From 00677e0d1967d256f688a14dd76ba9114647c555 Mon Sep 17 00:00:00 2001 From: Hassaan Khan Date: Fri, 4 Jul 2025 18:48:32 +0500 Subject: [PATCH 001/177] review till computers folder under Configuration --- docs/1secure/configuration/_category_.json | 2 +- docs/1secure/configuration/admanual/_category_.json | 2 +- docs/1secure/configuration/computer/_category_.json | 2 +- docs/1secure/configuration/logonactivity/_category_.json | 2 +- docs/1secure/configuration/overview.md | 2 +- docs/1secure/configuration/registerconfig/_category_.json | 2 +- docs/1secure/requirements/CloudAgentRequirements.md | 6 +++--- 7 files changed, 9 insertions(+), 9 deletions(-) diff --git a/docs/1secure/configuration/_category_.json b/docs/1secure/configuration/_category_.json index 374d319b9e..3e676c063d 100644 --- a/docs/1secure/configuration/_category_.json +++ b/docs/1secure/configuration/_category_.json @@ -1,5 +1,5 @@ { - "label": "Configure IT Infrastructure for Auditing and Monitoring", + "label": "Configuration", "position": 30, "collapsed": true, "collapsible": true, diff --git a/docs/1secure/configuration/admanual/_category_.json b/docs/1secure/configuration/admanual/_category_.json index 15c6e7eb23..60948e9c18 100644 --- a/docs/1secure/configuration/admanual/_category_.json +++ b/docs/1secure/configuration/admanual/_category_.json @@ -1,5 +1,5 @@ { - "label": "Configure Domain for Monitoring Active Directory", + "label": "Active Directory", "position": 10, "collapsed": true, "collapsible": true, diff --git a/docs/1secure/configuration/computer/_category_.json b/docs/1secure/configuration/computer/_category_.json index 26c7e33919..667b1ee0da 100644 --- a/docs/1secure/configuration/computer/_category_.json +++ b/docs/1secure/configuration/computer/_category_.json @@ -1,5 +1,5 @@ { - "label": "Prepare for Windows File Server Monitoring", + "label": "Computer", "position": 40, "collapsed": true, "collapsible": true, diff --git a/docs/1secure/configuration/logonactivity/_category_.json b/docs/1secure/configuration/logonactivity/_category_.json index a8142c0df7..9f7ff1ea2f 100644 --- a/docs/1secure/configuration/logonactivity/_category_.json +++ b/docs/1secure/configuration/logonactivity/_category_.json @@ -1,5 +1,5 @@ { - "label": "Configure Infrastructure for Monitoring Logon Activity", + "label": "Logon Activity", "position": 30, "collapsed": true, "collapsible": true, diff --git a/docs/1secure/configuration/overview.md b/docs/1secure/configuration/overview.md index 09a70e899d..5fcc3e9db6 100644 --- a/docs/1secure/configuration/overview.md +++ b/docs/1secure/configuration/overview.md @@ -4,7 +4,7 @@ description: "Configure IT Infrastructure for Auditing and Monitoring" sidebar_position: 30 --- -# Configure IT Infrastructure for Auditing and Monitoring +# Overview Netwrix 1Secure relies on native logs for collecting audit data. Therefore, successful change and access auditing requires a certain configuration of native audit settings in the audited environment diff --git a/docs/1secure/configuration/registerconfig/_category_.json b/docs/1secure/configuration/registerconfig/_category_.json index 51c8c62d81..1b23de305f 100644 --- a/docs/1secure/configuration/registerconfig/_category_.json +++ b/docs/1secure/configuration/registerconfig/_category_.json @@ -1,5 +1,5 @@ { - "label": "App Registration and Configuration in Microsoft Entra ID", + "label": "Microsoft 365", "position": 20, "collapsed": true, "collapsible": true, diff --git a/docs/1secure/requirements/CloudAgentRequirements.md b/docs/1secure/requirements/CloudAgentRequirements.md index 6f21885de7..8a7db96c13 100644 --- a/docs/1secure/requirements/CloudAgentRequirements.md +++ b/docs/1secure/requirements/CloudAgentRequirements.md @@ -1,10 +1,10 @@ --- -title: "Netwrix Cloud Agent Software Requirements" -description: "Netwrix Cloud Agent Software Requirements" +title: "Netwrix Cloud Agent Requirements" +description: "Netwrix Cloud Agent Requirements" sidebar_position: 20 --- -# Netwrix Cloud Agent Software Requirements +# Netwrix Cloud Agent Requirements **CAUTION:** You would generally need only one Netwrix Cloud Agent per audited on-premises AD domain. In case you have both Netwrix Auditor and Netwrix 1Secure auditing the same domain, make From 1f8fea2349efd6207e5db999c8a9bcc6fbe2caf0 Mon Sep 17 00:00:00 2001 From: Hassaan Khan Date: Fri, 4 Jul 2025 22:48:03 +0500 Subject: [PATCH 002/177] reviewed till risk profiles section --- docs/1secure/admin/_category_.json | 2 +- docs/1secure/admin/login/_category_.json | 2 +- docs/1secure/admin/organizations/_category_.json | 2 +- docs/1secure/admin/overview.md | 4 ++-- docs/1secure/admin/searchandreports/billableusers.md | 4 ++-- docs/1secure/admin/searchandreports/overview.md | 4 ++-- docs/1secure/install/_category_.json | 2 +- 7 files changed, 10 insertions(+), 10 deletions(-) diff --git a/docs/1secure/admin/_category_.json b/docs/1secure/admin/_category_.json index 2e5a41ed48..da627ff060 100644 --- a/docs/1secure/admin/_category_.json +++ b/docs/1secure/admin/_category_.json @@ -1,5 +1,5 @@ { - "label": "Introducing Netwrix 1Secure", + "label": "Admin", "position": 50, "collapsed": true, "collapsible": true, diff --git a/docs/1secure/admin/login/_category_.json b/docs/1secure/admin/login/_category_.json index 869d9559d7..28726b8309 100644 --- a/docs/1secure/admin/login/_category_.json +++ b/docs/1secure/admin/login/_category_.json @@ -1,5 +1,5 @@ { - "label": "First Login to 1Secure", + "label": "Login", "position": 10, "collapsed": true, "collapsible": true, diff --git a/docs/1secure/admin/organizations/_category_.json b/docs/1secure/admin/organizations/_category_.json index 4043c32b88..1523af4986 100644 --- a/docs/1secure/admin/organizations/_category_.json +++ b/docs/1secure/admin/organizations/_category_.json @@ -1,5 +1,5 @@ { - "label": "Manage Organizations", + "label": "Organizations", "position": 30, "collapsed": true, "collapsible": true, diff --git a/docs/1secure/admin/overview.md b/docs/1secure/admin/overview.md index 91447bc14f..b56a086642 100644 --- a/docs/1secure/admin/overview.md +++ b/docs/1secure/admin/overview.md @@ -1,10 +1,10 @@ --- -title: "Introducing Netwrix 1Secure" +title: "Overview" description: "Introducing Netwrix 1Secure" sidebar_position: 50 --- -# Introducing Netwrix 1Secure +# Overview Netwrix 1Secure is a Microsoft Azure-hosted, multi-tenant SaaS application that provides a single location to manage both on-premises and cloud environments. The system collects data from the user environments and notifies you on any actions made to the organization. These could include deletion or adding accounts, working with group memberships, changes to the organization, etc. diff --git a/docs/1secure/admin/searchandreports/billableusers.md b/docs/1secure/admin/searchandreports/billableusers.md index 3176110443..ab6d835c15 100644 --- a/docs/1secure/admin/searchandreports/billableusers.md +++ b/docs/1secure/admin/searchandreports/billableusers.md @@ -1,10 +1,10 @@ --- -title: "Billable Users Report" +title: "Billable Users" description: "Billable Users Report" sidebar_position: 110 --- -# Billable Users Report +# Billable Users A Billable Users report provides information on the billable accounts – the enabled Active Directory/Microsoft Entra ID (formerly Azure AD) accounts for your organization. See the diff --git a/docs/1secure/admin/searchandreports/overview.md b/docs/1secure/admin/searchandreports/overview.md index 116aa1fa93..4742705e7f 100644 --- a/docs/1secure/admin/searchandreports/overview.md +++ b/docs/1secure/admin/searchandreports/overview.md @@ -1,10 +1,10 @@ --- -title: "Search and Reports" +title: "Overview" description: "Search and Reports" sidebar_position: 40 --- -# Search and Reports +# Overview Netwrix 1Secure provides a convenient search interface for investigating incidents, suspicious activities, collected across the entire IT infrastructure. Netwrix 1Secure allows creating flexible diff --git a/docs/1secure/install/_category_.json b/docs/1secure/install/_category_.json index 3351d0ba09..df2d6d9165 100644 --- a/docs/1secure/install/_category_.json +++ b/docs/1secure/install/_category_.json @@ -1,5 +1,5 @@ { - "label": "Installation", + "label": "Install", "position": 40, "collapsed": true, "collapsible": true, From 685e3d9b04886fe8892d5c790881ef08fb65d03b Mon Sep 17 00:00:00 2001 From: FarzanaJafar Date: Sat, 5 Jul 2025 00:50:47 +0500 Subject: [PATCH 003/177] Reviewed until before User Management folder. Didn't review Admin Center --- .../11.1/about/installer/preparationtool.md | 5 - .../11.1/configureentraid/_category_.json | 2 +- .../11.1/managementshell/_category_.json | 2 +- .../permissions/adserviceaccount.md | 6 - .../11.1/signin/_category_.json | 2 +- .../11.1/ssprportal/_category_.json | 2 +- .../11.1/welcome/_category_.json | 2 +- .../11.1/welcome/dashboard.md | 4 +- .../11.1/welcome/generalfeatures/toolbar.md | 54 +- .../11.1/welcome/welcome_1.md | 2 +- src/css/Sb_Table_1.css | 725 ++++++++++++++++++ 11 files changed, 760 insertions(+), 46 deletions(-) create mode 100644 src/css/Sb_Table_1.css diff --git a/docs/directorymanager/11.1/about/installer/preparationtool.md b/docs/directorymanager/11.1/about/installer/preparationtool.md index a7651ac0d5..c022a10abd 100644 --- a/docs/directorymanager/11.1/about/installer/preparationtool.md +++ b/docs/directorymanager/11.1/about/installer/preparationtool.md @@ -9,11 +9,6 @@ sidebar_position: 10 The preparation tool installs all prerequisites software on a machine to prepare it for Directory Manager. -What do you want to do? - -- Run the Preparation Tool first time on a fresh machine -- Run the Preparation Tool on a Directory Manager server - ## Run the Preparation Tool first time on a fresh machine To run the Directory Manager preparation tool: diff --git a/docs/directorymanager/11.1/configureentraid/_category_.json b/docs/directorymanager/11.1/configureentraid/_category_.json index 5888124b17..18ff095b02 100644 --- a/docs/directorymanager/11.1/configureentraid/_category_.json +++ b/docs/directorymanager/11.1/configureentraid/_category_.json @@ -1,5 +1,5 @@ { - "label": "Configure Directory Manager in Microsoft Entra ID", + "label": "Configure in Microsoft Entra ID", "position": 90, "collapsed": true, "collapsible": true, diff --git a/docs/directorymanager/11.1/managementshell/_category_.json b/docs/directorymanager/11.1/managementshell/_category_.json index a8ed546bf2..22aa3b05ba 100644 --- a/docs/directorymanager/11.1/managementshell/_category_.json +++ b/docs/directorymanager/11.1/managementshell/_category_.json @@ -1,5 +1,5 @@ { - "label": "Directory Manager Management Shell", + "label": "Management Shell", "position": 110, "collapsed": true, "collapsible": true, diff --git a/docs/directorymanager/11.1/requirements/permissions/adserviceaccount.md b/docs/directorymanager/11.1/requirements/permissions/adserviceaccount.md index c9c93e98a7..2b9b841ec2 100644 --- a/docs/directorymanager/11.1/requirements/permissions/adserviceaccount.md +++ b/docs/directorymanager/11.1/requirements/permissions/adserviceaccount.md @@ -18,12 +18,6 @@ recommended that you create a new service account rather than using an existing NOTE: You must add the service account to the membership of the Local Administrator group of the member server on which Directory Manager is installed. -What do you want to do? - -- Use an Existing Account as a Service Account -- Create a New Service Account -- SQL Server Account and Database Permissions - ## Use an Existing Account as a Service Account Verify that the account that you want to use as a service account has the following Active Directory diff --git a/docs/directorymanager/11.1/signin/_category_.json b/docs/directorymanager/11.1/signin/_category_.json index 12c7ca2b85..886ed895fc 100644 --- a/docs/directorymanager/11.1/signin/_category_.json +++ b/docs/directorymanager/11.1/signin/_category_.json @@ -1,5 +1,5 @@ { - "label": "Access Admin Center", + "label": "Admin Center", "position": 40, "collapsed": true, "collapsible": true, diff --git a/docs/directorymanager/11.1/ssprportal/_category_.json b/docs/directorymanager/11.1/ssprportal/_category_.json index c0a6cb5248..24e826470a 100644 --- a/docs/directorymanager/11.1/ssprportal/_category_.json +++ b/docs/directorymanager/11.1/ssprportal/_category_.json @@ -1,5 +1,5 @@ { - "label": "Welcome to the SSPR Portal", + "label": "SSPR Portal", "position": 60, "collapsed": true, "collapsible": true, diff --git a/docs/directorymanager/11.1/welcome/_category_.json b/docs/directorymanager/11.1/welcome/_category_.json index 4e56755fb6..643f87746d 100644 --- a/docs/directorymanager/11.1/welcome/_category_.json +++ b/docs/directorymanager/11.1/welcome/_category_.json @@ -1,5 +1,5 @@ { - "label": "Welcome to the Portal", + "label": "Portal", "position": 50, "collapsed": true, "collapsible": true, diff --git a/docs/directorymanager/11.1/welcome/dashboard.md b/docs/directorymanager/11.1/welcome/dashboard.md index bd994874a2..e3ea73ffc0 100644 --- a/docs/directorymanager/11.1/welcome/dashboard.md +++ b/docs/directorymanager/11.1/welcome/dashboard.md @@ -34,10 +34,10 @@ The top right corner of the application displays: | Icon | Description | | --------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Background tasks icon | View the status of Smart Group update jobs. A Smart Group Update job updates the membership of a Smart Group on the basis of a query. | +| Background tasks icon | View the status of Smart Group update jobs.
A Smart Group Update job updates the membership of a Smart Group on the basis of a query. | | Portal Settings | Personalize the portal | | Help icon | Launch the portal help | -| User profile icon | Displays your profile picture with your name and the identity store that Directory Manager portal is connected to. Click it to launch the menu that displays the following: - Directory Manager version you’re using - The security role assigned to you in Directory Manager. The menu also displays the following options: - See full profile. See the [Object properties - General tab](/docs/directorymanager/11.1/welcome/user/properties/activedirectory/useroverview/general.md) topic. - My Applications. See the [Access your Applications](/docs/directorymanager/11.1/signin/concepts/accessapplications.md) topic. - Enroll your identity store account. See the [Enroll your Identity Store Account](/docs/directorymanager/11.1/signin/concepts/enroll.md) topic. - Change Password. See the [Change your Password](/docs/directorymanager/11.1/signin/concepts/changepassword.md) topic. - Switch account. See the [Switch Accounts](/docs/directorymanager/11.1/signin/concepts/switchaccount.md) topic. - Sign Out | +| User profile icon | Displays your profile picture with your name and the identity store that Directory Manager portal is connected to.
Click it to launch the menu that displays the following:
  • Directory Manager version you’re using
  • The security role assigned to you in Directory Manager.
The menu also displays the following options:
  • See full profile. See the [Object properties - General tab](/docs/directorymanager/11.1/welcome/user/properties/activedirectory/useroverview/general.md) topic.
  • My Applications. See the [Access your Applications](/docs/directorymanager/11.1/signin/concepts/accessapplications.md) topic.
  • Enroll your identity store account. See the [Enroll your Identity Store Account](/docs/directorymanager/11.1/signin/concepts/enroll.md) topic.
  • Change Password. See the [Change your Password](/docs/directorymanager/11.1/signin/concepts/changepassword.md) topic.
  • Switch account. See the [Switch Accounts](/docs/directorymanager/11.1/signin/concepts/switchaccount.md) topic.
  • Sign Out
| ## Menu pane diff --git a/docs/directorymanager/11.1/welcome/generalfeatures/toolbar.md b/docs/directorymanager/11.1/welcome/generalfeatures/toolbar.md index a82f0c1fd7..398ac48d61 100644 --- a/docs/directorymanager/11.1/welcome/generalfeatures/toolbar.md +++ b/docs/directorymanager/11.1/welcome/generalfeatures/toolbar.md @@ -9,30 +9,30 @@ sidebar_position: 10 Use the toolbar to perform different actions on the portal pages. Buttons on the toolbar vary, depending on the page you are on. Toolbar buttons are listed in the following table. -| Button | Description | -| ------------------------------------------------------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| ![expire](/img/product_docs/directorymanager/11.1/portal/expire.webp) | The behavior of this button depends on the expiry policy of the selected group. - When the group has its expiry policy set to ‘never expire’, clicking this button displays an error message that the group cannot be expired. - When the group has an expiry policy other than ‘never expire’, clicking this button expires the group and moves it to the My Expired Groups page. - A group without an expiry policy will not expire. Directory groups that are created outside of Directory Manager do not have an expiry policy. | -| ![properties](/img/product_docs/directorymanager/11.1/portal/properties.webp) | View the properties of the selected object. | -| ![update](/img/product_docs/directorymanager/11.1/portal/update.webp) | Use this button to manually update a Smart Group. On clicking it, a dialog box is displayed, that shows the progress of the Smart Group Update job. To run this job in the background, click the **Run in Background** buttons. Use the **Background Tasks** icon in the top right corner to view the status of the Smart Group Update jobs. | -| ![join](/img/product_docs/directorymanager/11.1/portal/join.webp) | The logged-on user can use this button to join group(s). 1. Click the arrow and select one of the following: - **Join perpetually**- to join the selected group(s) permanently. - **Join temporarily** - to join the selected group(s) for a specified period. At the end of the period, you are automatically removed from the group membership. 2. Click the **Join** button. The **Other** option is visible to users who have the ‘Manage my Direct Reports’ or ‘Join/Leave on behalf of Peer’ permission or both in the identity store. It enables the logged-on user to join a group permanently or temporarily on behalf of a direct report or peer. | -| ![leave](/img/product_docs/directorymanager/11.1/portal/leave.webp) | The logged-on user can use this button to leave group(s). 1. Click the arrow and select one of the following: - **Leave perpetually**- to leave the selected group(s) permanently. - **Leave temporarily** - to leave the selected group(s) for a specified period. At the end of the period, you are automatically added back to the group membership. 2. Click the **Leave** button. The **Other** option is visible to users who have the ‘Manage my Direct Reports’ or ‘Join/Leave on behalf of Peer’ permission or both in the identity store. It enables the logged-on user to leave a group permanently or temporarily on behalf of a direct report or peer. | -| ![managedby](/img/product_docs/directorymanager/11.1/portal/managedby.webp) | View the groups managed by the selected object, i.e., the groups for which the selected object is a primary or additional owner. | -| ![addtogroup](/img/product_docs/directorymanager/11.1/portal/addtogroup.webp) | Adds the selected objects to the membership of one or more groups. Click the button to search for groups to add the selected objects to. | -| ![exportresult](/img/product_docs/directorymanager/11.1/portal/exportresult.webp) | Exports the displayed object list to a Microsoft Excel file. | -| ![addtocontacts](/img/product_docs/directorymanager/11.1/portal/addtocontacts.webp) | Creates a vCard file for the selected object and prompts you to save it on your machine. You can then use it to add the group's email address to your email contact list. This feature requires a program registered for the vCard MIME type, such as Microsoft Outlook or Microsoft Outlook Express. | -| ![sendemail](/img/product_docs/directorymanager/11.1/portal/sendemail.webp) | Sends an email to the selected object(s). Clicking this button launches the default Windows email application for sending email. | -| ![renew](/img/product_docs/directorymanager/11.1/portal/renew.webp) | Renews the selected groups by re-applying the expiration policy of the group, starting from today. | -| ![attesticon](/img/product_docs/directorymanager/11.1/portal/attesticon.webp) | Verify and validate a group's attributes and membership; then renew the group by re-applying its expiration policy, starting from today. | -| ![delete](/img/product_docs/directorymanager/11.1/portal/delete.webp) | Deletes the selected users and contacts. For groups, it physically deletes expired and logically deleted groups. Physically deleted groups are not available in the portal anymore. It does not delete groups with a valid expiry policy. | -| ![save](/img/product_docs/directorymanager/11.1/portal/save.webp) | Saves your changes. | -| ![import](/img/product_docs/directorymanager/11.1/portal/import.webp) | Add members or additional owners to a group using an external file. | -| ![export](/img/product_docs/directorymanager/11.1/portal/export.webp) | Export members or additional owners of a group to an external file. | -| ![movegroup](/img/product_docs/directorymanager/11.1/portal/movegroup.webp) | Move groups from one container to another. | -| ![setowner](/img/product_docs/directorymanager/11.1/portal/setowner.webp) | Set owner for a group. | -| ![securitytype](/img/product_docs/directorymanager/11.1/portal/securitytype.webp) | Set security type of a group. | -| ![expiration](/img/product_docs/directorymanager/11.1/portal/expiration.webp) | Set the expiration policy of a group. | -| ![resetpassword](/img/product_docs/directorymanager/11.1/portal/resetpassword.webp) | Reset password for a user. | -| ![heirarchy](/img/product_docs/directorymanager/11.1/portal/heirarchy.webp) | View the organizational hierarchy chart of a user. | -| ![validate](/img/product_docs/directorymanager/11.1/portal/validate.webp) | Verify and update your profile information. | -| ![subscribe](/img/product_docs/directorymanager/11.1/portal/subscribe.webp) | Subscribe to the Teams channel. Only non MFA Microsoft Entra ID users can subscribe to the Teams channel. | -| ![unsubscribe](/img/product_docs/directorymanager/11.1/portal/unsubscribe.webp) | Unsubscribe from the Team channel. | +| Button | Description | +| --- | --- | +| ![expire](/img/product_docs/directorymanager/11.1/portal/expire.webp) | The behavior of this button depends on the expiry policy of the selected group.
  • When the group has its expiry policy set to ‘never expire’, clicking this button displays an error message that the group cannot be expired.
  • When the group has an expiry policy other than ‘never expire’, clicking this button expires the group and moves it to the My Expired Groups page.
  • A group without an expiry policy will not expire.
    Directory groups that are created outside of Directory Manager do not have an expiry policy.
| +| ![properties](/img/product_docs/directorymanager/11.1/portal/properties.webp) | View the properties of the selected object. | +| ![update](/img/product_docs/directorymanager/11.1/portal/update.webp) | Use this button to manually update a Smart Group.
On clicking it, a dialog box is displayed, that shows the progress of the Smart Group Update job. To run this job in the background, click the **Run in Background** buttons.
Use the **Background Tasks** icon in the top right corner to view the status of the Smart Group Update | +| ![join](/img/product_docs/directorymanager/11.1/portal/join.webp) | The logged-on user can use this button to join group(s).
  1. Click the arrow and select one of the following:
    • **Join perpetually**- to join the selected group(s) permanently.
    • **Join temporarily** - to join the selected group(s) for a specified period. At the end of the period, you are automatically removed from the group membership.
  2. Click the **Join** button.
The **Other** option is visible to users who have the ‘Manage my Direct Reports’ or ‘Join/Leave on behalf of Peer’ permission or both in the identity store. It enables the logged-on user to join a group permanently or temporarily on behalf of a direct report or peer. | +| ![leave](/img/product_docs/directorymanager/11.1/portal/leave.webp) | The logged-on user can use this button to leave group(s).
  1. Click the arrow and select one of the following:
    • **Leave perpetually**- to leave the selected group(s) permanently.
    • **Leave temporarily** - to leave the selected group(s) for a specified period. At the end of the period, you are automatically added back to the group membership.
  2. Click the **Leave** button.
The **Other** option is visible to users who have the ‘Manage my Direct Reports’ or ‘Join/Leave on behalf of Peer’ permission or both in the identity store. It enables the logged-on user to leave a group permanently or temporarily on behalf of a direct report or peer. | +| ![managedby](/img/product_docs/directorymanager/11.1/portal/managedby.webp) | View the groups managed by the selected object, i.e., the groups for which the selected object is a primary or additional owner. | +| ![addtogroup](/img/product_docs/directorymanager/11.1/portal/addtogroup.webp) | Adds the selected objects to the membership of one or more groups. Click the button to search for groups to add the selected objects to. | +| ![exportresult](/img/product_docs/directorymanager/11.1/portal/exportresult.webp) | Exports the displayed object list to a Microsoft Excel file. | +| ![addtocontacts](/img/product_docs/directorymanager/11.1/portal/addtocontacts.webp) | Creates a vCard file for the selected object and prompts you to save it on your machine. You can then use it to add the group's email address to your email contact list.
This feature requires a program registered for the vCard MIME type, such as Microsoft Outlook or Microsoft Outlook Express. | +| ![sendemail](/img/product_docs/directorymanager/11.1/portal/sendemail.webp) | Sends an email to the selected object(s).
Clicking this button launches the default Windows email application for sending email. | +| ![renew](/img/product_docs/directorymanager/11.1/portal/renew.webp) | Renews the selected groups by re-applying the expiration policy of the group, starting from today. | +| ![attesticon](/img/product_docs/directorymanager/11.1/portal/attesticon.webp) | Verify and validate a group's attributes and membership; then renew the group by re-applying its expiration policy, starting from today. | +| ![delete](/img/product_docs/directorymanager/11.1/portal/delete.webp) | Deletes the selected users and contacts.
For groups, it physically deletes expired and logically deleted groups. Physically deleted groups are not available in the portal anymore.
It does not delete groups with a valid expiry policy. | +| ![save](/img/product_docs/directorymanager/11.1/portal/save.webp) | Saves your changes. | +| ![import](/img/product_docs/directorymanager/11.1/portal/import.webp) | Add members or additional owners to a group using an external file. | +| ![export](/img/product_docs/directorymanager/11.1/portal/export.webp) | Export members or additional owners of a group to an external file. | +| ![movegroup](/img/product_docs/directorymanager/11.1/portal/movegroup.webp) | Move groups from one container to another. | +| ![setowner](/img/product_docs/directorymanager/11.1/portal/setowner.webp) | Set owner for a group. | +| ![securitytype](/img/product_docs/directorymanager/11.1/portal/securitytype.webp) | Set security type of a group. | +| ![expiration](/img/product_docs/directorymanager/11.1/portal/expiration.webp) | Set the expiration policy of a group. | +| ![resetpassword](/img/product_docs/directorymanager/11.1/portal/resetpassword.webp) | Reset password for a user. | +| ![heirarchy](/img/product_docs/directorymanager/11.1/portal/heirarchy.webp) | View the organizational hierarchy chart of a user. | +| ![validate](/img/product_docs/directorymanager/11.1/portal/validate.webp) | Verify and update your profile information. | +| ![subscribe](/img/product_docs/directorymanager/11.1/portal/subscribe.webp) | Subscribe to the Teams channel.
Only non MFA Microsoft Entra ID users can subscribe to the Teams channel. | +| ![unsubscribe](/img/product_docs/directorymanager/11.1/portal/unsubscribe.webp) | Unsubscribe from the Team channel. | diff --git a/docs/directorymanager/11.1/welcome/welcome_1.md b/docs/directorymanager/11.1/welcome/welcome_1.md index e32d7ae7f1..7caea668bb 100644 --- a/docs/directorymanager/11.1/welcome/welcome_1.md +++ b/docs/directorymanager/11.1/welcome/welcome_1.md @@ -1,5 +1,5 @@ --- -title: "Directory Manager (formerly GroupID) APIs" +title: "APIs" description: "Directory Manager (formerly GroupID) APIs" sidebar_position: 100 --- diff --git a/src/css/Sb_Table_1.css b/src/css/Sb_Table_1.css new file mode 100644 index 0000000000..cf8c3b6f40 --- /dev/null +++ b/src/css/Sb_Table_1.css @@ -0,0 +1,725 @@ +/* MadCap Table Style: */ + +/**/ + +mcTableStyle +{ + name: Sb Table 1; + border-collapse: collapse; + border-left-style: solid; + border-left-width: 1px; + border-left-color: #0894d8; + border-right-style: solid; + border-right-width: 1px; + border-right-color: #0894d8; + border-top-style: solid; + border-top-width: 1px; + border-top-color: #0894d8; + border-bottom-style: solid; + border-bottom-width: 1px; + border-bottom-color: #0894d8; + max-id: 5; + border-spacing-y: 21; + cell-padding-left: 5px; + cell-padding-right: 5px; + cell-padding-top: 5px; + cell-padding-bottom: 5px; + margin-left: 1px; + margin-right: 1px; + margin-top: 1px; + margin-bottom: 1px; +} + +mcTableColumnStyle +{ + span: 1; + separator-style: solid; + separator-width: 1px; + separator-color: #000000; + name: Column1; + id: 0; +} + +mcTableHeadStyle +{ + span: 1; + separator-style: solid; + separator-width: 4px; + separator-color: #000000; + name: Header1; + id: 2; + background-color: #0598dc; + color: #ffffff; + cell-padding-left: 10px; + cell-padding-right: 10px; + cell-padding-top: 10px; + cell-padding-bottom: 10px; +} + +mcTableBodyStyle +{ + span: 1; + separator-style: solid; + separator-width: 0px; + separator-color: #ffffff; + name: Body1; + id: 1; + background-color: #d9d9d9; + cell-padding-left: 10px; + cell-padding-right: 10px; + cell-padding-top: 10px; + cell-padding-bottom: 10px; + cell-content-style-tag: p; + cell-content-style-class: table-text; + vertical-align: top; +} + +mcTableBodyStyle +{ + span: 1; + id: 4; + name: Body2; + background-color: #ffffff; + separator-style: solid; + separator-width: 0px; + separator-color: #ffffff; + cell-content-style-tag: p; + cell-content-style-class: table-text; + cell-padding-left: 10px; + cell-padding-right: 10px; + cell-padding-top: 10px; + cell-padding-bottom: 10px; + vertical-align: top; +} + + +/* Cell Styles: */ + +.TableStyle-Sb_Table_1 +{ + border-collapse: collapse; + border-left-style: solid; + border-left-color: #0894d8; + border-left-width: 1px; + border-right-style: solid; + border-right-color: #0894d8; + border-right-width: 1px; + border-top-style: solid; + border-top-color: #0894d8; + border-top-width: 1px; + border-bottom-style: solid; + border-bottom-color: #0894d8; + border-bottom-width: 1px; + margin-left: 1px; + margin-right: 1px; + margin-top: 1px; + margin-bottom: 1px; + border-spacing: 0px 21px; +} + +.TableStyle-Sb_Table_1-Column-Column1 +{ + +} + +.TableStyle-Sb_Table_1-Head-Header1 +{ + +} + +.TableStyle-Sb_Table_1-HeadI-Column1-Header1 +{ + color: #ffffff; + background-color: #0598dc; + padding-left: 10px; + padding-right: 10px; + padding-top: 10px; + padding-bottom: 10px; +} + +.TableStyle-Sb_Table_1-HeadI-Column1-Header1 p +{ + color: #ffffff; +} + +.TableStyle-Sb_Table_1-HeadE-Column1-Header1 +{ + border-right-width: 1px; + border-right-color: #000000; + border-right-style: solid; + color: #ffffff; + background-color: #0598dc; + padding-left: 10px; + padding-right: 10px; + padding-top: 10px; + padding-bottom: 10px; + border-bottom-width: 4px; + border-bottom-color: #000000; + border-bottom-style: solid; +} + +.TableStyle-Sb_Table_1-HeadE-Column1-Header1 p +{ + color: #ffffff; +} + +.TableStyle-Sb_Table_1-HeadF-Column1-Header1 +{ + color: #ffffff; + background-color: #0598dc; + padding-left: 10px; + padding-right: 10px; + padding-top: 10px; + padding-bottom: 10px; + border-bottom-width: 4px; + border-bottom-color: #000000; + border-bottom-style: solid; +} + +.TableStyle-Sb_Table_1-HeadF-Column1-Header1 p +{ + color: #ffffff; +} + +.TableStyle-Sb_Table_1-HeadH-Column1-Header1 +{ + border-right-width: 1px; + border-right-color: #000000; + border-right-style: solid; + color: #ffffff; + background-color: #0598dc; + padding-left: 10px; + padding-right: 10px; + padding-top: 10px; + padding-bottom: 10px; +} + +.TableStyle-Sb_Table_1-HeadH-Column1-Header1 p +{ + color: #ffffff; +} + +.TableStyle-Sb_Table_1-HeadD-Column1-Header1 +{ + color: #ffffff; + background-color: #0598dc; + padding-left: 10px; + padding-right: 10px; + padding-top: 10px; + padding-bottom: 10px; + border-bottom-width: 4px; + border-bottom-color: #000000; + border-bottom-style: solid; +} + +.TableStyle-Sb_Table_1-HeadD-Column1-Header1 p +{ + color: #ffffff; +} + +.TableStyle-Sb_Table_1-HeadC-Column1-Header1 +{ + color: #ffffff; + background-color: #0598dc; + padding-left: 10px; + padding-right: 10px; + padding-top: 10px; + padding-bottom: 10px; +} + +.TableStyle-Sb_Table_1-HeadC-Column1-Header1 p +{ + color: #ffffff; +} + +.TableStyle-Sb_Table_1-HeadB-Column1-Header1 +{ + border-right-width: 1px; + border-right-color: #000000; + border-right-style: solid; + color: #ffffff; + background-color: #0598dc; + padding-left: 10px; + padding-right: 10px; + padding-top: 10px; + padding-bottom: 10px; +} + +.TableStyle-Sb_Table_1-HeadB-Column1-Header1 p +{ + color: #ffffff; +} + +.TableStyle-Sb_Table_1-HeadA-Column1-Header1 +{ + color: #ffffff; + background-color: #0598dc; + padding-left: 10px; + padding-right: 10px; + padding-top: 10px; + padding-bottom: 10px; +} + +.TableStyle-Sb_Table_1-HeadA-Column1-Header1 p +{ + color: #ffffff; +} + +.TableStyle-Sb_Table_1-HeadG-Column1-Header1 +{ + color: #ffffff; + background-color: #0598dc; + padding-left: 10px; + padding-right: 10px; + padding-top: 10px; + padding-bottom: 10px; +} + +.TableStyle-Sb_Table_1-HeadG-Column1-Header1 p +{ + color: #ffffff; +} + +.TableStyle-Sb_Table_1-FootI-Column1- +{ + padding-left: 5px; + padding-right: 5px; + padding-top: 5px; + padding-bottom: 5px; +} + +.TableStyle-Sb_Table_1-FootI-Column1- p +{ + +} + +.TableStyle-Sb_Table_1-FootE-Column1- +{ + padding-left: 5px; + padding-right: 5px; + padding-top: 5px; + padding-bottom: 5px; + border-right-width: 1px; + border-right-color: #000000; + border-right-style: solid; +} + +.TableStyle-Sb_Table_1-FootE-Column1- p +{ + +} + +.TableStyle-Sb_Table_1-FootF-Column1- +{ + padding-left: 5px; + padding-right: 5px; + padding-top: 5px; + padding-bottom: 5px; +} + +.TableStyle-Sb_Table_1-FootF-Column1- p +{ + +} + +.TableStyle-Sb_Table_1-FootH-Column1- +{ + padding-left: 5px; + padding-right: 5px; + padding-top: 5px; + padding-bottom: 5px; + border-right-width: 1px; + border-right-color: #000000; + border-right-style: solid; +} + +.TableStyle-Sb_Table_1-FootH-Column1- p +{ + +} + +.TableStyle-Sb_Table_1-FootD-Column1- +{ + padding-left: 5px; + padding-right: 5px; + padding-top: 5px; + padding-bottom: 5px; +} + +.TableStyle-Sb_Table_1-FootD-Column1- p +{ + +} + +.TableStyle-Sb_Table_1-FootC-Column1- +{ + padding-left: 5px; + padding-right: 5px; + padding-top: 5px; + padding-bottom: 5px; +} + +.TableStyle-Sb_Table_1-FootC-Column1- p +{ + +} + +.TableStyle-Sb_Table_1-FootB-Column1- +{ + padding-left: 5px; + padding-right: 5px; + padding-top: 5px; + padding-bottom: 5px; + border-right-width: 1px; + border-right-color: #000000; + border-right-style: solid; +} + +.TableStyle-Sb_Table_1-FootB-Column1- p +{ + +} + +.TableStyle-Sb_Table_1-FootA-Column1- +{ + padding-left: 5px; + padding-right: 5px; + padding-top: 5px; + padding-bottom: 5px; +} + +.TableStyle-Sb_Table_1-FootA-Column1- p +{ + +} + +.TableStyle-Sb_Table_1-FootG-Column1- +{ + padding-left: 5px; + padding-right: 5px; + padding-top: 5px; + padding-bottom: 5px; +} + +.TableStyle-Sb_Table_1-FootG-Column1- p +{ + +} + +.TableStyle-Sb_Table_1-Body-Body1 +{ + +} + +.TableStyle-Sb_Table_1-BodyI-Column1-Body1 +{ + vertical-align: top; + background-color: #d9d9d9; + padding-left: 10px; + padding-right: 10px; + padding-top: 10px; + padding-bottom: 10px; +} + +.TableStyle-Sb_Table_1-BodyI-Column1-Body1 p +{ + +} + +.TableStyle-Sb_Table_1-BodyE-Column1-Body1 +{ + vertical-align: top; + background-color: #d9d9d9; + padding-left: 10px; + padding-right: 10px; + padding-top: 10px; + padding-bottom: 10px; + border-bottom-width: 0px; + border-bottom-color: #ffffff; + border-bottom-style: solid; + border-right-width: 1px; + border-right-color: #000000; + border-right-style: solid; +} + +.TableStyle-Sb_Table_1-BodyE-Column1-Body1 p +{ + +} + +.TableStyle-Sb_Table_1-BodyF-Column1-Body1 +{ + vertical-align: top; + background-color: #d9d9d9; + padding-left: 10px; + padding-right: 10px; + padding-top: 10px; + padding-bottom: 10px; + border-bottom-width: 0px; + border-bottom-color: #ffffff; + border-bottom-style: solid; +} + +.TableStyle-Sb_Table_1-BodyF-Column1-Body1 p +{ + +} + +.TableStyle-Sb_Table_1-BodyH-Column1-Body1 +{ + vertical-align: top; + background-color: #d9d9d9; + padding-left: 10px; + padding-right: 10px; + padding-top: 10px; + padding-bottom: 10px; + border-right-width: 1px; + border-right-color: #000000; + border-right-style: solid; +} + +.TableStyle-Sb_Table_1-BodyH-Column1-Body1 p +{ + +} + +.TableStyle-Sb_Table_1-BodyD-Column1-Body1 +{ + vertical-align: top; + background-color: #d9d9d9; + padding-left: 10px; + padding-right: 10px; + padding-top: 10px; + padding-bottom: 10px; + border-bottom-width: 0px; + border-bottom-color: #ffffff; + border-bottom-style: solid; +} + +.TableStyle-Sb_Table_1-BodyD-Column1-Body1 p +{ + +} + +.TableStyle-Sb_Table_1-BodyC-Column1-Body1 +{ + vertical-align: top; + background-color: #d9d9d9; + padding-left: 10px; + padding-right: 10px; + padding-top: 10px; + padding-bottom: 10px; +} + +.TableStyle-Sb_Table_1-BodyC-Column1-Body1 p +{ + +} + +.TableStyle-Sb_Table_1-BodyB-Column1-Body1 +{ + vertical-align: top; + background-color: #d9d9d9; + padding-left: 10px; + padding-right: 10px; + padding-top: 10px; + padding-bottom: 10px; + border-right-width: 1px; + border-right-color: #000000; + border-right-style: solid; +} + +.TableStyle-Sb_Table_1-BodyB-Column1-Body1 p +{ + +} + +.TableStyle-Sb_Table_1-BodyA-Column1-Body1 +{ + vertical-align: top; + background-color: #d9d9d9; + padding-left: 10px; + padding-right: 10px; + padding-top: 10px; + padding-bottom: 10px; +} + +.TableStyle-Sb_Table_1-BodyA-Column1-Body1 p +{ + +} + +.TableStyle-Sb_Table_1-BodyG-Column1-Body1 +{ + vertical-align: top; + background-color: #d9d9d9; + padding-left: 10px; + padding-right: 10px; + padding-top: 10px; + padding-bottom: 10px; +} + +.TableStyle-Sb_Table_1-BodyG-Column1-Body1 p +{ + +} + +.TableStyle-Sb_Table_1-Body-Body2 +{ + +} + +.TableStyle-Sb_Table_1-BodyI-Column1-Body2 +{ + vertical-align: top; + background-color: #ffffff; + padding-left: 10px; + padding-right: 10px; + padding-top: 10px; + padding-bottom: 10px; +} + +.TableStyle-Sb_Table_1-BodyI-Column1-Body2 p +{ + +} + +.TableStyle-Sb_Table_1-BodyE-Column1-Body2 +{ + vertical-align: top; + background-color: #ffffff; + padding-left: 10px; + padding-right: 10px; + padding-top: 10px; + padding-bottom: 10px; + border-bottom-width: 0px; + border-bottom-color: #ffffff; + border-bottom-style: solid; + border-right-width: 1px; + border-right-color: #000000; + border-right-style: solid; +} + +.TableStyle-Sb_Table_1-BodyE-Column1-Body2 p +{ + +} + +.TableStyle-Sb_Table_1-BodyF-Column1-Body2 +{ + vertical-align: top; + background-color: #ffffff; + padding-left: 10px; + padding-right: 10px; + padding-top: 10px; + padding-bottom: 10px; + border-bottom-width: 0px; + border-bottom-color: #ffffff; + border-bottom-style: solid; +} + +.TableStyle-Sb_Table_1-BodyF-Column1-Body2 p +{ + +} + +.TableStyle-Sb_Table_1-BodyH-Column1-Body2 +{ + vertical-align: top; + background-color: #ffffff; + padding-left: 10px; + padding-right: 10px; + padding-top: 10px; + padding-bottom: 10px; + border-right-width: 1px; + border-right-color: #000000; + border-right-style: solid; +} + +.TableStyle-Sb_Table_1-BodyH-Column1-Body2 p +{ + +} + +.TableStyle-Sb_Table_1-BodyD-Column1-Body2 +{ + vertical-align: top; + background-color: #ffffff; + padding-left: 10px; + padding-right: 10px; + padding-top: 10px; + padding-bottom: 10px; + border-bottom-width: 0px; + border-bottom-color: #ffffff; + border-bottom-style: solid; +} + +.TableStyle-Sb_Table_1-BodyD-Column1-Body2 p +{ + +} + +.TableStyle-Sb_Table_1-BodyC-Column1-Body2 +{ + vertical-align: top; + background-color: #ffffff; + padding-left: 10px; + padding-right: 10px; + padding-top: 10px; + padding-bottom: 10px; +} + +.TableStyle-Sb_Table_1-BodyC-Column1-Body2 p +{ + +} + +.TableStyle-Sb_Table_1-BodyB-Column1-Body2 +{ + vertical-align: top; + background-color: #ffffff; + padding-left: 10px; + padding-right: 10px; + padding-top: 10px; + padding-bottom: 10px; + border-right-width: 1px; + border-right-color: #000000; + border-right-style: solid; +} + +.TableStyle-Sb_Table_1-BodyB-Column1-Body2 p +{ + +} + +.TableStyle-Sb_Table_1-BodyA-Column1-Body2 +{ + vertical-align: top; + background-color: #ffffff; + padding-left: 10px; + padding-right: 10px; + padding-top: 10px; + padding-bottom: 10px; +} + +.TableStyle-Sb_Table_1-BodyA-Column1-Body2 p +{ + +} + +.TableStyle-Sb_Table_1-BodyG-Column1-Body2 +{ + vertical-align: top; + background-color: #ffffff; + padding-left: 10px; + padding-right: 10px; + padding-top: 10px; + padding-bottom: 10px; +} + +.TableStyle-Sb_Table_1-BodyG-Column1-Body2 p +{ + +} + + From cc646e389de02ca466d4c7b5b470ce084dfb2783 Mon Sep 17 00:00:00 2001 From: FarzanaJafar Date: Sun, 6 Jul 2025 01:26:11 +0500 Subject: [PATCH 004/177] Completed review of the Portal --- .../11.1/welcome/entitlement/_category_.json | 2 +- docs/directorymanager/11.1/welcome/entitlement/overview.md | 2 +- .../11.1/welcome/group/create/_category_.json | 2 +- docs/directorymanager/11.1/welcome/group/create/overview.md | 4 ++-- .../11.1/welcome/group/properties/advanced.md | 4 ++-- .../11.1/welcome/group/properties/attributes.md | 4 ++-- .../11.1/welcome/group/properties/channels.md | 4 ++-- .../11.1/welcome/group/properties/deliveryrestrictions.md | 4 ++-- .../11.1/welcome/group/properties/dynastyoptions.md | 4 ++-- .../directorymanager/11.1/welcome/group/properties/email.md | 4 ++-- .../11.1/welcome/group/properties/entitlements.md | 4 ++-- .../11.1/welcome/group/properties/general.md | 4 ++-- .../11.1/welcome/group/properties/history.md | 4 ++-- .../11.1/welcome/group/properties/memberof.md | 4 ++-- .../11.1/welcome/group/properties/members.md | 4 ++-- .../directorymanager/11.1/welcome/group/properties/owner.md | 4 ++-- .../11.1/welcome/group/properties/similargroups.md | 4 ++-- .../11.1/welcome/group/properties/smartgroup.md | 4 ++-- .../11.1/welcome/group/properties/treeview.md | 4 ++-- .../11.1/welcome/group/querydesigner/database.md | 4 ++-- .../11.1/welcome/group/querydesigner/filtercriteria.md | 4 ++-- .../11.1/welcome/group/querydesigner/general.md | 4 ++-- .../11.1/welcome/group/querydesigner/includeexclude.md | 4 ++-- .../welcome/group/querydesigner/passwordexpiryoptions.md | 4 ++-- .../11.1/welcome/group/querydesigner/script.md | 4 ++-- .../11.1/welcome/group/querydesigner/storage.md | 4 ++-- .../11.1/welcome/group/recyclebin/_category_.json | 2 +- .../create/messagingsystemoverview/_category_.json | 2 +- .../11.1/welcome/user/create/activedirectory/exchange.md | 4 +--- .../11.1/welcome/user/create/activedirectory/messaging.md | 6 ++---- .../11.1/welcome/user/create/azure/password.md | 6 ++---- .../welcome/user/properties/activedirectory/_category_.json | 2 +- .../user/properties/activedirectory/contact/_category_.json | 2 +- .../user/properties/activedirectory/contact/advanced.md | 4 ++-- .../user/properties/activedirectory/contact/memberof.md | 4 ++-- .../user/properties/activedirectory/mailbox/_category_.json | 2 +- .../user/properties/activedirectory/mailbox/advanced.md | 4 ++-- .../user/properties/activedirectory/mailbox/autoreply.md | 4 ++-- .../user/properties/activedirectory/mailbox/limits.md | 4 ++-- .../properties/activedirectory/useroverview/_category_.json | 2 +- .../user/properties/activedirectory/useroverview/account.md | 4 ++-- .../properties/activedirectory/useroverview/advanced.md | 4 ++-- .../user/properties/activedirectory/useroverview/email.md | 4 ++-- .../properties/activedirectory/useroverview/entitlement.md | 4 ++-- .../user/properties/activedirectory/useroverview/general.md | 4 ++-- .../properties/activedirectory/useroverview/memberof.md | 4 ++-- .../properties/activedirectory/useroverview/organization.md | 4 ++-- .../properties/activedirectory/useroverview/phonenote.md | 4 ++-- .../11.1/welcome/user/properties/azure/_category_.json | 2 +- .../11.1/welcome/user/properties/azure/contactinfo.md | 2 +- .../11.1/welcome/user/properties/azure/directoryrole.md | 2 +- .../11.1/welcome/user/properties/azure/identity.md | 2 +- .../11.1/welcome/user/properties/azure/jobinfo.md | 2 +- 53 files changed, 91 insertions(+), 97 deletions(-) diff --git a/docs/directorymanager/11.1/welcome/entitlement/_category_.json b/docs/directorymanager/11.1/welcome/entitlement/_category_.json index 5ce296e926..92e44f5e03 100644 --- a/docs/directorymanager/11.1/welcome/entitlement/_category_.json +++ b/docs/directorymanager/11.1/welcome/entitlement/_category_.json @@ -1,5 +1,5 @@ { - "label": "Entitlement", + "label": "Entitlement Management", "position": 80, "collapsed": true, "collapsible": true, diff --git a/docs/directorymanager/11.1/welcome/entitlement/overview.md b/docs/directorymanager/11.1/welcome/entitlement/overview.md index 79f4b9e4b4..fb55d0f3af 100644 --- a/docs/directorymanager/11.1/welcome/entitlement/overview.md +++ b/docs/directorymanager/11.1/welcome/entitlement/overview.md @@ -4,7 +4,7 @@ description: "Entitlement" sidebar_position: 80 --- -# Entitlement +# Entitlement Management Directory Manager Entitlement enables you to stay informed on the permissions assigned to objects residing on your Active Directory servers and SharePoint sites. diff --git a/docs/directorymanager/11.1/welcome/group/create/_category_.json b/docs/directorymanager/11.1/welcome/group/create/_category_.json index f5bae9912f..4b238d673a 100644 --- a/docs/directorymanager/11.1/welcome/group/create/_category_.json +++ b/docs/directorymanager/11.1/welcome/group/create/_category_.json @@ -1,5 +1,5 @@ { - "label": "Groups", + "label": "Create Group Objects", "position": 10, "collapsed": true, "collapsible": true, diff --git a/docs/directorymanager/11.1/welcome/group/create/overview.md b/docs/directorymanager/11.1/welcome/group/create/overview.md index 6d7b2d281b..2650d9aa7d 100644 --- a/docs/directorymanager/11.1/welcome/group/create/overview.md +++ b/docs/directorymanager/11.1/welcome/group/create/overview.md @@ -1,10 +1,10 @@ --- -title: "Groups" +title: "Create Group Objectss" description: "Groups" sidebar_position: 10 --- -# Groups +# Create Groups Using Directory Manager portal, you can create: diff --git a/docs/directorymanager/11.1/welcome/group/properties/advanced.md b/docs/directorymanager/11.1/welcome/group/properties/advanced.md index 1e76c1c1b8..778fce8d6b 100644 --- a/docs/directorymanager/11.1/welcome/group/properties/advanced.md +++ b/docs/directorymanager/11.1/welcome/group/properties/advanced.md @@ -1,10 +1,10 @@ --- -title: "Group properties - Advanced tab" +title: "Advanced tab" description: "Group properties - Advanced tab" sidebar_position: 80 --- -# Group properties - Advanced tab +# Advanced tab Use this tab to control the group's visibility in the messaging provider's address book and manage out-of-office notifications. diff --git a/docs/directorymanager/11.1/welcome/group/properties/attributes.md b/docs/directorymanager/11.1/welcome/group/properties/attributes.md index 802a96fcc2..44b1811586 100644 --- a/docs/directorymanager/11.1/welcome/group/properties/attributes.md +++ b/docs/directorymanager/11.1/welcome/group/properties/attributes.md @@ -1,10 +1,10 @@ --- -title: "Object properties - Attributes tab" +title: "Attributes tab" description: "Object properties - Attributes tab" sidebar_position: 60 --- -# Object properties - Attributes tab +# Attributes tab Use this tab to manage custom attributes for this object. These attributes are used to store additional information about the object. For example, you can use custom attributes to save health diff --git a/docs/directorymanager/11.1/welcome/group/properties/channels.md b/docs/directorymanager/11.1/welcome/group/properties/channels.md index 40eb681b7f..031924c712 100644 --- a/docs/directorymanager/11.1/welcome/group/properties/channels.md +++ b/docs/directorymanager/11.1/welcome/group/properties/channels.md @@ -1,10 +1,10 @@ --- -title: "Teams Properties - Channels" +title: "Channels" description: "Teams Properties - Channels" sidebar_position: 170 --- -# Teams Properties - Channels +# Channels Use this tab to view, add, and remove the channels in a Teams group. diff --git a/docs/directorymanager/11.1/welcome/group/properties/deliveryrestrictions.md b/docs/directorymanager/11.1/welcome/group/properties/deliveryrestrictions.md index 9dfb8e9161..1b428405b2 100644 --- a/docs/directorymanager/11.1/welcome/group/properties/deliveryrestrictions.md +++ b/docs/directorymanager/11.1/welcome/group/properties/deliveryrestrictions.md @@ -1,10 +1,10 @@ --- -title: "Group properties - Delivery Restrictions tab" +title: "Delivery Restrictions tab" description: "Group properties - Delivery Restrictions tab" sidebar_position: 50 --- -# Group properties - Delivery Restrictions tab +# Delivery Restrictions tab Use this tab to apply email restrictions to this group. You can manage the list of objects (users, contacts, groups) from whom this group can and cannot receive emails. diff --git a/docs/directorymanager/11.1/welcome/group/properties/dynastyoptions.md b/docs/directorymanager/11.1/welcome/group/properties/dynastyoptions.md index 2b8c28e65f..a244734371 100644 --- a/docs/directorymanager/11.1/welcome/group/properties/dynastyoptions.md +++ b/docs/directorymanager/11.1/welcome/group/properties/dynastyoptions.md @@ -1,10 +1,10 @@ --- -title: "Group properties - Dynasty Options tab" +title: "Dynasty Options tab" description: "Group properties - Dynasty Options tab" sidebar_position: 100 --- -# Group properties - Dynasty Options tab +# Dynasty Options tab Directory Managerprovides advanced options that you can use to enhance the Dynasty structure and its membership. You can: diff --git a/docs/directorymanager/11.1/welcome/group/properties/email.md b/docs/directorymanager/11.1/welcome/group/properties/email.md index 148774f436..6c24fc4a78 100644 --- a/docs/directorymanager/11.1/welcome/group/properties/email.md +++ b/docs/directorymanager/11.1/welcome/group/properties/email.md @@ -1,10 +1,10 @@ --- -title: "Group properties - Email tab" +title: "Email tab" description: "Group properties - Email tab" sidebar_position: 70 --- -# Group properties - Email tab +# Email tab Use this tab to view the email addresses assigned to this group. If your portal is connected to an identity store having Exchange 2013/2016/2019 deployed; then on this tab, you can also specify diff --git a/docs/directorymanager/11.1/welcome/group/properties/entitlements.md b/docs/directorymanager/11.1/welcome/group/properties/entitlements.md index 3fb27a07a8..1b24ab7a5b 100644 --- a/docs/directorymanager/11.1/welcome/group/properties/entitlements.md +++ b/docs/directorymanager/11.1/welcome/group/properties/entitlements.md @@ -1,10 +1,10 @@ --- -title: "Group Properties - Entitlement tab" +title: "Entitlement tab" description: "Group Properties - Entitlement tab" sidebar_position: 120 --- -# Group Properties - Entitlement tab +# Entitlement tab Entitlement computes the effective NTFS permissions granted to objects on shared resources residing on a server in an Active Directory identity store. The Entitlement tab provides an interface for diff --git a/docs/directorymanager/11.1/welcome/group/properties/general.md b/docs/directorymanager/11.1/welcome/group/properties/general.md index 9b7f0a8659..14c1f41dfc 100644 --- a/docs/directorymanager/11.1/welcome/group/properties/general.md +++ b/docs/directorymanager/11.1/welcome/group/properties/general.md @@ -1,10 +1,10 @@ --- -title: "Group properties - General tab" +title: "General tab" description: "Group properties - General tab" sidebar_position: 10 --- -# Group properties - General tab +# General tab This tab allows you to view or modify the general information about the group. diff --git a/docs/directorymanager/11.1/welcome/group/properties/history.md b/docs/directorymanager/11.1/welcome/group/properties/history.md index 8a55b1d467..c10e2e568c 100644 --- a/docs/directorymanager/11.1/welcome/group/properties/history.md +++ b/docs/directorymanager/11.1/welcome/group/properties/history.md @@ -1,10 +1,10 @@ --- -title: "Object properties - History tab" +title: "History tab" description: "Object properties - History tab" sidebar_position: 140 --- -# Object properties - History tab +# History tab This tab displays the object's history, which includes all changes to the object since its creation. diff --git a/docs/directorymanager/11.1/welcome/group/properties/memberof.md b/docs/directorymanager/11.1/welcome/group/properties/memberof.md index 13324c44dc..cda4d2b8ee 100644 --- a/docs/directorymanager/11.1/welcome/group/properties/memberof.md +++ b/docs/directorymanager/11.1/welcome/group/properties/memberof.md @@ -1,10 +1,10 @@ --- -title: "properties - Member Of tab" +title: "Member Of tab" description: "properties - Member Of tab" sidebar_position: 40 --- -# properties - Member Of tab +# Member Of tab Use this tab to view the groups of which this group is a member. You can add and remove this group from the membership of other groups. diff --git a/docs/directorymanager/11.1/welcome/group/properties/members.md b/docs/directorymanager/11.1/welcome/group/properties/members.md index aec13be04a..9bd13478e5 100644 --- a/docs/directorymanager/11.1/welcome/group/properties/members.md +++ b/docs/directorymanager/11.1/welcome/group/properties/members.md @@ -1,10 +1,10 @@ --- -title: "Group properties - Members tab" +title: "Members tab" description: "Group properties - Members tab" sidebar_position: 30 --- -# Group properties - Members tab +# Members tab Use this tab to view or modify the members of a group. By default, the primary owner is also a member of the group. diff --git a/docs/directorymanager/11.1/welcome/group/properties/owner.md b/docs/directorymanager/11.1/welcome/group/properties/owner.md index 5e87a1e823..aa54ed12a8 100644 --- a/docs/directorymanager/11.1/welcome/group/properties/owner.md +++ b/docs/directorymanager/11.1/welcome/group/properties/owner.md @@ -1,10 +1,10 @@ --- -title: "Group properties - Owner tab" +title: "Owner tab" description: "Group properties - Owner tab" sidebar_position: 20 --- -# Group properties - Owner tab +# Owner tab This tab displays the primary and additional owners of the group. You can do the following, depending on the Group Owner policy. diff --git a/docs/directorymanager/11.1/welcome/group/properties/similargroups.md b/docs/directorymanager/11.1/welcome/group/properties/similargroups.md index e054f259e4..cd6766814f 100644 --- a/docs/directorymanager/11.1/welcome/group/properties/similargroups.md +++ b/docs/directorymanager/11.1/welcome/group/properties/similargroups.md @@ -1,10 +1,10 @@ --- -title: "Group properties - Similar Groups tab" +title: "Similar Groups tab" description: "Group properties - Similar Groups tab" sidebar_position: 130 --- -# Group properties - Similar Groups tab +# Similar Groups tab Directory Manager enables you to compare groups for similarity on the basis of: diff --git a/docs/directorymanager/11.1/welcome/group/properties/smartgroup.md b/docs/directorymanager/11.1/welcome/group/properties/smartgroup.md index 618cf34843..5207daa3b3 100644 --- a/docs/directorymanager/11.1/welcome/group/properties/smartgroup.md +++ b/docs/directorymanager/11.1/welcome/group/properties/smartgroup.md @@ -1,10 +1,10 @@ --- -title: "Group properties - Smart Group/Query Designer tab" +title: "Smart Group/Query Designer tab" description: "Group properties - Smart Group/Query Designer tab" sidebar_position: 90 --- -# Group properties - Smart Group/Query Designer tab +# Smart Group/Query Designer tab Use this tab to view and modify the query defined for the Smart Group/Dynasty, and even schedule updates. diff --git a/docs/directorymanager/11.1/welcome/group/properties/treeview.md b/docs/directorymanager/11.1/welcome/group/properties/treeview.md index 47bf2ccda4..7bcb9e5411 100644 --- a/docs/directorymanager/11.1/welcome/group/properties/treeview.md +++ b/docs/directorymanager/11.1/welcome/group/properties/treeview.md @@ -1,10 +1,10 @@ --- -title: "Group properties - Tree View" +title: "Tree View" description: "Group properties - Tree View" sidebar_position: 110 --- -# Group properties - Tree View +# Tree View Using the Directory Managerportal, you can view the hierarchy for a group. This hierarchy is displayed in the form of a tree. For example, if Group A is a member of Group B, the graph will diff --git a/docs/directorymanager/11.1/welcome/group/querydesigner/database.md b/docs/directorymanager/11.1/welcome/group/querydesigner/database.md index 7a9d94e197..118a92c66a 100644 --- a/docs/directorymanager/11.1/welcome/group/querydesigner/database.md +++ b/docs/directorymanager/11.1/welcome/group/querydesigner/database.md @@ -1,10 +1,10 @@ --- -title: "Query Designer - Database tab" +title: "Database tab" description: "Query Designer - Database tab" sidebar_position: 70 --- -# Query Designer - Database tab +# Database tab You can combine an external data provider with the directory to determine a group's membership. diff --git a/docs/directorymanager/11.1/welcome/group/querydesigner/filtercriteria.md b/docs/directorymanager/11.1/welcome/group/querydesigner/filtercriteria.md index c7d3ee2c46..cc20087ce3 100644 --- a/docs/directorymanager/11.1/welcome/group/querydesigner/filtercriteria.md +++ b/docs/directorymanager/11.1/welcome/group/querydesigner/filtercriteria.md @@ -1,10 +1,10 @@ --- -title: "Query Designer - Filter Criteria tab" +title: "Filter Criteria tab" description: "Query Designer - Filter Criteria tab" sidebar_position: 10 --- -# Query Designer - Filter Criteria tab +# Filter Criteria tab Use this tab to add custom criteria to your query that do not fit any of the categories represented on other tabs of the Query Designer dialog box. For example, you can add criteria to retrieve all diff --git a/docs/directorymanager/11.1/welcome/group/querydesigner/general.md b/docs/directorymanager/11.1/welcome/group/querydesigner/general.md index 6aa84525ac..6d0b2ccd59 100644 --- a/docs/directorymanager/11.1/welcome/group/querydesigner/general.md +++ b/docs/directorymanager/11.1/welcome/group/querydesigner/general.md @@ -1,10 +1,10 @@ --- -title: "Query Designer - General tab" +title: "General tab" description: "Query Designer - General tab" sidebar_position: 30 --- -# Query Designer - General tab +# General tab Use this tab to specify the type of objects to include in your search. Options vary according to the object type selected in the **Find** list. diff --git a/docs/directorymanager/11.1/welcome/group/querydesigner/includeexclude.md b/docs/directorymanager/11.1/welcome/group/querydesigner/includeexclude.md index ad7fc803aa..155dd95542 100644 --- a/docs/directorymanager/11.1/welcome/group/querydesigner/includeexclude.md +++ b/docs/directorymanager/11.1/welcome/group/querydesigner/includeexclude.md @@ -1,10 +1,10 @@ --- -title: "Query Designer - Include/Exclude tab" +title: "Include/Exclude tab" description: "Query Designer - Include/Exclude tab" sidebar_position: 20 --- -# Query Designer - Include/Exclude tab +# Include/Exclude tab Use this tab to include or exclude an object from group membership, regardless of whether it is returned by the query. The Include and Exclude lists affect group membership at two points in the diff --git a/docs/directorymanager/11.1/welcome/group/querydesigner/passwordexpiryoptions.md b/docs/directorymanager/11.1/welcome/group/querydesigner/passwordexpiryoptions.md index 10a5f142b3..05be75b77c 100644 --- a/docs/directorymanager/11.1/welcome/group/querydesigner/passwordexpiryoptions.md +++ b/docs/directorymanager/11.1/welcome/group/querydesigner/passwordexpiryoptions.md @@ -1,10 +1,10 @@ --- -title: "Query Designer - Password Expiry Options tab" +title: "Password Expiry Options tab" description: "Query Designer - Password Expiry Options tab" sidebar_position: 40 --- -# Query Designer - Password Expiry Options tab +# Password Expiry Options tab The **Password Expiry Options** tab is only available for password expiry groups. You can create a password expiry group by selecting the **Password Expiry** group option on the Welcome page of the diff --git a/docs/directorymanager/11.1/welcome/group/querydesigner/script.md b/docs/directorymanager/11.1/welcome/group/querydesigner/script.md index 058b3ecd2d..ce7fab4185 100644 --- a/docs/directorymanager/11.1/welcome/group/querydesigner/script.md +++ b/docs/directorymanager/11.1/welcome/group/querydesigner/script.md @@ -1,10 +1,10 @@ --- -title: "Query Designer - Script tab" +title: "Script tab" description: "Query Designer - Script tab" sidebar_position: 50 --- -# Query Designer - Script tab +# Script tab This tab is read-only and displays any script that has been added for the group. The scripting feature enables administrators to manipulate group memberships and the Query Designer dialog diff --git a/docs/directorymanager/11.1/welcome/group/querydesigner/storage.md b/docs/directorymanager/11.1/welcome/group/querydesigner/storage.md index 7c948ecf61..97d5463264 100644 --- a/docs/directorymanager/11.1/welcome/group/querydesigner/storage.md +++ b/docs/directorymanager/11.1/welcome/group/querydesigner/storage.md @@ -1,10 +1,10 @@ --- -title: "Query Designer - Storage tab" +title: "Storage tab" description: "Query Designer - Storage tab" sidebar_position: 60 --- -# Query Designer - Storage tab +# Storage tab Settings on the Storage tab are available when the ‘Messaging System Recipients’ option is selected in the **Find** list. diff --git a/docs/directorymanager/11.1/welcome/group/recyclebin/_category_.json b/docs/directorymanager/11.1/welcome/group/recyclebin/_category_.json index 7e85c20bf1..f4cea64648 100644 --- a/docs/directorymanager/11.1/welcome/group/recyclebin/_category_.json +++ b/docs/directorymanager/11.1/welcome/group/recyclebin/_category_.json @@ -1,5 +1,5 @@ { - "label": "Deleted Groups", + "label": "Recycle Bin", "position": 60, "collapsed": true, "collapsible": true, diff --git a/docs/directorymanager/11.1/welcome/synchronize/create/messagingsystemoverview/_category_.json b/docs/directorymanager/11.1/welcome/synchronize/create/messagingsystemoverview/_category_.json index c9b5fdf5a2..8c033f3cb6 100644 --- a/docs/directorymanager/11.1/welcome/synchronize/create/messagingsystemoverview/_category_.json +++ b/docs/directorymanager/11.1/welcome/synchronize/create/messagingsystemoverview/_category_.json @@ -1,5 +1,5 @@ { - "label": "Messaging System", + "label": "Configure Messaging System", "position": 70, "collapsed": true, "collapsible": true, diff --git a/docs/directorymanager/11.1/welcome/user/create/activedirectory/exchange.md b/docs/directorymanager/11.1/welcome/user/create/activedirectory/exchange.md index f1333078b6..edcbd296fa 100644 --- a/docs/directorymanager/11.1/welcome/user/create/activedirectory/exchange.md +++ b/docs/directorymanager/11.1/welcome/user/create/activedirectory/exchange.md @@ -4,9 +4,7 @@ description: "Exchange page" sidebar_position: 80 --- -# Exchange page - -(of Create Mailbox wizard) +# Exchange page (of Create Mailbox wizard) Follow the steps to provide alias and subscriptions for a mailbox. diff --git a/docs/directorymanager/11.1/welcome/user/create/activedirectory/messaging.md b/docs/directorymanager/11.1/welcome/user/create/activedirectory/messaging.md index d6a50e1a1d..ed2fd35690 100644 --- a/docs/directorymanager/11.1/welcome/user/create/activedirectory/messaging.md +++ b/docs/directorymanager/11.1/welcome/user/create/activedirectory/messaging.md @@ -1,12 +1,10 @@ --- -title: "Exchange page" +title: "Exchange page (of Create User and Create Mailbox wizards)" description: "Exchange page" sidebar_position: 60 --- -# Exchange page - -(of Create User and Create Mailbox wizards) +# Exchange page (of Create User and Create Mailbox wizards) Use this page to create the object as mail-enabled. diff --git a/docs/directorymanager/11.1/welcome/user/create/azure/password.md b/docs/directorymanager/11.1/welcome/user/create/azure/password.md index 20f9fd3ee9..764f7054d5 100644 --- a/docs/directorymanager/11.1/welcome/user/create/azure/password.md +++ b/docs/directorymanager/11.1/welcome/user/create/azure/password.md @@ -1,12 +1,10 @@ --- -title: "Password page" +title: "Password page (of Microsoft Entra ID User and Mailbox wizards)" description: "Password page" sidebar_position: 40 --- -# Password page - -(of Microsoft Entra ID User and Mailbox wizards) +# Password page (of Microsoft Entra ID User and Mailbox wizards) Provide a password for the user account and set other password-specific options. diff --git a/docs/directorymanager/11.1/welcome/user/properties/activedirectory/_category_.json b/docs/directorymanager/11.1/welcome/user/properties/activedirectory/_category_.json index 3241cbd4ab..f1b7611a03 100644 --- a/docs/directorymanager/11.1/welcome/user/properties/activedirectory/_category_.json +++ b/docs/directorymanager/11.1/welcome/user/properties/activedirectory/_category_.json @@ -1,5 +1,5 @@ { - "label": "Overview", + "label": "Active Directory", "position": 10, "collapsed": true, "collapsible": true, diff --git a/docs/directorymanager/11.1/welcome/user/properties/activedirectory/contact/_category_.json b/docs/directorymanager/11.1/welcome/user/properties/activedirectory/contact/_category_.json index 3241cbd4ab..50ff435302 100644 --- a/docs/directorymanager/11.1/welcome/user/properties/activedirectory/contact/_category_.json +++ b/docs/directorymanager/11.1/welcome/user/properties/activedirectory/contact/_category_.json @@ -1,5 +1,5 @@ { - "label": "Overview", + "label": "Contact", "position": 10, "collapsed": true, "collapsible": true, diff --git a/docs/directorymanager/11.1/welcome/user/properties/activedirectory/contact/advanced.md b/docs/directorymanager/11.1/welcome/user/properties/activedirectory/contact/advanced.md index b3dfc20e51..50fe20c6ef 100644 --- a/docs/directorymanager/11.1/welcome/user/properties/activedirectory/contact/advanced.md +++ b/docs/directorymanager/11.1/welcome/user/properties/activedirectory/contact/advanced.md @@ -1,10 +1,10 @@ --- -title: "Contact properties - Advanced tab" +title: "Advanced tab" description: "Contact properties - Advanced tab" sidebar_position: 10 --- -# Contact properties - Advanced tab +# Advanced tab Use this tab to specify advanced settings for a contact. diff --git a/docs/directorymanager/11.1/welcome/user/properties/activedirectory/contact/memberof.md b/docs/directorymanager/11.1/welcome/user/properties/activedirectory/contact/memberof.md index d0c899a4df..9aacd262c1 100644 --- a/docs/directorymanager/11.1/welcome/user/properties/activedirectory/contact/memberof.md +++ b/docs/directorymanager/11.1/welcome/user/properties/activedirectory/contact/memberof.md @@ -1,10 +1,10 @@ --- -title: "Contact properties - Member Of tab" +title: "Member Of tab" description: "Contact properties - Member Of tab" sidebar_position: 20 --- -# Contact properties - Member Of tab +# Member Of tab Use this tab to view the groups that the contact is a member of. You can also add and remove this contact from the membership of groups. diff --git a/docs/directorymanager/11.1/welcome/user/properties/activedirectory/mailbox/_category_.json b/docs/directorymanager/11.1/welcome/user/properties/activedirectory/mailbox/_category_.json index a9fbb952ed..9a2c54064b 100644 --- a/docs/directorymanager/11.1/welcome/user/properties/activedirectory/mailbox/_category_.json +++ b/docs/directorymanager/11.1/welcome/user/properties/activedirectory/mailbox/_category_.json @@ -1,5 +1,5 @@ { - "label": "Overview", + "label": "Mailbox", "position": 20, "collapsed": true, "collapsible": true, diff --git a/docs/directorymanager/11.1/welcome/user/properties/activedirectory/mailbox/advanced.md b/docs/directorymanager/11.1/welcome/user/properties/activedirectory/mailbox/advanced.md index c03be188d4..d92f88c78c 100644 --- a/docs/directorymanager/11.1/welcome/user/properties/activedirectory/mailbox/advanced.md +++ b/docs/directorymanager/11.1/welcome/user/properties/activedirectory/mailbox/advanced.md @@ -1,10 +1,10 @@ --- -title: "Mailbox properties - Advanced tab" +title: "Advanced tab" description: "Mailbox properties - Advanced tab" sidebar_position: 10 --- -# Mailbox properties - Advanced tab +# Advanced tab Use this tab to configure advanced settings for a user. diff --git a/docs/directorymanager/11.1/welcome/user/properties/activedirectory/mailbox/autoreply.md b/docs/directorymanager/11.1/welcome/user/properties/activedirectory/mailbox/autoreply.md index 0c9f0f1eb9..64055209f5 100644 --- a/docs/directorymanager/11.1/welcome/user/properties/activedirectory/mailbox/autoreply.md +++ b/docs/directorymanager/11.1/welcome/user/properties/activedirectory/mailbox/autoreply.md @@ -1,10 +1,10 @@ --- -title: "Mailbox properties - Auto Reply tab" +title: "Auto Reply tab" description: "Mailbox properties - Auto Reply tab" sidebar_position: 20 --- -# Mailbox properties - Auto Reply tab +# Auto Reply tab Use this tab to configure automatic replies for the emails sent to a mailbox object. You can: diff --git a/docs/directorymanager/11.1/welcome/user/properties/activedirectory/mailbox/limits.md b/docs/directorymanager/11.1/welcome/user/properties/activedirectory/mailbox/limits.md index 4e3eeb92fb..292dbb8102 100644 --- a/docs/directorymanager/11.1/welcome/user/properties/activedirectory/mailbox/limits.md +++ b/docs/directorymanager/11.1/welcome/user/properties/activedirectory/mailbox/limits.md @@ -1,10 +1,10 @@ --- -title: "Mailbox properties - Limits tab" +title: "Limits tab" description: "Mailbox properties - Limits tab" sidebar_position: 30 --- -# Mailbox properties - Limits tab +# Limits tab This tab applies to mailboxes only. It allows you to set the storage quota for the object's mailbox, such as an Exchange mailbox. diff --git a/docs/directorymanager/11.1/welcome/user/properties/activedirectory/useroverview/_category_.json b/docs/directorymanager/11.1/welcome/user/properties/activedirectory/useroverview/_category_.json index 169ebd21b7..64b2512097 100644 --- a/docs/directorymanager/11.1/welcome/user/properties/activedirectory/useroverview/_category_.json +++ b/docs/directorymanager/11.1/welcome/user/properties/activedirectory/useroverview/_category_.json @@ -1,5 +1,5 @@ { - "label": "Overview", + "label": "User", "position": 30, "collapsed": true, "collapsible": true, diff --git a/docs/directorymanager/11.1/welcome/user/properties/activedirectory/useroverview/account.md b/docs/directorymanager/11.1/welcome/user/properties/activedirectory/useroverview/account.md index 1444aa8044..435194d221 100644 --- a/docs/directorymanager/11.1/welcome/user/properties/activedirectory/useroverview/account.md +++ b/docs/directorymanager/11.1/welcome/user/properties/activedirectory/useroverview/account.md @@ -1,10 +1,10 @@ --- -title: "User properties - Account tab" +title: "Account tab" description: "User properties - Account tab" sidebar_position: 10 --- -# User properties - Account tab +# Account tab This tab enables administrators to manage the account status and expiry policy of a user. diff --git a/docs/directorymanager/11.1/welcome/user/properties/activedirectory/useroverview/advanced.md b/docs/directorymanager/11.1/welcome/user/properties/activedirectory/useroverview/advanced.md index 16fd1d2c42..e11c4b836d 100644 --- a/docs/directorymanager/11.1/welcome/user/properties/activedirectory/useroverview/advanced.md +++ b/docs/directorymanager/11.1/welcome/user/properties/activedirectory/useroverview/advanced.md @@ -1,10 +1,10 @@ --- -title: "Object properties - Advanced tab" +title: "Advanced tab" description: "Object properties - Advanced tab" sidebar_position: 20 --- -# Object properties - Advanced tab +# Advanced tab Use this tab to specify advanced settings for a user/mailbox. diff --git a/docs/directorymanager/11.1/welcome/user/properties/activedirectory/useroverview/email.md b/docs/directorymanager/11.1/welcome/user/properties/activedirectory/useroverview/email.md index d0f601e89c..dd07a92631 100644 --- a/docs/directorymanager/11.1/welcome/user/properties/activedirectory/useroverview/email.md +++ b/docs/directorymanager/11.1/welcome/user/properties/activedirectory/useroverview/email.md @@ -1,10 +1,10 @@ --- -title: "Object properties - Email tab" +title: "Email tab" description: "Object properties - Email tab" sidebar_position: 30 --- -# Object properties - Email tab +# Email tab Use this tab to view the addresses assigned to this object. diff --git a/docs/directorymanager/11.1/welcome/user/properties/activedirectory/useroverview/entitlement.md b/docs/directorymanager/11.1/welcome/user/properties/activedirectory/useroverview/entitlement.md index d00d12751c..88b7be80c5 100644 --- a/docs/directorymanager/11.1/welcome/user/properties/activedirectory/useroverview/entitlement.md +++ b/docs/directorymanager/11.1/welcome/user/properties/activedirectory/useroverview/entitlement.md @@ -1,10 +1,10 @@ --- -title: "Object Properties - Entitlements tab" +title: "Entitlements tab" description: "Object Properties - Entitlements tab" sidebar_position: 40 --- -# Object Properties - Entitlements tab +# Entitlements tab Entitlement computes the effective NTFS permissions granted to objects on shared resources residing on a server in an Active Directory identity store. The Entitlement tab provides an interface for diff --git a/docs/directorymanager/11.1/welcome/user/properties/activedirectory/useroverview/general.md b/docs/directorymanager/11.1/welcome/user/properties/activedirectory/useroverview/general.md index 2c54af021c..1767d50a3e 100644 --- a/docs/directorymanager/11.1/welcome/user/properties/activedirectory/useroverview/general.md +++ b/docs/directorymanager/11.1/welcome/user/properties/activedirectory/useroverview/general.md @@ -1,10 +1,10 @@ --- -title: "Object properties - General tab" +title: "General tab" description: "Object properties - General tab" sidebar_position: 50 --- -# Object properties - General tab +# General tab Use this tab to view or update the general information for a user, mailbox, or contact. diff --git a/docs/directorymanager/11.1/welcome/user/properties/activedirectory/useroverview/memberof.md b/docs/directorymanager/11.1/welcome/user/properties/activedirectory/useroverview/memberof.md index a86aa877b3..e131389742 100644 --- a/docs/directorymanager/11.1/welcome/user/properties/activedirectory/useroverview/memberof.md +++ b/docs/directorymanager/11.1/welcome/user/properties/activedirectory/useroverview/memberof.md @@ -1,10 +1,10 @@ --- -title: "User properties - Member Of tab" +title: "Member Of tab" description: "User properties - Member Of tab" sidebar_position: 60 --- -# User properties - Member Of tab +# Member Of tab Use this tab to view the groups that the user is a member of. You can also add and remove this user from the membership of groups. diff --git a/docs/directorymanager/11.1/welcome/user/properties/activedirectory/useroverview/organization.md b/docs/directorymanager/11.1/welcome/user/properties/activedirectory/useroverview/organization.md index f1ac09b5a7..58092ee50e 100644 --- a/docs/directorymanager/11.1/welcome/user/properties/activedirectory/useroverview/organization.md +++ b/docs/directorymanager/11.1/welcome/user/properties/activedirectory/useroverview/organization.md @@ -1,10 +1,10 @@ --- -title: "Object properties - Organization tab" +title: "Organization tab" description: "Object properties - Organization tab" sidebar_position: 70 --- -# Object properties - Organization tab +# Organization tab Use this tab to add or change the primary manager for this user or contact. You can also remove the manager. diff --git a/docs/directorymanager/11.1/welcome/user/properties/activedirectory/useroverview/phonenote.md b/docs/directorymanager/11.1/welcome/user/properties/activedirectory/useroverview/phonenote.md index 68965c1f06..e6b4feb1c6 100644 --- a/docs/directorymanager/11.1/welcome/user/properties/activedirectory/useroverview/phonenote.md +++ b/docs/directorymanager/11.1/welcome/user/properties/activedirectory/useroverview/phonenote.md @@ -1,10 +1,10 @@ --- -title: "Object properties - Phone / Notes tab" +title: "Phone / Notes tab" description: "Object properties - Phone / Notes tab" sidebar_position: 80 --- -# Object properties - Phone / Notes tab +# Phone / Notes tab Use this tab to view or update the contact information of the user or contact. diff --git a/docs/directorymanager/11.1/welcome/user/properties/azure/_category_.json b/docs/directorymanager/11.1/welcome/user/properties/azure/_category_.json index a9fbb952ed..f137897785 100644 --- a/docs/directorymanager/11.1/welcome/user/properties/azure/_category_.json +++ b/docs/directorymanager/11.1/welcome/user/properties/azure/_category_.json @@ -1,5 +1,5 @@ { - "label": "Overview", + "label": "Microsoft Entra ID", "position": 20, "collapsed": true, "collapsible": true, diff --git a/docs/directorymanager/11.1/welcome/user/properties/azure/contactinfo.md b/docs/directorymanager/11.1/welcome/user/properties/azure/contactinfo.md index 3898f7d357..581dc443f5 100644 --- a/docs/directorymanager/11.1/welcome/user/properties/azure/contactinfo.md +++ b/docs/directorymanager/11.1/welcome/user/properties/azure/contactinfo.md @@ -1,5 +1,5 @@ --- -title: "User properties - Contact Info tab" +title: "Contact Info tab" description: "User properties - Contact Info tab" sidebar_position: 10 --- diff --git a/docs/directorymanager/11.1/welcome/user/properties/azure/directoryrole.md b/docs/directorymanager/11.1/welcome/user/properties/azure/directoryrole.md index b0fb4a0049..09254f5bca 100644 --- a/docs/directorymanager/11.1/welcome/user/properties/azure/directoryrole.md +++ b/docs/directorymanager/11.1/welcome/user/properties/azure/directoryrole.md @@ -1,5 +1,5 @@ --- -title: "User properties - Directory Role tab" +title: "Directory Role tab" description: "User properties - Directory Role tab" sidebar_position: 20 --- diff --git a/docs/directorymanager/11.1/welcome/user/properties/azure/identity.md b/docs/directorymanager/11.1/welcome/user/properties/azure/identity.md index f1244ae5e4..b493ca8dfa 100644 --- a/docs/directorymanager/11.1/welcome/user/properties/azure/identity.md +++ b/docs/directorymanager/11.1/welcome/user/properties/azure/identity.md @@ -1,5 +1,5 @@ --- -title: "User properties - Identity tab" +title: "Identity tab" description: "User properties - Identity tab" sidebar_position: 30 --- diff --git a/docs/directorymanager/11.1/welcome/user/properties/azure/jobinfo.md b/docs/directorymanager/11.1/welcome/user/properties/azure/jobinfo.md index 5ec448bfe0..229bdcd19b 100644 --- a/docs/directorymanager/11.1/welcome/user/properties/azure/jobinfo.md +++ b/docs/directorymanager/11.1/welcome/user/properties/azure/jobinfo.md @@ -1,5 +1,5 @@ --- -title: "User properties - Job Info tab" +title: "Job Info tab" description: "User properties - Job Info tab" sidebar_position: 40 --- From 8454da6e4bddc7051a1f870b57e08eab510500fe Mon Sep 17 00:00:00 2001 From: FarzanaJafar Date: Mon, 7 Jul 2025 01:11:19 +0500 Subject: [PATCH 005/177] working on Portal Synchronize --- docs/directorymanager/11.1/APIs/_category_.json | 10 ++++++++++ .../11.1/{welcome => APIs}/commonerrors.md | 0 .../11.1/{welcome => APIs}/contactapis/_category_.json | 2 +- .../11.1/{welcome => APIs}/contactapis/contactapis.md | 0 .../{welcome => APIs}/contactapis/createcontact.md | 0 .../{welcome => APIs}/contactapis/deletecontact.md | 0 .../{welcome => APIs}/contactapis/deletecontacts.md | 0 .../11.1/{welcome => APIs}/contactapis/getcontact.md | 0 .../11.1/{welcome => APIs}/contactapis/getcontacts.md | 0 .../{welcome => APIs}/contactapis/updatecontact.md | 0 .../11.1/{welcome => APIs}/gettoken.md | 0 .../11.1/{welcome => APIs}/groupapis/_category_.json | 2 +- .../{welcome => APIs}/groupapis/createsmartgroup.md | 0 .../groupapis/createsmartgroupentraid.md | 0 .../{welcome => APIs}/groupapis/createstaticgroup.md | 0 .../groupapis/createstaticgroupentraid.md | 0 .../11.1/{welcome => APIs}/groupapis/deletegroup.md | 0 .../11.1/{welcome => APIs}/groupapis/deletegroups.md | 0 .../11.1/{welcome => APIs}/groupapis/expiregroup.md | 0 .../11.1/{welcome => APIs}/groupapis/expiregroups.md | 0 .../11.1/{welcome => APIs}/groupapis/getgroup.md | 0 .../11.1/{welcome => APIs}/groupapis/getgroups.md | 0 .../11.1/{welcome => APIs}/groupapis/groupapis.md | 0 .../11.1/{welcome => APIs}/groupapis/joingroup.md | 0 .../{welcome => APIs}/groupapis/joingrouponbehalf.md | 0 .../11.1/{welcome => APIs}/groupapis/leavegroup.md | 0 .../{welcome => APIs}/groupapis/leavegrouponbehalf.md | 0 .../{welcome => APIs}/groupapis/previewmembership.md | 0 .../11.1/{welcome => APIs}/groupapis/renewgroup.md | 0 .../11.1/{welcome => APIs}/groupapis/renewgroups.md | 0 .../11.1/{welcome => APIs}/groupapis/updategroup.md | 0 .../11.1/{welcome => APIs}/groupapis/updategroups.md | 0 .../{welcome => APIs}/groupapis/updatesmartgroup.md | 0 .../{welcome => APIs}/groupapis/updatesmartgroups.md | 0 .../11.1/{welcome => APIs}/jobsapis/_category_.json | 2 +- .../11.1/{welcome => APIs}/jobsapis/createjob.md | 0 .../jobsapis/createnewjobcollection.md | 2 +- .../11.1/{welcome => APIs}/jobsapis/deletejob.md | 0 .../{welcome => APIs}/jobsapis/deletejobcollections.md | 0 .../jobsapis/getcollectionsdetails.md | 2 +- .../{welcome => APIs}/jobsapis/getjcdetailsbyjcid.md | 2 +- .../{welcome => APIs}/jobsapis/getjobcollections.md | 2 +- .../11.1/{welcome => APIs}/jobsapis/getjobs.md | 0 .../11.1/{welcome => APIs}/jobsapis/getjobsdetails.md | 0 .../11.1/{welcome => APIs}/jobsapis/getjobsname.md | 0 .../11.1/{welcome => APIs}/jobsapis/jobsapis.md | 0 .../{welcome => APIs}/jobsapis/updatjobcollection.md | 0 .../11.1/{welcome => APIs}/logsapis/_category_.json | 2 +- .../11.1/{welcome => APIs}/logsapis/admincenter.md | 0 .../11.1/{welcome => APIs}/logsapis/dataservice.md | 0 .../11.1/{welcome => APIs}/logsapis/emailservice.md | 0 .../11.1/{welcome => APIs}/logsapis/logsapis.md | 0 .../11.1/{welcome => APIs}/logsapis/portal.md | 0 .../{welcome => APIs}/logsapis/replicationservice.md | 0 .../{welcome => APIs}/logsapis/schedulerservice.md | 0 .../11.1/{welcome => APIs}/logsapis/securityservice.md | 0 .../11.1/{welcome => APIs}/searchapis/_category_.json | 2 +- .../11.1/{welcome => APIs}/searchapis/byattribute.md | 0 .../11.1/{welcome => APIs}/searchapis/groupmembers.md | 0 .../11.1/{welcome => APIs}/searchapis/searchapis.md | 0 .../11.1/{welcome => APIs}/userapis/_category_.json | 2 +- .../11.1/{welcome => APIs}/userapis/createuser.md | 0 .../{welcome => APIs}/userapis/createuserentraid.md | 0 .../11.1/{welcome => APIs}/userapis/deleteuser.md | 0 .../11.1/{welcome => APIs}/userapis/deleteusers.md | 0 .../11.1/{welcome => APIs}/userapis/getallgroups.md | 0 .../11.1/{welcome => APIs}/userapis/getmydynasties.md | 0 .../{welcome => APIs}/userapis/getmyexpiredgroups.md | 0 .../{welcome => APIs}/userapis/getmyexpiringgroups.md | 0 .../userapis/getmyexpiringgroupscount.md | 0 .../11.1/{welcome => APIs}/userapis/getmygroups.md | 0 .../{welcome => APIs}/userapis/getmygroupscount.md | 0 .../{welcome => APIs}/userapis/getmymemberships.md | 0 .../userapis/getmymemebershipcount.md | 0 .../{welcome => APIs}/userapis/getmysmartgroups.md | 0 .../11.1/{welcome => APIs}/userapis/getuser.md | 0 .../11.1/{welcome => APIs}/userapis/getusers.md | 0 .../11.1/{welcome => APIs}/userapis/updateuser.md | 0 .../11.1/{welcome => APIs}/userapis/userapis.md | 0 .../11.1/{welcome/welcome_1.md => APIs/welcome.md} | 0 .../{welcome => APIs}/workflowapis/_category_.json | 2 +- .../11.1/{welcome => APIs}/workflowapis/allwfroutes.md | 0 .../11.1/{welcome => APIs}/workflowapis/approvereq.md | 0 .../workflowapis/configurepowerautomate.md | 0 .../11.1/{welcome => APIs}/workflowapis/createroute.md | 0 .../{welcome => APIs}/workflowapis/deletereqstatus.md | 0 .../11.1/{welcome => APIs}/workflowapis/deleteroute.md | 0 .../11.1/{welcome => APIs}/workflowapis/deletewfreq.md | 0 .../11.1/{welcome => APIs}/workflowapis/denyreq.md | 0 .../{welcome => APIs}/workflowapis/getapprovers.md | 0 .../11.1/{welcome => APIs}/workflowapis/getdefroute.md | 0 .../11.1/{welcome => APIs}/workflowapis/getmyreq.md | 0 .../{welcome => APIs}/workflowapis/getpendingreq.md | 0 .../workflowapis/getpowerautomatesettings.md | 0 .../11.1/{welcome => APIs}/workflowapis/getwfreq.md | 0 .../11.1/{welcome => APIs}/workflowapis/getwfroute.md | 0 .../workflowapis/updatepowerautomatesettings.md | 0 .../11.1/{welcome => APIs}/workflowapis/updateroute.md | 0 .../{welcome => APIs}/workflowapis/workflowapis.md | 0 .../directorymanager/11.1/about/installer/uninstall.md | 2 +- .../11.1/about/upgrade/backuprestore.md | 4 ++-- .../11.1/welcome/entitlement/sharepointsites.md | 4 ++-- .../11.1/welcome/group/{create => }/create.md | 0 .../welcome/group/create/{group => AD}/_category_.json | 0 .../11.1/welcome/group/create/{group => AD}/general.md | 0 .../11.1/welcome/group/create/{group => AD}/group.md | 0 .../11.1/welcome/group/create/{group => AD}/members.md | 0 .../11.1/welcome/group/create/{group => AD}/owners.md | 0 .../welcome/group/create/{group => AD}/smartgroup.md | 0 .../11.1/welcome/group/create/EntraID/_category_.json | 10 ++++++++++ .../create/{group/general_1.md => EntraID/general.md} | 0 .../create/{group/group_1.md => EntraID/group.md} | 0 .../dynasty/{createdynasty => AD}/_category_.json | 2 +- .../dynasty/{createdynasty => AD}/createdynasty.md | 0 .../{createdynasty => AD}/dynastyoptionsmanagerial.md | 0 .../{createdynasty => AD}/dynastyoptionsorggeocus.md | 0 .../11.1/welcome/group/dynasty/EntraID/_category_.json | 10 ++++++++++ .../createdynasty_1.md => EntraID/createdynasty.md} | 0 .../dynasty/{createdynasty => EntraID}/general.md | 0 .../11.1/welcome/group/dynasty/_category_.json | 2 +- .../welcome/synchronize/collection/_category_.json | 10 ++++++++++ .../chooseyourjobcollectiontemplate.md | 0 .../{create/create_1.md => collection/create.md} | 2 +- .../11.1/welcome/synchronize/dashboard.md | 2 +- .../synchronize/manage/jobcollectiontemplate.md | 2 +- .../11.1/welcome/synchronize/overview.md | 2 +- 126 files changed, 62 insertions(+), 22 deletions(-) create mode 100644 docs/directorymanager/11.1/APIs/_category_.json rename docs/directorymanager/11.1/{welcome => APIs}/commonerrors.md (100%) rename docs/directorymanager/11.1/{welcome => APIs}/contactapis/_category_.json (82%) rename docs/directorymanager/11.1/{welcome => APIs}/contactapis/contactapis.md (100%) rename docs/directorymanager/11.1/{welcome => APIs}/contactapis/createcontact.md (100%) rename docs/directorymanager/11.1/{welcome => APIs}/contactapis/deletecontact.md (100%) rename docs/directorymanager/11.1/{welcome => APIs}/contactapis/deletecontacts.md (100%) rename docs/directorymanager/11.1/{welcome => APIs}/contactapis/getcontact.md (100%) rename docs/directorymanager/11.1/{welcome => APIs}/contactapis/getcontacts.md (100%) rename docs/directorymanager/11.1/{welcome => APIs}/contactapis/updatecontact.md (100%) rename docs/directorymanager/11.1/{welcome => APIs}/gettoken.md (100%) rename docs/directorymanager/11.1/{welcome => APIs}/groupapis/_category_.json (82%) rename docs/directorymanager/11.1/{welcome => APIs}/groupapis/createsmartgroup.md (100%) rename docs/directorymanager/11.1/{welcome => APIs}/groupapis/createsmartgroupentraid.md (100%) rename docs/directorymanager/11.1/{welcome => APIs}/groupapis/createstaticgroup.md (100%) rename docs/directorymanager/11.1/{welcome => APIs}/groupapis/createstaticgroupentraid.md (100%) rename docs/directorymanager/11.1/{welcome => APIs}/groupapis/deletegroup.md (100%) rename docs/directorymanager/11.1/{welcome => APIs}/groupapis/deletegroups.md (100%) rename docs/directorymanager/11.1/{welcome => APIs}/groupapis/expiregroup.md (100%) rename docs/directorymanager/11.1/{welcome => APIs}/groupapis/expiregroups.md (100%) rename docs/directorymanager/11.1/{welcome => APIs}/groupapis/getgroup.md (100%) rename docs/directorymanager/11.1/{welcome => APIs}/groupapis/getgroups.md (100%) rename docs/directorymanager/11.1/{welcome => APIs}/groupapis/groupapis.md (100%) rename docs/directorymanager/11.1/{welcome => APIs}/groupapis/joingroup.md (100%) rename docs/directorymanager/11.1/{welcome => APIs}/groupapis/joingrouponbehalf.md (100%) rename docs/directorymanager/11.1/{welcome => APIs}/groupapis/leavegroup.md (100%) rename docs/directorymanager/11.1/{welcome => APIs}/groupapis/leavegrouponbehalf.md (100%) rename docs/directorymanager/11.1/{welcome => APIs}/groupapis/previewmembership.md (100%) rename docs/directorymanager/11.1/{welcome => APIs}/groupapis/renewgroup.md (100%) rename docs/directorymanager/11.1/{welcome => APIs}/groupapis/renewgroups.md (100%) rename docs/directorymanager/11.1/{welcome => APIs}/groupapis/updategroup.md (100%) rename docs/directorymanager/11.1/{welcome => APIs}/groupapis/updategroups.md (100%) rename docs/directorymanager/11.1/{welcome => APIs}/groupapis/updatesmartgroup.md (100%) rename docs/directorymanager/11.1/{welcome => APIs}/groupapis/updatesmartgroups.md (100%) rename docs/directorymanager/11.1/{welcome => APIs}/jobsapis/_category_.json (77%) rename docs/directorymanager/11.1/{welcome => APIs}/jobsapis/createjob.md (100%) rename docs/directorymanager/11.1/{welcome => APIs}/jobsapis/createnewjobcollection.md (99%) rename docs/directorymanager/11.1/{welcome => APIs}/jobsapis/deletejob.md (100%) rename docs/directorymanager/11.1/{welcome => APIs}/jobsapis/deletejobcollections.md (100%) rename docs/directorymanager/11.1/{welcome => APIs}/jobsapis/getcollectionsdetails.md (98%) rename docs/directorymanager/11.1/{welcome => APIs}/jobsapis/getjcdetailsbyjcid.md (99%) rename docs/directorymanager/11.1/{welcome => APIs}/jobsapis/getjobcollections.md (97%) rename docs/directorymanager/11.1/{welcome => APIs}/jobsapis/getjobs.md (100%) rename docs/directorymanager/11.1/{welcome => APIs}/jobsapis/getjobsdetails.md (100%) rename docs/directorymanager/11.1/{welcome => APIs}/jobsapis/getjobsname.md (100%) rename docs/directorymanager/11.1/{welcome => APIs}/jobsapis/jobsapis.md (100%) rename docs/directorymanager/11.1/{welcome => APIs}/jobsapis/updatjobcollection.md (100%) rename docs/directorymanager/11.1/{welcome => APIs}/logsapis/_category_.json (83%) rename docs/directorymanager/11.1/{welcome => APIs}/logsapis/admincenter.md (100%) rename docs/directorymanager/11.1/{welcome => APIs}/logsapis/dataservice.md (100%) rename docs/directorymanager/11.1/{welcome => APIs}/logsapis/emailservice.md (100%) rename docs/directorymanager/11.1/{welcome => APIs}/logsapis/logsapis.md (100%) rename docs/directorymanager/11.1/{welcome => APIs}/logsapis/portal.md (100%) rename docs/directorymanager/11.1/{welcome => APIs}/logsapis/replicationservice.md (100%) rename docs/directorymanager/11.1/{welcome => APIs}/logsapis/schedulerservice.md (100%) rename docs/directorymanager/11.1/{welcome => APIs}/logsapis/securityservice.md (100%) rename docs/directorymanager/11.1/{welcome => APIs}/searchapis/_category_.json (82%) rename docs/directorymanager/11.1/{welcome => APIs}/searchapis/byattribute.md (100%) rename docs/directorymanager/11.1/{welcome => APIs}/searchapis/groupmembers.md (100%) rename docs/directorymanager/11.1/{welcome => APIs}/searchapis/searchapis.md (100%) rename docs/directorymanager/11.1/{welcome => APIs}/userapis/_category_.json (83%) rename docs/directorymanager/11.1/{welcome => APIs}/userapis/createuser.md (100%) rename docs/directorymanager/11.1/{welcome => APIs}/userapis/createuserentraid.md (100%) rename docs/directorymanager/11.1/{welcome => APIs}/userapis/deleteuser.md (100%) rename docs/directorymanager/11.1/{welcome => APIs}/userapis/deleteusers.md (100%) rename docs/directorymanager/11.1/{welcome => APIs}/userapis/getallgroups.md (100%) rename docs/directorymanager/11.1/{welcome => APIs}/userapis/getmydynasties.md (100%) rename docs/directorymanager/11.1/{welcome => APIs}/userapis/getmyexpiredgroups.md (100%) rename docs/directorymanager/11.1/{welcome => APIs}/userapis/getmyexpiringgroups.md (100%) rename docs/directorymanager/11.1/{welcome => APIs}/userapis/getmyexpiringgroupscount.md (100%) rename docs/directorymanager/11.1/{welcome => APIs}/userapis/getmygroups.md (100%) rename docs/directorymanager/11.1/{welcome => APIs}/userapis/getmygroupscount.md (100%) rename docs/directorymanager/11.1/{welcome => APIs}/userapis/getmymemberships.md (100%) rename docs/directorymanager/11.1/{welcome => APIs}/userapis/getmymemebershipcount.md (100%) rename docs/directorymanager/11.1/{welcome => APIs}/userapis/getmysmartgroups.md (100%) rename docs/directorymanager/11.1/{welcome => APIs}/userapis/getuser.md (100%) rename docs/directorymanager/11.1/{welcome => APIs}/userapis/getusers.md (100%) rename docs/directorymanager/11.1/{welcome => APIs}/userapis/updateuser.md (100%) rename docs/directorymanager/11.1/{welcome => APIs}/userapis/userapis.md (100%) rename docs/directorymanager/11.1/{welcome/welcome_1.md => APIs/welcome.md} (100%) rename docs/directorymanager/11.1/{welcome => APIs}/workflowapis/_category_.json (81%) rename docs/directorymanager/11.1/{welcome => APIs}/workflowapis/allwfroutes.md (100%) rename docs/directorymanager/11.1/{welcome => APIs}/workflowapis/approvereq.md (100%) rename docs/directorymanager/11.1/{welcome => APIs}/workflowapis/configurepowerautomate.md (100%) rename docs/directorymanager/11.1/{welcome => APIs}/workflowapis/createroute.md (100%) rename docs/directorymanager/11.1/{welcome => APIs}/workflowapis/deletereqstatus.md (100%) rename docs/directorymanager/11.1/{welcome => APIs}/workflowapis/deleteroute.md (100%) rename docs/directorymanager/11.1/{welcome => APIs}/workflowapis/deletewfreq.md (100%) rename docs/directorymanager/11.1/{welcome => APIs}/workflowapis/denyreq.md (100%) rename docs/directorymanager/11.1/{welcome => APIs}/workflowapis/getapprovers.md (100%) rename docs/directorymanager/11.1/{welcome => APIs}/workflowapis/getdefroute.md (100%) rename docs/directorymanager/11.1/{welcome => APIs}/workflowapis/getmyreq.md (100%) rename docs/directorymanager/11.1/{welcome => APIs}/workflowapis/getpendingreq.md (100%) rename docs/directorymanager/11.1/{welcome => APIs}/workflowapis/getpowerautomatesettings.md (100%) rename docs/directorymanager/11.1/{welcome => APIs}/workflowapis/getwfreq.md (100%) rename docs/directorymanager/11.1/{welcome => APIs}/workflowapis/getwfroute.md (100%) rename docs/directorymanager/11.1/{welcome => APIs}/workflowapis/updatepowerautomatesettings.md (100%) rename docs/directorymanager/11.1/{welcome => APIs}/workflowapis/updateroute.md (100%) rename docs/directorymanager/11.1/{welcome => APIs}/workflowapis/workflowapis.md (100%) rename docs/directorymanager/11.1/welcome/group/{create => }/create.md (100%) rename docs/directorymanager/11.1/welcome/group/create/{group => AD}/_category_.json (100%) rename docs/directorymanager/11.1/welcome/group/create/{group => AD}/general.md (100%) rename docs/directorymanager/11.1/welcome/group/create/{group => AD}/group.md (100%) rename docs/directorymanager/11.1/welcome/group/create/{group => AD}/members.md (100%) rename docs/directorymanager/11.1/welcome/group/create/{group => AD}/owners.md (100%) rename docs/directorymanager/11.1/welcome/group/create/{group => AD}/smartgroup.md (100%) create mode 100644 docs/directorymanager/11.1/welcome/group/create/EntraID/_category_.json rename docs/directorymanager/11.1/welcome/group/create/{group/general_1.md => EntraID/general.md} (100%) rename docs/directorymanager/11.1/welcome/group/create/{group/group_1.md => EntraID/group.md} (100%) rename docs/directorymanager/11.1/welcome/group/dynasty/{createdynasty => AD}/_category_.json (89%) rename docs/directorymanager/11.1/welcome/group/dynasty/{createdynasty => AD}/createdynasty.md (100%) rename docs/directorymanager/11.1/welcome/group/dynasty/{createdynasty => AD}/dynastyoptionsmanagerial.md (100%) rename docs/directorymanager/11.1/welcome/group/dynasty/{createdynasty => AD}/dynastyoptionsorggeocus.md (100%) create mode 100644 docs/directorymanager/11.1/welcome/group/dynasty/EntraID/_category_.json rename docs/directorymanager/11.1/welcome/group/dynasty/{createdynasty/createdynasty_1.md => EntraID/createdynasty.md} (100%) rename docs/directorymanager/11.1/welcome/group/dynasty/{createdynasty => EntraID}/general.md (100%) create mode 100644 docs/directorymanager/11.1/welcome/synchronize/collection/_category_.json rename docs/directorymanager/11.1/welcome/synchronize/{create => collection}/chooseyourjobcollectiontemplate.md (100%) rename docs/directorymanager/11.1/welcome/synchronize/{create/create_1.md => collection/create.md} (96%) diff --git a/docs/directorymanager/11.1/APIs/_category_.json b/docs/directorymanager/11.1/APIs/_category_.json new file mode 100644 index 0000000000..c099e4284a --- /dev/null +++ b/docs/directorymanager/11.1/APIs/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "APIs", + "position": 100, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "welcome" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.1/welcome/commonerrors.md b/docs/directorymanager/11.1/APIs/commonerrors.md similarity index 100% rename from docs/directorymanager/11.1/welcome/commonerrors.md rename to docs/directorymanager/11.1/APIs/commonerrors.md diff --git a/docs/directorymanager/11.1/welcome/contactapis/_category_.json b/docs/directorymanager/11.1/APIs/contactapis/_category_.json similarity index 82% rename from docs/directorymanager/11.1/welcome/contactapis/_category_.json rename to docs/directorymanager/11.1/APIs/contactapis/_category_.json index 3eb3a10468..098a678754 100644 --- a/docs/directorymanager/11.1/welcome/contactapis/_category_.json +++ b/docs/directorymanager/11.1/APIs/contactapis/_category_.json @@ -1,5 +1,5 @@ { - "label": "Contact APIs", + "label": "Contact", "position": 10, "collapsed": true, "collapsible": true, diff --git a/docs/directorymanager/11.1/welcome/contactapis/contactapis.md b/docs/directorymanager/11.1/APIs/contactapis/contactapis.md similarity index 100% rename from docs/directorymanager/11.1/welcome/contactapis/contactapis.md rename to docs/directorymanager/11.1/APIs/contactapis/contactapis.md diff --git a/docs/directorymanager/11.1/welcome/contactapis/createcontact.md b/docs/directorymanager/11.1/APIs/contactapis/createcontact.md similarity index 100% rename from docs/directorymanager/11.1/welcome/contactapis/createcontact.md rename to docs/directorymanager/11.1/APIs/contactapis/createcontact.md diff --git a/docs/directorymanager/11.1/welcome/contactapis/deletecontact.md b/docs/directorymanager/11.1/APIs/contactapis/deletecontact.md similarity index 100% rename from docs/directorymanager/11.1/welcome/contactapis/deletecontact.md rename to docs/directorymanager/11.1/APIs/contactapis/deletecontact.md diff --git a/docs/directorymanager/11.1/welcome/contactapis/deletecontacts.md b/docs/directorymanager/11.1/APIs/contactapis/deletecontacts.md similarity index 100% rename from docs/directorymanager/11.1/welcome/contactapis/deletecontacts.md rename to docs/directorymanager/11.1/APIs/contactapis/deletecontacts.md diff --git a/docs/directorymanager/11.1/welcome/contactapis/getcontact.md b/docs/directorymanager/11.1/APIs/contactapis/getcontact.md similarity index 100% rename from docs/directorymanager/11.1/welcome/contactapis/getcontact.md rename to docs/directorymanager/11.1/APIs/contactapis/getcontact.md diff --git a/docs/directorymanager/11.1/welcome/contactapis/getcontacts.md b/docs/directorymanager/11.1/APIs/contactapis/getcontacts.md similarity index 100% rename from docs/directorymanager/11.1/welcome/contactapis/getcontacts.md rename to docs/directorymanager/11.1/APIs/contactapis/getcontacts.md diff --git a/docs/directorymanager/11.1/welcome/contactapis/updatecontact.md b/docs/directorymanager/11.1/APIs/contactapis/updatecontact.md similarity index 100% rename from docs/directorymanager/11.1/welcome/contactapis/updatecontact.md rename to docs/directorymanager/11.1/APIs/contactapis/updatecontact.md diff --git a/docs/directorymanager/11.1/welcome/gettoken.md b/docs/directorymanager/11.1/APIs/gettoken.md similarity index 100% rename from docs/directorymanager/11.1/welcome/gettoken.md rename to docs/directorymanager/11.1/APIs/gettoken.md diff --git a/docs/directorymanager/11.1/welcome/groupapis/_category_.json b/docs/directorymanager/11.1/APIs/groupapis/_category_.json similarity index 82% rename from docs/directorymanager/11.1/welcome/groupapis/_category_.json rename to docs/directorymanager/11.1/APIs/groupapis/_category_.json index be10a7daf8..5f43052e0e 100644 --- a/docs/directorymanager/11.1/welcome/groupapis/_category_.json +++ b/docs/directorymanager/11.1/APIs/groupapis/_category_.json @@ -1,5 +1,5 @@ { - "label": "Group APIs", + "label": "Group", "position": 30, "collapsed": true, "collapsible": true, diff --git a/docs/directorymanager/11.1/welcome/groupapis/createsmartgroup.md b/docs/directorymanager/11.1/APIs/groupapis/createsmartgroup.md similarity index 100% rename from docs/directorymanager/11.1/welcome/groupapis/createsmartgroup.md rename to docs/directorymanager/11.1/APIs/groupapis/createsmartgroup.md diff --git a/docs/directorymanager/11.1/welcome/groupapis/createsmartgroupentraid.md b/docs/directorymanager/11.1/APIs/groupapis/createsmartgroupentraid.md similarity index 100% rename from docs/directorymanager/11.1/welcome/groupapis/createsmartgroupentraid.md rename to docs/directorymanager/11.1/APIs/groupapis/createsmartgroupentraid.md diff --git a/docs/directorymanager/11.1/welcome/groupapis/createstaticgroup.md b/docs/directorymanager/11.1/APIs/groupapis/createstaticgroup.md similarity index 100% rename from docs/directorymanager/11.1/welcome/groupapis/createstaticgroup.md rename to docs/directorymanager/11.1/APIs/groupapis/createstaticgroup.md diff --git a/docs/directorymanager/11.1/welcome/groupapis/createstaticgroupentraid.md b/docs/directorymanager/11.1/APIs/groupapis/createstaticgroupentraid.md similarity index 100% rename from docs/directorymanager/11.1/welcome/groupapis/createstaticgroupentraid.md rename to docs/directorymanager/11.1/APIs/groupapis/createstaticgroupentraid.md diff --git a/docs/directorymanager/11.1/welcome/groupapis/deletegroup.md b/docs/directorymanager/11.1/APIs/groupapis/deletegroup.md similarity index 100% rename from docs/directorymanager/11.1/welcome/groupapis/deletegroup.md rename to docs/directorymanager/11.1/APIs/groupapis/deletegroup.md diff --git a/docs/directorymanager/11.1/welcome/groupapis/deletegroups.md b/docs/directorymanager/11.1/APIs/groupapis/deletegroups.md similarity index 100% rename from docs/directorymanager/11.1/welcome/groupapis/deletegroups.md rename to docs/directorymanager/11.1/APIs/groupapis/deletegroups.md diff --git a/docs/directorymanager/11.1/welcome/groupapis/expiregroup.md b/docs/directorymanager/11.1/APIs/groupapis/expiregroup.md similarity index 100% rename from docs/directorymanager/11.1/welcome/groupapis/expiregroup.md rename to docs/directorymanager/11.1/APIs/groupapis/expiregroup.md diff --git a/docs/directorymanager/11.1/welcome/groupapis/expiregroups.md b/docs/directorymanager/11.1/APIs/groupapis/expiregroups.md similarity index 100% rename from docs/directorymanager/11.1/welcome/groupapis/expiregroups.md rename to docs/directorymanager/11.1/APIs/groupapis/expiregroups.md diff --git a/docs/directorymanager/11.1/welcome/groupapis/getgroup.md b/docs/directorymanager/11.1/APIs/groupapis/getgroup.md similarity index 100% rename from docs/directorymanager/11.1/welcome/groupapis/getgroup.md rename to docs/directorymanager/11.1/APIs/groupapis/getgroup.md diff --git a/docs/directorymanager/11.1/welcome/groupapis/getgroups.md b/docs/directorymanager/11.1/APIs/groupapis/getgroups.md similarity index 100% rename from docs/directorymanager/11.1/welcome/groupapis/getgroups.md rename to docs/directorymanager/11.1/APIs/groupapis/getgroups.md diff --git a/docs/directorymanager/11.1/welcome/groupapis/groupapis.md b/docs/directorymanager/11.1/APIs/groupapis/groupapis.md similarity index 100% rename from docs/directorymanager/11.1/welcome/groupapis/groupapis.md rename to docs/directorymanager/11.1/APIs/groupapis/groupapis.md diff --git a/docs/directorymanager/11.1/welcome/groupapis/joingroup.md b/docs/directorymanager/11.1/APIs/groupapis/joingroup.md similarity index 100% rename from docs/directorymanager/11.1/welcome/groupapis/joingroup.md rename to docs/directorymanager/11.1/APIs/groupapis/joingroup.md diff --git a/docs/directorymanager/11.1/welcome/groupapis/joingrouponbehalf.md b/docs/directorymanager/11.1/APIs/groupapis/joingrouponbehalf.md similarity index 100% rename from docs/directorymanager/11.1/welcome/groupapis/joingrouponbehalf.md rename to docs/directorymanager/11.1/APIs/groupapis/joingrouponbehalf.md diff --git a/docs/directorymanager/11.1/welcome/groupapis/leavegroup.md b/docs/directorymanager/11.1/APIs/groupapis/leavegroup.md similarity index 100% rename from docs/directorymanager/11.1/welcome/groupapis/leavegroup.md rename to docs/directorymanager/11.1/APIs/groupapis/leavegroup.md diff --git a/docs/directorymanager/11.1/welcome/groupapis/leavegrouponbehalf.md b/docs/directorymanager/11.1/APIs/groupapis/leavegrouponbehalf.md similarity index 100% rename from docs/directorymanager/11.1/welcome/groupapis/leavegrouponbehalf.md rename to docs/directorymanager/11.1/APIs/groupapis/leavegrouponbehalf.md diff --git a/docs/directorymanager/11.1/welcome/groupapis/previewmembership.md b/docs/directorymanager/11.1/APIs/groupapis/previewmembership.md similarity index 100% rename from docs/directorymanager/11.1/welcome/groupapis/previewmembership.md rename to docs/directorymanager/11.1/APIs/groupapis/previewmembership.md diff --git a/docs/directorymanager/11.1/welcome/groupapis/renewgroup.md b/docs/directorymanager/11.1/APIs/groupapis/renewgroup.md similarity index 100% rename from docs/directorymanager/11.1/welcome/groupapis/renewgroup.md rename to docs/directorymanager/11.1/APIs/groupapis/renewgroup.md diff --git a/docs/directorymanager/11.1/welcome/groupapis/renewgroups.md b/docs/directorymanager/11.1/APIs/groupapis/renewgroups.md similarity index 100% rename from docs/directorymanager/11.1/welcome/groupapis/renewgroups.md rename to docs/directorymanager/11.1/APIs/groupapis/renewgroups.md diff --git a/docs/directorymanager/11.1/welcome/groupapis/updategroup.md b/docs/directorymanager/11.1/APIs/groupapis/updategroup.md similarity index 100% rename from docs/directorymanager/11.1/welcome/groupapis/updategroup.md rename to docs/directorymanager/11.1/APIs/groupapis/updategroup.md diff --git a/docs/directorymanager/11.1/welcome/groupapis/updategroups.md b/docs/directorymanager/11.1/APIs/groupapis/updategroups.md similarity index 100% rename from docs/directorymanager/11.1/welcome/groupapis/updategroups.md rename to docs/directorymanager/11.1/APIs/groupapis/updategroups.md diff --git a/docs/directorymanager/11.1/welcome/groupapis/updatesmartgroup.md b/docs/directorymanager/11.1/APIs/groupapis/updatesmartgroup.md similarity index 100% rename from docs/directorymanager/11.1/welcome/groupapis/updatesmartgroup.md rename to docs/directorymanager/11.1/APIs/groupapis/updatesmartgroup.md diff --git a/docs/directorymanager/11.1/welcome/groupapis/updatesmartgroups.md b/docs/directorymanager/11.1/APIs/groupapis/updatesmartgroups.md similarity index 100% rename from docs/directorymanager/11.1/welcome/groupapis/updatesmartgroups.md rename to docs/directorymanager/11.1/APIs/groupapis/updatesmartgroups.md diff --git a/docs/directorymanager/11.1/welcome/jobsapis/_category_.json b/docs/directorymanager/11.1/APIs/jobsapis/_category_.json similarity index 77% rename from docs/directorymanager/11.1/welcome/jobsapis/_category_.json rename to docs/directorymanager/11.1/APIs/jobsapis/_category_.json index 8627317e7f..96ecafdfc6 100644 --- a/docs/directorymanager/11.1/welcome/jobsapis/_category_.json +++ b/docs/directorymanager/11.1/APIs/jobsapis/_category_.json @@ -1,5 +1,5 @@ { - "label": "Synchronize Jobs APIs", + "label": "Synchronize Jobs", "position": 60, "collapsed": true, "collapsible": true, diff --git a/docs/directorymanager/11.1/welcome/jobsapis/createjob.md b/docs/directorymanager/11.1/APIs/jobsapis/createjob.md similarity index 100% rename from docs/directorymanager/11.1/welcome/jobsapis/createjob.md rename to docs/directorymanager/11.1/APIs/jobsapis/createjob.md diff --git a/docs/directorymanager/11.1/welcome/jobsapis/createnewjobcollection.md b/docs/directorymanager/11.1/APIs/jobsapis/createnewjobcollection.md similarity index 99% rename from docs/directorymanager/11.1/welcome/jobsapis/createnewjobcollection.md rename to docs/directorymanager/11.1/APIs/jobsapis/createnewjobcollection.md index daf1f827db..fb7daa687c 100644 --- a/docs/directorymanager/11.1/welcome/jobsapis/createnewjobcollection.md +++ b/docs/directorymanager/11.1/APIs/jobsapis/createnewjobcollection.md @@ -9,7 +9,7 @@ sidebar_position: 20 Using this API you can create a new job collection which is a group of individual jobs that run in a particular order. -See the [Create a Job Collection ](/docs/directorymanager/11.1/welcome/synchronize/create/create_1.md)topic for +See the [Create a Job Collection ](/docs/directorymanager/11.1/welcome/synchronize/collection/create.md)topic for additional information on the Job collection. ## Endpoint diff --git a/docs/directorymanager/11.1/welcome/jobsapis/deletejob.md b/docs/directorymanager/11.1/APIs/jobsapis/deletejob.md similarity index 100% rename from docs/directorymanager/11.1/welcome/jobsapis/deletejob.md rename to docs/directorymanager/11.1/APIs/jobsapis/deletejob.md diff --git a/docs/directorymanager/11.1/welcome/jobsapis/deletejobcollections.md b/docs/directorymanager/11.1/APIs/jobsapis/deletejobcollections.md similarity index 100% rename from docs/directorymanager/11.1/welcome/jobsapis/deletejobcollections.md rename to docs/directorymanager/11.1/APIs/jobsapis/deletejobcollections.md diff --git a/docs/directorymanager/11.1/welcome/jobsapis/getcollectionsdetails.md b/docs/directorymanager/11.1/APIs/jobsapis/getcollectionsdetails.md similarity index 98% rename from docs/directorymanager/11.1/welcome/jobsapis/getcollectionsdetails.md rename to docs/directorymanager/11.1/APIs/jobsapis/getcollectionsdetails.md index ad59cfb4a1..90cc07c065 100644 --- a/docs/directorymanager/11.1/welcome/jobsapis/getcollectionsdetails.md +++ b/docs/directorymanager/11.1/APIs/jobsapis/getcollectionsdetails.md @@ -9,7 +9,7 @@ sidebar_position: 50 Use this API to retrieve information about jobs within a job collection based on the criteria provided in the request syntax. -See the [Create a Job Collection ](/docs/directorymanager/11.1/welcome/synchronize/create/create_1.md)topic for +See the [Create a Job Collection ](/docs/directorymanager/11.1/welcome/synchronize/collection/create.md)topic for additional information on Job Collections. ## Endpoint diff --git a/docs/directorymanager/11.1/welcome/jobsapis/getjcdetailsbyjcid.md b/docs/directorymanager/11.1/APIs/jobsapis/getjcdetailsbyjcid.md similarity index 99% rename from docs/directorymanager/11.1/welcome/jobsapis/getjcdetailsbyjcid.md rename to docs/directorymanager/11.1/APIs/jobsapis/getjcdetailsbyjcid.md index c305dfb143..cda6fabf12 100644 --- a/docs/directorymanager/11.1/welcome/jobsapis/getjcdetailsbyjcid.md +++ b/docs/directorymanager/11.1/APIs/jobsapis/getjcdetailsbyjcid.md @@ -9,7 +9,7 @@ sidebar_position: 60 Using this API you can retrieve information about a job collection ID of which is given in the endpoint URL. -See the [Create a Job Collection ](/docs/directorymanager/11.1/welcome/synchronize/create/create_1.md)topic for +See the [Create a Job Collection ](/docs/directorymanager/11.1/welcome/synchronize/collection/create.md)topic for additional information. ## Endpoint diff --git a/docs/directorymanager/11.1/welcome/jobsapis/getjobcollections.md b/docs/directorymanager/11.1/APIs/jobsapis/getjobcollections.md similarity index 97% rename from docs/directorymanager/11.1/welcome/jobsapis/getjobcollections.md rename to docs/directorymanager/11.1/APIs/jobsapis/getjobcollections.md index 445efce06a..2f16dba37e 100644 --- a/docs/directorymanager/11.1/welcome/jobsapis/getjobcollections.md +++ b/docs/directorymanager/11.1/APIs/jobsapis/getjobcollections.md @@ -9,7 +9,7 @@ sidebar_position: 70 Use this API to retrieve information of job collection(s) based on filters provided in the request syntax. -See the [Create a Job Collection ](/docs/directorymanager/11.1/welcome/synchronize/create/create_1.md)topic for +See the [Create a Job Collection ](/docs/directorymanager/11.1/welcome/synchronize/collection/create.md)topic for additional information on job collections. ## Endpoint diff --git a/docs/directorymanager/11.1/welcome/jobsapis/getjobs.md b/docs/directorymanager/11.1/APIs/jobsapis/getjobs.md similarity index 100% rename from docs/directorymanager/11.1/welcome/jobsapis/getjobs.md rename to docs/directorymanager/11.1/APIs/jobsapis/getjobs.md diff --git a/docs/directorymanager/11.1/welcome/jobsapis/getjobsdetails.md b/docs/directorymanager/11.1/APIs/jobsapis/getjobsdetails.md similarity index 100% rename from docs/directorymanager/11.1/welcome/jobsapis/getjobsdetails.md rename to docs/directorymanager/11.1/APIs/jobsapis/getjobsdetails.md diff --git a/docs/directorymanager/11.1/welcome/jobsapis/getjobsname.md b/docs/directorymanager/11.1/APIs/jobsapis/getjobsname.md similarity index 100% rename from docs/directorymanager/11.1/welcome/jobsapis/getjobsname.md rename to docs/directorymanager/11.1/APIs/jobsapis/getjobsname.md diff --git a/docs/directorymanager/11.1/welcome/jobsapis/jobsapis.md b/docs/directorymanager/11.1/APIs/jobsapis/jobsapis.md similarity index 100% rename from docs/directorymanager/11.1/welcome/jobsapis/jobsapis.md rename to docs/directorymanager/11.1/APIs/jobsapis/jobsapis.md diff --git a/docs/directorymanager/11.1/welcome/jobsapis/updatjobcollection.md b/docs/directorymanager/11.1/APIs/jobsapis/updatjobcollection.md similarity index 100% rename from docs/directorymanager/11.1/welcome/jobsapis/updatjobcollection.md rename to docs/directorymanager/11.1/APIs/jobsapis/updatjobcollection.md diff --git a/docs/directorymanager/11.1/welcome/logsapis/_category_.json b/docs/directorymanager/11.1/APIs/logsapis/_category_.json similarity index 83% rename from docs/directorymanager/11.1/welcome/logsapis/_category_.json rename to docs/directorymanager/11.1/APIs/logsapis/_category_.json index 9398a847aa..f99a3c1c6e 100644 --- a/docs/directorymanager/11.1/welcome/logsapis/_category_.json +++ b/docs/directorymanager/11.1/APIs/logsapis/_category_.json @@ -1,5 +1,5 @@ { - "label": "Logs APIs", + "label": "Logs", "position": 40, "collapsed": true, "collapsible": true, diff --git a/docs/directorymanager/11.1/welcome/logsapis/admincenter.md b/docs/directorymanager/11.1/APIs/logsapis/admincenter.md similarity index 100% rename from docs/directorymanager/11.1/welcome/logsapis/admincenter.md rename to docs/directorymanager/11.1/APIs/logsapis/admincenter.md diff --git a/docs/directorymanager/11.1/welcome/logsapis/dataservice.md b/docs/directorymanager/11.1/APIs/logsapis/dataservice.md similarity index 100% rename from docs/directorymanager/11.1/welcome/logsapis/dataservice.md rename to docs/directorymanager/11.1/APIs/logsapis/dataservice.md diff --git a/docs/directorymanager/11.1/welcome/logsapis/emailservice.md b/docs/directorymanager/11.1/APIs/logsapis/emailservice.md similarity index 100% rename from docs/directorymanager/11.1/welcome/logsapis/emailservice.md rename to docs/directorymanager/11.1/APIs/logsapis/emailservice.md diff --git a/docs/directorymanager/11.1/welcome/logsapis/logsapis.md b/docs/directorymanager/11.1/APIs/logsapis/logsapis.md similarity index 100% rename from docs/directorymanager/11.1/welcome/logsapis/logsapis.md rename to docs/directorymanager/11.1/APIs/logsapis/logsapis.md diff --git a/docs/directorymanager/11.1/welcome/logsapis/portal.md b/docs/directorymanager/11.1/APIs/logsapis/portal.md similarity index 100% rename from docs/directorymanager/11.1/welcome/logsapis/portal.md rename to docs/directorymanager/11.1/APIs/logsapis/portal.md diff --git a/docs/directorymanager/11.1/welcome/logsapis/replicationservice.md b/docs/directorymanager/11.1/APIs/logsapis/replicationservice.md similarity index 100% rename from docs/directorymanager/11.1/welcome/logsapis/replicationservice.md rename to docs/directorymanager/11.1/APIs/logsapis/replicationservice.md diff --git a/docs/directorymanager/11.1/welcome/logsapis/schedulerservice.md b/docs/directorymanager/11.1/APIs/logsapis/schedulerservice.md similarity index 100% rename from docs/directorymanager/11.1/welcome/logsapis/schedulerservice.md rename to docs/directorymanager/11.1/APIs/logsapis/schedulerservice.md diff --git a/docs/directorymanager/11.1/welcome/logsapis/securityservice.md b/docs/directorymanager/11.1/APIs/logsapis/securityservice.md similarity index 100% rename from docs/directorymanager/11.1/welcome/logsapis/securityservice.md rename to docs/directorymanager/11.1/APIs/logsapis/securityservice.md diff --git a/docs/directorymanager/11.1/welcome/searchapis/_category_.json b/docs/directorymanager/11.1/APIs/searchapis/_category_.json similarity index 82% rename from docs/directorymanager/11.1/welcome/searchapis/_category_.json rename to docs/directorymanager/11.1/APIs/searchapis/_category_.json index 6eac5a5c89..4bf3e89049 100644 --- a/docs/directorymanager/11.1/welcome/searchapis/_category_.json +++ b/docs/directorymanager/11.1/APIs/searchapis/_category_.json @@ -1,5 +1,5 @@ { - "label": "Search APIs", + "label": "Search", "position": 50, "collapsed": true, "collapsible": true, diff --git a/docs/directorymanager/11.1/welcome/searchapis/byattribute.md b/docs/directorymanager/11.1/APIs/searchapis/byattribute.md similarity index 100% rename from docs/directorymanager/11.1/welcome/searchapis/byattribute.md rename to docs/directorymanager/11.1/APIs/searchapis/byattribute.md diff --git a/docs/directorymanager/11.1/welcome/searchapis/groupmembers.md b/docs/directorymanager/11.1/APIs/searchapis/groupmembers.md similarity index 100% rename from docs/directorymanager/11.1/welcome/searchapis/groupmembers.md rename to docs/directorymanager/11.1/APIs/searchapis/groupmembers.md diff --git a/docs/directorymanager/11.1/welcome/searchapis/searchapis.md b/docs/directorymanager/11.1/APIs/searchapis/searchapis.md similarity index 100% rename from docs/directorymanager/11.1/welcome/searchapis/searchapis.md rename to docs/directorymanager/11.1/APIs/searchapis/searchapis.md diff --git a/docs/directorymanager/11.1/welcome/userapis/_category_.json b/docs/directorymanager/11.1/APIs/userapis/_category_.json similarity index 83% rename from docs/directorymanager/11.1/welcome/userapis/_category_.json rename to docs/directorymanager/11.1/APIs/userapis/_category_.json index 1563d74201..76590ee4b8 100644 --- a/docs/directorymanager/11.1/welcome/userapis/_category_.json +++ b/docs/directorymanager/11.1/APIs/userapis/_category_.json @@ -1,5 +1,5 @@ { - "label": "User APIs", + "label": "User", "position": 70, "collapsed": true, "collapsible": true, diff --git a/docs/directorymanager/11.1/welcome/userapis/createuser.md b/docs/directorymanager/11.1/APIs/userapis/createuser.md similarity index 100% rename from docs/directorymanager/11.1/welcome/userapis/createuser.md rename to docs/directorymanager/11.1/APIs/userapis/createuser.md diff --git a/docs/directorymanager/11.1/welcome/userapis/createuserentraid.md b/docs/directorymanager/11.1/APIs/userapis/createuserentraid.md similarity index 100% rename from docs/directorymanager/11.1/welcome/userapis/createuserentraid.md rename to docs/directorymanager/11.1/APIs/userapis/createuserentraid.md diff --git a/docs/directorymanager/11.1/welcome/userapis/deleteuser.md b/docs/directorymanager/11.1/APIs/userapis/deleteuser.md similarity index 100% rename from docs/directorymanager/11.1/welcome/userapis/deleteuser.md rename to docs/directorymanager/11.1/APIs/userapis/deleteuser.md diff --git a/docs/directorymanager/11.1/welcome/userapis/deleteusers.md b/docs/directorymanager/11.1/APIs/userapis/deleteusers.md similarity index 100% rename from docs/directorymanager/11.1/welcome/userapis/deleteusers.md rename to docs/directorymanager/11.1/APIs/userapis/deleteusers.md diff --git a/docs/directorymanager/11.1/welcome/userapis/getallgroups.md b/docs/directorymanager/11.1/APIs/userapis/getallgroups.md similarity index 100% rename from docs/directorymanager/11.1/welcome/userapis/getallgroups.md rename to docs/directorymanager/11.1/APIs/userapis/getallgroups.md diff --git a/docs/directorymanager/11.1/welcome/userapis/getmydynasties.md b/docs/directorymanager/11.1/APIs/userapis/getmydynasties.md similarity index 100% rename from docs/directorymanager/11.1/welcome/userapis/getmydynasties.md rename to docs/directorymanager/11.1/APIs/userapis/getmydynasties.md diff --git a/docs/directorymanager/11.1/welcome/userapis/getmyexpiredgroups.md b/docs/directorymanager/11.1/APIs/userapis/getmyexpiredgroups.md similarity index 100% rename from docs/directorymanager/11.1/welcome/userapis/getmyexpiredgroups.md rename to docs/directorymanager/11.1/APIs/userapis/getmyexpiredgroups.md diff --git a/docs/directorymanager/11.1/welcome/userapis/getmyexpiringgroups.md b/docs/directorymanager/11.1/APIs/userapis/getmyexpiringgroups.md similarity index 100% rename from docs/directorymanager/11.1/welcome/userapis/getmyexpiringgroups.md rename to docs/directorymanager/11.1/APIs/userapis/getmyexpiringgroups.md diff --git a/docs/directorymanager/11.1/welcome/userapis/getmyexpiringgroupscount.md b/docs/directorymanager/11.1/APIs/userapis/getmyexpiringgroupscount.md similarity index 100% rename from docs/directorymanager/11.1/welcome/userapis/getmyexpiringgroupscount.md rename to docs/directorymanager/11.1/APIs/userapis/getmyexpiringgroupscount.md diff --git a/docs/directorymanager/11.1/welcome/userapis/getmygroups.md b/docs/directorymanager/11.1/APIs/userapis/getmygroups.md similarity index 100% rename from docs/directorymanager/11.1/welcome/userapis/getmygroups.md rename to docs/directorymanager/11.1/APIs/userapis/getmygroups.md diff --git a/docs/directorymanager/11.1/welcome/userapis/getmygroupscount.md b/docs/directorymanager/11.1/APIs/userapis/getmygroupscount.md similarity index 100% rename from docs/directorymanager/11.1/welcome/userapis/getmygroupscount.md rename to docs/directorymanager/11.1/APIs/userapis/getmygroupscount.md diff --git a/docs/directorymanager/11.1/welcome/userapis/getmymemberships.md b/docs/directorymanager/11.1/APIs/userapis/getmymemberships.md similarity index 100% rename from docs/directorymanager/11.1/welcome/userapis/getmymemberships.md rename to docs/directorymanager/11.1/APIs/userapis/getmymemberships.md diff --git a/docs/directorymanager/11.1/welcome/userapis/getmymemebershipcount.md b/docs/directorymanager/11.1/APIs/userapis/getmymemebershipcount.md similarity index 100% rename from docs/directorymanager/11.1/welcome/userapis/getmymemebershipcount.md rename to docs/directorymanager/11.1/APIs/userapis/getmymemebershipcount.md diff --git a/docs/directorymanager/11.1/welcome/userapis/getmysmartgroups.md b/docs/directorymanager/11.1/APIs/userapis/getmysmartgroups.md similarity index 100% rename from docs/directorymanager/11.1/welcome/userapis/getmysmartgroups.md rename to docs/directorymanager/11.1/APIs/userapis/getmysmartgroups.md diff --git a/docs/directorymanager/11.1/welcome/userapis/getuser.md b/docs/directorymanager/11.1/APIs/userapis/getuser.md similarity index 100% rename from docs/directorymanager/11.1/welcome/userapis/getuser.md rename to docs/directorymanager/11.1/APIs/userapis/getuser.md diff --git a/docs/directorymanager/11.1/welcome/userapis/getusers.md b/docs/directorymanager/11.1/APIs/userapis/getusers.md similarity index 100% rename from docs/directorymanager/11.1/welcome/userapis/getusers.md rename to docs/directorymanager/11.1/APIs/userapis/getusers.md diff --git a/docs/directorymanager/11.1/welcome/userapis/updateuser.md b/docs/directorymanager/11.1/APIs/userapis/updateuser.md similarity index 100% rename from docs/directorymanager/11.1/welcome/userapis/updateuser.md rename to docs/directorymanager/11.1/APIs/userapis/updateuser.md diff --git a/docs/directorymanager/11.1/welcome/userapis/userapis.md b/docs/directorymanager/11.1/APIs/userapis/userapis.md similarity index 100% rename from docs/directorymanager/11.1/welcome/userapis/userapis.md rename to docs/directorymanager/11.1/APIs/userapis/userapis.md diff --git a/docs/directorymanager/11.1/welcome/welcome_1.md b/docs/directorymanager/11.1/APIs/welcome.md similarity index 100% rename from docs/directorymanager/11.1/welcome/welcome_1.md rename to docs/directorymanager/11.1/APIs/welcome.md diff --git a/docs/directorymanager/11.1/welcome/workflowapis/_category_.json b/docs/directorymanager/11.1/APIs/workflowapis/_category_.json similarity index 81% rename from docs/directorymanager/11.1/welcome/workflowapis/_category_.json rename to docs/directorymanager/11.1/APIs/workflowapis/_category_.json index d1da302f2f..5122f14f62 100644 --- a/docs/directorymanager/11.1/welcome/workflowapis/_category_.json +++ b/docs/directorymanager/11.1/APIs/workflowapis/_category_.json @@ -1,5 +1,5 @@ { - "label": "Workflow APIs", + "label": "Workflow", "position": 80, "collapsed": true, "collapsible": true, diff --git a/docs/directorymanager/11.1/welcome/workflowapis/allwfroutes.md b/docs/directorymanager/11.1/APIs/workflowapis/allwfroutes.md similarity index 100% rename from docs/directorymanager/11.1/welcome/workflowapis/allwfroutes.md rename to docs/directorymanager/11.1/APIs/workflowapis/allwfroutes.md diff --git a/docs/directorymanager/11.1/welcome/workflowapis/approvereq.md b/docs/directorymanager/11.1/APIs/workflowapis/approvereq.md similarity index 100% rename from docs/directorymanager/11.1/welcome/workflowapis/approvereq.md rename to docs/directorymanager/11.1/APIs/workflowapis/approvereq.md diff --git a/docs/directorymanager/11.1/welcome/workflowapis/configurepowerautomate.md b/docs/directorymanager/11.1/APIs/workflowapis/configurepowerautomate.md similarity index 100% rename from docs/directorymanager/11.1/welcome/workflowapis/configurepowerautomate.md rename to docs/directorymanager/11.1/APIs/workflowapis/configurepowerautomate.md diff --git a/docs/directorymanager/11.1/welcome/workflowapis/createroute.md b/docs/directorymanager/11.1/APIs/workflowapis/createroute.md similarity index 100% rename from docs/directorymanager/11.1/welcome/workflowapis/createroute.md rename to docs/directorymanager/11.1/APIs/workflowapis/createroute.md diff --git a/docs/directorymanager/11.1/welcome/workflowapis/deletereqstatus.md b/docs/directorymanager/11.1/APIs/workflowapis/deletereqstatus.md similarity index 100% rename from docs/directorymanager/11.1/welcome/workflowapis/deletereqstatus.md rename to docs/directorymanager/11.1/APIs/workflowapis/deletereqstatus.md diff --git a/docs/directorymanager/11.1/welcome/workflowapis/deleteroute.md b/docs/directorymanager/11.1/APIs/workflowapis/deleteroute.md similarity index 100% rename from docs/directorymanager/11.1/welcome/workflowapis/deleteroute.md rename to docs/directorymanager/11.1/APIs/workflowapis/deleteroute.md diff --git a/docs/directorymanager/11.1/welcome/workflowapis/deletewfreq.md b/docs/directorymanager/11.1/APIs/workflowapis/deletewfreq.md similarity index 100% rename from docs/directorymanager/11.1/welcome/workflowapis/deletewfreq.md rename to docs/directorymanager/11.1/APIs/workflowapis/deletewfreq.md diff --git a/docs/directorymanager/11.1/welcome/workflowapis/denyreq.md b/docs/directorymanager/11.1/APIs/workflowapis/denyreq.md similarity index 100% rename from docs/directorymanager/11.1/welcome/workflowapis/denyreq.md rename to docs/directorymanager/11.1/APIs/workflowapis/denyreq.md diff --git a/docs/directorymanager/11.1/welcome/workflowapis/getapprovers.md b/docs/directorymanager/11.1/APIs/workflowapis/getapprovers.md similarity index 100% rename from docs/directorymanager/11.1/welcome/workflowapis/getapprovers.md rename to docs/directorymanager/11.1/APIs/workflowapis/getapprovers.md diff --git a/docs/directorymanager/11.1/welcome/workflowapis/getdefroute.md b/docs/directorymanager/11.1/APIs/workflowapis/getdefroute.md similarity index 100% rename from docs/directorymanager/11.1/welcome/workflowapis/getdefroute.md rename to docs/directorymanager/11.1/APIs/workflowapis/getdefroute.md diff --git a/docs/directorymanager/11.1/welcome/workflowapis/getmyreq.md b/docs/directorymanager/11.1/APIs/workflowapis/getmyreq.md similarity index 100% rename from docs/directorymanager/11.1/welcome/workflowapis/getmyreq.md rename to docs/directorymanager/11.1/APIs/workflowapis/getmyreq.md diff --git a/docs/directorymanager/11.1/welcome/workflowapis/getpendingreq.md b/docs/directorymanager/11.1/APIs/workflowapis/getpendingreq.md similarity index 100% rename from docs/directorymanager/11.1/welcome/workflowapis/getpendingreq.md rename to docs/directorymanager/11.1/APIs/workflowapis/getpendingreq.md diff --git a/docs/directorymanager/11.1/welcome/workflowapis/getpowerautomatesettings.md b/docs/directorymanager/11.1/APIs/workflowapis/getpowerautomatesettings.md similarity index 100% rename from docs/directorymanager/11.1/welcome/workflowapis/getpowerautomatesettings.md rename to docs/directorymanager/11.1/APIs/workflowapis/getpowerautomatesettings.md diff --git a/docs/directorymanager/11.1/welcome/workflowapis/getwfreq.md b/docs/directorymanager/11.1/APIs/workflowapis/getwfreq.md similarity index 100% rename from docs/directorymanager/11.1/welcome/workflowapis/getwfreq.md rename to docs/directorymanager/11.1/APIs/workflowapis/getwfreq.md diff --git a/docs/directorymanager/11.1/welcome/workflowapis/getwfroute.md b/docs/directorymanager/11.1/APIs/workflowapis/getwfroute.md similarity index 100% rename from docs/directorymanager/11.1/welcome/workflowapis/getwfroute.md rename to docs/directorymanager/11.1/APIs/workflowapis/getwfroute.md diff --git a/docs/directorymanager/11.1/welcome/workflowapis/updatepowerautomatesettings.md b/docs/directorymanager/11.1/APIs/workflowapis/updatepowerautomatesettings.md similarity index 100% rename from docs/directorymanager/11.1/welcome/workflowapis/updatepowerautomatesettings.md rename to docs/directorymanager/11.1/APIs/workflowapis/updatepowerautomatesettings.md diff --git a/docs/directorymanager/11.1/welcome/workflowapis/updateroute.md b/docs/directorymanager/11.1/APIs/workflowapis/updateroute.md similarity index 100% rename from docs/directorymanager/11.1/welcome/workflowapis/updateroute.md rename to docs/directorymanager/11.1/APIs/workflowapis/updateroute.md diff --git a/docs/directorymanager/11.1/welcome/workflowapis/workflowapis.md b/docs/directorymanager/11.1/APIs/workflowapis/workflowapis.md similarity index 100% rename from docs/directorymanager/11.1/welcome/workflowapis/workflowapis.md rename to docs/directorymanager/11.1/APIs/workflowapis/workflowapis.md diff --git a/docs/directorymanager/11.1/about/installer/uninstall.md b/docs/directorymanager/11.1/about/installer/uninstall.md index 6c32b2866e..d9fbd829b3 100644 --- a/docs/directorymanager/11.1/about/installer/uninstall.md +++ b/docs/directorymanager/11.1/about/installer/uninstall.md @@ -4,7 +4,7 @@ description: "Uninstall" sidebar_position: 40 --- -# Uninstall +# Uninstall Directory Manager Before you uninstall Directory Manager , make sure that the logged-in user is a member of the local Administrators group on that machine. diff --git a/docs/directorymanager/11.1/about/upgrade/backuprestore.md b/docs/directorymanager/11.1/about/upgrade/backuprestore.md index 416bb0a811..51daa78e08 100644 --- a/docs/directorymanager/11.1/about/upgrade/backuprestore.md +++ b/docs/directorymanager/11.1/about/upgrade/backuprestore.md @@ -1,10 +1,10 @@ --- -title: "Back Up and Restore GroupID Data" +title: "Back Up and Restore Data" description: "Back Up and Restore GroupID Data" sidebar_position: 30 --- -# Back Up and Restore GroupID Data +# Back Up and Restore Directory Manager Data This topic provides instructions for backing up and restoring the data from previous versions of GroupID when upgrading to Directory Manager 11.1. diff --git a/docs/directorymanager/11.1/welcome/entitlement/sharepointsites.md b/docs/directorymanager/11.1/welcome/entitlement/sharepointsites.md index 3db8f87bd2..71103728b9 100644 --- a/docs/directorymanager/11.1/welcome/entitlement/sharepointsites.md +++ b/docs/directorymanager/11.1/welcome/entitlement/sharepointsites.md @@ -1,10 +1,10 @@ --- -title: "Explore SharePoint Sites" +title: "SharePoint Sites" description: "Explore SharePoint Sites" sidebar_position: 20 --- -# Explore SharePoint Sites +# SharePoint Sites The **SharePoint Sites** page lists the sites specified for permission analysis in the identity store, displaying granular level permission granted to objects on document libraries. This data is diff --git a/docs/directorymanager/11.1/welcome/group/create/create.md b/docs/directorymanager/11.1/welcome/group/create.md similarity index 100% rename from docs/directorymanager/11.1/welcome/group/create/create.md rename to docs/directorymanager/11.1/welcome/group/create.md diff --git a/docs/directorymanager/11.1/welcome/group/create/group/_category_.json b/docs/directorymanager/11.1/welcome/group/create/AD/_category_.json similarity index 100% rename from docs/directorymanager/11.1/welcome/group/create/group/_category_.json rename to docs/directorymanager/11.1/welcome/group/create/AD/_category_.json diff --git a/docs/directorymanager/11.1/welcome/group/create/group/general.md b/docs/directorymanager/11.1/welcome/group/create/AD/general.md similarity index 100% rename from docs/directorymanager/11.1/welcome/group/create/group/general.md rename to docs/directorymanager/11.1/welcome/group/create/AD/general.md diff --git a/docs/directorymanager/11.1/welcome/group/create/group/group.md b/docs/directorymanager/11.1/welcome/group/create/AD/group.md similarity index 100% rename from docs/directorymanager/11.1/welcome/group/create/group/group.md rename to docs/directorymanager/11.1/welcome/group/create/AD/group.md diff --git a/docs/directorymanager/11.1/welcome/group/create/group/members.md b/docs/directorymanager/11.1/welcome/group/create/AD/members.md similarity index 100% rename from docs/directorymanager/11.1/welcome/group/create/group/members.md rename to docs/directorymanager/11.1/welcome/group/create/AD/members.md diff --git a/docs/directorymanager/11.1/welcome/group/create/group/owners.md b/docs/directorymanager/11.1/welcome/group/create/AD/owners.md similarity index 100% rename from docs/directorymanager/11.1/welcome/group/create/group/owners.md rename to docs/directorymanager/11.1/welcome/group/create/AD/owners.md diff --git a/docs/directorymanager/11.1/welcome/group/create/group/smartgroup.md b/docs/directorymanager/11.1/welcome/group/create/AD/smartgroup.md similarity index 100% rename from docs/directorymanager/11.1/welcome/group/create/group/smartgroup.md rename to docs/directorymanager/11.1/welcome/group/create/AD/smartgroup.md diff --git a/docs/directorymanager/11.1/welcome/group/create/EntraID/_category_.json b/docs/directorymanager/11.1/welcome/group/create/EntraID/_category_.json new file mode 100644 index 0000000000..54fa9ae692 --- /dev/null +++ b/docs/directorymanager/11.1/welcome/group/create/EntraID/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Create Entra ID Groups", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "group" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.1/welcome/group/create/group/general_1.md b/docs/directorymanager/11.1/welcome/group/create/EntraID/general.md similarity index 100% rename from docs/directorymanager/11.1/welcome/group/create/group/general_1.md rename to docs/directorymanager/11.1/welcome/group/create/EntraID/general.md diff --git a/docs/directorymanager/11.1/welcome/group/create/group/group_1.md b/docs/directorymanager/11.1/welcome/group/create/EntraID/group.md similarity index 100% rename from docs/directorymanager/11.1/welcome/group/create/group/group_1.md rename to docs/directorymanager/11.1/welcome/group/create/EntraID/group.md diff --git a/docs/directorymanager/11.1/welcome/group/dynasty/createdynasty/_category_.json b/docs/directorymanager/11.1/welcome/group/dynasty/AD/_category_.json similarity index 89% rename from docs/directorymanager/11.1/welcome/group/dynasty/createdynasty/_category_.json rename to docs/directorymanager/11.1/welcome/group/dynasty/AD/_category_.json index 5c7410e758..40388f4eb0 100644 --- a/docs/directorymanager/11.1/welcome/group/dynasty/createdynasty/_category_.json +++ b/docs/directorymanager/11.1/welcome/group/dynasty/AD/_category_.json @@ -1,6 +1,6 @@ { "label": "Create an Active Directory Dynasty", - "position": 10, + "position": 20, "collapsed": true, "collapsible": true, "link": { diff --git a/docs/directorymanager/11.1/welcome/group/dynasty/createdynasty/createdynasty.md b/docs/directorymanager/11.1/welcome/group/dynasty/AD/createdynasty.md similarity index 100% rename from docs/directorymanager/11.1/welcome/group/dynasty/createdynasty/createdynasty.md rename to docs/directorymanager/11.1/welcome/group/dynasty/AD/createdynasty.md diff --git a/docs/directorymanager/11.1/welcome/group/dynasty/createdynasty/dynastyoptionsmanagerial.md b/docs/directorymanager/11.1/welcome/group/dynasty/AD/dynastyoptionsmanagerial.md similarity index 100% rename from docs/directorymanager/11.1/welcome/group/dynasty/createdynasty/dynastyoptionsmanagerial.md rename to docs/directorymanager/11.1/welcome/group/dynasty/AD/dynastyoptionsmanagerial.md diff --git a/docs/directorymanager/11.1/welcome/group/dynasty/createdynasty/dynastyoptionsorggeocus.md b/docs/directorymanager/11.1/welcome/group/dynasty/AD/dynastyoptionsorggeocus.md similarity index 100% rename from docs/directorymanager/11.1/welcome/group/dynasty/createdynasty/dynastyoptionsorggeocus.md rename to docs/directorymanager/11.1/welcome/group/dynasty/AD/dynastyoptionsorggeocus.md diff --git a/docs/directorymanager/11.1/welcome/group/dynasty/EntraID/_category_.json b/docs/directorymanager/11.1/welcome/group/dynasty/EntraID/_category_.json new file mode 100644 index 0000000000..cb2ece6879 --- /dev/null +++ b/docs/directorymanager/11.1/welcome/group/dynasty/EntraID/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Create Entra ID Dynasty", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "createdynasty" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.1/welcome/group/dynasty/createdynasty/createdynasty_1.md b/docs/directorymanager/11.1/welcome/group/dynasty/EntraID/createdynasty.md similarity index 100% rename from docs/directorymanager/11.1/welcome/group/dynasty/createdynasty/createdynasty_1.md rename to docs/directorymanager/11.1/welcome/group/dynasty/EntraID/createdynasty.md diff --git a/docs/directorymanager/11.1/welcome/group/dynasty/createdynasty/general.md b/docs/directorymanager/11.1/welcome/group/dynasty/EntraID/general.md similarity index 100% rename from docs/directorymanager/11.1/welcome/group/dynasty/createdynasty/general.md rename to docs/directorymanager/11.1/welcome/group/dynasty/EntraID/general.md diff --git a/docs/directorymanager/11.1/welcome/group/dynasty/_category_.json b/docs/directorymanager/11.1/welcome/group/dynasty/_category_.json index ba1fa4ad6f..f34926759c 100644 --- a/docs/directorymanager/11.1/welcome/group/dynasty/_category_.json +++ b/docs/directorymanager/11.1/welcome/group/dynasty/_category_.json @@ -1,5 +1,5 @@ { - "label": "Dynasty", + "label": "Create Dynasties", "position": 20, "collapsed": true, "collapsible": true, diff --git a/docs/directorymanager/11.1/welcome/synchronize/collection/_category_.json b/docs/directorymanager/11.1/welcome/synchronize/collection/_category_.json new file mode 100644 index 0000000000..4ac3210af3 --- /dev/null +++ b/docs/directorymanager/11.1/welcome/synchronize/collection/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Create a Job Collection", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "create" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.1/welcome/synchronize/create/chooseyourjobcollectiontemplate.md b/docs/directorymanager/11.1/welcome/synchronize/collection/chooseyourjobcollectiontemplate.md similarity index 100% rename from docs/directorymanager/11.1/welcome/synchronize/create/chooseyourjobcollectiontemplate.md rename to docs/directorymanager/11.1/welcome/synchronize/collection/chooseyourjobcollectiontemplate.md diff --git a/docs/directorymanager/11.1/welcome/synchronize/create/create_1.md b/docs/directorymanager/11.1/welcome/synchronize/collection/create.md similarity index 96% rename from docs/directorymanager/11.1/welcome/synchronize/create/create_1.md rename to docs/directorymanager/11.1/welcome/synchronize/collection/create.md index 14a750aace..ec8ac014aa 100644 --- a/docs/directorymanager/11.1/welcome/synchronize/create/create_1.md +++ b/docs/directorymanager/11.1/welcome/synchronize/collection/create.md @@ -22,7 +22,7 @@ Step 1 – On Directory Manager portal, select **Synchronize** on left pane. Step 2 – On the Synchronize portal, click **Create New** and then click **Job Collection.** -Step 3 – On the [Choose your Job Template](/docs/directorymanager/11.1/welcome/synchronize/create/chooseyourjobcollectiontemplate.md) page, enter job +Step 3 – On the [Choose your Job Template](/docs/directorymanager/11.1/welcome/synchronize/collection/chooseyourjobcollectiontemplate.md) page, enter job collection details and select whether to use a job collection template or create the job collection from scratch. diff --git a/docs/directorymanager/11.1/welcome/synchronize/dashboard.md b/docs/directorymanager/11.1/welcome/synchronize/dashboard.md index dd2b507573..0b247777bf 100644 --- a/docs/directorymanager/11.1/welcome/synchronize/dashboard.md +++ b/docs/directorymanager/11.1/welcome/synchronize/dashboard.md @@ -37,7 +37,7 @@ The top right corner of the application displays: Look on the left side of the page for the navigation pane, which lists links to: -- Create New ([Create a Job](/docs/directorymanager/11.1/welcome/synchronize/create/create.md) and [Create a Job Collection ](/docs/directorymanager/11.1/welcome/synchronize/create/create_1.md)) +- Create New ([Create a Job](/docs/directorymanager/11.1/welcome/synchronize/create/create.md) and [Create a Job Collection ](/docs/directorymanager/11.1/welcome/synchronize/collection/create.md)) - Dashboard - [Manage a Job](/docs/directorymanager/11.1/welcome/synchronize/manage/job.md) - [Manage a Job Collection ](/docs/directorymanager/11.1/welcome/synchronize/manage/jobcollection.md) diff --git a/docs/directorymanager/11.1/welcome/synchronize/manage/jobcollectiontemplate.md b/docs/directorymanager/11.1/welcome/synchronize/manage/jobcollectiontemplate.md index 735c7a4228..3e83c4a86d 100644 --- a/docs/directorymanager/11.1/welcome/synchronize/manage/jobcollectiontemplate.md +++ b/docs/directorymanager/11.1/welcome/synchronize/manage/jobcollectiontemplate.md @@ -98,7 +98,7 @@ OR Double-click the job collection template you want to use for the new job collection. -Step 4 – This will launch [Create a Job Collection ](/docs/directorymanager/11.1/welcome/synchronize/create/create_1.md) wizard starting from +Step 4 – This will launch [Create a Job Collection ](/docs/directorymanager/11.1/welcome/synchronize/collection/create.md) wizard starting from the Job Collection(s) page. Proceed to map the settings stored in the template on to the new job collection. diff --git a/docs/directorymanager/11.1/welcome/synchronize/overview.md b/docs/directorymanager/11.1/welcome/synchronize/overview.md index 3073382e90..89d71b0754 100644 --- a/docs/directorymanager/11.1/welcome/synchronize/overview.md +++ b/docs/directorymanager/11.1/welcome/synchronize/overview.md @@ -63,7 +63,7 @@ The following must be defined before you can use Synchronize: Synchronize dashboard displays performance widgets and cards displaying the data about your jobs and job collections. On the navigation pane on the left side, you will see the following tabs: -- Create New ([Create a Job](/docs/directorymanager/11.1/welcome/synchronize/create/create.md) and [Create a Job Collection ](/docs/directorymanager/11.1/welcome/synchronize/create/create_1.md)) +- Create New ([Create a Job](/docs/directorymanager/11.1/welcome/synchronize/create/create.md) and [Create a Job Collection ](/docs/directorymanager/11.1/welcome/synchronize/collection/create.md)) - [Dashboard](/docs/directorymanager/11.1/welcome/synchronize/dashboard.md) - [Manage a Job](/docs/directorymanager/11.1/welcome/synchronize/manage/job.md) - [Manage a Job Collection ](/docs/directorymanager/11.1/welcome/synchronize/manage/jobcollection.md) From 10d78186f3c1189d2ac047bdd09393196f221f6b Mon Sep 17 00:00:00 2001 From: Ayesha Azeem Date: Mon, 7 Jul 2025 16:28:31 +0500 Subject: [PATCH 006/177] minor changes --- .../7.5/admin/navigation/licensemanager.md | 2 +- .../eventtype/filesystemaccessanalyzer.md | 0 .../policies/configuration/eventtype/overview.md | 2 +- .../7.5/admin/templates/configuration/eventtype.md | 2 +- .../threatprevention/7.5/overview/gettingstarted.md | 8 ++++---- docs/threatprevention/7.5/overview/solutions/epe.md | 4 +--- .../7.5/overview/solutions/filesystem.md | 2 +- .../7.5/overview/solutions/overview.md | 13 ++++++------- docs/threatprevention/7.5/requirements/overview.md | 6 +++--- 9 files changed, 18 insertions(+), 21 deletions(-) rename docs/threatprevention/7.5/admin/policies/{ => configuration}/eventtype/filesystemaccessanalyzer.md (100%) diff --git a/docs/threatprevention/7.5/admin/navigation/licensemanager.md b/docs/threatprevention/7.5/admin/navigation/licensemanager.md index fac0cf616a..31a9639164 100644 --- a/docs/threatprevention/7.5/admin/navigation/licensemanager.md +++ b/docs/threatprevention/7.5/admin/navigation/licensemanager.md @@ -123,7 +123,7 @@ See the following topics for additional information: servers and/or NAS devices - [File System Lockdown Event Type](/docs/threatprevention/7.5/admin/policies/configuration/eventtype/filesystemlockdown.md) – For Windows file servers -- [File System Enterprise Auditor Event Type](/docs/threatprevention/7.5/admin/policies/eventtype/filesystemaccessanalyzer.md) +- [File System Enterprise Auditor Event Type](/docs/threatprevention/7.5/admin/policies/configuration/filesystemaccessanalyzer.md) – For Windows file servers #### LDAP Solution diff --git a/docs/threatprevention/7.5/admin/policies/eventtype/filesystemaccessanalyzer.md b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/filesystemaccessanalyzer.md similarity index 100% rename from docs/threatprevention/7.5/admin/policies/eventtype/filesystemaccessanalyzer.md rename to docs/threatprevention/7.5/admin/policies/configuration/eventtype/filesystemaccessanalyzer.md diff --git a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/overview.md b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/overview.md index c4b62e85ec..4721cf73cf 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/overview.md +++ b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/overview.md @@ -49,7 +49,7 @@ See the following topics for additional details: - [Exchange Lockdown Event Type](/docs/threatprevention/7.5/admin/policies/configuration/eventtype/exchangelockdown.md) - [File System Changes Event Type](/docs/threatprevention/7.5/admin/policies/configuration/eventtype/filesystemchanges/filesystemchanges.md) - [File System Lockdown Event Type](/docs/threatprevention/7.5/admin/policies/configuration/eventtype/filesystemlockdown.md) -- [File System Enterprise Auditor Event Type](/docs/threatprevention/7.5/admin/policies/eventtype/filesystemaccessanalyzer.md) +- [File System Enterprise Auditor Event Type](/docs/threatprevention/7.5/admin/policies/configuration/filesystemaccessanalyzer.md) - [FSMO Role Monitoring Event Type](/docs/threatprevention/7.5/admin/policies/configuration/eventtype/fsmorolemonitoring.md) - [GPO Setting Changes Event Type](/docs/threatprevention/7.5/admin/policies/configuration/eventtype/gposettingchanges.md) - [GPO Setting Lockdown Event Type](/docs/threatprevention/7.5/admin/policies/configuration/eventtype/gposettinglockdown.md) diff --git a/docs/threatprevention/7.5/admin/templates/configuration/eventtype.md b/docs/threatprevention/7.5/admin/templates/configuration/eventtype.md index e9a4f65877..e2b74a287b 100644 --- a/docs/threatprevention/7.5/admin/templates/configuration/eventtype.md +++ b/docs/threatprevention/7.5/admin/templates/configuration/eventtype.md @@ -49,7 +49,7 @@ See the following topics for additional details: - [Exchange Lockdown Event Type](/docs/threatprevention/7.5/admin/policies/configuration/eventtype/exchangelockdown.md) - [File System Changes Event Type](/docs/threatprevention/7.5/admin/policies/configuration/eventtype/filesystemchanges/filesystemchanges.md) - [File System Lockdown Event Type](/docs/threatprevention/7.5/admin/policies/configuration/eventtype/filesystemlockdown.md) -- [File System Enterprise Auditor Event Type](/docs/threatprevention/7.5/admin/policies/eventtype/filesystemaccessanalyzer.md) +- [File System Enterprise Auditor Event Type](/docs/threatprevention/7.5/admin/policies/configuration/filesystemaccessanalyzer.md) - [FSMO Role Monitoring Event Type](/docs/threatprevention/7.5/admin/policies/configuration/eventtype/fsmorolemonitoring.md) - [GPO Setting Changes Event Type](/docs/threatprevention/7.5/admin/policies/configuration/eventtype/gposettingchanges.md) - [GPO Setting Lockdown Event Type](/docs/threatprevention/7.5/admin/policies/configuration/eventtype/gposettinglockdown.md) diff --git a/docs/threatprevention/7.5/overview/gettingstarted.md b/docs/threatprevention/7.5/overview/gettingstarted.md index 6be6c9a07c..2799a3c969 100644 --- a/docs/threatprevention/7.5/overview/gettingstarted.md +++ b/docs/threatprevention/7.5/overview/gettingstarted.md @@ -84,7 +84,7 @@ additional information. ## Set Up the Threat Manager Reporting Module -Prerequisites +**Prerequisites** - See the [Reporting Module Server Requirements](/docs/threatprevention/7.5/requirements/reportingserver.md) topic for details on prerequisites. @@ -92,7 +92,7 @@ Prerequisites [Netwrix Threat Manager Reporting Module Ports](/docs/threatprevention/7.5/requirements/ports.md#netwrix-threat-manager-reporting-module-ports) topic for a list of firewall ports used. -Installation +**Installation** Install the Netwrix Threat Manager Reporting Module application. Typically, this is done on the same server where Threat Prevention resides, but it can be on any server within the same environment. @@ -100,13 +100,13 @@ This application needs access to the Threat Prevention database. See the [Reporting Module Installation](/docs/threatprevention/7.5/install/reportingmodule/overview.md) topic for additional information. -First Launch +**First Launch** On launching Netwrix Threat Manager Reporting Module for the first time, you will set the password for the builtin Administrator account, and optionally enable MFA for that account. See the [First Launch](/docs/threatprevention/7.5/install/reportingmodule/firstlaunch.md) topic for additional information. -Initial Configuration +**Initial Configuration** Configure the following: diff --git a/docs/threatprevention/7.5/overview/solutions/epe.md b/docs/threatprevention/7.5/overview/solutions/epe.md index d0ab053d0c..0aaa7d891e 100644 --- a/docs/threatprevention/7.5/overview/solutions/epe.md +++ b/docs/threatprevention/7.5/overview/solutions/epe.md @@ -4,9 +4,7 @@ description: "Enterprise Password Enforcer" sidebar_position: 20 --- -# - -Enterprise Password Enforcer +# Enterprise Password Enforcer Attackers often use dictionaries of previously breached passwords or knowledge of well-known passwords to compromise accounts. To mitigate this risk and the likelihood of generic or known diff --git a/docs/threatprevention/7.5/overview/solutions/filesystem.md b/docs/threatprevention/7.5/overview/solutions/filesystem.md index 4e48e74970..117d5eeb1d 100644 --- a/docs/threatprevention/7.5/overview/solutions/filesystem.md +++ b/docs/threatprevention/7.5/overview/solutions/filesystem.md @@ -40,4 +40,4 @@ The following event types are available for File System: - [File System Changes Event Type](/docs/threatprevention/7.5/admin/policies/configuration/eventtype/filesystemchanges/filesystemchanges.md) - [File System Lockdown Event Type](/docs/threatprevention/7.5/admin/policies/configuration/eventtype/filesystemlockdown.md) -- [File System Enterprise Auditor Event Type](/docs/threatprevention/7.5/admin/policies/eventtype/filesystemaccessanalyzer.md) +- [File System Enterprise Auditor Event Type](/docs/threatprevention/7.5/admin/policies/configuration/eventtype/filesystemaccessanalyzer.md) diff --git a/docs/threatprevention/7.5/overview/solutions/overview.md b/docs/threatprevention/7.5/overview/solutions/overview.md index 495f20175e..b80ab1d187 100644 --- a/docs/threatprevention/7.5/overview/solutions/overview.md +++ b/docs/threatprevention/7.5/overview/solutions/overview.md @@ -6,10 +6,9 @@ sidebar_position: 30 # Solutions -Threat Prevention offers the following pre-defined solutions for protecting your IT environment. The -solutions and associated licensed modules are: +Threat Prevention offers the following pre-defined solutions for protecting your IT environment. The solutions and associated licensed modules are: -[Active Directory](/docs/threatprevention/7.5/overview/solutions/activedirectory.md) +**Active Directory** - Active Directory Changes @@ -29,16 +28,16 @@ solutions and associated licensed modules are: - GPO Lockdown - GPO Setting Changes -[ Enterprise Password Enforcer](/docs/threatprevention/7.5/overview/solutions/epe.md) +**Enterprise Password Enforcer (EPE)** - Password Enforcement -[Exchange](/docs/threatprevention/7.5/overview/solutions/exchange.md) +**Exchange** - Exchange Events - Exchange Lockdown -[File System](/docs/threatprevention/7.5/overview/solutions/filesystem.md) +**File System** - File System @@ -46,7 +45,7 @@ solutions and associated licensed modules are: - Includes Monitoring for supported NAS devices - Includes Monitoring file system for integration with Access Analyzer -[LDAP](/docs/threatprevention/7.5/overview/solutions/ldap.md) +**LDAP** - LDAP Monitoring diff --git a/docs/threatprevention/7.5/requirements/overview.md b/docs/threatprevention/7.5/requirements/overview.md index 79ae11b4d2..cb2bbce0dc 100644 --- a/docs/threatprevention/7.5/requirements/overview.md +++ b/docs/threatprevention/7.5/requirements/overview.md @@ -15,7 +15,7 @@ all exceptions are covered. The following servers are required to install the application: -Core Component +**Core Component** - Threat Prevention Application Server – The following v7.5 application components are installed here: @@ -38,7 +38,7 @@ See the following topics for additional information: - [Agent Server Requirements](/docs/threatprevention/7.5/requirements/agent/agent.md) - [Reporting Module Server Requirements](/docs/threatprevention/7.5/requirements/reportingserver.md) -Optional Components +**Optional Components** - Remote Administration Console Instances – The Administration Console can be deployed remotely on additional machines. As a prerequisite, the Threat Prevention server must already be provisioned. @@ -55,7 +55,7 @@ See the following topics for additional information: - [Remote Administration Console Machine Requirements](/docs/threatprevention/7.5/requirements/adminconsole.md) - [EPE Rest Site Requirements](/docs/threatprevention/7.5/requirements/eperestsite.md) -Target Environment Considerations +**Target Environment Considerations** The target environment encompasses all servers, devices, or infrastructure to be monitored and/or protected by Threat Prevention: From d678e9e1eabc116fc6150d275bd80cd7e5b5ab9c Mon Sep 17 00:00:00 2001 From: FarzanaJafar Date: Mon, 7 Jul 2025 18:42:59 +0500 Subject: [PATCH 007/177] Review completed of all topics and folders except AdminCenter, currently signin --- .../11.1/APIs/groupapis/previewmembership.md | 4 ++-- docs/directorymanager/11.1/APIs/welcome.md | 4 ++-- .../asidentityprovider/_category_.json | 2 +- .../asserviceprovider/_category_.json | 2 +- .../asserviceprovider/adfs/_category_.json | 2 +- .../adfs/configureadfsindirectorymanager.md | 6 ++++++ .../asserviceprovider/adfs/signin.md | 2 +- .../entrasso/_category_.json | 2 +- .../configureproviderindirectorymanager.md | 6 ++++++ .../asserviceprovider/entrasso/signin.md | 2 +- .../asserviceprovider/okta/_category_.json | 2 +- .../okta/configureoktaindirectorymanager.md | 6 ++++++ .../asserviceprovider/okta/signin.md | 2 +- .../onelogin/_category_.json | 2 +- .../configureoneloginindirectorymanager.md | 6 ++++++ .../asserviceprovider/onelogin/signin.md | 2 +- .../asserviceprovider/pingone/_category_.json | 2 +- .../configurepingoneindirectorymanager.md | 6 ++++++ .../asserviceprovider/pingone/signin.md | 2 +- .../{create.md => createid.md} | 0 .../{create_1.md => createuser.md} | 0 .../managementshell/contact/_category_.json | 2 +- .../managementshell/dynasty/_category_.json | 2 +- .../managementshell/general/_category_.json | 2 +- .../general/getdirectorymanagerinformation.md | 8 +++++++- .../managementshell/group/_category_.json | 2 +- .../identitystore/_category_.json | 2 +- .../identitystoreconnection/_category_.json | 2 +- .../managementshell/mailbox/_category_.json | 2 +- .../mailenableddisabledgroups/_category_.json | 2 +- .../membership/_category_.json | 2 +- .../scheduling/_category_.json | 2 +- .../smartgroup/_category_.json | 2 +- .../11.1/managementshell/user/_category_.json | 2 +- .../userlifecycle/_category_.json | 2 +- .../permissions/adserviceaccount.md | 6 +++--- .../synchronize/collection/_category_.json | 2 +- .../welcome/synchronize/collection/create.md | 2 +- .../schedulingandnotification.md | 2 +- .../synchronizedjobcollection.md | 2 +- .../create/scheduleandnotification.md | 20 +++++++++---------- .../create/sourceanddestination.md | 4 ++-- 42 files changed, 85 insertions(+), 49 deletions(-) rename docs/directorymanager/11.1/configureentraid/{create.md => createid.md} (100%) rename docs/directorymanager/11.1/configureentraid/{create_1.md => createuser.md} (100%) rename docs/directorymanager/11.1/welcome/synchronize/{create => collection}/schedulingandnotification.md (99%) rename docs/directorymanager/11.1/welcome/synchronize/{create => collection}/synchronizedjobcollection.md (98%) diff --git a/docs/directorymanager/11.1/APIs/groupapis/previewmembership.md b/docs/directorymanager/11.1/APIs/groupapis/previewmembership.md index 9960a85b1f..e03911dde1 100644 --- a/docs/directorymanager/11.1/APIs/groupapis/previewmembership.md +++ b/docs/directorymanager/11.1/APIs/groupapis/previewmembership.md @@ -1,10 +1,10 @@ --- -title: "Get Preview of a Smart Group Membership" +title: "Preview of a Smart Group Membership" description: "Get Preview of a Smart Group Membership" sidebar_position: 150 --- -# Get Preview of a Smart Group Membership +# Preview of a Smart Group Membership Using this API, you can preview membership changes that will occur in a Smart Group membership as per the query given in the body. diff --git a/docs/directorymanager/11.1/APIs/welcome.md b/docs/directorymanager/11.1/APIs/welcome.md index 7caea668bb..67d3d609d3 100644 --- a/docs/directorymanager/11.1/APIs/welcome.md +++ b/docs/directorymanager/11.1/APIs/welcome.md @@ -4,9 +4,9 @@ description: "Directory Manager (formerly GroupID) APIs" sidebar_position: 100 --- -# Directory Manager (formerly GroupID) APIs +# Directory Manager APIs -Directory Manager APIs enable developers to quickly intergrate their applications with Directory +Directory Manager APIs enable developers to quickly integrate their applications with Directory Manager to "perform actions" such as group creation and lifecycle operations using a relevant Directory Manager API. diff --git a/docs/directorymanager/11.1/authenticate/asidentityprovider/_category_.json b/docs/directorymanager/11.1/authenticate/asidentityprovider/_category_.json index d8c9abcac2..b0e64fe298 100644 --- a/docs/directorymanager/11.1/authenticate/asidentityprovider/_category_.json +++ b/docs/directorymanager/11.1/authenticate/asidentityprovider/_category_.json @@ -1,5 +1,5 @@ { - "label": "Directory Manager as an Identity Provider", + "label": "As Identity Provider", "position": 10, "collapsed": true, "collapsible": true, diff --git a/docs/directorymanager/11.1/authenticate/asserviceprovider/_category_.json b/docs/directorymanager/11.1/authenticate/asserviceprovider/_category_.json index 378d903bd2..13037324c2 100644 --- a/docs/directorymanager/11.1/authenticate/asserviceprovider/_category_.json +++ b/docs/directorymanager/11.1/authenticate/asserviceprovider/_category_.json @@ -1,5 +1,5 @@ { - "label": "Directory Manager as a Service Provider", + "label": "As Service Provider", "position": 20, "collapsed": true, "collapsible": true, diff --git a/docs/directorymanager/11.1/authenticate/asserviceprovider/adfs/_category_.json b/docs/directorymanager/11.1/authenticate/asserviceprovider/adfs/_category_.json index 810d06ee26..a70cb4c3fa 100644 --- a/docs/directorymanager/11.1/authenticate/asserviceprovider/adfs/_category_.json +++ b/docs/directorymanager/11.1/authenticate/asserviceprovider/adfs/_category_.json @@ -1,5 +1,5 @@ { - "label": "SAML Configuration for Directory Manager using AD FS", + "label": "AD FS", "position": 10, "collapsed": true, "collapsible": true, diff --git a/docs/directorymanager/11.1/authenticate/asserviceprovider/adfs/configureadfsindirectorymanager.md b/docs/directorymanager/11.1/authenticate/asserviceprovider/adfs/configureadfsindirectorymanager.md index 43f2f5e559..1bab8d557e 100644 --- a/docs/directorymanager/11.1/authenticate/asserviceprovider/adfs/configureadfsindirectorymanager.md +++ b/docs/directorymanager/11.1/authenticate/asserviceprovider/adfs/configureadfsindirectorymanager.md @@ -1,3 +1,9 @@ +--- +title: "Configure the AD FS Provider In Directory Manager" +description: "Configure Relaying Party Trust in AD FS" +sidebar_position: 30 +--- + # Configure the AD FS Provider In Directory Manager To configure a SAML provider in Directory Manager, you have to specify the following: diff --git a/docs/directorymanager/11.1/authenticate/asserviceprovider/adfs/signin.md b/docs/directorymanager/11.1/authenticate/asserviceprovider/adfs/signin.md index 279ac4873f..2e3daf9c75 100644 --- a/docs/directorymanager/11.1/authenticate/asserviceprovider/adfs/signin.md +++ b/docs/directorymanager/11.1/authenticate/asserviceprovider/adfs/signin.md @@ -1,7 +1,7 @@ --- title: "Sign In Using AD FS" description: "Sign In Using AD FS" -sidebar_position: 30 +sidebar_position: 40 --- # Sign In Using AD FS diff --git a/docs/directorymanager/11.1/authenticate/asserviceprovider/entrasso/_category_.json b/docs/directorymanager/11.1/authenticate/asserviceprovider/entrasso/_category_.json index e0fbb3f5d2..7608001c74 100644 --- a/docs/directorymanager/11.1/authenticate/asserviceprovider/entrasso/_category_.json +++ b/docs/directorymanager/11.1/authenticate/asserviceprovider/entrasso/_category_.json @@ -1,5 +1,5 @@ { - "label": "SAML Configuration for Directory Manager using Microsoft Entra ID SSO", + "label": "Microsoft Entra SSO", "position": 20, "collapsed": true, "collapsible": true, diff --git a/docs/directorymanager/11.1/authenticate/asserviceprovider/entrasso/configureproviderindirectorymanager.md b/docs/directorymanager/11.1/authenticate/asserviceprovider/entrasso/configureproviderindirectorymanager.md index 5e888e6a64..efb6714093 100644 --- a/docs/directorymanager/11.1/authenticate/asserviceprovider/entrasso/configureproviderindirectorymanager.md +++ b/docs/directorymanager/11.1/authenticate/asserviceprovider/entrasso/configureproviderindirectorymanager.md @@ -1,3 +1,9 @@ +--- +title: "Configure the Microsoft Entra SSO in Directory Manager" +description: "Configure Directory Manager in Microsoft Entra ID for SSO" +sidebar_position: 30 +--- + # Configure the Microsoft Entra SSO Application in Directory Manager To configure a SAML provider in Directory Manager, you have to specify the following: diff --git a/docs/directorymanager/11.1/authenticate/asserviceprovider/entrasso/signin.md b/docs/directorymanager/11.1/authenticate/asserviceprovider/entrasso/signin.md index b42f4cdd68..396a03026b 100644 --- a/docs/directorymanager/11.1/authenticate/asserviceprovider/entrasso/signin.md +++ b/docs/directorymanager/11.1/authenticate/asserviceprovider/entrasso/signin.md @@ -1,7 +1,7 @@ --- title: "Sign In Using Microsoft Entra ID SSO" description: "Sign In Using Microsoft Entra ID SSO" -sidebar_position: 30 +sidebar_position: 40 --- # Sign In Using Microsoft Entra ID SSO diff --git a/docs/directorymanager/11.1/authenticate/asserviceprovider/okta/_category_.json b/docs/directorymanager/11.1/authenticate/asserviceprovider/okta/_category_.json index 5eba028a09..c785215ea8 100644 --- a/docs/directorymanager/11.1/authenticate/asserviceprovider/okta/_category_.json +++ b/docs/directorymanager/11.1/authenticate/asserviceprovider/okta/_category_.json @@ -1,5 +1,5 @@ { - "label": "SAML Configuration for Directory Manager using Okta", + "label": "Okta", "position": 30, "collapsed": true, "collapsible": true, diff --git a/docs/directorymanager/11.1/authenticate/asserviceprovider/okta/configureoktaindirectorymanager.md b/docs/directorymanager/11.1/authenticate/asserviceprovider/okta/configureoktaindirectorymanager.md index b833f4ff22..dacdad3b19 100644 --- a/docs/directorymanager/11.1/authenticate/asserviceprovider/okta/configureoktaindirectorymanager.md +++ b/docs/directorymanager/11.1/authenticate/asserviceprovider/okta/configureoktaindirectorymanager.md @@ -1,3 +1,9 @@ +--- +title: "Configure Okta in Directory Manager" +description: "Configure Directory Manager In Okta" +sidebar_position: 30 +--- + # Configure the Okta Provider In Directory Manager While creating the Okta provider in Directory Manager, you simply have to import the Okta metadata diff --git a/docs/directorymanager/11.1/authenticate/asserviceprovider/okta/signin.md b/docs/directorymanager/11.1/authenticate/asserviceprovider/okta/signin.md index 4d69dde187..e6a0f09fd2 100644 --- a/docs/directorymanager/11.1/authenticate/asserviceprovider/okta/signin.md +++ b/docs/directorymanager/11.1/authenticate/asserviceprovider/okta/signin.md @@ -1,7 +1,7 @@ --- title: "Sign In Using Okta" description: "Sign In Using Okta" -sidebar_position: 30 +sidebar_position: 40 --- # Sign In Using Okta diff --git a/docs/directorymanager/11.1/authenticate/asserviceprovider/onelogin/_category_.json b/docs/directorymanager/11.1/authenticate/asserviceprovider/onelogin/_category_.json index ce46e3a1a3..47d7d53834 100644 --- a/docs/directorymanager/11.1/authenticate/asserviceprovider/onelogin/_category_.json +++ b/docs/directorymanager/11.1/authenticate/asserviceprovider/onelogin/_category_.json @@ -1,5 +1,5 @@ { - "label": "SAML Configuration for Directory Manager using OneLogin", + "label": "OneLogin", "position": 40, "collapsed": true, "collapsible": true, diff --git a/docs/directorymanager/11.1/authenticate/asserviceprovider/onelogin/configureoneloginindirectorymanager.md b/docs/directorymanager/11.1/authenticate/asserviceprovider/onelogin/configureoneloginindirectorymanager.md index 6dcd2fbd8b..c3af852039 100644 --- a/docs/directorymanager/11.1/authenticate/asserviceprovider/onelogin/configureoneloginindirectorymanager.md +++ b/docs/directorymanager/11.1/authenticate/asserviceprovider/onelogin/configureoneloginindirectorymanager.md @@ -1,3 +1,9 @@ +--- +title: "Configure OneLogin in Directory Manager" +description: "Configure Directory Manager In OneLogin" +sidebar_position: 30 +--- + # Configure the OneLogin Provider in Directory Manager While creating the OneLogin provider in Directory Manager, you simply have to import the OneLogin diff --git a/docs/directorymanager/11.1/authenticate/asserviceprovider/onelogin/signin.md b/docs/directorymanager/11.1/authenticate/asserviceprovider/onelogin/signin.md index aa241a82f2..c60dc7a1e0 100644 --- a/docs/directorymanager/11.1/authenticate/asserviceprovider/onelogin/signin.md +++ b/docs/directorymanager/11.1/authenticate/asserviceprovider/onelogin/signin.md @@ -1,7 +1,7 @@ --- title: "Sign In Using OneLogin" description: "Sign In Using OneLogin" -sidebar_position: 30 +sidebar_position: 40 --- # Sign In Using OneLogin diff --git a/docs/directorymanager/11.1/authenticate/asserviceprovider/pingone/_category_.json b/docs/directorymanager/11.1/authenticate/asserviceprovider/pingone/_category_.json index 1f2e70570f..4dad95686d 100644 --- a/docs/directorymanager/11.1/authenticate/asserviceprovider/pingone/_category_.json +++ b/docs/directorymanager/11.1/authenticate/asserviceprovider/pingone/_category_.json @@ -1,5 +1,5 @@ { - "label": "SAML Configuration for Directory Manager using PingOne", + "label": "PingOne", "position": 50, "collapsed": true, "collapsible": true, diff --git a/docs/directorymanager/11.1/authenticate/asserviceprovider/pingone/configurepingoneindirectorymanager.md b/docs/directorymanager/11.1/authenticate/asserviceprovider/pingone/configurepingoneindirectorymanager.md index 9830175cc7..d2cf610c38 100644 --- a/docs/directorymanager/11.1/authenticate/asserviceprovider/pingone/configurepingoneindirectorymanager.md +++ b/docs/directorymanager/11.1/authenticate/asserviceprovider/pingone/configurepingoneindirectorymanager.md @@ -1,3 +1,9 @@ +--- +title: "Configure PingOne in Directory Manager" +description: "Configure Directory Manager In PingOne" +sidebar_position: 30 +--- + # Configure the PingOne Provider In Directory Manager While creating the PingOne provider in Directory Manager, you simply have to import the PingOne diff --git a/docs/directorymanager/11.1/authenticate/asserviceprovider/pingone/signin.md b/docs/directorymanager/11.1/authenticate/asserviceprovider/pingone/signin.md index 067defe48f..0178ae958f 100644 --- a/docs/directorymanager/11.1/authenticate/asserviceprovider/pingone/signin.md +++ b/docs/directorymanager/11.1/authenticate/asserviceprovider/pingone/signin.md @@ -1,7 +1,7 @@ --- title: "Sign In Using PingOne" description: "Sign In Using PingOne" -sidebar_position: 30 +sidebar_position: 40 --- # Sign In Using PingOne diff --git a/docs/directorymanager/11.1/configureentraid/create.md b/docs/directorymanager/11.1/configureentraid/createid.md similarity index 100% rename from docs/directorymanager/11.1/configureentraid/create.md rename to docs/directorymanager/11.1/configureentraid/createid.md diff --git a/docs/directorymanager/11.1/configureentraid/create_1.md b/docs/directorymanager/11.1/configureentraid/createuser.md similarity index 100% rename from docs/directorymanager/11.1/configureentraid/create_1.md rename to docs/directorymanager/11.1/configureentraid/createuser.md diff --git a/docs/directorymanager/11.1/managementshell/contact/_category_.json b/docs/directorymanager/11.1/managementshell/contact/_category_.json index 802977bdd5..e5fcf64d1a 100644 --- a/docs/directorymanager/11.1/managementshell/contact/_category_.json +++ b/docs/directorymanager/11.1/managementshell/contact/_category_.json @@ -1,5 +1,5 @@ { - "label": "Contact Commands", + "label": "Contact", "position": 40, "collapsed": true, "collapsible": true, diff --git a/docs/directorymanager/11.1/managementshell/dynasty/_category_.json b/docs/directorymanager/11.1/managementshell/dynasty/_category_.json index efc071e5b6..7ac6461102 100644 --- a/docs/directorymanager/11.1/managementshell/dynasty/_category_.json +++ b/docs/directorymanager/11.1/managementshell/dynasty/_category_.json @@ -1,5 +1,5 @@ { - "label": "Dynasty Commands", + "label": "Dynasty", "position": 50, "collapsed": true, "collapsible": true, diff --git a/docs/directorymanager/11.1/managementshell/general/_category_.json b/docs/directorymanager/11.1/managementshell/general/_category_.json index 47281e80ed..c5b73c7329 100644 --- a/docs/directorymanager/11.1/managementshell/general/_category_.json +++ b/docs/directorymanager/11.1/managementshell/general/_category_.json @@ -1,5 +1,5 @@ { - "label": "General Commands", + "label": "General", "position": 60, "collapsed": true, "collapsible": true, diff --git a/docs/directorymanager/11.1/managementshell/general/getdirectorymanagerinformation.md b/docs/directorymanager/11.1/managementshell/general/getdirectorymanagerinformation.md index 29ec0f20f0..bac700e6ff 100644 --- a/docs/directorymanager/11.1/managementshell/general/getdirectorymanagerinformation.md +++ b/docs/directorymanager/11.1/managementshell/general/getdirectorymanagerinformation.md @@ -1,4 +1,10 @@ -# Get-GroupIdInformation +--- +title: "Get-DirectoryManagerInformation" +description: "Get-ConnectedUser" +sidebar_position: 30 +--- + +# Get-DirectoryManagerInformation The Get-GroupIdInformation commandlet retrieves general information about Directory Manager. diff --git a/docs/directorymanager/11.1/managementshell/group/_category_.json b/docs/directorymanager/11.1/managementshell/group/_category_.json index 1411c09fdd..f74ccbb239 100644 --- a/docs/directorymanager/11.1/managementshell/group/_category_.json +++ b/docs/directorymanager/11.1/managementshell/group/_category_.json @@ -1,5 +1,5 @@ { - "label": "Group Commands", + "label": "Group", "position": 70, "collapsed": true, "collapsible": true, diff --git a/docs/directorymanager/11.1/managementshell/identitystore/_category_.json b/docs/directorymanager/11.1/managementshell/identitystore/_category_.json index d4e1a37813..636c2d7bbb 100644 --- a/docs/directorymanager/11.1/managementshell/identitystore/_category_.json +++ b/docs/directorymanager/11.1/managementshell/identitystore/_category_.json @@ -1,5 +1,5 @@ { - "label": "Identity Store Commands", + "label": "Identity Store", "position": 80, "collapsed": true, "collapsible": true, diff --git a/docs/directorymanager/11.1/managementshell/identitystoreconnection/_category_.json b/docs/directorymanager/11.1/managementshell/identitystoreconnection/_category_.json index cb8f83f4d5..e35051bed8 100644 --- a/docs/directorymanager/11.1/managementshell/identitystoreconnection/_category_.json +++ b/docs/directorymanager/11.1/managementshell/identitystoreconnection/_category_.json @@ -1,5 +1,5 @@ { - "label": "Identity Store Connection Commands", + "label": "Identity Store Connection", "position": 90, "collapsed": true, "collapsible": true, diff --git a/docs/directorymanager/11.1/managementshell/mailbox/_category_.json b/docs/directorymanager/11.1/managementshell/mailbox/_category_.json index 31588eb4f0..f31ee7459a 100644 --- a/docs/directorymanager/11.1/managementshell/mailbox/_category_.json +++ b/docs/directorymanager/11.1/managementshell/mailbox/_category_.json @@ -1,5 +1,5 @@ { - "label": "Mailbox Commands", + "label": "Mailbox", "position": 100, "collapsed": true, "collapsible": true, diff --git a/docs/directorymanager/11.1/managementshell/mailenableddisabledgroups/_category_.json b/docs/directorymanager/11.1/managementshell/mailenableddisabledgroups/_category_.json index c48edde7fd..c7b20df007 100644 --- a/docs/directorymanager/11.1/managementshell/mailenableddisabledgroups/_category_.json +++ b/docs/directorymanager/11.1/managementshell/mailenableddisabledgroups/_category_.json @@ -1,5 +1,5 @@ { - "label": "Mail-Enable/Disable Groups Commands", + "label": "Mail-Enable/Disable Groups", "position": 110, "collapsed": true, "collapsible": true, diff --git a/docs/directorymanager/11.1/managementshell/membership/_category_.json b/docs/directorymanager/11.1/managementshell/membership/_category_.json index 3147b59c54..774dd5207b 100644 --- a/docs/directorymanager/11.1/managementshell/membership/_category_.json +++ b/docs/directorymanager/11.1/managementshell/membership/_category_.json @@ -1,5 +1,5 @@ { - "label": "Membership Commands", + "label": "Membership", "position": 120, "collapsed": true, "collapsible": true, diff --git a/docs/directorymanager/11.1/managementshell/scheduling/_category_.json b/docs/directorymanager/11.1/managementshell/scheduling/_category_.json index 65603b5e88..a8999dc660 100644 --- a/docs/directorymanager/11.1/managementshell/scheduling/_category_.json +++ b/docs/directorymanager/11.1/managementshell/scheduling/_category_.json @@ -1,5 +1,5 @@ { - "label": "Scheduling Commands", + "label": "Scheduling", "position": 130, "collapsed": true, "collapsible": true, diff --git a/docs/directorymanager/11.1/managementshell/smartgroup/_category_.json b/docs/directorymanager/11.1/managementshell/smartgroup/_category_.json index 87b1027557..74841da05b 100644 --- a/docs/directorymanager/11.1/managementshell/smartgroup/_category_.json +++ b/docs/directorymanager/11.1/managementshell/smartgroup/_category_.json @@ -1,5 +1,5 @@ { - "label": "Smart Group Commands", + "label": "Smart Group", "position": 140, "collapsed": true, "collapsible": true, diff --git a/docs/directorymanager/11.1/managementshell/user/_category_.json b/docs/directorymanager/11.1/managementshell/user/_category_.json index 6f6686ac1a..308e523d9c 100644 --- a/docs/directorymanager/11.1/managementshell/user/_category_.json +++ b/docs/directorymanager/11.1/managementshell/user/_category_.json @@ -1,5 +1,5 @@ { - "label": "User Commands", + "label": "User", "position": 150, "collapsed": true, "collapsible": true, diff --git a/docs/directorymanager/11.1/managementshell/userlifecycle/_category_.json b/docs/directorymanager/11.1/managementshell/userlifecycle/_category_.json index 908326dd20..91b9c559f5 100644 --- a/docs/directorymanager/11.1/managementshell/userlifecycle/_category_.json +++ b/docs/directorymanager/11.1/managementshell/userlifecycle/_category_.json @@ -1,5 +1,5 @@ { - "label": "User Lifecycle Commands", + "label": "User Lifecycle", "position": 160, "collapsed": true, "collapsible": true, diff --git a/docs/directorymanager/11.1/requirements/permissions/adserviceaccount.md b/docs/directorymanager/11.1/requirements/permissions/adserviceaccount.md index 2b9b841ec2..cf93aed44f 100644 --- a/docs/directorymanager/11.1/requirements/permissions/adserviceaccount.md +++ b/docs/directorymanager/11.1/requirements/permissions/adserviceaccount.md @@ -26,9 +26,9 @@ and Exchange permissions: Exchange permissions are required if Microsoft Exchange is configured as the messaging provider for the identity store. -| | | -| ----------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Active Directory | Recommended: **Domain Admins** Minimum permissions: - Grant permissions to create and delete users, contacts, and groups. - Grant permissions to modify users, contacts, and groups. See the Create a New Service Account topic for instructions on modifying the service account to grant the required permissions. | +| | | +| --- | --- | +| Active Directory | Recommended: **Domain Admins** Minimum permissions: - Grant permissions to create and delete users, contacts, and groups. - Grant permissions to modify users, contacts, and groups. See the Create a New Service Account topic for instructions on modifying the service account to grant the required permissions. | | Exchange 2013/2016/2019 | Recipient Management | ## Create a New Service Account diff --git a/docs/directorymanager/11.1/welcome/synchronize/collection/_category_.json b/docs/directorymanager/11.1/welcome/synchronize/collection/_category_.json index 4ac3210af3..7aae769572 100644 --- a/docs/directorymanager/11.1/welcome/synchronize/collection/_category_.json +++ b/docs/directorymanager/11.1/welcome/synchronize/collection/_category_.json @@ -1,6 +1,6 @@ { "label": "Create a Job Collection", - "position": 30, + "position": 40, "collapsed": true, "collapsible": true, "link": { diff --git a/docs/directorymanager/11.1/welcome/synchronize/collection/create.md b/docs/directorymanager/11.1/welcome/synchronize/collection/create.md index ec8ac014aa..f0ab00f4c8 100644 --- a/docs/directorymanager/11.1/welcome/synchronize/collection/create.md +++ b/docs/directorymanager/11.1/welcome/synchronize/collection/create.md @@ -31,7 +31,7 @@ Step 4 – Click **Next Step** Step 5 – On the [Synchronized Job Collection](/docs/directorymanager/11.1/welcome/synchronize/create/synchronizedjobcollection.md) page, add jobs to the collection. You can either add existing jobs or create new jobs to add them to the job collection. -Step 6 – On the [Scheduling and Notifications](/docs/directorymanager/11.1/welcome/synchronize/create/schedulingandnotification.md) page, choose a schedule +Step 6 – On the [Scheduling and Notifications](/docs/directorymanager/11.1/welcome/synchronize/collection/schedulingandnotification.md) page, choose a schedule for a job collection and set up notification settings. NOTE: After creating the job collection, you can modify the schedule for the job collection and you diff --git a/docs/directorymanager/11.1/welcome/synchronize/create/schedulingandnotification.md b/docs/directorymanager/11.1/welcome/synchronize/collection/schedulingandnotification.md similarity index 99% rename from docs/directorymanager/11.1/welcome/synchronize/create/schedulingandnotification.md rename to docs/directorymanager/11.1/welcome/synchronize/collection/schedulingandnotification.md index d8a4043eda..422fe15af0 100644 --- a/docs/directorymanager/11.1/welcome/synchronize/create/schedulingandnotification.md +++ b/docs/directorymanager/11.1/welcome/synchronize/collection/schedulingandnotification.md @@ -1,7 +1,7 @@ --- title: "Scheduling and Notifications" description: "Scheduling and Notifications" -sidebar_position: 20 +sidebar_position: 60 --- # Scheduling and Notifications diff --git a/docs/directorymanager/11.1/welcome/synchronize/create/synchronizedjobcollection.md b/docs/directorymanager/11.1/welcome/synchronize/collection/synchronizedjobcollection.md similarity index 98% rename from docs/directorymanager/11.1/welcome/synchronize/create/synchronizedjobcollection.md rename to docs/directorymanager/11.1/welcome/synchronize/collection/synchronizedjobcollection.md index 6ace589c33..92a6e8b32d 100644 --- a/docs/directorymanager/11.1/welcome/synchronize/create/synchronizedjobcollection.md +++ b/docs/directorymanager/11.1/welcome/synchronize/collection/synchronizedjobcollection.md @@ -1,7 +1,7 @@ --- title: "Synchronized Job Collection" description: "Synchronized Job Collection" -sidebar_position: 30 +sidebar_position: 60 --- # Synchronized Job Collection diff --git a/docs/directorymanager/11.1/welcome/synchronize/create/scheduleandnotification.md b/docs/directorymanager/11.1/welcome/synchronize/create/scheduleandnotification.md index 6eb41f8446..bc9f202940 100644 --- a/docs/directorymanager/11.1/welcome/synchronize/create/scheduleandnotification.md +++ b/docs/directorymanager/11.1/welcome/synchronize/create/scheduleandnotification.md @@ -43,14 +43,14 @@ run in future and set the notifications settings for the job. 3. Click on **Advanced Settings** to go to **Advanced Setting For the Job** page: -4. Review and test the default query statement shown and modify it, if required on the **Source + 1. Review and test the default query statement shown and modify it, if required on the **Source Query** section. The Source Query page shows the default query statement generated from the settings you have entered into the wizard. Synchronize job uses this query to fetch records from the source provider. -5. On the **Destination Query** section, review the default query statement shown and modify it if + 2. On the **Destination Query** section, review the default query statement shown and modify it if required. Like the Source Query page, the Destination Query page shows the default query statement @@ -64,7 +64,7 @@ run in future and set the notifications settings for the job. Click Test to preview the results before executing the query. You can click Clear to delete the command query. -6. On the **Synchronize Settings** wizard page, configure directory synchronization and job + 3. On the **Synchronize Settings** wizard page, configure directory synchronization and job scheduling: - **Update all records from source**: to synchronize all records from the source to the @@ -83,12 +83,12 @@ run in future and set the notifications settings for the job. Synchronize can use it to selectively update only the rows that have changed since the last time the job was run. -7. Click **Save**. + 4. Click **Save**. -8. Select **Preview job when finished** checkbox to preview the job. -9. **Review your Changes** before finishing the job. -10. Click **Finish** and create the job. -11. Once you run the job, a workflow request is triggered. -12. Generated workflow request will be displayed in the [Requests](/docs/directorymanager/11.1/welcome/request/overview.md) +4. Select **Preview job when finished** checkbox to preview the job. +5. **Review your Changes** before finishing the job. +6. Click **Finish** and create the job. +7. Once you run the job, a workflow request is triggered. +8. Generated workflow request will be displayed in the [Requests](/docs/directorymanager/11.1/welcome/request/overview.md) section for the workflow approver(s). If the approver approves the workflow request, the job - will execute the results. + will execute the results. \ No newline at end of file diff --git a/docs/directorymanager/11.1/welcome/synchronize/create/sourceanddestination.md b/docs/directorymanager/11.1/welcome/synchronize/create/sourceanddestination.md index 20d85f8696..90bdde9685 100644 --- a/docs/directorymanager/11.1/welcome/synchronize/create/sourceanddestination.md +++ b/docs/directorymanager/11.1/welcome/synchronize/create/sourceanddestination.md @@ -1,10 +1,10 @@ --- -title: "Select Your Source and Destination" +title: "Source and Destination" description: "Select Your Source and Destination" sidebar_position: 10 --- -# Select Your Source and Destination +# Source and Destination You must create required identity providers and data sources before creating a job. They are created in Admin Center under Identity Stores and Data Sources tab respectively. After creating the From efa4b07cacd67ace5bc0e1a42c6cd8be7d671449 Mon Sep 17 00:00:00 2001 From: Ayesha Azeem Date: Mon, 7 Jul 2025 18:52:55 +0500 Subject: [PATCH 008/177] minor changes --- .../configuration/eventtype/filesystemaccessanalyzer.md | 6 ++++++ 1 file changed, 6 insertions(+) diff --git a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/filesystemaccessanalyzer.md b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/filesystemaccessanalyzer.md index 3c3b29cc6a..de0e6dc83c 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/filesystemaccessanalyzer.md +++ b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/filesystemaccessanalyzer.md @@ -1,3 +1,9 @@ +--- +title: "File System Enterprise Auditor Event Type" +description: "File System Enterprise Auditor Event Type" +sidebar_position: 125 +--- + # File System Enterprise Auditor Event Type The File System Enterprise Auditor event type is used to send File System activity to Netwrix Access From ec9cc36bbc84f6216e5492cc211c011a1647be5e Mon Sep 17 00:00:00 2001 From: Kim Horvatin Date: Mon, 7 Jul 2025 15:56:12 -0500 Subject: [PATCH 009/177] Added new image - using_npr.webp and updated link in using_password_reset.md --- .../using_password_reset.md | 2 +- .../3.3/administration/using_npr.webp | Bin 0 -> 331106 bytes 2 files changed, 1 insertion(+), 1 deletion(-) create mode 100644 static/img/product_docs/passwordreset/3.3/administration/using_npr.webp diff --git a/docs/passwordreset/3.3/administrationoverview/using_password_reset.md b/docs/passwordreset/3.3/administrationoverview/using_password_reset.md index 1abfd4a88b..fe3313a616 100644 --- a/docs/passwordreset/3.3/administrationoverview/using_password_reset.md +++ b/docs/passwordreset/3.3/administrationoverview/using_password_reset.md @@ -20,7 +20,7 @@ example: `http://[server]/pwreset/apr.dll? cmd=enroll&username=johnsmith&domain= Where [server] is the name or IP address of the server hosting the Web Interface. -![using_npr](/img/product_docs/passwordreset/3.3/administration/using_npr_1.webp) +![using_npr](/img/product_docs/passwordreset/3.3/administration/using_npr.webp) Users access the Enroll, Reset, Unlock, and Change features from the menu. These features are explained on the following pages. diff --git a/static/img/product_docs/passwordreset/3.3/administration/using_npr.webp b/static/img/product_docs/passwordreset/3.3/administration/using_npr.webp new file mode 100644 index 0000000000000000000000000000000000000000..c1254d9347274d23d1005aa5198c0a756c974018 GIT binary patch literal 331106 zcmV)`Kz_ecNk&Fm4Fv#KMM6+kP&iCY4Fv!%lSVWF>T%?@jU>r&byENT^4iPHJt8I` zL6UfBCS+!UmXHzjM-!8oX)?gAHMiz>W|9FJ&TOw7AW49jyZY6xYvAF@vQ@QZe|n3y z!Nall&Gu{`-^Y)Qi1+{j`hxTYbpI=Il2Zjg_=@RGabVjE2qE5Xhon9})^}}NhiHCw zs$NZmyQ|BrwcTE_#roy1At(wr4ajG`VQ8}Ef!c1oS-c=JuRhXH{3~%6y8MaRNgqb;p zuF8a&$xI4!BD3$32{TQFIT_QHtNKCOjPG5#$@4}>%8NL@2 z#&e@Ez87XbRjLk{eFC}*wztgOfi=6z1ONZ)mG=MlvR!xgyL+i3qOhL14#{(XgSghs zy~}lPu6wS#H)}m)25IXQ1kRxwPP|^PXFeX!yEkmxmO0J#@7w)6-)_I_Md~iN6SUqg zuC&ofCYc1NySw1-r0&HXYQ#xG++}>oWaP3_k8|(8EZDZ4wpnM411d&-8IvNR;^chz zWB&i$E=N-S2WHw;=RDzl?kAj6o6u1I;0~pD^>@U zG#bqid@w9qgeJ5Yv>HPrZEXun7U3p5q+KK0qIXArL@dG(4%*r9m8MXu$u4q9I~J?b z&g=@K7V0IG)H3M)!`f}~s0b_kXw=fyAH<&+bu)r9qDLs1(vogzy;&_S`+x;ggc1)s z+M75-Xvr$33I1|OB{r(WO05xdkX&n$RpgP@1fvGlGonzF3el|{Zq^br(95c8gQ3V! zVw-Skf?9;L$Sskqn_WU_rwD@@F-x%2GU7mcVDuq1O&H0gVMB?`Puf_hN9ra#Qg4ZP zOUrB!j2Y2jU`(jxAsu0rX5<0e|MgG$|9gS)R*7w|u5E-EhzbUx7^q;kbTF#dEn$g&FZLD6e=kxi<`~BvD|Nr$%v;F)1^SaLS*s-bPx4&P~u7z{m-M!hp z>AJf+Y_Ofq*?}N-CxQx!q7u>#-~4<&?|#3Z{ind%wyd^UHxmv;?;pNOa0Y)!IhC+l z`}bOMocmvEQdOOuPX)DFv8$`POPwlpR935la!w_wt8=VA=j{D``&&~}r>ag#tm+UU zv2iV3f;`M@GIv5b=bS^WHGGzHW-@d^QRfR7Xe4NqZS*-CdWLxkmVE)~3NqCdIKbSd z4V~?C4Rs0bD^P;Y*)Fr33aXF;_8>v8UPd`*bR4cgw4rm@7vPAqEmPrP&Tu8%gD5-=wM$!MCl45`oW=F%y`402Rr*vXZy?=HVjD@3lD*!WWu{|%;C=spnIt)X=g~A&7=Gcztj zcURRzzu)sbRXua?O#iB$>TZn=s?Tn11>Yu$eE+jh8M0ba(WQi;o6bo)lF(<%8pax zVP-n`1I&yojnB+(Lxd|=YFfEsvrEn{I;jk?PZexvY-2j==;G1-2P2sw8Xc$1nHjSq zGagQAwkI{aW3$_o;ZbDvM9xlQh}dp3L#58F4jwa?)aI-uw<%k-beOdcCNj2;@3J?=HvJcFfGo%nZdbuX{LVW~QUWAWO2H+_kHRZQBe<+P3X?p67+` z%0d>JW80n!V;fb~GmWur+iqnBk0XwV$jqw#!-8bnNi?HRAD|w>f&sJp;}81(_22Ba z`L|^2?B4h9_xsZC_q*@ivxk=VfX>m;kq+y??w;MV2lg!7_wv0=2bK@(z%uV1Ufvs) zdH3Gko9}!1@Z!Dq(!Fs1e&5gM^M1eZ{eFKw-|u(q&abPZV~u>~tf#K5Qkc;^J}%iV zd&{-n$}RIW2G#W zY=;#bjTDr^r`(1|DcEwsP_P4PJ*iwU1mv)SV>vLb!dCvElcJ@9C8Yt6GF3ft&@LEC z;kaQeSYv2hrQoRGR1P^O9Jwq9WSZJjrDH6}VbyY4St-gzE39yaBe|@w%8nTdW?M~^ ziA)9AAvtJ;V<^c*S7o_lQka=sr8O3;DLU*?4IR0BsEukmR;YZcBm{ zs6hRB>MgXTKygb#LV~*#DDG~--7N$QZgEfW;u47GzOU;#<*;22InVR(fbIYKFYW*R z`v3pLW)Sc0_nWd~?OeEUb9Q&45@KO@7a@w>0R|x^N=c{P(!App&v^9X{>bO^-hWAq zBq@?)xs0(Z(i|xWKHXJ+s;ce|Gcz+YGcz+YGcz+YGxRfIW@b)5UG?XG zRXq@D1tAX+!XzO%M?oaSRWzW9+~R~%G)gmtk3*1?|F6km5`tcSJL64n7LAY=R53q5Sx&&JYPgSK&g zDc81b+s0qEZQJ(l*t6ECb2PY)ea@Ig@=JbB+6gTH0L@0y;mbGJHcg`@DTZg;wlU_O zZQHlDZQHhO?-es`@RXON?d!k7v~3u5_Y}PE|1WneXW?(y3X(s8nVD%A?u^+pVPlSdCIK(_$57aya$5UHD4pR>5!aM5&*^vwy(R)f2`ejl6-|S(eT%rnD@Frn4-$ zx(&74woSWI-e0Is{0X+r)U}a^IOVEuwr$(CZ5zQo=WMLCHjZLnhPJhB$0KPx$1r<3 z2HQ5vHN{k{v9ZOrZQHhOCjb9^@B4oG5mpzX>c1pNlH|6@BEbMa$qRqL`_R*l1%Rq; zCliZ5yYI!5GT6KK=sxG%d*6HC|MTyHyTsky-Q`Q%-TmErkL=@jS9_g{R-8HD6?LkM zdzTWgtaf*|l11k=y;tc{rN?0iR4yaXSN;JY1912gKuYbX94ag6sF(+f(s>lDA;18r{s2;@!@UeuN*pS0nZPZv%IO&ZHRbPd*N3}%?K+P?hxEAA zXAUezz$mN^bd<~>1E8~j?Vlk@(if4c>R#J6#>UyUZJTS`wr$(CZS`z-Pbm?Rip;-9 zTics9+qP}}7v<`AOYZcXy*mjQRFDuIH*C5JAdddKVIxVA%FlRw(L*dJ+qTD2l$@|T z`NWj~8aC&g^NIje(B_;aP~}j?GIM7BJhKPdzn<&;{|je0!@qINU?YP8Bw!O;7^6iG z7SN9rgkTMJZQE*!m#@PvT46$U79ELI{ zdtjzEZR%_!`$)yi%xKSu&7l4>aT`gJ*|Pj#?*cTT)vH20YPTAiDVi%gEhPUgwVd(8eqw`q%F zL@~jULwbm~AY7z{5+Yn+q_RiP*ht8Fii`0nPxOq1I1w)AP-`8gQ%hpst^xVh=+gCFFL;iy5gyu z1}e6OD#are+QN%h>P%GZNR*97>@VoGXXnYu`ZTQrS{F=yUdY9Q&T(iQZZ{Y|E#*;o zGAt;g^{dWasqzZap`l#xcqg(-^VXqBZX0`g-(g71!z%FvpI-Eq+eUy0pvV|`MZDEo zZi{nQ7tJV~T6i5ZE#@wxBx4ozS}G0M8nZ?bq5cm!sH&(c?lLksdKp^W#L|qDjkf=#;Bdo)Cvljy?XEJFY3^(QDUab7L7HIn;{MAe{OB?^irpkMr8m z8Fy>66xfS)ELze8ii6&`oYD+RB2lzzDJUzWYySaeenyF23(RL6wzD*!JM_F{s`{<1l3s_SANzwodgf zUO6N~!h_~X2J3&!BqRijI=W%EDYUdLwuvLgmZ42*L;__{p4`rl(XgUC7$W|u?Q{M-WKq9NR)eZo7Mbi&tDkWkS+M*TP;uTxtb{I2u zhvTf8?Bj%-2X@i-wOLvAoSc-0bh)ail^6eI&5|IRB&&7h);xs64BC4R{8(w`o~=!; zwN<7$dYWd4bJ;KkeI+ghfZHuusZe{8V}Un>QCTI@ppLjeFFeJ4ACRA=ox z03bn&ECFyrSMM1u+Y~IfKT^FbHH#g_33GO9pT`}vR1Uk)l6QajxPCgnaJQ*!lRc+4 zG0^aNPXEl+hS0;xnGj< zBr8n2Li?Y+%}c(6IHbrh#Asyh_v5YE$%jJfH{L3dNsY;Pl{@20J~R6ZQnmMxulOr$ zSO0fZSE-6J_Tty?+5H2aT*d2~Phv8&VAfeRacD5k?0mnLDBl(>+Y*}PkPm!uS#IK* zZsKX)#GdwNaqCmPiuzv{AW4Zl{!gk@yojNa1mjmc4c4kyEK8h5&Jb?E5V{`%!0j)1zuz0!$CKYV@_VMMJQ{Dc!FZ=D zdG_s$50CP`nU^_b;T%W3eH=bZ+?NAS{m*;;-b-|mWwAwbZsH2Asmqe}uZGEzhm|tW zGV{f~jBb-}z8O!z|G9`*ZobMMEF z=a=(dPxDxh+GQkk@R$6iESQ;}Ra=`@kMXe?`*q+uUt*R^yItPjesDawz25)bzA^v* zgYV&<7OQ`GRZoNB4P5SS?)B((DN?nfc*JpYMqK#0miAp8N)>|+(PFxR^ffJJhcOxJ zY50y~|Nhic_k5&U>Nb^8mDho+FmD}TX7^pP6Gzki@q8x_w>H}IMsb36) zAH@iG6gOdqaTG~8+vmC`mn_{8-rVo{%gZ`D#Mza zjXoQV(SH7Ogw;oe`}*LB>y8hY;Tor z+5+-~w!!tvBOUxA#DtFA2X9wsYmxkd5voWK9#?pUaHr6F`OeWjzTnWV|EEZPZn26$ z@yd!~l}p28f$&8Yy)1coh9T0fo|f!Vr88l_BoOdcReGvClAx<5IICb$kqqy9?yb*_y)ASowztYO zZGi)GllT2t*S>}O-X!Vb-F-@%TnkCj{x{ihScOqVVQF)IyE?f7V zudefsS9-kpxuB>&tfC?$R$lz3ic$>?jErD3U@;;d3_@g(f#}dK1q|9HW#sE4EwslC zRZh?*1_H!_oDnSAr6o+POCb}qiEWYSsi;Yrs`iP(2Xw}vBOBB!g)g|^lcsi$3DXgNRLhG^l zrfiLH5dZjDsSfPI?*ajdbm2@KjF4B#f&LEft({5uU;r=pby(9UyTS&0BZmWBM}miX zirVd5HlaDVwZtCSu#_2O*88hJ@+*D-ALkluwtEBXWNrlcNJ1 z1sYNS7Ut^5X$d#dO%W-x>ER3Cca}qSBZ2}ruraw-1hx~=S!SWsv48#z5VZJH36=KWk3@>2r_Ve#wlA)ZjJ0+@Dua{d`)NN6lDw#3@aKKmsRVk6?@?$ti^-G9XCK zIg;yJAA@2>8i)b9peLCL^W@3)=d4KA@$mkg9X)}+F23xbW`$EK)@Q?fy}$SWzg?uL zC?r}|q|g^uS{__dRw%!)a6w_Q#ml18?&r#boR~4>bW`^P_+S;ei@G{{{halZ}7=>}?B(0|Ov#a2|JcoL)_3S&drVwEax;JOBg5ZVs&O z(#7QxgK_3DSyT6#=HAuI(q|!91>CCjEVlS!iNV_yGHueV=fUh@47-oW<@ zpI_yqJetCjVNjheLxPg<>DYU9mIT4U!VMh?L|E5rc%+%P#G) z`4J<*h|$m*KH5E~(}4G!Z`f4_A{GS-73K#N`-)XA4=gGvys$8+I1o|3Jh0dwT3R;P z%H4oqq#Q9p2wZ(UtXf%?Z=feCy2~!D{I%vuanP7;z}DM~UvNMgHjsx?9E7G-Keu?a zdrd}q!W82mSP&>x#6dwf2&?W6#VBdyR_jk=Bo$8hOfXEF*?Hr5Z5P5HSeK9lb|yLT z!03~_5^wXQ-_Y=0Cw)9%L?yI%~8k>11d2o8O zO$eDcINlPom=3?>yQ8A&=SGkz-7}M1mX{3d%MFjN@`8D5ntSI|ExiC^GN#<$v&Ol1 zujb;#`*`gmfaf9^Nh>a1>B3G+}AEDRQHnTP5#D3cLIz@aj2RI;6|~h#UzW#`XUU zXpi-8)gF5-%|Wvi>-q0%z1;qMNU1+KQW8+)3yTJViu^_L{lO*WA(22(#NW$p&&Q-) zJTN&kG*gC@?VLcY$TvMu>xYg4FDxE-PP>~YPKwCThT{v1X7A_w5f8H9okwUX@Z5rN zAH%I85pk!3VuWm_4L6)YDkNSaSrB3sGNW~-qzYt7DgcN9Oyx_nj{U%2@E?dH3=phQ zYUwfW{myY5#_ES!Ex4xv9mO_{xOj_dfHc6Oow5yJzFB>&7@^%e%dSOVRA8=aca8AI z%oZEqOmon{8+@G8;M>*Q{Y>>Q(1891w} z-K)O%wl&PTYtp@4oR%JsXhoJ4CpmjrwC^WYUu?HobNYK~ogLFrlnV+VP61UBVuiEy z=ovQO8zVpp_y+JRoxQl+5E_D8#V@ge^4Sq`-b#0IDPCi&uMH~ll~}xdxNi=s7Qva- ze0j1%H-^Whs$ z@X(_td2q&(JCy*%Lf` z`*H6dd7?+|ss3IY0Wqv)ark6!PH(oZsnn`b$9m-6>Yqf2m0)Cznh%fLcI2_!jy~~& z_gDVBwB-8xFW#n1Qw6{ZAF$#YSYOW_zQfGxZI{HO9jM0Qm_5Q{E0tqVVM06|z4-Av zPSE!5V?TJuNgjKo-XuKGP+4+$cKGQJ4BzhFV?TP|Det) z?e9DGgQJ^F(omzpwiaD^?{V7QbNt7jKK>(j4d3CO%J23nzzye{VU`RiyT5mJ7cE>x zZqAx!-&M9{Xo{x(HO;VJ^qa&ymdk|BZR6b%^qn4{Juue+YC2jm|~c`Qd$axga|1Or(2XPOS}=+oCt}O z1Qr!dw7p#gRI}uhH+7FyTRYLNj-kIk5FQIeE?QPJwzR~}%YvgNVWok90$)UV#R%UW zV=xR#j*RdK(2T4y=7Uw{yi)ZCL}BP6e>^n8LrWY-0SZt_r#$#%@%xID%kZU7R{HQs zANVolfXx(J0o#uC_PrIqXcyol2pUc>{mDh90WAKtjqRLcKRBt`8UXit8X@ll_dZza zi2{0w1fllC@y9;cXfi~#^OH(G_*UtW+rhyjD9}vp9%1O+i%f?TbV=TFyfODK{e3eK z05!w^aBsz7^^&pj`TBr0MwQeDBi#S1^G_i2G=NDY?{~Na5aJs6>x55Dy8c#}AMN5Lc_~K$=q|nCp0e#PDS%uK`>X$0Luydjoi)P4 zzr(+9Y6hOHSpN1158iX>`_E{7m$AD}_Vzo?H-p*kMflI-KRlxH+l`JI0~#%`afCM> zzvx2^pczoC8H$eEV|uBPGn*}^rpTK7=)=c*^cOe_YQddw>DBihzwILzf1<`MJt|1D ziW4b(P2^uEdt%lyn+U)LW=q;F!+-GP%R0`LQ;+}FL=^X^^w%$zk|cGns%y=&#O7OZLZy_4a5)sEAcYxz^|7L{^7SlxeagLk%zy|MAw)x>CBcv? z5d@7s?|v^hS`rfV2bUE`RFwB}>q|Y|^g=|eVz@Pj5zpWMc(jzGDP`YT`PB01ze5V( z)bJDUp8Co2#Gv=3k3Ll9@jY-!nJwkc5#G7yYQI1s05Sh;mD7*Y`VS}u2LqfPVf?d= zr=c5X1-N|5@h?<;tJVq5H7FsDTW&&U z3WG~h;W6GC-gG>S{f_CwAQPVdhhu6&*pzZ0dN+) zF?{PO%dN#*qXd^L5EOD56dq^LjOLpFwPyMYZ;#n_3sgHO8Tfu+Yfn1*(FW7OHBaC4 zdl8@Kc<(-5f0n&}8?+Z+Ija1G-^YCHAb9Z4EZ!OY;jM}X;I6SZJXGx~0#2-pWKd0Y z-l^`Id9B@Wx28?U|K!=K!@>dx4x-I)DZI+x_E~=fZ+~v)IvHX zOn`L_{BW!XA3SaIM^5_S-N$?4ff9H9%hLcMfD_3YO)>w3550f=wQM);#l$-0#p>kxfFI2{B)d$-fp>6^+1sN(nszu`QT2tj2B-Tn@%)v{4(1C zTHhh#hVyH9a~YHBo~pTT4VT{0T~5v_^A^rFWmA7H05lS;vI4#Kvsf^Htk+(P^cQ=7 z;@kUl%6mKB`xD>Vt7Bf>i=$qicW;h;{Zr@Pvm;*I@x1TLWef{9I(^(!vG#MHiJ9zj0Z3MIf}yzy1e4*viL0>}dahs_v+HuJ&TRC!I+2w zc9FyPO!7c=7*KJdS)VMmu5|b*kNpwCvz5;(^KcOeeZMN@GfvQUAuEg!*c|fRm%+B< zjJUnYXlP0rOgrNhJb#Hdzd80>vzFduRE86pGeu0b!qrogPIdpY$9?3{6n{l|Og@w(HI-ju&R(Ia{|CCS8%SLG&qpu);ANzi5U9u;7sigzb}1ZnIH{Iq z{fXawzttw=*5nPJT-k9{b;_pRHP61g>#5Vb%bB~z%kFx=aj$P7IpeQ;^`wXO_NLak z<~={^mAyLVwH@#Ev9Ha$;>G#HcJ-h9hd;GR{pZM|7Cwl1d`Vvlct8i0{tXy%GI zI>PXKt}zwTl*?4?J;nzQRsO6AtN{-xk~3BwPe043oci>5_s^$)pa*jy7!+tBo2xA& zjC|~Ptrn2OD#hc?aA<`0?!WpJNoxo%n2iZub zu_ur7*xfUYXaH861URBb)!Sn{u>ISZsdCmOp1uOgDzoUpil2qStvv4Bry5Lyb`ACG z@g97;)h<9SdixMiH|*$pt9)#!7S}_;@E^R_e7yrTHnLRWQity^areJlJSn7r1DeZh zzrAd`t6Zwi9aI=2MQ}oFapa%;iT9RTrvM3G_3|G_xNlmEt-yCIx$WU&w}0xyk34vs zdu|!_kq1ul;OL{@edh_=Eo8?43IvfdYaczm$8u>SY|)PiGOQ5%*{i!_B^F(xeGA(6%?Qfs|#m4K=}~ zB?a^Ix?h;vLw>=REwr$(NI`M&8=rZjg$nWqeql3IPAljFWB7F^!b-~{E0&G?(;up6 zg`A(X!wUzcu_}K~N!3+Kg7~LWu-4dml95l%{6WX0C+;cz$X>M?IaM!>E7EosDd%b6 z3MHi#a3>t3!~s{1HQ|Ydvk)d#(%ZuBJn`F4H5`Xa{&ioq4|*8v#b{2+c3YcWC>s9L zcbff9830ba%DJh99w>k-N=R&h{l|Xi)12=2Y_X0@jWZ90 z`hbO2H8u03_s?SgDX@gYm>PjY(ygUe-EoO_m-=uS$gv$ zBeZ{a*|h+o29OPkHN+1mc>0k`v_GRNA{ye)5uSLx*^2lWEAOv8kt(ES^j@F*@r&2M z%Hy^A)p3aUuZhCr4t@XndjYHg?1_FV8je5V@#-HoB^#`SQ^y*3zpOVJ0C>@rLm$k@Sp{vMs}_zvRw2_GbS5$23(_@4s6`Zq6EJ-#$fiH+)_Q zR{0W^nB4^JOOnnZ() zM+3UuDNC)CyYBzK5mZ_dP*NOPRvr=!1Qhy<#-0s{lz!1&taI6`rcj7vc%#6v;jCHT z10RQ$2Krk5fho<2!AVc<@`$)7IT1?Z)9!Kt)z<)E5+Ts4x;Nt#Ex#=`{NB=Si|@^# z>LKq0kA1M>O355(JAsM;vs=13&Yx)Joed|z00t<4X(_Y(u8N=SIl&LpTdmRx^mVc0 zIIqvBvU_gH2e&5DET&(2Q zGEWrJ^WX}Ufha8oUN!aR@$dhO{|QA(WY9p0LQ?J+W5Z*Y?$7|%C}8etsdtb6*r>&R zBNRFd1ULhEy5u-h9&nYH9Lh0B?JBfK_anVm`n zv}Y_ze;ohO$<22t1DO+UCJ&zS-RCdTzLJ82rZW8M3Q2zxIsXLr&uXz20RfC_;`^hw zy`%OVCaaohC%X4b_)kZC`+5N?OO=!e5e!?G`sX>QTX>>c6Vd+Yq@h~=<-gpVF>IEA3X=TA88fvWHH zbnNR31uX_yCH3L(_b(#H0ak-C^2^Je${u~_SncP*QJBkN=keco=s0a|TVy(VSG_pD z#SV?wR4y65?aWp?0etq7lh5t$2DFvgaO7{{Q%+6Hh?#=bC3V<8_R7(FXjsGk2BV?dy74` z1*!mE#qnl7TD)};DL1^@-hA=&uMH=eLzl+p*(UZP1?Bqk3BG@@#v66$MCC~*JXq?X zb#MjX;wjg`pN%I&C?J4qCm#RMEF)Xxo}nAg-xlTd3ReA;qd)quMGmSeYE^cB?^@>H zz4E-d`?~Nkc&#$y(ka&-zj}&Jc@9-!K}mQ0f!jHv+b4O3z9@N>azVC+{;?_+%V$jomxLRzJz&-%}di4 z=@j@Bg8|j6KQ8@9A)JkX<>B0x>7wI(@Nk2PW_h*mM8ig1qFp&UU^CFlRi7R6zB`*v z#+`^Do3sJ$4HmOqc>N>~&%bxB8)cWh7}(hJMjrpkhfdgGbm>-`S18|k?DrmNI?Wt7 zTh%+qeDJ>G-0{NkAAk6y550M<4S;H);_~rF-F%$;?mTXX2}f^}TfY4{RRcg7G(+zq zV(tlAJluFXayqIKlOKKPRCkYAVju3ECK(b-n*FC7c>D3%+<)vR2A|~qm+Os>4FE?4 zm&LB*4F7QXjTTJM-n(^#dmcajV~?J&)#&P9w*8{PAsiIktD~>JbLi(E9--B}CwlnFQmyy!nkXop zlYQ0nwBtNHdiZ-DoArxuvIX9denKxxpIPIaJEmyvMlJ-afHPS0yt{h5ZD}q{!b4(a z5*@9>Su}Ri!y~?9%HAIT=3X81`jOr>&2AG|UF>I%SE6)7LtvyRw6v^neo;uYA~d>m z#2=0Vj13SSxI?en8(3U;W8tyVQuU4CjMm~o41qxG>LQ$@nES6V5X!p0!&ou^3Mf?* z7rPSy;d2K)AUJbmDt7=-PzlCy4agFz3!hsj2;-r|F#)iUncoX1fU)-m7AXjG4L?so zi=bhFQGs2vLgFiBI-#gSSCFt!a%cw0Ah>qI>w%UV1`bjY&51BY`xAnNh`LO3YuQ5Q zWE4Z3%rt{Re=QY6HCkbM_rQ~YWyB3+z^ae-H6uu&jZSGHBn)jpKw8`dG9@AijDDQu zV*~>i-aZ{DxKFXrnJc`34nYvco!!#`8`%7i8Un@FcFMTusuR!ws55PX8+N$w0CWey zI(S2PMhI5LIRO|GAUg-27qA|CeZBoi?wq<0C%vm?2e{P!;c&~H(5j+4Nd3(b`}dG(jF{kL`x&$|%|(C`Kx?p+ zS>5|RsD?icNG5};WC`#Lf#!(rskXSGH1T`%~^0}eU z-lwB(yeKFmlyrhXGRx8)wmv2H;;4dBm#ul1wG?O|$Q#Dfv7sB!HUGRYONKnbD!>3N zidzrGs8;Lnn4oZsUmfdI>uQy4I^JI|+Bi<;(M2M}WV}IN-__^c??x_KdLYlB*y81( zWn~|Kz5jl5Gq3Kdnalu;h*^R}M$k&GEturEC5gcT_Z@db)pD?sYJ<4#KHKPFeH|ys zx8uSR-;cqB+(Hm2;)xCqlwd*O_?=|HQvep$9{7R!t>w0dfzfTO01Z_+V8AP7P9F{; znTu^a3d9%uta~6>_Rf9%!62~FbsfA=42@tUqNAbp)4=fUzAh;8KE5z28}eqD($Aehf0usvuoSA!Bj0v#4T4X_50Kt{St;;JqBY^}0QgboBO z%oG$_6~rB&ERh=+vRj|vivr={W=@zO5kLm15Jw$TLx`dSgEGB%L;45pHS)sejb~>@ zh8JGzaZE9Pl@P+k=oy>z(AIGVU~JGSCgYCwYt@L~9pBE{Bg3vb_+&~qG(8Fx-p9mi z30?}7X(i`UnbUtWU3A>z_V){R(9xi5n1OCGtARCR84P}vwSc8Bgy?j^v@xlYMDb9F zkQ9A@5)vtCMH{E#J==Zx3G`6=oN`X(@ z41K_?zokfJwNq*vsk%mymWi97-;bzD`-kU-ZcP{=ha~8aD4vqolPX57P{7clLV@Pk zE9~QG2ed$87=#qnT8ce3(R*^uncz2sUwiX%8^=AfJR|O%-6GcqSW%jT;(`UO*Iq3n zwQVDgrKUq5&4>UbHL++3>(ItPeLV}E;P_e;3f}^Mwf(V+aUe3Q@O`j*mmv3);d#;9QRtvM)K^t;DJ3;zOU?)e zRRWdD<2R|J1^S6G4*t|$h{^z=kxDIPrV1y(y@a5wBmGRY^c%*1+6VXy zjFIPjRrnf7=tfWQjvA+qvFtdCDJ${i2h zNnIiZ&uk>5jw+lc&e8|QBv@tDlf}P`gk#E2lOEOE26|Oxn}bz46BXj&%3ZPfprgSz_d{YM7=`JF zQk6QRoN!OSM;Uo5Vf z`$B3nXR&$!*qtiqTU3lk%kCep)E=$YJ2GE`u>0}Qfcez&iBQGPXt}n??>>y*^qU^i zuTDgEDd?Ll?h87^`O+%1MxN#`iq3eS0D6P)L}g^=ZCx%NEEf-zi$~r?`9$Qn$|s@~ z+M|id(+avHi+j)xaaM}QU)5qibw1u`e3J&@clU$Wa`%T)r8`l+JzOpkE}sZ@Dc>I1 zuL>QJ3LVizBu!A0#l=5AvpZ-rf2!33!0uE*72~nW?TJc>SoOY9B!RI(18`2&B01FB zX?L2wkuF`jlHwpfMENFp*((DPYb{Qbzc-F?}gh}8qY?o>gqYMQR(;x$KXpuw1W z9Kai^F=~}>554h^`7wX$hqQN8wynQfe>~X>Z#~&xf?;^QXb?-yA^VB#sA;HNYq&~B zqH=q@Vj@~G5j$a7XhzAt^6{|M0>EzUeHU3&&vnAGJTqC!wS*E3@-WF0j$gQaNw+q$^%=zRL_+oi+r0?t~EH5jd1&te%#l`>GuLK>J2oYMIyN8i}hKxzLE0r;DfH%5qaOT zuqbRcs?-saMfF_oTb3%Fu|$VMndAw_FWkPQ+aAU9VP73a9SzQD4IGL^im0?b{cx)K zz(|EeSQaF>%|;@k}UU@?CWH;0I)mRmhjiNqy&?ZBirV(~Ab}2&@5t)Qjr`|w3V1As)dIloWScIFR~Ao# zNqWNZf2g3O+a3k;;U=QRf*=S&;Yk{{(uVD<(MW6KBdyF#0C7N$zd>lHwq_<`Q{JL9 zO>hN7c{`13r`uZa#9R5ArU|${H=^a^^80-<0D$cC*VOoZ^03E!*SYI%XJ#%FZ<iC|5m9nszz^!jiUg3 zHGbK8I!QCV!C*it6l(RgN;aZ{w{}DaZ&lCBEfpz7E2khN$wqaVy_ZWmD|sVWg`B2a zh@JDZMpdCDMpO}j;k++BP8bHHVCXW+_ z2^b(jQ=oGpnLI=iBrZ9wIAs(-O@TTX%}8oZXpKoJi8!tlBx2YCH1~dhvDp_QiCSgt zi%Yd=VYijqR97Oo-L_~e9HhOa@;nZTvBlR2g3y%bC9N}^M0i!DzTm*-(16XMxON5L zQAIyr6`GSo(=#$zh4Fb zf5P&NxEIl)JTTUn3()b%%LTkXZ=E?G&?q+#pKR7guwg@{4feJG!(Rt;`fa_fx8-@) zCg~y>fY+#-bNF1=IiHEts>lclQAjO;(GcM*Z~3p?q=HcfD=HunV;$?fMk@FL@Q?&; zXm2r)i?!Z@>Npl(++lM#_~g!L{WCm|tjC#7(nAoSMM0@UdetFY_4kbHRL>i(@ZK!A zYI8BHBKK_N1h;fnaUd8;T5fBlO>2P^k%HgV&6*-tADD}QoxqO?UQpbZ$Ze?C3lD%p zfnbeUX`IhQ^5y|~jR7xY8Q^Y(1Ktsf7zaf=vNN%Z6>$azQgvG6MmeB0HoL>F9Ey>Pv>;Ce zK`0c2cT(!$ZtW`18sM75J~aryS95u@->cr&B?y7HiXkF|&1j-E(gyiZ(F#am@mf5} z249dKD=G39pwMg~5imxhApuDZ zga%2(Nq{Y2LTs%Zpt+I*-XRe(aHD?9zDwI>s!p3$z?wET8>XdAIna`=jidAyc^4-U z_;^##3-HVje1+of&w;vLOGRU79)%Qk@oN^oM6`RmoFbtSjF6m^oDdeHIPVi83jq+^ zew5NeW8}_;0jCw3SaYWqh5`5u;Pm}@FnsY`avZ1GCXGm(#&HhK^P2;{qx}Pu?CLc6 zoCty}ht}r3}&5Uy&pdgw`6Gt<3qd z)UA;K2fPy-#fz@@?OVoMiDa#;2~cF%9U0J?)!x0knmc#e^0?f#xE(i&Bxn^klJS|# zpF|J@0a~2u?0_gJDK&B|6gt?~q1qlk+_&OaRzC}DTEuR~tfu#J>H6;dC0?Q|+RYdO zqxZGDTxaqzVY%n*9h0BCtGA{#=wnsBDOQo&U3~R7TjLYCyOLj5&%ks;sp<%QdCg<#%1fi>($M@{nhmSDK`x7m^D?yuGxpgTwBm9`+&K?fYIppE1G6VF!wfJ zEn3UNXOkX1I{5O{gDzV&(x(4M4K~;F@(mnp67M{ra_oVzlj2 zb(Y)7qOBc6u3k0Nn$>(dEVtSmww7NbC^tnY?olYraCtdS=tn-MeUYZ|pju->*KOE_6u6i(jH} z_LA!;z0k}$0FZs64gipwI@sHlfu%)-OY%4U`qm~s!Ai*ywpld7bK1fOUlxhvhQx|C z{rZ+h$$$@|{eFL}T3D-`Z|(i#azmR?E0uw7%O8IeTH*UL0nxl03yu^Qtq2q;EC`PH z3K!&u$I6EKVjmif^6T#ri~Wa!#Juyx`HVGh?(5nWA{GDxc_tLnQ2l{{s@;7-nPPac zD>x_xqzd81T12V3qK=M!=FD5=zc+zF*1A-h=zw=@I}Iy^Pr8oh&k59oQE3UVUZAb5 z6$>9>UIo(nY0)kAxye!#5r}*tg2JHeKPC z#QoT)nAm-g&9DkfSS4P)ynOa;ukM4b2R8m|yF^#ZQ(HS`x(@ujAJ+KcUR~&Q6PA`+ z@yAkxumMKVwtFv^#>hkY68)T$4kr(6B_ zhkd^Gv5<1#mOl6zX2DJ#fDZutev4jO*3UL=;_176I+?W6uUS~%{qtE0K_&xa6G1dy zmO9W&o8L=txxbes&u#Cg6H_PpnbRWcPdLn~ee1sK)oTnb^Kbt3%29v(J*cQ4w6u7e zU;F}S2~&Z#?{vYaw7noYt?VBYOcKRX!5MZ}bhr1>-`x3u>0D?&e52vlZ>)Xd*lmrw zcXxmD<^>1&Pl+t|j(_0L-InE%Qi1(jGa0+rOI+fUZ_7yg){<6Yh*NG2WvyFkKPt1M zgs?%#AxdRMMA49dwmNWUx79{FV88}rqEG^B89_Tr6IIbHH&)w_IcOI zR;zKf$m;l}%>bxnnfOdt){02bqI$8Z382Y`j&}T8pXY zPRcT4T~ca=UD+s7m}Gz>h?0gv|9MQy*erW&A7RC?m#I_dua8p*SrWnCgaCN}k0(2qN6z-n14spPy1i1#-XsfG zVv?f=t8{k-1;Hdo55z{1MDZm6;{p}SEzq1qjcMs5kvCGEm^8SYpV zRDv_5Y0jJ$-u6U-@T$T)3BqZQeT88=0uK~EI1n)uSjC$g(?LY(0H)Y8h7JYXT|&)d zX$~8pv>hd`b5AJ6exZout!7nYWmZpsvS z0CBxBk?Q~-P`-WWg%&9)DqK_$7%iM(cvNyKOCW}aY7tW9l{Wco^Y4Cj!l$yC*SDdy zx;xAZkYyjpHDG}t{W14$MjnaR} z40}I3cp1ui77K^U?OeQZ&`Iqh_B9uG=sv^_J*6Fcng_?^`#TOgd~mVn)LkA=3gr2_)L_Q4ZOn^+*WMu4O~=#Zk8Yw{ll);KhsQtBrNp zd$#Lw++LTPM^2B|$)#++tkZjd{}AO0f$7f3O7)s;6d`of>b`NKcG0>eVbm_{b_cYi znBqicC-=IkGIt3lIEVBPQQ{_T?9#)yW?b9sK<9icv=|L9MZ4D0LB&{5C32Y8jnio@ zr1$l`#&yRaLo@@(9dzaHz=$t$amD7}`wAAtB&W0R=%oIsnj_h*fBIA5qP&QT(!t)? zb@C_A$N&qRXls9?ECV!JzA^wD%fo$C&aF*e>F@RJGHw7T0Ktr0b#gC7A_XIScMNFj zVU8{@Y4<7-24A^5sIWMops1&tp6ww&ci2_?!JKB$i8Al}QE59qXAw6iWzL<7GUjIc znX~YttM~M-<>3=?$o$O#B4sdD?vt%;clwLxgEFPSbYY@H2a4YN|Nep4==TCbeBuw( zmQl5GzT+%&r;f76n5N;L?o$$n!f1h}bnC#XC1X9*KJvuV7QXQLes6AE>iNr#uvgb1 zesI=~PZCgRgmgdq?N#1>&lxVh^OV=!eum2*Jmd8b&wIr~^Ivz{;r88s-0c_2O3^Co z1Tjv5a~5+(q++$@=qDXC($I0|I`555=FUCwMf)FY$6qgh_qvn~4wh5_H~He(v5(yUU;{m!c6p1x5kUt5*pKpl zv@%H97UEt&FrBH9Hcg65GQdohU|i^QoQkz2=qMyu*-X)!e?Mhhi}0T(Zsw zq|eWI+T9m;NYf@vd<|Td8jDFTz|ko62eNXq_wI6gbKTAyuRCYO!SoGwT4q(*J@5eb1S5ww3>T zjg4Kbh#kAkAW)Y(0HbyB3=HH>94I}I6|@tNxZW7_Z&o&?^L1J2?2NQ@RIVRCqBSl!-)Czv-9{?cdnfCoy?jNN4q?*3ztqop=GS7r6ctIb9%A zB{FzkU6u%cY8L}MyS7kaZubk9Y~j7HRaG<^7QxYWUKRWR0DcSPGC;;}+I2SZMYE}E zo4b8Jp@hgLxZ3RV-naJd$_M&hv7+^7K^q`XVgq7~UR@Pd<`0Pk4&YJ$*5TG1oK>)# z(_Uh@PjrE(lojvfJb?ipB->zMAgoaR=(Rq2D)Y(KD&mrC#n&%Sb^7$0A3T-{p}ARr zwr+1dtWXI|=hyq{tpL3DpP042CRFM{#6VliEjj66KW#tQgyUyE_u>%-MxEo3ALBB2 zxl$;SBxSSwDj)eW+iXPh#PT@l-@fy5^Yp%x@Aw8L(zIkE%)MGtqzvSVRq@*&q#r!k zAO11mDgts4GsZwZ6jrGdoDEyz>pypBT)h3g`ffsk@j;mMs+W2{T)gjQ!TH_%p)k*Jel>eV24lYOn@+4Ct+4>-MU3c(|bJ+8#s zo;>Y+#*CmK=x6TS@%HbY;#9M4-|<_BX-;nN{fA%afBt+-iR?GoyC>VjqsVgSKsFM= zJkgDbY^Ub{ea)Wzmor^Cx3a&lin96s7R|}nu#~;1GH#gHgCmAOx@c5v2Q~v$%x8#;l*TdCLESe1ZCqvrFfUYMD&y; z#2dNA%M&^A!t3+G$c04$2$vM+7a~sBKOa z*eOcZHUyRw6)wyVDE0@I_=BP)L6M?ueettIBwCS$M5Oh}f5gvz=JAa6d3NpQzy63) zSEbINUSEUII+X+kVWJt8GRHmFeE4EGe^5_!|%<*4KYYbYV7LBVT#rciDNq z{X(0>f(c(c#!43XMsZsj>)GQ*ZwtCtu_Y=cF{Tq>+U?l-s03qHGjWSpLsV0K8>s~h z38H%77!Ay*A@rnNp*WtvnlZucMv*2wKH9KOmU8hxUJVi{WR1pKMJaRfdRFBUNJd`! zwrLev1%hvvA@?vsDfgC444REsg|tPq*!r`=yyjwTO{JPYaEj+bP9=%X6ZOM&E-ZeIiCOdYha#wAbwQJY&>NV@#@m$$%k8498KK{zU zOP0*_^Owt$?K*%*Iqkg%INm(J|E%-*i*-JKzLFc4%BDFtINrWp0qM?fjA>3rHzp#= zmGDYs%stzqPBo@D-CX7WH`ev?^+RD|NlCn63)nThID}R z!~uL3#R1?qsBWeR3qu|3ja{EOw5)jWH+Q?4#g9@|b$%5VDdq*Jsq+E&Es)D16Trus z(*fXLYnMA?rdIa;aS1<{NMhSx?JHRD^!gus9{^fQAowxHrs{(EPyNM^XmN09X+W{> zl8Y4Q54&pr+fs>iVzk-af@dASJcjM6|G#tKr7)=>(H6Gg18DAd;KfTZSVurz{sR7BH&prRpkp>=2mL{!cP&$R(Oi_BHI7@5Ri!Jj9JO2IX?at5tFwhY# z8hl$>&6s17`GI0u^KirF7ehws@PSOGh~WfCfy^%fZ zX6qGetql&eAqbsRtkuyw{Ne+%-5jU1!9b1scveJt{`v+-Nk2v!kh`|Hc0shRIP#=B ztd1Qt68ay`@cgw4oV+R8=)kO*VdlAuAHN||pD!@~o@r0KcHJunC_~%wyLL7$^TH#u zpLxX$r=L69Dfh2)&)4a?0C@%3A{G16wiOmnoBg~gvmJBotfybSz`s9ER)Iyr1^1cU zJ^TFZ^PfHGc^7p#{-W7Vxo6#bzvE7bfJnN2#=9p>ed6_#9e3W$r(QGt375}w`U88s zq!WbLFbg^7^qecNn)$d_%xe3cAt|G>5Iox$X%Oe%rTPOdLQB`wXHTtQ{68@zoLSkP znXjG?D~3@+4XNaLPTCre*W>i!TCVHG%kv&|*)oqfioI{*bSlT|I@ZXWH-{EV{}Em) zpZ5yJ{Uay{&iicl)b*9d-M34WFN73|!TCZ!kP9i60y4S4Y!H;qkGp@@W6N5}v$u#F z$rgpypg@c9I!sJ{47NCvd5xPjvr-TrzX!c_BMAS+H@EX9>@!>&U-Lly?c2w*LwRWp+91LUB>c0Xb1^ayM zW1;0Gg$r}TEBv2$-)?xaP|;JNvErR9S*Ymg`yLoA2#xvLmcQsa5jg0Jzgx|Fn|dx5 zd@_i)+vk(&#rA}`=H#{hB`fD!6IZ&IteS7vE_L5<^6JLhyiMiY+8bW7W@&xu#%A5_ zj{qPDt!EQ2Z0^1wchEO>GSUPiXijY4@o-u|RV53zY7t5z98sqqrHWc7ibe1pX2!%8(|HVTx%)q4~;docsMRAHd|? z3UQxL^nS0Yt=7z#tir-?mEYP_>t6A&pY~xX9U60j3O^(@in5$#ZbJa041al~8~SFP z_@RuJAh}8upS0xFB)1i9RHZXMx&Lt|yx_i-Bq*BPjw;$h)p&!}<!vM#Am z9&E1vRO%1{O4Y;2ebw4CKg)nY$;HmC?9KAZljhYwy0wq_GbUbnaW%u2#~D}_KE0=A z&w{zHde+LdwEkDUGHunHxWo&BOm;q@ep?n#bMv`tUewQ- z2C;djhweJd@t-a6+QjM4yMEdu$FKeGZEE%2wC3b9C(L^CZEN51ao?5iFYwge(@(!_ ziL-uaT|*O*S-oYpd&Zya)Vo%`=e=!KZd&%W`(`?A2E5NbI!{M;38oiw4||J_ekS@hJDCttY42as6XKKxEc)B12ee;ICEXMf1&mIPk7$M`FP7_ zw|9H9kJ{Jl+5fS&Cr@|Vb=mjwdX=-R%LN(7-m~Lu7Z98cCO>hcZr|}$-@LV^2M-UB z?U}bay0)iJS9kaBq{k1}?mZe9Td}y4;=8>Kd<3~L#8NCKt`yvuncwr zkdfFw&-2CvPKjHd4U3f(D#|OmH~{dPW#O^e*S25wmkKK{S?iML10#jO(V~!2-~NWi ziWk3$&~o4Y<`gVg5;oj@0Ov)XZY8g+YV-|gRV=XopHH>RopCeuf4Ss+R?fG^&o<7e zUF@7OVYW48ZFB1S*7%v`q?P`(M_U)a`0Nkw8*V3wS_!)LSPxHA$AYj%qS=`cXTZDO|sVQO@U=5bk;!FP2v3|*r+3tUg$gR+6p=>g6f=3R#vh8Q-hi?CKpbF%o z6YB10GyU4VHFi{fNT|Lk{cCLJUElFrV$#{!%9bc4;}-ZGvu&8_!?GG(i=v0yVmXRS zN7#1#Pb0S8>Qf$?=gL`oeN+d>T*f7(XIyag z+-H5*`kiJDBve$0H9o&%`ZKTG;VCYFz1ojVbH?N?t|R+`Ax0J1kd0M4k^>-RJJ0ae z)$<(x0e|L`B49@;`ZYehZR#_w+u^a&qEq3vh8LzkdHe=vZFf+{ZF-=AG?h9wYW;P$ zO?TQO`z&BE%0yAjG>Kqy2_h54M1sds{Q*KtZ~I^W%bdKNtUhMW9D2=~tV8Y5nInt+ zp*-2HZsY9T8CkA8l|(Ra9=BM`QI5xx^Cn%VI&&Yk1ReHS;h#<9M4 z@A{rQCny_4cGsr6IJ^srpu&b5MHmIF0gO_`QAkvcDNalVb?Q)7Mhe?qT*d%Wf;jCH z94Wz&v}r(NSRfp;+BbGD=dtChcxh|5Ni+r}5;)Qsp+YyoEr{zjMDh6m1H6$_Geaxr%!C^s?N%jTpt39T6Fdl=hc^8jIR2zpZ(tR4c6)VC@3kP4h4FE)^1ePKzysdU%P6Lc+-Zp51PhbVWXhX?xYd3t|RHuhX zLxkcK$ancCTs(CSEV-@z4yXxKmlyg)W z@7Y5Sw%sEzU&c)S1~S5cRbs?^%f=q;CwJ>Y(KbhD)%F%Xb%1#SjLy{KT#|^WfYiDU z7mn#X;Z3_1-ub-)08T)M62xEnJ=8VK#7nYBGfcR)In%ydR=FpbaqT!X1~y_M@st=P zR6P3Mh00U6fqMj1Yt#q1-n(~_FI=2)Vs$5SdwGpp9)xcVrd{%$REUX*vwVEb$&Yv| z`rLxb$b2=+ZMRHw)SdgT1eTdehlFA0>b+^tp1kFQilh<`W~A!Ym3!jSY0f&o+Z97` z#LY(@oAHz@H@eA+BFfN?+?90!4Ljdg(A$}jgVP9A^%cWC#T=2al ziZdLbr_FH0quij!pkXo>76M`k+j{Qb$Kvp&T{XY(CnyEkWtvzxn4p zmA|{mbgEgdo)0U85#?%FvAmH_Umz2vB;%Y!@Yim$p^qP{PwspF_g~pRSM3TOM?!Ui zQpGEr_Uwot2tvFy5x(cNAweigm&6;`9tFLxcq0%1qXY%GO{6UnGl-amXE|$l>qa>& z%HhZP&6#8V?AV&#-Lv|4b{)$%C!?ke%L#SsPyM_k{DKd{C2J0?m=Di4u3h-R!!oK0%ijw0A!!v@5AvP8K?8pQ@y>1 z|9^8v<$PPyS8j~b@lAMV}+tc%&aWQ zu=c`{PVYO{0Y4ARD6sb(APkzOjvPv1O$m_Cv8;2Xi8t=ENT3)pip!{bUPkPi{MOD1 zwttDf*bO>It<)F?xyU~tb(^(0dc4Vb(wSSONOYgJoo z&7HmaeH@qg@08}0OdEWfTWf09+7D-t;JI@N5K_|9y<8d6Ic+276;8iq`M$F1lzHnt zk&)7_Ioe-s`WESbqoe;nb=V0v<-dV4ujhIGlBG`Ef}=_`xAKeW?w&l~^!d2av}UVzw&Kl;Y0kGW))6EB+a-#0FC%1V$K z8n%^ve%hmNTJN$QqM0%7<|H+i-8T7?)1GqWR!>Uf9OwA~Cm77#q6X>@>obs`N7%4w zfCY=1PdPLYUaW-VN>#eLhg!M1Ztscd&X2t36hj013C)Lpqu~#0t2quZS{Xc%imeS)9sS zsl1)UjiwDpQ=vGsQM(nFWPz#tBZudz;tlFl!4N2&Rit37mJ}dDA|Q*1>jQ@&dAz?} zTJAHe5B`$B_IErLQVC60=Zd>|SCf5nc_;BW03?9H8jkdbNA#!6b@SM+t?JEyt7Tl(;8U}xa1o=qSE zWZ!^RrLnO_1}vS8`G*hB_m0zFzslv1P#IL|2o=2H@yN>3=?2b0Vj>s-0B@y03d~W} zo{{j%@}6&h4k{zfE5=CH{ZZuJ0;9i0=6t>0lR=rnfD4zBU@le~F^EXB1!x9ezDkrW z)$40OBw(=Q>j|ai{xueq2`i;a=ljpMkMMr)<$+MC2ibp#Wbe;f`(s)E!{iU{H_}e0 z_qt#kr7p@WB$@)(1cPBV(~kvp-u0{Vip|q@eNh1f$qf({S%^}Ja8}tAK-$Sl8&4|^ zoU+?9WttnKg^m^^L`p*wKRsr$fmirDVKXVRybJXOjSeig@$7?6ICIEDrfrT`Gn04~ zxou}o`D!Q#b%LrbsgShSV+@xDF4f_uwpg+wLZusx`f0wd4=F8~{e%=_#3UI#>d3l* zA)E2bqH0r@Y~*q(iCgnj4}~x8n{nk=DA*V;rVTs!1^Yv+JNwp69{FsOg{%9m z{H)iCRlVk~>iyQoy;pvE-sL0!L@M7dzB2o%cdc{9&g(Yd*wrPs7R^$tC(n1pYxZlY z;1X#LIKf9~g-KDb??hla=VO@k)p~jdU9#-nUu}W|`@Wmtd4&7r{@9TIIX%Z9x33%d@ znWa6vB(xrGpY3Uv?rxLp3@InWs_EczV!C{!b15EDOLfSH_v7@={TYfb=ZWRrCbJyr zXvexAU1%61o-lUKFYsIT78R}I9M1(zwcgzf!>KR0ALsU_{}e1r9OBOYl*k5S8vU5w z|02bRo!+{gpW~(*HH)1YuiqSlTn>r3uDf2^hpQeOitz%fUgpYR}Y`(d0oM;F3@Dl9#;X{u5f`VocYs==AkRHp_N%=kCnZU=M*q1ke9x+ES9*=qDz zDQ}b^qLEl7Cn6G*l!t!x|7}yXC3yI)DGN=&ml#O=I$3jY}&`LU_ zl#%+{9HqEQ6O;-pjex7Gc*KVz6qRngC!1(iDU zgRfXa0!kv0O0z8(ZteOnzNUZe>X-R6rokdg-Jyl*$eXu#a{ulF@BNA1J8OMaKn`Q2 zNNk(<-osC_{VVWojQ|-{EkUy}0k2pnBPyaD0f{}|EB&y;sqI}4*oF?FlS2y(Dys-c ztQbU{m2-w9_Ve>Q96st?dwr%}h*6qb3gSHQT=AE!z0R&d0+vua+A=5Y*^s^XwGIdD zx5EBkw9U~9oI1j^b1NC7jLF0xuqE1RsBMD}^CK!dV*XFC@DHp@+@`Ni88v-%S>?i% zmF{q0%t{f7kda1U{zL!0C9=12 zFwOy!n(e?g>cuX{UcT13I}%N8Y6%=CbnP_{PjTD~SY)D9mxWG29f0B%3bbj;p{6LC zH(JDD9GVXs^w(2yDa)inFxF`*n(yszSm#qq+wjM4F!+sr18eOCigKkfc5TPCp61+8 zWTjT6yL*;v7lAb+ZP^@AsnqU0YQv499bsB1r>DS|;7s`cd;NJqcmrA634(C6WvY~W z0y_)AsgeZ-wkzMpTWJU!QgYrJQey1F;L2X#+BVZ2UP&Inj-P@vvB+{dI2-O#PY2~A zowA|uaw4*t3N6Mzu1hr?T#Q5xBs=7KR{Pd2V~~qx8Ki73fQ??G*q3aOzkRZ42U64Y zo?~PnF$r3D0Mh|bPrkS1Z-mB*Lt@3-|K;SNAqh=HB3YI#{K~XJoP5nUPh9R!TIuif z^3}`mEP@30=L9mf()JcV`nLQ0CBbFB*Q<(}+@dyal^H}O?IGT(j966mUN-gG4o*|+ zrvgt_-S5*#+?+UHNO(F(wAx$u!V1+DjO&={%n&BkcAJ0slIwi>d?Oz}Q6NcBkgPZq zBX8akUhJ;g-5=9nsSO~60Q|c@@rMvF_rCvV6Btxm^P?SqcgVK48zbsS=58XOh(%B+ zi3`TSrd+{;k?SQ_7lx1C;eH)wUUGI9Hb_ZrWF(dGUZs<#G6D@v_4M3w`fl?rwz z{&@Pcuif;jip_@vx6b|W_~}o1bf?!?glS}uq&7C)bnbF#1=7Uibl-CEOlM!V^1r`T z5e$%IohSS4Opi`k_SDUia%yplxvJuT698hKajH`TA=!c-6FjCqvC)|mVp!EHwKXmQgRnrlq>6sSb+`!zOnhkWOo@XGR#a{mx-S3 zFq}Y`j&0FKZCklB{OR}of%k&S3b*s^p?LpkRroP{93pxeP`_h+o@Z)dQdq>XH~ ziH#NZ{razv(BMy{j2Ub9?yzDlyx29x(4bT(4NU|P2qk_Qm+`@3n{2^|a&KU|w9*^b z8SB}=LtNsCKFBBU$o;$bpI{2v(7C=otK+~CCp+Z9d9HroOcy+G`s?pG-Gz^x`s&+G zck%68KDyiF1Qeh^Oa63A4nO3!_l7rJt4tXpI`N+r>8-3Uxa8!ffxiv9J?BiT$6dm_ zgCBCxVH&5bc*U{}=RJRtbAO-P@gLh=rXd7V0^+VIp8EB{wmom3r-P*873|214nArB zwmBf}pZvk!j6U&#J)TQUVXX4JNrI}jwc_uas!mzEfqp>%GI0vcZ#t5gNeP0fA1{lj zOdECA@;;`npK{NIRbRa{%%O!5lgk55sKbwn9?M`jE)$c|*86H(YNGD$`qMrzV6b{5 z#b`C*w(3*D@UD5=Kc5)^hy*i*ddqZoT)fQ5pRrOv3^%4giU0;~e0J88E|}(od(SrW z-JXlqbbET{^yf@E{qgTaAERKg)~1JMKJE5ZZdumn&G$B3`0Om#PCWV1Gl#w(tjfs5 zZMHl+^SPH#f5KhMT>oaDRU21)^{E*zxpLl9KEd@QDy)?(*|_1P4@{c^cMY>pDMHv24sRt>D)O5W`gVKfvr*KvodH5UEXS%gvPTC zzPtQqS9i$vh8E(X`D8>n9Z^q)Z;uC8qoK8U_(06)sW_-v)K(+pO!NP)|GJnCsyq!pqapM?YA>u~^KjE{8ArN3W&B{GqX~#9RXiwi{=>W%60i z{4DO|#1yqKkNAaQW6jE~U2b`cMwZf#R*Lysmvx5Td zHxo)RY%i}lsWr_urV(9UdGpdW-G5Z6v$L#?Rh6JUjgp9ceaSkWK3{0z;A~-lg^M=w z=?mi=X<(htUkf6hK1_eqCD zpyeq&El=-mndoehZf}zdv`Y83O!l-&^t4X&w(9SBv6iQGwNCW3?C;!{6F*=2!^@_R z?`U0HZ?)dajrMPjf*<^%CW2LfNqE4Cg~ZCARd89!Bdjr!;uOnZmgD^#|I4qR!<}XL z$h7IRWUVopda+R%3-FpHL*1uw6ac4bMX#(l=!?G#9qM|s$g#fQU7h=Tc5sC+FOP{` zh`05RB}jrQ@&g2j=+i5BY}W}79*V5=tf(V6RB$%zZ{DI2HvYG_X|qMyLO^Hd7uT5B zKhvdi0F7VswaGRHDGE%kQl}-QW(1`)L-?)f&bWK48^5qvSR<1yT$JIA$I^KzH{5)0 zm#H`J`igmgBqL%1a&h5*c`hjDob;Tj18=LhjvBC3O=(SyI392TiKtX@#4#mhanfM0 zu@J5mg~)n;a75a=V*oM@hMEf#prukU-Yd_iL1dUL{`~G1nR8Ktjo=_(t*2+DH?9E0 zd;_i|FyLA7@Wns8(0ctRDAZohz7PqcNP-NTo!67D8-6eRbp)396HH)n{%3gFcW;l8$5uT5vL9b@zsq@I)e4?lxwJNZo0vCQOzA<&CbDr0C zDG5d%)nu`tkx&Pm@Y)i=Ndxr<>cQE9C|3+f2iJL3hzkW~f`xXtog;Uqt>w@0a48_- zB7~B0agsjxvgKp#+&0gzKifN9eoTFW0_~GZ?wPkbI{J<+L#$ls0)$Q!0=2DzFxqZy z(dbWG;Ax|$cQ+GEWMx@snXhnBZeVHQP~YrH+{R79Z#gjH#zeil0 zezp`F6=S19kGRx5DBa>M#`wisyv5kC+#?z^S^rgI<07XtP0|qh=hJ<@h~Z|v>4%fg zC=W)imH9!CZMdBr0Wapy+K;zfu1RE|2|PCyfN1m=6`7BBJO!@<0-yy*(e-F;kDpI{ zX83t$y>?|S51(v7qk(8}B})mdldn(zaoP9T#Pak%52; z1{4R5G)HP%B;!Q{=OhP8Ad-lH%zw)+MvADJ4B;`2YtblrER=gK5A6iUJxzZ2tp3bo zf}9WJGJ(~fHksENtL95Ek%zJ8OyoIy`Az1M60^yVl3EJMN`<^-nrwM<*1B?y!@q^* zTT8xdDsDT{64+kOcG!n(P-1Rdv($pHDKlx^8r~`-=1R0(bKRZO9(VWdFKHIsf;C(C z3%c+#DmV>jjHt}C^B5ebb*uCNCw%0=xe}21$j)fxDfah?fan+<-;P3~0(mqUO93WD zm+mHr*szry50e}iz?FgSnrlasj%4>u(oK*?_x}DZXM)If|2ibC{Y09 zM*FtWcMZO)Gp3LdKyiKnXHNp7kRt+G0j+QmnqVq}qOg#b_<#M@Mh3L%w+?_oJ$an| z0g(0Ea{X!e{eU;uI-dc5qaW%3YJ7Edmhpk?QKsV&T3QILOb}6zQsUG2sd3Lc;^l; zS0QJymT49pvkO0!Djtnxn?aU)L@+dnga8gWf!ji+gCF_GuYkfh515YJX@8wNsZi*) zmv2cg@|_MKY|qrFmF43~&}2*paJpUYcgW60p$NEFOw?*YUdscY*AE~!E5Yzq1K^FG z4JV)YqsBx&rzMTZlHiosHUeOXkm5r_#3^F#im&`imgutpJ`clw&1cjDSwGXpJ9J*a zu=3>s@MG8#1Q}m$QHhx{;M1Y#jAoPJy$&mneJUmdO=R7g1`_#`FPl&%Z;h}i5#?_0 z`-nRZGHOC_1SB%aEqiNJW~GUMLopb4wB4Y}qe=-_N!uY8eoom;K{*(d@x6G0WHkN0 z4mbc+K&rptGY{V3;Fwa!=zL_9jz4*fPwf159iM_fdP|Y1sL1!J1$p}JUHq2qx$`Il zw>XO3*?U(&24HLz*G>hd#1=m$Vq9RIirbI zICa{zsf@yZFvadg-_ADR3gcS!mlfXcQ+L}HFX~Aw@PTht@LK7jB>XiAZV0WZvH1Qj zATCa1&go6&$o+moiGr zaEzWLymxJBOZtU=W5#LCYz6>^S&b-?ONca&2>dt)=xA^Pb7i!YOtSLjbm#ySS2};> z!AS#;ats9(#`}YRq&Q*^(6J){T7^yw|8%PEzSI4a(YQUo&ty2AJFC6xP266O0?KJe zmnjIsR+Q7I&OE0D;MWt3#VVjl6SzgK6SSm#Y_42{?{Cze?3L!gAylC-?=OSFHB-aG76d}&gFMks6O0Vh1g z!8?9rrw%dA_|uP!_|=_{{F$9T^TjDLDl|TwB#aMRU}mf>FzZ?8iv0Pe_rkTz@w@}$ zY@Qb~qHwzl3c{hcCGaqB#(5+ny0!>#h-zZ5{O0un#BDYDw@3T8EAP^0t!#=NopIK~ zl44PwUrdzWb-&fof!!($Y**tt^}(HbT&wo712-xd`0@a+|E}H75AaNkC%{0W!a4=(5hM)W<{g5}4F!sWckIZaMqT_R!X}f1FJhDLhG!o+&91(a`t_nn7|!>nX<&UY@g+Xmeki8yAh$qM05X${QGC`du-TF@4Q{R%uHd^PY>O+ zsi5{|aiaP3hyripe?m^}9!$Z#dp51~!PM4FI-k{=^8PtAVrFK%gKm7JB?y8b6mGgm z!#}NeT5`!H4}IuE3uyu>wIkEjtjk*2*e2VjB<9wkuSH8Yewe-qT57)cHpiiCX zHlc^JmSqxa=va=4^QbsCw7K&2O_ik{u6Kt)Dbk5`Fv{|xk#pSZTSVc1^Gjt8=lkfda zLGDOI@)}7 zSAo+tgX55KF4x*JuhG18OkTG9HnR>uCrdQNe~SMU1SR_Zwhi*6;UMR|UQ07k(qtVS zR*GxovWB)#nEZ(e#f86)uITjG$40)j*IM81RMU38 zL@A*n0B=wVqmXPw1~>@~E3#v@@AqT3&z;H{XMJa2;-VmoaX5O*h7V*JPIAwAOAvNZ z6f#P>6BAn{8 zG3c2gq$bibS5o!RcJJGo5lU$pOv|zz3Z`LJFqhkC+JSJP`tJ{KsJAxub$0CS%GWz{ z!<~g%bD_H--``beH0SzT`dzJ++yd{nH}>}yYTb>smO`T^-?ML1qcz{xlxy_md-rY} zY%VriOJm#G4|Wx6-JQn2v)rn4I@CJrY8}02W`&bXxMn%Ae=4aPA@jV2hMpn1N;IM2 zc-caiBsEP*N(0(OF;E_gp-Y)LMo$D8GOiY;JYb#4+YF<{MtTA@3}mihtICS;PFyFc zh-)f1dX;Tx(2TTgG;aJYFg#@hRW4){>Jr+}>w|!dWQiDU2iDOa$r%{K|HtXOCzT8V zz;&D%oL_=u9tz?8mvIm{cD|h7nGI?D`|!rWw&tPV^|_44CiO0GhZ-;kEH}x?rGLZs z!0*Bw2!0mml!9|G7M`#IH9);T6StE7+8!55fn-R)^q;*9grogwH(;NRL-Oh(xhmDbxl7W z22!M?LYnccE%_phMe(ti+l=5mO!wD%ZK*b{zQ6SpKmS0!<;F*arK(t4hH**-Em?wPF1aMrjrGVwp{55$XV}vM z1C~|Ic>``>`j%A*`fK_iV>LY=of)V>v!$@7iA1VtFeW4ob;a8bmm}BA1ICJy!7sVM zF~>9fTV5#F{mX`WLt)@v_=tLA)Rk;y%%|03UEnxd^2nBiEK2`6Y5XDB#d#+i7^`f#s*%>biF(4|M(NK&~n1%Av8 z8JZYA$(I$g2ct7{XTJf5g-Q$+fr=62g>*|kBt#OR7+T-`4{Bkc$WUqA=X=Z+K%UdT zNSs_|=0kWS@2X)>YTT{P;|NC>>A*F-uwMR4aIi9b&xphJT)gWG+(jQc7_ge6eM|=| z$16$(J`s9Ap&*3858#m=Aw8b3X}H{i&pEg~aQI2;Fy=K%xG3{fX6z@Rgbw)2W!G^H zyQJu$Wj4*;nqG+<bw7x4qvaH0cFcyKiAjMKG{*0=fQxdW#j# z1Yx%%c@Z+{{Xal+H8z#!hTLzWKVg~@iwUN9YbUP;JyYtq)&5;i+L>r=ti%!GY*5hA z#>xT9F|YtW88DKBL{J*j1YwRWBw0t}8cM#mW&Qk?o{Z!4H7TiT z^y6n4=$2zkam-3q2$6!$R7=%DP5rI8Mn|dtDYsl017JY7ObdltUM$z^^Bquq1)=T+s$20Yj%PO?S}V8p?ON&?=XC$=3I;J~yuE)DU2U|Xp8W&K zJ!DY%ROw46B|$;x#nTq2IqkXA^y`J%Z!@gEx3%NYQ@oHTRwjxumJHxT01UTGID|DzED^hJw;!qUYz@1mM>eGY zIT}ymai}!x-&*h?s}g>$Ue#KmZ8-`I9k;_92y9Srx(F}y%3PzL#*$1`#8&I} zZovYd9-vu7rj#^=F4LpLAX7f0$f@$Na;@q9mkZ^_ju>I6v(R|nFEvo4)-X>d$rXus zH?Bks3m&b^oaq7%LaPe0joiQB?qyCyw&N|kf15WL zYNwmoXg%~dR)QpvKx)I@wdimTOlXAA(E(7z)zHbabgw@sSkv8jbh5K&5Aw|oNGSt` zHrtt-Lnn#2nlg&BpP7@AIJXfGSfT;`dBCNlXbnbP3ck-Hx*^4{`|uGadF56K*VPS$ zZp8Y5qj@-9nSPvw$D=1d8Ba1snfzmA$^L#@SfmjfcIE;Fmfn%)j{1sIQ|i1AC=rQwta&4xpM zG#KpWA{mstUso_Deau}y3;U(d)9r`|BppRX2qK+=k-@O<6?-4=Cupb@1*BToITi;D zr)}0uXE5keD9teRSjxgVFXeo}-~sTu@n|Roa7Q3TNr1*$+I9{alD< z`u8Q2RLCBQR@CPYXtYmO80CmFTfb7MH13zB!H!b*$PQhd9R@mc<45Id&4u3K`M&O4 z*T_zd57M=O*0D9VlTvEh0xM8UEttxJts^Uh>gW3MG;FHLbZ7*9aaEBqJFVQ@IDhDP zuS#e4yL--&zz8AZm!QP?vv1xvPC39E_QbRzwd5tG+Qy|L0PhFg)y)e*lLWD-c{xv|j zM1;1aMV-$oh_BEhV^G&jL$_H<88-EF{Mxj1SN3W9O#?Mft=0CaxxyK=EJ1U6KydM| zrq%1UY;0L5M({BOxiqU{9v)IL2oi#fCUGlsqh_P<1^ADk>7&R;k!^Uorm)cSdAje~Akjr^ait#>-VQh`3;=L^l7lMlMi}0dsHU1+c$aJp#*bmYiufFF0{VEl7b0M z_SEZoI^~7#FMOu!D_-jC#9EjZ98E`i@m5ry_O#Wi0JY;t4{HoB&XQilP>ChJe^5t0 zU$Bku2RX|KBnvrKB%*9GURZAZ^NHQn3{ZiomhA9ez9q*9ArJy}u{s8;-Vth0@GTrL zoL(RQ;77pFynrxbqaXlfK>$kQu)bgvbuYatbd-1a@k#N1JA9BHh$jXI~KQ2YRh^9KGh?M&M8zHj|<$B7?(h%Qkkeheh zL(z(+9w@`naxW8u66YkM;~ca~&q1uDNa|TDfJ*z!hzu6u0OA^NxQ4*v7yze<7|7rK zyiibHVOCK9b+iuutMEU)xpV6!Z$(&yf-{y-Nw~~dE()>P+YIcU(1D?D)IYSc+F5#O zab4J9w)>{;InEAcOp=-&L+1u+h?1xX6>0rR$mAnRNT$F{$WD)SDN6UpPq+LBPdVFy|iXyMUX z71q1Th|3hDUJ0xD{>YEANu zlN1`zq<+k)bi@cT2tyJF9>uvOH#b>IumMF&>HK#%7IbyViVF!K)URB*=&f1q0f`x- zSQ08IxrH%O>h*F|l^6n&>-YS*+c?M%NM+#sLi=6-9Z@wV32nAG zZoaf^xh!$CXZvl}*42eGkJb3Q%wm#zX(mZ22o>^^++z>Bt*tS8sb{b-(pnk)S{`rD zb@vyBgV~|(+P&*VYg2v-x|*v_5{6Wj}BqzUz>wE528 z8uRRe<1K|6y7oQjgy!MLJrLfB;&li%b0U&H7|R|ZM|E0Ac(RjN-QJz5 zb*z9CS#qoufDkmK@vWs%?!-V%8c=Fd(yM#6&2bOBzIL1{2dpylle@QyEV)^=b>B|x z7t&#fB&9zz1aeBMxxI+05>tRm-Cj*ly1pMm?YLpcV#+G#+%1++i|#?rr>CcJz1X6JO;C zr8inkFGi~rJ34A*;ct@q1W{9H+&1WB@31=N@>WUNr#IB2nx1`MGP^vF1YU z$L^Ku+qbFyfGo5LaYA{Ml~~>Zr~)(eD9R#1qli)`LR%juGkn2BM!?*cko@*{wU^*? z!wF06OdA;gyTW@eZpFBs(zDod8WIwS0*6)$ZL0 z<m&(iDbg5!dH-Hz5s9;xBKB3pnZ%-?dLjS6_XZ9pB6hS# zwKohSih>pmH81c(MDg0ro{9k}0_C!S4xGC{_MJk1r9z{p*mxydWUVuoREtJcTw> zj}>PPuxxPzp-Nb`?0hvx=dxoc?1F zlF64ofGJ3lJla&Hdz@rVvSM7{NwBUcUN!FkPS2*m-zF&HvR zQ7bAkLeUbqVQrShJtjjvWOL`^zUD_ZYO1>^aVO_;XPY;Uc1-&6e_heIrb18SRyQIE z$+`@zO)A7e2C|p9zHXNh#UJ!FHV&KNn2Dvnee-?IYwVW=FrM*86zf;ocw$4nvA%a$ zZmTE5@`yo+V=P1~N}CXG>XnG(_Yeuks$z9YI#@!jOu2rBkGt!78tNLoi}b7y0B!S{ zB%N>Z@EgxJ4m#aMcNP133KM=i@ES;E4$Mqacw7ASdcmxQ-MTxBAAPDL@6PSnm+#wu zuJP|;%W#MZ*i75h4OxJ5t~>o-lxwsVd!G(VJ)o_kV^jZ~E%(lu9memMYxay@J9m$# zAyK;n2Tw7p!j|nBBaH7Z4fmG1F5msB%%(#klPa3q*cR?D{B?L;Z&Us730q&|@0yKA zGS0#rbB}1K?^WN^bgZ${+&h{wYjw@%;?#b=39r<_23=KH_`Kweyk<_oUYPa#DR?OGD4T2OGG@ ztmN#$d&g31;Yp~M^#maaMiB%d*d|Z!|SEZf{*kDXC?oy@ph{YQSM(b<-KYXkY6(e{Pud{@`W+gb~7 zE-*zYtwU)6*I08=bFHU-u({ZHLf)rJIp>_%|IR=!8|T5Erta2!Pvo4u_8`HTG&4YATFve)V0a?h%OMG>}3ItA2HAuGUlR-6!Ak?+Jc;%Gm!r?l^xx zeuDi@8+)H)C)n@w;~jYB3I2KdRxb(!4H$qWo4{IN5Vo?5EpN*AHkP&;xoGpVOq6Y5 zbUXTab$@FuG}``m?Q88*H{XQsl$b)nN474;-Y4ci&#<(+X-rf7m=PlmHkF3|zTKS+ zGk%}@S%IXylVJ2(YtO15+fY|;DKws;cQgULoQw=0L>KLO+fNnuZ)<2AP&Yh!y(6j+ zQpDVbVhftxII*R^-qEiA>^)!eb$m3B?J04ZW=+58j!)DZt69D-Lwl#voI| zn-%3v(w|!8}}nyC(*$pnZW4&lRVS?;TLNi=e`cW6ObY!l&BJtT>0A* zk7xbxKZS9fg`pAc2Yd2;E!_{>p%Ey7VDp;CRkvJ}>+LA@4Ig2`LB)D^bANL~S99|~ z_t#aZx3{ae7shtuof+h&M4N6p&=mqu-e*l>+9_!HhUVkY8hj2HmxX7Wfin{Ygt=s zh)mb^Idy$a#jTr)Ju`IyB~FskW0qi1D3;c-xtIN^VeBu8<6B1F_R_uHvd$IXXdis3 zsWC3s=xOLXbI9}Xe!$qBa9-Wv`!+Ybn+6V8`)oq2l9bf2uzCmu$B-vb_-x}*ZfeX; z?Cv$=_!eft-BMs(~Mv(k)h;M6OBUmD`78_(@9&{eFBtgnw4zR_Cf*{8A5(!P6SQ~#)3 zUrTD7kIa`G|=5RJbID(s$aXUGUd*vi!c9GQ?s#t zu)VqG-&@~b=$4uqe`ZTP{f^RPKVvQ^4qqx?{1p8=fk+I*fS}V7~`e2EIhN7 zzB;2g&{5i^x!8M;SuQmgiC#EliN}%TEkW|eSm%wZ8yMGNuyxj57ui%h@B8NWmbUF} z=o?lTn!LmF+EbqTO6RxtEA@3WjA@(tw;#mo_03j{aYiXp0H=X*$pn4h)ATP@SqISk;9LtD|H?&d}q9rIR#wkm$%i22p_?=BHiM#SG`w3avC0Q(I5rvV_ zJrZqOoCMCwV1d|xWwFjFl)*SEn5M)^Mv%J#NuiB8iqvbW345E!4mW2N1MDHGfRt3D zOvGxi-+RqCCjt|Qq#)}UX-q7{+y|qHU`~m(ILD%kDg_>8SWiqbpqfW}oKogx9GtYQf{cq9{~2A(t7h=oj45-j?{2rAAv z8}gShC8*X_^rlDwb!s9|$tab)DU~x?FiEoXAM#9VK0dT(-3nSkA~48J>g>CrL>iS4 z@YFkp@hg|Ibfcg#A&{tu6Ce@W(g4!VTv7)c34x2^^G`Yj1QWDP*!fafZ!u*?hb&7% zl&IKyx86w(XeEcu+c0S&b4 zk7R;}!&s2B;Eg1?l~S3gf=J1Xb?_`g_q5H3WM$vlPid(jkrC2gFx5IGV%a0c`_WXq z;D>Gvm|BfgC0PWHvCMrGLWx*(MuLb*3>*q#8iHeI(S-ymoXfVdXnmFoIq^O%S=LG4 zfLP(YQ^}MU2vtbBI_t`JxQzD7*s+9Y5o_oK-B`GG9Ir( ztn(E@W>BYW>KaUI#NdJhjWUAbQfQFEsSx`tQ<5B4fn1atwPok6b0vLYRcC?ZjW~mj zY8;Sk0h#!}GI5Xiip9wTru<$f8$Re}XC?=EIPWr+pDL_2oK;PuyyK^yh%o=zPzZ8WQ`e1(H1 zI=qM#ESX(kE-@7jo~#T{kzP@eRk7j(vy&A|cTc*7imZ-RAjU>BwNkfgE9GpI?0}JK zC1#aXv|1|fZdaq29;I@1_XI~;G?iS>(RhT_3|k2Ya)eXU{&&ZiVGj=Gd;F~CMyw~L zFuGZlbgdZG?w;VFmdq)V9_4h@Dy!yp#FJQ$!5^8t!({NW_st$gJfo1}L9S{k@5Mo7 znbF;o8Y{J$&#q+?Ob*(>=6~ix&%F1k8%!_UW$Rzvcdv#$GC?IQQ8eF{vf3R}4v&~D z{>aha(!Hnr1>clL!E96$qoxZq5>qj}h)I8K%UUrVv}Bn4g1SfVHj97f=&N+^HamFq z@mmJh+0mDtJ9ioU*XLjN!c&fV9Qvr}dQ#cxvdHEjnpw40&5mLwBO?v%SuGdm>?lJd z!QvZ=tS|uLL4(SS6{&*tg!>U=2hp%|63It#`-jfP*sS&vGS2G&N56|f9& z&xA6C@FB31vB;DRTU{x9!uit=hNP&_a;qsyNlvLjK$>PeW64n7s)819k?T#6g2xX#YJ_Th};(DM2);JR1%F=8=WhW zd|M8kCqUyFI6`C)j)Et9XZOUciGax53$gp|k!eN-oHEgTPNZyNz zHire~6O-A%(OFS32_T|^GgJAv!t~%M6_o?LoBz=KWeR!lW^* zmdnnNy*POp`6QmhRS*2Pd;eV;kC}W*<0g%}Os>=YuNnNmJN|vKboD&i$%WjEVlkj% z{fm?|(Og;1SaA!@8ZoVN!qkId;)Xboy_gy;pk6Ns=ACuk_`+5y_nvOu1?!2a%$%0N z#V-U{TLh9hqmvMg&#mA>QCtZgK8UiqmWvbUOFdR0_ndE2t^Vc}1xN~#Uk*Vca0JG{ z7{!ZFvW~+`CzMR`_OA}LLaA8WMAa+^hbj%IOqC3wxIs4B%4oHC*HQ%+ya$VH$#NUi z?K@Cb!Cir@IMRjyQ3hbnimWIj&A+SwR*5~vj~~&9wYM)8h(R4(ohR>%7iCH5OCSn0 z)=?C8fWU=iXFgDCo`6VE=BWAos&g*52L@t}xS~`7Aqxf)C9RRnK%sC|6mM>Yq!cBh ztnNz#hQIVL|9Zq~^_p13Dr*Z35c!lGnk=AC3-8%QxglpxhEC@Lh7gA4>3^2g0JT)|oU8!tQCW!VYV9j4) zTaopdW|Zkf3uF@c?5QBO!Q>E)WOosQ6$wLNrb(d{pu~F>; zV=xATXgZ9XbefTJztKjsl&;aDw`7uHJK{+sW8JGXZnLB3ZoJ3L;A`Ldf0;a`2amn+ zu{ZrCQ{DM^^hH0%JSkrq+D;qxk!<{yo(y)O?gzy>cR9(V2=%~d8Dtq|nOM#o01a7V zQ9R5uK%M`$KM$2@Na`+Cq&+#Uh13E-Q?k}on3ct=BIUt2WG$qw2Cz2S!#egH{*$e6{pekpLQYl}?ofxKs@&mljNM>b0zANG= zE{L=2++$U3oHSlpXWWfkn*(4aoU?%P6&u!6SoF@3b_6$jDKPTe2jI*?STYJ_<9)ah zBLpbnt+U>=q8O%GwZaO-OgmH@y?pM30zp{CtmX#_8$xL7C0QGxlQE{x(ikR27z#-{ zhm?s@4&muOC>n9~Zx^%@4^l`mG_b4`E(N$)n^7$OA+CrLzy)|Is7PiFqITAK@~rd+ zRMz5zrR>e4s<$LLs3a>eSPjNL|F*e8p)Cf)(t#04SQBAkO?t7mBPhj4iV%zjs~Ald zN;8#@CrrlpwNKsUgrCA6d4WbN_9Q3LOnb$4mS%;)>)rs(pQX26nVQ~9XbbWkPMSyfZP57Uhr!$Z4ajSRD}|ix%jLS z@q5*lQy)TFriuZxi(mZW4C=s337IGSa02GG8T7^P3P1n~Vs?k>RPgrcqLMZjD77f} z07M)e0iUCz%u-MTRT@GX;$>JXPZm}3xt2+zLz1yd{v{aa z9EI2C$O||D>%iT%8rzn79TQN>3G1mWU1>;>-%-V3=E`6TWzXzhG&#%OCf2=7Yo#q2 zTkf?=G8$RkHkayx(wqV^8AA7`p-%2J-iQm%vtucrXJF$!+`W>@6n$4jRgaF)v;g(a zw$1ezTp5BU&J~;!ubf7i2HQ3V8U<4M%ut1?Bt)pP0L{%*S^5ssYv;+wzkJ*VKk|9W z$w_N^(dkHj)G~#+zFMxgR`O9dqY+PL0&pZHr=XdJKR!$g|JOVBIpOyn^!ps|bC&+t z6aPx*Dub&YcBNQ>@z9s4rU2^?0PZ2M?dqpH_NYlTyG+B;{w`T#HWwh+L}B2_4+ z;GozkBn}`R=ngK;Xn)d|O4?f!Lqr#pNirA#<1^Cc6V<@LJ4|zzRbAl;^piaB5zgf= zPgWR1jAl%53#iP?a}dSKNA4VCMffmHPEpE=kD;(%Gg>NvvlUlwbH&nAlv4UH^|SFt zi3%A-fzoKL3R4q>6lfzES5W~)0ShCHx0(r<%8KWz2fw$n$;B#wwC2@UtC|YqKjk0w zJe^@`fu38-EKvYThJCxDu!c6)%4#j6L(dXq{WgMg!8(vE$#OR8 zmlLDaI{;~o5C(6pB8X865ER-x1Ir;4u{M>$5Yi8oDE{%T?}6@*fGII=d0T0O$9}8M zk<6koiLxTkZ{=py8F2tCElcvCl}ilNB8t)(`D=Qv=%S5yu{QG5-4|BgfaFCBJ|0yE0) zm*M}l8|puYVfLzq+an+DU-^jtIgGShG4#L1$oqsl;WI1h!V;&LD6H|2wQb%bb? zc8M2I5gKBZI9V&a?WAv8IiwOD1@w^w8kPtO;-I0dQh6>YA!DK`7MN02p18Q*vJio4 zk>;<^Y3B`iBh_%y9JD|q2!vyyRE91Z7520{sFC`R??@)M&62d=-CHHeUQNXbI(e6^J)oGMx2Z19E7zjvDA9e zmIdM*dt1SSC19i$C1TE;|F!>tL`0qR0p356fLtPj7!#xe(Cob#WtEn@M4O58gfxM2 zN2_Lcib09xahbAmtjz-`Dq+FIh!`>xpC^U%g<_*0X=a1V(P_~(7j*i)G)bX_Ikp2? zmY{l*ZF7hdp+aCqZdV+c^IQ!3yPK&P#V`aMfLOMSCXD8JQO;>WX^$boP#yvNIv(YR zbVNz8A4+>T;ERx#GX#DmazlpaoH|j-z)RIbemg_gILqLA#*M-^rmwO$anFNFl#ZlVqQzL>I+v zsLM2l7bqK1O87u%^-bO)lNGWTJMh{+1}lkjMB@?(vCu}r$H=G{#TO_VNNXbn7^zMZ z(?||oR*X{>H7_JD{vo6^7{QrIbu^XLB03urqrCQ(bxOhc;A1fStM!l~sle_sAMgqJl7+~*Vu>e+jEoi;BtuRL%pGcV zU-!z624~aCKyG|l4vYO7F!PoT1Cgr{4h#u^%#kQsI_%zp^JI7;GBAuu-E$Iml})1B zNk*z(TEhs9DCw0JAw??DTkb1oG}+vX67u}+Q4Dgs@UPv7X=8Ed9u2r&Uj zFpNXpC=j>=Q~-0h|HJ*@aN{AjBFTcKG=4LUBz$CKGWH+ zZ29t_O}Gc|z#AcnAdRk74xQ)o4YS^G&Xw(daDM!Vrdsb|wms@3f0=yFtKZvWwKmq) zO4YZxFaN`yk;ZiA`mZU!LGC)%h!y>^hsEtR!f4ahdFFQ)$F;QU9eL88rM_M4V|LYY z{Jr4_GqLs+8Ta`ZS9doLj%;W)^*oiBOFwHwd!^tAD2{HwTYYtwd} z%>%uM+wo7c9D3`9kE|_!3l)dH3Lde{q{=FZgVMo(J3Bo)GC#JVIM7pHYip>r=j&bV zyE+>C4?OOk7oPIMr!VmF&r!l^6{g-2FlMRVkkxCvcVWYh|CQ@GsBx>#;@Ds2>dke1 z-OY{Ou_m5!!ac5C{ED~EyL`9HiWbl^Pw5 z&F;o}Z&PjbSUVlrWyuR!L6Rl4(VB@r7jAAV4z#qHhW_@(-quNe zu(-A{`#|^D8d+@3!MTV2!vVSe=Ej~eNBQANUH);)N>8k@D;$Y3ig{>7 z?R&f1<|qw~8?OF;HV?L(Xy~o# z*E(%u;<&e&S&G>bs<-kHk`@lFLWnw&QNiXM&|euSiwLfPX1Vta&1_}{CWCXF?VR-a z=7zqOhW=4?&8CLF)_+xfy{9zLQC}Zb+NQCot9_S;HjtFgCfton8F8$-^y$YeDU%K6&yuKIOzy|sSpuKf4^--Fgiwy*Wn z4K?R#ZN;AU(u9_IezV%4B>}Vx;S5r*9+Se|vzo2)d zaU+|yY8mdoFEXox^%xwWx3P#7D#+9ZIYQjiV0yXN@!ZW8+NliAF*CU}&S}+d98K z>Q%QNYAf`QYU=IoP-|}A+um4f%=a}GnxhI`9h3a@*<=N9u8dD=j70LkzVhaa58B&W zSL?_R4bP8lD-L#ilXd+~rLpa~?~QC2-&gql$ccaQ>~2eiSzsgJT-TwsjmkCO_0PTJK4lob`1K zXazScATt>XqgR)1XldHIy`g_ZyNRt$Id!kDh%d-pE(G&M9@CL4Y;8dVPY zup}eNw&PdEI&pYi--vv(wK&{1Tz^Z)+KAlPj*h*3^*zH%wZm6BbSK%IbRBiRdU8df zyE{MBoge$Z#lFUd?$&&NbD`eVu`#k(>*zRUcz)Z)0apkOe#uo`jlCmswbsJ;_J-bu ze7z$-*j^kORr;@C#YTIn(O2K!@}I~Lb~bH$;H0&AywSSEIHW#CGZ?8;){lZ?IIvop zzZRSIzEMwWB?IRq-#YQ^#$vs<)a<^}txp+m|5L}?|M=tYf7TIpAD(aaHEjLM-0(j6 z{+`Kpd?(o$ts1hqmJ&!Me-U34aljqzv$_5EuIt^mLt{*7sI%BSsLyrqrm(`A;^49% zUBLVYH&9z(+3~ray@%`XZ0c`l=ox*8;e(I<*CQKxN9MO_D>T|08@;EWurg86o1xg7 z7PsjrS9f;YYOmq?N9TSxwz<3I@Vgy*wB7e>9%^rFjBRR;C^Zh*^nw95N(ic*-t4OD z>nb)nR^EG8E6B8n)QbQQNfFgLd8xVs&Dn7?-yYvURQ zTT0{FhOad=4Yn_`&$8;bCW*Bm41=?zS#O=}nbwbfxUPK2|8eZ`|9SG5 zKkKX?*tcA`PCHL$h_bzgadWCftHjNuzUvFzy|J(6?f9kmVojSqZ zr;fY-@rU`_@Q(d0`M%!#_z@i&og<7nWwkTDk8|TJQRf|KG7_wiOfW~XL=iqwvc-=w zz&w=i@A=f4>xUe7=i|rU`@{+UcHS`#_;qpOzJ>nI+;DeeZ+o%lsI6vJYXwHYGbhnG zEjBe>)m9qU&@jIFN++H?{{E+of6%ex?RVS+2c31|eNQ{y!N-of|EY8B`JsGQ(ZZ#& z*d0GT?2&yB(O7FQHCpP2yN~t5Q%C;A$lPF0yWan9>i@qB^|N+)oX2?@AeX|gy7q!% zt^4=fSpWSA|9JX%`<*-fL8l*guhUQP&lAVp=gi~nd&=?l{KwY!5h(51mLEOAKhGHZ zZzqj?$T8y`c=Xu&9y{t^8aod3mbzQU81tv&{qwBj?{mh9_B!SGhn#Y({ZE;9-v!C2 z@W8CdFJ=ZK0zpS931R#$fM2j-7#Xxmyf{~L1D&33Z0PMSb~i4(+VW1_~(^pp;)%%>Bd~Dr999b2db(&-fQoF*Jr{#ynHr5-@aNf-Nz1te=Ei=~_ zm{BKQ#+bY@N9I54rP?Pfe)#_yaftf3#%)?={^?tLd|;dw7L0XaNc)GiR=?QgqLcev zPdE({>AP4jxiL4iPjhcuX~L1KoVHOm6Re8F7{cm~?Jv&y-1Wzt_CV`WOHdOlmm4{! z(6@JEtz(kmcl~#|Dx*PR3I{4lJ7%d*|Ca9_RhZCMYVO}O+_3B(TdY+q0Sa3&kwK}; z=YDf|uIGTJX3L_xuA?eY+p(;*xX+J$O>^TwcW$_|{b0u__IYE^6%}7dhprYK`PwFH z=8k*C?>clh6vqs2Y#g}a>0fzYcr1-&?2N^MDWC2v3^tC~)xLP|irT0nWQq6R#sx>W z%y!S=4Lyx@_2v$>rZq1bGCrl23__sf-8WAhq0v;|*V1v~^pzRs!s?rJZpHPJqAJh^-`-%QIKxTk>q|o11Y;+duNAK|r z)ELwlOTm}PMxV?&?0#e0jTtd~fA5icpYZPk1`6IvVXRy}!i}Rp+QM-A^2dE9#wI|F zp=pJj3bm;T=v0wrPLqTUU*yw&b?ECHaeVWkhE87Rylo*zQtAiin4E9jhO^##+er?6 z&U{%9R7#e)SgyAA{Ng}&W3#(3@DQ#9VGr!d*pwV;PQ)E!EdymRv6?tl&cK)Gjj}!G;9y2cgPn)M_&riO(vZ=Z)$nVai<4toNKnBb`IJ ztMja;(qKM|E!LUzV^sdm|;f7aAgYwXy#%P!T|9xE!yo!~})KlZat#j$P2Xdpg5L zf}&Mf)G(O1Ym&Q~+V^$UHO3u!>{WZej7ec1si3m9GWj#@g~8^0f5TOFtyaqp6xNW} zQ=1`tbrmBWJ@7oV%2v&U0t zqlQkMle$LuL$0=YQm((LW7nwsc4rK^KcJ_sP#`3lRrwp+a=o36^|r1vc0F@e&aidh z#1Y3TW>F?fK?2`j#*td}$a&W&u>rS*8SUi}0iq$|QW?Zkk|1aYz4mI?X3(M|mgQ+L0LYjPh#rkT%KWP(LcmJ$eG z+BhRP5+PJN-__SNzP+&Zu$3omvjI^TWSFw7IW(d_(bT6hbyhkgaM_x!>3BhJeQjjE z_n+H5#IW+j!T3C3yHhd0acXyCPs^E_i{^a0tuWNxwBx0NpAQzPO#|sf3cWMEnLlV; zvDs7_ck6zyIhNViILv<9bW&5Hr?u4IGv~xr&n{5|45|i*(s7gDma*#!9TwXY8@20Vx z4TG(HZ^SGJ$T31j3Y}1O+IC$*L=?JGXJ5quA3^?7O3~!2HI<#QUhI z0ZU*Pk#r74GO$V*yynhV2=ds7#a1+z`bOlMJ!cxXCbo8E@DZ-W8r83NTKTSZcF9(=P1I^^R(4bgq8L9;8}k%c%58aDCEi zoBBH&>Rl@zG`PxVCl`CV8|tGrI<|5@&oM?{`d3QI$6fVVP*X- z*EVj|o$qRBKlGpT+(u$@$iTVeG6kPGc9wGk%2-3Vd-jE6>%QMn7#Mc6p4qV4sWA`3 zynTwNn)4I7|9^`Nf5zZh0TwPrbRfK!YqrNXHuh=mZ$0Y36Z#(YNp3Mp#BS@)ZXDdN zzPGh;>$`NN^d!J2Qlz!yPQ$m%q7(U$N% zi5-yYZyqfTG?kj24UJ3pe1fU>tP3)Vs0c|Z{*#8AM&V{)&=}d=9I@;H-(e{XM=ed9 z09G>9Dda?}!q^;01Zyy3tBzcn>ls-;uA{#GEU)qe(v^rtGgvS*$!h9K>?9<3Oofb9MxO8F6k9JjahemsT@Vp)GXD$&p42+eCqQxGtu>I7o z{Lt8j!R~2(_+0XZw)vp3%#m^=_QO17i&mQ~VMK^lS58-C`c2RHS0HV*xB%e(ZJ zn`d|ULt9~+j#Jf^`5bD6Fwvn7CtuV);@0~%bakEe4_|nzRSSr5!DVBIueBE&4accJ zZ9go?=wP{md|Y0u7w2rD-?clmEx>p3#NaX*}aX!ouyj$ zViQ+`lQt1QoCcA_f(RFR@5p?2LtSn3M9l^GUFw4Qb`!_CZ@IYrxYqjKrslp!lI7X^ zOG6Ro8E7p!40z##0H7>H;)zv z+8Uefx#s!1KBT<05hh~%9oRw+$rg4vwjtl_Y2WDE>Qa8O&sL&^Eh}<2bmaRwiW3^U z9rL3v!)=PnoOLKm<=m7uxF`u^75FM&WYGZ~>MaLp{&%VCUz=T!h^=G0ZWMsw;th&i zJu-=e87Y3R-PT{+JlI+6>uOh@X1=mcXRg5DL$JZyL12rg8XY%fef&tVDl*K9yV)zR337viz{;Hy*UnSL|wB^v_>>al#5pG++Vh z13T9jx<|dJsRtKmM?$m~hR(A3$cCZrVt4P-2Y!2(x5ts2w#|rWmd-!#$mVTYM*Ln+ zskd*``l%~ixwdsZ{cERGTJODtYK4%Pq?8yC!xzW7yd^iZZ^J-S!_eqs|Kz3tPwauV z0F?#^iV#_-2KgJQH)!2f>e>2V{(lW!qY8bGRNh4^Dse=?4M)AL_d^_`e^$CcF>gHR z1N-F1w~f~GXtIi{p+1wyYmWM0U*p8qT>o$T-;{!iu}3nyr+Bijaj2uQ-ZWeHQXJ*3 zDmh84Mc|OI&g76$0}#YQ6){l$g8wx+@MV)N+2VXTRge-S^aE z|NS4w`R6IeI^?u@4tUS3aW>SM#j{r_#jwOH5n+Lq!-@k3HuiKa)3=Gx8No7xiLDyz zLlIj1P;lIE8gyZ%J}ZtD4jP!Q`?JpfXX`BgUv=vL^Uak1=bIU~>Ywue+BV()`FVe5 z`v3pOY5vboUH-4FkAJ5BQ=Rhv?3i_{-BbS8Pkso2OA+uP4Zwnwltv+qcrWquLVyBY z#6|IXz=06^1CN1~eZ*Vx)k!H@*;=(8W!GHOxsT^Wk2H4dZSA;2-@=V$DcP22(aUPa z`mdjNf>TGA`n#KYI_d{c9Q;iA-_XQrP!1haHvQa=;`mXGjn*|z%V4yhxlD{3(0Z)? z?;UkR`yRdPIrl{=ImCidR9WSDByYhTQ$PQg##-a>+jN!2?wjjt&JFxwo~du{{jU9* z!TV~?SyyeDgDnZg4#hi1nATP7?;f#hWK(@)yZ(KT*f{@Or?0|MnUyAy5tAfTzEa8r zbdsz(%q>l&34OVNqtA0!KqX%24q;A*eMUBSA24t4ItGc!(7a1p8pn3#hL76fju2R~ zW9N5odpE5MiAY}Chk(XO zTU)_b{`%~u9mY2GG!^>)x5LD~LcJ+h?`*8K)(sAC8h=1(Z0CgI7SuM1S5sAJT!A@B z3L|KU_`=KE^Ucm&t!?4nRTul3+x}XD_NlxSyS$%YV4m4|zP-Skwe!AJxxj+_Ja5#_ z`?lWSIo~|K{oCf;FK0WvWzYRqa{l>)JG?F~_^O=lrt^$8m|N#6vNHK| z9m97w7P?ywHE`UC{&C_74m@+*zaP`^lMxNg_U7)UFQ&e0|8pI*GGfADh(s(!;`p#+ zN#WFC4ZR&BY<1b5&-;qVP@^wV-PhwjJ+8xGOQGkOfp>92rM841xMLAyT0~K`9-rMa z)*%h~!S-BlQ(e#A!}oR!-}S3`{`AUzpR0rlRe73)tU^M_Y}lQ?Jo&R{6~%e6F`GH=%W!+Fbh`GZd{5iCR~jIlT1W zd*_>7OHEjBltl}KQgzKoG#SCdCav6uD0x;3W;eC4-4Vlw8#An~*1pCu6(hM8n#GRE zpX+Ss+q={^?1+8;KHguCJK_GPj=k4^M%#N-X|Sbv>(&n2G}Mp#+o1dNib0Tim?loS zSY>Sy`;cjij0%rI?y26ZKdP&^eb-3iTKeCl(Nkq$2ke|RfgOK;Y`j?a{08ai#r}>$ zqqErf^|60<%((lWGVUM$Irg4^8fmA7hJlvC_Zpk)t+W5&CESQUU<}omK)mtA=HX^` zHuiKjjc*!pt3&I%8Vil)!a(!zV;UO!y9$lH^Ril*ztq4rcWhbbJ8@bOdl1kC0G+0BaTXe9dYt1?RlnG4XSag+|{&2YQQxZTWgbX}D*^-p+hqL%yr8vDR>~@h7f%_K!j? zAWhL{-s+Z=EiC`_aUHrF^1Z*D=lh$(X!251kune+mFIZ>I&QP~TtEB7%bcY2 zc?@2CLJ)l#92dYFA#V$>YOK(y$XFHSep7Gx z5dH0fk6k?0|Ma%+Y0dB0*M7|Z6l;Aa{qySNJ&hzH$DXn>_82`g-`kWMZkwaNj5o_9 z)VjRXo@)%tZ*%MgAC@&MGF9&GUd`_{EMMDilHR#IT1d#2n15(vqxm319V;C4lTa=( zc%f@tnRL#$4qG>O92&NG{VN}Rt5M>ZXbvJXXrK(0Q~|4uYaq-X^m=Jp*I%_X*s%G( z;}@7k&$#C#4>$eI>idR`Frl&dUu_-hV@K%Tx3Ep`L27NKiLK-O>eeAIXOOyJscI9P zNlQdfZQT}o+|O{S>K@|u>a~Y=M0aynM`L5u*7t#PlC2UakfikvEk*KTa;-i*&NA=;{_e?DOu(dQ{bg652 z<3L+e?eL}k@i}FNi;xz^Wn%R;=j3W#rAB96?Vk8!Et343Q}SYn6&V-kN6}LR5~ylm z{hw8kA260lh%?3;Ba*9@suc^SIdKI0JD74)^2e1@5jY4SMNG84t0om1K|#nWy1uFm2> zXG3pSzGp;Xo7SdU^Wg?h?DDrOmb-1e*`N}UvNj(OTnDu zPyN`I`ugzPn8uF%4R!U#_WdoxceRxI`$lcvH*_IdN+GdITmif{B#An2olq=Mm~FnC zdx8rOD|EHyy1IVO6V#rUkCo#=r!rMkC90sm_z%sasj6(1)i)h_ueQd4zFd7+VM6!v zlfU#zCS^`0uUOoX-)i`0OI=Uv;l|E3?`H;9HJ#VqvDSO^p4qxuiBSlV^{S)Z)smmk z-LdS8&Vli3_ zxpOfRDkJMEt`$0)ZJR$<`eSpxyQzMB+cq~wm&erG2zE{KL_=d^Y+-z7zTQ#jYrCSY z+By#Rbm(pSI*Vf`?(>)mX=Wv+Y`DZ#m`m+(2j;{vC_j5zZCQ7fgAOj6QYafb>} zDzjvd8)lTt#kr)~-RbG}j@|7I<2x5_yoymKY~ONZAvKP$@aU4%QuCKbDtGfe0kVAn)6-53&W@GIE$T^pUdqyD&OBS|8AQ( z<5pu5oh!_O3lC{G)K;qXZE{Y!U%9$Ct)p0PD%5YYOOdQivcwjWBrd-Ccg3O6xvst| zYfRS<=%o?B8Z98yhB&VwTCzH^DpF$o?2^K8N3pj#Uq5@#7aSVn!3*u`^uoT4U2VGQM?P8q zx0ZtqjH+w=Ypa_LwuO2J-buiWHL)gGmAkR6L%pw5Ygz5^6ft|iw2Y+fLsSY8jY#5x zb!jnAOJVX{AR-t5ni>NxI44vNT~N+B)X}4VuZ8V;=No*#MYxaz4YFHnVt#x}U0-8y z+%#H{i#En4N`_NOMmq(_43%UF%IH8}uaZAtEYIGk)IcI$Ka>*q5V$B`$^MS>NZAnO zOc@jdOV3~7X@2oDPfqF0IyIuBkoQXlk5w^?ODK=gBuvWtyy47b;T5}>sl@!ERZnRL#I{;8ktX*X`4Vx!|s+iwyheG8bVatQ`9EFBFQoqCcG@oSdM zQ3Ypt_s_+#-5rKT*Y|gfINVZS?{4gCt#5V~#x^#MACvDJHe7Q=sjH{4K4#|bH%u^BIY<#%#;EbaG&hg$Iw&*E(Wt)S72ix_)-)2z|dCuFukEFVf&t3 zt+B5E-`n0z0RbiPIcflLV0{8Af&}8sMLF}U2R8SOE)4HG-oQe)39ukA>RdT6$zzSB z{;r0`m_>TlItfsf@rW2=mK^H%hT*&SDb;${J#srmZ-F^sIMWg>nb=kqv~Z~qzd>&Q zbc~sMcO2+xKe1(&<_c-qGH@>faf+c}0%S{M*?_a+p$6z@O8p}XjgH|P<9B~jvdB2t zSc`=}IQEKm>==IAo?~@An0yWlLN#|RlAKeSRkAI0x3)C)bQgM?x=*gCm5!bB77aLO zKvT_;wSJcg>rb4KSsv1=v`NgOx?BRlCSk%gz8&A(-`g?L=!;@i#l?JSiQgF ztoA@Wv1)m2IZB+oVFdz%YAO^c8FjL@*8s7Q@?;wnJ?_I+@P)u?PJ zj1+-j(~<5P-c&!JX`pGHlRo!R2x0(3dHqky!5gsK<&W0=Z+r2_9mCbGiJnt_wC1%A zs3ObLTnVOXESX>u2Fz#z~ z4K}Yg9^TkcA6wTvea|PkVx1$}!Yax2znWOwzN@LLWziomnd{~5+~B?=3{Gizm1{)G zQ%NNn)!P2B<5|5;eLYi6e0RC$e$`ZK&QEMxdGDW1!M!e=4MEWIsC0ID>0cw;Z@pJj zSMz*3E#=(*4!(=ulXLvHgQobwCCFXu3%NZzO5;WhKelJZLv|QS(9yVKV%$2#!+p64 z3s%+Id zAR4>wxR>oc!uLnCuQe?2r>&R#Gs#AVoArQgE@OuQA zXGMr}b<@mwA|->VMBqxsX2`Hs;;FRG<|eZaU2lH8Q15>DV;bv+Ud2WAs$+=BDqmhc zLZiL0ws)?6Kd#j5LLxF34CRHedsa!porjM|a$0kRkruo@U@WVoSf$=RZ=b6)t9n!a z)-Jxkqd7+?tjSykE-*0VLi_EW{{MVI`U$5w17_GVh;{21V)ZRhg6iNPQRzIi$lJYE z&8xpf&p`_L(94;wo-w9KNTkxz>7) z)2coXDM>~2l7AZxwIczAVorq63XH_OQU2ZCzNfjvQ2W4(fKVh3LM$zcpH>Z|5itnu zWD+rTX6-H4HTUk*T<_~Re!5v+yeklysK_$kiRR???riF7o4WV*v9D^Z9~?8$#QFH8 z_nt&9iKAC%G^tGXXmhdFc8Kl=PI-P$zPGh$n?{bc>p-lnPtFU@kPJ$m z$nV=z*tR=2uJMG;r;~Nsaq(+dkeSC6jImx*No2%uv7RUl($h-)jk(6S`o>8^pTWyIyZ&$plzWv2JY;ra^b1Kf?t$fLr1)oi5SYb41}#r zLex9HUCh11RtAnC@dx>JHQ%d7kwLUQTxrd8F`Fjw;WX;!iJoX|?&pI^Q4Vu;47Uv zJmZqXC;a_&>p$>C>$?N$fh~>LKt%_`d&j@}@Iv2Sh2hpQx4sz`ms%9+Hy!5Yzs)vj zPT%K#Ffv-K0b31-G2MK_INFr161q&9U!kD)u#xGVXv5 zKkRL&x13|&AG~F%7{%Z+jnXRS=lJ57#tEbH^#e!#X?wBW)>NCp3yErt)>oB_jeHe9 ze+#WT`gIK>bayli_7uk-c$$B{v&*Vnjqok0U|P+NO}}{j&Sl45I zbjC1dV zG7T|`7d^f`qoJ?8X`sC{_(c3c{w^I^>jR{si$e|aWl=kK9#vI zZN(zfm!+#(3SEtb-nP}J)J-Ih{WrFnziukHq(c~WRRSrxGrfM8E^KNx7RI#}ns>E)OES)hOAppc z5yJr3nplIWN?4^784BCx|4m>Pl$d|vzPWKN4bAQ)ni~Y|We>b4^4#SWC$07-ul4`u zU*es#-fy(w#d9U3C~|JYhl_~a3+7P{UaVU@YpQt?~9`mkAXLpvGU4^0U z#cS&X0Sk>%wbd$@6ffw^4KSxYqi?w#L5ZhJhoyP2UT5>!5aqK@FeWHDTU)*tI-C%cp|GxR|mLv3CveWFGskCX` zd(YkpN2|Bav*^GMTlLg8dvarcaYcpH3S8fYZj=^R#2_`TP2z zwx;3E;<#bCfrj>jg`$duivyVy<=%*T&$?Sx3Sb{s~^{T%;pv29CFOD{_&r2{&C{i ze?Q?w2b?y}0mn`7x0B}k`$xQyA*wy?n@!U?n|pc-^@h6M&V%pt$8rDhw+a6F*ZRKw zKD(yIunyyzjyCSe^7}f90gV)4SKDym@PkdI-j;^3e;I#|<0m-a)N%JceuDkZI>Eu0 z9RKiB$3NgdX!IEik&c?RZ z5m(et>~8AYyF>q_d(Q(l{>Ig3i6RKfVDc+uqyU7EKVHT4dliTFD>d4e{PP!O8x~*H zHC)%oVt0F8v$LVErSZQy3(avI`g)5)!}HsBj@I?>4bR#Ag3=O!7`B&}ZrH22yQ$FK z*4W$B`2Fs7y>0p4u}`6HXrKJJ{Z91bTL-`FDxeZBS>(Pf!GKrZ7`nmeWu>9UT)iRJ zGh&2sH@3VVRfUWMVqqayEU7}o6=U7l-Y~8ySL<%*>t1uOAH^Cjq^6dgWn%%?jU4Dg30h@xT73{lE!ZU$fI0>0D&Dtl^r5 z`es{Wtta0YQ)o8i`+J&tI~sd>OU)5Y+q57s*IMfB-143Qq zgb@W2Lf|o0#kimmk_c0Y(aUA|Slp>rYF5f|1JgEM>%2u4v9POyx_5xnC)Kby<29KZkpqo~?eWk2Hf+26iKM_a3gF`vE z)|ao$cFDQN{pXQ|U0ZU!-5tA|kNb;%pZuT~`@ft-BDcC8bHWU&xN}yulpK)N5WBc( z>gdw{|G$m(_LDY0Vx!a-HY(Q2T0x?Wy)rF2=iK&#);j8&t%ZSqocF=pS(!=^ajA8^}d&u*kmlq*pYA&r4e zol|RaXRX$-d!qZ=>YE*ffsxBj_(IDdK_~5$Og$y^9;tEz^E->b=*e}r6dPmK`&Ye! z1UmVepI%&Q4lC6A^3A4(MoZ(wo_u#(L*MU@|Fh#}JNcnCXMNfFd5RrbSneibE)t`5p z`_zp8I_v0r{ytY9p6?pjq4)4{{`ag?oj7Nkm#fv3af?@?u}p#_-lW|(oYVCEu0p-3 z&^N5H(biCFEB1Fa4fND^{W9NZE!5h7oqjWAu<(`Hl#)|k2WzM+_^DSl=6gHa_YGfY z{8yAZ26Mn%H|Wyn+fG5D_p{Q7BumfZxOMGM&#l5o+6(K}wq$m^vnA=ly?~+SU?`mjJNDrp! zJZW#8VJ7UO1L?himSf>xs6eb3jhM4i3b_VhDi+8a5Nf!|@h{H_fsSAV?|cHOAY9mtb%`ziL7S+W$3 z>j*_8TO=J7N#mHhBDWbNl1p$Eok6L^pw+=?l`3Kl_n1bVC_<>BHzkz1jF^teSZIoE zNr2Sy2YT62q#jC3GPqzmC}4vWnUO6ZF(ogB1O%OkEGQ7`Wr((_bt3Ck8SXh&8E8Ui zKr_pdgH#uJOXgyLHb?Xsy32`mUq%|0mSqAwQ59y#kR~#!$t0rDnb9bssxh!<9HLlo z$Pt{?I!SX!h>AO;lxJCi&j_|4CCXXEocZXkkHH1$s-PT7Wpo+U3dE@c=KB45#i5-> zc?PIF*&DE)%gF`v4>JY306n)-rbQ!RJtY$lNg!sfV-$qT3oPJz6UEv>kx_`CZBP`! zS1Yv9VBub-3+{_SL0B4go+PUwG7I(w65zr}%-IPWr4c){@C?!x!YV?7zvmE9Hp?4` z9V953z&HUJa}m8z4un>-gsvNGg@D!0zNZPxg*Ee4_a5* zK!uXjd&_alH;;3sE*y7KPn1GWCEEQU#ua%Iv zx|8@DnJw&h?X0hwOcMUI?}e0Q8@+KXr7;}I28-f+ne(<1hr-$@?(wRPhD+Pr%6gIQUf*7O1!Kpv?viWD0R#UQXy6tuRJ1xbe^d( zS`a2mV4aP@YQgYRL09Q>2Tvs61W0EB$!vkS^)J2%^W%hNToNFSj8%h z!a%B!mAed*^fo*blq3Nvf{}|pSH#Y9JYcT0jNhU7GL5AxlxW6EqcKvUF;Tk{vkInz zZYJGMijiX0#nLwM?w5@e0i-Dd05Jwf*0fbKoXNg(RkCJ%WbI#v(Y$GZpx#SbL)H*b zOd{=_q@~3yBsSG1^&D*A0u`(zRD{)BNny|yik>8+=)iejm@<-ElqbQ(bl58TmLWJ<7Y+5tq;-EcqX8CdcfUfjG8S;Uku24uS zL&(b7n}n1>QjBahvAiRfYpg6#l~QY>eq|1v=9bz@9inGGiPzu)nv5g!*jfsSY{uJ< z6$o08lt`fGpuw_Y>qK&KPEeuFA`|1Vol*SwM(a>nVWu*0#Ke>P`IBA)B+2_BQffg# zCP62*MjS!N?+^{9q#{+clnu)attNu+{_Wd>doaXY3d|4`7>I%mra6g6 zY3gcUh9~2ljRhArDq>mG5$X4XEY*dI@QIP$8COW6Jkq;cSXKyI#2&C*eg6Fr@n`Qt zB-E)c2=GI5q*`&vlTNH=v?{4s>53?dp)_RWFljyN#IQu(sNf++ zV8ve2tMLIZe!yI0s+d#B~58&p||zm!7h()=k3Vu&tHWgOTQlyu@9XiO=y#IsDPj${Qn zl^W&?Y_%GsV`nuP5~{1wWHd7+Pn4phAU;T0YC^9GGFxG=8Aa4s5UOk}q?1(>ebvCL zA1*`Y`0oM+>7-MYYRxU{je#KP)AAWw+Lr46CbRL3^|Wt_p^f2@g-#7X(k zrZNV&T0~P3Lz0$#^2o#@b1H}oK57)kakQM*3_4H}D@kf37OctLfZ{jq$cX0Fagl>r z$BXtK;LfTFIT#C}H4b`#fJK72CYp4#5!pK@^b5j>?2KoXWHv1j5sjn@IT?^(k=YAw z>ke-geg62+XrbV|XRV($hB7lUrrIM#S7V!$g^YBvn9%Qg{o_DMHSyLx@HxWiMz_ z=UB5K1sV2D{pvS>S`caWh7}1c7(v*DU=cxWBtwExo}^Un` z?`#nEOzy*C#fcT7BB3b`S^2W%l}SJ+n^1C8JMg^^=`k$R7pr`wH#i51!5HOd3a5brO&uG zh#qPdZO1^U-v%W3jXMyJ(+B5^a1&Q21XYp|2kdZ1@K(H%V$q=lDU9Gs4h;lfyb>jg zO5Pl!R4@+w_oisCg-D=G2q;@k-n>`?5{$eZG}eufr%Yu;Oc)?Uynay37de>XqvA}a zs6?YiD@K`&I&^AWl5qe@UQrMPLKL}J02C4^vn(R|@_{6GE|e%(;&{f$)-mN)P}RBD zkT`oEN($OUk!i-+2(SuSvoWfigYcPg&O8z%jT{9PYGt$urEwlq2#*Sx6M)mjM=U5o zP(`?NLQ7<>+iD`ne|G`=Kk-LZCsb=Fj1wLeOD+2)EO_q>f+h%#WDSKC%;p2Y-jY*R z>O~?<(3x~BAw`{t(ToI0)^etK<}`o3u@q0_iC8pmu&vMUzDR2niWGoWxAIH`v=ju; zIA?xpa&Ykvfpm^4V`R?3^#Cd$&?5f3@5(W#^}E<3?a-OH^pnwNg}CSxK+7Na%l z;>gOo!YcNA_}GAh)AYX^iV}_Tnwh+kR`@9H%AxU2ND-3Jez7vx!b40@0g8$%r1TFf zsYJA3jY@s(mI1W8Su}!-d{D=Zt)mdG@F9GJ4D$BanCoTZ*#r{YBd8Hh@c-AnD|(T%4g+CKaESFOev9f5(-HfK*qI@2*xQ9 zWmyd3z8Srs7w?T%R_tb}KqR*Wg;tRNSw-FfLOG=namt2k;WVDk`kl@c00^3VNxJ z88LVWRSKE&?987}Bqhlo;QG}%LS+>7S~JoR(FH&!tA(Q6TpTmyAmI$8@GLo(@h)Bn zWrM9rrXIhtf4(DsryQ&*9#CV@8r-Fv^Qz!pDCeNziHNhmE{WvwU_E69sO~XDvi1d{ z)uMz(^ct!$h(KMGlJJ~~(YLr{bBj;y*2u(~(r3(CoV zQb-d4fI=hG$S0e~>@Mz<(A+}mW9prPAkbC`@0_rC9ic2N!5bkV)hH{;2XVm=Yq36& z8k8hWlq7)t+h5ANmhmsE&L^1g(4MMbBD3XT!}F#W}$?VRKNu8C?Mf1 z{@OwMmeP&N>bRDd-eqG*&T#f+4A_Qr98gskZ=BxnQ6|G__8J@)n`+AIy<;)*y0Y2p|)u zeo6~AU`111jv&U>+W1V2u9rtMRQgQ_Wr<@V$?dDOSYRxFb}BIFfl#2a9?%Em8cWqS z$#cns2t_h&4el+mOic=37DcCXgkhAj5!pTV+>c zM{m*~2{MmLT6G4cHMx0-u9Y}OF~}%uLcb4d$#->!|D6}BK)8gOl8WJJc@q#oRmv6o zb{q-zkZAVSt{#K{!5Or3t}R0%(ODwMO*_z{QY#rC5@z=8nzAAJEWeu$tMV&@rjYwZ1f+XeC6z}G5YPI%~KV$Ul{X6F# z@-b-etdgLkXA1?#w2-p=1YW1rq9$Wd{@eO9apD9imz1^m=4>USDr7#!7+9kCAkGoM zT{$#2OP~>SThBplxPEc)Z0}x;d|9BqVd-TZwN_h@&K|82384_SXfzph&-W}wvsUb- z1%^hd(X6CH2re=Qn^jZo(J&;70w`sP0VU308Q?X(Y#}4ats=1$8kDn6j6uOgtCYh_ zN63YJY?QTHtYS$qp(w=D4W+xI+kKp>)q@EL2Ic_JabrMA2oO+_*LD4rY44=9f;9O| z6TumS!Q46HoJX_<3|sp(zP1V~l`eS2LI1j+skdG!-k&HZB#6@+O&w=lDhDYfsL~-X z8=eG#q$p9ErDTJ*;preMQ3R;~hVKP!d?s0egasJ$Z)BZ$r%7p}QZiIPD(HJA)Ygbd zQ4mr=IRXa5Xm0;{UefId!JU&e>@1Udk*X+YWt6Z+5=mjMBv>nxDuuE|SFE7l%v+Qo zg7@r=*-Q|)i{i#W(HCQp*+iyj357bHI^z-402nA+;2aR)7MwQD09lQ!o+77Z#Hnz2 z8R9q#sg6P_ulLfzhOJ`D2+0#yp@XK8j5nJ4dW+&TVhEHkyhnG>XoS_2kUNHZP_U@M zdBJ(|+*xU35&~_kRvSOqvqff!67My0kSdmx}Z_*O2&NLUPWTp&^0>Gh3-=W4Jim_xElo8?eV@IP^Vych}OFoU> zfMzLOVB+-$BI5$OfN(3uXkvI$V6tE+utHM=f|vgn3*OWmI9Ie7!es87b-is*CgrR( zfqWA0!Fea-Kp75ztYgW)vAb3>&H|GVvQ~K2~T~*S#fJ-mbI=EVeud`$RxyLh|a6#GQDSjH)ac zom9E8oB1Cu&7 zXn-Log==wEIQ@&x{SvaH_BJ(JQX_1AuDND5FO3M3C`ADuAu z!HUyhDrA@oz+MrnCw~uw@Q-WjM-Q2HTyQ7x%#ihifI$H7*?=92^Q1Lq!P_guI!%pu zCgfyXSZ42)CbDV9-xhmLPVHA@u-SO2y)+-hlM1Xo>ifDZlR<02+O|T8sgHqzNJlv* zll|gPHM7hr_{`YwB-3Ki2mNBvTm<7|k=|mhLSVQnM>0}bB&9`fwG!fg9#1(d zBHBQ1ktqPZ{5`OOBw;4wmqW=M!m~N>GGF6Md6EB+$c9QteU?9}6flW8ODflX8#Rr# z988c4MGyW_r=hrOGQh@M=BHGrUg0HBOVH92+%uv2S6M@!=1p>uJONUK2}QWz(d6<4 zMVgXyQlV-|R*EwB2*4AhXr=cqc>mCmWLg=CPSF^nLT-I9!GKll*H0~i)y7m!m2<)& zHK}oGK*^~Kj=VSKhLM>K%;ths@&1FBzQ`GT*@#5(zoSP59j+qWB$qk{@zkgQV=&F? zUKr%kgK!<6mFTkaZvTum2-g-+AW9RcDCN+47a#vW5kTFuux`tt6eCCp)>_%U4zgfK zf|r<)ScL%5=get|vant%z=xUIa32g7HJ~=X)z{%|@aUZ~ujT_WF;%95OhAeOHO8R{Y*GgXskkhZ!i9inKL!C69R6~oa0cEe zP==1aD(8Z?kt3@ppJbpJR%7w%#Bg#RjbsF6cMH$gDruGYbo3g+@$r%&85_R4O z7m4I0fb!1i{{ezYM5@**Gl`%iD-bKj-ob}>-JWfW;;HqS7MMGg7!%LHAnv3HSsTew z%QOY1R>YztEB^6ckU>sXduJU18lIS(jrbaab%JoQxBpc=2`(rk96HWYRS_Xo5mke+ z5M!bUNxl6nrS1l^N$01e#R-w7y`8Lk z*@OkLdzbA?a@O_^da6uesX`MmUtU+U|AGoC$} zXf)R#D$(ByDSP{sQr&TE_82W*0i*&mCMrSWZ&6S>;EIaa1I4fJ3v^Pj45a)MQY*yA z9~CW8A2h^Bi?U>|<55_nZm}(uF`>X-Ib*03e`xiJ3r}AQ+Icv0i5N+a&$X6<^nK#IX;iAEhd_WzFD00cs$lKj7Vm0(?+yeT1mE zqW2d6i7)- zHc@7}3;|IKXWY$5w4S0PL$>&te}oSb9I)YvAYd|fWl$-@v-C0CX6Dd2L8ZE$XPatW z0h^%-);Omv55H7PjQJ zoe3*7M&paHwR)=5-`ejU^|aV!gvM(1ZZ3ZH4DxY4+gtL6yt@EWOQ&+cl}O-hlq{n2 z+M~}XRaaDhtN2jFZe| zkSdoIp$x=Y^}G6^SQ`{+N;(wURS5Zz^_-)B;x)q9qsbEIYU(X!00tiLVSio6%CY?p z-)37NjpwN34s^~uK1B8(XDFq_W#8)U&@+u!@GOGJSBiyatyZ%mw|&1txeyiO(FB8x z5F87eB`iUWH+c@kP4JLXr;VqAAOZ&VK}tu3V$x{U@1MakiFYCz1T})Lk*}IC3}{w) zFO`eM;}a2ri)57rq2zBm5h>Z!8s(MNOk?R{nM*FPw20yk92zUB=)jKt?CLC9S>eoT ziUGy*)N;tJqw>C6MS5Vwg(~H2!7j;iu!bc?ia^mw2C1403kv$$g4ZA6E4dCa0fl;t zU%VDpea@T#YC!WBett}WJ#$_uND|^fKtimvAxB0i1v24-rA~RvEHF#%=De}5It3&j zSt}nk*{nhafc%~$A{b6l{R=fgEx=?sAh#qqmzj;?y~#xIRvj>@YrhQyg`giORf2+J zw(K)<;Pb*8iJ=I(bX;oTK365p#*kr1L!F*zoMPyGzd2wll!;{~&VT%%m6Cn= zga$wp8COVV?~E!3)OPO6kQSKaF2U?Ji6sYZ(L|byH=_LGxC8-BolR{Sunb_mCI(z^ zYA>}Qe{55a={ub?iC4BTzGDQeMP-dpZ@2^2KjVmScxJ9!9L~$+?kya6@ z!&2+Y=z@-#)htLaVwzj$5!sc=2AqK8SPl4LV;~mA#W+)myw19LY0H{@qd_@5Id7Vkp=+D`~JwiQRB0LZk!-lWAu(f0@?WI2C`w zG>Twi29Ba)*eYg@kSo!)!0nuBPD?{yXQ45w z!}wv1+m0=MzoEX~)4Xlp@Vz4&dODhV#`d}q-t^+D4=j$motH|`{HOhZF48yg?7%r& z`Uf7vhVwte2Ol4VqA zu#dRE&>X(?-31{N)CihbaS$BXr^-e_2XMqW%^nK^W-(yQlbocf0(8W{DQe}!W@*Yk zIV52VDP{Ck_yfmnkP!mWeGE2ujZTAA08#pG4rHe&D5S`g>WHzH21_6-V{N(0!Ly10 z(pH=gC`cehb{9#|$n5W-iU~Nx2-=_!A+jvdFUorFE&HGRj*;whZ~&PIDrzn|$q)cl8Ah_uvex?U``ilrf@x#jFtGK;C}YHf0+O<UXV?!P`OBkX230#- zaSd`0T+lSRZIxqcHB7CnywO`yFit^c3-uz6G!)v3BJozVt1;dn#Vl*ruIo`%yp5D4 z%-)`oQyp}~m{kDPYimQ6!>?BM@}=CScOSq4IxYMT4v& zRq0Tc(R@YP-Pz=)un^n>pV3qMWHN+1(86_+lt+; zl|FoAiJ4C={Mh3Q-!=2Jw_Z^C^*$4JU%%{wuP=P}E9ba%#uC@Rxa*soY_Zsij#7QL z`y#TDFXRtHx<7M@F=hh4(EAIhB^nPXWFRM0l)oekuAm83tQe5Kwz6bx*~AA#B?G#S zlmn@oMkFB(zh;>Um>RHnaIX~Q!YL(||3cy;I-fY|gL1iK46!Rdfdi{m1Z6Anhhsn1 zvhtLQkJ+Dy(cOkkjqy+^80I0h_=MTYr~6@sP=a=VNexkyLeE{U-zQ6}qyjn8$_T+^ ztybOzNA@SK225=b)c1FPj7kv{jIk7m3mR|yV`k7dV_ic#f!v6Rp8Yj`ioOJPMobkuD)NH45GCHji|0%`=mQ%d9syISdf`xGM+dgk-K+qqzKGuh4v)z@1lQ80M67e)nD(R=Fxbrz|=OnzgmEniz>B zH8IZ(qk|-WrPm@Ff(qVPCi+g%195>m0RplbM})G3X#eq6IG{wyu=GOthl-X6gUuY1 zzNM6O#hA;5SR^c}b|A2cNqANc3v~8fKxP~b1&<%UcisgTzzbM|)Dew@1T@Gt0cAkl z`E7#~!~#%U*0E7A|9P7#$^kkBs}hW{B((tX8bREd7wmc691)b2h>avRm%VdV1*Ejq z_Ol}DoXy4K5-Kx{MCnugQ8S6&8&fG?#F&(FR0zguM8TcZ%lv=wMf`=tOAeYDZUKS; zX`S^%DhRx7t_VsgWyU!4KcEyvSSA5pqZi8cNoIFX((_8TnWHbkN=_MCOGL;J=d=Wy zkcvP6DJDsVqDiRGp_JYv7z&3%QdRTmJ7a+aB^aHVSaHTs@=r`qd~d0b%Jz3?P%#H9 z3_A&OU}rtAFr#JF1Ai6)AhlOHmtd7(qXiXa%4NlSxhbivG5L@1jT=)`Mhjv_m1K)= z`bIEh65;1ntN$M!6?y{RkRt-YF$kM}{8&?8cfYHNI&TP=fTVG%@J4_{$Q8-#|B6-^ z1U9}3Z*z)`^v3Y*r1P?=*6HH9BC`3Oq0v9Kl7qBEIf;)&e@1!GW7Q(=Osg6O=- z(8iwX?sgOIaPM0He|M7A8GP!38k#6Ta&N3H$!vhA?2)wub3H^X4Ulw`vA&d2 zb~mg-0!Ac-n23!IEaeWNem$YhSmbDPF8HmhWT_T42TDqvQd_82h`ww~=XoacT0mza z3J_z1jn{mjvxY3VQjt-K72g5a)M^7D_DbJsIJSMMJ-)SCe;@A|gq9qzAZQd$TZ08H zyRAE`*#D{qx+MFEmNS0B)5=Ddu7-X2h*x#^cYU92?^xHks_6on7U8J=1I$2cl-%ppgF%YkO^ za$+^vk_bxj4`QsK3 z6d*~7L=%Er;@y238&5^^ElI`>Js@W}q!0?vX26LIi=b5ip-@(TIhN|5f>PfHlR;7+ zxv&OBZ?3HnEuv-(Dy2>2=OW&Ntv~>8Qs?bQrNTR-Tw$vYDAv%VR!H=|MdwQVjboMH zxXD7*q9>$O#}(|-dZ{?MWz{2gq=>JWF@hd^JB|tk>#Gn_4L$-DB z%p*KFMocx;7{&P8672#Ns0@=&04&>R3s>z^8wfzY`b&;jzPx~|6lcUDpjKPzg9O5U~+j6kb3u_WpN zeL z?u9K0ila3Ja{Ulx8aP+6l1J7`6lxkxq!}k#iVynx7wKGru4A5Y>_wS#Md^gJIR|S} zjW#BdRk5twvQUPg5ITXgge+hsxT4n|R1l#-V^wF5e4j`xu?($K9_7lhuIieFQqdNn_Z|tX5rRPxFanYlinKPQmR!|P*L*Bl zQTa1#%(AE<6RNErJMH& zwvE#sD6ixojM@a(sX&Pj5Yr!h?^JoHJCN zU8{N`T5hSQwd)zyXC`H^XoQarQVk~ISO*fUou;TsaR-WUFRY_?%$RxvDHckiM>e2= zm2(O?^&YWr_Ef&VajRPiq&8H6sA5e{5mdyg4Qa=aM{pTf?jr-oYLyXzF86PQouZJs zJcp>I2x$_3b_S;|hzf2^?(j`%|=W5p{r!KTrxD7hnrpPN<5J2fU1CjrHEn{P0#*8dwP%7h{mwr* zu_;wdVgrm3h(Q_(dF&G4)OfPDc{@L4RM&$lptubZL|G#Qq*!3FfTG~SW^HmFdaCY^t*adJ z)7^?uR!gqxGriU|ee;7=UOlnlzppZLnN7eNU{ChIrOn5+F1Yhz1IEdkptXKzr~K1d zZaB5L>)yrYs1yC>>Yg|4xFwbFuV-bpj1PAl?AY>FjASM$dg&PlcFsPX@8Qcv{aa7I zx8+I(kDBq2>AS4b_e26*L3izJImHdFf#9jY$nv08a)>N;%tIX$B{Z?W@@5RG)1>A{%ocd|};b*Xkx-@8LiV@q7U z*qocL^sj%a?{3aD#~lAxm#=W~is)O%X7{qo&KYHot`X~F8U~t5UEPI&))O>ebn6oe z%9Z7Io%vmEI<54x#)kT+6a4wAo{#@f%@9@Y;$Uc(JJG`W$*1k~px!!vuhS`iDgLOX zeg9#z?fvvlE3**A7F!m~c+-g;c55#69X8#8Ph8;LZP6B94d|V*K#-_dd2^cM>w#F` zX7k6Vd*G@g?0I;u*_#`C$V3NCIq#GGs_Z90h9l~Qm$wufGs1f|Xq_6jrF*ow(K+yj z^1oJbJayLk%25B+Tz6h{&|i=2Fw}eG?aw;L8S7vab(FX$Agj;5vhm>k56X&ghc^0J z%FAMP?u1_+V&Zk-ZOpg|7?Mb9owZ}$IPT=*KIT@gvFN#R&NRpUr|`4Z;`pA!PB{7$ zhdkQ<+1--iGmJyUA=s#_jN8b^+y8Ida{Fz2ty*TWiwT(;Nh7u#_5RKi_rK{!S(fWG z#@%r9e2<uTs}E!BHVwdZ6J#s%|+ar?*B zzPbPSr~k3Ozxm*`Kh1LRv~AzqQv(E5Ym1pnOx9TW?6@cWrunD)G<3Hf_ebMbJnJ** zl+L;N-)$SQ?*+Re@4D>TBTU*qU+)~b`=6&i@#!5`rXfR>{vpYx=ql^4dvlu0{&nd8 z8P>7ZcF6w!oa&7Edwk4&yDAy^H}2^^8E)$7yFQ_Yns>Y0a_LyV>1i6%JN92D^muZ! z8Pz{9Y3Dsgd1cq)%d33xn$iE(SNeYM5r+RU-ak*9;E>bD`TbcZ+~XPkwy34qbJs}E zF=y&g4;Xbt(m$kR8hI-C|Cc_r2UW6W+W|sPmvKp zx>VN}`|zyd;AO4%>?%iL3Qm5i!^0huf45d;F^{d>A>$kKJl4{b=dBgO~ZelZqKLpp6g@cm9j7< z1FnG|81TV|vz~wP=)W4B8y+_1xWAwI^m#+x^Dc3uGAvab>wB3ECx86x!yPoXU9)M# z-rr65r)$=FU^R@IugFHaoBZrd_gp^u?;7&MjRzh0-GqO-zWcT7sS~%5vrB($TWi`6 zM$eguB%khs;pnNVz=wf$49lB10SHN9<}#ZMjM+`l#q z{IaR{uhSp?z`)nHJ?hLMw=+qHDrI_-SzRk1QL(u5oF86(#KV7;>l?SuF*TFsHTL_2 z9o;^E{Df!!zF2D>qx*zK&v<*-CqomxJaUTff9N;pPw>}_^NI_I85NCafWy#U*}8Mi zzVn#-{5s!kE7bNMXZOno%-q$QCK{1cRh=GyGk$YB+#W4X&%f!NDK7t4$6b30<42w7 z*EgQ$Ng=?vQeSy2zz1D6KQ8g`4Tt+fS8@D4NBhy`>p%A6o^sAXrnRke(4f&33Wcz# zSZu|LFy~g}I5a>%otyZJ{?~-eJ5r@+BTO0e0;?Je1CQH9$7tK#lDvgU3ANE0 zum~vzAgjr1ay7)wv$>o!*wS#{kpX{c)&P6zigdbHiQwpN3bZYGQGC$ zmJtgNeGLts4GEfYhd*cUl-E{83c55is+pqkm$Idq8*}Xnc z_ap|<%01F`r?~#q(f`rj{QcgM8~>dB$j5eGS*;noJFr77=F{2lIeW~%_Lcg(4!`}s z&vNN}+EhLRswy0TM|O33c)v*o7iOcfY5R?s8@TjGNDryaW5VPA5l(tt#AiDe_^ z=--&81Ks{})40?A(YSTTNcCTzbjIxR+sYvt#m|#|FxB~g$oKW+8@+{|j;5Z*d|$_= z4_4ElSqa}la#gkRz_teQGbcRzca7V%Hjg=cl0V(FMb$?8j!wf(^%OL>9xh)J?!^qV_o z9(qq&Boez*nYFm3^%u6Ua#;UXa#r1+5AS(7(JV!!QLxS6uDWsi^t`C{I3IUo) z!|&I6;-5aa(WC2ny|rl8hyRoN)uBuMeYMvqA|yfd${(-WzPI1?nH$Y2HW4FxwjQk8 zYyZRdp1;_cFZ6un{nOlg^KtgNPv&K!a;wZ1^2rf*A9C8KX+7wsWo<_}7McWNiA+*dUDsURwDV!p?LK?cMW6IrwXEyI_nzp~ zBUU}RUa9}P~&mCXV{g>y6wllvEz!n&h2{FyPGdr zxAvQJPjmalWAFDItfu0Jw)|@8It%X}ZlAtW@BP7M^XF|eZ_RmDRsgAM^Q}7f`{SQYjc;;Ju=B-(t2bPx|_wH^d57r{Ax%r01UmP~;fiG_Q z)~epGtnT*0eUqO2kJbOhm=m>8SqK7&AR$S_uH!vD>crbTSNT?nLe>)Vj2vu1Pv(Ep zvd-y>si>Ozw&~3L?jw)+yBoXT{AsVnOO}0R@*xlD7;n3$Xf7lvXU;?R^@(0+pR#Wb zY{bNKr-5=x2)nwujnjHonYNQaG8!=^^BxTaHd?xKf4sTx;-?xeYniF*sa^|KZT7~} zL2rB`AYjRmhxec4}gjRU)%vi(vB0*&>hcR^YSqU&TM zQpxb`bhAbkxBc^sf4y(zdzYST&a7!KIBKOC10E9%W|4Q>am(R`Hd2i!877#T$&QtW3x$)Eh&*$;bpv*(s`{9SVBYKy<^us-s?YJi%n5+GIgXsf55?KW{8s2i;8%7lSK zJZQvW{_DnlUdP~KN{WlJf=EiJ^AhxOpZq=FJn?)FM5nTV-nMdZ^$b28{kT$`EM;pKQ@k%e=b@)T}9=-ct1MiK2wQ4C*?ZPXX&iTX4 z(_Y^2wN0BY`RW|cUw6$G9Hd;aq1$MlW6>t!3x+OWyIcUNCLZ??-Woa28#71ojQP{a4t}NA+soFS z_r^rm9MaG|Zk3b17diBnF`|W?Q#{de#-2|XSb6Lb2hKjj=}#?r-;3va%BW^u%Bx&@ zX!GFVv+O%-gXh<7vUK4LcOHA}?WUactgeY`@6jf%G8K&}B1-SAPX%L06781w;%`^_ zgYhd~ICrx}%X%)KH{oU7!_^Pif{A%dQ-A*He}~=xs-LvjSs(U(bK~YrDSj z+)P)Vw9?^Q8B?d&W@2{7+UTus%uuIk#28i{^OoVq9zTs2LQ)zwF+}qtc*9WFHyN4I zR6B5!8)Hl~Z7X$=Gn*B=Cwz48s~CDlR+_SAo_Y6mQ%Bf&@2P)z+ggvW+GOdHdGEWV zY3HV?w*A1Z7g#FFi13E|Rl^pjuW~`EB|=D&aj;w1X{G+|K{u(u5UeHGJ^90p3yfQ| z@TwE8boiXpo%zJ#_s`t!*+L5i&Vf;mST@_fID~{?(pOt?Iw*z0=G( zx$w)jId)has9@zQniJ_2)?D1Y^Zpb6V8RlozrN1AH|M+S`pN(DlKCWOWlg09wx&1! zaj!9&7cG0>HQ8elWHy{>l5R<{~*D@VPmZSh^# z1V`d5@mW~(-QRX>UcJ{_rGiCKOVahDU)Xi#-8UzO`${-az{z6sk1BPavg^~uZ84cG z^67sEOt@hc z*)HOp+|<_7|7<0WIA=H(a!__lak%~HeYZuc5zz*RYTS|^{4-x`7^8mK;ODJ!K#!b< z?%z!)et$&obA}=xeho-gAL8bYGynN>ms-U%>r6ofSJ z=M9&RJlo!%iSev5%RUqJDhA61ffj9$(oCac=e%TBo%WfI8EZ>$L%){bOJoztt1L05 zU}8TX53mmmDnp85Xv9i#HZTDU@yFS6`kxvkF|@&I6vAox)G zVPW57@*s3+tWRujY3*=X92FxwuYald=gy7(Ed_OLlV%?m zUHrQ#8+T4{aq|)r*O84CB_U;9*Iv-rcixVVI~n>IeZPOZ0! zrrrf92#J(ZwMlcn%9>M$A2@Q0J1{VXwvfs=Fbga?prLQ_(3d!d*n+FZI%intfe-X6 zj=*Yd3Ax(U%&kAXZ{FW*M2#jws0Jr`a%89Ox3jNZQgK#_HCN~MG;bD<@9RFJ|Gv=Z z)^^552Cvat4hE2*+SKvJzB4!1IGds=9ZN8ZK&-U!jKa7-^|^Mp*a8b3a-%eK>Niiw z)sNoc5kNLK$*i;h(&l54G769tK0mc#>%&(({@W-ZR2k=yN*k2;_{oR`-|5It?3nbY z&qUvO@1iCm&gFpY`uxtVo1L+PFjJ!5Mw3OC=PnjeNK-6t5o^1q z&oxZ#DGeOc@0ye>V5h&>Pe;$RQ@o@Gwp}o z`d;&{pw{*$xX|EP1~u0?Jwhm>aC zJ#*s1dc%NBOxyYjj?j>Zkynk6#o941Xr6WA65VJBs4-$7Kix2H)A zw3T0Dt6V$!#htS>K5`mw{qNDA9&MP=_{&J)nS{yL9_H-!NosTA?`j@O)k3u%BIYz4 zHfru&)<;=IJlIjX+!v=7#*JF#oS)fgBU3R|FfKJHKwB&u6z;9B?X%g;7)XKndFqD_ zJIt6VJ3NsFg(e4ek_fU6%RHbpR<9f5f`(a!m*J)iODU;ki~I6|()5NU|M<;^@kDkI zuht*ZJIC)5KSHntGy{5CHFu)nF|LvvTx{`o$RFwH3oT4r&(>2*4|3C z7)2&Zh!5&uFP>ML(%pUffS^FDNytT(b(Xq%C)@dLT8EHGG1}&`Z|C;X54$!xtsL#& z4X66smKGhKPq~!N?OAx$F$dZH+`;!I7HS$ze=)6n|ER;%FWTcd9a&ZjS{?4^*N=5! z*C_^_=uBq&EX9)R6YW-dp5UpMEfeo?eZ}`BOKL4 z@+-!IV37?KVreWAqc+%dWuf;k+uY`SW+0dami%_)zGrA|?L9BF{E%bSW+$H@1a8CE z$GNv{iV5%PCPb$ZVZ+Y#9R|nm@&vOe(oh;%x(GX&xw-vYdK~$E(5x(2?>KXWt}%UY zfvm(IeU)|R=jy-ieOX2x!{&a9ffK`pG7JpaO09Dn`;H%QOGIOFdO=}%j zODPq|H)&68`2MlGJg9D6W9g#d=y%{}I_%%M>WpulFSDG*2KFCA%H-a(V?{(QxrLTA zj?g^p+&7^TV@)A2(z+a1=TGlju)Y#)VU0sm>HJ)0r@l9IgJVnsf8KcY*fagl(r-3_ zG!+iC@-|abCk-zheUc%1h|X!_cTDp5u!*|g4lMUv8^*Ia+a2;)xJ@d=jY$cg`tC2947G_SDF-m6UA8VsnnyYUBg(>rJE`+zn_ z%9+6|wm77k*L39Q$-7^Y1f>$78M9Nrvi{oPXKsA;<=7xuM9jERBD4Cd0%;-Tr23iA ztj$Qs&|w+=H1>myllRWc)-%Z?16lOFj)pPQXoY002uy!^?6LR1S=|$3zVgU92kk%V zJP#m>w5mv)XBvZ8x%fMWckH=!@A(LUX1rpoYun}-yM`?{tZcdE7S;uOm-*Hd|ew{<-tBjh*^mm&AAr*B7Di4m9LeD;CUzBC@Gb1hlHA zP<4FmaqoQBtn?kmZClpb6l@Q*AU9*&qW}C#*#__~Uw`!5 z+UM*3I7RD>1_aBsAS-jMJmBF^yxY&Eku4*cJCfwID)vgy=QBRvbmZFe_^u!jMCi=W zXR()3>^X0rXNs3b0fiuOK@u*p%&c7bt265BSM2qQ^U9KN+S00okCv>a zBwsC=nD4)M@YCT#xQ-24H#PKKwf%zk^HYDh(ezrPfRJr3UaLExanne0>Ldn{R1t2%UX<6&-Xo@V^Q z$|o*ng~W_DEX6uFsiCjC`;ps#ob?<)y!6lYx=C|l`_C&3bPT*+Dg%-x6P1)Wd*)RQ zxt{5;6d;yr_y9elakzWg-8XY^Hjy5ELa`=?=9@RVZtDlb0)Swx%KG!e?VH_wZ;ol{ z(^0x&`{IKQ9DVM4WGyW#6_yj4MITdjp%s59G;SXDCJzA&jgbCtWXcOz1+*{u}=KMFK^~g-;U-9c=ytZdd*mi(kOZt(N+P6&m6>M3suexj7dJKjv&C%@vdl3s_@vTo z$Reu`%=JxaeUSzB%>9!*+0vSpI8x8p3clE~uHpKQ zI`6GCCG;A_2BFvz*R}umh$XiBf|67b1S{m+djLE zO&nwyvPiEV<-D#_Ok87=lp^oB{(%nLoOhn*%QR324y)2RH?*8v|F^Cc4%?ktm+H{p z-T-<)g}>9(*E9d`zp^dilN^c0f_tpYvS?Uw+|#@O2n9zJr6Q-u1O#~g6<_K6OzXrw zbM3b@iy@6+Pn_5B$eym#cLFFYDP)FNT1~M4K!;Lerh`?G$(`|~!eL{(?>&g#2KUX8 zZyj^$U6v~A%WWne$qoK}+Xssj^ls_g+|jMe@4HPcH5i2LsTQ>7w!5<5ZOhkNzGl#( z4gKC)*MHu|wcfrZH)+46zPF(kF_B_G{%})I*TAc_A90}b(=9!qq33p5jH%RFSqLCw z%7{`RrR4N;+dE90Zr@i@Xtl<~Tm#zFZ7_OmVW@Y&dE5l9SoHBvH%w^hb4E>=Ap;K>OcWaw*QLxH)lkYT7?ppnTT`grA8*#eTJZ{2@wKV4gYWv&dO$MXLo@ z<3AW9H#E@g>+759%@h6dne)G0$;b($&mPF7z+A@U3PD0nL=T3W9Y6&RUfj+)=#IIBmZ*CJh)u(VU~s3Ov>7 z_WE%XHhpl#W~)|jzTnfIZ!Yis;imN#-cveo#Im)`mXlD(-Tb1CQ(9O2>yDa{i2>gd zwqoeM?07@h5);;8lm=8rB><$nDgS88B78{Q(Ik|Rvg&KrGv^w(Y-qM1vtp0mEbMQ*KCXX|B`u97B8*>9L5`h?K3S|IEop60x*Vb*@vh6usM5c24 zB+qnC{k;XSQBhS=01}ikxs!P{e^~np)3*~yCylau`k)Ds`PdPOl^b$bwJkKT5(^cq z@!DIeUqHUy@rY5Y?zz=R5LS>wR5}h>x%KmSPc(OG%)@V-*ZEH^=0@6}K4I_IB%N_9<5ByFVvuKc=NE^X{TeaQ13 zfl&CV%d;aI`lq-4$GU(_NO{-`UOLEO!q1Z31KGcTfq0QjnXi!0DM&@7D1hLu2f;(l&4%^P z=YUxaoL1oa-PJtMvB~M*MK0PDt89%H8Q|qwxgg|2%-jxB+q=!!@m4XGyWqR^ z`;Itl{h|%-8>paTTfgmLLWv{-euw;}!aqC5>^p1IyN1dmE@aj#hDN;_$?`4Br%V6n z+32kNOLC?<@9O;~8~Y}H@%cE9cb=lQ$b$B$)?IgAe)#kukLif>b7ylp9&=c?{l8Tw z5=p;@lyWSLR<&b2(A;_8E&rudi)H!Ki63daik|1_Gj3zf%*k;D#eUE6A8b2z?KSsh zopRx#QzFa^Re$Hl+B)|=&0kq(Ljnpk52$1BNoLNWh>9=eb!(e2DLbmEl&62Mx!u;& zbd_Z1LQ>y$bb7IWuU_ZYD?y4f5R_4+cwF$KuKd>1-8+OvvR(aax&8NB^&eXe&{RmW zmWTnmo$`6Py&Aht`cgSqO_+=$5HG*|=YwSW;iILYu0hw!KO&NMC=t9^bDG6_m1@(? zVrjkOQuN7Y)^~ModTK&0MajLzq%c{cmRhu5ar~q3q0&^U$3FQz#W6jDu18cLIy=px zuJ!}>nuUUteUzxGo-stTIo(z4Z{O^C^qD=ceRYIMqtEvDuMPWq?#tN-!8x15>ZIE}Kh<%!_sXoM1k9LRzI@VFg5TKHY_I;RlVafl{T zTTk@D=o9rmZ9miKyvN-W&+a>6W}B__D% z)C;;s*#4gKf|@vGNui9w_Sa>rE2H&Oujn3r`1WXJfrdJ#z=}vv6JemdslL(H_eyZ= z1o|hQ)iTB4J9dlpD8R4~N+Zdx_Kk)ETUR`M`yG0142ngTcNOZlx2}{-@=uv*NwHwJ zv1#VG#m9byQl#i!n__{!Y)hBc1f?G%g6w&On2IdT1Y`p7_13tIP6 zx3>Gmf&DKgC;DrTvKgx&79v-s+!;kKX6?~oTFCMKjJB$C66WdzUtQ@qeId2_z`h9HW> zkX`YO<|&=4OxgxY-k5UfE5}-3fhF#o^%!hcK~-44>8LZiW*mM$ZTVfYmkS5A_PSJ< z(rU(sCQBMm?^)>|Ka#NP${Xst4v9a z!eCd!;MfJb-ocJ{$_{k14>B~O-`!lI2zsFN3$4Y$8D^;_&|>u!P~^Te&#mU=iC=9m z)E;)L-D^lpohnE=5-cAWW{lW1X2U5vtub1dfiz>d=Dz2?9a+L73x%r{I5>T(FuiBh z$pcjISVbR;fA`R8L2i1}N(X-5VzR8*J?V4fa$|qdVN7ejw=F*~s$E}uQ+I1&xVgEz z^K?BQds&gpSa0_qu_BA4+~;pGGSWqswAA%K>Q@Cz0NPMOLnbS41{z0d^|2k5CLOEpy@g4uB*f=T3@HGUhE! zH#g1SScw@}4WyU~6;&JB-QKlO^HWaiAdoD54>lMw#uI8;WO=y{f4}0hcTIc3zs5cA zkBz@<%{ALc+;-ea2Ir?=S|sOnw&?0H4gIs*nsm;%eAff!ea;M-reB^FoP63>-k6v1GN4H}JY!)j76*eIvOAdb5olYC) z(K8|{b<7%Ir-RZ9tmtfPJnU9RNfQoeaR4fher5elZA&!Pu+SE@&DDOfcK!`3Pxts8 z$KCJjE8lDX_RZ$pQ0wr$t*cJi{t7h6JxAu1P8z$;(OXqp$+Vha71hG8`t`Ymu2Y6Q zgT7GJfQ!9zbW`8iJI++b=2Vy@SH1JQn|B(s*@c5>%e1ru?6h`+J^AsijeXsP?M65D z_7xkyXg7XrLvvVT{O54aJ*xWIqIZe)zzB|{e2^h?Obv4 zR>shp<}ORlBNmTy@qxoN4nBO(dFMFh(|x}-&SbAx2-Fo@ciuYgC4bCKXgFHW87rK* zZ15U~%)u5eVv?^Ob7tr1`o6X3EUs(%cjHR`+yPE4y8P&|8nfjC&6=HR@qS0$=H={T zM5zXpvkT4E6(?`6jR+}&hTxQV09$UKtKhl=oGz9qSYM8d@5@EKWKlz| z{wTg1*wU@?=}onkRSw>I1yXe&r|gqavu`=S>FBQ2kKV0XId6jjHj1nOA*~?yGSEKW zG`?rxbs~}G6$K=BXAu{Acb~?_=dVBnqvfOlIK8fC8aHMJ%_IGwZv@EqdPFr9ZZe(l`EmFOXDZRGNy6uD~+d ziVx0}QpEQV5zox-@tz+xe$N8>Ejm2j*<5V5lT-F+w8{w?`dgcu?g zQffv;F0At9g{7YM{x@sI0CGwFE$vIywlGUp?Ck^uDcn|mdR=eJz#C=eY;X?LjwxSg z?lklUj3RfmB?Fi%TLtZ~5JRQRza=hpmK(I#f6W_nK5@f|_Bi@TfA1+aM%OnxO53+@ zeM447Ys1ElH#AMY-P`bu1+p$zD&>PSa27~$VB+UG>+6rudr>KaR61R1jAaKVPZ|3s zdU{xMeWqEBTwujyT;j_}a<(1b&uSDWp zt$kJAIc0-Jf);|1`aqHidrD-YtZ?E-HWX(z*NthdpU~FWY|0OfsT*!=KYnDs-c@L} ztUQJOJcN9Ok4|YCf7Xyk+}?34=*9joh3URuW9ntay@pXzMCb#s19N1?Bwp|_)H zX#e`}?_F$m9b`hw!i^6-m0!^yHM^nKxYZpLL<}W3@EJR@df_F_BMm)GA2KKk-;rQ} zInOwvHHqRT|9O(9n>yF$!5S*8k;Jb2M(OajRSy06o?I|wBU)*a91B9}KgSRap+S@a zZkf4bnrc(y`DBH!PAN66uy3hv^?tw48Rm2xzwf2&D}Lrx2R9AhYM!Z3K=C3*Qe)4&^~GYYj+ z4O;5K@txe1QEN=8I2T$mL{-Y(?*K24aPX*ZGj^pKMDCt&RzqRnF1iI6lQ%2lTCg#G5ijZJ47T63Rh2$?;d zpX-~nZ=PtIS#A%t($;S8+;{k+|5U0sp6F*Y@Dogpr`&?FY@G%rD4Yyl7B*KI ztDaxKbizyi(Af9iN8kR+^S>qyYb{F5)oL5h$Pb*m`%{`Sa;|k}G!0MOYgX;S<3c6M z)Uwixe28Cvrl-dr{Ad4F-*xB`lRxtbNeUNbVplb{erikCqti+>loIdLs;W)#bZ2hD zOjxM}Z0f)u7o|u8CnCw{f7a)ASAMNMPm1Ptzp|tKG7k4gMTkSjz7@*Q@ zcw#=w-!f|cZB|fH=Tcj!d%%}NY`Z6qjg?zXKOt_ zcx=OL@T95A-M)aU%hrd8S93FPqE7;YUzYmjd^~{{J-7e z0#cgS^6Z4Oe_7Y}RQ4{_0)>PFgf>lN+E+|(UmLN?q+J4lX2--&Hct72`MO3pRKftv zsdU5Cyyla}tTB0yQ;OJ#bKaS1;hrmk{7MKm7q0JIys@E79FZ`>H`_& z;Y<)jF@m?SicO|?y017eQF|c0r*MA$uaAVxf|ddmKh9s>Fn`Y{mjd!N)XS_ov-s1)X86qm>%X*NyM;gQ z*V%Et&Yb4yOAkw&v!9jQ+c*32(IZT1pZ3>_bPXmhC8^FWA8Y6tzWR*q8JgFNj%!*5SCXX9 zH6>sIghD$N?<^oCkgI4s3GYh{2&r6t-35)cwgI<$ zqY`kM^5Vl&ow&}j;qGmntoB}5qph|pueqSuJbTFVRx? ztd$Qh{S&>_agyddvtGHvcvJy~e4?0qjP)AZAv|}Co|(z}7P1(#?mhZYbKj_KZUpDhYH~j!6xnpKmF;yyvt&iE;QC~DHV(CQ zKW3*I6Qj;t3@QY~UEt;1N!>jT+YMPBj74Cm1X+$!SwV>HAUC^ld{5u2=nE069Y{r< z050`OYoYdpuGIJEgzQJpH*MFq)ol<8mQkUkiOQ;03w_jFs?Xx34ykZKZjsDv-@Q+- z+hiyU(t{^@wXImYKP*vbeM*$kA#f-4HfmO(*4E?5J!#Or^9M#~wy$^GPJw94%;ws& z`7l@-tDOejTRc6&xR!?cpBFoG`k{{+G39QHVG{(K2I3(6Z6r$k-6G5tKrsJrtoYT* z^%F1JVU`HM&-KZvrN#x(o1vUDR7B0Hx|yw$_P^stttM2_8XFb3m~yQx=NI~$2i&3v zOH4j#xV2@W+B(Pb?|eI=g(Z33_(WY#OaJS|D^vpShB`gfI%(fCZnN`gNnF_6SRwvW zU_~&VOaIHnOOttz5lB2%8`@R zUvV3lkz6@~wxl^Joj7KxGU*F#9k-sHEHj2B=H!=Z0qG;Eck0;`Z+12HKdTE95Sj{~ z8pBx-GFye2?fN=bIs69zCHd~j=5$R|f0IUn(+s^LZTTe75B7{J zS{fVEafJ-VNbcALDGB7On(rL5= zN&*V8r7JDu6bq#AKb|Uv0X-Urqz~QJZusCWZ>6)o@joZ*d#`l_eT6kSq%E@IrgMw^ z=k5CDhO4-I*=x?`Tio2(b@g7)a&L9QX=`FgCuv!GDyWS^^?nE0*-f?H zez(UM(aQSV%i2cjy&;-kqD@U;luETevA(KH7$v7!+}dvV>S#d`Z0^Z_5dcQH=vm%V ztnD}8f($ZRE3q#<($qI%z?E7duob9^;Nu1O#kwQ^cg4EnpIG7xTu5Q##i^ zZ08@>do|1a#zOtNecl#XDzGh4crSr4tE4t;W;I!0g$T9%M^68gteJB5VIYP@mX6L1 z%#@W(6#xhyt+CSEts`95wOIfAXgwNEX0X$9qbKcq+ij39f;hFvjSxOEqqI`m_5B+f z_Gmf%&MSTHSQ%@8y>-qw(hSn1IxXmd09j)5-s@%@;ox!O*Wd8#QIx4_ySIL)czV}L z2W-=F$MNp#>@snFI-1_6t61uYkEIEPq|~7;<4?0aeN3+J@XfABy|9k)g2_|)DeWsx z`q?t!gdl+v

jqHZ^W&c~+7XVyuMHYp1CftJoWIfk5r17d9N(vBH#{aZUu4_3kxd zSl4h>>q7Na)zp@AiLq3v1(r46K5CJk4PGlBfhBS1gcYI)P{-CsW6tcGxMyDcaf+4y zaMcQ%ZJTUX!wI@y=FgM|2QpiD*|5^qPqclIc^7qbs9l}Bfi9L{{B;W;Sh2CXr%>Z~GoM5Wj)8{?AZ1%I-x)x2LgyKUot*J?J;r0BZw+){JWkk^y>7IYlD?=klY_!vEU ztB1hmv5K~gUgteWo;vt}4HNXgtp6cojjx;(R*V+TRd6mC8M5TZ$Bi(2O|qEwN^hk;T(5?r0ji9zLWHwATfX<|$$pP4DdPVxz6kdE8Xm;MOUgY?-3(wepwT zlnhZmZYt~r=%v!$t*cMk9mrVHw~$C8zy&QDX=FmMxpY(aBDK$xr1oL^A_m8I(F+cG zaQE5%@jYfak+EfH5mItZcH439YniU9>knvJX`ijW(3oqs zJ|O4RrbN_8cEw^JbT#$NHcJhcw4#aCWi2(aUs}AfZJFj$qt%x+Kt9m!C(Y;Be+vin zx`uiXu-GM?S2$`+w?hVl5$wfIdSSzqmKCS(j5^9nqCN)jXhe^V7Zht(?(ukF1D*yj zu$^%3@W(ba4EB`9_Z?~15$H)|FSkooMTI%!5E9mJIzo! zZB!|Z!U&T5(=(-!LCTu;xY=aNe1 ztz}tMB79n@7Qd#$d81GL;|+guw4(c$6PlZ+4S62C=BNy)oIzK@))UMcJ8|Rvbi~&x zM<53A%)(%A-)n#acpPkXJY!^I8I6K?1h)Wb2K#w6HoG=F^LtYT)XLcsTN%JWf4HZ) zyJ6GQ2C2fH{9x(FU1y)VjX;v|!Lr!Yb`Y-=4j<9&h&|3n)#Y!sGMYJqAsUnBd%*G& z-q_nbc>1o7IPwBnzs?GRH|90(A(x-%hTh`XGk16zRSu+uUTO4a%tRLY7QuEv1@|I zdpZv;3Lo(_qQ?Ho9~&`Qb17^xT!=uDl=Ub=H8{b8?VXzMhL6jHrJ`1mu}g(^cY3B} zvhMk~B{Jujro@RT3S}YIAy+!T)P1OdYxY@S5|?_3Vm(`P`UPFZp_%?8=s$7ETkD7Q;om_K-Ix2fNA$B^c%0}FPqJL&m_!#Y<# zbSsdoNskdoOYusyK}p%Vzh7anqvs_x@0>Ugu!^}bJ=vS>`QGVn6;RMl>w)}eeQlqC zx0VVz2BIKX3aR}33mY1nGt4TTGHRP`Rm><1bq%~qlE(LR%2kb}<{d3>6K9E|JZNhj zFORC;_LdQPM-RBfgQJ7_oel?ep6!4wPy&HbU)-Ycb**?XEHQo)`*^W?WVa)B24%W! zy0K~d->r1?b{5_-mZ@SZ&`yP{2udZ<#Az*n9O{=gp4h$e{#%8A9RJ~-S^Jkjhnp-{ zuSonf>6}p$j(eHDwm!$yf&+o=-Jkf`zWi6IcIJ>doOMZJ)d;t>owEN^PK|epi9M_# zxmk8sslU75ba_~}HN#}Z}d-$!dEWd3M#aKwNQQKUM>xp;N*SiK@;s`YBJySo^bKJfc z@GAh!e;zd8qC2m7q4?*f)sC*HSc<$E5bWzI?Ca)~UAt)uXt znKMgVJ$09-pU9}inM2^Q8O$cN`fpbGOCQBSk?7?>HYe{ z8&^2y)#j^v&h^iqQ#2aDhbWfp>=%~yXSKH4Rv-;uN6pVA$Q1D2*ZJgAx=fKS_ zOsI-p7|31fk+ktB@5rGZ26{j-Bfr(YTiuf}$e7f+TQ2C(y9pCe?3Ai+~)VkPE#wt~h+kd!k_h)7Ir(}13c}1{B=k!xZOjimmag&!fm9XBk}%k8UH;b5^LH;ti(ojLU7ern z?A-U7+rSYmuyv&ctv!Rykbyb-bEn5TCak|nql!VJ2kR6Yqo9qgX_RQZ6Cp+94nFRM z=JgiqGs039EQ^vPtN2{6j5|)_?ZF#g8*z`O4Nl+lC9{-?EZGc|bN_zAX5&CXX?CO6 z8YXpipYgRXJVv^knBQ@FXSc)mBo?uZHIoA8-PT`JXdJM?CDOZ?6gC!$Sd~Ry1F+Uu zVjRmo^}^DT!&jR;0F_neoL4|bXmjb-_C@+Pp?3_0^Wcrhl64K&v@AYxgMi}9yG)@= zD#oMEZB_09i%JI#Tk+r@BwC*v)$WolVMF1nwyApN!v;CbLq(V~F6t<4`(WEAv}x;_ z4&(pSccunm!9bd-f4o#?(GNy7bzQmV+d3@}6=$E$y=>I6hURR#{F>6x<-5<3Worz$ z!MLz~-*LTXetGnVdKcPhrQ{jr!AJ|}s>TY{(wHPls}_r{YA^QB_KPaM1niI)H6vpX z-WMEmR_^?2PGL&prsr4ZnK$-W<7cGrA>e=w`NOSeu4>nP=%5>wmE1WNTd+2G!Opbg zkP-TC-s@ElTB@r}{c`gtJu~8uU8>Nq@Sv>}>sHenhW=}%!?%9+R!g$x&J+YHEvSVU zjI!YRJ-Z>2q$$)F_^2$*@xQH2W@ORZ&HkBoa$5@NNFa z){s=E59)u#@&I9)*)%CF{+=wAKUp~PB- zNTroDCV_U_a#5*o(gh#rS5q*W-}B5b|7wvxed-L_JYgqMRw*C?DtTr_@a3VeX&HCy zD|Qo9rL-xC%{YW$7{ifM1xv{65?;b#< zxRbk3-zThWK5y?uc3F*F3NmY~;mqW!AKg{_QNzYFQuKn1S%34Cy84mly^W-~G0fkp zvoUGCS2%O;$p;tO@4Uxdgkc~&R;u;(xkCnJtxf}bj?U_gFbY^fCn$jggBl3aOU>>D zc3FEL>J5h|hWY{*_~6ftjk7QKnDGHuUvpNm>x2u;Q9()Tv$(&b=?hZ2`XYnFXb5fM^P_rNLE&8~f&NuD?|=HbE^}3cfPVV{L`O zX~|0Ixsb$e2@kg)=ook(lFFYASpHq|`gFnN9rfMQ;&&Y6Sz_1Lo!u})_X5Asr=BKk zsj}X{#_EpT*ydGF*w*T_N^VIA=s%eQN1BUs1KsR~X6pv$^`lD2#)k&QYvIRZ+%mG% zd$+6r1N;jgDDNxQy8B(r0o3=5q!O$Jvdg@;fBX7Fx)@_EC}9K5^!!lQ7B`b1GN;)F z`PHStU-!FCa>hwB)y753rCexf??L)5AND-lhNZ6#c}>IQ-Ea7fV04)}9g-YfyaktQ zm!@0f)0=ka?tLSdipF|qy4m}c2G8F8S=6c^FDp8T=0rM`mSS|Jx2lFj=3V{kWzzx!&WTWD2>m*NfPQ2ZR?i)%{Ibt@|StyLp z{w<7{X0qahWwG#z&W7IW%JTt`BE}R-jJU!_Cp2v{a=`V51hZ#9PO}F zWSN%1aUUa@>?c}n^ud>))4HR=&6QDdfwn~dFmXa+>_=V^r*ho zj_FrtuT^w#!4gU=V2?J*C3>X*ph?KUTPJv?b&{^rN{1YGp1U;%;1ac?ssW+ee4N|5 zPPETS#o95uJ(>!a&PTT42aEINqnE_VF7d_*55(t$BR7c^6)o#5b3~sn_0WvX@B7-a{FAsunn*Y> zqmeDKnlp+QK#J`p-e@|yY0<{lni~Y^fj@xBMJU7qA9gf$KdURn&zBUCVMGjQ*5+^7 zXQ6>FgeoC(81_u`cxUIqH~o4NqoSBtHAJ0+m8}prwqUb){JT5mY%a!cGuFDsg>BQw zN=G5>1hm0rnlueU?5+JLGutbz#~662vf89&5x4s>BR$hQM)>u_WiCInu6bj5e&(?D z2PI`%vqVTq?myI|QZ{Eh`e*A8Z2gxrU^aq#x_9eO>{(=wFS3+ba#3EFU|Pj{V_w{P z?D}IZpQB`e8wWfFVieR8xnm7zb~mr)jvc8axlrG)bNwy) zk~qa{h-X^X($G6YmT*Xzl(e^cpfu3b_l8Jl9`kiC=NvhG&w{uOqQS@1(RW9^t$VtCZ)!NKZ-WaJ8+}uu zguS=aZPe5$OoxZUh|Xtv`u~5-<}=xHr;cNR&-*hm4j))a5CP`jpYZ9{)BSMz;m&C~ z%YJ*DmQLG$=gr5REn}TEVzM3Pr|(i*ILJ8oVhGNuKdfiIAFbgI380g*ILinBtZV+c z|Ml4);Vw)nQu^^IH~e=)*RZvZ*@IrAB$`(dtanI>hzv;qg4;IAP5=K{$Gz-20W^yO z%Zzr>bsd>d-+$zQOOiLA5_(fu8&5UwsHUDXcY2t%J>R9~9+R*AYoiOlNjnOnzWG>1 zm*xqO-`0}v46pBd5|>-2;Ti;(C`k2+!j0Vv^sV*LmXUVdaCu{WuZ>P0M4gexcWBz* zpX9-@b^V8So3z6jX9V5TzuGXPb%Uwt140hLc_tZm@*Z2xE%i*?^^p`QSmOKA!u<6A zJ;%Xc6R;prOnM+C@&0X6L$sNbD}HlE$L0~|I(C<`&w`b9mgUNk!NMV#C_2Z5DGZPV zRc4B(np0IqCR_QNGY_}J?Ps|Bu<>ed@RvwAkk^bhMVNE(Zwk%xhupR+W}60NSE$=G z(fvIm*Y9tAU1F*+lv|EI-uTD;7W>1dzdb`)%d0VmC072czGvhl!*AKqAcoW|ZYJ(7 z4K(+^QG%r|1S_SpU}R)8Vz_`%V(gTX?+>$cwK0bpbJmb2vd=42*5!03c;S#Ij_%y^ zu3OLJPNm1^7ZiqDd;Ys_IDZip3UTZ66WrdMtL@!&`W}{prov%n59gLaON&Y@K@Dv{ z6LYnHZF2{6UYMlnmCpnVF={F+Qub_J(cE|Z*7sE<)o7!^?~Zld$T|ObQ}c0s18y#V zHqJ!q#D;69w(psIvJ3wQ!_5nQKj|~WCf;VA-vEGKM1KFysSmRG=G&Sk{9^IHY#<^jY5=Ob-u>GP8@JhK z^4c8iU;-6ap=R0zm&T|hP_G~5hLOjg@B)8gEd(v$tK0aS%ZoeoJ*GeTl#=UFYq zdQ;aKyHg1X(KILqpiKTIfYw{wS1&J|*EDnQyRt==ZBCL)EY|*dYTXa_Zyb8WzNZYP zQ6l;k(?%F*+x%K((cR-?%5;rnzR-%jOZBIDdFfaLgstqf4&5EwUY11&>IlNJLtfK6 zQSC$cmUEsE)UmXKH@}fPcEqWFys~C36joJjsfE9*n|Snw*AAhk1RhEJx71O_x@b8l znKoRbqt|Uizy*b}l@^Y9e$P?*XW{CsqPz_%1+c+}V4Mt&xs5;}?b~@U|I5o4yZpqa z#*NY2BF&tQhE=Jix~pE0o78ripML0)+UE(mu(s&A>4D}wyUumsPEx5$D`G3Ny*{#` zdG&s;2Qt}Xt{~l8EEwaAak=KmZEh&5?VJnCJk+))D6~T^CYFh5Q1ie4`;q!i9(=z| zv)l>k(%pNj^`l+U)6m^F@LEb_BdBkgKHlM+&IeB-IMlz1fOMIB@!5WcD}f%X?oikez3%=;(gc1 zF8ba-i-W)2_I7Ke=ZvLRCFzP|-qK#|Z|Qd2_KL8O8;xw?g=2F4&+=QDTJ{)ZlsadK z*A?&TU0|!_-g0jOs&f914sYtceCSI#dY_@@oQafxAtjDEFOv=>YO3Nqq0%ABZ&$dw zgMOoMc*Ar*e9eBmC$XSWBS1~0PCyczWZG+|BYHo%B!5a**J-bgabw@odwm^7iODd+ z+>k}_(U_O@9b@c+!&b{{NIIF6+={x8ObR6iGVj~&!NQC7$V7cts5@MI z*7M(7fBw>C9-4aG(=Xd)R^3%zfeq+9Fy^1Tui|Hyu5#C+UW*qm{o-9?{Jrg%jTe&n zE=cPb0+xe{ryF{j2VIxc2#q8{#E5(kURHNl!#1n_zulbPm6Bjt;jXv|%um9F7b6wD*)xXvcXY{h*y`O^n<9)30c4p`W|;nPDOdej^?mKVQI?sRZM{H{C!2Hos_vt%$@4rrc!pob! zwPC}hug&(z)mQSj)ApF7%8ZShEM7Kpq3yTSB2tomLSQr%#a}zk2GsV?`_cjJng`B3Y3^prRwIv3mTcl`fDfGjq7PQe8%~owx6+dQiR0h41f(to*C_cwqyTf@~RIk>HF^5 zvp#jrnEQ`BR{!J4(h#T!YVghM8b3Me(PKv+JYl)x7xbF5Y@N5B9{2Ra7ux-WhO^qb zPaP~PuHG|nCgZJ9MQ!CR!~g?}uDZCP`G->;^5Q1*map;r8u*~1ZJ*$tnVvl&S3hLV zDKBsO{KD=_o}BuE-?SS#e9cMULWH(VSUvX4gPOYbpZ&1=SAS+z*B76g@yZjH`t7$V z7oybs?{*w){DZXEsl_-KfOS=MDZeV*-nL}#W@#f5k4HZ~%-N$y?KxqMtC#eB^`q5a zn>PCN{ktANukPZ89@D?4OevLnyO%~haa^~iB45~HYSmKoX=i_IIVBll#xClcgaRfiR@s%sA)w`QFx< z|N6pab60J$Vt$uf|9#BeX3c(e(`2<*vsMI5eze~H{-(jsEpKo}5lg@(3MyClON$ZL z`Unkx$8)vOCqMVHv35Oexf2%lT(;({PhWo}Q+r2lPTuJu5~P=?%l6~3PV60X{PC+@ zyROgj%_}c>X3Q!3_c;35{H1NHOzX!?)UaIit+vj8yz88oE$p{s`NngXF8RVuW9&P6 zif!kaZ*Cab+`*JH*g8t*wutFDSc8)SdB6~{Jh)p)Xfp6>hPJH6*E znC_u-kNU%V&N^q}@QugQl{r~#wXnH+u-Mby|GFBG&YXzTf-rT&7hK)bIP_?;l4=H( z0*1v6$GNEWpxgZ8Y-canWZufvUweGqQ+~799n(9Y|GYnU`#A< zAS)xtJn$tKjBD(JXZ@6T7U zO1X5HJBqoLSfOII&!^V^tY^yKT({mMTY4{FILFhMHU6Y&@(IuC*EK5nUqz+gD!aRM z(3nGaov`xFA8t1HofT$XahSsnT=dwx@`v>Gx!Xa4ubbN2+V&)Bz)H_bXHohz-?Exh z+P7!C=GALHu%`Edjc0r9`my%<_sTav({MmjziXUvs$wY@u;7Ao+U-1|)6cG5@sfG# zFIarqd!`)a@Q3Zn5V^t@ext9Zw*Pt45q~yux%21uo%8nMPh4^I<8RyTdH0qARr+`C z9p!+wadw%y>J6W4^!lQ+KXBQIA!JJ+epH+k*T zRTn-t?!S&$Xy2zg%xGNx*i=nkMh6-eS=C(Mm>pJV=P6dkNne#L;|;m%TNdhDCNhep zSR}oYM;m|Jbi&;p-sFkp>nwe3ho#m<-_Opd8{c`h-)zxV-4__NLJ*GzjjtNX#+M_m zzWVYGJ9Zszc)~gV{Z_x%)^vUIr5Ud~b>u%kVBhr^LX8n~2C+W#v%frM@2Q1f9(BIE z3dskYErm2ibeq!Na@HXZ96m<#ghgk(w*IS&*I)3;Dek`M%6C6!mzQ)^Bgx%u_h8|b zqZ=D{=?eDyZx!`G=sB}QoP^sihdon0G-`?+UovaGM~7Aq4X<~Y+S&ckLGP?e5GW(1I%zzU*mzd3RsLe#Z~7M4^}`T>WdS?)>?qlaTcz$^`cv6W)akww7Jo&??jPa|Ue0|(ewmWsH ze=X&WR!p=uRqq%Ew@zoa?``XQAHhsH4&o8P?K1juhr>ITo3SkwnxcA+PRrdpuayq$ zTH~mG|EC6&nyTu;Iu)Ceg?g4 zkP@x(zC&&4yM29fZifT5nd!6KyFx?4Rm$C3%V&CY{FNPeWYfU@_5CeJ{?+MAoicBq z&kV2*rMu;S{XY7OlRtiX?x&5pf#08cj}?_Qq-sjkVt2o4`bW+`^q)FAY(28B@1W!V z^`@>De;Tg~7LBxuJriXycQZ3af2L44Ux{7A$8$Y=-eG^!ctzv-j<(C$ z=Q?YNd}D&7HH_Zu5%MgJ@;67iV_3)LUoZG@ZZM0n&Wft?{aUw_8Y558nD4&?&)|$y zuC20q#`vfIyY4Te3xgxCr00lP{(AfR4-IM}tfHheYpx+0qtZMj&#f~YJSqak%I0%h zCaEvZzEP?@5Lc_PO%MYVxJS0)6!)Dm%Kz+J8r<&)yPR^)i`JNt8e@pGjY$xxGT80& zH>SSn?A%XUu4u6Dct5qoN(#!#Ip$wG z?&M$R>g^qxy(j#|l#TAHS_w&tXIt2m?|-m$wQ!KA=V$|T7^-#o+xr&mT2TcDn7_^o z>bGaO>%`)ZMm2W-`b58(y2T^A#Pm<|Qg64(KUDx(=)GX!@P{_8Ipas8RV*n`1_47- z>;Bm}`Tp~Fd&#|SYxK&WT|d@gM|Sz^b!WNl0DeG$zlF2j`S{uIdGXW_-FVcghZdWE z=y^unpiN8AB3D!!zyI*~XaB44@{Uh`$*l8s<03OTLMh&hab0(()im+kA7{pdC3nCxk@8? zAM?Xa5bkhJu@M;1?e-MJp6%jgx)~KvY<*zo<&)lg`lx#hYv12ioVedOyIr-)S*vJ0ag@atu=FX&4dK>Y zPwSlh%gewkDN?Bcaxh<=_gd>-9(UTI?R$ndkNv|e zdpvT%=ZDHxgD0ll@1rKqrhKSxlKNcP;-T7I&WLCQ+CWCJCDWL%^u?{moc5n~+qI8T zJAToV-nL)k3SXRf;@(-bRwa;Rh(TC1l#CHbRr0b;SA6ffBOTtGYqlR|>pv}U+S|#; z`8N1KV{IlbPo+a^61Rx6+fCTF_kG-A&4pZA)er7`TyoyN!}mRwEWtF7>QKN9%f6cH zxl6|U%ZS`i=lH*!(Btl(g6Kc)thOFU4+IB~Et8Tduu6>1IT7IU)F~4OmR)eekq_O! zW7n8N^!{d+LtonWEj`FypC3OH-vI|c5oAFALUCMM|3|7|B}$Es1z@(Lms#F%kp4%b z6@{j%rhG5+MB}*jEpC_AYsH~E{t))CAJ1_A`J?=!Wh+qVxS~$wF(?tX!g%L4x^7<{^YF$UIN%DVf&(a!CaXB;R71`xJKxCSS#CL| zVW^?8tMS-By?VWy_GlZ~6}1F^$K`-dx&d2WnfQdi*YDC?YW#k@-`&*v?(J%q7A_sr z>kh(U$Ol9iY}*qR1~8}$v5usWM)SVevy-0m$M!#Is&5`L>;8A0cP^u_x$)m4`rcA{ zF#r0hV9KV?hG!=|>Cc6qcjW$i#L;&-eTkD+gwHTCxmIX1dhUGT3^yKk=wG*Y=x@4` zZT@r8$*+_@E*O{qVhe`iN3-95;h}#&ylJram^)m!%mr&KS|Zoz59}cVP^4TYpJz{I7c7o{Dp#ed=7IfJt6^ zjeHQ5;E0QG!SCKZ>9xlk>Nm~p`AlsW=6y%6eDs&r6>+Ct1JfG# z7lZ}YMP| zj74mii~NO!E+^$OELd{Y?#JScf{Ml|D*`ET*8rK6F6jW}xoHU>>gi@8 zHnLVxp@R-kW>(fh4i=2W$e=z^V#YzS6r9VN(N=R#Ev1VV-etbbEmE>xD@|H`1X-XaH1xuQpfcQ2;3; z2#mQPZJb5lafvA_AY+?|HAx;Q80Qlzip=7>!ffz5DyG29dG9Kjb;3r(jAoEYRLbWz zDA+IcqI}sB4MoHviLRz?IX6K?G=>TftZo;itawbNOS39^CrH`56iOfkG9eq>Xa)s( zu6yeN0Ic>l0wV@uED(aLjCRU^xq#JD*ANw)^}K4GHG>w^&iH!!J)2jXy4`u5It@}HEWQaF$H5`rF05dS7WQ&l7M7fCcJ_V zMOpJ6OwNX2$T?>mI0;VzFw-2Zw=M*O6?k3!o{V>zns?$IBOs~FNCsnUoNMC;(Hc<* zvJNtZV4Tt3pz#cp4&*+#C;Cw*9x0~ab-&ST+V65y?<@OLQyA3FX^vq(hSqAsnEz^+ zwrhdiQZ1`0S}Fk`XBiun~!G6a=nS->qhmq3QRh`%Dm8X5=D+Dg*85Fbs30#NSTw|x z0i~Mdt|(bM7j@jKdn{V1>Pw4YtRlf=nG3+cBXw^IRaJ&El=$?-DW?OavRXLo@K&n? z(P;;iV=jzUsiqoC$m56o-wb4lks(xxQn2i5F;Wv)tP)JL%XOp&(x4s|HIn9xD#`&P z*FwDS#LJp;k_9q3*Z`ZQIIn_5LU3*XxoQiVW)77xCE~NhwQ4R%lH3q8nYPHqfI1dr zVTn4biRO|S%7f@qK$i>0CAx$uyF3175-Y6bk)cT@SV?ix3C7L_QMBgDVqkU^36UN` z?M>Ltfs%KSTa-i`GZkkEEDadp+fE2>C(A)2520YhXtc_P|Buiaw9yNQQKX6{5i~En z3a+%6OJhtWPhAk|lvTMXtEL34trqMwvI1vW617@O7K_9NYn8x?{PQVl%2-)fZJ~@A zdKx6SLq)j*kBKfwtBR_77rz>2)=Ki#SycosQk8)-iG>i^mt{PCQ6${3EUTqOIZwp% zAE;I7k3f82&MHb+AuUS5)I~vLO>5xfOWKan_oRLjf^;wH?z|R~aW<(a5E9z*tYs@R zl0eEp<;C!Xu^Np9*`m1M;5%c_CCKY_TqyaB6lc)@N)^ilZF>UEU6HX(ewQXD+@Y=P zZGi8^<(>qE6vRts>Rd)*Wxyaw=Zq_v(-X?}rQg24IA#L$R7r z_+0oX%W1`WVuFuGhrqbI_9!T1-ZKhyiAsop$dp7x=%Nfk0Yzt`NAD?RS+MaO3N1ye zBG1+utOB^fWBT5Jl(*1OPdW&4SAx=2)>86B7EohZw{jp#Ir1%((ot_&=5 zCTZJ*Z6=g)GON&ocZxAd?}J1TBhi&k%gCnA5fL6q*pVy+$`GkS0-+!?Wyu$S^p>n* zKwvXz4Hagok&$o}of}|=Su#qjEj)-{$Wa8XJX;?udus)x1;!Br=VDE;-j#Jn1|qsN zuO-Z@Bw`WJ52JUQkLf+z@4f~x1T6n~7-$fs14Aujt1wYD3dZp`hMGnf%Y98wE~ZAQ z02fV?_G3Z5YAIaG5>iFcg0hK#+mf8I1;bvq*hEsyoG>K|-T@>@Kw%?_F@L=GYeQX3 zq296*J_Gj5EBlK-*$h1>6FI7^Qi*X)q$-s&j8Y?7)>Jy}3`(k@D2)s@6;yG_f^%Fs zX%#w?@V6pYu#PsT4*b9LKCa0HkvSVYBNNoSa;FYavd)tXY6b-plNg|yBVTca@ufA^ z86!~;7?QN? zEf)XeH_iQ54}Dp>5%&|9F)dr5T(TC47ikM@+ZeS+KxV#VsjNyd6r>bNL=|dQV$RBv zSWi+e$BzXYFySU+kx5*s6`5+o27w(FECmZmbjY;wDVT_;>N>=vLw`DB~jyAZ+1{CZYPLWbk{4l(kCltgNVsomrX2tt-%9gV{F=VNgz0JK3 zxm6rwtrk5{sEiH{)7F}w$CN zfTWEg7ikdX->O9s%reK)SPYuEl!+~qK&{JajAf$W!l&xVvPx1bL6(e0jAQ^IMGhRf z0WdRP>*{~4NsE*m4Zxp`22@0=o%8;Wo3&`9s1!0qPA%t^324X)(3zm&LZ&b%h}M8- z4o+e)NG>>CtE7rNj!K33UrE87Oq}vIhA*F#wvh`PmBE+D3bULmq{PgyPME98Bx06U zg|o<`3-TlXNz!0Q0BK31h!Ls@GX;U1Kv4HXPDQ>Vc0e(ru^E&^5<=|-=oS?ND61Q* zL_{a!T>XPpyBfPsJIx$nVM;nq3-wSvRFs&O`$5Nm2%2Gu>^@2FfkCw8b%t` zq6J2z-2DzbmJoafA^><)ugxjV5ZDEl6m^;Cfsgl&S)>$bO6*}G$AP6FcX zOo}oT#Sg&2i!E$XPpyHJ`50AEN6ePe>ZIyQaCz0i=Vwr)oLHf$GLcFJ!m5Vk&{Z!?}aOpN_m}J=(1T@JhlC7fB#AqICL(c z*WBjyUog{%E;F8S)XKpksuNZ3jNln?K?#9@(&S2M+Z)J6s~Erru7owb?H(AR8JGl3R(b1c zQCWO#~?!`48{r{qJPmt&DA zq!7wL5-o^S@F^tbB|X)&lSp71ODCK)+1oOb#{~zdX11i@Qdfxa*F~xGvVh8`7+g+2 zGcUr|jG*q{*(i?xFq~84G2}|Y2mvbLOH+}OgRVrBTp=-0JaMQQdArh5gn7bL(h3R0 ztZ8Dk5hDl+Kon>Y&0x4223`T+Qm1LXlx@8RtTb7)ojLkml^ogKA#hh-#jAQ}rA&!_F~V zwvs?18yC^#(lQU0Tl9adPv$Y&!aEY5GfVirsOO}ZqW=L?7p)0^IkUKb8zM*=bbwTZ zm^c(mzWdjvfeUtgXizM79WZQMOJrpj(0Qovmtp5Pbh|}?P}j0nb1@k9=cbOSq}oMB znqYJj6CP#LJx5fiV6Q)<=#8rSxeHvG{J@HA9`8 zw=B3t15iR03FdRkq7IId)0}CI1uCA}2$n}qsL>itn#H?LkV=TE0tmva0~g+aR`Swf z6oV1cug{Si2s84vj$T(IQOy_j*EgVs6}fs@$+SRB4EL-EDIin!V5~z!&c<5Spw2$^ zZMAO#?^mlrw2hn(DDMlC#7N7PNga@KhAfAuRj$%GhnaJ%a;q5%dMifL7Gge^WVIG9 z1b&w<#47W%KMsS!dBGfE zS1QY7Y^uy?F2p6cfP$SQnY%0@hgNBmgxCBSYdZG~FR)&A48iqmI$UP$K zluQQrlfTNIgN&?5FCZaVHCCOrwqYDrrQ_^V7380k~#bTXu zFdsCv#zR(aQ`9DS1&~VYuK-4wR#kPud#M3w90HfzySmCU0r)sG;h2iD$)183Y1p;SF={U2Okyb z`aMDsJZ83|-jp>Y&Wx6jp#^POGham*5zIcT3X?ORLfNuR*xQAutr4o-GYsUOb=y4% zB{=rV%o1YGYG6QW8x$zI{g>}dN6{S zI~SfdsoY@9v?`MeZK+C;HuufKF&ocZCHz-7lj;>J)~bXk#v+Sd#R9#z*Zder@lW94 z{yuR|P+7GITC?IQb6~uSw2&+Xh9c&?R#;{0114!^S$j;CIGR#erXGf6HggDqI_rHN z6oayiB6r4Lhcn>~T7&?;tn$RVG{t9v95S|E`&!f{N=1&WKTa1Rn7qn}i8Rp=8n3iQ zC53ebVYw%+a_32vm9x5*+FC51kU{?zyoE=`LNa6$3$~$VU_UX0BK(h((Hmu}!V~dn zl^jt-1|8Tu99vHz;h0o%PrCG(K#vsg+tPLh%z~pyu2`rfsRZ~qvK9lY?-w&J(ffjsE~=!lU4I@~5jhrFCcLB4 zW+A#n2J3X@SU?WJQ=v_1YD!V`PH{0ha1^hfHx{N+AyT5jlfi_TQ0_9t$Sq)E@q4(* z2liNGQor{K;B@5BTXJTa`T!!UsfUH6`2`SQZOz&=h9hF2!J^t zT&pry@5!*t>VykQhbpB3x9hh-z)4$8;aj$7s%Rlk4e-|kB?>r~ll$;g0$cUU<+)YV zdlaw;nq6jy-dP11D$iwMG;4_vZG*LkWN79tJ zqE=mo7(NdRdCXihZk>DRgkn@=WR-96_vJtaR>P1RMAZ^H1k1!j^b{+h-ck|QLI;kW zdcRsS^ujvplu03I#|&=IIp}c>hpt_|(gUAtzH(Ks`D-?M`@Pw3JFWhIJEz|5{gzQF zti@=}O=?0giA4uip%LU|1&!?p12yaj&`uTp2LDafKd!xc%Z4l8p5n^Gii1ZCIG6r7 zfjmn{o&Vm|g2{75X*(>9;w5nmq@0skRXdFFnKIQNN&gK{IIj$wgtd{tB9wv<$xI3) z861{>E?-gNKoTi~YBaw_hM|?oBXlux){z?s(+jn>-q*SsYXelh&?3fQBnWF*T=^Li=@bg3);yY6@|zA@ zgjl07g5|D|2!twCGesannHPtSY>YDHlmQr}vz}#0957V0;;oMO2&q+71jHyRBtoJA z01cSFM#oNt{v|>?_z-Q$fn{`vt*RR4X(tW*m&tzd@SIjF?x} zAwkL|v+vtf=_mKHLM4QYf1HI7$pIHQu}`HfYnOt{3h})NMa?rLN*29{Zx2NhJNv#! zh^j&{@y@+3ULj}d*CC^b6s7Py&<#B1mxEDpD6F!m9iuZoHx#}im*ygrG3h%`$$j~P zO2Ct$eO7(aXX(P3A2_+NL-V4$f1VV)0-mF^Q6|P&E*->>>#yd9GQv*_Lfu-GI!sZ0 z@|g{-irOGsI!rwyW0O>78kq{<8?4h>}` zBzfk{uck#vE&1(OuwVDLaO0{S#gtP)9g%tdQ%lgPVNc>N$dLc63;OH0abgi{NG%dO zh$d)jBYJ1qcyQi;bY3ymzf`dvL8p*^42a6Ilb|A*vQjP=Y0%%yt5+^E@2HGyft_W{ zGgD8X-l~I2M9q<+gxuP~NfM+GI|HcLNrv_X&rvMdN zNHF=-MG9jGI{KECowe{+Nj=jNoGAXuAitWP+u1QiuL}oJH2cmk=}tR_s#iOc0UE~muyVjsky?wRZ*Yctfk+SdoH;|SCKc4LGGuhW4t%dVVGk^Tea@xa4wZF%`HS?D)rP74}Q2EwpU=YgSk;OeV<%%;XzRd~Q5|0!b8kgJ94YZ)zlS zh*;HG$c<%9K%S$JEK_Mqhejiz^;U8&r~vZB>Bwtt8_E~4ZHxPEgkI0%uv5(ro4fvE}Jmuca}NwA2N zrHn~OQ7+i2EYTt*8};mBtfDTpt(?z&CO(n(aUO9`yPvi;)w-wL{i&T7dlp`m|MCG* zh+h&@1IS|Q)Tl4cTBcG}Wc_8wrA*04D9}i!l-10#G&*F&U#)8Aa^<{@0fCs8Tv^_0 zLbMhl6kwuxNXl}_h^vb4B4{q08D~-CSz()71Q!xP<@eaC#rLmNyvCS;ViVX z!YHC9LQD7v3{Xx9qf=w3vYIijIARf4s8X%``GT{qKho~MD%Be6`0@@7?&( z9Wp{}Zd}g6%Rlb*YRn{81ONuelq{UY1kt2Q$0Sl4BCUh7*8Xt#Yewd}TMxJE_}+I9 z7~n?7gh=SHCuYeeY3`J;p&+K8C$O;ExD3D;%LGgft@p}C!imBxSO-;RCZk5Q2an{1 zSAtEJqQ5k&2oTsuXdp~0)LIAK=uHJ*GcjXPBh0)+j244Y z9Rccu6m(FG=-hKQm3A7R#C4!Bn&!hIuL+7mu@`?!-yy)#l%=wG?G;kuOCWegp9z#@ zEu)rr!g=PgTChauC;ntxoiV1CSn1F@UH1imgo~x4gscH=)Urw*G_MN-0SPVSh3{$c+TE-ID|NrC282*E_6^|CH0S_)WLCR@w-N29=^ zP(zf;inGf5M96*NoG!mC&`eToeC~Y_gayh`4ShcrqL+o}G_~yAaEp+qDV9IG1;z%! zf%@PrzMufc3U8faN=Vb#$RsgU!%QrL)JbWb&6(ltxDoAgn|Q>M*{GaKvtWXu!8_+M zQkI3Vh9re_tTEf8x#x(ijOJjS3Ces_iSiPxdQ5c0jEk@RvK2;EoQMSyR=Bi8%I)o< zs&GK`Oo5`=InCP#H+1cL#Y2~_a`u<5jlS?UI^%UMv69pfz`#aZTLq6b zi%u4ri5kRK;>d-^=!)R1q$;9g#2ypQB(A}F2pl2LvZ&kk^t7r)nS?Y2o&>9$sgwx8 zNe|8o6M{Ne6Y_wPYRR3!xNz^e0yfEwsN^$bMrFpv)l3wdqcbmzonhq2s6fg_(iVx9 z2ehbbYLXy z#Jh;C_#VE%e-dbwRtQ4Ah6qq2lhjFDc&JKcOuL>~l^VP^DC%ixULI@3=tEwBhERkb zL_u6nf&xi91#S1>bw%1nmW0rcNPnKStP}++ic*9SUk2J-JhLE#%d5V;mPM=uqEqs>DLN@q#;MICVBwh`>A`n+BTrdjuTCVE3f~1T%Kgui3eH)U1TUn}>vx~UaIpg~Yy+U45^JN#f3?3nYT>|K==nIS zM;&UFbio2U0QzLr;?!fW)Ob%HL>!eD~BYTlngAYKEIR-+AWPa~X1r!d@T=hu{ zV3tH$*{adcQ&4Mg28;zDPz)ki5K!eLH$qIB)~ED-K6*iw5LYEDAwHr@jgJx<=Q*=>UNQ5VW+T$*Ji(Jd;uRfK6tM(B zxbW@8)!hDqi{A4p`bdcDWMZ7#Pj~-i4!?RNc~^)eR6&%*!d>_{aQCQ;WQotYCt*wT zfi83^vR~wfAz&%0L<`6T8-LMFSmJ++(4hpACX50dxM)aiT&$EJ;a-@T7vLlklt0LY zZ!fOq_V=cvjI%W0gyhv9O<5x9{r8_^tvx#?0MNIIB*};ipN|6=Osg8_1C&~E)Ppjv zxX}5^BO3taymTSnr_<6&bJ0yU)hWdf8HD!MiL;U65OmF<&yZwHT!K|Ccp#&#ta9_r~5B zks(xUlo+@PMP<-So?-yi2#$UX2=)xSHFa9kI2lRKdzNd5KumQd=N|{g-L;La;2W(Z`S|6vJ9IHR8f2LN3966H4mm zrOG5i-O+`v67r822$}RhRVWG=XR?cKf>suceV+`P$)Pb7S32zzs*o|BFwz+o^=~>B zsU?2Z=Y7SJCaBm(lNpM(_P zA^d;30Tc*=K?zzxFW?0n7w%jBTSbNCG)$$p5);Td!157YKN16DLldD9gjmt4 zEjnsr)w(2g4z+2Of|cfsB}gxPdvP_lKMo`-RIK>jaDrAy<8ng1{|phUYiPAY_wN0u z)kq@)7e1aXY0DucaLB=?vZ`%lvkM)t5tC@gdkdCw1!4#c;6*n156C%Q?MGt} znUN(RP=yfhosrM}s!pvE%1X^D(G#WJt|}cSt2o(;vEFm(F{q~&wcax2i>hP*K9r3Pp;kW zZITLvoc+GZrR)WJbG4sNPqs}q^tRt<%3e}dg~+NDhW7U0VjIV__5wgCbBjdoK?|47>B({FKgB584sgBmf3T*|V2#AO_=}tnt#+4_+#=lDHzWyi5l2M&Evr(r{jp;XmR^@+pL}Oq>&yLUiczKPE<`(q0F2DweaD zkP@Qg5@HSrvxBUbX+svX5swzN)Xc)i&kld}1w$W+P}zzhsEV>=KUdeamo7AJsnbMk zWLM`AYFJf^!U5&HD&#aHo;hkI&PS$Dl^F|(s4=8}7oy^?@11boivl3>;fTb~E+ru8 z(eP9PKuQ>qB%4f?HBwh1s>n0g9qT|j6{EsBLIx25D-)zPBnfKB_?gFGpP`eM6X{Xk zDEs1%O5Vp11c1m=Cr>$oi>zwwwP;iB5Ka5y)~0w<8C)iR<;*o1pB&QLB@am>vPiAtgJnJuhW?2}B3MA1kp#*iuex*Y2u z(QA*&1Qe_?Um+KWrSYs?Dx8xbEhXHtMGO_I9=L+c5O;( zgHCL%uN^erK9iR^d*P5}+yv56#J7=%1W^8K*afRA1PHbWl!2m5G63!kALb8lU2V!& z)&@sT6_94m0bvH4q*gHolBo!)0;*KuwLr4=nft)0#MW459zqd`6R@=6Mbgf?uRDAG z;V+D5CPGLRS-9Doy(dCVsEE|1vIOHuUuugj#^yJA2*`f!-yN8;(|9aDRx;#S=k1Law zi~}pu5-{N@NN3_hzoE~Gyrlq?gj5Xr5aKqF&(s%RYSnp4g=E@md3Bu91br4urPy{a z&hhk8S;Yd&-}#@F6ps`HN6?5bfC;T&cNT0ORE(&sXcx7$Ei|weC{$I|>nbAhkYwfx zAO=m$D#m=~!KgH6pnOunZ|#1qmg=4JrAqBIs4+K6~7ERdu7 zTmrJPvO>jU$2>d+6A)6Xp}^4^vx(URW0AD2+=F9gxE+#^q6i@+RBF)}0;p1;z2t*w zrdxvKRJ%;5@fk|ah?c?lf^5op%|?Cm4@0>&Xar2KSW_}$#hJrgy&lfI^(?TrS_iAR zQm;`(bYvq@R~4A0^E!*xb~4opIBF;teZ8q++vnq@^k+<@jJ>RJWXUznF-8bT5Nswy zN+$0yv(mHmL8!N=q~Gz)pb&e;MfH<=x=!1snzJ54P%oKKeIkhFp3#C4H9_ShYA108 zf+>J>u;!aHd49*Ay{!rr0}>nuX9T>Xz`+2mcqCKfgkC`iTsEj|ZP3R0MOKVmXWEX$ zp~)zS)R%yY-YRQg$$c!__AbT}QH;*WGDr!<)=8e}nzr$l`;U%V;?IjdR5?VNdGBhH zY0{sy!3h={C9Xi?NHTM!%XtFi$G}2i%XrO=k#CYZr~xBKL0nt9LSTpA^!RQ(WNiTZ*pw;rpA;(~A2tSi6N$Y=*S zQA{l-$3Yw7(n{xW0KE_uYF?R~IRlrajB`YmS=ES_%-V^HfLP|5WfNr;1aO$KlMsaxf&#+p#;aZyU;wh#ykUy z6a~u&EorV8CyH1enm1&yy$_%gD3iXQC&jJgDygrGTIb!(_x7q%bJz(-Eq0?Irl?Nkk=u2K;fG3yY_zB$2tot+2Y z*0qr<3m!mAL@Na_N{l(!l1L*S65O^`NsK)&wd>v(X3M z_HEzxJsoH`(~P`opAP**YB9>4V$4ue5Kw7bkZMN@YgQ52MTVuM#L}8zu``CLPr+E_ zEs3f?TLhZK+CnSz&RHMQQvJy_;TZhmLsf!dB62G^`5?geLxEU79BG5)V42XUS; zbyTu*zLk7uo=gbR#$Yu=N`7D|FgT$}xa${=vd&Vl7c5dIy;YfY#^jYC%%gH;tOf2$ zkxH&5-iBobNC2o>^YR%ynP8PCQ|us~$nAgekVhC4xv1QPs8a6h78mwwTVc{q4ihjT zvURT{qm8xs=0r&+L{dOa;@kb3-h$UO)*mdKitOPW2GL@|wCwa||7OjG6_ zGzffYuFcA^E@1!XjHOmC7^wxrSfDX?_`L*W#in1qC6&08DfKc!kyZ;-4XwT&KvtAa zC{L{k%$-Me8F$pTRJQ#tS|hDtTje?n>k?yP6qAeATmS(inLw$&WQP`Pn&_-j6e#ou zOc@j7z4HR;q6>!=cb**<<)1*7>yMfO7g^VcYPJ zHU6_IGMY%+_Ree{hzpxgcmTFrC!O7Pf}#1iMQ~L@Mq5*vLYf8#B3G|m1O$1@(n`F} zFe_Anpm8cob1PKdg))>oidjD4;K)a2C8-sWnVS%KRHsNj8o?qp{FhEEP9T5wip7Ln z+NQx5M)F}Sg)&Rdw{pr-wU#P(-AI5AR2l)e=$Ow5O{p#o6R#8ddl4X&WSYu+HV67Buz6zE~6Y`2i2!rBkSQ;sOW|X8p zGuT$QY5m|x<}n6xT|p@YS@VW7Yhpb(?<68 zHbhc&+O>Dv=m|~84H_U#$RMcfj$47KP?+U6QVU4Jhl-KZG1V;@CPS!@95U}ikB`)B z?|nO0Pu>~?>(&zrMJgeYDSJnG^>HIx)~SgmMs$FdRcx|U+4u7o5YSN!!N!{qX;F9% zhPL#B%w6DYOcX6hS_wvM-Bg9cqJlYhAaRlqS>%|aW2=&}m!DmwRYoY6TYF|rme|xP`_52N(&_{JWhoZO=$uTl zTuFNsphaFR1mPof!Fub_2m!DzH2_9)N=t)v2!j>vv4|}uAua!V&J~I37k0uSDM?N1 zOV>=mT(DNa7^gv_WrY7j;%uBHUlKWoEIexwg{R6M;NLvvtFuuh9)UIAFomXnoY z{at``4Eo6%XUcm0$hRGG?5=xT=O?7(t+JJl*j{>9c~qq(20<+VXA;1CW;V;jDQ_~+ zEJR&`RgbM|M+ui{=BSgpln1mxDUnpC(!2m-EL4)#gk?G5PRAfJ zsni!=NqtOU3t5pUF-vLHVXxa~p@AuI zhFYZxm@@`PTs1gAG_}ZkwH`p*T!VHTkdhQxs@W53k6QkjgO34KL_&hGnxZ6ufe8|T z#QLu5FD*`-F!UK!jp!<65g^gKrHk^13|sM(`WsI+_G?u>6Gf3_&KVg6qEVVeFWmPW|`o*K%bdJl>$ z$tAWpBKN3Uj54JDQQj2K;|;jVMXC0jeF{pY)q;WegkguPvYbuTNND|#BoJ!F>yM*6T= z;4kT2SwVr!QWZ0!sg-8l8jL34qHXZTlGfZ9+^RrWQ6{%%`C zJ8N&FDyz(dP$!iJ&Jlu@Rk0bg>g0uwWy+D;)>u|fD0}&^&UmWfCNIWTsl|9G`8*iwthdt_Tv;65PzQR zv4%+p7uv)q&>A|&sRe*Y6EcX!PfBg&N@SVeu|$X!b*A`4oC%`6k0xjqgGhn7cLAWBrbM|qDJoUPSnAlijEZuk*kMRXCd*h6MQ5#aM3KE82{p19%T#MdMb3V2 zY>l9LD;FK322!?S-4=3ghu`kgb?S~E6AQ^QS9U0^gddN5ed~$)U(eQOKB5S*SKK_? z{pTI(7kk$?TCU^=r!Rlj3RxfT5Xd>OEyP#*?yRQz*}Ff3|1&C8CWD}k)xb%f>724T zPe+M!v8^6QRrXLHO@G&Mxu3Lj9M^W-pG;c)`fs=bBZ`orC<4(AUbAxUyC;mfM_;bL zp{{q#B)i|X&5I%tOxtAh_(*QozEuwWp$4UeL1Vp$C|a`KH0m{b&pNcwZ_cjp^KXZ5 z&v5f8#h;GM_Z~9-?icmGwT4t=c@~NYh<5YfJ47F<#_ni7nDwHIuJmu6rT=eOzPGz^ zu&c56l0BYRCb1S1rk&?lb>$Hc8r#%0`jCyk&2sqcT^6HC`4UvvG{WFGuQct9o$n8O z^2Qlvom1Ggt$z5D!O!4JfnuQ7`lrYF*YDc>&%PackCh zS2WbU!j!FRjNWwEy}RrCS{u5$I&9rO+)&GJVa!aNN5zt1xn|<$SbWtHj`&r+Hge3N zzs`C1g6K;CQ$Vc0tjU}Zt*k2zO!|Ds3V+`&`scH}I{t|J{GqP5=WzAo7CUZH`BR>O ztOCTAB?Y03I1bKX&2Bl`Z7nD1e<5B6&yBnzwvWnWnbx!%k7ds}Xm z%$elef7IBzNH3d#OCm=<)cxDHra$G_QGWTqrAF74)lZmh%G>*W zZ#|5{o_X$B17*&?36*)2a|wGUdu7xLdkv+V z2UdRXrYoM*+P>M^{jl98^>Lm_tGfPYvyO7yU+RWB4&8U+!l!+>@3(uVeDJ?c)c3M% z#w=);@KhLKNDG5bs4oi_JsF|IJmK-J1EFW{l2N46z~k+fBy|U+Ivajn=nf3Q3Ob3)>fe z{e~m%)0H3G_i($OwCowHYTpDe34&m!ezuQ&Xu59t`%XLbpBmZ?j=SP*j-L9U8M`bn z8-8^C;s4oC95eu05uqK)QW7b$S}Zs;!I(Y#XXkkS%HvM`O}p-{ z4*xxN+`mrhb>k1B0bS;GB)~zP>4n<8vamSs`WHG~aAx5*`}`KRJ8XhqPZ@AGB{BGQ z25&uNSc;lM6RDI)BK^}>L^h=O_@s}Xe5hZHEH)ai_y=dLc+R)FrTmr%Xe2?X*wRlc zjJqRxz1VWgD-)ddhvr?|^5gcKb)V;Ve-~52RQbK}lZo&BOZ%OgOXEfshI*Qs9l1v1 z8i(#SLG9C;caWn-c0Fjfkx4`@s_K;yBwIVz+cz9>@19&^?=c3CoqMmxc6)nJy^cvy zbWkOOd0ze0)6V;3z7K7j?t!C5{ojT{*FMMl#pOM3+U-&_3_?&d;S(1!o>bet*!9ua z3cDtGymzHN>)z6HEx+bS(?_*$ws$=&b%t3MWMivcH|@O_jrzOR{6OoK{`}N)p0irl zx^h9SQ?LK)Tm0j$Q*6J~w+5D4cFke;>Fdzba-<*qr`tt4GvmY$oO9u%BOZKEX+rN6 z?|j^HCw|8x09j&!W z#paVcHaK9<4(-J!zx`i@pEb7cZ9VEwFJ9-i^&*v^w_2#N4{USOXY|=gPyT)W=Z&R- zBai=&ySIH|w{rB}3re3$MT)2*ke-DYz6-oj*#FF#T)I|}p?Pp(k`;{F2hsK`H!!`dt z-$Cz{-$lSQMt<=sCR0B>dbz!~THC+mqMMGi*WsnHt%n`_$Kt0fHcO&1vO~}zwHq3* z>pWw9X&@M8iDMHA>rEICo@*Rx9&j^fWy-3md8Cjtq9l&n^{;=yCA}lop24}hS6q1A zk*ELWAho>?*EnXev))a%6e>9-%!X*RK_{X7Vd2-WJi_ixSJc&er9VD(k>eKYMpThF zMQkK{(_6U%Myxz#8!$`CXmm(e)vEfsA3ZSc>3?k)(>X%VA7=jhi|2W62bttcbX9rI zmH%nzyL8vrq!H>_{SGp>?F0{uF7_RB-p5I5ElEn+8nUuU&Au^)P91OWGmdxY$rBxN);Rk< zA3l)=;sUE$>xZV%npva$7+o6w+Y|im+TIWE0fRv) z%BU*~CaVU-aY1p>F)>P#f)o}0?u3tYPB8E>tYKsmuFNnLAsN`#&+fQe%c>`5L1<%0 zZ!^2}hmPazI%Vy<-r8ir#swa{=+FnY9HTyKpVi1JPXsp^>+!{e4r4DJ@*0{%l2N`Y z9Z7aOCwZ=S(w^7Mde2g{HS-CRM&9Gki=Q&T|J#eZEt%K(+);)4A*&siV$|M~6e+ax zlfBY);$KWz{i)A4Ua)bUxlbMK_>PXvQ-|DD4VhN`^Kou&nW*=JXpPn^p%yoRaD{_# zcJ9YbYo1b1w5t;K)(_?W**MkD9@})*yS?6gf9ktVZu;3_i|(`W>HXwD;puo*PV>hx zG~L{P{_3;Lzc^QKJ=;L-d?r*+yyi*UW z8~>L9*Oh^djoRk0>*#{g{v&$c{OP#2G)=hcWlLW2_~LiJ9K9n_t5^Q^@}>!gEb-6x z&%3%l=$mCHd-Uw$_@=4ZC5nFKQrl0(Ls%K6f@%tyQal?vUD?aW&cjM0QksVtb`z(I6{)Cp9YESl? zzq0S*Pc~ilEw_+j$;GZIpBgn<^Q^N@`CyazA9Q`?{v#aOdf06)9`dvTf(&Ge)lM%Q zc>0O2j(5XhQ~u`W9<$aDSorR=kDrv=dDtvFFOI&pnhW6ghf~3rfqjiLcg_$0-PC{L z;Ac^Uu^?ir(55x9ag^JdrtO*M*4Kkq``{Pj+}bxn*FTp&X<^To-&^PH7somAH|=|l z?0=IK7t>UElsz_G*f4nEE|2FZnRvWeAdT4H`O(Hs;}_|uzFEo5mg3=J_xRp#EF5LV z;Zy(mrX}xra`{`=(nc+sNFfDP8c!v$~zNaI;rFIr~fZ9Oi`4 zBX4!=pu0VmHna-Ie6MQ52&epJhAB_3|J?VREZwyHE0f#*t@Q*$i|`Z8mWhJ>;-ZmH zZanT!u3qPXwSDJ*(slj|C%g2NS%0}yN2PUiFPuN}(GBDL;?_0q{%E85@2$S*tw%ML0eRrKPX+&IM4X6oRr?Ggdi<`I>}S*x!$&k#=U62Qy?h$Qf)HNqV`dTXXuBX zb10YFr<-$dvHRC^O@Dp!mzJ)x@Wm<5KO#5u`xU1AT+`8L<%QEN+oyPL_#*xD7hQ4e z7=x#s>Vnye-~ZgeM=IcTR_14T|KB5ajhp%4N7s9H^@a=PO?&65*fdt->=mwB+H1j< zbG~xXA^zSp&Tdb@N>9oKRb|1pZ9h=hyJ?jAsmosc&SrDwpYhS_kG$7;}Mz4Il>8szgwb)1hzOvmeS@oQE2h7{B(c<|hy0EW)!l4_VUjDulOtn9n|{iW_Z?NEod9KSKGJb!l##D??|eTx~n{T|qt+hGqLIm(2K&V6}J47H-a&x()F^xDMsT_>!4{gMslzQ4hnU+nQ- znxfi6yxH!=eO8;wC99D`;w%=Q9Ossv(fdwW`uMkd&;M|pSDqg4xI^mef7|+|LS#f0 ze2%*oAB`}%d#THwJp4X?o_qRR8@{-B&3SK(b5dW2@dtN1@n;jWhx?)}$cSPlY1_Sk zO&G@?CVj4Dse#1{EkE`!wX;uo$|H;4`qcSe(!@M)zNLD)@b?kp>^8Z_Ez5c?{rD_% zZXaXc=3~`fh(EFz4HINGF1EB|!mgRqUVm_>-#)VDi>uas1UQT{nC|kBi>l zbl$tYU;A{Ycgk3iz3`3VL5;IdojlgQzdF;A?+{BNsk?L9e;X)_UvKkq&AZbIfH! zUdI{zgIeGS)aF7c7OT7D?YOG@ck3_euzdQW{C)NM9dCDJuENcf9vNxNAO}Xn^78&ztRu;zi1StVQ;seU3 zhVR>Z;I-g0B;o*sKv;)9FFuY8&B7}>4&Ogzin9-%_(xZ-^}vUl&;96>_gs+wMfdT4 z@fLlPF}a{4QyR&yk9AM)5eF~re%84Y;hq)F`=!?(`X?tXaqip=U;CuTi;o}vz^2BYqqn`Z zVuFBDGJ7mRbEPU(EiO7HSgpiw8IZ2<-bID}KW_7|QdHiBH%hTsc=Fm$w^iKcZ`<9Bh6ISzT0>^b2_I`X=Gez@bzKq`3Ivd49YhPO{Le^i zFBle;4(eI>x0_{@lEt&X|C>_Rx%)n&-;0Y{N))2=F5kcL`&aJsk{1c(^n=l^YCiSv zzQj$Q1JAs(42!HdBiDQSkUL$?hL)H!k${SgM?a{XdR_LnvkJBL0oQ1V1#~!qqOvm2 z>-*JhHF4Khj8k0Fdd={v+&TFZjfd>Ly}TszZOX13tmhwWYR4geIBuamm!}&YI*(R* zkK#9ub$08_+q@@Ra*rXc5NXS}_qQK^tJmloFp)=jE^gUq=e17O|EBpAL}lz_DD4jL zMu%g@&GGBSKEa@vU}e>H=M?+S-|Inc3h%8;3!Yh{a$V!iqZb^vB6Y!O?<+80-YClxp z#TT6AD@J)~G$cde?L$p(I$`}~`b4Kiun9}OfJiwrBt=TzdAq`Yj&0ZY%hvZHC=TDL zwZFc&v2W5oPcsOiiUEUw;4wc%~SwqHKTVHAIsUz%sZ2$8z z3!0?=7C7ra-I9Ma3|+9p6GfJxRsl_I(nlIct&JLIyN8Co3szB-POSCbZ4H!j>*`-wAhHKOe;R=P-6EGVgLTCmuzJnTg+vv++;>@zSCnl1EwO?|B+ z)y_HJESZ@ESZK~-`r^?4?(5Q+CmkL@Tbmkfv5>#2aOt#-TJMf|?(m5Q=He%wBr~>} zD0u;z*YSvkd3W8IL1`;sfqmn&hVOTbHs-Ryv!ftKpVdTpJ~MCB={+ah_BC3ICRp`i z<&o2y#-6>`(?Uy^rU_xRn(yI0DjeBywy8U6;GKn3#d%&nxG?_wU1up5A$DA)RNT?! zv4alLch9gD#;E$=a3?jV6im{c27A^^qTF$qn^&+4U3NkdSxcX^7b@4-IRa z_(<#WoC@IJ#1@%HZ_5Xp!Q}_x^M1+YM=@Dl)Dr+}3vH=2B$vz~drPn}Okd_=&pihAn4;<;0P7 zDjLZWqHJ<&C`Gp5ioW8+hN*u1n*ZDzw5}yUr9C&@*}6>BY7L>wtU z&9VcI`n_x857Ap5=R=mt0oi@S|8>lY2kfqLtZIL@?~ZG%9eeJ3fOG0CqHt^GlRESq z+V|qbAyDQ`TQ2j?u;Clegm)bYCCc?G?#MOw8g1N-J3ekQ72*_ylNMSx$}xM*w8I;w zr84iW26F20qO7pd7ae1Pqsn6v747y)7u5f&bLl-k3khHb5X-VzHrB?~Eu=hie)-LpcBq{&uSkt4SWE?xysXi- z@n?5TGx&k|d@E$xR`HSgJv+~S&^BjiLgXd4!m80OX*=2AQb>sPdfm=-^}VO<{-{r5 z31SEmYBRkvy_w%{?{1T~iY>#aMdr*AY_tW6ur(uk^Q`**mhJ8av@-Los=}V(z2?aW zF0uPYOHN6OO})}JS{7r`P{QBu5jxs!>`i{vY)?!o=Wm7$`d20B- zv@CzbP+$QnGr~Bh7FpU;_~ZHE)4yCiY!@wngmw*Hd{^ziU#%24y zk;l5uGV8JVf_CGt9P%_gia@zFfWcJ6s-|lj&piIyprPUw=_I%!8eMzzJ9_7?eZ;v^ z(iDT!Qj$HhEog1*yVHL{5-_&hc9O?io0~TbnaiR?`=BgiR@5(0yx#7xrZtc0&y*BL zC1NBf5x0fGEtuMT%9k3B+I-M_D6zv$sqIMpO!E&JzIIpn4NXe#RlGjp^pOkyZFL!> zCNY*FM1#%@%%|7w+PC4qlSJiYXphe?X&gLz=U1Z?ps4~D1~kh4sh(<_uzwMbG9*DA zy=8p1Fk$R0|L>bd6LLH$18Pf}R7(pGyi+2g(JnYK2=C7~+L!s$XIO9-S+hd?VGUG z>x&M0a>u5p4~kYMxIK&48~)O>!5IUfyd7CR+O4g#_O6t5fFaX7k16wDhxj)e4jjJh z9$!J!Ospb*oczh*rNLvidICMv(->VSwJowOeEy|>XdXOs@UsyFV9-~0EENjb58oeg{*q&g%i?V~vAtOZ|TNt7oqfEay_x&N&u# zH+4P09|T#}9t2%1p|X_t<<|0wl+ zC8nfA;PRW!$PN5`iyLd61zUJ_ti}6WeDRT`!5jH?h`0hCmU!>LhUP!Ex}Q5>7O|p1 z80TNrQvCn--}l{M#dXkI+{1r9bwN)jqE%;vd6mwI#-S6+K=Va!>3 zJsX}-M(!u&jPFcuwLh|XrshXxl-#8j#*;AEfA-B66~>&n`%~K62nLs3am+!sx)qj0 zN`wU|LIBZ?-R(`a;oF{@CIJMQx&q6PL@+W!pcg3LuRFY9wyhWWG|~uv_o=GyX5MUn z^g&Z?^O{@hDC4T??2E*$YPzFyf!<|Y0dk$P?~Zn3*F4*qtP&Yyc{#X>Ne738&4+ZZdhE|$q3xt7zo@^l^~~cJiHoVV z6cDo<9qA*U9e&J+0k`B&NTdw~kT74p7NwRh3V!K#+Uf@Xa)ImWsR{uRpejrRwvF?| z$P@R@moI9qBHIlY7Ec*>&I5P(Oxu{(*pfiCTgSWqzd8?pVm~NsYj7|7esOZo%18B! zb*?Rq`1oKm+ox|Xf(dd;{E224d_S_PvvJaSvP_{u8?it^xKeTm?;}~gc zRH&4t1G%ewwQ;`@XW8=`=Y`nVws(hh!ki#imdKKIKJjy-N`sg0`KtCty|)h}s*bR> za7ojgy=!Y)3Y7cVEzM_*>b74$X6*Y3fRQFOPfzs7{uB4Vj^9P5T{FJW+OF|1FVIm@ zP!7t;Zq?lOGY&ZG|ExAjUo&=+1y^-6O?XCD$H;Quscu!xY-qMG`@bu}Fl%V4Bo#V@ ze7?o|bZkzCcT_ElK-L-YoeL*m?M24~t=UPUTq1_5IQg?pSK4?u`k)L@U`996cjvb~ ztoQk~N@|jzPr16Qeyhpx;%Eg2PpUGPJS#Kw%dcub)H~o>nP5Q0x^KC-ICS2Qk5&FA z)rhL;vrEkG$zEufws&!|mVr}kt#ruFgtbRR63*H(nzg>UphNdXyU%i1sbB;eU|WB_ zAEH2lLMje)ey(lO{E_?Cmep0zA~)iSG4)aO&x!>-zFE9p0O{P6NCy0w>jSQm1H0_CZmHIme z-G4{peH_ic8b3aZp-6P7U}GA+Zhrt?S7UH_EHn@sGX7Bn2zwe0R+4ReRoX0cK2Ry3RbJ16&3dKtN zSF`jvfW`q5IG z*w}@B@&5dn*4`Ib7ZHJ_KwmCuAp2?4IZbozuql(QOltXcrx(Xv7`==wz#P?5D#ZDO zwomp-)1+hG;q}S|t89AXLye7&o~I`-8Ely{rdn9k!pi2kQEA9>v~aCk>Id63JA3`x zwrE3+r8Y2R3E;qRTW&)4CKqt)EEnJmvK1kh7IZ2LAU0IZ%TMWAW7^KIh)lA5>(#pH z-G}X;yy11b?3Pq?ln#J0!DChD7p&$KCbb=I>&w@=b$d4IRA-TKY7&lEWi`k>)%ZWX zo1ag~2uazTD@RY-`(}CL_VFGaK3C5Q-AGi{dVDn{Km6Chk0=+!o_>B|#<1o8-v6H! zc2Oig<5huC>_6VUt(}{TqEA^CRZRJ0Pj?)7!ppL#B4D9#5m8}Far^jBwU0gU4t<9L z*()cI2my-f*s~g^tj|rqEF#N>=^>It$SJe7PY9)PE<5Lo%uDfK(`t$B=+NW*d`Z{iBfz1%}R{I$v zSDjJi7DFX_+xrW>U1y)Zr1#=a`Yc?#$->1OFJCqA^~Dp;JfPV76u(QcL*`xHQr~wA zE-pW&@07rnIcK5~3GbNARupEATe!IzRftr$WZNf1RES4ga@JC$B8m$x_+^LMGx!cz zS!XV{^fL>M?mowIF+z;xsti8

a0V*Rkt9UWMcf^@=Jl2o9;29!++d_dABG-x#e{ z&K9e0Dsva-(4%_7PAw(U55K)rySYm&Df8%iD`lnS? z1_oSf!}*16FWvRwoETimp~B$H!P%VRp)G43T{CUx5c?%}=bP=l&Khzcz(S3^4Zdbg zS$x#UtTrtqAmaixG_>2u8Knv1_nITiI_IERNwj43Z!c;bH)-FenTk9^ z5Us3K&sW$u2jA-|YtQUhyKuMX6p+X$2Avx3_q6l#M|7Y4pFg+)6$fJ}Q$>@GSYvc@ zVff-9&!Gw0!w-|q9yNaR`kt?>>$7NSpB3x+ytTN`vJK~&Hz_wXrrUm7CD#ZU38BjQ zLe?xMx!T7sDot-(Y5$$9bIX9N(h?0U$=%&LfA^=ZLM)63FdgM!Q{k4z1#4@;c+J^P zc7E=-mU;GB+~=Jw8@;`5^Ve7Od41`|i$9wF>HUfWm+bOPM$BTleWGVu$7{Y$>ui!0 zWPMHM*tSFUoWj8!s~(-kI&-dIy{zfxriCW_h#G`gY6=%6As-lLjW9TB%Zrg6Qv@M( zhlsZ3Xhk9?=>kiei-TA0@*4NiV1-sYH8BKS^qq#`>bLWJs~QH`hni|*&UxIDo=eyE zox66^w^weq=;MBGe{j4@`-bnoS3X7Y#jfyL>8PIWhi*dz;&Mlv*LYNO*Mo*^D()+3r^^Ydp8D`;>2XhPT`Qqr2z7>%cyB zL({z8I&Sj~`a+~Oq7#9FOCvZ^0j1h)Z(hkyZ(Z{cDwe9%P`E0yf#$CKaCfiEltKTc zx9weY&;n6tubhi9Q9n-gK;t-l&&m?*0}_*f39-E8@KB<`w5o<28sJh^Xhf2-%KG%bm=rsh0J-$A_q1ip~jv_#rW~x=DKhB?!#nR$U&7JFW=_}@?+1JkN zFuiBBDO=fA6fw1uwWUh7^2hDYY@MTPDI>LlD$CLVfCKb79(iaREKX87>U zX}m0=1xI<35pPngYFoN#gj0l*;s2V^|Uq)b{D!&+xt1mz|r)d=*jj@gL7rQ z^|@g5wh&_3UUF`6TH8toZ38Jo87v24z+5E|89YmG zWhHeM1Bh)CKifQY_d*@9MCxLL^dk+uO@n4C1 z;4l&17pCwmxQQkpaKg_mw@iQUzuIlzdbsT-Uf|iBI7#@2$!E1U_m2FPa$_2r20Gi< z+rFC->TSh=rZd%72jia9-fl^LzmC<88Sp|&M%Em;s(pV;!*E;E(5Qy`KBcaag`Vc7 zp4JZaQ62m4+IMNp=%>k_*sF2yN%xMv9O7FpSu-)=U{H=tPNJZ(uh0yCmboZUIm?CwJC5nU!wi<*JRqg6Qx z+l!uPs<*Fs{BDyB`P^;UnU0zdBYIXlcy~;xL$&tk#8Q3upz9&_q8duSrDj{z#0h6M6>e{w zbYKyDCm7kD+3O7l?!EG)0giz%JgD;^Y*yQNZm#>>-Dm6HSt}^jOu)Q>wtLa`Jbzj* zcTMubn0(ixX35YEXr5xUj5!kNo6cw+-`)MNUF8oGT zOZD^jcp?kllMTk0UwifS=hY9NKlDX^V4GR-yK|a)Chzltvw777;h1T_?fsnQ1Dm@~ z*{KFtYsZl*#zkCt{rUB^v-X-zSPPG9I^5oKknWCBy(vG?RqAUf^tX1Xbr;8W6dH}o z&lmtiW@GZ)IicFV3uoo7IIr>O-c=9X{)9jM2h-9BZ)~2~Ie%lVC(Wrah9Kz>wlv;6 zeBr)zE*7t-mwe=)W11W4T^)LQo9n&#p5eK^mfZOLM)+PwuJ^<}UKFv_P7h4_V&CNT zMRAKrZa{;eAkahYqWqM`Ri|vn3Osm{E1ItBTVQyV%ABLn4r8ZD)wjwXDvlpMU?w5& zLJ$&dh7yem2??Z0+QnA(mIfZSE9;Rpl-Inj1RK1?v#k1ivG=5*vvXI*71y2KVO)Ft z@VKU0b7R+tLUUApV03+NYje+DrM|~$IZd_Q*}u_v$gtI?>=DDrVBh?q4|$~{_ehB^ z0)*hodqq|CpXAxzThq1S#HyW zVy(MS8(BB7PpN-+Lt}XJa8I$>Tj(90`@t-E+hkd>&Jp)(N9T`@p zB}58Z(U8>_9g`xMg5SA`g|cSeH2U?u^X;(NCaIBIM!u+Hu|I6goJ)g^#g54yZm4TK z?N*Rl)SfvOQA0ss29-0~4~$xE+IDPZ63R6{JH4rX;qG%VHim6tlt~PyxO37c8#^~v z+yB%>^B~y$R3d^inCs^=x6VtDtjPb-bTbl2GiQW(b7LFw!< z_HRAxPcL8fnuVJ#__}2SZApHd{Ncu_$IXR}n6g$X_Q>Wm95`Z?1GgEhCHcFhOWIDq z^D4&$ht!GhCZFBf)HNNJh}0o!qsFPuQE*prRWU$yq6fs|wflOw{|neoL(gLyEb>?>D^b5kpd- z3JZ#a!rPW4a%X%0xc2pf&bsg7A)of|v}NtI4itM(@?r*N&;TiLx z^`&O*!AMFnF`-ZOa-pwf#iMq+&Q3mj+8MrkaZ)iWs4xhlcqSXy`{rtp2-}pUdX;uzXMN|)&2fJsY zIqjW#7s5s*I%gGn%ZHnq&0Ef-YDyC@l{Cx00X}7l3 zCx4%MKtmQ>{P()udT0LQ%j-YA^!%^?(9-VTsr7cdsr#=yeY=A4TqLCmEosc)`PK5- zpE@)Dzhg$|K5nB^282ZHr4W;pQ&vCUmQUt*^0fM2x0mXF-T0CpIhPSLBsa&Bo?{I^ z6W$N~<5Q(y{o?|6da!t&@|n`#{3SP%8ck1}-Pqf=+7UZ3YECtf z_QqRTh}=ElGy4rUILj_l46ZEpO!jE|gafZp$9SMgOCnn`ptP>}#*Pzrf502u>lEoL z=tAWj4t0LAb)s>v;HcZrD)Lq>1n zeXu=x=k9ycrAXP&lfKnm=zT1CUuecc#40K_#-uq&rUDfx1KF+mpnh6gkHdc=ufMc4 zzPr4kw{hE>Bty|q=EQE?H3|N+etzKe9^A+_x`Vj1(BIqwvW|o9X01a;U z6i;_F_1=lAb(}-h)Va!3S6JFU^mw7(xavLwCQ5?-f%I^GY)ij;SQ4Ts2s8Cre6aJm zS?zY|>~Tn92`d4*e|_!b68QX0Lo<{ZYeLoxWWd{>Q6t8Q;83_rM#6 z{wfxunk)@SMtfRbe^twrjaPUr@ueMFEG!<@wd$0urja*>W3zMBGj@7o#QTMp zj%YV-hODxY=7EJ)h$L43>g-Zu(%?r}K$F@c@!*2)zW(xD{ldYI)3#Pze^Igj{JkHC zkW29)a#ADiUCe2JSoa!7?Wtk`C^?hfWL(J=zPYeiyI_ww=!?PqXj%T+?#U*+ZNJW` zVAdvoc>vD_4AYPSXo&_HEwdsejY>%;yXp7x2X%EnagQaV&iKrFrU6$Rq6NtPD0q#>7`MV z_00<-rR^|~fwXc(zDJnXaByq4V|S7=YHX}mjySXDD(jy*A6+U_XChbHl=b2#@jZ@Rbh#-lv)vwsa5Wy1Q07sJ~hSwiZg` zQHiEVKTY~*U&p>_QaGDP8&%C!Cwi!3%AQy3W~UB=!*ap7ObNEm@@iAQ@kIF0)(Tvyb$)K^ zG22|DGvyph%>$06u|q2)dn{Lyv=~Znk9Nw)V{~7#_3ZEWY4xxFp9c;*egDaKdY(TE zScHJN0kQPbF?EfZ$!cY!a2~eOk2VkV47kNfEEtL8M4_Z4S!j7<$1xAUf0$^O*}$6F z3bIN=N-sKwLSC^L8Ots_i<;w0EIDDc2{%Ravn{e4MjCtk7Be+v87m2qp6Y{x8^%pa zmVm7|2}Q`GphWQjTkb9lH4M6%8|SJeth(lcy1@(fex=kbL&H)?B^Y0RHQlqFlMa1s zzpS|2>nMW`XJ1GWGlzm|cl=>HuAw5gE+9q44m%@?c zE0hFe7+P%c38hBU2)&)f@qh2~=SR1DojdZG@Z?Y#=U%aIW6#w8e+o8m%p58j$z*T) zK(4!e>$8PNA3N4#&H0VJ7w-NBNpi;4nKn_-4!&%h*|KD9Z5B906u?S`JL0pse|9gm z$B#%5QbS(Ygny*o^0bPgQ!t|9YMovf-Fds0)67bmnFR0DquE)#*)*f0`}8caB=x}u zn;BJ+z$RD>niG;ZkY?rf=;-(FG&Y+%oId=FfBE8;p>$rwP28Qi?fZIN09=SDtp}}y zqigHfzt?z9&sBD<$h4?fJZH(RW08JKifZn84xTnRa~TD zRZ``5GixWhrlr__=B`hoiX>vS>e>rB3|usH_Q0b5`OA@;&!ry();!7A9`gFOMgRAk z3&^)S9@e$t={qn>Q|1?>w?{g%q3Z#kIY|_YGNUKwwS~BQ-21zx?3qI!XB8cN+%@6s z*3OOB(=A@uWsKf2v<1SC<3H3o>Cik~lVW5>0ueKXp>jv3=Q^isEC?HOr$~*2&spS@ z?bKOiB6G>9>Et%&ijK9%+>22vgmcwkSg>fc!dU6_Ok1h{S$UnZr83#9t!qXj2}VyAw$YsA56y4o3Lzxn_%J-79+0oR*bHkuQ7C0+Jvk!9nW znh(ixo`nz;35ue!wScHSLv7B5!-s3!kSsl?ns^~^=WECwbs zi#;RPJ|`7neU2$(413VKUT|-*x1;C9Lba7#EVu5$gEl7a{#4x;JOm)^lW2E$AC@MM zSm&rpi;+rZ>-?sCvuUHVX&_Z5>rr}J1jb=;#Ykr#aN63pPJ5T6`}w!(rgg44ZBQJB z(p#V+m1F3-d3>qwoV{kdU~PizecX-RnQ+ENfe_+U!xSVX+?VHQ$8kg=l zn}U^<_K%Z1vF}lOA9wGe7FG(IR7E8<%06{KPEhHB)Ziht;K-A*HG*CEjiwnrU8n6q zq|TO3atX}h+K$)uoN2qwH617*RhrZ2VRgqF+7_C)HZvAaOq zMrutcdiXmC790BqOT*m*u3}ty!;+M@BPo<7$zlLUMlQ6XwXWxC^HSC#GFOSRwn0Or z>|D#*a@*gXykSU`>&d&DyGL|8dJmSW0x|<{E&ck869yzYA{h5_a~h|#ta|V+45lpj zkaBKuQuj)G{b-%FN^ubZXcWX>@Hh{4PSUrCKg_+*qJNy|)y^pg7wX8$Bi}oG*}rW0 zV(xqpKh|#N-)!@UU+J^I*M0BqeO{r#Xpyy8hcXa#IYZil5W93J&dVRsu*$Tph!RP; zj&`oz7p8wV8=RX;;Y`Te_Wt)GQz&{*=0ygzb&@9=j=IfLX1)IZNsd(%M3A(9nCSJU z@wa-7KBlZ}&ymXyvVF&Fg;x@DZ*RBzq-CaWl7P}Z10{`WTjyKPNF zPnzYvYD3M7BvIE#jyWAJI>ur4_DBaJfo-t=T_#O-*fc7*~v=yv?a@K zb%XTghWfZ(w|NgC>r@3@;(VpVMHY`M)Gv=-29zRUyVlyXbB*3XSEsL4Rjw7OdK@a> zZg*y5=l^~?S?@x@QZ`mF@xc`ia!x?^EmB`X(ytUcLnv6e{HS3AzsR3B!ho>YP?X|#IR66yZn#O5E)Uo7`KX(Q9 zNrslr^H%3%<6i0W{+;>W3wM9E%F+g9#r}BAnN6L0KG5$-%9hI%L@h|ZH@(+!diN5) zTg}>OA&uPC>6yk8^}kaaMFwU%z&hGsLP_VG*F3_|4Z~gxmblt7ahTfbP_wiEmOyF0 zaM_sSjeQ|WoPl}}V1!CVdB2aI*(IRJhpdXuP)dZ$F=mU(utTeAHtPFK<<6O3`|q)a zXV6ChlBCDFOY(!AeJ&uPWgI;-^E$@Jy#k6lY~e;FyA~f5rZlX6&~7#;(hW7Q<)=5! z`;!&0#r!zxd5sagu&gRNXs*1*6|)Nqjl=rij9???A`trp7=_i;7ZUx(!p$R>?pqbR zNF!h+a`aMiWRVg;CKU2St!Y_9EBNtz(#ltxS`mILEI+1${0R#tdxm4N6i9;zSL z*ylR(drSl{LIhfzILkYI53lE;uq>z|YJ@FAYCPwzQj`gW4O^Et_5E|J8+29xS%ndl zgP>S&+5UBX*YEc#MQbag*oW^OVW55CpRP+&wI5WmlvRaJ;xa4$($shPu1}O$a;rs; zEoT)5&f4us>6!f>5}81>gYk{hv|&A_f0f7~(rRzHdH56lchMhyrt4E*Lu+Jm0t*+l)(6N5b_D^O%5gAXMq?sDR ziwlQ#_Lxz1=+)Z~1)=ivd#t;l&~wR-&j2Stx?FVG!NuNVhTKOhC`?wWgS)eaYaWFY zkjhA#6%Gs`Vbh4B#V+QprWu_*rfw(0U%0Ytk<#lerCYk@-+EnIf(CaF-?reU;{DBw zZS(1~w4fZXJnVhV6ArwQeC4#@-XT;p(#eaftaXtxWGbZkCw-=^bL~z0nX!TU0x%=k z(L>$h!V&EooLB>p28`#gM!bFa6g_Xb&(W%ky-Toei+q`n|Ju~s)9)57AcNJCm}e@v zp%4jUq|&8VkI4`JZOhw&Lz$6_oDny~ddqR{?wDv`ezI1Q7W;HQte@IE=T0l4pi*4~ zLXzA%A39bEFe>SoUF?UsBfHLV*w#!l3L4?7qu<^%@wV^Lx4i0XSqcUjwBO6W*EG5N ztbf>|s5BZ|l5>1~a?`l0w|f2g4*MU{|3>Ab!Ad8vq#JsSOc8UZDO)Nj zSUWK3^L--@-8k$eo8>kE1(<}w?Hv}4czWNdcKOK5pqbbm7B);7e##vd4>J^;Wj{dV zA7zlar3ksTzQDL;+9&s0WUqCZQBwFQ6}H78ODf34GE@m$vgnG2_RXjGT^EW#!2818 zO|{m3H=%0e!U0p8>f-)D^#2s)Anku{SvZiA;?`WB?Zdt16 zP2iBlq+-W_jV0CURvzl#ZBzBn$8U*5)J?#Z+ku`g9=G>AKV0Ue<4Sw)*Isv3ef{_6 zy(vwUswlz*8jPyHIMhu|(~bEMHee(`De<~6g*oT9M;9jkW{qP$rx;P91WOjtam=^@ z>Y}#p$IkbUJ#pg|SqmcE@4^!0SR0ZrY?{=%!olAq_)_t|+UDJm1r=`fX$Lj3Lh(uWeNc6VfUVPW43lXoC;7EKF|s zzp$lztbU)-OZ|2eW04Sfs}=8;{P?8exVA}pKM1Y5ri4-Tl}{9#t$lB(D#s|3Hf4_r zY}(f7eG_+_BO)@jRCpG@tI>~doosMEuh)cTt?^20X@2qac1B0`stL$`cZvvGF4;9WU&Y#ijWMt4n`U2ncp%(OHzk5u({^3(~y-MFjkNjo#8hLi1C{n9P zNr~K&A3`rRP3lm=%-OxHiV=1?ULRG8qwFj>)a*yg(*kqV(I?RLn9k2WC z@TvAOw&b-m$JIu!KIl)o4l-dHEK8!i^uhJh({lZ7eeOxUb6!OZ85rp@wZP)G;Rhb} ziTHqD%j%|-`FU&X37&3>V#+H_JO8g>%wYGcF_B>OMf+6JVN4swLq{Hva$3;f+ zRVUUCPT%Nobnm=_pHx#Y5ihgU`z;Oi`^|DnUR4ZGfth#RKEJ4WaKb(>8wa!s#uIE{cEc`!l#m&gvdao`-Fwfhj(;8>N`x-@9cGZr!ex>HclLA z@QS^jq!|5;?&ub@->+e+T|abRSt9F-!en(YoUj_CrGQ@`b+oncv~0m7(p{5xnkV(G za>Ta~wQ31Mc|$o})&9zk)AlYA0?k#Dq!P18Y;Je`$TM~=zaOO-NxtIOrxb^OyW&xw zNt6PE=_t)0*Fv$%OgmKARf_(T%pTEc=sowPj%3X`%p^CK422K#hc&G-V~0q6joA8m z);F3vG$-!%x@Iq4w|W=?3&%XAx8eUCxz)|NL*t|xhSC{>SPK;<0i(QF=)H#efzFfv zdI_v4Y7R9q;`CadUE1)&&Xo`U$r1CW$f7>wyd&BToxH`()xR)mD_(ICC>n1JWCNDn zzU7;B(_7b?mP!bj5kb0hetFgvb^U3;h4orHacnJ8PU+mMe>dXzQ+Is=%f4{IQf{~A z*~PydJLkV{8g=|r?oD~Cw!oyS&iz`~Y~9x!`pkX1AFxd-U|Y{3Mi>B10IZ1GzZRh! zlE0gq(y{cfzm^1Ekt!TU^%@MF`t1XAweh<=?;PZ9dyf%W#9+OEii6$H{4nKX%^kMx zTkKD(#FNlsArk43CEhuv*!z$ER}fFuS4Jevz2NY=-oN+1g^Ni!kFm;ZG!iu<0*k=z zf_7fh)V}2p+ZhXXnM^t+Ow+m@t-tP?<+r@l(%$-^Y4Ha{93b;8(ns@+-py|yKdTTI zlHw7Qbg_lwioN&h^4u6p!EFA`lS@3fz%QjJ`9;SV&8{Fwy>(nb3&^S{)*8K|U0+vy z*Kva%F*o-O`@n@u397GtW|X~JkG<378{MI9*YczM zku5zA+G7K1?z|o%&m*p`+CHUoUoD>SPRyXFd+JFdSvwd{{Le% zPCw;oudeszvh`kjd-gl7Jn}y#?l`NGD(f@Jplr^$q@F2iEdu%$x3}x--1bTYOVVfs zZBRHAKRn^}`;FB+?JOs}zR{wUtG)Hi*ry!azIo>hzPlmU)6!w$sD@hGSmV!}>4>MyLK%^C+CWv`P&_*NKZYM~ zmy3Jc|8B3h7BBtMq%jU`xr(hGH7g(l<)XvF?LM-w^^^sDLDv z!|XeSqgtE#dzL?JR{}8u6I2~4^wGraCF5Uz=%E@XEpq&G{g$um`uZa$Jn6SheMk4b zwG?vYs4!U2KTPw?L52G7XE^A!&EH(N!OAyJdh^la|IagX-QF}=|BIX;X0>WI}Ur;sF4S*+;O&LvYvb_7L9Ul z+i2UI)#J?No4ozWD)VO?=Ga44n)Yhpyx!H1*#0FsXBJ%9Iq7e&TKS3v8!uZnVBwOb zp1Ewa1IJDK^Y`6HNQFAX%Hb#cieMNu-U-eG!6|qQ9Bp)uT!ie>=yq zul9U-$=WYG-|6zh^UblV&e+D8jtpVSSmzVYY3tJWj^89A6RJ*HM}@qF2Vfn$%)sO5a&4CdJYMlSA zy~ozLtK0jRb@<+)ll}AVg)Vq}@mrob+Z|6$^RJ@|yY-IKHw!-k1g#w&Ydw&jI@CVD z7^Qyl8P9%sv$s~QyJXI3W==W$A1>YXQEr9uvfQJbUw26RDpUJY^nqwnl-_@F{2TW# zZnfWx2j0Bivr9Idw`l3vHy`!1!`3`_&#(d1v zyyLhtt{5`A;#^@}zR2<;I*$MC+*3a8{pKg#mwzZpk%2us(=mYMh0_KlWl z_j-HdCCfHm_`xae{O7nk-nHao=jED@rb~<|oG)=uoK_m_*!os%h14TSgH$EZ#ran> zH8-CQZ)b^9;=+eo>G=O1X74Ru`01-g-K*)?-S;Q& zGG7S7x+puScpz6hW!`^H8FiPl&T;CSo6cXn>g(4Z_NbAE9GbHIQ;JjaLn^r)@SWm; z!;jq@zu{f0d%n4FtJj9Sa(k4EuV}wvYaCr|Ed<*{RNg8#oZ$9RBR5W2`i%GbEckro zS06e0wBHnKf8FXv{yh>)C-|OmZf-_*w|^4vLZ(3jP*5b(RkBkX8{_wQ*j5pNqKe!* z0B_pvMceZP$kj9PqOW>p^gWx#`SA@a-1<(RMV~A^=eE)J?K#f4`-d$ciOqliM!*6e z^feDW;ufJ}L?i+6t2^g6XO|{S9{hMJC4Qdq3E6;gaQEyy@^q|9+7pZfQQIz28hPWx#-Dlm(T57rqLl90OTm z@rX&cd0@Ib$4&g}+t$8k$>z(JFF5;>!frj2Z~vtK4v~!-6&YsC#_?zNHZ^}e)4})j zc<}wr7JRV8Lw6kaq+fMCXq!aIMcg&M+jwyI>XW{YoJ5TlLoMu?{n=kN4F7h%$@BWo zUAxZWS0}pkh{m1+yHD9ez7WhRMXa%kVPo!+=0ol>X3qawX50O$B?I#wR@rz_VW79J z`_S!fz^XG41S)BqXHr!K`&z@%sp3@rFvXnVb@hLq<@gUaS@GV+vzGFxvFL{CHOIZ< zu+e)?TJo4hZF_eXGs7>FQr#3zVb>%t44-}CtYcj_X6D15*>KMK&ENQV`iD==?b5x- zzF!6k7OiB&N7d@qjeGln9cyD}nlyc#=htlh)|_P@xaBHNJanZQKfQAAI0-t>>n9a| z)LR_h`-&#)-#ENqWA|^4{ky4aUa_T;doYNyvh;^-`Pyt<1SE7u*uQ)BZ0ZK`)1sd4<7PJNI6Q?Bym`BQ!GgJff{0xR11OhYP!fY5N^cgjC5?cdw& zxIqc2%L-}NL|2U!t8Tt9-*?X5uf&iNakYeZEb-FB!~MNI*WY#cZI3_eS*s#JyMBK0 zgyZJ$rs#n{$;f&J-b-HJFgSYranFQrk&~RjTFVT|Yfme^TefoM2QE9z|Lk4t>uer8 zaJ=7Ne$I}ZHv+DX4*7qS94e2VRt-p z*;Ch~Yfyk18%Qb_5isr3er3{Q|Ik<)ap)cXw&tZtISLGA>V}qmZQ{Xx-!fwJu;cvv zF8?V?aO#2WHyeFCZM>8J*!ZKKVzcAW^^<0r{_F*35fg-0sFY9i$iAH#Z^0(=J)_T@ zK`-K-^6k>0eJjuSE@qu#W+MizT=3|k;w>c8LNqL z(OD;U=Q)<$b)|!=1-m$shLW(9_;w$0Nr3 z_2iW<|J1a-&2wQ*(O`iaj9k&wJ#wzv673|d79}JRrG!6^_efX1Z|^?m%CvCKYBuWs z$r%N`t>>q+kA2oZo5wZg#{KnV`#*P{XMd73k$?_}cxzpC(ns4n4ZWf3BlsFIK}ER; zBrOMlc5vNq?l{_vzqTLSa=5{NE_(WVdw&tSe|N%^eRFt|dG0{joUb1>`uKAP+-n$e zYqVpiF)^()G5E*c!@WQE;}ga{w0Z-7L?vyztnU@`-+oyU@BrQ2y+M}_`!27 zy6QMn{!kch>d@>y(zYkeJLCC1m)B!sY}>@aYXKMNd@$<`XN>yGuI8ck!}J_6>jBTf z`>xd$I-0BgX3^It9_;7)G}I0lcaP`zbLLzLhLhAa4!~TM(Q;_z_pUnXp})>I+D5OR zve>EbM@!W}dtYJP2eRFBYaaTOyl;uxb0$;q-CN&W z->UP%M5q6`@#md~>ix}32R^;`D+Uo$Uue$2LQw94qi>IQ#!-c_t%t9jxXC#xvvEjR zo}1RuHrE)Q=brFZ>ELlI zPX7FfNy0PBC~!s9ZNr7dzH@ee7D-i+Yam@ELjFd(JrY zK@uU=BK5|wX56{P7cY!|%I``)?5wMgIb8qWPjS#Q+dZAK<(BH2vPoZWov42ytj!&u z&1y-+4|5mucE^3Y*Esg8IPynVXhm-r(JY>kC)M$+iA!-P+ z$NMvme&Qbr3x=7x6RH3L$%G&wW z!iGb88@sPf-XQ8joV&~z!2X&GC`xk5YsL|SjIF$J_Q#KI_*GMfp(9WJx23fdtyi2e z;%zI;yXHvK4sF}J&4GYBhw76GxsdOf^qGU#K5ECl^y56U&OPKm4yzyYe;#+YYgWJV zTeFEV^Mo8!CQ0*}M+m!?UVQCwj`&Ndx3#Ie>q@picFr^3-fscRq9pHE{q(NGPX6t5 zd)~a%15Yo0!|dhmdj7Px-FT!!e_a|lVuSOCR23wXg%|X-A2%HqdCaUxvn4&z)EL?S zW|RznUy-APfx#@XxU>Dxee`afs}f{=riH&9wQ=5{`%FUdqGK`(02DP7$9z$I7Csl- z=|}4K>sj}VJu;FwU$jcW=!~n7P~hs;Sz>NwaFtLEXaywP8|n({+KhvDIkV1T!68c_ z#k;dCus^Q6-rDaS{x$QR1|lu z5v?>Br6ny%F4nMB0Nw>i3`vcB%3P$_aoUmMdBnxm2jqHsW=a zI~C1DMi#+^5+quKAQUgmh*%usy^m!E-zEu8>B_RSO_vsTs(zJm4;K;rL zr67SA*cc!2v3x$z=BDsu`CY_5$rN(TG(j;O9jCT!Yru_)qYp{~TFtpN!9&uTXHV>x zOp{RYJQf@bf59))J55-!O(aQEZOe*CiHRf{%g~kvfklZyp@ecKEGV#nl({2Q%2q55 zsG4J_>Jad^StURlvCRTfpa>{|h%X4`oHKAj#|8Jmq%9pd5%O_xK*-qp(4ZozTp451 z-hv|)2P+QWDhcC?67vBA+=)`Ha+|FUQiIf7bBxiv|M$T3Kj*Q6liS_38o;{ z3KV&j-5V1dzK{pCzzDU1b=tnHry|<2vQ`5Z;SbAsgwg^4Wm-)YjU|hb71w7|?ZFdK zFUjl5tTn#y);a5K$%RprE=Os!VwNreTN+L6lTSqlh)z}^8mnE+A{!uQYpD^D z+vvINLY}EXc7-xv2@H{~V37~2tZ&PpbcR6*lTjKh#)6?KnV_0yhIHTpIZ-Ux=d7HG zsMes2KAJ(|+1&7`&2P+&CRSOmFxBa|B{A5n1`I|i4J;)MT1!x1z#vbfH75Umk{+}L zzqD8_#?+*@C_bIfmGUf;Oe+2T3tIz}+rb1w5eTg!0Ut36pX8h=gM}*uAO{^=ov-Cm z0l@)o=56<)?Rjz#))mHT&XO<5X#r$C1Z#*(ft=I!P#VJfW2+&nN~UZ<+2nr>ArcuR zq_sq`&YVM`5OU2LF_bKvb-Jy$;Xr%KL!15aNM#B4J1`KXRRN&CDoGS=BuzDnh^p#P zb7j00<2@+XG2f{%oUKETEd{tOx!3BtqP!Z~&U*$J%MLUfwANKB|M`I_#47Q%Ok=DW zWyWFRvtR5gT1gad!w-uxyD0-d zBWg-IOE?+8l7QqHmgPV*E7+mUl1MABjeuC&hTrLj(y?>UX2;f znQ|G)__MdhY;gHO;qd*}m^=_Pb-*Mz)fBwo9JY{m*Vmf1yrtjBD3OuKZk1g55sB7U z{rR0>WIXHC5GR#84O`2ni+}7`@3cMG3Q*N-o_mIvGFSMkhQBW#ff@^n!Flv73FNFF zJ>I_AIpC%oEk)%si_F|*0fD6f54>7qKu~8`U-3voPvgKljOds!zpVowv2FCbs*f?S zP94e?zQ~fUhVS36@5l%A;K@o%GB1Mg*5f|Xe&Px5Ue*6D3oklG+uBAzITUmWP^!fp z<)XtL-FN0+z8kl^Ed&-tQV=oBnfMs5=5To;5m?kN{nZb3?+tfR%gKMTkv62JV=}=( z`&1*rchk-JO{*g@u@!f@Zf>#ULmAuo=BI4Ba63+bypP*fp> z{`$#$|GoommuxWgl9hSHH%UTY3!v64aY3K?gX5dGyJ*+PoXGssilFLL`u=*^hnx27 zIp+bpFS^HTuTHr_?9^U6X!go(ugnnzg`8!unG`nzvVH1iL+?;W_wMb#Q27cw&0WiyDRoP#L9FLZ<=Wi$>` zD-<+HvsLy`VW_9ybv8ihNg-uPNWi$VO1zatTj3>UPun8!cKhVBzYGR?MIKt}_ciA2-X7-{-HwMfZ?R6LJRS zwm5V6Uv`!zjGF4_ckTA3N+PDYqBeV_e<9Vm^FC4XY7Ri<^XOw9(E3=uMAo(Szj^W` z=bY5=za1SKZ4KjpGv5E6x6}#m?7Bpz2;Q0(VI{q|I3O0v+If4`FD;k|5c+A%t48E& zEyvjH>P_xRvkWO@2~jZmF)Bz;Ay6TPUg(4*N?leqD~xDGV7J`-LUFjO-+fh+il?5I z;G%Y105b3O)gDYzqR|6+dVZjB^IP%&fvrqYJ>nacB}d67AfXQ6WZqhp~ytAsY=NCgklU%+LWCwGOOtWAgRZ4_iDAUzUqg@ zVMe3Ovh$v?0#(ihmeO*{;Qv=ohd6c4ppie(g^n$EMryFX^gDX`7*hc4S{O=WjI>hQ zoKpsu1e8~M@FjOr09d1B)s~_qD-!GQh;OV_No1)lL{W|E*RSL%VbkI&L>v?DveIZ> zDWyf0r1YYDRJuU+HVmm6IW?7l%7y4sp-OUPZ7_GFq#OZQeKp6ss!@&_V_gV1)ionU zP1+Rdu}hSkXp*@QS7p$IIZa%4@!;bl2a#RIq69^+`Z-XpRRJovEhKucllKTjp1C*p z5-r!9XD%2d?onUpKGlCVLjEzMq(jOiW1e*`3zA@aMra`r%O>T2~4S)8keYnPf1IA(LD|cds)kHm>RMp z^4b{vs^}wU{fU-lvWw zv-v=-j7YiW)KQ2*v!qx3Qf(NNMvSc#riz&mN|rc~uhs%5%7Y2N{->02xX_UY2Ve~k z5k0v?QTB+y*$FUQymHQnwy*0l?8Vg{cqCZnWT`Pu(WW|0L{4lU@lC}Capw9exeN(2 zxT{(PiNbs3ladfQC0W9M5s%Uuxab}-&}t1BT?Ge1iFfyhrW8hqWulm5BoW;CA_YsW z^BBkzuWibS-Vk$B(et-`a(w`3iw1D4pNLGGLFGJ5G+*r&)Hy&2#D-$ z7_46H;f0U_E<8G^r~-&o)7SNgZz72ZRW+v7Nsh%&5jzYS3ngL2(1E7Hkxn%Il_)Wf zWYWI{mf}Cfe~SMU|0(`c{HOR&@t@*9#ea(b6#psyQ~am+Pw}7qf*PZ#7OBy`9TPas zQj^>7;EinF%%XT|^JKGRwgruwHL8`$BsUhUnxp-Wn#pwI#?4bxQybY9_**niZk*~* zZojj6YI1V3=FOYi7$(h|H%?AYZrqNSbR-7$&KW8$G1d!)TFw8|`+sXr9~n zFq$QXx8{4rH)-!(+H9??RYRI0BBKqOM{JJadNZd zQ8)bI1={y8;JqHje~SMU|0(`c{HOR&@t@*9#ea(b6#psyQ)b4{F$NaUCFt$I@cg7A zh|8@ax4{F1fCNMk06{JjBnc%LF+~C>qaBb1LL=Fvp+JBE0D@ov07v=ACI=DoWD#4) zQRhwX0kI(mWV7&-hiaq5G3N;ofSjK^REfnz0t3(4a8pEcV9WrrK#(j{iAiwK?vLuF zUSXFCnQ1Kxi@Tz~z67!v_(?uc%x&`U2r+DCu-jtV!ge^dk`$ViT3HonldoqrRW8Zm z1Ha#KuTOBsj*$le1PFrw3}5_&Q4az@%8dbtAZR#AoHJBXLKC4$d1T0XfCLi8hKx8s z0#pF3q(nGV0wZ-$N@r4V7N{eGV8s272~M^dfIkOf&P|%x2&Y<6O0%kbXnE$VqbaKg z!|u*&x-2JUO{+yGlNf^?z$FeCd&Y=f4-h`Uh=28oA(1B75-dI?h(JU{9&`qeS?j|~ z3WxG|t;Y{+2pJ6eb^!y_!RXEb$^vR7fVq1p8YmSQAsrLAE+sJ);qq*__rQ;rD)Oz$u_h}xA6&1lug z#Yba?%!nAn9S=F%Z@juMH5L2({>%dRaqwuX007DWZ=83A91$dv={gy~3_&9a(s)@g zI(Fz_JzR_b{k8{E@Q;ayp`bzmh+z=J-c|*(fDC8mex|C-O)Q*c13W;lhelafjMSN@ zRg5Xt$~Zy9!o%MMQOPKq?Vi0d(FB(v9Q3|1i;{h#NUb$vtA!D!at_T^%EFFqy~IjMixtKykf+>M{g8Z5X`3K;VQ&R$+yy3W-yb+11PYY-;#K%Py3@x@!zyZT+#* zR3YTSZu=baE+TJ;5g?Pph95Ih6Oxtf9>4iH!VE9U`MngUN)@Hzs$OzBj<#U%{fE*7 zCJZx%e*dpmMP+f{_3}#A>PfXgMvB9%3eW-s1C6=P)tB&HDRF(>Iee{G{^8nX$2DAa zRPEH$Tc@2^f4OPhSDe^+wS}=y)-{D4aZ{&(699z`xHTpqrUHJS^sd7M+md+5+^U_5 z0RxmG(gqKHWWq@?I>KZG6i2^o^bAQf925Y^0asL{RF!=3>e;Qi`@<9t-oDQ=u{<1eVb$p?WC9QggND2s2X zDsl98D=G{nWmOp?jYbaEZ@|UJQp(_IHL0XRu}U$fu$(B;Of%!3siys1ZsOu8r!8xF zxffS$gaQtv<}7b5RrlI|wY)E~{re?`4F*D)^L3=Xrxh{8 ze#IERnsI#5W&dj)bKsRSb!$u2X(@4CeW9!C%J{C9@YPNjkAee53Q#yOr^eq^qx%}i zxw@hGM$GYVU9m=&i}@~$S+8-7x($uKgKD%1YHpp5RkFJ12I=@5QG5-ZGGSI z#p{Z(`jq9JnJRiE3VV}{l_`Gzjl3dC5xb_9M84sWV3UzmKWpy z%MOUdN>>(|)z4QKzpid{U(>X{2!{ol8X^dA2y6{ptvYAo+8Dk| zm%OFsveVkGJg(_n11n2iRbRwcUF_P%tF(_`YKDU_>xGJOuIVl9tG)8uSH`^gY?*p( zC4KdyN3RsUqwebCaVrjUU8lQr`)kE+C@bx&89mv4rGa(jCw5=r_3{$YOQn6~Wv;t= z@%9EJSt|@0vtH>ad3E&*F!9g}{$70(4w{q!&N{)OLS#Ad$dJ=!kqV$2HZ%G}mosPU z-Y`-TVdLT|Q%6K((5`@C>a(A(DRx!$tDVbNKf`wyuQ;Z${Me2uCN%yPFFUqzx^G+H zKY)i{FCcopB~@kW)|d3vmaJ2|@avH$J5z)ZAT7%kpC7~5Qu^Aqi}<>fO2d@^*nQ?W zf2s8U>WloZs-&;6#8ox(4CzuYfdG&e?O00C(TV3@DN^TL;cKg=Y25@hfa*90f6L}x zQ;Dvv#p~9O>$})!5(V&}fA-3TlGjw1^wmvyRp$#JOeUCDeG?CF&iDX0zJ=Ss)H6eN zOkdcHHX(q9+Z0hC&t+JUJU#T!&l{>LTBNj671CnX=!^{|mFda=k2x80ox4`dS5+pf zsqpn}rLM0l=DYkC7{hn*>~)(;`5KE}*FZ|ZKm$!GFCBQ>M@s!HC_tQN4&*({AYPF5FfSU;|>wq%{U>fI8GYjQ!s*Z_!KBi&H+g_<(H z`f+^Sj=gku{QcxQf$9IbTGCfurtXEQWAPpUM^-;wS>oF2pZpY8b-n<~WP;zSZ{p$2 zKHz5#`1Wo3(|3~>wkw*eWrIs&Mw%1G*UJZ&$IZ2?mwGeay{kXG7uR(OWCIWk^GAJ+ z!Yol#ZKaA{A~;n79Uehk6%-O!Wi3=)Q}n7!#eI#1e05{_s!Lp5Tl}i(GQQeESJxEx z)fe;C!x7xk0Bg>_qIax1mBp^RT=nq|hjM~KaRDw%mi2|+sV!ZfY7RQP`HnbXps|Ui^y~ZEokS*=fi7FHIcg1hB9}5yb_D!HK9~v zWuX;eq)2Wx+^OGv;;_-1E@zCwCg|^vwK8n)aL)#-LD;jLx?INBR=E?T#~*wvLQF9(pe<~(2Z zcPvq-dWt$>FggP{#V@$9x|FY~lZW`7?r+~NiY#tLk!NBq<5uP%Ib{n>pNW_iT~ky=NHI})}^eR8SDRn-q(VIh!P zJ=djm^imnQmd+3$|~IP z=~1lZz;QHu+yJO%)aA2Oca-tf757z4lhLaqbNJf^88nk(0N&uhaL~r>17Z4Kv9PjW zordC9*G<*Rb`nhBgy&^msf7%W-m|fEz2=ht>uSE7p`7bd^-V_bEG!suMWZ3dx}^I5 z#KrBU7f*l%U^;IBc6WALmQztm zzaCaaC4&|kf=3t}&kZg_Agw2C>TfM?335#o@qtLB&WBO`~ z`|6;CYLVH`oxceQIBfH}pnY0RY}M2rf56o=AYtToAOPuf)MX%!mmFnJq)J`ZtW(d7 z*hUb9e5w@?P>Q%Q=h>Q)*IX@mP0Qtc9S^70Cd@dQKp-TH8=Tl)5VFy?lp8Po;-xZm z+QTXg|eBTFY?W3$RgFU)7ktu0_5{ zbQUH3?DFc`^EFYEkLsdi@5$^q|(b>B#t01(1V9}V7wOi+(2&QimK`H7gkc;NI? zECjCKer|7I{ws~eeYGWgmoHGK_6p;Arkv0;#i;gjlbSC#uKqI9JFYM>e$AgGDBR!- zKL&6wkgAdFF43>D$aPnX*S&UjfAzHQ)?a2q)5X87E79y);j630@HI{KaHqMS^v`+m z!c9it_4~gSYmCh9@!^~iaokTgIw=uBywtIPNV|d|m-fvmIx1^49qL_LoOomHw;qN5 zv~yH96sglt;;QO0zJ{OU=+{)geaRc@#`0Yp&3B=M@8Y~qH8HRooWi;zuo2uEpATx{ zOINj)exs*^ul`{LudV;BjeUJ*8DH6$b!#rs!G=EpIto_jvb31JrtKypWan(&Nl~e| zTnp=(E^1P{3Co%inHE))R;>a+7|;q8t;qT$y zi7djr_VTZ&!pM_VUn9d;~vy%jgAQ@AU|~bcITJJ)7B1mdUiD9#mUSUC)1xFx9H4Q=Vrm6 z#DsvL_X)ra@IFRLLIaHq(3~lllz11ZOAZn2?bl2O6>LL{O9MhP*x(@>EI7>9%#tW0 zS_p{u(a?3MFwfKtfo@}u7yLucnKA+4_CXaQPUUF*D0JxGMI{ZPaKJbw2!Q(m2p~m5 zi&9_?*hILy)?61u6_Gw~4Q?VuL#D|sQ!$%5N`cVa96VK#6pZ20@+j7%N6ZjN69_X) ziN}-4dE1UXd#gh9UzLxkp=pAV0?EJ{ZVY3oyZ6@wax2q9m;&Jk!?)2sI8!C5TM7ZW zgkypMivWZH=)$=zij{dzkvRti|0wO(9sSf|Phz1zQv)S|$+}z<5F}F%u7$cVQ8mo{ zYtBdm3rv@m5Wvw+YZ*OpRR&n@c}pOLn}AW)?udr$ayP0pl8LzXc__DsLt*{Vh|MorrKUq|_}Str$noR6+WA zO#BcLR-vdXxT|`g+d%=he32ILuHP~wI05R(u|0OV?PpNppq-3AbYOi*+h+gQNCmA; zDczi<3=18sL2wONScd+P;Ch-$2v`{m+5s+I1;DDEK{MiTDj>B`rbJ*^`*viKSXMe` zNSU>7rjT0`Z~$c#b4=hkW-AwzfG~Mpe~X%&T9m_K$PRVIAGV)rjR!aIF(c)z@!{OC zu(9h}rjUM`j&Ii=-%I*%w_KzKobAjmAT_Y_#*f<&3|p1k&OHp#je&W%rJ2ZCz5n*R zV9#fTbf;$M&Y>x1ecePaL$VmP&>BQd5=I({h!wC7_|tJZs* zPdY*RyZQtHAg%lTx@q1X$n=5BEbX?)Pz8__h)OGY|#_c=iS%2EHom zQfwrbLb-K^(W;{DC$}}N4P?--8a&~qk;Co@WK-$9P(3*t*LAOUKI_iOg8aQ?aJx-# zwHu$l9k@cn8(_ewWP?x&_^0vRQQ~X$#7{`Img2@24-xPnZa@r^evqKhDKJc{egR~H ztA=wU4I<6!6UFq^-#<{*=mIj9oK_*JfZh1PDY0`zZV>Wye34CIk0!Wvz#4OXiAXH< zA(Jw4!=pP@XS5%I05aKLU1qgaYF7ezyEl7ik3EAD5eP5vXKfu0f8PL1x<&ejGdjZyI==2<&7^Hxd(x@cN3h+w!l(i znj{3ya!b`CZt+lg@V;Ep8-^QM_gZFXk7VXIerQ$~=JEejL}9((i);#gR&8If=!H}Y zVJT4fju}Sw4UZ>=Q=|2-Pf_jLA7$OII_0Bo2%nSfw zK%T!vq8+SW)_tji_G6r|yr5~&$r^i_0jQ1jGaPXCR7p#Tx@lRK>$+Dv%wg``RW1D< zCvi=p?so5cVE5JH{-jJZeSWk3I%v-VrNrk<+tYNqf--bez!Z}pAUD2nAwfEA0WM(* zkkrGViLt3`oHT+0IGGxZ%<95W+MS8H<2e?FA7mDAX=oN_>U&_uc6WIDkHE?W3kt^5*yND`Pine`6o zgh)t1lo3M9JDsE!YXz-UITo=VIbBUvz{6l;`$x)$YWOd@bJjobYxSnk(g~5f?+f|G z5xVZW?$wT;lFE^U#67tKaOu;w0b}+xbzBXGfdj{-X03VqjcmG6X0vD2#ltLNT%W+i4#Hy$Rm4 zC*BxBbV7iQOICxfSue5)taTWsJ^6EruAAvE!IbDNLV+6|j|C$FT|HnWh00y+?f9;X z$iM9|f1_WS*SJfOWl5t(_dzu{qVfYZuoNuhqIR~eMX>y{XP@BEidpJPVd9qf2rxYI zxEtV$U>3f?zbO0?Tku*$-pYJlp#|9mLc2hkZF)+Hh_35i?Es|oBXFXF$bwq+X&%qX zNL(#+FsI$0lQ%pM4$~Z9qPJi6_nRGA8OKH+{lai<``9v4PuXtPk{ctO(HDf=`R*M2 z#+PiMvq$*Rb-dsTI0O#Ilggl})7u9;WNg3yhpW9Z;{RbKFdlzHaGTSaUx8||4~Evh z@uQ_z5Z5_SrGLF9pQVDEFR}?ZcCLM+qH;cLu`CAF{A~oG1a_SdKg8dhJNHM?+agGH z!=qZwJCg)URpTHarW1&JulA&@i{E1#_!ggvLo%3+7F?5BJY4Lk)Nb4>a~%$@H^<(i z^cgb-c2vrtQL_idT9A${@GKL<|} z`{$2IY5+zVYjW6N`0fl6BTkqIR~p!)Z%UNGOqImO*`6*$BB%oiW@WMj5YO62yfrvh z;IpUZxVcsbYmfK?abg+;&q75K35rSz2Lpyfvi;WQEVl~_AOxSLdX$4~pqPk8Y~%v_ z(x(cXfply=urR}&^;N5i1ovag}5Ri>2KQ8KRI2j(n(OY;;pg>?NTtbia5dC2gmg#Wh zR#G8b;Ol{_xxj{?ETV05?ck=n6NJal8#HC&+`U0DX;331hV(y^<;G6j6&~&5Lp6*p z9U>gosh6kD(yd9cPR2G27O0*QOML|syV(^G!9=7D(19pwW$xa4m&XW>m~oGHl#~pE z;({{R7MK`UWUqdkJ|cBn!Xn_sETz`SkN-CWj(6&#Dw3(EgU26(ZvE*B#dRc_0gF2+ zkewQfFAo>^gBON(mrf)stDli$aph$7(VmQdCXHJ=6xMJ<5aNvxcQ%-yqT92Gju`0V zxIv-+4_JPG--O1izw`T80+?8w(J$}_d&gal7Z5UM{2XAz#0a7XsMul2}~ zlPw@>LW;CAO3T{z?H;EpZ2Wd%eYadNjDoCZy!T=2SZR0a6LM(!ggwBCfrpRutbQrb zMy_GvgQXB)G`MXJi>zLekCKHd6i6G~nC`cv2HMuv<75PO2Cbjx0Rx4F1j|I&O)8*5 z>K^|W)ZXmjq6;zhA(#a^(pHCo^(V-bRC39{lA!_&99)U=$*SX6DyRe{JrWFg3q8a@ zu~YbF&-%**ckQ=N8X>%Mz|WcLZ6Sb-G<-fUBO}6k`mVQ)n1X{ioJ5w`3U>rWMNs_b{J>zLOd+Q3E<&=IezW}D6X$(AyecY z0k4i++HIk}Ri7ci%HLv_O&uQY_^R*fF)UE*ui*CIHT$brFY!Zq?@DaUOVZf!>0e_% zKLOuK-t}XGHMjH%%dvZAK}w$U zxWw;3hB#9qFe|;2xBj3y-$-Mv_hQ;Sh1~*RE zfW!|52EoZAkIueygHwVMPp&~vx4}~}p8=Zuu;$)b%-S-NV@5PkR_E=*Ph`;GI#~n~ zq?NXD&VEKlcZLWsp3&(obs!dEa1K-*>f2fS^#IWYfZ2)4J-N>@?;dbrHJK#7d?^nUnbg$Ya0LUlER3US3b_*1;VQf|2!xBS3> zM6i&I4Uo=AwLrn&L$MBK=wA6|?g6TH9_*vg)S+wb#1(Yv%G5({zLz%Xfx))O-?SJ= z(&UT#e1WX@GXeo-HKYt<+Sk0TDjg?bJ!aq!u7fIZJ?l1LAio_mAS4jR3*!%|Ib7LQ)}%I&xQ4MY=S=qNH$IgHhBl!6;)x?q~){ zIfg#Bu%6V7!nsqn(?A8;H1`hsYci;%hrw}7qRp-k=psTM*dfG`*!q;K_S?a~OqwWGc9oE)SW#Z2S1aR+TfThi&R#5fWbo()!>2>wOAXMp;sm zUF_vno=#}xkN%(UO!xm(ZCvXYOl4M4qk%6B zGBYrF_VMRFc)tjjyfKzU`CUzZQ98Av3xdlTRO+o8VoqG_`xSSi_POP!`eam`-!o*x z2hZJclk+gbH7^#7_U;4mH>M5~ec;^PH>`3HoLS(j0?x!w%_%{^?(z&~&J>SA7e zgVfrS0mOx=X!C`H5N*+Sm58UhUwieK9-WuB+Y(fW@0=& zE;?H&!AI>Bwlr?BKUlNmrM+WMdVY{c2H9@C_hfC~sXeXvwGRn%FTR+~i)s3$x+8I| z%IyWdc_nY#WP8qt0{6_UGrzTez;vlq4(0^y1($iR(B&#eUAf{< zkNM&ddv4Bf$(N=Ye$a6opnLqYo_+t=eKO+0{#d^^CdX~__lwT@4Gv1E)&HD3&Ubdn zDM$9VC3Ery2bFnh?)BCR?hpket(mTeT?Tb2abA22s~Qu^#jT0;86N$s%ER`-L_ut+4|NWhS(aX z&i&KO;a|@9edP<>Rp^Ot=9qA?H-lnnbisXhP{;s!Y8+ZP;+yx`Tlx~SQjXi=;q$+- zefgc7qWnbDQ_kXF4;Ns5$a{YmAX$aKpU5Aa*mAx4kmafL+{->3_Q`&U4gL1Woh6_C zqVlv0Uup^LEcouN2~GMZ)X$7-lpP&#$L07M&c*|Kb!||yuFxB!5^u^$2;Nxi=}(tg zBg0!}d8Ry;F@ESM)JCT${@_?I`|`(p$G!FCnZLO7(Li@yuH?gGbh-O*vHu?X&gU=t z&S^LWEtz#d72?VA?@j?H%kp^vTYRN@G%@Y|w~pEQ#+Y!*(6JY$eWQ$Bz`dnkKC>-V zPQB`#qrU8ok7XVEp2sH}d7NHC;61Nx3eNlKJI8!1%N`0Ph6X1lQljd;)NF|c=38=f z&s_ZZvHA}gI49?*;Zf)8wQRW^`U(2>$=0ch6|v!uQ}$vx94j*MuJ~sC62iYYiXG+} z3Prf<%B5c(xBJa`!l_5gdh!Cji`)ExhpR?`V;GB6L?^DD^oQVxIcwnz4)ig`|4Lrw z=p%8FSu6hTxV=zQJ>A|9j@|v{#GwDkP47K-uhq@-1+WGHv3M{fT zj`|Xd{RJCsVW)7Le|m_KV{q0fkPPU=)9uskeDef-MkGduMK`>8#K%9b`D2?Q0Ijng zSzCPMO9^+T$A^O_zU7t6jVOVO5E_uRJT}|9ztVh#Y>o3{&Kz@$hcZ8OIPHvgy*=0D zI<*#f2vN#m7~ULBptDKSvL=n3*TX6p7{WAf;^gHG^{X?R^!Ty>Q8%@@@VhS#dQV1t zj_+uhkDt5W@7G!sJpgavxtiQ{&M8x)+xX)AH=W_}x9g9;+8YFZ;4GagC4jUW&{S%5 zcF|CgqZXi|Q*M2IxYn-tPnFoZJ3ALhf8>m+hXjMKfJ&z8HOAr38a8phe8Xg0EiZw zKX`_RulyCO9Q*PZuk|0~MsKB#OPUv%7U%kSFa_Z5$PIe1U^hmHqk?J7YzBA``~``WmTJf0Ao0W3hl2i<|Rh|YEz75aInnGdj@Xij!({JB`}$BRzy>|bsrD+ zQgU3#ccuq_m~DDp>x;#C2llHz(7`Vt4~kI5xdc;?c-`uqrN=&OZ<8D!&N%%|U(G)A zBCT>lnoiMK?DwoIb#GNn_$p=Z9j%i$Z`@b8k5&z_4H6VeRxY1m3%|VhbRjpdc5JTT@h8_7S|t~)_l;&e~hc=>H8 zDR~DXP>1K+1Kvfa10}G*Tw_~s(7?`#3B5ASC+{5n&KIjsIT414}Q(_6R3HM+0<1d`T%T3|)B$v!erty2UD zl5tDn_1P0;{Cl=v?ksV~+tq*FTW9~lGP9quHTRZiSxCwaUR#$fuz!txnD6YN!nybD zU9hO4_Qo3Za?E6C8*}YITky7ty8K&j&7L`S>@5A!ZSkR-s}2c+kl^CL^$3U&0c~IV zTxIp0-`QUEUGT+C_3{qSzxQP0otHlwAUx`#oMO=rPWk?*aURN_XXBANTTf2->l?OK zNu_Swc5hTkufp5xgT2)|wj=|$_U@tZu@-ZpN=e0TsCL%@^QbKah_J2o~eOG zriq5rB+Bo5AT}|mLieJDcb6<&vVZ!mb58p4i;Mq;$c*Qnu}5CN{(K-PBBhEeN1hlw zci@KZ!xT56|ZTvbaotY5Z`tG8yuC2S{$o#uDjWYh0=qC5fF`}Jl#f@Str#O*4YQ_(x zCl4=j$4?6{IK9Bmq9UV4$2Ig^x!;MBD@LBJ<=fS#Zm(0c_v}ACmYCtaRM$%Z1tJ?f zo3j?{IAH-y`O*Q$OMW=Un*)p7_2Zn2PA<6r$c27+!~Rg_nObaw6Eux^#8Ua(DJCZm z+vL4jCY09RU3rDwpAPxF_Y5spB^N=iD6TXpJUGp^nRyf5sopxecNSf-eW;;>3P14mwDUGx z>DO}~4FL@$77rXc_R*1DoOW3o)U`ms$o| zV__r>=*r*|(?`$U_loIl<+&42OCR>eDbu~VvChVlO52v7>5W_BGajrpUHQOqdd_fp zM&7{07R$8XXGoAuMOFri#dfpvNJD0@r2$4WV>WQ0_H>hj3E6i~*fnp~jVCX^@~_cG zJWzi$`k1xd#X~=J|9MCJ(`e<11rAhBy!5fS2fgRG`4m)$TVyxGfut@OZ`Y1 zV9>f+JC4@aTX3eKgX6M>R~Zon3IA`Dv192$6L2(sg121u6=F2E^2ZM{MeESQ*kopt z>EHq!WZv^L;%*)^`ZH_iU3<9p{*zU={510WPtX2#jKeUc8QTq<1@Vvj3*56{{za$e z+p%NJUtUOPb<5N}&rt)J&7lcNWI}>$KU+Xc22`VXAy-}@@4jcO7dJNAcx0aZ&4p$^oD>>9+nX&L8!M)-o@z|y@Ua;) zOh3Kg{sT1+6cg(n1d|&!-0c&~wS#4%3uEha0sh*u0l!*%G%m z`3Y+UE1#SZ-P$+Otsl?7>~zh7Jr`Is$#z$6@s_~WRV2y5#L~EJsT`ROHG(})f`QtAfBYVb$zg{`r47-Ju&I_v@z~HPA}t=fmPZy%%));dSZg18y4JhyyngW7g{wf zZ%fyN&C8%dG0%D8EUD?SHx3@7%gTBi%NE*FGVP`>&ph(ZS>EmG{@D31zmf3J9p~u0 zc%e0C=G(cy^3FLUfBxVsBU@x`yC8pJVBL?XPHU955)MT5@eCYJuGF)8Thvo4@hv=sTmL%8ucZqg+Hry9uO_t09p|q7AD1)mq8B z__+ltN^k1GndcvsapCsIS%m>f8RY+OisR43WWKW0&rWK%w!6|E@gFlbv)M{57%Z-# zplsMrLg&stVD$#g>!}3^(P6{hHf)yuUA`3XyZXM?1@{e&jlTIaS7C)UKuf84sYkit z=XM3E{W$oR%VI}T_t4CPBVhPJ9O1LB@y7>}D?D|jD}fAvp);L%B`$F9VpAbgDIJZQ z*!L~h^!fJUO3nE9SbO4``v0d2GzI&Rv8rC0G{j3-+S@+vKv(UQq;e1g2qd$o-mOlWl-^>buJ=G>t~~ z&xGcg)rZ8^u6$-jOxE-ki{KNx8w?JB0Sksi*+O?xcp;Q&29^3c+Hz)V%)lF~_NfUN zkWLV8D7Iw8P|2U^PROp8I+7C~@?Y%bIx4Ys3IlNUL_fO*$sAC!+3q)d2MVE;+Bz^k z;|IFkK>@@<(ucrp<@b4`Vu4ZaD26|c`2)Vog6`MxcP35yVl%i}FhnNUKJcVDf3!IS z?nX^eauIKFLc6R=-L6==16T}8{~`4!sVq?D3vt26FT6QEIbn$niny>qNI+YO75#?_ z{-EXqY+}tuSP&fh%bC_enN}C`Vs8x1H=KBrjeVY7BVrTdmso_YfYhskZ7Z}fXPCeb zj-3*u1P@oOc`ZIXwbfch1Z7$rVgb5GUEwPfEu@vC6LM{K7X2l#KL5snN#Q5!j86a* zkd*>F5_g9*0Z$tmf~Bf!U8v*^Tj1RmJK@%rr)|*#TnP;yUVNrpOEQYT%^8=vPoA+- zIl(y;D5SY1Qb7RcpKr2v>YSs}Iz*LBHc?9wV>wOdAXhOL3$D)?H+r}?RYU<7V9lY5 z$HHw;HTZ;_iP~SJ0s^E;tFZT>sPHSxE-~l;!Obc0Lx44?aM7&;i^dC}k`GvCdD1KjwB;B$oq?7U0i;&mPM?sEsYH^9doPqYf?24+)(OumDq9X zFoEA!*=Jkz@ue;N=(T4V!6dS1N_e!a;8jmgOvw45#Y!c&Gp?`J4*7a$;?`$?4S+i> zpR~-MFS*iLriI~i3Mo}4Fa7p=UbJ9@E&5qz$asR%m_J@uN%FQM3PYvLNcE z&_y3P0#^VEzznKbJ@>chCr8XQFbs(00$NA?Jy0-O@PGU_xV@Ke;Oy3K1)XKuW1v1$++6wRUCHj}`c0RDPSFyd5mE31b-dXn> zj;fUJV5n&UhEdmfUC!b2kMfRxS0ysy5|C~kToao!HpZ{a) zfspQ+aC;~&GNajQFi4*P_DbP}fg^=}XuBOu06-cb-(K(5quxBIMz30{pF&LINKC!& z{=CUYYme`}*VdE?py{-W|38Nh51p~USSuHy7W;#%!*U7Q5dTuzh1y&IhXa@ck||bS z{1)?2^7KQS5j?HftA&?&hm7BPx}4c;r|KI3IJ#}nz8mfe+NyeLOib*K`eW%7M;@@> z^v05l!9W0s+jW_|?3TD2zjNk6%CM1waKRP6<2Bq2XJG)!Y?IP1lXHbR01H$M_czA8 zxTLS%1mrSk(}N(v5cf5}Ux^9-W!u%H7=R?;@Q(GcXwZ=F(s!JX0J9X3U<je6)11{6t6z6P{ zGRud`SsF|w9$*oK6$4bEHdAGI{_=O?l4F)#hPQsGG@93J%=e0SmKW=R@ilAH_k$#S zmv3_cgi)<^SZKfVZ%eX87qZ=&a?}CT#Zp_M&$;7=zw-~&06i*e9(0RoCQd>L}9|EQkW#Jc-DN54usxYR z^J@{QF`Twf^i7()paGb}U@s;rhaB%7JG_ry;m9>KV_CT-w!ix_9qJ?D>>LqNtW5o@ zj#ubSJDYUMdH|@Q@1_y`wRx8xbFvZ#Kzp7eTw=k zSqUCP;be`sZCGORQ%4c7`rl)c8c$nk8zSIDfD{8&q(jqo;NzFu>5WP(g6%dC($T!^ z9}mX{zE=tXDxpcMuK6f$?7#ItkL?;PSC*L=dG1;>3@~?)3H!_EC)tCy)trX3y(DK{ z_3Uej@yV^0)35|B159eBHDLtG?@qVpzOdMDvA5O?qaEr`vodQ${|cx82(-a&+ZVoy zFV=)N){#-endW&41-HRv?j$1?6ASFkf(<7^bK|nume4i#GLMwqC*U+f2O}D#eviE= zb)K)|zzNYnEshO`&JjHhm5P#+#)Z%TRVSa}o6vvyK3_;0p$Q8DgM_|IDTAIODf0va zld6#%_E;M-jvxOUiedEROfI;4VB&3mv?(Ot=?W;ebxps_(=~hOP$O?gtY~6p+gjW( z-{)}zZDy*N6d#__Y`qPZhY%zb?kv1CR5ZSaR!Ra11W!K>xeIfx<*_5Ct9#;GPd<)7 zf#7m$!C*i0Dd0l>!hU?cp7DJ^ z^%bVu38R~UvoVw1lQ+JICSwJPgJ89IS^k8l-j726RTSBnIjVn$dIdgU2{5RTqj~2S z-`c`2FEt0dc~CBgqWF%!YQ3&$4;Ko|t`eEoQ)pdgfy9>YoWPi^u_sUW%&I*iP#u=c z0t;iun*8 z#j{Lih5wZS(b1NtB_tkfJe~U;ig9gwKk1c@+?JU6!Ag73&jAQxv4Hw1e@;e|4;+xJ zp`M$!;UkO8!Utvv$;kS|LCzOWx}g6=$@5T?ppc-TKsjK}zt?Na`U^_CUm93VS{%$D z$tOn)c*>BRg$1r79}s9@7DwIho?~Rf@CBDtTM~K%ukvb}z-jjniVl9h!aABoT?D~8 zkZK)iP09)4bN*n+RQqVZ^(_+JPcH)d8vwNewnq=}Rqq-@3%H}m%G}tDJFYoL?qEnD zy}My#2?Hoxa>bq;Ais%iN>J*THFo z7{ce+=pVDmv049o(;oYH<^5I`SX%MSQ~9&LPT8epYf}`{H+#AcLHrt6kgCd0)=t#lMu9MW?0Ea1On}L*E<&SM}$F*l^T?2za&^CxG z=sRRksy@Xe*J*;U9_8f$lRa}4JnSf(4g*nBXi4_zqU+VuA`7`If$f8@TKQ^1a>9}; zRUk!Qh?<;RE^zAYp2RG2QnYSN%i@CWx>GC+LkgXlu|K*2hAv9W^EU7<{3V`+cL+9j zw&&}WTdlvfgHUUwY)OZs`unQ(?;()c;8w+s^^{E8Y)m2fIxLoA9(dapH2V%v1Q za>b;C=GoaU9p~MxR@ee6UT$(FuFGu`vMPiwGfgJ!Wxvgm4(qnaZo}Rw+ z>*x&ktUWu$7E>Ka8z}sPW48?N42}khRJ=50kl-6DuHtKZxW^!^X1V;fz5dh9cOwfV zUpK%!pdXB>a6Bb0^i}H(3@z&o`%P8kO$yIe3JB9!7=K1*`Y-?Hv4!$WYv!M5a`4Q; zB}eOQJXzqYkgeHVb^sWz%ZsC;o~EOOPo;QPBm5B?b}#si0AV{Q=3b9Mq@d(OedC)r zThSV`bNo#w5ldyh918OFc2#+IBJQF4^`|96PU*crY!3+DlvuJ;#E!N9YZ zz>c`?u1j>;w@~q!x`h{OZ!4+0^+cT`r%KKB<_o;tdL@sjgbD|;?Ai0w64hB%2H^bo zSt<-T4hl|}PVjr~xf<{K*eI`j@uhtJDa*~1;rpF+#r0@7^9&!Gn|u@;l!0&QfI>#X z$Bm#m-kq^E^1=Zp2rlKv0fu|MNDwcy+&4mIJ{$vgKv`RE5$1@4l8vy$mYvmbCgj7X zKQ|>QoLjW*@+EgQJ^G=*(x*a-nNEyJj1L<1j(?ZjDmPU$Hz|oABXhY!w-1{5w(WMT zqvCAbd%2Z*cP@ub(H;GDKBQD3IaO0|TjpqyO>kPbbJ-&JBf;;g^BD>Hw6CmMCmCm= zKMPF|EY-qI)SS4+>GOTi9tMYia6mwBW;ffP&$!%+?Gc4o*HmuJwd|UtC$Fp0wf8=H zvNd28fd-{DFx{i9be*Ze3dbd_y4W}c+E6?*{n_!+w@qDs861$CjkG9vgy4EO?3mq> zp=3K~+n}ueRNAToCsafGOWa+_N6+|d#Ul0@vU&-?m4U{&ONI;JEW*S@9?hTtR^`gK z6K+UfWFow6^-24Wt|@Qo{EdGS*)_8XevZm=*Bg(Gq$!wVaY@bWMm#?%>Rx;*g1xlJ za=bOJUuLyItpwEkCi*Xj!npo{s=d1VQA0VdCVc<@pE7<4l)ArxxG2wyPh{7ggctbZ z?`HY)yWyU8+cJD-d+6)==e6?7%6PcLN`~`!r)5r-Ecu=IJNSEXMZ?t5L5f7N#X(!d z6`xE=$neI;eKE;k-l#vWzALJ6|MHPaVC8FqxiPUogXzfP;MpBPITt^cZHvr-qi|Z> zrxEgEGW*t_0(S>ONRd)jxi~gHnbUN%G-L{tM2hl+SviG++uJX#$Ff+T*u_<`SEmFr zpQ_N7tdSe8A{QkPKt?GWe`^%j`}=0;88I>d7xRvHO&&k947b745p%ZhdFz*0zBHL?RrWqpZy;(qJo`GhqQ1W^*dc z-^*XINBg6(6^i5f1*`OE)q%N6SR5P9@Y#I{IhjKypS#@f{cZk(NcADNFr@0~{eIYK z_Do2;Jv}~WRGAjPUVTkB(+pU1*r>QChyJYZMVgmF4di_Kw}d-ys`Cx;DPYMk*XI3a zet%?qz&mvE$;-c6mV8NrN5Ud?k}|J7BTqfZIWuM{q!i%;_Hm)aU}{{%8=ajKljTcn z+~1y)6&vX2De7G@6OmJcXr#|sOp5WBwS1ORKM#ZFrSnh|4WhI7v zN#U$KS^v!&&x+6O7voQh3eKlR94w18#F9LTlzKA|0Va2=c6p-BpHt^208CEK7Fl2} z=KC?Nc!Q0}6~M;ympznLYbF@1bTBZ}>tc~TlpPoM$2V{tuCXs6J3FSKdytz#c|z$4 zSuZwU!f_u|pg`dE0PeIWj{3!bi{E#GbZ1P;Pku(Skb;dTbV21qE-Gygp` zF__eFsshc;4^Y9)XLAW*)jzv&;+3DB{`sem_N>d^Xwbm9>4OCNH<>^bp{U`@+ifv@ zQ)cKv8DL8DnN_N1#MFOh`4vDAhJgd(fegO`7ZZMTPZ6l_5a0{@ti`Y}E}l|3#}U%A03d8of4IK-5{|+2@R4ybkv-Y*6+7jR6y(Mmf>ZQ#0-woUvwdzQ&)n z_yrW&W45D~qKkcp59Pr=$5bk0-=a>{hVf_28u8_4kMq*t&l?|i z*)x5OrbNJ^7jV4t$zO+g+Gor3jMUW! z9Euz4tkm0&xbWF$SP4dV*`zoIO7YW{d`gAkKb#>_Cye4S%Ge-^NHAgQcTK zSd~s@dwuZ4JLon-px7&e#j}!e()MF^vCvjHO}LXtjZM9DqME_<38q@Lur4mc)o2CjcpcYw%zCR!=nAdb`3%lQFp10LBs(+TO+6dd8FEE?m_xXfU~ZxAvhC6+eD-jvwj0yu&7pU}{(vIT?n zW>WxpibM8p+-cT}GvX7;4Q7BcP(xI3HtwhFg0aE_!VU3P-au~s3HtL2Kx~wy{ffl4 zkxKxLPPYcFH%QxJS*%O!?5fziQ-3sS8EOCyM+1njfPJ>!fmu7p9ttFzp*Y{bV3h$DGT7V#1R=6#39qEg zZ`0%M@a7LaI`4-aVbCU&DopO!ZXIf=il*uXD^D_bsNJ7>mYe4&$4!<_jWgw*+m9If zo)qDE7b&^xB+*q+9NkC|=ye^ywQCB_Gk-?hBbo8_o?h_%_MqEcp{&0xxf=Gcbxp#C z<80FSK(TlcD+jGr>nlRs@lIm>%{da~_IVP+s~``GR@7Q3DxH}UpP1Tuc??LK;4v}t zh4HrFxaHU2nE{PBLWVb`ZoF(+a>9*^c|ODjcLF6iMJt?nE-~>=>*eG%W=_q>*C?aj zG@e5}`pWmp-3}2PTP%Ww1Nm=QWE#8_ws+2p)8mqXCS!z?nbdEE#JgadkXa$Gd3N|r8{*9-I zE`z`Ea8+8>YR4pA6KXt@X;~iplYuy9`^i%*x*IArbJ@&QlN0JsXt78V#R7~$2?{z( zt;#6jFM_`fP02JP*+QD!H5I+r<0IaNGdT#j!D?#5|A9Mp2Q-boYM8y@o#*Mip~22G z*U4{edAWJ+bH5};(iffuuyBxBiFVujxT<$*rmohwE3se2b7Nieuv9*uI5AK*PzoMY z4KR)btLk83Qoz?}3_fuu!}!E=o%nmCw{Jas)OGTlkD70WV%VoDxX_anUG=XgV9yly zX-DcgKx|`SxOJUV9BicEf}~NiH$x==kj+t)^h#RQUiIh}axIzta0UuURIHg06L_)Z zR&a1eO@EKAimlI#$yh=UMZuaM0^EpG8KbWETcY1ry=Ov&lEkvqo27;CGU^Ifk>D;k z&w8UIX$tAeL8lHHEoT!u8|^J`&Rk6`_Wp?6;Ku+M2Hnb5Uu@|ILq6iQ#|BQ_tAbmD z4Y43!*j?i_3q!&o9Bd03Am9ct%I-@~j4x65(~P}!tM6~CJ1EG_SH|A_y#iP1RvTFo zn`2)dFz?_k6b~IB7h1V75vWB@r254%wtBAm6P)ghn~JZ_Efw3&t|T6g zyT9(Tc9*@+(CP!)38(~ftN+rAKaswchdB4KTJ)>n7IIH0CdcZ1< zaLKiynBW4~XXSvX8+Y;DQK7-(4Juk_%aQAr^t7#MS)lrdgpg~I83-Ao94P0oFqiMdk8^j?0137v^{53C>nAi ze?F8DM@mmwdf%z)FNQyy#qn=q^TCa$P^xwaz<)bG)T=nA-)=SO#;@IUH52>AtAIB@N(OOr;7?1GCB z#s`B);8iX@`x6d4yYyQ40Y~gJvZe?gaWWzd*zWEP)%UTt`mZ%gE5>4~SBI36PIi2x zR@BAHe2M<`Cq=mpbFJ1knqgPo=h7li@|vq143>RenqRCmv)v8`|}4z8fM7&RgD61nA|3<&b# zgqRfV2w&j~=A83ra^C32E9?faMyJQRBM_WGAlSfL9vez-Fh1_58eqUQ`JSdK^TtK; z)cvu5Y{>HyBCdK<;KnX!)HT1wgfbTTFu^p0^-^Dt;AHgInV0gPLB@0uZ)toyyWT7* zJXG`){5^G)SOKj;j-uotFRj8+z#=Wpwz%h0XCBz4F_PSCDYAAzfn*{4!*S$Axp4t;qVSoCP=^gQ%eKS7SE(yuB6mZ}U@Y+tls!yo~+sS1E z285(WS*s}(kj=$r+bjR?s(m9}xHMoAV4!kG@r9`c8}EU$(RN@@L1&t@!jbr{f$D>r z6(n$3Y>V$4n59qS9jS!?X&5;&xRN+@rpdQP2gY3g7onla3BZYNSt_E$;7;kiW;phB z{1fRD-F)J4U=1j_IMxl^Ho5j^38y|0{dw^6k6&d_Zb&;Cu;?m1Exp5M9XBK{^xU$G zAOPLvj<};5=J7IsWzTXl2%65kaPaZN3;CY_uuNu%Bup8JE-H(5z?8d_qB7^eLGl>P zqQX?YGT9axyZjOW5gjaol`6;EV-s4g;J6W5Oe;M_f>}&`Fek3zw=3?@n%U`p%%Cs5 zGc`K)UAx^N67$u55+56|(3=UODKIFM(}Xd%g+qNrk{4N%{ z0->5X`AJXu7WkN|D9ihvd%FA2Zj0dQdidoC8J>kd6i&j|M=;>fDL54Ssdu7iS$g_x zXC_1i-%MTwgJ~vB&~-&t^)JzQ3sewv8buhKL5YKA)HAicZxXVz7JN6XQ>dUcfHZgH z>{rIe#c!PR?e+r&X!Yq9MSfIvcGF2vC?;1zk*$A5weCG`LuI*duNoCoT=VDxx-{YY z8zv2(HzYVLa!4O?m7bWx!RPEEV&5q!OolN{$VFzq$ z&DkzZjrLDjel^?*4B`ZP(h}=^$o9kJ;2bQ+SJ!+Umw8?NZ}ILz)zTumixCaKOOZtx zqXsuar8IE&Lpgd+JwNHB(M|jqz)-=hrpg3+ZOjFH4pJ|3Pr0HvfBq#e*@8ps{-CIm z%V2xl(fl(Nt8UA}VAv(SFeC*>?9R-$V6$lj4 zE6i|$Jy%;An`{FEGY{%uia4}k)HCuDf5F&Vb|IF@JTQoRx;lCIZ+_gEs*wk1)LtvN zEc1-Pjc`U8GgOU>sh73D`w_Hy=uPnB;X-}t{vW`SS33^{SF4bFS+$*ikJ{Nka%kIE z1a0Yo!zj$_&U^9qBXmtYb9fun0ICR3Z?TmFiiUQC}>TsEYbLZT#SAO>^DPTf1v)PrGO86-K|l zGf1*DA4=%ozee9W5&pWC0?i#|DAYCTD({&Z{^K|UreG2%gF5;umnTHsI;Hsvv;`-K z0E9q$zq#(`wn3rCaKmsnK&fqVuvlV0Trz2Bf)Z^kE_?K)=!O$pt=H1n4J;1&ot!+k z7)qrNP&?e{>&E_H;loVgVPmI2`6G`dMFLG{0^M1@kef5ihWITu=wEC$M375?|J*o2N*9RqCv0V&8DHE-n)3~Tg%Ekj^bFm&*~AxgXv7TV&z z24j(GDX?^T$-F)ZIr&hEr@QOwW$_VTqe%voksjQ#6-qwT2bojebe3BHN$QY$Fr^p4 z;{44$HQsAi9WH8{-)tdY!?BP6fbA@_-c>YG^l>>M^B@@%TeiZEgu%heU3w8Yw-i{C zT+&}ms~`oFiX+jI3Zi;tR`1!<<3n)pa;-7>Y`xDzz+2aM_ul_JPHyAxGVOy zL1?Jut+6vtAMZSax>RVQlwp__c)c9D9v0-!9Z_=vp6q!CZU`D{^#%zBW|*M63$5`M z%~?mPz@)7MH;la8bAiZ_2I=2zp(mP5j5|H1dImi8Y5)tQB&2$-*I4Eq-rs+rpFqg$ zU+$nUU-oi(4B#SUiLwQQ?cp&?ti=zld#K^P3=9K16^{555-T9zIG}JNtMb`#@wsm; zzZ48aZV!;vFHMSxO=-TEJsH5MV5&zS1WHM)P@Hay-+#3^+=+w*T51X^PdqnNxIwYw zgs_@nPfY*J3*37I(%g_aPC&c^g9-q26U>Vb`x;J!=h?33fwqD^-;(5DIP9TPNA2$Z-h(S-W4H$X*kuI zqzeVl)~@_EF7fy^W~g3Ia{?>kP~LY^C%f;0h5*v9Up;S8{GFb8-t9>bEm%H1IzD9a z??}4t$F}mA{S$wY*gk%lQdoXq9XyzUTPvb4e{avE%}xQCEUq9G2ye!;2XkU0->JLx zZBVnSo_r=c>1i|$ingBDQtwL`5}LVdF9A!HhFQIQhHD-fz*nDtVxQuneYq6+3xl*6 z+VtjL~Ft2|tBVDXSij`klU`a2XWtMcVBvHskKA8HREhO`#pyMyI- zH3I~ic#J?GAX02=c9FnlC6eWOYh5Xy&8vVS|J_rtekSSy;*xo`LLq+_1r~|D#_E#XM zK6KmR!Y?kn25YG>ifhYfbEBb_GNMM9Ba-Gdmbb?uNJ#xXS&l943D);No z-UrZBVoPYWa1p-@nGw)kC59)rUXtk6>Fs55^#=Rfxf8WG#|#ZtIGiy^tb~)ck$o!MRox}aVig>e zUIer4Z31(=&kV5Ibw6*5GTZ0gaf8KbH4kjepov6H`SqaJg(?o{z1u@SBy15u5vMu) zXnfZ6<+cEX4oTH8pm2e8sUu{pg98qMvz_aHZW{zFX^QQl5<@_>Z9+!D#0IE=2Q}4I z!RylcBlL1#1jUS+XMc}s@1Ln#kAirHDx7of%(g|Qx87&61K1KrkM{a?aS{K5 zKiHrNcoZDN1rgnSU`!+R=fM7qhEsGq9o0Zcu>$rb^$yN7sN;5^r13>spfIjmX7vFL zs?}~l&pCG`#ozdaV+&qc$|dZc!9H-?!Ws3Z3o7jtXqtxRYv)D5aL)y|x=)h$n-^9oZn~GHGKWfD<1W8QXAtvlWuUGQxn? z(hJj%)bQt(i$q5M`XWC%;B7n^5-g=EQf!I0KVot$LL zeX8mA9H1DS59xQIqNnYVmzVw>rb-DeSx+!J^hq~rL3{HKPMzkFiw?+SKn1xsQ$2+j z`AcLMz*!k)5J(hSs@=A($uswB*M2@NursD-;Hv#Pg{sje70E~u<|*QUdBmsD$%hvE z8Gr-=YpSWljo#dlfz1I8XP%!iu74*~D6j-H^UQGkg(0KgTzu|5XKJzmP9X@ap0Ns` zfpmgDA3498b@=#W4d#k0W2!^9J<}XgJW7OPGqEIOC|sk z6huM%(g!l)bNu5rJ;*A^p%hG1|NHH@=KoW5Xgn>Ldak^|_UvaGjq3%5ao<26p+G(r zlx|?>$A;XECh-HQf|YjB{5#?rj9+ezFpVIfuK4OfgJsPjyCow720yAjn0>7Y&;{25 zbx0?!cxk#lKB)4rhCk$H(gdc$m7Y`i^w_~;UtVm|uo1J?kSo{=of^F++A$=$-fPX5 zgERVtfock@2@IM2C)p35Y-Hxgw0BSYY&jSkvmC$`PrW*D+*>%Zm0gMV!CUB>e&2rQ z-Z{$FaO~16Vf_0+Cs38@FHqr+fl;w%mswy;VugQYI&_rb0o!#c4QAl|fys)tFm_;e zrQYqKR0`aJAW^aWb=N$=Fs2$yZcfUd^KR?ixFbLst(-lBz3sAvybXT>IQSM{C2dUx ziQA92-F4F3m2isRKLy7Je?R4v;U%r|p(AJ;(gIj-PL$we+$fnAhj6qOUm6%CzTqqC z;E5JE7C+22MY~H(<6G;dLZ(r&16dLrJxlua*ar76Ium_D=#YFB>>FZKMzO2{_IHdj zayl=;Ymd}3=OV2SF$dr!!u{QfwHSdwf@&?kBy+S#k)s>{a|`W_*Iy2s2kq-B(sC0y zWkl!@CrFrC2iQ0f*7kfAo>G9=AHw!n%3N!T+CBuIG;lok!ICkgH%3#tK+mPppmZ z6u9)0rLO|QbOV>xuKX#s!_X_f+9^4q*A)tHi;X_I_#ABE&jsClil2P8WM;+w_RG1Q zXezmWP>I~F^o$@z|57`7T}20SCVjH}^8|^MDTqz+$BQwc`|3}Rq#5N(ZW$yxdAX&+ z4;27QlSSd+pNDL@*^S2OtyEHqLYg!-CSd2-o_gXN*F%YXd^GNKuRv2Yz%~?KcGu0kw=?Oj&qNFfm=~DjepemPD8L0lt?PbnBfQ@x4`^;U zNC1w6^avw4Va}{)0aR3an01D)!j?K90 zqv5&_uQ22{TQ6^;(Ev#}PUIUibfT_vXP>{j_JOjw_HP0DTI^S&Cp%9JzkN>GFe!$Ef5t3mCY!Mb{n9DDB4uWg=p%gK3*3&x-Li*gu>Y>t8#_u@r~y5A~0xdxEfCZ1?j*v&|!p3_9_aD zA2n3+wW$Xc*4%b##=WaXeB+k5QHXLF(vwhI+u8O^`W&NI2@JS19j!E2j z;TJc~zrCc|w&U=RQV1X$##%cnzTvIo^;%PB?Sa{M?kV;09r3}D)rWTe7~Fvd)&Ro| zkl3RQ8b@C+JR$b%G_UQclXrZ+3yQ;qTum)|&T$XENHv)L~A&ln1r1S{XF=L*<; z)E>jm(`(Z_OZL{={=gT_lPuJRa=z0Y( z33QEfZ|A?uJ4CaoSA2i(LTf6k?c8v#Z(cj{z5ld19LL}#3tTag`B0z{EP^=W>2Xo9 z2`!cbpoH{SJvS*|?9CRdAuu4)fG8?VE9_4$nV4O8+R(Gz@yT5C4=#M@_*AQ2OuE-! z;R}^e8$MQV7VZr$94 zrnZn*_ZH@PDR7GTTeJRjpjKYl<<`AFSf|Hkow9n+!Rd=kf;Y3ZIubKDxzfuq3V?Ln zLaXjha?N8~ycQP6v=1ILYg&~FI~U%3Vy3)bkJatQ$p-xtJ;1-%I6z7}a3SC5oN;^n zJooQs7T8xh-~NN+Or4OY#m!gkTFprvY&ELP8?0N-F>}XV^zGGiZP-6|-sLrv83Av$M_c;}n5%ssep!GY!p3^3m(_;S1 zH^bBr=E1nWXC4AlVFp^h{VghfCqo&PdlThA~#W3K%FZFP2>nsxKP=Na?r zQQG~^3g8f?#+kQHko(4E-#ajG@tMVo&QHJY>tptDpYFyLDMtyj(rQPw=Up}09`cOZ z`iJT>D;CPzd&R}`M|u193b$20tsT1c`pzHG4-Pm}n=j^Deqe#Z;w5)sN6?g74J0@# zm8b=lcP#hMeNl1u;d6g;?l%OIxON~c=Q#O(%mb-~ZvCRxigOF+?H&L3S7X`^D%yM_ zoC7E&9agr+u3?8{41V3i(~mq+d+*6=s}`Mc_@GNaH{bSl|BC(FvN|xdjk?kQdx!tH z;R|HAI(MTVPxk*?OFZ`H{HsnZaCpnvXTKbGOTY3@Uu0=u;A(cspwFbAEbHA_<`&n^ z+kd$&9}V8|#mZCG#`W^mn+C9oqdIBYO=EZZV%BA6>Xuc`nYUq_IWNTAHnRGV?i2$^ zpUyXZ^w~TAFxTR9wGJFwVBh}HXTKVE*G;nyX*a+kn1Yi7z2`a7P5mc`mO>gpFhIxV zshVn!cw&QtuQe3_sY2f6>$St_GfW;jRN&<)2Nc!bU0Qj^%Co$7%i*(Lu02@`ivzCv zIX7tQojcuEz99lHP51h)MRu1}$zO5i&qhzud1?GRq1gu}6j0NP0QvO@RBD$RrzXa= zNGX2zUvtepw$Ra?7hL*U{Cxw?dFKIs1pxsf;kuvO2DP*BaF=`tq$uEY?8HFPtd0B< z0SgtPgLHyW7XWLi+5=_gJ{x~eDE9j7Gv4)e_0ct;;LG-)%4q6sJNZY-Hzo88&GCAeL5N^> zOQ$G)P-gW$o#D;60)bqxdecas-JkEaV(##UJjS1!H%ogvzUY@s1%Y_pjE1!gFQfv5mNfN8xv z%Fg}si^qAae_nrbT=bR^@BiRR9~8H#GA~2G8hQ)zhjMDoWQsu!hZA_jv;`Tq?EIhm z=AE0mzsBYU8qMSyFb4$>NEiScsPS^UK003a8wUvmhKfCWfzE4JEP_M8ymt!p)sP>R zmD*s2qiQ5e06GgUO)D7Q1?5m-?bi=24tQI+g)u{Ya}2BxC@dH{3#>>j;NJ=tl?s~> z+*T_T#`X48?AsC`DIiogPQGsPP;LG3fq`dwWGx(YkgG($IsTbC-BT7BB z=sIgOxHdr?SfkJw%Wk0vu7HE*T{h0vCM}`Ckcryuhbr*P4F!JAr1E&|H9K*E3cd2lY(F(YHF!#z(-vjKB>!ebS^(1sgRD|LJuWe3x#eO*{SD1Z z7se%qUR!FH>L5)9os(l7RH68WX>M=i=)GL=H^+M1n-mP4@Xjeyy;nk9gbAoyYzAnb z?%;PP?|GXo%k%tU-w9hjd)|RtTjfWjC7U|S;sWV)rg8HP9vY-fLG(;t@cHpx8k{FM zeCWXa=kC9*`3|SECLu-YsYTJT%=&X3Ke5gZrr7pvKz7f5a?$BW+&xGOZ{B$N(SlE2 zu;c8jEpBwBD1)~;-%f8-@`Kh(scA)Igb09$T)yn+ z2-*<}Hp?4NtP8_Nt-xt2` zM5>6+^ylI;4|+DbZBjzSeZ-8L$L#q{?Zxzgf?7qbJY-oqcb*wzj{cNykWgAw~jffj6kZg%#=a}*8Q6C!ip%cF2+&1CL?_K0q z1a^0_q>vtkq!hhD)fZTsRxGh&O%N8dRME)kmksDy>f*_BjDO`QcO}R8-2=t%DD?D~ zb5Cjnp(*I{?wNDUd+j(qa^m6{_Mrddt;SFF=8lwqfm=xgH#X;~1!sQauB2Pti8-#J zavmPD#a8%h^zVk+XbyocQO<2biNHY*rK5Y zKI-isSlJq2eO(kKcI|Wc8$NR61B9d&J%}biaA<4#eP537+RcB1Bj?_6-j`Rl*@LI~ z?*0L;`#BKTRz~fGR=t1pP9a-v?#XX|cbp+U*E z5EKGf`iKkEofZh%vC>ola1HU;$8kUshMsnNpo9*VQINfK?j$Ho05PCSNU-1>-_yV@ z5-NE(LOfu|>yAjb1yZPpfmRX0G?->ij|QI(N|;$2f#!;WiPl>p5cg68Z_cj7VQIi3 z3`lV3Opi}B@b*T0C$eA8Usc$ zXoIJ1zx*~dji#;;`cixE8ON zW__ZA0xAUa;!cK)AZLatP&r+^ZDD*}p_Z$N2ap)$Q9Q8`gN+aE(hdT&&JHlG`k7S0 zKp$cCF}DI&1_HnazrQTwp`2)Le=`gsPPDo^gAUz_Ir^h(>p{xkW?c!Kx00s0hw57H zyWBjNGIwWYqzKlJLSaY?Yaqlu0W9l50q$t2NLXkwtHGL&o`%?sL8S{i&NbPFm3=Spr159YNwx@Dw}+J67a40I91g`)VCJTt716oGRyRjC5b&-a z;wPl`FuE8_Xwfa~RpGP)K$>omeZWa%?_^*KGq+oT)R{(zq7#hH%GSB!3Q;rd)*rn$ zg8?lz4w*qoT*(X%bOs`37+7+UFw{i3%Nzzd4lO|`ZXGvg#UMK{5Jd~q1YLn zNpr*9gCmgzTI)a>QedFz59`BpBDkOBwIr}^r>R6qB-_@yyR|EW+A)9uFjSFJ1LX)# z3Oh%#oGip`L2%7rWD{#NuTxmPk&*~dqWz3)APNKm;nftwEFgnnFg7||wG}$GMU6I7 zG=IhexTS7+_uYl+83!rBz&W_(H6nzCAFK)gJDHNY)j#;zISUa=FMNZ7NQJ0V8D`e z1mgXOhW{FNS^R^6xkni72c&SAj=SZ-z{+P~KL-7)a)UA(GM2_hp`6{kuPIQ-*UolY z5|&N^FzXNs5=$~7LdvJ%{vKu-I>GS}ye~5ZJKy>>Q#4diu9ca+YgeeIp#Tcp+UcRI z-@|0w%nG63GE-DU14kR6MOOO$&nASuWVRUrOWRn!CGO&8il7tv2i&uBM+Ms29W`{4 zab@N#iVgAYe6znB3(L)frgsd#oF;;sAHYex#!gTpP2zEnX-dwHG(GEC#4rO4_Y+Y0 zNmNEag0i&78z15a#^$EMm0(s&aQM!a&v>jfZtkP7Ja6cA&BLTtZ9qBx6&{LA+s0ZF z6n7f+q&{CSC`0LK{ewh7e^hq|gckJO5*?8G9_=7ZDJ4-RcVDyrX9NRW7Zv7Upg=Ms zUxiD9?ZChxK9pQ3MEBQ8(>9ZxGTd*46bxyaBDFeG1=;w!myB3AAl=9<{Kme?3K^l@ zrEwP_P^`5t3}a+WhQPHH-B5hxkfSyHrCljJ8d{$~3QpqokAEZZ;w9Ce^M2M-_uiA)F7Z?W^?4@rr>UVzx_#V2a)-Ct<( zje~@T%=JNgP=dvcu8`u{zPsN+Nyi!Uc}ou0DcVzT`b`Omq4RuTckRT|31C23J2k_epN{%!@Dv%#9Yv4?ju)LIEC!u8u8++**F_A(ny#SL|L%U`UNMf0i&V*B zm+#BIj+8GTZ7V?Z*uUn)Whb8?XH2b$Euav{0Jd+0?s-gVq)`$BZVC^|7Ka0J?8~wk#$M3&;rGJ19u-j)7k`h;gxf(&Rg)dl? z5`rC$c>T)4f7r@~K!7QgP1lKFclS8Or9@v&uMR23La@-7v~CZczR^WB=YsD`tw0Pw z8j*ECS^eI&JERR5SReP4T|?`=Pj){Cq7)icDHP@4CjXi?IEI>*GFQeU@iXwepW!re zz$>0)U&rT1L<|M}VDVH7`xpfDM)>}VBn+;xlTb*zyZIg`(&SI?0PBMx63U^TkzKo> z&!pB6B+|_96%0Y*ni(lbYu7PT0<*w%8sxn8U{2ZB@%Vx->?TZLp0ZT30f{tSsCDfbcr09GbhQTYD=5ed!q#fQ-LP5U@+2xxI z7^#qo88^DNOY13Q1f=r)G>K9)4deSk@xsyd+s>FUpi512oeOeMpD?i!Jf#a}6($Y? z0Vz(`&FVaCr!GSMhgoBSY`SgUPmiWGPr>JVD+kk?TEV&~02!+K)U-b16DI!oKgknV}F!~u^ zX049Ki}SR6vq!o+AZ9>XL&_1r03t6dJ5a>$3*;Era8tF99BzK17@f^ zz=Nj6*#RZo!jPDv`QNG6#?(mBk-^5-6clRHNZ(FKB=s`O!=5_`O-;+b4AT2h5PFLc zRM}~r|BM8V&+>fO>tivq%?lp{#JN?dc|0FGP3Gi^hYElY;p!u?BR*1@$=%Fg|BIKxz39dR2JmSUwB(I7|wNp~lr z1T|F0x6R&qN5!f>Ip%$+VCw>NU_umnT6*wcd1xr2?S;q<^F+ ze+qH1_#%<;77wsO4BC3<9Jm7OAqWg{f1$F`7gtM@BJQTs5rJw0#HH+lf$n|2$H#X- zaE;*r$>HE0hlUW0q`SUaoIe_DG8GtsazP-njKEVrH?hciw*RgkNl9n>Q#_@+58f^3 zjh^Ji@3Ko8f}3DuC3WioflROn2qE;2##0tc zEs2TUP-`6jeCeK?UPRLzsci|yd?tKlx7XmT83{&wvov0fFQ4v!rqCkAh^)22v3VNn z>R>I-aDtean(H)>_y;zC^qn7-CO#VqwrxR&K5nn~7e!`wy8+K-`WK zB!&KmM*;zDGX{1b_Up$8rWJVTBUlO&(A#r^4ze>Lw(m;?UUENb4I)aWxI1z`;Waqo z1k}0t*s?%8$rO5TxopiR4&!6RIp@d2^M?R!R+74 zcj95J|7?N&xGI&rv%j3;(r@+b4HT*dX z_Y%B5&nuIfuTq}1oLc3qvD{XYK?Qjl5y_?QWH4wj%=gOsY3Qclm}#z;EcyPMD^>*? z;K$f-pYKj(+JS*8M*Q0c7+=W=0~Qez5lwD^T*dc!BcE{qXuUXA#|3lij58o5SjDU` zkPF=NsbICle|cJ#`Bwx(6=sJ74L9h-6F^%1s9_yIKy~mw#=7pUv2oJcWz{mP2Y0AJgg_LL9H*8w z$|uD}CpO=NyLHv9HI_3}>n!T5vd8?je@&RT2G&$@hr~3ylJX>1r<}lEk!IL$>;Lq1 zen)FQP-5!SLp{+a!Jm54Ht)>;%M~vJH+>D~z%-&b9)lmv)U*;km}Ye1z5^TV~D(IggFkqd4Us2P_)dJbT0Bg(t?q zfzi%01m{jWKJB#OMJa#AZmVecfT2RqSN{GWkzox!VyaM}nfxYyTdUBX=n=umo1edP zy6;*zP~!V%;@kR;5YIY!>zT96s)Fjc4*)-)wcxyz0)g#NrS9s4h7{}3jJGEZ&aE`K z_ffq89feoBXXx6hqP^OY&yLnTEwMpvwE-=d`k#pa+d9+$Y+LnxD++!zVUWAr`TPTi zyZOm0j5xtM5Kmvlp*2a+fN=SoctEFIKG?A6su~ z%T01kATXIEB}@{e9i#{|j?!Um01M_V;GjHC%XBav(Ix=eRp`F}D!GbubgZ#v%>Gh}LlgkvL znt1=_eErlw=4Y4%g zng2cg%^y_x=}4{8-B(!q@vyIYPa4lBdxZ9{eprq3Z#`dhR;!ilX+a`Q5713#TjD7Y z+riIME17zyI*>L}{W;^$ysJRV4=c_(S$FH1X%|h2YCZIX$?ua7#QP+}S@77|i>`b; zHul)8pC75e^>qDR=UV*9xvSP-enDyVXtq6&(PXO8y$l){KzhnQJb41YK>^$cG(%Cs z3rVq=&(xoq(1GJ%0kySfUDbd17C*yYxH(i^RlBRk+9Dz^14 zM_ZzL`Y(FNu{Gto*TLGPPN8w`-0r-h1+W6PjP6zg_ow{f%!Q|dLB3bz>H~v)mU*grOIG=lxY46plPVqN^pNkm zMhq@*TV^4Ob@x%FY>VSVed#J0I{>Ezuoj9T%VBfez`(^@UU*G|XkO#eyNRJ0Emr`$ z=xcE_6fg#LjFvvhk<39e+(qv$pcOLY(B#RD?az6dx#s%B0fj?wmh$Owp)t*u zK>!=Xr!lM6lbqq!L$={GX6*Wy|NQaX`V+L7!aDewo!}Mrr$xn<&;l^Fw_Y9vNkh^{ z&)KTDkX@hm+?guIPy7+d~?T;=#C2oL)>+|0LXg%@IzR{Drc@>x@P))CN@=06xwHAx97ehnQ zHNjH{3Y34bF1jh?&K3WBE-pH**(ThHb5E&_8O53v!YOFC(ZP^qs357YuS(Y@4vrL^ zCASSYNizT2`o(giJ0haq(=D0RKepB-)l?uGAU{v`bq&8pFaHG!((D=u;?!8OrJpvLa@>d+LUj)JvqmY+K{F(x(10aR`bo>RA|N`qSv+y;{&0p zeLL3$l-ef*3O6W#6f__OmifRa1gjcgo-I0j>i1^HKbJj3Y}(3ejfSqze*+Mm{`A=R z;G`vgbG}uM@M!bg1#j66S0KQgPMYQ~oVAWzfsu)(KJ&$yQMsW-r$B&gFSycOD836W z8nF?AF)LuVy-P~9zU>V9PR}d8CbvNDK{(A25rJXuyFM6;cnO_qG_Krtp1JRw>7{3n z`CxkfNH8jt86S5woD43YqI=YJep|D7yaelpR0EwGAr#YEXk938IR8uTuoHozP$nb6 z(OYP#$DX?g_GATE$dbaLRJ45$a~>z>T9V^A(TnqL(FT zYL+c_#m4f;zFw3L>*S_zS>km6bb$-H*s1!ZslT!pU@{mJkrHE;aw~PT4M#~~6U-ho zky~fH2!ki3>WOzPTjI`pV;o_lVAdR3vP4|l34OnyxV;!@fV8Yw0(S_Q2l~?hc~^YZ&w_!D3(XnPmR9r-Ybk) zaO9!x5_cBE8U2D@$R})$EpY=wGr!XEA8m$xwjP-^h9^`=Fb3oa+bm!4tc^+qgv#1g zft8_RS=*D#4dzfXK%$x2VH@C?y;~e15h)yb4ONZWl!ZHxh)}9}pE;1V;c?F^jEt zGdT-D_}>_xy9o9xu_=Z60Ao=sN@(D((kB91Q=_U}o}8!AjAfQ9Ft`I}?4s)0(H8{^ zg|@>L;RcJz3sRFBErSD62(B#Rf}=cfQm~x=gbZ%`nQWogUf_hzVB`mVEN&<@LL#%; zHr&%>eay`l4K$ey@o3I)YHCh!FvAv}2ZaCuY>hp6`=rj^r}Ojo1PiC4I8*tQn9$Vb z>m<`E*a%DP0dJ%6&^u006to4t`wxYTY!tP`M^TaNMx&rIRMd^MDCG>1U2qBy09If$ zwMLhEQ!Gsg1ZL{k$QhN+zh%E|WYuA<*{;ujL&S;jINJheOs34%nXbBH#LdOrS6;X0+`ag8pwk)yB!7XkwB9Mf0fR1I zaI-BozU4ZsuaIQcpip7V#b`-vAlT$5fZ~eoD6^q|LSo#n!1eiW@N!qzbw7!@@!nQT zx=+14=iIr+cohqzfzZ<&eIPnIWu;{>BCcl{eYI=Ytl!{};RNkn{Bx9l6xB3!mLZ8Q z$k0=2O`u3tky5S^fwBJjCZhKqlOO669sJF)+vp%D(Haz~SU$!U_Sc<-G@!)n=U$5Q z4{b0_dI9piLMDPmwTg)e@sUl&+6HI|o|aCdx53$JW<@9OXfRpgYoq2bS2QFk`1uN3 z4Ol7Wz4CEF?8a-4gJuaJ)`IsO@m+VJNHJ7tbO>3#%s;UI&y<~VEzE?p+%Iv8@6y?4 zz>}&HSmW}vn7}K`E|z=jpreWiy1@b&$Tzu0@!uE4$!X*6w!P&aE3peIVrKZUl`B55 zw@8n>X))x3k_NJyVTZj>phnL&RN28j^vV|}*~2qhuQ%%h>xNhq>vuPppz$7nilM&p z6pHMCe~3mje9Q6H=$?U#+;Q~Ya@}k4YWqvRi5@+cE56uE8WdV}O)V_5UEis$5+&6je6}En!x*ur(QOOavTL!ygI$nQ~M=v;G+^!c? z;lzV64If_W7l0;;K^W-rX{IDa=lH603ina~g0=!1+@r-0z`q0$$gIDb)<;B;9Ar*#0;SRyY#M8(IWKh$v8Nc`2WcnjR?YF9`*3mh$N_{+E|tD4eXp zNW^4aKjY#}b8a}#4g8AfOk0CE1+*(iyj%4s@^A|`SftNfH7-6dp~XC;ASN3k-yZWd8V#+V!?PQv|331| zzSFgwF~_vS3miEy)xwX4e$03B+&@yv00R2gb5C~Q>AX!tXKnu0m3}OkH@{$_pFcWY zmu1dFbn}MkUv05q!)XYAYk>vn!KTS+9ZOGhj+Lh>b zU~4+jlM77dy7E(O%f7`QT`jigZ0j9rJPM}yZOnP{ZTp?>;cppt`A_!N%`2XA;Wuaa_`O!Y zQ_WqY?Dg13vW|Vzl&W8zo^NB>w5vZq#o$@3mqBwvHKv6}e(}1~-un4WKkZ(q?C7*h z-yH0vKBtVYhkX$T>j=>f=t!{@p2Q}%luIng73{bV7MW5SIw*A@vhoe47x zDFiQ(|6**zhw99tpyA8zX&CMw2Dtb7yv6>!cgmYi5DnA<+;xbQob?iF?-(;4jJ?A% zNId)GZN8XgY86~IXoQ5Su|)00F(y72dtYW;%yYUHvucdH2wvN0%iXgMigsgG03xHU z$vktUkW~U*2Lxy6UEJAPY{clemY#uw!%IK4c+pK^=9DIWm0EAQ7Vo41tgBb=A9vzw zgWczg&I%0cfBrm!Rzn^LG?3A*Rg_N*;X70NlumIDh`R zlaKRMdO|34!n?*@cEou{weo?*@(|(MGPIQ6@a53$gVC|Hp>KG$!l%a^CsDm>a^b{Q zsAVazICR<4{~LYda=u4`N5h~PcL7|QFfC9adM+6RK)Z#T)~q}8JHry1`Ua0ZJMSlL zV9eF9amZH&T;Q(#R7v7Rr2`~j8&2bJ01jASh*=5jFsR-J1((Uz>`befhZ)%mG)HDY z;RtKnz1Bpg;qK%9TJ2NN3=Ps+Q2)FNA5!)I?$4p{pNCv*qOhJy#Gi`+o3RKuUkrA818 z!yx%vaEW~k!d43Px=nN#A}wYuS5jfkw2ejv*9yZb466dL086tJH)4Q_64nagU~*CkLH@^|D{NN1WtaqX``pB32IvQ~hyxH@8%6HxgGp`xXzm7ou&rTY;3jJ)w`r1pJ>~53^bew9cYX zplH7h8R1^wD4*M()eAf0zH1|B?8^z1Ks{xu1VAF&*f+&cCsAPSgv>^V1}Hedy5A}6 zA!)(Dkh@xC05cib=b#@VpfeVIQa8)3B^Ja#oizQc*QiwJfbB;H-Y*~&Py+et9eT60 zEwvrx9e`spg}_OJ1yk6eA9n?iv#+5lP=zd4{i%`P7bD{IV%)-EVc=#O(S{(NO9>qE z_JJS=^MEn34QQW3f|_u12Vk{D6>|r6=I8|UZZAM!z~`6godCx`IKK~7z#(N30w@&- z06|0XiXR@e0I<+@_~JRH!O3tW`n*vJz_np4yP_!$ythe+YXr<|8%{-n)W(FF9rkEo z;iSY%wnZYVtHQ7j1UBxCse}Gqb`wq(l9F*tMayIfRs&N%gh4TA>-Rz}V?@2u@6|f_ zpI~K$F-57~!5s&5eTcNUQQ@{=PJ;kr&6W0F-8oxxJdOHO93Y=ZvoYKBB5}&FQ!-^ z-t!P5iMfN@3>d^JQ`14kniCl3MvB9~Dxj?Ja_aB^AWJ zNd&Dyso)pD(7~G;lCl#>wbEo3f=jDkc{9&lp`@JKCmgW9)hTSrl?0D;5?vopAXKH^ zJx8wJ+oYhX0Fd-=BXqFr)q%{eSw6JDaWrFJeJ@ujLhec+5kU(N*SNjq00U1wkSGxn z=#V<|>0I%jx~^Dap!Mi`cz37JPh^4_7}_4J`o`WzuHQYxJv-d%_Tdmwj0u8BOw=dw z!wU-t1WbQ8Vd39XbAK&!U5^oB5G)PKdarO-9b8VN5W+_Mc~OR-OpqF^k8-0d10TdZ z4XjXG4|GCfP#+0%M1*?ah(nr*Ou36xrR~R%AtdgW$*lo4)G&G5r>k1`aX*lO^l!_y z5pY1$m zCz^&Sxm3)va?D%n>D|F&t8yD065zyAvymCah1rKfAyS1m!+_b<*xR$Qu3AggCWske z4HbB-j`E4tV-Q2eO>==M808LxH(SdujC;utGN>E|kquTmnV3$G2vn#oqNIhe99DBC z4$F-PL0X{!S{kYfi`}ztGU>T?SNx~=Pw}7PKgEBF{}lfz{!{#?_)qbl;y=ZI4ax+9 zijbNicT2PD?=BYob~`EJ@y7#aV*6+NwgnO)O&x(ytqr11W zn8Q67*yht4FWyuopNkLAb>DwC+VSkc)!zMT+dbK}Esz*1j2X1K3)bse^^?7~o~*U?<>G+t_-uon9OswE2~Ik11;#HU^rIr|-M{zN?PadjqC(Pl#1=@t@*9#ea(b6#psyQ~Y;Fugk_xrg=W2Uc8->-X=7gJx&qB%p*# z*!8W87R43=HQ7#Wy}ldIO)olon)C1W@co+wCy$r)lYF>in20ue$XbLVRo>gYq|1UM zTzE?_^Vx4c4ewqKb;!IsfmBjOb~daNsY8vp*WC5R*A*AzuAysqNWW+M@k%Db;F8Yx zP`NF560|`H2BxsSy&wDpDwQc!OZ_+L;LlHnq=b~1(fw^9V!lXiy|J%Zp-HXAx;RS| zp)_TJ{Eo7wba7UbW3f?Jb*HCqqBl8Dp)cKjZU)tBD_X^I!25y4AI`}1@1RTT(}Q5d z9sU!jgC#fVz)M3?p{k-Wjm`k(9S(6KVVE}VW9ms(F~Aa&D2 zD3s`uT5ZMoIFgTJ1iyX*+`l5sIfT5|Hi+WYHLxH8l$g(e^|Mjx!6t)-l=EUY>F@>8 z6!Fmwo0Rvq=IsnivgoO`SeNxS8_v=30Qf+L5X7#F5&f&0nNw6vQL=t-0I&VBo(mda zL0A$?Hv*x647GgMAQ*rElZrF5J}%iyxql$2rT+IYZ{oqp6!0p#u5Q-3IHG4+Zm$?p zPnz9h$ZNeA`|*KiDAslSI0MV1Dqg=7;~ShANz*O#p~9V@YR>Tp}ypG)unxxMsIj!ocpV%e7||= zJtnsul=Y?OQYbJmz=~V$eG?A4|J-J0BdV#Eg;8TANvo!2$wh`wPP=dassKf#09~99 z;L+-TU2AbzXksIkX6|nQTq&I6TxBs|Rk7=83;Qk>_nj@}yFA8Ky`%W96u72zEMH40 zU)xkqT!YKR`gQ@gxA>T|B?DbcO+_!&D#emD_Rt}2=ECa|n7AIUqA6Rb5?z=$YnMCl z5g>!dd0?2}YM1)5u7qv8|HlEge?Z28Fx&YnWv;6#?W-H_n$GgmS}yl(>t)B)ovZVu zac-_Jd38&%x(&sBr?2>M??-hWjehnSx0ROhv^8eDY_!xxnMu#lh=k@Apw5Gg;sn=@ zCrbxMOcEFO!Ay{xO0iEc8$=?Pf%!XtiPw=W#j>vy_f@Yr4@Ni*5X%j;jQ4`f^EM z(=@(bCnF6A;4lUD8mJm)s_6?!JyY1xl4lVh(t{7v0k`y04~4-LjVR z0E%yme;o`3z?$6yRKhWVu%G}id1-rCJq|_F{~za+^^G8|W4qvUqpUP#-sT4A;5O+7dUkOzCR?^n?v;iyne#>5-R9`7V~awqcUjK*CK+A=Xz(CZJ4!=>cmZ)EyGvac|(;X6ITd^_Kg?u%oe3!<%7dZ_2`kggxq}Nw^ zN=%OR?6nmc(-e4UJlJcA@LD3q1qaINmqwr`2|CNWkzSt}h&*yAd~9cs7wq}K-Vm>@ z(D<{#6WSuZmJv%q1j+EUTU;~MR_M7a#p+d;xu&D=|0>G(t`@IbGmfvh*fp2yejiT@ zf*UO{?s6GlbtzwMXTNU2atLJ*2aVFFY)~YiCfvf<;TAGeB&o_>F)x{E5 zHBJ3MUERfXb@Mu>SXx^q*-_%^nlbCtE%mK-iZ~JBdM8@yrNnjD=6a{4 z{_c*3+dFD*?QDAr4BQg{Ld2Ag2`r`{n`w_-ab}>ZZFsk}f23q3D)NuBk3@ZR_a1=JWV!_+IKjgag}tOLL^x(aYH3 z^_}8K!yu_FGM*U?E9l?D#U>1fd+jrP&X`Vp=-yVJ4e~mQc%4(e4^q%PE-6gc3`Sh< zSX<|OYp;~_HJ0#QndkL*TLq8%;JP(+1^t(b)~UXbua{N{41#GN_4BKxuIVh{Yg%># zfQ_G`hcYKjGH|z0DCn4AU^Refky=y;G^6PqkOcsO-p5y{Lg_MYzh6!uFx#2Rl64!( zT-|g5U(HlMR82dj?lM!VE-km~izo*uoH;$vG!Stgz8)wng46QB$j^Ci+X#oAxI z-FbY?yau3*1I%Iu;MARW!o@M`CW`*Ay7gKUIE-`k=sz}({=fP$e043CLIk*$q(+!% zC{P4qJ8BaS3Nv<~SdkO&K*PD=0BFp;YS(#)F1w)RwuX zrMRzZOy9LKb*hT{sz<-7c`RRjX#tn!mPSV@H+0e@>Ne#r`=J7wzc6^F4H#E_R0!vz20;E)Lh(mrMT}>^SSyT8GQ5@ zqibHJl&`w^B26_g3oM>ML3Biu8f}-qI03!eJ5I+SjX(9#Zy&dw5S`?ceZH#rmaf(Dn|F!maNn8Z~j}|u1wvQ!q;__uTuvpgKZEW zf9%!LzUop}HU5ajuexxaa813*;ojNcL4d_&4_1}%Ro$Xky_(Y3)Qn!|a!FtPn~mW+ zn_JL#X{@X3OZjRR9f$Acet`PYUzC;fmH&t>meMqF%QOo5SVjmlF!@)t8{EjMSdof8 z0Cz_b0r-GOcQMZ+`kIokvXJw4hVA!g0S0qksQSy6@ikrcnkKLisT0hs9@|%6*mq%( z_n;^V9>CfWQ3s8GqB7Ui7QD7;6kkPwYnw`5(>V4u4Q1+77q44g`s#+!eb>hH)lPkN zhZ9gWq{`vy|6V!QQ`H50*NWC@F6cWyM%~_DOue6?y%}_{eBPxo0&NAZZ76YdTQOf< zNnds88`_KeTFPA8T-{MqF)*R+|I}78M>-SQ#!EBh}-X$s-wiLr^-s# ztu9fweKKEj=Ro*swe^Ktl@+hoFy1viN(li-YN0)`iEbY=c)6Ibc0ymv$K52Dwk}mt zF`BSo?1cWBz&sg_mn#FFYI?SD;!!oFuD|f$;@8xDvc{tl49b1Ey_d`Qs>;-DtokYi z*3|Gn7`6imfyKcZ)sO;IPpPk}$Ee#-{F>U9OKjoP1c-XM#v{2VRtUi`y8%OD%sj<$ zcLD$g?qjtV!wd`d{%Argkye#jbTT63vHhbet<6%?Rn&L2K;6o+*M+<0P!EdinsQft z@jBOvUtfKtJGvZ#a6~1xHg!e2)t0)pqloW{V=q)F$uz(KGx5`aG+-rI9`2Rt&XCtG zZ#ny$HD!EfelZoU?^TSQKKtp$;`LezUR{3)Un3H0IMkM(5p%odGRtz@fS%&tR*m7S zF6paX{#ht6Sg-0PPx!T zGoBrR2D|};KV+7Q_A#%m|KKToT_9tI<-dOVTB#T6pE!1dj%DV@G^*@Om7^2I?YVNx5xZ8?7ZDtQ^bN zJ(lnM3On%^cr?}AL_dKRJ`hd{gP~)LZ?BcUwy~J+YV(C)kS0-zLNEvu(cBm91~z#L zIIJg@RgfQ-X1%^xc9uD&b2cL9oDs!Z#j?xM&M%MhqG`j%7x{0xYP`cduV3AMTua?Q z>*=aD8OK*Q-BmoqEipo@hD~2`t>jge#p>3M=X2nsV9;pJdg9`kz6+!ID#yLPcA53+ zaTy#ACx@cA`36v_|{E>z#0M>zH*f z-{L~aPW2K%Q3K#8OaZ+quvR!_oD8oAyw34vx0LoZlxf(sz(}N1?PPWJaRn(rN~#qh z*bPob<#b1qVO}XvwNZ`SX5-b|yZkX)3hB`~ajrO!uUQ&0-51Yrmt@#4JI8*^FQbgAT3u?xy(=c&|>iMR1 zG{|F(Hg(Rp{@S?huaxv%Dek*G|FBqhCj=OE9jYGlg~pQCUL4(b>7^@u*wuJTOTA4s zSNXN^{C#T2Xwo?MD@09$Kx}JGb)>G8udd|(T1T%_b>)HWmmO0(`MA3IK5kFej=5vc z0HWRC@{FNp#`8;6M@E{2v#M&9Y9c+2Rc%8;%1VdJ$shk`k*O7w)a+MZ7&7(6;|jE& zM^jC_`k9I{b+3-;yFBI976Srd$syAgs_HG7xGa@!?mRg|gQ zP|Vj*;)eQ?*Iym8PEAQ)b-}t<#=5@#g1$z$6i;slXM!a)WBsrB9ZO%`H2O6cOI%Yw z?zJ^#u4)Pz}6%hatcaZT-9 zFSS3+cvY<#T`k_RVf4DyMeA0V@m(ClS5xe&s(CvI^bi9E`UO?!4{tZHDL+G?{@`K4 zd{^&Oau!I5l!SWYliuzmMHx-onx*yngF6J51%mbi3*TY$T)I@)S2gBUt(W;9HGRw) zs~zOqtPFLL4GkrI6=VA9FWu^_p&$XQwcKku)tCOEaqK553jMEQtFe4FVG3KJP2#C1TaZechw`!X@ipy5tL0P1jM-kOKd`U~LNa*0u6`FEY5I zRO1U{)a(2|7rDNCq7LV3FN`VGKuQWBB@~LalFoGFs){$MDDG=5bzSwv9%yQ^z1~p{ zi;`5>@uO}xpyUJy0~=67=qVB_}zDYv~|BVc2$Zw3_|_jGi+)Yt1xUu#3lGBIT2OK^qF{@m5)p1T?VfFJ|-?H51< ziunUFK;Q%)BK6?AQ@2MXv%Rh=nT`yaz&1O+*oy%}H@SsoFe|yDT(K7u23Y8Zl%f7$ z6@v<)iH4Sy4GOQtASk#B)*U+$mWot5uI&b?6eb-JES~f##7aWUc0ied^FCQ%@INRq zfd4?N|1*F!Uq}I?RzCx@>JO}RD&;;pSm<&?rrwjM;wLcgh-U^S2dYd{-N znm`ap3M~-`U^FP{_Xk4*h@ixCKAmD1A<+>L$ZY<>Zj^EZr{F3p!yiKP)0#+_+YbKR z0t5gD0653R>hiN$zx}eF3>pCjAsny}Gy#PT^et1s2oz{e;dIIfxg)4C0jJSl*~knY zh*T49C889DVF)QH8^h2fz5=&~GlZcTh8C8Hj5ufknu2k5Mj<60h)Ar&P|$AB4WN?} z9eb&vhp@rD{m{_R)q_^Q>U8Km|0LO8vplVV3@S`lq2# zA(;`601c5YC4r_;8Nq$NQ2_nkKPKuXSZqU;HW4x8O9Lf79a9uohB(2pq(~1NgpJJ5 zsnHlB#0m4@8hp%r@mg`b@Soy8g+OZ%dTh^%{}lfz4chS}z1BrQvpM*Fs&o*9Krlu% zQX(}BjAo=Iq{x0ws6HS3_F1{Bo%d@;!l%Frg9LG4{^S6Jfg4aOz&h#Ma*qXpl{6(- z4Hl~(;?hHP>65CZ;>HhF!}bn?XB%K6#KhVzWjS9|-D`huc&&E**7YPt@K_j9 zS$Gr(CIs=M3S$NoA}WZhmvukQFVK@>6lm4mPaMq+GWyHapGt~am_Kq)AA=L#$IMco z@D?5h4Gh(4Hz1-tPRm*S*rt1}i;||KGQeUjtE0iJ1e91{0kTxtcLeb6pi}>+pmlch}GdX#n3a< zxjTx`3{KsTU;BH*YqjgQuDeIxDVu>A-{l`vqVD}i27P}dS9h|cQwbksnW6-8ji6gR zU3B=Ftp3t^zVZh$tq)cqq=Se=B6*J|6RC)TFmX1W5_1jT;SWM93A_YCEI`#6lk6 z+xMa1ap}G*N?iTtr}Tjl#lQ%5i#)^w(iy-Afj}6fG54X+e*p=wR==~@rhBaml;{#p zmI5q@P?VKto!8<5z(4}>L4mZL%zi>}1{k&4d7>@|Ny;pwgTVm2KZd&acXJq{rGdi& z4-SM^$Dij=AtU~5sle)bKHw6ku>^M^!n-mX|K8E) zlF@lJyiG+BRJFayPPp20b(SP^XPv0#tb6V64X@R%-?|LTjU1NQQPC2?F~E2TVml#L z?fHqda;Y1C1?*#RB`7p;W6VJy=a3tMUU>-jWLm$d=HE!I;$PGhseKg5h?amvN4ef> zDv}EECaWLYbgy;2Wr#sIkdPa;krt#FgWSs(NTG!34y0J-SuYgmyEkaL8veVzlXPf@ zK}%3jU}Xa=C$#(_5iA03Rgv3i8*zpwvihNn&&;5Hl&qV9(0kyGpLx<99xe7d%ndbW zZHd4-qq{sfnY(_t4S`{b?g&KX>pVk20xZYXaQ1(-oUd$(-mAU2@+cGx)Kb#U^$RTO zUi*8)YqjgQt}rm6U@Kol8b}~BDmNKYBD$Y(e^(K|;Q>x;fQmry=gz@1R3l?h)zH!~D@fgh!eF32YNgw9uYPRPz1Fo8Cmld1tcG@O!oB~Us(qtL zrB)FsxHY9zMzK-@0^ymiFf%r?L_G@5wg7~84B%=vFDk(z88*Ie$)9g5+G4}MDg(6c z)rmr7_#WiOoB(ri+tm*&E~T|ph^NJ3S>KRZM>CloTNi`-njRK_e^f`ldV?4yUS`QByqaEnK9ud za46nswRbZuhw6H5EtRvEa`FW$K4sn@^II6G?zO)+yjHt@>!L2eUOv(feTENw2ge|R zrN0e;=yfZQ7P`_95S2Ru8#j>jcm!A`xPb45;5I9b!BHVX8|fNBm`NxgjGSzuv^00u z+>w^FD{mLytOHvav}g5Wo9?wP1|`AbUZLw^>oIx_n{6mX&RRuxv2~fFWvp^m0{xR7 z^e0CDgadr{Te&%~*J`I%$n6!10!L%P4QWM#huK+t6q6b9UG5Ijpi#BrohdR(lXcH+ z!P3sFpBw>cvo*@!05Gt;$2EEzq!m! z`}i4ZY2ZcAv*X6+OFlW>8|xR&tGepat&XA?AmZT)s~s))1YlmFFqjlx0HualtoBky zPQSABGtXbgg?mO>cXGs~E!#-#k2eG- zWw-w~XAneYKQX>svO*zz9HO0bND63@#Wcf^v<_nw}jy=xLvOf)dvxk+b`SjUa(kRK(3vd>2Dy+?{Ee z?F4^S4!#9$mCKR%eucr(WK#i1&=d@daY6Do9$^ZSVs@TiDIWK#;=3pDrk^ zg{h{TM8wZXzTWzQmyggCdCFGesoW~eeQXyeBuM?59T>r)o&**kY{@~S_3zCxpf+)+ zH&p{q0PF4+%1@aEDTYsxpHuGqz2O5)N(tkpL?Rt*+ys_P+qy68%cU~LjE#}?@iE}Z zY|0A2-62E&AE?H`EkGNZrWPLL5Hgg-CG+X3U=}rDumqIEJOAXY`+Xw8VEx#EOCK1L zFY6CDhzu}-TOflrfuShzRg7n?4~8|z!T7iQQ@5+ty=fTin}Ozmp)fw>gEgpC{rcP? z=!94wWRyswD_~AnuAgJN_EMK?PVT_E1iV6iZc-!<4#3Y@9Uwf&N$vQkdv8xT>VVeO zS|R#9%EYy#6V%ulGy}m1hziGW)Hp#+-j`iu$e%45knwc4N@^f-&A(Q2>=vO}@)zx^48^}s=6Nq~Q{jwfFX3^yZSE`=@xy zcI!KB*~!PHoTA*c2017_tY@B z&R!aL4yp?J&fJI)H!Le#1?9w0xbM$BCtV!MY|Q_<>3dyZkE>khY#^00q-q_*xA8Wc zw=~7E13a@2uma*A_;PD&FB5*A1{C?>b$k+oF}UR*XJ@^ zgPUM=HiPtd-hYS38&VpeqM@D=!C39588VR8PFu##YYJ)&$}DpW!%ejl?8~$TS8Ul` zQY6Cew*}V5mS0415q_NL4X$MXt8CN3jvF{U+QREy5upK>hn(Rn7d{Ub9l@HdbiLn} z9XO+_r_UWb-!zg%KqY0MLrN)u!06sm65Vx63gy~wTn0$J z-Hx&yXjg?HgDDW9el5iIsJ;WL^hsnO@r0WQ=0}uo(uaY#F(}2WLz<=!=;9)Og}*b2E5mxuKX1G9FnMDdVZ0VE9(cpQh=O6%-LqL9s?2WUQ2SZc^EP&yF1 z<)c*(VC?`ff&x9A1j?ex*L$@mXhfl=n#&>S?_hDQW#MU`;wm%jkSC zKG9rPFmS?F&cT6w@62FD#C_Jif36dj%Cf5ymxh{>bCH}fPV~vi;Li?Jy*NE8G-0Wg zoje8auP3a4-lOxIeQ9Q(fnbM`8tSkT6!QY&6k7W#;OfUwtpW!!2u4Z+<^v)Ocna~5 zleYFcy=T2RIVy8(^OeAZ6>a=Lgb{W1;EU(qJ!o>q(#!N$+OQKf&Rou$w!lpbe@#=Y z?y=76WFrvQY1+2_ZSBAqWc%~ffwZcftgKfR{?9|L&~=9_FRn;LMr$x zQAB40M3>8~In6tMR^F!F4$ybq|@qXJicL9dV}4bc!e<7zmUzjv)mf`#>u z7-#K(!Lt4!C)j59Ms7=DMy4k=`zht1+V%&G0L~m`ig&!MV@#-J<;KK;-fDv)?Z=>* z)j+MqR=TF|*aGODeAm0jdNDVtk^fkMXUY!Ry2>BayzM%NaiA^gF1_rH<38t#_GcXX zzUQv+ZarL-S+`=WawFGqx0V@qU!J>?Vsh?0;{#vTo7?;0K?#Q;>%Y2+*xW~cIqmR~ zvHsxE8a*@B@Li67It#1`xSI9fPmlJ3KR)3~jCrE6eD;i-82@}I($A$}4B@ILemVVH z_YaiOZ;-^@W4^d(iTOR~znMkTM1d6%0yJ6FE{ym8$ntT093N-&Ls7T*qi*~Y@&Q_M z4eC~3ZuMJ7d)yrpNFU+u$>rZF2Ty_&4o?}>z_s7F{>M6ny0$rRo^h|n-s87LMxN$@ z_iO#qrm{AHx~JOz=26?;kkB9{Ar_1d`QkD{g>(17CGmGY&VF5C;k1j;rK-d7@XcY>B{8BcsNBadC@MAl@smC@qPOr!|}k zlYnOL{rD+M2HB#Ee^)(&^|2s-?1$ui{5sfQaN2G0xA>D1`LtLBR1omAS9Wf~i)}fd zuDpdes@*iwyLTqu=Fc0?D%oz`l7%sDVR?*Tv&&m2`01@&I{3-xlaMaKphP-9G)QA0AIW6%&tM85QNWd~y6I?u^bzPsqwX z^MkXl@Nubn5-VU=+!xuCwx|>;qN@P3RyCAg57NMO{;XYZA0|+1ErPtm-QueI4ShAH z1!Y{PykP8UkK}KW_I$~}>D#_F%jEJewa-fku#r(#yQ{oV=S0s;g+Cmlt83tB<_z5< zU@b1AuUr4}hBJM6U*etFM~XZ=-m8DFyccE50tq=QU4iZ@y!M8oft~cMTn5$WS@!19 zJLe`f&WMi$VuP-v27~H-gWZD+1OYu`tqct5|4H2kMc4qE0*eVD=e_cFZ1UCyleA@l zj8rT=D=Db*feHTO`q#2pt{q3+~YI{wws z`VNb!f8F5WTgUGF&nkxz2r=Mss&jd+%1z^Z^6U^#WW^_-^KH-1;9bWgEGUa{J)lOOmXFuR_hg|0i9v(3FU%wx#cUEFO-=%Y}2rbz( zpLgYyqd%7$6VEz&!$(g0>Qf`V{KDB@d}hR_*FhN=MA}xf{PE|>Ub{0U;>s7gwe<7L zue~dQV0reOf4zCEuIcfOGm;wnfr7HXe-4&WsPZ zX6YSK0T2>k&~=u_jw6orp7+jumI;t;`Sh1B>E8%0xQ#sA%vk)&{&A&;nT0O?bGjin=g-VOYNJQb|MI5Rf8ZB7|M^8D zeRyBoty#ll+;X0d`E5^vKpM$LG(di0JlJ$HxFZdEcC=CR?;#}S%u|-RXYle zd}xq1p18oUV>N!|e1lh9eO^QQ{HNX@s+TV|=t*kOZ=h&qe4^j;2mfIEna&J_D=c?^ zP;x2kvkeN))U9<%eR9l6PvyPao7n7*QCoktU?m=L<*r#nrH8aM4 zSG_TCkhrO8&>Y(mUrL{IU?R9YcH0MrX6e<^e(yn)`g?r`6NOfue)~mY6we!oeHsZ#z)! z=(-Xg-;@{{Q04Uohm>Y+=p88_fM{wXJKtXK)mqE94gU5mrCNVBg+r)-hwevH{CSlt5sd~Yge79zWWbb=Rp&9-%)$#`MUcnuC}|I);ig$3yncPamIfh z$s2fSnV*f^A(grSE*pHp^T#h;EhC^$b`;ri1I^V%chud@`J1Gp;dPc|-h2>(;nCmybycf97_0~62t z?DUV$A&0SdJDfl5O#d*MlV|+tSgo}O=gr$a;ZL8O^@U~Z5C^o5x-ezL*hV;qTQkC+ z`VxmmMMbiYp7m3keTKk-l;xiJ?6Yx^cb8qGxW?V9T>3D&c~X&E-k;_7v$gYfjJIT5 zzPmCC-nkPl2nR?2WOK1CgC+}|oihKKp|d7jeB|OQ{<`_Pn;fbrRzLM#++E(HEk3XK zds(B+doHqO+K~6XbH0zCOpLE^#nCm&>h#faw%h>_nd{imdGmjYdoJ_B&ll9qD_yX3 zZ>yt{!$g<>v0|?Uul#WM_@D;gt33>=Bq+meU700APaOISP5>1&jIr{b=$w1U@42eh z&NFl8Z5Zv->_5(&!@EqcYcF-V<^<9>8IRM-75k!Z|L{B?4?9b%ujl*iP_4q!D{lCD zsFw$wrs%vsc6QkSXV*r{fwo<8!% zyvr`EaPr(d2bLbKe{PIzyg0>Ar%RLNTJS>^M}VYx_9E2SJl~YYVIvd3Vv{l zJuTi?)uSnWTLTzKV6 zgG8R2@AHxcwjZmv>*&(Q6-b%lQsIglc&0z|d`#q(#b$sapKhKA}r#ILHi)}d*r}|>rvG06y z*0EdWKU`K}?WEZI(+Wn`&X_mtn7LD?e`i2F5cCzi6jFW}uzC$I9(%g>7hx_fd?Hr6_;%jghL6?x?*<$8EL^Z_)NwZ^Ho9l1dtLG&SVd$67(=vb zp@wt$d)Kg^1NmX|y6d~_noRcFB2{J-5YdEi8^9*;5IS1NxkHvB-{AB|=SknxM|d@MeD z>XM5MrYl-0l8P^J}dXv3tHAcr*oK;=MN?Co(^|6y3wY`kZHb z+;xR6HMa%sEVMDlwcoh5Ou?a}eUy3O_7%K}YB~SFOC5MD-~Yz6{2dOG)UbBgIMBd> z)wWi++87%jG=RN?0zkyvaaM06uxe$T}MyMSaPYzGHw;bD}P@Z5Kkew2>%)tfBf2G&0Y>;>Gjj)1YHHer`+aSD;pRq@d1fXcUTo>mQ#9KFXC*F0|Kxw^ z`inn#jhjRk5%MVurhm!PE-?L|CQ7Cq0Av+d-S5cp!6$4n-&q2v7E~zg(2O?O`}#`W zx}E$9DkK8w`J8WK+N4KkEp$cEQDj|CiR_*194ye0YoplS(_Q1Wh_0I|5*$h=4zgF) zXO8%F@_3Q59%)|L42R=}=3M5flC^!am5x%N_* zYfjv;Bn9OvcBzuom`1@dTkV1KFubyM`DcmEvln=uT4)-exf{|phfJIK+^g};p1I~E zh*fYj{{74fH@|5`cF`~{s67buPu!RJ7z=%NLGTfK z#D3}QKuVU^U&{NWYlhwpk8_906=n>Pym9E8rnXpxjW){sy3_wN#h!fPy5r-I%M8r! zeryliTK_wSJ@BgMUPuhy+2m`M6?TGvOvb*3SR%BI1iN<@O$}rXn?CKY$=LwBna+OqB`JY9h z*9Ku+y^0D=Q8M(GDPv{qTGNTMgMaKfPm7~84JIW6107oe`(wHVCwSsGSOySb3SQGL zus`IPxktOz{ydHFKX~(coR`Pn@8pRu+a6`%fJ)}FNAHPB1c!;g+iV3lfP_P1?#fRN z7ar2!GXi8pBP@u|&Z;|27+^)@zMv9Q7H7o97LfgHXFzkY6&YvG-ubx>>Zk<|1SGO4 zj>k`Tm5Y@|z!>2G4erPt4F(nvT4GZ|Pgiu-bM+_16(nAuV2ui_9X5EquN^xGfqu+V z-nyjDfr^8=#D8zgWONi;Gpy^w-r=_3+R2fs;f*z%%ip`!Wu++=L4wnRPxf6rRPy74 zR?JqMbo$`SK2mLu_%Jj-mj-(eWt?D|chgi%JB>h;4sE zseOF+N;sVGj=Rz;?En*68wdnfM*KCqK*M!VZU8j}*ScK$jq54%r@ua2^3^4O=R&P% zGq{Lf3!Cg6L$eMJgJ%fhE2fry=-%m-di8+P0e$^sC=fghMstmvF$=R!8p?w*4a8+K zBIB2hv}b*hvYV-%-JFlwI%Qqqftog~R456+>($5n*cR?u?>TJ&ZqNv`WBln&ryGe76T^YAVn^V-#f`UJ(>7X z(v*)>CBrC$vIRFLgg^%ab+V*2B}4q=AEVJxDCZAiRy%>z?<3|_ zPlcy1Ivm@zm%3bYx)ldAK&h!qGX{-KT6B!PmQ&l90+K?P6W$L_mVHqJM7yhyx&rYP z#E#3MF#74hd~b9jxJ_r@mvQ9e@2hM#ogeUPseX7;T>SZEmqKGWf8w9BtEMQGQAqH@e?ZgD32YxUATeXRv$f2g^6! z5pX$Sl6Uf3>kVo_NIxiCy=H1`Y|4r&(XaEPaiNQEM@L_2xmbaL0^mW{$NIQeLsedF zG=ojBB5y1()svT{k)FB|aKRm}gwPUt2-$in0R*!^KwIIJeMgHI!4*iXR`HH4FuCPM zXsL>dQE0iTE9rkw#q%#GB=4<1xp$gFPbY<5TV@%uMT!I^dFj9IkBNTiT$T7pn`=s1 zKy7P*RsR_ww3zG-w?9w6>cJ-#we#XKJy(3RmKetkCSf!Y3+$1!$(oc2m9>Mx9kZhR zC$X2e#=zG7)@e}tXIwC?$s}x(gF2Q!*e^bk4|`Z9MQhOonI*#8SdDB4tues_)dFf0 zA%^p@lY&zP%fRDWI;sYYs0=HDyH_#?V+Q-qp0Qi06_P>SPG1mz3>wd=`-z4$|CTRb z`j9R9YukeWSM3HQwYu`lJ95nb#(U7#c+wO?Vhz%=;avXSwJzP4VxfcX9y{NAf}FqM zFhWb1tx1n&H=2fpX@2}IW0w7eAfR%nF*)Z6ACW+b*1SJ|x9h45j|M!HZ4*w z3RMwsdx5c@j}weVu*4qrFYu0|!uGc1gchug9}~0xTVYt~!uwA(+IhPEuF^&Gt}giJ zfzyBKjZLnF1BRtySG_RJwcofhCoWEpZ~Rf+-;U3{??T;ORW)~?s*`_W&Z1x9ANQ1t zTF`Oow1oiLk$HcXI}Q8LW`{YSmw zx#>SY2bXYX!L4zN*6QdH-t|rMY`I{bsQB-zgV+B>Em9ZQm2#%!D)J9#%2{0f9^b~h z;0H0Js4ucA`wY=F&NJ|FvIEkZ;g2VxvR__iGdSX4I!Y|}o;bDwjyufYV4aim2R-k; z|3-!1ZBq<^cLx_-h9@laCfvNp6+u_wUowiucdC~_fIh9UHKB)Vrv4or+JLCL7@$5og z0oPvYa?QyNDH?VH<%>f0=tu4L!l`W_B8W%-0{Nz7m5rYRO8}ZcWxpxnrXvkVIhx5N zz|fYoDW->i_U;{FF|YW{o-=ZxFB5=BnkpO4w#aw3=z97$$7SvAxIr26zU-Rz3nl^S zk|wBcOeMq%eR*EMN&AFRuq0!o84>|sUncL9uDI~z>#PHXdg*fcp4j9^D;GGaN=-Mg z5ehez**Q3GZ~>Ia6l0@Y5<3%mr(fpDlHHSaZ*vqxclX!mo&du^8mVbu8c+X=w?wmI zex3mg;DT*JTKSBt6n0qZ4653>8L_d+tyaP0pq#){7;pa#c^b{AJ?BKtykm9pPA^z^ za_+4M=Ggt0?S&i41#6y}TF?9u7fPT1GaE%481Q0P{zND`XT{HKZ-ZNQpI@vX+MyIF zw8mc`duQ8IF*OZfUFFIfw#eA!*MPuL6>cTl5Y2IAfaJ(gb+Q@3(=?uOq*t;gdH6VJ zJc2?*2zm>y4UQDuoO}{`*Yv<6X8ik6TkZ$VSF85tiG($HMAlO)6O-PBKX-Uq5S2&) z39o_!34PKlb!z}tNFcBc?X?d~socB64G{G(-xkVlGzA8b^Jcqn%`4>RB*ydjK{%8F zHdX$4H9nD2@ZLE~Z%G85+R;*kQQh#;20mk6Z2NYxA9g&b~jlHqmvM>MK zB{z6r#I(JZ#g4=Qftg-z1UJS|JIb=Ovj)DYx$b1WgC%v!PS-3twb1UfGwpeI*=Jv~ z?fe1agup!SXc#HA;am>iwXUG|2MAZKogD8UyX?Y5{~0Quu_r%I$-_#hh~UlB2;S~o7 z2colr_FUhK4Ob%ho{;vJT#nDq}Lw|eFA0H0H1pCA#g871O zTejDhl^!4QP158lsEBu26vy<jkW2O}BFs?}qYBAz-^!7Q>satbBEJ(_Py`Y2h2Pz%tgi$(DnNsD}~z=A_i zSaQ7zdAV_s4N#1(z^W1b6&DTFnhqlc8btWkMn)t(7mPNphDGr=y6R8l;3ZH63ujy# ztK%Q_S02(V9Z<$9sI9o=tFyiN|e)SXH5d$ zjCR;M2P+Nga<@enXrSrkARN)m4;*pP;87bchtrTt=#_c9rBv(H5E_}-gl7d_cTLyX6d*$xkssdAJ zMDt@C{72rGT{XW!c1|X9FiD<8$dVk~w>6Urop^wHBnfiG>Z&{S^muunbVWx)SDOW? zRme+?jpjjtG&`8?jLVii9N*}x$e4hg*_gezDEa_5W1JC zDA;R7R_8`HS_b*V$>vbo%>I*Id$RKeoRP_#@T|2nqY@LEFM;7;gMi+mO9OGa{S$IR z(b43%kT)?DjBA`>Pxzy=)5>O7faRVBdUirGxadR!HPUI~Jwt0wcG!FP@CrEKFq1&Z z04jOz?HHWV)@KySDTH$xJvA=Ph)PUeVI@2uU~pmpXLnZ&+K7O(7OeU5`EO1gGW1E? zop^`@f{%MgW2OfRM>dmcq`QA|ZU;=2i*Nt@8cj;HKTi<>#lj8D?D$yl|B@#90b>PI z5Z}dHeMq(TS;8Pp3vAEV!!vWg1_yyMu8urgj=#~@0B!BnIsI|d9CpWM&4EH>MSw|_ z<3A4ld|F(+extPfdafl+Zyf27sp3lFgp~5p%G?y##IvLV!2}4T8;F6hm*s-IUDB%b z>sFzWkOC6fE9irH-tkSIbJY#va_pEKTf&_b2_{5+v6=nt;l3X#>5U8emU76LVPeTN z9oeE~_3*VPwXODA*N*}$Ztn^FW20WmUHG#esIDJnY4W+l=b)AW(Xls&&K*1ehRsts zIqK?3trl6C46+5b#Pu35XRjV0=wRAMUFIsBy@Oo=0LJ9|Q{y9le0gE46&thNMznM@^r&K=t-C+zGra2+Qz;L-->ujsJr8snj|vU>ZO z>MegTDJEkv9Dz(-40-t)cov!vrXZH}{5={H_^8v`n)_Mo!(c797LDAAZ%-&)PFTU1g)w4BKqI z0}Fj7Kct;4$Tu=|-ggwYk+Ju9M-CM6D+(k9bv}Bscf8mHlM4n%EImDI!niiEg zD|tP_Yd64>q=>KjP@4!)CI{?*T!o9QNzWV1hhuQ`)gA60$rq3~U7frv@7 z`;;J(kw-*ld3-Fl)EA6c1Pj^Ah4I4JJ7% z;}$?1SZ`LoFvHexA(ScPY!t)Xl-Yu3HlK0WsJMvtj9FhTxgy4l5|BD>8|S@b;PfLv zOBLFu0W%3H+=dftfxU6v)2nuCkn4e~bG@zjY|Q&LP2fJcitkoYd@D)c78&? zU6A5Lia8A&ji=tRt@c_MCPM>(!y%e5oE_%dX@y$hw{7o#x-8yEHy+h zw<6>BLDzL`6mBVZMs-P>Wnf1Nz^$q6eru0;7WzPEq-aQfMKVdz&^+T6`{HwdZnK#) zXd#SSbG95{@>88@Zr{;z3*bKxs9!oT{=lHR3$My{?Q1T{a4vRSas~gHOs)6&EwIDZ zD>!qPZm@W(&KsnGX)7?#TQIv&IVHH1;6{)_yY@rZ*K!)X%>3%}=veZC!#ZBs0?+Op zd>ih<;lishT>Fh{`wMMMwuOFZw^mV#?d#E?%0f#jFsPc_iUnynoI*#WdqYK zxs`i*Q-oOrtLzW^>wFSCo?xJgz+S{@Y$ zF8DzsbD%Pjly#Rz_`{x&R_p%^6}Muj@k2+A&4Ei=vA8c1RF+ueE77Fzb78+Vw~~QX zP&d)~m*eBN)&4)l6j=DUbrfro`QrH&JeibrOWkjZ!c=+jA~Awk`1! zvNLa z>cc=L!pLRiAm8T{PHf>RC5Ut~6s@RjEV?*!*35s&NuhhQ+#uyu|9&JU=e^}tiuUJ; zpfuN(R!1y}4yHGqE}!VylU@&g(Uqt$s%v_UKE3y0h&K?+6Jw!<)8My~0V)z8^@OFF zNrBl=2q#$#y0_@BQcPjluy*lryZA?Iyn|hk9AI=TZgR#H!ON+t=TITJkUp8tEistU z&9N)K*MR9?Y^7;@dQg!p5VRRKM-2*0|Kc_I*FM86|M73y>Nsd2g`+X$P-QrcTNT;S z{~j32dN^ZS?X@m$;59)5fjTa>C-amy{!{nhPjUWn%WOjqE@z9PdyQIr(!~?ZA2@l7 z^OiK5QBnM$jEcSLF$icau|9LOSix6Byktqp9-Z@TAy^d(>8|VWVGAyZ9Tc3kYgcE{ zns&x@OdI>I6S;?^^)r~8NM{DtoL6Qf2C{2@)P>%r+w=D zCkpoig6`T6T~@b1TeD-}*K;m(^GWK7JuP4!>LdM`Te=3z0|FH? zP7N+KKrD|Ud*6Ol`$iZ966HuqJR1$L0+il^qT{T;`X>nQo74F+rt!1anh!5(E8%3~ zdx6U|J@+;Wgp>?ceJrru=BYiBK1DRe%A{tga|~(+?X1Ey<9z`ahM(k(jV@w`^e=z6 zdfq?rkx-o78t+mGRIf}h4vm< z6<>*M#f4r^(NIwm|Guwad{^>0i2leRSB62nzFL=efT!}HCIu|l*yt-*dP}iBf1l)v z0~398#oLqcNob~L&W*p6ryuK0#rFYCQpOg7oUXyV@<)H1!x*^ zVJJSZHZ4YS1non?AZ9MCzk#dItYis zNp0Z%78mkX9@Oi1dhr7Q7f(7d>B6@iUq)|^>*Aezs1*!rPE|U@R8PWv*~KFs@XeTe zN^x6CTP@8}Y_|D!d7pHhD3Grn6S|X0`MjL?;6kMUeO{I-0@4_O`jV>$mwWc?n#gQa z(L(DkDBIv%KEZ;dB9Tpw3Mfpica<$oaom8^X&$cxvJ8rIwkhdTMUEKZ5I8)&+Nl@g z0^?U+flljDAW|bWIW|0Op|ALZFhhmvo?-xwRDfU;{AmlMH=TsX_#`l}Y*}h_Vg-~y zwLtF&sE+b-B4Bz(S(a2HSlHW1Z0*X`V`2hhS6GUDw%1e;qz*KwrrV-tzqdmj^$aPnVVQK4VqAczZm z$=ju`FZ4-{_~V1?;4l<`@VU5|fwDJObTSAOXMksNft+=vTBBOiu7Ud}kLy43SzcT^ zq<)K8)o1q5jrG4t^ahp{_Gj3_+%Ou5iE>( zo%ihZKfCZ(&lYM}4AlTFKG7n-e4uTRy2 zQBScAStAEG(u<53jg#(mN5>YhqYz)`S%ih@x{h9NwVc^%eq$DgTaI^P&&ev z{X(5t{0VZ0y`O^s4u*g_edLeaCrd1DU2LdP00*?$>xU1kMt;_X@xc*p?Ni~!3L;d_ zN9bSq{8(Glple@qMF`FgJ}qM`|ACJLH4X>K)TTf4YE1H;hTl`%ZyOM?i|&0aHaU6e zh1zmhC{hzE!mj<$wa(}8tFX?w_twKl9;r7q3ak#19?FW6*%7pM)WEghxb`FV$dUi= zKSjphE0kedRwF13xZ!7{7~bXGm%)L!;h9rEbe>E4bYfzNj0uG{C>!~5`i$qEAEMDW z7x{j`Swb6}XYf?;jCiMsw+*)?#xK1J#{LGR>x-_<87$`m=N|Z+Fw5a!)I0r3`FHVJ z;1l&ZYkx_+-4zr53l3_K@i%Cy=EX*@Ycd}AfGwgXhDTX>78CQvXfT}aP$glZ=L~J7id}m72@aqq9FNH1+T?~U84lH!bLj;x{YIr zTl4}Ca&hr@V)xuRUyFc&LXtt!bX1T@MQfZl4|%SPl6iH@FK%tdNRW z;gz0|W9#W<4qglx&9Ei5r+>D7)__hR;Lg-T92&0BFkz<-{)oQq^-GQ$7a#i~c`H{9 zu-CU-^}=iUB6m0WRx9A$4eEs_DtI(0dt&n?2)OoA*NV=8VLr%+340rj0_e!?1c4;X zxrGx}x5;<;;{warQ5FCTr{;Z}vNF#!*A&4MK+xtmKQk#dxbElFnMQUBLsgXpr+RGB z;A}m5!vJVp>uLYEZ}3oFwWVVQ3Vz>a4;T<;NQA4Ootki8cD=%YkN+F^`#q<36>ZZi z+h62;(sjk&)?GN;-b?Q3ldst#T7)bI(B}z83v9{XH+iPPy;~~8+`yc9O0ENrU{YS? z+)GKp#~Xjeoq(o-Lb~HZTkp>ko7ilLzV{menunQ^Gfvh4R*4Q>JNf4m@8?N8eywTH zx5MW+`SRdj1Wy(Fb>(7a3NU&*MFZEd>hq%bWT4J8tpQO`sy`??Rk7b5{_!8WyVF3C z2vQG`dpXfF%KYmJM0b8%4j!2I%G>tbhpzS;1R&vrpe9Pta^?B+YtF99aTpwu8ewq4 z2+Wd!AlUN5kMfKh+W=>cH%Ki8sDvf3&fY71g6A*15d(7o1iU6Mw72tB>eH#WKTkm{ z--nP@S1hslT@9x(bnQv6P`Cwl+h0ko*1x`^Lt_iNs@XiJ-;BL8 zEpL1t?1S_>8JZJ>E5%^H$v9inPSkiMJ0u7w;QX=23@nwk8>%Rf0CqSbnXoAV*9nNe z9Ci&lI1rot_~KK9rhRk=pE<=?@5uwpS1C>afk7<6D`KAQTjI82dJ!ET4Tv#-luN|P znd=uE;2|sO9ouTJbp^qqj}JVmfG&&m`JcGyNVoN^{&eS)zbCD&!zVj*qdlCQ(Dbd= zzpJzkFS{bPsLg7xw7n}U!$uisy(YljIg!8+CRhk7~rNd9Lo z`o{JJR-c^fz}E36zjMroUSDAgB5p9wdG@{(9~oZem5uYSJ5h80wy|fuauE*~Hq3Myzl{p1m`!J9|#^4HvRPcE3hyX>OR&N%qq%6+=2vcZ(c z{XE*W-?*58T%xGS0pPDCs+l6Mlf7~ahue1rEqdJK2C`-H_rr}dp z`fz`p&E<1!Iqr?feozZE_EIcb;-LMlEPLkvnZ8@2Wl#xEnxnentdmC$79U$-=)X0$ zR#e)%?o1;_#KxXpWK<&Sab8c^qfaL0q>Xm>ocWfVX}EpQ_=_eT>7I!f8ap+%-rO&# z$$I!ZKI6Z&Cu-538s!d!Hf7Mjz}yB{V#|K$qVG&TR+C3BKVruMyZ21Lb^cI&(vFq= z`m$@GKxYFb&b6(7OmxIVFBdGd``ElYHx`;Wx@60O3;*UT9NPsoCc8$(l;hp;#+Bb+ zvCz6>^X8S$wEn~4x_eI<%ugwVKKsQthHE-@hL2AyysxxgQR!8;e0Pk2*{29CN-09b zNW04Ur-zP@8YKDRGCwGbMWguRAAmqAH>|AR;uN<)fXOG zc;A8Z&wI&sM{3FD+u21hwiQ4{qQF9L@mK*|W?(th%55OhNbAm)&Id51y#UhI%_H=iRq;v`=zk zqa$X2y;XoBuD#SX?0}(D^#94$BV~~>V6~D!Ql^*R3q}#i+#S$XVWP=29qDQg*E`9#qdk zYc03N^~gDG@Qvzob}W#8vhk|08%Q@ci;wuqb;BfInE16d3-38Q-=0kq{`l_E9-i28 zk@8|4S`r^{U41Gx0aCgQUa~MHIpVopH{HphLj3)vs!R*Oqb+S zWW7DdtV0XuZ?C&ErVyF!$|rGIeTPZrfB%*O0ED!hq!lgJ@%AC|RP1zLp?J|(`vEA# zFSMUVpsJtw@JRP%7QX%C*_NDXxcBfyex7K*C$reiMf@b$tNnS3tpeNE=h=fqeRU>+ zXyw|IUj1=JRTMMWU87_76LOq7UcT(%BQ_mSti^8&EIU)H^z3-Qk2~5!Z(ex%>(Nc~ z;V}GAdoF(BEoble=iEz=)Gex*H*fElGag84F{*0cCO3nAsf!b3Ny1FMN3hqQSaDRd#$VE+k=v( zvpTUA;L7nQ2VxrBv()mqMu>MI;I+)04;}TMwdpn}hg1M&)hgH#)z?$CSBGhG8y;nK zT8ZR7TF(3cbGhQ|s6ZYRgM+C6ARYmwUDpx7m3Wt}Z(z28^%gaR!GKBtx~D7n@?`z* zhzlkU66t?}))OZfyn4BPaY*B?MxY%|oM-0iL%!HIA(D|Vao5Q0zPj?qWhoa#m)kOf zhgUlA(J5ZLBQ6jeJn+mkLl3HlX{D3*yY@9#oy- zjC#RRp|XN2^7->_n{0p3KWM!NCV09SP9a+m1A#QH4AXa^W7&y;4_mIJM!$gZBk1?L z{JyVG^isAh9vUn(>g+EpX;A`{KwLoDbiaJzTf=r45}TQEwA@F>=&@$S17>l2fB3*k zS`07>Bx^!>@eyymg%QOHJ!Hv_z$y$jp+LM;L#&U9_!^HxgDd}x^5p}EZ{#|1<2%pY zb9=KQ4cf3YfH?)YX}Q$450Cz0dR!v;_zz6D!pL*HlFwQ`edL@StP6H_9 z8WtbV%$F5BWt(Z!zE{-x1UwvkDS33fUnd;1d`13*?A+;lx4C`EO7v4b2PCdrv*(u*HL?ynDtR zV;kNuy^X7boI8qd2$hWO;}sN;5DbihsR(m0T)2AKXm8#Vd$Z@r*^iF@^qRK$re^Ki zQIWN97S;<0bO6#I+X}4C9xb*5{uTkKW`C`i0Rv}#tDLw7Icucg9a4#rU~L5mC}1<6 zdBL7Jxal`CEd*>^KA|8o+h2L7AAEOo<4{uLq33#Z$@Nxs5n{}6uWK)L)t}SD)0GK7 zX4m~OCL}V$5UEAx>^GFelsTM_*3F2 z9=OJg1$m!z-HD_3Gdl^B?@h4(ab6ubaCqP>?C!jPg}hU|ahvUi6npaKF`i#^?JYfwprPco{M#$PdDf7R zxs!soo~897^)EBPYUpep`P0#H(bVJJ^y0i9bRM<}W25Dv*=Io4DDgk*Z0|K<@N z_;mWukEC2uQlUr_%uk93noI^u8%8|c$-t?L(&CcyoF@RrJYA|*iqO*my`!v6E0J5E zo@e1(Q7aa`^7p9k-yfZkew@f_3w|8|LPM-N%1Z;z{=gpfibO$)fq;o7aUCG$V>li? z$vbN1RyZe85y6Olz|gK$z3H5jUx{y%6BEom)g5omHolsrbVRg2&sX7~5wNtr&CeGL z)}Bt&Tzk^X1gMtjT`_(Avk$J76jU5=*^-Zr+vCpIko(Bl_nzm)6)TjOMeJ`;nSUz# zZAsC3)gw#J`sUa{@A5rgJmsj-drLk0-NJLb9|*=o0)U3eR!-BW0${j^Nxhrq8^u)xyXMg_h>u!kqxTl^P1Xl)@xKwnm$>WZE ze_FhMKy2=)QQLpIg;(1t1qy9LbO0lv*E_b=Uh7f`4uBipMT*0A(ISkch9Crm4iH9; zGo{iHqymdvUxvq<3<|Xb40e2kM~ZAt0J73t*P+4z0s~)P5$J{br{GfE=gA)LF3iF~ z2svT=ZWY78VJF6gtJHZJ|3+09kWxktf9KxhRj?AmW!cjtoj+3uH_w*6k1 zwI`S8MM1XpcT_|aSOS^gE({EWQeYk);S9iqlTJt*E2~Ix@d0=E@R_Q^++Q~Q5!y-~nMnL+?XH;34mg+<-$mAi<~%9f5^R18Z`a2WB9% z0t|}6Ab5-^v)w_4Fy2S_2zVFE$#J)tL6n5FqFUefpYKEhZ%J7aE7KzePwNiv**}8f z6|rYGwAKSHAOAkVbmmeD`=4*zOm`}h>fQxI9>uj4aI@oiw&WZyxdQ&iSIKxEWP*n{ z1ZY5wMWKWa7GBM8?WHa+%7CRIWroN>xUts*Lk|f=K>XTQ1U=!W|AF za6s6UI5qf#3g$2Y!er?V7&ATLzU)d@IViINoO3gF<$clxIxcg7q=s2~7UEo&zK*)< znR?&$P%WHB1wNA}8Kpyi<}VZ8|D}j<@X5dlLou)pG7-|!kSg<4bi$B3tqUq9C9oFn zDnZeYpC$JEyMR!&wL?KNzGX434lQj*&WopniwK!v;hw1WR>VYgtT?6o>)s z&$IiJsnn@G9^>T-u082>x6oJfroV#QBCs^B68rjalT5>*61W{IQW3E1Wax;(KqHWv zVHjv`rIT8l)GE&t9^-S8#$BjZW-LV7AP=14^^R?| z*Saw1g!Q(nhVT&5{K6yivlyWdkP2^# zuIoTghkqMT0*S&G$qItBIk*4=d_@l!ExycQX8KDB)gl)Je{Hb#?m$|XR0!|(%ro4f zhHGDQ?G^wh61KdGpyDa%xAKN9RrBrlupHoTl*%+@Ki7Wfvi5R=ReqWM@PPDa2C9|- zE7yMGvJP{Sp=pk956qb-kU}0HIZ;8BL`?!wuE8v*CVBu(%ElaT`ZM4CDal$A0+={HdrcqWPX0%k z+Cyv7!u&D!HO8YmC!UT$pm=((uwS-?bU*jKk!k6EiX~n;O92I!DIC?pDl70rXK8lF zA7$J0WJNoIk}065D&CX85{kro>ar7pW6N9lNSXpk>p^-LM0^XMaKgbSIiMKZ8P+Do z8)!rex8YZy*S&MrI}62S=@N|D9(5I(D-i^x9}vK|NOfxSbOPCFt2G(v4P@|{$VB9O zi2ouq^#kWLEzplR95>w&EFQQ&D&S6szb)q&XzJQaUF$K9n|Pat0+Y~Igdq=#P-V0b zg4OFAMt}${rCWvl7McQi5P}7QBmopFDGHMQuDz-h5>$`QtC5p%Uv}*$ImN^NtRm=H z!o-mGNta=M#$BM6d%uhd39LcL@TJS#_C~+`WYILkZ^F=g)}PZ0CyJmJ;40x4UETl# zV6C^r|G1u;#-KlgbQ{uq`_%hc9~Bt*=v$@v{|rwE>Yp|8Z0*VV0IGP9X&R1Ds6e`3 zf{Je!;=<@4AkAAT;9!AXFxI99vMNA2{+8*xzJWA=4Xd$)#UP}9XU_2u^I&{8-CsNC zl#m7|4=XFg9WPu@RnR^D( z-atFFnmTr)gKRmH*&*C zJQ^$%L@!bBKwQq)=1U~r=#4{w>+o9B9D6z{>$Rm9K+_*cto^J;;_v9^{1tn*eR%7I zpJSc0PXcIKpyq}r^Jkv$*}>7lKzum)=$Vh7{mC!pUDN{Q01FV^ zjLjNjIf)p4Z?d+T7A9w`b{MR#DyXii1l0_01cwvl;J1G=5NFDM;{G>!dKqrcB=@kM zd*I$ubpC@rq{kX#1r}Q}#ZrX;E5vF?Q6w7~w2vB%2j1wpOK;p2vot33jUKKM zP$f^*UfRe;A|1nx;3)*g8e{o?#+m~X14MCswF88`Ov&K%i1=>wc(`E%5}0LWqwhw~ zBOTyDJ%Xu_GM?LiYg!P0gvYHhmiFX(0f9pKsim8)cJ8o`>15tjQD%D}bE9Vyg$-Ej z&~FovLfq(i7QS_NGkov?{?`kDHJS>!R?ZrWP{=@tS}6=uA(0c7`*nRx`nq=oNhr~P z={?weTX3Be7_i9Bd{IMZ9CaFYTc-;%jTrusft0yE@n}!W?SuwpajipbVGuo__@10> z6kZTU2PeK;cMl_>e+PH>r5NQ<)R*n_z*)Xa!1r@cOZ7k5aP6BeCdD`D4m^Vpi00j$ znoCqXX%S!M#cggwq}+fKKdcOci1*eQILXzqhG8ajvT7pKKFBknK41sx^4% zLnR(bWcSB-7L^XStPPa-Jjg&)Xh{$UkAbHH$(k6*jd_KQxAdsSm|!6S6nwALCm6ARc=Q!g!bv4Y4|( z-&_Az=g#PP3=kb4UHhgBl=5$uWl(GVtR!~Zk}9S$ZXbYZPNYI%D#r0MHVi80)`^k5 z?r2gt>vXvNU9~K|w+Z2LlUk>Z82Bt_ryM>fw7`gjbw|uFP;UKZl<_*CfQVAt=$*oPZ~xtxwe@6{o(~T! z#F{_EtA1kR)x-FY1U9O+Chyc*Z;$DdS-o#dC+0Pv`M7)`0RY*dJhHK}95P2?YOcRzBi*_x7IpoR>nh_9Lb z4pgJh&eHhyK}-FOKE}-%2uJ+6h!_s5Rw~+xP-t)?Ryd&RuV-`r zaIqheN|De(gAg`YmA>i9PV?Ry(^F+wQjN8VWdtO+TPQOmn4uE&utUM>VF+s3T7W2a zN!Bp70!2U>cMopWCSe8K`}D0;j|Sc-C+jsn*e&;1*nX81SpX&IlBLPTn6!MbxK zn6Q>AOx5Z;;Y+s>G?Tz~7=VT7ywQ^$s*>I7t_m@)0z0fYI3Pfbe0rM7+Pgst7}z*| zwU1!z4K+xCbUR_dlSo+;l`v^7Pv6pK?mqthr1A~VZG=ctQui59ZN2YvwP)+=dySm| zI@fZWPRMnCAfMX-y;k476ql?q*>molit@H@;>D0zE*B95pkWtKaG+zf-%?8D?qZjCFt^X+ zGTbWUn`I%9LTa4g-)>*O0%xza8#>FQ8iW=Z3m@Sam&_uhb+Iaa)Af=}YLTV74o`_4 zHoGkWN7RX+zRG=~O2}arUIo(4AUB{2)IeaMzpC{5V1;`ZB(9s1vO|Ki^0 zTe5Bb{%5}Ly+(^^8$disu~;OvJn#R0q}%8cbfnaTyYt_goi{iawsRHA4Yp&7jbn%J zb4N^;`zZc<&-d!4 zoLM%!r|UWjQ&8ani(pZ{n7`4lkll=0XSWsk3Qm>3>UlqJTI-f)@l(15|+5O zEk5_Sr{f{r%2CmplcXT3P4|(g4 zhHQw8U>%#M5Zhy|8k$ zw;xG(I4i!P?`Tb*Kj*MDS6^g+NZ_T#y$J|t0YX1*vswRHdgeDrC)^l}ir+iNOL^DW z;E4O`auvBFw(lcX`=z^?J$CMKPv&o%9v!=Jw6@qS__50m@c6^9>LXlwCo z+ZG(7_n_gLjA^wFeGqDJeQX`3Z`v^u?^XU{>q6T~X4>%caNP$@IQ0GaXF?5U;MV4E zeV34_qSLi+y54C)xoVJSGf&oh`mE#6FSM)ZN*mul;tN?LX6L6IMSvhG5doAC0}E!) zMveR5Npi1vGr%&VYfbz%P&m86cz6M7&f~Ae-gR@Shga6#UcOM?sTuanF7W1qRX(WO z0bs9W^`bTN;yPrU<^FjKFFv@?v4dkz9Gmx!n=k*umERx%QL4Z|SsHz1TU@KXXWuzy z24ZtQs{iY$T02fJP*%F~NwM9J7ZVMhd+@9w?;UrQ4|mlsK3a9#vQvLBBqsFYB9jHU zbOX`E{&x7rX-&o{(0KiYtKPERHgxRAmo2!lq|WZMGw%9&l=tqRZCG!P3g>?YY20!P zKs>Sv8b)7p$Ki5^U$ApQ&E+Q-I9hb(cZb{S-8aKq)o?|mM_OV_e823OzAQfWunAKQ zEnG0~WaVv(PCxL*{DC`We}fu~$hB)P)ZM=>&s&*eXD?fz^mLt_$7^q|{mz+EWe>UI zLkoEsxeH~0+g|Oj&up#!Q|zuU=l-d5!F}7tUphYau3+)ocEW!N1puSDX)LlZ_X16q zo^jUgg&+E`%Cho?y9$dhcs=g6)IvA!USl#y6HKwEh8pFY_{o#Kfr%GPbdr)6^GBa( z{=3TBxi%KX`+Y~wnsKc?$o(j0iYXuZ>)i7tcS5D!t9L`WAR&0`5Y2C%Wn?S9v3pyN z=mbTh?a^sVtblthjq|ml^8-WVd=LB7dRlWXitpvAGN>EaAaK_m3q%UZMS##om6PLa znNyoBLl%V+*Q1p~4al7MmgC??{UBQltPTuOZ&I`60Byj+NVZ3h_F+m)!qsRp5ZHh< z=FW&XTg8;P@N3PN!2s3>&~54DQ2%!oXt)*5YkcCvmPKJ)_q2&xpZc|6mny8 zdXKw2jzLad`cQ0xajjMYpfb2oi1_);a>X87WC;`z#C4#SUIRjSrnN`>>)$6(H*@-bXJ$1F&$aWKGU?+DIV7&(8vxMf99~>_D;PSr$ zz&x7wTC_gT3#qgB?by{_SI>U_NXFFnUx;Wb5e^O{#@m<^8=Ol@prF@ZAIt2yX`{!B zNi~R-J-kGym1t+o@L+`p&gk;#Atp&ZUJ!G8_FNxOFebwlI}MY{@)P{(pE!I3YQ$k5 z8ESRvczcub#(#&y;<>G{Eq-wFq<5b|0RQ$4r{Lv}JZ+B$U3HwLe0p4XT#Mxpx}G}A znfC??-?ZpdNJE5yMfsx9New?)X$P1!KsGmQz#i0!{lJ{dH!bs$@lzbkM5374(9BN= zq%@d~FzCz0SGbEd-38|W7Jkr77+!7u>JOuGA8EE4pAL=eW%c6tmjko(Ze(nJZm-)9 zlnN26%(BISxJVupi4a1q3^vB1m`HHyC(peuTB!s*<88~y?_U9X>HCYuSZL1}&|o|^ zVzTjUtI`W)?}oDogTuKJ6hr}Ze5qZsf+67Z$C{f_Ai5oDjD=lr1?-LQ=AQbovz(x{ z6l?6S`AY`&J`Tv_+~$kTrH(IO&FvEVhG&Uzb?!QXU8qb{>14t9;FgE5IiwWVJrhc2-;vD9_|Y zL0e)eIe^DFpc-O9Ou#?iFiQq84I9{>qhc8ge<^)?>A)6Pw8NRCuRIrwm8F@k_&kmFWsd)hM533r}vj!bsf&Bqlr<95nbT%Y)nSfwh7)%@T4W3Q>rO*YMMkUsH7z!tUf_YH*V`3mDGgv*)DlpF8H`_; z9T)qw&VqyWHXW^7T-tE&@%i?ion!B}d0y^2S>UY9&a!%hC~327aWF2jkQa#%W>X{U zVqtWaukrgP9i%~juw1D>I7ca4~!RV#& zG@~ASXH{Zfjk7xNy1X-~bMjSRZRN&DmCW{_!PJ%0tVk=6*h$ZWu~~t)0Ion$za{h@ zT;Z{ETvMO7Hvw;ft?>g~Q@5>r4L``UgG}jv>EO9l`9h)kLhCb57ud%C1t-?|@tm0a<(+LGW~i@9&n^mv5u(N2d_C4+{5-TmO;6EH zxk(XkY-ZBWC_3gzsF#u$Pff`2#e}oUHaSZ@jrD4m-H<1{UsBi;+i2jRxopg(O1y}q39<)?Rrmc?mWJWhI^Ah}lDg(NtL79is7?h9Fg@n<8 zsT!Y_ssU$*g952~cDX&CUT-S=Z>*rH(#ao&d_E(8GK@60=`{Y#~CEjiVdUhGP2 zm}$!j4ifT3hh4F`!K6%gV#t%HVfG}Ea#jN%!yq_0Ss_YNFI()hMHcZQhKS6O^{^l= z6sSAefCkkJLFm-U4rUDMUjTnVd(Q7ID&Svaw4#Ql@fuV;`TJ2`9ApotjN0y#dFEeZ z)o2UnF%_V_s#UK>mZ=KVqhRS96dYBXS_qBLoIutM;RK^R~ehjeJs1j~}L)0#{} z-(7XE0BW7*)IVqXWLSJ4>4ecwueY6Rzo>$%J@zKcl8+&s%LHiX`(=S6)-izNibfb2 zalL$TdTeAl6k0gI6pgXa9uG8`2wedIqq@Czg@ajfk-z>Y{%#FT{=hl@y5lV4P6{|c zGTSl#ziZC++OUMIw38*iXt4?A%8V z4jn=e%q+A;x& z3m?gR{_yAD9%vYh#8+CC6NJDSsyP_@W8X=WHEBJ1G6iu>{16lJHJ-@)gmoy(3Co~b zG`zfQsIHl3Yq|qY$xn5GJ*l=v@2|8AKpYf0Fi53_GH3u%9V-q0!k{TKmcS@i?6pM} z^Fo5a`We*dMUZa`xqbrlt>w|n7I~5yuT%?>qonPoSe=*~T67}5f<{65Z>u_x^)AjE zvS(=Ird!EB(!pxe_rAeTETK2X^>AI~#nv}tk^m|O8JkfqdHx1JQ8>CEE>LbP@4=#_ z*_<>WW9DwrCwQ1ucMa|xSYxrUs8aQOROFTg-?cS!D@;k*`maGFV2!aLCgN@|5x&<^ zGzF~#ljo;J)t?845b`dLB?-~Ag~n3`l}(`oRO*#@SIn?L`TNUy-T-G&FPI(<96iG1 z0i(n=LM=c@`H3M7x7VS1vs+-Zy{m7^N2|2EKRO(^;@__&MMA6ckIhm(Jti<_*~RK1 z2kD+UE`F3ZHfqtS5UYNc9tP*CqtCpqNbVkbPH_VrT)xp%rB6p^x$BKZnnPPCh;qJC zZ@kprKy2z}2G|1& ze~?c{ST>Tgn+F%oYsxlA1d7J}jQiTjk+xc+R~m6o1|O?Y4nf5hPNrh@zvu6G}=BYBU~HLT{4->I^Dy zhw*lJhW9VzM@SY|)q}sEdh)=+Hb)?`4HRIht_nz%EKb6ApAVR{czAr|M^cDhoMD6( z0tR31*x&&e6;|5ta`||`F#z>5y9akyWvz70BZ~!ceDSbIm>>K zJ0WOsgJ008CI(NKT*UVqU@0grA8}ORoc{-WnWJcRna2V)~ z?Bb;BGwY7E?gbWxD#PJP4!dl@d{)LS{ITqj8y24c^eb@IOooFiqV%j2?>%zv%hQZJ zTx;!#tLDu=!-$dj8{A*}XF(kp*{j%s!}SQxKBxc9PXt7lfC;@QeXFi6HJid zbj;5Woum7&^Zr^~E5EA7*3Dzgdm>-UyQ>Xomw#a=c$3toV?L91lqSzz;+=w;yAD(; zEjriFuMhvw)TOo}LO>saItb3S{`oYL=-7CYm{b9Vo!`hpV+?LM>M&Mo8q^0=+- z=sEgzyelXYW)MtvQvpCE(gtl~ZFunc8r?Esw_Ua7?_aQF(^=je5P#iWGrf5gs$`bC zB^BETrB3|z?}I=7c)1a47TQ@_bC^g_jQ~6ffeZoN!NEYdLRQ+-o^iySD($LCtw@e2-9k=FmkaaIwZ>0jF?K(TQdC znREQ|+HkJ~5|bH8iCa#8-y2u@ZjW+FcJ8$(W=A(mt3Mk|$M*%>tr~=)s#|V391kue9sU<98n!mlYU1_`vx)ZCJh-xmvP`yO)z2 zqhHCMtw$G?HU$*K$}II3$S#I|u@-^u3N|{|p{1vL0LW4(KhN@4 zhQ2o`e>nG8ttL%3;sjg-I8byv4J{@#*ACZaE#^XB?Ch?yeDG+}9lpfOfoE;=ZtdkU z6=n8MT}>x&P~9M#D<1gs^dp{#zCR=0pLOJn;p4pg^}-7;8^COReB|;tf6fUrj`{SE z=**NO2A(?GeXm#i#3e7#U9$`BbI3~Ml{4zomf=dM7Kfobf`=(0=3o5h-hmphd>(eiYy6Q1t zZYTm^86%lN5oQq50LW|*>S1XiO7I#Ws49g!-~^Zh^!;3eDw}6;R#ZiIGzo|lJ*W^W zs1MQ(1rsE{@kG!*dNu^U87GIDBVM~R-`i!r3T&|KgW8$&48h; z>GgK@qBKp#kgd42z^Z@sb_lgmBTW)eff`jdFq6VWo+g&}FmM!jQk4j=u^6*l8jK}P zEAX(PC(=0$sfIx$-w0Uy#6dkIhX8HAm|JztGgL_*nHfm$>_f_o!NE5dFGgVbo`&f5 zfL5k1B#;5pX#~8l3@d{0lyYde-vV`ka%-o>PN}KH6?%ji3p=6dqgHT%pljcBfd+#H z&DWF+Cg}92f!yexloWxMhkUB6On(Rza|^HtXC2mAW;}}smZlmb4e8AxQil{NR3X4p zFa)LM1iOc2Mf|{^+$y+6r*?+tgm5}3)FCca5z~hAd zJWl}sk)NHj;o#f@B?DG?Fc*^{fGvE>Pazl>RAMDQX78O_bx7D!mB`-B+Id^B8nIuB zWNS(%vuuqRgt%4~Mb9%jQ;^*^e{=bO;F@l?a6*8Uh#j}py5IoN2;sq!SX;N&SWH)$ z-NDbmzy96Rp66DeQzHS!%seQ|2g3Q(3{>do>nd>&Ju@qHn(Hp@?Ad9)S;3Uw=S_2Cs{Ph(OUEiyt zJLuXsT~3EYOdn`UrOm-prQ*VCDNGqOK5SoqkP$*D#>q;1DOHdcb*C9m69gjN@G)Zp zLxLwFkAGHBYPc~?!|eL3K41y{8uTab;@|j|n}{tL6q>$H?JNa0`r8SqCkOqa*@*nXbsU0b9Uc0y;r zzTgzja(~i*A5q*V2RF4IGT2*sg5PP+a$VD^*yF7$RVncd{?G^(Fx z)-D|(gTW3eU_Jy=9}@BR_dB7SQWB11-@87_3`O4ctw4(acsL;9<_zlrs5(7JL77#D zaMoZs`b~p#e1|?nfkHA(aE-;lqOTr63R{9Uhyt`ER`Q#nNNXEHwggsO+lq#v zGgtW?iuZo7kjb_~3}D(3Tw`ZXL{nU;Q!BO?k{DrHpcI34lGMW~9(LYUn0}(QWeo7Y zRRFu%L<6J-1GzN=H-v`Fle-hc z*J^=6TQ^^oVTq@58&6h@K^siNp`}994~&iV19~DlU8E|C6Nz00+!UA}q=!-J%<8*E zs5QXGBm6m<*7Xy8N68v06bM6EX`ES@lkB+0VxIJanL$^Qvbh1UKnnFNseN7vt_pvW zFon*}?EUd1cmVVeAteKW8VGIo4MP5x`EfZxAXo&z<2#s4A*&np><G~)cXkwon1}PC0mzjO# zff{bQp?=VYJ_7_1;IXy0NbB($Xhhax&}bU+b*0IS3Zvx43}d8T zl#|}XZDg%kr$)}Bbt5ed5+N}BHL^BTKwf0{&wicx`L%ZcaQ;*L_u>4f_)qbl;y=ZIivJY< zDgIOZr}$6tUjr6X=$QgHHgE-_#;L0Xh)sLm|7#Mb1XPI)M%(bGjiIltPB1EMo#GCw zPCYO%BDCAdE79s*Kd^U=r?UN@PuLdJPG(Lp#&=Gl4jW$&L5Wu5RBa61IAxLCEIhMd zf|lF;@mTf#MD0{o4chGlILYzaD|dx?Eymn@+Q!h0Q!oCtN2jeF{&MoQSL_Imx#{#a zPj=ev9JTuQS2E`2s7(J0vP@>En8@SN2&+k$U!9H07?pWfSo+KvaHzE2e=?wE92UB!Qj{}lfz{!{#? z_)qbl;y=ZIivJYZt^*MgTwy6GabSvPQ_fY0q}t&A3Rt91OaA&e2>qcx9ne3OrY7Y zuxeyo88NVQ;IA8o++=3-o@zdRW8A!&;kuH1Co;vro`r-cY+M*$=x{N=4%+yK-Ib@Q30t5Qx zTS`rTdaUaxB!rr&!~cFGdCr(@g3cLl&hkYdNh6o^t}j0_WJdJrqO&_;e2RUcmQR<1 zkR&XMkwC`9Ll-qMP}VyF!oOCdwIZ;ab^~yVM2KjBg#zhR2{8OYH#i{9(2AsVJM^IxUH_hj92f&)*3oG;Kxljad-^}cq6lbg~!8jb;8H=EH&ReVV7*IX%fb!A@@;!-OZcxPfM8gKS5>!5Hlk=g0#TU}{Q=!1UW z0^I=TcL#7AiGq*hW3k#qNSFYxRW@|ZNse7PMAkYw;?sdncw{Hka=@Vd<}R-;<-1(O zS6jYr1T4=2*EVi&p!BvJ+~5vvpe~N(Ybxlw)aTeJbt6S`&;^JTUcf;?#AO6=yN%by zwkk)WZu1_(1V@QZXT<(<2zY=1RwwL#HQnu|HuM$sxdzkGRWqhuyNf*y`d4V$lQ-Cmj`%R%+Uyg z{bhXTiuVwg9AiAAwG#h2X;a5U|W)MMQFi_4V)^XD*kzs-b}I>@?Rp z*c}MDGzDg{-E#+k#m*@PrsC-*rdVxd_cGoblrh|$--0shQ^@8aOUw^|y7wN+xFORY(DJ7HthMBa`n zb)2dYx0ByiE@-PrQK0HTP0MvVH(nTk58lKp;k#VgcV+6UdxBpU30W8U?Z9YPHI-{f zWLwjD`3)`SdbWD>>uSfmzV3WC*3LDmji+Gb_Fez(bDggl{pyCoz6+PRI)NHk>?8ZH zg4S{?>d)T!TcUIwWu6UebJ&B~$1@8P++P^%i*(e)asTgkl&sHPN-xxjIh_hm( zamfkez0rfsE$%HEMj2LyGZp8!J{XBtqE7SUr|>mnP}PZ?3(c=B;k$BvUvslVZDWq8 zE$-_q?yD~4tAEMDzDuL~dM3)Kr59-?Ljs6CWu8k7V_tKu_*GY?yehg;7PkPz(rcfr zDSB`1Sas`)`zlNOY6|(T6!JBc^3@jiU7WdZ*%Ds@$BsjIrCZP}$$M6S-QW7n-N?Q311m!ts=Db2HYkQgj;EaG)lT?J?i zQiRT-0FD7xMQ&2SW?)DK$#hY5cEU{8a(oTq*ap57zZBxV1|#k{`}Q}gBuXNZXJpjP z}+;@45CS65*S0}oqZptxNEhBqe5L0zFa8}o z?_L`%CI8n^#&>l+UXRqyL5v9y4$td}nAG(zr~MeDGZq>Dj`M+x5}_Oe3}F!0bqX_8 zPztvkng=>T5pi@gM2i9rZE;zDT}{-j)fi2|FaRL&O4PYn!dFw?*Q+Y5?W3^I`%A+Z zzS?5G+LFGCg+_$C0W8Y)J55`1v9zzQsIPg#>s#SZ^|-eNi`g&Km+@7Vy1K5Muj5Wy zXhrml^X-L#zJ`)l)mQ8qV_G4AgNp{|YR7!AeVqDDC4Du?E9lEu1a`&a)x~dU8U5J}TEXh5pFb=Grok)fcXFwY0CA6+nW5 zZ?eiI6+rF>#*Q;nR=xZF;*D=2DD*p=%5?sA9K)}-`-F&6=_2&!yue-_< zaV_$jI`4uj1$@n8`>xH=+t!5UN1`l6^>Sn6qSR2VVO#P4HLk~tv2Ixz;qa^aL%fb6 z2XvQO;t8;0HHcHc0G#qPkT#A1u7~$uW4fFX8%Ai-jvj9T;EYHJ#uTRs9)L4)U|AFD z)~fbKfx1-GS3dT&9aGim;YtUXl@#Ig{d&2KucolCbN22raFi1WubG-c%_ZNcFIM;B zn7#<)SwK+08T9Put4H@;DdD?X;pz?(7-^R;Yb@-mEmNnldfP4z`#xd)f7Q8>X&Bwt zTKwA1OVo|QzjVJ=h?nkNSHO3%ldTF z>7E`874rrn$Hup_AaT)I*&w2q1>>Yo+A#pZ0yHpO((<|v3)+J*lUIWq1>>fUmNouYS5~I(Fa+z#I^sXh~BUUwz5CHH%NemY}flqs3ju z`o6k|uesP&^^hl2s9bRAoEK}x^i_Y_DX;AWLeD!~cx!D*U*qV$+SzcZT_VZWC&M7J9Rs)+7yv`ow9rIU-e?3Oy$%rZ*oeLW z%A0jf8ADa4>5F**#Jm0$0%crgGXvIlhEHw_ICyB}3z7n~YSB!DBrUU3T8%W)@uw_P zr+ylrV}h_0t8n~f4W)clrF_?#jsiD2ga=CC?h-##m%6&Pgs%bej4rUonW|#Gx)OEj zr?|S^1goEL?p1Yv%F@2-+G8{#HMAQLvzA87=pC!d_!>)JQxE&)8#m?VcPLi(@&vvX zIHf5|1^}pl%TUm37%4#0bX_rD`#bdHHHMwkH*bVD9O3nrTAI04jWp9KP)2JZNc^^i z91D~;nvJY(p7jF!3{7c6R_jRMWQ24ISv5#aIM^F1I;LYAc_Wg;(Y)1#NhuYFOK`amT|7R2KitBIQmPY6Ixj5-4{(Yl<`%T zse7f6*AYHpU}NRIK?k=-dd-C<4OIO=X@cVVn>tl3jYfsjvB0RIRugRIW)e10S0m*^ z^=s-fezA;cMqa@xIUQNUcMk-5LjhxZ`yMxR83gNsMFwXf5qFD146&i7nD0s<-=)g; z#lgbpl6KyC_3by;<+{;*^`)+=pQ3J?`Br;ZI#OG_PE+x^b(Py%4oEGaG7yBGx2n2` z?^1E!)rspg!I_w7W;%;LeYvFX;y70|!**n8-cJns+{iI~>o_ApJ$Tl{Sx72%?QUG2;{g&7lxS58lnt#aLY-5&JM51$6A#Hc zZZh7EOfd4?uHZ3)f!^?RpW!kkxR+;U4wx_;T+v?os_L`*TCV-0N_B$Y9w>Ug#jWi( z*X7zV>Ru~Rw{{9&+YX9_TOF`T+m54k(oMA`Z>TNfyE=2L zI!2Bg&~xr_wWaE`6|Hk+j_&o(qEKKd7YPH1`milzQ)(OIs%xdMZ|HSg7sWyFEEw(O zfu7Lu&Ea0x5Py$erqS6Y2)-)@2FC*BL(M>(+%l<=jTJ>mEs3i1M0g{;aTduf)bxCs z_W9C4iLu>1kLg|O@h#JR2NinC42bmd$Y6liU&7aP{u}DxA1Dx@O^(Vv>EN;y z3nezSQkl5N@XBSANv36sOr?Xi@T-T4j_W8op>rKxIMQp6^qP8{)EPN39_iJtef;3{ z=Rq~J6L?y4su);|x1_oK=D1u_*w^?yPU-6cA=3P~^8y#I6~FJw==HCTb#43az4TR` zrLVd&`c;i(e3!5MMCTXMdp;}6znp0*-Rok>8?KFh)s-J_oO z1S9I8q0IGlPhOuFra`2;IRVnJviz1) ziAP;vRek%-RZ&;S*HY%%x~Y9V)Zu+@$qlqElP#{W^z4`~RgZo{U6E_*$4pe0?^Dy_ zAe_)35SGavf3%xIeWqCt)?9FSZK+7rcT>Q3;aqoBPd}&$PT}bcx}l8yd5illu6I&` zby18MJ(>fPASz+BXnyC9DK@@ixa-sIGrUX_3<=9I03&A=6A{J2TUkK)=xTwQ`6M;A z|8UMZYGVIWiOhe-8EUT>()1UZxIh0+DXi?MzSd3V9P8vu2n!v6WtUk=w+-9aFjiCg z!{tPLt0I&t)ivXkqH>|tx{^u~6s0DwZE9FGS+qB~$sEK3JP(7E*era_+*ajuf9&}B z=#l2A;l}fAHMaK5@sHaydU$nIbERx(seEX;tg*Dy)3=c;|ED*>b4!L1S58Px95;*1&DH{o{i2qlF zZsu{DAOJ#uNGrVw9RO#F1c4n1Lz-HT#KNl!nnxu;p>Z-ei5IItp|r5ogy879CFRurf=r0c z85l7@GSIST5Iac32S0WfcNaY^+zD#U9_v!b4fI`Be{IvrQih-mueIBXKIzuIofIXS z2ih2>Q_y?m^v>-}6jA{R?y4Ue-S*vQN%--Sb~f!u;@Xh-kL$Vt@yR5yJVUZ!kr$2ZbHV_JrH1$%a^bqO)NA* ze(Twm8>4yzH+U@o0YoAJB7`S|=ux0S;x6FA%yAPK>tV*|aOJ$!6y_uG&JcP>QSuHM z5_tWu8}`!z$wW=PI{^>*3K!ngxx`(8L?VlSPKm&f=gG$5ic~ztktQEs z4AUPYyR946a||x22`L&19{`40&nALF`%TV?KDj-*KSw@BtPd=O@0J}bu-H`vw;mtU z&bMR%4D+Od*TYu7zdSGyUl#f{b9fc}b4yUG@L)&^l zDat~!w2-@IfhGQ~3T(+(2UDyh4C`L&8a@*UDybX4($3KJOPju99lBs0$tulAfrTL- zUku~0#i3L}Kh(FLhiRySKLrHyXGkk6j1-pE^9^*@To--u+Uu(e{w#~(+1Z!T zvi=tWrFGw9Wg3@)yOw3@Iw~4WNgbG=PjI8WMzEKH@Bt`LuKsojjgycdO@<3lu%298 z?^7cNRR-~dc90BHMRDtpAK0XLc2~)uLN|V8U;nMTvO&uH4ENpFGst9ORVKdi#V}2^ z!Uv9%0=ZAN!AMYsTSdZfDh|@#$$Cb*WWYEa9 z0Sj(nJx}N0+Nbp!5dsG!UQbv#s7j@EK_D2ZR48tlVLjx`<8boK&)0pbxruk}vitkCb*=R9qXX$6At3Fjl28ZP*eRs4>c0BR z(4C^zr^+C8!+P8d@(q4?(@TYRKyLjiX;}zDNd`vAFy@{RAxZ*E#WoQiWhy9CR{|Szt*4!d3=mwwDV@exYj4wc z+UKh9yJoOQS@OTdL%Vqz3KGHT_IdIqRw$*K)i4Hq7x^UXd9LbFmCc&W6R6szlCyJ0 zyLk<*1SZ$SJqTL({67k&5WoT$=!W%THd_6M806>wEcGwDsUck#uNm8*8!otmCv9bQ zmPbn>Wa@v!3O@zggc#-B7DYeZk?zd;X0LvEPE5PZDIRZAYsfZ+S3$=GmQ5V;F;8O1 zb)5Sr)}PcNx9Z=;MqCS6;2PcHSgTrtuL^-1mwaj|fz9R#VxVLSmuNK{yI%>V0^fdh3C`xj7 zP)cPWRuxmqhtBv62D-oXQ0O?@Wsor&X}EB?zu!!ob>g+$c;lGm{;`s(H5psKinjH? z4A6RcRd9r^OCe7%Xbv8@=hq7`HzB$$V>TV7>#g&?*@_M*2lsMB&$oMoJ@MoWpB$;T z>*Vw+POPvE;^jIyS+BYJJ3K9OD7&QpW7{NTVZ|t5K+UBV4;wAF;AVS2DF=a(*84*$ zr>0lPDJO9L0s_dElNS1u5(YFLYrN5 zT>WJV;LM8N*I%{C6MD=^K38Y!F*uqFuE{8oSpel~6Ky9)EeGaqR1rS^-s~x&Rg{sc z5s0TwRhknQ_zOz#UN?TFv^0Uv!{tUlTmQTC!#C14@Z^$%XpEEC$&-&ShW(0EbWD2U z>G<%NrGLhkxb259@L8`+k57(h^ndaggMopo_d+14$(;yHNI_4g1Pe|;VdfByXUhne zK;I@nG`&|ye-*c%EBh|^*l&7&nWFgzt8PSM*vM{wml^$G-Mu2oS_&Z@%s|Q%fGMfH zdzRwC5Rzz)*&2{K=t;M@uj&XX%rJOn7Yc>zq;-Z=#E<4H1_ABG)@8YNnGtmbp!&!Y z{8Kc(oRRI*sIb@B2#M|uJ0(27^i6aE64={X@3F~5#8$**oqK0fQa}Qvr6s4VZKTeX z3Q&CQMn{Ym2f6y?LYap-cl3og-3J;@06u1a3=G}RORvJ}Rj6CzbU=KPyI zV4|BrN>DhcYIvws`);MW{Gja=ml%EqWI=Uv$<!u@HPwH+d2FlmYBZjIn^zx+P7l)dqv0}zaqeE8O=sh-0K z9NG;sdeg9yj%0N)K|=P^4Y>(&$dFJB9yG~Gvy)k_zw&tBs$q5+_kg=EUdFMTq^*Q3 zW+kA@$5*iqhi&wG+JW27i??eaaNPkuh`)~vY9(3x6)SYu*iN(Dd~ zu8an_Y@g(*kW&H{{bYoYyjpsGTqL{p&m>KC@nGtb^f!5@adrlV2rh;)7S3+RT;YjbYAbdP}w`%zki?hty|*5uK3U`rJh^WbX^Y^088&H zWP(vvE@7n2a&c;0XjaROxNR!22mp7Ev@TFGTKKq(ep3_$&mTYKFwtuNetycAhaK)t z&rve(JbTa8ZT4cTG*GhJ6eU?vk-2aL*$x7@y(+6~rM91A)>F1SU3P!kX&-oV-ifv3 zyz&}~>{eJ3hbo9qm-q2$x;$o!rN>;KbLQvXTX<@_+@{=#+?dP-EMG&l@_|*2F)yKg z|EV6Wd}CHcZ^vLOP?QsAUlSNC@vXW|b7oRCPWbI+tNJ2;bYR0V*cDT29R2Q$BS+c( z=a0*|dz{C9z20W@mIMIpG?I(rvqN^~wV5;|7!k?~*L)b1a(M`j?Rk3KW?yJh5GaAKg< zTt~h-=1b`b^#kz@Q*D_^gM?F}Z(PatnH&Xrohu*s_(a`?=WmdEwA`mI*m+yKf54zZ zKVv{wp_QJB&$MlIg_Ca`<2m1;!9kV#wJ0!M@S3!*%&alCJN-$GhMnQgSq*15dNq%A zyW1{sV$G@FzT19%_E8%?SnizzEB@PFe3`#Ma6PHu-L_I(2ApuhP}?={xle}eIVd{r zij8>>AIeTl1ma?gXqgg|mZZcto(G5Ml}bK7(MzKT$q5`Ga_a>;{=IUMo#H`Fb1AHk zfBE9ikNNV5yiwQD5>HIf_i(!txXVWYQr7EB!T`77yjxR-&0YQjCkp^O;6X)6%$FW} zSh~98ywje^d#5`wHe%EVzPbLA1XJkDfwrQ@y@Wh5;mS9U-s9GUKqxviywFo0 zUw0960`5bo#7cZ=iZx#!@0FVeiUi}bho17GnUz00?Kp29eV>(4IrWBF$8Ud2bfBLt zI^v9ve?HyEN0KYi0*B(?bd|sDywmDr;yGA1{Zm{deY{{PwH#bSn00Jum&M)|TzF)! z1diukuj=SIX1x@DkH?%{spFqf^$v2&(8AWzh{=zam5#d+WPjT;WyYmUHs| zwppIh+~n&r>D}GmG53!CX?$0w-`-Pf*RY_m?a7pr zwSK4im?}tt+l1TVtWAQ>%kBI4g#B)d3Z@-7ar^mS-rTy-dEGr;C?Lbx*hu$jL?hZq&fr3MZ0b7Cx`=>!mP_W)qSjZRCgbY@agqjA??BL2SqS-UpRt0|Q`cDElfdNYb}nV*A~h_5`u zWdG4}r`Gsk@4`DyU1jY@M|stI zwmb7viU=OyAl^hSihDj#;JyV5t}b7Ad+|66-WurU!B=?U9H~-hFy@mNJ)001QR?}H zb+%S4u(x3J*%MFO=DX7GXSuqLJy(Cz@_g?G$85Z9{{5x(b{?v=uLdqlV6Na=@ztXf zV)vcD*Ot1gOXt|RuGkNEBxZYRyml?S^Q$w890nFT5F%Ch?U<~|EC1{m91;~)9KEA1 z%_y3?1ulR|i52#H3pQGQ{$KAIsqNb}W?ZVhZ}$|7XW4J}p0?SqZT=QaINyO;zBrT= z%_k-34^E5<&V5(l^Jt-p{ca z1LysYAc5TAwH0bBurYAb@RI*!HkkV2n{JGYjvjBolDXHOnJurV(8ssM_;Y6(&>p;9 zq%MBVpU7NnEFwN;G;;8%{u&aO%;zQW1EIAkN*I_r&(wV<9hY&|yFV%W{o-k7?{gf3 z14JZi$7Ce4K;sH!j~utv%;`rRSTO(O+`G1pHu}Z{|M2?nJJJuJX0>x~Mz;)}x%o%a ze1B}tUH?uv<=qlbuA%24WYx;|p1(!lq<6k^l`jv>y7lji%=~7g4ol!KfEDRgPfvNi zJJUvM{mEPlPc6K8??lVqin=>A_PyKqe*g{20Q8Q!!Cfr2mzCqGAdw6WAj{h=v0aj9 z>DmAeUWKE(@QSQUWGy-Mw1QjM z=gpX0XVJMP2QSp$a<<(`v?Jh?-5|+U&9T@1deW@jA`T@Sh}JJYF>B#Z2|ZFK>aw%e z?t=^G?fc!T5Iu7vJVol@i^KWvt~(*ZjX|>=af+5=i~J|ZS;fng1aWc9B}1aZLna!y zzs`=+^A)Tf?W4Q$`ERQ+tc5U~(7~oynm3l*=zH8z8X|J3l74ZGR(~TvF%(EiZ(=GM zf3Kp;1`Zv0_Ofs9m~YSinRfquyx!SEB;IVj20WD@0HC$-hRlnE7LPdQ#xm_bt~&2@ z&8>&VoHxeSG^@ldJIDp8U%UKBt-aghM)=N`y|GqtN&Q{>YZp}KrVv%oI{J#6hEBXZ z-5bRvcQ2TC>50aN4xfF_t4Ymonz~a1@szX(ScM~Fll-BvUtYY>%F=~*?;B&< zgp=O%<#?Y3N6K6emvK7;BovFtW>+_->+jwWH8OLI__Boyj@I0JWUhiLs0L2GKii)9 z*0}EtD|F8XbIduhP(jHQYd;vWebT8KFLoZ)I)hN91hkF0eDIK2FI9Zw(A@h@%(j2Y zFmI*~8+vou^?DQ48U`KU3}6rdZ9tO0pz8TolakLawHOwaq#e+Z7T9xB7Mxn9qJ5si6-Vssi^(2W{r@F(%i1CB1ks%;&6YS4 z)!#GYHye*O=&=eTwl>;SUU~hBGYlFMo49F?H@c|_BZxRd(|EhQ#hZRsW$v-s`KRXG zzwRt=1)^iGHCxJ!G!a*+T~3 zoPE;Xdi%?2@7;CLIUk++sTFV%j2lN`)chdywK7qv3K~2+`g7v0yvHd=ood0cfjKh zZDQ-yH<9|M%Cn|9Rt>yAJg6(bLPDR-@st0+I_7~hz&y@573I@pIv=f2~pQl$|* ziyACtHYN0OU+j?z=arZP0HVSA)oYL{M0%$l|fmIm+^n%bmi1}0%d-y75|->n0%_%moW(tP)iAV zFSPfGc>mOvE435S02x*lG^e4A4NcqApP!YOn9y>CMk=HNVKC|*^|$m<8gFBlIB3H? zOmQeRI?}IHi(Tq*C+Dp}h&tv6Tgwr(-*muL3ZyDA`JuFYfqZA4#PBj$H&D0GMIS3w zJ%m$1(}lcGpRYsK6jnMt-= zo?Ub_0?5ErYP;aRrxK#iE;kQ58g<>pNl8z`sT^P5R5az#lW+WAdt?b5M}OZB6Wc2= zY|~+ve7-^lMg5Fz&LGg7ocjQT29`QByyy_vg4iQNzn66O&>viIqJa|dF!`>&QTGx6C$vx+g7TA{5%T;NJ zK~Kw8I-V(g`4DX>vU@?3l)?@7vVSLjp$%5i}8%bw=Ki*b=hn*3}ibEmce zl~H5UCW{_gJLoV7GqS5)7@N2L_+{3@P*i-~>(iPc2lTsC^HYa`14vyhverF#VB{H_ z&tV4?v8t=nfI>NNcBpTC7klX3uMU_qjm^pxJZVq9w8UIU23cP%Onk&&w*9gD6U4ks zMy5UcT6{A1EQuZLJhpO>24TR$$|aJkqSQ7zFlp!@5c=g{w@Vxk_Hrl{l308Cnz8X2(_3r@0R^%Zmo8&=9lf9X(l;IQG1$QL7K+vKtrx?R z`1Zc}KWGQVw@^T)E*@4m`}>hbhsriTq8Xxk)r9Adj#+8}6tHGyeO%YT5H}5<{JApf ziY(@d?v!zrstLBNhZ}qn7MzT@%fy9uMMs`*`Maiw5g0&A@m22lc>k#%yMV?kGlLmU zz80H#)75{+!G}~lIVCCd%wlt(q*ZtB#pc3qiHZ9c`mC$JcxfQX6*wrc26mRUo8!8A z2Jt`IWSTUdEficl^Q^$pvi~3((3YV{0LQZ3Yo!@W@%n^ULQ}Rqu7BQZ;HRHZ;*rIs zz>nxO!gK;ZLPPvykH5OuOdH7Q3?$kqOETr?S3dfLy}>)}b_oXdSU~yF#^qdM=wETK z3~V?R42F3zKu^gPX=iM_1Ns=g}>ezS3VpkRa%TI?vq|Ym3l)=}R_P4*w$;TI$m79~grH%j0 zMV96aLWudyAMp=(uGGD*EwlzQexCf{_TbbdevJzdN~&lc?dOyuCVpXiiIk|DmSx#S z{Y@Adf&|z0EamUziQc!^uk5mA&kkB|(lwSTum%(XkAlVI`-a&w-)+6aNp^@wfHZ`| zqs;W2FtQx}0oCSbmozhTiqJV-d-oJDCRG#f_n7Qp{fRIgMgbcY4x#~~WT^2u7fl=` z;D-?^8-9j+y2q-gKJdT@H_UbZAzriN`SuPtL2wS+E1b+%!k*}U{wf1H+Rw`&fWigV z`(krHS!I*>c2qDoh{$!_f1+MUtvfx|nda|Q8#WkAIVwrrgKJVagoOWWn?KQ6} z4b+9G8EIwf@6`zybxpQ{lSdxoI(uL*oHb!^D6?P!El_M9kvZL?XGOA6!s|ATv?>>- zBt~boTn*5M7>PQdx4?@36iOU}a>ZHWq=z!{N1j}C7U`4z^iG71+doR5EUS`f*~Pfb zpRPe7%Sn+!YRsidhaW!kqh^~pfxWd4j3BbB_>#~mVjJP0*taEZ8@OMe3*K^G1u<2` zbi-6&bAxh6`X4T`&`|=gS57e}<)oo`ZAt)EDj@!Qhu{3m_5qm79lbjy_~nY*0lF7F z{q!qTOpFS=a-D?$#FJ4y-0WcK&@M;|Cu^vJj;(Phv3K98+Fvwf?W#G6$&8xgMb8`p zWiVGxS?o^=&t|1CxWzKOeUQHH5rX;fCvrd`00O#42ErUhN`;LH&_Z5t?e#~@*#LQh zK?9s=%WfGs@bq$v;ZrQu&+q@X-mDak$hU_FotRn1aJZ&G8HLR!&btHq%Qud zuSY(~yGB}JPyUXX)q1vBpXs%&?hIPfRAr|8`}z3D`ztJWAjKs~C9ZPvwS4hsuQv}O zS)CqsLSW1$`_&rN&Hz{#z-T2m#r5(|_Q+Y{Ib4zYYEf+5TYm;XiL|tz#d}SD$QvJ; z4~OvMsfuw%Cr3o`~D)`T9Pgvgzs6E}B+zG-ZpybyDR)z{Oez7MZ{5#}3Tq;1U zz>>_E`2CA60)>=@=2_7FF(xvx`F!X;wYqofCDq2*C;nUgwI(1V%N@OO;LMj=EQhod zqAX2T!LGxN%qY=p53Qy|N%`79%1CoUfGA6vkv2v2OfqbtYJk06Y*#4qFHJ;!&p# zzEJd9pZyqWPx0G;DPO!?q4?(GgqHKeI+H`6E8jIj=x_3;0fFUlBKnPt6GvBk>p)rs zH4wz%A-~TaE4nwEL3i}fl+&8_#`PF50ki53atp(0&lIbI-1i~17r-Fp&(D^ z!8JO!E0DK3`^Kch#a6%(or#df3VQt@U9zrt??rpfxPHRJ?TmH5EIi;|ZzarVS-f+ywS0rRM* zZM*xirJZ(jnU^V3HHbk7t?`4a<>ccVELVDSV&d!MwV;|SkOvuno&vuQJVj&?9CUn3 zJ0XuHUFy{sx>z_QgDhssfuCne{Q~nSg&0K5( zQ2Mw_@BU@+R_ETFcAWS|b_}~ULt*Swx7MAa>!iPryKVf^iyUMq9df*D{KO%*{+-ym zx@PKQwcj=%)LWET<2p_Kzxf$}f{{rLX^oxv`g^N)v)6m;y7(o&LH{ehdu*YC3$;s+ zFR=GOo&2Nq3lEL>fhRh;fF96+3l*d$HF#%%MHgz8lrFIUbgj}0wYQy^XWys!yQEJZ zE0N6Y9%*658A6-YbI{z~B%t#QO9HMy5-?S9b8;q)R;UC3!5@A}?6CFmUAaq7cdZ>9 z=CK{Xw4Gt0d(_xYIHw`4!GeMM0mjc6GhUfFNMia5iwLS(f>p>7DZDUH=%ymLBv4FV z+&?P*#UIM;u;_z;lW~)M5Liq&O=DmRYSa< z;OkLqOhULC&5v#CopXp2HUL-8@>~DHq17L4o9oz}vAx|@IyG&?G#)5k?E_Eqo2z7e zC!7YrZi>8^fUD^g=uTsGM}OITUwqDT*bj}8S_wOo`le6uL~SG)_~y3amYCo;dH|Gu z2#4H*68t-_=ajhU;XZkSfAC{wM{rw5T^2ZN^xrq^DIlfxc5nTO3$FB?HM))eX}z{W zPCEr)25(;Hcf2#GhS8S0N+b*DCF+o{ z9ttYj8i(V0WX{shaY8V|sfiR?m~!UEh3p*kUOH&K40go!&8*bvnne`4PgR_jC-E0M z2&fgP!d3;{A9Xip)e`$+yQNj^*U%;6ZH?`*UENjtM%HCew>KWDS}n}}jgcSM)<5qD zc1KecEhGJ&HnM*MoD=<)#PNaqC0BYWruVYi0>;~%er9?}|0eY!wHje@bf|BG3E~6# z>Lyt2GxUc5;pP{PqUkWhS$(^-N7g(AOIBuKjDHkpQA*qt-)JrTc zcjfEiov6#Mx}}F|=N+uO>&Sw8&MjP6HP+HV{svQ4S_T8SuK04-32#^mf8Z&=nwkV? z=odTcix0hD`p^~YX+5eNj}!jKc(6UB}xu=EyoRbmg< zG>=w+)B(J|Tv`-I4|G@S(h6kU&+5+=2wKiKH=|In2+jedB4{kQIOjC+ZSXft2Mf7v zGpvc}6`FGp6;Rb$V*Q{a##bqaqxiXv<*+HLOG3n!`;(7*9MSJy~^Rohsav298O%I z@P@Mn3gDvQDRvFy#oU%%?@Q`boS?nL@2O{Mv;{7}t1!aM*!?PA9vdB++;WWwa@AU3 zLu%K@R7(4y-#ZfO-ZAiX{yOdsANIVo2_IJyxOX=$vFNq#JURLJ5?MFes_Zl8Y*PLT zgNz|3_Foxr)qkIg3%4`t=i8M@AVxe`N7J&IO0P9HsGv%e7{k$_NgiKmIM;RbJR{ce869890xdni&0ZU zlU#i&jk&_`F)iz3S$s5ev2hScA+}5viYIbrtsD~Z-&hhHjm zhM5?GV_|(>5S@`#eSj@NX^lZ?V7d!0$&QaMrH54JgB;aiaM7I_fJdr1??eU0w_E~0 z5XAoPJKB=ug4w%orW)a%Vt*hhcRA!UuLha3P<4p z0rzb5xSWECf_4|7KyTQSL1M)-~n)YN=ATV~T{mLc9Bm;}IKtS~pJ8>ooL3g0~tm{I>0-N9@wB=;sK(C}-_0<-` zYJlI9Zg9`my))z%D8WPuuglGQ{m;B8){bc-UYrn3Z#)%va|<9TNcn>Q#wLD;?FhZt z3fPmkr+e1k&G%0MNqYluW!Qh8J{=UrtUYHaUNOdZlg`rl-ndrYK|-naWFV&g;=lgh zKnIh?c}oViIR69J`s*Ao7t3OWD|4Z!KxIe{X1cabV2a|GO)&%ri=GFFQp7 zTmppy8xjVDW**S#4kSB0BlYwMRf`+)doTKD!&oXp!b zP_0jkK@}8m;)_k@L^ZlTPdqK3-<#KeLu^jK7WOCkUs`cBlA$}~Sf9+d!(3;k z43ssi`AY7Y>BN(^%x{x-pbg5BKFqGv(}J|Kl-UsTgnQxl_`|kX!@?ryapRk z4Z?D(MX)?68knh9_nwEnJXmmxPgQ2~Em4gYJM!RHbW71i!D8XPq{{lL7|>eCjfs8J zXX)3Qj7T!r<&NB&nEBXs7lOfLYqhIBkGucwg~!3eQ${kCz?~tL0FSlc!uT$p%0pYh zF&vu1k%z5d_auFlIYqJ(82@I@PFplzB|pFDd#{}0#Ru(odGh4uL}zEL5@G6rPOGT%#i!moa4dbOMo*L-x_#vWdnG_RT)g9Gn?ohy z2gtt^Ov@P;`p*}wfGV@ll}{5wGnZb*dtK$Pd*cINF2CJTi~?ManwVB7xEZRDqUmFV zWzA4CCNb=;Jym$XhKnuCEPB#GO7UGWhSUAL16JR%^yAjkR*M`mb*JFVe(SH2laDV| z$L$mT|3yQ);UacdAixn|$$M5kH#RZoZ#o|@I{W1}l0qpBra21i0UQDqX#<~$`Yu=~ zRB*d(dP?~srWa(Y20rjaJITRR+P=swmbLu{btuIdhCxu7FvC;$`fWcqJt$RWW7Vqh zdHmURrT_sa;wA*k2g>mvN?frFn~K@?aH!@OV32|tem|=*U4P!OPo*yKK@U~k1y*EU zAp4Lb4R9mltWP~pgM;)6pZ&~R2{%n^z24lDE2|ZDCw5A!GT?IifrUZ2z4+qvf|2cT z5zLY<1X^Fk+hFhEuF|zP8`XUpccos3 z*ZUl%jGhUK0pbOgxNM1h#{n=89XhxJh%=m>ni!q7!fJ_xxHR6a=&JsuZr;Jq2_}_! z=@Q@X#!;Yvc!Y~E6&A>Au~Xa?qL-m3?fmKvprFVPKF6T6@#0 zT$%X)syB&g)h z0MMNR#U(&1U$&U7=Jh<$rXZxdTVb*-208PGERI z(YRy8ffEU{G7AQa-~tBdw@TG%H5iv9%y5mAwe7zrKF_Ox2i2G=Rb%Y&th%$A0Q3}G z;VmBD!^$BA6#&g!U~}vsU$rh(!E8XJ(3gMLib;y zEchFQg8<96#2i#%Qj~=Zq9u05c2Ak9d)Nm|v;HuHbahwm(iQTV*bm?YcL#_ESFfHK z6CAU`5@b|7{c=L!i#F>Cg9a_?ir*6Jr_>l6y{8DuH3?$HwhfFA<-uVwpuU=u5YDJS z1#g;#+w5?Og4C$MY+eR`W|j(lbL%Z?W9d&g8LZy3GlbqwLM4en45R}bF1a!^N^<{; zcSZBgt*|HG;LOT>IuxrU;8Mcmy~1R z14VNV@C#G}M{>poo-O;*E{vf5|WyMiK4J8UJQb906yeM}-RKZsg|@ZqD2*9Uw*4 zxkk&~3TMEeoSykE+?pb#S4o$|Ob?W8P>P4$5=a1>OBLJ{pUj6nw&{0T6$0l}?DUlK z$uk|~qF53a%$luh2PncAg0TSYps`J|*3XJCf{(H^mUef?J(oKFmzwD2B8x)jh#iLt z3MzWOE$QcMw9h?P?c}^!Gg_>aekaQnu{W`+t4f~^6LeTRM1lN24I1)Q?9m$_U{(sz z9)Q+j^V4ENiy;p;1%yki%PQzEhO_~t0Eui$q&4r3@9V4FKk~V$Q7hokV4r56HtVf= z%R5>jywHDhhI+w2>TNsW6pROe5)mf=Y-zH2YV{z!f>pXSg+)kpLD*hV7bFbwUNT&f z-lbv9yrH}JkALf=*(M&YyZcPLvsRn*<$}NTDHPtSmUF?NQxuG4)S0P&8$aX&IZ3fm zQ*}PcDuBOWW+9fx@v`gQ8S*ZFeB$P*dsTWZoax_(V;X+ldYk@E4&UEB|0glg9J}J* z9x%^ay$ta&*ZYdZ_t7eBq?n4hDMP;@mV(C9lv$1n$E#m@!|wMjHU^T3wox`_2c2+~ zMh%5or&A}ygIAxov}3nYy?F_{l1P){o`D-Lm6MMzpelO0yJ%=1tpQlB8s=qCa^~9c zi4lL@X;6(_HT7m}R>oozphK;b=6&dYDREA)P+$jm2Bg_nO8FwCBp3~@k*k1#K9=xX zN-_TtIIFTbxPd?&qptOyIs7jiP{L^dtc5DfOy{TOOT4<|a;j`>9hqY` zKj?0Y@-MbvR_*CLfJ~bA1D7~Rdw>n4%Y%&zU7~gQD&}a+$Q$PVG)yG2DxH2MA@Thx z+i~t)X{YnAWPboah!HE}h<)gQ%H3kyAVawD+T22c^-vBeCpnOO`0(8S^cMb5s&HLL z?{G_7kavi`TGvi42{5aR?+^dKlzHFi)KuafgUQqrVGg0p!IJUzro}XQca{BU2e=a8IRhBe4G-ab| zhms(<3@*W&?Y%N9zS1K>F*7}tP{SxoQ;Q^v;V%lL(;fn>ynVtmUwJz&`S!{yG=moF zkQ7yIO`%QRl8FOw$u{Lh4`2WM@wu=Mgz+~4tNQ~k#{L+(bo9*Ig6+vFo9Bs-t)mAV zKj_N^mWNK?cpW(dKe)od$aP=&+=TeR)Fl=HOwYpfO=37y^ZghI$_=0f9EQN8p?k_b zDTmLUu+(}G?k=@1cgVyC&6nWo?nyY3_3=Pkf(YjO0awDQ!wpNH@#RLqwKFddjoYx0 zR|x{*Sw`-Oe?2h$i?u<8ov_ISz%-m`Ua&~c9(EoX^(a3nRU-V$d0L zHvdJa77uQB*}fexvY_VDsg`@s6x>YyQ694$NFYaoZ7saocb4Q@I1g1jJGu=Jy5gm= zHviNmRx2-1PvPb6(K0u|1sUw$4VW*D1BnCu)w|b*0T$@aqALO=!v~ZU0#p)(O=c@> z$p7x3*PdyO;8E2xE}V!cKJUuztRknh9z;RPSHBzqF}+` z#?Q6Ef|#E-oZNJb45mFd6_{M~U??X1FXSl(fx>Aa&D&lNo9xddP5syvgPM4NK|>8; zCK}<|aWmOI$_8)I?0pCLF__f`o04AlRqJZ|xCct7Z4-QxWgn4LNn~zfDcTtSY~QJ# ztudb!=3uVtqO}GjQ)?B|(mLoudp!9gZ?CdZklKU+E`A2PgavrLKy9aA5-1)jZg(Ck z8EuDs!D$+8nYVCO5u8`qVG09P_S(SmK`DGRewy#n%`SZ5A23y6;N&G4dHjpv0Q?Wa zbilFvV?vYP+=@9%@v_(_QYv(~ybVGnQoH!FJ21iIr;GRvl>t<8)G6*u-f_x-vO(WX zpYL-W1V_(&`Psu~e6r#OeZhkMr^)&!`5>55JzHXP!dsb@UJ3)W^tu{*Adr*i*JxWfGhUf28+JKPg@lke~uu4CUb zX}Z@={TJL|s1GcEJvRr4kx;3Y#nz}H!OJ|@N;GGn@ALk+9JVC&&6>VzE2#L_9(Hu* z*@FK#|Dwz|$$%FS8+n!Y%$Zx^oMmw6Fc)}ic58e7Jj)+HTwr9quM>xcX_`2#HV<79 z_2aC5%AWC9{cppdC0DW@mf2e0TL1sCdCNabihs1yetaRPsvBiR=J@eLZLSo@ee9n4 zi8{@7zcSr3UU(rYYszvfMOQGrg_mXoANDKtBP;3gk`wss$)Gp}K-e%y{C-e95<$UIma=WBg$Y1#5m~Q(>Nt z3N$*YB>MC0i)EC*$m;LaO$CpKjV&22CQJ?%j;vEITYiJHEg9QW|8akw=i3yhZ7{==c_=&5%3V*|6*e-0WEt5TxliM>eZxIe1`F11YfR zCPb(AQW2YY_id-o+I+o>`(j`A*Zd$NI_;{W=ET$dg&P$7&Le3|#~9@DD6)0?&y)|I zx3Cc{O1LwlM!#$C!_fl-gzAbDOmZbQ`5Q`rP^(ttZHawTYIKRO3JMK;AYt-=i5r(I z4)%2dzz#$8h`)KGn=WG|0Fd-4N=8Iyj%m449t_06Xn=NDxV1?S-WZp7tL;h*V2Zgl zVR16kmOdIAos_&5M*7y~S17V9`NTP^KUYVho64;3bF{=V_)`EQpc*b_cV3SUq|Dlv zt!M~`YU9=yUD2m>q!`XBCsD2mun{fI-a&e0%rLk~5uCZkDp%&s7x|kUGC8W!A=I%Q zjKUgQc9=1!FS4hkcAP zdJK?h8-W1OxgjS6N6p>_e{j8n#av~qg0R#9HH8;>3I+?{0%tH9cvg6Md&t(=Q+Zge zK@A5SvrWjJDsX`+ZuGGL7Y7^d9W}O5IhPR3ljyoGI46CXUA+oe#j}$K${jM_#}3rM ziG49w0B1NBUpKk%%v&2t|9C_ZDtvTGDFWtJAJW4aGtWb)+`&T(JrmLpjV4lr%T zM-JaDcjnjY2{T3Eey%z7|NX4Q8*SZEF5BU<6VxdkpxR=KgN5Q7oF}>1C1Nd!EwSA~ zRr|Ju0^1c>K4_{ZuB@-;5VjaN(dH!;=x!8RbP-}Htjj+rw`goHNo&mR9I33|OYje? z`w5bP<~SVN<$o(bUy~JvG?y##p}6<`CF^heL0Jkq!0y#2MIq7(yW_ift90o~tttOzf6bwMY9l zPG~1Oi!A9kYHaU+At1}F>$;9x1)Jeu%y56TSDL_}-xJ0!9T^jQ zvcaf!jS!`X8*VL!f+y?4!+x1@%D~(<1uz|+5uLiSG{8bGjK6HRCQbF!X%Ge^)&b^K z{&>@t)vr+aAE@Lhko)UFfDs|U`C+EHN`wzVIe=~EB0S(q6;CEcpKJVe;$VrXBy?e1KFU4nmvhrT4F^f)LxXM3cViJ!xorr!?p#;~F3HLoXsDI`X3&EhQ zcGw*~GWEQH^u*XAC;+Cm=FNxekyLqLhbu_a5J&ys<6LKqu1~Ir zJB$LY^lB9!+i&szL=v-qxb4!efu)I0_$Pkw@S1J{W&j(1|Eu9&Tc^OpPnIQL4u=$1 zguq%%s{YNfIqwT86Fqf_2|(JI%-S_;eo1PVIb*kL4j0<%UFP_s(b=zFW2Q88q7|64 zr<&o9%W+rh98Lox0PzxQGKvOvz-6pMtzckGqBS4N+sj*{PaASDS^mK2#K5~NZvcl@ zKoL1ZVQFA!MJ`I}5vt-osb1UzgieC%7UOls_jmA3N#9arrWTCMAye z<|wqk;@{&Ea-XXAqh)}J;9V}d``NtlY1f|*@bsNlL`m$&-f^P)*cFGdSRY(_?#d72 zS`0~yEPzs&0Ro4UBt&$g5w3h;;=sY-a}BG_Sz!Ef-;Oa^jC&o0ny~ePnEdM{>bzQ7dGf!-%i;x3n zkMTk7Y2tHNE|DOOP}#|ptXlOW7W4D>_B+$3e>Ugu)SP&vbrld@_9`|3Rpruj2D@ z@DNo(f$gk0J={;(rIWj%Hu}@!a7<7rTa;~UocDb&i+ed(B1frhdV0C~=Ok(~UYht} za&N9WqL+YZ4%k8P@UBmIx)Z|t^@)TE3AJ5YE_CVB#Q5hI`0|A!@gj0IPM}pQ0WBw) z)qkvq-;8X zAgdUzfP(*+0c?it_I~~vLpy?CNi%G<^>tsRR|6QSu*#NMZC#j#7BoDF%VT$Ruj>=8 zyR+$dV+qrV%2Q6xJ#nL7TkkQr40a@ZaMOgLqfo2gxg7yOraCYoDUm*E=Gw0aP}}?U zz4jr@uZQB;mt6C{8}=rH?nqo=P)O=J*QU*RUP+zr{qD7TC>$BTV93J&Q>t&Q*74*k_LZ|r`k~8y6^wM&Py=UMePh8@Tr5Yo|Le88# z52w%ka;*`0$arO=qhnK-USQu$fdr*|1%Gu9mh&sm!;7p+0RayT98z%uaM3o|T{vqC zIW0D(Fj_FOXQgBB+wVy#-Riel7wungXW<3cO^$1uS^DMzI1d$?10dx!I4|E*nZrk> zR-SpF$=;GHul;`5Zdp^j`(t89Pu(e4&jEnYK_}RK*O83%vM9{^eA-cN3|8vV3PJ^> zF-ggA`wgz7_**M&fsqYTx5B!C`=(av)2TaP0O11j|2tY@Kcw-Q!D8Cu{;1G0IAEwy z6pB;>jLjfi*CE$wA=V}K&zh-c3(DMN@7x(iW#*6FH*Tjt=UQ@lj)G0o{qp{4hTSqt z?=V=cu&rIqS$vdESx0U3)WomvYqcP}~5?2et377@V!*i-cRfp-pyytn z_8$G+)FTG(KmXgS7Fc+2h82I0`}tGV-{tO4ajC<(@&3h73=1d$2 z%`?vS;15+somz0qiVOb!^>Lq__pw!v9x(NZNpZKh&U)vpnZ7z!yR=}!IbR&F&jKg` zsybf1;xpS_o&xv0Kl{pa^W+s@V8I)4_Xf+{vex-0AO)w!E4QSABlSxeF8)mAHx4z( zJ2}gSC1)Od_hp`6obQdaIr|7;tpj>Wtnw8NZEJIhbFH)i1aw7JG*ItA<^JK7><^MM&1#X%3jc#xt zazU{Qe?MhU=9Ii`-aHHU*W7t%!k?!dwe@=!n(|O$Y#BccaN-uO6 zV8Y^ra63bRoqAX|%u88Ag`d9YfK4^GUYLL1nu&h->{!ptSYbsREDb8q;}<-eKao-5 znZst>_dRr9*IARDynFjXtfr>4Gf|%Y941P;!=I6RB5F|^1D!XSuVmvp-|6%Km z0Bs0U)nWy^C8|@P@>`KN_=s-ToaWl`?`Z$OJ0Uz`);D_I&|#&7RLf}VT_b01qW=k< zx-{%}HT)^pp! z+m0_#P(1RuQDfe;ed6CU3+C)nE)uMM`psiEpFaIJ2WypOukkhjhBiEIV9Qs2!C3oGgF1T`X{2jqUjq`bh&bCyv6tRT@&xIK z0ko~O-v7k||FM1KwP!}J-P7wkdHK)uZTPJc`MAi(H_*A-+4t?OQ;N3yVV=1q3+>-A z;ZM^O?;cqE=C$+;z%wZjeo)8GH0GwElH;ZwabV%KM`kHrak_yc6LTJ{JCTK6WEEk7 zzy>TF+War_Pxcp#Zh*@QEJF^1FAa`RA+A||aNHjs&et+4F3WSWw(rk6r4}6UwA2_F z7_Qaz3JZ*UJpR`Hap9Xsdf|sg^TQy|+s5>7JRJ;<-|HZ7XkDe4(-@{DL+we%WW+Xk zZOMfS+iFl{%R1*ijtliUQ`Ru4$%m)yIxH?H*X|D;|F##-|MB)# zyE++xL%4Bi_t?4SPZ;{~GLZes?7#bA}5( zTz1g50Z}{{Cu=6|sCL9sN2m2isVF>+~U>&5ZWnGUDUw_+c)RVF10={+xHZ zckYNzhLRGujPb(a>#j^#+!NhZlj!<9s%2+g1@lrA*kjoxi&Pq8L<2Ap>t2;YN zPkKK7ri|FA`!x5yHRFVZ>uR!<7zX01*&fS1I}M1TWkgpB*}8@P$b}-n;U7eGTuM z_}u(<`?K5cV9e z+1ROuoK?y#15#G-I?mp)zke#vE&oXf`A>fDXLHV~XNKM-EiFyEuDhr3)aM6j?H?#B z?G$a_n03}wwYIbHT2JMn?cAE3e&8a@J;j>uW#up_$2Dy2Y|q;}t4iB2dT;HUg{t%h{9pI%UlAW;ll!;4;{n*wb6N#}y*sio!4@8RU$o zUycptHW>?50@wuZ#09JYv;Q;y*y3|iP5`uRBGrt0OeFx(pWaB(z3h@!!1TVp=5|}Y{=V4;wu68GhXU%#Zu(%zhtu;X?>OUq zE8zsX_6BO5lAJb&eu<>Um8@Y+)C90l(;cWh`yh?#!1SZ)41hkCY zu3$RKZhvF2wn_HH?Pq*=BRP)ymMd__ME`;!osOXZ;C#MOp7J@ToiKN^C?rTa|G)Fj z@a7{?x2GirJje9kf6l)17FpWNpn6l7-jtDp>FZIPKlu#L5rQu)vB7cg8OUm)zDtZ| zjFPinJqtWUU&$6l4G2^mP#?i9U2}?Wc-I(DE?#_jGl6(l4lWtm3a-c~oGgM%^1fc9 zM{C*>{ffV8zYefH4k>0o@yjrshK%#CL)Y&77zX{?kOa(*G2Nmg|CJov*+fo8_9RdzVl^ zUH7X~-aDhl_g9rPLRv>K?S+5y1)cPh)Mu}=^}0)I2^1|ksvNdiBwql&0*&*;Ii;jFsy|bB~Y~pgM|(PGBvZOML;0s zVB|iag(ZkbbGfmE>pDQG{S4jgX$B&%LoM7pWpSeprBX`NnH2yBH$o?3*ad2o=KrE8 z8apyYq;M+ff8rYgt1xnDJSyowlHuPL-5cE%T*)K_PI$nu?)L^`=U6I;LfU|T0e!PfHc-j3*6rn#@qA(5=?Yy z;L)!8bPl}Hr!)4xmyB>&57|zzlmuub8o4qg*S%|JF9ieET`82j%XxMsoiJxD9EI6(_8#gGct#)&@gB3h-F!A&l6U4I12mTZQZ&@k=71dJ+RY&-Ua(O)q$HnXEu9R1KA&Avg)AA(8I7P)L0ByZG2l4F8O%RL<0IU#KU|K)Y0g4hhu{RieL7{c< zF=);BuZE@I5?Z=^MFqsYs|2O9fw5<2qaza$NNd9hl6I&<=uM5 z`mMvdf^j+n!hR+hkg#ey-wbr?dYsp;|0eY`7C@a9>3@ro$)=gtI(~ zW4dP5=o({WL|9kIqTuhC-OFK3s>eVTMuMZM6->}B0iakil!@=diS|0o_jRDzgfz!h@A_h9yq7tALGH5{v6n0LZXJ-NFeLWwN zb~8oB6vBdgGZ&0_3MhWFJ>^?!+S5cDgIY61g1ImQQgMWF3#yeb#WB=s zl_8#r6y(L+#9D~xLj$Y?H-V~D_>iDUm`P5+aB7c_g1|=K%>WT+1`gO(dQcUBN<~0q z)-UYY6dG(a;}Fpcfxqkx2MGg+(~>2tR^ny>?b`O9LpP{bhDl z9F7ih%x9{GL>!tB2nh^Jigo%j4Y1rzT@YqcHFnQ?5QSCw_(IZJMQ)0E$2(o?3OA(L zQ^JaoU4>T%$LM>@&diE{*p{=U_d_5dpJGBvP^)y}DNH4j=>0Y)uGGv3C93nZV45l5 zjugA&I%$dkhf4jbDbQVWUv^#7FBIvB0D%OHT^dUz5mLxNwfs0t!N_DabnnMVuo%!AEVFjB($@911%OpRv}4P=83PHYra-3c z;&ynD4&oq0mhRofLJf7W#&f9FadQS9Pz}7EO(4bFD5o>9h)C)=2ACKM2ci$o22|e;H)ZeGYx*_L}h-CNCQt7yX(YfVgdLj^aU8EvK88 zUMjcvX4dDnC{(a_D-%rT*bq!jE3(s07 zWQ!2(PoAa`a8?$V*4zl6(4?##T&#Lfjd-cDQ9yfakc4K)U&r znB;OBLxHs|u`0CfVQxj^kX(WU2onY}PyDENaWF+IbZ^i=0g8Ux)*is%7CH9;bbqH( z^Q+LH`7N!~6lm~Fjsw!aX4(eN{;kq0bc?-$S)7@VyXa$xFybeBs5A%*1Vf#*c=-@= z#M0Iz#u2$chUO9A$V>h4N}_+_Qj00387_I24dyLEoO>TDY;srBn%E z&3AcU#Ynx!HjIsG>Ay4`U5CM8X)s8YNfsD=+kRS)XWdeORjf*&1rBjS60-c(dK%RR zv<-?=V>rNs1RdWmOPISKsvC?czN|aV1W#MrfvY5C^Heu@Jp#Kjh{G&B4c)3pggd>o z)lY$@u)4Y*El^A4t}u~!PQb(t4BD4sc@A<-e3q+yiQ$tSd?asjMzclOLf&%Qe#{7T z!eWLoAq6lr;5au}FCZy2BasTkp_cj90;wqr=^z5E_K-wtlYnIis4)*V_VKT81!QFJ zL&Yol3BmOH0odHV%e#Rzh#e!l1WhH)b4-1J&vjjQl^xKH)b_0BqgG?jY%2s(D8SQo zHwD8t-}PnuFRfbT*O?{n=4RH`0=+C%8z735fYJd%J$Q8^us^P;B5r`TKxv7ptM(1~ z?zMNHsAbkqL{lcHOUxbzVJp`-eMiLZpkV$+3mni|p#Va?J;_On^g1(g@S!<02p5 zPbQ$&qMnotVhg6C8C#;!4%+YAKvGRr5IihGrB>Oj(dbwwrIaCGTD=2DYj4|GX5M3Q zEt98wszxI)LA(-G1{ERCXL z^$HDpMgujj-sCmCp@7)QdNE4>pPg%X+^1L&)Z)&B%>_-1s zC)aoc(eEj>H5k*N|M1BdtAEj{ST3lcsW(34K1fwDbIs4gae3S&!v_j@j}x3+`GYI` zie(D<1}}X0VDL0e0W5Eenn{+vdBPV5BxHIM{l4QQ#*}&P-PxD4!xdvXkMUGdmnDx?Yod|YCUh(aL^15WVVh;d`&i%o>=p|S>s ziOF!*(dBzFDZO`j;llufLJ82|)%fHb1Rw0nP)PLBh4>U)+lCCNn(eYiL!nRz5p}TO z);Q6ditg}@503yickx8tc*i}{_xTLq>WJ}BZh$X*3@7Gr<30}q>366VpdL)*EUDqD z3++uTFBo%&4!LVE6bc4IC?x_CGC&<<$P`vLK7((;4gf5 zl?YhzuMtv61%z`?co!4M7^za#6s#hoh^Hl0Ds_#9{Qe+H`RX7Pk;-_#%+HE9KKz)O z8Sc$P-N6D#z45|0Q6{K>bqhzk{hL4PIl3F1jQu*v+|JBI^K$gGaH zOVJiEvcG6rmo$IwW_J|8G%OS)KcdIlVgmxxk%Mddc<*;mj~uEHF;kR%Z-HPFE7fYQ zMRza^4XYPtd=pyMT&dwVe)jGDxyMn@Asv{LebzH$Nd~BE~%^aXLAb*Z3bN*|B~x=Wr3s8 zo}y>1#~2?AgnW$2NE=f7hchVoMS^{9PZ?gq+Q3ebvidl|KNhpG^i2%>w$u9dR4 zbYPCRdIO9&$=)J8$MyL3xNEq@<1-Djjm4+FA7K{KOua}xR9OWr?+0|> zV=KMyBf*J;MUUQ(aBw2P4C^D&bGHYEQA#O;K6K499O#x22GZ$~L%=HTDN_N{gIOGm zOFL71mA4LoHQRBPQV5A5wHAb71O;yD093=j)<=-2xfP49U+dXHl|?%l_88)3(xKz` z<4SQdKN=um?Vf^&157@liyK_ZJ?amKHxIsyPu@k*Adp>=DMeh7wiDAv$6kyKN4HKu zI`?#X1lZigVYsDMYw%*&868UW?4+;%L_>w-(qs#i!TSe*0BmtqeZ!D8zBMR47PGJR zL?2jW`M@Yp;>~0~hIl}+#23;nhf8w=Xkl^Y+>^o3+kD`oA8`Mz+L>5C3LVK^#j+jT z_kYS$K}+fizXT5!0n>iHil)gHcYAe6Q&gexcaSPo5ERVD-Q3!vugi$K@w1do$jnj^ zb}E(S|Ju5nLHIj^iL}*;FG7j6GaQtW7Ln2dt+;f;Yef!1!wdr{qF}W_XCPCgMj(wt zvQYfn)9^NwsNDY5O}W9H+wIv@`@-u(T4vp? z=briiV)zsFF3&*l1Sp$A;-=5W$U7n@WQ9}+!}}?A{S;0ke*k99?K#8s@h`b<7iH`M zwdi_V)PaeQS}wO1=(PI1e9iTyyaUs#4DQ|Z{(ZJuw`-bLZkmNo2no!<Np>~sR67&QSlBMGFY1&6lN^BP*#eBX)ytAftYD* zwAmy53i$HrO|jknJ8R#F>+$V{_6+-|vXCmKYkgG5aj33L6o|yVk9CW27~CDCpf$_z8Nvb6ii!h zVo)PJn$Z<%96&;6gfLiq_Xw{2!RtF6M^W@m87m}O^aJZy>#1HN2xB&?$d780w%89! zC7@SPut(x`xwAk#d1wOYszucR2{c4(d4^<X?Q4L$&fo&I2G1@WvS6L z#1E@lf&}W@q=E^sL=WHgP%lcw#!bQ&H})s$jbB?)oOump)&vr>KVD%we(8G=@PLpY zz@XB^4yb_cYq&MVWgdUzHQc?vqZEdFjY-VAtWS&%M4aH^EbwrE*jL-g-Q5dTf*b!^ zX-_gY0Nrc0ae>m8;pr<5@i8sI;=bXmO@kX8okgBjuC4Xgn2x%sNs8vODzomMNM3AlNtF*9;|t zi->m}={7+-5{NmZl8g`(T{T%h=P+lMDcCp2GS^j~Jc;Ev<3 znf^AZ**$Z7fW5+?wAhEFBvV5Eu)$Q#BI({#MZ*N;+y_yS98)_G(hQ`-W==_oa>6nK z4&Jtp4EA`#ARr+yOaJ7C&^rhw^KLk=5oyK|Z+|UEX#^U33=n(Y#Lx^%0^b$xNp-SNU zh=9xqg+U1g#9`vOhMSYzCgc0E?)4e9rvrgIpwR2||JHK!FlR{^PXHIam&LC5ei;>e z*sjO7cNhJ;&km=*ZwKTeMj(Uom0kzC{Uc)^XqTr@4*Z_#S@5klz=QLDxK=elS7`fdhK>+X)mlUc0Z@(OL^?0Iqsc zTIxFMSf)Mzi~y^d(C*gQn$$g?AJsY-Fs2;5A=X4k1~i$dkXb<5`aIfR|0`jwb@kK_ zd2hMD-ZbaGBBb_EVwov+>y0n9bA$+uZ`D_D*lETC(z2)mI9*N$3RB@jMaA~T`@W|S zfmr89;9+x~pK|GN$*)&M!uhIDrf$Re{*K3fV3F!>P(X-1>2;_!`XNi3tO&4im~7>ovK|Io=C*-?Jf zF0X`Y8noJGE&#CsyK}TKi9HS$9-U~edyG%uNs)AA6xjOsFM9X!_aHKkztH|nSDkWB zzcU8rDJM({fj}B}WuVA}jp;-yV^7Vn!i@NiAX!K}QWX;Q?gWYVP?W@bNWVdhh)^i> zq3Wr}r5H5yuZ>(gso+Th{b~-~lcP~DuCfh|!=QLgG`#0q?)t@7 zvHRoS?mtWKHrM0ZQ@|djD6W{e+?gmmcPnsVy78C!C=Rachcxp3vIVjlPlL`a=aQ^x z__YTvi>(RIOZ?y#Z$QLV#NCiZA}aXJ*kp2?(3STMQdbd-*z67;#9L| zYlLM41n&q$oN0F0-98Yxh*PD5goHGl28dw6B|xIC{4RgyY&e2lF~T%!p#O|X_NzMw z|Cu0x<$yG^ImMkW0C7#;84SsOc3KMQdv25FRB`RS@PHgY)mo~MZ^PL*K|T93!SC`# z^t6w6r}zF&#SiU--I;;hAEXB2)FFzHL1Gm*>fAfiDnzQ+*1@W$FySCET))`?_b0XJ z-0fAN3RW=fp8ef=_qX`IKrsULR!$qGwK4s!3_5L%Nr>z03?2k{1dRH{VjE@2KpK~c zd%p8qgN2|ZfMNZ5MF%4wEnqev($D&+;S{2&I~z_2_gj3hDx%_{sZxHg6#4-V3UeuQ zu@@-ueyIv5!|7pW4!Cr*^1Jl-38_QVP*6uBP?$k)o*@sGDQw;l`@J2e26nQ>rqDr7!N2##n*2se%!mME_m2Q+haaYVu6PH;CW(DYkYB{i( zvwUWJ;G!!` z&fgbxH-byhZG~?tdQ+(Te)Wu8%V5mXxYb(&^RS!SsMD&)Q0P{Alf6gE%rCXM9^amZ zU^H&nmAS%9{}cg4sC3=|1i%^xMSIo9%GhA?B6AR?%&@b_CRR|QGhd!!3yoi8wW3Dd zZ9NB*Fe9mHev#=8ujfP$GLK}T38gHnbLF`+y^sucBGJmEVl|<0_%Qw zr@mdm>vezLm+4NeRvb{+1P%g01{q6Je-8%U72oFG&(c4p47*cxysag2(MQ31q7QK9 zh|_#i#Lik-xmNFu!d|yN;QI@9rvgBnkXf^rME~tx3c;v;e!~nL@Um_$um+{an;u>Y z#qmR)ZN3=SP&-cf_3-@7lM}OU8S9A+Ee?Y+y|%k=j7bl~-j^~+^xm;vTydS1cB)K4 z6xaa5bN#h^j1kWt=N@-LldK^FFJGWn;mUt0VP>spwF*zTRtB-f5>2#5GkXgcIi{Tle7z9ee{PvX6E9bC-Lo z)paEI^ZfRvs$CJ+jETbw)M zr@`~KJp4GfOu>m`|BzB7zKfjZKol&p!Rl*NZ!b0N;rO<;_fQG!3qgf5~;b&ewHm z({;VxIZn?yR`-EXvD~-6xBQ}Df-|jk9~jL6;T!1Knwx2-?QCz z<~1sdMj!uF(gWV8#DLR0@>!iJ9T_M=p#jf-zS!4Lz!$x+y6~qj#Xp!D9l8B1?Y^!( zuP4=sI0A{fCOoR@?-uK1ghcWsBHM-_$kNTR<05`_) z)UPQh`sqa5?f(e$(a4UKE)icWa)=j29Z1_z0T>Q6^nBP@!K1nW;TO)FOy{P6bJ+p^*U zw-#vob%QzWpy39Iy_?XVNlkrq$1y{Q+7*jN`s~@Ld$I=!r=KYH;@I6+UwskF-s|m6 z6_kUo#a+@N#i^U;(A*P$bZc}dE57N&W4|(Y*@Z2L8hEso-5KBifosg5OQ#Q?eb%_7 zds31@x1I5UkFWDH%@E!>{(0}XozfFRK6`y%Ow<*VOp6IDW`)85l>29BLgrjr29Op$ z84SOMxAPp+p0TxcC0&pB~ZbfWag@V zFXpB}m(e)5{r zYzDLcjHf3iWi2oS45?pkCIhHuzX2Y2VnUd%RR-6ndVJyl^?V(qu`g;11cTAjV=E0i9 zr>9yo$$p>bO!2K%3T7Rn`NS){d8l?_<(1cbYJ1Xmig2EC2*E%@%t;9NYR!b}<6m;! zu3}$4T=BiISjs(Gr*LiJTkf&5SJf=sUwiw}n!9QoH4Yb!sUv2!boR#&@tt@0heLLJ zc8Z~!>h7zYZOei)y?IY;?1@@mIcd7igs61t-T0gPkMr`X`PZGAdrv{hNy8Hox6V4E z!H0+#+U^5@U>+7R%VVOGYOY&7SpPeUJ@9LVDYK`YauRCs zX{c9ms!5?iGbUc~-EDREU#Pfg{@F&1PK>@-XOc|;O)P_LG5u2KdM)gFe0#v%CDslf zEcED=Un^K(Z`myQ^M~%?J6iJHR_pM`-M90y-sU3?^&c~9X0=Zb)ZDv!=B3{b-Dl8w z2Y-^Mdq$%l89;i00i>u0nx-lu4G)%HV#~OM(3sgjEvZv*s^0cvE0o4Dy|I@U_flY_ z<{#Dg@yG%@_Fi`J)aUP+bn4gw=U&2yzo68e@!qk18kf-K<_cX)pw&^mOg*XI45bjHdXO8vd&D9A2Z=t@be5pnaw^Fr7Q^o!D#zP&tmYQR9OX0f-gI_GE6H7Vi(44l&G;sFBSTA_8LqjPS*V87x9>q=(ZSzP>^n_}XlD)+2%tE?Qb zT3}yn=kysrU4QKUFI9MZ%fh?P%(ylGOds8nx6$p@dR2XLyylg?^X>UJ?w#~8!<%X! zDp`2f?)n8$S_K7avO^ww_Da~x{9)kejOVAt-sLHB$Cq<&I9{vt;CPEBd2V%PU zVgl2a+Xyg*3ofgx4`Z{^Vsc-rH#!^&h-+Yl{bAP?pSr3LAO&u~Sh@u$LJ@oV^rv2n zk3ZjJw&7N!HpAYiKCalni;bp6QAz1sK>aA|Gfw9J6AsC63XTspA#>bN@f$jz8I)*M zyDp)hdz$tY5>j;ETlg^xxH5WLPWjjwO@M{P!OI^C*#e881XKbb7ss~vKl zmWp+z`16kFz<|MTcyqbs04=qQS-j8lhSF+(Odb=aI(qRv15O8jOC_CbJ{xXfWunRgF zCx-YcbG#e(tr-S~c$Tn5d7iy~g7)Wuz#NWgbua#Gd!+AGd-QbXsTf6B{G_znL;Kn0CJhmr+jb8jjNE0hCSP}N#ep3tK}o1?9Ao2S!)5&B z*uz4IQf~KofqRbnW!k0Mo%;*8S&DFoNsFJ&7kY8YrHF_|JUcO*GfZggQp*9_2EpGu z1*J#+EO6e~F{q#*G+0&}^X<`5M{P5(#+x00UQpI8MTZFw+>#J}wv%t&d!8hu9^F^xE|kL#gnh)4NkoNYU-CD>}#qWL-kL+Q1ereQem*Y z#h3aA&wlgzt6~I923E%YVZU$zwGS_&1tAZ4=Go-ymCv3X--TWyArz!p%v zElv;pQF7sUAzYT85GZV;oHO=z}giKy=V)*veZI!U@+383OdU22Sf4kJjgc; zNH(~OZ0hF6CQ^oM_I|Uq0Ld7fM>w3aA^#sbU+joe14C1Rb-uGV zEQTt^tTLS-91sLC1x_Frj6q9W^{>fEjUK7x@uMYOTpP*Zx@8sO4x1h?HVI{OR}JfVL%G|Ughsc2Z_GXVl7l?Abr`AJM%^+ zue@7<0|)rMuKMpw(V-WYUWgDAiZcMjhfE38J8d76aT$Lp6EG>b28^-=-l*to*bf(=pNzr=v={o_Qy_8_DxhyA(^4dIeZZ&V zM*r_rIb}{OsbN7*3b6yCLRL##oYd1hM))vP+cXVJyj;ENH|;rt>wj)_zE`>9_a`NO zOwO|`zm5y)FA@X)|EAvpB;z)&D;C6ZL)NT)-5z>kxrGwbcK~KfW25bvtQmS=1B9Ul zP4IVY)HBU9*K}?iWURNGw7?S=UBrq^$6y0B*OnC+`}TjkZes=I3hGE~kLxb;Y>kw< zCYzWg_Et#?z31Elo9jKc9;r265BC=;A_X=E3ukRt&NGYQ{PCvsIbYUcxB|o!MY>#I zOHORYpYR7%QcGcDbU*K0T>*_gaL1R6@1=l=dgK2fXS9#X^_9wq?Jx%X$5Qtv#MdRnFO-**5LwI%mF&_03*sZ822;S9b9J@oa(D6QM)fj4 zViN|bkd09L4;Ex=wKW>iw?$gVYgK;+Pew&5as@8C3#U+x2pR<h9O2N5&5miF#BE7zIKl z1__no{G0YhR=^HhFVE$ktLH{$BCugN9X-l->Ch?NL>ivPla6S}666OuDz?S8i z_k(bcOb`sTUK$01zLGutD=i`GF<^Bo6xh4FXX)Q2xin4rmxTDxE4+E4{{Hd>^Uf|@ zP_ppuvia5(ocXJa#0G1e`B2$Z`tOy2LzzWeu57-iomZj*Xh#?zjg!Ejc66`G{X>S@ zQ%@Uon&{*sbPHB^yn5aA#Myv*;i5$W+UX=qrv$4JHOKId6lk#O!FIpD-gtahl<~dz?_9PxDJeb|N&&(!h3Wr(GNztunJ#=5gP|a2jeR+zFPPZ!I6TOp?8`h+=0yT&g7tT9V=fJrIcki#Y_2_I{e@p5*UP3Ru1)~|s-7*{;_$sAFZ?NM9sZt8tgoKj@fB(p|@6838&@_ z#8-(?e}j<@Ra^iGi;-+VzuPkXjb^~VHjp8Z4wk`JA<$K?OizeRY_*CTKwu!C)WwQ# zuxJ0G?9r-)A|Y~_)eGBieh&@4=IiQdel#c)pu#oJxZHk=`~+}u&*}esB|ef;tmVJg z+u8996H>?tP@ylG?}_)nz3|-f1&U8DxaCN#edSF{D`qeHJ?{D7l!5cE${)&%Z!lXq zAo26b?`%=z$A{c=e;npQG16%GFJ0<&l{Lfh7h+?%MOv=9{+4zI)`bhw34~Y|!5|1$ zwGkMAEU z`_R>g6UNs++>iYx50r-FhWEiKOH<W22{M^9{EcyJ*Jsv;div#k7TzL|KxWNCn#^7$s z8kZGY68d;%8|+{RNTH|t#c45-H(M`{2MIBP=8@;-7RucMr);pKB{oOB>aF-(oxWqp zrx1FkeLRNqF%x}LHNC*o-+)0?AnXQKK``uQ3^z@zP+;3S4Y^J!hr? zJ)zu9^;Xzn@8_-2x0^AxtzPqbT!Xaem?tg~ica1TlRGdz?#}1$6XOrrBEP|2E^v&!hX}%J6#`o%Tr9NFg0`vad<6;GSDsE(GlB^O9_=x?-KvZs4d>|!X zPU=AZtb_(P#79%?O+tf&aw@;pVN!6g;EEC}^mi<{(wopU%YH*&d(a&n@x+9Du}xCr za|R6@O1pIKVJ`=-hdBd>QtMBIUm|0@LvMR*F)uP*0J@QxpBT+*G9KU=T~`gmDiu@h z_0t=T!?PGPVP}W+Rg@iJn!iBP;?Ko3T47I8=d`Q#?qN#xd|siYoz^geDnzBJPBo%>2ozEf&XQ#mjHRCp}FjVau)kL^z^J&D`j0Z=>k| z5Vw?BK=|T{RkK{485ezV`87%dh619ZtLT~`asE779MPrQ9c+rlF^TNTeOrN~?nfzh z29&$zIdC9z(QkxIA@jbKE_^rmlYR0evd`A`!+9rMzW1h};v80im09@{A)DV5)zoVX zX2tq5^2WSzQEy@(yKMBJt0@j<<`1ue!x9m5>YI6q3IF2Lpt?MS2&~H;47tL;>dfV{ zkNQHN*xZc5_kB9wFRgHyt10!(>tHolrK8yp3uA(Tt9GxG5*!c^H{rHo8+`V_oZqgw zGzt>?WzEy4YYz%!W>KS7F}o6mW=xxX)&J0+oqa}5g-8{Xme|$63T4T5{~xRf0@TTT zlQN6O_dum$;9Z!&zV1pFColDwaV4KeiW$+M)fW^!@tBlSo#oQC6sC>4so}OWLX~Nz zx5V}K&eAtAK(V|d)q+t;{KTxulV{&TVL^p-T0wC!&s6txu{u?0`MmNaQ({|;D$y=~ z_KgRxu_xRvb7rpm&k+Kn@K?E0D{}!h!mGXYSgbfj&-XMn!RheN}t*ps0LhYFwj!jb}mi08EGm zC80_q6$mF7NczJ7p&jD0A6-52$oqaJC#g4n>3rxy0Rfi1i3qRC|IddUFu+ISzH%20 z?I2f-Th&@sQvU3ce!RX^#&&WE%%YdED>IQ2%FUmHfeo?P79U(^ z6hJ}Zfg4R$=(Wcd^CDyf>v(_01_BFyP2D;Y!(_E{)A9yg*ZNWUh|uE0o5bvkosv;3 zvEv72HO}>UMeM+=YCXHT(hLd^E4;#6FuWehfekP}KAb(vu+B80T1NvBF$JiI%BXzy zmAJ_N))@zy0!Y$PAJ7&en zwhmzx*9xrYA76hClnF%=-#P{|t5aQ--JhB_v;vL+EYPIv{KgWpeNCt0Y4|}1R!?5! zcO}7qz)@89e5cor^1<-@xf!R(`DoeoFchXfq!KC_t06Cp4klIZl?bTd-pIZbJ;fIf ziO~ZSV1_}hMg*)AWKy)YyJFw+PZBN{RHJ9~X!oTer5kZ8Lqbko=1vIy z$x9(XmBdcC;jG~zdWHHT(oHp=q4JeGe$4oiPns0MXz<$ex^G`H)u&Byw5dx_vR>G0| z!$VhjvJudB`gtkmOq_%oLcmdG0%;T~DB$?vXAYSKMr!m82emGG3)*BK;H%!FQ5SXWr!iSW7x*Z;cknZ&1A0O6zB_}F zf~HI_0AUIXR_6`dBfVhgUwV!S5D0C_L0x5c0F)(8&M2I@S-l8QN(h5;!^lfh&Jn%aHPg^Gi3TXMBJZ~Ma?Lp?#*C3oy@k&o$!s`XIzhpadjJwZxWobf zz=>sW5Xc-z5VT*PJ!{s^9lV>bpnn@&0toz(q9>+K;y)s&)utchgS7^qU8`IzA%nSU(CssL29RKjSLb}083RHx3Cufk?8j{nxLIR_%ZVZ@M3W2U{mDB1OsnvO3qLe!P@vSe>ijD zPkM!tCfX-KhVuANb1xD+4Ax0zEQ7z}2KKEnAZ$_S=M~uy7%jPpUoarBGz#)`%qsVA zg~qHUvl$|U;dEI*tEaw-ZWwGZ2Cw21=(M^4K8X#xn@k3Gpg<}{F~#&ZmBA`Cujaeq zSN4&Po1!@U^ z0qmecvLVlpjl1iNmB^q!2pDTky5Hl92vD{`bKOgr*1Ejxn6J9d)_k*a0jXUW;~6TX zv6R_y#9r>1Iy>v>ik1iv49z3X%NRAX2QFx))e5xBKEOT2{Z|w)t`a=0WeV6*q9A&J z@5(RL8cJFdT**H%Y3jsrErfn*#iR$a5~K6s05qWH)2{4$#>QLVoX(V>3@Bj5lTR<_ z)TgR^rX`^W$%s$RFL>m)V!u-5L`R|oS=*T*5$53?voAs|Ggrh;dv9Nro?&3kpfLng zW}A{(HdF>$Gg64)mB&o;m-8Psew0e5rbaiLy5uaD1&rTuGIU+_Lqe{9 zBdNc?djB|f8GuZp@`ds7(Mc^=;L{?I1j{EV7<}gB`X$RZ*gE>=8_^9G#4;gNt${fj z!F$-g>~rac^-hj**aFx#CM!*g4&?tJl)xqbgtoA+{#f1jHu}~pqS)R)SanEme-V<) zquAERQ@v*!zE^YXKK%3E3GO(fNF4&#(!{NyS~C@=NI(iYI3Nljm4B*&Bzt%J9KPrw8gfyru-)RGvuA>X-^DPU`s4^d^-aoLK=Khx1u6XZW(ui$ zPLc1Aj{XII!kvQBgz>4D%Bg%uN(Lq3zKkR_BGLkdd4{E)J%0Fq00K`|8R2=--^RrU zEcm5Gwe{vx7T=hZ9KY0jpc9I-MhCR6y67gkHM(wyc`nVc2X3nKf1+sY;M*ibARuK$ zw0f8y7fY%;gAy1DikaOeFZ9O8mq0Os-vC=AwD@d%36+(6e@wx?q>-MQ`k@7fL`+;f=lm+1u4~q_={rLyfy`q}WgfH_wPm#n`3-R;lK-*lQ*&zX70C zik5DiTfb`yjB4_ov#YL$?>lALi1_5k?Kbdk1A3JM)))@)_^(M! zLMFpt*|K1KY@wRR?pE!}>+!+c7y8@=iun6+p$QV$*VSal(-Q0Fu@m5yeGSe`EQ+O3 z;nW5bp=YAL)?|e~S8l(m&1ZB%N~dzlmxl5+m=8s`TP6rlfI}L9mJ`oNE)?0$E3qCb zh?~n|UG&h5=^nmHwRT7}N5Q~@+(l!X;WXaVtwLzCSI$a|+`7=0ku=Uw`J8=RsBH8? z8&C=fDRSs-CNIuSNG^gBh-Y8!&nM#JGg~cVc%M`O=on>XVD%?|C$xhCS3)%8(~HAS zI!HqVIpB66KzOuW+85z0%zs&2FK>;$31E|nA+V=oCxj-AoCZ%5sK|O0mH8%ROzy8_ z8mV(t&rFC1ntT}5R7GV<^@UM?Nsdjps`u=a_|vlYa#iaWlME_^X65s*#%51kei;m= z8CYXBbmzu5pE|{?ccKFyv?)R$Ge9h;1`s92NJ-p=V~p)HZj&uaC7eVgq*%B@u_r#9 z|0NlLd#o`Q#D=|%Cj-Gsldx)`w#M}J&e*4wTfQxJY>EAGJ>8YN_eepsJ;DCFV*-yZ zGNqG&N=;_(p?!#=9jc`vK*z!3V{LPvAh|B(I6$a&Tvl%N%9^vAz{1r!CNm{@MhA=E zxDzU|Cs&aBY|;YT?XM1)@R3vC2!I7FwZ@gd*xTPQL${`xj>jL{ayU6p`_Sfyu=tFMT&J+Ai^NBRZs># z#$Mm?VShF<-|J3VVEbn%E_N&XT zHY!^R34^1)@NcO{P5$cK31WDlmDw57HLXUExF3N!3a)S!iS1S{CcLRt|9Q?9A3n$6 zro9~isOSy~ARq2z2XJk)-&{w@dacD8lWg?PL4uZ(d=|841RKxPDS+29MSv;o(4=vZ7gb znR<=!*cGJH)__}tA&ssS^xPZ!ju6gslsZ0&3xogPbJED%W_e5ii<>)*>8f~+t4R)z zuq9`$vXkFQM2M1$U}>08t5aWytZ_C7Nt=Ue@U5F3c$kgRzNxC{(CIE-8y_-E%I~=Cq|~L)nPN^4qAk zIa@D}8i&V3tnk`P1I{=?Lztp?L$foQaW^+x<9d55b?bRS zfHU?s|HsENjofl@_xDWotUgZkiF_B;R0U#*Zi00d({{IGc zv^um@+Y@~COQQr~53*b+Q zu9HJmS)TD}1+%x2Ds;`!Km(L^YChk;Unkv{HA?Hx=2&vM{^7#&&6^N=U$9t&L_O8Zzy`uk${UQExunAS5>?s4=C0%;WncG|Fl; z-XM_H8FWh&#P!IWrGM95-ONa^y1Ct(zf*dpL5*Pv9J|cnhhwsRBR`No_uAtNZ$Cca zual0_YQ{t}UQfuF^RXR(igWpXynp=8KhHVutkwjXYrc2JQlUTfZ4VDT7o?&nh^3#?iM7mOFO3w|3RpeZ10^KhH4a?)c!7wI(uO z7H6>nietKZstl-SU>0~S1?DFg4<1k};_LS%Twi9x9kIco1@8Ky($9w%DmZwBm4A-% z(SuVpKWzwcEo>U9t9OL@GiIK;ztO(3>DPTZ^zfU?zx`Qkw~WPp#DQHo%)K3O0^Pwi zE2zy$U45rYd_LQP@;bW@UcJDwjE3U(A)W}G{`OC+{j|T~p2O3v|L{o9r=9ZV{Nz2- z>46jWN|VUJ3BZtW%`;|TTAfkwE3zbE_NZ~XeLvg6Q;l{M&s|V_j=3)+wi;3O?OuRp z60$zc8N93iXu;Pm_IAPi>(9+|ym0)PZx8p%nB|wkRZT34ZyP9-{oVX456oFsaNPoM zNt$9&eB9e$oUxFQq6DtQ03IZq67%dJ)WHc2P2 zK|d=EYIR?N)^WGqp0B}O7wW!qzV+pEAKE$6$dPf;k+TeJ=qZfW*cR8(H_UU1KEj^$WWAZ-u(*b1mOF4)LgeJzDIIO-SNd7t54S6d+PkZOiZ{lQ0$IEz86xcAc)bRRhR6;LEloh76@|H zaCm9u7cJ}X>nDE^G^!a4Ck%0F=3UL2HJkAZb8^EYF6Hhi-l~{E*_B^!%Vi)2g;sUR zAfqzN)jvZZQy2^uFylCyI4x(ANY$ft6=G?eANz-=Z8!ZlAu;f*_q|tdUgFy+u-08| zaI5sUGFuWmx~g_-(+u5*l`5Z)tv99Fw!{|1g${(AE1!R2;KZ$0p9qi$Fv!FFA(RqB z{&MTb4A(L_HZuAQZB{~_T$GvtY6NYS)*VcvM(2D9-}AeifRxUN@4;|yEA zIYpP-;u`s5{Yl4a@z^Cl+Hw8;47>>C-m3flJ^h=H4|0Fj^JTdQ58rdn=l-m}z$Tig zu%B^ttUl7y$>-{@4+LD9V5nkBjyOJa<~nPY>JHSo1JJymp@3h#{OGwSPK<4nWV^<7 zhKJvp<<~0ZGVUQ|2pA12mz?UIQTFD;@<)fB_3kg4F13Lg;yy}l{EY)P_HzRZ&ok5h z(x6ZiKiJ~I29x0vtFk?9u`RlE3PrXy) z=hI&iU528&rBiWG_j4pRvt{SN-g)S`8~G5r95v^OF<)8L zqL_L>%XYx?TA;`_I9Rn)?Zb&t6wat~uN&)*!>ksn;qp~EV%7GoJpJ%H^WB?zIDgu( zxz9}0W8aut!IZ*kWwG6<8h@?C&Kn@?%_+K*qF8^d;+# zW|bF5`DoNY(f{YTSuf5%s^fD!fP%JCm(MZ%`J+7SN=#-Pz3CIve!UZFK(zR;qszGF znea(cncetOk~i(CFP!pe|ux-M>At$ zX^FW*Px;`)nMNOi3vjj9yoXmEf54Eu(ZC6#6R)v|IgD(8zoRo#>yM!u2?rqFuzZO( zHoSr#bf|D-6TN=mT>qkwTxa)jTJFfxgUij7&)-4TMYh$0(n~7Z0b-S=%zYwOT;)6cNKFmunjgWLGWl8A` z>*j&)W>ITYqQNil$#c_GO{sydV@M@uRc@OwH7AJ3EK;q&*9>|cq^&gnJ7@Lq_6=lk z#eqx+BO3~FFfvj^39yDMWf3qln?rGyn6=L@M1?d0+Ixa$tcPLvRA?*k^^SCOk z*G2&~+RthQ8hhaSUkqKntdk`&)>KQdhD&8_8X{@jhH2dj`{H_sstj!Mb`T7jTlqau zqjofa0FLBBbQcH;yL^%~i88xicE~W&HZ}Wo6d-d5X|2Nr&rPAq;vgS*ddCwb2RuEd z^yPtfGW!JVi)7x$Fms$rb*C;-T^0}y^m1dwA=#)($q>_WLmm|b)s&%3vL6rv3te{b zI$(2RRHzVFI{d*s{;b4`N2m&lMO&{Z>J#^L?JhEhxIYS5wRbRth!_gGsl^6qcgOd{ z9f6gqSp+-aKZuRYbGR z+o)Qt>)vHRMn)*KFKFYxHL)DXNNNoA^iHdCzm*u0bB9!?VKUS+gJ>{Cz*swU$9}1( zS_PJ?((bGnJPSw#fi+4^b0s9+lS-JLe%2%Ut7P?F28DV1q*v?IZMwO{A)>qgmYNJc za37tqau_>JWCL@`ni`e zR|P@#MckOy-z(F);KN^R3zWXQ@4Fv!@sa%qO5ESS0a4xGLQXpCUB7Jv~P{W9{I-C8UC3Br1z1{&+-Ths+2ZViCKL_DG3L{ zhJH&rN+19WkK6KFh-SbY8qm#^Yn~d&UP~a#G>>PU?f1?=G!#h6!XMOEEst;rNGmBv zCu}kq90KBgO=(D7HDNSm=PYST0>Qv{uuyJdx?1bsMTqUa-mC9!^&za?$c$-){r2we zIbM(L7TgAe;noPW9>lE*3!h)tL1=N<^W6I?(!qme8ZdvDD)1>enKa#{Htm>`rKue+ z!!FXYPc=n?sj>v5I;4!*Xzt=0S`dL=1%x zkx5&XYDcG~p^kD(W<&=m9H3%RVo8%p;{*X>dX!4Tg3wM<|jl~F0tVIc1#xRM=-;Ziq( zPGcxxr)`m0POOuv>nMp;pP7TDxe8cPX83?5*StR?WJ@Pgw?cX=2@bpe&noBXS76Y$Gu3RjQvI76hXX~bE!~R18#y6e4%iMoz}OQNXay$CVoFegAuts5xNe8*de;R;$R`a# z)M1T4L~b=TG87_8?aEkuJPi7ES3SGJj{=RLA!T?4bktqi(RUy4XA%Hao zBI*Nzeg>_hY87$+$iR>vNOP@-F}HBlE+usIAo>vXEr8A4+Zbo>P4SSO zfhZ8$Ypv(rnn?QEZWQ7^tNLtzY>VipT^_Cm9D)VE3<|cN^;zZW}IKbdAt$0Zmjo)&xJY7Mw+jqXakyo7Rf*mIf>AQ9W}6EVEb^-Mt6T9am^fJ83HG| zd!3#JRvKn>A`rfy=H6e0G^7lM!Y||!{2`PtfuD0N5HP~j4fjp6kdXdley*A8cDSw= zC1VrBH{DA&_vNe^Bw;~W$qhnXm=>mBR=t#TMW7HtBs3EVDFsr<;Fs0)b>G;ekUQ#T zNT!8^wA`H4f!b@L1WytpfsEm-5y4(Y7_8o1x^54%NM^jW2PC($LOK|Rp3iSdblomy z%(go2LP%!%&FAPkvwAOLEHqz=k?Qur8iF7uk&+sLh^QkP8oIyVRr&9INJxR6G;Ybz_k8k2N7^!5qh1El*T+}XsLbow}S1ogS)CqG18sj$Bfk`rEQeM=7+7VgHRK&iXRkq>(&`rphHj5HWW zGjum7>H!N=q!{C7lAA*4h{53ZyK28SgcA1$DJe8TAq5neL9IN@3ZjE0gAVpzmm0MR zXE5s^q8>zZqtHWxy9c;o48o8>KX$m&1LqPr3te=Sk)G+6G($@cbc4wF#z+!1(#YZJ z?Tlu2+?_Mqx?>tTg+P3XcMk1<0##_R02U62n;JkoB8WgcjR#t{WUNfh3Q|ZQbJrA? zq|}%of%R)}18J?JyzN%T!?6vpgDcKj2ASbZQ&lnyxpz>>I5bbw?+L72x5IV4>uwZ6 zL@6|h8|~GflgxB)Woi`KOkI`xA>xamxSh$Zg^0{*ZjG+%y5G;Bb*jY|d{c?Y8R%!E zFcpz2hZCfS5x2mAFcofp_eh%S_JEa!#|tD<{Z!HY_DUxymKOAUO4sem^!X@hYIQKw zL*$?#8A;qgst)Utfu;tmr6dq42n8jEfR=8qL`Oe`Li{ZP!_^ycBX=}1gNSm!i0XSBv2{| zMj8=y5tK34wG)~Bndb-Tcwpcy|L$;uoXEcD)^N`}%=Y|RyDR=v{P*D+H1qI%2`c{k zaQ;*L_u>4f_)qbl;y=ZIivJX>C8wqeR*h3%3wRxidaWzkw^LiRxJ3hoV^Obl)kD{h!_lbMx-5z(nfTi!7(ohr z#NrknkOk*j!4KdH%#rPpn}nVRP|9rfi_b?!UFGYtUeUD+TTiA+fr!-T9;+rBgpe9F z45}@uaZ=10X3+s9B5FXB3u@LXOYAXJnLq0;sSg4+GkRCvX3yRQ!r;LIBtXm)heaMB z$Uv-c{FT&HXsJ}K*n0IPerJl5NVGzIRfMw$vG)!JzlbG0pjCGEZ9GC3wIeSkkcyXZ zqEos|zSAh?^9=an<5B(Yulak!IopGS|6I>Kcv^OyTf_k16Y>OIman{qL;em9*&5Vs z4eGY;>;B%&es!j*(6Gj^cJ8f55Ori$4e0O640l(Fv1&)46C^_l0;Ylr@ddSJdDf~Z zo2#B@i$$Z=U6P;#V9cch3*l61N)%cXE}Q(gq*xiULCx~cAPY>{0}c7}5AogJpQ~CZ zN*72eDPg2aRb^dQLZul)8zoj#OkGj8pd5RkDk-Qyy0vQd%^_xkn;EKrmH zl#wwXy7@Dlih`)5Y5QEo^_p&_VZ)2G{jJF$tgVu$$tEni^6#6r#hx#wO0p`RdjQI> z#9=9HZs(z-i3Or&tYcf~a7s;7?TZ;pNC#xXV-}am31z^q)@@za%=XF}OQW0hit+l0 z#$v@-Th>xiVNuP@`}e>-FBQFZg=JZs8QsXyjmDUXPFZtx%y_%3v0U1}^t-AOy4F)p zUvc&0wTRx$nH9lRIkD$Dx*=r>Sy$THe*Te-g`3rs@?9CzcXe$4wMjd-&ONgyK0V(m z?f~Yd?s?qr#UUNda45J;o(3QXfN%lodB%(L3%5-bSL_z|XIEaN03S2fkwl=Xu(WUf zY&e|P%x@P~tzK4|71#Q+?mHt|_2|m2(O2!iy>f$sLlu$WB&Iu2St?v#(szFJx^-h- z-84p>+A-_aj&*g@7UC~4?m@@(HipW61(Tg_PA*rKvsbTDMd58|S7u5Z*#o|wrOQ+s{>h{&u#)L(xK zSB7>gf3kHZS=v&zZOWTrK4*U*G1PXE`w2 zvHSumkN`GQ9u2OFn>UAuo7}ODxOVaRXrp^Z$);w#e@iG`a59vQ&{JdB$^kz<^}=G0 zy*_*?G_exPf_P@1A0O9adnXMvLTx0iPSRt1pg%C5)(s^RZusl2X+SX9X*Y85Kw>FsJcH)@nF zQ?eRmOvK2-3 zXxiEiLqyag4QK)E^X*GXEtW)im$&C=g@E`WczraNYJGW(I?ZKnxLTuUS68q~pxX;3 zabMJ*R@Ez8UGI`NUhM>xw>{3H-frk;525e76fqZ8wYLu@IN}s9>{hgP_K@pznJd*C z=AYQD|4dZ-V~h%t0!WCr@{fg+Up}?dTf0^}WxW@UjNb^?pX(IQacj==&e67V!iPF) zy-v}=5L{tpx8=&~u8#9e$3YBO8Kr9zqbA2ffi?l z%5uUy7bM#YDf86j+M{w(lXJZbDCs3k=(Rd+SNIDa&`5vqIHs>* zj+ae}8wJPSeVOw1G1^s@@^zH*H5K+<9sBCWQoggJ`L2}oU90sGGrAC0zdiZ0UqjeDw#@(dByI=D1uzRjPNhejMj6Qzqb><>-jYf z>C*zE!z*5)oQ0o*v_QugFSU++Lw7M>#WXLq)?HECWPkT%S6mt=SU&poon?HL*Bc8Y zFyGRSVX70sn+)JZ0RY&@3l4{xElC|hNrFTEUR&r9@i}Z_%7_@`;ymG?{TwD{ECqY? zduxl-YcAuvKnnqBfV2gL$Pz%>&7_4YI3;rM@Z!rN8Xp9Li}LaQJDSB{wf1?{n|Krj zx}3o)ra;3r>BYr(P!5ZHXgt&|Ued7r&~L|_mvNBhoz(kPa(m_HyFw6$bRGgt^ymKZ zC|ywlicI}JRxoU?SmYhh5Kv+DR<;>n#;1OQjc#y8wXHsRYP=6UdbQUe=&Fy{-9O5w z+3~_l8%p}>3SM0`d;e~)m!kK82LD|x)8PD=bs8>JuMH|dA<+pgf;TAuz$e9W9DcW^ zSrJa7ZP#8ht| z^~W?-Q&rNZTVPB(Lxz+oL&@cwrv%V)9iYh-wf)gGS*qqQ_Vh<64`bIz?Wf?CDa&O3u)}b_Fu#ECdC+l4m1jjj{zm)6DY@kXrw!_8eOkC#k zyRgpKZiF6%&K>%Fkra?~ij4iW(Mz2I*=Dh#E?8EQK|W!fHd+CKxY68PEZL#%9KQN< z*9|9EC)NQE#tvX2V@;_nQMa>*uWRL<;Fd`X5u~{Z0VE(0Yr*)bZc#0fl`bExb5i(< z(UsE1a>ETFO#@=a%Ok_eqRftLEcLbmLK@QI>X#b|TvPoi&+qGoN1t4hf;9sn(+j}pKw<<2D@ZZB+70@vB*m%58cpj?Ydu9ob|2&LO zS^|r>6ns4jd7@C|*SRfflu)X%<5a9)U-3&+poC!4xuR<&dLu9T^Baiszv2%FOj(eFWfrV?z1=Q6KSFE)zk*&W zbPAFrpO4g721p9k-s*ve%Ec5@av5b296_tYXD{Xb?Kay62arSX2nuHy`@=xcnV^H~&#|~QoB^Oy7F-^~*HGrF#^S!lU;CKXb(Ha48pC(B znD5HyH`I*&zqT>2Z5i|Gx;kGe(1Jlq&H}V%&};0Mb_Fcw7aTp+?>{{0y#2ewcW&$V zhI(dHt4iw8^rx>G@EtSeXzmaAeXUoFVnfAL4*7F^$mVt3_U+;O4~OkP%y@I6*g&_+ zFnXrNTmQWJ>+7hiO1KIp8xJ=+NO`Pic5@ z@*|F9y2Ai3PZ!2RwOLrBwR+RkI|N^g@~Yr^{*;$ade0&UR@E;lE&GLV&(4K9Wf+8> z2GlB43~!z}#q?JQ+sT3?A<{4+Ou&M313K>SYHwfDD1Z3k7`{tm_-bbA5%(#Q_DYd) zVf4*qLP{S3X-FARpq8((pBsaW5cH0IxN1~INR=d2R;`w_Qqt-Lqaa+XZPvGNB`yFy zWp(!=rGJZSk*oqOd!bimwMtx6kJVIYMo4j`IIUiK?ELw6p5TN(ug9um@1YAJYn!OF(szN%8bhD%)ECW!+b-vbG;2sJvHzzsx3s)lRqCjbj5 zTvxKLXsOauqgh>8P4be^s3s*nbCDLEWPv9EEp~*QO~AM4ol~_?wN}#?l8RJoF5Lca zUdMkWl_+eiCd_|w`uSUQos*%O1Bty{IUR)jRWDsAc2#rnYinMo(YKL~0u|5U8YUR2 zo8{i_tCS|E!t)8}Bn;chj$ZL7nDioemea!y(!=MeU{mAr|CR%zXe(2#M==czc)oKa z9td*uB$zT+p{5)1ksx^s76X<>3#F zn}en6IU&Q+{dC=(=0rHO#(rLmJaFKjpOw?SvPOOUcyCm5VeEKg%y_eMwm0YB6X2bQ zhSqahL~n|k*{$-SwesQS=;201bG3Y6p`x*BXb~z^o$z;Yn)|77pp+G!*m64CupmR@B+`wmP{xIqiRYoWSojvaH~TAuXbmz zKV?y4_d8)mS+YFO=XH*r>^)oTL#3j~KgNsskf5`XxI@8l=Ba1u!mgZ@HKQaEHZHx0 zI{3{Y*UoM0sg`6#&*Yw;KjOC3m>xPc3Rh*Gm9;K1m#$)3#~)Kx z%6F-huXe0!t4m)~^ZCd0HH=xO;qw>vRgL|n>WrQyw(xSY7e=wEjsZMgr|{|N{A;f< z=*uCup$9zL_k9D}a{I_S9sIE<6e zTW)lwc^T*GhG`!ozZc`_PhMI@OTAJ)rmwc-RkfwBzBbm?ou#jBDS36nnAdifxVnC> zSGy6|bOkFxK!If3v&McD2=8aPLZtuhWG_Ytq#lP6a}S7mXA!u!^tiyD-@X;r=OnGq z-~0P#igZ^*BueV9zbaIR8@su=w2dEZi8Gz$=bsz5b>%p|_L9D;qSuw5yGcX2m+Kao z+XN@z`=79+DZ7vc!yV1fw#NdV;PvQXutcMLF$7SdTdl0>{?Y+kA-)@PYq9=+l2^Pk zdz18uKy1j$QZ?#V8At|Q;Aq=KZ-*WC9=lUEZY+|Az2&(D!(|Qh(q0gQONHjKAO=Ru{7rYOE#w9^&cz zo{^p_$GD+(%&WQBEpCMbYp z-o&khh5uYosUMFH;+m@*g0Q^{Y+f?+V4GNgXBdRmRbONMi7i1=<`B$wMbccU-CS?% zH*iH>e{n!YD6C>aZ}N92i$58Ub!-~%f%}c91V9^L@mktVOq{U5XOEPLcmb9y$y3_W zp<0_whsw^g8b}#3n_{b>ol=0fJ3y?Gs)+@|HyI%V1Obq_;j{b7>UJHvp0e7Di_yeX zqH02wF&tD%#el%xI?WHpx(SsNtN*c1emMUr{!{$-;rzE_l6*M-r7G6>)lNn>A+`=@Sill*d;&1>)b7~|1XwLsd#hi+dA%Yv z-5`agKuVAdefLISdOs7i?U$StDh$HVSBolex&=i7Z(;gn>S{+LEph-=J1N^}uXWw< z*jMU^V9}Ro?fSYvzwu@D>d~%HaF-0v0Y+AsdWq~b9lN0FB6GE)c?ok48yIL3OK*Jg zfz+FU%OwM4B#hO5yH>w`^V(Sf4{(KK%MI|rtaaZ`7?7F~;ppZ_d=UyQ!Q!z#{02Wv zF{Bo5LV|$-snw1sg#N+}9Y(BiZKJ)`b;AR!GE`#(gM5sh;rhBjzp-ysUccxeM2R84 zCm9mb(DzPrUa)Q@xp8(=Jk||_+};V6j;q~xh$37m%yNTbH$DLw)v5qz`l4wE2UmNm zU%z=_pi45S-whsnMv7Go+6lW)+Pg*=y2DH$+jDmxgGhn=29H|Sz8i|&6x{+wRJjPjl^x&#h_n7CggBX*u;6OZ*|ZbCeD zxSJ+kZ44JLlded6wezmrMb31419=jw=n(=$d^bMbO>Tv#3JGj*wYU29n-?-j!)Ji7 z4m(u5CnMt|C^kkQod*7UgJqP-XH9V^Sg5X84c-^1*O!0W!u~pw+0zlzRy&tTPBw*T zGMO-JqrKL3!y^qDQIo^?s1^<7BG=ai`i+0CuU~ZE3-a~3OOfR_j&;i(sMLxB4bU_0 zj$5OXW3Mp$--QYeUvb+`wGfmvV{``LtcGWa5GyZP57a7Q*Xcb!@-%DIP6(FHoc{*^&v}m3z%2&r3O3XhF)~Fu?-I z=@o7V@eQ889u`D}((C^KRE_8atXDf8P{22^Wzx`<4uj5-G}%Ubt?P!z0UeO;j6_~-iiMSr1s0b(8u?S{y&C| z#8_xJcuY&%Zm)H5DL$X6xjAbA#EgA(!Kf1rjk=`o?Yp9%c{1zkDUe7_q`Qy?q)n(7 zg;uN%q(Jv{T_30zqL3M>jd@X0EYSG>8jM=+hj>>vdclqN0&5O*bB)X$!6P4H8Ea)f zz_p*c{Jq!h?gwMQ(*ja)K;lW8L_~iC8-L(tK5oOADG*uQYRlgiK!;0HL9^AqkGfLb zIj`h^dS~%TzW`A5O*(}&sI@x>R0GON?-Sl66*Y#{jw3?X_t90=Uoi+HxB-E|f0j~kd;sdp`;>6X1I z!!1y{=3`-s;djPlC{0_(Sp^-^2^6MDv;fwrxYs`aEk+Oyh7@xP z4t|*2Vsp{`x!-D7SmMo@75%+Fb87+{G;%pvPKJCWh?tZhiSa#ccPFNZnE^Fc3M4S& zp7skbf@BQhtL;j)4J_PQ+H+phqeAGtL2xfvWj$qIxuIoz_+AkN#XC`G*$aph;!g_u z0zU6MzotsS(7sgI1k4>W87v^h89_w~MDdJ6{GLN28bK5Up4~h5E)H6H0}dLpNt2*rkS-IZH(!kI#Zt( z0%tu2eNQ)NeqY?$8}jW=p&XiH1}d<-11mL!mvs*?zv({2fRb|an)qEb(FPR3I;rT% z(B4}x66yVdhv^`7(0HN=f=CHQr8`{*7~3%jYGpV}66JsueqDjceSqR?Diyi#qwC?=5HcnahI z4d;ZxixTL=5Zyf7IZ$g7U`9h-$Joo+emRsL8xC$(~yY^F8i&9NFLWv9T z;woZQ&doo0_u&KQWX1$;Iosopo#B-iPSfGJ(K@}*U;)Cq!wc80*fi4n_awC#6c@X3 z><&L&XL(OYP|9a)%E1XkMbB#AM_srI+g(?reM!R~yVhjBj5;yy=qIDv=6z96wMd-Z}zc<-)swIT{`P%U^CUm>zrPBw&9QEy~Q_N=hf1udkBvX~-Q&G7G$wXq{Pnr^h&xZSj0GleK#z|?D9}*R z?V3*&=iQ`+BNiD?fzZ)&z4C)&j(XD8VnAZcz{wx_vc|M)kb;{cB0!ZzPw-a=p8Bp+ zKru(S=43j-K!m3%&ayXJ4Fz`kKDTIG`D4tpnUg!7su}Sb)B7s-+wOl z-pqv9@H4mhzQLUEdgAV0BE?G~ZCw4Frc)H8q&o;6 zI#0RZH&FafD6>`YwcBuU-l31LxB$(~$#efaF22Qpn8>RuZ9uM25dW0E{%s)%o0hnE z&P6kh{;WH`LEsp{2TJw$qjeFy_1#4_zqj^mCHny@6*7IgLqS`39?ysM?Jw_a%r|uG zb$?f@=xgWyZA{_=X?bI>t-QUOriO~|-s)TchLIN=CX;actr z+f&K2_G>j2iQ6)XikF_ZM*`EoSQjQv0$gcSIyXKk`24cJ(;tGt0J`QqvGhbAKAM=7 z7TfHuai0EjiQN%Ua_5KlUxC-!dc4wnQLHtp&b90%`|U~gDbBDpWrW zt*q(xJ)huzV)0)%)AsNG)6RbJm4N~eH~d+q0N*}UkRaQxxb2JKyWA3&lRkLtrgQen zU%m{eaaiBbV%XaLzVG732EmPH>g;)!yfSpFr2L_gr)@i{)-QH_xiBe_U2hT|vz0e@ zMSb!dizg0oZ$Eo7{dg_MS9-6MUB=xxaSVagW+nmy5FUM%Z{|+*4(h&K+1Dp{VN|r= zd$jQ5mmInw__!E_DMwEWKJ zUbW2MUwS8wym)D+{`>ZyI40!CpKQCm*5zOXz>3|?4pmQn65FKTNOym5xzED=dSt%IkGu2`uIyL~7zE%3!?eG`g zq7E&LiMY@8)_2FaW76fnI90Etq{@oLryM@a7I|cmADQg!;S@X1mejMg`KrpC6SWJE zS3j`)^so7%LgQL46aWqu(zTzu&KS@C@~Xw5jGXetPuZ`3w(@%?uKRCGqob!s8$UWe zkbZ$K`xjonyVW^>|0*2ZU8cEfb*AwAH?k zx`e-1GqEmaaP~~!uOD{Ui&K2Cqv6)7Dm&Mn>BIYDB76ydi%&0zb?}9sy&b7CAg85&buES#ZM}fXnaDD%gbBp+8a3~~9JIn6nA*^)njhNe9g<5|$_u`{9ca==AU}C;|28@1hF`Nfd625PA zwCIi*^4}P|)%_RjzhsKvm)4!#>l6eupY!}X`C9}FwElGdrKcCl-#g*5F-LAW^?aW` zXOAp~V&SUrnv6p6op9Mn_8RM!otrEFr^FZh6L;O&aR2GrWo0WL0)+)68O#81g=;>g zm!+R1{x2Lr3gRkI^}>{dJ99_9`{M;xmenpeFy7L!d2UHP$L)ns4i)Awz^S-N{>#KW zLGi6E1#(x{obI2-lwF}9WD72aqdG-k^Ex!w{$fhmXOF`bfJTqS@pock+7-tAaP<4e zO#NYD{XJzfY@dIeegkcZ7q347n}#^-wzjU+%3JNBn85 zkb15=1I#On{>**8@O}^`ltTPFJ=^91dHpG8Yp{qN#Ri$Gu`hTmXRsUc`JcF(Ldw!9 z)cp7*XPg4hY|n*gjkOE#16=sW6H%7Pakxad)}R5 z^s39uI+&aXuqLc9S@*7HT0{F+%&Xqv>c29@d)wz(wRxhSzdJ+6FWC-Q4KOz`JG0(s zcyoN7buV!+B_XoBT@k{d*vA-kbJ^71K=GlKhXzD1RtaBxC2S zMY9II_mK;Z_m-P}a!JBV{*rgio^w^{)e4Hop8i7K)*~+4v(-ukV>fn} z9zJK%w7+~f+}&fRe7B&^`a`p9UwHIBX?bpZZjtGVSPnY6=;?FSwtbiIYH;E{`xn@I zvgVFc*W4LVQlP-S4CC{87qY(TDg3tM|m>GvyWr zC9HxYQJ>y1&MV92T3%YK@Zx2+evA_#~pZUf&W}R13ub_PH zecQ(S=K1m3on%!KSHk8YhI`L&`)Ab`oT^z;Is4v4=lyEZdG6i<9u!>3_s$I$Pn3AR zau%Ss@LFF~FnPqx)o>X=nt?hEnQ*&*nBZdd2xNA#RU_jvZkk|VQJswk=h(fy*tfUD zByOrQxQS>0B)Dj1_S<{(nRn);Gf&Gs{R5v~<(t1R_rvZL|C0*nM(yu6F9zilGF9Mb z6m79*@b}WkyJp zJ$#_}%ZraQ3V|!G8gtEbUiFpV(J9wY9IRu;8Dsg5ebSvF(ajk^@KWv_Wog<) z;;ToRGP>~nUoWuae4TxV#-8!O;cp#S`ldp5S_5$cfWsT>1<&_FVBh}w+*Y62Gy0z2 z2VDEY@~{2-UZ1*A*e%?I^n{}|+iP68j4Q`%;HsmeZ1}TG?U^a7QnuY*>yq6;Sp)r8T3?(OpufexM@tDMq<{83|4L7rt>loP!vU zVx5NgJgN1dx!-FAVYdU&b$#k(2CQ|;kPdCjdc4RM%|24-ouwBu&>Ex`D$XDEEAP2- zkL3E};V7ifcc0CEo9vV`N-BXgU0o)Ght8kJK}% z7^DLt1t+3DO1{L6SHa>D=2Eo9-rHAoV5dOin;K)@=plo@!XB94u>SI33`nf@ebnW! z(EZK1AWvUktpC+UKSaPvPy&pi>eMMmrw$eUl@%#4dJ9F%Y(r5LsqDUvUJ>_l#*~kq zeHpNcCipErbn|zT8qQH&CrgSZ_S->|_g(<7Ku^DIG9eJ_0z|r=;hiS`w%GWGtL!sM zid%r=N1qXzcVi%!$Y+1X^_G-V0AH1d*iHLRF&j)Si zx#~;p4EpcT^>PQ&2XB1yFfHF$cD?$s(zZ5QV|Q$iK*<*Cpd6||P-Q*4_$J{Fe|-24 zI0jdvt#=jm7bzEz3gk3P?}{IqR%uw<#$coexzK28uKC0bOquG1Hb|Szn`3QEFW-di ztH~9BWgraEWT8vn#I^Ix)T=&4lK^m)ZEVh@IY&5Hh)C{zs%uXE2!WaWKyZ-w(jVk= zE`wdi966}eU0dkiP%MH_6>03`#fL*fMBZLDqc%t9}dIaeYUItr}`i{KF58p?{Cat&v zz)S)z9Cc#f3A0Z*YPt5|{lX&Z#8H39K5t-ea*YWZ`?ti7xbEI5+FuNTip+3fY;59* zdhdqcq+d2g+eM2WjSG%lb|W_L*boa6Lg|ZqPn<}kSqj9x$`xnFN9U8H=Bw=A8b@M# zr44t>h-n@@rlurgivt#iA`%hP!6HC#de{-(Q)SL~999$(rJq^Knby@y;}XH9zZ&oW z)`Ym!08yc2Kzw{*y92V9)eO61d!`@r*1?y2xtuaM3kQ^1OFrn*d6`4RM-6uC&~k{^`ptg^V~r+oJ4< zANIRI^e8KbNzvPy{O#I=1LQ{qZx}o{?K+Fh)0s5d zb+KdEx4Z?jH^C{Bo5daKlOey7?yYq0#h9FDn*JiU+%YFjHpvuyaNjU@EvL&U*g1E)PLjET{i%XrNONqk_Zo45F<(A^<5?@O6Z;r| zk|BT1nJ9Gl?ZPvZPqJq}xzJbbUCoXl+b7=susu5C+DoCz2(zjUcIWMtGx%)-%5|tz z(=hx1+^McNzy1B@WtgT%Fr{d^U0mtXRD0-!tB+TnnJ&JXr@=#u%tTO#KI3m69hLjZ zlB+?PWjzCQbMa-VgE#moc@Ll#L`G|4Zu|Sb%K-EiSsENVG5vaL0bm3?btRk_`s396 zvGjT~jhV%8a_~>Q#gg0aU??j7>8^*3v3-V2aOZir2*1Sp@BfPhApnh|Elsn>GB4F( zmop7CUiZo;UmG;%u|?-_(1Hs%xam_Rv$ia zC$7I>n`K!OK%7x+yS>(>8rp?3fQ3qC(!$#lViT8|FEvd(muqSO;?GhPAnh2`Rrdna zkGR}dD!doYf|F37%9dm&W-u^=g~D-w1HzJN z+0@L9u9r03Gu2@RO(1nA^aMLx@yP|>xl#HdEOY`fV3yS9(aF$)BV)S( zG_V#~Tqz)9fLDKp)hT1<940jgF3P{hWZhq9x|1!aYvF?_Ig$d0EH~s=nu$``j*-?*$OC}cGq_38hL5v@nehO4>&adWb*y)4;@XP<86`!u0t%o^2=3AO^ePN&|snhQYrye z2!+p|a!zLcoV=7`=BmhstkD{5`L9G&@a1tN-yq*C1Ddg|!>EgIMWTbjq~n^8?S`kW zxl;D0%9*@$WK{NtZP(&GHD)0It)7FK-7Z(Xm{aBSuk*d>!4mjUl|B*6h!!8A+ z!Im8H*X*&PJ82Do9Rf-PL`$_LvEQHyFIN@#H z?E`Wa{J@dGSjycH)gg8M;cZ}W)7^pPZ`d?0Q~YRL?puz{2ok8hD*iLU-e}tOe~vtn zqxAVF1eZw&Z88|USRVFZXSx%meg}lf- z5?C*TB75(?CrK=aVh0&?j+8*cv^MBFd*uu9*`pTz(*6QMv{T|ygrdM`guLirYTdb- zu>LaK)l@=Go*#_y&xa!P2O0f4AFhAq@o(A!$Bp7408;EGr#j?GXy~5(UEA=1A|Rbz z7p(khkVelnn+paF)_MSu^m=-;y=Sn>fDQv#)}y}?!oEo#t$LX-a?hbUHgSGtzVJ#Y z(K6KBZWyF{M&bLVX{p4C}cIWHcf3A@|jEL|0dTTFxm=IiR00W&Ysy_nQ}5 zf!lV$o@P6g4?o>iq|u?4=k^`tqrimCk4KP6we<=(nAq|9a?f6USO_RV7}}y@PV7Ct z1>S3XB@k$ef7{>pT_DYpdUM>+P`Q?uBE}Pc6uoTOy@`#zHGhOtaVPAml~ZGGefF9& zd3bN3G9${FZ0C^J#-FUb9sLmr8%ki%dx4A;TQT%-jo)*w1BU}3T!W;s92Lerl{WpG zQLrLBt25c|zkjh=05LZ~Imz(;HebDzQ{FZG%#7^m@$Is%8@KI>L6=V2*mirZ>ocOF z0fquqj=U=643RBxK{2HO;lp$UB0aKXS0bT!=EayBE3zbG)X;izf$f>Xvi!cZsK~Fd zTLMg0S{AowlE!CD?XTfdFc;ab>jNnTQvwVa^zDQ7FgG^ns`-&YKq8evBpWg1(M;P7 zf58DrC!5a}9>AnwBB5>ZB*H_58$iR)cF3gC{&aD3%05(?~ zR4*W0d}+#wvsb|}&B+F?A8l>ch>6*Cm+x8d(6RdaE;P(PGw0#T>36*mA4;h-sN3%r z=0^d>YTrj)o9Q4~OBBWS@?Q42Mu8fGX3UnMwFv_TPW52>FAq6HGRL!k9A;w@+_qB7 zGe){@^UVas@elKbcd+<#Gk$c5o!2?wfq`VTLb^z<&V4U!Jn4jF1vxts8!v&jlXw5-q6pE61@@_7-at# zcRXKyAU1miFM+E9D?EjQ#c+YQ6D-`)EwuIPJLAjsLgO{)=K)9+93*$mXS8?`{09Xb zsIJrs vSKn09`ijf^~rjsw_4ZX7Da^+TWGWJJb`Rq&Gx*@Ox3)h@9lc(7v`;!x+ z^I(6=Ser(kG%5d(7z? zuza41_miSeEU^MA5fBz=?2RUezLr^Ke*hg#VkT<);;Xzh}iSX!+Qy0u$B#|gf!6W*LvpvBKFzvO%8}CtU1W0 z%}|`b*O1xzU9&#lHL*T_m-OKRZ_hWb9%`Wq=$~0emayyN`i71Xm{@aGFPv8t+(MJ4 z<#o)8sHbxm8rk}Vx{rS_yI|HPxL9+xdAS!198_3R#b-M=F(EO2$zRRWmNoyz^cXbb zt6cRKv{KIjvY0Iuo?3-f(_0~;&k{It({|g(^5~}c`l;xHwD6_p6xM=u{ zQ_#a|VnO@+zKalQijNZ-BrWuwgS?t4EW~5$y1&^XgKCb^3{qVDfIqguS8ew}CPSum zT(6$^K3~AM$fyJeNv%W*B^k62Ot`>C&xqOE-Vzu{T!(?RpiK!w2G0CySLh>8T$U0O zo}IEAW&=@bjr7RJErqw1al)9=4+s~fF%1si(UP&-js)jjG;7B0g>a`i%Yi z^a8m%{^uNqD~a3tPyneF(LCekUyHo^;#t~{j&3zFI?+EiGkv7UW>SNkKiMP&eG(#b zpcMbl0A-P^;lzQY>DiNIodj3+>f*Y-WWj)7Y5`xUsag~lOK&pG+|AP$r0PA%VSnrm zvws3EdYA)HSRQrL@BU@9k6#_J)19_Ef(enFq^v%pMt9N*u{&7l+D}~xqp^0xiY=i;j(Nlx*k#u`BDXDQzzAR5-W>Rd9#~#jz ziDy;r*$kc|({GJT($&6?x~L|gX?iOZ#`e8#rhYAgDSc2FTVZ#e5w2;Ir5-R*y%nxi zS@Uh7kEWik_P2%l*b*CfLWTa^+7kS98z zSD~_!<3~nC-N%ePIOVWy%N;anx0PM+t3rUNnG?kro8T%Q(Rt)VcJTJ^D(E z-!ypQ%GIys$(*$EPOgDHY@5-)c)URQ#~_t)5IRC_^eW|(V}qeOQ^BO>DOLVpiaoSI zEfz1)N>{<~cE<%EGjb*DOBk3k zd+*3E*6%c29*W5|VZ$|_YF%SsnGfXg=pWn#VmqN4SprCgLGT(?)`Lhhx{}4=uWoA;F4~(&HENu>&1$Oz5+ibC#C!FBod$_g6U_K{9(};5eg>Kvq z7on!xTca@c<=~aO)q$te7qKe`iFs=DX_sLMBDNVtyvW+DxNtrcV7Izhnv@9DpAFCs z{^R-p^wcH(xSYS?sBwc*D_~npU;nIqIxUb!SbcnqwWnX|E0tcGlbBouMKb(w0^v2d zrKt_EEHNj$&O||~0E{ksiA(HGjt?y2hX5?VVM}8}Y|l`&o(V;^13@T8A&7AKy!0gh zLPx3L;9kn~U|DogUt3eZJvPJ^$cfAHB<1#x&KjKL_vB3mC(Ss6fvaIro>)em+1h%5 z@y?%engfBToH=j|yJoGZHrodWX6f497K&9kU;wN*G>7##-D56_#diO7O=kd9Ts%5R zp{`-q4f43Z#=t0gII(3@Colf%XCn=maI9BvPW1bt!-1&l(qs+@OB_7STQ}y3q#esY?Q)-$x2!>MBMneF)cAoDXPpQrbTay* zelx$?3Ld6BasS}4WpGdhC)}8NvgArQXuF#rFEMaK_5QYx!T=%6tODCoYRFe=6duZ?6Ntx~MH!si@(Oe=THO@y?2!NIX%l)>D;ALLAs6arP z8z4bIYgD~yOQba%3q~MN3=)LWfNSzjau?0s`H#^XVL|)*zKhn1YPFN|CqfOrlNpaN zbMCq*{*H+ZY&s^q9z$or#eMT9^5F>FK-@9{4ZXbhfP2;foe|ZF&|W)r@(^^5wkA*{ zwBoO49QsYWo1P{C#_Ac|< z|8A`?>@q2-+je`c>o7xj6r4<&nOP*X3o4bqo6|GzNel&}jhfz%gTI_{tQPN9|D|mH zgJ;|P(YdlyQ+QEkiN-~6N$bG0+~Ht+VgVEaB*n)VKT7l*XBW&WOsSx%0)vuHmmx~o*AEuFrrB8S`=~2@2QX-*cgOY0s5Y?G0@ixA3cW0L z=IOoB(P4Ws8axd?lFTZZ)hk4AOQ19kxx>hk4PR%@5y)Zr|F{9mnw79Y< zVQ65kk-SqI6xiO#u06s5^psfTE|PnY{MTiGJ!c>1Dx6UO<#G4@HP4#WPfbf`-2ZA5 zM8KT1I4gf}u6jTL8zLD7INC>Do0gQj2=bs|Cvc)!x{-g3%aq%_n6WsMH$ZY|NCLqPhFXSpzz;$0Nc3KFg^|aZ%4A zQ@|hr6)``!CykVP8EgFBKgcyF12j8q(nA^f;~B^F&nWxTdkHs>s4<{}X?oWU5$j-O zVy0)&ao{joz}ltkt5G^J{92M9p61%_pT=qj?le~kYx$XCRg;Q0Fo zoH{x0?@-swiEH`9)yCnqua3NgM;^P@Gyt~`H9f1seHQ@|1HE1sln(WF7*nNua$I8k za*K@uUis4anB=>wYzHB|SuHdF`LYLA9MB6E;8K#3V2}m1O@%gR4isDV9rLtofW@() zC7={%+ANRaf%_*_>eVSSy`H{LpahT#ltB=!1s12qWX^@d z_+@)|(Eh0mQfwgrzKhAR{`m(piv5V+JjGYrerlD-Pix7zJ~H zaYsT5;9=5(-nhgXdQf#s-Hl2RghyNJiH)h3op?TQ`dnXPLCK|nX}e{FBidFD?~dLU?v zzB1Q)SJW#2whlOiz*@>XevV(q4%{-BH~7rFBd&th?L4YYusQAcIjcyiu7}xq?tbW+ zbD=Me`S!=3y4F+xE)Fpxsq8Ih2?H0xoS2M2jqdS?14K1)SMe@ImZZgo7C|9^MJuyA zu5VhEp&f#07=B4`F=kw!_V=4tFr49(aj*m|C?n@-#?1eWi3tRoPS%06N2h>fRXH^- zG3Hr(qEQ_O_Y9?20Vt38(OWdM<)eWs>tj*-`@YLRL&Y>(+}m&*GN?d~(W@4g4N~9N zXc7#d-a_-!V}eWAF>nSj_w4cTdRUo|9hjkGn@*to9FF2*9V%^AH5Oj&{wQ!!6L1cw zRdKN*4#f=i&o=1VPM|u@y270l$%lNCL?JpzuqDGw;fv)Q^Y39IBLrKo7W}&O*cIC< zjEM}gnGOw?uVrDwcdvDQPDUV*KoW56bjw_)5C042fK*WKLEOjd#QDL-^dB|2`Wx97 z2>sfiZj?>Ag&XaGQ}Bf+*_-zKk-4ywX30nf;B>-d&*Y68BU|}h*GGsNsfxaUHp46SU!Q_NelbNHux0^gj8kektewe1lPbxI7u<%{CSA2E4VsTBzreG%NSVL zwV%4;|DRGmbdHEv8Y*Zjx@2HdL$^J6{m@MwI#-v!o9~ND!41G(J>AUzoV3wK^$+=Y z0;G995wHOkArxW{vD)`h*ZbUxd*PK(82y^RLi>wb$*z0ei&?Rui7p@qfuMRQQ zH_CNO=wCn`*eGZjbye;tp$$+T){q;`Y$AZG=*#C=@mO4N=z<@23Jrny6R3`?WLnO> zc1%>mk@Y_(pd91sdSTuc1Al_KYd?$+exqzfSV64#TK|}tJ81RMn2||SJbwAX(t*Z8 zs|K7UyvBJ7APl4dN=V~Me?Ai(eEIszxd6tc3;RXo&f$9jX`yHe>`-VB&PDclqjP@e zCjefz(;?p1Al24Hd7i}BGX6Jwh(VO8fbP*&{HKI}pIS{+jk`DFEd%w)n5%afUB)#Z zxFV=WGQq7Kb*1MF@l9$4f?SzCW}lfWCnN=5zwTOuK~*G7>o-NRngP^-nZgRRYDjYv zg8#e7B;Ctk)q+AG2yH4r`7(dpbz@tv!}E$S%N;B{ed&1s5fxb=RXxm)4fb#RgVKB- z12o_El79tbv;SecL7RY}ms>2> zm;dvg6GvB&zrj5Qw*L9YrC#>Y^5w8T_Q`&8d>92-6e{8sS^#}3p(OsD>t<+Q!Nt|H zuFV`PaG2EcQ1(*T9RHHP;?vc@OahrKBxpa|Vpq|ut?U89) zvDx|T2=vGb*bp-;IBQRf5MD|EX}{^G7EX|DLlf=yM>YO3Wm8Omk|xmvRjIdF%*~IE zWi%ZRje53$OyDAi`ot&aL2&|&R^Ard08iDPjs1k^_enoe+0y=Ye;z%AmtY>u0~|

>}bZ;RG2I-zT z%WyjcLfjsoNWm2=eT1~JI9BG1_!oM+1Jc9^0R{v{1#gO96QY^(ea6;mf`zu*gO}~w zqBCuJ<5JiV)A4_6bg_LQQ05~5oKImbhm&WWaATbR`4+$9btKfptvA}FCC-dG>8^yp z%hz8FrU6z|J2@kNa^f=cFy)_5951#^DS@S$BZGa>=L%1sy*^gwdo?)cM_rjz=wlGPgwQwQ*6||@Mj%J1%MQ@@UDz~wm03E%)ZQB zY}*L)+TZtG;E;yymobfe^}Ys!R%IOJ8#k~&=Zl6Gp27k|@{5%D?AdeM?qG;qYkzRT zicf7(PvdX6Nf3o9BUMoUdVsd#>w+UUD27Wg`UD8niYSPA;f6}RVrX1={|zyTj~#jV zEQ~p5Zdwam_$Vos(&#$~rk$2@Q%sNaSq4TdLRv~G5g58@e%PUg?_TS|@1U~@j;>HN zDn2%O`4zb59=n5Ko(?UsJ8rOd#%CL)p%`eC4<@{uHF9Ply98jxEvDL&nwXsrN0Iql zu8C?nrwjI(!zT&uLyalsx<2IKEJXv9sqic+=H_cWtieoV0a4KMBTzV(&(Dd8tzdad zWh9&3w!UdsdA?2CA=6NBGU=O)v-r33ayuwo`>88#MyPyti6ubDSueeR>U;ibSBgWx zSYe|VDC;$hNy=`v#V0JY5cgyrxmWt#A9^22i4q-EMT~3KZME;CE&~iAt+CbKCw;W! zA-ITu;3h_doX7nxAu@2`ufk#(+7R16IQ^?_f@;UzGnr2(edsD4KL}^B76a2%+2giA zu{PKl-!C+KcPB^DNNuYrw>*N)Q5fGVeWn3jDK-&W*_Oq8m@>mNB^Sx>H*(HaR*C&_ z#=l=YYGUc4`G3c@zpd$1PN6JW;lN$7jo(~uy$#9;C&((AfD>avKpRO-e?uWo4ZKt4rNzV+DMg$>fW3T@iMfSBMNkE>j_d-ISb?|3bniRe6BiF7 zM%=O`HV^!2R-Laeo^EMw*;W_0YdYgOU1f z7b|@DbXkShKU*-+bHRl^6h0&9#MKkb_KlX<@s{8^J%beS6`c(+-Cfh&b+#WPc`Yo? z-=fbPueX5<6>_&es;WE5++cLm72gOa!a$qZeepd4R~cC8b$Zm4L1y9GaBmr^a%N(D z;FkK6fO{VTHBw;TrdXbIL-vRA_{gmadqUGaTgGxzNXFas5W zl2({)HAP`CDf63e%eW0_lG?e_*|!G?-L~L+@s|?!_k*V+x=>&@HY;qQ+=ipcOFvtc zbU$;7{PdXUa$c$}VnuUoi|>|MrF)0U~^{Kn^&RO-@FpU+L$VDLkO-2;#le5x9#zyrnBG;IT;E?`zG`0_%8-e+M=8r zg<%IoYAwvocXw!^kK}rtt}f@dzwf*BrLir~ORlLOtKBC9gb8nVm49BeHMpVf6bKb+ z4*97qklAP~7uL^RO$mp^bThlp+X>7{2Zn^ z@M2<9SCQzxFU81E<`v4^w$OYi#Xb@(s*fj34qYNzf&x6@x;|P7Aj1Tc`$Ae!8Lfvo zF#&&_aVqULT;nC3kW-iD4w^k%IS8=?wnx97bbkL)@DxZyRF7Zj@RWpTPLZ7Lq>^%l zj;{UGWt$qhWcF1G1y;Xfp+){e_5Nk2p*hH8GtWQ`gzUd0)*im=4MkfNz`w@eNPy8{ zFcgRe6+#%Tz-r$|U2Y3orHb!dft zcl6Eob_7^`>9!yf?9Uv($u}qaJY&Wed%+5!fL;y%#3_o^_IdR;eR1~fJo7m?n040P|2yKnXRzH*3&yn--zpNuxmbF=6S?e#xmHM zzq@Pvc4dkOfYHFywJ(1c)y`M7XA7h#D(DzzS12a)y|#Nn6c`eqRC63S;)t}^K%nk) zgbgJngPH!GM%g2NdvLj0ptG2@=6AlZ-{r6HRFx^*jWIhqklb{<+wdT69_W?*1$a%E_f(5d*)Khv3vivPD$*$!Lw%-w7U=?5L^<^oTt8s zz9l0zGLPg@Q?%smaf97edbbCdq3skm(V=u2mrA0(9QF+Hj=xyA=yP$ffCtDjJ#BPR z(uZlKviE~)!cPPbv!s5CxyfbA_#O8yeKa0UStB?)bOAKhDm42LT{c>K9m3~ z$K}<2d#{wsc4$YYMHrNJkR5SqDoifeB5I*6;T|IKc8gVT625Eib+LQ!Vf~6`Z-(>w ze_FL>Msy&v{wJpUep{}L^JklwlRuPMxqq(@;H1DY14wJI(LA-&V#5zLp5uULKFTVP z2#O#WEU4a3%DML%Qzf`cWzKQ=lru9YeDdq~_x+8hffEZUHFRG2Lwxw_bB`Q(hQJ#5 z7q3Yn^)F(8_yd5^?-F|-&f|Y=*^S788rEDE#t-pV>)nf>3`$j!T^3T` zy7rq_@#Ic8W1*^?CV#A&=Ev2m9D#5pfKcP?xVS`0!|C`|5uF}qAfj-$yZ#TIJ>j&nvvtGfJWmuJB~= z0I>Y#mXllU{k>IswY{G~_1+`B=Pw%G{<-$u>cHz@W4}va z3o7I{!6aVjd8PcYLk-`()&(pLW;8lAQcP>Pos$x7${gjcude!C!Muf=FY?>($A5J$ zIRN0E@wbkO_up2o(~f#uOXl8MTzF#tV$HTrG(S)zR`5Hgq`{?=ANNFM&Hdr-v$4pz zY4n6Zx!el?`(Q5My1ujB_h!YfPRze;?M3Fkf9y9_wao*mWp%JHx{;^Rc-sfWb%VQn z%F?&f~aIL3Y{_}!{>(ABR zQ&ws7A43iHoGi427wE2GmE=s9#va9=oBxiNmsp9+FSRp6=};4sq5>%;G7msGqp+!k z=snNbuj1SK3bp*R`n-|_w-!&ha(q&oV97i7vNPCT&k38P^$8I17##sdGY!OeRiM9g9U1d;WR{6rd(V;w6%D4qkLPhns%Wp}@ zzVU*cwlB13|J*y*7yRbdxaf`5-|Bgs!)k^3Pmjmh&>GeAb?cB8kjqA@g!3`NzH~{^tLllC4yOCnMvHHv#%XxOWb~; zzB_8~x;pEg?M1%6F(LEDs&6#qN)xJS*<;TqMAC}1`D?*d=WCVjzVOd8kNVK$i;NkY z5c>^|!^l}0JL9{1XYARC1mJ1LVDw}I00X6@-vn55pPCwTPu2-q%(&tg`xjWf`*O2? zI>nH8nyt|Kw{e-WmlLDDQQ9n>d%^KKg@qSdHh!2^Z(eBX*tp=&{4g@ba@d*gwP2;5 z9p-JVumL2>9m8Ls{N z%dL=|9&mLmkIQw}8B07IyyF{FD=Qog=JhXxeefty6g{JC3fMw-PxoeV(-@ZJc|oJ~z$KcWeGHZ>Tu5HzKCWOD%lQ_cMHTsAfsU!g~)*v-r)y z`i4q1+siIMOj71PbIZ4W(*M?8h6uo zj;#^|22d@UVQZe@uGqMH%A3o6Jg2k`3gtv}j8(VBhcnOBW9|IgkI%nXmd2LhIu1L2*4T=(_b$Bic%_X$4LA7avR%I&XyA2?XDU-FS~nKUhUlJg zhI>AldCLAq`Gr$1|7hsP(ofPfpA{p>As8zRp{_G@7Fd{6G_aRl0a%*=070y7DYqtc zA5^7N-2K>ob+BTHR|lT<#H5W`%*HM1hqK5BY>vG@Rp(P@>35ICxntw+d@mySsq}V{x@GW1MAD!{e`uBuUv-hg!5t5UYhU}rakjE&H3L2R}S%&a1Hx_y>*MId-Sn zS6>ws9OS8xX599c-Tdy+UJmB1mv-D1uU+B2DsapkXWuRnEJ~^2z*t39l%Dg_@jKm> znDpfjg-&t*)M?(|wfsL?F%T;_N6x)q-0`0qV2|g-gGAiwmbb)CXx#j~k=)xW3B5`o-RM9xIUW{t)8Z0B!KkX z|ExIa$UBm9TnQO>jrr94#a1@IL}v~P1P@g0Xt1mYv3#(665 z+PixhnDr5!D0)qO@cZL+9AS&~Idc5oaR;wxSBAy0Fg|-790WHAG)GbXexYguIz^7~ z>hHQISR*;O8R5oU%kC^S$z zuHM^Iim?c0=L`S&{qG4j-U6F!9n-JcGx8*WkO&6U(#gxR^ECQZIU;=?*^Zb5O?}O= zYxF744D+lv&Oab3Hu6jlesRUmk2|XHr5y%~U`=e~KlR2&Z}GSk=zy3qFUyvg55+XN z4hY>ARcBv1#eQFoEs!(O^QZWg#M^Bb+=Vi}dIRL;i})IkGxfdIBY*l}T&tA9llPpb z-@29e096fSpv&-)(I-DP&_jXfaQ4XUzN|kj%F#5+T7T7kPBv(^=;bx%nDoMMF9z}^ zbMnT6XL#)6Dj%Mv6}SzxSiE+}*(W@G^v5y|?+-);hm3gtd(}RzYFCXHJ;-g$Ex(VB zxX$I@ha1WqK=&EuyYmLq7yb%40OEi)}eIPhNWlHgRQQ)$>#GWd~|a zH>oBHDpeX&CIv0i6@7m6R|eQ~T!V!lIbX-Mt+!KEOQ!)da=;JN{=V;u0HWE=aro?W zCk);uW02_ZQQCjh^rs%iC9z)*Y&uz|KoJ;EPHS`QTtB@uY=?}bu=@lpUYz#RQn-x3 zvn?|Npn?p-zg5A7-ccjlpj-TgWQ#2j}9O2sofuTso}fVx&qWBkVE89=xk4zli3X{ zK=y!&iFB~MHv>lw?m;651BdmB1Tgd2P8FjmVK8W5d>+^JA-CxJ5hT|-Br+eK#;mm5 zpoJ55s+pY(mTf7<_*Ks~8MJhQsc9N?dc?J#x;~w`TMAAd^|OpiJa&~y0otU>eh;2t z^N7TpHG30e?_N{RK-p<3W( zCMX0tNT$SEfnXM}=nJ*f(EJiARTpf_1T0gvA{IeXE2IKDm%)Irvp6X?L;L}HryNBi zoC7JQXyJs?o`*XJQflqpxFSJ(A!JTK5=6Oc-tu7q;mS21vA04DJR?Jrz{u>b-MTmx z2gB}zoZ*GEmV28aBAvGlJdYdOo#GjPA18EfuLuZfq!^;>Id|-Of8(F*m8yp<&Qb83 z!@35a)E(GT;IspGScb&NAa(I#fCLDdqo=N&4GQ5co?wZ+Kq)6#Ob9cTo9@T!4k%_+ zD6A>~V&~iDKVfK@ay+I>ixSzQvxw~bFz$*Vmo|9(VYokP7Nx`kgW3TH6KjL!2mVQ4 zy<_j6v2;sQFwIba6*{R!|E?PW>qw~kdYw{JM7K$ifRq4|+dncHfHZQP+7YJANnwE- zYCcxWK@q1BP!$)N3QnLE7&nnP*bAHp5)x1){N1eH>t^^VF_zN3BqwBnv3r9NKSB?& z*Bb*l8nZ$_ME3F>)&zNp!C>8QC?SYV37qWoT|7SHABgV})SOzY9PgS1h%iFX`1GN4 z6wUUG7DFtTTk#}6wbZiK>d-~u zgbLPc-M6~uBX)}bJGnvpkk3t6cR}5hD1FjUVaaV7m~Q22A9i`7;k(zmh!Pz&nH>P( zFj5&lAZ~mNdAEmo)&VCf^lu!$*hVr9Q@n%$${0WflOd704mFTeFxT}x_NBrZch~O% zBtbCEIN+t))!2q*yq{Xj(H{nibnsaRxwn)l;E#0er!Fn%5Kcq$M{FXw(HQ8#R|$iw zxYjdWcqxD8yJ@MVDv=vY=NZqyD0RYYk@G1d_cGj7!z zjQ&Dy>S;ncNIeG+OS2fLqGXzdk2T!PBGk#SR)OXIq%_6*LM<4~za-*g#3;la2~z_+ z72e$mi4uJ%q~{tr!1mJ90}lr_lwukPZlt=Iwm>=expgqO_d0>y z@k1nW;WTEY5G)wTV-iZFXDbWgK~FKEYlcbfgJ

|{|Wfi1B6@B{tRcBs>OfUChU%}}c>3J0^F=R-;W ztqf^}dw~*OeB$>a@9bHpUCJ;PVPw#UG7{~W1uQ?;N{9$j32vFCuoQbaq=H)0@vx`& zRvA)Nv4{}622>pdtL}(@#?zngnTq;=Wmj|4`iIStW(6$U8dZtECKScVDF2r24EtU=~uKXw38CLw%YohR*|Ra;Z!lw(bx3 zfzl0Zi{DJY&Bbmz86bt!A`YwkSparkEyXZ! zbVnn_)xbd0?eh^u%x&-Ggp^raMqldw_u8`kec$E(g@T9?7r?%*r6|j!N+vyyQxAZm$BZ!L%>-r#G&EWCazSa4x&_Rvbd+tCiFo{B z2Kn3rvVrjQ&OqW9>$*NE)3pu36HgCsC`Gc>h-+Em6NMQ^f$*j(q?;3rWE&6pxq%*W z?We9+5t&V~WYG5guhg}vEs!JEQX$$p$4)gZw?NiEa8?k4&xo)pte-{{!W)D_PG#;R zoh-y^-$z}R+X>wqMTz~=tM_da#7ba|FN$CjI%vyDW*?&i2N0~-0W=FeQ(7|OR!Mk- zD(r)Mx}S9)(7>LiPz6s7fG{-8_lj&wt&=8kJ*E|feh_k4P9ssiqi?grgj0267qHg7 zq#*)8l7PxTEcVOTPh@wI;1I;Ob>TxrllQT(Ll3T)E7yF&s7*Rsq8j+=XKFv*i8zY=l5^eM@Xejn#W?rldq42NBF_ zO;vWTU(jr9JygenD%J=~qvJV?eGUgR z`Gtk~v(nzcN?`^%L4-lWlS?fF11E_49zxMk3e6=891w)sI3*eGm!cd=YH3fRA;7hD z#E1qI-Bm}?PZLyGmfpvgr8%Xot40K=)_Q<}?Z4Cm21CwIUz%w z`P=V@xGLNP@;w47sKGq5Juyn#{#kCQ)n7ULP~#=QbNY!lQyJ~=`>tSi>Qf%Xi0-Ng z)!8(&4%t)}@{aG2&NShO2Z-U>-BpS|#?-C8mT5UOe3tQjg!=@$f}))%jK=^#eC3}w z2G9hSxBAH$n$F3%UeFo~j&<@KbG#HC#aG^Bj}9%{@o1f0Cu{B~YO?E0*;OA7{k;FU z4c}O5HB`mitA8JLabvcnLa%_0aRUa--8ZbQ^}*p1pef8v+ z7P(VBeeT{2)*ZpZVT51ejof7K7!3OAk3w(3opyXaxwZmIZ`Oc&9 zty1E0a`Oa7p6$u^FaJZqN|$lxoYz_X`>4wR4R0$d%F`t@>)=K$?S-G-?Bd{mMK@6G zI4f_CO8n2@(Q%bOs)m1ncQDO|hBn6=z1f9%0(V@5mfIs)|B5xn*)GL`dK|$*e5IcP zNW;Lk=^dnsyZfyEebmK0$6(;8sx=>Ex?lL|%`Qst268)Cgq`fo97trk6%9c(ryjl0 zLj;pS3OkSj2Nc|EjN_LMa3y*dh9|JbIN)&x z`N#9%PPquec(_iyJFyZO^wz6?A9WGd+j5dj!SpZ!we*Fb-t6L5Jz}c|cTpg{z;LA4 ztH@4Z@x?dX^+peK4P|spW1xs?nyfKSBolE>%A7)FfQ8vtW$eeGfXr=f2>Ph&<;|@+ z+|0P!3qQTtbxXwFL`eg=jQB&D8G*ppbl>Rdf*_z8)A23}$;cYxY~c%oRS0QLEjVja z=z-^g#WxyS{rjjZB;G)Cg9&q2ix+-+v&%5IL-RfN(+Cs}02Yt!q8)Oh$7!R&BuIoF zx8p`Xu}R6YG(6f@WrvXQ;X8^9uu;%dXaT=K6H*db%XK=r+i83q`DF|fgShUKItHHh z;%jGd>%6xL`Odo+)*C*cc{D37rV-+TUEc%+v1$7NKoJ6v{Mu z1{gGu4MJ!%?NC$^Y2 z^jHst%ESf&w^ATQr);8W=#H9VWH)rC<)h`}-n-8(?JQ+!o<=3Khf5A+xs@90AXSSF zf|Kam{qKfyEgyQ)Kt>~BvGZ&1CA=@e6^vdx@`;M1fSa0{?TKK7pdm_u+Y;%KQI5_o5KGIiWJ%i7kJYc9+x!bVp;nj3Oj@|_MK zHvXN8UfU2T838Yr;=s6nnqsI4N;}Zd_7ZfRTCNh;U9S&C$}nc9IFuri))t0(7PwH; zc1Xwo#Xvg0PyNEc^G>64Hm?uS%I%mC5#O@$A9q{$ zePFMyhI=gnx`6@G$T02zG9Fg73Z#H4kOFjct9CG(S{pOyeiSNM03!yu0&QE)U{DAQ zApA=>A}Ba4zpF-=n-oo3WDe%~P+M}owGKJ=g|rO)H~pNDjS8#H zbs=5*n~Oq*-9QFZB#@%9rey$2r_fue5dV8WDpqf}9%tqD2f*^6&}o`Fw6)u=;7O3& zz(#iYz)kx%oM5H-L39<};4K*5r~DfMQV;RnLQ%bf3X$5I3CW;uqbbm9h6Bm9(TLlq zg+&PsJxyogeLG0Mr}J|jh-f0P?#UpweyBpctAQWgi`+o0k6_Ku1b0xBEj_t})#t{$ zbV)aE>j$Y2s-wg}g#?BZ4u*aGI8gx_?axsnI5hRw%OtOjg^3|g?J4r>C{}`}HUE86 z5M@%EU^~Y8t?xkoPg-w9s=s^ICjudXVNhfIu3U2gVip1s0vYo818NFd+QT>@{o6$a z&c;M`_|o4!ojT`_GAiv6cWgyQQlj_XmsIh*Obd*r4N9J4i^g(C6ROoxZUGSZPjABwHI&TJuv0A4h^h z7@^4Lr0gI*DPTn04^^#w=Rg*)mJVaLv_*0Km+?~aAd4H#!4=6YQ>1>d__YE{bk&sR zBxR*EoPe+XwK+^%=)F`!sB&~bhp9>34K}9KXdQ1AK}|G2rUZxMZz|(;( z?cm3259{4aGj(}b(2G6g{WoxLl;eca0A0XFO{)|FXW3NFjS6Kn_z_4r0k*BclK&Yw za}!(w(kkRo@VjK2Dzp^3;kbbzLy za>&_}mstgohQj|9jC&(!W2^#O{+z)kEX1IW)KG(gBar?w#(p0wYd269QirHYqy^CQ zTM`UY$%L5^hqOP(*dYs@`HooAG#X%CY_!iJQ}K;q9}3mmix0Q%GjZ{)Ck@SQ`v>zG z-g~|1cVK*|(wSFX7*Wg8;ru9Oj>M(+Nf>kyF7K{qEV%I_Xkqhp8JC!7YjHrmEv zW3(!Q3kX|G3(fWV=g%(Zh-24$&t?#Ajrqo&dx0GTzMNkQYX<-Tw zjtc&%4-UU=KhqFOtx>?euWDu+4e>`pFw}GsXj+N1J>@~#ZIvX{HGzkdKlmkn8wuygHt6(i!CZuaouA*rYK}b;T5K$GiIoOdl1m{`GRXhn*SlFdQHqhcKZW8R?xrLDuUxt2 z;vo|HzPe_*9neqRQrp!6+Y1`qRBAfo!qi#1MmNC_f)P^ocv+Cz-Np6#&{a(Y2m{8E zsR5M|;6VKTb0qs|Hw>5Xh)Cwg-$%;kZBs9z-qmklnw(5CxT%23B#)HUI9PPgT};WT2a- ziEDpzIaNX;LHtAdVHR5J;XyeMI!J*4^uB{P{5^!%)BFCIe=Dj1gor;GqUR0_x+xae zvwe%s#Jbk|7Fm~GD0JrIep;y-?n^Tx4zOG_oY1OK!1%%n^DIi;Ie<7JrwNutHS*P) zZcuQxRW^5)0WoXU8v`ZBw_brTq>SK9wZ{u8V{ehRruMGX6Wqi*p!9j=z66O~L~dIF z%8-Fiin}>n(#Hwe>0M;kx8_=PL@M}4*9c_$bBqZsgChPuz&wbJ#G2ppuYj7c@v%iX z=Lhy1VDPZba`!bNVQ>vYBqSm#!R3;Q!aB#y=VWGJO$uDx6>EgJa183;jzMNM! z#^i@>_jnQ`nWw(*<9ViBTT=pSW_z#|Uz%#wcPH=MKQZaG1+!28;LMtn!yTEcYhhVZ zZd#3jU3WLpw+^84@Zff_{d~g0-cTC36v0nYBRWUxzD&P``c1;GFT-i3_yLaVp=Fb;+ zyztZCUuP+iegg>1&@=`qBB1E4T>G1gOBnU^!o=WrDSNSO#jcS*dotmk;Nfn{Ipclr zUvplJqXouzCY&=KVnc)!|SKXt&M1J3LLvq{wK#9d}B<*zQe@tK6lrm zmb#mgT#S|`Ci^ciU0ZMY{S{gq7`4d`eh%xsu`hMH-5;E=<1GU<^&LI>=mmOj zO*si_xRoaL6>#btQ>P5}fZv`udX$!*H2KM1)LR)F3^bkqvz>vp>k~L^2VX2advr|m z>+(nX+x($C+1~h2>Kp^2CbJ@QB^){T((yyK4de^EhQIx_D}Q_rgoxw{bA3N(s7C0E z)D+s1>GkJ>!tp^mA&sf`rNtx`v0VT|G_AqKO(oxa-qtQRI^r5S_qnqV-niJpUi?Ck zR+~2y$J(D`QaC*!H+`TcsY#)vCX>WH7Db*d5U4XvUCrB4;Ijwq_quGsn+tXL>S{kV z8m7Y-r{!h$r$>ht!7)4?SUT9Lb7^Uzk6(;!eM5Xa>*ssHZp#;4)9%VO7xC@CHD@fZ zSK9{NalIM(dMF!X<_k%8_@cw3M``>0;w!pYIt~U8oT6yLQ6J5W^?UOKQ=?i zVeo;K{{W<7_Xb$EU4x`Yw#2@HhV(tptM3o>(v6oKR#<1pnK?GCALYx@@sXS7dCmDe zln@A4IQ;lATg?ljAWxonX8!^=tb+?sL7(!fT^FbP zeD`Emf1?*1fW_je-=iPxTjuV(xmO%$P;{)+f)|qR8C|Y(J9x_Th+q~T(8gYCu=o6! zbA0i^PwV}5X8t25YVJC<{BaP=1641)H|QNh3$=V})}PNdEZuW~Ws_s>?pv_MT7F5n zYHC)+CGI`PhwlvDY(~{DPS)LXe9pzc3^yeAs7=OPcQMSj_sFXMO|#uOY@Cks=h#=W z;DG~0Cq0lq{J<>3JF^0)Nb29(0FME>Ydf1=`Lms z-w@#!rW?4w_RiB)@;9FGgMmqrr|VB9U?QHZhM1oi&1f(IZiNIOTy&YYSnjrzDkd2d zhK^FJ2Mr#7>GC7@)haw+b^YR@`VJp9`<)ejaRdO2V@sp>$iv;o2#vYwx5c%0?60)# zt7G>bdHxX}#y%5VY`O-AQ6O*_QicP~wT_ludhzr2@XND*ezH#9iTVW>mO0!moFuMM zwbb@daMTvx%`mOF){Y}nF8^|<=TlFfz1(pOz+i$hC34T&3=Az>>W3a(|Je3ji>4so~pj~i%~v#dbSUmv6oqg7uuf; zv_Hq#-1qAJetDs?a|>@i(e@u`jqqzsFzfsud^mKAanruPYoP-ttL<2R`XRXq*^e(W zjxh_*U8md|ifNWl4rrnPf>*8lB&UCzCk*E~ z4#hM%T!vHB{=vWTohi2nEI=^E z4H5kfN&x~`=gOb)(Tqh$$502<7hIB6AheU5V_4fR~4#fg9EAwcF6WWE8D;<-)mTWlh= z$#kVirMUr)F-d+>LO2hK`2j#3qb?4N>))+jQXpbRmM}D-;>3_&dnagry8SsuhnM`! zZi>vv?ds5i_^5aA$Op|9puhGGiaIvbcSFw=I0!BT6VB8}hS(Bwp%4c+5h=bjG-jX( z(ne57!-=SL<(kW2!CxJvhPnyxunaca2lS80c%a_sZm`f)=oI(->3;DI75&{=iZ2XA zTVj9oK!1(C9gm10IO={y7iJc|aTip9LUn77ErWFSxLzL)6Ei4UMq8GdCy-V4g$wKA zdLU%wQ)6R-cVFjco{4gek%*<{GHO$7FV8ue>~Od?W-3yrR{HOiywS03w}3esj7fpb zSn9gL31Y&+)T720K(WNDVNKlK$uo3m2iHarTE&?mKT8`gUh-5h;ki>EB{h2XdrpS@ zKtnEtP5EDSRUQ@tHjH==3<9wpRH1xnPR#W`!*R|)1o5IyD~E}k{fwU>XrX_B=Lslmt2I;mGO&RASzIu*_~&4dZUXId0^;$t)1T*Q{;F$#bGi0Z7l)!&PFm=T4KIWu zgk*&hcizl?bG+|hmp2C1l(7`{#`R8__JJx51%v#9EsCY~+p}xE-NCJ9FpFVXbTsFO zMrJsmuGsR7Gi4XOp_|~+@W0(Ke&FDzLF5p|1jV_rf!|0TzQ8gS8*BpuSG@gv2sLNg zx#`r0o=soDA-q<#E7KC2&1|s>rV}c|U)^~tDfI9)W>Mpo`hE;- z+QY-6g72)n6=0=m$z!;|J;4)3Lo+WiC$;G;#x(k58G*8YgkrN+vpi&QL<_GEjh4NO zSAk2@U$GXirQnG5z4KMPm017PYcEFobIcc-#|v%rBQ)PXcJfOK!6 zWod<)>|o^p#m!6R4@-!@?|OZ}2|$V~=qb3^m*4;K3fqCZ-jS1Prgy}2%b2-W2V*M3 zkCT}@hPzn=YK@I3bA5U2i0$RR>~q(c5eyo4O|5orvMn^O^(xItgEpo(EEhZu3_@!1 zL!sF4A8;7SQaGH7GcO!AQgl7P2muaX(0rMA>&OK@V-`+O5Q+=ES98XJ`3sKME7ZV|I1m?K48;IffRzD)rcoB8pDt%j%6}xV z4s-aQ-n`u3kH$Bgu*@>Wfll3||7{^oM+ zsjiGS{fx2UycZOg{9?sb3|LTWkXkrh)mVI!Cnsg$FJn4!IIlq%EZVroVn=!|)bMOp zr$wKPdGU_e+mjQse6h)lr0{BX1mGg)s;9@>8cn_adIW$H z7ueZ`-)evMuDPJh&Ud zVowH!NCY|CqSXBLJ+A%D<=RtS!7ngrq5lO{D0U^~Zh%q;NWD_(&9|JTd}eesx#?I) z?sNg;XRHBNBuow#NNo91Yb}h~c{AL9YdzyfDYV>E*uPylBe5vlSxqxQf=X+ zxM0wp2-!lZ`C{JK?6J+Zf^f8Q<;?gjPs0g#`+a|oUZTTw@z+2NlAHbr0{ylG=FN~n znHg0p-i(V+X}-vKs21r=HJ4mFXwZz=bbDL_C`QWTZJ-v%h03AWlGVis5-5uLI zz3Si=kHNGB(rL$NgG&jor&UPSI0cm}+k)6$-Wr4AKn6Vs=pAK|dz8>RCnSfzI>kd2gO4uS$Gk`q)sy+%j-H@DmD zef_iaw_X5Yrd7Q-!yb6E<#M^6{MjFOnCs{n6Rt4wK&_&q&5p%d$i#)VW#x(f3WZ7o zjq9sTalHo2(7PwJf+@}W{h+CDEd%2)092yDnowM$#qbw|d8eC)Ws2eJBajAg+?*P- z?$l+jn2cXjim7IBBLSBZ#`_9n?SwNT=zv59Ng!vwJUu>?+juO%-~g}yHiWPnFsrA3 zvo-8n|0h^&09p;d|5{jLdp=aPPbVP-xR8Ht+Q^NHKNkqm9XkM7+UAxUlsFhYpt}ps zPs^LV)V064Tzjf3#8^#M}0VcJ+$hzk$t9@b|6QuPaOO2$yIl zAqf)9;UM6xbn1<`WKP4$$i5}^eN;WnPRPh^G6M`25~US47L*5iW;{J@py>FvD*!BX z52((<3sVykdColL5rJDn6>o@zF^#gTb*aN3W6eqEo5|W(6n%Z4#b!Vnx!=ADJ@r0+ z{^SaN%xI9d6ah{|g;?zhshGH3}5t8A$|DZ2RQuJtHal3@@21tm%+tWtn&H>-VS$r(SqJ1Y9W zC(8Kv`gwSj&~wqFcbhpq(KQ#_kAVV#ZH|i+TVhN89>E#AcMAq-9PDq7qqYIwsT$W> zisvkk-S&Qg*#^b&BXJou09^%FdkZ$+1vR)6!O6rq!I2W%U9XS&69FVRItr}}jFz#P zUt}^U&LLmX`RO#a6xX{!U zR^t^Ms4K8?_)+3Nt-O;O%yK_ya?z4t-tb>Put2A3DX=JW|8@LP)%-EwY@K0yp&pjryt2qXO60{fNou8q|n)Whl-6|KNo(stjP+5OZvSe%Ba_ zOaze8mbr=sH$k-lEtj+Z#J=pk!o3$Glw^cKB(p67VY6=PyMZJ98+}U@m|b<$>WD8A zVy;GWusO;dQhRgpH@ByAfA=8ZQ26(F*X*c|2e2q zT{;QO!G`wFgr?bxPNu5C>)acJicECK7Z;lcWnhrP&`=@ASfD0vh?lM(F?%EY=Ws>F z+v~T7KU#4++MlC6vI0tk7Zer7V#rU(_SYMu1%*Zvl$oR;C0}fbD+G_pE)1$p`I4c# zXBEiZ45tv1K*om$HBdjh<`Vl^(j@+~z2pk%?XlgipXPyDeSnuh=Pbip^7ipw`K2C| zD`HPv*FG~3==O>i^8s}hSeja>@gBzo!%Y;>GurBbBL_CSULQ+tz-uye6M*2y?r2JyRErvNwIRp|w`4BxaTuRo5A$NOyo-DX!vgLuw7^%Q z;a0e)(20tp&kdY4V>z6J4>U(ZN0l(31#Pi+N-Ou^DNwM2V9zfCBWJ_2R_%+`)A} zL;G{I1=m0!ccT+R1^JZ^67elM4alI;a!+33ijU;Eouo`xGtXQA~O#p1jF=NtMdF%H^_ zH+}l5{dy1&K%#*@lxglYHtMhcrM~$Zed8}67_3zJdSYm7%jN1oqAm|JHTR71?QjO5 zDMDJ$Rrz7;oxa$_@^6F~3S@Ft(gz25H>>iC+lKuyblLms&;kAyRG}@E9r+9YX=5vr z_sc+t|C;UvHXN3=oB zFZPZZSMJsm0hVA9dMp}P1=CHJu^(3FwOdOH(4 z^)G$TVK^Cg!jX3*aI$3Y(D&!V9FW9ObNo0T=DPMbmupXTg+gUZf^pIO7Zjgd0Hsk- zTuRRHsE`vE-g!oPyro3Bsbb4B-pM;{RAG+Xu03Act0=br~<hs&P6(niZN0?Z`pV_`zQev3^5GHBB>%N_K@hUUAT zWksk|NXujZDb)G4g-)E652p+ziF;Z5?!Xao&E+V8-yC}k9@ZLr?E_r-ZyH-`vh+G3 z-EB?vX}|TJJhswNpcq^3<**}uxOd9uPIosUEiBb*E4J1WAb@Y2#*@(a#C zZN@QQnZDu*d zzQrTHHOv-%vcW_hP@n;cSBz~KT;wNE*4qLiXIbwp6faQ9p|ax#)Q`P&RD2+_@Iyb( zw&?JDdv;xJ>Cb2S{GRg7N;Gq$>)_wvI(r8XOsh2aN^ zG*>x}-!caA>i)#!U}sy4D+ryln%CRYscVs86$w72yY zZ1wA$YY)}hUbIXeAdR}1la%SLGfIgJZeW>{9dN}&7PwxJZS(`@=>6jYEBDphd#+aT z&T(cv8Fkx`>OSN{&IcS)!KHf z>W=wm_~7n*Sr0ZI7d8wd9T2X*_x<7f4^0UAj@jb5DZ6bU|DiU1NXTAB z4gpl`?7G6kfTklgH%$`@<7{m0|*Jo<_^2evEwl{-sU7^p2f${aVf}7~$#DKSqZv zip*KzG{F4vywVi0D9oymzeu7LvcKro_gSysG%Uh-*xi0fg@bSmg7 z8n3kL)8ljv+L~k>G5*APdoF98Z+dfxTqimjV};G1QF}aJhk-(EbHT;gqhud|D>}vY zb~XW5W+}=${jhuDZ+FEfvWIQ@=y-jWEV|Aih=4^dz*$xwyTI(RN4z&PA$;@M?i*Kk zaomZ$F<%dCFkNDn7c5m=qRV9BueRu!-38ydEhf`9y#I+gCta0ok=htyU+K`@)e6vAHT%p%vTQLaSnv5 zA6`A;2M^h9OO4IU96WgcxUc@W(29#*-Knk3D7u^BQu}k9@6T1o>3B=r&DR}2`SfDb z5vs596Pkt=nM&Fq`sbk)QD9BgC4G>jp`r@h#S#1H&GAW0o){;KF zdrl1>|9tSi{rCm>$afxh5)b&$B7l zf@ulXAW8vbG9~J6PDZpp$8P;87zOu--is;CthTbU0K}ieJ%Cj~aP@i-U3T>=mOpgu zj|2vxZmwK&k-LISq#)J;J7ZpU&+<+OA^QPBNHpCM?an)=h1~8O4(eDgl7y0scB(1z z@sRgmmxcN4ketvinwYuU8y@G0o~qMh-^jIxx*Sj@OKU%c0=A{Y0fX*ISORH-+XTI0 z4pUviBu9au6j&IHAOr%#0xR$SZq~Lh5z0_WN;%5F?bZdOTJz3J+fAm6vCPQ0ABZPT zn3w;2_!&XTy?nlPLdXd^t{LdDUiVc!GBZDw{WFa%%)H>J!n14jQ zC%^`lrki<^Xs$VcJNTX2ad%axgJb`P&FKuW&|0@4%FgBA8G~lh!wnpur^>|>lj&wn6AvU2l$Nx|CwCj=|M!X zqaO13GY&K@izu`|M-K;QTA>q`qJ=690bS2B{F~@+@f-wFUDn))ImYb(%QX=R@m)g< z+LdcA0*v)sX2r_b6gQ-QmF~SMHY_CrO+(}wZ@dw{Rm8p30oyYHCe51`;Cfhy+1>K- zkoRC$hl^%bkZ}J9XVpZcUlR`v4G;%Q1g)8nI-*Ki=w7dmTec(g`(*~WMI=o=;}GOl zn!gj`85J@-_trD*yb%#yOp9XK&&CDrCumX6fw14F?s z?a%SGRp>OHX78$i_R+Y6@php3lY-&Ck##zQV+>Xu5A;W5P(j@NJ>0Hbb5X&bGr(bG z3wLvDKVS7hVU)Og0F-80_t$o6EJQx(@7MF(nX8*G&VOQz!cANEw-iZh=ug!@vhwprChQkgB2jLp@-f zfMN^^d0R=XF)gNKFhn32^ueYZ1piq3stS+JLQj9EQMo|e;u=f?7|5+4%6SxnUe_<) z^_AV&C)k4uaH;n4bwt;B)j)WA&{Bd)7!uuX3o}EEB{3Y>AR;i@pQ9H$aZm>Cw-`Zz z4ENa(NCRs`cTkl`@$~kqa2V;2rE&+;n#=enj z4|N3;r5=8BgTqEly#tUT8j3K884`V32pQ4)00S(njv*=WnN%8TG-nkIhE_$a^aLR- zMnaRchQ#_3M21d`SGx-V@+joMie~|f+Z%e|SM0aET!TVvpNWXf>TaP>NYUK&Hq^Dh zxmNKAX6z7C6jo*4#f~d=%bcU!=T3WKuzpL zLH(ws>kda}$sHcPogXa*>M$IEb=v+q5!SPA!?o^!=u2gan}{+P+zLB_)j+0a#~r8^ zu5v)K=V)PlPelt9gmhoTZr^Z5Focvev6@?eLHl#ufGDLSB6g7!oI%&13#5}FiHK5y;P|)U1PQ&_v5rSF62*?d} zO0H_&NlPIkG34`cQs%lUvksO|Iz00P6^>es>sU(Po(@J9Hk4ZqK=T;j6$qvAZSzzeP63ukfSLKAiuNC@yOi~6VB=+24 z%Mk9U2uVGuBZF2gqnfopN3W5g2!g)nIBRso0dBf;h>oXwgw6~=BTa>1ta0xQw}mKm zSFX7*Xxs-F`T%wrQn4Iy|4+sVA9jeWzM9K zpC!k2-sung2S`FHBdZYW^IbV`r%YbL}p=S z^|d+%GhP9tHcdv7F(=IYA!b!P+n7w~DHNz#UlsrlZ`t7>o)F^*WLjxV^KEhr!~;1Q z3~eb49Iz#@^!r`8_BWSnPj#g~Y#$ZWASUsdcJ}R(x-;sJVp3YVKSM|izF5x?fs(r3 zBa>>bZ=*sh5E8T_kQ?)+-DS@=4-wK*Qq~#xj0_zGDoSHFL_>jI4-u>p)Z#fv4ZafY zCZ*h|Ct`S2ZnFn5Z{NO*6tkRLDnp=@juPGN&v63-EzvU)q8ch#>h3aa z^HgSWcLb}l6zNDHDXrUmkQCiNp)1#1WCtoZB^$Q|Mf4C#iD*(!3;iF!t>xK0w3{xn z7D92bS&Q&2-SY8}_h45JATi)cC+uD9!Yj?$eivK>G{}lfz z{!{#?_)qbl;=d2)KgEBF|IW^Tw#28`Q>1mLD=aLw-HC)(Q7V)Ne)09};gOtQq8n&~(E>EpUzz5K`PvDxLGY~R{V7H?Yj|CQCU>$h3Hd*^kB45PLM zI0&OuG1HlP>Ws-YyM&B}+^r!H(u8R0a1YeAEztJVn)N*~&CShhcKMkiq?W?CuBPNu z-!^RvjJh)!diK=oZFds}?K%=6?!nr%>(sF^O!RDQEzK<2o~bsw)TsU-b3yf*6xzar z4LQ{IRQ#v-Pw}5!0cZ^(V6>*C(T-?u8E;$B3<)Maye^d#2`#neOkM=nZCmb`fHjaY z!F0#8T_QOh1i7-(z>84N0;hUjJ`q8 zDe2Hwln>Qh0EcO0v5%G9s0!ZG{U?e*p5MH40RRw3#=kkN#i*xcz&2O9*W^F}<1i_?*_2nO5=AAR321IL8 z>NVaPlT#Njd??M?8blIOVYqPK5ohf2B0tHpm<9icYVDL&wI?>gj+O~`wvM*puhBQ2 zF17hg>Bh#feyJ|Aqo+(==UAItO6@u`_QvXQeyS?fc(zpC*@<@al-ki!rlDbshT4+# zXJjc=dq$Sh)qjq)seY`w)=@W}9cM%1gj?E2Z>Sk_Yw!5=Rbw@@mfYG?a!b=#b@jjZ zxJxzuQD^U|Z@XSzS-t&d>g_*QH}71Xy=QChJzHz<+4**s)!tq`|F%;#_g-3HTX~&b z7whf2ve5R58=4vUhrdd0Y8v_HnsK*wj=!tBVoy9;xzWnTf+u`2A$9j}<-ki5Itdn0 z--`oJ0$6EBK!#uFR0y=f#z^fn^`4XuUVlVwITmV4OAOh^nvemfH5s!1d;!eTIp=IJ zQd%LNeQ-87B_!VGP23t74O(7;1!pA)6|x4_0Lm(11xJ>sG;4dC*L=6m0y*k!uv%G= z#2Qg5>6DE#idie0z`Cq{WGBB|0Ns#xV8G%do1 znX+w*$$WtK=17vJsM&$S&IqC8f(zcdt0R4!$kY-yabx%YzHrjQAW^HRJoPi?|U8>EE@Vu7#_ENO4PZ+0+Gcp+JiUKTQV9di*& zOU8M-85U_<0>cZKGV*arAr3R|Id3P{fd^@xiM7$CWX}?>gAvj3psiOEDt#hJb_SLiR(v^d&AXx%S|` z9|^{?Fvx|W;tMLgf_sg|s8}&biAchp1qRRh&5H$fR@kBeP}&k0Elnmcl`4$`$7C&o zXq(z_EuaaJ01(zF=L$thnkSMN#qRW-F<6t!erDNeI0n6jBsC!;=t<^qt!6AfB~GAN>Em*DAiVM6d3soQW7c2r+(K401(9a zn=qO&NdjtA!bmQB6fG-dGFH~vt>5fpRW=tnI&+H@<>EuP5F2;^4(CHafPrW%Nr8N& zXE@KP(=U@GDAcWG=_HHlc0aa<){2yJi;k0mNFWOe1wl{-F!dKQ=Bqw^9nk9Q0=o4c z0C__*Q0HR|Sd^J;UtiVUb6CK@AB;iV*QFjI4TV^LSyF-|6U`kePx?aV(2Cb@jkO8B zOp^SMf+X8gS6HP~Yqp+r22KcoW3~Udum%Kb>Ct&(Nl60ff)Ub2(oftwS1HR6K&TI7 z>0hIO`T?C2;uI2CFowBXdY#$w*@OO|%T)jCcOxY?Kwm3WaL*{!fQ2Dk=8 ztN^+5z{LOj&*;J@4bfzhmDUKEH`a)6-&u2!qc*0HJ;3P(li;;)`vM?f@_)Wb>lZq9 z8gq4X7WsRAP<7^VZ4n113Yi5^U=r1a*nHRf&uW2MI)Kk7ki7)3`Zb;PVB|GDsCV`T zE`Kra{j*m9RuZMSq(y02InTvdlt4^;p;CvAkgXC5R;uSqMkhHz!@P&5?u{~O3W_j` zhkVzm1=ZH<$)K%wR^nB-{Kt<6?-ed90pi)0Lv3491@4H+heUFa-vRTeaj zFi}fvP?BIqp{?gziIif&G6))J=i*D!WdEULq_`3J6S$*0wE)I|_l2|mK&zOM1T-U% z2LjYVXMbNKzzB=lTisKuCP?3f#sCPpI%1Z6!%$B?)Z1okMj&6LN&8OEA9YktB9 zy!=-bP&h78*}#QEtE9cx1~LQ5*Zfm{&!Fiy{Dp&M6eLyD2d!Y)7({-ptQ~e-0HaD) ztY-~L4$7sFW0V(?%QM1(f>beqia{HdId&A4k~vnaOH|gDlKd%!0FAolN?H6cLgKlw z6r|)mKV!9?$R=7{_`CrwGizDeMzLiz#MUg0a&nQQ1)|b+$@+SzZh#;ORustO*LD5u zf^MhGDsb`q)m}JtW!V!7OwC!*lv!Q>dD@C{C$I3VNkiY8d9B1o7Wrc}P9cKMG9v;= zHwCQkFJ~7xf2F0%5&}${{JFr*4{mfydrib8%khOy2=6>i!EHxtvw;5-`(^sX4UeoW z<|HG$llqs{d|?iHq7>_4mXP=FT75>*euMHU{~wl(F~>8wM; zjm+PGkh%m(!pI~@E+jfdXq+xmjUmOq5|KcmzHY9l4cXU?AiT5RlmlR+pS=s7ogpWD z@T?FeC5ofv-bymuWK6)LGB@$xAScPF8#01?kWd)%OrnTGD%v8XE=CFEn{`To z4rz2Sf?gmC^^1!&iB{@@V|Ssr{6|FS4^&J&?wRYso7bHAy;$KSKnX^>_v(qa<*`7e zK0mUA9RWi?%9ovKZF}#m;TJxa+C!~9#Z}i2eDr5_WzwmKh|cSa9PMs_ zF*a2}RaFR1biOS@$4cItneVLJ0Uug7(BmHu@bo8xzFoQLcfQ>0b6Yq0{^mhm-carb z2!Zv$WRd?_o_;^fOr#x{K-WIx-fQ#CTur|rS|S#wx{c23JG)viJS!CJ!dRJ^h(X_l z4&6Ka{oleLAV52hGYC%VhGrNmPu4FZ*61|W=0+?~8-xQ>cxGtyI|7x0tS$2VV_nXl zGR+Cs%sAuL=_lQ?;$80!+bj|Nh3mtFQ95Yi2lM($tf0 zKl8;eT=2dA6iXx1ED}>~UvtSb)180iw5MG)`4Lynf8n#ce31S+V0}68-TjvveK7wN zS6(~iv6oFTWzvEdKe5+Gb+<8k8yqxb#izvN6)KeB7NRMa?0i3l1o z$|V+zpX;O-<4x#|XUx*5hUInV0%>!heBY1*pEqG-1jTB=ZL>Z(wd+|wX`z!&j+K8Q z##>2~wr-WQ^+BK=?7QmyQ(b=Jkqz zBbF(KDTb?764F~gBxBOUBZs-?Pxu?uLUg<#dNddNM@|!~EHJ_js{Xjtb`J?MkA=UVjKTxUOrpA4|iyon~Ij!5byqZRhzfP=

%-e*Uo?8Cp*7As8vFk{bP5sUoZK}Ri{6H ztpI~Se7|fItn->j3l$9RHaz8=e|yqd*Ufy~!|Ocu?a(jxoM-)~b38b8vLo-^Zys|6 zt)_0L@|~&9zvc|5ys`U#ww?duHH*A{)k&wklzf44fnYYx^}vLaO?h;^CqLhF&5rY| z`FO5}u9$YlwB42&W^Riev)?ym&Li&H@agr@`h2_As*^r?$>c{&ii)1dvaPh)MRaDaG1_r#?vBy>==aP^#5&qnPvj1v?z=bEV->% zh{&XDkXC?$BvSlSx8&nkRy8A~Q-OjNbSBefg=*EDwFWP2u0GM9&-1{fX->Xs*$dWe zvTF5KD?abLeBK%EzGL$nlKqsgfuRtiB3JJnaWRZa>#BH*YP?IC+9I%~(F{dM9Qo6_ z%D=|cX@@lrg?Msn9QeDZLYYwKP6d@zk4|N2E)$HtkjfPnph`uqAE7W>Ku&-3YAB7! zxiy#?Cxy4A;+TAyRtE!FIZrdkQ(>3>@V2!t{!wk!O9N79CnQ*H^_HB^wDY8G1(~vl zL*AlzAuLJNDpJKJ2VbeCnjQ7ggRnoptHSFurj`Y-r82~XB5KFr#OVVs;+p6TtCe!b zsjG*2IJh6=Tla$qq=xgqaBG1XAG2*~QrsfalJG9ULV^OLy>bC?nXO&fRb`rF))^i4 zb6}DI*`x(&Gr&1!)P`1T7>8%hcV#mP?pqZJeYZ?r`33LMPDPolIWP?L`>Ko#8DJSG z?(o_GQb}2WIG2pMk`bfCCoLR#^!t9}N5cM0Fa})90xMLD*8&IMnX!8Cnk56g@QS3p z;Iv>&5Uc_tDUbxx-6Q|lfCWD@1{t@j_m-CZ{gN5eo^rv`SA9bYA+fJYrLh$;Io6ah z?2ro-Rb&Y=#4<;P&Pg%+Ex6!OW=d5iBNbvalq%919VVGcGhU?_*lA1KDzXdK6LB$^ zka6vKsZ%%t1_>Cv)=Ew&267Z_ks4!|`%1O8#1Cdkt7RmtNr+;3M@zqd-P|))rC(MO zPverOXi1=qD)HQx=+c1&7hSpFu^YYNYJ|y|IIg4uBV`6U(!$W`Ub}YV8~c%&UD+A>t4Lorh|fh z*^h6W)QW zRuV$W6ug$@F*9+h3V}1aN%G*7lV-cmR1jH^(Mj5pD;0oNrUf-t8um3`I7wn#07)%? zTU@>UyknCl#BF7T@>q+PsGTC9MenFA(Sg&s=?GNu#_FaW)KvK>HCYDr&q7NPA3rJlNyp1w$L5oQqkaA;PAe~y3|9T{= z5V&-xO60s^jQt*^EW{xP&xxbb{Ge>eAEU|!gEbIE=WLy}>X1_)6TGq^Nh4NSGq4Xx zm@8@QxHPwrhF0U8l!_D~W`?GrU?B`{J^8a2u7Bx3nxXOBI;n*U)~NECEuVgiR2t$Z z>kNXIA3TJy^;0y>| z%X{*=YN18+>OnBV!>Iz8#rvMk;i}V;jw%EP;XV#?|=gm<%{kZ2S0o;32)Fhx5ERA)n?6z1s{sh zs+zDsM4gMmTgyf!{@atzy=>lT3(}4F)d^BCk9v&%2M7b=OaK^0iYP zfAgu&nYPO-RWJgHYAAbrd&?=OEU|09Uwr;OlOJ)#WHYWf)j6;3yow|NwksCRbn5tR z9;L|6XoCf3QQO75*yZ@~10Kg6hu5!gGAHKcIjLW8-deyAcZk_pzSttM3ltur&DQU?izMeGKF(2)?;e&;4ojUFD z6K0rp#pzCbV%R4dqL0MpSs%WBis@HQb^L87oib^Ud6Zbyn6NG(>7T)WwB-Id#>z$#a8Q?sv;pPNw(sKTj!kmky)QTF81ah?HyO+ z$XQf-=9zu|qDO5?szOp()~PCrT8Iy{S-IGM+PAJ-a{BtVc9^?qnmZ>gbJXWHONpwU zi(6gf)J> zoqp9+Q>V^*)cpBgxOUN_*Gtf>GL1vKcNR}~-GtK~wlLB7jzgm2uyNWuCU1K6Hg7ge z_1H~YKP-0EpUipFjT0Yo>H1gggzB5A?ij!R#k+s%EyYulopHsM_t$~-mt>9FsrB9z z7hK!_j=`9SA;@eMDQHXd1SL% z&7`ZQm@;*h8<&Mn@TG|g!e;f1Pfy(DetE%s#q5vWH1%6BZRy>7ixr8mq-?#-uD zJaXkWckpw!-!J10N*s&%gV(de)*FPVSg^cl~YG}WZ5r0lXa`j{R)~{|XdiA^c z%H|AS+%j(K$<2PeW=%`)y2}^cS$iYMDK!R%S6;brujkyc&HwJ-;V)mV>6uZvvP1a-x;4-WCzaIuXkCqacmH*?RA@6$f^u0%p{>=RPYtGJ8uy};G?>knTm#?)3Ani=^-Eno9 zA>ZA-^1Qi)OP+2%<3gWdQ9K};moIzzpeuJUlI`9iB+Fc*{?dpARZs@C^(r!Q?{e)F zH(a{et=45M*rLiTv05p_QktR;z$ud(Z@jzn3D>W1%Qw4xlMPw-#kpR)YpSDe+2TP$ zf@X~CY`FUrhu=2Cxi_tJ(>mLdJ9bvj@z}M~PJeLM*NkS{PWjr@6;J;WBMP!d4ZPnfphli&9F&nNqRmF$+iJIxJOZ*d>3glzAyY=&zm zpXr2;lQo9D*!ZhQCp-Ph4X^*crIT>mEWB#c?31TWaq4aTAK4hKAzO=0r@U|K?9-la zc{jJf_Dz01#VZpQIC{yRTPpi@28S^M4xDJHwp&2hTGoi*w7@Cp-1dfwyfP zHbPpG{_}pgN82fY*@@?$`kXahGXjH7sByt_3KBbsqXIJWupbfH4KqA^=bGpK>;mk{ zA53%kRa-qoOs+q3Mq^R+w~u!|>Un%eb50mbwSC}hLKlkf>Ded?1Q!`$3?dhg};J(dW zg_8U*{asggyX}P;FS&QUYuESw?91KX!HVA8^$EQB? zvPF(w!rB;R692_a_g^;K;g1Y{ef#cI+wkLgvs^pn^wZuAYiux?!A(=#dqaDUwLbfYd7rk&hG8kZ$IOl8>c$@o?RAGQpPGNY#y(mW3Rx{i`=A;wQFlx zgBrVeIj7s~*{e8n`pRZ5>gw+^3!FKrz|83@%)6oMylDZmwoww~m_(+;H@9{(W#Y)o zJO#6 zx%sDk%C;!M=;`c{72b9GfU|-zVw7C{hxu{zCAu~^MND@>FE7rV{OboM8C=OFv`LN) z9=5~C@?9%P6(9w1Z7ey~OE+D)Ym-OO>H~?u()<;jJE8l6Cu*fKe!$6Gd29i*t$Fwx)6@Z5DPp7EI>+`C#j@=|PT$Xo#hU2@s@S*O0*x||3W3b^=x#?L+VJzXb%jaAp& zGt=>}yZ008MI4L-eXftE%sO>md5y>vUuXRtlTUx9@>vl@RK?F@=1q0t{W~pC)mCto zT=1Q#OCK|Dwnwh(bxRJWa5?Mx&CMr0`h(;)^zoZkKVHM1?$sReU-Hj&3gD7__24WIGQio5O;_UhUQu{b*UL^Q`C{j z)k{GQMx{`)LGZZ~=}KSSIn8lT#4Ca-%Y{$9K2P#?r{ixKbe~3yVpmRo-=rx|nX&sb zpxSzJFC){dCck~c^wXY)kC@m{OATeb$NGDxJM!VZ-jN~t{)c>b+b%+ z6+V@Q?Aoonr#Wg;uPY3=ED=anQ2OCC_e}12_YN|K!Gcm^l|lewK=dLvAOo|JX4K|; z_NJAd`|!Z`Z60LBN1J?N?Ur7v+{{~F_y6v?&AhjMxMzkb4I*m4o^R&tp@He zk2F<96Q0|=f?dz79`dv%qeG!-W@a7qge4akmnHGU9DGsz^`uncy_oxDAt*g)T z=ETJ&eOZ-(Iuz5i7To{aqyNf=@CS2Tu&|nIGqQ88w{KYYl0m0(6NNKT4G~?U&oi!{ zYW8h=E|jE#;|PXZG8L<-Fpt%P)v~su-PGm0Th_gKI|L$~um#SVZp!rS=hX#t(85QQ zTn{RrpYF)Jhr9(Gy-Gn^iF3}nJ!$dOS58^`(yiC#fL1E}pJwEUmN{1Ex7dT)7I~a>AtPJb#ra6 zElJPOCuf=ZWb0xff^GEKZPOm{hW`|`1VH2biq1D)*z=n0EEvYmr+VPhE$_~kcz@E; zM{TK^G%5L+-ne=3X&W?}H2-3%C$C%Rh^1f&Dpui8W?SV=)7?LL-K+bp5QHV$aKY9K z)Bo$9v)wYc%jMS&c!ZFwiH{=klp{D$TS)%H$>&a4cUYdCf6`*de`Z>F=&YUmfr*Pu{=(@3DuPjKM35_|xnuG& z$L!2xV#zz3-PvB|-Kj6Rw$B49wD+9;^(jl7w3$Oa$iMP3e$XoYa3+kIKIkdw{Gd8e#u}$Ub)h#Gl#E?#=?;GuDx@N z>D-5pZt5j(pVaSgmJhIJLB5$E2u&Vo6@`NU2zG^&Zyf9X0Y_pAb5$u!iffQEEi!%T=#LP@DjvTO@{ewry$&ht!NR4{BF zuIil!7IMaDk@b45JEuSDS^Q5`oW#I0hz`uI{Qfi-+`P>LB{E%q^Yj^~Jez)D#pWaw z=m4PB+H(KYhdm&lplZIv%8TYcYPH>%*#egQ&!p2G`VnnTtj8hYgPBjiVVj2)=c1Bx zC{caB3w%25^;c|lFDG<+hLuy?eAVK|f0}$F6U;aJdiM0EU*GHgx?!r(E&0*Jc@F#l zTQMa7F~kO`Ts`#@69(K9Ok1YKz{y`Zdy%8R@|jOetYrg2BFcDL6;fgo*C|ySX1Vvq8K&IW`S{5*9ewSTQ!bx=+D$V|x^apbckcRnO<1njxpTVXo`_c@ z?Lc8E@() zBKXxb_g%fg4FhTg>onnd0L}bOr-v`u@SN?Hyg-N&i$^PJ%d`*PwDuL>Fn;l%YhS)& zUpA2CFCT@y^~Jur?Bs{O$(v1zYo~g6>Y5i0eOW>0n)7f3l_Hz9SlRR1I|@$wj(Xh3O9U30 zDt7ORm(Jeo`9U6PLcG7)X_JO8?6K)x!<#wpx?TEXn3kHg~I(!pee`-jqsKCrwJrph3=j$KoX8N>m`vd?; ztlEJ&A}3v={M?8IE~7T6)G9!=J%2d;xmRp<^|ruK6Aqp+6GUk{HA~7lx7vnVrkOHB zKSifOB-g@_GkeBGQ=NU@Ru2Y}xYm~2raEeYeLsDgRSZ%nvA9m_{w~vBrcc46+Y)Ba zaP;(D76F)Vrkr{H`Zo&9q3Uo?UfSuxOSZYErZIpQY81*aG%lU;ip#dXv*sOCO0%VU zf0k<|b~*U6DUZG86w@Bw=;`gwVk*H%xx}YaPjTe?++p4!g7!ewem(u8leT(T`pQ7q zdg_-iU+kDI&VY>t<eSnN-SxBSRQ5A$$mauw zA*Awre$ISnE!NGbq<>{W?KQK2KTo3RKFO+CADXh*scUJ}h0>wdR@y!MdsAF;?zT^& z2acKlh=R9+@abufczmB#S*$q$JhN8VH08aMmpXd2-Jlb~5RGHvG__8t#r@=(sqdY* z$jRTyh$N##=(cuT0HO^infifwUzsq=5ii5%cIj1<=9vDL?*vP$XL@{M_kZ_8CgO~^ z=;EMm3o}9jL&vVuesJ0&AIA?7J*c#hvGqESPj~n$@DW-5vn%I6mR1M`|>rftS5yFfYyOwZbiQ2f9^Q#NsD!j6#wny4_&+F^*<+( z1to1F(ijHQys2-w>a@o^eclz>-joECn~51+W;~sKTHG6owVm#{a{cpnGbIKI6mB;= zZ`w;Q9q>SKDA)V${;8)u3;!{crWgwr&Iz(RFPZY1s|MXmP1~>8xqpV^UgQ4=5{wJX zVnMiTo;R=F@X|~xO9q}KVxCG=Hfq8}ZgdI!?-4hz_=TzYbKardk^+|zkp*uMqa0Fj zJ|F=e!7BdKgtcWKra@RTvK4VQ3a6I;zlHte4O+k^Rd46doj%-kLuNKA`HBIeY1_AT zmzS8eheEK>8L)0fw==iUZsbiD9KG|m&FFVV0~yo?dIBu)dZE0f;a~eNy5O1NUV7m8 zZRR?P01%fve$ViatZ?MV6juJP2j;?X^sjm^dSZ%cvtSAO5TZ_H2z)x#)mLwOj}ZYRs1=zEZ|8mSx+SKqt9V3Xo(W4;(FMdDq9$g2HaxV%scUdcw4pLcyfN#AH%@c()XAsa zxc2pfsTPsgamFQA_q>|;(x$>&>1^a)bCXspr1mQ|cDZr#VrQ?Ftb~FE&B+(hs1ozV zEVHj(`be#K8w%~>t?!R)$W0$>S+EOvBn5!O8iX_H- zU)XrE2PQ3i#@cFzsswAVWu94X3qqrHqnu~O8Qa6In&OIwTAwGDMU=AO$u4f?w3kj< z`NExRw;w*uAs^w#H1R*r@#fSej$FlB*GNZ&R1u6Ktu8^-PU6PvZl7Yx6Y^zblbg|u zvg&!uH>NuKwjs}bJL8i#Z+cyw6$xthDc-ue#|hu|So_f2M=YQe(3aX>JL5wWR=aG- zaiN|QP(ba>XVcv^b*+nbiSAcrT_HE!GHaSsr*AiBkAw}UJHZc*Z zCfy`|Y_h{A54@jN5d;i_mEe6#8YqqfL*Z@oX`g;V?8NK)K&iWkmZ z;+PF2d}L!bk~0C&7pIs%^~{HU9u(thW9LV&+T`K^m8`=0U(X^v*EcuKeB>+fH!96M zgb=(~yYs}9lcvKb$_gg>`>F34zrkg7alUNOi27de-qaV}(Eq_9&@jk8G1-y#@BD&5 zm1Z3tmqt|H*E}=hl>2s?V|>ik+4#UzlVzu#Knlv>bMNE*Y zL1du@F7gtcv}+A#O4inWE-*GcX^4PXxo+a7m8`gYrL%U>UPz7vaLHv4S_C6#Qs7{d zh6(3-`r_twPWzsEAy^Q(w^ZAnSi#M+`~GJw2h@^By1Hvd|9Shk5oQ4>kdg$CuKeX! z7C&d3B*1I*w|({s&s`yI^*Dv3=+bk$7vU%%`rpJ9@CrHtCM z!KORsIr6o|-?(9k(>CK4_AF`x1`VG_H zeaT8!exIWK;zCu2j%yY625Mzo{QW6&Pg<;LDF~#jvi4#9j1OM3#REhoqU@h{?&S-e zu*S6N-_27=gRNQ3f|0OkUV!>(z8A)?cXjo57dvH)6rnS$J^G(xrOl6?=7^88?+6-( zm2plP6jYiN)iASh=G(4Z^7Q3pOs(K5fu(4TQbVd+$g-c_dYZ%EqRk~H;PS}o>zN+C zY?OTR-hJU>r>@gYSYzgiKQob0O!0w}@ZGfcT(sznwF#zi#(y|6h739c z6L@OMH=>w1W%s7#T`s+Q_qj3@+Nx45cWtrarU#}yS@Vd1Ykhm|6i2?oA8>W>D^Z@s@%uR*n7HblZ%=*EgG1kU&T3G) z$HqJ6n>_clPfR-J>D$C9HQI~MW_*0&x>paVELd?LRZx)dmgydtyyjIkuayDZqxg8r zb1vH8`ky55KBKQpdE&#n&KdNK8VYnV5gDTl$$*2OW_|41sg8YYzm-&c?zM?ESYKhs z$y#aQs^45U)zsPX3T;yWld#XWhXvD}c5~0$^0%V6X}SllU;F&saVDKgLnfWbnKn=M z@RXU4c^=-a`JzBYUTn8b)22FN=3etiLS~gO@11PwQ?xQV2!R+n+^Kx6)2Y|>zb9qn zM4wK6-<4}$Qi*f=gn$Dmv)Bh$&pYGIg7_4u9;=p-0Z8&Fs{4q-l>n6 zp`RFEpn^4lXZoj8&bxZ8iwD^nktTp8my336#SL5pruJxdoSIs<9bLwCP(LeKIa zySkga&!sqA85~K$3T6R4(`2N8k#&7Jy_cK=G%AEq_5&qQEk4@S?KcjV+ap;>U>mBP zv67sZE3J3QdQ5X>RDV?qx|y-4_j7*{GF*h(So4$uQ#VkJn^lQ_UEa-82FPv`A$W8g z{mVzjeYAjIpx|gQoB$K;7=Elrzj5S|tV#a3W7vCthQkuHrZCKCj!Va$`QSMo*ac_U zMgXBOK%3PMr$vhyMn=&HjHwRM0a=IV9%KC(ET|O)MFyMF;6oY%gIf0eJGvZx$*E3$ ztk=t1He0@avoBV!G4Ivo?qAO9q)+1}qfbnE@>N|gUO#LD+c(>`)Z$yFIqLdt9?`%u zq`2;e2d6&irdiLpZrz7|Y#n7gv{%o4|80{W^FXrLKVarr(k9K}=)}+E@`()k1uikR1A-ulB&2fV+o?`NC0Uj0Sus5II~`KoDeoO0%) z9>3s+yD#wR$}_)l_2ehq*E&x)fT;RnmPfBU&Ea!4S^3fC?`-M2Y~yAhtQz$0nx5~j z;mv}?mXkg;Wu9qIZ?LyKf2ynR z-u(ptOemliKA56~H_Z9s#3^P>I{8tHqmh(^7TPe&eG{gdde_GHtsJ(2?38WXVC74z z-t~p|kqfnBXVKJ0Pg(JzEv@Us;4f3of|Y#H50i}owtL9pgeUH2m+N`CcA6$de`laD+KxDXTdq6hiHmiOWg$g>KFht=Z+!lqC?zOzmJyM& z{i4f5Q)WB%;rWhzb@01;_L4uJ{e#&voN(dNCv6B3(Syr>IQe5|ob33Q&-doQ&@9_} z-P~F3nS9E_-!tE^j6K4ao$k4I!^`^-GsB#98I0 zm)zIo*q87l(t;@!+2ZqVp8n|jc3M8LUuSFd4elkD&v?~U{T`GVVaQpp*6hiqPhIV{ zZ}-}g?VNwL^rD-l`q$KLA546}A8_4oZk^`H+3-nB3rk8x;GEcYnzyc4>-vg%M4_A! z>Qh!yow!I$Ov)LjrdAa#fwu}03(0qDB1_!9(noISddAcJKe(#@``_Nw%j*XD;JZzI zzGHybEBkwO!$x0QGyJ0sLZ3sFEVg!L(X)T0v`tn^Aut0DcN?A1Z}wkgB?mQ)s_ZIy z>nf+-KGJ=4Wj5^XYt8+4GWX7WxikCx$1hyk@JMZ}XKudSO|;P_$mznp`EQ-IvD}6f zVt4N1SB~A{p2E*gSzujtlXEA}Gxxb++mF6-uP#aww4AKyzTxirkspObWT-gCxSPhg z_Yhp*V338t99O@QoQbpCASUQwPTndpMz1=91(}5`%Sd>rWJQC^89Vn9e(3j%;r`NI%2*c6fNHcFMHVubSrQsZ$>|dCKWmOg??W)KezSIAhjcZ#j%4QDkUbdB&%1 zp6-}QQ=fSK8Bcp-w+|VWlu2(5GbTOd`l%;hHtW=>Qy+fKWQUzK&Ge~L9dgBV$33vi zYjFTQJJpd>XFckc8IHPcx?`@Ia_TkHPPt{;DOXQ*^zFO9lSoo?8E`-Bqn(QSDjoJjd!sr@G{dX(msZ?$EpDIP31M zpZL~lp)o+@YrXr}EazW7-7!|>!#VeivlVTwWRq3_lf`&<{;6v=5RaQMQ%h}gXe&jXNO`1B*bbhuqUqD0c;U21UeV>SJI;R1r!H}9^P6C^>LmA`y~&Nci3?;F+uTJ8ux|Q0uUzNa z?|N>0d77(knf#FP)1P+Vns@x*Mt#z@HE?P0E~e*r=e{Y=x^jv`E|~GC`&PK-3qM+S z+8CxZ`t@{=+_3(|pPT4gv&^Hkj+#JL|7u#7vnNb3<;p21UBAxl-|v+#p5f}3-4{Br z5+U|=t55OZ)m=`wYVM=%+hSHaSbRL)g;#9(7>hGu*w!pLH-C7t+pp?;)TL7$dCh4~ zetf4D(n@{LCd#!p&zS76d*q`SNJ&mKi$T`sn?H5c8$M68^5hg`ViHpNb7dti@)DD> zO&RYGxp}Rydk~Z)JrlgxuzlrACKtGHK{wMUuPSRozVmKfe%`#hk~`@xWzFg)XWCtv zHFe#&YpB~M#EN}6H#lo2B|)L03~DJqQHKON1B;m=%kN737z9U!#yet(E zh-KLtCejhD9WqU^kf`8=cO{5SDSkHn1DCCG&MqG{s~RIg4Gb7uZglV_ z{Q-%QEygO3N^dvv7?yXs{l@+?qmC+xItd|mj0&^tJ5%R7axtwl|6zxiaK^*}qEe=) zts3&dtCGr+qAa7z6i2M7DABu@>!RhrO>SI?T9)9vb0J};zKj%TW<9DJ8qE=cM^4ew zG8&&na*{1r=>QD5GS>1ZsK`Nzj*Rp~VlAw+*I6ySwH8x@qOgb`2VoA{Mmo3Jisc~| zsF2zCC`t3OrUJ?lQ>gqV!({FVYK|h%o2eL^k^OSTM{o)tx49ITqcw)3k%hNZ3hIP& zWq{5Q6(ksN#s_d13sCBhM;Sc$he%425|&VubQVxDC{)x*RAmq`6ERLR8_;8ob>@R` zsRvJNky(v?li^CUwL~VtL?i~xm8iOejCnX;x+H_=@k~6`Y$#Cb6i`HnqI79S&O2>L zM<)I?XJurYzQcr+X2LRBPLM*vK`qprV-A3Msy!CyNCw7M%Tl1325JYX9Dx6=LMM=m zq62$RN<02+#s?>@dHxSfhI1=6dWWcj0jsuZa!y$h0z{d0=rdu1(KcFxPOL^xlG1o( zsu61>e!ps66=-11=wkE|nRnVnv@!`f$LO=DQR6TZ{=fv4$mHNq3&mQQoSBwlCx2l> z0LG!WMk*CPX;oq{0W>J5c{O+hw&F{*GKwj4CWh5=OaoX+o%I?bK_E~m!9`wT)2`WP zrRy7*rJX@^1{zP;)e8|oB4}4SQ=S00OunMP6@i!pTGr?eT39<7Vm!O^604XXO+x>e z>9r$4F#&R(K)BKv!AS~2)e3H#H{i8xGo-jP1`ctgW|-6{Wf+(gpsGkwS{W)x%M@;^ z+Bid80ffQGR;>sbxst&NGbr>!T4NSSu{xfYF^QxlXS@K&8Ofmzazuo&H=M-+RW=DO zSja5gFc8)XT^U8N6rJ;x1|0h9v7y10FN~qo6pYeV1`8BbH3?ohF`Pf=jn>`X<*=9a zOJ9z@M$YFcW3*6LR!$1ZOC~-jd8W%rkL|roae+j^bC#w+fC0HFG)r(`2;o!B6tmW_ zrhCDX>8`qV+oz35)HQ}Ycu7eAFxTvfi%we`j8Ug;X;5otYQL!j$E7D(K~KFYR69&D zc6BY2XPvrWKpXH{YQ@x#8qtik010d~h!k|Hu@or%sALotl^4>eJS{Pid5wysLbhC^ zs1``k*pO3OsL(&FW(<(kf=?Yfj~daLDiy&4SMP)(j>Z;kN#!9piHMm1QsOYP)QiqVrdGf=ITXQ#!NZQok46zRkvRcQE92z_GRZO@Hcj=& zq;;>9P~=wTs{1*|yG?VYl=#DmqA0Ta+1AG}kWr zKRZi%Tco9cWpJMI?@6o!HV=y?RhH`f{|=!Lw4&HWUQ8L!?6dK0Ca1zs3tmG238JFlLQ6A3AcXAc7CG8> zAc%MmTwNy_;EnVoL7$yi^Mb~$>%f9g@+4&>3e@txgUrj$X=N|3Sb&j0{JJ7YEL-)3 zx@sjyA9$imP{I*X1U1^35;^Pf`2$lP^*nyaytST83=mT73ru1hYWw&8Zui#d$1`7j z-C3r8#YR0jlgm_QC>Z$Q&|H>`1}UvpVgQ10*aANlcMP44&o9#zuuw0!gDu95foQ(Wk^oY0Z6N zEowj#qO3_ws#5RK0{azeRj``;lhFH2mY{QQ4M@i-$0GmUpF~`_o3W@UB85zVl*wRb zgUO7{tki5Gqaw?rB9cl}5&<+;2BJ*n+l)c8!&fJz`hbKqLBa)!%2+^bfK$&VODK?H z7^R~6018$irq);r)`%cMT97E^tgwl7EHM=?#v}=8`gERCl4;@WMyM@K8UG7ty=zNk zcKM8o$Xc>dbPdsG4Ax4ruBJ5G6br+dG%ja@ilSmo0CD{`rBsDDD5sTlBp{2OR1-*Q zG>QuDU5?IpQ;L)50i;H09T5Q&@)Di4hO_@-s{1Ccana77)?)^liouch-iahnEmy(k zDY&FlO&kyk2?k>xZBR(MYW+1lK~Z@C1%|Se44DZzp&}zv5wg?>ITIqfsw#8^LXtWM zFCxoJTRHELx9|kK)y@d5tjYG1H&w%0OI0NmQjiiU=ZsmD=M4NhtSQt8(Ftn+EN)DK zx-TNeRv}t2#*Si^~MQU4l& z{QvM~zBi(RgMu`LSY$;ZS$!X~eW_)4b~$sxw9~JhcG{#_PI+vZYu_98SwNM)=hPKH za14d#LK1_Le3-E}w+fM}wm=Sp}g-3my@4z$_Zc6DNP5IH&*HTUKcts}!C0 z#JiYeJR|K2ZlFeF2oX6Dawa0EpeXO_hp6P748tloFMXnakG5zSw4XlLX|5=$&{uNYT0u?0cQTnU^@X`C%drzp$^=3FE;11~|dzzm$h z7_%soEtH5$6EKLX1n z^U5R!Oj)t=DSD@!F_~3X7>o!y z0F%}NKA1NyNFZOe;DNLw%~n(aMG>(Uxvcsi;GFToMzs02c#nz6kjPhM6;0Xx6c>4U zCcBePt68;dNS(^b}W1jVCd+1O`IlG%Uh^g5u-jbv3l*b%^SLrEJQ^_a8K8tnq+5JnTE3_Uz+`*({Amg z%`7;f%C-znw4;53ZLOoM|8wlkHGgL8n%Z${YX8t58mFdioZ7mQ^$oI=YG{z9Ov9N= zE?wVHs=nc~{K`wdSfa7L?U3EL&jPg&VpVV?)hYo9o8dSToVij!E})Rqcv3I})>> zIpj4*Gcg&L*ZTZt7*5qnW}`FCf-xEA>V9l&;F$u?6f$$j=9k4RxGeK8@bjY6_ND#2 z1?GYmB68j--z-I+Zc|MP=+5-&t_iX2~s*n?i5?NAqYFINU>frw`#F#0IV` z3&<1WyGQaApW=~x#08#Rbm&I;PVKZEm9}HjPBXL5%tGwpoxaoWIR9&Z?H~JNf9zzB z{!f!#`b+*LrwIFoZp>1BikN^2M$a9U&X|Q8<7dr&(Y_rMIA+N#il?@iBPx@P_MOLf z^Edx!9!*T>{vdXS`n=opBdj zFgjyLXRMd_LLMYj+qCn|d^7Eob3->rVo`!IMfp~=Z|#}W+@d_QU#)aHCUi{Ft(DHy zNRGyYc1O-|ljJ7Je#0L2aD%_&cRUPPOo1oMZ@4bA;$|(*^jBWjZ+Hj~;elARxRf(B zX&$S1Y$!fdY{=(-?WWLuCJ*Bm`~fK*``G`}U-B>cmz*q|8@k~wj}^9Axlw*LCUj~f zQzq$sZ?oU0e!ZXf8+__d9UWR`eM+aYNj#*(|@y*o)w4UKgEAagBoW3FGMN+Q~am+Pw}7PKgEBF{}lfz{!`AA ztc)~?vqBC=Qe{y-68F5DHFGq2jxjU7IUY%l!!c>G;y=ZIivJYxIMFRM|!QXnZ-Sn&XV4^xz=n+k8X~;hcZoYXwO7P_Dy>H;L`O6 zPfU1t@6z=Kj!%4a|70f)J*Imoz2z|{Id9uAbeH?jFi47>r9Twe)@M%F-+uQDL&&nbxwzuJ&uOqyfhQIQ<)3L?`Jx(xn?8 z-O~7R_FP1t)iqk;+DW?ExV_{>m<-JpF&cHc)3s)u-k7|I zbhE*%l_k!S%&5?(r*q9MizF|?U`#igw3c`kXf+1r(=m?;?W9<&D zH!L0kvT?cc5z*n(HvfV9JEGxMZbb~JF_$^efx(9pACJ{A_;5q#cYMj{U49q6UdP)Ll;uUrB3~c*_@KiZ z&4G@Oe6D98nXVAg&=nDo=?s`Ub%NH?)^c#`1?EnA( literal 0 HcmV?d00001 From 56b18831662649165c4eb26ccd29d50df16d24e2 Mon Sep 17 00:00:00 2001 From: Stuart Jaeckel Date: Tue, 8 Jul 2025 09:05:54 +0100 Subject: [PATCH 010/177] Enterprise Auditor 11.6 reorg --- .../accessanalyzer/11.6/admin/_category_.json | 10 + .../11.6/admin/action/_category_.json | 10 + .../action/activedirectory/_category_.json | 10 + .../operations/_category_.json | 10 + .../operations/computerdetails.md | 6 + .../operations/creategroups.md | 6 + .../activedirectory/operations/createusers.md | 6 + .../operations/disableenablecomputers.md | 6 + .../operations/disableenableusers.md | 6 + .../operations/groupdetails.md | 6 + .../operations/groupmembership.md | 6 + .../activedirectory/operations/moveobjects.md | 6 + .../{ => operations}/operations.md | 6 + .../operations/setresetpassword.md | 6 + .../activedirectory/operations/sidhistory.md | 6 + .../operations/usersdetails.md | 6 + .../admin/action/activedirectory/options.md | 6 + .../admin/action/activedirectory/overview.md | 8 +- .../admin/action/activedirectory/summary.md | 6 + .../admin/action/activedirectory/target.md | 6 + .../admin/action/filesystem/_category_.json | 10 + .../11.6/admin/action/filesystem/action.md | 6 + .../admin/action/filesystem/appletsettings.md | 6 + .../admin/action/filesystem/destination.md | 6 + .../admin/action/filesystem/environment.md | 6 + .../11.6/admin/action/filesystem/operation.md | 6 + .../11.6/admin/action/filesystem/options.md | 6 + .../11.6/admin/action/filesystem/overview.md | 8 +- .../filesystem/parameters/_category_.json | 10 + .../action/filesystem/parameters/addtags.md | 6 + .../filesystem/parameters/changeattributes.md | 6 + .../filesystem/parameters/changeowner.md | 6 + .../parameters/changepermissioninheritance.md | 6 + .../parameters/changepermissionsauditing.md | 6 + .../parameters/changesharepermissions.md | 6 + .../filesystem/{ => parameters}/parameters.md | 6 + .../parameters/removefilepermissions.md | 6 + .../parameters/removesharepermissions.md | 6 + .../filesystem/parameters/removetags.md | 6 + .../admin/action/filesystem/prioractions.md | 6 + .../11.6/admin/action/filesystem/rollback.md | 6 + .../11.6/admin/action/filesystem/summary.md | 6 + .../11.6/admin/action/filesystem/target.md | 6 + .../11.6/admin/action/libraries.md | 6 + .../11.6/admin/action/mailbox/_category_.json | 10 + .../admin/action/mailbox/affectedmailboxes.md | 6 + .../admin/action/mailbox/criteriaselection.md | 6 + .../admin/action/mailbox/delegaterights.md | 6 + .../admin/action/mailbox/folderconditions.md | 6 + .../action/mailbox/folderidentification.md | 6 + .../admin/action/mailbox/identification.md | 6 + .../admin/action/mailbox/messageactions.md | 6 + .../admin/action/mailbox/messageconditions.md | 6 + .../11.6/admin/action/mailbox/operations.md | 6 + .../11.6/admin/action/mailbox/overview.md | 6 + .../11.6/admin/action/mailbox/permissions.md | 6 + .../11.6/admin/action/mailbox/samplinghost.md | 6 + .../11.6/admin/action/mailbox/summary.md | 6 + .../11.6/admin/action/mailbox/trustedusers.md | 6 + .../11.6/admin/action/overview.md | 6 + .../admin/action/powershell/_category_.json | 10 + .../action/powershell/executionoptions.md | 6 + .../11.6/admin/action/powershell/overview.md | 6 + .../11.6/admin/action/powershell/script.md | 6 + .../11.6/admin/action/powershell/summary.md | 6 + .../admin/action/publicfolder/_category_.json | 10 + .../11.6/admin/action/publicfolder/action.md | 6 + .../11.6/admin/action/publicfolder/folders.md | 6 + .../admin/action/publicfolder/mapisettings.md | 6 + .../admin/action/publicfolder/operations.md | 6 + .../11.6/admin/action/publicfolder/options.md | 6 + .../admin/action/publicfolder/overview.md | 6 + .../admin/action/publicfolder/prioractions.md | 6 + .../admin/action/publicfolder/rollback.md | 6 + .../11.6/admin/action/publicfolder/summary.md | 6 + .../admin/action/registry/_category_.json | 10 + .../11.6/admin/action/registry/operations.md | 6 + .../11.6/admin/action/registry/overview.md | 6 + .../11.6/admin/action/registry/summary.md | 6 + .../11.6/admin/action/registry/targethosts.md | 6 + .../admin/action/sendmail/_category_.json | 10 + .../11.6/admin/action/sendmail/message.md | 6 + .../11.6/admin/action/sendmail/overview.md | 6 + .../11.6/admin/action/sendmail/properties.md | 6 + .../11.6/admin/action/sendmail/summary.md | 6 + .../11.6/admin/action/sendmail/viewstatus.md | 6 + .../admin/action/servicenow/_category_.json | 10 + .../admin/action/servicenow/authentication.md | 6 + .../admin/action/servicenow/description.md | 6 + .../action/servicenow/incidentcreation.md | 6 + .../11.6/admin/action/servicenow/overview.md | 6 + .../11.6/admin/action/servicenow/summary.md | 6 + .../11.6/admin/action/survey/_category_.json | 10 + .../11.6/admin/action/survey/htmlstyle.md | 6 + .../11.6/admin/action/survey/introduction.md | 6 + .../11.6/admin/action/survey/mailmessage.md | 6 + .../admin/action/survey/mailproperties.md | 6 + .../11.6/admin/action/survey/overview.md | 6 + .../11.6/admin/action/survey/questions.md | 6 + .../11.6/admin/action/survey/summary.md | 6 + .../11.6/admin/action/survey/template.md | 6 + .../11.6/admin/action/survey/testsurvey.md | 6 + .../11.6/admin/action/survey/webserver.md | 6 + .../admin/action/webrequest/_category_.json | 10 + .../admin/action/webrequest/destination.md | 6 + .../11.6/admin/action/webrequest/header.md | 6 + .../11.6/admin/action/webrequest/overview.md | 6 + .../admin/action/webrequest/parameters.md | 6 + .../11.6/admin/action/webrequest/settings.md | 6 + .../11.6/admin/action/webrequest/summary.md | 6 + .../11.6/admin/analysis/_category_.json | 10 + .../11.6/admin/analysis/autoaction.md | 6 + .../analysis/businessrules/_category_.json | 10 + .../admin/analysis/businessrules/appliesto.md | 6 + .../admin/analysis/businessrules/logic.md | 6 + .../admin/analysis/businessrules/overview.md | 6 + .../admin/analysis/businessrules/variables.md | 6 + .../analysis/changedetection/_category_.json | 10 + .../changedetection/additionalfields.md | 6 + .../admin/analysis/changedetection/fields.md | 6 + .../admin/analysis/changedetection/input.md | 6 + .../analysis/changedetection/inputscope.md | 6 + .../admin/analysis/changedetection/options.md | 6 + .../analysis/changedetection/overview.md | 6 + .../analysis/changedetection/resultsample.md | 6 + .../admin/analysis/changedetection/summary.md | 6 + .../analysis/changedetection/uniquekey.md | 6 + .../analysis/notification/_category_.json | 10 + .../admin/analysis/notification/changetype.md | 6 + .../analysis/notification/commandline.md | 6 + .../admin/analysis/notification/criteria.md | 6 + .../admin/analysis/notification/eventlog.md | 6 + .../admin/analysis/notification/frequency.md | 6 + .../11.6/admin/analysis/notification/hosts.md | 6 + .../admin/analysis/notification/overview.md | 6 + .../analysis/notification/selecttable.md | 6 + .../11.6/admin/analysis/notification/smtp.md | 6 + .../admin/analysis/notification/summary.md | 6 + .../admin/analysis/notification/tabletype.md | 6 + .../admin/analysis/notification/timewindow.md | 6 + .../11.6/admin/analysis/notification/type.md | 6 + .../11.6/admin/analysis/overview.md | 8 +- .../11.6/admin/analysis/sqlscripting.md | 6 + .../analysis/sqlviewcreation/_category_.json | 10 + .../admin/analysis/sqlviewcreation/columns.md | 6 + .../admin/analysis/sqlviewcreation/export.md | 6 + .../admin/analysis/sqlviewcreation/filter.md | 6 + .../admin/analysis/sqlviewcreation/input.md | 6 + .../analysis/sqlviewcreation/inputscope.md | 6 + .../analysis/sqlviewcreation/joincolumns.md | 6 + .../analysis/sqlviewcreation/overview.md | 6 + .../admin/analysis/sqlviewcreation/result.md | 6 + .../sqlviewcreation/resultconstraints.md | 6 + .../analysis/sqlviewcreation/resultsample.md | 6 + .../admin/analysis/sqlviewcreation/summary.md | 6 + .../analysis/sqlviewcreation/timewindow.md | 6 + .../11.6/admin/analysis/vbscripting.md | 6 + .../11.6/admin/datacollector/_category_.json | 10 + .../activedirectory/_category_.json | 10 + .../datacollector/activedirectory/category.md | 6 + .../activedirectory/directoryscope.md | 6 + .../datacollector/activedirectory/options.md | 6 + .../datacollector/activedirectory/overview.md | 6 + .../datacollector/activedirectory/results.md | 6 + .../datacollector/activedirectory/summary.md | 6 + .../datacollector/adactivity/_category_.json | 10 + .../datacollector/adactivity/category.md | 6 + .../datacollector/adactivity/cleartables.md | 6 + .../datacollector/adactivity/connection.md | 6 + .../datacollector/adactivity/overview.md | 6 + .../admin/datacollector/adactivity/results.md | 6 + .../admin/datacollector/adactivity/scope.md | 6 + .../admin/datacollector/adactivity/share.md | 6 + .../adactivity/standardtables.md | 6 + .../admin/datacollector/adactivity/summary.md | 6 + .../datacollector/adinventory/_category_.json | 10 + .../datacollector/adinventory/category.md | 6 + .../datacollector/adinventory/cleartables.md | 6 + .../adinventory/customattributes.md | 6 + .../datacollector/adinventory/domains.md | 6 + .../adinventory/indexupdateoptions.md | 6 + .../datacollector/adinventory/options.md | 6 + .../datacollector/adinventory/overview.md | 6 + .../datacollector/adinventory/results.md | 6 + .../adinventory/standardtables.md | 6 + .../datacollector/adinventory/summary.md | 6 + .../adpermissions/_category_.json | 10 + .../datacollector/adpermissions/category.md | 6 + .../adpermissions/customfilter.md | 6 + .../datacollector/adpermissions/options.md | 6 + .../datacollector/adpermissions/overview.md | 6 + .../adpermissions/removetables.md | 6 + .../datacollector/adpermissions/results.md | 6 + .../datacollector/adpermissions/scope.md | 6 + .../adpermissions/standardtables.md | 6 + .../datacollector/adpermissions/summary.md | 6 + .../admin/datacollector/aws/_category_.json | 10 + .../11.6/admin/datacollector/aws/category.md | 6 + .../11.6/admin/datacollector/aws/criteria.md | 6 + .../admin/datacollector/aws/droptables.md | 6 + .../datacollector/aws/filters3objects.md | 6 + .../admin/datacollector/aws/loginroles.md | 8 +- .../11.6/admin/datacollector/aws/overview.md | 6 + .../11.6/admin/datacollector/aws/results.md | 6 + .../admin/datacollector/aws/sensitivedata.md | 6 + .../11.6/admin/datacollector/aws/summary.md | 6 + .../azureadinventory/_category_.json | 10 + .../azureadinventory/category.md | 6 + .../azureadinventory/configurejob.md | 14 +- .../azureadinventory/customattributes.md | 8 +- .../datacollector/azureadinventory/options.md | 6 + .../azureadinventory/overview.md | 6 + .../datacollector/azureadinventory/results.md | 6 + .../azureadinventory/standardtables.md | 6 + .../datacollector/azureadinventory/summary.md | 6 + .../azureadinventory/troubleshooting.md | 6 + .../admin/datacollector/box/_category_.json | 10 + .../box/activityoperationscope.md | 6 + .../box/activitytimeframescope.md | 6 + .../datacollector/box/additionalscoping.md | 6 + .../admin/datacollector/box/authenticate.md | 6 + .../11.6/admin/datacollector/box/category.md | 6 + .../admin/datacollector/box/exclusions.md | 6 + .../11.6/admin/datacollector/box/overview.md | 6 + .../11.6/admin/datacollector/box/results.md | 6 + .../admin/datacollector/box/scopebyuser.md | 6 + .../admin/datacollector/box/standardtables.md | 6 + .../11.6/admin/datacollector/box/summary.md | 6 + .../commandlineutility/_category_.json | 10 + .../commandlineutility/definefields.md | 6 + .../commandlineutility/executionoptions.md | 6 + .../commandlineutility/overview.md | 6 + .../commandlineutility/profileparameters.md | 6 + .../commandlineutility/profiletype.md | 6 + .../commandlineutility/results.md | 6 + .../commandlineutility/scripteditor.md | 6 + .../commandlineutility/summary.md | 6 + .../datacollector/diskinfo/_category_.json | 10 + .../admin/datacollector/diskinfo/overview.md | 6 + .../admin/datacollector/diskinfo/results.md | 6 + .../admin/datacollector/diskinfo/summary.md | 6 + .../datacollector/diskinfo/targetdisks.md | 6 + .../admin/datacollector/dns/_category_.json | 10 + .../11.6/admin/datacollector/dns/category.md | 6 + .../11.6/admin/datacollector/dns/overview.md | 6 + .../11.6/admin/datacollector/dns/results.md | 6 + .../11.6/admin/datacollector/dns/summary.md | 6 + .../dropboxaccess/_category_.json | 10 + .../datacollector/dropboxaccess/category.md | 6 + .../datacollector/dropboxaccess/completion.md | 6 + .../dropboxaccess/configurejob.md | 6 + .../dropboxaccess/dlpauditsettings.md | 6 + .../datacollector/dropboxaccess/overview.md | 6 + .../dropboxaccess/scanoptions.md | 6 + .../datacollector/dropboxaccess/scoping.md | 6 + .../dropboxaccess/selectdlpcriteria.md | 6 + .../dropboxaccess/standardtables.md | 6 + .../11.6/admin/datacollector/eventlog.md | 6 + .../datacollector/ewsmailbox/_category_.json | 10 + .../datacollector/ewsmailbox/category.md | 6 + .../datacollector/ewsmailbox/criteria.md | 6 + .../admin/datacollector/ewsmailbox/filter.md | 6 + .../admin/datacollector/ewsmailbox/options.md | 6 + .../datacollector/ewsmailbox/overview.md | 8 +- .../admin/datacollector/ewsmailbox/results.md | 6 + .../admin/datacollector/ewsmailbox/scope.md | 6 + .../datacollector/ewsmailbox/scopeselect.md | 6 + .../datacollector/ewsmailbox/sddoptions.md | 6 + .../ewsmailbox/searchfilter/_category_.json | 10 + .../bodyoptions.md | 6 + .../folderconditions.md | 6 + .../messageconditions.md | 6 + .../savefilter.md | 6 + .../{ => searchfilter}/searchfilter.md | 16 +- .../searchfilter_1.md} | 6 + .../admin/datacollector/ewsmailbox/summary.md | 6 + .../ewspublicfolder/_category_.json | 10 + .../datacollector/ewspublicfolder/category.md | 6 + .../ewspublicfolder/critieria.md | 6 + .../datacollector/ewspublicfolder/filter.md | 6 + .../datacollector/ewspublicfolder/options.md | 6 + .../datacollector/ewspublicfolder/overview.md | 8 +- .../datacollector/ewspublicfolder/results.md | 6 + .../ewspublicfolder/sddoptions.md | 6 + .../searchfilter/_category_.json | 10 + .../bodyoptions.md | 6 + .../folderconditions.md | 6 + .../messageconditions.md | 6 + .../savefilter.md | 6 + .../{ => searchfilter}/searchfilter.md | 16 +- .../searchfilter_1.md} | 6 + .../datacollector/ewspublicfolder/summary.md | 6 + .../datacollector/exchange2k/_category_.json | 10 + .../datacollector/exchange2k/category.md | 6 + .../datacollector/exchange2k/mapisettings.md | 6 + .../admin/datacollector/exchange2k/options.md | 6 + .../datacollector/exchange2k/overview.md | 6 + .../admin/datacollector/exchange2k/results.md | 6 + .../admin/datacollector/exchange2k/scope.md | 6 + .../admin/datacollector/exchange2k/summary.md | 6 + .../exchangemailbox/_category_.json | 10 + .../datacollector/exchangemailbox/category.md | 6 + .../datacollector/exchangemailbox/options.md | 6 + .../datacollector/exchangemailbox/overview.md | 6 + .../exchangemailbox/properties.md | 6 + .../datacollector/exchangemailbox/scope.md | 6 + .../exchangemailbox/sddcriteria.md | 6 + .../datacollector/exchangemailbox/summary.md | 6 + .../exchangemetrics/_category_.json | 10 + .../datacollector/exchangemetrics/category.md | 6 + .../exchangemetrics/collectmode.md | 6 + .../exchangemetrics/messageactivityfilter.md | 6 + .../exchangemetrics/messagesizes.md | 6 + .../datacollector/exchangemetrics/options.md | 6 + .../datacollector/exchangemetrics/overview.md | 10 +- .../datacollector/exchangemetrics/results.md | 6 + .../datacollector/exchangemetrics/scope.md | 6 + .../datacollector/exchangemetrics/summary.md | 6 + .../exchangemetrics/timeframes.md | 6 + .../datacollector/exchangeps/_category_.json | 10 + .../datacollector/exchangeps/category.md | 6 + .../datacollector/exchangeps/configurejob.md | 14 +- .../datacollector/exchangeps/errorlogging.md | 6 + .../datacollector/exchangeps/filtermessage.md | 6 + .../datacollector/exchangeps/mailboxlogons.md | 6 + .../datacollector/exchangeps/mailflow.md | 6 + .../admin/datacollector/exchangeps/options.md | 6 + .../datacollector/exchangeps/overview.md | 10 +- .../admin/datacollector/exchangeps/results.md | 6 + .../admin/datacollector/exchangeps/scope.md | 6 + .../exchangeps/scopedatabases.md | 6 + .../exchangeps/scopemailboxes.md | 6 + .../exchangeps/scopepublicfolders.md | 6 + .../admin/datacollector/exchangeps/summary.md | 6 + .../exchangepublicfolder/_category_.json | 10 + .../exchangepublicfolder/category.md | 6 + .../exchangepublicfolder/options.md | 6 + .../exchangepublicfolder/overview.md | 6 + .../exchangepublicfolder/probableowner.md | 6 + .../exchangepublicfolder/properties.md | 6 + .../exchangepublicfolder/scope.md | 6 + .../exchangepublicfolder/summary.md | 6 + .../admin/datacollector/file/_category_.json | 10 + .../11.6/admin/datacollector/file/category.md | 6 + .../11.6/admin/datacollector/file/overview.md | 8 +- .../11.6/admin/datacollector/file/results.md | 6 + .../11.6/admin/datacollector/file/summary.md | 6 + .../admin/datacollector/file/targetfiles.md | 6 + .../admin/datacollector/fsaa/_category_.json | 10 + .../datacollector/fsaa/activitysettings.md | 6 + .../datacollector/fsaa/appletsettings.md | 12 +- .../datacollector/fsaa/azuretenantmapping.md | 8 +- .../admin/datacollector/fsaa/bulkimport.md | 6 + .../certificatemanagement/_category_.json | 10 + .../certificatemanagement.md | 8 +- .../manualcertificate.md | 6 + .../defaultscopingoptions/_category_.json | 10 + .../defaultscopingoptions.md | 6 + .../fsaa/defaultscopingoptions/filedetails.md | 6 + .../defaultscopingoptions/fileproperties.md | 6 + .../defaultscopingoptions/scansettings.md | 6 + .../11.6/admin/datacollector/fsaa/overview.md | 12 +- .../datacollector/fsaa/queryselection.md | 6 + .../datacollector/fsaa/scanserverselection.md | 6 + .../admin/datacollector/fsaa/scansettings.md | 8 +- .../datacollector/fsaa/scopingoptions.md | 8 +- .../datacollector/fsaa/scopingqueries.md | 6 + .../admin/datacollector/fsaa/sddcriteria.md | 6 + .../fsaa/sensitivedatasettings.md | 6 + .../datacollector/fsaa/standardtables.md | 6 + .../fsaa/updateservicesettings.md | 6 + .../admin/datacollector/fsaa/workflows.md | 6 + .../datacollector/grouppolicy/_category_.json | 10 + .../datacollector/grouppolicy/category.md | 6 + .../datacollector/grouppolicy/options.md | 6 + .../datacollector/grouppolicy/overview.md | 6 + .../datacollector/grouppolicy/policieslist.md | 6 + .../datacollector/grouppolicy/summary.md | 6 + .../admin/datacollector/grouppolicy/target.md | 6 + .../datacollector/inifile/_category_.json | 10 + .../admin/datacollector/inifile/overview.md | 6 + .../admin/datacollector/inifile/properties.md | 6 + .../admin/datacollector/inifile/summary.md | 6 + .../datacollector/inifile/targetfiles.md | 6 + .../11.6/admin/datacollector/ldap.md | 6 + .../admin/datacollector/nis/_category_.json | 10 + .../11.6/admin/datacollector/nis/category.md | 6 + .../admin/datacollector/nis/configurejob.md | 6 + .../11.6/admin/datacollector/nis/overview.md | 6 + .../11.6/admin/datacollector/nis/query.md | 6 + .../11.6/admin/datacollector/nis/results.md | 6 + .../11.6/admin/datacollector/nis/settings.md | 6 + .../admin/datacollector/nis/sidmappings.md | 6 + .../admin/datacollector/nis/standardtables.md | 6 + .../11.6/admin/datacollector/nis/summary.md | 6 + .../admin/datacollector/nosql/_category_.json | 10 + .../admin/datacollector/nosql/category.md | 6 + .../admin/datacollector/nosql/configurejob.md | 6 + .../admin/datacollector/nosql/criteria.md | 6 + .../11.6/admin/datacollector/nosql/filter.md | 6 + .../11.6/admin/datacollector/nosql/options.md | 6 + .../admin/datacollector/nosql/overview.md | 6 + .../11.6/admin/datacollector/nosql/results.md | 6 + .../11.6/admin/datacollector/nosql/summary.md | 6 + .../11.6/admin/datacollector/overview.md | 6 + .../passwordsecurity/_category_.json | 10 + .../passwordsecurity/category.md | 6 + .../passwordsecurity/dictionaries.md | 6 + .../datacollector/passwordsecurity/options.md | 6 + .../passwordsecurity/overview.md | 6 + .../datacollector/passwordsecurity/results.md | 6 + .../datacollector/passwordsecurity/summary.md | 6 + .../admin/datacollector/permissionmatrix.md | 10 +- .../datacollector/powershell/_category_.json | 10 + .../datacollector/powershell/editquery.md | 6 + .../admin/datacollector/powershell/options.md | 6 + .../datacollector/powershell/overview.md | 6 + .../admin/datacollector/powershell/results.md | 6 + .../datacollector/powershell/sampleserver.md | 6 + .../admin/datacollector/powershell/summary.md | 6 + .../11.6/admin/datacollector/registry.md | 6 + .../datacollector/script/_category_.json | 10 + .../11.6/admin/datacollector/script/add.md | 6 + .../11.6/admin/datacollector/script/editor.md | 6 + .../admin/datacollector/script/example1.md | 6 + .../admin/datacollector/script/example2.md | 6 + .../datacollector/script/methodsproperties.md | 6 + .../admin/datacollector/script/overview.md | 6 + .../admin/datacollector/script/properties.md | 6 + .../admin/datacollector/script/reference.md | 6 + .../11.6/admin/datacollector/script/run.md | 6 + .../11.6/admin/datacollector/services.md | 6 + .../datacollector/smartlog/_category_.json | 10 + .../smartlog/collectionmethod.md | 6 + .../admin/datacollector/smartlog/criteria.md | 6 + .../datacollector/smartlog/eventlogoptions.md | 6 + .../admin/datacollector/smartlog/logstate.md | 6 + .../admin/datacollector/smartlog/logtype.md | 6 + .../admin/datacollector/smartlog/overview.md | 10 +- .../admin/datacollector/smartlog/results.md | 6 + .../datacollector/smartlog/samplehost.md | 6 + .../admin/datacollector/smartlog/summary.md | 6 + .../smartlog/targetlog/_category_.json | 10 + .../filedetectionlog.md | 6 + .../smartlog/{ => targetlog}/targetlog.md | 10 +- .../windowseventlog.md | 6 + .../admin/datacollector/spaa/_category_.json | 10 + .../datacollector/spaa/activitydatescope.md | 6 + .../spaa/activityloglocations.md | 6 + .../datacollector/spaa/additionalscoping.md | 6 + .../admin/datacollector/spaa/agentsettings.md | 6 + .../datacollector/spaa/bulkimportsettings.md | 6 + .../11.6/admin/datacollector/spaa/category.md | 6 + .../admin/datacollector/spaa/configurejob.md | 8 +- .../datacollector/spaa/dlpauditsettings.md | 6 + .../admin/datacollector/spaa/droptables.md | 6 + .../11.6/admin/datacollector/spaa/overview.md | 10 +- .../11.6/admin/datacollector/spaa/results.md | 6 + .../datacollector/spaa/scanscopingoptions.md | 6 + .../datacollector/spaa/selectdlpcriteria.md | 6 + .../11.6/admin/datacollector/spaa/settings.md | 6 + .../datacollector/spaa/standardtables.md | 6 + .../11.6/admin/datacollector/spaa/summary.md | 6 + .../admin/datacollector/spaa/testaccess.md | 6 + .../admin/datacollector/sql/_category_.json | 10 + .../11.6/admin/datacollector/sql/category.md | 6 + .../admin/datacollector/sql/configurejob.md | 6 + .../11.6/admin/datacollector/sql/criteria.md | 6 + .../datacollector/sql/customqueryoracle.md | 6 + .../admin/datacollector/sql/customquerysql.md | 6 + .../11.6/admin/datacollector/sql/filter.md | 6 + .../11.6/admin/datacollector/sql/options.md | 6 + .../11.6/admin/datacollector/sql/overview.md | 10 +- .../11.6/admin/datacollector/sql/results.md | 6 + .../11.6/admin/datacollector/sql/rowkey.md | 6 + .../11.6/admin/datacollector/sql/settings.md | 6 + .../11.6/admin/datacollector/sql/summary.md | 6 + .../datacollector/systeminfo/_category_.json | 10 + .../datacollector/systeminfo/category.md | 6 + .../datacollector/systeminfo/filetypes.md | 6 + .../datacollector/systeminfo/jobscope.md | 6 + .../admin/datacollector/systeminfo/options.md | 6 + .../datacollector/systeminfo/overview.md | 6 + .../datacollector/systeminfo/probableowner.md | 6 + .../admin/datacollector/systeminfo/results.md | 6 + .../datacollector/systeminfo/shareslist.md | 6 + .../admin/datacollector/systeminfo/summary.md | 6 + .../datacollector/systeminfo/vipmembership.md | 6 + .../datacollector/textsearch/_category_.json | 10 + .../textsearch/advancedcriteria.md | 6 + .../datacollector/textsearch/overview.md | 6 + .../admin/datacollector/textsearch/results.md | 6 + .../textsearch/searchcriteria.md | 6 + .../datacollector/textsearch/sourcefiles.md | 6 + .../admin/datacollector/textsearch/summary.md | 6 + .../admin/datacollector/unix/_category_.json | 10 + .../admin/datacollector/unix/editscript.md | 6 + .../11.6/admin/datacollector/unix/input.md | 6 + .../11.6/admin/datacollector/unix/overview.md | 8 +- .../11.6/admin/datacollector/unix/parsing.md | 6 + .../11.6/admin/datacollector/unix/results.md | 6 + .../11.6/admin/datacollector/unix/settings.md | 6 + .../datacollector/usersgroups/_category_.json | 10 + .../datacollector/usersgroups/overview.md | 8 +- .../usersgroups/results/_category_.json | 10 + .../{category => results}/groups.md | 6 + .../usersgroups/{ => results}/results.md | 12 +- .../{category => results}/security.md | 6 + .../{category => results}/users.md | 6 + .../datacollector/usersgroups/summary.md | 6 + .../wmicollector/_category_.json | 10 + .../datacollector/wmicollector/classes.md | 6 + .../datacollector/wmicollector/overview.md | 6 + .../datacollector/wmicollector/properties.md | 6 + .../datacollector/wmicollector/samplehost.md | 6 + .../datacollector/wmicollector/summary.md | 6 + .../11.6/admin/hostdiscovery/_category_.json | 10 + .../11.6/admin/hostdiscovery/activities.md | 6 + .../11.6/admin/hostdiscovery/log.md | 6 + .../11.6/admin/hostdiscovery/overview.md | 6 + .../11.6/admin/hostdiscovery/queries.md | 6 + .../hostdiscovery/wizard/_category_.json | 10 + .../wizard/addomaincontrollers.md | 6 + .../admin/hostdiscovery/wizard/adexchange.md | 6 + .../admin/hostdiscovery/wizard/adgeneral.md | 6 + .../11.6/admin/hostdiscovery/wizard/csv.md | 6 + .../admin/hostdiscovery/wizard/database.md | 6 + .../admin/hostdiscovery/wizard/ipnetwork.md | 6 + .../admin/hostdiscovery/wizard/overview.md | 6 + .../11.6/admin/hostmanagement/_category_.json | 10 + .../hostmanagement/actions/_category_.json | 10 + .../11.6/admin/hostmanagement/actions/add.md | 6 + .../hostmanagement/actions/deletehost.md | 6 + .../hostmanagement/actions/deletelist.md | 6 + .../admin/hostmanagement/actions/editlist.md | 6 + .../admin/hostmanagement/actions/editquery.md | 6 + .../admin/hostmanagement/actions/export.md | 6 + .../hostmanagement/actions/importhost.md | 6 + .../hostmanagement/actions/importlocation.md | 6 + .../admin/hostmanagement/actions/overview.md | 6 + .../admin/hostmanagement/actions/refresh.md | 6 + .../admin/hostmanagement/actions/rename.md | 6 + .../hostmanagement/actions/savetolist.md | 6 + .../admin/hostmanagement/actions/saveview.md | 6 + .../admin/hostmanagement/actions/schedule.md | 6 + .../admin/hostmanagement/actions/suspend.md | 6 + .../admin/hostmanagement/actions/viewhost.md | 6 + .../admin/hostmanagement/actions/viewquery.md | 6 + .../11.6/admin/hostmanagement/datagrid.md | 6 + .../11.6/admin/hostmanagement/lists.md | 6 + .../11.6/admin/hostmanagement/overview.md | 6 + .../11.6/admin/jobs/_category_.json | 10 + .../11.6/admin/jobs/features.md | 6 + .../11.6/admin/jobs/group/_category_.json | 10 + .../11.6/admin/jobs/group/overview.md | 22 +- .../admin/jobs/group/settings/_category_.json | 10 + .../jobs/group/{ => settings}/connection.md | 6 + .../jobs/group/{ => settings}/history.md | 6 + .../{ => settings}/hostlistsassignment.md | 6 + .../jobs/group/{ => settings}/reporting.md | 6 + .../jobs/group/{ => settings}/settings.md | 16 +- .../jobs/group/{ => settings}/storage.md | 6 + .../11.6/admin/jobs/instantiate.md | 6 + .../admin/jobs/instantjobs/_category_.json | 10 + .../ad_passwordexpirationnotification.md | 6 + .../instantjobs/ex_registerazureappauth.md | 8 +- .../admin/jobs/instantjobs/fs_defend_sdd.md | 6 + .../jobs/instantjobs/fs_migrateschema.md | 6 + .../11.6/admin/jobs/instantjobs/overview.md | 6 + .../instantjobs/sas_executionstatistics.md | 6 + .../instantjobs/sp_registerazureappauth.md | 6 + .../admin/jobs/instantjobs/sp_removehost.md | 6 + .../11.6/admin/jobs/job/_category_.json | 10 + .../admin/jobs/job/configure/_category_.json | 10 + .../11.6/admin/jobs/job/configure/actions.md | 6 + .../job/configure/analysis/_category_.json | 10 + .../job/configure/{ => analysis}/analysis.md | 6 + .../analysiscustomizableparameters.md | 6 + .../11.6/admin/jobs/job/configure/hosts.md | 6 + .../11.6/admin/jobs/job/configure/overview.md | 8 +- .../11.6/admin/jobs/job/configure/queries.md | 10 +- .../11.6/admin/jobs/job/configure/reports.md | 6 + .../11.6/admin/jobs/job/create.md | 6 + .../11.6/admin/jobs/job/disableenable.md | 6 + .../11.6/admin/jobs/job/overview.md | 18 +- .../admin/jobs/job/properties/_category_.json | 10 + .../admin/jobs/job/properties/autoretry.md | 6 + .../admin/jobs/job/properties/connection.md | 8 +- .../11.6/admin/jobs/job/properties/general.md | 6 + .../11.6/admin/jobs/job/properties/history.md | 6 + .../admin/jobs/job/properties/notification.md | 6 + .../admin/jobs/job/properties/overview.md | 6 + .../admin/jobs/job/properties/performance.md | 6 + .../admin/jobs/job/properties/reportroles.md | 6 + .../jobs/job/properties/reportsettings.md | 8 +- .../11.6/admin/jobs/job/properties/storage.md | 6 + .../11.6/admin/jobs/job/properties/viewxml.md | 6 + .../11.6/admin/jobs/job/results.md | 6 + .../11.6/admin/jobs/job/status.md | 6 + .../11.6/admin/jobs/overview.md | 6 + .../11.6/admin/maintenance/_category_.json | 10 + .../admin/maintenance/antivirusexclusions.md | 6 + .../11.6/admin/maintenance/backuprecovery.md | 6 + .../11.6/admin/maintenance/bestpractices.md | 6 + .../11.6/admin/maintenance/overview.md | 6 + .../11.6/admin/maintenance/troubleshooting.md | 6 + .../11.6/admin/maintenance/updatepasswords.md | 8 +- .../11.6/admin/navigate/_category_.json | 10 + .../11.6/admin/navigate/activitiespane.md | 6 + .../11.6/admin/navigate/datagrid.md | 6 + .../11.6/admin/navigate/overview.md | 6 + .../11.6/admin/navigate/pane.md | 6 + .../11.6/admin/navigate/resultspane.md | 6 + .../accessanalyzer/11.6/admin/navigate/top.md | 6 + docs/accessanalyzer/11.6/admin/overview.md | 6 + .../11.6/admin/report/_category_.json | 10 + .../11.6/admin/report/cleanup.md | 6 + .../11.6/admin/report/create.md | 6 + docs/accessanalyzer/11.6/admin/report/edit.md | 6 + .../report/interactivegrids/_category_.json | 10 + .../report/interactivegrids/copyingcells.md | 6 + .../admin/report/interactivegrids/grouping.md | 6 + .../admin/report/interactivegrids/overview.md | 6 + .../admin/report/interactivegrids/paging.md | 6 + .../report/interactivegrids/searchfilter.md | 6 + .../11.6/admin/report/overview.md | 6 + docs/accessanalyzer/11.6/admin/report/tags.md | 6 + docs/accessanalyzer/11.6/admin/report/view.md | 6 + .../11.6/admin/report/wizard/_category_.json | 10 + .../11.6/admin/report/wizard/authoring.md | 8 +- .../11.6/admin/report/wizard/email.md | 8 +- .../11.6/admin/report/wizard/layout.md | 6 + .../11.6/admin/report/wizard/overview.md | 6 + .../admin/report/wizard/publishsecurity.md | 6 + .../11.6/admin/report/wizard/widgets.md | 6 + .../admin/runninginstances/_category_.json | 10 + .../11.6/admin/runninginstances/jobdetails.md | 6 + .../11.6/admin/runninginstances/overview.md | 6 + .../11.6/admin/schedule/_category_.json | 10 + .../11.6/admin/schedule/overview.md | 6 + .../11.6/admin/schedule/wizard.md | 6 + .../11.6/admin/settings/_category_.json | 10 + .../admin/settings/access/_category_.json | 10 + .../11.6/admin/settings/access/overview.md | 6 + .../settings/access/restapi/_category_.json | 10 + .../access/restapi/assignappaccess.md | 6 + .../admin/settings/access/restapi/getdata.md | 6 + .../settings/access/restapi/obtaintoken.md | 6 + .../admin/settings/access/restapi/overview.md | 6 + .../access/restapi/powershellcommands.md | 6 + .../settings/access/restapi/refreshtoken.md | 6 + .../settings/access/rolebased/_category_.json | 10 + .../settings/access/rolebased/assignroles.md | 6 + .../access/rolebased/configureroles.md | 6 + .../settings/access/rolebased/customroles.md | 6 + .../settings/access/rolebased/eventlog.md | 6 + .../admin/settings/access/rolebased/faq.md | 6 + .../settings/access/rolebased/overview.md | 6 + .../access/rolebased/roledefinitions.md | 6 + .../rolebased/scheduleserviceaccount.md | 6 + .../access/rolebased/securereports.md | 8 +- .../settings/access/rolebased/workflow.md | 6 + .../settings/application/_category_.json | 10 + .../admin/settings/application/overview.md | 6 + .../11.6/admin/settings/application/vault.md | 6 + .../admin/settings/connection/_category_.json | 10 + .../connection/create/_category_.json | 10 + .../{profile => create}/activedirectory.md | 6 + .../connection/{profile => create}/aws.md | 8 +- .../connection/{profile => create}/create.md | 26 +- .../connection/{profile => create}/dropbox.md | 6 + .../connection/{profile => create}/entraid.md | 10 +- .../{profile => create}/exchangemodernauth.md | 12 +- .../{profile => create}/localwindows.md | 6 + .../connection/{profile => create}/oracle.md | 6 + .../connection/{profile => create}/sql.md | 6 + .../connection/{profile => create}/task.md | 6 + .../connection/{profile => create}/unix.md | 6 + .../{profile => create}/webservices.md | 6 + .../connection/cyberarkintegration.md | 6 + .../11.6/admin/settings/connection/gmsa.md | 8 +- .../admin/settings/connection/overview.md | 6 + .../11.6/admin/settings/exchange.md | 8 +- .../11.6/admin/settings/history.md | 8 +- .../11.6/admin/settings/hostdiscovery.md | 6 + .../11.6/admin/settings/hostinventory.md | 6 + .../11.6/admin/settings/notification.md | 6 + .../11.6/admin/settings/overview.md | 8 +- .../11.6/admin/settings/reporting.md | 6 + .../11.6/admin/settings/schedule.md | 6 + .../settings/sensitivedata/_category_.json | 10 + .../admin/settings/sensitivedata/criteria.md | 6 + .../sensitivedata/exclusions/_category_.json | 10 + .../settings/sensitivedata/exclusions/add.md | 6 + .../sensitivedata/exclusions/delete.md | 6 + .../settings/sensitivedata/exclusions/edit.md | 6 + .../sensitivedata/exclusions/export.md | 6 + .../sensitivedata/exclusions/import.md | 6 + .../sensitivedata/exclusions/overview.md | 6 + .../admin/settings/sensitivedata/overview.md | 6 + .../11.6/admin/settings/servicenow.md | 6 + .../admin/settings/storage/_category_.json | 10 + .../11.6/admin/settings/storage/add.md | 6 + .../11.6/admin/settings/storage/default.md | 6 + .../11.6/admin/settings/storage/delete.md | 6 + .../11.6/admin/settings/storage/overview.md | 6 + .../11.6/admin/settings/storage/updateauth.md | 6 + docs/accessanalyzer/11.6/cdsa/_category_.json | 10 + docs/accessanalyzer/11.6/cdsa/job.md | 6 + docs/accessanalyzer/11.6/cdsa/overview.md | 6 + docs/accessanalyzer/11.6/cdsa/presentation.md | 6 + .../11.6/install/_category_.json | 10 + .../11.6/install/application/_category_.json | 10 + .../application/database/_category_.json | 10 + .../application/{ => database}/database.md | 6 + .../{ => database}/otherlanguages.md | 6 + .../11.6/install/application/firstlaunch.md | 10 +- .../11.6/install/application/overview.md | 8 +- .../application/reports/_category_.json | 10 + .../11.6/install/application/reports/adfs.md | 6 + .../install/application/reports/disclaimer.md | 6 + .../install/application/reports/domains.md | 6 + .../install/application/reports/entraidsso.md | 6 + .../application/reports/kerberosencryption.md | 6 + .../11.6/install/application/reports/okta.md | 6 + .../install/application/reports/overview.md | 6 + .../install/application/reports/secure.md | 6 + .../11.6/install/application/reports/sso.md | 6 + .../install/application/reports/timeout.md | 6 + .../11.6/install/application/updatelicense.md | 6 + .../application/upgrade/_category_.json | 10 + .../install/application/upgrade/overview.md | 8 +- .../upgrade/solutionconsiderations.md | 6 + .../install/application/upgrade/wizard.md | 6 + .../11.6/install/application/wizard.md | 6 + .../install/filesystemproxy/_category_.json | 10 + .../filesystemproxy/configuredatacollector.md | 6 + .../11.6/install/filesystemproxy/overview.md | 8 +- .../install/filesystemproxy/silentinstall.md | 6 + .../filesystemproxy/troubleshooting.md | 6 + .../11.6/install/filesystemproxy/uninstall.md | 6 + .../11.6/install/filesystemproxy/upgrade.md | 6 + .../11.6/install/filesystemproxy/wizard.md | 8 +- docs/accessanalyzer/11.6/install/overview.md | 6 + .../sensitivedatadiscovery/_category_.json | 10 + .../sensitivedatadiscovery/overview.md | 8 +- .../install/sensitivedatadiscovery/upgrade.md | 6 + .../install/sensitivedatadiscovery/wizard.md | 6 + .../install/sharepointagent/_category_.json | 10 + .../11.6/install/sharepointagent/overview.md | 10 +- .../11.6/install/sharepointagent/upgrade.md | 6 + .../11.6/install/sharepointagent/wizard.md | 8 +- .../_category_.json | 10 + .../appendix.md | 6 + .../stealthaudit_mapi_cdo_installation.md | 10 +- .../11.6/overview/_category_.json | 10 + .../11.6/{ => overview}/gettingstarted.md | 6 + .../11.6/{ => overview}/overview.md | 6 + .../11.6/{ => overview}/whatsnew.md | 6 + .../11.6/requirements/_category_.json | 10 + .../activedirectory/_category_.json | 10 + .../activedirectory.md | 8 +- .../activedirectory/_category_.json | 10 + .../activedirectory/access.md | 6 + .../activedirectory/activity/_category_.json | 10 + .../activedirectory/activity}/activity.md | 8 +- .../activedirectory/activity}/filearchive.md | 6 + .../activity}/threatprevention.md | 6 + .../activedirectory/overview.md | 14 +- .../_category_.json | 10 + .../activedirectorypermissionsanalyzer.md | 8 +- .../activedirectorypermissionsanalyzer_1.md} | 6 + .../11.6/requirements/aws/_category_.json | 10 + .../requirements/{solutions => aws}/aws.md | 8 +- .../{target/aws.md => aws/aws_1.md} | 8 +- .../{target/config/aws.md => aws/aws_2.md} | 8 +- .../11.6/requirements/box/_category_.json | 10 + .../requirements/{solutions => box}/box.md | 8 +- .../{target/box.md => box/box_1.md} | 6 + .../requirements/databases/_category_.json | 10 + .../{target => databases}/databasedb2.md | 6 + .../{target => databases}/databasemongodb.md | 6 + .../{target => databases}/databasemysql.md | 6 + .../databases/databaseoracle/_category_.json | 10 + .../databaseoracle}/databaseoracle.md | 8 +- .../databaseoracle/databaseoracle_1.md} | 8 +- .../databasepostgresql.md | 6 + .../{target => databases}/databaseredshift.md | 6 + .../{solutions => databases}/databases.md | 20 +- .../databases/databasesql/_category_.json | 10 + .../databasesql}/azuresqlaccess.md | 6 + .../databasesql}/databaseazuresql.md | 6 + .../databasesql}/databasesql.md | 8 +- .../11.6/requirements/dropbox/_category_.json | 10 + .../{solutions => dropbox}/dropbox.md | 8 +- .../dropbox.md => dropbox/dropbox_1.md} | 6 + .../11.6/requirements/entraid/_category_.json | 10 + .../{solutions => entraid}/entraid.md | 8 +- .../entraid/entraid/_category_.json | 10 + .../entraid}/entraid/access.md | 10 +- .../entraid}/entraid/overview.md | 8 +- .../requirements/exchange/_category_.json | 10 + .../{solutions => exchange}/exchange.md | 12 +- .../exchange.md => exchange/exchange_1.md} | 18 +- .../exchange/exchangeonline/_category_.json | 10 + .../exchange}/exchangeonline/access.md | 12 +- .../exchangeonline}/exchangeonline.md | 18 +- .../exchange/support/_category_.json | 10 + .../exchange => exchange/support}/mailflow.md | 6 + .../exchange => exchange/support}/mapi.md | 6 + .../support}/powershell.md | 10 +- .../support}/remoteconnections.md | 8 +- .../exchange => exchange/support}/support.md | 16 +- .../support}/webservicesapi.md | 6 + .../requirements/filesystem/_category_.json | 10 + .../{solutions => filesystem}/filesystem.md | 16 +- .../filesystem/filesystems/_category_.json | 10 + .../azureinformationprotection.md | 6 + .../dellcelerravnx/_category_.json | 10 + .../filesystems}/dellcelerravnx/access.md | 6 + .../dellcelerravnx/activity/_category_.json | 10 + .../dellcelerravnx/activity}/activity.md | 10 +- .../dellcelerravnx/activity}/installcee.md | 8 +- .../dellcelerravnx/activity}/validate.md | 8 +- .../filesystems}/dellcelerravnx/overview.md | 14 +- .../dellpowerscale/_category_.json | 10 + .../dellpowerscale/activity/_category_.json | 10 + .../dellpowerscale/activity}/activity.md | 12 +- .../dellpowerscale/activity}/installcee.md | 8 +- .../activity}/manualconfiguration.md | 6 + .../dellpowerscale/activity}/validate.md | 6 + .../filesystems}/dellpowerscale/overview.md | 12 +- .../filesystems/dellunity/_category_.json | 10 + .../filesystems}/dellunity/access.md | 6 + .../dellunity/activity/_category_.json | 10 + .../dellunity/activity}/activity.md | 12 +- .../dellunity/activity}/installcee.md | 8 +- .../dellunity/activity}/setupunisphere.md | 6 + .../dellunity/activity}/validate.md | 8 +- .../filesystems}/dellunity/overview.md | 14 +- .../filesystems}/filesystems.md | 26 +- .../filesystems/hitachi/_category_.json | 10 + .../hitachi/activity/_category_.json | 10 + .../filesystems/hitachi/activity}/activity.md | 10 +- .../activity}/configureaccesstologs.md | 6 + .../hitachi/activity}/configurelogs.md | 8 +- .../filesystems}/hitachi/overview.md | 12 +- .../filesystems/nasuni/_category_.json | 10 + .../filesystem/filesystems}/nasuni/access.md | 6 + .../filesystems}/nasuni/activity.md | 6 + .../filesystems}/nasuni/overview.md | 14 +- .../filesystems/netapp7mode/_category_.json | 10 + .../netapp7mode/access/_category_.json | 10 + .../filesystems/netapp7mode/access}/access.md | 10 +- .../netapp7mode/access}/provisionaccess.md | 6 + .../netapp7mode/activity/_category_.json | 10 + .../netapp7mode/activity}/activity.md | 12 +- .../netapp7mode/activity}/configurefpolicy.md | 8 +- .../netapp7mode/activity}/customizefpolicy.md | 6 + .../netapp7mode/activity}/enablehttp.md | 6 + .../activity}/provisionactivity.md | 6 + .../filesystems}/netapp7mode/overview.md | 14 +- .../filesystems/netappcmode/_category_.json | 10 + .../netappcmode/access/_category_.json | 10 + .../filesystems/netappcmode/access}/access.md | 8 +- .../access}/configureemptyfpolicy.md | 6 + .../netappcmode/activity/_category_.json | 10 + .../netappcmode/activity}/activity.md | 12 +- .../activity}/configurefirewall.md | 6 + .../netappcmode/activity}/configurefpolicy.md | 6 + .../activity}/provisionactivity.md | 12 +- .../filesystems}/netappcmode/overview.md | 14 +- .../filesystems/nutanix/_category_.json | 10 + .../filesystem/filesystems}/nutanix/access.md | 6 + .../filesystems}/nutanix/activity.md | 6 + .../filesystems}/nutanix/overview.md | 14 +- .../filesystems/qumulo/_category_.json | 10 + .../filesystems}/qumulo/activity.md | 6 + .../filesystems}/qumulo/overview.md | 12 +- .../filesystems/windowsfile/_category_.json | 10 + .../filesystems}/windowsfile/access.md | 18 +- .../filesystems}/windowsfile/activity.md | 6 + .../filesystems}/windowsfile/overview.md | 18 +- .../filesystem/scanoptions/_category_.json | 10 + .../appletmodescans/_category_.json | 6 + .../appletmodescans}/appletmodepermissions.md | 8 +- .../appletmodescans}/appletmodeports.md | 6 + .../localmodescans/_category_.json | 6 + .../localmodescans}/localmodepermissions.md | 8 +- .../localmodescans}/localmodeports.md | 6 + .../proxymodescans/_category_.json | 6 + .../proxymodescans/asaservice/_category_.json | 6 + .../proxymodeservicepermissions.md | 10 +- .../asaservice}/proxymodeserviceports.md | 6 + .../proxymodescans}/proxymodeserver.md | 14 +- .../proxymodescans/withapplet/_category_.json | 6 + .../withapplet}/proxymodeappletpermissions.md | 10 +- .../withapplet}/proxymodeappletports.md | 6 + .../scanoptions}/scanoptions.md | 26 +- .../11.6/requirements/overview.md | 56 +- .../requirements/sharepoint/_category_.json | 10 + .../sharepoint/scanoptions/_category_.json | 10 + .../agentbasedscans/_category_.json | 6 + .../agentbasedscans}/agentpermissions.md | 6 + .../agentbasedscans}/agentports.md | 6 + .../agentlessscans/_category_.json | 6 + .../agentlessscans}/agentlesspermissions.md | 6 + .../agentlessscans}/agentlessports.md | 6 + .../agentlessscans}/onlinepermissions.md | 6 + .../agentlessscans}/onlineports.md | 6 + .../scanoptions}/scanoptions.md | 18 +- .../{solutions => sharepoint}/sharepoint.md | 10 +- .../sharepoint/sharepoint/_category_.json | 10 + .../sharepoint}/sharepoint.md | 10 +- .../sharepoint/sharepoint/_category_.json | 10 + .../sharepoint}/sharepoint/access.md | 6 + .../sharepoint}/sharepoint/activity.md | 6 + .../sharepoint}/sharepoint/overview.md | 14 +- .../sharepointonline/_category_.json | 10 + .../sharepoint}/sharepointonline/access.md | 8 +- .../sharepoint}/sharepointonline/activity.md | 6 + .../sharepoint}/sharepointonline/overview.md | 14 +- .../11.6/requirements/unix/_category_.json | 10 + .../requirements/{solutions => unix}/unix.md | 8 +- .../{target/unix.md => unix/unix_1.md} | 6 + .../11.6/requirements/windows/_category_.json | 10 + .../{solutions => windows}/windows.md | 8 +- .../windows.md => windows/windows_1.md} | 6 + .../sensitivedatadiscovery/_category_.json | 10 + .../criteriaeditor/_category_.json | 10 + .../criteriaeditor/configuration.md | 12 +- .../{criteriatype => }/keyword.md | 6 + .../criteriaeditor/overview.md | 6 + .../{criteriatype => }/regularexpression.md | 6 + .../{criteriatype => }/summary.md | 6 + .../exemptedfileextensions.md | 6 + .../sensitivedatadiscovery/metadatatags.md | 6 + .../11.6/sensitivedatadiscovery/overview.md | 6 + .../supportedformats.md | 6 + .../sensitivedatadiscovery/systemcriteria.md | 6 + .../11.6/solutions/_category_.json | 10 + .../solutions/activedirectory/_category_.json | 10 + .../activedirectory/activity/_category_.json | 10 + .../activity/ad_activitycollection.md | 14 +- .../activity/ad_ldapqueries.md | 6 + .../activedirectory/activity/ad_lockouts.md | 6 + .../activity/changes/_category_.json | 10 + .../changes/ad_computermodifications.md | 6 + .../activity/changes/ad_groupmodifications.md | 6 + .../activity/changes/ad_usermodifications.md | 6 + .../activity/changes/overview.md | 6 + .../activity/groupusage/_category_.json | 10 + .../activity/groupusage/ad_accesschanges.md | 6 + .../activity/groupusage/ad_grouphosts.md | 6 + .../groupusage/ad_groupmemberactivity.md | 6 + .../activity/groupusage/overview.md | 6 + .../activity/operations/_category_.json | 10 + .../operations/ad_authenticationprotocol.md | 6 + .../operations/ad_domaincontrollertraffic.md | 6 + .../activity/operations/ad_hardcodeddcs.md | 6 + .../activity/operations/ad_loadbalancing.md | 6 + .../activity/operations/ad_machineowners.md | 6 + .../activity/operations/overview.md | 6 + .../activedirectory/activity/overview.md | 6 + .../privilegedaccounts/_category_.json | 10 + .../privilegedaccounts/ad_adminaccounts.md | 6 + .../ad_serviceaccountauth.md | 6 + .../activity/privilegedaccounts/overview.md | 6 + .../activedirectory/activity/recommended.md | 8 +- .../activedirectory/ad_securityassessment.md | 6 + .../activedirectory/cleanup/_category_.json | 10 + .../cleanup/ad_cleanupprogress.md | 6 + .../cleanup/computers/_category_.json | 10 + .../computers/ad_deprovisioncomputers.md | 8 +- .../ad_deprovisioncomputers_status.md | 6 + .../cleanup/computers/overview.md | 6 + .../cleanup/configuretargetou.md | 6 + .../cleanup/groups/_category_.json | 10 + .../groups/deprovision/_category_.json | 10 + .../deprovision/ad_deprovisiongroups.md | 8 +- .../ad_deprovisiongroups_status.md | 6 + .../cleanup/groups/deprovision/overview.md | 6 + .../cleanup/groups/overview.md | 6 + .../cleanup/groups/stamping/_category_.json | 10 + .../stamping/ad_groupcleanup_permissions.md | 6 + .../groups/stamping/ad_groupstamping.md | 6 + .../cleanup/groups/stamping/overview.md | 6 + .../activedirectory/cleanup/overview.md | 6 + .../activedirectory/cleanup/recommended.md | 6 + .../cleanup/users/_category_.json | 10 + .../cleanup/users/ad_deprovisionusers.md | 8 +- .../users/ad_deprovisionusers_status.md | 6 + .../activedirectory/cleanup/users/overview.md | 6 + .../activedirectory/computers/_category_.json | 10 + .../computers/ad_computerdelegation.md | 6 + .../computers/ad_stalecomputers.md | 8 +- .../activedirectory/computers/overview.md | 6 + .../activedirectory/computers/recommended.md | 6 + .../activedirectory/domains/_category_.json | 10 + .../activedirectory/domains/ad_dcsummary.md | 6 + .../activedirectory/domains/ad_domaininfo.md | 6 + .../domains/ad_dsrmsettings.md | 6 + .../domains/collection/_category_.json | 10 + .../collection/ad_domaincontrollers.md | 6 + .../domains/collection/ad_dsrm.md | 6 + .../domains/collection/ad_timesync.md | 6 + .../domains/collection/overview.md | 6 + .../activedirectory/domains/overview.md | 6 + .../activedirectory/domains/recommended.md | 6 + .../grouppolicy/_category_.json | 10 + .../grouppolicy/ad_cpassword.md | 6 + .../grouppolicy/ad_grouppolicy.md | 6 + .../grouppolicy/ad_overlappinggpos.md | 6 + .../grouppolicy/ad_passwordpolicies.md | 6 + .../activedirectory/grouppolicy/overview.md | 6 + .../grouppolicy/recommended.md | 6 + .../activedirectory/groups/_category_.json | 10 + .../groups/ad_circularnesting.md | 6 + .../groups/ad_dclogongroups.md | 6 + .../groups/ad_duplicategroups.md | 6 + .../activedirectory/groups/ad_emptygroups.md | 6 + .../groups/ad_groupprobableowners.md | 6 + .../groups/ad_largestgroups.md | 6 + .../groups/ad_mailsecuritygroups.md | 6 + .../activedirectory/groups/ad_nestedgroups.md | 6 + .../groups/ad_sensitivesecuritygroups.md | 6 + .../activedirectory/groups/ad_stalegroups.md | 6 + .../activedirectory/groups/overview.md | 6 + .../activedirectory/groups/recommended.md | 6 + .../solutions/activedirectory/overview.md | 8 +- .../activedirectory/users/_category_.json | 10 + .../users/ad_directmembership.md | 6 + .../users/ad_duplicateusers.md | 6 + .../activedirectory/users/ad_orphanedusers.md | 6 + .../users/ad_passwordstatus.md | 6 + .../users/ad_serviceaccounts.md | 6 + .../activedirectory/users/ad_sidhistory.md | 6 + .../activedirectory/users/ad_staleusers.md | 6 + .../users/ad_userattributecompletion.md | 6 + .../users/ad_userdelegation.md | 6 + .../activedirectory/users/ad_usertoken.md | 6 + .../activedirectory/users/ad_weakpasswords.md | 6 + .../activedirectory/users/overview.md | 6 + .../activedirectory/users/recommended.md | 8 +- .../activedirectoryinventory/1-ad_scan.md | 6 + .../activedirectoryinventory/2-ad_changes.md | 6 + .../3-ad_exceptions.md | 8 +- .../activedirectoryinventory/_category_.json | 10 + .../activedirectoryinventory/overview.md | 6 + .../activedirectoryinventory/recommended.md | 6 + .../_category_.json | 10 + .../ad_brokeninheritance.md | 6 + .../ad_openaccess.md | 6 + .../ad_oupermissions.md | 6 + .../ad_shadowaccess.md | 6 + .../collection/_category_.json | 10 + .../collection/ad_computerrights.md | 6 + .../collection/ad_containerrights.md | 6 + .../collection/ad_domainrights.md | 6 + .../collection/ad_grouprights.md | 6 + .../collection/ad_ourights.md | 6 + .../collection/ad_siterights.md | 6 + .../collection/ad_userrights.md | 6 + .../collection/overview.md | 6 + .../computers/_category_.json | 10 + .../computers/ad_computerpermissions.md | 6 + .../computers/ad_lapspermissions.md | 6 + .../computers/overview.md | 6 + .../containers/_category_.json | 10 + .../containers/ad_adminsdholder.md | 6 + .../containers/ad_containerpermissions.md | 6 + .../containers/overview.md | 6 + .../domains/_category_.json | 10 + .../domains/ad_domainpermissions.md | 6 + .../domains/ad_domainreplication.md | 6 + .../domains/overview.md | 6 + .../groups/_category_.json | 10 + .../groups/ad_groupmembershippermissions.md | 6 + .../groups/ad_grouppermissions.md | 6 + .../groups/overview.md | 6 + .../overview.md | 8 +- .../recommended.md | 6 + .../sites/_category_.json | 10 + .../sites/ad_dcshadowpermissions.md | 6 + .../sites/ad_sitepermissions.md | 6 + .../sites/overview.md | 6 + .../users/_category_.json | 10 + .../users/ad_resetpasswordpermissions.md | 6 + .../users/ad_userpermissions.md | 6 + .../users/overview.md | 6 + .../11.6/solutions/anyid/_category_.json | 10 + .../11.6/solutions/anyid/anyid_csv.md | 6 + .../11.6/solutions/anyid/anyid_epicclarity.md | 6 + .../11.6/solutions/anyid/anyid_paycom.md | 6 + .../11.6/solutions/anyid/anyid_salesforce.md | 6 + .../11.6/solutions/anyid/overview.md | 6 + .../11.6/solutions/aws/_category_.json | 10 + .../solutions/aws/collection/1.aws_orgscan.md | 8 +- .../solutions/aws/collection/2.aws_s3scan.md | 8 +- .../solutions/aws/collection/3.aws_iamscan.md | 8 +- .../aws/collection/4.aws_s3sddscan.md | 6 + .../solutions/aws/collection/_category_.json | 10 + .../11.6/solutions/aws/collection/overview.md | 6 + .../11.6/solutions/aws/groups/_category_.json | 10 + .../solutions/aws/groups/aws_groupmembers.md | 6 + .../aws/groups/aws_nopolicygroups.md | 6 + .../solutions/aws/groups/aws_stalegroups.md | 8 +- .../11.6/solutions/aws/groups/overview.md | 6 + .../aws/organizations/_category_.json | 10 + .../aws/organizations/aws_accounts.md | 6 + .../organizations/aws_memberaccountusers.md | 6 + .../solutions/aws/organizations/overview.md | 6 + .../11.6/solutions/aws/overview.md | 8 +- .../solutions/aws/policies/_category_.json | 10 + .../aws/policies/aws_custommanagedpolicies.md | 6 + .../aws/policies/aws_inlinepolicies.md | 6 + .../aws/policies/aws_managedpolicies.md | 6 + .../aws/policies/aws_sensitivepolicies.md | 6 + .../aws/policies/aws_unusedmanagedpolicies.md | 8 +- .../aws/policies/aws_userpolicies.md | 6 + .../11.6/solutions/aws/policies/overview.md | 6 + .../11.6/solutions/aws/recommended.md | 14 +- .../11.6/solutions/aws/roles/_category_.json | 10 + .../11.6/solutions/aws/roles/aws_roles.md | 6 + .../solutions/aws/roles/aws_staleroles.md | 8 +- .../11.6/solutions/aws/roles/overview.md | 6 + .../solutions/aws/s3content/_category_.json | 10 + .../solutions/aws/s3content/aws_s3buckets.md | 6 + .../aws/s3content/aws_s3buckettags.md | 6 + .../11.6/solutions/aws/s3content/overview.md | 6 + .../aws/s3permissions/_category_.json | 10 + .../s3permissions/aws_brokeninheritance.md | 6 + .../s3permissions/aws_effectivepermissions.md | 6 + .../aws/s3permissions/aws_openbuckets.md | 6 + .../solutions/aws/s3permissions/overview.md | 6 + .../aws/sensitivedata/_category_.json | 10 + .../aws/sensitivedata/aws_sensitivedata.md | 6 + .../aws_sensitivedata_permissions.md | 6 + .../solutions/aws/sensitivedata/overview.md | 6 + .../11.6/solutions/aws/users/_category_.json | 10 + .../solutions/aws/users/aws_accesskeys.md | 6 + .../11.6/solutions/aws/users/aws_mfastatus.md | 6 + .../solutions/aws/users/aws_rootaccounts.md | 6 + .../solutions/aws/users/aws_staleusers.md | 8 +- .../11.6/solutions/aws/users/overview.md | 6 + .../11.6/solutions/box/_category_.json | 10 + .../solutions/box/activity/_category_.json | 10 + .../box/activity/forensics/_category_.json | 10 + .../box/activity/forensics/box_deletions.md | 6 + .../box/activity/forensics/box_downloads.md | 6 + .../forensics/box_externaluseractivity.md | 6 + .../box_externalusercollaborations.md | 6 + .../forensics/box_permissionchanges.md | 6 + .../box/activity/forensics/box_sharing.md | 6 + .../box/activity/forensics/overview.md | 6 + .../11.6/solutions/box/activity/overview.md | 6 + .../suspiciousactivity/_category_.json | 10 + .../suspiciousactivity/box_failedlogins.md | 6 + .../box_firsttimefolderaccess.md | 6 + .../box_unusualdownloadactivity.md | 6 + .../box_unusualuseractivity.md | 6 + .../suspiciousactivity/box_weekendactivity.md | 6 + .../activity/suspiciousactivity/overview.md | 6 + .../activity/usagestatistics/_category_.json | 10 + .../usagestatistics/box_folders_mostactive.md | 6 + .../usagestatistics/box_folders_stale.md | 6 + .../usagestatistics/box_users_mostactive.md | 6 + .../box/activity/usagestatistics/overview.md | 6 + .../11.6/solutions/box/box_access.md | 6 + .../11.6/solutions/box/box_groupmembership.md | 6 + .../box/collection/1-box_access_scans.md | 6 + .../box/collection/1-box_activity_scans.md | 6 + .../solutions/box/collection/2-box_import.md | 6 + .../solutions/box/collection/_category_.json | 10 + .../11.6/solutions/box/collection/overview.md | 6 + .../solutions/box/content/_category_.json | 10 + .../solutions/box/content/box_filemetrics.md | 8 +- .../box/content/box_foldermetrics.md | 8 +- .../11.6/solutions/box/content/overview.md | 6 + .../11.6/solutions/box/overview.md | 8 +- .../11.6/solutions/box/recommended.md | 6 + .../11.6/solutions/databases/_category_.json | 10 + .../solutions/databases/db2/_category_.json | 10 + .../databases/db2/collection/_category_.json | 10 + .../db2/collection/db2_configuration.md | 6 + .../db2/collection/db2_permissionscan.md | 6 + .../db2/collection/db2_sensitivedatascan.md | 6 + .../databases/db2/collection/overview.md | 6 + .../databases/db2/db2_databasesizing.md | 6 + .../11.6/solutions/databases/db2/overview.md | 8 +- .../databases/db2/permissions/_category_.json | 10 + .../db2/permissions/db2_directpermissions.md | 6 + .../permissions/db2_effectivepermissions.md | 6 + .../databases/db2/permissions/overview.md | 6 + .../solutions/databases/db2/recommended.md | 6 + .../db2/sensitivedata/_category_.json | 10 + .../db2/sensitivedata/db2_sensitivedata.md | 6 + .../db2_sensitivedatapermissions.md | 6 + .../databases/db2/sensitivedata/overview.md | 6 + .../databases/mongodb/_category_.json | 10 + .../mongodb/collection/_category_.json | 10 + .../collection/mongodb_configuration.md | 6 + .../collection/mongodb_sensitivedatascan.md | 6 + .../databases/mongodb/collection/overview.md | 6 + .../mongodb/mongodb_databasesizing.md | 6 + .../mongodb/mongodb_sensitivedata.md | 6 + .../solutions/databases/mongodb/overview.md | 8 +- .../databases/mongodb/recommended.md | 6 + .../solutions/databases/mysql/_category_.json | 10 + .../mysql/collection/_category_.json | 10 + .../mysql/collection/mysql_configuration.md | 6 + .../collection/mysql_sensitivedatascan.md | 6 + .../mysql/collection/mysql_tableprivileges.md | 6 + .../databases/mysql/collection/overview.md | 6 + .../databases/mysql/mysql_databasesizing.md | 6 + .../solutions/databases/mysql/overview.md | 8 +- .../solutions/databases/mysql/recommended.md | 6 + .../mysql/sensitivedata/_category_.json | 10 + .../sensitivedata/mysql_sensitivedata.md | 6 + .../mysql_sensitivedatapermissions.md | 6 + .../databases/mysql/sensitivedata/overview.md | 6 + .../databases/oracle/_category_.json | 10 + .../databases/oracle/activity/_category_.json | 10 + .../oracle/activity/oracle_activity.md | 6 + .../oracle/activity/oracle_logons.md | 6 + .../activity/oracle_permissionchanges.md | 6 + .../oracle/activity/oracle_schemachanges.md | 6 + .../activity/oracle_sensitivedataactivity.md | 6 + .../activity/oracle_suspiciousactivity.md | 6 + .../oracle/activity/oracle_unusualactivity.md | 6 + .../databases/oracle/activity/overview.md | 6 + .../oracle/collection/0-oracle_servers.md | 6 + .../collection/1-oracle_permissionsscan.md | 6 + .../collection/2-oracle_sensitivedatascan.md | 6 + .../collection/3-oracle_activityscan.md | 6 + .../4-oracle_defaultpasswordusers.md | 6 + .../collection/5-oracle_configuration.md | 6 + .../oracle/collection/_category_.json | 10 + .../databases/oracle/collection/overview.md | 6 + .../oracle/configuration/_category_.json | 10 + .../configuration/oracle_databaselinks.md | 6 + .../configuration/oracle_databasesizing.md | 6 + .../oracle_datadictionaryprotection.md | 6 + .../oracle_instancenameissues.md | 6 + .../oracle_remoteosauthentication.md | 6 + .../oracle/configuration/overview.md | 6 + .../oracle/oracle_securityassessment.md | 6 + .../solutions/databases/oracle/overview.md | 8 +- .../oracle/permissions/_category_.json | 10 + .../oracle_domainuserpermissions.md | 6 + .../permissions/oracle_objectpermissions.md | 6 + .../permissions/oracle_publicpermissions.md | 6 + .../permissions/oracle_serverpermissions.md | 6 + .../oracle_sysschemapermissions.md | 6 + .../databases/oracle/permissions/overview.md | 6 + .../solutions/databases/oracle/recommended.md | 6 + .../oracle/sensitivedata/_category_.json | 10 + .../sensitivedata/oracle_sensitivedata.md | 6 + .../oracle_sensitivedatapermissions.md | 6 + .../oracle/sensitivedata/overview.md | 6 + .../oracle/usersroles/_category_.json | 10 + .../usersroles/oracle_passwordissues.md | 6 + .../oracle/usersroles/oracle_rolemembers.md | 6 + .../usersroles/oracle_systemadministrators.md | 6 + .../oracle/usersroles/oracle_users.md | 6 + .../databases/oracle/usersroles/overview.md | 6 + .../11.6/solutions/databases/overview.md | 6 + .../databases/postgresql/_category_.json | 10 + .../postgresql/collection/_category_.json | 10 + .../postgresql/collection/overview.md | 6 + .../collection/pgsql_configuration.md | 6 + .../collection/pgsql_sensitivedatascan.md | 6 + .../collection/pgsql_tableprivileges.md | 6 + .../databases/postgresql/overview.md | 8 +- .../postgresql/pgsql_databasesizing.md | 6 + .../databases/postgresql/recommended.md | 6 + .../postgresql/sensitivedata/_category_.json | 10 + .../postgresql/sensitivedata/overview.md | 6 + .../sensitivedata/pgsql_sensitivedata.md | 6 + .../pgsql_sensitivedatapermissions.md | 6 + .../databases/redshift/_category_.json | 10 + .../redshift/collection/_category_.json | 10 + .../databases/redshift/collection/overview.md | 6 + .../collection/redshift_configuration.md | 6 + .../collection/redshift_sensitivedatascan.md | 6 + .../collection/redshift_tableprivileges.md | 6 + .../solutions/databases/redshift/overview.md | 14 +- .../databases/redshift/recommended.md | 6 + .../redshift/redshift_databasesizing.md | 6 + .../redshift/sensitivedata/_category_.json | 10 + .../overview.md | 10 +- .../redshift_sensitivedata.md | 6 + .../redshift_sensitivedatapermissions.md | 6 + .../solutions/databases/sql/_category_.json | 10 + .../databases/sql/activity/_category_.json | 10 + .../databases/sql/activity/overview.md | 6 + .../databases/sql/activity/sql_activity.md | 6 + .../databases/sql/activity/sql_logons.md | 6 + .../sql/activity/sql_permissionchanges.md | 6 + .../sql/activity/sql_sensitivedataactivity.md | 6 + .../sql/activity/sql_unusualactivity.md | 6 + .../0-azuresql_instancediscovery.md | 6 + .../sql/collection/0-sql_instancediscovery.md | 6 + .../sql/collection/1-sql_permissionsscan.md | 6 + .../2-azuresql_sensitivedatascan.md | 6 + .../sql/collection/2-sql_sensitivedatascan.md | 6 + .../collection/3-azuresql_activityscan.md | 6 + .../sql/collection/3-sql_activityscan.md | 6 + .../collection/4-azuresql_serversettings.md | 6 + .../sql/collection/4-sql_serverlogons.md | 6 + .../sql/collection/5-sql_serversettings.md | 6 + .../databases/sql/collection/_category_.json | 10 + .../databases/sql/collection/overview.md | 6 + .../collection/overview_1.md} | 12 +- .../sql/configuration/_category_.json | 10 + .../databases/sql/configuration/overview.md | 6 + .../sql/configuration/sql_authentication.md | 6 + .../sql/configuration/sql_bestpractices.md | 6 + .../sql/configuration/sql_cmdshell.md | 6 + .../sql/configuration/sql_databasesizing.md | 6 + .../sql/configuration/sql_linkedservers.md | 6 + .../11.6/solutions/databases/sql/overview.md | 10 +- .../databases/sql/permissions/_category_.json | 10 + .../databases/sql/permissions/overview.md | 6 + .../sql/permissions/sql_controlserver.md | 6 + .../sql/permissions/sql_directpermissions.md | 6 + .../permissions/sql_domainuserpermissions.md | 6 + .../sql/permissions/sql_publicpermissions.md | 6 + .../sql/permissions/sql_serverpermissions.md | 6 + .../solutions/databases/sql/recommended.md | 8 +- .../sql/sensitivedata/_category_.json | 10 + .../databases/sql/sensitivedata/overview.md | 6 + .../sql/sensitivedata/sql_sensitivedata.md | 6 + .../sql_sensitivedatapermissions.md | 6 + .../databases/sql/sql_securityassessment.md | 6 + .../databases/sql/usersroles/_category_.json | 10 + .../databases/sql/usersroles/overview.md | 6 + .../sql/usersroles/sql_databaseprinciples.md | 6 + .../sql/usersroles/sql_passwordissues.md | 8 +- .../sql/usersroles/sql_rolemembers.md | 6 + .../sql/usersroles/sql_serverprincipals.md | 6 + .../databases/sql/usersroles/sql_sqllogins.md | 6 + .../databases/sql/usersroles/sql_sysadmins.md | 6 + .../11.6/solutions/dropbox/_category_.json | 10 + .../collection/1-dropbox_permissions_scan.md | 6 + .../dropbox/collection/1-dropbox_sdd_scan.md | 6 + .../2-dropbox_permissions_bulk_import.md | 6 + .../collection/2-dropbox_sdd_bulk_import.md | 6 + .../dropbox/collection/_category_.json | 10 + .../solutions/dropbox/collection/overview.md | 6 + .../11.6/solutions/dropbox/dropbox_access.md | 6 + .../11.6/solutions/dropbox/dropbox_content.md | 8 +- .../dropbox/dropbox_groupmembership.md | 6 + .../dropbox/dropbox_sensitivedata.md | 6 + .../11.6/solutions/dropbox/dropbox_sharing.md | 6 + .../11.6/solutions/dropbox/overview.md | 8 +- .../11.6/solutions/dropbox/recommended.md | 6 + .../11.6/solutions/entraid/_category_.json | 10 + .../solutions/entraid/groups/_category_.json | 10 + .../entraid/groups/aad_circularnesting.md | 6 + .../entraid/groups/aad_duplicategroups.md | 6 + .../entraid/groups/aad_emptygroups.md | 6 + .../entraid/groups/aad_groupdirsync.md | 6 + .../entraid/groups/aad_largestgroups.md | 6 + .../entraid/groups/aad_nestedgroups.md | 6 + .../entraid/groups/aad_probableowners.md | 6 + .../entraid/groups/aad_stalegroups.md | 6 + .../11.6/solutions/entraid/groups/overview.md | 6 + .../11.6/solutions/entraid/overview.md | 8 +- .../11.6/solutions/entraid/recommended.md | 6 + .../solutions/entraid/users/_category_.json | 10 + .../entraid/users/aad_directmembership.md | 6 + .../entraid/users/aad_disabledusers.md | 6 + .../solutions/entraid/users/aad_staleusers.md | 6 + .../users/aad_userattributecompletion.md | 6 + .../entraid/users/aad_userdirsync.md | 6 + .../11.6/solutions/entraid/users/overview.md | 6 + .../solutions/entraidinventory/1-aad_scan.md | 6 + .../entraidinventory/2-aad_exceptions.md | 6 + .../entraidinventory/_category_.json | 10 + .../solutions/entraidinventory/overview.md | 8 +- .../solutions/entraidinventory/recommended.md | 6 + .../11.6/solutions/exchange/_category_.json | 10 + .../exchange/casmetrics/_category_.json | 10 + .../exchange/casmetrics/ex_activesync.md | 6 + .../exchange/casmetrics/ex_aspolicies.md | 6 + .../exchange/casmetrics/ex_iislogs.md | 8 +- .../exchange/casmetrics/ex_owatraffic.md | 6 + .../exchange/casmetrics/ex_rpctraffic.md | 6 + .../solutions/exchange/casmetrics/overview.md | 6 + .../exchange/casmetrics/recommended.md | 10 +- .../exchange/databases/_category_.json | 10 + .../databases/collection/_category_.json | 10 + .../databases/collection/ex_dbinfo.md | 6 + .../databases/collection/ex_pfinfo.md | 6 + .../exchange/databases/collection/overview.md | 6 + .../exchange/databases/ex_dbsizing.md | 6 + .../exchange/databases/ex_dbtrending.md | 6 + .../solutions/exchange/databases/overview.md | 6 + .../exchange/databases/recommended.md | 10 +- .../distributionlists/_category_.json | 10 + .../distributionlists/ex_dlcleanup.md | 6 + .../distributionlists/ex_groupexpansion.md | 6 + .../membershipanalysis/_category_.json | 10 + .../membershipanalysis/ex_circularnesting.md | 6 + .../membershipanalysis/ex_emptygroups.md | 6 + .../membershipanalysis/ex_largestgroups.md | 6 + .../membershipanalysis/ex_nestedgroups.md | 6 + .../membershipanalysis/ex_stalegroups.md | 6 + .../membershipanalysis/overview.md | 6 + .../exchange/distributionlists/overview.md | 6 + .../exchange/distributionlists/recommended.md | 6 + .../solutions/exchange/ex_useroverview.md | 6 + .../exchange/hubmetrics/_category_.json | 10 + .../hubmetrics/collection/_category_.json | 10 + .../collection/appletstatuscheck.md | 6 + .../collection/ex_metricscollection.md | 6 + .../collection/ex_metricsdetails.md | 6 + .../hubmetrics/collection/overview.md | 6 + .../exchange/hubmetrics/ex_deliverytimes.md | 6 + .../exchange/hubmetrics/ex_dlmetrics.md | 6 + .../exchange/hubmetrics/ex_domainmetrics.md | 6 + .../exchange/hubmetrics/ex_hourlymetrics.md | 6 + .../exchange/hubmetrics/ex_messagesize.md | 6 + .../exchange/hubmetrics/ex_servermetrics.md | 6 + .../exchange/hubmetrics/ex_usermetrics.md | 6 + .../solutions/exchange/hubmetrics/overview.md | 6 + .../exchange/hubmetrics/recommended.md | 8 +- .../exchange/mailboxes/_category_.json | 10 + .../exchange/mailboxes/ex_features.md | 8 +- .../exchange/mailboxes/logons/_category_.json | 10 + .../mailboxes/logons/ex_mailboxactivity.md | 8 +- .../mailboxes/logons/ex_mailboxlogons.md | 6 + .../exchange/mailboxes/logons/overview.md | 6 + .../solutions/exchange/mailboxes/overview.md | 6 + .../mailboxes/permissions/_category_.json | 10 + .../permissions/collection/_category_.json | 10 + .../permissions/collection/ex_delegates.md | 8 +- .../permissions/collection/ex_mbrights.md | 8 +- .../permissions/collection/ex_perms.md | 6 + .../permissions/collection/ex_sendas.md | 8 +- .../permissions/collection/overview.md | 6 + .../mailboxes/permissions/ex_admingroups.md | 6 + .../mailboxes/permissions/ex_mailboxaccess.md | 6 + .../mailboxes/permissions/overview.md | 6 + .../exchange/mailboxes/recommended.md | 10 +- .../exchange/mailboxes/sizing/_category_.json | 10 + .../mailboxes/sizing/ex_mailboxsizes.md | 6 + .../exchange/mailboxes/sizing/ex_mbsize.md | 8 +- .../mailboxes/sizing/ex_stalemailboxes.md | 6 + .../mailboxes/sizing/ex_storesizes.md | 6 + .../exchange/mailboxes/sizing/overview.md | 6 + .../solutions/exchange/online/_category_.json | 10 + .../exchange/online/mailflow/_category_.json | 10 + .../exchange/online/mailflow/ex_mailflow.md | 8 +- .../online/mailflow/ex_mailflow_dl.md | 6 + .../online/mailflow/ex_mailflow_domain.md | 8 +- .../online/mailflow/ex_mailflow_mailbox.md | 10 +- .../mailflow/ex_mailflow_orgoverview.md | 8 +- .../exchange/online/mailflow/overview.md | 6 + .../solutions/exchange/online/overview.md | 6 + .../solutions/exchange/online/recommended.md | 8 +- .../11.6/solutions/exchange/overview.md | 12 +- .../exchange/publicfolders/_category_.json | 10 + .../publicfolders/content/_category_.json | 10 + .../publicfolders/content/overview.md | 6 + .../publicfolders/content/pf_content.md | 6 + .../publicfolders/content/pf_contentscans.md | 6 + .../publicfolders/growthsize/_category_.json | 10 + .../publicfolders/growthsize/overview.md | 6 + .../growthsize/pf_folderscans.md | 6 + .../publicfolders/growthsize/pf_foldersize.md | 6 + .../exchange/publicfolders/overview.md | 6 + .../publicfolders/ownership/_category_.json | 10 + .../publicfolders/ownership/overview.md | 6 + .../ownership/pf_folderownership.md | 6 + .../publicfolders/ownership/pf_owners.md | 6 + .../publicfolders/permissions/_category_.json | 10 + .../publicfolders/permissions/overview.md | 6 + .../permissions/pf_entitlements.md | 6 + .../permissions/pf_entitlementscans.md | 6 + .../exchange/publicfolders/pf_overview.md | 6 + .../exchange/publicfolders/recommended.md | 10 +- .../11.6/solutions/exchange/recommended.md | 6 + .../exchange/sensitivedata/_category_.json | 10 + .../sensitivedata/collection/_category_.json | 10 + .../collection/ex_mailbox_sdd.md | 6 + .../collection/ex_publicfolder_sdd.md | 6 + .../sensitivedata/collection/overview.md | 6 + .../exchange/sensitivedata/ex_sddresults.md | 6 + .../exchange/sensitivedata/overview.md | 6 + .../exchange/sensitivedata/recommended.md | 8 +- .../11.6/solutions/filesystem/_category_.json | 10 + .../filesystem/activity/_category_.json | 10 + .../activity/forensics/_category_.json | 10 + .../activity/forensics/fs_deletions.md | 6 + .../forensics/fs_permissionchanges.md | 6 + .../filesystem/activity/forensics/overview.md | 6 + .../activity/fs_leastprivilegedaccess.md | 6 + .../solutions/filesystem/activity/overview.md | 6 + .../activity/security/_category_.json | 10 + .../activity/security/fs_adminactvity.md | 6 + .../activity/security/fs_highriskactivity.md | 6 + .../activity/security/fs_localuseractivity.md | 6 + .../filesystem/activity/security/overview.md | 6 + .../suspiciousactivity/_category_.json | 10 + .../suspiciousactivity/fs_deniedactivity.md | 6 + .../fs_highesthourlyactivity.md | 6 + .../fs_hourlyshareactivity.md | 6 + .../suspiciousactivity/fs_modifiedbinaries.md | 6 + .../fs_peergroupactivity.md | 6 + .../suspiciousactivity/fs_ransomware.md | 6 + .../fs_sensitivedataactivity.md | 6 + .../fs_stalefileactivity.md | 6 + .../fs_usershareactivity.md | 6 + .../suspiciousactivity/fs_weekendactivity.md | 6 + .../activity/suspiciousactivity/overview.md | 6 + .../activity/usagestatistics/_category_.json | 10 + .../activity/usagestatistics/fs_groupusage.md | 6 + .../usagestatistics/fs_mostactiveservers.md | 6 + .../usagestatistics/fs_mostactiveusers.md | 6 + .../usagestatistics/fs_staleshares.md | 6 + .../activity/usagestatistics/overview.md | 6 + .../filesystem/adhocaudits/_category_.json | 10 + .../filesystem/adhocaudits/fs_shareaudit.md | 6 + .../adhocaudits/fs_trusteepermissions.md | 6 + .../filesystem/adhocaudits/overview.md | 6 + .../filesystem/cleanup/_category_.json | 10 + .../filesystem/cleanup/delete/_category_.json | 10 + .../cleanup/delete/fs_deletefiles.md | 8 +- .../cleanup/delete/fs_deletefiles_status.md | 6 + .../filesystem/cleanup/delete/overview.md | 6 + .../cleanup/fs_cleanupassessment.md | 8 +- .../filesystem/cleanup/fs_cleanupprogress.md | 6 + .../filesystem/cleanup/notify/_category_.json | 10 + .../cleanup/notify/fs_notifyowners.md | 6 + .../cleanup/notify/fs_notifyowners_status.md | 6 + .../filesystem/cleanup/notify/overview.md | 6 + .../solutions/filesystem/cleanup/overview.md | 8 +- .../cleanup/quarantine/_category_.json | 10 + .../cleanup/quarantine/fs_quarantinedata.md | 6 + .../quarantine/fs_quarantinedata_status.md | 6 + .../quarantine/fs_restoreinheritance.md | 6 + .../fs_restoreinheritance_status.md | 6 + .../filesystem/cleanup/quarantine/overview.md | 6 + .../filesystem/collection/0-create_schema.md | 6 + .../filesystem/collection/0-fs_nasuni.md | 6 + .../collection/0-fsdfs_system_scans.md | 6 + .../collection/1-fsaa_system_scans.md | 6 + .../collection/1-fsac_system_scans.md | 6 + .../collection/1-seek_system_scans.md | 6 + .../collection/2-fsaa_bulk_import.md | 6 + .../collection/2-fsac_bulk_import.md | 6 + .../collection/2-seek_bulk_import.md | 6 + .../collection/3-fsaa_exceptions.md | 8 +- .../collection/3-fsac_exceptions.md | 8 +- .../filesystem/collection/_category_.json | 10 + .../filesystem/collection/overview.md | 10 +- .../filesystem/content/_category_.json | 10 + .../filesystem/content/fs_filetypes.md | 6 + .../filesystem/content/fs_stalecontent.md | 6 + .../solutions/filesystem/content/overview.md | 6 + .../filesystem/content/sizing/_category_.json | 10 + .../content/sizing/fs_emptyresources.md | 6 + .../content/sizing/fs_largestresources.md | 6 + .../content/sizing/fs_smallestresources.md | 6 + .../filesystem/content/sizing/overview.md | 6 + .../filesystem/content/tags/_category_.json | 10 + .../filesystem/content/tags/fs_aiplabels.md | 6 + .../filesystem/content/tags/fs_filetags.md | 6 + .../filesystem/content/tags/overview.md | 6 + .../directpermissions/_category_.json | 10 + .../directpermissions/fs_domainuseracls.md | 6 + .../directpermissions/fs_highriskacls.md | 6 + .../fs_localusersandgroups.md | 6 + .../fs_missingfullcontrol.md | 6 + .../directpermissions/fs_nestedshares.md | 6 + .../directpermissions/fs_sidhistory.md | 6 + .../directpermissions/fs_unresolvedsids.md | 6 + .../filesystem/directpermissions/overview.md | 6 + .../filesystem/filesystemoverview.md | 6 + .../filesystem/fs_brokeninheritance.md | 8 +- .../solutions/filesystem/fs_dlpresults.md | 6 + .../solutions/filesystem/fs_openaccess.md | 6 + .../solutions/filesystem/fs_probableowner.md | 8 +- .../filesystem/fs_securityassessment.md | 6 + .../11.6/solutions/filesystem/overview.md | 12 +- .../11.6/solutions/filesystem/recommended.md | 16 +- .../resourcebasedgroups/_category_.json | 10 + .../fs_resourcebasedgroupaicimport.md | 6 + .../fs_resourcebasedgroups.md | 6 + .../resourcebasedgroups/fs_traversegroups.md | 6 + .../resourcebasedgroups/overview.md | 6 + .../solutions/nisinventory/_category_.json | 10 + .../11.6/solutions/nisinventory/nis_scan.md | 6 + .../11.6/solutions/nisinventory/overview.md | 6 + .../solutions/nisinventory/recommended.md | 6 + .../accessanalyzer/11.6/solutions/overview.md | 6 + .../11.6/solutions/sharepoint/_category_.json | 10 + .../sharepoint/activity/_category_.json | 10 + .../activity/forensics/_category_.json | 10 + .../sharepoint/activity/forensics/overview.md | 6 + .../activity/forensics/sp_deletions.md | 6 + .../forensics/sp_permissionchanges.md | 6 + .../forensics/sp_sensitivedataactivity.md | 6 + .../solutions/sharepoint/activity/overview.md | 6 + .../activity/usagestatistics/_category_.json | 10 + .../activity/usagestatistics/overview.md | 6 + .../usagestatistics/sp_inactivesites.md | 6 + .../usagestatistics/sp_mostactivesites.md | 6 + .../usagestatistics/sp_mostactiveusers.md | 6 + .../collection/1-spseek_systemscans.md | 6 + .../collection/2-spaa_systemscans.md | 6 + .../collection/3-spac_systemscans.md | 6 + .../collection/4-spseek_bulkimport.md | 6 + .../collection/5-spaa_bulkimport.md | 6 + .../collection/6-spac_bulkimport.md | 6 + .../sharepoint/collection/_category_.json | 10 + .../sharepoint/collection/overview.md | 6 + .../collection/spaa_exceptions-7.md | 2 +- .../sharepoint/collection/spaa_exceptions.md | 2 +- .../sharepoint/content/_category_.json | 10 + .../solutions/sharepoint/content/overview.md | 6 + .../sharepoint/content/sp_largestfiles.md | 6 + .../sharepoint/content/sp_stalefiles.md | 6 + .../directpermissions/_category_.json | 10 + .../sharepoint/directpermissions/overview.md | 6 + .../directpermissions/sp_domainusers.md | 6 + .../sp_emptydomaingroupperms.md | 6 + .../sp_highriskpermissions.md | 6 + .../sp_sitecollectionperms.md | 6 + .../directpermissions/sp_staleusers.md | 6 + .../directpermissions/sp_unresolvedsids.md | 6 + .../effectiveaccessaudits/_category_.json | 10 + .../effectiveaccessaudits/overview.md | 6 + .../effectiveaccessaudits/sp_trusteeaccess.md | 6 + .../effectiveaccessaudits/sp_trusteeaudit.md | 6 + .../solutions/sharepoint/m365/_category_.json | 10 + .../solutions/sharepoint/m365/overview.md | 6 + .../sharepoint/m365/sp_externalusers.md | 6 + .../solutions/sharepoint/m365/sp_onedrives.md | 6 + .../sharepoint/m365/sp_sharedlinks.md | 6 + .../sharepoint/m365/sp_staleteamsites.md | 8 +- .../solutions/sharepoint/m365/sp_teams.md | 6 + .../m365/sp_teamsexternaluseractivity.md | 6 + .../sharepoint/m365/sp_teamssensitivedata.md | 6 + .../11.6/solutions/sharepoint/overview.md | 10 +- .../11.6/solutions/sharepoint/recommended.md | 10 +- .../sharepoint/sp_brokeninheritance.md | 6 + .../solutions/sharepoint/sp_openaccess.md | 6 + .../11.6/solutions/sharepoint/sp_overview.md | 6 + .../solutions/sharepoint/sp_probableowner.md | 6 + .../solutions/sharepoint/sp_sensitivedata.md | 6 + .../11.6/solutions/unix/_category_.json | 10 + .../11.6/solutions/unix/overview.md | 8 +- .../unix/privilegedaccess/_category_.json | 10 + .../unix/privilegedaccess/overview.md | 6 + .../privilegedaccess/sudoers/_category_.json | 10 + .../sudoers/collection/_category_.json | 10 + .../sudoers/collection/overview.md | 6 + .../sudoers/collection/ux_makedirectory.md | 6 + .../sudoers/collection/ux_parsesudeors.md | 6 + .../unix/privilegedaccess/sudoers/overview.md | 6 + .../privilegedaccess/sudoers/ux_sudoers.md | 6 + .../unix/privilegedaccess/ux_criticalfiles.md | 6 + .../11.6/solutions/unix/recommended.md | 8 +- .../solutions/unix/sharing/_category_.json | 10 + .../unix/sharing/collection/_category_.json | 10 + .../unix/sharing/collection/overview.md | 6 + .../sharing/collection/ux_nfsconfiguration.md | 6 + .../collection/ux_sambaconfiguration.md | 6 + .../11.6/solutions/unix/sharing/overview.md | 6 + .../11.6/solutions/unix/sharing/ux_nfs.md | 6 + .../11.6/solutions/unix/sharing/ux_samba.md | 6 + .../unix/usersgroups/_category_.json | 10 + .../solutions/unix/usersgroups/overview.md | 6 + .../unix/usersgroups/ux_duplicategroups.md | 6 + .../unix/usersgroups/ux_emptygroups.md | 6 + .../unix/usersgroups/ux_largegroups.md | 6 + .../unix/usersgroups/ux_localgroups.md | 6 + .../unix/usersgroups/ux_localusers.md | 6 + .../unix/usersgroups/ux_passwordsettings.md | 6 + .../unix/usersgroups/ux_usersandgroups.md | 6 + .../11.6/solutions/windows/_category_.json | 10 + .../windows/applications/_category_.json | 10 + .../windows/applications/overview.md | 6 + .../windows/applications/recommended.md | 6 + .../applications/sg_installedapplications.md | 6 + .../windows/applications/sg_runatboot.md | 6 + .../windows/applications/sg_scheduledtasks.md | 6 + .../windows/authentication/_category_.json | 10 + .../windows/authentication/overview.md | 6 + .../windows/authentication/recommended.md | 6 + .../windows/authentication/sg_lsasettings.md | 6 + .../sg_securitysupportproviders.md | 6 + .../authentication/sg_wdigestsettings.md | 6 + .../windows/openaccess/_category_.json | 10 + .../solutions/windows/openaccess/overview.md | 6 + .../windows/openaccess/recommended.md | 6 + .../windows/openaccess/sg_openfolders.md | 6 + .../11.6/solutions/windows/overview.md | 8 +- .../privilegedaccounts/_category_.json | 10 + .../localadministrators/_category_.json | 10 + .../localadministrators/overview.md | 6 + .../localadministrators/sg_localadmins.md | 6 + .../localadministrators/sg_microsoftlaps.md | 6 + .../localadministrators/sg_sessions.md | 6 + .../logonrights/_category_.json | 10 + .../logonrights/collection/_category_.json | 10 + .../logonrights/collection/overview.md | 6 + .../logonrights/collection/sg_grouppolicy.md | 6 + .../collection/sg_localmembership.md | 6 + .../logonrights/collection/sg_localusers.md | 6 + .../logonrights/overview.md | 6 + .../logonrights/sg_accountprivileges.md | 6 + .../logonrights/sg_localpolicies.md | 6 + .../windows/privilegedaccounts/overview.md | 6 + .../windows/privilegedaccounts/recommended.md | 6 + .../privilegedaccounts/sg_serviceaccounts.md | 6 + .../11.6/solutions/windows/recommended.md | 6 + .../windows/securityutilities/_category_.json | 10 + .../openportscan/_category_.json | 10 + .../openportscan/overview.md | 6 + .../openportscan/remoteopenport.md | 6 + .../openportscan/retrievenetstat.md | 6 + .../windows/securityutilities/overview.md | 6 + .../windows/securityutilities/recommended.md | 6 + .../sg_powershellcommands.md | 6 + .../windows/sg_securityassessment.md | 6 + scripts/ActivityMonitor.fltoc | 699 +++ scripts/Auditor.fltoc | 1642 ++++++ scripts/ChangeTracker.fltoc | 367 ++ scripts/EnterpriseAuditor.fltoc | 4619 +++++++++++++++++ scripts/GroupID.fltoc | 2137 ++++++++ scripts/InformationCenter.fltoc | 1229 +++++ scripts/NDC.fltoc | 515 ++ 1736 files changed, 23180 insertions(+), 430 deletions(-) create mode 100644 docs/accessanalyzer/11.6/admin/_category_.json create mode 100644 docs/accessanalyzer/11.6/admin/action/_category_.json create mode 100644 docs/accessanalyzer/11.6/admin/action/activedirectory/_category_.json create mode 100644 docs/accessanalyzer/11.6/admin/action/activedirectory/operations/_category_.json rename docs/accessanalyzer/11.6/admin/action/activedirectory/{ => operations}/operations.md (95%) create mode 100644 docs/accessanalyzer/11.6/admin/action/filesystem/_category_.json create mode 100644 docs/accessanalyzer/11.6/admin/action/filesystem/parameters/_category_.json rename docs/accessanalyzer/11.6/admin/action/filesystem/{ => parameters}/parameters.md (93%) create mode 100644 docs/accessanalyzer/11.6/admin/action/mailbox/_category_.json create mode 100644 docs/accessanalyzer/11.6/admin/action/powershell/_category_.json create mode 100644 docs/accessanalyzer/11.6/admin/action/publicfolder/_category_.json create mode 100644 docs/accessanalyzer/11.6/admin/action/registry/_category_.json create mode 100644 docs/accessanalyzer/11.6/admin/action/sendmail/_category_.json create mode 100644 docs/accessanalyzer/11.6/admin/action/servicenow/_category_.json create mode 100644 docs/accessanalyzer/11.6/admin/action/survey/_category_.json create mode 100644 docs/accessanalyzer/11.6/admin/action/webrequest/_category_.json create mode 100644 docs/accessanalyzer/11.6/admin/analysis/_category_.json create mode 100644 docs/accessanalyzer/11.6/admin/analysis/businessrules/_category_.json create mode 100644 docs/accessanalyzer/11.6/admin/analysis/changedetection/_category_.json create mode 100644 docs/accessanalyzer/11.6/admin/analysis/notification/_category_.json create mode 100644 docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/_category_.json create mode 100644 docs/accessanalyzer/11.6/admin/datacollector/_category_.json create mode 100644 docs/accessanalyzer/11.6/admin/datacollector/activedirectory/_category_.json create mode 100644 docs/accessanalyzer/11.6/admin/datacollector/adactivity/_category_.json create mode 100644 docs/accessanalyzer/11.6/admin/datacollector/adinventory/_category_.json create mode 100644 docs/accessanalyzer/11.6/admin/datacollector/adpermissions/_category_.json create mode 100644 docs/accessanalyzer/11.6/admin/datacollector/aws/_category_.json create mode 100644 docs/accessanalyzer/11.6/admin/datacollector/azureadinventory/_category_.json create mode 100644 docs/accessanalyzer/11.6/admin/datacollector/box/_category_.json create mode 100644 docs/accessanalyzer/11.6/admin/datacollector/commandlineutility/_category_.json create mode 100644 docs/accessanalyzer/11.6/admin/datacollector/diskinfo/_category_.json create mode 100644 docs/accessanalyzer/11.6/admin/datacollector/dns/_category_.json create mode 100644 docs/accessanalyzer/11.6/admin/datacollector/dropboxaccess/_category_.json create mode 100644 docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/_category_.json create mode 100644 docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/searchfilter/_category_.json rename docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/{filterwizard => searchfilter}/bodyoptions.md (72%) rename docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/{filterwizard => searchfilter}/folderconditions.md (95%) rename docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/{filterwizard => searchfilter}/messageconditions.md (97%) rename docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/{filterwizard => searchfilter}/savefilter.md (79%) rename docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/{ => searchfilter}/searchfilter.md (67%) rename docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/{filterwizard/searchfilter.md => searchfilter/searchfilter_1.md} (96%) create mode 100644 docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/_category_.json create mode 100644 docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/searchfilter/_category_.json rename docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/{filterwizard => searchfilter}/bodyoptions.md (70%) rename docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/{filterwizard => searchfilter}/folderconditions.md (95%) rename docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/{filterwizard => searchfilter}/messageconditions.md (97%) rename docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/{filterwizard => searchfilter}/savefilter.md (78%) rename docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/{ => searchfilter}/searchfilter.md (66%) rename docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/{filterwizard/searchfilter.md => searchfilter/searchfilter_1.md} (95%) create mode 100644 docs/accessanalyzer/11.6/admin/datacollector/exchange2k/_category_.json create mode 100644 docs/accessanalyzer/11.6/admin/datacollector/exchangemailbox/_category_.json create mode 100644 docs/accessanalyzer/11.6/admin/datacollector/exchangemetrics/_category_.json create mode 100644 docs/accessanalyzer/11.6/admin/datacollector/exchangeps/_category_.json create mode 100644 docs/accessanalyzer/11.6/admin/datacollector/exchangepublicfolder/_category_.json create mode 100644 docs/accessanalyzer/11.6/admin/datacollector/file/_category_.json create mode 100644 docs/accessanalyzer/11.6/admin/datacollector/fsaa/_category_.json create mode 100644 docs/accessanalyzer/11.6/admin/datacollector/fsaa/certificatemanagement/_category_.json rename docs/accessanalyzer/11.6/admin/datacollector/fsaa/{ => certificatemanagement}/certificatemanagement.md (94%) rename docs/accessanalyzer/11.6/admin/datacollector/fsaa/{ => certificatemanagement}/manualcertificate.md (98%) create mode 100644 docs/accessanalyzer/11.6/admin/datacollector/fsaa/defaultscopingoptions/_category_.json rename docs/accessanalyzer/11.6/admin/datacollector/fsaa/{ => defaultscopingoptions}/defaultscopingoptions.md (89%) create mode 100644 docs/accessanalyzer/11.6/admin/datacollector/grouppolicy/_category_.json create mode 100644 docs/accessanalyzer/11.6/admin/datacollector/inifile/_category_.json create mode 100644 docs/accessanalyzer/11.6/admin/datacollector/nis/_category_.json create mode 100644 docs/accessanalyzer/11.6/admin/datacollector/nosql/_category_.json create mode 100644 docs/accessanalyzer/11.6/admin/datacollector/passwordsecurity/_category_.json create mode 100644 docs/accessanalyzer/11.6/admin/datacollector/powershell/_category_.json create mode 100644 docs/accessanalyzer/11.6/admin/datacollector/script/_category_.json create mode 100644 docs/accessanalyzer/11.6/admin/datacollector/smartlog/_category_.json create mode 100644 docs/accessanalyzer/11.6/admin/datacollector/smartlog/targetlog/_category_.json rename docs/accessanalyzer/11.6/admin/datacollector/smartlog/{targetlogtype => targetlog}/filedetectionlog.md (82%) rename docs/accessanalyzer/11.6/admin/datacollector/smartlog/{ => targetlog}/targetlog.md (81%) rename docs/accessanalyzer/11.6/admin/datacollector/smartlog/{targetlogtype => targetlog}/windowseventlog.md (75%) create mode 100644 docs/accessanalyzer/11.6/admin/datacollector/spaa/_category_.json create mode 100644 docs/accessanalyzer/11.6/admin/datacollector/sql/_category_.json create mode 100644 docs/accessanalyzer/11.6/admin/datacollector/systeminfo/_category_.json create mode 100644 docs/accessanalyzer/11.6/admin/datacollector/textsearch/_category_.json create mode 100644 docs/accessanalyzer/11.6/admin/datacollector/unix/_category_.json create mode 100644 docs/accessanalyzer/11.6/admin/datacollector/usersgroups/_category_.json create mode 100644 docs/accessanalyzer/11.6/admin/datacollector/usersgroups/results/_category_.json rename docs/accessanalyzer/11.6/admin/datacollector/usersgroups/{category => results}/groups.md (94%) rename docs/accessanalyzer/11.6/admin/datacollector/usersgroups/{ => results}/results.md (68%) rename docs/accessanalyzer/11.6/admin/datacollector/usersgroups/{category => results}/security.md (90%) rename docs/accessanalyzer/11.6/admin/datacollector/usersgroups/{category => results}/users.md (96%) create mode 100644 docs/accessanalyzer/11.6/admin/datacollector/wmicollector/_category_.json create mode 100644 docs/accessanalyzer/11.6/admin/hostdiscovery/_category_.json create mode 100644 docs/accessanalyzer/11.6/admin/hostdiscovery/wizard/_category_.json create mode 100644 docs/accessanalyzer/11.6/admin/hostmanagement/_category_.json create mode 100644 docs/accessanalyzer/11.6/admin/hostmanagement/actions/_category_.json create mode 100644 docs/accessanalyzer/11.6/admin/jobs/_category_.json create mode 100644 docs/accessanalyzer/11.6/admin/jobs/group/_category_.json create mode 100644 docs/accessanalyzer/11.6/admin/jobs/group/settings/_category_.json rename docs/accessanalyzer/11.6/admin/jobs/group/{ => settings}/connection.md (94%) rename docs/accessanalyzer/11.6/admin/jobs/group/{ => settings}/history.md (94%) rename docs/accessanalyzer/11.6/admin/jobs/group/{ => settings}/hostlistsassignment.md (93%) rename docs/accessanalyzer/11.6/admin/jobs/group/{ => settings}/reporting.md (93%) rename docs/accessanalyzer/11.6/admin/jobs/group/{ => settings}/settings.md (82%) rename docs/accessanalyzer/11.6/admin/jobs/group/{ => settings}/storage.md (92%) create mode 100644 docs/accessanalyzer/11.6/admin/jobs/instantjobs/_category_.json create mode 100644 docs/accessanalyzer/11.6/admin/jobs/job/_category_.json create mode 100644 docs/accessanalyzer/11.6/admin/jobs/job/configure/_category_.json create mode 100644 docs/accessanalyzer/11.6/admin/jobs/job/configure/analysis/_category_.json rename docs/accessanalyzer/11.6/admin/jobs/job/configure/{ => analysis}/analysis.md (98%) rename docs/accessanalyzer/11.6/admin/jobs/job/configure/{ => analysis}/analysiscustomizableparameters.md (88%) create mode 100644 docs/accessanalyzer/11.6/admin/jobs/job/properties/_category_.json create mode 100644 docs/accessanalyzer/11.6/admin/maintenance/_category_.json create mode 100644 docs/accessanalyzer/11.6/admin/navigate/_category_.json create mode 100644 docs/accessanalyzer/11.6/admin/report/_category_.json create mode 100644 docs/accessanalyzer/11.6/admin/report/interactivegrids/_category_.json create mode 100644 docs/accessanalyzer/11.6/admin/report/wizard/_category_.json create mode 100644 docs/accessanalyzer/11.6/admin/runninginstances/_category_.json create mode 100644 docs/accessanalyzer/11.6/admin/schedule/_category_.json create mode 100644 docs/accessanalyzer/11.6/admin/settings/_category_.json create mode 100644 docs/accessanalyzer/11.6/admin/settings/access/_category_.json create mode 100644 docs/accessanalyzer/11.6/admin/settings/access/restapi/_category_.json create mode 100644 docs/accessanalyzer/11.6/admin/settings/access/rolebased/_category_.json create mode 100644 docs/accessanalyzer/11.6/admin/settings/application/_category_.json create mode 100644 docs/accessanalyzer/11.6/admin/settings/connection/_category_.json create mode 100644 docs/accessanalyzer/11.6/admin/settings/connection/create/_category_.json rename docs/accessanalyzer/11.6/admin/settings/connection/{profile => create}/activedirectory.md (91%) rename docs/accessanalyzer/11.6/admin/settings/connection/{profile => create}/aws.md (91%) rename docs/accessanalyzer/11.6/admin/settings/connection/{profile => create}/create.md (92%) rename docs/accessanalyzer/11.6/admin/settings/connection/{profile => create}/dropbox.md (87%) rename docs/accessanalyzer/11.6/admin/settings/connection/{profile => create}/entraid.md (83%) rename docs/accessanalyzer/11.6/admin/settings/connection/{profile => create}/exchangemodernauth.md (71%) rename docs/accessanalyzer/11.6/admin/settings/connection/{profile => create}/localwindows.md (90%) rename docs/accessanalyzer/11.6/admin/settings/connection/{profile => create}/oracle.md (95%) rename docs/accessanalyzer/11.6/admin/settings/connection/{profile => create}/sql.md (86%) rename docs/accessanalyzer/11.6/admin/settings/connection/{profile => create}/task.md (93%) rename docs/accessanalyzer/11.6/admin/settings/connection/{profile => create}/unix.md (91%) rename docs/accessanalyzer/11.6/admin/settings/connection/{profile => create}/webservices.md (85%) create mode 100644 docs/accessanalyzer/11.6/admin/settings/sensitivedata/_category_.json create mode 100644 docs/accessanalyzer/11.6/admin/settings/sensitivedata/exclusions/_category_.json create mode 100644 docs/accessanalyzer/11.6/admin/settings/storage/_category_.json create mode 100644 docs/accessanalyzer/11.6/cdsa/_category_.json create mode 100644 docs/accessanalyzer/11.6/install/_category_.json create mode 100644 docs/accessanalyzer/11.6/install/application/_category_.json create mode 100644 docs/accessanalyzer/11.6/install/application/database/_category_.json rename docs/accessanalyzer/11.6/install/application/{ => database}/database.md (99%) rename docs/accessanalyzer/11.6/install/application/{ => database}/otherlanguages.md (97%) create mode 100644 docs/accessanalyzer/11.6/install/application/reports/_category_.json create mode 100644 docs/accessanalyzer/11.6/install/application/upgrade/_category_.json create mode 100644 docs/accessanalyzer/11.6/install/filesystemproxy/_category_.json create mode 100644 docs/accessanalyzer/11.6/install/sensitivedatadiscovery/_category_.json create mode 100644 docs/accessanalyzer/11.6/install/sharepointagent/_category_.json create mode 100644 docs/accessanalyzer/11.6/install/stealthauditmapicdoinstallation/_category_.json rename docs/accessanalyzer/11.6/{stealthaudit/install_guides/mapi_cdo_install => install/stealthauditmapicdoinstallation}/appendix.md (94%) rename docs/accessanalyzer/11.6/{stealthaudit/install_guides/mapi_cdo_install => install/stealthauditmapicdoinstallation}/stealthaudit_mapi_cdo_installation.md (87%) create mode 100644 docs/accessanalyzer/11.6/overview/_category_.json rename docs/accessanalyzer/11.6/{ => overview}/gettingstarted.md (98%) rename docs/accessanalyzer/11.6/{ => overview}/overview.md (98%) rename docs/accessanalyzer/11.6/{ => overview}/whatsnew.md (96%) create mode 100644 docs/accessanalyzer/11.6/requirements/_category_.json create mode 100644 docs/accessanalyzer/11.6/requirements/activedirectory/_category_.json rename docs/accessanalyzer/11.6/requirements/{solutions => activedirectory}/activedirectory.md (93%) create mode 100644 docs/accessanalyzer/11.6/requirements/activedirectory/activedirectory/_category_.json rename docs/accessanalyzer/11.6/{config => requirements/activedirectory}/activedirectory/access.md (98%) create mode 100644 docs/accessanalyzer/11.6/requirements/activedirectory/activedirectory/activity/_category_.json rename docs/accessanalyzer/11.6/{config/activedirectory => requirements/activedirectory/activedirectory/activity}/activity.md (97%) rename docs/accessanalyzer/11.6/{config/activedirectory => requirements/activedirectory/activedirectory/activity}/filearchive.md (98%) rename docs/accessanalyzer/11.6/{config/activedirectory => requirements/activedirectory/activedirectory/activity}/threatprevention.md (93%) rename docs/accessanalyzer/11.6/{config => requirements/activedirectory}/activedirectory/overview.md (90%) create mode 100644 docs/accessanalyzer/11.6/requirements/activedirectorypermissionsanalyzer/_category_.json rename docs/accessanalyzer/11.6/requirements/{solutions => activedirectorypermissionsanalyzer}/activedirectorypermissionsanalyzer.md (88%) rename docs/accessanalyzer/11.6/requirements/{target/activedirectorypermissionsanalyzer.md => activedirectorypermissionsanalyzer/activedirectorypermissionsanalyzer_1.md} (90%) create mode 100644 docs/accessanalyzer/11.6/requirements/aws/_category_.json rename docs/accessanalyzer/11.6/requirements/{solutions => aws}/aws.md (93%) rename docs/accessanalyzer/11.6/requirements/{target/aws.md => aws/aws_1.md} (88%) rename docs/accessanalyzer/11.6/requirements/{target/config/aws.md => aws/aws_2.md} (98%) create mode 100644 docs/accessanalyzer/11.6/requirements/box/_category_.json rename docs/accessanalyzer/11.6/requirements/{solutions => box}/box.md (94%) rename docs/accessanalyzer/11.6/requirements/{target/box.md => box/box_1.md} (93%) create mode 100644 docs/accessanalyzer/11.6/requirements/databases/_category_.json rename docs/accessanalyzer/11.6/requirements/{target => databases}/databasedb2.md (93%) rename docs/accessanalyzer/11.6/requirements/{target => databases}/databasemongodb.md (90%) rename docs/accessanalyzer/11.6/requirements/{target => databases}/databasemysql.md (92%) create mode 100644 docs/accessanalyzer/11.6/requirements/databases/databaseoracle/_category_.json rename docs/accessanalyzer/11.6/requirements/{target => databases/databaseoracle}/databaseoracle.md (89%) rename docs/accessanalyzer/11.6/requirements/{target/config/databaseoracle.md => databases/databaseoracle/databaseoracle_1.md} (98%) rename docs/accessanalyzer/11.6/requirements/{target => databases}/databasepostgresql.md (91%) rename docs/accessanalyzer/11.6/requirements/{target => databases}/databaseredshift.md (92%) rename docs/accessanalyzer/11.6/requirements/{solutions => databases}/databases.md (90%) create mode 100644 docs/accessanalyzer/11.6/requirements/databases/databasesql/_category_.json rename docs/accessanalyzer/11.6/requirements/{target/config => databases/databasesql}/azuresqlaccess.md (99%) rename docs/accessanalyzer/11.6/requirements/{target/config => databases/databasesql}/databaseazuresql.md (94%) rename docs/accessanalyzer/11.6/requirements/{target => databases/databasesql}/databasesql.md (93%) create mode 100644 docs/accessanalyzer/11.6/requirements/dropbox/_category_.json rename docs/accessanalyzer/11.6/requirements/{solutions => dropbox}/dropbox.md (96%) rename docs/accessanalyzer/11.6/requirements/{target/dropbox.md => dropbox/dropbox_1.md} (86%) create mode 100644 docs/accessanalyzer/11.6/requirements/entraid/_category_.json rename docs/accessanalyzer/11.6/requirements/{solutions => entraid}/entraid.md (93%) create mode 100644 docs/accessanalyzer/11.6/requirements/entraid/entraid/_category_.json rename docs/accessanalyzer/11.6/{config => requirements/entraid}/entraid/access.md (97%) rename docs/accessanalyzer/11.6/{config => requirements/entraid}/entraid/overview.md (78%) create mode 100644 docs/accessanalyzer/11.6/requirements/exchange/_category_.json rename docs/accessanalyzer/11.6/requirements/{solutions => exchange}/exchange.md (93%) rename docs/accessanalyzer/11.6/requirements/{target/exchange.md => exchange/exchange_1.md} (92%) create mode 100644 docs/accessanalyzer/11.6/requirements/exchange/exchangeonline/_category_.json rename docs/accessanalyzer/11.6/{config => requirements/exchange}/exchangeonline/access.md (97%) rename docs/accessanalyzer/11.6/requirements/{target => exchange/exchangeonline}/exchangeonline.md (87%) create mode 100644 docs/accessanalyzer/11.6/requirements/exchange/support/_category_.json rename docs/accessanalyzer/11.6/requirements/{solutions/exchange => exchange/support}/mailflow.md (95%) rename docs/accessanalyzer/11.6/requirements/{solutions/exchange => exchange/support}/mapi.md (89%) rename docs/accessanalyzer/11.6/requirements/{solutions/exchange => exchange/support}/powershell.md (97%) rename docs/accessanalyzer/11.6/requirements/{solutions/exchange => exchange/support}/remoteconnections.md (93%) rename docs/accessanalyzer/11.6/requirements/{solutions/exchange => exchange/support}/support.md (92%) rename docs/accessanalyzer/11.6/requirements/{solutions/exchange => exchange/support}/webservicesapi.md (82%) create mode 100644 docs/accessanalyzer/11.6/requirements/filesystem/_category_.json rename docs/accessanalyzer/11.6/requirements/{solutions => filesystem}/filesystem.md (96%) create mode 100644 docs/accessanalyzer/11.6/requirements/filesystem/filesystems/_category_.json rename docs/accessanalyzer/11.6/requirements/{target/config => filesystem/filesystems}/azureinformationprotection.md (98%) create mode 100644 docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellcelerravnx/_category_.json rename docs/accessanalyzer/11.6/{config => requirements/filesystem/filesystems}/dellcelerravnx/access.md (81%) create mode 100644 docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellcelerravnx/activity/_category_.json rename docs/accessanalyzer/11.6/{config/dellcelerravnx => requirements/filesystem/filesystems/dellcelerravnx/activity}/activity.md (84%) rename docs/accessanalyzer/11.6/{config/dellcelerravnx => requirements/filesystem/filesystems/dellcelerravnx/activity}/installcee.md (97%) rename docs/accessanalyzer/11.6/{config/dellcelerravnx => requirements/filesystem/filesystems/dellcelerravnx/activity}/validate.md (96%) rename docs/accessanalyzer/11.6/{config => requirements/filesystem/filesystems}/dellcelerravnx/overview.md (93%) create mode 100644 docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellpowerscale/_category_.json create mode 100644 docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellpowerscale/activity/_category_.json rename docs/accessanalyzer/11.6/{config/dellpowerscale => requirements/filesystem/filesystems/dellpowerscale/activity}/activity.md (90%) rename docs/accessanalyzer/11.6/{config/dellpowerscale => requirements/filesystem/filesystems/dellpowerscale/activity}/installcee.md (92%) rename docs/accessanalyzer/11.6/{config/dellpowerscale => requirements/filesystem/filesystems/dellpowerscale/activity}/manualconfiguration.md (96%) rename docs/accessanalyzer/11.6/{config/dellpowerscale => requirements/filesystem/filesystems/dellpowerscale/activity}/validate.md (98%) rename docs/accessanalyzer/11.6/{config => requirements/filesystem/filesystems}/dellpowerscale/overview.md (96%) create mode 100644 docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellunity/_category_.json rename docs/accessanalyzer/11.6/{config => requirements/filesystem/filesystems}/dellunity/access.md (83%) create mode 100644 docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellunity/activity/_category_.json rename docs/accessanalyzer/11.6/{config/dellunity => requirements/filesystem/filesystems/dellunity/activity}/activity.md (86%) rename docs/accessanalyzer/11.6/{config/dellunity => requirements/filesystem/filesystems/dellunity/activity}/installcee.md (92%) rename docs/accessanalyzer/11.6/{config/dellunity => requirements/filesystem/filesystems/dellunity/activity}/setupunisphere.md (89%) rename docs/accessanalyzer/11.6/{config/dellunity => requirements/filesystem/filesystems/dellunity/activity}/validate.md (96%) rename docs/accessanalyzer/11.6/{config => requirements/filesystem/filesystems}/dellunity/overview.md (94%) rename docs/accessanalyzer/11.6/requirements/{target => filesystem/filesystems}/filesystems.md (77%) create mode 100644 docs/accessanalyzer/11.6/requirements/filesystem/filesystems/hitachi/_category_.json create mode 100644 docs/accessanalyzer/11.6/requirements/filesystem/filesystems/hitachi/activity/_category_.json rename docs/accessanalyzer/11.6/{config/hitachi => requirements/filesystem/filesystems/hitachi/activity}/activity.md (87%) rename docs/accessanalyzer/11.6/{config/hitachi => requirements/filesystem/filesystems/hitachi/activity}/configureaccesstologs.md (85%) rename docs/accessanalyzer/11.6/{config/hitachi => requirements/filesystem/filesystems/hitachi/activity}/configurelogs.md (87%) rename docs/accessanalyzer/11.6/{config => requirements/filesystem/filesystems}/hitachi/overview.md (94%) create mode 100644 docs/accessanalyzer/11.6/requirements/filesystem/filesystems/nasuni/_category_.json rename docs/accessanalyzer/11.6/{config => requirements/filesystem/filesystems}/nasuni/access.md (94%) rename docs/accessanalyzer/11.6/{config => requirements/filesystem/filesystems}/nasuni/activity.md (94%) rename docs/accessanalyzer/11.6/{config => requirements/filesystem/filesystems}/nasuni/overview.md (93%) create mode 100644 docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netapp7mode/_category_.json create mode 100644 docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netapp7mode/access/_category_.json rename docs/accessanalyzer/11.6/{config/netapp7mode => requirements/filesystem/filesystems/netapp7mode/access}/access.md (84%) rename docs/accessanalyzer/11.6/{config/netapp7mode => requirements/filesystem/filesystems/netapp7mode/access}/provisionaccess.md (96%) create mode 100644 docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netapp7mode/activity/_category_.json rename docs/accessanalyzer/11.6/{config/netapp7mode => requirements/filesystem/filesystems/netapp7mode/activity}/activity.md (86%) rename docs/accessanalyzer/11.6/{config/netapp7mode => requirements/filesystem/filesystems/netapp7mode/activity}/configurefpolicy.md (96%) rename docs/accessanalyzer/11.6/{config/netapp7mode => requirements/filesystem/filesystems/netapp7mode/activity}/customizefpolicy.md (86%) rename docs/accessanalyzer/11.6/{config/netapp7mode => requirements/filesystem/filesystems/netapp7mode/activity}/enablehttp.md (84%) rename docs/accessanalyzer/11.6/{config/netapp7mode => requirements/filesystem/filesystems/netapp7mode/activity}/provisionactivity.md (97%) rename docs/accessanalyzer/11.6/{config => requirements/filesystem/filesystems}/netapp7mode/overview.md (94%) create mode 100644 docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netappcmode/_category_.json create mode 100644 docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netappcmode/access/_category_.json rename docs/accessanalyzer/11.6/{config/netappcmode => requirements/filesystem/filesystems/netappcmode/access}/access.md (96%) rename docs/accessanalyzer/11.6/{config/netappcmode => requirements/filesystem/filesystems/netappcmode/access}/configureemptyfpolicy.md (99%) create mode 100644 docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netappcmode/activity/_category_.json rename docs/accessanalyzer/11.6/{config/netappcmode => requirements/filesystem/filesystems/netappcmode/activity}/activity.md (94%) rename docs/accessanalyzer/11.6/{config/netappcmode => requirements/filesystem/filesystems/netappcmode/activity}/configurefirewall.md (98%) rename docs/accessanalyzer/11.6/{config/netappcmode => requirements/filesystem/filesystems/netappcmode/activity}/configurefpolicy.md (99%) rename docs/accessanalyzer/11.6/{config/netappcmode => requirements/filesystem/filesystems/netappcmode/activity}/provisionactivity.md (97%) rename docs/accessanalyzer/11.6/{config => requirements/filesystem/filesystems}/netappcmode/overview.md (94%) create mode 100644 docs/accessanalyzer/11.6/requirements/filesystem/filesystems/nutanix/_category_.json rename docs/accessanalyzer/11.6/{config => requirements/filesystem/filesystems}/nutanix/access.md (83%) rename docs/accessanalyzer/11.6/{config => requirements/filesystem/filesystems}/nutanix/activity.md (82%) rename docs/accessanalyzer/11.6/{config => requirements/filesystem/filesystems}/nutanix/overview.md (91%) create mode 100644 docs/accessanalyzer/11.6/requirements/filesystem/filesystems/qumulo/_category_.json rename docs/accessanalyzer/11.6/{config => requirements/filesystem/filesystems}/qumulo/activity.md (93%) rename docs/accessanalyzer/11.6/{config => requirements/filesystem/filesystems}/qumulo/overview.md (93%) create mode 100644 docs/accessanalyzer/11.6/requirements/filesystem/filesystems/windowsfile/_category_.json rename docs/accessanalyzer/11.6/{config => requirements/filesystem/filesystems}/windowsfile/access.md (91%) rename docs/accessanalyzer/11.6/{config => requirements/filesystem/filesystems}/windowsfile/activity.md (92%) rename docs/accessanalyzer/11.6/{config => requirements/filesystem/filesystems}/windowsfile/overview.md (88%) create mode 100644 docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/_category_.json create mode 100644 docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/appletmodescans/_category_.json rename docs/accessanalyzer/11.6/requirements/{solutions/filesystem => filesystem/scanoptions/appletmodescans}/appletmodepermissions.md (94%) rename docs/accessanalyzer/11.6/requirements/{solutions/filesystem => filesystem/scanoptions/appletmodescans}/appletmodeports.md (90%) create mode 100644 docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/localmodescans/_category_.json rename docs/accessanalyzer/11.6/requirements/{solutions/filesystem => filesystem/scanoptions/localmodescans}/localmodepermissions.md (94%) rename docs/accessanalyzer/11.6/requirements/{solutions/filesystem => filesystem/scanoptions/localmodescans}/localmodeports.md (92%) create mode 100644 docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/proxymodescans/_category_.json create mode 100644 docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/proxymodescans/asaservice/_category_.json rename docs/accessanalyzer/11.6/requirements/{solutions/filesystem => filesystem/scanoptions/proxymodescans/asaservice}/proxymodeservicepermissions.md (93%) rename docs/accessanalyzer/11.6/requirements/{solutions/filesystem => filesystem/scanoptions/proxymodescans/asaservice}/proxymodeserviceports.md (95%) rename docs/accessanalyzer/11.6/requirements/{solutions/filesystem => filesystem/scanoptions/proxymodescans}/proxymodeserver.md (89%) create mode 100644 docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/proxymodescans/withapplet/_category_.json rename docs/accessanalyzer/11.6/requirements/{solutions/filesystem => filesystem/scanoptions/proxymodescans/withapplet}/proxymodeappletpermissions.md (92%) rename docs/accessanalyzer/11.6/requirements/{solutions/filesystem => filesystem/scanoptions/proxymodescans/withapplet}/proxymodeappletports.md (95%) rename docs/accessanalyzer/11.6/requirements/{solutions/filesystem => filesystem/scanoptions}/scanoptions.md (88%) create mode 100644 docs/accessanalyzer/11.6/requirements/sharepoint/_category_.json create mode 100644 docs/accessanalyzer/11.6/requirements/sharepoint/scanoptions/_category_.json create mode 100644 docs/accessanalyzer/11.6/requirements/sharepoint/scanoptions/agentbasedscans/_category_.json rename docs/accessanalyzer/11.6/requirements/{solutions/sharepoint => sharepoint/scanoptions/agentbasedscans}/agentpermissions.md (99%) rename docs/accessanalyzer/11.6/requirements/{solutions/sharepoint => sharepoint/scanoptions/agentbasedscans}/agentports.md (93%) create mode 100644 docs/accessanalyzer/11.6/requirements/sharepoint/scanoptions/agentlessscans/_category_.json rename docs/accessanalyzer/11.6/requirements/{solutions/sharepoint => sharepoint/scanoptions/agentlessscans}/agentlesspermissions.md (96%) rename docs/accessanalyzer/11.6/requirements/{solutions/sharepoint => sharepoint/scanoptions/agentlessscans}/agentlessports.md (93%) rename docs/accessanalyzer/11.6/requirements/{solutions/sharepoint => sharepoint/scanoptions/agentlessscans}/onlinepermissions.md (95%) rename docs/accessanalyzer/11.6/requirements/{solutions/sharepoint => sharepoint/scanoptions/agentlessscans}/onlineports.md (86%) rename docs/accessanalyzer/11.6/requirements/{solutions/sharepoint => sharepoint/scanoptions}/scanoptions.md (81%) rename docs/accessanalyzer/11.6/requirements/{solutions => sharepoint}/sharepoint.md (96%) create mode 100644 docs/accessanalyzer/11.6/requirements/sharepoint/sharepoint/_category_.json rename docs/accessanalyzer/11.6/requirements/{target => sharepoint/sharepoint}/sharepoint.md (95%) create mode 100644 docs/accessanalyzer/11.6/requirements/sharepoint/sharepoint/sharepoint/_category_.json rename docs/accessanalyzer/11.6/{config => requirements/sharepoint/sharepoint}/sharepoint/access.md (95%) rename docs/accessanalyzer/11.6/{config => requirements/sharepoint/sharepoint}/sharepoint/activity.md (91%) rename docs/accessanalyzer/11.6/{config => requirements/sharepoint/sharepoint}/sharepoint/overview.md (90%) create mode 100644 docs/accessanalyzer/11.6/requirements/sharepoint/sharepoint/sharepointonline/_category_.json rename docs/accessanalyzer/11.6/{config => requirements/sharepoint/sharepoint}/sharepointonline/access.md (98%) rename docs/accessanalyzer/11.6/{config => requirements/sharepoint/sharepoint}/sharepointonline/activity.md (98%) rename docs/accessanalyzer/11.6/{config => requirements/sharepoint/sharepoint}/sharepointonline/overview.md (90%) create mode 100644 docs/accessanalyzer/11.6/requirements/unix/_category_.json rename docs/accessanalyzer/11.6/requirements/{solutions => unix}/unix.md (91%) rename docs/accessanalyzer/11.6/requirements/{target/unix.md => unix/unix_1.md} (97%) create mode 100644 docs/accessanalyzer/11.6/requirements/windows/_category_.json rename docs/accessanalyzer/11.6/requirements/{solutions => windows}/windows.md (89%) rename docs/accessanalyzer/11.6/requirements/{target/windows.md => windows/windows_1.md} (92%) create mode 100644 docs/accessanalyzer/11.6/sensitivedatadiscovery/_category_.json create mode 100644 docs/accessanalyzer/11.6/sensitivedatadiscovery/criteriaeditor/_category_.json rename docs/accessanalyzer/11.6/sensitivedatadiscovery/criteriaeditor/{criteriatype => }/keyword.md (93%) rename docs/accessanalyzer/11.6/sensitivedatadiscovery/criteriaeditor/{criteriatype => }/regularexpression.md (94%) rename docs/accessanalyzer/11.6/sensitivedatadiscovery/criteriaeditor/{criteriatype => }/summary.md (97%) create mode 100644 docs/accessanalyzer/11.6/solutions/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/activedirectory/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/activedirectory/activity/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/activedirectory/activity/changes/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/activedirectory/activity/groupusage/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/activedirectory/activity/operations/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/activedirectory/activity/privilegedaccounts/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/computers/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/groups/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/groups/deprovision/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/groups/stamping/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/users/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/activedirectory/computers/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/activedirectory/domains/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/activedirectory/domains/collection/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/activedirectory/grouppolicy/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/activedirectory/groups/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/activedirectory/users/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/activedirectoryinventory/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/collection/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/computers/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/containers/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/domains/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/groups/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/sites/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/users/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/anyid/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/aws/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/aws/collection/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/aws/groups/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/aws/organizations/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/aws/policies/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/aws/roles/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/aws/s3content/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/aws/s3permissions/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/aws/sensitivedata/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/aws/users/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/box/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/box/activity/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/box/activity/forensics/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/box/activity/suspiciousactivity/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/box/activity/usagestatistics/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/box/collection/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/box/content/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/databases/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/databases/db2/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/databases/db2/collection/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/databases/db2/permissions/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/databases/db2/sensitivedata/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/databases/mongodb/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/databases/mongodb/collection/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/databases/mysql/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/databases/mysql/collection/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/databases/mysql/sensitivedata/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/databases/oracle/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/databases/oracle/activity/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/databases/oracle/collection/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/databases/oracle/configuration/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/databases/oracle/permissions/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/databases/oracle/sensitivedata/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/databases/oracle/usersroles/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/databases/postgresql/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/databases/postgresql/collection/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/databases/postgresql/sensitivedata/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/databases/redshift/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/databases/redshift/collection/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/databases/redshift/sensitivedata/_category_.json rename docs/accessanalyzer/11.6/solutions/databases/redshift/{sensitive_data => sensitivedata}/overview.md (75%) rename docs/accessanalyzer/11.6/solutions/databases/redshift/{sensitive_data => sensitivedata}/redshift_sensitivedata.md (95%) rename docs/accessanalyzer/11.6/solutions/databases/redshift/{sensitive_data => sensitivedata}/redshift_sensitivedatapermissions.md (94%) create mode 100644 docs/accessanalyzer/11.6/solutions/databases/sql/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/databases/sql/activity/_category_.json rename docs/accessanalyzer/11.6/solutions/databases/{azuresql => sql}/collection/0-azuresql_instancediscovery.md (91%) rename docs/accessanalyzer/11.6/solutions/databases/{azuresql => sql}/collection/2-azuresql_sensitivedatascan.md (91%) rename docs/accessanalyzer/11.6/solutions/databases/{azuresql => sql}/collection/3-azuresql_activityscan.md (90%) rename docs/accessanalyzer/11.6/solutions/databases/{azuresql => sql}/collection/4-azuresql_serversettings.md (93%) create mode 100644 docs/accessanalyzer/11.6/solutions/databases/sql/collection/_category_.json rename docs/accessanalyzer/11.6/solutions/databases/{azuresql/collection/overview.md => sql/collection/overview_1.md} (86%) create mode 100644 docs/accessanalyzer/11.6/solutions/databases/sql/configuration/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/databases/sql/permissions/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/databases/sql/sensitivedata/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/databases/sql/usersroles/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/dropbox/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/dropbox/collection/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/entraid/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/entraid/groups/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/entraid/users/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/entraidinventory/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/exchange/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/exchange/casmetrics/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/exchange/databases/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/exchange/databases/collection/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/exchange/distributionlists/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/exchange/distributionlists/membershipanalysis/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/collection/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/exchange/mailboxes/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/exchange/mailboxes/logons/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/exchange/mailboxes/permissions/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/exchange/mailboxes/permissions/collection/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/exchange/mailboxes/sizing/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/exchange/online/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/exchange/online/mailflow/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/exchange/publicfolders/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/exchange/publicfolders/content/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/exchange/publicfolders/growthsize/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/exchange/publicfolders/ownership/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/exchange/publicfolders/permissions/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/exchange/sensitivedata/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/exchange/sensitivedata/collection/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/filesystem/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/filesystem/activity/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/filesystem/activity/forensics/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/filesystem/activity/security/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/filesystem/activity/suspiciousactivity/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/filesystem/activity/usagestatistics/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/filesystem/adhocaudits/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/filesystem/cleanup/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/filesystem/cleanup/delete/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/filesystem/cleanup/notify/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/filesystem/cleanup/quarantine/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/filesystem/collection/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/filesystem/content/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/filesystem/content/sizing/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/filesystem/content/tags/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/filesystem/directpermissions/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/filesystem/resourcebasedgroups/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/nisinventory/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/sharepoint/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/sharepoint/activity/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/sharepoint/activity/forensics/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/sharepoint/activity/usagestatistics/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/sharepoint/collection/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/sharepoint/content/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/sharepoint/directpermissions/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/sharepoint/effectiveaccessaudits/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/sharepoint/m365/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/unix/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/unix/privilegedaccess/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/unix/privilegedaccess/sudoers/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/unix/privilegedaccess/sudoers/collection/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/unix/sharing/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/unix/sharing/collection/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/unix/usersgroups/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/windows/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/windows/applications/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/windows/authentication/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/windows/openaccess/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/localadministrators/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/logonrights/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/logonrights/collection/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/windows/securityutilities/_category_.json create mode 100644 docs/accessanalyzer/11.6/solutions/windows/securityutilities/openportscan/_category_.json create mode 100644 scripts/ActivityMonitor.fltoc create mode 100644 scripts/Auditor.fltoc create mode 100644 scripts/ChangeTracker.fltoc create mode 100644 scripts/EnterpriseAuditor.fltoc create mode 100644 scripts/GroupID.fltoc create mode 100644 scripts/InformationCenter.fltoc create mode 100644 scripts/NDC.fltoc diff --git a/docs/accessanalyzer/11.6/admin/_category_.json b/docs/accessanalyzer/11.6/admin/_category_.json new file mode 100644 index 0000000000..51435b6e32 --- /dev/null +++ b/docs/accessanalyzer/11.6/admin/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Administration", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/admin/action/_category_.json b/docs/accessanalyzer/11.6/admin/action/_category_.json new file mode 100644 index 0000000000..37d0c165f7 --- /dev/null +++ b/docs/accessanalyzer/11.6/admin/action/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Action Modules", + "position": 100, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/admin/action/activedirectory/_category_.json b/docs/accessanalyzer/11.6/admin/action/activedirectory/_category_.json new file mode 100644 index 0000000000..b7592c1c93 --- /dev/null +++ b/docs/accessanalyzer/11.6/admin/action/activedirectory/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Active Directory Action Module", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/_category_.json b/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/_category_.json new file mode 100644 index 0000000000..de6120e2ca --- /dev/null +++ b/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Active Directory Action Operations", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "operations" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/computerdetails.md b/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/computerdetails.md index 71be02ba79..5b86dfac50 100644 --- a/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/computerdetails.md +++ b/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/computerdetails.md @@ -1,3 +1,9 @@ +--- +title: "Computer Details" +description: "Computer Details" +sidebar_position: 20 +--- + # Computer Details Use the Computers Details page to select computer attributes to change. diff --git a/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/creategroups.md b/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/creategroups.md index 9e31a47fe0..8663eeca86 100644 --- a/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/creategroups.md +++ b/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/creategroups.md @@ -1,3 +1,9 @@ +--- +title: "Create Groups" +description: "Create Groups" +sidebar_position: 40 +--- + # Create Groups Use the Create Groups page to configure the action to create groups on the selected target. diff --git a/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/createusers.md b/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/createusers.md index c1353cdb61..771aa504d4 100644 --- a/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/createusers.md +++ b/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/createusers.md @@ -1,3 +1,9 @@ +--- +title: "Create Users" +description: "Create Users" +sidebar_position: 50 +--- + # Create Users Use the Create Users page to create users on the selected target. diff --git a/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/disableenablecomputers.md b/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/disableenablecomputers.md index 4159f126d3..5108ddbfea 100644 --- a/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/disableenablecomputers.md +++ b/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/disableenablecomputers.md @@ -1,3 +1,9 @@ +--- +title: "Disable/Enable Computers" +description: "Disable/Enable Computers" +sidebar_position: 30 +--- + # Disable/Enable Computers Use the (Disable/Enable Computers page to configure the action to enable or disable users' operation diff --git a/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/disableenableusers.md b/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/disableenableusers.md index c03d7fb9fa..dd4788e65a 100644 --- a/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/disableenableusers.md +++ b/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/disableenableusers.md @@ -1,3 +1,9 @@ +--- +title: "Disable/Enable Users" +description: "Disable/Enable Users" +sidebar_position: 60 +--- + # Disable/Enable Users Use the Disable/Enable Users page to enable or disable target users. diff --git a/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/groupdetails.md b/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/groupdetails.md index 6ef7bc97b0..162bc1a802 100644 --- a/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/groupdetails.md +++ b/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/groupdetails.md @@ -1,3 +1,9 @@ +--- +title: "Group Details" +description: "Group Details" +sidebar_position: 70 +--- + # Group Details Use Groups Details page to edit selected group attributes. diff --git a/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/groupmembership.md b/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/groupmembership.md index 4fd5e4d5a9..a496db563b 100644 --- a/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/groupmembership.md +++ b/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/groupmembership.md @@ -1,3 +1,9 @@ +--- +title: "Group Membership" +description: "Group Membership" +sidebar_position: 80 +--- + # Group Membership Use the Groups Membership page to add or remove group members. Values from the source table can also diff --git a/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/moveobjects.md b/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/moveobjects.md index 2edb0cc943..09a1616d2f 100644 --- a/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/moveobjects.md +++ b/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/moveobjects.md @@ -1,3 +1,9 @@ +--- +title: "Move Objects" +description: "Move Objects" +sidebar_position: 90 +--- + # Move Objects Use the Move Objects page to specify the OU in which to move objects. diff --git a/docs/accessanalyzer/11.6/admin/action/activedirectory/operations.md b/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/operations.md similarity index 95% rename from docs/accessanalyzer/11.6/admin/action/activedirectory/operations.md rename to docs/accessanalyzer/11.6/admin/action/activedirectory/operations/operations.md index 45dbfd809f..1181516067 100644 --- a/docs/accessanalyzer/11.6/admin/action/activedirectory/operations.md +++ b/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/operations.md @@ -1,3 +1,9 @@ +--- +title: "Active Directory Action Operations" +description: "Active Directory Action Operations" +sidebar_position: 20 +--- + # Active Directory Action Operations Use Operations page to select one or more operations for the action to perform on the targeted diff --git a/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/setresetpassword.md b/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/setresetpassword.md index c200e69166..5559d62a4f 100644 --- a/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/setresetpassword.md +++ b/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/setresetpassword.md @@ -1,3 +1,9 @@ +--- +title: "Set/Reset Users Password" +description: "Set/Reset Users Password" +sidebar_position: 100 +--- + # Set/Reset Users Password Use the Set/Reset Users Password page to set or reset user passwords with the specified value. diff --git a/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/sidhistory.md b/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/sidhistory.md index 6b4202b91f..f896806e8d 100644 --- a/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/sidhistory.md +++ b/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/sidhistory.md @@ -1,3 +1,9 @@ +--- +title: "Clear/Set SID History" +description: "Clear/Set SID History" +sidebar_position: 10 +--- + # Clear/Set SID History Use the Clear/Set SID History page to overwrite or append to the SID history for targeted objects. diff --git a/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/usersdetails.md b/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/usersdetails.md index c0efca6b56..a91b2de9df 100644 --- a/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/usersdetails.md +++ b/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/usersdetails.md @@ -1,3 +1,9 @@ +--- +title: "Users Details" +description: "Users Details" +sidebar_position: 110 +--- + # Users Details Use the Users Details page to edit user attributes. diff --git a/docs/accessanalyzer/11.6/admin/action/activedirectory/options.md b/docs/accessanalyzer/11.6/admin/action/activedirectory/options.md index c71dee68b8..c742f98c09 100644 --- a/docs/accessanalyzer/11.6/admin/action/activedirectory/options.md +++ b/docs/accessanalyzer/11.6/admin/action/activedirectory/options.md @@ -1,3 +1,9 @@ +--- +title: "Active Directory Action Options" +description: "Active Directory Action Options" +sidebar_position: 30 +--- + # Active Directory Action Options The Options page provides the option to select to use the default domain or specific a domain to diff --git a/docs/accessanalyzer/11.6/admin/action/activedirectory/overview.md b/docs/accessanalyzer/11.6/admin/action/activedirectory/overview.md index dbc3da94a2..b67183899e 100644 --- a/docs/accessanalyzer/11.6/admin/action/activedirectory/overview.md +++ b/docs/accessanalyzer/11.6/admin/action/activedirectory/overview.md @@ -1,3 +1,9 @@ +--- +title: "Active Directory Action Module" +description: "Active Directory Action Module" +sidebar_position: 20 +--- + # Active Directory Action Module Use the Active Directory Action Module to make bulk changes to objects in Microsoft Active Directory @@ -48,7 +54,7 @@ which contains the following wizard pages: - Welcome - [Active Directory Action Target](/docs/accessanalyzer/11.6/admin/action/activedirectory/target.md) -- [Active Directory Action Operations](/docs/accessanalyzer/11.6/admin/action/activedirectory/operations.md) +- [Active Directory Action Operations](/docs/accessanalyzer/11.6/admin/action/activedirectory/operations/operations.md) - [Active Directory Action Options](/docs/accessanalyzer/11.6/admin/action/activedirectory/options.md) - [Active Directory Action Summary](/docs/accessanalyzer/11.6/admin/action/activedirectory/summary.md) diff --git a/docs/accessanalyzer/11.6/admin/action/activedirectory/summary.md b/docs/accessanalyzer/11.6/admin/action/activedirectory/summary.md index 09d83409a6..76c8e4feae 100644 --- a/docs/accessanalyzer/11.6/admin/action/activedirectory/summary.md +++ b/docs/accessanalyzer/11.6/admin/action/activedirectory/summary.md @@ -1,3 +1,9 @@ +--- +title: "Active Directory Action Summary" +description: "Active Directory Action Summary" +sidebar_position: 40 +--- + # Active Directory Action Summary The Summary page displays a summary of the configured settings for the action. diff --git a/docs/accessanalyzer/11.6/admin/action/activedirectory/target.md b/docs/accessanalyzer/11.6/admin/action/activedirectory/target.md index 19f67b7079..01863fcc05 100644 --- a/docs/accessanalyzer/11.6/admin/action/activedirectory/target.md +++ b/docs/accessanalyzer/11.6/admin/action/activedirectory/target.md @@ -1,3 +1,9 @@ +--- +title: "Active Directory Action Target" +description: "Active Directory Action Target" +sidebar_position: 10 +--- + # Active Directory Action Target Use the Target (Identification Criteria) page to select one or more fields (columns) in the diff --git a/docs/accessanalyzer/11.6/admin/action/filesystem/_category_.json b/docs/accessanalyzer/11.6/admin/action/filesystem/_category_.json new file mode 100644 index 0000000000..8e95e120bc --- /dev/null +++ b/docs/accessanalyzer/11.6/admin/action/filesystem/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "File System Action Module", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/admin/action/filesystem/action.md b/docs/accessanalyzer/11.6/admin/action/filesystem/action.md index 75509223a1..8edf28461c 100644 --- a/docs/accessanalyzer/11.6/admin/action/filesystem/action.md +++ b/docs/accessanalyzer/11.6/admin/action/filesystem/action.md @@ -1,3 +1,9 @@ +--- +title: "File System Action: Action" +description: "File System Action: Action" +sidebar_position: 10 +--- + # File System Action: Action On the Action page, select the type of action to be configured, define a new action, and additional diff --git a/docs/accessanalyzer/11.6/admin/action/filesystem/appletsettings.md b/docs/accessanalyzer/11.6/admin/action/filesystem/appletsettings.md index a8d5b2e005..36ffe1dc81 100644 --- a/docs/accessanalyzer/11.6/admin/action/filesystem/appletsettings.md +++ b/docs/accessanalyzer/11.6/admin/action/filesystem/appletsettings.md @@ -1,3 +1,9 @@ +--- +title: "File System Action: Applet Settings" +description: "File System Action: Applet Settings" +sidebar_position: 100 +--- + # File System Action: Applet Settings Use the Applet Settings page to specify the machines on which to execute the selected operation. diff --git a/docs/accessanalyzer/11.6/admin/action/filesystem/destination.md b/docs/accessanalyzer/11.6/admin/action/filesystem/destination.md index a2d1ce4eef..e287212577 100644 --- a/docs/accessanalyzer/11.6/admin/action/filesystem/destination.md +++ b/docs/accessanalyzer/11.6/admin/action/filesystem/destination.md @@ -1,3 +1,9 @@ +--- +title: "File System Action: Destination" +description: "File System Action: Destination" +sidebar_position: 70 +--- + # File System Action: Destination The Destination page is available only if the following operations are selected: diff --git a/docs/accessanalyzer/11.6/admin/action/filesystem/environment.md b/docs/accessanalyzer/11.6/admin/action/filesystem/environment.md index 57f4c9669d..c78e87046b 100644 --- a/docs/accessanalyzer/11.6/admin/action/filesystem/environment.md +++ b/docs/accessanalyzer/11.6/admin/action/filesystem/environment.md @@ -1,3 +1,9 @@ +--- +title: "File System Action: Environment" +description: "File System Action: Environment" +sidebar_position: 40 +--- + # File System Action: Environment The Environment (Environment Variables) page is available only if the selected operation requires diff --git a/docs/accessanalyzer/11.6/admin/action/filesystem/operation.md b/docs/accessanalyzer/11.6/admin/action/filesystem/operation.md index acb91718cd..f7d4734c4d 100644 --- a/docs/accessanalyzer/11.6/admin/action/filesystem/operation.md +++ b/docs/accessanalyzer/11.6/admin/action/filesystem/operation.md @@ -1,3 +1,9 @@ +--- +title: "File System Action: Operation" +description: "File System Action: Operation" +sidebar_position: 20 +--- + # File System Action: Operation The Operation page is available when **Define a new action** is selected on the Action page. On the diff --git a/docs/accessanalyzer/11.6/admin/action/filesystem/options.md b/docs/accessanalyzer/11.6/admin/action/filesystem/options.md index bd69fb97a3..7713252a45 100644 --- a/docs/accessanalyzer/11.6/admin/action/filesystem/options.md +++ b/docs/accessanalyzer/11.6/admin/action/filesystem/options.md @@ -1,3 +1,9 @@ +--- +title: "File System Action: Options" +description: "File System Action: Options" +sidebar_position: 90 +--- + # File System Action: Options The Options page provides access to additional options for the action. Based on the selection on the diff --git a/docs/accessanalyzer/11.6/admin/action/filesystem/overview.md b/docs/accessanalyzer/11.6/admin/action/filesystem/overview.md index 0a9735d9ac..4ee1958206 100644 --- a/docs/accessanalyzer/11.6/admin/action/filesystem/overview.md +++ b/docs/accessanalyzer/11.6/admin/action/filesystem/overview.md @@ -1,3 +1,9 @@ +--- +title: "File System Action Module" +description: "File System Action Module" +sidebar_position: 30 +--- + # File System Action Module The File System Action Module allows Enterprise Auditor Administrators to automate the process of @@ -97,7 +103,7 @@ contains the following wizard pages: - [File System Action: Prior Actions](/docs/accessanalyzer/11.6/admin/action/filesystem/prioractions.md) - [File System Action: Environment](/docs/accessanalyzer/11.6/admin/action/filesystem/environment.md) - [File System Action: Target](/docs/accessanalyzer/11.6/admin/action/filesystem/target.md) -- [File System Action: Parameters](/docs/accessanalyzer/11.6/admin/action/filesystem/parameters.md) +- [File System Action: Parameters](/docs/accessanalyzer/11.6/admin/action/filesystem/parameters/parameters.md) - [File System Action: Destination](/docs/accessanalyzer/11.6/admin/action/filesystem/destination.md) - [File System Action: Rollback](/docs/accessanalyzer/11.6/admin/action/filesystem/rollback.md) - [File System Action: Options](/docs/accessanalyzer/11.6/admin/action/filesystem/options.md) diff --git a/docs/accessanalyzer/11.6/admin/action/filesystem/parameters/_category_.json b/docs/accessanalyzer/11.6/admin/action/filesystem/parameters/_category_.json new file mode 100644 index 0000000000..1e966e8161 --- /dev/null +++ b/docs/accessanalyzer/11.6/admin/action/filesystem/parameters/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "File System Action: Parameters", + "position": 60, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "parameters" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/admin/action/filesystem/parameters/addtags.md b/docs/accessanalyzer/11.6/admin/action/filesystem/parameters/addtags.md index eb229beb8e..bc8e43a17a 100644 --- a/docs/accessanalyzer/11.6/admin/action/filesystem/parameters/addtags.md +++ b/docs/accessanalyzer/11.6/admin/action/filesystem/parameters/addtags.md @@ -1,3 +1,9 @@ +--- +title: "Add Tags" +description: "Add Tags" +sidebar_position: 70 +--- + # Add Tags Use the Parameters page to specify the file tags the action adds. diff --git a/docs/accessanalyzer/11.6/admin/action/filesystem/parameters/changeattributes.md b/docs/accessanalyzer/11.6/admin/action/filesystem/parameters/changeattributes.md index f012d8b23c..3a85f477c0 100644 --- a/docs/accessanalyzer/11.6/admin/action/filesystem/parameters/changeattributes.md +++ b/docs/accessanalyzer/11.6/admin/action/filesystem/parameters/changeattributes.md @@ -1,3 +1,9 @@ +--- +title: "Change Attributes" +description: "Change Attributes" +sidebar_position: 10 +--- + # Change Attributes Use the Change File Attributes Parameters page to change the attribute for one or more of the target diff --git a/docs/accessanalyzer/11.6/admin/action/filesystem/parameters/changeowner.md b/docs/accessanalyzer/11.6/admin/action/filesystem/parameters/changeowner.md index 13dcb68cb3..274655d498 100644 --- a/docs/accessanalyzer/11.6/admin/action/filesystem/parameters/changeowner.md +++ b/docs/accessanalyzer/11.6/admin/action/filesystem/parameters/changeowner.md @@ -1,3 +1,9 @@ +--- +title: "Change Owner" +description: "Change Owner" +sidebar_position: 90 +--- + # Change Owner Use the Change Owner Parameters page to select a trustee to be the new owner. diff --git a/docs/accessanalyzer/11.6/admin/action/filesystem/parameters/changepermissioninheritance.md b/docs/accessanalyzer/11.6/admin/action/filesystem/parameters/changepermissioninheritance.md index 8673d7e868..d531f2ed79 100644 --- a/docs/accessanalyzer/11.6/admin/action/filesystem/parameters/changepermissioninheritance.md +++ b/docs/accessanalyzer/11.6/admin/action/filesystem/parameters/changepermissioninheritance.md @@ -1,3 +1,9 @@ +--- +title: "Change Permission Inheritance" +description: "Change Permission Inheritance" +sidebar_position: 30 +--- + # Change Permission Inheritance Use the Change Permission Inheritance Parameters page to specify how to change inherited diff --git a/docs/accessanalyzer/11.6/admin/action/filesystem/parameters/changepermissionsauditing.md b/docs/accessanalyzer/11.6/admin/action/filesystem/parameters/changepermissionsauditing.md index 24937d7013..d42e282412 100644 --- a/docs/accessanalyzer/11.6/admin/action/filesystem/parameters/changepermissionsauditing.md +++ b/docs/accessanalyzer/11.6/admin/action/filesystem/parameters/changepermissionsauditing.md @@ -1,3 +1,9 @@ +--- +title: "Change Permissions and Auditing" +description: "Change Permissions and Auditing" +sidebar_position: 20 +--- + # Change Permissions and Auditing Use the Change Permissions and Auditing Parameters page to specify the permissions and auditing diff --git a/docs/accessanalyzer/11.6/admin/action/filesystem/parameters/changesharepermissions.md b/docs/accessanalyzer/11.6/admin/action/filesystem/parameters/changesharepermissions.md index 72a81c3830..7e321d0d82 100644 --- a/docs/accessanalyzer/11.6/admin/action/filesystem/parameters/changesharepermissions.md +++ b/docs/accessanalyzer/11.6/admin/action/filesystem/parameters/changesharepermissions.md @@ -1,3 +1,9 @@ +--- +title: "Change Share Permissions" +description: "Change Share Permissions" +sidebar_position: 40 +--- + # Change Share Permissions Use the Change Share Permissions Parameters page to specify the permission status for what group or diff --git a/docs/accessanalyzer/11.6/admin/action/filesystem/parameters.md b/docs/accessanalyzer/11.6/admin/action/filesystem/parameters/parameters.md similarity index 93% rename from docs/accessanalyzer/11.6/admin/action/filesystem/parameters.md rename to docs/accessanalyzer/11.6/admin/action/filesystem/parameters/parameters.md index 0025d8546b..47f867c7a3 100644 --- a/docs/accessanalyzer/11.6/admin/action/filesystem/parameters.md +++ b/docs/accessanalyzer/11.6/admin/action/filesystem/parameters/parameters.md @@ -1,3 +1,9 @@ +--- +title: "File System Action: Parameters" +description: "File System Action: Parameters" +sidebar_position: 60 +--- + # File System Action: Parameters The Parameters page is available for some of the selections on the Operation page. The list of diff --git a/docs/accessanalyzer/11.6/admin/action/filesystem/parameters/removefilepermissions.md b/docs/accessanalyzer/11.6/admin/action/filesystem/parameters/removefilepermissions.md index eee67bfd11..a4440221f8 100644 --- a/docs/accessanalyzer/11.6/admin/action/filesystem/parameters/removefilepermissions.md +++ b/docs/accessanalyzer/11.6/admin/action/filesystem/parameters/removefilepermissions.md @@ -1,3 +1,9 @@ +--- +title: "Remove File Permissions" +description: "Remove File Permissions" +sidebar_position: 50 +--- + # Remove File Permissions Use the Remove File Permissions Parameters page to specify whose file permissions the action diff --git a/docs/accessanalyzer/11.6/admin/action/filesystem/parameters/removesharepermissions.md b/docs/accessanalyzer/11.6/admin/action/filesystem/parameters/removesharepermissions.md index c33af11c0e..fd7d3fe53a 100644 --- a/docs/accessanalyzer/11.6/admin/action/filesystem/parameters/removesharepermissions.md +++ b/docs/accessanalyzer/11.6/admin/action/filesystem/parameters/removesharepermissions.md @@ -1,3 +1,9 @@ +--- +title: "Remove Share Permissions" +description: "Remove Share Permissions" +sidebar_position: 60 +--- + # Remove Share Permissions Use the Remove Share Permissions Parameters page to specify whose share permissions the action diff --git a/docs/accessanalyzer/11.6/admin/action/filesystem/parameters/removetags.md b/docs/accessanalyzer/11.6/admin/action/filesystem/parameters/removetags.md index 3fc2cbbb6b..a603d85c47 100644 --- a/docs/accessanalyzer/11.6/admin/action/filesystem/parameters/removetags.md +++ b/docs/accessanalyzer/11.6/admin/action/filesystem/parameters/removetags.md @@ -1,3 +1,9 @@ +--- +title: "Remove Tags" +description: "Remove Tags" +sidebar_position: 80 +--- + # Remove Tags Use the Parameter page to specify the file tags the action removes. diff --git a/docs/accessanalyzer/11.6/admin/action/filesystem/prioractions.md b/docs/accessanalyzer/11.6/admin/action/filesystem/prioractions.md index b0c9e0451a..9cf0b845f4 100644 --- a/docs/accessanalyzer/11.6/admin/action/filesystem/prioractions.md +++ b/docs/accessanalyzer/11.6/admin/action/filesystem/prioractions.md @@ -1,3 +1,9 @@ +--- +title: "File System Action: Prior Actions" +description: "File System Action: Prior Actions" +sidebar_position: 30 +--- + # File System Action: Prior Actions The Prior Actions page is available when **Rollback a previously executed action** is selected on diff --git a/docs/accessanalyzer/11.6/admin/action/filesystem/rollback.md b/docs/accessanalyzer/11.6/admin/action/filesystem/rollback.md index e1563bf6c8..c9bccce874 100644 --- a/docs/accessanalyzer/11.6/admin/action/filesystem/rollback.md +++ b/docs/accessanalyzer/11.6/admin/action/filesystem/rollback.md @@ -1,3 +1,9 @@ +--- +title: "File System Action: Rollback" +description: "File System Action: Rollback" +sidebar_position: 80 +--- + # File System Action: Rollback Use the Rollback page to apply rollback support to the action. This option provides the ability to diff --git a/docs/accessanalyzer/11.6/admin/action/filesystem/summary.md b/docs/accessanalyzer/11.6/admin/action/filesystem/summary.md index 6b6cf4045c..5a099c06b4 100644 --- a/docs/accessanalyzer/11.6/admin/action/filesystem/summary.md +++ b/docs/accessanalyzer/11.6/admin/action/filesystem/summary.md @@ -1,3 +1,9 @@ +--- +title: "File System Action: Summary" +description: "File System Action: Summary" +sidebar_position: 110 +--- + # File System Action: Summary The Summary page displays a summary of the configured action. diff --git a/docs/accessanalyzer/11.6/admin/action/filesystem/target.md b/docs/accessanalyzer/11.6/admin/action/filesystem/target.md index 685bd70b2b..fa827aba8f 100644 --- a/docs/accessanalyzer/11.6/admin/action/filesystem/target.md +++ b/docs/accessanalyzer/11.6/admin/action/filesystem/target.md @@ -1,3 +1,9 @@ +--- +title: "File System Action: Target" +description: "File System Action: Target" +sidebar_position: 50 +--- + # File System Action: Target Use the Target page to point the action module towards a file path on the specified host. diff --git a/docs/accessanalyzer/11.6/admin/action/libraries.md b/docs/accessanalyzer/11.6/admin/action/libraries.md index 9b67735b99..403859c5b9 100644 --- a/docs/accessanalyzer/11.6/admin/action/libraries.md +++ b/docs/accessanalyzer/11.6/admin/action/libraries.md @@ -1,3 +1,9 @@ +--- +title: "Action Libraries" +description: "Action Libraries" +sidebar_position: 10 +--- + # Action Libraries When creating a new action on a job, you have the ability to load action tasks that have been diff --git a/docs/accessanalyzer/11.6/admin/action/mailbox/_category_.json b/docs/accessanalyzer/11.6/admin/action/mailbox/_category_.json new file mode 100644 index 0000000000..482416835a --- /dev/null +++ b/docs/accessanalyzer/11.6/admin/action/mailbox/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Mailbox Action Module", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/admin/action/mailbox/affectedmailboxes.md b/docs/accessanalyzer/11.6/admin/action/mailbox/affectedmailboxes.md index b282641183..690624ffc1 100644 --- a/docs/accessanalyzer/11.6/admin/action/mailbox/affectedmailboxes.md +++ b/docs/accessanalyzer/11.6/admin/action/mailbox/affectedmailboxes.md @@ -1,3 +1,9 @@ +--- +title: "Mailbox: Affected Mailboxes" +description: "Mailbox: Affected Mailboxes" +sidebar_position: 100 +--- + # Mailbox: Affected Mailboxes Use the Affected Mailboxes page to select the mailboxes to target for the action. It is a wizard diff --git a/docs/accessanalyzer/11.6/admin/action/mailbox/criteriaselection.md b/docs/accessanalyzer/11.6/admin/action/mailbox/criteriaselection.md index c3250d2792..1ee1c26e08 100644 --- a/docs/accessanalyzer/11.6/admin/action/mailbox/criteriaselection.md +++ b/docs/accessanalyzer/11.6/admin/action/mailbox/criteriaselection.md @@ -1,3 +1,9 @@ +--- +title: "Mailbox: Criteria Selection" +description: "Mailbox: Criteria Selection" +sidebar_position: 20 +--- + # Mailbox: Criteria Selection Use the Criteria Selection page to choose search criteria saved in a previous Exchange Mailbox Data diff --git a/docs/accessanalyzer/11.6/admin/action/mailbox/delegaterights.md b/docs/accessanalyzer/11.6/admin/action/mailbox/delegaterights.md index f9ba3cb083..56058b7b0a 100644 --- a/docs/accessanalyzer/11.6/admin/action/mailbox/delegaterights.md +++ b/docs/accessanalyzer/11.6/admin/action/mailbox/delegaterights.md @@ -1,3 +1,9 @@ +--- +title: "Mailbox: Delegate Rights" +description: "Mailbox: Delegate Rights" +sidebar_position: 120 +--- + # Mailbox: Delegate Rights Use the Delegate Rights page to specify folder permissions for the selected delegates. A permission diff --git a/docs/accessanalyzer/11.6/admin/action/mailbox/folderconditions.md b/docs/accessanalyzer/11.6/admin/action/mailbox/folderconditions.md index 50f0311a5d..f612b3325a 100644 --- a/docs/accessanalyzer/11.6/admin/action/mailbox/folderconditions.md +++ b/docs/accessanalyzer/11.6/admin/action/mailbox/folderconditions.md @@ -1,3 +1,9 @@ +--- +title: "Mailbox: Folder Conditions" +description: "Mailbox: Folder Conditions" +sidebar_position: 60 +--- + # Mailbox: Folder Conditions Use the Folder Conditions page to customize folder search filter conditions. It is a wizard page for diff --git a/docs/accessanalyzer/11.6/admin/action/mailbox/folderidentification.md b/docs/accessanalyzer/11.6/admin/action/mailbox/folderidentification.md index 3206ee6935..ec7844a8bd 100644 --- a/docs/accessanalyzer/11.6/admin/action/mailbox/folderidentification.md +++ b/docs/accessanalyzer/11.6/admin/action/mailbox/folderidentification.md @@ -1,3 +1,9 @@ +--- +title: "Mailbox: Folder Identification" +description: "Mailbox: Folder Identification" +sidebar_position: 50 +--- + # Mailbox: Folder Identification Use the Folder Identification page to specify folders to target. It is a wizard page for the Delete diff --git a/docs/accessanalyzer/11.6/admin/action/mailbox/identification.md b/docs/accessanalyzer/11.6/admin/action/mailbox/identification.md index d9a2aeac37..7858af227d 100644 --- a/docs/accessanalyzer/11.6/admin/action/mailbox/identification.md +++ b/docs/accessanalyzer/11.6/admin/action/mailbox/identification.md @@ -1,3 +1,9 @@ +--- +title: "Mailbox: Mailbox Identification" +description: "Mailbox: Mailbox Identification" +sidebar_position: 40 +--- + # Mailbox: Mailbox Identification The Mailbox Identification page specifies the mailboxes the action targets. It is a wizard page for diff --git a/docs/accessanalyzer/11.6/admin/action/mailbox/messageactions.md b/docs/accessanalyzer/11.6/admin/action/mailbox/messageactions.md index dbde34be52..aea4603e52 100644 --- a/docs/accessanalyzer/11.6/admin/action/mailbox/messageactions.md +++ b/docs/accessanalyzer/11.6/admin/action/mailbox/messageactions.md @@ -1,3 +1,9 @@ +--- +title: "Mailbox: Message Actions" +description: "Mailbox: Message Actions" +sidebar_position: 80 +--- + # Mailbox: Message Actions Use the Message Actions page to specify the action to take with the messages that meet the search diff --git a/docs/accessanalyzer/11.6/admin/action/mailbox/messageconditions.md b/docs/accessanalyzer/11.6/admin/action/mailbox/messageconditions.md index a885c496df..4ee751bd9e 100644 --- a/docs/accessanalyzer/11.6/admin/action/mailbox/messageconditions.md +++ b/docs/accessanalyzer/11.6/admin/action/mailbox/messageconditions.md @@ -1,3 +1,9 @@ +--- +title: "Mailbox: Message Conditions" +description: "Mailbox: Message Conditions" +sidebar_position: 70 +--- + # Mailbox: Message Conditions Use the Message Conditions page to customize message search filter conditions. It is a wizard page diff --git a/docs/accessanalyzer/11.6/admin/action/mailbox/operations.md b/docs/accessanalyzer/11.6/admin/action/mailbox/operations.md index 89c3f10ce4..3217c202c8 100644 --- a/docs/accessanalyzer/11.6/admin/action/mailbox/operations.md +++ b/docs/accessanalyzer/11.6/admin/action/mailbox/operations.md @@ -1,3 +1,9 @@ +--- +title: "Mailbox: Operations" +description: "Mailbox: Operations" +sidebar_position: 10 +--- + # Mailbox: Operations Use the Operations page to specify the operation to be performed as part of the action. diff --git a/docs/accessanalyzer/11.6/admin/action/mailbox/overview.md b/docs/accessanalyzer/11.6/admin/action/mailbox/overview.md index 0cbd3a5648..ca433e4baf 100644 --- a/docs/accessanalyzer/11.6/admin/action/mailbox/overview.md +++ b/docs/accessanalyzer/11.6/admin/action/mailbox/overview.md @@ -1,3 +1,9 @@ +--- +title: "Mailbox Action Module" +description: "Mailbox Action Module" +sidebar_position: 40 +--- + # Mailbox Action Module The Mailbox action module allows you to perform bulk operations on Microsoft Exchange mailboxes, for diff --git a/docs/accessanalyzer/11.6/admin/action/mailbox/permissions.md b/docs/accessanalyzer/11.6/admin/action/mailbox/permissions.md index b47bb29208..d998b0ddcc 100644 --- a/docs/accessanalyzer/11.6/admin/action/mailbox/permissions.md +++ b/docs/accessanalyzer/11.6/admin/action/mailbox/permissions.md @@ -1,3 +1,9 @@ +--- +title: "Mailbox: Permissions" +description: "Mailbox: Permissions" +sidebar_position: 90 +--- + # Mailbox: Permissions Use the Permissions page to determine which permissions to remove. It is a wizard page for the diff --git a/docs/accessanalyzer/11.6/admin/action/mailbox/samplinghost.md b/docs/accessanalyzer/11.6/admin/action/mailbox/samplinghost.md index b74c9a5a28..89ca603844 100644 --- a/docs/accessanalyzer/11.6/admin/action/mailbox/samplinghost.md +++ b/docs/accessanalyzer/11.6/admin/action/mailbox/samplinghost.md @@ -1,3 +1,9 @@ +--- +title: "Mailbox: Sampling Host" +description: "Mailbox: Sampling Host" +sidebar_position: 30 +--- + # Mailbox: Sampling Host Use the Sampling Host page to specify the Exchange server to target. It is a wizard page for all diff --git a/docs/accessanalyzer/11.6/admin/action/mailbox/summary.md b/docs/accessanalyzer/11.6/admin/action/mailbox/summary.md index 78918873ec..dfc6d25428 100644 --- a/docs/accessanalyzer/11.6/admin/action/mailbox/summary.md +++ b/docs/accessanalyzer/11.6/admin/action/mailbox/summary.md @@ -1,3 +1,9 @@ +--- +title: "Mailbox: Summary" +description: "Mailbox: Summary" +sidebar_position: 130 +--- + # Mailbox: Summary The Summary page summarizes the configuration of the action. diff --git a/docs/accessanalyzer/11.6/admin/action/mailbox/trustedusers.md b/docs/accessanalyzer/11.6/admin/action/mailbox/trustedusers.md index 890e06eec5..d169b89e05 100644 --- a/docs/accessanalyzer/11.6/admin/action/mailbox/trustedusers.md +++ b/docs/accessanalyzer/11.6/admin/action/mailbox/trustedusers.md @@ -1,3 +1,9 @@ +--- +title: "Mailbox: Trusted Users" +description: "Mailbox: Trusted Users" +sidebar_position: 110 +--- + # Mailbox: Trusted Users Use the Trusted Users page to select delegates to add. Users can be added individually or from a diff --git a/docs/accessanalyzer/11.6/admin/action/overview.md b/docs/accessanalyzer/11.6/admin/action/overview.md index 46c7c3bc5c..0258e9f5e8 100644 --- a/docs/accessanalyzer/11.6/admin/action/overview.md +++ b/docs/accessanalyzer/11.6/admin/action/overview.md @@ -1,3 +1,9 @@ +--- +title: "Action Modules" +description: "Action Modules" +sidebar_position: 100 +--- + # Action Modules This guide describes the **Actions** node and the various action modules available for use in diff --git a/docs/accessanalyzer/11.6/admin/action/powershell/_category_.json b/docs/accessanalyzer/11.6/admin/action/powershell/_category_.json new file mode 100644 index 0000000000..d462fbe39f --- /dev/null +++ b/docs/accessanalyzer/11.6/admin/action/powershell/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "PowerShell Action Module", + "position": 50, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/admin/action/powershell/executionoptions.md b/docs/accessanalyzer/11.6/admin/action/powershell/executionoptions.md index 53cf426e11..8d7ba0f12f 100644 --- a/docs/accessanalyzer/11.6/admin/action/powershell/executionoptions.md +++ b/docs/accessanalyzer/11.6/admin/action/powershell/executionoptions.md @@ -1,3 +1,9 @@ +--- +title: "PowerShell Action: Execution Options" +description: "PowerShell Action: Execution Options" +sidebar_position: 20 +--- + # PowerShell Action: Execution Options Specify the execution options for the PowerShell script using the Execution Options page. diff --git a/docs/accessanalyzer/11.6/admin/action/powershell/overview.md b/docs/accessanalyzer/11.6/admin/action/powershell/overview.md index b174e4027c..4f1fa14847 100644 --- a/docs/accessanalyzer/11.6/admin/action/powershell/overview.md +++ b/docs/accessanalyzer/11.6/admin/action/powershell/overview.md @@ -1,3 +1,9 @@ +--- +title: "PowerShell Action Module" +description: "PowerShell Action Module" +sidebar_position: 50 +--- + # PowerShell Action Module The PowerShell action module provides methods of running PowerShell scripts on the local machine or diff --git a/docs/accessanalyzer/11.6/admin/action/powershell/script.md b/docs/accessanalyzer/11.6/admin/action/powershell/script.md index e0bc0b5b2b..b0b68213a0 100644 --- a/docs/accessanalyzer/11.6/admin/action/powershell/script.md +++ b/docs/accessanalyzer/11.6/admin/action/powershell/script.md @@ -1,3 +1,9 @@ +--- +title: "PowerShell Action: Script" +description: "PowerShell Action: Script" +sidebar_position: 10 +--- + # PowerShell Action: Script The Script page enables you to input the PowerShell script that will be used to perform the diff --git a/docs/accessanalyzer/11.6/admin/action/powershell/summary.md b/docs/accessanalyzer/11.6/admin/action/powershell/summary.md index cc86774d38..53e9ee32af 100644 --- a/docs/accessanalyzer/11.6/admin/action/powershell/summary.md +++ b/docs/accessanalyzer/11.6/admin/action/powershell/summary.md @@ -1,3 +1,9 @@ +--- +title: "PowerShell Action: Summary" +description: "PowerShell Action: Summary" +sidebar_position: 30 +--- + # PowerShell Action: Summary View a summary of configured options on the Summary page. diff --git a/docs/accessanalyzer/11.6/admin/action/publicfolder/_category_.json b/docs/accessanalyzer/11.6/admin/action/publicfolder/_category_.json new file mode 100644 index 0000000000..afe14b1857 --- /dev/null +++ b/docs/accessanalyzer/11.6/admin/action/publicfolder/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "PublicFolder Action Module", + "position": 60, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/admin/action/publicfolder/action.md b/docs/accessanalyzer/11.6/admin/action/publicfolder/action.md index 7c7f967aab..f42a7f1a21 100644 --- a/docs/accessanalyzer/11.6/admin/action/publicfolder/action.md +++ b/docs/accessanalyzer/11.6/admin/action/publicfolder/action.md @@ -1,3 +1,9 @@ +--- +title: "Public Folder: Action" +description: "Public Folder: Action" +sidebar_position: 10 +--- + # Public Folder: Action The Action page specifies the basic action to perform on public folders. The pages available for diff --git a/docs/accessanalyzer/11.6/admin/action/publicfolder/folders.md b/docs/accessanalyzer/11.6/admin/action/publicfolder/folders.md index e8e1752a2c..260589b1fb 100644 --- a/docs/accessanalyzer/11.6/admin/action/publicfolder/folders.md +++ b/docs/accessanalyzer/11.6/admin/action/publicfolder/folders.md @@ -1,3 +1,9 @@ +--- +title: "Public Folder: Folders" +description: "Public Folder: Folders" +sidebar_position: 30 +--- + # Public Folder: Folders The Folders page identifies which public folders are targeted by this action. diff --git a/docs/accessanalyzer/11.6/admin/action/publicfolder/mapisettings.md b/docs/accessanalyzer/11.6/admin/action/publicfolder/mapisettings.md index 5caa4af1b2..38cf0b11b2 100644 --- a/docs/accessanalyzer/11.6/admin/action/publicfolder/mapisettings.md +++ b/docs/accessanalyzer/11.6/admin/action/publicfolder/mapisettings.md @@ -1,3 +1,9 @@ +--- +title: "Public Folder: MAPI Settings" +description: "Public Folder: MAPI Settings" +sidebar_position: 40 +--- + # Public Folder: MAPI Settings Use the MAPI Settings page to specify the proper MAPI settings. diff --git a/docs/accessanalyzer/11.6/admin/action/publicfolder/operations.md b/docs/accessanalyzer/11.6/admin/action/publicfolder/operations.md index ba2641bb6f..c361d54b18 100644 --- a/docs/accessanalyzer/11.6/admin/action/publicfolder/operations.md +++ b/docs/accessanalyzer/11.6/admin/action/publicfolder/operations.md @@ -1,3 +1,9 @@ +--- +title: "Public Folder: Operations" +description: "Public Folder: Operations" +sidebar_position: 50 +--- + # Public Folder: Operations Use the Operations page to specify the operations to perform as part of the action. diff --git a/docs/accessanalyzer/11.6/admin/action/publicfolder/options.md b/docs/accessanalyzer/11.6/admin/action/publicfolder/options.md index bcd8565c22..0a9bdaf7ea 100644 --- a/docs/accessanalyzer/11.6/admin/action/publicfolder/options.md +++ b/docs/accessanalyzer/11.6/admin/action/publicfolder/options.md @@ -1,3 +1,9 @@ +--- +title: "Public Folder: Options" +description: "Public Folder: Options" +sidebar_position: 70 +--- + # Public Folder: Options Use the Options page to edit the thread settings. diff --git a/docs/accessanalyzer/11.6/admin/action/publicfolder/overview.md b/docs/accessanalyzer/11.6/admin/action/publicfolder/overview.md index 2e6913de46..b615e74c39 100644 --- a/docs/accessanalyzer/11.6/admin/action/publicfolder/overview.md +++ b/docs/accessanalyzer/11.6/admin/action/publicfolder/overview.md @@ -1,3 +1,9 @@ +--- +title: "PublicFolder Action Module" +description: "PublicFolder Action Module" +sidebar_position: 60 +--- + # PublicFolder Action Module The Public Folder action module allows users to make bulk changes to selected Microsoft Exchange diff --git a/docs/accessanalyzer/11.6/admin/action/publicfolder/prioractions.md b/docs/accessanalyzer/11.6/admin/action/publicfolder/prioractions.md index 9072b87c11..398789e8dd 100644 --- a/docs/accessanalyzer/11.6/admin/action/publicfolder/prioractions.md +++ b/docs/accessanalyzer/11.6/admin/action/publicfolder/prioractions.md @@ -1,3 +1,9 @@ +--- +title: "Public Folder: Prior Actions" +description: "Public Folder: Prior Actions" +sidebar_position: 20 +--- + # Public Folder: Prior Actions The Prior Actions page selects previously executed actions for rollback. It is a wizard page when diff --git a/docs/accessanalyzer/11.6/admin/action/publicfolder/rollback.md b/docs/accessanalyzer/11.6/admin/action/publicfolder/rollback.md index 032b7f442a..1dad8352c6 100644 --- a/docs/accessanalyzer/11.6/admin/action/publicfolder/rollback.md +++ b/docs/accessanalyzer/11.6/admin/action/publicfolder/rollback.md @@ -1,3 +1,9 @@ +--- +title: "Public Folder: Rollback" +description: "Public Folder: Rollback" +sidebar_position: 60 +--- + # Public Folder: Rollback Use the Rollback page to enable rollback capabilities for the action. If rollback isn’t selected at diff --git a/docs/accessanalyzer/11.6/admin/action/publicfolder/summary.md b/docs/accessanalyzer/11.6/admin/action/publicfolder/summary.md index 594cc5038f..c4d1a284b3 100644 --- a/docs/accessanalyzer/11.6/admin/action/publicfolder/summary.md +++ b/docs/accessanalyzer/11.6/admin/action/publicfolder/summary.md @@ -1,3 +1,9 @@ +--- +title: "Public Folder: Summary" +description: "Public Folder: Summary" +sidebar_position: 80 +--- + # Public Folder: Summary The Summary page summarizes the configuration of the action. diff --git a/docs/accessanalyzer/11.6/admin/action/registry/_category_.json b/docs/accessanalyzer/11.6/admin/action/registry/_category_.json new file mode 100644 index 0000000000..a701b859fb --- /dev/null +++ b/docs/accessanalyzer/11.6/admin/action/registry/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Registry Action Module", + "position": 70, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/admin/action/registry/operations.md b/docs/accessanalyzer/11.6/admin/action/registry/operations.md index fc73c1bd0b..de94240c00 100644 --- a/docs/accessanalyzer/11.6/admin/action/registry/operations.md +++ b/docs/accessanalyzer/11.6/admin/action/registry/operations.md @@ -1,3 +1,9 @@ +--- +title: "Registry: Operations" +description: "Registry: Operations" +sidebar_position: 20 +--- + # Registry: Operations Use the Operations page to select the operations to apply to the target hosts. See the diff --git a/docs/accessanalyzer/11.6/admin/action/registry/overview.md b/docs/accessanalyzer/11.6/admin/action/registry/overview.md index cd09ef5801..f438b0b0a6 100644 --- a/docs/accessanalyzer/11.6/admin/action/registry/overview.md +++ b/docs/accessanalyzer/11.6/admin/action/registry/overview.md @@ -1,3 +1,9 @@ +--- +title: "Registry Action Module" +description: "Registry Action Module" +sidebar_position: 70 +--- + # Registry Action Module The Registry action module allows users to make bulk changes to the Microsoft Windows Registry. Use diff --git a/docs/accessanalyzer/11.6/admin/action/registry/summary.md b/docs/accessanalyzer/11.6/admin/action/registry/summary.md index d52d968f79..523eb67d68 100644 --- a/docs/accessanalyzer/11.6/admin/action/registry/summary.md +++ b/docs/accessanalyzer/11.6/admin/action/registry/summary.md @@ -1,3 +1,9 @@ +--- +title: "Registry: Summary" +description: "Registry: Summary" +sidebar_position: 30 +--- + # Registry: Summary The Summary page summarizes the configuration of the action. diff --git a/docs/accessanalyzer/11.6/admin/action/registry/targethosts.md b/docs/accessanalyzer/11.6/admin/action/registry/targethosts.md index 395da331fe..f822f92faa 100644 --- a/docs/accessanalyzer/11.6/admin/action/registry/targethosts.md +++ b/docs/accessanalyzer/11.6/admin/action/registry/targethosts.md @@ -1,3 +1,9 @@ +--- +title: "Registry: Target Hosts" +description: "Registry: Target Hosts" +sidebar_position: 10 +--- + # Registry: Target Hosts Use the Target Hosts page to identify the target hosts whose registries the action examines or diff --git a/docs/accessanalyzer/11.6/admin/action/sendmail/_category_.json b/docs/accessanalyzer/11.6/admin/action/sendmail/_category_.json new file mode 100644 index 0000000000..405927d86b --- /dev/null +++ b/docs/accessanalyzer/11.6/admin/action/sendmail/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "SendMail Action Module", + "position": 80, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/admin/action/sendmail/message.md b/docs/accessanalyzer/11.6/admin/action/sendmail/message.md index a080476b05..9872ada8f7 100644 --- a/docs/accessanalyzer/11.6/admin/action/sendmail/message.md +++ b/docs/accessanalyzer/11.6/admin/action/sendmail/message.md @@ -1,3 +1,9 @@ +--- +title: "SendMail Action: Message" +description: "SendMail Action: Message" +sidebar_position: 20 +--- + # SendMail Action: Message Use the Message page to specify the text of the email. diff --git a/docs/accessanalyzer/11.6/admin/action/sendmail/overview.md b/docs/accessanalyzer/11.6/admin/action/sendmail/overview.md index fba71f6f74..11e1f242b8 100644 --- a/docs/accessanalyzer/11.6/admin/action/sendmail/overview.md +++ b/docs/accessanalyzer/11.6/admin/action/sendmail/overview.md @@ -1,3 +1,9 @@ +--- +title: "SendMail Action Module" +description: "SendMail Action Module" +sidebar_position: 80 +--- + # SendMail Action Module Use this action module to send dynamic and static content from selected audit data to targeted diff --git a/docs/accessanalyzer/11.6/admin/action/sendmail/properties.md b/docs/accessanalyzer/11.6/admin/action/sendmail/properties.md index d6537218d4..b2a8a3cc6a 100644 --- a/docs/accessanalyzer/11.6/admin/action/sendmail/properties.md +++ b/docs/accessanalyzer/11.6/admin/action/sendmail/properties.md @@ -1,3 +1,9 @@ +--- +title: "SendMail Action: Properties" +description: "SendMail Action: Properties" +sidebar_position: 10 +--- + # SendMail Action: Properties Use the Properties page to specify the recipients of the email. diff --git a/docs/accessanalyzer/11.6/admin/action/sendmail/summary.md b/docs/accessanalyzer/11.6/admin/action/sendmail/summary.md index 89d36b575d..49f6473974 100644 --- a/docs/accessanalyzer/11.6/admin/action/sendmail/summary.md +++ b/docs/accessanalyzer/11.6/admin/action/sendmail/summary.md @@ -1,3 +1,9 @@ +--- +title: "SendMail Action: Summary" +description: "SendMail Action: Summary" +sidebar_position: 30 +--- + # SendMail Action: Summary The Summary page displays the SendMail configuration. diff --git a/docs/accessanalyzer/11.6/admin/action/sendmail/viewstatus.md b/docs/accessanalyzer/11.6/admin/action/sendmail/viewstatus.md index c755158cb5..591000fddb 100644 --- a/docs/accessanalyzer/11.6/admin/action/sendmail/viewstatus.md +++ b/docs/accessanalyzer/11.6/admin/action/sendmail/viewstatus.md @@ -1,3 +1,9 @@ +--- +title: "Viewing the Status of SendMail Actions" +description: "Viewing the Status of SendMail Actions" +sidebar_position: 40 +--- + # Viewing the Status of SendMail Actions Follow the steps to view the status of an executed SendMail action: diff --git a/docs/accessanalyzer/11.6/admin/action/servicenow/_category_.json b/docs/accessanalyzer/11.6/admin/action/servicenow/_category_.json new file mode 100644 index 0000000000..c25154d12a --- /dev/null +++ b/docs/accessanalyzer/11.6/admin/action/servicenow/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "ServiceNow Action Module", + "position": 90, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/admin/action/servicenow/authentication.md b/docs/accessanalyzer/11.6/admin/action/servicenow/authentication.md index 5d50bf76ac..46ac47eea3 100644 --- a/docs/accessanalyzer/11.6/admin/action/servicenow/authentication.md +++ b/docs/accessanalyzer/11.6/admin/action/servicenow/authentication.md @@ -1,3 +1,9 @@ +--- +title: "ServiceNow Action: Authentication" +description: "ServiceNow Action: Authentication" +sidebar_position: 10 +--- + # ServiceNow Action: Authentication The Authentication page implements signing into a ServiceNow account. diff --git a/docs/accessanalyzer/11.6/admin/action/servicenow/description.md b/docs/accessanalyzer/11.6/admin/action/servicenow/description.md index 0d5abfd488..f118d8bd13 100644 --- a/docs/accessanalyzer/11.6/admin/action/servicenow/description.md +++ b/docs/accessanalyzer/11.6/admin/action/servicenow/description.md @@ -1,3 +1,9 @@ +--- +title: "ServiceNow Action: Description" +description: "ServiceNow Action: Description" +sidebar_position: 30 +--- + # ServiceNow Action: Description The Description page provides details on the incidents entered into a field on the Incident Creation diff --git a/docs/accessanalyzer/11.6/admin/action/servicenow/incidentcreation.md b/docs/accessanalyzer/11.6/admin/action/servicenow/incidentcreation.md index 5354330bc2..dfb6d76bd9 100644 --- a/docs/accessanalyzer/11.6/admin/action/servicenow/incidentcreation.md +++ b/docs/accessanalyzer/11.6/admin/action/servicenow/incidentcreation.md @@ -1,3 +1,9 @@ +--- +title: "ServiceNow Action: Incident Creation" +description: "ServiceNow Action: Incident Creation" +sidebar_position: 20 +--- + # ServiceNow Action: Incident Creation The Incident Creation page is available once the ServiceNow credentials are approved. Incidents on diff --git a/docs/accessanalyzer/11.6/admin/action/servicenow/overview.md b/docs/accessanalyzer/11.6/admin/action/servicenow/overview.md index ce1fc1bcdf..a01de4baa4 100644 --- a/docs/accessanalyzer/11.6/admin/action/servicenow/overview.md +++ b/docs/accessanalyzer/11.6/admin/action/servicenow/overview.md @@ -1,3 +1,9 @@ +--- +title: "ServiceNow Action Module" +description: "ServiceNow Action Module" +sidebar_position: 90 +--- + # ServiceNow Action Module The ServiceNow Action Module is primarily intended to allow for the automated creation of ServiceNow diff --git a/docs/accessanalyzer/11.6/admin/action/servicenow/summary.md b/docs/accessanalyzer/11.6/admin/action/servicenow/summary.md index 499a916e18..833add872d 100644 --- a/docs/accessanalyzer/11.6/admin/action/servicenow/summary.md +++ b/docs/accessanalyzer/11.6/admin/action/servicenow/summary.md @@ -1,3 +1,9 @@ +--- +title: "ServiceNow Action: Summary" +description: "ServiceNow Action: Summary" +sidebar_position: 40 +--- + # ServiceNow Action: Summary The Summary page displays a summary of the configured query. diff --git a/docs/accessanalyzer/11.6/admin/action/survey/_category_.json b/docs/accessanalyzer/11.6/admin/action/survey/_category_.json new file mode 100644 index 0000000000..241b1400f7 --- /dev/null +++ b/docs/accessanalyzer/11.6/admin/action/survey/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Survey Action Module", + "position": 100, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/admin/action/survey/htmlstyle.md b/docs/accessanalyzer/11.6/admin/action/survey/htmlstyle.md index 7f9138e72e..6fbf70e645 100644 --- a/docs/accessanalyzer/11.6/admin/action/survey/htmlstyle.md +++ b/docs/accessanalyzer/11.6/admin/action/survey/htmlstyle.md @@ -1,3 +1,9 @@ +--- +title: "Survey HTML Style" +description: "Survey HTML Style" +sidebar_position: 40 +--- + # Survey HTML Style Choose an HTML style from the HTML Styles list. The Sample pane displays a preview of the style. diff --git a/docs/accessanalyzer/11.6/admin/action/survey/introduction.md b/docs/accessanalyzer/11.6/admin/action/survey/introduction.md index e63d6dae13..22bc1d06d3 100644 --- a/docs/accessanalyzer/11.6/admin/action/survey/introduction.md +++ b/docs/accessanalyzer/11.6/admin/action/survey/introduction.md @@ -1,3 +1,9 @@ +--- +title: "Survey: Introduction" +description: "Survey: Introduction" +sidebar_position: 20 +--- + # Survey: Introduction Use this page to specify web page introductory text (if any) for the web page specified on the Web diff --git a/docs/accessanalyzer/11.6/admin/action/survey/mailmessage.md b/docs/accessanalyzer/11.6/admin/action/survey/mailmessage.md index a0fdfa21f1..b1f7575d57 100644 --- a/docs/accessanalyzer/11.6/admin/action/survey/mailmessage.md +++ b/docs/accessanalyzer/11.6/admin/action/survey/mailmessage.md @@ -1,3 +1,9 @@ +--- +title: "Survey: Mail – Message" +description: "Survey: Mail – Message" +sidebar_position: 70 +--- + # Survey: Mail – Message Use this page to specify the text of the email. When first accessing this page, the cursor appears diff --git a/docs/accessanalyzer/11.6/admin/action/survey/mailproperties.md b/docs/accessanalyzer/11.6/admin/action/survey/mailproperties.md index e6f3613e1a..e30ffce1d7 100644 --- a/docs/accessanalyzer/11.6/admin/action/survey/mailproperties.md +++ b/docs/accessanalyzer/11.6/admin/action/survey/mailproperties.md @@ -1,3 +1,9 @@ +--- +title: "Survey: Mail – Properties" +description: "Survey: Mail – Properties" +sidebar_position: 60 +--- + # Survey: Mail – Properties Use this page to specify the email recipients. diff --git a/docs/accessanalyzer/11.6/admin/action/survey/overview.md b/docs/accessanalyzer/11.6/admin/action/survey/overview.md index 533e8d1e91..a3a042741e 100644 --- a/docs/accessanalyzer/11.6/admin/action/survey/overview.md +++ b/docs/accessanalyzer/11.6/admin/action/survey/overview.md @@ -1,3 +1,9 @@ +--- +title: "Survey Action Module" +description: "Survey Action Module" +sidebar_position: 100 +--- + # Survey Action Module Use this action module to create surveys and make them available to targeted recipients via email. diff --git a/docs/accessanalyzer/11.6/admin/action/survey/questions.md b/docs/accessanalyzer/11.6/admin/action/survey/questions.md index 3a89fb0de4..ff11b3f745 100644 --- a/docs/accessanalyzer/11.6/admin/action/survey/questions.md +++ b/docs/accessanalyzer/11.6/admin/action/survey/questions.md @@ -1,3 +1,9 @@ +--- +title: "Survey: Questions" +description: "Survey: Questions" +sidebar_position: 30 +--- + # Survey: Questions Use this page to specify the questions on the survey. Configure the following for each question: diff --git a/docs/accessanalyzer/11.6/admin/action/survey/summary.md b/docs/accessanalyzer/11.6/admin/action/survey/summary.md index 27bf67a836..ae60fc60e7 100644 --- a/docs/accessanalyzer/11.6/admin/action/survey/summary.md +++ b/docs/accessanalyzer/11.6/admin/action/survey/summary.md @@ -1,3 +1,9 @@ +--- +title: "Survey: Summary" +description: "Survey: Summary" +sidebar_position: 90 +--- + # Survey: Summary A summary of the survey configuration displays. diff --git a/docs/accessanalyzer/11.6/admin/action/survey/template.md b/docs/accessanalyzer/11.6/admin/action/survey/template.md index c8bf9d8b09..00de071fc9 100644 --- a/docs/accessanalyzer/11.6/admin/action/survey/template.md +++ b/docs/accessanalyzer/11.6/admin/action/survey/template.md @@ -1,3 +1,9 @@ +--- +title: "Survey: Template" +description: "Survey: Template" +sidebar_position: 10 +--- + # Survey: Template Survey templates require customization to meet the customer's business needs. Contact diff --git a/docs/accessanalyzer/11.6/admin/action/survey/testsurvey.md b/docs/accessanalyzer/11.6/admin/action/survey/testsurvey.md index 34c146e44e..710b84053b 100644 --- a/docs/accessanalyzer/11.6/admin/action/survey/testsurvey.md +++ b/docs/accessanalyzer/11.6/admin/action/survey/testsurvey.md @@ -1,3 +1,9 @@ +--- +title: "Survey: Test Survey" +description: "Survey: Test Survey" +sidebar_position: 80 +--- + # Survey: Test Survey Use this page to test a survey and verify proper configuration. diff --git a/docs/accessanalyzer/11.6/admin/action/survey/webserver.md b/docs/accessanalyzer/11.6/admin/action/survey/webserver.md index d7eb5f4df7..eff517f5aa 100644 --- a/docs/accessanalyzer/11.6/admin/action/survey/webserver.md +++ b/docs/accessanalyzer/11.6/admin/action/survey/webserver.md @@ -1,3 +1,9 @@ +--- +title: "Survey: Web Server" +description: "Survey: Web Server" +sidebar_position: 50 +--- + # Survey: Web Server Use this page to specify information about the web server hosting the survey website. diff --git a/docs/accessanalyzer/11.6/admin/action/webrequest/_category_.json b/docs/accessanalyzer/11.6/admin/action/webrequest/_category_.json new file mode 100644 index 0000000000..5e86384a46 --- /dev/null +++ b/docs/accessanalyzer/11.6/admin/action/webrequest/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "WebRequest Action Module", + "position": 110, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/admin/action/webrequest/destination.md b/docs/accessanalyzer/11.6/admin/action/webrequest/destination.md index 4e724dc908..da3ecbfc70 100644 --- a/docs/accessanalyzer/11.6/admin/action/webrequest/destination.md +++ b/docs/accessanalyzer/11.6/admin/action/webrequest/destination.md @@ -1,3 +1,9 @@ +--- +title: "Web Request: Destination" +description: "Web Request: Destination" +sidebar_position: 10 +--- + # Web Request: Destination Use the Destination page to specify all settings for the destination of the web request. diff --git a/docs/accessanalyzer/11.6/admin/action/webrequest/header.md b/docs/accessanalyzer/11.6/admin/action/webrequest/header.md index 82fbff7f6a..a0aba8e613 100644 --- a/docs/accessanalyzer/11.6/admin/action/webrequest/header.md +++ b/docs/accessanalyzer/11.6/admin/action/webrequest/header.md @@ -1,3 +1,9 @@ +--- +title: "Web Request: Header" +description: "Web Request: Header" +sidebar_position: 20 +--- + # Web Request: Header Use the Header page to enter the header values for the request. diff --git a/docs/accessanalyzer/11.6/admin/action/webrequest/overview.md b/docs/accessanalyzer/11.6/admin/action/webrequest/overview.md index 103e9d8a36..dbecd4b232 100644 --- a/docs/accessanalyzer/11.6/admin/action/webrequest/overview.md +++ b/docs/accessanalyzer/11.6/admin/action/webrequest/overview.md @@ -1,3 +1,9 @@ +--- +title: "WebRequest Action Module" +description: "WebRequest Action Module" +sidebar_position: 110 +--- + # WebRequest Action Module The Web Request action module provides methods of applying bulk changes to REST endpoints. At this diff --git a/docs/accessanalyzer/11.6/admin/action/webrequest/parameters.md b/docs/accessanalyzer/11.6/admin/action/webrequest/parameters.md index fde4576cb0..79c1979144 100644 --- a/docs/accessanalyzer/11.6/admin/action/webrequest/parameters.md +++ b/docs/accessanalyzer/11.6/admin/action/webrequest/parameters.md @@ -1,3 +1,9 @@ +--- +title: "Web Request: Parameters" +description: "Web Request: Parameters" +sidebar_position: 30 +--- + # Web Request: Parameters Use the Parameters page to enter the parameter values. diff --git a/docs/accessanalyzer/11.6/admin/action/webrequest/settings.md b/docs/accessanalyzer/11.6/admin/action/webrequest/settings.md index c9092e07f7..015d1df831 100644 --- a/docs/accessanalyzer/11.6/admin/action/webrequest/settings.md +++ b/docs/accessanalyzer/11.6/admin/action/webrequest/settings.md @@ -1,3 +1,9 @@ +--- +title: "Web Request: Settings" +description: "Web Request: Settings" +sidebar_position: 40 +--- + # Web Request: Settings Use the settings page to specify the settings for the web request. diff --git a/docs/accessanalyzer/11.6/admin/action/webrequest/summary.md b/docs/accessanalyzer/11.6/admin/action/webrequest/summary.md index faec86c5d4..c8ce24216e 100644 --- a/docs/accessanalyzer/11.6/admin/action/webrequest/summary.md +++ b/docs/accessanalyzer/11.6/admin/action/webrequest/summary.md @@ -1,3 +1,9 @@ +--- +title: "Web Request: Summary" +description: "Web Request: Summary" +sidebar_position: 50 +--- + # Web Request: Summary The Summary page displays a summary of the configured action. diff --git a/docs/accessanalyzer/11.6/admin/analysis/_category_.json b/docs/accessanalyzer/11.6/admin/analysis/_category_.json new file mode 100644 index 0000000000..3fe44e36d2 --- /dev/null +++ b/docs/accessanalyzer/11.6/admin/analysis/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Analysis Modules", + "position": 90, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/admin/analysis/autoaction.md b/docs/accessanalyzer/11.6/admin/analysis/autoaction.md index 6b92ef7988..1f51a3f56a 100644 --- a/docs/accessanalyzer/11.6/admin/analysis/autoaction.md +++ b/docs/accessanalyzer/11.6/admin/analysis/autoaction.md @@ -1,3 +1,9 @@ +--- +title: "AutoAction Analysis Module" +description: "AutoAction Analysis Module" +sidebar_position: 10 +--- + # AutoAction Analysis Module The Auto Action analysis module executes a pre-configured action as part of the analysis task diff --git a/docs/accessanalyzer/11.6/admin/analysis/businessrules/_category_.json b/docs/accessanalyzer/11.6/admin/analysis/businessrules/_category_.json new file mode 100644 index 0000000000..d763c2a932 --- /dev/null +++ b/docs/accessanalyzer/11.6/admin/analysis/businessrules/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Business Rules Analysis Module", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/admin/analysis/businessrules/appliesto.md b/docs/accessanalyzer/11.6/admin/analysis/businessrules/appliesto.md index 0919624f3e..a1c6ee1bed 100644 --- a/docs/accessanalyzer/11.6/admin/analysis/businessrules/appliesto.md +++ b/docs/accessanalyzer/11.6/admin/analysis/businessrules/appliesto.md @@ -1,3 +1,9 @@ +--- +title: "Applies To Tab" +description: "Applies To Tab" +sidebar_position: 30 +--- + # Applies To Tab Use the Applies To tab to specify the scope for application of the analysis rules. Rules are applied diff --git a/docs/accessanalyzer/11.6/admin/analysis/businessrules/logic.md b/docs/accessanalyzer/11.6/admin/analysis/businessrules/logic.md index e0678bcf86..791e354de5 100644 --- a/docs/accessanalyzer/11.6/admin/analysis/businessrules/logic.md +++ b/docs/accessanalyzer/11.6/admin/analysis/businessrules/logic.md @@ -1,3 +1,9 @@ +--- +title: "Logic Tab" +description: "Logic Tab" +sidebar_position: 10 +--- + # Logic Tab Use the Logic tab to specify conditions and actions for the Business Rule. diff --git a/docs/accessanalyzer/11.6/admin/analysis/businessrules/overview.md b/docs/accessanalyzer/11.6/admin/analysis/businessrules/overview.md index 948f1d1ef1..b44ad6870c 100644 --- a/docs/accessanalyzer/11.6/admin/analysis/businessrules/overview.md +++ b/docs/accessanalyzer/11.6/admin/analysis/businessrules/overview.md @@ -1,3 +1,9 @@ +--- +title: "Business Rules Analysis Module" +description: "Business Rules Analysis Module" +sidebar_position: 20 +--- + # Business Rules Analysis Module The Business Rules analysis module measures and evaluates a configured value from an object (the diff --git a/docs/accessanalyzer/11.6/admin/analysis/businessrules/variables.md b/docs/accessanalyzer/11.6/admin/analysis/businessrules/variables.md index 7499c7de8d..9015f872b7 100644 --- a/docs/accessanalyzer/11.6/admin/analysis/businessrules/variables.md +++ b/docs/accessanalyzer/11.6/admin/analysis/businessrules/variables.md @@ -1,3 +1,9 @@ +--- +title: "Variables Tab" +description: "Variables Tab" +sidebar_position: 20 +--- + # Variables Tab Use the Variables tab to specify values to substitute in the rule logic at run time. diff --git a/docs/accessanalyzer/11.6/admin/analysis/changedetection/_category_.json b/docs/accessanalyzer/11.6/admin/analysis/changedetection/_category_.json new file mode 100644 index 0000000000..0bf9eb82b1 --- /dev/null +++ b/docs/accessanalyzer/11.6/admin/analysis/changedetection/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Change Detection Analysis Module", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/admin/analysis/changedetection/additionalfields.md b/docs/accessanalyzer/11.6/admin/analysis/changedetection/additionalfields.md index 068113844c..d108e7b330 100644 --- a/docs/accessanalyzer/11.6/admin/analysis/changedetection/additionalfields.md +++ b/docs/accessanalyzer/11.6/admin/analysis/changedetection/additionalfields.md @@ -1,3 +1,9 @@ +--- +title: "Change Detection: Additional Fields" +description: "Change Detection: Additional Fields" +sidebar_position: 50 +--- + # Change Detection: Additional Fields Use the Additional Fields page to choose any additional fields to include with the change analysis. diff --git a/docs/accessanalyzer/11.6/admin/analysis/changedetection/fields.md b/docs/accessanalyzer/11.6/admin/analysis/changedetection/fields.md index a5155c7972..bfcfb3c35d 100644 --- a/docs/accessanalyzer/11.6/admin/analysis/changedetection/fields.md +++ b/docs/accessanalyzer/11.6/admin/analysis/changedetection/fields.md @@ -1,3 +1,9 @@ +--- +title: "Change Detection: Fields" +description: "Change Detection: Fields" +sidebar_position: 40 +--- + # Change Detection: Fields Use the Change Detection Fields page to select the columns on which to report changes. diff --git a/docs/accessanalyzer/11.6/admin/analysis/changedetection/input.md b/docs/accessanalyzer/11.6/admin/analysis/changedetection/input.md index deca7f63a2..fdd583868c 100644 --- a/docs/accessanalyzer/11.6/admin/analysis/changedetection/input.md +++ b/docs/accessanalyzer/11.6/admin/analysis/changedetection/input.md @@ -1,3 +1,9 @@ +--- +title: "Change Detection: Input" +description: "Change Detection: Input" +sidebar_position: 20 +--- + # Change Detection: Input Use the Input Data Source page to choose a data source to analyze for changes. diff --git a/docs/accessanalyzer/11.6/admin/analysis/changedetection/inputscope.md b/docs/accessanalyzer/11.6/admin/analysis/changedetection/inputscope.md index 028e4ad269..48bd59ac9b 100644 --- a/docs/accessanalyzer/11.6/admin/analysis/changedetection/inputscope.md +++ b/docs/accessanalyzer/11.6/admin/analysis/changedetection/inputscope.md @@ -1,3 +1,9 @@ +--- +title: "Change Detection: Input Scope" +description: "Change Detection: Input Scope" +sidebar_position: 10 +--- + # Change Detection: Input Scope Use the Input Scope page to specify the input scope of the data source. diff --git a/docs/accessanalyzer/11.6/admin/analysis/changedetection/options.md b/docs/accessanalyzer/11.6/admin/analysis/changedetection/options.md index f10cd279e0..b8607448c5 100644 --- a/docs/accessanalyzer/11.6/admin/analysis/changedetection/options.md +++ b/docs/accessanalyzer/11.6/admin/analysis/changedetection/options.md @@ -1,3 +1,9 @@ +--- +title: "Change Detection: Options" +description: "Change Detection: Options" +sidebar_position: 60 +--- + # Change Detection: Options Use the Options page to specify whether to save history, including a running tally of all changes diff --git a/docs/accessanalyzer/11.6/admin/analysis/changedetection/overview.md b/docs/accessanalyzer/11.6/admin/analysis/changedetection/overview.md index f1bb6e8964..7d2b924a60 100644 --- a/docs/accessanalyzer/11.6/admin/analysis/changedetection/overview.md +++ b/docs/accessanalyzer/11.6/admin/analysis/changedetection/overview.md @@ -1,3 +1,9 @@ +--- +title: "Change Detection Analysis Module" +description: "Change Detection Analysis Module" +sidebar_position: 30 +--- + # Change Detection Analysis Module Use the Change Detection analysis module to track changes within a specific Enterprise Auditor view diff --git a/docs/accessanalyzer/11.6/admin/analysis/changedetection/resultsample.md b/docs/accessanalyzer/11.6/admin/analysis/changedetection/resultsample.md index f05cd30264..3daa0a9374 100644 --- a/docs/accessanalyzer/11.6/admin/analysis/changedetection/resultsample.md +++ b/docs/accessanalyzer/11.6/admin/analysis/changedetection/resultsample.md @@ -1,3 +1,9 @@ +--- +title: "Change Detection: Result Sample" +description: "Change Detection: Result Sample" +sidebar_position: 70 +--- + # Change Detection: Result Sample The Result Sample page generates a preview of the output based on the configurations selected on the diff --git a/docs/accessanalyzer/11.6/admin/analysis/changedetection/summary.md b/docs/accessanalyzer/11.6/admin/analysis/changedetection/summary.md index 9642356f56..ab13d235f5 100644 --- a/docs/accessanalyzer/11.6/admin/analysis/changedetection/summary.md +++ b/docs/accessanalyzer/11.6/admin/analysis/changedetection/summary.md @@ -1,3 +1,9 @@ +--- +title: "Change Detection: Summary" +description: "Change Detection: Summary" +sidebar_position: 80 +--- + # Change Detection: Summary The Summary page summarizes the configuration of the action. diff --git a/docs/accessanalyzer/11.6/admin/analysis/changedetection/uniquekey.md b/docs/accessanalyzer/11.6/admin/analysis/changedetection/uniquekey.md index fe77d6830c..986f913176 100644 --- a/docs/accessanalyzer/11.6/admin/analysis/changedetection/uniquekey.md +++ b/docs/accessanalyzer/11.6/admin/analysis/changedetection/uniquekey.md @@ -1,3 +1,9 @@ +--- +title: "Change Detection: Unique Key" +description: "Change Detection: Unique Key" +sidebar_position: 30 +--- + # Change Detection: Unique Key Use the Unique Key page to select one or more columns that, when put together as a ROWKEY, uniquely diff --git a/docs/accessanalyzer/11.6/admin/analysis/notification/_category_.json b/docs/accessanalyzer/11.6/admin/analysis/notification/_category_.json new file mode 100644 index 0000000000..8f9d144173 --- /dev/null +++ b/docs/accessanalyzer/11.6/admin/analysis/notification/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Notification Analysis Module", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/admin/analysis/notification/changetype.md b/docs/accessanalyzer/11.6/admin/analysis/notification/changetype.md index 070576d20b..6854ea43e4 100644 --- a/docs/accessanalyzer/11.6/admin/analysis/notification/changetype.md +++ b/docs/accessanalyzer/11.6/admin/analysis/notification/changetype.md @@ -1,3 +1,9 @@ +--- +title: "Notification: Change Type" +description: "Notification: Change Type" +sidebar_position: 30 +--- + # Notification: Change Type Use the Select Change Type page to choose the types of changes for which to trigger a notification. diff --git a/docs/accessanalyzer/11.6/admin/analysis/notification/commandline.md b/docs/accessanalyzer/11.6/admin/analysis/notification/commandline.md index f703d115ce..b05e249174 100644 --- a/docs/accessanalyzer/11.6/admin/analysis/notification/commandline.md +++ b/docs/accessanalyzer/11.6/admin/analysis/notification/commandline.md @@ -1,3 +1,9 @@ +--- +title: "Notification: Command Line" +description: "Notification: Command Line" +sidebar_position: 80 +--- + # Notification: Command Line The Command Line properties page is available when the Command-line Executable notification type is diff --git a/docs/accessanalyzer/11.6/admin/analysis/notification/criteria.md b/docs/accessanalyzer/11.6/admin/analysis/notification/criteria.md index 9722c86d88..3d58513316 100644 --- a/docs/accessanalyzer/11.6/admin/analysis/notification/criteria.md +++ b/docs/accessanalyzer/11.6/admin/analysis/notification/criteria.md @@ -1,3 +1,9 @@ +--- +title: "Notification: Criteria" +description: "Notification: Criteria" +sidebar_position: 40 +--- + # Notification: Criteria Use the Notification Criteria page to specify criteria to trigger a notification. diff --git a/docs/accessanalyzer/11.6/admin/analysis/notification/eventlog.md b/docs/accessanalyzer/11.6/admin/analysis/notification/eventlog.md index 645efee155..d19218d869 100644 --- a/docs/accessanalyzer/11.6/admin/analysis/notification/eventlog.md +++ b/docs/accessanalyzer/11.6/admin/analysis/notification/eventlog.md @@ -1,3 +1,9 @@ +--- +title: "Notification: Event Log" +description: "Notification: Event Log" +sidebar_position: 90 +--- + # Notification: Event Log The Event Log properties page is available when the Event log notification type is selected on the diff --git a/docs/accessanalyzer/11.6/admin/analysis/notification/frequency.md b/docs/accessanalyzer/11.6/admin/analysis/notification/frequency.md index a2a95339b5..6ac41c12be 100644 --- a/docs/accessanalyzer/11.6/admin/analysis/notification/frequency.md +++ b/docs/accessanalyzer/11.6/admin/analysis/notification/frequency.md @@ -1,3 +1,9 @@ +--- +title: "Notification: Frequency" +description: "Notification: Frequency" +sidebar_position: 100 +--- + # Notification: Frequency Use the Notification Frequency page to specify the frequency by which to generate the notifications. diff --git a/docs/accessanalyzer/11.6/admin/analysis/notification/hosts.md b/docs/accessanalyzer/11.6/admin/analysis/notification/hosts.md index cc76886de9..3ebc9bd33a 100644 --- a/docs/accessanalyzer/11.6/admin/analysis/notification/hosts.md +++ b/docs/accessanalyzer/11.6/admin/analysis/notification/hosts.md @@ -1,3 +1,9 @@ +--- +title: "Notification: Hosts" +description: "Notification: Hosts" +sidebar_position: 50 +--- + # Notification: Hosts Use the Select Hosts page to scope hosts and to select specific hosts to target. diff --git a/docs/accessanalyzer/11.6/admin/analysis/notification/overview.md b/docs/accessanalyzer/11.6/admin/analysis/notification/overview.md index 2cadb54453..898005a785 100644 --- a/docs/accessanalyzer/11.6/admin/analysis/notification/overview.md +++ b/docs/accessanalyzer/11.6/admin/analysis/notification/overview.md @@ -1,3 +1,9 @@ +--- +title: "Notification Analysis Module" +description: "Notification Analysis Module" +sidebar_position: 40 +--- + # Notification Analysis Module The Notification Data analysis module provides the ability to send an email or command-line diff --git a/docs/accessanalyzer/11.6/admin/analysis/notification/selecttable.md b/docs/accessanalyzer/11.6/admin/analysis/notification/selecttable.md index 3447b10d0c..83967d06b2 100644 --- a/docs/accessanalyzer/11.6/admin/analysis/notification/selecttable.md +++ b/docs/accessanalyzer/11.6/admin/analysis/notification/selecttable.md @@ -1,3 +1,9 @@ +--- +title: "Notification: Select Table" +description: "Notification: Select Table" +sidebar_position: 20 +--- + # Notification: Select Table Select the table containing data on which to trigger a notification. The selection on the Table Type diff --git a/docs/accessanalyzer/11.6/admin/analysis/notification/smtp.md b/docs/accessanalyzer/11.6/admin/analysis/notification/smtp.md index 4519284987..5e580040d5 100644 --- a/docs/accessanalyzer/11.6/admin/analysis/notification/smtp.md +++ b/docs/accessanalyzer/11.6/admin/analysis/notification/smtp.md @@ -1,3 +1,9 @@ +--- +title: "Notification: SMTP" +description: "Notification: SMTP" +sidebar_position: 70 +--- + # Notification: SMTP The SMTP properties page is available when the Email notification type is selected on the Type page. diff --git a/docs/accessanalyzer/11.6/admin/analysis/notification/summary.md b/docs/accessanalyzer/11.6/admin/analysis/notification/summary.md index 2b78176772..569c9144a6 100644 --- a/docs/accessanalyzer/11.6/admin/analysis/notification/summary.md +++ b/docs/accessanalyzer/11.6/admin/analysis/notification/summary.md @@ -1,3 +1,9 @@ +--- +title: "Notification: Summary" +description: "Notification: Summary" +sidebar_position: 120 +--- + # Notification: Summary The Summary Page displays all the information input in each of the configured options from the diff --git a/docs/accessanalyzer/11.6/admin/analysis/notification/tabletype.md b/docs/accessanalyzer/11.6/admin/analysis/notification/tabletype.md index 95f91aa342..fdefc57104 100644 --- a/docs/accessanalyzer/11.6/admin/analysis/notification/tabletype.md +++ b/docs/accessanalyzer/11.6/admin/analysis/notification/tabletype.md @@ -1,3 +1,9 @@ +--- +title: "Notification: Table Type" +description: "Notification: Table Type" +sidebar_position: 10 +--- + # Notification: Table Type Use the Source Table Selection page to choose the type of table to use as the data source for diff --git a/docs/accessanalyzer/11.6/admin/analysis/notification/timewindow.md b/docs/accessanalyzer/11.6/admin/analysis/notification/timewindow.md index e87a4bd006..9a90d133c7 100644 --- a/docs/accessanalyzer/11.6/admin/analysis/notification/timewindow.md +++ b/docs/accessanalyzer/11.6/admin/analysis/notification/timewindow.md @@ -1,3 +1,9 @@ +--- +title: "Notification: Time Window" +description: "Notification: Time Window" +sidebar_position: 110 +--- + # Notification: Time Window Use this page to specify whether to include only rows collected in the last execution. diff --git a/docs/accessanalyzer/11.6/admin/analysis/notification/type.md b/docs/accessanalyzer/11.6/admin/analysis/notification/type.md index a408cc5f57..ee8775d517 100644 --- a/docs/accessanalyzer/11.6/admin/analysis/notification/type.md +++ b/docs/accessanalyzer/11.6/admin/analysis/notification/type.md @@ -1,3 +1,9 @@ +--- +title: "Notification: Type" +description: "Notification: Type" +sidebar_position: 60 +--- + # Notification: Type Use the Notification Type page to specify one or more notification types. diff --git a/docs/accessanalyzer/11.6/admin/analysis/overview.md b/docs/accessanalyzer/11.6/admin/analysis/overview.md index caf61c6f6e..49e8feafc5 100644 --- a/docs/accessanalyzer/11.6/admin/analysis/overview.md +++ b/docs/accessanalyzer/11.6/admin/analysis/overview.md @@ -1,9 +1,15 @@ +--- +title: "Analysis Modules" +description: "Analysis Modules" +sidebar_position: 90 +--- + # Analysis Modules The Enterprise Auditor analysis modules are capable of finding unique data and notifying users of its location from a variety of environments. Analysis modules are assigned to a job at the **Configure** > **Analysis** node. See the -[Analysis Node](/docs/accessanalyzer/11.6/admin/jobs/job/configure/analysis.md) +[Analysis Node](/docs/accessanalyzer/11.6/admin/jobs/job/configure/analysis/analysis.md) topic for information on the Analysis Selection view. ![Configure an analysis](/img/product_docs/accessanalyzer/11.6/admin/analysis/configure.webp) diff --git a/docs/accessanalyzer/11.6/admin/analysis/sqlscripting.md b/docs/accessanalyzer/11.6/admin/analysis/sqlscripting.md index e5683a4498..0236d9eac2 100644 --- a/docs/accessanalyzer/11.6/admin/analysis/sqlscripting.md +++ b/docs/accessanalyzer/11.6/admin/analysis/sqlscripting.md @@ -1,3 +1,9 @@ +--- +title: "SQLscripting Analysis Module" +description: "SQLscripting Analysis Module" +sidebar_position: 50 +--- + # SQLscripting Analysis Module Use the SQLscripting analysis module to apply SQL scripting to the selected job. diff --git a/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/_category_.json b/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/_category_.json new file mode 100644 index 0000000000..0c31640ea2 --- /dev/null +++ b/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "SQLViewCreation Analysis Module", + "position": 60, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/columns.md b/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/columns.md index 4cc66590c5..314aa32dfd 100644 --- a/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/columns.md +++ b/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/columns.md @@ -1,3 +1,9 @@ +--- +title: "SQLViewCreations: Columns" +description: "SQLViewCreations: Columns" +sidebar_position: 40 +--- + # SQLViewCreations: Columns The Result Columns page lists the tables selected on the Input Select page. diff --git a/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/export.md b/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/export.md index b8998290fd..d17aff2681 100644 --- a/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/export.md +++ b/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/export.md @@ -1,3 +1,9 @@ +--- +title: "SQLViewCreation: Export" +description: "SQLViewCreation: Export" +sidebar_position: 100 +--- + # SQLViewCreation: Export Use the Export settings page to specify data export settings. diff --git a/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/filter.md b/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/filter.md index 1b987cdebf..d91e0b4e87 100644 --- a/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/filter.md +++ b/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/filter.md @@ -1,3 +1,9 @@ +--- +title: "SQLViewCreation: Filter" +description: "SQLViewCreation: Filter" +sidebar_position: 50 +--- + # SQLViewCreation: Filter Use this page to add custom filters to the table using the Filter Builder. diff --git a/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/input.md b/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/input.md index 21a68731d9..493e961284 100644 --- a/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/input.md +++ b/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/input.md @@ -1,3 +1,9 @@ +--- +title: "SQLViewCreation: Input Source" +description: "SQLViewCreation: Input Source" +sidebar_position: 20 +--- + # SQLViewCreation: Input Source Use the Input Source page to select the source tables or views, containing data, to join or diff --git a/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/inputscope.md b/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/inputscope.md index b5f72f0909..eff14fe98f 100644 --- a/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/inputscope.md +++ b/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/inputscope.md @@ -1,3 +1,9 @@ +--- +title: "SQLViewCreation: Input Scope" +description: "SQLViewCreation: Input Scope" +sidebar_position: 10 +--- + # SQLViewCreation: Input Scope Use the Input Selection page to scope the source data tables. This option affects the tables diff --git a/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/joincolumns.md b/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/joincolumns.md index b737a052d3..9205f51f0e 100644 --- a/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/joincolumns.md +++ b/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/joincolumns.md @@ -1,3 +1,9 @@ +--- +title: "SQLViewCreations: Join Columns" +description: "SQLViewCreations: Join Columns" +sidebar_position: 30 +--- + # SQLViewCreations: Join Columns Use the Join Columns page to select a column from each source table to join together on the diff --git a/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/overview.md b/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/overview.md index ffa665cd5f..c2b8d3ca72 100644 --- a/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/overview.md +++ b/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/overview.md @@ -1,3 +1,9 @@ +--- +title: "SQLViewCreation Analysis Module" +description: "SQLViewCreation Analysis Module" +sidebar_position: 60 +--- + # SQLViewCreation Analysis Module The SQLViewCreation analysis module provides the ability to create new views or tables that are used diff --git a/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/result.md b/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/result.md index 858c60f2ab..0e1acaf164 100644 --- a/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/result.md +++ b/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/result.md @@ -1,3 +1,9 @@ +--- +title: "SQLViewCreation: Result Type" +description: "SQLViewCreation: Result Type" +sidebar_position: 80 +--- + # SQLViewCreation: Result Type Use the Result Type page to choose a SQL database table or view for the result’s output. diff --git a/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/resultconstraints.md b/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/resultconstraints.md index 91a84c8d8b..2bf07e1858 100644 --- a/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/resultconstraints.md +++ b/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/resultconstraints.md @@ -1,3 +1,9 @@ +--- +title: "SQLViewCreation: Result Constraints" +description: "SQLViewCreation: Result Constraints" +sidebar_position: 70 +--- + # SQLViewCreation: Result Constraints Use the Result Constraints page to impose restraints on the dataset. diff --git a/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/resultsample.md b/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/resultsample.md index c5979c4d20..fb27a73c33 100644 --- a/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/resultsample.md +++ b/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/resultsample.md @@ -1,3 +1,9 @@ +--- +title: "SQLViewCreation: Result Sample" +description: "SQLViewCreation: Result Sample" +sidebar_position: 90 +--- + # SQLViewCreation: Result Sample Use this page to preview a sampling of the completed data manipulation. diff --git a/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/summary.md b/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/summary.md index 6cac2504a0..a64be631d8 100644 --- a/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/summary.md +++ b/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/summary.md @@ -1,3 +1,9 @@ +--- +title: "SQLViewCreation: Summary" +description: "SQLViewCreation: Summary" +sidebar_position: 110 +--- + # SQLViewCreation: Summary This page provides an overview of all the settings configured in the wizard. diff --git a/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/timewindow.md b/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/timewindow.md index e9b0ecf0c7..0dc8f6cf93 100644 --- a/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/timewindow.md +++ b/docs/accessanalyzer/11.6/admin/analysis/sqlviewcreation/timewindow.md @@ -1,3 +1,9 @@ +--- +title: "SQLViewCreation: Time Window" +description: "SQLViewCreation: Time Window" +sidebar_position: 60 +--- + # SQLViewCreation: Time Window Use the Source and Time Window page to specify which data to access if using multiple Enterprise diff --git a/docs/accessanalyzer/11.6/admin/analysis/vbscripting.md b/docs/accessanalyzer/11.6/admin/analysis/vbscripting.md index 27c4c3a0df..2eb200b28e 100644 --- a/docs/accessanalyzer/11.6/admin/analysis/vbscripting.md +++ b/docs/accessanalyzer/11.6/admin/analysis/vbscripting.md @@ -1,3 +1,9 @@ +--- +title: "VBscripting Analysis Module" +description: "VBscripting Analysis Module" +sidebar_position: 70 +--- + # VBscripting Analysis Module Use the VBscripting analysis module to access the VBScript Editor and apply VB scripting to the diff --git a/docs/accessanalyzer/11.6/admin/datacollector/_category_.json b/docs/accessanalyzer/11.6/admin/datacollector/_category_.json new file mode 100644 index 0000000000..5c102568a2 --- /dev/null +++ b/docs/accessanalyzer/11.6/admin/datacollector/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Data Collectors", + "position": 80, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/admin/datacollector/activedirectory/_category_.json b/docs/accessanalyzer/11.6/admin/datacollector/activedirectory/_category_.json new file mode 100644 index 0000000000..2546f0ce62 --- /dev/null +++ b/docs/accessanalyzer/11.6/admin/datacollector/activedirectory/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "ActiveDirectory Data Collector", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/admin/datacollector/activedirectory/category.md b/docs/accessanalyzer/11.6/admin/datacollector/activedirectory/category.md index 4291726b1d..afada73fb5 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/activedirectory/category.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/activedirectory/category.md @@ -1,3 +1,9 @@ +--- +title: "ActiveDirectory: Category" +description: "ActiveDirectory: Category" +sidebar_position: 10 +--- + # ActiveDirectory: Category The ActiveDirectory Data Collector Category page contains the following query categories, diff --git a/docs/accessanalyzer/11.6/admin/datacollector/activedirectory/directoryscope.md b/docs/accessanalyzer/11.6/admin/datacollector/activedirectory/directoryscope.md index 68de0f8a04..68db95104a 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/activedirectory/directoryscope.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/activedirectory/directoryscope.md @@ -1,3 +1,9 @@ +--- +title: "ActiveDirectory: Directory Scope" +description: "ActiveDirectory: Directory Scope" +sidebar_position: 20 +--- + # ActiveDirectory: Directory Scope The Directory Scope page provides configuration settings for the directory connection and the scope diff --git a/docs/accessanalyzer/11.6/admin/datacollector/activedirectory/options.md b/docs/accessanalyzer/11.6/admin/datacollector/activedirectory/options.md index 97aaba2079..ab29fa0204 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/activedirectory/options.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/activedirectory/options.md @@ -1,3 +1,9 @@ +--- +title: "ActiveDirectory: Options" +description: "ActiveDirectory: Options" +sidebar_position: 40 +--- + # ActiveDirectory: Options The Options page provides format options for returned data. It is a wizard page for all categories. diff --git a/docs/accessanalyzer/11.6/admin/datacollector/activedirectory/overview.md b/docs/accessanalyzer/11.6/admin/datacollector/activedirectory/overview.md index 860ce099f9..f98740d292 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/activedirectory/overview.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/activedirectory/overview.md @@ -1,3 +1,9 @@ +--- +title: "ActiveDirectory Data Collector" +description: "ActiveDirectory Data Collector" +sidebar_position: 20 +--- + # ActiveDirectory Data Collector The ActiveDirectory Data Collector audits objects published in Active Directory. It has been diff --git a/docs/accessanalyzer/11.6/admin/datacollector/activedirectory/results.md b/docs/accessanalyzer/11.6/admin/datacollector/activedirectory/results.md index 7b4ff9c545..e24b2ef9e3 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/activedirectory/results.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/activedirectory/results.md @@ -1,3 +1,9 @@ +--- +title: "ActiveDirectory: Results" +description: "ActiveDirectory: Results" +sidebar_position: 30 +--- + # ActiveDirectory: Results The Results page is where Active Directory object properties to be gathered are selected. It is a diff --git a/docs/accessanalyzer/11.6/admin/datacollector/activedirectory/summary.md b/docs/accessanalyzer/11.6/admin/datacollector/activedirectory/summary.md index 71a1df39c9..d1a829d6de 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/activedirectory/summary.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/activedirectory/summary.md @@ -1,3 +1,9 @@ +--- +title: "ActiveDirectory: Summary" +description: "ActiveDirectory: Summary" +sidebar_position: 50 +--- + # ActiveDirectory: Summary The Summary page displays a summary of the configured query. It wizard page for all categories. diff --git a/docs/accessanalyzer/11.6/admin/datacollector/adactivity/_category_.json b/docs/accessanalyzer/11.6/admin/datacollector/adactivity/_category_.json new file mode 100644 index 0000000000..6f971f0115 --- /dev/null +++ b/docs/accessanalyzer/11.6/admin/datacollector/adactivity/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "ADActivity Data Collector", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/admin/datacollector/adactivity/category.md b/docs/accessanalyzer/11.6/admin/datacollector/adactivity/category.md index 4eca5560ba..113664f72f 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/adactivity/category.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/adactivity/category.md @@ -1,3 +1,9 @@ +--- +title: "ADActivity: Category" +description: "ADActivity: Category" +sidebar_position: 20 +--- + # ADActivity: Category Use the Category page to identify how activity data is retrieved or removed. diff --git a/docs/accessanalyzer/11.6/admin/datacollector/adactivity/cleartables.md b/docs/accessanalyzer/11.6/admin/datacollector/adactivity/cleartables.md index f047ec679d..6cc7b4a8c3 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/adactivity/cleartables.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/adactivity/cleartables.md @@ -1,3 +1,9 @@ +--- +title: "Clear ADActivity Tables" +description: "Clear ADActivity Tables" +sidebar_position: 80 +--- + # Clear ADActivity Tables Sometimes when troubleshooting an ADActivity issue, it becomes necessary to clear the standard diff --git a/docs/accessanalyzer/11.6/admin/datacollector/adactivity/connection.md b/docs/accessanalyzer/11.6/admin/datacollector/adactivity/connection.md index e64e15f6aa..e20da1bffc 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/adactivity/connection.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/adactivity/connection.md @@ -1,3 +1,9 @@ +--- +title: "ADActivity: SAM Connection" +description: "ADActivity: SAM Connection" +sidebar_position: 30 +--- + # ADActivity: SAM Connection The SAM connection page is where the port number is configured to send Active Directory data from diff --git a/docs/accessanalyzer/11.6/admin/datacollector/adactivity/overview.md b/docs/accessanalyzer/11.6/admin/datacollector/adactivity/overview.md index f41a15f9ec..28fc1ae7be 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/adactivity/overview.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/adactivity/overview.md @@ -1,3 +1,9 @@ +--- +title: "ADActivity Data Collector" +description: "ADActivity Data Collector" +sidebar_position: 30 +--- + # ADActivity Data Collector The ADActivity Data Collector integrates with the Netwrix Activity Monitor by reading the Active diff --git a/docs/accessanalyzer/11.6/admin/datacollector/adactivity/results.md b/docs/accessanalyzer/11.6/admin/datacollector/adactivity/results.md index cd24003755..9c6a2605be 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/adactivity/results.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/adactivity/results.md @@ -1,3 +1,9 @@ +--- +title: "ADActivity: Results" +description: "ADActivity: Results" +sidebar_position: 60 +--- + # ADActivity: Results The Results page is where the properties to be gathered are selected. It is a wizard page for all of diff --git a/docs/accessanalyzer/11.6/admin/datacollector/adactivity/scope.md b/docs/accessanalyzer/11.6/admin/datacollector/adactivity/scope.md index 1bbb0d4687..86bae6a19e 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/adactivity/scope.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/adactivity/scope.md @@ -1,3 +1,9 @@ +--- +title: "ADActivity: Scope" +description: "ADActivity: Scope" +sidebar_position: 50 +--- + # ADActivity: Scope Use the Scoping and Retention page to configure additional settings. This page is a wizard page for diff --git a/docs/accessanalyzer/11.6/admin/datacollector/adactivity/share.md b/docs/accessanalyzer/11.6/admin/datacollector/adactivity/share.md index 9b44bd2de3..0b622c75b7 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/adactivity/share.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/adactivity/share.md @@ -1,3 +1,9 @@ +--- +title: "ADActivity: Share" +description: "ADActivity: Share" +sidebar_position: 40 +--- + # ADActivity: Share The Share page provides options for configuring share settings. It is a wizard page for the category diff --git a/docs/accessanalyzer/11.6/admin/datacollector/adactivity/standardtables.md b/docs/accessanalyzer/11.6/admin/datacollector/adactivity/standardtables.md index e07a22fef8..f53868ae5a 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/adactivity/standardtables.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/adactivity/standardtables.md @@ -1,3 +1,9 @@ +--- +title: "Standard Reference Tables & Views for the ADActivity Data Collector" +description: "Standard Reference Tables & Views for the ADActivity Data Collector" +sidebar_position: 10 +--- + # Standard Reference Tables & Views for the ADActivity Data Collector The ADActivity Data Collector gathers essential user and group activity information into standard diff --git a/docs/accessanalyzer/11.6/admin/datacollector/adactivity/summary.md b/docs/accessanalyzer/11.6/admin/datacollector/adactivity/summary.md index 52bb469107..e9a2d749b4 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/adactivity/summary.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/adactivity/summary.md @@ -1,3 +1,9 @@ +--- +title: "ADActivity: Summary" +description: "ADActivity: Summary" +sidebar_position: 70 +--- + # ADActivity: Summary The Summary page is where configuration settings are summarized. It is a wizard page for all of the diff --git a/docs/accessanalyzer/11.6/admin/datacollector/adinventory/_category_.json b/docs/accessanalyzer/11.6/admin/datacollector/adinventory/_category_.json new file mode 100644 index 0000000000..4de0db55dd --- /dev/null +++ b/docs/accessanalyzer/11.6/admin/datacollector/adinventory/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "ADInventory Data Collector", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/admin/datacollector/adinventory/category.md b/docs/accessanalyzer/11.6/admin/datacollector/adinventory/category.md index 93420a9383..daf48abab2 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/adinventory/category.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/adinventory/category.md @@ -1,3 +1,9 @@ +--- +title: "ADInventory: Category" +description: "ADInventory: Category" +sidebar_position: 20 +--- + # ADInventory: Category Use the category page to identify which Active Directory task to perform. diff --git a/docs/accessanalyzer/11.6/admin/datacollector/adinventory/cleartables.md b/docs/accessanalyzer/11.6/admin/datacollector/adinventory/cleartables.md index c71df081e0..ec5e79b6ae 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/adinventory/cleartables.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/adinventory/cleartables.md @@ -1,3 +1,9 @@ +--- +title: "Clear ADInventory Tables" +description: "Clear ADInventory Tables" +sidebar_position: 90 +--- + # Clear ADInventory Tables Sometimes when troubleshooting an ADInventory issue, it becomes necessary to clear the standard diff --git a/docs/accessanalyzer/11.6/admin/datacollector/adinventory/customattributes.md b/docs/accessanalyzer/11.6/admin/datacollector/adinventory/customattributes.md index 8cb79db0b9..e54f2012ca 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/adinventory/customattributes.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/adinventory/customattributes.md @@ -1,3 +1,9 @@ +--- +title: "ADInventory: Custom Attributes" +description: "ADInventory: Custom Attributes" +sidebar_position: 70 +--- + # ADInventory: Custom Attributes The Custom Attributes page provides ability to add Active Directory attributes that are unique to diff --git a/docs/accessanalyzer/11.6/admin/datacollector/adinventory/domains.md b/docs/accessanalyzer/11.6/admin/datacollector/adinventory/domains.md index 7a7f22fbd5..77dc8d7da0 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/adinventory/domains.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/adinventory/domains.md @@ -1,3 +1,9 @@ +--- +title: "ADInventory: Domains" +description: "ADInventory: Domains" +sidebar_position: 40 +--- + # ADInventory: Domains The Domains page removes host domain-related data from the SQL server for the selected domains. diff --git a/docs/accessanalyzer/11.6/admin/datacollector/adinventory/indexupdateoptions.md b/docs/accessanalyzer/11.6/admin/datacollector/adinventory/indexupdateoptions.md index 84b6551f84..04b6c59fda 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/adinventory/indexupdateoptions.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/adinventory/indexupdateoptions.md @@ -1,3 +1,9 @@ +--- +title: "ADInventory: Index Update Options" +description: "ADInventory: Index Update Options" +sidebar_position: 60 +--- + # ADInventory: Index Update Options Configure options for maintaining SQL Server indexes while running queries using the Index Update diff --git a/docs/accessanalyzer/11.6/admin/datacollector/adinventory/options.md b/docs/accessanalyzer/11.6/admin/datacollector/adinventory/options.md index 3d38c96ab7..40594477ac 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/adinventory/options.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/adinventory/options.md @@ -1,3 +1,9 @@ +--- +title: "ADInventory: Options" +description: "ADInventory: Options" +sidebar_position: 50 +--- + # ADInventory: Options The Options page provides options for Active Directory data collection. It is a wizard page for the diff --git a/docs/accessanalyzer/11.6/admin/datacollector/adinventory/overview.md b/docs/accessanalyzer/11.6/admin/datacollector/adinventory/overview.md index 75a5ed8a66..54706ec9d9 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/adinventory/overview.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/adinventory/overview.md @@ -1,3 +1,9 @@ +--- +title: "ADInventory Data Collector" +description: "ADInventory Data Collector" +sidebar_position: 40 +--- + # ADInventory Data Collector The extraction and correlation of user, group, and computer attributes drastically transforms the diff --git a/docs/accessanalyzer/11.6/admin/datacollector/adinventory/results.md b/docs/accessanalyzer/11.6/admin/datacollector/adinventory/results.md index 0742797458..92f57d6fa6 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/adinventory/results.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/adinventory/results.md @@ -1,3 +1,9 @@ +--- +title: "ADInventory: Results" +description: "ADInventory: Results" +sidebar_position: 30 +--- + # ADInventory: Results The Results page is where properties from Active Directory to be gathered are selected. It is a diff --git a/docs/accessanalyzer/11.6/admin/datacollector/adinventory/standardtables.md b/docs/accessanalyzer/11.6/admin/datacollector/adinventory/standardtables.md index eff26eef41..39c4c1feb1 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/adinventory/standardtables.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/adinventory/standardtables.md @@ -1,3 +1,9 @@ +--- +title: "Standard Reference Tables & Views for the ADInventory Data Collector" +description: "Standard Reference Tables & Views for the ADInventory Data Collector" +sidebar_position: 10 +--- + # Standard Reference Tables & Views for the ADInventory Data Collector The ADInventory Data Collector gathers essential user and group inventory information into standard diff --git a/docs/accessanalyzer/11.6/admin/datacollector/adinventory/summary.md b/docs/accessanalyzer/11.6/admin/datacollector/adinventory/summary.md index f0ec4899d0..f83c7db61b 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/adinventory/summary.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/adinventory/summary.md @@ -1,3 +1,9 @@ +--- +title: "ADInventory: Summary" +description: "ADInventory: Summary" +sidebar_position: 80 +--- + # ADInventory: Summary The Summary page is where configuration settings are summarized. It is a wizard page for all of the diff --git a/docs/accessanalyzer/11.6/admin/datacollector/adpermissions/_category_.json b/docs/accessanalyzer/11.6/admin/datacollector/adpermissions/_category_.json new file mode 100644 index 0000000000..2527d46795 --- /dev/null +++ b/docs/accessanalyzer/11.6/admin/datacollector/adpermissions/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "ADPermissions Data Collector", + "position": 50, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/admin/datacollector/adpermissions/category.md b/docs/accessanalyzer/11.6/admin/datacollector/adpermissions/category.md index 27fcf59d72..7bcd985bda 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/adpermissions/category.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/adpermissions/category.md @@ -1,3 +1,9 @@ +--- +title: "ADPermissions: Category" +description: "ADPermissions: Category" +sidebar_position: 20 +--- + # ADPermissions: Category The ADPermissions Data Collector Category page identifies what kind of information to retrieve using diff --git a/docs/accessanalyzer/11.6/admin/datacollector/adpermissions/customfilter.md b/docs/accessanalyzer/11.6/admin/datacollector/adpermissions/customfilter.md index 898f2899e1..9bca13b2cf 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/adpermissions/customfilter.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/adpermissions/customfilter.md @@ -1,3 +1,9 @@ +--- +title: "ADPermissions: Custom Filter" +description: "ADPermissions: Custom Filter" +sidebar_position: 40 +--- + # ADPermissions: Custom Filter The Custom Filter page provides options to configure settings for object permission collection. It diff --git a/docs/accessanalyzer/11.6/admin/datacollector/adpermissions/options.md b/docs/accessanalyzer/11.6/admin/datacollector/adpermissions/options.md index aae2d11890..0eef908759 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/adpermissions/options.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/adpermissions/options.md @@ -1,3 +1,9 @@ +--- +title: "ADPermissions: Options" +description: "ADPermissions: Options" +sidebar_position: 50 +--- + # ADPermissions: Options The Options page is provides additional options for collecting the Active Directory information. It diff --git a/docs/accessanalyzer/11.6/admin/datacollector/adpermissions/overview.md b/docs/accessanalyzer/11.6/admin/datacollector/adpermissions/overview.md index 2384bc4cdb..deb573086b 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/adpermissions/overview.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/adpermissions/overview.md @@ -1,3 +1,9 @@ +--- +title: "ADPermissions Data Collector" +description: "ADPermissions Data Collector" +sidebar_position: 50 +--- + # ADPermissions Data Collector The ADPermissions Data Collector collects the advanced security permissions of objects in AD. It is diff --git a/docs/accessanalyzer/11.6/admin/datacollector/adpermissions/removetables.md b/docs/accessanalyzer/11.6/admin/datacollector/adpermissions/removetables.md index f887a6d516..702c58060d 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/adpermissions/removetables.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/adpermissions/removetables.md @@ -1,3 +1,9 @@ +--- +title: "Remove ADPermissions Tables" +description: "Remove ADPermissions Tables" +sidebar_position: 80 +--- + # Remove ADPermissions Tables If it becomes necessary to clear the ADPermissions Data Collector tables and views to resolve an diff --git a/docs/accessanalyzer/11.6/admin/datacollector/adpermissions/results.md b/docs/accessanalyzer/11.6/admin/datacollector/adpermissions/results.md index 43db818f45..fd3d5bd241 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/adpermissions/results.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/adpermissions/results.md @@ -1,3 +1,9 @@ +--- +title: "ADPermissions: Results" +description: "ADPermissions: Results" +sidebar_position: 60 +--- + # ADPermissions: Results The Results page is where properties that will be gathered are selected. It is a wizard page for all diff --git a/docs/accessanalyzer/11.6/admin/datacollector/adpermissions/scope.md b/docs/accessanalyzer/11.6/admin/datacollector/adpermissions/scope.md index 45d21e2f45..12c8dbf072 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/adpermissions/scope.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/adpermissions/scope.md @@ -1,3 +1,9 @@ +--- +title: "ADPermissions: Scope" +description: "ADPermissions: Scope" +sidebar_position: 30 +--- + # ADPermissions: Scope The Scope page is where the scope for the Active Directory permissions scan is configured. It is a diff --git a/docs/accessanalyzer/11.6/admin/datacollector/adpermissions/standardtables.md b/docs/accessanalyzer/11.6/admin/datacollector/adpermissions/standardtables.md index 5e35de60c8..aadb080a7d 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/adpermissions/standardtables.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/adpermissions/standardtables.md @@ -1,3 +1,9 @@ +--- +title: "Standard Reference Tables & Views" +description: "Standard Reference Tables & Views" +sidebar_position: 10 +--- + # Standard Reference Tables & Views The ADPermissions Data Collector gathers essential user and group inventory information into diff --git a/docs/accessanalyzer/11.6/admin/datacollector/adpermissions/summary.md b/docs/accessanalyzer/11.6/admin/datacollector/adpermissions/summary.md index dc439fc40b..29bd83eca1 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/adpermissions/summary.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/adpermissions/summary.md @@ -1,3 +1,9 @@ +--- +title: "ADPermissions: Summary" +description: "ADPermissions: Summary" +sidebar_position: 70 +--- + # ADPermissions: Summary The Summary page is where configuration settings are summarized. It is a wizard page for all of the diff --git a/docs/accessanalyzer/11.6/admin/datacollector/aws/_category_.json b/docs/accessanalyzer/11.6/admin/datacollector/aws/_category_.json new file mode 100644 index 0000000000..ffcf8d7faf --- /dev/null +++ b/docs/accessanalyzer/11.6/admin/datacollector/aws/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "AWS Data Collector", + "position": 60, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/admin/datacollector/aws/category.md b/docs/accessanalyzer/11.6/admin/datacollector/aws/category.md index db3ac40d35..b160b3b85f 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/aws/category.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/aws/category.md @@ -1,3 +1,9 @@ +--- +title: "AWS: Category" +description: "AWS: Category" +sidebar_position: 10 +--- + # AWS: Category Use the Category page to select the type of scan for the targeted AWS instance or maintenance task diff --git a/docs/accessanalyzer/11.6/admin/datacollector/aws/criteria.md b/docs/accessanalyzer/11.6/admin/datacollector/aws/criteria.md index e64f401c38..b7d5397735 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/aws/criteria.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/aws/criteria.md @@ -1,3 +1,9 @@ +--- +title: "AWS: Criteria" +description: "AWS: Criteria" +sidebar_position: 50 +--- + # AWS: Criteria The Criteria (Select DLP criteria for this scan) page is where criteria to be used for discovering diff --git a/docs/accessanalyzer/11.6/admin/datacollector/aws/droptables.md b/docs/accessanalyzer/11.6/admin/datacollector/aws/droptables.md index b6db749329..2c38a749b2 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/aws/droptables.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/aws/droptables.md @@ -1,3 +1,9 @@ +--- +title: "Drop AWS Tables" +description: "Drop AWS Tables" +sidebar_position: 80 +--- + # Drop AWS Tables Sometimes when troubleshooting an AWS issue, it becomes necessary to clear the AWS DC data and diff --git a/docs/accessanalyzer/11.6/admin/datacollector/aws/filters3objects.md b/docs/accessanalyzer/11.6/admin/datacollector/aws/filters3objects.md index 46eba42b0e..f287e4f8d3 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/aws/filters3objects.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/aws/filters3objects.md @@ -1,3 +1,9 @@ +--- +title: "AWS: Filter S3 Objects" +description: "AWS: Filter S3 Objects" +sidebar_position: 30 +--- + # AWS: Filter S3 Objects The Filter S3 Objects page provides the options to filter which objects stored in S3 should be diff --git a/docs/accessanalyzer/11.6/admin/datacollector/aws/loginroles.md b/docs/accessanalyzer/11.6/admin/datacollector/aws/loginroles.md index 9dda5bfc31..1441d1b19c 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/aws/loginroles.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/aws/loginroles.md @@ -1,3 +1,9 @@ +--- +title: "AWS: Login Roles" +description: "AWS: Login Roles" +sidebar_position: 20 +--- + # AWS: Login Roles The Login Roles page is where the previously created AWS Roles are added. It is a wizard page for @@ -10,7 +16,7 @@ the categories of: ![AWS Query Login Roles](/img/product_docs/accessanalyzer/11.6/admin/datacollector/aws/loginroles.webp) Add the login roles that will allow Enterprise Auditor to scan the AWS accounts. See the -[Configure AWS for Scans](/docs/accessanalyzer/11.6/requirements/target/config/aws.md) +[Configure AWS for Scans](/docs/accessanalyzer/11.6/requirements/aws/aws_2.md) topic for additional information. The page has the following options: - Import From File – Browse to the location of a CSV file from which to import the roles diff --git a/docs/accessanalyzer/11.6/admin/datacollector/aws/overview.md b/docs/accessanalyzer/11.6/admin/datacollector/aws/overview.md index ce44356612..69777126a2 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/aws/overview.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/aws/overview.md @@ -1,3 +1,9 @@ +--- +title: "AWS Data Collector" +description: "AWS Data Collector" +sidebar_position: 60 +--- + # AWS Data Collector The AWS Data Collector collects IAM users, groups, roles, and policies, as well as S3 permissions, diff --git a/docs/accessanalyzer/11.6/admin/datacollector/aws/results.md b/docs/accessanalyzer/11.6/admin/datacollector/aws/results.md index 201594bb8e..8a909c6143 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/aws/results.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/aws/results.md @@ -1,3 +1,9 @@ +--- +title: "AWS: Results" +description: "AWS: Results" +sidebar_position: 60 +--- + # AWS: Results The Results page is where properties that will be gathered are selected. It is a wizard page for all diff --git a/docs/accessanalyzer/11.6/admin/datacollector/aws/sensitivedata.md b/docs/accessanalyzer/11.6/admin/datacollector/aws/sensitivedata.md index f81ea0598f..a99ccddf0c 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/aws/sensitivedata.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/aws/sensitivedata.md @@ -1,3 +1,9 @@ +--- +title: "AWS: Sensitive Data Settings" +description: "AWS: Sensitive Data Settings" +sidebar_position: 40 +--- + # AWS: Sensitive Data Settings The Sensitive Data Settings page is where sensitive data discovery settings are configured. It is a diff --git a/docs/accessanalyzer/11.6/admin/datacollector/aws/summary.md b/docs/accessanalyzer/11.6/admin/datacollector/aws/summary.md index 405aeb6e12..104c4e55d7 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/aws/summary.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/aws/summary.md @@ -1,3 +1,9 @@ +--- +title: "AWS: Summary" +description: "AWS: Summary" +sidebar_position: 70 +--- + # AWS: Summary The Summary page displays a summary of the configured query. It is a wizard page for all categories. diff --git a/docs/accessanalyzer/11.6/admin/datacollector/azureadinventory/_category_.json b/docs/accessanalyzer/11.6/admin/datacollector/azureadinventory/_category_.json new file mode 100644 index 0000000000..dc63456a4d --- /dev/null +++ b/docs/accessanalyzer/11.6/admin/datacollector/azureadinventory/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "AzureADInventory Data Collector", + "position": 70, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/admin/datacollector/azureadinventory/category.md b/docs/accessanalyzer/11.6/admin/datacollector/azureadinventory/category.md index 41a4e5dc7f..f787945afc 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/azureadinventory/category.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/azureadinventory/category.md @@ -1,3 +1,9 @@ +--- +title: "AzureADInventory: Category" +description: "AzureADInventory: Category" +sidebar_position: 30 +--- + # AzureADInventory: Category The Category page identifies which Inventory task to perform. diff --git a/docs/accessanalyzer/11.6/admin/datacollector/azureadinventory/configurejob.md b/docs/accessanalyzer/11.6/admin/datacollector/azureadinventory/configurejob.md index 6917584d68..6f12c1484b 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/azureadinventory/configurejob.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/azureadinventory/configurejob.md @@ -1,3 +1,9 @@ +--- +title: "Microsoft Entra ID Connection Profile & Host List" +description: "Microsoft Entra ID Connection Profile & Host List" +sidebar_position: 20 +--- + # Microsoft Entra ID Connection Profile & Host List The AzureADInventory Data Collector requires a custom Connection Profile and host list to be created @@ -8,7 +14,7 @@ during host list creation makes it necessary to configure the Connection Profile Creating the Connection Profile requires having the Client ID and Key that was generated when Enterprise Auditor was registered as a web application with Microsoft Entra ID. See the -[Microsoft Entra ID Auditing Configuration](/docs/accessanalyzer/11.6/config/entraid/access.md) +[Microsoft Entra ID Auditing Configuration](/docs/accessanalyzer/11.6/requirements/entraid/entraid/access.md) for additional information. Create a Connection Profile and set the following information on the User Credentials window: @@ -16,7 +22,7 @@ Create a Connection Profile and set the following information on the User Creden - Select Account Type – Azure Active Directory - Client ID – Application (client) ID of the Enterprise Auditor application registered with Microsoft Entra ID. See the - [Identify the Client ID](/docs/accessanalyzer/11.6/config/entraid/access.md#identify-the-client-id) + [Identify the Client ID](/docs/accessanalyzer/11.6/requirements/entraid/entraid/access.md#identify-the-client-id) topic for additional information. - Password Storage – Application (Uses the configured Profile Security setting as selected at the **Settings** > **Application** node. See the @@ -24,7 +30,7 @@ Create a Connection Profile and set the following information on the User Creden topic for additional information.) - Key – Client secret value for the Enterprise Auditor application registered with Microsoft Entra ID. See the - [Generate the Client Secret Key](/docs/accessanalyzer/11.6/config/entraid/access.md#generate-the-client-secret-key) + [Generate the Client Secret Key](/docs/accessanalyzer/11.6/requirements/entraid/entraid/access.md#generate-the-client-secret-key) topic for additional information. Once the Connection Profile is created, it is time to create the custom host list. See the @@ -39,7 +45,7 @@ The custom host list should include: Profile should contain a credential for each. - The host name must be the domain name of the tenant, for example `company.onmicrosoft.com`. See the - [Identify the Client ID](/docs/accessanalyzer/11.6/config/entraid/access.md#identify-the-client-id) + [Identify the Client ID](/docs/accessanalyzer/11.6/requirements/entraid/entraid/access.md#identify-the-client-id) topic for additional information. See the diff --git a/docs/accessanalyzer/11.6/admin/datacollector/azureadinventory/customattributes.md b/docs/accessanalyzer/11.6/admin/datacollector/azureadinventory/customattributes.md index e6be4e2fa9..d550a79c7a 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/azureadinventory/customattributes.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/azureadinventory/customattributes.md @@ -1,3 +1,9 @@ +--- +title: "AzureADInventory: Custom Attributes" +description: "AzureADInventory: Custom Attributes" +sidebar_position: 50 +--- + # AzureADInventory: Custom Attributes Use the Custom Attributes wizard page to define custom attributes that will be used in the Microsoft @@ -77,7 +83,7 @@ be targeted, and then select the method of supplying credentials for the specifi profile displays in the dropdown menu. See the -[Microsoft Entra ID Auditing Configuration](/docs/accessanalyzer/11.6/config/entraid/access.md) +[Microsoft Entra ID Auditing Configuration](/docs/accessanalyzer/11.6/requirements/entraid/entraid/access.md) or the [Microsoft Entra ID Connection Profile & Host List](/docs/accessanalyzer/11.6/admin/datacollector/azureadinventory/configurejob.md) topics for additional information. diff --git a/docs/accessanalyzer/11.6/admin/datacollector/azureadinventory/options.md b/docs/accessanalyzer/11.6/admin/datacollector/azureadinventory/options.md index c604baff86..41cfaa4104 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/azureadinventory/options.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/azureadinventory/options.md @@ -1,3 +1,9 @@ +--- +title: "AzureADInventory: Options" +description: "AzureADInventory: Options" +sidebar_position: 40 +--- + # AzureADInventory: Options The Options page provides scan options to use when gathering Microsoft Entra ID information. It is a diff --git a/docs/accessanalyzer/11.6/admin/datacollector/azureadinventory/overview.md b/docs/accessanalyzer/11.6/admin/datacollector/azureadinventory/overview.md index 9b20a6f932..0925301362 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/azureadinventory/overview.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/azureadinventory/overview.md @@ -1,3 +1,9 @@ +--- +title: "AzureADInventory Data Collector" +description: "AzureADInventory Data Collector" +sidebar_position: 70 +--- + # AzureADInventory Data Collector The AzureADInventory Data Collector catalogs user and group object information from Microsoft Entra diff --git a/docs/accessanalyzer/11.6/admin/datacollector/azureadinventory/results.md b/docs/accessanalyzer/11.6/admin/datacollector/azureadinventory/results.md index 3ae83614ed..aebd775874 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/azureadinventory/results.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/azureadinventory/results.md @@ -1,3 +1,9 @@ +--- +title: "AzureADInventory: Results" +description: "AzureADInventory: Results" +sidebar_position: 60 +--- + # AzureADInventory: Results The Results page is where the properties from Microsoft Entra ID to be gathered are selected. It is diff --git a/docs/accessanalyzer/11.6/admin/datacollector/azureadinventory/standardtables.md b/docs/accessanalyzer/11.6/admin/datacollector/azureadinventory/standardtables.md index 54e27fd8c4..e595a9d3c3 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/azureadinventory/standardtables.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/azureadinventory/standardtables.md @@ -1,3 +1,9 @@ +--- +title: "Standard Reference Tables & Views for the AzureADInventory Data Collector" +description: "Standard Reference Tables & Views for the AzureADInventory Data Collector" +sidebar_position: 10 +--- + # Standard Reference Tables & Views for the AzureADInventory Data Collector The AzureADInventory Data Collector collects essential user and group inventory information into diff --git a/docs/accessanalyzer/11.6/admin/datacollector/azureadinventory/summary.md b/docs/accessanalyzer/11.6/admin/datacollector/azureadinventory/summary.md index 6611550d6c..f29b7d2832 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/azureadinventory/summary.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/azureadinventory/summary.md @@ -1,3 +1,9 @@ +--- +title: "AzureADInventory: Summary" +description: "AzureADInventory: Summary" +sidebar_position: 70 +--- + # AzureADInventory: Summary The Summary page is where configuration settings are summarized. It is a wizard page for both of the diff --git a/docs/accessanalyzer/11.6/admin/datacollector/azureadinventory/troubleshooting.md b/docs/accessanalyzer/11.6/admin/datacollector/azureadinventory/troubleshooting.md index 7eedd994c1..d69b108d63 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/azureadinventory/troubleshooting.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/azureadinventory/troubleshooting.md @@ -1,3 +1,9 @@ +--- +title: "Troubleshooting AzureADInventory Data Collector" +description: "Troubleshooting AzureADInventory Data Collector" +sidebar_position: 80 +--- + # Troubleshooting AzureADInventory Data Collector ## Clear AzureADInventory Tables diff --git a/docs/accessanalyzer/11.6/admin/datacollector/box/_category_.json b/docs/accessanalyzer/11.6/admin/datacollector/box/_category_.json new file mode 100644 index 0000000000..46be689f94 --- /dev/null +++ b/docs/accessanalyzer/11.6/admin/datacollector/box/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Box Data Collector", + "position": 80, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/admin/datacollector/box/activityoperationscope.md b/docs/accessanalyzer/11.6/admin/datacollector/box/activityoperationscope.md index da774e59ae..3035dd08ad 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/box/activityoperationscope.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/box/activityoperationscope.md @@ -1,3 +1,9 @@ +--- +title: "Box: Activity Operation Scope" +description: "Box: Activity Operation Scope" +sidebar_position: 70 +--- + # Box: Activity Operation Scope The Activity Operation Scope page (ActivityOperationScope) is where Box Enterprise events can be diff --git a/docs/accessanalyzer/11.6/admin/datacollector/box/activitytimeframescope.md b/docs/accessanalyzer/11.6/admin/datacollector/box/activitytimeframescope.md index 5a8726a0c4..f5072407fa 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/box/activitytimeframescope.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/box/activitytimeframescope.md @@ -1,3 +1,9 @@ +--- +title: "Box: Activity Timeframe Scope" +description: "Box: Activity Timeframe Scope" +sidebar_position: 60 +--- + # Box: Activity Timeframe Scope The Activity Timespan Scope page (ActivityTimeframeScope) is where Box activity data collection is diff --git a/docs/accessanalyzer/11.6/admin/datacollector/box/additionalscoping.md b/docs/accessanalyzer/11.6/admin/datacollector/box/additionalscoping.md index 3463340be6..0f8bfdc331 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/box/additionalscoping.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/box/additionalscoping.md @@ -1,3 +1,9 @@ +--- +title: "Box: Additional Scoping" +description: "Box: Additional Scoping" +sidebar_position: 50 +--- + # Box: Additional Scoping The Additional Scoping page is where the scan can be limited by depth of the scan. It is a wizard diff --git a/docs/accessanalyzer/11.6/admin/datacollector/box/authenticate.md b/docs/accessanalyzer/11.6/admin/datacollector/box/authenticate.md index d03848a209..59971edf87 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/box/authenticate.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/box/authenticate.md @@ -1,3 +1,9 @@ +--- +title: "Box: Authenticate" +description: "Box: Authenticate" +sidebar_position: 80 +--- + # Box: Authenticate The Authenticate page is where connection to the Box environment is configured. It is a wizard page diff --git a/docs/accessanalyzer/11.6/admin/datacollector/box/category.md b/docs/accessanalyzer/11.6/admin/datacollector/box/category.md index 09681ee734..05b0a0b5aa 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/box/category.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/box/category.md @@ -1,3 +1,9 @@ +--- +title: "Box: Category" +description: "Box: Category" +sidebar_position: 20 +--- + # Box: Category Use the Category page to select the type of scan or import for the Box Enterprise targeted. diff --git a/docs/accessanalyzer/11.6/admin/datacollector/box/exclusions.md b/docs/accessanalyzer/11.6/admin/datacollector/box/exclusions.md index ce5123803c..6d1940822a 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/box/exclusions.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/box/exclusions.md @@ -1,3 +1,9 @@ +--- +title: "Box: Exclusions Page" +description: "Box: Exclusions Page" +sidebar_position: 30 +--- + # Box: Exclusions Page The Exclude or Include folders page (ExclusionsPage) is where the scan can be limited to include or diff --git a/docs/accessanalyzer/11.6/admin/datacollector/box/overview.md b/docs/accessanalyzer/11.6/admin/datacollector/box/overview.md index 958744b9fa..172376713c 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/box/overview.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/box/overview.md @@ -1,3 +1,9 @@ +--- +title: "Box Data Collector" +description: "Box Data Collector" +sidebar_position: 80 +--- + # Box Data Collector The Box Data Collector audits access, group membership, and content within a Box enterprise. diff --git a/docs/accessanalyzer/11.6/admin/datacollector/box/results.md b/docs/accessanalyzer/11.6/admin/datacollector/box/results.md index 1dc156a23f..d8fc31fdf0 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/box/results.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/box/results.md @@ -1,3 +1,9 @@ +--- +title: "Box: Results" +description: "Box: Results" +sidebar_position: 90 +--- + # Box: Results The Results page is where properties that will be gathered are selected. It is a wizard page for all diff --git a/docs/accessanalyzer/11.6/admin/datacollector/box/scopebyuser.md b/docs/accessanalyzer/11.6/admin/datacollector/box/scopebyuser.md index 8cd649e666..8f919f705b 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/box/scopebyuser.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/box/scopebyuser.md @@ -1,3 +1,9 @@ +--- +title: "Box: Scope by User Page" +description: "Box: Scope by User Page" +sidebar_position: 40 +--- + # Box: Scope by User Page The User Scope Settings page (ScopeByUserPage) is where the scope of the scan can be limited to diff --git a/docs/accessanalyzer/11.6/admin/datacollector/box/standardtables.md b/docs/accessanalyzer/11.6/admin/datacollector/box/standardtables.md index 240ee80e1d..a9dc756331 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/box/standardtables.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/box/standardtables.md @@ -1,3 +1,9 @@ +--- +title: "Standard Reference Tables & Views For the Box Data Collector" +description: "Standard Reference Tables & Views For the Box Data Collector" +sidebar_position: 10 +--- + # Standard Reference Tables & Views For the Box Data Collector The Box Data Collector gathers essential user and group inventory information into standard diff --git a/docs/accessanalyzer/11.6/admin/datacollector/box/summary.md b/docs/accessanalyzer/11.6/admin/datacollector/box/summary.md index 7e06b2fdde..3199873b7f 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/box/summary.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/box/summary.md @@ -1,3 +1,9 @@ +--- +title: "Box: Summary" +description: "Box: Summary" +sidebar_position: 100 +--- + # Box: Summary The Summary page is where configuration settings are summarized. It is a wizard page for all of the diff --git a/docs/accessanalyzer/11.6/admin/datacollector/commandlineutility/_category_.json b/docs/accessanalyzer/11.6/admin/datacollector/commandlineutility/_category_.json new file mode 100644 index 0000000000..27bccb2153 --- /dev/null +++ b/docs/accessanalyzer/11.6/admin/datacollector/commandlineutility/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "CommandLineUtility Data Collector", + "position": 90, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/admin/datacollector/commandlineutility/definefields.md b/docs/accessanalyzer/11.6/admin/datacollector/commandlineutility/definefields.md index 4a19e8c872..9d7ccfb788 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/commandlineutility/definefields.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/commandlineutility/definefields.md @@ -1,3 +1,9 @@ +--- +title: "CLU: Define Fields" +description: "CLU: Define Fields" +sidebar_position: 40 +--- + # CLU: Define Fields The Define Fields page provides options to define and configure fields for the Command Line Utility diff --git a/docs/accessanalyzer/11.6/admin/datacollector/commandlineutility/executionoptions.md b/docs/accessanalyzer/11.6/admin/datacollector/commandlineutility/executionoptions.md index e695adb2e5..4fe912e1c4 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/commandlineutility/executionoptions.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/commandlineutility/executionoptions.md @@ -1,3 +1,9 @@ +--- +title: "CLU: Execution Options" +description: "CLU: Execution Options" +sidebar_position: 30 +--- + # CLU: Execution Options The Execution Options page provides options to define the mode of execution. It is a wizard page for diff --git a/docs/accessanalyzer/11.6/admin/datacollector/commandlineutility/overview.md b/docs/accessanalyzer/11.6/admin/datacollector/commandlineutility/overview.md index ece330d619..d231ad798b 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/commandlineutility/overview.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/commandlineutility/overview.md @@ -1,3 +1,9 @@ +--- +title: "CommandLineUtility Data Collector" +description: "CommandLineUtility Data Collector" +sidebar_position: 90 +--- + # CommandLineUtility Data Collector The CommandLineUtility Data Collector provides the ability to remotely spawn, execute, and extract diff --git a/docs/accessanalyzer/11.6/admin/datacollector/commandlineutility/profileparameters.md b/docs/accessanalyzer/11.6/admin/datacollector/commandlineutility/profileparameters.md index ab03d31894..dd14c15efb 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/commandlineutility/profileparameters.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/commandlineutility/profileparameters.md @@ -1,3 +1,9 @@ +--- +title: "CLU: Profile Parameters" +description: "CLU: Profile Parameters" +sidebar_position: 20 +--- + # CLU: Profile Parameters The Profile Parameters page provides settings to configure the parameters for the profile. It is a diff --git a/docs/accessanalyzer/11.6/admin/datacollector/commandlineutility/profiletype.md b/docs/accessanalyzer/11.6/admin/datacollector/commandlineutility/profiletype.md index d1f627ff52..e8ffc7646a 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/commandlineutility/profiletype.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/commandlineutility/profiletype.md @@ -1,3 +1,9 @@ +--- +title: "CLU: Profile Type" +description: "CLU: Profile Type" +sidebar_position: 10 +--- + # CLU: Profile Type The Profile Type page contains options to select a new or existing profile. diff --git a/docs/accessanalyzer/11.6/admin/datacollector/commandlineutility/results.md b/docs/accessanalyzer/11.6/admin/datacollector/commandlineutility/results.md index cfc468ac19..15b5356e46 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/commandlineutility/results.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/commandlineutility/results.md @@ -1,3 +1,9 @@ +--- +title: "CLU: Results" +description: "CLU: Results" +sidebar_position: 60 +--- + # CLU: Results The Results page is where the properties to be returned as columns in the results table are diff --git a/docs/accessanalyzer/11.6/admin/datacollector/commandlineutility/scripteditor.md b/docs/accessanalyzer/11.6/admin/datacollector/commandlineutility/scripteditor.md index d8a2aebadd..c91fce4828 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/commandlineutility/scripteditor.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/commandlineutility/scripteditor.md @@ -1,3 +1,9 @@ +--- +title: "CLU: Script Editor" +description: "CLU: Script Editor" +sidebar_position: 50 +--- + # CLU: Script Editor The Script Editor page provides options to create or edit a Visual Basic script that is used to diff --git a/docs/accessanalyzer/11.6/admin/datacollector/commandlineutility/summary.md b/docs/accessanalyzer/11.6/admin/datacollector/commandlineutility/summary.md index 7d023872e8..e60b554607 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/commandlineutility/summary.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/commandlineutility/summary.md @@ -1,3 +1,9 @@ +--- +title: "CLU: Summary" +description: "CLU: Summary" +sidebar_position: 70 +--- + # CLU: Summary The Summary page provides a summary of the query that has been created or edited. It is a wizard diff --git a/docs/accessanalyzer/11.6/admin/datacollector/diskinfo/_category_.json b/docs/accessanalyzer/11.6/admin/datacollector/diskinfo/_category_.json new file mode 100644 index 0000000000..b882b3b3b3 --- /dev/null +++ b/docs/accessanalyzer/11.6/admin/datacollector/diskinfo/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "DiskInfo Data Collector", + "position": 100, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/admin/datacollector/diskinfo/overview.md b/docs/accessanalyzer/11.6/admin/datacollector/diskinfo/overview.md index 59090d1d45..90731f2919 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/diskinfo/overview.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/diskinfo/overview.md @@ -1,3 +1,9 @@ +--- +title: "DiskInfo Data Collector" +description: "DiskInfo Data Collector" +sidebar_position: 100 +--- + # DiskInfo Data Collector The DiskInfo Data Collector provides enumeration of disks and their associated properties. When diff --git a/docs/accessanalyzer/11.6/admin/datacollector/diskinfo/results.md b/docs/accessanalyzer/11.6/admin/datacollector/diskinfo/results.md index 0c2f990eef..8e7b84940f 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/diskinfo/results.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/diskinfo/results.md @@ -1,3 +1,9 @@ +--- +title: "DiskInfo: Results" +description: "DiskInfo: Results" +sidebar_position: 20 +--- + # DiskInfo: Results The Results page provides a checklist of the data that is available for return by the query. Any diff --git a/docs/accessanalyzer/11.6/admin/datacollector/diskinfo/summary.md b/docs/accessanalyzer/11.6/admin/datacollector/diskinfo/summary.md index e57b866b29..b9cfe02183 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/diskinfo/summary.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/diskinfo/summary.md @@ -1,3 +1,9 @@ +--- +title: "DiskInfo: Summary" +description: "DiskInfo: Summary" +sidebar_position: 30 +--- + # DiskInfo: Summary The Summary page displays a summary of the configured query. diff --git a/docs/accessanalyzer/11.6/admin/datacollector/diskinfo/targetdisks.md b/docs/accessanalyzer/11.6/admin/datacollector/diskinfo/targetdisks.md index 3d712eaa27..bbfa364eb1 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/diskinfo/targetdisks.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/diskinfo/targetdisks.md @@ -1,3 +1,9 @@ +--- +title: "DiskInfo: Target Disks" +description: "DiskInfo: Target Disks" +sidebar_position: 10 +--- + # DiskInfo: Target Disks The Target Disks page provides a selection of storage devices from which to return data from the diff --git a/docs/accessanalyzer/11.6/admin/datacollector/dns/_category_.json b/docs/accessanalyzer/11.6/admin/datacollector/dns/_category_.json new file mode 100644 index 0000000000..4c7772277a --- /dev/null +++ b/docs/accessanalyzer/11.6/admin/datacollector/dns/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "DNS Data Collector", + "position": 110, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/admin/datacollector/dns/category.md b/docs/accessanalyzer/11.6/admin/datacollector/dns/category.md index deaed0a919..63a3623d6c 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/dns/category.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/dns/category.md @@ -1,3 +1,9 @@ +--- +title: "DNS: Category" +description: "DNS: Category" +sidebar_position: 10 +--- + # DNS: Category The DNS Data Collector Category page contains the following query categories, sub-divided by diff --git a/docs/accessanalyzer/11.6/admin/datacollector/dns/overview.md b/docs/accessanalyzer/11.6/admin/datacollector/dns/overview.md index b4474d809e..33a9834bde 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/dns/overview.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/dns/overview.md @@ -1,3 +1,9 @@ +--- +title: "DNS Data Collector" +description: "DNS Data Collector" +sidebar_position: 110 +--- + # DNS Data Collector The DNS Data Collector provides information regarding DNS configuration and records. It is available diff --git a/docs/accessanalyzer/11.6/admin/datacollector/dns/results.md b/docs/accessanalyzer/11.6/admin/datacollector/dns/results.md index b9d85bcbcf..9a93e840ba 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/dns/results.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/dns/results.md @@ -1,3 +1,9 @@ +--- +title: "DNS: Results" +description: "DNS: Results" +sidebar_position: 20 +--- + # DNS: Results The Results page is where DNS properties to be gathered are selected. It is a wizard page for all diff --git a/docs/accessanalyzer/11.6/admin/datacollector/dns/summary.md b/docs/accessanalyzer/11.6/admin/datacollector/dns/summary.md index 29d7b3c1dd..a8caf6caac 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/dns/summary.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/dns/summary.md @@ -1,3 +1,9 @@ +--- +title: "DNS: Summary" +description: "DNS: Summary" +sidebar_position: 30 +--- + # DNS: Summary The Summary page displays a summary of the configured query. It is a wizard page for all categories. diff --git a/docs/accessanalyzer/11.6/admin/datacollector/dropboxaccess/_category_.json b/docs/accessanalyzer/11.6/admin/datacollector/dropboxaccess/_category_.json new file mode 100644 index 0000000000..e156a434d5 --- /dev/null +++ b/docs/accessanalyzer/11.6/admin/datacollector/dropboxaccess/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "DropboxAccess Data Collector", + "position": 120, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/admin/datacollector/dropboxaccess/category.md b/docs/accessanalyzer/11.6/admin/datacollector/dropboxaccess/category.md index 2b72e5dbe2..5cc7c09365 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/dropboxaccess/category.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/dropboxaccess/category.md @@ -1,3 +1,9 @@ +--- +title: "DropboxAccess: Category" +description: "DropboxAccess: Category" +sidebar_position: 30 +--- + # DropboxAccess: Category Use the Category Selection Page to identify the type of information to retrieve. The DropboxAccess diff --git a/docs/accessanalyzer/11.6/admin/datacollector/dropboxaccess/completion.md b/docs/accessanalyzer/11.6/admin/datacollector/dropboxaccess/completion.md index 0b90d0cb37..c38f979a43 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/dropboxaccess/completion.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/dropboxaccess/completion.md @@ -1,3 +1,9 @@ +--- +title: "DropboxAccess: Summary (Completion)" +description: "DropboxAccess: Summary (Completion)" +sidebar_position: 80 +--- + # DropboxAccess: Summary (Completion) The Completion page, is where configuration settings are summarized. This page is a wizard page for diff --git a/docs/accessanalyzer/11.6/admin/datacollector/dropboxaccess/configurejob.md b/docs/accessanalyzer/11.6/admin/datacollector/dropboxaccess/configurejob.md index fe991d388b..fc0c85fadd 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/dropboxaccess/configurejob.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/dropboxaccess/configurejob.md @@ -1,3 +1,9 @@ +--- +title: "Custom Dropbox Connection Profile & Host List" +description: "Custom Dropbox Connection Profile & Host List" +sidebar_position: 20 +--- + # Custom Dropbox Connection Profile & Host List The DropboxAccess Data Collector requires a custom Connection Profile to be created and assigned to diff --git a/docs/accessanalyzer/11.6/admin/datacollector/dropboxaccess/dlpauditsettings.md b/docs/accessanalyzer/11.6/admin/datacollector/dropboxaccess/dlpauditsettings.md index 7f639a6b53..0d8e1ccb5d 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/dropboxaccess/dlpauditsettings.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/dropboxaccess/dlpauditsettings.md @@ -1,3 +1,9 @@ +--- +title: "DropboxAccess: DLP Audit Settings" +description: "DropboxAccess: DLP Audit Settings" +sidebar_position: 60 +--- + # DropboxAccess: DLP Audit Settings Use the DLP Audit Settings page to configure sensitive data discovery settings. This page is a diff --git a/docs/accessanalyzer/11.6/admin/datacollector/dropboxaccess/overview.md b/docs/accessanalyzer/11.6/admin/datacollector/dropboxaccess/overview.md index 4a7679fee4..236993673c 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/dropboxaccess/overview.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/dropboxaccess/overview.md @@ -1,3 +1,9 @@ +--- +title: "DropboxAccess Data Collector" +description: "DropboxAccess Data Collector" +sidebar_position: 120 +--- + # DropboxAccess Data Collector The DropboxAccess Data Collector audits access, group membership, and content within a Dropbox diff --git a/docs/accessanalyzer/11.6/admin/datacollector/dropboxaccess/scanoptions.md b/docs/accessanalyzer/11.6/admin/datacollector/dropboxaccess/scanoptions.md index d9f8ea9eda..f5165062e0 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/dropboxaccess/scanoptions.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/dropboxaccess/scanoptions.md @@ -1,3 +1,9 @@ +--- +title: "DropboxAccess: Scan Options" +description: "DropboxAccess: Scan Options" +sidebar_position: 40 +--- + # DropboxAccess: Scan Options Use the Scan Options page to authorize Enterprise Auditor to generate an Access Token allowing the diff --git a/docs/accessanalyzer/11.6/admin/datacollector/dropboxaccess/scoping.md b/docs/accessanalyzer/11.6/admin/datacollector/dropboxaccess/scoping.md index a0f38d9c36..8cb904d257 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/dropboxaccess/scoping.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/dropboxaccess/scoping.md @@ -1,3 +1,9 @@ +--- +title: "DropboxAccess: Scoping" +description: "DropboxAccess: Scoping" +sidebar_position: 50 +--- + # DropboxAccess: Scoping The Scoping page configures the data collector to scan either the entire Dropbox environment or diff --git a/docs/accessanalyzer/11.6/admin/datacollector/dropboxaccess/selectdlpcriteria.md b/docs/accessanalyzer/11.6/admin/datacollector/dropboxaccess/selectdlpcriteria.md index f7d46b931b..0804f23f88 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/dropboxaccess/selectdlpcriteria.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/dropboxaccess/selectdlpcriteria.md @@ -1,3 +1,9 @@ +--- +title: "DropboxAccess: Select DLP Criteria" +description: "DropboxAccess: Select DLP Criteria" +sidebar_position: 70 +--- + # DropboxAccess: Select DLP Criteria Use the Select DLP criteria for this scan page to configure criteria to use for discovering diff --git a/docs/accessanalyzer/11.6/admin/datacollector/dropboxaccess/standardtables.md b/docs/accessanalyzer/11.6/admin/datacollector/dropboxaccess/standardtables.md index 621bbea064..4eeaba2c74 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/dropboxaccess/standardtables.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/dropboxaccess/standardtables.md @@ -1,3 +1,9 @@ +--- +title: "Standard Reference Tables & Views for the DropboxAccess Data Collector" +description: "Standard Reference Tables & Views for the DropboxAccess Data Collector" +sidebar_position: 10 +--- + # Standard Reference Tables & Views for the DropboxAccess Data Collector The DropboxAccess Data Collector gathers essential user and group inventory information into diff --git a/docs/accessanalyzer/11.6/admin/datacollector/eventlog.md b/docs/accessanalyzer/11.6/admin/datacollector/eventlog.md index 1281662289..89848865c2 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/eventlog.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/eventlog.md @@ -1,3 +1,9 @@ +--- +title: "EventLog Data Collector" +description: "EventLog Data Collector" +sidebar_position: 130 +--- + # EventLog Data Collector The EventLog Data Collector provides search and extraction of details from event logs on target diff --git a/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/_category_.json b/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/_category_.json new file mode 100644 index 0000000000..941bd9a51b --- /dev/null +++ b/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "EWSMailbox Data Collector", + "position": 140, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/category.md b/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/category.md index f1cd4a6d95..11d3a12774 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/category.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/category.md @@ -1,3 +1,9 @@ +--- +title: "EWSMailbox: Category" +description: "EWSMailbox: Category" +sidebar_position: 10 +--- + # EWSMailbox: Category The Category page identifies which type of EWSMailbox information is retrieved during the scan. diff --git a/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/criteria.md b/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/criteria.md index 0bb8cd105c..9a96a78698 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/criteria.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/criteria.md @@ -1,3 +1,9 @@ +--- +title: "EWSMailbox: Criteria" +description: "EWSMailbox: Criteria" +sidebar_position: 60 +--- + # EWSMailbox: Criteria The Select DLP criteria for this scan page is where to select the criteria to use for the sensitive diff --git a/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/filter.md b/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/filter.md index 27dd43ecb9..9b7664dd8e 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/filter.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/filter.md @@ -1,3 +1,9 @@ +--- +title: "EWSMailbox: Filter" +description: "EWSMailbox: Filter" +sidebar_position: 70 +--- + # EWSMailbox: Filter The Filter settings page provides options to filter folders and attachments. It is a wizard page for diff --git a/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/options.md b/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/options.md index 212448a845..168a6dd272 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/options.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/options.md @@ -1,3 +1,9 @@ +--- +title: "EWSMailbox: Options" +description: "EWSMailbox: Options" +sidebar_position: 20 +--- + # EWSMailbox: Options The Scan options page provides general scan options. It is a wizard page for all categories. diff --git a/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/overview.md b/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/overview.md index f75b1f59ed..422a913831 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/overview.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/overview.md @@ -1,3 +1,9 @@ +--- +title: "EWSMailbox Data Collector" +description: "EWSMailbox Data Collector" +sidebar_position: 140 +--- + # EWSMailbox Data Collector The EWSMailbox Data Collector provides configuration options to scan mailbox contents, permissions, @@ -46,6 +52,6 @@ which contains the following wizard pages: - [EWSMailbox: SDD Options](/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/sddoptions.md) - [EWSMailbox: Criteria](/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/criteria.md) - [EWSMailbox: Filter](/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/filter.md) -- [EWSMailbox: Search Filter](/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/searchfilter.md) +- [EWSMailbox: Search Filter](/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/searchfilter/searchfilter.md) - [EWSMailbox: Results](/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/results.md) - [EWSMailbox: Summary](/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/summary.md) diff --git a/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/results.md b/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/results.md index 70462c610e..e6cd506dcd 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/results.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/results.md @@ -1,3 +1,9 @@ +--- +title: "EWSMailbox: Results" +description: "EWSMailbox: Results" +sidebar_position: 90 +--- + # EWSMailbox: Results Use the Results page to select which properties are gathered out of those available for the diff --git a/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/scope.md b/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/scope.md index 2675317fe9..8551f30ed1 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/scope.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/scope.md @@ -1,3 +1,9 @@ +--- +title: "EWSMailbox: Scope" +description: "EWSMailbox: Scope" +sidebar_position: 30 +--- + # EWSMailbox: Scope The Mailbox scope settings page is used to select which mailboxes are searched by the scan. It is a diff --git a/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/scopeselect.md b/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/scopeselect.md index afd8153ea2..12cd3341ae 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/scopeselect.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/scopeselect.md @@ -1,3 +1,9 @@ +--- +title: "EWSMailbox: Scope Select" +description: "EWSMailbox: Scope Select" +sidebar_position: 40 +--- + # EWSMailbox: Scope Select The Scope select page is used to select specific mailboxes to scan. It is a wizard page for all diff --git a/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/sddoptions.md b/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/sddoptions.md index 6a5a5761d0..bc02526c93 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/sddoptions.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/sddoptions.md @@ -1,3 +1,9 @@ +--- +title: "EWSMailbox: SDD Options" +description: "EWSMailbox: SDD Options" +sidebar_position: 50 +--- + # EWSMailbox: SDD Options The Sensitive data scan options page is where options to be used for discovering sensitive data are diff --git a/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/searchfilter/_category_.json b/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/searchfilter/_category_.json new file mode 100644 index 0000000000..5fef1dd26e --- /dev/null +++ b/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/searchfilter/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "EWSMailbox: Search Filter", + "position": 80, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "searchfilter" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/filterwizard/bodyoptions.md b/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/searchfilter/bodyoptions.md similarity index 72% rename from docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/filterwizard/bodyoptions.md rename to docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/searchfilter/bodyoptions.md index 2bea10717f..1b78e4fa53 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/filterwizard/bodyoptions.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/searchfilter/bodyoptions.md @@ -1,3 +1,9 @@ +--- +title: "EWSMailbox FW: BodyOptions" +description: "EWSMailbox FW: BodyOptions" +sidebar_position: 40 +--- + # EWSMailbox FW: BodyOptions Use the BodyOptions page to select the size unit of messages. diff --git a/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/filterwizard/folderconditions.md b/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/searchfilter/folderconditions.md similarity index 95% rename from docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/filterwizard/folderconditions.md rename to docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/searchfilter/folderconditions.md index 7e8ebbfc9d..ae8d3e328d 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/filterwizard/folderconditions.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/searchfilter/folderconditions.md @@ -1,3 +1,9 @@ +--- +title: "EWSMailbox FW: Folder Conditions" +description: "EWSMailbox FW: Folder Conditions" +sidebar_position: 20 +--- + # EWSMailbox FW: Folder Conditions Use the Folder Conditions page to apply folder-related filter criteria to the search. diff --git a/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/filterwizard/messageconditions.md b/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/searchfilter/messageconditions.md similarity index 97% rename from docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/filterwizard/messageconditions.md rename to docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/searchfilter/messageconditions.md index 22dbe78093..6965c77d1f 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/filterwizard/messageconditions.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/searchfilter/messageconditions.md @@ -1,3 +1,9 @@ +--- +title: "EWSMailbox FW: Message Conditions" +description: "EWSMailbox FW: Message Conditions" +sidebar_position: 30 +--- + # EWSMailbox FW: Message Conditions Use the Message Conditions page to apply filters to the message category part of the search. diff --git a/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/filterwizard/savefilter.md b/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/searchfilter/savefilter.md similarity index 79% rename from docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/filterwizard/savefilter.md rename to docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/searchfilter/savefilter.md index 3d6bb7fe28..4e99c4f114 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/filterwizard/savefilter.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/searchfilter/savefilter.md @@ -1,3 +1,9 @@ +--- +title: "EWSMailbox FW: Save Filter" +description: "EWSMailbox FW: Save Filter" +sidebar_position: 50 +--- + # EWSMailbox FW: Save Filter Use the Save Filter Page to name and describe the custom filter created in the wizard. diff --git a/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/searchfilter.md b/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/searchfilter/searchfilter.md similarity index 67% rename from docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/searchfilter.md rename to docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/searchfilter/searchfilter.md index 521e6e148a..9964534916 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/searchfilter.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/searchfilter/searchfilter.md @@ -1,3 +1,9 @@ +--- +title: "EWSMailbox: Search Filter" +description: "EWSMailbox: Search Filter" +sidebar_position: 80 +--- + # EWSMailbox: Search Filter The Search filter settings page applies a filter used to search mailboxes in the environment. It is @@ -11,8 +17,8 @@ Click **Add Filter** to open the Filter Wizard. The Filter Wizard manages properties of the search filter. The Filter Wizard pages are: -- [EWSMailbox FW: Search Filter](/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/filterwizard/searchfilter.md) -- [EWSMailbox FW: Folder Conditions](/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/filterwizard/folderconditions.md) -- [EWSMailbox FW: Message Conditions](/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/filterwizard/messageconditions.md) -- [EWSMailbox FW: BodyOptions](/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/filterwizard/bodyoptions.md) -- [EWSMailbox FW: Save Filter](/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/filterwizard/savefilter.md) +- [EWSMailbox FW: Search Filter](/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/searchfilter/searchfilter_1.md) +- [EWSMailbox FW: Folder Conditions](/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/searchfilter/folderconditions.md) +- [EWSMailbox FW: Message Conditions](/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/searchfilter/messageconditions.md) +- [EWSMailbox FW: BodyOptions](/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/searchfilter/bodyoptions.md) +- [EWSMailbox FW: Save Filter](/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/searchfilter/savefilter.md) diff --git a/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/filterwizard/searchfilter.md b/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/searchfilter/searchfilter_1.md similarity index 96% rename from docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/filterwizard/searchfilter.md rename to docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/searchfilter/searchfilter_1.md index 41ad51afce..cb317f73d8 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/filterwizard/searchfilter.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/searchfilter/searchfilter_1.md @@ -1,3 +1,9 @@ +--- +title: "EWSMailbox FW: Search Filter" +description: "EWSMailbox FW: Search Filter" +sidebar_position: 10 +--- + # EWSMailbox FW: Search Filter Use the Search Filter page to choose a filter template for the search. diff --git a/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/summary.md b/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/summary.md index dbc8d2ece8..a30b94e42c 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/summary.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/ewsmailbox/summary.md @@ -1,3 +1,9 @@ +--- +title: "EWSMailbox: Summary" +description: "EWSMailbox: Summary" +sidebar_position: 100 +--- + # EWSMailbox: Summary The Summary page displays a summary of the configured query. It wizard page for all categories. diff --git a/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/_category_.json b/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/_category_.json new file mode 100644 index 0000000000..d76c7603c9 --- /dev/null +++ b/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "EWSPublicFolder Data Collector", + "position": 150, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/category.md b/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/category.md index 71f5d40272..af1b5ed56e 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/category.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/category.md @@ -1,3 +1,9 @@ +--- +title: "EWSPublicFolder: Category" +description: "EWSPublicFolder: Category" +sidebar_position: 10 +--- + # EWSPublicFolder: Category The Category page contains the following Exchange Web Service categories to search: diff --git a/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/critieria.md b/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/critieria.md index ae0369e334..af7c636d6f 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/critieria.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/critieria.md @@ -1,3 +1,9 @@ +--- +title: "EWSPublicFolder: Critieria" +description: "EWSPublicFolder: Critieria" +sidebar_position: 40 +--- + # EWSPublicFolder: Critieria Use the Select DLP criteria for this scan page to select criteria for the sensitive data scan. It is diff --git a/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/filter.md b/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/filter.md index 1b4adc09e7..49e7813e83 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/filter.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/filter.md @@ -1,3 +1,9 @@ +--- +title: "EWSPublicFolder: Filter" +description: "EWSPublicFolder: Filter" +sidebar_position: 50 +--- + # EWSPublicFolder: Filter The Filter settings page provides options to filter folders and attachments. It is a wizard page for diff --git a/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/options.md b/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/options.md index b6f2928095..dc4657122e 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/options.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/options.md @@ -1,3 +1,9 @@ +--- +title: "EWSPublicFolder: Options" +description: "EWSPublicFolder: Options" +sidebar_position: 20 +--- + # EWSPublicFolder: Options The Scan options page provides general scan options. It is a wizard page for all of the categories. diff --git a/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/overview.md b/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/overview.md index c76106df46..023eb7ce05 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/overview.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/overview.md @@ -1,3 +1,9 @@ +--- +title: "EWSPublicFolder Data Collector" +description: "EWSPublicFolder Data Collector" +sidebar_position: 150 +--- + # EWSPublicFolder Data Collector The EWSPublicFolder Data Collector provides configuration options to extract public folder contents, @@ -44,6 +50,6 @@ Wizard. The wizard contains the following pages: - [EWSPublicFolder: SDD Options](/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/sddoptions.md) - [EWSPublicFolder: Critieria](/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/critieria.md) - [EWSPublicFolder: Filter](/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/filter.md) -- [EWSPublicFolder: Search Filter](/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/searchfilter.md) +- [EWSPublicFolder: Search Filter](/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/searchfilter/searchfilter.md) - [EWSPublicFolder: Results](/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/results.md) - [EWSPublicFolder: Summary](/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/summary.md) diff --git a/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/results.md b/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/results.md index bae12aea13..1e99d4e239 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/results.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/results.md @@ -1,3 +1,9 @@ +--- +title: "EWSPublicFolder: Results" +description: "EWSPublicFolder: Results" +sidebar_position: 70 +--- + # EWSPublicFolder: Results The Results page is used to select which properties will be gathered out of those available for the diff --git a/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/sddoptions.md b/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/sddoptions.md index 732a91fa02..fe56031fe2 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/sddoptions.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/sddoptions.md @@ -1,3 +1,9 @@ +--- +title: "EWSPublicFolder: SDD Options" +description: "EWSPublicFolder: SDD Options" +sidebar_position: 30 +--- + # EWSPublicFolder: SDD Options Use the Sensitive data scan options page to configure options to for discovering sensitive data. It diff --git a/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/searchfilter/_category_.json b/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/searchfilter/_category_.json new file mode 100644 index 0000000000..d70c6d5caa --- /dev/null +++ b/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/searchfilter/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "EWSPublicFolder: Search Filter", + "position": 60, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "searchfilter" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/filterwizard/bodyoptions.md b/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/searchfilter/bodyoptions.md similarity index 70% rename from docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/filterwizard/bodyoptions.md rename to docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/searchfilter/bodyoptions.md index 9405edeaa6..84bdee17a2 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/filterwizard/bodyoptions.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/searchfilter/bodyoptions.md @@ -1,3 +1,9 @@ +--- +title: "EWSPublicFolder FW: BodyOptions" +description: "EWSPublicFolder FW: BodyOptions" +sidebar_position: 40 +--- + # EWSPublicFolder FW: BodyOptions The BodyOptions page is where the size of messages is selected. diff --git a/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/filterwizard/folderconditions.md b/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/searchfilter/folderconditions.md similarity index 95% rename from docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/filterwizard/folderconditions.md rename to docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/searchfilter/folderconditions.md index a9b106717a..cfa2121c14 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/filterwizard/folderconditions.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/searchfilter/folderconditions.md @@ -1,3 +1,9 @@ +--- +title: "EWSPublicFolder FW: Folder Conditions" +description: "EWSPublicFolder FW: Folder Conditions" +sidebar_position: 20 +--- + # EWSPublicFolder FW: Folder Conditions The Folder Conditions page is where folder-related filter criteria can be applied to the search. diff --git a/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/filterwizard/messageconditions.md b/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/searchfilter/messageconditions.md similarity index 97% rename from docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/filterwizard/messageconditions.md rename to docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/searchfilter/messageconditions.md index 3a8213ad5d..021f49dbe5 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/filterwizard/messageconditions.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/searchfilter/messageconditions.md @@ -1,3 +1,9 @@ +--- +title: "EWSPublicFolder FW: Message Conditions" +description: "EWSPublicFolder FW: Message Conditions" +sidebar_position: 30 +--- + # EWSPublicFolder FW: Message Conditions Use the Message Conditions page to apply filters to the message category part of the search. diff --git a/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/filterwizard/savefilter.md b/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/searchfilter/savefilter.md similarity index 78% rename from docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/filterwizard/savefilter.md rename to docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/searchfilter/savefilter.md index 907af49091..5f42a0743f 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/filterwizard/savefilter.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/searchfilter/savefilter.md @@ -1,3 +1,9 @@ +--- +title: "EWSPublicFolder FW: Save Filter" +description: "EWSPublicFolder FW: Save Filter" +sidebar_position: 50 +--- + # EWSPublicFolder FW: Save Filter Use the Save Filter Page to name and describe the custom filter created in the wizard. diff --git a/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/searchfilter.md b/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/searchfilter/searchfilter.md similarity index 66% rename from docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/searchfilter.md rename to docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/searchfilter/searchfilter.md index dea44a5197..4ab5de59c3 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/searchfilter.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/searchfilter/searchfilter.md @@ -1,3 +1,9 @@ +--- +title: "EWSPublicFolder: Search Filter" +description: "EWSPublicFolder: Search Filter" +sidebar_position: 60 +--- + # EWSPublicFolder: Search Filter The Search filter settings page applies a filter used to search mailboxes in the environment. It is @@ -13,8 +19,8 @@ Click **Add Filter** to open the Filter Wizard The Filter Wizard manages properties of the search filter. The Filter Wizard pages are: -- [EWSPublicFolder FW: Search Filter](/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/filterwizard/searchfilter.md) -- [EWSPublicFolder FW: Folder Conditions](/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/filterwizard/folderconditions.md) -- [EWSPublicFolder FW: Message Conditions](/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/filterwizard/messageconditions.md) -- [EWSPublicFolder FW: BodyOptions](/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/filterwizard/bodyoptions.md) -- [EWSPublicFolder FW: Save Filter](/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/filterwizard/savefilter.md) +- [EWSPublicFolder FW: Search Filter](/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/searchfilter/searchfilter_1.md) +- [EWSPublicFolder FW: Folder Conditions](/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/searchfilter/folderconditions.md) +- [EWSPublicFolder FW: Message Conditions](/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/searchfilter/messageconditions.md) +- [EWSPublicFolder FW: BodyOptions](/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/searchfilter/bodyoptions.md) +- [EWSPublicFolder FW: Save Filter](/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/searchfilter/savefilter.md) diff --git a/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/filterwizard/searchfilter.md b/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/searchfilter/searchfilter_1.md similarity index 95% rename from docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/filterwizard/searchfilter.md rename to docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/searchfilter/searchfilter_1.md index 21055769a1..46d426f0c2 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/filterwizard/searchfilter.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/searchfilter/searchfilter_1.md @@ -1,3 +1,9 @@ +--- +title: "EWSPublicFolder FW: Search Filter" +description: "EWSPublicFolder FW: Search Filter" +sidebar_position: 10 +--- + # EWSPublicFolder FW: Search Filter Use the Search Filter page to choose a filter template for the search. diff --git a/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/summary.md b/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/summary.md index fc20e05c26..fae478ef37 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/summary.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/ewspublicfolder/summary.md @@ -1,3 +1,9 @@ +--- +title: "EWSPublicFolder: Summary" +description: "EWSPublicFolder: Summary" +sidebar_position: 80 +--- + # EWSPublicFolder: Summary The Summary page displays a summary of the configured query. It wizard page for all categories. diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchange2k/_category_.json b/docs/accessanalyzer/11.6/admin/datacollector/exchange2k/_category_.json new file mode 100644 index 0000000000..ccbdeeba20 --- /dev/null +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchange2k/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Exchange2K Data Collector", + "position": 160, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchange2k/category.md b/docs/accessanalyzer/11.6/admin/datacollector/exchange2k/category.md index 2e39449e38..d219c41dce 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/exchange2k/category.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchange2k/category.md @@ -1,3 +1,9 @@ +--- +title: "Exchange2K: Category" +description: "Exchange2K: Category" +sidebar_position: 10 +--- + # Exchange2K: Category The Exchange2K Data Collector contains the following query categories, sub-divided by auditing diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchange2k/mapisettings.md b/docs/accessanalyzer/11.6/admin/datacollector/exchange2k/mapisettings.md index 05c4566a19..750da374de 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/exchange2k/mapisettings.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchange2k/mapisettings.md @@ -1,3 +1,9 @@ +--- +title: "Exchange2K: MAPI Settings" +description: "Exchange2K: MAPI Settings" +sidebar_position: 40 +--- + # Exchange2K: MAPI Settings The MAPI Settings page is used to enter configurations to connect to target Exchange servers. By diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchange2k/options.md b/docs/accessanalyzer/11.6/admin/datacollector/exchange2k/options.md index 1fb31f4ef3..dd90bfe27e 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/exchange2k/options.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchange2k/options.md @@ -1,3 +1,9 @@ +--- +title: "Exchange2K: Options" +description: "Exchange2K: Options" +sidebar_position: 50 +--- + # Exchange2K: Options The Options page provides additional configuration options for the query. Available options vary diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchange2k/overview.md b/docs/accessanalyzer/11.6/admin/datacollector/exchange2k/overview.md index 6f0013d879..8347ab57a6 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/exchange2k/overview.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchange2k/overview.md @@ -1,3 +1,9 @@ +--- +title: "Exchange2K Data Collector" +description: "Exchange2K Data Collector" +sidebar_position: 160 +--- + # Exchange2K Data Collector The Exchange2K Data Collector extracts configuration details from Exchange organizations for diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchange2k/results.md b/docs/accessanalyzer/11.6/admin/datacollector/exchange2k/results.md index 484f15ea46..1bcba15545 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/exchange2k/results.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchange2k/results.md @@ -1,3 +1,9 @@ +--- +title: "Exchange2K: Results" +description: "Exchange2K: Results" +sidebar_position: 30 +--- + # Exchange2K: Results The Results page is where properties that will be gathered are selected. It is a wizard page for diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchange2k/scope.md b/docs/accessanalyzer/11.6/admin/datacollector/exchange2k/scope.md index 0949c6284d..ce73e10eda 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/exchange2k/scope.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchange2k/scope.md @@ -1,3 +1,9 @@ +--- +title: "Exchange2K: Scope" +description: "Exchange2K: Scope" +sidebar_position: 20 +--- + # Exchange2K: Scope The Scope page is used to define where to search. It is a wizard page for the categories of: diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchange2k/summary.md b/docs/accessanalyzer/11.6/admin/datacollector/exchange2k/summary.md index aa2f4e5d9e..58844ccff9 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/exchange2k/summary.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchange2k/summary.md @@ -1,3 +1,9 @@ +--- +title: "Exchange2K: Summary" +description: "Exchange2K: Summary" +sidebar_position: 60 +--- + # Exchange2K: Summary The Summary page displays a summary of the configured query. It is a wizard page for all of the diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchangemailbox/_category_.json b/docs/accessanalyzer/11.6/admin/datacollector/exchangemailbox/_category_.json new file mode 100644 index 0000000000..7a6199b623 --- /dev/null +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchangemailbox/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "ExchangeMailbox Data Collector", + "position": 170, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchangemailbox/category.md b/docs/accessanalyzer/11.6/admin/datacollector/exchangemailbox/category.md index cc8d26d5ec..2acd7d9575 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/exchangemailbox/category.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchangemailbox/category.md @@ -1,3 +1,9 @@ +--- +title: "ExchangeMailbox: Category" +description: "ExchangeMailbox: Category" +sidebar_position: 10 +--- + # ExchangeMailbox: Category The Exchange Mailbox Data Collector contains the following Exchange Mailbox categories for diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchangemailbox/options.md b/docs/accessanalyzer/11.6/admin/datacollector/exchangemailbox/options.md index 2ac72a6dd7..fafc41c8dc 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/exchangemailbox/options.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchangemailbox/options.md @@ -1,3 +1,9 @@ +--- +title: "ExchangeMailbox: Options" +description: "ExchangeMailbox: Options" +sidebar_position: 50 +--- + # ExchangeMailbox: Options The Options page provides different configuration options for the search. It is a wizard page for diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchangemailbox/overview.md b/docs/accessanalyzer/11.6/admin/datacollector/exchangemailbox/overview.md index 0b4c732052..6f40c7dcc9 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/exchangemailbox/overview.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchangemailbox/overview.md @@ -1,3 +1,9 @@ +--- +title: "ExchangeMailbox Data Collector" +description: "ExchangeMailbox Data Collector" +sidebar_position: 170 +--- + # ExchangeMailbox Data Collector The ExchangeMailbox Data Collector extracts configuration details from the Exchange Store to provide diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchangemailbox/properties.md b/docs/accessanalyzer/11.6/admin/datacollector/exchangemailbox/properties.md index 7681df0444..a7c5932b19 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/exchangemailbox/properties.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchangemailbox/properties.md @@ -1,3 +1,9 @@ +--- +title: "ExchangeMailbox: Properties" +description: "ExchangeMailbox: Properties" +sidebar_position: 30 +--- + # ExchangeMailbox: Properties The Properties page is where properties that will be gathered are selected. The available properties diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchangemailbox/scope.md b/docs/accessanalyzer/11.6/admin/datacollector/exchangemailbox/scope.md index 743da24c6d..05815b8316 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/exchangemailbox/scope.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchangemailbox/scope.md @@ -1,3 +1,9 @@ +--- +title: "ExchangeMailbox: Scope" +description: "ExchangeMailbox: Scope" +sidebar_position: 20 +--- + # ExchangeMailbox: Scope The Scope page is used to define which mailboxes are to be queried. It is a wizard page for all of diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchangemailbox/sddcriteria.md b/docs/accessanalyzer/11.6/admin/datacollector/exchangemailbox/sddcriteria.md index 8ed1631a34..0a2ed52511 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/exchangemailbox/sddcriteria.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchangemailbox/sddcriteria.md @@ -1,3 +1,9 @@ +--- +title: "ExchangeMailbox: SDD Criteria" +description: "ExchangeMailbox: SDD Criteria" +sidebar_position: 40 +--- + # ExchangeMailbox: SDD Criteria The SDD Criteria page is where criteria to be used for discovering sensitive data are configured. It diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchangemailbox/summary.md b/docs/accessanalyzer/11.6/admin/datacollector/exchangemailbox/summary.md index 27aec7c949..80d23dbbb6 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/exchangemailbox/summary.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchangemailbox/summary.md @@ -1,3 +1,9 @@ +--- +title: "ExchangeMailbox: Summary" +description: "ExchangeMailbox: Summary" +sidebar_position: 60 +--- + # ExchangeMailbox: Summary The Summary page displays a summary of the configured query. It wizard page for all categories. diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchangemetrics/_category_.json b/docs/accessanalyzer/11.6/admin/datacollector/exchangemetrics/_category_.json new file mode 100644 index 0000000000..05d65cce77 --- /dev/null +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchangemetrics/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "ExchangeMetrics Data Collector", + "position": 180, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchangemetrics/category.md b/docs/accessanalyzer/11.6/admin/datacollector/exchangemetrics/category.md index cda25ac379..7b7299c6f0 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/exchangemetrics/category.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchangemetrics/category.md @@ -1,3 +1,9 @@ +--- +title: "ExchangeMetrics: Category" +description: "ExchangeMetrics: Category" +sidebar_position: 10 +--- + # ExchangeMetrics: Category The Category page is used to identify the type of Exchange Metrics information to retrieve. diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchangemetrics/collectmode.md b/docs/accessanalyzer/11.6/admin/datacollector/exchangemetrics/collectmode.md index c74aea6486..4596f0659a 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/exchangemetrics/collectmode.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchangemetrics/collectmode.md @@ -1,3 +1,9 @@ +--- +title: "ExchangeMetrics: Collect Mode" +description: "ExchangeMetrics: Collect Mode" +sidebar_position: 40 +--- + # ExchangeMetrics: Collect Mode The Collect Mode page is where to set the collection mode. It is a wizard page for the categories diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchangemetrics/messageactivityfilter.md b/docs/accessanalyzer/11.6/admin/datacollector/exchangemetrics/messageactivityfilter.md index 58849fa726..5760051044 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/exchangemetrics/messageactivityfilter.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchangemetrics/messageactivityfilter.md @@ -1,3 +1,9 @@ +--- +title: "ExchangeMetrics: Message Activity Filter" +description: "ExchangeMetrics: Message Activity Filter" +sidebar_position: 80 +--- + # ExchangeMetrics: Message Activity Filter The Message Activity Filter page configures which domains the data collector should return mail flow diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchangemetrics/messagesizes.md b/docs/accessanalyzer/11.6/admin/datacollector/exchangemetrics/messagesizes.md index 41ab014770..3fe82841dc 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/exchangemetrics/messagesizes.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchangemetrics/messagesizes.md @@ -1,3 +1,9 @@ +--- +title: "ExchangeMetrics: Message Sizes" +description: "ExchangeMetrics: Message Sizes" +sidebar_position: 60 +--- + # ExchangeMetrics: Message Sizes The Message Sizes page is used to configure message size frames for which to return summary metrics diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchangemetrics/options.md b/docs/accessanalyzer/11.6/admin/datacollector/exchangemetrics/options.md index e1109a92ab..2017215b29 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/exchangemetrics/options.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchangemetrics/options.md @@ -1,3 +1,9 @@ +--- +title: "ExchangeMetrics: Options" +description: "ExchangeMetrics: Options" +sidebar_position: 70 +--- + # ExchangeMetrics: Options The Options page provides additional configuration options for the query. Options vary depending on diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchangemetrics/overview.md b/docs/accessanalyzer/11.6/admin/datacollector/exchangemetrics/overview.md index e8b03786aa..9fd876ecb3 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/exchangemetrics/overview.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchangemetrics/overview.md @@ -1,10 +1,16 @@ +--- +title: "ExchangeMetrics Data Collector" +description: "ExchangeMetrics Data Collector" +sidebar_position: 180 +--- + # ExchangeMetrics Data Collector The ExchangeMetrics Data Collector collects Mail-Flow metrics from the Exchange Message Tracking Logs on the Exchange servers. Some examples of this include server volume and message size statistics. This data collector runs as an applet over RPC connection to process and collect summarized metrics from the Message Tracking Log. See the -[Exchange Support and Permissions Explained](/docs/accessanalyzer/11.6/requirements/solutions/exchange/support.md) +[Exchange Support and Permissions Explained](/docs/accessanalyzer/11.6/requirements/exchange/support/support.md) topic for a complete list of supported platforms. The ExchangeMetrics Data Collector has been preconfigured within the Exchange Solution. Both this @@ -27,7 +33,7 @@ Permissions - Member of the local Administrator group on the targeted Exchange server(s) See the -[Exchange Mail-Flow Permissions](/docs/accessanalyzer/11.6/requirements/solutions/exchange/mailflow.md) +[Exchange Mail-Flow Permissions](/docs/accessanalyzer/11.6/requirements/exchange/support/mailflow.md) topic for additional information. ## ExchangeMetrics Query Configuration diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchangemetrics/results.md b/docs/accessanalyzer/11.6/admin/datacollector/exchangemetrics/results.md index d2a90e3750..e9fc4d162c 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/exchangemetrics/results.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchangemetrics/results.md @@ -1,3 +1,9 @@ +--- +title: "ExchangeMetrics: Results" +description: "ExchangeMetrics: Results" +sidebar_position: 30 +--- + # ExchangeMetrics: Results The Results page is where properties that will be gathered are selected. It is a wizard page for all diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchangemetrics/scope.md b/docs/accessanalyzer/11.6/admin/datacollector/exchangemetrics/scope.md index 082c731d9e..da65765522 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/exchangemetrics/scope.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchangemetrics/scope.md @@ -1,3 +1,9 @@ +--- +title: "ExchangeMetrics: Scope" +description: "ExchangeMetrics: Scope" +sidebar_position: 20 +--- + # ExchangeMetrics: Scope The Scope page is used to define where to search. It is a wizard page for the categories of: diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchangemetrics/summary.md b/docs/accessanalyzer/11.6/admin/datacollector/exchangemetrics/summary.md index a21ad5057f..4f2ecf1f07 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/exchangemetrics/summary.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchangemetrics/summary.md @@ -1,3 +1,9 @@ +--- +title: "ExchangeMetrics: Summary" +description: "ExchangeMetrics: Summary" +sidebar_position: 90 +--- + # ExchangeMetrics: Summary The Summary page displays a summary of the configured query. It is a wizard page for all of the diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchangemetrics/timeframes.md b/docs/accessanalyzer/11.6/admin/datacollector/exchangemetrics/timeframes.md index 3580bf0d05..f62b11a2df 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/exchangemetrics/timeframes.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchangemetrics/timeframes.md @@ -1,3 +1,9 @@ +--- +title: "ExchangeMetrics: Time Frames" +description: "ExchangeMetrics: Time Frames" +sidebar_position: 50 +--- + # ExchangeMetrics: Time Frames The Time Frames page is used to configure message delivery time frames for which to return summary diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/_category_.json b/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/_category_.json new file mode 100644 index 0000000000..2dbfefab3a --- /dev/null +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "ExchangePS Data Collector", + "position": 190, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/category.md b/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/category.md index a6a37dfa85..51608f8655 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/category.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/category.md @@ -1,3 +1,9 @@ +--- +title: "ExchangePS: Category" +description: "ExchangePS: Category" +sidebar_position: 20 +--- + # ExchangePS: Category The Category page contains a connection section where connection options are defined. It is also diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/configurejob.md b/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/configurejob.md index 48b424e245..244c8774cd 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/configurejob.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/configurejob.md @@ -1,3 +1,9 @@ +--- +title: "Exchange Custom Connection Profile & Host List" +description: "Exchange Custom Connection Profile & Host List" +sidebar_position: 10 +--- + # Exchange Custom Connection Profile & Host List The ExchangePS Data Collector requires a custom Connection Profile and host list to be created and @@ -54,17 +60,17 @@ Create a Connection Profile and set the following information on the User Creden topic for additional information.) - Organization – The primary domain name of the Microsoft Entra tenant being leveraged to make the connection. See the - [Identify the Tenant's Name](/docs/accessanalyzer/11.6/config/exchangeonline/access.md#identify-the-tenants-name) + [Identify the Tenant's Name](/docs/accessanalyzer/11.6/requirements/exchange/exchangeonline/access.md#identify-the-tenants-name) topic for additional information. - Email Address – The email address for the mailbox to be leveraged in Exchange Online environment scans. The mailbox must belong to the primary domain used in the Organization field. - AppID – Application (client) ID of the Enterprise Auditor application registered with Microsoft Entra ID. See the - [Identify the Client ID](/docs/accessanalyzer/11.6/config/exchangeonline/access.md#identify-the-client-id) + [Identify the Client ID](/docs/accessanalyzer/11.6/requirements/exchange/exchangeonline/access.md#identify-the-client-id) topic for additional information. - Certificate Thumbprint – The thumbprint value of the certificate uploaded to the Microsoft Entra ID application. See the - [Upload Self-Signed Certificate](/docs/accessanalyzer/11.6/config/exchangeonline/access.md#upload-self-signed-certificate) + [Upload Self-Signed Certificate](/docs/accessanalyzer/11.6/requirements/exchange/exchangeonline/access.md#upload-self-signed-certificate) topic for additional information. ### Exchange Online Host List @@ -74,7 +80,7 @@ Microsoft Entra tenant used to connect to Exchange Online. - The host name must be the domain name of the tenant, for example `company.onmicrosoft.com`. See the - [Identify the Tenant's Name](/docs/accessanalyzer/11.6/config/exchangeonline/access.md#identify-the-tenants-name) + [Identify the Tenant's Name](/docs/accessanalyzer/11.6/requirements/exchange/exchangeonline/access.md#identify-the-tenants-name) topic for additional information. See the diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/errorlogging.md b/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/errorlogging.md index cd65dfac15..27ca426e35 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/errorlogging.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/errorlogging.md @@ -1,3 +1,9 @@ +--- +title: "ExchangePS: Error Logging" +description: "ExchangePS: Error Logging" +sidebar_position: 120 +--- + # ExchangePS: Error Logging The Error Logging page is used to configure how long to keep the PowerShell logs. It is a wizard diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/filtermessage.md b/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/filtermessage.md index a9166860e4..ac274953fd 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/filtermessage.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/filtermessage.md @@ -1,3 +1,9 @@ +--- +title: "ExchangePS: Filter by Message" +description: "ExchangePS: Filter by Message" +sidebar_position: 70 +--- + # ExchangePS: Filter by Message The Filter by Message page is used to define the filter conditions of the search. It is a wizard diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/mailboxlogons.md b/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/mailboxlogons.md index 8714eb5dc4..7f17a5596c 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/mailboxlogons.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/mailboxlogons.md @@ -1,3 +1,9 @@ +--- +title: "ExchangePS: Mailbox Logons" +description: "ExchangePS: Mailbox Logons" +sidebar_position: 80 +--- + # ExchangePS: Mailbox Logons The Mailbox Logons page is used to define the type of mailbox logon events to return, as well as the diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/mailflow.md b/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/mailflow.md index d56ecd65c1..5851080235 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/mailflow.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/mailflow.md @@ -1,3 +1,9 @@ +--- +title: "ExchangePS: Mail Flow" +description: "ExchangePS: Mail Flow" +sidebar_position: 90 +--- + # ExchangePS: Mail Flow The Mail Flow page returns permissions information for the public folder environment. It is a wizard diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/options.md b/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/options.md index c33740fa1a..f74de11d59 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/options.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/options.md @@ -1,3 +1,9 @@ +--- +title: "ExchangePS: Options" +description: "ExchangePS: Options" +sidebar_position: 110 +--- + # ExchangePS: Options The Options page is used to configure additional options. It is a wizard page for all of the diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/overview.md b/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/overview.md index e01a742940..bbe2ca03b5 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/overview.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/overview.md @@ -1,3 +1,9 @@ +--- +title: "ExchangePS Data Collector" +description: "ExchangePS Data Collector" +sidebar_position: 190 +--- + # ExchangePS Data Collector The ExchangePS Data Collector utilizes the Exchange CMDlets to return information about the Exchange @@ -31,7 +37,7 @@ Permissions - Organization Management Role See the -[Exchange PowerShell Permissions](/docs/accessanalyzer/11.6/requirements/solutions/exchange/powershell.md) +[Exchange PowerShell Permissions](/docs/accessanalyzer/11.6/requirements/exchange/support/powershell.md) topic for additional information. ## Remote PowerShell @@ -51,7 +57,7 @@ Import-PSSession $sess ``` See the -[Exchange PowerShell Permissions](/docs/accessanalyzer/11.6/requirements/solutions/exchange/powershell.md) +[Exchange PowerShell Permissions](/docs/accessanalyzer/11.6/requirements/exchange/support/powershell.md) topic for instructions on enabling Remote PowerShell. ## The Exchange Applet diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/results.md b/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/results.md index 185848291c..573746915a 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/results.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/results.md @@ -1,3 +1,9 @@ +--- +title: "ExchangePS: Results" +description: "ExchangePS: Results" +sidebar_position: 100 +--- + # ExchangePS: Results The Results page is where properties that will be gathered are selected. It is a wizard page for all diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/scope.md b/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/scope.md index 1bdf41d508..7e7afff15a 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/scope.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/scope.md @@ -1,3 +1,9 @@ +--- +title: "ExchangePS: Scope" +description: "ExchangePS: Scope" +sidebar_position: 30 +--- + # ExchangePS: Scope The Scope page establishes how mailboxes are scoped. It is a wizard page for all of the categories. diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/scopedatabases.md b/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/scopedatabases.md index 70c3f086c7..5449147a12 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/scopedatabases.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/scopedatabases.md @@ -1,3 +1,9 @@ +--- +title: "ExchangePS: Scope by DB" +description: "ExchangePS: Scope by DB" +sidebar_position: 40 +--- + # ExchangePS: Scope by DB The Scope by Databases page is used to define specific databases to search. This page is enabled diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/scopemailboxes.md b/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/scopemailboxes.md index eee44877e0..a0e77ec4ce 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/scopemailboxes.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/scopemailboxes.md @@ -1,3 +1,9 @@ +--- +title: "ExchangePS: Scope by Mailboxes" +description: "ExchangePS: Scope by Mailboxes" +sidebar_position: 50 +--- + # ExchangePS: Scope by Mailboxes The Scope by Mailboxes page is used to define specific mailboxes to search. This page is enabled diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/scopepublicfolders.md b/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/scopepublicfolders.md index e09e68f543..52b0083f75 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/scopepublicfolders.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/scopepublicfolders.md @@ -1,3 +1,9 @@ +--- +title: "ExchangePS: Scope by Public Folders" +description: "ExchangePS: Scope by Public Folders" +sidebar_position: 60 +--- + # ExchangePS: Scope by Public Folders The Scope by Public Folders page is used to define specific public folders to search. This page is diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/summary.md b/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/summary.md index 00da6ae13e..255ac1f88b 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/summary.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/summary.md @@ -1,3 +1,9 @@ +--- +title: "ExchangePS: Summary" +description: "ExchangePS: Summary" +sidebar_position: 130 +--- + # ExchangePS: Summary The Summary page is where configuration settings are summarized. It is a wizard page for all of the diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchangepublicfolder/_category_.json b/docs/accessanalyzer/11.6/admin/datacollector/exchangepublicfolder/_category_.json new file mode 100644 index 0000000000..291daca5f9 --- /dev/null +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchangepublicfolder/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "ExchangePublicFolder Data Collector", + "position": 200, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchangepublicfolder/category.md b/docs/accessanalyzer/11.6/admin/datacollector/exchangepublicfolder/category.md index 1d450ac204..d34ff6972f 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/exchangepublicfolder/category.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchangepublicfolder/category.md @@ -1,3 +1,9 @@ +--- +title: "ExchangePublicFolder: Category" +description: "ExchangePublicFolder: Category" +sidebar_position: 10 +--- + # ExchangePublicFolder: Category The Category page is used to select the objects to search. diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchangepublicfolder/options.md b/docs/accessanalyzer/11.6/admin/datacollector/exchangepublicfolder/options.md index fccb49bd80..2d737c1396 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/exchangepublicfolder/options.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchangepublicfolder/options.md @@ -1,3 +1,9 @@ +--- +title: "ExchangePublicFolder: Options" +description: "ExchangePublicFolder: Options" +sidebar_position: 40 +--- + # ExchangePublicFolder: Options The Options page provides additional configuration options for the query. It is a wizard page for diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchangepublicfolder/overview.md b/docs/accessanalyzer/11.6/admin/datacollector/exchangepublicfolder/overview.md index 11b16306dc..2bc07b5b93 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/exchangepublicfolder/overview.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchangepublicfolder/overview.md @@ -1,3 +1,9 @@ +--- +title: "ExchangePublicFolder Data Collector" +description: "ExchangePublicFolder Data Collector" +sidebar_position: 200 +--- + # ExchangePublicFolder Data Collector The ExchangePublicFolder Data Collector audits an Exchange Public Folder, including contents, diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchangepublicfolder/probableowner.md b/docs/accessanalyzer/11.6/admin/datacollector/exchangepublicfolder/probableowner.md index c1ffa36df8..b992bcb631 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/exchangepublicfolder/probableowner.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchangepublicfolder/probableowner.md @@ -1,3 +1,9 @@ +--- +title: "ExchangePublicFolder: Probable Owner" +description: "ExchangePublicFolder: Probable Owner" +sidebar_position: 50 +--- + # ExchangePublicFolder: Probable Owner The Probable Owner Settings page provides configuration options to determine an owner. It is enabled diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchangepublicfolder/properties.md b/docs/accessanalyzer/11.6/admin/datacollector/exchangepublicfolder/properties.md index fe4b93b1fa..407162144c 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/exchangepublicfolder/properties.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchangepublicfolder/properties.md @@ -1,3 +1,9 @@ +--- +title: "ExchangePublicFolder: Properties" +description: "ExchangePublicFolder: Properties" +sidebar_position: 30 +--- + # ExchangePublicFolder: Properties The Properties page is where properties that will be gathered are selected. It is a wizard page for diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchangepublicfolder/scope.md b/docs/accessanalyzer/11.6/admin/datacollector/exchangepublicfolder/scope.md index 5099f63cd8..0e9def1264 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/exchangepublicfolder/scope.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchangepublicfolder/scope.md @@ -1,3 +1,9 @@ +--- +title: "ExchangePublicFolder: Scope" +description: "ExchangePublicFolder: Scope" +sidebar_position: 20 +--- + # ExchangePublicFolder: Scope The Scope page is used to define which folders will be included will be searched by this query. It diff --git a/docs/accessanalyzer/11.6/admin/datacollector/exchangepublicfolder/summary.md b/docs/accessanalyzer/11.6/admin/datacollector/exchangepublicfolder/summary.md index 9b7bd3a3f6..b3ba469088 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/exchangepublicfolder/summary.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/exchangepublicfolder/summary.md @@ -1,3 +1,9 @@ +--- +title: "ExchangePublicFolder: Summary" +description: "ExchangePublicFolder: Summary" +sidebar_position: 60 +--- + # ExchangePublicFolder: Summary The Summary page displays a summary of the configured query. It is a wizard page for all of the diff --git a/docs/accessanalyzer/11.6/admin/datacollector/file/_category_.json b/docs/accessanalyzer/11.6/admin/datacollector/file/_category_.json new file mode 100644 index 0000000000..37d44b8920 --- /dev/null +++ b/docs/accessanalyzer/11.6/admin/datacollector/file/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "File Data Collector", + "position": 210, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/admin/datacollector/file/category.md b/docs/accessanalyzer/11.6/admin/datacollector/file/category.md index 75c1419fb6..82f68f87ea 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/file/category.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/file/category.md @@ -1,3 +1,9 @@ +--- +title: "File: Category" +description: "File: Category" +sidebar_position: 10 +--- + # File: Category Use the Category page to identify the type of information to retrieve in this query. diff --git a/docs/accessanalyzer/11.6/admin/datacollector/file/overview.md b/docs/accessanalyzer/11.6/admin/datacollector/file/overview.md index 522ec5458f..e59f49f66e 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/file/overview.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/file/overview.md @@ -1,3 +1,9 @@ +--- +title: "File Data Collector" +description: "File Data Collector" +sidebar_position: 210 +--- + # File Data Collector The File Data Collector provides file and folder enumeration, properties, and permissions. It is @@ -12,7 +18,7 @@ Supported Platforms This data collector can target the same servers supported for the FileSystemAccess Data Collector. See the -[File System Supported Platforms](/docs/accessanalyzer/11.6/requirements/target/filesystems.md) +[File System Supported Platforms](/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/filesystems.md) topic for a full list of supported platforms. Protocols diff --git a/docs/accessanalyzer/11.6/admin/datacollector/file/results.md b/docs/accessanalyzer/11.6/admin/datacollector/file/results.md index 23a3fad8ad..b5b799953e 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/file/results.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/file/results.md @@ -1,3 +1,9 @@ +--- +title: "File: Results" +description: "File: Results" +sidebar_position: 30 +--- + # File: Results The Results page provides a list of available properties to be searched for and returned by the job diff --git a/docs/accessanalyzer/11.6/admin/datacollector/file/summary.md b/docs/accessanalyzer/11.6/admin/datacollector/file/summary.md index 7f405a1a0f..112b77a548 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/file/summary.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/file/summary.md @@ -1,3 +1,9 @@ +--- +title: "File: Summary" +description: "File: Summary" +sidebar_position: 40 +--- + # File: Summary The Summary page is where configuration settings are summarized. It is a wizard page for all of the diff --git a/docs/accessanalyzer/11.6/admin/datacollector/file/targetfiles.md b/docs/accessanalyzer/11.6/admin/datacollector/file/targetfiles.md index cb41b863cb..5bca8ed7ed 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/file/targetfiles.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/file/targetfiles.md @@ -1,3 +1,9 @@ +--- +title: "File: Target Files" +description: "File: Target Files" +sidebar_position: 20 +--- + # File: Target Files The Target Files page provides filters to scope the data collection. This can provide better search diff --git a/docs/accessanalyzer/11.6/admin/datacollector/fsaa/_category_.json b/docs/accessanalyzer/11.6/admin/datacollector/fsaa/_category_.json new file mode 100644 index 0000000000..0a704356d0 --- /dev/null +++ b/docs/accessanalyzer/11.6/admin/datacollector/fsaa/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "FileSystemAccess Data Collector", + "position": 220, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/admin/datacollector/fsaa/activitysettings.md b/docs/accessanalyzer/11.6/admin/datacollector/fsaa/activitysettings.md index eab9f473a0..03e0936fc0 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/fsaa/activitysettings.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/fsaa/activitysettings.md @@ -1,3 +1,9 @@ +--- +title: "FSAA: Activity Settings" +description: "FSAA: Activity Settings" +sidebar_position: 50 +--- + # FSAA: Activity Settings The File System Activity Auditor Scan Filter Settings page is where activity scan filter settings diff --git a/docs/accessanalyzer/11.6/admin/datacollector/fsaa/appletsettings.md b/docs/accessanalyzer/11.6/admin/datacollector/fsaa/appletsettings.md index 7ea8e2c24b..c12bd08a7f 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/fsaa/appletsettings.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/fsaa/appletsettings.md @@ -1,3 +1,9 @@ +--- +title: "FSAA: Applet Settings" +description: "FSAA: Applet Settings" +sidebar_position: 30 +--- + # FSAA: Applet Settings The Applet Settings page is where the Applet Launch Mechanism and Applet Settings are configured. It @@ -8,7 +14,7 @@ is a wizard page for the categories of: - Sensitive Data Scan **NOTE:** This wizard page identifies options associated with the scan mode to be used. See the -[File System Scan Options](/docs/accessanalyzer/11.6/requirements/solutions/filesystem/scanoptions.md) +[File System Scan Options](/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/scanoptions.md) topic for additional information. ![FSAA Data Collector Wizard Applet Settings page](/img/product_docs/accessanalyzer/11.6/admin/datacollector/fsaa/appletsettings.webp) @@ -107,7 +113,7 @@ In the Certificate Exchange Options section, configure the following options: the default option. - Manual – The FSSA Data Collector and applet server expect all certificates to be valid and in their respective stores beforehand. See the - [FSAA Manual Certificate Configuration](/docs/accessanalyzer/11.6/admin/datacollector/fsaa/manualcertificate.md) + [FSAA Manual Certificate Configuration](/docs/accessanalyzer/11.6/admin/datacollector/fsaa/certificatemanagement/manualcertificate.md) topic for additional information. **NOTE:** If the FSAA Data Collector and the applet server are on separate domains without a @@ -120,5 +126,5 @@ In the Certificate Exchange Options section, configure the following options: number is 8767. See the -[FSAA Applet Certificate Management Overview](/docs/accessanalyzer/11.6/admin/datacollector/fsaa/certificatemanagement.md) +[FSAA Applet Certificate Management Overview](/docs/accessanalyzer/11.6/admin/datacollector/fsaa/certificatemanagement/certificatemanagement.md) topic for additional information. diff --git a/docs/accessanalyzer/11.6/admin/datacollector/fsaa/azuretenantmapping.md b/docs/accessanalyzer/11.6/admin/datacollector/fsaa/azuretenantmapping.md index cbecc295b8..81a539461c 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/fsaa/azuretenantmapping.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/fsaa/azuretenantmapping.md @@ -1,3 +1,9 @@ +--- +title: "FSAA: Azure Tenant Mapping" +description: "FSAA: Azure Tenant Mapping" +sidebar_position: 70 +--- + # FSAA: Azure Tenant Mapping The Azure Tenant Mapping page is where the target domain or Tenant ID are configured for Azure @@ -12,7 +18,7 @@ on the page to enable this page in the data collector wizard. In order for FSAA to scan files protected by AIP, ensure that the prerequisites are met and an Azure Connection Profile is successfully created. See the -[Azure Information Protection Target Requirements](/docs/accessanalyzer/11.6/requirements/target/config/azureinformationprotection.md) +[Azure Information Protection Target Requirements](/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/azureinformationprotection.md) topic for additional information on configuring the File System solution to scan for AIP labels. ![FSAA Data Collector Wizard Azure Tenant Mapping page](/img/product_docs/accessanalyzer/11.6/admin/datacollector/fsaa/azuretenantmapping.webp) diff --git a/docs/accessanalyzer/11.6/admin/datacollector/fsaa/bulkimport.md b/docs/accessanalyzer/11.6/admin/datacollector/fsaa/bulkimport.md index 69d50ca1bd..0e0405afb8 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/fsaa/bulkimport.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/fsaa/bulkimport.md @@ -1,3 +1,9 @@ +--- +title: "FSAA: Bulk Import Settings" +description: "FSAA: Bulk Import Settings" +sidebar_position: 130 +--- + # FSAA: Bulk Import Settings The Bulk Import Settings page is where the bulk import process settings are configured. It is a diff --git a/docs/accessanalyzer/11.6/admin/datacollector/fsaa/certificatemanagement/_category_.json b/docs/accessanalyzer/11.6/admin/datacollector/fsaa/certificatemanagement/_category_.json new file mode 100644 index 0000000000..de830fa398 --- /dev/null +++ b/docs/accessanalyzer/11.6/admin/datacollector/fsaa/certificatemanagement/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "FSAA Applet Certificate Management Overview", + "position": 160, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "certificatemanagement" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/admin/datacollector/fsaa/certificatemanagement.md b/docs/accessanalyzer/11.6/admin/datacollector/fsaa/certificatemanagement/certificatemanagement.md similarity index 94% rename from docs/accessanalyzer/11.6/admin/datacollector/fsaa/certificatemanagement.md rename to docs/accessanalyzer/11.6/admin/datacollector/fsaa/certificatemanagement/certificatemanagement.md index 8cffaf6704..f8299b33d4 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/fsaa/certificatemanagement.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/fsaa/certificatemanagement/certificatemanagement.md @@ -1,3 +1,9 @@ +--- +title: "FSAA Applet Certificate Management Overview" +description: "FSAA Applet Certificate Management Overview" +sidebar_position: 160 +--- + # FSAA Applet Certificate Management Overview Communication between the FSAA Data Collector and the FSAA Applet is secure by default using HTTPS. @@ -33,7 +39,7 @@ There are three Certificate Exchange Options provided by the FSAA Data collector application was created to simplify the process of creating certificates and will store the certificates in the location that the FSAA Data Collector and Applet server expect them to be stored. See the - [FSAA Manual Certificate Configuration](/docs/accessanalyzer/11.6/admin/datacollector/fsaa/manualcertificate.md) + [FSAA Manual Certificate Configuration](/docs/accessanalyzer/11.6/admin/datacollector/fsaa/certificatemanagement/manualcertificate.md) topic for additional information. The `FSAACertificateManager.exe` tool is located in the diff --git a/docs/accessanalyzer/11.6/admin/datacollector/fsaa/manualcertificate.md b/docs/accessanalyzer/11.6/admin/datacollector/fsaa/certificatemanagement/manualcertificate.md similarity index 98% rename from docs/accessanalyzer/11.6/admin/datacollector/fsaa/manualcertificate.md rename to docs/accessanalyzer/11.6/admin/datacollector/fsaa/certificatemanagement/manualcertificate.md index d655d056a8..8fe82a890c 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/fsaa/manualcertificate.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/fsaa/certificatemanagement/manualcertificate.md @@ -1,3 +1,9 @@ +--- +title: "FSAA Manual Certificate Configuration" +description: "FSAA Manual Certificate Configuration" +sidebar_position: 10 +--- + # FSAA Manual Certificate Configuration To create and store the certificates needed to set up FSAA scans using manual certificate exchange, diff --git a/docs/accessanalyzer/11.6/admin/datacollector/fsaa/defaultscopingoptions/_category_.json b/docs/accessanalyzer/11.6/admin/datacollector/fsaa/defaultscopingoptions/_category_.json new file mode 100644 index 0000000000..3f4f6a1144 --- /dev/null +++ b/docs/accessanalyzer/11.6/admin/datacollector/fsaa/defaultscopingoptions/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "FSAA: Default Scoping Options", + "position": 80, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "defaultscopingoptions" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/admin/datacollector/fsaa/defaultscopingoptions.md b/docs/accessanalyzer/11.6/admin/datacollector/fsaa/defaultscopingoptions/defaultscopingoptions.md similarity index 89% rename from docs/accessanalyzer/11.6/admin/datacollector/fsaa/defaultscopingoptions.md rename to docs/accessanalyzer/11.6/admin/datacollector/fsaa/defaultscopingoptions/defaultscopingoptions.md index 2c6a646462..312cc4463c 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/fsaa/defaultscopingoptions.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/fsaa/defaultscopingoptions/defaultscopingoptions.md @@ -1,3 +1,9 @@ +--- +title: "FSAA: Default Scoping Options" +description: "FSAA: Default Scoping Options" +sidebar_position: 80 +--- + # FSAA: Default Scoping Options The Default Scoping Options page is where scan settings, file details, and file properties settings diff --git a/docs/accessanalyzer/11.6/admin/datacollector/fsaa/defaultscopingoptions/filedetails.md b/docs/accessanalyzer/11.6/admin/datacollector/fsaa/defaultscopingoptions/filedetails.md index 41a54f5bbf..2b50842c83 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/fsaa/defaultscopingoptions/filedetails.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/fsaa/defaultscopingoptions/filedetails.md @@ -1,3 +1,9 @@ +--- +title: "File Details Tab" +description: "File Details Tab" +sidebar_position: 20 +--- + # File Details Tab The File Details tab allows configuration of settings for file detail collection. diff --git a/docs/accessanalyzer/11.6/admin/datacollector/fsaa/defaultscopingoptions/fileproperties.md b/docs/accessanalyzer/11.6/admin/datacollector/fsaa/defaultscopingoptions/fileproperties.md index 1f3c4c5e7e..48151a2354 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/fsaa/defaultscopingoptions/fileproperties.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/fsaa/defaultscopingoptions/fileproperties.md @@ -1,3 +1,9 @@ +--- +title: "File Properties (Folder Summary) Tab" +description: "File Properties (Folder Summary) Tab" +sidebar_position: 30 +--- + # File Properties (Folder Summary) Tab The File Properties (Folder Summary) tab is where file property collection settings for the scan is diff --git a/docs/accessanalyzer/11.6/admin/datacollector/fsaa/defaultscopingoptions/scansettings.md b/docs/accessanalyzer/11.6/admin/datacollector/fsaa/defaultscopingoptions/scansettings.md index cba48bb508..5954c40667 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/fsaa/defaultscopingoptions/scansettings.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/fsaa/defaultscopingoptions/scansettings.md @@ -1,3 +1,9 @@ +--- +title: "Scan Settings Tab" +description: "Scan Settings Tab" +sidebar_position: 10 +--- + # Scan Settings Tab The Scan Settings tab allows configuration of data collection settings. diff --git a/docs/accessanalyzer/11.6/admin/datacollector/fsaa/overview.md b/docs/accessanalyzer/11.6/admin/datacollector/fsaa/overview.md index 037f5c7090..461c28f3e6 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/fsaa/overview.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/fsaa/overview.md @@ -1,3 +1,9 @@ +--- +title: "FileSystemAccess Data Collector" +description: "FileSystemAccess Data Collector" +sidebar_position: 220 +--- + # FileSystemAccess Data Collector The FileSystemAccess (FSAA) Data Collector collects permissions, content, and activity, and @@ -15,13 +21,13 @@ Protocols Ports - Ports vary based on the Scan Mode Option selected. See the - [File System Scan Options](/docs/accessanalyzer/11.6/requirements/solutions/filesystem/scanoptions.md) + [File System Scan Options](/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/scanoptions.md) topic for additional information. Permissions - Permissions vary based on the Scan Mode Option selected. See the - [File System Supported Platforms](/docs/accessanalyzer/11.6/requirements/target/filesystems.md) + [File System Supported Platforms](/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/filesystems.md) topic for additional information. Sensitive Data Discovery Considerations @@ -48,7 +54,7 @@ The wizard contains the following pages, which change based up on the query cate - [FSAA: Scan Settings](/docs/accessanalyzer/11.6/admin/datacollector/fsaa/scansettings.md) - [FSAA: Azure Tenant Mapping](/docs/accessanalyzer/11.6/admin/datacollector/fsaa/azuretenantmapping.md) - [FSAA: Activity Settings](/docs/accessanalyzer/11.6/admin/datacollector/fsaa/activitysettings.md) -- [FSAA: Default Scoping Options](/docs/accessanalyzer/11.6/admin/datacollector/fsaa/defaultscopingoptions.md) +- [FSAA: Default Scoping Options](/docs/accessanalyzer/11.6/admin/datacollector/fsaa/defaultscopingoptions/defaultscopingoptions.md) - [FSAA: Scoping Options](/docs/accessanalyzer/11.6/admin/datacollector/fsaa/scopingoptions.md) - [FSAA: Scoping Queries](/docs/accessanalyzer/11.6/admin/datacollector/fsaa/scopingqueries.md) - [FSAA: Sensitive Data Settings](/docs/accessanalyzer/11.6/admin/datacollector/fsaa/sensitivedatasettings.md) diff --git a/docs/accessanalyzer/11.6/admin/datacollector/fsaa/queryselection.md b/docs/accessanalyzer/11.6/admin/datacollector/fsaa/queryselection.md index 7aaa5b2841..5f7b8cc781 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/fsaa/queryselection.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/fsaa/queryselection.md @@ -1,3 +1,9 @@ +--- +title: "FSAA: Query Selection" +description: "FSAA: Query Selection" +sidebar_position: 20 +--- + # FSAA: Query Selection The FSAA Data Collector Query Selection page contains the following query categories, sub-divided by diff --git a/docs/accessanalyzer/11.6/admin/datacollector/fsaa/scanserverselection.md b/docs/accessanalyzer/11.6/admin/datacollector/fsaa/scanserverselection.md index 21e5fb8344..e24243bb76 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/fsaa/scanserverselection.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/fsaa/scanserverselection.md @@ -1,3 +1,9 @@ +--- +title: "FSAA: Scan Server Selection" +description: "FSAA: Scan Server Selection" +sidebar_position: 40 +--- + # FSAA: Scan Server Selection The Scan Server Selection page is where the server that executes the scan is configured. It is a diff --git a/docs/accessanalyzer/11.6/admin/datacollector/fsaa/scansettings.md b/docs/accessanalyzer/11.6/admin/datacollector/fsaa/scansettings.md index 6ddeb58d7e..78faa64f1f 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/fsaa/scansettings.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/fsaa/scansettings.md @@ -1,3 +1,9 @@ +--- +title: "FSAA: Scan Settings" +description: "FSAA: Scan Settings" +sidebar_position: 60 +--- + # FSAA: Scan Settings The Scan Settings page is where additional scan protocols and settings are configured. It is a @@ -22,7 +28,7 @@ In the middle section, select the desired checkboxes for additional settings: this wizard to scan for protection labels and encrypted files for sensitive data - See the - [Azure Information Protection Target Requirements](/docs/accessanalyzer/11.6/requirements/target/config/azureinformationprotection.md) + [Azure Information Protection Target Requirements](/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/azureinformationprotection.md) for additional information. - Use SQL query to manually specify shares – For advanced SQL users. This option provides a least diff --git a/docs/accessanalyzer/11.6/admin/datacollector/fsaa/scopingoptions.md b/docs/accessanalyzer/11.6/admin/datacollector/fsaa/scopingoptions.md index 5d5a5003d7..6cf3790158 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/fsaa/scopingoptions.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/fsaa/scopingoptions.md @@ -1,3 +1,9 @@ +--- +title: "FSAA: Scoping Options" +description: "FSAA: Scoping Options" +sidebar_position: 90 +--- + # FSAA: Scoping Options The Scoping Options page is where scan settings, file details, and file properties settings can be @@ -83,7 +89,7 @@ Then set Scoping Type and Priority: it is excluded. **NOTE:** Any included files or folders inherit all options previously checked in the - [FSAA: Default Scoping Options](/docs/accessanalyzer/11.6/admin/datacollector/fsaa/defaultscopingoptions.md) + [FSAA: Default Scoping Options](/docs/accessanalyzer/11.6/admin/datacollector/fsaa/defaultscopingoptions/defaultscopingoptions.md) page. Manually apply new options if the default ones are not desired in this scan. - Priority – Numerical value that determines which options are used in the case of more than one diff --git a/docs/accessanalyzer/11.6/admin/datacollector/fsaa/scopingqueries.md b/docs/accessanalyzer/11.6/admin/datacollector/fsaa/scopingqueries.md index 0556dfcd9e..85f355f226 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/fsaa/scopingqueries.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/fsaa/scopingqueries.md @@ -1,3 +1,9 @@ +--- +title: "FSAA: Scoping Queries" +description: "FSAA: Scoping Queries" +sidebar_position: 100 +--- + # FSAA: Scoping Queries Use the Scoping Queries page to query the SQL database and return exclude and include resources from diff --git a/docs/accessanalyzer/11.6/admin/datacollector/fsaa/sddcriteria.md b/docs/accessanalyzer/11.6/admin/datacollector/fsaa/sddcriteria.md index b0ca10a1f5..8d1f0981e8 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/fsaa/sddcriteria.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/fsaa/sddcriteria.md @@ -1,3 +1,9 @@ +--- +title: "FSAA: SDD Criteria Settings" +description: "FSAA: SDD Criteria Settings" +sidebar_position: 120 +--- + # FSAA: SDD Criteria Settings The SDD Criteria Settings page is where criteria to be used for discovering sensitive data during a diff --git a/docs/accessanalyzer/11.6/admin/datacollector/fsaa/sensitivedatasettings.md b/docs/accessanalyzer/11.6/admin/datacollector/fsaa/sensitivedatasettings.md index 94acd093e9..25d881e0d8 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/fsaa/sensitivedatasettings.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/fsaa/sensitivedatasettings.md @@ -1,3 +1,9 @@ +--- +title: "FSAA: Sensitive Data Settings" +description: "FSAA: Sensitive Data Settings" +sidebar_position: 110 +--- + # FSAA: Sensitive Data Settings The Sensitive Data Settings page is where sensitive data discovery settings are configured. It is a diff --git a/docs/accessanalyzer/11.6/admin/datacollector/fsaa/standardtables.md b/docs/accessanalyzer/11.6/admin/datacollector/fsaa/standardtables.md index d5d44c64a5..8f0816684b 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/fsaa/standardtables.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/fsaa/standardtables.md @@ -1,3 +1,9 @@ +--- +title: "Standard Reference Tables & Views for the FSAA Data Collector" +description: "Standard Reference Tables & Views for the FSAA Data Collector" +sidebar_position: 10 +--- + # Standard Reference Tables & Views for the FSAA Data Collector The FSAA Data Collector gathers essential File System information into standard reference tables. diff --git a/docs/accessanalyzer/11.6/admin/datacollector/fsaa/updateservicesettings.md b/docs/accessanalyzer/11.6/admin/datacollector/fsaa/updateservicesettings.md index e97e42b04b..1c8cca556c 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/fsaa/updateservicesettings.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/fsaa/updateservicesettings.md @@ -1,3 +1,9 @@ +--- +title: "FSAA: FSAA Update Service Setting" +description: "FSAA: FSAA Update Service Setting" +sidebar_position: 140 +--- + # FSAA: FSAA Update Service Setting The FSAA Update Service Setting page is where the File System Proxy Service can be automatically diff --git a/docs/accessanalyzer/11.6/admin/datacollector/fsaa/workflows.md b/docs/accessanalyzer/11.6/admin/datacollector/fsaa/workflows.md index d1caa2351c..61326469b8 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/fsaa/workflows.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/fsaa/workflows.md @@ -1,3 +1,9 @@ +--- +title: "Additional FSAA Workflows" +description: "Additional FSAA Workflows" +sidebar_position: 150 +--- + # Additional FSAA Workflows The following FSAA Data Collector query categories that provide additional functionality: diff --git a/docs/accessanalyzer/11.6/admin/datacollector/grouppolicy/_category_.json b/docs/accessanalyzer/11.6/admin/datacollector/grouppolicy/_category_.json new file mode 100644 index 0000000000..9731fe08fb --- /dev/null +++ b/docs/accessanalyzer/11.6/admin/datacollector/grouppolicy/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "GroupPolicy Data Collector", + "position": 230, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/admin/datacollector/grouppolicy/category.md b/docs/accessanalyzer/11.6/admin/datacollector/grouppolicy/category.md index d323c3065f..ee60c34188 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/grouppolicy/category.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/grouppolicy/category.md @@ -1,3 +1,9 @@ +--- +title: "GroupPolicy: Category" +description: "GroupPolicy: Category" +sidebar_position: 10 +--- + # GroupPolicy: Category On the GroupPolicy Data Collector Category page, select the required query category to be executed. diff --git a/docs/accessanalyzer/11.6/admin/datacollector/grouppolicy/options.md b/docs/accessanalyzer/11.6/admin/datacollector/grouppolicy/options.md index e68c7b354f..1ab6096007 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/grouppolicy/options.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/grouppolicy/options.md @@ -1,3 +1,9 @@ +--- +title: "GroupPolicy: Options" +description: "GroupPolicy: Options" +sidebar_position: 40 +--- + # GroupPolicy: Options The Options page is used to configure how to return multi-valued properties and how policy results diff --git a/docs/accessanalyzer/11.6/admin/datacollector/grouppolicy/overview.md b/docs/accessanalyzer/11.6/admin/datacollector/grouppolicy/overview.md index fbb65b9050..4424e61b1b 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/grouppolicy/overview.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/grouppolicy/overview.md @@ -1,3 +1,9 @@ +--- +title: "GroupPolicy Data Collector" +description: "GroupPolicy Data Collector" +sidebar_position: 230 +--- + # GroupPolicy Data Collector The GroupPolicy Data Collector provides the ability to retrieve the GPO’s list in the domain and diff --git a/docs/accessanalyzer/11.6/admin/datacollector/grouppolicy/policieslist.md b/docs/accessanalyzer/11.6/admin/datacollector/grouppolicy/policieslist.md index 5ae57a6b5a..9993ce85ee 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/grouppolicy/policieslist.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/grouppolicy/policieslist.md @@ -1,3 +1,9 @@ +--- +title: "GroupPolicy: Policies List" +description: "GroupPolicy: Policies List" +sidebar_position: 30 +--- + # GroupPolicy: Policies List The Policies List page is where the policies from the desired GPOs to be queried are selected. It is diff --git a/docs/accessanalyzer/11.6/admin/datacollector/grouppolicy/summary.md b/docs/accessanalyzer/11.6/admin/datacollector/grouppolicy/summary.md index 10e0f8d038..d48153cd23 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/grouppolicy/summary.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/grouppolicy/summary.md @@ -1,3 +1,9 @@ +--- +title: "GroupPolicy: Summary" +description: "GroupPolicy: Summary" +sidebar_position: 50 +--- + # GroupPolicy: Summary The Summary page displays a summary of the configured query. It is a wizard page for all categories. diff --git a/docs/accessanalyzer/11.6/admin/datacollector/grouppolicy/target.md b/docs/accessanalyzer/11.6/admin/datacollector/grouppolicy/target.md index dba25dd6d5..3770721214 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/grouppolicy/target.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/grouppolicy/target.md @@ -1,3 +1,9 @@ +--- +title: "GroupPolicy: Target" +description: "GroupPolicy: Target" +sidebar_position: 20 +--- + # GroupPolicy: Target The Target page is where a host from which to get data (in wizard only) and .admx source are diff --git a/docs/accessanalyzer/11.6/admin/datacollector/inifile/_category_.json b/docs/accessanalyzer/11.6/admin/datacollector/inifile/_category_.json new file mode 100644 index 0000000000..8b14523535 --- /dev/null +++ b/docs/accessanalyzer/11.6/admin/datacollector/inifile/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "INIFile Data Collector", + "position": 240, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/admin/datacollector/inifile/overview.md b/docs/accessanalyzer/11.6/admin/datacollector/inifile/overview.md index 0822a1ee05..5fd6d24b74 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/inifile/overview.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/inifile/overview.md @@ -1,3 +1,9 @@ +--- +title: "INIFile Data Collector" +description: "INIFile Data Collector" +sidebar_position: 240 +--- + # INIFile Data Collector The INIFile Data Collector provides options to configure a task to collect information about log diff --git a/docs/accessanalyzer/11.6/admin/datacollector/inifile/properties.md b/docs/accessanalyzer/11.6/admin/datacollector/inifile/properties.md index fad0a7d176..ade586d93e 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/inifile/properties.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/inifile/properties.md @@ -1,3 +1,9 @@ +--- +title: "INIFile: Properties" +description: "INIFile: Properties" +sidebar_position: 20 +--- + # INIFile: Properties The Properties page identifies data about the INI file for auditing. diff --git a/docs/accessanalyzer/11.6/admin/datacollector/inifile/summary.md b/docs/accessanalyzer/11.6/admin/datacollector/inifile/summary.md index b9d4c7a2f6..441df55f00 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/inifile/summary.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/inifile/summary.md @@ -1,3 +1,9 @@ +--- +title: "INIFile: Summary" +description: "INIFile: Summary" +sidebar_position: 30 +--- + # INIFile: Summary The Summary page is where the selected configuration settings are listed. diff --git a/docs/accessanalyzer/11.6/admin/datacollector/inifile/targetfiles.md b/docs/accessanalyzer/11.6/admin/datacollector/inifile/targetfiles.md index 939d756469..ce8c1a95da 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/inifile/targetfiles.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/inifile/targetfiles.md @@ -1,3 +1,9 @@ +--- +title: "INIFile: Target Files" +description: "INIFile: Target Files" +sidebar_position: 10 +--- + # INIFile: Target Files The Target Files page identifies the location and name of the INI file from which to collect diff --git a/docs/accessanalyzer/11.6/admin/datacollector/ldap.md b/docs/accessanalyzer/11.6/admin/datacollector/ldap.md index eb9226de97..a377910f8b 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/ldap.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/ldap.md @@ -1,3 +1,9 @@ +--- +title: "LDAP Data Collector" +description: "LDAP Data Collector" +sidebar_position: 250 +--- + # LDAP Data Collector The LDAP Data Collector uses LDAP to query Active Directory returning the specified objects and diff --git a/docs/accessanalyzer/11.6/admin/datacollector/nis/_category_.json b/docs/accessanalyzer/11.6/admin/datacollector/nis/_category_.json new file mode 100644 index 0000000000..0e580ec820 --- /dev/null +++ b/docs/accessanalyzer/11.6/admin/datacollector/nis/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "NIS Data Collector", + "position": 260, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/admin/datacollector/nis/category.md b/docs/accessanalyzer/11.6/admin/datacollector/nis/category.md index 6834678a84..60f9df5836 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/nis/category.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/nis/category.md @@ -1,3 +1,9 @@ +--- +title: "NIS: Category" +description: "NIS: Category" +sidebar_position: 30 +--- + # NIS: Category The Category page is used to identify which type of NIS information to retrieve. diff --git a/docs/accessanalyzer/11.6/admin/datacollector/nis/configurejob.md b/docs/accessanalyzer/11.6/admin/datacollector/nis/configurejob.md index 8c9806b067..2a71af83f3 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/nis/configurejob.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/nis/configurejob.md @@ -1,3 +1,9 @@ +--- +title: "Unix Connection Profile & Host List" +description: "Unix Connection Profile & Host List" +sidebar_position: 20 +--- + # Unix Connection Profile & Host List The NIS Data Collector requires a custom Connection Profile and host list be created and assigned to diff --git a/docs/accessanalyzer/11.6/admin/datacollector/nis/overview.md b/docs/accessanalyzer/11.6/admin/datacollector/nis/overview.md index 975bb92772..1650dd6e5b 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/nis/overview.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/nis/overview.md @@ -1,3 +1,9 @@ +--- +title: "NIS Data Collector" +description: "NIS Data Collector" +sidebar_position: 260 +--- + # NIS Data Collector The NIS Data Collector inventories a NIS domain for user and group information, mapping to diff --git a/docs/accessanalyzer/11.6/admin/datacollector/nis/query.md b/docs/accessanalyzer/11.6/admin/datacollector/nis/query.md index 1fa6e579af..d12fde598b 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/nis/query.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/nis/query.md @@ -1,3 +1,9 @@ +--- +title: "NIS: NIS Query" +description: "NIS: NIS Query" +sidebar_position: 60 +--- + # NIS: NIS Query The NIS Query page is where the NIS query regular expressions are configured and tested. It is a diff --git a/docs/accessanalyzer/11.6/admin/datacollector/nis/results.md b/docs/accessanalyzer/11.6/admin/datacollector/nis/results.md index 04b7c63da3..a05af178c9 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/nis/results.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/nis/results.md @@ -1,3 +1,9 @@ +--- +title: "NIS: Results" +description: "NIS: Results" +sidebar_position: 70 +--- + # NIS: Results The Results page is where properties from Unix to be gathered are selected. It is a wizard page for diff --git a/docs/accessanalyzer/11.6/admin/datacollector/nis/settings.md b/docs/accessanalyzer/11.6/admin/datacollector/nis/settings.md index 6d836176bb..fd88ce062a 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/nis/settings.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/nis/settings.md @@ -1,3 +1,9 @@ +--- +title: "NIS: NIS Settings" +description: "NIS: NIS Settings" +sidebar_position: 40 +--- + # NIS: NIS Settings The NIS Settings page is where the NIS domain and a NIS server are configured for testing. It is a diff --git a/docs/accessanalyzer/11.6/admin/datacollector/nis/sidmappings.md b/docs/accessanalyzer/11.6/admin/datacollector/nis/sidmappings.md index ce51e83f1e..6b09395d95 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/nis/sidmappings.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/nis/sidmappings.md @@ -1,3 +1,9 @@ +--- +title: "NIS: SID Mappings" +description: "NIS: SID Mappings" +sidebar_position: 50 +--- + # NIS: SID Mappings The SID Mappings page is where the Windows-style SID mappings for the Unix User ID and Group ID are diff --git a/docs/accessanalyzer/11.6/admin/datacollector/nis/standardtables.md b/docs/accessanalyzer/11.6/admin/datacollector/nis/standardtables.md index 0363c8b5d8..33032c1e2b 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/nis/standardtables.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/nis/standardtables.md @@ -1,3 +1,9 @@ +--- +title: "Standard Reference Tables & Views for the NIS Data Collector" +description: "Standard Reference Tables & Views for the NIS Data Collector" +sidebar_position: 10 +--- + # Standard Reference Tables & Views for the NIS Data Collector The NIS Data Collector gathers essential user and group inventory information into standard diff --git a/docs/accessanalyzer/11.6/admin/datacollector/nis/summary.md b/docs/accessanalyzer/11.6/admin/datacollector/nis/summary.md index e5634e734c..08b17bfd4a 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/nis/summary.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/nis/summary.md @@ -1,3 +1,9 @@ +--- +title: "NIS: Summary" +description: "NIS: Summary" +sidebar_position: 80 +--- + # NIS: Summary The Summary page is where configuration settings are summarized. It is a wizard page for both diff --git a/docs/accessanalyzer/11.6/admin/datacollector/nosql/_category_.json b/docs/accessanalyzer/11.6/admin/datacollector/nosql/_category_.json new file mode 100644 index 0000000000..9208f1eb30 --- /dev/null +++ b/docs/accessanalyzer/11.6/admin/datacollector/nosql/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "NoSQL Data Collector", + "position": 270, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/admin/datacollector/nosql/category.md b/docs/accessanalyzer/11.6/admin/datacollector/nosql/category.md index 590c295459..5d6c7cdd53 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/nosql/category.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/nosql/category.md @@ -1,3 +1,9 @@ +--- +title: "NoSQL: Category" +description: "NoSQL: Category" +sidebar_position: 20 +--- + # NoSQL: Category The Category page in the NoSQL Data Collector Wizard lists the following query categories, diff --git a/docs/accessanalyzer/11.6/admin/datacollector/nosql/configurejob.md b/docs/accessanalyzer/11.6/admin/datacollector/nosql/configurejob.md index 600efed59c..adbd09e17b 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/nosql/configurejob.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/nosql/configurejob.md @@ -1,3 +1,9 @@ +--- +title: "NoSQL Custom Connection Profile & Host List" +description: "NoSQL Custom Connection Profile & Host List" +sidebar_position: 10 +--- + # NoSQL Custom Connection Profile & Host List The NoSQL Data Collector requires a custom connection profile and host list. diff --git a/docs/accessanalyzer/11.6/admin/datacollector/nosql/criteria.md b/docs/accessanalyzer/11.6/admin/datacollector/nosql/criteria.md index 6893a717bb..8f556158f0 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/nosql/criteria.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/nosql/criteria.md @@ -1,3 +1,9 @@ +--- +title: "NoSQL: Criteria" +description: "NoSQL: Criteria" +sidebar_position: 40 +--- + # NoSQL: Criteria The Criteria page is where the criteria to be used for discovering sensitive data is configured. It diff --git a/docs/accessanalyzer/11.6/admin/datacollector/nosql/filter.md b/docs/accessanalyzer/11.6/admin/datacollector/nosql/filter.md index af16f41ea9..af28a01614 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/nosql/filter.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/nosql/filter.md @@ -1,3 +1,9 @@ +--- +title: "NoSQL: Filter" +description: "NoSQL: Filter" +sidebar_position: 50 +--- + # NoSQL: Filter The Filter page is where the query can be scoped to target specific databases or instances. It is a diff --git a/docs/accessanalyzer/11.6/admin/datacollector/nosql/options.md b/docs/accessanalyzer/11.6/admin/datacollector/nosql/options.md index 07aae9174d..7cb3fbf8ae 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/nosql/options.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/nosql/options.md @@ -1,3 +1,9 @@ +--- +title: "NoSQL: Options" +description: "NoSQL: Options" +sidebar_position: 30 +--- + # NoSQL: Options Use the Sensitive Data Scan Settings (Options) page to configure additional settings for the diff --git a/docs/accessanalyzer/11.6/admin/datacollector/nosql/overview.md b/docs/accessanalyzer/11.6/admin/datacollector/nosql/overview.md index 946295864b..e446747e5a 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/nosql/overview.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/nosql/overview.md @@ -1,3 +1,9 @@ +--- +title: "NoSQL Data Collector" +description: "NoSQL Data Collector" +sidebar_position: 270 +--- + # NoSQL Data Collector The NoSQL Data Collector for MongoDB provides information on MongoDB Cluster configuration, limited diff --git a/docs/accessanalyzer/11.6/admin/datacollector/nosql/results.md b/docs/accessanalyzer/11.6/admin/datacollector/nosql/results.md index f225ca3436..103ba3c0f0 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/nosql/results.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/nosql/results.md @@ -1,3 +1,9 @@ +--- +title: "NoSQL: Results" +description: "NoSQL: Results" +sidebar_position: 60 +--- + # NoSQL: Results The Results page is where the properties that will be gathered are selected. It is a wizard page for diff --git a/docs/accessanalyzer/11.6/admin/datacollector/nosql/summary.md b/docs/accessanalyzer/11.6/admin/datacollector/nosql/summary.md index 22d3a516a4..959195b75b 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/nosql/summary.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/nosql/summary.md @@ -1,3 +1,9 @@ +--- +title: "NoSQL: Summary" +description: "NoSQL: Summary" +sidebar_position: 70 +--- + # NoSQL: Summary The Summary page is where the configuration settings are summarized. It is a wizard page for all of diff --git a/docs/accessanalyzer/11.6/admin/datacollector/overview.md b/docs/accessanalyzer/11.6/admin/datacollector/overview.md index 7942e7f1ca..9fd3a2962f 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/overview.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/overview.md @@ -1,3 +1,9 @@ +--- +title: "Data Collectors" +description: "Data Collectors" +sidebar_position: 80 +--- + # Data Collectors This topic covers the configuration wizards that are unique to each data collector. See the diff --git a/docs/accessanalyzer/11.6/admin/datacollector/passwordsecurity/_category_.json b/docs/accessanalyzer/11.6/admin/datacollector/passwordsecurity/_category_.json new file mode 100644 index 0000000000..91edbc8380 --- /dev/null +++ b/docs/accessanalyzer/11.6/admin/datacollector/passwordsecurity/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "PasswordSecurity Data Collector", + "position": 280, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/admin/datacollector/passwordsecurity/category.md b/docs/accessanalyzer/11.6/admin/datacollector/passwordsecurity/category.md index 08c4bcae8a..1ba69f38dc 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/passwordsecurity/category.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/passwordsecurity/category.md @@ -1,3 +1,9 @@ +--- +title: "PasswordSecurity: Category" +description: "PasswordSecurity: Category" +sidebar_position: 10 +--- + # PasswordSecurity: Category This Category page in the Password Security Data Collection Wizard identifies the kind of password diff --git a/docs/accessanalyzer/11.6/admin/datacollector/passwordsecurity/dictionaries.md b/docs/accessanalyzer/11.6/admin/datacollector/passwordsecurity/dictionaries.md index 3cfbed1648..84e16fe45f 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/passwordsecurity/dictionaries.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/passwordsecurity/dictionaries.md @@ -1,3 +1,9 @@ +--- +title: "PasswordSecurity: Dictionaries" +description: "PasswordSecurity: Dictionaries" +sidebar_position: 30 +--- + # PasswordSecurity: Dictionaries The Dictionaries page provides configuration settings for storing passwords to be used as a diff --git a/docs/accessanalyzer/11.6/admin/datacollector/passwordsecurity/options.md b/docs/accessanalyzer/11.6/admin/datacollector/passwordsecurity/options.md index db1bf44e93..6f2a0349e5 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/passwordsecurity/options.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/passwordsecurity/options.md @@ -1,3 +1,9 @@ +--- +title: "PasswordSecurity: Options" +description: "PasswordSecurity: Options" +sidebar_position: 20 +--- + # PasswordSecurity: Options The Options page provides format options for returned data. diff --git a/docs/accessanalyzer/11.6/admin/datacollector/passwordsecurity/overview.md b/docs/accessanalyzer/11.6/admin/datacollector/passwordsecurity/overview.md index 3b4a5db5db..4f809984f6 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/passwordsecurity/overview.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/passwordsecurity/overview.md @@ -1,3 +1,9 @@ +--- +title: "PasswordSecurity Data Collector" +description: "PasswordSecurity Data Collector" +sidebar_position: 280 +--- + # PasswordSecurity Data Collector The PasswordSecurity Data Collector compares passwords stored in Active Directory to known, breached diff --git a/docs/accessanalyzer/11.6/admin/datacollector/passwordsecurity/results.md b/docs/accessanalyzer/11.6/admin/datacollector/passwordsecurity/results.md index 75d1b1401a..421a9cf0eb 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/passwordsecurity/results.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/passwordsecurity/results.md @@ -1,3 +1,9 @@ +--- +title: "PasswordSecurity: Results" +description: "PasswordSecurity: Results" +sidebar_position: 40 +--- + # PasswordSecurity: Results The Results page is where Active Directory properties to be gathered are selected. diff --git a/docs/accessanalyzer/11.6/admin/datacollector/passwordsecurity/summary.md b/docs/accessanalyzer/11.6/admin/datacollector/passwordsecurity/summary.md index 38ee4b59ac..aeeebb833c 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/passwordsecurity/summary.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/passwordsecurity/summary.md @@ -1,3 +1,9 @@ +--- +title: "PasswordSecurity: Summary" +description: "PasswordSecurity: Summary" +sidebar_position: 50 +--- + # PasswordSecurity: Summary The Summary page displays a summary of the configured query. diff --git a/docs/accessanalyzer/11.6/admin/datacollector/permissionmatrix.md b/docs/accessanalyzer/11.6/admin/datacollector/permissionmatrix.md index 4a8f54506c..c21011c6a5 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/permissionmatrix.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/permissionmatrix.md @@ -1,3 +1,9 @@ +--- +title: "Permissions by Data Collector (Matrix)" +description: "Permissions by Data Collector (Matrix)" +sidebar_position: 10 +--- + # Permissions by Data Collector (Matrix) The Enterprise Auditor data collectors are capable of collecting information from a variety of @@ -29,7 +35,7 @@ license features. The following table provides a quick reference for each data c | ExchangePS _\*requires license_ | The ExchangePS Data Collector utilizes the Exchange CMDlets to return information about the Exchange environment utilizing PowerShell. This data collector has been designed to work with Exchange 2010 and newer. | - PowerShell | - TCP 135 - Randomly allocated high TCP ports | For Exchange servers: - Remote PowerShell enabled on a single Exchange server - Windows Authentication enabled for the PowerShell Virtual Directory on the same Exchange server where Remote PowerShell has been enabled - View-Only Organization Management Role Group - Discovery Search Management Role Group - Public Folder Management Role Group - Mailbox Search Role For Exchange Online: - Discovery Management Role - Organization Management Role | | ExchangePublicFolder _\*requires license_ | The ExchangePublicFolder Data Collector audits an Exchange Public Folder, including contents, permissions, ownership, and replicas. | - MAPI - RPC | - TCP 135 - Randomly allocated high TCP ports | - Member of the Exchange Administrator group - Organization Management | | File | The File Data Collector provides file and folder enumeration, properties, and permissions. | - RPC - WMI | - TCP 135-139 - Randomly allocated high TCP ports - Optional TCP 445 | - Member of the Local Administrators group | -| FileSystemAccess (FSAA) _\*requires license_ | The FileSystemAccess (FSAA) Data Collector collects permissions, content, and activity, and sensitive data information for Windows and NAS file systems. | - Remote Registry - WMI | - Ports vary based on the Scan Mode Option selected. See the [File System Scan Options](/docs/accessanalyzer/11.6/requirements/solutions/filesystem/scanoptions.md) topic for additional information. | - Permissions vary based on the Scan Mode Option selected. See the [File System Supported Platforms](/docs/accessanalyzer/11.6/requirements/target/filesystems.md) topic for additional information. | +| FileSystemAccess (FSAA) _\*requires license_ | The FileSystemAccess (FSAA) Data Collector collects permissions, content, and activity, and sensitive data information for Windows and NAS file systems. | - Remote Registry - WMI | - Ports vary based on the Scan Mode Option selected. See the [File System Scan Options](/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/scanoptions.md) topic for additional information. | - Permissions vary based on the Scan Mode Option selected. See the [File System Supported Platforms](/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/filesystems.md) topic for additional information. | | GroupPolicy | The GroupPolicy Data Collector provides the ability to retrieve the GPO’s list in the domain and where they are linked, return information on configured policies and policy parts from the individual policies that have been selected, return information on selected policy parts from all policies within the domain, and return effective security policies in effect at the individual workstation. | - LDAP - RPC | - TCP 389 - TCP 135-139 - Randomly allocated high TCP ports | - Member of the Domain Administrators group (if targeting domain controllers) - Member of the Local Administrators group | | INIFile | The INIFile Data Collector provides options to configure a task to collect information about log entries on target hosts. | - RPC | - TCP 135-139 - Randomly allocated high TCP ports - Optional TCP 445 | - Member of the Local Administrators group | | LDAP | The LDAP Data Collector uses LDAP to query Active Directory returning the specified objects and attributes. | - LDAP | - TCP 389 | - Member of the Domain Administrators group | @@ -43,7 +49,7 @@ license features. The following table provides a quick reference for each data c | Registry | The Registry Data Collector queries the registry and returns keys, key values, and permissions on the keys. | - Remote Registry - RPC | - TCP 135-139 - Randomly allocated high TCP ports | - Member of the Local Administrators group | | Script | The Script Data Collector provides VB Script exit from Enterprise Auditor. | - VB Script | - Randomly allocated high TCP ports | - Member of the Local Administrators group - Member of the Domain Administrators group (if targeting domain controllers) | | Services | The Services Data Collector enumerates status and settings from remote services. | - RPC - WMI | - TCP 135-139 - Randomly allocated high TCP ports | - Member of the Local Administrators group | -| SharePointAccess (SPAA) _\*requires license_ | The SharePointAccess (SPAA) Data Collector audits access, group membership, and content within a SharePoint on-premises and SharePoint Online environment. The SPAA Data Collector has been preconfigured within the SharePoint Solution. | - MS SQL - Remote Registry - SP CSOM (Web Services via HTTP & HTTPS) - SP Server API - WCF AUTH via TCP (configurable) | - Ports vary based on the Scan Mode selected and target environment. See the [SharePoint Scan Options](/docs/accessanalyzer/11.6/requirements/solutions/sharepoint/scanoptions.md) topic for additional information. | - Permissions vary based on the Scan Mode selected and target environment. See the [SharePoint Support](/docs/accessanalyzer/11.6/requirements/target/sharepoint.md) topic for additional information. | +| SharePointAccess (SPAA) _\*requires license_ | The SharePointAccess (SPAA) Data Collector audits access, group membership, and content within a SharePoint on-premises and SharePoint Online environment. The SPAA Data Collector has been preconfigured within the SharePoint Solution. | - MS SQL - Remote Registry - SP CSOM (Web Services via HTTP & HTTPS) - SP Server API - WCF AUTH via TCP (configurable) | - Ports vary based on the Scan Mode selected and target environment. See the [SharePoint Scan Options](/docs/accessanalyzer/11.6/requirements/sharepoint/scanoptions/scanoptions.md) topic for additional information. | - Permissions vary based on the Scan Mode selected and target environment. See the [SharePoint Support](/docs/accessanalyzer/11.6/requirements/sharepoint/sharepoint/sharepoint.md) topic for additional information. | | SMARTLog | The SMARTLog Data Collector provides search and extraction of details from Windows Event Logs (online or offline) and Microsoft Exchange Internet Information Server (IIS) logs. | - Log - Remote Event - RPC | - TCP 135 - TCP 445 - Randomly allocated high TCP ports | - Member of the Domain Administrators group (if targeting domain controllers) - Member of the local Administrators group | | SQL _\*requires license_ | The SQL Data Collector provides information on database configuration, permissions, data extraction, application name of the application responsible for activity events, an IP Address or Host name of the client server, and sensitive data reports. This data collector also provides information on Oracle databases including infrastructure and operations. | TCP | For Db2 Target: - Specified by Instances table (default is 5000) For MySQL Target: - Specified by Instances table (default is 3306) For Oracle Target: - Specified by Instances table (default is 1521) For PostgreSQL Target: - Specified by Instances table (default is 5432) For SQL Target: - Specified by Instances table (default is 1433) | For MySQL Target: - Read access to MySQL instance to include all databases contained within each instance - Windows Only — Domain Admin or Local Admin privilege For Oracle Target: - User with SYSDBA role - Local Administrator on the target servers – Only applies to Windows Servers and not on Linux or Unix operating systems For PostgreSQL Target: - Read access to all the databases in PostgreSQL cluster or instance - Windows Only — Domain Admin or Local Admin privilege For Redshift Target: - Read-access to the following tables: - pg_tables - pg_user For SQL Target: - For Instance Discovery, local rights on the target SQL Servers: - Local group membership to Remote Management Users - Permissions on the following WMI NameSpaces: `root\Microsoft\SQLServer, root\interop` - For permissions for data collection: - Read access to SQL instance - Requires SQL Full-Text and Semantic Extractions for Search feature to be installed on the target SQL instance(s) when using the **Scan full rows for sensitive data** option on the Options wizard page - Grant Authenticate Server to [DOMAIN\USER] - Grant Connect SQL to [DOMAIN\USER] - Grant View any database to [DOMAIN\USER] - Grant View any definition to [DOMAIN\USER] - Grant View server state to [DOMAIN\USER] - Grant Control Server to [DOMAIN\USER] (specifically required for the Weak Passwords Job) | | SystemInfo | The SystemInfo Data Collector extracts information from the target system based on the selected category. | - Remote Registry - RPC - WMI | - TCP 135-139 - Randomly allocated high TCP ports | - Member of the Local Administrators group | diff --git a/docs/accessanalyzer/11.6/admin/datacollector/powershell/_category_.json b/docs/accessanalyzer/11.6/admin/datacollector/powershell/_category_.json new file mode 100644 index 0000000000..bfc09228b6 --- /dev/null +++ b/docs/accessanalyzer/11.6/admin/datacollector/powershell/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "PowerShell Data Collector", + "position": 290, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/admin/datacollector/powershell/editquery.md b/docs/accessanalyzer/11.6/admin/datacollector/powershell/editquery.md index 3134a0970b..18f44712b7 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/powershell/editquery.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/powershell/editquery.md @@ -1,3 +1,9 @@ +--- +title: "PowerShell: Edit Query" +description: "PowerShell: Edit Query" +sidebar_position: 10 +--- + # PowerShell: Edit Query The Edit Query page provides a screen to edit the query to execute. Users can import PowerShell diff --git a/docs/accessanalyzer/11.6/admin/datacollector/powershell/options.md b/docs/accessanalyzer/11.6/admin/datacollector/powershell/options.md index c9c3ef6266..0a8b664e65 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/powershell/options.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/powershell/options.md @@ -1,3 +1,9 @@ +--- +title: "PowerShell: Options" +description: "PowerShell: Options" +sidebar_position: 20 +--- + # PowerShell: Options The Options page provides the option to execute the script remotely on the target host. diff --git a/docs/accessanalyzer/11.6/admin/datacollector/powershell/overview.md b/docs/accessanalyzer/11.6/admin/datacollector/powershell/overview.md index 7bd03c4afb..4c1cc7043a 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/powershell/overview.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/powershell/overview.md @@ -1,3 +1,9 @@ +--- +title: "PowerShell Data Collector" +description: "PowerShell Data Collector" +sidebar_position: 290 +--- + # PowerShell Data Collector The PowerShell Data Collector provides PowerShell script exit from Enterprise Auditor. It has diff --git a/docs/accessanalyzer/11.6/admin/datacollector/powershell/results.md b/docs/accessanalyzer/11.6/admin/datacollector/powershell/results.md index 5bcc9399ce..c2c6e3f8a1 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/powershell/results.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/powershell/results.md @@ -1,3 +1,9 @@ +--- +title: "PowerShell: Results" +description: "PowerShell: Results" +sidebar_position: 40 +--- + # PowerShell: Results The Results page provides configuration settings for the Properties to return and ROWKEY's diff --git a/docs/accessanalyzer/11.6/admin/datacollector/powershell/sampleserver.md b/docs/accessanalyzer/11.6/admin/datacollector/powershell/sampleserver.md index a76caa6f74..9f1d1e1ee8 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/powershell/sampleserver.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/powershell/sampleserver.md @@ -1,3 +1,9 @@ +--- +title: "PowerShell: Sample Server" +description: "PowerShell: Sample Server" +sidebar_position: 30 +--- + # PowerShell: Sample Server The Sample Server page provides a box to select a server to generate the result columns. diff --git a/docs/accessanalyzer/11.6/admin/datacollector/powershell/summary.md b/docs/accessanalyzer/11.6/admin/datacollector/powershell/summary.md index 1a10ef234d..c9c213d80a 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/powershell/summary.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/powershell/summary.md @@ -1,3 +1,9 @@ +--- +title: "PowerShell: Summary" +description: "PowerShell: Summary" +sidebar_position: 50 +--- + # PowerShell: Summary The Summary page summarizes the selected configurations from the previous pages in the PowerShell diff --git a/docs/accessanalyzer/11.6/admin/datacollector/registry.md b/docs/accessanalyzer/11.6/admin/datacollector/registry.md index 10adfb1e9d..1723ff897a 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/registry.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/registry.md @@ -1,3 +1,9 @@ +--- +title: "Registry Data Collector" +description: "Registry Data Collector" +sidebar_position: 300 +--- + # Registry Data Collector The Registry Data Collector queries the registry and returns keys, key values, and permissions on diff --git a/docs/accessanalyzer/11.6/admin/datacollector/script/_category_.json b/docs/accessanalyzer/11.6/admin/datacollector/script/_category_.json new file mode 100644 index 0000000000..dd06fb352f --- /dev/null +++ b/docs/accessanalyzer/11.6/admin/datacollector/script/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Script Data Collector", + "position": 310, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/admin/datacollector/script/add.md b/docs/accessanalyzer/11.6/admin/datacollector/script/add.md index 91f0932df1..cc6f7cef78 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/script/add.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/script/add.md @@ -1,3 +1,9 @@ +--- +title: "Add a Script to an Existing Query" +description: "Add a Script to an Existing Query" +sidebar_position: 20 +--- + # Add a Script to an Existing Query The Query Properties window provides the ability to add a script to an existing query. Typically, a diff --git a/docs/accessanalyzer/11.6/admin/datacollector/script/editor.md b/docs/accessanalyzer/11.6/admin/datacollector/script/editor.md index 856a399090..06aafbfe30 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/script/editor.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/script/editor.md @@ -1,3 +1,9 @@ +--- +title: "VBScript Editor" +description: "VBScript Editor" +sidebar_position: 30 +--- + # VBScript Editor The VBScript Editor window provides the means to add a script. The window is ideal for editing small diff --git a/docs/accessanalyzer/11.6/admin/datacollector/script/example1.md b/docs/accessanalyzer/11.6/admin/datacollector/script/example1.md index c46d2f2227..15d936c435 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/script/example1.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/script/example1.md @@ -1,3 +1,9 @@ +--- +title: "Script Example 1: Conversion of Data" +description: "Script Example 1: Conversion of Data" +sidebar_position: 70 +--- + # Script Example 1: Conversion of Data This script example demonstrates how to perform a query and modify returned data. The script diff --git a/docs/accessanalyzer/11.6/admin/datacollector/script/example2.md b/docs/accessanalyzer/11.6/admin/datacollector/script/example2.md index f4217905f7..145757faea 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/script/example2.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/script/example2.md @@ -1,3 +1,9 @@ +--- +title: "Script Example 2: Command Query" +description: "Script Example 2: Command Query" +sidebar_position: 80 +--- + # Script Example 2: Command Query The following example illustrates the use of scripts within Enterprise Auditor. This script reads a diff --git a/docs/accessanalyzer/11.6/admin/datacollector/script/methodsproperties.md b/docs/accessanalyzer/11.6/admin/datacollector/script/methodsproperties.md index e0b1c0b65a..c42438b310 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/script/methodsproperties.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/script/methodsproperties.md @@ -1,3 +1,9 @@ +--- +title: "Script Methods and Properties" +description: "Script Methods and Properties" +sidebar_position: 40 +--- + # Script Methods and Properties The Query and Working Query objects support the following methods and properties. diff --git a/docs/accessanalyzer/11.6/admin/datacollector/script/overview.md b/docs/accessanalyzer/11.6/admin/datacollector/script/overview.md index 95d8560806..0ade70077e 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/script/overview.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/script/overview.md @@ -1,3 +1,9 @@ +--- +title: "Script Data Collector" +description: "Script Data Collector" +sidebar_position: 310 +--- + # Script Data Collector The Script Data Collector provides VB Script exit from Enterprise Auditor. Static queries are diff --git a/docs/accessanalyzer/11.6/admin/datacollector/script/properties.md b/docs/accessanalyzer/11.6/admin/datacollector/script/properties.md index 2a6e717296..c75f36a774 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/script/properties.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/script/properties.md @@ -1,3 +1,9 @@ +--- +title: "Script Properties" +description: "Script Properties" +sidebar_position: 60 +--- + # Script Properties The Data Source tab is used to select the data collector to be used. The configurable options are: diff --git a/docs/accessanalyzer/11.6/admin/datacollector/script/reference.md b/docs/accessanalyzer/11.6/admin/datacollector/script/reference.md index 9f3a2cf075..a782e0cd9f 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/script/reference.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/script/reference.md @@ -1,3 +1,9 @@ +--- +title: "Script Reference" +description: "Script Reference" +sidebar_position: 50 +--- + # Script Reference Enterprise Auditor provides extensions to standard Visual Basic Script. These extensions allow diff --git a/docs/accessanalyzer/11.6/admin/datacollector/script/run.md b/docs/accessanalyzer/11.6/admin/datacollector/script/run.md index 43fffd33ff..b2b7eb4e04 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/script/run.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/script/run.md @@ -1,3 +1,9 @@ +--- +title: "Run a Stand-Alone Script" +description: "Run a Stand-Alone Script" +sidebar_position: 10 +--- + # Run a Stand-Alone Script Some situations require a script to be used exclusively without defining a data source. The Query diff --git a/docs/accessanalyzer/11.6/admin/datacollector/services.md b/docs/accessanalyzer/11.6/admin/datacollector/services.md index 3e95d193d0..68173600f7 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/services.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/services.md @@ -1,3 +1,9 @@ +--- +title: "Services Data Collector" +description: "Services Data Collector" +sidebar_position: 320 +--- + # Services Data Collector The Services Data Collector enumerates status and settings from remote services. The Services Data diff --git a/docs/accessanalyzer/11.6/admin/datacollector/smartlog/_category_.json b/docs/accessanalyzer/11.6/admin/datacollector/smartlog/_category_.json new file mode 100644 index 0000000000..6a7f3338a8 --- /dev/null +++ b/docs/accessanalyzer/11.6/admin/datacollector/smartlog/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "SMARTLog Data Collector", + "position": 340, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/admin/datacollector/smartlog/collectionmethod.md b/docs/accessanalyzer/11.6/admin/datacollector/smartlog/collectionmethod.md index 33ba6d536f..a2eb844b3b 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/smartlog/collectionmethod.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/smartlog/collectionmethod.md @@ -1,3 +1,9 @@ +--- +title: "SMARTLog: Collection Method" +description: "SMARTLog: Collection Method" +sidebar_position: 60 +--- + # SMARTLog: Collection Method The Collection Method page is used to select the collection method employed by the data collector. diff --git a/docs/accessanalyzer/11.6/admin/datacollector/smartlog/criteria.md b/docs/accessanalyzer/11.6/admin/datacollector/smartlog/criteria.md index 28f2b98877..050177cfb2 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/smartlog/criteria.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/smartlog/criteria.md @@ -1,3 +1,9 @@ +--- +title: "SMARTLog: Criteria" +description: "SMARTLog: Criteria" +sidebar_position: 50 +--- + # SMARTLog: Criteria The Criteria page is used to specify the search criteria. A test query can be run with the sample diff --git a/docs/accessanalyzer/11.6/admin/datacollector/smartlog/eventlogoptions.md b/docs/accessanalyzer/11.6/admin/datacollector/smartlog/eventlogoptions.md index 289ef5de78..1b0c4ee1e1 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/smartlog/eventlogoptions.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/smartlog/eventlogoptions.md @@ -1,3 +1,9 @@ +--- +title: "SMARTLog: Event Log Options" +description: "SMARTLog: Event Log Options" +sidebar_position: 80 +--- + # SMARTLog: Event Log Options The Event Log Options page is used to configure additional options. It is a wizard page for all log diff --git a/docs/accessanalyzer/11.6/admin/datacollector/smartlog/logstate.md b/docs/accessanalyzer/11.6/admin/datacollector/smartlog/logstate.md index 2fed87d09c..6b6d1b833f 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/smartlog/logstate.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/smartlog/logstate.md @@ -1,3 +1,9 @@ +--- +title: "SMARTLog: Log State" +description: "SMARTLog: Log State" +sidebar_position: 70 +--- + # SMARTLog: Log State The Log State page is used to configure how to search the log. It is a wizard page for all log diff --git a/docs/accessanalyzer/11.6/admin/datacollector/smartlog/logtype.md b/docs/accessanalyzer/11.6/admin/datacollector/smartlog/logtype.md index e5acaee8e1..56aae31c59 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/smartlog/logtype.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/smartlog/logtype.md @@ -1,3 +1,9 @@ +--- +title: "SMARTLog: Log Type" +description: "SMARTLog: Log Type" +sidebar_position: 10 +--- + # SMARTLog: Log Type The Log Type page is used to select the log type to be processed. diff --git a/docs/accessanalyzer/11.6/admin/datacollector/smartlog/overview.md b/docs/accessanalyzer/11.6/admin/datacollector/smartlog/overview.md index 2f1d4be69e..c4b7014559 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/smartlog/overview.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/smartlog/overview.md @@ -1,3 +1,9 @@ +--- +title: "SMARTLog Data Collector" +description: "SMARTLog Data Collector" +sidebar_position: 340 +--- + # SMARTLog Data Collector The SMARTLog Data Collector provides search and extraction of details from Windows Event Logs @@ -32,7 +38,7 @@ Permissions - Member of the local Administrators group See the -[Exchange Remote Connections Permissions](/docs/accessanalyzer/11.6/requirements/solutions/exchange/remoteconnections.md) +[Exchange Remote Connections Permissions](/docs/accessanalyzer/11.6/requirements/exchange/support/remoteconnections.md) topic for additional information related to permissions required for targeting Exchange servers. ## SMARTLog Query Configuration @@ -43,7 +49,7 @@ following wizard pages: - Welcome - [SMARTLog: Log Type](/docs/accessanalyzer/11.6/admin/datacollector/smartlog/logtype.md) - [SMARTLog: Sample Host](/docs/accessanalyzer/11.6/admin/datacollector/smartlog/samplehost.md) -- [SMARTLog: Target Log](/docs/accessanalyzer/11.6/admin/datacollector/smartlog/targetlog.md) +- [SMARTLog: Target Log](/docs/accessanalyzer/11.6/admin/datacollector/smartlog/targetlog/targetlog.md) - [SMARTLog: Results](/docs/accessanalyzer/11.6/admin/datacollector/smartlog/results.md) - [SMARTLog: Criteria](/docs/accessanalyzer/11.6/admin/datacollector/smartlog/criteria.md) - [SMARTLog: Collection Method](/docs/accessanalyzer/11.6/admin/datacollector/smartlog/collectionmethod.md) diff --git a/docs/accessanalyzer/11.6/admin/datacollector/smartlog/results.md b/docs/accessanalyzer/11.6/admin/datacollector/smartlog/results.md index f6a90302fd..c030128297 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/smartlog/results.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/smartlog/results.md @@ -1,3 +1,9 @@ +--- +title: "SMARTLog: Results" +description: "SMARTLog: Results" +sidebar_position: 40 +--- + # SMARTLog: Results The Results page is where the events to be returned by the query are selected. It is a wizard page diff --git a/docs/accessanalyzer/11.6/admin/datacollector/smartlog/samplehost.md b/docs/accessanalyzer/11.6/admin/datacollector/smartlog/samplehost.md index 04038d8002..6c3a34265d 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/smartlog/samplehost.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/smartlog/samplehost.md @@ -1,3 +1,9 @@ +--- +title: "SMARTLog: Sample Host" +description: "SMARTLog: Sample Host" +sidebar_position: 20 +--- + # SMARTLog: Sample Host The Sample Host page is used to configure the host. It is a wizard page for all log types. diff --git a/docs/accessanalyzer/11.6/admin/datacollector/smartlog/summary.md b/docs/accessanalyzer/11.6/admin/datacollector/smartlog/summary.md index 2dd4343f24..5d0e22149b 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/smartlog/summary.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/smartlog/summary.md @@ -1,3 +1,9 @@ +--- +title: "SMARTLog: Summary" +description: "SMARTLog: Summary" +sidebar_position: 90 +--- + # SMARTLog: Summary The Summary page displays a summary of the configured query. It is a wizard page for all log types. diff --git a/docs/accessanalyzer/11.6/admin/datacollector/smartlog/targetlog/_category_.json b/docs/accessanalyzer/11.6/admin/datacollector/smartlog/targetlog/_category_.json new file mode 100644 index 0000000000..ebfbba2674 --- /dev/null +++ b/docs/accessanalyzer/11.6/admin/datacollector/smartlog/targetlog/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "SMARTLog: Target Log", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "targetlog" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/admin/datacollector/smartlog/targetlogtype/filedetectionlog.md b/docs/accessanalyzer/11.6/admin/datacollector/smartlog/targetlog/filedetectionlog.md similarity index 82% rename from docs/accessanalyzer/11.6/admin/datacollector/smartlog/targetlogtype/filedetectionlog.md rename to docs/accessanalyzer/11.6/admin/datacollector/smartlog/targetlog/filedetectionlog.md index 2b56cb35f8..5b18d3aaa9 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/smartlog/targetlogtype/filedetectionlog.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/smartlog/targetlog/filedetectionlog.md @@ -1,3 +1,9 @@ +--- +title: "SMARTLog: Target Log for File Detection Log Type" +description: "SMARTLog: Target Log for File Detection Log Type" +sidebar_position: 20 +--- + # SMARTLog: Target Log for File Detection Log Type The Target Log page is where logs are selected to be collected. This version is a wizard page for diff --git a/docs/accessanalyzer/11.6/admin/datacollector/smartlog/targetlog.md b/docs/accessanalyzer/11.6/admin/datacollector/smartlog/targetlog/targetlog.md similarity index 81% rename from docs/accessanalyzer/11.6/admin/datacollector/smartlog/targetlog.md rename to docs/accessanalyzer/11.6/admin/datacollector/smartlog/targetlog/targetlog.md index 489deec80b..2341f1b9af 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/smartlog/targetlog.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/smartlog/targetlog/targetlog.md @@ -1,3 +1,9 @@ +--- +title: "SMARTLog: Target Log" +description: "SMARTLog: Target Log" +sidebar_position: 30 +--- + # SMARTLog: Target Log The Target Log page is where logs are selected to be collected. There are three versions of this @@ -7,9 +13,9 @@ wizard page that change based on log type. This version is a wizard page for the - Internet Information Server Log See the -[SMARTLog: Target Log for Windows Event Log Type](/docs/accessanalyzer/11.6/admin/datacollector/smartlog/targetlogtype/windowseventlog.md) +[SMARTLog: Target Log for Windows Event Log Type](/docs/accessanalyzer/11.6/admin/datacollector/smartlog/targetlog/windowseventlog.md) and -[SMARTLog: Target Log for File Detection Log Type](/docs/accessanalyzer/11.6/admin/datacollector/smartlog/targetlogtype/filedetectionlog.md) +[SMARTLog: Target Log for File Detection Log Type](/docs/accessanalyzer/11.6/admin/datacollector/smartlog/targetlog/filedetectionlog.md) topics for information on the other versions of this wizard page. ![SMART Log DC Wizard Target Log page](/img/product_docs/accessanalyzer/11.6/admin/datacollector/smartlog/targetlog.webp) diff --git a/docs/accessanalyzer/11.6/admin/datacollector/smartlog/targetlogtype/windowseventlog.md b/docs/accessanalyzer/11.6/admin/datacollector/smartlog/targetlog/windowseventlog.md similarity index 75% rename from docs/accessanalyzer/11.6/admin/datacollector/smartlog/targetlogtype/windowseventlog.md rename to docs/accessanalyzer/11.6/admin/datacollector/smartlog/targetlog/windowseventlog.md index 16ea448f03..582eca543c 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/smartlog/targetlogtype/windowseventlog.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/smartlog/targetlog/windowseventlog.md @@ -1,3 +1,9 @@ +--- +title: "SMARTLog: Target Log for Windows Event Log Type" +description: "SMARTLog: Target Log for Windows Event Log Type" +sidebar_position: 10 +--- + # SMARTLog: Target Log for Windows Event Log Type The Target Log page is where logs are selected to be collected. This version is a wizard page for diff --git a/docs/accessanalyzer/11.6/admin/datacollector/spaa/_category_.json b/docs/accessanalyzer/11.6/admin/datacollector/spaa/_category_.json new file mode 100644 index 0000000000..4e862033bf --- /dev/null +++ b/docs/accessanalyzer/11.6/admin/datacollector/spaa/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "SharePointAccess Data Collector", + "position": 330, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/admin/datacollector/spaa/activitydatescope.md b/docs/accessanalyzer/11.6/admin/datacollector/spaa/activitydatescope.md index a02be3fff9..b2dd68987a 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/spaa/activitydatescope.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/spaa/activitydatescope.md @@ -1,3 +1,9 @@ +--- +title: "SPAA: Activity Date Scope" +description: "SPAA: Activity Date Scope" +sidebar_position: 110 +--- + # SPAA: Activity Date Scope The Activity Date Scope page is where the range of dates for which the SharePoint activity scan will diff --git a/docs/accessanalyzer/11.6/admin/datacollector/spaa/activityloglocations.md b/docs/accessanalyzer/11.6/admin/datacollector/spaa/activityloglocations.md index 5270d1ac7d..bdc0276614 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/spaa/activityloglocations.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/spaa/activityloglocations.md @@ -1,3 +1,9 @@ +--- +title: "SPAA: Activity Log Locations" +description: "SPAA: Activity Log Locations" +sidebar_position: 120 +--- + # SPAA: Activity Log Locations The Activity Log Locations page is where to manually configure log locations to avoid requiring diff --git a/docs/accessanalyzer/11.6/admin/datacollector/spaa/additionalscoping.md b/docs/accessanalyzer/11.6/admin/datacollector/spaa/additionalscoping.md index 2dd7ce7cc4..0c651af879 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/spaa/additionalscoping.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/spaa/additionalscoping.md @@ -1,3 +1,9 @@ +--- +title: "SPAA: Additional Scoping" +description: "SPAA: Additional Scoping" +sidebar_position: 60 +--- + # SPAA: Additional Scoping The Additional Scoping page is where the scan can be limited by depth of the scan. It is a wizard diff --git a/docs/accessanalyzer/11.6/admin/datacollector/spaa/agentsettings.md b/docs/accessanalyzer/11.6/admin/datacollector/spaa/agentsettings.md index cc8a33a900..801daca5e4 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/spaa/agentsettings.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/spaa/agentsettings.md @@ -1,3 +1,9 @@ +--- +title: "SPAA: Agent Settings" +description: "SPAA: Agent Settings" +sidebar_position: 70 +--- + # SPAA: Agent Settings The Agent Settings page is where the SharePoint Agent Service is configured. It is a wizard page for diff --git a/docs/accessanalyzer/11.6/admin/datacollector/spaa/bulkimportsettings.md b/docs/accessanalyzer/11.6/admin/datacollector/spaa/bulkimportsettings.md index a5cf836e8e..bcde6254d8 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/spaa/bulkimportsettings.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/spaa/bulkimportsettings.md @@ -1,3 +1,9 @@ +--- +title: "SPAA: Bulk Import Settings" +description: "SPAA: Bulk Import Settings" +sidebar_position: 80 +--- + # SPAA: Bulk Import Settings The Bulk Import Settings page is where the bulk import process settings are configured. It is a diff --git a/docs/accessanalyzer/11.6/admin/datacollector/spaa/category.md b/docs/accessanalyzer/11.6/admin/datacollector/spaa/category.md index 5f90f97eb0..868fdb4fb0 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/spaa/category.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/spaa/category.md @@ -1,3 +1,9 @@ +--- +title: "SPAA: Category" +description: "SPAA: Category" +sidebar_position: 30 +--- + # SPAA: Category The SPAA Data Collector Category page contains the following query categories, sub-divided by diff --git a/docs/accessanalyzer/11.6/admin/datacollector/spaa/configurejob.md b/docs/accessanalyzer/11.6/admin/datacollector/spaa/configurejob.md index 338f05a619..1b85cd6301 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/spaa/configurejob.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/spaa/configurejob.md @@ -1,3 +1,9 @@ +--- +title: "SharePoint Custom Connection Profile & Host List" +description: "SharePoint Custom Connection Profile & Host List" +sidebar_position: 20 +--- + # SharePoint Custom Connection Profile & Host List The SPAA Data Collector requires a custom Connection Profile and a custom host list to be created @@ -52,7 +58,7 @@ scanning SharePoint Online using Modern Authentication. ### SharePoint Online Credential for a Connection Profile using Modern Authentication The provisioned credential should be an Microsoft Entra ID Application. See the -[SharePoint Online Access & Sensitive Data Auditing Configuration](/docs/accessanalyzer/11.6/config/sharepointonline/access.md) +[SharePoint Online Access & Sensitive Data Auditing Configuration](/docs/accessanalyzer/11.6/requirements/sharepoint/sharepoint/sharepointonline/access.md) topic for instructions on registering and provisioning the Microsoft Entra ID Application manually or via the SP_RegisterAzureAppAuth Instant Job. diff --git a/docs/accessanalyzer/11.6/admin/datacollector/spaa/dlpauditsettings.md b/docs/accessanalyzer/11.6/admin/datacollector/spaa/dlpauditsettings.md index e4c7e612c8..39cc16cf7f 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/spaa/dlpauditsettings.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/spaa/dlpauditsettings.md @@ -1,3 +1,9 @@ +--- +title: "SPAA: DLP Audit Settings" +description: "SPAA: DLP Audit Settings" +sidebar_position: 90 +--- + # SPAA: DLP Audit Settings The DLP Audit Settings page is where sensitive data discovery settings are configured. It is a diff --git a/docs/accessanalyzer/11.6/admin/datacollector/spaa/droptables.md b/docs/accessanalyzer/11.6/admin/datacollector/spaa/droptables.md index f0c59c44f1..a7c5fd3060 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/spaa/droptables.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/spaa/droptables.md @@ -1,3 +1,9 @@ +--- +title: "SPAA Drop Tables & Views Workflow" +description: "SPAA Drop Tables & Views Workflow" +sidebar_position: 160 +--- + # SPAA Drop Tables & Views Workflow If it becomes necessary to clear the SPAA Data Collector tables and views to resolve an issue, the diff --git a/docs/accessanalyzer/11.6/admin/datacollector/spaa/overview.md b/docs/accessanalyzer/11.6/admin/datacollector/spaa/overview.md index 09fd7c0b10..8330c5ba18 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/spaa/overview.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/spaa/overview.md @@ -1,3 +1,9 @@ +--- +title: "SharePointAccess Data Collector" +description: "SharePointAccess Data Collector" +sidebar_position: 330 +--- + # SharePointAccess Data Collector The SharePointAccess (SPAA) Data Collector audits access, group membership, and content within a @@ -18,13 +24,13 @@ Protocols Ports - Ports vary based on the Scan Mode selected and target environment. See the - [SharePoint Scan Options](/docs/accessanalyzer/11.6/requirements/solutions/sharepoint/scanoptions.md) + [SharePoint Scan Options](/docs/accessanalyzer/11.6/requirements/sharepoint/scanoptions/scanoptions.md) topic for additional information. Permissions - Permissions vary based on the Scan Mode selected and target environment. See the - [SharePoint Support](/docs/accessanalyzer/11.6/requirements/target/sharepoint.md) + [SharePoint Support](/docs/accessanalyzer/11.6/requirements/sharepoint/sharepoint/sharepoint.md) topic for additional information. Sensitive Data Discovery Considerations diff --git a/docs/accessanalyzer/11.6/admin/datacollector/spaa/results.md b/docs/accessanalyzer/11.6/admin/datacollector/spaa/results.md index 35fb54d218..4f12fa2d35 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/spaa/results.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/spaa/results.md @@ -1,3 +1,9 @@ +--- +title: "SPAA: Results" +description: "SPAA: Results" +sidebar_position: 140 +--- + # SPAA: Results The Results page is where properties that will be gathered are selected. It is a wizard page for all diff --git a/docs/accessanalyzer/11.6/admin/datacollector/spaa/scanscopingoptions.md b/docs/accessanalyzer/11.6/admin/datacollector/spaa/scanscopingoptions.md index ac4c101b6d..b3c86473d9 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/spaa/scanscopingoptions.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/spaa/scanscopingoptions.md @@ -1,3 +1,9 @@ +--- +title: "SPAA: Scan Scoping Options" +description: "SPAA: Scan Scoping Options" +sidebar_position: 50 +--- + # SPAA: Scan Scoping Options The Scan Scoping Options page provides scoping options to specify the list of URLs to be scanned. It diff --git a/docs/accessanalyzer/11.6/admin/datacollector/spaa/selectdlpcriteria.md b/docs/accessanalyzer/11.6/admin/datacollector/spaa/selectdlpcriteria.md index 52a809d243..2741f5c136 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/spaa/selectdlpcriteria.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/spaa/selectdlpcriteria.md @@ -1,3 +1,9 @@ +--- +title: "SPAA: Select DLP Criteria" +description: "SPAA: Select DLP Criteria" +sidebar_position: 100 +--- + # SPAA: Select DLP Criteria The Select Criteria page is where criteria to be used for discovering sensitive data are configured. diff --git a/docs/accessanalyzer/11.6/admin/datacollector/spaa/settings.md b/docs/accessanalyzer/11.6/admin/datacollector/spaa/settings.md index b36ec5341c..f4b78b8b69 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/spaa/settings.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/spaa/settings.md @@ -1,3 +1,9 @@ +--- +title: "SPAA: SharePoint Data Collection Settings" +description: "SPAA: SharePoint Data Collection Settings" +sidebar_position: 40 +--- + # SPAA: SharePoint Data Collection Settings The SharePoint data collection settings page is where additional scan settings are configured. It is diff --git a/docs/accessanalyzer/11.6/admin/datacollector/spaa/standardtables.md b/docs/accessanalyzer/11.6/admin/datacollector/spaa/standardtables.md index 687116e9b9..4715b4108f 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/spaa/standardtables.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/spaa/standardtables.md @@ -1,3 +1,9 @@ +--- +title: "Standard Reference Tables & Views for the SPAA Data Collector" +description: "Standard Reference Tables & Views for the SPAA Data Collector" +sidebar_position: 10 +--- + # Standard Reference Tables & Views for the SPAA Data Collector The SPAA Data Collector gathers essential SharePoint on-premises and SharePoint Online information diff --git a/docs/accessanalyzer/11.6/admin/datacollector/spaa/summary.md b/docs/accessanalyzer/11.6/admin/datacollector/spaa/summary.md index fc83f8e637..ed9b2b648f 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/spaa/summary.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/spaa/summary.md @@ -1,3 +1,9 @@ +--- +title: "SPAA: Summary Page" +description: "SPAA: Summary Page" +sidebar_position: 150 +--- + # SPAA: Summary Page The Summary page is where configuration settings are summarized. It is a wizard page for all of the diff --git a/docs/accessanalyzer/11.6/admin/datacollector/spaa/testaccess.md b/docs/accessanalyzer/11.6/admin/datacollector/spaa/testaccess.md index 6ad1a69633..f7e2f14547 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/spaa/testaccess.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/spaa/testaccess.md @@ -1,3 +1,9 @@ +--- +title: "SPAA: Test Access" +description: "SPAA: Test Access" +sidebar_position: 130 +--- + # SPAA: Test Access Use the Test Access page to check access to SharePoint On-Premises environments. The Test Access diff --git a/docs/accessanalyzer/11.6/admin/datacollector/sql/_category_.json b/docs/accessanalyzer/11.6/admin/datacollector/sql/_category_.json new file mode 100644 index 0000000000..20f49659be --- /dev/null +++ b/docs/accessanalyzer/11.6/admin/datacollector/sql/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "SQL Data Collector", + "position": 350, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/admin/datacollector/sql/category.md b/docs/accessanalyzer/11.6/admin/datacollector/sql/category.md index da60004939..0b255357b4 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/sql/category.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/sql/category.md @@ -1,3 +1,9 @@ +--- +title: "SQL: Category" +description: "SQL: Category" +sidebar_position: 20 +--- + # SQL: Category The Category page in the SQL Data Collector Wizard lists the available query categories, sub-divided diff --git a/docs/accessanalyzer/11.6/admin/datacollector/sql/configurejob.md b/docs/accessanalyzer/11.6/admin/datacollector/sql/configurejob.md index 568139e896..113c0393a2 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/sql/configurejob.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/sql/configurejob.md @@ -1,3 +1,9 @@ +--- +title: "SQL Custom Connection Profile & Default Dynamic Host List" +description: "SQL Custom Connection Profile & Default Dynamic Host List" +sidebar_position: 10 +--- + # SQL Custom Connection Profile & Default Dynamic Host List The SQL Data Collector requires a custom Connection Profile and Host List. The **SQL SERVERS** diff --git a/docs/accessanalyzer/11.6/admin/datacollector/sql/criteria.md b/docs/accessanalyzer/11.6/admin/datacollector/sql/criteria.md index 61be75be6c..c50894179b 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/sql/criteria.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/sql/criteria.md @@ -1,3 +1,9 @@ +--- +title: "SQL: Criteria" +description: "SQL: Criteria" +sidebar_position: 40 +--- + # SQL: Criteria The Criteria page is where criteria to be used for discovering sensitive data are configured. It is diff --git a/docs/accessanalyzer/11.6/admin/datacollector/sql/customqueryoracle.md b/docs/accessanalyzer/11.6/admin/datacollector/sql/customqueryoracle.md index da276422e1..861f2b9677 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/sql/customqueryoracle.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/sql/customqueryoracle.md @@ -1,3 +1,9 @@ +--- +title: "SQL: Custom Oracle Query" +description: "SQL: Custom Oracle Query" +sidebar_position: 80 +--- + # SQL: Custom Oracle Query The Custom Query page for a Custom Oracle Query contains the same options as the Custom Query page diff --git a/docs/accessanalyzer/11.6/admin/datacollector/sql/customquerysql.md b/docs/accessanalyzer/11.6/admin/datacollector/sql/customquerysql.md index 91de38856a..44b78d560b 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/sql/customquerysql.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/sql/customquerysql.md @@ -1,3 +1,9 @@ +--- +title: "SQL: Custom SQL Query" +description: "SQL: Custom SQL Query" +sidebar_position: 70 +--- + # SQL: Custom SQL Query The Custom Query page for a Custom SQL Query contains the following configuration options. It is a diff --git a/docs/accessanalyzer/11.6/admin/datacollector/sql/filter.md b/docs/accessanalyzer/11.6/admin/datacollector/sql/filter.md index 2827eeafd5..ddfa677503 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/sql/filter.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/sql/filter.md @@ -1,3 +1,9 @@ +--- +title: "SQL: Filter" +description: "SQL: Filter" +sidebar_position: 50 +--- + # SQL: Filter The Filter page is where the query can be scoped to target specific databases or instances. It is a diff --git a/docs/accessanalyzer/11.6/admin/datacollector/sql/options.md b/docs/accessanalyzer/11.6/admin/datacollector/sql/options.md index fe53dd6dc2..b50780b328 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/sql/options.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/sql/options.md @@ -1,3 +1,9 @@ +--- +title: "SQL: Options" +description: "SQL: Options" +sidebar_position: 30 +--- + # SQL: Options Use the Options page to configure additional settings. The contents of the page vary according to diff --git a/docs/accessanalyzer/11.6/admin/datacollector/sql/overview.md b/docs/accessanalyzer/11.6/admin/datacollector/sql/overview.md index 369d564f48..03471f3f98 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/sql/overview.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/sql/overview.md @@ -1,3 +1,9 @@ +--- +title: "SQL Data Collector" +description: "SQL Data Collector" +sidebar_position: 350 +--- + # SQL Data Collector The SQL Data Collector provides information on database configuration, permissions, data extraction, @@ -89,9 +95,9 @@ For SQL: - Grant Control Server to [DOMAIN\USER] (specifically required for the Weak Passwords Job) See the -[Azure SQL Auditing Configuration](/docs/accessanalyzer/11.6/requirements/target/config/azuresqlaccess.md) +[Azure SQL Auditing Configuration](/docs/accessanalyzer/11.6/requirements/databases/databasesql/azuresqlaccess.md) topic and the -[AzureSQL Target Least Privilege Model](/docs/accessanalyzer/11.6/requirements/target/config/databaseazuresql.md) +[AzureSQL Target Least Privilege Model](/docs/accessanalyzer/11.6/requirements/databases/databasesql/databaseazuresql.md) topic for additional information. Sensitive Data Discovery Considerations diff --git a/docs/accessanalyzer/11.6/admin/datacollector/sql/results.md b/docs/accessanalyzer/11.6/admin/datacollector/sql/results.md index 865ca6b3a9..12a0c85cbd 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/sql/results.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/sql/results.md @@ -1,3 +1,9 @@ +--- +title: "SQL: Results" +description: "SQL: Results" +sidebar_position: 90 +--- + # SQL: Results The Results page is where the properties that will be gathered are selected. It is a wizard page for diff --git a/docs/accessanalyzer/11.6/admin/datacollector/sql/rowkey.md b/docs/accessanalyzer/11.6/admin/datacollector/sql/rowkey.md index 3bb9aaebeb..444050bb74 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/sql/rowkey.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/sql/rowkey.md @@ -1,3 +1,9 @@ +--- +title: "SQL: Rowkey" +description: "SQL: Rowkey" +sidebar_position: 100 +--- + # SQL: Rowkey The Rowkey page configures the Rowkey for the SQL query. It is a wizard page for the Custom Query diff --git a/docs/accessanalyzer/11.6/admin/datacollector/sql/settings.md b/docs/accessanalyzer/11.6/admin/datacollector/sql/settings.md index 6682d00382..0eb7e3eabc 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/sql/settings.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/sql/settings.md @@ -1,3 +1,9 @@ +--- +title: "SQL: Settings" +description: "SQL: Settings" +sidebar_position: 60 +--- + # SQL: Settings The Settings page configures the removal of data from the Enterprise Auditor database for specific diff --git a/docs/accessanalyzer/11.6/admin/datacollector/sql/summary.md b/docs/accessanalyzer/11.6/admin/datacollector/sql/summary.md index 30a89b3ed5..2509636cfe 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/sql/summary.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/sql/summary.md @@ -1,3 +1,9 @@ +--- +title: "SQL: Summary" +description: "SQL: Summary" +sidebar_position: 110 +--- + # SQL: Summary The Summary page is where the configuration settings are summarized. It is a wizard page for all of diff --git a/docs/accessanalyzer/11.6/admin/datacollector/systeminfo/_category_.json b/docs/accessanalyzer/11.6/admin/datacollector/systeminfo/_category_.json new file mode 100644 index 0000000000..42a37bc2ab --- /dev/null +++ b/docs/accessanalyzer/11.6/admin/datacollector/systeminfo/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "SystemInfo Data Collector", + "position": 360, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/admin/datacollector/systeminfo/category.md b/docs/accessanalyzer/11.6/admin/datacollector/systeminfo/category.md index 29bc5ef97c..07152c608e 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/systeminfo/category.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/systeminfo/category.md @@ -1,3 +1,9 @@ +--- +title: "SystemInfo: Category" +description: "SystemInfo: Category" +sidebar_position: 10 +--- + # SystemInfo: Category The Category page contains the following categories: diff --git a/docs/accessanalyzer/11.6/admin/datacollector/systeminfo/filetypes.md b/docs/accessanalyzer/11.6/admin/datacollector/systeminfo/filetypes.md index 8fdd872409..18b1c3944d 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/systeminfo/filetypes.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/systeminfo/filetypes.md @@ -1,3 +1,9 @@ +--- +title: "SystemInfo: File Types" +description: "SystemInfo: File Types" +sidebar_position: 70 +--- + # SystemInfo: File Types The File Types page is where to enable count file types and specify filename masks if it is desired diff --git a/docs/accessanalyzer/11.6/admin/datacollector/systeminfo/jobscope.md b/docs/accessanalyzer/11.6/admin/datacollector/systeminfo/jobscope.md index 56a3f4e780..a43b8399bc 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/systeminfo/jobscope.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/systeminfo/jobscope.md @@ -1,3 +1,9 @@ +--- +title: "SystemInfo: Job Scope" +description: "SystemInfo: Job Scope" +sidebar_position: 60 +--- + # SystemInfo: Job Scope The Job Scope page is where to select whether or not scoping should be used during execution. It is diff --git a/docs/accessanalyzer/11.6/admin/datacollector/systeminfo/options.md b/docs/accessanalyzer/11.6/admin/datacollector/systeminfo/options.md index a5e0b70b9e..0936bd02ec 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/systeminfo/options.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/systeminfo/options.md @@ -1,3 +1,9 @@ +--- +title: "SystemInfo: Options" +description: "SystemInfo: Options" +sidebar_position: 80 +--- + # SystemInfo: Options The Options page contains options for the Files Shares category. It is a wizard page for the diff --git a/docs/accessanalyzer/11.6/admin/datacollector/systeminfo/overview.md b/docs/accessanalyzer/11.6/admin/datacollector/systeminfo/overview.md index 97d3bcd038..5bce287c6c 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/systeminfo/overview.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/systeminfo/overview.md @@ -1,3 +1,9 @@ +--- +title: "SystemInfo Data Collector" +description: "SystemInfo Data Collector" +sidebar_position: 360 +--- + # SystemInfo Data Collector The SystemInfo Data Collector extracts information from the target system based on the selected diff --git a/docs/accessanalyzer/11.6/admin/datacollector/systeminfo/probableowner.md b/docs/accessanalyzer/11.6/admin/datacollector/systeminfo/probableowner.md index 30a25fa8fd..82027d13d3 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/systeminfo/probableowner.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/systeminfo/probableowner.md @@ -1,3 +1,9 @@ +--- +title: "SystemInfo: Probable Owner" +description: "SystemInfo: Probable Owner" +sidebar_position: 40 +--- + # SystemInfo: Probable Owner On the Probable Owner page, select options for determining the owner using weighted calculations. diff --git a/docs/accessanalyzer/11.6/admin/datacollector/systeminfo/results.md b/docs/accessanalyzer/11.6/admin/datacollector/systeminfo/results.md index da5e7d30bd..c45ce3dffa 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/systeminfo/results.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/systeminfo/results.md @@ -1,3 +1,9 @@ +--- +title: "SystemInfo: Results" +description: "SystemInfo: Results" +sidebar_position: 20 +--- + # SystemInfo: Results The Results page is used to select which properties are gathered out of those available for the diff --git a/docs/accessanalyzer/11.6/admin/datacollector/systeminfo/shareslist.md b/docs/accessanalyzer/11.6/admin/datacollector/systeminfo/shareslist.md index 83de629d0d..d31383a33e 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/systeminfo/shareslist.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/systeminfo/shareslist.md @@ -1,3 +1,9 @@ +--- +title: "SystemInfo: Shares List" +description: "SystemInfo: Shares List" +sidebar_position: 30 +--- + # SystemInfo: Shares List On the Shares List page, configure the shares to include and exclude. It is a wizard page for the diff --git a/docs/accessanalyzer/11.6/admin/datacollector/systeminfo/summary.md b/docs/accessanalyzer/11.6/admin/datacollector/systeminfo/summary.md index a1fec1d5c5..182c11598c 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/systeminfo/summary.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/systeminfo/summary.md @@ -1,3 +1,9 @@ +--- +title: "SystemInfo: Summary" +description: "SystemInfo: Summary" +sidebar_position: 90 +--- + # SystemInfo: Summary The Summary page displays a summary of the configured query. It is a wizard page for all categories. diff --git a/docs/accessanalyzer/11.6/admin/datacollector/systeminfo/vipmembership.md b/docs/accessanalyzer/11.6/admin/datacollector/systeminfo/vipmembership.md index d58d6ee00a..8c53508b69 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/systeminfo/vipmembership.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/systeminfo/vipmembership.md @@ -1,3 +1,9 @@ +--- +title: "SystemInfo: VIP Membership" +description: "SystemInfo: VIP Membership" +sidebar_position: 50 +--- + # SystemInfo: VIP Membership The VIP Membership provides the option to add members to a VIP List and exclude them from contact diff --git a/docs/accessanalyzer/11.6/admin/datacollector/textsearch/_category_.json b/docs/accessanalyzer/11.6/admin/datacollector/textsearch/_category_.json new file mode 100644 index 0000000000..924e719e6a --- /dev/null +++ b/docs/accessanalyzer/11.6/admin/datacollector/textsearch/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "TextSearch Data Collector", + "position": 370, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/admin/datacollector/textsearch/advancedcriteria.md b/docs/accessanalyzer/11.6/admin/datacollector/textsearch/advancedcriteria.md index 8679a870f9..8c7a7cf9fa 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/textsearch/advancedcriteria.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/textsearch/advancedcriteria.md @@ -1,3 +1,9 @@ +--- +title: "TextSearch: Advanced Criteria" +description: "TextSearch: Advanced Criteria" +sidebar_position: 30 +--- + # TextSearch: Advanced Criteria The Advanced Criteria page is displayed if the **Use advanced criteria (instead of simple diff --git a/docs/accessanalyzer/11.6/admin/datacollector/textsearch/overview.md b/docs/accessanalyzer/11.6/admin/datacollector/textsearch/overview.md index eed272ef88..b3297cea20 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/textsearch/overview.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/textsearch/overview.md @@ -1,3 +1,9 @@ +--- +title: "TextSearch Data Collector" +description: "TextSearch Data Collector" +sidebar_position: 370 +--- + # TextSearch Data Collector The TextSearch Data Collector enables searches through text based log files. The TextSearch Data diff --git a/docs/accessanalyzer/11.6/admin/datacollector/textsearch/results.md b/docs/accessanalyzer/11.6/admin/datacollector/textsearch/results.md index aad95b7dbb..4a23668e8e 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/textsearch/results.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/textsearch/results.md @@ -1,3 +1,9 @@ +--- +title: "TextSearch: Results" +description: "TextSearch: Results" +sidebar_position: 40 +--- + # TextSearch: Results The Results page is where properties that will be gathered are selected. diff --git a/docs/accessanalyzer/11.6/admin/datacollector/textsearch/searchcriteria.md b/docs/accessanalyzer/11.6/admin/datacollector/textsearch/searchcriteria.md index 6ac0f132a5..ccfccfd91e 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/textsearch/searchcriteria.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/textsearch/searchcriteria.md @@ -1,3 +1,9 @@ +--- +title: "TextSearch: Search Criteria" +description: "TextSearch: Search Criteria" +sidebar_position: 20 +--- + # TextSearch: Search Criteria The Search Criteria page provides configuration options to specify the text to search for across the diff --git a/docs/accessanalyzer/11.6/admin/datacollector/textsearch/sourcefiles.md b/docs/accessanalyzer/11.6/admin/datacollector/textsearch/sourcefiles.md index b9619900f1..1849eae668 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/textsearch/sourcefiles.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/textsearch/sourcefiles.md @@ -1,3 +1,9 @@ +--- +title: "TextSearch: Source Files" +description: "TextSearch: Source Files" +sidebar_position: 10 +--- + # TextSearch: Source Files The Source Files page provides options to specify which files to search. diff --git a/docs/accessanalyzer/11.6/admin/datacollector/textsearch/summary.md b/docs/accessanalyzer/11.6/admin/datacollector/textsearch/summary.md index c38825c805..76a9d4c436 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/textsearch/summary.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/textsearch/summary.md @@ -1,3 +1,9 @@ +--- +title: "TextSearch: Summary" +description: "TextSearch: Summary" +sidebar_position: 50 +--- + # TextSearch: Summary The Summary page displays a summary of the configured query. diff --git a/docs/accessanalyzer/11.6/admin/datacollector/unix/_category_.json b/docs/accessanalyzer/11.6/admin/datacollector/unix/_category_.json new file mode 100644 index 0000000000..d2625107a6 --- /dev/null +++ b/docs/accessanalyzer/11.6/admin/datacollector/unix/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Unix Data Collector", + "position": 380, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/admin/datacollector/unix/editscript.md b/docs/accessanalyzer/11.6/admin/datacollector/unix/editscript.md index 4f10053f11..07218d5628 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/unix/editscript.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/unix/editscript.md @@ -1,3 +1,9 @@ +--- +title: "Unix: Edit Script" +description: "Unix: Edit Script" +sidebar_position: 30 +--- + # Unix: Edit Script The Edit Script page allows the script to be customized. diff --git a/docs/accessanalyzer/11.6/admin/datacollector/unix/input.md b/docs/accessanalyzer/11.6/admin/datacollector/unix/input.md index a0a02ceb97..28fe1bd678 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/unix/input.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/unix/input.md @@ -1,3 +1,9 @@ +--- +title: "Unix: Input" +description: "Unix: Input" +sidebar_position: 20 +--- + # Unix: Input The Input page configures the source for input data. diff --git a/docs/accessanalyzer/11.6/admin/datacollector/unix/overview.md b/docs/accessanalyzer/11.6/admin/datacollector/unix/overview.md index a6f24d7750..10563012f0 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/unix/overview.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/unix/overview.md @@ -1,3 +1,9 @@ +--- +title: "Unix Data Collector" +description: "Unix Data Collector" +sidebar_position: 380 +--- + # Unix Data Collector The Unix Data collector provides host inventory, software inventory, and logical volume inventory on @@ -21,7 +27,7 @@ Permissions - Root permissions in Unix/Linux If the Root permission is unavailable, a least privileged model can be used. See the -[Least Privilege Model](/docs/accessanalyzer/11.6/requirements/target/unix.md#least-privilege-model) +[Least Privilege Model](/docs/accessanalyzer/11.6/requirements/unix/unix_1.md#least-privilege-model) topic additional information. ## Unix Query Configuration diff --git a/docs/accessanalyzer/11.6/admin/datacollector/unix/parsing.md b/docs/accessanalyzer/11.6/admin/datacollector/unix/parsing.md index a8154ab6f9..7accae5823 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/unix/parsing.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/unix/parsing.md @@ -1,3 +1,9 @@ +--- +title: "Unix: Parsing" +description: "Unix: Parsing" +sidebar_position: 40 +--- + # Unix: Parsing The Parsing Configuration page configures the columns to return from the remote command and the diff --git a/docs/accessanalyzer/11.6/admin/datacollector/unix/results.md b/docs/accessanalyzer/11.6/admin/datacollector/unix/results.md index 36a2dc5eee..c09753f527 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/unix/results.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/unix/results.md @@ -1,3 +1,9 @@ +--- +title: "Unix: Results" +description: "Unix: Results" +sidebar_position: 50 +--- + # Unix: Results On the Results page, select which properties will be gathered out of those available for the query. diff --git a/docs/accessanalyzer/11.6/admin/datacollector/unix/settings.md b/docs/accessanalyzer/11.6/admin/datacollector/unix/settings.md index c34fd731fa..ce26b0fe22 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/unix/settings.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/unix/settings.md @@ -1,3 +1,9 @@ +--- +title: "Unix: Settings" +description: "Unix: Settings" +sidebar_position: 10 +--- + # Unix: Settings The Settings page configures the Unix Data Collector settings. diff --git a/docs/accessanalyzer/11.6/admin/datacollector/usersgroups/_category_.json b/docs/accessanalyzer/11.6/admin/datacollector/usersgroups/_category_.json new file mode 100644 index 0000000000..189e02c491 --- /dev/null +++ b/docs/accessanalyzer/11.6/admin/datacollector/usersgroups/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "UsersGroups Data Collector", + "position": 390, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/admin/datacollector/usersgroups/overview.md b/docs/accessanalyzer/11.6/admin/datacollector/usersgroups/overview.md index b53bae332f..88f68f9775 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/usersgroups/overview.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/usersgroups/overview.md @@ -1,3 +1,9 @@ +--- +title: "UsersGroups Data Collector" +description: "UsersGroups Data Collector" +sidebar_position: 390 +--- + # UsersGroups Data Collector The UsersGroups Data Collector audits user and group accounts for both local and domain, extracting @@ -36,7 +42,7 @@ The UsersGroups Data Collector is configured through the Users and Groups Browse contains the following wizard pages: - Welcome -- [UsersGroups: Results](/docs/accessanalyzer/11.6/admin/datacollector/usersgroups/results.md) +- [UsersGroups: Results](/docs/accessanalyzer/11.6/admin/datacollector/usersgroups/results/results.md) - [UsersGroups: Summary](/docs/accessanalyzer/11.6/admin/datacollector/usersgroups/summary.md) ![Users and Groups Browser wizard Welcome page](/img/product_docs/accessanalyzer/11.6/admin/datacollector/usersgroups/welcome.webp) diff --git a/docs/accessanalyzer/11.6/admin/datacollector/usersgroups/results/_category_.json b/docs/accessanalyzer/11.6/admin/datacollector/usersgroups/results/_category_.json new file mode 100644 index 0000000000..7f6b21e29e --- /dev/null +++ b/docs/accessanalyzer/11.6/admin/datacollector/usersgroups/results/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "UsersGroups: Results", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "results" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/admin/datacollector/usersgroups/category/groups.md b/docs/accessanalyzer/11.6/admin/datacollector/usersgroups/results/groups.md similarity index 94% rename from docs/accessanalyzer/11.6/admin/datacollector/usersgroups/category/groups.md rename to docs/accessanalyzer/11.6/admin/datacollector/usersgroups/results/groups.md index f35973dba2..fea879faeb 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/usersgroups/category/groups.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/usersgroups/results/groups.md @@ -1,3 +1,9 @@ +--- +title: "UsersGroups: Groups Category" +description: "UsersGroups: Groups Category" +sidebar_position: 20 +--- + # UsersGroups: Groups Category The Groups Query category collects information for groups in different contexts. diff --git a/docs/accessanalyzer/11.6/admin/datacollector/usersgroups/results.md b/docs/accessanalyzer/11.6/admin/datacollector/usersgroups/results/results.md similarity index 68% rename from docs/accessanalyzer/11.6/admin/datacollector/usersgroups/results.md rename to docs/accessanalyzer/11.6/admin/datacollector/usersgroups/results/results.md index f1cdc0d9da..1e25070e01 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/usersgroups/results.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/usersgroups/results/results.md @@ -1,3 +1,9 @@ +--- +title: "UsersGroups: Results" +description: "UsersGroups: Results" +sidebar_position: 10 +--- + # UsersGroups: Results The Results page is where the type of data to be returned is configured. Each type has a different @@ -7,6 +13,6 @@ set of options. Choose from the following query categories: -- [UsersGroups: Users Category](/docs/accessanalyzer/11.6/admin/datacollector/usersgroups/category/users.md) -- [UsersGroups: Groups Category](/docs/accessanalyzer/11.6/admin/datacollector/usersgroups/category/groups.md) -- [UsersGroups: Security Category](/docs/accessanalyzer/11.6/admin/datacollector/usersgroups/category/security.md) +- [UsersGroups: Users Category](/docs/accessanalyzer/11.6/admin/datacollector/usersgroups/results/users.md) +- [UsersGroups: Groups Category](/docs/accessanalyzer/11.6/admin/datacollector/usersgroups/results/groups.md) +- [UsersGroups: Security Category](/docs/accessanalyzer/11.6/admin/datacollector/usersgroups/results/security.md) diff --git a/docs/accessanalyzer/11.6/admin/datacollector/usersgroups/category/security.md b/docs/accessanalyzer/11.6/admin/datacollector/usersgroups/results/security.md similarity index 90% rename from docs/accessanalyzer/11.6/admin/datacollector/usersgroups/category/security.md rename to docs/accessanalyzer/11.6/admin/datacollector/usersgroups/results/security.md index e3b5e452c4..e2e80b48ed 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/usersgroups/category/security.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/usersgroups/results/security.md @@ -1,3 +1,9 @@ +--- +title: "UsersGroups: Security Category" +description: "UsersGroups: Security Category" +sidebar_position: 30 +--- + # UsersGroups: Security Category This Security policy is used to audit security policies. diff --git a/docs/accessanalyzer/11.6/admin/datacollector/usersgroups/category/users.md b/docs/accessanalyzer/11.6/admin/datacollector/usersgroups/results/users.md similarity index 96% rename from docs/accessanalyzer/11.6/admin/datacollector/usersgroups/category/users.md rename to docs/accessanalyzer/11.6/admin/datacollector/usersgroups/results/users.md index aed6c5310e..0bb6cde0f2 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/usersgroups/category/users.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/usersgroups/results/users.md @@ -1,3 +1,9 @@ +--- +title: "UsersGroups: Users Category" +description: "UsersGroups: Users Category" +sidebar_position: 10 +--- + # UsersGroups: Users Category The Users Query category collects information for users in different contexts. diff --git a/docs/accessanalyzer/11.6/admin/datacollector/usersgroups/summary.md b/docs/accessanalyzer/11.6/admin/datacollector/usersgroups/summary.md index da043dd0fb..97e28bd951 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/usersgroups/summary.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/usersgroups/summary.md @@ -1,3 +1,9 @@ +--- +title: "UsersGroups: Summary" +description: "UsersGroups: Summary" +sidebar_position: 20 +--- + # UsersGroups: Summary The Summary page displays a summary of the configured query. diff --git a/docs/accessanalyzer/11.6/admin/datacollector/wmicollector/_category_.json b/docs/accessanalyzer/11.6/admin/datacollector/wmicollector/_category_.json new file mode 100644 index 0000000000..b5188cdafe --- /dev/null +++ b/docs/accessanalyzer/11.6/admin/datacollector/wmicollector/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "WMICollector Data Collector", + "position": 400, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/admin/datacollector/wmicollector/classes.md b/docs/accessanalyzer/11.6/admin/datacollector/wmicollector/classes.md index 79f7e55157..6c0a7cec03 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/wmicollector/classes.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/wmicollector/classes.md @@ -1,3 +1,9 @@ +--- +title: "WMICollector: Classes" +description: "WMICollector: Classes" +sidebar_position: 20 +--- + # WMICollector: Classes On the Classes page, configure the WMICollector namespaces and classes to use as a data source. diff --git a/docs/accessanalyzer/11.6/admin/datacollector/wmicollector/overview.md b/docs/accessanalyzer/11.6/admin/datacollector/wmicollector/overview.md index 41ea28c8ef..31ce031e04 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/wmicollector/overview.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/wmicollector/overview.md @@ -1,3 +1,9 @@ +--- +title: "WMICollector Data Collector" +description: "WMICollector Data Collector" +sidebar_position: 400 +--- + # WMICollector Data Collector The WMICollector Data Collector identifies data for certain types of WMI classes and namespaces. The diff --git a/docs/accessanalyzer/11.6/admin/datacollector/wmicollector/properties.md b/docs/accessanalyzer/11.6/admin/datacollector/wmicollector/properties.md index a61c62a7a3..a16f7785db 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/wmicollector/properties.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/wmicollector/properties.md @@ -1,3 +1,9 @@ +--- +title: "WMICollector: Properties" +description: "WMICollector: Properties" +sidebar_position: 30 +--- + # WMICollector: Properties On the Properties page, select the properties to extract. diff --git a/docs/accessanalyzer/11.6/admin/datacollector/wmicollector/samplehost.md b/docs/accessanalyzer/11.6/admin/datacollector/wmicollector/samplehost.md index 8b499a19ca..6b2f0f1f71 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/wmicollector/samplehost.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/wmicollector/samplehost.md @@ -1,3 +1,9 @@ +--- +title: "WMICollector: Sample Host" +description: "WMICollector: Sample Host" +sidebar_position: 10 +--- + # WMICollector: Sample Host On the Sample Host page, enter a sample host to populate options for the query. diff --git a/docs/accessanalyzer/11.6/admin/datacollector/wmicollector/summary.md b/docs/accessanalyzer/11.6/admin/datacollector/wmicollector/summary.md index 684c7a685a..16a14ce0b9 100644 --- a/docs/accessanalyzer/11.6/admin/datacollector/wmicollector/summary.md +++ b/docs/accessanalyzer/11.6/admin/datacollector/wmicollector/summary.md @@ -1,3 +1,9 @@ +--- +title: "WMICollector: Summary (Results)" +description: "WMICollector: Summary (Results)" +sidebar_position: 40 +--- + # WMICollector: Summary (Results) The Summary page, or Results page, displays a summary of the configured query. diff --git a/docs/accessanalyzer/11.6/admin/hostdiscovery/_category_.json b/docs/accessanalyzer/11.6/admin/hostdiscovery/_category_.json new file mode 100644 index 0000000000..1f50d7346d --- /dev/null +++ b/docs/accessanalyzer/11.6/admin/hostdiscovery/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Host Discovery Node", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/admin/hostdiscovery/activities.md b/docs/accessanalyzer/11.6/admin/hostdiscovery/activities.md index 4509438186..a9145af02e 100644 --- a/docs/accessanalyzer/11.6/admin/hostdiscovery/activities.md +++ b/docs/accessanalyzer/11.6/admin/hostdiscovery/activities.md @@ -1,3 +1,9 @@ +--- +title: "Host Discovery Queries Activities Pane" +description: "Host Discovery Queries Activities Pane" +sidebar_position: 20 +--- + # Host Discovery Queries Activities Pane The Activities pane provides several options for managing Host Discovery queries. diff --git a/docs/accessanalyzer/11.6/admin/hostdiscovery/log.md b/docs/accessanalyzer/11.6/admin/hostdiscovery/log.md index 696b72fd4d..46fa3bb990 100644 --- a/docs/accessanalyzer/11.6/admin/hostdiscovery/log.md +++ b/docs/accessanalyzer/11.6/admin/hostdiscovery/log.md @@ -1,3 +1,9 @@ +--- +title: "Discovery Log" +description: "Discovery Log" +sidebar_position: 40 +--- + # Discovery Log The **Host Discovery** > **Discovery Log** node lists host discovery logs. These logs house diff --git a/docs/accessanalyzer/11.6/admin/hostdiscovery/overview.md b/docs/accessanalyzer/11.6/admin/hostdiscovery/overview.md index 28dbffacb7..45dde6857c 100644 --- a/docs/accessanalyzer/11.6/admin/hostdiscovery/overview.md +++ b/docs/accessanalyzer/11.6/admin/hostdiscovery/overview.md @@ -1,3 +1,9 @@ +--- +title: "Host Discovery Node" +description: "Host Discovery Node" +sidebar_position: 40 +--- + # Host Discovery Node Use the **Host Discovery** node to discover hosts to audit. Host Discovery queries are created in diff --git a/docs/accessanalyzer/11.6/admin/hostdiscovery/queries.md b/docs/accessanalyzer/11.6/admin/hostdiscovery/queries.md index c8d002de8e..b10efaf6da 100644 --- a/docs/accessanalyzer/11.6/admin/hostdiscovery/queries.md +++ b/docs/accessanalyzer/11.6/admin/hostdiscovery/queries.md @@ -1,3 +1,9 @@ +--- +title: "Host Discovery Queries" +description: "Host Discovery Queries" +sidebar_position: 10 +--- + # Host Discovery Queries The Host Discovery Queries Pane contains a list of previously-configured queries. diff --git a/docs/accessanalyzer/11.6/admin/hostdiscovery/wizard/_category_.json b/docs/accessanalyzer/11.6/admin/hostdiscovery/wizard/_category_.json new file mode 100644 index 0000000000..2776428aa7 --- /dev/null +++ b/docs/accessanalyzer/11.6/admin/hostdiscovery/wizard/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Host Discovery Wizard", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/admin/hostdiscovery/wizard/addomaincontrollers.md b/docs/accessanalyzer/11.6/admin/hostdiscovery/wizard/addomaincontrollers.md index 65b4b4c0a3..b0878c73ed 100644 --- a/docs/accessanalyzer/11.6/admin/hostdiscovery/wizard/addomaincontrollers.md +++ b/docs/accessanalyzer/11.6/admin/hostdiscovery/wizard/addomaincontrollers.md @@ -1,3 +1,9 @@ +--- +title: "Query an Active Directory server (Discover Domain Controllers)" +description: "Query an Active Directory server (Discover Domain Controllers)" +sidebar_position: 40 +--- + # Query an Active Directory server (Discover Domain Controllers) Follow the steps to create a Host Discovery query using the **Query an Active Directory server diff --git a/docs/accessanalyzer/11.6/admin/hostdiscovery/wizard/adexchange.md b/docs/accessanalyzer/11.6/admin/hostdiscovery/wizard/adexchange.md index 95f8c0d246..a51598366c 100644 --- a/docs/accessanalyzer/11.6/admin/hostdiscovery/wizard/adexchange.md +++ b/docs/accessanalyzer/11.6/admin/hostdiscovery/wizard/adexchange.md @@ -1,3 +1,9 @@ +--- +title: "Query an Active Directory Server (Discover Exchange servers)" +description: "Query an Active Directory Server (Discover Exchange servers)" +sidebar_position: 30 +--- + # Query an Active Directory Server (Discover Exchange servers) Follow the steps to create a Host Discovery query using the Query an Active Directory server diff --git a/docs/accessanalyzer/11.6/admin/hostdiscovery/wizard/adgeneral.md b/docs/accessanalyzer/11.6/admin/hostdiscovery/wizard/adgeneral.md index 29beaa5f96..c45638cdab 100644 --- a/docs/accessanalyzer/11.6/admin/hostdiscovery/wizard/adgeneral.md +++ b/docs/accessanalyzer/11.6/admin/hostdiscovery/wizard/adgeneral.md @@ -1,3 +1,9 @@ +--- +title: "Query an Active Directory Server (General)" +description: "Query an Active Directory Server (General)" +sidebar_position: 20 +--- + # Query an Active Directory Server (General) Follow the steps to create a Host Discovery query using the Query an Active Directory server diff --git a/docs/accessanalyzer/11.6/admin/hostdiscovery/wizard/csv.md b/docs/accessanalyzer/11.6/admin/hostdiscovery/wizard/csv.md index 782517315e..10128d91e0 100644 --- a/docs/accessanalyzer/11.6/admin/hostdiscovery/wizard/csv.md +++ b/docs/accessanalyzer/11.6/admin/hostdiscovery/wizard/csv.md @@ -1,3 +1,9 @@ +--- +title: "Import From a Local CSV File" +description: "Import From a Local CSV File" +sidebar_position: 50 +--- + # Import From a Local CSV File Follow the steps to create a Host Discovery query using the **Import from a CSV file** source diff --git a/docs/accessanalyzer/11.6/admin/hostdiscovery/wizard/database.md b/docs/accessanalyzer/11.6/admin/hostdiscovery/wizard/database.md index 72405eb799..85ab97603a 100644 --- a/docs/accessanalyzer/11.6/admin/hostdiscovery/wizard/database.md +++ b/docs/accessanalyzer/11.6/admin/hostdiscovery/wizard/database.md @@ -1,3 +1,9 @@ +--- +title: "Import From a Database" +description: "Import From a Database" +sidebar_position: 60 +--- + # Import From a Database Follow the steps to create a Host Discovery query using the **Import from a database** source diff --git a/docs/accessanalyzer/11.6/admin/hostdiscovery/wizard/ipnetwork.md b/docs/accessanalyzer/11.6/admin/hostdiscovery/wizard/ipnetwork.md index 903cc97046..e58b78f76f 100644 --- a/docs/accessanalyzer/11.6/admin/hostdiscovery/wizard/ipnetwork.md +++ b/docs/accessanalyzer/11.6/admin/hostdiscovery/wizard/ipnetwork.md @@ -1,3 +1,9 @@ +--- +title: "Scan IP Network" +description: "Scan IP Network" +sidebar_position: 10 +--- + # Scan IP Network Follow the steps to create a Host Discovery query using the Scan your IP network source option. This diff --git a/docs/accessanalyzer/11.6/admin/hostdiscovery/wizard/overview.md b/docs/accessanalyzer/11.6/admin/hostdiscovery/wizard/overview.md index 563e74da58..b4c36a502a 100644 --- a/docs/accessanalyzer/11.6/admin/hostdiscovery/wizard/overview.md +++ b/docs/accessanalyzer/11.6/admin/hostdiscovery/wizard/overview.md @@ -1,3 +1,9 @@ +--- +title: "Host Discovery Wizard" +description: "Host Discovery Wizard" +sidebar_position: 30 +--- + # Host Discovery Wizard The Host Discovery Wizard gives complete control over how hosts are discovered on the targeted diff --git a/docs/accessanalyzer/11.6/admin/hostmanagement/_category_.json b/docs/accessanalyzer/11.6/admin/hostmanagement/_category_.json new file mode 100644 index 0000000000..ee91f49ad4 --- /dev/null +++ b/docs/accessanalyzer/11.6/admin/hostmanagement/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Host Management", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/admin/hostmanagement/actions/_category_.json b/docs/accessanalyzer/11.6/admin/hostmanagement/actions/_category_.json new file mode 100644 index 0000000000..f7aeb207ef --- /dev/null +++ b/docs/accessanalyzer/11.6/admin/hostmanagement/actions/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Host Management Activities", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/admin/hostmanagement/actions/add.md b/docs/accessanalyzer/11.6/admin/hostmanagement/actions/add.md index cb3af90f49..f367e0bfac 100644 --- a/docs/accessanalyzer/11.6/admin/hostmanagement/actions/add.md +++ b/docs/accessanalyzer/11.6/admin/hostmanagement/actions/add.md @@ -1,3 +1,9 @@ +--- +title: "Add Hosts" +description: "Add Hosts" +sidebar_position: 10 +--- + # Add Hosts The **Add Hosts** option creates a new host list. It can be accessed through the **Host Management** diff --git a/docs/accessanalyzer/11.6/admin/hostmanagement/actions/deletehost.md b/docs/accessanalyzer/11.6/admin/hostmanagement/actions/deletehost.md index 9d79c27dbf..3b58bc8929 100644 --- a/docs/accessanalyzer/11.6/admin/hostmanagement/actions/deletehost.md +++ b/docs/accessanalyzer/11.6/admin/hostmanagement/actions/deletehost.md @@ -1,3 +1,9 @@ +--- +title: "Delete Host(s)" +description: "Delete Host(s)" +sidebar_position: 30 +--- + # Delete Host(s) Use the **Delete Host(s)** option at the **Host Management** node to permanently delete a host from diff --git a/docs/accessanalyzer/11.6/admin/hostmanagement/actions/deletelist.md b/docs/accessanalyzer/11.6/admin/hostmanagement/actions/deletelist.md index 4e8e51fe7b..ed4c042956 100644 --- a/docs/accessanalyzer/11.6/admin/hostmanagement/actions/deletelist.md +++ b/docs/accessanalyzer/11.6/admin/hostmanagement/actions/deletelist.md @@ -1,3 +1,9 @@ +--- +title: "Delete List" +description: "Delete List" +sidebar_position: 40 +--- + # Delete List Use the **Delete List** option to remove the selected list. This option is available only at an diff --git a/docs/accessanalyzer/11.6/admin/hostmanagement/actions/editlist.md b/docs/accessanalyzer/11.6/admin/hostmanagement/actions/editlist.md index 174fd7842c..87d27fb341 100644 --- a/docs/accessanalyzer/11.6/admin/hostmanagement/actions/editlist.md +++ b/docs/accessanalyzer/11.6/admin/hostmanagement/actions/editlist.md @@ -1,3 +1,9 @@ +--- +title: "Edit List" +description: "Edit List" +sidebar_position: 50 +--- + # Edit List Use the **Edit List** option to edit properties for the selected host list. This option is available diff --git a/docs/accessanalyzer/11.6/admin/hostmanagement/actions/editquery.md b/docs/accessanalyzer/11.6/admin/hostmanagement/actions/editquery.md index 1874644ab3..0cfb5c5a3f 100644 --- a/docs/accessanalyzer/11.6/admin/hostmanagement/actions/editquery.md +++ b/docs/accessanalyzer/11.6/admin/hostmanagement/actions/editquery.md @@ -1,3 +1,9 @@ +--- +title: "Edit Query" +description: "Edit Query" +sidebar_position: 60 +--- + # Edit Query Use the **Edit Query** option to modify host lists created by a Host Discovery query. diff --git a/docs/accessanalyzer/11.6/admin/hostmanagement/actions/export.md b/docs/accessanalyzer/11.6/admin/hostmanagement/actions/export.md index ca61eaea66..b4a5036fc9 100644 --- a/docs/accessanalyzer/11.6/admin/hostmanagement/actions/export.md +++ b/docs/accessanalyzer/11.6/admin/hostmanagement/actions/export.md @@ -1,3 +1,9 @@ +--- +title: "Export Data" +description: "Export Data" +sidebar_position: 70 +--- + # Export Data Use the **Export Data** option to export all information available in the current grid view for the diff --git a/docs/accessanalyzer/11.6/admin/hostmanagement/actions/importhost.md b/docs/accessanalyzer/11.6/admin/hostmanagement/actions/importhost.md index 8e9ccd531c..4d21759448 100644 --- a/docs/accessanalyzer/11.6/admin/hostmanagement/actions/importhost.md +++ b/docs/accessanalyzer/11.6/admin/hostmanagement/actions/importhost.md @@ -1,3 +1,9 @@ +--- +title: "Import Hosts Option" +description: "Import Hosts Option" +sidebar_position: 20 +--- + # Import Hosts Option On the Manual Host Entry page of the Host List Wizard, the **Import** option allows hosts to be diff --git a/docs/accessanalyzer/11.6/admin/hostmanagement/actions/importlocation.md b/docs/accessanalyzer/11.6/admin/hostmanagement/actions/importlocation.md index 27d78239de..9475749924 100644 --- a/docs/accessanalyzer/11.6/admin/hostmanagement/actions/importlocation.md +++ b/docs/accessanalyzer/11.6/admin/hostmanagement/actions/importlocation.md @@ -1,3 +1,9 @@ +--- +title: "Import Location" +description: "Import Location" +sidebar_position: 80 +--- + # Import Location Use the **Import Location** option to import the physical location data for hosts and opens a diff --git a/docs/accessanalyzer/11.6/admin/hostmanagement/actions/overview.md b/docs/accessanalyzer/11.6/admin/hostmanagement/actions/overview.md index e69f040c23..9f1a2e0e15 100644 --- a/docs/accessanalyzer/11.6/admin/hostmanagement/actions/overview.md +++ b/docs/accessanalyzer/11.6/admin/hostmanagement/actions/overview.md @@ -1,3 +1,9 @@ +--- +title: "Host Management Activities" +description: "Host Management Activities" +sidebar_position: 30 +--- + # Host Management Activities The Activities pane available at the Host Management node and at the individual host list nodes diff --git a/docs/accessanalyzer/11.6/admin/hostmanagement/actions/refresh.md b/docs/accessanalyzer/11.6/admin/hostmanagement/actions/refresh.md index 6e4a3441dd..7c1bb6f979 100644 --- a/docs/accessanalyzer/11.6/admin/hostmanagement/actions/refresh.md +++ b/docs/accessanalyzer/11.6/admin/hostmanagement/actions/refresh.md @@ -1,3 +1,9 @@ +--- +title: "Refresh Hosts" +description: "Refresh Hosts" +sidebar_position: 90 +--- + # Refresh Hosts Use the **Refresh Hosts** option to manually execute the Host Inventory query. It can be selected diff --git a/docs/accessanalyzer/11.6/admin/hostmanagement/actions/rename.md b/docs/accessanalyzer/11.6/admin/hostmanagement/actions/rename.md index 8c128e8f67..f6dc4d652d 100644 --- a/docs/accessanalyzer/11.6/admin/hostmanagement/actions/rename.md +++ b/docs/accessanalyzer/11.6/admin/hostmanagement/actions/rename.md @@ -1,3 +1,9 @@ +--- +title: "Rename List" +description: "Rename List" +sidebar_position: 100 +--- + # Rename List Use the Rename List option to change the name of a selected host list. This option is available only diff --git a/docs/accessanalyzer/11.6/admin/hostmanagement/actions/savetolist.md b/docs/accessanalyzer/11.6/admin/hostmanagement/actions/savetolist.md index f2054fe6b7..466df98720 100644 --- a/docs/accessanalyzer/11.6/admin/hostmanagement/actions/savetolist.md +++ b/docs/accessanalyzer/11.6/admin/hostmanagement/actions/savetolist.md @@ -1,3 +1,9 @@ +--- +title: "Save Selected To List" +description: "Save Selected To List" +sidebar_position: 120 +--- + # Save Selected To List Use the **Save Selected To List** option to create a static host list. This option is available from diff --git a/docs/accessanalyzer/11.6/admin/hostmanagement/actions/saveview.md b/docs/accessanalyzer/11.6/admin/hostmanagement/actions/saveview.md index 10059dc120..500c51185d 100644 --- a/docs/accessanalyzer/11.6/admin/hostmanagement/actions/saveview.md +++ b/docs/accessanalyzer/11.6/admin/hostmanagement/actions/saveview.md @@ -1,3 +1,9 @@ +--- +title: "Save Current View" +description: "Save Current View" +sidebar_position: 110 +--- + # Save Current View Use the **Save Current View** option to create a dynamic host list. This option is available from diff --git a/docs/accessanalyzer/11.6/admin/hostmanagement/actions/schedule.md b/docs/accessanalyzer/11.6/admin/hostmanagement/actions/schedule.md index c443512a5d..bc085c4567 100644 --- a/docs/accessanalyzer/11.6/admin/hostmanagement/actions/schedule.md +++ b/docs/accessanalyzer/11.6/admin/hostmanagement/actions/schedule.md @@ -1,3 +1,9 @@ +--- +title: "Schedule (Activities Pane Option)" +description: "Schedule (Activities Pane Option)" +sidebar_position: 130 +--- + # Schedule (Activities Pane Option) Use the **Schedule** option in the Activities pane to schedule a host inventory query to run for any diff --git a/docs/accessanalyzer/11.6/admin/hostmanagement/actions/suspend.md b/docs/accessanalyzer/11.6/admin/hostmanagement/actions/suspend.md index 9501f74698..9f525bcfeb 100644 --- a/docs/accessanalyzer/11.6/admin/hostmanagement/actions/suspend.md +++ b/docs/accessanalyzer/11.6/admin/hostmanagement/actions/suspend.md @@ -1,3 +1,9 @@ +--- +title: "Suspend/Resume Host Inventory" +description: "Suspend/Resume Host Inventory" +sidebar_position: 150 +--- + # Suspend/Resume Host Inventory Use the **Suspend Host Inventory** option to pause an in progress inventory. diff --git a/docs/accessanalyzer/11.6/admin/hostmanagement/actions/viewhost.md b/docs/accessanalyzer/11.6/admin/hostmanagement/actions/viewhost.md index 56c1ea9989..d1d9c6a9c7 100644 --- a/docs/accessanalyzer/11.6/admin/hostmanagement/actions/viewhost.md +++ b/docs/accessanalyzer/11.6/admin/hostmanagement/actions/viewhost.md @@ -1,3 +1,9 @@ +--- +title: "View/Edit Host" +description: "View/Edit Host" +sidebar_position: 160 +--- + # View/Edit Host Use the **View/Edit Host** option to open the Host Details View. This view displays the collected diff --git a/docs/accessanalyzer/11.6/admin/hostmanagement/actions/viewquery.md b/docs/accessanalyzer/11.6/admin/hostmanagement/actions/viewquery.md index 8f1d17765c..24a197f558 100644 --- a/docs/accessanalyzer/11.6/admin/hostmanagement/actions/viewquery.md +++ b/docs/accessanalyzer/11.6/admin/hostmanagement/actions/viewquery.md @@ -1,3 +1,9 @@ +--- +title: "View Query" +description: "View Query" +sidebar_position: 140 +--- + # View Query Use the **View Query** option to open the Host Discovery Queries pane. diff --git a/docs/accessanalyzer/11.6/admin/hostmanagement/datagrid.md b/docs/accessanalyzer/11.6/admin/hostmanagement/datagrid.md index 0aaf654750..fa8d16ce76 100644 --- a/docs/accessanalyzer/11.6/admin/hostmanagement/datagrid.md +++ b/docs/accessanalyzer/11.6/admin/hostmanagement/datagrid.md @@ -1,3 +1,9 @@ +--- +title: "Host Inventory Data Grid" +description: "Host Inventory Data Grid" +sidebar_position: 10 +--- + # Host Inventory Data Grid The data grid provides all host inventory information collected on the hosts. View this information diff --git a/docs/accessanalyzer/11.6/admin/hostmanagement/lists.md b/docs/accessanalyzer/11.6/admin/hostmanagement/lists.md index 975ce86ae9..f4d5223385 100644 --- a/docs/accessanalyzer/11.6/admin/hostmanagement/lists.md +++ b/docs/accessanalyzer/11.6/admin/hostmanagement/lists.md @@ -1,3 +1,9 @@ +--- +title: "Hosts Lists" +description: "Hosts Lists" +sidebar_position: 20 +--- + # Hosts Lists A host list is a grouping of hosts for the purpose of executing jobs against. Every host list diff --git a/docs/accessanalyzer/11.6/admin/hostmanagement/overview.md b/docs/accessanalyzer/11.6/admin/hostmanagement/overview.md index 4e206c25b5..292188ee33 100644 --- a/docs/accessanalyzer/11.6/admin/hostmanagement/overview.md +++ b/docs/accessanalyzer/11.6/admin/hostmanagement/overview.md @@ -1,3 +1,9 @@ +--- +title: "Host Management" +description: "Host Management" +sidebar_position: 30 +--- + # Host Management The **Host Management** node is used to manage hosts in a targeted environment. Hosts configured diff --git a/docs/accessanalyzer/11.6/admin/jobs/_category_.json b/docs/accessanalyzer/11.6/admin/jobs/_category_.json new file mode 100644 index 0000000000..500b9b83e6 --- /dev/null +++ b/docs/accessanalyzer/11.6/admin/jobs/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Jobs Tree", + "position": 70, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/admin/jobs/features.md b/docs/accessanalyzer/11.6/admin/jobs/features.md index 48a5cfcced..13d86cb39d 100644 --- a/docs/accessanalyzer/11.6/admin/jobs/features.md +++ b/docs/accessanalyzer/11.6/admin/jobs/features.md @@ -1,3 +1,9 @@ +--- +title: "Special Features & Functions" +description: "Special Features & Functions" +sidebar_position: 40 +--- + # Special Features & Functions There are several special features and functions available for jobs and job components with which diff --git a/docs/accessanalyzer/11.6/admin/jobs/group/_category_.json b/docs/accessanalyzer/11.6/admin/jobs/group/_category_.json new file mode 100644 index 0000000000..4babd28acd --- /dev/null +++ b/docs/accessanalyzer/11.6/admin/jobs/group/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Job Groups", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/admin/jobs/group/overview.md b/docs/accessanalyzer/11.6/admin/jobs/group/overview.md index 1478d781c6..76abb284d6 100644 --- a/docs/accessanalyzer/11.6/admin/jobs/group/overview.md +++ b/docs/accessanalyzer/11.6/admin/jobs/group/overview.md @@ -1,3 +1,9 @@ +--- +title: "Job Groups" +description: "Job Groups" +sidebar_position: 10 +--- + # Job Groups Job groups are designed to manage related jobs and can contain sub-job groups to ensure that related @@ -42,7 +48,7 @@ The sections of the job group description page are: - Job Group Settings Shortcuts – These pages can also be accessed through the job group Settings Nodes in the Navigation Pane. See the - [Job Groups Settings Node](/docs/accessanalyzer/11.6/admin/jobs/group/settings.md) + [Job Groups Settings Node](/docs/accessanalyzer/11.6/admin/jobs/group/settings/settings.md) topic for additional information. - Storage – Configure the job group’s Storage options @@ -72,7 +78,7 @@ following information: - Click on the **Assigned Host List** button to go to the Job Group's Host List Assignment node. See the - [Host Lists Assignment](/docs/accessanalyzer/11.6/admin/jobs/group/hostlistsassignment.md) + [Host Lists Assignment](/docs/accessanalyzer/11.6/admin/jobs/group/settings/hostlistsassignment.md) topic for additional information. - Show Inherited Settings – Click on the **Show Inherited Settings** button to view information on @@ -103,9 +109,9 @@ The following inherited settings are available: | Setting | Description | | --------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Connection profile | The tooltip shows the account name used in the connection profile. Clicking the button opens the parent Connection settings for the selected job group. See [Connection Node](/docs/accessanalyzer/11.6/admin/jobs/group/connection.md) for more information. Clicking the three dots menu on the right part of the button opens the Edit menu. The following options are available: - Edit the Profile – Clicking the link opens the Connection settings for the current profile - Use Default Profile – Clicking the link applies the connection profile set as default on a global level to a job. In this case, this setting is hidden under the **Show Inherited Settings** button. - List of profiles – Allows switching between existing connection profiles and apply a desired one to a job | -| Data Retention Period | The tooltip shows the current value for the data retention period (by default, **Never retain previous job data**). Clicking the button opens the parent History settings for the selected job group. See the [History Node](/docs/accessanalyzer/11.6/admin/jobs/group/history.md) topic for additional information. | -| Log Retention Period | The tooltip shows the current value for log retention period (by default, **Retain previous job log for 7 times**). Clicking the button opens the parent History settings for the selected job group. See the [History Node](/docs/accessanalyzer/11.6/admin/jobs/group/history.md) topic for additional information. | -| Hosts Lists | The tooltip shows the names of the host lists assigned to this job group. If you have more than three host lists assigned to a job group, the tooltip shows 3 hosts name and the number of other hosts lists assigned (for example, if 5 hosts are assigned it shows `Host1, Host2, Host3 + 2 more`). Clicking the button opens the parent Host Lists setting for the selected job group. See the [Host Lists Assignment](/docs/accessanalyzer/11.6/admin/jobs/group/hostlistsassignment.md) topic for additional information. | -| Reporting Settings | Clicking the Reporting Settings button opens the parent Reporting settings for the selected job group including publishing options, email settings, and roles. See the [Reporting Node](/docs/accessanalyzer/11.6/admin/jobs/group/reporting.md) topic for additional information. | -| Storage Profile | The tooltip shows the current SQL Server instance, database name, user account, and authentication type used for the selected job group. See the [Storage Node](/docs/accessanalyzer/11.6/admin/jobs/group/storage.md)s topic for additional information. Clicking the three dots menu on the right part of the button opens the Edit menu. The following options are available: - Edit This Profile – Clicking the link opens the Storage settings for the current profile - Use Default Profile – Clicking the link applies the storage profile set as default on a global level to a job. In this case, this setting is hidden under the **Show Inherited Settings** button - List of existing profiles – Allows switching between existing storage profiles and apply a desired one to a job | +| Connection profile | The tooltip shows the account name used in the connection profile. Clicking the button opens the parent Connection settings for the selected job group. See [Connection Node](/docs/accessanalyzer/11.6/admin/jobs/group/settings/connection.md) for more information. Clicking the three dots menu on the right part of the button opens the Edit menu. The following options are available: - Edit the Profile – Clicking the link opens the Connection settings for the current profile - Use Default Profile – Clicking the link applies the connection profile set as default on a global level to a job. In this case, this setting is hidden under the **Show Inherited Settings** button. - List of profiles – Allows switching between existing connection profiles and apply a desired one to a job | +| Data Retention Period | The tooltip shows the current value for the data retention period (by default, **Never retain previous job data**). Clicking the button opens the parent History settings for the selected job group. See the [History Node](/docs/accessanalyzer/11.6/admin/jobs/group/settings/history.md) topic for additional information. | +| Log Retention Period | The tooltip shows the current value for log retention period (by default, **Retain previous job log for 7 times**). Clicking the button opens the parent History settings for the selected job group. See the [History Node](/docs/accessanalyzer/11.6/admin/jobs/group/settings/history.md) topic for additional information. | +| Hosts Lists | The tooltip shows the names of the host lists assigned to this job group. If you have more than three host lists assigned to a job group, the tooltip shows 3 hosts name and the number of other hosts lists assigned (for example, if 5 hosts are assigned it shows `Host1, Host2, Host3 + 2 more`). Clicking the button opens the parent Host Lists setting for the selected job group. See the [Host Lists Assignment](/docs/accessanalyzer/11.6/admin/jobs/group/settings/hostlistsassignment.md) topic for additional information. | +| Reporting Settings | Clicking the Reporting Settings button opens the parent Reporting settings for the selected job group including publishing options, email settings, and roles. See the [Reporting Node](/docs/accessanalyzer/11.6/admin/jobs/group/settings/reporting.md) topic for additional information. | +| Storage Profile | The tooltip shows the current SQL Server instance, database name, user account, and authentication type used for the selected job group. See the [Storage Node](/docs/accessanalyzer/11.6/admin/jobs/group/settings/storage.md)s topic for additional information. Clicking the three dots menu on the right part of the button opens the Edit menu. The following options are available: - Edit This Profile – Clicking the link opens the Storage settings for the current profile - Use Default Profile – Clicking the link applies the storage profile set as default on a global level to a job. In this case, this setting is hidden under the **Show Inherited Settings** button - List of existing profiles – Allows switching between existing storage profiles and apply a desired one to a job | diff --git a/docs/accessanalyzer/11.6/admin/jobs/group/settings/_category_.json b/docs/accessanalyzer/11.6/admin/jobs/group/settings/_category_.json new file mode 100644 index 0000000000..5c5c20da35 --- /dev/null +++ b/docs/accessanalyzer/11.6/admin/jobs/group/settings/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Job Groups Settings Node", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "settings" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/admin/jobs/group/connection.md b/docs/accessanalyzer/11.6/admin/jobs/group/settings/connection.md similarity index 94% rename from docs/accessanalyzer/11.6/admin/jobs/group/connection.md rename to docs/accessanalyzer/11.6/admin/jobs/group/settings/connection.md index ddedc35173..198f55b74b 100644 --- a/docs/accessanalyzer/11.6/admin/jobs/group/connection.md +++ b/docs/accessanalyzer/11.6/admin/jobs/group/settings/connection.md @@ -1,3 +1,9 @@ +--- +title: "Connection Node" +description: "Connection Node" +sidebar_position: 10 +--- + # Connection Node At the job group level, the **Connection** node identifies the Connection Profile assigned for the diff --git a/docs/accessanalyzer/11.6/admin/jobs/group/history.md b/docs/accessanalyzer/11.6/admin/jobs/group/settings/history.md similarity index 94% rename from docs/accessanalyzer/11.6/admin/jobs/group/history.md rename to docs/accessanalyzer/11.6/admin/jobs/group/settings/history.md index 9e929d5c16..d80309f787 100644 --- a/docs/accessanalyzer/11.6/admin/jobs/group/history.md +++ b/docs/accessanalyzer/11.6/admin/jobs/group/settings/history.md @@ -1,3 +1,9 @@ +--- +title: "History Node" +description: "History Node" +sidebar_position: 20 +--- + # History Node At the job group level, the History node identifies data retention and log retention periods diff --git a/docs/accessanalyzer/11.6/admin/jobs/group/hostlistsassignment.md b/docs/accessanalyzer/11.6/admin/jobs/group/settings/hostlistsassignment.md similarity index 93% rename from docs/accessanalyzer/11.6/admin/jobs/group/hostlistsassignment.md rename to docs/accessanalyzer/11.6/admin/jobs/group/settings/hostlistsassignment.md index 1ac54722d2..20559ed9d9 100644 --- a/docs/accessanalyzer/11.6/admin/jobs/group/hostlistsassignment.md +++ b/docs/accessanalyzer/11.6/admin/jobs/group/settings/hostlistsassignment.md @@ -1,3 +1,9 @@ +--- +title: "Host Lists Assignment" +description: "Host Lists Assignment" +sidebar_position: 30 +--- + # Host Lists Assignment At the job group level, the Host Lists Assignment node identifies target host lists assigned for the diff --git a/docs/accessanalyzer/11.6/admin/jobs/group/reporting.md b/docs/accessanalyzer/11.6/admin/jobs/group/settings/reporting.md similarity index 93% rename from docs/accessanalyzer/11.6/admin/jobs/group/reporting.md rename to docs/accessanalyzer/11.6/admin/jobs/group/settings/reporting.md index e56c7e4622..3b35e62e0e 100644 --- a/docs/accessanalyzer/11.6/admin/jobs/group/reporting.md +++ b/docs/accessanalyzer/11.6/admin/jobs/group/settings/reporting.md @@ -1,3 +1,9 @@ +--- +title: "Reporting Node" +description: "Reporting Node" +sidebar_position: 40 +--- + # Reporting Node At the job group level, the **Reporting** node identifies the report publishing and email diff --git a/docs/accessanalyzer/11.6/admin/jobs/group/settings.md b/docs/accessanalyzer/11.6/admin/jobs/group/settings/settings.md similarity index 82% rename from docs/accessanalyzer/11.6/admin/jobs/group/settings.md rename to docs/accessanalyzer/11.6/admin/jobs/group/settings/settings.md index 760b2c4d2d..e6e2ae3598 100644 --- a/docs/accessanalyzer/11.6/admin/jobs/group/settings.md +++ b/docs/accessanalyzer/11.6/admin/jobs/group/settings/settings.md @@ -1,3 +1,9 @@ +--- +title: "Job Groups Settings Node" +description: "Job Groups Settings Node" +sidebar_position: 10 +--- + # Job Groups Settings Node A job group’s Settings node is where custom configurations can be set and where the host lists are @@ -8,13 +14,13 @@ assigned to a job group. These settings inherit the global settings down by default unless inheritance is broken at a job group or a job level. -- [Connection Node](/docs/accessanalyzer/11.6/admin/jobs/group/connection.md) +- [Connection Node](/docs/accessanalyzer/11.6/admin/jobs/group/settings/connection.md) – Use the default Connection Profile or break inheritance to select the Connection Profile needed for the assigned host lists for this job group -- [History Node](/docs/accessanalyzer/11.6/admin/jobs/group/history.md) +- [History Node](/docs/accessanalyzer/11.6/admin/jobs/group/settings/history.md) – Use the default history settings or break inheritance on data retention and log retention settings for this job group -- [Host Lists Assignment](/docs/accessanalyzer/11.6/admin/jobs/group/hostlistsassignment.md) +- [Host Lists Assignment](/docs/accessanalyzer/11.6/admin/jobs/group/settings/hostlistsassignment.md) – Use the default host list configured on a parent job group or break inheritance on assigned host lists for this job group @@ -24,10 +30,10 @@ group or a job level. [Default Host Lists](/docs/accessanalyzer/11.6/admin/settings/hostinventory.md#default-host-lists) topic for additional information. -- [Reporting Node](/docs/accessanalyzer/11.6/admin/jobs/group/reporting.md) +- [Reporting Node](/docs/accessanalyzer/11.6/admin/jobs/group/settings/reporting.md) – Use the default report settings or break inheritance on Published Report settings, Email settings, and Report role assignment for this job group -- [Storage Node](/docs/accessanalyzer/11.6/admin/jobs/group/storage.md) +- [Storage Node](/docs/accessanalyzer/11.6/admin/jobs/group/settings/storage.md) – Use the default storage profile or break inheritance on where this job group's data is stored If changes are made, click **Save** to implement the changes. Changes are not implemented unless diff --git a/docs/accessanalyzer/11.6/admin/jobs/group/storage.md b/docs/accessanalyzer/11.6/admin/jobs/group/settings/storage.md similarity index 92% rename from docs/accessanalyzer/11.6/admin/jobs/group/storage.md rename to docs/accessanalyzer/11.6/admin/jobs/group/settings/storage.md index 9ecb49bbb2..2e56cb0880 100644 --- a/docs/accessanalyzer/11.6/admin/jobs/group/storage.md +++ b/docs/accessanalyzer/11.6/admin/jobs/group/settings/storage.md @@ -1,3 +1,9 @@ +--- +title: "Storage Node" +description: "Storage Node" +sidebar_position: 50 +--- + # Storage Node At the job group level, the Storage node identifies the Storage Profile assigned for the job group. diff --git a/docs/accessanalyzer/11.6/admin/jobs/instantiate.md b/docs/accessanalyzer/11.6/admin/jobs/instantiate.md index f4f4da17f0..41f9595c2c 100644 --- a/docs/accessanalyzer/11.6/admin/jobs/instantiate.md +++ b/docs/accessanalyzer/11.6/admin/jobs/instantiate.md @@ -1,3 +1,9 @@ +--- +title: "Instantiating Jobs into the Jobs Tree" +description: "Instantiating Jobs into the Jobs Tree" +sidebar_position: 30 +--- + # Instantiating Jobs into the Jobs Tree Enterprise Auditor jobs and solutions are comprised of files contained within the file system of the diff --git a/docs/accessanalyzer/11.6/admin/jobs/instantjobs/_category_.json b/docs/accessanalyzer/11.6/admin/jobs/instantjobs/_category_.json new file mode 100644 index 0000000000..ad0cef1633 --- /dev/null +++ b/docs/accessanalyzer/11.6/admin/jobs/instantjobs/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Instant Job Wizard", + "position": 50, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/admin/jobs/instantjobs/ad_passwordexpirationnotification.md b/docs/accessanalyzer/11.6/admin/jobs/instantjobs/ad_passwordexpirationnotification.md index dbe0c35344..88d4b7fda7 100644 --- a/docs/accessanalyzer/11.6/admin/jobs/instantjobs/ad_passwordexpirationnotification.md +++ b/docs/accessanalyzer/11.6/admin/jobs/instantjobs/ad_passwordexpirationnotification.md @@ -1,3 +1,9 @@ +--- +title: "AD_PasswordExpirationNotification Job" +description: "AD_PasswordExpirationNotification Job" +sidebar_position: 10 +--- + # AD_PasswordExpirationNotification Job The AD_PasswordExpirationNotification Job determines when Active Directory user passwords are about diff --git a/docs/accessanalyzer/11.6/admin/jobs/instantjobs/ex_registerazureappauth.md b/docs/accessanalyzer/11.6/admin/jobs/instantjobs/ex_registerazureappauth.md index a79ac81ce1..855bba607d 100644 --- a/docs/accessanalyzer/11.6/admin/jobs/instantjobs/ex_registerazureappauth.md +++ b/docs/accessanalyzer/11.6/admin/jobs/instantjobs/ex_registerazureappauth.md @@ -1,3 +1,9 @@ +--- +title: "EX_RegisterAzureAppAuth Job" +description: "EX_RegisterAzureAppAuth Job" +sidebar_position: 20 +--- + # EX_RegisterAzureAppAuth Job EX_RegisterAzureAppAuth will register an Microsoft Entra ID (formerly Azure AD) application for @@ -87,5 +93,5 @@ Online scans. There will be a new Connection Profile for this Application. Resta Auditor Console and enter a password to use this Connection Profile. _Remember,_ the required rights and roles for Exchange Online still need to be configured. See the -[Target Exchange Online Requirements, Permissions, and Ports](/docs/accessanalyzer/11.6/requirements/target/exchangeonline.md) +[Target Exchange Online Requirements, Permissions, and Ports](/docs/accessanalyzer/11.6/requirements/exchange/exchangeonline/exchangeonline.md) topic for additional information. diff --git a/docs/accessanalyzer/11.6/admin/jobs/instantjobs/fs_defend_sdd.md b/docs/accessanalyzer/11.6/admin/jobs/instantjobs/fs_defend_sdd.md index 6513d7b0a2..f2b1f62513 100644 --- a/docs/accessanalyzer/11.6/admin/jobs/instantjobs/fs_defend_sdd.md +++ b/docs/accessanalyzer/11.6/admin/jobs/instantjobs/fs_defend_sdd.md @@ -1,3 +1,9 @@ +--- +title: "FS_DEFEND_SDD Job" +description: "FS_DEFEND_SDD Job" +sidebar_position: 30 +--- + # FS_DEFEND_SDD Job The FS_DEFEND_SDD Job exports sensitive data matches collected by the File System Solution Sensitive diff --git a/docs/accessanalyzer/11.6/admin/jobs/instantjobs/fs_migrateschema.md b/docs/accessanalyzer/11.6/admin/jobs/instantjobs/fs_migrateschema.md index 95d94fac90..cd5e44be6b 100644 --- a/docs/accessanalyzer/11.6/admin/jobs/instantjobs/fs_migrateschema.md +++ b/docs/accessanalyzer/11.6/admin/jobs/instantjobs/fs_migrateschema.md @@ -1,3 +1,9 @@ +--- +title: "FS_MigrateSchema Job" +description: "FS_MigrateSchema Job" +sidebar_position: 40 +--- + # FS_MigrateSchema Job The FS_Migrate_Schema Job migrates the schema in order to support the use of 64-bit ResourceID's diff --git a/docs/accessanalyzer/11.6/admin/jobs/instantjobs/overview.md b/docs/accessanalyzer/11.6/admin/jobs/instantjobs/overview.md index 7b0e0a8086..ffb9c8dfc9 100644 --- a/docs/accessanalyzer/11.6/admin/jobs/instantjobs/overview.md +++ b/docs/accessanalyzer/11.6/admin/jobs/instantjobs/overview.md @@ -1,3 +1,9 @@ +--- +title: "Instant Job Wizard" +description: "Instant Job Wizard" +sidebar_position: 50 +--- + # Instant Job Wizard The Enterprise Auditor Instant Job Wizard provides access to a library of instant solutions and diff --git a/docs/accessanalyzer/11.6/admin/jobs/instantjobs/sas_executionstatistics.md b/docs/accessanalyzer/11.6/admin/jobs/instantjobs/sas_executionstatistics.md index 0d5b8ce16d..8a5b8f1126 100644 --- a/docs/accessanalyzer/11.6/admin/jobs/instantjobs/sas_executionstatistics.md +++ b/docs/accessanalyzer/11.6/admin/jobs/instantjobs/sas_executionstatistics.md @@ -1,3 +1,9 @@ +--- +title: "SAS_ExecutionStatistics Job" +description: "SAS_ExecutionStatistics Job" +sidebar_position: 50 +--- + # SAS_ExecutionStatistics Job The SAS_ExecutionStatistics Job tracks historical performance of Enterprise Auditor job and analysis diff --git a/docs/accessanalyzer/11.6/admin/jobs/instantjobs/sp_registerazureappauth.md b/docs/accessanalyzer/11.6/admin/jobs/instantjobs/sp_registerazureappauth.md index 8a15d9dde9..bb4741b95c 100644 --- a/docs/accessanalyzer/11.6/admin/jobs/instantjobs/sp_registerazureappauth.md +++ b/docs/accessanalyzer/11.6/admin/jobs/instantjobs/sp_registerazureappauth.md @@ -1,3 +1,9 @@ +--- +title: "SP_RegisterAzureAppAuth Job" +description: "SP_RegisterAzureAppAuth Job" +sidebar_position: 60 +--- + # SP_RegisterAzureAppAuth Job SP_RegisterAzureAppAuth will register an Microsoft Entra ID (formerly Azure AD) application for diff --git a/docs/accessanalyzer/11.6/admin/jobs/instantjobs/sp_removehost.md b/docs/accessanalyzer/11.6/admin/jobs/instantjobs/sp_removehost.md index 343246ecf4..9fd2db4b0b 100644 --- a/docs/accessanalyzer/11.6/admin/jobs/instantjobs/sp_removehost.md +++ b/docs/accessanalyzer/11.6/admin/jobs/instantjobs/sp_removehost.md @@ -1,3 +1,9 @@ +--- +title: "SP_RemoveHost Job" +description: "SP_RemoveHost Job" +sidebar_position: 70 +--- + # SP_RemoveHost Job The SP_RemoveHost Job removes desired SharePoint hosts from the Enterprise Auditor database. It is diff --git a/docs/accessanalyzer/11.6/admin/jobs/job/_category_.json b/docs/accessanalyzer/11.6/admin/jobs/job/_category_.json new file mode 100644 index 0000000000..0ae46dba2f --- /dev/null +++ b/docs/accessanalyzer/11.6/admin/jobs/job/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Jobs", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/admin/jobs/job/configure/_category_.json b/docs/accessanalyzer/11.6/admin/jobs/job/configure/_category_.json new file mode 100644 index 0000000000..7453c565df --- /dev/null +++ b/docs/accessanalyzer/11.6/admin/jobs/job/configure/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Configure Node", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/admin/jobs/job/configure/actions.md b/docs/accessanalyzer/11.6/admin/jobs/job/configure/actions.md index 1a23ef53cb..9a05ee7498 100644 --- a/docs/accessanalyzer/11.6/admin/jobs/job/configure/actions.md +++ b/docs/accessanalyzer/11.6/admin/jobs/job/configure/actions.md @@ -1,3 +1,9 @@ +--- +title: "Actions Node" +description: "Actions Node" +sidebar_position: 40 +--- + # Actions Node The Actions node uses Enterprise Auditor action modules to take action on collected and analyzed diff --git a/docs/accessanalyzer/11.6/admin/jobs/job/configure/analysis/_category_.json b/docs/accessanalyzer/11.6/admin/jobs/job/configure/analysis/_category_.json new file mode 100644 index 0000000000..ed1acc3b2a --- /dev/null +++ b/docs/accessanalyzer/11.6/admin/jobs/job/configure/analysis/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Analysis Node", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "analysis" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/admin/jobs/job/configure/analysis.md b/docs/accessanalyzer/11.6/admin/jobs/job/configure/analysis/analysis.md similarity index 98% rename from docs/accessanalyzer/11.6/admin/jobs/job/configure/analysis.md rename to docs/accessanalyzer/11.6/admin/jobs/job/configure/analysis/analysis.md index 9d5d748dd3..a7ccf2a196 100644 --- a/docs/accessanalyzer/11.6/admin/jobs/job/configure/analysis.md +++ b/docs/accessanalyzer/11.6/admin/jobs/job/configure/analysis/analysis.md @@ -1,3 +1,9 @@ +--- +title: "Analysis Node" +description: "Analysis Node" +sidebar_position: 30 +--- + # Analysis Node The Analysis node uses Enterprise Auditor analysis modules to run analysis tasks on collected data. diff --git a/docs/accessanalyzer/11.6/admin/jobs/job/configure/analysiscustomizableparameters.md b/docs/accessanalyzer/11.6/admin/jobs/job/configure/analysis/analysiscustomizableparameters.md similarity index 88% rename from docs/accessanalyzer/11.6/admin/jobs/job/configure/analysiscustomizableparameters.md rename to docs/accessanalyzer/11.6/admin/jobs/job/configure/analysis/analysiscustomizableparameters.md index f5fa2c903e..c35d68e3d4 100644 --- a/docs/accessanalyzer/11.6/admin/jobs/job/configure/analysiscustomizableparameters.md +++ b/docs/accessanalyzer/11.6/admin/jobs/job/configure/analysis/analysiscustomizableparameters.md @@ -1,3 +1,9 @@ +--- +title: "Configure the Customizable Parameters in an Analysis Task" +description: "Configure the Customizable Parameters in an Analysis Task" +sidebar_position: 10 +--- + # Configure the Customizable Parameters in an Analysis Task The parameters that can be customized and are listed in a section at the bottom of the SQL Script diff --git a/docs/accessanalyzer/11.6/admin/jobs/job/configure/hosts.md b/docs/accessanalyzer/11.6/admin/jobs/job/configure/hosts.md index 3bed1519c3..7c86c16600 100644 --- a/docs/accessanalyzer/11.6/admin/jobs/job/configure/hosts.md +++ b/docs/accessanalyzer/11.6/admin/jobs/job/configure/hosts.md @@ -1,3 +1,9 @@ +--- +title: "Hosts Node" +description: "Hosts Node" +sidebar_position: 10 +--- + # Hosts Node The Hosts node provides the option to assign a preconfigured host list at the job level. It also diff --git a/docs/accessanalyzer/11.6/admin/jobs/job/configure/overview.md b/docs/accessanalyzer/11.6/admin/jobs/job/configure/overview.md index ccfd92d3a6..46d9ed6552 100644 --- a/docs/accessanalyzer/11.6/admin/jobs/job/configure/overview.md +++ b/docs/accessanalyzer/11.6/admin/jobs/job/configure/overview.md @@ -1,3 +1,9 @@ +--- +title: "Configure Node" +description: "Configure Node" +sidebar_position: 30 +--- + # Configure Node Changes to configurations for the job’s assigned Host Lists, Queries, Analyses, Actions, and Reports @@ -15,7 +21,7 @@ The sub-nodes under the **[Job]** > **Configure** node are: – Assign a host list at the job level or manually add hosts to be targeted by the job - [Queries Node](/docs/accessanalyzer/11.6/admin/jobs/job/configure/queries.md) – Select and configure a Enterprise Auditor data collector to scan targeted hosts -- [Analysis Node](/docs/accessanalyzer/11.6/admin/jobs/job/configure/analysis.md) +- [Analysis Node](/docs/accessanalyzer/11.6/admin/jobs/job/configure/analysis/analysis.md) – Create and configure Analysis and Notification tasks for collected data - [Actions Node](/docs/accessanalyzer/11.6/admin/jobs/job/configure/actions.md) – Create and configure Action tasks for taking action on collected and analyzed data diff --git a/docs/accessanalyzer/11.6/admin/jobs/job/configure/queries.md b/docs/accessanalyzer/11.6/admin/jobs/job/configure/queries.md index 2e8a19cd68..fefc73ba0b 100644 --- a/docs/accessanalyzer/11.6/admin/jobs/job/configure/queries.md +++ b/docs/accessanalyzer/11.6/admin/jobs/job/configure/queries.md @@ -1,3 +1,9 @@ +--- +title: "Queries Node" +description: "Queries Node" +sidebar_position: 20 +--- + # Queries Node The Queries node uses a Enterprise Auditor data collector to run scans against the targeted hosts. @@ -101,10 +107,10 @@ topic for additional information. - Job Groups - Host List Assigned – **[Job Group]** > **Settings** > **Host Lists Assignment**. See the - [Host Lists Assignment](/docs/accessanalyzer/11.6/admin/jobs/group/hostlistsassignment.md) + [Host Lists Assignment](/docs/accessanalyzer/11.6/admin/jobs/group/settings/hostlistsassignment.md) topic for additional information. - Connection Profile Selected – **[Job Group]** > **Settings** > **Connection**. See the - [Connection Node](/docs/accessanalyzer/11.6/admin/jobs/group/connection.md) + [Connection Node](/docs/accessanalyzer/11.6/admin/jobs/group/settings/connection.md) topic for additional information. - Job Level - Host List Assigned – **[Job]** > **Configure** > **Hosts**. See the diff --git a/docs/accessanalyzer/11.6/admin/jobs/job/configure/reports.md b/docs/accessanalyzer/11.6/admin/jobs/job/configure/reports.md index 7bc2f47644..fe5ee372bc 100644 --- a/docs/accessanalyzer/11.6/admin/jobs/job/configure/reports.md +++ b/docs/accessanalyzer/11.6/admin/jobs/job/configure/reports.md @@ -1,3 +1,9 @@ +--- +title: "Reports Node" +description: "Reports Node" +sidebar_position: 50 +--- + # Reports Node The Reports node is for configuring reports to be generated during job execution. diff --git a/docs/accessanalyzer/11.6/admin/jobs/job/create.md b/docs/accessanalyzer/11.6/admin/jobs/job/create.md index ba437112bb..85fc3bbee3 100644 --- a/docs/accessanalyzer/11.6/admin/jobs/job/create.md +++ b/docs/accessanalyzer/11.6/admin/jobs/job/create.md @@ -1,3 +1,9 @@ +--- +title: "Create a New Job" +description: "Create a New Job" +sidebar_position: 50 +--- + # Create a New Job Follow the steps to create a new job. diff --git a/docs/accessanalyzer/11.6/admin/jobs/job/disableenable.md b/docs/accessanalyzer/11.6/admin/jobs/job/disableenable.md index 7b1db48b35..4020b36379 100644 --- a/docs/accessanalyzer/11.6/admin/jobs/job/disableenable.md +++ b/docs/accessanalyzer/11.6/admin/jobs/job/disableenable.md @@ -1,3 +1,9 @@ +--- +title: "Disable or Enable a Job" +description: "Disable or Enable a Job" +sidebar_position: 60 +--- + # Disable or Enable a Job Job groups may contain individual jobs that should not be run when the entire job group is run. Some diff --git a/docs/accessanalyzer/11.6/admin/jobs/job/overview.md b/docs/accessanalyzer/11.6/admin/jobs/job/overview.md index dc95d4b1ca..06b3117f54 100644 --- a/docs/accessanalyzer/11.6/admin/jobs/job/overview.md +++ b/docs/accessanalyzer/11.6/admin/jobs/job/overview.md @@ -1,3 +1,9 @@ +--- +title: "Jobs" +description: "Jobs" +sidebar_position: 20 +--- + # Jobs An Enterprise Auditor job is responsible for running data collection, conducting data analysis, @@ -128,12 +134,12 @@ The following settings can be inherited from a parent: | Setting | Description | | --------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Connection profile | The tooltip shows the account name used in the connection profile. Clicking the button opens the parent Connection settings for the selected job. See the [Connection Node](/docs/accessanalyzer/11.6/admin/jobs/group/connection.md) topic for additional information. Clicking the three dots menu on the right part of the button opens the Edit menu. The following options are available: - Edit the Profile – Clicking the link opens the Connection settings for the current profile - Use Default Profile – Clicking the link applies the connection profile set as default on a global level to a job. In this case, this setting will be hidden under the **Show Inherited Settings** button. - List of existing profiles – Allows switching between existing connection profiles and apply a desired one to a job | -| Data Retention Period | The tooltip shows the current value for the data retention period (by default, Never retain previous job data). Clicking the button opens the parent History settings for the selected job. See the [History Node](/docs/accessanalyzer/11.6/admin/jobs/group/history.md) topic for additional information. | -| Log Retention Period | The tooltip shows the current value for the log retention period (by default, Retain previous job log for 7 times). Clicking the button opens the parent History settings for the selected job. See the [History Node](/docs/accessanalyzer/11.6/admin/jobs/group/history.md) topic for additional information. | +| Connection profile | The tooltip shows the account name used in the connection profile. Clicking the button opens the parent Connection settings for the selected job. See the [Connection Node](/docs/accessanalyzer/11.6/admin/jobs/group/settings/connection.md) topic for additional information. Clicking the three dots menu on the right part of the button opens the Edit menu. The following options are available: - Edit the Profile – Clicking the link opens the Connection settings for the current profile - Use Default Profile – Clicking the link applies the connection profile set as default on a global level to a job. In this case, this setting will be hidden under the **Show Inherited Settings** button. - List of existing profiles – Allows switching between existing connection profiles and apply a desired one to a job | +| Data Retention Period | The tooltip shows the current value for the data retention period (by default, Never retain previous job data). Clicking the button opens the parent History settings for the selected job. See the [History Node](/docs/accessanalyzer/11.6/admin/jobs/group/settings/history.md) topic for additional information. | +| Log Retention Period | The tooltip shows the current value for the log retention period (by default, Retain previous job log for 7 times). Clicking the button opens the parent History settings for the selected job. See the [History Node](/docs/accessanalyzer/11.6/admin/jobs/group/settings/history.md) topic for additional information. | | Hosts Lists | The tooltip shows the number and the names of the host lists assigned to this job. If you have more than three host lists assigned to a job, the tooltip shows 3 hosts name and the number of other hosts lists assigned (for example, if 5 hosts are assigned it shows `Host1, Host2, Host3 + 2 more`). Clicking the button opens the parent Host Lists setting for the selected job. See the [Hosts Node](/docs/accessanalyzer/11.6/admin/jobs/job/configure/hosts.md) topic for additional information. | -| Reporting Settings | Clicking the Reporting Settings button opens the parent Reporting settings for the selected job including publishing options, email settings, and roles. See the [Reporting Node](/docs/accessanalyzer/11.6/admin/jobs/group/reporting.md) topic for additional information. | -| Storage Profile | The tooltip shows the current SQL Server instance, database name, user account, and authentication type used for the selected job. See the [Storage Node](/docs/accessanalyzer/11.6/admin/jobs/group/storage.md) topic for additional information. Clicking the three dots menu on the right part of the button opens the Edit menu. The following options are available - Edit This Profile – Clicking the link opens the Storage settings for the current profile - Use Default Profile – Clicking the link applies the storage profile set as default on a global level to a job. In this case, this setting will be hidden under the **Show Inherited Settings** button - List of existing profiles – Allows switching between existing storage profiles and apply a desired one to a job | +| Reporting Settings | Clicking the Reporting Settings button opens the parent Reporting settings for the selected job including publishing options, email settings, and roles. See the [Reporting Node](/docs/accessanalyzer/11.6/admin/jobs/group/settings/reporting.md) topic for additional information. | +| Storage Profile | The tooltip shows the current SQL Server instance, database name, user account, and authentication type used for the selected job. See the [Storage Node](/docs/accessanalyzer/11.6/admin/jobs/group/settings/storage.md) topic for additional information. Clicking the three dots menu on the right part of the button opens the Edit menu. The following options are available - Edit This Profile – Clicking the link opens the Storage settings for the current profile - Use Default Profile – Clicking the link applies the storage profile set as default on a global level to a job. In this case, this setting will be hidden under the **Show Inherited Settings** button - List of existing profiles – Allows switching between existing storage profiles and apply a desired one to a job | ### Parameter Configuration @@ -160,5 +166,5 @@ changes and exit the window. Click **Cancel** to exit without saving. The parameter has now been configured. The parameters can also be configured in the Analysis Node under the job's Configure Node. See the -[Analysis Node](/docs/accessanalyzer/11.6/admin/jobs/job/configure/analysis.md) +[Analysis Node](/docs/accessanalyzer/11.6/admin/jobs/job/configure/analysis/analysis.md) topic for additional information. diff --git a/docs/accessanalyzer/11.6/admin/jobs/job/properties/_category_.json b/docs/accessanalyzer/11.6/admin/jobs/job/properties/_category_.json new file mode 100644 index 0000000000..88de92c37e --- /dev/null +++ b/docs/accessanalyzer/11.6/admin/jobs/job/properties/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Job Properties", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/admin/jobs/job/properties/autoretry.md b/docs/accessanalyzer/11.6/admin/jobs/job/properties/autoretry.md index 1e172be32a..ddeba4fee3 100644 --- a/docs/accessanalyzer/11.6/admin/jobs/job/properties/autoretry.md +++ b/docs/accessanalyzer/11.6/admin/jobs/job/properties/autoretry.md @@ -1,3 +1,9 @@ +--- +title: "Auto Retry Tab" +description: "Auto Retry Tab" +sidebar_position: 80 +--- + # Auto Retry Tab The Auto Retry tab provides the option to schedule the job to re-execute against hosts that match diff --git a/docs/accessanalyzer/11.6/admin/jobs/job/properties/connection.md b/docs/accessanalyzer/11.6/admin/jobs/job/properties/connection.md index b832f499e7..c4501df16c 100644 --- a/docs/accessanalyzer/11.6/admin/jobs/job/properties/connection.md +++ b/docs/accessanalyzer/11.6/admin/jobs/job/properties/connection.md @@ -1,3 +1,9 @@ +--- +title: "Connection Tab" +description: "Connection Tab" +sidebar_position: 70 +--- + # Connection Tab The Connection tab is for configuring the Connection Profile. Choose to use the default settings @@ -13,7 +19,7 @@ is where the Connection Profile should be configured. If the host list is set un ![Connection tab of the Jop Properties](/img/product_docs/accessanalyzer/11.6/admin/jobs/job/properties/viewxml.webp) Select the desired option to identify the required Connection Profile for the job. See the -[Connection Node](/docs/accessanalyzer/11.6/admin/jobs/group/connection.md) +[Connection Node](/docs/accessanalyzer/11.6/admin/jobs/group/settings/connection.md) topic for additional information for the three connection options. Click **OK** to save configuration changes and close the Job Properties window. Click **Cancel** if diff --git a/docs/accessanalyzer/11.6/admin/jobs/job/properties/general.md b/docs/accessanalyzer/11.6/admin/jobs/job/properties/general.md index 2fa66aef08..2c23986697 100644 --- a/docs/accessanalyzer/11.6/admin/jobs/job/properties/general.md +++ b/docs/accessanalyzer/11.6/admin/jobs/job/properties/general.md @@ -1,3 +1,9 @@ +--- +title: "General Tab" +description: "General Tab" +sidebar_position: 10 +--- + # General Tab The General tab is for changing the job name and description. diff --git a/docs/accessanalyzer/11.6/admin/jobs/job/properties/history.md b/docs/accessanalyzer/11.6/admin/jobs/job/properties/history.md index 2cb95b2af6..ab9194e32a 100644 --- a/docs/accessanalyzer/11.6/admin/jobs/job/properties/history.md +++ b/docs/accessanalyzer/11.6/admin/jobs/job/properties/history.md @@ -1,3 +1,9 @@ +--- +title: "History Tab" +description: "History Tab" +sidebar_position: 90 +--- + # History Tab The History tab is for configuring the Data Retention and Log Retention periods. Choose either to diff --git a/docs/accessanalyzer/11.6/admin/jobs/job/properties/notification.md b/docs/accessanalyzer/11.6/admin/jobs/job/properties/notification.md index 8918667a10..942af307eb 100644 --- a/docs/accessanalyzer/11.6/admin/jobs/job/properties/notification.md +++ b/docs/accessanalyzer/11.6/admin/jobs/job/properties/notification.md @@ -1,3 +1,9 @@ +--- +title: "Notification Tab" +description: "Notification Tab" +sidebar_position: 30 +--- + # Notification Tab The Notification tab is where email notifications are configured at the job level. Choose either to diff --git a/docs/accessanalyzer/11.6/admin/jobs/job/properties/overview.md b/docs/accessanalyzer/11.6/admin/jobs/job/properties/overview.md index 2595ade2f2..4a08155fdb 100644 --- a/docs/accessanalyzer/11.6/admin/jobs/job/properties/overview.md +++ b/docs/accessanalyzer/11.6/admin/jobs/job/properties/overview.md @@ -1,3 +1,9 @@ +--- +title: "Job Properties" +description: "Job Properties" +sidebar_position: 40 +--- + # Job Properties Jobs can be configured to inherit global settings down through parent job groups or to be diff --git a/docs/accessanalyzer/11.6/admin/jobs/job/properties/performance.md b/docs/accessanalyzer/11.6/admin/jobs/job/properties/performance.md index 34315a8d1b..b3f8e217e9 100644 --- a/docs/accessanalyzer/11.6/admin/jobs/job/properties/performance.md +++ b/docs/accessanalyzer/11.6/admin/jobs/job/properties/performance.md @@ -1,3 +1,9 @@ +--- +title: "Performance Tab" +description: "Performance Tab" +sidebar_position: 20 +--- + # Performance Tab The Performance tab provides options that can be used to improve job performance and runtime. diff --git a/docs/accessanalyzer/11.6/admin/jobs/job/properties/reportroles.md b/docs/accessanalyzer/11.6/admin/jobs/job/properties/reportroles.md index 29302f47e0..bd136b62a3 100644 --- a/docs/accessanalyzer/11.6/admin/jobs/job/properties/reportroles.md +++ b/docs/accessanalyzer/11.6/admin/jobs/job/properties/reportroles.md @@ -1,3 +1,9 @@ +--- +title: "Report Roles Tab" +description: "Report Roles Tab" +sidebar_position: 50 +--- + # Report Roles Tab The Report Roles tab is part of the Role Bases Access feature of Enterprise Auditor. If Role Based diff --git a/docs/accessanalyzer/11.6/admin/jobs/job/properties/reportsettings.md b/docs/accessanalyzer/11.6/admin/jobs/job/properties/reportsettings.md index 9580552f78..4ea63c38ae 100644 --- a/docs/accessanalyzer/11.6/admin/jobs/job/properties/reportsettings.md +++ b/docs/accessanalyzer/11.6/admin/jobs/job/properties/reportsettings.md @@ -1,3 +1,9 @@ +--- +title: "Report Settings Tab" +description: "Report Settings Tab" +sidebar_position: 40 +--- + # Report Settings Tab The Report Settings tab is for configuring publishing of Enterprise Auditor reports generated by @@ -11,7 +17,7 @@ Use the Publish Options drop-down menu to customize the publish setting for the custom Email settings for the job, select the **Use These Email Settings** option and then provide the desired Email information. Multiple email addresses can be input by adding a semicolon (;) and space between entries. See the -[Reporting Node](/docs/accessanalyzer/11.6/admin/jobs/group/reporting.md) +[Reporting Node](/docs/accessanalyzer/11.6/admin/jobs/group/settings/reporting.md) topic for additional information on the Publish and Email options. Click **OK** to save configuration changes and close the Job Properties window. Click **Cancel** if diff --git a/docs/accessanalyzer/11.6/admin/jobs/job/properties/storage.md b/docs/accessanalyzer/11.6/admin/jobs/job/properties/storage.md index c285194748..7accf57e70 100644 --- a/docs/accessanalyzer/11.6/admin/jobs/job/properties/storage.md +++ b/docs/accessanalyzer/11.6/admin/jobs/job/properties/storage.md @@ -1,3 +1,9 @@ +--- +title: "Storage Tab" +description: "Storage Tab" +sidebar_position: 60 +--- + # Storage Tab The Storage tab is for configuring the Storage Profile. Choose either to use the default settings, diff --git a/docs/accessanalyzer/11.6/admin/jobs/job/properties/viewxml.md b/docs/accessanalyzer/11.6/admin/jobs/job/properties/viewxml.md index 7dfbaca637..b274701f82 100644 --- a/docs/accessanalyzer/11.6/admin/jobs/job/properties/viewxml.md +++ b/docs/accessanalyzer/11.6/admin/jobs/job/properties/viewxml.md @@ -1,3 +1,9 @@ +--- +title: "View Job XML File" +description: "View Job XML File" +sidebar_position: 100 +--- + # View Job XML File At the bottom of the Job Properties window is the **View XML** button. To view the XML file, click diff --git a/docs/accessanalyzer/11.6/admin/jobs/job/results.md b/docs/accessanalyzer/11.6/admin/jobs/job/results.md index 8fac2a89a2..a2feebb7bc 100644 --- a/docs/accessanalyzer/11.6/admin/jobs/job/results.md +++ b/docs/accessanalyzer/11.6/admin/jobs/job/results.md @@ -1,3 +1,9 @@ +--- +title: "Results Node" +description: "Results Node" +sidebar_position: 20 +--- + # Results Node Once a job has been executed, the query populated native data tables, the analysis and action diff --git a/docs/accessanalyzer/11.6/admin/jobs/job/status.md b/docs/accessanalyzer/11.6/admin/jobs/job/status.md index 218429785e..c14b1aa003 100644 --- a/docs/accessanalyzer/11.6/admin/jobs/job/status.md +++ b/docs/accessanalyzer/11.6/admin/jobs/job/status.md @@ -1,3 +1,9 @@ +--- +title: "Status Node" +description: "Status Node" +sidebar_position: 10 +--- + # Status Node Once a job has been executed, it always generates the tables providing information on host diff --git a/docs/accessanalyzer/11.6/admin/jobs/overview.md b/docs/accessanalyzer/11.6/admin/jobs/overview.md index 301d305a71..02625d36a9 100644 --- a/docs/accessanalyzer/11.6/admin/jobs/overview.md +++ b/docs/accessanalyzer/11.6/admin/jobs/overview.md @@ -1,3 +1,9 @@ +--- +title: "Jobs Tree" +description: "Jobs Tree" +sidebar_position: 70 +--- + # Jobs Tree Jobs are the fundamental unit of Enterprise Auditor. It is through jobs that all data collection diff --git a/docs/accessanalyzer/11.6/admin/maintenance/_category_.json b/docs/accessanalyzer/11.6/admin/maintenance/_category_.json new file mode 100644 index 0000000000..635563d281 --- /dev/null +++ b/docs/accessanalyzer/11.6/admin/maintenance/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Application Maintenance and Best Practices", + "position": 120, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/admin/maintenance/antivirusexclusions.md b/docs/accessanalyzer/11.6/admin/maintenance/antivirusexclusions.md index 8f455c6b0a..bffa92aa41 100644 --- a/docs/accessanalyzer/11.6/admin/maintenance/antivirusexclusions.md +++ b/docs/accessanalyzer/11.6/admin/maintenance/antivirusexclusions.md @@ -1,3 +1,9 @@ +--- +title: "Antivirus Exclusions" +description: "Antivirus Exclusions" +sidebar_position: 10 +--- + # Antivirus Exclusions Your antivirus suite can slow down or even prevent correct operation. The following items are diff --git a/docs/accessanalyzer/11.6/admin/maintenance/backuprecovery.md b/docs/accessanalyzer/11.6/admin/maintenance/backuprecovery.md index 0a069397dc..496f28156f 100644 --- a/docs/accessanalyzer/11.6/admin/maintenance/backuprecovery.md +++ b/docs/accessanalyzer/11.6/admin/maintenance/backuprecovery.md @@ -1,3 +1,9 @@ +--- +title: "Backup and Recovery" +description: "Backup and Recovery" +sidebar_position: 30 +--- + # Backup and Recovery For data recovery purposes, the Enterprise Auditor does not need a complete image back up of the diff --git a/docs/accessanalyzer/11.6/admin/maintenance/bestpractices.md b/docs/accessanalyzer/11.6/admin/maintenance/bestpractices.md index 9832e625f9..04df06bf97 100644 --- a/docs/accessanalyzer/11.6/admin/maintenance/bestpractices.md +++ b/docs/accessanalyzer/11.6/admin/maintenance/bestpractices.md @@ -1,3 +1,9 @@ +--- +title: "Best Practices" +description: "Best Practices" +sidebar_position: 50 +--- + # Best Practices With any new product, a few pointers can really get us started on the right foot. In the spirit of diff --git a/docs/accessanalyzer/11.6/admin/maintenance/overview.md b/docs/accessanalyzer/11.6/admin/maintenance/overview.md index 1dee6d3bbf..04b4b72478 100644 --- a/docs/accessanalyzer/11.6/admin/maintenance/overview.md +++ b/docs/accessanalyzer/11.6/admin/maintenance/overview.md @@ -1,3 +1,9 @@ +--- +title: "Application Maintenance and Best Practices" +description: "Application Maintenance and Best Practices" +sidebar_position: 120 +--- + # Application Maintenance and Best Practices The following topics contain information needed for application maintenance and troubleshooting for diff --git a/docs/accessanalyzer/11.6/admin/maintenance/troubleshooting.md b/docs/accessanalyzer/11.6/admin/maintenance/troubleshooting.md index 9056d94f7b..3c35f69965 100644 --- a/docs/accessanalyzer/11.6/admin/maintenance/troubleshooting.md +++ b/docs/accessanalyzer/11.6/admin/maintenance/troubleshooting.md @@ -1,3 +1,9 @@ +--- +title: "Troubleshooting" +description: "Troubleshooting" +sidebar_position: 40 +--- + # Troubleshooting There are some general things to know when getting started troubleshooting Enterprise Auditor: diff --git a/docs/accessanalyzer/11.6/admin/maintenance/updatepasswords.md b/docs/accessanalyzer/11.6/admin/maintenance/updatepasswords.md index f7453e7ae5..4dae6858c4 100644 --- a/docs/accessanalyzer/11.6/admin/maintenance/updatepasswords.md +++ b/docs/accessanalyzer/11.6/admin/maintenance/updatepasswords.md @@ -1,3 +1,9 @@ +--- +title: "Updating Passwords" +description: "Updating Passwords" +sidebar_position: 20 +--- + # Updating Passwords Credential passwords in Enterprise Auditor occasionally need to be updated due to reasons such as @@ -36,7 +42,7 @@ Connection Profiles are used for scan authentication in the Enterprise Auditor c topic for details on how to edit user credentials for a Connection Profile. For Entra ID, formerly Microsoft Azure Active Directory, accounts, see the -[Microsoft Entra ID Auditing Configuration](/docs/accessanalyzer/11.6/config/entraid/access.md) +[Microsoft Entra ID Auditing Configuration](/docs/accessanalyzer/11.6/requirements/entraid/entraid/access.md) topic for additional information. ## Schedule Service Accounts diff --git a/docs/accessanalyzer/11.6/admin/navigate/_category_.json b/docs/accessanalyzer/11.6/admin/navigate/_category_.json new file mode 100644 index 0000000000..429c1e26de --- /dev/null +++ b/docs/accessanalyzer/11.6/admin/navigate/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Navigating the Console", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/admin/navigate/activitiespane.md b/docs/accessanalyzer/11.6/admin/navigate/activitiespane.md index bede9c6f41..b032d197f4 100644 --- a/docs/accessanalyzer/11.6/admin/navigate/activitiespane.md +++ b/docs/accessanalyzer/11.6/admin/navigate/activitiespane.md @@ -1,3 +1,9 @@ +--- +title: "Activities Pane" +description: "Activities Pane" +sidebar_position: 40 +--- + # Activities Pane The Activities pane displays a list of activities which can be conducted within the currently diff --git a/docs/accessanalyzer/11.6/admin/navigate/datagrid.md b/docs/accessanalyzer/11.6/admin/navigate/datagrid.md index 2d2cb75410..09459f2842 100644 --- a/docs/accessanalyzer/11.6/admin/navigate/datagrid.md +++ b/docs/accessanalyzer/11.6/admin/navigate/datagrid.md @@ -1,3 +1,9 @@ +--- +title: "Data Grid Functionality" +description: "Data Grid Functionality" +sidebar_position: 50 +--- + # Data Grid Functionality All data grids within the Enterprise Auditor Console have functions and features that allow diff --git a/docs/accessanalyzer/11.6/admin/navigate/overview.md b/docs/accessanalyzer/11.6/admin/navigate/overview.md index 735cd7d38f..00d6b149d7 100644 --- a/docs/accessanalyzer/11.6/admin/navigate/overview.md +++ b/docs/accessanalyzer/11.6/admin/navigate/overview.md @@ -1,3 +1,9 @@ +--- +title: "Navigating the Console" +description: "Navigating the Console" +sidebar_position: 10 +--- + # Navigating the Console There are several options that can be used to navigate the Enterprise Auditor Console. This section diff --git a/docs/accessanalyzer/11.6/admin/navigate/pane.md b/docs/accessanalyzer/11.6/admin/navigate/pane.md index c490a75202..caec32e160 100644 --- a/docs/accessanalyzer/11.6/admin/navigate/pane.md +++ b/docs/accessanalyzer/11.6/admin/navigate/pane.md @@ -1,3 +1,9 @@ +--- +title: "Navigation Pane" +description: "Navigation Pane" +sidebar_position: 20 +--- + # Navigation Pane The Navigation Pane, located on the left-hand side of the Enterprise Auditor Console, lists all the diff --git a/docs/accessanalyzer/11.6/admin/navigate/resultspane.md b/docs/accessanalyzer/11.6/admin/navigate/resultspane.md index cdc9d2a21c..a63a6980b2 100644 --- a/docs/accessanalyzer/11.6/admin/navigate/resultspane.md +++ b/docs/accessanalyzer/11.6/admin/navigate/resultspane.md @@ -1,3 +1,9 @@ +--- +title: "Results Pane" +description: "Results Pane" +sidebar_position: 30 +--- + # Results Pane The Results pane displays all views for the selected console section. diff --git a/docs/accessanalyzer/11.6/admin/navigate/top.md b/docs/accessanalyzer/11.6/admin/navigate/top.md index 61cf103c64..abfee757a4 100644 --- a/docs/accessanalyzer/11.6/admin/navigate/top.md +++ b/docs/accessanalyzer/11.6/admin/navigate/top.md @@ -1,3 +1,9 @@ +--- +title: "Top Navigation" +description: "Top Navigation" +sidebar_position: 10 +--- + # Top Navigation The Top Navigation bars provide users quick access to various options and functions in Enterprise diff --git a/docs/accessanalyzer/11.6/admin/overview.md b/docs/accessanalyzer/11.6/admin/overview.md index 467b881c8f..a8e7d3de16 100644 --- a/docs/accessanalyzer/11.6/admin/overview.md +++ b/docs/accessanalyzer/11.6/admin/overview.md @@ -1,3 +1,9 @@ +--- +title: "Administration" +description: "Administration" +sidebar_position: 40 +--- + # Administration The Enterprise Auditor application is the power behind the solutions. It has the automation, diff --git a/docs/accessanalyzer/11.6/admin/report/_category_.json b/docs/accessanalyzer/11.6/admin/report/_category_.json new file mode 100644 index 0000000000..36e4d5f874 --- /dev/null +++ b/docs/accessanalyzer/11.6/admin/report/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Reporting", + "position": 110, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/admin/report/cleanup.md b/docs/accessanalyzer/11.6/admin/report/cleanup.md index d535d00c44..01e2888705 100644 --- a/docs/accessanalyzer/11.6/admin/report/cleanup.md +++ b/docs/accessanalyzer/11.6/admin/report/cleanup.md @@ -1,3 +1,9 @@ +--- +title: "Report Cleanup when Deleting a Job or Job Group" +description: "Report Cleanup when Deleting a Job or Job Group" +sidebar_position: 70 +--- + # Report Cleanup when Deleting a Job or Job Group When deleting a job or job group, the Delete Job and Delete Group wizards allow you to delete any diff --git a/docs/accessanalyzer/11.6/admin/report/create.md b/docs/accessanalyzer/11.6/admin/report/create.md index 32170be2d4..716a7e8b9e 100644 --- a/docs/accessanalyzer/11.6/admin/report/create.md +++ b/docs/accessanalyzer/11.6/admin/report/create.md @@ -1,3 +1,9 @@ +--- +title: "Creating a Report" +description: "Creating a Report" +sidebar_position: 10 +--- + # Creating a Report Creating and customizing reports allows you to design outputs uniquely crafted to your requirements. diff --git a/docs/accessanalyzer/11.6/admin/report/edit.md b/docs/accessanalyzer/11.6/admin/report/edit.md index e263cd21df..7af4c6f190 100644 --- a/docs/accessanalyzer/11.6/admin/report/edit.md +++ b/docs/accessanalyzer/11.6/admin/report/edit.md @@ -1,3 +1,9 @@ +--- +title: "Editing Existing Reports" +description: "Editing Existing Reports" +sidebar_position: 20 +--- + # Editing Existing Reports It is not recommended to edit existing reports unless there are changes to a job’s settings at the diff --git a/docs/accessanalyzer/11.6/admin/report/interactivegrids/_category_.json b/docs/accessanalyzer/11.6/admin/report/interactivegrids/_category_.json new file mode 100644 index 0000000000..793505eb3a --- /dev/null +++ b/docs/accessanalyzer/11.6/admin/report/interactivegrids/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Interactive Grids", + "position": 60, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/admin/report/interactivegrids/copyingcells.md b/docs/accessanalyzer/11.6/admin/report/interactivegrids/copyingcells.md index 6216220699..3f855bcec5 100644 --- a/docs/accessanalyzer/11.6/admin/report/interactivegrids/copyingcells.md +++ b/docs/accessanalyzer/11.6/admin/report/interactivegrids/copyingcells.md @@ -1,3 +1,9 @@ +--- +title: "Copying Cells" +description: "Copying Cells" +sidebar_position: 40 +--- + # Copying Cells Copying an individual cell within a generated report enables easier searching for information using diff --git a/docs/accessanalyzer/11.6/admin/report/interactivegrids/grouping.md b/docs/accessanalyzer/11.6/admin/report/interactivegrids/grouping.md index 67c4bc2aca..8a93aa3d4b 100644 --- a/docs/accessanalyzer/11.6/admin/report/interactivegrids/grouping.md +++ b/docs/accessanalyzer/11.6/admin/report/interactivegrids/grouping.md @@ -1,3 +1,9 @@ +--- +title: "Grouping Data" +description: "Grouping Data" +sidebar_position: 10 +--- + # Grouping Data If grouping is enabled, the **Group by** field provides a drop-down list of categories by which the diff --git a/docs/accessanalyzer/11.6/admin/report/interactivegrids/overview.md b/docs/accessanalyzer/11.6/admin/report/interactivegrids/overview.md index 5c61463493..eeaa607514 100644 --- a/docs/accessanalyzer/11.6/admin/report/interactivegrids/overview.md +++ b/docs/accessanalyzer/11.6/admin/report/interactivegrids/overview.md @@ -1,3 +1,9 @@ +--- +title: "Interactive Grids" +description: "Interactive Grids" +sidebar_position: 60 +--- + # Interactive Grids Interactive grids in the table section of a report provide the ability to interact with the data and diff --git a/docs/accessanalyzer/11.6/admin/report/interactivegrids/paging.md b/docs/accessanalyzer/11.6/admin/report/interactivegrids/paging.md index 731fcf9dfb..0366c8cb69 100644 --- a/docs/accessanalyzer/11.6/admin/report/interactivegrids/paging.md +++ b/docs/accessanalyzer/11.6/admin/report/interactivegrids/paging.md @@ -1,3 +1,9 @@ +--- +title: "Paging" +description: "Paging" +sidebar_position: 30 +--- + # Paging Paging allows users to interact with large sets of data more efficiently when viewing, filtering, diff --git a/docs/accessanalyzer/11.6/admin/report/interactivegrids/searchfilter.md b/docs/accessanalyzer/11.6/admin/report/interactivegrids/searchfilter.md index 855ae4a391..87ae66360c 100644 --- a/docs/accessanalyzer/11.6/admin/report/interactivegrids/searchfilter.md +++ b/docs/accessanalyzer/11.6/admin/report/interactivegrids/searchfilter.md @@ -1,3 +1,9 @@ +--- +title: "Searching and Filtering Data" +description: "Searching and Filtering Data" +sidebar_position: 20 +--- + # Searching and Filtering Data When dealing with large sets of data, it may be useful to search for a desired attribute. This can diff --git a/docs/accessanalyzer/11.6/admin/report/overview.md b/docs/accessanalyzer/11.6/admin/report/overview.md index 9a39c0291b..24b0126702 100644 --- a/docs/accessanalyzer/11.6/admin/report/overview.md +++ b/docs/accessanalyzer/11.6/admin/report/overview.md @@ -1,3 +1,9 @@ +--- +title: "Reporting" +description: "Reporting" +sidebar_position: 110 +--- + # Reporting Enterprise Auditor provides the ability to report on collected data in multiple ways such as tables, diff --git a/docs/accessanalyzer/11.6/admin/report/tags.md b/docs/accessanalyzer/11.6/admin/report/tags.md index b88fd50386..f70de2b38b 100644 --- a/docs/accessanalyzer/11.6/admin/report/tags.md +++ b/docs/accessanalyzer/11.6/admin/report/tags.md @@ -1,3 +1,9 @@ +--- +title: "Tags" +description: "Tags" +sidebar_position: 50 +--- + # Tags Tags can be added to reports to describe the content of the report and use cases for the report. For diff --git a/docs/accessanalyzer/11.6/admin/report/view.md b/docs/accessanalyzer/11.6/admin/report/view.md index c742cd78ff..8f5f819ea4 100644 --- a/docs/accessanalyzer/11.6/admin/report/view.md +++ b/docs/accessanalyzer/11.6/admin/report/view.md @@ -1,3 +1,9 @@ +--- +title: "Viewing Generated Reports" +description: "Viewing Generated Reports" +sidebar_position: 40 +--- + # Viewing Generated Reports Reports can be viewed either in the Enterprise Auditor Console in the Results Node of the related diff --git a/docs/accessanalyzer/11.6/admin/report/wizard/_category_.json b/docs/accessanalyzer/11.6/admin/report/wizard/_category_.json new file mode 100644 index 0000000000..dc77d4ce16 --- /dev/null +++ b/docs/accessanalyzer/11.6/admin/report/wizard/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Report Configuration Wizard", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/admin/report/wizard/authoring.md b/docs/accessanalyzer/11.6/admin/report/wizard/authoring.md index 3fb4888723..74cb34f4cd 100644 --- a/docs/accessanalyzer/11.6/admin/report/wizard/authoring.md +++ b/docs/accessanalyzer/11.6/admin/report/wizard/authoring.md @@ -1,3 +1,9 @@ +--- +title: "Authoring Page" +description: "Authoring Page" +sidebar_position: 10 +--- + # Authoring Page On the Authoring page of the Report Configuration wizard, you can configure the name, header @@ -31,7 +37,7 @@ Publish Options - Use default setting – Applies the Global report settings, or the settings configured at the job group or job levels if inheritance has been broken. (See the [Publish Option](/docs/accessanalyzer/11.6/admin/settings/reporting.md#publish-option), - [Reporting Node](/docs/accessanalyzer/11.6/admin/jobs/group/reporting.md), + [Reporting Node](/docs/accessanalyzer/11.6/admin/jobs/group/settings/reporting.md), and [Report Settings Tab](/docs/accessanalyzer/11.6/admin/jobs/job/properties/reportsettings.md) topics for additional information.) diff --git a/docs/accessanalyzer/11.6/admin/report/wizard/email.md b/docs/accessanalyzer/11.6/admin/report/wizard/email.md index 97d6cec391..7ce929cf3e 100644 --- a/docs/accessanalyzer/11.6/admin/report/wizard/email.md +++ b/docs/accessanalyzer/11.6/admin/report/wizard/email.md @@ -1,3 +1,9 @@ +--- +title: "E-mail Page" +description: "E-mail Page" +sidebar_position: 20 +--- + # E-mail Page The E-mail page of the Report Configuration wizard gives you the option to break inheritance and @@ -8,7 +14,7 @@ select report specific settings for emailing the report. The default setting for new and included reports is **Use default setting**, which keeps the inheritance from the global, job group, or job settings (see the [Email Report Options](/docs/accessanalyzer/11.6/admin/settings/reporting.md#email-report-options), -[Reporting Node](/docs/accessanalyzer/11.6/admin/jobs/group/reporting.md), +[Reporting Node](/docs/accessanalyzer/11.6/admin/jobs/group/settings/reporting.md), and [Report Settings Tab](/docs/accessanalyzer/11.6/admin/jobs/job/properties/reportsettings.md) topics for additional information). If you want to keep the default, then you can skip this page of diff --git a/docs/accessanalyzer/11.6/admin/report/wizard/layout.md b/docs/accessanalyzer/11.6/admin/report/wizard/layout.md index ee7f35e80c..80fee61174 100644 --- a/docs/accessanalyzer/11.6/admin/report/wizard/layout.md +++ b/docs/accessanalyzer/11.6/admin/report/wizard/layout.md @@ -1,3 +1,9 @@ +--- +title: "Layout Page" +description: "Layout Page" +sidebar_position: 40 +--- + # Layout Page The Layout page allows you to configure the layout of the report's content. diff --git a/docs/accessanalyzer/11.6/admin/report/wizard/overview.md b/docs/accessanalyzer/11.6/admin/report/wizard/overview.md index a20402f180..243f450e43 100644 --- a/docs/accessanalyzer/11.6/admin/report/wizard/overview.md +++ b/docs/accessanalyzer/11.6/admin/report/wizard/overview.md @@ -1,3 +1,9 @@ +--- +title: "Report Configuration Wizard" +description: "Report Configuration Wizard" +sidebar_position: 30 +--- + # Report Configuration Wizard You can use the Report Configuration Wizard to configure reports. The wizard can be launched for an diff --git a/docs/accessanalyzer/11.6/admin/report/wizard/publishsecurity.md b/docs/accessanalyzer/11.6/admin/report/wizard/publishsecurity.md index 7a2513ca70..2ee1b2afcc 100644 --- a/docs/accessanalyzer/11.6/admin/report/wizard/publishsecurity.md +++ b/docs/accessanalyzer/11.6/admin/report/wizard/publishsecurity.md @@ -1,3 +1,9 @@ +--- +title: "Publish Security Page" +description: "Publish Security Page" +sidebar_position: 30 +--- + # Publish Security Page The Publish Security page of the Report Configuration wizard contains the account names of users diff --git a/docs/accessanalyzer/11.6/admin/report/wizard/widgets.md b/docs/accessanalyzer/11.6/admin/report/wizard/widgets.md index 33cbce61f3..4704e17c51 100644 --- a/docs/accessanalyzer/11.6/admin/report/wizard/widgets.md +++ b/docs/accessanalyzer/11.6/admin/report/wizard/widgets.md @@ -1,3 +1,9 @@ +--- +title: "Widgets Page" +description: "Widgets Page" +sidebar_position: 50 +--- + # Widgets Page The Widgets page of the Report Configuration wizard allows you to configure the tables, charts, and diff --git a/docs/accessanalyzer/11.6/admin/runninginstances/_category_.json b/docs/accessanalyzer/11.6/admin/runninginstances/_category_.json new file mode 100644 index 0000000000..1186bdb802 --- /dev/null +++ b/docs/accessanalyzer/11.6/admin/runninginstances/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Running Instances Node", + "position": 50, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/admin/runninginstances/jobdetails.md b/docs/accessanalyzer/11.6/admin/runninginstances/jobdetails.md index d369ac42f4..a3dd5ca41a 100644 --- a/docs/accessanalyzer/11.6/admin/runninginstances/jobdetails.md +++ b/docs/accessanalyzer/11.6/admin/runninginstances/jobdetails.md @@ -1,3 +1,9 @@ +--- +title: "Running Job Details" +description: "Running Job Details" +sidebar_position: 10 +--- + # Running Job Details Both the Process ID and the View Details links open the running job's Details page. The path of the diff --git a/docs/accessanalyzer/11.6/admin/runninginstances/overview.md b/docs/accessanalyzer/11.6/admin/runninginstances/overview.md index 21fcd5cacb..a225a8f438 100644 --- a/docs/accessanalyzer/11.6/admin/runninginstances/overview.md +++ b/docs/accessanalyzer/11.6/admin/runninginstances/overview.md @@ -1,3 +1,9 @@ +--- +title: "Running Instances Node" +description: "Running Instances Node" +sidebar_position: 50 +--- + # Running Instances Node The Running Instances node displays progress for all running jobs. This includes jobs that are run diff --git a/docs/accessanalyzer/11.6/admin/schedule/_category_.json b/docs/accessanalyzer/11.6/admin/schedule/_category_.json new file mode 100644 index 0000000000..c89e65d466 --- /dev/null +++ b/docs/accessanalyzer/11.6/admin/schedule/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Schedules", + "position": 60, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/admin/schedule/overview.md b/docs/accessanalyzer/11.6/admin/schedule/overview.md index 5824c39ee1..cdecb6c200 100644 --- a/docs/accessanalyzer/11.6/admin/schedule/overview.md +++ b/docs/accessanalyzer/11.6/admin/schedule/overview.md @@ -1,3 +1,9 @@ +--- +title: "Schedules" +description: "Schedules" +sidebar_position: 60 +--- + # Schedules The Enterprise Auditor Console can only run one task at a time. However, with the Schedule Service diff --git a/docs/accessanalyzer/11.6/admin/schedule/wizard.md b/docs/accessanalyzer/11.6/admin/schedule/wizard.md index a60c332424..06110c7a67 100644 --- a/docs/accessanalyzer/11.6/admin/schedule/wizard.md +++ b/docs/accessanalyzer/11.6/admin/schedule/wizard.md @@ -1,3 +1,9 @@ +--- +title: "Schedule Wizard" +description: "Schedule Wizard" +sidebar_position: 10 +--- + # Schedule Wizard The schedule wizard allows you to configure scheduled tasks for jobs, job groups, Host Discovery diff --git a/docs/accessanalyzer/11.6/admin/settings/_category_.json b/docs/accessanalyzer/11.6/admin/settings/_category_.json new file mode 100644 index 0000000000..4708f1a3a0 --- /dev/null +++ b/docs/accessanalyzer/11.6/admin/settings/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Global Settings", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/admin/settings/access/_category_.json b/docs/accessanalyzer/11.6/admin/settings/access/_category_.json new file mode 100644 index 0000000000..48a593a7d7 --- /dev/null +++ b/docs/accessanalyzer/11.6/admin/settings/access/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Access", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/admin/settings/access/overview.md b/docs/accessanalyzer/11.6/admin/settings/access/overview.md index eb0d97917d..82475f7749 100644 --- a/docs/accessanalyzer/11.6/admin/settings/access/overview.md +++ b/docs/accessanalyzer/11.6/admin/settings/access/overview.md @@ -1,3 +1,9 @@ +--- +title: "Access" +description: "Access" +sidebar_position: 10 +--- + # Access Configure what applications, users, and groups have access to Enterprise Auditor using the Access diff --git a/docs/accessanalyzer/11.6/admin/settings/access/restapi/_category_.json b/docs/accessanalyzer/11.6/admin/settings/access/restapi/_category_.json new file mode 100644 index 0000000000..0ee31e9d1a --- /dev/null +++ b/docs/accessanalyzer/11.6/admin/settings/access/restapi/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Web Service REST API for Applications Accessing Data Remotely", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/admin/settings/access/restapi/assignappaccess.md b/docs/accessanalyzer/11.6/admin/settings/access/restapi/assignappaccess.md index 74512af433..d355a41b44 100644 --- a/docs/accessanalyzer/11.6/admin/settings/access/restapi/assignappaccess.md +++ b/docs/accessanalyzer/11.6/admin/settings/access/restapi/assignappaccess.md @@ -1,3 +1,9 @@ +--- +title: "Assign Application Access through the Web Service" +description: "Assign Application Access through the Web Service" +sidebar_position: 10 +--- + # Assign Application Access through the Web Service An application can be assigned to access data remotely through the Web Service. Follow the steps to diff --git a/docs/accessanalyzer/11.6/admin/settings/access/restapi/getdata.md b/docs/accessanalyzer/11.6/admin/settings/access/restapi/getdata.md index bd0b2a4c2b..8d84a7a2a7 100644 --- a/docs/accessanalyzer/11.6/admin/settings/access/restapi/getdata.md +++ b/docs/accessanalyzer/11.6/admin/settings/access/restapi/getdata.md @@ -1,3 +1,9 @@ +--- +title: "Use Access Token to Get Data from the Enterprise Auditor Endpoint" +description: "Use Access Token to Get Data from the Enterprise Auditor Endpoint" +sidebar_position: 40 +--- + # Use Access Token to Get Data from the Enterprise Auditor Endpoint Use the access token to call the API endpoints using PowerShell and retrieve data. The following diff --git a/docs/accessanalyzer/11.6/admin/settings/access/restapi/obtaintoken.md b/docs/accessanalyzer/11.6/admin/settings/access/restapi/obtaintoken.md index 5eb2097048..67e4a6ffad 100644 --- a/docs/accessanalyzer/11.6/admin/settings/access/restapi/obtaintoken.md +++ b/docs/accessanalyzer/11.6/admin/settings/access/restapi/obtaintoken.md @@ -1,3 +1,9 @@ +--- +title: "Use the Client Credentials Grant to Obtain an Access Token" +description: "Use the Client Credentials Grant to Obtain an Access Token" +sidebar_position: 20 +--- + # Use the Client Credentials Grant to Obtain an Access Token An access token is a credential that can be used by an application to access an API. To obtain an diff --git a/docs/accessanalyzer/11.6/admin/settings/access/restapi/overview.md b/docs/accessanalyzer/11.6/admin/settings/access/restapi/overview.md index 12b7b2ff3e..c8f052bb18 100644 --- a/docs/accessanalyzer/11.6/admin/settings/access/restapi/overview.md +++ b/docs/accessanalyzer/11.6/admin/settings/access/restapi/overview.md @@ -1,3 +1,9 @@ +--- +title: "Web Service REST API for Applications Accessing Data Remotely" +description: "Web Service REST API for Applications Accessing Data Remotely" +sidebar_position: 20 +--- + # Web Service REST API for Applications Accessing Data Remotely The Enterprise Auditor REST API is integrated into the Web Service as an endpoint using an OAuth 2.0 diff --git a/docs/accessanalyzer/11.6/admin/settings/access/restapi/powershellcommands.md b/docs/accessanalyzer/11.6/admin/settings/access/restapi/powershellcommands.md index 507ca2bf47..4e89a009da 100644 --- a/docs/accessanalyzer/11.6/admin/settings/access/restapi/powershellcommands.md +++ b/docs/accessanalyzer/11.6/admin/settings/access/restapi/powershellcommands.md @@ -1,3 +1,9 @@ +--- +title: "PowerShell Commands for the REST API" +description: "PowerShell Commands for the REST API" +sidebar_position: 50 +--- + # PowerShell Commands for the REST API The following examples show PowerShell commands commonly performed with the REST API. diff --git a/docs/accessanalyzer/11.6/admin/settings/access/restapi/refreshtoken.md b/docs/accessanalyzer/11.6/admin/settings/access/restapi/refreshtoken.md index 27811f30fd..a52d82f245 100644 --- a/docs/accessanalyzer/11.6/admin/settings/access/restapi/refreshtoken.md +++ b/docs/accessanalyzer/11.6/admin/settings/access/restapi/refreshtoken.md @@ -1,3 +1,9 @@ +--- +title: "Use the Client Credentials to Grant a Refesh Token" +description: "Use the Client Credentials to Grant a Refesh Token" +sidebar_position: 30 +--- + # Use the Client Credentials to Grant a Refesh Token A refresh token contains the information required to obtain a renewed access token. Request a diff --git a/docs/accessanalyzer/11.6/admin/settings/access/rolebased/_category_.json b/docs/accessanalyzer/11.6/admin/settings/access/rolebased/_category_.json new file mode 100644 index 0000000000..34d82b3287 --- /dev/null +++ b/docs/accessanalyzer/11.6/admin/settings/access/rolebased/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Role Based Access", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/admin/settings/access/rolebased/assignroles.md b/docs/accessanalyzer/11.6/admin/settings/access/rolebased/assignroles.md index ec7d27cd11..9386e1e7ac 100644 --- a/docs/accessanalyzer/11.6/admin/settings/access/rolebased/assignroles.md +++ b/docs/accessanalyzer/11.6/admin/settings/access/rolebased/assignroles.md @@ -1,3 +1,9 @@ +--- +title: "Assign User to Role Members" +description: "Assign User to Role Members" +sidebar_position: 50 +--- + # Assign User to Role Members Role Based Access becomes enabled within Enterprise Auditor as soon as the first role has been diff --git a/docs/accessanalyzer/11.6/admin/settings/access/rolebased/configureroles.md b/docs/accessanalyzer/11.6/admin/settings/access/rolebased/configureroles.md index ed1be9b685..7c50ef2023 100644 --- a/docs/accessanalyzer/11.6/admin/settings/access/rolebased/configureroles.md +++ b/docs/accessanalyzer/11.6/admin/settings/access/rolebased/configureroles.md @@ -1,3 +1,9 @@ +--- +title: "Configuring Roles" +description: "Configuring Roles" +sidebar_position: 40 +--- + # Configuring Roles To ensure a least privilege access model, roles need to be configured within both the Enterprise diff --git a/docs/accessanalyzer/11.6/admin/settings/access/rolebased/customroles.md b/docs/accessanalyzer/11.6/admin/settings/access/rolebased/customroles.md index be83e3a3c5..e971771900 100644 --- a/docs/accessanalyzer/11.6/admin/settings/access/rolebased/customroles.md +++ b/docs/accessanalyzer/11.6/admin/settings/access/rolebased/customroles.md @@ -1,3 +1,9 @@ +--- +title: "Custom Roles" +description: "Custom Roles" +sidebar_position: 20 +--- + # Custom Roles A custom role can be created within Enterprise Auditor to combine the rights of other defined roles. diff --git a/docs/accessanalyzer/11.6/admin/settings/access/rolebased/eventlog.md b/docs/accessanalyzer/11.6/admin/settings/access/rolebased/eventlog.md index af60b37f5a..09ee715f86 100644 --- a/docs/accessanalyzer/11.6/admin/settings/access/rolebased/eventlog.md +++ b/docs/accessanalyzer/11.6/admin/settings/access/rolebased/eventlog.md @@ -1,3 +1,9 @@ +--- +title: "Roles and the Event Log" +description: "Roles and the Event Log" +sidebar_position: 80 +--- + # Roles and the Event Log The Enterprise Auditor Event Log includes a list of the following activities related to Role Based diff --git a/docs/accessanalyzer/11.6/admin/settings/access/rolebased/faq.md b/docs/accessanalyzer/11.6/admin/settings/access/rolebased/faq.md index a46498e3dd..940a67d613 100644 --- a/docs/accessanalyzer/11.6/admin/settings/access/rolebased/faq.md +++ b/docs/accessanalyzer/11.6/admin/settings/access/rolebased/faq.md @@ -1,3 +1,9 @@ +--- +title: "Role Based Access: FAQ" +description: "Role Based Access: FAQ" +sidebar_position: 90 +--- + # Role Based Access: FAQ This topic lists some commonly asked questions about Role Based Access functionality in Enterprise diff --git a/docs/accessanalyzer/11.6/admin/settings/access/rolebased/overview.md b/docs/accessanalyzer/11.6/admin/settings/access/rolebased/overview.md index f084784ecf..c661addad0 100644 --- a/docs/accessanalyzer/11.6/admin/settings/access/rolebased/overview.md +++ b/docs/accessanalyzer/11.6/admin/settings/access/rolebased/overview.md @@ -1,3 +1,9 @@ +--- +title: "Role Based Access" +description: "Role Based Access" +sidebar_position: 10 +--- + # Role Based Access Role Based Access allows Enterprise Auditor users to not have local Administrator rights on the diff --git a/docs/accessanalyzer/11.6/admin/settings/access/rolebased/roledefinitions.md b/docs/accessanalyzer/11.6/admin/settings/access/rolebased/roledefinitions.md index dcc7d2a168..2f93a27f6f 100644 --- a/docs/accessanalyzer/11.6/admin/settings/access/rolebased/roledefinitions.md +++ b/docs/accessanalyzer/11.6/admin/settings/access/rolebased/roledefinitions.md @@ -1,3 +1,9 @@ +--- +title: "Role Definitions" +description: "Role Definitions" +sidebar_position: 10 +--- + # Role Definitions The following is a list of all roles leveraged within Enterprise Auditor once Role Based Access is diff --git a/docs/accessanalyzer/11.6/admin/settings/access/rolebased/scheduleserviceaccount.md b/docs/accessanalyzer/11.6/admin/settings/access/rolebased/scheduleserviceaccount.md index 0d834a37ee..ecbf12de14 100644 --- a/docs/accessanalyzer/11.6/admin/settings/access/rolebased/scheduleserviceaccount.md +++ b/docs/accessanalyzer/11.6/admin/settings/access/rolebased/scheduleserviceaccount.md @@ -1,3 +1,9 @@ +--- +title: "Roles & the Schedule Service Account" +description: "Roles & the Schedule Service Account" +sidebar_position: 30 +--- + # Roles & the Schedule Service Account Once Role-Based Access is enabled, a user or group with the appropriate access role has the ability diff --git a/docs/accessanalyzer/11.6/admin/settings/access/rolebased/securereports.md b/docs/accessanalyzer/11.6/admin/settings/access/rolebased/securereports.md index a4d72423b2..3ed5c76daa 100644 --- a/docs/accessanalyzer/11.6/admin/settings/access/rolebased/securereports.md +++ b/docs/accessanalyzer/11.6/admin/settings/access/rolebased/securereports.md @@ -1,3 +1,9 @@ +--- +title: "Securing Published Reports Only" +description: "Securing Published Reports Only" +sidebar_position: 60 +--- + # Securing Published Reports Only In order to secure published reports through the Web Console, it is necessary to enable Role Based @@ -62,7 +68,7 @@ Enterprise Auditor Console. When Role Based Access is first enabled, restart the Enterprise Auditor application to ensure all roles are properly active. The Report Viewer role can be assigned at the job group, job, and report configuration levels. See the -[Reporting Node](/docs/accessanalyzer/11.6/admin/jobs/group/reporting.md), +[Reporting Node](/docs/accessanalyzer/11.6/admin/jobs/group/settings/reporting.md), [Report Roles Tab](/docs/accessanalyzer/11.6/admin/jobs/job/properties/reportroles.md), and [Publish Security Page](/docs/accessanalyzer/11.6/admin/report/wizard/publishsecurity.md) diff --git a/docs/accessanalyzer/11.6/admin/settings/access/rolebased/workflow.md b/docs/accessanalyzer/11.6/admin/settings/access/rolebased/workflow.md index 33a9db32c6..071f8c8b86 100644 --- a/docs/accessanalyzer/11.6/admin/settings/access/rolebased/workflow.md +++ b/docs/accessanalyzer/11.6/admin/settings/access/rolebased/workflow.md @@ -1,3 +1,9 @@ +--- +title: "Workflow with Role Based Access Enabled" +description: "Workflow with Role Based Access Enabled" +sidebar_position: 70 +--- + # Workflow with Role Based Access Enabled The following workflow summarizes the necessary steps involved to deploy a job once Role Based diff --git a/docs/accessanalyzer/11.6/admin/settings/application/_category_.json b/docs/accessanalyzer/11.6/admin/settings/application/_category_.json new file mode 100644 index 0000000000..3ce040b5b6 --- /dev/null +++ b/docs/accessanalyzer/11.6/admin/settings/application/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Application", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/admin/settings/application/overview.md b/docs/accessanalyzer/11.6/admin/settings/application/overview.md index 1037446624..b767c6f371 100644 --- a/docs/accessanalyzer/11.6/admin/settings/application/overview.md +++ b/docs/accessanalyzer/11.6/admin/settings/application/overview.md @@ -1,3 +1,9 @@ +--- +title: "Application" +description: "Application" +sidebar_position: 20 +--- + # Application The **Application** node is for configuring general settings which affect the way the Enterprise diff --git a/docs/accessanalyzer/11.6/admin/settings/application/vault.md b/docs/accessanalyzer/11.6/admin/settings/application/vault.md index 05ba7c1568..84efe86b9b 100644 --- a/docs/accessanalyzer/11.6/admin/settings/application/vault.md +++ b/docs/accessanalyzer/11.6/admin/settings/application/vault.md @@ -1,3 +1,9 @@ +--- +title: "Vault" +description: "Vault" +sidebar_position: 10 +--- + # Vault The Enterprise Auditor vault provides additional security through enhanced encryption to various diff --git a/docs/accessanalyzer/11.6/admin/settings/connection/_category_.json b/docs/accessanalyzer/11.6/admin/settings/connection/_category_.json new file mode 100644 index 0000000000..51b9d66404 --- /dev/null +++ b/docs/accessanalyzer/11.6/admin/settings/connection/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Connection", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/admin/settings/connection/create/_category_.json b/docs/accessanalyzer/11.6/admin/settings/connection/create/_category_.json new file mode 100644 index 0000000000..ca45759080 --- /dev/null +++ b/docs/accessanalyzer/11.6/admin/settings/connection/create/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Create a Connection Profile", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "create" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/admin/settings/connection/profile/activedirectory.md b/docs/accessanalyzer/11.6/admin/settings/connection/create/activedirectory.md similarity index 91% rename from docs/accessanalyzer/11.6/admin/settings/connection/profile/activedirectory.md rename to docs/accessanalyzer/11.6/admin/settings/connection/create/activedirectory.md index 36daa36231..fe12231db4 100644 --- a/docs/accessanalyzer/11.6/admin/settings/connection/profile/activedirectory.md +++ b/docs/accessanalyzer/11.6/admin/settings/connection/create/activedirectory.md @@ -1,3 +1,9 @@ +--- +title: "Active Directory Account for User Credentials" +description: "Active Directory Account for User Credentials" +sidebar_position: 10 +--- + # Active Directory Account for User Credentials If the account type selected on the User Credentials window is **Active Directory Account**, the diff --git a/docs/accessanalyzer/11.6/admin/settings/connection/profile/aws.md b/docs/accessanalyzer/11.6/admin/settings/connection/create/aws.md similarity index 91% rename from docs/accessanalyzer/11.6/admin/settings/connection/profile/aws.md rename to docs/accessanalyzer/11.6/admin/settings/connection/create/aws.md index 062f274fff..9f1432e933 100644 --- a/docs/accessanalyzer/11.6/admin/settings/connection/profile/aws.md +++ b/docs/accessanalyzer/11.6/admin/settings/connection/create/aws.md @@ -1,3 +1,9 @@ +--- +title: "Amazon Web Services for User Credentials" +description: "Amazon Web Services for User Credentials" +sidebar_position: 100 +--- + # Amazon Web Services for User Credentials The information in this section applies to **Select Account Type > Amazon Web Services** account @@ -27,7 +33,7 @@ A new connection profile will need to be created to be leveraged in the AWS Solu Access Token section. _Remember,_ these are obtained from AWS when the permissions are configured. See the -[Configure AWS for Scans](/docs/accessanalyzer/11.6/requirements/target/config/aws.md) +[Configure AWS for Scans](/docs/accessanalyzer/11.6/requirements/aws/aws_2.md) topic for additional information. **Step 4 –** Click OK in the User Credentials modal, name the Connection Profile, and click Save. diff --git a/docs/accessanalyzer/11.6/admin/settings/connection/profile/create.md b/docs/accessanalyzer/11.6/admin/settings/connection/create/create.md similarity index 92% rename from docs/accessanalyzer/11.6/admin/settings/connection/profile/create.md rename to docs/accessanalyzer/11.6/admin/settings/connection/create/create.md index 80a6798525..21c8b713a6 100644 --- a/docs/accessanalyzer/11.6/admin/settings/connection/profile/create.md +++ b/docs/accessanalyzer/11.6/admin/settings/connection/create/create.md @@ -1,3 +1,9 @@ +--- +title: "Create a Connection Profile" +description: "Create a Connection Profile" +sidebar_position: 10 +--- + # Create a Connection Profile Follow the steps to create a Connection Profile. @@ -26,16 +32,16 @@ User Credentials window opens. Select the appropriate account type and then provide the required information. The account types are: -- [Active Directory Account for User Credentials ](/docs/accessanalyzer/11.6/admin/settings/connection/profile/activedirectory.md) -- [Local Windows Account for User Credentials](/docs/accessanalyzer/11.6/admin/settings/connection/profile/localwindows.md) -- [Unix Account for User Credentials](/docs/accessanalyzer/11.6/admin/settings/connection/profile/unix.md) -- [SQL Authentication for User Credentials](/docs/accessanalyzer/11.6/admin/settings/connection/profile/sql.md) -- [Task for User Credentials](/docs/accessanalyzer/11.6/admin/settings/connection/profile/task.md) -- [Azure Active Directory for User Credentials](/docs/accessanalyzer/11.6/admin/settings/connection/profile/entraid.md) -- [Dropbox for User Credentials](/docs/accessanalyzer/11.6/admin/settings/connection/profile/dropbox.md) -- [Web Services (JWT) for User Credentials](/docs/accessanalyzer/11.6/admin/settings/connection/profile/webservices.md) -- [Oracle for User Credentials](/docs/accessanalyzer/11.6/admin/settings/connection/profile/oracle.md) -- [Exchange Modern Authentication for User Credentials](/docs/accessanalyzer/11.6/admin/settings/connection/profile/exchangemodernauth.md) +- [Active Directory Account for User Credentials ](/docs/accessanalyzer/11.6/admin/settings/connection/create/activedirectory.md) +- [Local Windows Account for User Credentials](/docs/accessanalyzer/11.6/admin/settings/connection/create/localwindows.md) +- [Unix Account for User Credentials](/docs/accessanalyzer/11.6/admin/settings/connection/create/unix.md) +- [SQL Authentication for User Credentials](/docs/accessanalyzer/11.6/admin/settings/connection/create/sql.md) +- [Task for User Credentials](/docs/accessanalyzer/11.6/admin/settings/connection/create/task.md) +- [Azure Active Directory for User Credentials](/docs/accessanalyzer/11.6/admin/settings/connection/create/entraid.md) +- [Dropbox for User Credentials](/docs/accessanalyzer/11.6/admin/settings/connection/create/dropbox.md) +- [Web Services (JWT) for User Credentials](/docs/accessanalyzer/11.6/admin/settings/connection/create/webservices.md) +- [Oracle for User Credentials](/docs/accessanalyzer/11.6/admin/settings/connection/create/oracle.md) +- [Exchange Modern Authentication for User Credentials](/docs/accessanalyzer/11.6/admin/settings/connection/create/exchangemodernauth.md) See the individual account type sections for information on the fields. Then click OK. diff --git a/docs/accessanalyzer/11.6/admin/settings/connection/profile/dropbox.md b/docs/accessanalyzer/11.6/admin/settings/connection/create/dropbox.md similarity index 87% rename from docs/accessanalyzer/11.6/admin/settings/connection/profile/dropbox.md rename to docs/accessanalyzer/11.6/admin/settings/connection/create/dropbox.md index ac08a0e075..ca143d5fcc 100644 --- a/docs/accessanalyzer/11.6/admin/settings/connection/profile/dropbox.md +++ b/docs/accessanalyzer/11.6/admin/settings/connection/create/dropbox.md @@ -1,3 +1,9 @@ +--- +title: "Dropbox for User Credentials" +description: "Dropbox for User Credentials" +sidebar_position: 70 +--- + # Dropbox for User Credentials The information in this topic applies to **Select Account Type** > **Dropbox** in the User diff --git a/docs/accessanalyzer/11.6/admin/settings/connection/profile/entraid.md b/docs/accessanalyzer/11.6/admin/settings/connection/create/entraid.md similarity index 83% rename from docs/accessanalyzer/11.6/admin/settings/connection/profile/entraid.md rename to docs/accessanalyzer/11.6/admin/settings/connection/create/entraid.md index 98125d9bb0..06927f0ac1 100644 --- a/docs/accessanalyzer/11.6/admin/settings/connection/profile/entraid.md +++ b/docs/accessanalyzer/11.6/admin/settings/connection/create/entraid.md @@ -1,3 +1,9 @@ +--- +title: "Azure Active Directory for User Credentials" +description: "Azure Active Directory for User Credentials" +sidebar_position: 60 +--- + # Azure Active Directory for User Credentials The information in this topic applies to **Select Account Type** > **Azure Active Directory** in the @@ -10,7 +16,7 @@ The required credentials for this account type are: - Client ID – Application (client) ID of the Enterprise Auditor application registered with Microsoft Entra ID. See the - [Identify the Client ID](/docs/accessanalyzer/11.6/config/entraid/access.md#identify-the-client-id) + [Identify the Client ID](/docs/accessanalyzer/11.6/requirements/entraid/entraid/access.md#identify-the-client-id) topic for additional information. - Password Storage – Application (Uses the configured Profile Security setting as selected at the **Settings** > **Application** node. See the @@ -20,7 +26,7 @@ The required credentials for this account type are: - Entra ID – Client secret value for the Enterprise Auditor application registered with Microsoft Entra ID. See the - [Generate the Client Secret Key](/docs/accessanalyzer/11.6/config/entraid/access.md#generate-the-client-secret-key) + [Generate the Client Secret Key](/docs/accessanalyzer/11.6/requirements/entraid/entraid/access.md#generate-the-client-secret-key) topic for additional information. - SharePoint Online – The comma delimited string containing the path to the certificate PFX file, certificate password, and the Microsoft Entra ID environment identifier ( diff --git a/docs/accessanalyzer/11.6/admin/settings/connection/profile/exchangemodernauth.md b/docs/accessanalyzer/11.6/admin/settings/connection/create/exchangemodernauth.md similarity index 71% rename from docs/accessanalyzer/11.6/admin/settings/connection/profile/exchangemodernauth.md rename to docs/accessanalyzer/11.6/admin/settings/connection/create/exchangemodernauth.md index 3f1846f191..949bbc5935 100644 --- a/docs/accessanalyzer/11.6/admin/settings/connection/profile/exchangemodernauth.md +++ b/docs/accessanalyzer/11.6/admin/settings/connection/create/exchangemodernauth.md @@ -1,3 +1,9 @@ +--- +title: "Exchange Modern Authentication for User Credentials" +description: "Exchange Modern Authentication for User Credentials" +sidebar_position: 110 +--- + # Exchange Modern Authentication for User Credentials The information in this topic applies to **Select Account Type** > **Exchange Modern @@ -13,15 +19,15 @@ The values for the required credentials for the Exchange Modern Authentication a topic for additional information.) - Organization – The primary domain name of the Microsoft Entra tenant being leveraged to make the connection. See the - [Identify the Tenant's Name](/docs/accessanalyzer/11.6/config/exchangeonline/access.md#identify-the-tenants-name) + [Identify the Tenant's Name](/docs/accessanalyzer/11.6/requirements/exchange/exchangeonline/access.md#identify-the-tenants-name) topic for additional information. - Email Address – The email address for the mailbox to be leveraged in Exchange Online environment scans. The mailbox must belong to the primary domain used in the Organization field. - AppID – Application (client) ID of the Enterprise Auditor application registered with Microsoft Entra ID. See the - [Identify the Client ID](/docs/accessanalyzer/11.6/config/exchangeonline/access.md#identify-the-client-id) + [Identify the Client ID](/docs/accessanalyzer/11.6/requirements/exchange/exchangeonline/access.md#identify-the-client-id) topic for additional information. - Certificate Thumbprint – The thumbprint value of the certificate uploaded to the Microsoft Entra ID application. See the - [Upload Self-Signed Certificate](/docs/accessanalyzer/11.6/config/exchangeonline/access.md#upload-self-signed-certificate) + [Upload Self-Signed Certificate](/docs/accessanalyzer/11.6/requirements/exchange/exchangeonline/access.md#upload-self-signed-certificate) topic for additional information. diff --git a/docs/accessanalyzer/11.6/admin/settings/connection/profile/localwindows.md b/docs/accessanalyzer/11.6/admin/settings/connection/create/localwindows.md similarity index 90% rename from docs/accessanalyzer/11.6/admin/settings/connection/profile/localwindows.md rename to docs/accessanalyzer/11.6/admin/settings/connection/create/localwindows.md index 5c0bf86fc9..d86dda1dd9 100644 --- a/docs/accessanalyzer/11.6/admin/settings/connection/profile/localwindows.md +++ b/docs/accessanalyzer/11.6/admin/settings/connection/create/localwindows.md @@ -1,3 +1,9 @@ +--- +title: "Local Windows Account for User Credentials" +description: "Local Windows Account for User Credentials" +sidebar_position: 20 +--- + # Local Windows Account for User Credentials The information in this topic applies to **Select Account Type** > **Local Windows Account** in the diff --git a/docs/accessanalyzer/11.6/admin/settings/connection/profile/oracle.md b/docs/accessanalyzer/11.6/admin/settings/connection/create/oracle.md similarity index 95% rename from docs/accessanalyzer/11.6/admin/settings/connection/profile/oracle.md rename to docs/accessanalyzer/11.6/admin/settings/connection/create/oracle.md index 7c141bd7cf..b1b495820f 100644 --- a/docs/accessanalyzer/11.6/admin/settings/connection/profile/oracle.md +++ b/docs/accessanalyzer/11.6/admin/settings/connection/create/oracle.md @@ -1,3 +1,9 @@ +--- +title: "Oracle for User Credentials" +description: "Oracle for User Credentials" +sidebar_position: 90 +--- + # Oracle for User Credentials The information in this section applies to Select Account Type > Oracle in the User Credentials diff --git a/docs/accessanalyzer/11.6/admin/settings/connection/profile/sql.md b/docs/accessanalyzer/11.6/admin/settings/connection/create/sql.md similarity index 86% rename from docs/accessanalyzer/11.6/admin/settings/connection/profile/sql.md rename to docs/accessanalyzer/11.6/admin/settings/connection/create/sql.md index 4636ca4279..c870713d11 100644 --- a/docs/accessanalyzer/11.6/admin/settings/connection/profile/sql.md +++ b/docs/accessanalyzer/11.6/admin/settings/connection/create/sql.md @@ -1,3 +1,9 @@ +--- +title: "SQL Authentication for User Credentials" +description: "SQL Authentication for User Credentials" +sidebar_position: 40 +--- + # SQL Authentication for User Credentials This information applies to **Select Account Type** > **SQL Authentication** in the User Credentials diff --git a/docs/accessanalyzer/11.6/admin/settings/connection/profile/task.md b/docs/accessanalyzer/11.6/admin/settings/connection/create/task.md similarity index 93% rename from docs/accessanalyzer/11.6/admin/settings/connection/profile/task.md rename to docs/accessanalyzer/11.6/admin/settings/connection/create/task.md index 42ec5df539..e9d6bad7a7 100644 --- a/docs/accessanalyzer/11.6/admin/settings/connection/profile/task.md +++ b/docs/accessanalyzer/11.6/admin/settings/connection/create/task.md @@ -1,3 +1,9 @@ +--- +title: "Task for User Credentials" +description: "Task for User Credentials" +sidebar_position: 50 +--- + # Task for User Credentials The information in this section applies to Select Account Type > Task (Local) or Task (Domain) in diff --git a/docs/accessanalyzer/11.6/admin/settings/connection/profile/unix.md b/docs/accessanalyzer/11.6/admin/settings/connection/create/unix.md similarity index 91% rename from docs/accessanalyzer/11.6/admin/settings/connection/profile/unix.md rename to docs/accessanalyzer/11.6/admin/settings/connection/create/unix.md index cf8a4e3793..1beae656a5 100644 --- a/docs/accessanalyzer/11.6/admin/settings/connection/profile/unix.md +++ b/docs/accessanalyzer/11.6/admin/settings/connection/create/unix.md @@ -1,3 +1,9 @@ +--- +title: "Unix Account for User Credentials" +description: "Unix Account for User Credentials" +sidebar_position: 30 +--- + # Unix Account for User Credentials The information in this topic applies to **Select Account Type** > **Unix Account** in the User diff --git a/docs/accessanalyzer/11.6/admin/settings/connection/profile/webservices.md b/docs/accessanalyzer/11.6/admin/settings/connection/create/webservices.md similarity index 85% rename from docs/accessanalyzer/11.6/admin/settings/connection/profile/webservices.md rename to docs/accessanalyzer/11.6/admin/settings/connection/create/webservices.md index 93695e2add..d7bbadeb3f 100644 --- a/docs/accessanalyzer/11.6/admin/settings/connection/profile/webservices.md +++ b/docs/accessanalyzer/11.6/admin/settings/connection/create/webservices.md @@ -1,3 +1,9 @@ +--- +title: "Web Services (JWT) for User Credentials" +description: "Web Services (JWT) for User Credentials" +sidebar_position: 80 +--- + # Web Services (JWT) for User Credentials The information in this section applies to Select Account Type > Web Services (JWT) in the User diff --git a/docs/accessanalyzer/11.6/admin/settings/connection/cyberarkintegration.md b/docs/accessanalyzer/11.6/admin/settings/connection/cyberarkintegration.md index 4ce5d4341e..91d3823715 100644 --- a/docs/accessanalyzer/11.6/admin/settings/connection/cyberarkintegration.md +++ b/docs/accessanalyzer/11.6/admin/settings/connection/cyberarkintegration.md @@ -1,3 +1,9 @@ +--- +title: "CyberArk Integration" +description: "CyberArk Integration" +sidebar_position: 20 +--- + # CyberArk Integration In order for Enterprise Auditor to be able to retrieve service account passwords from the CyberArk diff --git a/docs/accessanalyzer/11.6/admin/settings/connection/gmsa.md b/docs/accessanalyzer/11.6/admin/settings/connection/gmsa.md index 33e65b87fa..13ec1bbc04 100644 --- a/docs/accessanalyzer/11.6/admin/settings/connection/gmsa.md +++ b/docs/accessanalyzer/11.6/admin/settings/connection/gmsa.md @@ -1,8 +1,14 @@ +--- +title: "Group Managed Service Accounts (gMSA) Configuration" +description: "Group Managed Service Accounts (gMSA) Configuration" +sidebar_position: 30 +--- + # Group Managed Service Accounts (gMSA) Configuration Enterprise Auditor can use a previously-configured Group Managed Service Accounts (gMSA/MSA) account. Make sure that Managed Service Account is selected in the User Credentials window. See the -[Create a Connection Profile](/docs/accessanalyzer/11.6/admin/settings/connection/profile/create.md) +[Create a Connection Profile](/docs/accessanalyzer/11.6/admin/settings/connection/create/create.md) or [Create a Schedule Service Account](/docs/accessanalyzer/11.6/admin/settings/schedule.md#create-a-schedule-service-account) topic for additional information. diff --git a/docs/accessanalyzer/11.6/admin/settings/connection/overview.md b/docs/accessanalyzer/11.6/admin/settings/connection/overview.md index 5f950546d5..a97fc33a9f 100644 --- a/docs/accessanalyzer/11.6/admin/settings/connection/overview.md +++ b/docs/accessanalyzer/11.6/admin/settings/connection/overview.md @@ -1,3 +1,9 @@ +--- +title: "Connection" +description: "Connection" +sidebar_position: 30 +--- + # Connection The Connection node contains objects referred to as Connection Profiles. A Connection Profile houses diff --git a/docs/accessanalyzer/11.6/admin/settings/exchange.md b/docs/accessanalyzer/11.6/admin/settings/exchange.md index c70d84b6af..5c508e404f 100644 --- a/docs/accessanalyzer/11.6/admin/settings/exchange.md +++ b/docs/accessanalyzer/11.6/admin/settings/exchange.md @@ -1,3 +1,9 @@ +--- +title: "Exchange" +description: "Exchange" +sidebar_position: 40 +--- + # Exchange The Exchange node is for configuring the settings needed to query Microsoft® Exchange Servers. @@ -8,7 +14,7 @@ These settings are exclusive to the Enterprise Auditor for Exchange Solution. The Exchange node is grayed-out by default. In order for these settings to be enabled, it is necessary to install both Enterprise Auditor MAPI CDO and Microsoft Exchange MAPI CDO on the Enterprise Auditor Console server. See the -[StealthAUDIT MAPI CDO Installation](/docs/accessanalyzer/11.6/stealthaudit/install_guides/mapi_cdo_install/stealthaudit_mapi_cdo_installation.md) +[StealthAUDIT MAPI CDO Installation](/docs/accessanalyzer/11.6/install/stealthauditmapicdoinstallation/stealthaudit_mapi_cdo_installation.md) topic for additional information. ![exchange_2](/img/product_docs/accessanalyzer/11.6/admin/settings/exchange_2.webp) diff --git a/docs/accessanalyzer/11.6/admin/settings/history.md b/docs/accessanalyzer/11.6/admin/settings/history.md index b9ed2969fb..251f0cadb4 100644 --- a/docs/accessanalyzer/11.6/admin/settings/history.md +++ b/docs/accessanalyzer/11.6/admin/settings/history.md @@ -1,9 +1,15 @@ +--- +title: "History" +description: "History" +sidebar_position: 50 +--- + # History The History node is where the history retention of job data and job logs are configured. The setting specified here at the global level applies to all jobs in the Jobs tree unless specifically changed at the job group or job level. See the -[History Node](/docs/accessanalyzer/11.6/admin/jobs/group/history.md) +[History Node](/docs/accessanalyzer/11.6/admin/jobs/group/settings/history.md) and [History Tab](/docs/accessanalyzer/11.6/admin/jobs/job/properties/history.md) topics for additional information. diff --git a/docs/accessanalyzer/11.6/admin/settings/hostdiscovery.md b/docs/accessanalyzer/11.6/admin/settings/hostdiscovery.md index cf1c04d675..ac8f3a33ef 100644 --- a/docs/accessanalyzer/11.6/admin/settings/hostdiscovery.md +++ b/docs/accessanalyzer/11.6/admin/settings/hostdiscovery.md @@ -1,3 +1,9 @@ +--- +title: "Host Discovery" +description: "Host Discovery" +sidebar_position: 60 +--- + # Host Discovery The Host Discovery node is for configuring the settings which dictate how Enterprise Auditor handles diff --git a/docs/accessanalyzer/11.6/admin/settings/hostinventory.md b/docs/accessanalyzer/11.6/admin/settings/hostinventory.md index f5f5411ed3..b4b2c00a14 100644 --- a/docs/accessanalyzer/11.6/admin/settings/hostinventory.md +++ b/docs/accessanalyzer/11.6/admin/settings/hostinventory.md @@ -1,3 +1,9 @@ +--- +title: "Host Inventory" +description: "Host Inventory" +sidebar_position: 70 +--- + # Host Inventory The Host Inventory node is for selecting what information to collect from the target host during the diff --git a/docs/accessanalyzer/11.6/admin/settings/notification.md b/docs/accessanalyzer/11.6/admin/settings/notification.md index 2e16b7457f..df90d9b02e 100644 --- a/docs/accessanalyzer/11.6/admin/settings/notification.md +++ b/docs/accessanalyzer/11.6/admin/settings/notification.md @@ -1,3 +1,9 @@ +--- +title: "Notification" +description: "Notification" +sidebar_position: 80 +--- + # Notification The Notification node is where email notifications are configured. Emails can be sent from the diff --git a/docs/accessanalyzer/11.6/admin/settings/overview.md b/docs/accessanalyzer/11.6/admin/settings/overview.md index b70c171f90..9dc0fd533d 100644 --- a/docs/accessanalyzer/11.6/admin/settings/overview.md +++ b/docs/accessanalyzer/11.6/admin/settings/overview.md @@ -1,3 +1,9 @@ +--- +title: "Global Settings" +description: "Global Settings" +sidebar_position: 20 +--- + # Global Settings The global settings have an overall impact on the running ofEnterprise Auditor jobs. Settings are @@ -79,5 +85,5 @@ select a global setting to configure: - Creating a Storage Profiles requires Microsoft® SQL® Server information See the -[Getting Started](/docs/accessanalyzer/11.6/gettingstarted.md) topic +[Getting Started](/docs/accessanalyzer/11.6/overview/gettingstarted.md) topic for additional information. diff --git a/docs/accessanalyzer/11.6/admin/settings/reporting.md b/docs/accessanalyzer/11.6/admin/settings/reporting.md index dec4cdff4b..edb22c0f28 100644 --- a/docs/accessanalyzer/11.6/admin/settings/reporting.md +++ b/docs/accessanalyzer/11.6/admin/settings/reporting.md @@ -1,3 +1,9 @@ +--- +title: "Reporting" +description: "Reporting" +sidebar_position: 90 +--- + # Reporting The Reporting node is for configuring the global settings for publishing Enterprise Auditor reports. diff --git a/docs/accessanalyzer/11.6/admin/settings/schedule.md b/docs/accessanalyzer/11.6/admin/settings/schedule.md index dabd638677..08dce786c9 100644 --- a/docs/accessanalyzer/11.6/admin/settings/schedule.md +++ b/docs/accessanalyzer/11.6/admin/settings/schedule.md @@ -1,3 +1,9 @@ +--- +title: "Schedule" +description: "Schedule" +sidebar_position: 100 +--- + # Schedule The Schedule node contains objects referred to as Schedule Service Accounts. A Schedule Service diff --git a/docs/accessanalyzer/11.6/admin/settings/sensitivedata/_category_.json b/docs/accessanalyzer/11.6/admin/settings/sensitivedata/_category_.json new file mode 100644 index 0000000000..316b5a66d7 --- /dev/null +++ b/docs/accessanalyzer/11.6/admin/settings/sensitivedata/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Sensitive Data", + "position": 110, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/admin/settings/sensitivedata/criteria.md b/docs/accessanalyzer/11.6/admin/settings/sensitivedata/criteria.md index 03874d3298..6509a556e7 100644 --- a/docs/accessanalyzer/11.6/admin/settings/sensitivedata/criteria.md +++ b/docs/accessanalyzer/11.6/admin/settings/sensitivedata/criteria.md @@ -1,3 +1,9 @@ +--- +title: "Criteria Tab" +description: "Criteria Tab" +sidebar_position: 10 +--- + # Criteria Tab Configure the list of selected sensitive data criteria that will be used within sensitive data scan diff --git a/docs/accessanalyzer/11.6/admin/settings/sensitivedata/exclusions/_category_.json b/docs/accessanalyzer/11.6/admin/settings/sensitivedata/exclusions/_category_.json new file mode 100644 index 0000000000..8cf69bfd0a --- /dev/null +++ b/docs/accessanalyzer/11.6/admin/settings/sensitivedata/exclusions/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "False Positives Tab", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/admin/settings/sensitivedata/exclusions/add.md b/docs/accessanalyzer/11.6/admin/settings/sensitivedata/exclusions/add.md index 09868a275f..a4b02401c3 100644 --- a/docs/accessanalyzer/11.6/admin/settings/sensitivedata/exclusions/add.md +++ b/docs/accessanalyzer/11.6/admin/settings/sensitivedata/exclusions/add.md @@ -1,3 +1,9 @@ +--- +title: "Adding False Positive Exclusion Filters" +description: "Adding False Positive Exclusion Filters" +sidebar_position: 10 +--- + # Adding False Positive Exclusion Filters Follow the steps to add a False Positive Exclusion Filter. diff --git a/docs/accessanalyzer/11.6/admin/settings/sensitivedata/exclusions/delete.md b/docs/accessanalyzer/11.6/admin/settings/sensitivedata/exclusions/delete.md index f7ff690637..63ef1bb459 100644 --- a/docs/accessanalyzer/11.6/admin/settings/sensitivedata/exclusions/delete.md +++ b/docs/accessanalyzer/11.6/admin/settings/sensitivedata/exclusions/delete.md @@ -1,3 +1,9 @@ +--- +title: "Deleting False Positive Exclusion Filters" +description: "Deleting False Positive Exclusion Filters" +sidebar_position: 30 +--- + # Deleting False Positive Exclusion Filters Follow the steps to delete a False Positive Exclusion Filter. diff --git a/docs/accessanalyzer/11.6/admin/settings/sensitivedata/exclusions/edit.md b/docs/accessanalyzer/11.6/admin/settings/sensitivedata/exclusions/edit.md index 36e2c5926c..db659e8687 100644 --- a/docs/accessanalyzer/11.6/admin/settings/sensitivedata/exclusions/edit.md +++ b/docs/accessanalyzer/11.6/admin/settings/sensitivedata/exclusions/edit.md @@ -1,3 +1,9 @@ +--- +title: "Editing False Positive Exclusion Filters" +description: "Editing False Positive Exclusion Filters" +sidebar_position: 20 +--- + # Editing False Positive Exclusion Filters Follow the steps to edit a False Positive Exclusion Filter. diff --git a/docs/accessanalyzer/11.6/admin/settings/sensitivedata/exclusions/export.md b/docs/accessanalyzer/11.6/admin/settings/sensitivedata/exclusions/export.md index 755e5fa7aa..6186305ca1 100644 --- a/docs/accessanalyzer/11.6/admin/settings/sensitivedata/exclusions/export.md +++ b/docs/accessanalyzer/11.6/admin/settings/sensitivedata/exclusions/export.md @@ -1,3 +1,9 @@ +--- +title: "Exporting False Positive Exclusion Filters" +description: "Exporting False Positive Exclusion Filters" +sidebar_position: 50 +--- + # Exporting False Positive Exclusion Filters Follow the steps to export selected False Positive Exclusion Filters into a TXT file. diff --git a/docs/accessanalyzer/11.6/admin/settings/sensitivedata/exclusions/import.md b/docs/accessanalyzer/11.6/admin/settings/sensitivedata/exclusions/import.md index d938b19cd4..bb00acaee5 100644 --- a/docs/accessanalyzer/11.6/admin/settings/sensitivedata/exclusions/import.md +++ b/docs/accessanalyzer/11.6/admin/settings/sensitivedata/exclusions/import.md @@ -1,3 +1,9 @@ +--- +title: "Importing False Positive Exclusion Filters" +description: "Importing False Positive Exclusion Filters" +sidebar_position: 40 +--- + # Importing False Positive Exclusion Filters Create an import (TXT) file containing a list of file paths for the files to be excluded from diff --git a/docs/accessanalyzer/11.6/admin/settings/sensitivedata/exclusions/overview.md b/docs/accessanalyzer/11.6/admin/settings/sensitivedata/exclusions/overview.md index 0f4e3dfe33..f7217c1933 100644 --- a/docs/accessanalyzer/11.6/admin/settings/sensitivedata/exclusions/overview.md +++ b/docs/accessanalyzer/11.6/admin/settings/sensitivedata/exclusions/overview.md @@ -1,3 +1,9 @@ +--- +title: "False Positives Tab" +description: "False Positives Tab" +sidebar_position: 20 +--- + # False Positives Tab Configure False Positive exclusion filters using the options in the False Positives tab. False diff --git a/docs/accessanalyzer/11.6/admin/settings/sensitivedata/overview.md b/docs/accessanalyzer/11.6/admin/settings/sensitivedata/overview.md index cf1afa340d..a3b47c56dc 100644 --- a/docs/accessanalyzer/11.6/admin/settings/sensitivedata/overview.md +++ b/docs/accessanalyzer/11.6/admin/settings/sensitivedata/overview.md @@ -1,3 +1,9 @@ +--- +title: "Sensitive Data" +description: "Sensitive Data" +sidebar_position: 110 +--- + # Sensitive Data The Sensitive Data node provides configuration options to manage sensitive data criteria and false diff --git a/docs/accessanalyzer/11.6/admin/settings/servicenow.md b/docs/accessanalyzer/11.6/admin/settings/servicenow.md index 7ee604093d..33f529da1e 100644 --- a/docs/accessanalyzer/11.6/admin/settings/servicenow.md +++ b/docs/accessanalyzer/11.6/admin/settings/servicenow.md @@ -1,3 +1,9 @@ +--- +title: "ServiceNow" +description: "ServiceNow" +sidebar_position: 120 +--- + # ServiceNow The ServiceNow® node is for configuring the settings needed to integrate with ServiceNow. These diff --git a/docs/accessanalyzer/11.6/admin/settings/storage/_category_.json b/docs/accessanalyzer/11.6/admin/settings/storage/_category_.json new file mode 100644 index 0000000000..f85be41ac2 --- /dev/null +++ b/docs/accessanalyzer/11.6/admin/settings/storage/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Storage", + "position": 130, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/admin/settings/storage/add.md b/docs/accessanalyzer/11.6/admin/settings/storage/add.md index 091589d495..26b2c367ea 100644 --- a/docs/accessanalyzer/11.6/admin/settings/storage/add.md +++ b/docs/accessanalyzer/11.6/admin/settings/storage/add.md @@ -1,3 +1,9 @@ +--- +title: "Add a Storage Profile" +description: "Add a Storage Profile" +sidebar_position: 10 +--- + # Add a Storage Profile Follow the steps to create a Storage Profile. diff --git a/docs/accessanalyzer/11.6/admin/settings/storage/default.md b/docs/accessanalyzer/11.6/admin/settings/storage/default.md index 069d5866fd..08e69d8535 100644 --- a/docs/accessanalyzer/11.6/admin/settings/storage/default.md +++ b/docs/accessanalyzer/11.6/admin/settings/storage/default.md @@ -1,3 +1,9 @@ +--- +title: "Set a Default Storage Profile" +description: "Set a Default Storage Profile" +sidebar_position: 30 +--- + # Set a Default Storage Profile While multiple Storage Profiles can exist, only one profile can be set as the default. A green diff --git a/docs/accessanalyzer/11.6/admin/settings/storage/delete.md b/docs/accessanalyzer/11.6/admin/settings/storage/delete.md index fa61509cdc..ca2517e53c 100644 --- a/docs/accessanalyzer/11.6/admin/settings/storage/delete.md +++ b/docs/accessanalyzer/11.6/admin/settings/storage/delete.md @@ -1,3 +1,9 @@ +--- +title: "Delete a Storage Profile" +description: "Delete a Storage Profile" +sidebar_position: 40 +--- + # Delete a Storage Profile Follow the steps to delete a Storage Profile. diff --git a/docs/accessanalyzer/11.6/admin/settings/storage/overview.md b/docs/accessanalyzer/11.6/admin/settings/storage/overview.md index f290894960..eea0378747 100644 --- a/docs/accessanalyzer/11.6/admin/settings/storage/overview.md +++ b/docs/accessanalyzer/11.6/admin/settings/storage/overview.md @@ -1,3 +1,9 @@ +--- +title: "Storage" +description: "Storage" +sidebar_position: 130 +--- + # Storage The Storage node contains objects known as Storage Profiles. Storage Profiles house the information diff --git a/docs/accessanalyzer/11.6/admin/settings/storage/updateauth.md b/docs/accessanalyzer/11.6/admin/settings/storage/updateauth.md index 5d97019618..f1ba5778f0 100644 --- a/docs/accessanalyzer/11.6/admin/settings/storage/updateauth.md +++ b/docs/accessanalyzer/11.6/admin/settings/storage/updateauth.md @@ -1,3 +1,9 @@ +--- +title: "Update Authentication Credentials in a Storage Profile" +description: "Update Authentication Credentials in a Storage Profile" +sidebar_position: 20 +--- + # Update Authentication Credentials in a Storage Profile Follow the steps to update authentication credentials for a Storage Profile in the Enterprise diff --git a/docs/accessanalyzer/11.6/cdsa/_category_.json b/docs/accessanalyzer/11.6/cdsa/_category_.json new file mode 100644 index 0000000000..e408b94fa2 --- /dev/null +++ b/docs/accessanalyzer/11.6/cdsa/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Credential & Data Security Assessment Overview", + "position": 70, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/cdsa/job.md b/docs/accessanalyzer/11.6/cdsa/job.md index 064a1bef9c..c069cbc617 100644 --- a/docs/accessanalyzer/11.6/cdsa/job.md +++ b/docs/accessanalyzer/11.6/cdsa/job.md @@ -1,3 +1,9 @@ +--- +title: "CDSA Job" +description: "CDSA Job" +sidebar_position: 10 +--- + # CDSA Job The CDSA Job is available through the Instant Job Library under the CDSA library. See the diff --git a/docs/accessanalyzer/11.6/cdsa/overview.md b/docs/accessanalyzer/11.6/cdsa/overview.md index 88bb874e59..50f531df39 100644 --- a/docs/accessanalyzer/11.6/cdsa/overview.md +++ b/docs/accessanalyzer/11.6/cdsa/overview.md @@ -1,3 +1,9 @@ +--- +title: "Credential & Data Security Assessment Overview" +description: "Credential & Data Security Assessment Overview" +sidebar_position: 70 +--- + # Credential & Data Security Assessment Overview Proper data security begins with a strong foundation. The Credential & Data Security Assessment diff --git a/docs/accessanalyzer/11.6/cdsa/presentation.md b/docs/accessanalyzer/11.6/cdsa/presentation.md index 2de630e269..795a74482e 100644 --- a/docs/accessanalyzer/11.6/cdsa/presentation.md +++ b/docs/accessanalyzer/11.6/cdsa/presentation.md @@ -1,3 +1,9 @@ +--- +title: "Presentation Dependencies" +description: "Presentation Dependencies" +sidebar_position: 20 +--- + # Presentation Dependencies In the following subsections, each slide is aligned to the jobs that supply its data. The slide diff --git a/docs/accessanalyzer/11.6/install/_category_.json b/docs/accessanalyzer/11.6/install/_category_.json new file mode 100644 index 0000000000..f87e537fff --- /dev/null +++ b/docs/accessanalyzer/11.6/install/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Installation", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/install/application/_category_.json b/docs/accessanalyzer/11.6/install/application/_category_.json new file mode 100644 index 0000000000..e4c6eb4b54 --- /dev/null +++ b/docs/accessanalyzer/11.6/install/application/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Installation & Configuration Overview", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/install/application/database/_category_.json b/docs/accessanalyzer/11.6/install/application/database/_category_.json new file mode 100644 index 0000000000..4842e19462 --- /dev/null +++ b/docs/accessanalyzer/11.6/install/application/database/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Enterprise Auditor Database", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "database" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/install/application/database.md b/docs/accessanalyzer/11.6/install/application/database/database.md similarity index 99% rename from docs/accessanalyzer/11.6/install/application/database.md rename to docs/accessanalyzer/11.6/install/application/database/database.md index 4a169595d4..99976d9f78 100644 --- a/docs/accessanalyzer/11.6/install/application/database.md +++ b/docs/accessanalyzer/11.6/install/application/database/database.md @@ -1,3 +1,9 @@ +--- +title: "Enterprise Auditor Database" +description: "Enterprise Auditor Database" +sidebar_position: 10 +--- + # Enterprise Auditor Database The Enterprise Auditor database is dynamic in nature. There are a handful of required system tables diff --git a/docs/accessanalyzer/11.6/install/application/otherlanguages.md b/docs/accessanalyzer/11.6/install/application/database/otherlanguages.md similarity index 97% rename from docs/accessanalyzer/11.6/install/application/otherlanguages.md rename to docs/accessanalyzer/11.6/install/application/database/otherlanguages.md index 5f0b2ade27..29bce7b515 100644 --- a/docs/accessanalyzer/11.6/install/application/otherlanguages.md +++ b/docs/accessanalyzer/11.6/install/application/database/otherlanguages.md @@ -1,3 +1,9 @@ +--- +title: "Non-English Language Environments" +description: "Non-English Language Environments" +sidebar_position: 10 +--- + # Non-English Language Environments There are specific SQL Server requirements when installing Enterprise Auditor in a non-English diff --git a/docs/accessanalyzer/11.6/install/application/firstlaunch.md b/docs/accessanalyzer/11.6/install/application/firstlaunch.md index fec5d292ea..f81ea3df35 100644 --- a/docs/accessanalyzer/11.6/install/application/firstlaunch.md +++ b/docs/accessanalyzer/11.6/install/application/firstlaunch.md @@ -1,3 +1,9 @@ +--- +title: "Enterprise Auditor Initial Configuration" +description: "Enterprise Auditor Initial Configuration" +sidebar_position: 30 +--- + # Enterprise Auditor Initial Configuration Once the Enterprise Auditor installation process is complete, and before performing actions within @@ -57,7 +63,7 @@ topic for additional information. recommended. See the -[Securing the Enterprise Auditor Database](/docs/accessanalyzer/11.6/install/application/database.md#securing-the-enterprise-auditor-database) +[Securing the Enterprise Auditor Database](/docs/accessanalyzer/11.6/install/application/database/database.md#securing-the-enterprise-auditor-database) topic for additional information on creating a SQL Server database for Enterprise Auditor. **Step 5 –** Click **Next**. @@ -120,5 +126,5 @@ topic for more information about logs. The Enterprise Auditor Console is now ready for custom configuration and use. There are a few additional steps to complete in order to begin collecting data, such as configuring a Connection Profile and a Schedule Service account as well as discovering hosts and setting up host lists. See -the [Getting Started](/docs/accessanalyzer/11.6/gettingstarted.md) +the [Getting Started](/docs/accessanalyzer/11.6/overview/gettingstarted.md) topic for additional information. diff --git a/docs/accessanalyzer/11.6/install/application/overview.md b/docs/accessanalyzer/11.6/install/application/overview.md index 9575079ff1..7145cb1cf8 100644 --- a/docs/accessanalyzer/11.6/install/application/overview.md +++ b/docs/accessanalyzer/11.6/install/application/overview.md @@ -1,3 +1,9 @@ +--- +title: "Installation & Configuration Overview" +description: "Installation & Configuration Overview" +sidebar_position: 10 +--- + # Installation & Configuration Overview This section provides instructions for installing Enterprise Auditor and the initial configuration @@ -53,7 +59,7 @@ Your Netwrix Representative will provide the appropriate binaries. Solution - See the - [StealthAUDIT MAPI CDO Installation](/docs/accessanalyzer/11.6/stealthaudit/install_guides/mapi_cdo_install/stealthaudit_mapi_cdo_installation.md) + [StealthAUDIT MAPI CDO Installation](/docs/accessanalyzer/11.6/install/stealthauditmapicdoinstallation/stealthaudit_mapi_cdo_installation.md) topic for additional information. - Enterprise Auditor Reporting Services binary – Installation package for Survey Action Module diff --git a/docs/accessanalyzer/11.6/install/application/reports/_category_.json b/docs/accessanalyzer/11.6/install/application/reports/_category_.json new file mode 100644 index 0000000000..c8ae1a02ad --- /dev/null +++ b/docs/accessanalyzer/11.6/install/application/reports/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Reports via the Web Console", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/install/application/reports/adfs.md b/docs/accessanalyzer/11.6/install/application/reports/adfs.md index 1ae64f68ca..2c188d4dde 100644 --- a/docs/accessanalyzer/11.6/install/application/reports/adfs.md +++ b/docs/accessanalyzer/11.6/install/application/reports/adfs.md @@ -1,3 +1,9 @@ +--- +title: "Configuring the Web Console to use ADFS" +description: "Configuring the Web Console to use ADFS" +sidebar_position: 80 +--- + # Configuring the Web Console to use ADFS The Enterprise Auditor Webserver and Access Information Center are able to support Single-Sign-On diff --git a/docs/accessanalyzer/11.6/install/application/reports/disclaimer.md b/docs/accessanalyzer/11.6/install/application/reports/disclaimer.md index 9ffd937d25..f4bcc773c5 100644 --- a/docs/accessanalyzer/11.6/install/application/reports/disclaimer.md +++ b/docs/accessanalyzer/11.6/install/application/reports/disclaimer.md @@ -1,3 +1,9 @@ +--- +title: "Configuring Login Page Disclaimer" +description: "Configuring Login Page Disclaimer" +sidebar_position: 70 +--- + # Configuring Login Page Disclaimer Users can add a disclaimer message to the logon screen by adding a custom `Disclaimer.txt` file in diff --git a/docs/accessanalyzer/11.6/install/application/reports/domains.md b/docs/accessanalyzer/11.6/install/application/reports/domains.md index 5e89cf8dd3..d34a97ffcc 100644 --- a/docs/accessanalyzer/11.6/install/application/reports/domains.md +++ b/docs/accessanalyzer/11.6/install/application/reports/domains.md @@ -1,3 +1,9 @@ +--- +title: "Enable Multiple Domain Access" +description: "Enable Multiple Domain Access" +sidebar_position: 30 +--- + # Enable Multiple Domain Access When the `AuthenticationDomains` parameter in the **WebServer.exe.config** file is blank, only diff --git a/docs/accessanalyzer/11.6/install/application/reports/entraidsso.md b/docs/accessanalyzer/11.6/install/application/reports/entraidsso.md index 35f0e88e5f..f44fe14304 100644 --- a/docs/accessanalyzer/11.6/install/application/reports/entraidsso.md +++ b/docs/accessanalyzer/11.6/install/application/reports/entraidsso.md @@ -1,3 +1,9 @@ +--- +title: "Microsoft Entra ID Single Sign-On" +description: "Microsoft Entra ID Single Sign-On" +sidebar_position: 50 +--- + # Microsoft Entra ID Single Sign-On Microsoft Entra ID Single Sign-On (SSO) can be configured for logging in to the Web Console to view diff --git a/docs/accessanalyzer/11.6/install/application/reports/kerberosencryption.md b/docs/accessanalyzer/11.6/install/application/reports/kerberosencryption.md index 1c7e5b839e..6dd0958cc9 100644 --- a/docs/accessanalyzer/11.6/install/application/reports/kerberosencryption.md +++ b/docs/accessanalyzer/11.6/install/application/reports/kerberosencryption.md @@ -1,3 +1,9 @@ +--- +title: "Manage Kerberos Encryption Warning for the Web Console" +description: "Manage Kerberos Encryption Warning for the Web Console" +sidebar_position: 20 +--- + # Manage Kerberos Encryption Warning for the Web Console If a computer's Local Security Policy, or applicable Group Policy, enforces certain encryption diff --git a/docs/accessanalyzer/11.6/install/application/reports/okta.md b/docs/accessanalyzer/11.6/install/application/reports/okta.md index 77759018d8..86025242dc 100644 --- a/docs/accessanalyzer/11.6/install/application/reports/okta.md +++ b/docs/accessanalyzer/11.6/install/application/reports/okta.md @@ -1,3 +1,9 @@ +--- +title: "Creating an Application and Attributes in Okta" +description: "Creating an Application and Attributes in Okta" +sidebar_position: 90 +--- + # Creating an Application and Attributes in Okta Create an Enterprise Auditor Application in Okta Using the WS-Fed Template diff --git a/docs/accessanalyzer/11.6/install/application/reports/overview.md b/docs/accessanalyzer/11.6/install/application/reports/overview.md index 4b2d867d67..407d139726 100644 --- a/docs/accessanalyzer/11.6/install/application/reports/overview.md +++ b/docs/accessanalyzer/11.6/install/application/reports/overview.md @@ -1,3 +1,9 @@ +--- +title: "Reports via the Web Console" +description: "Reports via the Web Console" +sidebar_position: 40 +--- + # Reports via the Web Console The Web Console is where any reports which have been published can be viewed outside of the diff --git a/docs/accessanalyzer/11.6/install/application/reports/secure.md b/docs/accessanalyzer/11.6/install/application/reports/secure.md index 98de9b6fa1..f8939edb0d 100644 --- a/docs/accessanalyzer/11.6/install/application/reports/secure.md +++ b/docs/accessanalyzer/11.6/install/application/reports/secure.md @@ -1,3 +1,9 @@ +--- +title: "Securing the Web Console" +description: "Securing the Web Console" +sidebar_position: 10 +--- + # Securing the Web Console Published reports can be accessed in the Web Console. There are several options for enhancing diff --git a/docs/accessanalyzer/11.6/install/application/reports/sso.md b/docs/accessanalyzer/11.6/install/application/reports/sso.md index af94d5af59..1c0df36d51 100644 --- a/docs/accessanalyzer/11.6/install/application/reports/sso.md +++ b/docs/accessanalyzer/11.6/install/application/reports/sso.md @@ -1,3 +1,9 @@ +--- +title: "Enable Single Sign-On" +description: "Enable Single Sign-On" +sidebar_position: 40 +--- + # Enable Single Sign-On Single sign-on using Windows authentication allows users to be automatically log into the Web diff --git a/docs/accessanalyzer/11.6/install/application/reports/timeout.md b/docs/accessanalyzer/11.6/install/application/reports/timeout.md index 5a9738c6b7..5eb6f73ffe 100644 --- a/docs/accessanalyzer/11.6/install/application/reports/timeout.md +++ b/docs/accessanalyzer/11.6/install/application/reports/timeout.md @@ -1,3 +1,9 @@ +--- +title: "Timeout Parameter for the Web Console" +description: "Timeout Parameter for the Web Console" +sidebar_position: 60 +--- + # Timeout Parameter for the Web Console The Web Console is configured with a default timeout parameter of 15 minutes. This can be configured diff --git a/docs/accessanalyzer/11.6/install/application/updatelicense.md b/docs/accessanalyzer/11.6/install/application/updatelicense.md index 75cf52ae27..c379082f04 100644 --- a/docs/accessanalyzer/11.6/install/application/updatelicense.md +++ b/docs/accessanalyzer/11.6/install/application/updatelicense.md @@ -1,3 +1,9 @@ +--- +title: "Update License Key" +description: "Update License Key" +sidebar_position: 60 +--- + # Update License Key It is necessary to install a new license key for an existing Enterprise Auditor installation due to diff --git a/docs/accessanalyzer/11.6/install/application/upgrade/_category_.json b/docs/accessanalyzer/11.6/install/application/upgrade/_category_.json new file mode 100644 index 0000000000..7132927a6b --- /dev/null +++ b/docs/accessanalyzer/11.6/install/application/upgrade/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Enterprise Auditor Console Upgrade", + "position": 50, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/install/application/upgrade/overview.md b/docs/accessanalyzer/11.6/install/application/upgrade/overview.md index f4bb92764d..d250ab78fe 100644 --- a/docs/accessanalyzer/11.6/install/application/upgrade/overview.md +++ b/docs/accessanalyzer/11.6/install/application/upgrade/overview.md @@ -1,3 +1,9 @@ +--- +title: "Enterprise Auditor Console Upgrade" +description: "Enterprise Auditor Console Upgrade" +sidebar_position: 50 +--- + # Enterprise Auditor Console Upgrade Enterprise Auditor 11.6 uses the Upgrade Wizard. For upgrades from versions of Enterprise Auditor @@ -14,7 +20,7 @@ The purpose of this document is to provide the basic steps needed for upgrading and the stock solutions. Contact [Netwrix Support](https://www.netwrix.com/support.html) for additional information. -See the [What's New](/docs/accessanalyzer/11.6/whatsnew.md) topic for +See the [What's New](/docs/accessanalyzer/11.6/overview/whatsnew.md) topic for release information. ## Considerations diff --git a/docs/accessanalyzer/11.6/install/application/upgrade/solutionconsiderations.md b/docs/accessanalyzer/11.6/install/application/upgrade/solutionconsiderations.md index b07b64359c..f8569a0df9 100644 --- a/docs/accessanalyzer/11.6/install/application/upgrade/solutionconsiderations.md +++ b/docs/accessanalyzer/11.6/install/application/upgrade/solutionconsiderations.md @@ -1,3 +1,9 @@ +--- +title: "Solution Upgrade Considerations" +description: "Solution Upgrade Considerations" +sidebar_position: 10 +--- + # Solution Upgrade Considerations The following items must be taken into consideration for upgrades: diff --git a/docs/accessanalyzer/11.6/install/application/upgrade/wizard.md b/docs/accessanalyzer/11.6/install/application/upgrade/wizard.md index 67ef810d56..20207fed98 100644 --- a/docs/accessanalyzer/11.6/install/application/upgrade/wizard.md +++ b/docs/accessanalyzer/11.6/install/application/upgrade/wizard.md @@ -1,3 +1,9 @@ +--- +title: "Enterprise Auditor Core Upgrade Instructions" +description: "Enterprise Auditor Core Upgrade Instructions" +sidebar_position: 20 +--- + # Enterprise Auditor Core Upgrade Instructions **CAUTION:** If Role Based Access has been enabled, a user with the Administrator role must perform diff --git a/docs/accessanalyzer/11.6/install/application/wizard.md b/docs/accessanalyzer/11.6/install/application/wizard.md index 900b5e7182..04d2abcc88 100644 --- a/docs/accessanalyzer/11.6/install/application/wizard.md +++ b/docs/accessanalyzer/11.6/install/application/wizard.md @@ -1,3 +1,9 @@ +--- +title: "Enterprise Auditor Core Installation" +description: "Enterprise Auditor Core Installation" +sidebar_position: 20 +--- + # Enterprise Auditor Core Installation Save the organization’s Enterprise Auditor license key, received from your Netwrix Sales diff --git a/docs/accessanalyzer/11.6/install/filesystemproxy/_category_.json b/docs/accessanalyzer/11.6/install/filesystemproxy/_category_.json new file mode 100644 index 0000000000..6828b08a10 --- /dev/null +++ b/docs/accessanalyzer/11.6/install/filesystemproxy/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "File System Proxy as a Service Overview", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/install/filesystemproxy/configuredatacollector.md b/docs/accessanalyzer/11.6/install/filesystemproxy/configuredatacollector.md index cb0fa20214..ea334d3e9e 100644 --- a/docs/accessanalyzer/11.6/install/filesystemproxy/configuredatacollector.md +++ b/docs/accessanalyzer/11.6/install/filesystemproxy/configuredatacollector.md @@ -1,3 +1,9 @@ +--- +title: "File System Data Collection Configuration for Proxy as a Service" +description: "File System Data Collection Configuration for Proxy as a Service" +sidebar_position: 20 +--- + # File System Data Collection Configuration for Proxy as a Service To employ the proxy mode as a service scan for collecting file system data from the target host, diff --git a/docs/accessanalyzer/11.6/install/filesystemproxy/overview.md b/docs/accessanalyzer/11.6/install/filesystemproxy/overview.md index bdcb7bfa92..9f2d42dd0f 100644 --- a/docs/accessanalyzer/11.6/install/filesystemproxy/overview.md +++ b/docs/accessanalyzer/11.6/install/filesystemproxy/overview.md @@ -1,3 +1,9 @@ +--- +title: "File System Proxy as a Service Overview" +description: "File System Proxy as a Service Overview" +sidebar_position: 20 +--- + # File System Proxy as a Service Overview The File System Solution can be enabled to use proxy servers for scanning targeted file systems in @@ -23,7 +29,7 @@ default using HTTPS requests. The version of the proxy service must match the major version of Enterprise Auditor. See the -[File System Solution](/docs/accessanalyzer/11.6/requirements/solutions/filesystem.md) +[File System Solution](/docs/accessanalyzer/11.6/requirements/filesystem/filesystem.md) topic for information on the required prerequisites. ## Supported Platforms diff --git a/docs/accessanalyzer/11.6/install/filesystemproxy/silentinstall.md b/docs/accessanalyzer/11.6/install/filesystemproxy/silentinstall.md index fa5cd82508..2e6c16b13e 100644 --- a/docs/accessanalyzer/11.6/install/filesystemproxy/silentinstall.md +++ b/docs/accessanalyzer/11.6/install/filesystemproxy/silentinstall.md @@ -1,3 +1,9 @@ +--- +title: "Silent Installer Option for Proxy" +description: "Silent Installer Option for Proxy" +sidebar_position: 30 +--- + # Silent Installer Option for Proxy It is possible to use one of the following methods to complete a silent installation of the File diff --git a/docs/accessanalyzer/11.6/install/filesystemproxy/troubleshooting.md b/docs/accessanalyzer/11.6/install/filesystemproxy/troubleshooting.md index 3be881fe95..a20156d77d 100644 --- a/docs/accessanalyzer/11.6/install/filesystemproxy/troubleshooting.md +++ b/docs/accessanalyzer/11.6/install/filesystemproxy/troubleshooting.md @@ -1,3 +1,9 @@ +--- +title: "Troubleshooting Proxy Service" +description: "Troubleshooting Proxy Service" +sidebar_position: 60 +--- + # Troubleshooting Proxy Service The following are potential errors that may occur during installation and how to resolve each. diff --git a/docs/accessanalyzer/11.6/install/filesystemproxy/uninstall.md b/docs/accessanalyzer/11.6/install/filesystemproxy/uninstall.md index 8b1f25f848..b110555a6f 100644 --- a/docs/accessanalyzer/11.6/install/filesystemproxy/uninstall.md +++ b/docs/accessanalyzer/11.6/install/filesystemproxy/uninstall.md @@ -1,3 +1,9 @@ +--- +title: "Uninstall Proxy Service Process" +description: "Uninstall Proxy Service Process" +sidebar_position: 50 +--- + # Uninstall Proxy Service Process The process to properly uninstall the File System Proxy Service is completed through the diff --git a/docs/accessanalyzer/11.6/install/filesystemproxy/upgrade.md b/docs/accessanalyzer/11.6/install/filesystemproxy/upgrade.md index 147b14d07b..f9694cfc5e 100644 --- a/docs/accessanalyzer/11.6/install/filesystemproxy/upgrade.md +++ b/docs/accessanalyzer/11.6/install/filesystemproxy/upgrade.md @@ -1,3 +1,9 @@ +--- +title: "Upgrade Proxy Service Procedure" +description: "Upgrade Proxy Service Procedure" +sidebar_position: 40 +--- + # Upgrade Proxy Service Procedure When the Enterprise Auditor Console and File System Solution are upgraded, it is necessary to also diff --git a/docs/accessanalyzer/11.6/install/filesystemproxy/wizard.md b/docs/accessanalyzer/11.6/install/filesystemproxy/wizard.md index 7341d8c78a..da334d79b1 100644 --- a/docs/accessanalyzer/11.6/install/filesystemproxy/wizard.md +++ b/docs/accessanalyzer/11.6/install/filesystemproxy/wizard.md @@ -1,3 +1,9 @@ +--- +title: "File System Proxy Service Installation" +description: "File System Proxy Service Installation" +sidebar_position: 10 +--- + # File System Proxy Service Installation The File System Proxy installer is designed to simplify the process of setting up File System @@ -60,7 +66,7 @@ of proxy servers should also be created in Netwrix Enterprise Auditor. Once the File System Proxy Service has been installed on any proxy server, it is necessary to configure the File System Solution certificate exchange method for Proxy Mode as a Service. See the -[FSAA Applet Certificate Management Overview](/docs/accessanalyzer/11.6/admin/datacollector/fsaa/certificatemanagement.md) +[FSAA Applet Certificate Management Overview](/docs/accessanalyzer/11.6/admin/datacollector/fsaa/certificatemanagement/certificatemanagement.md) topic for additional information. ## Custom Parameters for File System Proxy Service diff --git a/docs/accessanalyzer/11.6/install/overview.md b/docs/accessanalyzer/11.6/install/overview.md index 9752fb384d..7e6205d6f1 100644 --- a/docs/accessanalyzer/11.6/install/overview.md +++ b/docs/accessanalyzer/11.6/install/overview.md @@ -1,3 +1,9 @@ +--- +title: "Installation" +description: "Installation" +sidebar_position: 30 +--- + # Installation The following sections provide instructions for installing and upgrading Enterprise Auditor and diff --git a/docs/accessanalyzer/11.6/install/sensitivedatadiscovery/_category_.json b/docs/accessanalyzer/11.6/install/sensitivedatadiscovery/_category_.json new file mode 100644 index 0000000000..dfae38ca3e --- /dev/null +++ b/docs/accessanalyzer/11.6/install/sensitivedatadiscovery/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Sensitive Data Discovery Add-On Installation", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/install/sensitivedatadiscovery/overview.md b/docs/accessanalyzer/11.6/install/sensitivedatadiscovery/overview.md index 4583a2fe85..8b7d74b426 100644 --- a/docs/accessanalyzer/11.6/install/sensitivedatadiscovery/overview.md +++ b/docs/accessanalyzer/11.6/install/sensitivedatadiscovery/overview.md @@ -1,3 +1,9 @@ +--- +title: "Sensitive Data Discovery Add-On Installation" +description: "Sensitive Data Discovery Add-On Installation" +sidebar_position: 40 +--- + # Sensitive Data Discovery Add-On Installation The Sensitive Data Discovery Add-On enables Enterprise Auditor to scan files for criteria matches @@ -10,7 +16,7 @@ This topic provides information on the installation and upgrade processes of the Discovery Add-On. For information on the required prerequisites, see the Server Requirements topic. The version of the SharePoint Agent must also match the major version of Enterprise Auditor. See the -[What's New](/docs/accessanalyzer/11.6/whatsnew.md) topic for release +[What's New](/docs/accessanalyzer/11.6/overview/whatsnew.md) topic for release information. ## Supported Platforms diff --git a/docs/accessanalyzer/11.6/install/sensitivedatadiscovery/upgrade.md b/docs/accessanalyzer/11.6/install/sensitivedatadiscovery/upgrade.md index 33dc409b4a..b55a1613c3 100644 --- a/docs/accessanalyzer/11.6/install/sensitivedatadiscovery/upgrade.md +++ b/docs/accessanalyzer/11.6/install/sensitivedatadiscovery/upgrade.md @@ -1,3 +1,9 @@ +--- +title: "Upgrade Sensitive Data Discovery Add-on" +description: "Upgrade Sensitive Data Discovery Add-on" +sidebar_position: 20 +--- + # Upgrade Sensitive Data Discovery Add-on When the Enterprise Auditor Console and applicable solutions are upgraded, it is necessary to also diff --git a/docs/accessanalyzer/11.6/install/sensitivedatadiscovery/wizard.md b/docs/accessanalyzer/11.6/install/sensitivedatadiscovery/wizard.md index f232f01975..a188573b7b 100644 --- a/docs/accessanalyzer/11.6/install/sensitivedatadiscovery/wizard.md +++ b/docs/accessanalyzer/11.6/install/sensitivedatadiscovery/wizard.md @@ -1,3 +1,9 @@ +--- +title: "Installing the Sensitive Data Discovery Add-On" +description: "Installing the Sensitive Data Discovery Add-On" +sidebar_position: 10 +--- + # Installing the Sensitive Data Discovery Add-On Remember, the following additional considerations: diff --git a/docs/accessanalyzer/11.6/install/sharepointagent/_category_.json b/docs/accessanalyzer/11.6/install/sharepointagent/_category_.json new file mode 100644 index 0000000000..e62cac0f15 --- /dev/null +++ b/docs/accessanalyzer/11.6/install/sharepointagent/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "SharePoint Agent Installation", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/install/sharepointagent/overview.md b/docs/accessanalyzer/11.6/install/sharepointagent/overview.md index 1986c963c9..14108ed551 100644 --- a/docs/accessanalyzer/11.6/install/sharepointagent/overview.md +++ b/docs/accessanalyzer/11.6/install/sharepointagent/overview.md @@ -1,3 +1,9 @@ +--- +title: "SharePoint Agent Installation" +description: "SharePoint Agent Installation" +sidebar_position: 30 +--- + # SharePoint Agent Installation The SharePoint Agent is capable of auditing permissions and content, or Access Auditing (SPAA) and @@ -9,11 +15,11 @@ Auditing (SPAA) and Sensitive Data Discovery Auditing scans against the targeted environment. For information on the required prerequisites and permissions, see the -[SharePoint Agent Permissions](/docs/accessanalyzer/11.6/requirements/solutions/sharepoint/agentpermissions.md) +[SharePoint Agent Permissions](/docs/accessanalyzer/11.6/requirements/sharepoint/scanoptions/agentbasedscans/agentpermissions.md) topic. The version of the SharePoint Agent must also match the major version of Enterprise Auditor. See the -[What's New](/docs/accessanalyzer/11.6/whatsnew.md) topic for +[What's New](/docs/accessanalyzer/11.6/overview/whatsnew.md) topic for additional information. ## Supported Platforms diff --git a/docs/accessanalyzer/11.6/install/sharepointagent/upgrade.md b/docs/accessanalyzer/11.6/install/sharepointagent/upgrade.md index 6b094c07b4..3e9d0dcf68 100644 --- a/docs/accessanalyzer/11.6/install/sharepointagent/upgrade.md +++ b/docs/accessanalyzer/11.6/install/sharepointagent/upgrade.md @@ -1,3 +1,9 @@ +--- +title: "Upgrade SharePoint Agent" +description: "Upgrade SharePoint Agent" +sidebar_position: 20 +--- + # Upgrade SharePoint Agent Follow the steps to upgrade the SharePoint Agent. diff --git a/docs/accessanalyzer/11.6/install/sharepointagent/wizard.md b/docs/accessanalyzer/11.6/install/sharepointagent/wizard.md index 5dab953b26..e19f93d670 100644 --- a/docs/accessanalyzer/11.6/install/sharepointagent/wizard.md +++ b/docs/accessanalyzer/11.6/install/sharepointagent/wizard.md @@ -1,3 +1,9 @@ +--- +title: "Installing the SharePoint Agent" +description: "Installing the SharePoint Agent" +sidebar_position: 10 +--- + # Installing the SharePoint Agent The installer will prompt for credentials which are used to set the identity that the SharePoint @@ -6,7 +12,7 @@ the account used to connect to and enumerate SharePoint. The service account cre need to be a member of the Log on as a service local policy. Additionally, the credentials provided for Step 5 should also be a part of the Connection Profile used by the SharePoint Solution within the Enterprise Auditor Console. See the -[SharePoint Scan Options](/docs/accessanalyzer/11.6/requirements/solutions/sharepoint/scanoptions.md) +[SharePoint Scan Options](/docs/accessanalyzer/11.6/requirements/sharepoint/scanoptions/scanoptions.md) topic for detailed permission information. **NOTE:** If utilizing the SharePoint Agent to scan for Sensitive Data, the 64-bit diff --git a/docs/accessanalyzer/11.6/install/stealthauditmapicdoinstallation/_category_.json b/docs/accessanalyzer/11.6/install/stealthauditmapicdoinstallation/_category_.json new file mode 100644 index 0000000000..d5cb38cb88 --- /dev/null +++ b/docs/accessanalyzer/11.6/install/stealthauditmapicdoinstallation/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "StealthAUDIT MAPI CDO Installation", + "position": 50, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "stealthaudit_mapi_cdo_installation" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/stealthaudit/install_guides/mapi_cdo_install/appendix.md b/docs/accessanalyzer/11.6/install/stealthauditmapicdoinstallation/appendix.md similarity index 94% rename from docs/accessanalyzer/11.6/stealthaudit/install_guides/mapi_cdo_install/appendix.md rename to docs/accessanalyzer/11.6/install/stealthauditmapicdoinstallation/appendix.md index 181e67ede3..ad75763fc4 100644 --- a/docs/accessanalyzer/11.6/stealthaudit/install_guides/mapi_cdo_install/appendix.md +++ b/docs/accessanalyzer/11.6/install/stealthauditmapicdoinstallation/appendix.md @@ -1,3 +1,9 @@ +--- +title: "Appendix for the StealthAUDIT MAPI CDO Installation Guide" +description: "Appendix for the StealthAUDIT MAPI CDO Installation Guide" +sidebar_position: 10 +--- + # Appendix for the StealthAUDIT MAPI CDO Installation Guide **CAUTION:** The Enterprise Auditor MAPI CDO must be installed first before installing the Microsoft diff --git a/docs/accessanalyzer/11.6/stealthaudit/install_guides/mapi_cdo_install/stealthaudit_mapi_cdo_installation.md b/docs/accessanalyzer/11.6/install/stealthauditmapicdoinstallation/stealthaudit_mapi_cdo_installation.md similarity index 87% rename from docs/accessanalyzer/11.6/stealthaudit/install_guides/mapi_cdo_install/stealthaudit_mapi_cdo_installation.md rename to docs/accessanalyzer/11.6/install/stealthauditmapicdoinstallation/stealthaudit_mapi_cdo_installation.md index 53158e2927..0375ef69e7 100644 --- a/docs/accessanalyzer/11.6/stealthaudit/install_guides/mapi_cdo_install/stealthaudit_mapi_cdo_installation.md +++ b/docs/accessanalyzer/11.6/install/stealthauditmapicdoinstallation/stealthaudit_mapi_cdo_installation.md @@ -1,3 +1,9 @@ +--- +title: "StealthAUDIT MAPI CDO Installation" +description: "StealthAUDIT MAPI CDO Installation" +sidebar_position: 50 +--- + # StealthAUDIT MAPI CDO Installation Both the Enterprise Auditor MAPI CDO and the Microsoft® Exchange MAPI CDO must to be installed in @@ -12,7 +18,7 @@ topic for additional information. The Enterprise Auditor MAPI CDO can be downloaded from the [Product Downloads](https://www.stealthbits.com/product-downloads) page of the Netwrix website. The Microsoft Exchange MAPI CDO can be downloaded directly from Microsoft. See the -[Appendix for the StealthAUDIT MAPI CDO Installation Guide](/docs/accessanalyzer/11.6/stealthaudit/install_guides/mapi_cdo_install/appendix.md) +[Appendix for the StealthAUDIT MAPI CDO Installation Guide](/docs/accessanalyzer/11.6/install/stealthauditmapicdoinstallation/appendix.md) for requirements and installation steps to install the Microsoft Exchange MAPI CDO. **CAUTION:** The Enterprise Auditor MAPI CDO must be installed first before installing the Microsoft @@ -37,5 +43,5 @@ Follow the steps to install the Enterprise Auditor MAPI CDO. **Step 2 –** Click OK to confirm the path. The application will install and the wizard will close automatically when it is finished. See the -[Appendix for the StealthAUDIT MAPI CDO Installation Guide](/docs/accessanalyzer/11.6/stealthaudit/install_guides/mapi_cdo_install/appendix.md) +[Appendix for the StealthAUDIT MAPI CDO Installation Guide](/docs/accessanalyzer/11.6/install/stealthauditmapicdoinstallation/appendix.md) for information on installing the Microsoft Exchange MAPI CDO. diff --git a/docs/accessanalyzer/11.6/overview/_category_.json b/docs/accessanalyzer/11.6/overview/_category_.json new file mode 100644 index 0000000000..4af3c483a8 --- /dev/null +++ b/docs/accessanalyzer/11.6/overview/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Netwrix Enterprise Auditor v11.6 Documentation", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/gettingstarted.md b/docs/accessanalyzer/11.6/overview/gettingstarted.md similarity index 98% rename from docs/accessanalyzer/11.6/gettingstarted.md rename to docs/accessanalyzer/11.6/overview/gettingstarted.md index 1785909e91..44812451d3 100644 --- a/docs/accessanalyzer/11.6/gettingstarted.md +++ b/docs/accessanalyzer/11.6/overview/gettingstarted.md @@ -1,3 +1,9 @@ +--- +title: "Getting Started" +description: "Getting Started" +sidebar_position: 10 +--- + # Getting Started Once Enterprise Auditor is installed, the following workflow will quickly enable users to begin diff --git a/docs/accessanalyzer/11.6/overview.md b/docs/accessanalyzer/11.6/overview/overview.md similarity index 98% rename from docs/accessanalyzer/11.6/overview.md rename to docs/accessanalyzer/11.6/overview/overview.md index aa5937bbe4..2b66464ccc 100644 --- a/docs/accessanalyzer/11.6/overview.md +++ b/docs/accessanalyzer/11.6/overview/overview.md @@ -1,3 +1,9 @@ +--- +title: "Netwrix Enterprise Auditor v11.6 Documentation" +description: "Netwrix Enterprise Auditor v11.6 Documentation" +sidebar_position: 10 +--- + # Netwrix Enterprise Auditor v11.6 Documentation Netwrix Enterprise Auditor automates the collection and analysis of the data you need to answer the diff --git a/docs/accessanalyzer/11.6/whatsnew.md b/docs/accessanalyzer/11.6/overview/whatsnew.md similarity index 96% rename from docs/accessanalyzer/11.6/whatsnew.md rename to docs/accessanalyzer/11.6/overview/whatsnew.md index 20318db6a3..f8b3cb8f27 100644 --- a/docs/accessanalyzer/11.6/whatsnew.md +++ b/docs/accessanalyzer/11.6/overview/whatsnew.md @@ -1,3 +1,9 @@ +--- +title: "What's New" +description: "What's New" +sidebar_position: 20 +--- + # What's New ## New Netwrix Community! diff --git a/docs/accessanalyzer/11.6/requirements/_category_.json b/docs/accessanalyzer/11.6/requirements/_category_.json new file mode 100644 index 0000000000..8a00596580 --- /dev/null +++ b/docs/accessanalyzer/11.6/requirements/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Requirements", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/requirements/activedirectory/_category_.json b/docs/accessanalyzer/11.6/requirements/activedirectory/_category_.json new file mode 100644 index 0000000000..effcf62275 --- /dev/null +++ b/docs/accessanalyzer/11.6/requirements/activedirectory/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Active Directory Solution", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "activedirectory" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/requirements/solutions/activedirectory.md b/docs/accessanalyzer/11.6/requirements/activedirectory/activedirectory.md similarity index 93% rename from docs/accessanalyzer/11.6/requirements/solutions/activedirectory.md rename to docs/accessanalyzer/11.6/requirements/activedirectory/activedirectory.md index 400d9ca8ce..58c830d66b 100644 --- a/docs/accessanalyzer/11.6/requirements/solutions/activedirectory.md +++ b/docs/accessanalyzer/11.6/requirements/activedirectory/activedirectory.md @@ -1,3 +1,9 @@ +--- +title: "Active Directory Solution" +description: "Active Directory Solution" +sidebar_position: 10 +--- + # Active Directory Solution The core components for Netwrix Enterprise Auditor are the Enterprise Auditor Console server, SQL @@ -13,7 +19,7 @@ the for installation requirements and information on collecting activity data. See the -[Active Directory Domain Target Requirements](/docs/accessanalyzer/11.6/config/activedirectory/overview.md) +[Active Directory Domain Target Requirements](/docs/accessanalyzer/11.6/requirements/activedirectory/activedirectory/overview.md) topic for target environment requirements. ## Active Directory Solution Requirements on the Enterprise Auditor Console diff --git a/docs/accessanalyzer/11.6/requirements/activedirectory/activedirectory/_category_.json b/docs/accessanalyzer/11.6/requirements/activedirectory/activedirectory/_category_.json new file mode 100644 index 0000000000..7e91ab5251 --- /dev/null +++ b/docs/accessanalyzer/11.6/requirements/activedirectory/activedirectory/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Active Directory Domain Target Requirements", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/config/activedirectory/access.md b/docs/accessanalyzer/11.6/requirements/activedirectory/activedirectory/access.md similarity index 98% rename from docs/accessanalyzer/11.6/config/activedirectory/access.md rename to docs/accessanalyzer/11.6/requirements/activedirectory/activedirectory/access.md index 83449af5bb..ff773c6188 100644 --- a/docs/accessanalyzer/11.6/config/activedirectory/access.md +++ b/docs/accessanalyzer/11.6/requirements/activedirectory/activedirectory/access.md @@ -1,3 +1,9 @@ +--- +title: "Active Directory Auditing Configuration" +description: "Active Directory Auditing Configuration" +sidebar_position: 10 +--- + # Active Directory Auditing Configuration The Enterprise Auditor for Active Directory Solution is compatible with the following Active diff --git a/docs/accessanalyzer/11.6/requirements/activedirectory/activedirectory/activity/_category_.json b/docs/accessanalyzer/11.6/requirements/activedirectory/activedirectory/activity/_category_.json new file mode 100644 index 0000000000..65b7f93fa3 --- /dev/null +++ b/docs/accessanalyzer/11.6/requirements/activedirectory/activedirectory/activity/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Active Directory Activity Auditing Configuration", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "activity" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/config/activedirectory/activity.md b/docs/accessanalyzer/11.6/requirements/activedirectory/activedirectory/activity/activity.md similarity index 97% rename from docs/accessanalyzer/11.6/config/activedirectory/activity.md rename to docs/accessanalyzer/11.6/requirements/activedirectory/activedirectory/activity/activity.md index 9066d99f64..9c5b296782 100644 --- a/docs/accessanalyzer/11.6/config/activedirectory/activity.md +++ b/docs/accessanalyzer/11.6/requirements/activedirectory/activedirectory/activity/activity.md @@ -1,3 +1,9 @@ +--- +title: "Active Directory Activity Auditing Configuration" +description: "Active Directory Activity Auditing Configuration" +sidebar_position: 20 +--- + # Active Directory Activity Auditing Configuration There are two methods to configure Activity Monitor to provide Active Directory domain activity to @@ -7,7 +13,7 @@ Enterprise Auditor: - File Archive Repository See the -[File Archive Repository Option](/docs/accessanalyzer/11.6/config/activedirectory/filearchive.md) +[File Archive Repository Option](/docs/accessanalyzer/11.6/requirements/activedirectory/activedirectory/activity/filearchive.md) topic for additional information on that option. ## API Server Option diff --git a/docs/accessanalyzer/11.6/config/activedirectory/filearchive.md b/docs/accessanalyzer/11.6/requirements/activedirectory/activedirectory/activity/filearchive.md similarity index 98% rename from docs/accessanalyzer/11.6/config/activedirectory/filearchive.md rename to docs/accessanalyzer/11.6/requirements/activedirectory/activedirectory/activity/filearchive.md index 9a4c2e43fc..9f2af37a26 100644 --- a/docs/accessanalyzer/11.6/config/activedirectory/filearchive.md +++ b/docs/accessanalyzer/11.6/requirements/activedirectory/activedirectory/activity/filearchive.md @@ -1,3 +1,9 @@ +--- +title: "File Archive Repository Option" +description: "File Archive Repository Option" +sidebar_position: 10 +--- + # File Archive Repository Option As an alternative to using an API Server, Netwrix Activity Monitor can be configured to store all diff --git a/docs/accessanalyzer/11.6/config/activedirectory/threatprevention.md b/docs/accessanalyzer/11.6/requirements/activedirectory/activedirectory/activity/threatprevention.md similarity index 93% rename from docs/accessanalyzer/11.6/config/activedirectory/threatprevention.md rename to docs/accessanalyzer/11.6/requirements/activedirectory/activedirectory/activity/threatprevention.md index 6b3148a344..195e6c829d 100644 --- a/docs/accessanalyzer/11.6/config/activedirectory/threatprevention.md +++ b/docs/accessanalyzer/11.6/requirements/activedirectory/activedirectory/activity/threatprevention.md @@ -1,3 +1,9 @@ +--- +title: "Getting Data from NTP for AD Activity Reporting" +description: "Getting Data from NTP for AD Activity Reporting" +sidebar_position: 20 +--- + # Getting Data from NTP for AD Activity Reporting When Netwrix Threat Prevention is configured to monitor a domain, the event data collected by the diff --git a/docs/accessanalyzer/11.6/config/activedirectory/overview.md b/docs/accessanalyzer/11.6/requirements/activedirectory/activedirectory/overview.md similarity index 90% rename from docs/accessanalyzer/11.6/config/activedirectory/overview.md rename to docs/accessanalyzer/11.6/requirements/activedirectory/activedirectory/overview.md index fbcf046ce3..f4aa7c5a3d 100644 --- a/docs/accessanalyzer/11.6/config/activedirectory/overview.md +++ b/docs/accessanalyzer/11.6/requirements/activedirectory/activedirectory/overview.md @@ -1,3 +1,9 @@ +--- +title: "Active Directory Domain Target Requirements" +description: "Active Directory Domain Target Requirements" +sidebar_position: 10 +--- + # Active Directory Domain Target Requirements Netwrix Enterprise Auditor can execute scans on Active Directory domains. The Netwrix Activity @@ -11,13 +17,13 @@ The following permission is needed: - Member of the Domain Administrators group Some collection jobs do allow for a least privilege model. See the -[Active Directory Auditing Configuration](/docs/accessanalyzer/11.6/config/activedirectory/access.md) +[Active Directory Auditing Configuration](/docs/accessanalyzer/11.6/requirements/activedirectory/activedirectory/access.md) topic for additional information. ## Auditing Port Requirements Ports vary based on the data collector being used. See the -[Active Directory Auditing Configuration](/docs/accessanalyzer/11.6/config/activedirectory/access.md) +[Active Directory Auditing Configuration](/docs/accessanalyzer/11.6/requirements/activedirectory/activedirectory/access.md) topic for additional information. ## Activity Auditing Permissions @@ -25,7 +31,7 @@ topic for additional information. **NOTE:** Active Directory domain activity events can also be monitored through Netwrix Threat Prevention. This requires integration between it and Netwrix Activity Monitor to enable access to the data for Enterprise Auditor Active Directory Activity scans. See the -[Getting Data from NTP for AD Activity Reporting](/docs/accessanalyzer/11.6/config/activedirectory/threatprevention.md) +[Getting Data from NTP for AD Activity Reporting](/docs/accessanalyzer/11.6/requirements/activedirectory/activedirectory/activity/threatprevention.md) topic for additional information. Requirements to Deploy the AD Agent on the Domain Controller @@ -53,7 +59,7 @@ have READ and WRITE permissions on the archive location. Integration with Enterprise Auditor See the -[Active Directory Activity Auditing Configuration](/docs/accessanalyzer/11.6/config/activedirectory/activity.md) +[Active Directory Activity Auditing Configuration](/docs/accessanalyzer/11.6/requirements/activedirectory/activedirectory/activity/activity.md) topic for target environment requirements. ## Activity Auditing Port Requirements diff --git a/docs/accessanalyzer/11.6/requirements/activedirectorypermissionsanalyzer/_category_.json b/docs/accessanalyzer/11.6/requirements/activedirectorypermissionsanalyzer/_category_.json new file mode 100644 index 0000000000..61b368ca7b --- /dev/null +++ b/docs/accessanalyzer/11.6/requirements/activedirectorypermissionsanalyzer/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Active Directory Permissions Analyzer Solution", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "activedirectorypermissionsanalyzer" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/requirements/solutions/activedirectorypermissionsanalyzer.md b/docs/accessanalyzer/11.6/requirements/activedirectorypermissionsanalyzer/activedirectorypermissionsanalyzer.md similarity index 88% rename from docs/accessanalyzer/11.6/requirements/solutions/activedirectorypermissionsanalyzer.md rename to docs/accessanalyzer/11.6/requirements/activedirectorypermissionsanalyzer/activedirectorypermissionsanalyzer.md index 778e00cbcd..c29571cbad 100644 --- a/docs/accessanalyzer/11.6/requirements/solutions/activedirectorypermissionsanalyzer.md +++ b/docs/accessanalyzer/11.6/requirements/activedirectorypermissionsanalyzer/activedirectorypermissionsanalyzer.md @@ -1,3 +1,9 @@ +--- +title: "Active Directory Permissions Analyzer Solution" +description: "Active Directory Permissions Analyzer Solution" +sidebar_position: 20 +--- + # Active Directory Permissions Analyzer Solution The core components for Netwrix Enterprise Auditor are the Enterprise Auditor Console server, SQL @@ -6,7 +12,7 @@ Server, and Access Information Center. See the topic for the core requirements. See the -[Domain Target Requirements, Permissions, and Ports](/docs/accessanalyzer/11.6/requirements/target/activedirectorypermissionsanalyzer.md) +[Domain Target Requirements, Permissions, and Ports](/docs/accessanalyzer/11.6/requirements/activedirectorypermissionsanalyzer/activedirectorypermissionsanalyzer_1.md) topic for target environment requirements. ## Active Directory Permissions Analyzer Solution Requirements on the Enterprise Auditor Console diff --git a/docs/accessanalyzer/11.6/requirements/target/activedirectorypermissionsanalyzer.md b/docs/accessanalyzer/11.6/requirements/activedirectorypermissionsanalyzer/activedirectorypermissionsanalyzer_1.md similarity index 90% rename from docs/accessanalyzer/11.6/requirements/target/activedirectorypermissionsanalyzer.md rename to docs/accessanalyzer/11.6/requirements/activedirectorypermissionsanalyzer/activedirectorypermissionsanalyzer_1.md index f93528bef7..a3fd99602c 100644 --- a/docs/accessanalyzer/11.6/requirements/target/activedirectorypermissionsanalyzer.md +++ b/docs/accessanalyzer/11.6/requirements/activedirectorypermissionsanalyzer/activedirectorypermissionsanalyzer_1.md @@ -1,3 +1,9 @@ +--- +title: "Domain Target Requirements, Permissions, and Ports" +description: "Domain Target Requirements, Permissions, and Ports" +sidebar_position: 10 +--- + # Domain Target Requirements, Permissions, and Ports The Enterprise Auditor for Active Directory Permissions Analyzer Solution is compatible with the diff --git a/docs/accessanalyzer/11.6/requirements/aws/_category_.json b/docs/accessanalyzer/11.6/requirements/aws/_category_.json new file mode 100644 index 0000000000..3e35624f4d --- /dev/null +++ b/docs/accessanalyzer/11.6/requirements/aws/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Amazon Web Services (AWS) Solution", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "aws" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/requirements/solutions/aws.md b/docs/accessanalyzer/11.6/requirements/aws/aws.md similarity index 93% rename from docs/accessanalyzer/11.6/requirements/solutions/aws.md rename to docs/accessanalyzer/11.6/requirements/aws/aws.md index 5b06f1c55a..900908d9a2 100644 --- a/docs/accessanalyzer/11.6/requirements/solutions/aws.md +++ b/docs/accessanalyzer/11.6/requirements/aws/aws.md @@ -1,3 +1,9 @@ +--- +title: "Amazon Web Services (AWS) Solution" +description: "Amazon Web Services (AWS) Solution" +sidebar_position: 30 +--- + # Amazon Web Services (AWS) Solution The core components for Netwrix Enterprise Auditor are the Enterprise Auditor Console server, SQL @@ -9,7 +15,7 @@ The Sensitive Data Discovery Add-On must be installed on the Enterprise Auditor which enables Sensitive Data criteria for scans. See the -[Target Amazon Web Service Requirements, Permissions, and Ports](/docs/accessanalyzer/11.6/requirements/target/aws.md) +[Target Amazon Web Service Requirements, Permissions, and Ports](/docs/accessanalyzer/11.6/requirements/aws/aws_1.md) topic for target environment requirements. ## AWS Solution Requirements on the Enterprise Auditor Console diff --git a/docs/accessanalyzer/11.6/requirements/target/aws.md b/docs/accessanalyzer/11.6/requirements/aws/aws_1.md similarity index 88% rename from docs/accessanalyzer/11.6/requirements/target/aws.md rename to docs/accessanalyzer/11.6/requirements/aws/aws_1.md index d4bfbc17d3..a7768403c2 100644 --- a/docs/accessanalyzer/11.6/requirements/target/aws.md +++ b/docs/accessanalyzer/11.6/requirements/aws/aws_1.md @@ -1,3 +1,9 @@ +--- +title: "Target Amazon Web Service Requirements, Permissions, and Ports" +description: "Target Amazon Web Service Requirements, Permissions, and Ports" +sidebar_position: 10 +--- + # Target Amazon Web Service Requirements, Permissions, and Ports The Enterprise Auditor for AWS Solution provides the ability to audit Amazon Web Services (AWS) to @@ -39,7 +45,7 @@ collected: - s3:List\* This provides a least privilege model for your auditing needs. See the -[Configure AWS for Scans](/docs/accessanalyzer/11.6/requirements/target/config/aws.md) +[Configure AWS for Scans](/docs/accessanalyzer/11.6/requirements/aws/aws_2.md) topic for additional information. ## Ports diff --git a/docs/accessanalyzer/11.6/requirements/target/config/aws.md b/docs/accessanalyzer/11.6/requirements/aws/aws_2.md similarity index 98% rename from docs/accessanalyzer/11.6/requirements/target/config/aws.md rename to docs/accessanalyzer/11.6/requirements/aws/aws_2.md index 250d2d0f8b..4d25cf98a0 100644 --- a/docs/accessanalyzer/11.6/requirements/target/config/aws.md +++ b/docs/accessanalyzer/11.6/requirements/aws/aws_2.md @@ -1,3 +1,9 @@ +--- +title: "Configure AWS for Scans" +description: "Configure AWS for Scans" +sidebar_position: 20 +--- + # Configure AWS for Scans In order to scan multiple AWS accounts using one account you need to create a role in each target @@ -208,5 +214,5 @@ different in each account, then a policy will need to be created for each distin Access key ID and Secret access key which need to be input into Enterprise Auditor. You can now create the Connection Profile for the AWS Solution. See the -[Amazon Web Services for User Credentials](/docs/accessanalyzer/11.6/admin/settings/connection/profile/aws.md) +[Amazon Web Services for User Credentials](/docs/accessanalyzer/11.6/admin/settings/connection/create/aws.md) topic for additional information. diff --git a/docs/accessanalyzer/11.6/requirements/box/_category_.json b/docs/accessanalyzer/11.6/requirements/box/_category_.json new file mode 100644 index 0000000000..6c8d285cee --- /dev/null +++ b/docs/accessanalyzer/11.6/requirements/box/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Box Solution", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "box" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/requirements/solutions/box.md b/docs/accessanalyzer/11.6/requirements/box/box.md similarity index 94% rename from docs/accessanalyzer/11.6/requirements/solutions/box.md rename to docs/accessanalyzer/11.6/requirements/box/box.md index 21ba7844fd..2fcb52d778 100644 --- a/docs/accessanalyzer/11.6/requirements/solutions/box.md +++ b/docs/accessanalyzer/11.6/requirements/box/box.md @@ -1,3 +1,9 @@ +--- +title: "Box Solution" +description: "Box Solution" +sidebar_position: 40 +--- + # Box Solution The core components for Netwrix Enterprise Auditor are the Enterprise Auditor Console server, SQL @@ -6,7 +12,7 @@ Server, and Access Information Center. See the topic for the core requirements. See the -[Target Box Requirements, Permissions, and Ports](/docs/accessanalyzer/11.6/requirements/target/box.md) +[Target Box Requirements, Permissions, and Ports](/docs/accessanalyzer/11.6/requirements/box/box_1.md) topic for target environment requirements. ## Box Solution Requirements on the Enterprise Auditor Console diff --git a/docs/accessanalyzer/11.6/requirements/target/box.md b/docs/accessanalyzer/11.6/requirements/box/box_1.md similarity index 93% rename from docs/accessanalyzer/11.6/requirements/target/box.md rename to docs/accessanalyzer/11.6/requirements/box/box_1.md index 644e3f2426..3ef05231c9 100644 --- a/docs/accessanalyzer/11.6/requirements/target/box.md +++ b/docs/accessanalyzer/11.6/requirements/box/box_1.md @@ -1,3 +1,9 @@ +--- +title: "Target Box Requirements, Permissions, and Ports" +description: "Target Box Requirements, Permissions, and Ports" +sidebar_position: 10 +--- + # Target Box Requirements, Permissions, and Ports The Enterprise Auditor for Box scans: diff --git a/docs/accessanalyzer/11.6/requirements/databases/_category_.json b/docs/accessanalyzer/11.6/requirements/databases/_category_.json new file mode 100644 index 0000000000..0d5df63d65 --- /dev/null +++ b/docs/accessanalyzer/11.6/requirements/databases/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Databases Solution", + "position": 50, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "databases" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/requirements/target/databasedb2.md b/docs/accessanalyzer/11.6/requirements/databases/databasedb2.md similarity index 93% rename from docs/accessanalyzer/11.6/requirements/target/databasedb2.md rename to docs/accessanalyzer/11.6/requirements/databases/databasedb2.md index 934796b403..0cdc580653 100644 --- a/docs/accessanalyzer/11.6/requirements/target/databasedb2.md +++ b/docs/accessanalyzer/11.6/requirements/databases/databasedb2.md @@ -1,3 +1,9 @@ +--- +title: "Target Db2 Requirements, Permissions, and Ports" +description: "Target Db2 Requirements, Permissions, and Ports" +sidebar_position: 10 +--- + # Target Db2 Requirements, Permissions, and Ports The Enterprise Auditor for Databases Solution provides the ability to audit and monitor Db2 database diff --git a/docs/accessanalyzer/11.6/requirements/target/databasemongodb.md b/docs/accessanalyzer/11.6/requirements/databases/databasemongodb.md similarity index 90% rename from docs/accessanalyzer/11.6/requirements/target/databasemongodb.md rename to docs/accessanalyzer/11.6/requirements/databases/databasemongodb.md index 0684e48847..1d8ada9c5d 100644 --- a/docs/accessanalyzer/11.6/requirements/target/databasemongodb.md +++ b/docs/accessanalyzer/11.6/requirements/databases/databasemongodb.md @@ -1,3 +1,9 @@ +--- +title: "Target MongoDB Requirements, Permissions, and Ports" +description: "Target MongoDB Requirements, Permissions, and Ports" +sidebar_position: 20 +--- + # Target MongoDB Requirements, Permissions, and Ports The Enterprise Auditor for Databases Solution provides the ability to audit and monitor MongoDB diff --git a/docs/accessanalyzer/11.6/requirements/target/databasemysql.md b/docs/accessanalyzer/11.6/requirements/databases/databasemysql.md similarity index 92% rename from docs/accessanalyzer/11.6/requirements/target/databasemysql.md rename to docs/accessanalyzer/11.6/requirements/databases/databasemysql.md index 10881f0f48..5918b9cb9f 100644 --- a/docs/accessanalyzer/11.6/requirements/target/databasemysql.md +++ b/docs/accessanalyzer/11.6/requirements/databases/databasemysql.md @@ -1,3 +1,9 @@ +--- +title: "Target MySQL Requirements, Permissions, and Ports" +description: "Target MySQL Requirements, Permissions, and Ports" +sidebar_position: 30 +--- + # Target MySQL Requirements, Permissions, and Ports The Enterprise Auditor for Databases Solution provides the ability to audit and monitor MySQL diff --git a/docs/accessanalyzer/11.6/requirements/databases/databaseoracle/_category_.json b/docs/accessanalyzer/11.6/requirements/databases/databaseoracle/_category_.json new file mode 100644 index 0000000000..05441fdb31 --- /dev/null +++ b/docs/accessanalyzer/11.6/requirements/databases/databaseoracle/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Target Oracle Requirements, Permissions, and Ports", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "databaseoracle" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/requirements/target/databaseoracle.md b/docs/accessanalyzer/11.6/requirements/databases/databaseoracle/databaseoracle.md similarity index 89% rename from docs/accessanalyzer/11.6/requirements/target/databaseoracle.md rename to docs/accessanalyzer/11.6/requirements/databases/databaseoracle/databaseoracle.md index 1498ac8e33..120d4056fd 100644 --- a/docs/accessanalyzer/11.6/requirements/target/databaseoracle.md +++ b/docs/accessanalyzer/11.6/requirements/databases/databaseoracle/databaseoracle.md @@ -1,3 +1,9 @@ +--- +title: "Target Oracle Requirements, Permissions, and Ports" +description: "Target Oracle Requirements, Permissions, and Ports" +sidebar_position: 40 +--- + # Target Oracle Requirements, Permissions, and Ports The Enterprise Auditor for Databases Solution provides the ability to audit and monitor Oracle @@ -39,7 +45,7 @@ For Oracle Data Collection Unix operating systems There is a least privilege model for scanning your domain. See the -[Oracle Target Least Privilege Model](/docs/accessanalyzer/11.6/requirements/target/config/databaseoracle.md) +[Oracle Target Least Privilege Model](/docs/accessanalyzer/11.6/requirements/databases/databaseoracle/databaseoracle_1.md) topic for additional information. ## Ports diff --git a/docs/accessanalyzer/11.6/requirements/target/config/databaseoracle.md b/docs/accessanalyzer/11.6/requirements/databases/databaseoracle/databaseoracle_1.md similarity index 98% rename from docs/accessanalyzer/11.6/requirements/target/config/databaseoracle.md rename to docs/accessanalyzer/11.6/requirements/databases/databaseoracle/databaseoracle_1.md index c7a3f3359c..9a93132c7b 100644 --- a/docs/accessanalyzer/11.6/requirements/target/config/databaseoracle.md +++ b/docs/accessanalyzer/11.6/requirements/databases/databaseoracle/databaseoracle_1.md @@ -1,3 +1,9 @@ +--- +title: "Oracle Target Least Privilege Model" +description: "Oracle Target Least Privilege Model" +sidebar_position: 10 +--- + # Oracle Target Least Privilege Model We recommend using an account DBA privilege to run Enterprise Auditor against an Oracle database. @@ -29,7 +35,7 @@ GRANT CREATE SESSION TO %USERNAME% CONTAINER=ALL;          When using a least privileged model for Oracle, **SYSDBA** must be selected for the Role in the User Credentials window for the Oracle Connection Profile. See the -[Oracle for User Credentials](/docs/accessanalyzer/11.6/admin/settings/connection/profile/oracle.md) +[Oracle for User Credentials](/docs/accessanalyzer/11.6/admin/settings/connection/create/oracle.md) topic for additional information. ## Oracle Server Discovery diff --git a/docs/accessanalyzer/11.6/requirements/target/databasepostgresql.md b/docs/accessanalyzer/11.6/requirements/databases/databasepostgresql.md similarity index 91% rename from docs/accessanalyzer/11.6/requirements/target/databasepostgresql.md rename to docs/accessanalyzer/11.6/requirements/databases/databasepostgresql.md index fe95d38b79..5b0212a6fd 100644 --- a/docs/accessanalyzer/11.6/requirements/target/databasepostgresql.md +++ b/docs/accessanalyzer/11.6/requirements/databases/databasepostgresql.md @@ -1,3 +1,9 @@ +--- +title: "Target PostgreSQL Requirements, Permissions, and Ports" +description: "Target PostgreSQL Requirements, Permissions, and Ports" +sidebar_position: 50 +--- + # Target PostgreSQL Requirements, Permissions, and Ports The Enterprise Auditor for Databases Solution provides the ability to audit and monitor PostgreSQL diff --git a/docs/accessanalyzer/11.6/requirements/target/databaseredshift.md b/docs/accessanalyzer/11.6/requirements/databases/databaseredshift.md similarity index 92% rename from docs/accessanalyzer/11.6/requirements/target/databaseredshift.md rename to docs/accessanalyzer/11.6/requirements/databases/databaseredshift.md index 69214142b2..1a2bae28eb 100644 --- a/docs/accessanalyzer/11.6/requirements/target/databaseredshift.md +++ b/docs/accessanalyzer/11.6/requirements/databases/databaseredshift.md @@ -1,3 +1,9 @@ +--- +title: "Target Redshift Requirements, Permissions, and Ports" +description: "Target Redshift Requirements, Permissions, and Ports" +sidebar_position: 60 +--- + # Target Redshift Requirements, Permissions, and Ports The Enterprise Auditor for Databases Solution provides the ability to audit and monitor Redshift diff --git a/docs/accessanalyzer/11.6/requirements/solutions/databases.md b/docs/accessanalyzer/11.6/requirements/databases/databases.md similarity index 90% rename from docs/accessanalyzer/11.6/requirements/solutions/databases.md rename to docs/accessanalyzer/11.6/requirements/databases/databases.md index 5b0c965505..6e34b4ec22 100644 --- a/docs/accessanalyzer/11.6/requirements/solutions/databases.md +++ b/docs/accessanalyzer/11.6/requirements/databases/databases.md @@ -1,3 +1,9 @@ +--- +title: "Databases Solution" +description: "Databases Solution" +sidebar_position: 50 +--- + # Databases Solution The core components for Netwrix Enterprise Auditor are the Enterprise Auditor Console server, SQL @@ -15,13 +21,13 @@ which enables Sensitive Data criteria for scans. See the following topics for target environment requirements: -- [Target Db2 Requirements, Permissions, and Ports](/docs/accessanalyzer/11.6/requirements/target/databasedb2.md) -- [Target MongoDB Requirements, Permissions, and Ports](/docs/accessanalyzer/11.6/requirements/target/databasemongodb.md) -- [Target MySQL Requirements, Permissions, and Ports](/docs/accessanalyzer/11.6/requirements/target/databasemysql.md) -- [Target Oracle Requirements, Permissions, and Ports](/docs/accessanalyzer/11.6/requirements/target/databaseoracle.md) -- [Target PostgreSQL Requirements, Permissions, and Ports](/docs/accessanalyzer/11.6/requirements/target/databasepostgresql.md) -- [Target Redshift Requirements, Permissions, and Ports](/docs/accessanalyzer/11.6/requirements/target/databaseredshift.md) -- [Target SQL Server Requirements, Permissions, and Ports](/docs/accessanalyzer/11.6/requirements/target/databasesql.md) +- [Target Db2 Requirements, Permissions, and Ports](/docs/accessanalyzer/11.6/requirements/databases/databasedb2.md) +- [Target MongoDB Requirements, Permissions, and Ports](/docs/accessanalyzer/11.6/requirements/databases/databasemongodb.md) +- [Target MySQL Requirements, Permissions, and Ports](/docs/accessanalyzer/11.6/requirements/databases/databasemysql.md) +- [Target Oracle Requirements, Permissions, and Ports](/docs/accessanalyzer/11.6/requirements/databases/databaseoracle/databaseoracle.md) +- [Target PostgreSQL Requirements, Permissions, and Ports](/docs/accessanalyzer/11.6/requirements/databases/databasepostgresql.md) +- [Target Redshift Requirements, Permissions, and Ports](/docs/accessanalyzer/11.6/requirements/databases/databaseredshift.md) +- [Target SQL Server Requirements, Permissions, and Ports](/docs/accessanalyzer/11.6/requirements/databases/databasesql/databasesql.md) ## Databases Solution Requirements on the Enterprise Auditor Console diff --git a/docs/accessanalyzer/11.6/requirements/databases/databasesql/_category_.json b/docs/accessanalyzer/11.6/requirements/databases/databasesql/_category_.json new file mode 100644 index 0000000000..db61b0f1ee --- /dev/null +++ b/docs/accessanalyzer/11.6/requirements/databases/databasesql/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Target SQL Server Requirements, Permissions, and Ports", + "position": 70, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "databasesql" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/requirements/target/config/azuresqlaccess.md b/docs/accessanalyzer/11.6/requirements/databases/databasesql/azuresqlaccess.md similarity index 99% rename from docs/accessanalyzer/11.6/requirements/target/config/azuresqlaccess.md rename to docs/accessanalyzer/11.6/requirements/databases/databasesql/azuresqlaccess.md index 1947e80816..37d1d43a46 100644 --- a/docs/accessanalyzer/11.6/requirements/target/config/azuresqlaccess.md +++ b/docs/accessanalyzer/11.6/requirements/databases/databasesql/azuresqlaccess.md @@ -1,3 +1,9 @@ +--- +title: "Azure SQL Auditing Configuration" +description: "Azure SQL Auditing Configuration" +sidebar_position: 20 +--- + # Azure SQL Auditing Configuration Enterprise Auditor for Azure SQL relies on the native Azure SQL auditing capabilities to collect and diff --git a/docs/accessanalyzer/11.6/requirements/target/config/databaseazuresql.md b/docs/accessanalyzer/11.6/requirements/databases/databasesql/databaseazuresql.md similarity index 94% rename from docs/accessanalyzer/11.6/requirements/target/config/databaseazuresql.md rename to docs/accessanalyzer/11.6/requirements/databases/databasesql/databaseazuresql.md index 8ac967d97e..2ce0ef2f01 100644 --- a/docs/accessanalyzer/11.6/requirements/target/config/databaseazuresql.md +++ b/docs/accessanalyzer/11.6/requirements/databases/databasesql/databaseazuresql.md @@ -1,3 +1,9 @@ +--- +title: "AzureSQL Target Least Privilege Model" +description: "AzureSQL Target Least Privilege Model" +sidebar_position: 10 +--- + # AzureSQL Target Least Privilege Model To access the AzureSQL database, users require the Control permission for the target database. Users diff --git a/docs/accessanalyzer/11.6/requirements/target/databasesql.md b/docs/accessanalyzer/11.6/requirements/databases/databasesql/databasesql.md similarity index 93% rename from docs/accessanalyzer/11.6/requirements/target/databasesql.md rename to docs/accessanalyzer/11.6/requirements/databases/databasesql/databasesql.md index b21c816f86..89ee4d16e1 100644 --- a/docs/accessanalyzer/11.6/requirements/target/databasesql.md +++ b/docs/accessanalyzer/11.6/requirements/databases/databasesql/databasesql.md @@ -1,3 +1,9 @@ +--- +title: "Target SQL Server Requirements, Permissions, and Ports" +description: "Target SQL Server Requirements, Permissions, and Ports" +sidebar_position: 70 +--- + # Target SQL Server Requirements, Permissions, and Ports The Enterprise Auditor for Databases Solution provides the ability to audit and monitor SQL Server @@ -78,7 +84,7 @@ For SQL Server Data Collection - Grant Control Server to [DOMAIN\USER] (specifically required for the Weak Passwords Job) See the -[Azure SQL Auditing Configuration](/docs/accessanalyzer/11.6/requirements/target/config/azuresqlaccess.md) +[Azure SQL Auditing Configuration](/docs/accessanalyzer/11.6/requirements/databases/databasesql/azuresqlaccess.md) topic for additional information. ## Ports diff --git a/docs/accessanalyzer/11.6/requirements/dropbox/_category_.json b/docs/accessanalyzer/11.6/requirements/dropbox/_category_.json new file mode 100644 index 0000000000..8cdef97073 --- /dev/null +++ b/docs/accessanalyzer/11.6/requirements/dropbox/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Dropbox Solution", + "position": 60, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "dropbox" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/requirements/solutions/dropbox.md b/docs/accessanalyzer/11.6/requirements/dropbox/dropbox.md similarity index 96% rename from docs/accessanalyzer/11.6/requirements/solutions/dropbox.md rename to docs/accessanalyzer/11.6/requirements/dropbox/dropbox.md index f8cb428b2b..32c50c0f05 100644 --- a/docs/accessanalyzer/11.6/requirements/solutions/dropbox.md +++ b/docs/accessanalyzer/11.6/requirements/dropbox/dropbox.md @@ -1,3 +1,9 @@ +--- +title: "Dropbox Solution" +description: "Dropbox Solution" +sidebar_position: 60 +--- + # Dropbox Solution The core components for Netwrix Enterprise Auditor are the Enterprise Auditor Console server, SQL @@ -16,7 +22,7 @@ The Sensitive Data Discovery Add-On must be installed on the Enterprise Auditor which enables Sensitive Data criteria for scans. See the -[Target Dropbox Requirements, Permissions, and Ports](/docs/accessanalyzer/11.6/requirements/target/dropbox.md) +[Target Dropbox Requirements, Permissions, and Ports](/docs/accessanalyzer/11.6/requirements/dropbox/dropbox_1.md) topic for target environment requirements. ## Dropbox Solution Requirements on the Enterprise Auditor Console diff --git a/docs/accessanalyzer/11.6/requirements/target/dropbox.md b/docs/accessanalyzer/11.6/requirements/dropbox/dropbox_1.md similarity index 86% rename from docs/accessanalyzer/11.6/requirements/target/dropbox.md rename to docs/accessanalyzer/11.6/requirements/dropbox/dropbox_1.md index ccc3cd751a..2a7baed7b1 100644 --- a/docs/accessanalyzer/11.6/requirements/target/dropbox.md +++ b/docs/accessanalyzer/11.6/requirements/dropbox/dropbox_1.md @@ -1,3 +1,9 @@ +--- +title: "Target Dropbox Requirements, Permissions, and Ports" +description: "Target Dropbox Requirements, Permissions, and Ports" +sidebar_position: 10 +--- + # Target Dropbox Requirements, Permissions, and Ports The Enterprise Auditor for AWS Solution provides the ability to audit Dropbox. It scans: diff --git a/docs/accessanalyzer/11.6/requirements/entraid/_category_.json b/docs/accessanalyzer/11.6/requirements/entraid/_category_.json new file mode 100644 index 0000000000..d2cc7a00ef --- /dev/null +++ b/docs/accessanalyzer/11.6/requirements/entraid/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Entra ID Solution", + "position": 70, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "entraid" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/requirements/solutions/entraid.md b/docs/accessanalyzer/11.6/requirements/entraid/entraid.md similarity index 93% rename from docs/accessanalyzer/11.6/requirements/solutions/entraid.md rename to docs/accessanalyzer/11.6/requirements/entraid/entraid.md index c21966f68f..8e14d255e6 100644 --- a/docs/accessanalyzer/11.6/requirements/solutions/entraid.md +++ b/docs/accessanalyzer/11.6/requirements/entraid/entraid.md @@ -1,3 +1,9 @@ +--- +title: "Entra ID Solution" +description: "Entra ID Solution" +sidebar_position: 70 +--- + # Entra ID Solution **NOTE:** The Entra ID solution is for scanning Microsoft Entra ID, formerly Azure Active Directory. @@ -8,7 +14,7 @@ Server, and Access Information Center. See the topic for the core requirements. See the -[Microsoft Entra ID Tenant Target Requirements](/docs/accessanalyzer/11.6/config/entraid/overview.md) +[Microsoft Entra ID Tenant Target Requirements](/docs/accessanalyzer/11.6/requirements/entraid/entraid/overview.md) topic for target environment requirements. ## Entra ID Solution Requirements on the Enterprise Auditor Console diff --git a/docs/accessanalyzer/11.6/requirements/entraid/entraid/_category_.json b/docs/accessanalyzer/11.6/requirements/entraid/entraid/_category_.json new file mode 100644 index 0000000000..466131fa8f --- /dev/null +++ b/docs/accessanalyzer/11.6/requirements/entraid/entraid/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Microsoft Entra ID Tenant Target Requirements", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/config/entraid/access.md b/docs/accessanalyzer/11.6/requirements/entraid/entraid/access.md similarity index 97% rename from docs/accessanalyzer/11.6/config/entraid/access.md rename to docs/accessanalyzer/11.6/requirements/entraid/entraid/access.md index ead558d3f5..3c70658329 100644 --- a/docs/accessanalyzer/11.6/config/entraid/access.md +++ b/docs/accessanalyzer/11.6/requirements/entraid/entraid/access.md @@ -1,3 +1,9 @@ +--- +title: "Microsoft Entra ID Auditing Configuration" +description: "Microsoft Entra ID Auditing Configuration" +sidebar_position: 10 +--- + # Microsoft Entra ID Auditing Configuration The Enterprise Auditor for Entra ID Solution provides the ability to audit Microsoft Entra ID, @@ -131,7 +137,7 @@ list. This Application (client) ID value is needed for the Enterprise Auditor Connection Profile and the Custom Attributes page of the AzureADInventory Data Collector. See the -[Azure Active Directory for User Credentials](/docs/accessanalyzer/11.6/admin/settings/connection/profile/entraid.md) +[Azure Active Directory for User Credentials](/docs/accessanalyzer/11.6/admin/settings/connection/create/entraid.md) topic and the [AzureADInventory: Custom Attributes](/docs/accessanalyzer/11.6/admin/datacollector/azureadinventory/customattributes.md) topic for additional information. Next generate the application’s Client Secret Key. @@ -176,7 +182,7 @@ Copy to clipboard button to copy the Client Secret. This Client Secret value is needed for the Enterprise Auditor Connection Profile and the Custom Attributes page of the AzureADInventory Data Collector. See the -[Azure Active Directory for User Credentials](/docs/accessanalyzer/11.6/admin/settings/connection/profile/entraid.md) +[Azure Active Directory for User Credentials](/docs/accessanalyzer/11.6/admin/settings/connection/create/entraid.md) topic and the [AzureADInventory: Custom Attributes](/docs/accessanalyzer/11.6/admin/datacollector/azureadinventory/customattributes.md) topic for additional information. diff --git a/docs/accessanalyzer/11.6/config/entraid/overview.md b/docs/accessanalyzer/11.6/requirements/entraid/entraid/overview.md similarity index 78% rename from docs/accessanalyzer/11.6/config/entraid/overview.md rename to docs/accessanalyzer/11.6/requirements/entraid/entraid/overview.md index 77fdedd3f1..b511d87de8 100644 --- a/docs/accessanalyzer/11.6/config/entraid/overview.md +++ b/docs/accessanalyzer/11.6/requirements/entraid/entraid/overview.md @@ -1,3 +1,9 @@ +--- +title: "Microsoft Entra ID Tenant Target Requirements" +description: "Microsoft Entra ID Tenant Target Requirements" +sidebar_position: 10 +--- + # Microsoft Entra ID Tenant Target Requirements Netwrix Enterprise Auditor can execute scans on Microsoft Entra ID, formerly Azure Active Directory. @@ -10,7 +16,7 @@ and Key (App Key) needed for the Connection Profile credentials and the Custom A Wizard page. See the -[Microsoft Entra ID Auditing Configuration](/docs/accessanalyzer/11.6/config/entraid/access.md) +[Microsoft Entra ID Auditing Configuration](/docs/accessanalyzer/11.6/requirements/entraid/entraid/access.md) topic for additional information. ## Auditing Port Requirements diff --git a/docs/accessanalyzer/11.6/requirements/exchange/_category_.json b/docs/accessanalyzer/11.6/requirements/exchange/_category_.json new file mode 100644 index 0000000000..2b0f968f8c --- /dev/null +++ b/docs/accessanalyzer/11.6/requirements/exchange/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Exchange Solution", + "position": 80, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "exchange" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/requirements/solutions/exchange.md b/docs/accessanalyzer/11.6/requirements/exchange/exchange.md similarity index 93% rename from docs/accessanalyzer/11.6/requirements/solutions/exchange.md rename to docs/accessanalyzer/11.6/requirements/exchange/exchange.md index de8f9b1e96..264d77c48a 100644 --- a/docs/accessanalyzer/11.6/requirements/solutions/exchange.md +++ b/docs/accessanalyzer/11.6/requirements/exchange/exchange.md @@ -1,3 +1,9 @@ +--- +title: "Exchange Solution" +description: "Exchange Solution" +sidebar_position: 80 +--- + # Exchange Solution The core components for Netwrix Enterprise Auditor are the Enterprise Auditor Console server, SQL @@ -17,8 +23,8 @@ which enables Sensitive Data criteria for scans. See the following topics for target environment requirements: -- [Target Exchange Servers Requirements, Permissions, and Ports](/docs/accessanalyzer/11.6/requirements/target/exchange.md) -- [Target Exchange Online Requirements, Permissions, and Ports](/docs/accessanalyzer/11.6/requirements/target/exchangeonline.md) +- [Target Exchange Servers Requirements, Permissions, and Ports](/docs/accessanalyzer/11.6/requirements/exchange/exchange_1.md) +- [Target Exchange Online Requirements, Permissions, and Ports](/docs/accessanalyzer/11.6/requirements/exchange/exchangeonline/exchangeonline.md) ## Exchange Solution Requirements on the Enterprise Auditor Console @@ -57,7 +63,7 @@ running the Exchange Solution: - Outlook should not be installed - StealthAUDIT MAPI CDO installed (for MAPI- based data collectors). See the - [StealthAUDIT MAPI CDO Installation](/docs/accessanalyzer/11.6/stealthaudit/install_guides/mapi_cdo_install/stealthaudit_mapi_cdo_installation.md) + [StealthAUDIT MAPI CDO Installation](/docs/accessanalyzer/11.6/install/stealthauditmapicdoinstallation/stealthaudit_mapi_cdo_installation.md) topic for additional information. - Exchange MAPI CDO installed (for MAPI- based data collectors) - For targeting Exchange 2010 – Exchange Management Tools 2010 installed on the Enterprise Auditor diff --git a/docs/accessanalyzer/11.6/requirements/target/exchange.md b/docs/accessanalyzer/11.6/requirements/exchange/exchange_1.md similarity index 92% rename from docs/accessanalyzer/11.6/requirements/target/exchange.md rename to docs/accessanalyzer/11.6/requirements/exchange/exchange_1.md index eaeb839185..b25dff421c 100644 --- a/docs/accessanalyzer/11.6/requirements/target/exchange.md +++ b/docs/accessanalyzer/11.6/requirements/exchange/exchange_1.md @@ -1,3 +1,9 @@ +--- +title: "Target Exchange Servers Requirements, Permissions, and Ports" +description: "Target Exchange Servers Requirements, Permissions, and Ports" +sidebar_position: 20 +--- + # Target Exchange Servers Requirements, Permissions, and Ports The Enterprise Auditor for Exchange Solution is compatible with the following Exchange Server @@ -9,7 +15,7 @@ versions as targets: - Exchange 2010 (Limited) See the -[Exchange Support and Permissions Explained](/docs/accessanalyzer/11.6/requirements/solutions/exchange/support.md) +[Exchange Support and Permissions Explained](/docs/accessanalyzer/11.6/requirements/exchange/support/support.md) topic for details on the type of auditing supported by data collector and by job group. Domain Controller Requirements @@ -66,7 +72,7 @@ For Exchange Web Services API Permissions with the EWSMailbox Data Collector - Exchange Online License See the -[Exchange Web Services API Permissions](/docs/accessanalyzer/11.6/requirements/solutions/exchange/webservicesapi.md) +[Exchange Web Services API Permissions](/docs/accessanalyzer/11.6/requirements/exchange/support/webservicesapi.md) topic for additional information. For Exchange Web Services API Permissions with the EWSPublicFolder Data Collector @@ -77,7 +83,7 @@ For Exchange Web Services API Permissions with the EWSPublicFolder Data Collecto - Exchange Online License with a mailbox See the -[Exchange Web Services API Permissions](/docs/accessanalyzer/11.6/requirements/solutions/exchange/webservicesapi.md) +[Exchange Web Services API Permissions](/docs/accessanalyzer/11.6/requirements/exchange/support/webservicesapi.md) topic for additional information. For Exchange2K Data Collector @@ -97,7 +103,7 @@ For Exchange Mail Flow with ExchangeMetrics Data Collector - Member of the local Administrator group on the targeted Exchange server(s) See the -[Exchange Mail-Flow Permissions](/docs/accessanalyzer/11.6/requirements/solutions/exchange/mailflow.md) +[Exchange Mail-Flow Permissions](/docs/accessanalyzer/11.6/requirements/exchange/support/mailflow.md) topic for additional information. For Exchange Remote Connection with SMARTLog Data Collector @@ -105,7 +111,7 @@ For Exchange Remote Connection with SMARTLog Data Collector - Member of the local Administrators group See the -[Exchange Remote Connections Permissions](/docs/accessanalyzer/11.6/requirements/solutions/exchange/remoteconnections.md) +[Exchange Remote Connections Permissions](/docs/accessanalyzer/11.6/requirements/exchange/support/remoteconnections.md) topic for additional information. For Exchange PowerShell with ExchangePS Data Collector @@ -119,7 +125,7 @@ For Exchange PowerShell with ExchangePS Data Collector - Mailbox Search Role See the -[Exchange PowerShell Permissions](/docs/accessanalyzer/11.6/requirements/solutions/exchange/powershell.md) +[Exchange PowerShell Permissions](/docs/accessanalyzer/11.6/requirements/exchange/support/powershell.md) topic for additional information. For ExchangePublicFolders Data Collector diff --git a/docs/accessanalyzer/11.6/requirements/exchange/exchangeonline/_category_.json b/docs/accessanalyzer/11.6/requirements/exchange/exchangeonline/_category_.json new file mode 100644 index 0000000000..260c98d183 --- /dev/null +++ b/docs/accessanalyzer/11.6/requirements/exchange/exchangeonline/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Target Exchange Online Requirements, Permissions, and Ports", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "exchangeonline" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/config/exchangeonline/access.md b/docs/accessanalyzer/11.6/requirements/exchange/exchangeonline/access.md similarity index 97% rename from docs/accessanalyzer/11.6/config/exchangeonline/access.md rename to docs/accessanalyzer/11.6/requirements/exchange/exchangeonline/access.md index 530ea3a495..a06700f7a9 100644 --- a/docs/accessanalyzer/11.6/config/exchangeonline/access.md +++ b/docs/accessanalyzer/11.6/requirements/exchange/exchangeonline/access.md @@ -1,3 +1,9 @@ +--- +title: "Exchange Online Auditing Configuration" +description: "Exchange Online Auditing Configuration" +sidebar_position: 10 +--- + # Exchange Online Auditing Configuration It is necessary to register Enterprise Auditor as a web application to the targeted Microsoft Entra @@ -204,7 +210,7 @@ Optionally add a Description. The Certificate Thumbprint of this uploaded certificate is needed for the Enterprise Auditor Connection Profile. See the -[Exchange Modern Authentication for User Credentials](/docs/accessanalyzer/11.6/admin/settings/connection/profile/exchangemodernauth.md) +[Exchange Modern Authentication for User Credentials](/docs/accessanalyzer/11.6/admin/settings/connection/create/exchangemodernauth.md) topic for additional information. ## Grant Permissions to the Registered Application @@ -259,7 +265,7 @@ names** to open the Custom domain names list. **Step 4 –** Save this value in a text file. This is needed for the Enterprise Auditor Connection Profile. See the -[Exchange Modern Authentication for User Credentials](/docs/accessanalyzer/11.6/admin/settings/connection/profile/exchangemodernauth.md) +[Exchange Modern Authentication for User Credentials](/docs/accessanalyzer/11.6/admin/settings/connection/create/exchangemodernauth.md) topic for additional information. Next identify the application’s Client ID. ## Identify the Client ID @@ -279,5 +285,5 @@ list. **Step 3 –** Save this value in a text file. This is needed for the Enterprise Auditor Connection Profile. See the -[Exchange Modern Authentication for User Credentials](/docs/accessanalyzer/11.6/admin/settings/connection/profile/exchangemodernauth.md) +[Exchange Modern Authentication for User Credentials](/docs/accessanalyzer/11.6/admin/settings/connection/create/exchangemodernauth.md) topic for additional information. diff --git a/docs/accessanalyzer/11.6/requirements/target/exchangeonline.md b/docs/accessanalyzer/11.6/requirements/exchange/exchangeonline/exchangeonline.md similarity index 87% rename from docs/accessanalyzer/11.6/requirements/target/exchangeonline.md rename to docs/accessanalyzer/11.6/requirements/exchange/exchangeonline/exchangeonline.md index bb6b7e7a32..f4ebb55952 100644 --- a/docs/accessanalyzer/11.6/requirements/target/exchangeonline.md +++ b/docs/accessanalyzer/11.6/requirements/exchange/exchangeonline/exchangeonline.md @@ -1,3 +1,9 @@ +--- +title: "Target Exchange Online Requirements, Permissions, and Ports" +description: "Target Exchange Online Requirements, Permissions, and Ports" +sidebar_position: 30 +--- + # Target Exchange Online Requirements, Permissions, and Ports The Enterprise Auditor for Exchange Solution provides the ability to audit Exchange Online. It @@ -6,7 +12,7 @@ scans: - Exchange Online (Limited) See the -[Exchange Support and Permissions Explained](/docs/accessanalyzer/11.6/requirements/solutions/exchange/support.md) +[Exchange Support and Permissions Explained](/docs/accessanalyzer/11.6/requirements/exchange/support/support.md) topic for details on the type of auditing supported by data collector and by job group. Data Collectors @@ -44,7 +50,7 @@ For .Entra ID Inventory Prerequisite with the AzureADInventory Data Collector - All sub-directories of the access URLs listed See the -[Microsoft Entra ID Auditing Configuration](/docs/accessanalyzer/11.6/config/entraid/access.md) +[Microsoft Entra ID Auditing Configuration](/docs/accessanalyzer/11.6/requirements/entraid/entraid/access.md) topic for additional information. Permissions for the Registered Microsoft Entra ID Application: Office 365 Exchange Online @@ -57,7 +63,7 @@ Permissions for the Registered Microsoft Entra ID Application: Office 365 Excha - Exchange Administrator role assigned to the registered application's service principal See the -[Exchange Online Auditing Configuration](/docs/accessanalyzer/11.6/config/exchangeonline/access.md) +[Exchange Online Auditing Configuration](/docs/accessanalyzer/11.6/requirements/exchange/exchangeonline/access.md) topic for additional information. For Exchange Web Services API Permissions with the EWSMailbox Data Collector @@ -67,7 +73,7 @@ For Exchange Web Services API Permissions with the EWSMailbox Data Collector - Exchange Online License See the -[Exchange Web Services API Permissions](/docs/accessanalyzer/11.6/requirements/solutions/exchange/webservicesapi.md) +[Exchange Web Services API Permissions](/docs/accessanalyzer/11.6/requirements/exchange/support/webservicesapi.md) topic for additional information. For Exchange Web Services API Permissions with the EWSPublicFolder Data Collector @@ -77,7 +83,7 @@ For Exchange Web Services API Permissions with the EWSPublicFolder Data Collecto - Exchange Online License with a mailbox See the -[Exchange Web Services API Permissions](/docs/accessanalyzer/11.6/requirements/solutions/exchange/webservicesapi.md) +[Exchange Web Services API Permissions](/docs/accessanalyzer/11.6/requirements/exchange/support/webservicesapi.md) topic for additional information. For Exchange PowerShell with ExchangePS Data Collector @@ -86,7 +92,7 @@ For Exchange PowerShell with ExchangePS Data Collector - Organization Management Role See the -[Exchange PowerShell Permissions](/docs/accessanalyzer/11.6/requirements/solutions/exchange/powershell.md) +[Exchange PowerShell Permissions](/docs/accessanalyzer/11.6/requirements/exchange/support/powershell.md) topic for additional information. ## Ports diff --git a/docs/accessanalyzer/11.6/requirements/exchange/support/_category_.json b/docs/accessanalyzer/11.6/requirements/exchange/support/_category_.json new file mode 100644 index 0000000000..da3184d091 --- /dev/null +++ b/docs/accessanalyzer/11.6/requirements/exchange/support/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Exchange Support and Permissions Explained", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "support" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/requirements/solutions/exchange/mailflow.md b/docs/accessanalyzer/11.6/requirements/exchange/support/mailflow.md similarity index 95% rename from docs/accessanalyzer/11.6/requirements/solutions/exchange/mailflow.md rename to docs/accessanalyzer/11.6/requirements/exchange/support/mailflow.md index 5ffcdc1d1a..95ad998889 100644 --- a/docs/accessanalyzer/11.6/requirements/solutions/exchange/mailflow.md +++ b/docs/accessanalyzer/11.6/requirements/exchange/support/mailflow.md @@ -1,3 +1,9 @@ +--- +title: "Exchange Mail-Flow Permissions" +description: "Exchange Mail-Flow Permissions" +sidebar_position: 10 +--- + # Exchange Mail-Flow Permissions The ExchangeMetrics Data Collector collects Mail-Flow metrics from the Exchange Message Tracking diff --git a/docs/accessanalyzer/11.6/requirements/solutions/exchange/mapi.md b/docs/accessanalyzer/11.6/requirements/exchange/support/mapi.md similarity index 89% rename from docs/accessanalyzer/11.6/requirements/solutions/exchange/mapi.md rename to docs/accessanalyzer/11.6/requirements/exchange/support/mapi.md index 35f73b6e9e..cfef76637d 100644 --- a/docs/accessanalyzer/11.6/requirements/solutions/exchange/mapi.md +++ b/docs/accessanalyzer/11.6/requirements/exchange/support/mapi.md @@ -1,3 +1,9 @@ +--- +title: "MAPI-Based Data Collector Permissions" +description: "MAPI-Based Data Collector Permissions" +sidebar_position: 50 +--- + # MAPI-Based Data Collector Permissions The Exchange2K, ExchangeMailbox, and ExchangePublicFolder data collectors have other permission diff --git a/docs/accessanalyzer/11.6/requirements/solutions/exchange/powershell.md b/docs/accessanalyzer/11.6/requirements/exchange/support/powershell.md similarity index 97% rename from docs/accessanalyzer/11.6/requirements/solutions/exchange/powershell.md rename to docs/accessanalyzer/11.6/requirements/exchange/support/powershell.md index 75fa816102..3fc5f010d4 100644 --- a/docs/accessanalyzer/11.6/requirements/solutions/exchange/powershell.md +++ b/docs/accessanalyzer/11.6/requirements/exchange/support/powershell.md @@ -1,3 +1,9 @@ +--- +title: "Exchange PowerShell Permissions" +description: "Exchange PowerShell Permissions" +sidebar_position: 30 +--- + # Exchange PowerShell Permissions The ExchangePS Data Collector utilizes PowerShell to collect various information from the Exchange @@ -13,7 +19,7 @@ assigned to these job groups requires the following permissions: - This job group also requires remote connection permissions for the SMARTLog Data Collector. See the - [Exchange Remote Connections Permissions](/docs/accessanalyzer/11.6/requirements/solutions/exchange/remoteconnections.md) + [Exchange Remote Connections Permissions](/docs/accessanalyzer/11.6/requirements/exchange/support/remoteconnections.md) topic for additional information. - 3. Databases @@ -35,7 +41,7 @@ assigned to these job groups requires the following permissions: - 8. Exchange Online - This job group uses Modern Authentication to target Exchange Online. See the - [Exchange Online Auditing Configuration](/docs/accessanalyzer/11.6/config/exchangeonline/access.md) topic + [Exchange Online Auditing Configuration](/docs/accessanalyzer/11.6/requirements/exchange/exchangeonline/access.md) topic for additional information. ## Permissions Explained diff --git a/docs/accessanalyzer/11.6/requirements/solutions/exchange/remoteconnections.md b/docs/accessanalyzer/11.6/requirements/exchange/support/remoteconnections.md similarity index 93% rename from docs/accessanalyzer/11.6/requirements/solutions/exchange/remoteconnections.md rename to docs/accessanalyzer/11.6/requirements/exchange/support/remoteconnections.md index 4a7eca4f8e..a15a299f06 100644 --- a/docs/accessanalyzer/11.6/requirements/solutions/exchange/remoteconnections.md +++ b/docs/accessanalyzer/11.6/requirements/exchange/support/remoteconnections.md @@ -1,3 +1,9 @@ +--- +title: "Exchange Remote Connections Permissions" +description: "Exchange Remote Connections Permissions" +sidebar_position: 20 +--- + # Exchange Remote Connections Permissions The SMARTLog Data Collector processes the IIS Logs on the server running the Client Access Service @@ -19,7 +25,7 @@ on default settings): Rights - Permissions required by the ExchangePS Data Collector. See the - [Exchange PowerShell Permissions](/docs/accessanalyzer/11.6/requirements/solutions/exchange/powershell.md) + [Exchange PowerShell Permissions](/docs/accessanalyzer/11.6/requirements/exchange/support/powershell.md) topic for additional information. Applet Permissions diff --git a/docs/accessanalyzer/11.6/requirements/solutions/exchange/support.md b/docs/accessanalyzer/11.6/requirements/exchange/support/support.md similarity index 92% rename from docs/accessanalyzer/11.6/requirements/solutions/exchange/support.md rename to docs/accessanalyzer/11.6/requirements/exchange/support/support.md index b05828bca4..5b579511e5 100644 --- a/docs/accessanalyzer/11.6/requirements/solutions/exchange/support.md +++ b/docs/accessanalyzer/11.6/requirements/exchange/support/support.md @@ -1,3 +1,9 @@ +--- +title: "Exchange Support and Permissions Explained" +description: "Exchange Support and Permissions Explained" +sidebar_position: 10 +--- + # Exchange Support and Permissions Explained This topic outlines what is supported for each type of Exchange version. @@ -46,17 +52,17 @@ The following tables provide a breakdown of support by job group: See the following sections for permission requirements according to the job group, data collector, or action module to be used: -- [Exchange Mail-Flow Permissions](/docs/accessanalyzer/11.6/requirements/solutions/exchange/mailflow.md) +- [Exchange Mail-Flow Permissions](/docs/accessanalyzer/11.6/requirements/exchange/support/mailflow.md) - ExchangeMetrics Data Collector - 1. HUB Metrics Job Group -- [Exchange Remote Connections Permissions](/docs/accessanalyzer/11.6/requirements/solutions/exchange/remoteconnections.md) +- [Exchange Remote Connections Permissions](/docs/accessanalyzer/11.6/requirements/exchange/support/remoteconnections.md) - SMARTLog Data Collector - 2. CAS Metrics Job Group -- [Exchange PowerShell Permissions](/docs/accessanalyzer/11.6/requirements/solutions/exchange/powershell.md) +- [Exchange PowerShell Permissions](/docs/accessanalyzer/11.6/requirements/exchange/support/powershell.md) - ExchangePS Data Collector - PublicFolder Action Module @@ -67,13 +73,13 @@ or action module to be used: - 5. Public Folders Job Group - 8. Exchange Online Job Group -- [Exchange Web Services API Permissions](/docs/accessanalyzer/11.6/requirements/solutions/exchange/webservicesapi.md) +- [Exchange Web Services API Permissions](/docs/accessanalyzer/11.6/requirements/exchange/support/webservicesapi.md) - EWSMailbox Data Collector - EWSPublicFolder Data Collector - 7. Sensitive Data Job Group -- [MAPI-Based Data Collector Permissions](/docs/accessanalyzer/11.6/requirements/solutions/exchange/mapi.md) +- [MAPI-Based Data Collector Permissions](/docs/accessanalyzer/11.6/requirements/exchange/support/mapi.md) - Exchange2K Data Collector - ExchangeMailbox Data Collector diff --git a/docs/accessanalyzer/11.6/requirements/solutions/exchange/webservicesapi.md b/docs/accessanalyzer/11.6/requirements/exchange/support/webservicesapi.md similarity index 82% rename from docs/accessanalyzer/11.6/requirements/solutions/exchange/webservicesapi.md rename to docs/accessanalyzer/11.6/requirements/exchange/support/webservicesapi.md index ee25c20974..754c5a897c 100644 --- a/docs/accessanalyzer/11.6/requirements/solutions/exchange/webservicesapi.md +++ b/docs/accessanalyzer/11.6/requirements/exchange/support/webservicesapi.md @@ -1,3 +1,9 @@ +--- +title: "Exchange Web Services API Permissions" +description: "Exchange Web Services API Permissions" +sidebar_position: 40 +--- + # Exchange Web Services API Permissions The EWSMailbox and EWSPublicFolder data collectors utilizes Exchange Web Services API to access and diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/_category_.json b/docs/accessanalyzer/11.6/requirements/filesystem/_category_.json new file mode 100644 index 0000000000..36db5e14da --- /dev/null +++ b/docs/accessanalyzer/11.6/requirements/filesystem/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "File System Solution", + "position": 90, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "filesystem" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/requirements/solutions/filesystem.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystem.md similarity index 96% rename from docs/accessanalyzer/11.6/requirements/solutions/filesystem.md rename to docs/accessanalyzer/11.6/requirements/filesystem/filesystem.md index b9d26449e5..8229cfca95 100644 --- a/docs/accessanalyzer/11.6/requirements/solutions/filesystem.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystem.md @@ -1,3 +1,9 @@ +--- +title: "File System Solution" +description: "File System Solution" +sidebar_position: 90 +--- + # File System Solution The core components for Netwrix Enterprise Auditor are the Enterprise Auditor Console server, SQL @@ -7,7 +13,7 @@ topic for the core requirements. The File System solution can be configure to use Proxy servers either an applet or as a service. See the -[File System Scan Options](/docs/accessanalyzer/11.6/requirements/solutions/filesystem/scanoptions.md) +[File System Scan Options](/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/scanoptions.md) topic for additional information. In addition to these, integration with either the Netwrix Activity Monitor or the Netwrix Threat @@ -25,8 +31,8 @@ Discovery Add-On to be installed on those servers as well. See the following topics for target environment requirements: -- [File System Scan Options](/docs/accessanalyzer/11.6/requirements/solutions/filesystem/scanoptions.md) -- [File System Supported Platforms](/docs/accessanalyzer/11.6/requirements/target/filesystems.md) +- [File System Scan Options](/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/scanoptions.md) +- [File System Supported Platforms](/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/filesystems.md) ## File System Solution Requirements on the Enterprise Auditor Console @@ -106,9 +112,9 @@ application, when manually executing jobs from the console, or the Schedule Serv within Enterprise Auditor, when running jobs as a scheduled tasks. See the -[File System Scan Options](/docs/accessanalyzer/11.6/requirements/solutions/filesystem/scanoptions.md) +[File System Scan Options](/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/scanoptions.md) topic and the -[File System Supported Platforms](/docs/accessanalyzer/11.6/requirements/target/filesystems.md) +[File System Supported Platforms](/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/filesystems.md) topic for permissions required to scan the environment. ## File System Solution Requirements on the SQL Server diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/_category_.json b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/_category_.json new file mode 100644 index 0000000000..8cb44f4caf --- /dev/null +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "File System Supported Platforms", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "filesystems" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/requirements/target/config/azureinformationprotection.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/azureinformationprotection.md similarity index 98% rename from docs/accessanalyzer/11.6/requirements/target/config/azureinformationprotection.md rename to docs/accessanalyzer/11.6/requirements/filesystem/filesystems/azureinformationprotection.md index 464d58badd..4f672db59d 100644 --- a/docs/accessanalyzer/11.6/requirements/target/config/azureinformationprotection.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/azureinformationprotection.md @@ -1,3 +1,9 @@ +--- +title: "Azure Information Protection Target Requirements" +description: "Azure Information Protection Target Requirements" +sidebar_position: 10 +--- + # Azure Information Protection Target Requirements Microsoft® Azure is a cloud-based computing platform that provides a range of services, such as diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellcelerravnx/_category_.json b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellcelerravnx/_category_.json new file mode 100644 index 0000000000..3196dbc2b1 --- /dev/null +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellcelerravnx/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Dell Celerra & Dell VNX Target Requirements", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/config/dellcelerravnx/access.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellcelerravnx/access.md similarity index 81% rename from docs/accessanalyzer/11.6/config/dellcelerravnx/access.md rename to docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellcelerravnx/access.md index af6da7e40a..2b7f11c235 100644 --- a/docs/accessanalyzer/11.6/config/dellcelerravnx/access.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellcelerravnx/access.md @@ -1,3 +1,9 @@ +--- +title: "Dell Celerra & Dell VNX Access & Sensitive Data Auditing Configuration" +description: "Dell Celerra & Dell VNX Access & Sensitive Data Auditing Configuration" +sidebar_position: 10 +--- + # Dell Celerra & Dell VNX Access & Sensitive Data Auditing Configuration This topic provides instructions for assigning group membership for Dell Celerra & Dell VNX devices. diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellcelerravnx/activity/_category_.json b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellcelerravnx/activity/_category_.json new file mode 100644 index 0000000000..861b2e0760 --- /dev/null +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellcelerravnx/activity/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Dell Celerra & Dell VNX Activity Auditing Configuration", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "activity" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/config/dellcelerravnx/activity.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellcelerravnx/activity/activity.md similarity index 84% rename from docs/accessanalyzer/11.6/config/dellcelerravnx/activity.md rename to docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellcelerravnx/activity/activity.md index 6c535a8294..53a1650a98 100644 --- a/docs/accessanalyzer/11.6/config/dellcelerravnx/activity.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellcelerravnx/activity/activity.md @@ -1,3 +1,9 @@ +--- +title: "Dell Celerra & Dell VNX Activity Auditing Configuration" +description: "Dell Celerra & Dell VNX Activity Auditing Configuration" +sidebar_position: 20 +--- + # Dell Celerra & Dell VNX Activity Auditing Configuration An Dell Celerra or VNX device can be configured to audit Server Message Block (SMB) protocol access @@ -35,14 +41,14 @@ Checklist Item 2: Install Dell CEE - Dell CEE requires .NET Framework 3.5 to be installed on the Windows proxy server - See the - [Install & Configure Dell CEE](/docs/accessanalyzer/11.6/config/dellcelerravnx/installcee.md) + [Install & Configure Dell CEE](/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellcelerravnx/activity/installcee.md) topic for instructions. Checklist Item 3: Dell Device Configuration - Configure the `cepp.conf` file on the Celerra VNX Cluster - See the - [Connect Data Movers to the Dell CEE Server](/docs/accessanalyzer/11.6/config/dellcelerravnx/installcee.md#connect-data-movers-to-the-dell-cee-server) + [Connect Data Movers to the Dell CEE Server](/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellcelerravnx/activity/installcee.md#connect-data-movers-to-the-dell-cee-server) topic for instructions. Checklist Item 4: Activity Monitor Configuration diff --git a/docs/accessanalyzer/11.6/config/dellcelerravnx/installcee.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellcelerravnx/activity/installcee.md similarity index 97% rename from docs/accessanalyzer/11.6/config/dellcelerravnx/installcee.md rename to docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellcelerravnx/activity/installcee.md index e7a90e10b3..5feac8988f 100644 --- a/docs/accessanalyzer/11.6/config/dellcelerravnx/installcee.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellcelerravnx/activity/installcee.md @@ -1,3 +1,9 @@ +--- +title: "Install & Configure Dell CEE" +description: "Install & Configure Dell CEE" +sidebar_position: 10 +--- + # Install & Configure Dell CEE Dell CEE should be installed on a Windows or a Linux server. The Dell CEE software is not a Netwrix @@ -24,7 +30,7 @@ guide to install and configure the CEE. The installation will add two services t asynchronous bulk delivery (VCAPS) feature. See the -[CEE Debug Logs](/docs/accessanalyzer/11.6/config/dellunity/validate.md#cee-debug-logs) +[CEE Debug Logs](/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellunity/activity/validate.md#cee-debug-logs) section for information on troubleshooting issues related to Dell CEE. After Dell CEE installation is complete, it is necessary to diff --git a/docs/accessanalyzer/11.6/config/dellcelerravnx/validate.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellcelerravnx/activity/validate.md similarity index 96% rename from docs/accessanalyzer/11.6/config/dellcelerravnx/validate.md rename to docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellcelerravnx/activity/validate.md index e76ad07129..c22ad4f694 100644 --- a/docs/accessanalyzer/11.6/config/dellcelerravnx/validate.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellcelerravnx/activity/validate.md @@ -1,3 +1,9 @@ +--- +title: "Validate Setup" +description: "Validate Setup" +sidebar_position: 20 +--- + # Validate Setup Once the Activity Monitor agent is configured to monitor the Dell device, the automated @@ -6,7 +12,7 @@ configuration must be validated to ensure events are being monitored. ## Validate Dell CEE Registry Key Settings **NOTE:** See the -[Configure Dell Registry Key Settings](/docs/accessanalyzer/11.6/config/dellunity/installcee.md#configure-dell-registry-key-settings) +[Configure Dell Registry Key Settings](/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellunity/activity/installcee.md#configure-dell-registry-key-settings) topic for information on manually setting the registry key. After the Activity Monitor activity agent has been configured to monitor the Dell device, it will diff --git a/docs/accessanalyzer/11.6/config/dellcelerravnx/overview.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellcelerravnx/overview.md similarity index 93% rename from docs/accessanalyzer/11.6/config/dellcelerravnx/overview.md rename to docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellcelerravnx/overview.md index 2564b7b30e..9eafa199a3 100644 --- a/docs/accessanalyzer/11.6/config/dellcelerravnx/overview.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellcelerravnx/overview.md @@ -1,3 +1,9 @@ +--- +title: "Dell Celerra & Dell VNX Target Requirements" +description: "Dell Celerra & Dell VNX Target Requirements" +sidebar_position: 20 +--- + # Dell Celerra & Dell VNX Target Requirements Netwrix Enterprise Auditor can execute Access Auditing (FSAA) and/or Sensitive Data Discovery @@ -18,13 +24,13 @@ target host: These permissions grant the credential the ability to enumerate shares, access the remote registry, and bypass NTFS security on folders. The credential used within the assigned Connection Profile for these target hosts requires these permissions. See the -[Dell Celerra & Dell VNX Access & Sensitive Data Auditing Configuration](/docs/accessanalyzer/11.6/config/dellcelerravnx/access.md) +[Dell Celerra & Dell VNX Access & Sensitive Data Auditing Configuration](/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellcelerravnx/access.md) topic for instructions. **NOTE:** These permissions are in addition to those needed to either deploy applet scans for running scans in proxy mode with applet or installing the File System Proxy Service Permissions for running scans in proxy mode as a service. See the -[File System Scan Options](/docs/accessanalyzer/11.6/requirements/solutions/filesystem/scanoptions.md) +[File System Scan Options](/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/scanoptions.md) topic for additional information. Troubleshooting Dell Celerra & Dell VNX Denied Access Errors @@ -41,7 +47,7 @@ website. The firewall ports required by Enterprise Auditor for Access Auditing (FSAA) and/or Sensitive Data Discovery Auditing scans are based on the File System scan mode to be used. See the -[File System Scan Options](/docs/accessanalyzer/11.6/requirements/solutions/filesystem/scanoptions.md) +[File System Scan Options](/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/scanoptions.md) topic for additional information. ## Activity Auditing Permissions @@ -72,7 +78,7 @@ EMC CEE requires .NET Framework 3.5 to be installed on the Windows proxy server CEE service to start. See the -[Dell Celerra & Dell VNX Activity Auditing Configuration](/docs/accessanalyzer/11.6/config/dellcelerravnx/activity.md) +[Dell Celerra & Dell VNX Activity Auditing Configuration](/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellcelerravnx/activity/activity.md) topic for instructions. Activity Monitor Archive Location diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellpowerscale/_category_.json b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellpowerscale/_category_.json new file mode 100644 index 0000000000..c5caed9cdf --- /dev/null +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellpowerscale/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Dell Isilon/PowerScale Target Requirements", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellpowerscale/activity/_category_.json b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellpowerscale/activity/_category_.json new file mode 100644 index 0000000000..1ebc6b5e43 --- /dev/null +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellpowerscale/activity/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Dell Isilon/PowerScale Activity Auditing Configuration", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "activity" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/config/dellpowerscale/activity.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellpowerscale/activity/activity.md similarity index 90% rename from docs/accessanalyzer/11.6/config/dellpowerscale/activity.md rename to docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellpowerscale/activity/activity.md index cb87600140..bb77e63e7a 100644 --- a/docs/accessanalyzer/11.6/config/dellpowerscale/activity.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellpowerscale/activity/activity.md @@ -1,3 +1,9 @@ +--- +title: "Dell Isilon/PowerScale Activity Auditing Configuration" +description: "Dell Isilon/PowerScale Activity Auditing Configuration" +sidebar_position: 10 +--- + # Dell Isilon/PowerScale Activity Auditing Configuration Dell Isilon/PowerScale can be configured to audit Server Message Block (SMB) and NFS protocol access @@ -33,7 +39,7 @@ Isilon/PowerScale cluster with more than one pair of Dell CEE and Activity Monit activity will be evenly distributed between the pairs. Checklist Item 2: -[Install Dell CEE](/docs/accessanalyzer/11.6/config/dellpowerscale/installcee.md) +[Install Dell CEE](/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellpowerscale/activity/installcee.md) - Dell CEE should be installed on a Windows or a Linux server. @@ -60,7 +66,7 @@ Checklist Item 3: Configure Auditing on the Dell Isilon/PowerScale Cluster Monitor - Choose between monitoring all Access Zones or scoping to specific Access Zones - - [Manually Configure Auditing in OneFS](/docs/accessanalyzer/11.6/config/dellpowerscale/manualconfiguration.md) + - [Manually Configure Auditing in OneFS](/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellpowerscale/activity/manualconfiguration.md) - After configuration, add the Isilon/PowerScale device to be monitored by the Activity Monitor @@ -100,5 +106,5 @@ Checklist Item 3: Configure Auditing on the Dell Isilon/PowerScale Cluster documentation for additional information. Checklist Item 4: Configure Dell CEE to Forward Events to the Activity Agent. See the -[Validate Setup](/docs/accessanalyzer/11.6/config/dellpowerscale/validate.md) topic for +[Validate Setup](/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellpowerscale/activity/validate.md) topic for additional information. diff --git a/docs/accessanalyzer/11.6/config/dellpowerscale/installcee.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellpowerscale/activity/installcee.md similarity index 92% rename from docs/accessanalyzer/11.6/config/dellpowerscale/installcee.md rename to docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellpowerscale/activity/installcee.md index 4451b8ecf1..046ac56e2b 100644 --- a/docs/accessanalyzer/11.6/config/dellpowerscale/installcee.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellpowerscale/activity/installcee.md @@ -1,3 +1,9 @@ +--- +title: "Install Dell CEE" +description: "Install Dell CEE" +sidebar_position: 10 +--- + # Install Dell CEE Dell CEE should be installed on a Windows or a Linux server. The Dell CEE software is not a Netwrix @@ -24,7 +30,7 @@ guide to install and configure the CEE. The installation will add two services t asynchronous bulk delivery (VCAPS) feature. After installation, open MS-RPC ports between the Dell device and the Dell CEE server. See the -[Dell CEE Debug Logs](/docs/accessanalyzer/11.6/config/dellpowerscale/validate.md#dell-cee-debug-logs) +[Dell CEE Debug Logs](/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellpowerscale/activity/validate.md#dell-cee-debug-logs) section for information on troubleshooting issues related to Dell CEE. ## Configure Dell Registry Key Settings diff --git a/docs/accessanalyzer/11.6/config/dellpowerscale/manualconfiguration.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellpowerscale/activity/manualconfiguration.md similarity index 96% rename from docs/accessanalyzer/11.6/config/dellpowerscale/manualconfiguration.md rename to docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellpowerscale/activity/manualconfiguration.md index 649b15d2b9..5616cb8d5a 100644 --- a/docs/accessanalyzer/11.6/config/dellpowerscale/manualconfiguration.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellpowerscale/activity/manualconfiguration.md @@ -1,3 +1,9 @@ +--- +title: "Manually Configure Auditing in OneFS" +description: "Manually Configure Auditing in OneFS" +sidebar_position: 20 +--- + # Manually Configure Auditing in OneFS Manual configuration for auditing is optional for newer versions as the Activity Agent can configure diff --git a/docs/accessanalyzer/11.6/config/dellpowerscale/validate.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellpowerscale/activity/validate.md similarity index 98% rename from docs/accessanalyzer/11.6/config/dellpowerscale/validate.md rename to docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellpowerscale/activity/validate.md index 98ef5f43fe..778c93e225 100644 --- a/docs/accessanalyzer/11.6/config/dellpowerscale/validate.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellpowerscale/activity/validate.md @@ -1,3 +1,9 @@ +--- +title: "Validate Setup" +description: "Validate Setup" +sidebar_position: 30 +--- + # Validate Setup Once the Activity Monitor agent is configured to monitor the Dell device, the automated diff --git a/docs/accessanalyzer/11.6/config/dellpowerscale/overview.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellpowerscale/overview.md similarity index 96% rename from docs/accessanalyzer/11.6/config/dellpowerscale/overview.md rename to docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellpowerscale/overview.md index 3d848ac817..be73855400 100644 --- a/docs/accessanalyzer/11.6/config/dellpowerscale/overview.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellpowerscale/overview.md @@ -1,3 +1,9 @@ +--- +title: "Dell Isilon/PowerScale Target Requirements" +description: "Dell Isilon/PowerScale Target Requirements" +sidebar_position: 30 +--- + # Dell Isilon/PowerScale Target Requirements Netwrix Enterprise Auditor can execute Access Auditing (FSAA) and/or Sensitive Data Discovery @@ -24,7 +30,7 @@ these target hosts requires these permissions. See the topic for instructions. **NOTE:** These permissions are in addition to those needed to either deploy applet scans for running scans in proxy mode with applet or installing the File System Proxy Service Permissions for running scans in proxy mode as a service. See the -[File System Scan Options](/docs/accessanalyzer/11.6/requirements/solutions/filesystem/scanoptions.md) +[File System Scan Options](/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/scanoptions.md) topic for additional information. Additional Sensitive Data Discovery Auditing Permission @@ -135,7 +141,7 @@ also be able to mount it. The firewall ports required by Enterprise Auditor for Access Auditing (FSAA) and/or Sensitive Data Discovery Auditing scans are based on the File System scan mode to be used. See the -[File System Scan Options](/docs/accessanalyzer/11.6/requirements/solutions/filesystem/scanoptions.md) +[File System Scan Options](/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/scanoptions.md) topic for additional information. ## Activity Auditing Permissions @@ -166,7 +172,7 @@ EMC CEE requires .NET Framework 3.5 to be installed on the Windows proxy server CEE service to start. See the -[Dell Isilon/PowerScale Activity Auditing Configuration](/docs/accessanalyzer/11.6/config/dellpowerscale/activity.md) +[Dell Isilon/PowerScale Activity Auditing Configuration](/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellpowerscale/activity/activity.md) topic for instructions. Activity Monitor Archive Location diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellunity/_category_.json b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellunity/_category_.json new file mode 100644 index 0000000000..032d90084f --- /dev/null +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellunity/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Dell Unity Target Requirements", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/config/dellunity/access.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellunity/access.md similarity index 83% rename from docs/accessanalyzer/11.6/config/dellunity/access.md rename to docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellunity/access.md index b7e3ed3fb0..8434e7f0bb 100644 --- a/docs/accessanalyzer/11.6/config/dellunity/access.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellunity/access.md @@ -1,3 +1,9 @@ +--- +title: "Dell Unity Access & Sensitive Data Auditing Configuration" +description: "Dell Unity Access & Sensitive Data Auditing Configuration" +sidebar_position: 10 +--- + # Dell Unity Access & Sensitive Data Auditing Configuration This topic provides instructions for assigning group membership for Dell Unity devices. diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellunity/activity/_category_.json b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellunity/activity/_category_.json new file mode 100644 index 0000000000..bb01a92e0e --- /dev/null +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellunity/activity/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Dell Unity Activity Auditing Configuration", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "activity" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/config/dellunity/activity.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellunity/activity/activity.md similarity index 86% rename from docs/accessanalyzer/11.6/config/dellunity/activity.md rename to docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellunity/activity/activity.md index 3e214b735c..a7f6e1d859 100644 --- a/docs/accessanalyzer/11.6/config/dellunity/activity.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellunity/activity/activity.md @@ -1,3 +1,9 @@ +--- +title: "Dell Unity Activity Auditing Configuration" +description: "Dell Unity Activity Auditing Configuration" +sidebar_position: 20 +--- + # Dell Unity Activity Auditing Configuration A Dell Unity device can be configured to audit Server Message Block (SMB) protocol access events. @@ -28,7 +34,7 @@ Checklist Item 1: Plan Deployment - [http://support.emc.com](http://support.emc.com/) Checklist Item 2: -[Install Dell CEE](/docs/accessanalyzer/11.6/config/dellunity/installcee.md) +[Install Dell CEE](/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellunity/activity/installcee.md) - Dell CEE should be installed on the Windows proxy server(s) where the Activity Monitor activity agent will be deployed @@ -47,7 +53,7 @@ Checklist Item 3: Dell Unity Device Configuration - Configure initial setup for a Unity device - - [Unity Initial Setup with Unisphere](/docs/accessanalyzer/11.6/config/dellunity/setupunisphere.md) + - [Unity Initial Setup with Unisphere](/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellunity/activity/setupunisphere.md) Checklist Item 4: Activity Monitor Configuration @@ -65,5 +71,5 @@ agent will be deployed, the following steps are not needed. - Ensure the Dell CEE registry key has enabled set to 1 and has an EndPoint set to StealthAUDIT. - Ensure the Dell CAVA service and the Dell CEE Monitor service are running. -- See the [Validate Setup](/docs/accessanalyzer/11.6/config/dellunity/validate.md) +- See the [Validate Setup](/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellunity/activity/validate.md) topic for instructions. diff --git a/docs/accessanalyzer/11.6/config/dellunity/installcee.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellunity/activity/installcee.md similarity index 92% rename from docs/accessanalyzer/11.6/config/dellunity/installcee.md rename to docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellunity/activity/installcee.md index 78188f98da..1f76855670 100644 --- a/docs/accessanalyzer/11.6/config/dellunity/installcee.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellunity/activity/installcee.md @@ -1,3 +1,9 @@ +--- +title: "Install Dell CEE" +description: "Install Dell CEE" +sidebar_position: 10 +--- + # Install Dell CEE Dell CEE should be installed on a Windows or a Linux server. The Dell CEE software is not a Netwrix @@ -24,7 +30,7 @@ guide to install and configure the CEE. The installation will add two services t asynchronous bulk delivery (VCAPS) feature. After Dell CEE installation is complete, it is necessary to complete the -[Unity Initial Setup with Unisphere](/docs/accessanalyzer/11.6/config/dellunity/setupunisphere.md). +[Unity Initial Setup with Unisphere](/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellunity/activity/setupunisphere.md). ## Configure Dell Registry Key Settings diff --git a/docs/accessanalyzer/11.6/config/dellunity/setupunisphere.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellunity/activity/setupunisphere.md similarity index 89% rename from docs/accessanalyzer/11.6/config/dellunity/setupunisphere.md rename to docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellunity/activity/setupunisphere.md index 30f8cdf41a..9a346432a7 100644 --- a/docs/accessanalyzer/11.6/config/dellunity/setupunisphere.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellunity/activity/setupunisphere.md @@ -1,3 +1,9 @@ +--- +title: "Unity Initial Setup with Unisphere" +description: "Unity Initial Setup with Unisphere" +sidebar_position: 20 +--- + # Unity Initial Setup with Unisphere Follow the steps to configure the initial setup for a Unity device with Unisphere. diff --git a/docs/accessanalyzer/11.6/config/dellunity/validate.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellunity/activity/validate.md similarity index 96% rename from docs/accessanalyzer/11.6/config/dellunity/validate.md rename to docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellunity/activity/validate.md index 9f94556dd0..cabe6504ed 100644 --- a/docs/accessanalyzer/11.6/config/dellunity/validate.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellunity/activity/validate.md @@ -1,3 +1,9 @@ +--- +title: "Validate Setup" +description: "Validate Setup" +sidebar_position: 30 +--- + # Validate Setup Once the Activity Monitor agent is configured to monitor the Dell device, the automated @@ -6,7 +12,7 @@ configuration must be validated to ensure events are being monitored. ## Validate CEE Registry Key Settings **NOTE:** See the -[Configure Dell Registry Key Settings](/docs/accessanalyzer/11.6/config/dellcelerravnx/installcee.md#configure-dell-registry-key-settings) +[Configure Dell Registry Key Settings](/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellcelerravnx/activity/installcee.md#configure-dell-registry-key-settings) topic for information on manually setting the registry key. After the Activity Monitor activity agent has been configured to monitor the Dell device, it will diff --git a/docs/accessanalyzer/11.6/config/dellunity/overview.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellunity/overview.md similarity index 94% rename from docs/accessanalyzer/11.6/config/dellunity/overview.md rename to docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellunity/overview.md index dc07f0f971..ff9020cd2b 100644 --- a/docs/accessanalyzer/11.6/config/dellunity/overview.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellunity/overview.md @@ -1,3 +1,9 @@ +--- +title: "Dell Unity Target Requirements" +description: "Dell Unity Target Requirements" +sidebar_position: 40 +--- + # Dell Unity Target Requirements Netwrix Enterprise Auditor can execute Access Auditing (FSAA) and/or Sensitive Data Discovery @@ -18,13 +24,13 @@ target host: These permissions grant the credential the ability to enumerate shares, access the remote registry, and bypass NTFS security on folders. The credential used within the assigned Connection Profile for these target hosts requires these permissions. See the -[Dell Unity Access & Sensitive Data Auditing Configuration](/docs/accessanalyzer/11.6/config/dellunity/access.md) +[Dell Unity Access & Sensitive Data Auditing Configuration](/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellunity/access.md) topic for instructions. **NOTE:** These permissions are in addition to those needed to either deploy applet scans for running scans in proxy mode with applet or installing the File System Proxy Service Permissions for running scans in proxy mode as a service. See the -[File System Scan Options](/docs/accessanalyzer/11.6/requirements/solutions/filesystem/scanoptions.md) +[File System Scan Options](/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/scanoptions.md) topic for additional information. Troubleshooting Dell Unity Denied Access Errors @@ -41,7 +47,7 @@ website. The firewall ports required by Enterprise Auditor for Access Auditing (FSAA) and/or Sensitive Data Discovery Auditing scans are based on the File System scan mode to be used. See the -[File System Scan Options](/docs/accessanalyzer/11.6/requirements/solutions/filesystem/scanoptions.md) +[File System Scan Options](/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/scanoptions.md) topic for additional information. ## Activity Auditing Permissions @@ -72,7 +78,7 @@ EMC CEE requires .NET Framework 3.5 to be installed on the Windows proxy server CEE service to start. See the -[Dell Unity Activity Auditing Configuration](/docs/accessanalyzer/11.6/config/dellunity/activity.md) +[Dell Unity Activity Auditing Configuration](/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellunity/activity/activity.md) topic for instructions. Activity Monitor Archive Location diff --git a/docs/accessanalyzer/11.6/requirements/target/filesystems.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/filesystems.md similarity index 77% rename from docs/accessanalyzer/11.6/requirements/target/filesystems.md rename to docs/accessanalyzer/11.6/requirements/filesystem/filesystems/filesystems.md index e1f0288f2a..61a0cba0be 100644 --- a/docs/accessanalyzer/11.6/requirements/target/filesystems.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/filesystems.md @@ -1,3 +1,9 @@ +--- +title: "File System Supported Platforms" +description: "File System Supported Platforms" +sidebar_position: 20 +--- + # File System Supported Platforms Netwrix Enterprise Auditor audits Microsoft® Windows® file servers, Network Attached Storage (NAS) @@ -52,7 +58,7 @@ The following are supported Microsoft® Windows® operating systems: - Windows Server 2016 See the -[Windows File Server Target Requirements](/docs/accessanalyzer/11.6/config/windowsfile/overview.md) +[Windows File Server Target Requirements](/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/windowsfile/overview.md) topic for target environment requirements. Windows File System Clusters @@ -74,7 +80,7 @@ Dell Celerra® & VNX - VNX 8.1 See the -[Dell Celerra & Dell VNX Target Requirements](/docs/accessanalyzer/11.6/config/dellcelerravnx/overview.md) +[Dell Celerra & Dell VNX Target Requirements](/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellcelerravnx/overview.md) topic for target environment requirements. Dell Isilon/PowerScale @@ -82,13 +88,13 @@ Dell Isilon/PowerScale - 7.0+ See the -[Dell Isilon/PowerScale Target Requirements](/docs/accessanalyzer/11.6/config/dellpowerscale/overview.md) +[Dell Isilon/PowerScale Target Requirements](/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellpowerscale/overview.md) topic for target environment requirements. Dell Unity See the -[Dell Unity Target Requirements](/docs/accessanalyzer/11.6/config/dellunity/overview.md) +[Dell Unity Target Requirements](/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/dellunity/overview.md) topic for target environment requirements. Hitachi @@ -96,7 +102,7 @@ Hitachi - 11.2+ See the -[Hitachi Target Requirements](/docs/accessanalyzer/11.6/config/hitachi/overview.md) +[Hitachi Target Requirements](/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/hitachi/overview.md) topic for target environment requirements. Nasuni Nasuni Edge Appliances @@ -104,7 +110,7 @@ Nasuni Nasuni Edge Appliances - 8.0+ See the -[Nasuni Target Requirements](/docs/accessanalyzer/11.6/config/nasuni/overview.md) topic +[Nasuni Target Requirements](/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/nasuni/overview.md) topic for target environment requirements. NetApp Data ONTAP @@ -116,13 +122,13 @@ NetApp Data ONTAP See the following topics for target environment requirements: -- [NetApp Data ONTAP Cluster-Mode Target Requirements](/docs/accessanalyzer/11.6/config/netappcmode/overview.md) -- [NetApp Data ONTAP 7-Mode Target Requirements](/docs/accessanalyzer/11.6/config/netapp7mode/overview.md) +- [NetApp Data ONTAP Cluster-Mode Target Requirements](/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netappcmode/overview.md) +- [NetApp Data ONTAP 7-Mode Target Requirements](/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netapp7mode/overview.md) Nutanix See the -[Nutanix Target Requirements](/docs/accessanalyzer/11.6/config/nutanix/overview.md) +[Nutanix Target Requirements](/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/nutanix/overview.md) topic for target environment requirements. Qumulo @@ -130,7 +136,7 @@ Qumulo - Qumulo Core 5.0.0.1B+ See the -[Qumulo Target Requirements](/docs/accessanalyzer/11.6/config/qumulo/overview.md) topic +[Qumulo Target Requirements](/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/qumulo/overview.md) topic for target environment requirements. ## Supported Unix Platforms diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/hitachi/_category_.json b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/hitachi/_category_.json new file mode 100644 index 0000000000..f85f2f5557 --- /dev/null +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/hitachi/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Hitachi Target Requirements", + "position": 50, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/hitachi/activity/_category_.json b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/hitachi/activity/_category_.json new file mode 100644 index 0000000000..d5c34bc991 --- /dev/null +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/hitachi/activity/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Hitachi Activity Auditing Configuration", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "activity" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/config/hitachi/activity.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/hitachi/activity/activity.md similarity index 87% rename from docs/accessanalyzer/11.6/config/hitachi/activity.md rename to docs/accessanalyzer/11.6/requirements/filesystem/filesystems/hitachi/activity/activity.md index 389941906c..e5c4644ecd 100644 --- a/docs/accessanalyzer/11.6/config/hitachi/activity.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/hitachi/activity/activity.md @@ -1,3 +1,9 @@ +--- +title: "Hitachi Activity Auditing Configuration" +description: "Hitachi Activity Auditing Configuration" +sidebar_position: 10 +--- + # Hitachi Activity Auditing Configuration The Hitachi NAS (HNAS) server can host multiple Enterprise Virtual Servers (EVS). Each EVS has @@ -43,10 +49,10 @@ Complete the following checklist prior to configuring activity monitoring of Hit Instructions for each item of the checklist are detailed within the following topics. Checklist Item 1: -[Configure Audit Logs on HNAS](/docs/accessanalyzer/11.6/config/hitachi/configurelogs.md) +[Configure Audit Logs on HNAS](/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/hitachi/activity/configurelogs.md) Checklist Item 2: -[Configure Access to HNAS Audit Logs on Activity Agent Server](/docs/accessanalyzer/11.6/config/hitachi/configureaccesstologs.md) +[Configure Access to HNAS Audit Logs on Activity Agent Server](/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/hitachi/activity/configureaccesstologs.md) Checklist Item 3: Activity Monitor Configuration diff --git a/docs/accessanalyzer/11.6/config/hitachi/configureaccesstologs.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/hitachi/activity/configureaccesstologs.md similarity index 85% rename from docs/accessanalyzer/11.6/config/hitachi/configureaccesstologs.md rename to docs/accessanalyzer/11.6/requirements/filesystem/filesystems/hitachi/activity/configureaccesstologs.md index 1e7d596869..deade0c148 100644 --- a/docs/accessanalyzer/11.6/config/hitachi/configureaccesstologs.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/hitachi/activity/configureaccesstologs.md @@ -1,3 +1,9 @@ +--- +title: "Configure Access to HNAS Audit Logs on Activity Agent Server" +description: "Configure Access to HNAS Audit Logs on Activity Agent Server" +sidebar_position: 20 +--- + # Configure Access to HNAS Audit Logs on Activity Agent Server Follow the steps to configure access to the HNAS audit logs on the Windows server hosting the diff --git a/docs/accessanalyzer/11.6/config/hitachi/configurelogs.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/hitachi/activity/configurelogs.md similarity index 87% rename from docs/accessanalyzer/11.6/config/hitachi/configurelogs.md rename to docs/accessanalyzer/11.6/requirements/filesystem/filesystems/hitachi/activity/configurelogs.md index 6d51e5610a..1b4ca664f9 100644 --- a/docs/accessanalyzer/11.6/config/hitachi/configurelogs.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/hitachi/activity/configurelogs.md @@ -1,3 +1,9 @@ +--- +title: "Configure Audit Logs on HNAS" +description: "Configure Audit Logs on HNAS" +sidebar_position: 10 +--- + # Configure Audit Logs on HNAS Follow the steps to configure access to the HNAS audit logs on the Hitachi device. @@ -29,5 +35,5 @@ not support the Wrap policy. Click OK to close. Once access has been configured on the Hitachi device, it is necessary to configure access to the HNAS audit logs on the Windows server. See the -[Configure Access to HNAS Audit Logs on Activity Agent Server](/docs/accessanalyzer/11.6/config/hitachi/configureaccesstologs.md) +[Configure Access to HNAS Audit Logs on Activity Agent Server](/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/hitachi/activity/configureaccesstologs.md) topic for additional information. diff --git a/docs/accessanalyzer/11.6/config/hitachi/overview.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/hitachi/overview.md similarity index 94% rename from docs/accessanalyzer/11.6/config/hitachi/overview.md rename to docs/accessanalyzer/11.6/requirements/filesystem/filesystems/hitachi/overview.md index bd1d8983c4..bc20b37bb1 100644 --- a/docs/accessanalyzer/11.6/config/hitachi/overview.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/hitachi/overview.md @@ -1,3 +1,9 @@ +--- +title: "Hitachi Target Requirements" +description: "Hitachi Target Requirements" +sidebar_position: 50 +--- + # Hitachi Target Requirements Netwrix Enterprise Auditor can execute Access Auditing (FSAA) and/or Sensitive Data Discovery @@ -18,14 +24,14 @@ used within the assigned Connection Profile for these target hosts requires thes **NOTE:** These permissions are in addition to those needed to either deploy applet scans for running scans in proxy mode with applet or installing the File System Proxy Service Permissions for running scans in proxy mode as a service. See the -[File System Scan Options](/docs/accessanalyzer/11.6/requirements/solutions/filesystem/scanoptions.md) +[File System Scan Options](/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/scanoptions.md) topic for additional information. ## Access & Sensitive Data Auditing Port Requirements The firewall ports required by Enterprise Auditor for Access Auditing (FSAA) and/or Sensitive Data Discovery Auditing scans are based on the File System scan mode to be used. See the -[File System Scan Options](/docs/accessanalyzer/11.6/requirements/solutions/filesystem/scanoptions.md) +[File System Scan Options](/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/scanoptions.md) topic for additional information. ## Activity Auditing Permissions @@ -59,7 +65,7 @@ activity must be provisioned with: - Audit rights to the Hitachi log directory See the -[Hitachi Activity Auditing Configuration](/docs/accessanalyzer/11.6/config/hitachi/activity.md) +[Hitachi Activity Auditing Configuration](/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/hitachi/activity/activity.md) topic for instructions. Activity Monitor Archive Location diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/nasuni/_category_.json b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/nasuni/_category_.json new file mode 100644 index 0000000000..2401fc2b48 --- /dev/null +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/nasuni/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Nasuni Target Requirements", + "position": 60, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/config/nasuni/access.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/nasuni/access.md similarity index 94% rename from docs/accessanalyzer/11.6/config/nasuni/access.md rename to docs/accessanalyzer/11.6/requirements/filesystem/filesystems/nasuni/access.md index 146440eaef..de1820e781 100644 --- a/docs/accessanalyzer/11.6/config/nasuni/access.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/nasuni/access.md @@ -1,3 +1,9 @@ +--- +title: "Nasuni Edge Appliance Access & Sensitive Data Auditing Configuration" +description: "Nasuni Edge Appliance Access & Sensitive Data Auditing Configuration" +sidebar_position: 10 +--- + # Nasuni Edge Appliance Access & Sensitive Data Auditing Configuration It is necessary to generate an API Key Name and Passcode for each on-premise Nasuni Edge Appliance diff --git a/docs/accessanalyzer/11.6/config/nasuni/activity.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/nasuni/activity.md similarity index 94% rename from docs/accessanalyzer/11.6/config/nasuni/activity.md rename to docs/accessanalyzer/11.6/requirements/filesystem/filesystems/nasuni/activity.md index 381e5979ac..cf9cc8b34e 100644 --- a/docs/accessanalyzer/11.6/config/nasuni/activity.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/nasuni/activity.md @@ -1,3 +1,9 @@ +--- +title: "Nasuni Edge Appliance Activity Auditing Configuration" +description: "Nasuni Edge Appliance Activity Auditing Configuration" +sidebar_position: 20 +--- + # Nasuni Edge Appliance Activity Auditing Configuration Generation of an API Access Key is required for Nasuni activity monitoring. The Nasuni Edge diff --git a/docs/accessanalyzer/11.6/config/nasuni/overview.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/nasuni/overview.md similarity index 93% rename from docs/accessanalyzer/11.6/config/nasuni/overview.md rename to docs/accessanalyzer/11.6/requirements/filesystem/filesystems/nasuni/overview.md index 183fb150e2..b086ccffbc 100644 --- a/docs/accessanalyzer/11.6/config/nasuni/overview.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/nasuni/overview.md @@ -1,3 +1,9 @@ +--- +title: "Nasuni Target Requirements" +description: "Nasuni Target Requirements" +sidebar_position: 60 +--- + # Nasuni Target Requirements Netwrix Enterprise Auditor can execute Access Auditing (FSAA) and/or Sensitive Data Discovery @@ -15,20 +21,20 @@ target host: This is in addition to the API Key Name and Passcode which must be generated for each on-premise Nasuni Edge Appliance and cloud filer. The credential used within the assigned Connection Profile for these target hosts requires these permissions. See the -[Nasuni Edge Appliance Access & Sensitive Data Auditing Configuration](/docs/accessanalyzer/11.6/config/nasuni/access.md) +[Nasuni Edge Appliance Access & Sensitive Data Auditing Configuration](/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/nasuni/access.md) topic for instructions. **NOTE:** These permissions are in addition to those needed to either deploy applet scans for running scans in proxy mode with applet or installing the File System Proxy Service Permissions for running scans in proxy mode as a service. See the -[File System Scan Options](/docs/accessanalyzer/11.6/requirements/solutions/filesystem/scanoptions.md) +[File System Scan Options](/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/scanoptions.md) topic for additional information. ## Access & Sensitive Data Auditing Port Requirements The firewall ports required by Enterprise Auditor for Access Auditing (FSAA) and/or Sensitive Data Discovery Auditing scans are based on the File System scan mode to be used. See the -[File System Scan Options](/docs/accessanalyzer/11.6/requirements/solutions/filesystem/scanoptions.md) +[File System Scan Options](/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/scanoptions.md) topic for additional information. ## Activity Auditing Permissions @@ -51,7 +57,7 @@ Enterprise Auditor to read the activity log files must have also have this permi Nasuni Edge Appliance Requirements Additionally, it is necessary to generate an API Access Key for Nasuni activity monitoring. See the -[Nasuni Edge Appliance Activity Auditing Configuration](/docs/accessanalyzer/11.6/config/nasuni/activity.md) +[Nasuni Edge Appliance Activity Auditing Configuration](/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/nasuni/activity.md) topic for instructions. Activity Monitor Archive Location diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netapp7mode/_category_.json b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netapp7mode/_category_.json new file mode 100644 index 0000000000..d5c6cb0f2a --- /dev/null +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netapp7mode/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "NetApp Data ONTAP 7-Mode Target Requirements", + "position": 70, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netapp7mode/access/_category_.json b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netapp7mode/access/_category_.json new file mode 100644 index 0000000000..4aca5c9f3a --- /dev/null +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netapp7mode/access/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "NetApp Data ONTAP 7-Mode Access & Sensitive Data Auditing Configuration", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "access" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/config/netapp7mode/access.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netapp7mode/access/access.md similarity index 84% rename from docs/accessanalyzer/11.6/config/netapp7mode/access.md rename to docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netapp7mode/access/access.md index 3c39418824..a572928547 100644 --- a/docs/accessanalyzer/11.6/config/netapp7mode/access.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netapp7mode/access/access.md @@ -1,3 +1,9 @@ +--- +title: "NetApp Data ONTAP 7-Mode Access & Sensitive Data Auditing Configuration" +description: "NetApp Data ONTAP 7-Mode Access & Sensitive Data Auditing Configuration" +sidebar_position: 10 +--- + # NetApp Data ONTAP 7-Mode Access & Sensitive Data Auditing Configuration This topic provides instructions for configuring API calls and bypassing NTFS security for NetApp @@ -47,11 +53,11 @@ capabilities than any other non-built-in group. If only running the Access Auditing (FSAA) and/or Sensitive Data Discovery Auditing scans, proceed to the -[Provision Account](/docs/accessanalyzer/11.6/config/netapp7mode/provisionaccess.md) +[Provision Account](/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netapp7mode/access/provisionaccess.md) topic for instructions. If also running Activity Auditing (FSAC) scan, then the FPolicy Account Provisioned for the Netwrix Activity Monitor will meet the needs of the Access Auditing (FSAA) and/or Sensitive Data Discovery Auditing scans. Proceed to the -[NetApp Data ONTAP 7-Mode Activity Auditing Configuration](/docs/accessanalyzer/11.6/config/netapp7mode/activity.md) +[NetApp Data ONTAP 7-Mode Activity Auditing Configuration](/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netapp7mode/activity/activity.md) topic for instructions. This credential is used within the Connection Profile assigned to the File System scans. diff --git a/docs/accessanalyzer/11.6/config/netapp7mode/provisionaccess.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netapp7mode/access/provisionaccess.md similarity index 96% rename from docs/accessanalyzer/11.6/config/netapp7mode/provisionaccess.md rename to docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netapp7mode/access/provisionaccess.md index 5fa354331e..87eaed619c 100644 --- a/docs/accessanalyzer/11.6/config/netapp7mode/provisionaccess.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netapp7mode/access/provisionaccess.md @@ -1,3 +1,9 @@ +--- +title: "Provision Account" +description: "Provision Account" +sidebar_position: 10 +--- + # Provision Account This section describes the steps needed to create a user account with the privileges required to diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netapp7mode/activity/_category_.json b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netapp7mode/activity/_category_.json new file mode 100644 index 0000000000..8ebb660711 --- /dev/null +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netapp7mode/activity/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "NetApp Data ONTAP 7-Mode Activity Auditing Configuration", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "activity" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/config/netapp7mode/activity.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netapp7mode/activity/activity.md similarity index 86% rename from docs/accessanalyzer/11.6/config/netapp7mode/activity.md rename to docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netapp7mode/activity/activity.md index a08074a895..0525b612de 100644 --- a/docs/accessanalyzer/11.6/config/netapp7mode/activity.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netapp7mode/activity/activity.md @@ -1,3 +1,9 @@ +--- +title: "NetApp Data ONTAP 7-Mode Activity Auditing Configuration" +description: "NetApp Data ONTAP 7-Mode Activity Auditing Configuration" +sidebar_position: 20 +--- + # NetApp Data ONTAP 7-Mode Activity Auditing Configuration The Activity Monitor agent employed to monitor NetApp leverages 128-bit encrypted Remote Procedure @@ -34,7 +40,7 @@ Checklist Item 1: Plan Deployment - DNS name of the CIFS shares(s) to be monitored Checklist Item 2: -[Provision FPolicy Account](/docs/accessanalyzer/11.6/config/netapp7mode/provisionactivity.md) +[Provision FPolicy Account](/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netapp7mode/activity/provisionactivity.md) - Group membership with a role granting access to the following commands: @@ -73,11 +79,11 @@ Checklist Item 3: Firewall Configuration - TCP 445 - Dynamic port range: TCP/UDP 137-139 - See the - [Enable HTTP or HTTPS](/docs/accessanalyzer/11.6/config/netapp7mode/enablehttp.md) + [Enable HTTP or HTTPS](/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netapp7mode/activity/enablehttp.md) topic for instructions. Checklist Item 4: -[Configure FPolicy](/docs/accessanalyzer/11.6/config/netapp7mode/configurefpolicy.md) +[Configure FPolicy](/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netapp7mode/activity/configurefpolicy.md) - If using vFilers: diff --git a/docs/accessanalyzer/11.6/config/netapp7mode/configurefpolicy.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netapp7mode/activity/configurefpolicy.md similarity index 96% rename from docs/accessanalyzer/11.6/config/netapp7mode/configurefpolicy.md rename to docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netapp7mode/activity/configurefpolicy.md index 92e2c67efb..900670159c 100644 --- a/docs/accessanalyzer/11.6/config/netapp7mode/configurefpolicy.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netapp7mode/activity/configurefpolicy.md @@ -1,3 +1,9 @@ +--- +title: "Configure FPolicy" +description: "Configure FPolicy" +sidebar_position: 30 +--- + # Configure FPolicy Select a method to configure the FPolicy for NetApp Data ONTAP 7-Mode devices: @@ -154,7 +160,7 @@ IMPORTANT: - The Activity Monitor must register with the NetApp device as an FPolicy server. By default, it looks for a policy named `StealthAUDIT`. See the - [Customize FPolicy Policy Name](/docs/accessanalyzer/11.6/config/netapp7mode/customizefpolicy.md) + [Customize FPolicy Policy Name](/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netapp7mode/activity/customizefpolicy.md) section for information on using a different policy name. Use the following command to enable the FPolicy to monitor disconnected sessions: diff --git a/docs/accessanalyzer/11.6/config/netapp7mode/customizefpolicy.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netapp7mode/activity/customizefpolicy.md similarity index 86% rename from docs/accessanalyzer/11.6/config/netapp7mode/customizefpolicy.md rename to docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netapp7mode/activity/customizefpolicy.md index 72a8bfa49e..997bf993f0 100644 --- a/docs/accessanalyzer/11.6/config/netapp7mode/customizefpolicy.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netapp7mode/activity/customizefpolicy.md @@ -1,3 +1,9 @@ +--- +title: "Customize FPolicy Policy Name" +description: "Customize FPolicy Policy Name" +sidebar_position: 40 +--- + # Customize FPolicy Policy Name There may be situations when FPolicy needs to be named something other than StealthAUDIT. In those diff --git a/docs/accessanalyzer/11.6/config/netapp7mode/enablehttp.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netapp7mode/activity/enablehttp.md similarity index 84% rename from docs/accessanalyzer/11.6/config/netapp7mode/enablehttp.md rename to docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netapp7mode/activity/enablehttp.md index 6ff686bfb3..2cdbc8a4ce 100644 --- a/docs/accessanalyzer/11.6/config/netapp7mode/enablehttp.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netapp7mode/activity/enablehttp.md @@ -1,3 +1,9 @@ +--- +title: "Enable HTTP or HTTPS" +description: "Enable HTTP or HTTPS" +sidebar_position: 20 +--- + # Enable HTTP or HTTPS The Activity Monitor Activity Agent must be able to send ONTAPI calls to the vFiler’s data LIF over diff --git a/docs/accessanalyzer/11.6/config/netapp7mode/provisionactivity.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netapp7mode/activity/provisionactivity.md similarity index 97% rename from docs/accessanalyzer/11.6/config/netapp7mode/provisionactivity.md rename to docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netapp7mode/activity/provisionactivity.md index fc85e26dea..801c294610 100644 --- a/docs/accessanalyzer/11.6/config/netapp7mode/provisionactivity.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netapp7mode/activity/provisionactivity.md @@ -1,3 +1,9 @@ +--- +title: "Provision FPolicy Account" +description: "Provision FPolicy Account" +sidebar_position: 10 +--- + # Provision FPolicy Account This topic describes the steps needed to create a user account with the privileges required to diff --git a/docs/accessanalyzer/11.6/config/netapp7mode/overview.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netapp7mode/overview.md similarity index 94% rename from docs/accessanalyzer/11.6/config/netapp7mode/overview.md rename to docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netapp7mode/overview.md index 0589e75a14..43abc1ab57 100644 --- a/docs/accessanalyzer/11.6/config/netapp7mode/overview.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netapp7mode/overview.md @@ -1,3 +1,9 @@ +--- +title: "NetApp Data ONTAP 7-Mode Target Requirements" +description: "NetApp Data ONTAP 7-Mode Target Requirements" +sidebar_position: 70 +--- + # NetApp Data ONTAP 7-Mode Target Requirements Netwrix Enterprise Auditor can execute Access Auditing (FSAA) and/or Sensitive Data Discovery @@ -17,20 +23,20 @@ target host: These permissions grant the credential the ability to enumerate shares, access the remote registry, and bypass NTFS security on folders. The credential used within the assigned Connection Profile for these target hosts requires these permissions. See the -[NetApp Data ONTAP 7-Mode Access & Sensitive Data Auditing Configuration](/docs/accessanalyzer/11.6/config/netapp7mode/access.md) +[NetApp Data ONTAP 7-Mode Access & Sensitive Data Auditing Configuration](/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netapp7mode/access/access.md) topic for instructions. **NOTE:** These permissions are in addition to those needed to either deploy applet scans for running scans in proxy mode with applet or installing the File System Proxy Service Permissions for running scans in proxy mode as a service. See the -[File System Scan Options](/docs/accessanalyzer/11.6/requirements/solutions/filesystem/scanoptions.md) +[File System Scan Options](/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/scanoptions.md) topic for additional information. ## Access & Sensitive Data Auditing Port Requirements The firewall ports required by Enterprise Auditor for Access Auditing (FSAA) and/or Sensitive Data Discovery Auditing scans are based on the File System scan mode to be used. See the -[File System Scan Options](/docs/accessanalyzer/11.6/requirements/solutions/filesystem/scanoptions.md) +[File System Scan Options](/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/scanoptions.md) topic for additional information. ## Activity Auditing Permissions @@ -87,7 +93,7 @@ The credential must also have the following permissions on the target device: - ONTAP Backup Operators See the -[NetApp Data ONTAP 7-Mode Activity Auditing Configuration](/docs/accessanalyzer/11.6/config/netapp7mode/activity.md) +[NetApp Data ONTAP 7-Mode Activity Auditing Configuration](/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netapp7mode/activity/activity.md) topic for instructions. Activity Monitor Archive Location diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netappcmode/_category_.json b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netappcmode/_category_.json new file mode 100644 index 0000000000..913a67e302 --- /dev/null +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netappcmode/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "NetApp Data ONTAP Cluster-Mode Target Requirements", + "position": 80, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netappcmode/access/_category_.json b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netappcmode/access/_category_.json new file mode 100644 index 0000000000..ab932d0393 --- /dev/null +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netappcmode/access/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "NetApp Data ONTAP Cluster-Mode Access & Sensitive Data Auditing Configuration", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "access" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/config/netappcmode/access.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netappcmode/access/access.md similarity index 96% rename from docs/accessanalyzer/11.6/config/netappcmode/access.md rename to docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netappcmode/access/access.md index 8c931edc1d..5a3172d793 100644 --- a/docs/accessanalyzer/11.6/config/netappcmode/access.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netappcmode/access/access.md @@ -1,3 +1,9 @@ +--- +title: "NetApp Data ONTAP Cluster-Mode Access & Sensitive Data Auditing Configuration" +description: "NetApp Data ONTAP Cluster-Mode Access & Sensitive Data Auditing Configuration" +sidebar_position: 10 +--- + # NetApp Data ONTAP Cluster-Mode Access & Sensitive Data Auditing Configuration This topic provides instructions for configuring NetApp Data ONTAP Cluster-Mode devices. @@ -8,7 +14,7 @@ Configuring access to CIFS shares using FPolicy and ONTAP API for Enterprise following: - Configure Data LIF to Allow HTTPS Traffic -- [Configure Empty FPolicy](/docs/accessanalyzer/11.6/config/netappcmode/configureemptyfpolicy.md) +- [Configure Empty FPolicy](/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netappcmode/access/configureemptyfpolicy.md) See the [CIFS Method 2 Credential Configuration](#cifs-method-2-credential-configuration) topic for an alternative method. diff --git a/docs/accessanalyzer/11.6/config/netappcmode/configureemptyfpolicy.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netappcmode/access/configureemptyfpolicy.md similarity index 99% rename from docs/accessanalyzer/11.6/config/netappcmode/configureemptyfpolicy.md rename to docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netappcmode/access/configureemptyfpolicy.md index 23843457f1..1bbaacf172 100644 --- a/docs/accessanalyzer/11.6/config/netappcmode/configureemptyfpolicy.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netappcmode/access/configureemptyfpolicy.md @@ -1,3 +1,9 @@ +--- +title: "Configure Empty FPolicy" +description: "Configure Empty FPolicy" +sidebar_position: 10 +--- + # Configure Empty FPolicy The credential used to just run Access Auditing (FSAA) and/or Sensitive Data Discovery Auditing diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netappcmode/activity/_category_.json b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netappcmode/activity/_category_.json new file mode 100644 index 0000000000..966a6cba8e --- /dev/null +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netappcmode/activity/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "NetApp Data ONTAP Cluster-Mode Activity Auditing Configuration", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "activity" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/config/netappcmode/activity.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netappcmode/activity/activity.md similarity index 94% rename from docs/accessanalyzer/11.6/config/netappcmode/activity.md rename to docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netappcmode/activity/activity.md index 4d5fdbaa52..cbe89821d7 100644 --- a/docs/accessanalyzer/11.6/config/netappcmode/activity.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netappcmode/activity/activity.md @@ -1,3 +1,9 @@ +--- +title: "NetApp Data ONTAP Cluster-Mode Activity Auditing Configuration" +description: "NetApp Data ONTAP Cluster-Mode Activity Auditing Configuration" +sidebar_position: 20 +--- + # NetApp Data ONTAP Cluster-Mode Activity Auditing Configuration The Activity Monitor agent employed to monitor NetApp leverages NetApp ONTAP API, and the NetApp @@ -83,7 +89,7 @@ Checklist Item 1: Plan Deployment - TLS, mutual authentication (both the SVM and the agent authenticate each other) Checklist Item 2: -[Provision ONTAP Account](/docs/accessanalyzer/11.6/config/netappcmode/provisionactivity.md) +[Provision ONTAP Account](/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netappcmode/activity/provisionactivity.md) - Permission names depend on the API used, ONTAPI/ZAPI or REST API. - The case of domain and username created during the account provisioning process must match exactly @@ -154,7 +160,7 @@ Checklist Item 2: - `security login role show-ontapi` – Readonly access Checklist Item 3: -[Configure Network](/docs/accessanalyzer/11.6/config/netappcmode/configurefirewall.md) +[Configure Network](/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netappcmode/activity/configurefirewall.md) - Agent must be able to connect to ONTAP API via a management LIF on ports HTTP (80) or HTTPS (443) @@ -170,7 +176,7 @@ Checklist Item 3: - The default port 9999 can be changed in the agent's settings. Checklist Item 4: -[Configure FPolicy](/docs/accessanalyzer/11.6/config/netappcmode/configurefpolicy.md) +[Configure FPolicy](/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netappcmode/activity/configurefpolicy.md) - Remember: all FPolicy objects and SVM names are case sensitive. - FPolicy must be configured for each SVM to be monitored. diff --git a/docs/accessanalyzer/11.6/config/netappcmode/configurefirewall.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netappcmode/activity/configurefirewall.md similarity index 98% rename from docs/accessanalyzer/11.6/config/netappcmode/configurefirewall.md rename to docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netappcmode/activity/configurefirewall.md index 56ed64365f..a44f80e659 100644 --- a/docs/accessanalyzer/11.6/config/netappcmode/configurefirewall.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netappcmode/activity/configurefirewall.md @@ -1,3 +1,9 @@ +--- +title: "Configure Network" +description: "Configure Network" +sidebar_position: 20 +--- + # Configure Network Activity Monitor requires two communication channels for ONTAP monitoring: diff --git a/docs/accessanalyzer/11.6/config/netappcmode/configurefpolicy.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netappcmode/activity/configurefpolicy.md similarity index 99% rename from docs/accessanalyzer/11.6/config/netappcmode/configurefpolicy.md rename to docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netappcmode/activity/configurefpolicy.md index 2e1ff779ef..e404885467 100644 --- a/docs/accessanalyzer/11.6/config/netappcmode/configurefpolicy.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netappcmode/activity/configurefpolicy.md @@ -1,3 +1,9 @@ +--- +title: "Configure FPolicy" +description: "Configure FPolicy" +sidebar_position: 30 +--- + # Configure FPolicy Activity Monitor relies on the NetApp FPolicy framework for monitoring of file access events on diff --git a/docs/accessanalyzer/11.6/config/netappcmode/provisionactivity.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netappcmode/activity/provisionactivity.md similarity index 97% rename from docs/accessanalyzer/11.6/config/netappcmode/provisionactivity.md rename to docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netappcmode/activity/provisionactivity.md index 635b2f2f18..6da1112d1d 100644 --- a/docs/accessanalyzer/11.6/config/netappcmode/provisionactivity.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netappcmode/activity/provisionactivity.md @@ -1,3 +1,9 @@ +--- +title: "Provision ONTAP Account" +description: "Provision ONTAP Account" +sidebar_position: 10 +--- + # Provision ONTAP Account This topic describes the steps needed to create a user account with the privileges required to @@ -100,7 +106,7 @@ security login rest-role create -role enterpriseauditorrest -api "/api/svm/svms" **NOTE:** If the FPolicy account is configured with these permissions, it is necessary to manually configure the FPolicy. See the -[Configure FPolicy](/docs/accessanalyzer/11.6/config/netappcmode/configurefpolicy.md) +[Configure FPolicy](/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netappcmode/activity/configurefpolicy.md) topic for additional information. ### Less Privileged: Enable/Connect FPolicy & Collect Events @@ -184,7 +190,7 @@ security login rest-role create -role enterpriseauditorrest -api "/api/protocols **NOTE:** If the FPolicy account is configured with these permissions, it is necessary to manually configure the FPolicy. See the -[Configure FPolicy](/docs/accessanalyzer/11.6/config/netappcmode/configurefpolicy.md) +[Configure FPolicy](/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netappcmode/activity/configurefpolicy.md) topic for additional information. ### Automatically Configure the FPolicy @@ -265,7 +271,7 @@ security login rest-role create -role enterpriseauditorrest -api "/api/security/ **NOTE:** If the FPolicy account is configured with these permissions, the Activity Monitor can automatically configure the FPolicy. See the -[Configure FPolicy](/docs/accessanalyzer/11.6/config/netappcmode/configurefpolicy.md) +[Configure FPolicy](/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netappcmode/activity/configurefpolicy.md) topic for additional information. ### Enterprise Auditor Integration diff --git a/docs/accessanalyzer/11.6/config/netappcmode/overview.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netappcmode/overview.md similarity index 94% rename from docs/accessanalyzer/11.6/config/netappcmode/overview.md rename to docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netappcmode/overview.md index 5081c55f4b..c25ddb5ddf 100644 --- a/docs/accessanalyzer/11.6/config/netappcmode/overview.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netappcmode/overview.md @@ -1,3 +1,9 @@ +--- +title: "NetApp Data ONTAP Cluster-Mode Target Requirements" +description: "NetApp Data ONTAP Cluster-Mode Target Requirements" +sidebar_position: 80 +--- + # NetApp Data ONTAP Cluster-Mode Target Requirements Netwrix Enterprise Auditor can execute Access Auditing (FSAA) and/or Sensitive Data Discovery @@ -31,20 +37,20 @@ target host: These permissions grant the credential the ability to enumerate shares, access the remote registry, and bypass NTFS security on folders. The credential used within the assigned Connection Profile for these target hosts requires these permissions. See the -[NetApp Data ONTAP Cluster-Mode Access & Sensitive Data Auditing Configuration](/docs/accessanalyzer/11.6/config/netappcmode/access.md) +[NetApp Data ONTAP Cluster-Mode Access & Sensitive Data Auditing Configuration](/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netappcmode/access/access.md) topic for instructions. **NOTE:** These permissions are in addition to those needed to either deploy applet scans for running scans in proxy mode with applet or installing the File System Proxy Service Permissions for running scans in proxy mode as a service. See the -[File System Scan Options](/docs/accessanalyzer/11.6/requirements/solutions/filesystem/scanoptions.md) +[File System Scan Options](/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/scanoptions.md) topic for additional information. ## Access & Sensitive Data Auditing Port Requirements The firewall ports required by Enterprise Auditor for Access Auditing (FSAA) and/or Sensitive Data Discovery Auditing scans are based on the File System scan mode to be used. See the -[File System Scan Options](/docs/accessanalyzer/11.6/requirements/solutions/filesystem/scanoptions.md) +[File System Scan Options](/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/scanoptions.md) topic for additional information. ## Activity Auditing Permissions @@ -104,7 +110,7 @@ following CLI commands, according to the level of collection desired: - `security login role show-ontapi` – Readonly access See the -[NetApp Data ONTAP Cluster-Mode Activity Auditing Configuration](/docs/accessanalyzer/11.6/config/netappcmode/activity.md) +[NetApp Data ONTAP Cluster-Mode Activity Auditing Configuration](/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/netappcmode/activity/activity.md) topic for instructions. Activity Monitor Archive Location diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/nutanix/_category_.json b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/nutanix/_category_.json new file mode 100644 index 0000000000..00aef1b807 --- /dev/null +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/nutanix/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Nutanix Target Requirements", + "position": 90, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/config/nutanix/access.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/nutanix/access.md similarity index 83% rename from docs/accessanalyzer/11.6/config/nutanix/access.md rename to docs/accessanalyzer/11.6/requirements/filesystem/filesystems/nutanix/access.md index 05fc90d3bc..1a4480e207 100644 --- a/docs/accessanalyzer/11.6/config/nutanix/access.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/nutanix/access.md @@ -1,3 +1,9 @@ +--- +title: "Nutanix Appliance Access & Sensitive Data Auditing Configuration" +description: "Nutanix Appliance Access & Sensitive Data Auditing Configuration" +sidebar_position: 10 +--- + # Nutanix Appliance Access & Sensitive Data Auditing Configuration The credentials used to run Enterprise Auditor scans on Nutanix appliances must have the **Backup diff --git a/docs/accessanalyzer/11.6/config/nutanix/activity.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/nutanix/activity.md similarity index 82% rename from docs/accessanalyzer/11.6/config/nutanix/activity.md rename to docs/accessanalyzer/11.6/requirements/filesystem/filesystems/nutanix/activity.md index 03c9ebb756..42e7271765 100644 --- a/docs/accessanalyzer/11.6/config/nutanix/activity.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/nutanix/activity.md @@ -1,3 +1,9 @@ +--- +title: "Nutanix Activity Auditing Configuration" +description: "Nutanix Activity Auditing Configuration" +sidebar_position: 20 +--- + # Nutanix Activity Auditing Configuration The Netwrix Activity Monitor can be configured to monitor activity on Nutanix devices. diff --git a/docs/accessanalyzer/11.6/config/nutanix/overview.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/nutanix/overview.md similarity index 91% rename from docs/accessanalyzer/11.6/config/nutanix/overview.md rename to docs/accessanalyzer/11.6/requirements/filesystem/filesystems/nutanix/overview.md index 3bcdc18b8c..bc5494f1da 100644 --- a/docs/accessanalyzer/11.6/config/nutanix/overview.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/nutanix/overview.md @@ -1,3 +1,9 @@ +--- +title: "Nutanix Target Requirements" +description: "Nutanix Target Requirements" +sidebar_position: 90 +--- + # Nutanix Target Requirements Netwrix Enterprise Auditor can execute Access Auditing (FSAA) and/or Sensitive Data Discovery @@ -13,26 +19,26 @@ target host: - Group membership in the role **Backup Admin: Backup Access Only** See the -[Nutanix Appliance Access & Sensitive Data Auditing Configuration](/docs/accessanalyzer/11.6/config/nutanix/access.md) +[Nutanix Appliance Access & Sensitive Data Auditing Configuration](/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/nutanix/access.md) topic for additional information. **NOTE:** These permissions are in addition to those needed to either deploy applet scans for running scans in proxy mode with applet or installing the File System Proxy Service Permissions for running scans in proxy mode as a service. See the -[File System Scan Options](/docs/accessanalyzer/11.6/requirements/solutions/filesystem/scanoptions.md) +[File System Scan Options](/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/scanoptions.md) topic for additional information. ## Access & Sensitive Data Auditing Port Requirements The firewall ports required by Enterprise Auditor for Access Auditing (FSAA) and/or Sensitive Data Discovery Auditing scans are based on the File System scan mode to be used. See the -[File System Scan Options](/docs/accessanalyzer/11.6/requirements/solutions/filesystem/scanoptions.md) +[File System Scan Options](/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/scanoptions.md) topic for additional information. ## Activity Auditing Permissions The Netwrix Activity Monitor can be configured to monitor activity on Nutanix devices. See the -[Nutanix Activity Auditing Configuration](/docs/accessanalyzer/11.6/config/nutanix/activity.md) +[Nutanix Activity Auditing Configuration](/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/nutanix/activity.md) topic for instructions. ## Activity Auditing Port Requirements diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/qumulo/_category_.json b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/qumulo/_category_.json new file mode 100644 index 0000000000..5726c83bc9 --- /dev/null +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/qumulo/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Qumulo Target Requirements", + "position": 100, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/config/qumulo/activity.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/qumulo/activity.md similarity index 93% rename from docs/accessanalyzer/11.6/config/qumulo/activity.md rename to docs/accessanalyzer/11.6/requirements/filesystem/filesystems/qumulo/activity.md index 1042550312..fa740b7e12 100644 --- a/docs/accessanalyzer/11.6/config/qumulo/activity.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/qumulo/activity.md @@ -1,3 +1,9 @@ +--- +title: "Qumulo Activity Auditing Configuration" +description: "Qumulo Activity Auditing Configuration" +sidebar_position: 10 +--- + # Qumulo Activity Auditing Configuration The Netwrix Activity Monitor can be configured to monitor activity on Qumulo devices. To prepare diff --git a/docs/accessanalyzer/11.6/config/qumulo/overview.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/qumulo/overview.md similarity index 93% rename from docs/accessanalyzer/11.6/config/qumulo/overview.md rename to docs/accessanalyzer/11.6/requirements/filesystem/filesystems/qumulo/overview.md index 7e4c419789..21f95fd633 100644 --- a/docs/accessanalyzer/11.6/config/qumulo/overview.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/qumulo/overview.md @@ -1,3 +1,9 @@ +--- +title: "Qumulo Target Requirements" +description: "Qumulo Target Requirements" +sidebar_position: 100 +--- + # Qumulo Target Requirements Netwrix Enterprise Auditor can execute Access Auditing (FSAA) and/or Sensitive Data Discovery @@ -15,21 +21,21 @@ target host: **NOTE:** These permissions are in addition to those needed to either deploy applet scans for running scans in proxy mode with applet or installing the File System Proxy Service Permissions for running scans in proxy mode as a service. See the -[File System Scan Options](/docs/accessanalyzer/11.6/requirements/solutions/filesystem/scanoptions.md) +[File System Scan Options](/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/scanoptions.md) topic for additional information. ## Access & Sensitive Data Auditing Port Requirements The firewall ports required by Enterprise Auditor for Access Auditing (FSAA) and/or Sensitive Data Discovery Auditing scans are based on the File System scan mode to be used. See the -[File System Scan Options](/docs/accessanalyzer/11.6/requirements/solutions/filesystem/scanoptions.md) +[File System Scan Options](/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/scanoptions.md) topic for additional information. ## Activity Auditing Permissions Netwrix Activity Monitor requires an account with the Observers role to monitor a Qumulo cluster. See the -[Qumulo Activity Auditing Configuration](/docs/accessanalyzer/11.6/config/qumulo/activity.md) +[Qumulo Activity Auditing Configuration](/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/qumulo/activity.md) topic for instructions. ## Activity Auditing Port Requirements diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/windowsfile/_category_.json b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/windowsfile/_category_.json new file mode 100644 index 0000000000..6e79f66e62 --- /dev/null +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/windowsfile/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Windows File Server Target Requirements", + "position": 110, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/config/windowsfile/access.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/windowsfile/access.md similarity index 91% rename from docs/accessanalyzer/11.6/config/windowsfile/access.md rename to docs/accessanalyzer/11.6/requirements/filesystem/filesystems/windowsfile/access.md index 4079fd3169..9d2ca9bdbf 100644 --- a/docs/accessanalyzer/11.6/config/windowsfile/access.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/windowsfile/access.md @@ -1,9 +1,15 @@ +--- +title: "Windows File Server Access & Sensitive Data Auditing Configuration" +description: "Windows File Server Access & Sensitive Data Auditing Configuration" +sidebar_position: 10 +--- + # Windows File Server Access & Sensitive Data Auditing Configuration Permissions required for Enterprise Auditor to execute Access Auditing (SPAA) and/or Sensitive Data Discovery Auditing scans on a Windows file server are dependent upon the Scan Mode Option selected. See the -[File System Supported Platforms](/docs/accessanalyzer/11.6/requirements/target/filesystems.md) +[File System Supported Platforms](/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/filesystems.md) topic for additional information. However, additional considerations are needed when targeting a Windows File System Clusters or DFS @@ -21,15 +27,15 @@ Configure credentials on all cluster nodes according to the Windows Operating Sy permissions for the desired scan mode with these additional considerations: - For - [Applet Mode](/docs/accessanalyzer/11.6/requirements/solutions/filesystem/scanoptions.md#applet-mode) + [Applet Mode](/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/scanoptions.md#applet-mode) and - [Proxy Mode with Applet](/docs/accessanalyzer/11.6/requirements/solutions/filesystem/scanoptions.md#proxy-mode-with-applet): + [Proxy Mode with Applet](/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/scanoptions.md#proxy-mode-with-applet): - Applet will be deployed to each node - Credential used in the Connection Profile must have rights to deploy the applet to each node - For - [Proxy Mode as a Service](/docs/accessanalyzer/11.6/requirements/solutions/filesystem/scanoptions.md#proxy-mode-as-a-service): + [Proxy Mode as a Service](/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/scanoptions.md#proxy-mode-as-a-service): - Proxy Service must be installed on each node - For Sensitive Data Discovery Auditing scans, the Sensitive Data Discovery Add-on must be @@ -83,7 +89,7 @@ The Netwrix Activity Monitor must deploy an Activity Agent on all nodes that com File System Cluster. The Activity Agent generates activity log files stored on each node. Enterprise Auditor targets the Windows File Server Cluster (name of the cluster) of interest in order to read the activity. See the -[Windows File Server Activity Auditing Configuration](/docs/accessanalyzer/11.6/config/windowsfile/activity.md) +[Windows File Server Activity Auditing Configuration](/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/windowsfile/activity.md) topic for additional information. The credential used Enterprise Auditor to read the activity log files must have: @@ -130,5 +136,5 @@ DFS and Activity Auditing Consideration For activity monitoring, the Netwrix Activity Monitor must have a deployed Activity Agent on all DFS servers identified by the 0-FSDFS System Scans Job and populated into the dynamic host list. See the -[Windows File Server Activity Auditing Configuration](/docs/accessanalyzer/11.6/config/windowsfile/activity.md) +[Windows File Server Activity Auditing Configuration](/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/windowsfile/activity.md) topic for additional information. diff --git a/docs/accessanalyzer/11.6/config/windowsfile/activity.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/windowsfile/activity.md similarity index 92% rename from docs/accessanalyzer/11.6/config/windowsfile/activity.md rename to docs/accessanalyzer/11.6/requirements/filesystem/filesystems/windowsfile/activity.md index 163608a29b..65ddd29cbe 100644 --- a/docs/accessanalyzer/11.6/config/windowsfile/activity.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/windowsfile/activity.md @@ -1,3 +1,9 @@ +--- +title: "Windows File Server Activity Auditing Configuration" +description: "Windows File Server Activity Auditing Configuration" +sidebar_position: 20 +--- + # Windows File Server Activity Auditing Configuration In order for the Netwrix Activity Monitor to monitor Windows file server activity, an Activity Agent diff --git a/docs/accessanalyzer/11.6/config/windowsfile/overview.md b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/windowsfile/overview.md similarity index 88% rename from docs/accessanalyzer/11.6/config/windowsfile/overview.md rename to docs/accessanalyzer/11.6/requirements/filesystem/filesystems/windowsfile/overview.md index 7b4ec27b76..22ac8a1caf 100644 --- a/docs/accessanalyzer/11.6/config/windowsfile/overview.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/windowsfile/overview.md @@ -1,3 +1,9 @@ +--- +title: "Windows File Server Target Requirements" +description: "Windows File Server Target Requirements" +sidebar_position: 110 +--- + # Windows File Server Target Requirements Netwrix Enterprise Auditor can execute Access Auditing (FSAA) and/or Sensitive Data Discovery @@ -8,26 +14,26 @@ Auditing (FSAC) scans. ## Access & Sensitive Data Auditing Permissions - Permissions vary based on the Scan Mode Option selected. See the - [File System Supported Platforms](/docs/accessanalyzer/11.6/requirements/target/filesystems.md) + [File System Supported Platforms](/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/filesystems.md) topic for additional information. Windows File System Cluster Requirements See the -[Windows File Server Access & Sensitive Data Auditing Configuration](/docs/accessanalyzer/11.6/config/windowsfile/access.md) +[Windows File Server Access & Sensitive Data Auditing Configuration](/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/windowsfile/access.md) topic for instructions. Windows File System DFS Namespaces Requirements See the -[Windows File Server Access & Sensitive Data Auditing Configuration](/docs/accessanalyzer/11.6/config/windowsfile/access.md) +[Windows File Server Access & Sensitive Data Auditing Configuration](/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/windowsfile/access.md) topic for instructions. ## Access & Sensitive Data Auditing Port Requirements The firewall ports required by Enterprise Auditor for Access Auditing (FSAA) and/or Sensitive Data Discovery Auditing scans are based on the File System scan mode to be used. See the -[File System Scan Options](/docs/accessanalyzer/11.6/requirements/solutions/filesystem/scanoptions.md) +[File System Scan Options](/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/scanoptions.md) topic for additional information. ## Activity Auditing Permissions @@ -50,13 +56,13 @@ Enterprise Auditor to read the activity log files must have also have this permi Windows File System Cluster Requirements See the -[Windows File Server Activity Auditing Configuration](/docs/accessanalyzer/11.6/config/windowsfile/activity.md) +[Windows File Server Activity Auditing Configuration](/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/windowsfile/activity.md) topic for instructions. Windows File System DFS Namespaces Requirements See the -[Windows File Server Activity Auditing Configuration](/docs/accessanalyzer/11.6/config/windowsfile/activity.md) +[Windows File Server Activity Auditing Configuration](/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/windowsfile/activity.md) topic for instructions. Activity Monitor Archive Location diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/_category_.json b/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/_category_.json new file mode 100644 index 0000000000..1a2e6c9e4d --- /dev/null +++ b/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "File System Scan Options", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "scanoptions" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/appletmodescans/_category_.json b/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/appletmodescans/_category_.json new file mode 100644 index 0000000000..6f3fb494b4 --- /dev/null +++ b/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/appletmodescans/_category_.json @@ -0,0 +1,6 @@ +{ + "label": "Applet Mode Scans", + "position": 20, + "collapsed": true, + "collapsible": true +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/requirements/solutions/filesystem/appletmodepermissions.md b/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/appletmodescans/appletmodepermissions.md similarity index 94% rename from docs/accessanalyzer/11.6/requirements/solutions/filesystem/appletmodepermissions.md rename to docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/appletmodescans/appletmodepermissions.md index d5f97b81af..6364ef02ac 100644 --- a/docs/accessanalyzer/11.6/requirements/solutions/filesystem/appletmodepermissions.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/appletmodescans/appletmodepermissions.md @@ -1,3 +1,9 @@ +--- +title: "Applet Mode Permissions" +description: "Applet Mode Permissions" +sidebar_position: 10 +--- + # Applet Mode Permissions When File System scans are run in applet mode, it means the File System applet is deployed to the @@ -40,5 +46,5 @@ explained above. Also the firewall rules must be configured to allow for communi applicable servers. See the -[Applet Mode Port Requirements](/docs/accessanalyzer/11.6/requirements/solutions/filesystem/appletmodeports.md) +[Applet Mode Port Requirements](/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/appletmodescans/appletmodeports.md) topic for firewall rule information. diff --git a/docs/accessanalyzer/11.6/requirements/solutions/filesystem/appletmodeports.md b/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/appletmodescans/appletmodeports.md similarity index 90% rename from docs/accessanalyzer/11.6/requirements/solutions/filesystem/appletmodeports.md rename to docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/appletmodescans/appletmodeports.md index 8c698a9433..59f7f6770e 100644 --- a/docs/accessanalyzer/11.6/requirements/solutions/filesystem/appletmodeports.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/appletmodescans/appletmodeports.md @@ -1,3 +1,9 @@ +--- +title: "Applet Mode Port Requirements" +description: "Applet Mode Port Requirements" +sidebar_position: 20 +--- + # Applet Mode Port Requirements The following are the firewall settings are required when executing the Access Auditing (FSAA) diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/localmodescans/_category_.json b/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/localmodescans/_category_.json new file mode 100644 index 0000000000..c6c1ef6038 --- /dev/null +++ b/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/localmodescans/_category_.json @@ -0,0 +1,6 @@ +{ + "label": "Local Mode Scans", + "position": 10, + "collapsed": true, + "collapsible": true +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/requirements/solutions/filesystem/localmodepermissions.md b/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/localmodescans/localmodepermissions.md similarity index 94% rename from docs/accessanalyzer/11.6/requirements/solutions/filesystem/localmodepermissions.md rename to docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/localmodescans/localmodepermissions.md index 97c043ed0f..736a8cd8ee 100644 --- a/docs/accessanalyzer/11.6/requirements/solutions/filesystem/localmodepermissions.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/localmodescans/localmodepermissions.md @@ -1,3 +1,9 @@ +--- +title: "Local Mode Permissions" +description: "Local Mode Permissions" +sidebar_position: 10 +--- + # Local Mode Permissions When File System scans are run in local mode, it means all of the data collection processing is @@ -46,5 +52,5 @@ explained above. Also the firewall rules must be configured to allow for communi applicable servers. See the -[Local Mode Port Requirements](/docs/accessanalyzer/11.6/requirements/solutions/filesystem/localmodeports.md) +[Local Mode Port Requirements](/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/localmodescans/localmodeports.md) topic for firewall rule information. diff --git a/docs/accessanalyzer/11.6/requirements/solutions/filesystem/localmodeports.md b/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/localmodescans/localmodeports.md similarity index 92% rename from docs/accessanalyzer/11.6/requirements/solutions/filesystem/localmodeports.md rename to docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/localmodescans/localmodeports.md index aafd27f276..8af86641b8 100644 --- a/docs/accessanalyzer/11.6/requirements/solutions/filesystem/localmodeports.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/localmodescans/localmodeports.md @@ -1,3 +1,9 @@ +--- +title: "Local Mode Port Requirements" +description: "Local Mode Port Requirements" +sidebar_position: 20 +--- + # Local Mode Port Requirements The following are the firewall settings are required when executing the Access Auditing (FSAA) diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/proxymodescans/_category_.json b/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/proxymodescans/_category_.json new file mode 100644 index 0000000000..e7fc586c76 --- /dev/null +++ b/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/proxymodescans/_category_.json @@ -0,0 +1,6 @@ +{ + "label": "Proxy Mode Scans", + "position": 30, + "collapsed": true, + "collapsible": true +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/proxymodescans/asaservice/_category_.json b/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/proxymodescans/asaservice/_category_.json new file mode 100644 index 0000000000..5897ae4f63 --- /dev/null +++ b/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/proxymodescans/asaservice/_category_.json @@ -0,0 +1,6 @@ +{ + "label": "As A Service", + "position": 30, + "collapsed": true, + "collapsible": true +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/requirements/solutions/filesystem/proxymodeservicepermissions.md b/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/proxymodescans/asaservice/proxymodeservicepermissions.md similarity index 93% rename from docs/accessanalyzer/11.6/requirements/solutions/filesystem/proxymodeservicepermissions.md rename to docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/proxymodescans/asaservice/proxymodeservicepermissions.md index 13997c7145..a931948d76 100644 --- a/docs/accessanalyzer/11.6/requirements/solutions/filesystem/proxymodeservicepermissions.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/proxymodescans/asaservice/proxymodeservicepermissions.md @@ -1,3 +1,9 @@ +--- +title: "Proxy Mode as a Service Permissions" +description: "Proxy Mode as a Service Permissions" +sidebar_position: 10 +--- + # Proxy Mode as a Service Permissions When File System scans are run in proxy mode as a service, there are two methods available for @@ -72,7 +78,7 @@ Secure Proxy Communication and Certificate Exchange For Proxy Mode as a Service Scans, the certificate exchange mechanism and certificate exchange port must be configured via the File System Access Auditing Data Collector Wizard prior to executing a scan. See the -[FSAA Applet Certificate Management Overview](/docs/accessanalyzer/11.6/admin/datacollector/fsaa/certificatemanagement.md) +[FSAA Applet Certificate Management Overview](/docs/accessanalyzer/11.6/admin/datacollector/fsaa/certificatemanagement/certificatemanagement.md) topic for additional information. Enterprise Auditor Connection Profile @@ -83,5 +89,5 @@ explained above. Also the firewall rules must be configured to allow for communi applicable servers. See the -[Proxy Mode as a Service Port Requirements](/docs/accessanalyzer/11.6/requirements/solutions/filesystem/proxymodeserviceports.md) +[Proxy Mode as a Service Port Requirements](/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/proxymodescans/asaservice/proxymodeserviceports.md) topic for firewall rule information. diff --git a/docs/accessanalyzer/11.6/requirements/solutions/filesystem/proxymodeserviceports.md b/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/proxymodescans/asaservice/proxymodeserviceports.md similarity index 95% rename from docs/accessanalyzer/11.6/requirements/solutions/filesystem/proxymodeserviceports.md rename to docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/proxymodescans/asaservice/proxymodeserviceports.md index 06a7b34afe..61a62e759f 100644 --- a/docs/accessanalyzer/11.6/requirements/solutions/filesystem/proxymodeserviceports.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/proxymodescans/asaservice/proxymodeserviceports.md @@ -1,3 +1,9 @@ +--- +title: "Proxy Mode as a Service Port Requirements" +description: "Proxy Mode as a Service Port Requirements" +sidebar_position: 20 +--- + # Proxy Mode as a Service Port Requirements The following are the firewall settings are required when executing the Access Auditing (FSAA) diff --git a/docs/accessanalyzer/11.6/requirements/solutions/filesystem/proxymodeserver.md b/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/proxymodescans/proxymodeserver.md similarity index 89% rename from docs/accessanalyzer/11.6/requirements/solutions/filesystem/proxymodeserver.md rename to docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/proxymodescans/proxymodeserver.md index 3e08823cf9..fa72576a59 100644 --- a/docs/accessanalyzer/11.6/requirements/solutions/filesystem/proxymodeserver.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/proxymodescans/proxymodeserver.md @@ -1,3 +1,9 @@ +--- +title: "Proxy Mode Server Requirements" +description: "Proxy Mode Server Requirements" +sidebar_position: 10 +--- + # Proxy Mode Server Requirements The Enterprise Auditor File System Proxy requirements apply for servers where either the service is @@ -101,10 +107,10 @@ use: - Proxy Mode with Applet - - [Proxy Mode with Applet Permissions](/docs/accessanalyzer/11.6/requirements/solutions/filesystem/proxymodeappletpermissions.md) - - [Proxy Mode with Applet Port Requirements](/docs/accessanalyzer/11.6/requirements/solutions/filesystem/proxymodeappletports.md) + - [Proxy Mode with Applet Permissions](/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/proxymodescans/withapplet/proxymodeappletpermissions.md) + - [Proxy Mode with Applet Port Requirements](/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/proxymodescans/withapplet/proxymodeappletports.md) - Proxy Mode as a Service - - [Proxy Mode as a Service Permissions](/docs/accessanalyzer/11.6/requirements/solutions/filesystem/proxymodeservicepermissions.md) - - [Proxy Mode as a Service Port Requirements](/docs/accessanalyzer/11.6/requirements/solutions/filesystem/proxymodeserviceports.md) + - [Proxy Mode as a Service Permissions](/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/proxymodescans/asaservice/proxymodeservicepermissions.md) + - [Proxy Mode as a Service Port Requirements](/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/proxymodescans/asaservice/proxymodeserviceports.md) diff --git a/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/proxymodescans/withapplet/_category_.json b/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/proxymodescans/withapplet/_category_.json new file mode 100644 index 0000000000..f612baf136 --- /dev/null +++ b/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/proxymodescans/withapplet/_category_.json @@ -0,0 +1,6 @@ +{ + "label": "With Applet", + "position": 20, + "collapsed": true, + "collapsible": true +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/requirements/solutions/filesystem/proxymodeappletpermissions.md b/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/proxymodescans/withapplet/proxymodeappletpermissions.md similarity index 92% rename from docs/accessanalyzer/11.6/requirements/solutions/filesystem/proxymodeappletpermissions.md rename to docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/proxymodescans/withapplet/proxymodeappletpermissions.md index 1fbcbb9412..7e8f52e593 100644 --- a/docs/accessanalyzer/11.6/requirements/solutions/filesystem/proxymodeappletpermissions.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/proxymodescans/withapplet/proxymodeappletpermissions.md @@ -1,3 +1,9 @@ +--- +title: "Proxy Mode with Applet Permissions" +description: "Proxy Mode with Applet Permissions" +sidebar_position: 10 +--- + # Proxy Mode with Applet Permissions When File System scans are run in proxy mode with applet, it means the File System applet is @@ -58,7 +64,7 @@ explained above. Also the firewall rules must be configured to allow for communi applicable servers. See the -[Proxy Mode with Applet Port Requirements](/docs/accessanalyzer/11.6/requirements/solutions/filesystem/proxymodeappletports.md) +[Proxy Mode with Applet Port Requirements](/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/proxymodescans/withapplet/proxymodeappletports.md) topic for firewall rule information. Secure Proxy Communication Considerations @@ -66,5 +72,5 @@ Secure Proxy Communication Considerations For Proxy Mode with Applet scans, the certificate exchange mechanism and certificate exchange port must be configured via the File System Access Auditing Data Collector Wizard prior to executing a scan. See the -[FSAA Applet Certificate Management Overview](/docs/accessanalyzer/11.6/admin/datacollector/fsaa/certificatemanagement.md) +[FSAA Applet Certificate Management Overview](/docs/accessanalyzer/11.6/admin/datacollector/fsaa/certificatemanagement/certificatemanagement.md) topic for additional information. diff --git a/docs/accessanalyzer/11.6/requirements/solutions/filesystem/proxymodeappletports.md b/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/proxymodescans/withapplet/proxymodeappletports.md similarity index 95% rename from docs/accessanalyzer/11.6/requirements/solutions/filesystem/proxymodeappletports.md rename to docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/proxymodescans/withapplet/proxymodeappletports.md index c427a065d1..ecfe33afda 100644 --- a/docs/accessanalyzer/11.6/requirements/solutions/filesystem/proxymodeappletports.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/proxymodescans/withapplet/proxymodeappletports.md @@ -1,3 +1,9 @@ +--- +title: "Proxy Mode with Applet Port Requirements" +description: "Proxy Mode with Applet Port Requirements" +sidebar_position: 20 +--- + # Proxy Mode with Applet Port Requirements The following are the firewall settings are required when executing the Access Auditing (FSAA) diff --git a/docs/accessanalyzer/11.6/requirements/solutions/filesystem/scanoptions.md b/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/scanoptions.md similarity index 88% rename from docs/accessanalyzer/11.6/requirements/solutions/filesystem/scanoptions.md rename to docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/scanoptions.md index cc38f1ded6..d7ae5ffefb 100644 --- a/docs/accessanalyzer/11.6/requirements/solutions/filesystem/scanoptions.md +++ b/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/scanoptions.md @@ -1,3 +1,9 @@ +--- +title: "File System Scan Options" +description: "File System Scan Options" +sidebar_position: 10 +--- + # File System Scan Options Required permissions on the targeted file system are dependent upon not only the type of environment @@ -23,8 +29,8 @@ The diagram illustrates the Enterprise Auditor server running the scan against a See the following topics for additional information: -- [Local Mode Permissions](/docs/accessanalyzer/11.6/requirements/solutions/filesystem/localmodepermissions.md) -- [Local Mode Port Requirements](/docs/accessanalyzer/11.6/requirements/solutions/filesystem/localmodeports.md) +- [Local Mode Permissions](/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/localmodescans/localmodepermissions.md) +- [Local Mode Port Requirements](/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/localmodescans/localmodeports.md) ## Applet Mode @@ -47,8 +53,8 @@ server. See the following topics for additional information: -- [Applet Mode Permissions](/docs/accessanalyzer/11.6/requirements/solutions/filesystem/appletmodepermissions.md) -- [Applet Mode Port Requirements](/docs/accessanalyzer/11.6/requirements/solutions/filesystem/appletmodeports.md) +- [Applet Mode Permissions](/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/appletmodescans/appletmodepermissions.md) +- [Applet Mode Port Requirements](/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/appletmodescans/appletmodeports.md) ## Proxy Mode with Applet @@ -69,9 +75,9 @@ which runs the scan against a file server, and then returns data to the Enterpri See the following topics for additional information: -- [Proxy Mode Server Requirements](/docs/accessanalyzer/11.6/requirements/solutions/filesystem/proxymodeserver.md) -- [Proxy Mode with Applet Permissions](/docs/accessanalyzer/11.6/requirements/solutions/filesystem/proxymodeappletpermissions.md) -- [Proxy Mode with Applet Port Requirements](/docs/accessanalyzer/11.6/requirements/solutions/filesystem/proxymodeappletports.md) +- [Proxy Mode Server Requirements](/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/proxymodescans/proxymodeserver.md) +- [Proxy Mode with Applet Permissions](/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/proxymodescans/withapplet/proxymodeappletpermissions.md) +- [Proxy Mode with Applet Port Requirements](/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/proxymodescans/withapplet/proxymodeappletports.md) ## Proxy Mode as a Service @@ -107,6 +113,6 @@ securely. Then the proxy service returns data securely to the Enterprise Auditor See the following topics for additional information: -- [Proxy Mode Server Requirements](/docs/accessanalyzer/11.6/requirements/solutions/filesystem/proxymodeserver.md) -- [Proxy Mode as a Service Permissions](/docs/accessanalyzer/11.6/requirements/solutions/filesystem/proxymodeservicepermissions.md) -- [Proxy Mode as a Service Port Requirements](/docs/accessanalyzer/11.6/requirements/solutions/filesystem/proxymodeserviceports.md) +- [Proxy Mode Server Requirements](/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/proxymodescans/proxymodeserver.md) +- [Proxy Mode as a Service Permissions](/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/proxymodescans/asaservice/proxymodeservicepermissions.md) +- [Proxy Mode as a Service Port Requirements](/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/proxymodescans/asaservice/proxymodeserviceports.md) diff --git a/docs/accessanalyzer/11.6/requirements/overview.md b/docs/accessanalyzer/11.6/requirements/overview.md index 61001a1399..39a9673a78 100644 --- a/docs/accessanalyzer/11.6/requirements/overview.md +++ b/docs/accessanalyzer/11.6/requirements/overview.md @@ -1,3 +1,9 @@ +--- +title: "Requirements" +description: "Requirements" +sidebar_position: 20 +--- + # Requirements This topic describes the recommended configuration of the servers needed to install the application @@ -41,7 +47,7 @@ File System Solution-Specific Components environments. This feature can be implemented through either an applet or a service. The applet would be deployed as part of the data collection process. The service should be installed prior to data collection. See the - [Proxy Mode as a Service](/docs/accessanalyzer/11.6/requirements/solutions/filesystem/scanoptions.md#proxy-mode-as-a-service) + [Proxy Mode as a Service](/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/scanoptions.md#proxy-mode-as-a-service) topic for server requirements. - Enterprise Auditor Sensitive Data Discovery Add-On – This application is installed on the file system proxy server where the File System Proxy Service is installed as an add-on enabling @@ -53,7 +59,7 @@ SharePoint Solution-Specific Components installed on the SharePoint application server that hosts the “Central Administration” component of the targeted farm(s) to auditing permissions, content, and sensitive data for SharePoint On-Premise. See the - [SharePoint Scan Options](/docs/accessanalyzer/11.6/requirements/solutions/sharepoint/scanoptions.md) + [SharePoint Scan Options](/docs/accessanalyzer/11.6/requirements/sharepoint/scanoptions/scanoptions.md) topic for server requirements. - Enterprise Auditor Sensitive Data Discovery Add-On – This application is installed on the same server where the Enterprise Auditor SharePoint Agent is installed as an add-on enabling Sensitive @@ -92,18 +98,18 @@ RAM, CPU, and Disk Space These are dependent upon the size of the target environment. See the following topics for additional: -- [Active Directory Solution Requirements on the Enterprise Auditor Console](/docs/accessanalyzer/11.6/requirements/solutions/activedirectory.md#active-directory-solution-requirements-on-the-enterprise-auditor-console) -- [Active Directory Permissions Analyzer Solution Requirements on the Enterprise Auditor Console](/docs/accessanalyzer/11.6/requirements/solutions/activedirectorypermissionsanalyzer.md#active-directory-permissions-analyzer-solution-requirements-on-the-enterprise-auditor-console) -- [AWS Solution Requirements on the Enterprise Auditor Console](/docs/accessanalyzer/11.6/requirements/solutions/aws.md#aws-solution-requirements-on-the-enterprise-auditor-console) -- [Box Solution Requirements on the Enterprise Auditor Console](/docs/accessanalyzer/11.6/requirements/solutions/box.md#box-solution-requirements-on-the-enterprise-auditor-console) -- [Databases Solution Requirements on the Enterprise Auditor Console](/docs/accessanalyzer/11.6/requirements/solutions/databases.md#databases-solution-requirements-on-the-enterprise-auditor-console) -- [Dropbox Solution Requirements on the Enterprise Auditor Console](/docs/accessanalyzer/11.6/requirements/solutions/dropbox.md#dropbox-solution-requirements-on-the-enterprise-auditor-console) -- [Entra ID Solution Requirements on the Enterprise Auditor Console](/docs/accessanalyzer/11.6/requirements/solutions/entraid.md#entra-idsolution-requirements-on-the-enterprise-auditor-console) -- [Exchange Solution Requirements on the Enterprise Auditor Console](/docs/accessanalyzer/11.6/requirements/solutions/exchange.md#exchange-solution-requirements-on-the-enterprise-auditor-console) -- [File System Solution Requirements on the Enterprise Auditor Console ](/docs/accessanalyzer/11.6/requirements/solutions/filesystem.md#file-system-solution-requirements-on-the-enterprise-auditor-console) -- [SharePoint Solution Requirements on the Enterprise Auditor Console](/docs/accessanalyzer/11.6/requirements/solutions/sharepoint.md#sharepoint-solution-requirements-on-the-enterprise-auditor-console) -- [Unix Solution Requirements on the Enterprise Auditor Console](/docs/accessanalyzer/11.6/requirements/solutions/unix.md#unix-solution-requirements-on-the-enterprise-auditor-console) -- [Windows Solution Requirements on the Enterprise Auditor Console](/docs/accessanalyzer/11.6/requirements/solutions/windows.md#windows-solution-requirements-on-the-enterprise-auditor-console) +- [Active Directory Solution Requirements on the Enterprise Auditor Console](/docs/accessanalyzer/11.6/requirements/activedirectory/activedirectory.md#active-directory-solution-requirements-on-the-enterprise-auditor-console) +- [Active Directory Permissions Analyzer Solution Requirements on the Enterprise Auditor Console](/docs/accessanalyzer/11.6/requirements/activedirectorypermissionsanalyzer/activedirectorypermissionsanalyzer.md#active-directory-permissions-analyzer-solution-requirements-on-the-enterprise-auditor-console) +- [AWS Solution Requirements on the Enterprise Auditor Console](/docs/accessanalyzer/11.6/requirements/aws/aws.md#aws-solution-requirements-on-the-enterprise-auditor-console) +- [Box Solution Requirements on the Enterprise Auditor Console](/docs/accessanalyzer/11.6/requirements/box/box.md#box-solution-requirements-on-the-enterprise-auditor-console) +- [Databases Solution Requirements on the Enterprise Auditor Console](/docs/accessanalyzer/11.6/requirements/databases/databases.md#databases-solution-requirements-on-the-enterprise-auditor-console) +- [Dropbox Solution Requirements on the Enterprise Auditor Console](/docs/accessanalyzer/11.6/requirements/dropbox/dropbox.md#dropbox-solution-requirements-on-the-enterprise-auditor-console) +- [Entra ID Solution Requirements on the Enterprise Auditor Console](/docs/accessanalyzer/11.6/requirements/entraid/entraid.md#entra-idsolution-requirements-on-the-enterprise-auditor-console) +- [Exchange Solution Requirements on the Enterprise Auditor Console](/docs/accessanalyzer/11.6/requirements/exchange/exchange.md#exchange-solution-requirements-on-the-enterprise-auditor-console) +- [File System Solution Requirements on the Enterprise Auditor Console ](/docs/accessanalyzer/11.6/requirements/filesystem/filesystem.md#file-system-solution-requirements-on-the-enterprise-auditor-console) +- [SharePoint Solution Requirements on the Enterprise Auditor Console](/docs/accessanalyzer/11.6/requirements/sharepoint/sharepoint.md#sharepoint-solution-requirements-on-the-enterprise-auditor-console) +- [Unix Solution Requirements on the Enterprise Auditor Console](/docs/accessanalyzer/11.6/requirements/unix/unix.md#unix-solution-requirements-on-the-enterprise-auditor-console) +- [Windows Solution Requirements on the Enterprise Auditor Console](/docs/accessanalyzer/11.6/requirements/windows/windows.md#windows-solution-requirements-on-the-enterprise-auditor-console) Additional Server Requirements @@ -155,17 +161,17 @@ RAM, CPU, and Disk Space These are dependent upon the size of the target environment. See the following topics for additional: -- [Active Directory Solution Requirements on the SQL Server](/docs/accessanalyzer/11.6/requirements/solutions/activedirectory.md#active-directory-solution-requirements-on-the-sql-server) -- [Active Directory Permissions Analyzer Solution Requirements on the SQL Server](/docs/accessanalyzer/11.6/requirements/solutions/activedirectorypermissionsanalyzer.md#active-directory-permissions-analyzer-solution-requirements-on-the-sql-server) -- [AWS Solution Requirements on the SQL Server](/docs/accessanalyzer/11.6/requirements/solutions/aws.md#aws-solution-requirements-on-the-sql-server) -- [Box Solution Requirements on the SQL Server](/docs/accessanalyzer/11.6/requirements/solutions/box.md#box-solution-requirements-on-the-sql-server) -- [Databases Solution Requirements on the SQL Server](/docs/accessanalyzer/11.6/requirements/solutions/databases.md#databases-solution-requirements-on-the-sql-server) -- [Entra ID Solution Requirements on the SQL Server](/docs/accessanalyzer/11.6/requirements/solutions/entraid.md#entra-id-solution-requirements-on-the-sql-server) -- [Exchange Solution Requirements on the SQL Server](/docs/accessanalyzer/11.6/requirements/solutions/exchange.md#exchange-solution-requirements-on-the-sql-server) -- [File System Solution Requirements on the SQL Server](/docs/accessanalyzer/11.6/requirements/solutions/filesystem.md#file-system-solution-requirements-on-the-sql-server) -- [SharePoint Solution Requirements on the SQL Server](/docs/accessanalyzer/11.6/requirements/solutions/sharepoint.md#sharepoint-solution-requirements-on-the-sql-server) -- [Unix Solution Requirements on the SQL Server](/docs/accessanalyzer/11.6/requirements/solutions/unix.md#unix-solution-requirements-on-the-sql-server) -- [Windows Solution Requirements on the SQL Server](/docs/accessanalyzer/11.6/requirements/solutions/windows.md#windows-solution-requirements-on-the-sql-server) +- [Active Directory Solution Requirements on the SQL Server](/docs/accessanalyzer/11.6/requirements/activedirectory/activedirectory.md#active-directory-solution-requirements-on-the-sql-server) +- [Active Directory Permissions Analyzer Solution Requirements on the SQL Server](/docs/accessanalyzer/11.6/requirements/activedirectorypermissionsanalyzer/activedirectorypermissionsanalyzer.md#active-directory-permissions-analyzer-solution-requirements-on-the-sql-server) +- [AWS Solution Requirements on the SQL Server](/docs/accessanalyzer/11.6/requirements/aws/aws.md#aws-solution-requirements-on-the-sql-server) +- [Box Solution Requirements on the SQL Server](/docs/accessanalyzer/11.6/requirements/box/box.md#box-solution-requirements-on-the-sql-server) +- [Databases Solution Requirements on the SQL Server](/docs/accessanalyzer/11.6/requirements/databases/databases.md#databases-solution-requirements-on-the-sql-server) +- [Entra ID Solution Requirements on the SQL Server](/docs/accessanalyzer/11.6/requirements/entraid/entraid.md#entra-id-solution-requirements-on-the-sql-server) +- [Exchange Solution Requirements on the SQL Server](/docs/accessanalyzer/11.6/requirements/exchange/exchange.md#exchange-solution-requirements-on-the-sql-server) +- [File System Solution Requirements on the SQL Server](/docs/accessanalyzer/11.6/requirements/filesystem/filesystem.md#file-system-solution-requirements-on-the-sql-server) +- [SharePoint Solution Requirements on the SQL Server](/docs/accessanalyzer/11.6/requirements/sharepoint/sharepoint.md#sharepoint-solution-requirements-on-the-sql-server) +- [Unix Solution Requirements on the SQL Server](/docs/accessanalyzer/11.6/requirements/unix/unix.md#unix-solution-requirements-on-the-sql-server) +- [Windows Solution Requirements on the SQL Server](/docs/accessanalyzer/11.6/requirements/windows/windows.md#windows-solution-requirements-on-the-sql-server) Additional Server Requirements diff --git a/docs/accessanalyzer/11.6/requirements/sharepoint/_category_.json b/docs/accessanalyzer/11.6/requirements/sharepoint/_category_.json new file mode 100644 index 0000000000..466368dfa8 --- /dev/null +++ b/docs/accessanalyzer/11.6/requirements/sharepoint/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "SharePoint Solution", + "position": 100, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "sharepoint" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/requirements/sharepoint/scanoptions/_category_.json b/docs/accessanalyzer/11.6/requirements/sharepoint/scanoptions/_category_.json new file mode 100644 index 0000000000..88d06866e0 --- /dev/null +++ b/docs/accessanalyzer/11.6/requirements/sharepoint/scanoptions/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "SharePoint Scan Options", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "scanoptions" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/requirements/sharepoint/scanoptions/agentbasedscans/_category_.json b/docs/accessanalyzer/11.6/requirements/sharepoint/scanoptions/agentbasedscans/_category_.json new file mode 100644 index 0000000000..2bdc50e621 --- /dev/null +++ b/docs/accessanalyzer/11.6/requirements/sharepoint/scanoptions/agentbasedscans/_category_.json @@ -0,0 +1,6 @@ +{ + "label": "Agent Based Scans", + "position": 10, + "collapsed": true, + "collapsible": true +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/requirements/solutions/sharepoint/agentpermissions.md b/docs/accessanalyzer/11.6/requirements/sharepoint/scanoptions/agentbasedscans/agentpermissions.md similarity index 99% rename from docs/accessanalyzer/11.6/requirements/solutions/sharepoint/agentpermissions.md rename to docs/accessanalyzer/11.6/requirements/sharepoint/scanoptions/agentbasedscans/agentpermissions.md index a43f0aa83e..bf39be26c8 100644 --- a/docs/accessanalyzer/11.6/requirements/solutions/sharepoint/agentpermissions.md +++ b/docs/accessanalyzer/11.6/requirements/sharepoint/scanoptions/agentbasedscans/agentpermissions.md @@ -1,3 +1,9 @@ +--- +title: "SharePoint Agent Permissions" +description: "SharePoint Agent Permissions" +sidebar_position: 10 +--- + # SharePoint Agent Permissions When Enterprise Auditor SharePoint scans are run in agent-based mode, the Enterprise Auditor diff --git a/docs/accessanalyzer/11.6/requirements/solutions/sharepoint/agentports.md b/docs/accessanalyzer/11.6/requirements/sharepoint/scanoptions/agentbasedscans/agentports.md similarity index 93% rename from docs/accessanalyzer/11.6/requirements/solutions/sharepoint/agentports.md rename to docs/accessanalyzer/11.6/requirements/sharepoint/scanoptions/agentbasedscans/agentports.md index b24457d631..41676bcdfc 100644 --- a/docs/accessanalyzer/11.6/requirements/solutions/sharepoint/agentports.md +++ b/docs/accessanalyzer/11.6/requirements/sharepoint/scanoptions/agentbasedscans/agentports.md @@ -1,3 +1,9 @@ +--- +title: "SharePoint Agent Ports" +description: "SharePoint Agent Ports" +sidebar_position: 20 +--- + # SharePoint Agent Ports The following are the firewall settings are required when executing the Access Auditing (FSAA) diff --git a/docs/accessanalyzer/11.6/requirements/sharepoint/scanoptions/agentlessscans/_category_.json b/docs/accessanalyzer/11.6/requirements/sharepoint/scanoptions/agentlessscans/_category_.json new file mode 100644 index 0000000000..bd8787a179 --- /dev/null +++ b/docs/accessanalyzer/11.6/requirements/sharepoint/scanoptions/agentlessscans/_category_.json @@ -0,0 +1,6 @@ +{ + "label": "Agent Less Scans", + "position": 20, + "collapsed": true, + "collapsible": true +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/requirements/solutions/sharepoint/agentlesspermissions.md b/docs/accessanalyzer/11.6/requirements/sharepoint/scanoptions/agentlessscans/agentlesspermissions.md similarity index 96% rename from docs/accessanalyzer/11.6/requirements/solutions/sharepoint/agentlesspermissions.md rename to docs/accessanalyzer/11.6/requirements/sharepoint/scanoptions/agentlessscans/agentlesspermissions.md index 7090372863..d933b5fa8a 100644 --- a/docs/accessanalyzer/11.6/requirements/solutions/sharepoint/agentlesspermissions.md +++ b/docs/accessanalyzer/11.6/requirements/sharepoint/scanoptions/agentlessscans/agentlesspermissions.md @@ -1,3 +1,9 @@ +--- +title: "SharePoint Agent-Less Permissions" +description: "SharePoint Agent-Less Permissions" +sidebar_position: 10 +--- + # SharePoint Agent-Less Permissions When SharePoint agent-less scans are run, it means all of the data collection processing is diff --git a/docs/accessanalyzer/11.6/requirements/solutions/sharepoint/agentlessports.md b/docs/accessanalyzer/11.6/requirements/sharepoint/scanoptions/agentlessscans/agentlessports.md similarity index 93% rename from docs/accessanalyzer/11.6/requirements/solutions/sharepoint/agentlessports.md rename to docs/accessanalyzer/11.6/requirements/sharepoint/scanoptions/agentlessscans/agentlessports.md index 33b518eff0..9ec8db5201 100644 --- a/docs/accessanalyzer/11.6/requirements/solutions/sharepoint/agentlessports.md +++ b/docs/accessanalyzer/11.6/requirements/sharepoint/scanoptions/agentlessscans/agentlessports.md @@ -1,3 +1,9 @@ +--- +title: "SharePoint Agent-Less Ports" +description: "SharePoint Agent-Less Ports" +sidebar_position: 20 +--- + # SharePoint Agent-Less Ports One of the following ports must be open for communication between Enterprise Auditor and the diff --git a/docs/accessanalyzer/11.6/requirements/solutions/sharepoint/onlinepermissions.md b/docs/accessanalyzer/11.6/requirements/sharepoint/scanoptions/agentlessscans/onlinepermissions.md similarity index 95% rename from docs/accessanalyzer/11.6/requirements/solutions/sharepoint/onlinepermissions.md rename to docs/accessanalyzer/11.6/requirements/sharepoint/scanoptions/agentlessscans/onlinepermissions.md index ca75b881b0..3af6e3422e 100644 --- a/docs/accessanalyzer/11.6/requirements/solutions/sharepoint/onlinepermissions.md +++ b/docs/accessanalyzer/11.6/requirements/sharepoint/scanoptions/agentlessscans/onlinepermissions.md @@ -1,3 +1,9 @@ +--- +title: "SharePoint Online Permissions" +description: "SharePoint Online Permissions" +sidebar_position: 30 +--- + # SharePoint Online Permissions SharePoint Online environments can only be scanned in Agent-less mode. When SharePoint agent-less diff --git a/docs/accessanalyzer/11.6/requirements/solutions/sharepoint/onlineports.md b/docs/accessanalyzer/11.6/requirements/sharepoint/scanoptions/agentlessscans/onlineports.md similarity index 86% rename from docs/accessanalyzer/11.6/requirements/solutions/sharepoint/onlineports.md rename to docs/accessanalyzer/11.6/requirements/sharepoint/scanoptions/agentlessscans/onlineports.md index 5d1f76cc40..fe1860b451 100644 --- a/docs/accessanalyzer/11.6/requirements/solutions/sharepoint/onlineports.md +++ b/docs/accessanalyzer/11.6/requirements/sharepoint/scanoptions/agentlessscans/onlineports.md @@ -1,3 +1,9 @@ +--- +title: "SharePoint Online Ports" +description: "SharePoint Online Ports" +sidebar_position: 40 +--- + # SharePoint Online Ports One of the following ports must be open for communication between Enterprise Auditor and the diff --git a/docs/accessanalyzer/11.6/requirements/solutions/sharepoint/scanoptions.md b/docs/accessanalyzer/11.6/requirements/sharepoint/scanoptions/scanoptions.md similarity index 81% rename from docs/accessanalyzer/11.6/requirements/solutions/sharepoint/scanoptions.md rename to docs/accessanalyzer/11.6/requirements/sharepoint/scanoptions/scanoptions.md index 6d6046bf47..d92a4f9a0c 100644 --- a/docs/accessanalyzer/11.6/requirements/solutions/sharepoint/scanoptions.md +++ b/docs/accessanalyzer/11.6/requirements/sharepoint/scanoptions/scanoptions.md @@ -1,3 +1,9 @@ +--- +title: "SharePoint Scan Options" +description: "SharePoint Scan Options" +sidebar_position: 10 +--- + # SharePoint Scan Options Required permissions on the targeted SharePoint environment are dependent upon not only the type of @@ -21,8 +27,8 @@ Auditor SharePoint Agent server back to the Enterprise Auditor Console server. See the following topics for additional information: -- [SharePoint Agent Permissions](/docs/accessanalyzer/11.6/requirements/solutions/sharepoint/agentpermissions.md) -- [SharePoint Agent Ports](/docs/accessanalyzer/11.6/requirements/solutions/sharepoint/agentports.md) +- [SharePoint Agent Permissions](/docs/accessanalyzer/11.6/requirements/sharepoint/scanoptions/agentbasedscans/agentpermissions.md) +- [SharePoint Agent Ports](/docs/accessanalyzer/11.6/requirements/sharepoint/scanoptions/agentbasedscans/agentports.md) ## Agent-Less Type @@ -39,10 +45,10 @@ See the following topics for additional information: - SharePoint Online - - [SharePoint Online Permissions](/docs/accessanalyzer/11.6/requirements/solutions/sharepoint/onlinepermissions.md) - - [SharePoint Online Ports](/docs/accessanalyzer/11.6/requirements/solutions/sharepoint/onlineports.md) + - [SharePoint Online Permissions](/docs/accessanalyzer/11.6/requirements/sharepoint/scanoptions/agentlessscans/onlinepermissions.md) + - [SharePoint Online Ports](/docs/accessanalyzer/11.6/requirements/sharepoint/scanoptions/agentlessscans/onlineports.md) - SharePoint On-Premise - - [SharePoint Agent-Less Permissions](/docs/accessanalyzer/11.6/requirements/solutions/sharepoint/agentlesspermissions.md) - - [SharePoint Agent-Less Ports](/docs/accessanalyzer/11.6/requirements/solutions/sharepoint/agentlessports.md) + - [SharePoint Agent-Less Permissions](/docs/accessanalyzer/11.6/requirements/sharepoint/scanoptions/agentlessscans/agentlesspermissions.md) + - [SharePoint Agent-Less Ports](/docs/accessanalyzer/11.6/requirements/sharepoint/scanoptions/agentlessscans/agentlessports.md) diff --git a/docs/accessanalyzer/11.6/requirements/solutions/sharepoint.md b/docs/accessanalyzer/11.6/requirements/sharepoint/sharepoint.md similarity index 96% rename from docs/accessanalyzer/11.6/requirements/solutions/sharepoint.md rename to docs/accessanalyzer/11.6/requirements/sharepoint/sharepoint.md index 5fc1f0617f..e6c4017065 100644 --- a/docs/accessanalyzer/11.6/requirements/solutions/sharepoint.md +++ b/docs/accessanalyzer/11.6/requirements/sharepoint/sharepoint.md @@ -1,3 +1,9 @@ +--- +title: "SharePoint Solution" +description: "SharePoint Solution" +sidebar_position: 100 +--- + # SharePoint Solution The core components for Netwrix Enterprise Auditor are the Enterprise Auditor Console server, SQL @@ -29,8 +35,8 @@ for the Sensitive Data Discovery Add-On to be installed on the servers as well. See the following topics for the SharePoint Agent and the target environment requirements: -- [SharePoint Scan Options](/docs/accessanalyzer/11.6/requirements/solutions/sharepoint/scanoptions.md) -- [SharePoint Support](/docs/accessanalyzer/11.6/requirements/target/sharepoint.md) +- [SharePoint Scan Options](/docs/accessanalyzer/11.6/requirements/sharepoint/scanoptions/scanoptions.md) +- [SharePoint Support](/docs/accessanalyzer/11.6/requirements/sharepoint/sharepoint/sharepoint.md) **NOTE:** You can use the **SP_RegisterAzureAppAuth** instant job to make the configuration for SharePoint Online easier. This job registers the necessary Microsoft Entra ID application and diff --git a/docs/accessanalyzer/11.6/requirements/sharepoint/sharepoint/_category_.json b/docs/accessanalyzer/11.6/requirements/sharepoint/sharepoint/_category_.json new file mode 100644 index 0000000000..37346c6d9f --- /dev/null +++ b/docs/accessanalyzer/11.6/requirements/sharepoint/sharepoint/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "SharePoint Support", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "sharepoint" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/requirements/target/sharepoint.md b/docs/accessanalyzer/11.6/requirements/sharepoint/sharepoint/sharepoint.md similarity index 95% rename from docs/accessanalyzer/11.6/requirements/target/sharepoint.md rename to docs/accessanalyzer/11.6/requirements/sharepoint/sharepoint/sharepoint.md index 73132ba95f..c6113150cf 100644 --- a/docs/accessanalyzer/11.6/requirements/target/sharepoint.md +++ b/docs/accessanalyzer/11.6/requirements/sharepoint/sharepoint/sharepoint.md @@ -1,3 +1,9 @@ +--- +title: "SharePoint Support" +description: "SharePoint Support" +sidebar_position: 20 +--- + # SharePoint Support Netwrix products audit and monitor Microsoft® SharePoint® environments. Enterprise Auditor employs @@ -75,7 +81,7 @@ The following are supported Microsoft® SharePoint® Online: mode scans only) See the -[SharePoint Scan Options](/docs/accessanalyzer/11.6/requirements/solutions/sharepoint/scanoptions.md) +[SharePoint Scan Options](/docs/accessanalyzer/11.6/requirements/sharepoint/scanoptions/scanoptions.md) topic for additional information. **NOTE:** You can use the **SP_RegisterAzureAppAuth** instant job to make the configuration for @@ -93,5 +99,5 @@ The following are supported Microsoft® SharePoint® operating systems: - SharePoint® 2013 See the -[SharePoint Scan Options](/docs/accessanalyzer/11.6/requirements/solutions/sharepoint/scanoptions.md) +[SharePoint Scan Options](/docs/accessanalyzer/11.6/requirements/sharepoint/scanoptions/scanoptions.md) topic for additional information. diff --git a/docs/accessanalyzer/11.6/requirements/sharepoint/sharepoint/sharepoint/_category_.json b/docs/accessanalyzer/11.6/requirements/sharepoint/sharepoint/sharepoint/_category_.json new file mode 100644 index 0000000000..4800bd1bb6 --- /dev/null +++ b/docs/accessanalyzer/11.6/requirements/sharepoint/sharepoint/sharepoint/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "SharePoint Target Requirements", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/config/sharepoint/access.md b/docs/accessanalyzer/11.6/requirements/sharepoint/sharepoint/sharepoint/access.md similarity index 95% rename from docs/accessanalyzer/11.6/config/sharepoint/access.md rename to docs/accessanalyzer/11.6/requirements/sharepoint/sharepoint/sharepoint/access.md index f6518e5f80..7dd8cbf5cb 100644 --- a/docs/accessanalyzer/11.6/config/sharepoint/access.md +++ b/docs/accessanalyzer/11.6/requirements/sharepoint/sharepoint/sharepoint/access.md @@ -1,3 +1,9 @@ +--- +title: "SharePoint Access & Sensitive Data Auditing Configuration" +description: "SharePoint Access & Sensitive Data Auditing Configuration" +sidebar_position: 10 +--- + # SharePoint Access & Sensitive Data Auditing Configuration Permissions are required on the SharePoint Farm, Web Application, and the SharePoint Database in diff --git a/docs/accessanalyzer/11.6/config/sharepoint/activity.md b/docs/accessanalyzer/11.6/requirements/sharepoint/sharepoint/sharepoint/activity.md similarity index 91% rename from docs/accessanalyzer/11.6/config/sharepoint/activity.md rename to docs/accessanalyzer/11.6/requirements/sharepoint/sharepoint/sharepoint/activity.md index 1924d3efa7..6654e8582a 100644 --- a/docs/accessanalyzer/11.6/config/sharepoint/activity.md +++ b/docs/accessanalyzer/11.6/requirements/sharepoint/sharepoint/sharepoint/activity.md @@ -1,3 +1,9 @@ +--- +title: "SharePoint On-Premise Activity Auditing Configuration" +description: "SharePoint On-Premise Activity Auditing Configuration" +sidebar_position: 20 +--- + # SharePoint On-Premise Activity Auditing Configuration SharePoint Event Auditing must be enabled for each site collection to be monitored by the Netwrix diff --git a/docs/accessanalyzer/11.6/config/sharepoint/overview.md b/docs/accessanalyzer/11.6/requirements/sharepoint/sharepoint/sharepoint/overview.md similarity index 90% rename from docs/accessanalyzer/11.6/config/sharepoint/overview.md rename to docs/accessanalyzer/11.6/requirements/sharepoint/sharepoint/sharepoint/overview.md index 85e692b868..c1be4371c9 100644 --- a/docs/accessanalyzer/11.6/config/sharepoint/overview.md +++ b/docs/accessanalyzer/11.6/requirements/sharepoint/sharepoint/sharepoint/overview.md @@ -1,3 +1,9 @@ +--- +title: "SharePoint Target Requirements" +description: "SharePoint Target Requirements" +sidebar_position: 10 +--- + # SharePoint Target Requirements Netwrix Enterprise Auditor can execute Access Auditing (SPAA) and/or Sensitive Data Discovery @@ -8,17 +14,17 @@ Auditing (SPAC) scans. ## Access & Sensitive Data Auditing Permissions - Permissions vary based on the Scan Mode selected and target environment. See the - [SharePoint Support](/docs/accessanalyzer/11.6/requirements/target/sharepoint.md) + [SharePoint Support](/docs/accessanalyzer/11.6/requirements/sharepoint/sharepoint/sharepoint.md) topic for additional information. See the -[SharePoint Access & Sensitive Data Auditing Configuration](/docs/accessanalyzer/11.6/config/sharepoint/access.md) +[SharePoint Access & Sensitive Data Auditing Configuration](/docs/accessanalyzer/11.6/requirements/sharepoint/sharepoint/sharepoint/access.md) topic for instructions. ## Access & Sensitive Data Auditing Port Requirements - Ports vary based on the Scan Mode selected and target environment. See the - [SharePoint Scan Options](/docs/accessanalyzer/11.6/requirements/solutions/sharepoint/scanoptions.md) + [SharePoint Scan Options](/docs/accessanalyzer/11.6/requirements/sharepoint/scanoptions/scanoptions.md) topic for additional information. ## Activity Auditing Permissions @@ -41,7 +47,7 @@ Enterprise Auditor to read the activity log files must have also have this permi SharePoint Requirements See the -[SharePoint On-Premise Activity Auditing Configuration](/docs/accessanalyzer/11.6/config/sharepoint/activity.md) +[SharePoint On-Premise Activity Auditing Configuration](/docs/accessanalyzer/11.6/requirements/sharepoint/sharepoint/sharepoint/activity.md) topic for instructions. Activity Monitor Archive Location diff --git a/docs/accessanalyzer/11.6/requirements/sharepoint/sharepoint/sharepointonline/_category_.json b/docs/accessanalyzer/11.6/requirements/sharepoint/sharepoint/sharepointonline/_category_.json new file mode 100644 index 0000000000..173e4cf74c --- /dev/null +++ b/docs/accessanalyzer/11.6/requirements/sharepoint/sharepoint/sharepointonline/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "SharePoint Online Target Requirements", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/config/sharepointonline/access.md b/docs/accessanalyzer/11.6/requirements/sharepoint/sharepoint/sharepointonline/access.md similarity index 98% rename from docs/accessanalyzer/11.6/config/sharepointonline/access.md rename to docs/accessanalyzer/11.6/requirements/sharepoint/sharepoint/sharepointonline/access.md index 13e8bb4f36..3fbba116a5 100644 --- a/docs/accessanalyzer/11.6/config/sharepointonline/access.md +++ b/docs/accessanalyzer/11.6/requirements/sharepoint/sharepoint/sharepointonline/access.md @@ -1,3 +1,9 @@ +--- +title: "SharePoint Online Access & Sensitive Data Auditing Configuration" +description: "SharePoint Online Access & Sensitive Data Auditing Configuration" +sidebar_position: 10 +--- + # SharePoint Online Access & Sensitive Data Auditing Configuration Netwrix Enterprise Auditor uses Modern Authentication to execute Access Auditing (SPAA) and/or @@ -295,5 +301,5 @@ list. **Step 3 –** Save this value in a text file. This is needed for the Enterprise Auditor Connection Profile. See the -[Azure Active Directory for User Credentials](/docs/accessanalyzer/11.6/admin/settings/connection/profile/entraid.md) +[Azure Active Directory for User Credentials](/docs/accessanalyzer/11.6/admin/settings/connection/create/entraid.md) topic for additional information. diff --git a/docs/accessanalyzer/11.6/config/sharepointonline/activity.md b/docs/accessanalyzer/11.6/requirements/sharepoint/sharepoint/sharepointonline/activity.md similarity index 98% rename from docs/accessanalyzer/11.6/config/sharepointonline/activity.md rename to docs/accessanalyzer/11.6/requirements/sharepoint/sharepoint/sharepointonline/activity.md index 0526a66d6f..06b10f7d1d 100644 --- a/docs/accessanalyzer/11.6/config/sharepointonline/activity.md +++ b/docs/accessanalyzer/11.6/requirements/sharepoint/sharepoint/sharepointonline/activity.md @@ -1,3 +1,9 @@ +--- +title: "SharePoint Online Activity Auditing Configuration" +description: "SharePoint Online Activity Auditing Configuration" +sidebar_position: 20 +--- + # SharePoint Online Activity Auditing Configuration In order to collect logs and monitor SharePoint Online activity using the Netwrix Activity Monitor, diff --git a/docs/accessanalyzer/11.6/config/sharepointonline/overview.md b/docs/accessanalyzer/11.6/requirements/sharepoint/sharepoint/sharepointonline/overview.md similarity index 90% rename from docs/accessanalyzer/11.6/config/sharepointonline/overview.md rename to docs/accessanalyzer/11.6/requirements/sharepoint/sharepoint/sharepointonline/overview.md index 95202edf67..829bf744c1 100644 --- a/docs/accessanalyzer/11.6/config/sharepointonline/overview.md +++ b/docs/accessanalyzer/11.6/requirements/sharepoint/sharepoint/sharepointonline/overview.md @@ -1,3 +1,9 @@ +--- +title: "SharePoint Online Target Requirements" +description: "SharePoint Online Target Requirements" +sidebar_position: 20 +--- + # SharePoint Online Target Requirements Netwrix Enterprise Auditor can execute Access Auditing (SPAA) and Sensitive Data Discovery Auditing @@ -8,11 +14,11 @@ scans. ## Access & Sensitive Data Auditing Permissions - Permissions vary based on the Scan Mode selected and target environment. See the - [SharePoint Support](/docs/accessanalyzer/11.6/requirements/target/sharepoint.md) + [SharePoint Support](/docs/accessanalyzer/11.6/requirements/sharepoint/sharepoint/sharepoint.md) topic for additional information. See the -[SharePoint Online Access & Sensitive Data Auditing Configuration](/docs/accessanalyzer/11.6/config/sharepointonline/access.md) +[SharePoint Online Access & Sensitive Data Auditing Configuration](/docs/accessanalyzer/11.6/requirements/sharepoint/sharepoint/sharepointonline/access.md) topic for instructions. **NOTE:** You can use the **SP_RegisterAzureAppAuth** instant job to make the configuration for @@ -24,7 +30,7 @@ topic for additional information. ## Access & Sensitive Data Auditing Port Requirements - Ports vary based on the Scan Mode selected and target environment. See the - [SharePoint Scan Options](/docs/accessanalyzer/11.6/requirements/solutions/sharepoint/scanoptions.md) + [SharePoint Scan Options](/docs/accessanalyzer/11.6/requirements/sharepoint/scanoptions/scanoptions.md) topic for additional information. ## Activity Auditing Permissions @@ -47,7 +53,7 @@ Enterprise Auditor to read the activity log files must have also have this permi SharePoint Requirements See the -[SharePoint Online Activity Auditing Configuration](/docs/accessanalyzer/11.6/config/sharepointonline/activity.md) +[SharePoint Online Activity Auditing Configuration](/docs/accessanalyzer/11.6/requirements/sharepoint/sharepoint/sharepointonline/activity.md) topic for instructions. Activity Monitor Archive Location diff --git a/docs/accessanalyzer/11.6/requirements/unix/_category_.json b/docs/accessanalyzer/11.6/requirements/unix/_category_.json new file mode 100644 index 0000000000..d3acb412e7 --- /dev/null +++ b/docs/accessanalyzer/11.6/requirements/unix/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Unix Solution", + "position": 110, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "unix" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/requirements/solutions/unix.md b/docs/accessanalyzer/11.6/requirements/unix/unix.md similarity index 91% rename from docs/accessanalyzer/11.6/requirements/solutions/unix.md rename to docs/accessanalyzer/11.6/requirements/unix/unix.md index 6c28955fa4..716e67422f 100644 --- a/docs/accessanalyzer/11.6/requirements/solutions/unix.md +++ b/docs/accessanalyzer/11.6/requirements/unix/unix.md @@ -1,3 +1,9 @@ +--- +title: "Unix Solution" +description: "Unix Solution" +sidebar_position: 110 +--- + # Unix Solution The core components for Netwrix Enterprise Auditor are the Enterprise Auditor Console server, SQL @@ -6,7 +12,7 @@ Server, and Access Information Center. See the topic for the core requirements. See the -[Target Unix Requirements, Permissions, and Ports](/docs/accessanalyzer/11.6/requirements/target/unix.md) +[Target Unix Requirements, Permissions, and Ports](/docs/accessanalyzer/11.6/requirements/unix/unix_1.md) topic for target environment requirements. ## Unix Solution Requirements on the Enterprise Auditor Console diff --git a/docs/accessanalyzer/11.6/requirements/target/unix.md b/docs/accessanalyzer/11.6/requirements/unix/unix_1.md similarity index 97% rename from docs/accessanalyzer/11.6/requirements/target/unix.md rename to docs/accessanalyzer/11.6/requirements/unix/unix_1.md index cd051d3195..58a4b25718 100644 --- a/docs/accessanalyzer/11.6/requirements/target/unix.md +++ b/docs/accessanalyzer/11.6/requirements/unix/unix_1.md @@ -1,3 +1,9 @@ +--- +title: "Target Unix Requirements, Permissions, and Ports" +description: "Target Unix Requirements, Permissions, and Ports" +sidebar_position: 10 +--- + # Target Unix Requirements, Permissions, and Ports The Enterprise Auditor for Unix Solution provides the ability to audit Unix servers. It scans: diff --git a/docs/accessanalyzer/11.6/requirements/windows/_category_.json b/docs/accessanalyzer/11.6/requirements/windows/_category_.json new file mode 100644 index 0000000000..3ffa9e8a84 --- /dev/null +++ b/docs/accessanalyzer/11.6/requirements/windows/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Windows Solution", + "position": 120, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "windows" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/requirements/solutions/windows.md b/docs/accessanalyzer/11.6/requirements/windows/windows.md similarity index 89% rename from docs/accessanalyzer/11.6/requirements/solutions/windows.md rename to docs/accessanalyzer/11.6/requirements/windows/windows.md index c6347ccfaa..124c579c17 100644 --- a/docs/accessanalyzer/11.6/requirements/solutions/windows.md +++ b/docs/accessanalyzer/11.6/requirements/windows/windows.md @@ -1,3 +1,9 @@ +--- +title: "Windows Solution" +description: "Windows Solution" +sidebar_position: 120 +--- + # Windows Solution The core components for Netwrix Enterprise Auditor are the Enterprise Auditor Console server, SQL @@ -6,7 +12,7 @@ Server, and Access Information Center. See the topic for the core requirements. See the -[Target Windows Server and Desktop Requirements, Permissions, and Ports](/docs/accessanalyzer/11.6/requirements/target/windows.md) +[Target Windows Server and Desktop Requirements, Permissions, and Ports](/docs/accessanalyzer/11.6/requirements/windows/windows_1.md) topic for target environment requirements. ## Windows Solution Requirements on the Enterprise Auditor Console diff --git a/docs/accessanalyzer/11.6/requirements/target/windows.md b/docs/accessanalyzer/11.6/requirements/windows/windows_1.md similarity index 92% rename from docs/accessanalyzer/11.6/requirements/target/windows.md rename to docs/accessanalyzer/11.6/requirements/windows/windows_1.md index e3490c4250..fd318c1cbe 100644 --- a/docs/accessanalyzer/11.6/requirements/target/windows.md +++ b/docs/accessanalyzer/11.6/requirements/windows/windows_1.md @@ -1,3 +1,9 @@ +--- +title: "Target Windows Server and Desktop Requirements, Permissions, and Ports" +description: "Target Windows Server and Desktop Requirements, Permissions, and Ports" +sidebar_position: 10 +--- + # Target Windows Server and Desktop Requirements, Permissions, and Ports The Enterprise Auditor for Windows Solution is compatible with the following Microsoft Windows diff --git a/docs/accessanalyzer/11.6/sensitivedatadiscovery/_category_.json b/docs/accessanalyzer/11.6/sensitivedatadiscovery/_category_.json new file mode 100644 index 0000000000..0658bb737c --- /dev/null +++ b/docs/accessanalyzer/11.6/sensitivedatadiscovery/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Sensitive Data Discovery Add-On", + "position": 50, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/sensitivedatadiscovery/criteriaeditor/_category_.json b/docs/accessanalyzer/11.6/sensitivedatadiscovery/criteriaeditor/_category_.json new file mode 100644 index 0000000000..2140556e01 --- /dev/null +++ b/docs/accessanalyzer/11.6/sensitivedatadiscovery/criteriaeditor/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Sensitive Data Criteria Editor", + "position": 50, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/sensitivedatadiscovery/criteriaeditor/configuration.md b/docs/accessanalyzer/11.6/sensitivedatadiscovery/criteriaeditor/configuration.md index c3ef2e2100..5d1dc936b8 100644 --- a/docs/accessanalyzer/11.6/sensitivedatadiscovery/criteriaeditor/configuration.md +++ b/docs/accessanalyzer/11.6/sensitivedatadiscovery/criteriaeditor/configuration.md @@ -1,3 +1,9 @@ +--- +title: "Configuration Pane" +description: "Configuration Pane" +sidebar_position: 10 +--- + # Configuration Pane Use the configuration pane to view sub-criteria information for System Criteria and to view, add, @@ -50,9 +56,9 @@ The options at the bottom of the configuration pane are: that can be added are **Keyword**, **Pattern**, and **Summary**. See the following topics for additional information: - - [Keyword Criteria](/docs/accessanalyzer/11.6/sensitivedatadiscovery/criteriaeditor/criteriatype/keyword.md) - - [Regular Expression (Pattern) Criteria](/docs/accessanalyzer/11.6/sensitivedatadiscovery/criteriaeditor/criteriatype/regularexpression.md) - - [Summary Criteria](/docs/accessanalyzer/11.6/sensitivedatadiscovery/criteriaeditor/criteriatype/summary.md) + - [Keyword Criteria](/docs/accessanalyzer/11.6/sensitivedatadiscovery/criteriaeditor/keyword.md) + - [Regular Expression (Pattern) Criteria](/docs/accessanalyzer/11.6/sensitivedatadiscovery/criteriaeditor/regularexpression.md) + - [Summary Criteria](/docs/accessanalyzer/11.6/sensitivedatadiscovery/criteriaeditor/summary.md) - Remove – Remove sub-criteria from the Required matched sub-criteria list - Edit – Edit the currently selected sub-criteria diff --git a/docs/accessanalyzer/11.6/sensitivedatadiscovery/criteriaeditor/criteriatype/keyword.md b/docs/accessanalyzer/11.6/sensitivedatadiscovery/criteriaeditor/keyword.md similarity index 93% rename from docs/accessanalyzer/11.6/sensitivedatadiscovery/criteriaeditor/criteriatype/keyword.md rename to docs/accessanalyzer/11.6/sensitivedatadiscovery/criteriaeditor/keyword.md index 214c601007..aab40a29f7 100644 --- a/docs/accessanalyzer/11.6/sensitivedatadiscovery/criteriaeditor/criteriatype/keyword.md +++ b/docs/accessanalyzer/11.6/sensitivedatadiscovery/criteriaeditor/keyword.md @@ -1,3 +1,9 @@ +--- +title: "Keyword Criteria" +description: "Keyword Criteria" +sidebar_position: 30 +--- + # Keyword Criteria Keyword criteria consists of a list of comma-separated words. If any word in the list is found in diff --git a/docs/accessanalyzer/11.6/sensitivedatadiscovery/criteriaeditor/overview.md b/docs/accessanalyzer/11.6/sensitivedatadiscovery/criteriaeditor/overview.md index 3ad1d1c02a..27136f960e 100644 --- a/docs/accessanalyzer/11.6/sensitivedatadiscovery/criteriaeditor/overview.md +++ b/docs/accessanalyzer/11.6/sensitivedatadiscovery/criteriaeditor/overview.md @@ -1,3 +1,9 @@ +--- +title: "Sensitive Data Criteria Editor" +description: "Sensitive Data Criteria Editor" +sidebar_position: 50 +--- + # Sensitive Data Criteria Editor The Sensitive Data Criteria Editor is accessed from the Criteria Tab in the diff --git a/docs/accessanalyzer/11.6/sensitivedatadiscovery/criteriaeditor/criteriatype/regularexpression.md b/docs/accessanalyzer/11.6/sensitivedatadiscovery/criteriaeditor/regularexpression.md similarity index 94% rename from docs/accessanalyzer/11.6/sensitivedatadiscovery/criteriaeditor/criteriatype/regularexpression.md rename to docs/accessanalyzer/11.6/sensitivedatadiscovery/criteriaeditor/regularexpression.md index 093f160b63..4993fe4d3d 100644 --- a/docs/accessanalyzer/11.6/sensitivedatadiscovery/criteriaeditor/criteriatype/regularexpression.md +++ b/docs/accessanalyzer/11.6/sensitivedatadiscovery/criteriaeditor/regularexpression.md @@ -1,3 +1,9 @@ +--- +title: "Regular Expression (Pattern) Criteria" +description: "Regular Expression (Pattern) Criteria" +sidebar_position: 20 +--- + # Regular Expression (Pattern) Criteria Regular Expression criteria are a set of pattern matching rules that provide a concise and flexible diff --git a/docs/accessanalyzer/11.6/sensitivedatadiscovery/criteriaeditor/criteriatype/summary.md b/docs/accessanalyzer/11.6/sensitivedatadiscovery/criteriaeditor/summary.md similarity index 97% rename from docs/accessanalyzer/11.6/sensitivedatadiscovery/criteriaeditor/criteriatype/summary.md rename to docs/accessanalyzer/11.6/sensitivedatadiscovery/criteriaeditor/summary.md index a7d58b2df4..b46b125e28 100644 --- a/docs/accessanalyzer/11.6/sensitivedatadiscovery/criteriaeditor/criteriatype/summary.md +++ b/docs/accessanalyzer/11.6/sensitivedatadiscovery/criteriaeditor/summary.md @@ -1,3 +1,9 @@ +--- +title: "Summary Criteria" +description: "Summary Criteria" +sidebar_position: 40 +--- + # Summary Criteria Summary criteria are designed as a way of combining Regular Expression (Pattern) criteria and diff --git a/docs/accessanalyzer/11.6/sensitivedatadiscovery/exemptedfileextensions.md b/docs/accessanalyzer/11.6/sensitivedatadiscovery/exemptedfileextensions.md index 742ec26bb6..a471eb24d1 100644 --- a/docs/accessanalyzer/11.6/sensitivedatadiscovery/exemptedfileextensions.md +++ b/docs/accessanalyzer/11.6/sensitivedatadiscovery/exemptedfileextensions.md @@ -1,3 +1,9 @@ +--- +title: "Exempted File Extensions" +description: "Exempted File Extensions" +sidebar_position: 20 +--- + # Exempted File Extensions The following file extensions are always exempted from Sensitive Data Discovery scans: diff --git a/docs/accessanalyzer/11.6/sensitivedatadiscovery/metadatatags.md b/docs/accessanalyzer/11.6/sensitivedatadiscovery/metadatatags.md index fb25844014..9371101444 100644 --- a/docs/accessanalyzer/11.6/sensitivedatadiscovery/metadatatags.md +++ b/docs/accessanalyzer/11.6/sensitivedatadiscovery/metadatatags.md @@ -1,3 +1,9 @@ +--- +title: "Default Metadata Tag Values" +description: "Default Metadata Tag Values" +sidebar_position: 40 +--- + # Default Metadata Tag Values Sensitive Data Criteria can be tagged with one or more metadata tags to describe the criteria. The diff --git a/docs/accessanalyzer/11.6/sensitivedatadiscovery/overview.md b/docs/accessanalyzer/11.6/sensitivedatadiscovery/overview.md index 87310dd9a3..dc1cf01ebf 100644 --- a/docs/accessanalyzer/11.6/sensitivedatadiscovery/overview.md +++ b/docs/accessanalyzer/11.6/sensitivedatadiscovery/overview.md @@ -1,3 +1,9 @@ +--- +title: "Sensitive Data Discovery Add-On" +description: "Sensitive Data Discovery Add-On" +sidebar_position: 50 +--- + # Sensitive Data Discovery Add-On The Sensitive Data Discovery Add-On allows Enterprise Auditor to scan file content for matches to diff --git a/docs/accessanalyzer/11.6/sensitivedatadiscovery/supportedformats.md b/docs/accessanalyzer/11.6/sensitivedatadiscovery/supportedformats.md index 2c4aa3ed6d..8a11940504 100644 --- a/docs/accessanalyzer/11.6/sensitivedatadiscovery/supportedformats.md +++ b/docs/accessanalyzer/11.6/sensitivedatadiscovery/supportedformats.md @@ -1,3 +1,9 @@ +--- +title: "Supported Formats for Scanning & Metadata" +description: "Supported Formats for Scanning & Metadata" +sidebar_position: 10 +--- + # Supported Formats for Scanning & Metadata This topic provides a comprehensive listing of all formats supported by the Sensitive Data Discovery diff --git a/docs/accessanalyzer/11.6/sensitivedatadiscovery/systemcriteria.md b/docs/accessanalyzer/11.6/sensitivedatadiscovery/systemcriteria.md index b325ba4f47..452e096cfd 100644 --- a/docs/accessanalyzer/11.6/sensitivedatadiscovery/systemcriteria.md +++ b/docs/accessanalyzer/11.6/sensitivedatadiscovery/systemcriteria.md @@ -1,3 +1,9 @@ +--- +title: "Sensitive Data System Criteria" +description: "Sensitive Data System Criteria" +sidebar_position: 30 +--- + # Sensitive Data System Criteria The following is a list of default Sensitive Data System Criteria: diff --git a/docs/accessanalyzer/11.6/solutions/_category_.json b/docs/accessanalyzer/11.6/solutions/_category_.json new file mode 100644 index 0000000000..09d6010d0d --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Solutions", + "position": 60, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/_category_.json b/docs/accessanalyzer/11.6/solutions/activedirectory/_category_.json new file mode 100644 index 0000000000..9259538b2e --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Active Directory Solution", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/_category_.json b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/_category_.json new file mode 100644 index 0000000000..b035c57ea2 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "6.Activity Job Group", + "position": 60, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/ad_activitycollection.md b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/ad_activitycollection.md index 18a04622a9..3630149314 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/ad_activitycollection.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/ad_activitycollection.md @@ -1,3 +1,9 @@ +--- +title: "0.Collection > AD_ActivityCollection Job" +description: "0.Collection > AD_ActivityCollection Job" +sidebar_position: 20 +--- + # 0.Collection > AD_ActivityCollection Job The AD_ActivityCollection Job located in the 0.Collection Job Group, imports data from the Netwrix @@ -32,7 +38,7 @@ The AD_ActivityCollection page has the following configurable parameters: **NOTE:** The import of AD events and authentication events is disabled by default. You must enable these parameters for the activity data to be imported into the Netwrix Access Information Center. See the - [(Optional) Configure Import of AD Activity into Netwrix Access Information Center](/docs/accessanalyzer/11.6/config/activedirectory/activity.md#optional-configure-import-of-ad-activity-into-netwrix-access-information-center) + [(Optional) Configure Import of AD Activity into Netwrix Access Information Center](/docs/accessanalyzer/11.6/requirements/activedirectory/activedirectory/activity/activity.md#optional-configure-import-of-ad-activity-into-netwrix-access-information-center) topic for instructions. - List of attributes to track for Object Modified changes @@ -64,7 +70,7 @@ API server. **NOTE:** Ensure the Activity Monitor API Server and the required Connection Profile are successfully set up. See the -[Active Directory Activity Auditing Configuration](/docs/accessanalyzer/11.6/config/activedirectory/activity.md) +[Active Directory Activity Auditing Configuration](/docs/accessanalyzer/11.6/requirements/activedirectory/activedirectory/activity/activity.md) topic for additional information. **Step 1 –** Navigate to the **Jobs** > **Active Directory** > **6.Activity** > **0.Collection** > @@ -132,7 +138,7 @@ share. **NOTE:** Ensure the Activity Monitor domain output and the required Connection Profile are successfully set up. See the -[File Archive Repository Option](/docs/accessanalyzer/11.6/config/activedirectory/filearchive.md) +[File Archive Repository Option](/docs/accessanalyzer/11.6/requirements/activedirectory/activedirectory/activity/filearchive.md) topic for additional information. **Step 1 –** Navigate to the **Jobs** > **Active Directory** > **6.Activity** > **0.Collection** > @@ -213,5 +219,5 @@ the Netwrix Access Information Center. | AIC Import - Activity Retention | @Days | 120 | Number of days to retain activity data in the AIC | See the -[Configure the Customizable Parameters in an Analysis Task](/docs/accessanalyzer/11.6/admin/jobs/job/configure/analysiscustomizableparameters.md) +[Configure the Customizable Parameters in an Analysis Task](/docs/accessanalyzer/11.6/admin/jobs/job/configure/analysis/analysiscustomizableparameters.md) topic for additional information. diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/ad_ldapqueries.md b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/ad_ldapqueries.md index 1c43214235..d84689d06e 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/ad_ldapqueries.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/ad_ldapqueries.md @@ -1,3 +1,9 @@ +--- +title: "LDAP > AD_LDAPQueries Job" +description: "LDAP > AD_LDAPQueries Job" +sidebar_position: 50 +--- + # LDAP > AD_LDAPQueries Job The **LDAP** > **AD_LDAPQueries** Job analyzes LDAP traffic to determine trends such as most diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/ad_lockouts.md b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/ad_lockouts.md index 9caf95bb5f..5a9dc11568 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/ad_lockouts.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/ad_lockouts.md @@ -1,3 +1,9 @@ +--- +title: "Lockouts > AD_Lockouts Job" +description: "Lockouts > AD_Lockouts Job" +sidebar_position: 60 +--- + # Lockouts > AD_Lockouts Job The **Lockouts** > **AD_Lockouts** Job provides a listing of all account lockouts. For any lockout diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/changes/_category_.json b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/changes/_category_.json new file mode 100644 index 0000000000..a84931d529 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/changes/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Changes Job Group", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/changes/ad_computermodifications.md b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/changes/ad_computermodifications.md index 541630a0cc..3e3f202aa0 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/changes/ad_computermodifications.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/changes/ad_computermodifications.md @@ -1,3 +1,9 @@ +--- +title: "AD_ComputerModifications Job" +description: "AD_ComputerModifications Job" +sidebar_position: 10 +--- + # AD_ComputerModifications Job The AD_ComputerModifications Job provides a report of all changes to computer objects. diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/changes/ad_groupmodifications.md b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/changes/ad_groupmodifications.md index 4d2f79471a..f4baf0c38d 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/changes/ad_groupmodifications.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/changes/ad_groupmodifications.md @@ -1,3 +1,9 @@ +--- +title: "AD_GroupModifications Job" +description: "AD_GroupModifications Job" +sidebar_position: 20 +--- + # AD_GroupModifications Job The AD_GroupModifications Job provides a report of all changes to group objects. A separate report diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/changes/ad_usermodifications.md b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/changes/ad_usermodifications.md index 8b8ff55381..c60bd634e7 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/changes/ad_usermodifications.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/changes/ad_usermodifications.md @@ -1,3 +1,9 @@ +--- +title: "AD_UserModifications Job" +description: "AD_UserModifications Job" +sidebar_position: 30 +--- + # AD_UserModifications Job The AD_UserModifications Job provides a report of all changes to user objects. diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/changes/overview.md b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/changes/overview.md index 0ba65efafa..881d9ae4ce 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/changes/overview.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/changes/overview.md @@ -1,3 +1,9 @@ +--- +title: "Changes Job Group" +description: "Changes Job Group" +sidebar_position: 30 +--- + # Changes Job Group The Changes Job Group provides an audit trail for changes made to Computer, Group and User objects diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/groupusage/_category_.json b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/groupusage/_category_.json new file mode 100644 index 0000000000..ab884a029a --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/groupusage/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Group Usage Job Group", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/groupusage/ad_accesschanges.md b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/groupusage/ad_accesschanges.md index d22eeb2c11..9b8712edc4 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/groupusage/ad_accesschanges.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/groupusage/ad_accesschanges.md @@ -1,3 +1,9 @@ +--- +title: "AD_AccessChanges Job" +description: "AD_AccessChanges Job" +sidebar_position: 10 +--- + # AD_AccessChanges Job The AD_AccessChanges Job highlights the type and number of resources across the environment where diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/groupusage/ad_grouphosts.md b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/groupusage/ad_grouphosts.md index 91b0ced806..8b953aac69 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/groupusage/ad_grouphosts.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/groupusage/ad_grouphosts.md @@ -1,3 +1,9 @@ +--- +title: "AD_GroupHosts Job" +description: "AD_GroupHosts Job" +sidebar_position: 20 +--- + # AD_GroupHosts Job The AD_GroupHosts Job attempts to identify where groups may be used to provide access. diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/groupusage/ad_groupmemberactivity.md b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/groupusage/ad_groupmemberactivity.md index e64cc736e0..eff7d4619e 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/groupusage/ad_groupmemberactivity.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/groupusage/ad_groupmemberactivity.md @@ -1,3 +1,9 @@ +--- +title: "AD_GroupMemberActivity Job" +description: "AD_GroupMemberActivity Job" +sidebar_position: 30 +--- + # AD_GroupMemberActivity Job The AD_GroupMemberActivity Job analyzes the AD actions taken by the effective members of a group. diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/groupusage/overview.md b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/groupusage/overview.md index 144a635961..686a0ef188 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/groupusage/overview.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/groupusage/overview.md @@ -1,3 +1,9 @@ +--- +title: "Group Usage Job Group" +description: "Group Usage Job Group" +sidebar_position: 40 +--- + # Group Usage Job Group The Group Usage Job Group reports shows how group membership changes have affected access across the diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/operations/_category_.json b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/operations/_category_.json new file mode 100644 index 0000000000..193fee14b3 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/operations/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Operations Job Group", + "position": 70, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/operations/ad_authenticationprotocol.md b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/operations/ad_authenticationprotocol.md index aa4f9069be..7eb88e5a8b 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/operations/ad_authenticationprotocol.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/operations/ad_authenticationprotocol.md @@ -1,3 +1,9 @@ +--- +title: "AD_AuthenticationProtocol Job" +description: "AD_AuthenticationProtocol Job" +sidebar_position: 10 +--- + # AD_AuthenticationProtocol Job The AD_Authentication Job shows what protocols are being used to authenticate across the environment diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/operations/ad_domaincontrollertraffic.md b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/operations/ad_domaincontrollertraffic.md index cbe3f896bb..7ccfce47a4 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/operations/ad_domaincontrollertraffic.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/operations/ad_domaincontrollertraffic.md @@ -1,3 +1,9 @@ +--- +title: "AD_DomainControllerTraffic Job" +description: "AD_DomainControllerTraffic Job" +sidebar_position: 20 +--- + # AD_DomainControllerTraffic Job The AD_DomainControllerTraffic Job provides a summary of the amount of traffic for Changes, diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/operations/ad_hardcodeddcs.md b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/operations/ad_hardcodeddcs.md index 0c18aa5d59..2e2f9dcf59 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/operations/ad_hardcodeddcs.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/operations/ad_hardcodeddcs.md @@ -1,3 +1,9 @@ +--- +title: "AD_HardcodedDCs Job" +description: "AD_HardcodedDCs Job" +sidebar_position: 30 +--- + # AD_HardcodedDCs Job The AD_HardcodedDCs Job highlights machines that have communicated with only one domain controller. diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/operations/ad_loadbalancing.md b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/operations/ad_loadbalancing.md index 059f0d3f7a..7e5b80f221 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/operations/ad_loadbalancing.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/operations/ad_loadbalancing.md @@ -1,3 +1,9 @@ +--- +title: "AD_LoadBalancing Job" +description: "AD_LoadBalancing Job" +sidebar_position: 40 +--- + # AD_LoadBalancing Job The AD_LoadBalancing Job analyzes each domain controller's traffic to show what percent of all LDAP, diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/operations/ad_machineowners.md b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/operations/ad_machineowners.md index 3d9692e0aa..5a28cde7d6 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/operations/ad_machineowners.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/operations/ad_machineowners.md @@ -1,3 +1,9 @@ +--- +title: "AD_MachineOwners Job" +description: "AD_MachineOwners Job" +sidebar_position: 50 +--- + # AD_MachineOwners Job The AD_MachineOwners Job helps to identify the owner of a particular host. diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/operations/overview.md b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/operations/overview.md index e4806a8459..9ea071b137 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/operations/overview.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/operations/overview.md @@ -1,3 +1,9 @@ +--- +title: "Operations Job Group" +description: "Operations Job Group" +sidebar_position: 70 +--- + # Operations Job Group The Operations Job Group reports on Active Directory activity events related to operational diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/overview.md b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/overview.md index 646ecd587f..6a96eff728 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/overview.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/overview.md @@ -1,3 +1,9 @@ +--- +title: "6.Activity Job Group" +description: "6.Activity Job Group" +sidebar_position: 60 +--- + # 6.Activity Job Group The 6.Activity Job Group provides insights into access sprawl, privileged account usage, and diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/privilegedaccounts/_category_.json b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/privilegedaccounts/_category_.json new file mode 100644 index 0000000000..2379c952d4 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/privilegedaccounts/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Privileged Accounts Job Group", + "position": 80, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/privilegedaccounts/ad_adminaccounts.md b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/privilegedaccounts/ad_adminaccounts.md index 9b941706dd..25632d9e2d 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/privilegedaccounts/ad_adminaccounts.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/privilegedaccounts/ad_adminaccounts.md @@ -1,3 +1,9 @@ +--- +title: "AD_AdminAccounts Job" +description: "AD_AdminAccounts Job" +sidebar_position: 10 +--- + # AD_AdminAccounts Job The AD_AdminAccounts Job shows all actions taken by domain administrators within the environment. diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/privilegedaccounts/ad_serviceaccountauth.md b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/privilegedaccounts/ad_serviceaccountauth.md index c3298a04d0..eaa430a9f5 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/privilegedaccounts/ad_serviceaccountauth.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/privilegedaccounts/ad_serviceaccountauth.md @@ -1,3 +1,9 @@ +--- +title: "AD_ServiceAccountAuth Job" +description: "AD_ServiceAccountAuth Job" +sidebar_position: 20 +--- + # AD_ServiceAccountAuth Job The AD_ServiceAccountAuth Job shows the last time a service account, identified by the presence of a diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/privilegedaccounts/overview.md b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/privilegedaccounts/overview.md index b94c48950d..85cab16a26 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/privilegedaccounts/overview.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/privilegedaccounts/overview.md @@ -1,3 +1,9 @@ +--- +title: "Privileged Accounts Job Group" +description: "Privileged Accounts Job Group" +sidebar_position: 80 +--- + # Privileged Accounts Job Group The Privileged Accounts Job Group highlights the activity performed by this accounts, to identify diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/recommended.md b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/recommended.md index 4f81c4526a..5ec7164d08 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/activity/recommended.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/activity/recommended.md @@ -1,3 +1,9 @@ +--- +title: "Recommended Configurations for the 6.Activity Job Group" +description: "Recommended Configurations for the 6.Activity Job Group" +sidebar_position: 10 +--- + # Recommended Configurations for the 6.Activity Job Group The **Active Directory** > **6.Activity** Job Group has been configured by default to run with the @@ -67,5 +73,5 @@ group data with other jobs. **Step 8 –** Review the reports generated by the jobs. See the -[Active Directory Solution](/docs/accessanalyzer/11.6/requirements/solutions/activedirectory.md) +[Active Directory Solution](/docs/accessanalyzer/11.6/requirements/activedirectory/activedirectory.md) topic for additional information. diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/ad_securityassessment.md b/docs/accessanalyzer/11.6/solutions/activedirectory/ad_securityassessment.md index a35c93536f..36a7d4cf4f 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/ad_securityassessment.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/ad_securityassessment.md @@ -1,3 +1,9 @@ +--- +title: "AD Security Assessment Job" +description: "AD Security Assessment Job" +sidebar_position: 80 +--- + # AD Security Assessment Job The AD_SecurityAssessment Job performs checks against Active Directory security best practices in diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/_category_.json b/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/_category_.json new file mode 100644 index 0000000000..ff6ee77c41 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Cleanup Job Group", + "position": 70, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/ad_cleanupprogress.md b/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/ad_cleanupprogress.md index 6360c1853a..77843139f6 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/ad_cleanupprogress.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/ad_cleanupprogress.md @@ -1,3 +1,9 @@ +--- +title: "AD_CleanupProgress Job" +description: "AD_CleanupProgress Job" +sidebar_position: 50 +--- + # AD_CleanupProgress Job The AD_CleanupProgress Job performs checks against Active Directory security best practices in order diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/computers/_category_.json b/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/computers/_category_.json new file mode 100644 index 0000000000..f0b4272218 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/computers/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "3.Computers Job Group", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/computers/ad_deprovisioncomputers.md b/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/computers/ad_deprovisioncomputers.md index 4453924aa7..e31f418b2e 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/computers/ad_deprovisioncomputers.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/computers/ad_deprovisioncomputers.md @@ -1,3 +1,9 @@ +--- +title: "AD_DeprovisionComputers Job" +description: "AD_DeprovisionComputers Job" +sidebar_position: 10 +--- + # AD_DeprovisionComputers Job The AD_DeprovisionComputers Job provides a simple automated workflow deprovision stale computers. @@ -54,7 +60,7 @@ this job’s analysis. | Computer Accounts to Delete | @days_before_deleting | 365 | Days in the staging OU before deleting account | See the -[Configure the Customizable Parameters in an Analysis Task](/docs/accessanalyzer/11.6/admin/jobs/job/configure/analysiscustomizableparameters.md) +[Configure the Customizable Parameters in an Analysis Task](/docs/accessanalyzer/11.6/admin/jobs/job/configure/analysis/analysiscustomizableparameters.md) topic for additional information. ## Action Tasks for the AD_DeprovisionComputers Job diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/computers/ad_deprovisioncomputers_status.md b/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/computers/ad_deprovisioncomputers_status.md index c70e0964fe..3b2304cb50 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/computers/ad_deprovisioncomputers_status.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/computers/ad_deprovisioncomputers_status.md @@ -1,3 +1,9 @@ +--- +title: "AD_DeprovisionComputers_Status Job" +description: "AD_DeprovisionComputers_Status Job" +sidebar_position: 20 +--- + # AD_DeprovisionComputers_Status Job The AD_DeprovisionComputers_Status Job tracks and reports on the progress of the computer diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/computers/overview.md b/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/computers/overview.md index f1e9c18c58..662d9550e1 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/computers/overview.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/computers/overview.md @@ -1,3 +1,9 @@ +--- +title: "3.Computers Job Group" +description: "3.Computers Job Group" +sidebar_position: 40 +--- + # 3.Computers Job Group The 3.Computers Job Group identifies stale computer accounts, providing a workflow to safely diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/configuretargetou.md b/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/configuretargetou.md index 0bff838af4..6c91b6b6f9 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/configuretargetou.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/configuretargetou.md @@ -1,3 +1,9 @@ +--- +title: "Configure the Target OU" +description: "Configure the Target OU" +sidebar_position: 60 +--- + # Configure the Target OU Follow the steps to configure the target staging OU. diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/groups/_category_.json b/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/groups/_category_.json new file mode 100644 index 0000000000..00cc865e6a --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/groups/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "1.Groups Job Group", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/groups/deprovision/_category_.json b/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/groups/deprovision/_category_.json new file mode 100644 index 0000000000..6d92925bc0 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/groups/deprovision/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "1.Deprovision Job Group", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/groups/deprovision/ad_deprovisiongroups.md b/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/groups/deprovision/ad_deprovisiongroups.md index bbd77bbf11..3c065985fd 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/groups/deprovision/ad_deprovisiongroups.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/groups/deprovision/ad_deprovisiongroups.md @@ -1,3 +1,9 @@ +--- +title: "AD_DeprovisionGroups Job" +description: "AD_DeprovisionGroups Job" +sidebar_position: 10 +--- + # AD_DeprovisionGroups Job The AD_DeprovisionGroups Job provides an automated workflow to deprovision stale groups. This @@ -56,7 +62,7 @@ this job’s analysis. | Groups to Delete | @days_before_deleting | 365 | Days in the staging OU before deletion | See the -[Configure the Customizable Parameters in an Analysis Task](/docs/accessanalyzer/11.6/admin/jobs/job/configure/analysiscustomizableparameters.md) +[Configure the Customizable Parameters in an Analysis Task](/docs/accessanalyzer/11.6/admin/jobs/job/configure/analysis/analysiscustomizableparameters.md) topic for additional information. ## Action Tasks for the AD_DepvisionGroups Job diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/groups/deprovision/ad_deprovisiongroups_status.md b/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/groups/deprovision/ad_deprovisiongroups_status.md index 79010ab1da..e03158fa5f 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/groups/deprovision/ad_deprovisiongroups_status.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/groups/deprovision/ad_deprovisiongroups_status.md @@ -1,3 +1,9 @@ +--- +title: "AD_DeprovisionGroups_Status Job" +description: "AD_DeprovisionGroups_Status Job" +sidebar_position: 20 +--- + # AD_DeprovisionGroups_Status Job The AD_DeprovisionGroups_Status Job tracks all actions taken by the Deprovisioning workflow. diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/groups/deprovision/overview.md b/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/groups/deprovision/overview.md index a8ee87366e..ae0448659a 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/groups/deprovision/overview.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/groups/deprovision/overview.md @@ -1,3 +1,9 @@ +--- +title: "1.Deprovision Job Group" +description: "1.Deprovision Job Group" +sidebar_position: 10 +--- + # 1.Deprovision Job Group The 1. Deprovision Groups Job Group provides a simple, automated workflow to deprovision stale diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/groups/overview.md b/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/groups/overview.md index 0d419ad7d8..f84fe005bc 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/groups/overview.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/groups/overview.md @@ -1,3 +1,9 @@ +--- +title: "1.Groups Job Group" +description: "1.Groups Job Group" +sidebar_position: 20 +--- + # 1.Groups Job Group The 1.Groups Job Group provides a workflow to safely deprovision groups, as well as the ability to diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/groups/stamping/_category_.json b/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/groups/stamping/_category_.json new file mode 100644 index 0000000000..3d16c6fbd9 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/groups/stamping/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "2.Group Stamping Job Group", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/groups/stamping/ad_groupcleanup_permissions.md b/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/groups/stamping/ad_groupcleanup_permissions.md index 57b257bb96..fdef053ca7 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/groups/stamping/ad_groupcleanup_permissions.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/groups/stamping/ad_groupcleanup_permissions.md @@ -1,3 +1,9 @@ +--- +title: "AD_GroupCleanup_Permissions Job" +description: "AD_GroupCleanup_Permissions Job" +sidebar_position: 10 +--- + # AD_GroupCleanup_Permissions Job The AD_GroupCleanup_Permissions Job reports on where security groups are being used to assign diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/groups/stamping/ad_groupstamping.md b/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/groups/stamping/ad_groupstamping.md index 5a4ab5023f..10e41d85dd 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/groups/stamping/ad_groupstamping.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/groups/stamping/ad_groupstamping.md @@ -1,3 +1,9 @@ +--- +title: "AD_GroupStamping Job" +description: "AD_GroupStamping Job" +sidebar_position: 20 +--- + # AD_GroupStamping Job The AD_GroupStamping Job updates the Notes attribute for all security groups to show where the group diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/groups/stamping/overview.md b/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/groups/stamping/overview.md index ad0efcca66..00450310ab 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/groups/stamping/overview.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/groups/stamping/overview.md @@ -1,3 +1,9 @@ +--- +title: "2.Group Stamping Job Group" +description: "2.Group Stamping Job Group" +sidebar_position: 20 +--- + # 2.Group Stamping Job Group The 2. Group Stamping Job Group updates the Notes attribute for all security groups to show where diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/overview.md b/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/overview.md index 918220c63f..c49ec117d2 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/overview.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/overview.md @@ -1,3 +1,9 @@ +--- +title: "Cleanup Job Group" +description: "Cleanup Job Group" +sidebar_position: 70 +--- + # Cleanup Job Group The **Active Directory** > **Cleanup** Job Group identifies potential stale and unused users, diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/recommended.md b/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/recommended.md index 5e64e77aa6..c97db90adf 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/recommended.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/recommended.md @@ -1,3 +1,9 @@ +--- +title: "Recommended Configurations for AD Cleanup Job Group" +description: "Recommended Configurations for AD Cleanup Job Group" +sidebar_position: 10 +--- + # Recommended Configurations for AD Cleanup Job Group The recommended configurations for the Cleanup Job Group are: diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/users/_category_.json b/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/users/_category_.json new file mode 100644 index 0000000000..626d3af1a9 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/users/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "2.Users Job Group", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/users/ad_deprovisionusers.md b/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/users/ad_deprovisionusers.md index 13bfa743e8..3897b5fa39 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/users/ad_deprovisionusers.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/users/ad_deprovisionusers.md @@ -1,3 +1,9 @@ +--- +title: "AD_DeprovisionUsers Job" +description: "AD_DeprovisionUsers Job" +sidebar_position: 10 +--- + # AD_DeprovisionUsers Job The AD_DeprovisionUsers Job provides an automated workflow deprovision stale and unused user @@ -59,7 +65,7 @@ this job’s analysis. | User Accounts to Delete | @days_before_deleting | 365 | Days in the Stale Users OU before being deleted | See the -[Configure the Customizable Parameters in an Analysis Task](/docs/accessanalyzer/11.6/admin/jobs/job/configure/analysiscustomizableparameters.md) +[Configure the Customizable Parameters in an Analysis Task](/docs/accessanalyzer/11.6/admin/jobs/job/configure/analysis/analysiscustomizableparameters.md) topic for additional information. ## Action Tasks for the AD_DeprovisionUsers Job diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/users/ad_deprovisionusers_status.md b/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/users/ad_deprovisionusers_status.md index 2cd83d9ce0..430791588e 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/users/ad_deprovisionusers_status.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/users/ad_deprovisionusers_status.md @@ -1,3 +1,9 @@ +--- +title: "AD_DeprovisionUsers_Status Job" +description: "AD_DeprovisionUsers_Status Job" +sidebar_position: 20 +--- + # AD_DeprovisionUsers_Status Job The AD_DeprovisionUsers_Status Job tracks all actions taken by the included deprovisioning workflow. diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/users/overview.md b/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/users/overview.md index df3a2da834..4f06319b68 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/users/overview.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/cleanup/users/overview.md @@ -1,3 +1,9 @@ +--- +title: "2.Users Job Group" +description: "2.Users Job Group" +sidebar_position: 30 +--- + # 2.Users Job Group The 2.Users Job Group provides a workflow to deprovision stale and unused user accounts. diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/computers/_category_.json b/docs/accessanalyzer/11.6/solutions/activedirectory/computers/_category_.json new file mode 100644 index 0000000000..3ae4a48cfe --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/computers/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "3.Computers Job Group", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/computers/ad_computerdelegation.md b/docs/accessanalyzer/11.6/solutions/activedirectory/computers/ad_computerdelegation.md index b71b04f092..e87007310a 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/computers/ad_computerdelegation.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/computers/ad_computerdelegation.md @@ -1,3 +1,9 @@ +--- +title: "AD_ComputerDelegation Job" +description: "AD_ComputerDelegation Job" +sidebar_position: 20 +--- + # AD_ComputerDelegation Job The AD_ComputerDelegation Job provides details on computer accounts that have been enabled for diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/computers/ad_stalecomputers.md b/docs/accessanalyzer/11.6/solutions/activedirectory/computers/ad_stalecomputers.md index ad3da76c18..0308a364b0 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/computers/ad_stalecomputers.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/computers/ad_stalecomputers.md @@ -1,3 +1,9 @@ +--- +title: "AD_StaleComputers Job" +description: "AD_StaleComputers Job" +sidebar_position: 30 +--- + # AD_StaleComputers Job The AD_StaleComputers Job provides details on stale computers that may be candidates for cleanup. @@ -57,5 +63,5 @@ Analysis parameters that can be customized have the following default values: | 1. Identify Stale Computers | @consider_disable | 1 | A computer object that has been disabled: - Value 1 = Disabled computers are included as stale - Value 0 = Disabled computers are not included as stale | See the -[Configure the Customizable Parameters in an Analysis Task](/docs/accessanalyzer/11.6/admin/jobs/job/configure/analysiscustomizableparameters.md) +[Configure the Customizable Parameters in an Analysis Task](/docs/accessanalyzer/11.6/admin/jobs/job/configure/analysis/analysiscustomizableparameters.md) topic for additional information. diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/computers/overview.md b/docs/accessanalyzer/11.6/solutions/activedirectory/computers/overview.md index 9bbba6e580..f5b3537a75 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/computers/overview.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/computers/overview.md @@ -1,3 +1,9 @@ +--- +title: "3.Computers Job Group" +description: "3.Computers Job Group" +sidebar_position: 30 +--- + # 3.Computers Job Group The 3.Computers Job Group help to pinpoint potential areas of administrative concern related to diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/computers/recommended.md b/docs/accessanalyzer/11.6/solutions/activedirectory/computers/recommended.md index f59a662a21..80db337031 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/computers/recommended.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/computers/recommended.md @@ -1,3 +1,9 @@ +--- +title: "Recommended Configurations for the 3.Computers Job Group" +description: "Recommended Configurations for the 3.Computers Job Group" +sidebar_position: 10 +--- + # Recommended Configurations for the 3.Computers Job Group The **Active Directory** > **3.Computers** Job Group has been configured by default to run with the diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/domains/_category_.json b/docs/accessanalyzer/11.6/solutions/activedirectory/domains/_category_.json new file mode 100644 index 0000000000..f32bc0b814 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/domains/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "5.Domains Job Group", + "position": 50, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/domains/ad_dcsummary.md b/docs/accessanalyzer/11.6/solutions/activedirectory/domains/ad_dcsummary.md index f18f9c57cb..aaf2900e05 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/domains/ad_dcsummary.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/domains/ad_dcsummary.md @@ -1,3 +1,9 @@ +--- +title: "AD_DCSummary Job" +description: "AD_DCSummary Job" +sidebar_position: 30 +--- + # AD_DCSummary Job The AD_DCSummary Job provides operational reporting related to the details collected for each domain diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/domains/ad_domaininfo.md b/docs/accessanalyzer/11.6/solutions/activedirectory/domains/ad_domaininfo.md index b3924b68c1..92d884dbd0 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/domains/ad_domaininfo.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/domains/ad_domaininfo.md @@ -1,3 +1,9 @@ +--- +title: "AD_DomainInfo Job" +description: "AD_DomainInfo Job" +sidebar_position: 40 +--- + # AD_DomainInfo Job The AD_DomainInfo Job provides operational reporting related to the collected domains, sites, and diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/domains/ad_dsrmsettings.md b/docs/accessanalyzer/11.6/solutions/activedirectory/domains/ad_dsrmsettings.md index 74ecde36a9..60e5975e06 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/domains/ad_dsrmsettings.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/domains/ad_dsrmsettings.md @@ -1,3 +1,9 @@ +--- +title: "AD_DSRMSettings Job" +description: "AD_DSRMSettings Job" +sidebar_position: 50 +--- + # AD_DSRMSettings Job The AD_DRSMSettings Job provides details on domain controller registry settings for the diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/domains/collection/_category_.json b/docs/accessanalyzer/11.6/solutions/activedirectory/domains/collection/_category_.json new file mode 100644 index 0000000000..a5b63d3f36 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/domains/collection/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "0.Collection Job Group", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/domains/collection/ad_domaincontrollers.md b/docs/accessanalyzer/11.6/solutions/activedirectory/domains/collection/ad_domaincontrollers.md index 2460c72f99..9ffefd8f9d 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/domains/collection/ad_domaincontrollers.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/domains/collection/ad_domaincontrollers.md @@ -1,3 +1,9 @@ +--- +title: "AD_DomainControllers Job" +description: "AD_DomainControllers Job" +sidebar_position: 10 +--- + # AD_DomainControllers Job The 0.Collection > AD_DomainControllers Job collects domain controller details which will be further diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/domains/collection/ad_dsrm.md b/docs/accessanalyzer/11.6/solutions/activedirectory/domains/collection/ad_dsrm.md index c5ddc688a3..76d93de0a9 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/domains/collection/ad_dsrm.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/domains/collection/ad_dsrm.md @@ -1,3 +1,9 @@ +--- +title: "AD_DSRM Job" +description: "AD_DSRM Job" +sidebar_position: 20 +--- + # AD_DSRM Job The **0.Collection > AD_DSRM** Job collects data related to domain controller registry settings for diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/domains/collection/ad_timesync.md b/docs/accessanalyzer/11.6/solutions/activedirectory/domains/collection/ad_timesync.md index 67c5b433bc..0db40664db 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/domains/collection/ad_timesync.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/domains/collection/ad_timesync.md @@ -1,3 +1,9 @@ +--- +title: "AD_TimeSync Job" +description: "AD_TimeSync Job" +sidebar_position: 30 +--- + # AD_TimeSync Job The 0.**Collection > AD_TimeSync** Job collects TimeSync information from the registry for each diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/domains/collection/overview.md b/docs/accessanalyzer/11.6/solutions/activedirectory/domains/collection/overview.md index 3e91034a70..ef8b28edb8 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/domains/collection/overview.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/domains/collection/overview.md @@ -1,3 +1,9 @@ +--- +title: "0.Collection Job Group" +description: "0.Collection Job Group" +sidebar_position: 20 +--- + # 0.Collection Job Group The **5.Domains > 0.Collection** Job Group collects the data which will be further analyzed in order diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/domains/overview.md b/docs/accessanalyzer/11.6/solutions/activedirectory/domains/overview.md index e1cda02e7c..d764dc4dc5 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/domains/overview.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/domains/overview.md @@ -1,3 +1,9 @@ +--- +title: "5.Domains Job Group" +description: "5.Domains Job Group" +sidebar_position: 50 +--- + # 5.Domains Job Group The 5.Domains Job Group provides details on domains, sites, and trusts, and highlight domain level diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/domains/recommended.md b/docs/accessanalyzer/11.6/solutions/activedirectory/domains/recommended.md index 008003c0fc..de3f3257f3 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/domains/recommended.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/domains/recommended.md @@ -1,3 +1,9 @@ +--- +title: "Recommended Configurations for the 5.Domains Job Group" +description: "Recommended Configurations for the 5.Domains Job Group" +sidebar_position: 10 +--- + # Recommended Configurations for the 5.Domains Job Group The **Active Directory > 5.Domains** job group has been configured by default to run with the diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/grouppolicy/_category_.json b/docs/accessanalyzer/11.6/solutions/activedirectory/grouppolicy/_category_.json new file mode 100644 index 0000000000..dcfb5f6e3c --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/grouppolicy/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "4.Group Policy Job Group", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/grouppolicy/ad_cpassword.md b/docs/accessanalyzer/11.6/solutions/activedirectory/grouppolicy/ad_cpassword.md index 55a05b48a9..8801441502 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/grouppolicy/ad_cpassword.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/grouppolicy/ad_cpassword.md @@ -1,3 +1,9 @@ +--- +title: "AD_CPassword Job" +description: "AD_CPassword Job" +sidebar_position: 20 +--- + # AD_CPassword Job The AD_CPassword Job identifies passwords that are stored in Group Policy Preferences which present diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/grouppolicy/ad_grouppolicy.md b/docs/accessanalyzer/11.6/solutions/activedirectory/grouppolicy/ad_grouppolicy.md index 995c40b754..53f20d1f3e 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/grouppolicy/ad_grouppolicy.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/grouppolicy/ad_grouppolicy.md @@ -1,3 +1,9 @@ +--- +title: "AD_GroupPolicy Job" +description: "AD_GroupPolicy Job" +sidebar_position: 30 +--- + # AD_GroupPolicy Job The AD_GroupPolicy Job audits all Group Policies that are present on the Domain Controller, and diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/grouppolicy/ad_overlappinggpos.md b/docs/accessanalyzer/11.6/solutions/activedirectory/grouppolicy/ad_overlappinggpos.md index fddb6c2af1..5ec6b90df7 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/grouppolicy/ad_overlappinggpos.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/grouppolicy/ad_overlappinggpos.md @@ -1,3 +1,9 @@ +--- +title: "AD_OverlappingGPOs Job" +description: "AD_OverlappingGPOs Job" +sidebar_position: 40 +--- + # AD_OverlappingGPOs Job The AD_OverlappingGPOs Job identifies conflicting and redundant GPO settings based on link location. diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/grouppolicy/ad_passwordpolicies.md b/docs/accessanalyzer/11.6/solutions/activedirectory/grouppolicy/ad_passwordpolicies.md index 448d1a7d2c..d4de1c6598 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/grouppolicy/ad_passwordpolicies.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/grouppolicy/ad_passwordpolicies.md @@ -1,3 +1,9 @@ +--- +title: "AD_PasswordPolicies Job" +description: "AD_PasswordPolicies Job" +sidebar_position: 50 +--- + # AD_PasswordPolicies Job The AD_PasswordPolicies Job identifies fine-grained domain password policies that are stored within diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/grouppolicy/overview.md b/docs/accessanalyzer/11.6/solutions/activedirectory/grouppolicy/overview.md index 1a132c745d..5a4bfa0c8c 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/grouppolicy/overview.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/grouppolicy/overview.md @@ -1,3 +1,9 @@ +--- +title: "4.Group Policy Job Group" +description: "4.Group Policy Job Group" +sidebar_position: 40 +--- + # 4.Group Policy Job Group The 4.Group Policy Job Group audits GPOs and their settings, and provides in depth analysis of diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/grouppolicy/recommended.md b/docs/accessanalyzer/11.6/solutions/activedirectory/grouppolicy/recommended.md index 7d510fd9e5..38114f231a 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/grouppolicy/recommended.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/grouppolicy/recommended.md @@ -1,3 +1,9 @@ +--- +title: "Recommended Configurations for the 4.Group Policy Job Group" +description: "Recommended Configurations for the 4.Group Policy Job Group" +sidebar_position: 10 +--- + # Recommended Configurations for the 4.Group Policy Job Group The **Active Directory** > **4.Group Policy** Job Group has been configured to run with the default diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/groups/_category_.json b/docs/accessanalyzer/11.6/solutions/activedirectory/groups/_category_.json new file mode 100644 index 0000000000..9e434a9930 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/groups/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "1.Groups Job Group", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/groups/ad_circularnesting.md b/docs/accessanalyzer/11.6/solutions/activedirectory/groups/ad_circularnesting.md index faf0e509b8..0b688df2fa 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/groups/ad_circularnesting.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/groups/ad_circularnesting.md @@ -1,3 +1,9 @@ +--- +title: "AD_CircularNesting Job" +description: "AD_CircularNesting Job" +sidebar_position: 20 +--- + # AD_CircularNesting Job The AD_CircularNesting Job identifies circularly nested groups within Active Directory which can diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/groups/ad_dclogongroups.md b/docs/accessanalyzer/11.6/solutions/activedirectory/groups/ad_dclogongroups.md index dabe34db43..ce74ef6fef 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/groups/ad_dclogongroups.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/groups/ad_dclogongroups.md @@ -1,3 +1,9 @@ +--- +title: "AD_DCLogonGroups Job" +description: "AD_DCLogonGroups Job" +sidebar_position: 30 +--- + # AD_DCLogonGroups Job The AD_DCLogonGroups Job identifies users who are able to log on to Domain Controllers through diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/groups/ad_duplicategroups.md b/docs/accessanalyzer/11.6/solutions/activedirectory/groups/ad_duplicategroups.md index ca7e02a405..98b5dc9a29 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/groups/ad_duplicategroups.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/groups/ad_duplicategroups.md @@ -1,3 +1,9 @@ +--- +title: "AD_DuplicateGroups Job" +description: "AD_DuplicateGroups Job" +sidebar_position: 40 +--- + # AD_DuplicateGroups Job The AD_Duplicate Job identifies duplicate groups within Active Directory. Duplicate groups contain diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/groups/ad_emptygroups.md b/docs/accessanalyzer/11.6/solutions/activedirectory/groups/ad_emptygroups.md index 492ec872ac..6ab2c2868c 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/groups/ad_emptygroups.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/groups/ad_emptygroups.md @@ -1,3 +1,9 @@ +--- +title: "AD_EmptyGroups Job" +description: "AD_EmptyGroups Job" +sidebar_position: 50 +--- + # AD_EmptyGroups Job The AD_EmptyGroups Job identifies empty and single member groups which are suitable candidates for diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/groups/ad_groupprobableowners.md b/docs/accessanalyzer/11.6/solutions/activedirectory/groups/ad_groupprobableowners.md index fd3bbf9d58..2f2ea449cd 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/groups/ad_groupprobableowners.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/groups/ad_groupprobableowners.md @@ -1,3 +1,9 @@ +--- +title: "AD_GroupProbableOwners Job" +description: "AD_GroupProbableOwners Job" +sidebar_position: 60 +--- + # AD_GroupProbableOwners Job The AD_GroupProbableOwners Job determines potential owners for Active Directory Groups which can be diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/groups/ad_largestgroups.md b/docs/accessanalyzer/11.6/solutions/activedirectory/groups/ad_largestgroups.md index 469db47af1..0667be012e 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/groups/ad_largestgroups.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/groups/ad_largestgroups.md @@ -1,3 +1,9 @@ +--- +title: "AD_LargestGroups Job" +description: "AD_LargestGroups Job" +sidebar_position: 70 +--- + # AD_LargestGroups Job The AD_LargestGroups Job identifies groups with large effective member counts. These types of groups diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/groups/ad_mailsecuritygroups.md b/docs/accessanalyzer/11.6/solutions/activedirectory/groups/ad_mailsecuritygroups.md index 7b66080424..1ac5fd7d30 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/groups/ad_mailsecuritygroups.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/groups/ad_mailsecuritygroups.md @@ -1,3 +1,9 @@ +--- +title: "AD_MailSecurityGroups Job" +description: "AD_MailSecurityGroups Job" +sidebar_position: 80 +--- + # AD_MailSecurityGroups Job The AD_MailSecurityGroups Job identifies mail-enabled security groups within Active Directory. diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/groups/ad_nestedgroups.md b/docs/accessanalyzer/11.6/solutions/activedirectory/groups/ad_nestedgroups.md index c6ae2155f7..e7b7ba7202 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/groups/ad_nestedgroups.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/groups/ad_nestedgroups.md @@ -1,3 +1,9 @@ +--- +title: "AD_NestedGroups Job" +description: "AD_NestedGroups Job" +sidebar_position: 90 +--- + # AD_NestedGroups Job The AD_NestedGroups Job identifies nested groups within Active Directory and provides details such diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/groups/ad_sensitivesecuritygroups.md b/docs/accessanalyzer/11.6/solutions/activedirectory/groups/ad_sensitivesecuritygroups.md index 8f0a1c2635..2eb45d9059 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/groups/ad_sensitivesecuritygroups.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/groups/ad_sensitivesecuritygroups.md @@ -1,3 +1,9 @@ +--- +title: "AD_SensitiveSecurityGroups Job" +description: "AD_SensitiveSecurityGroups Job" +sidebar_position: 100 +--- + # AD_SensitiveSecurityGroups Job The AD_SensitiveSecurityGroups Job identifies users who are granted administrative access within diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/groups/ad_stalegroups.md b/docs/accessanalyzer/11.6/solutions/activedirectory/groups/ad_stalegroups.md index 7b25f39eb0..b579e94205 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/groups/ad_stalegroups.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/groups/ad_stalegroups.md @@ -1,3 +1,9 @@ +--- +title: "AD_StaleGroups Job" +description: "AD_StaleGroups Job" +sidebar_position: 110 +--- + # AD_StaleGroups Job The AD_StaleGroups Job identifies groups that contain potentially stale users. Users are considered diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/groups/overview.md b/docs/accessanalyzer/11.6/solutions/activedirectory/groups/overview.md index b8bebf7a4b..89b566ad96 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/groups/overview.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/groups/overview.md @@ -1,3 +1,9 @@ +--- +title: "1.Groups Job Group" +description: "1.Groups Job Group" +sidebar_position: 10 +--- + # 1.Groups Job Group The 1.Groups Job Group identifies effective group membership and pinpoints potential areas of diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/groups/recommended.md b/docs/accessanalyzer/11.6/solutions/activedirectory/groups/recommended.md index 066bde1367..020915f35e 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/groups/recommended.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/groups/recommended.md @@ -1,3 +1,9 @@ +--- +title: "Recommended Configurations for the 1.Groups Job Group" +description: "Recommended Configurations for the 1.Groups Job Group" +sidebar_position: 10 +--- + # Recommended Configurations for the 1.Groups Job Group The Active Directory > **1.Groups** Job Group has been configured by default to run with the default diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/overview.md b/docs/accessanalyzer/11.6/solutions/activedirectory/overview.md index a836c6ec0a..c5cf16c239 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/overview.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/overview.md @@ -1,3 +1,9 @@ +--- +title: "Active Directory Solution" +description: "Active Directory Solution" +sidebar_position: 40 +--- + # Active Directory Solution The Active Directory Solution is a comprehensive set of audit jobs and reports that provide the @@ -17,7 +23,7 @@ article for additional information. Requirements, Permissions, and Ports See the -[Active Directory Domain Target Requirements](/docs/accessanalyzer/11.6/config/activedirectory/overview.md) +[Active Directory Domain Target Requirements](/docs/accessanalyzer/11.6/requirements/activedirectory/activedirectory/overview.md) topic for additional information. Location diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/users/_category_.json b/docs/accessanalyzer/11.6/solutions/activedirectory/users/_category_.json new file mode 100644 index 0000000000..ca83815f71 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/users/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "2.Users Job Group", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/users/ad_directmembership.md b/docs/accessanalyzer/11.6/solutions/activedirectory/users/ad_directmembership.md index cd700e1f74..a2f7107124 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/users/ad_directmembership.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/users/ad_directmembership.md @@ -1,3 +1,9 @@ +--- +title: "AD_DirectMembership Job" +description: "AD_DirectMembership Job" +sidebar_position: 20 +--- + # AD_DirectMembership Job The AD_DirectMembership Job identifies users who do not have any group membership. This condition diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/users/ad_duplicateusers.md b/docs/accessanalyzer/11.6/solutions/activedirectory/users/ad_duplicateusers.md index d95810cae9..8948237a1d 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/users/ad_duplicateusers.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/users/ad_duplicateusers.md @@ -1,3 +1,9 @@ +--- +title: "AD_DuplicateUsers Job" +description: "AD_DuplicateUsers Job" +sidebar_position: 30 +--- + # AD_DuplicateUsers Job The AD_DuplicateUsers Job helps to identify multiple user accounts which may be owned by a single diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/users/ad_orphanedusers.md b/docs/accessanalyzer/11.6/solutions/activedirectory/users/ad_orphanedusers.md index dfc1b92b13..bf2fd624f5 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/users/ad_orphanedusers.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/users/ad_orphanedusers.md @@ -1,3 +1,9 @@ +--- +title: "AD_OrphanedUsers Job" +description: "AD_OrphanedUsers Job" +sidebar_position: 40 +--- + # AD_OrphanedUsers Job The AD_OrphanedUsers Job identifies users whose managers are stale or disabled. These user accounts diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/users/ad_passwordstatus.md b/docs/accessanalyzer/11.6/solutions/activedirectory/users/ad_passwordstatus.md index c560f134ed..d0e1be833f 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/users/ad_passwordstatus.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/users/ad_passwordstatus.md @@ -1,3 +1,9 @@ +--- +title: "AD_PasswordStatus Job" +description: "AD_PasswordStatus Job" +sidebar_position: 50 +--- + # AD_PasswordStatus Job The AD_PasswordStatus Job highlights potential issues with user password settings that may exploited diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/users/ad_serviceaccounts.md b/docs/accessanalyzer/11.6/solutions/activedirectory/users/ad_serviceaccounts.md index bb79a2b07c..d6fdb5bb04 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/users/ad_serviceaccounts.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/users/ad_serviceaccounts.md @@ -1,3 +1,9 @@ +--- +title: "AD_ServiceAccounts Job" +description: "AD_ServiceAccounts Job" +sidebar_position: 60 +--- + # AD_ServiceAccounts Job The AD_ServiceAccounts Job offers information about service accounts and if they are vulnerable to diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/users/ad_sidhistory.md b/docs/accessanalyzer/11.6/solutions/activedirectory/users/ad_sidhistory.md index be1a3a748a..04bb07bbcd 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/users/ad_sidhistory.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/users/ad_sidhistory.md @@ -1,3 +1,9 @@ +--- +title: "AD_SIDHistory Job" +description: "AD_SIDHistory Job" +sidebar_position: 70 +--- + # AD_SIDHistory Job The AD_SIDHistory Job enumerates historical SIDs in the audited environment and highlights diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/users/ad_staleusers.md b/docs/accessanalyzer/11.6/solutions/activedirectory/users/ad_staleusers.md index 210291da7d..ac347c55eb 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/users/ad_staleusers.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/users/ad_staleusers.md @@ -1,3 +1,9 @@ +--- +title: "AD_StaleUsers Job" +description: "AD_StaleUsers Job" +sidebar_position: 80 +--- + # AD_StaleUsers Job The AD_StaleUsers job identifies potentially stale users based on the amount of time since their diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/users/ad_userattributecompletion.md b/docs/accessanalyzer/11.6/solutions/activedirectory/users/ad_userattributecompletion.md index 465a9556fb..45856aa37b 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/users/ad_userattributecompletion.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/users/ad_userattributecompletion.md @@ -1,3 +1,9 @@ +--- +title: "AD_UserAttributeCompletion Job" +description: "AD_UserAttributeCompletion Job" +sidebar_position: 90 +--- + # AD_UserAttributeCompletion Job The AD_UserAttributeCompletion Job identifies which attributes are present within User fields in diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/users/ad_userdelegation.md b/docs/accessanalyzer/11.6/solutions/activedirectory/users/ad_userdelegation.md index 11bf1b15bd..173b79eb9f 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/users/ad_userdelegation.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/users/ad_userdelegation.md @@ -1,3 +1,9 @@ +--- +title: "AD_UserDelegation Job" +description: "AD_UserDelegation Job" +sidebar_position: 100 +--- + # AD_UserDelegation Job The AD_Delegation Job highlights user accounts which are trusted for delegation. Kerberos delegation diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/users/ad_usertoken.md b/docs/accessanalyzer/11.6/solutions/activedirectory/users/ad_usertoken.md index 3eefdb3978..89a307be12 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/users/ad_usertoken.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/users/ad_usertoken.md @@ -1,3 +1,9 @@ +--- +title: "AD_UserToken Job" +description: "AD_UserToken Job" +sidebar_position: 110 +--- + # AD_UserToken Job The AD_UserToken Job identifies and reports the number of SIDS and estimated token size associated diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/users/ad_weakpasswords.md b/docs/accessanalyzer/11.6/solutions/activedirectory/users/ad_weakpasswords.md index 4766a3d1a6..be343b5752 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/users/ad_weakpasswords.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/users/ad_weakpasswords.md @@ -1,3 +1,9 @@ +--- +title: "AD_WeakPasswords Job" +description: "AD_WeakPasswords Job" +sidebar_position: 120 +--- + # AD_WeakPasswords Job The AD_WeakPasswords Job analyzes user account password hashes to determine how easily each could be diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/users/overview.md b/docs/accessanalyzer/11.6/solutions/activedirectory/users/overview.md index c6e92ce110..edb7438299 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/users/overview.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/users/overview.md @@ -1,3 +1,9 @@ +--- +title: "2.Users Job Group" +description: "2.Users Job Group" +sidebar_position: 20 +--- + # 2.Users Job Group The 2.Users Job Group identifies user conditions and pinpoint potential areas of administrative diff --git a/docs/accessanalyzer/11.6/solutions/activedirectory/users/recommended.md b/docs/accessanalyzer/11.6/solutions/activedirectory/users/recommended.md index 38fa653145..3c89bd650c 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectory/users/recommended.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectory/users/recommended.md @@ -1,3 +1,9 @@ +--- +title: "Recommended Configurations for the 2.Users Job Group" +description: "Recommended Configurations for the 2.Users Job Group" +sidebar_position: 10 +--- + # Recommended Configurations for the 2.Users Job Group The **Active Directory** > **2.Users** Job Group has been configured by default to run with the @@ -36,7 +42,7 @@ Only the **AD_WeakPasswords** Job requires a Connection Profile. It must be set **AD_WeakPasswords** Job (through the Job Properties window) with Domain Administrator privileges. **NOTE:** The **AD_WeakPassword** Job can be executed with a least privilege credential. See the -[Active Directory Auditing Configuration](/docs/accessanalyzer/11.6/config/activedirectory/access.md) +[Active Directory Auditing Configuration](/docs/accessanalyzer/11.6/requirements/activedirectory/activedirectory/access.md) topic for additional information. Schedule Frequency diff --git a/docs/accessanalyzer/11.6/solutions/activedirectoryinventory/1-ad_scan.md b/docs/accessanalyzer/11.6/solutions/activedirectoryinventory/1-ad_scan.md index 1cb5e01540..670aea049f 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectoryinventory/1-ad_scan.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectoryinventory/1-ad_scan.md @@ -1,3 +1,9 @@ +--- +title: "1-AD_Scan Job" +description: "1-AD_Scan Job" +sidebar_position: 20 +--- + # 1-AD_Scan Job The 1-AD_Scan Job collects data from Active Directory. In most environments, this job requires no diff --git a/docs/accessanalyzer/11.6/solutions/activedirectoryinventory/2-ad_changes.md b/docs/accessanalyzer/11.6/solutions/activedirectoryinventory/2-ad_changes.md index d197a16ba0..f5944f1e8f 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectoryinventory/2-ad_changes.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectoryinventory/2-ad_changes.md @@ -1,3 +1,9 @@ +--- +title: "2-AD_Changes Job" +description: "2-AD_Changes Job" +sidebar_position: 30 +--- + # 2-AD_Changes Job The 2-AD_Changes Job tracks changes within all scanned domains. Reports in the job highlight Active diff --git a/docs/accessanalyzer/11.6/solutions/activedirectoryinventory/3-ad_exceptions.md b/docs/accessanalyzer/11.6/solutions/activedirectoryinventory/3-ad_exceptions.md index 3401757440..eb84e3980e 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectoryinventory/3-ad_exceptions.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectoryinventory/3-ad_exceptions.md @@ -1,3 +1,9 @@ +--- +title: "3-AD_Exceptions Job" +description: "3-AD_Exceptions Job" +sidebar_position: 40 +--- + # 3-AD_Exceptions Job The 3-AD_Exceptions Job identifies toxic conditions that exist within Active Directory which may @@ -134,7 +140,7 @@ parameters: | Admin Historical SID | #ADMIN_GROUPS | - Domain Admins - Enterprise Admins - Schema Admins | List of administrative groups | See the -[Configure the Customizable Parameters in an Analysis Task](/docs/accessanalyzer/11.6/admin/jobs/job/configure/analysiscustomizableparameters.md) +[Configure the Customizable Parameters in an Analysis Task](/docs/accessanalyzer/11.6/admin/jobs/job/configure/analysis/analysiscustomizableparameters.md) topic for instructions to modify the parameters. See the [AD Exception Types Translated](/docs/accessanalyzer/11.6/admin/datacollector/adinventory/standardtables.md#ad-exception-types-translated) topic for an explanation of Exception Types. diff --git a/docs/accessanalyzer/11.6/solutions/activedirectoryinventory/_category_.json b/docs/accessanalyzer/11.6/solutions/activedirectoryinventory/_category_.json new file mode 100644 index 0000000000..8e2ceb0e62 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/activedirectoryinventory/_category_.json @@ -0,0 +1,10 @@ +{ + "label": ".Active Directory Inventory Solution", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/activedirectoryinventory/overview.md b/docs/accessanalyzer/11.6/solutions/activedirectoryinventory/overview.md index 0ecd88bd12..dbc1f60166 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectoryinventory/overview.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectoryinventory/overview.md @@ -1,3 +1,9 @@ +--- +title: ".Active Directory Inventory Solution" +description: ".Active Directory Inventory Solution" +sidebar_position: 10 +--- + # .Active Directory Inventory Solution Active Directory (AD) acts as the central nervous system of any Microsoft environment and plays a diff --git a/docs/accessanalyzer/11.6/solutions/activedirectoryinventory/recommended.md b/docs/accessanalyzer/11.6/solutions/activedirectoryinventory/recommended.md index 077ad45bf7..f1d1c9e823 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectoryinventory/recommended.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectoryinventory/recommended.md @@ -1,3 +1,9 @@ +--- +title: "Recommended Configurations for the .Active Directory Inventory Solution" +description: "Recommended Configurations for the .Active Directory Inventory Solution" +sidebar_position: 10 +--- + # Recommended Configurations for the .Active Directory Inventory Solution The .Active Directory Inventory Solution has been configured by default to run with the diff --git a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/_category_.json b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/_category_.json new file mode 100644 index 0000000000..9022897683 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Active Directory Permissions Analyzer Solution", + "position": 50, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/ad_brokeninheritance.md b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/ad_brokeninheritance.md index 6ea9c770a6..c17e530eb4 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/ad_brokeninheritance.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/ad_brokeninheritance.md @@ -1,3 +1,9 @@ +--- +title: "6.Broken Inheritance > AD_BrokenInheritance Job" +description: "6.Broken Inheritance > AD_BrokenInheritance Job" +sidebar_position: 80 +--- + # 6.Broken Inheritance > AD_BrokenInheritance Job The AD_BrokenInheritance Job reports on all locations within Active Directory where inheritance is diff --git a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/ad_openaccess.md b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/ad_openaccess.md index 58eafb9ac1..91daabf9ae 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/ad_openaccess.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/ad_openaccess.md @@ -1,3 +1,9 @@ +--- +title: "5.Open Access > AD_OpenAccess Job" +description: "5.Open Access > AD_OpenAccess Job" +sidebar_position: 70 +--- + # 5.Open Access > AD_OpenAccess Job The AD_OpenAccess Job reports on all Active Directory permissions granting open access within the diff --git a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/ad_oupermissions.md b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/ad_oupermissions.md index e73ed150cd..cb51810147 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/ad_oupermissions.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/ad_oupermissions.md @@ -1,3 +1,9 @@ +--- +title: "3.OUs > AD_OUPermissions Job" +description: "3.OUs > AD_OUPermissions Job" +sidebar_position: 50 +--- + # 3.OUs > AD_OUPermissions Job The AD_OUPermissions Job reports on all Active Directory permissions applied to organizational unit diff --git a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/ad_shadowaccess.md b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/ad_shadowaccess.md index e50a882439..f02ffe5b68 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/ad_shadowaccess.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/ad_shadowaccess.md @@ -1,3 +1,9 @@ +--- +title: "AD_ShadowAccess Job" +description: "AD_ShadowAccess Job" +sidebar_position: 120 +--- + # AD_ShadowAccess Job This job finds shadow access that leads to compromise of a domain or sensitive data. Attackers can diff --git a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/collection/_category_.json b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/collection/_category_.json new file mode 100644 index 0000000000..a5b63d3f36 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/collection/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "0.Collection Job Group", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/collection/ad_computerrights.md b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/collection/ad_computerrights.md index 3edd40acc5..f4ee024caa 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/collection/ad_computerrights.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/collection/ad_computerrights.md @@ -1,3 +1,9 @@ +--- +title: "AD_ComputerRights Job" +description: "AD_ComputerRights Job" +sidebar_position: 10 +--- + # AD_ComputerRights Job The AD_ComputerRights Job provides data collection to identify permissions applied to computers in diff --git a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/collection/ad_containerrights.md b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/collection/ad_containerrights.md index 429f827aa3..cf1448a439 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/collection/ad_containerrights.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/collection/ad_containerrights.md @@ -1,3 +1,9 @@ +--- +title: "AD_ContainerRights Job" +description: "AD_ContainerRights Job" +sidebar_position: 20 +--- + # AD_ContainerRights Job The AD_ContainerRights Job provides data collection to identify permissions applied to Containers in diff --git a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/collection/ad_domainrights.md b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/collection/ad_domainrights.md index bc97647140..642a11b669 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/collection/ad_domainrights.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/collection/ad_domainrights.md @@ -1,3 +1,9 @@ +--- +title: "AD_DomainRights Job" +description: "AD_DomainRights Job" +sidebar_position: 30 +--- + # AD_DomainRights Job The AD_DomainRights Job provides data collection to identify permissions applied to Domains in diff --git a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/collection/ad_grouprights.md b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/collection/ad_grouprights.md index 81929fb41e..a72dfec1e9 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/collection/ad_grouprights.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/collection/ad_grouprights.md @@ -1,3 +1,9 @@ +--- +title: "AD_GroupRights Job" +description: "AD_GroupRights Job" +sidebar_position: 40 +--- + # AD_GroupRights Job The AD_GroupRights Job provides data collection to identify permissions applied to groups in Active diff --git a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/collection/ad_ourights.md b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/collection/ad_ourights.md index 2c641aa90e..c4a62f0401 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/collection/ad_ourights.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/collection/ad_ourights.md @@ -1,3 +1,9 @@ +--- +title: "AD_OURights Job" +description: "AD_OURights Job" +sidebar_position: 50 +--- + # AD_OURights Job The AD_OURights Job provides data collection to identify permissions applied to organizational units diff --git a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/collection/ad_siterights.md b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/collection/ad_siterights.md index 596a85cc16..c80c9ce0f1 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/collection/ad_siterights.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/collection/ad_siterights.md @@ -1,3 +1,9 @@ +--- +title: "AD_SiteRights Job" +description: "AD_SiteRights Job" +sidebar_position: 60 +--- + # AD_SiteRights Job The AD_SiteRights Job provides data collection to identify permissions applied to sites in Active diff --git a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/collection/ad_userrights.md b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/collection/ad_userrights.md index 8ba552bbf7..50f26c438b 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/collection/ad_userrights.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/collection/ad_userrights.md @@ -1,3 +1,9 @@ +--- +title: "AD_UserRights Job" +description: "AD_UserRights Job" +sidebar_position: 70 +--- + # AD_UserRights Job The AD_UserRights Job provides data collection to identify permissions applied to users in Active diff --git a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/collection/overview.md b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/collection/overview.md index ae64c2f9bf..4dcc9990af 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/collection/overview.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/collection/overview.md @@ -1,3 +1,9 @@ +--- +title: "0.Collection Job Group" +description: "0.Collection Job Group" +sidebar_position: 20 +--- + # 0.Collection Job Group The 0.Collection Job Group collects data on permissions applied to computers, groups, organizational diff --git a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/computers/_category_.json b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/computers/_category_.json new file mode 100644 index 0000000000..954e3db21b --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/computers/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "4.Computers Job Group", + "position": 60, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/computers/ad_computerpermissions.md b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/computers/ad_computerpermissions.md index caa5f3cfa5..26f4f59125 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/computers/ad_computerpermissions.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/computers/ad_computerpermissions.md @@ -1,3 +1,9 @@ +--- +title: "AD_ComputerPermissions Job" +description: "AD_ComputerPermissions Job" +sidebar_position: 10 +--- + # AD_ComputerPermissions Job The AD_ComputerPermissions Job reports on all Active Directory permissions applied to computer diff --git a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/computers/ad_lapspermissions.md b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/computers/ad_lapspermissions.md index 35a7e6c605..de37e137cb 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/computers/ad_lapspermissions.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/computers/ad_lapspermissions.md @@ -1,3 +1,9 @@ +--- +title: "AD_LAPSPermissions Job" +description: "AD_LAPSPermissions Job" +sidebar_position: 20 +--- + # AD_LAPSPermissions Job The AD_LAPSPermissions Job identifies Active Directory objects that have access to LAPS attributes diff --git a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/computers/overview.md b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/computers/overview.md index d7be6dea02..d0ebeb5d12 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/computers/overview.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/computers/overview.md @@ -1,3 +1,9 @@ +--- +title: "4.Computers Job Group" +description: "4.Computers Job Group" +sidebar_position: 60 +--- + # 4.Computers Job Group The 4.Computers Job Group reports on all Active Directory permissions applied to computer objects diff --git a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/containers/_category_.json b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/containers/_category_.json new file mode 100644 index 0000000000..52d69faaf0 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/containers/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "7.Containers Job Group", + "position": 90, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/containers/ad_adminsdholder.md b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/containers/ad_adminsdholder.md index bf5b5f22c6..402d445274 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/containers/ad_adminsdholder.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/containers/ad_adminsdholder.md @@ -1,3 +1,9 @@ +--- +title: "AD_AdminSDHolder Job" +description: "AD_AdminSDHolder Job" +sidebar_position: 10 +--- + # AD_AdminSDHolder Job The AD_AdminSDHolder Job is comprised of analysis tasks and reports which use the data collected by diff --git a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/containers/ad_containerpermissions.md b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/containers/ad_containerpermissions.md index b39feecaa3..50b5120275 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/containers/ad_containerpermissions.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/containers/ad_containerpermissions.md @@ -1,3 +1,9 @@ +--- +title: "AD_ContainerPermissions Job" +description: "AD_ContainerPermissions Job" +sidebar_position: 20 +--- + # AD_ContainerPermissions Job The AD_ContainerPermissions Job is responsible for reporting on all Active Directory permissions diff --git a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/containers/overview.md b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/containers/overview.md index 7203babdef..1e365f7716 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/containers/overview.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/containers/overview.md @@ -1,3 +1,9 @@ +--- +title: "7.Containers Job Group" +description: "7.Containers Job Group" +sidebar_position: 90 +--- + # 7.Containers Job Group The 7.Containers Job Group reports on all Active Directory permissions applied to container objects diff --git a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/domains/_category_.json b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/domains/_category_.json new file mode 100644 index 0000000000..7fb45fb548 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/domains/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "8.Domains Job Group", + "position": 100, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/domains/ad_domainpermissions.md b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/domains/ad_domainpermissions.md index 7fecc35ef3..d9fd5bb5af 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/domains/ad_domainpermissions.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/domains/ad_domainpermissions.md @@ -1,3 +1,9 @@ +--- +title: "AD_DomainPermissions Job" +description: "AD_DomainPermissions Job" +sidebar_position: 10 +--- + # AD_DomainPermissions Job The AD_DomainPermissions Job reports on all Active Directory permissions applied to domain objects diff --git a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/domains/ad_domainreplication.md b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/domains/ad_domainreplication.md index 54d8eca36e..9625e68446 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/domains/ad_domainreplication.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/domains/ad_domainreplication.md @@ -1,3 +1,9 @@ +--- +title: "AD_DomainReplication Job" +description: "AD_DomainReplication Job" +sidebar_position: 20 +--- + # AD_DomainReplication Job The AD_DomainReplication Job highlights all Active Directory permissions applied to domain objects diff --git a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/domains/overview.md b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/domains/overview.md index 7c923d0b3d..d37678931e 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/domains/overview.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/domains/overview.md @@ -1,3 +1,9 @@ +--- +title: "8.Domains Job Group" +description: "8.Domains Job Group" +sidebar_position: 100 +--- + # 8.Domains Job Group The 8.Domains Job Group reports on all Active Directory permissions applied to domain objects within diff --git a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/groups/_category_.json b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/groups/_category_.json new file mode 100644 index 0000000000..78109be6c2 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/groups/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "2.Groups Job Group", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/groups/ad_groupmembershippermissions.md b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/groups/ad_groupmembershippermissions.md index 530a72d572..cffdda02c9 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/groups/ad_groupmembershippermissions.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/groups/ad_groupmembershippermissions.md @@ -1,3 +1,9 @@ +--- +title: "AD_GroupMembershipPermissions Job" +description: "AD_GroupMembershipPermissions Job" +sidebar_position: 10 +--- + # AD_GroupMembershipPermissions Job The AD_GroupMembershipPermissions Job highlights all Active Directory users that are capable of diff --git a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/groups/ad_grouppermissions.md b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/groups/ad_grouppermissions.md index 83d7898f13..07a6cda48c 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/groups/ad_grouppermissions.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/groups/ad_grouppermissions.md @@ -1,3 +1,9 @@ +--- +title: "AD_GroupPermissions Job" +description: "AD_GroupPermissions Job" +sidebar_position: 20 +--- + # AD_GroupPermissions Job The AD_Permissions Job reports on all Active Directory permissions applied to group objects within diff --git a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/groups/overview.md b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/groups/overview.md index 98dfafe781..ab86e7dad8 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/groups/overview.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/groups/overview.md @@ -1,3 +1,9 @@ +--- +title: "2.Groups Job Group" +description: "2.Groups Job Group" +sidebar_position: 40 +--- + # 2.Groups Job Group The 2.Groups Job Group reports on all Active Directory permissions applied to group objects within diff --git a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/overview.md b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/overview.md index c17c226566..b00d4f81a0 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/overview.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/overview.md @@ -1,3 +1,9 @@ +--- +title: "Active Directory Permissions Analyzer Solution" +description: "Active Directory Permissions Analyzer Solution" +sidebar_position: 50 +--- + # Active Directory Permissions Analyzer Solution The Enterprise Auditor Active Directory Permissions Analyzer Solution enables organizations to @@ -23,7 +29,7 @@ article for additional information. Requirements, Permissions, and Ports See the -[Domain Target Requirements, Permissions, and Ports](/docs/accessanalyzer/11.6/requirements/target/activedirectorypermissionsanalyzer.md) +[Domain Target Requirements, Permissions, and Ports](/docs/accessanalyzer/11.6/requirements/activedirectorypermissionsanalyzer/activedirectorypermissionsanalyzer_1.md) topic for additional information. Location diff --git a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/recommended.md b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/recommended.md index 85d0434a42..b92669a688 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/recommended.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/recommended.md @@ -1,3 +1,9 @@ +--- +title: "Recommended Configurations for AD Permissions Analyzer Solution" +description: "Recommended Configurations for AD Permissions Analyzer Solution" +sidebar_position: 10 +--- + # Recommended Configurations for AD Permissions Analyzer Solution Dependencies diff --git a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/sites/_category_.json b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/sites/_category_.json new file mode 100644 index 0000000000..7121ba8461 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/sites/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "9.Sites Job Group", + "position": 110, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/sites/ad_dcshadowpermissions.md b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/sites/ad_dcshadowpermissions.md index d30a101528..c176f223c2 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/sites/ad_dcshadowpermissions.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/sites/ad_dcshadowpermissions.md @@ -1,3 +1,9 @@ +--- +title: "AD_DCShadowPermissions Job" +description: "AD_DCShadowPermissions Job" +sidebar_position: 10 +--- + # AD_DCShadowPermissions Job The AD_DCShadowPermissions Job highlights all Active Directory users that are capable of potentially diff --git a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/sites/ad_sitepermissions.md b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/sites/ad_sitepermissions.md index f4dd7bd710..39ab083dec 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/sites/ad_sitepermissions.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/sites/ad_sitepermissions.md @@ -1,3 +1,9 @@ +--- +title: "AD_SitePermissions Job" +description: "AD_SitePermissions Job" +sidebar_position: 20 +--- + # AD_SitePermissions Job The AD_SitePermissions Job reports on all Active Directory permissions applied to site objects diff --git a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/sites/overview.md b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/sites/overview.md index d8da557ad4..46b532ed26 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/sites/overview.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/sites/overview.md @@ -1,3 +1,9 @@ +--- +title: "9.Sites Job Group" +description: "9.Sites Job Group" +sidebar_position: 110 +--- + # 9.Sites Job Group The 9.Sites Job Group reports on all Active Directory permissions applied to site objects within the diff --git a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/users/_category_.json b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/users/_category_.json new file mode 100644 index 0000000000..3287f0f295 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/users/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "1.Users Job Group", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/users/ad_resetpasswordpermissions.md b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/users/ad_resetpasswordpermissions.md index cccb1a3a9b..da12cda249 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/users/ad_resetpasswordpermissions.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/users/ad_resetpasswordpermissions.md @@ -1,3 +1,9 @@ +--- +title: "AD_ResetPasswordPermissions Job" +description: "AD_ResetPasswordPermissions Job" +sidebar_position: 10 +--- + # AD_ResetPasswordPermissions Job The AD_ResetPasswordPermissions Job highlights all Active Directory users that are capable of diff --git a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/users/ad_userpermissions.md b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/users/ad_userpermissions.md index 92ac77d457..78a873bcbd 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/users/ad_userpermissions.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/users/ad_userpermissions.md @@ -1,3 +1,9 @@ +--- +title: "AD_UserPermissions Job" +description: "AD_UserPermissions Job" +sidebar_position: 20 +--- + # AD_UserPermissions Job The AD_UserPermissions Job is comprised of analysis tasks and reports which use the data collected diff --git a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/users/overview.md b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/users/overview.md index 2898f89fe8..4f4915af62 100644 --- a/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/users/overview.md +++ b/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/users/overview.md @@ -1,3 +1,9 @@ +--- +title: "1.Users Job Group" +description: "1.Users Job Group" +sidebar_position: 30 +--- + # 1.Users Job Group The 1.Users Job Group reports on all Active Directory permissions applied to user objects within the diff --git a/docs/accessanalyzer/11.6/solutions/anyid/_category_.json b/docs/accessanalyzer/11.6/solutions/anyid/_category_.json new file mode 100644 index 0000000000..8d7b923258 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/anyid/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "AnyID Connectors Solution", + "position": 60, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/anyid/anyid_csv.md b/docs/accessanalyzer/11.6/solutions/anyid/anyid_csv.md index 067df86de3..51dde38574 100644 --- a/docs/accessanalyzer/11.6/solutions/anyid/anyid_csv.md +++ b/docs/accessanalyzer/11.6/solutions/anyid/anyid_csv.md @@ -1,3 +1,9 @@ +--- +title: "AnyID_CSV Job" +description: "AnyID_CSV Job" +sidebar_position: 10 +--- + # AnyID_CSV Job The AnyID_CSV job imports a list of identities and attributes from a CSV file. Use this when a diff --git a/docs/accessanalyzer/11.6/solutions/anyid/anyid_epicclarity.md b/docs/accessanalyzer/11.6/solutions/anyid/anyid_epicclarity.md index d1f3ec58a7..f14fa26ee8 100644 --- a/docs/accessanalyzer/11.6/solutions/anyid/anyid_epicclarity.md +++ b/docs/accessanalyzer/11.6/solutions/anyid/anyid_epicclarity.md @@ -1,3 +1,9 @@ +--- +title: "AnyID_EpicClarity Job" +description: "AnyID_EpicClarity Job" +sidebar_position: 20 +--- + # AnyID_EpicClarity Job The AnyID_EpicClarity job collects patient information from Epic including MRNs, SSNs, Subscriber diff --git a/docs/accessanalyzer/11.6/solutions/anyid/anyid_paycom.md b/docs/accessanalyzer/11.6/solutions/anyid/anyid_paycom.md index 788b411fac..8df4e77d05 100644 --- a/docs/accessanalyzer/11.6/solutions/anyid/anyid_paycom.md +++ b/docs/accessanalyzer/11.6/solutions/anyid/anyid_paycom.md @@ -1,3 +1,9 @@ +--- +title: "AnyID_Paycom Job" +description: "AnyID_Paycom Job" +sidebar_position: 30 +--- + # AnyID_Paycom Job The AnyID_Paycom job pulls employee information from Paycom including name, address, date of Birth, diff --git a/docs/accessanalyzer/11.6/solutions/anyid/anyid_salesforce.md b/docs/accessanalyzer/11.6/solutions/anyid/anyid_salesforce.md index d86d45f8d9..1f65bc765a 100644 --- a/docs/accessanalyzer/11.6/solutions/anyid/anyid_salesforce.md +++ b/docs/accessanalyzer/11.6/solutions/anyid/anyid_salesforce.md @@ -1,3 +1,9 @@ +--- +title: "AnyID_Salesforce Job" +description: "AnyID_Salesforce Job" +sidebar_position: 40 +--- + # AnyID_Salesforce Job The AnyID_Salesforce job collects Salesforce contact details including phone, address, email, and diff --git a/docs/accessanalyzer/11.6/solutions/anyid/overview.md b/docs/accessanalyzer/11.6/solutions/anyid/overview.md index e2cf48aad0..ad68bd7275 100644 --- a/docs/accessanalyzer/11.6/solutions/anyid/overview.md +++ b/docs/accessanalyzer/11.6/solutions/anyid/overview.md @@ -1,3 +1,9 @@ +--- +title: "AnyID Connectors Solution" +description: "AnyID Connectors Solution" +sidebar_position: 60 +--- + # AnyID Connectors Solution The AnyID Connectors Solution allows you to quickly find where data for identities are stored, diff --git a/docs/accessanalyzer/11.6/solutions/aws/_category_.json b/docs/accessanalyzer/11.6/solutions/aws/_category_.json new file mode 100644 index 0000000000..6510b50d6d --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/aws/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "AWS Solution", + "position": 70, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/aws/collection/1.aws_orgscan.md b/docs/accessanalyzer/11.6/solutions/aws/collection/1.aws_orgscan.md index 224e12a213..a55d061513 100644 --- a/docs/accessanalyzer/11.6/solutions/aws/collection/1.aws_orgscan.md +++ b/docs/accessanalyzer/11.6/solutions/aws/collection/1.aws_orgscan.md @@ -1,3 +1,9 @@ +--- +title: "1.AWS_OrgScan Job" +description: "1.AWS_OrgScan Job" +sidebar_position: 10 +--- + # 1.AWS_OrgScan Job The 1.AWS_OrgScan job collects details about the AWS Organization including password policies and @@ -35,7 +41,7 @@ Collector Wizard opens. - Enter the Role in the Role Name field and click **Add** - Alternatively, import multiple Roles from a CSV file - See the - [Configure AWS for Scans](/docs/accessanalyzer/11.6/requirements/target/config/aws.md) + [Configure AWS for Scans](/docs/accessanalyzer/11.6/requirements/aws/aws_2.md) topic for additional information **Step 5 –** On the Summary page, click **Finish** to save any modifications or click **Cancel** if diff --git a/docs/accessanalyzer/11.6/solutions/aws/collection/2.aws_s3scan.md b/docs/accessanalyzer/11.6/solutions/aws/collection/2.aws_s3scan.md index b15661ea0a..34101568cd 100644 --- a/docs/accessanalyzer/11.6/solutions/aws/collection/2.aws_s3scan.md +++ b/docs/accessanalyzer/11.6/solutions/aws/collection/2.aws_s3scan.md @@ -1,3 +1,9 @@ +--- +title: "2.AWS_S3Scan Job" +description: "2.AWS_S3Scan Job" +sidebar_position: 20 +--- + # 2.AWS_S3Scan Job The 2.AWS_S3Scan job collects details about the AWS S3 buckets including details about the objects @@ -35,7 +41,7 @@ Collector Wizard opens. - Enter the Role in the Role Name field and click **Add** - Alternatively, import multiple Roles from a CSV file - See the - [Configure AWS for Scans](/docs/accessanalyzer/11.6/requirements/target/config/aws.md) + [Configure AWS for Scans](/docs/accessanalyzer/11.6/requirements/aws/aws_2.md) topic for additional information ![AWS Data Collector Filter S3 Objects wizard page](/img/product_docs/accessanalyzer/11.6/admin/datacollector/aws/filters3objects.webp) diff --git a/docs/accessanalyzer/11.6/solutions/aws/collection/3.aws_iamscan.md b/docs/accessanalyzer/11.6/solutions/aws/collection/3.aws_iamscan.md index d5e9604908..0003a34083 100644 --- a/docs/accessanalyzer/11.6/solutions/aws/collection/3.aws_iamscan.md +++ b/docs/accessanalyzer/11.6/solutions/aws/collection/3.aws_iamscan.md @@ -1,3 +1,9 @@ +--- +title: "3.AWS_IAMScan Job" +description: "3.AWS_IAMScan Job" +sidebar_position: 30 +--- + # 3.AWS_IAMScan Job The 3.AWS_IAMScan job collects details about users, groups, policies, roles, and other IAM related @@ -35,7 +41,7 @@ Collector Wizard opens. - Enter the Role in the Role Name field and click **Add** - Alternatively, import multiple Roles from a CSV file - See the - [Configure AWS for Scans](/docs/accessanalyzer/11.6/requirements/target/config/aws.md) + [Configure AWS for Scans](/docs/accessanalyzer/11.6/requirements/aws/aws_2.md) topic for additional information **Step 5 –** On the Summary page, click **Finish** to save any modifications or click **Cancel** if diff --git a/docs/accessanalyzer/11.6/solutions/aws/collection/4.aws_s3sddscan.md b/docs/accessanalyzer/11.6/solutions/aws/collection/4.aws_s3sddscan.md index 2296410794..05ae256061 100644 --- a/docs/accessanalyzer/11.6/solutions/aws/collection/4.aws_s3sddscan.md +++ b/docs/accessanalyzer/11.6/solutions/aws/collection/4.aws_s3sddscan.md @@ -1,3 +1,9 @@ +--- +title: "4.AWS_S3SDDScan Job" +description: "4.AWS_S3SDDScan Job" +sidebar_position: 40 +--- + # 4.AWS_S3SDDScan Job The 4.AWS_S3SDDScan job collects details about S3 objects containing sensitive data. diff --git a/docs/accessanalyzer/11.6/solutions/aws/collection/_category_.json b/docs/accessanalyzer/11.6/solutions/aws/collection/_category_.json new file mode 100644 index 0000000000..a5b63d3f36 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/aws/collection/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "0.Collection Job Group", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/aws/collection/overview.md b/docs/accessanalyzer/11.6/solutions/aws/collection/overview.md index e377b8765f..270ffef6a8 100644 --- a/docs/accessanalyzer/11.6/solutions/aws/collection/overview.md +++ b/docs/accessanalyzer/11.6/solutions/aws/collection/overview.md @@ -1,3 +1,9 @@ +--- +title: "0.Collection Job Group" +description: "0.Collection Job Group" +sidebar_position: 20 +--- + # 0.Collection Job Group The 0.Collection job group scans and collects details on IAM and S3 buckets within an diff --git a/docs/accessanalyzer/11.6/solutions/aws/groups/_category_.json b/docs/accessanalyzer/11.6/solutions/aws/groups/_category_.json new file mode 100644 index 0000000000..8d3d3acab8 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/aws/groups/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "3.Groups Job Group", + "position": 50, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/aws/groups/aws_groupmembers.md b/docs/accessanalyzer/11.6/solutions/aws/groups/aws_groupmembers.md index de0020c9a3..ff6ae6d24c 100644 --- a/docs/accessanalyzer/11.6/solutions/aws/groups/aws_groupmembers.md +++ b/docs/accessanalyzer/11.6/solutions/aws/groups/aws_groupmembers.md @@ -1,3 +1,9 @@ +--- +title: "AWS_GroupMembers Job" +description: "AWS_GroupMembers Job" +sidebar_position: 10 +--- + # AWS_GroupMembers Job The AWS_GroupMembers job group provides details on AWS IAM group membership, orphaned groups (those diff --git a/docs/accessanalyzer/11.6/solutions/aws/groups/aws_nopolicygroups.md b/docs/accessanalyzer/11.6/solutions/aws/groups/aws_nopolicygroups.md index f5a17d55f9..b7a47c76b2 100644 --- a/docs/accessanalyzer/11.6/solutions/aws/groups/aws_nopolicygroups.md +++ b/docs/accessanalyzer/11.6/solutions/aws/groups/aws_nopolicygroups.md @@ -1,3 +1,9 @@ +--- +title: "AWS_NoPolicyGroups Job" +description: "AWS_NoPolicyGroups Job" +sidebar_position: 20 +--- + # AWS_NoPolicyGroups Job The AWS_NoPolicyGroups job provides details on groups that have no policies assigned to them. diff --git a/docs/accessanalyzer/11.6/solutions/aws/groups/aws_stalegroups.md b/docs/accessanalyzer/11.6/solutions/aws/groups/aws_stalegroups.md index dcb4cb9be4..8237333b4b 100644 --- a/docs/accessanalyzer/11.6/solutions/aws/groups/aws_stalegroups.md +++ b/docs/accessanalyzer/11.6/solutions/aws/groups/aws_stalegroups.md @@ -1,3 +1,9 @@ +--- +title: "AWS_StaleGroups Job" +description: "AWS_StaleGroups Job" +sidebar_position: 30 +--- + # AWS_StaleGroups Job The AWS_StaleGroups job highlights groups that have members that are considered stale. The @@ -51,7 +57,7 @@ The default values for parameters that can be customized are: | Stale Group Details | @StaleThreshold | 60 | Days without login to consider an account stale | See the -[Configure the Customizable Parameters in an Analysis Task](/docs/accessanalyzer/11.6/admin/jobs/job/configure/analysiscustomizableparameters.md) +[Configure the Customizable Parameters in an Analysis Task](/docs/accessanalyzer/11.6/admin/jobs/job/configure/analysis/analysiscustomizableparameters.md) topic for instructions on how to modify parameters. ## Report for the AWS_StaleGroups Job diff --git a/docs/accessanalyzer/11.6/solutions/aws/groups/overview.md b/docs/accessanalyzer/11.6/solutions/aws/groups/overview.md index 85133c71a5..c6ddf6c38d 100644 --- a/docs/accessanalyzer/11.6/solutions/aws/groups/overview.md +++ b/docs/accessanalyzer/11.6/solutions/aws/groups/overview.md @@ -1,3 +1,9 @@ +--- +title: "3.Groups Job Group" +description: "3.Groups Job Group" +sidebar_position: 50 +--- + # 3.Groups Job Group The 3.Groups job group provides details on AWS IAM group membership, orphaned groups (those with no diff --git a/docs/accessanalyzer/11.6/solutions/aws/organizations/_category_.json b/docs/accessanalyzer/11.6/solutions/aws/organizations/_category_.json new file mode 100644 index 0000000000..cab3017408 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/aws/organizations/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "1.Organizations Job Group", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/aws/organizations/aws_accounts.md b/docs/accessanalyzer/11.6/solutions/aws/organizations/aws_accounts.md index 2289375112..96e3367e9c 100644 --- a/docs/accessanalyzer/11.6/solutions/aws/organizations/aws_accounts.md +++ b/docs/accessanalyzer/11.6/solutions/aws/organizations/aws_accounts.md @@ -1,3 +1,9 @@ +--- +title: "AWS_Accounts Job" +description: "AWS_Accounts Job" +sidebar_position: 10 +--- + # AWS_Accounts Job The AWS_Accounts job provides detailed information about the accounts that exist in each AWS diff --git a/docs/accessanalyzer/11.6/solutions/aws/organizations/aws_memberaccountusers.md b/docs/accessanalyzer/11.6/solutions/aws/organizations/aws_memberaccountusers.md index 45af7918f1..821b8b1242 100644 --- a/docs/accessanalyzer/11.6/solutions/aws/organizations/aws_memberaccountusers.md +++ b/docs/accessanalyzer/11.6/solutions/aws/organizations/aws_memberaccountusers.md @@ -1,3 +1,9 @@ +--- +title: "AWS_MemberAccountUsers Job" +description: "AWS_MemberAccountUsers Job" +sidebar_position: 20 +--- + # AWS_MemberAccountUsers Job The AWS_MemberAccountUsers job highlights users that are not located in the primary AWS Identity diff --git a/docs/accessanalyzer/11.6/solutions/aws/organizations/overview.md b/docs/accessanalyzer/11.6/solutions/aws/organizations/overview.md index 30aa0a8197..cbc9e1b730 100644 --- a/docs/accessanalyzer/11.6/solutions/aws/organizations/overview.md +++ b/docs/accessanalyzer/11.6/solutions/aws/organizations/overview.md @@ -1,3 +1,9 @@ +--- +title: "1.Organizations Job Group" +description: "1.Organizations Job Group" +sidebar_position: 30 +--- + # 1.Organizations Job Group The 1.Organizations job group analyzes and reports on the AWS Organization including password diff --git a/docs/accessanalyzer/11.6/solutions/aws/overview.md b/docs/accessanalyzer/11.6/solutions/aws/overview.md index 4d5c30d62e..a19e58c76f 100644 --- a/docs/accessanalyzer/11.6/solutions/aws/overview.md +++ b/docs/accessanalyzer/11.6/solutions/aws/overview.md @@ -1,3 +1,9 @@ +--- +title: "AWS Solution" +description: "AWS Solution" +sidebar_position: 70 +--- + # AWS Solution Enterprise Auditor for AWS allows organizations to secure their data residing in Amazon Web Services @@ -25,7 +31,7 @@ Supported Platforms Requirements, Permissions, and Ports See the -[Target Amazon Web Service Requirements, Permissions, and Ports](/docs/accessanalyzer/11.6/requirements/target/aws.md) +[Target Amazon Web Service Requirements, Permissions, and Ports](/docs/accessanalyzer/11.6/requirements/aws/aws_1.md) topic for additional information. Sensitive Data Discovery Considerations diff --git a/docs/accessanalyzer/11.6/solutions/aws/policies/_category_.json b/docs/accessanalyzer/11.6/solutions/aws/policies/_category_.json new file mode 100644 index 0000000000..20dc826c80 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/aws/policies/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "5.Policies Job Group", + "position": 70, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/aws/policies/aws_custommanagedpolicies.md b/docs/accessanalyzer/11.6/solutions/aws/policies/aws_custommanagedpolicies.md index a1937ffae1..7fd57df2fc 100644 --- a/docs/accessanalyzer/11.6/solutions/aws/policies/aws_custommanagedpolicies.md +++ b/docs/accessanalyzer/11.6/solutions/aws/policies/aws_custommanagedpolicies.md @@ -1,3 +1,9 @@ +--- +title: "AWS_CustomManagedPolicies Job" +description: "AWS_CustomManagedPolicies Job" +sidebar_position: 10 +--- + # AWS_CustomManagedPolicies Job The AWS_CustomManagedPolicies job provides details on customer managed policies created in the AWS diff --git a/docs/accessanalyzer/11.6/solutions/aws/policies/aws_inlinepolicies.md b/docs/accessanalyzer/11.6/solutions/aws/policies/aws_inlinepolicies.md index 15cb1fb11c..4a9bcfd655 100644 --- a/docs/accessanalyzer/11.6/solutions/aws/policies/aws_inlinepolicies.md +++ b/docs/accessanalyzer/11.6/solutions/aws/policies/aws_inlinepolicies.md @@ -1,3 +1,9 @@ +--- +title: "AWS_InlinePolicies Job" +description: "AWS_InlinePolicies Job" +sidebar_position: 20 +--- + # AWS_InlinePolicies Job The AWS_InlinePolicies job provides details on customer managed policies that are directly assigned diff --git a/docs/accessanalyzer/11.6/solutions/aws/policies/aws_managedpolicies.md b/docs/accessanalyzer/11.6/solutions/aws/policies/aws_managedpolicies.md index d3b96d24a8..50e3ad92af 100644 --- a/docs/accessanalyzer/11.6/solutions/aws/policies/aws_managedpolicies.md +++ b/docs/accessanalyzer/11.6/solutions/aws/policies/aws_managedpolicies.md @@ -1,3 +1,9 @@ +--- +title: "AWS_ManagedPolicies Job" +description: "AWS_ManagedPolicies Job" +sidebar_position: 30 +--- + # AWS_ManagedPolicies Job The AWS_ManagedPolicies job provides details on policies managed by Amazon in the AWS Organization. diff --git a/docs/accessanalyzer/11.6/solutions/aws/policies/aws_sensitivepolicies.md b/docs/accessanalyzer/11.6/solutions/aws/policies/aws_sensitivepolicies.md index 0080cc5102..ee38901480 100644 --- a/docs/accessanalyzer/11.6/solutions/aws/policies/aws_sensitivepolicies.md +++ b/docs/accessanalyzer/11.6/solutions/aws/policies/aws_sensitivepolicies.md @@ -1,3 +1,9 @@ +--- +title: "AWS_SensitivePolicies Job" +description: "AWS_SensitivePolicies Job" +sidebar_position: 40 +--- + # AWS_SensitivePolicies Job The AWS_SensitivePolicies job provides details on users, groups, and roles as well as the policies diff --git a/docs/accessanalyzer/11.6/solutions/aws/policies/aws_unusedmanagedpolicies.md b/docs/accessanalyzer/11.6/solutions/aws/policies/aws_unusedmanagedpolicies.md index c6d8354294..06b73f8bb3 100644 --- a/docs/accessanalyzer/11.6/solutions/aws/policies/aws_unusedmanagedpolicies.md +++ b/docs/accessanalyzer/11.6/solutions/aws/policies/aws_unusedmanagedpolicies.md @@ -1,3 +1,9 @@ +--- +title: "AWS_UnusedManagedPolicies Job" +description: "AWS_UnusedManagedPolicies Job" +sidebar_position: 50 +--- + # AWS_UnusedManagedPolicies Job The AWS_UnusedManagedPolicies job provides details on customer managed policies that exist in the @@ -50,7 +56,7 @@ The default values for parameters that can be customized are: | Unused Managed Policies | @IncludeAWSManaged | False | True or False value to include policies managed by AWS. | See the -[Configure the Customizable Parameters in an Analysis Task](/docs/accessanalyzer/11.6/admin/jobs/job/configure/analysiscustomizableparameters.md) +[Configure the Customizable Parameters in an Analysis Task](/docs/accessanalyzer/11.6/admin/jobs/job/configure/analysis/analysiscustomizableparameters.md) topic for instructions on how to modify parameters. ## Report for the AWS_UnusedManagedPolicies Job diff --git a/docs/accessanalyzer/11.6/solutions/aws/policies/aws_userpolicies.md b/docs/accessanalyzer/11.6/solutions/aws/policies/aws_userpolicies.md index b213f24b22..8c87200938 100644 --- a/docs/accessanalyzer/11.6/solutions/aws/policies/aws_userpolicies.md +++ b/docs/accessanalyzer/11.6/solutions/aws/policies/aws_userpolicies.md @@ -1,3 +1,9 @@ +--- +title: "AWS_UserPolicies Job" +description: "AWS_UserPolicies Job" +sidebar_position: 60 +--- + # AWS_UserPolicies Job The AWS_UserPolicies job provides details outlining user policy assignment. This includes where the diff --git a/docs/accessanalyzer/11.6/solutions/aws/policies/overview.md b/docs/accessanalyzer/11.6/solutions/aws/policies/overview.md index 29b11c5ca5..5ef10ad866 100644 --- a/docs/accessanalyzer/11.6/solutions/aws/policies/overview.md +++ b/docs/accessanalyzer/11.6/solutions/aws/policies/overview.md @@ -1,3 +1,9 @@ +--- +title: "5.Policies Job Group" +description: "5.Policies Job Group" +sidebar_position: 70 +--- + # 5.Policies Job Group The 5.Policies job group provides details on AWS IAM policies including the various types of diff --git a/docs/accessanalyzer/11.6/solutions/aws/recommended.md b/docs/accessanalyzer/11.6/solutions/aws/recommended.md index 0e9182b80d..fe9bfe56fc 100644 --- a/docs/accessanalyzer/11.6/solutions/aws/recommended.md +++ b/docs/accessanalyzer/11.6/solutions/aws/recommended.md @@ -1,3 +1,9 @@ +--- +title: "Recommended Configuration for the AWS Solution" +description: "Recommended Configuration for the AWS Solution" +sidebar_position: 10 +--- + # Recommended Configuration for the AWS Solution The AWS Solution is configured to inherit settings from the global Settings node. The Connection @@ -11,10 +17,10 @@ For AWS IAM Auditing: - AWS Permissions must be configured on the target databases. - See the - [Configure AWS for Scans](/docs/accessanalyzer/11.6/requirements/target/config/aws.md) + [Configure AWS for Scans](/docs/accessanalyzer/11.6/requirements/aws/aws_2.md) topic for information on configuring Roles within AWS and obtaining an Access Key - See the - [Target Amazon Web Service Requirements, Permissions, and Ports](/docs/accessanalyzer/11.6/requirements/target/aws.md) + [Target Amazon Web Service Requirements, Permissions, and Ports](/docs/accessanalyzer/11.6/requirements/aws/aws_1.md) topic for additional information on permissions For AWS S3 Sensitive Data Discovery Auditing: @@ -39,7 +45,7 @@ Connection Profile The AWS Data Collector requires a specific set of permissions. The account used can be either a Web Services (JWT) account or an Amazon Web Services account. Once the account has been provisioned, create a custom Connection Profile containing the credentials for the targeted environment. See the -[Amazon Web Services for User Credentials](/docs/accessanalyzer/11.6/admin/settings/connection/profile/aws.md) +[Amazon Web Services for User Credentials](/docs/accessanalyzer/11.6/admin/settings/connection/create/aws.md) topic for additional information. The Connection Profile is assigned under the **AWS** > **Settings** > **Connection** node. It is set @@ -56,7 +62,7 @@ Access Token Creating the Connection Profile requires having the **Access Key ID** and the **Secret Access Key** that was generated by the Amazon Web Services application. See the -[Configure AWS for Scans](/docs/accessanalyzer/11.6/requirements/target/config/aws.md) +[Configure AWS for Scans](/docs/accessanalyzer/11.6/requirements/aws/aws_2.md) topic for additional information. Schedule Frequency diff --git a/docs/accessanalyzer/11.6/solutions/aws/roles/_category_.json b/docs/accessanalyzer/11.6/solutions/aws/roles/_category_.json new file mode 100644 index 0000000000..90cab08083 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/aws/roles/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "4.Roles Job Group", + "position": 60, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/aws/roles/aws_roles.md b/docs/accessanalyzer/11.6/solutions/aws/roles/aws_roles.md index db4755bead..aa1d10e5d9 100644 --- a/docs/accessanalyzer/11.6/solutions/aws/roles/aws_roles.md +++ b/docs/accessanalyzer/11.6/solutions/aws/roles/aws_roles.md @@ -1,3 +1,9 @@ +--- +title: "AWS_Roles Job" +description: "AWS_Roles Job" +sidebar_position: 10 +--- + # AWS_Roles Job The AWS_Roles job provides details on roles in the AWS IAM environment. diff --git a/docs/accessanalyzer/11.6/solutions/aws/roles/aws_staleroles.md b/docs/accessanalyzer/11.6/solutions/aws/roles/aws_staleroles.md index 63e797a6d5..4b83ad81bb 100644 --- a/docs/accessanalyzer/11.6/solutions/aws/roles/aws_staleroles.md +++ b/docs/accessanalyzer/11.6/solutions/aws/roles/aws_staleroles.md @@ -1,3 +1,9 @@ +--- +title: "AWS_StaleRoles Job" +description: "AWS_StaleRoles Job" +sidebar_position: 20 +--- + # AWS_StaleRoles Job The AWS_StaleRoles job provides details on roles that are considered stale. Highlighting roles that @@ -51,7 +57,7 @@ The default values for parameters that can be customized are: | Stale Role Details | @StaleThreshold | 60 | Days without login to consider an account stale. | See the -[Configure the Customizable Parameters in an Analysis Task](/docs/accessanalyzer/11.6/admin/jobs/job/configure/analysiscustomizableparameters.md) +[Configure the Customizable Parameters in an Analysis Task](/docs/accessanalyzer/11.6/admin/jobs/job/configure/analysis/analysiscustomizableparameters.md) topic for instructions on how to modify parameters. ## Report for the AWS_StaleRoles Job diff --git a/docs/accessanalyzer/11.6/solutions/aws/roles/overview.md b/docs/accessanalyzer/11.6/solutions/aws/roles/overview.md index 347cf253aa..9b30b6f9d9 100644 --- a/docs/accessanalyzer/11.6/solutions/aws/roles/overview.md +++ b/docs/accessanalyzer/11.6/solutions/aws/roles/overview.md @@ -1,3 +1,9 @@ +--- +title: "4.Roles Job Group" +description: "4.Roles Job Group" +sidebar_position: 60 +--- + # 4.Roles Job Group The 4.Roles job group provides details on roles in the AWS IAM environment. diff --git a/docs/accessanalyzer/11.6/solutions/aws/s3content/_category_.json b/docs/accessanalyzer/11.6/solutions/aws/s3content/_category_.json new file mode 100644 index 0000000000..d05b0cc13e --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/aws/s3content/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "7.S3 Content Job Group", + "position": 90, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/aws/s3content/aws_s3buckets.md b/docs/accessanalyzer/11.6/solutions/aws/s3content/aws_s3buckets.md index c25ce0836c..74902424a8 100644 --- a/docs/accessanalyzer/11.6/solutions/aws/s3content/aws_s3buckets.md +++ b/docs/accessanalyzer/11.6/solutions/aws/s3content/aws_s3buckets.md @@ -1,3 +1,9 @@ +--- +title: "AWS_S3Buckets Job" +description: "AWS_S3Buckets Job" +sidebar_position: 10 +--- + # AWS_S3Buckets Job The AWS_S3Buckets job provides a summary of AWS S3 buckets including total object size and counts. diff --git a/docs/accessanalyzer/11.6/solutions/aws/s3content/aws_s3buckettags.md b/docs/accessanalyzer/11.6/solutions/aws/s3content/aws_s3buckettags.md index b41db2f084..7feeee3639 100644 --- a/docs/accessanalyzer/11.6/solutions/aws/s3content/aws_s3buckettags.md +++ b/docs/accessanalyzer/11.6/solutions/aws/s3content/aws_s3buckettags.md @@ -1,3 +1,9 @@ +--- +title: "AWS_S3BucketTags Job" +description: "AWS_S3BucketTags Job" +sidebar_position: 20 +--- + # AWS_S3BucketTags Job The AWS_S3BucketTags job identifies tags associated with AWS S3 Buckets. Tagging can be helpful to diff --git a/docs/accessanalyzer/11.6/solutions/aws/s3content/overview.md b/docs/accessanalyzer/11.6/solutions/aws/s3content/overview.md index 5e719c0acd..90d01ae43c 100644 --- a/docs/accessanalyzer/11.6/solutions/aws/s3content/overview.md +++ b/docs/accessanalyzer/11.6/solutions/aws/s3content/overview.md @@ -1,3 +1,9 @@ +--- +title: "7.S3 Content Job Group" +description: "7.S3 Content Job Group" +sidebar_position: 90 +--- + # 7.S3 Content Job Group The 7.S3 Content job group provide details on AWS S3 buckets and objects contained in those buckets. diff --git a/docs/accessanalyzer/11.6/solutions/aws/s3permissions/_category_.json b/docs/accessanalyzer/11.6/solutions/aws/s3permissions/_category_.json new file mode 100644 index 0000000000..9a7d5977e3 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/aws/s3permissions/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "6.S3 Permissions Job Group", + "position": 80, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/aws/s3permissions/aws_brokeninheritance.md b/docs/accessanalyzer/11.6/solutions/aws/s3permissions/aws_brokeninheritance.md index 061e99947f..38d3d79efd 100644 --- a/docs/accessanalyzer/11.6/solutions/aws/s3permissions/aws_brokeninheritance.md +++ b/docs/accessanalyzer/11.6/solutions/aws/s3permissions/aws_brokeninheritance.md @@ -1,3 +1,9 @@ +--- +title: "AWS_BrokenInheritance Job" +description: "AWS_BrokenInheritance Job" +sidebar_position: 10 +--- + # AWS_BrokenInheritance Job The AWS_BrokenInheritance job highlights permissions in an AWS S3 bucket that differ from those diff --git a/docs/accessanalyzer/11.6/solutions/aws/s3permissions/aws_effectivepermissions.md b/docs/accessanalyzer/11.6/solutions/aws/s3permissions/aws_effectivepermissions.md index 6dcf34987c..e6c531ec73 100644 --- a/docs/accessanalyzer/11.6/solutions/aws/s3permissions/aws_effectivepermissions.md +++ b/docs/accessanalyzer/11.6/solutions/aws/s3permissions/aws_effectivepermissions.md @@ -1,3 +1,9 @@ +--- +title: "AWS_EffectivePermissions Job" +description: "AWS_EffectivePermissions Job" +sidebar_position: 20 +--- + # AWS_EffectivePermissions Job The AWS_EffectivePermissions job identifies and summarizes effective permissions on AWS S3 buckets diff --git a/docs/accessanalyzer/11.6/solutions/aws/s3permissions/aws_openbuckets.md b/docs/accessanalyzer/11.6/solutions/aws/s3permissions/aws_openbuckets.md index ab106ca0b1..d2cc63f170 100644 --- a/docs/accessanalyzer/11.6/solutions/aws/s3permissions/aws_openbuckets.md +++ b/docs/accessanalyzer/11.6/solutions/aws/s3permissions/aws_openbuckets.md @@ -1,3 +1,9 @@ +--- +title: "AWS_OpenBuckets Job" +description: "AWS_OpenBuckets Job" +sidebar_position: 30 +--- + # AWS_OpenBuckets Job The AWS_OpenBuckets job identifies buckets that have permissions assigned to everyone at the top diff --git a/docs/accessanalyzer/11.6/solutions/aws/s3permissions/overview.md b/docs/accessanalyzer/11.6/solutions/aws/s3permissions/overview.md index d087226cb7..12ddd2f83e 100644 --- a/docs/accessanalyzer/11.6/solutions/aws/s3permissions/overview.md +++ b/docs/accessanalyzer/11.6/solutions/aws/s3permissions/overview.md @@ -1,3 +1,9 @@ +--- +title: "6.S3 Permissions Job Group" +description: "6.S3 Permissions Job Group" +sidebar_position: 80 +--- + # 6.S3 Permissions Job Group The 6.S3 Permissions job group provides details on permissions assigned to AWS S3 buckets, diff --git a/docs/accessanalyzer/11.6/solutions/aws/sensitivedata/_category_.json b/docs/accessanalyzer/11.6/solutions/aws/sensitivedata/_category_.json new file mode 100644 index 0000000000..71160054ea --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/aws/sensitivedata/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "8.S3 Sensitive Data Job Group", + "position": 100, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/aws/sensitivedata/aws_sensitivedata.md b/docs/accessanalyzer/11.6/solutions/aws/sensitivedata/aws_sensitivedata.md index f86e0a5b47..f0f8c0f3dd 100644 --- a/docs/accessanalyzer/11.6/solutions/aws/sensitivedata/aws_sensitivedata.md +++ b/docs/accessanalyzer/11.6/solutions/aws/sensitivedata/aws_sensitivedata.md @@ -1,3 +1,9 @@ +--- +title: "AWS_SensitiveData Job" +description: "AWS_SensitiveData Job" +sidebar_position: 10 +--- + # AWS_SensitiveData Job The AWS_SensitiveData job provides details on AWS S3 buckets and the objects in them which contain diff --git a/docs/accessanalyzer/11.6/solutions/aws/sensitivedata/aws_sensitivedata_permissions.md b/docs/accessanalyzer/11.6/solutions/aws/sensitivedata/aws_sensitivedata_permissions.md index 97c6a66205..6ce7f168d4 100644 --- a/docs/accessanalyzer/11.6/solutions/aws/sensitivedata/aws_sensitivedata_permissions.md +++ b/docs/accessanalyzer/11.6/solutions/aws/sensitivedata/aws_sensitivedata_permissions.md @@ -1,3 +1,9 @@ +--- +title: "AWS_SensitiveData_Permissions Job" +description: "AWS_SensitiveData_Permissions Job" +sidebar_position: 20 +--- + # AWS_SensitiveData_Permissions Job The AWS_SensitiveData_Permissions job provides details on the permissions assigned to AWS S3 buckets diff --git a/docs/accessanalyzer/11.6/solutions/aws/sensitivedata/overview.md b/docs/accessanalyzer/11.6/solutions/aws/sensitivedata/overview.md index 8d687a6cd4..0f3e6ffaf8 100644 --- a/docs/accessanalyzer/11.6/solutions/aws/sensitivedata/overview.md +++ b/docs/accessanalyzer/11.6/solutions/aws/sensitivedata/overview.md @@ -1,3 +1,9 @@ +--- +title: "8.S3 Sensitive Data Job Group" +description: "8.S3 Sensitive Data Job Group" +sidebar_position: 100 +--- + # 8.S3 Sensitive Data Job Group The 8.S3 Sensitive Data job group provides details on AWS S3 buckets and objects containing diff --git a/docs/accessanalyzer/11.6/solutions/aws/users/_category_.json b/docs/accessanalyzer/11.6/solutions/aws/users/_category_.json new file mode 100644 index 0000000000..8f885c723b --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/aws/users/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "2.Users Job Group", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/aws/users/aws_accesskeys.md b/docs/accessanalyzer/11.6/solutions/aws/users/aws_accesskeys.md index 6de48eeb05..d95408bc34 100644 --- a/docs/accessanalyzer/11.6/solutions/aws/users/aws_accesskeys.md +++ b/docs/accessanalyzer/11.6/solutions/aws/users/aws_accesskeys.md @@ -1,3 +1,9 @@ +--- +title: "AWS_AccessKeys Job" +description: "AWS_AccessKeys Job" +sidebar_position: 10 +--- + # AWS_AccessKeys Job The AWS_AccessKeys job provides details on the last time an access key was rotated or used, diff --git a/docs/accessanalyzer/11.6/solutions/aws/users/aws_mfastatus.md b/docs/accessanalyzer/11.6/solutions/aws/users/aws_mfastatus.md index 5c0e15d4df..1b7fd7ff8a 100644 --- a/docs/accessanalyzer/11.6/solutions/aws/users/aws_mfastatus.md +++ b/docs/accessanalyzer/11.6/solutions/aws/users/aws_mfastatus.md @@ -1,3 +1,9 @@ +--- +title: "AWS_MFAStatus Job" +description: "AWS_MFAStatus Job" +sidebar_position: 20 +--- + # AWS_MFAStatus Job The AWS_MFAStatus job provides details on each user's MFA status, highlighting users that have it diff --git a/docs/accessanalyzer/11.6/solutions/aws/users/aws_rootaccounts.md b/docs/accessanalyzer/11.6/solutions/aws/users/aws_rootaccounts.md index 22f3d0e29a..29ddbfc446 100644 --- a/docs/accessanalyzer/11.6/solutions/aws/users/aws_rootaccounts.md +++ b/docs/accessanalyzer/11.6/solutions/aws/users/aws_rootaccounts.md @@ -1,3 +1,9 @@ +--- +title: "AWS_RootAccounts Job" +description: "AWS_RootAccounts Job" +sidebar_position: 30 +--- + # AWS_RootAccounts Job The AWS_RootAccounts job provides details on AWS root accounts and how they conform to recommended diff --git a/docs/accessanalyzer/11.6/solutions/aws/users/aws_staleusers.md b/docs/accessanalyzer/11.6/solutions/aws/users/aws_staleusers.md index 0af5a99c02..8f6260e4ef 100644 --- a/docs/accessanalyzer/11.6/solutions/aws/users/aws_staleusers.md +++ b/docs/accessanalyzer/11.6/solutions/aws/users/aws_staleusers.md @@ -1,3 +1,9 @@ +--- +title: "AWS_StaleUsers Job" +description: "AWS_StaleUsers Job" +sidebar_position: 40 +--- + # AWS_StaleUsers Job The AWS_StaleUsers job provides details on the last time each user logged in or their access key was @@ -49,7 +55,7 @@ The default values for parameters that can be customized are: | Stale Users | @StaleThreshold | 60 | Number of days before considering a user stale | See the -[Configure the Customizable Parameters in an Analysis Task](/docs/accessanalyzer/11.6/admin/jobs/job/configure/analysiscustomizableparameters.md) +[Configure the Customizable Parameters in an Analysis Task](/docs/accessanalyzer/11.6/admin/jobs/job/configure/analysis/analysiscustomizableparameters.md) topic for instructions on how to modify parameters. ## Report for the AWS_StaleUsers Job diff --git a/docs/accessanalyzer/11.6/solutions/aws/users/overview.md b/docs/accessanalyzer/11.6/solutions/aws/users/overview.md index c7e8e29a9b..fd0ab9a4b8 100644 --- a/docs/accessanalyzer/11.6/solutions/aws/users/overview.md +++ b/docs/accessanalyzer/11.6/solutions/aws/users/overview.md @@ -1,3 +1,9 @@ +--- +title: "2.Users Job Group" +description: "2.Users Job Group" +sidebar_position: 40 +--- + # 2.Users Job Group The 2.Users job group provides details on AWS IAM user MFA status, access key usage, and staleness. diff --git a/docs/accessanalyzer/11.6/solutions/box/_category_.json b/docs/accessanalyzer/11.6/solutions/box/_category_.json new file mode 100644 index 0000000000..d7acd31704 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/box/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Box Solution", + "position": 80, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/box/activity/_category_.json b/docs/accessanalyzer/11.6/solutions/box/activity/_category_.json new file mode 100644 index 0000000000..a8881d3e0e --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/box/activity/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "1.Activity Job Group", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/box/activity/forensics/_category_.json b/docs/accessanalyzer/11.6/solutions/box/activity/forensics/_category_.json new file mode 100644 index 0000000000..4d103c38b1 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/box/activity/forensics/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Forensics Job Group", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/box/activity/forensics/box_deletions.md b/docs/accessanalyzer/11.6/solutions/box/activity/forensics/box_deletions.md index 9297380574..8580e95685 100644 --- a/docs/accessanalyzer/11.6/solutions/box/activity/forensics/box_deletions.md +++ b/docs/accessanalyzer/11.6/solutions/box/activity/forensics/box_deletions.md @@ -1,3 +1,9 @@ +--- +title: "Box_Deletions Job" +description: "Box_Deletions Job" +sidebar_position: 10 +--- + # Box_Deletions Job The Box_Deletions Job is comprised of analysis and reports, which use the data collected by the diff --git a/docs/accessanalyzer/11.6/solutions/box/activity/forensics/box_downloads.md b/docs/accessanalyzer/11.6/solutions/box/activity/forensics/box_downloads.md index fdc5aa8c58..fcd9db9c9d 100644 --- a/docs/accessanalyzer/11.6/solutions/box/activity/forensics/box_downloads.md +++ b/docs/accessanalyzer/11.6/solutions/box/activity/forensics/box_downloads.md @@ -1,3 +1,9 @@ +--- +title: "Box_Downloads Job" +description: "Box_Downloads Job" +sidebar_position: 20 +--- + # Box_Downloads Job The Box_Downloads Job provides details on file and folder deletions that have occurred over the past diff --git a/docs/accessanalyzer/11.6/solutions/box/activity/forensics/box_externaluseractivity.md b/docs/accessanalyzer/11.6/solutions/box/activity/forensics/box_externaluseractivity.md index 64db58c183..e4c280e035 100644 --- a/docs/accessanalyzer/11.6/solutions/box/activity/forensics/box_externaluseractivity.md +++ b/docs/accessanalyzer/11.6/solutions/box/activity/forensics/box_externaluseractivity.md @@ -1,3 +1,9 @@ +--- +title: "Box_ExternalUserActivity Job" +description: "Box_ExternalUserActivity Job" +sidebar_position: 30 +--- + # Box_ExternalUserActivity Job The Box_ExternalUserActivity Job identifies and analyzes activity events performed by external users diff --git a/docs/accessanalyzer/11.6/solutions/box/activity/forensics/box_externalusercollaborations.md b/docs/accessanalyzer/11.6/solutions/box/activity/forensics/box_externalusercollaborations.md index 8bb9e748e8..b83f790a7b 100644 --- a/docs/accessanalyzer/11.6/solutions/box/activity/forensics/box_externalusercollaborations.md +++ b/docs/accessanalyzer/11.6/solutions/box/activity/forensics/box_externalusercollaborations.md @@ -1,3 +1,9 @@ +--- +title: "Box_ExternalUserCollaborations Job" +description: "Box_ExternalUserCollaborations Job" +sidebar_position: 40 +--- + # Box_ExternalUserCollaborations Job The Box_ExternalUserCollaborations Job External Users are collaborators from outside your diff --git a/docs/accessanalyzer/11.6/solutions/box/activity/forensics/box_permissionchanges.md b/docs/accessanalyzer/11.6/solutions/box/activity/forensics/box_permissionchanges.md index 23de61b566..3bf179d52b 100644 --- a/docs/accessanalyzer/11.6/solutions/box/activity/forensics/box_permissionchanges.md +++ b/docs/accessanalyzer/11.6/solutions/box/activity/forensics/box_permissionchanges.md @@ -1,3 +1,9 @@ +--- +title: "Box_PermissionChanges Job" +description: "Box_PermissionChanges Job" +sidebar_position: 50 +--- + # Box_PermissionChanges Job The Box_PermissionChannges Job provides details on permission changes that have occurred over the diff --git a/docs/accessanalyzer/11.6/solutions/box/activity/forensics/box_sharing.md b/docs/accessanalyzer/11.6/solutions/box/activity/forensics/box_sharing.md index 48cecf3e17..b8923db811 100644 --- a/docs/accessanalyzer/11.6/solutions/box/activity/forensics/box_sharing.md +++ b/docs/accessanalyzer/11.6/solutions/box/activity/forensics/box_sharing.md @@ -1,3 +1,9 @@ +--- +title: "Box_Sharing Job" +description: "Box_Sharing Job" +sidebar_position: 60 +--- + # Box_Sharing Job The Box_Sharing Job provides details on sharing activity that has occurred over the past 30 days. diff --git a/docs/accessanalyzer/11.6/solutions/box/activity/forensics/overview.md b/docs/accessanalyzer/11.6/solutions/box/activity/forensics/overview.md index 7e32f38113..da96815ee2 100644 --- a/docs/accessanalyzer/11.6/solutions/box/activity/forensics/overview.md +++ b/docs/accessanalyzer/11.6/solutions/box/activity/forensics/overview.md @@ -1,3 +1,9 @@ +--- +title: "Forensics Job Group" +description: "Forensics Job Group" +sidebar_position: 10 +--- + # Forensics Job Group The Forensics Job Group highlights deletions, file downloads, permissions changes, external user diff --git a/docs/accessanalyzer/11.6/solutions/box/activity/overview.md b/docs/accessanalyzer/11.6/solutions/box/activity/overview.md index 3076e04efd..9e42eb6e4a 100644 --- a/docs/accessanalyzer/11.6/solutions/box/activity/overview.md +++ b/docs/accessanalyzer/11.6/solutions/box/activity/overview.md @@ -1,3 +1,9 @@ +--- +title: "1.Activity Job Group" +description: "1.Activity Job Group" +sidebar_position: 30 +--- + # 1.Activity Job Group The **Box** > **1.Activity** Job Group identifies long term trends of activity providing insight diff --git a/docs/accessanalyzer/11.6/solutions/box/activity/suspiciousactivity/_category_.json b/docs/accessanalyzer/11.6/solutions/box/activity/suspiciousactivity/_category_.json new file mode 100644 index 0000000000..9c98bad50f --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/box/activity/suspiciousactivity/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Suspicious Activity Job Group", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/box/activity/suspiciousactivity/box_failedlogins.md b/docs/accessanalyzer/11.6/solutions/box/activity/suspiciousactivity/box_failedlogins.md index 12819e54be..155c14990a 100644 --- a/docs/accessanalyzer/11.6/solutions/box/activity/suspiciousactivity/box_failedlogins.md +++ b/docs/accessanalyzer/11.6/solutions/box/activity/suspiciousactivity/box_failedlogins.md @@ -1,3 +1,9 @@ +--- +title: "Box_FailedLogins Job" +description: "Box_FailedLogins Job" +sidebar_position: 10 +--- + # Box_FailedLogins Job The Box_FailedLogins Job identifies failed logon events that have occurred over the last 30 days. A diff --git a/docs/accessanalyzer/11.6/solutions/box/activity/suspiciousactivity/box_firsttimefolderaccess.md b/docs/accessanalyzer/11.6/solutions/box/activity/suspiciousactivity/box_firsttimefolderaccess.md index b48b245f46..97d2d29092 100644 --- a/docs/accessanalyzer/11.6/solutions/box/activity/suspiciousactivity/box_firsttimefolderaccess.md +++ b/docs/accessanalyzer/11.6/solutions/box/activity/suspiciousactivity/box_firsttimefolderaccess.md @@ -1,3 +1,9 @@ +--- +title: "Box_FirstTimeFolderAccess Job" +description: "Box_FirstTimeFolderAccess Job" +sidebar_position: 20 +--- + # Box_FirstTimeFolderAccess Job The Box_FirstTimeFolderAccess Job identifies the first time a user performs any activity on a folder diff --git a/docs/accessanalyzer/11.6/solutions/box/activity/suspiciousactivity/box_unusualdownloadactivity.md b/docs/accessanalyzer/11.6/solutions/box/activity/suspiciousactivity/box_unusualdownloadactivity.md index d2feafdde8..d6ff7e182c 100644 --- a/docs/accessanalyzer/11.6/solutions/box/activity/suspiciousactivity/box_unusualdownloadactivity.md +++ b/docs/accessanalyzer/11.6/solutions/box/activity/suspiciousactivity/box_unusualdownloadactivity.md @@ -1,3 +1,9 @@ +--- +title: "Box_UnusualDownloadActivity Job" +description: "Box_UnusualDownloadActivity Job" +sidebar_position: 30 +--- + # Box_UnusualDownloadActivity Job The Box_UnusualDownloadActivity Job highlights unusual download activity for a user on a specific diff --git a/docs/accessanalyzer/11.6/solutions/box/activity/suspiciousactivity/box_unusualuseractivity.md b/docs/accessanalyzer/11.6/solutions/box/activity/suspiciousactivity/box_unusualuseractivity.md index 48a7ea7f9d..cd8742714f 100644 --- a/docs/accessanalyzer/11.6/solutions/box/activity/suspiciousactivity/box_unusualuseractivity.md +++ b/docs/accessanalyzer/11.6/solutions/box/activity/suspiciousactivity/box_unusualuseractivity.md @@ -1,3 +1,9 @@ +--- +title: "Box_UnusualUserActivity Job" +description: "Box_UnusualUserActivity Job" +sidebar_position: 40 +--- + # Box_UnusualUserActivity Job The Box_UnusualUserActivity Job highlights unusual download activity for a user on a specific day by diff --git a/docs/accessanalyzer/11.6/solutions/box/activity/suspiciousactivity/box_weekendactivity.md b/docs/accessanalyzer/11.6/solutions/box/activity/suspiciousactivity/box_weekendactivity.md index ccc8f1b3d7..bb2b363dd6 100644 --- a/docs/accessanalyzer/11.6/solutions/box/activity/suspiciousactivity/box_weekendactivity.md +++ b/docs/accessanalyzer/11.6/solutions/box/activity/suspiciousactivity/box_weekendactivity.md @@ -1,3 +1,9 @@ +--- +title: "Box_WeekendActivity Job" +description: "Box_WeekendActivity Job" +sidebar_position: 50 +--- + # Box_WeekendActivity Job The Box_WeekendActivity Job highlights unusual download activity for a user on a specific day by diff --git a/docs/accessanalyzer/11.6/solutions/box/activity/suspiciousactivity/overview.md b/docs/accessanalyzer/11.6/solutions/box/activity/suspiciousactivity/overview.md index 7a588bea8d..f7b796cccf 100644 --- a/docs/accessanalyzer/11.6/solutions/box/activity/suspiciousactivity/overview.md +++ b/docs/accessanalyzer/11.6/solutions/box/activity/suspiciousactivity/overview.md @@ -1,3 +1,9 @@ +--- +title: "Suspicious Activity Job Group" +description: "Suspicious Activity Job Group" +sidebar_position: 20 +--- + # Suspicious Activity Job Group The Suspicious Activity Job Group identifies areas and times of abnormal activity by analyzing diff --git a/docs/accessanalyzer/11.6/solutions/box/activity/usagestatistics/_category_.json b/docs/accessanalyzer/11.6/solutions/box/activity/usagestatistics/_category_.json new file mode 100644 index 0000000000..1e86f0dae5 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/box/activity/usagestatistics/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Usage Statistics Job Group", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/box/activity/usagestatistics/box_folders_mostactive.md b/docs/accessanalyzer/11.6/solutions/box/activity/usagestatistics/box_folders_mostactive.md index 4d1ea70632..dea2600b14 100644 --- a/docs/accessanalyzer/11.6/solutions/box/activity/usagestatistics/box_folders_mostactive.md +++ b/docs/accessanalyzer/11.6/solutions/box/activity/usagestatistics/box_folders_mostactive.md @@ -1,3 +1,9 @@ +--- +title: "Box_Folders_MostActive Job" +description: "Box_Folders_MostActive Job" +sidebar_position: 10 +--- + # Box_Folders_MostActive Job The Box_Folders_MostActive Job identifies long-term trends of activity and usage statistics across diff --git a/docs/accessanalyzer/11.6/solutions/box/activity/usagestatistics/box_folders_stale.md b/docs/accessanalyzer/11.6/solutions/box/activity/usagestatistics/box_folders_stale.md index 9f9e517426..c62c28c3fb 100644 --- a/docs/accessanalyzer/11.6/solutions/box/activity/usagestatistics/box_folders_stale.md +++ b/docs/accessanalyzer/11.6/solutions/box/activity/usagestatistics/box_folders_stale.md @@ -1,3 +1,9 @@ +--- +title: "Box_Folders_Stale Job" +description: "Box_Folders_Stale Job" +sidebar_position: 20 +--- + # Box_Folders_Stale Job The Box_Folders_Stale Job identifies the last time activity occurred for each folder in the Box diff --git a/docs/accessanalyzer/11.6/solutions/box/activity/usagestatistics/box_users_mostactive.md b/docs/accessanalyzer/11.6/solutions/box/activity/usagestatistics/box_users_mostactive.md index 12fc70ec56..d4086963ac 100644 --- a/docs/accessanalyzer/11.6/solutions/box/activity/usagestatistics/box_users_mostactive.md +++ b/docs/accessanalyzer/11.6/solutions/box/activity/usagestatistics/box_users_mostactive.md @@ -1,3 +1,9 @@ +--- +title: "Box_Users_MostActive Job" +description: "Box_Users_MostActive Job" +sidebar_position: 30 +--- + # Box_Users_MostActive Job The Box_Users_MostActive Job analyzes user activity to highlight the most active and potentially diff --git a/docs/accessanalyzer/11.6/solutions/box/activity/usagestatistics/overview.md b/docs/accessanalyzer/11.6/solutions/box/activity/usagestatistics/overview.md index 2fb65cf775..e42ac707f0 100644 --- a/docs/accessanalyzer/11.6/solutions/box/activity/usagestatistics/overview.md +++ b/docs/accessanalyzer/11.6/solutions/box/activity/usagestatistics/overview.md @@ -1,3 +1,9 @@ +--- +title: "Usage Statistics Job Group" +description: "Usage Statistics Job Group" +sidebar_position: 30 +--- + # Usage Statistics Job Group The Usage Statistics Job Group identifies long term trends of activity and usage statistics across diff --git a/docs/accessanalyzer/11.6/solutions/box/box_access.md b/docs/accessanalyzer/11.6/solutions/box/box_access.md index 5702d93540..38bb29a26f 100644 --- a/docs/accessanalyzer/11.6/solutions/box/box_access.md +++ b/docs/accessanalyzer/11.6/solutions/box/box_access.md @@ -1,3 +1,9 @@ +--- +title: "Box_Access Job" +description: "Box_Access Job" +sidebar_position: 50 +--- + # Box_Access Job The Box_Access Job analyzes access granted to users and groups in an organization's Box environment diff --git a/docs/accessanalyzer/11.6/solutions/box/box_groupmembership.md b/docs/accessanalyzer/11.6/solutions/box/box_groupmembership.md index ef74c5a824..596abcb2f3 100644 --- a/docs/accessanalyzer/11.6/solutions/box/box_groupmembership.md +++ b/docs/accessanalyzer/11.6/solutions/box/box_groupmembership.md @@ -1,3 +1,9 @@ +--- +title: "Box_GroupMembership Job" +description: "Box_GroupMembership Job" +sidebar_position: 60 +--- + # Box_GroupMembership Job The Box_GroupMembership Job provides visibility into group membership within an organization's Box diff --git a/docs/accessanalyzer/11.6/solutions/box/collection/1-box_access_scans.md b/docs/accessanalyzer/11.6/solutions/box/collection/1-box_access_scans.md index 6599f88e56..f679d0bb01 100644 --- a/docs/accessanalyzer/11.6/solutions/box/collection/1-box_access_scans.md +++ b/docs/accessanalyzer/11.6/solutions/box/collection/1-box_access_scans.md @@ -1,3 +1,9 @@ +--- +title: "1-Box_Access Scans Job" +description: "1-Box_Access Scans Job" +sidebar_position: 10 +--- + # 1-Box_Access Scans Job The 1-Box_Access Scans Job collects the data which will be further analyzed in order to provide diff --git a/docs/accessanalyzer/11.6/solutions/box/collection/1-box_activity_scans.md b/docs/accessanalyzer/11.6/solutions/box/collection/1-box_activity_scans.md index 08df798490..9766e0d410 100644 --- a/docs/accessanalyzer/11.6/solutions/box/collection/1-box_activity_scans.md +++ b/docs/accessanalyzer/11.6/solutions/box/collection/1-box_activity_scans.md @@ -1,3 +1,9 @@ +--- +title: "1-Box_Activity Scans Job" +description: "1-Box_Activity Scans Job" +sidebar_position: 20 +--- + # 1-Box_Activity Scans Job The 1-Box_Activity Scans Job collects the data which will be further analyzed in order to provide diff --git a/docs/accessanalyzer/11.6/solutions/box/collection/2-box_import.md b/docs/accessanalyzer/11.6/solutions/box/collection/2-box_import.md index b5f1d99586..b0eec78602 100644 --- a/docs/accessanalyzer/11.6/solutions/box/collection/2-box_import.md +++ b/docs/accessanalyzer/11.6/solutions/box/collection/2-box_import.md @@ -1,3 +1,9 @@ +--- +title: "2-Box_Import Job" +description: "2-Box_Import Job" +sidebar_position: 30 +--- + # 2-Box_Import Job The 2-Box_Import Job takes the data that has been collected from the 1-Box_Access Scans Job and the diff --git a/docs/accessanalyzer/11.6/solutions/box/collection/_category_.json b/docs/accessanalyzer/11.6/solutions/box/collection/_category_.json new file mode 100644 index 0000000000..a5b63d3f36 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/box/collection/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "0.Collection Job Group", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/box/collection/overview.md b/docs/accessanalyzer/11.6/solutions/box/collection/overview.md index a39295c9c4..3149b87f59 100644 --- a/docs/accessanalyzer/11.6/solutions/box/collection/overview.md +++ b/docs/accessanalyzer/11.6/solutions/box/collection/overview.md @@ -1,3 +1,9 @@ +--- +title: "0.Collection Job Group" +description: "0.Collection Job Group" +sidebar_position: 20 +--- + # 0.Collection Job Group The 0.Collection Job Group collects data which will be further analyzed in order to provide details diff --git a/docs/accessanalyzer/11.6/solutions/box/content/_category_.json b/docs/accessanalyzer/11.6/solutions/box/content/_category_.json new file mode 100644 index 0000000000..4236ff7da3 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/box/content/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "2.Content Job Group", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/box/content/box_filemetrics.md b/docs/accessanalyzer/11.6/solutions/box/content/box_filemetrics.md index 90d12e8133..36eb2ff313 100644 --- a/docs/accessanalyzer/11.6/solutions/box/content/box_filemetrics.md +++ b/docs/accessanalyzer/11.6/solutions/box/content/box_filemetrics.md @@ -1,3 +1,9 @@ +--- +title: "Box_FileMetrics Job" +description: "Box_FileMetrics Job" +sidebar_position: 10 +--- + # Box_FileMetrics Job The Box_FileMetrics Job offers insight into content sizing, staleness, and ownership of files in the @@ -48,5 +54,5 @@ The default values for parameters that can be customized are: | File Metrics Details | @STALE_THRESHOLD | 30 | Consider content stale after 30 days | See the -[Configure the Customizable Parameters in an Analysis Task](/docs/accessanalyzer/11.6/admin/jobs/job/configure/analysiscustomizableparameters.md) +[Configure the Customizable Parameters in an Analysis Task](/docs/accessanalyzer/11.6/admin/jobs/job/configure/analysis/analysiscustomizableparameters.md) topic for instructions on how to modify parameters. diff --git a/docs/accessanalyzer/11.6/solutions/box/content/box_foldermetrics.md b/docs/accessanalyzer/11.6/solutions/box/content/box_foldermetrics.md index 0e64e3fd2c..2d15ad578b 100644 --- a/docs/accessanalyzer/11.6/solutions/box/content/box_foldermetrics.md +++ b/docs/accessanalyzer/11.6/solutions/box/content/box_foldermetrics.md @@ -1,3 +1,9 @@ +--- +title: "Box_FolderMetrics Job" +description: "Box_FolderMetrics Job" +sidebar_position: 20 +--- + # Box_FolderMetrics Job The Box_FolderMetrics Job offers insight into content sizing, staleness, and ownership of folders in @@ -46,5 +52,5 @@ The default values for parameters that can be customized are: | Folder Metrics Details | @STALE_THRESHOLD | 30 | Consider content stale after 30 days | See the -[Configure the Customizable Parameters in an Analysis Task](/docs/accessanalyzer/11.6/admin/jobs/job/configure/analysiscustomizableparameters.md) topic +[Configure the Customizable Parameters in an Analysis Task](/docs/accessanalyzer/11.6/admin/jobs/job/configure/analysis/analysiscustomizableparameters.md) topic for instructions on how to modify parameters. diff --git a/docs/accessanalyzer/11.6/solutions/box/content/overview.md b/docs/accessanalyzer/11.6/solutions/box/content/overview.md index 3be365127a..c5d0f07c06 100644 --- a/docs/accessanalyzer/11.6/solutions/box/content/overview.md +++ b/docs/accessanalyzer/11.6/solutions/box/content/overview.md @@ -1,3 +1,9 @@ +--- +title: "2.Content Job Group" +description: "2.Content Job Group" +sidebar_position: 40 +--- + # 2.Content Job Group The 2.Content Job Group analyzes and summarizes the content of the targeted Box environment, diff --git a/docs/accessanalyzer/11.6/solutions/box/overview.md b/docs/accessanalyzer/11.6/solutions/box/overview.md index d8fda263d1..5d39b83eb4 100644 --- a/docs/accessanalyzer/11.6/solutions/box/overview.md +++ b/docs/accessanalyzer/11.6/solutions/box/overview.md @@ -1,3 +1,9 @@ +--- +title: "Box Solution" +description: "Box Solution" +sidebar_position: 80 +--- + # Box Solution The Box solution set contains jobs to provide visibility into Box access rights, policies, @@ -11,7 +17,7 @@ Supported Platforms Requirements, Permissions, and Ports See the -[Target Box Requirements, Permissions, and Ports](/docs/accessanalyzer/11.6/requirements/target/box.md) +[Target Box Requirements, Permissions, and Ports](/docs/accessanalyzer/11.6/requirements/box/box_1.md) topic for additional information. Location diff --git a/docs/accessanalyzer/11.6/solutions/box/recommended.md b/docs/accessanalyzer/11.6/solutions/box/recommended.md index 43b108ff9e..519818989c 100644 --- a/docs/accessanalyzer/11.6/solutions/box/recommended.md +++ b/docs/accessanalyzer/11.6/solutions/box/recommended.md @@ -1,3 +1,9 @@ +--- +title: "Recommended Configurations for the Box Solution" +description: "Recommended Configurations for the Box Solution" +sidebar_position: 10 +--- + # Recommended Configurations for the Box Solution The jobs that run analysis tasks in the Box Solution requires the host list to be assigned. diff --git a/docs/accessanalyzer/11.6/solutions/databases/_category_.json b/docs/accessanalyzer/11.6/solutions/databases/_category_.json new file mode 100644 index 0000000000..e6e41c9475 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/databases/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Databases Solutions", + "position": 90, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/databases/db2/_category_.json b/docs/accessanalyzer/11.6/solutions/databases/db2/_category_.json new file mode 100644 index 0000000000..08fe68c00a --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/databases/db2/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Db2 Solution", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/databases/db2/collection/_category_.json b/docs/accessanalyzer/11.6/solutions/databases/db2/collection/_category_.json new file mode 100644 index 0000000000..a5b63d3f36 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/databases/db2/collection/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "0.Collection Job Group", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/databases/db2/collection/db2_configuration.md b/docs/accessanalyzer/11.6/solutions/databases/db2/collection/db2_configuration.md index 930e10be5d..e407d6b2f4 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/db2/collection/db2_configuration.md +++ b/docs/accessanalyzer/11.6/solutions/databases/db2/collection/db2_configuration.md @@ -1,3 +1,9 @@ +--- +title: "3-Db2_Configuration Job" +description: "3-Db2_Configuration Job" +sidebar_position: 30 +--- + # 3-Db2_Configuration Job This job collects Db2 database configuration settings for use in the following analysis jobs and diff --git a/docs/accessanalyzer/11.6/solutions/databases/db2/collection/db2_permissionscan.md b/docs/accessanalyzer/11.6/solutions/databases/db2/collection/db2_permissionscan.md index 9bcc051e8c..df8e4f1e1e 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/db2/collection/db2_permissionscan.md +++ b/docs/accessanalyzer/11.6/solutions/databases/db2/collection/db2_permissionscan.md @@ -1,3 +1,9 @@ +--- +title: "2-Db2_PermissionScan Job" +description: "2-Db2_PermissionScan Job" +sidebar_position: 20 +--- + # 2-Db2_PermissionScan Job This job collects Db2 database level permissions from all the targeted Db2 database servers. diff --git a/docs/accessanalyzer/11.6/solutions/databases/db2/collection/db2_sensitivedatascan.md b/docs/accessanalyzer/11.6/solutions/databases/db2/collection/db2_sensitivedatascan.md index b95efc39f4..d549a291c7 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/db2/collection/db2_sensitivedatascan.md +++ b/docs/accessanalyzer/11.6/solutions/databases/db2/collection/db2_sensitivedatascan.md @@ -1,3 +1,9 @@ +--- +title: "1-Db2_SensitiveDataScan" +description: "1-Db2_SensitiveDataScan" +sidebar_position: 10 +--- + # 1-Db2_SensitiveDataScan This job discovers sensitive data in the Db2 databases across all the targeted Db2 database servers diff --git a/docs/accessanalyzer/11.6/solutions/databases/db2/collection/overview.md b/docs/accessanalyzer/11.6/solutions/databases/db2/collection/overview.md index 74b81d7fec..20ea892e40 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/db2/collection/overview.md +++ b/docs/accessanalyzer/11.6/solutions/databases/db2/collection/overview.md @@ -1,3 +1,9 @@ +--- +title: "0.Collection Job Group" +description: "0.Collection Job Group" +sidebar_position: 20 +--- + # 0.Collection Job Group The Db2 Solution Set Collection Group collects high level summary information from targeted Db2 diff --git a/docs/accessanalyzer/11.6/solutions/databases/db2/db2_databasesizing.md b/docs/accessanalyzer/11.6/solutions/databases/db2/db2_databasesizing.md index 5873247a39..2b1db09117 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/db2/db2_databasesizing.md +++ b/docs/accessanalyzer/11.6/solutions/databases/db2/db2_databasesizing.md @@ -1,3 +1,9 @@ +--- +title: "Configuration > Db2_DatabaseSizing Job" +description: "Configuration > Db2_DatabaseSizing Job" +sidebar_position: 30 +--- + # Configuration > Db2_DatabaseSizing Job The Db2_DatabaseSizing job provides details on overall database sizes. diff --git a/docs/accessanalyzer/11.6/solutions/databases/db2/overview.md b/docs/accessanalyzer/11.6/solutions/databases/db2/overview.md index 640f9e966f..14f4b540ab 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/db2/overview.md +++ b/docs/accessanalyzer/11.6/solutions/databases/db2/overview.md @@ -1,3 +1,9 @@ +--- +title: "Db2 Solution" +description: "Db2 Solution" +sidebar_position: 10 +--- + # Db2 Solution The Enterprise Auditor Db2 Solution Set is a comprehensive set of pre-configured audit jobs and @@ -11,7 +17,7 @@ Supported Platforms Requirements, Permissions, and Ports See the -[Target Db2 Requirements, Permissions, and Ports](/docs/accessanalyzer/11.6/requirements/target/databasedb2.md) +[Target Db2 Requirements, Permissions, and Ports](/docs/accessanalyzer/11.6/requirements/databases/databasedb2.md) topic for additional information. Sensitive Data Discovery Considerations diff --git a/docs/accessanalyzer/11.6/solutions/databases/db2/permissions/_category_.json b/docs/accessanalyzer/11.6/solutions/databases/db2/permissions/_category_.json new file mode 100644 index 0000000000..05eeddbe45 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/databases/db2/permissions/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Permissions Job Group", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/databases/db2/permissions/db2_directpermissions.md b/docs/accessanalyzer/11.6/solutions/databases/db2/permissions/db2_directpermissions.md index ba70a7026e..2c5044b6aa 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/db2/permissions/db2_directpermissions.md +++ b/docs/accessanalyzer/11.6/solutions/databases/db2/permissions/db2_directpermissions.md @@ -1,3 +1,9 @@ +--- +title: "Db2_DirectPermissions Job" +description: "Db2_DirectPermissions Job" +sidebar_position: 10 +--- + # Db2_DirectPermissions Job This job provides insight into direct user and role permissions to all the database objects in the diff --git a/docs/accessanalyzer/11.6/solutions/databases/db2/permissions/db2_effectivepermissions.md b/docs/accessanalyzer/11.6/solutions/databases/db2/permissions/db2_effectivepermissions.md index 7fe33590dc..1c9d64964f 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/db2/permissions/db2_effectivepermissions.md +++ b/docs/accessanalyzer/11.6/solutions/databases/db2/permissions/db2_effectivepermissions.md @@ -1,3 +1,9 @@ +--- +title: "Db2_EffectivePermissions Job" +description: "Db2_EffectivePermissions Job" +sidebar_position: 20 +--- + # Db2_EffectivePermissions Job This job provides insight into effective user and role permissions to all the database objects in diff --git a/docs/accessanalyzer/11.6/solutions/databases/db2/permissions/overview.md b/docs/accessanalyzer/11.6/solutions/databases/db2/permissions/overview.md index f7c0dd412b..34d15e448e 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/db2/permissions/overview.md +++ b/docs/accessanalyzer/11.6/solutions/databases/db2/permissions/overview.md @@ -1,3 +1,9 @@ +--- +title: "Permissions Job Group" +description: "Permissions Job Group" +sidebar_position: 40 +--- + # Permissions Job Group This job group provides insight into all types of permissions at the database and object level diff --git a/docs/accessanalyzer/11.6/solutions/databases/db2/recommended.md b/docs/accessanalyzer/11.6/solutions/databases/db2/recommended.md index a971f2b9b5..a2f789fcbf 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/db2/recommended.md +++ b/docs/accessanalyzer/11.6/solutions/databases/db2/recommended.md @@ -1,3 +1,9 @@ +--- +title: "Recommended Configuration for the Db2 Solution" +description: "Recommended Configuration for the Db2 Solution" +sidebar_position: 10 +--- + # Recommended Configuration for the Db2 Solution The Db2 Solution has been configured to inherit down from the **Db2** > **Settings** node. However, diff --git a/docs/accessanalyzer/11.6/solutions/databases/db2/sensitivedata/_category_.json b/docs/accessanalyzer/11.6/solutions/databases/db2/sensitivedata/_category_.json new file mode 100644 index 0000000000..e1aa6f9af7 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/databases/db2/sensitivedata/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Sensitive Data Job Group", + "position": 50, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/databases/db2/sensitivedata/db2_sensitivedata.md b/docs/accessanalyzer/11.6/solutions/databases/db2/sensitivedata/db2_sensitivedata.md index b3873221e2..144369a30a 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/db2/sensitivedata/db2_sensitivedata.md +++ b/docs/accessanalyzer/11.6/solutions/databases/db2/sensitivedata/db2_sensitivedata.md @@ -1,3 +1,9 @@ +--- +title: "Db2_SensitiveData Job" +description: "Db2_SensitiveData Job" +sidebar_position: 10 +--- + # Db2_SensitiveData Job This job provides information on all the sensitive data that was discovered in the targeted Db2 diff --git a/docs/accessanalyzer/11.6/solutions/databases/db2/sensitivedata/db2_sensitivedatapermissions.md b/docs/accessanalyzer/11.6/solutions/databases/db2/sensitivedata/db2_sensitivedatapermissions.md index 18ed303999..b6324e2e58 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/db2/sensitivedata/db2_sensitivedatapermissions.md +++ b/docs/accessanalyzer/11.6/solutions/databases/db2/sensitivedata/db2_sensitivedatapermissions.md @@ -1,3 +1,9 @@ +--- +title: "Db2_SensitiveDataPermissions Job" +description: "Db2_SensitiveDataPermissions Job" +sidebar_position: 20 +--- + # Db2_SensitiveDataPermissions Job This job provides all types of permissions on database objects containing sensitive data across all diff --git a/docs/accessanalyzer/11.6/solutions/databases/db2/sensitivedata/overview.md b/docs/accessanalyzer/11.6/solutions/databases/db2/sensitivedata/overview.md index 1dd800e80b..d01b5cd2ce 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/db2/sensitivedata/overview.md +++ b/docs/accessanalyzer/11.6/solutions/databases/db2/sensitivedata/overview.md @@ -1,3 +1,9 @@ +--- +title: "Sensitive Data Job Group" +description: "Sensitive Data Job Group" +sidebar_position: 50 +--- + # Sensitive Data Job Group This job group provides insight into where sensitive data exists and who has access to it across all diff --git a/docs/accessanalyzer/11.6/solutions/databases/mongodb/_category_.json b/docs/accessanalyzer/11.6/solutions/databases/mongodb/_category_.json new file mode 100644 index 0000000000..1f7b0b945c --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/databases/mongodb/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "MongoDB Solution", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/databases/mongodb/collection/_category_.json b/docs/accessanalyzer/11.6/solutions/databases/mongodb/collection/_category_.json new file mode 100644 index 0000000000..a5b63d3f36 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/databases/mongodb/collection/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "0.Collection Job Group", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/databases/mongodb/collection/mongodb_configuration.md b/docs/accessanalyzer/11.6/solutions/databases/mongodb/collection/mongodb_configuration.md index 49985d5e92..2a23a24005 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/mongodb/collection/mongodb_configuration.md +++ b/docs/accessanalyzer/11.6/solutions/databases/mongodb/collection/mongodb_configuration.md @@ -1,3 +1,9 @@ +--- +title: "MongoDB_Configuration Job" +description: "MongoDB_Configuration Job" +sidebar_position: 10 +--- + # MongoDB_Configuration Job The MongoDB_Configuration job is designed to collect MongoDB server instance and database diff --git a/docs/accessanalyzer/11.6/solutions/databases/mongodb/collection/mongodb_sensitivedatascan.md b/docs/accessanalyzer/11.6/solutions/databases/mongodb/collection/mongodb_sensitivedatascan.md index 0dd72e948d..baec84626e 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/mongodb/collection/mongodb_sensitivedatascan.md +++ b/docs/accessanalyzer/11.6/solutions/databases/mongodb/collection/mongodb_sensitivedatascan.md @@ -1,3 +1,9 @@ +--- +title: "MongoDB_SensitiveDataScan Job" +description: "MongoDB_SensitiveDataScan Job" +sidebar_position: 20 +--- + # MongoDB_SensitiveDataScan Job The MongoDB_SensitiveDataScan Job is designed to discover sensitive data in MongoDB databases based diff --git a/docs/accessanalyzer/11.6/solutions/databases/mongodb/collection/overview.md b/docs/accessanalyzer/11.6/solutions/databases/mongodb/collection/overview.md index 06af3fc89d..b0cde047f0 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/mongodb/collection/overview.md +++ b/docs/accessanalyzer/11.6/solutions/databases/mongodb/collection/overview.md @@ -1,3 +1,9 @@ +--- +title: "0.Collection Job Group" +description: "0.Collection Job Group" +sidebar_position: 20 +--- + # 0.Collection Job Group The MongoDB Solution Collection group is designed to collect high level summary information from diff --git a/docs/accessanalyzer/11.6/solutions/databases/mongodb/mongodb_databasesizing.md b/docs/accessanalyzer/11.6/solutions/databases/mongodb/mongodb_databasesizing.md index e97c20390a..8dfcadd075 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/mongodb/mongodb_databasesizing.md +++ b/docs/accessanalyzer/11.6/solutions/databases/mongodb/mongodb_databasesizing.md @@ -1,3 +1,9 @@ +--- +title: "mongodb_databasesizing" +description: "mongodb_databasesizing" +sidebar_position: 30 +--- + ### Analysis Tasks for the MongoDB_Database_Sizing Job Navigate to the **Jobs > Databases > MongoDB > Configuration > MongoDB_DatabaseSizing > Configure** diff --git a/docs/accessanalyzer/11.6/solutions/databases/mongodb/mongodb_sensitivedata.md b/docs/accessanalyzer/11.6/solutions/databases/mongodb/mongodb_sensitivedata.md index 561d64e459..ccdbc1f755 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/mongodb/mongodb_sensitivedata.md +++ b/docs/accessanalyzer/11.6/solutions/databases/mongodb/mongodb_sensitivedata.md @@ -1,3 +1,9 @@ +--- +title: "Sensitive Data > MongoDB_SensitiveData Job" +description: "Sensitive Data > MongoDB_SensitiveData Job" +sidebar_position: 40 +--- + # Sensitive Data > MongoDB_SensitiveData Job The Sensitive Data Job Group is designed to provide insight into where sensitive data exists and who diff --git a/docs/accessanalyzer/11.6/solutions/databases/mongodb/overview.md b/docs/accessanalyzer/11.6/solutions/databases/mongodb/overview.md index ae89092516..d79ac5fa16 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/mongodb/overview.md +++ b/docs/accessanalyzer/11.6/solutions/databases/mongodb/overview.md @@ -1,3 +1,9 @@ +--- +title: "MongoDB Solution" +description: "MongoDB Solution" +sidebar_position: 20 +--- + # MongoDB Solution Data privacy and security is quickly evolving to be on equal footing with traditional security @@ -30,7 +36,7 @@ Supported Platforms Requirements, Permissions, and Ports See the -[Target MongoDB Requirements, Permissions, and Ports](/docs/accessanalyzer/11.6/requirements/target/databasemongodb.md) +[Target MongoDB Requirements, Permissions, and Ports](/docs/accessanalyzer/11.6/requirements/databases/databasemongodb.md) topic for additional information. Sensitive Data Discovery Considerations diff --git a/docs/accessanalyzer/11.6/solutions/databases/mongodb/recommended.md b/docs/accessanalyzer/11.6/solutions/databases/mongodb/recommended.md index badff0a930..e625d2b617 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/mongodb/recommended.md +++ b/docs/accessanalyzer/11.6/solutions/databases/mongodb/recommended.md @@ -1,3 +1,9 @@ +--- +title: "Recommended Configuration for the MongoDB Solution" +description: "Recommended Configuration for the MongoDB Solution" +sidebar_position: 10 +--- + # Recommended Configuration for the MongoDB Solution The MongoDB Solution has been configured to inherit down from the MongoDB > Settings node. However, diff --git a/docs/accessanalyzer/11.6/solutions/databases/mysql/_category_.json b/docs/accessanalyzer/11.6/solutions/databases/mysql/_category_.json new file mode 100644 index 0000000000..ce92ad21bc --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/databases/mysql/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "MySQL Solution", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/databases/mysql/collection/_category_.json b/docs/accessanalyzer/11.6/solutions/databases/mysql/collection/_category_.json new file mode 100644 index 0000000000..a5b63d3f36 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/databases/mysql/collection/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "0.Collection Job Group", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/databases/mysql/collection/mysql_configuration.md b/docs/accessanalyzer/11.6/solutions/databases/mysql/collection/mysql_configuration.md index 6da5a96fce..39900f3c7d 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/mysql/collection/mysql_configuration.md +++ b/docs/accessanalyzer/11.6/solutions/databases/mysql/collection/mysql_configuration.md @@ -1,3 +1,9 @@ +--- +title: "MySQL_Configuration Job" +description: "MySQL_Configuration Job" +sidebar_position: 10 +--- + # MySQL_Configuration Job The MySQL_Configuration Job is designed to collect MySQL server instance and database configuration diff --git a/docs/accessanalyzer/11.6/solutions/databases/mysql/collection/mysql_sensitivedatascan.md b/docs/accessanalyzer/11.6/solutions/databases/mysql/collection/mysql_sensitivedatascan.md index 7a990f9612..aea9389ea0 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/mysql/collection/mysql_sensitivedatascan.md +++ b/docs/accessanalyzer/11.6/solutions/databases/mysql/collection/mysql_sensitivedatascan.md @@ -1,3 +1,9 @@ +--- +title: "MySQL_SensitiveDataScan Job" +description: "MySQL_SensitiveDataScan Job" +sidebar_position: 20 +--- + # MySQL_SensitiveDataScan Job The MySQL_SensitiveDataScan Job is designed to discover sensitive data in MySQL databases based on diff --git a/docs/accessanalyzer/11.6/solutions/databases/mysql/collection/mysql_tableprivileges.md b/docs/accessanalyzer/11.6/solutions/databases/mysql/collection/mysql_tableprivileges.md index caa8906e92..d704ab1348 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/mysql/collection/mysql_tableprivileges.md +++ b/docs/accessanalyzer/11.6/solutions/databases/mysql/collection/mysql_tableprivileges.md @@ -1,3 +1,9 @@ +--- +title: "MySQL_TablePrivileges Job" +description: "MySQL_TablePrivileges Job" +sidebar_position: 30 +--- + # MySQL_TablePrivileges Job The MySQL_TablePrivileges job is designed to collect MySQL table privileges from all the targeted diff --git a/docs/accessanalyzer/11.6/solutions/databases/mysql/collection/overview.md b/docs/accessanalyzer/11.6/solutions/databases/mysql/collection/overview.md index 1bf6272f01..2294c5cc3a 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/mysql/collection/overview.md +++ b/docs/accessanalyzer/11.6/solutions/databases/mysql/collection/overview.md @@ -1,3 +1,9 @@ +--- +title: "0.Collection Job Group" +description: "0.Collection Job Group" +sidebar_position: 20 +--- + # 0.Collection Job Group The MySQL Solution Collection group is designed to collect high level summary information from diff --git a/docs/accessanalyzer/11.6/solutions/databases/mysql/mysql_databasesizing.md b/docs/accessanalyzer/11.6/solutions/databases/mysql/mysql_databasesizing.md index b5f79f7f77..87355789d5 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/mysql/mysql_databasesizing.md +++ b/docs/accessanalyzer/11.6/solutions/databases/mysql/mysql_databasesizing.md @@ -1,3 +1,9 @@ +--- +title: "Configuration > MySQL_DatabaseSizing Job" +description: "Configuration > MySQL_DatabaseSizing Job" +sidebar_position: 30 +--- + # Configuration > MySQL_DatabaseSizing Job The Configuration Job Group is designed to provide insight into MySQL server configuration settings. diff --git a/docs/accessanalyzer/11.6/solutions/databases/mysql/overview.md b/docs/accessanalyzer/11.6/solutions/databases/mysql/overview.md index 6b313a9372..0aa52beceb 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/mysql/overview.md +++ b/docs/accessanalyzer/11.6/solutions/databases/mysql/overview.md @@ -1,3 +1,9 @@ +--- +title: "MySQL Solution" +description: "MySQL Solution" +sidebar_position: 30 +--- + # MySQL Solution Data privacy and security is quickly evolving to be on equal footing with traditional security @@ -38,7 +44,7 @@ Supported Platforms Requirements, Permissions, and Ports See the -[Target MySQL Requirements, Permissions, and Ports](/docs/accessanalyzer/11.6/requirements/target/databasemysql.md) +[Target MySQL Requirements, Permissions, and Ports](/docs/accessanalyzer/11.6/requirements/databases/databasemysql.md) topic for additional information. Sensitive Data Discovery Considerations diff --git a/docs/accessanalyzer/11.6/solutions/databases/mysql/recommended.md b/docs/accessanalyzer/11.6/solutions/databases/mysql/recommended.md index 41be0241c0..43245a1a06 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/mysql/recommended.md +++ b/docs/accessanalyzer/11.6/solutions/databases/mysql/recommended.md @@ -1,3 +1,9 @@ +--- +title: "Recommended Configurations for the MySQL Solution" +description: "Recommended Configurations for the MySQL Solution" +sidebar_position: 10 +--- + # Recommended Configurations for the MySQL Solution The MySQL Solution has been configured to inherit down from the MySQL > Settings node. However, it diff --git a/docs/accessanalyzer/11.6/solutions/databases/mysql/sensitivedata/_category_.json b/docs/accessanalyzer/11.6/solutions/databases/mysql/sensitivedata/_category_.json new file mode 100644 index 0000000000..20ea8ddc88 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/databases/mysql/sensitivedata/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Sensitive Data Job Group", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/databases/mysql/sensitivedata/mysql_sensitivedata.md b/docs/accessanalyzer/11.6/solutions/databases/mysql/sensitivedata/mysql_sensitivedata.md index 5d130f824e..7dce72c02c 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/mysql/sensitivedata/mysql_sensitivedata.md +++ b/docs/accessanalyzer/11.6/solutions/databases/mysql/sensitivedata/mysql_sensitivedata.md @@ -1,3 +1,9 @@ +--- +title: "MySQL_SensitiveData Job" +description: "MySQL_SensitiveData Job" +sidebar_position: 10 +--- + # MySQL_SensitiveData Job The MySQL_SensitiveData Job is designed to provide information on all the sensitive data that was diff --git a/docs/accessanalyzer/11.6/solutions/databases/mysql/sensitivedata/mysql_sensitivedatapermissions.md b/docs/accessanalyzer/11.6/solutions/databases/mysql/sensitivedata/mysql_sensitivedatapermissions.md index be7552081b..e0ca9c9c69 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/mysql/sensitivedata/mysql_sensitivedatapermissions.md +++ b/docs/accessanalyzer/11.6/solutions/databases/mysql/sensitivedata/mysql_sensitivedatapermissions.md @@ -1,3 +1,9 @@ +--- +title: "MySQL_SensitiveDataPermissions Job" +description: "MySQL_SensitiveDataPermissions Job" +sidebar_position: 20 +--- + # MySQL_SensitiveDataPermissions Job The MySQL_SensitiveDataPermissions Job is designed to provide information on all types of diff --git a/docs/accessanalyzer/11.6/solutions/databases/mysql/sensitivedata/overview.md b/docs/accessanalyzer/11.6/solutions/databases/mysql/sensitivedata/overview.md index 2a6cf92332..8c0b601be3 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/mysql/sensitivedata/overview.md +++ b/docs/accessanalyzer/11.6/solutions/databases/mysql/sensitivedata/overview.md @@ -1,3 +1,9 @@ +--- +title: "Sensitive Data Job Group" +description: "Sensitive Data Job Group" +sidebar_position: 40 +--- + # Sensitive Data Job Group The Sensitive Data Job Group is designed to provide insight into where sensitive data exists and who diff --git a/docs/accessanalyzer/11.6/solutions/databases/oracle/_category_.json b/docs/accessanalyzer/11.6/solutions/databases/oracle/_category_.json new file mode 100644 index 0000000000..4feb954aa5 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/databases/oracle/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Oracle Solution", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/databases/oracle/activity/_category_.json b/docs/accessanalyzer/11.6/solutions/databases/oracle/activity/_category_.json new file mode 100644 index 0000000000..57794d6e30 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/databases/oracle/activity/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "2.Activity Job Group", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/databases/oracle/activity/oracle_activity.md b/docs/accessanalyzer/11.6/solutions/databases/oracle/activity/oracle_activity.md index 9915836d48..1855e9515b 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/oracle/activity/oracle_activity.md +++ b/docs/accessanalyzer/11.6/solutions/databases/oracle/activity/oracle_activity.md @@ -1,3 +1,9 @@ +--- +title: "Oracle_Activity Job" +description: "Oracle_Activity Job" +sidebar_position: 10 +--- + # Oracle_Activity Job The Oracle_Activity Job is designed to provide insight into user activity in target Oracle database diff --git a/docs/accessanalyzer/11.6/solutions/databases/oracle/activity/oracle_logons.md b/docs/accessanalyzer/11.6/solutions/databases/oracle/activity/oracle_logons.md index d54d6bdd2c..d6dab9e008 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/oracle/activity/oracle_logons.md +++ b/docs/accessanalyzer/11.6/solutions/databases/oracle/activity/oracle_logons.md @@ -1,3 +1,9 @@ +--- +title: "Oracle_Logons Job" +description: "Oracle_Logons Job" +sidebar_position: 20 +--- + # Oracle_Logons Job The Oracle_Logons Job is designed to provide insight into failed and successful Oracle database diff --git a/docs/accessanalyzer/11.6/solutions/databases/oracle/activity/oracle_permissionchanges.md b/docs/accessanalyzer/11.6/solutions/databases/oracle/activity/oracle_permissionchanges.md index cdad2fc432..7c5c4b618e 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/oracle/activity/oracle_permissionchanges.md +++ b/docs/accessanalyzer/11.6/solutions/databases/oracle/activity/oracle_permissionchanges.md @@ -1,3 +1,9 @@ +--- +title: "Oracle_PermissionChanges Job" +description: "Oracle_PermissionChanges Job" +sidebar_position: 30 +--- + # Oracle_PermissionChanges Job The Oracle_PermissionsChanges Job is designed to provide detailed information about changes in diff --git a/docs/accessanalyzer/11.6/solutions/databases/oracle/activity/oracle_schemachanges.md b/docs/accessanalyzer/11.6/solutions/databases/oracle/activity/oracle_schemachanges.md index f14cbf644b..a321bc935e 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/oracle/activity/oracle_schemachanges.md +++ b/docs/accessanalyzer/11.6/solutions/databases/oracle/activity/oracle_schemachanges.md @@ -1,3 +1,9 @@ +--- +title: "Oracle_SchemaChanges Job" +description: "Oracle_SchemaChanges Job" +sidebar_position: 40 +--- + # Oracle_SchemaChanges Job The Oracle_SchemaChanges Job is designed to provide detailed information about changes in schema diff --git a/docs/accessanalyzer/11.6/solutions/databases/oracle/activity/oracle_sensitivedataactivity.md b/docs/accessanalyzer/11.6/solutions/databases/oracle/activity/oracle_sensitivedataactivity.md index 63211fe827..07ec6cc9a0 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/oracle/activity/oracle_sensitivedataactivity.md +++ b/docs/accessanalyzer/11.6/solutions/databases/oracle/activity/oracle_sensitivedataactivity.md @@ -1,3 +1,9 @@ +--- +title: "Oracle_SensitiveDataActivity Job" +description: "Oracle_SensitiveDataActivity Job" +sidebar_position: 50 +--- + # Oracle_SensitiveDataActivity Job The Oracle_SensitiveDataActivity Job is designed to provide detailed information about DML (UPDATE, diff --git a/docs/accessanalyzer/11.6/solutions/databases/oracle/activity/oracle_suspiciousactivity.md b/docs/accessanalyzer/11.6/solutions/databases/oracle/activity/oracle_suspiciousactivity.md index e0ea75c915..4d3d9c0542 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/oracle/activity/oracle_suspiciousactivity.md +++ b/docs/accessanalyzer/11.6/solutions/databases/oracle/activity/oracle_suspiciousactivity.md @@ -1,3 +1,9 @@ +--- +title: "Oracle_SuspiciousActivity Job" +description: "Oracle_SuspiciousActivity Job" +sidebar_position: 60 +--- + # Oracle_SuspiciousActivity Job The Oracle_SuspiciousActivity job is designed to provide insight into suspicious behavior based on diff --git a/docs/accessanalyzer/11.6/solutions/databases/oracle/activity/oracle_unusualactivity.md b/docs/accessanalyzer/11.6/solutions/databases/oracle/activity/oracle_unusualactivity.md index 6166fe3b97..14770bb29c 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/oracle/activity/oracle_unusualactivity.md +++ b/docs/accessanalyzer/11.6/solutions/databases/oracle/activity/oracle_unusualactivity.md @@ -1,3 +1,9 @@ +--- +title: "Oracle_UnusualActivity Job" +description: "Oracle_UnusualActivity Job" +sidebar_position: 70 +--- + # Oracle_UnusualActivity Job The Oracle_UnusualActivity job has analysis tasks and reports that use data collected by the diff --git a/docs/accessanalyzer/11.6/solutions/databases/oracle/activity/overview.md b/docs/accessanalyzer/11.6/solutions/databases/oracle/activity/overview.md index 7fcdc7b346..4dfad39f7f 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/oracle/activity/overview.md +++ b/docs/accessanalyzer/11.6/solutions/databases/oracle/activity/overview.md @@ -1,3 +1,9 @@ +--- +title: "2.Activity Job Group" +description: "2.Activity Job Group" +sidebar_position: 40 +--- + # 2.Activity Job Group The 2.Activity Job Group is designed to provide insight into user login activity, object permission diff --git a/docs/accessanalyzer/11.6/solutions/databases/oracle/collection/0-oracle_servers.md b/docs/accessanalyzer/11.6/solutions/databases/oracle/collection/0-oracle_servers.md index 1f4e37384b..4f5aee471f 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/oracle/collection/0-oracle_servers.md +++ b/docs/accessanalyzer/11.6/solutions/databases/oracle/collection/0-oracle_servers.md @@ -1,3 +1,9 @@ +--- +title: "0-Oracle_Servers Job" +description: "0-Oracle_Servers Job" +sidebar_position: 10 +--- + # 0-Oracle_Servers Job The 0-Oracle_Servers job is designed to enumerate and store the list of Oracle Database Instances diff --git a/docs/accessanalyzer/11.6/solutions/databases/oracle/collection/1-oracle_permissionsscan.md b/docs/accessanalyzer/11.6/solutions/databases/oracle/collection/1-oracle_permissionsscan.md index 829e8541d1..8cbec9feaf 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/oracle/collection/1-oracle_permissionsscan.md +++ b/docs/accessanalyzer/11.6/solutions/databases/oracle/collection/1-oracle_permissionsscan.md @@ -1,3 +1,9 @@ +--- +title: "1-Oracle_PermissionsScan Job" +description: "1-Oracle_PermissionsScan Job" +sidebar_position: 20 +--- + # 1-Oracle_PermissionsScan Job The 1-Oracle_PermissionsScan Job is designed to collect Oracle database level permissions from all diff --git a/docs/accessanalyzer/11.6/solutions/databases/oracle/collection/2-oracle_sensitivedatascan.md b/docs/accessanalyzer/11.6/solutions/databases/oracle/collection/2-oracle_sensitivedatascan.md index 72967ad337..3cacd1b4a7 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/oracle/collection/2-oracle_sensitivedatascan.md +++ b/docs/accessanalyzer/11.6/solutions/databases/oracle/collection/2-oracle_sensitivedatascan.md @@ -1,3 +1,9 @@ +--- +title: "2-Oracle_SensitiveDataScan Job" +description: "2-Oracle_SensitiveDataScan Job" +sidebar_position: 30 +--- + # 2-Oracle_SensitiveDataScan Job The 2-Oracle_SensitiveDataScan Job discovers sensitive data in Oracle databases across all targeted diff --git a/docs/accessanalyzer/11.6/solutions/databases/oracle/collection/3-oracle_activityscan.md b/docs/accessanalyzer/11.6/solutions/databases/oracle/collection/3-oracle_activityscan.md index b078de635b..316b4da2e6 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/oracle/collection/3-oracle_activityscan.md +++ b/docs/accessanalyzer/11.6/solutions/databases/oracle/collection/3-oracle_activityscan.md @@ -1,3 +1,9 @@ +--- +title: "3-Oracle_ActivityScan Job" +description: "3-Oracle_ActivityScan Job" +sidebar_position: 40 +--- + # 3-Oracle_ActivityScan Job The 3-Oracle_ActivityScan Job captures user activity from all the targeted Oracle database servers. diff --git a/docs/accessanalyzer/11.6/solutions/databases/oracle/collection/4-oracle_defaultpasswordusers.md b/docs/accessanalyzer/11.6/solutions/databases/oracle/collection/4-oracle_defaultpasswordusers.md index 44045590fb..0ee4b0ac4a 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/oracle/collection/4-oracle_defaultpasswordusers.md +++ b/docs/accessanalyzer/11.6/solutions/databases/oracle/collection/4-oracle_defaultpasswordusers.md @@ -1,3 +1,9 @@ +--- +title: "4-Oracle_DefaultPasswordUsers Job" +description: "4-Oracle_DefaultPasswordUsers Job" +sidebar_position: 50 +--- + # 4-Oracle_DefaultPasswordUsers Job The 4-Oracle_DefaultPasswordUsers Job provides a list of users in the database that are configured diff --git a/docs/accessanalyzer/11.6/solutions/databases/oracle/collection/5-oracle_configuration.md b/docs/accessanalyzer/11.6/solutions/databases/oracle/collection/5-oracle_configuration.md index 852231a79c..40bfd3e978 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/oracle/collection/5-oracle_configuration.md +++ b/docs/accessanalyzer/11.6/solutions/databases/oracle/collection/5-oracle_configuration.md @@ -1,3 +1,9 @@ +--- +title: "5-Oracle_Configuration Job" +description: "5-Oracle_Configuration Job" +sidebar_position: 60 +--- + # 5-Oracle_Configuration Job The 5-Oracle_Configuration Job is designed to return additional configuration settings from Oracle diff --git a/docs/accessanalyzer/11.6/solutions/databases/oracle/collection/_category_.json b/docs/accessanalyzer/11.6/solutions/databases/oracle/collection/_category_.json new file mode 100644 index 0000000000..a5b63d3f36 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/databases/oracle/collection/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "0.Collection Job Group", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/databases/oracle/collection/overview.md b/docs/accessanalyzer/11.6/solutions/databases/oracle/collection/overview.md index 1a955fe624..ce0d1fc5b2 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/oracle/collection/overview.md +++ b/docs/accessanalyzer/11.6/solutions/databases/oracle/collection/overview.md @@ -1,3 +1,9 @@ +--- +title: "0.Collection Job Group" +description: "0.Collection Job Group" +sidebar_position: 20 +--- + # 0.Collection Job Group The Oracle Job Group is designed to collect a high level summary of information from the targeted diff --git a/docs/accessanalyzer/11.6/solutions/databases/oracle/configuration/_category_.json b/docs/accessanalyzer/11.6/solutions/databases/oracle/configuration/_category_.json new file mode 100644 index 0000000000..d3e3f5b40b --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/databases/oracle/configuration/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "4.Configuration Job Group", + "position": 60, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/databases/oracle/configuration/oracle_databaselinks.md b/docs/accessanalyzer/11.6/solutions/databases/oracle/configuration/oracle_databaselinks.md index ed9741f822..9d40945b02 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/oracle/configuration/oracle_databaselinks.md +++ b/docs/accessanalyzer/11.6/solutions/databases/oracle/configuration/oracle_databaselinks.md @@ -1,3 +1,9 @@ +--- +title: "Oracle_DatabaseLinks Job" +description: "Oracle_DatabaseLinks Job" +sidebar_position: 10 +--- + # Oracle_DatabaseLinks Job The Oracle_DatabaseLinks Job contains a report that provides information on Database Links where the diff --git a/docs/accessanalyzer/11.6/solutions/databases/oracle/configuration/oracle_databasesizing.md b/docs/accessanalyzer/11.6/solutions/databases/oracle/configuration/oracle_databasesizing.md index e034aef0c3..a959ac4f4f 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/oracle/configuration/oracle_databasesizing.md +++ b/docs/accessanalyzer/11.6/solutions/databases/oracle/configuration/oracle_databasesizing.md @@ -1,3 +1,9 @@ +--- +title: "Oracle_DatabaseSizing Job" +description: "Oracle_DatabaseSizing Job" +sidebar_position: 20 +--- + # Oracle_DatabaseSizing Job The Oracle_DatabaseSizing Job provides details on tablespace file sizes and overall tablespace diff --git a/docs/accessanalyzer/11.6/solutions/databases/oracle/configuration/oracle_datadictionaryprotection.md b/docs/accessanalyzer/11.6/solutions/databases/oracle/configuration/oracle_datadictionaryprotection.md index 4454d78e86..4411a81543 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/oracle/configuration/oracle_datadictionaryprotection.md +++ b/docs/accessanalyzer/11.6/solutions/databases/oracle/configuration/oracle_datadictionaryprotection.md @@ -1,3 +1,9 @@ +--- +title: "Oracle_DataDictionaryProtection Job" +description: "Oracle_DataDictionaryProtection Job" +sidebar_position: 30 +--- + # Oracle_DataDictionaryProtection Job The Oracle_DataDictionaryProtection Job is designed to identify if the Oracle data dictionary views diff --git a/docs/accessanalyzer/11.6/solutions/databases/oracle/configuration/oracle_instancenameissues.md b/docs/accessanalyzer/11.6/solutions/databases/oracle/configuration/oracle_instancenameissues.md index 69277a4b0a..f69a658ea5 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/oracle/configuration/oracle_instancenameissues.md +++ b/docs/accessanalyzer/11.6/solutions/databases/oracle/configuration/oracle_instancenameissues.md @@ -1,3 +1,9 @@ +--- +title: "Oracle_InstanceNameIssues Job" +description: "Oracle_InstanceNameIssues Job" +sidebar_position: 40 +--- + # Oracle_InstanceNameIssues Job The Oracle_InstanceNameIssues Job discovers if names used for Oracle database instances conform to diff --git a/docs/accessanalyzer/11.6/solutions/databases/oracle/configuration/oracle_remoteosauthentication.md b/docs/accessanalyzer/11.6/solutions/databases/oracle/configuration/oracle_remoteosauthentication.md index b6852718d8..f3e08a1453 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/oracle/configuration/oracle_remoteosauthentication.md +++ b/docs/accessanalyzer/11.6/solutions/databases/oracle/configuration/oracle_remoteosauthentication.md @@ -1,3 +1,9 @@ +--- +title: "Oracle_RemoteOSAuthentication Job" +description: "Oracle_RemoteOSAuthentication Job" +sidebar_position: 50 +--- + # Oracle_RemoteOSAuthentication Job The Oracle_RemoteOSAuthentication Job is designed to discover if remote OS authentication is enabled diff --git a/docs/accessanalyzer/11.6/solutions/databases/oracle/configuration/overview.md b/docs/accessanalyzer/11.6/solutions/databases/oracle/configuration/overview.md index d7cb9ce2aa..7a3cfbe1a6 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/oracle/configuration/overview.md +++ b/docs/accessanalyzer/11.6/solutions/databases/oracle/configuration/overview.md @@ -1,3 +1,9 @@ +--- +title: "4.Configuration Job Group" +description: "4.Configuration Job Group" +sidebar_position: 60 +--- + # 4.Configuration Job Group The SQL > 4.Configuration Job Group Is designed to provide insight into potential vulnerabilities diff --git a/docs/accessanalyzer/11.6/solutions/databases/oracle/oracle_securityassessment.md b/docs/accessanalyzer/11.6/solutions/databases/oracle/oracle_securityassessment.md index cc3870f6ea..b6b565777e 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/oracle/oracle_securityassessment.md +++ b/docs/accessanalyzer/11.6/solutions/databases/oracle/oracle_securityassessment.md @@ -1,3 +1,9 @@ +--- +title: "Oracle_SecurityAssessment Job" +description: "Oracle_SecurityAssessment Job" +sidebar_position: 80 +--- + # Oracle_SecurityAssessment Job The Oracle_SecurityAssessment Job is designed to summarize and categorize the security findings from diff --git a/docs/accessanalyzer/11.6/solutions/databases/oracle/overview.md b/docs/accessanalyzer/11.6/solutions/databases/oracle/overview.md index d7c177e356..d0d3180c6d 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/oracle/overview.md +++ b/docs/accessanalyzer/11.6/solutions/databases/oracle/overview.md @@ -1,3 +1,9 @@ +--- +title: "Oracle Solution" +description: "Oracle Solution" +sidebar_position: 40 +--- + # Oracle Solution Data privacy and security is quickly evolving to be on equal footing with traditional security @@ -35,7 +41,7 @@ Supported Platforms Requirements, Permissions, and Ports See the -[Target Oracle Requirements, Permissions, and Ports](/docs/accessanalyzer/11.6/requirements/target/databaseoracle.md) +[Target Oracle Requirements, Permissions, and Ports](/docs/accessanalyzer/11.6/requirements/databases/databaseoracle/databaseoracle.md) topic for additional information. Sensitive Data Discovery Considerations diff --git a/docs/accessanalyzer/11.6/solutions/databases/oracle/permissions/_category_.json b/docs/accessanalyzer/11.6/solutions/databases/oracle/permissions/_category_.json new file mode 100644 index 0000000000..77bb31d167 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/databases/oracle/permissions/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "3.Permissions Job Group", + "position": 50, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/databases/oracle/permissions/oracle_domainuserpermissions.md b/docs/accessanalyzer/11.6/solutions/databases/oracle/permissions/oracle_domainuserpermissions.md index 6854c925b7..6eb69ffbdd 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/oracle/permissions/oracle_domainuserpermissions.md +++ b/docs/accessanalyzer/11.6/solutions/databases/oracle/permissions/oracle_domainuserpermissions.md @@ -1,3 +1,9 @@ +--- +title: "Oracle_DomainUserPermissions Job" +description: "Oracle_DomainUserPermissions Job" +sidebar_position: 10 +--- + # Oracle_DomainUserPermissions Job The Oracle_DomainUserPermissions Job provides insight into Microsoft Active Directory domain user diff --git a/docs/accessanalyzer/11.6/solutions/databases/oracle/permissions/oracle_objectpermissions.md b/docs/accessanalyzer/11.6/solutions/databases/oracle/permissions/oracle_objectpermissions.md index f6d4e71c10..1367576539 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/oracle/permissions/oracle_objectpermissions.md +++ b/docs/accessanalyzer/11.6/solutions/databases/oracle/permissions/oracle_objectpermissions.md @@ -1,3 +1,9 @@ +--- +title: "Oracle_ObjectPermissions Job" +description: "Oracle_ObjectPermissions Job" +sidebar_position: 20 +--- + # Oracle_ObjectPermissions Job The Oracle_ObjectPermissions Job provides insight into user and role permissions to database objects diff --git a/docs/accessanalyzer/11.6/solutions/databases/oracle/permissions/oracle_publicpermissions.md b/docs/accessanalyzer/11.6/solutions/databases/oracle/permissions/oracle_publicpermissions.md index dcae7000b9..d63cbb4c9c 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/oracle/permissions/oracle_publicpermissions.md +++ b/docs/accessanalyzer/11.6/solutions/databases/oracle/permissions/oracle_publicpermissions.md @@ -1,3 +1,9 @@ +--- +title: "Oracle_PublicPermissions Job" +description: "Oracle_PublicPermissions Job" +sidebar_position: 30 +--- + # Oracle_PublicPermissions Job The Oracle_PublicPermissions Job provides a list of permissions assigned to Public profile in diff --git a/docs/accessanalyzer/11.6/solutions/databases/oracle/permissions/oracle_serverpermissions.md b/docs/accessanalyzer/11.6/solutions/databases/oracle/permissions/oracle_serverpermissions.md index f5d22b28b1..05a44e1eba 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/oracle/permissions/oracle_serverpermissions.md +++ b/docs/accessanalyzer/11.6/solutions/databases/oracle/permissions/oracle_serverpermissions.md @@ -1,3 +1,9 @@ +--- +title: "Oracle_ServerPermissions Job" +description: "Oracle_ServerPermissions Job" +sidebar_position: 40 +--- + # Oracle_ServerPermissions Job The Oracle_ServerPermissions Job analyzes permissions granted at the database level and reports on diff --git a/docs/accessanalyzer/11.6/solutions/databases/oracle/permissions/oracle_sysschemapermissions.md b/docs/accessanalyzer/11.6/solutions/databases/oracle/permissions/oracle_sysschemapermissions.md index b052bf46bb..3918288eb3 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/oracle/permissions/oracle_sysschemapermissions.md +++ b/docs/accessanalyzer/11.6/solutions/databases/oracle/permissions/oracle_sysschemapermissions.md @@ -1,3 +1,9 @@ +--- +title: "Oracle_SysSchemaPermissions Job" +description: "Oracle_SysSchemaPermissions Job" +sidebar_position: 50 +--- + # Oracle_SysSchemaPermissions Job The Oracle_SysSchemaPermissions Job provides insight into users that have access to objects in the diff --git a/docs/accessanalyzer/11.6/solutions/databases/oracle/permissions/overview.md b/docs/accessanalyzer/11.6/solutions/databases/oracle/permissions/overview.md index 8e90e5b3e5..1995e8b48c 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/oracle/permissions/overview.md +++ b/docs/accessanalyzer/11.6/solutions/databases/oracle/permissions/overview.md @@ -1,3 +1,9 @@ +--- +title: "3.Permissions Job Group" +description: "3.Permissions Job Group" +sidebar_position: 50 +--- + # 3.Permissions Job Group The 3.Permissions Job Group is designed to provide insight into all types of permissions at the diff --git a/docs/accessanalyzer/11.6/solutions/databases/oracle/recommended.md b/docs/accessanalyzer/11.6/solutions/databases/oracle/recommended.md index a7e227f143..a7f228804e 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/oracle/recommended.md +++ b/docs/accessanalyzer/11.6/solutions/databases/oracle/recommended.md @@ -1,3 +1,9 @@ +--- +title: "Recommended Configuration" +description: "Recommended Configuration" +sidebar_position: 10 +--- + # Recommended Configuration The Oracle Solution has been configured to inherit down from the Oracle > Settings node. However, it diff --git a/docs/accessanalyzer/11.6/solutions/databases/oracle/sensitivedata/_category_.json b/docs/accessanalyzer/11.6/solutions/databases/oracle/sensitivedata/_category_.json new file mode 100644 index 0000000000..ccf412d750 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/databases/oracle/sensitivedata/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "5.Sensitive Data Job Group", + "position": 70, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/databases/oracle/sensitivedata/oracle_sensitivedata.md b/docs/accessanalyzer/11.6/solutions/databases/oracle/sensitivedata/oracle_sensitivedata.md index f13e15b474..23430f11a8 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/oracle/sensitivedata/oracle_sensitivedata.md +++ b/docs/accessanalyzer/11.6/solutions/databases/oracle/sensitivedata/oracle_sensitivedata.md @@ -1,3 +1,9 @@ +--- +title: "Oracle_SensitiveData Job" +description: "Oracle_SensitiveData Job" +sidebar_position: 20 +--- + # Oracle_SensitiveData Job The Oracle_SensitveData Job is designed to provide information on all sensitive data that was diff --git a/docs/accessanalyzer/11.6/solutions/databases/oracle/sensitivedata/oracle_sensitivedatapermissions.md b/docs/accessanalyzer/11.6/solutions/databases/oracle/sensitivedata/oracle_sensitivedatapermissions.md index 96e87b72da..4277298068 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/oracle/sensitivedata/oracle_sensitivedatapermissions.md +++ b/docs/accessanalyzer/11.6/solutions/databases/oracle/sensitivedata/oracle_sensitivedatapermissions.md @@ -1,3 +1,9 @@ +--- +title: "Oracle_SensitiveDataPermissions Job" +description: "Oracle_SensitiveDataPermissions Job" +sidebar_position: 10 +--- + # Oracle_SensitiveDataPermissions Job The Oracle_SensitiveDataPermissions Job is designed to provide information on permissions on diff --git a/docs/accessanalyzer/11.6/solutions/databases/oracle/sensitivedata/overview.md b/docs/accessanalyzer/11.6/solutions/databases/oracle/sensitivedata/overview.md index c2e9c8b58a..25307a8eab 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/oracle/sensitivedata/overview.md +++ b/docs/accessanalyzer/11.6/solutions/databases/oracle/sensitivedata/overview.md @@ -1,3 +1,9 @@ +--- +title: "5.Sensitive Data Job Group" +description: "5.Sensitive Data Job Group" +sidebar_position: 70 +--- + # 5.Sensitive Data Job Group The 5.Sensitive Data Job Group is designed to provide insight into where sensitive data exists and diff --git a/docs/accessanalyzer/11.6/solutions/databases/oracle/usersroles/_category_.json b/docs/accessanalyzer/11.6/solutions/databases/oracle/usersroles/_category_.json new file mode 100644 index 0000000000..b57aa868cc --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/databases/oracle/usersroles/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "1.Users and Roles Job Group", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/databases/oracle/usersroles/oracle_passwordissues.md b/docs/accessanalyzer/11.6/solutions/databases/oracle/usersroles/oracle_passwordissues.md index fd9f657bbf..5c9b462050 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/oracle/usersroles/oracle_passwordissues.md +++ b/docs/accessanalyzer/11.6/solutions/databases/oracle/usersroles/oracle_passwordissues.md @@ -1,3 +1,9 @@ +--- +title: "Oracle_PasswordIssues Job" +description: "Oracle_PasswordIssues Job" +sidebar_position: 10 +--- + # Oracle_PasswordIssues Job The Oracle_PasswordIssues Job is designed to analyze the Oracle user passwords and evaluate if they diff --git a/docs/accessanalyzer/11.6/solutions/databases/oracle/usersroles/oracle_rolemembers.md b/docs/accessanalyzer/11.6/solutions/databases/oracle/usersroles/oracle_rolemembers.md index 0a1e6e423c..341a0c54fc 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/oracle/usersroles/oracle_rolemembers.md +++ b/docs/accessanalyzer/11.6/solutions/databases/oracle/usersroles/oracle_rolemembers.md @@ -1,3 +1,9 @@ +--- +title: "Oracle_RoleMembers Job" +description: "Oracle_RoleMembers Job" +sidebar_position: 20 +--- + # Oracle_RoleMembers Job The Oracle_RoleMembers Job is designed to analyze and provide information about role members across diff --git a/docs/accessanalyzer/11.6/solutions/databases/oracle/usersroles/oracle_systemadministrators.md b/docs/accessanalyzer/11.6/solutions/databases/oracle/usersroles/oracle_systemadministrators.md index 1ca797ccec..6f53967311 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/oracle/usersroles/oracle_systemadministrators.md +++ b/docs/accessanalyzer/11.6/solutions/databases/oracle/usersroles/oracle_systemadministrators.md @@ -1,3 +1,9 @@ +--- +title: "Oracle_SystemAdministrators Job" +description: "Oracle_SystemAdministrators Job" +sidebar_position: 30 +--- + # Oracle_SystemAdministrators Job The Oracle_SystemAdministrators Job is designed to provide insight into users who have DBA, SYSDBA, diff --git a/docs/accessanalyzer/11.6/solutions/databases/oracle/usersroles/oracle_users.md b/docs/accessanalyzer/11.6/solutions/databases/oracle/usersroles/oracle_users.md index 1d7ba1db60..485e61391a 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/oracle/usersroles/oracle_users.md +++ b/docs/accessanalyzer/11.6/solutions/databases/oracle/usersroles/oracle_users.md @@ -1,3 +1,9 @@ +--- +title: "Oracle_Users Job" +description: "Oracle_Users Job" +sidebar_position: 40 +--- + # Oracle_Users Job The Oracle_Users Job is designed to provide insight into all attributes associated with users in all diff --git a/docs/accessanalyzer/11.6/solutions/databases/oracle/usersroles/overview.md b/docs/accessanalyzer/11.6/solutions/databases/oracle/usersroles/overview.md index 5e31bc7c5a..3935532f5f 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/oracle/usersroles/overview.md +++ b/docs/accessanalyzer/11.6/solutions/databases/oracle/usersroles/overview.md @@ -1,3 +1,9 @@ +--- +title: "1.Users and Roles Job Group" +description: "1.Users and Roles Job Group" +sidebar_position: 30 +--- + # 1.Users and Roles Job Group The 1.Users and Roles Job Group is designed to provide insight into user security, roles, and object diff --git a/docs/accessanalyzer/11.6/solutions/databases/overview.md b/docs/accessanalyzer/11.6/solutions/databases/overview.md index d7e32b1af9..90e49df74c 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/overview.md +++ b/docs/accessanalyzer/11.6/solutions/databases/overview.md @@ -1,3 +1,9 @@ +--- +title: "Databases Solutions" +description: "Databases Solutions" +sidebar_position: 90 +--- + # Databases Solutions Enterprise Auditor Databases Solution Set is a comprehensive set of pre-configured audit jobs and diff --git a/docs/accessanalyzer/11.6/solutions/databases/postgresql/_category_.json b/docs/accessanalyzer/11.6/solutions/databases/postgresql/_category_.json new file mode 100644 index 0000000000..1629e55b80 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/databases/postgresql/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "PostgreSQL Solution", + "position": 50, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/databases/postgresql/collection/_category_.json b/docs/accessanalyzer/11.6/solutions/databases/postgresql/collection/_category_.json new file mode 100644 index 0000000000..a5b63d3f36 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/databases/postgresql/collection/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "0.Collection Job Group", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/databases/postgresql/collection/overview.md b/docs/accessanalyzer/11.6/solutions/databases/postgresql/collection/overview.md index 41926c1d77..6c5e23fdda 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/postgresql/collection/overview.md +++ b/docs/accessanalyzer/11.6/solutions/databases/postgresql/collection/overview.md @@ -1,3 +1,9 @@ +--- +title: "0.Collection Job Group" +description: "0.Collection Job Group" +sidebar_position: 20 +--- + # 0.Collection Job Group The PostgreSQL Solution Collection Job Group is designed to collect high level summary information diff --git a/docs/accessanalyzer/11.6/solutions/databases/postgresql/collection/pgsql_configuration.md b/docs/accessanalyzer/11.6/solutions/databases/postgresql/collection/pgsql_configuration.md index 322da5b124..d95a267c3b 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/postgresql/collection/pgsql_configuration.md +++ b/docs/accessanalyzer/11.6/solutions/databases/postgresql/collection/pgsql_configuration.md @@ -1,3 +1,9 @@ +--- +title: "PgSQL_Configuration Job" +description: "PgSQL_Configuration Job" +sidebar_position: 10 +--- + # PgSQL_Configuration Job The PgSQL_Configuration Job is designed to return additional configuration settings from diff --git a/docs/accessanalyzer/11.6/solutions/databases/postgresql/collection/pgsql_sensitivedatascan.md b/docs/accessanalyzer/11.6/solutions/databases/postgresql/collection/pgsql_sensitivedatascan.md index d5bb3ee8bd..b2c8f890fe 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/postgresql/collection/pgsql_sensitivedatascan.md +++ b/docs/accessanalyzer/11.6/solutions/databases/postgresql/collection/pgsql_sensitivedatascan.md @@ -1,3 +1,9 @@ +--- +title: "PgSQL_SensitiveDataScan Job" +description: "PgSQL_SensitiveDataScan Job" +sidebar_position: 20 +--- + # PgSQL_SensitiveDataScan Job The PgSQL_SensitiveDataScan Job is designed to discover sensitive data in PostgreSQL databases based diff --git a/docs/accessanalyzer/11.6/solutions/databases/postgresql/collection/pgsql_tableprivileges.md b/docs/accessanalyzer/11.6/solutions/databases/postgresql/collection/pgsql_tableprivileges.md index aaee171827..0581840042 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/postgresql/collection/pgsql_tableprivileges.md +++ b/docs/accessanalyzer/11.6/solutions/databases/postgresql/collection/pgsql_tableprivileges.md @@ -1,3 +1,9 @@ +--- +title: "PgSQL_TablePrivileges Job" +description: "PgSQL_TablePrivileges Job" +sidebar_position: 30 +--- + # PgSQL_TablePrivileges Job The PgSQL_TablePrivileges job is designed to collect PostgreSQL table privileges from all the diff --git a/docs/accessanalyzer/11.6/solutions/databases/postgresql/overview.md b/docs/accessanalyzer/11.6/solutions/databases/postgresql/overview.md index c08991866f..1ea16bb8a7 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/postgresql/overview.md +++ b/docs/accessanalyzer/11.6/solutions/databases/postgresql/overview.md @@ -1,3 +1,9 @@ +--- +title: "PostgreSQL Solution" +description: "PostgreSQL Solution" +sidebar_position: 50 +--- + # PostgreSQL Solution Data privacy and security is quickly evolving to be on equal footing with traditional security @@ -30,7 +36,7 @@ Supported Platforms Requirements, Permissions, and Ports See the -[Target PostgreSQL Requirements, Permissions, and Ports](/docs/accessanalyzer/11.6/requirements/target/databasepostgresql.md) +[Target PostgreSQL Requirements, Permissions, and Ports](/docs/accessanalyzer/11.6/requirements/databases/databasepostgresql.md) topic for additional information. Sensitive Data Discovery Considerations diff --git a/docs/accessanalyzer/11.6/solutions/databases/postgresql/pgsql_databasesizing.md b/docs/accessanalyzer/11.6/solutions/databases/postgresql/pgsql_databasesizing.md index 9629835740..d5652a2e72 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/postgresql/pgsql_databasesizing.md +++ b/docs/accessanalyzer/11.6/solutions/databases/postgresql/pgsql_databasesizing.md @@ -1,3 +1,9 @@ +--- +title: "Configuration > PgSQL_DatabaseSizing Job" +description: "Configuration > PgSQL_DatabaseSizing Job" +sidebar_position: 30 +--- + # Configuration > PgSQL_DatabaseSizing Job The Configuration Job Group is designed to provide insight into details about the diff --git a/docs/accessanalyzer/11.6/solutions/databases/postgresql/recommended.md b/docs/accessanalyzer/11.6/solutions/databases/postgresql/recommended.md index c6b30b4a50..eb51baf85b 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/postgresql/recommended.md +++ b/docs/accessanalyzer/11.6/solutions/databases/postgresql/recommended.md @@ -1,3 +1,9 @@ +--- +title: "Recommended Configuration for the PostgreSQL Solution" +description: "Recommended Configuration for the PostgreSQL Solution" +sidebar_position: 10 +--- + # Recommended Configuration for the PostgreSQL Solution The jobs in the PostgreSQL Solution has been configured to inherit down from the **PostgreSQL** > diff --git a/docs/accessanalyzer/11.6/solutions/databases/postgresql/sensitivedata/_category_.json b/docs/accessanalyzer/11.6/solutions/databases/postgresql/sensitivedata/_category_.json new file mode 100644 index 0000000000..20ea8ddc88 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/databases/postgresql/sensitivedata/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Sensitive Data Job Group", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/databases/postgresql/sensitivedata/overview.md b/docs/accessanalyzer/11.6/solutions/databases/postgresql/sensitivedata/overview.md index adcc0bf665..2f7b812a87 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/postgresql/sensitivedata/overview.md +++ b/docs/accessanalyzer/11.6/solutions/databases/postgresql/sensitivedata/overview.md @@ -1,3 +1,9 @@ +--- +title: "Sensitive Data Job Group" +description: "Sensitive Data Job Group" +sidebar_position: 40 +--- + # Sensitive Data Job Group The Sensitive Data Job Group is designed to provide insight into where sensitive data exists and who diff --git a/docs/accessanalyzer/11.6/solutions/databases/postgresql/sensitivedata/pgsql_sensitivedata.md b/docs/accessanalyzer/11.6/solutions/databases/postgresql/sensitivedata/pgsql_sensitivedata.md index 984945222a..bca3315c87 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/postgresql/sensitivedata/pgsql_sensitivedata.md +++ b/docs/accessanalyzer/11.6/solutions/databases/postgresql/sensitivedata/pgsql_sensitivedata.md @@ -1,3 +1,9 @@ +--- +title: "PgSQL_SensitiveData Job" +description: "PgSQL_SensitiveData Job" +sidebar_position: 10 +--- + # PgSQL_SensitiveData Job The PsSQL_SensitiveData Job is designed to provide information on all the sensitive data that was diff --git a/docs/accessanalyzer/11.6/solutions/databases/postgresql/sensitivedata/pgsql_sensitivedatapermissions.md b/docs/accessanalyzer/11.6/solutions/databases/postgresql/sensitivedata/pgsql_sensitivedatapermissions.md index c2e6befb44..f8e8d6cef1 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/postgresql/sensitivedata/pgsql_sensitivedatapermissions.md +++ b/docs/accessanalyzer/11.6/solutions/databases/postgresql/sensitivedata/pgsql_sensitivedatapermissions.md @@ -1,3 +1,9 @@ +--- +title: "PgSQL_SensitiveDataPermissions Job" +description: "PgSQL_SensitiveDataPermissions Job" +sidebar_position: 20 +--- + # PgSQL_SensitiveDataPermissions Job The PgSQL_SensitiveDataPermissions Job is designed to provide information on all types of diff --git a/docs/accessanalyzer/11.6/solutions/databases/redshift/_category_.json b/docs/accessanalyzer/11.6/solutions/databases/redshift/_category_.json new file mode 100644 index 0000000000..473d975238 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/databases/redshift/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Redshift Solution", + "position": 60, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/databases/redshift/collection/_category_.json b/docs/accessanalyzer/11.6/solutions/databases/redshift/collection/_category_.json new file mode 100644 index 0000000000..a5b63d3f36 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/databases/redshift/collection/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "0.Collection Job Group", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/databases/redshift/collection/overview.md b/docs/accessanalyzer/11.6/solutions/databases/redshift/collection/overview.md index cd521631c8..5a904cd9d2 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/redshift/collection/overview.md +++ b/docs/accessanalyzer/11.6/solutions/databases/redshift/collection/overview.md @@ -1,3 +1,9 @@ +--- +title: "0.Collection Job Group" +description: "0.Collection Job Group" +sidebar_position: 20 +--- + # 0.Collection Job Group The Redshift Solution Collection group collects high level summary information from targeted diff --git a/docs/accessanalyzer/11.6/solutions/databases/redshift/collection/redshift_configuration.md b/docs/accessanalyzer/11.6/solutions/databases/redshift/collection/redshift_configuration.md index 1f3d0e5058..bf3fb6f6db 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/redshift/collection/redshift_configuration.md +++ b/docs/accessanalyzer/11.6/solutions/databases/redshift/collection/redshift_configuration.md @@ -1,3 +1,9 @@ +--- +title: "Redshift_Configuration Job" +description: "Redshift_Configuration Job" +sidebar_position: 10 +--- + # Redshift_Configuration Job The Redshift_Configuration job returns additional configuration settings from Redshift servers. diff --git a/docs/accessanalyzer/11.6/solutions/databases/redshift/collection/redshift_sensitivedatascan.md b/docs/accessanalyzer/11.6/solutions/databases/redshift/collection/redshift_sensitivedatascan.md index 756f6ec99a..d1e64c9b5d 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/redshift/collection/redshift_sensitivedatascan.md +++ b/docs/accessanalyzer/11.6/solutions/databases/redshift/collection/redshift_sensitivedatascan.md @@ -1,3 +1,9 @@ +--- +title: "Redshift_SensitiveDataScan Job" +description: "Redshift_SensitiveDataScan Job" +sidebar_position: 20 +--- + # Redshift_SensitiveDataScan Job This job discovers sensitive data in PostgreSQL databases on pre-defined or user-defined criteria. diff --git a/docs/accessanalyzer/11.6/solutions/databases/redshift/collection/redshift_tableprivileges.md b/docs/accessanalyzer/11.6/solutions/databases/redshift/collection/redshift_tableprivileges.md index 0c7227addd..16c6a78161 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/redshift/collection/redshift_tableprivileges.md +++ b/docs/accessanalyzer/11.6/solutions/databases/redshift/collection/redshift_tableprivileges.md @@ -1,3 +1,9 @@ +--- +title: "Redshift_TablePrivileges Job" +description: "Redshift_TablePrivileges Job" +sidebar_position: 30 +--- + # Redshift_TablePrivileges Job The Redshift_TablePrivileges job is designed to collect Redshift table privileges from all the diff --git a/docs/accessanalyzer/11.6/solutions/databases/redshift/overview.md b/docs/accessanalyzer/11.6/solutions/databases/redshift/overview.md index 3bb5fe0198..d4ecb80e69 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/redshift/overview.md +++ b/docs/accessanalyzer/11.6/solutions/databases/redshift/overview.md @@ -1,3 +1,9 @@ +--- +title: "Redshift Solution" +description: "Redshift Solution" +sidebar_position: 60 +--- + # Redshift Solution The Enterprise Auditor Redshift Solution Set is a comprehensive set of pre-configured audit jobs and @@ -15,7 +21,7 @@ Supported Platforms Requirements, Permissions, and Ports See the -[Target Redshift Requirements, Permissions, and Ports](/docs/accessanalyzer/11.6/requirements/target/databaseredshift.md) +[Target Redshift Requirements, Permissions, and Ports](/docs/accessanalyzer/11.6/requirements/databases/databaseredshift.md) topic for additional information. Sensitive Data Discovery Considerations @@ -70,9 +76,9 @@ The following job groups comprise the Redshift Job Group: — Provides insight into details about the Redshift environment and potential vulnerabilities relating to instance configuration settings. -- [Sensitive Data Job Group](/docs/accessanalyzer/11.6/solutions/databases/redshift/sensitive_data/overview.md) +- [Sensitive Data Job Group](/docs/accessanalyzer/11.6/solutions/databases/redshift/sensitivedata/overview.md) — Provides insight into where sensitive data exists and who has access to it across all the targeted Redshift databases.This Job Group is comprised of the following job(s): - - [Redshift_SensitiveData Job](/docs/accessanalyzer/11.6/solutions/databases/redshift/sensitive_data/redshift_sensitivedata.md) - - [Redshift_SensitiveDataPermissions Job](/docs/accessanalyzer/11.6/solutions/databases/redshift/sensitive_data/redshift_sensitivedatapermissions.md) + - [Redshift_SensitiveData Job](/docs/accessanalyzer/11.6/solutions/databases/redshift/sensitivedata/redshift_sensitivedata.md) + - [Redshift_SensitiveDataPermissions Job](/docs/accessanalyzer/11.6/solutions/databases/redshift/sensitivedata/redshift_sensitivedatapermissions.md) diff --git a/docs/accessanalyzer/11.6/solutions/databases/redshift/recommended.md b/docs/accessanalyzer/11.6/solutions/databases/redshift/recommended.md index c7a897e08a..828f217e68 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/redshift/recommended.md +++ b/docs/accessanalyzer/11.6/solutions/databases/redshift/recommended.md @@ -1,3 +1,9 @@ +--- +title: "Recommended Configuration for the Redshift Solution" +description: "Recommended Configuration for the Redshift Solution" +sidebar_position: 10 +--- + # Recommended Configuration for the Redshift Solution The Redshift Solution is configured to inherit settings from the global Settings node. However, it diff --git a/docs/accessanalyzer/11.6/solutions/databases/redshift/redshift_databasesizing.md b/docs/accessanalyzer/11.6/solutions/databases/redshift/redshift_databasesizing.md index 5ce75534ca..a582af8bb4 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/redshift/redshift_databasesizing.md +++ b/docs/accessanalyzer/11.6/solutions/databases/redshift/redshift_databasesizing.md @@ -1,3 +1,9 @@ +--- +title: "Configuration > Redshift_DatabaseSizing Job" +description: "Configuration > Redshift_DatabaseSizing Job" +sidebar_position: 30 +--- + # Configuration > Redshift_DatabaseSizing Job This group provides insight into details about the Redshift environment and potential diff --git a/docs/accessanalyzer/11.6/solutions/databases/redshift/sensitivedata/_category_.json b/docs/accessanalyzer/11.6/solutions/databases/redshift/sensitivedata/_category_.json new file mode 100644 index 0000000000..20ea8ddc88 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/databases/redshift/sensitivedata/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Sensitive Data Job Group", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/databases/redshift/sensitive_data/overview.md b/docs/accessanalyzer/11.6/solutions/databases/redshift/sensitivedata/overview.md similarity index 75% rename from docs/accessanalyzer/11.6/solutions/databases/redshift/sensitive_data/overview.md rename to docs/accessanalyzer/11.6/solutions/databases/redshift/sensitivedata/overview.md index 6bbfa9d6be..a3f9a09b05 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/redshift/sensitive_data/overview.md +++ b/docs/accessanalyzer/11.6/solutions/databases/redshift/sensitivedata/overview.md @@ -1,3 +1,9 @@ +--- +title: "Sensitive Data Job Group" +description: "Sensitive Data Job Group" +sidebar_position: 40 +--- + # Sensitive Data Job Group This job provides insight into where sensitive data exists and who has access to it across all the @@ -7,9 +13,9 @@ targeted Redshift databases. The job(s) in the Sensitive Data Job Group are: -- [Redshift_SensitiveData Job](/docs/accessanalyzer/11.6/solutions/databases/redshift/sensitive_data/redshift_sensitivedata.md) - +- [Redshift_SensitiveData Job](/docs/accessanalyzer/11.6/solutions/databases/redshift/sensitivedata/redshift_sensitivedata.md) - Provides information on all the data that was discovered in the targeted Redshift database servers based on the selected scan criteria -- [Redshift_SensitiveDataPermissions Job](/docs/accessanalyzer/11.6/solutions/databases/redshift/sensitive_data/redshift_sensitivedatapermissions.md) - +- [Redshift_SensitiveDataPermissions Job](/docs/accessanalyzer/11.6/solutions/databases/redshift/sensitivedata/redshift_sensitivedatapermissions.md) - Designed to provide information on all types of permissions on database objects containing sensitive data across all the targeted PostgreSQL servers based on the selected scan criteria. diff --git a/docs/accessanalyzer/11.6/solutions/databases/redshift/sensitive_data/redshift_sensitivedata.md b/docs/accessanalyzer/11.6/solutions/databases/redshift/sensitivedata/redshift_sensitivedata.md similarity index 95% rename from docs/accessanalyzer/11.6/solutions/databases/redshift/sensitive_data/redshift_sensitivedata.md rename to docs/accessanalyzer/11.6/solutions/databases/redshift/sensitivedata/redshift_sensitivedata.md index e31f3d5809..2ad51b9009 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/redshift/sensitive_data/redshift_sensitivedata.md +++ b/docs/accessanalyzer/11.6/solutions/databases/redshift/sensitivedata/redshift_sensitivedata.md @@ -1,3 +1,9 @@ +--- +title: "Redshift_SensitiveData Job" +description: "Redshift_SensitiveData Job" +sidebar_position: 10 +--- + # Redshift_SensitiveData Job This job provides information on all the sensitive data discovered in the targeted Redshift servers diff --git a/docs/accessanalyzer/11.6/solutions/databases/redshift/sensitive_data/redshift_sensitivedatapermissions.md b/docs/accessanalyzer/11.6/solutions/databases/redshift/sensitivedata/redshift_sensitivedatapermissions.md similarity index 94% rename from docs/accessanalyzer/11.6/solutions/databases/redshift/sensitive_data/redshift_sensitivedatapermissions.md rename to docs/accessanalyzer/11.6/solutions/databases/redshift/sensitivedata/redshift_sensitivedatapermissions.md index 3124593c3a..1685c9d73a 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/redshift/sensitive_data/redshift_sensitivedatapermissions.md +++ b/docs/accessanalyzer/11.6/solutions/databases/redshift/sensitivedata/redshift_sensitivedatapermissions.md @@ -1,3 +1,9 @@ +--- +title: "Redshift_SensitiveDataPermissions Job" +description: "Redshift_SensitiveDataPermissions Job" +sidebar_position: 20 +--- + # Redshift_SensitiveDataPermissions Job The Redshift_SensitiveDataPermissions Job is designed to provide information on all types of diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/_category_.json b/docs/accessanalyzer/11.6/solutions/databases/sql/_category_.json new file mode 100644 index 0000000000..aedf686618 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "SQL Job Group", + "position": 70, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/activity/_category_.json b/docs/accessanalyzer/11.6/solutions/databases/sql/activity/_category_.json new file mode 100644 index 0000000000..0375754871 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/activity/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "2.Activity Job Group", + "position": 50, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/activity/overview.md b/docs/accessanalyzer/11.6/solutions/databases/sql/activity/overview.md index cce0c988da..c78f2be7ca 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/sql/activity/overview.md +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/activity/overview.md @@ -1,3 +1,9 @@ +--- +title: "2.Activity Job Group" +description: "2.Activity Job Group" +sidebar_position: 50 +--- + # 2.Activity Job Group The jobs in the 2. Activity Job Group provides insight into user login activity, object permission diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/activity/sql_activity.md b/docs/accessanalyzer/11.6/solutions/databases/sql/activity/sql_activity.md index 2d8709deb8..8a5033b726 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/sql/activity/sql_activity.md +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/activity/sql_activity.md @@ -1,3 +1,9 @@ +--- +title: "SQL_Activity Job" +description: "SQL_Activity Job" +sidebar_position: 10 +--- + # SQL_Activity Job The SQL_Activity Job provides insight into user activity in target SQL server instances and diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/activity/sql_logons.md b/docs/accessanalyzer/11.6/solutions/databases/sql/activity/sql_logons.md index b8a4c3c070..415680bd09 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/sql/activity/sql_logons.md +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/activity/sql_logons.md @@ -1,3 +1,9 @@ +--- +title: "SQL_Logons Job" +description: "SQL_Logons Job" +sidebar_position: 20 +--- + # SQL_Logons Job The SQL_Logons Job provides insight into failed and successful SQL and Azure SQL server logon diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/activity/sql_permissionchanges.md b/docs/accessanalyzer/11.6/solutions/databases/sql/activity/sql_permissionchanges.md index 277ae3a467..ab1c6cfe93 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/sql/activity/sql_permissionchanges.md +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/activity/sql_permissionchanges.md @@ -1,3 +1,9 @@ +--- +title: "SQL_PermissionChanges Job" +description: "SQL_PermissionChanges Job" +sidebar_position: 30 +--- + # SQL_PermissionChanges Job The SQL_PermissionChanges Job provides detailed information on permission changes for all database diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/activity/sql_sensitivedataactivity.md b/docs/accessanalyzer/11.6/solutions/databases/sql/activity/sql_sensitivedataactivity.md index 5083b3b176..86fd0c89a1 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/sql/activity/sql_sensitivedataactivity.md +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/activity/sql_sensitivedataactivity.md @@ -1,3 +1,9 @@ +--- +title: "SQL_SensitiveDataActivity Job" +description: "SQL_SensitiveDataActivity Job" +sidebar_position: 40 +--- + # SQL_SensitiveDataActivity Job The SQL_SensitiveDataActivity Job provides detailed information on DML (UPDATE, INSERT, DELETE, diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/activity/sql_unusualactivity.md b/docs/accessanalyzer/11.6/solutions/databases/sql/activity/sql_unusualactivity.md index f7f0da848e..4e8e6bee0d 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/sql/activity/sql_unusualactivity.md +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/activity/sql_unusualactivity.md @@ -1,3 +1,9 @@ +--- +title: "SQL_UnusualActivity Job" +description: "SQL_UnusualActivity Job" +sidebar_position: 50 +--- + # SQL_UnusualActivity Job The SQL_UnusualActivity Job identifies anomalies related to outlier user activity by database for diff --git a/docs/accessanalyzer/11.6/solutions/databases/azuresql/collection/0-azuresql_instancediscovery.md b/docs/accessanalyzer/11.6/solutions/databases/sql/collection/0-azuresql_instancediscovery.md similarity index 91% rename from docs/accessanalyzer/11.6/solutions/databases/azuresql/collection/0-azuresql_instancediscovery.md rename to docs/accessanalyzer/11.6/solutions/databases/sql/collection/0-azuresql_instancediscovery.md index 62d080f33a..e6ff20b34c 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/azuresql/collection/0-azuresql_instancediscovery.md +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/collection/0-azuresql_instancediscovery.md @@ -1,3 +1,9 @@ +--- +title: "0-AzureSQL_InstanceDiscovery Job" +description: "0-AzureSQL_InstanceDiscovery Job" +sidebar_position: 10 +--- + # 0-AzureSQL_InstanceDiscovery Job The Azure SQL Instance Discovery job is responsible for enumerating a list of Azure SQL Server diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/collection/0-sql_instancediscovery.md b/docs/accessanalyzer/11.6/solutions/databases/sql/collection/0-sql_instancediscovery.md index df6d75af81..d071e1be0a 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/sql/collection/0-sql_instancediscovery.md +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/collection/0-sql_instancediscovery.md @@ -1,3 +1,9 @@ +--- +title: "0-SQL_InstanceDiscovery Job" +description: "0-SQL_InstanceDiscovery Job" +sidebar_position: 10 +--- + # 0-SQL_InstanceDiscovery Job The 0-SQL_InstanceDiscovery job enumerates and stores the list of SQL Server Instances running on diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/collection/1-sql_permissionsscan.md b/docs/accessanalyzer/11.6/solutions/databases/sql/collection/1-sql_permissionsscan.md index 892cc2d381..b76f9ce444 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/sql/collection/1-sql_permissionsscan.md +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/collection/1-sql_permissionsscan.md @@ -1,3 +1,9 @@ +--- +title: "1-SQL_PermissionsScan" +description: "1-SQL_PermissionsScan" +sidebar_position: 20 +--- + # 1-SQL_PermissionsScan The 1-SQL_PermissionsScan Job collects SQL server instance and database level permissions from diff --git a/docs/accessanalyzer/11.6/solutions/databases/azuresql/collection/2-azuresql_sensitivedatascan.md b/docs/accessanalyzer/11.6/solutions/databases/sql/collection/2-azuresql_sensitivedatascan.md similarity index 91% rename from docs/accessanalyzer/11.6/solutions/databases/azuresql/collection/2-azuresql_sensitivedatascan.md rename to docs/accessanalyzer/11.6/solutions/databases/sql/collection/2-azuresql_sensitivedatascan.md index 4b26aa4546..ef4158a6bf 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/azuresql/collection/2-azuresql_sensitivedatascan.md +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/collection/2-azuresql_sensitivedatascan.md @@ -1,3 +1,9 @@ +--- +title: "2-AzureSQL_SensitiveDataScan Job" +description: "2-AzureSQL_SensitiveDataScan Job" +sidebar_position: 20 +--- + # 2-AzureSQL_SensitiveDataScan Job The 2-AzureSQL_SensitiveDataScan Job is designed to discover sensitive data in the Azure SQL diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/collection/2-sql_sensitivedatascan.md b/docs/accessanalyzer/11.6/solutions/databases/sql/collection/2-sql_sensitivedatascan.md index d9b93240eb..d91c035a5b 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/sql/collection/2-sql_sensitivedatascan.md +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/collection/2-sql_sensitivedatascan.md @@ -1,3 +1,9 @@ +--- +title: "2-SQL_SensitiveDataScan Job" +description: "2-SQL_SensitiveDataScan Job" +sidebar_position: 30 +--- + # 2-SQL_SensitiveDataScan Job The 2-SQL_SensitiveDataScan Job discovers sensitive data in the database SQL server instances and diff --git a/docs/accessanalyzer/11.6/solutions/databases/azuresql/collection/3-azuresql_activityscan.md b/docs/accessanalyzer/11.6/solutions/databases/sql/collection/3-azuresql_activityscan.md similarity index 90% rename from docs/accessanalyzer/11.6/solutions/databases/azuresql/collection/3-azuresql_activityscan.md rename to docs/accessanalyzer/11.6/solutions/databases/sql/collection/3-azuresql_activityscan.md index b34ed6e1cc..773333669c 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/azuresql/collection/3-azuresql_activityscan.md +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/collection/3-azuresql_activityscan.md @@ -1,3 +1,9 @@ +--- +title: "3-AzureSQL_ActivityScan Job" +description: "3-AzureSQL_ActivityScan Job" +sidebar_position: 30 +--- + # 3-AzureSQL_ActivityScan Job The 3–AzureSQL_ActivityScan job captures user activity from all targeted Azure SQL instances and diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/collection/3-sql_activityscan.md b/docs/accessanalyzer/11.6/solutions/databases/sql/collection/3-sql_activityscan.md index c330026d5d..178704dc18 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/sql/collection/3-sql_activityscan.md +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/collection/3-sql_activityscan.md @@ -1,3 +1,9 @@ +--- +title: "3-SQL_ActivityScan Job" +description: "3-SQL_ActivityScan Job" +sidebar_position: 40 +--- + # 3-SQL_ActivityScan Job The 3-SQL_ActivityScan Job captures user activity from targeted SQL server instances and databases. diff --git a/docs/accessanalyzer/11.6/solutions/databases/azuresql/collection/4-azuresql_serversettings.md b/docs/accessanalyzer/11.6/solutions/databases/sql/collection/4-azuresql_serversettings.md similarity index 93% rename from docs/accessanalyzer/11.6/solutions/databases/azuresql/collection/4-azuresql_serversettings.md rename to docs/accessanalyzer/11.6/solutions/databases/sql/collection/4-azuresql_serversettings.md index 892878e4cf..893957b5c6 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/azuresql/collection/4-azuresql_serversettings.md +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/collection/4-azuresql_serversettings.md @@ -1,3 +1,9 @@ +--- +title: "4-AzureSQL_ServerSettings Job" +description: "4-AzureSQL_ServerSettings Job" +sidebar_position: 40 +--- + # 4-AzureSQL_ServerSettings Job The 4–AzureSQL_ServerSettings Job is designed to collect Azure SQL instance and database diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/collection/4-sql_serverlogons.md b/docs/accessanalyzer/11.6/solutions/databases/sql/collection/4-sql_serverlogons.md index 172d616d52..2ef1078b1a 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/sql/collection/4-sql_serverlogons.md +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/collection/4-sql_serverlogons.md @@ -1,3 +1,9 @@ +--- +title: "4-SQL_ServerLogons Job" +description: "4-SQL_ServerLogons Job" +sidebar_position: 50 +--- + # 4-SQL_ServerLogons Job The 4-SQL_ServerLogons Job captures SQL server logon activity, which includes successful or failed diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/collection/5-sql_serversettings.md b/docs/accessanalyzer/11.6/solutions/databases/sql/collection/5-sql_serversettings.md index 4dfa0f6d40..b641c00706 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/sql/collection/5-sql_serversettings.md +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/collection/5-sql_serversettings.md @@ -1,3 +1,9 @@ +--- +title: "5-SQL_ServerSettings Job" +description: "5-SQL_ServerSettings Job" +sidebar_position: 60 +--- + # 5-SQL_ServerSettings Job The 5-SQL_ServerSettings Job collects SQL server instance and database configuration settings for diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/collection/_category_.json b/docs/accessanalyzer/11.6/solutions/databases/sql/collection/_category_.json new file mode 100644 index 0000000000..f4957fa41a --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/collection/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "0.Collection > SQL Job Group", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/collection/overview.md b/docs/accessanalyzer/11.6/solutions/databases/sql/collection/overview.md index f95a13273f..e578a0c257 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/sql/collection/overview.md +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/collection/overview.md @@ -1,3 +1,9 @@ +--- +title: "0.Collection > SQL Job Group" +description: "0.Collection > SQL Job Group" +sidebar_position: 30 +--- + # 0.Collection > SQL Job Group The 0.Collection Job Group is designed to collect high level summary information form targeted diff --git a/docs/accessanalyzer/11.6/solutions/databases/azuresql/collection/overview.md b/docs/accessanalyzer/11.6/solutions/databases/sql/collection/overview_1.md similarity index 86% rename from docs/accessanalyzer/11.6/solutions/databases/azuresql/collection/overview.md rename to docs/accessanalyzer/11.6/solutions/databases/sql/collection/overview_1.md index efe2d795ad..0cc90c483a 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/azuresql/collection/overview.md +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/collection/overview_1.md @@ -1,3 +1,9 @@ +--- +title: "0.Collection > Azure SQL Job Group" +description: "0.Collection > Azure SQL Job Group" +sidebar_position: 20 +--- + # 0.Collection > Azure SQL Job Group The 0.Collection Job Group, located at **Databases** > **0.Collection** > **AzureSQL** collects @@ -13,12 +19,12 @@ The jobs in 0.Collection Jobs Group are: solution set - [1-AzureSQL_PermissionScan Job](/docs/accessanalyzer/11.6/solutions/databases/azuresql/collection/azuresql_permissionscan-1.md) — Collects Azure SQL database level permissions from all targeted Azure SQL database servers -- [2-AzureSQL_SensitiveDataScan Job](/docs/accessanalyzer/11.6/solutions/databases/azuresql/collection/2-azuresql_sensitivedatascan.md) +- [2-AzureSQL_SensitiveDataScan Job](/docs/accessanalyzer/11.6/solutions/databases/sql/collection/2-azuresql_sensitivedatascan.md) — Discovers sensitive data in Azure SQL databases across all targeted Azure SQL database servers based on pre-defined or user-defined search criteria -- [3-AzureSQL_ActivityScan Job](/docs/accessanalyzer/11.6/solutions/databases/azuresql/collection/3-azuresql_activityscan.md) +- [3-AzureSQL_ActivityScan Job](/docs/accessanalyzer/11.6/solutions/databases/sql/collection/3-azuresql_activityscan.md) — Captures user activity from all targeted Azure SQL instances and databases -- [4-AzureSQL_ServerSettings Job](/docs/accessanalyzer/11.6/solutions/databases/azuresql/collection/4-azuresql_serversettings.md) +- [4-AzureSQL_ServerSettings Job](/docs/accessanalyzer/11.6/solutions/databases/sql/collection/4-azuresql_serversettings.md) — Collects Azure SQL instances and database configuration settings to evaluate them against recommended best practices diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/configuration/_category_.json b/docs/accessanalyzer/11.6/solutions/databases/sql/configuration/_category_.json new file mode 100644 index 0000000000..f63025d3df --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/configuration/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "4.Configuration Job Group", + "position": 70, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/configuration/overview.md b/docs/accessanalyzer/11.6/solutions/databases/sql/configuration/overview.md index 62584bd777..e587ad8712 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/sql/configuration/overview.md +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/configuration/overview.md @@ -1,3 +1,9 @@ +--- +title: "4.Configuration Job Group" +description: "4.Configuration Job Group" +sidebar_position: 70 +--- + # 4.Configuration Job Group The 4.Configuration Job Group provides information on potential vulnerabilities related to SQL and diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/configuration/sql_authentication.md b/docs/accessanalyzer/11.6/solutions/databases/sql/configuration/sql_authentication.md index 79275022de..7af638eb62 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/sql/configuration/sql_authentication.md +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/configuration/sql_authentication.md @@ -1,3 +1,9 @@ +--- +title: "SQL_Authentication Job" +description: "SQL_Authentication Job" +sidebar_position: 10 +--- + # SQL_Authentication Job The SQL_Authentication Job identifies authentication settings on targeted SQL and Azure SQL servers diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/configuration/sql_bestpractices.md b/docs/accessanalyzer/11.6/solutions/databases/sql/configuration/sql_bestpractices.md index c6745bc867..bcd2e6b386 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/sql/configuration/sql_bestpractices.md +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/configuration/sql_bestpractices.md @@ -1,3 +1,9 @@ +--- +title: "SQL_BestPractices Job" +description: "SQL_BestPractices Job" +sidebar_position: 20 +--- + # SQL_BestPractices Job The SQL_BestPractices Job analyzes SQL and Azure SQL server configuration settings and reports any diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/configuration/sql_cmdshell.md b/docs/accessanalyzer/11.6/solutions/databases/sql/configuration/sql_cmdshell.md index 838028208b..6eed9c44f3 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/sql/configuration/sql_cmdshell.md +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/configuration/sql_cmdshell.md @@ -1,3 +1,9 @@ +--- +title: "SQL_CMDShell Job" +description: "SQL_CMDShell Job" +sidebar_position: 30 +--- + # SQL_CMDShell Job The SQL_CMDShell Job reports on whether the `xp_cmdshell` stored procedure is enabled or disabled. diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/configuration/sql_databasesizing.md b/docs/accessanalyzer/11.6/solutions/databases/sql/configuration/sql_databasesizing.md index 7070b8c1fd..c6a2be2234 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/sql/configuration/sql_databasesizing.md +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/configuration/sql_databasesizing.md @@ -1,3 +1,9 @@ +--- +title: "SQL_DatabaseSizing Job" +description: "SQL_DatabaseSizing Job" +sidebar_position: 40 +--- + # SQL_DatabaseSizing Job The SQL_DatabaseSizing Job provides details on database file sizes and overall database sizes. diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/configuration/sql_linkedservers.md b/docs/accessanalyzer/11.6/solutions/databases/sql/configuration/sql_linkedservers.md index bff3f782f0..92f7215a65 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/sql/configuration/sql_linkedservers.md +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/configuration/sql_linkedservers.md @@ -1,3 +1,9 @@ +--- +title: "SQL_LinkedServers Job" +description: "SQL_LinkedServers Job" +sidebar_position: 50 +--- + # SQL_LinkedServers Job The SQL_LinkedServers Job identifies Linked Servers or remote database servers on which the diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/overview.md b/docs/accessanalyzer/11.6/solutions/databases/sql/overview.md index c258c6941b..6cbb4cb128 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/sql/overview.md +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/overview.md @@ -1,3 +1,9 @@ +--- +title: "SQL Job Group" +description: "SQL Job Group" +sidebar_position: 70 +--- + # SQL Job Group The SQL Job Group reports on SQL Server, AzureSQL, or both depending on which collection jobs were @@ -17,7 +23,7 @@ Supported Platforms Requirements, Permissions, and Ports See the -[Target SQL Server Requirements, Permissions, and Ports](/docs/accessanalyzer/11.6/requirements/target/databasesql.md) +[Target SQL Server Requirements, Permissions, and Ports](/docs/accessanalyzer/11.6/requirements/databases/databasesql/databasesql.md) topic for additional information. Sensitive Data Discovery Considerations @@ -52,7 +58,7 @@ The SQL Job Group includes: This information is used by other jobs in the SQL solution set for further analysis and for producing respective reports. - Databases > 0.Collection > AzureSQL > - [0.Collection > Azure SQL Job Group](/docs/accessanalyzer/11.6/solutions/databases/azuresql/collection/overview.md) + [0.Collection > Azure SQL Job Group](/docs/accessanalyzer/11.6/solutions/databases/sql/collection/overview_1.md) — This job group is designed to collect high level summary information from targeted Azure SQL Instances. This information is used by other jobs in the Azure SQL solution set to provide further analysis and for producing respective reports. diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/permissions/_category_.json b/docs/accessanalyzer/11.6/solutions/databases/sql/permissions/_category_.json new file mode 100644 index 0000000000..b47f163fd7 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/permissions/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "3.Permissions Job Group", + "position": 60, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/permissions/overview.md b/docs/accessanalyzer/11.6/solutions/databases/sql/permissions/overview.md index 303e3bf0b5..e32f35da37 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/sql/permissions/overview.md +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/permissions/overview.md @@ -1,3 +1,9 @@ +--- +title: "3.Permissions Job Group" +description: "3.Permissions Job Group" +sidebar_position: 60 +--- + # 3.Permissions Job Group The 3.Permissions Job Group provides insight into permissions at the instance, database, and object diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/permissions/sql_controlserver.md b/docs/accessanalyzer/11.6/solutions/databases/sql/permissions/sql_controlserver.md index 9236365345..e500469585 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/sql/permissions/sql_controlserver.md +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/permissions/sql_controlserver.md @@ -1,3 +1,9 @@ +--- +title: "SQL_ControlServer Job" +description: "SQL_ControlServer Job" +sidebar_position: 10 +--- + # SQL_ControlServer Job The SQL_ControlServer Job provides information on control server permissions. Users with control diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/permissions/sql_directpermissions.md b/docs/accessanalyzer/11.6/solutions/databases/sql/permissions/sql_directpermissions.md index 7810dc381e..d0ed2b0a2e 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/sql/permissions/sql_directpermissions.md +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/permissions/sql_directpermissions.md @@ -1,3 +1,9 @@ +--- +title: "SQL_DirectPermissions Job" +description: "SQL_DirectPermissions Job" +sidebar_position: 20 +--- + # SQL_DirectPermissions Job The SQL_DirectPermissions Job provides information on permissions granted to users at the schema, diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/permissions/sql_domainuserpermissions.md b/docs/accessanalyzer/11.6/solutions/databases/sql/permissions/sql_domainuserpermissions.md index 207099831d..4107b665dc 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/sql/permissions/sql_domainuserpermissions.md +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/permissions/sql_domainuserpermissions.md @@ -1,3 +1,9 @@ +--- +title: "SQL_DomainUserPermissions Job" +description: "SQL_DomainUserPermissions Job" +sidebar_position: 30 +--- + # SQL_DomainUserPermissions Job The SQL_DomainUserPermissions Job provides insight into Microsoft Active Directory domain users’ diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/permissions/sql_publicpermissions.md b/docs/accessanalyzer/11.6/solutions/databases/sql/permissions/sql_publicpermissions.md index 347c44001b..763450407c 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/sql/permissions/sql_publicpermissions.md +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/permissions/sql_publicpermissions.md @@ -1,3 +1,9 @@ +--- +title: "SQL_PublicPermissions Job" +description: "SQL_PublicPermissions Job" +sidebar_position: 40 +--- + # SQL_PublicPermissions Job The SQL_PublicPermissions Job provides the list of SQL server logins that have the PUBLIC roles diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/permissions/sql_serverpermissions.md b/docs/accessanalyzer/11.6/solutions/databases/sql/permissions/sql_serverpermissions.md index 36fdccbf5a..7d1ccbe9ce 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/sql/permissions/sql_serverpermissions.md +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/permissions/sql_serverpermissions.md @@ -1,3 +1,9 @@ +--- +title: "SQL_ServerPermissions Job" +description: "SQL_ServerPermissions Job" +sidebar_position: 50 +--- + # SQL_ServerPermissions Job The SQL_ServerPermissions Job analyzes permissions granted at the server level and reports on diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/recommended.md b/docs/accessanalyzer/11.6/solutions/databases/sql/recommended.md index a966b5cc82..9b04ebad1e 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/sql/recommended.md +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/recommended.md @@ -1,3 +1,9 @@ +--- +title: "Recommended Configurations" +description: "Recommended Configurations" +sidebar_position: 10 +--- + # Recommended Configurations The following sections describe the recommended configurations for the SQL Solution 0.Collection Job @@ -125,7 +131,7 @@ Dependencies connection profiles to accommodate multiple credentials. - Define and validate connection information in the Connection screen -- [0-AzureSQL_InstanceDiscovery Job](/docs/accessanalyzer/11.6/solutions/databases/azuresql/collection/0-azuresql_instancediscovery.md) +- [0-AzureSQL_InstanceDiscovery Job](/docs/accessanalyzer/11.6/solutions/databases/sql/collection/0-azuresql_instancediscovery.md) run successfully Targeted Host(s) diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/sensitivedata/_category_.json b/docs/accessanalyzer/11.6/solutions/databases/sql/sensitivedata/_category_.json new file mode 100644 index 0000000000..312e8d7cc8 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/sensitivedata/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "5.Sensitive Data Job Group", + "position": 80, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/sensitivedata/overview.md b/docs/accessanalyzer/11.6/solutions/databases/sql/sensitivedata/overview.md index 47fb67a6a9..492918dce4 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/sql/sensitivedata/overview.md +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/sensitivedata/overview.md @@ -1,3 +1,9 @@ +--- +title: "5.Sensitive Data Job Group" +description: "5.Sensitive Data Job Group" +sidebar_position: 80 +--- + # 5.Sensitive Data Job Group The 5.Sensitive Data Job Group provides information on where sensitive data exists, and who has diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/sensitivedata/sql_sensitivedata.md b/docs/accessanalyzer/11.6/solutions/databases/sql/sensitivedata/sql_sensitivedata.md index d76db28102..fde3ffbe2d 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/sql/sensitivedata/sql_sensitivedata.md +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/sensitivedata/sql_sensitivedata.md @@ -1,3 +1,9 @@ +--- +title: "SQL_SensitiveData Job" +description: "SQL_SensitiveData Job" +sidebar_position: 10 +--- + # SQL_SensitiveData Job The SQL_SensitiveData Job designed to provide information on all the sensitive data that was diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/sensitivedata/sql_sensitivedatapermissions.md b/docs/accessanalyzer/11.6/solutions/databases/sql/sensitivedata/sql_sensitivedatapermissions.md index 57cf1b40ef..63550abab1 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/sql/sensitivedata/sql_sensitivedatapermissions.md +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/sensitivedata/sql_sensitivedatapermissions.md @@ -1,3 +1,9 @@ +--- +title: "SQL_SensitiveDataPermissions Job" +description: "SQL_SensitiveDataPermissions Job" +sidebar_position: 20 +--- + # SQL_SensitiveDataPermissions Job The SQL_SensitiveDataPermissions Job is designed to provide all types of permissions on database diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/sql_securityassessment.md b/docs/accessanalyzer/11.6/solutions/databases/sql/sql_securityassessment.md index d4bce51c21..7b9749ac66 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/sql/sql_securityassessment.md +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/sql_securityassessment.md @@ -1,3 +1,9 @@ +--- +title: "SQL_SecurityAssessment Job" +description: "SQL_SecurityAssessment Job" +sidebar_position: 90 +--- + # SQL_SecurityAssessment Job The SQL_SecurityAssessment Job summarizes and categorizes security findings into HIGH, MEDIUM, LOW, diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/usersroles/_category_.json b/docs/accessanalyzer/11.6/solutions/databases/sql/usersroles/_category_.json new file mode 100644 index 0000000000..54b09b5d93 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/usersroles/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "1.Users and Roles Job Group", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/usersroles/overview.md b/docs/accessanalyzer/11.6/solutions/databases/sql/usersroles/overview.md index 50dedeb9e3..f4a2d56ef9 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/sql/usersroles/overview.md +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/usersroles/overview.md @@ -1,3 +1,9 @@ +--- +title: "1.Users and Roles Job Group" +description: "1.Users and Roles Job Group" +sidebar_position: 40 +--- + # 1.Users and Roles Job Group The 1.Users and Roles Job Group is designed to provide insight into user security, roles, and object diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/usersroles/sql_databaseprinciples.md b/docs/accessanalyzer/11.6/solutions/databases/sql/usersroles/sql_databaseprinciples.md index 73c1ef2403..c8464eb622 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/sql/usersroles/sql_databaseprinciples.md +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/usersroles/sql_databaseprinciples.md @@ -1,3 +1,9 @@ +--- +title: "SQL_DatabasePrinciples Job" +description: "SQL_DatabasePrinciples Job" +sidebar_position: 10 +--- + # SQL_DatabasePrinciples Job The SQL_DatabasePrinciplesJob provides detailed information on database principals across all diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/usersroles/sql_passwordissues.md b/docs/accessanalyzer/11.6/solutions/databases/sql/usersroles/sql_passwordissues.md index c8ea2c03f8..e64821ccdd 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/sql/usersroles/sql_passwordissues.md +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/usersroles/sql_passwordissues.md @@ -1,3 +1,9 @@ +--- +title: "SQL_PasswordIssues Job" +description: "SQL_PasswordIssues Job" +sidebar_position: 20 +--- + # SQL_PasswordIssues Job The SQL_PasswordIssues Job analyzes SQL or Azure SQL login passwords and evaluates SQL login @@ -35,7 +41,7 @@ The default analysis tasks are: - @ShowPassword – Set to **0** by default. Set to **1** to enable the analysis task to bring back the plain-text password that was found - See the - [Configure the Customizable Parameters in an Analysis Task](/docs/accessanalyzer/11.6/admin/jobs/job/configure/analysiscustomizableparameters.md) + [Configure the Customizable Parameters in an Analysis Task](/docs/accessanalyzer/11.6/admin/jobs/job/configure/analysis/analysiscustomizableparameters.md) topic for additional information on modifying analysis parameters. - Shared Passwords – Highlights SQL Server Logins with shared password hashes - No Password – Inserts users that do not have a password set into the details table diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/usersroles/sql_rolemembers.md b/docs/accessanalyzer/11.6/solutions/databases/sql/usersroles/sql_rolemembers.md index 7af58ec4bf..c747c0825a 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/sql/usersroles/sql_rolemembers.md +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/usersroles/sql_rolemembers.md @@ -1,3 +1,9 @@ +--- +title: "SQL_RoleMembers Job" +description: "SQL_RoleMembers Job" +sidebar_position: 30 +--- + # SQL_RoleMembers Job The SQL_RoleMembers Job analyzes and provides information on role members in each SQL server role diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/usersroles/sql_serverprincipals.md b/docs/accessanalyzer/11.6/solutions/databases/sql/usersroles/sql_serverprincipals.md index 502d39d86c..8f75a884ff 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/sql/usersroles/sql_serverprincipals.md +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/usersroles/sql_serverprincipals.md @@ -1,3 +1,9 @@ +--- +title: "SQL_ServerPrincipals Job" +description: "SQL_ServerPrincipals Job" +sidebar_position: 40 +--- + # SQL_ServerPrincipals Job The SQL_ServerPrincipals Job provides information on server principals at the instance level across diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/usersroles/sql_sqllogins.md b/docs/accessanalyzer/11.6/solutions/databases/sql/usersroles/sql_sqllogins.md index dbb62c32c9..d58f58e4e4 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/sql/usersroles/sql_sqllogins.md +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/usersroles/sql_sqllogins.md @@ -1,3 +1,9 @@ +--- +title: "SQL_SQLLogins Job" +description: "SQL_SQLLogins Job" +sidebar_position: 50 +--- + # SQL_SQLLogins Job The SQL_SQLLogins Job provides information on successful and failed SQL server logins across all diff --git a/docs/accessanalyzer/11.6/solutions/databases/sql/usersroles/sql_sysadmins.md b/docs/accessanalyzer/11.6/solutions/databases/sql/usersroles/sql_sysadmins.md index 4aa3afa289..4d911b8b00 100644 --- a/docs/accessanalyzer/11.6/solutions/databases/sql/usersroles/sql_sysadmins.md +++ b/docs/accessanalyzer/11.6/solutions/databases/sql/usersroles/sql_sysadmins.md @@ -1,3 +1,9 @@ +--- +title: "SQL_SysAdmins Job" +description: "SQL_SysAdmins Job" +sidebar_position: 60 +--- + # SQL_SysAdmins Job The SQL_SysAdmins Job provides insight into users who have SQL server administration roles across diff --git a/docs/accessanalyzer/11.6/solutions/dropbox/_category_.json b/docs/accessanalyzer/11.6/solutions/dropbox/_category_.json new file mode 100644 index 0000000000..6b23c1330d --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/dropbox/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Dropbox Solution", + "position": 100, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/dropbox/collection/1-dropbox_permissions_scan.md b/docs/accessanalyzer/11.6/solutions/dropbox/collection/1-dropbox_permissions_scan.md index c7e112bd73..b179d3f2b3 100644 --- a/docs/accessanalyzer/11.6/solutions/dropbox/collection/1-dropbox_permissions_scan.md +++ b/docs/accessanalyzer/11.6/solutions/dropbox/collection/1-dropbox_permissions_scan.md @@ -1,3 +1,9 @@ +--- +title: "1-Dropbox_Permissions Scan Job" +description: "1-Dropbox_Permissions Scan Job" +sidebar_position: 10 +--- + # 1-Dropbox_Permissions Scan Job The 1-Dropbox_Permissions Scan job collects data from the Dropbox environment on access rights, diff --git a/docs/accessanalyzer/11.6/solutions/dropbox/collection/1-dropbox_sdd_scan.md b/docs/accessanalyzer/11.6/solutions/dropbox/collection/1-dropbox_sdd_scan.md index 5efd5533ac..6a6c0bf312 100644 --- a/docs/accessanalyzer/11.6/solutions/dropbox/collection/1-dropbox_sdd_scan.md +++ b/docs/accessanalyzer/11.6/solutions/dropbox/collection/1-dropbox_sdd_scan.md @@ -1,3 +1,9 @@ +--- +title: "1-Dropbox_SDD Scan Job" +description: "1-Dropbox_SDD Scan Job" +sidebar_position: 20 +--- + # 1-Dropbox_SDD Scan Job The 1-Dropbox_SDD Scan job collects data from the Dropbox environment on access rights, sharing diff --git a/docs/accessanalyzer/11.6/solutions/dropbox/collection/2-dropbox_permissions_bulk_import.md b/docs/accessanalyzer/11.6/solutions/dropbox/collection/2-dropbox_permissions_bulk_import.md index b7772be310..347544c214 100644 --- a/docs/accessanalyzer/11.6/solutions/dropbox/collection/2-dropbox_permissions_bulk_import.md +++ b/docs/accessanalyzer/11.6/solutions/dropbox/collection/2-dropbox_permissions_bulk_import.md @@ -1,3 +1,9 @@ +--- +title: "2-Dropbox_Permissions Bulk Import Job" +description: "2-Dropbox_Permissions Bulk Import Job" +sidebar_position: 30 +--- + # 2-Dropbox_Permissions Bulk Import Job The 2-Dropbox_Permissions Bulk Import job imports the data collected by the 1-Dropbox _Permissions diff --git a/docs/accessanalyzer/11.6/solutions/dropbox/collection/2-dropbox_sdd_bulk_import.md b/docs/accessanalyzer/11.6/solutions/dropbox/collection/2-dropbox_sdd_bulk_import.md index aa4837dc1f..2e8af43fe7 100644 --- a/docs/accessanalyzer/11.6/solutions/dropbox/collection/2-dropbox_sdd_bulk_import.md +++ b/docs/accessanalyzer/11.6/solutions/dropbox/collection/2-dropbox_sdd_bulk_import.md @@ -1,3 +1,9 @@ +--- +title: "2-Dropbox_SDD Bulk Import Job" +description: "2-Dropbox_SDD Bulk Import Job" +sidebar_position: 40 +--- + # 2-Dropbox_SDD Bulk Import Job The 2-Dropbox_SDD Bulk Import job imports the data collected by the 1-Dropbox_SDD Scan job to the diff --git a/docs/accessanalyzer/11.6/solutions/dropbox/collection/_category_.json b/docs/accessanalyzer/11.6/solutions/dropbox/collection/_category_.json new file mode 100644 index 0000000000..a5b63d3f36 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/dropbox/collection/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "0.Collection Job Group", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/dropbox/collection/overview.md b/docs/accessanalyzer/11.6/solutions/dropbox/collection/overview.md index 8f0582575f..1f3c6238b4 100644 --- a/docs/accessanalyzer/11.6/solutions/dropbox/collection/overview.md +++ b/docs/accessanalyzer/11.6/solutions/dropbox/collection/overview.md @@ -1,3 +1,9 @@ +--- +title: "0.Collection Job Group" +description: "0.Collection Job Group" +sidebar_position: 20 +--- + # 0.Collection Job Group The **Dropbox** > **0.Collection** job group scans the targeted Dropbox site using the DropboxAccess diff --git a/docs/accessanalyzer/11.6/solutions/dropbox/dropbox_access.md b/docs/accessanalyzer/11.6/solutions/dropbox/dropbox_access.md index f15cc9d843..85f558628c 100644 --- a/docs/accessanalyzer/11.6/solutions/dropbox/dropbox_access.md +++ b/docs/accessanalyzer/11.6/solutions/dropbox/dropbox_access.md @@ -1,3 +1,9 @@ +--- +title: "1.Access > Dropbox_Access Job" +description: "1.Access > Dropbox_Access Job" +sidebar_position: 30 +--- + # 1.Access > Dropbox_Access Job The Dropbox_Access job provides insight into effective access to resources within the targeted diff --git a/docs/accessanalyzer/11.6/solutions/dropbox/dropbox_content.md b/docs/accessanalyzer/11.6/solutions/dropbox/dropbox_content.md index b3ed75d6f3..500200fe90 100644 --- a/docs/accessanalyzer/11.6/solutions/dropbox/dropbox_content.md +++ b/docs/accessanalyzer/11.6/solutions/dropbox/dropbox_content.md @@ -1,3 +1,9 @@ +--- +title: "4.Content > Dropbox_Content Job" +description: "4.Content > Dropbox_Content Job" +sidebar_position: 60 +--- + # 4.Content > Dropbox_Content Job The Dropbox_Content job provides insight into the type, size, and age of the content within the @@ -65,5 +71,5 @@ enables you to easily set this value. The parameter can be customized and is listed in a section at the bottom of the SQL Script Editor. See the -[Configure the Customizable Parameters in an Analysis Task](/docs/accessanalyzer/11.6/admin/jobs/job/configure/analysiscustomizableparameters.md) +[Configure the Customizable Parameters in an Analysis Task](/docs/accessanalyzer/11.6/admin/jobs/job/configure/analysis/analysiscustomizableparameters.md) topic for additional information. diff --git a/docs/accessanalyzer/11.6/solutions/dropbox/dropbox_groupmembership.md b/docs/accessanalyzer/11.6/solutions/dropbox/dropbox_groupmembership.md index 96b570fe8b..745f29fc2c 100644 --- a/docs/accessanalyzer/11.6/solutions/dropbox/dropbox_groupmembership.md +++ b/docs/accessanalyzer/11.6/solutions/dropbox/dropbox_groupmembership.md @@ -1,3 +1,9 @@ +--- +title: "3.Group Membership > Dropbox_GroupMembership Job" +description: "3.Group Membership > Dropbox_GroupMembership Job" +sidebar_position: 50 +--- + # 3.Group Membership > Dropbox_GroupMembership Job The Dropbox_GroupMembership job provides insight into group membership within the targeted Dropbox diff --git a/docs/accessanalyzer/11.6/solutions/dropbox/dropbox_sensitivedata.md b/docs/accessanalyzer/11.6/solutions/dropbox/dropbox_sensitivedata.md index f82db0cea5..40b9f5e3de 100644 --- a/docs/accessanalyzer/11.6/solutions/dropbox/dropbox_sensitivedata.md +++ b/docs/accessanalyzer/11.6/solutions/dropbox/dropbox_sensitivedata.md @@ -1,3 +1,9 @@ +--- +title: "5.Sensitive Data > Dropbox_SensitiveData Job" +description: "5.Sensitive Data > Dropbox_SensitiveData Job" +sidebar_position: 70 +--- + # 5.Sensitive Data > Dropbox_SensitiveData Job The Dropbox_SensitiveData job identifies locations within Dropbox where sensitive data is present. diff --git a/docs/accessanalyzer/11.6/solutions/dropbox/dropbox_sharing.md b/docs/accessanalyzer/11.6/solutions/dropbox/dropbox_sharing.md index f5365d00be..a02b8c01b8 100644 --- a/docs/accessanalyzer/11.6/solutions/dropbox/dropbox_sharing.md +++ b/docs/accessanalyzer/11.6/solutions/dropbox/dropbox_sharing.md @@ -1,3 +1,9 @@ +--- +title: "2.Sharing > Dropbox_Sharing Job" +description: "2.Sharing > Dropbox_Sharing Job" +sidebar_position: 40 +--- + # 2.Sharing > Dropbox_Sharing Job The Dropbox_Sharing job provides insight into the sharing of resources within the targeted Dropbox diff --git a/docs/accessanalyzer/11.6/solutions/dropbox/overview.md b/docs/accessanalyzer/11.6/solutions/dropbox/overview.md index 99e2fc1336..6b8da2bcf1 100644 --- a/docs/accessanalyzer/11.6/solutions/dropbox/overview.md +++ b/docs/accessanalyzer/11.6/solutions/dropbox/overview.md @@ -1,3 +1,9 @@ +--- +title: "Dropbox Solution" +description: "Dropbox Solution" +sidebar_position: 100 +--- + # Dropbox Solution The Dropbox Solution is an auditing, compliance, and governance solution for Dropbox for Business. @@ -23,7 +29,7 @@ Supported Platforms Requirements, Permissions, and Ports See the -[Target Dropbox Requirements, Permissions, and Ports](/docs/accessanalyzer/11.6/requirements/target/dropbox.md) +[Target Dropbox Requirements, Permissions, and Ports](/docs/accessanalyzer/11.6/requirements/dropbox/dropbox_1.md) topic for additional information. Sensitive Data Discovery Considerations diff --git a/docs/accessanalyzer/11.6/solutions/dropbox/recommended.md b/docs/accessanalyzer/11.6/solutions/dropbox/recommended.md index 91915ff851..5efa15b282 100644 --- a/docs/accessanalyzer/11.6/solutions/dropbox/recommended.md +++ b/docs/accessanalyzer/11.6/solutions/dropbox/recommended.md @@ -1,3 +1,9 @@ +--- +title: "Recommended Configurations for the Dropbox Solution" +description: "Recommended Configurations for the Dropbox Solution" +sidebar_position: 10 +--- + # Recommended Configurations for the Dropbox Solution The Dropbox Solution requires the host list to be assigned and the Connection Profile configured diff --git a/docs/accessanalyzer/11.6/solutions/entraid/_category_.json b/docs/accessanalyzer/11.6/solutions/entraid/_category_.json new file mode 100644 index 0000000000..bde7b9a71c --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/entraid/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Entra ID Solution", + "position": 110, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/entraid/groups/_category_.json b/docs/accessanalyzer/11.6/solutions/entraid/groups/_category_.json new file mode 100644 index 0000000000..00cc865e6a --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/entraid/groups/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "1.Groups Job Group", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/entraid/groups/aad_circularnesting.md b/docs/accessanalyzer/11.6/solutions/entraid/groups/aad_circularnesting.md index f80db83994..0ecb3a10fe 100644 --- a/docs/accessanalyzer/11.6/solutions/entraid/groups/aad_circularnesting.md +++ b/docs/accessanalyzer/11.6/solutions/entraid/groups/aad_circularnesting.md @@ -1,3 +1,9 @@ +--- +title: "AAD_CircularNesting Job" +description: "AAD_CircularNesting Job" +sidebar_position: 10 +--- + # AAD_CircularNesting Job The AAD_CircularNesting Job identifies circularly nested groups within Microsoft Entra ID which can diff --git a/docs/accessanalyzer/11.6/solutions/entraid/groups/aad_duplicategroups.md b/docs/accessanalyzer/11.6/solutions/entraid/groups/aad_duplicategroups.md index b707db0f32..afb25036b4 100644 --- a/docs/accessanalyzer/11.6/solutions/entraid/groups/aad_duplicategroups.md +++ b/docs/accessanalyzer/11.6/solutions/entraid/groups/aad_duplicategroups.md @@ -1,3 +1,9 @@ +--- +title: "AAD_DuplicateGroups Job" +description: "AAD_DuplicateGroups Job" +sidebar_position: 20 +--- + # AAD_DuplicateGroups Job The AAD_DuplicateGroups Job identifies duplicate groups within Microsoft Entra ID. Duplicate groups diff --git a/docs/accessanalyzer/11.6/solutions/entraid/groups/aad_emptygroups.md b/docs/accessanalyzer/11.6/solutions/entraid/groups/aad_emptygroups.md index a6053b246c..02652d3dc9 100644 --- a/docs/accessanalyzer/11.6/solutions/entraid/groups/aad_emptygroups.md +++ b/docs/accessanalyzer/11.6/solutions/entraid/groups/aad_emptygroups.md @@ -1,3 +1,9 @@ +--- +title: "AAD_EmptyGroups Job" +description: "AAD_EmptyGroups Job" +sidebar_position: 30 +--- + # AAD_EmptyGroups Job The AAD_EmptyGroups Job identifies empty groups within Microsoft Entra ID which are suitable diff --git a/docs/accessanalyzer/11.6/solutions/entraid/groups/aad_groupdirsync.md b/docs/accessanalyzer/11.6/solutions/entraid/groups/aad_groupdirsync.md index 01da4c2465..2d2624e9f0 100644 --- a/docs/accessanalyzer/11.6/solutions/entraid/groups/aad_groupdirsync.md +++ b/docs/accessanalyzer/11.6/solutions/entraid/groups/aad_groupdirsync.md @@ -1,3 +1,9 @@ +--- +title: "AAD_GroupDirSync Job" +description: "AAD_GroupDirSync Job" +sidebar_position: 40 +--- + # AAD_GroupDirSync Job The AAD_GroupDirSync Job summarizes on-premises Active Directory syncing in the audited Microsoft diff --git a/docs/accessanalyzer/11.6/solutions/entraid/groups/aad_largestgroups.md b/docs/accessanalyzer/11.6/solutions/entraid/groups/aad_largestgroups.md index 677e636342..e06d398f55 100644 --- a/docs/accessanalyzer/11.6/solutions/entraid/groups/aad_largestgroups.md +++ b/docs/accessanalyzer/11.6/solutions/entraid/groups/aad_largestgroups.md @@ -1,3 +1,9 @@ +--- +title: "AAD_LargestGroups Job" +description: "AAD_LargestGroups Job" +sidebar_position: 50 +--- + # AAD_LargestGroups Job The AAD_LargestGroups Job identifies groups with large effective member counts. These groups may diff --git a/docs/accessanalyzer/11.6/solutions/entraid/groups/aad_nestedgroups.md b/docs/accessanalyzer/11.6/solutions/entraid/groups/aad_nestedgroups.md index 0f084891d9..382861e9ed 100644 --- a/docs/accessanalyzer/11.6/solutions/entraid/groups/aad_nestedgroups.md +++ b/docs/accessanalyzer/11.6/solutions/entraid/groups/aad_nestedgroups.md @@ -1,3 +1,9 @@ +--- +title: "AAD_NestedGroups Job" +description: "AAD_NestedGroups Job" +sidebar_position: 60 +--- + # AAD_NestedGroups Job The AAD_NestedGroups Job identifies nested groups within Microsoft Entra ID and provides details diff --git a/docs/accessanalyzer/11.6/solutions/entraid/groups/aad_probableowners.md b/docs/accessanalyzer/11.6/solutions/entraid/groups/aad_probableowners.md index 87cc4c2f2f..c67c8af49c 100644 --- a/docs/accessanalyzer/11.6/solutions/entraid/groups/aad_probableowners.md +++ b/docs/accessanalyzer/11.6/solutions/entraid/groups/aad_probableowners.md @@ -1,3 +1,9 @@ +--- +title: "AAD_ProbableOwners Job" +description: "AAD_ProbableOwners Job" +sidebar_position: 70 +--- + # AAD_ProbableOwners Job The AAD_ProbableOwners Job determines potential owners for Microsoft Entra ID Groups which can be diff --git a/docs/accessanalyzer/11.6/solutions/entraid/groups/aad_stalegroups.md b/docs/accessanalyzer/11.6/solutions/entraid/groups/aad_stalegroups.md index 407fbd715d..10414d95c8 100644 --- a/docs/accessanalyzer/11.6/solutions/entraid/groups/aad_stalegroups.md +++ b/docs/accessanalyzer/11.6/solutions/entraid/groups/aad_stalegroups.md @@ -1,3 +1,9 @@ +--- +title: "AAD_StaleGroups Job" +description: "AAD_StaleGroups Job" +sidebar_position: 80 +--- + # AAD_StaleGroups Job The AAD_StaleGroups Job identifies Microsoft Entra ID groups that contain potentially stale users. diff --git a/docs/accessanalyzer/11.6/solutions/entraid/groups/overview.md b/docs/accessanalyzer/11.6/solutions/entraid/groups/overview.md index f85c35ee0b..b935c26d6a 100644 --- a/docs/accessanalyzer/11.6/solutions/entraid/groups/overview.md +++ b/docs/accessanalyzer/11.6/solutions/entraid/groups/overview.md @@ -1,3 +1,9 @@ +--- +title: "1.Groups Job Group" +description: "1.Groups Job Group" +sidebar_position: 20 +--- + # 1.Groups Job Group The jobs in the 1.Groups group identify group conditions and areas of administrative concern within diff --git a/docs/accessanalyzer/11.6/solutions/entraid/overview.md b/docs/accessanalyzer/11.6/solutions/entraid/overview.md index 40ba1efef8..07507c66d7 100644 --- a/docs/accessanalyzer/11.6/solutions/entraid/overview.md +++ b/docs/accessanalyzer/11.6/solutions/entraid/overview.md @@ -1,3 +1,9 @@ +--- +title: "Entra ID Solution" +description: "Entra ID Solution" +sidebar_position: 110 +--- + # Entra ID Solution The Entra ID Solution is a comprehensive set of audit jobs and reports that provide the information @@ -12,7 +18,7 @@ Supported Platforms Requirements, Permissions, and Ports See the -[Microsoft Entra ID Tenant Target Requirements](/docs/accessanalyzer/11.6/config/entraid/overview.md) +[Microsoft Entra ID Tenant Target Requirements](/docs/accessanalyzer/11.6/requirements/entraid/entraid/overview.md) topic for additional information. Location diff --git a/docs/accessanalyzer/11.6/solutions/entraid/recommended.md b/docs/accessanalyzer/11.6/solutions/entraid/recommended.md index 0c4c7b42cd..c9deb307e3 100644 --- a/docs/accessanalyzer/11.6/solutions/entraid/recommended.md +++ b/docs/accessanalyzer/11.6/solutions/entraid/recommended.md @@ -1,3 +1,9 @@ +--- +title: "Recommended Configurations for Entra ID Job Group" +description: "Recommended Configurations for Entra ID Job Group" +sidebar_position: 10 +--- + # Recommended Configurations for Entra ID Job Group The Entra ID Solution has been configured to inherit down from the job group **Settings** node. The diff --git a/docs/accessanalyzer/11.6/solutions/entraid/users/_category_.json b/docs/accessanalyzer/11.6/solutions/entraid/users/_category_.json new file mode 100644 index 0000000000..626d3af1a9 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/entraid/users/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "2.Users Job Group", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/entraid/users/aad_directmembership.md b/docs/accessanalyzer/11.6/solutions/entraid/users/aad_directmembership.md index 81da2ac3f9..9d2f22ea3d 100644 --- a/docs/accessanalyzer/11.6/solutions/entraid/users/aad_directmembership.md +++ b/docs/accessanalyzer/11.6/solutions/entraid/users/aad_directmembership.md @@ -1,3 +1,9 @@ +--- +title: "AAD_DirectMembership Job" +description: "AAD_DirectMembership Job" +sidebar_position: 10 +--- + # AAD_DirectMembership Job The AAD_DirectMembership Job identifies Microsoft Entra ID users who do not have any group diff --git a/docs/accessanalyzer/11.6/solutions/entraid/users/aad_disabledusers.md b/docs/accessanalyzer/11.6/solutions/entraid/users/aad_disabledusers.md index 97ffd35b7b..e0fff00d4f 100644 --- a/docs/accessanalyzer/11.6/solutions/entraid/users/aad_disabledusers.md +++ b/docs/accessanalyzer/11.6/solutions/entraid/users/aad_disabledusers.md @@ -1,3 +1,9 @@ +--- +title: "AAD_DisabledUsers Job" +description: "AAD_DisabledUsers Job" +sidebar_position: 20 +--- + # AAD_DisabledUsers Job The AAD_DisabledUsers Job identifies disabled user accounts within Microsoft Entra ID. These diff --git a/docs/accessanalyzer/11.6/solutions/entraid/users/aad_staleusers.md b/docs/accessanalyzer/11.6/solutions/entraid/users/aad_staleusers.md index d9bdac5d33..619c88825f 100644 --- a/docs/accessanalyzer/11.6/solutions/entraid/users/aad_staleusers.md +++ b/docs/accessanalyzer/11.6/solutions/entraid/users/aad_staleusers.md @@ -1,3 +1,9 @@ +--- +title: "AAD_StaleUsers Job" +description: "AAD_StaleUsers Job" +sidebar_position: 30 +--- + # AAD_StaleUsers Job The AAD_StaleUsers Job identifies potentially stale users based on a variety of factors. These diff --git a/docs/accessanalyzer/11.6/solutions/entraid/users/aad_userattributecompletion.md b/docs/accessanalyzer/11.6/solutions/entraid/users/aad_userattributecompletion.md index 6c1d480cf9..a6f963646d 100644 --- a/docs/accessanalyzer/11.6/solutions/entraid/users/aad_userattributecompletion.md +++ b/docs/accessanalyzer/11.6/solutions/entraid/users/aad_userattributecompletion.md @@ -1,3 +1,9 @@ +--- +title: "AAD_UserAttributeCompletion Job" +description: "AAD_UserAttributeCompletion Job" +sidebar_position: 40 +--- + # AAD_UserAttributeCompletion Job The AAD_UserAttributeCompletion Job identifies which attributes are present within User fields in diff --git a/docs/accessanalyzer/11.6/solutions/entraid/users/aad_userdirsync.md b/docs/accessanalyzer/11.6/solutions/entraid/users/aad_userdirsync.md index 1c3fd37ca9..af6c6744f1 100644 --- a/docs/accessanalyzer/11.6/solutions/entraid/users/aad_userdirsync.md +++ b/docs/accessanalyzer/11.6/solutions/entraid/users/aad_userdirsync.md @@ -1,3 +1,9 @@ +--- +title: "AAD_UserDirSync Job" +description: "AAD_UserDirSync Job" +sidebar_position: 50 +--- + # AAD_UserDirSync Job The AAD_UserDirSync Job summarizes on-premises Active Directory syncing in the audited Microsoft diff --git a/docs/accessanalyzer/11.6/solutions/entraid/users/overview.md b/docs/accessanalyzer/11.6/solutions/entraid/users/overview.md index a2a88d606c..f6696d3898 100644 --- a/docs/accessanalyzer/11.6/solutions/entraid/users/overview.md +++ b/docs/accessanalyzer/11.6/solutions/entraid/users/overview.md @@ -1,3 +1,9 @@ +--- +title: "2.Users Job Group" +description: "2.Users Job Group" +sidebar_position: 30 +--- + # 2.Users Job Group The jobs in the 2.Users group identify user conditions and pinpoint potential areas of diff --git a/docs/accessanalyzer/11.6/solutions/entraidinventory/1-aad_scan.md b/docs/accessanalyzer/11.6/solutions/entraidinventory/1-aad_scan.md index 6896ac20e0..6d92b80e39 100644 --- a/docs/accessanalyzer/11.6/solutions/entraidinventory/1-aad_scan.md +++ b/docs/accessanalyzer/11.6/solutions/entraidinventory/1-aad_scan.md @@ -1,3 +1,9 @@ +--- +title: "1-AAD_Scan Job" +description: "1-AAD_Scan Job" +sidebar_position: 20 +--- + # 1-AAD_Scan Job The **1-AAD_Scan** Job is responsible for collecting data from Microsoft Entra ID. This job requires diff --git a/docs/accessanalyzer/11.6/solutions/entraidinventory/2-aad_exceptions.md b/docs/accessanalyzer/11.6/solutions/entraidinventory/2-aad_exceptions.md index 3b8f92c4d7..d7cd72eec4 100644 --- a/docs/accessanalyzer/11.6/solutions/entraidinventory/2-aad_exceptions.md +++ b/docs/accessanalyzer/11.6/solutions/entraidinventory/2-aad_exceptions.md @@ -1,3 +1,9 @@ +--- +title: "2-AAD_Exceptions Job" +description: "2-AAD_Exceptions Job" +sidebar_position: 30 +--- + # 2-AAD_Exceptions Job The 2-AAD_Exceptions Job identifies toxic conditions that exist within Microsoft Entra ID which may diff --git a/docs/accessanalyzer/11.6/solutions/entraidinventory/_category_.json b/docs/accessanalyzer/11.6/solutions/entraidinventory/_category_.json new file mode 100644 index 0000000000..21b0b9e2cd --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/entraidinventory/_category_.json @@ -0,0 +1,10 @@ +{ + "label": ".Entra ID Inventory Solution", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/entraidinventory/overview.md b/docs/accessanalyzer/11.6/solutions/entraidinventory/overview.md index 0c0adad201..03d9cd1325 100644 --- a/docs/accessanalyzer/11.6/solutions/entraidinventory/overview.md +++ b/docs/accessanalyzer/11.6/solutions/entraidinventory/overview.md @@ -1,3 +1,9 @@ +--- +title: ".Entra ID Inventory Solution" +description: ".Entra ID Inventory Solution" +sidebar_position: 20 +--- + # .Entra ID Inventory Solution The .Entra ID Inventory Solution is designed to inventory, analyze, and report on Microsoft Entra @@ -15,7 +21,7 @@ Supported Platforms Requirements, Permissions, and Ports See the -[Microsoft Entra ID Tenant Target Requirements](/docs/accessanalyzer/11.6/config/entraid/overview.md) +[Microsoft Entra ID Tenant Target Requirements](/docs/accessanalyzer/11.6/requirements/entraid/entraid/overview.md) topic for additional information. Location diff --git a/docs/accessanalyzer/11.6/solutions/entraidinventory/recommended.md b/docs/accessanalyzer/11.6/solutions/entraidinventory/recommended.md index 277ece7139..1e824c2ee4 100644 --- a/docs/accessanalyzer/11.6/solutions/entraidinventory/recommended.md +++ b/docs/accessanalyzer/11.6/solutions/entraidinventory/recommended.md @@ -1,3 +1,9 @@ +--- +title: "Recommended Configurations for the .Entra ID Inventory Job Group" +description: "Recommended Configurations for the .Entra ID Inventory Job Group" +sidebar_position: 10 +--- + # Recommended Configurations for the .Entra ID Inventory Job Group The .Entra ID Inventory Solution is configured to inherit settings from the Global Settings node. diff --git a/docs/accessanalyzer/11.6/solutions/exchange/_category_.json b/docs/accessanalyzer/11.6/solutions/exchange/_category_.json new file mode 100644 index 0000000000..7b3f7407e8 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/exchange/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Exchange Solution", + "position": 120, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/exchange/casmetrics/_category_.json b/docs/accessanalyzer/11.6/solutions/exchange/casmetrics/_category_.json new file mode 100644 index 0000000000..4c92c705da --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/exchange/casmetrics/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "2.CAS Metrics Job Group", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/exchange/casmetrics/ex_activesync.md b/docs/accessanalyzer/11.6/solutions/exchange/casmetrics/ex_activesync.md index 62c39f799e..525bc2ce48 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/casmetrics/ex_activesync.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/casmetrics/ex_activesync.md @@ -1,3 +1,9 @@ +--- +title: "ActiveSync > EX_ActiveSync Job" +description: "ActiveSync > EX_ActiveSync Job" +sidebar_position: 30 +--- + # ActiveSync > EX_ActiveSync Job The EX_ActiveSync job provides visibility into ActiveSync Traffic in the Organization. diff --git a/docs/accessanalyzer/11.6/solutions/exchange/casmetrics/ex_aspolicies.md b/docs/accessanalyzer/11.6/solutions/exchange/casmetrics/ex_aspolicies.md index 7c55b83f3c..2feb98fd9f 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/casmetrics/ex_aspolicies.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/casmetrics/ex_aspolicies.md @@ -1,3 +1,9 @@ +--- +title: "EX_ASPolicies Job" +description: "EX_ASPolicies Job" +sidebar_position: 60 +--- + # EX_ASPolicies Job The EX_ASPolicies Job provides insight into what policies are enabled for which users. diff --git a/docs/accessanalyzer/11.6/solutions/exchange/casmetrics/ex_iislogs.md b/docs/accessanalyzer/11.6/solutions/exchange/casmetrics/ex_iislogs.md index 72ccf249f3..4beb2ba27b 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/casmetrics/ex_iislogs.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/casmetrics/ex_iislogs.md @@ -1,3 +1,9 @@ +--- +title: "0.Collection > EX_IISLogs Job" +description: "0.Collection > EX_IISLogs Job" +sidebar_position: 20 +--- + # 0.Collection > EX_IISLogs Job The 0.Collection > EX_IISLogs Job provides data collection to be utilized in the ActiveSync, Outlook @@ -46,7 +52,7 @@ job. ![SMART Log DC Wizard Target Log page](/img/product_docs/accessanalyzer/11.6/solutions/exchange/casmetrics/smartlogdctargetlog.webp) **Step 4 –** Navigate to the Target Log page, and configure the time frame as required. See the -[SMARTLog: Target Log](/docs/accessanalyzer/11.6/admin/datacollector/smartlog/targetlog.md) +[SMARTLog: Target Log](/docs/accessanalyzer/11.6/admin/datacollector/smartlog/targetlog/targetlog.md) topic for additional information. _Remember,_ if the date range configuration includes data older than the last scan, the **Persist diff --git a/docs/accessanalyzer/11.6/solutions/exchange/casmetrics/ex_owatraffic.md b/docs/accessanalyzer/11.6/solutions/exchange/casmetrics/ex_owatraffic.md index 7168b4e49a..65bd99d9bc 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/casmetrics/ex_owatraffic.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/casmetrics/ex_owatraffic.md @@ -1,3 +1,9 @@ +--- +title: "Outlook Web Access > EX_OWATraffic Job" +description: "Outlook Web Access > EX_OWATraffic Job" +sidebar_position: 50 +--- + # Outlook Web Access > EX_OWATraffic Job The EX_OWATraffic Job provides visibility into Outlook Web Access Traffic in the organization. diff --git a/docs/accessanalyzer/11.6/solutions/exchange/casmetrics/ex_rpctraffic.md b/docs/accessanalyzer/11.6/solutions/exchange/casmetrics/ex_rpctraffic.md index ac5604fccb..273d13aea3 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/casmetrics/ex_rpctraffic.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/casmetrics/ex_rpctraffic.md @@ -1,3 +1,9 @@ +--- +title: "Outlook Anywhere > EX_RPCTraffic Job" +description: "Outlook Anywhere > EX_RPCTraffic Job" +sidebar_position: 40 +--- + # Outlook Anywhere > EX_RPCTraffic Job The EX_RPCTraffic job provides visibility into Outlook Anywhere or RPC\HTTPs Traffic in the diff --git a/docs/accessanalyzer/11.6/solutions/exchange/casmetrics/overview.md b/docs/accessanalyzer/11.6/solutions/exchange/casmetrics/overview.md index 15762d46f9..0ff6386947 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/casmetrics/overview.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/casmetrics/overview.md @@ -1,3 +1,9 @@ +--- +title: "2.CAS Metrics Job Group" +description: "2.CAS Metrics Job Group" +sidebar_position: 30 +--- + # 2.CAS Metrics Job Group The 2. CAS Metrics Job Group is comprised of data collection, analysis and reports that focus on diff --git a/docs/accessanalyzer/11.6/solutions/exchange/casmetrics/recommended.md b/docs/accessanalyzer/11.6/solutions/exchange/casmetrics/recommended.md index df5350eebf..402685492c 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/casmetrics/recommended.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/casmetrics/recommended.md @@ -1,3 +1,9 @@ +--- +title: "Recommended Configurations for the 2. CAS Metrics Job Group" +description: "Recommended Configurations for the 2. CAS Metrics Job Group" +sidebar_position: 10 +--- + # Recommended Configurations for the 2. CAS Metrics Job Group Dependencies @@ -28,9 +34,9 @@ Connection Profile A Connection Profile must be set directly on the EX_IISLogs Job and the EX_ASPolicies Job. See the -[Exchange Remote Connections Permissions](/docs/accessanalyzer/11.6/requirements/solutions/exchange/remoteconnections.md) +[Exchange Remote Connections Permissions](/docs/accessanalyzer/11.6/requirements/exchange/support/remoteconnections.md) topic for the EX_IISLogs Job required permissions. See the -[Exchange PowerShell Permissions](/docs/accessanalyzer/11.6/requirements/solutions/exchange/powershell.md) +[Exchange PowerShell Permissions](/docs/accessanalyzer/11.6/requirements/exchange/support/powershell.md) topic for the EX_ASPolicies Job requirements. See the diff --git a/docs/accessanalyzer/11.6/solutions/exchange/databases/_category_.json b/docs/accessanalyzer/11.6/solutions/exchange/databases/_category_.json new file mode 100644 index 0000000000..1471c9f2b6 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/exchange/databases/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "3.Databases Job Group", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/exchange/databases/collection/_category_.json b/docs/accessanalyzer/11.6/solutions/exchange/databases/collection/_category_.json new file mode 100644 index 0000000000..a5b63d3f36 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/exchange/databases/collection/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "0.Collection Job Group", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/exchange/databases/collection/ex_dbinfo.md b/docs/accessanalyzer/11.6/solutions/exchange/databases/collection/ex_dbinfo.md index 12011a25a8..884f456a71 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/databases/collection/ex_dbinfo.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/databases/collection/ex_dbinfo.md @@ -1,3 +1,9 @@ +--- +title: "1.Local > EX_DBInfo Job" +description: "1.Local > EX_DBInfo Job" +sidebar_position: 10 +--- + # 1.Local > EX_DBInfo Job The EX_DBInfo job utilizes Exchange PowerShell to gather 2010/2013 Mailbox Size information. diff --git a/docs/accessanalyzer/11.6/solutions/exchange/databases/collection/ex_pfinfo.md b/docs/accessanalyzer/11.6/solutions/exchange/databases/collection/ex_pfinfo.md index a7a9f145b2..db62a4669e 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/databases/collection/ex_pfinfo.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/databases/collection/ex_pfinfo.md @@ -1,3 +1,9 @@ +--- +title: "2.PF > EX_PFInfo Job" +description: "2.PF > EX_PFInfo Job" +sidebar_position: 20 +--- + # 2.PF > EX_PFInfo Job The EX_PFInfo job utilizes MAPI to gather Public Folder Database Information focusing on database diff --git a/docs/accessanalyzer/11.6/solutions/exchange/databases/collection/overview.md b/docs/accessanalyzer/11.6/solutions/exchange/databases/collection/overview.md index 7f02d98fd3..81541de554 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/databases/collection/overview.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/databases/collection/overview.md @@ -1,3 +1,9 @@ +--- +title: "0.Collection Job Group" +description: "0.Collection Job Group" +sidebar_position: 20 +--- + # 0.Collection Job Group The 0.Collection Job Group is comprised of data collection, analysis, and reports that focus on diff --git a/docs/accessanalyzer/11.6/solutions/exchange/databases/ex_dbsizing.md b/docs/accessanalyzer/11.6/solutions/exchange/databases/ex_dbsizing.md index ecf7db8765..de785f9852 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/databases/ex_dbsizing.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/databases/ex_dbsizing.md @@ -1,3 +1,9 @@ +--- +title: "EX_DBSizing Job" +description: "EX_DBSizing Job" +sidebar_position: 30 +--- + # EX_DBSizing Job The EX_DBSizing Job provides visibility into current database sizes, growth statistics, and diff --git a/docs/accessanalyzer/11.6/solutions/exchange/databases/ex_dbtrending.md b/docs/accessanalyzer/11.6/solutions/exchange/databases/ex_dbtrending.md index fbe4ed8f80..c53d1261a8 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/databases/ex_dbtrending.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/databases/ex_dbtrending.md @@ -1,3 +1,9 @@ +--- +title: "EX_DBTrending" +description: "EX_DBTrending" +sidebar_position: 40 +--- + # EX_DBTrending The EX_DBTrending Job creates trend projections for mailbox and public folder databases for the diff --git a/docs/accessanalyzer/11.6/solutions/exchange/databases/overview.md b/docs/accessanalyzer/11.6/solutions/exchange/databases/overview.md index 1414b64d22..54f17dded4 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/databases/overview.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/databases/overview.md @@ -1,3 +1,9 @@ +--- +title: "3.Databases Job Group" +description: "3.Databases Job Group" +sidebar_position: 40 +--- + # 3.Databases Job Group The 3. Databases Job Group is comprised of data collection, analyses, and reports that focus on diff --git a/docs/accessanalyzer/11.6/solutions/exchange/databases/recommended.md b/docs/accessanalyzer/11.6/solutions/exchange/databases/recommended.md index cbecad7a3b..10884ab4e3 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/databases/recommended.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/databases/recommended.md @@ -1,3 +1,9 @@ +--- +title: "Recommended Configurations for the 3. Databases Job Group" +description: "Recommended Configurations for the 3. Databases Job Group" +sidebar_position: 10 +--- + # Recommended Configurations for the 3. Databases Job Group Dependencies @@ -27,9 +33,9 @@ through host inventory results. Connection Profile A Connection Profile must be set directly on the EX_DBInfo Job and the EX_PFInfo Job. See the -[Exchange PowerShell Permissions](/docs/accessanalyzer/11.6/requirements/solutions/exchange/powershell.md) +[Exchange PowerShell Permissions](/docs/accessanalyzer/11.6/requirements/exchange/support/powershell.md) topic for the Ex_DBInfo Job required permissions. See the -[MAPI-Based Data Collector Permissions](/docs/accessanalyzer/11.6/requirements/solutions/exchange/mapi.md) +[MAPI-Based Data Collector Permissions](/docs/accessanalyzer/11.6/requirements/exchange/support/mapi.md) topic for the EX_PFInfo Job requirements. See the diff --git a/docs/accessanalyzer/11.6/solutions/exchange/distributionlists/_category_.json b/docs/accessanalyzer/11.6/solutions/exchange/distributionlists/_category_.json new file mode 100644 index 0000000000..e8f80080a7 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/exchange/distributionlists/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "6. Distribution Lists Job Group", + "position": 70, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/exchange/distributionlists/ex_dlcleanup.md b/docs/accessanalyzer/11.6/solutions/exchange/distributionlists/ex_dlcleanup.md index a2aadd017f..1f5c131ac8 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/distributionlists/ex_dlcleanup.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/distributionlists/ex_dlcleanup.md @@ -1,3 +1,9 @@ +--- +title: "EX_DLCleanup Job" +description: "EX_DLCleanup Job" +sidebar_position: 40 +--- + # EX_DLCleanup Job The EX_DLCleanup job identifies potentially stale Distribution Groups based on the last domain logon diff --git a/docs/accessanalyzer/11.6/solutions/exchange/distributionlists/ex_groupexpansion.md b/docs/accessanalyzer/11.6/solutions/exchange/distributionlists/ex_groupexpansion.md index 9657dd2fb1..115cdb1439 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/distributionlists/ex_groupexpansion.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/distributionlists/ex_groupexpansion.md @@ -1,3 +1,9 @@ +--- +title: "Effective Membership > EX_GroupExpansion Job" +description: "Effective Membership > EX_GroupExpansion Job" +sidebar_position: 20 +--- + # Effective Membership > EX_GroupExpansion Job The EX_GroupExpansion job expands the direct membership of distribution groups in the environment. diff --git a/docs/accessanalyzer/11.6/solutions/exchange/distributionlists/membershipanalysis/_category_.json b/docs/accessanalyzer/11.6/solutions/exchange/distributionlists/membershipanalysis/_category_.json new file mode 100644 index 0000000000..bc085259a0 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/exchange/distributionlists/membershipanalysis/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Membership Analysis Job Group", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/exchange/distributionlists/membershipanalysis/ex_circularnesting.md b/docs/accessanalyzer/11.6/solutions/exchange/distributionlists/membershipanalysis/ex_circularnesting.md index a82be6ef49..968a89cde8 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/distributionlists/membershipanalysis/ex_circularnesting.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/distributionlists/membershipanalysis/ex_circularnesting.md @@ -1,3 +1,9 @@ +--- +title: "EX_CircularNesting Job" +description: "EX_CircularNesting Job" +sidebar_position: 10 +--- + # EX_CircularNesting Job The EX_CircularNesting job identifies where circular nesting exists within distribution groups. diff --git a/docs/accessanalyzer/11.6/solutions/exchange/distributionlists/membershipanalysis/ex_emptygroups.md b/docs/accessanalyzer/11.6/solutions/exchange/distributionlists/membershipanalysis/ex_emptygroups.md index 3d36eed885..622c3bd82d 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/distributionlists/membershipanalysis/ex_emptygroups.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/distributionlists/membershipanalysis/ex_emptygroups.md @@ -1,3 +1,9 @@ +--- +title: "EX_EmptyGroups Job" +description: "EX_EmptyGroups Job" +sidebar_position: 20 +--- + # EX_EmptyGroups Job The EX_EmptyGroups job identifies empty distribution groups that are candidates for cleanup. diff --git a/docs/accessanalyzer/11.6/solutions/exchange/distributionlists/membershipanalysis/ex_largestgroups.md b/docs/accessanalyzer/11.6/solutions/exchange/distributionlists/membershipanalysis/ex_largestgroups.md index 1abfc19301..4c1fe7f042 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/distributionlists/membershipanalysis/ex_largestgroups.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/distributionlists/membershipanalysis/ex_largestgroups.md @@ -1,3 +1,9 @@ +--- +title: "EX_LargestGroups Job" +description: "EX_LargestGroups Job" +sidebar_position: 30 +--- + # EX_LargestGroups Job The EX_LargestGroups job identifies distribution groups with a high member count. diff --git a/docs/accessanalyzer/11.6/solutions/exchange/distributionlists/membershipanalysis/ex_nestedgroups.md b/docs/accessanalyzer/11.6/solutions/exchange/distributionlists/membershipanalysis/ex_nestedgroups.md index 47ec8d42ac..0c7b058021 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/distributionlists/membershipanalysis/ex_nestedgroups.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/distributionlists/membershipanalysis/ex_nestedgroups.md @@ -1,3 +1,9 @@ +--- +title: "EX_NestedGroups Job" +description: "EX_NestedGroups Job" +sidebar_position: 40 +--- + # EX_NestedGroups Job The EX_NestedGroups job identifies where nesting exists within distribution groups. diff --git a/docs/accessanalyzer/11.6/solutions/exchange/distributionlists/membershipanalysis/ex_stalegroups.md b/docs/accessanalyzer/11.6/solutions/exchange/distributionlists/membershipanalysis/ex_stalegroups.md index 7bc52dce46..5399368972 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/distributionlists/membershipanalysis/ex_stalegroups.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/distributionlists/membershipanalysis/ex_stalegroups.md @@ -1,3 +1,9 @@ +--- +title: "EX_StaleGroups Job" +description: "EX_StaleGroups Job" +sidebar_position: 50 +--- + # EX_StaleGroups Job The EX_StaleGroups job identifies potentially stale distribution groups based on the last domain diff --git a/docs/accessanalyzer/11.6/solutions/exchange/distributionlists/membershipanalysis/overview.md b/docs/accessanalyzer/11.6/solutions/exchange/distributionlists/membershipanalysis/overview.md index fc7fbdeb3c..457726f66f 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/distributionlists/membershipanalysis/overview.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/distributionlists/membershipanalysis/overview.md @@ -1,3 +1,9 @@ +--- +title: "Membership Analysis Job Group" +description: "Membership Analysis Job Group" +sidebar_position: 30 +--- + # Membership Analysis Job Group The Membership Analysis job group provides visibility into toxic conditions contained with the diff --git a/docs/accessanalyzer/11.6/solutions/exchange/distributionlists/overview.md b/docs/accessanalyzer/11.6/solutions/exchange/distributionlists/overview.md index 9efe18d7c1..b335ad88ef 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/distributionlists/overview.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/distributionlists/overview.md @@ -1,3 +1,9 @@ +--- +title: "6. Distribution Lists Job Group" +description: "6. Distribution Lists Job Group" +sidebar_position: 70 +--- + # 6. Distribution Lists Job Group The 6. Distribution Lists job group lists the direct and effective membership to distribution lists, diff --git a/docs/accessanalyzer/11.6/solutions/exchange/distributionlists/recommended.md b/docs/accessanalyzer/11.6/solutions/exchange/distributionlists/recommended.md index 31a741377c..178bbdf995 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/distributionlists/recommended.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/distributionlists/recommended.md @@ -1,3 +1,9 @@ +--- +title: "Recommended Configurations for the 6. Distribution Lists Job Group" +description: "Recommended Configurations for the 6. Distribution Lists Job Group" +sidebar_position: 10 +--- + # Recommended Configurations for the 6. Distribution Lists Job Group Dependencies diff --git a/docs/accessanalyzer/11.6/solutions/exchange/ex_useroverview.md b/docs/accessanalyzer/11.6/solutions/exchange/ex_useroverview.md index 6fd49a2d8c..d3f25240a2 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/ex_useroverview.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/ex_useroverview.md @@ -1,3 +1,9 @@ +--- +title: "EX_UserOverview Job" +description: "EX_UserOverview Job" +sidebar_position: 100 +--- + # EX_UserOverview Job The EX_UserOverview job provides correlation from multiple data collection points to show diff --git a/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/_category_.json b/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/_category_.json new file mode 100644 index 0000000000..d721d135b2 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "1.HUB Metrics Job Group", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/collection/_category_.json b/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/collection/_category_.json new file mode 100644 index 0000000000..4bd3f05c8a --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/collection/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "0. Collection Job Group", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/collection/appletstatuscheck.md b/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/collection/appletstatuscheck.md index f2c67bb33f..3cc2e1f431 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/collection/appletstatuscheck.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/collection/appletstatuscheck.md @@ -1,3 +1,9 @@ +--- +title: ".AppletStatusCheck Job" +description: ".AppletStatusCheck Job" +sidebar_position: 10 +--- + # .AppletStatusCheck Job The .AppletStatusCheck Job checks the health and status of the applet deployed to the target diff --git a/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/collection/ex_metricscollection.md b/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/collection/ex_metricscollection.md index ecf8ab5608..6ad42db013 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/collection/ex_metricscollection.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/collection/ex_metricscollection.md @@ -1,3 +1,9 @@ +--- +title: "EX_MetricsCollection Job" +description: "EX_MetricsCollection Job" +sidebar_position: 20 +--- + # EX_MetricsCollection Job The EX_MetricsCollection Job is comprised of multiple queries that utilize the ExchangeMetrics Data diff --git a/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/collection/ex_metricsdetails.md b/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/collection/ex_metricsdetails.md index 5920a0b627..9346b33e8c 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/collection/ex_metricsdetails.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/collection/ex_metricsdetails.md @@ -1,3 +1,9 @@ +--- +title: "EX_MetricsDetails Job" +description: "EX_MetricsDetails Job" +sidebar_position: 30 +--- + # EX_MetricsDetails Job The EX_MetricsDetails Job collects daily user-to-user Traffic. Walk through this jobs query to diff --git a/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/collection/overview.md b/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/collection/overview.md index 7e44760736..c5bbd33947 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/collection/overview.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/collection/overview.md @@ -1,3 +1,9 @@ +--- +title: "0. Collection Job Group" +description: "0. Collection Job Group" +sidebar_position: 20 +--- + # 0. Collection Job Group The 0.Collection Job Group is comprised of jobs that process and analyze the message tracking logs diff --git a/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/ex_deliverytimes.md b/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/ex_deliverytimes.md index 94e8657bc8..5812bc54d7 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/ex_deliverytimes.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/ex_deliverytimes.md @@ -1,3 +1,9 @@ +--- +title: "EX_DeliveryTimes Job" +description: "EX_DeliveryTimes Job" +sidebar_position: 30 +--- + # EX_DeliveryTimes Job The EX_DeliveryTimes Job provides information around organizational and server-level delivery times. diff --git a/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/ex_dlmetrics.md b/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/ex_dlmetrics.md index 71e126a2b1..45282ccb01 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/ex_dlmetrics.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/ex_dlmetrics.md @@ -1,3 +1,9 @@ +--- +title: "EX_DLMetrics Job" +description: "EX_DLMetrics Job" +sidebar_position: 40 +--- + # EX_DLMetrics Job The EX_DLMetrics Job provides information around distribution list usage. diff --git a/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/ex_domainmetrics.md b/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/ex_domainmetrics.md index 6b955829c5..3e624d4c8c 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/ex_domainmetrics.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/ex_domainmetrics.md @@ -1,3 +1,9 @@ +--- +title: "EX_DomainMetrics Job" +description: "EX_DomainMetrics Job" +sidebar_position: 50 +--- + # EX_DomainMetrics Job The EX_DomainMetrics Job provides information about where the domain’s mail flow is going to and diff --git a/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/ex_hourlymetrics.md b/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/ex_hourlymetrics.md index f252ec81c4..b16c9c0908 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/ex_hourlymetrics.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/ex_hourlymetrics.md @@ -1,3 +1,9 @@ +--- +title: "EX_HourlyMetrics Job" +description: "EX_HourlyMetrics Job" +sidebar_position: 60 +--- + # EX_HourlyMetrics Job The EX_HourlyMetrics Job provides visibility into how much mail-flow the organization sends and diff --git a/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/ex_messagesize.md b/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/ex_messagesize.md index 558de0a20d..e25f469dc3 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/ex_messagesize.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/ex_messagesize.md @@ -1,3 +1,9 @@ +--- +title: "EX_MessageSize Job" +description: "EX_MessageSize Job" +sidebar_position: 70 +--- + # EX_MessageSize Job The EX_MessageSize Job provides information around the size of sent and received messages. diff --git a/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/ex_servermetrics.md b/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/ex_servermetrics.md index 5c9a4870b7..835bbec803 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/ex_servermetrics.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/ex_servermetrics.md @@ -1,3 +1,9 @@ +--- +title: "EX_ServerMetrics Job" +description: "EX_ServerMetrics Job" +sidebar_position: 80 +--- + # EX_ServerMetrics Job The EX_ServerMetrics Job provides visibility into server mail flow statistics, such as, sent, diff --git a/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/ex_usermetrics.md b/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/ex_usermetrics.md index 84835b66ef..542a1c44db 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/ex_usermetrics.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/ex_usermetrics.md @@ -1,3 +1,9 @@ +--- +title: "EX_UserMetrics Job" +description: "EX_UserMetrics Job" +sidebar_position: 90 +--- + # EX_UserMetrics Job The EX_UserMetrics Job provides information around each users mail-flow in the organization. diff --git a/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/overview.md b/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/overview.md index 5ff8fdd96b..8e799e3e99 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/overview.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/overview.md @@ -1,3 +1,9 @@ +--- +title: "1.HUB Metrics Job Group" +description: "1.HUB Metrics Job Group" +sidebar_position: 20 +--- + # 1.HUB Metrics Job Group The 1. HUB Metrics Job Group is comprised of data collection, analysis and reports that focus on diff --git a/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/recommended.md b/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/recommended.md index 3fe9287b2b..0ddd0cf6f0 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/recommended.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/hubmetrics/recommended.md @@ -1,3 +1,9 @@ +--- +title: "Recommended Configurations for the 1. HUB Metrics Job Group" +description: "Recommended Configurations for the 1. HUB Metrics Job Group" +sidebar_position: 10 +--- + # Recommended Configurations for the 1. HUB Metrics Job Group Dependencies @@ -24,7 +30,7 @@ Connection Profile A Connection Profile must be set directly on the EX_MetricsCollection Job and the EX_MetricsDetails Job. See the -[Exchange Mail-Flow Permissions](/docs/accessanalyzer/11.6/requirements/solutions/exchange/mailflow.md) +[Exchange Mail-Flow Permissions](/docs/accessanalyzer/11.6/requirements/exchange/support/mailflow.md) topic for required permissions. See the diff --git a/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/_category_.json b/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/_category_.json new file mode 100644 index 0000000000..6af36a41fb --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "4.Mailboxes Job Group", + "position": 50, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/ex_features.md b/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/ex_features.md index 3518268f18..b09887c457 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/ex_features.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/ex_features.md @@ -1,3 +1,9 @@ +--- +title: "Features > EX_Features Job" +description: "Features > EX_Features Job" +sidebar_position: 20 +--- + # Features > EX_Features Job The EX_Features job is comprised of data collection and a report that provides information around @@ -26,7 +32,7 @@ The following query is included with the EX_Features Job: **NOTE:** The ExchangePS Data Collector is capable of targeting Exchange Online as well as Exchange on-premises environments. See the - [Exchange PowerShell Permissions](/docs/accessanalyzer/11.6/requirements/solutions/exchange/powershell.md) + [Exchange PowerShell Permissions](/docs/accessanalyzer/11.6/requirements/exchange/support/powershell.md) topic for credential requirements. In addition to the table created by the query, the EX_Features Job produces the following diff --git a/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/logons/_category_.json b/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/logons/_category_.json new file mode 100644 index 0000000000..fd920e9e45 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/logons/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Logons Job Group", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/logons/ex_mailboxactivity.md b/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/logons/ex_mailboxactivity.md index 359aa9b8fd..46aa3696f6 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/logons/ex_mailboxactivity.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/logons/ex_mailboxactivity.md @@ -1,3 +1,9 @@ +--- +title: "0.Collection > EX_MailboxActivity Job" +description: "0.Collection > EX_MailboxActivity Job" +sidebar_position: 10 +--- + # 0.Collection > EX_MailboxActivity Job The EX_MailboxActivity job collects logs of Native Mailbox Access Auditing from Exchange to provide @@ -26,5 +32,5 @@ The following query is included with the EX_MailboxActivity job: **NOTE:** The ExchangePS Data Collector is capable of targeting Exchange Online as well as Exchange on-premises environments. See the - [Exchange PowerShell Permissions](/docs/accessanalyzer/11.6/requirements/solutions/exchange/powershell.md) + [Exchange PowerShell Permissions](/docs/accessanalyzer/11.6/requirements/exchange/support/powershell.md) topic for credential requirements. diff --git a/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/logons/ex_mailboxlogons.md b/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/logons/ex_mailboxlogons.md index 14ddcce716..82aaf95bb2 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/logons/ex_mailboxlogons.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/logons/ex_mailboxlogons.md @@ -1,3 +1,9 @@ +--- +title: "EX_MailboxLogons Job" +description: "EX_MailboxLogons Job" +sidebar_position: 20 +--- + # EX_MailboxLogons Job The EX_MailboxLogons Job provides details around Mailbox logon activity occurring within the diff --git a/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/logons/overview.md b/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/logons/overview.md index c6b64a6e90..24b1953bdf 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/logons/overview.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/logons/overview.md @@ -1,3 +1,9 @@ +--- +title: "Logons Job Group" +description: "Logons Job Group" +sidebar_position: 30 +--- + # Logons Job Group The Logons Job Group provides collection of Native Mailbox Access Auditing logs from Exchange to diff --git a/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/overview.md b/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/overview.md index ebab16829c..31f62be7cf 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/overview.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/overview.md @@ -1,3 +1,9 @@ +--- +title: "4.Mailboxes Job Group" +description: "4.Mailboxes Job Group" +sidebar_position: 50 +--- + # 4.Mailboxes Job Group The 4. Mailboxes job group is comprised of data collection, analysis, and reports around mailbox diff --git a/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/permissions/_category_.json b/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/permissions/_category_.json new file mode 100644 index 0000000000..05eeddbe45 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/permissions/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Permissions Job Group", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/permissions/collection/_category_.json b/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/permissions/collection/_category_.json new file mode 100644 index 0000000000..8bbd2cf144 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/permissions/collection/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "0. Collection Job Group", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/permissions/collection/ex_delegates.md b/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/permissions/collection/ex_delegates.md index d70f4b462f..e18d165ae2 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/permissions/collection/ex_delegates.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/permissions/collection/ex_delegates.md @@ -1,3 +1,9 @@ +--- +title: "EX_Delegates Job" +description: "EX_Delegates Job" +sidebar_position: 10 +--- + # EX_Delegates Job The EX_Delegates job collects data from Active Directory to identify the delegates applied to a @@ -20,5 +26,5 @@ The following query is included with the EX_Delegates job: **NOTE:** The ExchangePS Data Collector is capable of targeting Exchange Online as well as Exchange on-premises environments. See the - [Exchange PowerShell Permissions](/docs/accessanalyzer/11.6/requirements/solutions/exchange/powershell.md) + [Exchange PowerShell Permissions](/docs/accessanalyzer/11.6/requirements/exchange/support/powershell.md) topic for credential requirements. diff --git a/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/permissions/collection/ex_mbrights.md b/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/permissions/collection/ex_mbrights.md index cc6ca5a49f..362ceaa775 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/permissions/collection/ex_mbrights.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/permissions/collection/ex_mbrights.md @@ -1,3 +1,9 @@ +--- +title: "EX_MBRights Job" +description: "EX_MBRights Job" +sidebar_position: 20 +--- + # EX_MBRights Job The EX_MBRights job collects data from Active Directory to identify the mailbox rights applied to a @@ -20,5 +26,5 @@ The following query is included in the EX_MBRights Job: **NOTE:** The ExchangePS Data Collector is capable of targeting Exchange Online as well as Exchange on-premises environments. See the - [Exchange PowerShell Permissions](/docs/accessanalyzer/11.6/requirements/solutions/exchange/powershell.md) + [Exchange PowerShell Permissions](/docs/accessanalyzer/11.6/requirements/exchange/support/powershell.md) topic for credential requirements. diff --git a/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/permissions/collection/ex_perms.md b/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/permissions/collection/ex_perms.md index 284592cbd6..ca566ce92e 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/permissions/collection/ex_perms.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/permissions/collection/ex_perms.md @@ -1,3 +1,9 @@ +--- +title: "EX_Perms Job" +description: "EX_Perms Job" +sidebar_position: 30 +--- + # EX_Perms Job The EX_Perms job collects information about permissions applied to the folders within Exchange diff --git a/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/permissions/collection/ex_sendas.md b/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/permissions/collection/ex_sendas.md index fa7a78d562..90c9301986 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/permissions/collection/ex_sendas.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/permissions/collection/ex_sendas.md @@ -1,3 +1,9 @@ +--- +title: "EX_SendAs Job" +description: "EX_SendAs Job" +sidebar_position: 40 +--- + # EX_SendAs Job The EX_SendAs job collects data from Active Directory to identify the Active Directory rights @@ -20,7 +26,7 @@ The following query is included in the EX_SendAs Job: **NOTE:** The ExchangePS Data Collector is capable of targeting Exchange Online as well as Exchange on-premises environments. See the - [Exchange PowerShell Permissions](/docs/accessanalyzer/11.6/requirements/solutions/exchange/powershell.md) + [Exchange PowerShell Permissions](/docs/accessanalyzer/11.6/requirements/exchange/support/powershell.md) topic for credential requirements. ## Analysis Tasks for the EX_SendAs Job diff --git a/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/permissions/collection/overview.md b/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/permissions/collection/overview.md index a39e947fb1..c22ab8952b 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/permissions/collection/overview.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/permissions/collection/overview.md @@ -1,3 +1,9 @@ +--- +title: "0. Collection Job Group" +description: "0. Collection Job Group" +sidebar_position: 10 +--- + # 0. Collection Job Group The 0. Collection job group is comprised of data collection and analysis that focus on access diff --git a/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/permissions/ex_admingroups.md b/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/permissions/ex_admingroups.md index 4ab2adf51f..9e7d3daaa9 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/permissions/ex_admingroups.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/permissions/ex_admingroups.md @@ -1,3 +1,9 @@ +--- +title: "EX_AdminGroups Job" +description: "EX_AdminGroups Job" +sidebar_position: 20 +--- + # EX_AdminGroups Job The EX_AdminGroups job provides visibility into the direct and effective membership of Exchange diff --git a/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/permissions/ex_mailboxaccess.md b/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/permissions/ex_mailboxaccess.md index ec4572e852..12a587b3f0 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/permissions/ex_mailboxaccess.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/permissions/ex_mailboxaccess.md @@ -1,3 +1,9 @@ +--- +title: "EX_MailboxAccess Job" +description: "EX_MailboxAccess Job" +sidebar_position: 30 +--- + # EX_MailboxAccess Job The EX_MailboxAccess job provides visibility into access granted to each mailbox in the environment diff --git a/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/permissions/overview.md b/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/permissions/overview.md index ade4ffb852..d7d52b4f16 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/permissions/overview.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/permissions/overview.md @@ -1,3 +1,9 @@ +--- +title: "Permissions Job Group" +description: "Permissions Job Group" +sidebar_position: 40 +--- + # Permissions Job Group The Permissions job group is comprised of data collection, analysis and reports that focus on access diff --git a/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/recommended.md b/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/recommended.md index 5d70bf1cbf..0e438c25d3 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/recommended.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/recommended.md @@ -1,3 +1,9 @@ +--- +title: "Recommended Configurations for the 4. Mailboxes Job Group" +description: "Recommended Configurations for the 4. Mailboxes Job Group" +sidebar_position: 10 +--- + # Recommended Configurations for the 4. Mailboxes Job Group Dependencies @@ -7,7 +13,7 @@ This job group requires the following items to be enabled: - Exchange Access Auditing is enabled in the Exchange environment - This is required for the Logons Job Group. See the - [Enable Exchange Mailbox Access Auditing](/docs/accessanalyzer/11.6/requirements/solutions/exchange/powershell.md#enable-exchange-mailbox-access-auditing) + [Enable Exchange Mailbox Access Auditing](/docs/accessanalyzer/11.6/requirements/exchange/support/powershell.md#enable-exchange-mailbox-access-auditing) topic for additional information. The following job groups need to be successfully run: @@ -50,7 +56,7 @@ A Connection Profile must be set directly on the collection jobs within each sub - **Sizing** > **0. Collection** > **EX_MBSize** Job See the -[Exchange PowerShell Permissions](/docs/accessanalyzer/11.6/requirements/solutions/exchange/powershell.md) +[Exchange PowerShell Permissions](/docs/accessanalyzer/11.6/requirements/exchange/support/powershell.md) topic for the required permissions. See the [Exchange Custom Connection Profile & Host List](/docs/accessanalyzer/11.6/admin/datacollector/exchangeps/configurejob.md) topic for additional information. diff --git a/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/sizing/_category_.json b/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/sizing/_category_.json new file mode 100644 index 0000000000..92f4f6b5b1 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/sizing/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Sizing Job Group", + "position": 50, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/sizing/ex_mailboxsizes.md b/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/sizing/ex_mailboxsizes.md index 264c3f16e8..0d4e0f8985 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/sizing/ex_mailboxsizes.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/sizing/ex_mailboxsizes.md @@ -1,3 +1,9 @@ +--- +title: "EX_MailboxSizes Job" +description: "EX_MailboxSizes Job" +sidebar_position: 20 +--- + # EX_MailboxSizes Job The EX_MailboxSizes job provides analysis and reporting around mailbox sizing and growth. diff --git a/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/sizing/ex_mbsize.md b/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/sizing/ex_mbsize.md index e040643249..41ea72abeb 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/sizing/ex_mbsize.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/sizing/ex_mbsize.md @@ -1,3 +1,9 @@ +--- +title: "0.Collection > EX_MBSize Job" +description: "0.Collection > EX_MBSize Job" +sidebar_position: 10 +--- + # 0.Collection > EX_MBSize Job The EX_MBSize job collects information from the Exchange environment about the mailbox sizes in the @@ -24,5 +30,5 @@ The following query is included in the EX_MBSize Job: **NOTE:** The ExchangePS Data Collector is capable of targeting Exchange Online as well as Exchange on-premises environments. See the - [Exchange PowerShell Permissions](/docs/accessanalyzer/11.6/requirements/solutions/exchange/powershell.md) + [Exchange PowerShell Permissions](/docs/accessanalyzer/11.6/requirements/exchange/support/powershell.md) topic for credential requirements. diff --git a/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/sizing/ex_stalemailboxes.md b/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/sizing/ex_stalemailboxes.md index 810e7ff451..9d80fd7b3d 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/sizing/ex_stalemailboxes.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/sizing/ex_stalemailboxes.md @@ -1,3 +1,9 @@ +--- +title: "EX_StaleMailboxes Job" +description: "EX_StaleMailboxes Job" +sidebar_position: 30 +--- + # EX_StaleMailboxes Job The EX_StaleMailboxes job provides analysis and reporting around orphaned and stale mailboxes. diff --git a/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/sizing/ex_storesizes.md b/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/sizing/ex_storesizes.md index a90bdb3de6..ca736154fb 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/sizing/ex_storesizes.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/sizing/ex_storesizes.md @@ -1,3 +1,9 @@ +--- +title: "EX_StoreSizes Job" +description: "EX_StoreSizes Job" +sidebar_position: 40 +--- + # EX_StoreSizes Job The EX_StoreSizes job provides analysis and reporting around database sizing based on mailbox sizes. diff --git a/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/sizing/overview.md b/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/sizing/overview.md index 9ef68f7ee8..191f682ae5 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/sizing/overview.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/mailboxes/sizing/overview.md @@ -1,3 +1,9 @@ +--- +title: "Sizing Job Group" +description: "Sizing Job Group" +sidebar_position: 50 +--- + # Sizing Job Group The Sizing job group provides data collection, analyses, and reports which focus on mailbox sizing, diff --git a/docs/accessanalyzer/11.6/solutions/exchange/online/_category_.json b/docs/accessanalyzer/11.6/solutions/exchange/online/_category_.json new file mode 100644 index 0000000000..0071b7631f --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/exchange/online/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "8.Exchange Online Job Group", + "position": 90, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/exchange/online/mailflow/_category_.json b/docs/accessanalyzer/11.6/solutions/exchange/online/mailflow/_category_.json new file mode 100644 index 0000000000..a1d5b76439 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/exchange/online/mailflow/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Mailflow Job Group", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/exchange/online/mailflow/ex_mailflow.md b/docs/accessanalyzer/11.6/solutions/exchange/online/mailflow/ex_mailflow.md index 220b81edc3..2a4d2e541e 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/online/mailflow/ex_mailflow.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/online/mailflow/ex_mailflow.md @@ -1,3 +1,9 @@ +--- +title: "0. Collection > EX_Mailflow Job" +description: "0. Collection > EX_Mailflow Job" +sidebar_position: 10 +--- + # 0. Collection > EX_Mailflow Job The EX_Mailflow job collects message trace data from Office 365. @@ -96,7 +102,7 @@ The following analysis tasks are selected by default: - By default, retention is set to 6 months. This period can be modified. See the [Parameter Configuration](#parameter-configuration) topic for additional information. - Alternatively, the `@Months` parameter can be modified in the SQL Script Editor. See the - [Configure the Customizable Parameters in an Analysis Task](/docs/accessanalyzer/11.6/admin/jobs/job/configure/analysiscustomizableparameters.md) + [Configure the Customizable Parameters in an Analysis Task](/docs/accessanalyzer/11.6/admin/jobs/job/configure/analysis/analysiscustomizableparameters.md) topic for additional information The following analysis task deletes table data from data collection and analysis jobs. This analysis diff --git a/docs/accessanalyzer/11.6/solutions/exchange/online/mailflow/ex_mailflow_dl.md b/docs/accessanalyzer/11.6/solutions/exchange/online/mailflow/ex_mailflow_dl.md index 19429eb827..7abbe377c5 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/online/mailflow/ex_mailflow_dl.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/online/mailflow/ex_mailflow_dl.md @@ -1,3 +1,9 @@ +--- +title: "EX_Mailflow_DL Job" +description: "EX_Mailflow_DL Job" +sidebar_position: 20 +--- + # EX_Mailflow_DL Job The EX_Mailflow_DL job provides information around distribution list usage. diff --git a/docs/accessanalyzer/11.6/solutions/exchange/online/mailflow/ex_mailflow_domain.md b/docs/accessanalyzer/11.6/solutions/exchange/online/mailflow/ex_mailflow_domain.md index 3b938aac84..6499d85366 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/online/mailflow/ex_mailflow_domain.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/online/mailflow/ex_mailflow_domain.md @@ -1,3 +1,9 @@ +--- +title: "EX_Mailflow_Domain Job" +description: "EX_Mailflow_Domain Job" +sidebar_position: 30 +--- + # EX_Mailflow_Domain Job The EX_Mailflow_Domain job provides information about which domain’s mail-flow is going to and @@ -37,7 +43,7 @@ The following analysis task is selected by default: modified. See the [Parameter Configuration](#parameter-configuration) topic for additional information. - Alternatively, the `@Days` parameter can be modified in the SQL Script Editor. See the - [Configure the Customizable Parameters in an Analysis Task](/docs/accessanalyzer/11.6/admin/jobs/job/configure/analysiscustomizableparameters.md) + [Configure the Customizable Parameters in an Analysis Task](/docs/accessanalyzer/11.6/admin/jobs/job/configure/analysis/analysiscustomizableparameters.md) topic for additional information In addition to the tables and views created by the analysis task, the EX_Mailflow_Domain job diff --git a/docs/accessanalyzer/11.6/solutions/exchange/online/mailflow/ex_mailflow_mailbox.md b/docs/accessanalyzer/11.6/solutions/exchange/online/mailflow/ex_mailflow_mailbox.md index a43ae210b7..2ccb0a8d1f 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/online/mailflow/ex_mailflow_mailbox.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/online/mailflow/ex_mailflow_mailbox.md @@ -1,3 +1,9 @@ +--- +title: "EX_Mailflow_Mailbox Job" +description: "EX_Mailflow_Mailbox Job" +sidebar_position: 40 +--- + # EX_Mailflow_Mailbox Job The EX_Mailflow_Mailbox job provides information around each user’s mail flow in the organization. @@ -39,7 +45,7 @@ The following analysis tasks are selected by default: - By default, counts are collected for the last 30 days. The number of days can be modified with the `@Days` parameter. - See the - [Configure the Customizable Parameters in an Analysis Task](/docs/accessanalyzer/11.6/admin/jobs/job/configure/analysiscustomizableparameters.md) + [Configure the Customizable Parameters in an Analysis Task](/docs/accessanalyzer/11.6/admin/jobs/job/configure/analysis/analysiscustomizableparameters.md) topic for additional information - User Mailboxes by Message Size – Creates the EX_MailFlow_UserBySize table, accessible under the @@ -48,7 +54,7 @@ The following analysis tasks are selected by default: - By default, sizes are selected for the last 30 days. The number of days can be modified with the `@Days` parameter. - See the - [Configure the Customizable Parameters in an Analysis Task](/docs/accessanalyzer/11.6/admin/jobs/job/configure/analysiscustomizableparameters.md) + [Configure the Customizable Parameters in an Analysis Task](/docs/accessanalyzer/11.6/admin/jobs/job/configure/analysis/analysiscustomizableparameters.md) topic for additional information In addition to the tables and views created by the analysis tasks, the EX_Mailflow_Mailbox job diff --git a/docs/accessanalyzer/11.6/solutions/exchange/online/mailflow/ex_mailflow_orgoverview.md b/docs/accessanalyzer/11.6/solutions/exchange/online/mailflow/ex_mailflow_orgoverview.md index 12938787cb..e10b71587d 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/online/mailflow/ex_mailflow_orgoverview.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/online/mailflow/ex_mailflow_orgoverview.md @@ -1,3 +1,9 @@ +--- +title: "EX_Mailflow_OrgOverview Job" +description: "EX_Mailflow_OrgOverview Job" +sidebar_position: 50 +--- + # EX_Mailflow_OrgOverview Job The EX_Mailflow_OrgOverview job provides information around overall traffic in the organization. @@ -33,7 +39,7 @@ The following analysis task is selected by default: - By default, data for 30 days is displayed. This number of days can be modified by a parameter. See the [Parameter Configuration](#parameter-configuration) topic for additional information. - Alternatively, the `@Days` parameter can be modified in the SQL Script Editor. See the - [Configure the Customizable Parameters in an Analysis Task](/docs/accessanalyzer/11.6/admin/jobs/job/configure/analysiscustomizableparameters.md) + [Configure the Customizable Parameters in an Analysis Task](/docs/accessanalyzer/11.6/admin/jobs/job/configure/analysis/analysiscustomizableparameters.md) topic for additional information. In addition to the tables and views created by the analysis task, the EX_Mailflow_OrgOverview job diff --git a/docs/accessanalyzer/11.6/solutions/exchange/online/mailflow/overview.md b/docs/accessanalyzer/11.6/solutions/exchange/online/mailflow/overview.md index c77878320e..a405b2953f 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/online/mailflow/overview.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/online/mailflow/overview.md @@ -1,3 +1,9 @@ +--- +title: "Mailflow Job Group" +description: "Mailflow Job Group" +sidebar_position: 20 +--- + # Mailflow Job Group The Mailbox job group is comprised of jobs that process and analyze the Message Tracking Logs in the diff --git a/docs/accessanalyzer/11.6/solutions/exchange/online/overview.md b/docs/accessanalyzer/11.6/solutions/exchange/online/overview.md index 335bb460c9..837f53c3b5 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/online/overview.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/online/overview.md @@ -1,3 +1,9 @@ +--- +title: "8.Exchange Online Job Group" +description: "8.Exchange Online Job Group" +sidebar_position: 90 +--- + # 8.Exchange Online Job Group The 8. Exchange Online job group collects message trace data from Office 365. diff --git a/docs/accessanalyzer/11.6/solutions/exchange/online/recommended.md b/docs/accessanalyzer/11.6/solutions/exchange/online/recommended.md index f16b0af938..5a8f01eca7 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/online/recommended.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/online/recommended.md @@ -1,3 +1,9 @@ +--- +title: "Recommended Configurations for the 8. Exchange Online Job Group" +description: "Recommended Configurations for the 8. Exchange Online Job Group" +sidebar_position: 10 +--- + # Recommended Configurations for the 8. Exchange Online Job Group Dependencies @@ -23,7 +29,7 @@ PowerShell Data Collector. The host list needs to be set to one of the following Connection Profile See the -[Exchange PowerShell Permissions](/docs/accessanalyzer/11.6/requirements/solutions/exchange/powershell.md) +[Exchange PowerShell Permissions](/docs/accessanalyzer/11.6/requirements/exchange/support/powershell.md) topic for the EX_Mailflow job requirements. Additionally, the Exchange Online job group needs access to the following Exchange Online URLs to diff --git a/docs/accessanalyzer/11.6/solutions/exchange/overview.md b/docs/accessanalyzer/11.6/solutions/exchange/overview.md index 70ba731059..f2929e8805 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/overview.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/overview.md @@ -1,3 +1,9 @@ +--- +title: "Exchange Solution" +description: "Exchange Solution" +sidebar_position: 120 +--- + # Exchange Solution The Exchange Solution provides auditing and reporting on multiple aspects of the Exchange @@ -17,15 +23,15 @@ Supported Platforms - Exchange 2010 (Limited) See the -[Exchange Support and Permissions Explained](/docs/accessanalyzer/11.6/requirements/solutions/exchange/support.md) +[Exchange Support and Permissions Explained](/docs/accessanalyzer/11.6/requirements/exchange/support/support.md) topic for additional information. Requirements, Permissions, and Ports See the -[Target Exchange Servers Requirements, Permissions, and Ports](/docs/accessanalyzer/11.6/requirements/target/exchange.md) +[Target Exchange Servers Requirements, Permissions, and Ports](/docs/accessanalyzer/11.6/requirements/exchange/exchange_1.md) and -[Target Exchange Online Requirements, Permissions, and Ports](/docs/accessanalyzer/11.6/requirements/target/exchangeonline.md) +[Target Exchange Online Requirements, Permissions, and Ports](/docs/accessanalyzer/11.6/requirements/exchange/exchangeonline/exchangeonline.md) topics for additional information. Sensitive Data Discovery Considerations diff --git a/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/_category_.json b/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/_category_.json new file mode 100644 index 0000000000..17d5176686 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "5. Public Folders Job Group", + "position": 60, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/content/_category_.json b/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/content/_category_.json new file mode 100644 index 0000000000..bb03cbdef4 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/content/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Content Job Group", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/content/overview.md b/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/content/overview.md index f4d773cd63..eb508aa98f 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/content/overview.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/content/overview.md @@ -1,3 +1,9 @@ +--- +title: "Content Job Group" +description: "Content Job Group" +sidebar_position: 20 +--- + # Content Job Group The Content job group provides visibility into public folder sizing and content aging. diff --git a/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/content/pf_content.md b/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/content/pf_content.md index 899c6bf87e..a3ce9980af 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/content/pf_content.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/content/pf_content.md @@ -1,3 +1,9 @@ +--- +title: "PF_Content Job" +description: "PF_Content Job" +sidebar_position: 20 +--- + # PF_Content Job The PF_Content job is comprised of analyses and reports that focus on public folder sizing and diff --git a/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/content/pf_contentscans.md b/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/content/pf_contentscans.md index 8aecd6604f..6b9de6be8c 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/content/pf_contentscans.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/content/pf_contentscans.md @@ -1,3 +1,9 @@ +--- +title: "Collection > PF_ContentScans Job" +description: "Collection > PF_ContentScans Job" +sidebar_position: 10 +--- + # Collection > PF_ContentScans Job The PF_ContentScans job is comprised of data collection that focuses on public folder content aging diff --git a/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/growthsize/_category_.json b/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/growthsize/_category_.json new file mode 100644 index 0000000000..1d41de1af8 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/growthsize/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Growth and Size Job Group", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/growthsize/overview.md b/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/growthsize/overview.md index a853678bb7..0eb72919b4 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/growthsize/overview.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/growthsize/overview.md @@ -1,3 +1,9 @@ +--- +title: "Growth and Size Job Group" +description: "Growth and Size Job Group" +sidebar_position: 20 +--- + # Growth and Size Job Group The Growth and Size job group is comprised of data collection, analysis, and reports that focus on diff --git a/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/growthsize/pf_folderscans.md b/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/growthsize/pf_folderscans.md index 8e34f144fa..8595b83fc4 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/growthsize/pf_folderscans.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/growthsize/pf_folderscans.md @@ -1,3 +1,9 @@ +--- +title: "Collection > PF_FolderScans Job" +description: "Collection > PF_FolderScans Job" +sidebar_position: 10 +--- + # Collection > PF_FolderScans Job The PF_FolderScans job is comprised of data collection that focuses on collecting sizing information diff --git a/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/growthsize/pf_foldersize.md b/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/growthsize/pf_foldersize.md index 83f18d50dd..4617d64b60 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/growthsize/pf_foldersize.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/growthsize/pf_foldersize.md @@ -1,3 +1,9 @@ +--- +title: "PF_FolderSize Job" +description: "PF_FolderSize Job" +sidebar_position: 30 +--- + # PF_FolderSize Job The PF_FolderSize job provides details related to public folder sizing and growth. diff --git a/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/overview.md b/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/overview.md index 57f0f846cf..43a815a937 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/overview.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/overview.md @@ -1,3 +1,9 @@ +--- +title: "5. Public Folders Job Group" +description: "5. Public Folders Job Group" +sidebar_position: 60 +--- + # 5. Public Folders Job Group The 5. Public Folders job group is comprised of data collection, analyses, and reports that focus on diff --git a/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/ownership/_category_.json b/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/ownership/_category_.json new file mode 100644 index 0000000000..296279afe5 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/ownership/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Ownership Job Group", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/ownership/overview.md b/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/ownership/overview.md index 67c21ab238..7b3690d846 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/ownership/overview.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/ownership/overview.md @@ -1,3 +1,9 @@ +--- +title: "Ownership Job Group" +description: "Ownership Job Group" +sidebar_position: 40 +--- + # Ownership Job Group The Ownership job group is comprised of analysis and reports that focus on public folder ownership, diff --git a/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/ownership/pf_folderownership.md b/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/ownership/pf_folderownership.md index 12a14ac791..37fca76daa 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/ownership/pf_folderownership.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/ownership/pf_folderownership.md @@ -1,3 +1,9 @@ +--- +title: "Collection > PF_FolderOwnership Job" +description: "Collection > PF_FolderOwnership Job" +sidebar_position: 10 +--- + # Collection > PF_FolderOwnership Job The PF_FolderOwnership job is comprised of data collection that focuses on collecting each public diff --git a/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/ownership/pf_owners.md b/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/ownership/pf_owners.md index 37e3d9b56c..d11c459f0a 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/ownership/pf_owners.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/ownership/pf_owners.md @@ -1,3 +1,9 @@ +--- +title: "PF_Owners Job" +description: "PF_Owners Job" +sidebar_position: 20 +--- + # PF_Owners Job The PF_Owners job is comprised of analysis and reports that focus on public folder ownership, and diff --git a/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/permissions/_category_.json b/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/permissions/_category_.json new file mode 100644 index 0000000000..47fd5822fe --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/permissions/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Permissions Job Group", + "position": 50, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/permissions/overview.md b/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/permissions/overview.md index dd37c4a20c..29554c3f1f 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/permissions/overview.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/permissions/overview.md @@ -1,3 +1,9 @@ +--- +title: "Permissions Job Group" +description: "Permissions Job Group" +sidebar_position: 50 +--- + # Permissions Job Group The Permissions job group provides visibility into permissions applied to each public folder. diff --git a/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/permissions/pf_entitlements.md b/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/permissions/pf_entitlements.md index 01442bc62a..5bd2669f72 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/permissions/pf_entitlements.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/permissions/pf_entitlements.md @@ -1,3 +1,9 @@ +--- +title: "PF_Entitlements Job" +description: "PF_Entitlements Job" +sidebar_position: 20 +--- + # PF_Entitlements Job The PF_Entitlements job is comprised of analyses and reports that provide visibility into diff --git a/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/permissions/pf_entitlementscans.md b/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/permissions/pf_entitlementscans.md index 074f35bf86..4b0cc2cc22 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/permissions/pf_entitlementscans.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/permissions/pf_entitlementscans.md @@ -1,3 +1,9 @@ +--- +title: "Collection > PF_EntitlementScans Job" +description: "Collection > PF_EntitlementScans Job" +sidebar_position: 10 +--- + # Collection > PF_EntitlementScans Job The PF_EntitlementScans job is comprised of data collection that focuses on public folder diff --git a/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/pf_overview.md b/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/pf_overview.md index 2b68d128b6..0013ad727f 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/pf_overview.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/pf_overview.md @@ -1,3 +1,9 @@ +--- +title: "PF_Overview Job" +description: "PF_Overview Job" +sidebar_position: 60 +--- + # PF_Overview Job The PF_Overview job is comprised of analyses and reports that provide a top level summary of each diff --git a/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/recommended.md b/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/recommended.md index 3c1dd60851..6948503411 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/recommended.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/publicfolders/recommended.md @@ -1,3 +1,9 @@ +--- +title: "Recommended Configurations for the 5. Public Folders Job Group" +description: "Recommended Configurations for the 5. Public Folders Job Group" +sidebar_position: 10 +--- + # Recommended Configurations for the 5. Public Folders Job Group Dependencies @@ -41,7 +47,7 @@ list: Connection Profile A Connection Profile must be set directly on the collection jobs. See the -[Exchange PowerShell Permissions](/docs/accessanalyzer/11.6/requirements/solutions/exchange/powershell.md) +[Exchange PowerShell Permissions](/docs/accessanalyzer/11.6/requirements/exchange/support/powershell.md) topic for credential requirements and assign the Connection Profile to the following jobs: - **Content** > **Collection** > **PF_ContentScans** Job @@ -49,7 +55,7 @@ topic for credential requirements and assign the Connection Profile to the follo - **Permissions** > **Collection** > **PF_EntitlementScans** Job See the -[MAPI-Based Data Collector Permissions](/docs/accessanalyzer/11.6/requirements/solutions/exchange/mapi.md) +[MAPI-Based Data Collector Permissions](/docs/accessanalyzer/11.6/requirements/exchange/support/mapi.md) topic for credential requirements and assign the Connection Profile to the following job: - **Ownership** > **Collection** > **PF_FolderOwnership** Job diff --git a/docs/accessanalyzer/11.6/solutions/exchange/recommended.md b/docs/accessanalyzer/11.6/solutions/exchange/recommended.md index 141aeea74a..ecbf1e6ec1 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/recommended.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/recommended.md @@ -1,3 +1,9 @@ +--- +title: "Recommended Configurations for the Exchange Solution" +description: "Recommended Configurations for the Exchange Solution" +sidebar_position: 10 +--- + # Recommended Configurations for the Exchange Solution Each job group within the Exchange Solution has its own Recommended Configurations topic. See the diff --git a/docs/accessanalyzer/11.6/solutions/exchange/sensitivedata/_category_.json b/docs/accessanalyzer/11.6/solutions/exchange/sensitivedata/_category_.json new file mode 100644 index 0000000000..09aa40221d --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/exchange/sensitivedata/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "7.Sensitive Data Job Group", + "position": 80, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/exchange/sensitivedata/collection/_category_.json b/docs/accessanalyzer/11.6/solutions/exchange/sensitivedata/collection/_category_.json new file mode 100644 index 0000000000..a5b63d3f36 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/exchange/sensitivedata/collection/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "0.Collection Job Group", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/exchange/sensitivedata/collection/ex_mailbox_sdd.md b/docs/accessanalyzer/11.6/solutions/exchange/sensitivedata/collection/ex_mailbox_sdd.md index 67c4984ca6..0c52c50f4e 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/sensitivedata/collection/ex_mailbox_sdd.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/sensitivedata/collection/ex_mailbox_sdd.md @@ -1,3 +1,9 @@ +--- +title: "EX_Mailbox_SDD Job" +description: "EX_Mailbox_SDD Job" +sidebar_position: 10 +--- + # EX_Mailbox_SDD Job The EX_Mailbox_SDD job locates sensitive data found in mailboxes in the Exchange environment. diff --git a/docs/accessanalyzer/11.6/solutions/exchange/sensitivedata/collection/ex_publicfolder_sdd.md b/docs/accessanalyzer/11.6/solutions/exchange/sensitivedata/collection/ex_publicfolder_sdd.md index 116bec7823..b013b38c6e 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/sensitivedata/collection/ex_publicfolder_sdd.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/sensitivedata/collection/ex_publicfolder_sdd.md @@ -1,3 +1,9 @@ +--- +title: "EX_PublicFolder_SDD Job" +description: "EX_PublicFolder_SDD Job" +sidebar_position: 20 +--- + # EX_PublicFolder_SDD Job The EX_PublicFolder_SDD job locates sensitive data found in public folders in the Exchange diff --git a/docs/accessanalyzer/11.6/solutions/exchange/sensitivedata/collection/overview.md b/docs/accessanalyzer/11.6/solutions/exchange/sensitivedata/collection/overview.md index 7521a157a9..6017976138 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/sensitivedata/collection/overview.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/sensitivedata/collection/overview.md @@ -1,3 +1,9 @@ +--- +title: "0.Collection Job Group" +description: "0.Collection Job Group" +sidebar_position: 20 +--- + # 0.Collection Job Group The 0.Collection job group locates sensitive data found in mailboxes and public folders in the diff --git a/docs/accessanalyzer/11.6/solutions/exchange/sensitivedata/ex_sddresults.md b/docs/accessanalyzer/11.6/solutions/exchange/sensitivedata/ex_sddresults.md index 876e7c25e8..c0d496bd68 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/sensitivedata/ex_sddresults.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/sensitivedata/ex_sddresults.md @@ -1,3 +1,9 @@ +--- +title: "EX_SDDResults Job" +description: "EX_SDDResults Job" +sidebar_position: 30 +--- + # EX_SDDResults Job The EX_SDDResults job contains analyses and reports to provide insight into the types of sensitive diff --git a/docs/accessanalyzer/11.6/solutions/exchange/sensitivedata/overview.md b/docs/accessanalyzer/11.6/solutions/exchange/sensitivedata/overview.md index 34282f1882..31d6348a1d 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/sensitivedata/overview.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/sensitivedata/overview.md @@ -1,3 +1,9 @@ +--- +title: "7.Sensitive Data Job Group" +description: "7.Sensitive Data Job Group" +sidebar_position: 80 +--- + # 7.Sensitive Data Job Group The 7. Sensitive Data job group is comprised of jobs which locate sensitive data found in mailboxes diff --git a/docs/accessanalyzer/11.6/solutions/exchange/sensitivedata/recommended.md b/docs/accessanalyzer/11.6/solutions/exchange/sensitivedata/recommended.md index 88cb60ac2c..4c5b0e5fdd 100644 --- a/docs/accessanalyzer/11.6/solutions/exchange/sensitivedata/recommended.md +++ b/docs/accessanalyzer/11.6/solutions/exchange/sensitivedata/recommended.md @@ -1,3 +1,9 @@ +--- +title: "Recommended Configurations for the 7. Sensitive Data Job Group" +description: "Recommended Configurations for the 7. Sensitive Data Job Group" +sidebar_position: 10 +--- + # Recommended Configurations for the 7. Sensitive Data Job Group Dependencies @@ -32,7 +38,7 @@ through host inventory results. Connection Profile A Connection Profile must be set directly on jobs within the 0.Collection job group. See the -[Exchange Web Services API Permissions](/docs/accessanalyzer/11.6/requirements/solutions/exchange/webservicesapi.md) +[Exchange Web Services API Permissions](/docs/accessanalyzer/11.6/requirements/exchange/support/webservicesapi.md) topic for the EX_PFInfo job requirements. See the diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/_category_.json b/docs/accessanalyzer/11.6/solutions/filesystem/_category_.json new file mode 100644 index 0000000000..5b732e7b6d --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/filesystem/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "File System Solution", + "position": 130, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/activity/_category_.json b/docs/accessanalyzer/11.6/solutions/filesystem/activity/_category_.json new file mode 100644 index 0000000000..00243e6903 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/filesystem/activity/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "5.Activity Job Group", + "position": 70, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/activity/forensics/_category_.json b/docs/accessanalyzer/11.6/solutions/filesystem/activity/forensics/_category_.json new file mode 100644 index 0000000000..4d103c38b1 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/filesystem/activity/forensics/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Forensics Job Group", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/activity/forensics/fs_deletions.md b/docs/accessanalyzer/11.6/solutions/filesystem/activity/forensics/fs_deletions.md index b3e784f8bb..a841812750 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/activity/forensics/fs_deletions.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/activity/forensics/fs_deletions.md @@ -1,3 +1,9 @@ +--- +title: "FS_Deletions Job" +description: "FS_Deletions Job" +sidebar_position: 10 +--- + # FS_Deletions Job The FS_Deletions job is designed to report on deletion activity event information from targeted file diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/activity/forensics/fs_permissionchanges.md b/docs/accessanalyzer/11.6/solutions/filesystem/activity/forensics/fs_permissionchanges.md index 140f2b00b4..8c0f861508 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/activity/forensics/fs_permissionchanges.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/activity/forensics/fs_permissionchanges.md @@ -1,3 +1,9 @@ +--- +title: "FS_PermissionChanges Job" +description: "FS_PermissionChanges Job" +sidebar_position: 20 +--- + # FS_PermissionChanges Job The FS_PermissionChanges job is designed to report on permission change activity event information diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/activity/forensics/overview.md b/docs/accessanalyzer/11.6/solutions/filesystem/activity/forensics/overview.md index 6d23c54199..afe6a11b0f 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/activity/forensics/overview.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/activity/forensics/overview.md @@ -1,3 +1,9 @@ +--- +title: "Forensics Job Group" +description: "Forensics Job Group" +sidebar_position: 10 +--- + # Forensics Job Group The Forensics job group is designed to report on forensic related activity event information from diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/activity/fs_leastprivilegedaccess.md b/docs/accessanalyzer/11.6/solutions/filesystem/activity/fs_leastprivilegedaccess.md index 19ddae2b8b..16cfe79216 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/activity/fs_leastprivilegedaccess.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/activity/fs_leastprivilegedaccess.md @@ -1,3 +1,9 @@ +--- +title: "Least Privileged Access > FS_LeastPrivilegedAccess Job" +description: "Least Privileged Access > FS_LeastPrivilegedAccess Job" +sidebar_position: 20 +--- + # Least Privileged Access > FS_LeastPrivilegedAccess Job The FS_LeastPrivilegedAccess job is designed to report on activity event information that can assist diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/activity/overview.md b/docs/accessanalyzer/11.6/solutions/filesystem/activity/overview.md index 5e7dda384d..c1517f861b 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/activity/overview.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/activity/overview.md @@ -1,3 +1,9 @@ +--- +title: "5.Activity Job Group" +description: "5.Activity Job Group" +sidebar_position: 70 +--- + # 5.Activity Job Group The 5.Activity job group is designed to report on activity event information from targeted file diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/activity/security/_category_.json b/docs/accessanalyzer/11.6/solutions/filesystem/activity/security/_category_.json new file mode 100644 index 0000000000..f9397d5df4 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/filesystem/activity/security/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Security Job Group", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/activity/security/fs_adminactvity.md b/docs/accessanalyzer/11.6/solutions/filesystem/activity/security/fs_adminactvity.md index 4e7afb7c99..51661ae585 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/activity/security/fs_adminactvity.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/activity/security/fs_adminactvity.md @@ -1,3 +1,9 @@ +--- +title: "FS_AdminActvity Job" +description: "FS_AdminActvity Job" +sidebar_position: 10 +--- + # FS_AdminActvity Job The FS_AdminActivity job is designed to report on administrator related activity event information diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/activity/security/fs_highriskactivity.md b/docs/accessanalyzer/11.6/solutions/filesystem/activity/security/fs_highriskactivity.md index 75e7480638..dd23e57165 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/activity/security/fs_highriskactivity.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/activity/security/fs_highriskactivity.md @@ -1,3 +1,9 @@ +--- +title: "FS_HighRiskActivity Job" +description: "FS_HighRiskActivity Job" +sidebar_position: 20 +--- + # FS_HighRiskActivity Job The FS_HighRiskActivity job is designed to report on high risk activity event information from diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/activity/security/fs_localuseractivity.md b/docs/accessanalyzer/11.6/solutions/filesystem/activity/security/fs_localuseractivity.md index 9da2724634..1ac03fb7fd 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/activity/security/fs_localuseractivity.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/activity/security/fs_localuseractivity.md @@ -1,3 +1,9 @@ +--- +title: "FS_LocalUserActivity Job" +description: "FS_LocalUserActivity Job" +sidebar_position: 30 +--- + # FS_LocalUserActivity Job The FS_LocalUserActivity job is designed to report on local user activity event information from diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/activity/security/overview.md b/docs/accessanalyzer/11.6/solutions/filesystem/activity/security/overview.md index caabcff73a..b248d9d6ed 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/activity/security/overview.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/activity/security/overview.md @@ -1,3 +1,9 @@ +--- +title: "Security Job Group" +description: "Security Job Group" +sidebar_position: 30 +--- + # Security Job Group The Security job group is designed to report on security related activity event information from diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/activity/suspiciousactivity/_category_.json b/docs/accessanalyzer/11.6/solutions/filesystem/activity/suspiciousactivity/_category_.json new file mode 100644 index 0000000000..2185a47e7a --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/filesystem/activity/suspiciousactivity/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Suspicious Activity Job Group", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/activity/suspiciousactivity/fs_deniedactivity.md b/docs/accessanalyzer/11.6/solutions/filesystem/activity/suspiciousactivity/fs_deniedactivity.md index 58e97677a0..5db25241d3 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/activity/suspiciousactivity/fs_deniedactivity.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/activity/suspiciousactivity/fs_deniedactivity.md @@ -1,3 +1,9 @@ +--- +title: "FS_DeniedActivity Job" +description: "FS_DeniedActivity Job" +sidebar_position: 10 +--- + # FS_DeniedActivity Job The FS_DeniedActivity job is designed to report on denied activity event information from targeted diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/activity/suspiciousactivity/fs_highesthourlyactivity.md b/docs/accessanalyzer/11.6/solutions/filesystem/activity/suspiciousactivity/fs_highesthourlyactivity.md index 388ef7bfcd..56529af26c 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/activity/suspiciousactivity/fs_highesthourlyactivity.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/activity/suspiciousactivity/fs_highesthourlyactivity.md @@ -1,3 +1,9 @@ +--- +title: "FS_HighestHourlyActivity Job" +description: "FS_HighestHourlyActivity Job" +sidebar_position: 20 +--- + # FS_HighestHourlyActivity Job The FS_HighestHourlyActivity job is designed to report on the highest hourly activity event diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/activity/suspiciousactivity/fs_hourlyshareactivity.md b/docs/accessanalyzer/11.6/solutions/filesystem/activity/suspiciousactivity/fs_hourlyshareactivity.md index 8f061157f7..529b033e06 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/activity/suspiciousactivity/fs_hourlyshareactivity.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/activity/suspiciousactivity/fs_hourlyshareactivity.md @@ -1,3 +1,9 @@ +--- +title: "FS_HourlyShareActivity Job" +description: "FS_HourlyShareActivity Job" +sidebar_position: 30 +--- + # FS_HourlyShareActivity Job The FS_HourlyShareActivity job is designed to report on the highest hourly activity event diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/activity/suspiciousactivity/fs_modifiedbinaries.md b/docs/accessanalyzer/11.6/solutions/filesystem/activity/suspiciousactivity/fs_modifiedbinaries.md index 50e1a7389c..0e7707d1b2 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/activity/suspiciousactivity/fs_modifiedbinaries.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/activity/suspiciousactivity/fs_modifiedbinaries.md @@ -1,3 +1,9 @@ +--- +title: "FS_ModifiedBinaries Job" +description: "FS_ModifiedBinaries Job" +sidebar_position: 40 +--- + # FS_ModifiedBinaries Job The FS_ModifiedBinaries job is designed to report on activity event information where binaries were diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/activity/suspiciousactivity/fs_peergroupactivity.md b/docs/accessanalyzer/11.6/solutions/filesystem/activity/suspiciousactivity/fs_peergroupactivity.md index f2c60d65c6..afc4fede54 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/activity/suspiciousactivity/fs_peergroupactivity.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/activity/suspiciousactivity/fs_peergroupactivity.md @@ -1,3 +1,9 @@ +--- +title: "FS_PeerGroupActivity Job" +description: "FS_PeerGroupActivity Job" +sidebar_position: 50 +--- + # FS_PeerGroupActivity Job The FS_PeerGroupActivity job is designed to report on abnormal activity event information based on diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/activity/suspiciousactivity/fs_ransomware.md b/docs/accessanalyzer/11.6/solutions/filesystem/activity/suspiciousactivity/fs_ransomware.md index 5039423811..84ee89e2b2 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/activity/suspiciousactivity/fs_ransomware.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/activity/suspiciousactivity/fs_ransomware.md @@ -1,3 +1,9 @@ +--- +title: "FS_Ransomware Job" +description: "FS_Ransomware Job" +sidebar_position: 60 +--- + # FS_Ransomware Job The FS_Ransomware job is comprised of analysis and reports which use the data collected by the diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/activity/suspiciousactivity/fs_sensitivedataactivity.md b/docs/accessanalyzer/11.6/solutions/filesystem/activity/suspiciousactivity/fs_sensitivedataactivity.md index 702d8f4a4e..e64a53fdae 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/activity/suspiciousactivity/fs_sensitivedataactivity.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/activity/suspiciousactivity/fs_sensitivedataactivity.md @@ -1,3 +1,9 @@ +--- +title: "FS_SensitiveDataActivity Job" +description: "FS_SensitiveDataActivity Job" +sidebar_position: 70 +--- + # FS_SensitiveDataActivity Job The FS_SensitiveDataActivity job is designed to report on activity event information on resources diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/activity/suspiciousactivity/fs_stalefileactivity.md b/docs/accessanalyzer/11.6/solutions/filesystem/activity/suspiciousactivity/fs_stalefileactivity.md index 3778e4d31d..e012a0f387 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/activity/suspiciousactivity/fs_stalefileactivity.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/activity/suspiciousactivity/fs_stalefileactivity.md @@ -1,3 +1,9 @@ +--- +title: "FS_StaleFileActivity Job" +description: "FS_StaleFileActivity Job" +sidebar_position: 80 +--- + # FS_StaleFileActivity Job The FS_StaleFileActivity job is designed to report on user activity event information involving diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/activity/suspiciousactivity/fs_usershareactivity.md b/docs/accessanalyzer/11.6/solutions/filesystem/activity/suspiciousactivity/fs_usershareactivity.md index 704b9e09b2..8502fe2b83 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/activity/suspiciousactivity/fs_usershareactivity.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/activity/suspiciousactivity/fs_usershareactivity.md @@ -1,3 +1,9 @@ +--- +title: "FS_UserShareActivity Job" +description: "FS_UserShareActivity Job" +sidebar_position: 90 +--- + # FS_UserShareActivity Job The FS_UserShareActivity job is designed to report on normal user activity within a share from diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/activity/suspiciousactivity/fs_weekendactivity.md b/docs/accessanalyzer/11.6/solutions/filesystem/activity/suspiciousactivity/fs_weekendactivity.md index ff667d702a..10a7188373 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/activity/suspiciousactivity/fs_weekendactivity.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/activity/suspiciousactivity/fs_weekendactivity.md @@ -1,3 +1,9 @@ +--- +title: "FS_WeekendActivity Job" +description: "FS_WeekendActivity Job" +sidebar_position: 100 +--- + # FS_WeekendActivity Job The FS_WeekendActivity job is comprised of analysis and reports which use the data collected by the diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/activity/suspiciousactivity/overview.md b/docs/accessanalyzer/11.6/solutions/filesystem/activity/suspiciousactivity/overview.md index 37810bf437..f70a8b8207 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/activity/suspiciousactivity/overview.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/activity/suspiciousactivity/overview.md @@ -1,3 +1,9 @@ +--- +title: "Suspicious Activity Job Group" +description: "Suspicious Activity Job Group" +sidebar_position: 110 +--- + # Suspicious Activity Job Group The Suspicious Activity job group is designed to report on potentially suspicious activity event diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/activity/usagestatistics/_category_.json b/docs/accessanalyzer/11.6/solutions/filesystem/activity/usagestatistics/_category_.json new file mode 100644 index 0000000000..62d3aac625 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/filesystem/activity/usagestatistics/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Usage Statistics Job Group", + "position": 50, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/activity/usagestatistics/fs_groupusage.md b/docs/accessanalyzer/11.6/solutions/filesystem/activity/usagestatistics/fs_groupusage.md index ea42bb6f84..40b79d0f33 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/activity/usagestatistics/fs_groupusage.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/activity/usagestatistics/fs_groupusage.md @@ -1,3 +1,9 @@ +--- +title: "FS_GroupUsage Job" +description: "FS_GroupUsage Job" +sidebar_position: 10 +--- + # FS_GroupUsage Job The FS_GroupUsage job is designed to report on group usage from targeted file servers. diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/activity/usagestatistics/fs_mostactiveservers.md b/docs/accessanalyzer/11.6/solutions/filesystem/activity/usagestatistics/fs_mostactiveservers.md index 690b5394e4..d0b944d9fa 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/activity/usagestatistics/fs_mostactiveservers.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/activity/usagestatistics/fs_mostactiveservers.md @@ -1,3 +1,9 @@ +--- +title: "FS_MostActiveServers Job" +description: "FS_MostActiveServers Job" +sidebar_position: 20 +--- + # FS_MostActiveServers Job The FS_MostActiveServers job is designed to report on the most active servers within an environment. diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/activity/usagestatistics/fs_mostactiveusers.md b/docs/accessanalyzer/11.6/solutions/filesystem/activity/usagestatistics/fs_mostactiveusers.md index d4b05e110f..2b27c15dac 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/activity/usagestatistics/fs_mostactiveusers.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/activity/usagestatistics/fs_mostactiveusers.md @@ -1,3 +1,9 @@ +--- +title: "FS_MostActiveUsers Job" +description: "FS_MostActiveUsers Job" +sidebar_position: 30 +--- + # FS_MostActiveUsers Job The FS_MostActiveUsers job is designed to report on the most active users within an environment. diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/activity/usagestatistics/fs_staleshares.md b/docs/accessanalyzer/11.6/solutions/filesystem/activity/usagestatistics/fs_staleshares.md index d349f02cd7..c390245b4e 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/activity/usagestatistics/fs_staleshares.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/activity/usagestatistics/fs_staleshares.md @@ -1,3 +1,9 @@ +--- +title: "FS_StaleShares Job" +description: "FS_StaleShares Job" +sidebar_position: 40 +--- + # FS_StaleShares Job The FS_StaleShares job is designed to report on stale shares from targeted file servers. diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/activity/usagestatistics/overview.md b/docs/accessanalyzer/11.6/solutions/filesystem/activity/usagestatistics/overview.md index 9095f1fe56..8661575165 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/activity/usagestatistics/overview.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/activity/usagestatistics/overview.md @@ -1,3 +1,9 @@ +--- +title: "Usage Statistics Job Group" +description: "Usage Statistics Job Group" +sidebar_position: 50 +--- + # Usage Statistics Job Group The Usage Statistics job group is designed to report on usage statistics from targeted file servers. diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/adhocaudits/_category_.json b/docs/accessanalyzer/11.6/solutions/filesystem/adhocaudits/_category_.json new file mode 100644 index 0000000000..1948b6e620 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/filesystem/adhocaudits/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Ad Hoc Audits Job Group", + "position": 100, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/adhocaudits/fs_shareaudit.md b/docs/accessanalyzer/11.6/solutions/filesystem/adhocaudits/fs_shareaudit.md index 0e21d27832..b4718c6f90 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/adhocaudits/fs_shareaudit.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/adhocaudits/fs_shareaudit.md @@ -1,3 +1,9 @@ +--- +title: "FS_ShareAudit Job" +description: "FS_ShareAudit Job" +sidebar_position: 10 +--- + # FS_ShareAudit Job The FS_ShareAudit Job is designed to report on shares from targeted file servers based on user diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/adhocaudits/fs_trusteepermissions.md b/docs/accessanalyzer/11.6/solutions/filesystem/adhocaudits/fs_trusteepermissions.md index 2b09babf0b..ba3261733b 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/adhocaudits/fs_trusteepermissions.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/adhocaudits/fs_trusteepermissions.md @@ -1,3 +1,9 @@ +--- +title: "FS_TrusteePermissions Job" +description: "FS_TrusteePermissions Job" +sidebar_position: 20 +--- + # FS_TrusteePermissions Job The FS_TrusteePermissions Job is designed to report on trustees from targeted file servers based on diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/adhocaudits/overview.md b/docs/accessanalyzer/11.6/solutions/filesystem/adhocaudits/overview.md index 11dea08905..5e874a8b98 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/adhocaudits/overview.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/adhocaudits/overview.md @@ -1,3 +1,9 @@ +--- +title: "Ad Hoc Audits Job Group" +description: "Ad Hoc Audits Job Group" +sidebar_position: 100 +--- + # Ad Hoc Audits Job Group The Ad Hoc Audits Job Group is designed to report on resources and trustees that have been provided diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/_category_.json b/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/_category_.json new file mode 100644 index 0000000000..afa4004ea1 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Cleanup Job Group", + "position": 110, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/delete/_category_.json b/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/delete/_category_.json new file mode 100644 index 0000000000..fdbea50cd8 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/delete/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "4. Delete Job Group", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/delete/fs_deletefiles.md b/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/delete/fs_deletefiles.md index 88a44e95f2..5986e20d72 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/delete/fs_deletefiles.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/delete/fs_deletefiles.md @@ -1,3 +1,9 @@ +--- +title: "FS_DeleteFiles Job" +description: "FS_DeleteFiles Job" +sidebar_position: 10 +--- + # FS_DeleteFiles Job The FS_DeleteFiles job is designed to delete resources from targeted file servers that were @@ -46,7 +52,7 @@ The default values for parameters that can be customized are: | Determine candidates for deletion | @DELETE_THRESHOLD | 180 | Set the number of days without access after which a file becomes a candidate for deletion | See the -[Configure the Customizable Parameters in an Analysis Task](/docs/accessanalyzer/11.6/admin/jobs/job/configure/analysiscustomizableparameters.md) +[Configure the Customizable Parameters in an Analysis Task](/docs/accessanalyzer/11.6/admin/jobs/job/configure/analysis/analysiscustomizableparameters.md) topic for instructions to modify parameters. ## Action Tasks for the FS_DeleteFiles Job diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/delete/fs_deletefiles_status.md b/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/delete/fs_deletefiles_status.md index 7b5a1b0de1..2e8a75471f 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/delete/fs_deletefiles_status.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/delete/fs_deletefiles_status.md @@ -1,3 +1,9 @@ +--- +title: "FS_DeleteFiles_Status Job" +description: "FS_DeleteFiles_Status Job" +sidebar_position: 20 +--- + # FS_DeleteFiles_Status Job The FS_DeleteFiles_Status job is designed to report on deleted resources from targeted file servers diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/delete/overview.md b/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/delete/overview.md index e26fcac6f5..5543f62752 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/delete/overview.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/delete/overview.md @@ -1,3 +1,9 @@ +--- +title: "4. Delete Job Group" +description: "4. Delete Job Group" +sidebar_position: 40 +--- + # 4. Delete Job Group The 4. Delete job group is designed to report on and take action against resources from targeted diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/fs_cleanupassessment.md b/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/fs_cleanupassessment.md index 65e6c41945..62f21ddb45 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/fs_cleanupassessment.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/fs_cleanupassessment.md @@ -1,3 +1,9 @@ +--- +title: "1. Cleanup Assessment > FS_CleanupAssessment Job" +description: "1. Cleanup Assessment > FS_CleanupAssessment Job" +sidebar_position: 10 +--- + # 1. Cleanup Assessment > FS_CleanupAssessment Job The FS_CleanupAssessment job is designed to report on and assess the status of target file servers @@ -101,7 +107,7 @@ The default values for parameters that can be customized are: | @MAX_STALE_THRESHOLD | 365 | Set the upper bound of the files to be included in the FileDetails table (by Last Modfied, in days) | | See the -[Configure the Customizable Parameters in an Analysis Task](/docs/accessanalyzer/11.6/admin/jobs/job/configure/analysiscustomizableparameters.md) +[Configure the Customizable Parameters in an Analysis Task](/docs/accessanalyzer/11.6/admin/jobs/job/configure/analysis/analysiscustomizableparameters.md) topic for instructions to modify parameters. ### Include Metadata Tag Information diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/fs_cleanupprogress.md b/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/fs_cleanupprogress.md index b0a02ed4f7..b9b045822e 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/fs_cleanupprogress.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/fs_cleanupprogress.md @@ -1,3 +1,9 @@ +--- +title: "FS_CleanupProgress Job" +description: "FS_CleanupProgress Job" +sidebar_position: 50 +--- + # FS_CleanupProgress Job The FS_CleanupProgress job summarizes the progress of the cleanup effort and highlights the amount diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/notify/_category_.json b/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/notify/_category_.json new file mode 100644 index 0000000000..b930794fc2 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/notify/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "2. Notify Job Group", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/notify/fs_notifyowners.md b/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/notify/fs_notifyowners.md index b811eb62f7..6fb78af499 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/notify/fs_notifyowners.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/notify/fs_notifyowners.md @@ -1,3 +1,9 @@ +--- +title: "FS_NotifyOwners Job" +description: "FS_NotifyOwners Job" +sidebar_position: 10 +--- + # FS_NotifyOwners Job The FS_NotifyOwners job is comprised of the SendMail action module that uses the data collected by diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/notify/fs_notifyowners_status.md b/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/notify/fs_notifyowners_status.md index 2aa886aa42..64d74044f5 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/notify/fs_notifyowners_status.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/notify/fs_notifyowners_status.md @@ -1,3 +1,9 @@ +--- +title: "FS_NotifyOwners_Status Job" +description: "FS_NotifyOwners_Status Job" +sidebar_position: 20 +--- + # FS_NotifyOwners_Status Job The FS_NotifyOwners_Status job is comprised of analysis and reports that summarize the actions diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/notify/overview.md b/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/notify/overview.md index d772c66a6f..1db6a40a93 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/notify/overview.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/notify/overview.md @@ -1,3 +1,9 @@ +--- +title: "2. Notify Job Group" +description: "2. Notify Job Group" +sidebar_position: 20 +--- + # 2. Notify Job Group The 2. Notify job group is designed to report on and notify owners of resources of target file diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/overview.md b/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/overview.md index c8f295692e..83f9e5fa11 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/overview.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/overview.md @@ -1,3 +1,9 @@ +--- +title: "Cleanup Job Group" +description: "Cleanup Job Group" +sidebar_position: 110 +--- + # Cleanup Job Group The Cleanup job group is designed to report on and take action against resources from targeted file @@ -51,7 +57,7 @@ The Cleanup job group has the following prerequisites: - Collect ownership and permission information for files See the - [FSAA: Default Scoping Options](/docs/accessanalyzer/11.6/admin/datacollector/fsaa/defaultscopingoptions.md) + [FSAA: Default Scoping Options](/docs/accessanalyzer/11.6/admin/datacollector/fsaa/defaultscopingoptions/defaultscopingoptions.md) topic for additional information. Individual jobs and job groups within the Cleanup job group may have their own prerequisites and diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/quarantine/_category_.json b/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/quarantine/_category_.json new file mode 100644 index 0000000000..32b52a4e31 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/quarantine/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "3. Quarantine Job Group", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/quarantine/fs_quarantinedata.md b/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/quarantine/fs_quarantinedata.md index 8c0d475b78..abc8b0fdc3 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/quarantine/fs_quarantinedata.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/quarantine/fs_quarantinedata.md @@ -1,3 +1,9 @@ +--- +title: "FS_QuarantineData Job" +description: "FS_QuarantineData Job" +sidebar_position: 10 +--- + # FS_QuarantineData Job The FS_QuarantineData job is designed to quarantine files subject to be cleaned up. diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/quarantine/fs_quarantinedata_status.md b/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/quarantine/fs_quarantinedata_status.md index 56a5f55a5a..007299ccc3 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/quarantine/fs_quarantinedata_status.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/quarantine/fs_quarantinedata_status.md @@ -1,3 +1,9 @@ +--- +title: "FS_QuarantineData_Status Job" +description: "FS_QuarantineData_Status Job" +sidebar_position: 20 +--- + # FS_QuarantineData_Status Job The FS_QuarantineData_Status job is designed to report on the FS_QuarantineData job. See the diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/quarantine/fs_restoreinheritance.md b/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/quarantine/fs_restoreinheritance.md index ad18e23e35..8a3687ac7f 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/quarantine/fs_restoreinheritance.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/quarantine/fs_restoreinheritance.md @@ -1,3 +1,9 @@ +--- +title: "FS_RestoreInheritance Job" +description: "FS_RestoreInheritance Job" +sidebar_position: 30 +--- + # FS_RestoreInheritance Job The FS_RestoreInheritance job is designed to restore inheritance to previously quarantined files. diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/quarantine/fs_restoreinheritance_status.md b/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/quarantine/fs_restoreinheritance_status.md index a87c7cfa70..ab16b9e9af 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/quarantine/fs_restoreinheritance_status.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/quarantine/fs_restoreinheritance_status.md @@ -1,3 +1,9 @@ +--- +title: "FS_RestoreInheritance_Status Job" +description: "FS_RestoreInheritance_Status Job" +sidebar_position: 40 +--- + # FS_RestoreInheritance_Status Job The FS_RestoreInheritance_Status job is designed to report on inheritance that was restored to diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/quarantine/overview.md b/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/quarantine/overview.md index a0a1711aa0..171d461c2e 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/quarantine/overview.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/cleanup/quarantine/overview.md @@ -1,3 +1,9 @@ +--- +title: "3. Quarantine Job Group" +description: "3. Quarantine Job Group" +sidebar_position: 30 +--- + # 3. Quarantine Job Group The 3. Quarantine job group is designed to report on and quarantine files that are pending cleanup. diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/collection/0-create_schema.md b/docs/accessanalyzer/11.6/solutions/filesystem/collection/0-create_schema.md index f7a39a625a..0783c48fcd 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/collection/0-create_schema.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/collection/0-create_schema.md @@ -1,3 +1,9 @@ +--- +title: "0-Create Schema Job" +description: "0-Create Schema Job" +sidebar_position: 10 +--- + # 0-Create Schema Job The 0-Create Schema job within the 0.Collection job group creates and updates the schema for the diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/collection/0-fs_nasuni.md b/docs/accessanalyzer/11.6/solutions/filesystem/collection/0-fs_nasuni.md index 7093032031..f203a03b52 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/collection/0-fs_nasuni.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/collection/0-fs_nasuni.md @@ -1,3 +1,9 @@ +--- +title: "0-FS_Nasuni Job" +description: "0-FS_Nasuni Job" +sidebar_position: 30 +--- + # 0-FS_Nasuni Job The 0-FS_Nasuni job is required in order to target Nasuni Edge Appliances. The job can be added from diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/collection/0-fsdfs_system_scans.md b/docs/accessanalyzer/11.6/solutions/filesystem/collection/0-fsdfs_system_scans.md index daa2786d4d..969836aeae 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/collection/0-fsdfs_system_scans.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/collection/0-fsdfs_system_scans.md @@ -1,3 +1,9 @@ +--- +title: "0-FSDFS System Scans Job" +description: "0-FSDFS System Scans Job" +sidebar_position: 20 +--- + # 0-FSDFS System Scans Job The 0-FSDFS System Scans job enumerates a list of all root and link targets in the distributed file diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/collection/1-fsaa_system_scans.md b/docs/accessanalyzer/11.6/solutions/filesystem/collection/1-fsaa_system_scans.md index 35c04649db..89b515330b 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/collection/1-fsaa_system_scans.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/collection/1-fsaa_system_scans.md @@ -1,3 +1,9 @@ +--- +title: "1-FSAA System Scans Job" +description: "1-FSAA System Scans Job" +sidebar_position: 40 +--- + # 1-FSAA System Scans Job The 1-FSAA System Scans job is designed to collect access information from the targeted file diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/collection/1-fsac_system_scans.md b/docs/accessanalyzer/11.6/solutions/filesystem/collection/1-fsac_system_scans.md index 6782d5c4a4..7352cebf7c 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/collection/1-fsac_system_scans.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/collection/1-fsac_system_scans.md @@ -1,3 +1,9 @@ +--- +title: "1-FSAC System Scans Job" +description: "1-FSAC System Scans Job" +sidebar_position: 50 +--- + # 1-FSAC System Scans Job The 1-FSAC System Scans job is designed to collect activity events from the targeted file servers. diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/collection/1-seek_system_scans.md b/docs/accessanalyzer/11.6/solutions/filesystem/collection/1-seek_system_scans.md index d2f8222283..bcd2cf9b81 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/collection/1-seek_system_scans.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/collection/1-seek_system_scans.md @@ -1,3 +1,9 @@ +--- +title: "1-SEEK System Scans Job" +description: "1-SEEK System Scans Job" +sidebar_position: 60 +--- + # 1-SEEK System Scans Job The 1-SEEK System Scans job is designed to collect sensitive data from the targeted file servers. diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/collection/2-fsaa_bulk_import.md b/docs/accessanalyzer/11.6/solutions/filesystem/collection/2-fsaa_bulk_import.md index 66d3eb3247..694f7d9296 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/collection/2-fsaa_bulk_import.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/collection/2-fsaa_bulk_import.md @@ -1,3 +1,9 @@ +--- +title: "2-FSAA Bulk Import Job" +description: "2-FSAA Bulk Import Job" +sidebar_position: 70 +--- + # 2-FSAA Bulk Import Job The 2-FSAA Bulk Import job is designed to import collected access information from the targeted file diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/collection/2-fsac_bulk_import.md b/docs/accessanalyzer/11.6/solutions/filesystem/collection/2-fsac_bulk_import.md index 386c6f740b..b42b80250d 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/collection/2-fsac_bulk_import.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/collection/2-fsac_bulk_import.md @@ -1,3 +1,9 @@ +--- +title: "2-FSAC Bulk Import Job" +description: "2-FSAC Bulk Import Job" +sidebar_position: 80 +--- + # 2-FSAC Bulk Import Job The 2-FSAC Bulk Import job is designed to import collected access information from the targeted file diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/collection/2-seek_bulk_import.md b/docs/accessanalyzer/11.6/solutions/filesystem/collection/2-seek_bulk_import.md index 2c0d82d49a..e3289533ae 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/collection/2-seek_bulk_import.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/collection/2-seek_bulk_import.md @@ -1,3 +1,9 @@ +--- +title: "2-SEEK Bulk Import Job" +description: "2-SEEK Bulk Import Job" +sidebar_position: 90 +--- + # 2-SEEK Bulk Import Job The 2-SEEK Bulk Import job is designed to import collected sensitive data information from the diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/collection/3-fsaa_exceptions.md b/docs/accessanalyzer/11.6/solutions/filesystem/collection/3-fsaa_exceptions.md index 35664d709f..59d00a4170 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/collection/3-fsaa_exceptions.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/collection/3-fsaa_exceptions.md @@ -1,3 +1,9 @@ +--- +title: "3-FSAA Exceptions Job" +description: "3-FSAA Exceptions Job" +sidebar_position: 100 +--- + # 3-FSAA Exceptions Job The 3-FSAA Exceptions job does not use the FSAA Data Collector. Instead it runs analysis on the data @@ -35,7 +41,7 @@ The following analysis tasks are selected by default: - Well known high risk SIDS have been set in the `#SIDS` parameter. Do not remove these, but additional custom SIDS can be added. See the - [Configure the Customizable Parameters in an Analysis Task](/docs/accessanalyzer/11.6/admin/jobs/job/configure/analysiscustomizableparameters.md) + [Configure the Customizable Parameters in an Analysis Task](/docs/accessanalyzer/11.6/admin/jobs/job/configure/analysis/analysiscustomizableparameters.md) topic for additional information. - Disabled users – Any folders where disabled users have been granted access diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/collection/3-fsac_exceptions.md b/docs/accessanalyzer/11.6/solutions/filesystem/collection/3-fsac_exceptions.md index 924599e76b..28089fb9ed 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/collection/3-fsac_exceptions.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/collection/3-fsac_exceptions.md @@ -1,3 +1,9 @@ +--- +title: "3-FSAC Exceptions Job" +description: "3-FSAC Exceptions Job" +sidebar_position: 110 +--- + # 3-FSAC Exceptions Job The 3-FSAC Exceptions job is designed to analyze collected access information for exceptions. @@ -109,5 +115,5 @@ analysis. The 3-FSAC Exceptions job contains the following customizable paramete | Unusual user stale data activity | @STALETHRESHOLD | 365 | Number of days after which resources are considered stale | See the -[Configure the Customizable Parameters in an Analysis Task](/docs/accessanalyzer/11.6/admin/jobs/job/configure/analysiscustomizableparameters.md) +[Configure the Customizable Parameters in an Analysis Task](/docs/accessanalyzer/11.6/admin/jobs/job/configure/analysis/analysiscustomizableparameters.md) topic for additional information on modifying analysis parameters. diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/collection/_category_.json b/docs/accessanalyzer/11.6/solutions/filesystem/collection/_category_.json new file mode 100644 index 0000000000..a5b63d3f36 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/filesystem/collection/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "0.Collection Job Group", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/collection/overview.md b/docs/accessanalyzer/11.6/solutions/filesystem/collection/overview.md index 84ed8ef631..570af2f09c 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/collection/overview.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/collection/overview.md @@ -1,3 +1,9 @@ +--- +title: "0.Collection Job Group" +description: "0.Collection Job Group" +sidebar_position: 20 +--- + # 0.Collection Job Group The 0.Collection job group is designed to collect information from targeted file servers. @@ -142,7 +148,7 @@ The 0.Collection jobs that comprise the DFS auditing component are: - The Connection Profile and required permissions for the 0-FSDFS System Scans job are the same as those required for collecting system data from supported Windows operating systems. They are dependent on the file system scan option being used. See the - [File System Scan Options](/docs/accessanalyzer/11.6/requirements/solutions/filesystem/scanoptions.md) topic + [File System Scan Options](/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/scanoptions.md) topic for additional information. - The target host you should assign to the 0-FSDFS System Scans job depends on the type of DFS namespace being audited: @@ -519,7 +525,7 @@ This feature works for all scan modes when targeting Windows machines. For additional information on preserving Last Access Time during SDD scans and Metadata tag collection, see the -[File System Supported Platforms](/docs/accessanalyzer/11.6/requirements/target/filesystems.md) +[File System Supported Platforms](/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/filesystems.md) topic. File System Sensitive Data Discovery Auditing (SEEK) Jobs diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/content/_category_.json b/docs/accessanalyzer/11.6/solutions/filesystem/content/_category_.json new file mode 100644 index 0000000000..c581c228ec --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/filesystem/content/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "4.Content Job Group", + "position": 60, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/content/fs_filetypes.md b/docs/accessanalyzer/11.6/solutions/filesystem/content/fs_filetypes.md index 8169bde9e0..0e6f1dbcbc 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/content/fs_filetypes.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/content/fs_filetypes.md @@ -1,3 +1,9 @@ +--- +title: "File Types > FS_FileTypes Job" +description: "File Types > FS_FileTypes Job" +sidebar_position: 10 +--- + # File Types > FS_FileTypes Job The FS_FileTypes job is designed to report on file type information from targeted file servers. diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/content/fs_stalecontent.md b/docs/accessanalyzer/11.6/solutions/filesystem/content/fs_stalecontent.md index 138a4e40d5..59e4842bcd 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/content/fs_stalecontent.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/content/fs_stalecontent.md @@ -1,3 +1,9 @@ +--- +title: "Stale > FS_StaleContent Job" +description: "Stale > FS_StaleContent Job" +sidebar_position: 30 +--- + # Stale > FS_StaleContent Job The FS_StaleContent job is designed to report on stale content information from targeted file diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/content/overview.md b/docs/accessanalyzer/11.6/solutions/filesystem/content/overview.md index 2e596247c3..437c3c5767 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/content/overview.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/content/overview.md @@ -1,3 +1,9 @@ +--- +title: "4.Content Job Group" +description: "4.Content Job Group" +sidebar_position: 60 +--- + # 4.Content Job Group The 4.Content job group is designed to report on content information from targeted file servers. Key diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/content/sizing/_category_.json b/docs/accessanalyzer/11.6/solutions/filesystem/content/sizing/_category_.json new file mode 100644 index 0000000000..f85a213734 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/filesystem/content/sizing/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Sizing Job Group", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/content/sizing/fs_emptyresources.md b/docs/accessanalyzer/11.6/solutions/filesystem/content/sizing/fs_emptyresources.md index 84c78e8363..aca69f7528 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/content/sizing/fs_emptyresources.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/content/sizing/fs_emptyresources.md @@ -1,3 +1,9 @@ +--- +title: "FS_EmptyResources Job" +description: "FS_EmptyResources Job" +sidebar_position: 10 +--- + # FS_EmptyResources Job The FS_EmptyResources job is designed to report on empty resources from targeted file servers. diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/content/sizing/fs_largestresources.md b/docs/accessanalyzer/11.6/solutions/filesystem/content/sizing/fs_largestresources.md index 81c02183f5..6f27710e73 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/content/sizing/fs_largestresources.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/content/sizing/fs_largestresources.md @@ -1,3 +1,9 @@ +--- +title: "FS_LargestResources Job" +description: "FS_LargestResources Job" +sidebar_position: 20 +--- + # FS_LargestResources Job The FS_LargestResources job is designed to report on the largest resources from targeted file diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/content/sizing/fs_smallestresources.md b/docs/accessanalyzer/11.6/solutions/filesystem/content/sizing/fs_smallestresources.md index e6ba4cbda8..74630a92ce 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/content/sizing/fs_smallestresources.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/content/sizing/fs_smallestresources.md @@ -1,3 +1,9 @@ +--- +title: "FS_SmallestResources Job" +description: "FS_SmallestResources Job" +sidebar_position: 30 +--- + # FS_SmallestResources Job The FS_SmallestResources job is designed to report on the smallest resources from targeted file diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/content/sizing/overview.md b/docs/accessanalyzer/11.6/solutions/filesystem/content/sizing/overview.md index 03d5d9c32c..5cadca4a7b 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/content/sizing/overview.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/content/sizing/overview.md @@ -1,3 +1,9 @@ +--- +title: "Sizing Job Group" +description: "Sizing Job Group" +sidebar_position: 20 +--- + # Sizing Job Group The Sizing job group is designed to report on file sizing information from targeted file servers. diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/content/tags/_category_.json b/docs/accessanalyzer/11.6/solutions/filesystem/content/tags/_category_.json new file mode 100644 index 0000000000..1dfdcd130b --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/filesystem/content/tags/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Tags Job Group", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/content/tags/fs_aiplabels.md b/docs/accessanalyzer/11.6/solutions/filesystem/content/tags/fs_aiplabels.md index 5a0edfe9ba..63b91920dd 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/content/tags/fs_aiplabels.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/content/tags/fs_aiplabels.md @@ -1,3 +1,9 @@ +--- +title: "FS_AIPLabels Job" +description: "FS_AIPLabels Job" +sidebar_position: 10 +--- + # FS_AIPLabels Job The FS_AIPLabels job is designed to report on resources classified by AIP labels from targeted file diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/content/tags/fs_filetags.md b/docs/accessanalyzer/11.6/solutions/filesystem/content/tags/fs_filetags.md index c6f61d0e2b..37583d902d 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/content/tags/fs_filetags.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/content/tags/fs_filetags.md @@ -1,3 +1,9 @@ +--- +title: "FS_FileTags Job" +description: "FS_FileTags Job" +sidebar_position: 20 +--- + # FS_FileTags Job The FS_FileTags job is designed to report on resources classified with metadata file tags from diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/content/tags/overview.md b/docs/accessanalyzer/11.6/solutions/filesystem/content/tags/overview.md index d4cc46afe7..80d5c9acdc 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/content/tags/overview.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/content/tags/overview.md @@ -1,3 +1,9 @@ +--- +title: "Tags Job Group" +description: "Tags Job Group" +sidebar_position: 40 +--- + # Tags Job Group The Tags job group is designed to report on content classification information from targeted file diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/directpermissions/_category_.json b/docs/accessanalyzer/11.6/solutions/filesystem/directpermissions/_category_.json new file mode 100644 index 0000000000..d8c583c940 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/filesystem/directpermissions/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "2.Direct Permissions Job Group", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/directpermissions/fs_domainuseracls.md b/docs/accessanalyzer/11.6/solutions/filesystem/directpermissions/fs_domainuseracls.md index 6153be8cf1..8aaa1aa2fe 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/directpermissions/fs_domainuseracls.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/directpermissions/fs_domainuseracls.md @@ -1,3 +1,9 @@ +--- +title: "FS_DomainUserACLs Job" +description: "FS_DomainUserACLs Job" +sidebar_position: 10 +--- + # FS_DomainUserACLs Job The FS_DomainUserACLs job is designed to report on domain users that have been granted direct diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/directpermissions/fs_highriskacls.md b/docs/accessanalyzer/11.6/solutions/filesystem/directpermissions/fs_highriskacls.md index 7c8f8e08d0..32c98ce85e 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/directpermissions/fs_highriskacls.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/directpermissions/fs_highriskacls.md @@ -1,3 +1,9 @@ +--- +title: "FS_HighRiskACLs Job" +description: "FS_HighRiskACLs Job" +sidebar_position: 20 +--- + # FS_HighRiskACLs Job The FS_HighRiskACLs job is designed to report on high risk security principals that have been diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/directpermissions/fs_localusersandgroups.md b/docs/accessanalyzer/11.6/solutions/filesystem/directpermissions/fs_localusersandgroups.md index 9198b95249..c314658a0e 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/directpermissions/fs_localusersandgroups.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/directpermissions/fs_localusersandgroups.md @@ -1,3 +1,9 @@ +--- +title: "FS_LocalUsersAndGroups Job" +description: "FS_LocalUsersAndGroups Job" +sidebar_position: 30 +--- + # FS_LocalUsersAndGroups Job The FS_LocalUsersAndGroups job is designed to report on local users and groups that have been diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/directpermissions/fs_missingfullcontrol.md b/docs/accessanalyzer/11.6/solutions/filesystem/directpermissions/fs_missingfullcontrol.md index 67a0127436..508f755656 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/directpermissions/fs_missingfullcontrol.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/directpermissions/fs_missingfullcontrol.md @@ -1,3 +1,9 @@ +--- +title: "FS_MissingFullControl Job" +description: "FS_MissingFullControl Job" +sidebar_position: 40 +--- + # FS_MissingFullControl Job The FS_MissingFullControl job is designed to report on resources from targeted file servers that diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/directpermissions/fs_nestedshares.md b/docs/accessanalyzer/11.6/solutions/filesystem/directpermissions/fs_nestedshares.md index 260e282bf0..15e64a24fc 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/directpermissions/fs_nestedshares.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/directpermissions/fs_nestedshares.md @@ -1,3 +1,9 @@ +--- +title: "FS_NestedShares Job" +description: "FS_NestedShares Job" +sidebar_position: 50 +--- + # FS_NestedShares Job The FS_NestedShares job is is designed to report on nested shares that have been granted direct diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/directpermissions/fs_sidhistory.md b/docs/accessanalyzer/11.6/solutions/filesystem/directpermissions/fs_sidhistory.md index 58a991e7c7..ede0ef219f 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/directpermissions/fs_sidhistory.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/directpermissions/fs_sidhistory.md @@ -1,3 +1,9 @@ +--- +title: "FS_SIDHistory Job" +description: "FS_SIDHistory Job" +sidebar_position: 60 +--- + # FS_SIDHistory Job The **2.Direct Permissions** > **FS_SIDHistory** job is designed to report on trustees that have a diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/directpermissions/fs_unresolvedsids.md b/docs/accessanalyzer/11.6/solutions/filesystem/directpermissions/fs_unresolvedsids.md index 80eb5b8cdb..c16a80a708 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/directpermissions/fs_unresolvedsids.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/directpermissions/fs_unresolvedsids.md @@ -1,3 +1,9 @@ +--- +title: "FS_UnresolvedSIDs Job" +description: "FS_UnresolvedSIDs Job" +sidebar_position: 70 +--- + # FS_UnresolvedSIDs Job The FS_UnresolvedSIDs job is designed to report on unresolved SIDs that have been granted direct diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/directpermissions/overview.md b/docs/accessanalyzer/11.6/solutions/filesystem/directpermissions/overview.md index 74c25f8586..e0c0139847 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/directpermissions/overview.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/directpermissions/overview.md @@ -1,3 +1,9 @@ +--- +title: "2.Direct Permissions Job Group" +description: "2.Direct Permissions Job Group" +sidebar_position: 40 +--- + # 2.Direct Permissions Job Group The 2.Direct Permissions job group is designed to report on Direct Permissions information from diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/filesystemoverview.md b/docs/accessanalyzer/11.6/solutions/filesystem/filesystemoverview.md index 2941e29a94..20111bf795 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/filesystemoverview.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/filesystemoverview.md @@ -1,3 +1,9 @@ +--- +title: "FileSystemOverview Job" +description: "FileSystemOverview Job" +sidebar_position: 130 +--- + # FileSystemOverview Job The FileSystemOverview job provides insight into all targeted file servers. It is dependent on data diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/fs_brokeninheritance.md b/docs/accessanalyzer/11.6/solutions/filesystem/fs_brokeninheritance.md index 0310f11d00..5fdc096e31 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/fs_brokeninheritance.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/fs_brokeninheritance.md @@ -1,3 +1,9 @@ +--- +title: "3.Broken Inheritance > FS_BrokenInheritance Job" +description: "3.Broken Inheritance > FS_BrokenInheritance Job" +sidebar_position: 50 +--- + # 3.Broken Inheritance > FS_BrokenInheritance Job The FS_BrokenInheritance job is designed to report on resources with Broken Inheritance from @@ -56,7 +62,7 @@ The following analysis tasks are selected by default: information. - Alternatively, this can be set by modifying the `@FILTER_TO_CHANGED_RESOURCES` parameter. See the - [Configure the Customizable Parameters in an Analysis Task](/docs/accessanalyzer/11.6/admin/jobs/job/configure/analysiscustomizableparameters.md) + [Configure the Customizable Parameters in an Analysis Task](/docs/accessanalyzer/11.6/admin/jobs/job/configure/analysis/analysiscustomizableparameters.md) topic for additional information. - 3. Determine Permission Changes – Creates an interim processing table in the database for use by diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/fs_dlpresults.md b/docs/accessanalyzer/11.6/solutions/filesystem/fs_dlpresults.md index 6fcb83fbfe..0134b21ca2 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/fs_dlpresults.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/fs_dlpresults.md @@ -1,3 +1,9 @@ +--- +title: "7.Sensitive Data > FS_DLPResults Job" +description: "7.Sensitive Data > FS_DLPResults Job" +sidebar_position: 90 +--- + # 7.Sensitive Data > FS_DLPResults Job The FS_DLPResults job is designed to report on resources that have been identified to contain diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/fs_openaccess.md b/docs/accessanalyzer/11.6/solutions/filesystem/fs_openaccess.md index 57da0e5e22..440a66c1f3 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/fs_openaccess.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/fs_openaccess.md @@ -1,3 +1,9 @@ +--- +title: "1.Open Access > FS_OpenAccess Job" +description: "1.Open Access > FS_OpenAccess Job" +sidebar_position: 30 +--- + # 1.Open Access > FS_OpenAccess Job The FS_OpenAccess job is designed to report on Open Access information from targeted file servers. diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/fs_probableowner.md b/docs/accessanalyzer/11.6/solutions/filesystem/fs_probableowner.md index fe392b0a2d..05b6440c6c 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/fs_probableowner.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/fs_probableowner.md @@ -1,3 +1,9 @@ +--- +title: "fs_probableowner" +description: "fs_probableowner" +sidebar_position: 80 +--- + ## 6.Probable Owner > FS_ProbableOwner Job The 6.Probable Owner Job Group is designed to report on probable owners of resources from targeted @@ -35,7 +41,7 @@ The following analysis tasks are selected by default: excluded. When the job is run, SIDs specified in the #FILTERED_TRUSTEES variable are excluded from the analysis and not reported as probable owners. - See the - [Configure the Customizable Parameters in an Analysis Task](/docs/accessanalyzer/11.6/admin/jobs/job/configure/analysiscustomizableparameters.md) + [Configure the Customizable Parameters in an Analysis Task](/docs/accessanalyzer/11.6/admin/jobs/job/configure/analysis/analysiscustomizableparameters.md) topic for additional information. - Identify Folders with no Owner Found – Creates the SA_FS_ProbableOwner_NoOwnerFound table accessible under the job’s Results node diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/fs_securityassessment.md b/docs/accessanalyzer/11.6/solutions/filesystem/fs_securityassessment.md index e47d8942ef..db3718e550 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/fs_securityassessment.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/fs_securityassessment.md @@ -1,3 +1,9 @@ +--- +title: "FS_SecurityAssessment Job" +description: "FS_SecurityAssessment Job" +sidebar_position: 140 +--- + # FS_SecurityAssessment Job The FS_SecurityAssessment job is designed to provide a security assessment of all relevant diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/overview.md b/docs/accessanalyzer/11.6/solutions/filesystem/overview.md index 6843281e02..0cb898c839 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/overview.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/overview.md @@ -1,3 +1,9 @@ +--- +title: "File System Solution" +description: "File System Solution" +sidebar_position: 130 +--- + # File System Solution The File Systems Solution is an auditing, compliance, and governance solution for Windows, NAS, @@ -24,17 +30,17 @@ sensitive data, or Sensitive Data Discovery Auditing (SEEK). Supported Platforms - See the - [File System Supported Platforms](/docs/accessanalyzer/11.6/requirements/target/filesystems.md) + [File System Supported Platforms](/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/filesystems.md) topic for a full list of supported platforms. Requirements, Permissions, and Ports - Permissions vary based on the Scan Mode Option selected. See the - [File System Supported Platforms](/docs/accessanalyzer/11.6/requirements/target/filesystems.md) + [File System Supported Platforms](/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/filesystems.md) topic for additional information. - Ports vary based on the Scan Mode Option selected. See the - [File System Scan Options](/docs/accessanalyzer/11.6/requirements/solutions/filesystem/scanoptions.md) + [File System Scan Options](/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/scanoptions.md) topic for additional information. Sensitive Data Discovery Considerations diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/recommended.md b/docs/accessanalyzer/11.6/solutions/filesystem/recommended.md index ba520fb802..c6a7d9c5c2 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/recommended.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/recommended.md @@ -1,3 +1,9 @@ +--- +title: "Recommended Configuration for the File System Solution" +description: "Recommended Configuration for the File System Solution" +sidebar_position: 10 +--- + # Recommended Configuration for the File System Solution The File System Solution has been configured to inherit down from the **FileSystem** > **Settings** @@ -7,7 +13,7 @@ scheduled. _Remember,_ the credential permissions required for the scan and host lists are affected by the scan mode selected. See the -[File System Scan Options](/docs/accessanalyzer/11.6/requirements/solutions/filesystem/scanoptions.md) +[File System Scan Options](/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/scanoptions.md) topic for additional information. Dependencies @@ -79,9 +85,9 @@ Connection Profile The FSAA Data Collector requires permissions based on the platform being targeted for data collection as well as the scan mode selected. See the -[File System Scan Options](/docs/accessanalyzer/11.6/requirements/solutions/filesystem/scanoptions.md) +[File System Scan Options](/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/scanoptions.md) topic and the -[File System Supported Platforms](/docs/accessanalyzer/11.6/requirements/target/filesystems.md) +[File System Supported Platforms](/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/filesystems.md) topic for necessary permissions for the supported target platforms. See the [Netwrix Activity Monitor Documentation](https://helpcenter.netwrix.com/category/activitymonitor) for the necessary permission for collecting activity data. Then create a custom Connection Profile @@ -183,9 +189,9 @@ customizations include: - The mode configured must align with the provisioning of the credential and environment. See the - [File System Scan Options](/docs/accessanalyzer/11.6/requirements/solutions/filesystem/scanoptions.md) + [File System Scan Options](/docs/accessanalyzer/11.6/requirements/filesystem/scanoptions/scanoptions.md) topic and the - [File System Supported Platforms](/docs/accessanalyzer/11.6/requirements/target/filesystems.md) + [File System Supported Platforms](/docs/accessanalyzer/11.6/requirements/filesystem/filesystems/filesystems.md) topic for additional information. - Local Mode – All of the data collection processing is conducted by the Enterprise Auditor Console server across the network diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/resourcebasedgroups/_category_.json b/docs/accessanalyzer/11.6/solutions/filesystem/resourcebasedgroups/_category_.json new file mode 100644 index 0000000000..de25e74476 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/filesystem/resourcebasedgroups/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Resource Based Groups Job Group", + "position": 120, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/resourcebasedgroups/fs_resourcebasedgroupaicimport.md b/docs/accessanalyzer/11.6/solutions/filesystem/resourcebasedgroups/fs_resourcebasedgroupaicimport.md index d9338ef755..14d83ec4de 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/resourcebasedgroups/fs_resourcebasedgroupaicimport.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/resourcebasedgroups/fs_resourcebasedgroupaicimport.md @@ -1,3 +1,9 @@ +--- +title: "FS_ResourceBasedGroupAICImport Job" +description: "FS_ResourceBasedGroupAICImport Job" +sidebar_position: 20 +--- + # FS_ResourceBasedGroupAICImport Job The FS_ResorceBasedGroupsAICImport Job imports resources and access groups from the diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/resourcebasedgroups/fs_resourcebasedgroups.md b/docs/accessanalyzer/11.6/solutions/filesystem/resourcebasedgroups/fs_resourcebasedgroups.md index baa6f860fe..792046d955 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/resourcebasedgroups/fs_resourcebasedgroups.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/resourcebasedgroups/fs_resourcebasedgroups.md @@ -1,3 +1,9 @@ +--- +title: "FS_ResourceBasedGroups Job" +description: "FS_ResourceBasedGroups Job" +sidebar_position: 10 +--- + # FS_ResourceBasedGroups Job The FS_ResourceBasedGroups Job is designed to report on and take action against resources from diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/resourcebasedgroups/fs_traversegroups.md b/docs/accessanalyzer/11.6/solutions/filesystem/resourcebasedgroups/fs_traversegroups.md index a8223f3030..a156522228 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/resourcebasedgroups/fs_traversegroups.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/resourcebasedgroups/fs_traversegroups.md @@ -1,3 +1,9 @@ +--- +title: "FS_TraverseGroups Job" +description: "FS_TraverseGroups Job" +sidebar_position: 30 +--- + # FS_TraverseGroups Job The **FS_TraverseGroups** Job can be used to create and apply permissions for traverse groups based diff --git a/docs/accessanalyzer/11.6/solutions/filesystem/resourcebasedgroups/overview.md b/docs/accessanalyzer/11.6/solutions/filesystem/resourcebasedgroups/overview.md index ac8bc758bc..62fc839a4d 100644 --- a/docs/accessanalyzer/11.6/solutions/filesystem/resourcebasedgroups/overview.md +++ b/docs/accessanalyzer/11.6/solutions/filesystem/resourcebasedgroups/overview.md @@ -1,3 +1,9 @@ +--- +title: "Resource Based Groups Job Group" +description: "Resource Based Groups Job Group" +sidebar_position: 120 +--- + # Resource Based Groups Job Group The Resource Based Groups Job Group will transform permissions on specified folders to a resource diff --git a/docs/accessanalyzer/11.6/solutions/nisinventory/_category_.json b/docs/accessanalyzer/11.6/solutions/nisinventory/_category_.json new file mode 100644 index 0000000000..cf8231ece8 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/nisinventory/_category_.json @@ -0,0 +1,10 @@ +{ + "label": ".NIS Inventory Solution", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/nisinventory/nis_scan.md b/docs/accessanalyzer/11.6/solutions/nisinventory/nis_scan.md index 5a4593739d..019e02e67d 100644 --- a/docs/accessanalyzer/11.6/solutions/nisinventory/nis_scan.md +++ b/docs/accessanalyzer/11.6/solutions/nisinventory/nis_scan.md @@ -1,3 +1,9 @@ +--- +title: "NIS Scan Job" +description: "NIS Scan Job" +sidebar_position: 20 +--- + # NIS Scan Job The NIS Scan job collects data from the targeted NIS server and then analyzes that data to inventory diff --git a/docs/accessanalyzer/11.6/solutions/nisinventory/overview.md b/docs/accessanalyzer/11.6/solutions/nisinventory/overview.md index b1da7f3023..46fd6bdbe0 100644 --- a/docs/accessanalyzer/11.6/solutions/nisinventory/overview.md +++ b/docs/accessanalyzer/11.6/solutions/nisinventory/overview.md @@ -1,3 +1,9 @@ +--- +title: ".NIS Inventory Solution" +description: ".NIS Inventory Solution" +sidebar_position: 30 +--- + # .NIS Inventory Solution Network Information Service (NIS) for Unix provides a central repository for user, group, and other diff --git a/docs/accessanalyzer/11.6/solutions/nisinventory/recommended.md b/docs/accessanalyzer/11.6/solutions/nisinventory/recommended.md index 0200b42665..4d7a792be6 100644 --- a/docs/accessanalyzer/11.6/solutions/nisinventory/recommended.md +++ b/docs/accessanalyzer/11.6/solutions/nisinventory/recommended.md @@ -1,3 +1,9 @@ +--- +title: "Recommended Configuration for the .NIS Inventory Solution" +description: "Recommended Configuration for the .NIS Inventory Solution" +sidebar_position: 10 +--- + # Recommended Configuration for the .NIS Inventory Solution The .NIS Inventory Solution requires some configuration for the target environment. It can be run diff --git a/docs/accessanalyzer/11.6/solutions/overview.md b/docs/accessanalyzer/11.6/solutions/overview.md index 2cd57a4673..def20cd43e 100644 --- a/docs/accessanalyzer/11.6/solutions/overview.md +++ b/docs/accessanalyzer/11.6/solutions/overview.md @@ -1,3 +1,9 @@ +--- +title: "Solutions" +description: "Solutions" +sidebar_position: 60 +--- + # Solutions The predefined job groups and jobs for the various Enterprise Auditor solutions can be found within diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/_category_.json b/docs/accessanalyzer/11.6/solutions/sharepoint/_category_.json new file mode 100644 index 0000000000..d652d54899 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "SharePoint Solution", + "position": 140, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/activity/_category_.json b/docs/accessanalyzer/11.6/solutions/sharepoint/activity/_category_.json new file mode 100644 index 0000000000..b4640e7ef7 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/activity/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "7.Activity Job Group", + "position": 90, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/activity/forensics/_category_.json b/docs/accessanalyzer/11.6/solutions/sharepoint/activity/forensics/_category_.json new file mode 100644 index 0000000000..4d103c38b1 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/activity/forensics/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Forensics Job Group", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/activity/forensics/overview.md b/docs/accessanalyzer/11.6/solutions/sharepoint/activity/forensics/overview.md index 1ef3fd84d5..c598ca8bc7 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/activity/forensics/overview.md +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/activity/forensics/overview.md @@ -1,3 +1,9 @@ +--- +title: "Forensics Job Group" +description: "Forensics Job Group" +sidebar_position: 10 +--- + # Forensics Job Group This group will highlight deletions, group membership changes, permission changes, and activity diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/activity/forensics/sp_deletions.md b/docs/accessanalyzer/11.6/solutions/sharepoint/activity/forensics/sp_deletions.md index 6e2604d6e0..b0406a8221 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/activity/forensics/sp_deletions.md +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/activity/forensics/sp_deletions.md @@ -1,3 +1,9 @@ +--- +title: "SP_Deletions Job" +description: "SP_Deletions Job" +sidebar_position: 10 +--- + # SP_Deletions Job This job identifies SharePoint deletion events which have occurred over the past 30 days. diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/activity/forensics/sp_permissionchanges.md b/docs/accessanalyzer/11.6/solutions/sharepoint/activity/forensics/sp_permissionchanges.md index a723fcfcd8..6e1b316895 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/activity/forensics/sp_permissionchanges.md +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/activity/forensics/sp_permissionchanges.md @@ -1,3 +1,9 @@ +--- +title: "SP_PermissionChanges Job" +description: "SP_PermissionChanges Job" +sidebar_position: 20 +--- + # SP_PermissionChanges Job This job identifies permission changes which have been performed on all monitored SharePoint sites diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/activity/forensics/sp_sensitivedataactivity.md b/docs/accessanalyzer/11.6/solutions/sharepoint/activity/forensics/sp_sensitivedataactivity.md index 8c79e19bd1..8dd7b20239 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/activity/forensics/sp_sensitivedataactivity.md +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/activity/forensics/sp_sensitivedataactivity.md @@ -1,3 +1,9 @@ +--- +title: "SP_SensitiveDataActivity Job" +description: "SP_SensitiveDataActivity Job" +sidebar_position: 30 +--- + # SP_SensitiveDataActivity Job This job highlights user activity involving sensitive data and provides details on who is diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/activity/overview.md b/docs/accessanalyzer/11.6/solutions/sharepoint/activity/overview.md index 54a145a454..b9f047d25b 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/activity/overview.md +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/activity/overview.md @@ -1,3 +1,9 @@ +--- +title: "7.Activity Job Group" +description: "7.Activity Job Group" +sidebar_position: 90 +--- + # 7.Activity Job Group The 7.Activity job group generates summary and detail reports of SharePoint activity on the diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/activity/usagestatistics/_category_.json b/docs/accessanalyzer/11.6/solutions/sharepoint/activity/usagestatistics/_category_.json new file mode 100644 index 0000000000..8ab4a02ccb --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/activity/usagestatistics/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Usage Statistics Job Group", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/activity/usagestatistics/overview.md b/docs/accessanalyzer/11.6/solutions/sharepoint/activity/usagestatistics/overview.md index cc0a29256d..1b98d35d12 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/activity/usagestatistics/overview.md +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/activity/usagestatistics/overview.md @@ -1,3 +1,9 @@ +--- +title: "Usage Statistics Job Group" +description: "Usage Statistics Job Group" +sidebar_position: 20 +--- + # Usage Statistics Job Group The Usage Statistics job group identifies long term trends of activity across your SharePoint diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/activity/usagestatistics/sp_inactivesites.md b/docs/accessanalyzer/11.6/solutions/sharepoint/activity/usagestatistics/sp_inactivesites.md index 8d597a5eec..89e957308f 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/activity/usagestatistics/sp_inactivesites.md +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/activity/usagestatistics/sp_inactivesites.md @@ -1,3 +1,9 @@ +--- +title: "SP_InactiveSites Job" +description: "SP_InactiveSites Job" +sidebar_position: 10 +--- + # SP_InactiveSites Job This job highlights your environments least active Sites or Site Collections. diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/activity/usagestatistics/sp_mostactivesites.md b/docs/accessanalyzer/11.6/solutions/sharepoint/activity/usagestatistics/sp_mostactivesites.md index 7fbf3c15da..e96c878b95 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/activity/usagestatistics/sp_mostactivesites.md +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/activity/usagestatistics/sp_mostactivesites.md @@ -1,3 +1,9 @@ +--- +title: "SP_MostActiveSites Job" +description: "SP_MostActiveSites Job" +sidebar_position: 20 +--- + # SP_MostActiveSites Job This job identifies the top five most active monitored sites. diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/activity/usagestatistics/sp_mostactiveusers.md b/docs/accessanalyzer/11.6/solutions/sharepoint/activity/usagestatistics/sp_mostactiveusers.md index f1268b66bb..582d4d6ef2 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/activity/usagestatistics/sp_mostactiveusers.md +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/activity/usagestatistics/sp_mostactiveusers.md @@ -1,3 +1,9 @@ +--- +title: "SP_MostActiveUsers Job" +description: "SP_MostActiveUsers Job" +sidebar_position: 30 +--- + # SP_MostActiveUsers Job This job identifies the most active users from the last 30 days on all monitored SharePoint servers diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/collection/1-spseek_systemscans.md b/docs/accessanalyzer/11.6/solutions/sharepoint/collection/1-spseek_systemscans.md index 61aee5a3e6..8379260269 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/collection/1-spseek_systemscans.md +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/collection/1-spseek_systemscans.md @@ -1,3 +1,9 @@ +--- +title: "1-SPSEEK_SystemScans Job" +description: "1-SPSEEK_SystemScans Job" +sidebar_position: 10 +--- + # 1-SPSEEK_SystemScans Job This job is responsible for building the Tier2 SPDLP database repositories, which contain diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/collection/2-spaa_systemscans.md b/docs/accessanalyzer/11.6/solutions/sharepoint/collection/2-spaa_systemscans.md index a9d7c1e9c8..746177e238 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/collection/2-spaa_systemscans.md +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/collection/2-spaa_systemscans.md @@ -1,3 +1,9 @@ +--- +title: "2-SPAA_SystemScans Job" +description: "2-SPAA_SystemScans Job" +sidebar_position: 20 +--- + # 2-SPAA_SystemScans Job The job collects information on permissions, users, and groups to determine who has access to each diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/collection/3-spac_systemscans.md b/docs/accessanalyzer/11.6/solutions/sharepoint/collection/3-spac_systemscans.md index 23ea24b9b8..7f1b7637bb 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/collection/3-spac_systemscans.md +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/collection/3-spac_systemscans.md @@ -1,3 +1,9 @@ +--- +title: "3-SPAC_SystemScans Job" +description: "3-SPAC_SystemScans Job" +sidebar_position: 30 +--- + # 3-SPAC_SystemScans Job The job collects information on activity, users, and groups to determine who has performed activity diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/collection/4-spseek_bulkimport.md b/docs/accessanalyzer/11.6/solutions/sharepoint/collection/4-spseek_bulkimport.md index 4a4e5905d6..f05a16805c 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/collection/4-spseek_bulkimport.md +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/collection/4-spseek_bulkimport.md @@ -1,3 +1,9 @@ +--- +title: "4-SPSEEK_BulkImport Job" +description: "4-SPSEEK_BulkImport Job" +sidebar_position: 40 +--- + # 4-SPSEEK_BulkImport Job This job is responsible for retrieving the Tier 2 SPDLP database information and importing it to the diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/collection/5-spaa_bulkimport.md b/docs/accessanalyzer/11.6/solutions/sharepoint/collection/5-spaa_bulkimport.md index 9cecc3f2ad..dddfd75362 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/collection/5-spaa_bulkimport.md +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/collection/5-spaa_bulkimport.md @@ -1,3 +1,9 @@ +--- +title: "5-SPAA_BulkImport Job" +description: "5-SPAA_BulkImport Job" +sidebar_position: 50 +--- + # 5-SPAA_BulkImport Job This job is responsible for retrieving the SPAA Tier 2 database information and import it to the diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/collection/6-spac_bulkimport.md b/docs/accessanalyzer/11.6/solutions/sharepoint/collection/6-spac_bulkimport.md index 62e0211704..288bbf9c0e 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/collection/6-spac_bulkimport.md +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/collection/6-spac_bulkimport.md @@ -1,3 +1,9 @@ +--- +title: "6-SPAC_BulkImport Job" +description: "6-SPAC_BulkImport Job" +sidebar_position: 60 +--- + # 6-SPAC_BulkImport Job This job is responsible for retrieving the SPAC Tier 2 database information and import it to the diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/collection/_category_.json b/docs/accessanalyzer/11.6/solutions/sharepoint/collection/_category_.json new file mode 100644 index 0000000000..a5b63d3f36 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/collection/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "0.Collection Job Group", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/collection/overview.md b/docs/accessanalyzer/11.6/solutions/sharepoint/collection/overview.md index f719244cd9..9018ee196a 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/collection/overview.md +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/collection/overview.md @@ -1,3 +1,9 @@ +--- +title: "0.Collection Job Group" +description: "0.Collection Job Group" +sidebar_position: 20 +--- + # 0.Collection Job Group The **SharePoint** > **0.Collection** Job Group is designed to collect information from SharePoint diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/collection/spaa_exceptions-7.md b/docs/accessanalyzer/11.6/solutions/sharepoint/collection/spaa_exceptions-7.md index 806fcc672b..46e3a11e79 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/collection/spaa_exceptions-7.md +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/collection/spaa_exceptions-7.md @@ -58,5 +58,5 @@ The default values for customizable parameters are: | Open resources | #opengroups | Empty | Groups must be entered exactly as they are listed in SA_SPAA_Trustees. Copy and paste the Group name as it appears in the Name Column. | See the -[Configure the Customizable Parameters in an Analysis Task](/docs/accessanalyzer/11.6/admin/jobs/job/configure/analysiscustomizableparameters.md) +[Configure the Customizable Parameters in an Analysis Task](/docs/accessanalyzer/11.6/admin/jobs/job/configure/analysis/analysiscustomizableparameters.md) for additional information. diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/collection/spaa_exceptions.md b/docs/accessanalyzer/11.6/solutions/sharepoint/collection/spaa_exceptions.md index 85814e1bd8..3c3de8456a 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/collection/spaa_exceptions.md +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/collection/spaa_exceptions.md @@ -2,5 +2,5 @@ This job handles SharePoint exceptions. For information on configuring customizable parameters, see the -[Configure the Customizable Parameters in an Analysis Task](/docs/accessanalyzer/11.6/admin/jobs/job/configure/analysiscustomizableparameters.md) +[Configure the Customizable Parameters in an Analysis Task](/docs/accessanalyzer/11.6/admin/jobs/job/configure/analysis/analysiscustomizableparameters.md) topic. diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/content/_category_.json b/docs/accessanalyzer/11.6/solutions/sharepoint/content/_category_.json new file mode 100644 index 0000000000..c581c228ec --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/content/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "4.Content Job Group", + "position": 60, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/content/overview.md b/docs/accessanalyzer/11.6/solutions/sharepoint/content/overview.md index 03b2fd3d20..13da35162c 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/content/overview.md +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/content/overview.md @@ -1,3 +1,9 @@ +--- +title: "4.Content Job Group" +description: "4.Content Job Group" +sidebar_position: 60 +--- + # 4.Content Job Group This group provides insight into content stored across SharePoint farms in order to help more diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/content/sp_largestfiles.md b/docs/accessanalyzer/11.6/solutions/sharepoint/content/sp_largestfiles.md index 2e5d0e9502..673157007a 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/content/sp_largestfiles.md +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/content/sp_largestfiles.md @@ -1,3 +1,9 @@ +--- +title: "SP_LargestFiles Job" +description: "SP_LargestFiles Job" +sidebar_position: 10 +--- + # SP_LargestFiles Job The SP_LargestFiles Job identifies the largest files across SharePoint farms. Changes to a document diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/content/sp_stalefiles.md b/docs/accessanalyzer/11.6/solutions/sharepoint/content/sp_stalefiles.md index 0db7ac27b8..0bea53bff4 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/content/sp_stalefiles.md +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/content/sp_stalefiles.md @@ -1,3 +1,9 @@ +--- +title: "SP_StaleFiles Job" +description: "SP_StaleFiles Job" +sidebar_position: 20 +--- + # SP_StaleFiles Job The SP_StaleFiles Job identifies files that have not been modified in at least a year across diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/directpermissions/_category_.json b/docs/accessanalyzer/11.6/solutions/sharepoint/directpermissions/_category_.json new file mode 100644 index 0000000000..309237b81e --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/directpermissions/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "1.Direct Permissions Job Group", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/directpermissions/overview.md b/docs/accessanalyzer/11.6/solutions/sharepoint/directpermissions/overview.md index ea4e3ae1e3..9197075952 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/directpermissions/overview.md +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/directpermissions/overview.md @@ -1,3 +1,9 @@ +--- +title: "1.Direct Permissions Job Group" +description: "1.Direct Permissions Job Group" +sidebar_position: 30 +--- + # 1.Direct Permissions Job Group The **SharePoint** > **1.Direct Permissions** Job Group provides insight into how directly applied diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/directpermissions/sp_domainusers.md b/docs/accessanalyzer/11.6/solutions/sharepoint/directpermissions/sp_domainusers.md index 432b9470bc..fdd227fb2d 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/directpermissions/sp_domainusers.md +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/directpermissions/sp_domainusers.md @@ -1,3 +1,9 @@ +--- +title: "SP_DomainUsers Job" +description: "SP_DomainUsers Job" +sidebar_position: 10 +--- + # SP_DomainUsers Job The SP_DomainUsers Job identifies locations where there are domain users directly applied on diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/directpermissions/sp_emptydomaingroupperms.md b/docs/accessanalyzer/11.6/solutions/sharepoint/directpermissions/sp_emptydomaingroupperms.md index ebfb36430d..2687f4642c 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/directpermissions/sp_emptydomaingroupperms.md +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/directpermissions/sp_emptydomaingroupperms.md @@ -1,3 +1,9 @@ +--- +title: "SP_EmptyDomainGroupPerms Job" +description: "SP_EmptyDomainGroupPerms Job" +sidebar_position: 20 +--- + # SP_EmptyDomainGroupPerms Job The SP_EmptyDomainGroupPerms Job identifies empty security groups with directly assigned permissions diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/directpermissions/sp_highriskpermissions.md b/docs/accessanalyzer/11.6/solutions/sharepoint/directpermissions/sp_highriskpermissions.md index 0e86071bfb..286236867e 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/directpermissions/sp_highriskpermissions.md +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/directpermissions/sp_highriskpermissions.md @@ -1,3 +1,9 @@ +--- +title: "SP_HighRiskPermissions Job" +description: "SP_HighRiskPermissions Job" +sidebar_position: 30 +--- + # SP_HighRiskPermissions Job The SP_HighRiskPermissions Job identifies where Authenticated Users, Everyone Except External Users, diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/directpermissions/sp_sitecollectionperms.md b/docs/accessanalyzer/11.6/solutions/sharepoint/directpermissions/sp_sitecollectionperms.md index 4415210130..f935cc104f 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/directpermissions/sp_sitecollectionperms.md +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/directpermissions/sp_sitecollectionperms.md @@ -1,3 +1,9 @@ +--- +title: "SP_SiteCollectionPerms Job" +description: "SP_SiteCollectionPerms Job" +sidebar_position: 40 +--- + # SP_SiteCollectionPerms Job Most content will inherit the permissions configured at the root of the site collection. Having an diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/directpermissions/sp_staleusers.md b/docs/accessanalyzer/11.6/solutions/sharepoint/directpermissions/sp_staleusers.md index 1dfbcb40dc..5a5655ea6a 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/directpermissions/sp_staleusers.md +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/directpermissions/sp_staleusers.md @@ -1,3 +1,9 @@ +--- +title: "SP_StaleUsers Job" +description: "SP_StaleUsers Job" +sidebar_position: 50 +--- + # SP_StaleUsers Job A stale user is defined as either currently disabled within Active Directory, or has not logged onto diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/directpermissions/sp_unresolvedsids.md b/docs/accessanalyzer/11.6/solutions/sharepoint/directpermissions/sp_unresolvedsids.md index b1395f3767..93e21c972b 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/directpermissions/sp_unresolvedsids.md +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/directpermissions/sp_unresolvedsids.md @@ -1,3 +1,9 @@ +--- +title: "SP_UnresolvedSIDs Job" +description: "SP_UnresolvedSIDs Job" +sidebar_position: 60 +--- + # SP_UnresolvedSIDs Job This job identifies Unresolved SIDs that have permissions to any SharePoint resources. Unresolved diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/effectiveaccessaudits/_category_.json b/docs/accessanalyzer/11.6/solutions/sharepoint/effectiveaccessaudits/_category_.json new file mode 100644 index 0000000000..734fbd99bb --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/effectiveaccessaudits/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Effective Access Audits Job Group", + "position": 110, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/effectiveaccessaudits/overview.md b/docs/accessanalyzer/11.6/solutions/sharepoint/effectiveaccessaudits/overview.md index 217bd3acf4..5c1e345fc4 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/effectiveaccessaudits/overview.md +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/effectiveaccessaudits/overview.md @@ -1,3 +1,9 @@ +--- +title: "Effective Access Audits Job Group" +description: "Effective Access Audits Job Group" +sidebar_position: 110 +--- + # Effective Access Audits Job Group This group returns reports identifying specific trustees’ effective access across the entire diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/effectiveaccessaudits/sp_trusteeaccess.md b/docs/accessanalyzer/11.6/solutions/sharepoint/effectiveaccessaudits/sp_trusteeaccess.md index 23d6418844..17118e08eb 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/effectiveaccessaudits/sp_trusteeaccess.md +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/effectiveaccessaudits/sp_trusteeaccess.md @@ -1,3 +1,9 @@ +--- +title: "Scoping > SP_TrusteeAccess Job" +description: "Scoping > SP_TrusteeAccess Job" +sidebar_position: 10 +--- + # Scoping > SP_TrusteeAccess Job The SP_TrusteeAccess job allows you to scope a list of users to audit their access across the diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/effectiveaccessaudits/sp_trusteeaudit.md b/docs/accessanalyzer/11.6/solutions/sharepoint/effectiveaccessaudits/sp_trusteeaudit.md index a18464008b..37cbfa201b 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/effectiveaccessaudits/sp_trusteeaudit.md +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/effectiveaccessaudits/sp_trusteeaudit.md @@ -1,3 +1,9 @@ +--- +title: "SP_TrusteeAudit Job" +description: "SP_TrusteeAudit Job" +sidebar_position: 20 +--- + # SP_TrusteeAudit Job The SP_TrusteeAudit Job runs analysis tasks and generates a report on effective access of specified diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/m365/_category_.json b/docs/accessanalyzer/11.6/solutions/sharepoint/m365/_category_.json new file mode 100644 index 0000000000..90757b7652 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/m365/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "8.M365 Job Group", + "position": 100, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/m365/overview.md b/docs/accessanalyzer/11.6/solutions/sharepoint/m365/overview.md index b06592596f..d904e75599 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/m365/overview.md +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/m365/overview.md @@ -1,3 +1,9 @@ +--- +title: "8.M365 Job Group" +description: "8.M365 Job Group" +sidebar_position: 100 +--- + # 8.M365 Job Group The 8.M365 Job Group generates summary and detail reports of SharePoint Activity on the specified diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/m365/sp_externalusers.md b/docs/accessanalyzer/11.6/solutions/sharepoint/m365/sp_externalusers.md index f5fa068008..3a94a12e24 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/m365/sp_externalusers.md +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/m365/sp_externalusers.md @@ -1,3 +1,9 @@ +--- +title: "SP_ExternalUsers Job" +description: "SP_ExternalUsers Job" +sidebar_position: 10 +--- + # SP_ExternalUsers Job The SP_TeamsExternalUsers Job identifies activity of external users on all monitored SharePoint diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/m365/sp_onedrives.md b/docs/accessanalyzer/11.6/solutions/sharepoint/m365/sp_onedrives.md index f7f0c454fa..37801ec400 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/m365/sp_onedrives.md +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/m365/sp_onedrives.md @@ -1,3 +1,9 @@ +--- +title: "SP_OneDrives Job" +description: "SP_OneDrives Job" +sidebar_position: 20 +--- + # SP_OneDrives Job The SP_OneDrives Job collects the activity, sensitive data, summary level information across diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/m365/sp_sharedlinks.md b/docs/accessanalyzer/11.6/solutions/sharepoint/m365/sp_sharedlinks.md index f08206c1b5..3746e286ff 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/m365/sp_sharedlinks.md +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/m365/sp_sharedlinks.md @@ -1,3 +1,9 @@ +--- +title: "SP_SharedLinks Job" +description: "SP_SharedLinks Job" +sidebar_position: 30 +--- + # SP_SharedLinks Job The SP_SharedLinks Job provides an overview of the shared links configured with SharePoint Online, diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/m365/sp_staleteamsites.md b/docs/accessanalyzer/11.6/solutions/sharepoint/m365/sp_staleteamsites.md index c8ac78f391..874ee17406 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/m365/sp_staleteamsites.md +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/m365/sp_staleteamsites.md @@ -1,3 +1,9 @@ +--- +title: "SP_StaleTeamSites Job" +description: "SP_StaleTeamSites Job" +sidebar_position: 40 +--- + # SP_StaleTeamSites Job The SP_StaleTeamSites Job identifies Teams that have not had activity for a number of days that can @@ -50,5 +56,5 @@ The default values for customizable parameters are: | Find Stale Teams | @days | 30 | Desired number of days since last activity to determine staleness. | See the -[Configure the Customizable Parameters in an Analysis Task](/docs/accessanalyzer/11.6/admin/jobs/job/configure/analysiscustomizableparameters.md) +[Configure the Customizable Parameters in an Analysis Task](/docs/accessanalyzer/11.6/admin/jobs/job/configure/analysis/analysiscustomizableparameters.md) topic for instructions on customizing the analysis parameters. diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/m365/sp_teams.md b/docs/accessanalyzer/11.6/solutions/sharepoint/m365/sp_teams.md index 6287f99e89..ed4ad08533 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/m365/sp_teams.md +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/m365/sp_teams.md @@ -1,3 +1,9 @@ +--- +title: "SP_Teams" +description: "SP_Teams" +sidebar_position: 50 +--- + # SP_Teams The SP_Teams Job identifies activities, sensitive data and a summary of collected data for diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/m365/sp_teamsexternaluseractivity.md b/docs/accessanalyzer/11.6/solutions/sharepoint/m365/sp_teamsexternaluseractivity.md index bb52e6400c..4986af15c3 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/m365/sp_teamsexternaluseractivity.md +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/m365/sp_teamsexternaluseractivity.md @@ -1,3 +1,9 @@ +--- +title: "SP_TeamsExternalUserActivity Job" +description: "SP_TeamsExternalUserActivity Job" +sidebar_position: 60 +--- + # SP_TeamsExternalUserActivity Job The SP_TeamsExternalUserActivity Job identifies all activity events performed by external users in diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/m365/sp_teamssensitivedata.md b/docs/accessanalyzer/11.6/solutions/sharepoint/m365/sp_teamssensitivedata.md index 907bc6502a..5e46266b8a 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/m365/sp_teamssensitivedata.md +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/m365/sp_teamssensitivedata.md @@ -1,3 +1,9 @@ +--- +title: "SP_TeamsSensitiveData Job" +description: "SP_TeamsSensitiveData Job" +sidebar_position: 70 +--- + # SP_TeamsSensitiveData Job The SP_TeamsSensitiveData Job analyzes sensitive data activity within Teams Sites. diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/overview.md b/docs/accessanalyzer/11.6/solutions/sharepoint/overview.md index d1936dff31..c3f9d7ce27 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/overview.md +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/overview.md @@ -1,3 +1,9 @@ +--- +title: "SharePoint Solution" +description: "SharePoint Solution" +sidebar_position: 140 +--- + # SharePoint Solution The SharePoint Solution is a comprehensive set of audit jobs and reports which provide the @@ -21,11 +27,11 @@ Supported Platforms Requirements, Permissions, and Ports - Permissions vary based on the Scan Mode selected and target environment. See the - [SharePoint Support](/docs/accessanalyzer/11.6/requirements/target/sharepoint.md) + [SharePoint Support](/docs/accessanalyzer/11.6/requirements/sharepoint/sharepoint/sharepoint.md) topic for additional information. - Ports vary based on the Scan Mode selected and target environment. See the - [SharePoint Scan Options](/docs/accessanalyzer/11.6/requirements/solutions/sharepoint/scanoptions.md) + [SharePoint Scan Options](/docs/accessanalyzer/11.6/requirements/sharepoint/scanoptions/scanoptions.md) topic for additional information. **NOTE:** You can use the **SP_RegisterAzureAppAuth** instant job to make the configuration for diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/recommended.md b/docs/accessanalyzer/11.6/solutions/sharepoint/recommended.md index 61d7949b96..e34e81fbaf 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/recommended.md +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/recommended.md @@ -1,3 +1,9 @@ +--- +title: "Recommended Configuration for the SharePoint Solution" +description: "Recommended Configuration for the SharePoint Solution" +sidebar_position: 10 +--- + # Recommended Configuration for the SharePoint Solution The SharePoint Solution has been configured to inherit down from the **SharePoint** > **Settings** @@ -38,9 +44,9 @@ topic for additional information. Connection Profile The SPAA Data Collector requires a specific set of permissions. See the -[SharePoint Scan Options](/docs/accessanalyzer/11.6/requirements/solutions/sharepoint/scanoptions.md) +[SharePoint Scan Options](/docs/accessanalyzer/11.6/requirements/sharepoint/scanoptions/scanoptions.md) and -[SharePoint Support](/docs/accessanalyzer/11.6/requirements/target/sharepoint.md) +[SharePoint Support](/docs/accessanalyzer/11.6/requirements/sharepoint/sharepoint/sharepoint.md) topics for the necessary permissions for both on-premises and online target environments. Then create a custom Connection Profile containing the appropriate credentials for the targeted environment. If a single Connection Profile contains both on-premises and online credentials, it is diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/sp_brokeninheritance.md b/docs/accessanalyzer/11.6/solutions/sharepoint/sp_brokeninheritance.md index 5422eb76f5..9950300b6b 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/sp_brokeninheritance.md +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/sp_brokeninheritance.md @@ -1,3 +1,9 @@ +--- +title: "3.Broken Inheritance > SP_BrokenInheritance Job" +description: "3.Broken Inheritance > SP_BrokenInheritance Job" +sidebar_position: 50 +--- + # 3.Broken Inheritance > SP_BrokenInheritance Job Keeping track of directly applied permissions at mass is not realistic, the SP_BrokenInheritance job diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/sp_openaccess.md b/docs/accessanalyzer/11.6/solutions/sharepoint/sp_openaccess.md index 5415651818..9d31c98cb9 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/sp_openaccess.md +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/sp_openaccess.md @@ -1,3 +1,9 @@ +--- +title: "2.High Risk Sites > SP_OpenAccess Job" +description: "2.High Risk Sites > SP_OpenAccess Job" +sidebar_position: 40 +--- + # 2.High Risk Sites > SP_OpenAccess Job The 2.High Risk Sites Job Group provides insight into any high risk repositories and high risk data diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/sp_overview.md b/docs/accessanalyzer/11.6/solutions/sharepoint/sp_overview.md index dd9fbd3d7c..f21d170955 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/sp_overview.md +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/sp_overview.md @@ -1,3 +1,9 @@ +--- +title: "SP_Overview Job" +description: "SP_Overview Job" +sidebar_position: 120 +--- + # SP_Overview Job The SP_Overview job provides an overview of the SharePoint Environment, providing a high level view diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/sp_probableowner.md b/docs/accessanalyzer/11.6/solutions/sharepoint/sp_probableowner.md index f42256c0fc..4472ba76ff 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/sp_probableowner.md +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/sp_probableowner.md @@ -1,3 +1,9 @@ +--- +title: "5.Probable Owner > SP_ProbableOwner Job" +description: "5.Probable Owner > SP_ProbableOwner Job" +sidebar_position: 70 +--- + # 5.Probable Owner > SP_ProbableOwner Job The SP_ProbableOwner Job aids in the identification of probable owners for Site Collections and diff --git a/docs/accessanalyzer/11.6/solutions/sharepoint/sp_sensitivedata.md b/docs/accessanalyzer/11.6/solutions/sharepoint/sp_sensitivedata.md index c40c4b1004..f3e26bed9d 100644 --- a/docs/accessanalyzer/11.6/solutions/sharepoint/sp_sensitivedata.md +++ b/docs/accessanalyzer/11.6/solutions/sharepoint/sp_sensitivedata.md @@ -1,3 +1,9 @@ +--- +title: "6.Sensitive Data > SP_SensitiveData Job" +description: "6.Sensitive Data > SP_SensitiveData Job" +sidebar_position: 80 +--- + # 6.Sensitive Data > SP_SensitiveData Job The SP_SensitiveData Job identifies where sensitive data is located inside SharePoint farms. Special diff --git a/docs/accessanalyzer/11.6/solutions/unix/_category_.json b/docs/accessanalyzer/11.6/solutions/unix/_category_.json new file mode 100644 index 0000000000..1c7fe3b4a8 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/unix/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Unix Solution", + "position": 150, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/unix/overview.md b/docs/accessanalyzer/11.6/solutions/unix/overview.md index a4644a3ed8..399b0bdf97 100644 --- a/docs/accessanalyzer/11.6/solutions/unix/overview.md +++ b/docs/accessanalyzer/11.6/solutions/unix/overview.md @@ -1,3 +1,9 @@ +--- +title: "Unix Solution" +description: "Unix Solution" +sidebar_position: 150 +--- + # Unix Solution The Unix Solution reports on areas of administrative concern for Unix and Linux systems. Attention @@ -17,7 +23,7 @@ Supported Platforms Requirements, Permissions, and Ports See the -[Target Unix Requirements, Permissions, and Ports](/docs/accessanalyzer/11.6/requirements/target/unix.md) +[Target Unix Requirements, Permissions, and Ports](/docs/accessanalyzer/11.6/requirements/unix/unix_1.md) topic for additional information. Location diff --git a/docs/accessanalyzer/11.6/solutions/unix/privilegedaccess/_category_.json b/docs/accessanalyzer/11.6/solutions/unix/privilegedaccess/_category_.json new file mode 100644 index 0000000000..c78c67510d --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/unix/privilegedaccess/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "2.Privileged Access Job Group", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/unix/privilegedaccess/overview.md b/docs/accessanalyzer/11.6/solutions/unix/privilegedaccess/overview.md index 24295089c1..9a6c46d01b 100644 --- a/docs/accessanalyzer/11.6/solutions/unix/privilegedaccess/overview.md +++ b/docs/accessanalyzer/11.6/solutions/unix/privilegedaccess/overview.md @@ -1,3 +1,9 @@ +--- +title: "2.Privileged Access Job Group" +description: "2.Privileged Access Job Group" +sidebar_position: 30 +--- + # 2.Privileged Access Job Group The 2.Privileged Access job group contains jobs that provide visibility into privileged users within diff --git a/docs/accessanalyzer/11.6/solutions/unix/privilegedaccess/sudoers/_category_.json b/docs/accessanalyzer/11.6/solutions/unix/privilegedaccess/sudoers/_category_.json new file mode 100644 index 0000000000..2a1f1ab951 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/unix/privilegedaccess/sudoers/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Sudoers Job Group", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/unix/privilegedaccess/sudoers/collection/_category_.json b/docs/accessanalyzer/11.6/solutions/unix/privilegedaccess/sudoers/collection/_category_.json new file mode 100644 index 0000000000..8d2acfc9a7 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/unix/privilegedaccess/sudoers/collection/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "0.Collection Job Group", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/unix/privilegedaccess/sudoers/collection/overview.md b/docs/accessanalyzer/11.6/solutions/unix/privilegedaccess/sudoers/collection/overview.md index 0e19d9e22f..c257a13c2e 100644 --- a/docs/accessanalyzer/11.6/solutions/unix/privilegedaccess/sudoers/collection/overview.md +++ b/docs/accessanalyzer/11.6/solutions/unix/privilegedaccess/sudoers/collection/overview.md @@ -1,3 +1,9 @@ +--- +title: "0.Collection Job Group" +description: "0.Collection Job Group" +sidebar_position: 10 +--- + # 0.Collection Job Group The 0.Collection job group collects details on all rights granted via sudoers within audited Unix diff --git a/docs/accessanalyzer/11.6/solutions/unix/privilegedaccess/sudoers/collection/ux_makedirectory.md b/docs/accessanalyzer/11.6/solutions/unix/privilegedaccess/sudoers/collection/ux_makedirectory.md index 69ca76f3b0..c98609c820 100644 --- a/docs/accessanalyzer/11.6/solutions/unix/privilegedaccess/sudoers/collection/ux_makedirectory.md +++ b/docs/accessanalyzer/11.6/solutions/unix/privilegedaccess/sudoers/collection/ux_makedirectory.md @@ -1,3 +1,9 @@ +--- +title: "UX_MakeDirectory Job" +description: "UX_MakeDirectory Job" +sidebar_position: 10 +--- + # UX_MakeDirectory Job The UX_MakeDirectory job creates a temporary Enterprise Auditor directory on the target host to be diff --git a/docs/accessanalyzer/11.6/solutions/unix/privilegedaccess/sudoers/collection/ux_parsesudeors.md b/docs/accessanalyzer/11.6/solutions/unix/privilegedaccess/sudoers/collection/ux_parsesudeors.md index 00fe263e86..61761ac6a5 100644 --- a/docs/accessanalyzer/11.6/solutions/unix/privilegedaccess/sudoers/collection/ux_parsesudeors.md +++ b/docs/accessanalyzer/11.6/solutions/unix/privilegedaccess/sudoers/collection/ux_parsesudeors.md @@ -1,3 +1,9 @@ +--- +title: "UX_ParseSudeors Job" +description: "UX_ParseSudeors Job" +sidebar_position: 20 +--- + # UX_ParseSudeors Job The UX_ParseSudoers job parses all rights granted via sudoers in the audited environments. diff --git a/docs/accessanalyzer/11.6/solutions/unix/privilegedaccess/sudoers/overview.md b/docs/accessanalyzer/11.6/solutions/unix/privilegedaccess/sudoers/overview.md index 396f7056b0..0b55048023 100644 --- a/docs/accessanalyzer/11.6/solutions/unix/privilegedaccess/sudoers/overview.md +++ b/docs/accessanalyzer/11.6/solutions/unix/privilegedaccess/sudoers/overview.md @@ -1,3 +1,9 @@ +--- +title: "Sudoers Job Group" +description: "Sudoers Job Group" +sidebar_position: 10 +--- + # Sudoers Job Group The Sudoers job group provides visibility into all rights granted via sudoers within audited Unix diff --git a/docs/accessanalyzer/11.6/solutions/unix/privilegedaccess/sudoers/ux_sudoers.md b/docs/accessanalyzer/11.6/solutions/unix/privilegedaccess/sudoers/ux_sudoers.md index 301b438533..767bdfd539 100644 --- a/docs/accessanalyzer/11.6/solutions/unix/privilegedaccess/sudoers/ux_sudoers.md +++ b/docs/accessanalyzer/11.6/solutions/unix/privilegedaccess/sudoers/ux_sudoers.md @@ -1,3 +1,9 @@ +--- +title: "UX_Sudoers Job" +description: "UX_Sudoers Job" +sidebar_position: 20 +--- + # UX_Sudoers Job The UX_Sudoers job provides visibility into all rights granted via sudoers within audited Unix and diff --git a/docs/accessanalyzer/11.6/solutions/unix/privilegedaccess/ux_criticalfiles.md b/docs/accessanalyzer/11.6/solutions/unix/privilegedaccess/ux_criticalfiles.md index 17bd6f9d05..bcb253f198 100644 --- a/docs/accessanalyzer/11.6/solutions/unix/privilegedaccess/ux_criticalfiles.md +++ b/docs/accessanalyzer/11.6/solutions/unix/privilegedaccess/ux_criticalfiles.md @@ -1,3 +1,9 @@ +--- +title: "UX_CriticalFiles Job" +description: "UX_CriticalFiles Job" +sidebar_position: 20 +--- + # UX_CriticalFiles Job The UX_CriticalFiles job provides visibility into owners of critical files within audited Unix and diff --git a/docs/accessanalyzer/11.6/solutions/unix/recommended.md b/docs/accessanalyzer/11.6/solutions/unix/recommended.md index beddcf4a80..4f1c0a6f25 100644 --- a/docs/accessanalyzer/11.6/solutions/unix/recommended.md +++ b/docs/accessanalyzer/11.6/solutions/unix/recommended.md @@ -1,3 +1,9 @@ +--- +title: "Recommended Configurations for the Unix Job Group" +description: "Recommended Configurations for the Unix Job Group" +sidebar_position: 10 +--- + # Recommended Configurations for the Unix Job Group The Unix job group has been configured by default to run with the default settings. It can be run @@ -22,7 +28,7 @@ Connection Profile Set a Connection Profile on the Unix job group with root permissions for Unix/Linux. If the Root permission is unavailable, a least privileged model can be used. See the -[Least Privilege Model](/docs/accessanalyzer/11.6/requirements/target/unix.md#least-privilege-model) +[Least Privilege Model](/docs/accessanalyzer/11.6/requirements/unix/unix_1.md#least-privilege-model) topic for permissions needed to target the supported platforms for data collection. Schedule Frequency diff --git a/docs/accessanalyzer/11.6/solutions/unix/sharing/_category_.json b/docs/accessanalyzer/11.6/solutions/unix/sharing/_category_.json new file mode 100644 index 0000000000..32cfa0bd57 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/unix/sharing/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "3.Sharing Job Group", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/unix/sharing/collection/_category_.json b/docs/accessanalyzer/11.6/solutions/unix/sharing/collection/_category_.json new file mode 100644 index 0000000000..8d2acfc9a7 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/unix/sharing/collection/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "0.Collection Job Group", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/unix/sharing/collection/overview.md b/docs/accessanalyzer/11.6/solutions/unix/sharing/collection/overview.md index f1af37e12f..77e3af9881 100644 --- a/docs/accessanalyzer/11.6/solutions/unix/sharing/collection/overview.md +++ b/docs/accessanalyzer/11.6/solutions/unix/sharing/collection/overview.md @@ -1,3 +1,9 @@ +--- +title: "0.Collection Job Group" +description: "0.Collection Job Group" +sidebar_position: 10 +--- + # 0.Collection Job Group The jobs within this group collect NFS and Samba configuration information which will be further diff --git a/docs/accessanalyzer/11.6/solutions/unix/sharing/collection/ux_nfsconfiguration.md b/docs/accessanalyzer/11.6/solutions/unix/sharing/collection/ux_nfsconfiguration.md index 0f80c1f7ef..65bd8cc53d 100644 --- a/docs/accessanalyzer/11.6/solutions/unix/sharing/collection/ux_nfsconfiguration.md +++ b/docs/accessanalyzer/11.6/solutions/unix/sharing/collection/ux_nfsconfiguration.md @@ -1,3 +1,9 @@ +--- +title: "UX_NFSConfiguration Job" +description: "UX_NFSConfiguration Job" +sidebar_position: 10 +--- + # UX_NFSConfiguration Job The **0.Collection** > **UX_NFSConfiguration** job collects NFS configuration information which will diff --git a/docs/accessanalyzer/11.6/solutions/unix/sharing/collection/ux_sambaconfiguration.md b/docs/accessanalyzer/11.6/solutions/unix/sharing/collection/ux_sambaconfiguration.md index e142429ad9..c148cae253 100644 --- a/docs/accessanalyzer/11.6/solutions/unix/sharing/collection/ux_sambaconfiguration.md +++ b/docs/accessanalyzer/11.6/solutions/unix/sharing/collection/ux_sambaconfiguration.md @@ -1,3 +1,9 @@ +--- +title: "UX_SambaConfiguration Job" +description: "UX_SambaConfiguration Job" +sidebar_position: 20 +--- + # UX_SambaConfiguration Job The **0.Collection** > **UX_SambaConfiguration** job collects Samba configuration information which diff --git a/docs/accessanalyzer/11.6/solutions/unix/sharing/overview.md b/docs/accessanalyzer/11.6/solutions/unix/sharing/overview.md index 618ebb38f1..b22ea2143c 100644 --- a/docs/accessanalyzer/11.6/solutions/unix/sharing/overview.md +++ b/docs/accessanalyzer/11.6/solutions/unix/sharing/overview.md @@ -1,3 +1,9 @@ +--- +title: "3.Sharing Job Group" +description: "3.Sharing Job Group" +sidebar_position: 40 +--- + # 3.Sharing Job Group The 3.Sharing job group highlights potentially insecure share configurations on Unix hosts. diff --git a/docs/accessanalyzer/11.6/solutions/unix/sharing/ux_nfs.md b/docs/accessanalyzer/11.6/solutions/unix/sharing/ux_nfs.md index 134123bb26..2234e19948 100644 --- a/docs/accessanalyzer/11.6/solutions/unix/sharing/ux_nfs.md +++ b/docs/accessanalyzer/11.6/solutions/unix/sharing/ux_nfs.md @@ -1,3 +1,9 @@ +--- +title: "UX_NFS Job" +description: "UX_NFS Job" +sidebar_position: 20 +--- + # UX_NFS Job The UX_NFS job identifies potentially insecure NFS share options which are categorized by their risk diff --git a/docs/accessanalyzer/11.6/solutions/unix/sharing/ux_samba.md b/docs/accessanalyzer/11.6/solutions/unix/sharing/ux_samba.md index 1719d8477f..ab70ceb89b 100644 --- a/docs/accessanalyzer/11.6/solutions/unix/sharing/ux_samba.md +++ b/docs/accessanalyzer/11.6/solutions/unix/sharing/ux_samba.md @@ -1,3 +1,9 @@ +--- +title: "UX_Samba Job" +description: "UX_Samba Job" +sidebar_position: 30 +--- + # UX_Samba Job The UX_Samba job identifies potentially insecure Samba share configurations which are categorized by diff --git a/docs/accessanalyzer/11.6/solutions/unix/usersgroups/_category_.json b/docs/accessanalyzer/11.6/solutions/unix/usersgroups/_category_.json new file mode 100644 index 0000000000..0ef910f3bb --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/unix/usersgroups/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "1.Users and Groups Job Group", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/unix/usersgroups/overview.md b/docs/accessanalyzer/11.6/solutions/unix/usersgroups/overview.md index a6229e91ed..9eef6edf73 100644 --- a/docs/accessanalyzer/11.6/solutions/unix/usersgroups/overview.md +++ b/docs/accessanalyzer/11.6/solutions/unix/usersgroups/overview.md @@ -1,3 +1,9 @@ +--- +title: "1.Users and Groups Job Group" +description: "1.Users and Groups Job Group" +sidebar_position: 20 +--- + # 1.Users and Groups Job Group The jobs within the 1.Users and Groups job group provide visibility into users and groups, helping diff --git a/docs/accessanalyzer/11.6/solutions/unix/usersgroups/ux_duplicategroups.md b/docs/accessanalyzer/11.6/solutions/unix/usersgroups/ux_duplicategroups.md index 81d5e8676b..4e53880ab9 100644 --- a/docs/accessanalyzer/11.6/solutions/unix/usersgroups/ux_duplicategroups.md +++ b/docs/accessanalyzer/11.6/solutions/unix/usersgroups/ux_duplicategroups.md @@ -1,3 +1,9 @@ +--- +title: "UX_DuplicateGroups Job" +description: "UX_DuplicateGroups Job" +sidebar_position: 20 +--- + # UX_DuplicateGroups Job The UX_DuplicateGroups job identifies duplicate groups within the audited Unix or Linux environment. diff --git a/docs/accessanalyzer/11.6/solutions/unix/usersgroups/ux_emptygroups.md b/docs/accessanalyzer/11.6/solutions/unix/usersgroups/ux_emptygroups.md index 87fb871dc2..67710c8680 100644 --- a/docs/accessanalyzer/11.6/solutions/unix/usersgroups/ux_emptygroups.md +++ b/docs/accessanalyzer/11.6/solutions/unix/usersgroups/ux_emptygroups.md @@ -1,3 +1,9 @@ +--- +title: "UX_EmptyGroups Job" +description: "UX_EmptyGroups Job" +sidebar_position: 30 +--- + # UX_EmptyGroups Job The UX_EmptyGroups job identifies empty groups found within the audited Unix or Linux environment. diff --git a/docs/accessanalyzer/11.6/solutions/unix/usersgroups/ux_largegroups.md b/docs/accessanalyzer/11.6/solutions/unix/usersgroups/ux_largegroups.md index 4d7b4b6f01..d8eb6c9f4f 100644 --- a/docs/accessanalyzer/11.6/solutions/unix/usersgroups/ux_largegroups.md +++ b/docs/accessanalyzer/11.6/solutions/unix/usersgroups/ux_largegroups.md @@ -1,3 +1,9 @@ +--- +title: "UX_LargeGroups Job" +description: "UX_LargeGroups Job" +sidebar_position: 40 +--- + # UX_LargeGroups Job The UX_LargeGroups job identifies groups with large member counts. These types of groups may cause diff --git a/docs/accessanalyzer/11.6/solutions/unix/usersgroups/ux_localgroups.md b/docs/accessanalyzer/11.6/solutions/unix/usersgroups/ux_localgroups.md index 6476fae3db..5d6df8187f 100644 --- a/docs/accessanalyzer/11.6/solutions/unix/usersgroups/ux_localgroups.md +++ b/docs/accessanalyzer/11.6/solutions/unix/usersgroups/ux_localgroups.md @@ -1,3 +1,9 @@ +--- +title: "UX_LocalGroups Job" +description: "UX_LocalGroups Job" +sidebar_position: 50 +--- + # UX_LocalGroups Job The UX_LocalGroups job provides an overview of all local groups within the audited Unix and Linux diff --git a/docs/accessanalyzer/11.6/solutions/unix/usersgroups/ux_localusers.md b/docs/accessanalyzer/11.6/solutions/unix/usersgroups/ux_localusers.md index 95d959fbc6..b0bd051edf 100644 --- a/docs/accessanalyzer/11.6/solutions/unix/usersgroups/ux_localusers.md +++ b/docs/accessanalyzer/11.6/solutions/unix/usersgroups/ux_localusers.md @@ -1,3 +1,9 @@ +--- +title: "UX_LocalUsers Job" +description: "UX_LocalUsers Job" +sidebar_position: 60 +--- + # UX_LocalUsers Job The UX_LocalUsers job provides an overview of all local users within the audited Unix and Linux diff --git a/docs/accessanalyzer/11.6/solutions/unix/usersgroups/ux_passwordsettings.md b/docs/accessanalyzer/11.6/solutions/unix/usersgroups/ux_passwordsettings.md index fb98ea83d3..92b1591ee2 100644 --- a/docs/accessanalyzer/11.6/solutions/unix/usersgroups/ux_passwordsettings.md +++ b/docs/accessanalyzer/11.6/solutions/unix/usersgroups/ux_passwordsettings.md @@ -1,3 +1,9 @@ +--- +title: "UX_PasswordSettings Job" +description: "UX_PasswordSettings Job" +sidebar_position: 70 +--- + # UX_PasswordSettings Job The UX_PasswordSettings job provides visibility into user passwords and system password diff --git a/docs/accessanalyzer/11.6/solutions/unix/usersgroups/ux_usersandgroups.md b/docs/accessanalyzer/11.6/solutions/unix/usersgroups/ux_usersandgroups.md index 82286e3e05..697312a74b 100644 --- a/docs/accessanalyzer/11.6/solutions/unix/usersgroups/ux_usersandgroups.md +++ b/docs/accessanalyzer/11.6/solutions/unix/usersgroups/ux_usersandgroups.md @@ -1,3 +1,9 @@ +--- +title: "0.Collection > UX_UsersAndGroups Job" +description: "0.Collection > UX_UsersAndGroups Job" +sidebar_position: 10 +--- + # 0.Collection > UX_UsersAndGroups Job The UX_UsersAndGroups job collects user and group information from /etc/passwd, /etc/shadow, and diff --git a/docs/accessanalyzer/11.6/solutions/windows/_category_.json b/docs/accessanalyzer/11.6/solutions/windows/_category_.json new file mode 100644 index 0000000000..e28f1785c1 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/windows/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Windows Solution", + "position": 160, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/windows/applications/_category_.json b/docs/accessanalyzer/11.6/solutions/windows/applications/_category_.json new file mode 100644 index 0000000000..ff137ff7b8 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/windows/applications/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Applications Job Group", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/windows/applications/overview.md b/docs/accessanalyzer/11.6/solutions/windows/applications/overview.md index f883d03e66..5e50fbf800 100644 --- a/docs/accessanalyzer/11.6/solutions/windows/applications/overview.md +++ b/docs/accessanalyzer/11.6/solutions/windows/applications/overview.md @@ -1,3 +1,9 @@ +--- +title: "Applications Job Group" +description: "Applications Job Group" +sidebar_position: 20 +--- + # Applications Job Group The Applications job group tracks various aspects of installed application management, identifying diff --git a/docs/accessanalyzer/11.6/solutions/windows/applications/recommended.md b/docs/accessanalyzer/11.6/solutions/windows/applications/recommended.md index c23316288a..297ebc80f5 100644 --- a/docs/accessanalyzer/11.6/solutions/windows/applications/recommended.md +++ b/docs/accessanalyzer/11.6/solutions/windows/applications/recommended.md @@ -1,3 +1,9 @@ +--- +title: "Recommended Configurations for the Applications Job Group" +description: "Recommended Configurations for the Applications Job Group" +sidebar_position: 10 +--- + # Recommended Configurations for the Applications Job Group Dependencies diff --git a/docs/accessanalyzer/11.6/solutions/windows/applications/sg_installedapplications.md b/docs/accessanalyzer/11.6/solutions/windows/applications/sg_installedapplications.md index 829ca437eb..c5bc53c5fa 100644 --- a/docs/accessanalyzer/11.6/solutions/windows/applications/sg_installedapplications.md +++ b/docs/accessanalyzer/11.6/solutions/windows/applications/sg_installedapplications.md @@ -1,3 +1,9 @@ +--- +title: "SG_InstalledApplications Job" +description: "SG_InstalledApplications Job" +sidebar_position: 20 +--- + # SG_InstalledApplications Job The SG_InstalledApplications job identifies installed applications on all targeted hosts. diff --git a/docs/accessanalyzer/11.6/solutions/windows/applications/sg_runatboot.md b/docs/accessanalyzer/11.6/solutions/windows/applications/sg_runatboot.md index 5082999854..3555ddf17d 100644 --- a/docs/accessanalyzer/11.6/solutions/windows/applications/sg_runatboot.md +++ b/docs/accessanalyzer/11.6/solutions/windows/applications/sg_runatboot.md @@ -1,3 +1,9 @@ +--- +title: "SG_RunAtBoot Job" +description: "SG_RunAtBoot Job" +sidebar_position: 30 +--- + # SG_RunAtBoot Job The SG_RunAtBoot job lists applications which are set to **Run** or **Run Once** on all targeted diff --git a/docs/accessanalyzer/11.6/solutions/windows/applications/sg_scheduledtasks.md b/docs/accessanalyzer/11.6/solutions/windows/applications/sg_scheduledtasks.md index d592b8a970..273accf4c2 100644 --- a/docs/accessanalyzer/11.6/solutions/windows/applications/sg_scheduledtasks.md +++ b/docs/accessanalyzer/11.6/solutions/windows/applications/sg_scheduledtasks.md @@ -1,3 +1,9 @@ +--- +title: "SG_ScheduledTasks Job" +description: "SG_ScheduledTasks Job" +sidebar_position: 40 +--- + # SG_ScheduledTasks Job The SG_ScheduledTasks job lists scheduled task details on all targeted hosts. diff --git a/docs/accessanalyzer/11.6/solutions/windows/authentication/_category_.json b/docs/accessanalyzer/11.6/solutions/windows/authentication/_category_.json new file mode 100644 index 0000000000..9f7ee399d6 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/windows/authentication/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Authentication Job Group", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/windows/authentication/overview.md b/docs/accessanalyzer/11.6/solutions/windows/authentication/overview.md index 715dafc896..db7f616bc0 100644 --- a/docs/accessanalyzer/11.6/solutions/windows/authentication/overview.md +++ b/docs/accessanalyzer/11.6/solutions/windows/authentication/overview.md @@ -1,3 +1,9 @@ +--- +title: "Authentication Job Group" +description: "Authentication Job Group" +sidebar_position: 30 +--- + # Authentication Job Group The Authentication job group provides information on authentication settings within audited systems diff --git a/docs/accessanalyzer/11.6/solutions/windows/authentication/recommended.md b/docs/accessanalyzer/11.6/solutions/windows/authentication/recommended.md index d975b05e97..baf86d6f78 100644 --- a/docs/accessanalyzer/11.6/solutions/windows/authentication/recommended.md +++ b/docs/accessanalyzer/11.6/solutions/windows/authentication/recommended.md @@ -1,3 +1,9 @@ +--- +title: "Recommended Configurations for the Authentication Job Group" +description: "Recommended Configurations for the Authentication Job Group" +sidebar_position: 10 +--- + # Recommended Configurations for the Authentication Job Group Dependencies diff --git a/docs/accessanalyzer/11.6/solutions/windows/authentication/sg_lsasettings.md b/docs/accessanalyzer/11.6/solutions/windows/authentication/sg_lsasettings.md index c3b3864af4..cea3b19680 100644 --- a/docs/accessanalyzer/11.6/solutions/windows/authentication/sg_lsasettings.md +++ b/docs/accessanalyzer/11.6/solutions/windows/authentication/sg_lsasettings.md @@ -1,3 +1,9 @@ +--- +title: "SG_LSASettings Job" +description: "SG_LSASettings Job" +sidebar_position: 20 +--- + # SG_LSASettings Job The SG_LASettings job lists settings on all targeted hosts. In particular, the RunAsPPL, diff --git a/docs/accessanalyzer/11.6/solutions/windows/authentication/sg_securitysupportproviders.md b/docs/accessanalyzer/11.6/solutions/windows/authentication/sg_securitysupportproviders.md index b2c41cfb20..512792064f 100644 --- a/docs/accessanalyzer/11.6/solutions/windows/authentication/sg_securitysupportproviders.md +++ b/docs/accessanalyzer/11.6/solutions/windows/authentication/sg_securitysupportproviders.md @@ -1,3 +1,9 @@ +--- +title: "SG_SecuritySupportProviders Job" +description: "SG_SecuritySupportProviders Job" +sidebar_position: 40 +--- + # SG_SecuritySupportProviders Job The SG_SecuritySupportProviders job identifies security support providers on all targeted hosts, diff --git a/docs/accessanalyzer/11.6/solutions/windows/authentication/sg_wdigestsettings.md b/docs/accessanalyzer/11.6/solutions/windows/authentication/sg_wdigestsettings.md index 3aef2e2c71..1408b61af5 100644 --- a/docs/accessanalyzer/11.6/solutions/windows/authentication/sg_wdigestsettings.md +++ b/docs/accessanalyzer/11.6/solutions/windows/authentication/sg_wdigestsettings.md @@ -1,3 +1,9 @@ +--- +title: "SG_WDigestSettings Job" +description: "SG_WDigestSettings Job" +sidebar_position: 30 +--- + # SG_WDigestSettings Job The SG_WDigestSettings job lists WDigest settings on all targeted hosts. In particular, the diff --git a/docs/accessanalyzer/11.6/solutions/windows/openaccess/_category_.json b/docs/accessanalyzer/11.6/solutions/windows/openaccess/_category_.json new file mode 100644 index 0000000000..fee8a67c9a --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/windows/openaccess/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Open Access Job Group", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/windows/openaccess/overview.md b/docs/accessanalyzer/11.6/solutions/windows/openaccess/overview.md index c4b45fd040..ce2ddf9847 100644 --- a/docs/accessanalyzer/11.6/solutions/windows/openaccess/overview.md +++ b/docs/accessanalyzer/11.6/solutions/windows/openaccess/overview.md @@ -1,3 +1,9 @@ +--- +title: "Open Access Job Group" +description: "Open Access Job Group" +sidebar_position: 40 +--- + # Open Access Job Group The Open Access job group identifies instances of open access in the audited environment. diff --git a/docs/accessanalyzer/11.6/solutions/windows/openaccess/recommended.md b/docs/accessanalyzer/11.6/solutions/windows/openaccess/recommended.md index f47e4fa2d8..f5bbb74aeb 100644 --- a/docs/accessanalyzer/11.6/solutions/windows/openaccess/recommended.md +++ b/docs/accessanalyzer/11.6/solutions/windows/openaccess/recommended.md @@ -1,3 +1,9 @@ +--- +title: "Recommended Configurations for the Open Access Job Group" +description: "Recommended Configurations for the Open Access Job Group" +sidebar_position: 10 +--- + # Recommended Configurations for the Open Access Job Group Dependencies diff --git a/docs/accessanalyzer/11.6/solutions/windows/openaccess/sg_openfolders.md b/docs/accessanalyzer/11.6/solutions/windows/openaccess/sg_openfolders.md index 4e1e8820a5..e18f16a83b 100644 --- a/docs/accessanalyzer/11.6/solutions/windows/openaccess/sg_openfolders.md +++ b/docs/accessanalyzer/11.6/solutions/windows/openaccess/sg_openfolders.md @@ -1,3 +1,9 @@ +--- +title: "SG_OpenFolders Job" +description: "SG_OpenFolders Job" +sidebar_position: 20 +--- + # SG_OpenFolders Job The SG_OpenFolders job enumerates folders with open access across the audited environment. diff --git a/docs/accessanalyzer/11.6/solutions/windows/overview.md b/docs/accessanalyzer/11.6/solutions/windows/overview.md index 7a38cfb403..fa31ddd3e7 100644 --- a/docs/accessanalyzer/11.6/solutions/windows/overview.md +++ b/docs/accessanalyzer/11.6/solutions/windows/overview.md @@ -1,3 +1,9 @@ +--- +title: "Windows Solution" +description: "Windows Solution" +sidebar_position: 160 +--- + # Windows Solution The Windows Solution is designed to provide both high-level and granular views into any sized @@ -16,7 +22,7 @@ Supported Platforms Requirements, Permissions, and Ports See the -[Target Windows Server and Desktop Requirements, Permissions, and Ports](/docs/accessanalyzer/11.6/requirements/target/windows.md) +[Target Windows Server and Desktop Requirements, Permissions, and Ports](/docs/accessanalyzer/11.6/requirements/windows/windows_1.md) topic for additional information. Location diff --git a/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/_category_.json b/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/_category_.json new file mode 100644 index 0000000000..0ae519e8ca --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Privileged Accounts Job Group", + "position": 50, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/localadministrators/_category_.json b/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/localadministrators/_category_.json new file mode 100644 index 0000000000..c774e5fb30 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/localadministrators/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Local Administrators Job Group", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/localadministrators/overview.md b/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/localadministrators/overview.md index 74d1e1b001..b3be1db9e0 100644 --- a/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/localadministrators/overview.md +++ b/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/localadministrators/overview.md @@ -1,3 +1,9 @@ +--- +title: "Local Administrators Job Group" +description: "Local Administrators Job Group" +sidebar_position: 20 +--- + # Local Administrators Job Group ![Local Administrators Job Group in the Jobs Tree](/img/product_docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/localadministrators/jobstree.webp) diff --git a/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/localadministrators/sg_localadmins.md b/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/localadministrators/sg_localadmins.md index 693f55ceef..f57ec19743 100644 --- a/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/localadministrators/sg_localadmins.md +++ b/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/localadministrators/sg_localadmins.md @@ -1,3 +1,9 @@ +--- +title: "SG_LocalAdmins Job" +description: "SG_LocalAdmins Job" +sidebar_position: 10 +--- + # SG_LocalAdmins Job The SG_LocalAdmins job identifies the effective membership for all local administrator groups. The diff --git a/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/localadministrators/sg_microsoftlaps.md b/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/localadministrators/sg_microsoftlaps.md index 6be3ab0edb..12a64f1668 100644 --- a/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/localadministrators/sg_microsoftlaps.md +++ b/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/localadministrators/sg_microsoftlaps.md @@ -1,3 +1,9 @@ +--- +title: "SG_MicrosoftLAPS Job" +description: "SG_MicrosoftLAPS Job" +sidebar_position: 20 +--- + # SG_MicrosoftLAPS Job The SG_MicrosoftLAPS job assesses the Local Administrator Password Solution (LAPS) local policies on diff --git a/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/localadministrators/sg_sessions.md b/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/localadministrators/sg_sessions.md index 572cb529dc..c566db54e2 100644 --- a/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/localadministrators/sg_sessions.md +++ b/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/localadministrators/sg_sessions.md @@ -1,3 +1,9 @@ +--- +title: "SG_Sessions Job" +description: "SG_Sessions Job" +sidebar_position: 30 +--- + # SG_Sessions Job The SG_Sessions job lists sessions and logged on users from all targeted hosts. These active diff --git a/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/logonrights/_category_.json b/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/logonrights/_category_.json new file mode 100644 index 0000000000..06bacaec3a --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/logonrights/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Logon Rights Job Group", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/logonrights/collection/_category_.json b/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/logonrights/collection/_category_.json new file mode 100644 index 0000000000..db0775bb19 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/logonrights/collection/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Collection Job Group", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/logonrights/collection/overview.md b/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/logonrights/collection/overview.md index 19e2f27215..f7266602a8 100644 --- a/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/logonrights/collection/overview.md +++ b/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/logonrights/collection/overview.md @@ -1,3 +1,9 @@ +--- +title: "Collection Job Group" +description: "Collection Job Group" +sidebar_position: 10 +--- + # Collection Job Group The Collection job group collects group policy settings, local users, and local group membership diff --git a/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/logonrights/collection/sg_grouppolicy.md b/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/logonrights/collection/sg_grouppolicy.md index 47f2db2561..58087836e8 100644 --- a/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/logonrights/collection/sg_grouppolicy.md +++ b/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/logonrights/collection/sg_grouppolicy.md @@ -1,3 +1,9 @@ +--- +title: "SG_GroupPolicy Job" +description: "SG_GroupPolicy Job" +sidebar_position: 10 +--- + # SG_GroupPolicy Job The SG_GroupPolicy job collects policy assignments from all targeted servers. The following policy diff --git a/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/logonrights/collection/sg_localmembership.md b/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/logonrights/collection/sg_localmembership.md index b76199c820..46a6e21d85 100644 --- a/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/logonrights/collection/sg_localmembership.md +++ b/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/logonrights/collection/sg_localmembership.md @@ -1,3 +1,9 @@ +--- +title: "SG_LocalMembership Job" +description: "SG_LocalMembership Job" +sidebar_position: 20 +--- + # SG_LocalMembership Job The SG_LocalMembership job collects local group membership from all targeted servers. diff --git a/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/logonrights/collection/sg_localusers.md b/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/logonrights/collection/sg_localusers.md index 453f97515b..a9f35557fe 100644 --- a/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/logonrights/collection/sg_localusers.md +++ b/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/logonrights/collection/sg_localusers.md @@ -1,3 +1,9 @@ +--- +title: "SG_LocalUsers Job" +description: "SG_LocalUsers Job" +sidebar_position: 30 +--- + # SG_LocalUsers Job The SG_LocalUsers job audits local user accounts from all targeted hosts. diff --git a/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/logonrights/overview.md b/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/logonrights/overview.md index 0be8b2a94c..0812eb3698 100644 --- a/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/logonrights/overview.md +++ b/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/logonrights/overview.md @@ -1,3 +1,9 @@ +--- +title: "Logon Rights Job Group" +description: "Logon Rights Job Group" +sidebar_position: 30 +--- + # Logon Rights Job Group The Logon Rights job group collects local policy information and reports on privileged users. diff --git a/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/logonrights/sg_accountprivileges.md b/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/logonrights/sg_accountprivileges.md index c95b668d1c..10a38622f8 100644 --- a/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/logonrights/sg_accountprivileges.md +++ b/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/logonrights/sg_accountprivileges.md @@ -1,3 +1,9 @@ +--- +title: "SG_AccountPrivileges Job" +description: "SG_AccountPrivileges Job" +sidebar_position: 20 +--- + # SG_AccountPrivileges Job The SG_AccountPrivileges job identifies accounts privileges on hosts in the targeted environment. diff --git a/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/logonrights/sg_localpolicies.md b/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/logonrights/sg_localpolicies.md index 75c9644f36..810795bd23 100644 --- a/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/logonrights/sg_localpolicies.md +++ b/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/logonrights/sg_localpolicies.md @@ -1,3 +1,9 @@ +--- +title: "SG_LocalPolicies Job" +description: "SG_LocalPolicies Job" +sidebar_position: 30 +--- + # SG_LocalPolicies Job The SG_LocalPolicies job identifies privileged accounts with high levels of server access. diff --git a/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/overview.md b/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/overview.md index c52f0e8e01..9b622914b5 100644 --- a/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/overview.md +++ b/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/overview.md @@ -1,3 +1,9 @@ +--- +title: "Privileged Accounts Job Group" +description: "Privileged Accounts Job Group" +sidebar_position: 50 +--- + # Privileged Accounts Job Group Vital to security is the ability to accurately assess who has administrative privileges to each diff --git a/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/recommended.md b/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/recommended.md index ae3574fa90..961eaa59ab 100644 --- a/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/recommended.md +++ b/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/recommended.md @@ -1,3 +1,9 @@ +--- +title: "Recommended Configurations for the Privileged Accounts Job Group" +description: "Recommended Configurations for the Privileged Accounts Job Group" +sidebar_position: 10 +--- + # Recommended Configurations for the Privileged Accounts Job Group Dependencies diff --git a/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/sg_serviceaccounts.md b/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/sg_serviceaccounts.md index ab4d9dedb6..874825db98 100644 --- a/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/sg_serviceaccounts.md +++ b/docs/accessanalyzer/11.6/solutions/windows/privilegedaccounts/sg_serviceaccounts.md @@ -1,3 +1,9 @@ +--- +title: "Service Accounts > SG_ServiceAccounts Job" +description: "Service Accounts > SG_ServiceAccounts Job" +sidebar_position: 40 +--- + # Service Accounts > SG_ServiceAccounts Job The SG_ServiceAccounts job determines which domain accounts are being used to run services on member diff --git a/docs/accessanalyzer/11.6/solutions/windows/recommended.md b/docs/accessanalyzer/11.6/solutions/windows/recommended.md index 10d3b689b5..a0c58f7f49 100644 --- a/docs/accessanalyzer/11.6/solutions/windows/recommended.md +++ b/docs/accessanalyzer/11.6/solutions/windows/recommended.md @@ -1,3 +1,9 @@ +--- +title: "Recommended Configurations for the Windows Solution" +description: "Recommended Configurations for the Windows Solution" +sidebar_position: 10 +--- + # Recommended Configurations for the Windows Solution Dependencies diff --git a/docs/accessanalyzer/11.6/solutions/windows/securityutilities/_category_.json b/docs/accessanalyzer/11.6/solutions/windows/securityutilities/_category_.json new file mode 100644 index 0000000000..99c0e4d174 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/windows/securityutilities/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Security Utilities Job Group", + "position": 60, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/windows/securityutilities/openportscan/_category_.json b/docs/accessanalyzer/11.6/solutions/windows/securityutilities/openportscan/_category_.json new file mode 100644 index 0000000000..e334ea2139 --- /dev/null +++ b/docs/accessanalyzer/11.6/solutions/windows/securityutilities/openportscan/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "OpenPortScan Job Group", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/solutions/windows/securityutilities/openportscan/overview.md b/docs/accessanalyzer/11.6/solutions/windows/securityutilities/openportscan/overview.md index 41e5532907..f53d7113e9 100644 --- a/docs/accessanalyzer/11.6/solutions/windows/securityutilities/openportscan/overview.md +++ b/docs/accessanalyzer/11.6/solutions/windows/securityutilities/openportscan/overview.md @@ -1,3 +1,9 @@ +--- +title: "OpenPortScan Job Group" +description: "OpenPortScan Job Group" +sidebar_position: 20 +--- + # OpenPortScan Job Group The OpenPortScan job group reveals all open ports along with the associated executable on the diff --git a/docs/accessanalyzer/11.6/solutions/windows/securityutilities/openportscan/remoteopenport.md b/docs/accessanalyzer/11.6/solutions/windows/securityutilities/openportscan/remoteopenport.md index e2ba562372..faf5637bd1 100644 --- a/docs/accessanalyzer/11.6/solutions/windows/securityutilities/openportscan/remoteopenport.md +++ b/docs/accessanalyzer/11.6/solutions/windows/securityutilities/openportscan/remoteopenport.md @@ -1,3 +1,9 @@ +--- +title: "RemoteOpenPort Job" +description: "RemoteOpenPort Job" +sidebar_position: 10 +--- + # RemoteOpenPort Job The RemoteOpenPort job remotely executes a `netstat -a -b -n` command to gather information about diff --git a/docs/accessanalyzer/11.6/solutions/windows/securityutilities/openportscan/retrievenetstat.md b/docs/accessanalyzer/11.6/solutions/windows/securityutilities/openportscan/retrievenetstat.md index 94626b4988..0657b6e0b2 100644 --- a/docs/accessanalyzer/11.6/solutions/windows/securityutilities/openportscan/retrievenetstat.md +++ b/docs/accessanalyzer/11.6/solutions/windows/securityutilities/openportscan/retrievenetstat.md @@ -1,3 +1,9 @@ +--- +title: "RetrieveNetstat Job" +description: "RetrieveNetstat Job" +sidebar_position: 20 +--- + # RetrieveNetstat Job The RetrieveNetstat job reveals all open ports along with associated executables on targeted diff --git a/docs/accessanalyzer/11.6/solutions/windows/securityutilities/overview.md b/docs/accessanalyzer/11.6/solutions/windows/securityutilities/overview.md index 039a9c0d43..093c8565c3 100644 --- a/docs/accessanalyzer/11.6/solutions/windows/securityutilities/overview.md +++ b/docs/accessanalyzer/11.6/solutions/windows/securityutilities/overview.md @@ -1,3 +1,9 @@ +--- +title: "Security Utilities Job Group" +description: "Security Utilities Job Group" +sidebar_position: 60 +--- + # Security Utilities Job Group The Security Utilities job group is designed to reveal all open ports along with the associated diff --git a/docs/accessanalyzer/11.6/solutions/windows/securityutilities/recommended.md b/docs/accessanalyzer/11.6/solutions/windows/securityutilities/recommended.md index 696a0faaf1..a800bb3e8c 100644 --- a/docs/accessanalyzer/11.6/solutions/windows/securityutilities/recommended.md +++ b/docs/accessanalyzer/11.6/solutions/windows/securityutilities/recommended.md @@ -1,3 +1,9 @@ +--- +title: "Recommended Configurations for the Security Utilities Job Group" +description: "Recommended Configurations for the Security Utilities Job Group" +sidebar_position: 10 +--- + # Recommended Configurations for the Security Utilities Job Group Dependencies diff --git a/docs/accessanalyzer/11.6/solutions/windows/securityutilities/sg_powershellcommands.md b/docs/accessanalyzer/11.6/solutions/windows/securityutilities/sg_powershellcommands.md index e269a70d34..350b0ed494 100644 --- a/docs/accessanalyzer/11.6/solutions/windows/securityutilities/sg_powershellcommands.md +++ b/docs/accessanalyzer/11.6/solutions/windows/securityutilities/sg_powershellcommands.md @@ -1,3 +1,9 @@ +--- +title: "SG_PowerShellCommands Job" +description: "SG_PowerShellCommands Job" +sidebar_position: 30 +--- + # SG_PowerShellCommands Job The SG_PowerShellCommands job lists suspicious PowerShell commands on all targeted hosts. The list diff --git a/docs/accessanalyzer/11.6/solutions/windows/sg_securityassessment.md b/docs/accessanalyzer/11.6/solutions/windows/sg_securityassessment.md index 21361ef592..0d18482e4e 100644 --- a/docs/accessanalyzer/11.6/solutions/windows/sg_securityassessment.md +++ b/docs/accessanalyzer/11.6/solutions/windows/sg_securityassessment.md @@ -1,3 +1,9 @@ +--- +title: "SG_SecurityAssessment Job" +description: "SG_SecurityAssessment Job" +sidebar_position: 70 +--- + # SG_SecurityAssessment Job The SG_SecurityAssessment job performs checks against Windows security best practices in order to diff --git a/scripts/ActivityMonitor.fltoc b/scripts/ActivityMonitor.fltoc new file mode 100644 index 0000000000..8079d9a58e --- /dev/null +++ b/scripts/ActivityMonitor.fltoc @@ -0,0 +1,699 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + \ No newline at end of file diff --git a/scripts/Auditor.fltoc b/scripts/Auditor.fltoc new file mode 100644 index 0000000000..7c43458676 --- /dev/null +++ b/scripts/Auditor.fltoc @@ -0,0 +1,1642 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + \ No newline at end of file diff --git a/scripts/ChangeTracker.fltoc b/scripts/ChangeTracker.fltoc new file mode 100644 index 0000000000..141e13f207 --- /dev/null +++ b/scripts/ChangeTracker.fltoc @@ -0,0 +1,367 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + \ No newline at end of file diff --git a/scripts/EnterpriseAuditor.fltoc b/scripts/EnterpriseAuditor.fltoc new file mode 100644 index 0000000000..ffbc2bfdaa --- /dev/null +++ b/scripts/EnterpriseAuditor.fltoc @@ -0,0 +1,4619 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + \ No newline at end of file diff --git a/scripts/GroupID.fltoc b/scripts/GroupID.fltoc new file mode 100644 index 0000000000..46ffb3f049 --- /dev/null +++ b/scripts/GroupID.fltoc @@ -0,0 +1,2137 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + \ No newline at end of file diff --git a/scripts/InformationCenter.fltoc b/scripts/InformationCenter.fltoc new file mode 100644 index 0000000000..75d0200901 --- /dev/null +++ b/scripts/InformationCenter.fltoc @@ -0,0 +1,1229 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + \ No newline at end of file diff --git a/scripts/NDC.fltoc b/scripts/NDC.fltoc new file mode 100644 index 0000000000..5e98f3539d --- /dev/null +++ b/scripts/NDC.fltoc @@ -0,0 +1,515 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + \ No newline at end of file From 6207abe51884feeff292bbd3a38c74ae422c7d3d Mon Sep 17 00:00:00 2001 From: Ayesha Azeem Date: Tue, 8 Jul 2025 13:32:54 +0500 Subject: [PATCH 011/177] minor changes --- .../threatprevention/7.5/admin/analytics/baduseridsourcehost.md | 2 +- docs/threatprevention/7.5/admin/analytics/baduseriduser.md | 2 +- docs/threatprevention/7.5/admin/analytics/breachedpassword.md | 2 +- docs/threatprevention/7.5/admin/analytics/bruteforceattacks.md | 2 +- docs/threatprevention/7.5/admin/analytics/concurrentlogins.md | 2 +- .../7.5/admin/analytics/filesystemattacksuser.md | 2 +- docs/threatprevention/7.5/admin/analytics/forgedpac.md | 2 +- docs/threatprevention/7.5/admin/analytics/goldenticket.md | 2 +- .../7.5/admin/analytics/horizontalmovementattacks.md | 2 +- .../threatprevention/7.5/admin/analytics/impersonationlogins.md | 2 +- .../7.5/admin/analytics/kerberosweakencryption.md | 2 +- docs/threatprevention/7.5/admin/analytics/useraccounthacking.md | 2 +- 12 files changed, 12 insertions(+), 12 deletions(-) diff --git a/docs/threatprevention/7.5/admin/analytics/baduseridsourcehost.md b/docs/threatprevention/7.5/admin/analytics/baduseridsourcehost.md index 9276bcab15..98536be3f1 100644 --- a/docs/threatprevention/7.5/admin/analytics/baduseridsourcehost.md +++ b/docs/threatprevention/7.5/admin/analytics/baduseridsourcehost.md @@ -1,5 +1,5 @@ --- -title: "Bad User ID (by Source Host) Analytic Type" +title: "Bad User ID (by Source Host)" description: "Bad User ID (by Source Host) Analytic Type" sidebar_position: 10 --- diff --git a/docs/threatprevention/7.5/admin/analytics/baduseriduser.md b/docs/threatprevention/7.5/admin/analytics/baduseriduser.md index c08c88b5b2..6aff3d519d 100644 --- a/docs/threatprevention/7.5/admin/analytics/baduseriduser.md +++ b/docs/threatprevention/7.5/admin/analytics/baduseriduser.md @@ -1,5 +1,5 @@ --- -title: "Bad User ID (by User) Analytic Type" +title: "Bad User ID (by User)" description: "Bad User ID (by User) Analytic Type" sidebar_position: 20 --- diff --git a/docs/threatprevention/7.5/admin/analytics/breachedpassword.md b/docs/threatprevention/7.5/admin/analytics/breachedpassword.md index 3ef965f6f7..d32de51298 100644 --- a/docs/threatprevention/7.5/admin/analytics/breachedpassword.md +++ b/docs/threatprevention/7.5/admin/analytics/breachedpassword.md @@ -1,5 +1,5 @@ --- -title: "Breached Password Analytic Type" +title: "Breached Password" description: "Breached Password Analytic Type" sidebar_position: 30 --- diff --git a/docs/threatprevention/7.5/admin/analytics/bruteforceattacks.md b/docs/threatprevention/7.5/admin/analytics/bruteforceattacks.md index 32dad69186..8f114359e7 100644 --- a/docs/threatprevention/7.5/admin/analytics/bruteforceattacks.md +++ b/docs/threatprevention/7.5/admin/analytics/bruteforceattacks.md @@ -1,5 +1,5 @@ --- -title: "Brute Force Attacks Analytic Type" +title: "Brute Force Attacks" description: "Brute Force Attacks Analytic Type" sidebar_position: 40 --- diff --git a/docs/threatprevention/7.5/admin/analytics/concurrentlogins.md b/docs/threatprevention/7.5/admin/analytics/concurrentlogins.md index 4c28f21834..95b311434d 100644 --- a/docs/threatprevention/7.5/admin/analytics/concurrentlogins.md +++ b/docs/threatprevention/7.5/admin/analytics/concurrentlogins.md @@ -1,5 +1,5 @@ --- -title: "Concurrent Logins Analytic Type" +title: "Concurrent Logins" description: "Concurrent Logins Analytic Type" sidebar_position: 50 --- diff --git a/docs/threatprevention/7.5/admin/analytics/filesystemattacksuser.md b/docs/threatprevention/7.5/admin/analytics/filesystemattacksuser.md index 37bc344fd1..10a04258b3 100644 --- a/docs/threatprevention/7.5/admin/analytics/filesystemattacksuser.md +++ b/docs/threatprevention/7.5/admin/analytics/filesystemattacksuser.md @@ -1,5 +1,5 @@ --- -title: "File System Attacks (by User) Analytic Type" +title: "File System Attacks (by User)" description: "File System Attacks (by User) Analytic Type" sidebar_position: 60 --- diff --git a/docs/threatprevention/7.5/admin/analytics/forgedpac.md b/docs/threatprevention/7.5/admin/analytics/forgedpac.md index dee39c4b24..6cef97b0f8 100644 --- a/docs/threatprevention/7.5/admin/analytics/forgedpac.md +++ b/docs/threatprevention/7.5/admin/analytics/forgedpac.md @@ -1,5 +1,5 @@ --- -title: "Forged PAC Analytic Type" +title: "Forged PAC" description: "Forged PAC Analytic Type" sidebar_position: 70 --- diff --git a/docs/threatprevention/7.5/admin/analytics/goldenticket.md b/docs/threatprevention/7.5/admin/analytics/goldenticket.md index dedea35520..6fdef8d079 100644 --- a/docs/threatprevention/7.5/admin/analytics/goldenticket.md +++ b/docs/threatprevention/7.5/admin/analytics/goldenticket.md @@ -1,5 +1,5 @@ --- -title: "Golden Ticket Analytic Type" +title: "Golden Ticket" description: "Golden Ticket Analytic Type" sidebar_position: 80 --- diff --git a/docs/threatprevention/7.5/admin/analytics/horizontalmovementattacks.md b/docs/threatprevention/7.5/admin/analytics/horizontalmovementattacks.md index 43352fa3c2..d804ff1330 100644 --- a/docs/threatprevention/7.5/admin/analytics/horizontalmovementattacks.md +++ b/docs/threatprevention/7.5/admin/analytics/horizontalmovementattacks.md @@ -1,5 +1,5 @@ --- -title: "Horizontal Movement Attacks Analytic Type" +title: "Horizontal Movement Attacks" description: "Horizontal Movement Attacks Analytic Type" sidebar_position: 90 --- diff --git a/docs/threatprevention/7.5/admin/analytics/impersonationlogins.md b/docs/threatprevention/7.5/admin/analytics/impersonationlogins.md index 36ec4c480d..23183f30f1 100644 --- a/docs/threatprevention/7.5/admin/analytics/impersonationlogins.md +++ b/docs/threatprevention/7.5/admin/analytics/impersonationlogins.md @@ -1,5 +1,5 @@ --- -title: "Impersonation Logins Analytic Type" +title: "Impersonation Logins" description: "Impersonation Logins Analytic Type" sidebar_position: 100 --- diff --git a/docs/threatprevention/7.5/admin/analytics/kerberosweakencryption.md b/docs/threatprevention/7.5/admin/analytics/kerberosweakencryption.md index 2a9ffb06c4..918f7ad7f4 100644 --- a/docs/threatprevention/7.5/admin/analytics/kerberosweakencryption.md +++ b/docs/threatprevention/7.5/admin/analytics/kerberosweakencryption.md @@ -1,5 +1,5 @@ --- -title: "Kerberos Weak Encryption Analytic Type" +title: "Kerberos Weak Encryption" description: "Kerberos Weak Encryption Analytic Type" sidebar_position: 110 --- diff --git a/docs/threatprevention/7.5/admin/analytics/useraccounthacking.md b/docs/threatprevention/7.5/admin/analytics/useraccounthacking.md index a8027cc3cb..05dafc5853 100644 --- a/docs/threatprevention/7.5/admin/analytics/useraccounthacking.md +++ b/docs/threatprevention/7.5/admin/analytics/useraccounthacking.md @@ -1,5 +1,5 @@ --- -title: "User Account Hacking Analytic Type" +title: "User Account Hacking" description: "User Account Hacking Analytic Type" sidebar_position: 120 --- From 6af51ad79359849095a2bf0df67640c1bb0cc892 Mon Sep 17 00:00:00 2001 From: Ayesha Azeem Date: Tue, 8 Jul 2025 13:49:30 +0500 Subject: [PATCH 012/177] minor changes --- .../{threatprevention.md => accessanalyzerconfiguration.md} | 0 docs/threatprevention/7.5/install/agent/overview.md | 4 ++-- 2 files changed, 2 insertions(+), 2 deletions(-) rename docs/threatprevention/7.5/admin/configuration/{threatprevention.md => accessanalyzerconfiguration.md} (100%) diff --git a/docs/threatprevention/7.5/admin/configuration/threatprevention.md b/docs/threatprevention/7.5/admin/configuration/accessanalyzerconfiguration.md similarity index 100% rename from docs/threatprevention/7.5/admin/configuration/threatprevention.md rename to docs/threatprevention/7.5/admin/configuration/accessanalyzerconfiguration.md diff --git a/docs/threatprevention/7.5/install/agent/overview.md b/docs/threatprevention/7.5/install/agent/overview.md index c873ba8047..e5331a0446 100644 --- a/docs/threatprevention/7.5/install/agent/overview.md +++ b/docs/threatprevention/7.5/install/agent/overview.md @@ -83,7 +83,7 @@ control the configuration for that monitored host. However, Activity Monitor can provide multiple outputs for a host, e.g. for Netwrix Access Analyzer (formerly Enterprise Auditor), Netwrix Threat Manager, or SIEM products. Add a new output for the same host to the Monitored Host tab in the Activity Monitor console to be used by the other product. See the -[Send Active Directory Event Data from Netwrix Threat Prevention to Netwrix Access Analyzer](/docs/threatprevention/7.5/admin/configuration/threatprevention.md) +[Send Active Directory Event Data from Netwrix Threat Prevention to Netwrix Access Analyzer](/docs/threatprevention/7.5/admin/configuration/accessanalyzerconfiguration.md) topic for additional information. ## Exchange Servers @@ -124,5 +124,5 @@ control the configuration for that monitored host. However, Activity Monitor can provide multiple outputs for a host, e.g. for Netwrix Access Analyzer (formerly Enterprise Auditor), Netwrix Threat Manager, or SIEM products. Add a new output for the same host to the Monitored Host tab in the Activity Monitor console to be used by the other product. See the -[Send Active Directory Event Data from Netwrix Threat Prevention to Netwrix Access Analyzer](/docs/threatprevention/7.5/admin/configuration/threatprevention.md) +[Send Active Directory Event Data from Netwrix Threat Prevention to Netwrix Access Analyzer](/docs/threatprevention/7.5/admin/configuration/accessanalyzerconfiguration.md) topic for additional information. From cf110965ce999de45f88762c09881c80ef99838b Mon Sep 17 00:00:00 2001 From: Ayesha Azeem Date: Tue, 8 Jul 2025 15:06:32 +0500 Subject: [PATCH 013/177] minor changes --- .../7.5/admin/policies/configuration/eventtype/overview.md | 2 +- .../7.5/admin/templates/folder/activedirectory.md | 2 +- .../7.5/admin/templates/folder/bestpractices.md | 2 +- docs/threatprevention/7.5/admin/templates/folder/exchange.md | 2 +- docs/threatprevention/7.5/admin/templates/folder/filesystem.md | 2 +- .../7.5/admin/templates/folder/grouppolicyobjects.md | 2 +- docs/threatprevention/7.5/admin/templates/folder/hipaa.md | 2 +- .../7.5/admin/templates/folder/reconnaissance.md | 2 +- .../7.5/admin/templates/folder/schemaconfiguration.md | 2 +- docs/threatprevention/7.5/admin/templates/folder/siem.md | 2 +- 10 files changed, 10 insertions(+), 10 deletions(-) diff --git a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/overview.md b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/overview.md index 4721cf73cf..bda48d97ba 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/overview.md +++ b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/overview.md @@ -49,7 +49,7 @@ See the following topics for additional details: - [Exchange Lockdown Event Type](/docs/threatprevention/7.5/admin/policies/configuration/eventtype/exchangelockdown.md) - [File System Changes Event Type](/docs/threatprevention/7.5/admin/policies/configuration/eventtype/filesystemchanges/filesystemchanges.md) - [File System Lockdown Event Type](/docs/threatprevention/7.5/admin/policies/configuration/eventtype/filesystemlockdown.md) -- [File System Enterprise Auditor Event Type](/docs/threatprevention/7.5/admin/policies/configuration/filesystemaccessanalyzer.md) +- [File System Enterprise Auditor Event Type](/docs\threatprevention\7.5\admin\policies\configuration\eventtype\filesystemaccessanalyzer.md) - [FSMO Role Monitoring Event Type](/docs/threatprevention/7.5/admin/policies/configuration/eventtype/fsmorolemonitoring.md) - [GPO Setting Changes Event Type](/docs/threatprevention/7.5/admin/policies/configuration/eventtype/gposettingchanges.md) - [GPO Setting Lockdown Event Type](/docs/threatprevention/7.5/admin/policies/configuration/eventtype/gposettinglockdown.md) diff --git a/docs/threatprevention/7.5/admin/templates/folder/activedirectory.md b/docs/threatprevention/7.5/admin/templates/folder/activedirectory.md index 7c7edc782a..ed5e127e12 100644 --- a/docs/threatprevention/7.5/admin/templates/folder/activedirectory.md +++ b/docs/threatprevention/7.5/admin/templates/folder/activedirectory.md @@ -1,5 +1,5 @@ --- -title: "Active Directory Folder Templates" +title: "Active Directory Templates" description: "Active Directory Folder Templates" sidebar_position: 40 --- diff --git a/docs/threatprevention/7.5/admin/templates/folder/bestpractices.md b/docs/threatprevention/7.5/admin/templates/folder/bestpractices.md index 4a18cf5013..a53b690537 100644 --- a/docs/threatprevention/7.5/admin/templates/folder/bestpractices.md +++ b/docs/threatprevention/7.5/admin/templates/folder/bestpractices.md @@ -1,5 +1,5 @@ --- -title: "Best Practices Folder Templates" +title: "Best Practices Templates" description: "Best Practices Folder Templates" sidebar_position: 20 --- diff --git a/docs/threatprevention/7.5/admin/templates/folder/exchange.md b/docs/threatprevention/7.5/admin/templates/folder/exchange.md index 2891ab20f4..f01474f7a2 100644 --- a/docs/threatprevention/7.5/admin/templates/folder/exchange.md +++ b/docs/threatprevention/7.5/admin/templates/folder/exchange.md @@ -1,5 +1,5 @@ --- -title: "Exchange Folder Templates" +title: "Exchange Templates" description: "Exchange Folder Templates" sidebar_position: 50 --- diff --git a/docs/threatprevention/7.5/admin/templates/folder/filesystem.md b/docs/threatprevention/7.5/admin/templates/folder/filesystem.md index 817f6c5289..d354da8598 100644 --- a/docs/threatprevention/7.5/admin/templates/folder/filesystem.md +++ b/docs/threatprevention/7.5/admin/templates/folder/filesystem.md @@ -1,5 +1,5 @@ --- -title: "File System Folder Templates" +title: "File System Templates" description: "File System Folder Templates" sidebar_position: 60 --- diff --git a/docs/threatprevention/7.5/admin/templates/folder/grouppolicyobjects.md b/docs/threatprevention/7.5/admin/templates/folder/grouppolicyobjects.md index bded80e6db..7350a4e193 100644 --- a/docs/threatprevention/7.5/admin/templates/folder/grouppolicyobjects.md +++ b/docs/threatprevention/7.5/admin/templates/folder/grouppolicyobjects.md @@ -1,5 +1,5 @@ --- -title: "Group Policy Objects Folder Templates" +title: "Group Policy Objects Templates" description: "Group Policy Objects Folder Templates" sidebar_position: 70 --- diff --git a/docs/threatprevention/7.5/admin/templates/folder/hipaa.md b/docs/threatprevention/7.5/admin/templates/folder/hipaa.md index 2a07d26fee..52ad003a28 100644 --- a/docs/threatprevention/7.5/admin/templates/folder/hipaa.md +++ b/docs/threatprevention/7.5/admin/templates/folder/hipaa.md @@ -1,5 +1,5 @@ --- -title: "HIPAA Folder Templates" +title: "HIPAA Templates" description: "HIPAA Folder Templates" sidebar_position: 30 --- diff --git a/docs/threatprevention/7.5/admin/templates/folder/reconnaissance.md b/docs/threatprevention/7.5/admin/templates/folder/reconnaissance.md index 1ce57a02fe..2ae6cedded 100644 --- a/docs/threatprevention/7.5/admin/templates/folder/reconnaissance.md +++ b/docs/threatprevention/7.5/admin/templates/folder/reconnaissance.md @@ -1,5 +1,5 @@ --- -title: "Reconnaissance Folder Templates" +title: "Reconnaissance Templates" description: "Reconnaissance Folder Templates" sidebar_position: 80 --- diff --git a/docs/threatprevention/7.5/admin/templates/folder/schemaconfiguration.md b/docs/threatprevention/7.5/admin/templates/folder/schemaconfiguration.md index a7fca62bef..b58f243c1e 100644 --- a/docs/threatprevention/7.5/admin/templates/folder/schemaconfiguration.md +++ b/docs/threatprevention/7.5/admin/templates/folder/schemaconfiguration.md @@ -1,5 +1,5 @@ --- -title: "Schema and Configuration Folder Templates" +title: "Schema and Configuration Templates" description: "Schema and Configuration Folder Templates" sidebar_position: 90 --- diff --git a/docs/threatprevention/7.5/admin/templates/folder/siem.md b/docs/threatprevention/7.5/admin/templates/folder/siem.md index b2d3e44cf7..ff4e89fcdb 100644 --- a/docs/threatprevention/7.5/admin/templates/folder/siem.md +++ b/docs/threatprevention/7.5/admin/templates/folder/siem.md @@ -1,5 +1,5 @@ --- -title: "SIEM Folder Templates" +title: "SIEM Templates" description: "SIEM Folder Templates" sidebar_position: 100 --- From bd0da41b4fe6cb0b6a6aa4f9605d80d8b4d43c37 Mon Sep 17 00:00:00 2001 From: Ayesha Azeem Date: Tue, 8 Jul 2025 16:26:55 +0500 Subject: [PATCH 014/177] minor changes --- .../7.5/admin/templates/folder/dns.md | 13 +++++++++ .../templates/folder/domainpersistence.md | 15 ++++++++++ .../{infrastructure-templates.md => ldap.md} | 19 ++++-------- .../{microsoft-templates.md => lsass.md} | 18 ++++-------- ...ty-templates.md => privilegeescalation.md} | 29 ++++--------------- .../7.5/admin/templates/folder/ransomware.md | 14 +++++++++ .../admin/templates/folder/reconnaissance.md | 2 +- .../templates/folder/schemaconfiguration.md | 2 +- .../7.5/admin/templates/folder/siem.md | 2 +- .../admin/templates/folder/threatmanager.md | 14 +++++++++ 10 files changed, 77 insertions(+), 51 deletions(-) create mode 100644 docs/threatprevention/7.5/admin/templates/folder/dns.md create mode 100644 docs/threatprevention/7.5/admin/templates/folder/domainpersistence.md rename docs/threatprevention/7.5/admin/templates/folder/{infrastructure-templates.md => ldap.md} (56%) rename docs/threatprevention/7.5/admin/templates/folder/{microsoft-templates.md => lsass.md} (57%) rename docs/threatprevention/7.5/admin/templates/folder/{security-templates.md => privilegeescalation.md} (50%) create mode 100644 docs/threatprevention/7.5/admin/templates/folder/ransomware.md create mode 100644 docs/threatprevention/7.5/admin/templates/folder/threatmanager.md diff --git a/docs/threatprevention/7.5/admin/templates/folder/dns.md b/docs/threatprevention/7.5/admin/templates/folder/dns.md new file mode 100644 index 0000000000..d1b6cbc1c7 --- /dev/null +++ b/docs/threatprevention/7.5/admin/templates/folder/dns.md @@ -0,0 +1,13 @@ +--- +title: "DNS Templates" +description: "DNS Folder Templates" +sidebar_position: 45 +--- + +# DNS Folder Templates + +The **Templates** > **Microsoft** > **DNS** folder contains the following template: + +| Template | Description | TAGS | +| ------------------ | -------------------------- | ---- | +| DNS Record Changes | No customizations required | None | diff --git a/docs/threatprevention/7.5/admin/templates/folder/domainpersistence.md b/docs/threatprevention/7.5/admin/templates/folder/domainpersistence.md new file mode 100644 index 0000000000..0c62ddbb0a --- /dev/null +++ b/docs/threatprevention/7.5/admin/templates/folder/domainpersistence.md @@ -0,0 +1,15 @@ +--- +title: "Domain Persistence Templates" +description: "Domain Persistence Folder Templates" +sidebar_position: 25 +--- + +# Domain Persistence Folder Templates + +The Domain Persistence folder contains the following templates: + +| Template | Description | TAGS | +| -------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -------------------------------------------------------------------------------------------------------------------------- | +| AD: AdminSDHolder Monitoring | AdminSDHolder is an object located in the System Partition in Active Directory (cn=adminsdholder,cn=system,dc=domain,dc=com) and is used as a security template for objects that are members of certain privileged groups. Objects in these groups are enumerated and any objects with security descriptors that don't match the AdminSDHolder ACL are flagged for updating. The Security Descriptor propagator (SDProp) process runs every 60 minutes on the PDC Emulator and re-stamps the object Access Control List (ACL) with the security permissions set on the AdminSDHolder. Altering AdminSDHolder is an effective method for an attacker to persist granting the ability to modify the most privileged groups in Active Directory by leveraging a key security component. Even if the permissions are changed on a protected group. | - NEW 5.1 TEMPLATES - Domain Persistence - Privileged Accounts - Privilege Escalation - AD Security - Unauthorized changes | +| AD: Group Policy Objects Security Monitoring | Use this policy to specify a list of AD Group Policy Objects to be monitored. Optionally, add any AD Perpetrators to be included or excluded. Specify the list of AD Group Policy Objects to be monitored. Optionally, add any AD Perpetrators to be included or excluded. | - NEW 5.1 TEMPLATES - GPO Security - AD Security - Unauthorized changes | +| DCShadow detection | This policy will detect when a non-DC adds a SPN value to any computer starting with GC/ for the global catalog service. | - NEW 5.1 TEMPLATES | diff --git a/docs/threatprevention/7.5/admin/templates/folder/infrastructure-templates.md b/docs/threatprevention/7.5/admin/templates/folder/ldap.md similarity index 56% rename from docs/threatprevention/7.5/admin/templates/folder/infrastructure-templates.md rename to docs/threatprevention/7.5/admin/templates/folder/ldap.md index 5476cb46b0..753628c6e9 100644 --- a/docs/threatprevention/7.5/admin/templates/folder/infrastructure-templates.md +++ b/docs/threatprevention/7.5/admin/templates/folder/ldap.md @@ -1,8 +1,10 @@ -# Infrastructure Templates +--- +title: "LDAP Templates" +description: "LDAP Folder Templates" +sidebar_position: 35 +--- -This section contains templates for monitoring and protecting infrastructure components. - -## LDAP Monitoring {#ldap} +# LDAP Folder Templates The LDAP folder contains the following templates: @@ -13,12 +15,3 @@ The LDAP folder contains the following templates: | LDAP: Sensitive Groups | This policy will detect LDAP queries targeting sensitive groups, such as Domain Admins, Enterprise Admins, and Schema Admins. Add to and delete from this list of groups in the LDAP Query filter per specific requirements | None | | LDAP: Sensitive SPNs | This policy will detect LDAP queries targeting sensitive Service Principal Names, such as Exchange and SQL Servers. Add to and delete from this list of SPNs in the LDAP Query filter per specific requirements | None | | LDAP: Service Principal Names | Detects attempts to obtain a list of SPN values | None | - -## Threat Manager Integration {#threat-manager} - -The Threat Manager folder contains the following templates: - -| Template | Description | TAGS | -| -------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | ------------------------------------- | -| Threat Manager for AD | This is the recommended policy for sending AD Events captured by Threat Prevention to Threat Manager. This policy includes: Authentication Monitoring, Active Directory Changes, AD Replication Monitoring, and LSASS Guardian - Monitor. | - Threat Manager - NEW v6.1 TEMPLATES | -| Threat Manager for AD LDAP | This is the recommended policy for sending LDAP events captured by Threat Prevention to Threat Manager for detecting signature queries of LDAP reconnaissance tools. Policy 1: Suspicious Queries Policy 2: Suspicious Attributes Returned | - Threat Manager - NEW v7.1 TEMPLATES | diff --git a/docs/threatprevention/7.5/admin/templates/folder/microsoft-templates.md b/docs/threatprevention/7.5/admin/templates/folder/lsass.md similarity index 57% rename from docs/threatprevention/7.5/admin/templates/folder/microsoft-templates.md rename to docs/threatprevention/7.5/admin/templates/folder/lsass.md index 2721ea787b..e1d64cf18e 100644 --- a/docs/threatprevention/7.5/admin/templates/folder/microsoft-templates.md +++ b/docs/threatprevention/7.5/admin/templates/folder/lsass.md @@ -1,16 +1,10 @@ -# Microsoft Platform Templates +--- +title: "LSASS Templates" +description: "LSASS Folder Templates" +sidebar_position: 80 +--- -This section contains templates for monitoring and protecting Microsoft platform components. - -## DNS Monitoring {#dns} - -The **Templates** > **Microsoft** > **DNS** folder contains the following template: - -| Template | Description | TAGS | -| ------------------ | -------------------------- | ---- | -| DNS Record Changes | No customizations required | None | - -## LSASS Protection {#lsass} +# LSASS Folder Templates The **Templates** > **Microsoft** > **LSASS** folder contains the following templates: diff --git a/docs/threatprevention/7.5/admin/templates/folder/security-templates.md b/docs/threatprevention/7.5/admin/templates/folder/privilegeescalation.md similarity index 50% rename from docs/threatprevention/7.5/admin/templates/folder/security-templates.md rename to docs/threatprevention/7.5/admin/templates/folder/privilegeescalation.md index f5b23a4ad7..5fb1b215b6 100644 --- a/docs/threatprevention/7.5/admin/templates/folder/security-templates.md +++ b/docs/threatprevention/7.5/admin/templates/folder/privilegeescalation.md @@ -1,27 +1,10 @@ -# Security Templates +--- +title: "Privilege Escalation Templates" +description: "Privilege Escalation Folder Templates" +sidebar_position: 100 +--- -This section contains templates for detecting and preventing various security threats. - -## Ransomware Protection {#ransomware} - -The Ransomware folder contains the following templates: - -| Template | Description | TAGS | -| ----------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ---- | -| Ransomware Extensions | Ransomware is a type of malware that systematically encrypts files on a user's system, and forces payment to get the data back. This policy is meant to detect the creation of files related to the actual encrypting of the data during a Ransomware attack, and trigger an alert | None | -| Ransomware Instructions | Ransomware is a type of malware that systematically encrypts files on a user's system, and forces payment to get the data back. This policy is meant to detect the creation of warning file created by a Ransomware attack, and trigger an alert | None | - -## Domain Persistence Protection {#domain-persistence} - -The Domain Persistence folder contains the following templates: - -| Template | Description | TAGS | -| -------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -------------------------------------------------------------------------------------------------------------------------- | -| AD: AdminSDHolder Monitoring | AdminSDHolder is an object located in the System Partition in Active Directory (cn=adminsdholder,cn=system,dc=domain,dc=com) and is used as a security template for objects that are members of certain privileged groups. Objects in these groups are enumerated and any objects with security descriptors that don't match the AdminSDHolder ACL are flagged for updating. The Security Descriptor propagator (SDProp) process runs every 60 minutes on the PDC Emulator and re-stamps the object Access Control List (ACL) with the security permissions set on the AdminSDHolder. Altering AdminSDHolder is an effective method for an attacker to persist granting the ability to modify the most privileged groups in Active Directory by leveraging a key security component. Even if the permissions are changed on a protected group. | - NEW 5.1 TEMPLATES - Domain Persistence - Privileged Accounts - Privilege Escalation - AD Security - Unauthorized changes | -| AD: Group Policy Objects Security Monitoring | Use this policy to specify a list of AD Group Policy Objects to be monitored. Optionally, add any AD Perpetrators to be included or excluded. Specify the list of AD Group Policy Objects to be monitored. Optionally, add any AD Perpetrators to be included or excluded. | - NEW 5.1 TEMPLATES - GPO Security - AD Security - Unauthorized changes | -| DCShadow detection | This policy will detect when a non-DC adds a SPN value to any computer starting with GC/ for the global catalog service. | - NEW 5.1 TEMPLATES | - -## Privilege Escalation Protection {#privilege-escalation} +# Privilege Escalation Folder Templates The Privilege Escalation folder contains the following templates: diff --git a/docs/threatprevention/7.5/admin/templates/folder/ransomware.md b/docs/threatprevention/7.5/admin/templates/folder/ransomware.md new file mode 100644 index 0000000000..48066bab51 --- /dev/null +++ b/docs/threatprevention/7.5/admin/templates/folder/ransomware.md @@ -0,0 +1,14 @@ +--- +title: "Ransomware Templates" +description: "Ransomware Folder Templates" +sidebar_position: 110 +--- + +# Ransomware Folder Templates + +The Ransomware folder contains the following templates: + +| Template | Description | TAGS | +| ----------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ---- | +| Ransomware Extensions | Ransomware is a type of malware that systematically encrypts files on a user's system, and forces payment to get the data back. This policy is meant to detect the creation of files related to the actual encrypting of the data during a Ransomware attack, and trigger an alert | None | +| Ransomware Instructions | Ransomware is a type of malware that systematically encrypts files on a user's system, and forces payment to get the data back. This policy is meant to detect the creation of warning file created by a Ransomware attack, and trigger an alert | None | diff --git a/docs/threatprevention/7.5/admin/templates/folder/reconnaissance.md b/docs/threatprevention/7.5/admin/templates/folder/reconnaissance.md index 2ae6cedded..f512f1ba53 100644 --- a/docs/threatprevention/7.5/admin/templates/folder/reconnaissance.md +++ b/docs/threatprevention/7.5/admin/templates/folder/reconnaissance.md @@ -1,7 +1,7 @@ --- title: "Reconnaissance Templates" description: "Reconnaissance Folder Templates" -sidebar_position: 80 +sidebar_position: 120 --- # Reconnaissance Folder Templates diff --git a/docs/threatprevention/7.5/admin/templates/folder/schemaconfiguration.md b/docs/threatprevention/7.5/admin/templates/folder/schemaconfiguration.md index b58f243c1e..3af757744f 100644 --- a/docs/threatprevention/7.5/admin/templates/folder/schemaconfiguration.md +++ b/docs/threatprevention/7.5/admin/templates/folder/schemaconfiguration.md @@ -1,7 +1,7 @@ --- title: "Schema and Configuration Templates" description: "Schema and Configuration Folder Templates" -sidebar_position: 90 +sidebar_position: 130 --- # Schema and Configuration Folder Templates diff --git a/docs/threatprevention/7.5/admin/templates/folder/siem.md b/docs/threatprevention/7.5/admin/templates/folder/siem.md index ff4e89fcdb..d7c4722dda 100644 --- a/docs/threatprevention/7.5/admin/templates/folder/siem.md +++ b/docs/threatprevention/7.5/admin/templates/folder/siem.md @@ -1,7 +1,7 @@ --- title: "SIEM Templates" description: "SIEM Folder Templates" -sidebar_position: 100 +sidebar_position: 140 --- # SIEM Folder Templates diff --git a/docs/threatprevention/7.5/admin/templates/folder/threatmanager.md b/docs/threatprevention/7.5/admin/templates/folder/threatmanager.md new file mode 100644 index 0000000000..f88d1d18ff --- /dev/null +++ b/docs/threatprevention/7.5/admin/templates/folder/threatmanager.md @@ -0,0 +1,14 @@ +--- +title: "Threat Manager Templates" +description: "Threat Manager Folder Templates" +sidebar_position: 90 +--- + +# Threat Manager Folder Templates + +The Threat Manager folder contains the following templates: + +| Template | Description | TAGS | +| -------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | ------------------------------------- | +| Threat Manager for AD | This is the recommended policy for sending AD Events captured by Threat Prevention to Threat Manager. This policy includes: Authentication Monitoring, Active Directory Changes, AD Replication Monitoring, and LSASS Guardian - Monitor. | - Threat Manager - NEW v6.1 TEMPLATES | +| Threat Manager for AD LDAP | This is the recommended policy for sending LDAP events captured by Threat Prevention to Threat Manager for detecting signature queries of LDAP reconnaissance tools. Policy 1: Suspicious Queries Policy 2: Suspicious Attributes Returned | - Threat Manager - NEW v7.1 TEMPLATES | From ab6971308ab74bff4091f44c37d0f14014602105 Mon Sep 17 00:00:00 2001 From: Ayesha Azeem Date: Tue, 8 Jul 2025 17:00:54 +0500 Subject: [PATCH 015/177] minor changes --- docs/threatprevention/7.5/admin/navigation/overview.md | 2 +- docs/threatprevention/7.5/admin/{overview_1.md => tags.md} | 0 .../7.5/admin/templates/configuration/general.md | 2 +- 3 files changed, 2 insertions(+), 2 deletions(-) rename docs/threatprevention/7.5/admin/{overview_1.md => tags.md} (100%) diff --git a/docs/threatprevention/7.5/admin/navigation/overview.md b/docs/threatprevention/7.5/admin/navigation/overview.md index e61479d292..76a95e1a1a 100644 --- a/docs/threatprevention/7.5/admin/navigation/overview.md +++ b/docs/threatprevention/7.5/admin/navigation/overview.md @@ -77,7 +77,7 @@ interface. The following interface options are available: - [Analytics Interface](/docs/threatprevention/7.5/admin/analytics/overview.md) - [Policies Interface](/docs/threatprevention/7.5/admin/policies/overview.md) - [Templates Interface](/docs/threatprevention/7.5/admin/templates/overview.md) -- [Tags Node](/docs/threatprevention/7.5/admin/overview_1.md) +- [Tags Node](/docs/threatprevention/7.5/admin/tags.md) Several right-click menus and additional features are available within these interfaces. diff --git a/docs/threatprevention/7.5/admin/overview_1.md b/docs/threatprevention/7.5/admin/tags.md similarity index 100% rename from docs/threatprevention/7.5/admin/overview_1.md rename to docs/threatprevention/7.5/admin/tags.md diff --git a/docs/threatprevention/7.5/admin/templates/configuration/general.md b/docs/threatprevention/7.5/admin/templates/configuration/general.md index 1367f3bceb..7e592d3609 100644 --- a/docs/threatprevention/7.5/admin/templates/configuration/general.md +++ b/docs/threatprevention/7.5/admin/templates/configuration/general.md @@ -32,7 +32,7 @@ create a duplicate template, but rather display the template in different folder node. Multiple tags can be identified for a template with a comma-separated list. New tags can be created, which create a new folder under the TAGS node. Use the right-click Refresh option on the TAGS node in the Navigation pane to display new tags and/or display template-tag modifications. See -the [Tags Node](/docs/threatprevention/7.5/admin/overview_1.md) topic for additional information. +the [Tags Node](/docs/threatprevention/7.5/admin/tags.md) topic for additional information. ## History From b177bef1e2524f287d0e36038486cb0f6e61f49d Mon Sep 17 00:00:00 2001 From: Hassaan Khan Date: Tue, 8 Jul 2025 17:15:59 +0500 Subject: [PATCH 016/177] reviewed 1Secure sidebar --- .../admin/datacollection/_category_.json | 8 +- .../datacollection/computer/_category_.json | 2 +- docs/1secure/admin/datacollection/gmsa.md | 2 +- .../logonactivity/_category_.json | 2 +- docs/1secure/admin/login/login.md | 136 +----------------- .../admin/riskprofiles/_category_.json | 2 +- .../1secure/admin/riskprofiles/riskmetrics.md | 2 +- .../_category_.json | 8 +- .../netwrix1Securedocumentation.md | 10 ++ .../netwrix1securedocumentation/whatsnew.md | 10 ++ docs/1secure/security/overview.md | 2 +- 11 files changed, 39 insertions(+), 145 deletions(-) create mode 100644 docs/1secure/netwrix1securedocumentation/netwrix1Securedocumentation.md create mode 100644 docs/1secure/netwrix1securedocumentation/whatsnew.md diff --git a/docs/1secure/admin/datacollection/_category_.json b/docs/1secure/admin/datacollection/_category_.json index 5a027931e9..a4ff8601eb 100644 --- a/docs/1secure/admin/datacollection/_category_.json +++ b/docs/1secure/admin/datacollection/_category_.json @@ -1,6 +1,10 @@ { - "label": "Datacollection", + "label": "Data collection", "position": 50, "collapsed": true, - "collapsible": true + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } } \ No newline at end of file diff --git a/docs/1secure/admin/datacollection/computer/_category_.json b/docs/1secure/admin/datacollection/computer/_category_.json index 5bc401b801..6056651d45 100644 --- a/docs/1secure/admin/datacollection/computer/_category_.json +++ b/docs/1secure/admin/datacollection/computer/_category_.json @@ -1,5 +1,5 @@ { - "label": "Computer Auditing", + "label": "Computer", "position": 60, "collapsed": true, "collapsible": true, diff --git a/docs/1secure/admin/datacollection/gmsa.md b/docs/1secure/admin/datacollection/gmsa.md index 80618295a4..c3ae04d923 100644 --- a/docs/1secure/admin/datacollection/gmsa.md +++ b/docs/1secure/admin/datacollection/gmsa.md @@ -1,5 +1,5 @@ --- -title: "Using Group Managed Service Account (gMSA)" +title: "GMSA" description: "Using Group Managed Service Account (gMSA)" sidebar_position: 80 --- diff --git a/docs/1secure/admin/datacollection/logonactivity/_category_.json b/docs/1secure/admin/datacollection/logonactivity/_category_.json index 49baa75520..bbea9bd095 100644 --- a/docs/1secure/admin/datacollection/logonactivity/_category_.json +++ b/docs/1secure/admin/datacollection/logonactivity/_category_.json @@ -1,5 +1,5 @@ { - "label": "Logon Activity Auditing", + "label": "Logon Activity", "position": 70, "collapsed": true, "collapsible": true, diff --git a/docs/1secure/admin/login/login.md b/docs/1secure/admin/login/login.md index c22da1f5c3..86a1362563 100644 --- a/docs/1secure/admin/login/login.md +++ b/docs/1secure/admin/login/login.md @@ -109,138 +109,4 @@ click **Continue**. The Enter Your Password page is displayed. **Step 7 –** Click the **Reset Password** button. The password of the account has been reset. -Once you have reset your account password, log in to 1Secure with your new credentials. - -## Single Sign On - -Single Sign On (SSO) is a powerful authentication process that enhances security and improves user -experience by allowing users to access multiple applications with a single set of login credentials. -Single Sign On (SSO) allows you to log in to 1Secure using Microsoft Entra ID or Open ID Connect -credentials. It enhances the user experience by enabling access with existing organizational -credentials. - -### Log In Through Single Sign On - -Users can log in to the 1Secure tenant using Single Sign On (SSO) if their accounts are added to the -authentication provider configured for the tenant. For example, if Microsoft Entra ID is configured -as the authentication provider and its users are added to 1Secure, they can log in to the 1Secure -tenant with their Microsoft Entra ID credentials. - -When the Netwrix team adds a new user account for your organization, you will receive an email -invitation. This email will be sent from "noreply-account@netwrix.com" and will have the subject -"Welcome to Netwrix 1Secure". - -![1Secure Invitation Email](/img/product_docs/1secure/admin/login/1secureinvitation-sso.webp) - -**Step 1 –** Click **Access 1Secure** button in the invitation email. You are navigated to the -1Secure login page. - -![Log In page](/img/product_docs/1secure/admin/login/companylogin.webp) - -**Step 2 –** On the login page, click the **Log In** button. - -**Step 3 –** In the Email address field, specify a valid email address registered with 1Secure, then -click **Continue**. Based on your authentication status, one of the following will occur: - -- If you are logged out of your authentication provider, you will be redirected to the - authentication provider's login page. For example, if you are using Microsoft Entra ID, you will - be redirected to the Microsoft Entra ID login page. Authenticate using your credentials. After - successful authentication, you will be logged in to 1Secure. -- If you are already logged in to your authentication provider, then you will be directly logged in - to 1Secure application. - -### SSO Configuration with Authentication Services - -To enable Single Sign-On (SSO) for tenant users, an MSP must configure SSO using one of the -following authentication services: - -- [Configure SSO with Microsoft Entra ID Authentication](#configure-sso-with-microsoft-entra-id-authentication) -- [Configure SSO with OpenID Connect Authentication](#configure-sso-with-openid-connect-authentication) - -**NOTE:** When you first log in to 1Secure, SSO is not enabled, and 1Secure Authentication is -applied by default. This method requires Multi-factor authentication (MFA) to verify your identity -for secure access. See the [Log In](/docs/1secure/admin/overview.md) topic for additional information on -Multi-factor authentication. - -#### Configure SSO with Microsoft Entra ID Authentication - -Follow the steps to configure SSO with Microsoft Entra ID authentication. - -**Step 1 –** Click **Configuration** in the top bar. The Managed organizations page is displayed, -that lists the managed organizations defined in 1Secure. - -**Step 2 –** In the left pane, click **My organization**. The My organization page is displayed - -![My Organization page](/img/product_docs/1secure/admin/login/myorg_authentication.webp) - -**Step 3 –** Under Authentication section, click **Edit Settings**. The Authentication settings pane -is displayed. - -**Step 4 –** In Method drop-down menu, select **Entra ID**. - -![Authentication Settings pane](/img/product_docs/1secure/admin/login/entraidauth.webp) - -**Step 5 –** In Client ID field, specify the client ID of the app registered in Microsoft Entra ID. -See the -[Register an App in Microsoft Entra ID For Authentication](#register-an-app-in-microsoft-entra-id-for-authentication) topic -for additional information. - -**Step 6 –** Click **Save**. The Single Sing-On (SSO) is configured with Microsoft Entra ID -authentication. - -#### Configure SSO with OpenID Connect Authentication - -Follow the steps to configure SSO with OpenID Connect authentication. - -**Step 1 –** Click **Configuration** in the top bar. The Managed organizations page is displayed, -that lists the managed organizations defined in 1Secure. - -**Step 2 –** In the left pane, click **My organization**. The My organization page is displayed - -![My Organization page](/img/product_docs/1secure/admin/login/myorg_authentication.webp) - -**Step 3 –** Under Authentication section, click **Edit Settings**. The Authentication settings pane -is displayed. - -**Step 4 –** In Method drop-down menu, select **OpenID Connect**. - -![Authentication Settings pane](/img/product_docs/1secure/admin/login/openidconnectauth.webp) - -**Step 5 –** In Client ID field, specify the client ID of the OpenID application that 1Secure uses -to communicate with the OpenID provider. - -**Step 6 –** In Discovery url field, specify the Discovery URL of the OpenID application. - -**Step 7 –** Click **Save**. The Single Sign On (SSO) is configured with OpenID Connect -authentication. - -#### Register an App in Microsoft Entra ID For Authentication - -To configure Single Sign On (SSO) with Microsoft Entra ID authentication, register an application in -the Microsoft Microsoft Entra ID by following the steps mentioned below. - -**Step 1 –** Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com/). - -**Step 2 –** On the left navigation menu, navigate to **Identity** > **Applications** > **App -registrations** page. - -**Step 3 –** On the App registrations page, click **New registration** in the top toolbar. The -Register an application page is displayed. - -**Step 4 –** Specify the following information on the Register an application page: - -- Name – Enter a user-facing display name for the application, for example, Netwrix 1Secure Entra ID -- Supported account types – Select **Accounts in this organizational directory only** -- Platform – Select the **Web** platform in the drop-down menu -- Redirect URL (optional) – Enter **https://auth.netwrix.com/login/callback** - -**Step 5 –** Click **Register**. - -The Overview page for the newly registered application opens. The following settings of the -registered application are required while configuring Single Sign on (SSO) with Entra ID in 1Secure. -It is recommended to copy these settings and keep them safe. - -- Application (client) ID – A client ID for the registered application -- Directory (tenant) ID – A tenant ID for the registered application -- Client Secret – A client secret value generated when a new client secret key is created for the - registered application. See the [Generate Client Secret Value](/docs/1secure/configuration/registerconfig/registerconfig.md#generate-client-secret-value) topic for additional information. \ No newline at end of file +Once you have reset your account password, log in to 1Secure with your new credentials. \ No newline at end of file diff --git a/docs/1secure/admin/riskprofiles/_category_.json b/docs/1secure/admin/riskprofiles/_category_.json index e8629118a1..ee0cdf076c 100644 --- a/docs/1secure/admin/riskprofiles/_category_.json +++ b/docs/1secure/admin/riskprofiles/_category_.json @@ -1,5 +1,5 @@ { - "label": "Manage Risk Profiles", + "label": "Risk Profiles", "position": 60, "collapsed": true, "collapsible": true, diff --git a/docs/1secure/admin/riskprofiles/riskmetrics.md b/docs/1secure/admin/riskprofiles/riskmetrics.md index 1248e40c3c..ef073d2dc0 100644 --- a/docs/1secure/admin/riskprofiles/riskmetrics.md +++ b/docs/1secure/admin/riskprofiles/riskmetrics.md @@ -1,5 +1,5 @@ --- -title: "Manage Risk Metrics" +title: "Risk Metrics" description: "Manage Risk Metrics" sidebar_position: 10 --- diff --git a/docs/1secure/netwrix1securedocumentation/_category_.json b/docs/1secure/netwrix1securedocumentation/_category_.json index 45284a7601..cedb80df2c 100644 --- a/docs/1secure/netwrix1securedocumentation/_category_.json +++ b/docs/1secure/netwrix1securedocumentation/_category_.json @@ -1,6 +1,10 @@ { "label": "Netwrix 1Secure Documentation", - "position": 10, + "position": 20, "collapsed": true, - "collapsible": true + "collapsible": true, + "link": { + "type": "doc", + "id": "netwrix1Securedocumentation" + } } \ No newline at end of file diff --git a/docs/1secure/netwrix1securedocumentation/netwrix1Securedocumentation.md b/docs/1secure/netwrix1securedocumentation/netwrix1Securedocumentation.md new file mode 100644 index 0000000000..5cf25d7870 --- /dev/null +++ b/docs/1secure/netwrix1securedocumentation/netwrix1Securedocumentation.md @@ -0,0 +1,10 @@ +--- +title: "Netwrix 1Secure Documentation" +description: "Netwrix 1Secure Documentation" +sidebar_position: 20 +--- + +# Netwrix 1Secure Documentation +Netwrix 1Secure is a simple SaaS application that helps you analyze both on-premises and cloud environments. The application collects data within the IT infrastructure and notifies you on any actions made to the organization. These actions may include account creation or deletion, changes to group memberships, changes to the organization, etc. + +Netwrix 1Secure allows Managed Service Providers to generate a variety of reports to investigate incidents and suspicious activities across the IT environment. \ No newline at end of file diff --git a/docs/1secure/netwrix1securedocumentation/whatsnew.md b/docs/1secure/netwrix1securedocumentation/whatsnew.md new file mode 100644 index 0000000000..9db107a7c9 --- /dev/null +++ b/docs/1secure/netwrix1securedocumentation/whatsnew.md @@ -0,0 +1,10 @@ +--- +title: "What's New" +description: "What's New" +sidebar_position: 20 +--- + +# What's New + +## New Netwrix Community! +All Netwrix product announcements have moved to the new Netwrix Community. See announcements for Netwrix 1Secure in the [1Secure](https://community.netwrix.com/c/products/1secure/news/161) area of our new community. \ No newline at end of file diff --git a/docs/1secure/security/overview.md b/docs/1secure/security/overview.md index 708699990b..763607cc40 100644 --- a/docs/1secure/security/overview.md +++ b/docs/1secure/security/overview.md @@ -4,7 +4,7 @@ description: "Security" sidebar_position: 70 --- -# Security +# Overview Netwrix 1Secure implements multiple layers of security to protect your data and ensure compliance with industry standards. From f7d5318ad3bbb2bc1e9d68ca9d3935d1caf8ff17 Mon Sep 17 00:00:00 2001 From: Ayesha Azeem Date: Tue, 8 Jul 2025 18:27:57 +0500 Subject: [PATCH 017/177] minor changes --- .../7.5/reportingmodule/configuration/interface/_category_.json | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/docs/threatprevention/7.5/reportingmodule/configuration/interface/_category_.json b/docs/threatprevention/7.5/reportingmodule/configuration/interface/_category_.json index c02be60a02..2d9d8ace8f 100644 --- a/docs/threatprevention/7.5/reportingmodule/configuration/interface/_category_.json +++ b/docs/threatprevention/7.5/reportingmodule/configuration/interface/_category_.json @@ -1,5 +1,5 @@ { - "label": "System Settings Interface", + "label": "System Settings", "position": 30, "collapsed": true, "collapsible": true, From 84625614c991f040033ddcdaa598b8d2497782e5 Mon Sep 17 00:00:00 2001 From: Genius Date: Tue, 8 Jul 2025 15:47:10 +0200 Subject: [PATCH 018/177] No change --- .../5.9.4.2/admin/overview.md | 2 +- package-lock.json | 3901 +++++++++++++++-- package.json | 4 +- 3 files changed, 3634 insertions(+), 273 deletions(-) diff --git a/docs/endpointprotector/5.9.4.2/admin/overview.md b/docs/endpointprotector/5.9.4.2/admin/overview.md index 0107701f5b..ff2c13a438 100644 --- a/docs/endpointprotector/5.9.4.2/admin/overview.md +++ b/docs/endpointprotector/5.9.4.2/admin/overview.md @@ -1,5 +1,5 @@ --- -title: "Administration" +title: "Admin" description: "Administration" sidebar_position: 40 --- diff --git a/package-lock.json b/package-lock.json index 5df6e8e048..b4ad880a08 100644 --- a/package-lock.json +++ b/package-lock.json @@ -18,8 +18,8 @@ "@docusaurus/preset-classic": "^3.8.1", "@mdx-js/react": "^3.0.0", "prism-react-renderer": "^2.3.0", - "react": "^18.3.1", - "react-dom": "^18.3.1", + "react": "^19.1.0", + "react-dom": "^19.1.0", "react-typed": "^2.0.12" }, "devDependencies": { @@ -40,6 +40,8 @@ }, "node_modules/@algolia/autocomplete-core": { "version": "1.17.9", + "resolved": "https://registry.npmjs.org/@algolia/autocomplete-core/-/autocomplete-core-1.17.9.tgz", + "integrity": "sha512-O7BxrpLDPJWWHv/DLA9DRFWs+iY1uOJZkqUwjS5HSZAGcl0hIVCQ97LTLewiZmZ402JYUrun+8NqFP+hCknlbQ==", "license": "MIT", "dependencies": { "@algolia/autocomplete-plugin-algolia-insights": "1.17.9", @@ -48,6 +50,8 @@ }, "node_modules/@algolia/autocomplete-plugin-algolia-insights": { "version": "1.17.9", + "resolved": "https://registry.npmjs.org/@algolia/autocomplete-plugin-algolia-insights/-/autocomplete-plugin-algolia-insights-1.17.9.tgz", + "integrity": "sha512-u1fEHkCbWF92DBeB/KHeMacsjsoI0wFhjZtlCq2ddZbAehshbZST6Hs0Avkc0s+4UyBGbMDnSuXHLuvRWK5iDQ==", "license": "MIT", "dependencies": { "@algolia/autocomplete-shared": "1.17.9" @@ -58,6 +62,8 @@ }, "node_modules/@algolia/autocomplete-preset-algolia": { "version": "1.17.9", + "resolved": "https://registry.npmjs.org/@algolia/autocomplete-preset-algolia/-/autocomplete-preset-algolia-1.17.9.tgz", + "integrity": "sha512-Na1OuceSJeg8j7ZWn5ssMu/Ax3amtOwk76u4h5J4eK2Nx2KB5qt0Z4cOapCsxot9VcEN11ADV5aUSlQF4RhGjQ==", "license": "MIT", "dependencies": { "@algolia/autocomplete-shared": "1.17.9" @@ -69,6 +75,8 @@ }, "node_modules/@algolia/autocomplete-shared": { "version": "1.17.9", + "resolved": "https://registry.npmjs.org/@algolia/autocomplete-shared/-/autocomplete-shared-1.17.9.tgz", + "integrity": "sha512-iDf05JDQ7I0b7JEA/9IektxN/80a2MZ1ToohfmNS3rfeuQnIKI3IJlIafD0xu4StbtQTghx9T3Maa97ytkXenQ==", "license": "MIT", "peerDependencies": { "@algolia/client-search": ">= 4.9.1 < 6", @@ -76,85 +84,99 @@ } }, "node_modules/@algolia/client-abtesting": { - "version": "5.27.0", + "version": "5.29.0", + "resolved": "https://registry.npmjs.org/@algolia/client-abtesting/-/client-abtesting-5.29.0.tgz", + "integrity": "sha512-AM/6LYMSTnZvAT5IarLEKjYWOdV+Fb+LVs8JRq88jn8HH6bpVUtjWdOZXqX1hJRXuCAY8SdQfb7F8uEiMNXdYQ==", "license": "MIT", "dependencies": { - "@algolia/client-common": "5.27.0", - "@algolia/requester-browser-xhr": "5.27.0", - "@algolia/requester-fetch": "5.27.0", - "@algolia/requester-node-http": "5.27.0" + "@algolia/client-common": "5.29.0", + "@algolia/requester-browser-xhr": "5.29.0", + "@algolia/requester-fetch": "5.29.0", + "@algolia/requester-node-http": "5.29.0" }, "engines": { "node": ">= 14.0.0" } }, "node_modules/@algolia/client-analytics": { - "version": "5.27.0", + "version": "5.29.0", + "resolved": "https://registry.npmjs.org/@algolia/client-analytics/-/client-analytics-5.29.0.tgz", + "integrity": "sha512-La34HJh90l0waw3wl5zETO8TuukeUyjcXhmjYZL3CAPLggmKv74mobiGRIb+mmBENybiFDXf/BeKFLhuDYWMMQ==", "license": "MIT", "dependencies": { - "@algolia/client-common": "5.27.0", - "@algolia/requester-browser-xhr": "5.27.0", - "@algolia/requester-fetch": "5.27.0", - "@algolia/requester-node-http": "5.27.0" + "@algolia/client-common": "5.29.0", + "@algolia/requester-browser-xhr": "5.29.0", + "@algolia/requester-fetch": "5.29.0", + "@algolia/requester-node-http": "5.29.0" }, "engines": { "node": ">= 14.0.0" } }, "node_modules/@algolia/client-common": { - "version": "5.27.0", + "version": "5.29.0", + "resolved": "https://registry.npmjs.org/@algolia/client-common/-/client-common-5.29.0.tgz", + "integrity": "sha512-T0lzJH/JiCxQYtCcnWy7Jf1w/qjGDXTi2npyF9B9UsTvXB97GRC6icyfXxe21mhYvhQcaB1EQ/J2575FXxi2rA==", "license": "MIT", "engines": { "node": ">= 14.0.0" } }, "node_modules/@algolia/client-insights": { - "version": "5.27.0", + "version": "5.29.0", + "resolved": "https://registry.npmjs.org/@algolia/client-insights/-/client-insights-5.29.0.tgz", + "integrity": "sha512-A39F1zmHY9aev0z4Rt3fTLcGN5AG1VsVUkVWy6yQG5BRDScktH+U5m3zXwThwniBTDV1HrPgiGHZeWb67GkR2Q==", "license": "MIT", "dependencies": { - "@algolia/client-common": "5.27.0", - "@algolia/requester-browser-xhr": "5.27.0", - "@algolia/requester-fetch": "5.27.0", - "@algolia/requester-node-http": "5.27.0" + "@algolia/client-common": "5.29.0", + "@algolia/requester-browser-xhr": "5.29.0", + "@algolia/requester-fetch": "5.29.0", + "@algolia/requester-node-http": "5.29.0" }, "engines": { "node": ">= 14.0.0" } }, "node_modules/@algolia/client-personalization": { - "version": "5.27.0", + "version": "5.29.0", + "resolved": "https://registry.npmjs.org/@algolia/client-personalization/-/client-personalization-5.29.0.tgz", + "integrity": "sha512-ibxmh2wKKrzu5du02gp8CLpRMeo+b/75e4ORct98CT7mIxuYFXowULwCd6cMMkz/R0LpKXIbTUl15UL5soaiUQ==", "license": "MIT", "dependencies": { - "@algolia/client-common": "5.27.0", - "@algolia/requester-browser-xhr": "5.27.0", - "@algolia/requester-fetch": "5.27.0", - "@algolia/requester-node-http": "5.27.0" + "@algolia/client-common": "5.29.0", + "@algolia/requester-browser-xhr": "5.29.0", + "@algolia/requester-fetch": "5.29.0", + "@algolia/requester-node-http": "5.29.0" }, "engines": { "node": ">= 14.0.0" } }, "node_modules/@algolia/client-query-suggestions": { - "version": "5.27.0", + "version": "5.29.0", + "resolved": "https://registry.npmjs.org/@algolia/client-query-suggestions/-/client-query-suggestions-5.29.0.tgz", + "integrity": "sha512-VZq4/AukOoJC2WSwF6J5sBtt+kImOoBwQc1nH3tgI+cxJBg7B77UsNC+jT6eP2dQCwGKBBRTmtPLUTDDnHpMgA==", "license": "MIT", "dependencies": { - "@algolia/client-common": "5.27.0", - "@algolia/requester-browser-xhr": "5.27.0", - "@algolia/requester-fetch": "5.27.0", - "@algolia/requester-node-http": "5.27.0" + "@algolia/client-common": "5.29.0", + "@algolia/requester-browser-xhr": "5.29.0", + "@algolia/requester-fetch": "5.29.0", + "@algolia/requester-node-http": "5.29.0" }, "engines": { "node": ">= 14.0.0" } }, "node_modules/@algolia/client-search": { - "version": "5.27.0", + "version": "5.29.0", + "resolved": "https://registry.npmjs.org/@algolia/client-search/-/client-search-5.29.0.tgz", + "integrity": "sha512-cZ0Iq3OzFUPpgszzDr1G1aJV5UMIZ4VygJ2Az252q4Rdf5cQMhYEIKArWY/oUjMhQmosM8ygOovNq7gvA9CdCg==", "license": "MIT", "dependencies": { - "@algolia/client-common": "5.27.0", - "@algolia/requester-browser-xhr": "5.27.0", - "@algolia/requester-fetch": "5.27.0", - "@algolia/requester-node-http": "5.27.0" + "@algolia/client-common": "5.29.0", + "@algolia/requester-browser-xhr": "5.29.0", + "@algolia/requester-fetch": "5.29.0", + "@algolia/requester-node-http": "5.29.0" }, "engines": { "node": ">= 14.0.0" @@ -162,72 +184,86 @@ }, "node_modules/@algolia/events": { "version": "4.0.1", + "resolved": "https://registry.npmjs.org/@algolia/events/-/events-4.0.1.tgz", + "integrity": "sha512-FQzvOCgoFXAbf5Y6mYozw2aj5KCJoA3m4heImceldzPSMbdyS4atVjJzXKMsfX3wnZTFYwkkt8/z8UesLHlSBQ==", "license": "MIT" }, "node_modules/@algolia/ingestion": { - "version": "1.27.0", + "version": "1.29.0", + "resolved": "https://registry.npmjs.org/@algolia/ingestion/-/ingestion-1.29.0.tgz", + "integrity": "sha512-scBXn0wO5tZCxmO6evfa7A3bGryfyOI3aoXqSQBj5SRvNYXaUlFWQ/iKI70gRe/82ICwE0ICXbHT/wIvxOW7vw==", "license": "MIT", "dependencies": { - "@algolia/client-common": "5.27.0", - "@algolia/requester-browser-xhr": "5.27.0", - "@algolia/requester-fetch": "5.27.0", - "@algolia/requester-node-http": "5.27.0" + "@algolia/client-common": "5.29.0", + "@algolia/requester-browser-xhr": "5.29.0", + "@algolia/requester-fetch": "5.29.0", + "@algolia/requester-node-http": "5.29.0" }, "engines": { "node": ">= 14.0.0" } }, "node_modules/@algolia/monitoring": { - "version": "1.27.0", + "version": "1.29.0", + "resolved": "https://registry.npmjs.org/@algolia/monitoring/-/monitoring-1.29.0.tgz", + "integrity": "sha512-FGWWG9jLFhsKB7YiDjM2dwQOYnWu//7Oxrb2vT96N7+s+hg1mdHHfHNRyEudWdxd4jkMhBjeqNA21VbTiOIPVg==", "license": "MIT", "dependencies": { - "@algolia/client-common": "5.27.0", - "@algolia/requester-browser-xhr": "5.27.0", - "@algolia/requester-fetch": "5.27.0", - "@algolia/requester-node-http": "5.27.0" + "@algolia/client-common": "5.29.0", + "@algolia/requester-browser-xhr": "5.29.0", + "@algolia/requester-fetch": "5.29.0", + "@algolia/requester-node-http": "5.29.0" }, "engines": { "node": ">= 14.0.0" } }, "node_modules/@algolia/recommend": { - "version": "5.27.0", + "version": "5.29.0", + "resolved": "https://registry.npmjs.org/@algolia/recommend/-/recommend-5.29.0.tgz", + "integrity": "sha512-xte5+mpdfEARAu61KXa4ewpjchoZuJlAlvQb8ptK6hgHlBHDnYooy1bmOFpokaAICrq/H9HpoqNUX71n+3249A==", "license": "MIT", "dependencies": { - "@algolia/client-common": "5.27.0", - "@algolia/requester-browser-xhr": "5.27.0", - "@algolia/requester-fetch": "5.27.0", - "@algolia/requester-node-http": "5.27.0" + "@algolia/client-common": "5.29.0", + "@algolia/requester-browser-xhr": "5.29.0", + "@algolia/requester-fetch": "5.29.0", + "@algolia/requester-node-http": "5.29.0" }, "engines": { "node": ">= 14.0.0" } }, "node_modules/@algolia/requester-browser-xhr": { - "version": "5.27.0", + "version": "5.29.0", + "resolved": "https://registry.npmjs.org/@algolia/requester-browser-xhr/-/requester-browser-xhr-5.29.0.tgz", + "integrity": "sha512-og+7Em75aPHhahEUScq2HQ3J7ULN63Levtd87BYMpn6Im5d5cNhaC4QAUsXu6LWqxRPgh4G+i+wIb6tVhDhg2A==", "license": "MIT", "dependencies": { - "@algolia/client-common": "5.27.0" + "@algolia/client-common": "5.29.0" }, "engines": { "node": ">= 14.0.0" } }, "node_modules/@algolia/requester-fetch": { - "version": "5.27.0", + "version": "5.29.0", + "resolved": "https://registry.npmjs.org/@algolia/requester-fetch/-/requester-fetch-5.29.0.tgz", + "integrity": "sha512-JCxapz7neAy8hT/nQpCvOrI5JO8VyQ1kPvBiaXWNC1prVq0UMYHEL52o1BsPvtXfdQ7BVq19OIq6TjOI06mV/w==", "license": "MIT", "dependencies": { - "@algolia/client-common": "5.27.0" + "@algolia/client-common": "5.29.0" }, "engines": { "node": ">= 14.0.0" } }, "node_modules/@algolia/requester-node-http": { - "version": "5.27.0", + "version": "5.29.0", + "resolved": "https://registry.npmjs.org/@algolia/requester-node-http/-/requester-node-http-5.29.0.tgz", + "integrity": "sha512-lVBD81RBW5VTdEYgnzCz7Pf9j2H44aymCP+/eHGJu4vhU+1O8aKf3TVBgbQr5UM6xoe8IkR/B112XY6YIG2vtg==", "license": "MIT", "dependencies": { - "@algolia/client-common": "5.27.0" + "@algolia/client-common": "5.29.0" }, "engines": { "node": ">= 14.0.0" @@ -235,6 +271,8 @@ }, "node_modules/@ampproject/remapping": { "version": "2.3.0", + "resolved": "https://registry.npmjs.org/@ampproject/remapping/-/remapping-2.3.0.tgz", + "integrity": "sha512-30iZtAPgz+LTIYoeivqYo853f02jBYSd5uGnGpkFV0M3xOt9aN73erkgYAmZU43x4VfqcnLxW9Kpg3R5LC4YYw==", "license": "Apache-2.0", "dependencies": { "@jridgewell/gen-mapping": "^0.3.5", @@ -246,6 +284,8 @@ }, "node_modules/@babel/code-frame": { "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/code-frame/-/code-frame-7.27.1.tgz", + "integrity": "sha512-cjQ7ZlQ0Mv3b47hABuTevyTuYN4i+loJKGeV9flcCgIK37cCXRh+L1bd3iBHlynerhQ7BhCkn2BPbQUL+rGqFg==", "license": "MIT", "dependencies": { "@babel/helper-validator-identifier": "^7.27.1", @@ -257,26 +297,30 @@ } }, "node_modules/@babel/compat-data": { - "version": "7.27.5", + "version": "7.27.7", + "resolved": "https://registry.npmjs.org/@babel/compat-data/-/compat-data-7.27.7.tgz", + "integrity": "sha512-xgu/ySj2mTiUFmdE9yCMfBxLp4DHd5DwmbbD05YAuICfodYT3VvRxbrh81LGQ/8UpSdtMdfKMn3KouYDX59DGQ==", "license": "MIT", "engines": { "node": ">=6.9.0" } }, "node_modules/@babel/core": { - "version": "7.27.4", + "version": "7.27.7", + "resolved": "https://registry.npmjs.org/@babel/core/-/core-7.27.7.tgz", + "integrity": "sha512-BU2f9tlKQ5CAthiMIgpzAh4eDTLWo1mqi9jqE2OxMG0E/OM199VJt2q8BztTxpnSW0i1ymdwLXRJnYzvDM5r2w==", "license": "MIT", "dependencies": { "@ampproject/remapping": "^2.2.0", "@babel/code-frame": "^7.27.1", - "@babel/generator": "^7.27.3", + "@babel/generator": "^7.27.5", "@babel/helper-compilation-targets": "^7.27.2", "@babel/helper-module-transforms": "^7.27.3", - "@babel/helpers": "^7.27.4", - "@babel/parser": "^7.27.4", + "@babel/helpers": "^7.27.6", + "@babel/parser": "^7.27.7", "@babel/template": "^7.27.2", - "@babel/traverse": "^7.27.4", - "@babel/types": "^7.27.3", + "@babel/traverse": "^7.27.7", + "@babel/types": "^7.27.7", "convert-source-map": "^2.0.0", "debug": "^4.1.0", "gensync": "^1.0.0-beta.2", @@ -291,15 +335,10 @@ "url": "https://opencollective.com/babel" } }, - "node_modules/@babel/core/node_modules/semver": { - "version": "6.3.1", - "license": "ISC", - "bin": { - "semver": "bin/semver.js" - } - }, "node_modules/@babel/generator": { "version": "7.27.5", + "resolved": "https://registry.npmjs.org/@babel/generator/-/generator-7.27.5.tgz", + "integrity": "sha512-ZGhA37l0e/g2s1Cnzdix0O3aLYm66eF8aufiVteOgnwxgnRP8GoyMj7VWsgWnQbVKXyge7hqrFh2K2TQM6t1Hw==", "license": "MIT", "dependencies": { "@babel/parser": "^7.27.5", @@ -314,6 +353,8 @@ }, "node_modules/@babel/helper-annotate-as-pure": { "version": "7.27.3", + "resolved": "https://registry.npmjs.org/@babel/helper-annotate-as-pure/-/helper-annotate-as-pure-7.27.3.tgz", + "integrity": "sha512-fXSwMQqitTGeHLBC08Eq5yXz2m37E4pJX1qAU1+2cNedz/ifv/bVXft90VeSav5nFO61EcNgwr0aJxbyPaWBPg==", "license": "MIT", "dependencies": { "@babel/types": "^7.27.3" @@ -324,6 +365,8 @@ }, "node_modules/@babel/helper-compilation-targets": { "version": "7.27.2", + "resolved": "https://registry.npmjs.org/@babel/helper-compilation-targets/-/helper-compilation-targets-7.27.2.tgz", + "integrity": "sha512-2+1thGUUWWjLTYTHZWK1n8Yga0ijBz1XAhUXcKy81rd5g6yh7hGqMp45v7cadSbEHc9G3OTv45SyneRN3ps4DQ==", "license": "MIT", "dependencies": { "@babel/compat-data": "^7.27.2", @@ -336,15 +379,10 @@ "node": ">=6.9.0" } }, - "node_modules/@babel/helper-compilation-targets/node_modules/semver": { - "version": "6.3.1", - "license": "ISC", - "bin": { - "semver": "bin/semver.js" - } - }, "node_modules/@babel/helper-create-class-features-plugin": { "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/helper-create-class-features-plugin/-/helper-create-class-features-plugin-7.27.1.tgz", + "integrity": "sha512-QwGAmuvM17btKU5VqXfb+Giw4JcN0hjuufz3DYnpeVDvZLAObloM77bhMXiqry3Iio+Ai4phVRDwl6WU10+r5A==", "license": "MIT", "dependencies": { "@babel/helper-annotate-as-pure": "^7.27.1", @@ -362,15 +400,10 @@ "@babel/core": "^7.0.0" } }, - "node_modules/@babel/helper-create-class-features-plugin/node_modules/semver": { - "version": "6.3.1", - "license": "ISC", - "bin": { - "semver": "bin/semver.js" - } - }, "node_modules/@babel/helper-create-regexp-features-plugin": { "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/helper-create-regexp-features-plugin/-/helper-create-regexp-features-plugin-7.27.1.tgz", + "integrity": "sha512-uVDC72XVf8UbrH5qQTc18Agb8emwjTiZrQE11Nv3CuBEZmVvTwwE9CBUEvHku06gQCAyYf8Nv6ja1IN+6LMbxQ==", "license": "MIT", "dependencies": { "@babel/helper-annotate-as-pure": "^7.27.1", @@ -384,22 +417,17 @@ "@babel/core": "^7.0.0" } }, - "node_modules/@babel/helper-create-regexp-features-plugin/node_modules/semver": { - "version": "6.3.1", - "license": "ISC", - "bin": { - "semver": "bin/semver.js" - } - }, "node_modules/@babel/helper-define-polyfill-provider": { - "version": "0.6.4", + "version": "0.6.5", + "resolved": "https://registry.npmjs.org/@babel/helper-define-polyfill-provider/-/helper-define-polyfill-provider-0.6.5.tgz", + "integrity": "sha512-uJnGFcPsWQK8fvjgGP5LZUZZsYGIoPeRjSF5PGwrelYgq7Q15/Ft9NGFp1zglwgIv//W0uG4BevRuSJRyylZPg==", "license": "MIT", "dependencies": { - "@babel/helper-compilation-targets": "^7.22.6", - "@babel/helper-plugin-utils": "^7.22.5", - "debug": "^4.1.1", + "@babel/helper-compilation-targets": "^7.27.2", + "@babel/helper-plugin-utils": "^7.27.1", + "debug": "^4.4.1", "lodash.debounce": "^4.0.8", - "resolve": "^1.14.2" + "resolve": "^1.22.10" }, "peerDependencies": { "@babel/core": "^7.4.0 || ^8.0.0-0 <8.0.0" @@ -407,6 +435,8 @@ }, "node_modules/@babel/helper-member-expression-to-functions": { "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/helper-member-expression-to-functions/-/helper-member-expression-to-functions-7.27.1.tgz", + "integrity": "sha512-E5chM8eWjTp/aNoVpcbfM7mLxu9XGLWYise2eBKGQomAk/Mb4XoxyqXTZbuTohbsl8EKqdlMhnDI2CCLfcs9wA==", "license": "MIT", "dependencies": { "@babel/traverse": "^7.27.1", @@ -418,6 +448,8 @@ }, "node_modules/@babel/helper-module-imports": { "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/helper-module-imports/-/helper-module-imports-7.27.1.tgz", + "integrity": "sha512-0gSFWUPNXNopqtIPQvlD5WgXYI5GY2kP2cCvoT8kczjbfcfuIljTbcWrulD1CIPIX2gt1wghbDy08yE1p+/r3w==", "license": "MIT", "dependencies": { "@babel/traverse": "^7.27.1", @@ -429,6 +461,8 @@ }, "node_modules/@babel/helper-module-transforms": { "version": "7.27.3", + "resolved": "https://registry.npmjs.org/@babel/helper-module-transforms/-/helper-module-transforms-7.27.3.tgz", + "integrity": "sha512-dSOvYwvyLsWBeIRyOeHXp5vPj5l1I011r52FM1+r1jCERv+aFXYk4whgQccYEGYxK2H3ZAIA8nuPkQ0HaUo3qg==", "license": "MIT", "dependencies": { "@babel/helper-module-imports": "^7.27.1", @@ -444,6 +478,8 @@ }, "node_modules/@babel/helper-optimise-call-expression": { "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/helper-optimise-call-expression/-/helper-optimise-call-expression-7.27.1.tgz", + "integrity": "sha512-URMGH08NzYFhubNSGJrpUEphGKQwMQYBySzat5cAByY1/YgIRkULnIy3tAMeszlL/so2HbeilYloUmSpd7GdVw==", "license": "MIT", "dependencies": { "@babel/types": "^7.27.1" @@ -454,6 +490,8 @@ }, "node_modules/@babel/helper-plugin-utils": { "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/helper-plugin-utils/-/helper-plugin-utils-7.27.1.tgz", + "integrity": "sha512-1gn1Up5YXka3YYAHGKpbideQ5Yjf1tDa9qYcgysz+cNCXukyLl6DjPXhD3VRwSb8c0J9tA4b2+rHEZtc6R0tlw==", "license": "MIT", "engines": { "node": ">=6.9.0" @@ -461,6 +499,8 @@ }, "node_modules/@babel/helper-remap-async-to-generator": { "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/helper-remap-async-to-generator/-/helper-remap-async-to-generator-7.27.1.tgz", + "integrity": "sha512-7fiA521aVw8lSPeI4ZOD3vRFkoqkJcS+z4hFo82bFSH/2tNd6eJ5qCVMS5OzDmZh/kaHQeBaeyxK6wljcPtveA==", "license": "MIT", "dependencies": { "@babel/helper-annotate-as-pure": "^7.27.1", @@ -476,6 +516,8 @@ }, "node_modules/@babel/helper-replace-supers": { "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/helper-replace-supers/-/helper-replace-supers-7.27.1.tgz", + "integrity": "sha512-7EHz6qDZc8RYS5ElPoShMheWvEgERonFCs7IAonWLLUTXW59DP14bCZt89/GKyreYn8g3S83m21FelHKbeDCKA==", "license": "MIT", "dependencies": { "@babel/helper-member-expression-to-functions": "^7.27.1", @@ -491,6 +533,8 @@ }, "node_modules/@babel/helper-skip-transparent-expression-wrappers": { "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/helper-skip-transparent-expression-wrappers/-/helper-skip-transparent-expression-wrappers-7.27.1.tgz", + "integrity": "sha512-Tub4ZKEXqbPjXgWLl2+3JpQAYBJ8+ikpQ2Ocj/q/r0LwE3UhENh7EUabyHjz2kCEsrRY83ew2DQdHluuiDQFzg==", "license": "MIT", "dependencies": { "@babel/traverse": "^7.27.1", @@ -502,6 +546,8 @@ }, "node_modules/@babel/helper-string-parser": { "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/helper-string-parser/-/helper-string-parser-7.27.1.tgz", + "integrity": "sha512-qMlSxKbpRlAridDExk92nSobyDdpPijUq2DW6oDnUqd0iOGxmQjyqhMIihI9+zv4LPyZdRje2cavWPbCbWm3eA==", "license": "MIT", "engines": { "node": ">=6.9.0" @@ -509,6 +555,8 @@ }, "node_modules/@babel/helper-validator-identifier": { "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/helper-validator-identifier/-/helper-validator-identifier-7.27.1.tgz", + "integrity": "sha512-D2hP9eA+Sqx1kBZgzxZh0y1trbuU+JoDkiEwqhQ36nodYqJwyEIhPSdMNd7lOm/4io72luTPWH20Yda0xOuUow==", "license": "MIT", "engines": { "node": ">=6.9.0" @@ -516,6 +564,8 @@ }, "node_modules/@babel/helper-validator-option": { "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/helper-validator-option/-/helper-validator-option-7.27.1.tgz", + "integrity": "sha512-YvjJow9FxbhFFKDSuFnVCe2WxXk1zWc22fFePVNEaWJEu8IrZVlda6N0uHwzZrUM1il7NC9Mlp4MaJYbYd9JSg==", "license": "MIT", "engines": { "node": ">=6.9.0" @@ -523,6 +573,8 @@ }, "node_modules/@babel/helper-wrap-function": { "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/helper-wrap-function/-/helper-wrap-function-7.27.1.tgz", + "integrity": "sha512-NFJK2sHUvrjo8wAU/nQTWU890/zB2jj0qBcCbZbbf+005cAsv6tMjXz31fBign6M5ov1o0Bllu+9nbqkfsjjJQ==", "license": "MIT", "dependencies": { "@babel/template": "^7.27.1", @@ -535,6 +587,8 @@ }, "node_modules/@babel/helpers": { "version": "7.27.6", + "resolved": "https://registry.npmjs.org/@babel/helpers/-/helpers-7.27.6.tgz", + "integrity": "sha512-muE8Tt8M22638HU31A3CgfSUciwz1fhATfoVai05aPXGor//CdWDCbnlY1yvBPo07njuVOCNGCSp/GTt12lIug==", "license": "MIT", "dependencies": { "@babel/template": "^7.27.2", @@ -546,6 +600,8 @@ }, "node_modules/@babel/highlight": { "version": "7.25.9", + "resolved": "https://registry.npmjs.org/@babel/highlight/-/highlight-7.25.9.tgz", + "integrity": "sha512-llL88JShoCsth8fF8R4SJnIn+WLvR6ccFxu1H3FlMhDontdcmZWf2HgIZ7AIqV3Xcck1idlohrN4EUBQz6klbw==", "license": "MIT", "dependencies": { "@babel/helper-validator-identifier": "^7.25.9", @@ -559,6 +615,8 @@ }, "node_modules/@babel/highlight/node_modules/ansi-styles": { "version": "3.2.1", + "resolved": "https://registry.npmjs.org/ansi-styles/-/ansi-styles-3.2.1.tgz", + "integrity": "sha512-VT0ZI6kZRdTh8YyJw3SMbYm/u+NqfsAxEpWO0Pf9sq8/e94WxxOpPKx9FR1FlyCtOVDNOQ+8ntlqFxiRc+r5qA==", "license": "MIT", "dependencies": { "color-convert": "^1.9.0" @@ -569,6 +627,8 @@ }, "node_modules/@babel/highlight/node_modules/chalk": { "version": "2.4.2", + "resolved": "https://registry.npmjs.org/chalk/-/chalk-2.4.2.tgz", + "integrity": "sha512-Mti+f9lpJNcwF4tWV8/OrTTtF1gZi+f8FqlyAdouralcFWFQWF2+NgCHShjkCb+IFBLq9buZwE1xckQU4peSuQ==", "license": "MIT", "dependencies": { "ansi-styles": "^3.2.1", @@ -581,6 +641,8 @@ }, "node_modules/@babel/highlight/node_modules/color-convert": { "version": "1.9.3", + "resolved": "https://registry.npmjs.org/color-convert/-/color-convert-1.9.3.tgz", + "integrity": "sha512-QfAUtd+vFdAtFQcC8CCyYt1fYWxSqAiK2cSD6zDB8N3cpsEBAvRxp9zOGg6G/SHHJYAT88/az/IuDGALsNVbGg==", "license": "MIT", "dependencies": { "color-name": "1.1.3" @@ -588,10 +650,14 @@ }, "node_modules/@babel/highlight/node_modules/color-name": { "version": "1.1.3", + "resolved": "https://registry.npmjs.org/color-name/-/color-name-1.1.3.tgz", + "integrity": "sha512-72fSenhMw2HZMTVHeCA9KCmpEIbzWiQsjN+BHcBbS9vr1mtt+vJjPdksIBNUmKAW8TFUDPJK5SUU3QhE9NEXDw==", "license": "MIT" }, "node_modules/@babel/highlight/node_modules/escape-string-regexp": { "version": "1.0.5", + "resolved": "https://registry.npmjs.org/escape-string-regexp/-/escape-string-regexp-1.0.5.tgz", + "integrity": "sha512-vbRorB5FUQWvla16U8R/qgaFIya2qGzwDrNmCZuYKrbdSUMG6I1ZCGQRefkRVhuOkIGVne7BQ35DSfo1qvJqFg==", "license": "MIT", "engines": { "node": ">=0.8.0" @@ -599,6 +665,8 @@ }, "node_modules/@babel/highlight/node_modules/has-flag": { "version": "3.0.0", + "resolved": "https://registry.npmjs.org/has-flag/-/has-flag-3.0.0.tgz", + "integrity": "sha512-sKJf1+ceQBr4SMkvQnBDNDtf4TXpVhVGateu0t918bl30FnbE2m4vNLX+VWe/dpjlb+HugGYzW7uQXH98HPEYw==", "license": "MIT", "engines": { "node": ">=4" @@ -606,6 +674,8 @@ }, "node_modules/@babel/highlight/node_modules/supports-color": { "version": "5.5.0", + "resolved": "https://registry.npmjs.org/supports-color/-/supports-color-5.5.0.tgz", + "integrity": "sha512-QjVjwdXIt408MIiAqCX4oUKsgU2EqAGzs2Ppkm4aQYbjm+ZEWEcW4SfFNTr4uMNZma0ey4f5lgLrkB0aX0QMow==", "license": "MIT", "dependencies": { "has-flag": "^3.0.0" @@ -615,10 +685,12 @@ } }, "node_modules/@babel/parser": { - "version": "7.27.5", + "version": "7.27.7", + "resolved": "https://registry.npmjs.org/@babel/parser/-/parser-7.27.7.tgz", + "integrity": "sha512-qnzXzDXdr/po3bOTbTIQZ7+TxNKxpkN5IifVLXS+r7qwynkZfPyjZfE7hCXbo7IoO9TNcSyibgONsf2HauUd3Q==", "license": "MIT", "dependencies": { - "@babel/types": "^7.27.3" + "@babel/types": "^7.27.7" }, "bin": { "parser": "bin/babel-parser.js" @@ -629,6 +701,8 @@ }, "node_modules/@babel/plugin-bugfix-firefox-class-in-computed-class-key": { "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-bugfix-firefox-class-in-computed-class-key/-/plugin-bugfix-firefox-class-in-computed-class-key-7.27.1.tgz", + "integrity": "sha512-QPG3C9cCVRQLxAVwmefEmwdTanECuUBMQZ/ym5kiw3XKCGA7qkuQLcjWWHcrD/GKbn/WmJwaezfuuAOcyKlRPA==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.27.1", @@ -643,6 +717,8 @@ }, "node_modules/@babel/plugin-bugfix-safari-class-field-initializer-scope": { "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-bugfix-safari-class-field-initializer-scope/-/plugin-bugfix-safari-class-field-initializer-scope-7.27.1.tgz", + "integrity": "sha512-qNeq3bCKnGgLkEXUuFry6dPlGfCdQNZbn7yUAPCInwAJHMU7THJfrBSozkcWq5sNM6RcF3S8XyQL2A52KNR9IA==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.27.1" @@ -656,6 +732,8 @@ }, "node_modules/@babel/plugin-bugfix-safari-id-destructuring-collision-in-function-expression": { "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-bugfix-safari-id-destructuring-collision-in-function-expression/-/plugin-bugfix-safari-id-destructuring-collision-in-function-expression-7.27.1.tgz", + "integrity": "sha512-g4L7OYun04N1WyqMNjldFwlfPCLVkgB54A/YCXICZYBsvJJE3kByKv9c9+R/nAfmIfjl2rKYLNyMHboYbZaWaA==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.27.1" @@ -669,6 +747,8 @@ }, "node_modules/@babel/plugin-bugfix-v8-spread-parameters-in-optional-chaining": { "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-bugfix-v8-spread-parameters-in-optional-chaining/-/plugin-bugfix-v8-spread-parameters-in-optional-chaining-7.27.1.tgz", + "integrity": "sha512-oO02gcONcD5O1iTLi/6frMJBIwWEHceWGSGqrpCmEL8nogiS6J9PBlE48CaK20/Jx1LuRml9aDftLgdjXT8+Cw==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.27.1", @@ -684,6 +764,8 @@ }, "node_modules/@babel/plugin-bugfix-v8-static-class-fields-redefine-readonly": { "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-bugfix-v8-static-class-fields-redefine-readonly/-/plugin-bugfix-v8-static-class-fields-redefine-readonly-7.27.1.tgz", + "integrity": "sha512-6BpaYGDavZqkI6yT+KSPdpZFfpnd68UKXbcjI9pJ13pvHhPrCKWOOLp+ysvMeA+DxnhuPpgIaRpxRxo5A9t5jw==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.27.1", @@ -698,6 +780,8 @@ }, "node_modules/@babel/plugin-proposal-private-property-in-object": { "version": "7.21.0-placeholder-for-preset-env.2", + "resolved": "https://registry.npmjs.org/@babel/plugin-proposal-private-property-in-object/-/plugin-proposal-private-property-in-object-7.21.0-placeholder-for-preset-env.2.tgz", + "integrity": "sha512-SOSkfJDddaM7mak6cPEpswyTRnuRltl429hMraQEglW+OkovnCzsiszTmsrlY//qLFjCpQDFRvjdm2wA5pPm9w==", "license": "MIT", "engines": { "node": ">=6.9.0" @@ -708,6 +792,8 @@ }, "node_modules/@babel/plugin-syntax-dynamic-import": { "version": "7.8.3", + "resolved": "https://registry.npmjs.org/@babel/plugin-syntax-dynamic-import/-/plugin-syntax-dynamic-import-7.8.3.tgz", + "integrity": "sha512-5gdGbFon+PszYzqs83S3E5mpi7/y/8M9eC90MRTZfduQOYW76ig6SOSPNe41IG5LoP3FGBn2N0RjVDSQiS94kQ==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.8.0" @@ -718,6 +804,8 @@ }, "node_modules/@babel/plugin-syntax-import-assertions": { "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-syntax-import-assertions/-/plugin-syntax-import-assertions-7.27.1.tgz", + "integrity": "sha512-UT/Jrhw57xg4ILHLFnzFpPDlMbcdEicaAtjPQpbj9wa8T4r5KVWCimHcL/460g8Ht0DMxDyjsLgiWSkVjnwPFg==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.27.1" @@ -731,6 +819,8 @@ }, "node_modules/@babel/plugin-syntax-import-attributes": { "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-syntax-import-attributes/-/plugin-syntax-import-attributes-7.27.1.tgz", + "integrity": "sha512-oFT0FrKHgF53f4vOsZGi2Hh3I35PfSmVs4IBFLFj4dnafP+hIWDLg3VyKmUHfLoLHlyxY4C7DGtmHuJgn+IGww==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.27.1" @@ -744,6 +834,8 @@ }, "node_modules/@babel/plugin-syntax-jsx": { "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-syntax-jsx/-/plugin-syntax-jsx-7.27.1.tgz", + "integrity": "sha512-y8YTNIeKoyhGd9O0Jiyzyyqk8gdjnumGTQPsz0xOZOQ2RmkVJeZ1vmmfIvFEKqucBG6axJGBZDE/7iI5suUI/w==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.27.1" @@ -757,6 +849,8 @@ }, "node_modules/@babel/plugin-syntax-typescript": { "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-syntax-typescript/-/plugin-syntax-typescript-7.27.1.tgz", + "integrity": "sha512-xfYCBMxveHrRMnAWl1ZlPXOZjzkN82THFvLhQhFXFt81Z5HnN+EtUkZhv/zcKpmT3fzmWZB0ywiBrbC3vogbwQ==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.27.1" @@ -770,6 +864,8 @@ }, "node_modules/@babel/plugin-syntax-unicode-sets-regex": { "version": "7.18.6", + "resolved": "https://registry.npmjs.org/@babel/plugin-syntax-unicode-sets-regex/-/plugin-syntax-unicode-sets-regex-7.18.6.tgz", + "integrity": "sha512-727YkEAPwSIQTv5im8QHz3upqp92JTWhidIC81Tdx4VJYIte/VndKf1qKrfnnhPLiPghStWfvC/iFaMCQu7Nqg==", "license": "MIT", "dependencies": { "@babel/helper-create-regexp-features-plugin": "^7.18.6", @@ -784,6 +880,8 @@ }, "node_modules/@babel/plugin-transform-arrow-functions": { "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-arrow-functions/-/plugin-transform-arrow-functions-7.27.1.tgz", + "integrity": "sha512-8Z4TGic6xW70FKThA5HYEKKyBpOOsucTOD1DjU3fZxDg+K3zBJcXMFnt/4yQiZnf5+MiOMSXQ9PaEK/Ilh1DeA==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.27.1" @@ -797,6 +895,8 @@ }, "node_modules/@babel/plugin-transform-async-generator-functions": { "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-async-generator-functions/-/plugin-transform-async-generator-functions-7.27.1.tgz", + "integrity": "sha512-eST9RrwlpaoJBDHShc+DS2SG4ATTi2MYNb4OxYkf3n+7eb49LWpnS+HSpVfW4x927qQwgk8A2hGNVaajAEw0EA==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.27.1", @@ -812,6 +912,8 @@ }, "node_modules/@babel/plugin-transform-async-to-generator": { "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-async-to-generator/-/plugin-transform-async-to-generator-7.27.1.tgz", + "integrity": "sha512-NREkZsZVJS4xmTr8qzE5y8AfIPqsdQfRuUiLRTEzb7Qii8iFWCyDKaUV2c0rCuh4ljDZ98ALHP/PetiBV2nddA==", "license": "MIT", "dependencies": { "@babel/helper-module-imports": "^7.27.1", @@ -827,6 +929,8 @@ }, "node_modules/@babel/plugin-transform-block-scoped-functions": { "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-block-scoped-functions/-/plugin-transform-block-scoped-functions-7.27.1.tgz", + "integrity": "sha512-cnqkuOtZLapWYZUYM5rVIdv1nXYuFVIltZ6ZJ7nIj585QsjKM5dhL2Fu/lICXZ1OyIAFc7Qy+bvDAtTXqGrlhg==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.27.1" @@ -840,6 +944,8 @@ }, "node_modules/@babel/plugin-transform-block-scoping": { "version": "7.27.5", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-block-scoping/-/plugin-transform-block-scoping-7.27.5.tgz", + "integrity": "sha512-JF6uE2s67f0y2RZcm2kpAUEbD50vH62TyWVebxwHAlbSdM49VqPz8t4a1uIjp4NIOIZ4xzLfjY5emt/RCyC7TQ==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.27.1" @@ -853,6 +959,8 @@ }, "node_modules/@babel/plugin-transform-class-properties": { "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-class-properties/-/plugin-transform-class-properties-7.27.1.tgz", + "integrity": "sha512-D0VcalChDMtuRvJIu3U/fwWjf8ZMykz5iZsg77Nuj821vCKI3zCyRLwRdWbsuJ/uRwZhZ002QtCqIkwC/ZkvbA==", "license": "MIT", "dependencies": { "@babel/helper-create-class-features-plugin": "^7.27.1", @@ -867,6 +975,8 @@ }, "node_modules/@babel/plugin-transform-class-static-block": { "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-class-static-block/-/plugin-transform-class-static-block-7.27.1.tgz", + "integrity": "sha512-s734HmYU78MVzZ++joYM+NkJusItbdRcbm+AGRgJCt3iA+yux0QpD9cBVdz3tKyrjVYWRl7j0mHSmv4lhV0aoA==", "license": "MIT", "dependencies": { "@babel/helper-create-class-features-plugin": "^7.27.1", @@ -880,14 +990,16 @@ } }, "node_modules/@babel/plugin-transform-classes": { - "version": "7.27.1", + "version": "7.27.7", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-classes/-/plugin-transform-classes-7.27.7.tgz", + "integrity": "sha512-CuLkokN1PEZ0Fsjtq+001aog/C2drDK9nTfK/NRK0n6rBin6cBrvM+zfQjDE+UllhR6/J4a6w8Xq9i4yi3mQrw==", "license": "MIT", "dependencies": { - "@babel/helper-annotate-as-pure": "^7.27.1", - "@babel/helper-compilation-targets": "^7.27.1", + "@babel/helper-annotate-as-pure": "^7.27.3", + "@babel/helper-compilation-targets": "^7.27.2", "@babel/helper-plugin-utils": "^7.27.1", "@babel/helper-replace-supers": "^7.27.1", - "@babel/traverse": "^7.27.1", + "@babel/traverse": "^7.27.7", "globals": "^11.1.0" }, "engines": { @@ -899,6 +1011,8 @@ }, "node_modules/@babel/plugin-transform-computed-properties": { "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-computed-properties/-/plugin-transform-computed-properties-7.27.1.tgz", + "integrity": "sha512-lj9PGWvMTVksbWiDT2tW68zGS/cyo4AkZ/QTp0sQT0mjPopCmrSkzxeXkznjqBxzDI6TclZhOJbBmbBLjuOZUw==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.27.1", @@ -912,10 +1026,13 @@ } }, "node_modules/@babel/plugin-transform-destructuring": { - "version": "7.27.3", + "version": "7.27.7", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-destructuring/-/plugin-transform-destructuring-7.27.7.tgz", + "integrity": "sha512-pg3ZLdIKWCP0CrJm0O4jYjVthyBeioVfvz9nwt6o5paUxsgJ/8GucSMAIaj6M7xA4WY+SrvtGu2LijzkdyecWQ==", "license": "MIT", "dependencies": { - "@babel/helper-plugin-utils": "^7.27.1" + "@babel/helper-plugin-utils": "^7.27.1", + "@babel/traverse": "^7.27.7" }, "engines": { "node": ">=6.9.0" @@ -926,6 +1043,8 @@ }, "node_modules/@babel/plugin-transform-dotall-regex": { "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-dotall-regex/-/plugin-transform-dotall-regex-7.27.1.tgz", + "integrity": "sha512-gEbkDVGRvjj7+T1ivxrfgygpT7GUd4vmODtYpbs0gZATdkX8/iSnOtZSxiZnsgm1YjTgjI6VKBGSJJevkrclzw==", "license": "MIT", "dependencies": { "@babel/helper-create-regexp-features-plugin": "^7.27.1", @@ -940,6 +1059,8 @@ }, "node_modules/@babel/plugin-transform-duplicate-keys": { "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-duplicate-keys/-/plugin-transform-duplicate-keys-7.27.1.tgz", + "integrity": "sha512-MTyJk98sHvSs+cvZ4nOauwTTG1JeonDjSGvGGUNHreGQns+Mpt6WX/dVzWBHgg+dYZhkC4X+zTDfkTU+Vy9y7Q==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.27.1" @@ -953,6 +1074,8 @@ }, "node_modules/@babel/plugin-transform-duplicate-named-capturing-groups-regex": { "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-duplicate-named-capturing-groups-regex/-/plugin-transform-duplicate-named-capturing-groups-regex-7.27.1.tgz", + "integrity": "sha512-hkGcueTEzuhB30B3eJCbCYeCaaEQOmQR0AdvzpD4LoN0GXMWzzGSuRrxR2xTnCrvNbVwK9N6/jQ92GSLfiZWoQ==", "license": "MIT", "dependencies": { "@babel/helper-create-regexp-features-plugin": "^7.27.1", @@ -967,6 +1090,8 @@ }, "node_modules/@babel/plugin-transform-dynamic-import": { "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-dynamic-import/-/plugin-transform-dynamic-import-7.27.1.tgz", + "integrity": "sha512-MHzkWQcEmjzzVW9j2q8LGjwGWpG2mjwaaB0BNQwst3FIjqsg8Ct/mIZlvSPJvfi9y2AC8mi/ktxbFVL9pZ1I4A==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.27.1" @@ -980,6 +1105,8 @@ }, "node_modules/@babel/plugin-transform-exponentiation-operator": { "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-exponentiation-operator/-/plugin-transform-exponentiation-operator-7.27.1.tgz", + "integrity": "sha512-uspvXnhHvGKf2r4VVtBpeFnuDWsJLQ6MF6lGJLC89jBR1uoVeqM416AZtTuhTezOfgHicpJQmoD5YUakO/YmXQ==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.27.1" @@ -993,6 +1120,8 @@ }, "node_modules/@babel/plugin-transform-export-namespace-from": { "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-export-namespace-from/-/plugin-transform-export-namespace-from-7.27.1.tgz", + "integrity": "sha512-tQvHWSZ3/jH2xuq/vZDy0jNn+ZdXJeM8gHvX4lnJmsc3+50yPlWdZXIc5ay+umX+2/tJIqHqiEqcJvxlmIvRvQ==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.27.1" @@ -1006,6 +1135,8 @@ }, "node_modules/@babel/plugin-transform-for-of": { "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-for-of/-/plugin-transform-for-of-7.27.1.tgz", + "integrity": "sha512-BfbWFFEJFQzLCQ5N8VocnCtA8J1CLkNTe2Ms2wocj75dd6VpiqS5Z5quTYcUoo4Yq+DN0rtikODccuv7RU81sw==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.27.1", @@ -1020,6 +1151,8 @@ }, "node_modules/@babel/plugin-transform-function-name": { "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-function-name/-/plugin-transform-function-name-7.27.1.tgz", + "integrity": "sha512-1bQeydJF9Nr1eBCMMbC+hdwmRlsv5XYOMu03YSWFwNs0HsAmtSxxF1fyuYPqemVldVyFmlCU7w8UE14LupUSZQ==", "license": "MIT", "dependencies": { "@babel/helper-compilation-targets": "^7.27.1", @@ -1035,6 +1168,8 @@ }, "node_modules/@babel/plugin-transform-json-strings": { "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-json-strings/-/plugin-transform-json-strings-7.27.1.tgz", + "integrity": "sha512-6WVLVJiTjqcQauBhn1LkICsR2H+zm62I3h9faTDKt1qP4jn2o72tSvqMwtGFKGTpojce0gJs+76eZ2uCHRZh0Q==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.27.1" @@ -1048,6 +1183,8 @@ }, "node_modules/@babel/plugin-transform-literals": { "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-literals/-/plugin-transform-literals-7.27.1.tgz", + "integrity": "sha512-0HCFSepIpLTkLcsi86GG3mTUzxV5jpmbv97hTETW3yzrAij8aqlD36toB1D0daVFJM8NK6GvKO0gslVQmm+zZA==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.27.1" @@ -1061,6 +1198,8 @@ }, "node_modules/@babel/plugin-transform-logical-assignment-operators": { "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-logical-assignment-operators/-/plugin-transform-logical-assignment-operators-7.27.1.tgz", + "integrity": "sha512-SJvDs5dXxiae4FbSL1aBJlG4wvl594N6YEVVn9e3JGulwioy6z3oPjx/sQBO3Y4NwUu5HNix6KJ3wBZoewcdbw==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.27.1" @@ -1074,6 +1213,8 @@ }, "node_modules/@babel/plugin-transform-member-expression-literals": { "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-member-expression-literals/-/plugin-transform-member-expression-literals-7.27.1.tgz", + "integrity": "sha512-hqoBX4dcZ1I33jCSWcXrP+1Ku7kdqXf1oeah7ooKOIiAdKQ+uqftgCFNOSzA5AMS2XIHEYeGFg4cKRCdpxzVOQ==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.27.1" @@ -1087,6 +1228,8 @@ }, "node_modules/@babel/plugin-transform-modules-amd": { "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-modules-amd/-/plugin-transform-modules-amd-7.27.1.tgz", + "integrity": "sha512-iCsytMg/N9/oFq6n+gFTvUYDZQOMK5kEdeYxmxt91fcJGycfxVP9CnrxoliM0oumFERba2i8ZtwRUCMhvP1LnA==", "license": "MIT", "dependencies": { "@babel/helper-module-transforms": "^7.27.1", @@ -1101,6 +1244,8 @@ }, "node_modules/@babel/plugin-transform-modules-commonjs": { "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-modules-commonjs/-/plugin-transform-modules-commonjs-7.27.1.tgz", + "integrity": "sha512-OJguuwlTYlN0gBZFRPqwOGNWssZjfIUdS7HMYtN8c1KmwpwHFBwTeFZrg9XZa+DFTitWOW5iTAG7tyCUPsCCyw==", "license": "MIT", "dependencies": { "@babel/helper-module-transforms": "^7.27.1", @@ -1115,6 +1260,8 @@ }, "node_modules/@babel/plugin-transform-modules-systemjs": { "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-modules-systemjs/-/plugin-transform-modules-systemjs-7.27.1.tgz", + "integrity": "sha512-w5N1XzsRbc0PQStASMksmUeqECuzKuTJer7kFagK8AXgpCMkeDMO5S+aaFb7A51ZYDF7XI34qsTX+fkHiIm5yA==", "license": "MIT", "dependencies": { "@babel/helper-module-transforms": "^7.27.1", @@ -1131,6 +1278,8 @@ }, "node_modules/@babel/plugin-transform-modules-umd": { "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-modules-umd/-/plugin-transform-modules-umd-7.27.1.tgz", + "integrity": "sha512-iQBE/xC5BV1OxJbp6WG7jq9IWiD+xxlZhLrdwpPkTX3ydmXdvoCpyfJN7acaIBZaOqTfr76pgzqBJflNbeRK+w==", "license": "MIT", "dependencies": { "@babel/helper-module-transforms": "^7.27.1", @@ -1145,6 +1294,8 @@ }, "node_modules/@babel/plugin-transform-named-capturing-groups-regex": { "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-named-capturing-groups-regex/-/plugin-transform-named-capturing-groups-regex-7.27.1.tgz", + "integrity": "sha512-SstR5JYy8ddZvD6MhV0tM/j16Qds4mIpJTOd1Yu9J9pJjH93bxHECF7pgtc28XvkzTD6Pxcm/0Z73Hvk7kb3Ng==", "license": "MIT", "dependencies": { "@babel/helper-create-regexp-features-plugin": "^7.27.1", @@ -1159,6 +1310,8 @@ }, "node_modules/@babel/plugin-transform-new-target": { "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-new-target/-/plugin-transform-new-target-7.27.1.tgz", + "integrity": "sha512-f6PiYeqXQ05lYq3TIfIDu/MtliKUbNwkGApPUvyo6+tc7uaR4cPjPe7DFPr15Uyycg2lZU6btZ575CuQoYh7MQ==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.27.1" @@ -1172,6 +1325,8 @@ }, "node_modules/@babel/plugin-transform-nullish-coalescing-operator": { "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-nullish-coalescing-operator/-/plugin-transform-nullish-coalescing-operator-7.27.1.tgz", + "integrity": "sha512-aGZh6xMo6q9vq1JGcw58lZ1Z0+i0xB2x0XaauNIUXd6O1xXc3RwoWEBlsTQrY4KQ9Jf0s5rgD6SiNkaUdJegTA==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.27.1" @@ -1185,6 +1340,8 @@ }, "node_modules/@babel/plugin-transform-numeric-separator": { "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-numeric-separator/-/plugin-transform-numeric-separator-7.27.1.tgz", + "integrity": "sha512-fdPKAcujuvEChxDBJ5c+0BTaS6revLV7CJL08e4m3de8qJfNIuCc2nc7XJYOjBoTMJeqSmwXJ0ypE14RCjLwaw==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.27.1" @@ -1197,13 +1354,16 @@ } }, "node_modules/@babel/plugin-transform-object-rest-spread": { - "version": "7.27.3", + "version": "7.27.7", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-object-rest-spread/-/plugin-transform-object-rest-spread-7.27.7.tgz", + "integrity": "sha512-201B1kFTWhckclcXpWHc8uUpYziDX/Pl4rxl0ZX0DiCZ3jknwfSUALL3QCYeeXXB37yWxJbo+g+Vfq8pAaHi3w==", "license": "MIT", "dependencies": { "@babel/helper-compilation-targets": "^7.27.2", "@babel/helper-plugin-utils": "^7.27.1", - "@babel/plugin-transform-destructuring": "^7.27.3", - "@babel/plugin-transform-parameters": "^7.27.1" + "@babel/plugin-transform-destructuring": "^7.27.7", + "@babel/plugin-transform-parameters": "^7.27.7", + "@babel/traverse": "^7.27.7" }, "engines": { "node": ">=6.9.0" @@ -1214,6 +1374,8 @@ }, "node_modules/@babel/plugin-transform-object-super": { "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-object-super/-/plugin-transform-object-super-7.27.1.tgz", + "integrity": "sha512-SFy8S9plRPbIcxlJ8A6mT/CxFdJx/c04JEctz4jf8YZaVS2px34j7NXRrlGlHkN/M2gnpL37ZpGRGVFLd3l8Ng==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.27.1", @@ -1228,6 +1390,8 @@ }, "node_modules/@babel/plugin-transform-optional-catch-binding": { "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-optional-catch-binding/-/plugin-transform-optional-catch-binding-7.27.1.tgz", + "integrity": "sha512-txEAEKzYrHEX4xSZN4kJ+OfKXFVSWKB2ZxM9dpcE3wT7smwkNmXo5ORRlVzMVdJbD+Q8ILTgSD7959uj+3Dm3Q==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.27.1" @@ -1241,6 +1405,8 @@ }, "node_modules/@babel/plugin-transform-optional-chaining": { "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-optional-chaining/-/plugin-transform-optional-chaining-7.27.1.tgz", + "integrity": "sha512-BQmKPPIuc8EkZgNKsv0X4bPmOoayeu4F1YCwx2/CfmDSXDbp7GnzlUH+/ul5VGfRg1AoFPsrIThlEBj2xb4CAg==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.27.1", @@ -1254,7 +1420,9 @@ } }, "node_modules/@babel/plugin-transform-parameters": { - "version": "7.27.1", + "version": "7.27.7", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-parameters/-/plugin-transform-parameters-7.27.7.tgz", + "integrity": "sha512-qBkYTYCb76RRxUM6CcZA5KRu8K4SM8ajzVeUgVdMVO9NN9uI/GaVmBg/WKJJGnNokV9SY8FxNOVWGXzqzUidBg==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.27.1" @@ -1268,6 +1436,8 @@ }, "node_modules/@babel/plugin-transform-private-methods": { "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-private-methods/-/plugin-transform-private-methods-7.27.1.tgz", + "integrity": "sha512-10FVt+X55AjRAYI9BrdISN9/AQWHqldOeZDUoLyif1Kn05a56xVBXb8ZouL8pZ9jem8QpXaOt8TS7RHUIS+GPA==", "license": "MIT", "dependencies": { "@babel/helper-create-class-features-plugin": "^7.27.1", @@ -1282,6 +1452,8 @@ }, "node_modules/@babel/plugin-transform-private-property-in-object": { "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-private-property-in-object/-/plugin-transform-private-property-in-object-7.27.1.tgz", + "integrity": "sha512-5J+IhqTi1XPa0DXF83jYOaARrX+41gOewWbkPyjMNRDqgOCqdffGh8L3f/Ek5utaEBZExjSAzcyjmV9SSAWObQ==", "license": "MIT", "dependencies": { "@babel/helper-annotate-as-pure": "^7.27.1", @@ -1297,6 +1469,8 @@ }, "node_modules/@babel/plugin-transform-property-literals": { "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-property-literals/-/plugin-transform-property-literals-7.27.1.tgz", + "integrity": "sha512-oThy3BCuCha8kDZ8ZkgOg2exvPYUlprMukKQXI1r1pJ47NCvxfkEy8vK+r/hT9nF0Aa4H1WUPZZjHTFtAhGfmQ==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.27.1" @@ -1310,6 +1484,8 @@ }, "node_modules/@babel/plugin-transform-react-constant-elements": { "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-react-constant-elements/-/plugin-transform-react-constant-elements-7.27.1.tgz", + "integrity": "sha512-edoidOjl/ZxvYo4lSBOQGDSyToYVkTAwyVoa2tkuYTSmjrB1+uAedoL5iROVLXkxH+vRgA7uP4tMg2pUJpZ3Ug==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.27.1" @@ -1323,6 +1499,8 @@ }, "node_modules/@babel/plugin-transform-react-display-name": { "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-react-display-name/-/plugin-transform-react-display-name-7.27.1.tgz", + "integrity": "sha512-p9+Vl3yuHPmkirRrg021XiP+EETmPMQTLr6Ayjj85RLNEbb3Eya/4VI0vAdzQG9SEAl2Lnt7fy5lZyMzjYoZQQ==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.27.1" @@ -1336,6 +1514,8 @@ }, "node_modules/@babel/plugin-transform-react-jsx": { "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-react-jsx/-/plugin-transform-react-jsx-7.27.1.tgz", + "integrity": "sha512-2KH4LWGSrJIkVf5tSiBFYuXDAoWRq2MMwgivCf+93dd0GQi8RXLjKA/0EvRnVV5G0hrHczsquXuD01L8s6dmBw==", "license": "MIT", "dependencies": { "@babel/helper-annotate-as-pure": "^7.27.1", @@ -1353,6 +1533,8 @@ }, "node_modules/@babel/plugin-transform-react-jsx-development": { "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-react-jsx-development/-/plugin-transform-react-jsx-development-7.27.1.tgz", + "integrity": "sha512-ykDdF5yI4f1WrAolLqeF3hmYU12j9ntLQl/AOG1HAS21jxyg1Q0/J/tpREuYLfatGdGmXp/3yS0ZA76kOlVq9Q==", "license": "MIT", "dependencies": { "@babel/plugin-transform-react-jsx": "^7.27.1" @@ -1366,6 +1548,8 @@ }, "node_modules/@babel/plugin-transform-react-pure-annotations": { "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-react-pure-annotations/-/plugin-transform-react-pure-annotations-7.27.1.tgz", + "integrity": "sha512-JfuinvDOsD9FVMTHpzA/pBLisxpv1aSf+OIV8lgH3MuWrks19R27e6a6DipIg4aX1Zm9Wpb04p8wljfKrVSnPA==", "license": "MIT", "dependencies": { "@babel/helper-annotate-as-pure": "^7.27.1", @@ -1380,6 +1564,8 @@ }, "node_modules/@babel/plugin-transform-regenerator": { "version": "7.27.5", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-regenerator/-/plugin-transform-regenerator-7.27.5.tgz", + "integrity": "sha512-uhB8yHerfe3MWnuLAhEbeQ4afVoqv8BQsPqrTv7e/jZ9y00kJL6l9a/f4OWaKxotmjzewfEyXE1vgDJenkQ2/Q==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.27.1" @@ -1393,6 +1579,8 @@ }, "node_modules/@babel/plugin-transform-regexp-modifiers": { "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-regexp-modifiers/-/plugin-transform-regexp-modifiers-7.27.1.tgz", + "integrity": "sha512-TtEciroaiODtXvLZv4rmfMhkCv8jx3wgKpL68PuiPh2M4fvz5jhsA7697N1gMvkvr/JTF13DrFYyEbY9U7cVPA==", "license": "MIT", "dependencies": { "@babel/helper-create-regexp-features-plugin": "^7.27.1", @@ -1407,6 +1595,8 @@ }, "node_modules/@babel/plugin-transform-reserved-words": { "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-reserved-words/-/plugin-transform-reserved-words-7.27.1.tgz", + "integrity": "sha512-V2ABPHIJX4kC7HegLkYoDpfg9PVmuWy/i6vUM5eGK22bx4YVFD3M5F0QQnWQoDs6AGsUWTVOopBiMFQgHaSkVw==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.27.1" @@ -1420,6 +1610,8 @@ }, "node_modules/@babel/plugin-transform-runtime": { "version": "7.27.4", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-runtime/-/plugin-transform-runtime-7.27.4.tgz", + "integrity": "sha512-D68nR5zxU64EUzV8i7T3R5XP0Xhrou/amNnddsRQssx6GrTLdZl1rLxyjtVZBd+v/NVX4AbTPOB5aU8thAZV1A==", "license": "MIT", "dependencies": { "@babel/helper-module-imports": "^7.27.1", @@ -1436,15 +1628,10 @@ "@babel/core": "^7.0.0-0" } }, - "node_modules/@babel/plugin-transform-runtime/node_modules/semver": { - "version": "6.3.1", - "license": "ISC", - "bin": { - "semver": "bin/semver.js" - } - }, "node_modules/@babel/plugin-transform-shorthand-properties": { "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-shorthand-properties/-/plugin-transform-shorthand-properties-7.27.1.tgz", + "integrity": "sha512-N/wH1vcn4oYawbJ13Y/FxcQrWk63jhfNa7jef0ih7PHSIHX2LB7GWE1rkPrOnka9kwMxb6hMl19p7lidA+EHmQ==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.27.1" @@ -1458,6 +1645,8 @@ }, "node_modules/@babel/plugin-transform-spread": { "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-spread/-/plugin-transform-spread-7.27.1.tgz", + "integrity": "sha512-kpb3HUqaILBJcRFVhFUs6Trdd4mkrzcGXss+6/mxUd273PfbWqSDHRzMT2234gIg2QYfAjvXLSquP1xECSg09Q==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.27.1", @@ -1472,6 +1661,8 @@ }, "node_modules/@babel/plugin-transform-sticky-regex": { "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-sticky-regex/-/plugin-transform-sticky-regex-7.27.1.tgz", + "integrity": "sha512-lhInBO5bi/Kowe2/aLdBAawijx+q1pQzicSgnkB6dUPc1+RC8QmJHKf2OjvU+NZWitguJHEaEmbV6VWEouT58g==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.27.1" @@ -1485,6 +1676,8 @@ }, "node_modules/@babel/plugin-transform-template-literals": { "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-template-literals/-/plugin-transform-template-literals-7.27.1.tgz", + "integrity": "sha512-fBJKiV7F2DxZUkg5EtHKXQdbsbURW3DZKQUWphDum0uRP6eHGGa/He9mc0mypL680pb+e/lDIthRohlv8NCHkg==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.27.1" @@ -1498,6 +1691,8 @@ }, "node_modules/@babel/plugin-transform-typeof-symbol": { "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-typeof-symbol/-/plugin-transform-typeof-symbol-7.27.1.tgz", + "integrity": "sha512-RiSILC+nRJM7FY5srIyc4/fGIwUhyDuuBSdWn4y6yT6gm652DpCHZjIipgn6B7MQ1ITOUnAKWixEUjQRIBIcLw==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.27.1" @@ -1511,6 +1706,8 @@ }, "node_modules/@babel/plugin-transform-typescript": { "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-typescript/-/plugin-transform-typescript-7.27.1.tgz", + "integrity": "sha512-Q5sT5+O4QUebHdbwKedFBEwRLb02zJ7r4A5Gg2hUoLuU3FjdMcyqcywqUrLCaDsFCxzokf7u9kuy7qz51YUuAg==", "license": "MIT", "dependencies": { "@babel/helper-annotate-as-pure": "^7.27.1", @@ -1528,6 +1725,8 @@ }, "node_modules/@babel/plugin-transform-unicode-escapes": { "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-unicode-escapes/-/plugin-transform-unicode-escapes-7.27.1.tgz", + "integrity": "sha512-Ysg4v6AmF26k9vpfFuTZg8HRfVWzsh1kVfowA23y9j/Gu6dOuahdUVhkLqpObp3JIv27MLSii6noRnuKN8H0Mg==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.27.1" @@ -1541,6 +1740,8 @@ }, "node_modules/@babel/plugin-transform-unicode-property-regex": { "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-unicode-property-regex/-/plugin-transform-unicode-property-regex-7.27.1.tgz", + "integrity": "sha512-uW20S39PnaTImxp39O5qFlHLS9LJEmANjMG7SxIhap8rCHqu0Ik+tLEPX5DKmHn6CsWQ7j3lix2tFOa5YtL12Q==", "license": "MIT", "dependencies": { "@babel/helper-create-regexp-features-plugin": "^7.27.1", @@ -1555,6 +1756,8 @@ }, "node_modules/@babel/plugin-transform-unicode-regex": { "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-unicode-regex/-/plugin-transform-unicode-regex-7.27.1.tgz", + "integrity": "sha512-xvINq24TRojDuyt6JGtHmkVkrfVV3FPT16uytxImLeBZqW3/H52yN+kM1MGuyPkIQxrzKwPHs5U/MP3qKyzkGw==", "license": "MIT", "dependencies": { "@babel/helper-create-regexp-features-plugin": "^7.27.1", @@ -1569,6 +1772,8 @@ }, "node_modules/@babel/plugin-transform-unicode-sets-regex": { "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/plugin-transform-unicode-sets-regex/-/plugin-transform-unicode-sets-regex-7.27.1.tgz", + "integrity": "sha512-EtkOujbc4cgvb0mlpQefi4NTPBzhSIevblFevACNLUspmrALgmEBdL/XfnyyITfd8fKBZrZys92zOWcik7j9Tw==", "license": "MIT", "dependencies": { "@babel/helper-create-regexp-features-plugin": "^7.27.1", @@ -1583,6 +1788,8 @@ }, "node_modules/@babel/preset-env": { "version": "7.27.2", + "resolved": "https://registry.npmjs.org/@babel/preset-env/-/preset-env-7.27.2.tgz", + "integrity": "sha512-Ma4zSuYSlGNRlCLO+EAzLnCmJK2vdstgv+n7aUP+/IKZrOfWHOJVdSJtuub8RzHTj3ahD37k5OKJWvzf16TQyQ==", "license": "MIT", "dependencies": { "@babel/compat-data": "^7.27.2", @@ -1662,15 +1869,10 @@ "@babel/core": "^7.0.0-0" } }, - "node_modules/@babel/preset-env/node_modules/semver": { - "version": "6.3.1", - "license": "ISC", - "bin": { - "semver": "bin/semver.js" - } - }, "node_modules/@babel/preset-modules": { "version": "0.1.6-no-external-plugins", + "resolved": "https://registry.npmjs.org/@babel/preset-modules/-/preset-modules-0.1.6-no-external-plugins.tgz", + "integrity": "sha512-HrcgcIESLm9aIR842yhJ5RWan/gebQUJ6E/E5+rf0y9o6oj7w0Br+sWuL6kEQ/o/AdfvR1Je9jG18/gnpwjEyA==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.0.0", @@ -1683,6 +1885,8 @@ }, "node_modules/@babel/preset-react": { "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/preset-react/-/preset-react-7.27.1.tgz", + "integrity": "sha512-oJHWh2gLhU9dW9HHr42q0cI0/iHHXTLGe39qvpAZZzagHy0MzYLCnCVV0symeRvzmjHyVU7mw2K06E6u/JwbhA==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.27.1", @@ -1701,6 +1905,8 @@ }, "node_modules/@babel/preset-typescript": { "version": "7.27.1", + "resolved": "https://registry.npmjs.org/@babel/preset-typescript/-/preset-typescript-7.27.1.tgz", + "integrity": "sha512-l7WfQfX0WK4M0v2RudjuQK4u99BS6yLHYEmdtVPP7lKV013zr9DygFuWNlnbvQ9LR+LS0Egz/XAvGx5U9MX0fQ==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.27.1", @@ -1718,6 +1924,8 @@ }, "node_modules/@babel/runtime": { "version": "7.27.6", + "resolved": "https://registry.npmjs.org/@babel/runtime/-/runtime-7.27.6.tgz", + "integrity": "sha512-vbavdySgbTTrmFE+EsiqUTzlOr5bzlnJtUv9PynGCAKvfQqjIXbvFdumPM/GxMDfyuGMJaJAU6TO4zc1Jf1i8Q==", "license": "MIT", "engines": { "node": ">=6.9.0" @@ -1725,6 +1933,8 @@ }, "node_modules/@babel/runtime-corejs3": { "version": "7.27.6", + "resolved": "https://registry.npmjs.org/@babel/runtime-corejs3/-/runtime-corejs3-7.27.6.tgz", + "integrity": "sha512-vDVrlmRAY8z9Ul/HxT+8ceAru95LQgkSKiXkSYZvqtbkPSfhZJgpRp45Cldbh1GJ1kxzQkI70AqyrTI58KpaWQ==", "license": "MIT", "dependencies": { "core-js-pure": "^3.30.2" @@ -1735,6 +1945,8 @@ }, "node_modules/@babel/template": { "version": "7.27.2", + "resolved": "https://registry.npmjs.org/@babel/template/-/template-7.27.2.tgz", + "integrity": "sha512-LPDZ85aEJyYSd18/DkjNh4/y1ntkE5KwUHWTiqgRxruuZL2F1yuHligVHLvcHY2vMHXttKFpJn6LwfI7cw7ODw==", "license": "MIT", "dependencies": { "@babel/code-frame": "^7.27.1", @@ -1746,14 +1958,16 @@ } }, "node_modules/@babel/traverse": { - "version": "7.27.4", + "version": "7.27.7", + "resolved": "https://registry.npmjs.org/@babel/traverse/-/traverse-7.27.7.tgz", + "integrity": "sha512-X6ZlfR/O/s5EQ/SnUSLzr+6kGnkg8HXGMzpgsMsrJVcfDtH1vIp6ctCN4eZ1LS5c0+te5Cb6Y514fASjMRJ1nw==", "license": "MIT", "dependencies": { "@babel/code-frame": "^7.27.1", - "@babel/generator": "^7.27.3", - "@babel/parser": "^7.27.4", + "@babel/generator": "^7.27.5", + "@babel/parser": "^7.27.7", "@babel/template": "^7.27.2", - "@babel/types": "^7.27.3", + "@babel/types": "^7.27.7", "debug": "^4.3.1", "globals": "^11.1.0" }, @@ -1762,7 +1976,9 @@ } }, "node_modules/@babel/types": { - "version": "7.27.6", + "version": "7.27.7", + "resolved": "https://registry.npmjs.org/@babel/types/-/types-7.27.7.tgz", + "integrity": "sha512-8OLQgDScAOHXnAz2cV+RfzzNMipuLVBz2biuAJFMV9bfkNf393je3VM8CLkjQodW5+iWsSJdSgSWT6rsZoXHPw==", "license": "MIT", "dependencies": { "@babel/helper-string-parser": "^7.27.1", @@ -1774,6 +1990,8 @@ }, "node_modules/@colors/colors": { "version": "1.5.0", + "resolved": "https://registry.npmjs.org/@colors/colors/-/colors-1.5.0.tgz", + "integrity": "sha512-ooWCrlZP11i8GImSjTHYHLkvFDP48nS4+204nGb1RiX/WXYHmJA2III9/e2DWVabCESdW7hBAEzHRqUn9OUVvQ==", "license": "MIT", "optional": true, "engines": { @@ -1782,6 +2000,8 @@ }, "node_modules/@csstools/cascade-layer-name-parser": { "version": "2.0.5", + "resolved": "https://registry.npmjs.org/@csstools/cascade-layer-name-parser/-/cascade-layer-name-parser-2.0.5.tgz", + "integrity": "sha512-p1ko5eHgV+MgXFVa4STPKpvPxr6ReS8oS2jzTukjR74i5zJNyWO1ZM1m8YKBXnzDKWfBN1ztLYlHxbVemDD88A==", "funding": [ { "type": "github", @@ -1803,6 +2023,8 @@ }, "node_modules/@csstools/color-helpers": { "version": "5.0.2", + "resolved": "https://registry.npmjs.org/@csstools/color-helpers/-/color-helpers-5.0.2.tgz", + "integrity": "sha512-JqWH1vsgdGcw2RR6VliXXdA0/59LttzlU8UlRT/iUUsEeWfYq8I+K0yhihEUTTHLRm1EXvpsCx3083EU15ecsA==", "funding": [ { "type": "github", @@ -1820,6 +2042,8 @@ }, "node_modules/@csstools/css-calc": { "version": "2.1.4", + "resolved": "https://registry.npmjs.org/@csstools/css-calc/-/css-calc-2.1.4.tgz", + "integrity": "sha512-3N8oaj+0juUw/1H3YwmDDJXCgTB1gKU6Hc/bB502u9zR0q2vd786XJH9QfrKIEgFlZmhZiq6epXl4rHqhzsIgQ==", "funding": [ { "type": "github", @@ -1841,6 +2065,8 @@ }, "node_modules/@csstools/css-color-parser": { "version": "3.0.10", + "resolved": "https://registry.npmjs.org/@csstools/css-color-parser/-/css-color-parser-3.0.10.tgz", + "integrity": "sha512-TiJ5Ajr6WRd1r8HSiwJvZBiJOqtH86aHpUjq5aEKWHiII2Qfjqd/HCWKPOW8EP4vcspXbHnXrwIDlu5savQipg==", "funding": [ { "type": "github", @@ -1866,6 +2092,8 @@ }, "node_modules/@csstools/css-parser-algorithms": { "version": "3.0.5", + "resolved": "https://registry.npmjs.org/@csstools/css-parser-algorithms/-/css-parser-algorithms-3.0.5.tgz", + "integrity": "sha512-DaDeUkXZKjdGhgYaHNJTV9pV7Y9B3b644jCLs9Upc3VeNGg6LWARAT6O+Q+/COo+2gg/bM5rhpMAtf70WqfBdQ==", "funding": [ { "type": "github", @@ -1886,6 +2114,8 @@ }, "node_modules/@csstools/css-tokenizer": { "version": "3.0.4", + "resolved": "https://registry.npmjs.org/@csstools/css-tokenizer/-/css-tokenizer-3.0.4.tgz", + "integrity": "sha512-Vd/9EVDiu6PPJt9yAh6roZP6El1xHrdvIVGjyBsHR0RYwNHgL7FJPyIIW4fANJNG6FtyZfvlRPpFI4ZM/lubvw==", "funding": [ { "type": "github", @@ -1903,6 +2133,8 @@ }, "node_modules/@csstools/media-query-list-parser": { "version": "4.0.3", + "resolved": "https://registry.npmjs.org/@csstools/media-query-list-parser/-/media-query-list-parser-4.0.3.tgz", + "integrity": "sha512-HAYH7d3TLRHDOUQK4mZKf9k9Ph/m8Akstg66ywKR4SFAigjs3yBiUeZtFxywiTm5moZMAp/5W/ZuFnNXXYLuuQ==", "funding": [ { "type": "github", @@ -1923,7 +2155,9 @@ } }, "node_modules/@csstools/postcss-cascade-layers": { - "version": "5.0.1", + "version": "5.0.2", + "resolved": "https://registry.npmjs.org/@csstools/postcss-cascade-layers/-/postcss-cascade-layers-5.0.2.tgz", + "integrity": "sha512-nWBE08nhO8uWl6kSAeCx4im7QfVko3zLrtgWZY4/bP87zrSPpSyN/3W3TDqz1jJuH+kbKOHXg5rJnK+ZVYcFFg==", "funding": [ { "type": "github", @@ -1948,6 +2182,8 @@ }, "node_modules/@csstools/postcss-cascade-layers/node_modules/@csstools/selector-specificity": { "version": "5.0.0", + "resolved": "https://registry.npmjs.org/@csstools/selector-specificity/-/selector-specificity-5.0.0.tgz", + "integrity": "sha512-PCqQV3c4CoVm3kdPhyeZ07VmBRdH2EpMFA/pd9OASpOEC3aXNGoqPDAZ80D0cLpMBxnmk0+yNhGsEx31hq7Gtw==", "funding": [ { "type": "github", @@ -1968,6 +2204,8 @@ }, "node_modules/@csstools/postcss-cascade-layers/node_modules/postcss-selector-parser": { "version": "7.1.0", + "resolved": "https://registry.npmjs.org/postcss-selector-parser/-/postcss-selector-parser-7.1.0.tgz", + "integrity": "sha512-8sLjZwK0R+JlxlYcTuVnyT2v+htpdrjDOKuMcOVdYjt52Lh8hWRYpxBPoKx/Zg+bcjc3wx6fmQevMmUztS/ccA==", "license": "MIT", "dependencies": { "cssesc": "^3.0.0", @@ -1979,6 +2217,8 @@ }, "node_modules/@csstools/postcss-color-function": { "version": "4.0.10", + "resolved": "https://registry.npmjs.org/@csstools/postcss-color-function/-/postcss-color-function-4.0.10.tgz", + "integrity": "sha512-4dY0NBu7NVIpzxZRgh/Q/0GPSz/jLSw0i/u3LTUor0BkQcz/fNhN10mSWBDsL0p9nDb0Ky1PD6/dcGbhACuFTQ==", "funding": [ { "type": "github", @@ -2006,6 +2246,8 @@ }, "node_modules/@csstools/postcss-color-mix-function": { "version": "3.0.10", + "resolved": "https://registry.npmjs.org/@csstools/postcss-color-mix-function/-/postcss-color-mix-function-3.0.10.tgz", + "integrity": "sha512-P0lIbQW9I4ShE7uBgZRib/lMTf9XMjJkFl/d6w4EMNHu2qvQ6zljJGEcBkw/NsBtq/6q3WrmgxSS8kHtPMkK4Q==", "funding": [ { "type": "github", @@ -2033,6 +2275,8 @@ }, "node_modules/@csstools/postcss-color-mix-variadic-function-arguments": { "version": "1.0.0", + "resolved": "https://registry.npmjs.org/@csstools/postcss-color-mix-variadic-function-arguments/-/postcss-color-mix-variadic-function-arguments-1.0.0.tgz", + "integrity": "sha512-Z5WhouTyD74dPFPrVE7KydgNS9VvnjB8qcdes9ARpCOItb4jTnm7cHp4FhxCRUoyhabD0WVv43wbkJ4p8hLAlQ==", "funding": [ { "type": "github", @@ -2060,6 +2304,8 @@ }, "node_modules/@csstools/postcss-content-alt-text": { "version": "2.0.6", + "resolved": "https://registry.npmjs.org/@csstools/postcss-content-alt-text/-/postcss-content-alt-text-2.0.6.tgz", + "integrity": "sha512-eRjLbOjblXq+byyaedQRSrAejKGNAFued+LcbzT+LCL78fabxHkxYjBbxkroONxHHYu2qxhFK2dBStTLPG3jpQ==", "funding": [ { "type": "github", @@ -2086,6 +2332,8 @@ }, "node_modules/@csstools/postcss-exponential-functions": { "version": "2.0.9", + "resolved": "https://registry.npmjs.org/@csstools/postcss-exponential-functions/-/postcss-exponential-functions-2.0.9.tgz", + "integrity": "sha512-abg2W/PI3HXwS/CZshSa79kNWNZHdJPMBXeZNyPQFbbj8sKO3jXxOt/wF7juJVjyDTc6JrvaUZYFcSBZBhaxjw==", "funding": [ { "type": "github", @@ -2111,6 +2359,8 @@ }, "node_modules/@csstools/postcss-font-format-keywords": { "version": "4.0.0", + "resolved": "https://registry.npmjs.org/@csstools/postcss-font-format-keywords/-/postcss-font-format-keywords-4.0.0.tgz", + "integrity": "sha512-usBzw9aCRDvchpok6C+4TXC57btc4bJtmKQWOHQxOVKen1ZfVqBUuCZ/wuqdX5GHsD0NRSr9XTP+5ID1ZZQBXw==", "funding": [ { "type": "github", @@ -2135,6 +2385,8 @@ }, "node_modules/@csstools/postcss-gamut-mapping": { "version": "2.0.10", + "resolved": "https://registry.npmjs.org/@csstools/postcss-gamut-mapping/-/postcss-gamut-mapping-2.0.10.tgz", + "integrity": "sha512-QDGqhJlvFnDlaPAfCYPsnwVA6ze+8hhrwevYWlnUeSjkkZfBpcCO42SaUD8jiLlq7niouyLgvup5lh+f1qessg==", "funding": [ { "type": "github", @@ -2160,6 +2412,8 @@ }, "node_modules/@csstools/postcss-gradients-interpolation-method": { "version": "5.0.10", + "resolved": "https://registry.npmjs.org/@csstools/postcss-gradients-interpolation-method/-/postcss-gradients-interpolation-method-5.0.10.tgz", + "integrity": "sha512-HHPauB2k7Oits02tKFUeVFEU2ox/H3OQVrP3fSOKDxvloOikSal+3dzlyTZmYsb9FlY9p5EUpBtz0//XBmy+aw==", "funding": [ { "type": "github", @@ -2187,6 +2441,8 @@ }, "node_modules/@csstools/postcss-hwb-function": { "version": "4.0.10", + "resolved": "https://registry.npmjs.org/@csstools/postcss-hwb-function/-/postcss-hwb-function-4.0.10.tgz", + "integrity": "sha512-nOKKfp14SWcdEQ++S9/4TgRKchooLZL0TUFdun3nI4KPwCjETmhjta1QT4ICQcGVWQTvrsgMM/aLB5We+kMHhQ==", "funding": [ { "type": "github", @@ -2214,6 +2470,8 @@ }, "node_modules/@csstools/postcss-ic-unit": { "version": "4.0.2", + "resolved": "https://registry.npmjs.org/@csstools/postcss-ic-unit/-/postcss-ic-unit-4.0.2.tgz", + "integrity": "sha512-lrK2jjyZwh7DbxaNnIUjkeDmU8Y6KyzRBk91ZkI5h8nb1ykEfZrtIVArdIjX4DHMIBGpdHrgP0n4qXDr7OHaKA==", "funding": [ { "type": "github", @@ -2239,6 +2497,8 @@ }, "node_modules/@csstools/postcss-initial": { "version": "2.0.1", + "resolved": "https://registry.npmjs.org/@csstools/postcss-initial/-/postcss-initial-2.0.1.tgz", + "integrity": "sha512-L1wLVMSAZ4wovznquK0xmC7QSctzO4D0Is590bxpGqhqjboLXYA16dWZpfwImkdOgACdQ9PqXsuRroW6qPlEsg==", "funding": [ { "type": "github", @@ -2259,6 +2519,8 @@ }, "node_modules/@csstools/postcss-is-pseudo-class": { "version": "5.0.3", + "resolved": "https://registry.npmjs.org/@csstools/postcss-is-pseudo-class/-/postcss-is-pseudo-class-5.0.3.tgz", + "integrity": "sha512-jS/TY4SpG4gszAtIg7Qnf3AS2pjcUM5SzxpApOrlndMeGhIbaTzWBzzP/IApXoNWEW7OhcjkRT48jnAUIFXhAQ==", "funding": [ { "type": "github", @@ -2283,6 +2545,8 @@ }, "node_modules/@csstools/postcss-is-pseudo-class/node_modules/@csstools/selector-specificity": { "version": "5.0.0", + "resolved": "https://registry.npmjs.org/@csstools/selector-specificity/-/selector-specificity-5.0.0.tgz", + "integrity": "sha512-PCqQV3c4CoVm3kdPhyeZ07VmBRdH2EpMFA/pd9OASpOEC3aXNGoqPDAZ80D0cLpMBxnmk0+yNhGsEx31hq7Gtw==", "funding": [ { "type": "github", @@ -2303,6 +2567,8 @@ }, "node_modules/@csstools/postcss-is-pseudo-class/node_modules/postcss-selector-parser": { "version": "7.1.0", + "resolved": "https://registry.npmjs.org/postcss-selector-parser/-/postcss-selector-parser-7.1.0.tgz", + "integrity": "sha512-8sLjZwK0R+JlxlYcTuVnyT2v+htpdrjDOKuMcOVdYjt52Lh8hWRYpxBPoKx/Zg+bcjc3wx6fmQevMmUztS/ccA==", "license": "MIT", "dependencies": { "cssesc": "^3.0.0", @@ -2314,6 +2580,8 @@ }, "node_modules/@csstools/postcss-light-dark-function": { "version": "2.0.9", + "resolved": "https://registry.npmjs.org/@csstools/postcss-light-dark-function/-/postcss-light-dark-function-2.0.9.tgz", + "integrity": "sha512-1tCZH5bla0EAkFAI2r0H33CDnIBeLUaJh1p+hvvsylJ4svsv2wOmJjJn+OXwUZLXef37GYbRIVKX+X+g6m+3CQ==", "funding": [ { "type": "github", @@ -2340,6 +2608,8 @@ }, "node_modules/@csstools/postcss-logical-float-and-clear": { "version": "3.0.0", + "resolved": "https://registry.npmjs.org/@csstools/postcss-logical-float-and-clear/-/postcss-logical-float-and-clear-3.0.0.tgz", + "integrity": "sha512-SEmaHMszwakI2rqKRJgE+8rpotFfne1ZS6bZqBoQIicFyV+xT1UF42eORPxJkVJVrH9C0ctUgwMSn3BLOIZldQ==", "funding": [ { "type": "github", @@ -2360,6 +2630,8 @@ }, "node_modules/@csstools/postcss-logical-overflow": { "version": "2.0.0", + "resolved": "https://registry.npmjs.org/@csstools/postcss-logical-overflow/-/postcss-logical-overflow-2.0.0.tgz", + "integrity": "sha512-spzR1MInxPuXKEX2csMamshR4LRaSZ3UXVaRGjeQxl70ySxOhMpP2252RAFsg8QyyBXBzuVOOdx1+bVO5bPIzA==", "funding": [ { "type": "github", @@ -2380,6 +2652,8 @@ }, "node_modules/@csstools/postcss-logical-overscroll-behavior": { "version": "2.0.0", + "resolved": "https://registry.npmjs.org/@csstools/postcss-logical-overscroll-behavior/-/postcss-logical-overscroll-behavior-2.0.0.tgz", + "integrity": "sha512-e/webMjoGOSYfqLunyzByZj5KKe5oyVg/YSbie99VEaSDE2kimFm0q1f6t/6Jo+VVCQ/jbe2Xy+uX+C4xzWs4w==", "funding": [ { "type": "github", @@ -2400,6 +2674,8 @@ }, "node_modules/@csstools/postcss-logical-resize": { "version": "3.0.0", + "resolved": "https://registry.npmjs.org/@csstools/postcss-logical-resize/-/postcss-logical-resize-3.0.0.tgz", + "integrity": "sha512-DFbHQOFW/+I+MY4Ycd/QN6Dg4Hcbb50elIJCfnwkRTCX05G11SwViI5BbBlg9iHRl4ytB7pmY5ieAFk3ws7yyg==", "funding": [ { "type": "github", @@ -2423,6 +2699,8 @@ }, "node_modules/@csstools/postcss-logical-viewport-units": { "version": "3.0.4", + "resolved": "https://registry.npmjs.org/@csstools/postcss-logical-viewport-units/-/postcss-logical-viewport-units-3.0.4.tgz", + "integrity": "sha512-q+eHV1haXA4w9xBwZLKjVKAWn3W2CMqmpNpZUk5kRprvSiBEGMgrNH3/sJZ8UA3JgyHaOt3jwT9uFa4wLX4EqQ==", "funding": [ { "type": "github", @@ -2447,6 +2725,8 @@ }, "node_modules/@csstools/postcss-media-minmax": { "version": "2.0.9", + "resolved": "https://registry.npmjs.org/@csstools/postcss-media-minmax/-/postcss-media-minmax-2.0.9.tgz", + "integrity": "sha512-af9Qw3uS3JhYLnCbqtZ9crTvvkR+0Se+bBqSr7ykAnl9yKhk6895z9rf+2F4dClIDJWxgn0iZZ1PSdkhrbs2ig==", "funding": [ { "type": "github", @@ -2473,6 +2753,8 @@ }, "node_modules/@csstools/postcss-media-queries-aspect-ratio-number-values": { "version": "3.0.5", + "resolved": "https://registry.npmjs.org/@csstools/postcss-media-queries-aspect-ratio-number-values/-/postcss-media-queries-aspect-ratio-number-values-3.0.5.tgz", + "integrity": "sha512-zhAe31xaaXOY2Px8IYfoVTB3wglbJUVigGphFLj6exb7cjZRH9A6adyE22XfFK3P2PzwRk0VDeTJmaxpluyrDg==", "funding": [ { "type": "github", @@ -2498,6 +2780,8 @@ }, "node_modules/@csstools/postcss-nested-calc": { "version": "4.0.0", + "resolved": "https://registry.npmjs.org/@csstools/postcss-nested-calc/-/postcss-nested-calc-4.0.0.tgz", + "integrity": "sha512-jMYDdqrQQxE7k9+KjstC3NbsmC063n1FTPLCgCRS2/qHUbHM0mNy9pIn4QIiQGs9I/Bg98vMqw7mJXBxa0N88A==", "funding": [ { "type": "github", @@ -2522,6 +2806,8 @@ }, "node_modules/@csstools/postcss-normalize-display-values": { "version": "4.0.0", + "resolved": "https://registry.npmjs.org/@csstools/postcss-normalize-display-values/-/postcss-normalize-display-values-4.0.0.tgz", + "integrity": "sha512-HlEoG0IDRoHXzXnkV4in47dzsxdsjdz6+j7MLjaACABX2NfvjFS6XVAnpaDyGesz9gK2SC7MbNwdCHusObKJ9Q==", "funding": [ { "type": "github", @@ -2545,6 +2831,8 @@ }, "node_modules/@csstools/postcss-oklab-function": { "version": "4.0.10", + "resolved": "https://registry.npmjs.org/@csstools/postcss-oklab-function/-/postcss-oklab-function-4.0.10.tgz", + "integrity": "sha512-ZzZUTDd0fgNdhv8UUjGCtObPD8LYxMH+MJsW9xlZaWTV8Ppr4PtxlHYNMmF4vVWGl0T6f8tyWAKjoI6vePSgAg==", "funding": [ { "type": "github", @@ -2572,6 +2860,8 @@ }, "node_modules/@csstools/postcss-progressive-custom-properties": { "version": "4.1.0", + "resolved": "https://registry.npmjs.org/@csstools/postcss-progressive-custom-properties/-/postcss-progressive-custom-properties-4.1.0.tgz", + "integrity": "sha512-YrkI9dx8U4R8Sz2EJaoeD9fI7s7kmeEBfmO+UURNeL6lQI7VxF6sBE+rSqdCBn4onwqmxFdBU3lTwyYb/lCmxA==", "funding": [ { "type": "github", @@ -2595,6 +2885,8 @@ }, "node_modules/@csstools/postcss-random-function": { "version": "2.0.1", + "resolved": "https://registry.npmjs.org/@csstools/postcss-random-function/-/postcss-random-function-2.0.1.tgz", + "integrity": "sha512-q+FQaNiRBhnoSNo+GzqGOIBKoHQ43lYz0ICrV+UudfWnEF6ksS6DsBIJSISKQT2Bvu3g4k6r7t0zYrk5pDlo8w==", "funding": [ { "type": "github", @@ -2620,6 +2912,8 @@ }, "node_modules/@csstools/postcss-relative-color-syntax": { "version": "3.0.10", + "resolved": "https://registry.npmjs.org/@csstools/postcss-relative-color-syntax/-/postcss-relative-color-syntax-3.0.10.tgz", + "integrity": "sha512-8+0kQbQGg9yYG8hv0dtEpOMLwB9M+P7PhacgIzVzJpixxV4Eq9AUQtQw8adMmAJU1RBBmIlpmtmm3XTRd/T00g==", "funding": [ { "type": "github", @@ -2647,6 +2941,8 @@ }, "node_modules/@csstools/postcss-scope-pseudo-class": { "version": "4.0.1", + "resolved": "https://registry.npmjs.org/@csstools/postcss-scope-pseudo-class/-/postcss-scope-pseudo-class-4.0.1.tgz", + "integrity": "sha512-IMi9FwtH6LMNuLea1bjVMQAsUhFxJnyLSgOp/cpv5hrzWmrUYU5fm0EguNDIIOHUqzXode8F/1qkC/tEo/qN8Q==", "funding": [ { "type": "github", @@ -2670,6 +2966,8 @@ }, "node_modules/@csstools/postcss-scope-pseudo-class/node_modules/postcss-selector-parser": { "version": "7.1.0", + "resolved": "https://registry.npmjs.org/postcss-selector-parser/-/postcss-selector-parser-7.1.0.tgz", + "integrity": "sha512-8sLjZwK0R+JlxlYcTuVnyT2v+htpdrjDOKuMcOVdYjt52Lh8hWRYpxBPoKx/Zg+bcjc3wx6fmQevMmUztS/ccA==", "license": "MIT", "dependencies": { "cssesc": "^3.0.0", @@ -2681,6 +2979,8 @@ }, "node_modules/@csstools/postcss-sign-functions": { "version": "1.1.4", + "resolved": "https://registry.npmjs.org/@csstools/postcss-sign-functions/-/postcss-sign-functions-1.1.4.tgz", + "integrity": "sha512-P97h1XqRPcfcJndFdG95Gv/6ZzxUBBISem0IDqPZ7WMvc/wlO+yU0c5D/OCpZ5TJoTt63Ok3knGk64N+o6L2Pg==", "funding": [ { "type": "github", @@ -2706,6 +3006,8 @@ }, "node_modules/@csstools/postcss-stepped-value-functions": { "version": "4.0.9", + "resolved": "https://registry.npmjs.org/@csstools/postcss-stepped-value-functions/-/postcss-stepped-value-functions-4.0.9.tgz", + "integrity": "sha512-h9btycWrsex4dNLeQfyU3y3w40LMQooJWFMm/SK9lrKguHDcFl4VMkncKKoXi2z5rM9YGWbUQABI8BT2UydIcA==", "funding": [ { "type": "github", @@ -2731,6 +3033,8 @@ }, "node_modules/@csstools/postcss-text-decoration-shorthand": { "version": "4.0.2", + "resolved": "https://registry.npmjs.org/@csstools/postcss-text-decoration-shorthand/-/postcss-text-decoration-shorthand-4.0.2.tgz", + "integrity": "sha512-8XvCRrFNseBSAGxeaVTaNijAu+FzUvjwFXtcrynmazGb/9WUdsPCpBX+mHEHShVRq47Gy4peYAoxYs8ltUnmzA==", "funding": [ { "type": "github", @@ -2755,6 +3059,8 @@ }, "node_modules/@csstools/postcss-trigonometric-functions": { "version": "4.0.9", + "resolved": "https://registry.npmjs.org/@csstools/postcss-trigonometric-functions/-/postcss-trigonometric-functions-4.0.9.tgz", + "integrity": "sha512-Hnh5zJUdpNrJqK9v1/E3BbrQhaDTj5YiX7P61TOvUhoDHnUmsNNxcDAgkQ32RrcWx9GVUvfUNPcUkn8R3vIX6A==", "funding": [ { "type": "github", @@ -2780,6 +3086,8 @@ }, "node_modules/@csstools/postcss-unset-value": { "version": "4.0.0", + "resolved": "https://registry.npmjs.org/@csstools/postcss-unset-value/-/postcss-unset-value-4.0.0.tgz", + "integrity": "sha512-cBz3tOCI5Fw6NIFEwU3RiwK6mn3nKegjpJuzCndoGq3BZPkUjnsq7uQmIeMNeMbMk7YD2MfKcgCpZwX5jyXqCA==", "funding": [ { "type": "github", @@ -2800,6 +3108,8 @@ }, "node_modules/@csstools/utilities": { "version": "2.0.0", + "resolved": "https://registry.npmjs.org/@csstools/utilities/-/utilities-2.0.0.tgz", + "integrity": "sha512-5VdOr0Z71u+Yp3ozOx8T11N703wIFGVRgOWbOZMKgglPJsWA54MRIoMNVMa7shUToIhx5J8vX4sOZgD2XiihiQ==", "funding": [ { "type": "github", @@ -2820,6 +3130,8 @@ }, "node_modules/@discoveryjs/json-ext": { "version": "0.5.7", + "resolved": "https://registry.npmjs.org/@discoveryjs/json-ext/-/json-ext-0.5.7.tgz", + "integrity": "sha512-dBVuXR082gk3jsFp7Rd/JI4kytwGHecnCoTtXFb7DB6CNHp4rg5k1bhg0nWdLGLnOV71lmDzGQaLMy8iPLY0pw==", "license": "MIT", "engines": { "node": ">=10.0.0" @@ -2827,10 +3139,14 @@ }, "node_modules/@docsearch/css": { "version": "3.9.0", + "resolved": "https://registry.npmjs.org/@docsearch/css/-/css-3.9.0.tgz", + "integrity": "sha512-cQbnVbq0rrBwNAKegIac/t6a8nWoUAn8frnkLFW6YARaRmAQr5/Eoe6Ln2fqkUCZ40KpdrKbpSAmgrkviOxuWA==", "license": "MIT" }, "node_modules/@docsearch/react": { "version": "3.9.0", + "resolved": "https://registry.npmjs.org/@docsearch/react/-/react-3.9.0.tgz", + "integrity": "sha512-mb5FOZYZIkRQ6s/NWnM98k879vu5pscWqTLubLFBO87igYYT4VzVazh4h5o/zCvTIZgEt3PvsCOMOswOUo9yHQ==", "license": "MIT", "dependencies": { "@algolia/autocomplete-core": "1.17.9", @@ -2861,6 +3177,8 @@ }, "node_modules/@docusaurus/babel": { "version": "3.8.1", + "resolved": "https://registry.npmjs.org/@docusaurus/babel/-/babel-3.8.1.tgz", + "integrity": "sha512-3brkJrml8vUbn9aeoZUlJfsI/GqyFcDgQJwQkmBtclJgWDEQBKKeagZfOgx0WfUQhagL1sQLNW0iBdxnI863Uw==", "license": "MIT", "dependencies": { "@babel/core": "^7.25.9", @@ -2885,6 +3203,8 @@ }, "node_modules/@docusaurus/bundler": { "version": "3.8.1", + "resolved": "https://registry.npmjs.org/@docusaurus/bundler/-/bundler-3.8.1.tgz", + "integrity": "sha512-/z4V0FRoQ0GuSLToNjOSGsk6m2lQUG4FRn8goOVoZSRsTrU8YR2aJacX5K3RG18EaX9b+52pN4m1sL3MQZVsQA==", "license": "MIT", "dependencies": { "@babel/core": "^7.25.9", @@ -2926,6 +3246,8 @@ }, "node_modules/@docusaurus/core": { "version": "3.8.1", + "resolved": "https://registry.npmjs.org/@docusaurus/core/-/core-3.8.1.tgz", + "integrity": "sha512-ENB01IyQSqI2FLtOzqSI3qxG2B/jP4gQPahl2C3XReiLebcVh5B5cB9KYFvdoOqOWPyr5gXK4sjgTKv7peXCrA==", "license": "MIT", "dependencies": { "@docusaurus/babel": "3.8.1", @@ -2983,8 +3305,22 @@ "react-dom": "^18.0.0 || ^19.0.0" } }, + "node_modules/@docusaurus/core/node_modules/semver": { + "version": "7.7.2", + "resolved": "https://registry.npmjs.org/semver/-/semver-7.7.2.tgz", + "integrity": "sha512-RF0Fw+rO5AMf9MAyaRXI4AV0Ulj5lMHqVxxdSgiVbixSCXoEmmX/jk0CuJw4+3SqroYO9VoUh+HcuJivvtJemA==", + "license": "ISC", + "bin": { + "semver": "bin/semver.js" + }, + "engines": { + "node": ">=10" + } + }, "node_modules/@docusaurus/cssnano-preset": { "version": "3.8.1", + "resolved": "https://registry.npmjs.org/@docusaurus/cssnano-preset/-/cssnano-preset-3.8.1.tgz", + "integrity": "sha512-G7WyR2N6SpyUotqhGznERBK+x84uyhfMQM2MmDLs88bw4Flom6TY46HzkRkSEzaP9j80MbTN8naiL1fR17WQug==", "license": "MIT", "dependencies": { "cssnano-preset-advanced": "^6.1.2", @@ -3021,6 +3357,8 @@ }, "node_modules/@docusaurus/logger": { "version": "3.8.1", + "resolved": "https://registry.npmjs.org/@docusaurus/logger/-/logger-3.8.1.tgz", + "integrity": "sha512-2wjeGDhKcExEmjX8k1N/MRDiPKXGF2Pg+df/bDDPnnJWHXnVEZxXj80d6jcxp1Gpnksl0hF8t/ZQw9elqj2+ww==", "license": "MIT", "dependencies": { "chalk": "^4.1.2", @@ -3032,6 +3370,8 @@ }, "node_modules/@docusaurus/mdx-loader": { "version": "3.8.1", + "resolved": "https://registry.npmjs.org/@docusaurus/mdx-loader/-/mdx-loader-3.8.1.tgz", + "integrity": "sha512-DZRhagSFRcEq1cUtBMo4TKxSNo/W6/s44yhr8X+eoXqCLycFQUylebOMPseHi5tc4fkGJqwqpWJLz6JStU9L4w==", "license": "MIT", "dependencies": { "@docusaurus/logger": "3.8.1", @@ -3069,6 +3409,8 @@ }, "node_modules/@docusaurus/module-type-aliases": { "version": "3.8.1", + "resolved": "https://registry.npmjs.org/@docusaurus/module-type-aliases/-/module-type-aliases-3.8.1.tgz", + "integrity": "sha512-6xhvAJiXzsaq3JdosS7wbRt/PwEPWHr9eM4YNYqVlbgG1hSK3uQDXTVvQktasp3VO6BmfYWPozueLWuj4gB+vg==", "license": "MIT", "dependencies": { "@docusaurus/types": "3.8.1", @@ -3086,6 +3428,8 @@ }, "node_modules/@docusaurus/plugin-content-blog": { "version": "3.8.1", + "resolved": "https://registry.npmjs.org/@docusaurus/plugin-content-blog/-/plugin-content-blog-3.8.1.tgz", + "integrity": "sha512-vNTpMmlvNP9n3hGEcgPaXyvTljanAKIUkuG9URQ1DeuDup0OR7Ltvoc8yrmH+iMZJbcQGhUJF+WjHLwuk8HSdw==", "license": "MIT", "dependencies": { "@docusaurus/core": "3.8.1", @@ -3118,6 +3462,8 @@ }, "node_modules/@docusaurus/plugin-content-docs": { "version": "3.8.1", + "resolved": "https://registry.npmjs.org/@docusaurus/plugin-content-docs/-/plugin-content-docs-3.8.1.tgz", + "integrity": "sha512-oByRkSZzeGNQByCMaX+kif5Nl2vmtj2IHQI2fWjCfCootsdKZDPFLonhIp5s3IGJO7PLUfe0POyw0Xh/RrGXJA==", "license": "MIT", "dependencies": { "@docusaurus/core": "3.8.1", @@ -3149,6 +3495,8 @@ }, "node_modules/@docusaurus/plugin-content-pages": { "version": "3.8.1", + "resolved": "https://registry.npmjs.org/@docusaurus/plugin-content-pages/-/plugin-content-pages-3.8.1.tgz", + "integrity": "sha512-a+V6MS2cIu37E/m7nDJn3dcxpvXb6TvgdNI22vJX8iUTp8eoMoPa0VArEbWvCxMY/xdC26WzNv4wZ6y0iIni/w==", "license": "MIT", "dependencies": { "@docusaurus/core": "3.8.1", @@ -3170,6 +3518,8 @@ }, "node_modules/@docusaurus/plugin-css-cascade-layers": { "version": "3.8.1", + "resolved": "https://registry.npmjs.org/@docusaurus/plugin-css-cascade-layers/-/plugin-css-cascade-layers-3.8.1.tgz", + "integrity": "sha512-VQ47xRxfNKjHS5ItzaVXpxeTm7/wJLFMOPo1BkmoMG4Cuz4nuI+Hs62+RMk1OqVog68Swz66xVPK8g9XTrBKRw==", "license": "MIT", "dependencies": { "@docusaurus/core": "3.8.1", @@ -3184,6 +3534,8 @@ }, "node_modules/@docusaurus/plugin-debug": { "version": "3.8.1", + "resolved": "https://registry.npmjs.org/@docusaurus/plugin-debug/-/plugin-debug-3.8.1.tgz", + "integrity": "sha512-nT3lN7TV5bi5hKMB7FK8gCffFTBSsBsAfV84/v293qAmnHOyg1nr9okEw8AiwcO3bl9vije5nsUvP0aRl2lpaw==", "license": "MIT", "dependencies": { "@docusaurus/core": "3.8.1", @@ -3203,6 +3555,8 @@ }, "node_modules/@docusaurus/plugin-google-analytics": { "version": "3.8.1", + "resolved": "https://registry.npmjs.org/@docusaurus/plugin-google-analytics/-/plugin-google-analytics-3.8.1.tgz", + "integrity": "sha512-Hrb/PurOJsmwHAsfMDH6oVpahkEGsx7F8CWMjyP/dw1qjqmdS9rcV1nYCGlM8nOtD3Wk/eaThzUB5TSZsGz+7Q==", "license": "MIT", "dependencies": { "@docusaurus/core": "3.8.1", @@ -3220,6 +3574,8 @@ }, "node_modules/@docusaurus/plugin-google-gtag": { "version": "3.8.1", + "resolved": "https://registry.npmjs.org/@docusaurus/plugin-google-gtag/-/plugin-google-gtag-3.8.1.tgz", + "integrity": "sha512-tKE8j1cEZCh8KZa4aa80zpSTxsC2/ZYqjx6AAfd8uA8VHZVw79+7OTEP2PoWi0uL5/1Is0LF5Vwxd+1fz5HlKg==", "license": "MIT", "dependencies": { "@docusaurus/core": "3.8.1", @@ -3238,6 +3594,8 @@ }, "node_modules/@docusaurus/plugin-google-tag-manager": { "version": "3.8.1", + "resolved": "https://registry.npmjs.org/@docusaurus/plugin-google-tag-manager/-/plugin-google-tag-manager-3.8.1.tgz", + "integrity": "sha512-iqe3XKITBquZq+6UAXdb1vI0fPY5iIOitVjPQ581R1ZKpHr0qe+V6gVOrrcOHixPDD/BUKdYwkxFjpNiEN+vBw==", "license": "MIT", "dependencies": { "@docusaurus/core": "3.8.1", @@ -3255,6 +3613,8 @@ }, "node_modules/@docusaurus/plugin-rsdoctor": { "version": "3.8.1", + "resolved": "https://registry.npmjs.org/@docusaurus/plugin-rsdoctor/-/plugin-rsdoctor-3.8.1.tgz", + "integrity": "sha512-b88/GK0yigG6ZWOvnR4kXmoH6/b8jcZqEFpj5PHDzwCnoJ3xX7SKaQ1m+FdnVqo2v+pny1VwCIB9E6z4B9mUmw==", "license": "MIT", "dependencies": { "@docusaurus/core": "3.8.1", @@ -3274,6 +3634,8 @@ }, "node_modules/@docusaurus/plugin-sitemap": { "version": "3.8.1", + "resolved": "https://registry.npmjs.org/@docusaurus/plugin-sitemap/-/plugin-sitemap-3.8.1.tgz", + "integrity": "sha512-+9YV/7VLbGTq8qNkjiugIelmfUEVkTyLe6X8bWq7K5qPvGXAjno27QAfFq63mYfFFbJc7z+pudL63acprbqGzw==", "license": "MIT", "dependencies": { "@docusaurus/core": "3.8.1", @@ -3296,6 +3658,8 @@ }, "node_modules/@docusaurus/plugin-svgr": { "version": "3.8.1", + "resolved": "https://registry.npmjs.org/@docusaurus/plugin-svgr/-/plugin-svgr-3.8.1.tgz", + "integrity": "sha512-rW0LWMDsdlsgowVwqiMb/7tANDodpy1wWPwCcamvhY7OECReN3feoFwLjd/U4tKjNY3encj0AJSTxJA+Fpe+Gw==", "license": "MIT", "dependencies": { "@docusaurus/core": "3.8.1", @@ -3317,6 +3681,8 @@ }, "node_modules/@docusaurus/preset-classic": { "version": "3.8.1", + "resolved": "https://registry.npmjs.org/@docusaurus/preset-classic/-/preset-classic-3.8.1.tgz", + "integrity": "sha512-yJSjYNHXD8POMGc2mKQuj3ApPrN+eG0rO1UPgSx7jySpYU+n4WjBikbrA2ue5ad9A7aouEtMWUoiSRXTH/g7KQ==", "license": "MIT", "dependencies": { "@docusaurus/core": "3.8.1", @@ -3345,6 +3711,8 @@ }, "node_modules/@docusaurus/theme-classic": { "version": "3.8.1", + "resolved": "https://registry.npmjs.org/@docusaurus/theme-classic/-/theme-classic-3.8.1.tgz", + "integrity": "sha512-bqDUCNqXeYypMCsE1VcTXSI1QuO4KXfx8Cvl6rYfY0bhhqN6d2WZlRkyLg/p6pm+DzvanqHOyYlqdPyP0iz+iw==", "license": "MIT", "dependencies": { "@docusaurus/core": "3.8.1", @@ -3384,6 +3752,8 @@ }, "node_modules/@docusaurus/theme-common": { "version": "3.8.1", + "resolved": "https://registry.npmjs.org/@docusaurus/theme-common/-/theme-common-3.8.1.tgz", + "integrity": "sha512-UswMOyTnPEVRvN5Qzbo+l8k4xrd5fTFu2VPPfD6FcW/6qUtVLmJTQCktbAL3KJ0BVXGm5aJXz/ZrzqFuZERGPw==", "license": "MIT", "dependencies": { "@docusaurus/mdx-loader": "3.8.1", @@ -3410,6 +3780,8 @@ }, "node_modules/@docusaurus/theme-search-algolia": { "version": "3.8.1", + "resolved": "https://registry.npmjs.org/@docusaurus/theme-search-algolia/-/theme-search-algolia-3.8.1.tgz", + "integrity": "sha512-NBFH5rZVQRAQM087aYSRKQ9yGEK9eHd+xOxQjqNpxMiV85OhJDD4ZGz6YJIod26Fbooy54UWVdzNU0TFeUUUzQ==", "license": "MIT", "dependencies": { "@docsearch/react": "^3.9.0", @@ -3439,6 +3811,8 @@ }, "node_modules/@docusaurus/theme-translations": { "version": "3.8.1", + "resolved": "https://registry.npmjs.org/@docusaurus/theme-translations/-/theme-translations-3.8.1.tgz", + "integrity": "sha512-OTp6eebuMcf2rJt4bqnvuwmm3NVXfzfYejL+u/Y1qwKhZPrjPoKWfk1CbOP5xH5ZOPkiAsx4dHdQBRJszK3z2g==", "license": "MIT", "dependencies": { "fs-extra": "^11.1.1", @@ -3450,6 +3824,8 @@ }, "node_modules/@docusaurus/types": { "version": "3.8.1", + "resolved": "https://registry.npmjs.org/@docusaurus/types/-/types-3.8.1.tgz", + "integrity": "sha512-ZPdW5AB+pBjiVrcLuw3dOS6BFlrG0XkS2lDGsj8TizcnREQg3J8cjsgfDviszOk4CweNfwo1AEELJkYaMUuOPg==", "license": "MIT", "dependencies": { "@mdx-js/mdx": "^3.0.0", @@ -3469,6 +3845,8 @@ }, "node_modules/@docusaurus/types/node_modules/webpack-merge": { "version": "5.10.0", + "resolved": "https://registry.npmjs.org/webpack-merge/-/webpack-merge-5.10.0.tgz", + "integrity": "sha512-+4zXKdx7UnO+1jaN4l2lHVD+mFvnlZQP/6ljaJVb4SZiwIKeUnrT5l0gkT8z+n4hKpC+jpOv6O9R+gLtag7pSA==", "license": "MIT", "dependencies": { "clone-deep": "^4.0.1", @@ -3481,6 +3859,8 @@ }, "node_modules/@docusaurus/utils": { "version": "3.8.1", + "resolved": "https://registry.npmjs.org/@docusaurus/utils/-/utils-3.8.1.tgz", + "integrity": "sha512-P1ml0nvOmEFdmu0smSXOqTS1sxU5tqvnc0dA4MTKV39kye+bhQnjkIKEE18fNOvxjyB86k8esoCIFM3x4RykOQ==", "license": "MIT", "dependencies": { "@docusaurus/logger": "3.8.1", @@ -3511,6 +3891,8 @@ }, "node_modules/@docusaurus/utils-common": { "version": "3.8.1", + "resolved": "https://registry.npmjs.org/@docusaurus/utils-common/-/utils-common-3.8.1.tgz", + "integrity": "sha512-zTZiDlvpvoJIrQEEd71c154DkcriBecm4z94OzEE9kz7ikS3J+iSlABhFXM45mZ0eN5pVqqr7cs60+ZlYLewtg==", "license": "MIT", "dependencies": { "@docusaurus/types": "3.8.1", @@ -3522,6 +3904,8 @@ }, "node_modules/@docusaurus/utils-validation": { "version": "3.8.1", + "resolved": "https://registry.npmjs.org/@docusaurus/utils-validation/-/utils-validation-3.8.1.tgz", + "integrity": "sha512-gs5bXIccxzEbyVecvxg6upTwaUbfa0KMmTj7HhHzc016AGyxH2o73k1/aOD0IFrdCsfJNt37MqNI47s2MgRZMA==", "license": "MIT", "dependencies": { "@docusaurus/logger": "3.8.1", @@ -3537,12 +3921,47 @@ "node": ">=18.0" } }, + "node_modules/@emnapi/core": { + "version": "1.4.3", + "resolved": "https://registry.npmjs.org/@emnapi/core/-/core-1.4.3.tgz", + "integrity": "sha512-4m62DuCE07lw01soJwPiBGC0nAww0Q+RY70VZ+n49yDIO13yyinhbWCeNnaob0lakDtWQzSdtNWzJeOJt2ma+g==", + "license": "MIT", + "optional": true, + "dependencies": { + "@emnapi/wasi-threads": "1.0.2", + "tslib": "^2.4.0" + } + }, + "node_modules/@emnapi/runtime": { + "version": "1.4.3", + "resolved": "https://registry.npmjs.org/@emnapi/runtime/-/runtime-1.4.3.tgz", + "integrity": "sha512-pBPWdu6MLKROBX05wSNKcNb++m5Er+KQ9QkB+WVM+pW2Kx9hoSrVTnu3BdkI5eBLZoKu/J6mW/B6i6bJB2ytXQ==", + "license": "MIT", + "optional": true, + "dependencies": { + "tslib": "^2.4.0" + } + }, + "node_modules/@emnapi/wasi-threads": { + "version": "1.0.2", + "resolved": "https://registry.npmjs.org/@emnapi/wasi-threads/-/wasi-threads-1.0.2.tgz", + "integrity": "sha512-5n3nTJblwRi8LlXkJ9eBzu+kZR8Yxcc7ubakyQTFzPMtIhFpUBRbsnc2Dv88IZDIbCDlBiWrknhB4Lsz7mg6BA==", + "license": "MIT", + "optional": true, + "dependencies": { + "tslib": "^2.4.0" + } + }, "node_modules/@hapi/hoek": { "version": "9.3.0", + "resolved": "https://registry.npmjs.org/@hapi/hoek/-/hoek-9.3.0.tgz", + "integrity": "sha512-/c6rf4UJlmHlC9b5BaNvzAcFv7HZ2QHaV0D4/HNlBdvFnvQq8RI4kYdhyPCl7Xj+oWvTWQ8ujhqS53LIgAe6KQ==", "license": "BSD-3-Clause" }, "node_modules/@hapi/topo": { "version": "5.1.0", + "resolved": "https://registry.npmjs.org/@hapi/topo/-/topo-5.1.0.tgz", + "integrity": "sha512-foQZKJig7Ob0BMAYBfcJk8d77QtOe7Wo4ox7ff1lQYoNNAb6jwcY1ncdoy2e9wQZzvNy7ODZCYJkK8kzmcAnAg==", "license": "BSD-3-Clause", "dependencies": { "@hapi/hoek": "^9.0.0" @@ -3550,6 +3969,8 @@ }, "node_modules/@jest/schemas": { "version": "29.6.3", + "resolved": "https://registry.npmjs.org/@jest/schemas/-/schemas-29.6.3.tgz", + "integrity": "sha512-mo5j5X+jIZmJQveBKeS/clAueipV7KgiX1vMgCxam1RNYiqE1w62n0/tJJnHtjW8ZHcQco5gY85jA3mi0L+nSA==", "license": "MIT", "dependencies": { "@sinclair/typebox": "^0.27.8" @@ -3560,6 +3981,8 @@ }, "node_modules/@jest/types": { "version": "29.6.3", + "resolved": "https://registry.npmjs.org/@jest/types/-/types-29.6.3.tgz", + "integrity": "sha512-u3UPsIilWKOM3F9CXtrG8LEJmNxwoCQC/XVj4IKYXvvpx7QIi/Kg1LI5uDmDpKlac62NUtX7eLjRh+jVZcLOzw==", "license": "MIT", "dependencies": { "@jest/schemas": "^29.6.3", @@ -3575,6 +3998,8 @@ }, "node_modules/@jridgewell/gen-mapping": { "version": "0.3.8", + "resolved": "https://registry.npmjs.org/@jridgewell/gen-mapping/-/gen-mapping-0.3.8.tgz", + "integrity": "sha512-imAbBGkb+ebQyxKgzv5Hu2nmROxoDOXHh80evxdoXNOrvAnVx7zimzc1Oo5h9RlfV4vPXaE2iM5pOFbvOCClWA==", "license": "MIT", "dependencies": { "@jridgewell/set-array": "^1.2.1", @@ -3587,6 +4012,8 @@ }, "node_modules/@jridgewell/resolve-uri": { "version": "3.1.2", + "resolved": "https://registry.npmjs.org/@jridgewell/resolve-uri/-/resolve-uri-3.1.2.tgz", + "integrity": "sha512-bRISgCIjP20/tbWSPWMEi54QVPRZExkuD9lJL+UIxUKtwVJA8wW1Trb1jMs1RFXo1CBTNZ/5hpC9QvmKWdopKw==", "license": "MIT", "engines": { "node": ">=6.0.0" @@ -3594,6 +4021,8 @@ }, "node_modules/@jridgewell/set-array": { "version": "1.2.1", + "resolved": "https://registry.npmjs.org/@jridgewell/set-array/-/set-array-1.2.1.tgz", + "integrity": "sha512-R8gLRTZeyp03ymzP/6Lil/28tGeGEzhx1q2k703KGWRAI1VdvPIXdG70VJc2pAMw3NA6JKL5hhFu1sJX0Mnn/A==", "license": "MIT", "engines": { "node": ">=6.0.0" @@ -3601,6 +4030,8 @@ }, "node_modules/@jridgewell/source-map": { "version": "0.3.6", + "resolved": "https://registry.npmjs.org/@jridgewell/source-map/-/source-map-0.3.6.tgz", + "integrity": "sha512-1ZJTZebgqllO79ue2bm3rIGud/bOe0pP5BjSRCRxxYkEZS8STV7zN84UBbiYu7jy+eCKSnVIUgoWWE/tt+shMQ==", "license": "MIT", "dependencies": { "@jridgewell/gen-mapping": "^0.3.5", @@ -3609,10 +4040,14 @@ }, "node_modules/@jridgewell/sourcemap-codec": { "version": "1.5.0", + "resolved": "https://registry.npmjs.org/@jridgewell/sourcemap-codec/-/sourcemap-codec-1.5.0.tgz", + "integrity": "sha512-gv3ZRaISU3fjPAgNsriBRqGWQL6quFx04YMPW/zD8XMLsU32mhCCbfbO6KZFLjvYpCZ8zyDEgqsgf+PwPaM7GQ==", "license": "MIT" }, "node_modules/@jridgewell/trace-mapping": { "version": "0.3.25", + "resolved": "https://registry.npmjs.org/@jridgewell/trace-mapping/-/trace-mapping-0.3.25.tgz", + "integrity": "sha512-vNk6aEwybGtawWmy/PzwnGDOjCkLWSD2wqvjGGAgOAwCGWySYXfYoxt00IJkTF+8Lb57DwOb3Aa0o9CApepiYQ==", "license": "MIT", "dependencies": { "@jridgewell/resolve-uri": "^3.1.0", @@ -3621,10 +4056,14 @@ }, "node_modules/@leichtgewicht/ip-codec": { "version": "2.0.5", + "resolved": "https://registry.npmjs.org/@leichtgewicht/ip-codec/-/ip-codec-2.0.5.tgz", + "integrity": "sha512-Vo+PSpZG2/fmgmiNzYK9qWRh8h/CHrwD0mo1h1DzL4yzHNSfWYujGTYsWGreD000gcgmZ7K4Ys6Tx9TxtsKdDw==", "license": "MIT" }, "node_modules/@mdx-js/mdx": { "version": "3.1.0", + "resolved": "https://registry.npmjs.org/@mdx-js/mdx/-/mdx-3.1.0.tgz", + "integrity": "sha512-/QxEhPAvGwbQmy1Px8F899L5Uc2KZ6JtXwlCgJmjSTBedwOZkByYcBG4GceIGPXRDsmfxhHazuS+hlOShRLeDw==", "license": "MIT", "dependencies": { "@types/estree": "^1.0.0", @@ -3659,6 +4098,8 @@ }, "node_modules/@mdx-js/react": { "version": "3.1.0", + "resolved": "https://registry.npmjs.org/@mdx-js/react/-/react-3.1.0.tgz", + "integrity": "sha512-QjHtSaoameoalGnKDT3FoIl4+9RwyTmo9ZJGBdLOks/YOiWHoRDI3PUwEzOE7kEmGcV3AFcp9K6dYu9rEuKLAQ==", "license": "MIT", "dependencies": { "@types/mdx": "^2.0.0" @@ -3673,48 +4114,74 @@ } }, "node_modules/@module-federation/error-codes": { - "version": "0.14.3", + "version": "0.15.0", + "resolved": "https://registry.npmjs.org/@module-federation/error-codes/-/error-codes-0.15.0.tgz", + "integrity": "sha512-CFJSF+XKwTcy0PFZ2l/fSUpR4z247+Uwzp1sXVkdIfJ/ATsnqf0Q01f51qqSEA6MYdQi6FKos9FIcu3dCpQNdg==", "license": "MIT" }, "node_modules/@module-federation/runtime": { - "version": "0.14.3", + "version": "0.15.0", + "resolved": "https://registry.npmjs.org/@module-federation/runtime/-/runtime-0.15.0.tgz", + "integrity": "sha512-dTPsCNum9Bhu3yPOcrPYq0YnM9eCMMMNB1wuiqf1+sFbQlNApF0vfZxooqz3ln0/MpgE0jerVvFsLVGfqvC9Ug==", "license": "MIT", "dependencies": { - "@module-federation/error-codes": "0.14.3", - "@module-federation/runtime-core": "0.14.3", - "@module-federation/sdk": "0.14.3" + "@module-federation/error-codes": "0.15.0", + "@module-federation/runtime-core": "0.15.0", + "@module-federation/sdk": "0.15.0" } }, "node_modules/@module-federation/runtime-core": { - "version": "0.14.3", + "version": "0.15.0", + "resolved": "https://registry.npmjs.org/@module-federation/runtime-core/-/runtime-core-0.15.0.tgz", + "integrity": "sha512-RYzI61fRDrhyhaEOXH3AgIGlHiot0wPFXu7F43cr+ZnTi+VlSYWLdlZ4NBuT9uV6JSmH54/c+tEZm5SXgKR2sQ==", "license": "MIT", "dependencies": { - "@module-federation/error-codes": "0.14.3", - "@module-federation/sdk": "0.14.3" + "@module-federation/error-codes": "0.15.0", + "@module-federation/sdk": "0.15.0" } }, "node_modules/@module-federation/runtime-tools": { - "version": "0.14.3", + "version": "0.15.0", + "resolved": "https://registry.npmjs.org/@module-federation/runtime-tools/-/runtime-tools-0.15.0.tgz", + "integrity": "sha512-kzFn3ObUeBp5vaEtN1WMxhTYBuYEErxugu1RzFUERD21X3BZ+b4cWwdFJuBDlsmVjctIg/QSOoZoPXRKAO0foA==", "license": "MIT", "dependencies": { - "@module-federation/runtime": "0.14.3", - "@module-federation/webpack-bundler-runtime": "0.14.3" + "@module-federation/runtime": "0.15.0", + "@module-federation/webpack-bundler-runtime": "0.15.0" } }, "node_modules/@module-federation/sdk": { - "version": "0.14.3", + "version": "0.15.0", + "resolved": "https://registry.npmjs.org/@module-federation/sdk/-/sdk-0.15.0.tgz", + "integrity": "sha512-PWiYbGcJrKUD6JZiEPihrXhV3bgXdll4bV7rU+opV7tHaun+Z0CdcawjZ82Xnpb8MCPGmqHwa1MPFeUs66zksw==", "license": "MIT" }, "node_modules/@module-federation/webpack-bundler-runtime": { - "version": "0.14.3", + "version": "0.15.0", + "resolved": "https://registry.npmjs.org/@module-federation/webpack-bundler-runtime/-/webpack-bundler-runtime-0.15.0.tgz", + "integrity": "sha512-i+3wu2Ljh2TmuUpsnjwZVupOVqV50jP0ndA8PSP4gwMKlgdGeaZ4VH5KkHAXGr2eiYUxYLMrJXz1+eILJqeGDg==", + "license": "MIT", + "dependencies": { + "@module-federation/runtime": "0.15.0", + "@module-federation/sdk": "0.15.0" + } + }, + "node_modules/@napi-rs/wasm-runtime": { + "version": "0.2.11", + "resolved": "https://registry.npmjs.org/@napi-rs/wasm-runtime/-/wasm-runtime-0.2.11.tgz", + "integrity": "sha512-9DPkXtvHydrcOsopiYpUgPHpmj0HWZKMUnL2dZqpvC42lsratuBG06V5ipyno0fUek5VlFsNQ+AcFATSrJXgMA==", "license": "MIT", + "optional": true, "dependencies": { - "@module-federation/runtime": "0.14.3", - "@module-federation/sdk": "0.14.3" + "@emnapi/core": "^1.4.3", + "@emnapi/runtime": "^1.4.3", + "@tybys/wasm-util": "^0.9.0" } }, "node_modules/@nodelib/fs.scandir": { "version": "2.1.5", + "resolved": "https://registry.npmjs.org/@nodelib/fs.scandir/-/fs.scandir-2.1.5.tgz", + "integrity": "sha512-vq24Bq3ym5HEQm2NKCr3yXDwjc7vTsEThRDnkp2DK9p1uqLR+DHurm/NOTo0KG7HYHU7eppKZj3MyqYuMBf62g==", "license": "MIT", "dependencies": { "@nodelib/fs.stat": "2.0.5", @@ -3726,6 +4193,8 @@ }, "node_modules/@nodelib/fs.stat": { "version": "2.0.5", + "resolved": "https://registry.npmjs.org/@nodelib/fs.stat/-/fs.stat-2.0.5.tgz", + "integrity": "sha512-RkhPPp2zrqDAQA/2jNhnztcPAlv64XdhIp7a7454A5ovI7Bukxgt7MX7udwAu3zg1DcpPU0rz3VV1SeaqvY4+A==", "license": "MIT", "engines": { "node": ">= 8" @@ -3733,6 +4202,8 @@ }, "node_modules/@nodelib/fs.walk": { "version": "1.2.8", + "resolved": "https://registry.npmjs.org/@nodelib/fs.walk/-/fs.walk-1.2.8.tgz", + "integrity": "sha512-oGB+UxlgWcgQkgwo8GcEGwemoTFt3FIO9ababBmaGwXIoBKZ+GTy0pP185beGg7Llih/NSHSV2XAs1lnznocSg==", "license": "MIT", "dependencies": { "@nodelib/fs.scandir": "2.1.5", @@ -3744,6 +4215,8 @@ }, "node_modules/@pnpm/config.env-replace": { "version": "1.1.0", + "resolved": "https://registry.npmjs.org/@pnpm/config.env-replace/-/config.env-replace-1.1.0.tgz", + "integrity": "sha512-htyl8TWnKL7K/ESFa1oW2UB5lVDxuF5DpM7tBi6Hu2LNL3mWkIzNLG6N4zoCUP1lCKNxWy/3iu8mS8MvToGd6w==", "license": "MIT", "engines": { "node": ">=12.22.0" @@ -3751,6 +4224,8 @@ }, "node_modules/@pnpm/network.ca-file": { "version": "1.0.2", + "resolved": "https://registry.npmjs.org/@pnpm/network.ca-file/-/network.ca-file-1.0.2.tgz", + "integrity": "sha512-YcPQ8a0jwYU9bTdJDpXjMi7Brhkr1mXsXrUJvjqM2mQDgkRiz8jFaQGOdaLxgjtUfQgZhKy/O3cG/YwmgKaxLA==", "license": "MIT", "dependencies": { "graceful-fs": "4.2.10" @@ -3761,10 +4236,14 @@ }, "node_modules/@pnpm/network.ca-file/node_modules/graceful-fs": { "version": "4.2.10", + "resolved": "https://registry.npmjs.org/graceful-fs/-/graceful-fs-4.2.10.tgz", + "integrity": "sha512-9ByhssR2fPVsNZj478qUUbKfmL0+t5BDVyjShtyZZLiK7ZDAArFFfopyOTj0M05wE2tJPisA4iTnnXl2YoPvOA==", "license": "ISC" }, "node_modules/@pnpm/npm-conf": { "version": "2.3.1", + "resolved": "https://registry.npmjs.org/@pnpm/npm-conf/-/npm-conf-2.3.1.tgz", + "integrity": "sha512-c83qWb22rNRuB0UaVCI0uRPNRr8Z0FWnEIvT47jiHAmOIUHbBOg5XvV7pM5x+rKn9HRpjxquDbXYSXr3fAKFcw==", "license": "MIT", "dependencies": { "@pnpm/config.env-replace": "^1.1.0", @@ -3777,14 +4256,20 @@ }, "node_modules/@polka/url": { "version": "1.0.0-next.29", + "resolved": "https://registry.npmjs.org/@polka/url/-/url-1.0.0-next.29.tgz", + "integrity": "sha512-wwQAWhWSuHaag8c4q/KN/vCoeOJYshAIvMQwD4GpSb3OiZklFfvAgmj0VCBBImRpuF/aFgIRzllXlVX93Jevww==", "license": "MIT" }, "node_modules/@rsdoctor/client": { "version": "0.4.13", + "resolved": "https://registry.npmjs.org/@rsdoctor/client/-/client-0.4.13.tgz", + "integrity": "sha512-8d3om2dK+GjEi3L8rI79k6JHtz7IIbIRe3+e4z5iIgqYz/nU1TC8iwUMJ7Wanokqu+88sa2tpOTqUoEk4GfWrA==", "license": "MIT" }, "node_modules/@rsdoctor/core": { "version": "0.4.13", + "resolved": "https://registry.npmjs.org/@rsdoctor/core/-/core-0.4.13.tgz", + "integrity": "sha512-g47MDMPuJGNJBkU+191Z+uzoYvGx/czfL73qcIMs5zQXpgM+AMZg8ZW4g0rUcqCGNt3JDQE3Ogsfd3CTR/Q1Cw==", "license": "MIT", "dependencies": { "@rsdoctor/graph": "0.4.13", @@ -3802,8 +4287,22 @@ "webpack-bundle-analyzer": "^4.10.2" } }, + "node_modules/@rsdoctor/core/node_modules/semver": { + "version": "7.7.2", + "resolved": "https://registry.npmjs.org/semver/-/semver-7.7.2.tgz", + "integrity": "sha512-RF0Fw+rO5AMf9MAyaRXI4AV0Ulj5lMHqVxxdSgiVbixSCXoEmmX/jk0CuJw4+3SqroYO9VoUh+HcuJivvtJemA==", + "license": "ISC", + "bin": { + "semver": "bin/semver.js" + }, + "engines": { + "node": ">=10" + } + }, "node_modules/@rsdoctor/graph": { "version": "0.4.13", + "resolved": "https://registry.npmjs.org/@rsdoctor/graph/-/graph-0.4.13.tgz", + "integrity": "sha512-PRAcEKcDyLzKgtORkDj8O1P6zx+RnemS3NQlNNpYw9nqZcwMPNqSd5RZhJ9ilXOqNYoRkzt+4D8VjFTt4MfSxg==", "license": "MIT", "dependencies": { "@rsdoctor/types": "0.4.13", @@ -3815,6 +4314,8 @@ }, "node_modules/@rsdoctor/rspack-plugin": { "version": "0.4.13", + "resolved": "https://registry.npmjs.org/@rsdoctor/rspack-plugin/-/rspack-plugin-0.4.13.tgz", + "integrity": "sha512-qWU1yF/p/j16ZQL5Sm29oduffujCJENNLl6Ylkaav2K9SdrAe+AaYGzWL04AoNVfSh/t2tyF5uFGcPfmvUNLjw==", "license": "MIT", "dependencies": { "@rsdoctor/core": "0.4.13", @@ -3830,6 +4331,8 @@ }, "node_modules/@rsdoctor/sdk": { "version": "0.4.13", + "resolved": "https://registry.npmjs.org/@rsdoctor/sdk/-/sdk-0.4.13.tgz", + "integrity": "sha512-/HfM/saFFfwi1UNKGWpyC0CMfad7PnlR1fo7xvVebu9OH85/SIeeLqmjWkBZjd/5T6JmPDBWyENGNaeD8Hpr4g==", "license": "MIT", "dependencies": { "@rsdoctor/client": "0.4.13", @@ -3852,6 +4355,8 @@ }, "node_modules/@rsdoctor/types": { "version": "0.4.13", + "resolved": "https://registry.npmjs.org/@rsdoctor/types/-/types-0.4.13.tgz", + "integrity": "sha512-vt+d9ZwrfijRcRtlCUXWZUl2jtFiIL0+0zxygfXT+C2cipDDpdTlGlEY7LhUl+hLbeXtZbqKUl7jnaSOxQVOxw==", "license": "MIT", "dependencies": { "@types/connect": "3.4.38", @@ -3871,10 +4376,14 @@ }, "node_modules/@rsdoctor/types/node_modules/@types/estree": { "version": "1.0.5", + "resolved": "https://registry.npmjs.org/@types/estree/-/estree-1.0.5.tgz", + "integrity": "sha512-/kYRxGDLWzHOB7q+wtSUQlFrtcdUccpfy+X+9iMBpHK8QLLhx2wIPYuS5DYtR9Wa/YlZAbIovy7qVdB1Aq6Lyw==", "license": "MIT" }, "node_modules/@rsdoctor/utils": { "version": "0.4.13", + "resolved": "https://registry.npmjs.org/@rsdoctor/utils/-/utils-0.4.13.tgz", + "integrity": "sha512-+Zj9gsJEWzZpr2mh+0KIGEfvAdiz756Gu2kP2a2yNilnWlwLqCPXzQWw0D8Z5ScNIq36PdKtojQbg6qzcv7wHg==", "license": "MIT", "dependencies": { "@babel/code-frame": "7.25.7", @@ -3898,6 +4407,8 @@ }, "node_modules/@rsdoctor/utils/node_modules/@babel/code-frame": { "version": "7.25.7", + "resolved": "https://registry.npmjs.org/@babel/code-frame/-/code-frame-7.25.7.tgz", + "integrity": "sha512-0xZJFNE5XMpENsgfHYTw8FbX4kv53mFLn2i3XPoq69LyhYSCBJtitaHx9QnsVTrsogI4Z3+HtEfZ2/GFPOtf5g==", "license": "MIT", "dependencies": { "@babel/highlight": "^7.25.7", @@ -3909,10 +4420,14 @@ }, "node_modules/@rsdoctor/utils/node_modules/@types/estree": { "version": "1.0.5", + "resolved": "https://registry.npmjs.org/@types/estree/-/estree-1.0.5.tgz", + "integrity": "sha512-/kYRxGDLWzHOB7q+wtSUQlFrtcdUccpfy+X+9iMBpHK8QLLhx2wIPYuS5DYtR9Wa/YlZAbIovy7qVdB1Aq6Lyw==", "license": "MIT" }, "node_modules/@rsdoctor/webpack-plugin": { "version": "0.4.13", + "resolved": "https://registry.npmjs.org/@rsdoctor/webpack-plugin/-/webpack-plugin-0.4.13.tgz", + "integrity": "sha512-xmMsMGF8kNFIHjzjfZNpn5oZeIMMjadULtec/uDzccjYkoPRENcWln3lbpaJfmIBbMevmQbl/QQzN6+KwWak3w==", "license": "MIT", "dependencies": { "@rsdoctor/core": "0.4.13", @@ -3928,22 +4443,27 @@ } }, "node_modules/@rspack/binding": { - "version": "1.3.15", + "version": "1.4.1", + "resolved": "https://registry.npmjs.org/@rspack/binding/-/binding-1.4.1.tgz", + "integrity": "sha512-zYgOmI+LC2zxB/LIcnaeK66ElFHaPChdWzRruTT1LAFFwpgGkBGAwFoP27PDnxQW0Aejci21Ld8X9tyxm08QFw==", "license": "MIT", "optionalDependencies": { - "@rspack/binding-darwin-arm64": "1.3.15", - "@rspack/binding-darwin-x64": "1.3.15", - "@rspack/binding-linux-arm64-gnu": "1.3.15", - "@rspack/binding-linux-arm64-musl": "1.3.15", - "@rspack/binding-linux-x64-gnu": "1.3.15", - "@rspack/binding-linux-x64-musl": "1.3.15", - "@rspack/binding-win32-arm64-msvc": "1.3.15", - "@rspack/binding-win32-ia32-msvc": "1.3.15", - "@rspack/binding-win32-x64-msvc": "1.3.15" + "@rspack/binding-darwin-arm64": "1.4.1", + "@rspack/binding-darwin-x64": "1.4.1", + "@rspack/binding-linux-arm64-gnu": "1.4.1", + "@rspack/binding-linux-arm64-musl": "1.4.1", + "@rspack/binding-linux-x64-gnu": "1.4.1", + "@rspack/binding-linux-x64-musl": "1.4.1", + "@rspack/binding-wasm32-wasi": "1.4.1", + "@rspack/binding-win32-arm64-msvc": "1.4.1", + "@rspack/binding-win32-ia32-msvc": "1.4.1", + "@rspack/binding-win32-x64-msvc": "1.4.1" } }, "node_modules/@rspack/binding-darwin-arm64": { - "version": "1.3.15", + "version": "1.4.1", + "resolved": "https://registry.npmjs.org/@rspack/binding-darwin-arm64/-/binding-darwin-arm64-1.4.1.tgz", + "integrity": "sha512-enh5DYbpaexdEmjbcxj3BJDauP3w+20jFKWvKROtAQV350PUw0bf2b4WOgngIH9hBzlfjpXNYAk6T5AhVAlY3Q==", "cpu": [ "arm64" ], @@ -3953,12 +4473,131 @@ "darwin" ] }, + "node_modules/@rspack/binding-darwin-x64": { + "version": "1.4.1", + "resolved": "https://registry.npmjs.org/@rspack/binding-darwin-x64/-/binding-darwin-x64-1.4.1.tgz", + "integrity": "sha512-KoehyhBji4TLXhn4mqOUw6xsQNRzNVA9XcCm1Jx+M1Qb0dhMTNfduvBSyXuRV5+/QaRbk7+4UJbyRNFUtt96kA==", + "cpu": [ + "x64" + ], + "license": "MIT", + "optional": true, + "os": [ + "darwin" + ] + }, + "node_modules/@rspack/binding-linux-arm64-gnu": { + "version": "1.4.1", + "resolved": "https://registry.npmjs.org/@rspack/binding-linux-arm64-gnu/-/binding-linux-arm64-gnu-1.4.1.tgz", + "integrity": "sha512-PJ5cHqvrj1bK7jH5DVrdKoR8Fy+p6l9baxXajq/6xWTxP+4YTdEtLsRZnpLMS1Ho2RRpkxDWJn+gdlKuleNioQ==", + "cpu": [ + "arm64" + ], + "license": "MIT", + "optional": true, + "os": [ + "linux" + ] + }, + "node_modules/@rspack/binding-linux-arm64-musl": { + "version": "1.4.1", + "resolved": "https://registry.npmjs.org/@rspack/binding-linux-arm64-musl/-/binding-linux-arm64-musl-1.4.1.tgz", + "integrity": "sha512-cpDz+z3FwVQfK6VYfXQEb0ym6fFIVmvK4y3R/2VAbVGWYVxZB5I6AcSdOWdDnpppHmcHpf+qQFlwhHvbpMMJNQ==", + "cpu": [ + "arm64" + ], + "license": "MIT", + "optional": true, + "os": [ + "linux" + ] + }, + "node_modules/@rspack/binding-linux-x64-gnu": { + "version": "1.4.1", + "resolved": "https://registry.npmjs.org/@rspack/binding-linux-x64-gnu/-/binding-linux-x64-gnu-1.4.1.tgz", + "integrity": "sha512-jjTx53CpiYWK7fAv5qS8xHEytFK6gLfZRk+0kt2YII6uqez/xQ3SRcboreH8XbJcBoxINBzMNMf5/SeMBZ939A==", + "cpu": [ + "x64" + ], + "license": "MIT", + "optional": true, + "os": [ + "linux" + ] + }, + "node_modules/@rspack/binding-linux-x64-musl": { + "version": "1.4.1", + "resolved": "https://registry.npmjs.org/@rspack/binding-linux-x64-musl/-/binding-linux-x64-musl-1.4.1.tgz", + "integrity": "sha512-FAyR3Og81Smtr/CnsuTiW4ZCYAPCqeV73lzMKZ9xdVUgM9324ryEgqgX38GZLB5Mo7cvQhv7/fpMeHQo16XQCw==", + "cpu": [ + "x64" + ], + "license": "MIT", + "optional": true, + "os": [ + "linux" + ] + }, + "node_modules/@rspack/binding-wasm32-wasi": { + "version": "1.4.1", + "resolved": "https://registry.npmjs.org/@rspack/binding-wasm32-wasi/-/binding-wasm32-wasi-1.4.1.tgz", + "integrity": "sha512-3Q1VICIQP4GsaTJEmmwfowQ48NvhlL0CKH88l5+mbji2rBkGx7yR67pPdfCVNjXcCtFoemTYw98eaumJTjC++g==", + "cpu": [ + "wasm32" + ], + "license": "MIT", + "optional": true, + "dependencies": { + "@napi-rs/wasm-runtime": "^0.2.11" + } + }, + "node_modules/@rspack/binding-win32-arm64-msvc": { + "version": "1.4.1", + "resolved": "https://registry.npmjs.org/@rspack/binding-win32-arm64-msvc/-/binding-win32-arm64-msvc-1.4.1.tgz", + "integrity": "sha512-DdLPOy1J98kn45uEhiEqlBKgMvet+AxOzX2OcrnU0wQXthGM9gty1YXYNryOhlK+X+eOcwcP3GbnDOAKi8nKqw==", + "cpu": [ + "arm64" + ], + "license": "MIT", + "optional": true, + "os": [ + "win32" + ] + }, + "node_modules/@rspack/binding-win32-ia32-msvc": { + "version": "1.4.1", + "resolved": "https://registry.npmjs.org/@rspack/binding-win32-ia32-msvc/-/binding-win32-ia32-msvc-1.4.1.tgz", + "integrity": "sha512-13s8fYtyC9DyvKosD2Kvzd6fVZDZZyPp91L4TEXWaO0CFhaCbtLTYIntExq9MwtKHYKKx7bchIFw93o0xjKjUg==", + "cpu": [ + "ia32" + ], + "license": "MIT", + "optional": true, + "os": [ + "win32" + ] + }, + "node_modules/@rspack/binding-win32-x64-msvc": { + "version": "1.4.1", + "resolved": "https://registry.npmjs.org/@rspack/binding-win32-x64-msvc/-/binding-win32-x64-msvc-1.4.1.tgz", + "integrity": "sha512-ubQW8FcLnwljDanwTzkC9Abyo59gmX8m9uVr1GHOEuEU9Cua0KMijX2j/MYfiziz4nuQgv1saobY7K1I5nE3YA==", + "cpu": [ + "x64" + ], + "license": "MIT", + "optional": true, + "os": [ + "win32" + ] + }, "node_modules/@rspack/core": { - "version": "1.3.15", + "version": "1.4.1", + "resolved": "https://registry.npmjs.org/@rspack/core/-/core-1.4.1.tgz", + "integrity": "sha512-UTRCTQk2G8YiPBiMvfn8FcysxeO4Muek6a/Z39Cw2r4ZI8k5iPnKiyZboTJLS7120PwWBw2SO+QQje35Z44x0g==", "license": "MIT", "dependencies": { - "@module-federation/runtime-tools": "0.14.3", - "@rspack/binding": "1.3.15", + "@module-federation/runtime-tools": "0.15.0", + "@rspack/binding": "1.4.1", "@rspack/lite-tapable": "1.0.1" }, "engines": { @@ -3975,6 +4614,8 @@ }, "node_modules/@rspack/lite-tapable": { "version": "1.0.1", + "resolved": "https://registry.npmjs.org/@rspack/lite-tapable/-/lite-tapable-1.0.1.tgz", + "integrity": "sha512-VynGOEsVw2s8TAlLf/uESfrgfrq2+rcXB1muPJYBWbsm1Oa6r5qVQhjA5ggM6z/coYPrsVMgovl3Ff7Q7OCp1w==", "license": "MIT", "engines": { "node": ">=16.0.0" @@ -3982,6 +4623,8 @@ }, "node_modules/@sideway/address": { "version": "4.1.5", + "resolved": "https://registry.npmjs.org/@sideway/address/-/address-4.1.5.tgz", + "integrity": "sha512-IqO/DUQHUkPeixNQ8n0JA6102hT9CmaljNTPmQ1u8MEhBo/R4Q8eKLN/vGZxuebwOroDB4cbpjheD4+/sKFK4Q==", "license": "BSD-3-Clause", "dependencies": { "@hapi/hoek": "^9.0.0" @@ -3989,18 +4632,26 @@ }, "node_modules/@sideway/formula": { "version": "3.0.1", + "resolved": "https://registry.npmjs.org/@sideway/formula/-/formula-3.0.1.tgz", + "integrity": "sha512-/poHZJJVjx3L+zVD6g9KgHfYnb443oi7wLu/XKojDviHy6HOEOA6z1Trk5aR1dGcmPenJEgb2sK2I80LeS3MIg==", "license": "BSD-3-Clause" }, "node_modules/@sideway/pinpoint": { "version": "2.0.0", + "resolved": "https://registry.npmjs.org/@sideway/pinpoint/-/pinpoint-2.0.0.tgz", + "integrity": "sha512-RNiOoTPkptFtSVzQevY/yWtZwf/RxyVnPy/OcA9HBM3MlGDnBEYL5B41H0MTn0Uec8Hi+2qUtTfG2WWZBmMejQ==", "license": "BSD-3-Clause" }, "node_modules/@sinclair/typebox": { "version": "0.27.8", + "resolved": "https://registry.npmjs.org/@sinclair/typebox/-/typebox-0.27.8.tgz", + "integrity": "sha512-+Fj43pSMwJs4KRrH/938Uf+uAELIgVBmQzg/q1YG10djyfA3TnrU8N8XzqCh/okZdszqBQTZf96idMfE5lnwTA==", "license": "MIT" }, "node_modules/@sindresorhus/is": { "version": "4.6.0", + "resolved": "https://registry.npmjs.org/@sindresorhus/is/-/is-4.6.0.tgz", + "integrity": "sha512-t09vSN3MdfsyCHoFcTRCH/iUtG7OJ0CsjzB8cjAmKc/va/kIgeDI/TxsigdncE/4be734m0cvIYwNaV4i2XqAw==", "license": "MIT", "engines": { "node": ">=10" @@ -4011,6 +4662,8 @@ }, "node_modules/@slorber/remark-comment": { "version": "1.0.0", + "resolved": "https://registry.npmjs.org/@slorber/remark-comment/-/remark-comment-1.0.0.tgz", + "integrity": "sha512-RCE24n7jsOj1M0UPvIQCHTe7fI0sFL4S2nwKVWwHyVr/wI/H8GosgsJGyhnsZoGFnD/P2hLf1mSbrrgSLN93NA==", "license": "MIT", "dependencies": { "micromark-factory-space": "^1.0.0", @@ -4020,10 +4673,14 @@ }, "node_modules/@socket.io/component-emitter": { "version": "3.1.2", + "resolved": "https://registry.npmjs.org/@socket.io/component-emitter/-/component-emitter-3.1.2.tgz", + "integrity": "sha512-9BCxFwvbGg/RsZK9tjXd8s4UcwR0MWeFQ1XEKIQVVvAGJyINdrqKMcTRyLoK8Rse1GjzLV9cwjWV1olXRWEXVA==", "license": "MIT" }, "node_modules/@svgr/babel-plugin-add-jsx-attribute": { "version": "8.0.0", + "resolved": "https://registry.npmjs.org/@svgr/babel-plugin-add-jsx-attribute/-/babel-plugin-add-jsx-attribute-8.0.0.tgz", + "integrity": "sha512-b9MIk7yhdS1pMCZM8VeNfUlSKVRhsHZNMl5O9SfaX0l0t5wjdgu4IDzGB8bpnGBBOjGST3rRFVsaaEtI4W6f7g==", "license": "MIT", "engines": { "node": ">=14" @@ -4038,6 +4695,8 @@ }, "node_modules/@svgr/babel-plugin-remove-jsx-attribute": { "version": "8.0.0", + "resolved": "https://registry.npmjs.org/@svgr/babel-plugin-remove-jsx-attribute/-/babel-plugin-remove-jsx-attribute-8.0.0.tgz", + "integrity": "sha512-BcCkm/STipKvbCl6b7QFrMh/vx00vIP63k2eM66MfHJzPr6O2U0jYEViXkHJWqXqQYjdeA9cuCl5KWmlwjDvbA==", "license": "MIT", "engines": { "node": ">=14" @@ -4052,6 +4711,8 @@ }, "node_modules/@svgr/babel-plugin-remove-jsx-empty-expression": { "version": "8.0.0", + "resolved": "https://registry.npmjs.org/@svgr/babel-plugin-remove-jsx-empty-expression/-/babel-plugin-remove-jsx-empty-expression-8.0.0.tgz", + "integrity": "sha512-5BcGCBfBxB5+XSDSWnhTThfI9jcO5f0Ai2V24gZpG+wXF14BzwxxdDb4g6trdOux0rhibGs385BeFMSmxtS3uA==", "license": "MIT", "engines": { "node": ">=14" @@ -4066,6 +4727,8 @@ }, "node_modules/@svgr/babel-plugin-replace-jsx-attribute-value": { "version": "8.0.0", + "resolved": "https://registry.npmjs.org/@svgr/babel-plugin-replace-jsx-attribute-value/-/babel-plugin-replace-jsx-attribute-value-8.0.0.tgz", + "integrity": "sha512-KVQ+PtIjb1BuYT3ht8M5KbzWBhdAjjUPdlMtpuw/VjT8coTrItWX6Qafl9+ji831JaJcu6PJNKCV0bp01lBNzQ==", "license": "MIT", "engines": { "node": ">=14" @@ -4080,6 +4743,8 @@ }, "node_modules/@svgr/babel-plugin-svg-dynamic-title": { "version": "8.0.0", + "resolved": "https://registry.npmjs.org/@svgr/babel-plugin-svg-dynamic-title/-/babel-plugin-svg-dynamic-title-8.0.0.tgz", + "integrity": "sha512-omNiKqwjNmOQJ2v6ge4SErBbkooV2aAWwaPFs2vUY7p7GhVkzRkJ00kILXQvRhA6miHnNpXv7MRnnSjdRjK8og==", "license": "MIT", "engines": { "node": ">=14" @@ -4094,6 +4759,8 @@ }, "node_modules/@svgr/babel-plugin-svg-em-dimensions": { "version": "8.0.0", + "resolved": "https://registry.npmjs.org/@svgr/babel-plugin-svg-em-dimensions/-/babel-plugin-svg-em-dimensions-8.0.0.tgz", + "integrity": "sha512-mURHYnu6Iw3UBTbhGwE/vsngtCIbHE43xCRK7kCw4t01xyGqb2Pd+WXekRRoFOBIY29ZoOhUCTEweDMdrjfi9g==", "license": "MIT", "engines": { "node": ">=14" @@ -4108,6 +4775,8 @@ }, "node_modules/@svgr/babel-plugin-transform-react-native-svg": { "version": "8.1.0", + "resolved": "https://registry.npmjs.org/@svgr/babel-plugin-transform-react-native-svg/-/babel-plugin-transform-react-native-svg-8.1.0.tgz", + "integrity": "sha512-Tx8T58CHo+7nwJ+EhUwx3LfdNSG9R2OKfaIXXs5soiy5HtgoAEkDay9LIimLOcG8dJQH1wPZp/cnAv6S9CrR1Q==", "license": "MIT", "engines": { "node": ">=14" @@ -4122,6 +4791,8 @@ }, "node_modules/@svgr/babel-plugin-transform-svg-component": { "version": "8.0.0", + "resolved": "https://registry.npmjs.org/@svgr/babel-plugin-transform-svg-component/-/babel-plugin-transform-svg-component-8.0.0.tgz", + "integrity": "sha512-DFx8xa3cZXTdb/k3kfPeaixecQLgKh5NVBMwD0AQxOzcZawK4oo1Jh9LbrcACUivsCA7TLG8eeWgrDXjTMhRmw==", "license": "MIT", "engines": { "node": ">=12" @@ -4136,6 +4807,8 @@ }, "node_modules/@svgr/babel-preset": { "version": "8.1.0", + "resolved": "https://registry.npmjs.org/@svgr/babel-preset/-/babel-preset-8.1.0.tgz", + "integrity": "sha512-7EYDbHE7MxHpv4sxvnVPngw5fuR6pw79SkcrILHJ/iMpuKySNCl5W1qcwPEpU+LgyRXOaAFgH0KhwD18wwg6ug==", "license": "MIT", "dependencies": { "@svgr/babel-plugin-add-jsx-attribute": "8.0.0", @@ -4160,6 +4833,8 @@ }, "node_modules/@svgr/core": { "version": "8.1.0", + "resolved": "https://registry.npmjs.org/@svgr/core/-/core-8.1.0.tgz", + "integrity": "sha512-8QqtOQT5ACVlmsvKOJNEaWmRPmcojMOzCz4Hs2BGG/toAp/K38LcsMRyLp349glq5AzJbCEeimEoxaX6v/fLrA==", "license": "MIT", "dependencies": { "@babel/core": "^7.21.3", @@ -4178,6 +4853,8 @@ }, "node_modules/@svgr/hast-util-to-babel-ast": { "version": "8.0.0", + "resolved": "https://registry.npmjs.org/@svgr/hast-util-to-babel-ast/-/hast-util-to-babel-ast-8.0.0.tgz", + "integrity": "sha512-EbDKwO9GpfWP4jN9sGdYwPBU0kdomaPIL2Eu4YwmgP+sJeXT+L7bMwJUBnhzfH8Q2qMBqZ4fJwpCyYsAN3mt2Q==", "license": "MIT", "dependencies": { "@babel/types": "^7.21.3", @@ -4193,6 +4870,8 @@ }, "node_modules/@svgr/plugin-jsx": { "version": "8.1.0", + "resolved": "https://registry.npmjs.org/@svgr/plugin-jsx/-/plugin-jsx-8.1.0.tgz", + "integrity": "sha512-0xiIyBsLlr8quN+WyuxooNW9RJ0Dpr8uOnH/xrCVO8GLUcwHISwj1AG0k+LFzteTkAA0GbX0kj9q6Dk70PTiPA==", "license": "MIT", "dependencies": { "@babel/core": "^7.21.3", @@ -4213,6 +4892,8 @@ }, "node_modules/@svgr/plugin-svgo": { "version": "8.1.0", + "resolved": "https://registry.npmjs.org/@svgr/plugin-svgo/-/plugin-svgo-8.1.0.tgz", + "integrity": "sha512-Ywtl837OGO9pTLIN/onoWLmDQ4zFUycI1g76vuKGEz6evR/ZTJlJuz3G/fIkb6OVBJ2g0o6CGJzaEjfmEo3AHA==", "license": "MIT", "dependencies": { "cosmiconfig": "^8.1.3", @@ -4232,6 +4913,8 @@ }, "node_modules/@svgr/webpack": { "version": "8.1.0", + "resolved": "https://registry.npmjs.org/@svgr/webpack/-/webpack-8.1.0.tgz", + "integrity": "sha512-LnhVjMWyMQV9ZmeEy26maJk+8HTIbd59cH4F2MJ439k9DqejRisfFNGAPvRYlKETuh9LrImlS8aKsBgKjMA8WA==", "license": "MIT", "dependencies": { "@babel/core": "^7.21.3", @@ -4252,7 +4935,9 @@ } }, "node_modules/@swc/core": { - "version": "1.12.1", + "version": "1.12.7", + "resolved": "https://registry.npmjs.org/@swc/core/-/core-1.12.7.tgz", + "integrity": "sha512-bcpllEihyUSnqp0UtXTvXc19CT4wp3tGWLENhWnjr4B5iEOkzqMu+xHGz1FI5IBatjfqOQb29tgIfv6IL05QaA==", "hasInstallScript": true, "license": "Apache-2.0", "dependencies": { @@ -4261,81 +4946,377 @@ }, "engines": { "node": ">=10" - }, - "funding": { - "type": "opencollective", - "url": "https://opencollective.com/swc" - }, - "optionalDependencies": { - "@swc/core-darwin-arm64": "1.12.1", - "@swc/core-darwin-x64": "1.12.1", - "@swc/core-linux-arm-gnueabihf": "1.12.1", - "@swc/core-linux-arm64-gnu": "1.12.1", - "@swc/core-linux-arm64-musl": "1.12.1", - "@swc/core-linux-x64-gnu": "1.12.1", - "@swc/core-linux-x64-musl": "1.12.1", - "@swc/core-win32-arm64-msvc": "1.12.1", - "@swc/core-win32-ia32-msvc": "1.12.1", - "@swc/core-win32-x64-msvc": "1.12.1" - }, - "peerDependencies": { - "@swc/helpers": ">=0.5.17" - }, - "peerDependenciesMeta": { - "@swc/helpers": { - "optional": true - } + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/swc" + }, + "optionalDependencies": { + "@swc/core-darwin-arm64": "1.12.7", + "@swc/core-darwin-x64": "1.12.7", + "@swc/core-linux-arm-gnueabihf": "1.12.7", + "@swc/core-linux-arm64-gnu": "1.12.7", + "@swc/core-linux-arm64-musl": "1.12.7", + "@swc/core-linux-x64-gnu": "1.12.7", + "@swc/core-linux-x64-musl": "1.12.7", + "@swc/core-win32-arm64-msvc": "1.12.7", + "@swc/core-win32-ia32-msvc": "1.12.7", + "@swc/core-win32-x64-msvc": "1.12.7" + }, + "peerDependencies": { + "@swc/helpers": ">=0.5.17" + }, + "peerDependenciesMeta": { + "@swc/helpers": { + "optional": true + } + } + }, + "node_modules/@swc/core-darwin-arm64": { + "version": "1.12.7", + "resolved": "https://registry.npmjs.org/@swc/core-darwin-arm64/-/core-darwin-arm64-1.12.7.tgz", + "integrity": "sha512-w6BBT0hBRS56yS+LbReVym0h+iB7/PpCddqrn1ha94ra4rZ4R/A91A/rkv+LnQlPqU/+fhqdlXtCJU9mrhCBtA==", + "cpu": [ + "arm64" + ], + "license": "Apache-2.0 AND MIT", + "optional": true, + "os": [ + "darwin" + ], + "engines": { + "node": ">=10" + } + }, + "node_modules/@swc/core-darwin-x64": { + "version": "1.12.7", + "resolved": "https://registry.npmjs.org/@swc/core-darwin-x64/-/core-darwin-x64-1.12.7.tgz", + "integrity": "sha512-jN6LhFfGOpm4DY2mXPgwH4aa9GLOwublwMVFFZ/bGnHYYCRitLZs9+JWBbyWs7MyGcA246Ew+EREx36KVEAxjA==", + "cpu": [ + "x64" + ], + "license": "Apache-2.0 AND MIT", + "optional": true, + "os": [ + "darwin" + ], + "engines": { + "node": ">=10" + } + }, + "node_modules/@swc/core-linux-arm-gnueabihf": { + "version": "1.12.7", + "resolved": "https://registry.npmjs.org/@swc/core-linux-arm-gnueabihf/-/core-linux-arm-gnueabihf-1.12.7.tgz", + "integrity": "sha512-rHn8XXi7G2StEtZRAeJ6c7nhJPDnqsHXmeNrAaYwk8Tvpa6ZYG2nT9E1OQNXj1/dfbSFTjdiA8M8ZvGYBlpBoA==", + "cpu": [ + "arm" + ], + "license": "Apache-2.0", + "optional": true, + "os": [ + "linux" + ], + "engines": { + "node": ">=10" + } + }, + "node_modules/@swc/core-linux-arm64-gnu": { + "version": "1.12.7", + "resolved": "https://registry.npmjs.org/@swc/core-linux-arm64-gnu/-/core-linux-arm64-gnu-1.12.7.tgz", + "integrity": "sha512-N15hKizSSh+hkZ2x3TDVrxq0TDcbvDbkQJi2ZrLb9fK+NdFUV/x+XF16ZDPlbxtrGXl1CT7VD439SNaMN9F7qw==", + "cpu": [ + "arm64" + ], + "license": "Apache-2.0 AND MIT", + "optional": true, + "os": [ + "linux" + ], + "engines": { + "node": ">=10" + } + }, + "node_modules/@swc/core-linux-arm64-musl": { + "version": "1.12.7", + "resolved": "https://registry.npmjs.org/@swc/core-linux-arm64-musl/-/core-linux-arm64-musl-1.12.7.tgz", + "integrity": "sha512-jxyINtBezpxd3eIUDiDXv7UQ87YWlPsM9KumOwJk09FkFSO4oYxV2RT+Wu+Nt5tVWue4N0MdXT/p7SQsDEk4YA==", + "cpu": [ + "arm64" + ], + "license": "Apache-2.0 AND MIT", + "optional": true, + "os": [ + "linux" + ], + "engines": { + "node": ">=10" + } + }, + "node_modules/@swc/core-linux-x64-gnu": { + "version": "1.12.7", + "resolved": "https://registry.npmjs.org/@swc/core-linux-x64-gnu/-/core-linux-x64-gnu-1.12.7.tgz", + "integrity": "sha512-PR4tPVwU1BQBfFDk2XfzXxsEIjF3x/bOV1BzZpYvrlkU0TKUDbR4t2wzvsYwD/coW7/yoQmlL70/qnuPtTp1Zw==", + "cpu": [ + "x64" + ], + "license": "Apache-2.0 AND MIT", + "optional": true, + "os": [ + "linux" + ], + "engines": { + "node": ">=10" + } + }, + "node_modules/@swc/core-linux-x64-musl": { + "version": "1.12.7", + "resolved": "https://registry.npmjs.org/@swc/core-linux-x64-musl/-/core-linux-x64-musl-1.12.7.tgz", + "integrity": "sha512-zy7JWfQtQItgMfUjSbbcS3DZqQUn2d9VuV0LSGpJxtTXwgzhRpF1S2Sj7cU9hGpbM27Y8RJ4DeFb3qbAufjbrw==", + "cpu": [ + "x64" + ], + "license": "Apache-2.0 AND MIT", + "optional": true, + "os": [ + "linux" + ], + "engines": { + "node": ">=10" + } + }, + "node_modules/@swc/core-win32-arm64-msvc": { + "version": "1.12.7", + "resolved": "https://registry.npmjs.org/@swc/core-win32-arm64-msvc/-/core-win32-arm64-msvc-1.12.7.tgz", + "integrity": "sha512-52PeF0tyX04ZFD8nibNhy/GjMFOZWTEWPmIB3wpD1vIJ1po+smtBnEdRRll5WIXITKoiND8AeHlBNBPqcsdcwA==", + "cpu": [ + "arm64" + ], + "license": "Apache-2.0 AND MIT", + "optional": true, + "os": [ + "win32" + ], + "engines": { + "node": ">=10" + } + }, + "node_modules/@swc/core-win32-ia32-msvc": { + "version": "1.12.7", + "resolved": "https://registry.npmjs.org/@swc/core-win32-ia32-msvc/-/core-win32-ia32-msvc-1.12.7.tgz", + "integrity": "sha512-WzQwkNMuhB1qQShT9uUgz/mX2j7NIEPExEtzvGsBT7TlZ9j1kGZ8NJcZH/fwOFcSJL4W7DnkL7nAhx6DBlSPaA==", + "cpu": [ + "ia32" + ], + "license": "Apache-2.0 AND MIT", + "optional": true, + "os": [ + "win32" + ], + "engines": { + "node": ">=10" + } + }, + "node_modules/@swc/core-win32-x64-msvc": { + "version": "1.12.7", + "resolved": "https://registry.npmjs.org/@swc/core-win32-x64-msvc/-/core-win32-x64-msvc-1.12.7.tgz", + "integrity": "sha512-R52ivBi2lgjl+Bd3XCPum0YfgbZq/W1AUExITysddP9ErsNSwnreYyNB3exEijiazWGcqHEas2ChiuMOP7NYrA==", + "cpu": [ + "x64" + ], + "license": "Apache-2.0 AND MIT", + "optional": true, + "os": [ + "win32" + ], + "engines": { + "node": ">=10" + } + }, + "node_modules/@swc/counter": { + "version": "0.1.3", + "resolved": "https://registry.npmjs.org/@swc/counter/-/counter-0.1.3.tgz", + "integrity": "sha512-e2BR4lsJkkRlKZ/qCHPw9ZaSxc0MVUd7gtbtaB7aMvHeJVYe8sOB8DBZkP2DtISHGSku9sCK6T6cnY0CtXrOCQ==", + "license": "Apache-2.0" + }, + "node_modules/@swc/html": { + "version": "1.12.7", + "resolved": "https://registry.npmjs.org/@swc/html/-/html-1.12.7.tgz", + "integrity": "sha512-CW+7f+un8cYyV4UEWTJhQh+UNLb8S+sblOe7Fl0Yuhi5hGUS71/pOQgQu3AfMHs+0MVyPi9R6RFxq7YNXzlzrw==", + "license": "Apache-2.0", + "dependencies": { + "@swc/counter": "^0.1.3" + }, + "engines": { + "node": ">=14" + }, + "optionalDependencies": { + "@swc/html-darwin-arm64": "1.12.7", + "@swc/html-darwin-x64": "1.12.7", + "@swc/html-linux-arm-gnueabihf": "1.12.7", + "@swc/html-linux-arm64-gnu": "1.12.7", + "@swc/html-linux-arm64-musl": "1.12.7", + "@swc/html-linux-x64-gnu": "1.12.7", + "@swc/html-linux-x64-musl": "1.12.7", + "@swc/html-win32-arm64-msvc": "1.12.7", + "@swc/html-win32-ia32-msvc": "1.12.7", + "@swc/html-win32-x64-msvc": "1.12.7" + } + }, + "node_modules/@swc/html-darwin-arm64": { + "version": "1.12.7", + "resolved": "https://registry.npmjs.org/@swc/html-darwin-arm64/-/html-darwin-arm64-1.12.7.tgz", + "integrity": "sha512-4rHV4lW8PXSc7YfJ/c9Cj0xZWSJArkD/Yuax4plH6f4VtEcEAluZI3ryBG3Vh4VawQ1RMkytPQ2S65BbCyDIXg==", + "cpu": [ + "arm64" + ], + "license": "Apache-2.0 AND MIT", + "optional": true, + "os": [ + "darwin" + ], + "engines": { + "node": ">=10" + } + }, + "node_modules/@swc/html-darwin-x64": { + "version": "1.12.7", + "resolved": "https://registry.npmjs.org/@swc/html-darwin-x64/-/html-darwin-x64-1.12.7.tgz", + "integrity": "sha512-tpU4+izguUOdrlVshCluk+RM3gk//8ct0vbCxdXh6EHfYuLukyWOf1fwMaFpvVi9dRZ6IAflUfP/7MsfFKdWLg==", + "cpu": [ + "x64" + ], + "license": "Apache-2.0 AND MIT", + "optional": true, + "os": [ + "darwin" + ], + "engines": { + "node": ">=10" + } + }, + "node_modules/@swc/html-linux-arm-gnueabihf": { + "version": "1.12.7", + "resolved": "https://registry.npmjs.org/@swc/html-linux-arm-gnueabihf/-/html-linux-arm-gnueabihf-1.12.7.tgz", + "integrity": "sha512-xm8Q1Mz42zVmUL/s4T+SpsiO3K1cR3mMxsat19HG0UC82A01/O6psGK9PTktVIYUrH2+1C5OjChzQ5Kh7XMBMg==", + "cpu": [ + "arm" + ], + "license": "Apache-2.0", + "optional": true, + "os": [ + "linux" + ], + "engines": { + "node": ">=10" + } + }, + "node_modules/@swc/html-linux-arm64-gnu": { + "version": "1.12.7", + "resolved": "https://registry.npmjs.org/@swc/html-linux-arm64-gnu/-/html-linux-arm64-gnu-1.12.7.tgz", + "integrity": "sha512-z66ejXsSwI0mKyDhLimG74+xZyvSQCrceSZv9jLHa23sn/di+07M9njZrj3SQKGfHoJqXsN1iPqDpvkVajNb9Q==", + "cpu": [ + "arm64" + ], + "license": "Apache-2.0 AND MIT", + "optional": true, + "os": [ + "linux" + ], + "engines": { + "node": ">=10" + } + }, + "node_modules/@swc/html-linux-arm64-musl": { + "version": "1.12.7", + "resolved": "https://registry.npmjs.org/@swc/html-linux-arm64-musl/-/html-linux-arm64-musl-1.12.7.tgz", + "integrity": "sha512-ulH0xRYqq132nE3zbDg6opatWMsdcz82hUSJ322Xsmn/MDwfTj7mpD7ssGmm2qVb99M3NVo7ksFfGyvdqDJcBQ==", + "cpu": [ + "arm64" + ], + "license": "Apache-2.0 AND MIT", + "optional": true, + "os": [ + "linux" + ], + "engines": { + "node": ">=10" + } + }, + "node_modules/@swc/html-linux-x64-gnu": { + "version": "1.12.7", + "resolved": "https://registry.npmjs.org/@swc/html-linux-x64-gnu/-/html-linux-x64-gnu-1.12.7.tgz", + "integrity": "sha512-5KFLil4ELKzCLjjvKpt+SMEU6uBDR/EL4e7eleybtYi1cU8Jzv0xnTvabsVDfpT8fsvJF3Mvach4F/ggH5+CDQ==", + "cpu": [ + "x64" + ], + "license": "Apache-2.0 AND MIT", + "optional": true, + "os": [ + "linux" + ], + "engines": { + "node": ">=10" + } + }, + "node_modules/@swc/html-linux-x64-musl": { + "version": "1.12.7", + "resolved": "https://registry.npmjs.org/@swc/html-linux-x64-musl/-/html-linux-x64-musl-1.12.7.tgz", + "integrity": "sha512-KR/ZE49pPGEfoOkelCHu4z8Acar2cyJKbJqlACGvF8MB5GNQwj+z2GwvKu51ESufLbrx6uKc9K99udX9gdD4IA==", + "cpu": [ + "x64" + ], + "license": "Apache-2.0 AND MIT", + "optional": true, + "os": [ + "linux" + ], + "engines": { + "node": ">=10" } }, - "node_modules/@swc/core-darwin-arm64": { - "version": "1.12.1", + "node_modules/@swc/html-win32-arm64-msvc": { + "version": "1.12.7", + "resolved": "https://registry.npmjs.org/@swc/html-win32-arm64-msvc/-/html-win32-arm64-msvc-1.12.7.tgz", + "integrity": "sha512-R1AsuBX1kMWzxVrJynVFdbQz+6/MSvLv7RoLzl4FlT7qPHLV/cFSktCLrc4vQdxR0dSIlkbLl+TLyMZI3N9Eew==", "cpu": [ "arm64" ], "license": "Apache-2.0 AND MIT", "optional": true, "os": [ - "darwin" + "win32" ], "engines": { "node": ">=10" } }, - "node_modules/@swc/counter": { - "version": "0.1.3", - "license": "Apache-2.0" - }, - "node_modules/@swc/html": { - "version": "1.12.1", - "license": "Apache-2.0", - "dependencies": { - "@swc/counter": "^0.1.3" - }, + "node_modules/@swc/html-win32-ia32-msvc": { + "version": "1.12.7", + "resolved": "https://registry.npmjs.org/@swc/html-win32-ia32-msvc/-/html-win32-ia32-msvc-1.12.7.tgz", + "integrity": "sha512-v87CPcqLKJvzgtdTYqafQmSSIrb5KoP621RrCIfty0KGTkrP1Nx+vsBGm4Rp+scFzMQMJg1hvLF7sDZtdawCrw==", + "cpu": [ + "ia32" + ], + "license": "Apache-2.0 AND MIT", + "optional": true, + "os": [ + "win32" + ], "engines": { - "node": ">=14" - }, - "optionalDependencies": { - "@swc/html-darwin-arm64": "1.12.1", - "@swc/html-darwin-x64": "1.12.1", - "@swc/html-linux-arm-gnueabihf": "1.12.1", - "@swc/html-linux-arm64-gnu": "1.12.1", - "@swc/html-linux-arm64-musl": "1.12.1", - "@swc/html-linux-x64-gnu": "1.12.1", - "@swc/html-linux-x64-musl": "1.12.1", - "@swc/html-win32-arm64-msvc": "1.12.1", - "@swc/html-win32-ia32-msvc": "1.12.1", - "@swc/html-win32-x64-msvc": "1.12.1" + "node": ">=10" } }, - "node_modules/@swc/html-darwin-arm64": { - "version": "1.12.1", + "node_modules/@swc/html-win32-x64-msvc": { + "version": "1.12.7", + "resolved": "https://registry.npmjs.org/@swc/html-win32-x64-msvc/-/html-win32-x64-msvc-1.12.7.tgz", + "integrity": "sha512-IFUF8bGyRKocP1XEvLd24c5uKmcb6lqfntKHgrBzRIMt0H4BUK+6nUNMYSEHaYH7N2UPnPnGl3pQOv4NWHlOPg==", "cpu": [ - "arm64" + "x64" ], "license": "Apache-2.0 AND MIT", "optional": true, "os": [ - "darwin" + "win32" ], "engines": { "node": ">=10" @@ -4343,6 +5324,8 @@ }, "node_modules/@swc/types": { "version": "0.1.23", + "resolved": "https://registry.npmjs.org/@swc/types/-/types-0.1.23.tgz", + "integrity": "sha512-u1iIVZV9Q0jxY+yM2vw/hZGDNudsN85bBpTqzAQ9rzkxW9D+e3aEM4Han+ow518gSewkXgjmEK0BD79ZcNVgPw==", "license": "Apache-2.0", "dependencies": { "@swc/counter": "^0.1.3" @@ -4350,6 +5333,8 @@ }, "node_modules/@szmarczak/http-timer": { "version": "5.0.1", + "resolved": "https://registry.npmjs.org/@szmarczak/http-timer/-/http-timer-5.0.1.tgz", + "integrity": "sha512-+PmQX0PiAYPMeVYe237LJAYvOMYW1j2rH5YROyS3b4CTVJum34HfRvKvAzozHAQG0TnHNdUfY9nCeUyRAs//cw==", "license": "MIT", "dependencies": { "defer-to-connect": "^2.0.1" @@ -4360,13 +5345,27 @@ }, "node_modules/@trysound/sax": { "version": "0.2.0", + "resolved": "https://registry.npmjs.org/@trysound/sax/-/sax-0.2.0.tgz", + "integrity": "sha512-L7z9BgrNEcYyUYtF+HaEfiS5ebkh9jXqbszz7pC0hRBPaatV0XjSD3+eHrpqFemQfgwiFF0QPIarnIihIDn7OA==", "license": "ISC", "engines": { "node": ">=10.13.0" } }, + "node_modules/@tybys/wasm-util": { + "version": "0.9.0", + "resolved": "https://registry.npmjs.org/@tybys/wasm-util/-/wasm-util-0.9.0.tgz", + "integrity": "sha512-6+7nlbMVX/PVDCwaIQ8nTOPveOcFLSt8GcXdx8hD0bt39uWxYT88uXzqTd4fTvqta7oeUJqudepapKNt2DYJFw==", + "license": "MIT", + "optional": true, + "dependencies": { + "tslib": "^2.4.0" + } + }, "node_modules/@types/body-parser": { "version": "1.19.6", + "resolved": "https://registry.npmjs.org/@types/body-parser/-/body-parser-1.19.6.tgz", + "integrity": "sha512-HLFeCYgz89uk22N5Qg3dvGvsv46B8GLvKKo1zKG4NybA8U2DiEO3w9lqGg29t/tfLRJpJ6iQxnVw4OnB7MoM9g==", "license": "MIT", "dependencies": { "@types/connect": "*", @@ -4375,6 +5374,8 @@ }, "node_modules/@types/bonjour": { "version": "3.5.13", + "resolved": "https://registry.npmjs.org/@types/bonjour/-/bonjour-3.5.13.tgz", + "integrity": "sha512-z9fJ5Im06zvUL548KvYNecEVlA7cVDkGUi6kZusb04mpyEFKCIZJvloCcmpmLaIahDpOQGHaHmG6imtPMmPXGQ==", "license": "MIT", "dependencies": { "@types/node": "*" @@ -4382,6 +5383,8 @@ }, "node_modules/@types/connect": { "version": "3.4.38", + "resolved": "https://registry.npmjs.org/@types/connect/-/connect-3.4.38.tgz", + "integrity": "sha512-K6uROf1LD88uDQqJCktA4yzL1YYAK6NgfsI0v/mTgyPKWsX1CnJ0XPSDhViejru1GcRkLWb8RlzFYJRqGUbaug==", "license": "MIT", "dependencies": { "@types/node": "*" @@ -4389,6 +5392,8 @@ }, "node_modules/@types/connect-history-api-fallback": { "version": "1.5.4", + "resolved": "https://registry.npmjs.org/@types/connect-history-api-fallback/-/connect-history-api-fallback-1.5.4.tgz", + "integrity": "sha512-n6Cr2xS1h4uAulPRdlw6Jl6s1oG8KrVilPN2yUITEs+K48EzMJJ3W1xy8K5eWuFvjp3R74AOIGSmp2UfBJ8HFw==", "license": "MIT", "dependencies": { "@types/express-serve-static-core": "*", @@ -4397,6 +5402,8 @@ }, "node_modules/@types/cors": { "version": "2.8.19", + "resolved": "https://registry.npmjs.org/@types/cors/-/cors-2.8.19.tgz", + "integrity": "sha512-mFNylyeyqN93lfe/9CSxOGREz8cpzAhH+E93xJ4xWQf62V8sQ/24reV2nyzUWM6H6Xji+GGHpkbLe7pVoUEskg==", "license": "MIT", "dependencies": { "@types/node": "*" @@ -4404,6 +5411,8 @@ }, "node_modules/@types/debug": { "version": "4.1.12", + "resolved": "https://registry.npmjs.org/@types/debug/-/debug-4.1.12.tgz", + "integrity": "sha512-vIChWdVG3LG1SMxEvI/AK+FWJthlrqlTu7fbrlywTkkaONwk/UAGaULXRlf8vkzFBLVm0zkMdCquhL5aOjhXPQ==", "license": "MIT", "dependencies": { "@types/ms": "*" @@ -4411,6 +5420,8 @@ }, "node_modules/@types/eslint": { "version": "9.6.1", + "resolved": "https://registry.npmjs.org/@types/eslint/-/eslint-9.6.1.tgz", + "integrity": "sha512-FXx2pKgId/WyYo2jXw63kk7/+TY7u7AziEJxJAnSFzHlqTAS3Ync6SvgYAN/k4/PQpnnVuzoMuVnByKK2qp0ag==", "license": "MIT", "dependencies": { "@types/estree": "*", @@ -4419,6 +5430,8 @@ }, "node_modules/@types/eslint-scope": { "version": "3.7.7", + "resolved": "https://registry.npmjs.org/@types/eslint-scope/-/eslint-scope-3.7.7.tgz", + "integrity": "sha512-MzMFlSLBqNF2gcHWO0G1vP/YQyfvrxZ0bF+u7mzUdZ1/xK4A4sru+nraZz5i3iEIk1l1uyicaDVTB4QbbEkAYg==", "license": "MIT", "dependencies": { "@types/eslint": "*", @@ -4427,10 +5440,14 @@ }, "node_modules/@types/estree": { "version": "1.0.8", + "resolved": "https://registry.npmjs.org/@types/estree/-/estree-1.0.8.tgz", + "integrity": "sha512-dWHzHa2WqEXI/O1E9OjrocMTKJl2mSrEolh1Iomrv6U+JuNwaHXsXx9bLu5gG7BUWFIN0skIQJQ/L1rIex4X6w==", "license": "MIT" }, "node_modules/@types/estree-jsx": { "version": "1.0.5", + "resolved": "https://registry.npmjs.org/@types/estree-jsx/-/estree-jsx-1.0.5.tgz", + "integrity": "sha512-52CcUVNFyfb1A2ALocQw/Dd1BQFNmSdkuC3BkZ6iqhdMfQz7JWOFRuJFloOzjk+6WijU56m9oKXFAXc7o3Towg==", "license": "MIT", "dependencies": { "@types/estree": "*" @@ -4438,6 +5455,8 @@ }, "node_modules/@types/express": { "version": "4.17.23", + "resolved": "https://registry.npmjs.org/@types/express/-/express-4.17.23.tgz", + "integrity": "sha512-Crp6WY9aTYP3qPi2wGDo9iUe/rceX01UMhnF1jmwDcKCFM6cx7YhGP/Mpr3y9AASpfHixIG0E6azCcL5OcDHsQ==", "license": "MIT", "dependencies": { "@types/body-parser": "*", @@ -4448,6 +5467,8 @@ }, "node_modules/@types/express-serve-static-core": { "version": "5.0.6", + "resolved": "https://registry.npmjs.org/@types/express-serve-static-core/-/express-serve-static-core-5.0.6.tgz", + "integrity": "sha512-3xhRnjJPkULekpSzgtoNYYcTWgEZkp4myc+Saevii5JPnHNvHMRlBSHDbs7Bh1iPPoVTERHEZXyhyLbMEsExsA==", "license": "MIT", "dependencies": { "@types/node": "*", @@ -4458,6 +5479,8 @@ }, "node_modules/@types/express/node_modules/@types/express-serve-static-core": { "version": "4.19.6", + "resolved": "https://registry.npmjs.org/@types/express-serve-static-core/-/express-serve-static-core-4.19.6.tgz", + "integrity": "sha512-N4LZ2xG7DatVqhCZzOGb1Yi5lMbXSZcmdLDe9EzSndPV2HpWYWzRbaerl2n27irrm94EPpprqa8KpskPT085+A==", "license": "MIT", "dependencies": { "@types/node": "*", @@ -4468,6 +5491,8 @@ }, "node_modules/@types/fs-extra": { "version": "11.0.4", + "resolved": "https://registry.npmjs.org/@types/fs-extra/-/fs-extra-11.0.4.tgz", + "integrity": "sha512-yTbItCNreRooED33qjunPthRcSjERP1r4MqCZc7wv0u2sUkzTFp45tgUfS5+r7FrZPdmCCNflLhVSP/o+SemsQ==", "license": "MIT", "dependencies": { "@types/jsonfile": "*", @@ -4476,10 +5501,14 @@ }, "node_modules/@types/gtag.js": { "version": "0.0.12", + "resolved": "https://registry.npmjs.org/@types/gtag.js/-/gtag.js-0.0.12.tgz", + "integrity": "sha512-YQV9bUsemkzG81Ea295/nF/5GijnD2Af7QhEofh7xu+kvCN6RdodgNwwGWXB5GMI3NoyvQo0odNctoH/qLMIpg==", "license": "MIT" }, "node_modules/@types/hast": { "version": "3.0.4", + "resolved": "https://registry.npmjs.org/@types/hast/-/hast-3.0.4.tgz", + "integrity": "sha512-WPs+bbQw5aCj+x6laNGWLH3wviHtoCv/P3+otBhbOhJgG8qtpdAMlTCxLtsTWA7LH1Oh/bFCHsBn0TPS5m30EQ==", "license": "MIT", "dependencies": { "@types/unist": "*" @@ -4487,22 +5516,32 @@ }, "node_modules/@types/history": { "version": "4.7.11", + "resolved": "https://registry.npmjs.org/@types/history/-/history-4.7.11.tgz", + "integrity": "sha512-qjDJRrmvBMiTx+jyLxvLfJU7UznFuokDv4f3WRuriHKERccVpFU+8XMQUAbDzoiJCsmexxRExQeMwwCdamSKDA==", "license": "MIT" }, "node_modules/@types/html-minifier-terser": { "version": "6.1.0", + "resolved": "https://registry.npmjs.org/@types/html-minifier-terser/-/html-minifier-terser-6.1.0.tgz", + "integrity": "sha512-oh/6byDPnL1zeNXFrDXFLyZjkr1MsBG667IM792caf1L2UPOOMf65NFzjUH/ltyfwjAGfs1rsX1eftK0jC/KIg==", "license": "MIT" }, "node_modules/@types/http-cache-semantics": { "version": "4.0.4", + "resolved": "https://registry.npmjs.org/@types/http-cache-semantics/-/http-cache-semantics-4.0.4.tgz", + "integrity": "sha512-1m0bIFVc7eJWyve9S0RnuRgcQqF/Xd5QsUZAZeQFr1Q3/p9JWoQQEqmVy+DPTNpGXwhgIetAoYF8JSc33q29QA==", "license": "MIT" }, "node_modules/@types/http-errors": { "version": "2.0.5", + "resolved": "https://registry.npmjs.org/@types/http-errors/-/http-errors-2.0.5.tgz", + "integrity": "sha512-r8Tayk8HJnX0FztbZN7oVqGccWgw98T/0neJphO91KkmOzug1KkofZURD4UaD5uH8AqcFLfdPErnBod0u71/qg==", "license": "MIT" }, "node_modules/@types/http-proxy": { "version": "1.17.16", + "resolved": "https://registry.npmjs.org/@types/http-proxy/-/http-proxy-1.17.16.tgz", + "integrity": "sha512-sdWoUajOB1cd0A8cRRQ1cfyWNbmFKLAqBB89Y8x5iYyG/mkJHc0YUH8pdWBy2omi9qtCpiIgGjuwO0dQST2l5w==", "license": "MIT", "dependencies": { "@types/node": "*" @@ -4510,10 +5549,14 @@ }, "node_modules/@types/istanbul-lib-coverage": { "version": "2.0.6", + "resolved": "https://registry.npmjs.org/@types/istanbul-lib-coverage/-/istanbul-lib-coverage-2.0.6.tgz", + "integrity": "sha512-2QF/t/auWm0lsy8XtKVPG19v3sSOQlJe/YHZgfjb/KBBHOGSV+J2q/S671rcq9uTBrLAXmZpqJiaQbMT+zNU1w==", "license": "MIT" }, "node_modules/@types/istanbul-lib-report": { "version": "3.0.3", + "resolved": "https://registry.npmjs.org/@types/istanbul-lib-report/-/istanbul-lib-report-3.0.3.tgz", + "integrity": "sha512-NQn7AHQnk/RSLOxrBbGyJM/aVQ+pjj5HCgasFxc0K/KhoATfQ/47AyUl15I2yBUpihjmas+a+VJBOqecrFH+uA==", "license": "MIT", "dependencies": { "@types/istanbul-lib-coverage": "*" @@ -4521,6 +5564,8 @@ }, "node_modules/@types/istanbul-reports": { "version": "3.0.4", + "resolved": "https://registry.npmjs.org/@types/istanbul-reports/-/istanbul-reports-3.0.4.tgz", + "integrity": "sha512-pk2B1NWalF9toCRu6gjBzR69syFjP4Od8WRAX+0mmf9lAjCRicLOWc+ZrxZHx/0XRjotgkF9t6iaMJ+aXcOdZQ==", "license": "MIT", "dependencies": { "@types/istanbul-lib-report": "*" @@ -4528,10 +5573,14 @@ }, "node_modules/@types/json-schema": { "version": "7.0.15", + "resolved": "https://registry.npmjs.org/@types/json-schema/-/json-schema-7.0.15.tgz", + "integrity": "sha512-5+fP8P8MFNC+AyZCDxrB2pkZFPGzqQWUzpSeuuVLvm8VMcorNYavBqoFcxK8bQz4Qsbn4oUEEem4wDLfcysGHA==", "license": "MIT" }, "node_modules/@types/jsonfile": { "version": "6.1.4", + "resolved": "https://registry.npmjs.org/@types/jsonfile/-/jsonfile-6.1.4.tgz", + "integrity": "sha512-D5qGUYwjvnNNextdU59/+fI+spnwtTFmyQP0h+PfIOSkNfpU6AOICUOkm4i0OnSk+NyjdPJrxCDro0sJsWlRpQ==", "license": "MIT", "dependencies": { "@types/node": "*" @@ -4539,6 +5588,8 @@ }, "node_modules/@types/mdast": { "version": "4.0.4", + "resolved": "https://registry.npmjs.org/@types/mdast/-/mdast-4.0.4.tgz", + "integrity": "sha512-kGaNbPh1k7AFzgpud/gMdvIm5xuECykRR+JnWKQno9TAXVa6WIVCGTPvYGekIDL4uwCZQSYbUxNBSb1aUo79oA==", "license": "MIT", "dependencies": { "@types/unist": "*" @@ -4546,18 +5597,26 @@ }, "node_modules/@types/mdx": { "version": "2.0.13", + "resolved": "https://registry.npmjs.org/@types/mdx/-/mdx-2.0.13.tgz", + "integrity": "sha512-+OWZQfAYyio6YkJb3HLxDrvnx6SWWDbC0zVPfBRzUk0/nqoDyf6dNxQi3eArPe8rJ473nobTMQ/8Zk+LxJ+Yuw==", "license": "MIT" }, "node_modules/@types/mime": { "version": "1.3.5", + "resolved": "https://registry.npmjs.org/@types/mime/-/mime-1.3.5.tgz", + "integrity": "sha512-/pyBZWSLD2n0dcHE3hq8s8ZvcETHtEuF+3E7XVt0Ig2nvsVQXdghHVcEkIWjy9A0wKfTn97a/PSDYohKIlnP/w==", "license": "MIT" }, "node_modules/@types/ms": { "version": "2.1.0", + "resolved": "https://registry.npmjs.org/@types/ms/-/ms-2.1.0.tgz", + "integrity": "sha512-GsCCIZDE/p3i96vtEqx+7dBUGXrc7zeSK3wwPHIaRThS+9OhWIXRqzs4d6k1SVU8g91DrNRWxWUGhp5KXQb2VA==", "license": "MIT" }, "node_modules/@types/node": { - "version": "24.0.3", + "version": "24.0.5", + "resolved": "https://registry.npmjs.org/@types/node/-/node-24.0.5.tgz", + "integrity": "sha512-CXEG9E7GCTOZIre0WdDznmnhvF7xi7AmnP/zF496trmLiqlfdtxp9nPRgLVqfmJ8jgtcKcs0EcvOu2yDZSuvTg==", "license": "MIT", "dependencies": { "undici-types": "~7.8.0" @@ -4565,6 +5624,8 @@ }, "node_modules/@types/node-forge": { "version": "1.3.11", + "resolved": "https://registry.npmjs.org/@types/node-forge/-/node-forge-1.3.11.tgz", + "integrity": "sha512-FQx220y22OKNTqaByeBGqHWYz4cl94tpcxeFdvBo3wjG6XPBuZ0BNgNZRV5J5TFmmcsJ4IzsLkmGRiQbnYsBEQ==", "license": "MIT", "dependencies": { "@types/node": "*" @@ -4572,18 +5633,26 @@ }, "node_modules/@types/prismjs": { "version": "1.26.5", + "resolved": "https://registry.npmjs.org/@types/prismjs/-/prismjs-1.26.5.tgz", + "integrity": "sha512-AUZTa7hQ2KY5L7AmtSiqxlhWxb4ina0yd8hNbl4TWuqnv/pFP0nDMb3YrfSBf4hJVGLh2YEIBfKaBW/9UEl6IQ==", "license": "MIT" }, "node_modules/@types/qs": { "version": "6.14.0", + "resolved": "https://registry.npmjs.org/@types/qs/-/qs-6.14.0.tgz", + "integrity": "sha512-eOunJqu0K1923aExK6y8p6fsihYEn/BYuQ4g0CxAAgFc4b/ZLN4CrsRZ55srTdqoiLzU2B2evC+apEIxprEzkQ==", "license": "MIT" }, "node_modules/@types/range-parser": { "version": "1.2.7", + "resolved": "https://registry.npmjs.org/@types/range-parser/-/range-parser-1.2.7.tgz", + "integrity": "sha512-hKormJbkJqzQGhziax5PItDUTMAM9uE2XXQmM37dyd4hVM+5aVl7oVxMVUiVQn2oCQFN/LKCZdvSM0pFRqbSmQ==", "license": "MIT" }, "node_modules/@types/react": { "version": "19.1.8", + "resolved": "https://registry.npmjs.org/@types/react/-/react-19.1.8.tgz", + "integrity": "sha512-AwAfQ2Wa5bCx9WP8nZL2uMZWod7J7/JSplxbTmBQ5ms6QpqNYm672H0Vu9ZVKVngQ+ii4R/byguVEUZQyeg44g==", "license": "MIT", "dependencies": { "csstype": "^3.0.2" @@ -4591,6 +5660,8 @@ }, "node_modules/@types/react-router": { "version": "5.1.20", + "resolved": "https://registry.npmjs.org/@types/react-router/-/react-router-5.1.20.tgz", + "integrity": "sha512-jGjmu/ZqS7FjSH6owMcD5qpq19+1RS9DeVRqfl1FeBMxTDQAGwlMWOcs52NDoXaNKyG3d1cYQFMs9rCrb88o9Q==", "license": "MIT", "dependencies": { "@types/history": "^4.7.11", @@ -4599,6 +5670,8 @@ }, "node_modules/@types/react-router-config": { "version": "5.0.11", + "resolved": "https://registry.npmjs.org/@types/react-router-config/-/react-router-config-5.0.11.tgz", + "integrity": "sha512-WmSAg7WgqW7m4x8Mt4N6ZyKz0BubSj/2tVUMsAHp+Yd2AMwcSbeFq9WympT19p5heCFmF97R9eD5uUR/t4HEqw==", "license": "MIT", "dependencies": { "@types/history": "^4.7.11", @@ -4608,6 +5681,8 @@ }, "node_modules/@types/react-router-dom": { "version": "5.3.3", + "resolved": "https://registry.npmjs.org/@types/react-router-dom/-/react-router-dom-5.3.3.tgz", + "integrity": "sha512-kpqnYK4wcdm5UaWI3fLcELopqLrHgLqNsdpHauzlQktfkHL3npOSwtj1Uz9oKBAzs7lFtVkV8j83voAz2D8fhw==", "license": "MIT", "dependencies": { "@types/history": "^4.7.11", @@ -4617,10 +5692,14 @@ }, "node_modules/@types/retry": { "version": "0.12.0", + "resolved": "https://registry.npmjs.org/@types/retry/-/retry-0.12.0.tgz", + "integrity": "sha512-wWKOClTTiizcZhXnPY4wikVAwmdYHp8q6DmC+EJUzAMsycb7HB32Kh9RN4+0gExjmPmZSAQjgURXIGATPegAvA==", "license": "MIT" }, "node_modules/@types/sax": { "version": "1.2.7", + "resolved": "https://registry.npmjs.org/@types/sax/-/sax-1.2.7.tgz", + "integrity": "sha512-rO73L89PJxeYM3s3pPPjiPgVVcymqU490g0YO5n5By0k2Erzj6tay/4lr1CHAAU4JyOWd1rpQ8bCf6cZfHU96A==", "license": "MIT", "dependencies": { "@types/node": "*" @@ -4628,6 +5707,8 @@ }, "node_modules/@types/send": { "version": "0.17.5", + "resolved": "https://registry.npmjs.org/@types/send/-/send-0.17.5.tgz", + "integrity": "sha512-z6F2D3cOStZvuk2SaP6YrwkNO65iTZcwA2ZkSABegdkAh/lf+Aa/YQndZVfmEXT5vgAp6zv06VQ3ejSVjAny4w==", "license": "MIT", "dependencies": { "@types/mime": "^1", @@ -4636,6 +5717,8 @@ }, "node_modules/@types/serve-index": { "version": "1.9.4", + "resolved": "https://registry.npmjs.org/@types/serve-index/-/serve-index-1.9.4.tgz", + "integrity": "sha512-qLpGZ/c2fhSs5gnYsQxtDEq3Oy8SXPClIXkW5ghvAvsNuVSA8k+gCONcUCS/UjLEYvYps+e8uBtfgXgvhwfNug==", "license": "MIT", "dependencies": { "@types/express": "*" @@ -4643,6 +5726,8 @@ }, "node_modules/@types/serve-static": { "version": "1.15.8", + "resolved": "https://registry.npmjs.org/@types/serve-static/-/serve-static-1.15.8.tgz", + "integrity": "sha512-roei0UY3LhpOJvjbIP6ZZFngyLKl5dskOtDhxY5THRSpO+ZI+nzJ+m5yUMzGrp89YRa7lvknKkMYjqQFGwA7Sg==", "license": "MIT", "dependencies": { "@types/http-errors": "*", @@ -4652,6 +5737,8 @@ }, "node_modules/@types/sockjs": { "version": "0.3.36", + "resolved": "https://registry.npmjs.org/@types/sockjs/-/sockjs-0.3.36.tgz", + "integrity": "sha512-MK9V6NzAS1+Ud7JV9lJLFqW85VbC9dq3LmwZCuBe4wBDgKC0Kj/jd8Xl+nSviU+Qc3+m7umHHyHg//2KSa0a0Q==", "license": "MIT", "dependencies": { "@types/node": "*" @@ -4659,11 +5746,15 @@ }, "node_modules/@types/supports-color": { "version": "8.1.3", + "resolved": "https://registry.npmjs.org/@types/supports-color/-/supports-color-8.1.3.tgz", + "integrity": "sha512-Hy6UMpxhE3j1tLpl27exp1XqHD7n8chAiNPzWfz16LPZoMMoSc4dzLl6w9qijkEb/r5O1ozdu1CWGA2L83ZeZg==", "dev": true, "license": "MIT" }, "node_modules/@types/tapable": { "version": "2.2.7", + "resolved": "https://registry.npmjs.org/@types/tapable/-/tapable-2.2.7.tgz", + "integrity": "sha512-D6QzACV9vNX3r8HQQNTOnpG+Bv1rko+yEA82wKs3O9CQ5+XW7HI7TED17/UE7+5dIxyxZIWTxKbsBeF6uKFCwA==", "license": "MIT", "dependencies": { "tapable": "^2.2.0" @@ -4671,10 +5762,14 @@ }, "node_modules/@types/unist": { "version": "3.0.3", + "resolved": "https://registry.npmjs.org/@types/unist/-/unist-3.0.3.tgz", + "integrity": "sha512-ko/gIFJRv177XgZsZcBwnqJN5x/Gien8qNOn0D5bQU/zAzVf9Zt3BlcUiLqhV9y4ARk0GbT3tnUiPNgnTXzc/Q==", "license": "MIT" }, "node_modules/@types/ws": { "version": "8.18.1", + "resolved": "https://registry.npmjs.org/@types/ws/-/ws-8.18.1.tgz", + "integrity": "sha512-ThVF6DCVhA8kUGy+aazFQ4kXQ7E1Ty7A3ypFOe0IcJV8O/M511G99AW24irKrW56Wt44yG9+ij8FaqoBGkuBXg==", "license": "MIT", "dependencies": { "@types/node": "*" @@ -4682,6 +5777,8 @@ }, "node_modules/@types/yargs": { "version": "17.0.33", + "resolved": "https://registry.npmjs.org/@types/yargs/-/yargs-17.0.33.tgz", + "integrity": "sha512-WpxBCKWPLr4xSsHgz511rFJAM+wS28w2zEO1QDNY5zM/S8ok70NNfztH0xwhqKyaK0OHCbN98LDAZuy1ctxDkA==", "license": "MIT", "dependencies": { "@types/yargs-parser": "*" @@ -4689,14 +5786,20 @@ }, "node_modules/@types/yargs-parser": { "version": "21.0.3", + "resolved": "https://registry.npmjs.org/@types/yargs-parser/-/yargs-parser-21.0.3.tgz", + "integrity": "sha512-I4q9QU9MQv4oEOz4tAHJtNz1cwuLxn2F3xcc2iV5WdqLPpUnj30aUuxt1mAxYTG+oe8CZMV/+6rU4S4gRDzqtQ==", "license": "MIT" }, "node_modules/@ungap/structured-clone": { "version": "1.3.0", + "resolved": "https://registry.npmjs.org/@ungap/structured-clone/-/structured-clone-1.3.0.tgz", + "integrity": "sha512-WmoN8qaIAo7WTYWbAZuG8PYEhn5fkz7dZrqTBZ7dtt//lL2Gwms1IcnQ5yHqjDfX8Ft5j4YzDM23f87zBfDe9g==", "license": "ISC" }, "node_modules/@webassemblyjs/ast": { "version": "1.14.1", + "resolved": "https://registry.npmjs.org/@webassemblyjs/ast/-/ast-1.14.1.tgz", + "integrity": "sha512-nuBEDgQfm1ccRp/8bCQrx1frohyufl4JlbMMZ4P1wpeOfDhF6FQkxZJ1b/e+PLwr6X1Nhw6OLme5usuBWYBvuQ==", "license": "MIT", "dependencies": { "@webassemblyjs/helper-numbers": "1.13.2", @@ -4705,18 +5808,26 @@ }, "node_modules/@webassemblyjs/floating-point-hex-parser": { "version": "1.13.2", + "resolved": "https://registry.npmjs.org/@webassemblyjs/floating-point-hex-parser/-/floating-point-hex-parser-1.13.2.tgz", + "integrity": "sha512-6oXyTOzbKxGH4steLbLNOu71Oj+C8Lg34n6CqRvqfS2O71BxY6ByfMDRhBytzknj9yGUPVJ1qIKhRlAwO1AovA==", "license": "MIT" }, "node_modules/@webassemblyjs/helper-api-error": { "version": "1.13.2", + "resolved": "https://registry.npmjs.org/@webassemblyjs/helper-api-error/-/helper-api-error-1.13.2.tgz", + "integrity": "sha512-U56GMYxy4ZQCbDZd6JuvvNV/WFildOjsaWD3Tzzvmw/mas3cXzRJPMjP83JqEsgSbyrmaGjBfDtV7KDXV9UzFQ==", "license": "MIT" }, "node_modules/@webassemblyjs/helper-buffer": { "version": "1.14.1", + "resolved": "https://registry.npmjs.org/@webassemblyjs/helper-buffer/-/helper-buffer-1.14.1.tgz", + "integrity": "sha512-jyH7wtcHiKssDtFPRB+iQdxlDf96m0E39yb0k5uJVhFGleZFoNw1c4aeIcVUPPbXUVJ94wwnMOAqUHyzoEPVMA==", "license": "MIT" }, "node_modules/@webassemblyjs/helper-numbers": { "version": "1.13.2", + "resolved": "https://registry.npmjs.org/@webassemblyjs/helper-numbers/-/helper-numbers-1.13.2.tgz", + "integrity": "sha512-FE8aCmS5Q6eQYcV3gI35O4J789wlQA+7JrqTTpJqn5emA4U2hvwJmvFRC0HODS+3Ye6WioDklgd6scJ3+PLnEA==", "license": "MIT", "dependencies": { "@webassemblyjs/floating-point-hex-parser": "1.13.2", @@ -4726,10 +5837,14 @@ }, "node_modules/@webassemblyjs/helper-wasm-bytecode": { "version": "1.13.2", + "resolved": "https://registry.npmjs.org/@webassemblyjs/helper-wasm-bytecode/-/helper-wasm-bytecode-1.13.2.tgz", + "integrity": "sha512-3QbLKy93F0EAIXLh0ogEVR6rOubA9AoZ+WRYhNbFyuB70j3dRdwH9g+qXhLAO0kiYGlg3TxDV+I4rQTr/YNXkA==", "license": "MIT" }, "node_modules/@webassemblyjs/helper-wasm-section": { "version": "1.14.1", + "resolved": "https://registry.npmjs.org/@webassemblyjs/helper-wasm-section/-/helper-wasm-section-1.14.1.tgz", + "integrity": "sha512-ds5mXEqTJ6oxRoqjhWDU83OgzAYjwsCV8Lo/N+oRsNDmx/ZDpqalmrtgOMkHwxsG0iI//3BwWAErYRHtgn0dZw==", "license": "MIT", "dependencies": { "@webassemblyjs/ast": "1.14.1", @@ -4740,6 +5855,8 @@ }, "node_modules/@webassemblyjs/ieee754": { "version": "1.13.2", + "resolved": "https://registry.npmjs.org/@webassemblyjs/ieee754/-/ieee754-1.13.2.tgz", + "integrity": "sha512-4LtOzh58S/5lX4ITKxnAK2USuNEvpdVV9AlgGQb8rJDHaLeHciwG4zlGr0j/SNWlr7x3vO1lDEsuePvtcDNCkw==", "license": "MIT", "dependencies": { "@xtuc/ieee754": "^1.2.0" @@ -4747,6 +5864,8 @@ }, "node_modules/@webassemblyjs/leb128": { "version": "1.13.2", + "resolved": "https://registry.npmjs.org/@webassemblyjs/leb128/-/leb128-1.13.2.tgz", + "integrity": "sha512-Lde1oNoIdzVzdkNEAWZ1dZ5orIbff80YPdHx20mrHwHrVNNTjNr8E3xz9BdpcGqRQbAEa+fkrCb+fRFTl/6sQw==", "license": "Apache-2.0", "dependencies": { "@xtuc/long": "4.2.2" @@ -4754,10 +5873,14 @@ }, "node_modules/@webassemblyjs/utf8": { "version": "1.13.2", + "resolved": "https://registry.npmjs.org/@webassemblyjs/utf8/-/utf8-1.13.2.tgz", + "integrity": "sha512-3NQWGjKTASY1xV5m7Hr0iPeXD9+RDobLll3T9d2AO+g3my8xy5peVyjSag4I50mR1bBSN/Ct12lo+R9tJk0NZQ==", "license": "MIT" }, "node_modules/@webassemblyjs/wasm-edit": { "version": "1.14.1", + "resolved": "https://registry.npmjs.org/@webassemblyjs/wasm-edit/-/wasm-edit-1.14.1.tgz", + "integrity": "sha512-RNJUIQH/J8iA/1NzlE4N7KtyZNHi3w7at7hDjvRNm5rcUXa00z1vRz3glZoULfJ5mpvYhLybmVcwcjGrC1pRrQ==", "license": "MIT", "dependencies": { "@webassemblyjs/ast": "1.14.1", @@ -4772,6 +5895,8 @@ }, "node_modules/@webassemblyjs/wasm-gen": { "version": "1.14.1", + "resolved": "https://registry.npmjs.org/@webassemblyjs/wasm-gen/-/wasm-gen-1.14.1.tgz", + "integrity": "sha512-AmomSIjP8ZbfGQhumkNvgC33AY7qtMCXnN6bL2u2Js4gVCg8fp735aEiMSBbDR7UQIj90n4wKAFUSEd0QN2Ukg==", "license": "MIT", "dependencies": { "@webassemblyjs/ast": "1.14.1", @@ -4783,6 +5908,8 @@ }, "node_modules/@webassemblyjs/wasm-opt": { "version": "1.14.1", + "resolved": "https://registry.npmjs.org/@webassemblyjs/wasm-opt/-/wasm-opt-1.14.1.tgz", + "integrity": "sha512-PTcKLUNvBqnY2U6E5bdOQcSM+oVP/PmrDY9NzowJjislEjwP/C4an2303MCVS2Mg9d3AJpIGdUFIQQWbPds0Sw==", "license": "MIT", "dependencies": { "@webassemblyjs/ast": "1.14.1", @@ -4793,6 +5920,8 @@ }, "node_modules/@webassemblyjs/wasm-parser": { "version": "1.14.1", + "resolved": "https://registry.npmjs.org/@webassemblyjs/wasm-parser/-/wasm-parser-1.14.1.tgz", + "integrity": "sha512-JLBl+KZ0R5qB7mCnud/yyX08jWFw5MsoalJ1pQ4EdFlgj9VdXKGuENGsiCIjegI1W7p91rUlcB/LB5yRJKNTcQ==", "license": "MIT", "dependencies": { "@webassemblyjs/ast": "1.14.1", @@ -4805,6 +5934,8 @@ }, "node_modules/@webassemblyjs/wast-printer": { "version": "1.14.1", + "resolved": "https://registry.npmjs.org/@webassemblyjs/wast-printer/-/wast-printer-1.14.1.tgz", + "integrity": "sha512-kPSSXE6De1XOR820C90RIo2ogvZG+c3KiHzqUoO/F34Y2shGzesfqv7o57xrxovZJH/MetF5UjroJ/R/3isoiw==", "license": "MIT", "dependencies": { "@webassemblyjs/ast": "1.14.1", @@ -4813,14 +5944,20 @@ }, "node_modules/@xtuc/ieee754": { "version": "1.2.0", + "resolved": "https://registry.npmjs.org/@xtuc/ieee754/-/ieee754-1.2.0.tgz", + "integrity": "sha512-DX8nKgqcGwsc0eJSqYt5lwP4DH5FlHnmuWWBRy7X0NcaGR0ZtuyeESgMwTYVEtxmsNGY+qit4QYT/MIYTOTPeA==", "license": "BSD-3-Clause" }, "node_modules/@xtuc/long": { "version": "4.2.2", + "resolved": "https://registry.npmjs.org/@xtuc/long/-/long-4.2.2.tgz", + "integrity": "sha512-NuHqBY1PB/D8xU6s/thBgOAiAP7HOYDQ32+BFZILJ8ivkUkAHQnWfn6WhL79Owj1qmUnoN/YPhktdIoucipkAQ==", "license": "Apache-2.0" }, "node_modules/accepts": { "version": "1.3.8", + "resolved": "https://registry.npmjs.org/accepts/-/accepts-1.3.8.tgz", + "integrity": "sha512-PYAthTa2m2VKxuvSD3DPC/Gy+U+sOA1LAuT8mkmRuvw+NACSaeXEQ+NHcVF7rONl6qcaxV3Uuemwawk+7+SJLw==", "license": "MIT", "dependencies": { "mime-types": "~2.1.34", @@ -4832,6 +5969,8 @@ }, "node_modules/acorn": { "version": "8.15.0", + "resolved": "https://registry.npmjs.org/acorn/-/acorn-8.15.0.tgz", + "integrity": "sha512-NZyJarBfL7nWwIq+FDL6Zp/yHEhePMNnnJ0y3qfieCrmNvYct8uvtiV41UvlSe6apAfk0fY1FbWx+NwfmpvtTg==", "license": "MIT", "bin": { "acorn": "bin/acorn" @@ -4842,6 +5981,9 @@ }, "node_modules/acorn-import-assertions": { "version": "1.9.0", + "resolved": "https://registry.npmjs.org/acorn-import-assertions/-/acorn-import-assertions-1.9.0.tgz", + "integrity": "sha512-cmMwop9x+8KFhxvKrKfPYmN6/pKTYYHBqLa0DfvVZcKMJWNyWLnaqND7dx/qn66R7ewM1UX5XMaDVP5wlVTaVA==", + "deprecated": "package has been renamed to acorn-import-attributes", "license": "MIT", "peerDependencies": { "acorn": "^8" @@ -4849,6 +5991,8 @@ }, "node_modules/acorn-jsx": { "version": "5.3.2", + "resolved": "https://registry.npmjs.org/acorn-jsx/-/acorn-jsx-5.3.2.tgz", + "integrity": "sha512-rq9s+JNhf0IChjtDXxllJ7g41oZk5SlXtp0LHwyA5cejwn7vKmKp4pPri6YEePv2PU65sAsegbXtIinmDFDXgQ==", "license": "MIT", "peerDependencies": { "acorn": "^6.0.0 || ^7.0.0 || ^8.0.0" @@ -4856,6 +6000,8 @@ }, "node_modules/acorn-walk": { "version": "8.3.4", + "resolved": "https://registry.npmjs.org/acorn-walk/-/acorn-walk-8.3.4.tgz", + "integrity": "sha512-ueEepnujpqee2o5aIYnvHU6C0A42MNdsIDeqy5BydrkuC5R1ZuUFnm27EeFJGoEHJQgn3uleRvmTXaJgfXbt4g==", "license": "MIT", "dependencies": { "acorn": "^8.11.0" @@ -4866,6 +6012,8 @@ }, "node_modules/address": { "version": "1.2.2", + "resolved": "https://registry.npmjs.org/address/-/address-1.2.2.tgz", + "integrity": "sha512-4B/qKCfeE/ODUaAUpSwfzazo5x29WD4r3vXiWsB7I2mSDAihwEqKO+g8GELZUQSSAo5e1XTYh3ZVfLyxBc12nA==", "license": "MIT", "engines": { "node": ">= 10.0.0" @@ -4873,6 +6021,8 @@ }, "node_modules/aggregate-error": { "version": "3.1.0", + "resolved": "https://registry.npmjs.org/aggregate-error/-/aggregate-error-3.1.0.tgz", + "integrity": "sha512-4I7Td01quW/RpocfNayFdFVk1qSuoh0E7JrbRJ16nH01HhKFQ88INq9Sd+nd72zqRySlr9BmDA8xlEJ6vJMrYA==", "license": "MIT", "dependencies": { "clean-stack": "^2.0.0", @@ -4884,6 +6034,8 @@ }, "node_modules/ajv": { "version": "8.17.1", + "resolved": "https://registry.npmjs.org/ajv/-/ajv-8.17.1.tgz", + "integrity": "sha512-B/gBuNg5SiMTrPkC+A2+cW0RszwxYmn6VYxB/inlBStS5nx6xHIt/ehKRhIMhqusl7a8LjQoZnjCs5vhwxOQ1g==", "license": "MIT", "dependencies": { "fast-deep-equal": "^3.1.3", @@ -4898,6 +6050,8 @@ }, "node_modules/ajv-formats": { "version": "2.1.1", + "resolved": "https://registry.npmjs.org/ajv-formats/-/ajv-formats-2.1.1.tgz", + "integrity": "sha512-Wx0Kx52hxE7C18hkMEggYlEifqWZtYaRgouJor+WMdPnQyEK13vgEWyVNup7SoeeoLMsr4kf5h6dOW11I15MUA==", "license": "MIT", "dependencies": { "ajv": "^8.0.0" @@ -4913,6 +6067,8 @@ }, "node_modules/ajv-keywords": { "version": "5.1.0", + "resolved": "https://registry.npmjs.org/ajv-keywords/-/ajv-keywords-5.1.0.tgz", + "integrity": "sha512-YCS/JNFAUyr5vAuhk1DWm1CBxRHW9LbJ2ozWeemrIqpbsqKjHVxYPyi5GC0rjZIT5JxJ3virVTS8wk4i/Z+krw==", "license": "MIT", "dependencies": { "fast-deep-equal": "^3.1.3" @@ -4922,22 +6078,24 @@ } }, "node_modules/algoliasearch": { - "version": "5.27.0", - "license": "MIT", - "dependencies": { - "@algolia/client-abtesting": "5.27.0", - "@algolia/client-analytics": "5.27.0", - "@algolia/client-common": "5.27.0", - "@algolia/client-insights": "5.27.0", - "@algolia/client-personalization": "5.27.0", - "@algolia/client-query-suggestions": "5.27.0", - "@algolia/client-search": "5.27.0", - "@algolia/ingestion": "1.27.0", - "@algolia/monitoring": "1.27.0", - "@algolia/recommend": "5.27.0", - "@algolia/requester-browser-xhr": "5.27.0", - "@algolia/requester-fetch": "5.27.0", - "@algolia/requester-node-http": "5.27.0" + "version": "5.29.0", + "resolved": "https://registry.npmjs.org/algoliasearch/-/algoliasearch-5.29.0.tgz", + "integrity": "sha512-E2l6AlTWGznM2e7vEE6T6hzObvEyXukxMOlBmVlMyixZyK1umuO/CiVc6sDBbzVH0oEviCE5IfVY1oZBmccYPQ==", + "license": "MIT", + "dependencies": { + "@algolia/client-abtesting": "5.29.0", + "@algolia/client-analytics": "5.29.0", + "@algolia/client-common": "5.29.0", + "@algolia/client-insights": "5.29.0", + "@algolia/client-personalization": "5.29.0", + "@algolia/client-query-suggestions": "5.29.0", + "@algolia/client-search": "5.29.0", + "@algolia/ingestion": "1.29.0", + "@algolia/monitoring": "1.29.0", + "@algolia/recommend": "5.29.0", + "@algolia/requester-browser-xhr": "5.29.0", + "@algolia/requester-fetch": "5.29.0", + "@algolia/requester-node-http": "5.29.0" }, "engines": { "node": ">= 14.0.0" @@ -4945,6 +6103,8 @@ }, "node_modules/algoliasearch-helper": { "version": "3.26.0", + "resolved": "https://registry.npmjs.org/algoliasearch-helper/-/algoliasearch-helper-3.26.0.tgz", + "integrity": "sha512-Rv2x3GXleQ3ygwhkhJubhhYGsICmShLAiqtUuJTUkr9uOCOXyF2E71LVT4XDnVffbknv8XgScP4U0Oxtgm+hIw==", "license": "MIT", "dependencies": { "@algolia/events": "^4.0.1" @@ -4955,6 +6115,8 @@ }, "node_modules/ansi-align": { "version": "3.0.1", + "resolved": "https://registry.npmjs.org/ansi-align/-/ansi-align-3.0.1.tgz", + "integrity": "sha512-IOfwwBF5iczOjp/WeY4YxyjqAFMQoZufdQWDd19SEExbVLNXqvpzSJ/M7Za4/sCPmQ0+GRquoA7bGcINcxew6w==", "license": "ISC", "dependencies": { "string-width": "^4.1.0" @@ -4962,10 +6124,14 @@ }, "node_modules/ansi-align/node_modules/emoji-regex": { "version": "8.0.0", + "resolved": "https://registry.npmjs.org/emoji-regex/-/emoji-regex-8.0.0.tgz", + "integrity": "sha512-MSjYzcWNOA0ewAHpz0MxpYFvwg6yjy1NG3xteoqz644VCo/RPgnr1/GGt+ic3iJTzQ8Eu3TdM14SawnVUmGE6A==", "license": "MIT" }, "node_modules/ansi-align/node_modules/string-width": { "version": "4.2.3", + "resolved": "https://registry.npmjs.org/string-width/-/string-width-4.2.3.tgz", + "integrity": "sha512-wKyQRQpjJ0sIp62ErSZdGsjMJWsap5oRNihHhu6G7JVO/9jIB6UyevL+tXuOqrng8j/cxKTWyWUwvSTriiZz/g==", "license": "MIT", "dependencies": { "emoji-regex": "^8.0.0", @@ -4978,6 +6144,8 @@ }, "node_modules/ansi-escapes": { "version": "4.3.2", + "resolved": "https://registry.npmjs.org/ansi-escapes/-/ansi-escapes-4.3.2.tgz", + "integrity": "sha512-gKXj5ALrKWQLsYG9jlTRmR/xKluxHV+Z9QEwNIgCfM1/uwPMCuzVVnh5mwTd+OuBZcwSIMbqssNWRm1lE51QaQ==", "license": "MIT", "dependencies": { "type-fest": "^0.21.3" @@ -4991,6 +6159,8 @@ }, "node_modules/ansi-escapes/node_modules/type-fest": { "version": "0.21.3", + "resolved": "https://registry.npmjs.org/type-fest/-/type-fest-0.21.3.tgz", + "integrity": "sha512-t0rzBq87m3fVcduHDUFhKmyyX+9eo6WQjZvf51Ea/M0Q7+T374Jp1aUiyUl0GKxp8M/OETVHSDvmkyPgvX+X2w==", "license": "(MIT OR CC0-1.0)", "engines": { "node": ">=10" @@ -5001,6 +6171,8 @@ }, "node_modules/ansi-html-community": { "version": "0.0.8", + "resolved": "https://registry.npmjs.org/ansi-html-community/-/ansi-html-community-0.0.8.tgz", + "integrity": "sha512-1APHAyr3+PCamwNw3bXCPp4HFLONZt/yIH0sZp0/469KWNTEy+qN5jQ3GVX6DMZ1UXAi34yVwtTeaG/HpBuuzw==", "engines": [ "node >= 0.8.0" ], @@ -5011,6 +6183,8 @@ }, "node_modules/ansi-regex": { "version": "5.0.1", + "resolved": "https://registry.npmjs.org/ansi-regex/-/ansi-regex-5.0.1.tgz", + "integrity": "sha512-quJQXlTSUGL2LH9SUXo8VwsY4soanhgo6LNSm84E1LBcE8s3O0wpdiRzyR9z/ZZJMlMWv37qOOb9pdJlMUEKFQ==", "license": "MIT", "engines": { "node": ">=8" @@ -5018,6 +6192,8 @@ }, "node_modules/ansi-styles": { "version": "4.3.0", + "resolved": "https://registry.npmjs.org/ansi-styles/-/ansi-styles-4.3.0.tgz", + "integrity": "sha512-zbB9rCJAT1rbjiVDb2hqKFHNYLxgtk8NURxZ3IZwD3F6NtxbXZQCnnSi1Lkx+IDohdPlFp222wVALIheZJQSEg==", "license": "MIT", "dependencies": { "color-convert": "^2.0.1" @@ -5031,6 +6207,8 @@ }, "node_modules/anymatch": { "version": "3.1.3", + "resolved": "https://registry.npmjs.org/anymatch/-/anymatch-3.1.3.tgz", + "integrity": "sha512-KMReFUr0B4t+D+OBkjR3KYqvocp2XaSzO55UcB6mgQMd3KbcE+mWTyvVV7D/zsdEbNnV6acZUutkiHQXvTr1Rw==", "license": "ISC", "dependencies": { "normalize-path": "^3.0.0", @@ -5042,18 +6220,26 @@ }, "node_modules/arg": { "version": "5.0.2", + "resolved": "https://registry.npmjs.org/arg/-/arg-5.0.2.tgz", + "integrity": "sha512-PYjyFOLKQ9y57JvQ6QLo8dAgNqswh8M1RMJYdQduT6xbWSgK36P/Z/v+p888pM69jMMfS8Xd8F6I1kQ/I9HUGg==", "license": "MIT" }, "node_modules/argparse": { "version": "2.0.1", + "resolved": "https://registry.npmjs.org/argparse/-/argparse-2.0.1.tgz", + "integrity": "sha512-8+9WqebbFzpX9OR+Wa6O29asIogeRMzcGtAINdpMHHyAg10f05aSFVBbcEqGf/PXw1EjAZ+q2/bEBg3DvurK3Q==", "license": "Python-2.0" }, "node_modules/array-flatten": { "version": "1.1.1", + "resolved": "https://registry.npmjs.org/array-flatten/-/array-flatten-1.1.1.tgz", + "integrity": "sha512-PCVAQswWemu6UdxsDFFX/+gVeYqKAod3D3UVm91jHwynguOwAvYPhx8nNlM++NqRcK6CxxpUafjmhIdKiHibqg==", "license": "MIT" }, "node_modules/array-union": { "version": "2.1.0", + "resolved": "https://registry.npmjs.org/array-union/-/array-union-2.1.0.tgz", + "integrity": "sha512-HGyxoOTYUyCM6stUe6EJgnd4EoewAI7zMdfqO+kGjnlZmBDz/cR5pf8r/cR4Wq60sL/p0IkcjUEEPwS3GFrIyw==", "license": "MIT", "engines": { "node": ">=8" @@ -5061,6 +6247,8 @@ }, "node_modules/astral-regex": { "version": "2.0.0", + "resolved": "https://registry.npmjs.org/astral-regex/-/astral-regex-2.0.0.tgz", + "integrity": "sha512-Z7tMw1ytTXt5jqMcOP+OQteU1VuNK9Y02uuJtKQ1Sv69jXQKKg5cibLwGJow8yzZP+eAc18EmLGPal0bp36rvQ==", "dev": true, "license": "MIT", "engines": { @@ -5069,6 +6257,8 @@ }, "node_modules/astring": { "version": "1.9.0", + "resolved": "https://registry.npmjs.org/astring/-/astring-1.9.0.tgz", + "integrity": "sha512-LElXdjswlqjWrPpJFg1Fx4wpkOCxj1TDHlSV4PlaRxHGWko024xICaa97ZkMfs6DRKlCguiAI+rbXv5GWwXIkg==", "license": "MIT", "bin": { "astring": "bin/astring" @@ -5076,10 +6266,14 @@ }, "node_modules/asynckit": { "version": "0.4.0", + "resolved": "https://registry.npmjs.org/asynckit/-/asynckit-0.4.0.tgz", + "integrity": "sha512-Oei9OH4tRh0YqU3GxhX79dM/mwVgvbZJaSNaRk+bshkj0S5cfHcgYakreBjrHwatXKbz+IoIdYLxrKim2MjW0Q==", "license": "MIT" }, "node_modules/autoprefixer": { "version": "10.4.21", + "resolved": "https://registry.npmjs.org/autoprefixer/-/autoprefixer-10.4.21.tgz", + "integrity": "sha512-O+A6LWV5LDHSJD3LjHYoNi4VLsj/Whi7k6zG12xTYaU4cQ8oxQGckXNX8cRHK5yOZ/ppVHe0ZBXGzSV9jXdVbQ==", "funding": [ { "type": "opencollective", @@ -5115,6 +6309,8 @@ }, "node_modules/axios": { "version": "1.10.0", + "resolved": "https://registry.npmjs.org/axios/-/axios-1.10.0.tgz", + "integrity": "sha512-/1xYAC4MP/HEG+3duIhFr4ZQXR4sQXOIe+o6sdqzeykGLx6Upp/1p8MHqhINOvGeP7xyNHe7tsiJByc4SSVUxw==", "license": "MIT", "dependencies": { "follow-redirects": "^1.15.6", @@ -5124,6 +6320,8 @@ }, "node_modules/babel-loader": { "version": "9.2.1", + "resolved": "https://registry.npmjs.org/babel-loader/-/babel-loader-9.2.1.tgz", + "integrity": "sha512-fqe8naHt46e0yIdkjUZYqddSXfej3AHajX+CSO5X7oy0EmPc6o5Xh+RClNoHjnieWz9AW4kZxW9yyFMhVB1QLA==", "license": "MIT", "dependencies": { "find-cache-dir": "^4.0.0", @@ -5139,32 +6337,31 @@ }, "node_modules/babel-plugin-dynamic-import-node": { "version": "2.3.3", + "resolved": "https://registry.npmjs.org/babel-plugin-dynamic-import-node/-/babel-plugin-dynamic-import-node-2.3.3.tgz", + "integrity": "sha512-jZVI+s9Zg3IqA/kdi0i6UDCybUI3aSBLnglhYbSSjKlV7yF1F/5LWv8MakQmvYpnbJDS6fcBL2KzHSxNCMtWSQ==", "license": "MIT", "dependencies": { "object.assign": "^4.1.0" } }, "node_modules/babel-plugin-polyfill-corejs2": { - "version": "0.4.13", + "version": "0.4.14", + "resolved": "https://registry.npmjs.org/babel-plugin-polyfill-corejs2/-/babel-plugin-polyfill-corejs2-0.4.14.tgz", + "integrity": "sha512-Co2Y9wX854ts6U8gAAPXfn0GmAyctHuK8n0Yhfjd6t30g7yvKjspvvOo9yG+z52PZRgFErt7Ka2pYnXCjLKEpg==", "license": "MIT", "dependencies": { - "@babel/compat-data": "^7.22.6", - "@babel/helper-define-polyfill-provider": "^0.6.4", + "@babel/compat-data": "^7.27.7", + "@babel/helper-define-polyfill-provider": "^0.6.5", "semver": "^6.3.1" }, "peerDependencies": { "@babel/core": "^7.4.0 || ^8.0.0-0 <8.0.0" } }, - "node_modules/babel-plugin-polyfill-corejs2/node_modules/semver": { - "version": "6.3.1", - "license": "ISC", - "bin": { - "semver": "bin/semver.js" - } - }, "node_modules/babel-plugin-polyfill-corejs3": { "version": "0.11.1", + "resolved": "https://registry.npmjs.org/babel-plugin-polyfill-corejs3/-/babel-plugin-polyfill-corejs3-0.11.1.tgz", + "integrity": "sha512-yGCqvBT4rwMczo28xkH/noxJ6MZ4nJfkVYdoDaC/utLtWrXxv27HVrzAeSbqR8SxDsp46n0YF47EbHoixy6rXQ==", "license": "MIT", "dependencies": { "@babel/helper-define-polyfill-provider": "^0.6.3", @@ -5175,10 +6372,12 @@ } }, "node_modules/babel-plugin-polyfill-regenerator": { - "version": "0.6.4", + "version": "0.6.5", + "resolved": "https://registry.npmjs.org/babel-plugin-polyfill-regenerator/-/babel-plugin-polyfill-regenerator-0.6.5.tgz", + "integrity": "sha512-ISqQ2frbiNU9vIJkzg7dlPpznPZ4jOiUQ1uSmB0fEHeowtN3COYRsXr/xexn64NpU13P06jc/L5TgiJXOgrbEg==", "license": "MIT", "dependencies": { - "@babel/helper-define-polyfill-provider": "^0.6.4" + "@babel/helper-define-polyfill-provider": "^0.6.5" }, "peerDependencies": { "@babel/core": "^7.4.0 || ^8.0.0-0 <8.0.0" @@ -5186,6 +6385,8 @@ }, "node_modules/bail": { "version": "2.0.2", + "resolved": "https://registry.npmjs.org/bail/-/bail-2.0.2.tgz", + "integrity": "sha512-0xO6mYd7JB2YesxDKplafRpsiOzPt9V02ddPCLbY1xYGPOX24NTyN50qnUxgCPcSoYMhKpAuBTjQoRZCAkUDRw==", "license": "MIT", "funding": { "type": "github", @@ -5194,10 +6395,14 @@ }, "node_modules/balanced-match": { "version": "1.0.2", + "resolved": "https://registry.npmjs.org/balanced-match/-/balanced-match-1.0.2.tgz", + "integrity": "sha512-3oSeUO0TMV67hN1AmbXsK4yaqU7tjiHlbxRDZOpH0KW9+CeX4bRAaX0Anxt0tx2MrpRpWwQaPwIlISEJhYU5Pw==", "license": "MIT" }, "node_modules/base64id": { "version": "2.0.0", + "resolved": "https://registry.npmjs.org/base64id/-/base64id-2.0.0.tgz", + "integrity": "sha512-lGe34o6EHj9y3Kts9R4ZYs/Gr+6N7MCaMlIFA3F1R2O5/m7K06AxfSeO5530PEERE6/WyEg3lsuyw4GHlPZHog==", "license": "MIT", "engines": { "node": "^4.5.0 || >= 5.9" @@ -5205,10 +6410,14 @@ }, "node_modules/batch": { "version": "0.6.1", + "resolved": "https://registry.npmjs.org/batch/-/batch-0.6.1.tgz", + "integrity": "sha512-x+VAiMRL6UPkx+kudNvxTl6hB2XNNCG2r+7wixVfIYwu/2HKRXimwQyaumLjMveWvT2Hkd/cAJw+QBMfJ/EKVw==", "license": "MIT" }, "node_modules/big.js": { "version": "5.2.2", + "resolved": "https://registry.npmjs.org/big.js/-/big.js-5.2.2.tgz", + "integrity": "sha512-vyL2OymJxmarO8gxMr0mhChsO9QGwhynfuu4+MHTAW6czfq9humCB7rKpUjDd9YUiDPU4mzpyupFSvOClAwbmQ==", "license": "MIT", "engines": { "node": "*" @@ -5216,6 +6425,8 @@ }, "node_modules/binary-extensions": { "version": "2.3.0", + "resolved": "https://registry.npmjs.org/binary-extensions/-/binary-extensions-2.3.0.tgz", + "integrity": "sha512-Ceh+7ox5qe7LJuLHoY0feh3pHuUDHAcRUeyL2VYghZwfpkNIy/+8Ocg0a3UuSoYzavmylwuLWQOf3hl0jjMMIw==", "license": "MIT", "engines": { "node": ">=8" @@ -5226,6 +6437,8 @@ }, "node_modules/body-parser": { "version": "1.20.3", + "resolved": "https://registry.npmjs.org/body-parser/-/body-parser-1.20.3.tgz", + "integrity": "sha512-7rAxByjUMqQ3/bHJy7D6OGXvx/MMc4IqBn/X0fcM1QUcAItpZrBEYhWGem+tzXH90c+G01ypMcYJBO9Y30203g==", "license": "MIT", "dependencies": { "bytes": "3.1.2", @@ -5248,6 +6461,8 @@ }, "node_modules/body-parser/node_modules/debug": { "version": "2.6.9", + "resolved": "https://registry.npmjs.org/debug/-/debug-2.6.9.tgz", + "integrity": "sha512-bC7ElrdJaJnPbAP+1EotYvqZsb3ecl5wi6Bfi6BJTUcNowp6cvspg0jXznRTKDjm/E7AdgFBVeAPVMNcKGsHMA==", "license": "MIT", "dependencies": { "ms": "2.0.0" @@ -5255,10 +6470,14 @@ }, "node_modules/body-parser/node_modules/ms": { "version": "2.0.0", + "resolved": "https://registry.npmjs.org/ms/-/ms-2.0.0.tgz", + "integrity": "sha512-Tpp60P6IUJDTuOq/5Z8cdskzJujfwqfOTkrwIwj7IRISpnkJnT6SyJ4PCPnGMoFjC9ddhal5KVIYtAt97ix05A==", "license": "MIT" }, "node_modules/bonjour-service": { "version": "1.3.0", + "resolved": "https://registry.npmjs.org/bonjour-service/-/bonjour-service-1.3.0.tgz", + "integrity": "sha512-3YuAUiSkWykd+2Azjgyxei8OWf8thdn8AITIog2M4UICzoqfjlqr64WIjEXZllf/W6vK1goqleSR6brGomxQqA==", "license": "MIT", "dependencies": { "fast-deep-equal": "^3.1.3", @@ -5267,10 +6486,14 @@ }, "node_modules/boolbase": { "version": "1.0.0", + "resolved": "https://registry.npmjs.org/boolbase/-/boolbase-1.0.0.tgz", + "integrity": "sha512-JZOSA7Mo9sNGB8+UjSgzdLtokWAky1zbztM3WRLCbZ70/3cTANmQmOdR7y2g+J0e2WXywy1yS468tY+IruqEww==", "license": "ISC" }, "node_modules/boxen": { "version": "6.2.1", + "resolved": "https://registry.npmjs.org/boxen/-/boxen-6.2.1.tgz", + "integrity": "sha512-H4PEsJXfFI/Pt8sjDWbHlQPx4zL/bvSQjcilJmaulGt5mLDorHOHpmdXAJcBcmru7PhYSp/cDMWRko4ZUMFkSw==", "license": "MIT", "dependencies": { "ansi-align": "^3.0.1", @@ -5291,6 +6514,8 @@ }, "node_modules/brace-expansion": { "version": "1.1.12", + "resolved": "https://registry.npmjs.org/brace-expansion/-/brace-expansion-1.1.12.tgz", + "integrity": "sha512-9T9UjW3r0UW5c1Q7GTwllptXwhvYmEzFhzMfZ9H7FQWt+uZePjZPjBP/W1ZEyZ1twGWom5/56TF4lPcqjnDHcg==", "license": "MIT", "dependencies": { "balanced-match": "^1.0.0", @@ -5299,6 +6524,8 @@ }, "node_modules/braces": { "version": "3.0.3", + "resolved": "https://registry.npmjs.org/braces/-/braces-3.0.3.tgz", + "integrity": "sha512-yQbXgO/OSZVD2IsiLlro+7Hf6Q18EJrKSEsdoMzKePKXct3gvD8oLcOQdIzGupr5Fj+EDe8gO/lxc1BzfMpxvA==", "license": "MIT", "dependencies": { "fill-range": "^7.1.1" @@ -5308,7 +6535,9 @@ } }, "node_modules/browserslist": { - "version": "4.25.0", + "version": "4.25.1", + "resolved": "https://registry.npmjs.org/browserslist/-/browserslist-4.25.1.tgz", + "integrity": "sha512-KGj0KoOMXLpSNkkEI6Z6mShmQy0bc1I+T7K9N81k4WWMrfz+6fQ6es80B/YLAeRoKvjYE1YSHHOW1qe9xIVzHw==", "funding": [ { "type": "opencollective", @@ -5325,8 +6554,8 @@ ], "license": "MIT", "dependencies": { - "caniuse-lite": "^1.0.30001718", - "electron-to-chromium": "^1.5.160", + "caniuse-lite": "^1.0.30001726", + "electron-to-chromium": "^1.5.173", "node-releases": "^2.0.19", "update-browserslist-db": "^1.1.3" }, @@ -5339,10 +6568,14 @@ }, "node_modules/buffer-from": { "version": "1.1.2", + "resolved": "https://registry.npmjs.org/buffer-from/-/buffer-from-1.1.2.tgz", + "integrity": "sha512-E+XQCRwSbaaiChtv6k6Dwgc+bx+Bs6vuKJHHl5kox/BaKbhiXzqQOwK4cO22yElGp2OCmjwVhT3HmxgyPGnJfQ==", "license": "MIT" }, "node_modules/bytes": { "version": "3.1.2", + "resolved": "https://registry.npmjs.org/bytes/-/bytes-3.1.2.tgz", + "integrity": "sha512-/Nf7TyzTx6S3yRJObOAV7956r8cr2+Oj8AC5dt8wSP3BQAoeX58NoHyCU8P8zGkNXStjTSi6fzO6F0pBdcYbEg==", "license": "MIT", "engines": { "node": ">= 0.8" @@ -5350,6 +6583,8 @@ }, "node_modules/cacheable-lookup": { "version": "7.0.0", + "resolved": "https://registry.npmjs.org/cacheable-lookup/-/cacheable-lookup-7.0.0.tgz", + "integrity": "sha512-+qJyx4xiKra8mZrcwhjMRMUhD5NR1R8esPkzIYxX96JiecFoxAXFuz/GpR3+ev4PE1WamHip78wV0vcmPQtp8w==", "license": "MIT", "engines": { "node": ">=14.16" @@ -5357,6 +6592,8 @@ }, "node_modules/cacheable-request": { "version": "10.2.14", + "resolved": "https://registry.npmjs.org/cacheable-request/-/cacheable-request-10.2.14.tgz", + "integrity": "sha512-zkDT5WAF4hSSoUgyfg5tFIxz8XQK+25W/TLVojJTMKBaxevLBBtLxgqguAuVQB8PVW79FVjHcU+GJ9tVbDZ9mQ==", "license": "MIT", "dependencies": { "@types/http-cache-semantics": "^4.0.2", @@ -5373,6 +6610,8 @@ }, "node_modules/call-bind": { "version": "1.0.8", + "resolved": "https://registry.npmjs.org/call-bind/-/call-bind-1.0.8.tgz", + "integrity": "sha512-oKlSFMcMwpUg2ednkhQ454wfWiU/ul3CkJe/PEHcTKuiX6RpbehUiFMXu13HalGZxfUwCQzZG747YXBn1im9ww==", "license": "MIT", "dependencies": { "call-bind-apply-helpers": "^1.0.0", @@ -5389,6 +6628,8 @@ }, "node_modules/call-bind-apply-helpers": { "version": "1.0.2", + "resolved": "https://registry.npmjs.org/call-bind-apply-helpers/-/call-bind-apply-helpers-1.0.2.tgz", + "integrity": "sha512-Sp1ablJ0ivDkSzjcaJdxEunN5/XvksFJ2sMBFfq6x0ryhQV/2b/KwFe21cMpmHtPOSij8K99/wSfoEuTObmuMQ==", "license": "MIT", "dependencies": { "es-errors": "^1.3.0", @@ -5400,6 +6641,8 @@ }, "node_modules/call-bound": { "version": "1.0.4", + "resolved": "https://registry.npmjs.org/call-bound/-/call-bound-1.0.4.tgz", + "integrity": "sha512-+ys997U96po4Kx/ABpBCqhA9EuxJaQWDQg7295H4hBphv3IZg0boBKuwYpt4YXp6MZ5AmZQnU/tyMTlRpaSejg==", "license": "MIT", "dependencies": { "call-bind-apply-helpers": "^1.0.2", @@ -5414,6 +6657,8 @@ }, "node_modules/callsites": { "version": "3.1.0", + "resolved": "https://registry.npmjs.org/callsites/-/callsites-3.1.0.tgz", + "integrity": "sha512-P8BjAsXvZS+VIDUI11hHCQEv74YT67YUi5JJFNWIqL235sBmjX4+qx9Muvls5ivyNENctx46xQLQ3aTuE7ssaQ==", "license": "MIT", "engines": { "node": ">=6" @@ -5421,6 +6666,8 @@ }, "node_modules/camel-case": { "version": "4.1.2", + "resolved": "https://registry.npmjs.org/camel-case/-/camel-case-4.1.2.tgz", + "integrity": "sha512-gxGWBrTT1JuMx6R+o5PTXMmUnhnVzLQ9SNutD4YqKtI6ap897t3tKECYla6gCWEkplXnlNybEkZg9GEGxKFCgw==", "license": "MIT", "dependencies": { "pascal-case": "^3.1.2", @@ -5429,6 +6676,8 @@ }, "node_modules/camelcase": { "version": "6.3.0", + "resolved": "https://registry.npmjs.org/camelcase/-/camelcase-6.3.0.tgz", + "integrity": "sha512-Gmy6FhYlCY7uOElZUSbxo2UCDH8owEk996gkbrpsgGtrJLM3J7jGxl9Ic7Qwwj4ivOE5AWZWRMecDdF7hqGjFA==", "license": "MIT", "engines": { "node": ">=10" @@ -5439,6 +6688,8 @@ }, "node_modules/caniuse-api": { "version": "3.0.0", + "resolved": "https://registry.npmjs.org/caniuse-api/-/caniuse-api-3.0.0.tgz", + "integrity": "sha512-bsTwuIg/BZZK/vreVTYYbSWoe2F+71P7K5QGEX+pT250DZbfU1MQ5prOKpPR+LL6uWKK3KMwMCAS74QB3Um1uw==", "license": "MIT", "dependencies": { "browserslist": "^4.0.0", @@ -5448,7 +6699,9 @@ } }, "node_modules/caniuse-lite": { - "version": "1.0.30001723", + "version": "1.0.30001726", + "resolved": "https://registry.npmjs.org/caniuse-lite/-/caniuse-lite-1.0.30001726.tgz", + "integrity": "sha512-VQAUIUzBiZ/UnlM28fSp2CRF3ivUn1BWEvxMcVTNwpw91Py1pGbPIyIKtd+tzct9C3ouceCVdGAXxZOpZAsgdw==", "funding": [ { "type": "opencollective", @@ -5467,6 +6720,8 @@ }, "node_modules/ccount": { "version": "2.0.1", + "resolved": "https://registry.npmjs.org/ccount/-/ccount-2.0.1.tgz", + "integrity": "sha512-eyrF0jiFpY+3drT6383f1qhkbGsLSifNAjA61IUjZjmLCWjItY6LB9ft9YhoDgwfmclB2zhu51Lc7+95b8NRAg==", "license": "MIT", "funding": { "type": "github", @@ -5475,6 +6730,8 @@ }, "node_modules/chalk": { "version": "4.1.2", + "resolved": "https://registry.npmjs.org/chalk/-/chalk-4.1.2.tgz", + "integrity": "sha512-oKnbhFyRIXpUuez8iBMmyEa4nbj4IOQyuhc/wy9kY7/WVPcwIO9VA668Pu8RkO7+0G76SLROeyw9CpQ061i4mA==", "license": "MIT", "dependencies": { "ansi-styles": "^4.1.0", @@ -5489,6 +6746,8 @@ }, "node_modules/char-regex": { "version": "1.0.2", + "resolved": "https://registry.npmjs.org/char-regex/-/char-regex-1.0.2.tgz", + "integrity": "sha512-kWWXztvZ5SBQV+eRgKFeh8q5sLuZY2+8WUIzlxWVTg+oGwY14qylx1KbKzHd8P6ZYkAg0xyIDU9JMHhyJMZ1jw==", "license": "MIT", "engines": { "node": ">=10" @@ -5496,6 +6755,8 @@ }, "node_modules/character-entities": { "version": "2.0.2", + "resolved": "https://registry.npmjs.org/character-entities/-/character-entities-2.0.2.tgz", + "integrity": "sha512-shx7oQ0Awen/BRIdkjkvz54PnEEI/EjwXDSIZp86/KKdbafHh1Df/RYGBhn4hbe2+uKC9FnT5UCEdyPz3ai9hQ==", "license": "MIT", "funding": { "type": "github", @@ -5504,6 +6765,8 @@ }, "node_modules/character-entities-html4": { "version": "2.1.0", + "resolved": "https://registry.npmjs.org/character-entities-html4/-/character-entities-html4-2.1.0.tgz", + "integrity": "sha512-1v7fgQRj6hnSwFpq1Eu0ynr/CDEw0rXo2B61qXrLNdHZmPKgb7fqS1a2JwF0rISo9q77jDI8VMEHoApn8qDoZA==", "license": "MIT", "funding": { "type": "github", @@ -5512,6 +6775,8 @@ }, "node_modules/character-entities-legacy": { "version": "3.0.0", + "resolved": "https://registry.npmjs.org/character-entities-legacy/-/character-entities-legacy-3.0.0.tgz", + "integrity": "sha512-RpPp0asT/6ufRm//AJVwpViZbGM/MkjQFxJccQRHmISF/22NBtsHqAWmL+/pmkPWoIUJdWyeVleTl1wydHATVQ==", "license": "MIT", "funding": { "type": "github", @@ -5520,6 +6785,8 @@ }, "node_modules/character-reference-invalid": { "version": "2.0.1", + "resolved": "https://registry.npmjs.org/character-reference-invalid/-/character-reference-invalid-2.0.1.tgz", + "integrity": "sha512-iBZ4F4wRbyORVsu0jPV7gXkOsGYjGHPmAyv+HiHG8gi5PtC9KI2j1+v8/tlibRvjoWX027ypmG/n0HtO5t7unw==", "license": "MIT", "funding": { "type": "github", @@ -5528,6 +6795,8 @@ }, "node_modules/cheerio": { "version": "1.0.0-rc.12", + "resolved": "https://registry.npmjs.org/cheerio/-/cheerio-1.0.0-rc.12.tgz", + "integrity": "sha512-VqR8m68vM46BNnuZ5NtnGBKIE/DfN0cRIzg9n40EIq9NOv90ayxLBXA8fXC5gquFRGJSTRqBq25Jt2ECLR431Q==", "license": "MIT", "dependencies": { "cheerio-select": "^2.1.0", @@ -5547,6 +6816,8 @@ }, "node_modules/cheerio-select": { "version": "2.1.0", + "resolved": "https://registry.npmjs.org/cheerio-select/-/cheerio-select-2.1.0.tgz", + "integrity": "sha512-9v9kG0LvzrlcungtnJtpGNxY+fzECQKhK4EGJX2vByejiMX84MFNQw4UxPJl3bFbTMw+Dfs37XaIkCwTZfLh4g==", "license": "BSD-2-Clause", "dependencies": { "boolbase": "^1.0.0", @@ -5562,6 +6833,8 @@ }, "node_modules/chokidar": { "version": "3.6.0", + "resolved": "https://registry.npmjs.org/chokidar/-/chokidar-3.6.0.tgz", + "integrity": "sha512-7VT13fmjotKpGipCW9JEQAusEPE+Ei8nl6/g4FBAmIm0GOOLMua9NDDo/DWp0ZAxCr3cPq5ZpBqmPAQgDda2Pw==", "license": "MIT", "dependencies": { "anymatch": "~3.1.2", @@ -5584,6 +6857,8 @@ }, "node_modules/chrome-trace-event": { "version": "1.0.4", + "resolved": "https://registry.npmjs.org/chrome-trace-event/-/chrome-trace-event-1.0.4.tgz", + "integrity": "sha512-rNjApaLzuwaOTjCiT8lSDdGN1APCiqkChLMJxJPWLunPAt5fy8xgU9/jNOchV84wfIxrA0lRQB7oCT8jrn/wrQ==", "license": "MIT", "engines": { "node": ">=6.0" @@ -5591,6 +6866,8 @@ }, "node_modules/ci-info": { "version": "3.9.0", + "resolved": "https://registry.npmjs.org/ci-info/-/ci-info-3.9.0.tgz", + "integrity": "sha512-NIxF55hv4nSqQswkAeiOi1r83xy8JldOFDTWiug55KBu9Jnblncd2U6ViHmYgHf01TPZS77NJBhBMKdWj9HQMQ==", "funding": [ { "type": "github", @@ -5604,6 +6881,8 @@ }, "node_modules/clean-css": { "version": "5.3.3", + "resolved": "https://registry.npmjs.org/clean-css/-/clean-css-5.3.3.tgz", + "integrity": "sha512-D5J+kHaVb/wKSFcyyV75uCn8fiY4sV38XJoe4CUyGQ+mOU/fMVYUdH1hJC+CJQ5uY3EnW27SbJYS4X8BiLrAFg==", "license": "MIT", "dependencies": { "source-map": "~0.6.0" @@ -5614,6 +6893,8 @@ }, "node_modules/clean-css/node_modules/source-map": { "version": "0.6.1", + "resolved": "https://registry.npmjs.org/source-map/-/source-map-0.6.1.tgz", + "integrity": "sha512-UjgapumWlbMhkBgzT7Ykc5YXUT46F0iKu8SGXq0bcwP5dz/h0Plj6enJqjz1Zbq2l5WaqYnrVbwWOWMyF3F47g==", "license": "BSD-3-Clause", "engines": { "node": ">=0.10.0" @@ -5621,6 +6902,8 @@ }, "node_modules/clean-stack": { "version": "2.2.0", + "resolved": "https://registry.npmjs.org/clean-stack/-/clean-stack-2.2.0.tgz", + "integrity": "sha512-4diC9HaTE+KRAMWhDhrGOECgWZxoevMc5TlkObMqNSsVU62PYzXZ/SMTjzyGAFF1YusgxGcSWTEXBhp0CPwQ1A==", "license": "MIT", "engines": { "node": ">=6" @@ -5628,6 +6911,8 @@ }, "node_modules/cli-boxes": { "version": "3.0.0", + "resolved": "https://registry.npmjs.org/cli-boxes/-/cli-boxes-3.0.0.tgz", + "integrity": "sha512-/lzGpEWL/8PfI0BmBOPRwp0c/wFNX1RdUML3jK/RcSBA9T8mZDdQpqYBKtCFTOfQbwPqWEOpjqW+Fnayc0969g==", "license": "MIT", "engines": { "node": ">=10" @@ -5638,6 +6923,8 @@ }, "node_modules/cli-cursor": { "version": "5.0.0", + "resolved": "https://registry.npmjs.org/cli-cursor/-/cli-cursor-5.0.0.tgz", + "integrity": "sha512-aCj4O5wKyszjMmDT4tZj93kxyydN/K5zPWSCe6/0AV/AA1pqe5ZBIw0a2ZfPQV7lL5/yb5HsUreJ6UFAF1tEQw==", "dev": true, "license": "MIT", "dependencies": { @@ -5652,6 +6939,8 @@ }, "node_modules/cli-spinners": { "version": "2.9.2", + "resolved": "https://registry.npmjs.org/cli-spinners/-/cli-spinners-2.9.2.tgz", + "integrity": "sha512-ywqV+5MmyL4E7ybXgKys4DugZbX0FC6LnwrhjuykIjnK9k8OQacQ7axGKnjDXWNhns0xot3bZI5h55H8yo9cJg==", "dev": true, "license": "MIT", "engines": { @@ -5663,6 +6952,8 @@ }, "node_modules/cli-table3": { "version": "0.6.5", + "resolved": "https://registry.npmjs.org/cli-table3/-/cli-table3-0.6.5.tgz", + "integrity": "sha512-+W/5efTR7y5HRD7gACw9yQjqMVvEMLBHmboM/kPWam+H+Hmyrgjh6YncVKK122YZkXrLudzTuAukUw9FnMf7IQ==", "license": "MIT", "dependencies": { "string-width": "^4.2.0" @@ -5676,10 +6967,14 @@ }, "node_modules/cli-table3/node_modules/emoji-regex": { "version": "8.0.0", + "resolved": "https://registry.npmjs.org/emoji-regex/-/emoji-regex-8.0.0.tgz", + "integrity": "sha512-MSjYzcWNOA0ewAHpz0MxpYFvwg6yjy1NG3xteoqz644VCo/RPgnr1/GGt+ic3iJTzQ8Eu3TdM14SawnVUmGE6A==", "license": "MIT" }, "node_modules/cli-table3/node_modules/string-width": { "version": "4.2.3", + "resolved": "https://registry.npmjs.org/string-width/-/string-width-4.2.3.tgz", + "integrity": "sha512-wKyQRQpjJ0sIp62ErSZdGsjMJWsap5oRNihHhu6G7JVO/9jIB6UyevL+tXuOqrng8j/cxKTWyWUwvSTriiZz/g==", "license": "MIT", "dependencies": { "emoji-regex": "^8.0.0", @@ -5692,6 +6987,8 @@ }, "node_modules/clone-deep": { "version": "4.0.1", + "resolved": "https://registry.npmjs.org/clone-deep/-/clone-deep-4.0.1.tgz", + "integrity": "sha512-neHB9xuzh/wk0dIHweyAXv2aPGZIVk3pLMe+/RNzINf17fe0OG96QroktYAUm7SM1PBnzTabaLboqqxDyMU+SQ==", "license": "MIT", "dependencies": { "is-plain-object": "^2.0.4", @@ -5704,6 +7001,8 @@ }, "node_modules/clsx": { "version": "2.1.1", + "resolved": "https://registry.npmjs.org/clsx/-/clsx-2.1.1.tgz", + "integrity": "sha512-eYm0QWBtUrBWZWG0d386OGAw16Z995PiOVo2B7bjWSbHedGl5e0ZWaq65kOGgUSNesEIDkB9ISbTg/JK9dhCZA==", "license": "MIT", "engines": { "node": ">=6" @@ -5711,6 +7010,8 @@ }, "node_modules/collapse-white-space": { "version": "2.1.0", + "resolved": "https://registry.npmjs.org/collapse-white-space/-/collapse-white-space-2.1.0.tgz", + "integrity": "sha512-loKTxY1zCOuG4j9f6EPnuyyYkf58RnhhWTvRoZEokgB+WbdXehfjFviyOVYkqzEWz1Q5kRiZdBYS5SwxbQYwzw==", "license": "MIT", "funding": { "type": "github", @@ -5719,6 +7020,8 @@ }, "node_modules/color-convert": { "version": "2.0.1", + "resolved": "https://registry.npmjs.org/color-convert/-/color-convert-2.0.1.tgz", + "integrity": "sha512-RRECPsj7iu/xb5oKYcsFHSppFNnsj/52OVTRKb4zP5onXwVF3zVmmToNcOfGC+CRDpfK/U584fMg38ZHCaElKQ==", "license": "MIT", "dependencies": { "color-name": "~1.1.4" @@ -5729,18 +7032,26 @@ }, "node_modules/color-name": { "version": "1.1.4", + "resolved": "https://registry.npmjs.org/color-name/-/color-name-1.1.4.tgz", + "integrity": "sha512-dOy+3AuW3a2wNbZHIuMZpTcgjGuLU/uBL/ubcZF9OXbDo8ff4O8yVp5Bf0efS8uEoYo5q4Fx7dY9OgQGXgAsQA==", "license": "MIT" }, "node_modules/colord": { "version": "2.9.3", + "resolved": "https://registry.npmjs.org/colord/-/colord-2.9.3.tgz", + "integrity": "sha512-jeC1axXpnb0/2nn/Y1LPuLdgXBLH7aDcHu4KEKfqw3CUhX7ZpfBSlPKyqXE6btIgEzfWtrX3/tyBCaCvXvMkOw==", "license": "MIT" }, "node_modules/colorette": { "version": "2.0.20", + "resolved": "https://registry.npmjs.org/colorette/-/colorette-2.0.20.tgz", + "integrity": "sha512-IfEDxwoWIjkeXL1eXcDiow4UbKjhLdq6/EuSVR9GMN7KVH3r9gQ83e73hsz1Nd1T3ijd5xv1wcWRYO+D6kCI2w==", "license": "MIT" }, "node_modules/combine-promises": { "version": "1.2.0", + "resolved": "https://registry.npmjs.org/combine-promises/-/combine-promises-1.2.0.tgz", + "integrity": "sha512-VcQB1ziGD0NXrhKxiwyNbCDmRzs/OShMs2GqW2DlU2A/Sd0nQxE1oWDAE5O0ygSx5mgQOn9eIFh7yKPgFRVkPQ==", "license": "MIT", "engines": { "node": ">=10" @@ -5748,6 +7059,8 @@ }, "node_modules/combined-stream": { "version": "1.0.8", + "resolved": "https://registry.npmjs.org/combined-stream/-/combined-stream-1.0.8.tgz", + "integrity": "sha512-FQN4MRfuJeHf7cBbBMJFXhKSDq+2kAArBlmRBvcvFE5BB1HZKXtSFASDhdlz9zOYwxh8lDdnvmMOe/+5cdoEdg==", "license": "MIT", "dependencies": { "delayed-stream": "~1.0.0" @@ -5758,6 +7071,8 @@ }, "node_modules/comma-separated-tokens": { "version": "2.0.3", + "resolved": "https://registry.npmjs.org/comma-separated-tokens/-/comma-separated-tokens-2.0.3.tgz", + "integrity": "sha512-Fu4hJdvzeylCfQPp9SGWidpzrMs7tTrlu6Vb8XGaRGck8QSNZJJp538Wrb60Lax4fPwR64ViY468OIUTbRlGZg==", "license": "MIT", "funding": { "type": "github", @@ -5766,6 +7081,8 @@ }, "node_modules/commander": { "version": "5.1.0", + "resolved": "https://registry.npmjs.org/commander/-/commander-5.1.0.tgz", + "integrity": "sha512-P0CysNDQ7rtVw4QIQtm+MRxV66vKFSvlsQvGYXZWR3qFU0jlMKHZZZgw8e+8DSah4UDKMqnknRDQz+xuQXQ/Zg==", "license": "MIT", "engines": { "node": ">= 6" @@ -5773,10 +7090,14 @@ }, "node_modules/common-path-prefix": { "version": "3.0.0", + "resolved": "https://registry.npmjs.org/common-path-prefix/-/common-path-prefix-3.0.0.tgz", + "integrity": "sha512-QE33hToZseCH3jS0qN96O/bSh3kaw/h+Tq7ngyY9eWDUnTlTNUyqfqvCXioLe5Na5jFsL78ra/wuBU4iuEgd4w==", "license": "ISC" }, "node_modules/compressible": { "version": "2.0.18", + "resolved": "https://registry.npmjs.org/compressible/-/compressible-2.0.18.tgz", + "integrity": "sha512-AF3r7P5dWxL8MxyITRMlORQNaOA2IkAFaTr4k7BUumjPtRpGDTZpl0Pb1XCO6JeDCBdp126Cgs9sMxqSjgYyRg==", "license": "MIT", "dependencies": { "mime-db": ">= 1.43.0 < 2" @@ -5787,6 +7108,8 @@ }, "node_modules/compression": { "version": "1.8.0", + "resolved": "https://registry.npmjs.org/compression/-/compression-1.8.0.tgz", + "integrity": "sha512-k6WLKfunuqCYD3t6AsuPGvQWaKwuLLh2/xHNcX4qE+vIfDNXpSqnrhwA7O53R7WVQUnt8dVAIW+YHr7xTgOgGA==", "license": "MIT", "dependencies": { "bytes": "3.1.2", @@ -5803,6 +7126,8 @@ }, "node_modules/compression/node_modules/debug": { "version": "2.6.9", + "resolved": "https://registry.npmjs.org/debug/-/debug-2.6.9.tgz", + "integrity": "sha512-bC7ElrdJaJnPbAP+1EotYvqZsb3ecl5wi6Bfi6BJTUcNowp6cvspg0jXznRTKDjm/E7AdgFBVeAPVMNcKGsHMA==", "license": "MIT", "dependencies": { "ms": "2.0.0" @@ -5810,10 +7135,14 @@ }, "node_modules/compression/node_modules/ms": { "version": "2.0.0", + "resolved": "https://registry.npmjs.org/ms/-/ms-2.0.0.tgz", + "integrity": "sha512-Tpp60P6IUJDTuOq/5Z8cdskzJujfwqfOTkrwIwj7IRISpnkJnT6SyJ4PCPnGMoFjC9ddhal5KVIYtAt97ix05A==", "license": "MIT" }, "node_modules/compression/node_modules/negotiator": { "version": "0.6.4", + "resolved": "https://registry.npmjs.org/negotiator/-/negotiator-0.6.4.tgz", + "integrity": "sha512-myRT3DiWPHqho5PrJaIRyaMv2kgYf0mUVgBNOYMuCH5Ki1yEiQaf/ZJuQ62nvpc44wL5WDbTX7yGJi1Neevw8w==", "license": "MIT", "engines": { "node": ">= 0.6" @@ -5821,10 +7150,14 @@ }, "node_modules/concat-map": { "version": "0.0.1", + "resolved": "https://registry.npmjs.org/concat-map/-/concat-map-0.0.1.tgz", + "integrity": "sha512-/Srv4dswyQNBfohGpz9o6Yb3Gz3SrUDqBH5rTuhGR7ahtlbYKnVxw2bCFMRljaA7EXHaXZ8wsHdodFvbkhKmqg==", "license": "MIT" }, "node_modules/config-chain": { "version": "1.1.13", + "resolved": "https://registry.npmjs.org/config-chain/-/config-chain-1.1.13.tgz", + "integrity": "sha512-qj+f8APARXHrM0hraqXYb2/bOVSV4PvJQlNZ/DVj0QrmNM2q2euizkeuVckQ57J+W0mRH6Hvi+k50M4Jul2VRQ==", "license": "MIT", "dependencies": { "ini": "^1.3.4", @@ -5833,10 +7166,14 @@ }, "node_modules/config-chain/node_modules/ini": { "version": "1.3.8", + "resolved": "https://registry.npmjs.org/ini/-/ini-1.3.8.tgz", + "integrity": "sha512-JV/yugV2uzW5iMRSiZAyDtQd+nxtUnjeLt0acNdw98kKLrvuRVyB80tsREOE7yvGVgalhZ6RNXCmEHkUKBKxew==", "license": "ISC" }, "node_modules/configstore": { "version": "6.0.0", + "resolved": "https://registry.npmjs.org/configstore/-/configstore-6.0.0.tgz", + "integrity": "sha512-cD31W1v3GqUlQvbBCGcXmd2Nj9SvLDOP1oQ0YFuLETufzSPaKp11rYBsSOm7rCsW3OnIRAFM3OxRhceaXNYHkA==", "license": "BSD-2-Clause", "dependencies": { "dot-prop": "^6.0.1", @@ -5854,6 +7191,8 @@ }, "node_modules/connect": { "version": "3.7.0", + "resolved": "https://registry.npmjs.org/connect/-/connect-3.7.0.tgz", + "integrity": "sha512-ZqRXc+tZukToSNmh5C2iWMSoV3X1YUcPbqEM4DkEG5tNQXrQUZCNVGGv3IuicnkMtPfGf3Xtp8WCXs295iQ1pQ==", "license": "MIT", "dependencies": { "debug": "2.6.9", @@ -5867,6 +7206,8 @@ }, "node_modules/connect-history-api-fallback": { "version": "2.0.0", + "resolved": "https://registry.npmjs.org/connect-history-api-fallback/-/connect-history-api-fallback-2.0.0.tgz", + "integrity": "sha512-U73+6lQFmfiNPrYbXqr6kZ1i1wiRqXnp2nhMsINseWXO8lDau0LGEffJ8kQi4EjLZympVgRdvqjAgiZ1tgzDDA==", "license": "MIT", "engines": { "node": ">=0.8" @@ -5874,6 +7215,8 @@ }, "node_modules/connect/node_modules/debug": { "version": "2.6.9", + "resolved": "https://registry.npmjs.org/debug/-/debug-2.6.9.tgz", + "integrity": "sha512-bC7ElrdJaJnPbAP+1EotYvqZsb3ecl5wi6Bfi6BJTUcNowp6cvspg0jXznRTKDjm/E7AdgFBVeAPVMNcKGsHMA==", "license": "MIT", "dependencies": { "ms": "2.0.0" @@ -5881,10 +7224,14 @@ }, "node_modules/connect/node_modules/ms": { "version": "2.0.0", + "resolved": "https://registry.npmjs.org/ms/-/ms-2.0.0.tgz", + "integrity": "sha512-Tpp60P6IUJDTuOq/5Z8cdskzJujfwqfOTkrwIwj7IRISpnkJnT6SyJ4PCPnGMoFjC9ddhal5KVIYtAt97ix05A==", "license": "MIT" }, "node_modules/consola": { "version": "3.4.2", + "resolved": "https://registry.npmjs.org/consola/-/consola-3.4.2.tgz", + "integrity": "sha512-5IKcdX0nnYavi6G7TtOhwkYzyjfJlatbjMjuLSfE2kYT5pMDOilZ4OvMhi637CcDICTmz3wARPoyhqyX1Y+XvA==", "license": "MIT", "engines": { "node": "^14.18.0 || >=16.10.0" @@ -5892,6 +7239,8 @@ }, "node_modules/content-disposition": { "version": "0.5.2", + "resolved": "https://registry.npmjs.org/content-disposition/-/content-disposition-0.5.2.tgz", + "integrity": "sha512-kRGRZw3bLlFISDBgwTSA1TMBFN6J6GWDeubmDE3AF+3+yXL8hTWv8r5rkLbqYXY4RjPk/EzHnClI3zQf1cFmHA==", "license": "MIT", "engines": { "node": ">= 0.6" @@ -5899,6 +7248,8 @@ }, "node_modules/content-type": { "version": "1.0.5", + "resolved": "https://registry.npmjs.org/content-type/-/content-type-1.0.5.tgz", + "integrity": "sha512-nTjqfcBFEipKdXCv4YDQWCfmcLZKm81ldF0pAopTvyrFGVbcR6P/VAAd5G7N+0tTr8QqiU0tFadD6FK4NtJwOA==", "license": "MIT", "engines": { "node": ">= 0.6" @@ -5906,10 +7257,14 @@ }, "node_modules/convert-source-map": { "version": "2.0.0", + "resolved": "https://registry.npmjs.org/convert-source-map/-/convert-source-map-2.0.0.tgz", + "integrity": "sha512-Kvp459HrV2FEJ1CAsi1Ku+MY3kasH19TFykTz2xWmMeq6bk2NU3XXvfJ+Q61m0xktWwt+1HSYf3JZsTms3aRJg==", "license": "MIT" }, "node_modules/cookie": { "version": "0.7.2", + "resolved": "https://registry.npmjs.org/cookie/-/cookie-0.7.2.tgz", + "integrity": "sha512-yki5XnKuf750l50uGTllt6kKILY4nQ1eNIQatoXEByZ5dWgnKqbnqmTrBE5B4N7lrMJKQ2ytWMiTO2o0v6Ew/w==", "license": "MIT", "engines": { "node": ">= 0.6" @@ -5917,10 +7272,14 @@ }, "node_modules/cookie-signature": { "version": "1.0.6", + "resolved": "https://registry.npmjs.org/cookie-signature/-/cookie-signature-1.0.6.tgz", + "integrity": "sha512-QADzlaHc8icV8I7vbaJXJwod9HWYp8uCqf1xa4OfNu1T7JVxQIrUgOWtHdNDtPiywmFbiS12VjotIXLrKM3orQ==", "license": "MIT" }, "node_modules/copy-text-to-clipboard": { "version": "3.2.0", + "resolved": "https://registry.npmjs.org/copy-text-to-clipboard/-/copy-text-to-clipboard-3.2.0.tgz", + "integrity": "sha512-RnJFp1XR/LOBDckxTib5Qjr/PMfkatD0MUCQgdpqS8MdKiNUzBjAQBEN6oUy+jW7LI93BBG3DtMB2KOOKpGs2Q==", "license": "MIT", "engines": { "node": ">=12" @@ -5931,6 +7290,8 @@ }, "node_modules/copy-webpack-plugin": { "version": "11.0.0", + "resolved": "https://registry.npmjs.org/copy-webpack-plugin/-/copy-webpack-plugin-11.0.0.tgz", + "integrity": "sha512-fX2MWpamkW0hZxMEg0+mYnA40LTosOSa5TqZ9GYIBzyJa9C3QUaMPSE2xAi/buNr8u89SfD9wHSQVBzrRa/SOQ==", "license": "MIT", "dependencies": { "fast-glob": "^3.2.11", @@ -5953,6 +7314,8 @@ }, "node_modules/copy-webpack-plugin/node_modules/glob-parent": { "version": "6.0.2", + "resolved": "https://registry.npmjs.org/glob-parent/-/glob-parent-6.0.2.tgz", + "integrity": "sha512-XxwI8EOhVQgWp6iDL+3b0r86f4d6AX6zSU55HfB4ydCEuXLXc5FcYeOu+nnGftS4TEju/11rt4KJPTMgbfmv4A==", "license": "ISC", "dependencies": { "is-glob": "^4.0.3" @@ -5963,6 +7326,8 @@ }, "node_modules/copy-webpack-plugin/node_modules/globby": { "version": "13.2.2", + "resolved": "https://registry.npmjs.org/globby/-/globby-13.2.2.tgz", + "integrity": "sha512-Y1zNGV+pzQdh7H39l9zgB4PJqjRNqydvdYCDG4HFXM4XuvSaQQlEc91IU1yALL8gUTDomgBAfz3XJdmUS+oo0w==", "license": "MIT", "dependencies": { "dir-glob": "^3.0.1", @@ -5980,6 +7345,8 @@ }, "node_modules/copy-webpack-plugin/node_modules/slash": { "version": "4.0.0", + "resolved": "https://registry.npmjs.org/slash/-/slash-4.0.0.tgz", + "integrity": "sha512-3dOsAHXXUkQTpOYcoAxLIorMTp4gIQr5IW3iVb7A7lFIp0VHhnynm9izx6TssdrIcVIESAlVjtnO2K8bg+Coew==", "license": "MIT", "engines": { "node": ">=12" @@ -5990,6 +7357,8 @@ }, "node_modules/core-js": { "version": "3.43.0", + "resolved": "https://registry.npmjs.org/core-js/-/core-js-3.43.0.tgz", + "integrity": "sha512-N6wEbTTZSYOY2rYAn85CuvWWkCK6QweMn7/4Nr3w+gDBeBhk/x4EJeY6FPo4QzDoJZxVTv8U7CMvgWk6pOHHqA==", "hasInstallScript": true, "license": "MIT", "funding": { @@ -5999,6 +7368,8 @@ }, "node_modules/core-js-compat": { "version": "3.43.0", + "resolved": "https://registry.npmjs.org/core-js-compat/-/core-js-compat-3.43.0.tgz", + "integrity": "sha512-2GML2ZsCc5LR7hZYz4AXmjQw8zuy2T//2QntwdnpuYI7jteT6GVYJL7F6C2C57R7gSYrcqVW3lAALefdbhBLDA==", "license": "MIT", "dependencies": { "browserslist": "^4.25.0" @@ -6010,6 +7381,8 @@ }, "node_modules/core-js-pure": { "version": "3.43.0", + "resolved": "https://registry.npmjs.org/core-js-pure/-/core-js-pure-3.43.0.tgz", + "integrity": "sha512-i/AgxU2+A+BbJdMxh3v7/vxi2SbFqxiFmg6VsDwYB4jkucrd1BZNA9a9gphC0fYMG5IBSgQcbQnk865VCLe7xA==", "hasInstallScript": true, "license": "MIT", "funding": { @@ -6019,10 +7392,14 @@ }, "node_modules/core-util-is": { "version": "1.0.3", + "resolved": "https://registry.npmjs.org/core-util-is/-/core-util-is-1.0.3.tgz", + "integrity": "sha512-ZQBvi1DcpJ4GDqanjucZ2Hj3wEO5pZDS89BWbkcrvdxksJorwUDDZamX9ldFkp9aw2lmBDLgkObEA4DWNJ9FYQ==", "license": "MIT" }, "node_modules/cors": { "version": "2.8.5", + "resolved": "https://registry.npmjs.org/cors/-/cors-2.8.5.tgz", + "integrity": "sha512-KIHbLJqu73RGr/hnbrO9uBeixNGuvSQjul/jdFvS/KFSIH1hWVd1ng7zOHx+YrEfInLG7q4n6GHQ9cDtxv/P6g==", "license": "MIT", "dependencies": { "object-assign": "^4", @@ -6034,6 +7411,8 @@ }, "node_modules/cosmiconfig": { "version": "8.3.6", + "resolved": "https://registry.npmjs.org/cosmiconfig/-/cosmiconfig-8.3.6.tgz", + "integrity": "sha512-kcZ6+W5QzcJ3P1Mt+83OUv/oHFqZHIx8DuxG6eZ5RGMERoLqp4BuGjhHLYGK+Kf5XVkQvqBSmAy/nGWN3qDgEA==", "license": "MIT", "dependencies": { "import-fresh": "^3.3.0", @@ -6077,6 +7456,8 @@ }, "node_modules/cross-spawn": { "version": "7.0.6", + "resolved": "https://registry.npmjs.org/cross-spawn/-/cross-spawn-7.0.6.tgz", + "integrity": "sha512-uV2QOWP2nWzsy2aMp8aRibhi9dlzF5Hgh5SHaB9OiTGEyDTiJJyx0uy51QXdyWbtAHNua4XJzUKca3OzKUd3vA==", "license": "MIT", "dependencies": { "path-key": "^3.1.0", @@ -6089,6 +7470,8 @@ }, "node_modules/crypto-random-string": { "version": "4.0.0", + "resolved": "https://registry.npmjs.org/crypto-random-string/-/crypto-random-string-4.0.0.tgz", + "integrity": "sha512-x8dy3RnvYdlUcPOjkEHqozhiwzKNSq7GcPuXFbnyMOCHxX8V3OgIg/pYuabl2sbUPfIJaeAQB7PMOK8DFIdoRA==", "license": "MIT", "dependencies": { "type-fest": "^1.0.1" @@ -6102,6 +7485,8 @@ }, "node_modules/crypto-random-string/node_modules/type-fest": { "version": "1.4.0", + "resolved": "https://registry.npmjs.org/type-fest/-/type-fest-1.4.0.tgz", + "integrity": "sha512-yGSza74xk0UG8k+pLh5oeoYirvIiWo5t0/o3zHHAO2tRDiZcxWP7fywNlXhqb6/r6sWvwi+RsyQMWhVLe4BVuA==", "license": "(MIT OR CC0-1.0)", "engines": { "node": ">=10" @@ -6112,6 +7497,8 @@ }, "node_modules/css-blank-pseudo": { "version": "7.0.1", + "resolved": "https://registry.npmjs.org/css-blank-pseudo/-/css-blank-pseudo-7.0.1.tgz", + "integrity": "sha512-jf+twWGDf6LDoXDUode+nc7ZlrqfaNphrBIBrcmeP3D8yw1uPaix1gCC8LUQUGQ6CycuK2opkbFFWFuq/a94ag==", "funding": [ { "type": "github", @@ -6135,6 +7522,8 @@ }, "node_modules/css-blank-pseudo/node_modules/postcss-selector-parser": { "version": "7.1.0", + "resolved": "https://registry.npmjs.org/postcss-selector-parser/-/postcss-selector-parser-7.1.0.tgz", + "integrity": "sha512-8sLjZwK0R+JlxlYcTuVnyT2v+htpdrjDOKuMcOVdYjt52Lh8hWRYpxBPoKx/Zg+bcjc3wx6fmQevMmUztS/ccA==", "license": "MIT", "dependencies": { "cssesc": "^3.0.0", @@ -6146,6 +7535,8 @@ }, "node_modules/css-declaration-sorter": { "version": "7.2.0", + "resolved": "https://registry.npmjs.org/css-declaration-sorter/-/css-declaration-sorter-7.2.0.tgz", + "integrity": "sha512-h70rUM+3PNFuaBDTLe8wF/cdWu+dOZmb7pJt8Z2sedYbAcQVQV/tEchueg3GWxwqS0cxtbxmaHEdkNACqcvsow==", "license": "ISC", "engines": { "node": "^14 || ^16 || >=18" @@ -6156,6 +7547,8 @@ }, "node_modules/css-has-pseudo": { "version": "7.0.2", + "resolved": "https://registry.npmjs.org/css-has-pseudo/-/css-has-pseudo-7.0.2.tgz", + "integrity": "sha512-nzol/h+E0bId46Kn2dQH5VElaknX2Sr0hFuB/1EomdC7j+OISt2ZzK7EHX9DZDY53WbIVAR7FYKSO2XnSf07MQ==", "funding": [ { "type": "github", @@ -6181,6 +7574,8 @@ }, "node_modules/css-has-pseudo/node_modules/@csstools/selector-specificity": { "version": "5.0.0", + "resolved": "https://registry.npmjs.org/@csstools/selector-specificity/-/selector-specificity-5.0.0.tgz", + "integrity": "sha512-PCqQV3c4CoVm3kdPhyeZ07VmBRdH2EpMFA/pd9OASpOEC3aXNGoqPDAZ80D0cLpMBxnmk0+yNhGsEx31hq7Gtw==", "funding": [ { "type": "github", @@ -6201,6 +7596,8 @@ }, "node_modules/css-has-pseudo/node_modules/postcss-selector-parser": { "version": "7.1.0", + "resolved": "https://registry.npmjs.org/postcss-selector-parser/-/postcss-selector-parser-7.1.0.tgz", + "integrity": "sha512-8sLjZwK0R+JlxlYcTuVnyT2v+htpdrjDOKuMcOVdYjt52Lh8hWRYpxBPoKx/Zg+bcjc3wx6fmQevMmUztS/ccA==", "license": "MIT", "dependencies": { "cssesc": "^3.0.0", @@ -6212,6 +7609,8 @@ }, "node_modules/css-loader": { "version": "6.11.0", + "resolved": "https://registry.npmjs.org/css-loader/-/css-loader-6.11.0.tgz", + "integrity": "sha512-CTJ+AEQJjq5NzLga5pE39qdiSV56F8ywCIsqNIRF0r7BDgWsN25aazToqAFg7ZrtA/U016xudB3ffgweORxX7g==", "license": "MIT", "dependencies": { "icss-utils": "^5.1.0", @@ -6243,8 +7642,22 @@ } } }, + "node_modules/css-loader/node_modules/semver": { + "version": "7.7.2", + "resolved": "https://registry.npmjs.org/semver/-/semver-7.7.2.tgz", + "integrity": "sha512-RF0Fw+rO5AMf9MAyaRXI4AV0Ulj5lMHqVxxdSgiVbixSCXoEmmX/jk0CuJw4+3SqroYO9VoUh+HcuJivvtJemA==", + "license": "ISC", + "bin": { + "semver": "bin/semver.js" + }, + "engines": { + "node": ">=10" + } + }, "node_modules/css-minimizer-webpack-plugin": { "version": "5.0.1", + "resolved": "https://registry.npmjs.org/css-minimizer-webpack-plugin/-/css-minimizer-webpack-plugin-5.0.1.tgz", + "integrity": "sha512-3caImjKFQkS+ws1TGcFn0V1HyDJFq1Euy589JlD6/3rV2kj+w7r5G9WDMgSHvpvXHNZ2calVypZWuEDQd9wfLg==", "license": "MIT", "dependencies": { "@jridgewell/trace-mapping": "^0.3.18", @@ -6287,6 +7700,8 @@ }, "node_modules/css-prefers-color-scheme": { "version": "10.0.0", + "resolved": "https://registry.npmjs.org/css-prefers-color-scheme/-/css-prefers-color-scheme-10.0.0.tgz", + "integrity": "sha512-VCtXZAWivRglTZditUfB4StnsWr6YVZ2PRtuxQLKTNRdtAf8tpzaVPE9zXIF3VaSc7O70iK/j1+NXxyQCqdPjQ==", "funding": [ { "type": "github", @@ -6307,6 +7722,8 @@ }, "node_modules/css-select": { "version": "5.1.0", + "resolved": "https://registry.npmjs.org/css-select/-/css-select-5.1.0.tgz", + "integrity": "sha512-nwoRF1rvRRnnCqqY7updORDsuqKzqYJ28+oSMaJMMgOauh3fvwHqMS7EZpIPqK8GL+g9mKxF1vP/ZjSeNjEVHg==", "license": "BSD-2-Clause", "dependencies": { "boolbase": "^1.0.0", @@ -6321,6 +7738,8 @@ }, "node_modules/css-tree": { "version": "2.3.1", + "resolved": "https://registry.npmjs.org/css-tree/-/css-tree-2.3.1.tgz", + "integrity": "sha512-6Fv1DV/TYw//QF5IzQdqsNDjx/wc8TrMBZsqjL9eW01tWb7R7k/mq+/VXfJCl7SoD5emsJop9cOByJZfs8hYIw==", "license": "MIT", "dependencies": { "mdn-data": "2.0.30", @@ -6332,6 +7751,8 @@ }, "node_modules/css-what": { "version": "6.1.0", + "resolved": "https://registry.npmjs.org/css-what/-/css-what-6.1.0.tgz", + "integrity": "sha512-HTUrgRJ7r4dsZKU6GjmpfRK1O76h97Z8MfS1G0FozR+oF2kG6Vfe8JE6zwrkbxigziPHinCJ+gCPjA9EaBDtRw==", "license": "BSD-2-Clause", "engines": { "node": ">= 6" @@ -6341,7 +7762,9 @@ } }, "node_modules/cssdb": { - "version": "8.3.0", + "version": "8.3.1", + "resolved": "https://registry.npmjs.org/cssdb/-/cssdb-8.3.1.tgz", + "integrity": "sha512-XnDRQMXucLueX92yDe0LPKupXetWoFOgawr4O4X41l5TltgK2NVbJJVDnnOywDYfW1sTJ28AcXGKOqdRKwCcmQ==", "funding": [ { "type": "opencollective", @@ -6356,6 +7779,8 @@ }, "node_modules/cssesc": { "version": "3.0.0", + "resolved": "https://registry.npmjs.org/cssesc/-/cssesc-3.0.0.tgz", + "integrity": "sha512-/Tb/JcjK111nNScGob5MNtsntNM1aCNUDipB/TkwZFhyDrrE47SOx/18wF2bbjgc3ZzCSKW1T5nt5EbFoAz/Vg==", "license": "MIT", "bin": { "cssesc": "bin/cssesc" @@ -6366,6 +7791,8 @@ }, "node_modules/cssnano": { "version": "6.1.2", + "resolved": "https://registry.npmjs.org/cssnano/-/cssnano-6.1.2.tgz", + "integrity": "sha512-rYk5UeX7VAM/u0lNqewCdasdtPK81CgX8wJFLEIXHbV2oldWRgJAsZrdhRXkV1NJzA2g850KiFm9mMU2HxNxMA==", "license": "MIT", "dependencies": { "cssnano-preset-default": "^6.1.2", @@ -6384,6 +7811,8 @@ }, "node_modules/cssnano-preset-advanced": { "version": "6.1.2", + "resolved": "https://registry.npmjs.org/cssnano-preset-advanced/-/cssnano-preset-advanced-6.1.2.tgz", + "integrity": "sha512-Nhao7eD8ph2DoHolEzQs5CfRpiEP0xa1HBdnFZ82kvqdmbwVBUr2r1QuQ4t1pi+D1ZpqpcO4T+wy/7RxzJ/WPQ==", "license": "MIT", "dependencies": { "autoprefixer": "^10.4.19", @@ -6403,6 +7832,8 @@ }, "node_modules/cssnano-preset-default": { "version": "6.1.2", + "resolved": "https://registry.npmjs.org/cssnano-preset-default/-/cssnano-preset-default-6.1.2.tgz", + "integrity": "sha512-1C0C+eNaeN8OcHQa193aRgYexyJtU8XwbdieEjClw+J9d94E41LwT6ivKH0WT+fYwYWB0Zp3I3IZ7tI/BbUbrg==", "license": "MIT", "dependencies": { "browserslist": "^4.23.0", @@ -6445,6 +7876,8 @@ }, "node_modules/cssnano-utils": { "version": "4.0.2", + "resolved": "https://registry.npmjs.org/cssnano-utils/-/cssnano-utils-4.0.2.tgz", + "integrity": "sha512-ZR1jHg+wZ8o4c3zqf1SIUSTIvm/9mU343FMR6Obe/unskbvpGhZOo1J6d/r8D1pzkRQYuwbcH3hToOuoA2G7oQ==", "license": "MIT", "engines": { "node": "^14 || ^16 || >=18.0" @@ -6455,6 +7888,8 @@ }, "node_modules/csso": { "version": "5.0.5", + "resolved": "https://registry.npmjs.org/csso/-/csso-5.0.5.tgz", + "integrity": "sha512-0LrrStPOdJj+SPCCrGhzryycLjwcgUSHBtxNA8aIDxf0GLsRh1cKYhB00Gd1lDOS4yGH69+SNn13+TWbVHETFQ==", "license": "MIT", "dependencies": { "css-tree": "~2.2.0" @@ -6466,6 +7901,8 @@ }, "node_modules/csso/node_modules/css-tree": { "version": "2.2.1", + "resolved": "https://registry.npmjs.org/css-tree/-/css-tree-2.2.1.tgz", + "integrity": "sha512-OA0mILzGc1kCOCSJerOeqDxDQ4HOh+G8NbOJFOTgOCzpw7fCBubk0fEyxp8AgOL/jvLgYA/uV0cMbe43ElF1JA==", "license": "MIT", "dependencies": { "mdn-data": "2.0.28", @@ -6478,22 +7915,32 @@ }, "node_modules/csso/node_modules/mdn-data": { "version": "2.0.28", + "resolved": "https://registry.npmjs.org/mdn-data/-/mdn-data-2.0.28.tgz", + "integrity": "sha512-aylIc7Z9y4yzHYAJNuESG3hfhC+0Ibp/MAMiaOZgNv4pmEdFyfZhhhny4MNiAfWdBQ1RQ2mfDWmM1x8SvGyp8g==", "license": "CC0-1.0" }, "node_modules/csstype": { "version": "3.1.3", + "resolved": "https://registry.npmjs.org/csstype/-/csstype-3.1.3.tgz", + "integrity": "sha512-M1uQkMl8rQK/szD0LNhtqxIPLpimGm8sOBwU7lLnCpSbTyY3yeU1Vc7l4KT5zT4s/yOxHH5O7tIuuLOCnLADRw==", "license": "MIT" }, "node_modules/dayjs": { "version": "1.11.13", + "resolved": "https://registry.npmjs.org/dayjs/-/dayjs-1.11.13.tgz", + "integrity": "sha512-oaMBel6gjolK862uaPQOVTA7q3TZhuSvuMQAAglQDOWYO9A91IrAOUJEyKVlqJlHE0vq5p5UXxzdPfMH/x6xNg==", "license": "MIT" }, "node_modules/debounce": { "version": "1.2.1", + "resolved": "https://registry.npmjs.org/debounce/-/debounce-1.2.1.tgz", + "integrity": "sha512-XRRe6Glud4rd/ZGQfiV1ruXSfbvfJedlV9Y6zOlP+2K04vBYiJEte6stfFkCP03aMnY5tsipamumUjL14fofug==", "license": "MIT" }, "node_modules/debug": { "version": "4.4.1", + "resolved": "https://registry.npmjs.org/debug/-/debug-4.4.1.tgz", + "integrity": "sha512-KcKCqiftBJcZr++7ykoDIEwSa3XWowTfNPo92BYxjXiyYEVrUQh2aLyhxBCwww+heortUFxEJYcRzosstTEBYQ==", "license": "MIT", "dependencies": { "ms": "^2.1.3" @@ -6509,6 +7956,8 @@ }, "node_modules/decode-named-character-reference": { "version": "1.2.0", + "resolved": "https://registry.npmjs.org/decode-named-character-reference/-/decode-named-character-reference-1.2.0.tgz", + "integrity": "sha512-c6fcElNV6ShtZXmsgNgFFV5tVX2PaV4g+MOAkb8eXHvn6sryJBrZa9r0zV6+dtTyoCKxtDy5tyQ5ZwQuidtd+Q==", "license": "MIT", "dependencies": { "character-entities": "^2.0.0" @@ -6520,6 +7969,8 @@ }, "node_modules/decompress-response": { "version": "6.0.0", + "resolved": "https://registry.npmjs.org/decompress-response/-/decompress-response-6.0.0.tgz", + "integrity": "sha512-aW35yZM6Bb/4oJlZncMH2LCoZtJXTRxES17vE3hoRiowU2kWHaJKFkSBDnDR+cm9J+9QhXmREyIfv0pji9ejCQ==", "license": "MIT", "dependencies": { "mimic-response": "^3.1.0" @@ -6533,6 +7984,8 @@ }, "node_modules/decompress-response/node_modules/mimic-response": { "version": "3.1.0", + "resolved": "https://registry.npmjs.org/mimic-response/-/mimic-response-3.1.0.tgz", + "integrity": "sha512-z0yWI+4FDrrweS8Zmt4Ej5HdJmky15+L2e6Wgn3+iK5fWzb6T3fhNFq2+MeTRb064c6Wr4N/wv0DzQTjNzHNGQ==", "license": "MIT", "engines": { "node": ">=10" @@ -6543,6 +7996,8 @@ }, "node_modules/deep-eql": { "version": "4.1.4", + "resolved": "https://registry.npmjs.org/deep-eql/-/deep-eql-4.1.4.tgz", + "integrity": "sha512-SUwdGfqdKOwxCPeVYjwSyRpJ7Z+fhpwIAtmCUdZIWZ/YP5R9WAsyuSgpLVDi9bjWoN2LXHNss/dk3urXtdQxGg==", "license": "MIT", "dependencies": { "type-detect": "^4.0.0" @@ -6553,6 +8008,8 @@ }, "node_modules/deep-extend": { "version": "0.6.0", + "resolved": "https://registry.npmjs.org/deep-extend/-/deep-extend-0.6.0.tgz", + "integrity": "sha512-LOHxIOaPYdHlJRtCQfDIVZtfw/ufM8+rVj649RIHzcm/vGwQRXFt6OPqIFWsm2XEMrNIEtWR64sY1LEKD2vAOA==", "license": "MIT", "engines": { "node": ">=4.0.0" @@ -6560,6 +8017,8 @@ }, "node_modules/deepmerge": { "version": "4.3.1", + "resolved": "https://registry.npmjs.org/deepmerge/-/deepmerge-4.3.1.tgz", + "integrity": "sha512-3sUqbMEc77XqpdNO7FRyRog+eW3ph+GYCbj+rK+uYyRMuwsVy0rMiVtPn+QJlKFvWP/1PYpapqYn0Me2knFn+A==", "license": "MIT", "engines": { "node": ">=0.10.0" @@ -6567,6 +8026,8 @@ }, "node_modules/default-gateway": { "version": "6.0.3", + "resolved": "https://registry.npmjs.org/default-gateway/-/default-gateway-6.0.3.tgz", + "integrity": "sha512-fwSOJsbbNzZ/CUFpqFBqYfYNLj1NbMPm8MMCIzHjC83iSJRBEGmDUxU+WP661BaBQImeC2yHwXtz+P/O9o+XEg==", "license": "BSD-2-Clause", "dependencies": { "execa": "^5.0.0" @@ -6577,6 +8038,8 @@ }, "node_modules/defer-to-connect": { "version": "2.0.1", + "resolved": "https://registry.npmjs.org/defer-to-connect/-/defer-to-connect-2.0.1.tgz", + "integrity": "sha512-4tvttepXG1VaYGrRibk5EwJd1t4udunSOVMdLSAL6mId1ix438oPwPZMALY41FCijukO1L0twNcGsdzS7dHgDg==", "license": "MIT", "engines": { "node": ">=10" @@ -6584,6 +8047,8 @@ }, "node_modules/define-data-property": { "version": "1.1.4", + "resolved": "https://registry.npmjs.org/define-data-property/-/define-data-property-1.1.4.tgz", + "integrity": "sha512-rBMvIzlpA8v6E+SJZoo++HAYqsLrkg7MSfIinMPFhmkorw7X+dOXVJQs+QT69zGkzMyfDnIMN2Wid1+NbL3T+A==", "license": "MIT", "dependencies": { "es-define-property": "^1.0.0", @@ -6599,6 +8064,8 @@ }, "node_modules/define-lazy-prop": { "version": "2.0.0", + "resolved": "https://registry.npmjs.org/define-lazy-prop/-/define-lazy-prop-2.0.0.tgz", + "integrity": "sha512-Ds09qNh8yw3khSjiJjiUInaGX9xlqZDY7JVryGxdxV7NPeuqQfplOpQ66yJFZut3jLa5zOwkXw1g9EI2uKh4Og==", "license": "MIT", "engines": { "node": ">=8" @@ -6606,6 +8073,8 @@ }, "node_modules/define-properties": { "version": "1.2.1", + "resolved": "https://registry.npmjs.org/define-properties/-/define-properties-1.2.1.tgz", + "integrity": "sha512-8QmQKqEASLd5nx0U1B1okLElbUuuttJ/AnYmRXbbbGDWh6uS208EjD4Xqq/I9wK7u0v6O08XhTWnt5XtEbR6Dg==", "license": "MIT", "dependencies": { "define-data-property": "^1.0.1", @@ -6621,6 +8090,8 @@ }, "node_modules/delayed-stream": { "version": "1.0.0", + "resolved": "https://registry.npmjs.org/delayed-stream/-/delayed-stream-1.0.0.tgz", + "integrity": "sha512-ZySD7Nf91aLB0RxL4KGrKHBXl7Eds1DAmEdcoVawXnLD7SDhpNgtuII2aAkg7a7QS41jxPSZ17p4VdGnMHk3MQ==", "license": "MIT", "engines": { "node": ">=0.4.0" @@ -6628,6 +8099,8 @@ }, "node_modules/depd": { "version": "2.0.0", + "resolved": "https://registry.npmjs.org/depd/-/depd-2.0.0.tgz", + "integrity": "sha512-g7nH6P6dyDioJogAAGprGpCtVImJhpPk/roCzdb3fIh61/s/nPsfR6onyMwkCAR/OlC3yBC0lESvUoQEAssIrw==", "license": "MIT", "engines": { "node": ">= 0.8" @@ -6635,6 +8108,8 @@ }, "node_modules/dequal": { "version": "2.0.3", + "resolved": "https://registry.npmjs.org/dequal/-/dequal-2.0.3.tgz", + "integrity": "sha512-0je+qPKHEMohvfRTCEo3CrPG6cAzAYgmzKyxRiYSSDkS6eGJdyVJm7WaYA5ECaAD9wLB2T4EEeymA5aFVcYXCA==", "license": "MIT", "engines": { "node": ">=6" @@ -6642,6 +8117,8 @@ }, "node_modules/destroy": { "version": "1.2.0", + "resolved": "https://registry.npmjs.org/destroy/-/destroy-1.2.0.tgz", + "integrity": "sha512-2sJGJTaXIIaR1w4iJSNoN0hnMY7Gpc/n8D4qSCJw8QqFWXf7cuAgnEHxBpweaVcPevC2l3KpjYCx3NypQQgaJg==", "license": "MIT", "engines": { "node": ">= 0.8", @@ -6650,6 +8127,8 @@ }, "node_modules/detect-libc": { "version": "2.0.4", + "resolved": "https://registry.npmjs.org/detect-libc/-/detect-libc-2.0.4.tgz", + "integrity": "sha512-3UDv+G9CsCKO1WKMGw9fwq/SWJYbI0c5Y7LU1AXYoDdbhE2AHQ6N6Nb34sG8Fj7T5APy8qXDCKuuIHd1BR0tVA==", "license": "Apache-2.0", "engines": { "node": ">=8" @@ -6657,10 +8136,14 @@ }, "node_modules/detect-node": { "version": "2.1.0", + "resolved": "https://registry.npmjs.org/detect-node/-/detect-node-2.1.0.tgz", + "integrity": "sha512-T0NIuQpnTvFDATNuHN5roPwSBG83rFsuO+MXXH9/3N1eFbn4wcPjttvjMLEPWJ0RGUYgQE7cGgS3tNxbqCGM7g==", "license": "MIT" }, "node_modules/detect-port": { "version": "1.6.1", + "resolved": "https://registry.npmjs.org/detect-port/-/detect-port-1.6.1.tgz", + "integrity": "sha512-CmnVc+Hek2egPx1PeTFVta2W78xy2K/9Rkf6cC4T59S50tVnzKj+tnx5mmx5lwvCkujZ4uRrpRSuV+IVs3f90Q==", "license": "MIT", "dependencies": { "address": "^1.0.1", @@ -6676,6 +8159,8 @@ }, "node_modules/devlop": { "version": "1.1.0", + "resolved": "https://registry.npmjs.org/devlop/-/devlop-1.1.0.tgz", + "integrity": "sha512-RWmIqhcFf1lRYBvNmr7qTNuyCt/7/ns2jbpp1+PalgE/rDQcBT0fioSMUpJ93irlUhC5hrg4cYqe6U+0ImW0rA==", "license": "MIT", "dependencies": { "dequal": "^2.0.0" @@ -6687,6 +8172,8 @@ }, "node_modules/dir-glob": { "version": "3.0.1", + "resolved": "https://registry.npmjs.org/dir-glob/-/dir-glob-3.0.1.tgz", + "integrity": "sha512-WkrWp9GR4KXfKGYzOLmTuGVi1UWFfws377n9cc55/tb6DuqyF6pcQ5AbiHEshaDpY9v6oaSr2XCDidGmMwdzIA==", "license": "MIT", "dependencies": { "path-type": "^4.0.0" @@ -6697,6 +8184,8 @@ }, "node_modules/dns-packet": { "version": "5.6.1", + "resolved": "https://registry.npmjs.org/dns-packet/-/dns-packet-5.6.1.tgz", + "integrity": "sha512-l4gcSouhcgIKRvyy99RNVOgxXiicE+2jZoNmaNmZ6JXiGajBOJAesk1OBlJuM5k2c+eudGdLxDqXuPCKIj6kpw==", "license": "MIT", "dependencies": { "@leichtgewicht/ip-codec": "^2.0.1" @@ -6707,6 +8196,8 @@ }, "node_modules/dom-converter": { "version": "0.2.0", + "resolved": "https://registry.npmjs.org/dom-converter/-/dom-converter-0.2.0.tgz", + "integrity": "sha512-gd3ypIPfOMr9h5jIKq8E3sHOTCjeirnl0WK5ZdS1AW0Odt0b1PaWaHdJ4Qk4klv+YB9aJBS7mESXjFoDQPu6DA==", "license": "MIT", "dependencies": { "utila": "~0.4" @@ -6714,6 +8205,8 @@ }, "node_modules/dom-serializer": { "version": "2.0.0", + "resolved": "https://registry.npmjs.org/dom-serializer/-/dom-serializer-2.0.0.tgz", + "integrity": "sha512-wIkAryiqt/nV5EQKqQpo3SToSOV9J0DnbJqwK7Wv/Trc92zIAYZ4FlMu+JPFW1DfGFt81ZTCGgDEabffXeLyJg==", "license": "MIT", "dependencies": { "domelementtype": "^2.3.0", @@ -6726,6 +8219,8 @@ }, "node_modules/domelementtype": { "version": "2.3.0", + "resolved": "https://registry.npmjs.org/domelementtype/-/domelementtype-2.3.0.tgz", + "integrity": "sha512-OLETBj6w0OsagBwdXnPdN0cnMfF9opN69co+7ZrbfPGrdpPVNBUj02spi6B1N7wChLQiPn4CSH/zJvXw56gmHw==", "funding": [ { "type": "github", @@ -6736,6 +8231,8 @@ }, "node_modules/domhandler": { "version": "5.0.3", + "resolved": "https://registry.npmjs.org/domhandler/-/domhandler-5.0.3.tgz", + "integrity": "sha512-cgwlv/1iFQiFnU96XXgROh8xTeetsnJiDsTc7TYCLFd9+/WNkIqPTxiM/8pSd8VIrhXGTf1Ny1q1hquVqDJB5w==", "license": "BSD-2-Clause", "dependencies": { "domelementtype": "^2.3.0" @@ -6749,6 +8246,8 @@ }, "node_modules/domutils": { "version": "3.2.2", + "resolved": "https://registry.npmjs.org/domutils/-/domutils-3.2.2.tgz", + "integrity": "sha512-6kZKyUajlDuqlHKVX1w7gyslj9MPIXzIFiz/rGu35uC1wMi+kMhQwGhl4lt9unC9Vb9INnY9Z3/ZA3+FhASLaw==", "license": "BSD-2-Clause", "dependencies": { "dom-serializer": "^2.0.0", @@ -6761,6 +8260,8 @@ }, "node_modules/dot-case": { "version": "3.0.4", + "resolved": "https://registry.npmjs.org/dot-case/-/dot-case-3.0.4.tgz", + "integrity": "sha512-Kv5nKlh6yRrdrGvxeJ2e5y2eRUpkUosIW4A2AS38zwSz27zu7ufDwQPi5Jhs3XAlGNetl3bmnGhQsMtkKJnj3w==", "license": "MIT", "dependencies": { "no-case": "^3.0.4", @@ -6769,6 +8270,8 @@ }, "node_modules/dot-prop": { "version": "6.0.1", + "resolved": "https://registry.npmjs.org/dot-prop/-/dot-prop-6.0.1.tgz", + "integrity": "sha512-tE7ztYzXHIeyvc7N+hR3oi7FIbf/NIjVP9hmAt3yMXzrQ072/fpjGLx2GxNxGxUl5V73MEqYzioOMoVhGMJ5cA==", "license": "MIT", "dependencies": { "is-obj": "^2.0.0" @@ -6782,6 +8285,8 @@ }, "node_modules/dot-prop/node_modules/is-obj": { "version": "2.0.0", + "resolved": "https://registry.npmjs.org/is-obj/-/is-obj-2.0.0.tgz", + "integrity": "sha512-drqDG3cbczxxEJRoOXcOjtdp1J/lyp1mNn0xaznRs8+muBhgQcrnbspox5X5fOw0HnMnbfDzvnEMEtqDEJEo8w==", "license": "MIT", "engines": { "node": ">=8" @@ -6789,6 +8294,8 @@ }, "node_modules/dunder-proto": { "version": "1.0.1", + "resolved": "https://registry.npmjs.org/dunder-proto/-/dunder-proto-1.0.1.tgz", + "integrity": "sha512-KIN/nDJBQRcXw0MLVhZE9iQHmG68qAVIBg9CqmUYjmQIhgij9U5MFvrqkUL5FbtyyzZuOeOt0zdeRe4UY7ct+A==", "license": "MIT", "dependencies": { "call-bind-apply-helpers": "^1.0.1", @@ -6801,30 +8308,44 @@ }, "node_modules/duplexer": { "version": "0.1.2", + "resolved": "https://registry.npmjs.org/duplexer/-/duplexer-0.1.2.tgz", + "integrity": "sha512-jtD6YG370ZCIi/9GTaJKQxWTZD045+4R4hTk/x1UyoqadyJ9x9CgSi1RlVDQF8U2sxLLSnFkCaMihqljHIWgMg==", "license": "MIT" }, "node_modules/eastasianwidth": { "version": "0.2.0", + "resolved": "https://registry.npmjs.org/eastasianwidth/-/eastasianwidth-0.2.0.tgz", + "integrity": "sha512-I88TYZWc9XiYHRQ4/3c5rjjfgkjhLyW2luGIheGERbNQ6OY7yTybanSpDXZa8y7VUP9YmDcYa+eyq4ca7iLqWA==", "license": "MIT" }, "node_modules/ee-first": { "version": "1.1.1", + "resolved": "https://registry.npmjs.org/ee-first/-/ee-first-1.1.1.tgz", + "integrity": "sha512-WMwm9LhRUo+WUaRN+vRuETqG89IgZphVSNkdFgeb6sS/E4OrDIN7t48CAewSHXc6C8lefD8KKfr5vY61brQlow==", "license": "MIT" }, "node_modules/electron-to-chromium": { - "version": "1.5.167", + "version": "1.5.177", + "resolved": "https://registry.npmjs.org/electron-to-chromium/-/electron-to-chromium-1.5.177.tgz", + "integrity": "sha512-7EH2G59nLsEMj97fpDuvVcYi6lwTcM1xuWw3PssD8xzboAW7zj7iB3COEEEATUfjLHrs5uKBLQT03V/8URx06g==", "license": "ISC" }, "node_modules/emoji-regex": { "version": "9.2.2", + "resolved": "https://registry.npmjs.org/emoji-regex/-/emoji-regex-9.2.2.tgz", + "integrity": "sha512-L18DaJsXSUk2+42pv8mLs5jJT2hqFkFE4j21wOmgbUqsZ2hL72NsUU785g9RXgo3s0ZNgVl42TiHp3ZtOv/Vyg==", "license": "MIT" }, "node_modules/emojilib": { "version": "2.4.0", + "resolved": "https://registry.npmjs.org/emojilib/-/emojilib-2.4.0.tgz", + "integrity": "sha512-5U0rVMU5Y2n2+ykNLQqMoqklN9ICBT/KsvC1Gz6vqHbz2AXXGkG+Pm5rMWk/8Vjrr/mY9985Hi8DYzn1F09Nyw==", "license": "MIT" }, "node_modules/emojis-list": { "version": "3.0.0", + "resolved": "https://registry.npmjs.org/emojis-list/-/emojis-list-3.0.0.tgz", + "integrity": "sha512-/kyM18EfinwXZbno9FyUGeFh87KC8HRQBQGildHZbEuRyWFOmv1U10o9BBp8XVZDVNNuQKyIGIu5ZYAAXJ0V2Q==", "license": "MIT", "engines": { "node": ">= 4" @@ -6832,6 +8353,8 @@ }, "node_modules/emoticon": { "version": "4.1.0", + "resolved": "https://registry.npmjs.org/emoticon/-/emoticon-4.1.0.tgz", + "integrity": "sha512-VWZfnxqwNcc51hIy/sbOdEem6D+cVtpPzEEtVAFdaas30+1dgkyaOQ4sQ6Bp0tOMqWO1v+HQfYaoodOkdhK6SQ==", "license": "MIT", "funding": { "type": "github", @@ -6840,6 +8363,8 @@ }, "node_modules/encodeurl": { "version": "1.0.2", + "resolved": "https://registry.npmjs.org/encodeurl/-/encodeurl-1.0.2.tgz", + "integrity": "sha512-TPJXq8JqFaVYm2CWmPvnP2Iyo4ZSM7/QKcSmuMLDObfpH5fi7RUGmd/rTDf+rut/saiDiQEeVTNgAmJEdAOx0w==", "license": "MIT", "engines": { "node": ">= 0.8" @@ -6847,6 +8372,8 @@ }, "node_modules/engine.io": { "version": "6.6.4", + "resolved": "https://registry.npmjs.org/engine.io/-/engine.io-6.6.4.tgz", + "integrity": "sha512-ZCkIjSYNDyGn0R6ewHDtXgns/Zre/NT6Agvq1/WobF7JXgFff4SeDroKiCO3fNJreU9YG429Sc81o4w5ok/W5g==", "license": "MIT", "dependencies": { "@types/cors": "^2.8.12", @@ -6865,6 +8392,8 @@ }, "node_modules/engine.io-parser": { "version": "5.2.3", + "resolved": "https://registry.npmjs.org/engine.io-parser/-/engine.io-parser-5.2.3.tgz", + "integrity": "sha512-HqD3yTBfnBxIrbnM1DoD6Pcq8NECnh8d4As1Qgh0z5Gg3jRRIqijury0CL3ghu/edArpUYiYqQiDUQBIs4np3Q==", "license": "MIT", "engines": { "node": ">=10.0.0" @@ -6872,6 +8401,8 @@ }, "node_modules/engine.io/node_modules/debug": { "version": "4.3.7", + "resolved": "https://registry.npmjs.org/debug/-/debug-4.3.7.tgz", + "integrity": "sha512-Er2nc/H7RrMXZBFCEim6TCmMk02Z8vLC2Rbi1KEBggpo0fS6l0S1nnapwmIi3yW/+GOJap1Krg4w0Hg80oCqgQ==", "license": "MIT", "dependencies": { "ms": "^2.1.3" @@ -6887,6 +8418,8 @@ }, "node_modules/enhanced-resolve": { "version": "5.12.0", + "resolved": "https://registry.npmjs.org/enhanced-resolve/-/enhanced-resolve-5.12.0.tgz", + "integrity": "sha512-QHTXI/sZQmko1cbDoNAa3mJ5qhWUUNAq3vR0/YiD379fWQrcfuoX1+HW2S0MTt7XmoPLapdaDKUtelUSPic7hQ==", "license": "MIT", "dependencies": { "graceful-fs": "^4.2.4", @@ -6898,6 +8431,8 @@ }, "node_modules/entities": { "version": "4.5.0", + "resolved": "https://registry.npmjs.org/entities/-/entities-4.5.0.tgz", + "integrity": "sha512-V0hjH4dGPh9Ao5p0MoRY6BVqtwCjhz6vI5LT8AJ55H+4g9/4vbHx1I54fS0XuclLhDHArPQCiMjDxjaL8fPxhw==", "license": "BSD-2-Clause", "engines": { "node": ">=0.12" @@ -6908,6 +8443,8 @@ }, "node_modules/envinfo": { "version": "7.14.0", + "resolved": "https://registry.npmjs.org/envinfo/-/envinfo-7.14.0.tgz", + "integrity": "sha512-CO40UI41xDQzhLB1hWyqUKgFhs250pNcGbyGKe1l/e4FSaI/+YE4IMG76GDt0In67WLPACIITC+sOi08x4wIvg==", "license": "MIT", "bin": { "envinfo": "dist/cli.js" @@ -6918,6 +8455,8 @@ }, "node_modules/error-ex": { "version": "1.3.2", + "resolved": "https://registry.npmjs.org/error-ex/-/error-ex-1.3.2.tgz", + "integrity": "sha512-7dFHNmqeFSEt2ZBsCriorKnn3Z2pj+fd9kmI6QoWw4//DL+icEBfc0U7qJCisqrTsKTjw4fNFy2pW9OqStD84g==", "license": "MIT", "dependencies": { "is-arrayish": "^0.2.1" @@ -6925,6 +8464,8 @@ }, "node_modules/es-define-property": { "version": "1.0.1", + "resolved": "https://registry.npmjs.org/es-define-property/-/es-define-property-1.0.1.tgz", + "integrity": "sha512-e3nRfgfUZ4rNGL232gUgX06QNyyez04KdjFrF+LTRoOXmrOgFKDg4BCdsjW8EnT69eqdYGmRpJwiPVYNrCaW3g==", "license": "MIT", "engines": { "node": ">= 0.4" @@ -6932,6 +8473,8 @@ }, "node_modules/es-errors": { "version": "1.3.0", + "resolved": "https://registry.npmjs.org/es-errors/-/es-errors-1.3.0.tgz", + "integrity": "sha512-Zf5H2Kxt2xjTvbJvP2ZWLEICxA6j+hAmMzIlypy4xcBg1vKVnx89Wy0GbS+kf5cwCVFFzdCFh2XSCFNULS6csw==", "license": "MIT", "engines": { "node": ">= 0.4" @@ -6939,10 +8482,14 @@ }, "node_modules/es-module-lexer": { "version": "1.7.0", + "resolved": "https://registry.npmjs.org/es-module-lexer/-/es-module-lexer-1.7.0.tgz", + "integrity": "sha512-jEQoCwk8hyb2AZziIOLhDqpm5+2ww5uIE6lkO/6jcOCusfk6LhMHpXXfBLXTZ7Ydyt0j4VoUQv6uGNYbdW+kBA==", "license": "MIT" }, "node_modules/es-object-atoms": { "version": "1.1.1", + "resolved": "https://registry.npmjs.org/es-object-atoms/-/es-object-atoms-1.1.1.tgz", + "integrity": "sha512-FGgH2h8zKNim9ljj7dankFPcICIK9Cp5bm+c2gQSYePhpaG5+esrLODihIorn+Pe6FGJzWhXQotPv73jTaldXA==", "license": "MIT", "dependencies": { "es-errors": "^1.3.0" @@ -6953,6 +8500,8 @@ }, "node_modules/es-set-tostringtag": { "version": "2.1.0", + "resolved": "https://registry.npmjs.org/es-set-tostringtag/-/es-set-tostringtag-2.1.0.tgz", + "integrity": "sha512-j6vWzfrGVfyXxge+O0x5sh6cvxAog0a/4Rdd2K36zCMV5eJ+/+tOAngRO8cODMNWbVRdVlmGZQL2YS3yR8bIUA==", "license": "MIT", "dependencies": { "es-errors": "^1.3.0", @@ -6966,6 +8515,8 @@ }, "node_modules/esast-util-from-estree": { "version": "2.0.0", + "resolved": "https://registry.npmjs.org/esast-util-from-estree/-/esast-util-from-estree-2.0.0.tgz", + "integrity": "sha512-4CyanoAudUSBAn5K13H4JhsMH6L9ZP7XbLVe/dKybkxMO7eDyLsT8UHl9TRNrU2Gr9nz+FovfSIjuXWJ81uVwQ==", "license": "MIT", "dependencies": { "@types/estree-jsx": "^1.0.0", @@ -6980,6 +8531,8 @@ }, "node_modules/esast-util-from-js": { "version": "2.0.1", + "resolved": "https://registry.npmjs.org/esast-util-from-js/-/esast-util-from-js-2.0.1.tgz", + "integrity": "sha512-8Ja+rNJ0Lt56Pcf3TAmpBZjmx8ZcK5Ts4cAzIOjsjevg9oSXJnl6SUQ2EevU8tv3h6ZLWmoKL5H4fgWvdvfETw==", "license": "MIT", "dependencies": { "@types/estree-jsx": "^1.0.0", @@ -6994,6 +8547,8 @@ }, "node_modules/escalade": { "version": "3.2.0", + "resolved": "https://registry.npmjs.org/escalade/-/escalade-3.2.0.tgz", + "integrity": "sha512-WUj2qlxaQtO4g6Pq5c29GTcWGDyd8itL8zTlipgECz3JesAiiOKotd8JU6otB3PACgG6xkJUyVhboMS+bje/jA==", "license": "MIT", "engines": { "node": ">=6" @@ -7001,6 +8556,8 @@ }, "node_modules/escape-goat": { "version": "4.0.0", + "resolved": "https://registry.npmjs.org/escape-goat/-/escape-goat-4.0.0.tgz", + "integrity": "sha512-2Sd4ShcWxbx6OY1IHyla/CVNwvg7XwZVoXZHcSu9w9SReNP1EzzD5T8NWKIR38fIqEns9kDWKUQTXXAmlDrdPg==", "license": "MIT", "engines": { "node": ">=12" @@ -7011,10 +8568,14 @@ }, "node_modules/escape-html": { "version": "1.0.3", + "resolved": "https://registry.npmjs.org/escape-html/-/escape-html-1.0.3.tgz", + "integrity": "sha512-NiSupZ4OeuGwr68lGIeym/ksIZMJodUGOSCZ/FSnTxcrekbvqrgdUxlJOMpijaKZVjAJrWrGs/6Jy8OMuyj9ow==", "license": "MIT" }, "node_modules/escape-string-regexp": { "version": "4.0.0", + "resolved": "https://registry.npmjs.org/escape-string-regexp/-/escape-string-regexp-4.0.0.tgz", + "integrity": "sha512-TtpcNJ3XAzx3Gq8sWRzJaVajRs0uVxA2YAkdb1jm2YkPz4G6egUFAyA3n5vtEIZefPk5Wa4UXbKuS5fKkJWdgA==", "license": "MIT", "engines": { "node": ">=10" @@ -7025,6 +8586,8 @@ }, "node_modules/eslint-scope": { "version": "5.1.1", + "resolved": "https://registry.npmjs.org/eslint-scope/-/eslint-scope-5.1.1.tgz", + "integrity": "sha512-2NxwbF/hZ0KpepYN0cNbo+FN6XoK7GaHlQhgx/hIZl6Va0bF45RQOOwhLIy8lQDbuCiadSLCBnH2CFYquit5bw==", "license": "BSD-2-Clause", "dependencies": { "esrecurse": "^4.3.0", @@ -7036,6 +8599,8 @@ }, "node_modules/esprima": { "version": "4.0.1", + "resolved": "https://registry.npmjs.org/esprima/-/esprima-4.0.1.tgz", + "integrity": "sha512-eGuFFw7Upda+g4p+QHvnW0RyTX/SVeJBDM/gCtMARO0cLuT2HcEKnTPvhjV6aGeqrCB/sbNop0Kszm0jsaWU4A==", "license": "BSD-2-Clause", "bin": { "esparse": "bin/esparse.js", @@ -7047,6 +8612,8 @@ }, "node_modules/esrecurse": { "version": "4.3.0", + "resolved": "https://registry.npmjs.org/esrecurse/-/esrecurse-4.3.0.tgz", + "integrity": "sha512-KmfKL3b6G+RXvP8N1vr3Tq1kL/oCFgn2NYXEtqP8/L3pKapUA4G8cFVaoF3SU323CD4XypR/ffioHmkti6/Tag==", "license": "BSD-2-Clause", "dependencies": { "estraverse": "^5.2.0" @@ -7057,6 +8624,8 @@ }, "node_modules/esrecurse/node_modules/estraverse": { "version": "5.3.0", + "resolved": "https://registry.npmjs.org/estraverse/-/estraverse-5.3.0.tgz", + "integrity": "sha512-MMdARuVEQziNTeJD8DgMqmhwR11BRQ/cBP+pLtYdSTnf3MIO8fFeiINEbX36ZdNlfU/7A9f3gUw49B3oQsvwBA==", "license": "BSD-2-Clause", "engines": { "node": ">=4.0" @@ -7064,6 +8633,8 @@ }, "node_modules/estraverse": { "version": "4.3.0", + "resolved": "https://registry.npmjs.org/estraverse/-/estraverse-4.3.0.tgz", + "integrity": "sha512-39nnKffWz8xN1BU/2c79n9nB9HDzo0niYUqx6xyqUnyoAnQyyWpOTdZEeiCch8BBu515t4wp9ZmgVfVhn9EBpw==", "license": "BSD-2-Clause", "engines": { "node": ">=4.0" @@ -7071,6 +8642,8 @@ }, "node_modules/estree-util-attach-comments": { "version": "3.0.0", + "resolved": "https://registry.npmjs.org/estree-util-attach-comments/-/estree-util-attach-comments-3.0.0.tgz", + "integrity": "sha512-cKUwm/HUcTDsYh/9FgnuFqpfquUbwIqwKM26BVCGDPVgvaCl/nDCCjUfiLlx6lsEZ3Z4RFxNbOQ60pkaEwFxGw==", "license": "MIT", "dependencies": { "@types/estree": "^1.0.0" @@ -7082,6 +8655,8 @@ }, "node_modules/estree-util-build-jsx": { "version": "3.0.1", + "resolved": "https://registry.npmjs.org/estree-util-build-jsx/-/estree-util-build-jsx-3.0.1.tgz", + "integrity": "sha512-8U5eiL6BTrPxp/CHbs2yMgP8ftMhR5ww1eIKoWRMlqvltHF8fZn5LRDvTKuxD3DUn+shRbLGqXemcP51oFCsGQ==", "license": "MIT", "dependencies": { "@types/estree-jsx": "^1.0.0", @@ -7096,6 +8671,8 @@ }, "node_modules/estree-util-is-identifier-name": { "version": "3.0.0", + "resolved": "https://registry.npmjs.org/estree-util-is-identifier-name/-/estree-util-is-identifier-name-3.0.0.tgz", + "integrity": "sha512-hFtqIDZTIUZ9BXLb8y4pYGyk6+wekIivNVTcmvk8NoOh+VeRn5y6cEHzbURrWbfp1fIqdVipilzj+lfaadNZmg==", "license": "MIT", "funding": { "type": "opencollective", @@ -7104,6 +8681,8 @@ }, "node_modules/estree-util-scope": { "version": "1.0.0", + "resolved": "https://registry.npmjs.org/estree-util-scope/-/estree-util-scope-1.0.0.tgz", + "integrity": "sha512-2CAASclonf+JFWBNJPndcOpA8EMJwa0Q8LUFJEKqXLW6+qBvbFZuF5gItbQOs/umBUkjviCSDCbBwU2cXbmrhQ==", "license": "MIT", "dependencies": { "@types/estree": "^1.0.0", @@ -7116,6 +8695,8 @@ }, "node_modules/estree-util-to-js": { "version": "2.0.0", + "resolved": "https://registry.npmjs.org/estree-util-to-js/-/estree-util-to-js-2.0.0.tgz", + "integrity": "sha512-WDF+xj5rRWmD5tj6bIqRi6CkLIXbbNQUcxQHzGysQzvHmdYG2G7p/Tf0J0gpxGgkeMZNTIjT/AoSvC9Xehcgdg==", "license": "MIT", "dependencies": { "@types/estree-jsx": "^1.0.0", @@ -7129,6 +8710,8 @@ }, "node_modules/estree-util-value-to-estree": { "version": "3.4.0", + "resolved": "https://registry.npmjs.org/estree-util-value-to-estree/-/estree-util-value-to-estree-3.4.0.tgz", + "integrity": "sha512-Zlp+gxis+gCfK12d3Srl2PdX2ybsEA8ZYy6vQGVQTNNYLEGRQQ56XB64bjemN8kxIKXP1nC9ip4Z+ILy9LGzvQ==", "license": "MIT", "dependencies": { "@types/estree": "^1.0.0" @@ -7139,6 +8722,8 @@ }, "node_modules/estree-util-visit": { "version": "2.0.0", + "resolved": "https://registry.npmjs.org/estree-util-visit/-/estree-util-visit-2.0.0.tgz", + "integrity": "sha512-m5KgiH85xAhhW8Wta0vShLcUvOsh3LLPI2YVwcbio1l7E09NTLL1EyMZFM1OyWowoH0skScNbhOPl4kcBgzTww==", "license": "MIT", "dependencies": { "@types/estree-jsx": "^1.0.0", @@ -7151,6 +8736,8 @@ }, "node_modules/estree-walker": { "version": "3.0.3", + "resolved": "https://registry.npmjs.org/estree-walker/-/estree-walker-3.0.3.tgz", + "integrity": "sha512-7RUKfXgSMMkzt6ZuXmqapOurLGPPfgj6l9uRZ7lRGolvk0y2yocc35LdcxKC5PQZdn2DMqioAQ2NoWcrTKmm6g==", "license": "MIT", "dependencies": { "@types/estree": "^1.0.0" @@ -7158,6 +8745,8 @@ }, "node_modules/esutils": { "version": "2.0.3", + "resolved": "https://registry.npmjs.org/esutils/-/esutils-2.0.3.tgz", + "integrity": "sha512-kVscqXk4OCp68SZ0dkgEKVi6/8ij300KBWTJq32P/dYeWTSwK41WyTxalN1eRmA5Z9UU/LX9D7FWSmV9SAYx6g==", "license": "BSD-2-Clause", "engines": { "node": ">=0.10.0" @@ -7165,6 +8754,8 @@ }, "node_modules/eta": { "version": "2.2.0", + "resolved": "https://registry.npmjs.org/eta/-/eta-2.2.0.tgz", + "integrity": "sha512-UVQ72Rqjy/ZKQalzV5dCCJP80GrmPrMxh6NlNf+erV6ObL0ZFkhCstWRawS85z3smdr3d2wXPsZEY7rDPfGd2g==", "license": "MIT", "engines": { "node": ">=6.0.0" @@ -7175,6 +8766,8 @@ }, "node_modules/etag": { "version": "1.8.1", + "resolved": "https://registry.npmjs.org/etag/-/etag-1.8.1.tgz", + "integrity": "sha512-aIL5Fx7mawVa300al2BnEE4iNvo1qETxLrPI/o05L7z6go7fCw1J6EQmbK4FmJ2AS7kgVF/KEZWufBfdClMcPg==", "license": "MIT", "engines": { "node": ">= 0.6" @@ -7182,6 +8775,8 @@ }, "node_modules/eval": { "version": "0.1.8", + "resolved": "https://registry.npmjs.org/eval/-/eval-0.1.8.tgz", + "integrity": "sha512-EzV94NYKoO09GLXGjXj9JIlXijVck4ONSr5wiCWDvhsvj5jxSrzTmRU/9C1DyB6uToszLs8aifA6NQ7lEQdvFw==", "dependencies": { "@types/node": "*", "require-like": ">= 0.1.1" @@ -7192,10 +8787,14 @@ }, "node_modules/eventemitter3": { "version": "4.0.7", + "resolved": "https://registry.npmjs.org/eventemitter3/-/eventemitter3-4.0.7.tgz", + "integrity": "sha512-8guHBZCwKnFhYdHr2ysuRWErTwhoN2X8XELRlrRwpmfeY2jjuUN4taQMsULKUVo1K4DvZl+0pgfyoysHxvmvEw==", "license": "MIT" }, "node_modules/events": { "version": "3.3.0", + "resolved": "https://registry.npmjs.org/events/-/events-3.3.0.tgz", + "integrity": "sha512-mQw+2fkQbALzQ7V0MY0IqdnXNOeTtP4r0lN9z7AAawCXgqea7bDii20AYrIBrFd/Hx0M2Ocz6S111CaFkUcb0Q==", "license": "MIT", "engines": { "node": ">=0.8.x" @@ -7203,6 +8802,8 @@ }, "node_modules/execa": { "version": "5.1.1", + "resolved": "https://registry.npmjs.org/execa/-/execa-5.1.1.tgz", + "integrity": "sha512-8uSpZZocAZRBAPIEINJj3Lo9HyGitllczc27Eh5YYojjMFMn8yHMDMaUHE2Jqfq05D/wucwI4JGURyXt1vchyg==", "license": "MIT", "dependencies": { "cross-spawn": "^7.0.3", @@ -7224,6 +8825,8 @@ }, "node_modules/express": { "version": "4.21.2", + "resolved": "https://registry.npmjs.org/express/-/express-4.21.2.tgz", + "integrity": "sha512-28HqgMZAmih1Czt9ny7qr6ek2qddF4FclbMzwhCREB6OFfH+rXAnuNCwo1/wFvrtbgsQDb4kSbX9de9lFbrXnA==", "license": "MIT", "dependencies": { "accepts": "~1.3.8", @@ -7268,6 +8871,8 @@ }, "node_modules/express/node_modules/content-disposition": { "version": "0.5.4", + "resolved": "https://registry.npmjs.org/content-disposition/-/content-disposition-0.5.4.tgz", + "integrity": "sha512-FveZTNuGw04cxlAiWbzi6zTAL/lhehaWbTtgluJh4/E95DqMwTmha3KZN1aAWA8cFIhHzMZUvLevkw5Rqk+tSQ==", "license": "MIT", "dependencies": { "safe-buffer": "5.2.1" @@ -7278,6 +8883,8 @@ }, "node_modules/express/node_modules/cookie": { "version": "0.7.1", + "resolved": "https://registry.npmjs.org/cookie/-/cookie-0.7.1.tgz", + "integrity": "sha512-6DnInpx7SJ2AK3+CTUE/ZM0vWTUboZCegxhC2xiIydHR9jNuTAASBrfEpHhiGOZw/nX51bHt6YQl8jsGo4y/0w==", "license": "MIT", "engines": { "node": ">= 0.6" @@ -7285,6 +8892,8 @@ }, "node_modules/express/node_modules/debug": { "version": "2.6.9", + "resolved": "https://registry.npmjs.org/debug/-/debug-2.6.9.tgz", + "integrity": "sha512-bC7ElrdJaJnPbAP+1EotYvqZsb3ecl5wi6Bfi6BJTUcNowp6cvspg0jXznRTKDjm/E7AdgFBVeAPVMNcKGsHMA==", "license": "MIT", "dependencies": { "ms": "2.0.0" @@ -7292,6 +8901,8 @@ }, "node_modules/express/node_modules/encodeurl": { "version": "2.0.0", + "resolved": "https://registry.npmjs.org/encodeurl/-/encodeurl-2.0.0.tgz", + "integrity": "sha512-Q0n9HRi4m6JuGIV1eFlmvJB7ZEVxu93IrMyiMsGC0lrMJMWzRgx6WGquyfQgZVb31vhGgXnfmPNNXmxnOkRBrg==", "license": "MIT", "engines": { "node": ">= 0.8" @@ -7299,6 +8910,8 @@ }, "node_modules/express/node_modules/finalhandler": { "version": "1.3.1", + "resolved": "https://registry.npmjs.org/finalhandler/-/finalhandler-1.3.1.tgz", + "integrity": "sha512-6BN9trH7bp3qvnrRyzsBz+g3lZxTNZTbVO2EV1CS0WIcDbawYVdYvGflME/9QP0h0pYlCDBCTjYa9nZzMDpyxQ==", "license": "MIT", "dependencies": { "debug": "2.6.9", @@ -7315,14 +8928,20 @@ }, "node_modules/express/node_modules/ms": { "version": "2.0.0", + "resolved": "https://registry.npmjs.org/ms/-/ms-2.0.0.tgz", + "integrity": "sha512-Tpp60P6IUJDTuOq/5Z8cdskzJujfwqfOTkrwIwj7IRISpnkJnT6SyJ4PCPnGMoFjC9ddhal5KVIYtAt97ix05A==", "license": "MIT" }, "node_modules/express/node_modules/path-to-regexp": { "version": "0.1.12", + "resolved": "https://registry.npmjs.org/path-to-regexp/-/path-to-regexp-0.1.12.tgz", + "integrity": "sha512-RA1GjUVMnvYFxuqovrEqZoxxW5NUZqbwKtYz/Tt7nXerk0LbLblQmrsgdeOxV5SFHf0UDggjS/bSeOZwt1pmEQ==", "license": "MIT" }, "node_modules/express/node_modules/range-parser": { "version": "1.2.1", + "resolved": "https://registry.npmjs.org/range-parser/-/range-parser-1.2.1.tgz", + "integrity": "sha512-Hrgsx+orqoygnmhFbKaHE6c296J+HTAQXoxEF6gNupROmmGJRoyzfG3ccAveqCBrwr/2yxQ5BVd/GTl5agOwSg==", "license": "MIT", "engines": { "node": ">= 0.6" @@ -7330,6 +8949,8 @@ }, "node_modules/express/node_modules/statuses": { "version": "2.0.1", + "resolved": "https://registry.npmjs.org/statuses/-/statuses-2.0.1.tgz", + "integrity": "sha512-RwNA9Z/7PrK06rYLIzFMlaF+l73iwpzsqRIFgbMLbTcLD6cOao82TaWefPXQvB2fOC4AjuYSEndS7N/mTCbkdQ==", "license": "MIT", "engines": { "node": ">= 0.8" @@ -7337,10 +8958,14 @@ }, "node_modules/extend": { "version": "3.0.2", + "resolved": "https://registry.npmjs.org/extend/-/extend-3.0.2.tgz", + "integrity": "sha512-fjquC59cD7CyW6urNXK0FBufkZcoiGG80wTuPujX590cB5Ttln20E2UB4S/WARVqhXffZl2LNgS+gQdPIIim/g==", "license": "MIT" }, "node_modules/extend-shallow": { "version": "2.0.1", + "resolved": "https://registry.npmjs.org/extend-shallow/-/extend-shallow-2.0.1.tgz", + "integrity": "sha512-zCnTtlxNoAiDc3gqY2aYAWFx7XWWiasuF2K8Me5WbN8otHKTUKBwjPtNpRs/rbUZm7KxWAaNj7P1a/p52GbVug==", "license": "MIT", "dependencies": { "is-extendable": "^0.1.0" @@ -7351,10 +8976,14 @@ }, "node_modules/fast-deep-equal": { "version": "3.1.3", + "resolved": "https://registry.npmjs.org/fast-deep-equal/-/fast-deep-equal-3.1.3.tgz", + "integrity": "sha512-f3qQ9oQy9j2AhBe/H9VC91wLmKBCCU/gDOnKNAYG5hswO7BLKj09Hc5HYNz9cGI++xlpDCIgDaitVs03ATR84Q==", "license": "MIT" }, "node_modules/fast-glob": { "version": "3.3.3", + "resolved": "https://registry.npmjs.org/fast-glob/-/fast-glob-3.3.3.tgz", + "integrity": "sha512-7MptL8U0cqcFdzIzwOTHoilX9x5BrNqye7Z/LuC7kCMRio1EMSyqRK3BEAUD7sXRq4iT4AzTVuZdhgQ2TCvYLg==", "license": "MIT", "dependencies": { "@nodelib/fs.stat": "^2.0.2", @@ -7369,10 +8998,14 @@ }, "node_modules/fast-json-stable-stringify": { "version": "2.1.0", + "resolved": "https://registry.npmjs.org/fast-json-stable-stringify/-/fast-json-stable-stringify-2.1.0.tgz", + "integrity": "sha512-lhd/wF+Lk98HZoTCtlVraHtfh5XYijIjalXck7saUtuanSDyLMxnHhSXEDJqHxD7msR8D0uCmqlkwjCV8xvwHw==", "license": "MIT" }, "node_modules/fast-uri": { "version": "3.0.6", + "resolved": "https://registry.npmjs.org/fast-uri/-/fast-uri-3.0.6.tgz", + "integrity": "sha512-Atfo14OibSv5wAp4VWNsFYE1AchQRTv9cBGWET4pZWHzYshFSS9NQI6I57rdKn9croWVMbYFbLhJ+yJvmZIIHw==", "funding": [ { "type": "github", @@ -7387,6 +9020,8 @@ }, "node_modules/fastq": { "version": "1.19.1", + "resolved": "https://registry.npmjs.org/fastq/-/fastq-1.19.1.tgz", + "integrity": "sha512-GwLTyxkCXjXbxqIhTsMI2Nui8huMPtnxg7krajPJAjnEG/iiOS7i+zCtWGZR9G0NBKbXKh6X9m9UIsYX/N6vvQ==", "license": "ISC", "dependencies": { "reusify": "^1.0.4" @@ -7394,6 +9029,8 @@ }, "node_modules/fault": { "version": "2.0.1", + "resolved": "https://registry.npmjs.org/fault/-/fault-2.0.1.tgz", + "integrity": "sha512-WtySTkS4OKev5JtpHXnib4Gxiurzh5NCGvWrFaZ34m6JehfTUhKZvn9njTfw48t6JumVQOmrKqpmGcdwxnhqBQ==", "license": "MIT", "dependencies": { "format": "^0.2.0" @@ -7405,6 +9042,8 @@ }, "node_modules/faye-websocket": { "version": "0.11.4", + "resolved": "https://registry.npmjs.org/faye-websocket/-/faye-websocket-0.11.4.tgz", + "integrity": "sha512-CzbClwlXAuiRQAlUyfqPgvPoNKTckTPGfwZV4ZdAhVcP2lh9KUxJg2b5GkE7XbjKQ3YJnQ9z6D9ntLAlB+tP8g==", "license": "Apache-2.0", "dependencies": { "websocket-driver": ">=0.5.1" @@ -7415,6 +9054,8 @@ }, "node_modules/feed": { "version": "4.2.2", + "resolved": "https://registry.npmjs.org/feed/-/feed-4.2.2.tgz", + "integrity": "sha512-u5/sxGfiMfZNtJ3OvQpXcvotFpYkL0n9u9mM2vkui2nGo8b4wvDkJ8gAkYqbA8QpGyFCv3RK0Z+Iv+9veCS9bQ==", "license": "MIT", "dependencies": { "xml-js": "^1.6.11" @@ -7425,6 +9066,8 @@ }, "node_modules/figures": { "version": "3.2.0", + "resolved": "https://registry.npmjs.org/figures/-/figures-3.2.0.tgz", + "integrity": "sha512-yaduQFRKLXYOGgEn6AZau90j3ggSOyiqXU0F9JZfeXYhNa+Jk4X+s45A2zg5jns87GAFa34BBm2kXw4XpNcbdg==", "license": "MIT", "dependencies": { "escape-string-regexp": "^1.0.5" @@ -7438,6 +9081,8 @@ }, "node_modules/figures/node_modules/escape-string-regexp": { "version": "1.0.5", + "resolved": "https://registry.npmjs.org/escape-string-regexp/-/escape-string-regexp-1.0.5.tgz", + "integrity": "sha512-vbRorB5FUQWvla16U8R/qgaFIya2qGzwDrNmCZuYKrbdSUMG6I1ZCGQRefkRVhuOkIGVne7BQ35DSfo1qvJqFg==", "license": "MIT", "engines": { "node": ">=0.8.0" @@ -7445,6 +9090,8 @@ }, "node_modules/file-loader": { "version": "6.2.0", + "resolved": "https://registry.npmjs.org/file-loader/-/file-loader-6.2.0.tgz", + "integrity": "sha512-qo3glqyTa61Ytg4u73GultjHGjdRyig3tG6lPtyX/jOEJvHif9uB0/OCI2Kif6ctF3caQTW2G5gym21oAsI4pw==", "license": "MIT", "dependencies": { "loader-utils": "^2.0.0", @@ -7463,6 +9110,8 @@ }, "node_modules/file-loader/node_modules/ajv": { "version": "6.12.6", + "resolved": "https://registry.npmjs.org/ajv/-/ajv-6.12.6.tgz", + "integrity": "sha512-j3fVLgvTo527anyYyJOGTYJbG+vnnQYvE0m5mmkc1TK+nxAppkCLMIL0aZ4dblVCNoGShhm+kzE4ZUykBoMg4g==", "license": "MIT", "dependencies": { "fast-deep-equal": "^3.1.1", @@ -7477,6 +9126,8 @@ }, "node_modules/file-loader/node_modules/ajv-keywords": { "version": "3.5.2", + "resolved": "https://registry.npmjs.org/ajv-keywords/-/ajv-keywords-3.5.2.tgz", + "integrity": "sha512-5p6WTN0DdTGVQk6VjcEju19IgaHudalcfabD7yhDGeA6bcQnmL+CpveLJq/3hvfwd1aof6L386Ougkx6RfyMIQ==", "license": "MIT", "peerDependencies": { "ajv": "^6.9.1" @@ -7484,10 +9135,14 @@ }, "node_modules/file-loader/node_modules/json-schema-traverse": { "version": "0.4.1", + "resolved": "https://registry.npmjs.org/json-schema-traverse/-/json-schema-traverse-0.4.1.tgz", + "integrity": "sha512-xbbCH5dCYU5T8LcEhhuh7HJ88HXuW3qsI3Y0zOZFKfZEHcpWiHU/Jxzk629Brsab/mMiHQti9wMP+845RPe3Vg==", "license": "MIT" }, "node_modules/file-loader/node_modules/schema-utils": { "version": "3.3.0", + "resolved": "https://registry.npmjs.org/schema-utils/-/schema-utils-3.3.0.tgz", + "integrity": "sha512-pN/yOAvcC+5rQ5nERGuwrjLlYvLTbCibnZ1I7B1LaiAz9BRBlE9GMgE/eqV30P7aJQUf7Ddimy/RsbYO/GrVGg==", "license": "MIT", "dependencies": { "@types/json-schema": "^7.0.8", @@ -7504,6 +9159,8 @@ }, "node_modules/filesize": { "version": "10.1.6", + "resolved": "https://registry.npmjs.org/filesize/-/filesize-10.1.6.tgz", + "integrity": "sha512-sJslQKU2uM33qH5nqewAwVB2QgR6w1aMNsYUp3aN5rMRyXEwJGmZvaWzeJFNTOXWlHQyBFCWrdj3fV/fsTOX8w==", "license": "BSD-3-Clause", "engines": { "node": ">= 10.4.0" @@ -7511,6 +9168,8 @@ }, "node_modules/fill-range": { "version": "7.1.1", + "resolved": "https://registry.npmjs.org/fill-range/-/fill-range-7.1.1.tgz", + "integrity": "sha512-YsGpe3WHLK8ZYi4tWDg2Jy3ebRz2rXowDxnld4bkQB00cc/1Zw9AWnC0i9ztDJitivtQvaI9KaLyKrc+hBW0yg==", "license": "MIT", "dependencies": { "to-regex-range": "^5.0.1" @@ -7521,6 +9180,8 @@ }, "node_modules/finalhandler": { "version": "1.1.2", + "resolved": "https://registry.npmjs.org/finalhandler/-/finalhandler-1.1.2.tgz", + "integrity": "sha512-aAWcW57uxVNrQZqFXjITpW3sIUQmHGG3qSb9mUah9MgMC4NeWhNOlNjXEYq3HjRAvL6arUviZGGJsBg6z0zsWA==", "license": "MIT", "dependencies": { "debug": "2.6.9", @@ -7537,6 +9198,8 @@ }, "node_modules/finalhandler/node_modules/debug": { "version": "2.6.9", + "resolved": "https://registry.npmjs.org/debug/-/debug-2.6.9.tgz", + "integrity": "sha512-bC7ElrdJaJnPbAP+1EotYvqZsb3ecl5wi6Bfi6BJTUcNowp6cvspg0jXznRTKDjm/E7AdgFBVeAPVMNcKGsHMA==", "license": "MIT", "dependencies": { "ms": "2.0.0" @@ -7544,10 +9207,14 @@ }, "node_modules/finalhandler/node_modules/ms": { "version": "2.0.0", + "resolved": "https://registry.npmjs.org/ms/-/ms-2.0.0.tgz", + "integrity": "sha512-Tpp60P6IUJDTuOq/5Z8cdskzJujfwqfOTkrwIwj7IRISpnkJnT6SyJ4PCPnGMoFjC9ddhal5KVIYtAt97ix05A==", "license": "MIT" }, "node_modules/finalhandler/node_modules/on-finished": { "version": "2.3.0", + "resolved": "https://registry.npmjs.org/on-finished/-/on-finished-2.3.0.tgz", + "integrity": "sha512-ikqdkGAAyf/X/gPhXGvfgAytDZtDbr+bkNUJ0N9h5MI/dmdgCs3l6hoHrcUv41sRKew3jIwrp4qQDXiK99Utww==", "license": "MIT", "dependencies": { "ee-first": "1.1.1" @@ -7558,6 +9225,8 @@ }, "node_modules/find-cache-dir": { "version": "4.0.0", + "resolved": "https://registry.npmjs.org/find-cache-dir/-/find-cache-dir-4.0.0.tgz", + "integrity": "sha512-9ZonPT4ZAK4a+1pUPVPZJapbi7O5qbbJPdYw/NOQWZZbVLdDTYM3A4R9z/DpAM08IDaFGsvPgiGZ82WEwUDWjg==", "license": "MIT", "dependencies": { "common-path-prefix": "^3.0.0", @@ -7572,6 +9241,8 @@ }, "node_modules/find-up": { "version": "6.3.0", + "resolved": "https://registry.npmjs.org/find-up/-/find-up-6.3.0.tgz", + "integrity": "sha512-v2ZsoEuVHYy8ZIlYqwPe/39Cy+cFDzp4dXPaxNvkEuouymu+2Jbz0PxpKarJHYJTmv2HWT3O382qY8l4jMWthw==", "license": "MIT", "dependencies": { "locate-path": "^7.1.0", @@ -7586,6 +9257,8 @@ }, "node_modules/flat": { "version": "5.0.2", + "resolved": "https://registry.npmjs.org/flat/-/flat-5.0.2.tgz", + "integrity": "sha512-b6suED+5/3rTpUBdG1gupIl8MPFCAMA0QXwmljLhvCUKcUvdE4gWky9zpuGCcXHOsz4J9wPGNWq6OKpmIzz3hQ==", "license": "BSD-3-Clause", "bin": { "flat": "cli.js" @@ -7593,6 +9266,8 @@ }, "node_modules/follow-redirects": { "version": "1.15.9", + "resolved": "https://registry.npmjs.org/follow-redirects/-/follow-redirects-1.15.9.tgz", + "integrity": "sha512-gew4GsXizNgdoRyqmyfMHyAmXsZDk6mHkSxZFCzW9gwlbtOW44CDtYavM+y+72qD/Vq2l550kMF52DT8fOLJqQ==", "funding": [ { "type": "individual", @@ -7611,6 +9286,8 @@ }, "node_modules/form-data": { "version": "4.0.3", + "resolved": "https://registry.npmjs.org/form-data/-/form-data-4.0.3.tgz", + "integrity": "sha512-qsITQPfmvMOSAdeyZ+12I1c+CKSstAFAwu+97zrnWAbIr5u8wfsExUzCesVLC8NgHuRUqNN4Zy6UPWUTRGslcA==", "license": "MIT", "dependencies": { "asynckit": "^0.4.0", @@ -7625,6 +9302,8 @@ }, "node_modules/form-data-encoder": { "version": "2.1.4", + "resolved": "https://registry.npmjs.org/form-data-encoder/-/form-data-encoder-2.1.4.tgz", + "integrity": "sha512-yDYSgNMraqvnxiEXO4hi88+YZxaHC6QKzb5N84iRCTDeRO7ZALpir/lVmf/uXUhnwUr2O4HU8s/n6x+yNjQkHw==", "license": "MIT", "engines": { "node": ">= 14.17" @@ -7632,12 +9311,16 @@ }, "node_modules/format": { "version": "0.2.2", + "resolved": "https://registry.npmjs.org/format/-/format-0.2.2.tgz", + "integrity": "sha512-wzsgA6WOq+09wrU1tsJ09udeR/YZRaeArL9e1wPbFg3GG2yDnC2ldKpxs4xunpFF9DgqCqOIra3bc1HWrJ37Ww==", "engines": { "node": ">=0.4.x" } }, "node_modules/forwarded": { "version": "0.2.0", + "resolved": "https://registry.npmjs.org/forwarded/-/forwarded-0.2.0.tgz", + "integrity": "sha512-buRG0fpBtRHSTCOASe6hD258tEubFoRLb4ZNA6NxMVHNw2gOcwHo9wyablzMzOA5z9xA9L1KNjk/Nt6MT9aYow==", "license": "MIT", "engines": { "node": ">= 0.6" @@ -7645,6 +9328,8 @@ }, "node_modules/fraction.js": { "version": "4.3.7", + "resolved": "https://registry.npmjs.org/fraction.js/-/fraction.js-4.3.7.tgz", + "integrity": "sha512-ZsDfxO51wGAXREY55a7la9LScWpwv9RxIrYABrlvOFBlH/ShPnrtsXeuUIfXKKOVicNxQ+o8JTbJvjS4M89yew==", "license": "MIT", "engines": { "node": "*" @@ -7656,6 +9341,8 @@ }, "node_modules/fresh": { "version": "0.5.2", + "resolved": "https://registry.npmjs.org/fresh/-/fresh-0.5.2.tgz", + "integrity": "sha512-zJ2mQYM18rEFOudeV4GShTGIQ7RbzA7ozbU9I/XBpm7kqgMywgmylMwXHxZJmkVoYkna9d2pVXVXPdYTP9ej8Q==", "license": "MIT", "engines": { "node": ">= 0.6" @@ -7663,6 +9350,8 @@ }, "node_modules/fs-extra": { "version": "11.3.0", + "resolved": "https://registry.npmjs.org/fs-extra/-/fs-extra-11.3.0.tgz", + "integrity": "sha512-Z4XaCL6dUDHfP/jT25jJKMmtxvuwbkrD1vNSMFlo9lNLY2c5FHYSQgHPRZUjAB26TpDEoW9HCOgplrdbaPV/ew==", "license": "MIT", "dependencies": { "graceful-fs": "^4.2.0", @@ -7675,14 +9364,21 @@ }, "node_modules/fs-monkey": { "version": "1.0.6", + "resolved": "https://registry.npmjs.org/fs-monkey/-/fs-monkey-1.0.6.tgz", + "integrity": "sha512-b1FMfwetIKymC0eioW7mTywihSQE4oLzQn1dB6rZB5fx/3NpNEdAWeCSMB+60/AeT0TCXsxzAlcYVEFCTAksWg==", "license": "Unlicense" }, "node_modules/fs.realpath": { "version": "1.0.0", + "resolved": "https://registry.npmjs.org/fs.realpath/-/fs.realpath-1.0.0.tgz", + "integrity": "sha512-OO0pH2lK6a0hZnAdau5ItzHPI6pUlvI7jMVnxUQRtw4owF2wk8lOSabtGDCTP4Ggrg2MbGnWO9X8K1t4+fGMDw==", "license": "ISC" }, "node_modules/fsevents": { "version": "2.3.3", + "resolved": "https://registry.npmjs.org/fsevents/-/fsevents-2.3.3.tgz", + "integrity": "sha512-5xoDfX+fL7faATnagmWPpbFtwh/R77WmMMqqHGS65C3vvB0YHrgF+B1YmZ3441tMj5n63k0212XNoJwzlhffQw==", + "hasInstallScript": true, "license": "MIT", "optional": true, "os": [ @@ -7694,6 +9390,8 @@ }, "node_modules/function-bind": { "version": "1.1.2", + "resolved": "https://registry.npmjs.org/function-bind/-/function-bind-1.1.2.tgz", + "integrity": "sha512-7XHNxH7qX9xG5mIwxkhumTox/MIRNcOgDrxWsMt2pAr23WHp6MrRlN7FBSFpCpr+oVO0F744iUgR82nJMfG2SA==", "license": "MIT", "funding": { "url": "https://github.com/sponsors/ljharb" @@ -7701,6 +9399,8 @@ }, "node_modules/gensync": { "version": "1.0.0-beta.2", + "resolved": "https://registry.npmjs.org/gensync/-/gensync-1.0.0-beta.2.tgz", + "integrity": "sha512-3hN7NaskYvMDLQY55gnW3NQ+mesEAepTqlg+VEbj7zzqEMBVNhzcGYYeqFo/TlYz6eQiFcp1HcsCZO+nGgS8zg==", "license": "MIT", "engines": { "node": ">=6.9.0" @@ -7708,6 +9408,8 @@ }, "node_modules/get-east-asian-width": { "version": "1.3.0", + "resolved": "https://registry.npmjs.org/get-east-asian-width/-/get-east-asian-width-1.3.0.tgz", + "integrity": "sha512-vpeMIQKxczTD/0s2CdEWHcb0eeJe6TFjxb+J5xgX7hScxqrGuyjmv4c1D4A/gelKfyox0gJJwIHF+fLjeaM8kQ==", "dev": true, "license": "MIT", "engines": { @@ -7719,6 +9421,8 @@ }, "node_modules/get-intrinsic": { "version": "1.3.0", + "resolved": "https://registry.npmjs.org/get-intrinsic/-/get-intrinsic-1.3.0.tgz", + "integrity": "sha512-9fSjSaos/fRIVIp+xSJlE6lfwhES7LNtKaCBIamHsjr2na1BiABJPo0mOjjz8GJDURarmCPGqaiVg5mfjb98CQ==", "license": "MIT", "dependencies": { "call-bind-apply-helpers": "^1.0.2", @@ -7741,10 +9445,14 @@ }, "node_modules/get-own-enumerable-property-symbols": { "version": "3.0.2", + "resolved": "https://registry.npmjs.org/get-own-enumerable-property-symbols/-/get-own-enumerable-property-symbols-3.0.2.tgz", + "integrity": "sha512-I0UBV/XOz1XkIJHEUDMZAbzCThU/H8DxmSfmdGcKPnVhu2VfFqr34jr9777IyaTYvxjedWhqVIilEDsCdP5G6g==", "license": "ISC" }, "node_modules/get-port": { "version": "5.1.1", + "resolved": "https://registry.npmjs.org/get-port/-/get-port-5.1.1.tgz", + "integrity": "sha512-g/Q1aTSDOxFpchXC4i8ZWvxA1lnPqx/JHqcpIw0/LX9T8x/GBbi6YnlN5nhaKIFkT8oFsscUKgDJYxfwfS6QsQ==", "license": "MIT", "engines": { "node": ">=8" @@ -7755,6 +9463,8 @@ }, "node_modules/get-proto": { "version": "1.0.1", + "resolved": "https://registry.npmjs.org/get-proto/-/get-proto-1.0.1.tgz", + "integrity": "sha512-sTSfBjoXBp89JvIKIefqw7U2CCebsc74kiY6awiGogKtoSGbgjYE/G/+l9sF3MWFPNc9IcoOC4ODfKHfxFmp0g==", "license": "MIT", "dependencies": { "dunder-proto": "^1.0.1", @@ -7766,6 +9476,8 @@ }, "node_modules/get-stream": { "version": "6.0.1", + "resolved": "https://registry.npmjs.org/get-stream/-/get-stream-6.0.1.tgz", + "integrity": "sha512-ts6Wi+2j3jQjqi70w5AlN8DFnkSwC+MqmxEzdEALB2qXZYV3X/b1CTfgPLGJNMeAWxdPfU8FO1ms3NUfaHCPYg==", "license": "MIT", "engines": { "node": ">=10" @@ -7776,10 +9488,15 @@ }, "node_modules/github-slugger": { "version": "1.5.0", + "resolved": "https://registry.npmjs.org/github-slugger/-/github-slugger-1.5.0.tgz", + "integrity": "sha512-wIh+gKBI9Nshz2o46B0B3f5k/W+WI9ZAv6y5Dn5WJ5SK1t0TnDimB4WE5rmTD05ZAIn8HALCZVmCsvj0w0v0lw==", "license": "ISC" }, "node_modules/glob": { "version": "7.2.3", + "resolved": "https://registry.npmjs.org/glob/-/glob-7.2.3.tgz", + "integrity": "sha512-nFR0zLpU2YCaRxwoCJvL6UvCH2JFyFVIvwTLsIf21AuHlMskA1hhTdk+LlYJtOlYt9v6dvszD2BGRqBL+iQK9Q==", + "deprecated": "Glob versions prior to v9 are no longer supported", "license": "ISC", "dependencies": { "fs.realpath": "^1.0.0", @@ -7798,6 +9515,8 @@ }, "node_modules/glob-parent": { "version": "5.1.2", + "resolved": "https://registry.npmjs.org/glob-parent/-/glob-parent-5.1.2.tgz", + "integrity": "sha512-AOIgSQCepiJYwP3ARnGx+5VnTu2HBYdzbGP45eLw1vr3zB3vZLeyed1sC9hnbcOc9/SrMyM5RPQrkGz4aS9Zow==", "license": "ISC", "dependencies": { "is-glob": "^4.0.1" @@ -7808,10 +9527,14 @@ }, "node_modules/glob-to-regexp": { "version": "0.4.1", + "resolved": "https://registry.npmjs.org/glob-to-regexp/-/glob-to-regexp-0.4.1.tgz", + "integrity": "sha512-lkX1HJXwyMcprw/5YUZc2s7DrpAiHB21/V+E1rHUrVNokkvB6bqMzT0VfV6/86ZNabt1k14YOIaT7nDvOX3Iiw==", "license": "BSD-2-Clause" }, "node_modules/global-dirs": { "version": "3.0.1", + "resolved": "https://registry.npmjs.org/global-dirs/-/global-dirs-3.0.1.tgz", + "integrity": "sha512-NBcGGFbBA9s1VzD41QXDG+3++t9Mn5t1FpLdhESY6oKY4gYTFpX4wO3sqGUa0Srjtbfj3szX0RnemmrVRUdULA==", "license": "MIT", "dependencies": { "ini": "2.0.0" @@ -7825,6 +9548,8 @@ }, "node_modules/globals": { "version": "11.12.0", + "resolved": "https://registry.npmjs.org/globals/-/globals-11.12.0.tgz", + "integrity": "sha512-WOBp/EEGUiIsJSp7wcv/y6MO+lV9UoncWqxuFfm8eBwzWNgyfBd6Gz+IeKQ9jCmyhoH99g15M3T+QaVHFjizVA==", "license": "MIT", "engines": { "node": ">=4" @@ -7832,6 +9557,8 @@ }, "node_modules/globby": { "version": "11.1.0", + "resolved": "https://registry.npmjs.org/globby/-/globby-11.1.0.tgz", + "integrity": "sha512-jhIXaOzy1sb8IyocaruWSn1TjmnBVs8Ayhcy83rmxNJ8q2uWKCAj3CnJY+KpGSXCueAPc0i05kVvVKtP1t9S3g==", "license": "MIT", "dependencies": { "array-union": "^2.1.0", @@ -7850,6 +9577,8 @@ }, "node_modules/gopd": { "version": "1.2.0", + "resolved": "https://registry.npmjs.org/gopd/-/gopd-1.2.0.tgz", + "integrity": "sha512-ZUKRh6/kUFoAiTAtTYPZJ3hw9wNxx+BIBOijnlG9PnrJsCcSjs1wyyD6vJpaYtgnzDrKYRSqf3OO6Rfa93xsRg==", "license": "MIT", "engines": { "node": ">= 0.4" @@ -7860,6 +9589,8 @@ }, "node_modules/got": { "version": "12.6.1", + "resolved": "https://registry.npmjs.org/got/-/got-12.6.1.tgz", + "integrity": "sha512-mThBblvlAF1d4O5oqyvN+ZxLAYwIJK7bpMxgYqPD9okW0C3qm5FFn7k811QrcuEBwaogR3ngOFoCfs6mRv7teQ==", "license": "MIT", "dependencies": { "@sindresorhus/is": "^5.2.0", @@ -7883,6 +9614,8 @@ }, "node_modules/got/node_modules/@sindresorhus/is": { "version": "5.6.0", + "resolved": "https://registry.npmjs.org/@sindresorhus/is/-/is-5.6.0.tgz", + "integrity": "sha512-TV7t8GKYaJWsn00tFDqBw8+Uqmr8A0fRU1tvTQhyZzGv0sJCGRQL3JGMI3ucuKo3XIZdUP+Lx7/gh2t3lewy7g==", "license": "MIT", "engines": { "node": ">=14.16" @@ -7893,10 +9626,14 @@ }, "node_modules/graceful-fs": { "version": "4.2.11", + "resolved": "https://registry.npmjs.org/graceful-fs/-/graceful-fs-4.2.11.tgz", + "integrity": "sha512-RbJ5/jmFcNNCcDV5o9eTnBLJ/HszWV0P73bc+Ff4nS/rJj+YaS6IGyiOL0VoBYX+l1Wrl3k63h/KrH+nhJ0XvQ==", "license": "ISC" }, "node_modules/gray-matter": { "version": "4.0.3", + "resolved": "https://registry.npmjs.org/gray-matter/-/gray-matter-4.0.3.tgz", + "integrity": "sha512-5v6yZd4JK3eMI3FqqCouswVqwugaA9r4dNZB1wwcmrD02QkV5H0y7XBQW8QwQqEaZY1pM9aqORSORhJRdNK44Q==", "license": "MIT", "dependencies": { "js-yaml": "^3.13.1", @@ -7910,6 +9647,8 @@ }, "node_modules/gray-matter/node_modules/argparse": { "version": "1.0.10", + "resolved": "https://registry.npmjs.org/argparse/-/argparse-1.0.10.tgz", + "integrity": "sha512-o5Roy6tNG4SL/FOkCAN6RzjiakZS25RLYFrcMttJqbdd8BWrnA+fGz57iN5Pb06pvBGvl5gQ0B48dJlslXvoTg==", "license": "MIT", "dependencies": { "sprintf-js": "~1.0.2" @@ -7917,6 +9656,8 @@ }, "node_modules/gray-matter/node_modules/js-yaml": { "version": "3.14.1", + "resolved": "https://registry.npmjs.org/js-yaml/-/js-yaml-3.14.1.tgz", + "integrity": "sha512-okMH7OXXJ7YrN9Ok3/SXrnu4iX9yOk+25nqX4imS2npuvTYDmo/QEZoqwZkYaIDk3jVvBOTOIEgEhaLOynBS9g==", "license": "MIT", "dependencies": { "argparse": "^1.0.7", @@ -7928,6 +9669,8 @@ }, "node_modules/gzip-size": { "version": "6.0.0", + "resolved": "https://registry.npmjs.org/gzip-size/-/gzip-size-6.0.0.tgz", + "integrity": "sha512-ax7ZYomf6jqPTQ4+XCpUGyXKHk5WweS+e05MBO4/y3WJ5RkmPXNKvX+bx1behVILVwr6JSQvZAku021CHPXG3Q==", "license": "MIT", "dependencies": { "duplexer": "^0.1.2" @@ -7941,10 +9684,14 @@ }, "node_modules/handle-thing": { "version": "2.0.1", + "resolved": "https://registry.npmjs.org/handle-thing/-/handle-thing-2.0.1.tgz", + "integrity": "sha512-9Qn4yBxelxoh2Ow62nP+Ka/kMnOXRi8BXnRaUwezLNhqelnN49xKz4F/dPP8OYLxLxq6JDtZb2i9XznUQbNPTg==", "license": "MIT" }, "node_modules/has-flag": { "version": "4.0.0", + "resolved": "https://registry.npmjs.org/has-flag/-/has-flag-4.0.0.tgz", + "integrity": "sha512-EykJT/Q1KjTWctppgIAgfSO0tKVuZUjhgMr17kqTumMl6Afv3EISleU7qZUzoXDFTAHTDC4NOoG/ZxU3EvlMPQ==", "license": "MIT", "engines": { "node": ">=8" @@ -7952,6 +9699,8 @@ }, "node_modules/has-property-descriptors": { "version": "1.0.2", + "resolved": "https://registry.npmjs.org/has-property-descriptors/-/has-property-descriptors-1.0.2.tgz", + "integrity": "sha512-55JNKuIW+vq4Ke1BjOTjM2YctQIvCT7GFzHwmfZPGo5wnrgkid0YQtnAleFSqumZm4az3n2BS+erby5ipJdgrg==", "license": "MIT", "dependencies": { "es-define-property": "^1.0.0" @@ -7962,6 +9711,8 @@ }, "node_modules/has-symbols": { "version": "1.1.0", + "resolved": "https://registry.npmjs.org/has-symbols/-/has-symbols-1.1.0.tgz", + "integrity": "sha512-1cDNdwJ2Jaohmb3sg4OmKaMBwuC48sYni5HUw2DvsC8LjGTLK9h+eb1X6RyuOHe4hT0ULCW68iomhjUoKUqlPQ==", "license": "MIT", "engines": { "node": ">= 0.4" @@ -7972,6 +9723,8 @@ }, "node_modules/has-tostringtag": { "version": "1.0.2", + "resolved": "https://registry.npmjs.org/has-tostringtag/-/has-tostringtag-1.0.2.tgz", + "integrity": "sha512-NqADB8VjPFLM2V0VvHUewwwsw0ZWBaIdgo+ieHtK3hasLz4qeCRjYcqfB6AQrBggRKppKF8L52/VqdVsO47Dlw==", "license": "MIT", "dependencies": { "has-symbols": "^1.0.3" @@ -7985,6 +9738,8 @@ }, "node_modules/has-yarn": { "version": "3.0.0", + "resolved": "https://registry.npmjs.org/has-yarn/-/has-yarn-3.0.0.tgz", + "integrity": "sha512-IrsVwUHhEULx3R8f/aA8AHuEzAorplsab/v8HBzEiIukwq5i/EC+xmOW+HfP1OaDP+2JkgT1yILHN2O3UFIbcA==", "license": "MIT", "engines": { "node": "^12.20.0 || ^14.13.1 || >=16.0.0" @@ -7995,6 +9750,8 @@ }, "node_modules/hasown": { "version": "2.0.2", + "resolved": "https://registry.npmjs.org/hasown/-/hasown-2.0.2.tgz", + "integrity": "sha512-0hJU9SCPvmMzIBdZFqNPXWa6dqh7WdH0cII9y+CyS8rG3nL48Bclra9HmKhVVUHyPWNH5Y7xDwAB7bfgSjkUMQ==", "license": "MIT", "dependencies": { "function-bind": "^1.1.2" @@ -8005,6 +9762,8 @@ }, "node_modules/hast-util-from-parse5": { "version": "8.0.3", + "resolved": "https://registry.npmjs.org/hast-util-from-parse5/-/hast-util-from-parse5-8.0.3.tgz", + "integrity": "sha512-3kxEVkEKt0zvcZ3hCRYI8rqrgwtlIOFMWkbclACvjlDw8Li9S2hk/d51OI0nr/gIpdMHNepwgOKqZ/sy0Clpyg==", "license": "MIT", "dependencies": { "@types/hast": "^3.0.0", @@ -8023,6 +9782,8 @@ }, "node_modules/hast-util-parse-selector": { "version": "4.0.0", + "resolved": "https://registry.npmjs.org/hast-util-parse-selector/-/hast-util-parse-selector-4.0.0.tgz", + "integrity": "sha512-wkQCkSYoOGCRKERFWcxMVMOcYE2K1AaNLU8DXS9arxnLOUEWbOXKXiJUNzEpqZ3JOKpnha3jkFrumEjVliDe7A==", "license": "MIT", "dependencies": { "@types/hast": "^3.0.0" @@ -8034,6 +9795,8 @@ }, "node_modules/hast-util-raw": { "version": "9.1.0", + "resolved": "https://registry.npmjs.org/hast-util-raw/-/hast-util-raw-9.1.0.tgz", + "integrity": "sha512-Y8/SBAHkZGoNkpzqqfCldijcuUKh7/su31kEBp67cFY09Wy0mTRgtsLYsiIxMJxlu0f6AA5SUTbDR8K0rxnbUw==", "license": "MIT", "dependencies": { "@types/hast": "^3.0.0", @@ -8057,6 +9820,8 @@ }, "node_modules/hast-util-to-estree": { "version": "3.1.3", + "resolved": "https://registry.npmjs.org/hast-util-to-estree/-/hast-util-to-estree-3.1.3.tgz", + "integrity": "sha512-48+B/rJWAp0jamNbAAf9M7Uf//UVqAoMmgXhBdxTDJLGKY+LRnZ99qcG+Qjl5HfMpYNzS5v4EAwVEF34LeAj7w==", "license": "MIT", "dependencies": { "@types/estree": "^1.0.0", @@ -8083,6 +9848,8 @@ }, "node_modules/hast-util-to-jsx-runtime": { "version": "2.3.6", + "resolved": "https://registry.npmjs.org/hast-util-to-jsx-runtime/-/hast-util-to-jsx-runtime-2.3.6.tgz", + "integrity": "sha512-zl6s8LwNyo1P9uw+XJGvZtdFF1GdAkOg8ujOw+4Pyb76874fLps4ueHXDhXWdk6YHQ6OgUtinliG7RsYvCbbBg==", "license": "MIT", "dependencies": { "@types/estree": "^1.0.0", @@ -8108,6 +9875,8 @@ }, "node_modules/hast-util-to-parse5": { "version": "8.0.0", + "resolved": "https://registry.npmjs.org/hast-util-to-parse5/-/hast-util-to-parse5-8.0.0.tgz", + "integrity": "sha512-3KKrV5ZVI8if87DVSi1vDeByYrkGzg4mEfeu4alwgmmIeARiBLKCZS2uw5Gb6nU9x9Yufyj3iudm6i7nl52PFw==", "license": "MIT", "dependencies": { "@types/hast": "^3.0.0", @@ -8125,6 +9894,8 @@ }, "node_modules/hast-util-to-parse5/node_modules/property-information": { "version": "6.5.0", + "resolved": "https://registry.npmjs.org/property-information/-/property-information-6.5.0.tgz", + "integrity": "sha512-PgTgs/BlvHxOu8QuEN7wi5A0OmXaBcHpmCSTehcs6Uuu9IkDIEo13Hy7n898RHfrQ49vKCoGeWZSaAK01nwVig==", "license": "MIT", "funding": { "type": "github", @@ -8133,6 +9904,8 @@ }, "node_modules/hast-util-whitespace": { "version": "3.0.0", + "resolved": "https://registry.npmjs.org/hast-util-whitespace/-/hast-util-whitespace-3.0.0.tgz", + "integrity": "sha512-88JUN06ipLwsnv+dVn+OIYOvAuvBMy/Qoi6O7mQHxdPXpjy+Cd6xRkWwux7DKO+4sYILtLBRIKgsdpS2gQc7qw==", "license": "MIT", "dependencies": { "@types/hast": "^3.0.0" @@ -8144,6 +9917,8 @@ }, "node_modules/hastscript": { "version": "9.0.1", + "resolved": "https://registry.npmjs.org/hastscript/-/hastscript-9.0.1.tgz", + "integrity": "sha512-g7df9rMFX/SPi34tyGCyUBREQoKkapwdY/T04Qn9TDWfHhAYt4/I0gMVirzK5wEzeUqIjEB+LXC/ypb7Aqno5w==", "license": "MIT", "dependencies": { "@types/hast": "^3.0.0", @@ -8159,6 +9934,8 @@ }, "node_modules/he": { "version": "1.2.0", + "resolved": "https://registry.npmjs.org/he/-/he-1.2.0.tgz", + "integrity": "sha512-F/1DnUGPopORZi0ni+CvrCgHQ5FyEAHRLSApuYWMmrbSwoN2Mn/7k+Gl38gJnR7yyDZk6WLXwiGod1JOWNDKGw==", "license": "MIT", "bin": { "he": "bin/he" @@ -8166,6 +9943,8 @@ }, "node_modules/history": { "version": "4.10.1", + "resolved": "https://registry.npmjs.org/history/-/history-4.10.1.tgz", + "integrity": "sha512-36nwAD620w12kuzPAsyINPWJqlNbij+hpK1k9XRloDtym8mxzGYl2c17LnV6IAGB2Dmg4tEa7G7DlawS0+qjew==", "license": "MIT", "dependencies": { "@babel/runtime": "^7.1.2", @@ -8178,6 +9957,8 @@ }, "node_modules/hoist-non-react-statics": { "version": "3.3.2", + "resolved": "https://registry.npmjs.org/hoist-non-react-statics/-/hoist-non-react-statics-3.3.2.tgz", + "integrity": "sha512-/gGivxi8JPKWNm/W0jSmzcMPpfpPLc3dY/6GxhX2hQ9iGj3aDfklV4ET7NjKpSinLpJ5vafa9iiGIEZg10SfBw==", "license": "BSD-3-Clause", "dependencies": { "react-is": "^16.7.0" @@ -8185,6 +9966,8 @@ }, "node_modules/hpack.js": { "version": "2.1.6", + "resolved": "https://registry.npmjs.org/hpack.js/-/hpack.js-2.1.6.tgz", + "integrity": "sha512-zJxVehUdMGIKsRaNt7apO2Gqp0BdqW5yaiGHXXmbpvxgBYVZnAql+BJb4RO5ad2MgpbZKn5G6nMnegrH1FcNYQ==", "license": "MIT", "dependencies": { "inherits": "^2.0.1", @@ -8195,10 +9978,14 @@ }, "node_modules/hpack.js/node_modules/isarray": { "version": "1.0.0", + "resolved": "https://registry.npmjs.org/isarray/-/isarray-1.0.0.tgz", + "integrity": "sha512-VLghIWNM6ELQzo7zwmcg0NmTVyWKYjvIeM83yjp0wRDTmUnrM678fQbcKBo6n2CJEF0szoG//ytg+TKla89ALQ==", "license": "MIT" }, "node_modules/hpack.js/node_modules/readable-stream": { "version": "2.3.8", + "resolved": "https://registry.npmjs.org/readable-stream/-/readable-stream-2.3.8.tgz", + "integrity": "sha512-8p0AUk4XODgIewSi0l8Epjs+EVnWiK7NoDIEGU0HhE7+ZyY8D1IMY7odu5lRrFXGg71L15KG8QrPmum45RTtdA==", "license": "MIT", "dependencies": { "core-util-is": "~1.0.0", @@ -8212,10 +9999,14 @@ }, "node_modules/hpack.js/node_modules/safe-buffer": { "version": "5.1.2", + "resolved": "https://registry.npmjs.org/safe-buffer/-/safe-buffer-5.1.2.tgz", + "integrity": "sha512-Gd2UZBJDkXlY7GbJxfsE8/nvKkUEU1G38c1siN6QP6a9PT9MmHB8GnpscSmMJSoF8LOIrt8ud/wPtojys4G6+g==", "license": "MIT" }, "node_modules/hpack.js/node_modules/string_decoder": { "version": "1.1.1", + "resolved": "https://registry.npmjs.org/string_decoder/-/string_decoder-1.1.1.tgz", + "integrity": "sha512-n/ShnvDi6FHbbVfviro+WojiFzv+s8MPMHBczVePfUpDJLwoLT0ht1l4YwBCbi8pJAveEEdnkHyPyTP/mzRfwg==", "license": "MIT", "dependencies": { "safe-buffer": "~5.1.0" @@ -8223,6 +10014,8 @@ }, "node_modules/html-entities": { "version": "2.6.0", + "resolved": "https://registry.npmjs.org/html-entities/-/html-entities-2.6.0.tgz", + "integrity": "sha512-kig+rMn/QOVRvr7c86gQ8lWXq+Hkv6CbAH1hLu+RG338StTpE8Z0b44SDVaqVu7HGKf27frdmUYEs9hTUX/cLQ==", "funding": [ { "type": "github", @@ -8237,10 +10030,14 @@ }, "node_modules/html-escaper": { "version": "2.0.2", + "resolved": "https://registry.npmjs.org/html-escaper/-/html-escaper-2.0.2.tgz", + "integrity": "sha512-H2iMtd0I4Mt5eYiapRdIDjp+XzelXQ0tFE4JS7YFwFevXXMmOp9myNrUvCg0D6ws8iqkRPBfKHgbwig1SmlLfg==", "license": "MIT" }, "node_modules/html-minifier-terser": { "version": "7.2.0", + "resolved": "https://registry.npmjs.org/html-minifier-terser/-/html-minifier-terser-7.2.0.tgz", + "integrity": "sha512-tXgn3QfqPIpGl9o+K5tpcj3/MN4SfLtsx2GWwBC3SSd0tXQGyF3gsSqad8loJgKZGM3ZxbYDd5yhiBIdWpmvLA==", "license": "MIT", "dependencies": { "camel-case": "^4.1.2", @@ -8260,6 +10057,8 @@ }, "node_modules/html-minifier-terser/node_modules/commander": { "version": "10.0.1", + "resolved": "https://registry.npmjs.org/commander/-/commander-10.0.1.tgz", + "integrity": "sha512-y4Mg2tXshplEbSGzx7amzPwKKOCGuoSRP/CjEdwwk0FOGlUbq6lKuoyDZTNZkmxHdJtp54hdfY/JUrdL7Xfdug==", "license": "MIT", "engines": { "node": ">=14" @@ -8267,6 +10066,8 @@ }, "node_modules/html-tags": { "version": "3.3.1", + "resolved": "https://registry.npmjs.org/html-tags/-/html-tags-3.3.1.tgz", + "integrity": "sha512-ztqyC3kLto0e9WbNp0aeP+M3kTt+nbaIveGmUxAtZa+8iFgKLUOD4YKM5j+f3QD89bra7UeumolZHKuOXnTmeQ==", "license": "MIT", "engines": { "node": ">=8" @@ -8277,6 +10078,8 @@ }, "node_modules/html-void-elements": { "version": "3.0.0", + "resolved": "https://registry.npmjs.org/html-void-elements/-/html-void-elements-3.0.0.tgz", + "integrity": "sha512-bEqo66MRXsUGxWHV5IP0PUiAWwoEjba4VCzg0LjFJBpchPaTfyfCKTG6bc5F8ucKec3q5y6qOdGyYTSBEvhCrg==", "license": "MIT", "funding": { "type": "github", @@ -8285,6 +10088,8 @@ }, "node_modules/html-webpack-plugin": { "version": "5.6.3", + "resolved": "https://registry.npmjs.org/html-webpack-plugin/-/html-webpack-plugin-5.6.3.tgz", + "integrity": "sha512-QSf1yjtSAsmf7rYBV7XX86uua4W/vkhIt0xNXKbsi2foEeW7vjJQz4bhnpL3xH+l1ryl1680uNv968Z+X6jSYg==", "license": "MIT", "dependencies": { "@types/html-minifier-terser": "^6.0.0", @@ -8315,6 +10120,8 @@ }, "node_modules/html-webpack-plugin/node_modules/commander": { "version": "8.3.0", + "resolved": "https://registry.npmjs.org/commander/-/commander-8.3.0.tgz", + "integrity": "sha512-OkTL9umf+He2DZkUq8f8J9of7yL6RJKI24dVITBmNfZBmri9zYZQrKkuXiKhyfPSu8tUhnVBB1iKXevvnlR4Ww==", "license": "MIT", "engines": { "node": ">= 12" @@ -8322,6 +10129,8 @@ }, "node_modules/html-webpack-plugin/node_modules/html-minifier-terser": { "version": "6.1.0", + "resolved": "https://registry.npmjs.org/html-minifier-terser/-/html-minifier-terser-6.1.0.tgz", + "integrity": "sha512-YXxSlJBZTP7RS3tWnQw74ooKa6L9b9i9QYXY21eUEvhZ3u9XLfv6OnFsQq6RxkhHygsaUMvYsZRV5rU/OVNZxw==", "license": "MIT", "dependencies": { "camel-case": "^4.1.2", @@ -8341,6 +10150,8 @@ }, "node_modules/htmlparser2": { "version": "8.0.2", + "resolved": "https://registry.npmjs.org/htmlparser2/-/htmlparser2-8.0.2.tgz", + "integrity": "sha512-GYdjWKDkbRLkZ5geuHs5NY1puJ+PXwP7+fHPRz06Eirsb9ugf6d8kkXav6ADhcODhFFPMIXyxkxSuMf3D6NCFA==", "funding": [ "https://github.com/fb55/htmlparser2?sponsor=1", { @@ -8358,14 +10169,20 @@ }, "node_modules/http-cache-semantics": { "version": "4.2.0", + "resolved": "https://registry.npmjs.org/http-cache-semantics/-/http-cache-semantics-4.2.0.tgz", + "integrity": "sha512-dTxcvPXqPvXBQpq5dUr6mEMJX4oIEFv6bwom3FDwKRDsuIjjJGANqhBuoAn9c1RQJIdAKav33ED65E2ys+87QQ==", "license": "BSD-2-Clause" }, "node_modules/http-deceiver": { "version": "1.2.7", + "resolved": "https://registry.npmjs.org/http-deceiver/-/http-deceiver-1.2.7.tgz", + "integrity": "sha512-LmpOGxTfbpgtGVxJrj5k7asXHCgNZp5nLfp+hWc8QQRqtb7fUy6kRY3BO1h9ddF6yIPYUARgxGOwB42DnxIaNw==", "license": "MIT" }, "node_modules/http-errors": { "version": "2.0.0", + "resolved": "https://registry.npmjs.org/http-errors/-/http-errors-2.0.0.tgz", + "integrity": "sha512-FtwrG/euBzaEjYeRqOgly7G0qviiXoJWnvEH2Z1plBdXgbyjv34pHTSb9zoeHMyDy33+DWy5Wt9Wo+TURtOYSQ==", "license": "MIT", "dependencies": { "depd": "2.0.0", @@ -8380,6 +10197,8 @@ }, "node_modules/http-errors/node_modules/statuses": { "version": "2.0.1", + "resolved": "https://registry.npmjs.org/statuses/-/statuses-2.0.1.tgz", + "integrity": "sha512-RwNA9Z/7PrK06rYLIzFMlaF+l73iwpzsqRIFgbMLbTcLD6cOao82TaWefPXQvB2fOC4AjuYSEndS7N/mTCbkdQ==", "license": "MIT", "engines": { "node": ">= 0.8" @@ -8387,10 +10206,14 @@ }, "node_modules/http-parser-js": { "version": "0.5.10", + "resolved": "https://registry.npmjs.org/http-parser-js/-/http-parser-js-0.5.10.tgz", + "integrity": "sha512-Pysuw9XpUq5dVc/2SMHpuTY01RFl8fttgcyunjL7eEMhGM3cI4eOmiCycJDVCo/7O7ClfQD3SaI6ftDzqOXYMA==", "license": "MIT" }, "node_modules/http-proxy": { "version": "1.18.1", + "resolved": "https://registry.npmjs.org/http-proxy/-/http-proxy-1.18.1.tgz", + "integrity": "sha512-7mz/721AbnJwIVbnaSv1Cz3Am0ZLT/UBwkC92VlxhXv/k/BBQfM2fXElQNC27BVGr0uwUpplYPQM9LnaBMR5NQ==", "license": "MIT", "dependencies": { "eventemitter3": "^4.0.0", @@ -8403,6 +10226,8 @@ }, "node_modules/http-proxy-middleware": { "version": "2.0.9", + "resolved": "https://registry.npmjs.org/http-proxy-middleware/-/http-proxy-middleware-2.0.9.tgz", + "integrity": "sha512-c1IyJYLYppU574+YI7R4QyX2ystMtVXZwIdzazUIPIJsHuWNd+mho2j+bKoHftndicGj9yh+xjd+l0yj7VeT1Q==", "license": "MIT", "dependencies": { "@types/http-proxy": "^1.17.8", @@ -8425,6 +10250,8 @@ }, "node_modules/http-proxy-middleware/node_modules/is-plain-obj": { "version": "3.0.0", + "resolved": "https://registry.npmjs.org/is-plain-obj/-/is-plain-obj-3.0.0.tgz", + "integrity": "sha512-gwsOE28k+23GP1B6vFl1oVh/WOzmawBrKwo5Ev6wMKzPkaXaCDIQKzLnvsA42DRlbVTWorkgTKIviAKCWkfUwA==", "license": "MIT", "engines": { "node": ">=10" @@ -8435,6 +10262,8 @@ }, "node_modules/http2-wrapper": { "version": "2.2.1", + "resolved": "https://registry.npmjs.org/http2-wrapper/-/http2-wrapper-2.2.1.tgz", + "integrity": "sha512-V5nVw1PAOgfI3Lmeaj2Exmeg7fenjhRUgz1lPSezy1CuhPYbgQtbQj4jZfEAEMlaL+vupsvhjqCyjzob0yxsmQ==", "license": "MIT", "dependencies": { "quick-lru": "^5.1.1", @@ -8446,6 +10275,8 @@ }, "node_modules/human-signals": { "version": "2.1.0", + "resolved": "https://registry.npmjs.org/human-signals/-/human-signals-2.1.0.tgz", + "integrity": "sha512-B4FFZ6q/T2jhhksgkbEW3HBvWIfDW85snkQgawt07S7J5QXTk6BkNV+0yAeZrM5QpMAdYlocGoljn0sJ/WQkFw==", "license": "Apache-2.0", "engines": { "node": ">=10.17.0" @@ -8453,6 +10284,8 @@ }, "node_modules/husky": { "version": "9.1.7", + "resolved": "https://registry.npmjs.org/husky/-/husky-9.1.7.tgz", + "integrity": "sha512-5gs5ytaNjBrh5Ow3zrvdUUY+0VxIuWVL4i9irt6friV+BqdCfmV11CQTWMiBYWHbXhco+J1kHfTOUkePhCDvMA==", "dev": true, "license": "MIT", "bin": { @@ -8467,6 +10300,8 @@ }, "node_modules/iconv-lite": { "version": "0.4.24", + "resolved": "https://registry.npmjs.org/iconv-lite/-/iconv-lite-0.4.24.tgz", + "integrity": "sha512-v3MXnZAcvnywkTUEZomIActle7RXXeedOR31wwl7VlyoXO4Qi9arvSenNQWne1TcRwhCL1HwLI21bEqdpj8/rA==", "license": "MIT", "dependencies": { "safer-buffer": ">= 2.1.2 < 3" @@ -8477,6 +10312,8 @@ }, "node_modules/icss-utils": { "version": "5.1.0", + "resolved": "https://registry.npmjs.org/icss-utils/-/icss-utils-5.1.0.tgz", + "integrity": "sha512-soFhflCVWLfRNOPU3iv5Z9VUdT44xFRbzjLsEzSr5AQmgqPMTHdU3PMT1Cf1ssx8fLNJDA1juftYl+PUcv3MqA==", "license": "ISC", "engines": { "node": "^10 || ^12 || >= 14" @@ -8487,6 +10324,8 @@ }, "node_modules/ignore": { "version": "5.3.2", + "resolved": "https://registry.npmjs.org/ignore/-/ignore-5.3.2.tgz", + "integrity": "sha512-hsBTNUqQTDwkWtcdYI2i06Y/nUBEsNEDJKjWdigLvegy8kDuJAS8uRlpkkcQpyEXL0Z/pjDy5HBmMjRCJ2gq+g==", "license": "MIT", "engines": { "node": ">= 4" @@ -8494,6 +10333,8 @@ }, "node_modules/image-size": { "version": "2.0.2", + "resolved": "https://registry.npmjs.org/image-size/-/image-size-2.0.2.tgz", + "integrity": "sha512-IRqXKlaXwgSMAMtpNzZa1ZAe8m+Sa1770Dhk8VkSsP9LS+iHD62Zd8FQKs8fbPiagBE7BzoFX23cxFnwshpV6w==", "license": "MIT", "bin": { "image-size": "bin/image-size.js" @@ -8504,6 +10345,8 @@ }, "node_modules/import-fresh": { "version": "3.3.1", + "resolved": "https://registry.npmjs.org/import-fresh/-/import-fresh-3.3.1.tgz", + "integrity": "sha512-TR3KfrTZTYLPB6jUjfx6MF9WcWrHL9su5TObK4ZkYgBdWKPOFoSoQIdEuTuR82pmtxH2spWG9h6etwfr1pLBqQ==", "license": "MIT", "dependencies": { "parent-module": "^1.0.0", @@ -8518,6 +10361,8 @@ }, "node_modules/import-lazy": { "version": "4.0.0", + "resolved": "https://registry.npmjs.org/import-lazy/-/import-lazy-4.0.0.tgz", + "integrity": "sha512-rKtvo6a868b5Hu3heneU+L4yEQ4jYKLtjpnPeUdK7h0yzXGmyBTypknlkCvHFBqfX9YlorEiMM6Dnq/5atfHkw==", "license": "MIT", "engines": { "node": ">=8" @@ -8525,6 +10370,8 @@ }, "node_modules/imurmurhash": { "version": "0.1.4", + "resolved": "https://registry.npmjs.org/imurmurhash/-/imurmurhash-0.1.4.tgz", + "integrity": "sha512-JmXMZ6wuvDmLiHEml9ykzqO6lwFbof0GG4IkcGaENdCRDDmMVnny7s5HsIgHCbaq0w2MyPhDqkhTUgS2LU2PHA==", "license": "MIT", "engines": { "node": ">=0.8.19" @@ -8532,6 +10379,8 @@ }, "node_modules/indent-string": { "version": "4.0.0", + "resolved": "https://registry.npmjs.org/indent-string/-/indent-string-4.0.0.tgz", + "integrity": "sha512-EdDDZu4A2OyIK7Lr/2zG+w5jmbuk1DVBnEwREQvBzspBJkCEbRa8GxU1lghYcaGJCnRWibjDXlq779X1/y5xwg==", "license": "MIT", "engines": { "node": ">=8" @@ -8539,6 +10388,8 @@ }, "node_modules/infima": { "version": "0.2.0-alpha.45", + "resolved": "https://registry.npmjs.org/infima/-/infima-0.2.0-alpha.45.tgz", + "integrity": "sha512-uyH0zfr1erU1OohLk0fT4Rrb94AOhguWNOcD9uGrSpRvNB+6gZXUoJX5J0NtvzBO10YZ9PgvA4NFgt+fYg8ojw==", "license": "MIT", "engines": { "node": ">=12" @@ -8546,6 +10397,9 @@ }, "node_modules/inflight": { "version": "1.0.6", + "resolved": "https://registry.npmjs.org/inflight/-/inflight-1.0.6.tgz", + "integrity": "sha512-k92I/b08q4wvFscXCLvqfsHCrjrF7yiXsQuIVvVE7N82W3+aqpzuUdBbfhWcy/FZR3/4IgflMgKLOsvPDrGCJA==", + "deprecated": "This module is not supported, and leaks memory. Do not use it. Check out lru-cache if you want a good and tested way to coalesce async requests by a key value, which is much more comprehensive and powerful.", "license": "ISC", "dependencies": { "once": "^1.3.0", @@ -8554,10 +10408,14 @@ }, "node_modules/inherits": { "version": "2.0.4", + "resolved": "https://registry.npmjs.org/inherits/-/inherits-2.0.4.tgz", + "integrity": "sha512-k/vGaX4/Yla3WzyMCvTQOXYeIHvqOKtnqBduzTHpzpQZzAskKMhZ2K+EnBiSM9zGSoIFeMpXKxa4dYeZIQqewQ==", "license": "ISC" }, "node_modules/ini": { "version": "2.0.0", + "resolved": "https://registry.npmjs.org/ini/-/ini-2.0.0.tgz", + "integrity": "sha512-7PnF4oN3CvZF23ADhA5wRaYEQpJ8qygSkbtTXWBeXWXmEVRXK+1ITciHWwHhsjv1TmW0MgacIv6hEi5pX5NQdA==", "license": "ISC", "engines": { "node": ">=10" @@ -8565,10 +10423,14 @@ }, "node_modules/inline-style-parser": { "version": "0.2.4", + "resolved": "https://registry.npmjs.org/inline-style-parser/-/inline-style-parser-0.2.4.tgz", + "integrity": "sha512-0aO8FkhNZlj/ZIbNi7Lxxr12obT7cL1moPfE4tg1LkX7LlLfC6DeX4l2ZEud1ukP9jNQyNnfzQVqwbwmAATY4Q==", "license": "MIT" }, "node_modules/invariant": { "version": "2.2.4", + "resolved": "https://registry.npmjs.org/invariant/-/invariant-2.2.4.tgz", + "integrity": "sha512-phJfQVBuaJM5raOpJjSfkiD6BpbCE4Ns//LaXl6wGYtUBY83nWS6Rf9tXm2e8VaK60JEjYldbPif/A2B1C2gNA==", "license": "MIT", "dependencies": { "loose-envify": "^1.0.0" @@ -8576,6 +10438,8 @@ }, "node_modules/ipaddr.js": { "version": "2.2.0", + "resolved": "https://registry.npmjs.org/ipaddr.js/-/ipaddr.js-2.2.0.tgz", + "integrity": "sha512-Ag3wB2o37wslZS19hZqorUnrnzSkpOVy+IiiDEiTqNubEYpYuHWIf6K4psgN2ZWKExS4xhVCrRVfb/wfW8fWJA==", "license": "MIT", "engines": { "node": ">= 10" @@ -8583,6 +10447,8 @@ }, "node_modules/is-alphabetical": { "version": "2.0.1", + "resolved": "https://registry.npmjs.org/is-alphabetical/-/is-alphabetical-2.0.1.tgz", + "integrity": "sha512-FWyyY60MeTNyeSRpkM2Iry0G9hpr7/9kD40mD/cGQEuilcZYS4okz8SN2Q6rLCJ8gbCt6fN+rC+6tMGS99LaxQ==", "license": "MIT", "funding": { "type": "github", @@ -8591,6 +10457,8 @@ }, "node_modules/is-alphanumerical": { "version": "2.0.1", + "resolved": "https://registry.npmjs.org/is-alphanumerical/-/is-alphanumerical-2.0.1.tgz", + "integrity": "sha512-hmbYhX/9MUMF5uh7tOXyK/n0ZvWpad5caBA17GsC6vyuCqaWliRG5K1qS9inmUhEMaOBIW7/whAnSwveW/LtZw==", "license": "MIT", "dependencies": { "is-alphabetical": "^2.0.0", @@ -8603,10 +10471,14 @@ }, "node_modules/is-arrayish": { "version": "0.2.1", + "resolved": "https://registry.npmjs.org/is-arrayish/-/is-arrayish-0.2.1.tgz", + "integrity": "sha512-zz06S8t0ozoDXMG+ube26zeCTNXcKIPJZJi8hBrF4idCLms4CG9QtK7qBl1boi5ODzFpjswb5JPmHCbMpjaYzg==", "license": "MIT" }, "node_modules/is-binary-path": { "version": "2.1.0", + "resolved": "https://registry.npmjs.org/is-binary-path/-/is-binary-path-2.1.0.tgz", + "integrity": "sha512-ZMERYes6pDydyuGidse7OsHxtbI7WVeUEozgR/g7rd0xUimYNlvZRE/K2MgZTjWy725IfelLeVcEM97mmtRGXw==", "license": "MIT", "dependencies": { "binary-extensions": "^2.0.0" @@ -8617,6 +10489,8 @@ }, "node_modules/is-ci": { "version": "3.0.1", + "resolved": "https://registry.npmjs.org/is-ci/-/is-ci-3.0.1.tgz", + "integrity": "sha512-ZYvCgrefwqoQ6yTyYUbQu64HsITZ3NfKX1lzaEYdkTDcfKzzCI/wthRRYKkdjHKFVgNiXKAKm65Zo1pk2as/QQ==", "license": "MIT", "dependencies": { "ci-info": "^3.2.0" @@ -8627,6 +10501,8 @@ }, "node_modules/is-core-module": { "version": "2.16.1", + "resolved": "https://registry.npmjs.org/is-core-module/-/is-core-module-2.16.1.tgz", + "integrity": "sha512-UfoeMA6fIJ8wTYFEUjelnaGI67v6+N7qXJEvQuIGa99l4xsCruSYOVSQ0uPANn4dAzm8lkYPaKLrrijLq7x23w==", "license": "MIT", "dependencies": { "hasown": "^2.0.2" @@ -8640,6 +10516,8 @@ }, "node_modules/is-decimal": { "version": "2.0.1", + "resolved": "https://registry.npmjs.org/is-decimal/-/is-decimal-2.0.1.tgz", + "integrity": "sha512-AAB9hiomQs5DXWcRB1rqsxGUstbRroFOPPVAomNk/3XHR5JyEZChOyTWe2oayKnsSsr/kcGqF+z6yuH6HHpN0A==", "license": "MIT", "funding": { "type": "github", @@ -8648,6 +10526,8 @@ }, "node_modules/is-docker": { "version": "2.2.1", + "resolved": "https://registry.npmjs.org/is-docker/-/is-docker-2.2.1.tgz", + "integrity": "sha512-F+i2BKsFrH66iaUFc0woD8sLy8getkwTwtOBjvs56Cx4CgJDeKQeqfz8wAYiSb8JOprWhHH5p77PbmYCvvUuXQ==", "license": "MIT", "bin": { "is-docker": "cli.js" @@ -8661,6 +10541,8 @@ }, "node_modules/is-extendable": { "version": "0.1.1", + "resolved": "https://registry.npmjs.org/is-extendable/-/is-extendable-0.1.1.tgz", + "integrity": "sha512-5BMULNob1vgFX6EjQw5izWDxrecWK9AM72rugNr0TFldMOi0fj6Jk+zeKIt0xGj4cEfQIJth4w3OKWOJ4f+AFw==", "license": "MIT", "engines": { "node": ">=0.10.0" @@ -8668,6 +10550,8 @@ }, "node_modules/is-extglob": { "version": "2.1.1", + "resolved": "https://registry.npmjs.org/is-extglob/-/is-extglob-2.1.1.tgz", + "integrity": "sha512-SbKbANkN603Vi4jEZv49LeVJMn4yGwsbzZworEoyEiutsN3nJYdbO36zfhGJ6QEDpOZIFkDtnq5JRxmvl3jsoQ==", "license": "MIT", "engines": { "node": ">=0.10.0" @@ -8675,6 +10559,8 @@ }, "node_modules/is-fullwidth-code-point": { "version": "3.0.0", + "resolved": "https://registry.npmjs.org/is-fullwidth-code-point/-/is-fullwidth-code-point-3.0.0.tgz", + "integrity": "sha512-zymm5+u+sCsSWyD9qNaejV3DFvhCKclKdizYaJUuHA83RLjb7nSuGnddCHGv0hk+KY7BMAlsWeK4Ueg6EV6XQg==", "license": "MIT", "engines": { "node": ">=8" @@ -8682,6 +10568,8 @@ }, "node_modules/is-glob": { "version": "4.0.3", + "resolved": "https://registry.npmjs.org/is-glob/-/is-glob-4.0.3.tgz", + "integrity": "sha512-xelSayHH36ZgE7ZWhli7pW34hNbNl8Ojv5KVmkJD4hBdD3th8Tfk9vYasLM+mXWOZhFkgZfxhLSnrwRr4elSSg==", "license": "MIT", "dependencies": { "is-extglob": "^2.1.1" @@ -8692,6 +10580,8 @@ }, "node_modules/is-hexadecimal": { "version": "2.0.1", + "resolved": "https://registry.npmjs.org/is-hexadecimal/-/is-hexadecimal-2.0.1.tgz", + "integrity": "sha512-DgZQp241c8oO6cA1SbTEWiXeoxV42vlcJxgH+B3hi1AiqqKruZR3ZGF8In3fj4+/y/7rHvlOZLZtgJ/4ttYGZg==", "license": "MIT", "funding": { "type": "github", @@ -8700,6 +10590,8 @@ }, "node_modules/is-installed-globally": { "version": "0.4.0", + "resolved": "https://registry.npmjs.org/is-installed-globally/-/is-installed-globally-0.4.0.tgz", + "integrity": "sha512-iwGqO3J21aaSkC7jWnHP/difazwS7SFeIqxv6wEtLU8Y5KlzFTjyqcSIT0d8s4+dDhKytsk9PJZ2BkS5eZwQRQ==", "license": "MIT", "dependencies": { "global-dirs": "^3.0.0", @@ -8714,6 +10606,8 @@ }, "node_modules/is-interactive": { "version": "2.0.0", + "resolved": "https://registry.npmjs.org/is-interactive/-/is-interactive-2.0.0.tgz", + "integrity": "sha512-qP1vozQRI+BMOPcjFzrjXuQvdak2pHNUMZoeG2eRbiSqyvbEf/wQtEOTOX1guk6E3t36RkaqiSt8A/6YElNxLQ==", "dev": true, "license": "MIT", "engines": { @@ -8725,6 +10619,8 @@ }, "node_modules/is-npm": { "version": "6.0.0", + "resolved": "https://registry.npmjs.org/is-npm/-/is-npm-6.0.0.tgz", + "integrity": "sha512-JEjxbSmtPSt1c8XTkVrlujcXdKV1/tvuQ7GwKcAlyiVLeYFQ2VHat8xfrDJsIkhCdF/tZ7CiIR3sy141c6+gPQ==", "license": "MIT", "engines": { "node": "^12.20.0 || ^14.13.1 || >=16.0.0" @@ -8735,6 +10631,8 @@ }, "node_modules/is-number": { "version": "7.0.0", + "resolved": "https://registry.npmjs.org/is-number/-/is-number-7.0.0.tgz", + "integrity": "sha512-41Cifkg6e8TylSpdtTpeLVMqvSBEVzTttHvERD741+pnZ8ANv0004MRL43QKPDlK9cGvNp6NZWZUBlbGXYxxng==", "license": "MIT", "engines": { "node": ">=0.12.0" @@ -8742,6 +10640,8 @@ }, "node_modules/is-obj": { "version": "1.0.1", + "resolved": "https://registry.npmjs.org/is-obj/-/is-obj-1.0.1.tgz", + "integrity": "sha512-l4RyHgRqGN4Y3+9JHVrNqO+tN0rV5My76uW5/nuO4K1b6vw5G8d/cmFjP9tRfEsdhZNt0IFdZuK/c2Vr4Nb+Qg==", "license": "MIT", "engines": { "node": ">=0.10.0" @@ -8749,6 +10649,8 @@ }, "node_modules/is-path-inside": { "version": "3.0.3", + "resolved": "https://registry.npmjs.org/is-path-inside/-/is-path-inside-3.0.3.tgz", + "integrity": "sha512-Fd4gABb+ycGAmKou8eMftCupSir5lRxqf4aD/vd0cD2qc4HL07OjCeuHMr8Ro4CoMaeCKDB0/ECBOVWjTwUvPQ==", "license": "MIT", "engines": { "node": ">=8" @@ -8756,6 +10658,8 @@ }, "node_modules/is-plain-obj": { "version": "4.1.0", + "resolved": "https://registry.npmjs.org/is-plain-obj/-/is-plain-obj-4.1.0.tgz", + "integrity": "sha512-+Pgi+vMuUNkJyExiMBt5IlFoMyKnr5zhJ4Uspz58WOhBF5QoIZkFyNHIbBAtHwzVAgk5RtndVNsDRN61/mmDqg==", "license": "MIT", "engines": { "node": ">=12" @@ -8766,6 +10670,8 @@ }, "node_modules/is-plain-object": { "version": "2.0.4", + "resolved": "https://registry.npmjs.org/is-plain-object/-/is-plain-object-2.0.4.tgz", + "integrity": "sha512-h5PpgXkWitc38BBMYawTYMWJHFZJVnBquFE57xFpjB8pJFiF6gZ+bU+WyI/yqXiFR5mdLsgYNaPe8uao6Uv9Og==", "license": "MIT", "dependencies": { "isobject": "^3.0.1" @@ -8776,6 +10682,8 @@ }, "node_modules/is-regexp": { "version": "1.0.0", + "resolved": "https://registry.npmjs.org/is-regexp/-/is-regexp-1.0.0.tgz", + "integrity": "sha512-7zjFAPO4/gwyQAAgRRmqeEeyIICSdmCqa3tsVHMdBzaXXRiqopZL4Cyghg/XulGWrtABTpbnYYzzIRffLkP4oA==", "license": "MIT", "engines": { "node": ">=0.10.0" @@ -8783,6 +10691,8 @@ }, "node_modules/is-stream": { "version": "2.0.1", + "resolved": "https://registry.npmjs.org/is-stream/-/is-stream-2.0.1.tgz", + "integrity": "sha512-hFoiJiTl63nn+kstHGBtewWSKnQLpyb155KHheA1l39uvtO9nWIop1p3udqPcUd/xbF1VLMO4n7OI6p7RbngDg==", "license": "MIT", "engines": { "node": ">=8" @@ -8793,10 +10703,14 @@ }, "node_modules/is-typedarray": { "version": "1.0.0", + "resolved": "https://registry.npmjs.org/is-typedarray/-/is-typedarray-1.0.0.tgz", + "integrity": "sha512-cyA56iCMHAh5CdzjJIa4aohJyeO1YbwLi3Jc35MmRU6poroFjIGZzUzupGiRPOjgHg9TLu43xbpwXk523fMxKA==", "license": "MIT" }, "node_modules/is-unicode-supported": { "version": "2.1.0", + "resolved": "https://registry.npmjs.org/is-unicode-supported/-/is-unicode-supported-2.1.0.tgz", + "integrity": "sha512-mE00Gnza5EEB3Ds0HfMyllZzbBrmLOX3vfWoj9A9PEnTfratQ/BcaJOuMhnkhjXvb2+FkY3VuHqtAGpTPmglFQ==", "dev": true, "license": "MIT", "engines": { @@ -8808,6 +10722,8 @@ }, "node_modules/is-wsl": { "version": "2.2.0", + "resolved": "https://registry.npmjs.org/is-wsl/-/is-wsl-2.2.0.tgz", + "integrity": "sha512-fKzAra0rGJUUBwGBgNkHZuToZcn+TtXHpeCgmkMJMMYx1sQDYaCSyjJBSCa2nH1DGm7s3n1oBnohoVTBaN7Lww==", "license": "MIT", "dependencies": { "is-docker": "^2.0.0" @@ -8818,6 +10734,8 @@ }, "node_modules/is-yarn-global": { "version": "0.4.1", + "resolved": "https://registry.npmjs.org/is-yarn-global/-/is-yarn-global-0.4.1.tgz", + "integrity": "sha512-/kppl+R+LO5VmhYSEWARUFjodS25D68gvj8W7z0I7OWhUla5xWu8KL6CtB2V0R6yqhnRgbcaREMr4EEM6htLPQ==", "license": "MIT", "engines": { "node": ">=12" @@ -8825,14 +10743,20 @@ }, "node_modules/isarray": { "version": "0.0.1", + "resolved": "https://registry.npmjs.org/isarray/-/isarray-0.0.1.tgz", + "integrity": "sha512-D2S+3GLxWH+uhrNEcoh/fnmYeP8E8/zHl644d/jdA0g2uyXvy3sb0qxotE+ne0LtccHknQzWwZEzhak7oJ0COQ==", "license": "MIT" }, "node_modules/isexe": { "version": "2.0.0", + "resolved": "https://registry.npmjs.org/isexe/-/isexe-2.0.0.tgz", + "integrity": "sha512-RHxMLp9lnKHGHRng9QFhRCMbYAcVpn69smSGcq3f36xjgVVWThj4qqLbTLlq7Ssj8B+fIQ1EuCEGI2lKsyQeIw==", "license": "ISC" }, "node_modules/isobject": { "version": "3.0.1", + "resolved": "https://registry.npmjs.org/isobject/-/isobject-3.0.1.tgz", + "integrity": "sha512-WhB9zCku7EGTj/HQQRz5aUQEUeoQZH2bWcltRErOpymJ4boYE6wL9Tbr23krRPSZ+C5zqNSrSw+Cc7sZZ4b7vg==", "license": "MIT", "engines": { "node": ">=0.10.0" @@ -8840,6 +10764,8 @@ }, "node_modules/jest-util": { "version": "29.7.0", + "resolved": "https://registry.npmjs.org/jest-util/-/jest-util-29.7.0.tgz", + "integrity": "sha512-z6EbKajIpqGKU56y5KBUgy1dt1ihhQJgWzUlZHArA/+X2ad7Cb5iF+AK1EWVL/Bo7Rz9uurpqw6SiBCefUbCGA==", "license": "MIT", "dependencies": { "@jest/types": "^29.6.3", @@ -8855,6 +10781,8 @@ }, "node_modules/jest-worker": { "version": "29.7.0", + "resolved": "https://registry.npmjs.org/jest-worker/-/jest-worker-29.7.0.tgz", + "integrity": "sha512-eIz2msL/EzL9UFTFFx7jBTkeZfku0yUAyZZZmJ93H2TYEiroIx2PQjEXcwYtYl8zXCxb+PAmA2hLIt/6ZEkPHw==", "license": "MIT", "dependencies": { "@types/node": "*", @@ -8868,6 +10796,8 @@ }, "node_modules/jest-worker/node_modules/supports-color": { "version": "8.1.1", + "resolved": "https://registry.npmjs.org/supports-color/-/supports-color-8.1.1.tgz", + "integrity": "sha512-MpUEN2OodtUzxvKQl72cUF7RQ5EiHsGvSsVG0ia9c5RbWGL2CI4C7EpPS8UTBIplnlzZiNuV56w+FuNxy3ty2Q==", "license": "MIT", "dependencies": { "has-flag": "^4.0.0" @@ -8881,6 +10811,8 @@ }, "node_modules/jiti": { "version": "1.21.7", + "resolved": "https://registry.npmjs.org/jiti/-/jiti-1.21.7.tgz", + "integrity": "sha512-/imKNG4EbWNrVjoNC/1H5/9GFy+tqjGBHCaSsN+P2RnPqjsLmv6UD3Ej+Kj8nBWaRAwyk7kK5ZUc+OEatnTR3A==", "license": "MIT", "bin": { "jiti": "bin/jiti.js" @@ -8888,6 +10820,8 @@ }, "node_modules/joi": { "version": "17.13.3", + "resolved": "https://registry.npmjs.org/joi/-/joi-17.13.3.tgz", + "integrity": "sha512-otDA4ldcIx+ZXsKHWmp0YizCweVRZG96J10b0FevjfuncLO1oX59THoAmHkNubYJ+9gWsYsp5k8v4ib6oDv1fA==", "license": "BSD-3-Clause", "dependencies": { "@hapi/hoek": "^9.3.0", @@ -8899,10 +10833,14 @@ }, "node_modules/js-tokens": { "version": "4.0.0", + "resolved": "https://registry.npmjs.org/js-tokens/-/js-tokens-4.0.0.tgz", + "integrity": "sha512-RdJUflcE3cUzKiMqQgsCu06FPu9UdIJO0beYbPhHN4k6apgJtifcoCtT9bcxOpYBtpD2kCM6Sbzg4CausW/PKQ==", "license": "MIT" }, "node_modules/js-yaml": { "version": "4.1.0", + "resolved": "https://registry.npmjs.org/js-yaml/-/js-yaml-4.1.0.tgz", + "integrity": "sha512-wpxZs9NoxZaJESJGIZTyDEaYpl0FKSA+FB9aJiyemKhMwkxQg63h4T1KJgUGHpTqPDNRcmmYLugrRjJlBtWvRA==", "license": "MIT", "dependencies": { "argparse": "^2.0.1" @@ -8913,6 +10851,8 @@ }, "node_modules/jsesc": { "version": "3.1.0", + "resolved": "https://registry.npmjs.org/jsesc/-/jsesc-3.1.0.tgz", + "integrity": "sha512-/sM3dO2FOzXjKQhJuo0Q173wf2KOo8t4I8vHy6lF9poUp7bKT0/NHE8fPX23PwfhnykfqnC2xRxOnVw5XuGIaA==", "license": "MIT", "bin": { "jsesc": "bin/jsesc" @@ -8923,10 +10863,14 @@ }, "node_modules/json-buffer": { "version": "3.0.1", + "resolved": "https://registry.npmjs.org/json-buffer/-/json-buffer-3.0.1.tgz", + "integrity": "sha512-4bV5BfR2mqfQTJm+V5tPPdf+ZpuhiIvTuAB5g8kcrXOZpTT/QwwVRWBywX1ozr6lEuPdbHxwaJlm9G6mI2sfSQ==", "license": "MIT" }, "node_modules/json-cycle": { "version": "1.5.0", + "resolved": "https://registry.npmjs.org/json-cycle/-/json-cycle-1.5.0.tgz", + "integrity": "sha512-GOehvd5PO2FeZ5T4c+RxobeT5a1PiGpF4u9/3+UvrMU4bhnVqzJY7hm39wg8PDCqkU91fWGH8qjWR4bn+wgq9w==", "license": "MIT", "engines": { "node": ">= 4" @@ -8934,18 +10878,26 @@ }, "node_modules/json-parse-even-better-errors": { "version": "2.3.1", + "resolved": "https://registry.npmjs.org/json-parse-even-better-errors/-/json-parse-even-better-errors-2.3.1.tgz", + "integrity": "sha512-xyFwyhro/JEof6Ghe2iz2NcXoj2sloNsWr/XsERDK/oiPCfaNhl5ONfp+jQdAZRQQ0IJWNzH9zIZF7li91kh2w==", "license": "MIT" }, "node_modules/json-schema-traverse": { "version": "1.0.0", + "resolved": "https://registry.npmjs.org/json-schema-traverse/-/json-schema-traverse-1.0.0.tgz", + "integrity": "sha512-NM8/P9n3XjXhIZn1lLhkFaACTOURQXjWhV4BA/RnOv8xvgqtqpAX9IO4mRQxSx1Rlo4tqzeqb0sOlruaOy3dug==", "license": "MIT" }, "node_modules/json-stream-stringify": { "version": "3.0.1", + "resolved": "https://registry.npmjs.org/json-stream-stringify/-/json-stream-stringify-3.0.1.tgz", + "integrity": "sha512-vuxs3G1ocFDiAQ/SX0okcZbtqXwgj1g71qE9+vrjJ2EkjKQlEFDAcUNRxRU8O+GekV4v5cM2qXP0Wyt/EMDBiQ==", "license": "MIT" }, "node_modules/json5": { "version": "2.2.3", + "resolved": "https://registry.npmjs.org/json5/-/json5-2.2.3.tgz", + "integrity": "sha512-XmOWe7eyHYH14cLdVPoyg+GOH3rYX++KpzrylJwSW98t3Nk+U8XOl8FWKOgwtzdb8lXGf6zYwDUzeHMWfxasyg==", "license": "MIT", "bin": { "json5": "lib/cli.js" @@ -8956,6 +10908,8 @@ }, "node_modules/jsonfile": { "version": "6.1.0", + "resolved": "https://registry.npmjs.org/jsonfile/-/jsonfile-6.1.0.tgz", + "integrity": "sha512-5dgndWOriYSm5cnYaJNhalLNDKOqFwyDB/rr1E9ZsGciGvKPs8R2xYGCacuf3z6K1YKDz182fd+fY3cn3pMqXQ==", "license": "MIT", "dependencies": { "universalify": "^2.0.0" @@ -8966,6 +10920,8 @@ }, "node_modules/keyv": { "version": "4.5.4", + "resolved": "https://registry.npmjs.org/keyv/-/keyv-4.5.4.tgz", + "integrity": "sha512-oxVHkHR/EJf2CNXnWxRLW6mg7JyCCUcG0DtEGmL2ctUo1PNTin1PUil+r/+4r5MpVgC/fn1kjsx7mjSujKqIpw==", "license": "MIT", "dependencies": { "json-buffer": "3.0.1" @@ -8973,6 +10929,8 @@ }, "node_modules/kind-of": { "version": "6.0.3", + "resolved": "https://registry.npmjs.org/kind-of/-/kind-of-6.0.3.tgz", + "integrity": "sha512-dcS1ul+9tmeD95T+x28/ehLgd9mENa3LsvDTtzm3vyBEO7RPptvAD+t44WVXaUjTBRcrpFeFlC8WCruUR456hw==", "license": "MIT", "engines": { "node": ">=0.10.0" @@ -8980,6 +10938,8 @@ }, "node_modules/kleur": { "version": "3.0.3", + "resolved": "https://registry.npmjs.org/kleur/-/kleur-3.0.3.tgz", + "integrity": "sha512-eTIzlVOSUR+JxdDFepEYcBMtZ9Qqdef+rnzWdRZuMbOywu5tO2w2N7rqjoANZ5k9vywhL6Br1VRjUIgTQx4E8w==", "license": "MIT", "engines": { "node": ">=6" @@ -8987,6 +10947,8 @@ }, "node_modules/latest-version": { "version": "7.0.0", + "resolved": "https://registry.npmjs.org/latest-version/-/latest-version-7.0.0.tgz", + "integrity": "sha512-KvNT4XqAMzdcL6ka6Tl3i2lYeFDgXNCuIX+xNx6ZMVR1dFq+idXd9FLKNMOIx0t9mJ9/HudyX4oZWXZQ0UJHeg==", "license": "MIT", "dependencies": { "package-json": "^8.1.0" @@ -9000,6 +10962,8 @@ }, "node_modules/launch-editor": { "version": "2.10.0", + "resolved": "https://registry.npmjs.org/launch-editor/-/launch-editor-2.10.0.tgz", + "integrity": "sha512-D7dBRJo/qcGX9xlvt/6wUYzQxjh5G1RvZPgPv8vi4KRU99DVQL/oW7tnVOCCTm2HGeo3C5HvGE5Yrh6UBoZ0vA==", "license": "MIT", "dependencies": { "picocolors": "^1.0.0", @@ -9008,6 +10972,8 @@ }, "node_modules/leven": { "version": "3.1.0", + "resolved": "https://registry.npmjs.org/leven/-/leven-3.1.0.tgz", + "integrity": "sha512-qsda+H8jTaUaN/x5vzW2rzc+8Rw4TAQ/4KjB46IwK5VH+IlVeeeje/EoZRpiXvIqjFgK84QffqPztGI3VBLG1A==", "license": "MIT", "engines": { "node": ">=6" @@ -9015,6 +10981,8 @@ }, "node_modules/lightningcss": { "version": "1.30.1", + "resolved": "https://registry.npmjs.org/lightningcss/-/lightningcss-1.30.1.tgz", + "integrity": "sha512-xi6IyHML+c9+Q3W0S4fCQJOym42pyurFiJUHEcEyHS0CeKzia4yZDEsLlqOFykxOdHpNy0NmvVO31vcSqAxJCg==", "license": "MPL-2.0", "dependencies": { "detect-libc": "^2.0.3" @@ -9041,6 +11009,8 @@ }, "node_modules/lightningcss-darwin-arm64": { "version": "1.30.1", + "resolved": "https://registry.npmjs.org/lightningcss-darwin-arm64/-/lightningcss-darwin-arm64-1.30.1.tgz", + "integrity": "sha512-c8JK7hyE65X1MHMN+Viq9n11RRC7hgin3HhYKhrMyaXflk5GVplZ60IxyoVtzILeKr+xAJwg6zK6sjTBJ0FKYQ==", "cpu": [ "arm64" ], @@ -9057,8 +11027,190 @@ "url": "https://opencollective.com/parcel" } }, + "node_modules/lightningcss-darwin-x64": { + "version": "1.30.1", + "resolved": "https://registry.npmjs.org/lightningcss-darwin-x64/-/lightningcss-darwin-x64-1.30.1.tgz", + "integrity": "sha512-k1EvjakfumAQoTfcXUcHQZhSpLlkAuEkdMBsI/ivWw9hL+7FtilQc0Cy3hrx0AAQrVtQAbMI7YjCgYgvn37PzA==", + "cpu": [ + "x64" + ], + "license": "MPL-2.0", + "optional": true, + "os": [ + "darwin" + ], + "engines": { + "node": ">= 12.0.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/parcel" + } + }, + "node_modules/lightningcss-freebsd-x64": { + "version": "1.30.1", + "resolved": "https://registry.npmjs.org/lightningcss-freebsd-x64/-/lightningcss-freebsd-x64-1.30.1.tgz", + "integrity": "sha512-kmW6UGCGg2PcyUE59K5r0kWfKPAVy4SltVeut+umLCFoJ53RdCUWxcRDzO1eTaxf/7Q2H7LTquFHPL5R+Gjyig==", + "cpu": [ + "x64" + ], + "license": "MPL-2.0", + "optional": true, + "os": [ + "freebsd" + ], + "engines": { + "node": ">= 12.0.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/parcel" + } + }, + "node_modules/lightningcss-linux-arm-gnueabihf": { + "version": "1.30.1", + "resolved": "https://registry.npmjs.org/lightningcss-linux-arm-gnueabihf/-/lightningcss-linux-arm-gnueabihf-1.30.1.tgz", + "integrity": "sha512-MjxUShl1v8pit+6D/zSPq9S9dQ2NPFSQwGvxBCYaBYLPlCWuPh9/t1MRS8iUaR8i+a6w7aps+B4N0S1TYP/R+Q==", + "cpu": [ + "arm" + ], + "license": "MPL-2.0", + "optional": true, + "os": [ + "linux" + ], + "engines": { + "node": ">= 12.0.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/parcel" + } + }, + "node_modules/lightningcss-linux-arm64-gnu": { + "version": "1.30.1", + "resolved": "https://registry.npmjs.org/lightningcss-linux-arm64-gnu/-/lightningcss-linux-arm64-gnu-1.30.1.tgz", + "integrity": "sha512-gB72maP8rmrKsnKYy8XUuXi/4OctJiuQjcuqWNlJQ6jZiWqtPvqFziskH3hnajfvKB27ynbVCucKSm2rkQp4Bw==", + "cpu": [ + "arm64" + ], + "license": "MPL-2.0", + "optional": true, + "os": [ + "linux" + ], + "engines": { + "node": ">= 12.0.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/parcel" + } + }, + "node_modules/lightningcss-linux-arm64-musl": { + "version": "1.30.1", + "resolved": "https://registry.npmjs.org/lightningcss-linux-arm64-musl/-/lightningcss-linux-arm64-musl-1.30.1.tgz", + "integrity": "sha512-jmUQVx4331m6LIX+0wUhBbmMX7TCfjF5FoOH6SD1CttzuYlGNVpA7QnrmLxrsub43ClTINfGSYyHe2HWeLl5CQ==", + "cpu": [ + "arm64" + ], + "license": "MPL-2.0", + "optional": true, + "os": [ + "linux" + ], + "engines": { + "node": ">= 12.0.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/parcel" + } + }, + "node_modules/lightningcss-linux-x64-gnu": { + "version": "1.30.1", + "resolved": "https://registry.npmjs.org/lightningcss-linux-x64-gnu/-/lightningcss-linux-x64-gnu-1.30.1.tgz", + "integrity": "sha512-piWx3z4wN8J8z3+O5kO74+yr6ze/dKmPnI7vLqfSqI8bccaTGY5xiSGVIJBDd5K5BHlvVLpUB3S2YCfelyJ1bw==", + "cpu": [ + "x64" + ], + "license": "MPL-2.0", + "optional": true, + "os": [ + "linux" + ], + "engines": { + "node": ">= 12.0.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/parcel" + } + }, + "node_modules/lightningcss-linux-x64-musl": { + "version": "1.30.1", + "resolved": "https://registry.npmjs.org/lightningcss-linux-x64-musl/-/lightningcss-linux-x64-musl-1.30.1.tgz", + "integrity": "sha512-rRomAK7eIkL+tHY0YPxbc5Dra2gXlI63HL+v1Pdi1a3sC+tJTcFrHX+E86sulgAXeI7rSzDYhPSeHHjqFhqfeQ==", + "cpu": [ + "x64" + ], + "license": "MPL-2.0", + "optional": true, + "os": [ + "linux" + ], + "engines": { + "node": ">= 12.0.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/parcel" + } + }, + "node_modules/lightningcss-win32-arm64-msvc": { + "version": "1.30.1", + "resolved": "https://registry.npmjs.org/lightningcss-win32-arm64-msvc/-/lightningcss-win32-arm64-msvc-1.30.1.tgz", + "integrity": "sha512-mSL4rqPi4iXq5YVqzSsJgMVFENoa4nGTT/GjO2c0Yl9OuQfPsIfncvLrEW6RbbB24WtZ3xP/2CCmI3tNkNV4oA==", + "cpu": [ + "arm64" + ], + "license": "MPL-2.0", + "optional": true, + "os": [ + "win32" + ], + "engines": { + "node": ">= 12.0.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/parcel" + } + }, + "node_modules/lightningcss-win32-x64-msvc": { + "version": "1.30.1", + "resolved": "https://registry.npmjs.org/lightningcss-win32-x64-msvc/-/lightningcss-win32-x64-msvc-1.30.1.tgz", + "integrity": "sha512-PVqXh48wh4T53F/1CCu8PIPCxLzWyCnn/9T5W1Jpmdy5h9Cwd+0YQS6/LwhHXSafuc61/xg9Lv5OrCby6a++jg==", + "cpu": [ + "x64" + ], + "license": "MPL-2.0", + "optional": true, + "os": [ + "win32" + ], + "engines": { + "node": ">= 12.0.0" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/parcel" + } + }, "node_modules/lilconfig": { "version": "3.1.3", + "resolved": "https://registry.npmjs.org/lilconfig/-/lilconfig-3.1.3.tgz", + "integrity": "sha512-/vlFKAoH5Cgt3Ie+JLhRbwOsCQePABiU3tJ1egGvyQ+33R/vcwM2Zl2QR/LzjsBeItPt3oSVXapn+m4nQDvpzw==", "license": "MIT", "engines": { "node": ">=14" @@ -9069,6 +11221,8 @@ }, "node_modules/lines-and-columns": { "version": "2.0.4", + "resolved": "https://registry.npmjs.org/lines-and-columns/-/lines-and-columns-2.0.4.tgz", + "integrity": "sha512-wM1+Z03eypVAVUCE7QdSqpVIvelbOakn1M0bPDoA4SGWPx3sNDVUiMo3L6To6WWGClB7VyXnhQ4Sn7gxiJbE6A==", "license": "MIT", "engines": { "node": "^12.20.0 || ^14.13.1 || >=16.0.0" @@ -9076,6 +11230,8 @@ }, "node_modules/loader-runner": { "version": "4.3.0", + "resolved": "https://registry.npmjs.org/loader-runner/-/loader-runner-4.3.0.tgz", + "integrity": "sha512-3R/1M+yS3j5ou80Me59j7F9IMs4PXs3VqRrm0TU3AbKPxlmpoY1TNscJV/oGJXo8qCatFGTfDbY6W6ipGOYXfg==", "license": "MIT", "engines": { "node": ">=6.11.5" @@ -9083,6 +11239,8 @@ }, "node_modules/loader-utils": { "version": "2.0.4", + "resolved": "https://registry.npmjs.org/loader-utils/-/loader-utils-2.0.4.tgz", + "integrity": "sha512-xXqpXoINfFhgua9xiqD8fPFHgkoq1mmmpE92WlDbm9rNRd/EbRb+Gqf908T2DMfuHjjJlksiK2RbHVOdD/MqSw==", "license": "MIT", "dependencies": { "big.js": "^5.2.2", @@ -9095,6 +11253,8 @@ }, "node_modules/locate-path": { "version": "7.2.0", + "resolved": "https://registry.npmjs.org/locate-path/-/locate-path-7.2.0.tgz", + "integrity": "sha512-gvVijfZvn7R+2qyPX8mAuKcFGDf6Nc61GdvGafQsHL0sBIxfKzA+usWn4GFC/bk+QdwPUD4kWFJLhElipq+0VA==", "license": "MIT", "dependencies": { "p-locate": "^6.0.0" @@ -9108,31 +11268,45 @@ }, "node_modules/lodash": { "version": "4.17.21", + "resolved": "https://registry.npmjs.org/lodash/-/lodash-4.17.21.tgz", + "integrity": "sha512-v2kDEe57lecTulaDIuNTPy3Ry4gLGJ6Z1O3vE1krgXZNrsQ+LFTGHVxVjcXPs17LhbZVGedAJv8XZ1tvj5FvSg==", "license": "MIT" }, "node_modules/lodash.debounce": { "version": "4.0.8", + "resolved": "https://registry.npmjs.org/lodash.debounce/-/lodash.debounce-4.0.8.tgz", + "integrity": "sha512-FT1yDzDYEoYWhnSGnpE/4Kj1fLZkDFyqRb7fNt6FdYOSxlUWAtp42Eh6Wb0rGIv/m9Bgo7x4GhQbm5Ys4SG5ow==", "license": "MIT" }, "node_modules/lodash.memoize": { "version": "4.1.2", + "resolved": "https://registry.npmjs.org/lodash.memoize/-/lodash.memoize-4.1.2.tgz", + "integrity": "sha512-t7j+NzmgnQzTAYXcsHYLgimltOV1MXHtlOWf6GjL9Kj8GK5FInw5JotxvbOs+IvV1/Dzo04/fCGfLVs7aXb4Ag==", "license": "MIT" }, "node_modules/lodash.truncate": { "version": "4.4.2", + "resolved": "https://registry.npmjs.org/lodash.truncate/-/lodash.truncate-4.4.2.tgz", + "integrity": "sha512-jttmRe7bRse52OsWIMDLaXxWqRAmtIUccAQ3garviCqJjafXOfNMO0yMfNpdD6zbGaTU0P5Nz7e7gAT6cKmJRw==", "dev": true, "license": "MIT" }, "node_modules/lodash.unionby": { "version": "4.8.0", + "resolved": "https://registry.npmjs.org/lodash.unionby/-/lodash.unionby-4.8.0.tgz", + "integrity": "sha512-e60kn4GJIunNkw6v9MxRnUuLYI/Tyuanch7ozoCtk/1irJTYBj+qNTxr5B3qVflmJhwStJBv387Cb+9VOfABMg==", "license": "MIT" }, "node_modules/lodash.uniq": { "version": "4.5.0", + "resolved": "https://registry.npmjs.org/lodash.uniq/-/lodash.uniq-4.5.0.tgz", + "integrity": "sha512-xfBaXQd9ryd9dlSDvnvI0lvxfLJlYAZzXomUYzLKtUeOQvOP5piqAWuGtrhWeqaXK9hhoM/iyJc5AV+XfsX3HQ==", "license": "MIT" }, "node_modules/log-symbols": { "version": "6.0.0", + "resolved": "https://registry.npmjs.org/log-symbols/-/log-symbols-6.0.0.tgz", + "integrity": "sha512-i24m8rpwhmPIS4zscNzK6MSEhk0DUWa/8iYQWxhffV8jkI4Phvs3F+quL5xvS0gdQR0FyTCMMH33Y78dDTzzIw==", "dev": true, "license": "MIT", "dependencies": { @@ -9148,6 +11322,8 @@ }, "node_modules/log-symbols/node_modules/chalk": { "version": "5.4.1", + "resolved": "https://registry.npmjs.org/chalk/-/chalk-5.4.1.tgz", + "integrity": "sha512-zgVZuo2WcZgfUEmsn6eO3kINexW8RAE4maiQ8QNs8CtpPCSyMiYsULR3HQYkm3w8FIA3SberyMJMSldGsW+U3w==", "dev": true, "license": "MIT", "engines": { @@ -9159,6 +11335,8 @@ }, "node_modules/log-symbols/node_modules/is-unicode-supported": { "version": "1.3.0", + "resolved": "https://registry.npmjs.org/is-unicode-supported/-/is-unicode-supported-1.3.0.tgz", + "integrity": "sha512-43r2mRvz+8JRIKnWJ+3j8JtjRKZ6GmjzfaE/qiBJnikNnYv/6bagRJ1kUhNk8R5EX/GkobD+r+sfxCPJsiKBLQ==", "dev": true, "license": "MIT", "engines": { @@ -9170,6 +11348,8 @@ }, "node_modules/longest-streak": { "version": "3.1.0", + "resolved": "https://registry.npmjs.org/longest-streak/-/longest-streak-3.1.0.tgz", + "integrity": "sha512-9Ri+o0JYgehTaVBBDoMqIl8GXtbWg711O3srftcHhZ0dqnETqLaoIK0x17fUw9rFSlK/0NlsKe0Ahhyl5pXE2g==", "license": "MIT", "funding": { "type": "github", @@ -9178,6 +11358,8 @@ }, "node_modules/loose-envify": { "version": "1.4.0", + "resolved": "https://registry.npmjs.org/loose-envify/-/loose-envify-1.4.0.tgz", + "integrity": "sha512-lyuxPGr/Wfhrlem2CL/UcnUc1zcqKAImBDzukY7Y5F/yQiNdko6+fRLevlw1HgMySw7f611UIY408EtxRSoK3Q==", "license": "MIT", "dependencies": { "js-tokens": "^3.0.0 || ^4.0.0" @@ -9188,6 +11370,8 @@ }, "node_modules/lower-case": { "version": "2.0.2", + "resolved": "https://registry.npmjs.org/lower-case/-/lower-case-2.0.2.tgz", + "integrity": "sha512-7fm3l3NAF9WfN6W3JOmf5drwpVqX78JtoGJ3A6W0a6ZnldM41w2fV5D490psKFTpMds8TJse/eHLFFsNHHjHgg==", "license": "MIT", "dependencies": { "tslib": "^2.0.3" @@ -9195,6 +11379,8 @@ }, "node_modules/lowercase-keys": { "version": "3.0.0", + "resolved": "https://registry.npmjs.org/lowercase-keys/-/lowercase-keys-3.0.0.tgz", + "integrity": "sha512-ozCC6gdQ+glXOQsveKD0YsDy8DSQFjDTz4zyzEHNV5+JP5D62LmfDZ6o1cycFx9ouG940M5dE8C8CTewdj2YWQ==", "license": "MIT", "engines": { "node": "^12.20.0 || ^14.13.1 || >=16.0.0" @@ -9205,6 +11391,8 @@ }, "node_modules/lru-cache": { "version": "5.1.1", + "resolved": "https://registry.npmjs.org/lru-cache/-/lru-cache-5.1.1.tgz", + "integrity": "sha512-KpNARQA3Iwv+jTA0utUVVbrh+Jlrr1Fv0e56GGzAFOXN7dk/FviaDW8LHmK52DlcH4WP2n6gI8vN1aesBFgo9w==", "license": "ISC", "dependencies": { "yallist": "^3.0.2" @@ -9212,6 +11400,8 @@ }, "node_modules/markdown-extensions": { "version": "2.0.0", + "resolved": "https://registry.npmjs.org/markdown-extensions/-/markdown-extensions-2.0.0.tgz", + "integrity": "sha512-o5vL7aDWatOTX8LzaS1WMoaoxIiLRQJuIKKe2wAw6IeULDHaqbiqiggmx+pKvZDb1Sj+pE46Sn1T7lCqfFtg1Q==", "license": "MIT", "engines": { "node": ">=16" @@ -9222,6 +11412,8 @@ }, "node_modules/markdown-table": { "version": "3.0.4", + "resolved": "https://registry.npmjs.org/markdown-table/-/markdown-table-3.0.4.tgz", + "integrity": "sha512-wiYz4+JrLyb/DqW2hkFJxP7Vd7JuTDm77fvbM8VfEQdmSMqcImWeeRbHwZjBjIFki/VaMK2BhFi7oUUZeM5bqw==", "license": "MIT", "funding": { "type": "github", @@ -9230,6 +11422,8 @@ }, "node_modules/math-intrinsics": { "version": "1.1.0", + "resolved": "https://registry.npmjs.org/math-intrinsics/-/math-intrinsics-1.1.0.tgz", + "integrity": "sha512-/IXtbwEk5HTPyEwyKX6hGkYXxM9nbj64B+ilVJnC/R6B0pH5G4V3b0pVbL7DBj4tkhBAppbQUlf6F6Xl9LHu1g==", "license": "MIT", "engines": { "node": ">= 0.4" @@ -9237,6 +11431,8 @@ }, "node_modules/mdast-util-directive": { "version": "3.1.0", + "resolved": "https://registry.npmjs.org/mdast-util-directive/-/mdast-util-directive-3.1.0.tgz", + "integrity": "sha512-I3fNFt+DHmpWCYAT7quoM6lHf9wuqtI+oCOfvILnoicNIqjh5E3dEJWiXuYME2gNe8vl1iMQwyUHa7bgFmak6Q==", "license": "MIT", "dependencies": { "@types/mdast": "^4.0.0", @@ -9256,6 +11452,8 @@ }, "node_modules/mdast-util-find-and-replace": { "version": "3.0.2", + "resolved": "https://registry.npmjs.org/mdast-util-find-and-replace/-/mdast-util-find-and-replace-3.0.2.tgz", + "integrity": "sha512-Tmd1Vg/m3Xz43afeNxDIhWRtFZgM2VLyaf4vSTYwudTyeuTneoL3qtWMA5jeLyz/O1vDJmmV4QuScFCA2tBPwg==", "license": "MIT", "dependencies": { "@types/mdast": "^4.0.0", @@ -9270,6 +11468,8 @@ }, "node_modules/mdast-util-find-and-replace/node_modules/escape-string-regexp": { "version": "5.0.0", + "resolved": "https://registry.npmjs.org/escape-string-regexp/-/escape-string-regexp-5.0.0.tgz", + "integrity": "sha512-/veY75JbMK4j1yjvuUxuVsiS/hr/4iHs9FTT6cgTexxdE0Ly/glccBAkloH/DofkjRbZU3bnoj38mOmhkZ0lHw==", "license": "MIT", "engines": { "node": ">=12" @@ -9280,6 +11480,8 @@ }, "node_modules/mdast-util-from-markdown": { "version": "2.0.2", + "resolved": "https://registry.npmjs.org/mdast-util-from-markdown/-/mdast-util-from-markdown-2.0.2.tgz", + "integrity": "sha512-uZhTV/8NBuw0WHkPTrCqDOl0zVe1BIng5ZtHoDk49ME1qqcjYmmLmOf0gELgcRMxN4w2iuIeVso5/6QymSrgmA==", "license": "MIT", "dependencies": { "@types/mdast": "^4.0.0", @@ -9302,6 +11504,8 @@ }, "node_modules/mdast-util-from-markdown/node_modules/micromark-util-symbol": { "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-util-symbol/-/micromark-util-symbol-2.0.1.tgz", + "integrity": "sha512-vs5t8Apaud9N28kgCrRUdEed4UJ+wWNvicHLPxCa9ENlYuAY31M0ETy5y1vA33YoNPDFTghEbnh6efaE8h4x0Q==", "funding": [ { "type": "GitHub Sponsors", @@ -9316,6 +11520,8 @@ }, "node_modules/mdast-util-frontmatter": { "version": "2.0.1", + "resolved": "https://registry.npmjs.org/mdast-util-frontmatter/-/mdast-util-frontmatter-2.0.1.tgz", + "integrity": "sha512-LRqI9+wdgC25P0URIJY9vwocIzCcksduHQ9OF2joxQoyTNVduwLAFUzjoopuRJbJAReaKrNQKAZKL3uCMugWJA==", "license": "MIT", "dependencies": { "@types/mdast": "^4.0.0", @@ -9332,6 +11538,8 @@ }, "node_modules/mdast-util-frontmatter/node_modules/escape-string-regexp": { "version": "5.0.0", + "resolved": "https://registry.npmjs.org/escape-string-regexp/-/escape-string-regexp-5.0.0.tgz", + "integrity": "sha512-/veY75JbMK4j1yjvuUxuVsiS/hr/4iHs9FTT6cgTexxdE0Ly/glccBAkloH/DofkjRbZU3bnoj38mOmhkZ0lHw==", "license": "MIT", "engines": { "node": ">=12" @@ -9342,6 +11550,8 @@ }, "node_modules/mdast-util-gfm": { "version": "3.1.0", + "resolved": "https://registry.npmjs.org/mdast-util-gfm/-/mdast-util-gfm-3.1.0.tgz", + "integrity": "sha512-0ulfdQOM3ysHhCJ1p06l0b0VKlhU0wuQs3thxZQagjcjPrlFRqY215uZGHHJan9GEAXd9MbfPjFJz+qMkVR6zQ==", "license": "MIT", "dependencies": { "mdast-util-from-markdown": "^2.0.0", @@ -9359,6 +11569,8 @@ }, "node_modules/mdast-util-gfm-autolink-literal": { "version": "2.0.1", + "resolved": "https://registry.npmjs.org/mdast-util-gfm-autolink-literal/-/mdast-util-gfm-autolink-literal-2.0.1.tgz", + "integrity": "sha512-5HVP2MKaP6L+G6YaxPNjuL0BPrq9orG3TsrZ9YXbA3vDw/ACI4MEsnoDpn6ZNm7GnZgtAcONJyPhOP8tNJQavQ==", "license": "MIT", "dependencies": { "@types/mdast": "^4.0.0", @@ -9374,6 +11586,8 @@ }, "node_modules/mdast-util-gfm-autolink-literal/node_modules/micromark-util-character": { "version": "2.1.1", + "resolved": "https://registry.npmjs.org/micromark-util-character/-/micromark-util-character-2.1.1.tgz", + "integrity": "sha512-wv8tdUTJ3thSFFFJKtpYKOYiGP2+v96Hvk4Tu8KpCAsTMs6yi+nVmGh1syvSCsaxz45J6Jbw+9DD6g97+NV67Q==", "funding": [ { "type": "GitHub Sponsors", @@ -9392,6 +11606,8 @@ }, "node_modules/mdast-util-gfm-autolink-literal/node_modules/micromark-util-symbol": { "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-util-symbol/-/micromark-util-symbol-2.0.1.tgz", + "integrity": "sha512-vs5t8Apaud9N28kgCrRUdEed4UJ+wWNvicHLPxCa9ENlYuAY31M0ETy5y1vA33YoNPDFTghEbnh6efaE8h4x0Q==", "funding": [ { "type": "GitHub Sponsors", @@ -9406,6 +11622,8 @@ }, "node_modules/mdast-util-gfm-footnote": { "version": "2.1.0", + "resolved": "https://registry.npmjs.org/mdast-util-gfm-footnote/-/mdast-util-gfm-footnote-2.1.0.tgz", + "integrity": "sha512-sqpDWlsHn7Ac9GNZQMeUzPQSMzR6Wv0WKRNvQRg0KqHh02fpTz69Qc1QSseNX29bhz1ROIyNyxExfawVKTm1GQ==", "license": "MIT", "dependencies": { "@types/mdast": "^4.0.0", @@ -9421,6 +11639,8 @@ }, "node_modules/mdast-util-gfm-strikethrough": { "version": "2.0.0", + "resolved": "https://registry.npmjs.org/mdast-util-gfm-strikethrough/-/mdast-util-gfm-strikethrough-2.0.0.tgz", + "integrity": "sha512-mKKb915TF+OC5ptj5bJ7WFRPdYtuHv0yTRxK2tJvi+BDqbkiG7h7u/9SI89nRAYcmap2xHQL9D+QG/6wSrTtXg==", "license": "MIT", "dependencies": { "@types/mdast": "^4.0.0", @@ -9434,6 +11654,8 @@ }, "node_modules/mdast-util-gfm-table": { "version": "2.0.0", + "resolved": "https://registry.npmjs.org/mdast-util-gfm-table/-/mdast-util-gfm-table-2.0.0.tgz", + "integrity": "sha512-78UEvebzz/rJIxLvE7ZtDd/vIQ0RHv+3Mh5DR96p7cS7HsBhYIICDBCu8csTNWNO6tBWfqXPWekRuj2FNOGOZg==", "license": "MIT", "dependencies": { "@types/mdast": "^4.0.0", @@ -9449,6 +11671,8 @@ }, "node_modules/mdast-util-gfm-task-list-item": { "version": "2.0.0", + "resolved": "https://registry.npmjs.org/mdast-util-gfm-task-list-item/-/mdast-util-gfm-task-list-item-2.0.0.tgz", + "integrity": "sha512-IrtvNvjxC1o06taBAVJznEnkiHxLFTzgonUdy8hzFVeDun0uTjxxrRGVaNFqkU1wJR3RBPEfsxmU6jDWPofrTQ==", "license": "MIT", "dependencies": { "@types/mdast": "^4.0.0", @@ -9463,6 +11687,8 @@ }, "node_modules/mdast-util-mdx": { "version": "3.0.0", + "resolved": "https://registry.npmjs.org/mdast-util-mdx/-/mdast-util-mdx-3.0.0.tgz", + "integrity": "sha512-JfbYLAW7XnYTTbUsmpu0kdBUVe+yKVJZBItEjwyYJiDJuZ9w4eeaqks4HQO+R7objWgS2ymV60GYpI14Ug554w==", "license": "MIT", "dependencies": { "mdast-util-from-markdown": "^2.0.0", @@ -9478,6 +11704,8 @@ }, "node_modules/mdast-util-mdx-expression": { "version": "2.0.1", + "resolved": "https://registry.npmjs.org/mdast-util-mdx-expression/-/mdast-util-mdx-expression-2.0.1.tgz", + "integrity": "sha512-J6f+9hUp+ldTZqKRSg7Vw5V6MqjATc+3E4gf3CFNcuZNWD8XdyI6zQ8GqH7f8169MM6P7hMBRDVGnn7oHB9kXQ==", "license": "MIT", "dependencies": { "@types/estree-jsx": "^1.0.0", @@ -9494,6 +11722,8 @@ }, "node_modules/mdast-util-mdx-jsx": { "version": "3.2.0", + "resolved": "https://registry.npmjs.org/mdast-util-mdx-jsx/-/mdast-util-mdx-jsx-3.2.0.tgz", + "integrity": "sha512-lj/z8v0r6ZtsN/cGNNtemmmfoLAFZnjMbNyLzBafjzikOM+glrjNHPlf6lQDOTccj9n5b0PPihEBbhneMyGs1Q==", "license": "MIT", "dependencies": { "@types/estree-jsx": "^1.0.0", @@ -9516,6 +11746,8 @@ }, "node_modules/mdast-util-mdxjs-esm": { "version": "2.0.1", + "resolved": "https://registry.npmjs.org/mdast-util-mdxjs-esm/-/mdast-util-mdxjs-esm-2.0.1.tgz", + "integrity": "sha512-EcmOpxsZ96CvlP03NghtH1EsLtr0n9Tm4lPUJUBccV9RwUOneqSycg19n5HGzCf+10LozMRSObtVr3ee1WoHtg==", "license": "MIT", "dependencies": { "@types/estree-jsx": "^1.0.0", @@ -9532,6 +11764,8 @@ }, "node_modules/mdast-util-phrasing": { "version": "4.1.0", + "resolved": "https://registry.npmjs.org/mdast-util-phrasing/-/mdast-util-phrasing-4.1.0.tgz", + "integrity": "sha512-TqICwyvJJpBwvGAMZjj4J2n0X8QWp21b9l0o7eXyVJ25YNWYbJDVIyD1bZXE6WtV6RmKJVYmQAKWa0zWOABz2w==", "license": "MIT", "dependencies": { "@types/mdast": "^4.0.0", @@ -9544,6 +11778,8 @@ }, "node_modules/mdast-util-to-hast": { "version": "13.2.0", + "resolved": "https://registry.npmjs.org/mdast-util-to-hast/-/mdast-util-to-hast-13.2.0.tgz", + "integrity": "sha512-QGYKEuUsYT9ykKBCMOEDLsU5JRObWQusAolFMeko/tYPufNkRffBAQjIE+99jbA87xv6FgmjLtwjh9wBWajwAA==", "license": "MIT", "dependencies": { "@types/hast": "^3.0.0", @@ -9563,6 +11799,8 @@ }, "node_modules/mdast-util-to-markdown": { "version": "2.1.2", + "resolved": "https://registry.npmjs.org/mdast-util-to-markdown/-/mdast-util-to-markdown-2.1.2.tgz", + "integrity": "sha512-xj68wMTvGXVOKonmog6LwyJKrYXZPvlwabaryTjLh9LuvovB/KAH+kvi8Gjj+7rJjsFi23nkUxRQv1KqSroMqA==", "license": "MIT", "dependencies": { "@types/mdast": "^4.0.0", @@ -9582,6 +11820,8 @@ }, "node_modules/mdast-util-to-string": { "version": "4.0.0", + "resolved": "https://registry.npmjs.org/mdast-util-to-string/-/mdast-util-to-string-4.0.0.tgz", + "integrity": "sha512-0H44vDimn51F0YwvxSJSm0eCDOJTRlmN0R1yBh4HLj9wiV1Dn0QoXGbvFAWj2hSItVTlCmBF1hqKlIyUBVFLPg==", "license": "MIT", "dependencies": { "@types/mdast": "^4.0.0" @@ -9593,10 +11833,14 @@ }, "node_modules/mdn-data": { "version": "2.0.30", + "resolved": "https://registry.npmjs.org/mdn-data/-/mdn-data-2.0.30.tgz", + "integrity": "sha512-GaqWWShW4kv/G9IEucWScBx9G1/vsFZZJUO+tD26M8J8z3Kw5RDQjaoZe03YAClgeS/SWPOcb4nkFBTEi5DUEA==", "license": "CC0-1.0" }, "node_modules/media-typer": { "version": "0.3.0", + "resolved": "https://registry.npmjs.org/media-typer/-/media-typer-0.3.0.tgz", + "integrity": "sha512-dq+qelQ9akHpcOl/gUVRTxVIOkAJ1wR3QAvb4RsVjS8oVoFjDGTc679wJYmUmknUF5HwMLOgb5O+a3KxfWapPQ==", "license": "MIT", "engines": { "node": ">= 0.6" @@ -9604,6 +11848,8 @@ }, "node_modules/memfs": { "version": "3.5.3", + "resolved": "https://registry.npmjs.org/memfs/-/memfs-3.5.3.tgz", + "integrity": "sha512-UERzLsxzllchadvbPs5aolHh65ISpKpM+ccLbOJ8/vvpBKmAWf+la7dXFy7Mr0ySHbdHrFv5kGFCUHHe6GFEmw==", "license": "Unlicense", "dependencies": { "fs-monkey": "^1.0.4" @@ -9614,6 +11860,8 @@ }, "node_modules/merge-descriptors": { "version": "1.0.3", + "resolved": "https://registry.npmjs.org/merge-descriptors/-/merge-descriptors-1.0.3.tgz", + "integrity": "sha512-gaNvAS7TZ897/rVaZ0nMtAyxNyi/pdbjbAwUpFQpN70GqnVfOiXpeUUMKRBmzXaSQ8DdTX4/0ms62r2K+hE6mQ==", "license": "MIT", "funding": { "url": "https://github.com/sponsors/sindresorhus" @@ -9621,10 +11869,14 @@ }, "node_modules/merge-stream": { "version": "2.0.0", + "resolved": "https://registry.npmjs.org/merge-stream/-/merge-stream-2.0.0.tgz", + "integrity": "sha512-abv/qOcuPfk3URPfDzmZU1LKmuw8kT+0nIHvKrKgFrwifol/doWcdA4ZqsWQ8ENrFKkd67Mfpo/LovbIUsbt3w==", "license": "MIT" }, "node_modules/merge2": { "version": "1.4.1", + "resolved": "https://registry.npmjs.org/merge2/-/merge2-1.4.1.tgz", + "integrity": "sha512-8q7VEgMJW4J8tcfVPy8g09NcQwZdbwFEqhe/WZkoIzjn/3TGDwtOCYtXGxA3O8tPzpczCCDgv+P2P5y00ZJOOg==", "license": "MIT", "engines": { "node": ">= 8" @@ -9632,6 +11884,8 @@ }, "node_modules/methods": { "version": "1.1.2", + "resolved": "https://registry.npmjs.org/methods/-/methods-1.1.2.tgz", + "integrity": "sha512-iclAHeNqNm68zFtnZ0e+1L2yUIdvzNoauKU4WBA3VvH/vPFieF7qfRlwUZU+DA9P9bPXIS90ulxoUoCH23sV2w==", "license": "MIT", "engines": { "node": ">= 0.6" @@ -9639,6 +11893,8 @@ }, "node_modules/micromark": { "version": "4.0.2", + "resolved": "https://registry.npmjs.org/micromark/-/micromark-4.0.2.tgz", + "integrity": "sha512-zpe98Q6kvavpCr1NPVSCMebCKfD7CA2NqZ+rykeNhONIJBpc1tFKt9hucLGwha3jNTNI8lHpctWJWoimVF4PfA==", "funding": [ { "type": "GitHub Sponsors", @@ -9672,6 +11928,8 @@ }, "node_modules/micromark-core-commonmark": { "version": "2.0.3", + "resolved": "https://registry.npmjs.org/micromark-core-commonmark/-/micromark-core-commonmark-2.0.3.tgz", + "integrity": "sha512-RDBrHEMSxVFLg6xvnXmb1Ayr2WzLAWjeSATAoxwKYJV94TeNavgoIdA0a9ytzDSVzBy2YKFK+emCPOEibLeCrg==", "funding": [ { "type": "GitHub Sponsors", @@ -9704,6 +11962,8 @@ }, "node_modules/micromark-core-commonmark/node_modules/micromark-factory-space": { "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-factory-space/-/micromark-factory-space-2.0.1.tgz", + "integrity": "sha512-zRkxjtBxxLd2Sc0d+fbnEunsTj46SWXgXciZmHq0kDYGnck/ZSGj9/wULTV95uoeYiK5hRXP2mJ98Uo4cq/LQg==", "funding": [ { "type": "GitHub Sponsors", @@ -9722,6 +11982,8 @@ }, "node_modules/micromark-core-commonmark/node_modules/micromark-util-character": { "version": "2.1.1", + "resolved": "https://registry.npmjs.org/micromark-util-character/-/micromark-util-character-2.1.1.tgz", + "integrity": "sha512-wv8tdUTJ3thSFFFJKtpYKOYiGP2+v96Hvk4Tu8KpCAsTMs6yi+nVmGh1syvSCsaxz45J6Jbw+9DD6g97+NV67Q==", "funding": [ { "type": "GitHub Sponsors", @@ -9740,6 +12002,8 @@ }, "node_modules/micromark-core-commonmark/node_modules/micromark-util-symbol": { "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-util-symbol/-/micromark-util-symbol-2.0.1.tgz", + "integrity": "sha512-vs5t8Apaud9N28kgCrRUdEed4UJ+wWNvicHLPxCa9ENlYuAY31M0ETy5y1vA33YoNPDFTghEbnh6efaE8h4x0Q==", "funding": [ { "type": "GitHub Sponsors", @@ -9754,6 +12018,8 @@ }, "node_modules/micromark-extension-directive": { "version": "3.0.2", + "resolved": "https://registry.npmjs.org/micromark-extension-directive/-/micromark-extension-directive-3.0.2.tgz", + "integrity": "sha512-wjcXHgk+PPdmvR58Le9d7zQYWy+vKEU9Se44p2CrCDPiLr2FMyiT4Fyb5UFKFC66wGB3kPlgD7q3TnoqPS7SZA==", "license": "MIT", "dependencies": { "devlop": "^1.0.0", @@ -9771,6 +12037,8 @@ }, "node_modules/micromark-extension-directive/node_modules/micromark-factory-space": { "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-factory-space/-/micromark-factory-space-2.0.1.tgz", + "integrity": "sha512-zRkxjtBxxLd2Sc0d+fbnEunsTj46SWXgXciZmHq0kDYGnck/ZSGj9/wULTV95uoeYiK5hRXP2mJ98Uo4cq/LQg==", "funding": [ { "type": "GitHub Sponsors", @@ -9789,6 +12057,8 @@ }, "node_modules/micromark-extension-directive/node_modules/micromark-util-character": { "version": "2.1.1", + "resolved": "https://registry.npmjs.org/micromark-util-character/-/micromark-util-character-2.1.1.tgz", + "integrity": "sha512-wv8tdUTJ3thSFFFJKtpYKOYiGP2+v96Hvk4Tu8KpCAsTMs6yi+nVmGh1syvSCsaxz45J6Jbw+9DD6g97+NV67Q==", "funding": [ { "type": "GitHub Sponsors", @@ -9807,6 +12077,8 @@ }, "node_modules/micromark-extension-directive/node_modules/micromark-util-symbol": { "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-util-symbol/-/micromark-util-symbol-2.0.1.tgz", + "integrity": "sha512-vs5t8Apaud9N28kgCrRUdEed4UJ+wWNvicHLPxCa9ENlYuAY31M0ETy5y1vA33YoNPDFTghEbnh6efaE8h4x0Q==", "funding": [ { "type": "GitHub Sponsors", @@ -9821,6 +12093,8 @@ }, "node_modules/micromark-extension-frontmatter": { "version": "2.0.0", + "resolved": "https://registry.npmjs.org/micromark-extension-frontmatter/-/micromark-extension-frontmatter-2.0.0.tgz", + "integrity": "sha512-C4AkuM3dA58cgZha7zVnuVxBhDsbttIMiytjgsM2XbHAB2faRVaHRle40558FBN+DJcrLNCoqG5mlrpdU4cRtg==", "license": "MIT", "dependencies": { "fault": "^2.0.0", @@ -9835,6 +12109,8 @@ }, "node_modules/micromark-extension-frontmatter/node_modules/micromark-util-character": { "version": "2.1.1", + "resolved": "https://registry.npmjs.org/micromark-util-character/-/micromark-util-character-2.1.1.tgz", + "integrity": "sha512-wv8tdUTJ3thSFFFJKtpYKOYiGP2+v96Hvk4Tu8KpCAsTMs6yi+nVmGh1syvSCsaxz45J6Jbw+9DD6g97+NV67Q==", "funding": [ { "type": "GitHub Sponsors", @@ -9853,6 +12129,8 @@ }, "node_modules/micromark-extension-frontmatter/node_modules/micromark-util-symbol": { "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-util-symbol/-/micromark-util-symbol-2.0.1.tgz", + "integrity": "sha512-vs5t8Apaud9N28kgCrRUdEed4UJ+wWNvicHLPxCa9ENlYuAY31M0ETy5y1vA33YoNPDFTghEbnh6efaE8h4x0Q==", "funding": [ { "type": "GitHub Sponsors", @@ -9867,6 +12145,8 @@ }, "node_modules/micromark-extension-gfm": { "version": "3.0.0", + "resolved": "https://registry.npmjs.org/micromark-extension-gfm/-/micromark-extension-gfm-3.0.0.tgz", + "integrity": "sha512-vsKArQsicm7t0z2GugkCKtZehqUm31oeGBV/KVSorWSy8ZlNAv7ytjFhvaryUiCUJYqs+NoE6AFhpQvBTM6Q4w==", "license": "MIT", "dependencies": { "micromark-extension-gfm-autolink-literal": "^2.0.0", @@ -9885,6 +12165,8 @@ }, "node_modules/micromark-extension-gfm-autolink-literal": { "version": "2.1.0", + "resolved": "https://registry.npmjs.org/micromark-extension-gfm-autolink-literal/-/micromark-extension-gfm-autolink-literal-2.1.0.tgz", + "integrity": "sha512-oOg7knzhicgQ3t4QCjCWgTmfNhvQbDDnJeVu9v81r7NltNCVmhPy1fJRX27pISafdjL+SVc4d3l48Gb6pbRypw==", "license": "MIT", "dependencies": { "micromark-util-character": "^2.0.0", @@ -9899,6 +12181,8 @@ }, "node_modules/micromark-extension-gfm-autolink-literal/node_modules/micromark-util-character": { "version": "2.1.1", + "resolved": "https://registry.npmjs.org/micromark-util-character/-/micromark-util-character-2.1.1.tgz", + "integrity": "sha512-wv8tdUTJ3thSFFFJKtpYKOYiGP2+v96Hvk4Tu8KpCAsTMs6yi+nVmGh1syvSCsaxz45J6Jbw+9DD6g97+NV67Q==", "funding": [ { "type": "GitHub Sponsors", @@ -9917,6 +12201,8 @@ }, "node_modules/micromark-extension-gfm-autolink-literal/node_modules/micromark-util-symbol": { "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-util-symbol/-/micromark-util-symbol-2.0.1.tgz", + "integrity": "sha512-vs5t8Apaud9N28kgCrRUdEed4UJ+wWNvicHLPxCa9ENlYuAY31M0ETy5y1vA33YoNPDFTghEbnh6efaE8h4x0Q==", "funding": [ { "type": "GitHub Sponsors", @@ -9931,6 +12217,8 @@ }, "node_modules/micromark-extension-gfm-footnote": { "version": "2.1.0", + "resolved": "https://registry.npmjs.org/micromark-extension-gfm-footnote/-/micromark-extension-gfm-footnote-2.1.0.tgz", + "integrity": "sha512-/yPhxI1ntnDNsiHtzLKYnE3vf9JZ6cAisqVDauhp4CEHxlb4uoOTxOCJ+9s51bIB8U1N1FJ1RXOKTIlD5B/gqw==", "license": "MIT", "dependencies": { "devlop": "^1.0.0", @@ -9949,6 +12237,8 @@ }, "node_modules/micromark-extension-gfm-footnote/node_modules/micromark-factory-space": { "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-factory-space/-/micromark-factory-space-2.0.1.tgz", + "integrity": "sha512-zRkxjtBxxLd2Sc0d+fbnEunsTj46SWXgXciZmHq0kDYGnck/ZSGj9/wULTV95uoeYiK5hRXP2mJ98Uo4cq/LQg==", "funding": [ { "type": "GitHub Sponsors", @@ -9967,6 +12257,8 @@ }, "node_modules/micromark-extension-gfm-footnote/node_modules/micromark-util-character": { "version": "2.1.1", + "resolved": "https://registry.npmjs.org/micromark-util-character/-/micromark-util-character-2.1.1.tgz", + "integrity": "sha512-wv8tdUTJ3thSFFFJKtpYKOYiGP2+v96Hvk4Tu8KpCAsTMs6yi+nVmGh1syvSCsaxz45J6Jbw+9DD6g97+NV67Q==", "funding": [ { "type": "GitHub Sponsors", @@ -9985,6 +12277,8 @@ }, "node_modules/micromark-extension-gfm-footnote/node_modules/micromark-util-symbol": { "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-util-symbol/-/micromark-util-symbol-2.0.1.tgz", + "integrity": "sha512-vs5t8Apaud9N28kgCrRUdEed4UJ+wWNvicHLPxCa9ENlYuAY31M0ETy5y1vA33YoNPDFTghEbnh6efaE8h4x0Q==", "funding": [ { "type": "GitHub Sponsors", @@ -9999,6 +12293,8 @@ }, "node_modules/micromark-extension-gfm-strikethrough": { "version": "2.1.0", + "resolved": "https://registry.npmjs.org/micromark-extension-gfm-strikethrough/-/micromark-extension-gfm-strikethrough-2.1.0.tgz", + "integrity": "sha512-ADVjpOOkjz1hhkZLlBiYA9cR2Anf8F4HqZUO6e5eDcPQd0Txw5fxLzzxnEkSkfnD0wziSGiv7sYhk/ktvbf1uw==", "license": "MIT", "dependencies": { "devlop": "^1.0.0", @@ -10015,6 +12311,8 @@ }, "node_modules/micromark-extension-gfm-strikethrough/node_modules/micromark-util-symbol": { "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-util-symbol/-/micromark-util-symbol-2.0.1.tgz", + "integrity": "sha512-vs5t8Apaud9N28kgCrRUdEed4UJ+wWNvicHLPxCa9ENlYuAY31M0ETy5y1vA33YoNPDFTghEbnh6efaE8h4x0Q==", "funding": [ { "type": "GitHub Sponsors", @@ -10029,6 +12327,8 @@ }, "node_modules/micromark-extension-gfm-table": { "version": "2.1.1", + "resolved": "https://registry.npmjs.org/micromark-extension-gfm-table/-/micromark-extension-gfm-table-2.1.1.tgz", + "integrity": "sha512-t2OU/dXXioARrC6yWfJ4hqB7rct14e8f7m0cbI5hUmDyyIlwv5vEtooptH8INkbLzOatzKuVbQmAYcbWoyz6Dg==", "license": "MIT", "dependencies": { "devlop": "^1.0.0", @@ -10044,6 +12344,8 @@ }, "node_modules/micromark-extension-gfm-table/node_modules/micromark-factory-space": { "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-factory-space/-/micromark-factory-space-2.0.1.tgz", + "integrity": "sha512-zRkxjtBxxLd2Sc0d+fbnEunsTj46SWXgXciZmHq0kDYGnck/ZSGj9/wULTV95uoeYiK5hRXP2mJ98Uo4cq/LQg==", "funding": [ { "type": "GitHub Sponsors", @@ -10062,6 +12364,8 @@ }, "node_modules/micromark-extension-gfm-table/node_modules/micromark-util-character": { "version": "2.1.1", + "resolved": "https://registry.npmjs.org/micromark-util-character/-/micromark-util-character-2.1.1.tgz", + "integrity": "sha512-wv8tdUTJ3thSFFFJKtpYKOYiGP2+v96Hvk4Tu8KpCAsTMs6yi+nVmGh1syvSCsaxz45J6Jbw+9DD6g97+NV67Q==", "funding": [ { "type": "GitHub Sponsors", @@ -10080,6 +12384,8 @@ }, "node_modules/micromark-extension-gfm-table/node_modules/micromark-util-symbol": { "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-util-symbol/-/micromark-util-symbol-2.0.1.tgz", + "integrity": "sha512-vs5t8Apaud9N28kgCrRUdEed4UJ+wWNvicHLPxCa9ENlYuAY31M0ETy5y1vA33YoNPDFTghEbnh6efaE8h4x0Q==", "funding": [ { "type": "GitHub Sponsors", @@ -10094,6 +12400,8 @@ }, "node_modules/micromark-extension-gfm-tagfilter": { "version": "2.0.0", + "resolved": "https://registry.npmjs.org/micromark-extension-gfm-tagfilter/-/micromark-extension-gfm-tagfilter-2.0.0.tgz", + "integrity": "sha512-xHlTOmuCSotIA8TW1mDIM6X2O1SiX5P9IuDtqGonFhEK0qgRI4yeC6vMxEV2dgyr2TiD+2PQ10o+cOhdVAcwfg==", "license": "MIT", "dependencies": { "micromark-util-types": "^2.0.0" @@ -10105,6 +12413,8 @@ }, "node_modules/micromark-extension-gfm-task-list-item": { "version": "2.1.0", + "resolved": "https://registry.npmjs.org/micromark-extension-gfm-task-list-item/-/micromark-extension-gfm-task-list-item-2.1.0.tgz", + "integrity": "sha512-qIBZhqxqI6fjLDYFTBIa4eivDMnP+OZqsNwmQ3xNLE4Cxwc+zfQEfbs6tzAo2Hjq+bh6q5F+Z8/cksrLFYWQQw==", "license": "MIT", "dependencies": { "devlop": "^1.0.0", @@ -10120,6 +12430,8 @@ }, "node_modules/micromark-extension-gfm-task-list-item/node_modules/micromark-factory-space": { "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-factory-space/-/micromark-factory-space-2.0.1.tgz", + "integrity": "sha512-zRkxjtBxxLd2Sc0d+fbnEunsTj46SWXgXciZmHq0kDYGnck/ZSGj9/wULTV95uoeYiK5hRXP2mJ98Uo4cq/LQg==", "funding": [ { "type": "GitHub Sponsors", @@ -10138,6 +12450,8 @@ }, "node_modules/micromark-extension-gfm-task-list-item/node_modules/micromark-util-character": { "version": "2.1.1", + "resolved": "https://registry.npmjs.org/micromark-util-character/-/micromark-util-character-2.1.1.tgz", + "integrity": "sha512-wv8tdUTJ3thSFFFJKtpYKOYiGP2+v96Hvk4Tu8KpCAsTMs6yi+nVmGh1syvSCsaxz45J6Jbw+9DD6g97+NV67Q==", "funding": [ { "type": "GitHub Sponsors", @@ -10156,6 +12470,8 @@ }, "node_modules/micromark-extension-gfm-task-list-item/node_modules/micromark-util-symbol": { "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-util-symbol/-/micromark-util-symbol-2.0.1.tgz", + "integrity": "sha512-vs5t8Apaud9N28kgCrRUdEed4UJ+wWNvicHLPxCa9ENlYuAY31M0ETy5y1vA33YoNPDFTghEbnh6efaE8h4x0Q==", "funding": [ { "type": "GitHub Sponsors", @@ -10170,6 +12486,8 @@ }, "node_modules/micromark-extension-mdx-expression": { "version": "3.0.1", + "resolved": "https://registry.npmjs.org/micromark-extension-mdx-expression/-/micromark-extension-mdx-expression-3.0.1.tgz", + "integrity": "sha512-dD/ADLJ1AeMvSAKBwO22zG22N4ybhe7kFIZ3LsDI0GlsNr2A3KYxb0LdC1u5rj4Nw+CHKY0RVdnHX8vj8ejm4Q==", "funding": [ { "type": "GitHub Sponsors", @@ -10194,6 +12512,8 @@ }, "node_modules/micromark-extension-mdx-expression/node_modules/micromark-factory-space": { "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-factory-space/-/micromark-factory-space-2.0.1.tgz", + "integrity": "sha512-zRkxjtBxxLd2Sc0d+fbnEunsTj46SWXgXciZmHq0kDYGnck/ZSGj9/wULTV95uoeYiK5hRXP2mJ98Uo4cq/LQg==", "funding": [ { "type": "GitHub Sponsors", @@ -10212,6 +12532,8 @@ }, "node_modules/micromark-extension-mdx-expression/node_modules/micromark-util-character": { "version": "2.1.1", + "resolved": "https://registry.npmjs.org/micromark-util-character/-/micromark-util-character-2.1.1.tgz", + "integrity": "sha512-wv8tdUTJ3thSFFFJKtpYKOYiGP2+v96Hvk4Tu8KpCAsTMs6yi+nVmGh1syvSCsaxz45J6Jbw+9DD6g97+NV67Q==", "funding": [ { "type": "GitHub Sponsors", @@ -10230,6 +12552,8 @@ }, "node_modules/micromark-extension-mdx-expression/node_modules/micromark-util-symbol": { "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-util-symbol/-/micromark-util-symbol-2.0.1.tgz", + "integrity": "sha512-vs5t8Apaud9N28kgCrRUdEed4UJ+wWNvicHLPxCa9ENlYuAY31M0ETy5y1vA33YoNPDFTghEbnh6efaE8h4x0Q==", "funding": [ { "type": "GitHub Sponsors", @@ -10244,6 +12568,8 @@ }, "node_modules/micromark-extension-mdx-jsx": { "version": "3.0.2", + "resolved": "https://registry.npmjs.org/micromark-extension-mdx-jsx/-/micromark-extension-mdx-jsx-3.0.2.tgz", + "integrity": "sha512-e5+q1DjMh62LZAJOnDraSSbDMvGJ8x3cbjygy2qFEi7HCeUT4BDKCvMozPozcD6WmOt6sVvYDNBKhFSz3kjOVQ==", "license": "MIT", "dependencies": { "@types/estree": "^1.0.0", @@ -10264,6 +12590,8 @@ }, "node_modules/micromark-extension-mdx-jsx/node_modules/micromark-factory-space": { "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-factory-space/-/micromark-factory-space-2.0.1.tgz", + "integrity": "sha512-zRkxjtBxxLd2Sc0d+fbnEunsTj46SWXgXciZmHq0kDYGnck/ZSGj9/wULTV95uoeYiK5hRXP2mJ98Uo4cq/LQg==", "funding": [ { "type": "GitHub Sponsors", @@ -10282,6 +12610,8 @@ }, "node_modules/micromark-extension-mdx-jsx/node_modules/micromark-util-character": { "version": "2.1.1", + "resolved": "https://registry.npmjs.org/micromark-util-character/-/micromark-util-character-2.1.1.tgz", + "integrity": "sha512-wv8tdUTJ3thSFFFJKtpYKOYiGP2+v96Hvk4Tu8KpCAsTMs6yi+nVmGh1syvSCsaxz45J6Jbw+9DD6g97+NV67Q==", "funding": [ { "type": "GitHub Sponsors", @@ -10300,6 +12630,8 @@ }, "node_modules/micromark-extension-mdx-jsx/node_modules/micromark-util-symbol": { "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-util-symbol/-/micromark-util-symbol-2.0.1.tgz", + "integrity": "sha512-vs5t8Apaud9N28kgCrRUdEed4UJ+wWNvicHLPxCa9ENlYuAY31M0ETy5y1vA33YoNPDFTghEbnh6efaE8h4x0Q==", "funding": [ { "type": "GitHub Sponsors", @@ -10314,6 +12646,8 @@ }, "node_modules/micromark-extension-mdx-md": { "version": "2.0.0", + "resolved": "https://registry.npmjs.org/micromark-extension-mdx-md/-/micromark-extension-mdx-md-2.0.0.tgz", + "integrity": "sha512-EpAiszsB3blw4Rpba7xTOUptcFeBFi+6PY8VnJ2hhimH+vCQDirWgsMpz7w1XcZE7LVrSAUGb9VJpG9ghlYvYQ==", "license": "MIT", "dependencies": { "micromark-util-types": "^2.0.0" @@ -10325,6 +12659,8 @@ }, "node_modules/micromark-extension-mdxjs": { "version": "3.0.0", + "resolved": "https://registry.npmjs.org/micromark-extension-mdxjs/-/micromark-extension-mdxjs-3.0.0.tgz", + "integrity": "sha512-A873fJfhnJ2siZyUrJ31l34Uqwy4xIFmvPY1oj+Ean5PHcPBYzEsvqvWGaWcfEIr11O5Dlw3p2y0tZWpKHDejQ==", "license": "MIT", "dependencies": { "acorn": "^8.0.0", @@ -10343,6 +12679,8 @@ }, "node_modules/micromark-extension-mdxjs-esm": { "version": "3.0.0", + "resolved": "https://registry.npmjs.org/micromark-extension-mdxjs-esm/-/micromark-extension-mdxjs-esm-3.0.0.tgz", + "integrity": "sha512-DJFl4ZqkErRpq/dAPyeWp15tGrcrrJho1hKK5uBS70BCtfrIFg81sqcTVu3Ta+KD1Tk5vAtBNElWxtAa+m8K9A==", "license": "MIT", "dependencies": { "@types/estree": "^1.0.0", @@ -10362,6 +12700,8 @@ }, "node_modules/micromark-extension-mdxjs-esm/node_modules/micromark-util-character": { "version": "2.1.1", + "resolved": "https://registry.npmjs.org/micromark-util-character/-/micromark-util-character-2.1.1.tgz", + "integrity": "sha512-wv8tdUTJ3thSFFFJKtpYKOYiGP2+v96Hvk4Tu8KpCAsTMs6yi+nVmGh1syvSCsaxz45J6Jbw+9DD6g97+NV67Q==", "funding": [ { "type": "GitHub Sponsors", @@ -10380,6 +12720,8 @@ }, "node_modules/micromark-extension-mdxjs-esm/node_modules/micromark-util-symbol": { "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-util-symbol/-/micromark-util-symbol-2.0.1.tgz", + "integrity": "sha512-vs5t8Apaud9N28kgCrRUdEed4UJ+wWNvicHLPxCa9ENlYuAY31M0ETy5y1vA33YoNPDFTghEbnh6efaE8h4x0Q==", "funding": [ { "type": "GitHub Sponsors", @@ -10394,6 +12736,8 @@ }, "node_modules/micromark-factory-destination": { "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-factory-destination/-/micromark-factory-destination-2.0.1.tgz", + "integrity": "sha512-Xe6rDdJlkmbFRExpTOmRj9N3MaWmbAgdpSrBQvCFqhezUn4AHqJHbaEnfbVYYiexVSs//tqOdY/DxhjdCiJnIA==", "funding": [ { "type": "GitHub Sponsors", @@ -10413,6 +12757,8 @@ }, "node_modules/micromark-factory-destination/node_modules/micromark-util-character": { "version": "2.1.1", + "resolved": "https://registry.npmjs.org/micromark-util-character/-/micromark-util-character-2.1.1.tgz", + "integrity": "sha512-wv8tdUTJ3thSFFFJKtpYKOYiGP2+v96Hvk4Tu8KpCAsTMs6yi+nVmGh1syvSCsaxz45J6Jbw+9DD6g97+NV67Q==", "funding": [ { "type": "GitHub Sponsors", @@ -10431,6 +12777,8 @@ }, "node_modules/micromark-factory-destination/node_modules/micromark-util-symbol": { "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-util-symbol/-/micromark-util-symbol-2.0.1.tgz", + "integrity": "sha512-vs5t8Apaud9N28kgCrRUdEed4UJ+wWNvicHLPxCa9ENlYuAY31M0ETy5y1vA33YoNPDFTghEbnh6efaE8h4x0Q==", "funding": [ { "type": "GitHub Sponsors", @@ -10445,6 +12793,8 @@ }, "node_modules/micromark-factory-label": { "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-factory-label/-/micromark-factory-label-2.0.1.tgz", + "integrity": "sha512-VFMekyQExqIW7xIChcXn4ok29YE3rnuyveW3wZQWWqF4Nv9Wk5rgJ99KzPvHjkmPXF93FXIbBp6YdW3t71/7Vg==", "funding": [ { "type": "GitHub Sponsors", @@ -10465,6 +12815,8 @@ }, "node_modules/micromark-factory-label/node_modules/micromark-util-character": { "version": "2.1.1", + "resolved": "https://registry.npmjs.org/micromark-util-character/-/micromark-util-character-2.1.1.tgz", + "integrity": "sha512-wv8tdUTJ3thSFFFJKtpYKOYiGP2+v96Hvk4Tu8KpCAsTMs6yi+nVmGh1syvSCsaxz45J6Jbw+9DD6g97+NV67Q==", "funding": [ { "type": "GitHub Sponsors", @@ -10483,6 +12835,8 @@ }, "node_modules/micromark-factory-label/node_modules/micromark-util-symbol": { "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-util-symbol/-/micromark-util-symbol-2.0.1.tgz", + "integrity": "sha512-vs5t8Apaud9N28kgCrRUdEed4UJ+wWNvicHLPxCa9ENlYuAY31M0ETy5y1vA33YoNPDFTghEbnh6efaE8h4x0Q==", "funding": [ { "type": "GitHub Sponsors", @@ -10497,6 +12851,8 @@ }, "node_modules/micromark-factory-mdx-expression": { "version": "2.0.3", + "resolved": "https://registry.npmjs.org/micromark-factory-mdx-expression/-/micromark-factory-mdx-expression-2.0.3.tgz", + "integrity": "sha512-kQnEtA3vzucU2BkrIa8/VaSAsP+EJ3CKOvhMuJgOEGg9KDC6OAY6nSnNDVRiVNRqj7Y4SlSzcStaH/5jge8JdQ==", "funding": [ { "type": "GitHub Sponsors", @@ -10522,6 +12878,8 @@ }, "node_modules/micromark-factory-mdx-expression/node_modules/micromark-factory-space": { "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-factory-space/-/micromark-factory-space-2.0.1.tgz", + "integrity": "sha512-zRkxjtBxxLd2Sc0d+fbnEunsTj46SWXgXciZmHq0kDYGnck/ZSGj9/wULTV95uoeYiK5hRXP2mJ98Uo4cq/LQg==", "funding": [ { "type": "GitHub Sponsors", @@ -10540,6 +12898,8 @@ }, "node_modules/micromark-factory-mdx-expression/node_modules/micromark-util-character": { "version": "2.1.1", + "resolved": "https://registry.npmjs.org/micromark-util-character/-/micromark-util-character-2.1.1.tgz", + "integrity": "sha512-wv8tdUTJ3thSFFFJKtpYKOYiGP2+v96Hvk4Tu8KpCAsTMs6yi+nVmGh1syvSCsaxz45J6Jbw+9DD6g97+NV67Q==", "funding": [ { "type": "GitHub Sponsors", @@ -10558,6 +12918,8 @@ }, "node_modules/micromark-factory-mdx-expression/node_modules/micromark-util-symbol": { "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-util-symbol/-/micromark-util-symbol-2.0.1.tgz", + "integrity": "sha512-vs5t8Apaud9N28kgCrRUdEed4UJ+wWNvicHLPxCa9ENlYuAY31M0ETy5y1vA33YoNPDFTghEbnh6efaE8h4x0Q==", "funding": [ { "type": "GitHub Sponsors", @@ -10572,6 +12934,8 @@ }, "node_modules/micromark-factory-space": { "version": "1.1.0", + "resolved": "https://registry.npmjs.org/micromark-factory-space/-/micromark-factory-space-1.1.0.tgz", + "integrity": "sha512-cRzEj7c0OL4Mw2v6nwzttyOZe8XY/Z8G0rzmWQZTBi/jjwyw/U4uqKtUORXQrR5bAZZnbTI/feRV/R7hc4jQYQ==", "funding": [ { "type": "GitHub Sponsors", @@ -10590,6 +12954,8 @@ }, "node_modules/micromark-factory-space/node_modules/micromark-util-types": { "version": "1.1.0", + "resolved": "https://registry.npmjs.org/micromark-util-types/-/micromark-util-types-1.1.0.tgz", + "integrity": "sha512-ukRBgie8TIAcacscVHSiddHjO4k/q3pnedmzMQ4iwDcK0FtFCohKOlFbaOL/mPgfnPsL3C1ZyxJa4sbWrBl3jg==", "funding": [ { "type": "GitHub Sponsors", @@ -10604,6 +12970,8 @@ }, "node_modules/micromark-factory-title": { "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-factory-title/-/micromark-factory-title-2.0.1.tgz", + "integrity": "sha512-5bZ+3CjhAd9eChYTHsjy6TGxpOFSKgKKJPJxr293jTbfry2KDoWkhBb6TcPVB4NmzaPhMs1Frm9AZH7OD4Cjzw==", "funding": [ { "type": "GitHub Sponsors", @@ -10624,6 +12992,8 @@ }, "node_modules/micromark-factory-title/node_modules/micromark-factory-space": { "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-factory-space/-/micromark-factory-space-2.0.1.tgz", + "integrity": "sha512-zRkxjtBxxLd2Sc0d+fbnEunsTj46SWXgXciZmHq0kDYGnck/ZSGj9/wULTV95uoeYiK5hRXP2mJ98Uo4cq/LQg==", "funding": [ { "type": "GitHub Sponsors", @@ -10642,6 +13012,8 @@ }, "node_modules/micromark-factory-title/node_modules/micromark-util-character": { "version": "2.1.1", + "resolved": "https://registry.npmjs.org/micromark-util-character/-/micromark-util-character-2.1.1.tgz", + "integrity": "sha512-wv8tdUTJ3thSFFFJKtpYKOYiGP2+v96Hvk4Tu8KpCAsTMs6yi+nVmGh1syvSCsaxz45J6Jbw+9DD6g97+NV67Q==", "funding": [ { "type": "GitHub Sponsors", @@ -10660,6 +13032,8 @@ }, "node_modules/micromark-factory-title/node_modules/micromark-util-symbol": { "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-util-symbol/-/micromark-util-symbol-2.0.1.tgz", + "integrity": "sha512-vs5t8Apaud9N28kgCrRUdEed4UJ+wWNvicHLPxCa9ENlYuAY31M0ETy5y1vA33YoNPDFTghEbnh6efaE8h4x0Q==", "funding": [ { "type": "GitHub Sponsors", @@ -10674,6 +13048,8 @@ }, "node_modules/micromark-factory-whitespace": { "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-factory-whitespace/-/micromark-factory-whitespace-2.0.1.tgz", + "integrity": "sha512-Ob0nuZ3PKt/n0hORHyvoD9uZhr+Za8sFoP+OnMcnWK5lngSzALgQYKMr9RJVOWLqQYuyn6ulqGWSXdwf6F80lQ==", "funding": [ { "type": "GitHub Sponsors", @@ -10694,6 +13070,8 @@ }, "node_modules/micromark-factory-whitespace/node_modules/micromark-factory-space": { "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-factory-space/-/micromark-factory-space-2.0.1.tgz", + "integrity": "sha512-zRkxjtBxxLd2Sc0d+fbnEunsTj46SWXgXciZmHq0kDYGnck/ZSGj9/wULTV95uoeYiK5hRXP2mJ98Uo4cq/LQg==", "funding": [ { "type": "GitHub Sponsors", @@ -10712,6 +13090,8 @@ }, "node_modules/micromark-factory-whitespace/node_modules/micromark-util-character": { "version": "2.1.1", + "resolved": "https://registry.npmjs.org/micromark-util-character/-/micromark-util-character-2.1.1.tgz", + "integrity": "sha512-wv8tdUTJ3thSFFFJKtpYKOYiGP2+v96Hvk4Tu8KpCAsTMs6yi+nVmGh1syvSCsaxz45J6Jbw+9DD6g97+NV67Q==", "funding": [ { "type": "GitHub Sponsors", @@ -10730,6 +13110,8 @@ }, "node_modules/micromark-factory-whitespace/node_modules/micromark-util-symbol": { "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-util-symbol/-/micromark-util-symbol-2.0.1.tgz", + "integrity": "sha512-vs5t8Apaud9N28kgCrRUdEed4UJ+wWNvicHLPxCa9ENlYuAY31M0ETy5y1vA33YoNPDFTghEbnh6efaE8h4x0Q==", "funding": [ { "type": "GitHub Sponsors", @@ -10744,6 +13126,8 @@ }, "node_modules/micromark-util-character": { "version": "1.2.0", + "resolved": "https://registry.npmjs.org/micromark-util-character/-/micromark-util-character-1.2.0.tgz", + "integrity": "sha512-lXraTwcX3yH/vMDaFWCQJP1uIszLVebzUa3ZHdrgxr7KEU/9mL4mVgCpGbyhvNLNlauROiNUq7WN5u7ndbY6xg==", "funding": [ { "type": "GitHub Sponsors", @@ -10762,6 +13146,8 @@ }, "node_modules/micromark-util-character/node_modules/micromark-util-types": { "version": "1.1.0", + "resolved": "https://registry.npmjs.org/micromark-util-types/-/micromark-util-types-1.1.0.tgz", + "integrity": "sha512-ukRBgie8TIAcacscVHSiddHjO4k/q3pnedmzMQ4iwDcK0FtFCohKOlFbaOL/mPgfnPsL3C1ZyxJa4sbWrBl3jg==", "funding": [ { "type": "GitHub Sponsors", @@ -10776,6 +13162,8 @@ }, "node_modules/micromark-util-chunked": { "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-util-chunked/-/micromark-util-chunked-2.0.1.tgz", + "integrity": "sha512-QUNFEOPELfmvv+4xiNg2sRYeS/P84pTW0TCgP5zc9FpXetHY0ab7SxKyAQCNCc1eK0459uoLI1y5oO5Vc1dbhA==", "funding": [ { "type": "GitHub Sponsors", @@ -10793,6 +13181,8 @@ }, "node_modules/micromark-util-chunked/node_modules/micromark-util-symbol": { "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-util-symbol/-/micromark-util-symbol-2.0.1.tgz", + "integrity": "sha512-vs5t8Apaud9N28kgCrRUdEed4UJ+wWNvicHLPxCa9ENlYuAY31M0ETy5y1vA33YoNPDFTghEbnh6efaE8h4x0Q==", "funding": [ { "type": "GitHub Sponsors", @@ -10807,6 +13197,8 @@ }, "node_modules/micromark-util-classify-character": { "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-util-classify-character/-/micromark-util-classify-character-2.0.1.tgz", + "integrity": "sha512-K0kHzM6afW/MbeWYWLjoHQv1sgg2Q9EccHEDzSkxiP/EaagNzCm7T/WMKZ3rjMbvIpvBiZgwR3dKMygtA4mG1Q==", "funding": [ { "type": "GitHub Sponsors", @@ -10826,6 +13218,8 @@ }, "node_modules/micromark-util-classify-character/node_modules/micromark-util-character": { "version": "2.1.1", + "resolved": "https://registry.npmjs.org/micromark-util-character/-/micromark-util-character-2.1.1.tgz", + "integrity": "sha512-wv8tdUTJ3thSFFFJKtpYKOYiGP2+v96Hvk4Tu8KpCAsTMs6yi+nVmGh1syvSCsaxz45J6Jbw+9DD6g97+NV67Q==", "funding": [ { "type": "GitHub Sponsors", @@ -10844,6 +13238,8 @@ }, "node_modules/micromark-util-classify-character/node_modules/micromark-util-symbol": { "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-util-symbol/-/micromark-util-symbol-2.0.1.tgz", + "integrity": "sha512-vs5t8Apaud9N28kgCrRUdEed4UJ+wWNvicHLPxCa9ENlYuAY31M0ETy5y1vA33YoNPDFTghEbnh6efaE8h4x0Q==", "funding": [ { "type": "GitHub Sponsors", @@ -10858,6 +13254,8 @@ }, "node_modules/micromark-util-combine-extensions": { "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-util-combine-extensions/-/micromark-util-combine-extensions-2.0.1.tgz", + "integrity": "sha512-OnAnH8Ujmy59JcyZw8JSbK9cGpdVY44NKgSM7E9Eh7DiLS2E9RNQf0dONaGDzEG9yjEl5hcqeIsj4hfRkLH/Bg==", "funding": [ { "type": "GitHub Sponsors", @@ -10876,6 +13274,8 @@ }, "node_modules/micromark-util-decode-numeric-character-reference": { "version": "2.0.2", + "resolved": "https://registry.npmjs.org/micromark-util-decode-numeric-character-reference/-/micromark-util-decode-numeric-character-reference-2.0.2.tgz", + "integrity": "sha512-ccUbYk6CwVdkmCQMyr64dXz42EfHGkPQlBj5p7YVGzq8I7CtjXZJrubAYezf7Rp+bjPseiROqe7G6foFd+lEuw==", "funding": [ { "type": "GitHub Sponsors", @@ -10893,6 +13293,8 @@ }, "node_modules/micromark-util-decode-numeric-character-reference/node_modules/micromark-util-symbol": { "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-util-symbol/-/micromark-util-symbol-2.0.1.tgz", + "integrity": "sha512-vs5t8Apaud9N28kgCrRUdEed4UJ+wWNvicHLPxCa9ENlYuAY31M0ETy5y1vA33YoNPDFTghEbnh6efaE8h4x0Q==", "funding": [ { "type": "GitHub Sponsors", @@ -10907,6 +13309,8 @@ }, "node_modules/micromark-util-decode-string": { "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-util-decode-string/-/micromark-util-decode-string-2.0.1.tgz", + "integrity": "sha512-nDV/77Fj6eH1ynwscYTOsbK7rR//Uj0bZXBwJZRfaLEJ1iGBR6kIfNmlNqaqJf649EP0F3NWNdeJi03elllNUQ==", "funding": [ { "type": "GitHub Sponsors", @@ -10927,6 +13331,8 @@ }, "node_modules/micromark-util-decode-string/node_modules/micromark-util-character": { "version": "2.1.1", + "resolved": "https://registry.npmjs.org/micromark-util-character/-/micromark-util-character-2.1.1.tgz", + "integrity": "sha512-wv8tdUTJ3thSFFFJKtpYKOYiGP2+v96Hvk4Tu8KpCAsTMs6yi+nVmGh1syvSCsaxz45J6Jbw+9DD6g97+NV67Q==", "funding": [ { "type": "GitHub Sponsors", @@ -10945,6 +13351,8 @@ }, "node_modules/micromark-util-decode-string/node_modules/micromark-util-symbol": { "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-util-symbol/-/micromark-util-symbol-2.0.1.tgz", + "integrity": "sha512-vs5t8Apaud9N28kgCrRUdEed4UJ+wWNvicHLPxCa9ENlYuAY31M0ETy5y1vA33YoNPDFTghEbnh6efaE8h4x0Q==", "funding": [ { "type": "GitHub Sponsors", @@ -10959,6 +13367,8 @@ }, "node_modules/micromark-util-encode": { "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-util-encode/-/micromark-util-encode-2.0.1.tgz", + "integrity": "sha512-c3cVx2y4KqUnwopcO9b/SCdo2O67LwJJ/UyqGfbigahfegL9myoEFoDYZgkT7f36T0bLrM9hZTAaAyH+PCAXjw==", "funding": [ { "type": "GitHub Sponsors", @@ -10973,6 +13383,8 @@ }, "node_modules/micromark-util-events-to-acorn": { "version": "2.0.3", + "resolved": "https://registry.npmjs.org/micromark-util-events-to-acorn/-/micromark-util-events-to-acorn-2.0.3.tgz", + "integrity": "sha512-jmsiEIiZ1n7X1Rr5k8wVExBQCg5jy4UXVADItHmNk1zkwEVhBuIUKRu3fqv+hs4nxLISi2DQGlqIOGiFxgbfHg==", "funding": [ { "type": "GitHub Sponsors", @@ -10996,6 +13408,8 @@ }, "node_modules/micromark-util-events-to-acorn/node_modules/micromark-util-symbol": { "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-util-symbol/-/micromark-util-symbol-2.0.1.tgz", + "integrity": "sha512-vs5t8Apaud9N28kgCrRUdEed4UJ+wWNvicHLPxCa9ENlYuAY31M0ETy5y1vA33YoNPDFTghEbnh6efaE8h4x0Q==", "funding": [ { "type": "GitHub Sponsors", @@ -11010,6 +13424,8 @@ }, "node_modules/micromark-util-html-tag-name": { "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-util-html-tag-name/-/micromark-util-html-tag-name-2.0.1.tgz", + "integrity": "sha512-2cNEiYDhCWKI+Gs9T0Tiysk136SnR13hhO8yW6BGNyhOC4qYFnwF1nKfD3HFAIXA5c45RrIG1ub11GiXeYd1xA==", "funding": [ { "type": "GitHub Sponsors", @@ -11024,6 +13440,8 @@ }, "node_modules/micromark-util-normalize-identifier": { "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-util-normalize-identifier/-/micromark-util-normalize-identifier-2.0.1.tgz", + "integrity": "sha512-sxPqmo70LyARJs0w2UclACPUUEqltCkJ6PhKdMIDuJ3gSf/Q+/GIe3WKl0Ijb/GyH9lOpUkRAO2wp0GVkLvS9Q==", "funding": [ { "type": "GitHub Sponsors", @@ -11041,6 +13459,8 @@ }, "node_modules/micromark-util-normalize-identifier/node_modules/micromark-util-symbol": { "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-util-symbol/-/micromark-util-symbol-2.0.1.tgz", + "integrity": "sha512-vs5t8Apaud9N28kgCrRUdEed4UJ+wWNvicHLPxCa9ENlYuAY31M0ETy5y1vA33YoNPDFTghEbnh6efaE8h4x0Q==", "funding": [ { "type": "GitHub Sponsors", @@ -11055,6 +13475,8 @@ }, "node_modules/micromark-util-resolve-all": { "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-util-resolve-all/-/micromark-util-resolve-all-2.0.1.tgz", + "integrity": "sha512-VdQyxFWFT2/FGJgwQnJYbe1jjQoNTS4RjglmSjTUlpUMa95Htx9NHeYW4rGDJzbjvCsl9eLjMQwGeElsqmzcHg==", "funding": [ { "type": "GitHub Sponsors", @@ -11072,6 +13494,8 @@ }, "node_modules/micromark-util-sanitize-uri": { "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-util-sanitize-uri/-/micromark-util-sanitize-uri-2.0.1.tgz", + "integrity": "sha512-9N9IomZ/YuGGZZmQec1MbgxtlgougxTodVwDzzEouPKo3qFWvymFHWcnDi2vzV1ff6kas9ucW+o3yzJK9YB1AQ==", "funding": [ { "type": "GitHub Sponsors", @@ -11091,6 +13515,8 @@ }, "node_modules/micromark-util-sanitize-uri/node_modules/micromark-util-character": { "version": "2.1.1", + "resolved": "https://registry.npmjs.org/micromark-util-character/-/micromark-util-character-2.1.1.tgz", + "integrity": "sha512-wv8tdUTJ3thSFFFJKtpYKOYiGP2+v96Hvk4Tu8KpCAsTMs6yi+nVmGh1syvSCsaxz45J6Jbw+9DD6g97+NV67Q==", "funding": [ { "type": "GitHub Sponsors", @@ -11109,6 +13535,8 @@ }, "node_modules/micromark-util-sanitize-uri/node_modules/micromark-util-symbol": { "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-util-symbol/-/micromark-util-symbol-2.0.1.tgz", + "integrity": "sha512-vs5t8Apaud9N28kgCrRUdEed4UJ+wWNvicHLPxCa9ENlYuAY31M0ETy5y1vA33YoNPDFTghEbnh6efaE8h4x0Q==", "funding": [ { "type": "GitHub Sponsors", @@ -11123,6 +13551,8 @@ }, "node_modules/micromark-util-subtokenize": { "version": "2.1.0", + "resolved": "https://registry.npmjs.org/micromark-util-subtokenize/-/micromark-util-subtokenize-2.1.0.tgz", + "integrity": "sha512-XQLu552iSctvnEcgXw6+Sx75GflAPNED1qx7eBJ+wydBb2KCbRZe+NwvIEEMM83uml1+2WSXpBAcp9IUCgCYWA==", "funding": [ { "type": "GitHub Sponsors", @@ -11143,6 +13573,8 @@ }, "node_modules/micromark-util-subtokenize/node_modules/micromark-util-symbol": { "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-util-symbol/-/micromark-util-symbol-2.0.1.tgz", + "integrity": "sha512-vs5t8Apaud9N28kgCrRUdEed4UJ+wWNvicHLPxCa9ENlYuAY31M0ETy5y1vA33YoNPDFTghEbnh6efaE8h4x0Q==", "funding": [ { "type": "GitHub Sponsors", @@ -11157,6 +13589,8 @@ }, "node_modules/micromark-util-symbol": { "version": "1.1.0", + "resolved": "https://registry.npmjs.org/micromark-util-symbol/-/micromark-util-symbol-1.1.0.tgz", + "integrity": "sha512-uEjpEYY6KMs1g7QfJ2eX1SQEV+ZT4rUD3UcF6l57acZvLNK7PBZL+ty82Z1qhK1/yXIY4bdx04FKMgR0g4IAag==", "funding": [ { "type": "GitHub Sponsors", @@ -11171,6 +13605,8 @@ }, "node_modules/micromark-util-types": { "version": "2.0.2", + "resolved": "https://registry.npmjs.org/micromark-util-types/-/micromark-util-types-2.0.2.tgz", + "integrity": "sha512-Yw0ECSpJoViF1qTU4DC6NwtC4aWGt1EkzaQB8KPPyCRR8z9TWeV0HbEFGTO+ZY1wB22zmxnJqhPyTpOVCpeHTA==", "funding": [ { "type": "GitHub Sponsors", @@ -11185,6 +13621,8 @@ }, "node_modules/micromark/node_modules/micromark-factory-space": { "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-factory-space/-/micromark-factory-space-2.0.1.tgz", + "integrity": "sha512-zRkxjtBxxLd2Sc0d+fbnEunsTj46SWXgXciZmHq0kDYGnck/ZSGj9/wULTV95uoeYiK5hRXP2mJ98Uo4cq/LQg==", "funding": [ { "type": "GitHub Sponsors", @@ -11203,6 +13641,8 @@ }, "node_modules/micromark/node_modules/micromark-util-character": { "version": "2.1.1", + "resolved": "https://registry.npmjs.org/micromark-util-character/-/micromark-util-character-2.1.1.tgz", + "integrity": "sha512-wv8tdUTJ3thSFFFJKtpYKOYiGP2+v96Hvk4Tu8KpCAsTMs6yi+nVmGh1syvSCsaxz45J6Jbw+9DD6g97+NV67Q==", "funding": [ { "type": "GitHub Sponsors", @@ -11221,6 +13661,8 @@ }, "node_modules/micromark/node_modules/micromark-util-symbol": { "version": "2.0.1", + "resolved": "https://registry.npmjs.org/micromark-util-symbol/-/micromark-util-symbol-2.0.1.tgz", + "integrity": "sha512-vs5t8Apaud9N28kgCrRUdEed4UJ+wWNvicHLPxCa9ENlYuAY31M0ETy5y1vA33YoNPDFTghEbnh6efaE8h4x0Q==", "funding": [ { "type": "GitHub Sponsors", @@ -11235,6 +13677,8 @@ }, "node_modules/micromatch": { "version": "4.0.8", + "resolved": "https://registry.npmjs.org/micromatch/-/micromatch-4.0.8.tgz", + "integrity": "sha512-PXwfBhYu0hBCPw8Dn0E+WDYb7af3dSLVWKi3HGv84IdF4TyFoC0ysxFd0Goxw7nSv4T/PzEJQxsYsEiFCKo2BA==", "license": "MIT", "dependencies": { "braces": "^3.0.3", @@ -11246,6 +13690,8 @@ }, "node_modules/mime": { "version": "1.6.0", + "resolved": "https://registry.npmjs.org/mime/-/mime-1.6.0.tgz", + "integrity": "sha512-x0Vn8spI+wuJ1O6S7gnbaQg8Pxh4NNHb7KSINmEWKiPE4RKOplvijn+NkmYmmRgP68mc70j2EbeTFRsrswaQeg==", "license": "MIT", "bin": { "mime": "cli.js" @@ -11256,6 +13702,8 @@ }, "node_modules/mime-db": { "version": "1.52.0", + "resolved": "https://registry.npmjs.org/mime-db/-/mime-db-1.52.0.tgz", + "integrity": "sha512-sPU4uV7dYlvtWJxwwxHD0PuihVNiE7TyAbQ5SWxDCB9mUYvOgroQOwYQQOKPJ8CIbE+1ETVlOoK1UC2nU3gYvg==", "license": "MIT", "engines": { "node": ">= 0.6" @@ -11263,6 +13711,8 @@ }, "node_modules/mime-types": { "version": "2.1.35", + "resolved": "https://registry.npmjs.org/mime-types/-/mime-types-2.1.35.tgz", + "integrity": "sha512-ZDY+bPm5zTTF+YpCrAU9nK0UgICYPT0QtT1NZWFv4s++TNkcgVaT0g6+4R2uI4MjQjzysHB1zxuWL50hzaeXiw==", "license": "MIT", "dependencies": { "mime-db": "1.52.0" @@ -11273,6 +13723,8 @@ }, "node_modules/mimic-fn": { "version": "2.1.0", + "resolved": "https://registry.npmjs.org/mimic-fn/-/mimic-fn-2.1.0.tgz", + "integrity": "sha512-OqbOk5oEQeAZ8WXWydlu9HJjz9WVdEIvamMCcXmuqUYjTknH/sqsWvhQ3vgwKFRR1HpjvNBKQ37nbJgYzGqGcg==", "license": "MIT", "engines": { "node": ">=6" @@ -11280,6 +13732,8 @@ }, "node_modules/mimic-function": { "version": "5.0.1", + "resolved": "https://registry.npmjs.org/mimic-function/-/mimic-function-5.0.1.tgz", + "integrity": "sha512-VP79XUPxV2CigYP3jWwAUFSku2aKqBH7uTAapFWCBqutsbmDo96KY5o8uh6U+/YSIn5OxJnXp73beVkpqMIGhA==", "dev": true, "license": "MIT", "engines": { @@ -11291,6 +13745,8 @@ }, "node_modules/mimic-response": { "version": "4.0.0", + "resolved": "https://registry.npmjs.org/mimic-response/-/mimic-response-4.0.0.tgz", + "integrity": "sha512-e5ISH9xMYU0DzrT+jl8q2ze9D6eWBto+I8CNpe+VI+K2J/F/k3PdkdTdz4wvGVH4NTpo+NRYTVIuMQEMMcsLqg==", "license": "MIT", "engines": { "node": "^12.20.0 || ^14.13.1 || >=16.0.0" @@ -11301,6 +13757,8 @@ }, "node_modules/mini-css-extract-plugin": { "version": "2.9.2", + "resolved": "https://registry.npmjs.org/mini-css-extract-plugin/-/mini-css-extract-plugin-2.9.2.tgz", + "integrity": "sha512-GJuACcS//jtq4kCtd5ii/M0SZf7OZRH+BxdqXZHaJfb8TJiVl+NgQRPwiYt2EuqeSkNydn/7vP+bcE27C5mb9w==", "license": "MIT", "dependencies": { "schema-utils": "^4.0.0", @@ -11319,10 +13777,14 @@ }, "node_modules/minimalistic-assert": { "version": "1.0.1", + "resolved": "https://registry.npmjs.org/minimalistic-assert/-/minimalistic-assert-1.0.1.tgz", + "integrity": "sha512-UtJcAD4yEaGtjPezWuO9wC4nwUnVH/8/Im3yEHQP4b67cXlD/Qr9hdITCU1xDbSEXg2XKNaP8jsReV7vQd00/A==", "license": "ISC" }, "node_modules/minimatch": { "version": "3.1.2", + "resolved": "https://registry.npmjs.org/minimatch/-/minimatch-3.1.2.tgz", + "integrity": "sha512-J7p63hRiAjw1NDEww1W7i37+ByIrOWO5XQQAzZ3VOcL0PNybwpfmV/N05zFAzwQ9USyEcX6t3UO+K5aqBQOIHw==", "license": "ISC", "dependencies": { "brace-expansion": "^1.1.7" @@ -11333,6 +13795,8 @@ }, "node_modules/minimist": { "version": "1.2.8", + "resolved": "https://registry.npmjs.org/minimist/-/minimist-1.2.8.tgz", + "integrity": "sha512-2yyAR8qBkN3YuheJanUpWC5U3bb5osDywNB8RzDVlDwDHbocAJveqqj1u8+SVD7jkWT4yvsHCpWqqWqAxb0zCA==", "license": "MIT", "funding": { "url": "https://github.com/sponsors/ljharb" @@ -11340,6 +13804,8 @@ }, "node_modules/mrmime": { "version": "2.0.1", + "resolved": "https://registry.npmjs.org/mrmime/-/mrmime-2.0.1.tgz", + "integrity": "sha512-Y3wQdFg2Va6etvQ5I82yUhGdsKrcYox6p7FfL1LbK2J4V01F9TGlepTIhnK24t7koZibmg82KGglhA1XK5IsLQ==", "license": "MIT", "engines": { "node": ">=10" @@ -11347,10 +13813,14 @@ }, "node_modules/ms": { "version": "2.1.3", + "resolved": "https://registry.npmjs.org/ms/-/ms-2.1.3.tgz", + "integrity": "sha512-6FlzubTLZG3J2a/NVCAleEhjzq5oxgHyaCU9yYXvcLsvoVaHJq/s5xXI6/XXP6tz7R9xAOtHnSO/tXtF3WRTlA==", "license": "MIT" }, "node_modules/multicast-dns": { "version": "7.2.5", + "resolved": "https://registry.npmjs.org/multicast-dns/-/multicast-dns-7.2.5.tgz", + "integrity": "sha512-2eznPJP8z2BFLX50tf0LuODrpINqP1RVIm/CObbTcBRITQgmC/TjcREF1NeTBzIcR5XO/ukWo+YHOjBbFwIupg==", "license": "MIT", "dependencies": { "dns-packet": "^5.2.2", @@ -11362,6 +13832,8 @@ }, "node_modules/nanoid": { "version": "3.3.11", + "resolved": "https://registry.npmjs.org/nanoid/-/nanoid-3.3.11.tgz", + "integrity": "sha512-N8SpfPUnUp1bK+PMYW8qSWdl9U+wwNWI4QKxOYDy9JAro3WMX7p2OeVRF9v+347pnakNevPmiHhNmZ2HbFA76w==", "funding": [ { "type": "github", @@ -11378,6 +13850,8 @@ }, "node_modules/negotiator": { "version": "0.6.3", + "resolved": "https://registry.npmjs.org/negotiator/-/negotiator-0.6.3.tgz", + "integrity": "sha512-+EUsqGPLsM+j/zdChZjsnX51g4XrHFOIXwfnCVPGlQk/k5giakcKsuxCObBRu6DSm9opw/O6slWbJdghQM4bBg==", "license": "MIT", "engines": { "node": ">= 0.6" @@ -11385,10 +13859,14 @@ }, "node_modules/neo-async": { "version": "2.6.2", + "resolved": "https://registry.npmjs.org/neo-async/-/neo-async-2.6.2.tgz", + "integrity": "sha512-Yd3UES5mWCSqR+qNT93S3UoYUkqAZ9lLg8a7g9rimsWmYGK8cVToA4/sF3RrshdyV3sAGMXVUmpMYOw+dLpOuw==", "license": "MIT" }, "node_modules/no-case": { "version": "3.0.4", + "resolved": "https://registry.npmjs.org/no-case/-/no-case-3.0.4.tgz", + "integrity": "sha512-fgAN3jGAh+RoxUGZHTSOLJIqUc2wmoBwGR4tbpNAKmmovFoWq0OdRkb0VkldReO2a2iBT/OEulG9XSUc10r3zg==", "license": "MIT", "dependencies": { "lower-case": "^2.0.2", @@ -11397,6 +13875,8 @@ }, "node_modules/node-emoji": { "version": "2.2.0", + "resolved": "https://registry.npmjs.org/node-emoji/-/node-emoji-2.2.0.tgz", + "integrity": "sha512-Z3lTE9pLaJF47NyMhd4ww1yFTAP8YhYI8SleJiHzM46Fgpm5cnNzSl9XfzFNqbaz+VlJrIj3fXQ4DeN1Rjm6cw==", "license": "MIT", "dependencies": { "@sindresorhus/is": "^4.6.0", @@ -11410,6 +13890,8 @@ }, "node_modules/node-forge": { "version": "1.3.1", + "resolved": "https://registry.npmjs.org/node-forge/-/node-forge-1.3.1.tgz", + "integrity": "sha512-dPEtOeMvF9VMcYV/1Wb8CPoVAXtp6MKMlcbAt4ddqmGqUJ6fQZFXkNZNkNlfevtNkGtaSoXf/vNNNSvgrdXwtA==", "license": "(BSD-3-Clause OR GPL-2.0)", "engines": { "node": ">= 6.13.0" @@ -11417,10 +13899,14 @@ }, "node_modules/node-releases": { "version": "2.0.19", + "resolved": "https://registry.npmjs.org/node-releases/-/node-releases-2.0.19.tgz", + "integrity": "sha512-xxOWJsBKtzAq7DY0J+DTzuz58K8e7sJbdgwkbMWQe8UYB6ekmsQ45q0M/tJDsGaZmbC+l7n57UV8Hl5tHxO9uw==", "license": "MIT" }, "node_modules/normalize-path": { "version": "3.0.0", + "resolved": "https://registry.npmjs.org/normalize-path/-/normalize-path-3.0.0.tgz", + "integrity": "sha512-6eZs5Ls3WtCisHWp9S2GUy8dqkpGi4BVSz3GaqiE6ezub0512ESztXUwUB6C6IKbQkY2Pnb/mD4WYojCRwcwLA==", "license": "MIT", "engines": { "node": ">=0.10.0" @@ -11428,6 +13914,8 @@ }, "node_modules/normalize-range": { "version": "0.1.2", + "resolved": "https://registry.npmjs.org/normalize-range/-/normalize-range-0.1.2.tgz", + "integrity": "sha512-bdok/XvKII3nUpklnV6P2hxtMNrCboOjAcyBuQnWEhO665FwrSNRxU+AqpsyvO6LgGYPspN+lu5CLtw4jPRKNA==", "license": "MIT", "engines": { "node": ">=0.10.0" @@ -11435,6 +13923,8 @@ }, "node_modules/normalize-url": { "version": "8.0.2", + "resolved": "https://registry.npmjs.org/normalize-url/-/normalize-url-8.0.2.tgz", + "integrity": "sha512-Ee/R3SyN4BuynXcnTaekmaVdbDAEiNrHqjQIA37mHU8G9pf7aaAD4ZX3XjBLo6rsdcxA/gtkcNYZLt30ACgynw==", "license": "MIT", "engines": { "node": ">=14.16" @@ -11445,6 +13935,8 @@ }, "node_modules/npm-run-path": { "version": "4.0.1", + "resolved": "https://registry.npmjs.org/npm-run-path/-/npm-run-path-4.0.1.tgz", + "integrity": "sha512-S48WzZW777zhNIrn7gxOlISNAqi9ZC/uQFnRdbeIHhZhCA6UqpkOT8T1G7BvfdgP4Er8gF4sUbaS0i7QvIfCWw==", "license": "MIT", "dependencies": { "path-key": "^3.0.0" @@ -11455,10 +13947,14 @@ }, "node_modules/nprogress": { "version": "0.2.0", + "resolved": "https://registry.npmjs.org/nprogress/-/nprogress-0.2.0.tgz", + "integrity": "sha512-I19aIingLgR1fmhftnbWWO3dXc0hSxqHQHQb3H8m+K3TnEn/iSeTZZOyvKXWqQESMwuUVnatlCnZdLBZZt2VSA==", "license": "MIT" }, "node_modules/nth-check": { "version": "2.1.1", + "resolved": "https://registry.npmjs.org/nth-check/-/nth-check-2.1.1.tgz", + "integrity": "sha512-lqjrjmaOoAnWfMmBPL+XNnynZh2+swxiX3WUE0s4yEHI6m+AwrK2UZOimIRl3X/4QctVqS8AiZjFqyOGrMXb/w==", "license": "BSD-2-Clause", "dependencies": { "boolbase": "^1.0.0" @@ -11469,6 +13965,8 @@ }, "node_modules/null-loader": { "version": "4.0.1", + "resolved": "https://registry.npmjs.org/null-loader/-/null-loader-4.0.1.tgz", + "integrity": "sha512-pxqVbi4U6N26lq+LmgIbB5XATP0VdZKOG25DhHi8btMmJJefGArFyDg1yc4U3hWCJbMqSrw0qyrz1UQX+qYXqg==", "license": "MIT", "dependencies": { "loader-utils": "^2.0.0", @@ -11487,6 +13985,8 @@ }, "node_modules/null-loader/node_modules/ajv": { "version": "6.12.6", + "resolved": "https://registry.npmjs.org/ajv/-/ajv-6.12.6.tgz", + "integrity": "sha512-j3fVLgvTo527anyYyJOGTYJbG+vnnQYvE0m5mmkc1TK+nxAppkCLMIL0aZ4dblVCNoGShhm+kzE4ZUykBoMg4g==", "license": "MIT", "dependencies": { "fast-deep-equal": "^3.1.1", @@ -11501,6 +14001,8 @@ }, "node_modules/null-loader/node_modules/ajv-keywords": { "version": "3.5.2", + "resolved": "https://registry.npmjs.org/ajv-keywords/-/ajv-keywords-3.5.2.tgz", + "integrity": "sha512-5p6WTN0DdTGVQk6VjcEju19IgaHudalcfabD7yhDGeA6bcQnmL+CpveLJq/3hvfwd1aof6L386Ougkx6RfyMIQ==", "license": "MIT", "peerDependencies": { "ajv": "^6.9.1" @@ -11508,10 +14010,14 @@ }, "node_modules/null-loader/node_modules/json-schema-traverse": { "version": "0.4.1", + "resolved": "https://registry.npmjs.org/json-schema-traverse/-/json-schema-traverse-0.4.1.tgz", + "integrity": "sha512-xbbCH5dCYU5T8LcEhhuh7HJ88HXuW3qsI3Y0zOZFKfZEHcpWiHU/Jxzk629Brsab/mMiHQti9wMP+845RPe3Vg==", "license": "MIT" }, "node_modules/null-loader/node_modules/schema-utils": { "version": "3.3.0", + "resolved": "https://registry.npmjs.org/schema-utils/-/schema-utils-3.3.0.tgz", + "integrity": "sha512-pN/yOAvcC+5rQ5nERGuwrjLlYvLTbCibnZ1I7B1LaiAz9BRBlE9GMgE/eqV30P7aJQUf7Ddimy/RsbYO/GrVGg==", "license": "MIT", "dependencies": { "@types/json-schema": "^7.0.8", @@ -11528,6 +14034,8 @@ }, "node_modules/object-assign": { "version": "4.1.1", + "resolved": "https://registry.npmjs.org/object-assign/-/object-assign-4.1.1.tgz", + "integrity": "sha512-rJgTQnkUnH1sFw8yT6VSU3zD3sWmu6sZhIseY8VX+GRu3P6F7Fu+JNDoXfklElbLJSnc3FUQHVe4cU5hj+BcUg==", "license": "MIT", "engines": { "node": ">=0.10.0" @@ -11535,6 +14043,8 @@ }, "node_modules/object-inspect": { "version": "1.13.4", + "resolved": "https://registry.npmjs.org/object-inspect/-/object-inspect-1.13.4.tgz", + "integrity": "sha512-W67iLl4J2EXEGTbfeHCffrjDfitvLANg0UlX3wFUUSTx92KXRFegMHUVgSqE+wvhAbi4WqjGg9czysTV2Epbew==", "license": "MIT", "engines": { "node": ">= 0.4" @@ -11545,6 +14055,8 @@ }, "node_modules/object-keys": { "version": "1.1.1", + "resolved": "https://registry.npmjs.org/object-keys/-/object-keys-1.1.1.tgz", + "integrity": "sha512-NuAESUOUMrlIXOfHKzD6bpPu3tYt3xvjNdRIQ+FeT0lNb4K8WR70CaDxhuNguS2XG+GjkyMwOzsN5ZktImfhLA==", "license": "MIT", "engines": { "node": ">= 0.4" @@ -11552,6 +14064,8 @@ }, "node_modules/object.assign": { "version": "4.1.7", + "resolved": "https://registry.npmjs.org/object.assign/-/object.assign-4.1.7.tgz", + "integrity": "sha512-nK28WOo+QIjBkDduTINE4JkF/UJJKyf2EJxvJKfblDpyg0Q+pkOHNTL0Qwy6NP6FhE/EnzV73BxxqcJaXY9anw==", "license": "MIT", "dependencies": { "call-bind": "^1.0.8", @@ -11570,10 +14084,14 @@ }, "node_modules/obuf": { "version": "1.1.2", + "resolved": "https://registry.npmjs.org/obuf/-/obuf-1.1.2.tgz", + "integrity": "sha512-PX1wu0AmAdPqOL1mWhqmlOd8kOIZQwGZw6rh7uby9fTc5lhaOWFLX3I6R1hrF9k3zUY40e6igsLGkDXK92LJNg==", "license": "MIT" }, "node_modules/on-finished": { "version": "2.4.1", + "resolved": "https://registry.npmjs.org/on-finished/-/on-finished-2.4.1.tgz", + "integrity": "sha512-oVlzkg3ENAhCk2zdv7IJwd/QUD4z2RxRwpkcGY8psCVcCYZNq4wYnVWALHM+brtuJjePWiYF/ClmuDr8Ch5+kg==", "license": "MIT", "dependencies": { "ee-first": "1.1.1" @@ -11584,6 +14102,8 @@ }, "node_modules/on-headers": { "version": "1.0.2", + "resolved": "https://registry.npmjs.org/on-headers/-/on-headers-1.0.2.tgz", + "integrity": "sha512-pZAE+FJLoyITytdqK0U5s+FIpjN0JP3OzFi/u8Rx+EV5/W+JTWGXG8xFzevE7AjBfDqHv/8vL8qQsIhHnqRkrA==", "license": "MIT", "engines": { "node": ">= 0.8" @@ -11591,6 +14111,8 @@ }, "node_modules/once": { "version": "1.4.0", + "resolved": "https://registry.npmjs.org/once/-/once-1.4.0.tgz", + "integrity": "sha512-lNaJgI+2Q5URQBkccEKHTQOPaXdUxnZZElQTZY0MFUAuaEqe1E+Nyvgdz/aIyNi6Z9MzO5dv1H8n58/GELp3+w==", "license": "ISC", "dependencies": { "wrappy": "1" @@ -11598,6 +14120,8 @@ }, "node_modules/onetime": { "version": "5.1.2", + "resolved": "https://registry.npmjs.org/onetime/-/onetime-5.1.2.tgz", + "integrity": "sha512-kbpaSSGJTWdAY5KPVeMOKXSrPtr8C8C7wodJbcsd51jRnmD+GZu8Y0VoU6Dm5Z4vWr0Ig/1NKuWRKf7j5aaYSg==", "license": "MIT", "dependencies": { "mimic-fn": "^2.1.0" @@ -11611,6 +14135,8 @@ }, "node_modules/open": { "version": "8.4.2", + "resolved": "https://registry.npmjs.org/open/-/open-8.4.2.tgz", + "integrity": "sha512-7x81NCL719oNbsq/3mh+hVrAWmFuEYUqrq/Iw3kUzH8ReypT9QQ0BLoJS7/G9k6N81XjW4qHWtjWwe/9eLy1EQ==", "license": "MIT", "dependencies": { "define-lazy-prop": "^2.0.0", @@ -11626,6 +14152,8 @@ }, "node_modules/opener": { "version": "1.5.2", + "resolved": "https://registry.npmjs.org/opener/-/opener-1.5.2.tgz", + "integrity": "sha512-ur5UIdyw5Y7yEj9wLzhqXiy6GZ3Mwx0yGI+5sMn2r0N0v3cKJvUmFH5yPP+WXh9e0xfyzyJX95D8l088DNFj7A==", "license": "(WTFPL OR MIT)", "bin": { "opener": "bin/opener-bin.js" @@ -11633,6 +14161,8 @@ }, "node_modules/ora": { "version": "8.2.0", + "resolved": "https://registry.npmjs.org/ora/-/ora-8.2.0.tgz", + "integrity": "sha512-weP+BZ8MVNnlCm8c0Qdc1WSWq4Qn7I+9CJGm7Qali6g44e/PUzbjNqJX5NJ9ljlNMosfJvg1fKEGILklK9cwnw==", "dev": true, "license": "MIT", "dependencies": { @@ -11655,6 +14185,8 @@ }, "node_modules/ora/node_modules/ansi-regex": { "version": "6.1.0", + "resolved": "https://registry.npmjs.org/ansi-regex/-/ansi-regex-6.1.0.tgz", + "integrity": "sha512-7HSX4QQb4CspciLpVFwyRe79O3xsIZDDLER21kERQ71oaPodF8jL725AgJMFAYbooIqolJoRLuM81SpeUkpkvA==", "dev": true, "license": "MIT", "engines": { @@ -11666,6 +14198,8 @@ }, "node_modules/ora/node_modules/chalk": { "version": "5.4.1", + "resolved": "https://registry.npmjs.org/chalk/-/chalk-5.4.1.tgz", + "integrity": "sha512-zgVZuo2WcZgfUEmsn6eO3kINexW8RAE4maiQ8QNs8CtpPCSyMiYsULR3HQYkm3w8FIA3SberyMJMSldGsW+U3w==", "dev": true, "license": "MIT", "engines": { @@ -11677,11 +14211,15 @@ }, "node_modules/ora/node_modules/emoji-regex": { "version": "10.4.0", + "resolved": "https://registry.npmjs.org/emoji-regex/-/emoji-regex-10.4.0.tgz", + "integrity": "sha512-EC+0oUMY1Rqm4O6LLrgjtYDvcVYTy7chDnM4Q7030tP4Kwj3u/pR6gP9ygnp2CJMK5Gq+9Q2oqmrFJAz01DXjw==", "dev": true, "license": "MIT" }, "node_modules/ora/node_modules/string-width": { "version": "7.2.0", + "resolved": "https://registry.npmjs.org/string-width/-/string-width-7.2.0.tgz", + "integrity": "sha512-tsaTIkKW9b4N+AEj+SVA+WhJzV7/zMhcSu78mLKWSk7cXMOSHsBKFWUs0fWwq8QyK3MgJBQRX6Gbi4kYbdvGkQ==", "dev": true, "license": "MIT", "dependencies": { @@ -11698,6 +14236,8 @@ }, "node_modules/ora/node_modules/strip-ansi": { "version": "7.1.0", + "resolved": "https://registry.npmjs.org/strip-ansi/-/strip-ansi-7.1.0.tgz", + "integrity": "sha512-iq6eVVI64nQQTRYq2KtEg2d2uU7LElhTJwsH4YzIHZshxlgZms/wIc4VoDQTlG/IvVIrBKG06CrZnp0qv7hkcQ==", "dev": true, "license": "MIT", "dependencies": { @@ -11712,6 +14252,8 @@ }, "node_modules/p-cancelable": { "version": "3.0.0", + "resolved": "https://registry.npmjs.org/p-cancelable/-/p-cancelable-3.0.0.tgz", + "integrity": "sha512-mlVgR3PGuzlo0MmTdk4cXqXWlwQDLnONTAg6sm62XkMJEiRxN3GL3SffkYvqwonbkJBcrI7Uvv5Zh9yjvn2iUw==", "license": "MIT", "engines": { "node": ">=12.20" @@ -11719,6 +14261,8 @@ }, "node_modules/p-finally": { "version": "1.0.0", + "resolved": "https://registry.npmjs.org/p-finally/-/p-finally-1.0.0.tgz", + "integrity": "sha512-LICb2p9CB7FS+0eR1oqWnHhp0FljGLZCWBE9aix0Uye9W8LTQPwMTYVGWQWIw9RdQiDg4+epXQODwIYJtSJaow==", "license": "MIT", "engines": { "node": ">=4" @@ -11726,6 +14270,8 @@ }, "node_modules/p-limit": { "version": "4.0.0", + "resolved": "https://registry.npmjs.org/p-limit/-/p-limit-4.0.0.tgz", + "integrity": "sha512-5b0R4txpzjPWVw/cXXUResoD4hb6U/x9BH08L7nw+GN1sezDzPdxeRvpc9c433fZhBan/wusjbCsqwqm4EIBIQ==", "license": "MIT", "dependencies": { "yocto-queue": "^1.0.0" @@ -11739,6 +14285,8 @@ }, "node_modules/p-locate": { "version": "6.0.0", + "resolved": "https://registry.npmjs.org/p-locate/-/p-locate-6.0.0.tgz", + "integrity": "sha512-wPrq66Llhl7/4AGC6I+cqxT07LhXvWL08LNXz1fENOw0Ap4sRZZ/gZpTTJ5jpurzzzfS2W/Ge9BY3LgLjCShcw==", "license": "MIT", "dependencies": { "p-limit": "^4.0.0" @@ -11752,6 +14300,8 @@ }, "node_modules/p-map": { "version": "4.0.0", + "resolved": "https://registry.npmjs.org/p-map/-/p-map-4.0.0.tgz", + "integrity": "sha512-/bjOqmgETBYB5BoEeGVea8dmvHb2m9GLy1E9W43yeyfP6QQCZGFNa+XRceJEuDB6zqr+gKpIAmlLebMpykw/MQ==", "license": "MIT", "dependencies": { "aggregate-error": "^3.0.0" @@ -11765,6 +14315,8 @@ }, "node_modules/p-queue": { "version": "6.6.2", + "resolved": "https://registry.npmjs.org/p-queue/-/p-queue-6.6.2.tgz", + "integrity": "sha512-RwFpb72c/BhQLEXIZ5K2e+AhgNVmIejGlTgiB9MzZ0e93GRvqZ7uSi0dvRF7/XIXDeNkra2fNHBxTyPDGySpjQ==", "license": "MIT", "dependencies": { "eventemitter3": "^4.0.4", @@ -11779,6 +14331,8 @@ }, "node_modules/p-retry": { "version": "4.6.2", + "resolved": "https://registry.npmjs.org/p-retry/-/p-retry-4.6.2.tgz", + "integrity": "sha512-312Id396EbJdvRONlngUx0NydfrIQ5lsYu0znKVUzVvArzEIt08V1qhtyESbGVd1FGX7UKtiFp5uwKZdM8wIuQ==", "license": "MIT", "dependencies": { "@types/retry": "0.12.0", @@ -11790,6 +14344,8 @@ }, "node_modules/p-timeout": { "version": "3.2.0", + "resolved": "https://registry.npmjs.org/p-timeout/-/p-timeout-3.2.0.tgz", + "integrity": "sha512-rhIwUycgwwKcP9yTOOFK/AKsAopjjCakVqLHePO3CC6Mir1Z99xT+R63jZxAT5lFZLa2inS5h+ZS2GvR99/FBg==", "license": "MIT", "dependencies": { "p-finally": "^1.0.0" @@ -11800,6 +14356,8 @@ }, "node_modules/package-json": { "version": "8.1.1", + "resolved": "https://registry.npmjs.org/package-json/-/package-json-8.1.1.tgz", + "integrity": "sha512-cbH9IAIJHNj9uXi196JVsRlt7cHKak6u/e6AkL/bkRelZ7rlL3X1YKxsZwa36xipOEKAsdtmaG6aAJoM1fx2zA==", "license": "MIT", "dependencies": { "got": "^12.1.0", @@ -11814,8 +14372,22 @@ "url": "https://github.com/sponsors/sindresorhus" } }, + "node_modules/package-json/node_modules/semver": { + "version": "7.7.2", + "resolved": "https://registry.npmjs.org/semver/-/semver-7.7.2.tgz", + "integrity": "sha512-RF0Fw+rO5AMf9MAyaRXI4AV0Ulj5lMHqVxxdSgiVbixSCXoEmmX/jk0CuJw4+3SqroYO9VoUh+HcuJivvtJemA==", + "license": "ISC", + "bin": { + "semver": "bin/semver.js" + }, + "engines": { + "node": ">=10" + } + }, "node_modules/param-case": { "version": "3.0.4", + "resolved": "https://registry.npmjs.org/param-case/-/param-case-3.0.4.tgz", + "integrity": "sha512-RXlj7zCYokReqWpOPH9oYivUzLYZ5vAPIfEmCTNViosC78F8F0H9y7T7gG2M39ymgutxF5gcFEsyZQSph9Bp3A==", "license": "MIT", "dependencies": { "dot-case": "^3.0.4", @@ -11824,6 +14396,8 @@ }, "node_modules/parent-module": { "version": "1.0.1", + "resolved": "https://registry.npmjs.org/parent-module/-/parent-module-1.0.1.tgz", + "integrity": "sha512-GQ2EWRpQV8/o+Aw8YqtfZZPfNRWZYkbidE9k5rpl/hC3vtHHBfGm2Ifi6qWV+coDGkrUKZAxE3Lot5kcsRlh+g==", "license": "MIT", "dependencies": { "callsites": "^3.0.0" @@ -11834,6 +14408,8 @@ }, "node_modules/parse-entities": { "version": "4.0.2", + "resolved": "https://registry.npmjs.org/parse-entities/-/parse-entities-4.0.2.tgz", + "integrity": "sha512-GG2AQYWoLgL877gQIKeRPGO1xF9+eG1ujIb5soS5gPvLQ1y2o8FL90w2QWNdf9I361Mpp7726c+lj3U0qK1uGw==", "license": "MIT", "dependencies": { "@types/unist": "^2.0.0", @@ -11851,10 +14427,14 @@ }, "node_modules/parse-entities/node_modules/@types/unist": { "version": "2.0.11", + "resolved": "https://registry.npmjs.org/@types/unist/-/unist-2.0.11.tgz", + "integrity": "sha512-CmBKiL6NNo/OqgmMn95Fk9Whlp2mtvIv+KNpQKN2F4SjvrEesubTRWGYSg+BnWZOnlCaSTU1sMpsBOzgbYhnsA==", "license": "MIT" }, "node_modules/parse-json": { "version": "5.2.0", + "resolved": "https://registry.npmjs.org/parse-json/-/parse-json-5.2.0.tgz", + "integrity": "sha512-ayCKvm/phCGxOkYRSCM82iDwct8/EonSEgCSxWxD7ve6jHggsFl4fZVQBPRNgQoKiuV/odhFrGzQXZwbifC8Rg==", "license": "MIT", "dependencies": { "@babel/code-frame": "^7.0.0", @@ -11871,14 +14451,20 @@ }, "node_modules/parse-json/node_modules/lines-and-columns": { "version": "1.2.4", + "resolved": "https://registry.npmjs.org/lines-and-columns/-/lines-and-columns-1.2.4.tgz", + "integrity": "sha512-7ylylesZQ/PV29jhEDl3Ufjo6ZX7gCqJr5F7PKrqc93v7fzSymt1BpwEU8nAUXs8qzzvqhbjhK5QZg6Mt/HkBg==", "license": "MIT" }, "node_modules/parse-numeric-range": { "version": "1.3.0", + "resolved": "https://registry.npmjs.org/parse-numeric-range/-/parse-numeric-range-1.3.0.tgz", + "integrity": "sha512-twN+njEipszzlMJd4ONUYgSfZPDxgHhT9Ahed5uTigpQn90FggW4SA/AIPq/6a149fTbE9qBEcSwE3FAEp6wQQ==", "license": "ISC" }, "node_modules/parse5": { "version": "7.3.0", + "resolved": "https://registry.npmjs.org/parse5/-/parse5-7.3.0.tgz", + "integrity": "sha512-IInvU7fabl34qmi9gY8XOVxhYyMyuH2xUNpb2q8/Y+7552KlejkRvqvD19nMoUW/uQGGbqNpA6Tufu5FL5BZgw==", "license": "MIT", "dependencies": { "entities": "^6.0.0" @@ -11889,6 +14475,8 @@ }, "node_modules/parse5-htmlparser2-tree-adapter": { "version": "7.1.0", + "resolved": "https://registry.npmjs.org/parse5-htmlparser2-tree-adapter/-/parse5-htmlparser2-tree-adapter-7.1.0.tgz", + "integrity": "sha512-ruw5xyKs6lrpo9x9rCZqZZnIUntICjQAd0Wsmp396Ul9lN/h+ifgVV1x1gZHi8euej6wTfpqX8j+BFQxF0NS/g==", "license": "MIT", "dependencies": { "domhandler": "^5.0.3", @@ -11900,6 +14488,8 @@ }, "node_modules/parse5/node_modules/entities": { "version": "6.0.1", + "resolved": "https://registry.npmjs.org/entities/-/entities-6.0.1.tgz", + "integrity": "sha512-aN97NXWF6AWBTahfVOIrB/NShkzi5H7F9r1s9mD3cDj4Ko5f2qhhVoYMibXF7GlLveb/D2ioWay8lxI97Ven3g==", "license": "BSD-2-Clause", "engines": { "node": ">=0.12" @@ -11910,6 +14500,8 @@ }, "node_modules/parseurl": { "version": "1.3.3", + "resolved": "https://registry.npmjs.org/parseurl/-/parseurl-1.3.3.tgz", + "integrity": "sha512-CiyeOxFT/JZyN5m0z9PfXw4SCBJ6Sygz1Dpl0wqjlhDEGGBP1GnsUVEL0p63hoG1fcj3fHynXi9NYO4nWOL+qQ==", "license": "MIT", "engines": { "node": ">= 0.8" @@ -11917,6 +14509,8 @@ }, "node_modules/pascal-case": { "version": "3.1.2", + "resolved": "https://registry.npmjs.org/pascal-case/-/pascal-case-3.1.2.tgz", + "integrity": "sha512-uWlGT3YSnK9x3BQJaOdcZwrnV6hPpd8jFH1/ucpiLRPh/2zCVJKS19E4GvYHvaCcACn3foXZ0cLB9Wrx1KGe5g==", "license": "MIT", "dependencies": { "no-case": "^3.0.4", @@ -11925,10 +14519,14 @@ }, "node_modules/path-browserify": { "version": "1.0.1", + "resolved": "https://registry.npmjs.org/path-browserify/-/path-browserify-1.0.1.tgz", + "integrity": "sha512-b7uo2UCUOYZcnF/3ID0lulOJi/bafxa1xPe7ZPsammBSpjSWQkjNxlt635YGS2MiR9GjvuXCtz2emr3jbsz98g==", "license": "MIT" }, "node_modules/path-exists": { "version": "5.0.0", + "resolved": "https://registry.npmjs.org/path-exists/-/path-exists-5.0.0.tgz", + "integrity": "sha512-RjhtfwJOxzcFmNOi6ltcbcu4Iu+FL3zEj83dk4kAS+fVpTxXLO1b38RvJgT/0QwvV/L3aY9TAnyv0EOqW4GoMQ==", "license": "MIT", "engines": { "node": "^12.20.0 || ^14.13.1 || >=16.0.0" @@ -11936,6 +14534,8 @@ }, "node_modules/path-is-absolute": { "version": "1.0.1", + "resolved": "https://registry.npmjs.org/path-is-absolute/-/path-is-absolute-1.0.1.tgz", + "integrity": "sha512-AVbw3UJ2e9bq64vSaS9Am0fje1Pa8pbGqTTsmXfaIiMpnr5DlDhfJOuLj9Sf95ZPVDAUerDfEk88MPmPe7UCQg==", "license": "MIT", "engines": { "node": ">=0.10.0" @@ -11943,10 +14543,14 @@ }, "node_modules/path-is-inside": { "version": "1.0.2", + "resolved": "https://registry.npmjs.org/path-is-inside/-/path-is-inside-1.0.2.tgz", + "integrity": "sha512-DUWJr3+ULp4zXmol/SZkFf3JGsS9/SIv+Y3Rt93/UjPpDpklB5f1er4O3POIbUuUJ3FXgqte2Q7SrU6zAqwk8w==", "license": "(WTFPL OR MIT)" }, "node_modules/path-key": { "version": "3.1.1", + "resolved": "https://registry.npmjs.org/path-key/-/path-key-3.1.1.tgz", + "integrity": "sha512-ojmeN0qd+y0jszEtoY48r0Peq5dwMEkIlCOu6Q5f41lfkswXuKtYrhgoTpLnyIcHm24Uhqx+5Tqm2InSwLhE6Q==", "license": "MIT", "engines": { "node": ">=8" @@ -11954,10 +14558,14 @@ }, "node_modules/path-parse": { "version": "1.0.7", + "resolved": "https://registry.npmjs.org/path-parse/-/path-parse-1.0.7.tgz", + "integrity": "sha512-LDJzPVEEEPR+y48z93A0Ed0yXb8pAByGWo/k5YYdYgpY2/2EsOsksJrq7lOHxryrVOn1ejG6oAp8ahvOIQD8sw==", "license": "MIT" }, "node_modules/path-to-regexp": { "version": "1.9.0", + "resolved": "https://registry.npmjs.org/path-to-regexp/-/path-to-regexp-1.9.0.tgz", + "integrity": "sha512-xIp7/apCFJuUHdDLWe8O1HIkb0kQrOMb/0u6FXQjemHn/ii5LrIzU6bdECnsiTF/GjZkMEKg1xdiZwNqDYlZ6g==", "license": "MIT", "dependencies": { "isarray": "0.0.1" @@ -11965,6 +14573,8 @@ }, "node_modules/path-type": { "version": "4.0.0", + "resolved": "https://registry.npmjs.org/path-type/-/path-type-4.0.0.tgz", + "integrity": "sha512-gDKb8aZMDeD/tZWs9P6+q0J9Mwkdl6xMV8TjnGP3qJVJ06bdMgkbBlLU8IdfOsIsFz2BW1rNVT3XuNEl8zPAvw==", "license": "MIT", "engines": { "node": ">=8" @@ -11972,10 +14582,14 @@ }, "node_modules/picocolors": { "version": "1.1.1", + "resolved": "https://registry.npmjs.org/picocolors/-/picocolors-1.1.1.tgz", + "integrity": "sha512-xceH2snhtb5M9liqDsmEw56le376mTZkEX/jEb/RxNFyegNul7eNslCXP9FDj/Lcu0X8KEyMceP2ntpaHrDEVA==", "license": "ISC" }, "node_modules/picomatch": { "version": "2.3.1", + "resolved": "https://registry.npmjs.org/picomatch/-/picomatch-2.3.1.tgz", + "integrity": "sha512-JU3teHTNjmE2VCGFzuY8EXzCDVwEqB2a8fsIvwaStHhAWJEeVd1o1QD80CU6+ZdEXXSLbSsuLwJjkCBWqRQUVA==", "license": "MIT", "engines": { "node": ">=8.6" @@ -11986,6 +14600,8 @@ }, "node_modules/pkg-dir": { "version": "7.0.0", + "resolved": "https://registry.npmjs.org/pkg-dir/-/pkg-dir-7.0.0.tgz", + "integrity": "sha512-Ie9z/WINcxxLp27BKOCHGde4ITq9UklYKDzVo1nhk5sqGEXU3FpkwP5GM2voTGJkGd9B3Otl+Q4uwSOeSUtOBA==", "license": "MIT", "dependencies": { "find-up": "^6.3.0" @@ -11998,7 +14614,9 @@ } }, "node_modules/postcss": { - "version": "8.5.5", + "version": "8.5.6", + "resolved": "https://registry.npmjs.org/postcss/-/postcss-8.5.6.tgz", + "integrity": "sha512-3Ybi1tAuwAP9s0r1UQ2J4n5Y0G05bJkpUIO0/bI9MhwmD70S5aTWbXGBwxHrelT+XM1k6dM0pk+SwNkpTRN7Pg==", "funding": [ { "type": "opencollective", @@ -12025,6 +14643,8 @@ }, "node_modules/postcss-attribute-case-insensitive": { "version": "7.0.1", + "resolved": "https://registry.npmjs.org/postcss-attribute-case-insensitive/-/postcss-attribute-case-insensitive-7.0.1.tgz", + "integrity": "sha512-Uai+SupNSqzlschRyNx3kbCTWgY/2hcwtHEI/ej2LJWc9JJ77qKgGptd8DHwY1mXtZ7Aoh4z4yxfwMBue9eNgw==", "funding": [ { "type": "github", @@ -12048,6 +14668,8 @@ }, "node_modules/postcss-attribute-case-insensitive/node_modules/postcss-selector-parser": { "version": "7.1.0", + "resolved": "https://registry.npmjs.org/postcss-selector-parser/-/postcss-selector-parser-7.1.0.tgz", + "integrity": "sha512-8sLjZwK0R+JlxlYcTuVnyT2v+htpdrjDOKuMcOVdYjt52Lh8hWRYpxBPoKx/Zg+bcjc3wx6fmQevMmUztS/ccA==", "license": "MIT", "dependencies": { "cssesc": "^3.0.0", @@ -12059,6 +14681,8 @@ }, "node_modules/postcss-calc": { "version": "9.0.1", + "resolved": "https://registry.npmjs.org/postcss-calc/-/postcss-calc-9.0.1.tgz", + "integrity": "sha512-TipgjGyzP5QzEhsOZUaIkeO5mKeMFpebWzRogWG/ysonUlnHcq5aJe0jOjpfzUU8PeSaBQnrE8ehR0QA5vs8PQ==", "license": "MIT", "dependencies": { "postcss-selector-parser": "^6.0.11", @@ -12073,6 +14697,8 @@ }, "node_modules/postcss-clamp": { "version": "4.1.0", + "resolved": "https://registry.npmjs.org/postcss-clamp/-/postcss-clamp-4.1.0.tgz", + "integrity": "sha512-ry4b1Llo/9zz+PKC+030KUnPITTJAHeOwjfAyyB60eT0AorGLdzp52s31OsPRHRf8NchkgFoG2y6fCfn1IV1Ow==", "license": "MIT", "dependencies": { "postcss-value-parser": "^4.2.0" @@ -12086,6 +14712,8 @@ }, "node_modules/postcss-color-functional-notation": { "version": "7.0.10", + "resolved": "https://registry.npmjs.org/postcss-color-functional-notation/-/postcss-color-functional-notation-7.0.10.tgz", + "integrity": "sha512-k9qX+aXHBiLTRrWoCJuUFI6F1iF6QJQUXNVWJVSbqZgj57jDhBlOvD8gNUGl35tgqDivbGLhZeW3Ongz4feuKA==", "funding": [ { "type": "github", @@ -12113,6 +14741,8 @@ }, "node_modules/postcss-color-hex-alpha": { "version": "10.0.0", + "resolved": "https://registry.npmjs.org/postcss-color-hex-alpha/-/postcss-color-hex-alpha-10.0.0.tgz", + "integrity": "sha512-1kervM2cnlgPs2a8Vt/Qbe5cQ++N7rkYo/2rz2BkqJZIHQwaVuJgQH38REHrAi4uM0b1fqxMkWYmese94iMp3w==", "funding": [ { "type": "github", @@ -12137,6 +14767,8 @@ }, "node_modules/postcss-color-rebeccapurple": { "version": "10.0.0", + "resolved": "https://registry.npmjs.org/postcss-color-rebeccapurple/-/postcss-color-rebeccapurple-10.0.0.tgz", + "integrity": "sha512-JFta737jSP+hdAIEhk1Vs0q0YF5P8fFcj+09pweS8ktuGuZ8pPlykHsk6mPxZ8awDl4TrcxUqJo9l1IhVr/OjQ==", "funding": [ { "type": "github", @@ -12161,6 +14793,8 @@ }, "node_modules/postcss-colormin": { "version": "6.1.0", + "resolved": "https://registry.npmjs.org/postcss-colormin/-/postcss-colormin-6.1.0.tgz", + "integrity": "sha512-x9yX7DOxeMAR+BgGVnNSAxmAj98NX/YxEMNFP+SDCEeNLb2r3i6Hh1ksMsnW8Ub5SLCpbescQqn9YEbE9554Sw==", "license": "MIT", "dependencies": { "browserslist": "^4.23.0", @@ -12177,6 +14811,8 @@ }, "node_modules/postcss-convert-values": { "version": "6.1.0", + "resolved": "https://registry.npmjs.org/postcss-convert-values/-/postcss-convert-values-6.1.0.tgz", + "integrity": "sha512-zx8IwP/ts9WvUM6NkVSkiU902QZL1bwPhaVaLynPtCsOTqp+ZKbNi+s6XJg3rfqpKGA/oc7Oxk5t8pOQJcwl/w==", "license": "MIT", "dependencies": { "browserslist": "^4.23.0", @@ -12191,6 +14827,8 @@ }, "node_modules/postcss-custom-media": { "version": "11.0.6", + "resolved": "https://registry.npmjs.org/postcss-custom-media/-/postcss-custom-media-11.0.6.tgz", + "integrity": "sha512-C4lD4b7mUIw+RZhtY7qUbf4eADmb7Ey8BFA2px9jUbwg7pjTZDl4KY4bvlUV+/vXQvzQRfiGEVJyAbtOsCMInw==", "funding": [ { "type": "github", @@ -12217,6 +14855,8 @@ }, "node_modules/postcss-custom-properties": { "version": "14.0.6", + "resolved": "https://registry.npmjs.org/postcss-custom-properties/-/postcss-custom-properties-14.0.6.tgz", + "integrity": "sha512-fTYSp3xuk4BUeVhxCSJdIPhDLpJfNakZKoiTDx7yRGCdlZrSJR7mWKVOBS4sBF+5poPQFMj2YdXx1VHItBGihQ==", "funding": [ { "type": "github", @@ -12244,6 +14884,8 @@ }, "node_modules/postcss-custom-selectors": { "version": "8.0.5", + "resolved": "https://registry.npmjs.org/postcss-custom-selectors/-/postcss-custom-selectors-8.0.5.tgz", + "integrity": "sha512-9PGmckHQswiB2usSO6XMSswO2yFWVoCAuih1yl9FVcwkscLjRKjwsjM3t+NIWpSU2Jx3eOiK2+t4vVTQaoCHHg==", "funding": [ { "type": "github", @@ -12270,6 +14912,8 @@ }, "node_modules/postcss-custom-selectors/node_modules/postcss-selector-parser": { "version": "7.1.0", + "resolved": "https://registry.npmjs.org/postcss-selector-parser/-/postcss-selector-parser-7.1.0.tgz", + "integrity": "sha512-8sLjZwK0R+JlxlYcTuVnyT2v+htpdrjDOKuMcOVdYjt52Lh8hWRYpxBPoKx/Zg+bcjc3wx6fmQevMmUztS/ccA==", "license": "MIT", "dependencies": { "cssesc": "^3.0.0", @@ -12281,6 +14925,8 @@ }, "node_modules/postcss-dir-pseudo-class": { "version": "9.0.1", + "resolved": "https://registry.npmjs.org/postcss-dir-pseudo-class/-/postcss-dir-pseudo-class-9.0.1.tgz", + "integrity": "sha512-tRBEK0MHYvcMUrAuYMEOa0zg9APqirBcgzi6P21OhxtJyJADo/SWBwY1CAwEohQ/6HDaa9jCjLRG7K3PVQYHEA==", "funding": [ { "type": "github", @@ -12304,6 +14950,8 @@ }, "node_modules/postcss-dir-pseudo-class/node_modules/postcss-selector-parser": { "version": "7.1.0", + "resolved": "https://registry.npmjs.org/postcss-selector-parser/-/postcss-selector-parser-7.1.0.tgz", + "integrity": "sha512-8sLjZwK0R+JlxlYcTuVnyT2v+htpdrjDOKuMcOVdYjt52Lh8hWRYpxBPoKx/Zg+bcjc3wx6fmQevMmUztS/ccA==", "license": "MIT", "dependencies": { "cssesc": "^3.0.0", @@ -12315,6 +14963,8 @@ }, "node_modules/postcss-discard-comments": { "version": "6.0.2", + "resolved": "https://registry.npmjs.org/postcss-discard-comments/-/postcss-discard-comments-6.0.2.tgz", + "integrity": "sha512-65w/uIqhSBBfQmYnG92FO1mWZjJ4GL5b8atm5Yw2UgrwD7HiNiSSNwJor1eCFGzUgYnN/iIknhNRVqjrrpuglw==", "license": "MIT", "engines": { "node": "^14 || ^16 || >=18.0" @@ -12325,6 +14975,8 @@ }, "node_modules/postcss-discard-duplicates": { "version": "6.0.3", + "resolved": "https://registry.npmjs.org/postcss-discard-duplicates/-/postcss-discard-duplicates-6.0.3.tgz", + "integrity": "sha512-+JA0DCvc5XvFAxwx6f/e68gQu/7Z9ud584VLmcgto28eB8FqSFZwtrLwB5Kcp70eIoWP/HXqz4wpo8rD8gpsTw==", "license": "MIT", "engines": { "node": "^14 || ^16 || >=18.0" @@ -12335,6 +14987,8 @@ }, "node_modules/postcss-discard-empty": { "version": "6.0.3", + "resolved": "https://registry.npmjs.org/postcss-discard-empty/-/postcss-discard-empty-6.0.3.tgz", + "integrity": "sha512-znyno9cHKQsK6PtxL5D19Fj9uwSzC2mB74cpT66fhgOadEUPyXFkbgwm5tvc3bt3NAy8ltE5MrghxovZRVnOjQ==", "license": "MIT", "engines": { "node": "^14 || ^16 || >=18.0" @@ -12345,6 +14999,8 @@ }, "node_modules/postcss-discard-overridden": { "version": "6.0.2", + "resolved": "https://registry.npmjs.org/postcss-discard-overridden/-/postcss-discard-overridden-6.0.2.tgz", + "integrity": "sha512-j87xzI4LUggC5zND7KdjsI25APtyMuynXZSujByMaav2roV6OZX+8AaCUcZSWqckZpjAjRyFDdpqybgjFO0HJQ==", "license": "MIT", "engines": { "node": "^14 || ^16 || >=18.0" @@ -12355,6 +15011,8 @@ }, "node_modules/postcss-discard-unused": { "version": "6.0.5", + "resolved": "https://registry.npmjs.org/postcss-discard-unused/-/postcss-discard-unused-6.0.5.tgz", + "integrity": "sha512-wHalBlRHkaNnNwfC8z+ppX57VhvS+HWgjW508esjdaEYr3Mx7Gnn2xA4R/CKf5+Z9S5qsqC+Uzh4ueENWwCVUA==", "license": "MIT", "dependencies": { "postcss-selector-parser": "^6.0.16" @@ -12368,6 +15026,8 @@ }, "node_modules/postcss-double-position-gradients": { "version": "6.0.2", + "resolved": "https://registry.npmjs.org/postcss-double-position-gradients/-/postcss-double-position-gradients-6.0.2.tgz", + "integrity": "sha512-7qTqnL7nfLRyJK/AHSVrrXOuvDDzettC+wGoienURV8v2svNbu6zJC52ruZtHaO6mfcagFmuTGFdzRsJKB3k5Q==", "funding": [ { "type": "github", @@ -12393,6 +15053,8 @@ }, "node_modules/postcss-focus-visible": { "version": "10.0.1", + "resolved": "https://registry.npmjs.org/postcss-focus-visible/-/postcss-focus-visible-10.0.1.tgz", + "integrity": "sha512-U58wyjS/I1GZgjRok33aE8juW9qQgQUNwTSdxQGuShHzwuYdcklnvK/+qOWX1Q9kr7ysbraQ6ht6r+udansalA==", "funding": [ { "type": "github", @@ -12416,6 +15078,8 @@ }, "node_modules/postcss-focus-visible/node_modules/postcss-selector-parser": { "version": "7.1.0", + "resolved": "https://registry.npmjs.org/postcss-selector-parser/-/postcss-selector-parser-7.1.0.tgz", + "integrity": "sha512-8sLjZwK0R+JlxlYcTuVnyT2v+htpdrjDOKuMcOVdYjt52Lh8hWRYpxBPoKx/Zg+bcjc3wx6fmQevMmUztS/ccA==", "license": "MIT", "dependencies": { "cssesc": "^3.0.0", @@ -12427,6 +15091,8 @@ }, "node_modules/postcss-focus-within": { "version": "9.0.1", + "resolved": "https://registry.npmjs.org/postcss-focus-within/-/postcss-focus-within-9.0.1.tgz", + "integrity": "sha512-fzNUyS1yOYa7mOjpci/bR+u+ESvdar6hk8XNK/TRR0fiGTp2QT5N+ducP0n3rfH/m9I7H/EQU6lsa2BrgxkEjw==", "funding": [ { "type": "github", @@ -12450,6 +15116,8 @@ }, "node_modules/postcss-focus-within/node_modules/postcss-selector-parser": { "version": "7.1.0", + "resolved": "https://registry.npmjs.org/postcss-selector-parser/-/postcss-selector-parser-7.1.0.tgz", + "integrity": "sha512-8sLjZwK0R+JlxlYcTuVnyT2v+htpdrjDOKuMcOVdYjt52Lh8hWRYpxBPoKx/Zg+bcjc3wx6fmQevMmUztS/ccA==", "license": "MIT", "dependencies": { "cssesc": "^3.0.0", @@ -12461,6 +15129,8 @@ }, "node_modules/postcss-font-variant": { "version": "5.0.0", + "resolved": "https://registry.npmjs.org/postcss-font-variant/-/postcss-font-variant-5.0.0.tgz", + "integrity": "sha512-1fmkBaCALD72CK2a9i468mA/+tr9/1cBxRRMXOUaZqO43oWPR5imcyPjXwuv7PXbCid4ndlP5zWhidQVVa3hmA==", "license": "MIT", "peerDependencies": { "postcss": "^8.1.0" @@ -12468,6 +15138,8 @@ }, "node_modules/postcss-gap-properties": { "version": "6.0.0", + "resolved": "https://registry.npmjs.org/postcss-gap-properties/-/postcss-gap-properties-6.0.0.tgz", + "integrity": "sha512-Om0WPjEwiM9Ru+VhfEDPZJAKWUd0mV1HmNXqp2C29z80aQ2uP9UVhLc7e3aYMIor/S5cVhoPgYQ7RtfeZpYTRw==", "funding": [ { "type": "github", @@ -12488,6 +15160,8 @@ }, "node_modules/postcss-image-set-function": { "version": "7.0.0", + "resolved": "https://registry.npmjs.org/postcss-image-set-function/-/postcss-image-set-function-7.0.0.tgz", + "integrity": "sha512-QL7W7QNlZuzOwBTeXEmbVckNt1FSmhQtbMRvGGqqU4Nf4xk6KUEQhAoWuMzwbSv5jxiRiSZ5Tv7eiDB9U87znA==", "funding": [ { "type": "github", @@ -12512,6 +15186,8 @@ }, "node_modules/postcss-lab-function": { "version": "7.0.10", + "resolved": "https://registry.npmjs.org/postcss-lab-function/-/postcss-lab-function-7.0.10.tgz", + "integrity": "sha512-tqs6TCEv9tC1Riq6fOzHuHcZyhg4k3gIAMB8GGY/zA1ssGdm6puHMVE7t75aOSoFg7UD2wyrFFhbldiCMyyFTQ==", "funding": [ { "type": "github", @@ -12539,6 +15215,8 @@ }, "node_modules/postcss-loader": { "version": "7.3.4", + "resolved": "https://registry.npmjs.org/postcss-loader/-/postcss-loader-7.3.4.tgz", + "integrity": "sha512-iW5WTTBSC5BfsBJ9daFMPVrLT36MrNiC6fqOZTTaHjBNX6Pfd5p+hSBqe/fEeNd7pc13QiAyGt7VdGMw4eRC4A==", "license": "MIT", "dependencies": { "cosmiconfig": "^8.3.5", @@ -12557,8 +15235,22 @@ "webpack": "^5.0.0" } }, + "node_modules/postcss-loader/node_modules/semver": { + "version": "7.7.2", + "resolved": "https://registry.npmjs.org/semver/-/semver-7.7.2.tgz", + "integrity": "sha512-RF0Fw+rO5AMf9MAyaRXI4AV0Ulj5lMHqVxxdSgiVbixSCXoEmmX/jk0CuJw4+3SqroYO9VoUh+HcuJivvtJemA==", + "license": "ISC", + "bin": { + "semver": "bin/semver.js" + }, + "engines": { + "node": ">=10" + } + }, "node_modules/postcss-logical": { "version": "8.1.0", + "resolved": "https://registry.npmjs.org/postcss-logical/-/postcss-logical-8.1.0.tgz", + "integrity": "sha512-pL1hXFQ2fEXNKiNiAgtfA005T9FBxky5zkX6s4GZM2D8RkVgRqz3f4g1JUoq925zXv495qk8UNldDwh8uGEDoA==", "funding": [ { "type": "github", @@ -12582,6 +15274,8 @@ }, "node_modules/postcss-merge-idents": { "version": "6.0.3", + "resolved": "https://registry.npmjs.org/postcss-merge-idents/-/postcss-merge-idents-6.0.3.tgz", + "integrity": "sha512-1oIoAsODUs6IHQZkLQGO15uGEbK3EAl5wi9SS8hs45VgsxQfMnxvt+L+zIr7ifZFIH14cfAeVe2uCTa+SPRa3g==", "license": "MIT", "dependencies": { "cssnano-utils": "^4.0.2", @@ -12596,6 +15290,8 @@ }, "node_modules/postcss-merge-longhand": { "version": "6.0.5", + "resolved": "https://registry.npmjs.org/postcss-merge-longhand/-/postcss-merge-longhand-6.0.5.tgz", + "integrity": "sha512-5LOiordeTfi64QhICp07nzzuTDjNSO8g5Ksdibt44d+uvIIAE1oZdRn8y/W5ZtYgRH/lnLDlvi9F8btZcVzu3w==", "license": "MIT", "dependencies": { "postcss-value-parser": "^4.2.0", @@ -12610,6 +15306,8 @@ }, "node_modules/postcss-merge-rules": { "version": "6.1.1", + "resolved": "https://registry.npmjs.org/postcss-merge-rules/-/postcss-merge-rules-6.1.1.tgz", + "integrity": "sha512-KOdWF0gju31AQPZiD+2Ar9Qjowz1LTChSjFFbS+e2sFgc4uHOp3ZvVX4sNeTlk0w2O31ecFGgrFzhO0RSWbWwQ==", "license": "MIT", "dependencies": { "browserslist": "^4.23.0", @@ -12626,6 +15324,8 @@ }, "node_modules/postcss-minify-font-values": { "version": "6.1.0", + "resolved": "https://registry.npmjs.org/postcss-minify-font-values/-/postcss-minify-font-values-6.1.0.tgz", + "integrity": "sha512-gklfI/n+9rTh8nYaSJXlCo3nOKqMNkxuGpTn/Qm0gstL3ywTr9/WRKznE+oy6fvfolH6dF+QM4nCo8yPLdvGJg==", "license": "MIT", "dependencies": { "postcss-value-parser": "^4.2.0" @@ -12639,6 +15339,8 @@ }, "node_modules/postcss-minify-gradients": { "version": "6.0.3", + "resolved": "https://registry.npmjs.org/postcss-minify-gradients/-/postcss-minify-gradients-6.0.3.tgz", + "integrity": "sha512-4KXAHrYlzF0Rr7uc4VrfwDJ2ajrtNEpNEuLxFgwkhFZ56/7gaE4Nr49nLsQDZyUe+ds+kEhf+YAUolJiYXF8+Q==", "license": "MIT", "dependencies": { "colord": "^2.9.3", @@ -12654,6 +15356,8 @@ }, "node_modules/postcss-minify-params": { "version": "6.1.0", + "resolved": "https://registry.npmjs.org/postcss-minify-params/-/postcss-minify-params-6.1.0.tgz", + "integrity": "sha512-bmSKnDtyyE8ujHQK0RQJDIKhQ20Jq1LYiez54WiaOoBtcSuflfK3Nm596LvbtlFcpipMjgClQGyGr7GAs+H1uA==", "license": "MIT", "dependencies": { "browserslist": "^4.23.0", @@ -12669,6 +15373,8 @@ }, "node_modules/postcss-minify-selectors": { "version": "6.0.4", + "resolved": "https://registry.npmjs.org/postcss-minify-selectors/-/postcss-minify-selectors-6.0.4.tgz", + "integrity": "sha512-L8dZSwNLgK7pjTto9PzWRoMbnLq5vsZSTu8+j1P/2GB8qdtGQfn+K1uSvFgYvgh83cbyxT5m43ZZhUMTJDSClQ==", "license": "MIT", "dependencies": { "postcss-selector-parser": "^6.0.16" @@ -12682,6 +15388,8 @@ }, "node_modules/postcss-modules-extract-imports": { "version": "3.1.0", + "resolved": "https://registry.npmjs.org/postcss-modules-extract-imports/-/postcss-modules-extract-imports-3.1.0.tgz", + "integrity": "sha512-k3kNe0aNFQDAZGbin48pL2VNidTF0w4/eASDsxlyspobzU3wZQLOGj7L9gfRe0Jo9/4uud09DsjFNH7winGv8Q==", "license": "ISC", "engines": { "node": "^10 || ^12 || >= 14" @@ -12692,6 +15400,8 @@ }, "node_modules/postcss-modules-local-by-default": { "version": "4.2.0", + "resolved": "https://registry.npmjs.org/postcss-modules-local-by-default/-/postcss-modules-local-by-default-4.2.0.tgz", + "integrity": "sha512-5kcJm/zk+GJDSfw+V/42fJ5fhjL5YbFDl8nVdXkJPLLW+Vf9mTD5Xe0wqIaDnLuL2U6cDNpTr+UQ+v2HWIBhzw==", "license": "MIT", "dependencies": { "icss-utils": "^5.0.0", @@ -12707,6 +15417,8 @@ }, "node_modules/postcss-modules-local-by-default/node_modules/postcss-selector-parser": { "version": "7.1.0", + "resolved": "https://registry.npmjs.org/postcss-selector-parser/-/postcss-selector-parser-7.1.0.tgz", + "integrity": "sha512-8sLjZwK0R+JlxlYcTuVnyT2v+htpdrjDOKuMcOVdYjt52Lh8hWRYpxBPoKx/Zg+bcjc3wx6fmQevMmUztS/ccA==", "license": "MIT", "dependencies": { "cssesc": "^3.0.0", @@ -12718,6 +15430,8 @@ }, "node_modules/postcss-modules-scope": { "version": "3.2.1", + "resolved": "https://registry.npmjs.org/postcss-modules-scope/-/postcss-modules-scope-3.2.1.tgz", + "integrity": "sha512-m9jZstCVaqGjTAuny8MdgE88scJnCiQSlSrOWcTQgM2t32UBe+MUmFSO5t7VMSfAf/FJKImAxBav8ooCHJXCJA==", "license": "ISC", "dependencies": { "postcss-selector-parser": "^7.0.0" @@ -12731,6 +15445,8 @@ }, "node_modules/postcss-modules-scope/node_modules/postcss-selector-parser": { "version": "7.1.0", + "resolved": "https://registry.npmjs.org/postcss-selector-parser/-/postcss-selector-parser-7.1.0.tgz", + "integrity": "sha512-8sLjZwK0R+JlxlYcTuVnyT2v+htpdrjDOKuMcOVdYjt52Lh8hWRYpxBPoKx/Zg+bcjc3wx6fmQevMmUztS/ccA==", "license": "MIT", "dependencies": { "cssesc": "^3.0.0", @@ -12742,6 +15458,8 @@ }, "node_modules/postcss-modules-values": { "version": "4.0.0", + "resolved": "https://registry.npmjs.org/postcss-modules-values/-/postcss-modules-values-4.0.0.tgz", + "integrity": "sha512-RDxHkAiEGI78gS2ofyvCsu7iycRv7oqw5xMWn9iMoR0N/7mf9D50ecQqUo5BZ9Zh2vH4bCUR/ktCqbB9m8vJjQ==", "license": "ISC", "dependencies": { "icss-utils": "^5.0.0" @@ -12755,6 +15473,8 @@ }, "node_modules/postcss-nesting": { "version": "13.0.2", + "resolved": "https://registry.npmjs.org/postcss-nesting/-/postcss-nesting-13.0.2.tgz", + "integrity": "sha512-1YCI290TX+VP0U/K/aFxzHzQWHWURL+CtHMSbex1lCdpXD1SoR2sYuxDu5aNI9lPoXpKTCggFZiDJbwylU0LEQ==", "funding": [ { "type": "github", @@ -12780,6 +15500,8 @@ }, "node_modules/postcss-nesting/node_modules/@csstools/selector-resolve-nested": { "version": "3.1.0", + "resolved": "https://registry.npmjs.org/@csstools/selector-resolve-nested/-/selector-resolve-nested-3.1.0.tgz", + "integrity": "sha512-mf1LEW0tJLKfWyvn5KdDrhpxHyuxpbNwTIwOYLIvsTffeyOf85j5oIzfG0yosxDgx/sswlqBnESYUcQH0vgZ0g==", "funding": [ { "type": "github", @@ -12800,6 +15522,8 @@ }, "node_modules/postcss-nesting/node_modules/@csstools/selector-specificity": { "version": "5.0.0", + "resolved": "https://registry.npmjs.org/@csstools/selector-specificity/-/selector-specificity-5.0.0.tgz", + "integrity": "sha512-PCqQV3c4CoVm3kdPhyeZ07VmBRdH2EpMFA/pd9OASpOEC3aXNGoqPDAZ80D0cLpMBxnmk0+yNhGsEx31hq7Gtw==", "funding": [ { "type": "github", @@ -12820,6 +15544,8 @@ }, "node_modules/postcss-nesting/node_modules/postcss-selector-parser": { "version": "7.1.0", + "resolved": "https://registry.npmjs.org/postcss-selector-parser/-/postcss-selector-parser-7.1.0.tgz", + "integrity": "sha512-8sLjZwK0R+JlxlYcTuVnyT2v+htpdrjDOKuMcOVdYjt52Lh8hWRYpxBPoKx/Zg+bcjc3wx6fmQevMmUztS/ccA==", "license": "MIT", "dependencies": { "cssesc": "^3.0.0", @@ -12831,6 +15557,8 @@ }, "node_modules/postcss-normalize-charset": { "version": "6.0.2", + "resolved": "https://registry.npmjs.org/postcss-normalize-charset/-/postcss-normalize-charset-6.0.2.tgz", + "integrity": "sha512-a8N9czmdnrjPHa3DeFlwqst5eaL5W8jYu3EBbTTkI5FHkfMhFZh1EGbku6jhHhIzTA6tquI2P42NtZ59M/H/kQ==", "license": "MIT", "engines": { "node": "^14 || ^16 || >=18.0" @@ -12841,6 +15569,8 @@ }, "node_modules/postcss-normalize-display-values": { "version": "6.0.2", + "resolved": "https://registry.npmjs.org/postcss-normalize-display-values/-/postcss-normalize-display-values-6.0.2.tgz", + "integrity": "sha512-8H04Mxsb82ON/aAkPeq8kcBbAtI5Q2a64X/mnRRfPXBq7XeogoQvReqxEfc0B4WPq1KimjezNC8flUtC3Qz6jg==", "license": "MIT", "dependencies": { "postcss-value-parser": "^4.2.0" @@ -12854,6 +15584,8 @@ }, "node_modules/postcss-normalize-positions": { "version": "6.0.2", + "resolved": "https://registry.npmjs.org/postcss-normalize-positions/-/postcss-normalize-positions-6.0.2.tgz", + "integrity": "sha512-/JFzI441OAB9O7VnLA+RtSNZvQ0NCFZDOtp6QPFo1iIyawyXg0YI3CYM9HBy1WvwCRHnPep/BvI1+dGPKoXx/Q==", "license": "MIT", "dependencies": { "postcss-value-parser": "^4.2.0" @@ -12867,6 +15599,8 @@ }, "node_modules/postcss-normalize-repeat-style": { "version": "6.0.2", + "resolved": "https://registry.npmjs.org/postcss-normalize-repeat-style/-/postcss-normalize-repeat-style-6.0.2.tgz", + "integrity": "sha512-YdCgsfHkJ2jEXwR4RR3Tm/iOxSfdRt7jplS6XRh9Js9PyCR/aka/FCb6TuHT2U8gQubbm/mPmF6L7FY9d79VwQ==", "license": "MIT", "dependencies": { "postcss-value-parser": "^4.2.0" @@ -12880,6 +15614,8 @@ }, "node_modules/postcss-normalize-string": { "version": "6.0.2", + "resolved": "https://registry.npmjs.org/postcss-normalize-string/-/postcss-normalize-string-6.0.2.tgz", + "integrity": "sha512-vQZIivlxlfqqMp4L9PZsFE4YUkWniziKjQWUtsxUiVsSSPelQydwS8Wwcuw0+83ZjPWNTl02oxlIvXsmmG+CiQ==", "license": "MIT", "dependencies": { "postcss-value-parser": "^4.2.0" @@ -12893,6 +15629,8 @@ }, "node_modules/postcss-normalize-timing-functions": { "version": "6.0.2", + "resolved": "https://registry.npmjs.org/postcss-normalize-timing-functions/-/postcss-normalize-timing-functions-6.0.2.tgz", + "integrity": "sha512-a+YrtMox4TBtId/AEwbA03VcJgtyW4dGBizPl7e88cTFULYsprgHWTbfyjSLyHeBcK/Q9JhXkt2ZXiwaVHoMzA==", "license": "MIT", "dependencies": { "postcss-value-parser": "^4.2.0" @@ -12906,6 +15644,8 @@ }, "node_modules/postcss-normalize-unicode": { "version": "6.1.0", + "resolved": "https://registry.npmjs.org/postcss-normalize-unicode/-/postcss-normalize-unicode-6.1.0.tgz", + "integrity": "sha512-QVC5TQHsVj33otj8/JD869Ndr5Xcc/+fwRh4HAsFsAeygQQXm+0PySrKbr/8tkDKzW+EVT3QkqZMfFrGiossDg==", "license": "MIT", "dependencies": { "browserslist": "^4.23.0", @@ -12920,6 +15660,8 @@ }, "node_modules/postcss-normalize-url": { "version": "6.0.2", + "resolved": "https://registry.npmjs.org/postcss-normalize-url/-/postcss-normalize-url-6.0.2.tgz", + "integrity": "sha512-kVNcWhCeKAzZ8B4pv/DnrU1wNh458zBNp8dh4y5hhxih5RZQ12QWMuQrDgPRw3LRl8mN9vOVfHl7uhvHYMoXsQ==", "license": "MIT", "dependencies": { "postcss-value-parser": "^4.2.0" @@ -12933,6 +15675,8 @@ }, "node_modules/postcss-normalize-whitespace": { "version": "6.0.2", + "resolved": "https://registry.npmjs.org/postcss-normalize-whitespace/-/postcss-normalize-whitespace-6.0.2.tgz", + "integrity": "sha512-sXZ2Nj1icbJOKmdjXVT9pnyHQKiSAyuNQHSgRCUgThn2388Y9cGVDR+E9J9iAYbSbLHI+UUwLVl1Wzco/zgv0Q==", "license": "MIT", "dependencies": { "postcss-value-parser": "^4.2.0" @@ -12946,6 +15690,8 @@ }, "node_modules/postcss-opacity-percentage": { "version": "3.0.0", + "resolved": "https://registry.npmjs.org/postcss-opacity-percentage/-/postcss-opacity-percentage-3.0.0.tgz", + "integrity": "sha512-K6HGVzyxUxd/VgZdX04DCtdwWJ4NGLG212US4/LA1TLAbHgmAsTWVR86o+gGIbFtnTkfOpb9sCRBx8K7HO66qQ==", "funding": [ { "type": "kofi", @@ -12966,6 +15712,8 @@ }, "node_modules/postcss-ordered-values": { "version": "6.0.2", + "resolved": "https://registry.npmjs.org/postcss-ordered-values/-/postcss-ordered-values-6.0.2.tgz", + "integrity": "sha512-VRZSOB+JU32RsEAQrO94QPkClGPKJEL/Z9PCBImXMhIeK5KAYo6slP/hBYlLgrCjFxyqvn5VC81tycFEDBLG1Q==", "license": "MIT", "dependencies": { "cssnano-utils": "^4.0.2", @@ -12980,6 +15728,8 @@ }, "node_modules/postcss-overflow-shorthand": { "version": "6.0.0", + "resolved": "https://registry.npmjs.org/postcss-overflow-shorthand/-/postcss-overflow-shorthand-6.0.0.tgz", + "integrity": "sha512-BdDl/AbVkDjoTofzDQnwDdm/Ym6oS9KgmO7Gr+LHYjNWJ6ExORe4+3pcLQsLA9gIROMkiGVjjwZNoL/mpXHd5Q==", "funding": [ { "type": "github", @@ -13003,6 +15753,8 @@ }, "node_modules/postcss-page-break": { "version": "3.0.4", + "resolved": "https://registry.npmjs.org/postcss-page-break/-/postcss-page-break-3.0.4.tgz", + "integrity": "sha512-1JGu8oCjVXLa9q9rFTo4MbeeA5FMe00/9C7lN4va606Rdb+HkxXtXsmEDrIraQ11fGz/WvKWa8gMuCKkrXpTsQ==", "license": "MIT", "peerDependencies": { "postcss": "^8" @@ -13010,6 +15762,8 @@ }, "node_modules/postcss-place": { "version": "10.0.0", + "resolved": "https://registry.npmjs.org/postcss-place/-/postcss-place-10.0.0.tgz", + "integrity": "sha512-5EBrMzat2pPAxQNWYavwAfoKfYcTADJ8AXGVPcUZ2UkNloUTWzJQExgrzrDkh3EKzmAx1evfTAzF9I8NGcc+qw==", "funding": [ { "type": "github", @@ -13032,7 +15786,9 @@ } }, "node_modules/postcss-preset-env": { - "version": "10.2.3", + "version": "10.2.4", + "resolved": "https://registry.npmjs.org/postcss-preset-env/-/postcss-preset-env-10.2.4.tgz", + "integrity": "sha512-q+lXgqmTMdB0Ty+EQ31SuodhdfZetUlwCA/F0zRcd/XdxjzI+Rl2JhZNz5US2n/7t9ePsvuhCnEN4Bmu86zXlA==", "funding": [ { "type": "github", @@ -13045,7 +15801,7 @@ ], "license": "MIT-0", "dependencies": { - "@csstools/postcss-cascade-layers": "^5.0.1", + "@csstools/postcss-cascade-layers": "^5.0.2", "@csstools/postcss-color-function": "^4.0.10", "@csstools/postcss-color-mix-function": "^3.0.10", "@csstools/postcss-color-mix-variadic-function-arguments": "^1.0.0", @@ -13119,6 +15875,8 @@ }, "node_modules/postcss-pseudo-class-any-link": { "version": "10.0.1", + "resolved": "https://registry.npmjs.org/postcss-pseudo-class-any-link/-/postcss-pseudo-class-any-link-10.0.1.tgz", + "integrity": "sha512-3el9rXlBOqTFaMFkWDOkHUTQekFIYnaQY55Rsp8As8QQkpiSgIYEcF/6Ond93oHiDsGb4kad8zjt+NPlOC1H0Q==", "funding": [ { "type": "github", @@ -13142,6 +15900,8 @@ }, "node_modules/postcss-pseudo-class-any-link/node_modules/postcss-selector-parser": { "version": "7.1.0", + "resolved": "https://registry.npmjs.org/postcss-selector-parser/-/postcss-selector-parser-7.1.0.tgz", + "integrity": "sha512-8sLjZwK0R+JlxlYcTuVnyT2v+htpdrjDOKuMcOVdYjt52Lh8hWRYpxBPoKx/Zg+bcjc3wx6fmQevMmUztS/ccA==", "license": "MIT", "dependencies": { "cssesc": "^3.0.0", @@ -13153,6 +15913,8 @@ }, "node_modules/postcss-reduce-idents": { "version": "6.0.3", + "resolved": "https://registry.npmjs.org/postcss-reduce-idents/-/postcss-reduce-idents-6.0.3.tgz", + "integrity": "sha512-G3yCqZDpsNPoQgbDUy3T0E6hqOQ5xigUtBQyrmq3tn2GxlyiL0yyl7H+T8ulQR6kOcHJ9t7/9H4/R2tv8tJbMA==", "license": "MIT", "dependencies": { "postcss-value-parser": "^4.2.0" @@ -13166,6 +15928,8 @@ }, "node_modules/postcss-reduce-initial": { "version": "6.1.0", + "resolved": "https://registry.npmjs.org/postcss-reduce-initial/-/postcss-reduce-initial-6.1.0.tgz", + "integrity": "sha512-RarLgBK/CrL1qZags04oKbVbrrVK2wcxhvta3GCxrZO4zveibqbRPmm2VI8sSgCXwoUHEliRSbOfpR0b/VIoiw==", "license": "MIT", "dependencies": { "browserslist": "^4.23.0", @@ -13180,6 +15944,8 @@ }, "node_modules/postcss-reduce-transforms": { "version": "6.0.2", + "resolved": "https://registry.npmjs.org/postcss-reduce-transforms/-/postcss-reduce-transforms-6.0.2.tgz", + "integrity": "sha512-sB+Ya++3Xj1WaT9+5LOOdirAxP7dJZms3GRcYheSPi1PiTMigsxHAdkrbItHxwYHr4kt1zL7mmcHstgMYT+aiA==", "license": "MIT", "dependencies": { "postcss-value-parser": "^4.2.0" @@ -13193,6 +15959,8 @@ }, "node_modules/postcss-replace-overflow-wrap": { "version": "4.0.0", + "resolved": "https://registry.npmjs.org/postcss-replace-overflow-wrap/-/postcss-replace-overflow-wrap-4.0.0.tgz", + "integrity": "sha512-KmF7SBPphT4gPPcKZc7aDkweHiKEEO8cla/GjcBK+ckKxiZslIu3C4GCRW3DNfL0o7yW7kMQu9xlZ1kXRXLXtw==", "license": "MIT", "peerDependencies": { "postcss": "^8.0.3" @@ -13200,6 +15968,8 @@ }, "node_modules/postcss-selector-not": { "version": "8.0.1", + "resolved": "https://registry.npmjs.org/postcss-selector-not/-/postcss-selector-not-8.0.1.tgz", + "integrity": "sha512-kmVy/5PYVb2UOhy0+LqUYAhKj7DUGDpSWa5LZqlkWJaaAV+dxxsOG3+St0yNLu6vsKD7Dmqx+nWQt0iil89+WA==", "funding": [ { "type": "github", @@ -13223,6 +15993,8 @@ }, "node_modules/postcss-selector-not/node_modules/postcss-selector-parser": { "version": "7.1.0", + "resolved": "https://registry.npmjs.org/postcss-selector-parser/-/postcss-selector-parser-7.1.0.tgz", + "integrity": "sha512-8sLjZwK0R+JlxlYcTuVnyT2v+htpdrjDOKuMcOVdYjt52Lh8hWRYpxBPoKx/Zg+bcjc3wx6fmQevMmUztS/ccA==", "license": "MIT", "dependencies": { "cssesc": "^3.0.0", @@ -13234,6 +16006,8 @@ }, "node_modules/postcss-selector-parser": { "version": "6.1.2", + "resolved": "https://registry.npmjs.org/postcss-selector-parser/-/postcss-selector-parser-6.1.2.tgz", + "integrity": "sha512-Q8qQfPiZ+THO/3ZrOrO0cJJKfpYCagtMUkXbnEfmgUjwXg6z/WBeOyS9APBBPCTSiDV+s4SwQGu8yFsiMRIudg==", "license": "MIT", "dependencies": { "cssesc": "^3.0.0", @@ -13245,6 +16019,8 @@ }, "node_modules/postcss-sort-media-queries": { "version": "5.2.0", + "resolved": "https://registry.npmjs.org/postcss-sort-media-queries/-/postcss-sort-media-queries-5.2.0.tgz", + "integrity": "sha512-AZ5fDMLD8SldlAYlvi8NIqo0+Z8xnXU2ia0jxmuhxAU+Lqt9K+AlmLNJ/zWEnE9x+Zx3qL3+1K20ATgNOr3fAA==", "license": "MIT", "dependencies": { "sort-css-media-queries": "2.2.0" @@ -13258,6 +16034,8 @@ }, "node_modules/postcss-svgo": { "version": "6.0.3", + "resolved": "https://registry.npmjs.org/postcss-svgo/-/postcss-svgo-6.0.3.tgz", + "integrity": "sha512-dlrahRmxP22bX6iKEjOM+c8/1p+81asjKT+V5lrgOH944ryx/OHpclnIbGsKVd3uWOXFLYJwCVf0eEkJGvO96g==", "license": "MIT", "dependencies": { "postcss-value-parser": "^4.2.0", @@ -13272,6 +16050,8 @@ }, "node_modules/postcss-unique-selectors": { "version": "6.0.4", + "resolved": "https://registry.npmjs.org/postcss-unique-selectors/-/postcss-unique-selectors-6.0.4.tgz", + "integrity": "sha512-K38OCaIrO8+PzpArzkLKB42dSARtC2tmG6PvD4b1o1Q2E9Os8jzfWFfSy/rixsHwohtsDdFtAWGjFVFUdwYaMg==", "license": "MIT", "dependencies": { "postcss-selector-parser": "^6.0.16" @@ -13285,10 +16065,14 @@ }, "node_modules/postcss-value-parser": { "version": "4.2.0", + "resolved": "https://registry.npmjs.org/postcss-value-parser/-/postcss-value-parser-4.2.0.tgz", + "integrity": "sha512-1NNCs6uurfkVbeXG4S8JFT9t19m45ICnif8zWLd5oPSZ50QnwMfK+H3jv408d4jw/7Bttv5axS5IiHoLaVNHeQ==", "license": "MIT" }, "node_modules/postcss-zindex": { "version": "6.0.2", + "resolved": "https://registry.npmjs.org/postcss-zindex/-/postcss-zindex-6.0.2.tgz", + "integrity": "sha512-5BxW9l1evPB/4ZIc+2GobEBoKC+h8gPGCMi+jxsYvd2x0mjq7wazk6DrP71pStqxE9Foxh5TVnonbWpFZzXaYg==", "license": "MIT", "engines": { "node": "^14 || ^16 || >=18.0" @@ -13299,6 +16083,8 @@ }, "node_modules/pretty-error": { "version": "4.0.0", + "resolved": "https://registry.npmjs.org/pretty-error/-/pretty-error-4.0.0.tgz", + "integrity": "sha512-AoJ5YMAcXKYxKhuJGdcvse+Voc6v1RgnsR3nWcYU7q4t6z0Q6T86sv5Zq8VIRbOWWFpvdGE83LtdSMNd+6Y0xw==", "license": "MIT", "dependencies": { "lodash": "^4.17.20", @@ -13307,6 +16093,8 @@ }, "node_modules/pretty-time": { "version": "1.1.0", + "resolved": "https://registry.npmjs.org/pretty-time/-/pretty-time-1.1.0.tgz", + "integrity": "sha512-28iF6xPQrP8Oa6uxE6a1biz+lWeTOAPKggvjB8HAs6nVMKZwf5bG++632Dx614hIWgUPkgivRfG+a8uAXGTIbA==", "license": "MIT", "engines": { "node": ">=4" @@ -13314,6 +16102,8 @@ }, "node_modules/prism-react-renderer": { "version": "2.4.1", + "resolved": "https://registry.npmjs.org/prism-react-renderer/-/prism-react-renderer-2.4.1.tgz", + "integrity": "sha512-ey8Ls/+Di31eqzUxC46h8MksNuGx/n0AAC8uKpwFau4RPDYLuE3EXTp8N8G2vX2N7UC/+IXeNUnlWBGGcAG+Ig==", "license": "MIT", "dependencies": { "@types/prismjs": "^1.26.0", @@ -13325,6 +16115,8 @@ }, "node_modules/prismjs": { "version": "1.30.0", + "resolved": "https://registry.npmjs.org/prismjs/-/prismjs-1.30.0.tgz", + "integrity": "sha512-DEvV2ZF2r2/63V+tK8hQvrR2ZGn10srHbXviTlcv7Kpzw8jWiNTqbVgjO3IY8RxrrOUF8VPMQQFysYYYv0YZxw==", "license": "MIT", "engines": { "node": ">=6" @@ -13332,10 +16124,14 @@ }, "node_modules/process-nextick-args": { "version": "2.0.1", + "resolved": "https://registry.npmjs.org/process-nextick-args/-/process-nextick-args-2.0.1.tgz", + "integrity": "sha512-3ouUOpQhtgrbOa17J7+uxOTpITYWaGP7/AhoR3+A+/1e9skrzelGi/dXzEYyvbxubEF6Wn2ypscTKiKJFFn1ag==", "license": "MIT" }, "node_modules/prompts": { "version": "2.4.2", + "resolved": "https://registry.npmjs.org/prompts/-/prompts-2.4.2.tgz", + "integrity": "sha512-NxNv/kLguCA7p3jE8oL2aEBsrJWgAakBpgmgK6lpPWV+WuOmY6r2/zbAVnP+T8bQlA0nzHXSJSJW0Hq7ylaD2Q==", "license": "MIT", "dependencies": { "kleur": "^3.0.3", @@ -13347,6 +16143,8 @@ }, "node_modules/prop-types": { "version": "15.8.1", + "resolved": "https://registry.npmjs.org/prop-types/-/prop-types-15.8.1.tgz", + "integrity": "sha512-oj87CgZICdulUohogVAR7AjlC0327U4el4L6eAvOqCeudMDVU0NThNaV+b9Df4dXgSP1gXMTnPdhfe/2qDH5cg==", "license": "MIT", "dependencies": { "loose-envify": "^1.4.0", @@ -13356,6 +16154,8 @@ }, "node_modules/property-information": { "version": "7.1.0", + "resolved": "https://registry.npmjs.org/property-information/-/property-information-7.1.0.tgz", + "integrity": "sha512-TwEZ+X+yCJmYfL7TPUOcvBZ4QfoT5YenQiJuX//0th53DE6w0xxLEtfK3iyryQFddXuvkIk51EEgrJQ0WJkOmQ==", "license": "MIT", "funding": { "type": "github", @@ -13364,10 +16164,14 @@ }, "node_modules/proto-list": { "version": "1.2.4", + "resolved": "https://registry.npmjs.org/proto-list/-/proto-list-1.2.4.tgz", + "integrity": "sha512-vtK/94akxsTMhe0/cbfpR+syPuszcuwhqVjJq26CuNDgFGj682oRBXOP5MJpv2r7JtE8MsiepGIqvvOTBwn2vA==", "license": "ISC" }, "node_modules/proxy-addr": { "version": "2.0.7", + "resolved": "https://registry.npmjs.org/proxy-addr/-/proxy-addr-2.0.7.tgz", + "integrity": "sha512-llQsMLSUDUPT44jdrU/O37qlnifitDP+ZwrmmZcoSKyLKvtZxpyV0n2/bD/N4tBAAZ/gJEdZU7KMraoK1+XYAg==", "license": "MIT", "dependencies": { "forwarded": "0.2.0", @@ -13379,6 +16183,8 @@ }, "node_modules/proxy-addr/node_modules/ipaddr.js": { "version": "1.9.1", + "resolved": "https://registry.npmjs.org/ipaddr.js/-/ipaddr.js-1.9.1.tgz", + "integrity": "sha512-0KI/607xoxSToH7GjN1FfSbLoU0+btTicjsQSWQlh/hZykN8KpmMf7uYwPW3R+akZ6R/w18ZlXSHBYXiYUPO3g==", "license": "MIT", "engines": { "node": ">= 0.10" @@ -13386,10 +16192,14 @@ }, "node_modules/proxy-from-env": { "version": "1.1.0", + "resolved": "https://registry.npmjs.org/proxy-from-env/-/proxy-from-env-1.1.0.tgz", + "integrity": "sha512-D+zkORCbA9f1tdWRK0RaCR3GPv50cMxcrz4X8k5LTSUD1Dkw47mKJEZQNunItRTkWwgtaUSo1RVFRIG9ZXiFYg==", "license": "MIT" }, "node_modules/punycode": { "version": "2.3.1", + "resolved": "https://registry.npmjs.org/punycode/-/punycode-2.3.1.tgz", + "integrity": "sha512-vYt7UD1U9Wg6138shLtLOvdAu+8DsC/ilFtEVHcH+wydcSpNE20AfSOduf6MkRFahL5FY7X1oU7nKVZFtfq8Fg==", "license": "MIT", "engines": { "node": ">=6" @@ -13397,6 +16207,8 @@ }, "node_modules/pupa": { "version": "3.1.0", + "resolved": "https://registry.npmjs.org/pupa/-/pupa-3.1.0.tgz", + "integrity": "sha512-FLpr4flz5xZTSJxSeaheeMKN/EDzMdK7b8PTOC6a5PYFKTucWbdqjgqaEyH0shFiSJrVB1+Qqi4Tk19ccU6Aug==", "license": "MIT", "dependencies": { "escape-goat": "^4.0.0" @@ -13410,6 +16222,8 @@ }, "node_modules/qs": { "version": "6.13.0", + "resolved": "https://registry.npmjs.org/qs/-/qs-6.13.0.tgz", + "integrity": "sha512-+38qI9SOr8tfZ4QmJNplMUxqjbe7LKvvZgWdExBOmd+egZTtjLB67Gu0HRX3u/XOq7UU2Nx6nsjvS16Z9uwfpg==", "license": "BSD-3-Clause", "dependencies": { "side-channel": "^1.0.6" @@ -13423,6 +16237,8 @@ }, "node_modules/queue-microtask": { "version": "1.2.3", + "resolved": "https://registry.npmjs.org/queue-microtask/-/queue-microtask-1.2.3.tgz", + "integrity": "sha512-NuaNSa6flKT5JaSYQzJok04JzTL1CA6aGhv5rfLW3PgqA+M2ChpZQnAC8h8i4ZFkBS8X5RqkDBHA7r4hej3K9A==", "funding": [ { "type": "github", @@ -13441,6 +16257,8 @@ }, "node_modules/quick-lru": { "version": "5.1.1", + "resolved": "https://registry.npmjs.org/quick-lru/-/quick-lru-5.1.1.tgz", + "integrity": "sha512-WuyALRjWPDGtt/wzJiadO5AXY+8hZ80hVpe6MyivgraREW751X3SbhRvG3eLKOYN+8VEvqLcf3wdnt44Z4S4SA==", "license": "MIT", "engines": { "node": ">=10" @@ -13451,6 +16269,8 @@ }, "node_modules/randombytes": { "version": "2.1.0", + "resolved": "https://registry.npmjs.org/randombytes/-/randombytes-2.1.0.tgz", + "integrity": "sha512-vYl3iOX+4CKUWuxGi9Ukhie6fsqXqS9FE2Zaic4tNFD2N2QQaXOMFbuKK4QmDHC0JO6B1Zp41J0LpT0oR68amQ==", "license": "MIT", "dependencies": { "safe-buffer": "^5.1.0" @@ -13458,6 +16278,8 @@ }, "node_modules/range-parser": { "version": "1.2.0", + "resolved": "https://registry.npmjs.org/range-parser/-/range-parser-1.2.0.tgz", + "integrity": "sha512-kA5WQoNVo4t9lNx2kQNFCxKeBl5IbbSNBl1M/tLkw9WCn+hxNBAW5Qh8gdhs63CJnhjJ2zQWFoqPJP2sK1AV5A==", "license": "MIT", "engines": { "node": ">= 0.6" @@ -13465,6 +16287,8 @@ }, "node_modules/raw-body": { "version": "2.5.2", + "resolved": "https://registry.npmjs.org/raw-body/-/raw-body-2.5.2.tgz", + "integrity": "sha512-8zGqypfENjCIqGhgXToC8aB2r7YrBX+AQAfIPs/Mlk+BtPTztOvTS01NRW/3Eh60J+a48lt8qsCzirQ6loCVfA==", "license": "MIT", "dependencies": { "bytes": "3.1.2", @@ -13478,6 +16302,8 @@ }, "node_modules/rc": { "version": "1.2.8", + "resolved": "https://registry.npmjs.org/rc/-/rc-1.2.8.tgz", + "integrity": "sha512-y3bGgqKj3QBdxLbLkomlohkvsA8gdAiUQlSBJnBhfn+BPxg4bc62d8TcBW15wavDfgexCgccckhcZvywyQYPOw==", "license": "(BSD-2-Clause OR MIT OR Apache-2.0)", "dependencies": { "deep-extend": "^0.6.0", @@ -13491,43 +16317,51 @@ }, "node_modules/rc/node_modules/ini": { "version": "1.3.8", + "resolved": "https://registry.npmjs.org/ini/-/ini-1.3.8.tgz", + "integrity": "sha512-JV/yugV2uzW5iMRSiZAyDtQd+nxtUnjeLt0acNdw98kKLrvuRVyB80tsREOE7yvGVgalhZ6RNXCmEHkUKBKxew==", "license": "ISC" }, "node_modules/rc/node_modules/strip-json-comments": { "version": "2.0.1", + "resolved": "https://registry.npmjs.org/strip-json-comments/-/strip-json-comments-2.0.1.tgz", + "integrity": "sha512-4gB8na07fecVVkOI6Rs4e7T6NOTki5EmL7TUduTs6bu3EdnSycntVJ4re8kgZA+wx9IueI2Y11bfbgwtzuE0KQ==", "license": "MIT", "engines": { "node": ">=0.10.0" } }, "node_modules/react": { - "version": "18.3.1", + "version": "19.1.0", + "resolved": "https://registry.npmjs.org/react/-/react-19.1.0.tgz", + "integrity": "sha512-FS+XFBNvn3GTAWq26joslQgWNoFu08F4kl0J4CgdNKADkdSGXQyTCnKteIAJy96Br6YbpEU1LSzV5dYtjMkMDg==", "license": "MIT", - "dependencies": { - "loose-envify": "^1.1.0" - }, "engines": { "node": ">=0.10.0" } }, "node_modules/react-dom": { - "version": "18.3.1", + "version": "19.1.0", + "resolved": "https://registry.npmjs.org/react-dom/-/react-dom-19.1.0.tgz", + "integrity": "sha512-Xs1hdnE+DyKgeHJeJznQmYMIBG3TKIHJJT95Q58nHLSrElKlGQqDTR2HQ9fx5CN/Gk6Vh/kupBTDLU11/nDk/g==", "license": "MIT", "dependencies": { - "loose-envify": "^1.1.0", - "scheduler": "^0.23.2" + "scheduler": "^0.26.0" }, "peerDependencies": { - "react": "^18.3.1" + "react": "^19.1.0" } }, "node_modules/react-fast-compare": { "version": "3.2.2", + "resolved": "https://registry.npmjs.org/react-fast-compare/-/react-fast-compare-3.2.2.tgz", + "integrity": "sha512-nsO+KSNgo1SbJqJEYRE9ERzo7YtYbou/OqjSQKxV7jcKox7+usiUVZOAC+XnDOABXggQTno0Y1CpVnuWEc1boQ==", "license": "MIT" }, "node_modules/react-helmet-async": { "name": "@slorber/react-helmet-async", "version": "1.3.0", + "resolved": "https://registry.npmjs.org/@slorber/react-helmet-async/-/react-helmet-async-1.3.0.tgz", + "integrity": "sha512-e9/OK8VhwUSc67diWI8Rb3I0YgI9/SBQtnhe9aEuK6MhZm7ntZZimXgwXnd8W96YTmSOb9M4d8LwhRZyhWr/1A==", "license": "Apache-2.0", "dependencies": { "@babel/runtime": "^7.12.5", @@ -13543,10 +16377,14 @@ }, "node_modules/react-is": { "version": "16.13.1", + "resolved": "https://registry.npmjs.org/react-is/-/react-is-16.13.1.tgz", + "integrity": "sha512-24e6ynE2H+OKt4kqsOvNd8kBpV65zoxbA4BVsEOB3ARVWQki/DHzaUoC5KuON/BiccDaCCTZBuOcfZs70kR8bQ==", "license": "MIT" }, "node_modules/react-json-view-lite": { "version": "2.4.1", + "resolved": "https://registry.npmjs.org/react-json-view-lite/-/react-json-view-lite-2.4.1.tgz", + "integrity": "sha512-fwFYknRIBxjbFm0kBDrzgBy1xa5tDg2LyXXBepC5f1b+MY3BUClMCsvanMPn089JbV1Eg3nZcrp0VCuH43aXnA==", "license": "MIT", "engines": { "node": ">=18" @@ -13558,6 +16396,8 @@ "node_modules/react-loadable": { "name": "@docusaurus/react-loadable", "version": "6.0.0", + "resolved": "https://registry.npmjs.org/@docusaurus/react-loadable/-/react-loadable-6.0.0.tgz", + "integrity": "sha512-YMMxTUQV/QFSnbgrP3tjDzLHRg7vsbMn8e9HAa8o/1iXoiomo48b7sk/kkmWEuWNDPJVlKSJRB6Y2fHqdJk+SQ==", "license": "MIT", "dependencies": { "@types/react": "*" @@ -13568,6 +16408,8 @@ }, "node_modules/react-loadable-ssr-addon-v5-slorber": { "version": "1.0.1", + "resolved": "https://registry.npmjs.org/react-loadable-ssr-addon-v5-slorber/-/react-loadable-ssr-addon-v5-slorber-1.0.1.tgz", + "integrity": "sha512-lq3Lyw1lGku8zUEJPDxsNm1AfYHBrO9Y1+olAYwpUJ2IGFBskM0DMKok97A6LWUpHm+o7IvQBOWu9MLenp9Z+A==", "license": "MIT", "dependencies": { "@babel/runtime": "^7.10.3" @@ -13582,6 +16424,8 @@ }, "node_modules/react-router": { "version": "5.3.4", + "resolved": "https://registry.npmjs.org/react-router/-/react-router-5.3.4.tgz", + "integrity": "sha512-Ys9K+ppnJah3QuaRiLxk+jDWOR1MekYQrlytiXxC1RyfbdsZkS5pvKAzCCr031xHixZwpnsYNT5xysdFHQaYsA==", "license": "MIT", "dependencies": { "@babel/runtime": "^7.12.13", @@ -13600,6 +16444,8 @@ }, "node_modules/react-router-config": { "version": "5.1.1", + "resolved": "https://registry.npmjs.org/react-router-config/-/react-router-config-5.1.1.tgz", + "integrity": "sha512-DuanZjaD8mQp1ppHjgnnUnyOlqYXZVjnov/JzFhjLEwd3Z4dYjMSnqrEzzGThH47vpCOqPPwJM2FtthLeJ8Pbg==", "license": "MIT", "dependencies": { "@babel/runtime": "^7.1.2" @@ -13611,6 +16457,8 @@ }, "node_modules/react-router-dom": { "version": "5.3.4", + "resolved": "https://registry.npmjs.org/react-router-dom/-/react-router-dom-5.3.4.tgz", + "integrity": "sha512-m4EqFMHv/Ih4kpcBCONHbkT68KoAeHN4p3lAGoNryfHi0dMy0kCzEZakiKRsvg5wHZ/JLrLW8o8KomWiz/qbYQ==", "license": "MIT", "dependencies": { "@babel/runtime": "^7.12.13", @@ -13627,6 +16475,8 @@ }, "node_modules/react-typed": { "version": "2.0.12", + "resolved": "https://registry.npmjs.org/react-typed/-/react-typed-2.0.12.tgz", + "integrity": "sha512-sn59lrb4NKgvQLDGBRWM4wRNEz5Fp37F0BrLA2cKUmDqPSyQJOOiFigz+6wJof0o99QoE16nVCa3B3ID34ejsg==", "license": "MIT", "dependencies": { "typed.js": "^2.1.0" @@ -13637,6 +16487,8 @@ }, "node_modules/readable-stream": { "version": "3.6.2", + "resolved": "https://registry.npmjs.org/readable-stream/-/readable-stream-3.6.2.tgz", + "integrity": "sha512-9u/sniCrY3D5WdsERHzHE4G2YCXqoG5FTHUiCC4SIbr6XcLZBY05ya9EKjYek9O5xOAwjGq+1JdGBAS7Q9ScoA==", "license": "MIT", "dependencies": { "inherits": "^2.0.3", @@ -13649,6 +16501,8 @@ }, "node_modules/readdirp": { "version": "3.6.0", + "resolved": "https://registry.npmjs.org/readdirp/-/readdirp-3.6.0.tgz", + "integrity": "sha512-hOS089on8RduqdbhvQ5Z37A0ESjsqz6qnRcffsMU3495FuTdqSm+7bhJ29JvIOsBDEEnan5DPu9t3To9VRlMzA==", "license": "MIT", "dependencies": { "picomatch": "^2.2.1" @@ -13659,6 +16513,8 @@ }, "node_modules/recma-build-jsx": { "version": "1.0.0", + "resolved": "https://registry.npmjs.org/recma-build-jsx/-/recma-build-jsx-1.0.0.tgz", + "integrity": "sha512-8GtdyqaBcDfva+GUKDr3nev3VpKAhup1+RvkMvUxURHpW7QyIvk9F5wz7Vzo06CEMSilw6uArgRqhpiUcWp8ew==", "license": "MIT", "dependencies": { "@types/estree": "^1.0.0", @@ -13672,6 +16528,8 @@ }, "node_modules/recma-jsx": { "version": "1.0.0", + "resolved": "https://registry.npmjs.org/recma-jsx/-/recma-jsx-1.0.0.tgz", + "integrity": "sha512-5vwkv65qWwYxg+Atz95acp8DMu1JDSqdGkA2Of1j6rCreyFUE/gp15fC8MnGEuG1W68UKjM6x6+YTWIh7hZM/Q==", "license": "MIT", "dependencies": { "acorn-jsx": "^5.0.0", @@ -13687,6 +16545,8 @@ }, "node_modules/recma-parse": { "version": "1.0.0", + "resolved": "https://registry.npmjs.org/recma-parse/-/recma-parse-1.0.0.tgz", + "integrity": "sha512-OYLsIGBB5Y5wjnSnQW6t3Xg7q3fQ7FWbw/vcXtORTnyaSFscOtABg+7Pnz6YZ6c27fG1/aN8CjfwoUEUIdwqWQ==", "license": "MIT", "dependencies": { "@types/estree": "^1.0.0", @@ -13701,6 +16561,8 @@ }, "node_modules/recma-stringify": { "version": "1.0.0", + "resolved": "https://registry.npmjs.org/recma-stringify/-/recma-stringify-1.0.0.tgz", + "integrity": "sha512-cjwII1MdIIVloKvC9ErQ+OgAtwHBmcZ0Bg4ciz78FtbT8In39aAYbaA7zvxQ61xVMSPE8WxhLwLbhif4Js2C+g==", "license": "MIT", "dependencies": { "@types/estree": "^1.0.0", @@ -13715,10 +16577,14 @@ }, "node_modules/regenerate": { "version": "1.4.2", + "resolved": "https://registry.npmjs.org/regenerate/-/regenerate-1.4.2.tgz", + "integrity": "sha512-zrceR/XhGYU/d/opr2EKO7aRHUeiBI8qjtfHqADTwZd6Szfy16la6kqD0MIUs5z5hx6AaKa+PixpPrR289+I0A==", "license": "MIT" }, "node_modules/regenerate-unicode-properties": { "version": "10.2.0", + "resolved": "https://registry.npmjs.org/regenerate-unicode-properties/-/regenerate-unicode-properties-10.2.0.tgz", + "integrity": "sha512-DqHn3DwbmmPVzeKj9woBadqmXxLvQoQIwu7nopMc72ztvxVmVk2SBhSnx67zuye5TP+lJsb/TBQsjLKhnDf3MA==", "license": "MIT", "dependencies": { "regenerate": "^1.4.2" @@ -13729,6 +16595,8 @@ }, "node_modules/regexpu-core": { "version": "6.2.0", + "resolved": "https://registry.npmjs.org/regexpu-core/-/regexpu-core-6.2.0.tgz", + "integrity": "sha512-H66BPQMrv+V16t8xtmq+UC0CBpiTBA60V8ibS1QVReIp8T1z8hwFxqcGzm9K6lgsN7sB5edVH8a+ze6Fqm4weA==", "license": "MIT", "dependencies": { "regenerate": "^1.4.2", @@ -13744,6 +16612,8 @@ }, "node_modules/registry-auth-token": { "version": "5.1.0", + "resolved": "https://registry.npmjs.org/registry-auth-token/-/registry-auth-token-5.1.0.tgz", + "integrity": "sha512-GdekYuwLXLxMuFTwAPg5UKGLW/UXzQrZvH/Zj791BQif5T05T0RsaLfHc9q3ZOKi7n+BoprPD9mJ0O0k4xzUlw==", "license": "MIT", "dependencies": { "@pnpm/npm-conf": "^2.1.0" @@ -13754,6 +16624,8 @@ }, "node_modules/registry-url": { "version": "6.0.1", + "resolved": "https://registry.npmjs.org/registry-url/-/registry-url-6.0.1.tgz", + "integrity": "sha512-+crtS5QjFRqFCoQmvGduwYWEBng99ZvmFvF+cUJkGYF1L1BfU8C6Zp9T7f5vPAwyLkUExpvK+ANVZmGU49qi4Q==", "license": "MIT", "dependencies": { "rc": "1.2.8" @@ -13767,10 +16639,14 @@ }, "node_modules/regjsgen": { "version": "0.8.0", + "resolved": "https://registry.npmjs.org/regjsgen/-/regjsgen-0.8.0.tgz", + "integrity": "sha512-RvwtGe3d7LvWiDQXeQw8p5asZUmfU1G/l6WbUXeHta7Y2PEIvBTwH6E2EfmYUK8pxcxEdEmaomqyp0vZZ7C+3Q==", "license": "MIT" }, "node_modules/regjsparser": { "version": "0.12.0", + "resolved": "https://registry.npmjs.org/regjsparser/-/regjsparser-0.12.0.tgz", + "integrity": "sha512-cnE+y8bz4NhMjISKbgeVJtqNbtf5QpjZP+Bslo+UqkIt9QPnX9q095eiRRASJG1/tz6dlNr6Z5NsBiWYokp6EQ==", "license": "BSD-2-Clause", "dependencies": { "jsesc": "~3.0.2" @@ -13781,6 +16657,8 @@ }, "node_modules/regjsparser/node_modules/jsesc": { "version": "3.0.2", + "resolved": "https://registry.npmjs.org/jsesc/-/jsesc-3.0.2.tgz", + "integrity": "sha512-xKqzzWXDttJuOcawBt4KnKHHIf5oQ/Cxax+0PWFG+DFDgHNAdi+TXECADI+RYiFUMmx8792xsMbbgXj4CwnP4g==", "license": "MIT", "bin": { "jsesc": "bin/jsesc" @@ -13791,6 +16669,8 @@ }, "node_modules/rehype-raw": { "version": "7.0.0", + "resolved": "https://registry.npmjs.org/rehype-raw/-/rehype-raw-7.0.0.tgz", + "integrity": "sha512-/aE8hCfKlQeA8LmyeyQvQF3eBiLRGNlfBJEvWH7ivp9sBqs7TNqBL5X3v157rM4IFETqDnIOO+z5M/biZbo9Ww==", "license": "MIT", "dependencies": { "@types/hast": "^3.0.0", @@ -13804,6 +16684,8 @@ }, "node_modules/rehype-recma": { "version": "1.0.0", + "resolved": "https://registry.npmjs.org/rehype-recma/-/rehype-recma-1.0.0.tgz", + "integrity": "sha512-lqA4rGUf1JmacCNWWZx0Wv1dHqMwxzsDWYMTowuplHF3xH0N/MmrZ/G3BDZnzAkRmxDadujCjaKM2hqYdCBOGw==", "license": "MIT", "dependencies": { "@types/estree": "^1.0.0", @@ -13817,6 +16699,8 @@ }, "node_modules/relateurl": { "version": "0.2.7", + "resolved": "https://registry.npmjs.org/relateurl/-/relateurl-0.2.7.tgz", + "integrity": "sha512-G08Dxvm4iDN3MLM0EsP62EDV9IuhXPR6blNz6Utcp7zyV3tr4HVNINt6MpaRWbxoOHT3Q7YN2P+jaHX8vUbgog==", "license": "MIT", "engines": { "node": ">= 0.10" @@ -13824,6 +16708,8 @@ }, "node_modules/remark-directive": { "version": "3.0.1", + "resolved": "https://registry.npmjs.org/remark-directive/-/remark-directive-3.0.1.tgz", + "integrity": "sha512-gwglrEQEZcZYgVyG1tQuA+h58EZfq5CSULw7J90AFuCTyib1thgHPoqQ+h9iFvU6R+vnZ5oNFQR5QKgGpk741A==", "license": "MIT", "dependencies": { "@types/mdast": "^4.0.0", @@ -13838,6 +16724,8 @@ }, "node_modules/remark-emoji": { "version": "4.0.1", + "resolved": "https://registry.npmjs.org/remark-emoji/-/remark-emoji-4.0.1.tgz", + "integrity": "sha512-fHdvsTR1dHkWKev9eNyhTo4EFwbUvJ8ka9SgeWkMPYFX4WoI7ViVBms3PjlQYgw5TLvNQso3GUB/b/8t3yo+dg==", "license": "MIT", "dependencies": { "@types/mdast": "^4.0.2", @@ -13852,6 +16740,8 @@ }, "node_modules/remark-frontmatter": { "version": "5.0.0", + "resolved": "https://registry.npmjs.org/remark-frontmatter/-/remark-frontmatter-5.0.0.tgz", + "integrity": "sha512-XTFYvNASMe5iPN0719nPrdItC9aU0ssC4v14mH1BCi1u0n1gAocqcujWUrByftZTbLhRtiKRyjYTSIOcr69UVQ==", "license": "MIT", "dependencies": { "@types/mdast": "^4.0.0", @@ -13866,6 +16756,8 @@ }, "node_modules/remark-gfm": { "version": "4.0.1", + "resolved": "https://registry.npmjs.org/remark-gfm/-/remark-gfm-4.0.1.tgz", + "integrity": "sha512-1quofZ2RQ9EWdeN34S79+KExV1764+wCUGop5CPL1WGdD0ocPpu91lzPGbwWMECpEpd42kJGQwzRfyov9j4yNg==", "license": "MIT", "dependencies": { "@types/mdast": "^4.0.0", @@ -13882,6 +16774,8 @@ }, "node_modules/remark-mdx": { "version": "3.1.0", + "resolved": "https://registry.npmjs.org/remark-mdx/-/remark-mdx-3.1.0.tgz", + "integrity": "sha512-Ngl/H3YXyBV9RcRNdlYsZujAmhsxwzxpDzpDEhFBVAGthS4GDgnctpDjgFl/ULx5UEDzqtW1cyBSNKqYYrqLBA==", "license": "MIT", "dependencies": { "mdast-util-mdx": "^3.0.0", @@ -13894,6 +16788,8 @@ }, "node_modules/remark-parse": { "version": "11.0.0", + "resolved": "https://registry.npmjs.org/remark-parse/-/remark-parse-11.0.0.tgz", + "integrity": "sha512-FCxlKLNGknS5ba/1lmpYijMUzX2esxW5xQqjWxw2eHFfS2MSdaHVINFmhjo+qN1WhZhNimq0dZATN9pH0IDrpA==", "license": "MIT", "dependencies": { "@types/mdast": "^4.0.0", @@ -13908,6 +16804,8 @@ }, "node_modules/remark-rehype": { "version": "11.1.2", + "resolved": "https://registry.npmjs.org/remark-rehype/-/remark-rehype-11.1.2.tgz", + "integrity": "sha512-Dh7l57ianaEoIpzbp0PC9UKAdCSVklD8E5Rpw7ETfbTl3FqcOOgq5q2LVDhgGCkaBv7p24JXikPdvhhmHvKMsw==", "license": "MIT", "dependencies": { "@types/hast": "^3.0.0", @@ -13923,6 +16821,8 @@ }, "node_modules/remark-stringify": { "version": "11.0.0", + "resolved": "https://registry.npmjs.org/remark-stringify/-/remark-stringify-11.0.0.tgz", + "integrity": "sha512-1OSmLd3awB/t8qdoEOMazZkNsfVTeY4fTsgzcQFdXNq8ToTN4ZGwrMnlda4K6smTFKD+GRV6O48i6Z4iKgPPpw==", "license": "MIT", "dependencies": { "@types/mdast": "^4.0.0", @@ -13936,6 +16836,8 @@ }, "node_modules/renderkid": { "version": "3.0.0", + "resolved": "https://registry.npmjs.org/renderkid/-/renderkid-3.0.0.tgz", + "integrity": "sha512-q/7VIQA8lmM1hF+jn+sFSPWGlMkSAeNYcPLmDQx2zzuiDfaLrOmumR8iaUKlenFgh0XRPIUeSPlH3A+AW3Z5pg==", "license": "MIT", "dependencies": { "css-select": "^4.1.3", @@ -13947,6 +16849,8 @@ }, "node_modules/renderkid/node_modules/css-select": { "version": "4.3.0", + "resolved": "https://registry.npmjs.org/css-select/-/css-select-4.3.0.tgz", + "integrity": "sha512-wPpOYtnsVontu2mODhA19JrqWxNsfdatRKd64kmpRbQgh1KtItko5sTnEpPdpSaJszTOhEMlF/RPz28qj4HqhQ==", "license": "BSD-2-Clause", "dependencies": { "boolbase": "^1.0.0", @@ -13961,6 +16865,8 @@ }, "node_modules/renderkid/node_modules/dom-serializer": { "version": "1.4.1", + "resolved": "https://registry.npmjs.org/dom-serializer/-/dom-serializer-1.4.1.tgz", + "integrity": "sha512-VHwB3KfrcOOkelEG2ZOfxqLZdfkil8PtJi4P8N2MMXucZq2yLp75ClViUlOVwyoHEDjYU433Aq+5zWP61+RGag==", "license": "MIT", "dependencies": { "domelementtype": "^2.0.1", @@ -13973,6 +16879,8 @@ }, "node_modules/renderkid/node_modules/domhandler": { "version": "4.3.1", + "resolved": "https://registry.npmjs.org/domhandler/-/domhandler-4.3.1.tgz", + "integrity": "sha512-GrwoxYN+uWlzO8uhUXRl0P+kHE4GtVPfYzVLcUxPL7KNdHKj66vvlhiweIHqYYXWlw+T8iLMp42Lm67ghw4WMQ==", "license": "BSD-2-Clause", "dependencies": { "domelementtype": "^2.2.0" @@ -13986,6 +16894,8 @@ }, "node_modules/renderkid/node_modules/domutils": { "version": "2.8.0", + "resolved": "https://registry.npmjs.org/domutils/-/domutils-2.8.0.tgz", + "integrity": "sha512-w96Cjofp72M5IIhpjgobBimYEfoPjx1Vx0BSX9P30WBdZW2WIKU0T1Bd0kz2eNZ9ikjKgHbEyKx8BB6H1L3h3A==", "license": "BSD-2-Clause", "dependencies": { "dom-serializer": "^1.0.1", @@ -13998,6 +16908,8 @@ }, "node_modules/renderkid/node_modules/entities": { "version": "2.2.0", + "resolved": "https://registry.npmjs.org/entities/-/entities-2.2.0.tgz", + "integrity": "sha512-p92if5Nz619I0w+akJrLZH0MX0Pb5DX39XOwQTtXSdQQOaYH03S1uIQp4mhOZtAXrxq4ViO67YTiLBo2638o9A==", "license": "BSD-2-Clause", "funding": { "url": "https://github.com/fb55/entities?sponsor=1" @@ -14005,6 +16917,8 @@ }, "node_modules/renderkid/node_modules/htmlparser2": { "version": "6.1.0", + "resolved": "https://registry.npmjs.org/htmlparser2/-/htmlparser2-6.1.0.tgz", + "integrity": "sha512-gyyPk6rgonLFEDGoeRgQNaEUvdJ4ktTmmUh/h2t7s+M8oPpIPxgNACWa+6ESR57kXstwqPiCut0V8NRpcwgU7A==", "funding": [ "https://github.com/fb55/htmlparser2?sponsor=1", { @@ -14022,6 +16936,8 @@ }, "node_modules/repeat-string": { "version": "1.6.1", + "resolved": "https://registry.npmjs.org/repeat-string/-/repeat-string-1.6.1.tgz", + "integrity": "sha512-PV0dzCYDNfRi1jCDbJzpW7jNNDRuCOG/jI5ctQcGKt/clZD+YcPS3yIlWuTJMmESC8aevCFmWJy5wjAFgNqN6w==", "license": "MIT", "engines": { "node": ">=0.10" @@ -14029,6 +16945,8 @@ }, "node_modules/require-from-string": { "version": "2.0.2", + "resolved": "https://registry.npmjs.org/require-from-string/-/require-from-string-2.0.2.tgz", + "integrity": "sha512-Xf0nWe6RseziFMu+Ap9biiUbmplq6S9/p+7w7YXP/JBHhrUDDUhwa+vANyubuqfZWTveU//DYVGsDG7RKL/vEw==", "license": "MIT", "engines": { "node": ">=0.10.0" @@ -14036,16 +16954,22 @@ }, "node_modules/require-like": { "version": "0.1.2", + "resolved": "https://registry.npmjs.org/require-like/-/require-like-0.1.2.tgz", + "integrity": "sha512-oyrU88skkMtDdauHDuKVrgR+zuItqr6/c//FXzvmxRGMexSDc6hNvJInGW3LL46n+8b50RykrvwSUIIQH2LQ5A==", "engines": { "node": "*" } }, "node_modules/requires-port": { "version": "1.0.0", + "resolved": "https://registry.npmjs.org/requires-port/-/requires-port-1.0.0.tgz", + "integrity": "sha512-KigOCHcocU3XODJxsu8i/j8T9tzT4adHiecwORRQ0ZZFcp7ahwXuRU1m+yuO90C5ZUyGeGfocHDI14M3L3yDAQ==", "license": "MIT" }, "node_modules/resolve": { "version": "1.22.10", + "resolved": "https://registry.npmjs.org/resolve/-/resolve-1.22.10.tgz", + "integrity": "sha512-NPRy+/ncIMeDlTAsuqwKIiferiawhefFJtkNSW0qZJEqMEb+qBt/77B/jGeeek+F0uOeN05CDa6HXbbIgtVX4w==", "license": "MIT", "dependencies": { "is-core-module": "^2.16.0", @@ -14064,10 +16988,14 @@ }, "node_modules/resolve-alpn": { "version": "1.2.1", + "resolved": "https://registry.npmjs.org/resolve-alpn/-/resolve-alpn-1.2.1.tgz", + "integrity": "sha512-0a1F4l73/ZFZOakJnQ3FvkJ2+gSTQWz/r2KE5OdDY0TxPm5h4GkqkWWfM47T7HsbnOtcJVEF4epCVy6u7Q3K+g==", "license": "MIT" }, "node_modules/resolve-from": { "version": "4.0.0", + "resolved": "https://registry.npmjs.org/resolve-from/-/resolve-from-4.0.0.tgz", + "integrity": "sha512-pb/MYmXstAkysRFx8piNI1tGFNQIFA3vkE3Gq4EuA1dF6gHp/+vgZqsCGJapvy8N3Q+4o7FwvquPJcnZ7RYy4g==", "license": "MIT", "engines": { "node": ">=4" @@ -14075,10 +17003,14 @@ }, "node_modules/resolve-pathname": { "version": "3.0.0", + "resolved": "https://registry.npmjs.org/resolve-pathname/-/resolve-pathname-3.0.0.tgz", + "integrity": "sha512-C7rARubxI8bXFNB/hqcp/4iUeIXJhJZvFPFPiSPRnhU5UPxzMFIl+2E6yY6c4k9giDJAhtV+enfA+G89N6Csng==", "license": "MIT" }, "node_modules/responselike": { "version": "3.0.0", + "resolved": "https://registry.npmjs.org/responselike/-/responselike-3.0.0.tgz", + "integrity": "sha512-40yHxbNcl2+rzXvZuVkrYohathsSJlMTXKryG5y8uciHv1+xDLHQpgjG64JUO9nrEq2jGLH6IZ8BcZyw3wrweg==", "license": "MIT", "dependencies": { "lowercase-keys": "^3.0.0" @@ -14092,6 +17024,8 @@ }, "node_modules/restore-cursor": { "version": "5.1.0", + "resolved": "https://registry.npmjs.org/restore-cursor/-/restore-cursor-5.1.0.tgz", + "integrity": "sha512-oMA2dcrw6u0YfxJQXm342bFKX/E4sG9rbTzO9ptUcR/e8A33cHuvStiYOwH7fszkZlZ1z/ta9AAoPk2F4qIOHA==", "dev": true, "license": "MIT", "dependencies": { @@ -14107,6 +17041,8 @@ }, "node_modules/restore-cursor/node_modules/onetime": { "version": "7.0.0", + "resolved": "https://registry.npmjs.org/onetime/-/onetime-7.0.0.tgz", + "integrity": "sha512-VXJjc87FScF88uafS3JllDgvAm+c/Slfz06lorj2uAY34rlUu0Nt+v8wreiImcrgAjjIHp1rXpTDlLOGw29WwQ==", "dev": true, "license": "MIT", "dependencies": { @@ -14121,6 +17057,8 @@ }, "node_modules/restore-cursor/node_modules/signal-exit": { "version": "4.1.0", + "resolved": "https://registry.npmjs.org/signal-exit/-/signal-exit-4.1.0.tgz", + "integrity": "sha512-bzyZ1e88w9O1iNJbKnOlvYTrWPDl46O1bG0D3XInv+9tkPrxrN8jUUTiFlDkkmKWgn1M6CfIA13SuGqOa9Korw==", "dev": true, "license": "ISC", "engines": { @@ -14132,6 +17070,8 @@ }, "node_modules/retry": { "version": "0.13.1", + "resolved": "https://registry.npmjs.org/retry/-/retry-0.13.1.tgz", + "integrity": "sha512-XQBQ3I8W1Cge0Seh+6gjj03LbmRFWuoszgK9ooCpwYIrhhoO80pfq4cUkU5DkknwfOfFteRwlZ56PYOGYyFWdg==", "license": "MIT", "engines": { "node": ">= 4" @@ -14139,6 +17079,8 @@ }, "node_modules/reusify": { "version": "1.1.0", + "resolved": "https://registry.npmjs.org/reusify/-/reusify-1.1.0.tgz", + "integrity": "sha512-g6QUff04oZpHs0eG5p83rFLhHeV00ug/Yf9nZM6fLeUrPguBTkTQOdpAWWspMh55TZfVQDPaN3NQJfbVRAxdIw==", "license": "MIT", "engines": { "iojs": ">=1.0.0", @@ -14147,6 +17089,9 @@ }, "node_modules/rimraf": { "version": "3.0.2", + "resolved": "https://registry.npmjs.org/rimraf/-/rimraf-3.0.2.tgz", + "integrity": "sha512-JZkJMZkAGFFPP2YqXZXPbMlMBgsxzE8ILs4lMIX/2o0L9UBw9O/Y3o6wFw/i9YLapcUJWwqbi3kdxIPdC62TIA==", + "deprecated": "Rimraf versions prior to v4 are no longer supported", "license": "ISC", "dependencies": { "glob": "^7.1.3" @@ -14159,10 +17104,14 @@ } }, "node_modules/rslog": { - "version": "1.2.6" + "version": "1.2.8", + "resolved": "https://registry.npmjs.org/rslog/-/rslog-1.2.8.tgz", + "integrity": "sha512-BXUB5LnElxG0n9dSS+1Num4q+U+GGuCasi2/8I6hYMyZm2+L5kUGvv7pAc6z7+ODxFXVV6AHy9mSa2VSoauk+g==" }, "node_modules/rtlcss": { "version": "4.3.0", + "resolved": "https://registry.npmjs.org/rtlcss/-/rtlcss-4.3.0.tgz", + "integrity": "sha512-FI+pHEn7Wc4NqKXMXFM+VAYKEj/mRIcW4h24YVwVtyjI+EqGrLc2Hx/Ny0lrZ21cBWU2goLy36eqMcNj3AQJig==", "license": "MIT", "dependencies": { "escalade": "^3.1.1", @@ -14179,6 +17128,8 @@ }, "node_modules/run-parallel": { "version": "1.2.0", + "resolved": "https://registry.npmjs.org/run-parallel/-/run-parallel-1.2.0.tgz", + "integrity": "sha512-5l4VyZR86LZ/lDxZTR6jqL8AFE2S0IFLMP26AbjsLVADxHdhB/c0GUsH+y39UfCi3dzz8OlQuPmnaJOMoDHQBA==", "funding": [ { "type": "github", @@ -14200,6 +17151,8 @@ }, "node_modules/safe-buffer": { "version": "5.2.1", + "resolved": "https://registry.npmjs.org/safe-buffer/-/safe-buffer-5.2.1.tgz", + "integrity": "sha512-rp3So07KcdmmKbGvgaNxQSJr7bGVSVk5S9Eq1F+ppbRo70+YeaDxkw5Dd8NPN+GD6bjnYm2VuPuCXmpuYvmCXQ==", "funding": [ { "type": "github", @@ -14218,25 +17171,32 @@ }, "node_modules/safer-buffer": { "version": "2.1.2", + "resolved": "https://registry.npmjs.org/safer-buffer/-/safer-buffer-2.1.2.tgz", + "integrity": "sha512-YZo3K82SD7Riyi0E1EQPojLz7kpepnSQI9IyPbHHg1XXXevb5dJI7tpyN2ADxGcQbHG7vcyRHk0cbwqcQriUtg==", "license": "MIT" }, "node_modules/sax": { "version": "1.4.1", + "resolved": "https://registry.npmjs.org/sax/-/sax-1.4.1.tgz", + "integrity": "sha512-+aWOz7yVScEGoKNd4PA10LZ8sk0A/z5+nXQG5giUO5rprX9jgYsTdov9qCchZiPIZezbZH+jRut8nPodFAX4Jg==", "license": "ISC" }, "node_modules/scheduler": { - "version": "0.23.2", - "license": "MIT", - "dependencies": { - "loose-envify": "^1.1.0" - } + "version": "0.26.0", + "resolved": "https://registry.npmjs.org/scheduler/-/scheduler-0.26.0.tgz", + "integrity": "sha512-NlHwttCI/l5gCPR3D1nNXtWABUmBwvZpEQiD4IXSbIDq8BzLIK/7Ir5gTFSGZDUu37K5cMNp0hFtzO38sC7gWA==", + "license": "MIT" }, "node_modules/schema-dts": { "version": "1.1.5", + "resolved": "https://registry.npmjs.org/schema-dts/-/schema-dts-1.1.5.tgz", + "integrity": "sha512-RJr9EaCmsLzBX2NDiO5Z3ux2BVosNZN5jo0gWgsyKvxKIUL5R3swNvoorulAeL9kLB0iTSX7V6aokhla2m7xbg==", "license": "Apache-2.0" }, "node_modules/schema-utils": { "version": "4.3.2", + "resolved": "https://registry.npmjs.org/schema-utils/-/schema-utils-4.3.2.tgz", + "integrity": "sha512-Gn/JaSk/Mt9gYubxTtSn/QCV4em9mpAPiR1rqy/Ocu19u/G9J5WWdNoUT4SiV6mFC3y6cxyFcFwdzPM3FgxGAQ==", "license": "MIT", "dependencies": { "@types/json-schema": "^7.0.9", @@ -14254,11 +17214,15 @@ }, "node_modules/search-insights": { "version": "2.17.3", + "resolved": "https://registry.npmjs.org/search-insights/-/search-insights-2.17.3.tgz", + "integrity": "sha512-RQPdCYTa8A68uM2jwxoY842xDhvx3E5LFL1LxvxCNMev4o5mLuokczhzjAgGwUZBAmOKZknArSxLKmXtIi2AxQ==", "license": "MIT", "peer": true }, "node_modules/section-matter": { "version": "1.0.0", + "resolved": "https://registry.npmjs.org/section-matter/-/section-matter-1.0.0.tgz", + "integrity": "sha512-vfD3pmTzGpufjScBh50YHKzEu2lxBWhVEHsNGoEXmCmn2hKGfeNLYMzCJpe8cD7gqX7TJluOVpBkAequ6dgMmA==", "license": "MIT", "dependencies": { "extend-shallow": "^2.0.1", @@ -14270,10 +17234,14 @@ }, "node_modules/select-hose": { "version": "2.0.0", + "resolved": "https://registry.npmjs.org/select-hose/-/select-hose-2.0.0.tgz", + "integrity": "sha512-mEugaLK+YfkijB4fx0e6kImuJdCIt2LxCRcbEYPqRGCs4F2ogyfZU5IAZRdjCP8JPq2AtdNoC/Dux63d9Kiryg==", "license": "MIT" }, "node_modules/selfsigned": { "version": "2.4.1", + "resolved": "https://registry.npmjs.org/selfsigned/-/selfsigned-2.4.1.tgz", + "integrity": "sha512-th5B4L2U+eGLq1TVh7zNRGBapioSORUeymIydxgFpwww9d2qyKvtuPU2jJuHvYAwwqi2Y596QBL3eEqcPEYL8Q==", "license": "MIT", "dependencies": { "@types/node-forge": "^1.3.0", @@ -14284,17 +17252,18 @@ } }, "node_modules/semver": { - "version": "7.7.2", + "version": "6.3.1", + "resolved": "https://registry.npmjs.org/semver/-/semver-6.3.1.tgz", + "integrity": "sha512-BR7VvDCVHO+q2xBEWskxS6DJE1qRnb7DxzUrogb71CWoSficBxYsiAGd+Kl0mmq/MprG9yArRkyrQxTO6XjMzA==", "license": "ISC", "bin": { "semver": "bin/semver.js" - }, - "engines": { - "node": ">=10" } }, "node_modules/semver-diff": { "version": "4.0.0", + "resolved": "https://registry.npmjs.org/semver-diff/-/semver-diff-4.0.0.tgz", + "integrity": "sha512-0Ju4+6A8iOnpL/Thra7dZsSlOHYAHIeMxfhWQRI1/VLcT3WDBZKKtQt/QkBOsiIN9ZpuvHE6cGZ0x4glCMmfiA==", "license": "MIT", "dependencies": { "semver": "^7.3.5" @@ -14306,8 +17275,22 @@ "url": "https://github.com/sponsors/sindresorhus" } }, + "node_modules/semver-diff/node_modules/semver": { + "version": "7.7.2", + "resolved": "https://registry.npmjs.org/semver/-/semver-7.7.2.tgz", + "integrity": "sha512-RF0Fw+rO5AMf9MAyaRXI4AV0Ulj5lMHqVxxdSgiVbixSCXoEmmX/jk0CuJw4+3SqroYO9VoUh+HcuJivvtJemA==", + "license": "ISC", + "bin": { + "semver": "bin/semver.js" + }, + "engines": { + "node": ">=10" + } + }, "node_modules/send": { "version": "0.19.0", + "resolved": "https://registry.npmjs.org/send/-/send-0.19.0.tgz", + "integrity": "sha512-dW41u5VfLXu8SJh5bwRmyYUbAoSB3c9uQh6L8h/KtsFREPWpbX1lrljJo186Jc4nmci/sGUZ9a0a0J2zgfq2hw==", "license": "MIT", "dependencies": { "debug": "2.6.9", @@ -14330,6 +17313,8 @@ }, "node_modules/send/node_modules/debug": { "version": "2.6.9", + "resolved": "https://registry.npmjs.org/debug/-/debug-2.6.9.tgz", + "integrity": "sha512-bC7ElrdJaJnPbAP+1EotYvqZsb3ecl5wi6Bfi6BJTUcNowp6cvspg0jXznRTKDjm/E7AdgFBVeAPVMNcKGsHMA==", "license": "MIT", "dependencies": { "ms": "2.0.0" @@ -14337,10 +17322,14 @@ }, "node_modules/send/node_modules/debug/node_modules/ms": { "version": "2.0.0", + "resolved": "https://registry.npmjs.org/ms/-/ms-2.0.0.tgz", + "integrity": "sha512-Tpp60P6IUJDTuOq/5Z8cdskzJujfwqfOTkrwIwj7IRISpnkJnT6SyJ4PCPnGMoFjC9ddhal5KVIYtAt97ix05A==", "license": "MIT" }, "node_modules/send/node_modules/range-parser": { "version": "1.2.1", + "resolved": "https://registry.npmjs.org/range-parser/-/range-parser-1.2.1.tgz", + "integrity": "sha512-Hrgsx+orqoygnmhFbKaHE6c296J+HTAQXoxEF6gNupROmmGJRoyzfG3ccAveqCBrwr/2yxQ5BVd/GTl5agOwSg==", "license": "MIT", "engines": { "node": ">= 0.6" @@ -14348,6 +17337,8 @@ }, "node_modules/send/node_modules/statuses": { "version": "2.0.1", + "resolved": "https://registry.npmjs.org/statuses/-/statuses-2.0.1.tgz", + "integrity": "sha512-RwNA9Z/7PrK06rYLIzFMlaF+l73iwpzsqRIFgbMLbTcLD6cOao82TaWefPXQvB2fOC4AjuYSEndS7N/mTCbkdQ==", "license": "MIT", "engines": { "node": ">= 0.8" @@ -14355,6 +17346,8 @@ }, "node_modules/serialize-javascript": { "version": "6.0.2", + "resolved": "https://registry.npmjs.org/serialize-javascript/-/serialize-javascript-6.0.2.tgz", + "integrity": "sha512-Saa1xPByTTq2gdeFZYLLo+RFE35NHZkAbqZeWNd3BpzppeVisAqpDjcp8dyf6uIvEqJRd46jemmyA4iFIeVk8g==", "license": "BSD-3-Clause", "dependencies": { "randombytes": "^2.1.0" @@ -14362,6 +17355,8 @@ }, "node_modules/serve-handler": { "version": "6.1.6", + "resolved": "https://registry.npmjs.org/serve-handler/-/serve-handler-6.1.6.tgz", + "integrity": "sha512-x5RL9Y2p5+Sh3D38Fh9i/iQ5ZK+e4xuXRd/pGbM4D13tgo/MGwbttUk8emytcr1YYzBYs+apnUngBDFYfpjPuQ==", "license": "MIT", "dependencies": { "bytes": "3.0.0", @@ -14375,6 +17370,8 @@ }, "node_modules/serve-handler/node_modules/bytes": { "version": "3.0.0", + "resolved": "https://registry.npmjs.org/bytes/-/bytes-3.0.0.tgz", + "integrity": "sha512-pMhOfFDPiv9t5jjIXkHosWmkSyQbvsgEVNkz0ERHbuLh2T/7j4Mqqpz523Fe8MVY89KC6Sh/QfS2sM+SjgFDcw==", "license": "MIT", "engines": { "node": ">= 0.8" @@ -14382,6 +17379,8 @@ }, "node_modules/serve-handler/node_modules/mime-db": { "version": "1.33.0", + "resolved": "https://registry.npmjs.org/mime-db/-/mime-db-1.33.0.tgz", + "integrity": "sha512-BHJ/EKruNIqJf/QahvxwQZXKygOQ256myeN/Ew+THcAa5q+PjyTTMMeNQC4DZw5AwfvelsUrA6B67NKMqXDbzQ==", "license": "MIT", "engines": { "node": ">= 0.6" @@ -14389,6 +17388,8 @@ }, "node_modules/serve-handler/node_modules/mime-types": { "version": "2.1.18", + "resolved": "https://registry.npmjs.org/mime-types/-/mime-types-2.1.18.tgz", + "integrity": "sha512-lc/aahn+t4/SWV/qcmumYjymLsWfN3ELhpmVuUFjgsORruuZPVSwAQryq+HHGvO/SI2KVX26bx+En+zhM8g8hQ==", "license": "MIT", "dependencies": { "mime-db": "~1.33.0" @@ -14399,10 +17400,14 @@ }, "node_modules/serve-handler/node_modules/path-to-regexp": { "version": "3.3.0", + "resolved": "https://registry.npmjs.org/path-to-regexp/-/path-to-regexp-3.3.0.tgz", + "integrity": "sha512-qyCH421YQPS2WFDxDjftfc1ZR5WKQzVzqsp4n9M2kQhVOo/ByahFoUNJfl58kOcEGfQ//7weFTDhm+ss8Ecxgw==", "license": "MIT" }, "node_modules/serve-index": { "version": "1.9.1", + "resolved": "https://registry.npmjs.org/serve-index/-/serve-index-1.9.1.tgz", + "integrity": "sha512-pXHfKNP4qujrtteMrSBb0rc8HJ9Ms/GrXwcUtUtD5s4ewDJI8bT3Cz2zTVRMKtri49pLx2e0Ya8ziP5Ya2pZZw==", "license": "MIT", "dependencies": { "accepts": "~1.3.4", @@ -14419,6 +17424,8 @@ }, "node_modules/serve-index/node_modules/debug": { "version": "2.6.9", + "resolved": "https://registry.npmjs.org/debug/-/debug-2.6.9.tgz", + "integrity": "sha512-bC7ElrdJaJnPbAP+1EotYvqZsb3ecl5wi6Bfi6BJTUcNowp6cvspg0jXznRTKDjm/E7AdgFBVeAPVMNcKGsHMA==", "license": "MIT", "dependencies": { "ms": "2.0.0" @@ -14426,6 +17433,8 @@ }, "node_modules/serve-index/node_modules/depd": { "version": "1.1.2", + "resolved": "https://registry.npmjs.org/depd/-/depd-1.1.2.tgz", + "integrity": "sha512-7emPTl6Dpo6JRXOXjLRxck+FlLRX5847cLKEn00PLAgc3g2hTZZgr+e4c2v6QpSmLeFP3n5yUo7ft6avBK/5jQ==", "license": "MIT", "engines": { "node": ">= 0.6" @@ -14433,6 +17442,8 @@ }, "node_modules/serve-index/node_modules/http-errors": { "version": "1.6.3", + "resolved": "https://registry.npmjs.org/http-errors/-/http-errors-1.6.3.tgz", + "integrity": "sha512-lks+lVC8dgGyh97jxvxeYTWQFvh4uw4yC12gVl63Cg30sjPX4wuGcdkICVXDAESr6OJGjqGA8Iz5mkeN6zlD7A==", "license": "MIT", "dependencies": { "depd": "~1.1.2", @@ -14446,18 +17457,26 @@ }, "node_modules/serve-index/node_modules/inherits": { "version": "2.0.3", + "resolved": "https://registry.npmjs.org/inherits/-/inherits-2.0.3.tgz", + "integrity": "sha512-x00IRNXNy63jwGkJmzPigoySHbaqpNuzKbBOmzK+g2OdZpQ9w+sxCN+VSB3ja7IAge2OP2qpfxTjeNcyjmW1uw==", "license": "ISC" }, "node_modules/serve-index/node_modules/ms": { "version": "2.0.0", + "resolved": "https://registry.npmjs.org/ms/-/ms-2.0.0.tgz", + "integrity": "sha512-Tpp60P6IUJDTuOq/5Z8cdskzJujfwqfOTkrwIwj7IRISpnkJnT6SyJ4PCPnGMoFjC9ddhal5KVIYtAt97ix05A==", "license": "MIT" }, "node_modules/serve-index/node_modules/setprototypeof": { "version": "1.1.0", + "resolved": "https://registry.npmjs.org/setprototypeof/-/setprototypeof-1.1.0.tgz", + "integrity": "sha512-BvE/TwpZX4FXExxOxZyRGQQv651MSwmWKZGqvmPcRIjDqWub67kTKuIMx43cZZrS/cBBzwBcNDWoFxt2XEFIpQ==", "license": "ISC" }, "node_modules/serve-static": { "version": "1.16.2", + "resolved": "https://registry.npmjs.org/serve-static/-/serve-static-1.16.2.tgz", + "integrity": "sha512-VqpjJZKadQB/PEbEwvFdO43Ax5dFBZ2UECszz8bQ7pi7wt//PWe1P6MN7eCnjsatYtBT6EuiClbjSWP2WrIoTw==", "license": "MIT", "dependencies": { "encodeurl": "~2.0.0", @@ -14471,6 +17490,8 @@ }, "node_modules/serve-static/node_modules/encodeurl": { "version": "2.0.0", + "resolved": "https://registry.npmjs.org/encodeurl/-/encodeurl-2.0.0.tgz", + "integrity": "sha512-Q0n9HRi4m6JuGIV1eFlmvJB7ZEVxu93IrMyiMsGC0lrMJMWzRgx6WGquyfQgZVb31vhGgXnfmPNNXmxnOkRBrg==", "license": "MIT", "engines": { "node": ">= 0.8" @@ -14478,6 +17499,8 @@ }, "node_modules/set-function-length": { "version": "1.2.2", + "resolved": "https://registry.npmjs.org/set-function-length/-/set-function-length-1.2.2.tgz", + "integrity": "sha512-pgRc4hJ4/sNjWCSS9AmnS40x3bNMDTknHgL5UaMBTMyJnU90EgWh1Rz+MC9eFu4BuN/UwZjKQuY/1v3rM7HMfg==", "license": "MIT", "dependencies": { "define-data-property": "^1.1.4", @@ -14493,10 +17516,14 @@ }, "node_modules/setprototypeof": { "version": "1.2.0", + "resolved": "https://registry.npmjs.org/setprototypeof/-/setprototypeof-1.2.0.tgz", + "integrity": "sha512-E5LDX7Wrp85Kil5bhZv46j8jOeboKq5JMmYM3gVGdGH8xFpPWXUMsNrlODCrkoxMEeNi/XZIwuRvY4XNwYMJpw==", "license": "ISC" }, "node_modules/shallow-clone": { "version": "3.0.1", + "resolved": "https://registry.npmjs.org/shallow-clone/-/shallow-clone-3.0.1.tgz", + "integrity": "sha512-/6KqX+GVUdqPuPPd2LxDDxzX6CAbjJehAAOKlNpqqUpAqPM6HeL8f+o3a+JsyGjn2lv0WY8UsTgUJjU9Ok55NA==", "license": "MIT", "dependencies": { "kind-of": "^6.0.2" @@ -14507,10 +17534,14 @@ }, "node_modules/shallowequal": { "version": "1.1.0", + "resolved": "https://registry.npmjs.org/shallowequal/-/shallowequal-1.1.0.tgz", + "integrity": "sha512-y0m1JoUZSlPAjXVtPPW70aZWfIL/dSP7AFkRnniLCrK/8MDKog3TySTBmckD+RObVxH0v4Tox67+F14PdED2oQ==", "license": "MIT" }, "node_modules/shebang-command": { "version": "2.0.0", + "resolved": "https://registry.npmjs.org/shebang-command/-/shebang-command-2.0.0.tgz", + "integrity": "sha512-kHxr2zZpYtdmrN1qDjrrX/Z1rR1kG8Dx+gkpK1G4eXmvXswmcE1hTWBWYUzlraYw1/yZp6YuDY77YtvbN0dmDA==", "license": "MIT", "dependencies": { "shebang-regex": "^3.0.0" @@ -14521,6 +17552,8 @@ }, "node_modules/shebang-regex": { "version": "3.0.0", + "resolved": "https://registry.npmjs.org/shebang-regex/-/shebang-regex-3.0.0.tgz", + "integrity": "sha512-7++dFhtcx3353uBaq8DDR4NuxBetBzC7ZQOhmTQInHEd6bSrXdiEyzCvG07Z44UYdLShWUyXt5M/yhz8ekcb1A==", "license": "MIT", "engines": { "node": ">=8" @@ -14528,6 +17561,8 @@ }, "node_modules/shell-quote": { "version": "1.8.3", + "resolved": "https://registry.npmjs.org/shell-quote/-/shell-quote-1.8.3.tgz", + "integrity": "sha512-ObmnIF4hXNg1BqhnHmgbDETF8dLPCggZWBjkQfhZpbszZnYur5DUljTcCHii5LC3J5E0yeO/1LIMyH+UvHQgyw==", "license": "MIT", "engines": { "node": ">= 0.4" @@ -14538,6 +17573,8 @@ }, "node_modules/side-channel": { "version": "1.1.0", + "resolved": "https://registry.npmjs.org/side-channel/-/side-channel-1.1.0.tgz", + "integrity": "sha512-ZX99e6tRweoUXqR+VBrslhda51Nh5MTQwou5tnUDgbtyM0dBgmhEDtWGP/xbKn6hqfPRHujUNwz5fy/wbbhnpw==", "license": "MIT", "dependencies": { "es-errors": "^1.3.0", @@ -14555,6 +17592,8 @@ }, "node_modules/side-channel-list": { "version": "1.0.0", + "resolved": "https://registry.npmjs.org/side-channel-list/-/side-channel-list-1.0.0.tgz", + "integrity": "sha512-FCLHtRD/gnpCiCHEiJLOwdmFP+wzCmDEkc9y7NsYxeF4u7Btsn1ZuwgwJGxImImHicJArLP4R0yX4c2KCrMrTA==", "license": "MIT", "dependencies": { "es-errors": "^1.3.0", @@ -14569,6 +17608,8 @@ }, "node_modules/side-channel-map": { "version": "1.0.1", + "resolved": "https://registry.npmjs.org/side-channel-map/-/side-channel-map-1.0.1.tgz", + "integrity": "sha512-VCjCNfgMsby3tTdo02nbjtM/ewra6jPHmpThenkTYh8pG9ucZ/1P8So4u4FGBek/BjpOVsDCMoLA/iuBKIFXRA==", "license": "MIT", "dependencies": { "call-bound": "^1.0.2", @@ -14585,6 +17626,8 @@ }, "node_modules/side-channel-weakmap": { "version": "1.0.2", + "resolved": "https://registry.npmjs.org/side-channel-weakmap/-/side-channel-weakmap-1.0.2.tgz", + "integrity": "sha512-WPS/HvHQTYnHisLo9McqBHOJk2FkHO/tlpvldyrnem4aeQp4hai3gythswg6p01oSoTl58rcpiFAjF2br2Ak2A==", "license": "MIT", "dependencies": { "call-bound": "^1.0.2", @@ -14602,10 +17645,14 @@ }, "node_modules/signal-exit": { "version": "3.0.7", + "resolved": "https://registry.npmjs.org/signal-exit/-/signal-exit-3.0.7.tgz", + "integrity": "sha512-wnD2ZE+l+SPC/uoS0vXeE9L1+0wuaMqKlfz9AMUo38JsyLSBWSFcHR1Rri62LZc12vLr1gb3jl7iwQhgwpAbGQ==", "license": "ISC" }, "node_modules/sirv": { "version": "2.0.4", + "resolved": "https://registry.npmjs.org/sirv/-/sirv-2.0.4.tgz", + "integrity": "sha512-94Bdh3cC2PKrbgSOUqTiGPWVZeSiXfKOVZNJniWoqrWrRkB1CJzBU3NEbiTsPcYy1lDsANA/THzS+9WBiy5nfQ==", "license": "MIT", "dependencies": { "@polka/url": "^1.0.0-next.24", @@ -14618,10 +17665,14 @@ }, "node_modules/sisteransi": { "version": "1.0.5", + "resolved": "https://registry.npmjs.org/sisteransi/-/sisteransi-1.0.5.tgz", + "integrity": "sha512-bLGGlR1QxBcynn2d5YmDX4MGjlZvy2MRBDRNHLJ8VI6l6+9FUiyTFNJ0IveOSP0bcXgVDPRcfGqA0pjaqUpfVg==", "license": "MIT" }, "node_modules/sitemap": { "version": "7.1.2", + "resolved": "https://registry.npmjs.org/sitemap/-/sitemap-7.1.2.tgz", + "integrity": "sha512-ARCqzHJ0p4gWt+j7NlU5eDlIO9+Rkr/JhPFZKKQ1l5GCus7rJH4UdrlVAh0xC/gDS/Qir2UMxqYNHtsKr2rpCw==", "license": "MIT", "dependencies": { "@types/node": "^17.0.5", @@ -14639,10 +17690,14 @@ }, "node_modules/sitemap/node_modules/@types/node": { "version": "17.0.45", + "resolved": "https://registry.npmjs.org/@types/node/-/node-17.0.45.tgz", + "integrity": "sha512-w+tIMs3rq2afQdsPJlODhoUEKzFP1ayaoyl1CcnwtIlsVe7K7bA1NGm4s3PraqTLlXnbIN84zuBlxBWo1u9BLw==", "license": "MIT" }, "node_modules/skin-tone": { "version": "2.0.0", + "resolved": "https://registry.npmjs.org/skin-tone/-/skin-tone-2.0.0.tgz", + "integrity": "sha512-kUMbT1oBJCpgrnKoSr0o6wPtvRWT9W9UKvGLwfJYO2WuahZRHOpEyL1ckyMGgMWh0UdpmaoFqKKD29WTomNEGA==", "license": "MIT", "dependencies": { "unicode-emoji-modifier-base": "^1.0.0" @@ -14653,6 +17708,8 @@ }, "node_modules/slash": { "version": "3.0.0", + "resolved": "https://registry.npmjs.org/slash/-/slash-3.0.0.tgz", + "integrity": "sha512-g9Q1haeby36OSStwb4ntCGGGaKsaVSjQ68fBxoQcutl5fS1vuY18H3wSt3jFyFtrkx+Kz0V1G85A4MyAdDMi2Q==", "license": "MIT", "engines": { "node": ">=8" @@ -14660,6 +17717,8 @@ }, "node_modules/slice-ansi": { "version": "4.0.0", + "resolved": "https://registry.npmjs.org/slice-ansi/-/slice-ansi-4.0.0.tgz", + "integrity": "sha512-qMCMfhY040cVHT43K9BFygqYbUPFZKHOg7K73mtTWJRb8pyP3fzf4Ixd5SzdEJQ6MRUg/WBnOLxghZtKKurENQ==", "dev": true, "license": "MIT", "dependencies": { @@ -14676,6 +17735,8 @@ }, "node_modules/snake-case": { "version": "3.0.4", + "resolved": "https://registry.npmjs.org/snake-case/-/snake-case-3.0.4.tgz", + "integrity": "sha512-LAOh4z89bGQvl9pFfNF8V146i7o7/CqFPbqzYgP+yYzDIDeS9HaNFtXABamRW+AQzEVODcvE79ljJ+8a9YSdMg==", "license": "MIT", "dependencies": { "dot-case": "^3.0.4", @@ -14684,6 +17745,8 @@ }, "node_modules/socket.io": { "version": "4.8.1", + "resolved": "https://registry.npmjs.org/socket.io/-/socket.io-4.8.1.tgz", + "integrity": "sha512-oZ7iUCxph8WYRHHcjBEc9unw3adt5CmSNlppj/5Q4k2RIrhl8Z5yY2Xr4j9zj0+wzVZ0bxmYoGSzKJnRl6A4yg==", "license": "MIT", "dependencies": { "accepts": "~1.3.4", @@ -14700,6 +17763,8 @@ }, "node_modules/socket.io-adapter": { "version": "2.5.5", + "resolved": "https://registry.npmjs.org/socket.io-adapter/-/socket.io-adapter-2.5.5.tgz", + "integrity": "sha512-eLDQas5dzPgOWCk9GuuJC2lBqItuhKI4uxGgo9aIV7MYbk2h9Q6uULEh8WBzThoI7l+qU9Ast9fVUmkqPP9wYg==", "license": "MIT", "dependencies": { "debug": "~4.3.4", @@ -14708,6 +17773,8 @@ }, "node_modules/socket.io-adapter/node_modules/debug": { "version": "4.3.7", + "resolved": "https://registry.npmjs.org/debug/-/debug-4.3.7.tgz", + "integrity": "sha512-Er2nc/H7RrMXZBFCEim6TCmMk02Z8vLC2Rbi1KEBggpo0fS6l0S1nnapwmIi3yW/+GOJap1Krg4w0Hg80oCqgQ==", "license": "MIT", "dependencies": { "ms": "^2.1.3" @@ -14723,6 +17790,8 @@ }, "node_modules/socket.io-parser": { "version": "4.2.4", + "resolved": "https://registry.npmjs.org/socket.io-parser/-/socket.io-parser-4.2.4.tgz", + "integrity": "sha512-/GbIKmo8ioc+NIWIhwdecY0ge+qVBSMdgxGygevmdHj24bsfgtCmcUUcQ5ZzcylGFHsN3k4HB4Cgkl96KVnuew==", "license": "MIT", "dependencies": { "@socket.io/component-emitter": "~3.1.0", @@ -14734,6 +17803,8 @@ }, "node_modules/socket.io-parser/node_modules/debug": { "version": "4.3.7", + "resolved": "https://registry.npmjs.org/debug/-/debug-4.3.7.tgz", + "integrity": "sha512-Er2nc/H7RrMXZBFCEim6TCmMk02Z8vLC2Rbi1KEBggpo0fS6l0S1nnapwmIi3yW/+GOJap1Krg4w0Hg80oCqgQ==", "license": "MIT", "dependencies": { "ms": "^2.1.3" @@ -14749,6 +17820,8 @@ }, "node_modules/socket.io/node_modules/debug": { "version": "4.3.7", + "resolved": "https://registry.npmjs.org/debug/-/debug-4.3.7.tgz", + "integrity": "sha512-Er2nc/H7RrMXZBFCEim6TCmMk02Z8vLC2Rbi1KEBggpo0fS6l0S1nnapwmIi3yW/+GOJap1Krg4w0Hg80oCqgQ==", "license": "MIT", "dependencies": { "ms": "^2.1.3" @@ -14764,6 +17837,8 @@ }, "node_modules/sockjs": { "version": "0.3.24", + "resolved": "https://registry.npmjs.org/sockjs/-/sockjs-0.3.24.tgz", + "integrity": "sha512-GJgLTZ7vYb/JtPSSZ10hsOYIvEYsjbNU+zPdIHcUaWVNUEPivzxku31865sSSud0Da0W4lEeOPlmw93zLQchuQ==", "license": "MIT", "dependencies": { "faye-websocket": "^0.11.3", @@ -14773,6 +17848,8 @@ }, "node_modules/sort-css-media-queries": { "version": "2.2.0", + "resolved": "https://registry.npmjs.org/sort-css-media-queries/-/sort-css-media-queries-2.2.0.tgz", + "integrity": "sha512-0xtkGhWCC9MGt/EzgnvbbbKhqWjl1+/rncmhTh5qCpbYguXh6S/qwePfv/JQ8jePXXmqingylxoC49pCkSPIbA==", "license": "MIT", "engines": { "node": ">= 6.3.0" @@ -14780,6 +17857,8 @@ }, "node_modules/source-map": { "version": "0.7.4", + "resolved": "https://registry.npmjs.org/source-map/-/source-map-0.7.4.tgz", + "integrity": "sha512-l3BikUxvPOcn5E74dZiq5BGsTb5yEwhaTSzccU6t4sDOH8NWJCstKO5QT2CvtFoK6F0saL7p9xHAqHOlCPJygA==", "license": "BSD-3-Clause", "engines": { "node": ">= 8" @@ -14787,6 +17866,8 @@ }, "node_modules/source-map-js": { "version": "1.2.1", + "resolved": "https://registry.npmjs.org/source-map-js/-/source-map-js-1.2.1.tgz", + "integrity": "sha512-UXWMKhLOwVKb728IUtQPXxfYU+usdybtUrK/8uGE8CQMvrhOpwvzDBwj0QhSL7MQc7vIsISBG8VQ8+IDQxpfQA==", "license": "BSD-3-Clause", "engines": { "node": ">=0.10.0" @@ -14794,6 +17875,8 @@ }, "node_modules/source-map-support": { "version": "0.5.21", + "resolved": "https://registry.npmjs.org/source-map-support/-/source-map-support-0.5.21.tgz", + "integrity": "sha512-uBHU3L3czsIyYXKX88fdrGovxdSCoTGDRZ6SYXtSRxLZUzHg5P/66Ht6uoUlHu9EZod+inXhKo3qQgwXUT/y1w==", "license": "MIT", "dependencies": { "buffer-from": "^1.0.0", @@ -14802,6 +17885,8 @@ }, "node_modules/source-map-support/node_modules/source-map": { "version": "0.6.1", + "resolved": "https://registry.npmjs.org/source-map/-/source-map-0.6.1.tgz", + "integrity": "sha512-UjgapumWlbMhkBgzT7Ykc5YXUT46F0iKu8SGXq0bcwP5dz/h0Plj6enJqjz1Zbq2l5WaqYnrVbwWOWMyF3F47g==", "license": "BSD-3-Clause", "engines": { "node": ">=0.10.0" @@ -14809,6 +17894,8 @@ }, "node_modules/space-separated-tokens": { "version": "2.0.2", + "resolved": "https://registry.npmjs.org/space-separated-tokens/-/space-separated-tokens-2.0.2.tgz", + "integrity": "sha512-PEGlAwrG8yXGXRjW32fGbg66JAlOAwbObuqVoJpv/mRgoWDQfgH1wDPvtzWyUSNAXBGSk8h755YDbbcEy3SH2Q==", "license": "MIT", "funding": { "type": "github", @@ -14817,6 +17904,8 @@ }, "node_modules/spdy": { "version": "4.0.2", + "resolved": "https://registry.npmjs.org/spdy/-/spdy-4.0.2.tgz", + "integrity": "sha512-r46gZQZQV+Kl9oItvl1JZZqJKGr+oEkB08A6BzkiR7593/7IbtuncXHd2YoYeTsG4157ZssMu9KYvUHLcjcDoA==", "license": "MIT", "dependencies": { "debug": "^4.1.0", @@ -14831,6 +17920,8 @@ }, "node_modules/spdy-transport": { "version": "3.0.0", + "resolved": "https://registry.npmjs.org/spdy-transport/-/spdy-transport-3.0.0.tgz", + "integrity": "sha512-hsLVFE5SjA6TCisWeJXFKniGGOpBgMLmerfO2aCyCU5s7nJ/rpAepqmFifv/GCbSbueEeAJJnmSQ2rKC/g8Fcw==", "license": "MIT", "dependencies": { "debug": "^4.1.0", @@ -14843,10 +17934,14 @@ }, "node_modules/sprintf-js": { "version": "1.0.3", + "resolved": "https://registry.npmjs.org/sprintf-js/-/sprintf-js-1.0.3.tgz", + "integrity": "sha512-D9cPgkvLlV3t3IzL0D0YLvGA9Ahk4PcvVwUbN0dSGr1aP0Nrt4AEnTUbuGvquEC0mA64Gqt1fzirlRs5ibXx8g==", "license": "BSD-3-Clause" }, "node_modules/srcset": { "version": "4.0.0", + "resolved": "https://registry.npmjs.org/srcset/-/srcset-4.0.0.tgz", + "integrity": "sha512-wvLeHgcVHKO8Sc/H/5lkGreJQVeYMm9rlmt8PuR1xE31rIuXhuzznUUqAt8MqLhB3MqJdFzlNAfpcWnxiFUcPw==", "license": "MIT", "engines": { "node": ">=12" @@ -14857,6 +17952,8 @@ }, "node_modules/statuses": { "version": "1.5.0", + "resolved": "https://registry.npmjs.org/statuses/-/statuses-1.5.0.tgz", + "integrity": "sha512-OpZ3zP+jT1PI7I8nemJX4AKmAX070ZkYPVWV/AaKTJl+tXCTGyVdC1a4SL8RUQYEwk/f34ZX8UTykN68FwrqAA==", "license": "MIT", "engines": { "node": ">= 0.6" @@ -14864,10 +17961,14 @@ }, "node_modules/std-env": { "version": "3.9.0", + "resolved": "https://registry.npmjs.org/std-env/-/std-env-3.9.0.tgz", + "integrity": "sha512-UGvjygr6F6tpH7o2qyqR6QYpwraIjKSdtzyBdyytFOHmPZY917kwdwLG0RbOjWOnKmnm3PeHjaoLLMie7kPLQw==", "license": "MIT" }, "node_modules/stdin-discarder": { "version": "0.2.2", + "resolved": "https://registry.npmjs.org/stdin-discarder/-/stdin-discarder-0.2.2.tgz", + "integrity": "sha512-UhDfHmA92YAlNnCfhmq0VeNL5bDbiZGg7sZ2IvPsXubGkiNa9EC+tUTsjBRsYUAz87btI6/1wf4XoVvQ3uRnmQ==", "dev": true, "license": "MIT", "engines": { @@ -14879,6 +17980,8 @@ }, "node_modules/string_decoder": { "version": "1.3.0", + "resolved": "https://registry.npmjs.org/string_decoder/-/string_decoder-1.3.0.tgz", + "integrity": "sha512-hkRX8U1WjJFd8LsDJ2yQ/wWWxaopEsABU1XfkM8A+j0+85JAGppt16cr1Whg6KIbb4okU6Mql6BOj+uup/wKeA==", "license": "MIT", "dependencies": { "safe-buffer": "~5.2.0" @@ -14886,6 +17989,8 @@ }, "node_modules/string-width": { "version": "5.1.2", + "resolved": "https://registry.npmjs.org/string-width/-/string-width-5.1.2.tgz", + "integrity": "sha512-HnLOCR3vjcY8beoNLtcjZ5/nxn2afmME6lhrDrebokqMap+XbeW8n9TXpPDOqdGK5qcI3oT0GKTW6wC7EMiVqA==", "license": "MIT", "dependencies": { "eastasianwidth": "^0.2.0", @@ -14901,6 +18006,8 @@ }, "node_modules/string-width/node_modules/ansi-regex": { "version": "6.1.0", + "resolved": "https://registry.npmjs.org/ansi-regex/-/ansi-regex-6.1.0.tgz", + "integrity": "sha512-7HSX4QQb4CspciLpVFwyRe79O3xsIZDDLER21kERQ71oaPodF8jL725AgJMFAYbooIqolJoRLuM81SpeUkpkvA==", "license": "MIT", "engines": { "node": ">=12" @@ -14911,6 +18018,8 @@ }, "node_modules/string-width/node_modules/strip-ansi": { "version": "7.1.0", + "resolved": "https://registry.npmjs.org/strip-ansi/-/strip-ansi-7.1.0.tgz", + "integrity": "sha512-iq6eVVI64nQQTRYq2KtEg2d2uU7LElhTJwsH4YzIHZshxlgZms/wIc4VoDQTlG/IvVIrBKG06CrZnp0qv7hkcQ==", "license": "MIT", "dependencies": { "ansi-regex": "^6.0.1" @@ -14924,6 +18033,8 @@ }, "node_modules/stringify-entities": { "version": "4.0.4", + "resolved": "https://registry.npmjs.org/stringify-entities/-/stringify-entities-4.0.4.tgz", + "integrity": "sha512-IwfBptatlO+QCJUo19AqvrPNqlVMpW9YEL2LIVY+Rpv2qsjCGxaDLNRgeGsQWJhfItebuJhsGSLjaBbNSQ+ieg==", "license": "MIT", "dependencies": { "character-entities-html4": "^2.0.0", @@ -14936,6 +18047,8 @@ }, "node_modules/stringify-object": { "version": "3.3.0", + "resolved": "https://registry.npmjs.org/stringify-object/-/stringify-object-3.3.0.tgz", + "integrity": "sha512-rHqiFh1elqCQ9WPLIC8I0Q/g/wj5J1eMkyoiD6eoQApWHP0FtlK7rqnhmabL5VUY9JQCcqwwvlOaSuutekgyrw==", "license": "BSD-2-Clause", "dependencies": { "get-own-enumerable-property-symbols": "^3.0.0", @@ -14948,6 +18061,8 @@ }, "node_modules/strip-ansi": { "version": "6.0.1", + "resolved": "https://registry.npmjs.org/strip-ansi/-/strip-ansi-6.0.1.tgz", + "integrity": "sha512-Y38VPSHcqkFrCpFnQ9vuSXmquuv5oXOKpGeT6aGrr3o3Gc9AlVa6JBfUSOCnbxGGZF+/0ooI7KrPuUSztUdU5A==", "license": "MIT", "dependencies": { "ansi-regex": "^5.0.1" @@ -14958,6 +18073,8 @@ }, "node_modules/strip-bom-string": { "version": "1.0.0", + "resolved": "https://registry.npmjs.org/strip-bom-string/-/strip-bom-string-1.0.0.tgz", + "integrity": "sha512-uCC2VHvQRYu+lMh4My/sFNmF2klFymLX1wHJeXnbEJERpV/ZsVuonzerjfrGpIGF7LBVa1O7i9kjiWvJiFck8g==", "license": "MIT", "engines": { "node": ">=0.10.0" @@ -14965,6 +18082,8 @@ }, "node_modules/strip-final-newline": { "version": "2.0.0", + "resolved": "https://registry.npmjs.org/strip-final-newline/-/strip-final-newline-2.0.0.tgz", + "integrity": "sha512-BrpvfNAE3dcvq7ll3xVumzjKjZQ5tI1sEUIKr3Uoks0XUl45St3FlatVqef9prk4jRDzhW6WZg+3bk93y6pLjA==", "license": "MIT", "engines": { "node": ">=6" @@ -14972,6 +18091,8 @@ }, "node_modules/strip-json-comments": { "version": "3.1.1", + "resolved": "https://registry.npmjs.org/strip-json-comments/-/strip-json-comments-3.1.1.tgz", + "integrity": "sha512-6fPc+R4ihwqP6N/aIv2f1gMH8lOVtWQHoqC4yK6oSDVVocumAsfCqjkXnqiYMhmMwS/mEHLp7Vehlt3ql6lEig==", "license": "MIT", "engines": { "node": ">=8" @@ -14982,6 +18103,8 @@ }, "node_modules/style-to-js": { "version": "1.1.17", + "resolved": "https://registry.npmjs.org/style-to-js/-/style-to-js-1.1.17.tgz", + "integrity": "sha512-xQcBGDxJb6jjFCTzvQtfiPn6YvvP2O8U1MDIPNfJQlWMYfktPy+iGsHE7cssjs7y84d9fQaK4UF3RIJaAHSoYA==", "license": "MIT", "dependencies": { "style-to-object": "1.0.9" @@ -14989,6 +18112,8 @@ }, "node_modules/style-to-object": { "version": "1.0.9", + "resolved": "https://registry.npmjs.org/style-to-object/-/style-to-object-1.0.9.tgz", + "integrity": "sha512-G4qppLgKu/k6FwRpHiGiKPaPTFcG3g4wNVX/Qsfu+RqQM30E7Tyu/TEgxcL9PNLF5pdRLwQdE3YKKf+KF2Dzlw==", "license": "MIT", "dependencies": { "inline-style-parser": "0.2.4" @@ -14996,6 +18121,8 @@ }, "node_modules/stylehacks": { "version": "6.1.1", + "resolved": "https://registry.npmjs.org/stylehacks/-/stylehacks-6.1.1.tgz", + "integrity": "sha512-gSTTEQ670cJNoaeIp9KX6lZmm8LJ3jPB5yJmX8Zq/wQxOsAFXV3qjWzHas3YYk1qesuVIyYWWUpZ0vSE/dTSGg==", "license": "MIT", "dependencies": { "browserslist": "^4.23.0", @@ -15010,6 +18137,8 @@ }, "node_modules/supports-color": { "version": "7.2.0", + "resolved": "https://registry.npmjs.org/supports-color/-/supports-color-7.2.0.tgz", + "integrity": "sha512-qpCAvRl9stuOHveKsn7HncJRvv501qIacKzQlO/+Lwxc9+0q2wLyv4Dfvt80/DPn2pqOBsJdDiogXGR9+OvwRw==", "license": "MIT", "dependencies": { "has-flag": "^4.0.0" @@ -15020,6 +18149,8 @@ }, "node_modules/supports-preserve-symlinks-flag": { "version": "1.0.0", + "resolved": "https://registry.npmjs.org/supports-preserve-symlinks-flag/-/supports-preserve-symlinks-flag-1.0.0.tgz", + "integrity": "sha512-ot0WnXS9fgdkgIcePe6RHNk1WA8+muPa6cSjeR3V8K27q9BB1rTE3R1p7Hv0z1ZyAc8s6Vvv8DIyWf681MAt0w==", "license": "MIT", "engines": { "node": ">= 0.4" @@ -15030,10 +18161,14 @@ }, "node_modules/svg-parser": { "version": "2.0.4", + "resolved": "https://registry.npmjs.org/svg-parser/-/svg-parser-2.0.4.tgz", + "integrity": "sha512-e4hG1hRwoOdRb37cIMSgzNsxyzKfayW6VOflrwvR+/bzrkyxY/31WkbgnQpgtrNp1SdpJvpUAGTa/ZoiPNDuRQ==", "license": "MIT" }, "node_modules/svgo": { "version": "3.3.2", + "resolved": "https://registry.npmjs.org/svgo/-/svgo-3.3.2.tgz", + "integrity": "sha512-OoohrmuUlBs8B8o6MB2Aevn+pRIH9zDALSR+6hhqVfa6fRwG/Qw9VUMSMW9VNg2CFc/MTIfabtdOVl9ODIJjpw==", "license": "MIT", "dependencies": { "@trysound/sax": "0.2.0", @@ -15057,6 +18192,8 @@ }, "node_modules/svgo/node_modules/commander": { "version": "7.2.0", + "resolved": "https://registry.npmjs.org/commander/-/commander-7.2.0.tgz", + "integrity": "sha512-QrWXB+ZQSVPmIWIhtEO9H+gwHaMGYiF5ChvoJ+K9ZGHG/sVsa6yiesAD1GC/x46sET00Xlwo1u49RVVVzvcSkw==", "license": "MIT", "engines": { "node": ">= 10" @@ -15064,6 +18201,8 @@ }, "node_modules/swc-loader": { "version": "0.2.6", + "resolved": "https://registry.npmjs.org/swc-loader/-/swc-loader-0.2.6.tgz", + "integrity": "sha512-9Zi9UP2YmDpgmQVbyOPJClY0dwf58JDyDMQ7uRc4krmc72twNI2fvlBWHLqVekBpPc7h5NJkGVT1zNDxFrqhvg==", "license": "MIT", "dependencies": { "@swc/counter": "^0.1.3" @@ -15075,6 +18214,8 @@ }, "node_modules/table": { "version": "6.9.0", + "resolved": "https://registry.npmjs.org/table/-/table-6.9.0.tgz", + "integrity": "sha512-9kY+CygyYM6j02t5YFHbNz2FN5QmYGv9zAjVp4lCDjlCw7amdckXlEt/bjMhUIfj4ThGRE4gCUH5+yGnNuPo5A==", "dev": true, "license": "BSD-3-Clause", "dependencies": { @@ -15090,11 +18231,15 @@ }, "node_modules/table/node_modules/emoji-regex": { "version": "8.0.0", + "resolved": "https://registry.npmjs.org/emoji-regex/-/emoji-regex-8.0.0.tgz", + "integrity": "sha512-MSjYzcWNOA0ewAHpz0MxpYFvwg6yjy1NG3xteoqz644VCo/RPgnr1/GGt+ic3iJTzQ8Eu3TdM14SawnVUmGE6A==", "dev": true, "license": "MIT" }, "node_modules/table/node_modules/string-width": { "version": "4.2.3", + "resolved": "https://registry.npmjs.org/string-width/-/string-width-4.2.3.tgz", + "integrity": "sha512-wKyQRQpjJ0sIp62ErSZdGsjMJWsap5oRNihHhu6G7JVO/9jIB6UyevL+tXuOqrng8j/cxKTWyWUwvSTriiZz/g==", "dev": true, "license": "MIT", "dependencies": { @@ -15108,13 +18253,17 @@ }, "node_modules/tapable": { "version": "2.2.1", + "resolved": "https://registry.npmjs.org/tapable/-/tapable-2.2.1.tgz", + "integrity": "sha512-GNzQvQTOIP6RyTfE2Qxb8ZVlNmw0n88vp1szwWRimP02mnTsx3Wtn5qRdqY9w2XduFNUgvOwhNnQsjwCp+kqaQ==", "license": "MIT", "engines": { "node": ">=6" } }, "node_modules/terser": { - "version": "5.42.0", + "version": "5.43.1", + "resolved": "https://registry.npmjs.org/terser/-/terser-5.43.1.tgz", + "integrity": "sha512-+6erLbBm0+LROX2sPXlUYx/ux5PyE9K/a92Wrt6oA+WDAoFTdpHE5tCYCI5PNzq2y8df4rA+QgHLJuR4jNymsg==", "license": "BSD-2-Clause", "dependencies": { "@jridgewell/source-map": "^0.3.3", @@ -15131,6 +18280,8 @@ }, "node_modules/terser-webpack-plugin": { "version": "5.3.14", + "resolved": "https://registry.npmjs.org/terser-webpack-plugin/-/terser-webpack-plugin-5.3.14.tgz", + "integrity": "sha512-vkZjpUjb6OMS7dhV+tILUW6BhpDR7P2L/aQSAv+Uwk+m8KATX9EccViHTJR2qDtACKPIYndLGCyl3FMo+r2LMw==", "license": "MIT", "dependencies": { "@jridgewell/trace-mapping": "^0.3.25", @@ -15163,6 +18314,8 @@ }, "node_modules/terser-webpack-plugin/node_modules/jest-worker": { "version": "27.5.1", + "resolved": "https://registry.npmjs.org/jest-worker/-/jest-worker-27.5.1.tgz", + "integrity": "sha512-7vuh85V5cdDofPyxn58nrPjBktZo0u9x1g8WtjQol+jZDaE+fhN+cIvTj11GndBnMnyfrUOG1sZQxCdjKh+DKg==", "license": "MIT", "dependencies": { "@types/node": "*", @@ -15175,6 +18328,8 @@ }, "node_modules/terser-webpack-plugin/node_modules/supports-color": { "version": "8.1.1", + "resolved": "https://registry.npmjs.org/supports-color/-/supports-color-8.1.1.tgz", + "integrity": "sha512-MpUEN2OodtUzxvKQl72cUF7RQ5EiHsGvSsVG0ia9c5RbWGL2CI4C7EpPS8UTBIplnlzZiNuV56w+FuNxy3ty2Q==", "license": "MIT", "dependencies": { "has-flag": "^4.0.0" @@ -15188,22 +18343,32 @@ }, "node_modules/terser/node_modules/commander": { "version": "2.20.3", + "resolved": "https://registry.npmjs.org/commander/-/commander-2.20.3.tgz", + "integrity": "sha512-GpVkmM8vF2vQUkj2LvZmD35JxeJOLCwJ9cUkugyk2nuhbv3+mJvpLYYt+0+USMxE+oj+ey/lJEnhZw75x/OMcQ==", "license": "MIT" }, "node_modules/thunky": { "version": "1.1.0", + "resolved": "https://registry.npmjs.org/thunky/-/thunky-1.1.0.tgz", + "integrity": "sha512-eHY7nBftgThBqOyHGVN+l8gF0BucP09fMo0oO/Lb0w1OF80dJv+lDVpXG60WMQvkcxAkNybKsrEIE3ZtKGmPrA==", "license": "MIT" }, "node_modules/tiny-invariant": { "version": "1.3.3", + "resolved": "https://registry.npmjs.org/tiny-invariant/-/tiny-invariant-1.3.3.tgz", + "integrity": "sha512-+FbBPE1o9QAYvviau/qC5SE3caw21q3xkvWKBtja5vgqOWIHHJ3ioaq1VPfn/Szqctz2bU/oYeKd9/z5BL+PVg==", "license": "MIT" }, "node_modules/tiny-warning": { "version": "1.0.3", + "resolved": "https://registry.npmjs.org/tiny-warning/-/tiny-warning-1.0.3.tgz", + "integrity": "sha512-lBN9zLN/oAf68o3zNXYrdCt1kP8WsiGW8Oo2ka41b2IM5JL/S1CTyX1rW0mb/zSuJun0ZUrDxx4sqvYS2FWzPA==", "license": "MIT" }, "node_modules/tinypool": { - "version": "1.1.0", + "version": "1.1.1", + "resolved": "https://registry.npmjs.org/tinypool/-/tinypool-1.1.1.tgz", + "integrity": "sha512-Zba82s87IFq9A9XmjiX5uZA/ARWDrB03OHlq+Vw1fSdt0I+4/Kutwy8BP4Y/y/aORMo61FQ0vIb5j44vSo5Pkg==", "license": "MIT", "engines": { "node": "^18.0.0 || >=20.0.0" @@ -15211,6 +18376,8 @@ }, "node_modules/to-regex-range": { "version": "5.0.1", + "resolved": "https://registry.npmjs.org/to-regex-range/-/to-regex-range-5.0.1.tgz", + "integrity": "sha512-65P7iz6X5yEr1cwcgvQxbbIw7Uk3gOy5dIdtZ4rDveLqhrdJP+Li/Hx6tyK0NEb+2GCyneCMJiGqrADCSNk8sQ==", "license": "MIT", "dependencies": { "is-number": "^7.0.0" @@ -15221,6 +18388,8 @@ }, "node_modules/to-vfile": { "version": "8.0.0", + "resolved": "https://registry.npmjs.org/to-vfile/-/to-vfile-8.0.0.tgz", + "integrity": "sha512-IcmH1xB5576MJc9qcfEC/m/nQCFt3fzMHz45sSlgJyTWjRbKW1HAkJpuf3DgE57YzIlZcwcBZA5ENQbBo4aLkg==", "dev": true, "license": "MIT", "dependencies": { @@ -15233,6 +18402,8 @@ }, "node_modules/toidentifier": { "version": "1.0.1", + "resolved": "https://registry.npmjs.org/toidentifier/-/toidentifier-1.0.1.tgz", + "integrity": "sha512-o5sSPKEkg/DIQNmH43V0/uerLrpzVedkUh8tGNvaeXpfpuwjKenlSox/2O/BTlZUtEe+JG7s5YhEz608PlAHRA==", "license": "MIT", "engines": { "node": ">=0.6" @@ -15240,6 +18411,8 @@ }, "node_modules/totalist": { "version": "3.0.1", + "resolved": "https://registry.npmjs.org/totalist/-/totalist-3.0.1.tgz", + "integrity": "sha512-sf4i37nQ2LBx4m3wB74y+ubopq6W/dIzXg0FDGjsYnZHVa1Da8FH853wlL2gtUhg+xJXjfk3kUZS3BRoQeoQBQ==", "license": "MIT", "engines": { "node": ">=6" @@ -15247,6 +18420,8 @@ }, "node_modules/trim-lines": { "version": "3.0.1", + "resolved": "https://registry.npmjs.org/trim-lines/-/trim-lines-3.0.1.tgz", + "integrity": "sha512-kRj8B+YHZCc9kQYdWfJB2/oUl9rA99qbowYYBtr4ui4mZyAQ2JpvVBd/6U2YloATfqBhBTSMhTpgBHtU0Mf3Rg==", "license": "MIT", "funding": { "type": "github", @@ -15255,6 +18430,8 @@ }, "node_modules/trough": { "version": "2.2.0", + "resolved": "https://registry.npmjs.org/trough/-/trough-2.2.0.tgz", + "integrity": "sha512-tmMpK00BjZiUyVyvrBK7knerNgmgvcV/KLVyuma/SC+TQN167GrMRciANTz09+k3zW8L8t60jWO1GpfkZdjTaw==", "license": "MIT", "funding": { "type": "github", @@ -15263,10 +18440,14 @@ }, "node_modules/tslib": { "version": "2.8.1", + "resolved": "https://registry.npmjs.org/tslib/-/tslib-2.8.1.tgz", + "integrity": "sha512-oJFu94HQb+KVduSUQL7wnpmqnfmLsOA/nAh6b6EH0wCEoK0/mPeXU6c3wKDV83MkOuHPRHtSXKKU99IBazS/2w==", "license": "0BSD" }, "node_modules/type-detect": { "version": "4.1.0", + "resolved": "https://registry.npmjs.org/type-detect/-/type-detect-4.1.0.tgz", + "integrity": "sha512-Acylog8/luQ8L7il+geoSxhEkazvkslg7PSNKOX59mbB9cOveP5aq9h74Y7YU8yDpJwetzQQrfIwtf4Wp4LKcw==", "license": "MIT", "engines": { "node": ">=4" @@ -15274,6 +18455,8 @@ }, "node_modules/type-fest": { "version": "2.19.0", + "resolved": "https://registry.npmjs.org/type-fest/-/type-fest-2.19.0.tgz", + "integrity": "sha512-RAH822pAdBgcNMAfWnCBU3CFZcfZ/i1eZjwFU/dsLKumyuuP3niueg2UAukXYF0E2AAoc82ZSSf9J0WQBinzHA==", "license": "(MIT OR CC0-1.0)", "engines": { "node": ">=12.20" @@ -15284,6 +18467,8 @@ }, "node_modules/type-is": { "version": "1.6.18", + "resolved": "https://registry.npmjs.org/type-is/-/type-is-1.6.18.tgz", + "integrity": "sha512-TkRKr9sUTxEH8MdfuCSP7VizJyzRNMjj2J2do2Jr3Kym598JVdEksuzPQCnlFPW4ky9Q+iA+ma9BGm06XQBy8g==", "license": "MIT", "dependencies": { "media-typer": "0.3.0", @@ -15295,10 +18480,14 @@ }, "node_modules/typed.js": { "version": "2.1.0", + "resolved": "https://registry.npmjs.org/typed.js/-/typed.js-2.1.0.tgz", + "integrity": "sha512-bDuXEf7YcaKN4g08NMTUM6G90XU25CK3bh6U0THC/Mod/QPKlEt9g/EjvbYB8x2Qwr2p6J6I3NrsoYaVnY6wsQ==", "license": "MIT" }, "node_modules/typedarray-to-buffer": { "version": "3.1.5", + "resolved": "https://registry.npmjs.org/typedarray-to-buffer/-/typedarray-to-buffer-3.1.5.tgz", + "integrity": "sha512-zdu8XMNEDepKKR+XYOXAVPtWui0ly0NtohUscw+UmaHiAWT8hrV1rr//H6V+0DvJ3OQ19S979M0laLfX8rm82Q==", "license": "MIT", "dependencies": { "is-typedarray": "^1.0.0" @@ -15306,10 +18495,14 @@ }, "node_modules/undici-types": { "version": "7.8.0", + "resolved": "https://registry.npmjs.org/undici-types/-/undici-types-7.8.0.tgz", + "integrity": "sha512-9UJ2xGDvQ43tYyVMpuHlsgApydB8ZKfVYTsLDhXkFL/6gfkp+U8xTGdh8pMJv1SpZna0zxG1DwsKZsreLbXBxw==", "license": "MIT" }, "node_modules/unicode-canonical-property-names-ecmascript": { "version": "2.0.1", + "resolved": "https://registry.npmjs.org/unicode-canonical-property-names-ecmascript/-/unicode-canonical-property-names-ecmascript-2.0.1.tgz", + "integrity": "sha512-dA8WbNeb2a6oQzAQ55YlT5vQAWGV9WXOsi3SskE3bcCdM0P4SDd+24zS/OCacdRq5BkdsRj9q3Pg6YyQoxIGqg==", "license": "MIT", "engines": { "node": ">=4" @@ -15317,6 +18510,8 @@ }, "node_modules/unicode-emoji-modifier-base": { "version": "1.0.0", + "resolved": "https://registry.npmjs.org/unicode-emoji-modifier-base/-/unicode-emoji-modifier-base-1.0.0.tgz", + "integrity": "sha512-yLSH4py7oFH3oG/9K+XWrz1pSi3dfUrWEnInbxMfArOfc1+33BlGPQtLsOYwvdMy11AwUBetYuaRxSPqgkq+8g==", "license": "MIT", "engines": { "node": ">=4" @@ -15324,6 +18519,8 @@ }, "node_modules/unicode-match-property-ecmascript": { "version": "2.0.0", + "resolved": "https://registry.npmjs.org/unicode-match-property-ecmascript/-/unicode-match-property-ecmascript-2.0.0.tgz", + "integrity": "sha512-5kaZCrbp5mmbz5ulBkDkbY0SsPOjKqVS35VpL9ulMPfSl0J0Xsm+9Evphv9CoIZFwre7aJoa94AY6seMKGVN5Q==", "license": "MIT", "dependencies": { "unicode-canonical-property-names-ecmascript": "^2.0.0", @@ -15335,6 +18532,8 @@ }, "node_modules/unicode-match-property-value-ecmascript": { "version": "2.2.0", + "resolved": "https://registry.npmjs.org/unicode-match-property-value-ecmascript/-/unicode-match-property-value-ecmascript-2.2.0.tgz", + "integrity": "sha512-4IehN3V/+kkr5YeSSDDQG8QLqO26XpL2XP3GQtqwlT/QYSECAwFztxVHjlbh0+gjJ3XmNLS0zDsbgs9jWKExLg==", "license": "MIT", "engines": { "node": ">=4" @@ -15342,6 +18541,8 @@ }, "node_modules/unicode-property-aliases-ecmascript": { "version": "2.1.0", + "resolved": "https://registry.npmjs.org/unicode-property-aliases-ecmascript/-/unicode-property-aliases-ecmascript-2.1.0.tgz", + "integrity": "sha512-6t3foTQI9qne+OZoVQB/8x8rk2k1eVy1gRXhV3oFQ5T6R1dqQ1xtin3XqSlx3+ATBkliTaR/hHyJBm+LVPNM8w==", "license": "MIT", "engines": { "node": ">=4" @@ -15349,6 +18550,8 @@ }, "node_modules/unified": { "version": "11.0.5", + "resolved": "https://registry.npmjs.org/unified/-/unified-11.0.5.tgz", + "integrity": "sha512-xKvGhPWw3k84Qjh8bI3ZeJjqnyadK+GEFtazSfZv/rKeTkTjOJho6mFqh2SM96iIcZokxiOpg78GazTSg8+KHA==", "license": "MIT", "dependencies": { "@types/unist": "^3.0.0", @@ -15366,6 +18569,8 @@ }, "node_modules/unique-string": { "version": "3.0.0", + "resolved": "https://registry.npmjs.org/unique-string/-/unique-string-3.0.0.tgz", + "integrity": "sha512-VGXBUVwxKMBUznyffQweQABPRRW1vHZAbadFZud4pLFAqRGvv/96vafgjWFqzourzr8YonlQiPgH0YCJfawoGQ==", "license": "MIT", "dependencies": { "crypto-random-string": "^4.0.0" @@ -15379,6 +18584,8 @@ }, "node_modules/unist-util-is": { "version": "6.0.0", + "resolved": "https://registry.npmjs.org/unist-util-is/-/unist-util-is-6.0.0.tgz", + "integrity": "sha512-2qCTHimwdxLfz+YzdGfkqNlH0tLi9xjTnHddPmJwtIG9MGsdbutfTc4P+haPD7l7Cjxf/WZj+we5qfVPvvxfYw==", "license": "MIT", "dependencies": { "@types/unist": "^3.0.0" @@ -15390,6 +18597,8 @@ }, "node_modules/unist-util-position": { "version": "5.0.0", + "resolved": "https://registry.npmjs.org/unist-util-position/-/unist-util-position-5.0.0.tgz", + "integrity": "sha512-fucsC7HjXvkB5R3kTCO7kUjRdrS0BJt3M/FPxmHMBOm8JQi2BsHAHFsy27E0EolP8rp0NzXsJ+jNPyDWvOJZPA==", "license": "MIT", "dependencies": { "@types/unist": "^3.0.0" @@ -15401,6 +18610,8 @@ }, "node_modules/unist-util-position-from-estree": { "version": "2.0.0", + "resolved": "https://registry.npmjs.org/unist-util-position-from-estree/-/unist-util-position-from-estree-2.0.0.tgz", + "integrity": "sha512-KaFVRjoqLyF6YXCbVLNad/eS4+OfPQQn2yOd7zF/h5T/CSL2v8NpN6a5TPvtbXthAGw5nG+PuTtq+DdIZr+cRQ==", "license": "MIT", "dependencies": { "@types/unist": "^3.0.0" @@ -15412,6 +18623,8 @@ }, "node_modules/unist-util-stringify-position": { "version": "4.0.0", + "resolved": "https://registry.npmjs.org/unist-util-stringify-position/-/unist-util-stringify-position-4.0.0.tgz", + "integrity": "sha512-0ASV06AAoKCDkS2+xw5RXJywruurpbC4JZSm7nr7MOt1ojAzvyyaO+UxZf18j8FCF6kmzCZKcAgN/yu2gm2XgQ==", "license": "MIT", "dependencies": { "@types/unist": "^3.0.0" @@ -15423,6 +18636,8 @@ }, "node_modules/unist-util-visit": { "version": "5.0.0", + "resolved": "https://registry.npmjs.org/unist-util-visit/-/unist-util-visit-5.0.0.tgz", + "integrity": "sha512-MR04uvD+07cwl/yhVuVWAtw+3GOR/knlL55Nd/wAdblk27GCVt3lqpTivy/tkJcZoNPzTwS1Y+KMojlLDhoTzg==", "license": "MIT", "dependencies": { "@types/unist": "^3.0.0", @@ -15436,6 +18651,8 @@ }, "node_modules/unist-util-visit-parents": { "version": "6.0.1", + "resolved": "https://registry.npmjs.org/unist-util-visit-parents/-/unist-util-visit-parents-6.0.1.tgz", + "integrity": "sha512-L/PqWzfTP9lzzEa6CKs0k2nARxTdZduw3zyh8d2NVBnsyvHjSX4TWse388YrrQKbvI8w20fGjGlhgT96WwKykw==", "license": "MIT", "dependencies": { "@types/unist": "^3.0.0", @@ -15448,6 +18665,8 @@ }, "node_modules/universalify": { "version": "2.0.1", + "resolved": "https://registry.npmjs.org/universalify/-/universalify-2.0.1.tgz", + "integrity": "sha512-gptHNQghINnc/vTGIk0SOFGFNXw7JVrlRUtConJRlvaw6DuX0wO5Jeko9sWrMBhh+PsYAZ7oXAiOnf/UKogyiw==", "license": "MIT", "engines": { "node": ">= 10.0.0" @@ -15455,6 +18674,8 @@ }, "node_modules/unpipe": { "version": "1.0.0", + "resolved": "https://registry.npmjs.org/unpipe/-/unpipe-1.0.0.tgz", + "integrity": "sha512-pjy2bYhSsufwWlKwPc+l3cN7+wuJlK6uz0YdJEOlQDbl6jo/YlPi4mb8agUkVC8BF7V8NuzeyPNqRksA3hztKQ==", "license": "MIT", "engines": { "node": ">= 0.8" @@ -15462,6 +18683,8 @@ }, "node_modules/update-browserslist-db": { "version": "1.1.3", + "resolved": "https://registry.npmjs.org/update-browserslist-db/-/update-browserslist-db-1.1.3.tgz", + "integrity": "sha512-UxhIZQ+QInVdunkDAaiazvvT/+fXL5Osr0JZlJulepYu6Jd7qJtDZjlur0emRlT71EN3ScPoE7gvsuIKKNavKw==", "funding": [ { "type": "opencollective", @@ -15490,6 +18713,8 @@ }, "node_modules/update-notifier": { "version": "6.0.2", + "resolved": "https://registry.npmjs.org/update-notifier/-/update-notifier-6.0.2.tgz", + "integrity": "sha512-EDxhTEVPZZRLWYcJ4ZXjGFN0oP7qYvbXWzEgRm/Yql4dHX5wDbvh89YHP6PK1lzZJYrMtXUuZZz8XGK+U6U1og==", "license": "BSD-2-Clause", "dependencies": { "boxen": "^7.0.0", @@ -15516,6 +18741,8 @@ }, "node_modules/update-notifier/node_modules/boxen": { "version": "7.1.1", + "resolved": "https://registry.npmjs.org/boxen/-/boxen-7.1.1.tgz", + "integrity": "sha512-2hCgjEmP8YLWQ130n2FerGv7rYpfBmnmp9Uy2Le1vge6X3gZIfSmEzP5QTDElFxcvVcXlEn8Aq6MU/PZygIOog==", "license": "MIT", "dependencies": { "ansi-align": "^3.0.1", @@ -15536,6 +18763,8 @@ }, "node_modules/update-notifier/node_modules/camelcase": { "version": "7.0.1", + "resolved": "https://registry.npmjs.org/camelcase/-/camelcase-7.0.1.tgz", + "integrity": "sha512-xlx1yCK2Oc1APsPXDL2LdlNP6+uu8OCDdhOBSVT279M/S+y75O30C2VuD8T2ogdePBBl7PfPF4504tnLgX3zfw==", "license": "MIT", "engines": { "node": ">=14.16" @@ -15546,6 +18775,8 @@ }, "node_modules/update-notifier/node_modules/chalk": { "version": "5.4.1", + "resolved": "https://registry.npmjs.org/chalk/-/chalk-5.4.1.tgz", + "integrity": "sha512-zgVZuo2WcZgfUEmsn6eO3kINexW8RAE4maiQ8QNs8CtpPCSyMiYsULR3HQYkm3w8FIA3SberyMJMSldGsW+U3w==", "license": "MIT", "engines": { "node": "^12.17.0 || ^14.13 || >=16.0.0" @@ -15554,8 +18785,22 @@ "url": "https://github.com/chalk/chalk?sponsor=1" } }, + "node_modules/update-notifier/node_modules/semver": { + "version": "7.7.2", + "resolved": "https://registry.npmjs.org/semver/-/semver-7.7.2.tgz", + "integrity": "sha512-RF0Fw+rO5AMf9MAyaRXI4AV0Ulj5lMHqVxxdSgiVbixSCXoEmmX/jk0CuJw4+3SqroYO9VoUh+HcuJivvtJemA==", + "license": "ISC", + "bin": { + "semver": "bin/semver.js" + }, + "engines": { + "node": ">=10" + } + }, "node_modules/uri-js": { "version": "4.4.1", + "resolved": "https://registry.npmjs.org/uri-js/-/uri-js-4.4.1.tgz", + "integrity": "sha512-7rKUyy33Q1yc98pQ1DAmLtwX109F7TIfWlW1Ydo8Wl1ii1SeHieeh0HHfPeL2fMXK6z0s8ecKs9frCuLJvndBg==", "license": "BSD-2-Clause", "dependencies": { "punycode": "^2.1.0" @@ -15563,6 +18808,8 @@ }, "node_modules/url-loader": { "version": "4.1.1", + "resolved": "https://registry.npmjs.org/url-loader/-/url-loader-4.1.1.tgz", + "integrity": "sha512-3BTV812+AVHHOJQO8O5MkWgZ5aosP7GnROJwvzLS9hWDj00lZ6Z0wNak423Lp9PBZN05N+Jk/N5Si8jRAlGyWA==", "license": "MIT", "dependencies": { "loader-utils": "^2.0.0", @@ -15588,6 +18835,8 @@ }, "node_modules/url-loader/node_modules/ajv": { "version": "6.12.6", + "resolved": "https://registry.npmjs.org/ajv/-/ajv-6.12.6.tgz", + "integrity": "sha512-j3fVLgvTo527anyYyJOGTYJbG+vnnQYvE0m5mmkc1TK+nxAppkCLMIL0aZ4dblVCNoGShhm+kzE4ZUykBoMg4g==", "license": "MIT", "dependencies": { "fast-deep-equal": "^3.1.1", @@ -15602,6 +18851,8 @@ }, "node_modules/url-loader/node_modules/ajv-keywords": { "version": "3.5.2", + "resolved": "https://registry.npmjs.org/ajv-keywords/-/ajv-keywords-3.5.2.tgz", + "integrity": "sha512-5p6WTN0DdTGVQk6VjcEju19IgaHudalcfabD7yhDGeA6bcQnmL+CpveLJq/3hvfwd1aof6L386Ougkx6RfyMIQ==", "license": "MIT", "peerDependencies": { "ajv": "^6.9.1" @@ -15609,10 +18860,14 @@ }, "node_modules/url-loader/node_modules/json-schema-traverse": { "version": "0.4.1", + "resolved": "https://registry.npmjs.org/json-schema-traverse/-/json-schema-traverse-0.4.1.tgz", + "integrity": "sha512-xbbCH5dCYU5T8LcEhhuh7HJ88HXuW3qsI3Y0zOZFKfZEHcpWiHU/Jxzk629Brsab/mMiHQti9wMP+845RPe3Vg==", "license": "MIT" }, "node_modules/url-loader/node_modules/schema-utils": { "version": "3.3.0", + "resolved": "https://registry.npmjs.org/schema-utils/-/schema-utils-3.3.0.tgz", + "integrity": "sha512-pN/yOAvcC+5rQ5nERGuwrjLlYvLTbCibnZ1I7B1LaiAz9BRBlE9GMgE/eqV30P7aJQUf7Ddimy/RsbYO/GrVGg==", "license": "MIT", "dependencies": { "@types/json-schema": "^7.0.8", @@ -15629,14 +18884,20 @@ }, "node_modules/util-deprecate": { "version": "1.0.2", + "resolved": "https://registry.npmjs.org/util-deprecate/-/util-deprecate-1.0.2.tgz", + "integrity": "sha512-EPD5q1uXyFxJpCrLnCc1nHnq3gOa6DZBocAIiI2TaSCA7VCJ1UJDMagCzIkXNsUYfD1daK//LTEQ8xiIbrHtcw==", "license": "MIT" }, "node_modules/utila": { "version": "0.4.0", + "resolved": "https://registry.npmjs.org/utila/-/utila-0.4.0.tgz", + "integrity": "sha512-Z0DbgELS9/L/75wZbro8xAnT50pBVFQZ+hUEueGDU5FN51YSCYM+jdxsfCiHjwNP/4LCDD0i/graKpeBnOXKRA==", "license": "MIT" }, "node_modules/utility-types": { "version": "3.11.0", + "resolved": "https://registry.npmjs.org/utility-types/-/utility-types-3.11.0.tgz", + "integrity": "sha512-6Z7Ma2aVEWisaL6TvBCy7P8rm2LQoPv6dJ7ecIaIixHcwfbJ0x7mWdbcwlIM5IGQxPZSFYeqRCqlOOeKoJYMkw==", "license": "MIT", "engines": { "node": ">= 4" @@ -15644,6 +18905,8 @@ }, "node_modules/utils-merge": { "version": "1.0.1", + "resolved": "https://registry.npmjs.org/utils-merge/-/utils-merge-1.0.1.tgz", + "integrity": "sha512-pMZTvIkT1d+TFGvDOqodOclx0QWkkgi6Tdoa8gC8ffGAAqz9pzPTZWAybbsHHoED/ztMtkv/VoYTYyShUn81hA==", "license": "MIT", "engines": { "node": ">= 0.4.0" @@ -15651,6 +18914,8 @@ }, "node_modules/uuid": { "version": "8.3.2", + "resolved": "https://registry.npmjs.org/uuid/-/uuid-8.3.2.tgz", + "integrity": "sha512-+NYs2QeMWy+GWFOEm9xnn6HCDp0l7QBD7ml8zLUmJ+93Q5NF0NocErnwkTkXVFNiX3/fpC6afS8Dhb/gz7R7eg==", "license": "MIT", "bin": { "uuid": "dist/bin/uuid" @@ -15658,10 +18923,14 @@ }, "node_modules/value-equal": { "version": "1.0.1", + "resolved": "https://registry.npmjs.org/value-equal/-/value-equal-1.0.1.tgz", + "integrity": "sha512-NOJ6JZCAWr0zlxZt+xqCHNTEKOsrks2HQd4MqhP1qy4z1SkbEP467eNx6TgDKXMvUOb+OENfJCZwM+16n7fRfw==", "license": "MIT" }, "node_modules/vary": { "version": "1.1.2", + "resolved": "https://registry.npmjs.org/vary/-/vary-1.1.2.tgz", + "integrity": "sha512-BNGbWLfd0eUPabhkXUVm0j8uuvREyTh5ovRa/dyow/BqAbZJyC+5fU+IzQOzmAKzYqYRAISoRhdQr3eIZ/PXqg==", "license": "MIT", "engines": { "node": ">= 0.8" @@ -15669,6 +18938,8 @@ }, "node_modules/vfile": { "version": "6.0.3", + "resolved": "https://registry.npmjs.org/vfile/-/vfile-6.0.3.tgz", + "integrity": "sha512-KzIbH/9tXat2u30jf+smMwFCsno4wHVdNmzFyL+T/L3UGqqk6JKfVqOFOZEpZSHADH1k40ab6NUIXZq422ov3Q==", "license": "MIT", "dependencies": { "@types/unist": "^3.0.0", @@ -15681,6 +18952,8 @@ }, "node_modules/vfile-location": { "version": "5.0.3", + "resolved": "https://registry.npmjs.org/vfile-location/-/vfile-location-5.0.3.tgz", + "integrity": "sha512-5yXvWDEgqeiYiBe1lbxYF7UMAIm/IcopxMHrMQDq3nvKcjPKIhZklUKL+AE7J7uApI4kwe2snsK+eI6UTj9EHg==", "license": "MIT", "dependencies": { "@types/unist": "^3.0.0", @@ -15693,6 +18966,8 @@ }, "node_modules/vfile-message": { "version": "4.0.2", + "resolved": "https://registry.npmjs.org/vfile-message/-/vfile-message-4.0.2.tgz", + "integrity": "sha512-jRDZ1IMLttGj41KcZvlrYAaI3CfqpLpfpf+Mfig13viT6NKvRzWZ+lXz0Y5D60w6uJIBAOGq9mSHf0gktF0duw==", "license": "MIT", "dependencies": { "@types/unist": "^3.0.0", @@ -15705,6 +18980,8 @@ }, "node_modules/vfile-reporter": { "version": "8.1.1", + "resolved": "https://registry.npmjs.org/vfile-reporter/-/vfile-reporter-8.1.1.tgz", + "integrity": "sha512-qxRZcnFSQt6pWKn3PAk81yLK2rO2i7CDXpy8v8ZquiEOMLSnPw6BMSi9Y1sUCwGGl7a9b3CJT1CKpnRF7pp66g==", "dev": true, "license": "MIT", "dependencies": { @@ -15724,6 +19001,8 @@ }, "node_modules/vfile-reporter/node_modules/ansi-regex": { "version": "6.1.0", + "resolved": "https://registry.npmjs.org/ansi-regex/-/ansi-regex-6.1.0.tgz", + "integrity": "sha512-7HSX4QQb4CspciLpVFwyRe79O3xsIZDDLER21kERQ71oaPodF8jL725AgJMFAYbooIqolJoRLuM81SpeUkpkvA==", "dev": true, "license": "MIT", "engines": { @@ -15735,11 +19014,15 @@ }, "node_modules/vfile-reporter/node_modules/emoji-regex": { "version": "10.4.0", + "resolved": "https://registry.npmjs.org/emoji-regex/-/emoji-regex-10.4.0.tgz", + "integrity": "sha512-EC+0oUMY1Rqm4O6LLrgjtYDvcVYTy7chDnM4Q7030tP4Kwj3u/pR6gP9ygnp2CJMK5Gq+9Q2oqmrFJAz01DXjw==", "dev": true, "license": "MIT" }, "node_modules/vfile-reporter/node_modules/string-width": { "version": "6.1.0", + "resolved": "https://registry.npmjs.org/string-width/-/string-width-6.1.0.tgz", + "integrity": "sha512-k01swCJAgQmuADB0YIc+7TuatfNvTBVOoaUWJjTB9R4VJzR5vNWzf5t42ESVZFPS8xTySF7CAdV4t/aaIm3UnQ==", "dev": true, "license": "MIT", "dependencies": { @@ -15756,6 +19039,8 @@ }, "node_modules/vfile-reporter/node_modules/strip-ansi": { "version": "7.1.0", + "resolved": "https://registry.npmjs.org/strip-ansi/-/strip-ansi-7.1.0.tgz", + "integrity": "sha512-iq6eVVI64nQQTRYq2KtEg2d2uU7LElhTJwsH4YzIHZshxlgZms/wIc4VoDQTlG/IvVIrBKG06CrZnp0qv7hkcQ==", "dev": true, "license": "MIT", "dependencies": { @@ -15770,6 +19055,8 @@ }, "node_modules/vfile-reporter/node_modules/supports-color": { "version": "9.4.0", + "resolved": "https://registry.npmjs.org/supports-color/-/supports-color-9.4.0.tgz", + "integrity": "sha512-VL+lNrEoIXww1coLPOmiEmK/0sGigko5COxI09KzHc2VJXJsQ37UaQ+8quuxjDeA7+KnLGTWRyOXSLLR2Wb4jw==", "dev": true, "license": "MIT", "engines": { @@ -15781,6 +19068,8 @@ }, "node_modules/vfile-sort": { "version": "4.0.0", + "resolved": "https://registry.npmjs.org/vfile-sort/-/vfile-sort-4.0.0.tgz", + "integrity": "sha512-lffPI1JrbHDTToJwcq0rl6rBmkjQmMuXkAxsZPRS9DXbaJQvc642eCg6EGxcX2i1L+esbuhq+2l9tBll5v8AeQ==", "dev": true, "license": "MIT", "dependencies": { @@ -15794,6 +19083,8 @@ }, "node_modules/vfile-statistics": { "version": "3.0.0", + "resolved": "https://registry.npmjs.org/vfile-statistics/-/vfile-statistics-3.0.0.tgz", + "integrity": "sha512-/qlwqwWBWFOmpXujL/20P+Iuydil0rZZNglR+VNm6J0gpLHwuVM5s7g2TfVoswbXjZ4HuIhLMySEyIw5i7/D8w==", "dev": true, "license": "MIT", "dependencies": { @@ -15815,6 +19106,8 @@ }, "node_modules/watchpack": { "version": "2.4.4", + "resolved": "https://registry.npmjs.org/watchpack/-/watchpack-2.4.4.tgz", + "integrity": "sha512-c5EGNOiyxxV5qmTtAB7rbiXxi1ooX1pQKMLX/MIabJjRA0SJBQOjKF+KSVfHkr9U1cADPon0mRiVe/riyaiDUA==", "license": "MIT", "dependencies": { "glob-to-regexp": "^0.4.1", @@ -15826,6 +19119,8 @@ }, "node_modules/wbuf": { "version": "1.7.3", + "resolved": "https://registry.npmjs.org/wbuf/-/wbuf-1.7.3.tgz", + "integrity": "sha512-O84QOnr0icsbFGLS0O3bI5FswxzRr8/gHwWkDlQFskhSPryQXvrTMxjxGP4+iWYoauLoBvfDpkrOauZ+0iZpDA==", "license": "MIT", "dependencies": { "minimalistic-assert": "^1.0.0" @@ -15833,6 +19128,8 @@ }, "node_modules/web-namespaces": { "version": "2.0.1", + "resolved": "https://registry.npmjs.org/web-namespaces/-/web-namespaces-2.0.1.tgz", + "integrity": "sha512-bKr1DkiNa2krS7qxNtdrtHAmzuYGFQLiQ13TsorsdT6ULTkPLKuu5+GsFpDlg6JFjUTwX2DyhMPG2be8uPrqsQ==", "license": "MIT", "funding": { "type": "github", @@ -15841,6 +19138,8 @@ }, "node_modules/webpack": { "version": "5.99.9", + "resolved": "https://registry.npmjs.org/webpack/-/webpack-5.99.9.tgz", + "integrity": "sha512-brOPwM3JnmOa+7kd3NsmOUOwbDAj8FT9xDsG3IW0MgbN9yZV7Oi/s/+MNQ/EcSMqw7qfoRyXPoeEWT8zLVdVGg==", "license": "MIT", "dependencies": { "@types/eslint-scope": "^3.7.7", @@ -15886,6 +19185,8 @@ }, "node_modules/webpack-bundle-analyzer": { "version": "4.10.2", + "resolved": "https://registry.npmjs.org/webpack-bundle-analyzer/-/webpack-bundle-analyzer-4.10.2.tgz", + "integrity": "sha512-vJptkMm9pk5si4Bv922ZbKLV8UTT4zib4FPgXMhgzUny0bfDDkLXAVQs3ly3fS4/TN9ROFtb0NFrm04UXFE/Vw==", "license": "MIT", "dependencies": { "@discoveryjs/json-ext": "0.5.7", @@ -15910,6 +19211,8 @@ }, "node_modules/webpack-bundle-analyzer/node_modules/commander": { "version": "7.2.0", + "resolved": "https://registry.npmjs.org/commander/-/commander-7.2.0.tgz", + "integrity": "sha512-QrWXB+ZQSVPmIWIhtEO9H+gwHaMGYiF5ChvoJ+K9ZGHG/sVsa6yiesAD1GC/x46sET00Xlwo1u49RVVVzvcSkw==", "license": "MIT", "engines": { "node": ">= 10" @@ -15917,6 +19220,8 @@ }, "node_modules/webpack-bundle-analyzer/node_modules/ws": { "version": "7.5.10", + "resolved": "https://registry.npmjs.org/ws/-/ws-7.5.10.tgz", + "integrity": "sha512-+dbF1tHwZpXcbOJdVOkzLDxZP1ailvSxM6ZweXTegylPny803bFhA+vqBYw4s31NSAk4S2Qz+AKXK9a4wkdjcQ==", "license": "MIT", "engines": { "node": ">=8.3.0" @@ -15936,6 +19241,8 @@ }, "node_modules/webpack-dev-middleware": { "version": "5.3.4", + "resolved": "https://registry.npmjs.org/webpack-dev-middleware/-/webpack-dev-middleware-5.3.4.tgz", + "integrity": "sha512-BVdTqhhs+0IfoeAf7EoH5WE+exCmqGerHfDM0IL096Px60Tq2Mn9MAbnaGUe6HiMa41KMCYF19gyzZmBcq/o4Q==", "license": "MIT", "dependencies": { "colorette": "^2.0.10", @@ -15957,6 +19264,8 @@ }, "node_modules/webpack-dev-middleware/node_modules/range-parser": { "version": "1.2.1", + "resolved": "https://registry.npmjs.org/range-parser/-/range-parser-1.2.1.tgz", + "integrity": "sha512-Hrgsx+orqoygnmhFbKaHE6c296J+HTAQXoxEF6gNupROmmGJRoyzfG3ccAveqCBrwr/2yxQ5BVd/GTl5agOwSg==", "license": "MIT", "engines": { "node": ">= 0.6" @@ -15964,6 +19273,8 @@ }, "node_modules/webpack-dev-server": { "version": "4.15.2", + "resolved": "https://registry.npmjs.org/webpack-dev-server/-/webpack-dev-server-4.15.2.tgz", + "integrity": "sha512-0XavAZbNJ5sDrCbkpWL8mia0o5WPOd2YGtxrEiZkBK9FjLppIUK2TgxK6qGD2P3hUXTJNNPVibrerKcx5WkR1g==", "license": "MIT", "dependencies": { "@types/bonjour": "^3.5.9", @@ -16021,6 +19332,8 @@ }, "node_modules/webpack-merge": { "version": "6.0.1", + "resolved": "https://registry.npmjs.org/webpack-merge/-/webpack-merge-6.0.1.tgz", + "integrity": "sha512-hXXvrjtx2PLYx4qruKl+kyRSLc52V+cCvMxRjmKwoA+CBbbF5GfIBtR6kCvl0fYGqTUPKB+1ktVmTHqMOzgCBg==", "license": "MIT", "dependencies": { "clone-deep": "^4.0.1", @@ -16032,14 +19345,18 @@ } }, "node_modules/webpack-sources": { - "version": "3.3.2", + "version": "3.3.3", + "resolved": "https://registry.npmjs.org/webpack-sources/-/webpack-sources-3.3.3.tgz", + "integrity": "sha512-yd1RBzSGanHkitROoPFd6qsrxt+oFhg/129YzheDGqeustzX0vTZJZsSsQjVQC4yzBQ56K55XU8gaNCtIzOnTg==", "license": "MIT", "engines": { "node": ">=10.13.0" } }, "node_modules/webpack/node_modules/enhanced-resolve": { - "version": "5.18.1", + "version": "5.18.2", + "resolved": "https://registry.npmjs.org/enhanced-resolve/-/enhanced-resolve-5.18.2.tgz", + "integrity": "sha512-6Jw4sE1maoRJo3q8MsSIn2onJFbLTOjY9hlx4DZXmOKvLRd1Ok2kXmAGXaafL2+ijsJZ1ClYbl/pmqr9+k4iUQ==", "license": "MIT", "dependencies": { "graceful-fs": "^4.2.4", @@ -16051,6 +19368,8 @@ }, "node_modules/webpackbar": { "version": "6.0.1", + "resolved": "https://registry.npmjs.org/webpackbar/-/webpackbar-6.0.1.tgz", + "integrity": "sha512-TnErZpmuKdwWBdMoexjio3KKX6ZtoKHRVvLIU0A47R0VVBDtx3ZyOJDktgYixhoJokZTYTt1Z37OkO9pnGJa9Q==", "license": "MIT", "dependencies": { "ansi-escapes": "^4.3.2", @@ -16071,10 +19390,14 @@ }, "node_modules/webpackbar/node_modules/emoji-regex": { "version": "8.0.0", + "resolved": "https://registry.npmjs.org/emoji-regex/-/emoji-regex-8.0.0.tgz", + "integrity": "sha512-MSjYzcWNOA0ewAHpz0MxpYFvwg6yjy1NG3xteoqz644VCo/RPgnr1/GGt+ic3iJTzQ8Eu3TdM14SawnVUmGE6A==", "license": "MIT" }, "node_modules/webpackbar/node_modules/markdown-table": { "version": "2.0.0", + "resolved": "https://registry.npmjs.org/markdown-table/-/markdown-table-2.0.0.tgz", + "integrity": "sha512-Ezda85ToJUBhM6WGaG6veasyym+Tbs3cMAw/ZhOPqXiYsr0jgocBV3j3nx+4lk47plLlIqjwuTm/ywVI+zjJ/A==", "license": "MIT", "dependencies": { "repeat-string": "^1.0.0" @@ -16086,6 +19409,8 @@ }, "node_modules/webpackbar/node_modules/string-width": { "version": "4.2.3", + "resolved": "https://registry.npmjs.org/string-width/-/string-width-4.2.3.tgz", + "integrity": "sha512-wKyQRQpjJ0sIp62ErSZdGsjMJWsap5oRNihHhu6G7JVO/9jIB6UyevL+tXuOqrng8j/cxKTWyWUwvSTriiZz/g==", "license": "MIT", "dependencies": { "emoji-regex": "^8.0.0", @@ -16098,6 +19423,8 @@ }, "node_modules/webpackbar/node_modules/wrap-ansi": { "version": "7.0.0", + "resolved": "https://registry.npmjs.org/wrap-ansi/-/wrap-ansi-7.0.0.tgz", + "integrity": "sha512-YVGIj2kamLSTxw6NsZjoBxfSwsn0ycdesmc4p+Q21c5zPuZ1pl+NfxVdxPtdHvmNVOQ6XSYG4AUtyt/Fi7D16Q==", "license": "MIT", "dependencies": { "ansi-styles": "^4.0.0", @@ -16113,6 +19440,8 @@ }, "node_modules/websocket-driver": { "version": "0.7.4", + "resolved": "https://registry.npmjs.org/websocket-driver/-/websocket-driver-0.7.4.tgz", + "integrity": "sha512-b17KeDIQVjvb0ssuSDF2cYXSg2iztliJ4B9WdsuB6J952qCPKmnVq4DyW5motImXHDC1cBT/1UezrJVsKw5zjg==", "license": "Apache-2.0", "dependencies": { "http-parser-js": ">=0.5.1", @@ -16125,6 +19454,8 @@ }, "node_modules/websocket-extensions": { "version": "0.1.4", + "resolved": "https://registry.npmjs.org/websocket-extensions/-/websocket-extensions-0.1.4.tgz", + "integrity": "sha512-OqedPIGOfsDlo31UNwYbCFMSaO9m9G/0faIHj5/dZFDMFqPTcx6UwqyOy3COEaEOg/9VsGIpdqn62W5KhoKSpg==", "license": "Apache-2.0", "engines": { "node": ">=0.8.0" @@ -16132,6 +19463,8 @@ }, "node_modules/which": { "version": "2.0.2", + "resolved": "https://registry.npmjs.org/which/-/which-2.0.2.tgz", + "integrity": "sha512-BLI3Tl1TW3Pvl70l3yq3Y64i+awpwXqsGBYWkkqMtnbXgrMD+yj7rhW0kuEDxzJaYXGjEW5ogapKNMEKNMjibA==", "license": "ISC", "dependencies": { "isexe": "^2.0.0" @@ -16145,6 +19478,8 @@ }, "node_modules/widest-line": { "version": "4.0.1", + "resolved": "https://registry.npmjs.org/widest-line/-/widest-line-4.0.1.tgz", + "integrity": "sha512-o0cyEG0e8GPzT4iGHphIOh0cJOV8fivsXxddQasHPHfoZf1ZexrfeA21w2NaEN1RHE+fXlfISmOE8R9N3u3Qig==", "license": "MIT", "dependencies": { "string-width": "^5.0.1" @@ -16158,10 +19493,14 @@ }, "node_modules/wildcard": { "version": "2.0.1", + "resolved": "https://registry.npmjs.org/wildcard/-/wildcard-2.0.1.tgz", + "integrity": "sha512-CC1bOL87PIWSBhDcTrdeLo6eGT7mCFtrg0uIJtqJUFyK+eJnzl8A1niH56uu7KMa5XFrtiV+AQuHO3n7DsHnLQ==", "license": "MIT" }, "node_modules/wrap-ansi": { "version": "8.1.0", + "resolved": "https://registry.npmjs.org/wrap-ansi/-/wrap-ansi-8.1.0.tgz", + "integrity": "sha512-si7QWI6zUMq56bESFvagtmzMdGOtoxfR+Sez11Mobfc7tm+VkUckk9bW2UeffTGVUbOksxmSw0AA2gs8g71NCQ==", "license": "MIT", "dependencies": { "ansi-styles": "^6.1.0", @@ -16177,6 +19516,8 @@ }, "node_modules/wrap-ansi/node_modules/ansi-regex": { "version": "6.1.0", + "resolved": "https://registry.npmjs.org/ansi-regex/-/ansi-regex-6.1.0.tgz", + "integrity": "sha512-7HSX4QQb4CspciLpVFwyRe79O3xsIZDDLER21kERQ71oaPodF8jL725AgJMFAYbooIqolJoRLuM81SpeUkpkvA==", "license": "MIT", "engines": { "node": ">=12" @@ -16187,6 +19528,8 @@ }, "node_modules/wrap-ansi/node_modules/ansi-styles": { "version": "6.2.1", + "resolved": "https://registry.npmjs.org/ansi-styles/-/ansi-styles-6.2.1.tgz", + "integrity": "sha512-bN798gFfQX+viw3R7yrGWRqnrN2oRkEkUjjl4JNn4E8GxxbjtG3FbrEIIY3l8/hrwUwIeCZvi4QuOTP4MErVug==", "license": "MIT", "engines": { "node": ">=12" @@ -16197,6 +19540,8 @@ }, "node_modules/wrap-ansi/node_modules/strip-ansi": { "version": "7.1.0", + "resolved": "https://registry.npmjs.org/strip-ansi/-/strip-ansi-7.1.0.tgz", + "integrity": "sha512-iq6eVVI64nQQTRYq2KtEg2d2uU7LElhTJwsH4YzIHZshxlgZms/wIc4VoDQTlG/IvVIrBKG06CrZnp0qv7hkcQ==", "license": "MIT", "dependencies": { "ansi-regex": "^6.0.1" @@ -16210,10 +19555,14 @@ }, "node_modules/wrappy": { "version": "1.0.2", + "resolved": "https://registry.npmjs.org/wrappy/-/wrappy-1.0.2.tgz", + "integrity": "sha512-l4Sp/DRseor9wL6EvV2+TuQn63dMkPjZ/sp9XkghTEbV9KlPS1xUsZ3u7/IQO4wxtcFB4bgpQPRcR3QCvezPcQ==", "license": "ISC" }, "node_modules/write-file-atomic": { "version": "3.0.3", + "resolved": "https://registry.npmjs.org/write-file-atomic/-/write-file-atomic-3.0.3.tgz", + "integrity": "sha512-AvHcyZ5JnSfq3ioSyjrBkH9yW4m7Ayk8/9My/DD9onKeu/94fwrMocemO2QAJFAlnnDN+ZDS+ZjAR5ua1/PV/Q==", "license": "ISC", "dependencies": { "imurmurhash": "^0.1.4", @@ -16224,6 +19573,8 @@ }, "node_modules/ws": { "version": "8.17.1", + "resolved": "https://registry.npmjs.org/ws/-/ws-8.17.1.tgz", + "integrity": "sha512-6XQFvXTkbfUOZOKKILFG1PDK2NDQs4azKQl26T0YS5CxqWLgXajbPZ+h4gZekJyRqFU8pvnbAbbs/3TgRPy+GQ==", "license": "MIT", "engines": { "node": ">=10.0.0" @@ -16243,6 +19594,8 @@ }, "node_modules/xdg-basedir": { "version": "5.1.0", + "resolved": "https://registry.npmjs.org/xdg-basedir/-/xdg-basedir-5.1.0.tgz", + "integrity": "sha512-GCPAHLvrIH13+c0SuacwvRYj2SxJXQ4kaVTT5xgL3kPrz56XxkF21IGhjSE1+W0aw7gpBWRGXLCPnPby6lSpmQ==", "license": "MIT", "engines": { "node": ">=12" @@ -16253,6 +19606,8 @@ }, "node_modules/xml-js": { "version": "1.6.11", + "resolved": "https://registry.npmjs.org/xml-js/-/xml-js-1.6.11.tgz", + "integrity": "sha512-7rVi2KMfwfWFl+GpPg6m80IVMWXLRjO+PxTq7V2CDhoGak0wzYzFgUY2m4XJ47OGdXd8eLE8EmwfAmdjw7lC1g==", "license": "MIT", "dependencies": { "sax": "^1.2.4" @@ -16263,10 +19618,14 @@ }, "node_modules/yallist": { "version": "3.1.1", + "resolved": "https://registry.npmjs.org/yallist/-/yallist-3.1.1.tgz", + "integrity": "sha512-a4UGQaWPH59mOXUYnAG2ewncQS4i4F43Tv3JoAM+s2VDAmS9NsK8GpDMLrCHPksFT7h3K6TOoUNn2pb7RoXx4g==", "license": "ISC" }, "node_modules/yocto-queue": { "version": "1.2.1", + "resolved": "https://registry.npmjs.org/yocto-queue/-/yocto-queue-1.2.1.tgz", + "integrity": "sha512-AyeEbWOu/TAXdxlV9wmGcR0+yh2j3vYPGOECcIj2S7MkrLyC7ne+oye2BKTItt0ii2PHk4cDy+95+LshzbXnGg==", "license": "MIT", "engines": { "node": ">=12.20" @@ -16277,6 +19636,8 @@ }, "node_modules/zwitch": { "version": "2.0.4", + "resolved": "https://registry.npmjs.org/zwitch/-/zwitch-2.0.4.tgz", + "integrity": "sha512-bXE4cR/kVZhKZX/RjPEflHaKVhUVl85noU3v6b8apfQEc1x4A+zBxjZ4lN8LqGd6WZ3dl98pY4o717VFmoPp+A==", "license": "MIT", "funding": { "type": "github", diff --git a/package.json b/package.json index 0bbd7e40c4..95e07ee7d9 100644 --- a/package.json +++ b/package.json @@ -24,8 +24,8 @@ "@docusaurus/preset-classic": "^3.8.1", "@mdx-js/react": "^3.0.0", "prism-react-renderer": "^2.3.0", - "react": "^18.3.1", - "react-dom": "^18.3.1", + "react": "^19.1.0", + "react-dom": "^19.1.0", "react-typed": "^2.0.12" }, "devDependencies": { From 2380f9154c1db9620992c527c6e1061356137b37 Mon Sep 17 00:00:00 2001 From: Ayesha Azeem Date: Tue, 8 Jul 2025 18:57:26 +0500 Subject: [PATCH 019/177] minor changes --- .../configuration/eventtype/filesystemaccessanalyzer.md | 0 docs/threatprevention/7.5/admin/navigation/licensemanager.md | 2 +- .../7.5/admin/policies/configuration/eventtype/overview.md | 2 +- .../7.5/admin/templates/configuration/eventtype.md | 2 +- 4 files changed, 3 insertions(+), 3 deletions(-) create mode 100644 docs/threatprevention/7.5/admin/navigation/docs/threatprevention/7.5/admin/policies/configuration/eventtype/filesystemaccessanalyzer.md diff --git a/docs/threatprevention/7.5/admin/navigation/docs/threatprevention/7.5/admin/policies/configuration/eventtype/filesystemaccessanalyzer.md b/docs/threatprevention/7.5/admin/navigation/docs/threatprevention/7.5/admin/policies/configuration/eventtype/filesystemaccessanalyzer.md new file mode 100644 index 0000000000..e69de29bb2 diff --git a/docs/threatprevention/7.5/admin/navigation/licensemanager.md b/docs/threatprevention/7.5/admin/navigation/licensemanager.md index 31a9639164..fc45f605b2 100644 --- a/docs/threatprevention/7.5/admin/navigation/licensemanager.md +++ b/docs/threatprevention/7.5/admin/navigation/licensemanager.md @@ -123,7 +123,7 @@ See the following topics for additional information: servers and/or NAS devices - [File System Lockdown Event Type](/docs/threatprevention/7.5/admin/policies/configuration/eventtype/filesystemlockdown.md) – For Windows file servers -- [File System Enterprise Auditor Event Type](/docs/threatprevention/7.5/admin/policies/configuration/filesystemaccessanalyzer.md) +- [File System Enterprise Auditor Event Type](/docs/threatprevention/7.5/admin/policies/configuration/eventtype/filesystemaccessanalyzer.md) – For Windows file servers #### LDAP Solution diff --git a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/overview.md b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/overview.md index bda48d97ba..71edeb154d 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/overview.md +++ b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/overview.md @@ -49,7 +49,7 @@ See the following topics for additional details: - [Exchange Lockdown Event Type](/docs/threatprevention/7.5/admin/policies/configuration/eventtype/exchangelockdown.md) - [File System Changes Event Type](/docs/threatprevention/7.5/admin/policies/configuration/eventtype/filesystemchanges/filesystemchanges.md) - [File System Lockdown Event Type](/docs/threatprevention/7.5/admin/policies/configuration/eventtype/filesystemlockdown.md) -- [File System Enterprise Auditor Event Type](/docs\threatprevention\7.5\admin\policies\configuration\eventtype\filesystemaccessanalyzer.md) +- [File System Enterprise Auditor Event Type](/docs/threatprevention/7.5/admin/policies/configuration/eventtype/filesystemaccessanalyzer.md) - [FSMO Role Monitoring Event Type](/docs/threatprevention/7.5/admin/policies/configuration/eventtype/fsmorolemonitoring.md) - [GPO Setting Changes Event Type](/docs/threatprevention/7.5/admin/policies/configuration/eventtype/gposettingchanges.md) - [GPO Setting Lockdown Event Type](/docs/threatprevention/7.5/admin/policies/configuration/eventtype/gposettinglockdown.md) diff --git a/docs/threatprevention/7.5/admin/templates/configuration/eventtype.md b/docs/threatprevention/7.5/admin/templates/configuration/eventtype.md index e2b74a287b..dc3216ac28 100644 --- a/docs/threatprevention/7.5/admin/templates/configuration/eventtype.md +++ b/docs/threatprevention/7.5/admin/templates/configuration/eventtype.md @@ -49,7 +49,7 @@ See the following topics for additional details: - [Exchange Lockdown Event Type](/docs/threatprevention/7.5/admin/policies/configuration/eventtype/exchangelockdown.md) - [File System Changes Event Type](/docs/threatprevention/7.5/admin/policies/configuration/eventtype/filesystemchanges/filesystemchanges.md) - [File System Lockdown Event Type](/docs/threatprevention/7.5/admin/policies/configuration/eventtype/filesystemlockdown.md) -- [File System Enterprise Auditor Event Type](/docs/threatprevention/7.5/admin/policies/configuration/filesystemaccessanalyzer.md) +- [File System Enterprise Auditor Event Type](/docs/threatprevention/7.5/admin/policies/configuration/eventtype/filesystemaccessanalyzer.md) - [FSMO Role Monitoring Event Type](/docs/threatprevention/7.5/admin/policies/configuration/eventtype/fsmorolemonitoring.md) - [GPO Setting Changes Event Type](/docs/threatprevention/7.5/admin/policies/configuration/eventtype/gposettingchanges.md) - [GPO Setting Lockdown Event Type](/docs/threatprevention/7.5/admin/policies/configuration/eventtype/gposettinglockdown.md) From 8541babe59a400a6f864e24fe3c6d2c6f92f4ae4 Mon Sep 17 00:00:00 2001 From: Ayesha Azeem Date: Tue, 8 Jul 2025 19:25:16 +0500 Subject: [PATCH 020/177] minor changes --- .../7.5/admin/configuration/userroles/add.md | 2 +- .../7.5/admin/configuration/userroles/overview.md | 2 +- docs/threatprevention/7.5/overview/gettingstarted.md | 2 +- .../{page => authenticationprovider}/_category_.json | 0 .../{page => authenticationprovider}/openid.md | 4 ++-- .../{page => authenticationprovider}/page.md | 6 +++--- .../{page => authenticationprovider}/radius.md | 4 ++-- .../{page => authenticationprovider}/saml.md | 4 ++-- .../configuration/integrations/overview.md | 2 +- .../7.5/reportingmodule/configuration/overview.md | 2 +- .../{interface => systemsettings}/_category_.json | 0 .../{interface => systemsettings}/about.md | 0 .../{interface => systemsettings}/auditing.md | 0 .../{interface => systemsettings}/interface.md | 10 +++++----- .../{interface => systemsettings}/licensing.md | 0 .../{interface => systemsettings}/systemjobs.md | 0 .../{interface => systemsettings}/useraccess.md | 2 +- 17 files changed, 20 insertions(+), 20 deletions(-) rename docs/threatprevention/7.5/reportingmodule/configuration/integrations/{page => authenticationprovider}/_category_.json (100%) rename docs/threatprevention/7.5/reportingmodule/configuration/integrations/{page => authenticationprovider}/openid.md (95%) rename docs/threatprevention/7.5/reportingmodule/configuration/integrations/{page => authenticationprovider}/page.md (87%) rename docs/threatprevention/7.5/reportingmodule/configuration/integrations/{page => authenticationprovider}/radius.md (96%) rename docs/threatprevention/7.5/reportingmodule/configuration/integrations/{page => authenticationprovider}/saml.md (95%) rename docs/threatprevention/7.5/reportingmodule/configuration/{interface => systemsettings}/_category_.json (100%) rename docs/threatprevention/7.5/reportingmodule/configuration/{interface => systemsettings}/about.md (100%) rename docs/threatprevention/7.5/reportingmodule/configuration/{interface => systemsettings}/auditing.md (100%) rename docs/threatprevention/7.5/reportingmodule/configuration/{interface => systemsettings}/interface.md (80%) rename docs/threatprevention/7.5/reportingmodule/configuration/{interface => systemsettings}/licensing.md (100%) rename docs/threatprevention/7.5/reportingmodule/configuration/{interface => systemsettings}/systemjobs.md (100%) rename docs/threatprevention/7.5/reportingmodule/configuration/{interface => systemsettings}/useraccess.md (99%) diff --git a/docs/threatprevention/7.5/admin/configuration/userroles/add.md b/docs/threatprevention/7.5/admin/configuration/userroles/add.md index 07dc7d70db..1760a87ba5 100644 --- a/docs/threatprevention/7.5/admin/configuration/userroles/add.md +++ b/docs/threatprevention/7.5/admin/configuration/userroles/add.md @@ -28,7 +28,7 @@ Administrator automatically checks the Console Operator role. _Remember,_ the Report User role was a legacy role for the IIS-based SI Reporting Console and does not apply to the Netwrix Threat Manager Reporting Module console. See the -[User Access Page](/docs/threatprevention/7.5/reportingmodule/configuration/interface/useraccess.md) topic for +[User Access Page](/docs/threatprevention/7.5/reportingmodule/configuration/systemsettings/useraccess.md) topic for information on granting report access. **Step 5 –** _(Optional)_ Create as many users as required before clicking OK. diff --git a/docs/threatprevention/7.5/admin/configuration/userroles/overview.md b/docs/threatprevention/7.5/admin/configuration/userroles/overview.md index 7944f73c98..20b0560db9 100644 --- a/docs/threatprevention/7.5/admin/configuration/userroles/overview.md +++ b/docs/threatprevention/7.5/admin/configuration/userroles/overview.md @@ -8,7 +8,7 @@ sidebar_position: 110 On the Users and Roles window, you can grant role based access to users on the Administration Console. See the -[User Access Page](/docs/threatprevention/7.5/reportingmodule/configuration/interface/useraccess.md) topic for +[User Access Page](/docs/threatprevention/7.5/reportingmodule/configuration/systemsettings/useraccess.md) topic for information on granting access to the Netwrix Threat Manager Reporting Module console. Click **Configuration** > **Users** on the menu to open the Users and Roles window. diff --git a/docs/threatprevention/7.5/overview/gettingstarted.md b/docs/threatprevention/7.5/overview/gettingstarted.md index 2799a3c969..3a9f183d84 100644 --- a/docs/threatprevention/7.5/overview/gettingstarted.md +++ b/docs/threatprevention/7.5/overview/gettingstarted.md @@ -126,5 +126,5 @@ Configure the following: topic for additional information. - Configure Console Access through Role Assignment – Grant access to Administrators, Report Reviewers, Responders, Reviewers, Response Managers, and Report Administrators. See the - [User Access Page](/docs/threatprevention/7.5/reportingmodule/configuration/interface/useraccess.md) topic for + [User Access Page](/docs/threatprevention/7.5/reportingmodule/configuration/systemsettings/useraccess.md) topic for additional information. diff --git a/docs/threatprevention/7.5/reportingmodule/configuration/integrations/page/_category_.json b/docs/threatprevention/7.5/reportingmodule/configuration/integrations/authenticationprovider/_category_.json similarity index 100% rename from docs/threatprevention/7.5/reportingmodule/configuration/integrations/page/_category_.json rename to docs/threatprevention/7.5/reportingmodule/configuration/integrations/authenticationprovider/_category_.json diff --git a/docs/threatprevention/7.5/reportingmodule/configuration/integrations/page/openid.md b/docs/threatprevention/7.5/reportingmodule/configuration/integrations/authenticationprovider/openid.md similarity index 95% rename from docs/threatprevention/7.5/reportingmodule/configuration/integrations/page/openid.md rename to docs/threatprevention/7.5/reportingmodule/configuration/integrations/authenticationprovider/openid.md index 8458f7dbf9..df5222dd82 100644 --- a/docs/threatprevention/7.5/reportingmodule/configuration/integrations/page/openid.md +++ b/docs/threatprevention/7.5/reportingmodule/configuration/integrations/authenticationprovider/openid.md @@ -12,7 +12,7 @@ traditional authentication methods, OpenID delegates authentication to a third-p allowing users to authenticate with their chosen identity provider. Once you have added an authentication provider, as discussed in the -[Add an Authentication Provider](/docs/threatprevention/7.5/reportingmodule/configuration/integrations/page/page.md#add-an-authentication-provider)topic, the next step is to +[Add an Authentication Provider](/docs/threatprevention/7.5/reportingmodule/configuration/integrations/authenticationprovider/page.md#add-an-authentication-provider)topic, the next step is to configure the provider for use with a supported authentication provider type, i.e., OpenID, RADIUS, or SAML. @@ -79,4 +79,4 @@ The table displays the following information: login. This option is only available if an MFA authentication type is applied to the user or group. -See the [User Access Page](/docs/threatprevention/7.5/reportingmodule/configuration/interface/useraccess.md) topic for additional information. +See the [User Access Page](/docs/threatprevention/7.5/reportingmodule/configuration/systemsettings/useraccess.md) topic for additional information. diff --git a/docs/threatprevention/7.5/reportingmodule/configuration/integrations/page/page.md b/docs/threatprevention/7.5/reportingmodule/configuration/integrations/authenticationprovider/page.md similarity index 87% rename from docs/threatprevention/7.5/reportingmodule/configuration/integrations/page/page.md rename to docs/threatprevention/7.5/reportingmodule/configuration/integrations/authenticationprovider/page.md index 9239c39771..bb223be4e4 100644 --- a/docs/threatprevention/7.5/reportingmodule/configuration/integrations/page/page.md +++ b/docs/threatprevention/7.5/reportingmodule/configuration/integrations/authenticationprovider/page.md @@ -50,6 +50,6 @@ node in the navigation pane or from the table to configure, view, or modify its The following authentication provider types are supported; you can configure an authentication provider for any of these: -- RADIUS – See the [RADIUS Authentication Provider](/docs/threatprevention/7.5/reportingmodule/configuration/integrations/page/radius.md) topic for additional information. -- OpenID – See the [OpenID Authentication Provider](/docs/threatprevention/7.5/reportingmodule/configuration/integrations/page/openid.md) topic for additional information. -- SAML – See the [SAML Authentication Provider](/docs/threatprevention/7.5/reportingmodule/configuration/integrations/page/saml.md) topic for additional information. +- RADIUS – See the [RADIUS Authentication Provider](/docs/threatprevention/7.5/reportingmodule/configuration/integrations/authenticationprovider/radius.md) topic for additional information. +- OpenID – See the [OpenID Authentication Provider](/docs/threatprevention/7.5/reportingmodule/configuration/integrations/authenticationprovider/openid.md) topic for additional information. +- SAML – See the [SAML Authentication Provider](/docs/threatprevention/7.5/reportingmodule/configuration/integrations/authenticationprovider/saml.md) topic for additional information. diff --git a/docs/threatprevention/7.5/reportingmodule/configuration/integrations/page/radius.md b/docs/threatprevention/7.5/reportingmodule/configuration/integrations/authenticationprovider/radius.md similarity index 96% rename from docs/threatprevention/7.5/reportingmodule/configuration/integrations/page/radius.md rename to docs/threatprevention/7.5/reportingmodule/configuration/integrations/authenticationprovider/radius.md index 5d432fedf2..62cf7f93e8 100644 --- a/docs/threatprevention/7.5/reportingmodule/configuration/integrations/page/radius.md +++ b/docs/threatprevention/7.5/reportingmodule/configuration/integrations/authenticationprovider/radius.md @@ -11,7 +11,7 @@ centralized authentication, authorization, and accounting management for users c network service. Once you have added an authentication provider, as discussed in the -[Add an Authentication Provider](/docs/threatprevention/7.5/reportingmodule/configuration/integrations/page/page.md#add-an-authentication-provider)topic, the next step is to +[Add an Authentication Provider](/docs/threatprevention/7.5/reportingmodule/configuration/integrations/authenticationprovider/page.md#add-an-authentication-provider) topic, the next step is to configure the provider for use with a supported authentication provider type, i.e., OpenID, RADIUS, or SAML. @@ -128,4 +128,4 @@ The table displays the following information: login. This option is only available if an MFA authentication type is applied to the user or group. -See the [User Access Page](/docs/threatprevention/7.5/reportingmodule/configuration/interface/useraccess.md) topic for additional information. +See the [User Access Page](/docs/threatprevention/7.5/reportingmodule/configuration/systemsettings/useraccess.md) topic for additional information. diff --git a/docs/threatprevention/7.5/reportingmodule/configuration/integrations/page/saml.md b/docs/threatprevention/7.5/reportingmodule/configuration/integrations/authenticationprovider/saml.md similarity index 95% rename from docs/threatprevention/7.5/reportingmodule/configuration/integrations/page/saml.md rename to docs/threatprevention/7.5/reportingmodule/configuration/integrations/authenticationprovider/saml.md index ca72a1f569..223f2bbbd1 100644 --- a/docs/threatprevention/7.5/reportingmodule/configuration/integrations/page/saml.md +++ b/docs/threatprevention/7.5/reportingmodule/configuration/integrations/authenticationprovider/saml.md @@ -13,7 +13,7 @@ websites. It is much easier to manage one login per user than separate logins fo Relationship Management (CRM) software, Active Directory, and more. Once you have added an authentication provider, as discussed in the -[Add an Authentication Provider](/docs/threatprevention/7.5/reportingmodule/configuration/integrations/page/page.md#add-an-authentication-provider)topic, the next step is to +[Add an Authentication Provider](/docs/threatprevention/7.5/reportingmodule/configuration/integrations/authenticationprovider/page.md#add-an-authentication-provider)topic, the next step is to configure the provider for use with a supported authentication provider type, i.e., OpenID, RADIUS, or SAML. @@ -88,4 +88,4 @@ The table displays the following information: login. This option is only available if an MFA authentication type is applied to the user or group. -See the [User Access Page](/docs/threatprevention/7.5/reportingmodule/configuration/interface/useraccess.md) topic for additional information. +See the [User Access Page](/docs/threatprevention/7.5/reportingmodule/configuration/systemsettings/useraccess.md) topic for additional information. diff --git a/docs/threatprevention/7.5/reportingmodule/configuration/integrations/overview.md b/docs/threatprevention/7.5/reportingmodule/configuration/integrations/overview.md index 9168889db2..59392ea9d4 100644 --- a/docs/threatprevention/7.5/reportingmodule/configuration/integrations/overview.md +++ b/docs/threatprevention/7.5/reportingmodule/configuration/integrations/overview.md @@ -17,7 +17,7 @@ select **Integrations** to open the Integrations interface. It contains the following integration pages: - [Active Directory Sync Page](/docs/threatprevention/7.5/reportingmodule/configuration/integrations/activedirectorysync.md) -- [Authentication Provider Page](/docs/threatprevention/7.5/reportingmodule/configuration/integrations/page/page.md) +- [Authentication Provider Page](/docs/threatprevention/7.5/reportingmodule/configuration/integrations/authenticationprovider/page.md) - [Credential Profile Page](/docs/threatprevention/7.5/reportingmodule/configuration/integrations/credentialprofile.md) - [Email Page](/docs/threatprevention/7.5/reportingmodule/configuration/integrations/email.md) - [Folder Settings Page](/docs/threatprevention/7.5/reportingmodule/configuration/integrations/foldersettings.md) diff --git a/docs/threatprevention/7.5/reportingmodule/configuration/overview.md b/docs/threatprevention/7.5/reportingmodule/configuration/overview.md index f44093e220..ed7f9914c7 100644 --- a/docs/threatprevention/7.5/reportingmodule/configuration/overview.md +++ b/docs/threatprevention/7.5/reportingmodule/configuration/overview.md @@ -19,4 +19,4 @@ It contains the following options: application server. See the [System Health Interface](/docs/threatprevention/7.5/reportingmodule/configuration/systemhealth.md) topic for additional information. - System Settings – Provides access to system logs, user access controls, licensing, and more. See - the [System Settings Interface](/docs/threatprevention/7.5/reportingmodule/configuration/interface/interface.md) topic for additional information. + the [System Settings Interface](/docs/threatprevention/7.5/reportingmodule/configuration/systemsettings/interface.md) topic for additional information. diff --git a/docs/threatprevention/7.5/reportingmodule/configuration/interface/_category_.json b/docs/threatprevention/7.5/reportingmodule/configuration/systemsettings/_category_.json similarity index 100% rename from docs/threatprevention/7.5/reportingmodule/configuration/interface/_category_.json rename to docs/threatprevention/7.5/reportingmodule/configuration/systemsettings/_category_.json diff --git a/docs/threatprevention/7.5/reportingmodule/configuration/interface/about.md b/docs/threatprevention/7.5/reportingmodule/configuration/systemsettings/about.md similarity index 100% rename from docs/threatprevention/7.5/reportingmodule/configuration/interface/about.md rename to docs/threatprevention/7.5/reportingmodule/configuration/systemsettings/about.md diff --git a/docs/threatprevention/7.5/reportingmodule/configuration/interface/auditing.md b/docs/threatprevention/7.5/reportingmodule/configuration/systemsettings/auditing.md similarity index 100% rename from docs/threatprevention/7.5/reportingmodule/configuration/interface/auditing.md rename to docs/threatprevention/7.5/reportingmodule/configuration/systemsettings/auditing.md diff --git a/docs/threatprevention/7.5/reportingmodule/configuration/interface/interface.md b/docs/threatprevention/7.5/reportingmodule/configuration/systemsettings/interface.md similarity index 80% rename from docs/threatprevention/7.5/reportingmodule/configuration/interface/interface.md rename to docs/threatprevention/7.5/reportingmodule/configuration/systemsettings/interface.md index c15769bc81..c0cc075130 100644 --- a/docs/threatprevention/7.5/reportingmodule/configuration/interface/interface.md +++ b/docs/threatprevention/7.5/reportingmodule/configuration/systemsettings/interface.md @@ -16,8 +16,8 @@ select **System Settings** to open the System Settings interface. It contains the following pages: -- [Auditing Page](/docs/threatprevention/7.5/reportingmodule/configuration/interface/auditing.md) -- [User Access Page](/docs/threatprevention/7.5/reportingmodule/configuration/interface/useraccess.md) -- [Licensing Page](/docs/threatprevention/7.5/reportingmodule/configuration/interface/licensing.md) -- [System Jobs Page](/docs/threatprevention/7.5/reportingmodule/configuration/interface/systemjobs.md) -- [About Threat Manager Page](/docs/threatprevention/7.5/reportingmodule/configuration/interface/about.md) +- [Auditing Page](/docs/threatprevention/7.5/reportingmodule/configuration/systemsettings/auditing.md) +- [User Access Page](/docs/threatprevention/7.5/reportingmodule/configuration/systemsettings/useraccess.md) +- [Licensing Page](/docs/threatprevention/7.5/reportingmodule/configuration/systemsettings/licensing.md) +- [System Jobs Page](/docs/threatprevention/7.5/reportingmodule/configuration/systemsettings/systemjobs.md) +- [About Threat Manager Page](/docs/threatprevention/7.5/reportingmodule/configuration/systemsettings/about.md) diff --git a/docs/threatprevention/7.5/reportingmodule/configuration/interface/licensing.md b/docs/threatprevention/7.5/reportingmodule/configuration/systemsettings/licensing.md similarity index 100% rename from docs/threatprevention/7.5/reportingmodule/configuration/interface/licensing.md rename to docs/threatprevention/7.5/reportingmodule/configuration/systemsettings/licensing.md diff --git a/docs/threatprevention/7.5/reportingmodule/configuration/interface/systemjobs.md b/docs/threatprevention/7.5/reportingmodule/configuration/systemsettings/systemjobs.md similarity index 100% rename from docs/threatprevention/7.5/reportingmodule/configuration/interface/systemjobs.md rename to docs/threatprevention/7.5/reportingmodule/configuration/systemsettings/systemjobs.md diff --git a/docs/threatprevention/7.5/reportingmodule/configuration/interface/useraccess.md b/docs/threatprevention/7.5/reportingmodule/configuration/systemsettings/useraccess.md similarity index 99% rename from docs/threatprevention/7.5/reportingmodule/configuration/interface/useraccess.md rename to docs/threatprevention/7.5/reportingmodule/configuration/systemsettings/useraccess.md index 33def078be..a1596aee10 100644 --- a/docs/threatprevention/7.5/reportingmodule/configuration/interface/useraccess.md +++ b/docs/threatprevention/7.5/reportingmodule/configuration/systemsettings/useraccess.md @@ -129,7 +129,7 @@ The following authentication types can be assigned to users and groups: third-party authentication provider. This must be configure in the Authentication Provider page of the Integrations interface in order to be available for user assignment. -See the [Authentication Provider Page](/docs/threatprevention/7.5/reportingmodule/configuration/integrations/page/page.md) topic for +See the [Authentication Provider Page](/docs/threatprevention/7.5/reportingmodule/configuration/integrations/authenticationprovider/page.md) topic for additional information. ### Add Console Access From 68d6c8f3b03e9062ff445e1d566756f35eed1e4f Mon Sep 17 00:00:00 2001 From: Kim Horvatin Date: Tue, 8 Jul 2025 10:16:53 -0500 Subject: [PATCH 021/177] deleted folders --- .../persuading_users_to_enroll.md | 80 ------------------- .../administration/administration_overview.md | 23 ------ .../administration/password_policy_client.md | 24 ------ .../administration/similarity_rule.md | 37 --------- .../evaluation/evaluation_overview.md | 20 ----- 5 files changed, 184 deletions(-) delete mode 100644 docs/passwordreset/3.3/administration/persuading_users_to_enroll.md delete mode 100644 docs/passwordreset/3.3/passwordpolicyenforcer/administration/administration_overview.md delete mode 100644 docs/passwordreset/3.3/passwordpolicyenforcer/administration/password_policy_client.md delete mode 100644 docs/passwordreset/3.3/passwordpolicyenforcer/administration/similarity_rule.md delete mode 100644 docs/passwordreset/3.3/passwordpolicyenforcer/evaluation/evaluation_overview.md diff --git a/docs/passwordreset/3.3/administration/persuading_users_to_enroll.md b/docs/passwordreset/3.3/administration/persuading_users_to_enroll.md deleted file mode 100644 index 5556f178a3..0000000000 --- a/docs/passwordreset/3.3/administration/persuading_users_to_enroll.md +++ /dev/null @@ -1,80 +0,0 @@ -# Persuading Users to Enroll - -Persuading Users to Enroll - -# Persuading Users to Enroll - -The Web Interface includes a REST API which your web sites and applications can query to determine -if a user is enrolled. Your web site or application can take appropriate action to encourage the -user to enroll. This could be anything from displaying a discreet message to denying access until -the user enrolls. - -## Enabling the API - -The API is disabled by default. If an attacker sends many queries to the API, they could try to -guess the domain and user names of enrolled users. They could get the same information by sending -many requests to the Web Interface.API is the more attractive target because API responds faster and -API queries are not logged to the Audit Log. - -If you do not want to enable the API because your Web Interface is accessible from the Internet, -then you could leave the API disabled on your Internet-facing Web Interface and set up an internal -Web Interface for API queries. Use the ServerIP registry value to point both Web Interfaces to the -same NPR Server, and enable the API only on the internal server. See the -[Multiple Server Installation](/docs/passwordreset/3.3/administrationoverview/installation.md#multiple-server-installation) topic for more -information. - -Follow the steps below to enable the API. - -**Step 1 –** Start the Registry Editor (regedit.exe). - -**Step 2 –** Expand the **HKEY_LOCAL_MACHINE**, **SOFTWARE**, **ANIXIS**, **ANIXIS Password Reset**, -and **3.0** registry keys. - -**Step 3 –** Create a new **DWORD** value called **WebAPIState**, and set it to 1. - -![persuading_users_to_enroll](/img/product_docs/passwordpolicyenforcer/11.0/passwordreset/administration/persuading_users_to_enroll.webp) - -## Querying the API - -Send a GET request with the user's Active Directory domain and user name like: - -GET https://[server]/pwreset/apr.dll/api/enrollments/**[domain]**/**[user]** - -You can also use the User Principal Name (UPN): - -GET https://[server]/pwreset/apr.dll/api/enrollments/upn/**[user@domain]** - -## Interpreting the Response - -There are three possible responses: - -| Response | Meaning | -| ----------------------- | -------------------------------------- | -| `{"isEnrolled": true}` | User is enrolled | -| `{"isEnrolled": false}` | User is not enrolled or does not exist | -| `{}` | System maintenance is running | - -The API may also return one of these HTTP errors: - -| Error | Reason | -| ------------------------- | ------------------------------------------ | -| 400 Bad Request | Invalid request path | -| 403 Forbidden | API disabled, or cannot read configuration | -| 500 Internal Server Error | Other error | - -## Performance and Caching - -API performance is dependent on many factors. Synchronous queries will suffice in most cases, but -asynchronous queries are recommended to avoid delays. - -Avoid unnecessary calls to the API as they can overload the server. Try to call the API only once -after users logon. - -Caching improves performance and increases capacity. When the API sends a **user is enrolled** -response, it requests caching for up to two weeks. The web browser should cache the response and use -it for the next two weeks before querying the server again. No caching is requested for other -responses. - -**NOTE:** You may get a **user is enrolled** response after deleting an enrolled user when testing -the API. Clearing the browser cache may fix this, but not if other HTTP caches have cached the -response. diff --git a/docs/passwordreset/3.3/passwordpolicyenforcer/administration/administration_overview.md b/docs/passwordreset/3.3/passwordpolicyenforcer/administration/administration_overview.md deleted file mode 100644 index 0779f797f3..0000000000 --- a/docs/passwordreset/3.3/passwordpolicyenforcer/administration/administration_overview.md +++ /dev/null @@ -1,23 +0,0 @@ -# Administration - -Administration - -# Administration - -Netwrix Password Policy Enforcer helps secure your network by ensuring users set strong passwords. -When a user enters a password that does not comply with the password policy, Password Policy -Enforcer immediately rejects the password and details why the password was rejected. - -![introduction_2](/img/product_docs/passwordpolicyenforcer/11.0/evaluation/introduction_3.webp) - -Unlike password cracking products that check passwords after they are accepted by the operating -system, Password Policy Enforcer checks new passwords immediately to ensure that weak passwords do -not jeopardize network security. - -You can also use Password Policy Enforcer to ensure that passwords are compatible with other -systems, and to synchronize passwords with other networks and applications. - -**NOTE:** The [Evaluate Password Policy Enforcer](/docs/passwordreset/3.3/passwordpolicyenforcer/evaluation/evaluation_overview.md) contains -step-by-step instructions to help you quickly install, configure, and evaluate Password Policy -Enforcer. Consider using the Evaluation Guide if you are using Password Policy Enforcer for the -first time, prior to installing and deploying on your domains. diff --git a/docs/passwordreset/3.3/passwordpolicyenforcer/administration/password_policy_client.md b/docs/passwordreset/3.3/passwordpolicyenforcer/administration/password_policy_client.md deleted file mode 100644 index b926c41240..0000000000 --- a/docs/passwordreset/3.3/passwordpolicyenforcer/administration/password_policy_client.md +++ /dev/null @@ -1,24 +0,0 @@ -# Password Policy Client - -Password Policy Client - -# Password Policy Client - -The Password Policy Client helps users to choose a compliant password. Detailed information is -provided if their new password is rejected. - -The Password Policy Client is optional. If it is not installed, the -[Similarity Rule](/docs/passwordreset/3.3/passwordpolicyenforcer/administration/similarity_rule.md) can not be enforced. Users only see the default Windows error -message if their password is rejected, not the detailed help they receive from the Password Policy -Client. - -![the_password_policy_client](/img/product_docs/passwordpolicyenforcer/11.0/administration/the_password_policy_client.webp) - -![the_password_policy_client_1](/img/product_docs/passwordpolicyenforcer/11.0/administration/the_password_policy_client_1.webp) - -The Password Policy Client displays the password policy during a password change so that users can -see the policy while they choose their password. The Password Policy Client also displays a detailed -rejection message to explain why a password was rejected. Both these messages are customizable. - -**NOTE:** The Password Policy Client does not modify any Windows system files. It also does not send -passwords or password hashes over the network. diff --git a/docs/passwordreset/3.3/passwordpolicyenforcer/administration/similarity_rule.md b/docs/passwordreset/3.3/passwordpolicyenforcer/administration/similarity_rule.md deleted file mode 100644 index 0d8dea5d1b..0000000000 --- a/docs/passwordreset/3.3/passwordpolicyenforcer/administration/similarity_rule.md +++ /dev/null @@ -1,37 +0,0 @@ -# Similarity Rule - -Similarity Rule - -# Similarity Rule - -The Similarity rule rejects passwords that are similar to a user's current password. Password -similarity may indicate that a user is serializing their passwords. For example, "password1", -"password2", "password3". Password serialization allows an attacker to guess the new password. - -![Similarity Rule](/img/product_docs/passwordpolicyenforcer/11.0/administration/similarity.webp) - -Select the **Similarity** check box to enable the Similarity rule. - -Select **Current password** to apply the similarity rules the user's existing password. The Password -Policy Enforcer client must be installed on the user's machine to enforce this rule. - -Select **User display name** to reject passwords that are similar to a user's Active Directory -display name (full name for local accounts). - -Select **User logon name** to reject passwords that are similar to a user's logon name (user name). - -For each option enabled, set the rules: - -Set **Character substitution** to **Yes** to reject passwords that rely on character substitution to -comply with this rule. - -Set **Words typed backward** to **Yes** to additionally test passwords with their characters -reversed. Enabling bi-directional analysis stops users from circumventing this rule by reversing the -order of characters in their password. For example, a user may enter "drowssapdloym" instead of -"myoldpassword". - -Set a **Tolerance** value to specify the maximum number of matching characters that Password Policy -Enforcer allows before rejecting a password. For example, the two passwords "old**passwd**" and -"new**passwd**" contain six consecutive matching characters (shown in bold type). Password Policy -Enforcer rejects the new password if the tolerance is five (or lower), and accepts it if the -tolerance is six (or higher). diff --git a/docs/passwordreset/3.3/passwordpolicyenforcer/evaluation/evaluation_overview.md b/docs/passwordreset/3.3/passwordpolicyenforcer/evaluation/evaluation_overview.md deleted file mode 100644 index 9b456309a0..0000000000 --- a/docs/passwordreset/3.3/passwordpolicyenforcer/evaluation/evaluation_overview.md +++ /dev/null @@ -1,20 +0,0 @@ -# Evaluate Password Policy Enforcer - -Evaluate Password Policy Enforcer - -# Evaluate Password Policy Enforcer - -Netwrix Password Policy Enforcer is an advanced password filter for Windows. Use this guide to -quickly install, configure, and test an evaluation version of Password Policy Enforcer. Netwrix -Password Policy Enforcer helps secure your network by ensuring users set strong passwords. When a -user enters a password that does not comply with the password policy, Password Policy Enforcer -immediately rejects the password and details why the password was rejected. - -![introduction_3](/img/product_docs/passwordpolicyenforcer/11.0/evaluation/introduction_3.webp) - -Unlike password cracking products that check passwords after they are accepted by the operating -system, Password Policy Enforcer checks new passwords immediately to ensure that weak passwords do -not jeopardize system security. - -**NOTE:** You can also use Password Policy Enforcer to ensure that passwords are compatible with -other systems, and to synchronize passwords with other systems and applications. From ac3368ed2c440bdbc47d0f072982dd1f1b23b325 Mon Sep 17 00:00:00 2001 From: FarzanaJafar Date: Tue, 8 Jul 2025 23:40:24 +0500 Subject: [PATCH 022/177] Sidebar review completed and resolved all broken links --- .../configuration/policies/honeytoken.md | 2 +- .../threatdetection/threatdetection.md | 8 +-- .../investigations/options/overview.md | 2 +- .../3.0/administration/threats/threats.md | 8 +-- .../_category_.json | 2 +- .../gettingstarted.md | 0 .../{overview => documentation}/overview.md | 12 ++-- .../threats/_category_.json | 0 .../threats/activedirectory.md | 0 .../threats/custom.md | 0 .../threats/entraid.md | 0 .../threats/filesystem.md | 0 .../threats/general.md | 0 .../threats/overview.md | 10 ++-- .../3.0/documentation/whatsnew.md | 12 ++++ .../3.0/install/firstlaunch/firstlaunch.md | 4 +- .../threatmanagerconfiguration.md | 6 ++ .../3.0/install/upgrade/upgrade.md | 2 +- docs/threatmanager/3.0/overview/whatsnew.md | 59 ------------------- .../requirements/permissions/_category_.json | 2 +- 20 files changed, 44 insertions(+), 85 deletions(-) rename docs/threatmanager/3.0/{overview => documentation}/_category_.json (68%) rename docs/threatmanager/3.0/{overview => documentation}/gettingstarted.md (100%) rename docs/threatmanager/3.0/{overview => documentation}/overview.md (83%) rename docs/threatmanager/3.0/{overview => documentation}/threats/_category_.json (100%) rename docs/threatmanager/3.0/{overview => documentation}/threats/activedirectory.md (100%) rename docs/threatmanager/3.0/{overview => documentation}/threats/custom.md (100%) rename docs/threatmanager/3.0/{overview => documentation}/threats/entraid.md (100%) rename docs/threatmanager/3.0/{overview => documentation}/threats/filesystem.md (100%) rename docs/threatmanager/3.0/{overview => documentation}/threats/general.md (100%) rename docs/threatmanager/3.0/{overview => documentation}/threats/overview.md (61%) create mode 100644 docs/threatmanager/3.0/documentation/whatsnew.md rename docs/threatmanager/3.0/{threatprevention/admin/configuration => install/integration/threatprevention}/threatmanagerconfiguration.md (98%) delete mode 100644 docs/threatmanager/3.0/overview/whatsnew.md diff --git a/docs/threatmanager/3.0/administration/configuration/policies/honeytoken.md b/docs/threatmanager/3.0/administration/configuration/policies/honeytoken.md index 7c9c1c8b57..126add2f5a 100644 --- a/docs/threatmanager/3.0/administration/configuration/policies/honeytoken.md +++ b/docs/threatmanager/3.0/administration/configuration/policies/honeytoken.md @@ -64,7 +64,7 @@ select the other **LDAP Monitoring** event type in the list above. Threat Manager. _Remember,_ the Honeytoken tab of the -[Netwrix Threat Manager Configuration Window](/docs/threatmanager/3.0/threatprevention/admin/configuration/threatmanagerconfiguration.md) +[Netwrix Threat Manager Configuration Window](/docs/threatmanager/3.0/install/integration/threatprevention/threatmanagerconfiguration.md) must be configured in order to successfully send LDAP monitoring data to Threat Manager. ### Configure LDAP Monitoring in the Activity Monitor diff --git a/docs/threatmanager/3.0/administration/configuration/threatdetection/threatdetection.md b/docs/threatmanager/3.0/administration/configuration/threatdetection/threatdetection.md index 44607cd017..2ee9b3df64 100644 --- a/docs/threatmanager/3.0/administration/configuration/threatdetection/threatdetection.md +++ b/docs/threatmanager/3.0/administration/configuration/threatdetection/threatdetection.md @@ -25,10 +25,10 @@ disabled. The Threats list divides the threats into sections: -- [Active Directory Threats](/docs/threatmanager/3.0/overview/threats/activedirectory.md) -- [Entra ID Threats](/docs/threatmanager/3.0/overview/threats/entraid.md) -- [File System Threats](/docs/threatmanager/3.0/overview/threats/filesystem.md) -- [General Threats](/docs/threatmanager/3.0/overview/threats/general.md) +- [Active Directory Threats](/docs/threatmanager/3.0/documentation/threats/activedirectory.md) +- [Entra ID Threats](/docs/threatmanager/3.0/documentation/threats/entraid.md) +- [File System Threats](/docs/threatmanager/3.0/documentation/threats/filesystem.md) +- [General Threats](/docs/threatmanager/3.0/documentation/threats/general.md) - Threat Detection Page Select a threat from the list to display the threat's configuration options to the right of the diff --git a/docs/threatmanager/3.0/administration/investigations/options/overview.md b/docs/threatmanager/3.0/administration/investigations/options/overview.md index 0f6ce61ba2..d7343606a1 100644 --- a/docs/threatmanager/3.0/administration/investigations/options/overview.md +++ b/docs/threatmanager/3.0/administration/investigations/options/overview.md @@ -18,7 +18,7 @@ Every investigation has the following options at the top of the page: [Edit or Duplicate an Investigation](/docs/threatmanager/3.0/administration/investigations/options/edit.md) topic for additional information. - Create threat – In addition to preconfigured threats, a user can create a custom threat when certain events are considered to be dangerous in the environment, for example, when one of the - privileged users makes file changes. See the [Custom Threats](/docs/threatmanager/3.0/overview/threats/custom.md)topic for + privileged users makes file changes. See the [Custom Threats](/docs/threatmanager/3.0/documentation/threats/custom.md)topic for additional information. - Subscriptions – Click the Subscriptions link to open the Subscription to window. You can specify recipients to receive this report as an email attachment in a specified format. See the diff --git a/docs/threatmanager/3.0/administration/threats/threats.md b/docs/threatmanager/3.0/administration/threats/threats.md index 1cb2e6fc56..9cbf43305c 100644 --- a/docs/threatmanager/3.0/administration/threats/threats.md +++ b/docs/threatmanager/3.0/administration/threats/threats.md @@ -56,10 +56,10 @@ The Type section displays the threat types which can be selected for filtering. to filter by is dynamic, depending upon the type of threats detected. See the following topics for additional information: -- [Active Directory Threats](/docs/threatmanager/3.0/overview/threats/activedirectory.md) -- [Entra ID Threats](/docs/threatmanager/3.0/overview/threats/entraid.md) -- [File System Threats](/docs/threatmanager/3.0/overview/threats/filesystem.md) -- [General Threats](/docs/threatmanager/3.0/overview/threats/general.md) +- [Active Directory Threats](/docs/threatmanager/3.0/documentation/threats/activedirectory.md) +- [Entra ID Threats](/docs/threatmanager/3.0/documentation/threats/entraid.md) +- [File System Threats](/docs/threatmanager/3.0/documentation/threats/filesystem.md) +- [General Threats](/docs/threatmanager/3.0/documentation/threats/general.md) ### Level diff --git a/docs/threatmanager/3.0/overview/_category_.json b/docs/threatmanager/3.0/documentation/_category_.json similarity index 68% rename from docs/threatmanager/3.0/overview/_category_.json rename to docs/threatmanager/3.0/documentation/_category_.json index 15809d6632..5fd7b96a2e 100644 --- a/docs/threatmanager/3.0/overview/_category_.json +++ b/docs/threatmanager/3.0/documentation/_category_.json @@ -1,5 +1,5 @@ { - "label": "Netwrix Threat Manager v3.0", + "label": "Netwrix Threat Manager v3.0 Documentation", "position": 10, "collapsed": true, "collapsible": true, diff --git a/docs/threatmanager/3.0/overview/gettingstarted.md b/docs/threatmanager/3.0/documentation/gettingstarted.md similarity index 100% rename from docs/threatmanager/3.0/overview/gettingstarted.md rename to docs/threatmanager/3.0/documentation/gettingstarted.md diff --git a/docs/threatmanager/3.0/overview/overview.md b/docs/threatmanager/3.0/documentation/overview.md similarity index 83% rename from docs/threatmanager/3.0/overview/overview.md rename to docs/threatmanager/3.0/documentation/overview.md index 9bf02cb363..4dd0364291 100644 --- a/docs/threatmanager/3.0/overview/overview.md +++ b/docs/threatmanager/3.0/documentation/overview.md @@ -1,10 +1,10 @@ --- -title: "Netwrix Threat Manager v3.0" +title: "Netwrix Threat Manager v3.0 Documentation" description: "Netwrix Threat Manager v3.0" sidebar_position: 10 --- -# Netwrix Threat Manager v3.0 +# Netwrix Threat Manager v3.0 Documentation Threat Manager detects and responds to abnormal behavior and advanced attacks against Active Directory and File Systems with unprecedented accuracy and speed. Threat Manager provides @@ -46,7 +46,7 @@ documentation for additional information: Threat Manager monitors the following threats. See each section for information on monitored threat types. -- [Active Directory Threats](/docs/threatmanager/3.0/overview/threats/activedirectory.md) -- [Entra ID Threats](/docs/threatmanager/3.0/overview/threats/entraid.md) -- [File System Threats](/docs/threatmanager/3.0/overview/threats/filesystem.md) -- [General Threats](/docs/threatmanager/3.0/overview/threats/general.md) +- [Active Directory Threats](/docs/threatmanager/3.0/documentation/threats/activedirectory.md) +- [Entra ID Threats](/docs/threatmanager/3.0/documentation/threats/entraid.md) +- [File System Threats](/docs/threatmanager/3.0/documentation/threats/filesystem.md) +- [General Threats](/docs/threatmanager/3.0/documentation/threats/general.md) diff --git a/docs/threatmanager/3.0/overview/threats/_category_.json b/docs/threatmanager/3.0/documentation/threats/_category_.json similarity index 100% rename from docs/threatmanager/3.0/overview/threats/_category_.json rename to docs/threatmanager/3.0/documentation/threats/_category_.json diff --git a/docs/threatmanager/3.0/overview/threats/activedirectory.md b/docs/threatmanager/3.0/documentation/threats/activedirectory.md similarity index 100% rename from docs/threatmanager/3.0/overview/threats/activedirectory.md rename to docs/threatmanager/3.0/documentation/threats/activedirectory.md diff --git a/docs/threatmanager/3.0/overview/threats/custom.md b/docs/threatmanager/3.0/documentation/threats/custom.md similarity index 100% rename from docs/threatmanager/3.0/overview/threats/custom.md rename to docs/threatmanager/3.0/documentation/threats/custom.md diff --git a/docs/threatmanager/3.0/overview/threats/entraid.md b/docs/threatmanager/3.0/documentation/threats/entraid.md similarity index 100% rename from docs/threatmanager/3.0/overview/threats/entraid.md rename to docs/threatmanager/3.0/documentation/threats/entraid.md diff --git a/docs/threatmanager/3.0/overview/threats/filesystem.md b/docs/threatmanager/3.0/documentation/threats/filesystem.md similarity index 100% rename from docs/threatmanager/3.0/overview/threats/filesystem.md rename to docs/threatmanager/3.0/documentation/threats/filesystem.md diff --git a/docs/threatmanager/3.0/overview/threats/general.md b/docs/threatmanager/3.0/documentation/threats/general.md similarity index 100% rename from docs/threatmanager/3.0/overview/threats/general.md rename to docs/threatmanager/3.0/documentation/threats/general.md diff --git a/docs/threatmanager/3.0/overview/threats/overview.md b/docs/threatmanager/3.0/documentation/threats/overview.md similarity index 61% rename from docs/threatmanager/3.0/overview/threats/overview.md rename to docs/threatmanager/3.0/documentation/threats/overview.md index 8e0c5b4ec8..1b0738d680 100644 --- a/docs/threatmanager/3.0/overview/threats/overview.md +++ b/docs/threatmanager/3.0/documentation/threats/overview.md @@ -15,11 +15,11 @@ disabled threats. The Threats list divides the threats into the following sections: -- [Active Directory Threats](/docs/threatmanager/3.0/overview/threats/activedirectory.md) -- [Entra ID Threats](/docs/threatmanager/3.0/overview/threats/entraid.md) -- [File System Threats](/docs/threatmanager/3.0/overview/threats/filesystem.md) -- [General Threats](/docs/threatmanager/3.0/overview/threats/general.md) -- [Custom Threats](/docs/threatmanager/3.0/overview/threats/custom.md) +- [Active Directory Threats](/docs/threatmanager/3.0/documentation/threats/activedirectory.md) +- [Entra ID Threats](/docs/threatmanager/3.0/documentation/threats/entraid.md) +- [File System Threats](/docs/threatmanager/3.0/documentation/threats/filesystem.md) +- [General Threats](/docs/threatmanager/3.0/documentation/threats/general.md) +- [Custom Threats](/docs/threatmanager/3.0/documentation/threats/custom.md) Select a threat from the list to display the threat's configuration options to the right of the Threats box. diff --git a/docs/threatmanager/3.0/documentation/whatsnew.md b/docs/threatmanager/3.0/documentation/whatsnew.md new file mode 100644 index 0000000000..4421807fb7 --- /dev/null +++ b/docs/threatmanager/3.0/documentation/whatsnew.md @@ -0,0 +1,12 @@ +--- +title: "What's New" +description: "What's New" +sidebar_position: 20 +--- + +# What's New + +All Netwrix product announcements have moved to the new Netwrix Community. See announcements for +Netwrix Threat Manager in the +[Threat Manager](https://community.netwrix.com/c/threat-manager/announcements/162) area of our new +community. \ No newline at end of file diff --git a/docs/threatmanager/3.0/install/firstlaunch/firstlaunch.md b/docs/threatmanager/3.0/install/firstlaunch/firstlaunch.md index 14e11a5895..6a441217a5 100644 --- a/docs/threatmanager/3.0/install/firstlaunch/firstlaunch.md +++ b/docs/threatmanager/3.0/install/firstlaunch/firstlaunch.md @@ -38,7 +38,7 @@ password will be required to sign in. The built-in ADMIN account password is now set. If the Enable MFA option is set to OFF, no additional configuration is required and the Threat -Manager Console opens. See the [Getting Started with Threat Manager](/docs/threatmanager/3.0/overview/gettingstarted.md) topic for +Manager Console opens. See the [Getting Started with Threat Manager](/docs/threatmanager/3.0/documentation/gettingstarted.md) topic for next steps. If the Enable MFA option is set to ON, registration of an MFA authenticator is required. Proceed to @@ -64,4 +64,4 @@ of codes to access for account recovery, if needed. **Step 4 –** Click **Continue**. Once MFA is configured for this account, the Threat Manager Console opens. See the -[Getting Started with Threat Manager](/docs/threatmanager/3.0/overview/gettingstarted.md) topic for next steps. +[Getting Started with Threat Manager](/docs/threatmanager/3.0/documentation/gettingstarted.md) topic for next steps. diff --git a/docs/threatmanager/3.0/threatprevention/admin/configuration/threatmanagerconfiguration.md b/docs/threatmanager/3.0/install/integration/threatprevention/threatmanagerconfiguration.md similarity index 98% rename from docs/threatmanager/3.0/threatprevention/admin/configuration/threatmanagerconfiguration.md rename to docs/threatmanager/3.0/install/integration/threatprevention/threatmanagerconfiguration.md index 6b6055bf2b..a2b481715b 100644 --- a/docs/threatmanager/3.0/threatprevention/admin/configuration/threatmanagerconfiguration.md +++ b/docs/threatmanager/3.0/install/integration/threatprevention/threatmanagerconfiguration.md @@ -1,3 +1,9 @@ +--- +title: "Netwrix Threat Manager Configuration Window" +description: "Netwrix Threat Manager Configuration Window" +sidebar_position: 10 +--- + # Netwrix Threat Manager Configuration Window The Netwrix Threat Manager Configuration window is a global setting to enable integration between diff --git a/docs/threatmanager/3.0/install/upgrade/upgrade.md b/docs/threatmanager/3.0/install/upgrade/upgrade.md index f236b81f78..9efb2d6650 100644 --- a/docs/threatmanager/3.0/install/upgrade/upgrade.md +++ b/docs/threatmanager/3.0/install/upgrade/upgrade.md @@ -8,7 +8,7 @@ sidebar_position: 70 This topic describes the steps needed for upgrading Threat Manager to the latest version. -See the [What's New](/docs/threatmanager/3.0/overview/whatsnew.md) topic for details on new and improved features included with +See the [What's New](/docs/threatmanager/3.0/documentation/whatsnew.md) topic for details on new and improved features included with each release. ## Considerations diff --git a/docs/threatmanager/3.0/overview/whatsnew.md b/docs/threatmanager/3.0/overview/whatsnew.md deleted file mode 100644 index ba48754828..0000000000 --- a/docs/threatmanager/3.0/overview/whatsnew.md +++ /dev/null @@ -1,59 +0,0 @@ ---- -title: "What's New" -description: "What's New" -sidebar_position: 20 ---- - -# What's New - -## New Netwrix Community! - -All Netwrix product announcements have moved to the new Netwrix Community. See announcements for -Netwrix Threat Manager in the -[Threat Manager](https://community.netwrix.com/c/threat-manager/announcements/162) area of our new -community. - -The following information highlights the new and enhanced features introduced in this Netwrix Threat -Manager version. - -## Threat Manager 3.0 - -New: Microsoft Entra ID Threat Detection & Response - -Netwrix Threat Manager 3.0 now safeguards your entire identity infrastructure by extending -protection to Microsoft Entra ID, in addition to on-premises Active Directory - -New: Threat Detection for Entra ID - -- Application Permission Changes: Modifications to application permissions, potentially granting - excessive access to Entra ID resources, and Microsoft Entra ID -- Compromised User Activity: Actions performed by an account identified as “Confirmed Compromised” - within Microsoft Entra ID -- Impossible Travel: User activity detected from multiple geographic locations, suggesting account - compromise or unauthorized access -- New Application Credential: Creation of a new application credential, potentially indicating a - compromised application -- Sensitive Role Changes: Modifications to sensitive roles in Microsoft Entra ID, such as Global - Admins -- Updated Detection for Abnormal User Behavior: Now includes Entra ID activity - -New: Automated Response Actions for Entra ID - -- Entra ID Group Membership: Modify group memberships for the affected user or perpetrator -- Disable Entra ID User: Temporarily or permanently disable the user account to prevent further - unauthorized access -- Flag Entra ID User as Confirmed Compromised: Mark the user account as compromised to trigger - additional security measures and investigations -- Reset Entra ID Password: Resets the perpetrator or affected users password to prevent further - access -- Revoke Entra ID Sessions: Terminate all active sessions for the perpetrator or affected user to - prevent unauthorized access - -Enhancement: More Granular Role-Based Access Control (RBAC) for Reporting & Investigations - -More precise role-based access control for managing reporting and investigations, ensuring that only -authorized users have access to sensitive information - -Enhancement: Updated Investigations Interface - -Improved interface for a more intuitive user experience diff --git a/docs/threatmanager/3.0/requirements/permissions/_category_.json b/docs/threatmanager/3.0/requirements/permissions/_category_.json index f9bfdd83ff..c503b19197 100644 --- a/docs/threatmanager/3.0/requirements/permissions/_category_.json +++ b/docs/threatmanager/3.0/requirements/permissions/_category_.json @@ -1,5 +1,5 @@ { - "label": "Overview", + "label": "Permissions", "position": 60, "collapsed": true, "collapsible": true, From 4a47a64d87c0aa6cbafc2944a6f2f78022378f32 Mon Sep 17 00:00:00 2001 From: FarzanaJafar Date: Wed, 9 Jul 2025 00:38:08 +0500 Subject: [PATCH 023/177] renamed folders --- .../11.1/APIs/contactapis/contactapis.md | 12 +++--- .../11.1/APIs/groupapis/groupapis.md | 42 +++++++++---------- .../11.1/APIs/jobsapis/jobsapis.md | 22 +++++----- .../11.1/APIs/logsapis/logsapis.md | 14 +++---- .../11.1/APIs/searchapis/searchapis.md | 4 +- .../11.1/APIs/userapis/userapis.md | 32 +++++++------- .../11.1/APIs/workflowapis/workflowapis.md | 34 +++++++-------- .../{signin => admincenter}/_category_.json | 0 .../applications/_category_.json | 0 .../applications/admincenter.md | 0 .../applications/applications.md | 0 .../applications/dockerprerequisites.md | 0 .../applications/portal/_category_.json | 0 .../portal/categories/_category_.json | 0 .../portal/categories/categories.md | 0 .../applications/portal/categories/custom.md | 0 .../portal/categories/dropdownlist.md | 0 .../applications/portal/categories/grid.md | 0 .../applications/portal/categories/image.md | 0 .../categories/linkedcombo/_category_.json | 0 .../portal/categories/linkedcombo/details.md | 0 .../categories/linkedcombo/fileformat.md | 0 .../portal/categories/linkedcombo/overview.md | 0 .../portal/categories/linkedcombo/schema.md | 0 .../portal/categories/linkeddropdown.md | 0 .../portal/categories/multilinetextbox.md | 0 .../portal/categories/multivaluedcontrol.md | 0 .../applications/portal/categories/radio.md | 0 .../applications/portal/categories/textbox.md | 0 .../applications/portal/create.md | 0 .../applications/portal/delete.md | 0 .../portal/displaytype/_category_.json | 0 .../portal/displaytype/badwords.md | 0 .../portal/displaytype/createobject.md | 0 .../portal/displaytype/importexport.md | 0 .../portal/displaytype/navigationbar.md | 0 .../portal/displaytype/objectcard.md | 0 .../portal/displaytype/objectlist.md | 0 .../portal/displaytype/objectproperties.md | 0 .../displaytype/organizationalhierarchy.md | 0 .../portal/displaytype/overview.md | 0 .../portal/displaytype/propertyvalidation.md | 0 .../portal/displaytype/queryattributes.md | 0 .../portal/displaytype/quicksearch.md | 0 .../portal/displaytype/searchforms.md | 0 .../portal/displaytype/searchresults.md | 0 .../portal/displaytype/sendasonbehalf.md | 0 .../portal/displaytype/toolbars.md | 0 .../applications/portal/overview.md | 0 .../portal/server/_category_.json | 0 .../applications/portal/server/advanced.md | 0 .../applications/portal/server/docker.md | 0 .../applications/portal/server/general.md | 0 .../applications/portal/server/log.md | 0 .../applications/portal/server/nativeiis.md | 0 .../applications/portal/server/overview.md | 0 .../applications/portal/server/remoteiis.md | 0 .../applications/portal/server/support.md | 0 .../applications/remoteiisprerequisites.md | 0 .../authpolicy/_category_.json | 0 .../authpolicy/authpolicy.md | 0 .../{signin => admincenter}/authpolicy/mfa.md | 0 .../authpolicy/setupauth/_category_.json | 0 .../authpolicy/setupauth/authenticator.md | 0 .../authpolicy/setupauth/email.md | 0 .../authpolicy/setupauth/linkedaccount.md | 0 .../authpolicy/setupauth/overview.md | 0 .../authpolicy/setupauth/securityquestions.md | 0 .../authpolicy/setupauth/windowshello.md | 0 .../authpolicy/setupauth/yubikey.md | 0 .../{signin => admincenter}/authpolicy/sfa.md | 0 .../concepts/_category_.json | 0 .../concepts/accessapplications.md | 0 .../concepts/authenticate.md | 0 .../concepts/changepassword.md | 0 .../concepts/concepts.md | 0 .../concepts/dashboard.md | 0 .../concepts/enroll.md | 0 .../concepts/globalpool.md | 0 .../concepts/history.md | 0 .../concepts/history_1.md | 0 .../concepts/licensing.md | 0 .../{signin => admincenter}/concepts/logs.md | 0 .../concepts/navigation.md | 0 .../concepts/switchaccount.md | 0 .../datasource/_category_.json | 0 .../datasource/create.md | 0 .../datasource/manage.md | 0 .../datasource/overview.md | 0 .../entitlement/_category_.json | 0 .../entitlement/manage.md | 0 .../entitlement/manage_1.md | 0 .../entitlement/overview.md | 0 .../helpdesk/_category_.json | 0 .../helpdesk/history.md | 0 .../helpdesk/operation/_category_.json | 0 .../helpdesk/operation/asktoenroll.md | 0 .../helpdesk/operation/export.md | 0 .../helpdesk/operation/overview.md | 0 .../helpdesk/operation/resetpassword.md | 0 .../helpdesk/operation/search.md | 0 .../helpdesk/operation/unenroll.md | 0 .../helpdesk/operation/unlockaccount.md | 0 .../helpdesk/overview.md | 0 .../identitystore/_category_.json | 0 .../identitystore/advsentraid.md | 0 .../identitystore/configure/_category_.json | 0 .../identitystore/configure/authtypes.md | 0 .../configure/circularreference.md | 0 .../identitystore/configure/configure.md | 0 .../configure/dynastysettings.md | 0 .../configure/groupexpirydeletion.md | 0 .../identitystore/configure/grouplifecycle.md | 0 .../configure/historytracking.md | 0 .../configure/membershiplifecycle.md | 0 .../configure/messagingprovider.md | 0 .../identitystore/configure/outofbounds.md | 0 .../configure/passwordoptions.md | 0 .../configure/ppe/_category_.json | 0 .../identitystore/configure/ppe/messages.md | 0 .../identitystore/configure/ppe/overview.md | 0 .../configure/ppe/passphrases.md | 0 .../configure/ppe/policyproperties.md | 0 .../configure/ppe/rules/_category_.json | 0 .../configure/ppe/rules/characterrules.md | 0 .../configure/ppe/rules/complexityrule.md | 0 .../configure/ppe/rules/compromisedrule.md | 0 .../configure/ppe/rules/dictionaryrule.md | 0 .../configure/ppe/rules/historyrule.md | 0 .../configure/ppe/rules/lengthrule.md | 0 .../configure/ppe/rules/maximum_age_rule.md | 0 .../configure/ppe/rules/minimum_age_rule.md | 0 .../configure/ppe/rules/overview.md | 0 .../configure/ppe/rules/patternsrule.md | 0 .../configure/ppe/rules/repetitionrule.md | 0 .../configure/ppe/rules/similarityrule.md | 0 .../configure/ppe/rules/uniquecharacters.md | 0 .../configure/ppe/usersgroups.md | 0 .../identitystore/configure/prefixes.md | 0 .../configure/profilevalidation.md | 0 .../configure/secondwayauthentication.md | 0 .../configure/securityquestions.md | 0 .../configure/smsauthentication.md | 0 .../identitystore/configure/smtpserver.md | 0 .../identitystore/create.md | 0 .../identitystore/link/_category_.json | 0 .../identitystore/link/manage.md | 0 .../identitystore/link/overview.md | 0 .../identitystore/manage.md | 0 .../identitystore/overview.md | 0 .../identitystore/replication.md | 0 .../identitystore/view/_category_.json | 0 .../identitystore/view/details.md | 0 .../identitystore/view/eventlogging.md | 0 .../identitystore/view/view.md | 0 .../notification/_category_.json | 0 .../notification/customize.md | 0 .../notification/overview.md | 0 .../notification/queue.md | 0 .../replication/_category_.json | 0 .../replication/overview.md | 0 .../replication/settings.md | 0 .../schedule/_category_.json | 0 .../schedule/entitlement.md | 0 .../schedule/entitlementscope.md | 0 .../entitlementtemporarypermissions.md | 0 .../schedule/grouplifecycle.md | 0 .../schedule/groupusageservice.md | 0 .../schedule/historyretention.md | 0 .../schedule/manage.md | 0 .../schedule/managedbylifecycle.md | 0 .../schedule/membershiplifecycle.md | 0 .../schedule/orphangroupupdate.md | 0 .../schedule/overview.md | 0 .../schedule/reports.md | 0 .../schedule/schemareplication.md | 0 .../schedule/smartgroupupdate.md | 0 .../schedule/synchronize.md | 0 .../schedule/triggers.md | 0 .../schedule/userlifecycle.md | 0 .../schedule/workflowacceleration.md | 0 .../securityrole/_category_.json | 0 .../securityrole/checkrole.md | 0 .../securityrole/create.md | 0 .../securityrole/criteria.md | 0 .../securityrole/manage.md | 0 .../securityrole/overview.md | 0 .../securityrole/permissions.md | 0 .../securityrole/policy/_category_.json | 0 .../securityrole/policy/authentication.md | 0 .../securityrole/policy/groupowners.md | 0 .../securityrole/policy/helpdesk.md | 0 .../policy/membershipobjecttypeenforcement.md | 0 .../securityrole/policy/newobject.md | 0 .../securityrole/policy/overview.md | 0 .../securityrole/policy/password.md | 0 .../securityrole/policy/querydesigner.md | 0 .../securityrole/policy/search.md | 0 .../securityrole/policy/synchronize.md | 0 .../service/_category_.json | 0 .../service/dataservice/_category_.json | 0 .../service/dataservice/create.md | 0 .../service/dataservice/manage.md | 0 .../service/dataservice/overview.md | 0 .../service/emailservice.md | 0 .../service/overview.md | 0 .../service/replicationservice.md | 0 .../service/schedulerservice.md | 0 .../service/securityservice/_category_.json | 0 .../service/securityservice/create.md | 0 .../service/securityservice/manage.md | 0 .../service/securityservice/overview.md | 0 .../service/securityservice/signkeyutility.md | 0 .../11.1/{signin => admincenter}/signin.md | 2 +- .../smsgateway/_category_.json | 0 .../smsgateway/custom/_category_.json | 0 .../smsgateway/custom/accountid.md | 0 .../smsgateway/custom/class/_category_.json | 0 .../smsgateway/custom/class/accesscode.md | 0 .../smsgateway/custom/class/class.md | 0 .../smsgateway/custom/class/class_1.md | 0 .../custom/class/exceptionmessage.md | 0 .../smsgateway/custom/class/maxlength.md | 0 .../smsgateway/custom/class/message.md | 0 .../smsgateway/custom/class/message_1.md | 0 .../smsgateway/custom/class/phonenumbers.md | 0 .../smsgateway/custom/class/referenceid.md | 0 .../smsgateway/custom/class/success.md | 0 .../smsgateway/custom/class/validate.md | 0 .../smsgateway/custom/clone.md | 0 .../smsgateway/custom/overview.md | 0 .../smsgateway/custom/password.md | 0 .../smsgateway/custom/proxydomain.md | 0 .../smsgateway/custom/proxyhostname.md | 0 .../smsgateway/custom/proxypassword.md | 0 .../smsgateway/custom/proxyport.md | 0 .../smsgateway/custom/proxyusername.md | 0 .../smsgateway/custom/sendshortmessage.md | 0 .../smsgateway/custom/testconnection.md | 0 .../smsgateway/custom/testcredentials.md | 0 .../smsgateway/custom/testproxy.md | 0 .../smsgateway/custom/url.md | 0 .../smsgateway/custom/userid.md | 0 .../smsgateway/implementcustom.md | 0 .../smsgateway/manage.md | 0 .../smsgateway/overview.md | 0 .../workflow/_category_.json | 0 .../workflow/advancedsettings.md | 0 .../workflow/approveracceleration.md | 0 .../workflow/implement.md | 0 .../workflow/integrate.md | 0 .../workflow/overview.md | 0 .../11.1/{about => install}/_category_.json | 0 .../11.1/{about => install}/about.md | 0 .../configure/_category_.json | 0 .../{about => install}/configure/configure.md | 6 +-- .../{about => install}/configure/database.md | 10 ++--- .../{about => install}/configure/gidserver.md | 6 +-- .../{about => install}/configure/overview.md | 0 .../configure/setupauthentication.md | 0 .../configure/signingkeyinfo.md | 0 .../installer/_category_.json | 0 .../{about => install}/installer/install.md | 2 +- .../{about => install}/installer/installer.md | 6 +-- .../installer/preparationtool.md | 0 .../{about => install}/installer/uninstall.md | 0 .../installer/whatprepinstall.md | 2 +- .../{about => install}/securityutility.md | 0 .../upgrade/_category_.json | 0 .../upgrade/backuprestore.md | 0 .../11.1/{about => install}/upgrade/notes.md | 0 .../{about => install}/upgrade/overview.md | 0 .../{about => install}/upgrade/upgrade.md | 0 .../smartgroup/upgradegroup.md | 2 +- .../11.1/{welcome => portal}/_category_.json | 0 .../11.1/{welcome => portal}/dashboard.md | 0 .../dashboard/_category_.json | 0 .../{welcome => portal}/dashboard/computer.md | 0 .../{welcome => portal}/dashboard/contact.md | 0 .../dashboard/dashboard.md | 0 .../{welcome => portal}/dashboard/generate.md | 0 .../{welcome => portal}/dashboard/group.md | 0 .../{welcome => portal}/dashboard/manage.md | 0 .../{welcome => portal}/dashboard/user.md | 0 .../datasourceapis/_category_.json | 0 .../datasourceapis/createds/_category_.json | 0 .../datasourceapis/createds/createds.md | 0 .../datasourceapis/createds/dsaccess.md | 0 .../datasourceapis/createds/dsexcel.md | 0 .../datasourceapis/createds/dsodbc.md | 0 .../datasourceapis/createds/dsoracle.md | 0 .../datasourceapis/createds/dssql.md | 0 .../datasourceapis/createds/dstext.md | 0 .../datasourceapis/datasourceapis.md | 0 .../datasourceapis/deleteds.md | 0 .../datasourceapis/gefsmdtype.md | 0 .../datasourceapis/getallds.md | 0 .../datasourceapis/getalldstype.md | 0 .../datasourceapis/getds.md | 0 .../datasourceapis/getdsparameter.md | 0 .../datasourceapis/getdspo.md | 0 .../datasourceapis/getdstypeid.md | 0 .../datasourceapis/getdstypename.md | 0 .../datasourceapis/getfilterds.md | 0 .../datasourceapis/getfntype.md | 0 .../datasourceapis/getmd.md | 0 .../datasourceapis/getmdtypest.md | 0 .../datasourceapis/parsecs.md | 0 .../datasourceapis/updateds.md | 0 .../datasourceapis/validatedc.md | 0 .../entitlement/_category_.json | 0 .../entitlement/fileservers.md | 0 .../entitlement/overview.md | 0 .../entitlement/sharepointsites.md | 0 .../generalfeatures/_category_.json | 0 .../generalfeatures/find.md | 0 .../generalfeatures/generalfeatures.md | 0 .../generalfeatures/portal.md | 0 .../generalfeatures/querysearch.md | 0 .../generalfeatures/search.md | 0 .../generalfeatures/toolbar.md | 0 .../generalfeatures/user.md | 0 .../{welcome => portal}/group/_category_.json | 0 .../group/allgroups/_category_.json | 0 .../group/allgroups/alldynasties.md | 0 .../group/allgroups/allexpiredgroups.md | 0 .../group/allgroups/allexpiringgroups.md | 0 .../group/allgroups/allgroups.md | 0 .../group/allgroups/allsmartgroups.md | 0 .../group/allgroups/passwordexpirygroups.md | 0 .../group/allgroups/privategroups.md | 0 .../group/allgroups/publicgroups.md | 0 .../group/allgroups/semiprivategroups.md | 0 .../group/allgroups/teams.md | 0 .../11.1/{welcome => portal}/group/create.md | 0 .../group/create/AD/_category_.json | 0 .../group/create/AD/general.md | 0 .../group/create/AD/group.md | 0 .../group/create/AD/members.md | 0 .../group/create/AD/owners.md | 0 .../group/create/AD/smartgroup.md | 0 .../group/create/EntraID/_category_.json | 0 .../group/create/EntraID/general.md | 0 .../group/create/EntraID/group.md | 0 .../group/create/_category_.json | 0 .../group/create/grouptype.md | 0 .../group/create/overview.md | 0 .../group/dynasty/AD/_category_.json | 0 .../group/dynasty/AD/createdynasty.md | 0 .../dynasty/AD/dynastyoptionsmanagerial.md | 0 .../dynasty/AD/dynastyoptionsorggeocus.md | 0 .../group/dynasty/EntraID/_category_.json | 0 .../group/dynasty/EntraID/createdynasty.md | 0 .../group/dynasty/EntraID/general.md | 0 .../group/dynasty/_category_.json | 0 .../group/dynasty/overview.md | 0 .../group/mygroups/_category_.json | 0 .../group/mygroups/mydeletedgroups.md | 0 .../group/mygroups/mydynasties.md | 0 .../group/mygroups/myexpiredgroups.md | 0 .../group/mygroups/myexpiringgroups.md | 0 .../group/mygroups/mygroups.md | 0 .../group/mygroups/mymemberships.md | 0 .../group/mygroups/mysmartgroups.md | 0 .../group/mygroups/myteams.md | 0 .../{welcome => portal}/group/overview.md | 0 .../group/properties/_category_.json | 0 .../group/properties/advanced.md | 0 .../group/properties/attributes.md | 0 .../group/properties/channels.md | 0 .../group/properties/deliveryrestrictions.md | 0 .../group/properties/dynastyoptions.md | 0 .../group/properties/email.md | 0 .../group/properties/entitlements.md | 0 .../group/properties/general.md | 0 .../group/properties/history.md | 0 .../properties/importadditionalowners.md | 0 .../group/properties/importmembers.md | 0 .../group/properties/memberof.md | 0 .../group/properties/members.md | 0 .../group/properties/overview.md | 0 .../group/properties/owner.md | 0 .../group/properties/similargroups.md | 0 .../group/properties/smartgroup.md | 0 .../group/properties/treeview.md | 0 .../group/querydesigner/_category_.json | 0 .../group/querydesigner/database.md | 0 .../group/querydesigner/filtercriteria.md | 0 .../group/querydesigner/general.md | 0 .../group/querydesigner/includeexclude.md | 0 .../group/querydesigner/overview.md | 0 .../querydesigner/passwordexpiryoptions.md | 0 .../group/querydesigner/script.md | 0 .../group/querydesigner/storage.md | 0 .../group/recyclebin/_category_.json | 0 .../group/recyclebin/general.md | 0 .../group/recyclebin/overview.md | 0 .../group/transferownership.md | 0 .../group/workingwithgroups/_category_.json | 0 .../group/workingwithgroups/attestation.md | 0 .../workingwithgroups/dynastyfunction.md | 0 .../workingwithgroups/generalfunction.md | 0 .../group/workingwithgroups/groupaccess.md | 0 .../group/workingwithgroups/groupdeletion.md | 0 .../group/workingwithgroups/groupexpiry.md | 0 .../workingwithgroups/groupexpiryfunction.md | 0 .../group/workingwithgroups/groupjoinleave.md | 0 .../groupmembershipfunction.md | 0 .../groupownershipfunction.md | 0 .../group/workingwithgroups/scheduleupdate.md | 0 .../workingwithgroups/sendassendonbehalf.md | 0 .../workingwithgroups/workingwithgroups.md | 0 .../history/_category_.json | 0 .../history/mydirectorygroup.md | 0 .../history/mydirectreport.md | 0 .../{welcome => portal}/history/myhistory.md | 0 .../{welcome => portal}/history/overview.md | 0 .../11.1/{welcome => portal}/login.md | 0 .../{welcome => portal}/passwordmanagement.md | 0 .../request/_category_.json | 0 .../{welcome => portal}/request/allrequest.md | 0 .../{welcome => portal}/request/myrequest.md | 0 .../{welcome => portal}/request/overview.md | 0 .../{welcome => portal}/request/pending.md | 0 .../_category_.json | 0 .../passwordreset.md | 0 .../secondfactorauthentication.md | 0 .../synchronize/_category_.json | 0 .../synchronize/collection/_category_.json | 0 .../chooseyourjobcollectiontemplate.md | 0 .../synchronize/collection/create.md | 0 .../collection/schedulingandnotification.md | 0 .../collection/synchronizedjobcollection.md | 0 .../synchronize/create/_category_.json | 0 .../create/chooseyourjobtemplate.md | 0 .../synchronize/create/create.md | 0 .../synchronize/create/mappingfield.md | 0 .../messagingsystemoverview/_category_.json | 0 .../messagingsystemoverview/exchange.md | 0 .../messagingsystemoverview/googleapp.md | 0 .../messagingsystemoverview.md | 0 .../messagingsystemoverview/office365.md | 0 .../create/objectfieldsandmapping.md | 0 .../create/scheduleandnotification.md | 0 .../synchronize/create/selectedfield.md | 0 .../create/sourceanddestination.md | 0 .../synchronize/dashboard.md | 0 .../synchronize/dtmscript/_category_.json | 0 .../synchronize/dtmscript/dtmscript.md | 0 .../dtmscript/samplecontainerscript.md | 0 .../dtmscript/sampletransformscript.md | 0 .../dtmscript/visualbasicnetbasic.md | 0 .../synchronize/manage/_category_.json | 0 .../synchronize/manage/job.md | 0 .../synchronize/manage/jobcollection.md | 0 .../manage/jobcollectiontemplate.md | 0 .../synchronize/manage/jobtemplate.md | 0 .../synchronize/manage/overview.md | 0 .../synchronize/manage/schedule.md | 0 .../synchronize/overview.md | 0 .../synchronize/provider.md | 0 .../transformation/_category_.json | 0 .../autogenerateuniquepassword.md | 0 .../synchronize/transformation/overview.md | 0 .../{welcome => portal}/user/_category_.json | 0 .../user/create/_category_.json | 0 .../create/activedirectory/_category_.json | 0 .../user/create/activedirectory/account.md | 0 .../user/create/activedirectory/contact.md | 0 .../user/create/activedirectory/exchange.md | 0 .../user/create/activedirectory/mailbox.md | 0 .../user/create/activedirectory/messaging.md | 0 .../user/create/activedirectory/overview.md | 0 .../user/create/activedirectory/password.md | 0 .../user/create/activedirectory/summary.md | 0 .../user/create/activedirectory/user.md | 0 .../user/create/azure/_category_.json | 0 .../user/create/azure/account.md | 0 .../user/create/azure/directoryrole.md | 0 .../user/create/azure/exchange.md | 0 .../user/create/azure/mailbox.md | 0 .../user/create/azure/overview.md | 0 .../user/create/azure/password.md | 0 .../user/create/azure/user.md | 0 .../user/create/overview.md | 0 .../user/linkedaccounts.md | 0 .../user/manage/_category_.json | 0 .../user/manage/changepassword.md | 0 .../user/manage/directreport.md | 0 .../user/manage/disableduser.md | 0 .../user/manage/organizationalheirarchy.md | 0 .../user/manage/overview.md | 0 .../user/manage/resetpassword.md | 0 .../user/manage/unlockaccount.md | 0 .../user/manage/validateprofile.md | 0 .../user/manage/viewprofile.md | 0 .../11.1/{welcome => portal}/user/overview.md | 0 .../user/properties/_category_.json | 0 .../activedirectory/_category_.json | 0 .../activedirectory/contact/_category_.json | 0 .../activedirectory/contact/advanced.md | 0 .../activedirectory/contact/memberof.md | 0 .../activedirectory/contact/overview.md | 0 .../activedirectory/mailbox/_category_.json | 0 .../activedirectory/mailbox/advanced.md | 0 .../activedirectory/mailbox/autoreply.md | 0 .../activedirectory/mailbox/limits.md | 0 .../activedirectory/mailbox/overview.md | 0 .../properties/activedirectory/overview.md | 0 .../useroverview/_category_.json | 0 .../activedirectory/useroverview/account.md | 0 .../activedirectory/useroverview/advanced.md | 0 .../activedirectory/useroverview/email.md | 0 .../useroverview/entitlement.md | 0 .../activedirectory/useroverview/general.md | 0 .../activedirectory/useroverview/memberof.md | 0 .../useroverview/organization.md | 0 .../activedirectory/useroverview/phonenote.md | 0 .../useroverview/useroverview.md | 0 .../user/properties/azure/_category_.json | 0 .../user/properties/azure/contactinfo.md | 0 .../user/properties/azure/directoryrole.md | 0 .../user/properties/azure/identity.md | 0 .../user/properties/azure/jobinfo.md | 0 .../user/properties/azure/overview.md | 0 .../user/properties/overview.md | 0 .../11.1/{welcome => portal}/welcome.md | 0 .../11.1/requirements/overview.md | 4 +- .../permissions/adserviceaccount.md | 6 +-- 529 files changed, 103 insertions(+), 103 deletions(-) rename docs/directorymanager/11.1/{signin => admincenter}/_category_.json (100%) rename docs/directorymanager/11.1/{signin => admincenter}/applications/_category_.json (100%) rename docs/directorymanager/11.1/{signin => admincenter}/applications/admincenter.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/applications/applications.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/applications/dockerprerequisites.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/applications/portal/_category_.json (100%) rename docs/directorymanager/11.1/{signin => admincenter}/applications/portal/categories/_category_.json (100%) rename docs/directorymanager/11.1/{signin => admincenter}/applications/portal/categories/categories.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/applications/portal/categories/custom.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/applications/portal/categories/dropdownlist.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/applications/portal/categories/grid.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/applications/portal/categories/image.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/applications/portal/categories/linkedcombo/_category_.json (100%) rename docs/directorymanager/11.1/{signin => admincenter}/applications/portal/categories/linkedcombo/details.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/applications/portal/categories/linkedcombo/fileformat.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/applications/portal/categories/linkedcombo/overview.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/applications/portal/categories/linkedcombo/schema.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/applications/portal/categories/linkeddropdown.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/applications/portal/categories/multilinetextbox.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/applications/portal/categories/multivaluedcontrol.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/applications/portal/categories/radio.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/applications/portal/categories/textbox.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/applications/portal/create.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/applications/portal/delete.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/applications/portal/displaytype/_category_.json (100%) rename docs/directorymanager/11.1/{signin => admincenter}/applications/portal/displaytype/badwords.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/applications/portal/displaytype/createobject.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/applications/portal/displaytype/importexport.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/applications/portal/displaytype/navigationbar.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/applications/portal/displaytype/objectcard.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/applications/portal/displaytype/objectlist.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/applications/portal/displaytype/objectproperties.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/applications/portal/displaytype/organizationalhierarchy.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/applications/portal/displaytype/overview.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/applications/portal/displaytype/propertyvalidation.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/applications/portal/displaytype/queryattributes.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/applications/portal/displaytype/quicksearch.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/applications/portal/displaytype/searchforms.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/applications/portal/displaytype/searchresults.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/applications/portal/displaytype/sendasonbehalf.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/applications/portal/displaytype/toolbars.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/applications/portal/overview.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/applications/portal/server/_category_.json (100%) rename docs/directorymanager/11.1/{signin => admincenter}/applications/portal/server/advanced.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/applications/portal/server/docker.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/applications/portal/server/general.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/applications/portal/server/log.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/applications/portal/server/nativeiis.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/applications/portal/server/overview.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/applications/portal/server/remoteiis.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/applications/portal/server/support.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/applications/remoteiisprerequisites.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/authpolicy/_category_.json (100%) rename docs/directorymanager/11.1/{signin => admincenter}/authpolicy/authpolicy.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/authpolicy/mfa.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/authpolicy/setupauth/_category_.json (100%) rename docs/directorymanager/11.1/{signin => admincenter}/authpolicy/setupauth/authenticator.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/authpolicy/setupauth/email.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/authpolicy/setupauth/linkedaccount.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/authpolicy/setupauth/overview.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/authpolicy/setupauth/securityquestions.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/authpolicy/setupauth/windowshello.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/authpolicy/setupauth/yubikey.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/authpolicy/sfa.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/concepts/_category_.json (100%) rename docs/directorymanager/11.1/{signin => admincenter}/concepts/accessapplications.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/concepts/authenticate.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/concepts/changepassword.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/concepts/concepts.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/concepts/dashboard.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/concepts/enroll.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/concepts/globalpool.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/concepts/history.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/concepts/history_1.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/concepts/licensing.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/concepts/logs.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/concepts/navigation.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/concepts/switchaccount.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/datasource/_category_.json (100%) rename docs/directorymanager/11.1/{signin => admincenter}/datasource/create.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/datasource/manage.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/datasource/overview.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/entitlement/_category_.json (100%) rename docs/directorymanager/11.1/{signin => admincenter}/entitlement/manage.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/entitlement/manage_1.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/entitlement/overview.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/helpdesk/_category_.json (100%) rename docs/directorymanager/11.1/{signin => admincenter}/helpdesk/history.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/helpdesk/operation/_category_.json (100%) rename docs/directorymanager/11.1/{signin => admincenter}/helpdesk/operation/asktoenroll.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/helpdesk/operation/export.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/helpdesk/operation/overview.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/helpdesk/operation/resetpassword.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/helpdesk/operation/search.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/helpdesk/operation/unenroll.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/helpdesk/operation/unlockaccount.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/helpdesk/overview.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/identitystore/_category_.json (100%) rename docs/directorymanager/11.1/{signin => admincenter}/identitystore/advsentraid.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/identitystore/configure/_category_.json (100%) rename docs/directorymanager/11.1/{signin => admincenter}/identitystore/configure/authtypes.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/identitystore/configure/circularreference.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/identitystore/configure/configure.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/identitystore/configure/dynastysettings.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/identitystore/configure/groupexpirydeletion.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/identitystore/configure/grouplifecycle.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/identitystore/configure/historytracking.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/identitystore/configure/membershiplifecycle.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/identitystore/configure/messagingprovider.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/identitystore/configure/outofbounds.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/identitystore/configure/passwordoptions.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/identitystore/configure/ppe/_category_.json (100%) rename docs/directorymanager/11.1/{signin => admincenter}/identitystore/configure/ppe/messages.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/identitystore/configure/ppe/overview.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/identitystore/configure/ppe/passphrases.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/identitystore/configure/ppe/policyproperties.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/identitystore/configure/ppe/rules/_category_.json (100%) rename docs/directorymanager/11.1/{signin => admincenter}/identitystore/configure/ppe/rules/characterrules.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/identitystore/configure/ppe/rules/complexityrule.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/identitystore/configure/ppe/rules/compromisedrule.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/identitystore/configure/ppe/rules/dictionaryrule.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/identitystore/configure/ppe/rules/historyrule.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/identitystore/configure/ppe/rules/lengthrule.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/identitystore/configure/ppe/rules/maximum_age_rule.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/identitystore/configure/ppe/rules/minimum_age_rule.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/identitystore/configure/ppe/rules/overview.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/identitystore/configure/ppe/rules/patternsrule.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/identitystore/configure/ppe/rules/repetitionrule.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/identitystore/configure/ppe/rules/similarityrule.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/identitystore/configure/ppe/rules/uniquecharacters.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/identitystore/configure/ppe/usersgroups.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/identitystore/configure/prefixes.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/identitystore/configure/profilevalidation.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/identitystore/configure/secondwayauthentication.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/identitystore/configure/securityquestions.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/identitystore/configure/smsauthentication.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/identitystore/configure/smtpserver.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/identitystore/create.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/identitystore/link/_category_.json (100%) rename docs/directorymanager/11.1/{signin => admincenter}/identitystore/link/manage.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/identitystore/link/overview.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/identitystore/manage.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/identitystore/overview.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/identitystore/replication.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/identitystore/view/_category_.json (100%) rename docs/directorymanager/11.1/{signin => admincenter}/identitystore/view/details.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/identitystore/view/eventlogging.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/identitystore/view/view.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/notification/_category_.json (100%) rename docs/directorymanager/11.1/{signin => admincenter}/notification/customize.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/notification/overview.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/notification/queue.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/replication/_category_.json (100%) rename docs/directorymanager/11.1/{signin => admincenter}/replication/overview.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/replication/settings.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/schedule/_category_.json (100%) rename docs/directorymanager/11.1/{signin => admincenter}/schedule/entitlement.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/schedule/entitlementscope.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/schedule/entitlementtemporarypermissions.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/schedule/grouplifecycle.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/schedule/groupusageservice.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/schedule/historyretention.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/schedule/manage.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/schedule/managedbylifecycle.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/schedule/membershiplifecycle.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/schedule/orphangroupupdate.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/schedule/overview.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/schedule/reports.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/schedule/schemareplication.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/schedule/smartgroupupdate.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/schedule/synchronize.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/schedule/triggers.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/schedule/userlifecycle.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/schedule/workflowacceleration.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/securityrole/_category_.json (100%) rename docs/directorymanager/11.1/{signin => admincenter}/securityrole/checkrole.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/securityrole/create.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/securityrole/criteria.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/securityrole/manage.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/securityrole/overview.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/securityrole/permissions.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/securityrole/policy/_category_.json (100%) rename docs/directorymanager/11.1/{signin => admincenter}/securityrole/policy/authentication.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/securityrole/policy/groupowners.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/securityrole/policy/helpdesk.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/securityrole/policy/membershipobjecttypeenforcement.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/securityrole/policy/newobject.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/securityrole/policy/overview.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/securityrole/policy/password.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/securityrole/policy/querydesigner.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/securityrole/policy/search.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/securityrole/policy/synchronize.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/service/_category_.json (100%) rename docs/directorymanager/11.1/{signin => admincenter}/service/dataservice/_category_.json (100%) rename docs/directorymanager/11.1/{signin => admincenter}/service/dataservice/create.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/service/dataservice/manage.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/service/dataservice/overview.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/service/emailservice.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/service/overview.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/service/replicationservice.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/service/schedulerservice.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/service/securityservice/_category_.json (100%) rename docs/directorymanager/11.1/{signin => admincenter}/service/securityservice/create.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/service/securityservice/manage.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/service/securityservice/overview.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/service/securityservice/signkeyutility.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/signin.md (98%) rename docs/directorymanager/11.1/{signin => admincenter}/smsgateway/_category_.json (100%) rename docs/directorymanager/11.1/{signin => admincenter}/smsgateway/custom/_category_.json (100%) rename docs/directorymanager/11.1/{signin => admincenter}/smsgateway/custom/accountid.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/smsgateway/custom/class/_category_.json (100%) rename docs/directorymanager/11.1/{signin => admincenter}/smsgateway/custom/class/accesscode.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/smsgateway/custom/class/class.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/smsgateway/custom/class/class_1.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/smsgateway/custom/class/exceptionmessage.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/smsgateway/custom/class/maxlength.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/smsgateway/custom/class/message.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/smsgateway/custom/class/message_1.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/smsgateway/custom/class/phonenumbers.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/smsgateway/custom/class/referenceid.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/smsgateway/custom/class/success.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/smsgateway/custom/class/validate.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/smsgateway/custom/clone.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/smsgateway/custom/overview.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/smsgateway/custom/password.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/smsgateway/custom/proxydomain.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/smsgateway/custom/proxyhostname.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/smsgateway/custom/proxypassword.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/smsgateway/custom/proxyport.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/smsgateway/custom/proxyusername.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/smsgateway/custom/sendshortmessage.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/smsgateway/custom/testconnection.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/smsgateway/custom/testcredentials.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/smsgateway/custom/testproxy.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/smsgateway/custom/url.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/smsgateway/custom/userid.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/smsgateway/implementcustom.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/smsgateway/manage.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/smsgateway/overview.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/workflow/_category_.json (100%) rename docs/directorymanager/11.1/{signin => admincenter}/workflow/advancedsettings.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/workflow/approveracceleration.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/workflow/implement.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/workflow/integrate.md (100%) rename docs/directorymanager/11.1/{signin => admincenter}/workflow/overview.md (100%) rename docs/directorymanager/11.1/{about => install}/_category_.json (100%) rename docs/directorymanager/11.1/{about => install}/about.md (100%) rename docs/directorymanager/11.1/{about => install}/configure/_category_.json (100%) rename docs/directorymanager/11.1/{about => install}/configure/configure.md (92%) rename docs/directorymanager/11.1/{about => install}/configure/database.md (96%) rename docs/directorymanager/11.1/{about => install}/configure/gidserver.md (97%) rename docs/directorymanager/11.1/{about => install}/configure/overview.md (100%) rename docs/directorymanager/11.1/{about => install}/configure/setupauthentication.md (100%) rename docs/directorymanager/11.1/{about => install}/configure/signingkeyinfo.md (100%) rename docs/directorymanager/11.1/{about => install}/installer/_category_.json (100%) rename docs/directorymanager/11.1/{about => install}/installer/install.md (93%) rename docs/directorymanager/11.1/{about => install}/installer/installer.md (83%) rename docs/directorymanager/11.1/{about => install}/installer/preparationtool.md (100%) rename docs/directorymanager/11.1/{about => install}/installer/uninstall.md (100%) rename docs/directorymanager/11.1/{about => install}/installer/whatprepinstall.md (99%) rename docs/directorymanager/11.1/{about => install}/securityutility.md (100%) rename docs/directorymanager/11.1/{about => install}/upgrade/_category_.json (100%) rename docs/directorymanager/11.1/{about => install}/upgrade/backuprestore.md (100%) rename docs/directorymanager/11.1/{about => install}/upgrade/notes.md (100%) rename docs/directorymanager/11.1/{about => install}/upgrade/overview.md (100%) rename docs/directorymanager/11.1/{about => install}/upgrade/upgrade.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/_category_.json (100%) rename docs/directorymanager/11.1/{welcome => portal}/dashboard.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/dashboard/_category_.json (100%) rename docs/directorymanager/11.1/{welcome => portal}/dashboard/computer.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/dashboard/contact.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/dashboard/dashboard.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/dashboard/generate.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/dashboard/group.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/dashboard/manage.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/dashboard/user.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/datasourceapis/_category_.json (100%) rename docs/directorymanager/11.1/{welcome => portal}/datasourceapis/createds/_category_.json (100%) rename docs/directorymanager/11.1/{welcome => portal}/datasourceapis/createds/createds.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/datasourceapis/createds/dsaccess.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/datasourceapis/createds/dsexcel.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/datasourceapis/createds/dsodbc.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/datasourceapis/createds/dsoracle.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/datasourceapis/createds/dssql.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/datasourceapis/createds/dstext.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/datasourceapis/datasourceapis.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/datasourceapis/deleteds.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/datasourceapis/gefsmdtype.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/datasourceapis/getallds.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/datasourceapis/getalldstype.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/datasourceapis/getds.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/datasourceapis/getdsparameter.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/datasourceapis/getdspo.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/datasourceapis/getdstypeid.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/datasourceapis/getdstypename.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/datasourceapis/getfilterds.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/datasourceapis/getfntype.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/datasourceapis/getmd.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/datasourceapis/getmdtypest.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/datasourceapis/parsecs.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/datasourceapis/updateds.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/datasourceapis/validatedc.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/entitlement/_category_.json (100%) rename docs/directorymanager/11.1/{welcome => portal}/entitlement/fileservers.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/entitlement/overview.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/entitlement/sharepointsites.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/generalfeatures/_category_.json (100%) rename docs/directorymanager/11.1/{welcome => portal}/generalfeatures/find.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/generalfeatures/generalfeatures.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/generalfeatures/portal.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/generalfeatures/querysearch.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/generalfeatures/search.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/generalfeatures/toolbar.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/generalfeatures/user.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/group/_category_.json (100%) rename docs/directorymanager/11.1/{welcome => portal}/group/allgroups/_category_.json (100%) rename docs/directorymanager/11.1/{welcome => portal}/group/allgroups/alldynasties.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/group/allgroups/allexpiredgroups.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/group/allgroups/allexpiringgroups.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/group/allgroups/allgroups.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/group/allgroups/allsmartgroups.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/group/allgroups/passwordexpirygroups.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/group/allgroups/privategroups.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/group/allgroups/publicgroups.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/group/allgroups/semiprivategroups.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/group/allgroups/teams.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/group/create.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/group/create/AD/_category_.json (100%) rename docs/directorymanager/11.1/{welcome => portal}/group/create/AD/general.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/group/create/AD/group.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/group/create/AD/members.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/group/create/AD/owners.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/group/create/AD/smartgroup.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/group/create/EntraID/_category_.json (100%) rename docs/directorymanager/11.1/{welcome => portal}/group/create/EntraID/general.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/group/create/EntraID/group.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/group/create/_category_.json (100%) rename docs/directorymanager/11.1/{welcome => portal}/group/create/grouptype.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/group/create/overview.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/group/dynasty/AD/_category_.json (100%) rename docs/directorymanager/11.1/{welcome => portal}/group/dynasty/AD/createdynasty.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/group/dynasty/AD/dynastyoptionsmanagerial.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/group/dynasty/AD/dynastyoptionsorggeocus.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/group/dynasty/EntraID/_category_.json (100%) rename docs/directorymanager/11.1/{welcome => portal}/group/dynasty/EntraID/createdynasty.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/group/dynasty/EntraID/general.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/group/dynasty/_category_.json (100%) rename docs/directorymanager/11.1/{welcome => portal}/group/dynasty/overview.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/group/mygroups/_category_.json (100%) rename docs/directorymanager/11.1/{welcome => portal}/group/mygroups/mydeletedgroups.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/group/mygroups/mydynasties.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/group/mygroups/myexpiredgroups.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/group/mygroups/myexpiringgroups.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/group/mygroups/mygroups.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/group/mygroups/mymemberships.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/group/mygroups/mysmartgroups.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/group/mygroups/myteams.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/group/overview.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/group/properties/_category_.json (100%) rename docs/directorymanager/11.1/{welcome => portal}/group/properties/advanced.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/group/properties/attributes.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/group/properties/channels.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/group/properties/deliveryrestrictions.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/group/properties/dynastyoptions.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/group/properties/email.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/group/properties/entitlements.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/group/properties/general.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/group/properties/history.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/group/properties/importadditionalowners.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/group/properties/importmembers.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/group/properties/memberof.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/group/properties/members.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/group/properties/overview.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/group/properties/owner.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/group/properties/similargroups.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/group/properties/smartgroup.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/group/properties/treeview.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/group/querydesigner/_category_.json (100%) rename docs/directorymanager/11.1/{welcome => portal}/group/querydesigner/database.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/group/querydesigner/filtercriteria.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/group/querydesigner/general.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/group/querydesigner/includeexclude.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/group/querydesigner/overview.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/group/querydesigner/passwordexpiryoptions.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/group/querydesigner/script.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/group/querydesigner/storage.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/group/recyclebin/_category_.json (100%) rename docs/directorymanager/11.1/{welcome => portal}/group/recyclebin/general.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/group/recyclebin/overview.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/group/transferownership.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/group/workingwithgroups/_category_.json (100%) rename docs/directorymanager/11.1/{welcome => portal}/group/workingwithgroups/attestation.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/group/workingwithgroups/dynastyfunction.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/group/workingwithgroups/generalfunction.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/group/workingwithgroups/groupaccess.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/group/workingwithgroups/groupdeletion.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/group/workingwithgroups/groupexpiry.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/group/workingwithgroups/groupexpiryfunction.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/group/workingwithgroups/groupjoinleave.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/group/workingwithgroups/groupmembershipfunction.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/group/workingwithgroups/groupownershipfunction.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/group/workingwithgroups/scheduleupdate.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/group/workingwithgroups/sendassendonbehalf.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/group/workingwithgroups/workingwithgroups.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/history/_category_.json (100%) rename docs/directorymanager/11.1/{welcome => portal}/history/mydirectorygroup.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/history/mydirectreport.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/history/myhistory.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/history/overview.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/login.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/passwordmanagement.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/request/_category_.json (100%) rename docs/directorymanager/11.1/{welcome => portal}/request/allrequest.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/request/myrequest.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/request/overview.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/request/pending.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/secondfactorauthentication/_category_.json (100%) rename docs/directorymanager/11.1/{welcome => portal}/secondfactorauthentication/passwordreset.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/secondfactorauthentication/secondfactorauthentication.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/synchronize/_category_.json (100%) rename docs/directorymanager/11.1/{welcome => portal}/synchronize/collection/_category_.json (100%) rename docs/directorymanager/11.1/{welcome => portal}/synchronize/collection/chooseyourjobcollectiontemplate.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/synchronize/collection/create.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/synchronize/collection/schedulingandnotification.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/synchronize/collection/synchronizedjobcollection.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/synchronize/create/_category_.json (100%) rename docs/directorymanager/11.1/{welcome => portal}/synchronize/create/chooseyourjobtemplate.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/synchronize/create/create.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/synchronize/create/mappingfield.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/synchronize/create/messagingsystemoverview/_category_.json (100%) rename docs/directorymanager/11.1/{welcome => portal}/synchronize/create/messagingsystemoverview/exchange.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/synchronize/create/messagingsystemoverview/googleapp.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/synchronize/create/messagingsystemoverview/messagingsystemoverview.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/synchronize/create/messagingsystemoverview/office365.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/synchronize/create/objectfieldsandmapping.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/synchronize/create/scheduleandnotification.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/synchronize/create/selectedfield.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/synchronize/create/sourceanddestination.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/synchronize/dashboard.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/synchronize/dtmscript/_category_.json (100%) rename docs/directorymanager/11.1/{welcome => portal}/synchronize/dtmscript/dtmscript.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/synchronize/dtmscript/samplecontainerscript.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/synchronize/dtmscript/sampletransformscript.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/synchronize/dtmscript/visualbasicnetbasic.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/synchronize/manage/_category_.json (100%) rename docs/directorymanager/11.1/{welcome => portal}/synchronize/manage/job.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/synchronize/manage/jobcollection.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/synchronize/manage/jobcollectiontemplate.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/synchronize/manage/jobtemplate.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/synchronize/manage/overview.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/synchronize/manage/schedule.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/synchronize/overview.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/synchronize/provider.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/synchronize/transformation/_category_.json (100%) rename docs/directorymanager/11.1/{welcome => portal}/synchronize/transformation/autogenerateuniquepassword.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/synchronize/transformation/overview.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/user/_category_.json (100%) rename docs/directorymanager/11.1/{welcome => portal}/user/create/_category_.json (100%) rename docs/directorymanager/11.1/{welcome => portal}/user/create/activedirectory/_category_.json (100%) rename docs/directorymanager/11.1/{welcome => portal}/user/create/activedirectory/account.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/user/create/activedirectory/contact.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/user/create/activedirectory/exchange.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/user/create/activedirectory/mailbox.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/user/create/activedirectory/messaging.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/user/create/activedirectory/overview.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/user/create/activedirectory/password.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/user/create/activedirectory/summary.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/user/create/activedirectory/user.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/user/create/azure/_category_.json (100%) rename docs/directorymanager/11.1/{welcome => portal}/user/create/azure/account.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/user/create/azure/directoryrole.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/user/create/azure/exchange.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/user/create/azure/mailbox.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/user/create/azure/overview.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/user/create/azure/password.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/user/create/azure/user.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/user/create/overview.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/user/linkedaccounts.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/user/manage/_category_.json (100%) rename docs/directorymanager/11.1/{welcome => portal}/user/manage/changepassword.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/user/manage/directreport.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/user/manage/disableduser.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/user/manage/organizationalheirarchy.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/user/manage/overview.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/user/manage/resetpassword.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/user/manage/unlockaccount.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/user/manage/validateprofile.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/user/manage/viewprofile.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/user/overview.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/user/properties/_category_.json (100%) rename docs/directorymanager/11.1/{welcome => portal}/user/properties/activedirectory/_category_.json (100%) rename docs/directorymanager/11.1/{welcome => portal}/user/properties/activedirectory/contact/_category_.json (100%) rename docs/directorymanager/11.1/{welcome => portal}/user/properties/activedirectory/contact/advanced.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/user/properties/activedirectory/contact/memberof.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/user/properties/activedirectory/contact/overview.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/user/properties/activedirectory/mailbox/_category_.json (100%) rename docs/directorymanager/11.1/{welcome => portal}/user/properties/activedirectory/mailbox/advanced.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/user/properties/activedirectory/mailbox/autoreply.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/user/properties/activedirectory/mailbox/limits.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/user/properties/activedirectory/mailbox/overview.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/user/properties/activedirectory/overview.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/user/properties/activedirectory/useroverview/_category_.json (100%) rename docs/directorymanager/11.1/{welcome => portal}/user/properties/activedirectory/useroverview/account.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/user/properties/activedirectory/useroverview/advanced.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/user/properties/activedirectory/useroverview/email.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/user/properties/activedirectory/useroverview/entitlement.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/user/properties/activedirectory/useroverview/general.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/user/properties/activedirectory/useroverview/memberof.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/user/properties/activedirectory/useroverview/organization.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/user/properties/activedirectory/useroverview/phonenote.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/user/properties/activedirectory/useroverview/useroverview.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/user/properties/azure/_category_.json (100%) rename docs/directorymanager/11.1/{welcome => portal}/user/properties/azure/contactinfo.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/user/properties/azure/directoryrole.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/user/properties/azure/identity.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/user/properties/azure/jobinfo.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/user/properties/azure/overview.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/user/properties/overview.md (100%) rename docs/directorymanager/11.1/{welcome => portal}/welcome.md (100%) diff --git a/docs/directorymanager/11.1/APIs/contactapis/contactapis.md b/docs/directorymanager/11.1/APIs/contactapis/contactapis.md index 193e679830..856c2e001c 100644 --- a/docs/directorymanager/11.1/APIs/contactapis/contactapis.md +++ b/docs/directorymanager/11.1/APIs/contactapis/contactapis.md @@ -8,11 +8,11 @@ sidebar_position: 10 Directory Manager provides the following APIs to perform contact-specific functions: -- [Create a Contact](/docs/directorymanager/11.1/welcome/contactapis/createcontact.md) -- [Delete a Contact](/docs/directorymanager/11.1/welcome/contactapis/deletecontact.md) -- [Delete Contacts](/docs/directorymanager/11.1/welcome/contactapis/deletecontacts.md) -- [Get a Contact](/docs/directorymanager/11.1/welcome/contactapis/getcontact.md) -- [Get Contacts](/docs/directorymanager/11.1/welcome/contactapis/getcontacts.md) -- [Update a Contact](/docs/directorymanager/11.1/welcome/contactapis/updatecontact.md) +- [Create a Contact](/docs/directorymanager/11.1/APIs/contactapis/createcontact.md) +- [Delete a Contact](/docs/directorymanager/11.1/APIs/contactapis/deletecontact.md) +- [Delete Contacts](/docs/directorymanager/11.1/APIs/contactapis/deletecontacts.md) +- [Get a Contact](/docs/directorymanager/11.1/APIs/contactapis/getcontact.md) +- [Get Contacts](/docs/directorymanager/11.1/APIs/contactapis/getcontacts.md) +- [Update a Contact](/docs/directorymanager/11.1/APIs/contactapis/updatecontact.md) NOTE: The contact object type is not supported in a Microsoft Entra ID based identity store. diff --git a/docs/directorymanager/11.1/APIs/groupapis/groupapis.md b/docs/directorymanager/11.1/APIs/groupapis/groupapis.md index 07c037071d..3fc1cab127 100644 --- a/docs/directorymanager/11.1/APIs/groupapis/groupapis.md +++ b/docs/directorymanager/11.1/APIs/groupapis/groupapis.md @@ -8,24 +8,24 @@ sidebar_position: 30 Directory Manager provides the following APIs for performing group-specific functions: -- [Create a Static Group](/docs/directorymanager/11.1/welcome/groupapis/createstaticgroup.md) -- [Create an Entra ID Static Group](/docs/directorymanager/11.1/welcome/groupapis/createstaticgroupentraid.md) -- [Create a Smart Group](/docs/directorymanager/11.1/welcome/groupapis/createsmartgroup.md) -- [Create an Entra ID Smart Group](/docs/directorymanager/11.1/welcome/groupapis/createsmartgroupentraid.md) -- [Delete a Group](/docs/directorymanager/11.1/welcome/groupapis/deletegroup.md) -- [Delete Groups](/docs/directorymanager/11.1/welcome/groupapis/deletegroups.md) -- [Expire a Group](/docs/directorymanager/11.1/welcome/groupapis/expiregroup.md) -- [Expire Groups](/docs/directorymanager/11.1/welcome/groupapis/expiregroups.md) -- [Get a Group](/docs/directorymanager/11.1/welcome/groupapis/getgroup.md) -- [Get Groups](/docs/directorymanager/11.1/welcome/groupapis/getgroups.md) -- [Join a Group](/docs/directorymanager/11.1/welcome/groupapis/joingroup.md) -- [Join a Group on behalf of another user](/docs/directorymanager/11.1/welcome/groupapis/joingrouponbehalf.md) -- [Leave a Group](/docs/directorymanager/11.1/welcome/groupapis/leavegroup.md) -- [Leave a Group on behalf of another user](/docs/directorymanager/11.1/welcome/groupapis/leavegrouponbehalf.md) -- [Get Preview of a Smart Group Membership](/docs/directorymanager/11.1/welcome/groupapis/previewmembership.md) -- [Renew a Group](/docs/directorymanager/11.1/welcome/groupapis/renewgroup.md) -- [Renew Groups](/docs/directorymanager/11.1/welcome/groupapis/renewgroups.md) -- [Update a Group](/docs/directorymanager/11.1/welcome/groupapis/updategroup.md) -- [Update Groups](/docs/directorymanager/11.1/welcome/groupapis/updategroups.md) -- [Update a Smart Group](/docs/directorymanager/11.1/welcome/groupapis/updatesmartgroup.md) -- [Update Smart Groups](/docs/directorymanager/11.1/welcome/groupapis/updatesmartgroups.md) +- [Create a Static Group](/docs/directorymanager/11.1/APIs/groupapis/createstaticgroup.md) +- [Create an Entra ID Static Group](/docs/directorymanager/11.1/APIs/groupapis/createstaticgroupentraid.md) +- [Create a Smart Group](/docs/directorymanager/11.1/APIs/groupapis/createsmartgroup.md) +- [Create an Entra ID Smart Group](/docs/directorymanager/11.1/APIs/groupapis/createsmartgroupentraid.md) +- [Delete a Group](/docs/directorymanager/11.1/APIs/groupapis/deletegroup.md) +- [Delete Groups](/docs/directorymanager/11.1/APIs/groupapis/deletegroups.md) +- [Expire a Group](/docs/directorymanager/11.1/APIs/groupapis/expiregroup.md) +- [Expire Groups](/docs/directorymanager/11.1/APIs/groupapis/expiregroups.md) +- [Get a Group](/docs/directorymanager/11.1/APIs/groupapis/getgroup.md) +- [Get Groups](/docs/directorymanager/11.1/APIs/groupapis/getgroups.md) +- [Join a Group](/docs/directorymanager/11.1/APIs/groupapis/joingroup.md) +- [Join a Group on behalf of another user](/docs/directorymanager/11.1/APIs/groupapis/joingrouponbehalf.md) +- [Leave a Group](/docs/directorymanager/11.1/APIs/groupapis/leavegroup.md) +- [Leave a Group on behalf of another user](/docs/directorymanager/11.1/APIs/groupapis/leavegrouponbehalf.md) +- [Get Preview of a Smart Group Membership](/docs/directorymanager/11.1/APIs/groupapis/previewmembership.md) +- [Renew a Group](/docs/directorymanager/11.1/APIs/groupapis/renewgroup.md) +- [Renew Groups](/docs/directorymanager/11.1/APIs/groupapis/renewgroups.md) +- [Update a Group](/docs/directorymanager/11.1/APIs/groupapis/updategroup.md) +- [Update Groups](/docs/directorymanager/11.1/APIs/groupapis/updategroups.md) +- [Update a Smart Group](/docs/directorymanager/11.1/APIs/groupapis/updatesmartgroup.md) +- [Update Smart Groups](/docs/directorymanager/11.1/APIs/groupapis/updatesmartgroups.md) diff --git a/docs/directorymanager/11.1/APIs/jobsapis/jobsapis.md b/docs/directorymanager/11.1/APIs/jobsapis/jobsapis.md index bfb36c4d0e..aa64b5a26d 100644 --- a/docs/directorymanager/11.1/APIs/jobsapis/jobsapis.md +++ b/docs/directorymanager/11.1/APIs/jobsapis/jobsapis.md @@ -10,14 +10,14 @@ Directory Manager Synchronize is used for transferring data from one data source data sources may include directory servers, databases or files. The following APIs can be used for performing Synchronize jobs-specific functions: -- [Create a New Job](/docs/directorymanager/11.1/welcome/jobsapis/createjob.md) -- [Create a New Job Collection](/docs/directorymanager/11.1/welcome/jobsapis/createnewjobcollection.md) -- [Delete Jobs](/docs/directorymanager/11.1/welcome/jobsapis/deletejob.md) -- [Delete Job Collections](/docs/directorymanager/11.1/welcome/jobsapis/deletejobcollections.md) -- [Get Job Collections Details](/docs/directorymanager/11.1/welcome/jobsapis/getcollectionsdetails.md) -- [Get Job Collection Details By Job Collection ID](/docs/directorymanager/11.1/welcome/jobsapis/getjcdetailsbyjcid.md) -- [Get Jobs](/docs/directorymanager/11.1/welcome/jobsapis/getjobs.md) -- [Get Job Collections](/docs/directorymanager/11.1/welcome/jobsapis/getjobcollections.md) -- [Get a Job Details](/docs/directorymanager/11.1/welcome/jobsapis/getjobsdetails.md) -- [Get Jobs Names ](/docs/directorymanager/11.1/welcome/jobsapis/getjobsname.md) -- [Update a Job Collection](/docs/directorymanager/11.1/welcome/jobsapis/updatjobcollection.md) +- [Create a New Job](/docs/directorymanager/11.1/APIs/jobsapis/createjob.md) +- [Create a New Job Collection](/docs/directorymanager/11.1/APIs/jobsapis/createnewjobcollection.md) +- [Delete Jobs](/docs/directorymanager/11.1/APIs/jobsapis/deletejob.md) +- [Delete Job Collections](/docs/directorymanager/11.1/APIs/jobsapis/deletejobcollections.md) +- [Get Job Collections Details](/docs/directorymanager/11.1/APIs/jobsapis/getcollectionsdetails.md) +- [Get Job Collection Details By Job Collection ID](/docs/directorymanager/11.1/APIs/jobsapis/getjcdetailsbyjcid.md) +- [Get Jobs](/docs/directorymanager/11.1/APIs/jobsapis/getjobs.md) +- [Get Job Collections](/docs/directorymanager/11.1/APIs/jobsapis/getjobcollections.md) +- [Get a Job Details](/docs/directorymanager/11.1/APIs/jobsapis/getjobsdetails.md) +- [Get Jobs Names ](/docs/directorymanager/11.1/APIs/jobsapis/getjobsname.md) +- [Update a Job Collection](/docs/directorymanager/11.1/APIs/jobsapis/updatjobcollection.md) diff --git a/docs/directorymanager/11.1/APIs/logsapis/logsapis.md b/docs/directorymanager/11.1/APIs/logsapis/logsapis.md index 9695c330ea..2e838289e3 100644 --- a/docs/directorymanager/11.1/APIs/logsapis/logsapis.md +++ b/docs/directorymanager/11.1/APIs/logsapis/logsapis.md @@ -11,10 +11,10 @@ APIs, you can collect and dump your required logs to a desired location. See the [Get Logs](/docs/directorymanager/11.1/signin/concepts/logs.md) topic for additional information on logs. -- [Admin Center Logs](/docs/directorymanager/11.1/welcome/logsapis/admincenter.md) -- [Data Service Logs](/docs/directorymanager/11.1/welcome/logsapis/dataservice.md) -- [Email Service Logs](/docs/directorymanager/11.1/welcome/logsapis/emailservice.md) -- [Portal Logs](/docs/directorymanager/11.1/welcome/logsapis/portal.md) -- [Replication Service Logs](/docs/directorymanager/11.1/welcome/logsapis/replicationservice.md) -- [Scheduler Service Logs](/docs/directorymanager/11.1/welcome/logsapis/schedulerservice.md) -- [Security Service Logs](/docs/directorymanager/11.1/welcome/logsapis/securityservice.md) +- [Admin Center Logs](/docs/directorymanager/11.1/APIs/logsapis/admincenter.md) +- [Data Service Logs](/docs/directorymanager/11.1/APIs/logsapis/dataservice.md) +- [Email Service Logs](/docs/directorymanager/11.1/APIs/logsapis/emailservice.md) +- [Portal Logs](/docs/directorymanager/11.1/APIs/logsapis/portal.md) +- [Replication Service Logs](/docs/directorymanager/11.1/APIs/logsapis/replicationservice.md) +- [Scheduler Service Logs](/docs/directorymanager/11.1/APIs/logsapis/schedulerservice.md) +- [Security Service Logs](/docs/directorymanager/11.1/APIs/logsapis/securityservice.md) diff --git a/docs/directorymanager/11.1/APIs/searchapis/searchapis.md b/docs/directorymanager/11.1/APIs/searchapis/searchapis.md index ef0ce5008f..1502bacafc 100644 --- a/docs/directorymanager/11.1/APIs/searchapis/searchapis.md +++ b/docs/directorymanager/11.1/APIs/searchapis/searchapis.md @@ -9,5 +9,5 @@ sidebar_position: 50 Directory Manager provides the following APIs to search directory objects based on a single or a multi-valued attribute.: -- [Search an Object By a Single Value Attribute](/docs/directorymanager/11.1/welcome/searchapis/byattribute.md) -- [Search Group Members](/docs/directorymanager/11.1/welcome/searchapis/groupmembers.md) +- [Search an Object By a Single Value Attribute](/docs/directorymanager/11.1/APIs/searchapis/byattribute.md) +- [Search Group Members](/docs/directorymanager/11.1/APIs/searchapis/groupmembers.md) diff --git a/docs/directorymanager/11.1/APIs/userapis/userapis.md b/docs/directorymanager/11.1/APIs/userapis/userapis.md index a52f0eb55e..86a235d5db 100644 --- a/docs/directorymanager/11.1/APIs/userapis/userapis.md +++ b/docs/directorymanager/11.1/APIs/userapis/userapis.md @@ -8,19 +8,19 @@ sidebar_position: 70 Directory Manager provides the following APIs to perform user-specific functions: -- [Create a User](/docs/directorymanager/11.1/welcome/userapis/createuser.md) -- [Create an Entra ID User](/docs/directorymanager/11.1/welcome/userapis/createuserentraid.md) -- [Delete a User](/docs/directorymanager/11.1/welcome/userapis/deleteuser.md) -- [Delete Users](/docs/directorymanager/11.1/welcome/userapis/deleteusers.md) -- [Get All Groups](/docs/directorymanager/11.1/welcome/userapis/getallgroups.md) -- [Get My Dynasties](/docs/directorymanager/11.1/welcome/userapis/getmydynasties.md) -- [Get My Expired Groups](/docs/directorymanager/11.1/welcome/userapis/getmyexpiredgroups.md) -- [Get My Expiring Groups](/docs/directorymanager/11.1/welcome/userapis/getmyexpiringgroups.md) -- [Get My Expiring Groups Count](/docs/directorymanager/11.1/welcome/userapis/getmyexpiringgroupscount.md) -- [Get My Groups](/docs/directorymanager/11.1/welcome/userapis/getmygroups.md) -- [Get My Groups Count](/docs/directorymanager/11.1/welcome/userapis/getmygroupscount.md) -- [Get My Membership](/docs/directorymanager/11.1/welcome/userapis/getmymemberships.md) -- [Get My Membership Count](/docs/directorymanager/11.1/welcome/userapis/getmymemebershipcount.md) -- [Get My Smart Groups](/docs/directorymanager/11.1/welcome/userapis/getmysmartgroups.md) -- [Get a User](/docs/directorymanager/11.1/welcome/userapis/getuser.md) -- [Get Users](/docs/directorymanager/11.1/welcome/userapis/getusers.md) +- [Create a User](/docs/directorymanager/11.1/APIs/userapis/createuser.md) +- [Create an Entra ID User](/docs/directorymanager/11.1/APIs/userapis/createuserentraid.md) +- [Delete a User](/docs/directorymanager/11.1/APIs/userapis/deleteuser.md) +- [Delete Users](/docs/directorymanager/11.1/APIs/userapis/deleteusers.md) +- [Get All Groups](/docs/directorymanager/11.1/APIs/userapis/getallgroups.md) +- [Get My Dynasties](/docs/directorymanager/11.1/APIs/userapis/getmydynasties.md) +- [Get My Expired Groups](/docs/directorymanager/11.1/APIs/userapis/getmyexpiredgroups.md) +- [Get My Expiring Groups](/docs/directorymanager/11.1/APIs/userapis/getmyexpiringgroups.md) +- [Get My Expiring Groups Count](/docs/directorymanager/11.1/APIs/userapis/getmyexpiringgroupscount.md) +- [Get My Groups](/docs/directorymanager/11.1/APIs/userapis/getmygroups.md) +- [Get My Groups Count](/docs/directorymanager/11.1/APIs/userapis/getmygroupscount.md) +- [Get My Membership](/docs/directorymanager/11.1/APIs/userapis/getmymemberships.md) +- [Get My Membership Count](/docs/directorymanager/11.1/APIs/userapis/getmymemebershipcount.md) +- [Get My Smart Groups](/docs/directorymanager/11.1/APIs/userapis/getmysmartgroups.md) +- [Get a User](/docs/directorymanager/11.1/APIs/userapis/getuser.md) +- [Get Users](/docs/directorymanager/11.1/APIs/userapis/getusers.md) diff --git a/docs/directorymanager/11.1/APIs/workflowapis/workflowapis.md b/docs/directorymanager/11.1/APIs/workflowapis/workflowapis.md index cbbc259e66..2dc2d89470 100644 --- a/docs/directorymanager/11.1/APIs/workflowapis/workflowapis.md +++ b/docs/directorymanager/11.1/APIs/workflowapis/workflowapis.md @@ -9,20 +9,20 @@ sidebar_position: 80 Directory Manager provides the following APIs to perform functions related to Directory Manager workflows: -- [All Workflow Routes](/docs/directorymanager/11.1/welcome/workflowapis/allwfroutes.md) -- [Approve a Request](/docs/directorymanager/11.1/welcome/workflowapis/approvereq.md) -- [Configure Power Automate](/docs/directorymanager/11.1/welcome/workflowapis/configurepowerautomate.md) -- [Create a Route](/docs/directorymanager/11.1/welcome/workflowapis/createroute.md) -- [Delete a Route](/docs/directorymanager/11.1/welcome/workflowapis/deleteroute.md) -- [Delete a Workflow Request](/docs/directorymanager/11.1/welcome/workflowapis/deletewfreq.md) -- [Delete Request Status](/docs/directorymanager/11.1/welcome/workflowapis/deletereqstatus.md) -- [Deny a Request](/docs/directorymanager/11.1/welcome/workflowapis/denyreq.md) -- [Get a Workflow Route](/docs/directorymanager/11.1/welcome/workflowapis/getwfroute.md) -- [Get Approvers](/docs/directorymanager/11.1/welcome/workflowapis/getapprovers.md) -- [Get Default Routes](/docs/directorymanager/11.1/welcome/workflowapis/getdefroute.md) -- [Get My Requests](/docs/directorymanager/11.1/welcome/workflowapis/getmyreq.md) -- [Get Pending Requests](/docs/directorymanager/11.1/welcome/workflowapis/getpendingreq.md) -- [Get Power Automate Settings](/docs/directorymanager/11.1/welcome/workflowapis/getpowerautomatesettings.md) -- [Get Workflow Requests](/docs/directorymanager/11.1/welcome/workflowapis/getwfreq.md) -- [Update a Route](/docs/directorymanager/11.1/welcome/workflowapis/updateroute.md) -- [Update Power Automate Settings](/docs/directorymanager/11.1/welcome/workflowapis/updatepowerautomatesettings.md) +- [All Workflow Routes](/docs/directorymanager/11.1/APIs/workflowapis/allwfroutes.md) +- [Approve a Request](/docs/directorymanager/11.1/APIs/workflowapis/approvereq.md) +- [Configure Power Automate](/docs/directorymanager/11.1/APIs/workflowapis/configurepowerautomate.md) +- [Create a Route](/docs/directorymanager/11.1/APIs/workflowapis/createroute.md) +- [Delete a Route](/docs/directorymanager/11.1/APIs/workflowapis/deleteroute.md) +- [Delete a Workflow Request](/docs/directorymanager/11.1/APIs/workflowapis/deletewfreq.md) +- [Delete Request Status](/docs/directorymanager/11.1/APIs/workflowapis/deletereqstatus.md) +- [Deny a Request](/docs/directorymanager/11.1/APIs/workflowapis/denyreq.md) +- [Get a Workflow Route](/docs/directorymanager/11.1/APIs/workflowapis/getwfroute.md) +- [Get Approvers](/docs/directorymanager/11.1/APIs/workflowapis/getapprovers.md) +- [Get Default Routes](/docs/directorymanager/11.1/APIs/workflowapis/getdefroute.md) +- [Get My Requests](/docs/directorymanager/11.1/APIs/workflowapis/getmyreq.md) +- [Get Pending Requests](/docs/directorymanager/11.1/APIs/workflowapis/getpendingreq.md) +- [Get Power Automate Settings](/docs/directorymanager/11.1/APIs/workflowapis/getpowerautomatesettings.md) +- [Get Workflow Requests](/docs/directorymanager/11.1/APIs/workflowapis/getwfreq.md) +- [Update a Route](/docs/directorymanager/11.1/APIs/workflowapis/updateroute.md) +- [Update Power Automate Settings](/docs/directorymanager/11.1/APIs/workflowapis/updatepowerautomatesettings.md) diff --git a/docs/directorymanager/11.1/signin/_category_.json b/docs/directorymanager/11.1/admincenter/_category_.json similarity index 100% rename from docs/directorymanager/11.1/signin/_category_.json rename to docs/directorymanager/11.1/admincenter/_category_.json diff --git a/docs/directorymanager/11.1/signin/applications/_category_.json b/docs/directorymanager/11.1/admincenter/applications/_category_.json similarity index 100% rename from docs/directorymanager/11.1/signin/applications/_category_.json rename to docs/directorymanager/11.1/admincenter/applications/_category_.json diff --git a/docs/directorymanager/11.1/signin/applications/admincenter.md b/docs/directorymanager/11.1/admincenter/applications/admincenter.md similarity index 100% rename from docs/directorymanager/11.1/signin/applications/admincenter.md rename to docs/directorymanager/11.1/admincenter/applications/admincenter.md diff --git a/docs/directorymanager/11.1/signin/applications/applications.md b/docs/directorymanager/11.1/admincenter/applications/applications.md similarity index 100% rename from docs/directorymanager/11.1/signin/applications/applications.md rename to docs/directorymanager/11.1/admincenter/applications/applications.md diff --git a/docs/directorymanager/11.1/signin/applications/dockerprerequisites.md b/docs/directorymanager/11.1/admincenter/applications/dockerprerequisites.md similarity index 100% rename from docs/directorymanager/11.1/signin/applications/dockerprerequisites.md rename to docs/directorymanager/11.1/admincenter/applications/dockerprerequisites.md diff --git a/docs/directorymanager/11.1/signin/applications/portal/_category_.json b/docs/directorymanager/11.1/admincenter/applications/portal/_category_.json similarity index 100% rename from docs/directorymanager/11.1/signin/applications/portal/_category_.json rename to docs/directorymanager/11.1/admincenter/applications/portal/_category_.json diff --git a/docs/directorymanager/11.1/signin/applications/portal/categories/_category_.json b/docs/directorymanager/11.1/admincenter/applications/portal/categories/_category_.json similarity index 100% rename from docs/directorymanager/11.1/signin/applications/portal/categories/_category_.json rename to docs/directorymanager/11.1/admincenter/applications/portal/categories/_category_.json diff --git a/docs/directorymanager/11.1/signin/applications/portal/categories/categories.md b/docs/directorymanager/11.1/admincenter/applications/portal/categories/categories.md similarity index 100% rename from docs/directorymanager/11.1/signin/applications/portal/categories/categories.md rename to docs/directorymanager/11.1/admincenter/applications/portal/categories/categories.md diff --git a/docs/directorymanager/11.1/signin/applications/portal/categories/custom.md b/docs/directorymanager/11.1/admincenter/applications/portal/categories/custom.md similarity index 100% rename from docs/directorymanager/11.1/signin/applications/portal/categories/custom.md rename to docs/directorymanager/11.1/admincenter/applications/portal/categories/custom.md diff --git a/docs/directorymanager/11.1/signin/applications/portal/categories/dropdownlist.md b/docs/directorymanager/11.1/admincenter/applications/portal/categories/dropdownlist.md similarity index 100% rename from docs/directorymanager/11.1/signin/applications/portal/categories/dropdownlist.md rename to docs/directorymanager/11.1/admincenter/applications/portal/categories/dropdownlist.md diff --git a/docs/directorymanager/11.1/signin/applications/portal/categories/grid.md b/docs/directorymanager/11.1/admincenter/applications/portal/categories/grid.md similarity index 100% rename from docs/directorymanager/11.1/signin/applications/portal/categories/grid.md rename to docs/directorymanager/11.1/admincenter/applications/portal/categories/grid.md diff --git a/docs/directorymanager/11.1/signin/applications/portal/categories/image.md b/docs/directorymanager/11.1/admincenter/applications/portal/categories/image.md similarity index 100% rename from docs/directorymanager/11.1/signin/applications/portal/categories/image.md rename to docs/directorymanager/11.1/admincenter/applications/portal/categories/image.md diff --git a/docs/directorymanager/11.1/signin/applications/portal/categories/linkedcombo/_category_.json b/docs/directorymanager/11.1/admincenter/applications/portal/categories/linkedcombo/_category_.json similarity index 100% rename from docs/directorymanager/11.1/signin/applications/portal/categories/linkedcombo/_category_.json rename to docs/directorymanager/11.1/admincenter/applications/portal/categories/linkedcombo/_category_.json diff --git a/docs/directorymanager/11.1/signin/applications/portal/categories/linkedcombo/details.md b/docs/directorymanager/11.1/admincenter/applications/portal/categories/linkedcombo/details.md similarity index 100% rename from docs/directorymanager/11.1/signin/applications/portal/categories/linkedcombo/details.md rename to docs/directorymanager/11.1/admincenter/applications/portal/categories/linkedcombo/details.md diff --git a/docs/directorymanager/11.1/signin/applications/portal/categories/linkedcombo/fileformat.md b/docs/directorymanager/11.1/admincenter/applications/portal/categories/linkedcombo/fileformat.md similarity index 100% rename from docs/directorymanager/11.1/signin/applications/portal/categories/linkedcombo/fileformat.md rename to docs/directorymanager/11.1/admincenter/applications/portal/categories/linkedcombo/fileformat.md diff --git a/docs/directorymanager/11.1/signin/applications/portal/categories/linkedcombo/overview.md b/docs/directorymanager/11.1/admincenter/applications/portal/categories/linkedcombo/overview.md similarity index 100% rename from docs/directorymanager/11.1/signin/applications/portal/categories/linkedcombo/overview.md rename to docs/directorymanager/11.1/admincenter/applications/portal/categories/linkedcombo/overview.md diff --git a/docs/directorymanager/11.1/signin/applications/portal/categories/linkedcombo/schema.md b/docs/directorymanager/11.1/admincenter/applications/portal/categories/linkedcombo/schema.md similarity index 100% rename from docs/directorymanager/11.1/signin/applications/portal/categories/linkedcombo/schema.md rename to docs/directorymanager/11.1/admincenter/applications/portal/categories/linkedcombo/schema.md diff --git a/docs/directorymanager/11.1/signin/applications/portal/categories/linkeddropdown.md b/docs/directorymanager/11.1/admincenter/applications/portal/categories/linkeddropdown.md similarity index 100% rename from docs/directorymanager/11.1/signin/applications/portal/categories/linkeddropdown.md rename to docs/directorymanager/11.1/admincenter/applications/portal/categories/linkeddropdown.md diff --git a/docs/directorymanager/11.1/signin/applications/portal/categories/multilinetextbox.md b/docs/directorymanager/11.1/admincenter/applications/portal/categories/multilinetextbox.md similarity index 100% rename from docs/directorymanager/11.1/signin/applications/portal/categories/multilinetextbox.md rename to docs/directorymanager/11.1/admincenter/applications/portal/categories/multilinetextbox.md diff --git a/docs/directorymanager/11.1/signin/applications/portal/categories/multivaluedcontrol.md b/docs/directorymanager/11.1/admincenter/applications/portal/categories/multivaluedcontrol.md similarity index 100% rename from docs/directorymanager/11.1/signin/applications/portal/categories/multivaluedcontrol.md rename to docs/directorymanager/11.1/admincenter/applications/portal/categories/multivaluedcontrol.md diff --git a/docs/directorymanager/11.1/signin/applications/portal/categories/radio.md b/docs/directorymanager/11.1/admincenter/applications/portal/categories/radio.md similarity index 100% rename from docs/directorymanager/11.1/signin/applications/portal/categories/radio.md rename to docs/directorymanager/11.1/admincenter/applications/portal/categories/radio.md diff --git a/docs/directorymanager/11.1/signin/applications/portal/categories/textbox.md b/docs/directorymanager/11.1/admincenter/applications/portal/categories/textbox.md similarity index 100% rename from docs/directorymanager/11.1/signin/applications/portal/categories/textbox.md rename to docs/directorymanager/11.1/admincenter/applications/portal/categories/textbox.md diff --git a/docs/directorymanager/11.1/signin/applications/portal/create.md b/docs/directorymanager/11.1/admincenter/applications/portal/create.md similarity index 100% rename from docs/directorymanager/11.1/signin/applications/portal/create.md rename to docs/directorymanager/11.1/admincenter/applications/portal/create.md diff --git a/docs/directorymanager/11.1/signin/applications/portal/delete.md b/docs/directorymanager/11.1/admincenter/applications/portal/delete.md similarity index 100% rename from docs/directorymanager/11.1/signin/applications/portal/delete.md rename to docs/directorymanager/11.1/admincenter/applications/portal/delete.md diff --git a/docs/directorymanager/11.1/signin/applications/portal/displaytype/_category_.json b/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/_category_.json similarity index 100% rename from docs/directorymanager/11.1/signin/applications/portal/displaytype/_category_.json rename to docs/directorymanager/11.1/admincenter/applications/portal/displaytype/_category_.json diff --git a/docs/directorymanager/11.1/signin/applications/portal/displaytype/badwords.md b/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/badwords.md similarity index 100% rename from docs/directorymanager/11.1/signin/applications/portal/displaytype/badwords.md rename to docs/directorymanager/11.1/admincenter/applications/portal/displaytype/badwords.md diff --git a/docs/directorymanager/11.1/signin/applications/portal/displaytype/createobject.md b/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/createobject.md similarity index 100% rename from docs/directorymanager/11.1/signin/applications/portal/displaytype/createobject.md rename to docs/directorymanager/11.1/admincenter/applications/portal/displaytype/createobject.md diff --git a/docs/directorymanager/11.1/signin/applications/portal/displaytype/importexport.md b/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/importexport.md similarity index 100% rename from docs/directorymanager/11.1/signin/applications/portal/displaytype/importexport.md rename to docs/directorymanager/11.1/admincenter/applications/portal/displaytype/importexport.md diff --git a/docs/directorymanager/11.1/signin/applications/portal/displaytype/navigationbar.md b/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/navigationbar.md similarity index 100% rename from docs/directorymanager/11.1/signin/applications/portal/displaytype/navigationbar.md rename to docs/directorymanager/11.1/admincenter/applications/portal/displaytype/navigationbar.md diff --git a/docs/directorymanager/11.1/signin/applications/portal/displaytype/objectcard.md b/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/objectcard.md similarity index 100% rename from docs/directorymanager/11.1/signin/applications/portal/displaytype/objectcard.md rename to docs/directorymanager/11.1/admincenter/applications/portal/displaytype/objectcard.md diff --git a/docs/directorymanager/11.1/signin/applications/portal/displaytype/objectlist.md b/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/objectlist.md similarity index 100% rename from docs/directorymanager/11.1/signin/applications/portal/displaytype/objectlist.md rename to docs/directorymanager/11.1/admincenter/applications/portal/displaytype/objectlist.md diff --git a/docs/directorymanager/11.1/signin/applications/portal/displaytype/objectproperties.md b/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/objectproperties.md similarity index 100% rename from docs/directorymanager/11.1/signin/applications/portal/displaytype/objectproperties.md rename to docs/directorymanager/11.1/admincenter/applications/portal/displaytype/objectproperties.md diff --git a/docs/directorymanager/11.1/signin/applications/portal/displaytype/organizationalhierarchy.md b/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/organizationalhierarchy.md similarity index 100% rename from docs/directorymanager/11.1/signin/applications/portal/displaytype/organizationalhierarchy.md rename to docs/directorymanager/11.1/admincenter/applications/portal/displaytype/organizationalhierarchy.md diff --git a/docs/directorymanager/11.1/signin/applications/portal/displaytype/overview.md b/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/overview.md similarity index 100% rename from docs/directorymanager/11.1/signin/applications/portal/displaytype/overview.md rename to docs/directorymanager/11.1/admincenter/applications/portal/displaytype/overview.md diff --git a/docs/directorymanager/11.1/signin/applications/portal/displaytype/propertyvalidation.md b/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/propertyvalidation.md similarity index 100% rename from docs/directorymanager/11.1/signin/applications/portal/displaytype/propertyvalidation.md rename to docs/directorymanager/11.1/admincenter/applications/portal/displaytype/propertyvalidation.md diff --git a/docs/directorymanager/11.1/signin/applications/portal/displaytype/queryattributes.md b/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/queryattributes.md similarity index 100% rename from docs/directorymanager/11.1/signin/applications/portal/displaytype/queryattributes.md rename to docs/directorymanager/11.1/admincenter/applications/portal/displaytype/queryattributes.md diff --git a/docs/directorymanager/11.1/signin/applications/portal/displaytype/quicksearch.md b/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/quicksearch.md similarity index 100% rename from docs/directorymanager/11.1/signin/applications/portal/displaytype/quicksearch.md rename to docs/directorymanager/11.1/admincenter/applications/portal/displaytype/quicksearch.md diff --git a/docs/directorymanager/11.1/signin/applications/portal/displaytype/searchforms.md b/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/searchforms.md similarity index 100% rename from docs/directorymanager/11.1/signin/applications/portal/displaytype/searchforms.md rename to docs/directorymanager/11.1/admincenter/applications/portal/displaytype/searchforms.md diff --git a/docs/directorymanager/11.1/signin/applications/portal/displaytype/searchresults.md b/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/searchresults.md similarity index 100% rename from docs/directorymanager/11.1/signin/applications/portal/displaytype/searchresults.md rename to docs/directorymanager/11.1/admincenter/applications/portal/displaytype/searchresults.md diff --git a/docs/directorymanager/11.1/signin/applications/portal/displaytype/sendasonbehalf.md b/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/sendasonbehalf.md similarity index 100% rename from docs/directorymanager/11.1/signin/applications/portal/displaytype/sendasonbehalf.md rename to docs/directorymanager/11.1/admincenter/applications/portal/displaytype/sendasonbehalf.md diff --git a/docs/directorymanager/11.1/signin/applications/portal/displaytype/toolbars.md b/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/toolbars.md similarity index 100% rename from docs/directorymanager/11.1/signin/applications/portal/displaytype/toolbars.md rename to docs/directorymanager/11.1/admincenter/applications/portal/displaytype/toolbars.md diff --git a/docs/directorymanager/11.1/signin/applications/portal/overview.md b/docs/directorymanager/11.1/admincenter/applications/portal/overview.md similarity index 100% rename from docs/directorymanager/11.1/signin/applications/portal/overview.md rename to docs/directorymanager/11.1/admincenter/applications/portal/overview.md diff --git a/docs/directorymanager/11.1/signin/applications/portal/server/_category_.json b/docs/directorymanager/11.1/admincenter/applications/portal/server/_category_.json similarity index 100% rename from docs/directorymanager/11.1/signin/applications/portal/server/_category_.json rename to docs/directorymanager/11.1/admincenter/applications/portal/server/_category_.json diff --git a/docs/directorymanager/11.1/signin/applications/portal/server/advanced.md b/docs/directorymanager/11.1/admincenter/applications/portal/server/advanced.md similarity index 100% rename from docs/directorymanager/11.1/signin/applications/portal/server/advanced.md rename to docs/directorymanager/11.1/admincenter/applications/portal/server/advanced.md diff --git a/docs/directorymanager/11.1/signin/applications/portal/server/docker.md b/docs/directorymanager/11.1/admincenter/applications/portal/server/docker.md similarity index 100% rename from docs/directorymanager/11.1/signin/applications/portal/server/docker.md rename to docs/directorymanager/11.1/admincenter/applications/portal/server/docker.md diff --git a/docs/directorymanager/11.1/signin/applications/portal/server/general.md b/docs/directorymanager/11.1/admincenter/applications/portal/server/general.md similarity index 100% rename from docs/directorymanager/11.1/signin/applications/portal/server/general.md rename to docs/directorymanager/11.1/admincenter/applications/portal/server/general.md diff --git a/docs/directorymanager/11.1/signin/applications/portal/server/log.md b/docs/directorymanager/11.1/admincenter/applications/portal/server/log.md similarity index 100% rename from docs/directorymanager/11.1/signin/applications/portal/server/log.md rename to docs/directorymanager/11.1/admincenter/applications/portal/server/log.md diff --git a/docs/directorymanager/11.1/signin/applications/portal/server/nativeiis.md b/docs/directorymanager/11.1/admincenter/applications/portal/server/nativeiis.md similarity index 100% rename from docs/directorymanager/11.1/signin/applications/portal/server/nativeiis.md rename to docs/directorymanager/11.1/admincenter/applications/portal/server/nativeiis.md diff --git a/docs/directorymanager/11.1/signin/applications/portal/server/overview.md b/docs/directorymanager/11.1/admincenter/applications/portal/server/overview.md similarity index 100% rename from docs/directorymanager/11.1/signin/applications/portal/server/overview.md rename to docs/directorymanager/11.1/admincenter/applications/portal/server/overview.md diff --git a/docs/directorymanager/11.1/signin/applications/portal/server/remoteiis.md b/docs/directorymanager/11.1/admincenter/applications/portal/server/remoteiis.md similarity index 100% rename from docs/directorymanager/11.1/signin/applications/portal/server/remoteiis.md rename to docs/directorymanager/11.1/admincenter/applications/portal/server/remoteiis.md diff --git a/docs/directorymanager/11.1/signin/applications/portal/server/support.md b/docs/directorymanager/11.1/admincenter/applications/portal/server/support.md similarity index 100% rename from docs/directorymanager/11.1/signin/applications/portal/server/support.md rename to docs/directorymanager/11.1/admincenter/applications/portal/server/support.md diff --git a/docs/directorymanager/11.1/signin/applications/remoteiisprerequisites.md b/docs/directorymanager/11.1/admincenter/applications/remoteiisprerequisites.md similarity index 100% rename from docs/directorymanager/11.1/signin/applications/remoteiisprerequisites.md rename to docs/directorymanager/11.1/admincenter/applications/remoteiisprerequisites.md diff --git a/docs/directorymanager/11.1/signin/authpolicy/_category_.json b/docs/directorymanager/11.1/admincenter/authpolicy/_category_.json similarity index 100% rename from docs/directorymanager/11.1/signin/authpolicy/_category_.json rename to docs/directorymanager/11.1/admincenter/authpolicy/_category_.json diff --git a/docs/directorymanager/11.1/signin/authpolicy/authpolicy.md b/docs/directorymanager/11.1/admincenter/authpolicy/authpolicy.md similarity index 100% rename from docs/directorymanager/11.1/signin/authpolicy/authpolicy.md rename to docs/directorymanager/11.1/admincenter/authpolicy/authpolicy.md diff --git a/docs/directorymanager/11.1/signin/authpolicy/mfa.md b/docs/directorymanager/11.1/admincenter/authpolicy/mfa.md similarity index 100% rename from docs/directorymanager/11.1/signin/authpolicy/mfa.md rename to docs/directorymanager/11.1/admincenter/authpolicy/mfa.md diff --git a/docs/directorymanager/11.1/signin/authpolicy/setupauth/_category_.json b/docs/directorymanager/11.1/admincenter/authpolicy/setupauth/_category_.json similarity index 100% rename from docs/directorymanager/11.1/signin/authpolicy/setupauth/_category_.json rename to docs/directorymanager/11.1/admincenter/authpolicy/setupauth/_category_.json diff --git a/docs/directorymanager/11.1/signin/authpolicy/setupauth/authenticator.md b/docs/directorymanager/11.1/admincenter/authpolicy/setupauth/authenticator.md similarity index 100% rename from docs/directorymanager/11.1/signin/authpolicy/setupauth/authenticator.md rename to docs/directorymanager/11.1/admincenter/authpolicy/setupauth/authenticator.md diff --git a/docs/directorymanager/11.1/signin/authpolicy/setupauth/email.md b/docs/directorymanager/11.1/admincenter/authpolicy/setupauth/email.md similarity index 100% rename from docs/directorymanager/11.1/signin/authpolicy/setupauth/email.md rename to docs/directorymanager/11.1/admincenter/authpolicy/setupauth/email.md diff --git a/docs/directorymanager/11.1/signin/authpolicy/setupauth/linkedaccount.md b/docs/directorymanager/11.1/admincenter/authpolicy/setupauth/linkedaccount.md similarity index 100% rename from docs/directorymanager/11.1/signin/authpolicy/setupauth/linkedaccount.md rename to docs/directorymanager/11.1/admincenter/authpolicy/setupauth/linkedaccount.md diff --git a/docs/directorymanager/11.1/signin/authpolicy/setupauth/overview.md b/docs/directorymanager/11.1/admincenter/authpolicy/setupauth/overview.md similarity index 100% rename from docs/directorymanager/11.1/signin/authpolicy/setupauth/overview.md rename to docs/directorymanager/11.1/admincenter/authpolicy/setupauth/overview.md diff --git a/docs/directorymanager/11.1/signin/authpolicy/setupauth/securityquestions.md b/docs/directorymanager/11.1/admincenter/authpolicy/setupauth/securityquestions.md similarity index 100% rename from docs/directorymanager/11.1/signin/authpolicy/setupauth/securityquestions.md rename to docs/directorymanager/11.1/admincenter/authpolicy/setupauth/securityquestions.md diff --git a/docs/directorymanager/11.1/signin/authpolicy/setupauth/windowshello.md b/docs/directorymanager/11.1/admincenter/authpolicy/setupauth/windowshello.md similarity index 100% rename from docs/directorymanager/11.1/signin/authpolicy/setupauth/windowshello.md rename to docs/directorymanager/11.1/admincenter/authpolicy/setupauth/windowshello.md diff --git a/docs/directorymanager/11.1/signin/authpolicy/setupauth/yubikey.md b/docs/directorymanager/11.1/admincenter/authpolicy/setupauth/yubikey.md similarity index 100% rename from docs/directorymanager/11.1/signin/authpolicy/setupauth/yubikey.md rename to docs/directorymanager/11.1/admincenter/authpolicy/setupauth/yubikey.md diff --git a/docs/directorymanager/11.1/signin/authpolicy/sfa.md b/docs/directorymanager/11.1/admincenter/authpolicy/sfa.md similarity index 100% rename from docs/directorymanager/11.1/signin/authpolicy/sfa.md rename to docs/directorymanager/11.1/admincenter/authpolicy/sfa.md diff --git a/docs/directorymanager/11.1/signin/concepts/_category_.json b/docs/directorymanager/11.1/admincenter/concepts/_category_.json similarity index 100% rename from docs/directorymanager/11.1/signin/concepts/_category_.json rename to docs/directorymanager/11.1/admincenter/concepts/_category_.json diff --git a/docs/directorymanager/11.1/signin/concepts/accessapplications.md b/docs/directorymanager/11.1/admincenter/concepts/accessapplications.md similarity index 100% rename from docs/directorymanager/11.1/signin/concepts/accessapplications.md rename to docs/directorymanager/11.1/admincenter/concepts/accessapplications.md diff --git a/docs/directorymanager/11.1/signin/concepts/authenticate.md b/docs/directorymanager/11.1/admincenter/concepts/authenticate.md similarity index 100% rename from docs/directorymanager/11.1/signin/concepts/authenticate.md rename to docs/directorymanager/11.1/admincenter/concepts/authenticate.md diff --git a/docs/directorymanager/11.1/signin/concepts/changepassword.md b/docs/directorymanager/11.1/admincenter/concepts/changepassword.md similarity index 100% rename from docs/directorymanager/11.1/signin/concepts/changepassword.md rename to docs/directorymanager/11.1/admincenter/concepts/changepassword.md diff --git a/docs/directorymanager/11.1/signin/concepts/concepts.md b/docs/directorymanager/11.1/admincenter/concepts/concepts.md similarity index 100% rename from docs/directorymanager/11.1/signin/concepts/concepts.md rename to docs/directorymanager/11.1/admincenter/concepts/concepts.md diff --git a/docs/directorymanager/11.1/signin/concepts/dashboard.md b/docs/directorymanager/11.1/admincenter/concepts/dashboard.md similarity index 100% rename from docs/directorymanager/11.1/signin/concepts/dashboard.md rename to docs/directorymanager/11.1/admincenter/concepts/dashboard.md diff --git a/docs/directorymanager/11.1/signin/concepts/enroll.md b/docs/directorymanager/11.1/admincenter/concepts/enroll.md similarity index 100% rename from docs/directorymanager/11.1/signin/concepts/enroll.md rename to docs/directorymanager/11.1/admincenter/concepts/enroll.md diff --git a/docs/directorymanager/11.1/signin/concepts/globalpool.md b/docs/directorymanager/11.1/admincenter/concepts/globalpool.md similarity index 100% rename from docs/directorymanager/11.1/signin/concepts/globalpool.md rename to docs/directorymanager/11.1/admincenter/concepts/globalpool.md diff --git a/docs/directorymanager/11.1/signin/concepts/history.md b/docs/directorymanager/11.1/admincenter/concepts/history.md similarity index 100% rename from docs/directorymanager/11.1/signin/concepts/history.md rename to docs/directorymanager/11.1/admincenter/concepts/history.md diff --git a/docs/directorymanager/11.1/signin/concepts/history_1.md b/docs/directorymanager/11.1/admincenter/concepts/history_1.md similarity index 100% rename from docs/directorymanager/11.1/signin/concepts/history_1.md rename to docs/directorymanager/11.1/admincenter/concepts/history_1.md diff --git a/docs/directorymanager/11.1/signin/concepts/licensing.md b/docs/directorymanager/11.1/admincenter/concepts/licensing.md similarity index 100% rename from docs/directorymanager/11.1/signin/concepts/licensing.md rename to docs/directorymanager/11.1/admincenter/concepts/licensing.md diff --git a/docs/directorymanager/11.1/signin/concepts/logs.md b/docs/directorymanager/11.1/admincenter/concepts/logs.md similarity index 100% rename from docs/directorymanager/11.1/signin/concepts/logs.md rename to docs/directorymanager/11.1/admincenter/concepts/logs.md diff --git a/docs/directorymanager/11.1/signin/concepts/navigation.md b/docs/directorymanager/11.1/admincenter/concepts/navigation.md similarity index 100% rename from docs/directorymanager/11.1/signin/concepts/navigation.md rename to docs/directorymanager/11.1/admincenter/concepts/navigation.md diff --git a/docs/directorymanager/11.1/signin/concepts/switchaccount.md b/docs/directorymanager/11.1/admincenter/concepts/switchaccount.md similarity index 100% rename from docs/directorymanager/11.1/signin/concepts/switchaccount.md rename to docs/directorymanager/11.1/admincenter/concepts/switchaccount.md diff --git a/docs/directorymanager/11.1/signin/datasource/_category_.json b/docs/directorymanager/11.1/admincenter/datasource/_category_.json similarity index 100% rename from docs/directorymanager/11.1/signin/datasource/_category_.json rename to docs/directorymanager/11.1/admincenter/datasource/_category_.json diff --git a/docs/directorymanager/11.1/signin/datasource/create.md b/docs/directorymanager/11.1/admincenter/datasource/create.md similarity index 100% rename from docs/directorymanager/11.1/signin/datasource/create.md rename to docs/directorymanager/11.1/admincenter/datasource/create.md diff --git a/docs/directorymanager/11.1/signin/datasource/manage.md b/docs/directorymanager/11.1/admincenter/datasource/manage.md similarity index 100% rename from docs/directorymanager/11.1/signin/datasource/manage.md rename to docs/directorymanager/11.1/admincenter/datasource/manage.md diff --git a/docs/directorymanager/11.1/signin/datasource/overview.md b/docs/directorymanager/11.1/admincenter/datasource/overview.md similarity index 100% rename from docs/directorymanager/11.1/signin/datasource/overview.md rename to docs/directorymanager/11.1/admincenter/datasource/overview.md diff --git a/docs/directorymanager/11.1/signin/entitlement/_category_.json b/docs/directorymanager/11.1/admincenter/entitlement/_category_.json similarity index 100% rename from docs/directorymanager/11.1/signin/entitlement/_category_.json rename to docs/directorymanager/11.1/admincenter/entitlement/_category_.json diff --git a/docs/directorymanager/11.1/signin/entitlement/manage.md b/docs/directorymanager/11.1/admincenter/entitlement/manage.md similarity index 100% rename from docs/directorymanager/11.1/signin/entitlement/manage.md rename to docs/directorymanager/11.1/admincenter/entitlement/manage.md diff --git a/docs/directorymanager/11.1/signin/entitlement/manage_1.md b/docs/directorymanager/11.1/admincenter/entitlement/manage_1.md similarity index 100% rename from docs/directorymanager/11.1/signin/entitlement/manage_1.md rename to docs/directorymanager/11.1/admincenter/entitlement/manage_1.md diff --git a/docs/directorymanager/11.1/signin/entitlement/overview.md b/docs/directorymanager/11.1/admincenter/entitlement/overview.md similarity index 100% rename from docs/directorymanager/11.1/signin/entitlement/overview.md rename to docs/directorymanager/11.1/admincenter/entitlement/overview.md diff --git a/docs/directorymanager/11.1/signin/helpdesk/_category_.json b/docs/directorymanager/11.1/admincenter/helpdesk/_category_.json similarity index 100% rename from docs/directorymanager/11.1/signin/helpdesk/_category_.json rename to docs/directorymanager/11.1/admincenter/helpdesk/_category_.json diff --git a/docs/directorymanager/11.1/signin/helpdesk/history.md b/docs/directorymanager/11.1/admincenter/helpdesk/history.md similarity index 100% rename from docs/directorymanager/11.1/signin/helpdesk/history.md rename to docs/directorymanager/11.1/admincenter/helpdesk/history.md diff --git a/docs/directorymanager/11.1/signin/helpdesk/operation/_category_.json b/docs/directorymanager/11.1/admincenter/helpdesk/operation/_category_.json similarity index 100% rename from docs/directorymanager/11.1/signin/helpdesk/operation/_category_.json rename to docs/directorymanager/11.1/admincenter/helpdesk/operation/_category_.json diff --git a/docs/directorymanager/11.1/signin/helpdesk/operation/asktoenroll.md b/docs/directorymanager/11.1/admincenter/helpdesk/operation/asktoenroll.md similarity index 100% rename from docs/directorymanager/11.1/signin/helpdesk/operation/asktoenroll.md rename to docs/directorymanager/11.1/admincenter/helpdesk/operation/asktoenroll.md diff --git a/docs/directorymanager/11.1/signin/helpdesk/operation/export.md b/docs/directorymanager/11.1/admincenter/helpdesk/operation/export.md similarity index 100% rename from docs/directorymanager/11.1/signin/helpdesk/operation/export.md rename to docs/directorymanager/11.1/admincenter/helpdesk/operation/export.md diff --git a/docs/directorymanager/11.1/signin/helpdesk/operation/overview.md b/docs/directorymanager/11.1/admincenter/helpdesk/operation/overview.md similarity index 100% rename from docs/directorymanager/11.1/signin/helpdesk/operation/overview.md rename to docs/directorymanager/11.1/admincenter/helpdesk/operation/overview.md diff --git a/docs/directorymanager/11.1/signin/helpdesk/operation/resetpassword.md b/docs/directorymanager/11.1/admincenter/helpdesk/operation/resetpassword.md similarity index 100% rename from docs/directorymanager/11.1/signin/helpdesk/operation/resetpassword.md rename to docs/directorymanager/11.1/admincenter/helpdesk/operation/resetpassword.md diff --git a/docs/directorymanager/11.1/signin/helpdesk/operation/search.md b/docs/directorymanager/11.1/admincenter/helpdesk/operation/search.md similarity index 100% rename from docs/directorymanager/11.1/signin/helpdesk/operation/search.md rename to docs/directorymanager/11.1/admincenter/helpdesk/operation/search.md diff --git a/docs/directorymanager/11.1/signin/helpdesk/operation/unenroll.md b/docs/directorymanager/11.1/admincenter/helpdesk/operation/unenroll.md similarity index 100% rename from docs/directorymanager/11.1/signin/helpdesk/operation/unenroll.md rename to docs/directorymanager/11.1/admincenter/helpdesk/operation/unenroll.md diff --git a/docs/directorymanager/11.1/signin/helpdesk/operation/unlockaccount.md b/docs/directorymanager/11.1/admincenter/helpdesk/operation/unlockaccount.md similarity index 100% rename from docs/directorymanager/11.1/signin/helpdesk/operation/unlockaccount.md rename to docs/directorymanager/11.1/admincenter/helpdesk/operation/unlockaccount.md diff --git a/docs/directorymanager/11.1/signin/helpdesk/overview.md b/docs/directorymanager/11.1/admincenter/helpdesk/overview.md similarity index 100% rename from docs/directorymanager/11.1/signin/helpdesk/overview.md rename to docs/directorymanager/11.1/admincenter/helpdesk/overview.md diff --git a/docs/directorymanager/11.1/signin/identitystore/_category_.json b/docs/directorymanager/11.1/admincenter/identitystore/_category_.json similarity index 100% rename from docs/directorymanager/11.1/signin/identitystore/_category_.json rename to docs/directorymanager/11.1/admincenter/identitystore/_category_.json diff --git a/docs/directorymanager/11.1/signin/identitystore/advsentraid.md b/docs/directorymanager/11.1/admincenter/identitystore/advsentraid.md similarity index 100% rename from docs/directorymanager/11.1/signin/identitystore/advsentraid.md rename to docs/directorymanager/11.1/admincenter/identitystore/advsentraid.md diff --git a/docs/directorymanager/11.1/signin/identitystore/configure/_category_.json b/docs/directorymanager/11.1/admincenter/identitystore/configure/_category_.json similarity index 100% rename from docs/directorymanager/11.1/signin/identitystore/configure/_category_.json rename to docs/directorymanager/11.1/admincenter/identitystore/configure/_category_.json diff --git a/docs/directorymanager/11.1/signin/identitystore/configure/authtypes.md b/docs/directorymanager/11.1/admincenter/identitystore/configure/authtypes.md similarity index 100% rename from docs/directorymanager/11.1/signin/identitystore/configure/authtypes.md rename to docs/directorymanager/11.1/admincenter/identitystore/configure/authtypes.md diff --git a/docs/directorymanager/11.1/signin/identitystore/configure/circularreference.md b/docs/directorymanager/11.1/admincenter/identitystore/configure/circularreference.md similarity index 100% rename from docs/directorymanager/11.1/signin/identitystore/configure/circularreference.md rename to docs/directorymanager/11.1/admincenter/identitystore/configure/circularreference.md diff --git a/docs/directorymanager/11.1/signin/identitystore/configure/configure.md b/docs/directorymanager/11.1/admincenter/identitystore/configure/configure.md similarity index 100% rename from docs/directorymanager/11.1/signin/identitystore/configure/configure.md rename to docs/directorymanager/11.1/admincenter/identitystore/configure/configure.md diff --git a/docs/directorymanager/11.1/signin/identitystore/configure/dynastysettings.md b/docs/directorymanager/11.1/admincenter/identitystore/configure/dynastysettings.md similarity index 100% rename from docs/directorymanager/11.1/signin/identitystore/configure/dynastysettings.md rename to docs/directorymanager/11.1/admincenter/identitystore/configure/dynastysettings.md diff --git a/docs/directorymanager/11.1/signin/identitystore/configure/groupexpirydeletion.md b/docs/directorymanager/11.1/admincenter/identitystore/configure/groupexpirydeletion.md similarity index 100% rename from docs/directorymanager/11.1/signin/identitystore/configure/groupexpirydeletion.md rename to docs/directorymanager/11.1/admincenter/identitystore/configure/groupexpirydeletion.md diff --git a/docs/directorymanager/11.1/signin/identitystore/configure/grouplifecycle.md b/docs/directorymanager/11.1/admincenter/identitystore/configure/grouplifecycle.md similarity index 100% rename from docs/directorymanager/11.1/signin/identitystore/configure/grouplifecycle.md rename to docs/directorymanager/11.1/admincenter/identitystore/configure/grouplifecycle.md diff --git a/docs/directorymanager/11.1/signin/identitystore/configure/historytracking.md b/docs/directorymanager/11.1/admincenter/identitystore/configure/historytracking.md similarity index 100% rename from docs/directorymanager/11.1/signin/identitystore/configure/historytracking.md rename to docs/directorymanager/11.1/admincenter/identitystore/configure/historytracking.md diff --git a/docs/directorymanager/11.1/signin/identitystore/configure/membershiplifecycle.md b/docs/directorymanager/11.1/admincenter/identitystore/configure/membershiplifecycle.md similarity index 100% rename from docs/directorymanager/11.1/signin/identitystore/configure/membershiplifecycle.md rename to docs/directorymanager/11.1/admincenter/identitystore/configure/membershiplifecycle.md diff --git a/docs/directorymanager/11.1/signin/identitystore/configure/messagingprovider.md b/docs/directorymanager/11.1/admincenter/identitystore/configure/messagingprovider.md similarity index 100% rename from docs/directorymanager/11.1/signin/identitystore/configure/messagingprovider.md rename to docs/directorymanager/11.1/admincenter/identitystore/configure/messagingprovider.md diff --git a/docs/directorymanager/11.1/signin/identitystore/configure/outofbounds.md b/docs/directorymanager/11.1/admincenter/identitystore/configure/outofbounds.md similarity index 100% rename from docs/directorymanager/11.1/signin/identitystore/configure/outofbounds.md rename to docs/directorymanager/11.1/admincenter/identitystore/configure/outofbounds.md diff --git a/docs/directorymanager/11.1/signin/identitystore/configure/passwordoptions.md b/docs/directorymanager/11.1/admincenter/identitystore/configure/passwordoptions.md similarity index 100% rename from docs/directorymanager/11.1/signin/identitystore/configure/passwordoptions.md rename to docs/directorymanager/11.1/admincenter/identitystore/configure/passwordoptions.md diff --git a/docs/directorymanager/11.1/signin/identitystore/configure/ppe/_category_.json b/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/_category_.json similarity index 100% rename from docs/directorymanager/11.1/signin/identitystore/configure/ppe/_category_.json rename to docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/_category_.json diff --git a/docs/directorymanager/11.1/signin/identitystore/configure/ppe/messages.md b/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/messages.md similarity index 100% rename from docs/directorymanager/11.1/signin/identitystore/configure/ppe/messages.md rename to docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/messages.md diff --git a/docs/directorymanager/11.1/signin/identitystore/configure/ppe/overview.md b/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/overview.md similarity index 100% rename from docs/directorymanager/11.1/signin/identitystore/configure/ppe/overview.md rename to docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/overview.md diff --git a/docs/directorymanager/11.1/signin/identitystore/configure/ppe/passphrases.md b/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/passphrases.md similarity index 100% rename from docs/directorymanager/11.1/signin/identitystore/configure/ppe/passphrases.md rename to docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/passphrases.md diff --git a/docs/directorymanager/11.1/signin/identitystore/configure/ppe/policyproperties.md b/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/policyproperties.md similarity index 100% rename from docs/directorymanager/11.1/signin/identitystore/configure/ppe/policyproperties.md rename to docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/policyproperties.md diff --git a/docs/directorymanager/11.1/signin/identitystore/configure/ppe/rules/_category_.json b/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/_category_.json similarity index 100% rename from docs/directorymanager/11.1/signin/identitystore/configure/ppe/rules/_category_.json rename to docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/_category_.json diff --git a/docs/directorymanager/11.1/signin/identitystore/configure/ppe/rules/characterrules.md b/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/characterrules.md similarity index 100% rename from docs/directorymanager/11.1/signin/identitystore/configure/ppe/rules/characterrules.md rename to docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/characterrules.md diff --git a/docs/directorymanager/11.1/signin/identitystore/configure/ppe/rules/complexityrule.md b/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/complexityrule.md similarity index 100% rename from docs/directorymanager/11.1/signin/identitystore/configure/ppe/rules/complexityrule.md rename to docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/complexityrule.md diff --git a/docs/directorymanager/11.1/signin/identitystore/configure/ppe/rules/compromisedrule.md b/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/compromisedrule.md similarity index 100% rename from docs/directorymanager/11.1/signin/identitystore/configure/ppe/rules/compromisedrule.md rename to docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/compromisedrule.md diff --git a/docs/directorymanager/11.1/signin/identitystore/configure/ppe/rules/dictionaryrule.md b/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/dictionaryrule.md similarity index 100% rename from docs/directorymanager/11.1/signin/identitystore/configure/ppe/rules/dictionaryrule.md rename to docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/dictionaryrule.md diff --git a/docs/directorymanager/11.1/signin/identitystore/configure/ppe/rules/historyrule.md b/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/historyrule.md similarity index 100% rename from docs/directorymanager/11.1/signin/identitystore/configure/ppe/rules/historyrule.md rename to docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/historyrule.md diff --git a/docs/directorymanager/11.1/signin/identitystore/configure/ppe/rules/lengthrule.md b/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/lengthrule.md similarity index 100% rename from docs/directorymanager/11.1/signin/identitystore/configure/ppe/rules/lengthrule.md rename to docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/lengthrule.md diff --git a/docs/directorymanager/11.1/signin/identitystore/configure/ppe/rules/maximum_age_rule.md b/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/maximum_age_rule.md similarity index 100% rename from docs/directorymanager/11.1/signin/identitystore/configure/ppe/rules/maximum_age_rule.md rename to docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/maximum_age_rule.md diff --git a/docs/directorymanager/11.1/signin/identitystore/configure/ppe/rules/minimum_age_rule.md b/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/minimum_age_rule.md similarity index 100% rename from docs/directorymanager/11.1/signin/identitystore/configure/ppe/rules/minimum_age_rule.md rename to docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/minimum_age_rule.md diff --git a/docs/directorymanager/11.1/signin/identitystore/configure/ppe/rules/overview.md b/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/overview.md similarity index 100% rename from docs/directorymanager/11.1/signin/identitystore/configure/ppe/rules/overview.md rename to docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/overview.md diff --git a/docs/directorymanager/11.1/signin/identitystore/configure/ppe/rules/patternsrule.md b/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/patternsrule.md similarity index 100% rename from docs/directorymanager/11.1/signin/identitystore/configure/ppe/rules/patternsrule.md rename to docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/patternsrule.md diff --git a/docs/directorymanager/11.1/signin/identitystore/configure/ppe/rules/repetitionrule.md b/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/repetitionrule.md similarity index 100% rename from docs/directorymanager/11.1/signin/identitystore/configure/ppe/rules/repetitionrule.md rename to docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/repetitionrule.md diff --git a/docs/directorymanager/11.1/signin/identitystore/configure/ppe/rules/similarityrule.md b/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/similarityrule.md similarity index 100% rename from docs/directorymanager/11.1/signin/identitystore/configure/ppe/rules/similarityrule.md rename to docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/similarityrule.md diff --git a/docs/directorymanager/11.1/signin/identitystore/configure/ppe/rules/uniquecharacters.md b/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/uniquecharacters.md similarity index 100% rename from docs/directorymanager/11.1/signin/identitystore/configure/ppe/rules/uniquecharacters.md rename to docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/uniquecharacters.md diff --git a/docs/directorymanager/11.1/signin/identitystore/configure/ppe/usersgroups.md b/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/usersgroups.md similarity index 100% rename from docs/directorymanager/11.1/signin/identitystore/configure/ppe/usersgroups.md rename to docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/usersgroups.md diff --git a/docs/directorymanager/11.1/signin/identitystore/configure/prefixes.md b/docs/directorymanager/11.1/admincenter/identitystore/configure/prefixes.md similarity index 100% rename from docs/directorymanager/11.1/signin/identitystore/configure/prefixes.md rename to docs/directorymanager/11.1/admincenter/identitystore/configure/prefixes.md diff --git a/docs/directorymanager/11.1/signin/identitystore/configure/profilevalidation.md b/docs/directorymanager/11.1/admincenter/identitystore/configure/profilevalidation.md similarity index 100% rename from docs/directorymanager/11.1/signin/identitystore/configure/profilevalidation.md rename to docs/directorymanager/11.1/admincenter/identitystore/configure/profilevalidation.md diff --git a/docs/directorymanager/11.1/signin/identitystore/configure/secondwayauthentication.md b/docs/directorymanager/11.1/admincenter/identitystore/configure/secondwayauthentication.md similarity index 100% rename from docs/directorymanager/11.1/signin/identitystore/configure/secondwayauthentication.md rename to docs/directorymanager/11.1/admincenter/identitystore/configure/secondwayauthentication.md diff --git a/docs/directorymanager/11.1/signin/identitystore/configure/securityquestions.md b/docs/directorymanager/11.1/admincenter/identitystore/configure/securityquestions.md similarity index 100% rename from docs/directorymanager/11.1/signin/identitystore/configure/securityquestions.md rename to docs/directorymanager/11.1/admincenter/identitystore/configure/securityquestions.md diff --git a/docs/directorymanager/11.1/signin/identitystore/configure/smsauthentication.md b/docs/directorymanager/11.1/admincenter/identitystore/configure/smsauthentication.md similarity index 100% rename from docs/directorymanager/11.1/signin/identitystore/configure/smsauthentication.md rename to docs/directorymanager/11.1/admincenter/identitystore/configure/smsauthentication.md diff --git a/docs/directorymanager/11.1/signin/identitystore/configure/smtpserver.md b/docs/directorymanager/11.1/admincenter/identitystore/configure/smtpserver.md similarity index 100% rename from docs/directorymanager/11.1/signin/identitystore/configure/smtpserver.md rename to docs/directorymanager/11.1/admincenter/identitystore/configure/smtpserver.md diff --git a/docs/directorymanager/11.1/signin/identitystore/create.md b/docs/directorymanager/11.1/admincenter/identitystore/create.md similarity index 100% rename from docs/directorymanager/11.1/signin/identitystore/create.md rename to docs/directorymanager/11.1/admincenter/identitystore/create.md diff --git a/docs/directorymanager/11.1/signin/identitystore/link/_category_.json b/docs/directorymanager/11.1/admincenter/identitystore/link/_category_.json similarity index 100% rename from docs/directorymanager/11.1/signin/identitystore/link/_category_.json rename to docs/directorymanager/11.1/admincenter/identitystore/link/_category_.json diff --git a/docs/directorymanager/11.1/signin/identitystore/link/manage.md b/docs/directorymanager/11.1/admincenter/identitystore/link/manage.md similarity index 100% rename from docs/directorymanager/11.1/signin/identitystore/link/manage.md rename to docs/directorymanager/11.1/admincenter/identitystore/link/manage.md diff --git a/docs/directorymanager/11.1/signin/identitystore/link/overview.md b/docs/directorymanager/11.1/admincenter/identitystore/link/overview.md similarity index 100% rename from docs/directorymanager/11.1/signin/identitystore/link/overview.md rename to docs/directorymanager/11.1/admincenter/identitystore/link/overview.md diff --git a/docs/directorymanager/11.1/signin/identitystore/manage.md b/docs/directorymanager/11.1/admincenter/identitystore/manage.md similarity index 100% rename from docs/directorymanager/11.1/signin/identitystore/manage.md rename to docs/directorymanager/11.1/admincenter/identitystore/manage.md diff --git a/docs/directorymanager/11.1/signin/identitystore/overview.md b/docs/directorymanager/11.1/admincenter/identitystore/overview.md similarity index 100% rename from docs/directorymanager/11.1/signin/identitystore/overview.md rename to docs/directorymanager/11.1/admincenter/identitystore/overview.md diff --git a/docs/directorymanager/11.1/signin/identitystore/replication.md b/docs/directorymanager/11.1/admincenter/identitystore/replication.md similarity index 100% rename from docs/directorymanager/11.1/signin/identitystore/replication.md rename to docs/directorymanager/11.1/admincenter/identitystore/replication.md diff --git a/docs/directorymanager/11.1/signin/identitystore/view/_category_.json b/docs/directorymanager/11.1/admincenter/identitystore/view/_category_.json similarity index 100% rename from docs/directorymanager/11.1/signin/identitystore/view/_category_.json rename to docs/directorymanager/11.1/admincenter/identitystore/view/_category_.json diff --git a/docs/directorymanager/11.1/signin/identitystore/view/details.md b/docs/directorymanager/11.1/admincenter/identitystore/view/details.md similarity index 100% rename from docs/directorymanager/11.1/signin/identitystore/view/details.md rename to docs/directorymanager/11.1/admincenter/identitystore/view/details.md diff --git a/docs/directorymanager/11.1/signin/identitystore/view/eventlogging.md b/docs/directorymanager/11.1/admincenter/identitystore/view/eventlogging.md similarity index 100% rename from docs/directorymanager/11.1/signin/identitystore/view/eventlogging.md rename to docs/directorymanager/11.1/admincenter/identitystore/view/eventlogging.md diff --git a/docs/directorymanager/11.1/signin/identitystore/view/view.md b/docs/directorymanager/11.1/admincenter/identitystore/view/view.md similarity index 100% rename from docs/directorymanager/11.1/signin/identitystore/view/view.md rename to docs/directorymanager/11.1/admincenter/identitystore/view/view.md diff --git a/docs/directorymanager/11.1/signin/notification/_category_.json b/docs/directorymanager/11.1/admincenter/notification/_category_.json similarity index 100% rename from docs/directorymanager/11.1/signin/notification/_category_.json rename to docs/directorymanager/11.1/admincenter/notification/_category_.json diff --git a/docs/directorymanager/11.1/signin/notification/customize.md b/docs/directorymanager/11.1/admincenter/notification/customize.md similarity index 100% rename from docs/directorymanager/11.1/signin/notification/customize.md rename to docs/directorymanager/11.1/admincenter/notification/customize.md diff --git a/docs/directorymanager/11.1/signin/notification/overview.md b/docs/directorymanager/11.1/admincenter/notification/overview.md similarity index 100% rename from docs/directorymanager/11.1/signin/notification/overview.md rename to docs/directorymanager/11.1/admincenter/notification/overview.md diff --git a/docs/directorymanager/11.1/signin/notification/queue.md b/docs/directorymanager/11.1/admincenter/notification/queue.md similarity index 100% rename from docs/directorymanager/11.1/signin/notification/queue.md rename to docs/directorymanager/11.1/admincenter/notification/queue.md diff --git a/docs/directorymanager/11.1/signin/replication/_category_.json b/docs/directorymanager/11.1/admincenter/replication/_category_.json similarity index 100% rename from docs/directorymanager/11.1/signin/replication/_category_.json rename to docs/directorymanager/11.1/admincenter/replication/_category_.json diff --git a/docs/directorymanager/11.1/signin/replication/overview.md b/docs/directorymanager/11.1/admincenter/replication/overview.md similarity index 100% rename from docs/directorymanager/11.1/signin/replication/overview.md rename to docs/directorymanager/11.1/admincenter/replication/overview.md diff --git a/docs/directorymanager/11.1/signin/replication/settings.md b/docs/directorymanager/11.1/admincenter/replication/settings.md similarity index 100% rename from docs/directorymanager/11.1/signin/replication/settings.md rename to docs/directorymanager/11.1/admincenter/replication/settings.md diff --git a/docs/directorymanager/11.1/signin/schedule/_category_.json b/docs/directorymanager/11.1/admincenter/schedule/_category_.json similarity index 100% rename from docs/directorymanager/11.1/signin/schedule/_category_.json rename to docs/directorymanager/11.1/admincenter/schedule/_category_.json diff --git a/docs/directorymanager/11.1/signin/schedule/entitlement.md b/docs/directorymanager/11.1/admincenter/schedule/entitlement.md similarity index 100% rename from docs/directorymanager/11.1/signin/schedule/entitlement.md rename to docs/directorymanager/11.1/admincenter/schedule/entitlement.md diff --git a/docs/directorymanager/11.1/signin/schedule/entitlementscope.md b/docs/directorymanager/11.1/admincenter/schedule/entitlementscope.md similarity index 100% rename from docs/directorymanager/11.1/signin/schedule/entitlementscope.md rename to docs/directorymanager/11.1/admincenter/schedule/entitlementscope.md diff --git a/docs/directorymanager/11.1/signin/schedule/entitlementtemporarypermissions.md b/docs/directorymanager/11.1/admincenter/schedule/entitlementtemporarypermissions.md similarity index 100% rename from docs/directorymanager/11.1/signin/schedule/entitlementtemporarypermissions.md rename to docs/directorymanager/11.1/admincenter/schedule/entitlementtemporarypermissions.md diff --git a/docs/directorymanager/11.1/signin/schedule/grouplifecycle.md b/docs/directorymanager/11.1/admincenter/schedule/grouplifecycle.md similarity index 100% rename from docs/directorymanager/11.1/signin/schedule/grouplifecycle.md rename to docs/directorymanager/11.1/admincenter/schedule/grouplifecycle.md diff --git a/docs/directorymanager/11.1/signin/schedule/groupusageservice.md b/docs/directorymanager/11.1/admincenter/schedule/groupusageservice.md similarity index 100% rename from docs/directorymanager/11.1/signin/schedule/groupusageservice.md rename to docs/directorymanager/11.1/admincenter/schedule/groupusageservice.md diff --git a/docs/directorymanager/11.1/signin/schedule/historyretention.md b/docs/directorymanager/11.1/admincenter/schedule/historyretention.md similarity index 100% rename from docs/directorymanager/11.1/signin/schedule/historyretention.md rename to docs/directorymanager/11.1/admincenter/schedule/historyretention.md diff --git a/docs/directorymanager/11.1/signin/schedule/manage.md b/docs/directorymanager/11.1/admincenter/schedule/manage.md similarity index 100% rename from docs/directorymanager/11.1/signin/schedule/manage.md rename to docs/directorymanager/11.1/admincenter/schedule/manage.md diff --git a/docs/directorymanager/11.1/signin/schedule/managedbylifecycle.md b/docs/directorymanager/11.1/admincenter/schedule/managedbylifecycle.md similarity index 100% rename from docs/directorymanager/11.1/signin/schedule/managedbylifecycle.md rename to docs/directorymanager/11.1/admincenter/schedule/managedbylifecycle.md diff --git a/docs/directorymanager/11.1/signin/schedule/membershiplifecycle.md b/docs/directorymanager/11.1/admincenter/schedule/membershiplifecycle.md similarity index 100% rename from docs/directorymanager/11.1/signin/schedule/membershiplifecycle.md rename to docs/directorymanager/11.1/admincenter/schedule/membershiplifecycle.md diff --git a/docs/directorymanager/11.1/signin/schedule/orphangroupupdate.md b/docs/directorymanager/11.1/admincenter/schedule/orphangroupupdate.md similarity index 100% rename from docs/directorymanager/11.1/signin/schedule/orphangroupupdate.md rename to docs/directorymanager/11.1/admincenter/schedule/orphangroupupdate.md diff --git a/docs/directorymanager/11.1/signin/schedule/overview.md b/docs/directorymanager/11.1/admincenter/schedule/overview.md similarity index 100% rename from docs/directorymanager/11.1/signin/schedule/overview.md rename to docs/directorymanager/11.1/admincenter/schedule/overview.md diff --git a/docs/directorymanager/11.1/signin/schedule/reports.md b/docs/directorymanager/11.1/admincenter/schedule/reports.md similarity index 100% rename from docs/directorymanager/11.1/signin/schedule/reports.md rename to docs/directorymanager/11.1/admincenter/schedule/reports.md diff --git a/docs/directorymanager/11.1/signin/schedule/schemareplication.md b/docs/directorymanager/11.1/admincenter/schedule/schemareplication.md similarity index 100% rename from docs/directorymanager/11.1/signin/schedule/schemareplication.md rename to docs/directorymanager/11.1/admincenter/schedule/schemareplication.md diff --git a/docs/directorymanager/11.1/signin/schedule/smartgroupupdate.md b/docs/directorymanager/11.1/admincenter/schedule/smartgroupupdate.md similarity index 100% rename from docs/directorymanager/11.1/signin/schedule/smartgroupupdate.md rename to docs/directorymanager/11.1/admincenter/schedule/smartgroupupdate.md diff --git a/docs/directorymanager/11.1/signin/schedule/synchronize.md b/docs/directorymanager/11.1/admincenter/schedule/synchronize.md similarity index 100% rename from docs/directorymanager/11.1/signin/schedule/synchronize.md rename to docs/directorymanager/11.1/admincenter/schedule/synchronize.md diff --git a/docs/directorymanager/11.1/signin/schedule/triggers.md b/docs/directorymanager/11.1/admincenter/schedule/triggers.md similarity index 100% rename from docs/directorymanager/11.1/signin/schedule/triggers.md rename to docs/directorymanager/11.1/admincenter/schedule/triggers.md diff --git a/docs/directorymanager/11.1/signin/schedule/userlifecycle.md b/docs/directorymanager/11.1/admincenter/schedule/userlifecycle.md similarity index 100% rename from docs/directorymanager/11.1/signin/schedule/userlifecycle.md rename to docs/directorymanager/11.1/admincenter/schedule/userlifecycle.md diff --git a/docs/directorymanager/11.1/signin/schedule/workflowacceleration.md b/docs/directorymanager/11.1/admincenter/schedule/workflowacceleration.md similarity index 100% rename from docs/directorymanager/11.1/signin/schedule/workflowacceleration.md rename to docs/directorymanager/11.1/admincenter/schedule/workflowacceleration.md diff --git a/docs/directorymanager/11.1/signin/securityrole/_category_.json b/docs/directorymanager/11.1/admincenter/securityrole/_category_.json similarity index 100% rename from docs/directorymanager/11.1/signin/securityrole/_category_.json rename to docs/directorymanager/11.1/admincenter/securityrole/_category_.json diff --git a/docs/directorymanager/11.1/signin/securityrole/checkrole.md b/docs/directorymanager/11.1/admincenter/securityrole/checkrole.md similarity index 100% rename from docs/directorymanager/11.1/signin/securityrole/checkrole.md rename to docs/directorymanager/11.1/admincenter/securityrole/checkrole.md diff --git a/docs/directorymanager/11.1/signin/securityrole/create.md b/docs/directorymanager/11.1/admincenter/securityrole/create.md similarity index 100% rename from docs/directorymanager/11.1/signin/securityrole/create.md rename to docs/directorymanager/11.1/admincenter/securityrole/create.md diff --git a/docs/directorymanager/11.1/signin/securityrole/criteria.md b/docs/directorymanager/11.1/admincenter/securityrole/criteria.md similarity index 100% rename from docs/directorymanager/11.1/signin/securityrole/criteria.md rename to docs/directorymanager/11.1/admincenter/securityrole/criteria.md diff --git a/docs/directorymanager/11.1/signin/securityrole/manage.md b/docs/directorymanager/11.1/admincenter/securityrole/manage.md similarity index 100% rename from docs/directorymanager/11.1/signin/securityrole/manage.md rename to docs/directorymanager/11.1/admincenter/securityrole/manage.md diff --git a/docs/directorymanager/11.1/signin/securityrole/overview.md b/docs/directorymanager/11.1/admincenter/securityrole/overview.md similarity index 100% rename from docs/directorymanager/11.1/signin/securityrole/overview.md rename to docs/directorymanager/11.1/admincenter/securityrole/overview.md diff --git a/docs/directorymanager/11.1/signin/securityrole/permissions.md b/docs/directorymanager/11.1/admincenter/securityrole/permissions.md similarity index 100% rename from docs/directorymanager/11.1/signin/securityrole/permissions.md rename to docs/directorymanager/11.1/admincenter/securityrole/permissions.md diff --git a/docs/directorymanager/11.1/signin/securityrole/policy/_category_.json b/docs/directorymanager/11.1/admincenter/securityrole/policy/_category_.json similarity index 100% rename from docs/directorymanager/11.1/signin/securityrole/policy/_category_.json rename to docs/directorymanager/11.1/admincenter/securityrole/policy/_category_.json diff --git a/docs/directorymanager/11.1/signin/securityrole/policy/authentication.md b/docs/directorymanager/11.1/admincenter/securityrole/policy/authentication.md similarity index 100% rename from docs/directorymanager/11.1/signin/securityrole/policy/authentication.md rename to docs/directorymanager/11.1/admincenter/securityrole/policy/authentication.md diff --git a/docs/directorymanager/11.1/signin/securityrole/policy/groupowners.md b/docs/directorymanager/11.1/admincenter/securityrole/policy/groupowners.md similarity index 100% rename from docs/directorymanager/11.1/signin/securityrole/policy/groupowners.md rename to docs/directorymanager/11.1/admincenter/securityrole/policy/groupowners.md diff --git a/docs/directorymanager/11.1/signin/securityrole/policy/helpdesk.md b/docs/directorymanager/11.1/admincenter/securityrole/policy/helpdesk.md similarity index 100% rename from docs/directorymanager/11.1/signin/securityrole/policy/helpdesk.md rename to docs/directorymanager/11.1/admincenter/securityrole/policy/helpdesk.md diff --git a/docs/directorymanager/11.1/signin/securityrole/policy/membershipobjecttypeenforcement.md b/docs/directorymanager/11.1/admincenter/securityrole/policy/membershipobjecttypeenforcement.md similarity index 100% rename from docs/directorymanager/11.1/signin/securityrole/policy/membershipobjecttypeenforcement.md rename to docs/directorymanager/11.1/admincenter/securityrole/policy/membershipobjecttypeenforcement.md diff --git a/docs/directorymanager/11.1/signin/securityrole/policy/newobject.md b/docs/directorymanager/11.1/admincenter/securityrole/policy/newobject.md similarity index 100% rename from docs/directorymanager/11.1/signin/securityrole/policy/newobject.md rename to docs/directorymanager/11.1/admincenter/securityrole/policy/newobject.md diff --git a/docs/directorymanager/11.1/signin/securityrole/policy/overview.md b/docs/directorymanager/11.1/admincenter/securityrole/policy/overview.md similarity index 100% rename from docs/directorymanager/11.1/signin/securityrole/policy/overview.md rename to docs/directorymanager/11.1/admincenter/securityrole/policy/overview.md diff --git a/docs/directorymanager/11.1/signin/securityrole/policy/password.md b/docs/directorymanager/11.1/admincenter/securityrole/policy/password.md similarity index 100% rename from docs/directorymanager/11.1/signin/securityrole/policy/password.md rename to docs/directorymanager/11.1/admincenter/securityrole/policy/password.md diff --git a/docs/directorymanager/11.1/signin/securityrole/policy/querydesigner.md b/docs/directorymanager/11.1/admincenter/securityrole/policy/querydesigner.md similarity index 100% rename from docs/directorymanager/11.1/signin/securityrole/policy/querydesigner.md rename to docs/directorymanager/11.1/admincenter/securityrole/policy/querydesigner.md diff --git a/docs/directorymanager/11.1/signin/securityrole/policy/search.md b/docs/directorymanager/11.1/admincenter/securityrole/policy/search.md similarity index 100% rename from docs/directorymanager/11.1/signin/securityrole/policy/search.md rename to docs/directorymanager/11.1/admincenter/securityrole/policy/search.md diff --git a/docs/directorymanager/11.1/signin/securityrole/policy/synchronize.md b/docs/directorymanager/11.1/admincenter/securityrole/policy/synchronize.md similarity index 100% rename from docs/directorymanager/11.1/signin/securityrole/policy/synchronize.md rename to docs/directorymanager/11.1/admincenter/securityrole/policy/synchronize.md diff --git a/docs/directorymanager/11.1/signin/service/_category_.json b/docs/directorymanager/11.1/admincenter/service/_category_.json similarity index 100% rename from docs/directorymanager/11.1/signin/service/_category_.json rename to docs/directorymanager/11.1/admincenter/service/_category_.json diff --git a/docs/directorymanager/11.1/signin/service/dataservice/_category_.json b/docs/directorymanager/11.1/admincenter/service/dataservice/_category_.json similarity index 100% rename from docs/directorymanager/11.1/signin/service/dataservice/_category_.json rename to docs/directorymanager/11.1/admincenter/service/dataservice/_category_.json diff --git a/docs/directorymanager/11.1/signin/service/dataservice/create.md b/docs/directorymanager/11.1/admincenter/service/dataservice/create.md similarity index 100% rename from docs/directorymanager/11.1/signin/service/dataservice/create.md rename to docs/directorymanager/11.1/admincenter/service/dataservice/create.md diff --git a/docs/directorymanager/11.1/signin/service/dataservice/manage.md b/docs/directorymanager/11.1/admincenter/service/dataservice/manage.md similarity index 100% rename from docs/directorymanager/11.1/signin/service/dataservice/manage.md rename to docs/directorymanager/11.1/admincenter/service/dataservice/manage.md diff --git a/docs/directorymanager/11.1/signin/service/dataservice/overview.md b/docs/directorymanager/11.1/admincenter/service/dataservice/overview.md similarity index 100% rename from docs/directorymanager/11.1/signin/service/dataservice/overview.md rename to docs/directorymanager/11.1/admincenter/service/dataservice/overview.md diff --git a/docs/directorymanager/11.1/signin/service/emailservice.md b/docs/directorymanager/11.1/admincenter/service/emailservice.md similarity index 100% rename from docs/directorymanager/11.1/signin/service/emailservice.md rename to docs/directorymanager/11.1/admincenter/service/emailservice.md diff --git a/docs/directorymanager/11.1/signin/service/overview.md b/docs/directorymanager/11.1/admincenter/service/overview.md similarity index 100% rename from docs/directorymanager/11.1/signin/service/overview.md rename to docs/directorymanager/11.1/admincenter/service/overview.md diff --git a/docs/directorymanager/11.1/signin/service/replicationservice.md b/docs/directorymanager/11.1/admincenter/service/replicationservice.md similarity index 100% rename from docs/directorymanager/11.1/signin/service/replicationservice.md rename to docs/directorymanager/11.1/admincenter/service/replicationservice.md diff --git a/docs/directorymanager/11.1/signin/service/schedulerservice.md b/docs/directorymanager/11.1/admincenter/service/schedulerservice.md similarity index 100% rename from docs/directorymanager/11.1/signin/service/schedulerservice.md rename to docs/directorymanager/11.1/admincenter/service/schedulerservice.md diff --git a/docs/directorymanager/11.1/signin/service/securityservice/_category_.json b/docs/directorymanager/11.1/admincenter/service/securityservice/_category_.json similarity index 100% rename from docs/directorymanager/11.1/signin/service/securityservice/_category_.json rename to docs/directorymanager/11.1/admincenter/service/securityservice/_category_.json diff --git a/docs/directorymanager/11.1/signin/service/securityservice/create.md b/docs/directorymanager/11.1/admincenter/service/securityservice/create.md similarity index 100% rename from docs/directorymanager/11.1/signin/service/securityservice/create.md rename to docs/directorymanager/11.1/admincenter/service/securityservice/create.md diff --git a/docs/directorymanager/11.1/signin/service/securityservice/manage.md b/docs/directorymanager/11.1/admincenter/service/securityservice/manage.md similarity index 100% rename from docs/directorymanager/11.1/signin/service/securityservice/manage.md rename to docs/directorymanager/11.1/admincenter/service/securityservice/manage.md diff --git a/docs/directorymanager/11.1/signin/service/securityservice/overview.md b/docs/directorymanager/11.1/admincenter/service/securityservice/overview.md similarity index 100% rename from docs/directorymanager/11.1/signin/service/securityservice/overview.md rename to docs/directorymanager/11.1/admincenter/service/securityservice/overview.md diff --git a/docs/directorymanager/11.1/signin/service/securityservice/signkeyutility.md b/docs/directorymanager/11.1/admincenter/service/securityservice/signkeyutility.md similarity index 100% rename from docs/directorymanager/11.1/signin/service/securityservice/signkeyutility.md rename to docs/directorymanager/11.1/admincenter/service/securityservice/signkeyutility.md diff --git a/docs/directorymanager/11.1/signin/signin.md b/docs/directorymanager/11.1/admincenter/signin.md similarity index 98% rename from docs/directorymanager/11.1/signin/signin.md rename to docs/directorymanager/11.1/admincenter/signin.md index b494300371..6da2b003fa 100644 --- a/docs/directorymanager/11.1/signin/signin.md +++ b/docs/directorymanager/11.1/admincenter/signin.md @@ -23,7 +23,7 @@ Use any of the following methods to connect and sign in: NOTE: To sign in using the Directory Manager provider, enter the username and password you provided for the _GroupID administrator_ on the Service Account Settings page of the Configuration Tool. See the - [Configure a New Directory Manager Server with a New or an Existing Database](/docs/directorymanager/11.1/about/configure/gidserver.md) + [Configure a New Directory Manager Server with a New or an Existing Database](/docs/directorymanager/11.1/install/configure/gidserver.md) topic. - Select an identity store and sign in using a SAML provider. This option is available if a SAML diff --git a/docs/directorymanager/11.1/signin/smsgateway/_category_.json b/docs/directorymanager/11.1/admincenter/smsgateway/_category_.json similarity index 100% rename from docs/directorymanager/11.1/signin/smsgateway/_category_.json rename to docs/directorymanager/11.1/admincenter/smsgateway/_category_.json diff --git a/docs/directorymanager/11.1/signin/smsgateway/custom/_category_.json b/docs/directorymanager/11.1/admincenter/smsgateway/custom/_category_.json similarity index 100% rename from docs/directorymanager/11.1/signin/smsgateway/custom/_category_.json rename to docs/directorymanager/11.1/admincenter/smsgateway/custom/_category_.json diff --git a/docs/directorymanager/11.1/signin/smsgateway/custom/accountid.md b/docs/directorymanager/11.1/admincenter/smsgateway/custom/accountid.md similarity index 100% rename from docs/directorymanager/11.1/signin/smsgateway/custom/accountid.md rename to docs/directorymanager/11.1/admincenter/smsgateway/custom/accountid.md diff --git a/docs/directorymanager/11.1/signin/smsgateway/custom/class/_category_.json b/docs/directorymanager/11.1/admincenter/smsgateway/custom/class/_category_.json similarity index 100% rename from docs/directorymanager/11.1/signin/smsgateway/custom/class/_category_.json rename to docs/directorymanager/11.1/admincenter/smsgateway/custom/class/_category_.json diff --git a/docs/directorymanager/11.1/signin/smsgateway/custom/class/accesscode.md b/docs/directorymanager/11.1/admincenter/smsgateway/custom/class/accesscode.md similarity index 100% rename from docs/directorymanager/11.1/signin/smsgateway/custom/class/accesscode.md rename to docs/directorymanager/11.1/admincenter/smsgateway/custom/class/accesscode.md diff --git a/docs/directorymanager/11.1/signin/smsgateway/custom/class/class.md b/docs/directorymanager/11.1/admincenter/smsgateway/custom/class/class.md similarity index 100% rename from docs/directorymanager/11.1/signin/smsgateway/custom/class/class.md rename to docs/directorymanager/11.1/admincenter/smsgateway/custom/class/class.md diff --git a/docs/directorymanager/11.1/signin/smsgateway/custom/class/class_1.md b/docs/directorymanager/11.1/admincenter/smsgateway/custom/class/class_1.md similarity index 100% rename from docs/directorymanager/11.1/signin/smsgateway/custom/class/class_1.md rename to docs/directorymanager/11.1/admincenter/smsgateway/custom/class/class_1.md diff --git a/docs/directorymanager/11.1/signin/smsgateway/custom/class/exceptionmessage.md b/docs/directorymanager/11.1/admincenter/smsgateway/custom/class/exceptionmessage.md similarity index 100% rename from docs/directorymanager/11.1/signin/smsgateway/custom/class/exceptionmessage.md rename to docs/directorymanager/11.1/admincenter/smsgateway/custom/class/exceptionmessage.md diff --git a/docs/directorymanager/11.1/signin/smsgateway/custom/class/maxlength.md b/docs/directorymanager/11.1/admincenter/smsgateway/custom/class/maxlength.md similarity index 100% rename from docs/directorymanager/11.1/signin/smsgateway/custom/class/maxlength.md rename to docs/directorymanager/11.1/admincenter/smsgateway/custom/class/maxlength.md diff --git a/docs/directorymanager/11.1/signin/smsgateway/custom/class/message.md b/docs/directorymanager/11.1/admincenter/smsgateway/custom/class/message.md similarity index 100% rename from docs/directorymanager/11.1/signin/smsgateway/custom/class/message.md rename to docs/directorymanager/11.1/admincenter/smsgateway/custom/class/message.md diff --git a/docs/directorymanager/11.1/signin/smsgateway/custom/class/message_1.md b/docs/directorymanager/11.1/admincenter/smsgateway/custom/class/message_1.md similarity index 100% rename from docs/directorymanager/11.1/signin/smsgateway/custom/class/message_1.md rename to docs/directorymanager/11.1/admincenter/smsgateway/custom/class/message_1.md diff --git a/docs/directorymanager/11.1/signin/smsgateway/custom/class/phonenumbers.md b/docs/directorymanager/11.1/admincenter/smsgateway/custom/class/phonenumbers.md similarity index 100% rename from docs/directorymanager/11.1/signin/smsgateway/custom/class/phonenumbers.md rename to docs/directorymanager/11.1/admincenter/smsgateway/custom/class/phonenumbers.md diff --git a/docs/directorymanager/11.1/signin/smsgateway/custom/class/referenceid.md b/docs/directorymanager/11.1/admincenter/smsgateway/custom/class/referenceid.md similarity index 100% rename from docs/directorymanager/11.1/signin/smsgateway/custom/class/referenceid.md rename to docs/directorymanager/11.1/admincenter/smsgateway/custom/class/referenceid.md diff --git a/docs/directorymanager/11.1/signin/smsgateway/custom/class/success.md b/docs/directorymanager/11.1/admincenter/smsgateway/custom/class/success.md similarity index 100% rename from docs/directorymanager/11.1/signin/smsgateway/custom/class/success.md rename to docs/directorymanager/11.1/admincenter/smsgateway/custom/class/success.md diff --git a/docs/directorymanager/11.1/signin/smsgateway/custom/class/validate.md b/docs/directorymanager/11.1/admincenter/smsgateway/custom/class/validate.md similarity index 100% rename from docs/directorymanager/11.1/signin/smsgateway/custom/class/validate.md rename to docs/directorymanager/11.1/admincenter/smsgateway/custom/class/validate.md diff --git a/docs/directorymanager/11.1/signin/smsgateway/custom/clone.md b/docs/directorymanager/11.1/admincenter/smsgateway/custom/clone.md similarity index 100% rename from docs/directorymanager/11.1/signin/smsgateway/custom/clone.md rename to docs/directorymanager/11.1/admincenter/smsgateway/custom/clone.md diff --git a/docs/directorymanager/11.1/signin/smsgateway/custom/overview.md b/docs/directorymanager/11.1/admincenter/smsgateway/custom/overview.md similarity index 100% rename from docs/directorymanager/11.1/signin/smsgateway/custom/overview.md rename to docs/directorymanager/11.1/admincenter/smsgateway/custom/overview.md diff --git a/docs/directorymanager/11.1/signin/smsgateway/custom/password.md b/docs/directorymanager/11.1/admincenter/smsgateway/custom/password.md similarity index 100% rename from docs/directorymanager/11.1/signin/smsgateway/custom/password.md rename to docs/directorymanager/11.1/admincenter/smsgateway/custom/password.md diff --git a/docs/directorymanager/11.1/signin/smsgateway/custom/proxydomain.md b/docs/directorymanager/11.1/admincenter/smsgateway/custom/proxydomain.md similarity index 100% rename from docs/directorymanager/11.1/signin/smsgateway/custom/proxydomain.md rename to docs/directorymanager/11.1/admincenter/smsgateway/custom/proxydomain.md diff --git a/docs/directorymanager/11.1/signin/smsgateway/custom/proxyhostname.md b/docs/directorymanager/11.1/admincenter/smsgateway/custom/proxyhostname.md similarity index 100% rename from docs/directorymanager/11.1/signin/smsgateway/custom/proxyhostname.md rename to docs/directorymanager/11.1/admincenter/smsgateway/custom/proxyhostname.md diff --git a/docs/directorymanager/11.1/signin/smsgateway/custom/proxypassword.md b/docs/directorymanager/11.1/admincenter/smsgateway/custom/proxypassword.md similarity index 100% rename from docs/directorymanager/11.1/signin/smsgateway/custom/proxypassword.md rename to docs/directorymanager/11.1/admincenter/smsgateway/custom/proxypassword.md diff --git a/docs/directorymanager/11.1/signin/smsgateway/custom/proxyport.md b/docs/directorymanager/11.1/admincenter/smsgateway/custom/proxyport.md similarity index 100% rename from docs/directorymanager/11.1/signin/smsgateway/custom/proxyport.md rename to docs/directorymanager/11.1/admincenter/smsgateway/custom/proxyport.md diff --git a/docs/directorymanager/11.1/signin/smsgateway/custom/proxyusername.md b/docs/directorymanager/11.1/admincenter/smsgateway/custom/proxyusername.md similarity index 100% rename from docs/directorymanager/11.1/signin/smsgateway/custom/proxyusername.md rename to docs/directorymanager/11.1/admincenter/smsgateway/custom/proxyusername.md diff --git a/docs/directorymanager/11.1/signin/smsgateway/custom/sendshortmessage.md b/docs/directorymanager/11.1/admincenter/smsgateway/custom/sendshortmessage.md similarity index 100% rename from docs/directorymanager/11.1/signin/smsgateway/custom/sendshortmessage.md rename to docs/directorymanager/11.1/admincenter/smsgateway/custom/sendshortmessage.md diff --git a/docs/directorymanager/11.1/signin/smsgateway/custom/testconnection.md b/docs/directorymanager/11.1/admincenter/smsgateway/custom/testconnection.md similarity index 100% rename from docs/directorymanager/11.1/signin/smsgateway/custom/testconnection.md rename to docs/directorymanager/11.1/admincenter/smsgateway/custom/testconnection.md diff --git a/docs/directorymanager/11.1/signin/smsgateway/custom/testcredentials.md b/docs/directorymanager/11.1/admincenter/smsgateway/custom/testcredentials.md similarity index 100% rename from docs/directorymanager/11.1/signin/smsgateway/custom/testcredentials.md rename to docs/directorymanager/11.1/admincenter/smsgateway/custom/testcredentials.md diff --git a/docs/directorymanager/11.1/signin/smsgateway/custom/testproxy.md b/docs/directorymanager/11.1/admincenter/smsgateway/custom/testproxy.md similarity index 100% rename from docs/directorymanager/11.1/signin/smsgateway/custom/testproxy.md rename to docs/directorymanager/11.1/admincenter/smsgateway/custom/testproxy.md diff --git a/docs/directorymanager/11.1/signin/smsgateway/custom/url.md b/docs/directorymanager/11.1/admincenter/smsgateway/custom/url.md similarity index 100% rename from docs/directorymanager/11.1/signin/smsgateway/custom/url.md rename to docs/directorymanager/11.1/admincenter/smsgateway/custom/url.md diff --git a/docs/directorymanager/11.1/signin/smsgateway/custom/userid.md b/docs/directorymanager/11.1/admincenter/smsgateway/custom/userid.md similarity index 100% rename from docs/directorymanager/11.1/signin/smsgateway/custom/userid.md rename to docs/directorymanager/11.1/admincenter/smsgateway/custom/userid.md diff --git a/docs/directorymanager/11.1/signin/smsgateway/implementcustom.md b/docs/directorymanager/11.1/admincenter/smsgateway/implementcustom.md similarity index 100% rename from docs/directorymanager/11.1/signin/smsgateway/implementcustom.md rename to docs/directorymanager/11.1/admincenter/smsgateway/implementcustom.md diff --git a/docs/directorymanager/11.1/signin/smsgateway/manage.md b/docs/directorymanager/11.1/admincenter/smsgateway/manage.md similarity index 100% rename from docs/directorymanager/11.1/signin/smsgateway/manage.md rename to docs/directorymanager/11.1/admincenter/smsgateway/manage.md diff --git a/docs/directorymanager/11.1/signin/smsgateway/overview.md b/docs/directorymanager/11.1/admincenter/smsgateway/overview.md similarity index 100% rename from docs/directorymanager/11.1/signin/smsgateway/overview.md rename to docs/directorymanager/11.1/admincenter/smsgateway/overview.md diff --git a/docs/directorymanager/11.1/signin/workflow/_category_.json b/docs/directorymanager/11.1/admincenter/workflow/_category_.json similarity index 100% rename from docs/directorymanager/11.1/signin/workflow/_category_.json rename to docs/directorymanager/11.1/admincenter/workflow/_category_.json diff --git a/docs/directorymanager/11.1/signin/workflow/advancedsettings.md b/docs/directorymanager/11.1/admincenter/workflow/advancedsettings.md similarity index 100% rename from docs/directorymanager/11.1/signin/workflow/advancedsettings.md rename to docs/directorymanager/11.1/admincenter/workflow/advancedsettings.md diff --git a/docs/directorymanager/11.1/signin/workflow/approveracceleration.md b/docs/directorymanager/11.1/admincenter/workflow/approveracceleration.md similarity index 100% rename from docs/directorymanager/11.1/signin/workflow/approveracceleration.md rename to docs/directorymanager/11.1/admincenter/workflow/approveracceleration.md diff --git a/docs/directorymanager/11.1/signin/workflow/implement.md b/docs/directorymanager/11.1/admincenter/workflow/implement.md similarity index 100% rename from docs/directorymanager/11.1/signin/workflow/implement.md rename to docs/directorymanager/11.1/admincenter/workflow/implement.md diff --git a/docs/directorymanager/11.1/signin/workflow/integrate.md b/docs/directorymanager/11.1/admincenter/workflow/integrate.md similarity index 100% rename from docs/directorymanager/11.1/signin/workflow/integrate.md rename to docs/directorymanager/11.1/admincenter/workflow/integrate.md diff --git a/docs/directorymanager/11.1/signin/workflow/overview.md b/docs/directorymanager/11.1/admincenter/workflow/overview.md similarity index 100% rename from docs/directorymanager/11.1/signin/workflow/overview.md rename to docs/directorymanager/11.1/admincenter/workflow/overview.md diff --git a/docs/directorymanager/11.1/about/_category_.json b/docs/directorymanager/11.1/install/_category_.json similarity index 100% rename from docs/directorymanager/11.1/about/_category_.json rename to docs/directorymanager/11.1/install/_category_.json diff --git a/docs/directorymanager/11.1/about/about.md b/docs/directorymanager/11.1/install/about.md similarity index 100% rename from docs/directorymanager/11.1/about/about.md rename to docs/directorymanager/11.1/install/about.md diff --git a/docs/directorymanager/11.1/about/configure/_category_.json b/docs/directorymanager/11.1/install/configure/_category_.json similarity index 100% rename from docs/directorymanager/11.1/about/configure/_category_.json rename to docs/directorymanager/11.1/install/configure/_category_.json diff --git a/docs/directorymanager/11.1/about/configure/configure.md b/docs/directorymanager/11.1/install/configure/configure.md similarity index 92% rename from docs/directorymanager/11.1/about/configure/configure.md rename to docs/directorymanager/11.1/install/configure/configure.md index b3eb271834..33e33cdf4e 100644 --- a/docs/directorymanager/11.1/about/configure/configure.md +++ b/docs/directorymanager/11.1/install/configure/configure.md @@ -11,7 +11,7 @@ You can configure Directory Managerimmediately after installing it. Step 1 – Run the Configuration Tool in one of the following ways: - To configure Directory Managerright after installation, click **Next** on the **Run Configuration - Tool** page. See the [Installation Tool](/docs/directorymanager/11.1/about/installer/install.md) topic. + Tool** page. See the [Installation Tool](/docs/directorymanager/11.1/install/installer/install.md) topic. - When Directory Manager is installed, the Configuration Tool is also installed as a separate program on the machine. Launch the Directory Manager Configuration Tool from the Windows Start screen. @@ -33,7 +33,7 @@ option. It also configures the Directory Manager Elasticsearch Service as a master node for the Elasticsearch service cluster to support load balancing. See the - [Configure a New Directory Manager Server with a New or an Existing Database](/docs/directorymanager/11.1/about/configure/gidserver.md) + [Configure a New Directory Manager Server with a New or an Existing Database](/docs/directorymanager/11.1/install/configure/gidserver.md) topic for additional information. - **Configure a new GroupID 11 server to add it into an existing GroupID 11 cluster with an existing @@ -44,5 +44,5 @@ option. This option also configures the Directory Manager Elasticsearch Service as a slave node to the master node for the Elasticsearch Service cluster configured on the Directory Manager server. See the - [Configure a new Directory Manager server to add it to an existing Directory Manager 11 cluster with an existing database](/docs/directorymanager/11.1/about/configure/database.md) + [Configure a new Directory Manager server to add it to an existing Directory Manager 11 cluster with an existing database](/docs/directorymanager/11.1/install/configure/database.md) topic for additional information. diff --git a/docs/directorymanager/11.1/about/configure/database.md b/docs/directorymanager/11.1/install/configure/database.md similarity index 96% rename from docs/directorymanager/11.1/about/configure/database.md rename to docs/directorymanager/11.1/install/configure/database.md index bcc934541c..d40dbbb354 100644 --- a/docs/directorymanager/11.1/about/configure/database.md +++ b/docs/directorymanager/11.1/install/configure/database.md @@ -16,8 +16,8 @@ master node for the Elasticsearch Service cluster configured on the Directory Ma To configure a Directory Manager server with existing database: Step 1 – On the Select to create new server or use existing server page of the Configuration Tool, -select [Configure a New Directory Manager Server with a New or an Existing Database](/docs/directorymanager/11.1/about/configure/gidserver.md) -option. See Step 3 on the [Configuration Tool](/docs/directorymanager/11.1/about/configure/configure.md) topic. +select [Configure a New Directory Manager Server with a New or an Existing Database](/docs/directorymanager/11.1/install/configure/gidserver.md) +option. See Step 3 on the [Configuration Tool](/docs/directorymanager/11.1/install/configure/configure.md) topic. Step 2 – Click **Next**. @@ -33,10 +33,10 @@ Step 4 – In the Authentication list, select an authentication mode to be used SQL Server database. Modes are: - SQL Server Authentication - To set SQL Server to work with Directory Manager using an SQL Server - account. See the [Authentication Modes](/docs/directorymanager/11.1/about/configure/setupauthentication.md) topic for + account. See the [Authentication Modes](/docs/directorymanager/11.1/install/configure/setupauthentication.md) topic for additional information. - Windows Authentication - To set SQL Server to work with Directory Manager using a Windows user - account. See the [Authentication Modes](/docs/directorymanager/11.1/about/configure/setupauthentication.md) topic for + account. See the [Authentication Modes](/docs/directorymanager/11.1/install/configure/setupauthentication.md) topic for additional details. Step 5 – Depending on the authentication mode selected, do the following: @@ -186,7 +186,7 @@ Step 17 – Click **Configure**. Step 18 – The next page displays the progress while a Directory Manager server is configured on the machine. While configuring the machine, the Configuration Tool checks the application’s signing key status and update it according to your Directory Manager environment. See the -[Update Signing Key](/docs/directorymanager/11.1/about/configure/signingkeyinfo.md) topic for information how Configuration Tool will update +[Update Signing Key](/docs/directorymanager/11.1/install/configure/signingkeyinfo.md) topic for information how Configuration Tool will update Directory Manager's Signing Key. Step 19 – This completes the configuration of Directory Manager as a slave node on your machine. diff --git a/docs/directorymanager/11.1/about/configure/gidserver.md b/docs/directorymanager/11.1/install/configure/gidserver.md similarity index 97% rename from docs/directorymanager/11.1/about/configure/gidserver.md rename to docs/directorymanager/11.1/install/configure/gidserver.md index b60e3a4f82..9f3f2a0f57 100644 --- a/docs/directorymanager/11.1/about/configure/gidserver.md +++ b/docs/directorymanager/11.1/install/configure/gidserver.md @@ -28,10 +28,10 @@ SQL Server database. Modes are: - SQL Server Authentication - To set SQL Server to work with Directory Managerusing an SQL Server account. See SQL Authentication in - [Authentication Modes](/docs/directorymanager/11.1/about/configure/setupauthentication.md) topic. + [Authentication Modes](/docs/directorymanager/11.1/install/configure/setupauthentication.md) topic. - Windows Authentication - To set SQL Server to work with Directory Managerusing a Windows user account. See Windows Authentication in in - [Authentication Modes](/docs/directorymanager/11.1/about/configure/setupauthentication.md) topic. + [Authentication Modes](/docs/directorymanager/11.1/install/configure/setupauthentication.md) topic. Step 4 – Depending on the authentication mode selected, do the following: @@ -193,7 +193,7 @@ configured on the machine. While configuring the machine, the Configuration Tool checks the application’s signing key status and update it according to your Directory Manager environment. See the -[Update Signing Key](/docs/directorymanager/11.1/about/configure/signingkeyinfo.md) topic for information how Configuration Tool will update +[Update Signing Key](/docs/directorymanager/11.1/install/configure/signingkeyinfo.md) topic for information how Configuration Tool will update Directory Manager's Signing Key. On successful configuration, the Directory Manager is successfully configured page is displayed and diff --git a/docs/directorymanager/11.1/about/configure/overview.md b/docs/directorymanager/11.1/install/configure/overview.md similarity index 100% rename from docs/directorymanager/11.1/about/configure/overview.md rename to docs/directorymanager/11.1/install/configure/overview.md diff --git a/docs/directorymanager/11.1/about/configure/setupauthentication.md b/docs/directorymanager/11.1/install/configure/setupauthentication.md similarity index 100% rename from docs/directorymanager/11.1/about/configure/setupauthentication.md rename to docs/directorymanager/11.1/install/configure/setupauthentication.md diff --git a/docs/directorymanager/11.1/about/configure/signingkeyinfo.md b/docs/directorymanager/11.1/install/configure/signingkeyinfo.md similarity index 100% rename from docs/directorymanager/11.1/about/configure/signingkeyinfo.md rename to docs/directorymanager/11.1/install/configure/signingkeyinfo.md diff --git a/docs/directorymanager/11.1/about/installer/_category_.json b/docs/directorymanager/11.1/install/installer/_category_.json similarity index 100% rename from docs/directorymanager/11.1/about/installer/_category_.json rename to docs/directorymanager/11.1/install/installer/_category_.json diff --git a/docs/directorymanager/11.1/about/installer/install.md b/docs/directorymanager/11.1/install/installer/install.md similarity index 93% rename from docs/directorymanager/11.1/about/installer/install.md rename to docs/directorymanager/11.1/install/installer/install.md index e64efb0b30..8c40d43277 100644 --- a/docs/directorymanager/11.1/about/installer/install.md +++ b/docs/directorymanager/11.1/install/installer/install.md @@ -46,5 +46,5 @@ or Click **Close** on the title bar to close the Directory ManagerInstaller and configure Directory Managerlater. -See the [Configuration Tool](/docs/directorymanager/11.1/about/configure/configure.md) topic for additional information on +See the [Configuration Tool](/docs/directorymanager/11.1/install/configure/configure.md) topic for additional information on configuring Directory Manager. diff --git a/docs/directorymanager/11.1/about/installer/installer.md b/docs/directorymanager/11.1/install/installer/installer.md similarity index 83% rename from docs/directorymanager/11.1/about/installer/installer.md rename to docs/directorymanager/11.1/install/installer/installer.md index 93f8a517d4..8fb23534a0 100644 --- a/docs/directorymanager/11.1/about/installer/installer.md +++ b/docs/directorymanager/11.1/install/installer/installer.md @@ -8,12 +8,12 @@ sidebar_position: 10 To install Directory Manager, you have to run the following tools in the given order: -- **[Preparation Tool](/docs/directorymanager/11.1/about/installer/preparationtool.md)** - Detects and instals the prerequisite software and +- **[Preparation Tool](/docs/directorymanager/11.1/install/installer/preparationtool.md)** - Detects and instals the prerequisite software and Windows features that Directory Manager requires. -- **[Installation Tool](/docs/directorymanager/11.1/about/installer/install.md)** - Installs Directory Manager. +- **[Installation Tool](/docs/directorymanager/11.1/install/installer/install.md)** - Installs Directory Manager. -- **[Configuration Tool](/docs/directorymanager/11.1/about/configure/configure.md)** - Configures Directory Manager services, +- **[Configuration Tool](/docs/directorymanager/11.1/install/configure/configure.md)** - Configures Directory Manager services, database, and other components. ## Installation Package diff --git a/docs/directorymanager/11.1/about/installer/preparationtool.md b/docs/directorymanager/11.1/install/installer/preparationtool.md similarity index 100% rename from docs/directorymanager/11.1/about/installer/preparationtool.md rename to docs/directorymanager/11.1/install/installer/preparationtool.md diff --git a/docs/directorymanager/11.1/about/installer/uninstall.md b/docs/directorymanager/11.1/install/installer/uninstall.md similarity index 100% rename from docs/directorymanager/11.1/about/installer/uninstall.md rename to docs/directorymanager/11.1/install/installer/uninstall.md diff --git a/docs/directorymanager/11.1/about/installer/whatprepinstall.md b/docs/directorymanager/11.1/install/installer/whatprepinstall.md similarity index 99% rename from docs/directorymanager/11.1/about/installer/whatprepinstall.md rename to docs/directorymanager/11.1/install/installer/whatprepinstall.md index 4ac0a1eab9..00509c8fa5 100644 --- a/docs/directorymanager/11.1/about/installer/whatprepinstall.md +++ b/docs/directorymanager/11.1/install/installer/whatprepinstall.md @@ -6,7 +6,7 @@ sidebar_position: 20 # What does the Preparation Tool Install -When the [Preparation Tool](/docs/directorymanager/11.1/about/installer/preparationtool.md) runs, it installs the following software and Windows +When the [Preparation Tool](/docs/directorymanager/11.1/install/installer/preparationtool.md) runs, it installs the following software and Windows features: | Software | Comments | diff --git a/docs/directorymanager/11.1/about/securityutility.md b/docs/directorymanager/11.1/install/securityutility.md similarity index 100% rename from docs/directorymanager/11.1/about/securityutility.md rename to docs/directorymanager/11.1/install/securityutility.md diff --git a/docs/directorymanager/11.1/about/upgrade/_category_.json b/docs/directorymanager/11.1/install/upgrade/_category_.json similarity index 100% rename from docs/directorymanager/11.1/about/upgrade/_category_.json rename to docs/directorymanager/11.1/install/upgrade/_category_.json diff --git a/docs/directorymanager/11.1/about/upgrade/backuprestore.md b/docs/directorymanager/11.1/install/upgrade/backuprestore.md similarity index 100% rename from docs/directorymanager/11.1/about/upgrade/backuprestore.md rename to docs/directorymanager/11.1/install/upgrade/backuprestore.md diff --git a/docs/directorymanager/11.1/about/upgrade/notes.md b/docs/directorymanager/11.1/install/upgrade/notes.md similarity index 100% rename from docs/directorymanager/11.1/about/upgrade/notes.md rename to docs/directorymanager/11.1/install/upgrade/notes.md diff --git a/docs/directorymanager/11.1/about/upgrade/overview.md b/docs/directorymanager/11.1/install/upgrade/overview.md similarity index 100% rename from docs/directorymanager/11.1/about/upgrade/overview.md rename to docs/directorymanager/11.1/install/upgrade/overview.md diff --git a/docs/directorymanager/11.1/about/upgrade/upgrade.md b/docs/directorymanager/11.1/install/upgrade/upgrade.md similarity index 100% rename from docs/directorymanager/11.1/about/upgrade/upgrade.md rename to docs/directorymanager/11.1/install/upgrade/upgrade.md diff --git a/docs/directorymanager/11.1/managementshell/smartgroup/upgradegroup.md b/docs/directorymanager/11.1/managementshell/smartgroup/upgradegroup.md index 48a4d9d7e8..5a55c4c7db 100644 --- a/docs/directorymanager/11.1/managementshell/smartgroup/upgradegroup.md +++ b/docs/directorymanager/11.1/managementshell/smartgroup/upgradegroup.md @@ -10,7 +10,7 @@ The Upgrade-Group commandlet upgrades managed (Smart Groups and Dynasties) and n GroupID 10 to Directory Manager 11.1 version. Before running this commandlet, make sure the configurations and history have been upgraded through the Directory Manager Upgrade wizard, only then this commandlet will upgrade the specified groups and their history successfully. See the -[Upgrade to Directory Manager 11](/docs/directorymanager/11.1/about/upgrade/upgrade.md) topic for additional information +[Upgrade to Directory Manager 11](/docs/directorymanager/11.1/install/upgrade/upgrade.md) topic for additional information on upgrade. ## Syntax diff --git a/docs/directorymanager/11.1/welcome/_category_.json b/docs/directorymanager/11.1/portal/_category_.json similarity index 100% rename from docs/directorymanager/11.1/welcome/_category_.json rename to docs/directorymanager/11.1/portal/_category_.json diff --git a/docs/directorymanager/11.1/welcome/dashboard.md b/docs/directorymanager/11.1/portal/dashboard.md similarity index 100% rename from docs/directorymanager/11.1/welcome/dashboard.md rename to docs/directorymanager/11.1/portal/dashboard.md diff --git a/docs/directorymanager/11.1/welcome/dashboard/_category_.json b/docs/directorymanager/11.1/portal/dashboard/_category_.json similarity index 100% rename from docs/directorymanager/11.1/welcome/dashboard/_category_.json rename to docs/directorymanager/11.1/portal/dashboard/_category_.json diff --git a/docs/directorymanager/11.1/welcome/dashboard/computer.md b/docs/directorymanager/11.1/portal/dashboard/computer.md similarity index 100% rename from docs/directorymanager/11.1/welcome/dashboard/computer.md rename to docs/directorymanager/11.1/portal/dashboard/computer.md diff --git a/docs/directorymanager/11.1/welcome/dashboard/contact.md b/docs/directorymanager/11.1/portal/dashboard/contact.md similarity index 100% rename from docs/directorymanager/11.1/welcome/dashboard/contact.md rename to docs/directorymanager/11.1/portal/dashboard/contact.md diff --git a/docs/directorymanager/11.1/welcome/dashboard/dashboard.md b/docs/directorymanager/11.1/portal/dashboard/dashboard.md similarity index 100% rename from docs/directorymanager/11.1/welcome/dashboard/dashboard.md rename to docs/directorymanager/11.1/portal/dashboard/dashboard.md diff --git a/docs/directorymanager/11.1/welcome/dashboard/generate.md b/docs/directorymanager/11.1/portal/dashboard/generate.md similarity index 100% rename from docs/directorymanager/11.1/welcome/dashboard/generate.md rename to docs/directorymanager/11.1/portal/dashboard/generate.md diff --git a/docs/directorymanager/11.1/welcome/dashboard/group.md b/docs/directorymanager/11.1/portal/dashboard/group.md similarity index 100% rename from docs/directorymanager/11.1/welcome/dashboard/group.md rename to docs/directorymanager/11.1/portal/dashboard/group.md diff --git a/docs/directorymanager/11.1/welcome/dashboard/manage.md b/docs/directorymanager/11.1/portal/dashboard/manage.md similarity index 100% rename from docs/directorymanager/11.1/welcome/dashboard/manage.md rename to docs/directorymanager/11.1/portal/dashboard/manage.md diff --git a/docs/directorymanager/11.1/welcome/dashboard/user.md b/docs/directorymanager/11.1/portal/dashboard/user.md similarity index 100% rename from docs/directorymanager/11.1/welcome/dashboard/user.md rename to docs/directorymanager/11.1/portal/dashboard/user.md diff --git a/docs/directorymanager/11.1/welcome/datasourceapis/_category_.json b/docs/directorymanager/11.1/portal/datasourceapis/_category_.json similarity index 100% rename from docs/directorymanager/11.1/welcome/datasourceapis/_category_.json rename to docs/directorymanager/11.1/portal/datasourceapis/_category_.json diff --git a/docs/directorymanager/11.1/welcome/datasourceapis/createds/_category_.json b/docs/directorymanager/11.1/portal/datasourceapis/createds/_category_.json similarity index 100% rename from docs/directorymanager/11.1/welcome/datasourceapis/createds/_category_.json rename to docs/directorymanager/11.1/portal/datasourceapis/createds/_category_.json diff --git a/docs/directorymanager/11.1/welcome/datasourceapis/createds/createds.md b/docs/directorymanager/11.1/portal/datasourceapis/createds/createds.md similarity index 100% rename from docs/directorymanager/11.1/welcome/datasourceapis/createds/createds.md rename to docs/directorymanager/11.1/portal/datasourceapis/createds/createds.md diff --git a/docs/directorymanager/11.1/welcome/datasourceapis/createds/dsaccess.md b/docs/directorymanager/11.1/portal/datasourceapis/createds/dsaccess.md similarity index 100% rename from docs/directorymanager/11.1/welcome/datasourceapis/createds/dsaccess.md rename to docs/directorymanager/11.1/portal/datasourceapis/createds/dsaccess.md diff --git a/docs/directorymanager/11.1/welcome/datasourceapis/createds/dsexcel.md b/docs/directorymanager/11.1/portal/datasourceapis/createds/dsexcel.md similarity index 100% rename from docs/directorymanager/11.1/welcome/datasourceapis/createds/dsexcel.md rename to docs/directorymanager/11.1/portal/datasourceapis/createds/dsexcel.md diff --git a/docs/directorymanager/11.1/welcome/datasourceapis/createds/dsodbc.md b/docs/directorymanager/11.1/portal/datasourceapis/createds/dsodbc.md similarity index 100% rename from docs/directorymanager/11.1/welcome/datasourceapis/createds/dsodbc.md rename to docs/directorymanager/11.1/portal/datasourceapis/createds/dsodbc.md diff --git a/docs/directorymanager/11.1/welcome/datasourceapis/createds/dsoracle.md b/docs/directorymanager/11.1/portal/datasourceapis/createds/dsoracle.md similarity index 100% rename from docs/directorymanager/11.1/welcome/datasourceapis/createds/dsoracle.md rename to docs/directorymanager/11.1/portal/datasourceapis/createds/dsoracle.md diff --git a/docs/directorymanager/11.1/welcome/datasourceapis/createds/dssql.md b/docs/directorymanager/11.1/portal/datasourceapis/createds/dssql.md similarity index 100% rename from docs/directorymanager/11.1/welcome/datasourceapis/createds/dssql.md rename to docs/directorymanager/11.1/portal/datasourceapis/createds/dssql.md diff --git a/docs/directorymanager/11.1/welcome/datasourceapis/createds/dstext.md b/docs/directorymanager/11.1/portal/datasourceapis/createds/dstext.md similarity index 100% rename from docs/directorymanager/11.1/welcome/datasourceapis/createds/dstext.md rename to docs/directorymanager/11.1/portal/datasourceapis/createds/dstext.md diff --git a/docs/directorymanager/11.1/welcome/datasourceapis/datasourceapis.md b/docs/directorymanager/11.1/portal/datasourceapis/datasourceapis.md similarity index 100% rename from docs/directorymanager/11.1/welcome/datasourceapis/datasourceapis.md rename to docs/directorymanager/11.1/portal/datasourceapis/datasourceapis.md diff --git a/docs/directorymanager/11.1/welcome/datasourceapis/deleteds.md b/docs/directorymanager/11.1/portal/datasourceapis/deleteds.md similarity index 100% rename from docs/directorymanager/11.1/welcome/datasourceapis/deleteds.md rename to docs/directorymanager/11.1/portal/datasourceapis/deleteds.md diff --git a/docs/directorymanager/11.1/welcome/datasourceapis/gefsmdtype.md b/docs/directorymanager/11.1/portal/datasourceapis/gefsmdtype.md similarity index 100% rename from docs/directorymanager/11.1/welcome/datasourceapis/gefsmdtype.md rename to docs/directorymanager/11.1/portal/datasourceapis/gefsmdtype.md diff --git a/docs/directorymanager/11.1/welcome/datasourceapis/getallds.md b/docs/directorymanager/11.1/portal/datasourceapis/getallds.md similarity index 100% rename from docs/directorymanager/11.1/welcome/datasourceapis/getallds.md rename to docs/directorymanager/11.1/portal/datasourceapis/getallds.md diff --git a/docs/directorymanager/11.1/welcome/datasourceapis/getalldstype.md b/docs/directorymanager/11.1/portal/datasourceapis/getalldstype.md similarity index 100% rename from docs/directorymanager/11.1/welcome/datasourceapis/getalldstype.md rename to docs/directorymanager/11.1/portal/datasourceapis/getalldstype.md diff --git a/docs/directorymanager/11.1/welcome/datasourceapis/getds.md b/docs/directorymanager/11.1/portal/datasourceapis/getds.md similarity index 100% rename from docs/directorymanager/11.1/welcome/datasourceapis/getds.md rename to docs/directorymanager/11.1/portal/datasourceapis/getds.md diff --git a/docs/directorymanager/11.1/welcome/datasourceapis/getdsparameter.md b/docs/directorymanager/11.1/portal/datasourceapis/getdsparameter.md similarity index 100% rename from docs/directorymanager/11.1/welcome/datasourceapis/getdsparameter.md rename to docs/directorymanager/11.1/portal/datasourceapis/getdsparameter.md diff --git a/docs/directorymanager/11.1/welcome/datasourceapis/getdspo.md b/docs/directorymanager/11.1/portal/datasourceapis/getdspo.md similarity index 100% rename from docs/directorymanager/11.1/welcome/datasourceapis/getdspo.md rename to docs/directorymanager/11.1/portal/datasourceapis/getdspo.md diff --git a/docs/directorymanager/11.1/welcome/datasourceapis/getdstypeid.md b/docs/directorymanager/11.1/portal/datasourceapis/getdstypeid.md similarity index 100% rename from docs/directorymanager/11.1/welcome/datasourceapis/getdstypeid.md rename to docs/directorymanager/11.1/portal/datasourceapis/getdstypeid.md diff --git a/docs/directorymanager/11.1/welcome/datasourceapis/getdstypename.md b/docs/directorymanager/11.1/portal/datasourceapis/getdstypename.md similarity index 100% rename from docs/directorymanager/11.1/welcome/datasourceapis/getdstypename.md rename to docs/directorymanager/11.1/portal/datasourceapis/getdstypename.md diff --git a/docs/directorymanager/11.1/welcome/datasourceapis/getfilterds.md b/docs/directorymanager/11.1/portal/datasourceapis/getfilterds.md similarity index 100% rename from docs/directorymanager/11.1/welcome/datasourceapis/getfilterds.md rename to docs/directorymanager/11.1/portal/datasourceapis/getfilterds.md diff --git a/docs/directorymanager/11.1/welcome/datasourceapis/getfntype.md b/docs/directorymanager/11.1/portal/datasourceapis/getfntype.md similarity index 100% rename from docs/directorymanager/11.1/welcome/datasourceapis/getfntype.md rename to docs/directorymanager/11.1/portal/datasourceapis/getfntype.md diff --git a/docs/directorymanager/11.1/welcome/datasourceapis/getmd.md b/docs/directorymanager/11.1/portal/datasourceapis/getmd.md similarity index 100% rename from docs/directorymanager/11.1/welcome/datasourceapis/getmd.md rename to docs/directorymanager/11.1/portal/datasourceapis/getmd.md diff --git a/docs/directorymanager/11.1/welcome/datasourceapis/getmdtypest.md b/docs/directorymanager/11.1/portal/datasourceapis/getmdtypest.md similarity index 100% rename from docs/directorymanager/11.1/welcome/datasourceapis/getmdtypest.md rename to docs/directorymanager/11.1/portal/datasourceapis/getmdtypest.md diff --git a/docs/directorymanager/11.1/welcome/datasourceapis/parsecs.md b/docs/directorymanager/11.1/portal/datasourceapis/parsecs.md similarity index 100% rename from docs/directorymanager/11.1/welcome/datasourceapis/parsecs.md rename to docs/directorymanager/11.1/portal/datasourceapis/parsecs.md diff --git a/docs/directorymanager/11.1/welcome/datasourceapis/updateds.md b/docs/directorymanager/11.1/portal/datasourceapis/updateds.md similarity index 100% rename from docs/directorymanager/11.1/welcome/datasourceapis/updateds.md rename to docs/directorymanager/11.1/portal/datasourceapis/updateds.md diff --git a/docs/directorymanager/11.1/welcome/datasourceapis/validatedc.md b/docs/directorymanager/11.1/portal/datasourceapis/validatedc.md similarity index 100% rename from docs/directorymanager/11.1/welcome/datasourceapis/validatedc.md rename to docs/directorymanager/11.1/portal/datasourceapis/validatedc.md diff --git a/docs/directorymanager/11.1/welcome/entitlement/_category_.json b/docs/directorymanager/11.1/portal/entitlement/_category_.json similarity index 100% rename from docs/directorymanager/11.1/welcome/entitlement/_category_.json rename to docs/directorymanager/11.1/portal/entitlement/_category_.json diff --git a/docs/directorymanager/11.1/welcome/entitlement/fileservers.md b/docs/directorymanager/11.1/portal/entitlement/fileservers.md similarity index 100% rename from docs/directorymanager/11.1/welcome/entitlement/fileservers.md rename to docs/directorymanager/11.1/portal/entitlement/fileservers.md diff --git a/docs/directorymanager/11.1/welcome/entitlement/overview.md b/docs/directorymanager/11.1/portal/entitlement/overview.md similarity index 100% rename from docs/directorymanager/11.1/welcome/entitlement/overview.md rename to docs/directorymanager/11.1/portal/entitlement/overview.md diff --git a/docs/directorymanager/11.1/welcome/entitlement/sharepointsites.md b/docs/directorymanager/11.1/portal/entitlement/sharepointsites.md similarity index 100% rename from docs/directorymanager/11.1/welcome/entitlement/sharepointsites.md rename to docs/directorymanager/11.1/portal/entitlement/sharepointsites.md diff --git a/docs/directorymanager/11.1/welcome/generalfeatures/_category_.json b/docs/directorymanager/11.1/portal/generalfeatures/_category_.json similarity index 100% rename from docs/directorymanager/11.1/welcome/generalfeatures/_category_.json rename to docs/directorymanager/11.1/portal/generalfeatures/_category_.json diff --git a/docs/directorymanager/11.1/welcome/generalfeatures/find.md b/docs/directorymanager/11.1/portal/generalfeatures/find.md similarity index 100% rename from docs/directorymanager/11.1/welcome/generalfeatures/find.md rename to docs/directorymanager/11.1/portal/generalfeatures/find.md diff --git a/docs/directorymanager/11.1/welcome/generalfeatures/generalfeatures.md b/docs/directorymanager/11.1/portal/generalfeatures/generalfeatures.md similarity index 100% rename from docs/directorymanager/11.1/welcome/generalfeatures/generalfeatures.md rename to docs/directorymanager/11.1/portal/generalfeatures/generalfeatures.md diff --git a/docs/directorymanager/11.1/welcome/generalfeatures/portal.md b/docs/directorymanager/11.1/portal/generalfeatures/portal.md similarity index 100% rename from docs/directorymanager/11.1/welcome/generalfeatures/portal.md rename to docs/directorymanager/11.1/portal/generalfeatures/portal.md diff --git a/docs/directorymanager/11.1/welcome/generalfeatures/querysearch.md b/docs/directorymanager/11.1/portal/generalfeatures/querysearch.md similarity index 100% rename from docs/directorymanager/11.1/welcome/generalfeatures/querysearch.md rename to docs/directorymanager/11.1/portal/generalfeatures/querysearch.md diff --git a/docs/directorymanager/11.1/welcome/generalfeatures/search.md b/docs/directorymanager/11.1/portal/generalfeatures/search.md similarity index 100% rename from docs/directorymanager/11.1/welcome/generalfeatures/search.md rename to docs/directorymanager/11.1/portal/generalfeatures/search.md diff --git a/docs/directorymanager/11.1/welcome/generalfeatures/toolbar.md b/docs/directorymanager/11.1/portal/generalfeatures/toolbar.md similarity index 100% rename from docs/directorymanager/11.1/welcome/generalfeatures/toolbar.md rename to docs/directorymanager/11.1/portal/generalfeatures/toolbar.md diff --git a/docs/directorymanager/11.1/welcome/generalfeatures/user.md b/docs/directorymanager/11.1/portal/generalfeatures/user.md similarity index 100% rename from docs/directorymanager/11.1/welcome/generalfeatures/user.md rename to docs/directorymanager/11.1/portal/generalfeatures/user.md diff --git a/docs/directorymanager/11.1/welcome/group/_category_.json b/docs/directorymanager/11.1/portal/group/_category_.json similarity index 100% rename from docs/directorymanager/11.1/welcome/group/_category_.json rename to docs/directorymanager/11.1/portal/group/_category_.json diff --git a/docs/directorymanager/11.1/welcome/group/allgroups/_category_.json b/docs/directorymanager/11.1/portal/group/allgroups/_category_.json similarity index 100% rename from docs/directorymanager/11.1/welcome/group/allgroups/_category_.json rename to docs/directorymanager/11.1/portal/group/allgroups/_category_.json diff --git a/docs/directorymanager/11.1/welcome/group/allgroups/alldynasties.md b/docs/directorymanager/11.1/portal/group/allgroups/alldynasties.md similarity index 100% rename from docs/directorymanager/11.1/welcome/group/allgroups/alldynasties.md rename to docs/directorymanager/11.1/portal/group/allgroups/alldynasties.md diff --git a/docs/directorymanager/11.1/welcome/group/allgroups/allexpiredgroups.md b/docs/directorymanager/11.1/portal/group/allgroups/allexpiredgroups.md similarity index 100% rename from docs/directorymanager/11.1/welcome/group/allgroups/allexpiredgroups.md rename to docs/directorymanager/11.1/portal/group/allgroups/allexpiredgroups.md diff --git a/docs/directorymanager/11.1/welcome/group/allgroups/allexpiringgroups.md b/docs/directorymanager/11.1/portal/group/allgroups/allexpiringgroups.md similarity index 100% rename from docs/directorymanager/11.1/welcome/group/allgroups/allexpiringgroups.md rename to docs/directorymanager/11.1/portal/group/allgroups/allexpiringgroups.md diff --git a/docs/directorymanager/11.1/welcome/group/allgroups/allgroups.md b/docs/directorymanager/11.1/portal/group/allgroups/allgroups.md similarity index 100% rename from docs/directorymanager/11.1/welcome/group/allgroups/allgroups.md rename to docs/directorymanager/11.1/portal/group/allgroups/allgroups.md diff --git a/docs/directorymanager/11.1/welcome/group/allgroups/allsmartgroups.md b/docs/directorymanager/11.1/portal/group/allgroups/allsmartgroups.md similarity index 100% rename from docs/directorymanager/11.1/welcome/group/allgroups/allsmartgroups.md rename to docs/directorymanager/11.1/portal/group/allgroups/allsmartgroups.md diff --git a/docs/directorymanager/11.1/welcome/group/allgroups/passwordexpirygroups.md b/docs/directorymanager/11.1/portal/group/allgroups/passwordexpirygroups.md similarity index 100% rename from docs/directorymanager/11.1/welcome/group/allgroups/passwordexpirygroups.md rename to docs/directorymanager/11.1/portal/group/allgroups/passwordexpirygroups.md diff --git a/docs/directorymanager/11.1/welcome/group/allgroups/privategroups.md b/docs/directorymanager/11.1/portal/group/allgroups/privategroups.md similarity index 100% rename from docs/directorymanager/11.1/welcome/group/allgroups/privategroups.md rename to docs/directorymanager/11.1/portal/group/allgroups/privategroups.md diff --git a/docs/directorymanager/11.1/welcome/group/allgroups/publicgroups.md b/docs/directorymanager/11.1/portal/group/allgroups/publicgroups.md similarity index 100% rename from docs/directorymanager/11.1/welcome/group/allgroups/publicgroups.md rename to docs/directorymanager/11.1/portal/group/allgroups/publicgroups.md diff --git a/docs/directorymanager/11.1/welcome/group/allgroups/semiprivategroups.md b/docs/directorymanager/11.1/portal/group/allgroups/semiprivategroups.md similarity index 100% rename from docs/directorymanager/11.1/welcome/group/allgroups/semiprivategroups.md rename to docs/directorymanager/11.1/portal/group/allgroups/semiprivategroups.md diff --git a/docs/directorymanager/11.1/welcome/group/allgroups/teams.md b/docs/directorymanager/11.1/portal/group/allgroups/teams.md similarity index 100% rename from docs/directorymanager/11.1/welcome/group/allgroups/teams.md rename to docs/directorymanager/11.1/portal/group/allgroups/teams.md diff --git a/docs/directorymanager/11.1/welcome/group/create.md b/docs/directorymanager/11.1/portal/group/create.md similarity index 100% rename from docs/directorymanager/11.1/welcome/group/create.md rename to docs/directorymanager/11.1/portal/group/create.md diff --git a/docs/directorymanager/11.1/welcome/group/create/AD/_category_.json b/docs/directorymanager/11.1/portal/group/create/AD/_category_.json similarity index 100% rename from docs/directorymanager/11.1/welcome/group/create/AD/_category_.json rename to docs/directorymanager/11.1/portal/group/create/AD/_category_.json diff --git a/docs/directorymanager/11.1/welcome/group/create/AD/general.md b/docs/directorymanager/11.1/portal/group/create/AD/general.md similarity index 100% rename from docs/directorymanager/11.1/welcome/group/create/AD/general.md rename to docs/directorymanager/11.1/portal/group/create/AD/general.md diff --git a/docs/directorymanager/11.1/welcome/group/create/AD/group.md b/docs/directorymanager/11.1/portal/group/create/AD/group.md similarity index 100% rename from docs/directorymanager/11.1/welcome/group/create/AD/group.md rename to docs/directorymanager/11.1/portal/group/create/AD/group.md diff --git a/docs/directorymanager/11.1/welcome/group/create/AD/members.md b/docs/directorymanager/11.1/portal/group/create/AD/members.md similarity index 100% rename from docs/directorymanager/11.1/welcome/group/create/AD/members.md rename to docs/directorymanager/11.1/portal/group/create/AD/members.md diff --git a/docs/directorymanager/11.1/welcome/group/create/AD/owners.md b/docs/directorymanager/11.1/portal/group/create/AD/owners.md similarity index 100% rename from docs/directorymanager/11.1/welcome/group/create/AD/owners.md rename to docs/directorymanager/11.1/portal/group/create/AD/owners.md diff --git a/docs/directorymanager/11.1/welcome/group/create/AD/smartgroup.md b/docs/directorymanager/11.1/portal/group/create/AD/smartgroup.md similarity index 100% rename from docs/directorymanager/11.1/welcome/group/create/AD/smartgroup.md rename to docs/directorymanager/11.1/portal/group/create/AD/smartgroup.md diff --git a/docs/directorymanager/11.1/welcome/group/create/EntraID/_category_.json b/docs/directorymanager/11.1/portal/group/create/EntraID/_category_.json similarity index 100% rename from docs/directorymanager/11.1/welcome/group/create/EntraID/_category_.json rename to docs/directorymanager/11.1/portal/group/create/EntraID/_category_.json diff --git a/docs/directorymanager/11.1/welcome/group/create/EntraID/general.md b/docs/directorymanager/11.1/portal/group/create/EntraID/general.md similarity index 100% rename from docs/directorymanager/11.1/welcome/group/create/EntraID/general.md rename to docs/directorymanager/11.1/portal/group/create/EntraID/general.md diff --git a/docs/directorymanager/11.1/welcome/group/create/EntraID/group.md b/docs/directorymanager/11.1/portal/group/create/EntraID/group.md similarity index 100% rename from docs/directorymanager/11.1/welcome/group/create/EntraID/group.md rename to docs/directorymanager/11.1/portal/group/create/EntraID/group.md diff --git a/docs/directorymanager/11.1/welcome/group/create/_category_.json b/docs/directorymanager/11.1/portal/group/create/_category_.json similarity index 100% rename from docs/directorymanager/11.1/welcome/group/create/_category_.json rename to docs/directorymanager/11.1/portal/group/create/_category_.json diff --git a/docs/directorymanager/11.1/welcome/group/create/grouptype.md b/docs/directorymanager/11.1/portal/group/create/grouptype.md similarity index 100% rename from docs/directorymanager/11.1/welcome/group/create/grouptype.md rename to docs/directorymanager/11.1/portal/group/create/grouptype.md diff --git a/docs/directorymanager/11.1/welcome/group/create/overview.md b/docs/directorymanager/11.1/portal/group/create/overview.md similarity index 100% rename from docs/directorymanager/11.1/welcome/group/create/overview.md rename to docs/directorymanager/11.1/portal/group/create/overview.md diff --git a/docs/directorymanager/11.1/welcome/group/dynasty/AD/_category_.json b/docs/directorymanager/11.1/portal/group/dynasty/AD/_category_.json similarity index 100% rename from docs/directorymanager/11.1/welcome/group/dynasty/AD/_category_.json rename to docs/directorymanager/11.1/portal/group/dynasty/AD/_category_.json diff --git a/docs/directorymanager/11.1/welcome/group/dynasty/AD/createdynasty.md b/docs/directorymanager/11.1/portal/group/dynasty/AD/createdynasty.md similarity index 100% rename from docs/directorymanager/11.1/welcome/group/dynasty/AD/createdynasty.md rename to docs/directorymanager/11.1/portal/group/dynasty/AD/createdynasty.md diff --git a/docs/directorymanager/11.1/welcome/group/dynasty/AD/dynastyoptionsmanagerial.md b/docs/directorymanager/11.1/portal/group/dynasty/AD/dynastyoptionsmanagerial.md similarity index 100% rename from docs/directorymanager/11.1/welcome/group/dynasty/AD/dynastyoptionsmanagerial.md rename to docs/directorymanager/11.1/portal/group/dynasty/AD/dynastyoptionsmanagerial.md diff --git a/docs/directorymanager/11.1/welcome/group/dynasty/AD/dynastyoptionsorggeocus.md b/docs/directorymanager/11.1/portal/group/dynasty/AD/dynastyoptionsorggeocus.md similarity index 100% rename from docs/directorymanager/11.1/welcome/group/dynasty/AD/dynastyoptionsorggeocus.md rename to docs/directorymanager/11.1/portal/group/dynasty/AD/dynastyoptionsorggeocus.md diff --git a/docs/directorymanager/11.1/welcome/group/dynasty/EntraID/_category_.json b/docs/directorymanager/11.1/portal/group/dynasty/EntraID/_category_.json similarity index 100% rename from docs/directorymanager/11.1/welcome/group/dynasty/EntraID/_category_.json rename to docs/directorymanager/11.1/portal/group/dynasty/EntraID/_category_.json diff --git a/docs/directorymanager/11.1/welcome/group/dynasty/EntraID/createdynasty.md b/docs/directorymanager/11.1/portal/group/dynasty/EntraID/createdynasty.md similarity index 100% rename from docs/directorymanager/11.1/welcome/group/dynasty/EntraID/createdynasty.md rename to docs/directorymanager/11.1/portal/group/dynasty/EntraID/createdynasty.md diff --git a/docs/directorymanager/11.1/welcome/group/dynasty/EntraID/general.md b/docs/directorymanager/11.1/portal/group/dynasty/EntraID/general.md similarity index 100% rename from docs/directorymanager/11.1/welcome/group/dynasty/EntraID/general.md rename to docs/directorymanager/11.1/portal/group/dynasty/EntraID/general.md diff --git a/docs/directorymanager/11.1/welcome/group/dynasty/_category_.json b/docs/directorymanager/11.1/portal/group/dynasty/_category_.json similarity index 100% rename from docs/directorymanager/11.1/welcome/group/dynasty/_category_.json rename to docs/directorymanager/11.1/portal/group/dynasty/_category_.json diff --git a/docs/directorymanager/11.1/welcome/group/dynasty/overview.md b/docs/directorymanager/11.1/portal/group/dynasty/overview.md similarity index 100% rename from docs/directorymanager/11.1/welcome/group/dynasty/overview.md rename to docs/directorymanager/11.1/portal/group/dynasty/overview.md diff --git a/docs/directorymanager/11.1/welcome/group/mygroups/_category_.json b/docs/directorymanager/11.1/portal/group/mygroups/_category_.json similarity index 100% rename from docs/directorymanager/11.1/welcome/group/mygroups/_category_.json rename to docs/directorymanager/11.1/portal/group/mygroups/_category_.json diff --git a/docs/directorymanager/11.1/welcome/group/mygroups/mydeletedgroups.md b/docs/directorymanager/11.1/portal/group/mygroups/mydeletedgroups.md similarity index 100% rename from docs/directorymanager/11.1/welcome/group/mygroups/mydeletedgroups.md rename to docs/directorymanager/11.1/portal/group/mygroups/mydeletedgroups.md diff --git a/docs/directorymanager/11.1/welcome/group/mygroups/mydynasties.md b/docs/directorymanager/11.1/portal/group/mygroups/mydynasties.md similarity index 100% rename from docs/directorymanager/11.1/welcome/group/mygroups/mydynasties.md rename to docs/directorymanager/11.1/portal/group/mygroups/mydynasties.md diff --git a/docs/directorymanager/11.1/welcome/group/mygroups/myexpiredgroups.md b/docs/directorymanager/11.1/portal/group/mygroups/myexpiredgroups.md similarity index 100% rename from docs/directorymanager/11.1/welcome/group/mygroups/myexpiredgroups.md rename to docs/directorymanager/11.1/portal/group/mygroups/myexpiredgroups.md diff --git a/docs/directorymanager/11.1/welcome/group/mygroups/myexpiringgroups.md b/docs/directorymanager/11.1/portal/group/mygroups/myexpiringgroups.md similarity index 100% rename from docs/directorymanager/11.1/welcome/group/mygroups/myexpiringgroups.md rename to docs/directorymanager/11.1/portal/group/mygroups/myexpiringgroups.md diff --git a/docs/directorymanager/11.1/welcome/group/mygroups/mygroups.md b/docs/directorymanager/11.1/portal/group/mygroups/mygroups.md similarity index 100% rename from docs/directorymanager/11.1/welcome/group/mygroups/mygroups.md rename to docs/directorymanager/11.1/portal/group/mygroups/mygroups.md diff --git a/docs/directorymanager/11.1/welcome/group/mygroups/mymemberships.md b/docs/directorymanager/11.1/portal/group/mygroups/mymemberships.md similarity index 100% rename from docs/directorymanager/11.1/welcome/group/mygroups/mymemberships.md rename to docs/directorymanager/11.1/portal/group/mygroups/mymemberships.md diff --git a/docs/directorymanager/11.1/welcome/group/mygroups/mysmartgroups.md b/docs/directorymanager/11.1/portal/group/mygroups/mysmartgroups.md similarity index 100% rename from docs/directorymanager/11.1/welcome/group/mygroups/mysmartgroups.md rename to docs/directorymanager/11.1/portal/group/mygroups/mysmartgroups.md diff --git a/docs/directorymanager/11.1/welcome/group/mygroups/myteams.md b/docs/directorymanager/11.1/portal/group/mygroups/myteams.md similarity index 100% rename from docs/directorymanager/11.1/welcome/group/mygroups/myteams.md rename to docs/directorymanager/11.1/portal/group/mygroups/myteams.md diff --git a/docs/directorymanager/11.1/welcome/group/overview.md b/docs/directorymanager/11.1/portal/group/overview.md similarity index 100% rename from docs/directorymanager/11.1/welcome/group/overview.md rename to docs/directorymanager/11.1/portal/group/overview.md diff --git a/docs/directorymanager/11.1/welcome/group/properties/_category_.json b/docs/directorymanager/11.1/portal/group/properties/_category_.json similarity index 100% rename from docs/directorymanager/11.1/welcome/group/properties/_category_.json rename to docs/directorymanager/11.1/portal/group/properties/_category_.json diff --git a/docs/directorymanager/11.1/welcome/group/properties/advanced.md b/docs/directorymanager/11.1/portal/group/properties/advanced.md similarity index 100% rename from docs/directorymanager/11.1/welcome/group/properties/advanced.md rename to docs/directorymanager/11.1/portal/group/properties/advanced.md diff --git a/docs/directorymanager/11.1/welcome/group/properties/attributes.md b/docs/directorymanager/11.1/portal/group/properties/attributes.md similarity index 100% rename from docs/directorymanager/11.1/welcome/group/properties/attributes.md rename to docs/directorymanager/11.1/portal/group/properties/attributes.md diff --git a/docs/directorymanager/11.1/welcome/group/properties/channels.md b/docs/directorymanager/11.1/portal/group/properties/channels.md similarity index 100% rename from docs/directorymanager/11.1/welcome/group/properties/channels.md rename to docs/directorymanager/11.1/portal/group/properties/channels.md diff --git a/docs/directorymanager/11.1/welcome/group/properties/deliveryrestrictions.md b/docs/directorymanager/11.1/portal/group/properties/deliveryrestrictions.md similarity index 100% rename from docs/directorymanager/11.1/welcome/group/properties/deliveryrestrictions.md rename to docs/directorymanager/11.1/portal/group/properties/deliveryrestrictions.md diff --git a/docs/directorymanager/11.1/welcome/group/properties/dynastyoptions.md b/docs/directorymanager/11.1/portal/group/properties/dynastyoptions.md similarity index 100% rename from docs/directorymanager/11.1/welcome/group/properties/dynastyoptions.md rename to docs/directorymanager/11.1/portal/group/properties/dynastyoptions.md diff --git a/docs/directorymanager/11.1/welcome/group/properties/email.md b/docs/directorymanager/11.1/portal/group/properties/email.md similarity index 100% rename from docs/directorymanager/11.1/welcome/group/properties/email.md rename to docs/directorymanager/11.1/portal/group/properties/email.md diff --git a/docs/directorymanager/11.1/welcome/group/properties/entitlements.md b/docs/directorymanager/11.1/portal/group/properties/entitlements.md similarity index 100% rename from docs/directorymanager/11.1/welcome/group/properties/entitlements.md rename to docs/directorymanager/11.1/portal/group/properties/entitlements.md diff --git a/docs/directorymanager/11.1/welcome/group/properties/general.md b/docs/directorymanager/11.1/portal/group/properties/general.md similarity index 100% rename from docs/directorymanager/11.1/welcome/group/properties/general.md rename to docs/directorymanager/11.1/portal/group/properties/general.md diff --git a/docs/directorymanager/11.1/welcome/group/properties/history.md b/docs/directorymanager/11.1/portal/group/properties/history.md similarity index 100% rename from docs/directorymanager/11.1/welcome/group/properties/history.md rename to docs/directorymanager/11.1/portal/group/properties/history.md diff --git a/docs/directorymanager/11.1/welcome/group/properties/importadditionalowners.md b/docs/directorymanager/11.1/portal/group/properties/importadditionalowners.md similarity index 100% rename from docs/directorymanager/11.1/welcome/group/properties/importadditionalowners.md rename to docs/directorymanager/11.1/portal/group/properties/importadditionalowners.md diff --git a/docs/directorymanager/11.1/welcome/group/properties/importmembers.md b/docs/directorymanager/11.1/portal/group/properties/importmembers.md similarity index 100% rename from docs/directorymanager/11.1/welcome/group/properties/importmembers.md rename to docs/directorymanager/11.1/portal/group/properties/importmembers.md diff --git a/docs/directorymanager/11.1/welcome/group/properties/memberof.md b/docs/directorymanager/11.1/portal/group/properties/memberof.md similarity index 100% rename from docs/directorymanager/11.1/welcome/group/properties/memberof.md rename to docs/directorymanager/11.1/portal/group/properties/memberof.md diff --git a/docs/directorymanager/11.1/welcome/group/properties/members.md b/docs/directorymanager/11.1/portal/group/properties/members.md similarity index 100% rename from docs/directorymanager/11.1/welcome/group/properties/members.md rename to docs/directorymanager/11.1/portal/group/properties/members.md diff --git a/docs/directorymanager/11.1/welcome/group/properties/overview.md b/docs/directorymanager/11.1/portal/group/properties/overview.md similarity index 100% rename from docs/directorymanager/11.1/welcome/group/properties/overview.md rename to docs/directorymanager/11.1/portal/group/properties/overview.md diff --git a/docs/directorymanager/11.1/welcome/group/properties/owner.md b/docs/directorymanager/11.1/portal/group/properties/owner.md similarity index 100% rename from docs/directorymanager/11.1/welcome/group/properties/owner.md rename to docs/directorymanager/11.1/portal/group/properties/owner.md diff --git a/docs/directorymanager/11.1/welcome/group/properties/similargroups.md b/docs/directorymanager/11.1/portal/group/properties/similargroups.md similarity index 100% rename from docs/directorymanager/11.1/welcome/group/properties/similargroups.md rename to docs/directorymanager/11.1/portal/group/properties/similargroups.md diff --git a/docs/directorymanager/11.1/welcome/group/properties/smartgroup.md b/docs/directorymanager/11.1/portal/group/properties/smartgroup.md similarity index 100% rename from docs/directorymanager/11.1/welcome/group/properties/smartgroup.md rename to docs/directorymanager/11.1/portal/group/properties/smartgroup.md diff --git a/docs/directorymanager/11.1/welcome/group/properties/treeview.md b/docs/directorymanager/11.1/portal/group/properties/treeview.md similarity index 100% rename from docs/directorymanager/11.1/welcome/group/properties/treeview.md rename to docs/directorymanager/11.1/portal/group/properties/treeview.md diff --git a/docs/directorymanager/11.1/welcome/group/querydesigner/_category_.json b/docs/directorymanager/11.1/portal/group/querydesigner/_category_.json similarity index 100% rename from docs/directorymanager/11.1/welcome/group/querydesigner/_category_.json rename to docs/directorymanager/11.1/portal/group/querydesigner/_category_.json diff --git a/docs/directorymanager/11.1/welcome/group/querydesigner/database.md b/docs/directorymanager/11.1/portal/group/querydesigner/database.md similarity index 100% rename from docs/directorymanager/11.1/welcome/group/querydesigner/database.md rename to docs/directorymanager/11.1/portal/group/querydesigner/database.md diff --git a/docs/directorymanager/11.1/welcome/group/querydesigner/filtercriteria.md b/docs/directorymanager/11.1/portal/group/querydesigner/filtercriteria.md similarity index 100% rename from docs/directorymanager/11.1/welcome/group/querydesigner/filtercriteria.md rename to docs/directorymanager/11.1/portal/group/querydesigner/filtercriteria.md diff --git a/docs/directorymanager/11.1/welcome/group/querydesigner/general.md b/docs/directorymanager/11.1/portal/group/querydesigner/general.md similarity index 100% rename from docs/directorymanager/11.1/welcome/group/querydesigner/general.md rename to docs/directorymanager/11.1/portal/group/querydesigner/general.md diff --git a/docs/directorymanager/11.1/welcome/group/querydesigner/includeexclude.md b/docs/directorymanager/11.1/portal/group/querydesigner/includeexclude.md similarity index 100% rename from docs/directorymanager/11.1/welcome/group/querydesigner/includeexclude.md rename to docs/directorymanager/11.1/portal/group/querydesigner/includeexclude.md diff --git a/docs/directorymanager/11.1/welcome/group/querydesigner/overview.md b/docs/directorymanager/11.1/portal/group/querydesigner/overview.md similarity index 100% rename from docs/directorymanager/11.1/welcome/group/querydesigner/overview.md rename to docs/directorymanager/11.1/portal/group/querydesigner/overview.md diff --git a/docs/directorymanager/11.1/welcome/group/querydesigner/passwordexpiryoptions.md b/docs/directorymanager/11.1/portal/group/querydesigner/passwordexpiryoptions.md similarity index 100% rename from docs/directorymanager/11.1/welcome/group/querydesigner/passwordexpiryoptions.md rename to docs/directorymanager/11.1/portal/group/querydesigner/passwordexpiryoptions.md diff --git a/docs/directorymanager/11.1/welcome/group/querydesigner/script.md b/docs/directorymanager/11.1/portal/group/querydesigner/script.md similarity index 100% rename from docs/directorymanager/11.1/welcome/group/querydesigner/script.md rename to docs/directorymanager/11.1/portal/group/querydesigner/script.md diff --git a/docs/directorymanager/11.1/welcome/group/querydesigner/storage.md b/docs/directorymanager/11.1/portal/group/querydesigner/storage.md similarity index 100% rename from docs/directorymanager/11.1/welcome/group/querydesigner/storage.md rename to docs/directorymanager/11.1/portal/group/querydesigner/storage.md diff --git a/docs/directorymanager/11.1/welcome/group/recyclebin/_category_.json b/docs/directorymanager/11.1/portal/group/recyclebin/_category_.json similarity index 100% rename from docs/directorymanager/11.1/welcome/group/recyclebin/_category_.json rename to docs/directorymanager/11.1/portal/group/recyclebin/_category_.json diff --git a/docs/directorymanager/11.1/welcome/group/recyclebin/general.md b/docs/directorymanager/11.1/portal/group/recyclebin/general.md similarity index 100% rename from docs/directorymanager/11.1/welcome/group/recyclebin/general.md rename to docs/directorymanager/11.1/portal/group/recyclebin/general.md diff --git a/docs/directorymanager/11.1/welcome/group/recyclebin/overview.md b/docs/directorymanager/11.1/portal/group/recyclebin/overview.md similarity index 100% rename from docs/directorymanager/11.1/welcome/group/recyclebin/overview.md rename to docs/directorymanager/11.1/portal/group/recyclebin/overview.md diff --git a/docs/directorymanager/11.1/welcome/group/transferownership.md b/docs/directorymanager/11.1/portal/group/transferownership.md similarity index 100% rename from docs/directorymanager/11.1/welcome/group/transferownership.md rename to docs/directorymanager/11.1/portal/group/transferownership.md diff --git a/docs/directorymanager/11.1/welcome/group/workingwithgroups/_category_.json b/docs/directorymanager/11.1/portal/group/workingwithgroups/_category_.json similarity index 100% rename from docs/directorymanager/11.1/welcome/group/workingwithgroups/_category_.json rename to docs/directorymanager/11.1/portal/group/workingwithgroups/_category_.json diff --git a/docs/directorymanager/11.1/welcome/group/workingwithgroups/attestation.md b/docs/directorymanager/11.1/portal/group/workingwithgroups/attestation.md similarity index 100% rename from docs/directorymanager/11.1/welcome/group/workingwithgroups/attestation.md rename to docs/directorymanager/11.1/portal/group/workingwithgroups/attestation.md diff --git a/docs/directorymanager/11.1/welcome/group/workingwithgroups/dynastyfunction.md b/docs/directorymanager/11.1/portal/group/workingwithgroups/dynastyfunction.md similarity index 100% rename from docs/directorymanager/11.1/welcome/group/workingwithgroups/dynastyfunction.md rename to docs/directorymanager/11.1/portal/group/workingwithgroups/dynastyfunction.md diff --git a/docs/directorymanager/11.1/welcome/group/workingwithgroups/generalfunction.md b/docs/directorymanager/11.1/portal/group/workingwithgroups/generalfunction.md similarity index 100% rename from docs/directorymanager/11.1/welcome/group/workingwithgroups/generalfunction.md rename to docs/directorymanager/11.1/portal/group/workingwithgroups/generalfunction.md diff --git a/docs/directorymanager/11.1/welcome/group/workingwithgroups/groupaccess.md b/docs/directorymanager/11.1/portal/group/workingwithgroups/groupaccess.md similarity index 100% rename from docs/directorymanager/11.1/welcome/group/workingwithgroups/groupaccess.md rename to docs/directorymanager/11.1/portal/group/workingwithgroups/groupaccess.md diff --git a/docs/directorymanager/11.1/welcome/group/workingwithgroups/groupdeletion.md b/docs/directorymanager/11.1/portal/group/workingwithgroups/groupdeletion.md similarity index 100% rename from docs/directorymanager/11.1/welcome/group/workingwithgroups/groupdeletion.md rename to docs/directorymanager/11.1/portal/group/workingwithgroups/groupdeletion.md diff --git a/docs/directorymanager/11.1/welcome/group/workingwithgroups/groupexpiry.md b/docs/directorymanager/11.1/portal/group/workingwithgroups/groupexpiry.md similarity index 100% rename from docs/directorymanager/11.1/welcome/group/workingwithgroups/groupexpiry.md rename to docs/directorymanager/11.1/portal/group/workingwithgroups/groupexpiry.md diff --git a/docs/directorymanager/11.1/welcome/group/workingwithgroups/groupexpiryfunction.md b/docs/directorymanager/11.1/portal/group/workingwithgroups/groupexpiryfunction.md similarity index 100% rename from docs/directorymanager/11.1/welcome/group/workingwithgroups/groupexpiryfunction.md rename to docs/directorymanager/11.1/portal/group/workingwithgroups/groupexpiryfunction.md diff --git a/docs/directorymanager/11.1/welcome/group/workingwithgroups/groupjoinleave.md b/docs/directorymanager/11.1/portal/group/workingwithgroups/groupjoinleave.md similarity index 100% rename from docs/directorymanager/11.1/welcome/group/workingwithgroups/groupjoinleave.md rename to docs/directorymanager/11.1/portal/group/workingwithgroups/groupjoinleave.md diff --git a/docs/directorymanager/11.1/welcome/group/workingwithgroups/groupmembershipfunction.md b/docs/directorymanager/11.1/portal/group/workingwithgroups/groupmembershipfunction.md similarity index 100% rename from docs/directorymanager/11.1/welcome/group/workingwithgroups/groupmembershipfunction.md rename to docs/directorymanager/11.1/portal/group/workingwithgroups/groupmembershipfunction.md diff --git a/docs/directorymanager/11.1/welcome/group/workingwithgroups/groupownershipfunction.md b/docs/directorymanager/11.1/portal/group/workingwithgroups/groupownershipfunction.md similarity index 100% rename from docs/directorymanager/11.1/welcome/group/workingwithgroups/groupownershipfunction.md rename to docs/directorymanager/11.1/portal/group/workingwithgroups/groupownershipfunction.md diff --git a/docs/directorymanager/11.1/welcome/group/workingwithgroups/scheduleupdate.md b/docs/directorymanager/11.1/portal/group/workingwithgroups/scheduleupdate.md similarity index 100% rename from docs/directorymanager/11.1/welcome/group/workingwithgroups/scheduleupdate.md rename to docs/directorymanager/11.1/portal/group/workingwithgroups/scheduleupdate.md diff --git a/docs/directorymanager/11.1/welcome/group/workingwithgroups/sendassendonbehalf.md b/docs/directorymanager/11.1/portal/group/workingwithgroups/sendassendonbehalf.md similarity index 100% rename from docs/directorymanager/11.1/welcome/group/workingwithgroups/sendassendonbehalf.md rename to docs/directorymanager/11.1/portal/group/workingwithgroups/sendassendonbehalf.md diff --git a/docs/directorymanager/11.1/welcome/group/workingwithgroups/workingwithgroups.md b/docs/directorymanager/11.1/portal/group/workingwithgroups/workingwithgroups.md similarity index 100% rename from docs/directorymanager/11.1/welcome/group/workingwithgroups/workingwithgroups.md rename to docs/directorymanager/11.1/portal/group/workingwithgroups/workingwithgroups.md diff --git a/docs/directorymanager/11.1/welcome/history/_category_.json b/docs/directorymanager/11.1/portal/history/_category_.json similarity index 100% rename from docs/directorymanager/11.1/welcome/history/_category_.json rename to docs/directorymanager/11.1/portal/history/_category_.json diff --git a/docs/directorymanager/11.1/welcome/history/mydirectorygroup.md b/docs/directorymanager/11.1/portal/history/mydirectorygroup.md similarity index 100% rename from docs/directorymanager/11.1/welcome/history/mydirectorygroup.md rename to docs/directorymanager/11.1/portal/history/mydirectorygroup.md diff --git a/docs/directorymanager/11.1/welcome/history/mydirectreport.md b/docs/directorymanager/11.1/portal/history/mydirectreport.md similarity index 100% rename from docs/directorymanager/11.1/welcome/history/mydirectreport.md rename to docs/directorymanager/11.1/portal/history/mydirectreport.md diff --git a/docs/directorymanager/11.1/welcome/history/myhistory.md b/docs/directorymanager/11.1/portal/history/myhistory.md similarity index 100% rename from docs/directorymanager/11.1/welcome/history/myhistory.md rename to docs/directorymanager/11.1/portal/history/myhistory.md diff --git a/docs/directorymanager/11.1/welcome/history/overview.md b/docs/directorymanager/11.1/portal/history/overview.md similarity index 100% rename from docs/directorymanager/11.1/welcome/history/overview.md rename to docs/directorymanager/11.1/portal/history/overview.md diff --git a/docs/directorymanager/11.1/welcome/login.md b/docs/directorymanager/11.1/portal/login.md similarity index 100% rename from docs/directorymanager/11.1/welcome/login.md rename to docs/directorymanager/11.1/portal/login.md diff --git a/docs/directorymanager/11.1/welcome/passwordmanagement.md b/docs/directorymanager/11.1/portal/passwordmanagement.md similarity index 100% rename from docs/directorymanager/11.1/welcome/passwordmanagement.md rename to docs/directorymanager/11.1/portal/passwordmanagement.md diff --git a/docs/directorymanager/11.1/welcome/request/_category_.json b/docs/directorymanager/11.1/portal/request/_category_.json similarity index 100% rename from docs/directorymanager/11.1/welcome/request/_category_.json rename to docs/directorymanager/11.1/portal/request/_category_.json diff --git a/docs/directorymanager/11.1/welcome/request/allrequest.md b/docs/directorymanager/11.1/portal/request/allrequest.md similarity index 100% rename from docs/directorymanager/11.1/welcome/request/allrequest.md rename to docs/directorymanager/11.1/portal/request/allrequest.md diff --git a/docs/directorymanager/11.1/welcome/request/myrequest.md b/docs/directorymanager/11.1/portal/request/myrequest.md similarity index 100% rename from docs/directorymanager/11.1/welcome/request/myrequest.md rename to docs/directorymanager/11.1/portal/request/myrequest.md diff --git a/docs/directorymanager/11.1/welcome/request/overview.md b/docs/directorymanager/11.1/portal/request/overview.md similarity index 100% rename from docs/directorymanager/11.1/welcome/request/overview.md rename to docs/directorymanager/11.1/portal/request/overview.md diff --git a/docs/directorymanager/11.1/welcome/request/pending.md b/docs/directorymanager/11.1/portal/request/pending.md similarity index 100% rename from docs/directorymanager/11.1/welcome/request/pending.md rename to docs/directorymanager/11.1/portal/request/pending.md diff --git a/docs/directorymanager/11.1/welcome/secondfactorauthentication/_category_.json b/docs/directorymanager/11.1/portal/secondfactorauthentication/_category_.json similarity index 100% rename from docs/directorymanager/11.1/welcome/secondfactorauthentication/_category_.json rename to docs/directorymanager/11.1/portal/secondfactorauthentication/_category_.json diff --git a/docs/directorymanager/11.1/welcome/secondfactorauthentication/passwordreset.md b/docs/directorymanager/11.1/portal/secondfactorauthentication/passwordreset.md similarity index 100% rename from docs/directorymanager/11.1/welcome/secondfactorauthentication/passwordreset.md rename to docs/directorymanager/11.1/portal/secondfactorauthentication/passwordreset.md diff --git a/docs/directorymanager/11.1/welcome/secondfactorauthentication/secondfactorauthentication.md b/docs/directorymanager/11.1/portal/secondfactorauthentication/secondfactorauthentication.md similarity index 100% rename from docs/directorymanager/11.1/welcome/secondfactorauthentication/secondfactorauthentication.md rename to docs/directorymanager/11.1/portal/secondfactorauthentication/secondfactorauthentication.md diff --git a/docs/directorymanager/11.1/welcome/synchronize/_category_.json b/docs/directorymanager/11.1/portal/synchronize/_category_.json similarity index 100% rename from docs/directorymanager/11.1/welcome/synchronize/_category_.json rename to docs/directorymanager/11.1/portal/synchronize/_category_.json diff --git a/docs/directorymanager/11.1/welcome/synchronize/collection/_category_.json b/docs/directorymanager/11.1/portal/synchronize/collection/_category_.json similarity index 100% rename from docs/directorymanager/11.1/welcome/synchronize/collection/_category_.json rename to docs/directorymanager/11.1/portal/synchronize/collection/_category_.json diff --git a/docs/directorymanager/11.1/welcome/synchronize/collection/chooseyourjobcollectiontemplate.md b/docs/directorymanager/11.1/portal/synchronize/collection/chooseyourjobcollectiontemplate.md similarity index 100% rename from docs/directorymanager/11.1/welcome/synchronize/collection/chooseyourjobcollectiontemplate.md rename to docs/directorymanager/11.1/portal/synchronize/collection/chooseyourjobcollectiontemplate.md diff --git a/docs/directorymanager/11.1/welcome/synchronize/collection/create.md b/docs/directorymanager/11.1/portal/synchronize/collection/create.md similarity index 100% rename from docs/directorymanager/11.1/welcome/synchronize/collection/create.md rename to docs/directorymanager/11.1/portal/synchronize/collection/create.md diff --git a/docs/directorymanager/11.1/welcome/synchronize/collection/schedulingandnotification.md b/docs/directorymanager/11.1/portal/synchronize/collection/schedulingandnotification.md similarity index 100% rename from docs/directorymanager/11.1/welcome/synchronize/collection/schedulingandnotification.md rename to docs/directorymanager/11.1/portal/synchronize/collection/schedulingandnotification.md diff --git a/docs/directorymanager/11.1/welcome/synchronize/collection/synchronizedjobcollection.md b/docs/directorymanager/11.1/portal/synchronize/collection/synchronizedjobcollection.md similarity index 100% rename from docs/directorymanager/11.1/welcome/synchronize/collection/synchronizedjobcollection.md rename to docs/directorymanager/11.1/portal/synchronize/collection/synchronizedjobcollection.md diff --git a/docs/directorymanager/11.1/welcome/synchronize/create/_category_.json b/docs/directorymanager/11.1/portal/synchronize/create/_category_.json similarity index 100% rename from docs/directorymanager/11.1/welcome/synchronize/create/_category_.json rename to docs/directorymanager/11.1/portal/synchronize/create/_category_.json diff --git a/docs/directorymanager/11.1/welcome/synchronize/create/chooseyourjobtemplate.md b/docs/directorymanager/11.1/portal/synchronize/create/chooseyourjobtemplate.md similarity index 100% rename from docs/directorymanager/11.1/welcome/synchronize/create/chooseyourjobtemplate.md rename to docs/directorymanager/11.1/portal/synchronize/create/chooseyourjobtemplate.md diff --git a/docs/directorymanager/11.1/welcome/synchronize/create/create.md b/docs/directorymanager/11.1/portal/synchronize/create/create.md similarity index 100% rename from docs/directorymanager/11.1/welcome/synchronize/create/create.md rename to docs/directorymanager/11.1/portal/synchronize/create/create.md diff --git a/docs/directorymanager/11.1/welcome/synchronize/create/mappingfield.md b/docs/directorymanager/11.1/portal/synchronize/create/mappingfield.md similarity index 100% rename from docs/directorymanager/11.1/welcome/synchronize/create/mappingfield.md rename to docs/directorymanager/11.1/portal/synchronize/create/mappingfield.md diff --git a/docs/directorymanager/11.1/welcome/synchronize/create/messagingsystemoverview/_category_.json b/docs/directorymanager/11.1/portal/synchronize/create/messagingsystemoverview/_category_.json similarity index 100% rename from docs/directorymanager/11.1/welcome/synchronize/create/messagingsystemoverview/_category_.json rename to docs/directorymanager/11.1/portal/synchronize/create/messagingsystemoverview/_category_.json diff --git a/docs/directorymanager/11.1/welcome/synchronize/create/messagingsystemoverview/exchange.md b/docs/directorymanager/11.1/portal/synchronize/create/messagingsystemoverview/exchange.md similarity index 100% rename from docs/directorymanager/11.1/welcome/synchronize/create/messagingsystemoverview/exchange.md rename to docs/directorymanager/11.1/portal/synchronize/create/messagingsystemoverview/exchange.md diff --git a/docs/directorymanager/11.1/welcome/synchronize/create/messagingsystemoverview/googleapp.md b/docs/directorymanager/11.1/portal/synchronize/create/messagingsystemoverview/googleapp.md similarity index 100% rename from docs/directorymanager/11.1/welcome/synchronize/create/messagingsystemoverview/googleapp.md rename to docs/directorymanager/11.1/portal/synchronize/create/messagingsystemoverview/googleapp.md diff --git a/docs/directorymanager/11.1/welcome/synchronize/create/messagingsystemoverview/messagingsystemoverview.md b/docs/directorymanager/11.1/portal/synchronize/create/messagingsystemoverview/messagingsystemoverview.md similarity index 100% rename from docs/directorymanager/11.1/welcome/synchronize/create/messagingsystemoverview/messagingsystemoverview.md rename to docs/directorymanager/11.1/portal/synchronize/create/messagingsystemoverview/messagingsystemoverview.md diff --git a/docs/directorymanager/11.1/welcome/synchronize/create/messagingsystemoverview/office365.md b/docs/directorymanager/11.1/portal/synchronize/create/messagingsystemoverview/office365.md similarity index 100% rename from docs/directorymanager/11.1/welcome/synchronize/create/messagingsystemoverview/office365.md rename to docs/directorymanager/11.1/portal/synchronize/create/messagingsystemoverview/office365.md diff --git a/docs/directorymanager/11.1/welcome/synchronize/create/objectfieldsandmapping.md b/docs/directorymanager/11.1/portal/synchronize/create/objectfieldsandmapping.md similarity index 100% rename from docs/directorymanager/11.1/welcome/synchronize/create/objectfieldsandmapping.md rename to docs/directorymanager/11.1/portal/synchronize/create/objectfieldsandmapping.md diff --git a/docs/directorymanager/11.1/welcome/synchronize/create/scheduleandnotification.md b/docs/directorymanager/11.1/portal/synchronize/create/scheduleandnotification.md similarity index 100% rename from docs/directorymanager/11.1/welcome/synchronize/create/scheduleandnotification.md rename to docs/directorymanager/11.1/portal/synchronize/create/scheduleandnotification.md diff --git a/docs/directorymanager/11.1/welcome/synchronize/create/selectedfield.md b/docs/directorymanager/11.1/portal/synchronize/create/selectedfield.md similarity index 100% rename from docs/directorymanager/11.1/welcome/synchronize/create/selectedfield.md rename to docs/directorymanager/11.1/portal/synchronize/create/selectedfield.md diff --git a/docs/directorymanager/11.1/welcome/synchronize/create/sourceanddestination.md b/docs/directorymanager/11.1/portal/synchronize/create/sourceanddestination.md similarity index 100% rename from docs/directorymanager/11.1/welcome/synchronize/create/sourceanddestination.md rename to docs/directorymanager/11.1/portal/synchronize/create/sourceanddestination.md diff --git a/docs/directorymanager/11.1/welcome/synchronize/dashboard.md b/docs/directorymanager/11.1/portal/synchronize/dashboard.md similarity index 100% rename from docs/directorymanager/11.1/welcome/synchronize/dashboard.md rename to docs/directorymanager/11.1/portal/synchronize/dashboard.md diff --git a/docs/directorymanager/11.1/welcome/synchronize/dtmscript/_category_.json b/docs/directorymanager/11.1/portal/synchronize/dtmscript/_category_.json similarity index 100% rename from docs/directorymanager/11.1/welcome/synchronize/dtmscript/_category_.json rename to docs/directorymanager/11.1/portal/synchronize/dtmscript/_category_.json diff --git a/docs/directorymanager/11.1/welcome/synchronize/dtmscript/dtmscript.md b/docs/directorymanager/11.1/portal/synchronize/dtmscript/dtmscript.md similarity index 100% rename from docs/directorymanager/11.1/welcome/synchronize/dtmscript/dtmscript.md rename to docs/directorymanager/11.1/portal/synchronize/dtmscript/dtmscript.md diff --git a/docs/directorymanager/11.1/welcome/synchronize/dtmscript/samplecontainerscript.md b/docs/directorymanager/11.1/portal/synchronize/dtmscript/samplecontainerscript.md similarity index 100% rename from docs/directorymanager/11.1/welcome/synchronize/dtmscript/samplecontainerscript.md rename to docs/directorymanager/11.1/portal/synchronize/dtmscript/samplecontainerscript.md diff --git a/docs/directorymanager/11.1/welcome/synchronize/dtmscript/sampletransformscript.md b/docs/directorymanager/11.1/portal/synchronize/dtmscript/sampletransformscript.md similarity index 100% rename from docs/directorymanager/11.1/welcome/synchronize/dtmscript/sampletransformscript.md rename to docs/directorymanager/11.1/portal/synchronize/dtmscript/sampletransformscript.md diff --git a/docs/directorymanager/11.1/welcome/synchronize/dtmscript/visualbasicnetbasic.md b/docs/directorymanager/11.1/portal/synchronize/dtmscript/visualbasicnetbasic.md similarity index 100% rename from docs/directorymanager/11.1/welcome/synchronize/dtmscript/visualbasicnetbasic.md rename to docs/directorymanager/11.1/portal/synchronize/dtmscript/visualbasicnetbasic.md diff --git a/docs/directorymanager/11.1/welcome/synchronize/manage/_category_.json b/docs/directorymanager/11.1/portal/synchronize/manage/_category_.json similarity index 100% rename from docs/directorymanager/11.1/welcome/synchronize/manage/_category_.json rename to docs/directorymanager/11.1/portal/synchronize/manage/_category_.json diff --git a/docs/directorymanager/11.1/welcome/synchronize/manage/job.md b/docs/directorymanager/11.1/portal/synchronize/manage/job.md similarity index 100% rename from docs/directorymanager/11.1/welcome/synchronize/manage/job.md rename to docs/directorymanager/11.1/portal/synchronize/manage/job.md diff --git a/docs/directorymanager/11.1/welcome/synchronize/manage/jobcollection.md b/docs/directorymanager/11.1/portal/synchronize/manage/jobcollection.md similarity index 100% rename from docs/directorymanager/11.1/welcome/synchronize/manage/jobcollection.md rename to docs/directorymanager/11.1/portal/synchronize/manage/jobcollection.md diff --git a/docs/directorymanager/11.1/welcome/synchronize/manage/jobcollectiontemplate.md b/docs/directorymanager/11.1/portal/synchronize/manage/jobcollectiontemplate.md similarity index 100% rename from docs/directorymanager/11.1/welcome/synchronize/manage/jobcollectiontemplate.md rename to docs/directorymanager/11.1/portal/synchronize/manage/jobcollectiontemplate.md diff --git a/docs/directorymanager/11.1/welcome/synchronize/manage/jobtemplate.md b/docs/directorymanager/11.1/portal/synchronize/manage/jobtemplate.md similarity index 100% rename from docs/directorymanager/11.1/welcome/synchronize/manage/jobtemplate.md rename to docs/directorymanager/11.1/portal/synchronize/manage/jobtemplate.md diff --git a/docs/directorymanager/11.1/welcome/synchronize/manage/overview.md b/docs/directorymanager/11.1/portal/synchronize/manage/overview.md similarity index 100% rename from docs/directorymanager/11.1/welcome/synchronize/manage/overview.md rename to docs/directorymanager/11.1/portal/synchronize/manage/overview.md diff --git a/docs/directorymanager/11.1/welcome/synchronize/manage/schedule.md b/docs/directorymanager/11.1/portal/synchronize/manage/schedule.md similarity index 100% rename from docs/directorymanager/11.1/welcome/synchronize/manage/schedule.md rename to docs/directorymanager/11.1/portal/synchronize/manage/schedule.md diff --git a/docs/directorymanager/11.1/welcome/synchronize/overview.md b/docs/directorymanager/11.1/portal/synchronize/overview.md similarity index 100% rename from docs/directorymanager/11.1/welcome/synchronize/overview.md rename to docs/directorymanager/11.1/portal/synchronize/overview.md diff --git a/docs/directorymanager/11.1/welcome/synchronize/provider.md b/docs/directorymanager/11.1/portal/synchronize/provider.md similarity index 100% rename from docs/directorymanager/11.1/welcome/synchronize/provider.md rename to docs/directorymanager/11.1/portal/synchronize/provider.md diff --git a/docs/directorymanager/11.1/welcome/synchronize/transformation/_category_.json b/docs/directorymanager/11.1/portal/synchronize/transformation/_category_.json similarity index 100% rename from docs/directorymanager/11.1/welcome/synchronize/transformation/_category_.json rename to docs/directorymanager/11.1/portal/synchronize/transformation/_category_.json diff --git a/docs/directorymanager/11.1/welcome/synchronize/transformation/autogenerateuniquepassword.md b/docs/directorymanager/11.1/portal/synchronize/transformation/autogenerateuniquepassword.md similarity index 100% rename from docs/directorymanager/11.1/welcome/synchronize/transformation/autogenerateuniquepassword.md rename to docs/directorymanager/11.1/portal/synchronize/transformation/autogenerateuniquepassword.md diff --git a/docs/directorymanager/11.1/welcome/synchronize/transformation/overview.md b/docs/directorymanager/11.1/portal/synchronize/transformation/overview.md similarity index 100% rename from docs/directorymanager/11.1/welcome/synchronize/transformation/overview.md rename to docs/directorymanager/11.1/portal/synchronize/transformation/overview.md diff --git a/docs/directorymanager/11.1/welcome/user/_category_.json b/docs/directorymanager/11.1/portal/user/_category_.json similarity index 100% rename from docs/directorymanager/11.1/welcome/user/_category_.json rename to docs/directorymanager/11.1/portal/user/_category_.json diff --git a/docs/directorymanager/11.1/welcome/user/create/_category_.json b/docs/directorymanager/11.1/portal/user/create/_category_.json similarity index 100% rename from docs/directorymanager/11.1/welcome/user/create/_category_.json rename to docs/directorymanager/11.1/portal/user/create/_category_.json diff --git a/docs/directorymanager/11.1/welcome/user/create/activedirectory/_category_.json b/docs/directorymanager/11.1/portal/user/create/activedirectory/_category_.json similarity index 100% rename from docs/directorymanager/11.1/welcome/user/create/activedirectory/_category_.json rename to docs/directorymanager/11.1/portal/user/create/activedirectory/_category_.json diff --git a/docs/directorymanager/11.1/welcome/user/create/activedirectory/account.md b/docs/directorymanager/11.1/portal/user/create/activedirectory/account.md similarity index 100% rename from docs/directorymanager/11.1/welcome/user/create/activedirectory/account.md rename to docs/directorymanager/11.1/portal/user/create/activedirectory/account.md diff --git a/docs/directorymanager/11.1/welcome/user/create/activedirectory/contact.md b/docs/directorymanager/11.1/portal/user/create/activedirectory/contact.md similarity index 100% rename from docs/directorymanager/11.1/welcome/user/create/activedirectory/contact.md rename to docs/directorymanager/11.1/portal/user/create/activedirectory/contact.md diff --git a/docs/directorymanager/11.1/welcome/user/create/activedirectory/exchange.md b/docs/directorymanager/11.1/portal/user/create/activedirectory/exchange.md similarity index 100% rename from docs/directorymanager/11.1/welcome/user/create/activedirectory/exchange.md rename to docs/directorymanager/11.1/portal/user/create/activedirectory/exchange.md diff --git a/docs/directorymanager/11.1/welcome/user/create/activedirectory/mailbox.md b/docs/directorymanager/11.1/portal/user/create/activedirectory/mailbox.md similarity index 100% rename from docs/directorymanager/11.1/welcome/user/create/activedirectory/mailbox.md rename to docs/directorymanager/11.1/portal/user/create/activedirectory/mailbox.md diff --git a/docs/directorymanager/11.1/welcome/user/create/activedirectory/messaging.md b/docs/directorymanager/11.1/portal/user/create/activedirectory/messaging.md similarity index 100% rename from docs/directorymanager/11.1/welcome/user/create/activedirectory/messaging.md rename to docs/directorymanager/11.1/portal/user/create/activedirectory/messaging.md diff --git a/docs/directorymanager/11.1/welcome/user/create/activedirectory/overview.md b/docs/directorymanager/11.1/portal/user/create/activedirectory/overview.md similarity index 100% rename from docs/directorymanager/11.1/welcome/user/create/activedirectory/overview.md rename to docs/directorymanager/11.1/portal/user/create/activedirectory/overview.md diff --git a/docs/directorymanager/11.1/welcome/user/create/activedirectory/password.md b/docs/directorymanager/11.1/portal/user/create/activedirectory/password.md similarity index 100% rename from docs/directorymanager/11.1/welcome/user/create/activedirectory/password.md rename to docs/directorymanager/11.1/portal/user/create/activedirectory/password.md diff --git a/docs/directorymanager/11.1/welcome/user/create/activedirectory/summary.md b/docs/directorymanager/11.1/portal/user/create/activedirectory/summary.md similarity index 100% rename from docs/directorymanager/11.1/welcome/user/create/activedirectory/summary.md rename to docs/directorymanager/11.1/portal/user/create/activedirectory/summary.md diff --git a/docs/directorymanager/11.1/welcome/user/create/activedirectory/user.md b/docs/directorymanager/11.1/portal/user/create/activedirectory/user.md similarity index 100% rename from docs/directorymanager/11.1/welcome/user/create/activedirectory/user.md rename to docs/directorymanager/11.1/portal/user/create/activedirectory/user.md diff --git a/docs/directorymanager/11.1/welcome/user/create/azure/_category_.json b/docs/directorymanager/11.1/portal/user/create/azure/_category_.json similarity index 100% rename from docs/directorymanager/11.1/welcome/user/create/azure/_category_.json rename to docs/directorymanager/11.1/portal/user/create/azure/_category_.json diff --git a/docs/directorymanager/11.1/welcome/user/create/azure/account.md b/docs/directorymanager/11.1/portal/user/create/azure/account.md similarity index 100% rename from docs/directorymanager/11.1/welcome/user/create/azure/account.md rename to docs/directorymanager/11.1/portal/user/create/azure/account.md diff --git a/docs/directorymanager/11.1/welcome/user/create/azure/directoryrole.md b/docs/directorymanager/11.1/portal/user/create/azure/directoryrole.md similarity index 100% rename from docs/directorymanager/11.1/welcome/user/create/azure/directoryrole.md rename to docs/directorymanager/11.1/portal/user/create/azure/directoryrole.md diff --git a/docs/directorymanager/11.1/welcome/user/create/azure/exchange.md b/docs/directorymanager/11.1/portal/user/create/azure/exchange.md similarity index 100% rename from docs/directorymanager/11.1/welcome/user/create/azure/exchange.md rename to docs/directorymanager/11.1/portal/user/create/azure/exchange.md diff --git a/docs/directorymanager/11.1/welcome/user/create/azure/mailbox.md b/docs/directorymanager/11.1/portal/user/create/azure/mailbox.md similarity index 100% rename from docs/directorymanager/11.1/welcome/user/create/azure/mailbox.md rename to docs/directorymanager/11.1/portal/user/create/azure/mailbox.md diff --git a/docs/directorymanager/11.1/welcome/user/create/azure/overview.md b/docs/directorymanager/11.1/portal/user/create/azure/overview.md similarity index 100% rename from docs/directorymanager/11.1/welcome/user/create/azure/overview.md rename to docs/directorymanager/11.1/portal/user/create/azure/overview.md diff --git a/docs/directorymanager/11.1/welcome/user/create/azure/password.md b/docs/directorymanager/11.1/portal/user/create/azure/password.md similarity index 100% rename from docs/directorymanager/11.1/welcome/user/create/azure/password.md rename to docs/directorymanager/11.1/portal/user/create/azure/password.md diff --git a/docs/directorymanager/11.1/welcome/user/create/azure/user.md b/docs/directorymanager/11.1/portal/user/create/azure/user.md similarity index 100% rename from docs/directorymanager/11.1/welcome/user/create/azure/user.md rename to docs/directorymanager/11.1/portal/user/create/azure/user.md diff --git a/docs/directorymanager/11.1/welcome/user/create/overview.md b/docs/directorymanager/11.1/portal/user/create/overview.md similarity index 100% rename from docs/directorymanager/11.1/welcome/user/create/overview.md rename to docs/directorymanager/11.1/portal/user/create/overview.md diff --git a/docs/directorymanager/11.1/welcome/user/linkedaccounts.md b/docs/directorymanager/11.1/portal/user/linkedaccounts.md similarity index 100% rename from docs/directorymanager/11.1/welcome/user/linkedaccounts.md rename to docs/directorymanager/11.1/portal/user/linkedaccounts.md diff --git a/docs/directorymanager/11.1/welcome/user/manage/_category_.json b/docs/directorymanager/11.1/portal/user/manage/_category_.json similarity index 100% rename from docs/directorymanager/11.1/welcome/user/manage/_category_.json rename to docs/directorymanager/11.1/portal/user/manage/_category_.json diff --git a/docs/directorymanager/11.1/welcome/user/manage/changepassword.md b/docs/directorymanager/11.1/portal/user/manage/changepassword.md similarity index 100% rename from docs/directorymanager/11.1/welcome/user/manage/changepassword.md rename to docs/directorymanager/11.1/portal/user/manage/changepassword.md diff --git a/docs/directorymanager/11.1/welcome/user/manage/directreport.md b/docs/directorymanager/11.1/portal/user/manage/directreport.md similarity index 100% rename from docs/directorymanager/11.1/welcome/user/manage/directreport.md rename to docs/directorymanager/11.1/portal/user/manage/directreport.md diff --git a/docs/directorymanager/11.1/welcome/user/manage/disableduser.md b/docs/directorymanager/11.1/portal/user/manage/disableduser.md similarity index 100% rename from docs/directorymanager/11.1/welcome/user/manage/disableduser.md rename to docs/directorymanager/11.1/portal/user/manage/disableduser.md diff --git a/docs/directorymanager/11.1/welcome/user/manage/organizationalheirarchy.md b/docs/directorymanager/11.1/portal/user/manage/organizationalheirarchy.md similarity index 100% rename from docs/directorymanager/11.1/welcome/user/manage/organizationalheirarchy.md rename to docs/directorymanager/11.1/portal/user/manage/organizationalheirarchy.md diff --git a/docs/directorymanager/11.1/welcome/user/manage/overview.md b/docs/directorymanager/11.1/portal/user/manage/overview.md similarity index 100% rename from docs/directorymanager/11.1/welcome/user/manage/overview.md rename to docs/directorymanager/11.1/portal/user/manage/overview.md diff --git a/docs/directorymanager/11.1/welcome/user/manage/resetpassword.md b/docs/directorymanager/11.1/portal/user/manage/resetpassword.md similarity index 100% rename from docs/directorymanager/11.1/welcome/user/manage/resetpassword.md rename to docs/directorymanager/11.1/portal/user/manage/resetpassword.md diff --git a/docs/directorymanager/11.1/welcome/user/manage/unlockaccount.md b/docs/directorymanager/11.1/portal/user/manage/unlockaccount.md similarity index 100% rename from docs/directorymanager/11.1/welcome/user/manage/unlockaccount.md rename to docs/directorymanager/11.1/portal/user/manage/unlockaccount.md diff --git a/docs/directorymanager/11.1/welcome/user/manage/validateprofile.md b/docs/directorymanager/11.1/portal/user/manage/validateprofile.md similarity index 100% rename from docs/directorymanager/11.1/welcome/user/manage/validateprofile.md rename to docs/directorymanager/11.1/portal/user/manage/validateprofile.md diff --git a/docs/directorymanager/11.1/welcome/user/manage/viewprofile.md b/docs/directorymanager/11.1/portal/user/manage/viewprofile.md similarity index 100% rename from docs/directorymanager/11.1/welcome/user/manage/viewprofile.md rename to docs/directorymanager/11.1/portal/user/manage/viewprofile.md diff --git a/docs/directorymanager/11.1/welcome/user/overview.md b/docs/directorymanager/11.1/portal/user/overview.md similarity index 100% rename from docs/directorymanager/11.1/welcome/user/overview.md rename to docs/directorymanager/11.1/portal/user/overview.md diff --git a/docs/directorymanager/11.1/welcome/user/properties/_category_.json b/docs/directorymanager/11.1/portal/user/properties/_category_.json similarity index 100% rename from docs/directorymanager/11.1/welcome/user/properties/_category_.json rename to docs/directorymanager/11.1/portal/user/properties/_category_.json diff --git a/docs/directorymanager/11.1/welcome/user/properties/activedirectory/_category_.json b/docs/directorymanager/11.1/portal/user/properties/activedirectory/_category_.json similarity index 100% rename from docs/directorymanager/11.1/welcome/user/properties/activedirectory/_category_.json rename to docs/directorymanager/11.1/portal/user/properties/activedirectory/_category_.json diff --git a/docs/directorymanager/11.1/welcome/user/properties/activedirectory/contact/_category_.json b/docs/directorymanager/11.1/portal/user/properties/activedirectory/contact/_category_.json similarity index 100% rename from docs/directorymanager/11.1/welcome/user/properties/activedirectory/contact/_category_.json rename to docs/directorymanager/11.1/portal/user/properties/activedirectory/contact/_category_.json diff --git a/docs/directorymanager/11.1/welcome/user/properties/activedirectory/contact/advanced.md b/docs/directorymanager/11.1/portal/user/properties/activedirectory/contact/advanced.md similarity index 100% rename from docs/directorymanager/11.1/welcome/user/properties/activedirectory/contact/advanced.md rename to docs/directorymanager/11.1/portal/user/properties/activedirectory/contact/advanced.md diff --git a/docs/directorymanager/11.1/welcome/user/properties/activedirectory/contact/memberof.md b/docs/directorymanager/11.1/portal/user/properties/activedirectory/contact/memberof.md similarity index 100% rename from docs/directorymanager/11.1/welcome/user/properties/activedirectory/contact/memberof.md rename to docs/directorymanager/11.1/portal/user/properties/activedirectory/contact/memberof.md diff --git a/docs/directorymanager/11.1/welcome/user/properties/activedirectory/contact/overview.md b/docs/directorymanager/11.1/portal/user/properties/activedirectory/contact/overview.md similarity index 100% rename from docs/directorymanager/11.1/welcome/user/properties/activedirectory/contact/overview.md rename to docs/directorymanager/11.1/portal/user/properties/activedirectory/contact/overview.md diff --git a/docs/directorymanager/11.1/welcome/user/properties/activedirectory/mailbox/_category_.json b/docs/directorymanager/11.1/portal/user/properties/activedirectory/mailbox/_category_.json similarity index 100% rename from docs/directorymanager/11.1/welcome/user/properties/activedirectory/mailbox/_category_.json rename to docs/directorymanager/11.1/portal/user/properties/activedirectory/mailbox/_category_.json diff --git a/docs/directorymanager/11.1/welcome/user/properties/activedirectory/mailbox/advanced.md b/docs/directorymanager/11.1/portal/user/properties/activedirectory/mailbox/advanced.md similarity index 100% rename from docs/directorymanager/11.1/welcome/user/properties/activedirectory/mailbox/advanced.md rename to docs/directorymanager/11.1/portal/user/properties/activedirectory/mailbox/advanced.md diff --git a/docs/directorymanager/11.1/welcome/user/properties/activedirectory/mailbox/autoreply.md b/docs/directorymanager/11.1/portal/user/properties/activedirectory/mailbox/autoreply.md similarity index 100% rename from docs/directorymanager/11.1/welcome/user/properties/activedirectory/mailbox/autoreply.md rename to docs/directorymanager/11.1/portal/user/properties/activedirectory/mailbox/autoreply.md diff --git a/docs/directorymanager/11.1/welcome/user/properties/activedirectory/mailbox/limits.md b/docs/directorymanager/11.1/portal/user/properties/activedirectory/mailbox/limits.md similarity index 100% rename from docs/directorymanager/11.1/welcome/user/properties/activedirectory/mailbox/limits.md rename to docs/directorymanager/11.1/portal/user/properties/activedirectory/mailbox/limits.md diff --git a/docs/directorymanager/11.1/welcome/user/properties/activedirectory/mailbox/overview.md b/docs/directorymanager/11.1/portal/user/properties/activedirectory/mailbox/overview.md similarity index 100% rename from docs/directorymanager/11.1/welcome/user/properties/activedirectory/mailbox/overview.md rename to docs/directorymanager/11.1/portal/user/properties/activedirectory/mailbox/overview.md diff --git a/docs/directorymanager/11.1/welcome/user/properties/activedirectory/overview.md b/docs/directorymanager/11.1/portal/user/properties/activedirectory/overview.md similarity index 100% rename from docs/directorymanager/11.1/welcome/user/properties/activedirectory/overview.md rename to docs/directorymanager/11.1/portal/user/properties/activedirectory/overview.md diff --git a/docs/directorymanager/11.1/welcome/user/properties/activedirectory/useroverview/_category_.json b/docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/_category_.json similarity index 100% rename from docs/directorymanager/11.1/welcome/user/properties/activedirectory/useroverview/_category_.json rename to docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/_category_.json diff --git a/docs/directorymanager/11.1/welcome/user/properties/activedirectory/useroverview/account.md b/docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/account.md similarity index 100% rename from docs/directorymanager/11.1/welcome/user/properties/activedirectory/useroverview/account.md rename to docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/account.md diff --git a/docs/directorymanager/11.1/welcome/user/properties/activedirectory/useroverview/advanced.md b/docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/advanced.md similarity index 100% rename from docs/directorymanager/11.1/welcome/user/properties/activedirectory/useroverview/advanced.md rename to docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/advanced.md diff --git a/docs/directorymanager/11.1/welcome/user/properties/activedirectory/useroverview/email.md b/docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/email.md similarity index 100% rename from docs/directorymanager/11.1/welcome/user/properties/activedirectory/useroverview/email.md rename to docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/email.md diff --git a/docs/directorymanager/11.1/welcome/user/properties/activedirectory/useroverview/entitlement.md b/docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/entitlement.md similarity index 100% rename from docs/directorymanager/11.1/welcome/user/properties/activedirectory/useroverview/entitlement.md rename to docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/entitlement.md diff --git a/docs/directorymanager/11.1/welcome/user/properties/activedirectory/useroverview/general.md b/docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/general.md similarity index 100% rename from docs/directorymanager/11.1/welcome/user/properties/activedirectory/useroverview/general.md rename to docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/general.md diff --git a/docs/directorymanager/11.1/welcome/user/properties/activedirectory/useroverview/memberof.md b/docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/memberof.md similarity index 100% rename from docs/directorymanager/11.1/welcome/user/properties/activedirectory/useroverview/memberof.md rename to docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/memberof.md diff --git a/docs/directorymanager/11.1/welcome/user/properties/activedirectory/useroverview/organization.md b/docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/organization.md similarity index 100% rename from docs/directorymanager/11.1/welcome/user/properties/activedirectory/useroverview/organization.md rename to docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/organization.md diff --git a/docs/directorymanager/11.1/welcome/user/properties/activedirectory/useroverview/phonenote.md b/docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/phonenote.md similarity index 100% rename from docs/directorymanager/11.1/welcome/user/properties/activedirectory/useroverview/phonenote.md rename to docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/phonenote.md diff --git a/docs/directorymanager/11.1/welcome/user/properties/activedirectory/useroverview/useroverview.md b/docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/useroverview.md similarity index 100% rename from docs/directorymanager/11.1/welcome/user/properties/activedirectory/useroverview/useroverview.md rename to docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/useroverview.md diff --git a/docs/directorymanager/11.1/welcome/user/properties/azure/_category_.json b/docs/directorymanager/11.1/portal/user/properties/azure/_category_.json similarity index 100% rename from docs/directorymanager/11.1/welcome/user/properties/azure/_category_.json rename to docs/directorymanager/11.1/portal/user/properties/azure/_category_.json diff --git a/docs/directorymanager/11.1/welcome/user/properties/azure/contactinfo.md b/docs/directorymanager/11.1/portal/user/properties/azure/contactinfo.md similarity index 100% rename from docs/directorymanager/11.1/welcome/user/properties/azure/contactinfo.md rename to docs/directorymanager/11.1/portal/user/properties/azure/contactinfo.md diff --git a/docs/directorymanager/11.1/welcome/user/properties/azure/directoryrole.md b/docs/directorymanager/11.1/portal/user/properties/azure/directoryrole.md similarity index 100% rename from docs/directorymanager/11.1/welcome/user/properties/azure/directoryrole.md rename to docs/directorymanager/11.1/portal/user/properties/azure/directoryrole.md diff --git a/docs/directorymanager/11.1/welcome/user/properties/azure/identity.md b/docs/directorymanager/11.1/portal/user/properties/azure/identity.md similarity index 100% rename from docs/directorymanager/11.1/welcome/user/properties/azure/identity.md rename to docs/directorymanager/11.1/portal/user/properties/azure/identity.md diff --git a/docs/directorymanager/11.1/welcome/user/properties/azure/jobinfo.md b/docs/directorymanager/11.1/portal/user/properties/azure/jobinfo.md similarity index 100% rename from docs/directorymanager/11.1/welcome/user/properties/azure/jobinfo.md rename to docs/directorymanager/11.1/portal/user/properties/azure/jobinfo.md diff --git a/docs/directorymanager/11.1/welcome/user/properties/azure/overview.md b/docs/directorymanager/11.1/portal/user/properties/azure/overview.md similarity index 100% rename from docs/directorymanager/11.1/welcome/user/properties/azure/overview.md rename to docs/directorymanager/11.1/portal/user/properties/azure/overview.md diff --git a/docs/directorymanager/11.1/welcome/user/properties/overview.md b/docs/directorymanager/11.1/portal/user/properties/overview.md similarity index 100% rename from docs/directorymanager/11.1/welcome/user/properties/overview.md rename to docs/directorymanager/11.1/portal/user/properties/overview.md diff --git a/docs/directorymanager/11.1/welcome/welcome.md b/docs/directorymanager/11.1/portal/welcome.md similarity index 100% rename from docs/directorymanager/11.1/welcome/welcome.md rename to docs/directorymanager/11.1/portal/welcome.md diff --git a/docs/directorymanager/11.1/requirements/overview.md b/docs/directorymanager/11.1/requirements/overview.md index fea454d094..1a0537f977 100644 --- a/docs/directorymanager/11.1/requirements/overview.md +++ b/docs/directorymanager/11.1/requirements/overview.md @@ -14,7 +14,7 @@ Manager 11.1. The prerequisites may vary depending on your environment. - [Supported Microsoft Exchange Servers](/docs/directorymanager/11.1/requirements/exchangeservers.md) - [Database Requirements](/docs/directorymanager/11.1/requirements/database.md) -Prior to installation, the [Preparation Tool](/docs/directorymanager/11.1/about/installer/preparationtool.md) installs the +Prior to installation, the [Preparation Tool](/docs/directorymanager/11.1/install/installer/preparationtool.md) installs the required software and Windows features. See the -[What does the Preparation Tool Install](/docs/directorymanager/11.1/about/installer/whatprepinstall.md) topic for the list +[What does the Preparation Tool Install](/docs/directorymanager/11.1/install/installer/whatprepinstall.md) topic for the list of components the tool installs. diff --git a/docs/directorymanager/11.1/requirements/permissions/adserviceaccount.md b/docs/directorymanager/11.1/requirements/permissions/adserviceaccount.md index cf93aed44f..689c69c2a2 100644 --- a/docs/directorymanager/11.1/requirements/permissions/adserviceaccount.md +++ b/docs/directorymanager/11.1/requirements/permissions/adserviceaccount.md @@ -148,10 +148,10 @@ Add-RoleGroupMember "Recipient Management" -Member domain name\user ## SQL Server Account and Database Permissions -See the [Authentication Modes](/docs/directorymanager/11.1/about/configure/setupauthentication.md) topic for information about the roles and +See the [Authentication Modes](/docs/directorymanager/11.1/install/configure/setupauthentication.md) topic for information about the roles and permissions the SQL server and database accounts must have for -[SQL Server Authentication](/docs/directorymanager/11.1/about/configure/setupauthentication.md#sql-server-authentication) mode and for -[Windows Authentication](/docs/directorymanager/11.1/about/configure/setupauthentication.md#windows-authentication) mode. +[SQL Server Authentication](/docs/directorymanager/11.1/install/configure/setupauthentication.md#sql-server-authentication) mode and for +[Windows Authentication](/docs/directorymanager/11.1/install/configure/setupauthentication.md#windows-authentication) mode. **See Also** From 2fa77ec6e91cfb2565235918c3166115bac402fc Mon Sep 17 00:00:00 2001 From: Kim Horvatin Date: Tue, 8 Jul 2025 14:45:48 -0500 Subject: [PATCH 024/177] added configuring_mpr.webp image --- .../configuring_password_reset.md | 2 +- .../configuringpasswordreset/general_tab.md | 2 +- .../3.3/administration/configuring_npr.webp | Bin 0 -> 193279 bytes 3 files changed, 2 insertions(+), 2 deletions(-) create mode 100644 static/img/product_docs/passwordreset/3.3/administration/configuring_npr.webp diff --git a/docs/passwordreset/3.3/administrationoverview/configuringpasswordreset/configuring_password_reset.md b/docs/passwordreset/3.3/administrationoverview/configuringpasswordreset/configuring_password_reset.md index 04f6956170..da68d41b62 100644 --- a/docs/passwordreset/3.3/administrationoverview/configuringpasswordreset/configuring_password_reset.md +++ b/docs/passwordreset/3.3/administrationoverview/configuringpasswordreset/configuring_password_reset.md @@ -15,7 +15,7 @@ Configuration Console to edit the configuration settings. Click **Start** > **Ne Reset** > **NPR Configuration Console**on the Password Reset Server computer to open the Configuration Console. -![configuring_npr](/img/product_docs/passwordreset/3.3/administration/configuring_npr_3.webp) +![configuring_npr](/img/product_docs/passwordreset/3.3/administration/configuring_npr.webp) Information about the configuration console tabs can be found in the following topics: diff --git a/docs/passwordreset/3.3/administrationoverview/configuringpasswordreset/general_tab.md b/docs/passwordreset/3.3/administrationoverview/configuringpasswordreset/general_tab.md index 87833b42b9..960d3677ca 100644 --- a/docs/passwordreset/3.3/administrationoverview/configuringpasswordreset/general_tab.md +++ b/docs/passwordreset/3.3/administrationoverview/configuringpasswordreset/general_tab.md @@ -14,7 +14,7 @@ Use the General tab to maintain the list of managed domains, set the database op the Password Policy Enforcer integration. See the Netwrix Password Policy Enforcer topic for additional information. -![configuring_npr](/img/product_docs/passwordreset/3.3/administration/configuring_npr_3.webp) +![configuring_npr](/img/product_docs/passwordreset/3.3/administration/configuring_.webp) ### Domain List diff --git a/static/img/product_docs/passwordreset/3.3/administration/configuring_npr.webp b/static/img/product_docs/passwordreset/3.3/administration/configuring_npr.webp new file mode 100644 index 0000000000000000000000000000000000000000..3eac53b0877dc10ca363714da78ef7cf9d9bb40c GIT binary patch literal 193279 zcmdpeQ*>s{({JoaCbpm0b~3ST+qRRLaAI2%+Y{S)V%xUOllPBrotty_U7fY|UVH8C z>fPPd)z!c1>e^una^m0MaNs~dK)y*zh$w-8fIWeLfD6GueWjp6G>d#aU>zhhok2h_ z$o{!OC6xeIUy0BzlCq-E2MB1e4D9`E$59|4L?DtPf+`-FXY1xZc#FPA@0&K4_#N~Z zL?9@%M6eIkzfnYi$#ikyJI$C+FJW0an};is*%=u=nYf38EkI)mM|fi%J4aGgO3eaF z7!ooiS}@5Pby^(I@2;4pm`mKw`m_=O-{B>|0J1rkJZBRVna&5a4+7>Nhmi%8;Q>T2 z|GtnQ=iljn{`XB;9OCIeSy$hYK|BAG&MPAFli|Mwkde3G|4q{?Eb_lWE|Wi=!7;nI z=&qe}e0pkpdob?q!uwT8!kouWuS{d2h#9zCJYms%Kec>|9BxqiVCF5qA5ItI*Vv zY%ovGuGaav{z@Uyw?H@NobMz*v;QK$<+XM4`mQz}pnJjMF zgxzYDhbg^ox%-|lmbjcw=dY~HZmU|DnxvdD^dIdnp zp%h9D>_-o}o4fDzTGstiRyJZ{T-k7|sjQvX)u4(>6R8BX-axPDnuly%nh5$YAKrOm z{uz%ezXaHuVv^=i+@hnWtLJWgo?t4lo?n)o<7Wj<#^2axnY4~73R*`XKl*+nB=Kw) z)V0E4`lVmEP5^E1+iL$zHASbN>iqU7zZ@^A9^J=!Tx5MXEp=LF@66fvW1PtUM;2sQ z`G<2-t5{Tf_|^c>T_s-l{BLs$VYCJy=DA3ipkPKvmsJqZ1Zy+}27TLezb^w>5a`xG z9SI=67zDk1AMjR+aItMh#qE)%zu&9xpBnPKp&jD^iM!NVm`$@>wd+)samwz@MaQGi zhAr^Z9{;qYke!oQ+}%b%C*hVqdGb`IaF}(`R?gQ>@F(5w0X%|^pRX}ll_V|} zN1c0{zy~-e7^B)m?Me|u!f#ZF1mRrlV-*pEA+ku#^$NNi5$;w{? zlqeU}uM*8A)Od?=b~EO78YyAtKG5$MFNYr!Gsbr1mF2m1I-1pKi%fnOLI&^|r!AiT z&G7+Fg*z&?T0aa%pPrc(F9{dD-v{5f4}9OvY<=FH}lAgKln-O~Ip{FxIihe7w2aNIEMp-HKu31jp*2xY02h zsX4<};k1}cBh1<6um{8cBy@CBsAh)CZ44CbO9rqWXE966rIk-G-b{C)7qgOZH8GcD z&bOfsycwW<8lH4jZCV54I_8G!V@MdLd?32)QQ2@Ank1-~R!-8tYbXvBrH`I3$mp&o zb*$g{+D~USj%rLD;&g4+{xEXBdPjw?o()kCfZpV`VwYQD*lImb#$7e9B=k8YAG2gi$E;7>%m2-3#E??Yk(|Ire4}GUEE4wr(C~vVlv+G_uN^kNK0y!ugh6eQ?)u6xG@AiJH zZCBB!x}@9a>T_#x0%h4Y8q@9wqgMa<@|e~C*kpJc=LL4z26Lm-QF_7-HUx67P0w)O zoHnivMq5&fjrmiiXmYLW+hyM7deAIW%ZB5tEnn`X=b`dG*eAY>RBF1j3*X|i+dO{i{2H{k;9~Ye^TPKrCxf?R-*&U#Yfm4~j?aZakq0JgGkXs)tA1 zc28NYn)*2vughkSbuvvacAGs+3~klEdfy=gQ>9RyFN(Q`yDY;eOgBzkpWYhq>{4Tz zZeCWO7!Eh(9Lj%^CPmMPI5%M0JEQug#5~I}AQIvcWW+A-AZ^{KZfaibRGR6|YFwNZ zq)aqFb1$bjo9n8oD`P4>x1=;lR1)o!tje4xkI(f5;jL+R2;84DFC&kaa=68*YD?=* zH(*L~T(UITqE+}6v`1)GOXlATG-g371d2(<=Me{g{B5xRob zc`CcSIxKIA*6M;!u?}CjM`Cwa5@>nxDz`2vHKVm}Oddxi$J@Ajr?N{ah4HvZZAy3L z7ieg3MT^Q1;Y7Ff7<#{W7bju6H+;hj<#E)!NyA>63`=JZ?oevMq_1`z~4^U!0eH{M$`Vy1P{nt%I%&MO` z$;lwU9@jB)D$Gu--k%n1O?JUH=c-Qqqlh?k-={T!gRcBAPnInkZj0WZjjQ`+Ez>FL z7*wqTaQLNn0jC%FEyu0-Aqo3gIa<)44#HOxFJt}et*d_S`OHu!rER9nw<>?{vs$y9 zUGfu?RkEM5T154`a=jPLkmfvnHr-$8qq)BQOBkBn$?MS$R0>aJxVyW!x7mLf?3|VY ze5-VsyV6=Kzp4B8SGBnMogc#c(u4U4^jw3M*MHBU`Qh8~3H4mow4jrsg~HMx1@tM? zQLd@_)ZiQZ9A;mX)ews{J0Zs_=1TJ5QR~v~Kysg`b+{N@(uw}@j+{<0Z*Dg)=DvDar9T*T>H~4oRO2axD|7-|l43mAW`D}#>U}t@ zy@%^feV_Era!HG)C89y{-j#fP@Ude2;?%SK-u-nVh70&Fnc;P?GtYW0g}I?f%VQbT z1cK?mzfvrJsXa~T42r#wmxXzqw)lQ-!VK$b-Cf*40ut4nbO>+PSCyaIgfMH0^fuJ) zOQQ2dj-HqEs!vUk`V%*D1!^>~cBQ7b8m79c85%>$*0=HR>YIeCM=RQQOeQ86PS0O(r%ZDwZoI)AUBu&1efwrnxov)+C@SHI zrO7J4?Mr7f?9J~}S6lYYWox>7LIO)IzIx2_)#LG^G9vB4hB*6m@-jqwL!dW?|p%?x$Q1fV@RV-AxC8U zFT}Q3kaPbJ>VWC(lPWm+Dx7WruH7^zpL*tZYtHd6JbLvi{C`7GD(-)f&_4_9{}y_c zr9^ApH2tTI|6GRQ7V*HnclyA8*FprNEb`T`f7kiHgogj$Seqp+3Qbfn*%VDQ?c#+N3x2;F7o_AvIdr|i9I@0U51_30EAoTwswfj*}2iH57J_pn3;GQ>4dF}D$hbjC| z4uOPOJ$7J^LstYb4AM8`txa&N2AnK8_pS)0b2L$6oTxmdQa^?ho{jxh>G&YM>aNX! z=Z+)^z;Cg9ECi@ItNVBQiOV1hRyd-Ub8wP08I&lo>0_6K^wayc3n$+J5`qB627-@I z0wjnzXn4xK_hAzx|eEDQklrRXZhL^{x3#51nfDkQ4p8@0VpRV!o zK)}zVCZyjMtWvBvqScGWtT>nMjzzk(7^D~x>z76_y~5&vcG&+J;>fMdaJ=9tNV!Z{ z=a;7Gck!Bc8I;`!K&?_FC<|zgC=jojnNF0qmwm9zR+U^ z3#8z5`x9E}eco(tZjAX~E9>fK`T~f+Tyuu9{d+*y=7Ny)!DQ$!Pz$SRCVx|8P0QrXuG>5S(cWRZe`-D^>zMvNDNo-^n}3s- z+>b}5=p6pZ(@+MmEvige!+EF!)8S?rq$ge0FQ}4g_C!*d#dpR>t=w4?JJXBcLX9oy za}K$k%T5RC$IJR-wF-0Dd1V6h-Rq;u3>_XWb14km7tg;q?sn)!Q4-b&2$Md{=(`>m z*^km62ZC=FirO|Bp2nD~5TC1nlJE9Yf>n?*o;$kdVDL<)uM|28g%}xjdX=SH;%?=A zNr#;_i2O`k7+^V=wcFhd<3uSj`6JRoDC9b)K~kg0^1f=@Al5*i&~a zEj5Zea<+CQ2QPGcHj`^@Jei|s`{#j~hjR+HxF+|5CE}GZI5>otceS!R8?|fM1xA9O z*NNXZNEAb%ZHPc&MZ7TOOuM54_0?}0<^|iSAs_;1;Y^&I;eED)22-(RMgba>W5Wh8 zcy=yO;6W@l!6 z@ent^b0(Y*pZ6K^cz0Rj6;lOYSd+z*O%tCeg||7GG=smYEmV4+XecLotI9|Q@%Q-d z)`jqLW5oV3O)bT%Myrl^nAJMKN?Q&lAJx;_B63+pWoRMDt+`zD4G8en)m*C zNTWyZp&j33=mNx5~7+EJXSA1d3{;@Xl4C8Y44Z7PUJJr zVJQv4h%9<8%CkP>ryc9^WFnEeYC z8^)>DP$0DNBEa1GYMkCY_mwOR13*^LaZ0 zWzxrwN|nqi)A!ZWQ#%OR8FbRuiwqI+&gyxACzFH%=j3@?|AWj=lRREa6ID{HyPeJY z`Dih_5aFVXa2;`eizz*(@#@{yk^ibTiB?nNr|@=TpoHfY+PFCG^G746{KvFYGTqI_ zwBH3q1B$p}K<3A}yNCHEq@FQ28=+=TNK$F*nsXeei?8?6hgfQKoC~|J734DcEZ=$g z*CvDVPr`&d*3t+EQ;fQjxv;+OCCWkw3ntBm)C$Kx34@Ol&Ug2Acl9Z?4)i4nurS}g zN8dRZ3@L_VxJ@m)#19IeA90NJX&UYbLmD1&2MElKXS5;JbFK%!O}kFSR0o^R(F^RSWT0mtlslknXxzpX9w zg`Mvf9leN0vsYK?7jZ(Q52-XpInV`bTKrWKYQ^$G1$ktopsXw)JSZw4QV&56vU=#J zq*{;e+Y@zo06D*i$Df!7v#{-HPS_~$0X>Q5GYFgr=z4C%o4|VN>dZv0##>ej`QTc5 z@635I*h*?anfX34)l7*?5XN=<l_j6lz`e2|PL)wLwak(`lN%lK6F(2LP-lUyv$u zwD(#zuq67S(*cWOm;33`lXhn1XZc#RZC1sLxU*&|8ln z2~Sw=0kxe~N_EawBy}G+#I>bXX#WX1ure zVx9!5qptcM5oc~iaC~1G9JYc%3OCpKdv9prQ2VAH5v$v$C#%#E>t<3`khZ0VSvm*9 z8|ppRc+|E`s9?nrCo!T5A4R|%%-}!$*oUPr^|qYT@?}Q5B&~@T>WV!cZey6LS@9R2 z9?`Jl4MT*%UG6BDEJDHtcY}sz67Dc4%-Y~H$Yo3bKn01xKiDJ~>P+d3+hcXc3&4_m z!xyhmtgu1JKVUK%cxq>IVXrR=4$}NZ@!x!ooMUSLkib6{@Vjtjk&kpMfPEtc#KV$E zvXQIfcyUFeU6@lM#!p8t$3^QRorwI_;QVo^kSX!z1ec7FKOZuG-fc5XR!sS80Cgbl zXlIT!X1mxjaEv{xn1@qDn^CewFT{WbJPsmi!L!17X_&b`_Ny`8p)fIngGv*Bu`1MT z>?q87MZ{4dpwSUlh*4l+#G^Q8XB@m)H1xk9ic1K#X?4x*us*7@iju~owOV(~Ncz6yYS0OB+=DP1i# zU8an*k(N3Lj#4KTI+`W5%VdG3;uNVsDdMj$@U_TQ6o848&xeRr8nRYxIchOtAxO+L z9CNrypHRCoqV*9)#mkUmM_XQTo)_$MX`Y8~yQM0MwZghUVPQ+5L^sSjHpVrNhA77? z4239U@L5D+&_c0&Ayi!Kye^tZw(*b!lL1ahYwY177bD1+n;rkfC&Z*Q#1W^n0*c@h@KCpHOh}N^z#Y*jLV^ z*J{ufv{dwqhyD(NI>MI9Qg4t7%xl_hTyosw);yOeJhJ#rIz$2iE(q19Xd>DfAF}t* ztVqK|5~m_C&k|4lX<_x_M>U6mlj$zw&%9wk-#bKzSQS;wh7HB2Y358Kx~fa8#i8R$ zf+fOgf(p4DD(*>cEd%h(@wqTOj}hglpm@C7Ku54rDW6Ttu{AT*rHsax1q*>0t5wTA z0T{HpD<+(2!YZ@rfKommK3*X`PmD~A5;nz=*>A{3MAiprg*rk)Ld8>au07^e^5VB^ z!;aa%m;r?pOl|kBLG%MV%6EL6T)vOUsjr0eI+q5PYE0w^2uPV9K@@Yl*PfQQb^j5q z1`zYhIMiST=Ep}{K=oa4X^ddjnN=m!(f*kE$%CK5_Ct~6S7%pD?i8$?YsWy9!0NX_ z>&N_h)fr@2^CdQ1=Vc$YNms>ezN+7b0>A3po;Nn_clrD|QuZK3!0t4X|766;`SbFh zTjE}liW51+g4;tsonIK5ncEcCc0}+ME7`xQ2~5@@`GyqpL34Qmy6xS+DaX~~`-i5X z@<~50ZSs%D2Yh$?B>33PSS{_E62%lVATH1L&y3R7=#TW)EpAJS6spO7>5#SY>_|X3 zIX<~O)ESnWANru#SQ16>_V0g)_>=L7Af5f{@971_>5Vwu`e^QBJtQjE6e{WZ%6q`u z`0GB$Gr16NXDpXM&riFPf{OdXg))Qm)=2-m^6PgKETSbOZnm;#bj~x3iu`ktmCb#D zu7)i4n5OA4oZi)LF!`o|yVq&r=yfWo$n^E@zp+7ToGp0jN&o33j*({y7%T>*%IsaG!-k| z0a5yfo||eDgq|6fiw%WxfrBB6>ir4&ZzM6aw@Q|sBJUF%9*?Z*u)Ig(ICZlC7cXo{r@T0`dOKS*&BC^LYUh)2 z-M3eFf9VJSa*_;@r{{^Z{?0U8y~b9&#LUEiFVFJLeU2l&d2etGO7MTPhA z*(fuNCG-6_hSNtS*k59D+ui@Cd!IRF<4~&S0p?xxGcMdg<#wr3tVQmAM_~J%dfV{F z&0%V-7qT?pEK5Kc8d|(tRm%MMp`s`>Y(KZ;CEwWSrf1S3Qg%KKY)SnUoljzM*OR_R z1-GEQG0o;GhI#h8?ANA%XM-U<;inJ%143Gp{?R}wo*`ffm>Ug%&;CSVnfdFn@qtm@ zKox1mVB90#HKBY=5$5{$CeSwDXUmwTbQn*l{&Mr_Fw6FgZ&5(4QM^Q}CA!+r3lf;X z;MiOhZQr>e#hfNm>rHGAuJ8Ayg8|pQjf&YXM{pS9e`7bgQd0b`;HtZPqb~}Agviio z)NZD$`9{a4n7Cs&uD_tD6zwG=w^#c4eJT84WL+Wc+tTLsoeZ65m@`7htM7-aIqqfV zafebiIb-mb>&s;v@@C8Ac{7G1cn6~) z@C~1&b(UKeZ6$)?;GhHTBu5@tKBt(mEi_dKo;B)?(-(Xm84BCeHL#CJ-)IDhV-%6K zviqqgL7Thq7dc38jdYwUdli zUpewL-6e&#V!_3%_>pl9OW4+J>u>bAc(hPS9IE~0;d-kw!Xa%zyF?#}FyP)xoE(1| zD}L-Qaw~KNtMiJR;j<);FWb@jRQsm3U|*3hKSA2o+=725#84M|q3+pcIP7cZKui3! zWYszHnTBC{-YvbT&-RFrrcX_4I3GP2jVs`ekWZwq+|>npWLT3o$8&*`RQ5dbF30SY z2iu3<*-I&goNR64w?9So$I|4-HLB)#3l@vHVn^QZ0GH7q*ebYwXly(C!g~ptB5|{X zgbi^ob9jmk&y=5|6YV$Rng;x0(iJ%zoBV_Ae@SQ;WHJY6G&);zdJWLxC66qN<&XE1 zz{k-r-C58OrdHtk@=K*>j!kNDfFrKcv*?3s0+E?>Q|nIA3d6z0M7Z^iKdY3Z@cdiQ z$;t!5*WeDQ;DVsBRFNFE8lY~dSC3CPg>Stv87pY|HFbt}AzRRRyslqgEp6u+dE@2X z)cEVw#`lJiYnJ)ObQ2@E=0vQ!vW?GmgYw^9UfW<5y`Mn7xkd^ zNGZc#Ng;Q zn~S4unDcj`38k!%uzMP*R|W#(n7arFSaCwSI&1D|x5mL9aF|ynb{LQs-{054b(&L6 zESeJ|#}L|C4tI~`ND5a|yV`%REsO4vc}XHs<5^sqb}#fP7h+G%%ec#P*q1Rsl}L&w ztAQ0!bjP?h&dkmVm#_CTTmIZQKu-5_4T)_C8X5ADKmmve54VCo*i=(EyWx`Z6*o6m zgN{luSVF=t#byB`?_dH`v@Dk0!QRtlGFezO?YRcicJJ?2>owKdvzJ2>{tk$H?4El` zCA;pxKv~*_Gx{9!o`Vxdcd`a$Y7fTWm-689tuxICQ5<10?`*CDgUx7I2+PTJ7m#BH zj;#fxS<~gjb;O;OBjbKR<5v<#za6BoBJIU8x$`AqQww1-Fq7o$U^c)%X~-d!U5IHt z5DK=j#@q#bt8gEsIQ|pbthj)}h>ELsm5#u>lq0vxf zc8?F{h)axQ=H!%^-6ncbf;RP(J8(;^>!J`5H>UZORDU&WmG}hH`hci$HlW)adtYx@ z^NuGR2H*bjLTnSmHC@8P)wIvS`e443+VLw5n>vKMH4c@+W4n^;$eCvf3DUwo8X1p3 zc70k282kG>;YDEwm!$uaxMObU+YFb9E8>iKU7g1@0^Gqf<>*|#dV~tTV6%D=S@$B9 zVt8JZi@uXnGn0&BT5!b(#c-uYZ+=Q+LT5va`lF-;8_wK<&P;g3)7IffEaZOLUi4&J zG}4bn>&)ECLFfd)l*N>W^Ys(lbN5$%FiU+^ea?Ai@#D%QIVqz@rtz!%)lIbGg5PP^ z_3(@lMtT51TW^nI^=0|xf_38n>)h~fN49Tuj@UwJOPxiyIkBZF4dr;`cieM9Sl8G) z-=u-^!#a9v5V`lv%SFVSj+cCw$-wDpJ(vbkOy6Kp>w{|zL5O(ql2y0(COzw+kIk-; zGPc_ixzqg1EdQM$ar)~~TXT<_Wn`mS)h6wQjueYS!-p5-;{h7I=Lt3M&FI_D)m&)5olJ42$@1G{ zz}HV_C`WJOE#(h^0mQv=oYzkilVx8r6DJ{gwNR!7K6UTK{@kz4eOY@1Ba;+Y2XLg}%iGZla0U6_!vDVqQ{iQ=J{BsdnQ-d#oL{ezp|7V{# z&(mV1cd1MIl&J8RK9Jb+4Vbwn+(~m%aJ}5gnz)sCS3JArAIp#6rM>)s{M_d`&qU&4 z^533Zn(7L67N4x$PwKlvE1y16BJBwq7HxfnUe+u&>(Q??Tdp6~$iC?9+EoP;E)I*q z%ilf%2@Hg!{Y;3dqZIh&>`z0-&=E8O8WmXjhlR>@YH@9_F$ZtxAvmhS>%=pgMxL?x zv90}j1G2NV@)x?i2v8E?&s`=-`a7>^%qM8Z$WF;bM}Nkv{B`!mvf`>Ln5mD2H0MSbW;e zsK|n=%FpxJ@~6vyN)OY!v_l$7J$0IPQuQE7IBNuWYQaJh`_nuljAN<588~_BU`aWl zKRL17p$5QE50f+3B&pDH5Av2!t>I<=fCpDO?iTra5Bx%nL*MwAIokZcOU|y``GY|# zM?^I1V7A_tK97e!)~})yEq}Wp8yX6I(t5R}iVD}RATpI{y&%t9O3WkG$ z>lj1ur951un6OP3`^B3pJ-=qpU8tEw0w842ho3beNW)-ho@H3naaOR=$JW;(^DH=t zwJk5{#1AKo?OGz~@VW(jl8fRvIG_AaB(?626p5I|t{m7&!=C@f6vX{S&!+%Hz- zAE_|cWs2Yv7CBoG+^Pdz?t6eoI(HL7*;NV>ELN$_SErQ#+h>dLocuE0lorS)P4QyX z`HJAgw}K=Eby5lqiMne5DQKEFHH~9Skx?e6DE0;5c(XU=AE(?5C)%kdFspR0YD1}v9WVU z@-W#lN#Wvef+)CNs3?2KOj~=(h;7 z!pcm@+@#5G58d-EFL%y$1@;F>%^vi#Z7pef2a?vSPgwo1mfwBS&lo{J8k2h<}NNisko6SY={VVmAN-`g}ZbA$J^6;(&q!6fz4Y1exvmlW4*n z%$ElXsavLxozikPrHzdtl7PR)EBf*d-F8Q4P8TWiwZ!7FHKMf6T1OLN1+l-yV{uPr zt3NnaP(|84d#PdnNWdfKpBc<{!*3LcM^1{|CoeZCN#X>U&l5JJgbj) zbRu3oP|9qB{#4))Psc>%D-=`Hq0KZWAE$O)#orYhnn|11lrF7kZ4F1vPJ5Cvubny^ zTq@4fv=*626(0z9Tm^|A3=$%a2q(Ei3W<}&P8~PP+%}Y3jk~}(l%uHujV=H6U4++Z1J8S1e_%3ySYd+_T@dPd{6pP z;a6Kq7QXYt@GEB zYPIrd3nkBcEh;2;O=5XpvWc|5w- z_q*;!B20M=CP`g9F3*r@58^QR4m328>2enf1hqRazQI~T)(*Xx9)oTy>>t=kVL)n< z5Ly{>RJA}T$@uBhdy57w8*oFTS}dmJF;=n)xB$k1A~H8sT>Pa&{!!9+5v_t>)m?vM z4zkM)y$)`c$MhLdW0r+Kl+s+R1C;gs!vbHuJx))=_Qv#NMSl?lD$Bbyew*EA#gK%= z!DTlO$h5&F&q}EywI2oR(Gn$Jo3@Sk|$Ox?7B8qU5 zyS8tWpT>|WR6wKG4F_Hnj-2!xf)%4W)zPK8SP?u?2^m{TTjg1hC<>7}iW&crfCEk| z8pX?uSqW9E$x9L(xlEfU#w92Y7OO>e#Nq{CWVPSCkWFM|^ds(ZBIInJg+;W#-GI=1 zKALMbcwt0Tk^)xr47F`B1y*2{Yr2PR>vE?t6m*DDPp!B61?i$*mJ8Z$ufQx=OU8~h z>TG#$-o!A}(G?j#M1YD%Ri-7^JGx0i@qj6;sZy~T;Cm1Wte6oqy|7h~9PTlx-!V+} zC9n7rTMGK;t+YxTfLTnAY3*-9oIcgjAml?GEoqE|2nB6KO5$HiEBtg1hU;m=kkEO+ zH`oG`#HS-h*g%Ydih*3pN1H4k(O+9rl<|P=zt}|O@oAQtZskS2>Wj>h()X^4;@fQMs7O7vy zW@I|w{kxQy;lieAkT{fBy%gFL6DeRCSnKR335<$asAy?TWaEN-;V!*&+|jcf=SmdQ z)=F4tG#>86)GD(B7aeTL!{-_z+#hsPXKrc9WSgBwfEAh}IKsH+ubW%JpVz_Z57FdfMP0&8vLRz|*FwNNN0{shBm)8oXAyY~DO6eO3M@{PC$iQVZ9R%_S`*4Z=Z zOqZ4m7_?>!=ETV$Nm@}GMuNcv-*DFKDCvUdtv5cGq2r~#(Q_pC>)~N;>|OyIQrB8c z3Ws2HILAek!lMhFhij4YTx2iPFOeX;p>XucJMm~**kgBL13v0?YzY6P&1kO?rxRE; zgy&%sAil=j?!Z%|HCQrD1n4M~b|3f3Fj!)`Ilb+{jV+6!p~?DU10;oZhx-zEfwa$L zZ*-%zCdsipc7-^a6#3E&q8Zx5nRfv8q;Lgu!VZd!d{YOgac&h{jkub2&V*s+p`JA;cuc$lUW1o;;z@|w+s zL)D51YtOJTVGA^WgOA7giT0@>=! zu*85q#^+C_&7-3ic4q6#TC@WX=?BNtxqLb&qaQl{*ij_*Seaf=WPr=f#etR7%+JE# zV=e;qy7tab4SsT+wgVM_sX+$E#!co9Dh&>rbgih`;fOvxnFX>m>}9t)=fN8rR!_9# z$*blXdBE58XMYbd6UAZ&)ACqx`={jM;vdI&2l_nTOY?SjN9eA% zP`eTH>cX;uAToa3AP1(fA&WN%lSvkjv4u7W-_K1pjlI*wqv@^@)z6rvd-b+PN z$v@1kioB*3^e3e0nJdl}N9cLJbS@o#6Z8oibKQ?(3j{;{(&OzTniWd7cT^{b;0OLa zbIps-56YM9tyfb{HY7=xf$YL@0#Y*8ZpydaGYWVnNl z4@`~2oBY)9r{P<*^4yNa4pfc-d_!T?a6FhSSc9{hpId{ri}rxUso<@v%M@)fYd4Om zN?PL!%D-eXUL_7;z?j*Sj6LJ;U1eyRaRb12Xc?N+*dDdL~zFqq0e z5^uan!rKzC^OT;rBnXd;V{3Y-VCTt)e(k086)hVb~kB}qFR|i^< z;nw*Qka=n!UkHp?Zz4JvU07ixP8bDGMv9S&-9T>ZH51lGF%Fht_h<7;3$HK3<_{Ct z&@(tb;^m1!FQ=KwaE~|N0pQiV6Dw#L)4J_KD`;ouZKpt5JZMr3o5(pIW4iXYyi=AU zkTv>OmQ8upbw#{3$!Oh<$zRj>F~+~!O*s2JKEtBwtf%7di$u^kn8+YpkxgkZt%?ID zmWYK+t-wdBkN+udx?P8|Vh8x(FambbS?Pispdb%`9<}dZw)20Lt0})`!1W z6yIe--Q~@pPCe5rp#2!dDkJdB1|K8v;UpoC&1{Svnrm5WEJWqC#08P}_>Xh?6iIH9 z4VEoE^DW@ai>Jl2ewy#v@ZtSd`iy^JR0niUo7LuQJ(D;2MJZUJlXk6>#^Ck=TG;!`pwCOLz2uhm>M zwKxq&=zMh>(W9m!3tEE{ZQ$keQg%f_;{~GDGVvKyyJJpy zF+q+EXGZ#@r45h2-iEry@^3Nf{#e9LNZ{M!TW*aDQ=_3}ioy@CUYVm|G#TI>?Q~QC zpu{nbAz3J2dnqfw{L|-c8+nE{_-|?D2UlrB5tQG)%^>5EGYEJUzBx3!wRkG7*&&Ik zLN_M!;c*hSDP^y@`j4!Hv#EHpS`;0naG2@;)(fi{DJPzFa1CgWSNu)EF|6fFBPL62 zOE0`AsO<|sbgH~M{A``pWCZHpS(WOOk6}DFftvFSV=Leh%wpd;FdY=qY{tH?8u2`q z&u^xIklO0XdwWO!VLHULv67^n|aLg-1QaH>w&juc=>rb_7FXg$KVAG6Kepv z6k#H%R&TRhXUZdIH1zO36t+7gnaz2Ba8R@fm~^$nTXl@fFp+F5qf?9(kvh{wgZZC7zQ(1dA}Y>JRgLhC`FPrr+N2jk7#l1usSOSY5XnnP@@&B& z6C}qr@-s`bAd!W`uGt*}lJIOslcAEMOnir_o=cDt-i(%)(Kud@bhCwhR4!};d8Bkq?lyvRggW^;c#WDcqb^23M>w=oNZGf2FrzR`u5DbDU0@lh8uUmee_#cG19o8CG9>&_qOy2UOZL(c;#n_X`LJ1M<6`vdPs!m*r>( zG9vx`p!_Mtb_#1MS(cg1(POPOJu&vwHy>{vtn08N`l6b;11reY7X)F79NX5L&#LYG z8?8-6bw1w^w*OwBpKC7bhb(3hv!v;yt!`{P7}U0Z(2YUrV~Hvb-*W2La#vLpeFdF7 z6~7X)gU4I@Q5>;F9qfO@5#QI7P~tGz7+{$Z78iStqX8GY!L{492-{PvvH z;PZ#+H9Yi4$Fdu9gFyX@8XWm6fU1(%F8M1~rF{sJ1lEQfx5;KhNHq81A*Sn}@X`%c zk?yaj2U5Zplsom$sX(x)DKkmid}8|wUg5@Ab|c-yL|6;}H4^+woZZ4*F^P zr;Iwh?nV96+w&S#c6I~vy<=@4ICLY_*Pp}l8Ox{3=b$P$1(O10^>lsv-3_69wFMz@Y(PY3dYEP6qa|N|YuOFV}^Hk!VB)pbWq1Jigr5yYMFZ?opg^(|La*sm6*! zhS7#W16kq65K8U1*2&ZEgD_;ogc8=zv!2mp-GbTU2zRaO5SS->;w(AwuaV$cNBDRA);8bZ;jM1w$di?B znERQkV54Tb&B?+wa-!~FLT2sPoq|Nl+?$g=C!CSj8Hu#4?`<;K>BLv24(CvVHR zsU*xTt^2uh=3e4!1((<7@+f|s!CGr*P6o-vPOGjgZj@c(AKz!*qnRi_JBVV_{#RJP ztjnE9>ajWQTU!~WPshtVnuz!j{_iO^Gn3saDLChI^+kgJuwU2E73%E?ttal#^ZzjS zm0fiO%eF}fZowUbySs+=2x7M6BLVfF#UEC>a> z+1jN~e9JmN>tL6iWgy@VmaACoc(=9b=9b-c17wgaHdg+J?Djv~L#y+v{!9>gc1FBb z8i!5J7pB2m7|d1}xlk?wm>I{XZ>wa6O;Uv0e?T)@0^GPAx#tvrfqHLB-4Ny^}^%gCj)~MK-$d zvf61SCeh1bRGr2(h7btPh9!ali_4%6!GWzYDbAadm68~2jBLdk$YI@`h zznMw?Y#=H=35!SC8fI0p6sgz}T0zl9&eq&Y`0TCMv<|lP&vd#AzM{-kJ z9&W7O=ok6V1~F{(R43zmns)*XnQ>~xBQgwlc*gmwNdV{qO*>)?@~qHA2AVmzV6{PAtS%_?zXsueYZS zF{uB=yT#D`Eb08lJq~bUxZNaZx~R+k8pjIb8*}4Ookh8d>|nj?2FFKOSJl)lh3^C8 z_IC?E%(g!$s$Q4U)g|7Li0tZwW^SAPd$w=Wc1lVI;9&7v8lmiJ$aJN5^{Bt4a_M|0 z&MTww>&{l8ac!jk?~lO9kfW3rftPDXUKae(TX1_C?S!wcvQ zXEt{{@L)*DmRmL*O}8?3lAxY4HuTYSl_fDD#~y)Bc`*@j&9~Pe2#6xp*5Dr ziX|Ktal;4iNk|Lo_zfowS4u-uFp}S&F)?H*y(>DH8itxhV16>j`nt0bl!2$;M_HaT z@NX$@vPBk_?DUNx9T#zN0hv@m`vwm(SFUzS>5UHHENzw%B1{^_exz}E@ED}3YnK`u92 z(q@l<4tRp4qPAm#^)O0G4K)!OBBdN{b%0KskMDwX~nA0n3V@0wU zbCLpi1VHXQc@(IPCOmE{sJ?`!3UU#I`398(qbSPZvA!yQR2chvS0YH!uoA+vkB zcwiF0+^d+c3Na4FS-Rm(p+Fi_o-n!ectuBOa-apWF#m1G)V^ppWoTX=)WSz{rpFES zj$M?Dh**M6>Wm~^mnH>;*f4d2fm4g4wkx)){f#H|e-ox{vloOP4+5He&1LY*@=FT= z#Lw-%iz<^*UH_qraeA8yjyU7ee!pE=4Oz=B-^=c+-Iso!RRb~tI?*WIBnKbMosx(Zr(TK%7(w1|=FSR0jAr02#VFk$@R z7D<_YVYExHzbDPhr*hb_jPm@yZr8VJ>k8%LOdLH^x%Ny=>IyIP4a%eJ3COuvk4=j^+%99TJsuG zmJ_2~CQ4>~06U(v0-qTTTm*Bvw&R*3=g1E_Q6YPlIBngiI6j-S%rYm3m7lcmG&DVS z(CSTL;rOc~W%YF^_=s#ablb*uXi0>twCefn`^L9++sX2{C0V*=;2lP|8g3dYdbhX~ z)0`=CWyQUM91u+Q9P@XPFPY0i7e(VXHh1yH@n1PbWwn>UpvgQ0ArgDUK|Of4gj53Y z|0K=rPLcmPb+`Ohq(~sfM%Zy`z4G8&>_9noNo#H8w&7US7L17gFCkwC;&WGiuHqv> z+cm$WEu7zi84m0_-%qMQ-QLM-|E2hU-|m+EFP`}>q#^nrF#kWM{;G=nf4}@8$GNpG zqln(%lA*vB1v2Tgs{i&=vRZe@g3YLYRZsPx(}?|Ew8ber?-zv-Rhrl*5#N0&pxLh5 zIxVDtER2lhuQ5)Yu3DtnuJ;9(vg-Ygo3bgXT`}a3>=f(sn{$M%niE(c3swBr=Gj0p z$&@Bf3L&=AAK^tHr_|4!WaQtmNG+)ZB6}|hnKc_Qs{QBtj5Iyt_}LzOS3nR|WWtWb z&h%Uw_o53~^ouGhlaPvcpp#XKbL6G}L^`#|n^0|nFZF^i>6|nLWi%iY)cWPfd8^KY zCc^ zho{~JKk9wX6fxF&cKdo2;KvhUlvqhS2y-;(J8dl$K0!K8v_~1Ew>7XVG!h;H2KRSn zoWm(@D1}JIGuS$Rz~6N_q*eRp6Ll`iRxL*1IL_Sb6+!agaJz^5f9N4wrbGoQA)Ara z%5Q$189;f??vAN`U*`m0cM6(rhQZ62+5*pOwp_a&u(A^oNazXouZ!Ej`?=gVcoB|( z$nq0!B}MelmMcZVahmy(2cI9a|LD!UZNuXr#%oG7_QYeRNltqLA#O>9wTXEGR>H-i zKiFDiSR@&nNX~$Yj<{0!m+wB*!i?k0w&+l3!qH7d=;At0kYoC>c3P}MUiBg`1W^ovIjzJ zG0-*hEJ|@G#8{5zeDYXKN>PifHxnWXRARSg@ZWrE&_NY{-Sb_oau(2ha zMvdw-;QU>J5uYqC5u?OwQt!HH%!L&z_RZkSHky5)k?Q1DpRaZgPI>kyBb8;sF;E7x zDH~gUlMIuX>3MPq{M#!gqI6}E(v{z!k{IhBP$jU08Xl+Q>5e3VD9^&$K0JL(6IF>Z zm*~YbVt+xJQ)Dz;`&I6NBCIf@!rr>abf)S|!wWffhPZDu;_i{$5=KPA8nt6xH)4#L zlM{G-!Ic!1#HMo4ef)Nx^#fq+`N>3Gx0JG$wk&Zqj!nkqUIhUTDVZ^<&26JZEG?<$ zA^w5w0yQc$B_pW}J@TUC)Iu9DARP=F($r%svULrdn%EJvJ6#>~l=bN&U5v!GjDsA5rZvb+s_Y8%P)L2ureF;VL+i-zzv} z8xM$&?e_D#lYU}k0n0N7%FHA>XA#jhQdGoQ3-M^dx8dKHmzPaG*SsPuAG~g~rNFy0 z-!(Ngxe~FTA&ItQqfP7aV#Gto$-1^S&Nr~W>PrK|klpJum=h}2CZ3=AQ}c~oki?cc zCZv)z#T3z9YQK8vpY1;Z6u`rP^co)%Lw zADR@<3_mL0VG2b(RZOKNPQC>ZKpED3cBib&1pD$1E^lWMyq z#-U{yII#WRY>?5`M)X{EyQ4b#P3jU8ik&JkJ7Z(yscGy$_B*aIrtnVyz=50BZdt@K z4C1kx55FP;dB(pgM!6VTW6s4QPSdE%k_QXd;b$%tT-Xs;LS|+LPoomlTIw0&JRrUI zAbU&Ukz{)xk`BZzmdw6J9<|5WXh6W%b9P3@3d>rUE+}Jcief4kd^c=3@fhXk4;E)F^WPDHG=ySvZU;JPY^5GwHNs#RbCp#zbZt<##{j^5VWRL+r2LV)1L}92_$Z zu4ovMEUeqb_1-9Gte=-nFn7JmIM#nPp^FgkN?oF2hc75K9S1e+31f~H1is-5%z>^V zvn7TcY9|hCD^)a23%0O(bJ5N&A6VP*#gkoQXMgz$^S7@`F(P$Ovmr{#*7EU4JlYKUt^V=?S$sUfY8B_893 z_61dg3ERnXqceg%Nff{!kvAR2{O!r_~B`;}y?l{SVp#v^Y;(t-Fp9(~*#8D>;c-Pp<*uV!zL(rF2M3sj1kv2XI zZJ)rWVdjEh(=(m3QIWEz^}gdTdm(uTIOhq}nIHrtE?(eTWw z-o8NaTVgiYU4WYfXmG2Gb8`dElNKMm)W-y)?9O0b+I%7zhSdF1XC*{sAviCogoywq zx!u`8(7X&6%ELzIS?hDEJf#MS$^@3l$;nqM&qt{YL$T_k2dj&Qc!D4ueWI7PEEVZ=cLn+Ue5fhbt}(f? z-d^H*1ZuOP3oI)uaf&>SMrxD8H!))wXGNB0W?dEgRIXf#CmKY@-JZ&o!<@B@kH?5| z;@GT-J}5F;o2icESC9XTMS<;q@WWTv5vtGa0z4@&lHROzT(hOeCscL@byhguuxBly z^rx_vdg7xF`LxZ3tT?H5`b+X2zSi30a9v1|CD-i;)v6PvHT*q#>hAyKPW;o{V)tZI zS%^+ZaYg#mhqIy$Qy)P7tLIUZB91*ONBYlQfO{#k9NeO?VFR7)so+>Sa<<9YJENaiJl0S z{;w!7HsUYOSv5H4b%}gvY`uRd99YVY`)&*9nxF*Vfsh!d4)f%yevQ0kSbw?Vh6c`>=o;IbW)Sg(t&g;|2rgXY_;RHoB;-#s2bE6ABJx3qBuc8?x z1iI!6c9tSQN6*ut!)2YYES;m4L7tp{ws&s}a;5!SffBWeWGGo{=~72j5xX7@_P&pP zY+RUT9Sf@rB*sh;{z%hVFVCj9RawvkIf1CPo5FfSSh5eIuTfkfNC=7W%z%TCvao7S zbE7Hg;GSJYi_E1>`aDUQc;+3at$j98T||=W5a$`JC+9jb#ctknm2c0a(G-1BW@Wdb zBp$6BLssd7JaOkT>v^U*1Y}2QLPpDE%w0+_a!?Z|i8b7riaC;{p`$nba>a38;AV^W z8TdY;|0CvHH`cpS$XY~6EveRCe`BN{%A%IiDBoTopGb{M@casSlOBhUUfH1yq zU8eVipnGj3-Khp0l}W-4ZcLoCkk9%H_sj6)ahDxEZ?jj)gc9+(@MNwq-@E>9!=5@C zf|vHj@aTBQ&TSLp=5#U4hfKt_%|JhpWeiM`%M+Qr?E~Qu zF2n1C`2ibU-(v(DdJfu1BcJNAb=HE7h3TVFp)W?8!V(ec_#7gQy;s2(os2qX5o91b zEc6=UdL;@zhkv`?**m;~-2ELwzooGZoEvwlM-J6=Gtxl)d^fXS%_u^sr(&*lhFO{p zcuQV#WUiOJagMo1YeliF1=N9=oLCB4M3gKZsk8C~Tj`T>-+t0^j77t_ann3mM2K1M zuysFqqPlahdFF?`5M9L~+|6is1e(ho0kpz%SeGqcZRm+Q3;$S6N`=Rg#m=LDpPY3y z`g8g25jXBCo_fXTwC4lGj*)M&x?Yjgbi03!DU|}H$@j)e=;;!9yDLOyvZunK+U%c! zcYE40>J*S=d-+)oKYVX?j_65SBmz{H7Q8CnA$ zdOmkiaTnB2myfFZtW%tpo zQ!Z#qmC!fueq@FsG4oKdV#Q$-@X6hacMfoBfochMr-|_QG$s*Olp&xqBEMNg*Q%L)d(ajyYGQgdr1K_E!^?6rv~04ns>#Gk7kwcieO)*272qIf{Dxn!e;_o#wiFTNCX%?dZUW>{Fhp z__GQiM7>8roq}9Cn8+J*Jzy;KNeWrg@&0Q**|=@-`csrs-H7KFopLq%0B@51vzK00 zADMXQwzh27QK-4sy%zfk%;oDpuBmQ^Xu_LR;_BxHm*Nt9J}wWRe&wd)jbzxcFibtp z!I~wTm(bkZ+&-`^q{{4Hg4Fp$#1+xWOyfXU`UZD*KjkyOlH&|2cPDtA^K>=zgTySu zx4=M;=UT(8&YG6G$~ihIj?bLB5#=++FVnKiCioF5$Fc8&(%6y80Y40KG;5o@=@ERW zq2CNS2~%A0{R@HISpVpO{0XUBsP+6wIS(2PO5L|dy6-w7D+(21nWi^|HUSW0GSYN{ zV3PHGRu%saOm9czq3!&&TcQ_$q_qe+rIZUnc8x|(%b!fmXZ5w|xjpQF9&GbyBC`%g zsm;LX%e>0Qvs0>?nw!PF^s$Du4qU|pKRrzJ}6DBX+GjEH3__JT0 z2T06|SWHk+_*BzNq;2+Y+uL^405(VjK3dz5+GK*ZCK;LtG9|xkC^Gowys-XCv zmJEF<`f_5RAMjw9hmJZK3Qg(3=Tph5N|O}RKPH#37vKXJ%u-}!pAcnIVjBCGZ;g$O z=-F=^lwOCabybBl^-+vx9QC7J5)G%YS-u^iK)uv<55B!c`)!Iz9y`VpAlpnoa##9Z zvUZe8G8uTAGca*4W2o%(u$1*jn8;NkyJEWCzO(lTmD31Tb66rAF<9QQz&DvxyvU-G zd#v;w{V+5^0`zm<{bY%pT`A5~H1opf>T2?7o0RlB2`yGugNs0AcC$moxJ=hQU1;|C z_Ody2smsF*C&qw1O)>LcuE!0|Tvh1uDqiu`Lbp-MoJ5jxjAv75@9z2Q&da$AIPW_- zAX2ICVUy#BYl@PFZJ*mRE2Ngq-_|bYwU^HCoIWF?A!*-3iFk!Cx4!jL6TH88#nRg6 z*a5{YG_(Wesf|_1$yC_4|KD8z>ft*F&UNt^7Vc6e0o%Ol{L~d&>oB@~qg(kI@2Brr zP^1}zGNj}|iT+27%cRx0MiEG+hOxP5-r#-ya~FmX*q_AI!8Wgv(W~{e)D=x}rh0>u z0y@U!0$b8j@ftJY?(PV_Spfu_9K1eka0eg9#^NxGv)g7s~^wK zcBRu-C2wOfkGF4~416o!i2eUPRBwuB8$#HAoKChBYLN=^kKMU&Zf>5EsC(V3QmBp; zmf0be@~3-x*dbjGAk4KIn|t)}(QJDf6XyG*Ue z3ywI*EKT5+{esZm{G-*<&+W2*?G3QGn~Z1vG#)1Wdai&>KwxL5y&C8`iq%^FzH9T* zH!?5cT9rOEOx-0QFd-QvW<6i{Zc@Mm2s4*xI|;k+{MX&4P0s6)rSKv2ZrPF^9c_cT z(A;H36|;9r%I+8vocCSNrorSHmY0SrMve#>#wR6z6j-K4C@wgP^$izL>zX_v1}BrGIa(Bf(>{ zAm}`aTLxL)`QcQk>;t&Cbc;2(7c1601p-XN0J}fn(*z9rIJpLtw;&o#Uum*A=DZ-aC++DRmDo=5jx%(7WW}K%Y;!cC9jVcf zhs|Aa8Bb>AOxX-6)dj5jJ;J;2#pX@xOi=onQKcH4mDc5hL+L?tY0UI}>uFDTMdqP5Cfk z=L9!ge{fY97VGPaAVYUE3jLt`lCDiPQQiAS%euOhere!+t>))p zZnQrk>HuYVMeTQ{eGrx)yr!lVv|VRyRL3^)G=)O=eoDkrf3UlDC+|N>&yL%s0NvSH z@ADzai$nn+;+Zt|e-l2i76iF|JRz?srV~$r(Xocaz#Bp9Ei0H7|0t%R%!XS}(Hd-N zw`pf%t~2}5G6cvJUspdsSi;2`X}CK?$oM&v?U_-FDcfz=jNq9Ns_bwwwdl}V<2(7W z+e@HViG8N&xG69dJyV##FMdCbm%8iN{^|X){D=Z+hLvfgn@~VT|5|Rvs!YF8_O8A- z49b{}%{NotcVJNe$b9-=G5Pxa^8#fU{T^P^|G{^=GW}E+sSwzGn7Lc z%bexFV+HeK;m@zb3s`4n=H&op&K051Di}tQ0dObizOWd~?mKY)_qeOk2EA<2O zWF{Qpb1nUySEey5>3djh<(9AsmZwWaRnKwIA;RU$$>tjx^iXvm3Jldl1-b_edVB&)Qq zGoOz{Z#+^CRKnd0zryVB1#&}OzQiC0nyJLe{l`_vEckYZ!@()#k#k2-Vi#7UQ^G zqJNih*qPXFQ?Y^^_a;1dMybD{y=9zng&m57fLg!RO~rl|7ZG~E0YCGJXhh*5HSsfl zadV2h9pg4#R*{7wSf(RJR2Zs~PwDdbMJ~(T&`3L)28^$Y2%mcK)hg3jA@2r>Xq>ruEAhxU5ITETzH_cFK)=+{W4hiw9k6MsjiDQ;! zi423cEs0ljn)@J#dIFkuxyFsu+pTF@t$<{bu6_$|fU3NNnMg=K-Z=n{gU#OHF`7dQ zo^@bfd5m9BH0KSUHR)$uuuXYhMOAR)scIU$H;AVx(qy#QYL{XGGYVx4ftV3|@ zQY~@_+ZloYD-;SeyYBL28%Z_-u$MGaMC|!2KCtsluUb)+TN~~UMKyS;7MvMU80Q~F zGvttwT4-(H=?TPtQkPOmF0u^`XMW#^#Ez^k)Vq0qO~QnA7W!(YozXF(gx@OZQiZ!< zvwT-Xl;Ou;$1FNTM9jr8GzBlsHM&p>jy7v5$F;J;rRM8>o$~Y&+u6fcOr3K{WgY!- zvHwcVxSX_1w-zV7loiykA$A+W!GS4MYKqIf6j9eQa5hXby(>Mp)|Az_8bQTrnFBxYS2a+XGsdN$zV5F%nk-g7*TlPtzCC0NtLg1aJvtXTjdJ zE}A-WyIczzb>A_3?T7ct>+RpU`yMCpx9F53?h^2Gc@fy^e8`jp1VxM|P?it(GK-ld zAM@-OpDl>Jrim?#VyTnCl96h1L$*ZFI4&iqEO68nF=W3kF=xe?*V-^_wPk8AsoM6X zyP(bz?DuSNo9$v@w>Ji|5MV(>(~V+R$kmNTfLtjhwWKYzHlb?+zAxUe)YZe-&*LuGSs43bN))0ffzZh}PsjwmK{)a<>TyMb zPK$p5jFr@;gNJYcnnk-7IH&eD1~_`IJJyM+EZd@Da=Hcr05Z%6QhDSXBQ7lIqHo<= z!MdGnGU5@8XfWToIMpQwZRyXJT7#REAUheu1mb!vW%A_dP&C7D0;?m-PAHo6Hl?)V ze)lo|%RstG(9bXy(5K)X4d2r^Ru{I$z>9#sa*;RGbWv_JL$gleavq{uP`)+UL1B4D zFjLOx5nGwYoCEW26IASR+Hh zHh>V1Fb8U@n-4E~{E$rr7}F|k)q=D?>V$K?c7t~;p!NIiZ9>5tEJer* zx3gK~8BbDNMbZ|X=rh-*A*sbYbJCJjoOb^!E;7<+8AkiMkeo4!Cl=ja!ELGa@^9l@ z$QRm+lFHXkr}G8 zN7^Wwyb}WTs}!&pJL^F)IkN{v4sF7+FsChxUX_MHHRP$#E72s;Wmx2=JDw;zqD|$3 zL+J|b$ScpMbCp(P9W47E71wd$j0*eP{h%&S%^V+Wnb8#~K#ebCuc#i&%ljgc4l1iC zsOZF+jDV04rM)h<=L3c$t45dFAf}h`)82O^o1l|p4`$aV#iv2J%~P3_vXJR7>yzi~ zJlfD*v@n+MtehP z_9a!EL9_m&5z5I_GTz&j(3%q(VST;Hp%WV`I5rbisC4L1(%-dZ{Ut*%&lH*h?b$&8 zxryry&DRxac&C;$=Hz)4l}NHN@X<&(^|*6vN=h&GME>w;ud0faY&4mXt1+47)u0bmM@{jv$!(=m>YrfIHgC9!jksFI!xgylcpT$=3;dKmNH91) z$6EE|=EvDnfa%^F(szYNOoE*AW;Zdx-{66}i%aTy6{B7vI2ui-9(Pwr%nb1$_AG4O zJ4~8Mg^!Mei0GFMhN7UC`}yPN^ey`NqrhmutubAmwk8ZnF;u7F7m497q3!+dzO>FS zy5LZYvInJ0UCUyV@u6*vJe_$akiAbJ;!nIvD$hcXPU;X|Gm8&3-a$KprcA`dh6|F> z%wScV_Pndl4(I(JMt$z7wq z>GZggf(kwIrZaOl1|gFP+2pQ3#Kjcm$0hvj0BY1mp}+|eB{$yXnLE|V7lfQ;I0Y#| z8Rf>5q4*?)O76^0l86+W!w+I~T*}!Ggcm}OkcR|cI*ZSuTS4XEkrM~1q{-A7WQ8p2U>)EliF#g^*lg8KrnmDiHzi;;@ zEI4Ez-weGG+iski*eua;dJ38i%dAO0LKFT{P++U6)KxKUSs+2jS0;@N`^_CQwB;`f zf3S5~60JU}D5bVX;@9UVR^{h#MHnrP%$renW6KAm$lkyYcX?uJn#l={j0K>4%F=c& ziDza6m0`xJ6eeveuSikq>n%|UI3`~RpTFLvzhH;c{FM}@5F#s1We=8qQc1$s?8HVb zboeLJ_ow@e$8A1wN(qVwoP;L_50v2QRd-?KwW3+t)1@|^q$TGx&j^nu{LL$kO$VaT zU5f;s=8hSQWKZ;_+ZU~<{1#?t!GQNO7Z}v~7LoW9RYT;Mx2HZvU|jjUbL@mo0o6pN zl?*;jA~@rFJ!7M2UCXqmeO^b`CvB8zG-riCBXc=1$6%rR!96&6_D^M7>bR?zloPs( zBEQMub{!-Y92v6-i3kNFlamJ{vY$7Ra4(ggt!Zv^3uVfUEcw%i|HB2ZTvdD55J&M1m!hgPSKp8po za$F?qkVz+#msgKmSVc5hjoM^-Og9^J7cV_xBF6*( zknUk;-yaB1y!Gfdb9)1SCb%?m%lnZ)d3kSOrA+n`Z&Jr_f^?^ZHdX3#_;|?!Qpi7A zz&+snU=7W%Z0bfQz4sv%J(U7zoA>g&8Pe?<<6M$>7G!U}jylWml(oL{>gRHo{E%p5 zooNs9_g|7UiI`8r;S-}Oy7#~pV0RyjJNW~e0y@{>oN`uZKmcz zOhO-8Ez`c{*viD(PM)mH>#Eu^xoj<6sV&n(O_G}%DWtP$N#(7BXt42&!?J4&zO;_8 z=(s?&dl@Y+QN5`?#qsoKV#m{(E~G0DyUATuLsh(?^x8y6kASdelA=CrncD^16kGNU zBRvQ%0DU(-gQtK3<0%5GOstYm15-KeL=Y*Zaogwe8$Q;46(f9AuP2-J?+Lz<`!AmF zSc2OVL?&D|mOE&huP|7Qf6HziCacYr#Lnx26W`1TIC0+a*IN_Dn>TvoZzKLOR&G5o z@&f)<8*YbIA3V!flIKt@HK0v;jt7Wm=KLYxlZ~!j%*+S*EW8hHGG8|74UK=*YdK}` zd+2w3u!euyTNE5IO;J_8ZVL|k_SHc)W}3SOz7T%I$8=5=uL0+mOcTqWupJY8mYun@ymYb5%HH^HohOP;)_2OnChn7BK6 zz1q%EdmlT}*ZmCZj;NQWN!v_YEe!OE#*b;1rKPDq|zb(`s(N=FA_`hf; zf4|Wfa(90Eg|+E>cF#Y57#dGV&e{+cdf^LDcPlLUIC*SoU6KXZV(&j;`hhEcyUz^7 zdA}^uYuEfsi%@rXGfz=Gxy^jQZEk-{e9>*0Q|^lG7O$%nMb~fmSM6(sF^Dp0t)IvS z&5;swlZy8El9Ne=%l70vz$73}D;1@~*JYUPJUywXDp@ z8C;^R2drJ^$M@P|Mt5f)BuAvXO6Q`N!@o1UJkKrkM$FatDx1ZYpsR~up(%DU@^AG# zvUmvea3FCoTX4&I3t!Z}!tLjip(kx&#vbnsTcAc+wixDq_eD&e_|u{g^bzSUf-8|B z6#;oph++rN#$H4LuT95{BgzDfhu9F#xovSZnT%+k&>G9F@>%OJa{#mH469B5s>aaH ze1ztin!|m81(AH*;;jk7skZtZC5tQ?=_idyB)aMP+ri>QzNaa@YZJ9nyZ(;pDO0|^ zGiFR471hK~H*MayFgqE0oaq?~%#0h_k#gEs{L#JRW;K>>l4#x(()DTaMR;EmZ{A}G znnbUjw>I^n4SEZ#QV(B$RJkgD+IJ+r4@VOG%-g|}di8N(D z5(5{r%$;%)wgU*G0kAA`loueqK3&Gy>CV*rH;l0e+(={>7K6x4E-c#CxzJz@ZQv|%Jeu58Sm_@)B zOQL{35H`_(!-qKoEa84(7tyjB(-6r*{02>FfId3$$*^%#qvLBZb6tO?%f6aW8Dz{c z34v`9O;J`Cs!|=qvwMeOsTMnLG|&8y0Y@NinW>^C>~a&sjIj5S*E@Mg2t%QNT?pLc z@#2s^K9H5=x7(~S!r_Pmusn=M3V^l#8#qi=eO7B!TJs~Edvf)r1^oIWAt9jw0kXBO zE?Kl3v$h90!CU*tUY50t2K!))!szIJ4$DUDly6|d+~#cb=^vRDRdW#VZflB|Z6Uy_ z6W835H6s78MHA;2NANOl-;+ynqUhIbu9|#_M&WY$-720xhu{u>U+{C_3*Vv z5^xC(JWNtIPMkUfunIkQGqOL2>R!whXKIl*cu;5$iA_u18pQYiU)Ht&nNv`hiJY6Kqeu5Y&euuR; zrXNhhcy-KMkPIJct}_Q3ev*eDG~%~Ykf-ejnAGS=QO+qE&Cw?l}7KyfUe44%A8%Cb0d$joWm=_=nMY7T1l+! zjF(E{ruJ&cwTiZnm5!TTA5)?;C-zdOFI@1OWU?uw^|mitujt%%7Zp}n%L7j>_w&Jv>s^LPmWErVOf;k$EXG`_GYXH88bd3FI~T&q z>wXtkR}{u6LpouaYR9IIEXUTG@8Q%<_(hehqxp<3JN9f6kmg=js_S91`(#J1SuKQ= zRbjl*i>@wBKKTqM&0CvT6FW*8Rb%MtA|5T3{SR8(B z1G0UZCPq0Yo6X$I@V29KOEmZ)@0yj9{5K9M8fhPAbx}(D@C(1y-wI11L1g|XsVZbw zkHEtw5yeVa9j(YbjFh^O15&|fY$1MGH?4FWT7eBYipu)#a>NKyxVtSpuYk~x&V=b- zkVKtM41R-rw)r&uCxiczlzP=3$YN^VlI(P*`5Y%@dIY ziC$_(VryoHELnHVs-4LBN$7O};aGCZmC;;24{Ed5xPZ_<4dj|FPHp?M1gezIm4z?o z_DLY2O)A)8YOCY5<(owj{J1TtLKbOGv7%VaOq@#UntN>jx$Yh9*CGTwsST*Is2eA2 zLhQX`Z#Tz|2OhYxa+oq2O!+Ux>V*>?0TaU39)8~B!HAx0vZAW&2{HWr$V{7h0>rSZWossXm@)G(lDJA7ting^|eHl1%352E|IiXo{ zg0ta)PETLX`SbDhTK<+}CNlvyWkeqLzXk`bVgoIwtq!D6_CGkET%oFLFA;r%(>Pkk#2N9K}O zLR%Xz)9jCBGf_I@=-L@ah*sKiM`fHy{>WZc5dH~{xy?PsciLxaBYa)S%+*_=dIR?t zM^&tCC(~Mrm>KpWrl#s7VcSd>Y(thI@Mf9hr7fwg%%ye@?WC420{e4}s8lM{ba+PNN=h_}u%ZE?zDMVWg)zetF_*Hpq~(${IK|r``##6J@KkUdKTFc8TDS6Nd|?aH^Y@S3lKs`&=i)q)%p|0z_!NKgEhK-|7xa9mFj97*u^$kO-S zHEU{F5&-gJBoJaM2$FC1^FjaH4 zomE6!wHBPLXlZjma*5n}NaQ!#lNd5zrmUekY$6~QeDe@;w1+{E=yamaOQlHhv|;Z* zri=W}D%hO)^x^;!ofZN17qFz{tjV4x@=xdn%R|p%qD2e_x^DwD^t-cYNw*qtGdQqk z(8TFG{<@A{93nFc^a-v#c%M`~kzlEh9isX3kGo%XMzj;Y61p#AD1o?=u=M-XyB9<( zd-0%0OUlAgZHhYHf21&YM+&|=Aj`j2rG|&Vt-S2gRrvI0e=z_BJ1*h1JV&Q{TwEVM zU4OI!x}5-2Wh}Qs`n3U#DK=Y-cK++(Vp81qi1#gBZAl;CId|~-WCCS&Gc_vP0Y-%u zwQ9th%G)~jX6K`w-|dxq>u6b=)KIBjbK1vqBjg;8q?>#8s*5y#wXgy4KK|B8p#NU( zCEqYIg$tW(VNG3ZgOY^s#Vg{pVujqzHPv!u_fFv<(k*Ruv>`SZYLth%PZpz^$}IkE z9yXB?xQ^1(W!Bf{mK1raWt(xihHi+U(B2iB<8*w@o|Rc%rcWLk zw^Y9)%l~~%=iu2ELGYdooc)US@$_e;MO2uz-UHJo5d*98ut@?DAip_qAS-_x8__gPh`R6q}+f2;!oF#T@d0M0I0D!UpFkX;Ij4%r+9(D5u8gG(Lv-f4KY0sJOb|Zx9Xc1Pu-W zf)m^|I0V<=?!n#NHMm2N;O_3wKm(0SaQEPD)A0P?HTTPV*W9({&WGXCp-*@1UA6bF z`c<7eRZP+}Wm*8=`!%SiGgtYuA-%N$sK&H=s*on+Kijk~PncybhN_Fhs!qBlcf06x zM|&f{P9XX1zxD9F6lK=|oEDn{Rc-AvNWr^*L|%QC-^PV3*~Z0unNxraRsFeL=jq!- z=!ru~^qNu0ckX!)taIheRo94E9@20Y4Yw);qDK-Gu*C@ZqFVu_li9bhm*8{ zDYkmUsy}JvDsdB)RwOk$h2Re`98L^F(ZQ;1+x+0^_OR!_J4(6K28~=-`ltO5{mqYoGdn zq*2D^gc)#N%p>E9h=A?7OIz6NATF+};;y@=h?7cR@K~|Y_3S*_HQz|r%Ju6-m7v@u zW0emBcExYg;hm=)qO#(fw$-><3mI3U&RS*$y;mdRzs*Uud<6M6K16^=GB*$lmL|Kl zxg|DT)dLzr>`2%1gYQ|#>(B+!(dc8HMssGVSjt6;Yk3~Sc9N>o_+)vP4ES}ia%H|z z#%uIRJ5tmEeQFB&41NO(YfH3`a6XJ*C~49w4GVR?3+XDkLHgy5|0<+0BPE z2}UC`ePri{+!j53f0^baKl=F_N z{h7zFH5lP#+CFLiYoK9YIHO?b4?4_>*YI=wd~a;n0AP=*$wAV6vW0b3;tTsN1dfAw@n86N2FOQ=) z)QX~!nVS}E>m-lj?AW_pUaT^Jh!9HFKTlJh6QexEs*KSalFc5PnJ5hh5$+E%S98)4%_T8cwQ5ieN?%pXVudgo( zvQ$%QHcw1jdzZ{K+rT^~&u>M(-i78!zzgnPEf7IENM8&F1)JEC_Pd;}d>`@PC*5wb z6f?zk1Yu41rR8h-kq5k?f5!c6QUoKTUzXId9V1uNRo$FxsKgY%)on?@TTP%U z&+$j(6^oXZ)hunPE7{;{9{;Q|dscy%3>1mV^HY*Dab(5$;RYYYuCR)>Td3tQ zgZ*HqiIS+#dNgO!jR}Z`8B-N=7x|T8GpwMc81Q2jUdNqP*%}|5FYC$IUk0>a*xD{? zXPe;~-f>v=`Wcd*@H(#aV>?4*S_3LG32XMT`F@V=TI?kaJ4TL=uW%(6!^-r!mEN6S zo=Jai^V*%>21)2=5Cz@b`eo9T<+xX>2WEq4Mn(yp)0Wd;W?A0oGC|SR9|3=1C;w9K z#BqJEPHUL|!E|z=Y?@xQvR786cc#o_1~I0A1Q_(9B0>7V+UWPtf~2nZ4t?6;Z8XEYFfOAR-_Jp^)TC z9RJ5noHKS7pMVZ-$W`)KGMULaTj-rs1+b+4JJe%So;jUUy=$}7| z!VD-;Fy-nA6iHCAYa@Rf61Jy#db&ru>VgnTXy=p%w`pS#F&bQKI@$X&r_efofTsliVK&{$w)C5=y$9b>714kpEkVT~%Dv|p``N7 zdBc)$2fZ@uZ*NVMkfyzGXLe-r+ytScT_HChz0jXk60A#x7XolAU^hazR1HwTb+}?b zvT$$=3e6Ly=i6Hvsi|Dg&gw5y#~{+ClVN?rHdIBq@IV-tb<|kHD(WrSl+!w|=!{pL zMz?}lVI`0@$m0>F0!@01e9;2GLyi91qX*wXU9w@^>dS$PXPC+l5!!EGFi1;}Si4?I zsTdI(?eHjmR_z#8z?e;rdR)PX?KBGqZ&UKom(qN}zuM4rW-n7xyfWVlk8au&rA==x zpcJ;KOfLD($?3(_w_M6Zyb`#PA%8hyfjEuY%YefFL%4jZH`I1?YC%EBo=xJemSBh| z`!kDvrb|~Dn5tFn)@>gOiJY>YE${s)x9Ub3sd8b6B_o+S1el<-k@NPp{Rfd-KUZSu zWEn*^>!P8;+`WeB7{G2bwF3^idNr(sF6o*jQx>~@%W_azDHAdYdRvBi?qI12H|?M| z*3#F7SuX#JV6XiLdgp71S`&Ul7Ctvkp`jpmS5fETwLuEdF>v+zAWuA?A)LvvGQ)-2=+;5+@Ae#-EG+c z&D+oJT!xoQ`eAHZj~KIDU0-jUyTL=RE~;>{u{p8$YSG(P$?M)cd8Zgp(V(6zh1h@` zCqtYQ;k<15YZT#0gYGb|8c)ow+(^o*+M_}u?uJ$Eg3#)g%1QDreRBUUyB${LX_OTd zatZg6u@DaZCOE)~HRL5AI!KmJZ)tH*xzP-3t#~ z3Avur8lxKZah}N`HrYh4^zZ}1X^pcM>-~oVAZwO%+HIMaz{eIWqXdm|H9EQZpBb14 zZ=-~LY}6n*gK!vu9y$NoUM+2M>x09&Qj?zU09xd%8v3(-_bJ=M;MdnGuIBscpR4LG zi7Xkee_O!U#T93rbOeS^!-Y#yF73S^|A8>dDs~Q!aI!nOay6bNJ4B44I-J|sF zi%mX9)s~|ss8tHe&j8oFMIas!&p8Y=ov&WX3`^ONtD1V=g?-Jgv+srgt1R z92fnjLwmL_-A9kvjE0#D>nKAk@@Q$*if~evf`jS7B{`gE11$@scDmVmHV}TN;a!wS z71qMKv_WM6LuFZ46$El}77@oc>^7O6V7q7e{Knh4kFyZ;(~r=7D?XDjIb#okK+sFNE&r6< z<2qaVtZe7DrcHZmTG_lMVe73f2meZMW1rpe&sV9PQi8Om4P`GElV9<_JqAg6YOZb) zoEuSOay3>8=qfiu%H}Tb33js=^tT&=s-hd1mm9-RUyk~Yxt4*yEqV%~c7IlF)@oIm zz+^1ev_wB!_h+ znU@~AcsXR6{c;Zx(RstYOJ8i5Yt=>fE`v_647_F~^9#fePC*Xae$nAQ{K!N$8#_f* zcG%;&xql-#Z6}uI19?2K!B zYHLEZaw5T1y#w#4mV#OO)7WGYTKrYO;{ny-)tjK?$%)%uFEy{0majsC@P!E}g+oC} zQ~2QQbLBR5Y=e{0IZjRGPz-l-N~1qg)ztM{*Z zD;eTkF1Ehqh<{*D6v<2G`f5# zyq(Q4LAiM@JNqafFBmf(4vvq%)D?v@#sERa874L zupUI_s$x(7vQtps@8wYZZZ8%T5Rdo?E43M6>k=;!ia|u|oMNIB(SqJd>5yHhK|~fa zJRTxBt)f6&xga5pHAnI-^dxebb>ikFaAVwu`{?=$G+$R(67C0hDH8nfw!Uba?X4f6 zIbaRf^IM4N^ z9ErIne2**MR7Y02_@6Du>BTJ4DMy?>^&R#pDTz$?(t5q5N!5NR)bs=Dh&uP+CIFnQ z7~qIQW5!HH8d~h!tnOAC(-5jSa9S(3Sib$Zpl*da={MF7t@JAi0E92ukQy5g?OhaH zn!V8UI*C?49$7^2jn}k~%!!y7>o&&GePp)HhReAma)^q6g zMf8>LaZAtfl=I(C&3Oy`>*m+yPqSOB*o0J{eluI+mzKrr%fgV{UjWQ)zN5|Sl}!)H zE5{P!7=Ax@ZaK~CkS}F)hsUzX69P)(p($$B z+okeo)Hc8O*Rp$^D7jb55=Q)4cp|3KjXx(Cs3^i`H%wvOZ!y-mmY*4CMOHm=z2tdd zxC)?D8a%{^(88k!G4i@(l@ASvrxCkhC5x8Jn|OoWx2f^)!_)er(BRhF?piivevpk zaBZuh&jhA3>WGUFALA^uO1a+G$Di2c}UZb&0uJ4kzCTmjPs$JWp%*GlkVg4 zY)_-)hsZRFHQy)*Gtx3!U0I#DoL|yZdsRh++hUqLBM2( zFJLh3+vBOp?ih$BU;q8tss~SIeX%Cz7|AuOeEMIkvi%mPhC2AS>pzXu!3CH{iZ$%f zg=|BfUylSAuhgl!vNURm$!ntArU$TAZ3Z^&FvBz_orz?phqO9GAvL@hmPSSOBZ*Rg zVoavLk6?G*7>(dKFP2_#6jiXOfN?UE=l5Pg!nv;P=!;g#ot>R&zw!BwzNHF|bWd=Rlau!cx=>EL4;DFy zV%SWHNX4%_M?r>I=-2FXk?nv*nzx#keRUA0O9|VyFSpB_$^5hd83DzkRtAoL7N;>k zNKAjBVg>({rOznJ zOj61KI)ek8k`89-KyavLgGRiN+x?$`=ckGt!IsN#)XuJf9^copSUW{!1cWk&+Of0} z=GHdKNiPP(&6)&f#JA0&Ey^bj6Y|6xmwsGy*7Q|NmH-)|4SDLQVKQCg~hi%I9VPzHwt)sH9*YO#*^*S*P@H?DV8 zxU*UG0>J-sIMc9C1Yw982F;%e)y90{Q~xV8q%fF1lR)t3@AIcf7-<9Y+2A4)Pz)8G z`QrFYedNRwkoqDN!Js_^FwN^3{3VXolvlIG3e8jYfPJgqN- zddTBq0y#xy&2U|7Ac~`8W#Yyh?JlsN@pcqm#~z5Ekb+AV6?%ah-WKU0*s#Gcx-Y4+ zW?%m?UC(<3k}Yp9!!pnFuByBbVNWd8okKCsWxOAIb~r(_IQ{)yX#`4z?7tI)XO5KY z#(B3=hM(g67~iHv+D}gg@!xo18lsS$Zy$mEpD<{zcao&0=m>Z39|@0=VVniO-%b_# zvi^Qp|KCM$r^BZEer{OSw$r|pL)b|1qEEEQGMM$^LSB% zrRTfJwfOY-_%zU>^{e{QH6`SH@lU=)*nAts$9LU}yyj=}j3#&>$zGhzvG7K^;^Y6dHzgfD$18dzx1aQFc?1fm5ifd)!dd6F%uWSFLQk$#tin|sV~60A>U zsu!&mjvFzpnVIUQqhw9N!QW4zNExvD@u0o5%v8~7Hu~1!;bAF<#pPiR>SFWskg=0K z3spr`n1P{R>DeV9CKMI13>u@Rco0E>Bce~Ncj4F6)IuqqB+9Jubti7{5E@Bx{~dsn z0C2LM64MnKX!Vx5>#jP5i<6p;-J(+V5_rnr`*NfE z5G}~?JV*-+Qyrt?#4w#L<<@o|gM9Mio*mqe`?`GJ!LMGLGU0R-O^@WSN1|_89K7}n zdNx29`?@;;+aIrj^_6jiBa*6`wfXDg)QSC3;bpK zI%j-AXv~yDJxP@`6`$#z!jEM8uQED)GFf1#!_GR=NtFXIrT^lh2;(FDA!kiO!+*H) z8Fubh!e+~WDA*wV)f@cVm6n1^Pl*PP7Q2gg>K50t@#Q4j5dZ6^%n({n0wmJ@$3>@) zfl&F!R{j@*(7|Fpgmw=>8_GboFVyq`B6y_z>L>9@CXv}Aiz@lYKHc|u($JoQ<9FZt0q8Z%hZA_XLkV>3%ypQl^A_S2?as-qmNKjgg!CWPIc^1h+k1Y<#c9`h-Uvj{zMjpc8YnNKSne$AmgulR}_TYp)t z1h}!bH*`d7X@&@pJ7~ob4s(@<#r*?*LGWxd#)z+vN5G*^m_buLhy-CvI81O1hTyCs z1iOrwytX>|uKPo{_wD(2fZ0SIWs%8~Hlm{&)gwpadBRL~8mBG{eYzaw%uqmxL-Gtx zRw|+Ar&8?5F7v4orhVghdo%~ai4(N}XuZ|g_KkBfvp5L35%@K3?orcg;AYl z%3?-D5*Ag(-1!PwYw3(pYTeInK;e4~|NWM&V++qEL#&(`Da;}i0qBLc?f9sQN9OuiCp$8CA%ea{0 zzih0(ZrSCH$`QByBnM^Zj#8YSSRj(Fl4G1fc>X4Kb&hf8&884E-Py@TQ^tc*U{aw= z?+A0dhWu2abG@5jwYDt)u0SA_xV|zM=($7+dsv8<8)c<|Z6l4wKOrk77Ee(IcO9cVIDlLt76-U4xq%QqvlyzKqt)9KQLYWH+qK<-9ShIxpW)S0<1*~TMPGgv3 z2(0YWsmBVkK>egYU4RLOUaLgYGSL(kOZ-t4^pYl{J((}iydhLvf9Lx4$ryzOQ;!!x zxuL|ncClG9_5Od+s7r`p0Z!tvbn3VU^-U=^p~RaL8gI)ddhr(yOCC}yZV&~DczyAP zUjDS2h0Vg>)lSw;Z2Gf`AC+_1*}s+g#!{I%6-Di7zkkD9GC2xj(?Vlkqr)SJ)w?pxG@lJ5ul7Y-G~G9 zU`wCHX|Z=cA5~a6mzHa)d@I2|zOVvEqc1^{ECR{KYXWqu9v@9m5G?b6io_#KcH7j? zi}-|^jNTHi=j*ZAA}u>d7`U%E2pliUn48nd{|k&ea6MK5W8(I- zbE7W_c)|4aigFs1 z(>riZoKLDdlQ9WG!})Sh=bbbVLu{K@YseT0{8;0zY4Dx>bIJhW>hO!~$rD@0?KUkB zB5ef5=g9?0S;y&7N)213jy!N?Ehb_~zhx0uZI|CjRBUN#_)4CBjc4_}RTPO=_<r{Jvcl z4bJ(&^P51cHESw64H#_a;QlNI4tm<1l16*oPG43e!P&5tlZ-SwaFlnmT?)mC#m$Kk z4laH_i>&y-p7XZ+zER$(sl3GLvCGp18kt^`8{g>P+C!&BgJUfrbo|Im^IZ;cWP4uqkF~Jf7!rs)KB{lYU_#O_vWYXukAF~xVa=h) z8H*PKD5zi!bjJgKfe5ydzrm2_kmms7*{?C_PH^=L($ZOmGHBIeiF6bdWQ|N=vP<~f zMFtMNBezaxO)!Pqt#P!w0fvC6a)a4WrI{*LY8t04jp$3d+(y7{1P_uNQk3%Qm-oKN{`TD)Sf=`kELW zH!mM`>9)#0Pn;PDyjGZO6DelGpgE>do5H*tqUF4d5FDuxLbR84cFQ^^XtO2%p(dtm z@Jat^^T2h`9+3ODTI&gmioW2IcD{gc2Iu}fjk3@*@XSHYr#}1eTEkG)9g1 zLkfBK)51@{VV~HZLLFo}RNIL?QVF!enLt% zhnZC@7Pt=i`L{}2p)|Q0gaK{$o|bb7c74%_`6SNpD?pmYdNN*mb_4WmfhUp zgebNswz2hyOQI`YSnS6hDdW;006IMt=oRAJPYB)L=bS*P-d7Yx$HDo^;r{1jh6V1x zs{z?B&fiIpKeUaTCA*NvR>|q&?gRKgb0T@=1WrjP+yhKNn+1`yauz37io6gQXaity z-u(EmTTup>{1s%aLncE6HMO7pa#`)F3ZhJ_puQA(Zm`}1#E0KIJqjM*u(C^Ok7Y^@$W^m z7&_GQ2$njR%shWnz=r*%LE#f`Q(-3B=E~>ypo1Hyx(J$XU&xUROJQ_sWrvM@h%iPp zvCT`DtU3llrVoMUm8s3^h>4YC;fHGXj{R077PUMC5&=%?Yfi_<6h@;yfPCV)+eC%U zka~E(_g(p`pyw?S3BY~r@r9Lj2?vQD5dsn#!X+Y+rlv$%t!bNqbFsz*7?b7TfT^dK z<7gx2;9y8)Z&k3`x}^@~XYWc^d; zbpSlFsi|-307K{Fv2Auu4V~=<5%>fG1-tjd(Fk1!`NB@%E%BT)sA^7Y8F`crb|EvqO&FC&>iyaEbKUK;78bOxA4daE5-co*iba_`dyBN+O z!oUK$jM1xC61|c{Lr0HmYQJn)E9RGApu+FLL66JhtXl@1>T1cYDtk)Qr2fGEy#2!* zhnwJy3XMl(A?!WiR!!as&jG0{$gi)_Y{$C|>F6#sV{%wjTPnM~^{s*H`(G)Tq zDJI;4_IARhIrTq72XEsR>{DPMpc3;H`{{j&V(#Cv2fw_8eI_<8{5B#3fln7nj=b-~ z>S68Tv1rO?mXZSvxwp?7t+%+wMN>$-D1o(PR^U4hbZ)yP&*Y;)$g%-eUN~%Tdmx%517qqY}tEpbx?O5Pk3MX z8+Y{K$Px#DXIkzu3XZkr`4QYbMO^Ou$?Vc>w&;u5&2gpJWy{VVSov{3h$qphmhef zAzW@wxLv%6Ht9WV{YB&88WnxtSiKQ&I2FDRUvWiaLySCA-7K!Abh8o<@jAKt)v&XiC2LEkVuv&DE1?#am>n0p@#INw%V# z4su@OI0ago)%#kkLRTL3N(MwFQEYu=U8x&}VM*N}jp2yJC@nT|S>c0h3>~JB`lEE^ z(uB@%x#fDP9*&$_(vX-0otAV`Xzdo{uboQM5NSSioiJw1JvA@FqtIKO@Tce+-o_m9 z+R;=IyMzG=IgP=0GH%Q7vA-Ny3nct;o714d&jU85;MrqB@ua4vSR{Y9 zhb%TY0)9#tO%on*3-?xj!3fKBL=dIKdE0t%(%lZz+e-OPO>GN}(dT?J43Uf~!dw{S z`ku`;Au2rJgaK;iF4>8NZ8^lra37L11zb+(Y@*L97)9-Tq85}wo@9|b8lpg28dpc; zk0?eV3C(zs#?*jy^RTH1MA|ailCXvCtS`E+OefFJUx1bf5=Q+-q&%1Iu$Xv-$Fh4H;3Pbx_c5J(^qSB9*U!c!`lA!ybi0J3nkpkt&VhSYJG2n7!R8QO8! z77-xK5kU}W|3>r2UqHN0O5F3g;PR6im&_2H50X-2bSz)8px4}AQDXNj2Epe*pwa9N!ps>!M#g(n&$en zEutzDxx}^GyO(}@{J~^H>H8j~`2l~8Jcu2d><=5;AT<&kVE$vU@RvYE2XGUNO;lyW zmtLtJXavAW8hcf8@+x|3Mq`fRQq*5A)pHEC$e5w+cMAkI*)AU-|MYKZT-+fn5G&x8 zP@$0$Ge-ULBzGr+AkZrgidR6Pu|@Nu;Zw$~akV0$+$YDq+TubloGAo{F8~trKpHwA z2GLR%qv&U)k;K1*agqhqvSLI#|H8fTc}1n95ZL43a}!=3GW7BMl}J=orSeP^zY7ce zW|HqB3PYov%Z5#f#QJ@QDGY0D|rYT#I(OZyp?kw)#4K&Mv1@ybUtUQu)LU2HL+iT|V z`PbFI5{JkQomDt#s7`S;Qt4Bv6-iG>-1*Yt-ylL%n*MAHw*;9`d*D*RtEmg zBbER`Z^yo?`@c3(%x>ACTU@qEVq~`bZ%{|+DvG(el6TTXh6UD04(Y~B`VMpZ`r(8h z)OX2ewIpDal^}65o5PsG`lgC#Jirfv>l+(O8@7Zc&g9E^8V4vUkLoq$5ciC37ZgoK<|ff_4@cD}zUmRku2C^k>1=FY#2x+G&>?xgl=Qf+qNtyw8$0)D#?#yS3H zEM&0$YU-EI`_O+OFd9!qy^O-O+1bm7J^^sS;x^dBD$wm`Qccgg8sJDa(RD3c zFMcleewrwWczH)BCeS2!V&cYgxSrXuswmV1f^-RwDu(7YPqk@Qt3jrl_4) zFYTftWs|)GBxtkpXX?)GpVX5>P1?8e?~FEH3c9O=?Bkk{->sNbFK*yZiv5!lia2<* z3`Yv({E%Ou4}nh3rb8YypIwqUh|A7$tfOQ9#a6Hm))88587B0N?MW6nx)I-bL+~Yl z6V5T5`1WyboQ8dGBBiW({>Or+8Cx+1Y~co=e*~NxXfO=+mlTg;3%8pXn1#w&Y}L?b zWMclY(IiSrLY0YTq;x5vm+nj%3_X@5W{?w3RzbPj)ZQ!ZmZeas+Khwh+atRy9m^7I z7`bezeMs)=avwXqA!xUh(^eHC&9tNJYnat>t*A%yEi{UBwht43F3S~9@AZ&?0Yb|% z&71cl!$P5Y{RRVoc@LeKu+6$-oAi-f(7>5!EZDXS^)>hVwnkFncQHz1>z3A{`5+I z67J6-6w(uwd-q0JhVS~oDI~ZQeo`n*=APhY6XFTv$e!GV{Z{lqhNv4jD?&hT?;rxS zorAkq8oks~pJRZ!n!Xp2RW%_T5b2k+$(h!t>=g2(VT?0^r%qw|YUE%{8~&ghl<$sXoRr~l|76Xjg!NJ{Vv6!7`h0NaKX6q@JRUEk96tM;DRs-57Leb_ zyzT9-4dQ=9S>9^Rut-pJw07$3eoRFAkN zOGxCOgn9EY{rB7#hKW5qJh(ipu&O4=l~bVvQ^-%C=&Uf2VQW^9DcQe0R!h*Dfw5G9 zI4mOh;|AAGvRF6I_4j6C;>zm!`c#R)-#TWnc68RsT!zoq3Fu<`K7>O` zOfZ04BuU8o9T4`Bgxi5!W7&?vWRhCZw%M-sKnic64{FPQ55sPxX4wWKzpokK5ib5D z+6VC@P{b7A>$UxI^(pI|NB+Kvsck$sbGcN3!QtS)4TI5WZ4_YAzfZ^Z-Vr}AsE+2V~0%_J-3ijl4DPQiJ_7E+_YoI|KzUP zngA4~FuOiA=^E6b^*2?ZBKct2GF-g(E+3s~w;s(lCe)`-s^k@`OU_NueQDk^mx;q@ ze3*pHf$~3%(_aS#cF{g->q?)v(RBn{F9!9J3ik-N-a!6IRJm72E8+HG*FsuqL;&OA z@((e-h|bQzJGnJoH?V|&P*BbJvSp#l078;!s#3}ywoiZP)dH+F*4@=j%SraO(X7WG z4yvaAI5y(I;9%SUI*WcW{;zQj>B}i=8N!WsqfU#ahR;DjATV6qNF_+m)|Qm4=r!q< zo{#ThP~QrPcRQc#Q{f0ncQZrwQH;Ew`zBeVQA(r7^JnYPb7dPwrk`DLaW8dajvv#H zbhowt(?Dr4F{po+mOw4zNk4R@*zmoLcyGG<*72cYg10UWwDdFhvd^od;Rf+@xWN6* z9v$`i=As(@X+su;KGlHO0~j4#-eVjIG9n^Sv$L~%+Ekw+J2sv*T}T_W)JOq10*s?2 zw%D!igMl3;Sx(+%H78X2kUz|jZpkhl{$~d2^fz=ccb7HROh)-@M!;%B@7u;;SFbCd zV~++S17EA`XUwH63S+(gWp588&@lN;_Fl9vKZk0eaMw`D8;$K+2X6W4RL9F;dAW4{ zx`|ywqju%Jq^7}FPG&j5Nf-Kl&urJH0z-87ca-9=_~v3<-iI?7^)3|2L<(};@7#B2 zaIe*tCsgkK988IR=DqRO+5W!0{6@WCA0|-9($bRQQDHy(W^?zd+E>8VlxlRbaHO98 z=aZNwxG|kTj{FHXnOW{TBCIMX2)e)Ady5>QH&;r(_u0(84Nxabp?iEPd&7Y;sL3W9 zw~ru#b;euQpW7FO@23kG%zdkUgL$G&enC~W1-{)fegI@kXG|f8e$$&n1vf{~PQjin zgzs2Yl(ORz<~qS_z2(=nSj0QB88R_sY1-39M!Y72d0&+j1Q`7|V4%kvg!{ieKJ~vv zp;aD<*#9dR;QtJGt%>5CnKBKow=&#&`Q%B1wTUCspo|j&8JVqnideV&7mW7iP4r?rS{D@+CG$TM z-%A4Ro%4a&Cb4X`xtV}G?1OvOF?}bV1MLo&9}eGQ!T##_W!ZC<^KiAfcJvJsP_DT+|9%c_xB%F z1IxkFB@8I~OLL+rly9phR!S{#7R`)nWT%tjCE)uvG;$9w>VEd-pk)=t*0u$&d{wpF z^B?!i28mkj?fz$xcjQuCwnU!PcIHhPlD<%Xj|TVGL-OzHJtxN7a=RyB@4yRuTP5jR zv-{}U^{gpyuf?gnx2PVdb+CNF_6qL6!&>EZJw>87>Z`TOQZdRVgDDg4P6F zlNYQvj235JU^l);aH)~%_B`rj4eXAjD&Od-&t}$z%xeK^t>};LPV8^Iu^O8cTz`Ql zEqPA&*Uy(j&G=K&kM) zE#Itqwv>7$zKk8Y?NEKJaSrSoK>>oYdIYEY`*Tib&y@|<7rJMC-52XsyN;?Ki$9c zk<;7TAJjV=!)0DJEaor zt1UZH$IaOH{Pwnm85*R}&-g*)S#miX7f%mXOO#lML?k-CP{Q_*?3Wr|^Vi4xjXC`C zC%KoHk<{lfc7&neuq@O5W(zTL!_>@7|N1{-{FFOzD0U0lo)Ahv&p-#T&V@RN!_#R^ zyoGlW7;G)!3NrG@k`UmJSecjg?H~c68ZOabWO*($RK(||)1`Tc@HgykKSRqeg4SbP z4si-3j~9mz_gtp4V+=CUgn;?3zL-#swC3`6QWXn>+5ALTAO&pjC74Np>=aIPvJXr3k;VHckglG=qnxY>l!{AX{&%l-AQDS+u$dn7e&^o|&0J zLxx>Dv({)tNmA{f3Qe6_?vtbqt=q=m9q$O~y0_ba3CY;+>$(=adyIDPJfDIfPVGn? z09Nj0hXG2B)44er_msQ5k({%mt+j9+8GWB~dmD9YU+)@;*W3(9Zr4)$dW4QU>77qs z9RImJLMFp`?z^JlWi}rWkae2+oEIP zmMk=HKATG}Vlx!z98)w^{9Vm_#^829rqdj_2OUuHX`#bo-id!?bqZ9c%;l``% z+8i%$3Y|YYskK>L&s7&^DTJDW_W}YAuMYU9ZL!r$!tx-WZ2S3|mxCW}=M(Z_P;xe@ zqGUatyL2u2_OL72vPov>JOBa`ux?gVwC_1BeA6h}mEd4PU|=Ao&LAG8YBzXkMe`@6 zJ;?{xO~i*DFA7Ei`llo;7UzW4{<0q*jWb#C2H)gNA@*`3*?tK>YBht_1xKF##7uSm z#3Yz6Ctl;gt*?=$3){9@zM`%?T8A|Z+Egs;f9elh-+>GoDMGt-R$gS4u`EdA=Y^H5 z&>LQ@yuy1NHp5sSH9gE5SoT;$^RyqXFE=^bvcB_HHZLAUN1_-KCF8m)fft2eAXeiN zEgsz%Y=xm$XG$vOehqI-HbF-XW!xb8{ANxG!O5{AA|n68jIVMt-u{W=7}?>!d$d{XwlEdBzO?C~-c}|Q z=8udS#>Q(5nyup8=3j|(E>|5`?=n2`(gcN@%#=+Dz0N(n9E(`17{rY%43_-8+sqHX zJ1)%RICnnPIH!BN^VsN)9#8S59pbAq1>aA9FNtQ>713Iv_N+*Yx~ejpZ{*PwKXRMz zU8MKfGlNeYFWQheI#+c^-WKlH%q|kNbhE!DYPSs;o4Iu5eY5kDaWsGZY&|tHU!Vy8 zvW+HCWc5P;WfQ(TJD3+lOyt2VH+l&uZ{ijHaGq9o58Fin{W7N=IE@iDV;uv?jnbtd zsiH@5u<&;VXD8#h--Le&Exg;WgJM%_oM_*`iw_++Ys**Hk>GNm=ksAH%Q`k_t_%H< z?P#&2i+Ybm9vXs+IJ(p7S(R_|_j6k1S2neOMJ8KyUp^*buu1J(?GDv230&Z^ep~W4 zveIZt-mYaCA^%n1oz0q&KBxiCa~y2qlAKnc`|0xlZxfhv0ngR=v8p@{kJYT&?I!VZ zJdgZsRcx)r2+m|Vq+W&?-OmS5J0DNBfX5{&oVtLbmw!Lo9}8QS6=3X$kV^IP0S_NL zA8E}iNMXTPJ{ib34B6Ajw4;#+$nYrj-T4vcqu6LZp(4(Mb7rk0sk1X4==0!N-4dw8hB4?C$`EbX(!6GkYsuL;WCBG;6(~ z^EL#0dZ-VCLPu9;C9upL(qy;ROK&f5(3A}NZ=(C;-5(qr;J9ynXk+%k zYe&AOrZEJRK3M%>&0J{ z1=y>3JLLteECaW%@26S0Z*?fcD&2d-LwLuI$dxI zqlBB_>n)>`S#3S-=fhVK7kwOCCxWx)$A2a{gZd=elj`ghOp~Am-3==ogDooJ*G+^) zkagjUml92GWAtisU}_vA{Xt~rr|L7d4zOgUPJ2SQrf0OH!y1Zvb3klXjo~CLc3NML zM$^UV;WgG(^-Efvl?WDP_WNh!=w8Br2u|C@t9xqC80KaM0^6N%ua}sm8(&Xu14!=s zMB;H+?}zN&CCuz!*kj^GT_1-XZ%lcaoC4-KdVzz6X zMdtjc#U2>qmznX(O((C8Fss+^_ztfeBnBG21<%Kn{4hxw+znY`FKgcCU;*w9*Uz$P zlLDY?zY2EpoM{N#I~b@D&{}No*Q%-!=Y9|lo?nA0=j~#c?#}XGi@lD)sb6<``BL3# zF*ztKRH&~t!F-!z*?fIol6pPpani7Ne|Lo)aF`%lb}V^?+U$OHI!>VVa*E&q5|%rH zYpD)*e!<1#>3K$mU0z%F7O5%GU;6FFF8Rn=`_{9UQoefmu7?U#p|T8-wmZmYBdey|J9US1M05%(&Bz}@qeskEX;a#uyD#s*x3o$hcdQyh-2Cp+5WwPVrB7=_ zVP~OP=dCcbMYu2S<~sttq1M!RR@TXNcAwPdb@y(F|(Bo}LMaL{p2P$=u^CyqzkEX-~(GUQ?1(2=|KulPXP)(B2FL?M;wFC~DuXZ1$@ z?V(uXKPZ6hY#dbNqMUparFyTMXkV~=@9BEGAqxiLIGSd{zRhezU-|>yU$->t-j-P! zn+5n~Uy)qq?VJTpf;wMd9CB^`Ef1}_>kB~oxn$U}%wjJKUQcRn z6m?TooDV`E{oUP3*2G^=h9(@h4TavYG~TXA10AaOnN!U+orqQ*F5HA)aUl1Prz1>V zQSY}&Q?&!QbaseS_se%xjx&3N7HR&lvPf!r!KTXDI#wHvvF}fP5;kuSao}@U(7~ql zws!k+V{4A1UulSw55mf&My%kic~`AB`pF5&f#KV=KF4an7Z2go#*}cOdn^OU8*$gb z+EY@o^>@djP(K`d-^JSv=IYYRsdwt!S7FdDfG_0Y!t!X69P$$AfiA20IVJ5Fcf>4l z`JSQz@XTxYGzD|{K34j43fh>&KmZjz65E-)G`|rs8xDOo#N*wIuWCsIYce0CQl=g1 z$IJstweR<*p85j0uJV}!gKOS;b3PU-2_Nvm@s*#qBD7yE{`P<=;Pd~GyDfI}uLUvd z0rK%whOyKJ>r==eYf@q!`$4}q7mujtSyeqntjXwjAz}$Z|udY38x91&EAyy@5#t_ z^$*vLEvkCKn)Cmji@)vM8JwQ`cl>h{x=rJ9x~NiJzPh1dw;XD}g#eyI+uNt(m{$rBK$oQf`;OE<}>}vQIdWcqw2PyM$e4 z>X7K%`+!9i)SXkV9ya?RN-)$Uwt-|~tOcy|b=cj=HIV4vR`9Un9lEuZY%Q?kl=OW) zKkdql^Lt~$=JrW$a@-ByG8|njVe;7!@Td!a@Z%KBZ^vt5K9{HC$Nf#)sP?r@;e?x$ zJcpu<>!u%6V|E*a0)vEG8s^QtF-Ao4Oe#B0Hr?qB(c*NE+2s+sxpzD|)O9$-1nKyRv@0J*?f;0?>YAY7)9q$o7#Gt zhxaE05e5YQssOzNw(MjMuCwg{oBIhd2f60TDjR6&>DO7q@PHYrQy@RCiMuvsoyDfB zbyKH%|0Pz?WU<^WsS%U`;hMo@yYMTSUzVho+ZrE?C6)9c^SM2@DN-uuK zNo!Qw*`-+o>mJnCRD0H=%l7g|k?C6+y!FwCMqBUZB?@4g(?zhu-U~V|NXj9Kg)k%h;DPNW4F)lldb`gr@)hQb*nMD?D*$7;0~v**G_H#P-7h5 zQL+8>HP^z!EPYlTwf01vCmDXa?o9c=gP(iTi=0GP!^g%8Z+WcR{ln4Hm)UjRWz;9d zYtuvs0_JaZu%?X((e<(uPpvLw1V+>xrM$YraTpBy2Rbp=+h^S*J)|_oZFQR~kHvLo zdX!ln0&RpITLoh7rTIJv4^Jd-fIdqq7F&(kFyo5TpG|jh>qGfTp3vS}C7&J^tB|H} zseDBqFQp&riTb$a{%By^{9}mfr~wQOAqYM4riF#giW-7@umd2=h#gIDXd53fpC+sS zPUHGbxnk{ncUnRd7qPF9qL>}IL0vA+!^EB-2|&Vp-lE?#uJ+h-b8=U=+K6gfNAhIZ zE23+4xykc3O2Ew?j`l|oK|D3oL|@*z>$7>iE!oO9J#d^rF7V(7IH4rC zN__2T2^0c>f%^XiHWn^6J$GRqb9L5?aRH9dur9o_85|x3S)JfwIbDIAWK*7|BOHz@ z-9fP$xA^gcp}77Sl2=m4z!!Cf$hd!wgNPkZ`>N+#$XidR^_5wqW z$L>{WuB^djGKQL10^w&72W^8XlPRhxIKgm@8=z)@#4YI^1>t`mUcP^7UJpQ)-Hl(p z{kFDPwZB&5kvP(__rklx*LD2OMHO_&z1f_;hLff&)RIC?Y&aUZ^e}Uwqoo0@dc?Hz zpy;1%Yb#q8lk@JGH+{o7lF)=6rh4!9G)24($f`C;HD~qEB6oN1xKPdQOYeWm41^dN$vTj9b%H+JEiP zuUvOX0{W=UPgv}{yu*4jFdW%mqvNiRsR|no-qL%_{x6e7(KIR9oP62zM+S8@1ut(a z0DN62yZyXj1p&y(sxw~ZI|0^Zd9`=QLP`h7^l!f$VQJtsW?DKDb~cq!h`qx6FSQuKY}+K9;d3W7A+xA%uN_E z653v-jF&Tw4IsXOk_+_gCS96}2e=ZxmF8OLEucUO=Z2mC8)+;%uo8@}!V8rl!Y1Z# zx1Mg2oB`C;P+(dZN`NA^hg#DXG9`2H5SHZbl8{Z4Z+Pp|`5euen|2VEcxuS1`!$-Y{R(pN+3W;9N!V;&Fvx;GxxwaY* z0BwNXL5x!64`8f0Hjux)r#x1kK+rLR*@~+s~q~_Yx?F?Eoh;qCk z2TTgpX=YQm9ZmKy2G+bWJ7VX03&71ormz}rq#~f#)J^&B&+q7eE$?SskFgANGYb93 zzEtPx4>gSOjMM$vhslJ6UGXyG8^6Z zBTCT!d*nq1?x##SU}4zk_QU>kWX_;7{>&mp#ZY}>7GZ>aYzRHkj@3x4L`dCmvYVyK-?1`G1;SigYY)R0iyl&ecq+e((ol-f(-KGg>U` zPjt4LokL9z4B$k8AVe?uGYbjUSN@ecOL*|}39x-NP-NK2PPaV}NB4oDml2hvyXopl z0oB8q;(|QIb%ZKh>Vcy^V9u@%YcAdWmE%f*5jalu@7bf)e9ENbRH9lh-ehS=zfx!J zr{_@I)_oE&k-6E@$38$)SXCMvLeDilKR^D96_+%Zf9S`su|^fI)CzKadAh2PNd5Zq z3KXG(?98HY%z-DfrGpqG8K*G8Ds*J6I_&Z@Ul!sTgSz+stp#8%axFKO;16HEl1cr` ztIjd$S=;=co#TsI-;C3N00J5g`r#X%lEOA!8ZFtrSWm*1yDIuabR1xqUDNyRX;)wV zYWp0i98OgV*b0_Vi#X1SobPnr-4)eB;_vM`cF5f<*cz%g#mwE%=PY4Havs*xh%QTN z26r>6a*~18ranswi^7fJUjC8g_gr{OeFT?zE-Ed1s!O-@XKw1(QF?#W4XsoSFS;82HYVbJ500g-ApE!e ztgPj;@G~KQ&ZWS8sD>xs<7i1RByDTF58B#lbBz1l7D{0XPO|f>1xP`_^4HkG?aG!h zd$XX37z7uJN})KdScvnNwQuH(H%Z_6>-)8)tp4c)3g2TjnGGRBMYa}1N9g&tL3ZHQ z#M?07a625*K+N}JX$ocTs@>4|`UbqNhJ3^y(>FoE({!lr;a;l6eTGf^hmQl;7JIX@ zbj|%pA}mz?dHKfvEudn@5U?^9?w8Y0>39%7^`Fm-Qr{5Y~_tWeQx4LeZg!|Nr z6FVQ=AV3$CEoMqJ*z}RyhM3zE;=$J)8ltLl`O@aT?SwF}DsgpW{TxSxjCK_K0pXGRD81 zMsUsn{?tBip-Yu_F+=GDVm55tbY^^RS@!|jVu z5SRqA-&}o|6J?7)eh&3Y(fLX8NPqn0tc2yZVUz!(aAAxdPS?2P;*2WejvfC`A2dMA z7MajuTZ%dhRnEML`6uK9mj-?svOCNG2~IBdW&k0E!UvwIZ5&9|1xF{$*MXp|i4iHN z$8Li2R5D2MZTj0w;NVeP*XYoZ;dW3rn7icl)zIaASZFlY-9IZ%z&pLlR`R%Q^?P6g zPT+}v#p|1bOmjR$-$=D| zy{}<~&0TGgkpu5ch1$OzQX3S$lnWn3RjnO+J7AM^PW?C21(l=#k$i7OUT3`8w z3Sfwe!U;%`?^B||F}lHZ;>)==o3Chq^y#gO^{u0tCSPA`o1$yssmS8K-o5(WO`UGC zTVAfWx*h^sk2)sXUgCaKKBLD4nhPD3fZ!Xhy)z=<%y4?2HTrc{E=YP!bXxJ4R#hyrDyKpV?tmEl201*)@OFi-p7ytP04AP~#KLDmpW&&G65?V!OTgcBs~$bvA?tta zr_)ZM!627+d12(^65SkU00e83&0oB(zZ&`j+xNb71zxk(-*DSm?X(GZ%1yNT0B=}o zV~63Yp9B%RoS?ZGEuF=GNcb?Sp2nYx7%D$1Yy+y=hjziUW#}iBEW6{Z;{tFxsh%cODS^TM)CJHKxq2$U? zQw{zwBeghE`QD@ED9rz%yxkmJQog+f-Q53%m*Z1+!F*Ycg4j$;nr_j+Kel%~=?Pcm zFfsY=S1^oA_ovK%{Y1+bW8;VOy1~k~o-ywqD)gN%`Zxe1@BmpY=fS^Po5uLWJM#W) z$+dS5G^1y<-_i!XtQnA7Qx#luaj|^E&1G-99n8o$KQh-cFU_lJE}VZlU-4A)8)I>^ zyVm=4E&CBDfghFKGVoRL{TyAiBCtn!$*_M32f?mazQL~QXxLMNWxU_ZXW08;80wqf znOc|oxb*yI+9U$&jiwNiEimx}Ohl#&fd`qzBiqFF=xr;@)nlSEE2{kV*Ud^t3yK03 zgAyt#HHtnF3BOIYj|T#H1mk@eFj620(D&E+pnZ5=|T543o7Y_1+I^US43I^b!bLT@xu)QRC^Utyc*HqvuPsMzUcJci$zm_hjJ53 zoRfg4;haTZh8S=Fn%I(RXqqFEip20>C0j2`+We9@q_#3LIQ8?*=El&ra(T3t&2(BT zPaR*@*t*~ei+`b+$mPcOwsZ)3|e3~*zRWTc@A;h`mF z4tQtE6my(*Ql*buHy_B88p&sUrjBm$SC2j(M;kJ>Q+2!0;yxPpJ7JGN4Uf z7Su!QcQSimmhD9cz4N(5(7pq20~p4=c)jRd13WDZrLsO{D1F#x8>(}WUZ^a-sB&=V zk~@r~*R1>3k`0}vAI8Ux8shT~8&g0d)dh39wZcO1z>axUAcs6-#A2+c0pzjSo#fm% zn|JbIG%J-sV=465Ppr_)e~y>Gv_7COds$6_?8-sMF@Jiq@3=WC_4;ujs_M?SrO$G$ z7`G;wASEwOmsDGFD(t5y!SOYTT&{$fe8HeM;+BkBe&{F6O>qC{7N5vGj>Ryo1*Ek& zosn{$_p8QeXV$HD1c)yOhxfT8zZS$TD5g413Iy z4CgQj<4Bk=54(c|*iADjjdXag-nD*13PfaHL;M4Gs=m;j;$Z6IO`}a=r-l93aOq!02G40PovoYOP(IN{lFHD8aX^=Sc!yO(6+;i2xDy%glcgHDN4XCxvd8Og&LZQx#>UNKhEjYy}oWR1|g$%=N=+Z@0na?Tt-LN;a&| zOE(`xxDn|?J;=b7F$$I5W8+vT&#wF7ewFr}lx<;XWb)DLV^vv2Nx+8%mr<>){8e>g zq_t2{o(>qX2sHm2(RGpabVlwtjVFhO1g-4LznthI0LJ2zz{Kc17l@`^nde(5A~17< zM|@Zud=6Or!%s*T}dAAcn0USzV3+R$gr{aj(cC3jR zN<{M>I4JC^QYs`N-vi5p6=yBTv2w)R-8m&wWQ%Mt;Oa9tvT`s|BGuf3fA&SOZ4Qi2 zb&jq!WPvQ;{5{bx#y6<2cFKi}AW{IO+cWy={F z^Hhmimf?*hX2VA+5HMz*Pl$5*)@+BB$!V%b@*DG`@`k3gN+PX1kbQJNb$*kq!!oY7 zR6Ui-6CR;RGsnxBlr{#0c!~e=18t@yr*%)_-z5qcN(Y@{%X*8=bU0t= zA{B+g+EE`wM6g-l-7~Jm5lJCSLu;|$BBw(E_t%82;;{DgD=I&SvB^c&${Uczr!gh5 zkHgM8g+ZT_#NGE#P!HUOW49FPTBd+$(3E{%BL?#*Q8O% z!kJ>XS}TmjnDY>&SWzI4D-slmtH60)8m-M?9xrGRE`DWl{nR}fYJygDnW0&?_=}G+ z1-$5joor?tUzqy`hn&n>O4`||T!rWGETw zt3vU<&g4)t&6M?^_G#Js*dEhu;Q7SxozB^k3%@D{I^(=KLOCJ~ZLXiA>k%c3%VQQ# zj#MS_R^gZdw?NsAon5ZN48z*HXyumHEm-8UoAlla!!SAtMuFLwlku2S0x}JzJ_X+r z8_U0}!&DR>Uv3u(0E~D7i_Z)E6O>oK(aSc|xY9Rq<@7p&X)BKK>}Taf3YHS1>9O=H z%$T1Mp=Ky;QS3;4!eT#jV^&jTwYhMy;MF71#XPu%P6CR4gt89G@GQt=@ zlSBI;V?Ms#bQ3Z&AoWDDqIOfTw%?POo}+t#p`XP~RD2DN&mt?^tf*^9T6HXAwh_0H zYB`H9|Mko3$3wsOJdNkmMEne%5jrNFKaOsWQ+@4ZG zl;q~_VBVZ+7l{#i0bt-ms3!vrI#;0)qN?RXk*B+x6B|zYlCtaW9 zyli8~ESZjHZ6r{VZ!a~(o-&%L!@nZKUFdsY+i;ADA*%5)gY;Cb^T!NK;rJy~&}!y$RXRvaAOp-Q`CA4+_)S_JLe+A zpJwE|;lS(O9l`V9KkkbUvniC2QuWtbo_su+K|~MxKX*CDkF`lsgTfL^>&8%#y7&K z9pZm@jfrb0jnYlyDxJwK7r})c(`*K@5P>Sqk0#01KcmsYQ^XKg#k0PMp@pZ9Nqu)0 z@@UU7At)O8r6Wu)i3!KD_j|K}&gNYEWz}yR@=?h)hfQ85!s)9o#cImMqh-gO&%sR& zhGgs+jvbBlq#+L$9pJWjy}5P>mh4U(+I0A0cZE_R%WvW@64w8b?egJR84F5z#7H2e zTL|J`Fi(+-6)&OZlG#!s82g8A`a7urD3BU0970G`*hv8;t4yX*0gKCHmLpGvd7{m0 z#UUR){}!U{wnZ(Fe;NdSeIVFRD zH!rB2MXZE2n34kD>t*t#4;R=1gBzK%S~ch(QqH?)34KL8+$i zZ?>ZQ=^;olO|Lf}1I3fwm1|2B(g%Iva{V=U?t{r;zTQ{|I; z+Vw>nCE-1U>Qcy-KS36o)$SY5+8G{+mUtY_*xd_(U7};Q69v#nnRu1s`nvAe?^EL- z^v9?iZ%L=S3WAoSa~~7i^M<3gcp2tH*`-R0iLp#UV>-|oPhIT&S(frJD%)haLeXjx z@6B(V;~S1?(ux&UYl)+J7r8cU+aD$)$x&_leoRljbP9X{Zz2bd%hNXzJYRO5QJtqM z1g^I|+QNZ^uNCdu>JE7_F61$S<29GaGguhMC>RIdVttLxh!nS8nATwCc%C&qYuox- z47adRt%|xyz8Ay$#&0;@%o}>LEL!d#8*cP}km{BiaV`V6XqmXOyep7u9I{ z`4Eo#MB=UIhy!&`?C^fwz8?r4&vv~K&$dgOen~WDUwWmL`+GNI`%xz^VyBm{I6Cm| znTRFjL$9*KoBj5ioCnm=KcX@*xEhG>cWIE{5XNCASuKhaeqss8_jO5>&dK;Di;zKH zv*Td5y?~9inSsjPLXjKi1cEC}fHU|}v0zeOCWZqbyS~&Jx|z$MEi3wQk!REOmCtGg zx#SyGSc4dWi@5S1I{))cwh>pw;=04NG#8B==3!b`nSVW;qsEVTv87Ql$kxQFEqJHO=7s}-Fpm_(>1`2?-N z6xWb6`VrKS?`qZ*ll*7<%>KW!JOxUT<@SWw4PEdDDjXeqpj5m2rP}Kl#}91Ae|rH> zg~fjOb`RvJIV#@RhWG19A#lPZ@rp^~YPfN5C9Lwmqkg}#>GHe4)6?6h;>0krv3X~L zmkyz8{-&#p?vBDzLcx8|M!+?@cgy;W>SgmyTtsfM-v8Fep~Dfj3TiY2fedX^x-S&( z?}(^lnT3HdEwv$GzWouEfxqdI9WoSI$4Ej>hYzUGE})cXNxQt~F5ACD^k9DUtQV@nN`u>r0EdB^KMh2Qxn`!KSe{SsmN*pOQp zEz$wuT%U!bkc)ecEQV;D)VgWf1Oq)$p8!sGlpuN3nR4YJ&knKXrSZI>Sf_dAe0$L& z{i!)*7M^>ud>pZ)P}q)9G(_unuD(2IU#`Q^i-F9o!{0dwA*#U{k@I#C0U z@4c6Qx<_RzGD_7=@zY0#06EY)j~p;&=FW?fLdwX9Y&yo#N)$JN=U84_Y8uDK{DFy2k_HNz81X2Dlad|VE8JHPG8`gZ7215euZ0@e=nRF0^} zE6pt|!lExFPwef?#b85G9}LhRf?nhSoqMbf-8;}t&%s`(Wqx)N%GgTv3^{dmB7k;q zz+&f|=;O;@3g2OgW$=jqxs6@n3u($!qqVjc12%S z8#uH1@-#>AYIm|C{LQ{bXhGKg+d`Z7b0G1~eRJlqkD-4m?G#NriSIA{c8?i~D8YMS zA;JU`2|Ash4h~EU78&1CNClR~0$-R`O>6y^9zc2H3>1vaam67qEVE)!utLYoGx)$F zT_9ECUfx}1TCQUhhPE`F=gKH2PJqFpnE#Y^gk51|8 z%F{eKh0B5#a-K@L^6U*Q?MOb`Qm~BXpOy6>G4-j*X5d#pN!CjjW&0^|%GKC9SGayK zZxO$X)WSr(VUhV!=uiLdSk7^Evy#8Y&!96JdgX%r03GhGp+)`AKFCp8^>xudpB+|p zwk+n_`K6_F2qh2vDs7tU7(zxPCN?D#I&*`bm;T)AN}-btTz%Rwj(Oaet@;L*{V zaAk~bClL`Z5nf9H>so>r6&O0<*u1lNhR47O6#&7*<2l3|;X1BeQ9Di+ZOEx9pm`!W{*r;SJpZFbO5OBxvbz*xg}xhY;sCTiD`ds!=%wd(w_(NJb}+~~|E!*90P za))GDc<~AL{RK`}7O85~M5v_)0 z?2e$~&BY7ty`LVXt&<}2=p~%>_CWJjAi^yvnqm~r^>eFtD+66!5LvjJDdO)oq6WJW z3PR!FodPO!p7n#ySY~1?<}qnWTb$Vk4_&jbZww5jHKQG~ zCS;UQeMeF{q@ZRFCv;`al)>!0B<2!+rTMEjBBf3y%_gHGR2@yDz9_=CX>CqdW@!e% zyFza$HrCgY3L6ZSeie%A;6hF*4@Fv{aVbmCXBJWrCI$PzA;VsM-6a%FZ43EMtK3J< z*id<~xA23hz5e5MzkZlLOJV^y;bu(gMKaj9C~A)m-51JT21HN;tkzWJXT$%XsBS^k zRfX=Qr6p#~D&}oOv8~9yt_A;Ei-qT;AJ)cDz> zdjL~0S{W`~i7Yg)v^C95lh3{4R$I*>uXbVLximLaAfiDDCyD=6Nl(gLoKM>YR!7@A za9}|4yXXc|`$na|Kq$1-SAh}#&aW;ws!IDsBebeoJbh1I`y`*^$kC=D}Y?pDy z;|qmcscbdCuM;61w|Ayxw-j}c13Q-LgbG~~Ke}qu&l|9*B)MxJ;Gv)>5zCxg%Un*A zv~4+jSa4Xn1!ATz(YXX}zwL|axc%utL5(O-PfoGiQ))~qz##FDl}XO1b!gi>wy-A+ zUp$ZA2W=9=_`@UFVjGV$74TT%FIZQsbOZzk9j1BRj5<^%hRSfp{A6zD?;D7wBy8_U z^y|z@$d|afpT2TP#&dLK1L!LZXPy<=C{t=!Z)wtNN9^X>mG0$uEGpnkrzW-LqO>iz z^B}N|CYWmwQO(WQ`#Le1|KD1G1kGIdohexju)4K8&7q%->g!J|a9)-#rSundgh>JV zkPtR~X178EZAlMzE}xjtpIjeV4q>ZWL8~Xh86XDp4Gm24YGV9ZjMv;-H{AvG<{43u z&0#K{G7P=nU|p4KWR{E|(us#EJ;S>6q>36(<_Xp-gR;BW?v^h^|KlQr8S6c z{qB2BhRw+oONawnR!PiZbFPV36NrMmYkp;ytTrP+!spo=+={DBODiS9jY;G@!epl0 zE8tQU5P7aDr`S9Pc~FhEx+?-AVG=yBZOe)+TPU$BSoVJk5p@1SgjZIKt4eE)dx*2+ zgp~+jDl{z0ceUa_1N?RZgz8j@F5)T!!9aTV1WUwxRF9dq#;Bavll=gDUIp1NXD`8< zN%BjzA_u%Gm&$>(P z3@JdgPT_ZP%8@$pBw7b|4V9?WI-0Jmc_Zq$&Nrm;>q4ap9F?(wIOKIU2OYhYuo!(#>dx5|;f6BCnHzGOJ;zR6DE{Z_LVX7C&z1s& z8e~=C)}-H-GfkH8Z2i%IXPXv?ox<#G{fCi68+PS$vVPjD7B6j~O+^JkYNF`(CvwNq zl3NW4a0l%D5b}fxxEZ1?a5zE79pso2H2qFyo|s@T0p8-zm3(_dH+Ww8El~91XF|Li zSMrT4_*rvuySv+)XXRu(U9%}DqR$e1z?@61=L;>%^i0g1V-)lc>vfw23mRLGiM)R!+NngwPwm&Q%4jxD*52Et_psV*)!Km9cjevC;AA-UYnaLI1MjdB zjBkv>Nqo!9)Zi`gs*q@NwN-A`{H~-d2MGJb-j~kJAET!W=_-i?E^Zmv-;tTweU@^) zub8lsL`AYv#lbj^N0Ec#l{5~8;8M@)K3{o=o1*q(b|I7TsJQS!uqc1ZBr6pb|5#b7 zT@s*R6^TKDCDd$owvj{5Of_Aqc#@2TDzeO=7GKjR+P30YzZA9s#Mr_9Yax4x9?@JeSYwC}qYdTQ=$wl|e!U4lcmf&R%jfqtx0zP-wN??i|}p6@*sH5c2ZzEl;a*V<}^5Zg)m24&NLT*=M-A5{jE&XZfWPkXlD zp^MS$NhbP|(KaW4IXo+=*K7umj-t&sENPJ#di(uLaR-8p69`)@V+{$$)# z6jW+VMNijyFFzQMDmlnwh*o*&QZeL8h#2r%GhhQU@{HwHT`!`_`QGf9-WMX&co%po zSNUm4s*8P1Vj_o`po8$w1sn#kZjgvuok<8m8yL|u6mUU)W7H2$K zZt1eof54zTUQg!Lr}9g@IcE^6``}G;?;O`$Bm5@C(rLxMg4X4PM$=N&SN0b{wf{%U z%RAXiC9|(z5)9xE3=fymDn_~A{K?1Fl!B|hvx7XJwY?J}$WzZ*St(&#v4(FJ2tptb zNz|K>9BxpOW5o};_wUX6)rCE7aNhC@e0jm9aWxdg0ohqK?`(na;-hYd%3U_l-_s?k zR)d&sc~Z>g0bNcm{b96Po>&NVL zFYK3Ta>!Mr8Q=~{lIfsA11%1>44Vy~HrB?Ao#uHqes#eS+Pq1L(LTnDIq$zo!ztzaVs{CQj`)?3$|?xWG!L zr8xOW!zphcr3rV(b-z8`^fCHp-8KIkR?BG)E#Qb(++>j!=gV~ zk&6cM*k2OoaG$XL;tZ(1ViP)YJSOVfE;n?3$F{W6kD3JGiy3O_?$DGpgJ?^Elsmz+ z8TY5_W4QVg&*m$@up~G1x|<9i_FUJIx6Q&eLtV=gwD3+?`1?ql1Hrmy50Gx)FUhqp z8IQtsL5lEt9a;&3-3qIMtHF3q9O~8W;eMxKlNoJnU;k)yIV$Z>YPzHN6X0$^4bF{W zpkL6|8z|;wh?+C}W1Uy3xQqZ@U1r=><=&?{*TG3!&QqIuVBb~9F~8*vktRG>YeE&O zeaX%}O}OBx5nwc~&5}MY(3d{8hG=-VBDN$IyGf`afykDe@S!YZm4jcLr2K^N(?^f5 zml4O9Yp?9`a$2AT`^ibJpLn+xL)hBIkQIkXy?>oM=?ly-Ea@=1@$?8U7I?7Ey{ zbe*}Dyo3eJ2Nzt{zjx>MIK8+a$&xREK2{0a-7qa~Zp^0W*|QN;YRN5cilBus3ZyR_ z!?Un)`sP_0H@~V=H#^5tzE|d-!_kWA_TtV^?Un$*pd`MUUd0qiGtQ^kN&rF=pwqj@Js6G>X7mxTdMMlVTu&U)Lm&fSTh}Pf^iE9y(GTewNcX15fx>{)E}k5DWF~7)qO7pe#;RAXTPj1B6DTapR={&QsQ3-aXDOE)OSD zvnz!P74~n99B122q~7ViH>$%f^v>Ku8p$TI@Mx zs&Z2Bf|Mx|p-bc2)f@HCBXtNLB)T3G4wkk~(KgLTi?fEy%MC>mO2*tTn%L&%_%Kc9 z7It1f56}2^yy=M8gn6hG!}e{q?42PFd;-#%@iSI^i94jp(XcfRO1l@%de;&hRU za%Q;AQ2+7(hrPeD44wW*zCH7Mg9GJj#8?01wWjMiU6|v?3f{}gwju|7D2nWP2Ku24 z+d;ZswIeDR7#J&JMW!Q|kOVbLDw&^A3pT}d48q=(I{}#=9WmY4TM9%&86b61j`@E!>7>N)mnf3n%>Od90XU{R$sUa;iLDOJ}n94{+ zY5tzHrw3V_l_*o=BaF3frpE`qy+wvqdeZE9l-10~VHC+M9YA=bg~7o=cJ%s)dw0{( zGQi_&6MW%^-{8cPma)((ALmyrtX3tTU(#dq@QogKgKMy`ilxdH9RtIlb z%<7PunM+yCe4HlGOJStY7>&&xbPrF?t^<2L>aCPix`+-nFf!0X^SD4!6m&X0)=VdHp~hygQBvtbuaSuP z$C&QgOzUU_udrY$Tue^14P|PGrZMG!zNvZ*MfrLL+6U+x8r`>MYK#a=0rN^-6grdo zPxm!2+~2*QoV|LQOeRVyjd*rokvN%4N->#Y;PcV3 zWt`MPI~k=JvmX4tZT=lS_|a$-x7$r>YAROiKOKa*9}^Q3v-Y=I{qcPApLqj+jydM| ze31;}*}>+wHgo3#Tc|j?4rgv5sp?dU=2wyH%*1B+57_bL>qU&dklZM1uHed_obsWY zqCa=|8rZR+ohP)J1hTcO7A@G;%BnGSb=p{Zp2m4ppLdJfe~i*V{wK6hUk=REjx%rVCt|A)N4NY;NM zvep3F0%|^_66xn1z14|+Pl2jA=9uIE2A#=*ZvGnV^FM7(=J+T+cX{yVm}8DP=9puS zIp&z-v&@_a|C1md244ej)_d97s^Qc#52Mg&LHAi1UH<@6qfI=qHi4zEkmHW8{8;(- zKMuk_f`4omPrj~T%FSif3Dy6yW6d$g9CL^nFL>*D>g_O7vW*kZTt>P|`c%RUl)m*e zZhMzopJ^f%i;-Da%ltFG&x(>1O48^2adZ3|;q73kuaAe;g{eKFjHOGAp83nY#n9eJ9?I^ti|C zf-J?zGPxYfM^q=>o3?Xc%unB_Ohu&wTbkh`4Rs|kL1Lnl`mGVNLRt2JN;wRvnc=}xw+R~zKlYb1J}nWaW7&s zNWoE>21CTvrcWi-el|_xK=4!3;nPBj`61XwYr_n~ssfHWGmcGYKC+(@nq+cvlBQmT zf)d9;Q)3<~$;!1p`nPXp+q>K78J94p2+|dWs8D^Z%DHp=`yyucrJT&l&mzZR{m;11 z;$aAl(LNGpDrlg*A`4S=jOpPvw!9rd=WtNBn7Npce=|Pw2EGV&GugJDKi(CgZ21x{ zz9OA$MV`yB@GnM6L||eQ@4eo`BQG1c^7>O)RBK>v3pGgLUXLIrjmJFc2zbx z3TVT&xQGpPWLeYHm{gyYrbh@FAHOd+*;I|A*`u z@90N(`#*08A&9Hv2q7JGPDT_NwW1))GLmf(3y-Pbx)O!b;&eXC`z;fR1pfNRc>Aqg zJib;?a@KeG^_5vT)X6cL@Juq)wi!vv#~shY@hPodk|ZG<$Fk(?HGKb!MOXmU%ovhy z2QTkJL&Yg@8M~QBW@>*7iy!`o;W~gzfCaG`k zVPYysOsGjnndFt_QBvvp&}x?8!`;zKcXKymd&)0sqy%>B1S2zHl&D~&{S6{+0|8&M zs;4cx7<=)2imVdqzyRLiZW{Wg@Xy4MkP)gB?0IDr6&I1gI76Nw!^1OJG$RB8`%+Qu zl~ZT|gP11jb5q~kgU1&jq9k>d_33DAc^p=eLwZUS{3C2{>c-;>5LHyO$0{x<#%@p! zsG7Gow5G4GkG9TaMPF&E7oVq zeImekXCnjc-AoK?S^v7i#8e%5*<}>cgU92ceRz7dFFFfl)wS5QpaK*rh{xSX+w0Tp z3Q8cP**4BhE2)||5qB%y10x5>DXp4Ew%taWHbHo#WxqCiE6^?~&&F;@fPaMg<{ri- zr)S3}J*Sw$@^Z2a9I%ffkx0ty8FbS&l&okf>1?wyvy2K-z|F4a4u&RzL=+iRI?{8B zDJw4{JtaoOGf2;tW=02N3`Hh*{pldC!csEBU8FSaW^5=%H0)vR(^F(+Ws#;yLzZ>O zp;3CL1j9qgxe*G581TjbFlQBzRkDC0tAt((gMVaJhrMAWlFo+8;$l&GHfB`_WweQH zeZkp^xJp_+u3Xn_W!*#Z8YfBCD{PHD5R>>1_{>!ej|y?}Ka}?%?%zyD3Y} z!YYMPMw@8pn__G_x~H=qb5=ejRn<6kQIyGHhU)7X98{Pb8Ryj}`Hh0iBIz>2ZDOO4P z5F^xwcVL9B9gVmX((L+_UABmvtaS2HCJ!pJrmh5C+{?_km*ze%y118cB#bAJTuakz zS=h>tq{JLU3c7K(?;vikB_*SPBCA9~3NSr9M)&4n47J6iI}R**rGzFKA4yg-_6k8f z=t1Lapm8*Vl&n&O5KK+9F+4a(L*G==h?i6dVWwbS1$o(aGITLU``YMhZD4dV!M67V z8p(q*Zy^P$VZ`(>JNu`T>*=1p`8DOZT-gWc6DL5((@O7a@6y)gp(8#)&TCH*G-yfJ zCM&Y$YR1tdg7kW=l*}ukz@;NKG(k&S_iSZdSxU!d&!%!oAqHiNu*XMBzYjS&g%q8_ z9RNo`CDv3us?nVcP9=!xGO(8~CEun!XzExo<7IlZkDWXFnO35N(IZJ#N^46g%+-?` znxJhY!noIuT|3C|xR|}qvWger$StJEDj`LDOpFe(ySam4BtcB55yDJvRVlf-F6;(z zz&whErb)OPY3Q3`crpZlWXdMpkzB(J$`pa|0qUE32!!Lr(U6cbDVbM7US1k$p$R%i zf`r35iYsz3Xk}z20--V5hQkEHaf7j+$;rtfKV_1x&MrC!Jwy@`ikw2KHIu^Xh2*5k7*qB+wuBH!N)*pv2R$u2 z@Qo_$-WbNB^Ww}~NVP4BDKj-2w?fuo zvSd(Ly%0xA2qiR0TW=JN}snlr@(*FGsW#DtiM9Yk0>EJS>hc=6WD#f2(FhDt4DSr#^1x;X2q ztHqgD-YQld^AmC7g@xkOWhx=dvXEt2EIQ}E#C7Y081Tl0Z|lS2o$Ho}1^H$n%d$|b zG(yr;ixpr0y|}Ns6<0T^!!ac zeBC)>u}UornxtHfE=@?aSBgu1`;O?I9ub|7e?$EEjN;kjO6qK3ah)W-^XM+|-sq$V zjBFK;eETqQdMN@VAfV3SziRxc*E-73C) z`IX|7Baaf7F4Bq|vr0(nY+=njS$yw-M)9sYA;JNla6f*f`03eYvvM?QyGV7e5#N5e zLA>iuh)8fs3_kw-{n|*mM~aM7?-Y-2?-yf}yM%xJ&EmUZuCDba7KwTwPTzsqe zbC(b!{)5cb(6ktO;s@e}bINCB;yOauPX42Kcx$g1_wE)`TW=Cq9#g!Z%;gu}BJS!` z#9&}ZG(UBtxbbjAiA^OWNfHKwQOx`1&Em4}d~3hobvnIRaLS3|s4x7NSheOi;>l<3 z5ck~q2XX9*8^wQLSSik5u9?-L`h>5Dt6mkNX-o)Zs!0UuZxP=+u1u83`{to4XR$Dz z@F#Karhd`B^HtGs(@|o1Wu}m2S!gvWLRIrMasJI~MVBH(IDUvX*hHHMHQXwGu&P3o zs?XLoqPRp$4jV?vFQ=EABSK^U*lBkG7 zNYcptT5!)V#eY7xRj4O_A-=Y1lE@wPce1op%)af{;_XmabX>qrLgI+n|L3oX&*=1L z+2E3YeNOyl%PAqMeks1bda@|ejnsufiVe!}}%Z1Ts9M#Vzbh>Hc zWB>K0c(uhNe4z%h@q0IjPZh~Rkrg3HvWP2QAZGpGgn0VVe-}@Es^q+~cmMDW@miA* zp-}j2eS#;%u?^o5pR<`nj;sifgd~mn7H5%=XFn`HcJmzZ(6UTnFx@M@_{4Ux&r>JD zzPR$2001BWNkl*r-(n%va=x2**D}E+k?hT5@j`zgQm%cBSE&GhPX>O5N zRj3nsyMKc>SYUwc&CeBGzSBlnxcyuvd+Y5wOP6F=XniebMhMEkqq&{Llm%VVq} zQ6~vmZxMq%*#@;3hHs3+u%m*RXJRyeAI- z?w`fA4x32SNn^VG)34tXyS>fAcj`&;lW+V~-1qrEiz7Y5Vo-#H7;G1!_KA_>5Byjh z*!^qq&HwzFSaaQj;*pQXh*_1hMA@Prigj&6qEW39C$>H!zML2{W~Z_&i}|1Vx%kO@ zO~Q5JN%7Nr=80mxEOd%aV8{@8(;gJxd*3Y%_n*_AuwMvKFSh>leO24U@z;JSZd&z-c<7cz;-7EO35R9mK1wK@CGPoMv)EK8gc$A= zqHeAD*{A1^wMD0!CJN?!M?BroCmO?DqT|R*;>nwm#DcUl&-480GsK*aeO}C%|0D6h z%}d3XZj?l9)X4Qu&YvRgezH+)tQ8_W+$%)=lj0W-E*z6D>yt%B#r@*j8{5Rbs%_%r z8^0E}tog}^oYhIf5p%1!|3|Nj9ic0D7X1zJ`~9M^u~GE(^?l^B$H(876R(f|@2Vfc zFDR`fc-KAbdpU?Tr+_8Pi%H3_F|g}BUVLXWxx8V{@-sx%zcQvK9)dfY!JzHkZo0h{mnkiQWZzv zZ{@@@0ZQ-tDl?oGOkvRVpQ3so$iAmHQE~Sq%xU(qQEFA~!{a)}+rRk}hdW{^{`yng zm!>B++)PhT4eNHt6ECSqCOgil4{&4RDvEC(8O2t6Y8mRNVM9X$JC8;&ZE89Tu3bZe zzKDkH3fJE-g@UP-q$g*R$)`!3x{AVEhtDqCTFVE=B#PoCLM`3c5-KTJ^?4TRAlQ0{ z&Z?bk+q;F$CW-vjd6=f%&+5b#6x=eRgXpbeu>BMpnwr?TbC}BPUS50+hV5(k#?w>C z1YFJSbTl*&8F7T&TfH>@v5$;9zQ|YqISR8XjrNbs_TO!y@a{?2vd;967;MMazMB_c zgCX1MF`4d`4!Wvai838!_f|iRf9NOcrZ4lw&)BdE75eLG8i4J;+eFbF#bgvsXT`_w z=g`YRN}MTNdwm6oSw+P8YcLl3Is9^v5=S!2R+N%t>frcsFPpXq^n?%tr|{PAqjT!V zn7S;TRi6f3{oCy7jpB{h-(+EOG@hn??E1|s1d2b#4cFyRnJAE42ibEf#5>3QMD^_9 zWN!;^Z^&Tw-M4aMdOWd&sNGjfjH8P#73}iG7d8takZ7QK&%12?)${lY?_%}xY$_84 z0|&QIBUSUGr;hWD;$h_eD*Uy3=$U*w6-&#x{`0X^R%Vc_3&ZH>Jl<|Xy?Z!TYotFR zk{R(}FikviBT-Mo&dqH6`7;dX-OlP|IZR4|frDG96IJ|h?Ge6R+>biki*%|3=O-Ru zR&g5l$`Vq;X7<;?%RhaL%CF61a(V%auUpIyT|TI3LX@Q->TBs44)MXlYnhXsOr=c# zmmWeI`GT$kqtQrGO${E82Y*sA3DuO6jnm6I76Q@Q?u zdpP*AO1hH3$~BWo&X_`ajDa{3`ASj$SlMv%UTTIF{_vM06t7Gp!)m>xUYEv3dV0l} z4hh6^{S8w{$#4>GJ<8fIt;LmoJ=Z_{FHB9>IM9bn!5SRzN$38Tx` zu)scvrJmsUp2K|)-^uV>D%n9B%Wj>D!&61e(W9(;)Qz=YIJu_Mw@&OHO{_~4$+tx<> zr+&d#GIcoV#(i)zhuf-nZbO*dVwFJWPQ3jd+L!%`JLg*XOrRC1VKc7|b+P09%`7d6 zq4A|EYWBvl{L!Cthu(xPG>G0+!@j-__P()`^1CWYG$~_iKE%Lr8c!bLsr3%x=YN*( zelCYhp!skUlBt0~C^d{tKp*h;eDV z!LD8SdtJ0F{vo$5%OEG&L3y;BwpU-`xjGkhdh)KNvdwNpL?o#`sH-8m!)EhJliAd?5V^q`U0QH?&X?pF96~8qqOyV zd2ROzvdTKB2(;m^-Ad2&DU{CsB)_;tLTTGYeS1I8?b^bT#57Voee8MUk2K3unfJ|4 z@}*Qgp2oej_cZd%s|PU7$!B$9A@lFPos-c$gqm%vTr-)pq+vqMr+9kLUvOnjB60R7 z`RPqzq>cl$wYBl5y&rHSDTTyPh}}PGAe_9KhkpOSSYP$IJ?wvb2UQh*QY>9~n%*Iz zXfo-`KFcF_I4CL4CQAmxU+LZck-6#vd~0$%nUf|Fzt>ORv}s(kdJ3_=J-q&2H#-~5 z6x?|Yi)R!u)z*zWsfJ%|b@T4qM`*2xCn?5sCio5a;_GQ(`~G%ZnTsjE@ebCct2iw3 z$j%zA8)%9OVKhb%U33joW)(8i*^hM0PwP9Kyt}^j{1I5!;i(Y3LQxAxZ1*Y9GWwwGO17IJT2%FPLv6UqKHf_rTChg znH?=*Y>J_2OCy_Jsi!eElkU|;Bs&v`8LxvBLJGL3KT%I=#2~KpVd`r-=#0*$I4X~_ zX_-X!HR0N`1HEy8-F2sUZ(|kdrHSa{Vu?~h=yXH$Ho7=+BtY{ux#VP@=^sgQBZBQT z)OOMnnM&TM%&7im`gdus@cq2yoe>~ zVTKagS+~8Jr(fPjy~B$XHUTyg%N8?Z*%T^m0=Zs7|NLHFeR>NmpO{QVb{u7M=3rXa z!Ek*IeQGk{y2A_%gbB{Pjnt&`({nD0*?>Vc5Z&n^7!2YwnXo2g;OINWurG`^B+yA- z+`V27oIFYI?3qxMNY0cgr0w_Pv=(s9?JGy@LG>aHt2lZCXUgKi-REJ?$r`$5*-+K! zzdlb}HeiZLB6sRk(hvBtTXMMO_UnoF@8wvNi|6))$z42y*(+DDJR3a8oxHHEjz7G# zm&UwEhVss&S`qX@pq67tTd5zgk^PB}aczbe+u~7p_OrLDgWv5{$yzv_*(@`)Q2~;tU&5)o9|17chPKT&Bl>)S$=u@-Ci#d@CJymfWte-OiCo)a;BL|a1hB;L-p}NT8878vEmMv=j$mnG(o4zsdg`I zN(f1kuvi_)&H%Bk9{PnKAc0wR)6md>QI~;dc{cIs`D7M_NpOUjK7TRGmXs1FgYc^K zbcBg(_0XrP1Z8QgtU*a<=$b6-`tdKXHmr_pDwj+qr_qNwn8ET}t|i&Mlamo%-rUfL zBYO&kb62r4TSW;R;?VJWKG>;}^x$NsuepWmb5y*$2Y74SA)eWAkYs}Xy}Zi{F7_Aw!}(~T7@hADBpg+nd94_H8+e$zPwy_U8IwQ(i@pq8bg`g zg9sdFS9LQ-TMcA=>}D1hSs7c`?>orJ&D&Y`?hy>;a#9KtaRQQV2%oEiqnrH{R3uP2 zD-$b>E|Qi&F%pxNO?G!bG22us=FDZqiZo(Y&=)$8@>V^guY!bA=P@rNb!l8@kE7e{MqXpQ$%Xc<}OWlO9iXT}|@ z%vP~9MYC_$HlBU1jlnh_Ek++(_64!8EMfkdyIGm7A{`B~ZQC|p+H#oMgjfc1lSnNq zBk@E(>4ta~-grH^%3<1fw6b0Yw!}&bX57m4IVzTB8~b-{<4^0_@iqnM)dzTg<57$Y z3dkr<#t9fCKi%#Yj&JdjYmdTGIFcT0Nhu*~)*4o3hlz~PR`~z5T=fC|xkzC@Qf~)? zx?Fs@mCP%Sr65@#2hBKhDoEdWoaAkXs2i9~k}Sv`9l4W+I`H+>b1b-!?AS`K%LV&6 ztH_0|5_8@x78l1*kSq`(Ba*{`!xAD_gfOcz0Z${LV=wXe7k|f_$C~H}kB%m!E+AoY z5?w(fgZ2{4c~hBR97kaas38L)!HL5XCf^?>s=J34V=_a9SFp=bH$ZRv0uqWVSW+w#Cj_`B z=);~J>{<6G{_Fd%a!gk7g+Vby63RT z$xO}2rcX8!%*-V=E1RM?39|~ucn1k36%;&GkJQsok2FMr>wWgEU&q7Wd3j8Zq%#xF zPiAsa4E+fYqGFbx z-#-yHbWSJn#$)V!^B^zo^<#SGGhDl{n912$NNsP?FnE~Sfemc<-UhrO&XQ@dEu(eV zgA0f{uV*fks6q^Rg-k0>r6OIR3Ij?^3|6a)ToJ-B(8qv?r>)>lZZ688JnifUoFqv| zb~_eJ5Qq0oUj25Es?GrM|NRLnmaN1s0YXB$gl7;!Kz|=YN-XV#cX4xJI^}695)!uD zT+;S>$b07~9V=5&?P(bDGDme*xzJu}VM$Lg!+|BA>oQTJ9grJKc1jGHw$a70nR&#gH#3_9C<6oZ%6X_2 z<&->pfPtQR_KA7O)rT1xva)<~8L{^8gt}fXil>Wk`)fS&y|w)Lt>e@Rb;KUxDv%5E z==FPWp^z{^S!uWvwc}Nu`Q8&}myIol{2biFWw_vfY*!`G-_MYUqAlk>R+VNlDRac0 zEm?V_932?x=le>i7CBTh8nF6Y(7B(gKna7kOztgL$JS5)NUm5%-G!x5MDos@7? z8v5MZnOvO3jBJo)8C?AY0v4KcZ)1LG?%46jj2x0r^icHvLHcH=5YD%wX3roe#X)*} zG&+$&dUiBnZw6Cib;Lx)(9;l0jvOXR7doq6#T$g~cHGg$$R+7qU!jm{Q&9$;ILoG! z@#i`MO;sGfD~tZvS;U!ASzc}+-LAr*3F4ATG} zo<%dMT$n;fNFqDTnTW({#bQ-Rmp8`cl}#u0r5fBdN2$Imn=Ww~L1N-097;M%%FX1&hLMK`pz9D#gSqsY$WB6HDKmP8a9z4)LZJ{+PY3;x1%!)JMs$b|qaU^s zTRM&8SL$i2IZ2g&9(E<-ta}N+8+teL`fq>76TjO=l`0cf!zj@yg!41-Om)!dOhU@M znUazc=I4P~kr7rK=9nb1Wgpf-52^>+Q*WYl+&QFXk&xU<{*D@k=j2nR#4=@qnGi{z zh(2>Q#l^)e$On@wfz^h|o=BGD$Lw+AcQ?`*evf@mzewlr<+J-rT|(LHJYpxsLgq~r zlvJ=FAI!40F~>*2KU{!65o23s>PH^tIzksYd*uAEJ`5Mw9cJu}eLNu_;hsHg-*bvR zZ!}@Q>C1faK|4uiKa%SpTdEX}HtMjbGN7I%Ydo^*C*147?bdNhO2Vs%3vT%-TT6(Z z;o!?ROd&JTPQ>VLB$CdI&Xh_;b`r@GEQk-GLy{y6QW(V9ZBz!E=&kAJrQd!)XP}5> zkKD{>>=Gt_2LruTV`)4S5%M)N(6o=|9^XP;Fq37E{Qj)6f8OmNK|Z5UMCi=l;c=#_ z8*HY(ZWE6`whi}iF3TSIJ)gFLInar>?>OsrJFyz9SgfV2_>Uhm^MQ7{hk~@f`Y4aD zwJ>1GX2q@0Xf4KCVdGzJsURoSIo3ZYCS+qWmBmRUD&rixWXE8g!K#0Mn6giI(mfQU zZNpD^{7DPF<~&y28lpM6nCS9ozHmzgxoNRy$&?I9RF9R z3BhT%GJa}Y7t&39U!2BhL2){9bnRep*ubIAYlw`7IP<0J9FaM)KcOz9yXdZ2r|Um+ zkK2%>$>df(&na&`dk;>=zcY;pTLP7pV87CBi(LJ9g_qWXI2H`oP``PAXMVo}G38D^ zu`-=Z+eo_9q1piJ_kl&6??Z$Tg!+$ha>oa(Te}@~@*R9)Wd@lxf$ToSq1piJ_DC3& z|Gk|!BuPRqot>(5p*|j8X2d2g{QJ0njJ$x2$sDj2Lmh$B)c6Wej9 z3wn>R{^?EZtx~A`<`djxm#|ANB-a66I_SXgA$K5|sJ_$vJNDD)9~ZkWr+xe7ZWAp@ z5~0!iSrP_5nTP}suGRIPJ6j_HV$BisPmZZx_>>HDKp8iM@Izkg)%fS=0 z9Nfcmk8h(lZV5L%`Ve{cFvfve8e2PAx7&hUI$P$&F8O)3G_ITyy!cDfc=;3BsXhsP z)@p8ClSRqQoUy)=B?VQEBR!#ykhd9gSX)W^QS%QG;0qy;di(?jgA6JPHj4#4JsA5M zY3W%=sw)<&(T}&Q50~DLDKqry#HDj%t)uiIDqf?FdaiZ9BsU`oUmj-HHT1ypUD1Z`uoA<2kW?JS=bQ9 zZ;m7)A_AwuLgu7JOq-TR(WQosbrA@Qk?5gjg8hSZ3`;l+5)p%5+&vw*LQ&WQeW-n1 z>^t61WN8W4-hKyjtP+;4-83KWVbk%moq^&BfXjs^pc3>BV(6=5-ysjWvJzI@eh0Io zB_g|b({ZGeO~)_%X)rP9WuUK%ewz(vw2H02o)br0L=+aXa#T)K&mKCCbg}8U4xKLu zK8VbmN?LvZdqh2NHt(TscMV5++bCKz6|ZU}+N39=av@V^6;d31@oO0lg%DnWk~5XE zf*>)b2HtGmL;apwPIR|Yx^M~s)regeF(Pwz(S$Npx4;)vP~0wp-U0mKGck}50^PtM zLGJ*=vWoKx0s={rkPT*Z1c>Nwr+?6g%P(Oam&7Q9K=uTPh)f_jc_j`av3Awd*)x~6K|!=d;B$50 z4*TiNiX+OT$M3)NN2!E93SDF_`SBas*V@4Ae>sG0SqA2e$g%W~VOKA%h6eOe0lavz z^qr!kdlsz&Dz<0|zpDecZk4+@g7DbG~j8G!TD~rW_ zw1yootw-*Rry#YQX^G*>-InHotx0C=~yjY3^uj#!A_Osw=Q7OHPe|M zBk-M2QPf&q-FZ$Q40;i=hhZs9*xyQ9TO0512($c_1uR-VW2~%Et>%^Om#f&7AqKsu z;bGj8gu|pKLh@njKTJo@3>w@Lb{qHy`WOrj;!aD#VzHdvN4f|^WCD@8eFTPOs@r6u zV#d8Jn)K)hVe3Ckd-qgY2Ow@#=0IQoS85^_i-pJu-U<{~Hv^s^O-?7NRtqtP2oxoP zoDv6v!6sgL`2_-<7P9h+C{5H6bB;R+8x@o&6N=Z32=&o11o39j`Th91o9XqN7z)dT zJvAJw?xWq8$jX~;W`V;%tnU<|6K(8nGSD+lrW_6sa(Nl{hw=G*NW)beJMN*`8_UWY zZ(>G*k+h*xgip4!r`bT)M{tc)vk|=%!q$BpSI1;p+=5se_y+oL``vVBI5Ap{qk+_i z3z{TZMvaU_=W9gj4RES^DK^DOLePt+y_*4xLLk9`Q>P^mKaImC7wl!H;8O7V=7zBjOZc4Eqi%$-!2XvKa97pi<4_A2@ZB6_XVl$T1t%G zL}bW|x4j*=S;CVLPl6(d^bX>34dViWLV=(cUq=TnUl13O6V@#hBf=6-wA@N$u$oid zOK}<%B2VkAH$!9uCcQ*b{$!>uTSBFcv)5Hz1XWeR)lXfV4!LiL`feXd zCKD0iAmNS n%$x0^K&lx=G-oeSe?MTx3v!&s1cytGzUR*AT)JeJ6A`RO2IWCibhu&9kho%{>$pXlXe%Vj7RWkQaLA-3Zbp}J-cb;%3_z}3@E z_mSPyx;^v?6`@3+ODrWWD~+N!36ma%dYb7zvYV!XLHfs!7`um&YC7oj2XIRgs$xW+ zo=;+G=1BUD0fu{9Xg{)_rh!2^Cm7L$k#o9^AEG8d4JkW|GD(jmrG%ukth3~_9o|RX zfS2BZRtDSO;+1Wu*ixlnw9R1kzkQ2OeR&DDW^|#CHsE)6U_bdHr#Fd+001BWNklRBjomF4`CJ+4UQf|xa#$+-R80aLX_F48HZojBZ zRaFVM_7Z3vpj`*v(~HZ57(3o2WIXbf1^8-qK52G6i;nN7r@M#7bJD965yannkRvB{ z^VG&p+WQj7UUD-JJ@I4iUYSUFbT6%4DxN?et$SbPm2ZBWAN*-6>koO(t4oe?5T*8D zuX%hdWu7X1N4i2;%c8Bt5;Q325PHl86Ki;-b`!>Hj;D`j3(7p)7IzV-P~E& z5^ZCtJK0l~U^m%meDqNoGVL&X5+y=8lUsf%L_b380niD$khd+Av zE!z6|CFiMod~U zm5Gp~2j7tEtg?SCvc-YX=q0J)8BQHJ#g3YhtqDDiwY2rOQ9WxaF-Z>c{))PU*?=6M zgw?YT>G-?6c_=_#zrZ`#PuJmHG}|L_mlsp0gT#xCyy_wdCB~j7=Tb-mhiI+&fG6H= z=VXVO#G(~^{D~j%z?~&5NcJ$OIHCJE9NWZOhlAAisrZImbRXGGtJR3RyqG+_p6JeD zg3Vp@gu)C_HUo(`~UtDTf2v7{fCHJKN_z35q!yComJ+FQLX8y&hpy*^w zCKDwya%gO|Tv!oZ1d6kq{K4(GBA(!h@4QI}JvyC&-7e8M;2<}2eu~by$YC>va6aV~ zA!6=0$&=51n|J>pV>PNs!=2Oz6Y*FU5Kwa{S+Epa(8u#ze!;VE{)F{WqkE1!3bEzP z@>1 z95rAdHcF2aWkPIvoHv@gdHFXcWHo>ioq}olr?@?}jM&&zdZK!He(!Hsx8*ndC3@6m z?AaKy=JUYnsZ7c|(?7D&f*fr|+WaJM)_3#DZ%1Ux(aD&meUjU-MZ= z-PW~d$<$}gYe=PWA9No?|zn6rm#3^KGUba&(`W4{ODtE zlau4XJ75Fsm$Y?NHlUZ%NH15o^`ZSd_S!FafBnz+t!X5myCoP)qcjJv!%AdZHJ-=U z^4$#)1S1r5ga{=}V@l~97A6Q{OfFi719a46l5s-_g<47xJYEBNik_@u5VlFtPErdWcZDa4I4SezNA2BKd zMIQNvLQ2ui%q*Wyt~^Wv`~kYx$GUBczHlPQg)=ok#~NO9LO zd-6BgvhRH!zGE9j(-)Jh3Rb2+#hbr*kLQ1F!KkRCWn;*c7)^6! z7m!Lb9eW!1;L#d#zc`QVDGpL-=AECNVu&bm{&^{xaMsICTzscr3+xY(N zA5b#)dP?Fexc{ejv2M?+Z20=iyla&RbOtfzRPfdN%P7dPo$V)O1CpA|qy^V8xNR4I zeB^c>j#1GYMsA{#>+c~ib{_Zrq>1NtZ(zgMUm25W$S&vq-CIs+o%XN|MRVagOAwpMy*!h*B1>+>iSH z9)ADjPw<{8j5AUpD%Od6*hF$dEIQ{jrp5g?d-uG|f86sTdMS+2XdoueLC7yw+ zsrF^Kh8T3_Zr?s;Kc*%*3;qe#7+obXE!(xs4GJcoN8 zzK8X@w(|CWzQYGrnNW8KeOex$xwnjR>oL^Y!4F-B5LSe!V8IP*(8q4$&uc%)qtA?t z;`&-lq~B7+lEqm>8oMu{YZOMcfCV?)fWxts7oU27N1ugX8b?xIq{PYORLtf6n<`0& z7&kH-ZAEyG6Mp7f{N~jVzqS~V)c`n)$e45+w<>8YR6wbYo^3tU&w(jP|XZ|0*SRdwBvW&mgK;r6RK5<jyLfBoA+~(`R`yyI z!o6XzXL9?!MQ^iwaMeiX?KeKbt_U=W>7 zhb6g$;*2Ds)o79v%%~#BP)H%cYCI#ym_kyXh3P?=cxyaq2|?n;TsFOUgu1pq{QfY~ zkPEMzKyOquI-QgBj2R>wWlnW(;&6R8eSwjW<%mE4Ux@Q>7R89(oJRTF88nAtH(sJrdSzB%qi=8&giwwlXgqb|40j0K+zVOI7!jVl>&Rmw2Zp$uQrTcABQD1ozxgRaq&8$ z%!0YIWD@Nr46=%(N{Gl*;xi1)oh1_+lSXQch1}~G@ZO6@I8xt@->)JKx$qNBpVNvV zI-YnnKxwAJkq~%8Atb$l zNWJS_#PKG&LJHxyG757mSv@75I9D1&J$h!%mq~V5Fvt_EoE>+M8B;1K5rQPSgQ3kW z9BCOMz{p6E!5&R~X$1*UnWV=il6pgkde_wHBU=h1Gx{~*fQNu=VK}CoinIjs<1er|o8E*HnL}}T6K=Vl zPSsCPg`i?W3B{5#Z7J-%V|!)Y5;odN$F`jn8y%x#+Z`Jn+pA;S?%1|%tCMtW+dk{r z&)(|Q-C=yCcdiwYc_b~#|f>W9KfL`Rasfk2k zd>o#PdPQ1jC`=$}KzJIadtgY>t^mLXZEBgT2=5k`r^vBmRf2@xFqDphmnZ5DgKEVg zIc`e`n~VSnolI1b8U|v_qTOeEUS9?)u;1`a5+X<#W$N#<3P);htk83$WALJ3di1lR zC?Gk}x@a;w@9!(p2LHV?6d?`VI z2l32Euh)Lbt&w(iW}mfWOWO^lTqPeAQw0ZB{3N@breDZb7FFl zkQhtPI}p-Ynem@{S`*p_@?v2*=(=S~+q>xM-b zCpwtKVyYI(bIFT zK{wX?uh9L@kuQIrCZy}=4iqh#f9LRLjKBn`OxmdkVi-|lL6O6;Rl;F| z+qi36gSKmsv!=vFhuDj#hGI=PQL#<)ehjVE*kaq+g*f9p#txA`6rl|s#>U55w6Y|1^6$`Ti zu$gm?ugfpB@yWn*`$al&G(VQ6`eP)IjQ5aHEMC@?9+sOvHGX=lSFi1dc($LXm%!Ar zjylEi$mF+pjA~||=#Vq#@#Xs@SywW2$20-*@9IC$Xqq6b>C|V5mZjTInRN~QYE02m zc%#%*RHz+OzbBLMMD^84`@hRI5GBR#tc7Qjy<8zKbr0%8ryO z!`dFiJ^e3dE_itUXw;zrFc9+a&O~`LWwUoFsL0Xs!HYGRUb9vV}|r!$I+o8Kph_)^%&Knpx+ACQw=;d3rfWgV;yAq zkZ0>zkm-8g+4_sg#yb!3MsGG<+<6E`66BP;rIjAB-DeAY8ac{0!;3rK6ns^LS%V9K?cAbC}i14{~1yN2~T9ZzS+RYzkJ9W{+Y9*uY?3fNWpBnM#ONU(F$E1*t z-*|NAcufVp910)i5U~)femi6}kvB<*cfPm|voY?-yl!G?+H%$*4*!jP+>^l9x-^Yl zPUo@h2bYX7ENjsZO0^F1sR1%{Z?X*tW@S#iC?wTaus^_Egt6HK)w{G4bbD9X=$9Zf zsWQRrH8s26t|#!l1@@VDdoe_qnMKPxD0ma@y?5^;Uw(7=JPmuh$)Ia7m4EP1*}=BG z9C*<^TC1-<4mvkf?V}iv?(UvCaZ)3RYI=^$jCgH^e;$R`-9+A{Vxp;kXK3mI#@l_c z4h(lUMHa%#geELHxMZtb_7=N)oJ!dOX`+d}Eiv8brztMT^o>5WLEZNUbIPY%AMXo& zW(P0Z>5_oCUFjv+Y&ISC+KjH#vUiJ55i8UCFDntcr*Yj1OK!PLOF5SzjMn{!r(CG$ zD-*2(UU^MAI#W+gS&UvqHrQTzIwL9I=KOTSr&NJl#Z`1kf?d^=e{R=Yv%Nk(DZu@{ z5E2rKiisIE>w7l6OCOz|6Gn8qw9(-wbiYVkNu*hfVHL!Qeb?woI{R+_@)q~0ul4Mt zz^x(wxZPa3@&>KP#b`l{L9UJekX|#9)-U3Q6@SzamGqipu{-eY;ZZl#ji4JkKKtzG z+@i`WFmeA@VxlMcDbskW+%)U7^EI90Jy?(!oBX*-SeTI6fFZ3HTR>0THT^ly1%?#o z?6j|hRsZi^?*F|BQpNwD5?;0Ge&=2T!4!4{ zcw#z-+v&-;`7`zhXMsPHK0a_xNEU#pha2#D%gQYWZLHS6=w*n1?AebiK_PedY18+o z>-41Gl*GvEM|IPwKC;MXS(v?xCqe$CEujt@Cc`K|w$lT${UbYy#d%p5ifQU9twIkP z8f3^S)(=wfH%02eGuwiq+9dSJ_rrIhW7)yvACf{Hs1b~zn@d9LT|9rGUvUv=$f;;3 zWs5{_=x(HHaA#1(9lt5gFH5_uk_=$QXY2q3pXdB?QNZnI)mBCON1@tOan(wUyJeK5 zQg`dq(ow?}jh;%{wm%7qUvt~L(t^-AQ>C zRVUVz7`)Lr$MWk!WVqFL3Z~!y(aOik;yTtFnwylJ@*pWX1D^uj>vku1H(~%x&1F zACr_)asK@tiMc;fz`FL_$a8e2WfVGlIkPuBHZDiui43L)KgT#VxJJXz4SqY(F})2V zKYgC9n;Q@edt6>_j11_ClAcmCS3au$6F#ILDxhCg^Umrjobjc3s=y zs>Q^VuESfDEQ`wnxP~LrA9a2Wam4ItT=x+q_~H+$aor>>dwH4Qyp{#JwE3D}Cnm}z zc)0|ghgFlLB}X?#IGcUL8tdmruUk>@^tJ{iT(3G0wPTmO6JG6fhu!Snw!Y{qf|Ia2 zSq*>Q47?*>L-B~4Lp>F8#a zaz=61S<9WyDfGpC(bOy3b#AR1qgn74dufvksS_4fALN78YvETP!ii(5P-dC|uVz{Q(d-QhiFTj=B z{A6RLB>K*CacLP9nwr4RlT#yB=3=ab41`qUiMm}BWTN=OO_p`MhQbZ%{q zn?hU~PH?jDR7oo{`k+#EvC(ASV(Pdy2SWmC?zs9 zrMj}vbDm$#jPd-K&1}3-)`77LB%sRv^!guus+d9#`SOy~;Wxdj`nK=nXsBo$j=O|< zZ=U$2tT+NXk5D8gqa>+5@Xed5Qie)oSb(Fl;`P|T*$ffnRi3lPz5pwLq(y1h;^s+!Hj=q`_Mvx-4vtD<6-F%qUZH+S! z(XV{YLPceCyT5Z~)`C6#(TO6M;!sIkyLPE-GWu&{!?0a}$vY*-x~gk0ozjY6Fspk! zI`l)0u@}QRuABXN+t1ef>_L+mxvUc*o@+*hj(b{@;aFDQpmHDLE`hpwXo+dt`0#WW1vJ=Dx;?w;lE@WpLw?v(!XITAyK3dNXdki=!}F$wpCT$HM+ zS+F!)lo)WRph%i9`0*$Y8k!6Hw-sDsVhIcilb@8WX*7vupi&=*v+L_}PTG&oJYyKM z1R+z&y=VR=J90u-cPjHUqc!thdVhoEi-+Ttgw(CbR<5@PB4r9EVTv>(<7Nv|75)J@ zA+riV;aKty%^ot`;qIg+85S~6N{hUIkyd4=X{7+9nmV^R2}R~n2YTyy%3tP}(uj&I zkacyrejOj1m&`s}_i1!-CKU7^ER#qke9E%LJAsa^R4Uj@Hed@NB}3J9ge>g4bnw9E zVrj$E{w@|RDVmZ!m3N<^#Y2UdaVBE3I+VcFSpOcB?>xhLNiK9omY zMoY$`PB~{&T$GFcT9WaLOgDBz#KNeJ|2+TV_yI$<7AG%(dWz#0^2@9DVUj+mM1b=i zSKEh~yqlN3r_Zl1@nM092zBt`VdgNP?hgV~lq-JIhyDB5Qe))+X#xqHvf_CLvcUon z-KCgogLJ|5+m;U2U20{ks993|b5$cYpN~5DF7<9c*91w4Cxj5pCrmm93oMxZd=XjlDAJ}w>1 z&%Ha;AX+T6l9H|tIjcVHa2g?22Q}cFjL8DrkCdRZlYP;38x7+7_dnXjrv~${$LAKg z?av6VAw9M4Pzzx?bvyAeBV@I;wR?vJdACu_Cd7G#hLH_rd^-sYn)@i744qF`sBu_+ zootc@YjPEazidM=vnaAVc3@`GYL0{UPf3h%jH&&u|JAGatz@beTQd!7Ho0^m$xphEXQ z!nO0FY$&lB%Se)z7x;^^9liHMK;ciXiZ>LY=EMuR7@~oBvGu>NXI?x6x^Zg8=ChVc zbCQIUo$Cs~!K2rTr7^!ibFUszl8DEvC5aVa0GM}-ej9#~5rR_BAUYkOHpk;Ru8-MC z=(iM`wUkO!+c$*czC!Y{JV8Lqzof!JnA@#UW-kAAXR;3Yy2CZPlFTBW*l>Hn%O*8@ z3>ZADyN;eT3GC)7q>A(8rvr-c@Z}vROKqW&0M#rGg^i#j6`tY>z;f z$yXp!{1_jnBxESf;ZW;}Rga$IgmjKH68&tl$q1TR=vF~Xh!-D`__+^6fRIr>*@&Dh zg)neij-6|}w-t!p=+cohLqlD;b#jWn@-d+G18=(S=ObBiK_DaF z7Idmbb^dE5Cl}vNpOPb{lid^FxC}aVhiLY&`>8Kp^JgOHoSOZS4OuI|*|IBNa(Y_}KMZGOQ7`E#4GEye4y zGuqC_mjgCBfWZ62()S}jr8HsTm_Yr@Hyc#g#mAdlyJ};PA!eiga=y2ykQJArpsJZx z3nnt!Xn$VcAzkgN9Xh%`ur3S1AW+41zN;-;q;CkB8bu6lh;Bs!QX1OmUP`|b2z>4_ zhTT4qG$%DK==c4m2d`IwJin@)St2f(44v{s=OXpWLw8ZmijQScj9pmu|!ku$CX%KZeX-!N# z_LLDHcmr3?*P*xNmMI~2ZOmACe|5kr77%jEiC#MSb8|j?v3tVJikroBd*w#7drvNR zHv%PGVcdUMeOL|j<*Zi=y>?;VXbg}ba*tepoi6N!p>e87-WZ#{oZrO{rpj?;5xlqL zd4Y7z)|zZ4ZjTAFtki7&487!^o#-`#1}Cf29NEFY*t&pr)EY*eI^*q+A+{se^$7X! z^NmKt(|o_zSE6|^@_g6k`&%GV)|GJ&yu}yLrcg|`U(x0E_Ib~G^4i=h-7GmW5m0A0gb!v%9Fw1A^ zOwso~v}&Rs0f_4hdq`n_V`QTG32{IvtQaXeQ&{KT6^B$GH{6tC>NH0$%{E<~BafKp z)G?lxlC#^s>FL>q)O@8p=NDqDB26x!yXbruCMaN==O8S`;)d+YRVgi_NHD~ zVV*zmNr-V;@QjL*GPwKAjCPgyjda*EAE#~K{GT`2^jf4OfY*H|1o~(Wv*u{CYr05u zB>Ll5)AS_yw?Dl@ZM)PT4sEX)imn1Z-5{0Yn+Ny3OOE6l^)sy9=EHGN2zPX5=W29~ zBj;Eg+|NH;aX`A&9Ta6eJvT4q|9Q*i2USOI9LDd54r3By>`2MkEGAdSc)r{WeCl&s zsx^wvPV5CyByP6h%p5xICOj(np_}i*y7Jd#CE9IBjIQB~omF4=1;kw6P0cry!I7@R zVd*;YZ*HW^r0oJGp);O8sxc2h(6=S-0rJ-*0SI@?tYv6Y$Aj;pQw`PZ_ta5QaM z>QCFDy>S^`RWgK7RGI-?ud7${wFOEQ&+OOhKgWqgfjZI}b~{thGOdhi3jX;!h`jxa0czCLANT(L7((w-RaxvP4_^yE)=9u2uIlFk8!uwXSQ+8pG{8I zmy8br?|d$Z;Ejz}XA$GnZMWEK-82C!O*jWkn=(;JBL8ttQT)aY;9Rj4_N-U0hL~FR9%NB`7GotJinUN_AyrWoEp4?2dFb@Ld=} zyISBQl5e9^=v2W^&F-$ypJU|5>+dqrcNhB$Dx2GBsdja(k`&soC^V~VlWk@8wq<8jze5A#Q)=v2 zbgHzoVX2z0A6A4m_--MX&PRJ2cmm4ds`jHV59+O)Gs6_!e_J1JH*>!qoMtXR(o5{z ztL|6l_tmBZc)8xpG>K#yV!_+KAaGXE4f=;{WIMF+3QuT*VlB`}^B(TVE{TdYR=61# zI>PCs(I*hZ;d7$QIHDk2teWB`x|7VV>k!ll_aa_cUQ8joSPZGK5XuyP7?zlWr?4hu zk$&2E9iMJC2~0_RTuXuTKrT$%Ysl5`GgFJNl|8t^Bq^TPD_43#k5MPClL9aLxdd*u z6I~J=-3md%cT*{prR`2ombz(T-L(DtB5vY9xx4&j;o{5`6H)p8D;*}(&&S%=ZR|K1 zJLB6n=dpMQ(IuMbX4U} zF3wa&Rlt@T8Lt=D%F@7WCzRQGs>n)N`4QZZlQVBcS8Y1?Vl7~hrsF;VDN;8dVFbME zfk$}53=J#e*g34hB}ygP%$(g~06jck2a(JL#9q55yLq8KmF3DcrQ2<;7UAGh$3Muwk+@c|CeKEvU`@}MtN4kW8C!0ns z-VD#>hu4B`0Ocl03f1nE&*vBk9JwEp>2|=lS2pL8iy!H$oqSHRq{?tQbv9;bx{MZr zV#cDsvMum4O!?z$L!yI!Y`j?VCa*N#4F2pQkmq-Dnb}=*I;+*isKmy(d$?UwVKJ$E zM%#RMq_r#)eLQB2Y{ClW?msThsNtk^yjKABGUS2L91U$*?FSZTs8nYeJ!A!8&}&Wg z!IFnGL8f&(U^yjEk+N|{jj4V$Yfrn|^G1SF8xrR$IZ4WiFP*gz;MVZ|Ro!eFuh|q| z{wIQ90~j7nK3%ViIQ_%8X()aTJ8HfaPhSh7&w{vaI)Zu#6&E*b)cJxY&LnccsFp+u zO&}*m>Cv5Q`cdTO*}G-k)m(htJtJSHkwR2^hAO1eK%`X?9^z#vuG^V?X=E>n&70?%D6-fzlCt5q8xK z0D+%@@15En<%Mb6enjan6v>4l?zakeaB$NZ()8*&?G{t&`#4HEvW^%QJoJ)9xb)L9l*|a3{+S2v= zhfD>_c%8r{+!}m~UmJkRoGbKprJ${;M_ae!+F}M4jtL zYV{!H{<6aig}D}0=?qzEVpl>&z7e*J_Zy^ zwdO$h0!zoS51;eQs0=UCe73oeC2{JS*|(qSjAmj*kqh_%E^hed_&wCYIXd!5g1~!W z^+VaLb|TVmDG<$pWGy(zw36bukH52wZ5R;ty1FwEtHg$C=Xcjnt3vgy#vZL9r;_4XXms-N4WJ-Hm<1RYY*MO1&hr0qW?E0u_VZy&# zTQQ0khxA5^dmndQMT+|eqG^blMfOduxawV4NyMtq(EZ6TBUN4W+p_t6poo}nOAb3u zD~V-7zv197fZTbxz}Q%%JfVX3mW4L|up> zp11|uw$%_EoVqw--KmOJEdaDQZqu3Y#Aq%Pm$aWH%r~yy5?wJHd@@ot{AQ)R2Wvq( za&cxT@H=sn+>}m;wzCe$8Ho+fbcH6EQe2$Zd8WspgoF~AZLicW3wGKq z8ugU+sG3tfjuZ$0v+Bn_D|UYUqb;Mugo$p*><{`bJPBmS9buKJL67WaBMw7jpqnXU zI{Nd8AqIHr@bG)*3nd>?o9jnxNZYE1OE2Ds(8t&K6G2LlYcV)jilAjK zKx$yP03DYwgnspy0M}&X7%~U!(QmWnd`0)|^db7H+(`^fjU-U=!{lB2XUzQ4O86|s zWXIrmNw%7F1vR+RUP@wuu41G-k4T8~wJOzOx?dx6*6W8Un?E&KIQFzslGs-(aaN@; zB|!M^6bi;~e-s-F(9?2;d_L=7QBVq49z?$>pYSRy&q_RR4 zuu$$%sh@MUn|Rf4@~at1N4xMPv>8!@#ON7ia#>Y`RKX31d&^~d^t|CYlM0m5N=Zu5 zW`hbru(b3{ek$DM#NHACEU#;ZHJx;M(*p`9w;wXh*n0{og7-YaSD<5FE9jWFJXYny z(16;7WHo0kOX0EnmCT=;u$4V(jU7KN41MH7wys`f#`I7n3tSy7H0)Y2)O(g#Jlx{D zq;CHlB;?xd=mDv!q+ieHqz{F}8*MUTXn-Ma>cBRj~bI0w~0wzo` z+9;i7LPzRG0T~$?9#{P>^>j9#g!h?1mA1Z+nk^$pV#-PPDC5md( zXwzcOsiN|A6zhOl*V9xG?0~2Z`SpP(4DzQ3ac-*$D~TxsXQ>fxV7-feb1g}mK93HW z{wR!8pRRw_-3hy2{y?!p@*mV9)m)maA`@@7E?HTsC0#wTc46GW0#@;Ras50uy@rl3~A%@6JX7aQ5%)5EU5x;{sZ*WDNyncWyVMtw_i8VJxDfLR| z12KB5oa?H_`phx78+O^dmJR)bzwoEQ9(gm~mBsaTv@h$#iQMnS%%x@$%uPirx19n+ ze$F`n%nhen6Sz%V=U2C!x75jSC)y+A>dm};aRdFDxjJ_-n7Ro*zq<8eo zE)xdUvB36QhlE_a5B<6_(8*cyU`!FD@%ImOCqp3iZ9=JE6qgo8f)WulHa5OP z=Eg<-!MJQoYoSi%Bw3W52~H9|FLXR%^F>(L{r9fd*X;-&S8lV5{4(09i-3kp>n%=& z%fmpblSlc5GHe^aMNFQQOi5W zHCYyGU|Dkq3VAysy2uyCTAf*M$L7&F4Lj{v3>7idVGtmO$Sfl;(j$r5DUBMp@1`)F zhi-_XlwUtOHA*QmLoP{6Dnz{DcG4!R7fr&0p#=Om^#7$7i)tb`HUh&)5s$@^{hL8UvbZ=^h zU*rDtjHTQ4OR4M&KP`8{?om=h&_t*2H(+DyjXw`y&rG?HTGY|7Jt9xiJ5zMJBtiwm zS$YRkK#9e|TN$X;g_k&s8jTDY8kr;4AtsCxE#F*C9S)NcdJX~hj~BnVIDg3v9WK~R zCn4f8U(}Rzf3uH}&1_aF-)UrG0wA-Hf19~|mfLUbWkHO-&uPD!-c3p+F6NqDSY_jH z9uvZRQa75dF=XDHZ2wIF!~(SpyzK0t#)#*$<5&W=hPUc}AbDiGwo+jfT&`2OyAP`e z2MIU5?Jr{dpipN0&9*G}smOZ1emwCFJC+6eWjUd)!Z?*i41R}S&s2>|dk!*0 z5Q-;?z58{#YD|%4;~ic?s;LJIWhM)ii+9nwm--@SW0mEKJU9`uwiiaMDjax}8yeTx z@g^ma7LROmD#y&!LZbStnLkV`h#tW>4=2ur*=@cKSSxetoogwwar6 zWhaD$!M?n_a5=SwggKC3UtjMX4g*Vyw^b@&(+X5o6F&a(HXz*1{HV{Vx)}ugFb+#& z`5Fq40t^F;>;A@?rui9CXbrLPO|*DnNX1J=g;8>^IKP+V2Pg3_Sd@s|;I-yk1pXB$C_^^mX>Y7Zmfh2h# zHLkAb%^f{YEgLpE-1GOY5qwCY7!1Rnl1Oy6g$N%L$oCC)YctI5pAgMxJ!x_Ni)B<} zr~_vNJ;(REckrV6L(4*HYN(y-&MqzvTcKkw+8Xtq_ts`wB7r9&zaMIJ9$s;Y`XmtQmLL}*QjQ7-H#>xU-BIX$Yp4Dw)4U_aFWYrv8Gq-5fljmC zfdziIN8=MvEhBfvMMe@0&8#&COTRJ^9!RP)jC4EZx1L#c4|0Vhu4xJ@9}tY)z7-T9 zT#YH5;BqaG9JhgmFHKRpW@pcJsJ@XCZo9zB2GKWQ#8x=fj4XtBsT$Bz2Hp8PPrx#i z_}FL?xFAH+|DI_>Ifn-(W5DheSEaKDUsgZUZ{Fm!O;x%YHG&m8Mq+gOGHM!FYbNW2Rc zREyipBW5SIa2SVs&rZ%rJo%MpjBFO%J4*aE?&*lK;sc%BeGTF)py63H(+q#;%;;vR z($sg9KAD@ZMc+H4ZPz6eRro0gD*bfo>ZOTsNJj}!XvWe^A5DE5qCYjP6Du-y5=9>x zLDu%bWuEO3xrBGV(0QoVHERLrHWIMZ@_+ybL*itgn_G$4ye!V$R^+-Lv?wU+2<@n7 zh$&H3u8Yd!NJWVTvREc6hh} zjr`Hr#v>TL_?3H|0z~Z-UBvU^jeb|9 z^L@u3l0KZHw&t2k^oP+>G8RBq12+Byv*~lB3V={ zfk@w#9-oWEvIpJ^-=QD{_OPcCRMYKEuGvO~8Y)@Y%GJHyb*tTaPgd(!&3C=bDW@fh zIY4~!pV0A3qnX!i2k<<}i8ZkS@c}gN9n`k=cHBSOvs3^SUPlmt6;}) z_0!WPcB+@l5o@#O5csLT<|Bi*nCuDlQ*Sqk|GvW!Pqj?*bFq8h33+XbpJH886&dVX zbl}Q3OXDKT><@{@HxHcM`cdgnqX#mahd_%{jZtakP}%VQ3b**hmZSr=Ndh}wjhqid z=&14oBbi!<*|UrhcltJxv`Gov6QaC++>hniKjQk@=XHs{v>2R!?Nt+To7eMw^dxq9z^OCWpEf6ch0J-E z#kytdXbIGe^l60nxoJ2|6J&e%T9LJt^?hkA3PgR%UGJM0N(+cJxHpPA>a|7QX|vbq z7SEr36RLWmdJ6bfJzIB)n_aGgi_42$QJU=wZp?VM_~xRNX->Q}Rxd%K-MdBUFOeba;f(vpM9jNo7~M z29y3Eo1vasp-!&&8;liRQ{bTYK~7iT{;2NRvTtfY_Zv@CcT9$_BURBPMX5DKPEKcb zk_Ke!<~u^Sokw(5_g|4m4#NDXN-laC>h@=OTkZJ4wM1WwPm8}Yi1H*49b?+sKOHV2 zdRNyZQ+~+b)#108+44lhi;X;^MND@MX3>uR?M>g1W@0nX*&G%hwA?2xZ$$X8og*>x*)%OZ zYa`lc%v<+2XJWbcSkc)KD-j`-K9!3}{r;>+SqJMHv|< zIvG{R+6(qK>-A@ujg<%ew(O`_W%#|tQUrQZ~FpG zuu!5(Bs@P%myHX5k;I|73l>(l&;tzS)ST{hwL`fVMy8-I5A=6Lju6|fXj_iq(^Qg% zqQ-Y|H@lN|&9gc_N|2Obe~Sai8M{*OogAq%bZ~y4Kp5?)P?zdWu$gDFyKth4jCu@X z4Cvg9A38oRCC|>`AP*RzlrOsvi(CKgf6DqF762N5`FXefxz~gcLP%6jTk`&mV$H{f zyJ%Uu?zX+vb5#Ao?tJ&Ec0ZA^H6a6zA@l|24w036X=P-xmJ|j&j3W&;KWzPLt@mUF zGV}s5P9`smLptZ@E$S2p_0^J_qH?Sx_~gXPi4xHYFqJ4r_C#M-ELi@-K0;kgBQBl2 zZzwb8=0F76{g{+aT#A%dx|iRULgH6RiG_Uwy89E0?~OQwQ9&rlE9~HOp4A_3^(2X# zxeN1^&!;b5IqW1Oz7S6Iy+Jv6sagd&Vg|-)_QEm^$B4S9OyJMM{{aFR`YPL z2b^r`!YAXyD~-6_K3lSEsPqq$p!JNa<@%N`hZ9x$HaE1T#8eTZU*PR@${4fm-rz1i zPIuofuZx!-|FH3)mZA|>Zl%@4MR{t~AHjf2vK*HzK02JX9eTVj2>IRwfpKiKrH|d2 zu6;~rbvQe6ws${5g&6hG@c2_;e)B=))TKb#J(gH`VgGzjkNyltXqI5E^4|$p)5&0u z@Nl!(7;zUN<6<60pxg67zqJR3+$z%)a%8KbPXCs@7bbl_;q_|wZG8iP*Ub=9Ysz_w9h*@~Sd2Hh86 z?4spVl4y!HXehpUl55%%@w04n9zKk=3cx_-&&3i*#TYYI=)0GA3z|XDaC3yDM~xPm z@xv4$;IPbNF>D4%XeS6d@#P1l$iAr<&3Y4#vJ_ou!UB54y?gnvwEY{RFAg+~nMCvm z%NoPS-e{X9WGMLoh7&ZDC+US}tFCwouPBTu{zrH{G@`8WI6)hDa@K)C6!43;tnh;62^@;AAam7?kr>5CNvic( z$Wn5Pn2rh)(s0~*9G09^N+x?tn+G+=D5>2g7*iMF=Ec%KPtYQgr9zTbpzSAtk?qXY z9L-7Twky2S*y@SHgK@Y^%x_wGjjG~^E+M^U_##@wl-@}hQ+QVQ?siG3(f9Ys| zu4f3kyD<%Y&0vO74No>hB{t>;Rm86|uRjaUXnnE35Ee$l(&ZVY<3vfMXKy@Ds|p|q zrJnU2qC6DmOjDMeq%*yDDMZLg#KFZk=KGDpI%qtZDt3$}2y0r3QJ9JXfvKX*SQ>;i zmU)c<7)ZdNA%AkBDS^rRVHBqNovGwEC%NdJvhp@L4z5&U9!mO*ahSsIv%jF+29ao5 zvbByxA10`4YF|nKOxc_>Tls;g(L4qg19ChTw#PLKaIAmLDf7Gag}>DN(( zbbP&ID-Cz>*_k^%QryZYt+^U`6WmK}p2&H(=#Co7`zxL>$@NCl+uRR~T89%SyEG{`| z&_(Kck3!sWV}>9LmdtUK?l$gsk)f&MS=dT&EJw&bUHWVqs9GMk-;_BiBTYaVzFlsA zH~!-`78K=cc8Mkow-Aa^SU6!mpVVFfU+-_;w{)h?w#c;)((xFN0r7Z*1$q-VmtBr^Y6|yWZPkt)gpIM7j z?R(->)}tz+aPEx9ea?!&;S$g>mug_tQFKqS?>+gMDyarLuOewLA($Oqo>b; zfnfG5`P)lXe~HK7#OG+IDlVpxIRZqc2O*}IP@EcI{n>Q#Oh)D1?xds7W!wKjDF8k6 z8}jYd^_R!y>BFFIdSef%H?i>?o~5*}mBmw-n4*@BBoB983HM3;Y|vqItzEaE6H4p* z;1tj*;|fQ5+y92?&$O6OdRJGjL5ok(hb~4T?q(J)G(6((NWxugH^P4Otf`KW3&SdE zG*098KW#MJT|?LFLn@v$fNvik&nexL}bQ{(Vd69SIc_?a=_az_rU1}8Yu zJre*SeUH4?{F~QlHUhV6`>~M~BiMI97pvfz@@$I-5r?1vmywW)>LqQCE* zk9I;R)2E!5Hsz(SRe-R07w=1sl=96M!22E-u*Zimr>3@Uh0h)K8q>xn?~Sj|nd7P8{HqW4y(hoUjianQRXNa( zSFghtR0Lp7zhI_x@Q88oQDCC;HQ?pMS?f@Z+)D?+Z`!5OPM8wgh-edjJlL$6x2u)K7hf;mGSRy>7ObPz2d6MSWZoeajE%ox%vM_ z;KHYfPv7-0^=aP^6lNz9Nrf^!d~;kU1^Bnwvz@BX1*4lxb_+4cY6huRd{!T%%Yy_P9YRaseC zQubo0A$E&e`=fGie?NEL=Pp-PLj&8j{hgdiABh)Vq5pKuz?NKO6S z-j1Iz8mL$O*-)PUOfDxY%gn+eBriWTtlZVV{ToD^8yX4&A@rmfo%?J8@`OG;ajBQ9 z{r5k%qES#%qT%DeT55>gN}OC=d@RQpvZjqpO?_x?pnxD9ySuv$&CS5Si%$cVo$CKQ zFOUP|9KmSZHV2-7MqQq-gbvLQSI(cpltDi)Ons}8-de^#w`o8E z=jZ#2{a}t}hs@2ipxxTshU`1>|IGdd=8sOaw~d7--!2{S zWjKwR7As5w{O*@7$Xy3S__T+%DUNpBaVD(nG!B(EXhV(+Nmq(uL70r7nxmEjen`PV zh1frSbF|--((z=AyH38k%K^hi3JEY=CldW6klnW|(1ZjW2Yh{3w7|Li4j+OPMY?RA zsA_^vLz~mHV!@d5-?#e~IyOWb$Kw^7?=C)wNSh)Dcx7gmc0V8w<kN^to`;D!@{~{a!M4V47R9MUUvK_J4tyzPu4NnFcf_*?^|myL0@}ENVsr@j1I@q* zIh{ri#-$2|VM>@SE}`*S-M5=w;+oB8(+<>}-6mz+h`Ul%rCZeb|GohN6|u-E<6`G4 z4y=bvxxc+Jla!POq|k;&w;0VGz8y!qiBe2`R?~sGAEywg-;p@u| z>!}I7C%w2_PB55=hykEgE1VLdcj)XMzqCp+_m|lNF@ACRw7i}P;_#|!oA}o+dkmdv zW8CnXsYQ9W&a)s^hkxw4n^LU8nm9lUCr#Vp;6tMhMDD*gUvAy~!ta{~`^~$e%mqJ{ zv)x}f=0k;S#217FI60w|WXO`S8l^oL7>c)Mm3#C{d|nidi81C#tBG!&TT&gK zB7{D|x!vtYaD}VHNC`x!hiF zaJ%27=?u|I`+sPAtG2khU~4pi1QIm3OCZ66OXI=4ad&rj55e8t-66O`pmBG1YaAMP zPUqcw|AO;;7wc-Sxu(~usyS+u3WC9JDnSOe>iNlOn)r5m@{dE4lEpJe-Qj^GmnBf=;VPbkXZ2-5_=|juT(2;VYE^-SJXW9z zgFj`Io!)|FJ^SFIwpabvfqCDx3_7fn!rt*g(TF2ZQe!7_xXQC9W+Jy zu)iA-Xf`8~^vuycVSIv8y_j@dTrosy!aqekAy&t!lkXYiqT$hhSQm_oM+hs+Pd-mW zK~`5PDM^a^32M19b8$&hVL~$}?$!W-^T}kI#go z2lMErBAQ;QiZ^%%V=3Un1Vku5$WszJIi=#FsJB=cLn+lvmZKJ?_%@A%ljJe6m>36_ z9$~KMg_+B?Ll{440B@dR_Rx5uz8+ab3a_O|oYfjk%OJ!#RiS<>Fp;imKJN8-#56_i z8ru>@ea{p^`Y9lYh;S^LBIaAI{DS08DI5y%2_?5!A5$)rS+09#A|}C4Tb!KbYglM5 zJDdhSfYkOIji9XG_mBhgT_A#>+UPKo^Om%7MOmF2 z)iWgByj_Zfgq+f;C=owk-D_*I^}8n-m{o0lm@eO zoo*nmEwi@;vXgvu&(%`8AYoInD3P&C0W>J)aUo1@##uT_kd}{B{?-TQ0z>)oImZW zLiU>o(cN3!A$w@VoMQLTBv?rz?x&G-l^scecc#@so)?7Uk*BXDr6k{aI`&--MZ>XR)2<^z;C-;9#cg@~hPYWu){R3%>tgrnd z_z8k|SPN13&8^9t4-(%Jo#;*I5>Z&S+8?8h#sX0qu+U2HrZb0P zs-;&icmIlT4(1RMS4;~+wRg0Xns~6d(Vw8!Lwn^|`fSi+kk@|FeaI4%7b1>=8<~iz zBDu^$&_O8HRz+A%&a9L^t2k+Vw^n_Kd%CXi=83x~mvzt;O$hdN?R_w%I0N0b+G?b| z5y965ZMu?@J}|S+OeRhtriP_-ruUO9#gycEDTwEFaU_En-`L3M!`#N`*9J^SAm>_= zh!Q9CWZ{Y;WN(3XAe(GfghF65Zs!zA;*I{&ZZuJh{KkB#)1Jt4xG;(@N;Adb^+{*u z-dw!Lhvq1flR_mALRNu^14byJv#^Pi?F9Y&tYa(DNLby2%QpDIzj-bH9)4zW4w%i| zV<$l5h(IXZfgnmb$6acNgdA`8Gg}Pfvc7?raOJAXir$UXI?faJ-8l_<=Kv&AoeO5mfeJP9>Ft;u%Xsw47^g*@C;}Q5 z?tIe@ix}`@aL*d=-*GzK=<_S0hpYIOWW6Q+D_8M@Xpp!@SUn4GAt4B;PYGwn*_iF` z={mDG3v{LMH`WBiBN$UsHnPn$$GYF!vVXo8{PeZg(kQ^oEi>%*JnVIrrjTP-UfHCN zcP?N`_UIXf_+^SV%O*e=LVe1os%8ajjv*kPM9qljz7V*yI)rK!t zl6(lm?D!>?CuhvK>Bd)%`Nr>~>I(g<8i*5?&2TKKNUcrD0@(tpq5gj->2*9#7$cw9 zq~11V)l?Nnd2~@tz*k;Zhx+&{G8sobmLrXxHIGe@RR)(DZ{4^+-wRGYB~9ke(%Md$n9l!>?2-xEL*JfNGe(y84Hg%=4g#P3k2#z4pEgdl&gV8kPe45-Q(QR& z`nae5A~CfoL9KBI?8GPP&u#Wd1$btB5(9R`r%{8(BpIx{?^EJsAFc-M8#8x}?%;X? zJ5c)Vy1e`^OcmJDCAAy+qABkjFj^7yn2&tZD@&U4~nt6j-JBb zPOUg1B;8MvKQU@V)m<$%0QNtY=!bL{`DdWQ9crt{6b^Jti2d%Ac(Uu?DX9|!7&im7 zwFg^yaNPM|vlGQ$Zqfmd4g^HSo`2@o2QMETj*xc3xJ??@q~2P*+n*Z-4k21nLq}Mc z0NEWR?3`hkQCdWKt=)c3E2c%C-{S)Dj-p==SCv>Zi3QkD8F_f5`D09r#RISYjQEfK zKvsahiPeO60+0abbaUqas%Ni(Ujb~ybpVH}bO+nh_vI}J0KuA^uKTR%zUwlt4dLou zjxXPnM>MnOW&UT8(nKz>=W88yByV}w#T0iKmTJEXw5$-Kx{isZF^zpqQVw7s8Yd#I z=g&41Adx7KOj2!{wr#cVpNKO%&9m+eM+joj%&*^wrpXxSnXYSo8n1on`++3ffyw zwT`w-Ec?`5WAApcmsoSLuYBTN z6d5JNaQS>iJ^q1bXW{2DL`6X~tgt*;K_1s=);FU+vr9NTe0uvJ4=l$`p5;M}kn0doOH|Go!m=cj*WiEKiMyP- zHb3mdGU<{)6y2bph)M3T10y+Q)SsMPSVk&1C38hJ2}d(Cw%KBM;#T22>~N?22=sGB z_#Yv2y!oS~+xhDJQvasfYU%ld@6{7OS$s{uSVd$ZiT=xDUwg0)nRF@weEfuxByo1n_FCz-F`^z97wL7oQL%xZ-~ z+nJWuMk}On-~QB_fC_mV#ZA02aecbG0>`nGI zY?N({_m%9!ao0T_EM&Hq?azfb-Lezvc@1{$E-*YyFUa@4OLvq13F8{0uQ3^t#b2`H zO>q3_Iy11dqn@uTxXa^#+w89#Q@zgkOP4Rp`P+p;nKZ^sz5H-^=EhIuB`=kEmwaq2 zMYV%gGu|6Bl0z2Rt8j1ry_L5_?@y`(eF;#IwD;SUY>T-LHS$BwYy(|Xr?BoD$HQ>8 z;0Bd28QO5QdLR>e&S+w$iQ(gMXaZ`T`9l|^gNWf`2D~rleg0;$X2#IK%fDald%H2y zc%z7&NX=#Y{eP!DC!uG{E~d*2V?h-EKD+^T@m83M{R%9nf=jNZSF^SLAyxVpI(#z{ z!70j4NCkM`Q*_V>2D4=?K(!(2MExDSgkHkk~de~^D;4myEzSlyZFl-fhR(3XW#_TXGcduv7Il5+XLhP+Q`=>V) zWb2~TsS$?#@Nkfgx>-$|A8}$T@?b%&<+kNuZ;pNu_(d>eA-A|V7!-_ZsE)0N9^O|} zIW-_|N;2Ur2+ej4&18hp<={~RQl?8`z3NwOic?#Y#MUy%o;s-i7zEF)B?2mN2=c%v zP@p!bQM+}{A`awK=*xKKY_0w9Bm8aHN6D&2?8+5 zS}qjxIOM%$_HK=HJ5&hku`vjG&myfUzfRRXOvRx}-_naFZG}^z)zd!weY9R zN6I$e?r^tI$+O_$jyG|p2+CQ0RJn~ z#_Mep!=)y2qli4@M@6&EtMN$Kzz!jAYi4^p-24w6V4&Dg+g=~$|IWJpdb_*VnPc`y zH%yKP#i z?!d&R?Fm~X&Db^2k`<{nS}hUGPhG*~yCttd8Ny2hrP;4A@Syq{R0R%k{f5_#1GPP> zpj;PYlarHkRYCVy$f&3oNN^jo-rvwaYiMdRA>koddB#_&}M?t2x!8uxJ zSD}s4k^O7?U$@nT|NFK7dpYF4I?!ShwErX(w0M;4zZRjdrilE{@(X@q3K#zi9VoPh z0e0+v>i_@m4+5%OK2k^(&qPE-Xq{U8*RfCb>W5DFl{a%${U6s=-t!YjOZ{)F=eUj5 zx~DW+o7QL-GBe+>!}ZnY=c>Z~jSIRvLsw2amz7htp@qnxzvp+*N&27fL82&8mk|Dq z`TxZT{+~=qZ~6c*Qm@Yw;KLV5`6ajgThPe6!u7x2i|pSX&CiJniwBDG8h`!Sh}3WQ z<95ebYK-J{i@LpaiOM>KCymh+5ZKci7KGCQD_7+itFeQ4fXijbQi~V((k5=*(5aesW3)TMrtD$>{ebZ zsTUBM+*66vu}hW0y1NC?wLO>G`asp8>!M4Di` zh>7vvg+qD;>*`wLEA}Ylq6_SPJ3RJrVGa|$1XJv!Sbe?)m4J;4YT9#5s7;C7Xm>ej zll8E~9nay=PRL(h2(WZVrMuL$wuBZ(p!DAfH{$tfvPMqBt zKWKc?!3;j#w-vdLo+NsKMTbKK$#!tyCy$7hx)yy#`7Ei+Ikk%|0fkOozzW|jfAe>^ zz)p^W*8euQYF`D?{ktUEfVv}>GmW+cc>d-rK~O(WUE+Sn1Y{+ecVaU~05qVYSi*L+ zmU7{E(*Dq^LbuEDb`MOVr}~yc*zbO!>E--{_xd^_EBE;1il(mCYYYdfBP5P!SJrYA zLTj?AwQtdeCROEVc0XO@$s57BIQDhprcF*jA4{xeWJH3EUhoImKP;KL7~syW37B&I zLJ*~*nrlJrZM*aMZ~WCVnFX!vTT&>6m_K%;7RuKa)H=% zBh&>5E|OAa&=6Z=TfkU+gH_n#IuSVs_e-Xy*#7F3!{~Z`)R}hQ!(8_v80o?9@+AAC z8H6};2*L?N3l$Clwze_yMS|@ZG+iiD&Nqa_eBnKTrpIcX_i#y8ZXpecrg)35FcaP{ z+$R>2OkB;``)^?7OG(uleF-Lx9}P>-@i+kYvS1%2m*wf3g+CDQaw-DA@KiqdVXsPl z|LJa$??dD%6itA^QR`BL_$H3X;CpI+OK7>1Fn-qLv~@$bc=5Fg^}P7yuTGYi0XNv% zzuUYc4gRIQnW(iW&|st<;6JcE^awJzS**0=u99YrE(~`R~Y$>ez<=s&1f2 zlr-KLboiK{(5yv|w9~*#o-susA+;q{Xjf=OH$uj;D&s4LQ7r3fqKdB!fB_$-*P#?I zU zVxFaK>qcj3FtaV08O!!zl@rtzk(Qsa)Mg_Z9S-`0O0dXBbz>(k#*5vIkH0paaz&$9 zGKZQV)e*eadZ+;ge`me4U#lVd-@5OQ;uX~l1sekSy;EJb+p_i(E8z#4=2GRS4_RTy zcP%}d*{un1sr~I}qUOCbcs;RqTC!`L!JKJr7@P9nTH8Y4GY=l-+6P9HtQV=T2hF2c zK@8c>lXljhed?08$kUe~!{vlL+|pefZK&kcS%W__u0yRe?2zo2Tf;vxak!U-8?BV{ zbUE{jcEqRK$`{wy7FSh@}1;<ry#15))#&)vYN z?8S*C)jRu5VcM5p)|N>5uwpj`Jmwr*lkXe(mwF%kuISSE2e&8~oWGMt;KryVXPsSZ z@QeMEac+iC#~oo*lSl>JI>meb_@PNCa~MrxYu-&JkTNhZuvx2Wp*}lyCfIzfF%{<$ zr;eUqvW8!J%Q<^Lw*ik>yts~*&3fyk8|R_Yu())-SY3T>2-WxK+n+5Vp65MywIVia zh7RGG#vcc{$xH1`!LXXi4jZa`{lkUEn5eh4Z`>P{ie(33yBOyDflHjib(!Cm7DJeq zhjf)E4qe7F>Oe{l9)}H}T}_FMm$ru`e(&h<_8YpFI^V4wDLNP#e(*s!|IS1sN$=FT zzQo#>(xhVCvKFkTecwF>K5J&mr3P z@xk%U7ecbKkWvuo=AAyHnFr0wOoKMzlgtopCc{0=KT`D!0Wz97xO9$s^ zCS8rYI4sebDKDP#$`pNa^5@hR3!SGq>Kdw&qg(?z|0CJl9zlwxB6MCCnWnZZp2N?! z@?GhQ^6K9;r4rS++#}lc)2Qos1rX(OWh8!8p{pN#}U zM*6_GD&bYd14X6zz?>w&dkDFr63PQ6Wc2KI>c-I86gcjedBWR}nEd93`f<2N961K>$N;?M zk+dNv7>y81qah*zVOwpdllIQ)KW?ivg-K8d5d7-J=Ps%CPd?EaG2_9(!*5(H#JrWQ zv%e?#d+LIL5V#&wOUM-|c|F6HVxVRWRUKQ+@cNvOTfBD^u(9v}ZJM0zSKnPu7Ds4< zm&LiTTs#7txcs*Wh1H$aMEdBOs{&&4DZoI&&4X}u|H8uF-|}U=Xh%oKYBg1%-XK%X zHd~G-A=rS7uVo{Km;j<#I^x1Us5P&d(dnp}ST` z3 dIE0a5H6;_YTI2}vUq1ytey@~~JIPI?5xq=eF0PO3+gozRB@*e2?-jZlWMIgy ze@4KkVUaXx4!>1N@3cWJT9IwFz@Wvc+z}$!|8mANrehl8wxw|-^_&naGa3=vmGhe? zKl~Y^^7HO0=;~cF9XF#am4?c;)7eGhEw$KmCZC5{3DNmv{z8TENLwAWrmfh z2Qf5po~euQ`8JXNqC6qa?!Wu3K!s9F5D28&hL7W>`SF<}ZVzFrtkb`3o^C4_b?v8L zZLMQIAu$XwJQCZqvlWZ(!!ZujIN9fYyD+w)pBKh>GUL8Q(0y(c=uDMuzTjGa3bb^i z@(vnjf#N*Rc}G!E0|B}%u^Vr1d_9kzzVWiQkMA0}MiF)2-t)iw1+|yh?DorcWy?N~ zOa7LJ7v1M6<|crW^(3ic*L~CKE*qzmZ}sng^df6u6E@`ixuUraJKs^)n`emLs%-b8WR1%)w!4P{k+FgYJk_-9kw`l-LjG(t7~+u+YoO~21T zm`tDSJ@o26v~*@E7+uIYfQHsQ1tYhBG>jwluMKzKgHc%LmP^pGYfWKIbkQqSVZ(y` ziYeca_uUWu1~6b~|MY~s8eu~${q%wUewxv`^{a-EKI1sglROH$ zv*XEXVCKg{OcCX)RM$0`YwL&aloMII&(;Lg4CBSSKgL^<9P;v*1XWNUD1F8|cZdkB z71fgZHd95HPte9IG=&9N#dA+HYAdaqNfm@j8HTiuaWX8-cg$9LA^0}@D*7R2Z+xN? zY_;Y2?|5Rh(g#9>LH8gEJ}Dh&PIjn6M|Z5vrDW12kWsJ@Q~7Q)tjW&hi3JJvarON& z@MbcVrn}Ko0y(PIb>y>#Am1{0V6u~H{bQjLtWRBhlz;vS-xg^Lh3IHCqvbHQCMKoA zm+wY^&;*W6pTfY|S3|&AN4lLon|l>&+4!#A>h7cj4o4+B)iC0Yv{G$5S$DbjfIB4A z)NYO@gQ(4%b3WW~s1lQ&wPgAS4v@h<7$PdAuJz0_&>H<`FZ2geFJ@LKS+_k$6i zbG4yON@WJFANnxjGabEoq4^yYdShSf{L~EB$q$e2?LZ*QcCAEmO?HHo77rub-K< zUvR9-{jn0T`kEVy{MUkAm{|e6;%D>$4ErFQ^1L#u0O9k`IzE@`t88-UFoj4;IRRd_ z9ECwIjp+lF|CYox$<_L=YNy6?U)l;n*RZS4(jfmEl-Npzbu`!L4B@u~W#Bp~9_pg( z3pBoCau|dXIiHqi$u~IM#^3#vd}DVc#&2-m_56$90q;5&5`0DNIf3(F2J)~OcimBt zXHF$uuM2xT@){m_p)&lXmIY;rF)%g7Lk-Hn3`G3=*v@mG3SZOp^6BmR0{%WwKfeC> z6V7@s<(nZB#{^MOQ4(U5NI6V3eh0bvahubn$%;Bwh&>PFA}!BsxFMeF-Ari{QMZIH!b5blRi1 zo_I97E|fdn|0H&e1VRFv-mueO2XrC1-{mldKvdd8)2%q6*vc5{8M2G65Glu#A6&k! z&s|0BA_H>n_vANT*NWv5{nZEMEk%P=lse@}(A;T)_HGIMPumOkXTFUW6T^XtS|Dc< zXviU7W6Dt#eOlD$mkZ~Bvci#1rBCh;h#Q-p)$CWsnbvnf$Rq|kw%)OKoo}Ff_O}Gz z$M9gcD@efTps7<@(8L~rm%v2P6&Lo zx7-uxAQzh?YFR5C<^srWPg+Ih-Tg;;BLz=JcT>N&D_4xBlEi>`}L1i6l z7gdtoXoI|(a{ZwS8CAzL!F?o5E-5*^dg`BdFtz@)>=?XRIZA)`1Ph?C-4Y^^(d#ux z(9lbxpaBFg_UP`sWLxX4J-m-g@?#G#QDaP=BSy{5E39a*iqaEF6PZKnC;q4+nfvS< z0PYHg=VwW70K@l3b7<83DtoXg<5~D}v3r#|t=WHUi%X&6M30PxCP|a&b&^jG@c)>g zu^GqEhz_+7dMyhcpPm@FNl4>|7#SIV0thJ>7|xNag}E||^7CQ4He~6rJwYQlwzm0^ z(T=x$wh(>-+XDSQuGd}ik&t&mU$3U17e${Sw~3O42L}hFxJc-cowrM{$QO{1LwQhic#G3l`NIBl;{V*#Aqyrhz$vtIsv2k@=*268f`XE4 z!QW6L&woCXkOf(o&gP@%z3>uhUE#60s*wLYZgixIPS8?l{r~4q`YL?nl9T9F68Y+u zh}HRJIOBH+m9>S^3C>%@*B`rP;v3~kq~?Y58<26S3Mm-Il_g-=xtjQSRgxt0l@aRU z;rA0FukT$joE3lNIyh&k5RL5`4$kqlY1S%B<{?oUz6?Y(I*KL!IQXqoI30hK{giJ| z@h5c7!Ba8D`U-Npu;lCrerGIQnm?~6%@-j7&)K-X%e9mwibpLcfk`}BC8b3ef5&Q% zQp_>=5$yGRPl1qCi^w}gx}!Rv<{9yl(H>15D9u$J?^`(FQ|X{QYsO~(5}BQ!I-D7b zZ@XpQ&?Sv$aoJE*r1PRkGg@%dZ^UmKR^!M!gK}LUn>3!eF{G+@dqobN>rs{S^A?`o?HAlo z-j*c@#v^ZQL^lkn{pw^Ck9+~|R*l@-<5fZS@W-x~fgk223ikwGrDXtYd}Uf$9FB+s zzhBijmpW*WC26nKLb4TZuhA({us#NrPBss2{_Sm+##CZ?bEnGyPIR`!aK1cGXxTJQ zTS(#=f_qbDt0$MDV&`%Ddz}G$84)oB zsn^l#fkSJ1l=c|cH5R3ow)4<$vY(RQ-_ONR(mxx+uZXF{1-nSK*CVR0si%o2t*DO= z-6==Ep`NkAs6>AD?M$h#rBR=nMy8?&jpzm1cDyP_UMprYF!{=<; znJAQ9iymcZ^`0Atujgh1HAfjQeQK)CuRTc=v32UJ?Z0PZu<6uMX9w4Clf^-x$9L2K zy0+DrDe-ZG(z!{Y)Z`WppVFwo(wdClS4;3zG89((ru%0l;BW{Ux=1NXOLr0r6wOY1 zdV1NdrDvKq8LgNXxgz}t*oZId_DpP@N)SaCDR1+-8Q;NjX9{v^0i^$qYU?a#vBU7P zVd~f^8LInQee|^G%s6y1&+LGWMYhAo7%0dJVbd{l`R4nW#RibEYn>{^9A=d;jH6gN z!kNF46m2Qi#lpFbDgvK`e&JV)cF0rBb9A*RT8+g$258Z>09O@;bYu-VJ~`R+dS5!F zm%?7QWLvZsbGHmD+GLHkgS9e?wfEwmXlJ;EZH85^c36t;G!p7B;pr^VZ|2w^B|223j7X{?x88`2E8agjt9aB*aD z8+&qVzD<2)4*hyd!rQG!=1-{+#GwI{SQL`zjbHJ4REi!+1qdzer01HZWNNb5du!LK z@t%TvnW&6&BEmmBBMM&5Vw1F$zvJ@E7nSW)qr4MWI#Wkx^O1>u$c*FMv6paRVPRCCfp2X)))Z5+8ajeLlZC(YE%VKeIAcZ?1U)zZU%8%k(5WMZR^lfFZFKso(<}4bYK+}}*KtNM-vGGRa^>yo%kdH5dt%Vp* zPf0(j6~aXhkfD?mSe7)@H_(ey!e99#KMZqn64F{&^MgRszn?VGys+|xsqZcdx^zvVWlWtWu`3>^{7PiLaUxEGOCYv>=Et!5wgt&R(#E&dOxHO)y-K?ypi_FH)#i-EI8+L>wC&E3W2 zb#{x&)N*0g1BO_A^pcfAeRqy=Gos~oYVtjfUWlN{)zyr1Uh8Qx*Y zC_2tlbnHt^xgoz_Y2q2Gi{=q6w$`&Gn6ZnIcT{s-(MVcrNMj~tXJ6&Tes-A1jf#94 zW2H$Olf^G?z2AL@skn~7%&y1XaG}+{fWI@&rF8^{F#@g^Ei)_v@jD+7aMiq$S#~Uy$)Qh2viMcVTjY?0kEM#h~=xi8mEK=c4-_$QBt( zkpuf1rdF9_f8ODO)WasU`?c?sz$&#< zDvcnEbc#mv80)_9RobDzr;{JqhuVXX4q$0tpkhOj>s)`9JyZ2Tb8RpiQ$PO=-0vR2 z_$hW2B*J(XJ{=*={2v6?znEoAT1WEOs0n$lI3btoN?~i%FK#t38)hKkTF2B2%GkA4e<`Rv@Uun!x zz(I#+&@eQnK=goMI7YHieB#34!y|BVdb)q2$ym)E1e5fGrl)!=JSqlA&yoq8P%Em9 zhc@LcG~ai}O<)$O|6Sr6I#N`D_!1mm@W+(oH6<-P5HMD<5cfz1LsnylA-efsR?%MK zyuf!{CpkYj&3!vqQ;v;E%LXTiSq?%x?f2y{tmS?`_;VX;QLcb#FljL`V6sK?Q4u3@ zn*D$kA6}7f6C)JXik1W4LONBJhq!JwAr#OOdv|hvvg)y94?aPcfn$`%866;LOJ=P3 zI2?Fr_md~E5_8ym(=MIL*uXq8QiU}?m&sw??D;q_I8VTo0UXXvC{!- z=-`v3rFB%}nP-10h0lHzun2%*S1nvcsLMlwqF z)!-#$PoEEJcE)6Q@yQXD%0nEg4Cwb9#o;;5a)8?X!LcP(#-WUhdq?Hz*Ag#6f< zlp1&P6Gda;2wUV``zO9ZQ)C~X=tp+ch+85iwrR4Yj@A1zAlsG6YauzbbBnB`Vkph0 zTu1EgxVBz!YAtoU2FH5;UBV@RoglhNXc9IV=&y5hoV{N^(F&enOnIENIm3fzyR~bb zH=|2ncg)VV@;7t3ZEaJ7cXJSPou07z!4@T$u;m$H^y_L z6xPbH_P76TWBf-AM~fmPiNM6EB)V=);z)%;!t!%5REe+S+f0w`!>oM4?0OAus?!4| zT$nNR=bl5Nxn-}K-mX7wO{`0G_k1B1+NzzK&B?tH7Ej@$$+fNrf)%p5@1JmG9P+Q& z7pdjWR(U@4gXv7g(ChjlI{Izf7qz^GfpYroPdPO;5@1n%N2!5xT+N)5lQ*UsCi&se zT+(=;9$pUN(ywTJgLve74eHfSL9ZwSm7opW`M zH=@~jI?5t#H_T?GvlPebx%&4`2*x)%PS|l!N))qKe3gX{cK5XnY~uPcf=j?Zj$3w@ z{PSTam?<@}E)L!HP~4v$_b&m#ErpB*lD#Sdu-zLa4%&2D4jdBvu-zBCHb}GLQYl5F zpLO|(rpe&C^B@pBxH)NqdjO?x%#P~Tn8#M#f}}Moy-GY(e(Q zTkb(>wgWhl96)?@8ZTBkSYsl`TP&U1Jq>bCkxFWqUaiEK3@t0_BSHEG0E$iy0mFQ2 z&u6xZr9PD^u_Iht#7fM@;iy3ZMo3EcJ$pP?fgxC}bhUtv0;UsgWL~YPAHQp!V%ft2 z{wsInSYzeMfQ*c_W8yI&4(PYS_JS1V+UDnj{_=VJz+qnmMmV2kqr;oBPEe{uz3vyk zW>WW_%T_>m)H>qV^(7PUzY9eK!IVE)@xSx)XWK0YJJ99%sAAB{MjAxj&dg2^4pw>d z+zd-_d5TG>(GP=cj#M`UZ;+enI<;6lOmN@{e1~S>m(97D!{n8I8yc=p z?l~to&Wv?u-sPKOxlHj0Ud=n)dH739;doQ_XkBGBU_Qd*9rFBjl+B`4SLn__E>}mB zn5+k57VC0KJis1P-FiX@-IGjpxCT4-ebS!TjJF_R0`(rwh?8X*H)l?s1jw}6+eN_dpt^SNQBr2`p7%Mp`DKSqmlE$Eo zC);JDMo3o*9$|vD$F<6_E5UiPVu4Myxb*Z`Yvqe#mXAYmgXOvNnwF^Vhoe*1| zJB9bNX6kSd6!&L7R-sW^~nKjm%B5EXtZ?&6T z*sFiy*rq@k+)ingZLNcdNP1Cf84}7hmkaaLa_T=rCq4sy-o&49_a$ZKf5`htr=>ak zbH^})2SSsM`V9|CC5O$rNoBR!t(jco0Sw5Q8N7uuj5`H2cBC(P{)zn&Jb`h3+6^x6 zJuWwT$aHlaDv+?51|Y*S&8#J~N-)jY70{eMstzSgjB8 ztQz2IPbF`2y%^onfqR03lo@!5ex~JjBC)J4FX*=@wm+`3T4@i*pxh#O`{QrTur7SV zcD{91h8;I1=6;RC;IPgvPD8RRKZ<;}HgehLn2M8reHT8@=oGLMY3kH2ZK~alF8l_Y8>FyZ(9TLz>&-Me2<|;nAMpCDER!4YUb+B6v6?Us-f5@z=37 z#J!oV)EYV^Y4Ni_K64_m*i`npy*fSNT?AG)P6?gXBewy@G(?~9Ih)%uRds5Y>||k) z8~WS`rKN>D1nRc3;P&S~LL8I8T{qu6Z!@-)sunaA>V9!H@d-OUspu@dq89@}O`YxW zL<}3^W3BMbuJ*rL$#idXSUx{$pg3+)Zh+^A!se&my{yT~spEa)+!Q*-tz__tCm|%> znyfkbw)Z>j`)JEeQ%lV>S(3$9p96WH+ABi%2^3hp5*`E``n}etjgjp^#-mYte8;_} zUhm!sexbew)Eb99$uo7<)2+4j9abWbz-*pN=2JY}Ibyo}nB()7bgXbGv&~PkHnI+9 ztDHwY+>73`L#gYS?;P2^BKFD&nmey~R(v5;vOc!l1J0=V8z;saDVQyvHyUZiDyPqxUYwVkf@1`)#Sr6Ubg({V~?+AlfOqS<`Z7!Cmv8a|%L6Z0}P#4LYJL;JvC zS=AoYV0mnwn=WLH2PZ~>{j}fA*sw`mvhm2SQmr#)Vu~XM1mlh@EjiCQv{N8bd`AhT zzs(qAVj(ddNrQ2}Xg#8>ukJ1l=3XOS(rnffac? z9a8dPYx+2{;9ZpwHEr6{=Dt$eI0wzPP;M;tcSVF19=i{)(b`GZGr63-LnX@op8A6< zg_o+3pxGre5kET=6kNw@ZDw%Fj5_az8myC+<11-$+D4y0RH=}WUU;>{K3bmknZCM+ zZXL9hj8gX|PU6@aKp*%?rDD5mg}$hVJsiN?b4HGU-3rx6GYCuaZZ1!)HgqJ^+k?p& zNc1BFhv$V~YOOjCB>m2dU06~TbV(V3G}nf#*XkUF7|GRZ(%fj?Ct4hLVJqMaSMvI_HX z4eI&B0EC7st;|7BU^CxAk%vZQK%lw-h~e^bLQMZ@?vEpF`OT-;ZuuY`fQ*MF8_OZ? z9{3JYjw6PfCF9pOU_{fc6dFBCL#qs-@1Ll@nkBDetvnilV!ch<1E#gv3KVcsHXQkb zvopZI<9f{5zhp{G%OVx36y`A40grkNn1iSk5`>k$2ZKlr$O5a<<%Cn4honh!<$ef} z;TT@;Dqa&F@3h>SpU}f@nei8~z-^DvEH3BC7cWyEP+yPI)lH#gx#JBdRTUVt5rCX1 zVS`ry*S+o^iX}&>Fjyo*G^_hLc?FJ6$WLUNYUedXE#<^Ur5PRWzqR>J4jHG<%lkx-Jo>Up#Ut)))q!R6Bnl#o$o?z zPM;m=W4Q@H1wp1%KngiR^g0}m!2>+9c=q-soghkvKeo2m=}kWYrG|WlWa|nODu!W? z+niB6c&4mu!g{B8tsaefRnm2MSo#I&XD?z)cjYKXV(%rb^qTZHlt?*vLRJ^XSm1$7 ztaxyWpLa^BAi`nywG>B}nGu>Eo(~n3U@(Pyt5=ov^_V38d!h*_ZLL55^M8~J5@IYlI z68jY5d(r6SnxUIc@*Vy4F}Ov?pIQ;7KJAzSS(@Ldm!G@{WsEP(-!qF-sRYhqEwH#A z!OWb#IHBC3&pQM((1D`^@op>j9Q?E4Hso*ly(790asNL6l0a?0HO&G;7YgKZN%FZQ zr?oXG_BB*qIJAYR zIZXplmK-ECc#tz^6(m(cDoh|3W#(2jldJJjU8)g_#fXKc$z^rMhYJ`yRp<@V^v<=D z?CaoU=KyIzC9jHTngc4Dk!(I{oF0s?lg|(mBaECs!K3$|r@B6aEGUf3=h2f>430-Q zqg;ezLkGG3As+eZ1y-$&AR4W757}9ljN+S45`6`??xd}Kg6WclJ){K(_H34XI8JnKid+^ZMhh6cRftOp#0#%QY;-A0Hk)N; zdWL)q<}xM*&lf;0N65R;lhce1%`-WZpu1N^PflT)h;Yh!6`{-gY_y~)Mn)MM8lrpA z0MRqxj4902Uxas=h*ya*J2Oi9yQ`P16vBIFr2{bR0g;na&;} znnqp~K`|qi)uV|SYAR20^u<}a`-fS#YKC*eDwC57Y&jQ9tBG4YtPZA$O~;s@pC@b6 zNzRQi(Q9Kq7oeSKN@C+Yw||s^wSb^n$%O|oE(s#IgM`F$9DjL~Gu^|iS{0#pLcy7> zA){rO8$H3q$wTZr*u$u~NLF4jDox9$@QvH)Idhbb6X!TJI6_j9plHDvSIGz0;%K!{ zNcYk4%(EOCQ0WgVm?WKaze-H8aPj3!F&Y=2d#{{LF@qsK%Gl5x@%eeW`$V+FB*u|R z+HJdVFCWAixxnrx3fL>{gj_N+2cO``oX_4gtXOf5Q>PMi&DF4GM+*+CiYc3gWEW@7#OWMSS-R9lR(dUdtET6PO%K!CJ4!NJ ze0AQKr;e=4OoO+b(?>?xcWi{UD`yy;Z9oW=v$dct?Ee*lfx;y7gKa$Zi*97s9PW}F zL(@=9&S7#4&?aoeD7N6J%R_XGiIG9NyJr^`krl8{&JwQMfO&O}R;8b|7hdF0Pn^@? z95!7dB`eHEBre+MMmyWa`Iq)^atLw?NJbl}b5QH{qpBue{N+3atChMs0cm_Mod;() zHt0p)wHdRmfOmd`wr4vD*$t@GD%t(N=E$CI_H@i5T1AS<5v=7YSl`U0Wy3hfPVw9$ zBiOvNl=`9Lf|=0jSz^K^}M zQ0P2L*-AfQuaR?SXSuv(gtVAp#u#E*vWLj26MXi2M+ko4Yh2Re<&r87g9jgE-|!hu z?=G@_Ymtfh3uFd6vAyLz)UCULdoQX(PVeL7FL(2+FYLqn&d;*#=BwFQI*obydG3Ef z;mPAVMnnX3#6@FSR0~Lj9QL4ttfQ8Q>Y!SJi3=U{pLm*ZRXwxWByY}6@x!lvopj@^ zwEoN2xT!kJlE_i^AK$}Q+S)PYJuGR`P&FN+EMU+Dq=JCCn4vh|&kHZM(>qjT;a-X-%OR)gU4#XAZX~ih@dE# z@>3Y54)DUm5uSQDjVyy~&?&fED7ag=<5D+wUg9P^)6aw<$MUs@`M~?mQJ3i;y7xK0 z+&)9!emnV#Rjdj)smP3Ka9B3=W*- ziSJ#(`tPsi|Geb}Ji{II?QJKe50h^{%X8le<7rsK)}MZg8hxA^#$h$bE8PBSbytVd3$XQB@-{Bbv?>`kM_{^>{D#KtEr+=Jj(N%@FHI7#<#sAoUde_D2$uTMdiSCA?Bn*q z7{?BFa{Ddo*m&iY%oyr9k<_^BW4qY8$&1T;frsBeN!n7!Z4Z2crIL;}F@iFEkpFmm zfHQl{Y+kn$zbavRo#Rr;CZT^C|D7M@;>$O&$*UoE+|Msx7~q~SeU}ZNE5(=}L>+j9 z@O9tdk}Iy}lg$E#k}-Opewpvx^Hb9A`#NvB>l$uet}*k{fAB)rFkkpVJI%MNr2CF> z|3BWp*ydW^xk87jJ?uX=$`>CLvFXz9;TU=i0x_n$`|14h7nt6DA6wsf6>nX>K=UWd z28>n*l4lqGP$l~#Mc(_7OWCobl~RiZ+v_)ri(vgqu7CgSoH3}>n5wz+qgPQDJ4)9x zPxI*qeo5r&e`m*)H}HvO5ITR(b0`jgyqsfwa3L^_1dU-10- z1b_ETH+ZUZ)3QpXT+0XVzLHA29f#HUIoS@893U>{U0Br>fW2U z=aU;*B5DZXqntT2#C<<|o)vF3GowfO;r*qo{LGuU{VnTRu1j=0@dUASl(0deOf$W) z#xpgII`B*47kz@|*WSuK%?eWA6YOj2<%2KmWv4@>d6753po}xtH_CIL_z}r#KE)NE zc?Wm2sz{OJw4dtbUw3;pV-ZzgK2{A z`vz}b?PP;Hj2eECZ#|Z0d|tz#n31PWl8eDq>$kaiji0Sm5;nUDwe@<+mRw5fEerP( z(INDX2l@0sgqIEv@{TK2q{-uCqXLsFzQrxKxmar%M(X$pA3vPn@S(%p*is;^8vbx& z0`M;1MX2#&R=iVLCT{VElC>ICWeA~Vas!HsLn*j{76X1D&9AfZ;s zpbU*scI!>-xam!7@q=;jDNYb-C0vv=%Zm9EqO{PRo?qy$ zKZYDKk+zmlKGKaEPcxBDQ#^MXgG0x>!b|r6G~3fy^(;}{MM%w296ip1pM8+|jd!r) zU*69xD?n@i8EtKCeBsyaxHhJ_T%JQ2dXjYI`*C0Ue!kfv;&ab2-*b?MKL0bu*WSU7 zfB8>tSpm+>DF)lm^SOt4!-wl%@u%T0-oV!rU4+m6ly80R0B(l`0f9_G!&te5+pgQp z7N> zj3=NG&t9O+;%EH%ll;ICvz(0{Z?uXDLiH;qT~hzipy%L zmJ0ZPF-=Su=KP!e$dk`vWCezc-badqnCq4k*q&g$X$3Y@0ndtYGDl{pDG8w?V>cKvI&#EB8BcvR zWtKE*>@bOz8!?tF=dIg)Y_2q*4i0f~Ly-p$hv`x5w6!!+aE(!4xs9@I8Mc*_Vi6~p z8Hv(8SioL=G0oR+p}}0lT_T|51*F7T(y<;oI!8JG&;#smu(LZHCL@eDhh&XKyehwRmbrJEc6`sHKT3=Z+p*X zHm}%(OR|uv4N&pA>RLerK@ibW(~O)r!b^|sqfOS4BjXq%V+?QyrlC;^dLz27p$R%7 zV6Y_6iZP7E$9e9-G#An#?!I#qt!WVDN}~30a*-E#?8n0>vwH}t1%hgx!t^;#&0NOP zT#}0}_h5G_n5vghxqJ!rmI47!JsH~uoZmT)=1MS~gyzgB=el3!z^}Rq>vM#)FxKe{ z^y0vyRxw*=M0A8$R(3TN>yvD8crlegp%_I?&oJ0|oc3qhIW!+fNla2qOwu8mSz+`L z)xm1DVzpW^NfLIK4~JF88JlD-d4l8Z2~K>f54Rv-R-!1`F^+dN(6BYgxGG^2SxgCA zfMD^UR<+VlQ%+;055G-EShkX?fdm_4XUIexq)j2D@?EsHG_ktbg~ux*#M{Yc&Gfl0 zXUFmewzRtOdqql?H_$oNi~EVAOm6m)R0M|Hm$K!RHa-aoPF!{~7WEI~>Qm$6M71pY z5|^>5wvqL%J_5eqD6+I#FX-<2O=31VKPD7?A8P43+{WiwmF6hg-E^ zahD>M?_x!B1FbE7{63(j0{?J^U^auK7tpi_aMGDo$#MN)AOZV6j-Rm)NmM3Qnh!k`gYIKqyoY9E(w!&tWP`6c%e`3Yj=L2?m`Pv#zCy zt*g8Qd>{!9Ty`^}sJ?n{Yt=hxT+#TtG0O>##V9WnFcoE##mIyp2;g#IS-Fn#qjO|O zdg#Bk3F}Zdb94Q)w%$Z26na%`5db9z@gZildQw$pF5OT{OQi#!1iD&+Q-X;_I=X^) z8NnLI!ga24;&3huAtfi7=xO7z-A5Qs=gFmGFxSliUBFpuV_sEBxm$5I*xA0?&ys34 z9-)X--$2=!BH?rrUH{|ja(3UNfFDu7X7NwWtbPr7N%lm?4-?@uR z);F={rfZ*mwoXpZ^-$v!@`dVU6 zq7Dl-E&mr+|MLF@{_+j{VupNtn$Zgdri=y*<`R_J%ek@TB5u5_k&rmc)TtgOPRDuX zz<$E{JoAM-eoKUC5%T?EB&i-}ZGu&svb->Tf~f&Jr(ewCwKpJ&aV)MJtCugOrzg$v zQx7t{R3L4%&=6RT!&XbF=_pE7o^zQ=CT9(#Vx@!vb<|BMWJgXCo{BM^En%*zgseV} z&FDvTn5e2Qqrz$iJ&EkJVHeUE$7dOf$rOxsyyYQk%Vf&DW-NF>iBYh(60P?TXz&yC z0azFE)kTrK!Hl+8Ap5F-mJT{H(W!A_GZ8drnz7j^p2lr>8n>~1RUKEYPb2rGAh!XZ zwVoxl7D@!jN(v^Uhoa0*sq9x&cUoH6~GErBWZCefaEHVpzm4(9LVo{}-E5#!1V%_SM+#i8k{(6Wi+j5K#7cVvg;xGU(R3+mJ_Ni$K@`?lGniq1$0d0pg2X_Lwo2N?4x5Q z%V<|W7Pm}JREeg>C}ACQf4)qoZVVlQ{%vw=}FBA80BRn=1FJWnw;jhtIT(>TH2K~mE?S*M*yaOWG^{ISq75u(6|x|M5vzCU@K{|bWHgBaXOb$O7b-bH#l zvmL9|O1TQgLWJ=6Jd?+tgm%~L28NDBrW|IJ)dUWIs^xFOHH zHjlZdlZg0=@Q{GX>!h->1W^<*IF{h_R_OfF~OK#N5R>E*V@3^auJVNK*%H^KEiw5=6jfU6iCFFDAk#r1; zdwmsVH%jRSs>_2k`b0z#1d|P`)k;uMu)WTR72#b6G{`)%L#yvkQD%sCiwR zSH|=RDmGnWp;Bk@TugTKs+BC&o+KaZpnGmRLRXaZxWbw@l~Uoez41C{i!e3EoY_yh ztd5p43qGd`so${_do8B&N>-K|@i|pgb%CFLtm_0P4)5o{$v(o0f~u*=xf}&U9AoJ` zDZzl|sK%)+^!2+`q?80sCw6lT7dmoL<~3oQ{~CgtN6e2fHqb%;kpmoT>tnW1cy->4 zA%iP4PfReA@l<2VSFogdVcy?It0@>PXn|@R0SBda79t#OH@2XcS}BV)KEw2I4`)aA za`a#~N6(FsHwciAk=4yur8ott0zG7B<<EK))1f4-b&LEXGFOAKWOgG0k zGv3d@88aS3BVN%<6#<+!iTbq(2CXqBC$q%IDk8g&d(l-&49PCdDo`yY<7?#th0>k2QG_9Ujk zM|k07g%{51h+;iUZe7OOn=j+;WRgd}@pWFf>j-Vh?Ob-xo7r{GTiA8)PA<>QGn3uR z)AxLY#|G>O71#2nAAEpiRR#hrd1f*bM5aqgMN6p<)Kfb>O=h@_@RXTU$tLXES735Z zVK@0nXga!Hz*Yo|I zZa>bPI>GtAim@G4=Zu=pn}>L(}|^`$si#|{6u zj_dz!n4)-^hwu12-#+HxY}NI=|2yyEty?N+)*-K}n2Mw12lw#I<9+n`y{!J{ySdw5 zpj4hBKYo-?|0oB#fmw=_V@8Pt$w_i_061^)GCP$Db9AD${<3T3uv;k?{XZd-_u$l$1fkE!_4uTe)oKvIP(R;)lB^ikK~C zL{VVl16Od1Iza!y7kKzXcXBe-iuJNM8I)j>*r1Ix81!U~# ztfG49kBR7KIM=g*+;KbZ^lDn04U~G{*j_6Z5ogAk%@`Si|3a+pxABVj)b0oNaZUhw^EYnb;*gFdc9fp8J$&&28M{G9>3|!929o&j!(UVH(wVd z=rS@;oMLEd2w~KTV@DOWb|>qnUPKEYFKCQK5`>EdltdQ;)6=}v z6JXxd!j8Ay&b7B}V`ozsU$Kj+v->&MKTbxlQ(3*0>;L}4TzN$^b^0M(ks(axa@=KQ zm^%B&g{Me0ufpbPprW*drL{$dCp6-DE6qU*W|I>&Gl(~SivDv^y2lhyi_G;z7}nDi zE@`65WW=2-q8h+ra$^8AF$IoFEcqC|@q=8LijV=4*;!(mZp%bkQA9s+^`2^qm^Azxy}kvd2?Im(L{Y>efKDC#VeBRz~&n2>7& zRHz0FvW$d;2IO^xylll%x|C(kvpBPTboD1l7vS}xka^vLMYPe}dKKgp27mD*W~-`j zu5O}E(s_L}7j1!;T{0F)7AH{D6fy!5M!*Uzc&Kt&ouXnxQw@lkPKLsQ2Vd1e5-Aq* z80Ce30JW$iN(Ky8D^gLUXtAJ4UQBc6n41{l`Eh~q0%*!41Ec2|^+_1&OQ|tBaSBGX zqDmTdVSL?=(br0)tBaE4F#Quc@gk_YfX!$kWhkYXO%lv>GTCh=9`jS_F2(N*V7L2_ z{UMBYJ1(0UQ!a^7SC9;bMZJYr^bfQ}GvA10$RSHc^2!vEbRS()vkYo3%z@2Z_u+fE z{MuGF=*Muzhsozbdh`7m*-{-{V4Pf(B zAsEWY=s6tb6oI0OAX*Vc$R#F8jkYuFu@J5aP-<`^nU>9A0d*< z5EiV6l7ytI$i*z8Nx}qVlS#6v3~5&bmZtSIRGMfBRp3*TIO9E}NRlbO?uJU`P)Ejz zrE_FWW;AaQcd8q4qL)*1Aq0yXzu%AF@5k%&U@uu<7rE)|UhmTEOU}|iLApx?^5N;Q&5gucFe4O^t-@OSnpI*2ouN&w0L70wH zoJ=sQi4?T|{&ga11qz~-gtvjp%1V~kc=7xFm{T#bktxPhnbhm@poQr;g^4(`nn>n1 zJbap2M)wA>riU?3oaa=;Nx|fO!+E(JRt%zsLHH9SM`bhkLO2uWQHBoia+l6z5{ju9 zb6xFB22CWEH?UOJe>-2;&BWNCpy;6-p)MvLODykzj4CV$S!I*Ndd@I8 z8(~s2QIr=v{E}WoQ1fI=L3H0zmerS2TjRoMH6qT85J_a1)ujLV^_-m`F*(bbvO3Iu zH)S3RMPDVs@@iV^yp#nzSn@e?;UUH-l8=lqHPyvSy&1y!09CC!xcX!7;qpr=Xr_z! zz)=o&O>$yV#%5p6rt99!b$4CI#i0mhB}!B=<6W{GIXXw?Y#T$hwP@ZYR9OS8SW%=< zD9|^i;Ppz_f?kYP4d3MROkU{X@F--9I@zg7=BCH!Tit-u7ot`NgYp|6>?IatyNq|T zm(1iO7ot$m1hP|;ObvB2tmcXR)s6B$#$UV#|Mx-Fi=de?J3P3nD-bTsFx7ViTPld0 z&rlq@z}UQjaIuJz>}GW0JRQeEi0ea?1vCt+oAJh`DRGIIqQe|IIZ5A82}|osFgYD~ zS2PmWC9JX?qs4@)tQ_;t_mj8TNp8Fuo6AKgG=#OT$ewPULYb9KK?@;Y4avY+>P`C? z7;I)FW&dt)S z3}YTVOV5CZxaxY^P-3%T zx7zTRSK=@8;gfANuDptlvwdjC_K?5pRvfFFs1CYf$6Kh)B{N*iW&$gA?=fsFP<^{tODi!WUaSK}rzu!+oYBWoG84N~rV+}PSoyplD zj=iuKQ@xQ=Wr+E<5i+5bRMpi}EevASG!k#FJ#&q6gl<81u)%Q@57T-~{sN?;>4u z5w10>sW3^ut&D7PLe)yvmUW|!4RG|}UNU_SMhs!Z`F?uBX3~Nk#qisk)g=>xu?%N$ z9$zZSe9uA74V#gYqvZRi7)^*|OdkF_wOL&Cy@kmi3fYmQY^mBXQs{Cck_yUn?=vsb=u3--UPOySXEv zu_F+n`^>NS!NG%MMV;wnf+bh{4NI^1Fk9+tSP|%@7`9@avaxK9i@F8_6_zZvk~BSL zAA2KkQBkACVaH`?V#(HPD0A5O*jK*G?hEjx=_D;>ja0s=nGf8ygFtE)gR2~?W+NNP zVyL$u6f2-m!Lk*@RKKr{%RX}}@mK(Ntq)I)pM1_unHdmF$U4ZPh$I-ut7&qk6yCA` zdd`9pmyn$Ls{*G8CUn5%_p$5lYl-~m5GU@vjj#Ay=t|oVge3Pobp^{^Qxx)@lm=8V zs!UI4=voe^O~Wagx6T#YM zR<)+FtaVctbb=x+P`)o{z9N`3B+bvvR2X687%!dQ&7)7Lm=H1Q0!7tJQT1@~HFaEa zZ5?r=N>FVJKM9_88iW6_Zgiv%qDudajkvBOJvocyr#DWt`poVMyVHfH9p5n;= zy_J9WEu%MS2Q9%pyRW9jJ4sIMq{QbSU$mpn8WDXUXl6uB;l_8}&7jZ)t|3W5l)Q*x zLH_I2dsjz9lyyYiK{)58Pzd8On304e(?_4-z%wVAatO@FlT>Ye53SdJgw3^8Z1QFn zLMNgf$x(&d=4M6UdG;QCgqya00?AfFT~iCSOIi?2d1|ala*-q@9w!kUcuJWU%v`kLz1*_nc2+eyx#W{k9=q@7?EAtke9b5_l1ZS4%5cLg$M>h}>sR>Yu{ z6{R)U^X1ey6;wk8f53@kvXD*`C^$sS&QfqXSYG-(`wun+#wrF*vj7K@G{F@VzjOTP2jpHoCe5Cn966&tR;fq%O1N;V{3ru)Fq8=gUeAfQvr zlC?Ye+b<^g^p_rI_fP(f@5rF4t*p8FMn3w9bu2S#xJ@GO{rF)%`2Fwk;(tycNg|Ew zH(+!wp)P_fH)${Uum;sfvH%;$FV z3aYGAOJ~3K~zf9JHEun zF88sm;WYzavjz~&SFmy2qs%<{BwxDeK^nKM$5qmdu2=lt=dR#iMrFwmZwo!dcfR`w zrzUj-0qWPT!|raR4uKL`!C(kL*%fSE^*Hmpck|_&e@@+7KhF&}+`z|n`4)>bUFfXh zid%2M_Um8sh0ou~=X9O)VsWU}^ky#JvYId4sgV)?6k}mw{L62-9-HfFKJ%qJ_A) z_ucm-k3aYwejqK%9J=e#8*b(^9|}?@%%J`3KK`>;eBe~@@G&XrK zNxvOQ(IpeQzLK50&O))9_kQLB{4|?e_=r>URAEg3!fm3O+~p-~;^2 zUEd~C(D8b`RBm2RK53)c_}{1KNRkhe?_##@9L1J+j(_>^V`Q^AJRT2qTh@?H+Nkn~ zi=Jo|%x+A+i&+;sf^zW3eCh+=Bc0dqcsx{YUQc1M{U4K}qZcMAjy}XM@5}SUZ^{cg zh1zoJ)?CV+U%!+c)ebx(XSpHpdG7z^gM95v3z5Xy6)iYJs|Y9t91aJv5+V2Kef%&S zd-a|v-+33?uDg|Yt&gGYdw`SQd71}I5_wIaq_l~O>p#f{>sPTkWW=oc5Ykqx^F@}n zcqlD3V-|ISK8@L;osOiBcRLJ}S~DLMtw%eC1`l?_0}R z>l}oRx!-Z-LHwmFxb*||eCB~?_|e~fm2Zh6HOrUcsa}Sgzq083IUvMhvH$iHT~QSN zANJlmzOJiG_y4Y4PM6M6?_IJa_a3)&afb5a-W!PD&quMMv-diy?DD+t zdfw-aL?Q%(LGtqQe%s-{x24l*1_uZ6`~BqR=Kl5*eh)j@K0rt31k0D#P#p5iNvtUw zL;@^7!#&#=X>aAZ!91c9;}it5DK9A@ok-&GmD9Y+Ky{ALxqUAqx`$!i&9sq6LBk5x z&G%5|8>ID_Rt`+2u+veb6(zf71=%$#SX=KW-x!0bG4|ZoN2)TLl1mp;}V@H_7BiE>L#vR6xEgEPV2Z+It$k=At&T_B9MTJkCL7oX4heXS>|D3 zQx#c;LZBm3pfsl-mTeDX$w3CsjIrmL10>xZl5RJiz#^K~Yv3-=Dfes9}L@5J>K?0LFCW~r|SzKGf(KEy3md$5j zb18l|=&5ni(;e*CZ(tPpxpYZAMEhuIk8`pu!Rih3DJs-~2qHa9Uu!=*pV>{^a1%G& z__CHVe{B&9OM?W`6Kvm|M&)WOTi8U7*QsKQm0)6InDLQex_2Gqq&<$*bd+XLdD**J zkOQTjL0Y$UablpKnA?RC8cJx$!g*XjKS*3l(9)8_ic6}=EdUqVEGt<8no5F75|8z8 zc&~-&_A_tU6#c(B#p$sGr@aZxNCI-|san2~Rdrqpj5sdcgF>K7AOW$KhuG26M$bqA zJ+XEQ3hOB>tizLprjjbk7gl4N-~kNcppx`}L1#FOejR6xqb+q^RH$>VgLKC42eeS9|FS2UxUaA*G2?@RWn6oE6I}Sh1u8 zBM$wYKjTbK53Ma_j9dL=mAUX#FQs5OL`|(pZLP_^eQA6}8g+Hm=!U?h8JHNzW542X z`ygGzMRdhF$PMO`8_GvnrIeQjS+KqapVWvAw=;J9S@!g4B)z5NHm+x7-Xw{UPWJCP zK^RCnndzv!ChF?yxO7!HKIs(cQA#2Dp5mz|_weO!o@D6_P1IDDI8jQyn38$5tiEay zq3Hp}`^PzW5*DwnpsXlo&Ot~PqrFDd^e7_EQo1#-bNIrl8QkAM0lC&ZBeR1>}^}Qn7p!^9uyt zXcwc$p5Z{hB4U;jY`T&)RW3?$Jg<4ajve1dTU#6Z`)mqID)9tD*wJhjud1NDBp0`i zQ;=(DjD5#!7O$!xXvB!0e1iRblKx2tc%OUjqLt-Tl;+{qVf@5%w6(Rduh$}H-g@fm z>seJDIB)kvO${)7_B1ky*qR_=g;=({ z2CpgR-ZRtAxx03?Flt$|eXCq@1r62ZGz5A$w6}%UGb2pQ?9;h(ka>+)H%(zu|C zvV0%Du_J6h+(k=|L&#G72RSvA8f$tKv-f2l2(N~U zb^P$JY8V-|NG823Ur~$St@cdVS+1?aWaX*WeH(>Sb zWw7lqyL-9d_rCi09Iv?G_|@<(PVLyvUEe%P(Sj=KmzCpJI)FmaNlu*XXF@52$i-h=&-$z9Q(#V$9vR`4Qz^>o%4n)7oZbDjlTMp2AM4?0 zhok8q$}b@+r+{SA$Gql>^NxQbTPl@eaBz^UtSoYJ{F2l%gR zN`Xk@aJC~L(lW=(7h(z$P|r;>+kGE7AxI zu*Ga}NUAutn#MGOkWgS4C_`r|3WhI*Pq+X{YFfjUX~(u8k+SjnG_*`Za$^{H z=ve4j0!$?_Nii9<$htn43vKrXZBa+=x?g(rz+!U_rRNxX2{G#8X&S8a>O8R3H_E z(@sja7treXuq?*v7;vfk{TzN`aAfITSn{2xO7Sv?VYxJWh;R7aACD6mBFEsWdbj2TSSO#E$6i&W? z(1hcB5WpP(cSenT<~itMCe2m@++=4dkTz0fqOiIfDZ%5nfh0=0LHA*3U}$lWE_8Gd zE|i{eHccl7z)Gj^m79lDPqg)jvnm6K`G&UlW1t}yj8p2lpqt$cKCS;8(XPNTr_jC zcCOT-Gi)uBMCl+uaiMN7OM#sI*vfRoHV;Hk@B( zd={lZo0%1XZaCoHX(Q9Fm|1yo-tsW>yE>XmVx?IyhHv~eHfI`?N!qUJ1 znQ`P^edQ^ooVgX}U&^L76X~B>JON6fq(TXinFsxxekqiYq;-idbo7jN_Kg0%HZzIp zoU2~Vo=IkE&bd?tQbAgQsTJZcyo8(nLgFo{rB(!SE6_97gHQ?~wDaduDaY*;peYbS zp=^be&N^yBWbU7gSrT278OKN>g*JO9J2fEwP}cH=O$C?Iw5p6x1z>S~9)5K(>~_)q zG|XFAOT(tSxOKkG`mmD-skCB>D{5Gs@22SgN5DLH#oJj~Gf8c69<>Fo-x`h1S$rLr zc`I>kaA-D4^Pp4C!b|6|z-zvy^6Q_I34a|$3$yvi$5PbJD}7A?vx|1o{t$c9Qgj>u z$7>6FC_qZ2?ricaK-w0Dt}svzFieR#RIKqDPeDlqnnWOZT|H+t1BT|@1W5{ki8#+) zkSJy207&hE2r*NyY6ik&#--2%*vdlM7P{ub5IRaqgns^@=jxj}{ZPt&&37pYwv-O2 z)f|~HNP_SJI+lclox-CV80So?jl*!!j5NAKf^j$>b6gY0uhBAnccvdxCO}Pt=EK%} zvm+M5Iq|$XQW*d{J1v=A5~a|!IpAkYh0w%noUu&c{rt62&UiIlAcVLuAUp?<14tz^ z$BLO|&U0jb+xtl>i8k92g+nT`P}pc`FC=wvrW+dzn-m5fG&Ga~%eH5i%s3aYD+`pE z-Jj7lXOb;jIu44a^QudN6lszwiA(t~Gwmw{#%p}g%m=do-!bv38_QCVOoQ8SHV0D%j)iSYY+IoT$H~%N##{%IDU>cq86tCkiOjW^ z2HYrT&+ETljEi>BF4{%AXcz5wus142=gqrU{a-~=Gf`U&&{JSUHL#?^!N>pL(W`A{XXX4cI4ULT+`j;pKxw}q&YS<)>Am2b>e_#$ zzMwdNG1Ubl_#(4xzYR_*C6Tu6(0pdkHgEu`H&e(AuoOw+2n>>#PW?#f{72U%+DzSm zIls|~v}+nd)8_d1Xy}@brfJS){3?r%TOgviH4T|r6irvJcX`hKTyU%zI+@4J+%hve z37DKqGjdMW&Ik9-!p|NfG-t;_*Gx>qg>Jae&UxtB0urV{Oex&Lz!mAkg^i9IOBpDo zVPBMAyJ#2fqFuC$_GfNyT8hpLj8${k;Z-ymhoB?qL#RIX?S*~E6<2OtOm%GlgA5!O zWaK27ZOD~r8uuCaqf6$|9lP~3P5INdp2@^A#Y*s*9)#+rX6Y94&5XZPFIKw z=N`~Uz}?HC{b_a_Ompd`MN~9qqe+EsOEg2GiJ85aS35j&e*ElQ&w}N1x`4utw_{JY zv+D&vwl9~B*A!tINdz-=q;tK83y;xhOwI-O6==qsBVk(-P1j}}H+9amU(lb*Ea0qI zsL*C9YUf)DF?tGyPx0`!qrB2SMIbdz)irmp;L;_m$u$sCLn`}C{N#I+TJIi?9y!8~ zo^8RlZStxX()5-OvY|?&Jam!U4L~9cQ!PCAN}K^J#Kz4FD0I1ASM}x(ws03c-Q7I8 z%VNp;MwTrq#;^20orKbXL$sgR&ySux#bhi+sJMpaO&?-)Z5H);Z{C>cMSJ7foAx!Q zF-NaZQX!=U(niw_oXpz{mBaFY72(vO5uSO{V!=`$zF-+cJtobI0|YXOi^e(kwNw&K z#Sr5I9P5PqhI&eZ0$ZP{J`ZOf=nmEdZA( zuv4Jvh{22f1=Q_}<`e|5kC3!gk+<;35 zl}WrzD?}`7VM=l9fuM3=^f# zG1F&2xdJRH(DjTI{LF@kR3Ifv*XLM1ubSM<3S>GaGR1JuAvM{cgpI;N7rMg-*JcSQ zuXRHtfCVZA!VN-4XgV%aA<;=Y)PE<5S~!R6x))--oNDW0+fz1;3#+Ja%*M!gEkYSE znWXi^aU#(uaUn@)5<~Z3=pIT}EF|Rdk%uIy1a57PNF=44^#M}TW5j#g*s&uU!-%tN zg^y^|3(`YXeE=Otv1yLdBam`N`fd)X+ej>Bqw4})IAk@coCv;dXkf)4HH9z|oITh} z=jaId11RYvj@!B$OLG$}D50vMf)c>35`ckJ#;bM;BuEXZO&|wOarWWoc;(DA_nkP! z>gsCJBNjCy7VccfsdbXr-#}(1AQ7f(B#C7Ns3^_*-K60XVa6w8^bXjRR^^hL?fc_{ zu|L!jVJ4>H^z>VlR_2oJH*uxLIXmi9vYnNn{9|`F^S!+THpLa8%$!6RIKG3U&+TIS z?s2@PpxVkJ>k`Ri+H~eW8KLuRKSN`YSt(2BItfwUP)>1v5V!t+pucY*Q|UNj@(73b z#AuH>GN2(t;F-DClM$xIhiUKXV=ArB6(Z8TWaSi4*;q-grv3J7Fxka$$8nzcRRV8; zpsYw^ax6t@VJ`VO0f*-J$C~G4glKq_w$5HAQ`&jOlQf|tH5bL@)f5&LI?|c{#rGk8eH6%Lfz0l9R+zQz+rcDoVAK^|!r?xBc~Baal#2Twyo>|6C+0 z0NX~{X>8?2YPti)XFHRElpjeHw=0FPJS3+)h#AEp$k3B)Jbo8BW}3*TBEQLtD+FmY zyt9p2r0gU@(-7#heuh*Q7AXu&Qd2Fw^yt(4=Re;~hZUgH4iIqr2v}Ef^@rZW2fwlb zfg~%H1kFV1ujZaPz}!+!qOpyWV=$BKjIB`G%#Mq*Q(y>f763aW{mf1b8fm4?kw^p% zz7z^uSm;Us8cGuxEu#z6P?Ug5f{cRDP@3+jYGzbmQZ|?w2AIORW=zdXEZs-a8pcXg z;x%*eFtf3vAlk}Q>+{_Gji2(ujvgk=7~^IfuULjhEaQXU|0p+J-At}2iAyab1|>k* zShj_xIRcY@!^UsgM3YmLW|@pmp5+%mlvGqK;=Q%2oFZvT;@0MzC?_@J{43H1Qo_b9 zGz>J-nQ?iI%zW5Ui1ji(c!Ybu@c_TtvzrOGhjdbrN=g!DHVHGED{govw}1RIY^pUV z(BdFGB!%wWCxDI(Du%MNNNE$C>FDJL-#tm*oqx~Q@2X)_Hk6b$&t1Q-v&r)R)S^Sk zk!SeDPi&IewcPf1n<$g;TSY^{hd8;bjj!Kp@!`AP!iF_<{9h6o{_Pe%#K}GFeEr83 z@B7=0T)x7jXyiE_{z;N?cNMpPdNUPL`|V@=eJygBmObr!<6fKheBw$rZpb4~9Oi{b z&T_b?miK<+e{)%>$-Dv+m(RpwNK|YBG5RDAee*#cdGatFDnnY-OOWyk?)dg?yzN~} zSojB2!~JtI6*)oI_Q(0k7k|p}h|PEgENj|I7H+tKPk#S)Rt7y3{T^-FV`n&du$`aX zqqz1%Yq@^of+seM6eyiJGPpqMCb|wPod7wGkRb=`2`5^d zP~dlaod~mTFvGn#ufD0_b*Kw!7)v*?i5+ zxI`NC7*<-taC?wILTUI6H_Ecm7)P^mNF^06pF8tiexhD*B~l2HMi(}kDTpMa2pv4S zhoqIpFip@5(l(eLA5zze<0dN|!8C)JVK^LW3vEVa9i)xW3^bvGE%4e&lBSPT@g}an zdM!D1#ROw1RR1ui-N*R$kCME5^D_Kd8X+@@agO_tOi4_a!z0%;2VCl!M5a>U@?u#6 z!)+pg6yPO}odjj*U>aB!Shj}OZ2>N#vAJa?6(tq(DoC$ETMfv`L~u5m#yFI~16j z04)XD6vDfhy7enqu(^gDcQ!^O!gSYJj_=sVeOio9Zd!twnnL#mGuM%hDU4a2e$DGA zEx@pB;#!)*!ewlHiyx22i(l6;$h^X&L+uv|3}%#RB-nA%x*sJpbRlrz0&GaxxLx|( z>rZ8a%Y~(diDlJLv$BlqHZCG$n1pnbv@o%Ri^|4%EUqzdTR3?cJ}+J%Zl}?7$4!|| zY6LtMo~a22ds6gA8z{{!XK_OA*1+I!d&LglaJ%D330{eB9CjVWG-3U#j8 zNfLJ64xU?;H?Q6giGh=QgSW9O`9!{#_?l}C{#G1VX6+fu$pD(2^L`}-t| zYIE_Wl1>4raThTyNJVo2>X|NJZdn+kgTEeEyOUTtU?8G#BcQ>b65Ax8j z4DzmBM6vN&XZFovLMBORJ|+Tdx%`THsx#CYIn>8^YJi{o;AP^Q7qEFr(eF&T(X-2` zs;lH3x20LoP~a#~{V}IE)90zcDlT1LN9~f**}iE)2SU`Xnnz<6xU>uBpUs$xD^#qP z;W3R7l}}S`DOF`zyHg^R8RqILJr<03ZNKL_t(j)HIY_ROxw>*q=SX z9~mBHU|;}KP7_VqM3YXUXP}^r+`=OA0w&oWlSm}Y$lwrtBSV-0FDg2Zs_JaADkJ15 z12hl9)Y0`43UhPG3R)=XM4UAlrSC`^9lC{WDWoOI$}1o{zl4%`3GzY?XJ4hl^mY$1 zaCVravPobQ%r7OFUrI%BE>a4@W1U1td_*RrOisqogL&woJQg;T5pa3WWz3(?l-FI( zj}^eyT}Zir#VePx69dbmQ{G%pu|0() z!Sr}hnobNiX0o5@(J<}Dx``P&aYMtMlY={y!-Dccyiy@FBNNXD-A-iy{xw{B<2zWs zu7J{L61wi?o~OI{?vHGyR<2|`VB_sS&7retQt33QR2o~DRMgaymmeZG+eJDaAr&6t zR7W34X%d-Clap6QL0JL$hQhX@wGEdy9*iH1jVT-CL&=vTiQuWle9ANV0DB!6q~>$OhGDWT&r{6!1+#EMK zK^I^V?&)SIoW`3|MljnTm~EhNqdYDwF+ns?OLg4>-uH=XDFAXMVB28Z*u=2tr>o7y zpgu;GZg4!+%fN61k2i<9#`zd79|3Kck)sD`Ien0Rk)(Ct5Wzi=$jhQRFF<5`gvj_P zDG9Np57V1XZDT39xf=fXBwZs(;_( z#pOu=wAc{cLuq2M7&&5szDYUz+{&q#Pf0-z1wNaxfgXmtTN#ZiP9J%NP#{iOaXsb! z6n1os_O3os(s2}|=Ax{+j{N*QLLMLyW^{CP_Lv#!g5fV97z$EbDi}Ve5B)I@Mj)Tc z#!AewUc#e;v=2Gea%ZRxWz}^Q-$WT6#wm=9Ci+pP4l~5e=;I<|>JCY4-J89C<|Vfc{#A{r|4$?*ac zowN-_nV5<@%kRr47z$ERVh|ZkkrZAk%L*{8X=0Iay4sTD*XNU6luf|47#SKSVL`CG z7;iE`B0R|Ht|8*-8F7Ie%IeD~DstnCMd%(&Gd(>`j+kH|?gdYX%En59=@^Od;4J0F zijJa>cX4{mP1JW`psU;=$X~~*8?WH{&C8r(Ol^^ekycRyWG4>iYM=3uy*sZfB*QjQg3QM!`5ND*Lhtb~A+3~u3K|&SHlzNkxN#{Nd zCo(xrx|^c1DvAq21ejuQBEjV36ag{CSi;0IvZ$@AJ+Er6Z3OUUS=5)?go1ulIze)x zldho%Ly^pL$D2o1P6725`S{&`LOBr^?RD+X9^k+D;t{rP-AY+{4;}pz9O!pmWXraE zl55`kSvGI5F@{g#I(C|W{mQ>{ply)$(Ilmn^H}ljck=#!_yB98yUCI+T)JR%;3O@3 zrf55x!wr9tPgeB^TKFZlet#>w9)5<=V2Cyajq5L`asB0toDQ*mMI-NjZ#ntHr}@o2 zKji)gf5}Lyh|zQr-uxgR`scgZY#A&svPpFu<0t?AO}_fTX|jS?^i zS{Ne7epN2+jLmEaq$Ng5kyYX)ksD;v_AyV_z>V{xfXNfMhI-ig-5o^7o}eJ>B+u`U zaHvfqr7Ldux2L#qRSq{-o1ESLG*A8Jc^=z&oMU~{`0^Lx&s)U%|MlNUm)fidxCwfv zIsN2+GPL6bPK+0@yWM2ff)%X)*cVt`VX?t&JCcs+IC)|eG1sJz|yyUjKBW+78XUG zp>-g|D{+YKnwNV^@fuH?&8`~dxfkAH$6H~p2>UmJ`env@P zYYr90$tyOnh1aPWfI^W3%LO?;Xso3qWKldY$(S-|Had9p?jQ2q?>xg;u#|S`BS$OX z@9y8q;+!a}bVxXGl^z2zIsTYfpW1YHo{&B4Pjv+X?x$o~14xO#a7E3zF5oMt7+HOk4;To{@M z6^o&Je3?w~2{41$Q$x7NUgX*PCpp}k!WH@wC!Q{$KWY&(1FXOGE!Y}1itl{-9$MT9M*KNsS-0?s@4ufd>rCo~w)69Q zExNmpvMm1z?%%bF+!b%<6W@I&&9u??(&PO2j&JjVrZH%Pt{Yr=#}ByviaOq&vz=dj z^*)~5eu@r2h*}nJ+QK`&@ENY=AYF&L_}8B#Sy%Wl{o`>Seq}A6y!&>xT(gj-nS1vf zicZ3S_rKTRNB1Tf?K;lNyhqsjvfyNoQy<`pkKfI;H(tg277TItnJ0Pap>1@vSp3f~ z{(_>Vn`wCG*STxaQRInjeEkde)1ee$azNDZ?tl6mH{7tED~o~fAx=H{IA8z5{j^It zThd-N-pth-R`BHyDenE5#o(z^tS-5q2X5AtArHH{mtAU#~p(uIxO{^`vWP9CK7 z>0k4;f4Gk`mc@i#jFeaK$?x3GO`C%>k3P@CKS^@>^l6rt{E~-uN{)3oTJ4v9^m}aC zvW537Iwx@)Aaa;fuXOPBA6wl1@j`;JcAmcTC+wJr)1ly%_uL0fH*@*sxABcnT|>EB zWJ={-z(OJ9vQ^Zj4&fc`XIScR^kI%Y_86ai;0%^!Aq*eNYT}mvekV8Id=*y~DbLRt{q|<3cP93uDUHsD>Z{?bK(`ehi%C{bB<;lZ?09f@~xOCkrzWgD0^r19k zvWky<>KaPohdBA-e*WdN16=-%EnIcWa^`8H9Dn3l`i3NBpLrki5=R()?s2~SPxsL} zm1ay7qN_{!@W0%~+qaa`H1Zt3+M49ZiPNkud4MPOE+bWTJ)ijA`&n!qVSM`&eDRCF z;PhmQQQJb3DH6rkv1Ic?62B`tsH!HXeS(ec`v`=mn2L{}MxNt|Z$H4#A3aDXfLP9g z_1E*s@88bibEr=C*cn<5b@0<4Nv{3STCTggl#n>d?jQX-kNjvm+l4?XNqN&M)_&s4 zRPOseVtR=2O+Vm-pMkI@^By zYo2&$C#_0Hv5clQZ{?2vxQ*pz3$X(y`1+62l=+@Qq`J6&=W5>m_wVJMf4PYHw6OQy z|KL|Yc#7>pkd%UwhUILy;~w5q-$`D_Q+)GFKWG0?lyS|CqM92%eg`+ba}AgA5>Gr9 zX4l?MR^>m+(u%>d zr21;+Uw#YU_|!Et7kdc2mRx$#{>1Fh9^l7@$C+xK!h6emx%}Dy*CgW5vx_4my*&Tm zGc;8A2_Jcx_Mh!Wlw8l2)lgopXx;xC#$w0#?n95$Sf3zEx^U|XzdO!IG|tJR5jKDL zEIl2)oO%2=oHlA$`Qa~6R8v4g#Bc{}+*wf`-fJJFPI2 zifH$996R$cM~}{{<#|_mGx4$>|YNlfyi*_c^jwm$4!@!Ngz(R$e{D*Q{f)VRB<{ zKT`*~X+3m;kmhAYlZ7OSk&ZDrHpKD!P7zO(v*t7ZNMTx0m{#~xah`wSHx$P=v10y$ zS$||k-bj-=uCxnX3cx0oh!N@Rp?z|Mlc4}_@dd~;vM5`BGn2u!MAABuw2sz!glV6L zpFVYl6{|Xl9v|iTmjjfq+`>O@$-$cpF?cFWNwS@eb|3p+jBsYOiQE6-ZDixY>JMZ0 z_pzd?h@o!i-X3B6<5>((oWk|WgH#t6GUl@QW%~&4s2nD$O)(bnkcG{e9lzqpgIh7H z-pS?bYIt98fbpX{5TQ2y6F;3TgaNX>&32AaqK{Ino7GR)}Vv-G60=q}7+ zl{~~VcR$IA{sih>ce1hA#jWvvT%BR|Jo*f*^s%N{l5|O2Qc~=TFder^4+?_H%M17Y zjLxo6F8ScMsLh#%EFd5#UA7r_{~_itZQ!n+0fq|&w^Z3MIly?Ii(ju>#2xxLIsR%V zX;=Vu94$4$JFYT=w_^Y<}xH8k@^7^DX)wZ{f(<5!^Ta9q+2w$qSD% z-rK^76DRPH%U@T$D*u9*79GHR_M&OZJK$6NYH-16VKwNjGhb5x(I zSGr;34EKMx2j7D0xn<2eaA`JbYJf3IvSaJBRIMK*Hqc6B|1P?2UQ78Ei}>8e5-w>d zrs%x73(BF0Oecx!3Yl^XT-Mlc?&dd9bvw6XM za+yo)RJM(km?k_5v3L=6H9j_f{0cgs(+KH~GE6YPiMrZ4@^yhJ&WR?!%F<&IrdwX1 z6UAU&Ede7`l zT$^iB0^QIE z21ArD9ANmx)3hA3S@6D(v(gj@I{{Mz^u~wT`}AHK)=eDRSnfjG1@bV?d~TkY@)VK;3B^Nlea&6 zfUl)A+b&1<{Ax67tJ9U8FFLYA-_8VD$_024*(8x7`vHgr3 ze}X+;8)G`gaBCY6{^lUYswNt)T1TZmM!q&i=Ycljuk>+7CU`EZo$kRDgLVlwti7H2 zRVJeS2;l=SlIx9Q0|^f}O!*o9>UlzvpevM1BQi9^)aWo#zd`?C1ZC(b-N02*LTytu zV?(2e$uRzsw^6w0cCOCprdb@|^sbkAK1^P2h|%_gjJA*9 z>K~!)aDFP^aaoa7dbB$2gw~wQRkMa4(4l7s4_9yD(OYPgH=nKpW& zx#YcN6*)yUl;rE^1wIX=ijnoZ6U?M zG~+v-VM>n@89hx;?->2Da<0GRBQ({=(c4Zky>BO3zI>vd3FcLvAeju)H#CWw7@~Yh zh-puhu01_WixJYcL2F(%>!KaR#s<0b(FrzvWfNPjTEUv~82vj^JhQil-A}ws&#hTZ zC&L62NvfA$$MS35POU#ih4&CUcAa7S{T5|+Ue21EuV-~Zg#6Smx%ct2w6rNqHIuyS zM7VSt+?K*?9VLEtj6>UF#J%~1yISZvJc@UI9j=lRLVc|~_4IR0lwQtNw|#`0%BN{c zALsbqXL<0+WB5%koecsoNy#MBF$*a*d}!-$ABCoqoR`& zBNx6%D_Q-X4{&p1Hucjl(6Q?TpWNHdp~(p26^eLz0yAp?zLkH? zmPSc^V2X6?G~4za=gf2k<+t6zJL)9$d74AJNbKk3U+!n?))p$hd<{)Yo2Wsdjm6n{ zWSk?ve1$73vapyYnHt1ZcLj?#y_L5${%+4LGck(pZ^XCqqg>kv&DLS;mIQn6pQg8` zm#|nu$)e>njrpnEYqRmDYq@f5kV3hGZ-4C+XTl~8H(W`T5adJ$(Z+^&<;hlJljDqD zTgR@woeYFaSaRnlxTy)6jV>5|g8sXcOl0~X?J+c81Lh?k;ktT_=KRbDWpyY|h}B+) z-eZlP!O)NJ>#jbgy#rVqtEgDCh=pN|(pTWBEt|M%wTF_yCpmH;$pm3!@&pGDbaHki zk42yU1UENBb?gA)mrru%-Zu76#Tl!WsQ3gfUpb!Tf5Tgwp;?_ooJw){{sg^UZH&n# z0_bx}FXxyvvni-3X7Mdov2!9$fl_$Te4L4i7zba>quVf$9y3PKIlRA7)@IuD;Km(|{W5*Enuc9eFUr@96hmKup=QBI$jq`TkGvgS=(zNC`E z#3)0*{uLrO!iny24!xYDet9!Xue^#Y78KFD{aIqsKJ?s5^4zEKrYGo6DeRswDmG5- z`Z^{OY1-OGNr#4+(hVlv1_g;TynLjCQ(aj!fBtW{X`!2j^ijrkoaXbdbhGaz#YnY9 zIzEN&4&ht+-+1dHAB*zG(Bpe~`Cuo>gb0$XsgTc%oM*<{Bf;nf2qHHD0lI0+K?Y)v^d-pzGd#}Cg zB+I^Qdu3l)Yb#i?WCcixvj2@bxtg%?xPGyxO4cd_?q0r$FH+s8@$+1IkT~=Z&%UskuYUOr&R*G%vtfu$_iSQwF^@VukGK88T?}UT zaq5|;`5zx2#eLUuZhhy^bKkHb*!mg%`MH<)*mt&b=oV;BR#C+<5*_R4zu^PiH*E0C zNseyc#&eJCrg-g#x%`$7aPN>N=}EL6N0wja^Sk!)()Y(%c;g1q zhjx!MvMzyN&SNZ(wYs8qe&(w^K5y!L|4~F)?axK*DY&j`sMF4b$kTr z{v>Tsn#2DeyyXeLY3;;Xw4R~vH1pCLVd5~flUvgaArAsj?QDjnner`g!J~t z!1Y-?)K1?sdCE^6<=`DHoUv?FwS+Qpv~BQ|hZsA`$+E}()KBxk#!W2k*Tjse=^7>o zMTVjX=$bB*Fk_q%yV?BJZ*lgke?*2jX^~)5R5@E(hc$2$%NC@G<;NM@^*w(5_;LR0 z-~0!zTfCT!tA}xQ9O(lND4~&c6_}`&4efa>Fs`6y)vXK-Uc;vMt!Ak^3CaQGB4aMe z@{9Oqdzqep8}kO1bJL0n3#?A66Dvs1A7!CCMbp^{JXIw>@+v$3{xSaBr@zecAWlUq zDoQimo?-q2izs%qQdl7A>279024Z9>r26Pz-AvctPoNG<&YEuWxOkQS$@RJZfw zm%c#o*x#a6fL0+TVN)z_A{;Jqbr@nxi?pzCRFr|XRD6ZQ`=8+BzZWMjV|X1Iywt7S zeCINL_dnmrV4F|1e27z9zs)26{Xrhxxt~3SfF>DoEW4iUz)HgRG-1+{EDoOLKi;eahU0scJiAa2>9*4e>*n~En(G)HIxz|-pG?Qt$2uo z)k#jC%@Q8(r|+5$-k2`1`^Do-_vG=l%l_6hw(oPMx`39||B+?GY1R))61WU58er$M z4wDZZlL^GoH_6KdyUBTd&&rlqjVu#gDq5E38TZXx7ou)@hC{7^GY~xUQ4b|ph z-nFXs_c|uV@z3t%i24rC{P8nXoG9K^DMe`7C>L(vctMg#4qy%c43{sP$NB|7-0of> z1YzGb^rQ#5Yn@_&WkDf})zQnmxF)YJUWWEdh>_Er30~sa7kBg3cm6{yCx=FApK@s< zYj0i3@llTx*(>n6=X3XEwepJ>mS=Ttq9eA1`&MZd%+>*(+{WvVMxiwawPsX>5LU=9 z%yC2OASa}zQ(oFLE=xZ05WT7ISC!T^dt;MB%SF103ZNKL_t*ck6G15jXcBlM|bh` zW8Ih2p6TbVRg#5Su*w0PJ;iu-HO{h5Zd>KDFbho09fa<%B z<(uy2|N6*XEU~t7{FM=o4Zf3mRt$3aK%`9L&L5!j;2DOV*~R#pb`CXVFy`DbQk@!M zGU>D3e}G&12DxGpc-FZaUuE|IO|7Hc^8Fof-2ksG6o_r#rK9@_nwR$DI2YaTQA78#Y}vBLF>>rEmC*^d>$}<5 zH^|08h&xeTWxbEeTX=cjOFZ~X57t7_3_?{Y`K#$)vX&EmACUpAf5~87BBMr7f$oi5ue!q^Iq1kyNU&uDIC|mAhY=#{`bUNp5SZg;y97VMoJk8 zi`#J$fuzGEaLNgUZYJ&-a@iD4%)u8GTqO}zkCLqrmXGCt?YamdQK2T30aaHcaPj;W ztRRC5Y!WtvVj9~u$b^S<6_ypCO^kSIfVEd`Wbo#tGz+lulaNS*y_DhAEetOx!$*Ib zb>$)_&yM5#!xwn6+RIeiayHz*lI6o$x zp)kIm2X{A-l8Vp|2`z~+3W<+{i-TgygoN1?j$`BaikK24aS%z5YHpCV*Kg#q+poa2 zd`kH3nu0#U`N0O^Miv#1mTR8dnFf^b$^EeRkEW!vDjUBmEoDQ>v6mo7g>x^)5R zmiescpGV3)My28t6mulAS(=mJA*kpI)p7+J7Z**emQ7Y`iPQoQ3oU$#vJxpL`2j+M zZKn}+NgZNfI#5oDRcoH)h`*Pu&+ewOr3WX~!Mg4V+G06~vIIoS4|X$EQ^K`8lBp(I z+gfN65GPuXssfJ4QOpCv#%<{ZI@ixo%+E73+&JBD~8Z)E%Vs+7$3t4`0J6{a4Oxx+GUYFwHb_~~bqhkP5p1|aH^YE9x&#QY4 z3xEDMxH>IJnkcm6;l1s&nxJ9JrC^LfY9B3Kgp(lQN?eGtExQT4zz~Ltz*v-HF=Doh zo6xxR1cB1U5v5DE!~a*9)+G#GIl!u#ijI|NLAMNZ^_qqB#ikLXd-?W1eU~k}efr-2 ze{gvwsyowr_|D!gvL=Sq%h~wuU!iyXG44=;%I)Ewxuh%^}W}UY_iBq7ukDeALGXr9cGYK{lhGN_9)Y*&ah{sO4z)R zTuU>qc;(zSlwhQb?Yek@!LEc9g+f~%p6AURV+=z3Xz3x{BpFxp!#Zt6JcsDIk()Ly zXsGCj+(J4REM|2_mh_~}aX>lIm`~Ka@0M+2+cs7?APhqSV*$ZAWlQa&l%gmy*tSi= zId6XjfYU{$xt*nJpQln@$d;{rRGu9s{hoG)h9uTSn5mW?!Z9SXEp&9WUAW0MkVq*J zP6EeqX09s)T6(y$ddZCDQu`QV2<)b2Vx58Mq?nF5dC2IRu8#_>$v+5 z;;f&lGE%8<@Xvpbt*V>!yl5Quw^~15xzaiOo8T=^@Xv?Q8ZkXd!IPYAOOWu!k%X=K?sRfnm~m3ZUD{%o->6sd9)t~2YgY&b~G~K zVR;p7JH(J6ks6?5*|psDv$rsulEf;bI93kZwkWGf%K9i>ciqq8m?S&(3XlBZ7kK#F z+j${%1aWOUnc)~6Qxl9F^%!@mWCuIR3h)HznhL#;5@kuMB^y@+5rH;Nq+hP9IMTz3 zWeGxsG(jzEY^3Wh+z_kIVycr&92w#1ZyY6l(0>t=Ej&Au9ubwgy!4G^w z%fg_r!V0c%v5X=hB+O%dG)VuVo4E5`H!!aabm-$)7LKqQgjLjq z8>K+m5y4M&UCll3xr@uLj1pyeMx#^-<)4Aco#gkP;Q8;sji3H0uD$aLmKQZ*pCbGC z2(KJ0qx~G-f=&kBv5Kp6qrC8s&+*8oKF8)$-5l2o=)8Re%^UBf*B#+b`yikH&(HDF zGy8bT?}WShS=8guwID}+>L7bhCvnbpvnDslVCgKe@#iR=(TsEsky|-{of^Xn1n$%r znUjD5sxQYf4PMew=5%zW{S^8S6F;bHg%d z)fK`hFeiHQ$Q&UhTq}kS1;v6P?m^rYRI35SNWn>hZ z(=*!iI_}`cGbB^JthnKwTzlOrmZoPtXN*Cd_zw9a`5*Tq>>Mbi(D@QU5THaHlk~7t zt;|o)=}E=t>(5Y}aG-sFj?7|);)fV19cAYm7P2EjOG__S>~*C7 z20DL&gmQ_&dc^dJ^i2u3HF2ozJ7 zAhgD7LUmuxhI?nJ=*&K}=-^64y0D+(*gDP@G;L{tDo;}`mznNN5|778TEPWn3nzi= zR_U;IQ!1@(oO@2DbCDyRYvb~(HIEmzvEz*bGQWvU&D{*PNnG*f9_$}0>=;r?62*g5 z$5wH28d}quu$-q0Mlw7^Qr4D-ZqtW4yd=AL9!q>AihD zxpa(N?9I!X!%sH;-7UnJpbYzVbEsP8+4;-3=9-&Xt9NkX+0U|LUxmYm^O$15&I99| z$eg10?gcE!wb5J=C_e-(v1JS)EYiuP^m~$_^4B=D}gJ-(IKEhtG)!hlg&CP1nXH&i5Y9;&I2l1`Eq5SQTC9!QN< znk1b|5(*cC#ENpxq5_{#D=-jXQIRfv%erXp>!cX^xHgQ99O2lWR~ao%amo?|nP%E` z3mu+Khn>NcCJ0B5@cdrIYwb48i&M7=JMua&?tx=xAY;2ACZhaW zKp8_ASp-JoDuX2zcp(N=OH^gBgv7Euq?KgaSA#C}E& ze41^qALH=O2?DLyv$w!eou}otZiGFFQ^;c*J6ib=9-*a>O$*57W6Xbj2d8$P;gFSN zWaI?S$bODiPO@9&IjgHPlOX{RBB>%xh|s2yB{_lsM}galXlo(0|7%Pg-@<3MN?t!& zCRIAa&b=X9m&Ax~?58L633U-i8k~ejSr`IZNN28Oc+i2V7kK`KV;ri$8QwkV;p2H)3MQ@!bzMUjh<4(4A`cCUGq@IJcp)C z0$W$f=xJP`!SayOiZh#l`-u@zo`Z@`g46??U3%pe(-iGN|&2an`to%Ro&~`YHpYe`~Tr&wX#k|))$DW;s zdG+wW)D!CmL+10CeJ7ciE|X7Mh>mVL#-Ag<_j^3}DxAolr;p#%1Z&r_tT;vA{{3t{ z1>@x(@tWNOWCs?rrVE;4P|A;UcJs^Z&7a}O>@cQ61#90?CZ@|2nDMp?Cyv$8L({|- zO1qxrq3srjr@+sj;q2y@Io8%nWyuoO!cUwRQFaf|JZ~9my9M2jpgcXn=qsB!GIpAg z$_U};<2?29Zoaim5roUR_QN0H7ysM)`MD(%q^4hH$MY}qw~w7Pje^}aNH&{AKl&}sxE52x%jl$&r3>SBl*E-*sdcEoMlVOM2S>rJ%D}oVcR< z;Da3A^*S#cfJz9ZqlY+o>Ldp)Uq!a3gCU_Vv@O$3tTo4F@*yUV?cw?TH0o<&Hneuq zI=ut?wa0jJdx-;MZ|&E?$nz9W3&m90GW=fA>BnHZ^Tj45Y|T=yN^b~y~U=h^o7 zr>Pb--*hWzw*rX)Sa&zE?sd#}57Cs)b7t>2;ef^lQWa3KD5IyPL#Pq_iT&T>$bo0s zxx0ssFhE;2+OiS4nc-e|3_*M;}Eh9~lPdd=od^b|be9mYC=6MjAyqk)UaK zBX4`pJ~n@E3lIO#kMaFPNH!j6u6K0a&lQ^%a`~nKj4&WHwlY}CL@NuPLW>Yx%R~!c z2?uRCB%2nnwC4qms>gWdueS5DW8=9tourN`pL+u|Ir zoWyRwhP6u^*7n(a>+inK;fMZ`SH6~ERE^5 zu2<2g#<7iqje{#}LQ%#^&u8h{qul>)pU-do953wtES+|lF1yU`Nson23pp$Dh|at+ z6p{);hX^&Z1zQtk6_&1#pcN@s@w3113q14v&3yZ>e~Z6sg8;BVPrsmagwlRZ?}u+@ z_3|#d)pt=Uz_#MJ36F{>@uzuP3p^6gqs7m!99u(ck?Rj<#@&1;)Z) zF|?$G!KJMnE|nRwV@M>nj4Eb?g_IW3idGzq5*Te^j73JoalI6=rFXFDfn!*YZ|3oj zf0R#j7?1_ZZ?w?&jzO+k)r>1&x$wDRc}S~=^;ccP^h>*W@RPs9pS9W~V-g`G%Wk@h zw$?Sg`!}!Wq5Y5W$R9qzi>=X^l<6K!=NjIz>MZ%t0)D)qBz1_)QaTqL=H~TZ;pMMS zvSa^RR;=Gd-<4M)4;cjkHvqb7D)q`m=Zy#pEhBiEF z{9m20T?)EZ_vJmGA;0x|{NKOzG)ZION=1{GWPIAArP*MzS@N$w#GcI)y!tHn!mi_UE0;m>}IPkvKi8K3Gwm(=ZpY~0jK(%p7J8%mP| zvxfCI>>{wY^3WVE0jZSjz-8|QRBL3`$hSJ9abV|UWIXblhi#!YRPhMer ztIgEuNt|>$KXv~~7Iz=OIrauNA+srnax%2^HgntCZsRLEpXK`>-^%V*8zG^&dw@kZ z{{kEPV+6(Y41_ur=~AFS>$MI z8|3DDZswnMY~j0q`m5||jS_D*xA(B{);nogeI3_`=Xm%lzt7)(NATrjtzTM~(%aX| zJ1?uC^^ZpUP0~YDCK-F^FZj|Ug0HsO2vx;*T4-Kz18dvkEcjuT^ycsrkGDL**M5=m z#7PeAEpyCu5Oy5I8g95|4G&zif(1?hqQd+Sw(-;_{(@s84zHhaiRZdm*uIpXzit_+ ziM_NgX<|(!MZ!ta+&ay=jV_jqk?QPX!`*lA%$cXz`TQe{kLEaA5-eJ~7SpzrWvjbb z-qTMm)yaaNzLUMxZ*lCK&oDM2ITTvtGfjx`oeXvjv8rPw?a6)Y+5LS^tB})5v24>4 zmae~!p0rO_a+18$!ipONeXCnoq#!10VH&mvwucTS)r`x+#UA@#JIUytQ4UX+FhXL4 z1z{KEyBFb=7O`?g2Lr=xq?N=HV9O>#x1Zs~1%`%NY0b3KJ-?mFv4ia1cY^(s7JUnc z>05XO8?NkP#nL9+^6RYXsW5(Ef)`$R9xK&`Otx{?niV{7%>ZrI6w}k1r7MfXV_h_h zBt!4Kn~~{&u*+h;i62vuM*&7Hztg?4ksj+%)dl9@Z^d!BF>n(mj&)#3WXi zrgZEI20Gek?e3<}0-F@cc~@}t`?5Uq2cKcbq|Zwy#%XFSkfSTdMr-uzaYY@6nVL#VSS+4|Zs4!(4Vz_SQEi`a_SS+aOORXa|G3XUmK zY@g4nz8rn+Q7;L%c26R}Qb?1cT4`c1t2ln@3_G?RL52pY4CrQ1&B$C6&1VuW$4<9H*bH(tgG*0S$%fd4GM>GVOpnJ^S5K49hSB&T&6?ZZ!`Sg@_8xei{l{Ts ztb<(3Ms8cWglkr~SYsm$_AC6BEJ+QHFi0seCda(XuVZNeUU=r)9G(EnylI}WUQCI!6=?L5qB9F zQrPiUl6vMC;q|a+flof$6xkW?rEB35?zpFk&uu=*v3DUz>!D|$OxmoPS2OR{dl+6; zBsa2+1NJdqJnl16>zBS8Zl+`P6|BrT*jA3I_5lWlm(jAggTcNOQW{b%?KIC@M(%Jc z3!8KFCX+ytCD+`5v?Mz|`5g{UlqjlpLN@U3rGs3*rW5DP81o16c-3YSPNW`#DBI!o5oBykIJ9Lwgr|Ws2E8Fi}rX2iMT^h zGE5Z52uzVs7f2?$NhNdOh6tunRZvrqa1&Ur7fsP@9mVX`QJG|{=rUGtajgQbRRjbE z0on$uN=HX8l~Qz?CBQY)2nwhmMLA62!~@*8Pv}Efg%fATa8eoKrlu4WPe3d|#?y?A z93me|@}VT*Sj26cR7tkJIJToGzUtqm!gnia7d_krxNg*)0w@M~ zru}gWr}DIVIaDHzN~E!?A$BDsk(Ss=Npyw!G=xB>mDo+!S$8l@^0G&V0(eVN@+lmYWWEhZ5 zr%9$#1ccbTWuaXD001BWNklcgpD$5`L?)$jy+CDn5sJ}BbV8S9MC}PLb zOpS~a+76*@qk{nLhX`RKghMLsl8n1l?J`xXLR@6<>LvLwl`o-kahfebWojBNqZJ*M z0ENND-~vcAeO$ny&g(p&D&st-WAl zsT^@f;8~i&bb*qu8`)r`v?6tmn&;fF2E-F_oSN#$`OrF2xhYmO#u&VqOSR%7rEJ(! zSHd~p&M*wnrE&6pw6fsD)5M)96!CnUvE#&IF|tVy!ZMXgg{fi`ovly5hQ0H%{NnBn zSiP6=#Sg8;uLkGXP`BML<*8IEl>C|cdY%Uc9LKq+ZN_lHFmSqu(d-%mX zg-SS+9oTko;?ag?p(+%n3+HAJj-`pkVkA8aF!;Vtu}~xyi{r&SEK6d7GUdQftZLG6 z2hZ~&1sfH$;Z&iD*1FM#$yAc0XEoaJV)ZgXnQFDlR52PSQd+pKi$Gx8_65h!ZrfNq z>Z2bto~H^`s?{pmXr!=^Zi1$C3^0UYNVVeQxHeMCMwyOdN9Pu+R4dhU+R#g8qYd9v zhY>qI!$%)cYzY?g2fy z{dfZl$HvAQ{M)vFG@txip5TA>3!C}YH+S)C|MhNGEN*Q)1Plx{7fB6Ut|+8q z5d{iV(aJ_^8z%-@l_^#QZajudBvn`qOW3Z9RbLcQ3KNvk(!ofF5P=ecm^4^IbJ1z` zIV+Y1Lx468S_^~~>59}nyZ~C&H&JNL(X|Sz80n!zMBdN8SEq~9B$H{vAbQaWRFopz zXpFH4jD=-uEK3n-4??I7mYfyWZNS&yTJ_cxgtb};s6{0d!Sc}9R7xdcmITW|SQc7n zG$GCmji;_Ks%tW!4dovl5TXfCI3fyXVdkM4v(kB+HD})FzF)UdlYX+o@ldf}{8YAg5lPkBATUw=h%!%E(#EaTLmPp#W}4P0jn*2a z9c*DCB_t9x6^)v1yCo!6ZSsK9by|#+H5tX(am!L-W7UoqGikoWOcxjdq1H$fM+$15 zj%fREBp(=E*tXs1_gZ4Gglk8?D@_;*gj5L2s+np<?~4uGwpl)+}vjBcgHT1+z+sNV_9l99eVet9pS3Aq8$?h7>o3kpwBgv+Lj4wNJfm z>#YV75sf2VD-(g|LM?YNmK|kNj78#zxVGCk*8svx5Hnzusr7*X5iKFa91G+7w6}Gz zY2a!WbU9=>S3Lq02&W-=sR@umF!N8M>z-#Jz_zfAg^d?YjxNv)(RnIql{?P`W!8k8llt}EotGsxHW;LsrH^)jGMPc^h}cGLKJ%ry7{96!?gpW|$g0B(!JKK= zbEEJu)wEw_}y61XU9qR;DYn0Mac!j*E0T;z=x$mf`dVAI@7-^F? zzL&E-{`EgL82m+ka$)z)`m z4>b|UMtF?pd2`;-IsC*T3`2BjoWM#U-2^fFV$ZKR%;8@Ta~}MEBX}_vFXmq4n{%HC zQb0}Q17?ClXwaEiB*R>Ua0zj)Fri{*zEI~la@I*&KuCeePg;9IHOPI<7ktr&Rzyyu z0;&+iz?TM#0E@^IEU{*Y>pASO{+TVEcRp1<_gW2$Yl%O&*wGjHL*!ABTx?^ZIiEk* zY^}H7xxDNmwp}oxsMTV22oVNMfT%^ai`my~w9RarqW0$ka$l#>QGI6HC(QZtCo^jX zGcyel7n`xnF7`Zc@&(oVfiEx9`2NzgRn+I8=ahG;m*P3sZ`f&OhLhleIt4%p@U)3m z5t_QrDN`AZALQ|D7v#D3qrAk_L|kM7S^xDSL*UY=+uSgDjt#hp3~nMr=FJbC!yJC1 zVB0oi+PT@^*eqPvOxl5%o>fTWr-=G>wqyN*_S2a2$*4K^_r_?L#gMhuNXu%poi^s& zR-Y9^RbR_!H23+HoE;O?IPU!ArAyKLbGve;$cvpnYf@XEwA8+uF=3`42S|w;DcAPQ zEmJ+q#6*b~cZRH5QbD*0jvV$FUfE47$_rO}2>oz%n6X!!J4d?IS&h}2nI4^^_j8!T z9Of{Gw>tj)68uZO>CLPkqVB<-q4Eu{q9BT4KG%gitDq`^G9pZYInLPYTluR`Y5EsV zaovqM{^2u47A?Pu``@;XmYl)1M6?mGVcNwF)M!Gjkd?!nJoqGE_-u~mbqjds+c(jX zaj~!(dj%pws%wVUywnJU(Y0BMyy!I=R+##yUOjP)L zsDEZtv`dEm)SToq7GC-)Cb~xO#;bhur8oHY6A2#p$VM(--A}BZ8uR=Ug_uQN4fU`m zOg+?T#)E%>lfUu9V8pr8Ju_=FD@3b1($rf2d|q3#tA5ToEz^j}nO*VvBxKeVXNA zjh|-ahITTX_Ye|hR-MI#ynmM6(a#x+FYehlT)1>`@iONyhdIn)4s&>`;4M$^x4d$Q zS6@5Lb+@gew>8m7H6OkB>t5{0L#uQYLo7tZ-j%M)Pg+P6LIkMsT|BpCl)cB(Y`kYZ zy-f~j<6~?WL$s|^D!&%$kpLxu08|wbYK-#Hp--Xc;!6)F4Opf@#2b9qis({A0wcji zfx^}jrJP9K(pC5+A5rlzF@qJ_k-3fZrWQim5u>y~h^Wq044#+?jt=m#sH>!CBE1=h z0EsKW77AvmuoxmKG!ytpTOutHC2JB6s7RhrTC+$RQJB526~fX846c~jxT!=CsZ0`4 zMoFy=bR>m`6pakG2_cXT79LVxnTYH%2qS6?T3|~XJMKfEC>N_>+-QZvsu5@vA}pst z_(C*xE!V11hA^liZ3|&rQ5Y37+)yi`*m@~J*42t?ZEoZYW%j``r`WprFk7}LHf&nV z(6TPP`XoRZlrmV3HM6LqR4r;p01{m%(sj3g0LIdUqOMzHVHt5wb0{4UQo)gls74y7 zf~boG>1fk*{diehzR;DE_|qqN>Pa8%Nv^tY1YT1XlUSX!WM zfwBd-1wv&g7K((SMHmQzszGTTO@!(}{YGO@2x&#CR`q$QO>OL3(cWAUjW49E-ESa5 zjTSOeaS|XJ4KbV0*C#1+?0yb&n8O_A@Ycs$e((9{WPvx{m>^#c&e>FGYGfp0gHiTH zbzbnXQM#sO4iS~{vGhLP*t?5=`uZ+*PXpe5)4w2urc5LVI3 zr%>?lrHd1*MQDf+bQPn6NFTa(T?LU&tqDL^BO}8o+{1PiLD@%^U5sn6${=T@_HKAL z8-g?unW~-_SK?Df6E^;@38@+=5XDx{juEf>i&YpBlq+c82d!sZrwWuGO^(d0SpQH# zHBgs{tWU8mgg2`vUYy#zv2_ zXO~ZY+O4&;i5klU1gdiGt_TwnNjj-U{h0k*ZFNQw)--Zz1_ZSt4Fo2jtfmNvbk5Ph ztn}kr8?+xuRo0fPqM|FOsElsrnMZfAWy^7VX`!ShFyN~T)(S8fs%U&uMf*hv12ECP z0|RJh8WlpJSR@R60$&mMhEOXsAwtx~jy7l&&Uo7m=&*iw*2ZS-RyBb}o7&c74Fnny zL}N^Az*M9AW%hDMgX>>nNnj3hn8O_AFo(Ag-tq+hx~muSn;+T4@}A@@?>&*1P{MSn zN{CAdP%5HX3Yacf*p7>1rkLexMvsLgL&dy#Hto8MQ!ZecDy}e;f$@R_w+SVE5LI*< z^1ekW5Cjod#X=% zEz(>m5})P$ ztdlznaLZ?jXR=h|DXQ9?@f?p%;>N2~rG=#nkVpy((QFcmQ2Feu6dE8JUYlOILS;Vs*t|zc&C?=F95us1Dl*efO|FU=Aaduth zq4$4l?|s^wb7tmD?@cq(jHFSoRJGp`VgvhMQW`SmC z7=90F%ONdwCbE~OyP!=?P*C7Q4^|LM`EZ2?uLoQ`fma*IJUT;}8>k})yBdDWgXRr` zCk6(%CU_-iX10AOvQ0xNkd6+H4NT!9L0V6cbkpeG9MVo2n>a}wtaKt%_l^&k0xu*+ z!00o9<&xsYPP!G~GvE;IZc?8Pn5@X*Ri~zrvcu zUe+%0()sFs_P=t5SKBRO0oioSw^6H*6b`hkfLR1tkP`4(<)D&$m{D>i~ z2BYObnH9>rG5O=bJUAruN5uKVPNw&V^CuE!@WSr&1sTK<7EM@fvmorCd z__D)ekTyal8S2=}foHqefBrPXb`tMoA7`B!&N_|UFTCWW2hj)5@Yuu8b73IGP|Q!D zXdbnzYq|0Ln`j(A$*B{AY&$ENxluaycQ?%?Z8oW~!9ofdq(G+6NCK|T9pS2}W zkv_)A_TBvZjt(w#kAfb?8!Tbof>kuHTgA$}b`GAL;y~LJ8`t}ACMDYsXeVZu^|5yE==Uo*0+IGA704%vIJGBlRWeM z5l)<*pm(YpkADMAtG96Lhv!n{mDvPLnE+o(kdBUYY;fX?j<&J;-;QwTLNDXegO*cD zL(3{!HmqY+WRSDRdfE1hOJm_voQmo6_T0?P4=ks#p^t+7Px17gZjKKajA(;|O1H4Q zWgYk3(|}I)ms@ty_RJ6`HO*F06h(O#nEe6%nNgm8en0h9K@J`olx@PaUK0+ytHNIWULPowVc;A%#{z|H}`SwU>A@5$2isX zDO~Lw!()A%@4iTInaT0o_wrj2AFB#9H0k1zHmTGAsdzWe)Cmp@j?flu;LnSe67lyT zFP!D2V=;pMUEI1zu&e6;+n(9SD~Hb#@)R)K8)Z&oC%c-8iB_grW*lex>wW^Y4b-nG zralsImOGnVt8{MZt{jW{=z5;d6bfxNw)7e%eqgr(h`&C1(`*!kf3X$BrjYf zy894MJhO{aF&oDjr$D!9lYV*`#J0~e(cMeuD^Iig*f1yBNAU(4=-t)JqS##QhGu-8 zZq6P&%(j2uO=*qGkXO)owv(1vE^mk)DyAklabzo@LBUb~ZIrA?Q)Kkg({qGFC->9W zZxK&~i1=XNu+43)H&AH5#$X3*ecqz* ziYKWl$s^YXx&#deO>;0$ALjVePq6ikb4&&TbeSni8!AZl9U|a56i2sl_}CzO_n*fb zoI~%vZu*i*QVT!KJ%Ni{JaK?Wzdyo;jfdzrBb+}PC75e+sB@B~#dlCz*hl_E9MNwP z?H(o;@w4rX3GQ09i4&9EwC_)FdZ~>T?BT@Oi?rVVX`=nzoImXq@`@Q8 z+QCp-;hcAF|rZCX)8U}`*X_4tU39OEB()))vcxXGvVkrjt(-agI(l!#qt({BI z-p0kFJv{r*7nrlmL=Po6(mBlh+w$=Z9_8GRpXZH9iygftC8dQVj=w^lsWWs>0~Qb= z)61{D%NMm$6h%?qeP(@te>u;{3DN^67`X2rxpQ+JcW6WS&OXWCA9Hx<=Ah?SFrd2SEpxjlUP^cXK59HV8ii|q^H7;zlHZ=}%E9gMa+Jpb26@ow0{Z~pJE z(OfuzKYEnjLp%B3j~!q%FV5(kNxu81e@9=8*bpn@;*58Fkd@3!Bekp<_ zg9~RlnY)~2t8!=z4fEJHzCkpwfhAw~F&}OaRCaFXz|N=n+JRGOS}q$GOfebL$P1UC z1wENw>l_aeBgs(Gr6iI=UNFj3&yN@^+DP8wuk-c$3(2dCQk^em=0{l4B`0y7Q?I|w zxBue17$5&8A6&7V4>nsE7kBaez6*S7UkKYd$B|bLvHNddhF|?V?*07_aCdnhV=w$Q z&!27Q+dtaFqRqWnqeECjA*w(18Qwc@l&YgY;S*ooj(7cCY<}=2K5*AO4jxYM{g)nN zq~#7q7j0xo%>w@ZMlX(ZGArsH`Yu204f78V?PT$7NdjgbZYoUB-$yihfq}sb6n@}K zY~FkecNdLf_ddoGJ0)NI*C*Kcr>luX^3V(j3W--(q^H{1{;jXlW*1|8>4$u*u8<{i z3OzD{kv~G)!&`ayOV5+~;1{{)f8D|RtB09<^>2Cf>E_BZ$NK;tCl&ad*+=@WeOM~9iaIfdqE z7-)EPJ+ttcE{U4`oZEJeC;sOSR{ry!uzpz`&88&K_Xe*VJI~j@@neD?_aG-bnCgBA z_r8B&^(|ZY!ZI(u=q`@FoZ{O*Y+=!tZ|CdxwXn(qZ9n)P@qojS1!&;WB{>MZs>fbY z6h(QLc~=GaZeA^s>RgsDoWsJ}Qi}cgKpna5qZB9NgbS+~;sWWhGd%fp4TGNBc>kgr z*1Z4Yq;mZD-87+~54;|73nEn3)KXCrB7y^h=Qy^fo9B0)qTd?E9`3;&?&XZgqp_-x zm}#M>K-f;Ew;eAg9>xdzXdgRD&ueXL9o|nxz$M2VXKJXMBW=y(RV66uGU(4)Lw?0V zZeCtMReczLGC@u%LcU+a@9NlScwNvC=$b%Jk1%c;jFhkC=DB4oo)e+CU>>35N)A5X zPvL=HhHlDdJXA}tGM{A&8d-HS7sxvo!)yDn1vt8vStVC^K$B>5TdBNo zo@J-sU}&tGW9jpZpWQ)y!%Aw4Lm1HxM#8JeuU*UXl~ptZp)j|G`l)(~9_c2LQ$%-T z9w`slwu=`BQ|kDogCzxCDJTGht|1GS($KV=TQ-(c7KVU7n8}{PblOY-=@hYakm2$h z+1Omm^5zmsYaFos=tm8_jzb_8Cr+55k~>(xxRw>o8V%tp%2qF9Pv;Tj%WZTmGl=IF zkuD8VQc=L%>Ksb!d9*Z^;}#aMpt+2B(fRbYci@jnygr8jLqyLVsl#1d1OC3Up>V3Z9PndMsO_+*VIVmq)1OX#7qk#>7dy*2pv~=u?Qg3<2d0c zBV&U^4_~B@Fd@PSpFv)JF`kf(sd-42-$7kvJuByESU^A|@oAHg3J{PwHacF1%xbPW zFftwBuc38b88w9a_XnZplhmvTA92)MgrM5_*$3__rt){xTg#{&`LRR^{ z001BWNklZlfC34^(4b%m1;vdt zRoeK`$t3_TXjV3hsWu(p=P+EpiFwU+G?aNrxe5H?6o$`(&$S6mr5Pp6V96cS*5py` zOM&epr!+#uAELHBNmLXN&n+TVYEW8UKxsIN4EiW5YQS4iKvjtkpBcdK7zARHL~?|| zizndRNe=Hi$eHebOx;h?J5I_hBIupMN*hFl#I@5%Edc%sa!P7g&{#`lKEySbP;P)= z(4f*u;0PUEmjp1u_JK8wJ#m)v_9FaLv#1zyWo7{`Awn4ODN<>T3q>3FP+dONA;1Pt zq=IsPAN41Dh$X9$dL2f26LVVTP+tI+mB8>CS3WAjSbErEpz?4(Wl$3zRl$*qIbTnJX zo9tseHAFOIBF>&+vr`xu%OFHQeb$lbQt{fv>m~SsLK>I~#cK zC+?-%GD#(d&^?nFFNXQ1w(Fr&LCm0}U3p@xc9XvuHgaKL+ zInE%prb9gC5Oblx@gfaL&Ilw61NhTX3@e*wU&u^-Xqn6-n$XdukxeTpFQwcR5`-j; zPGnAunpr}|29~CRR2HR~)I!7(DPnSfs7O$fn}d-qA~+F8^F>G(`7w<# z(zd{tBXB%H0yqfGLMKMt&Zpnia7+z1GfNYV=~Z&Ml+H&unG~ZQAGU5$l1iev4k--` z+kki)kLwWg>!br7(wI0#iYZ?q!WRe9U^{qCiwWJKc*;gN8a_v6lJ!VH6PbpS$V`yd z5lk5=Y-a-d;y&8CPxHNR9b)mx|dATdmW!b?)x1OSX6dVUW1!er73lGNj% z2f>rVO(sa{204yFZ&)Mdmk8I*y!{Y5QV3k(;<^^D83QMUfrXG7dEqiF!Z?nOCJcOr zj;?t?dNR55Jr-8b!0!za6Fv;$pa<{>4L6l$EGQ{50Zk(zEqua2(*&;O5cd=^;?JdJ zd4!FB_&%DOt5_Tk<2VA_7Wjr;3PLaQ+V*~))iPN_g@m9eghYsz+j3}Hxt9L^Q?#Al z#n(Ucx3mweWAR5f^Way0ha0fSO9MWg5q*dV1=&0I7K?c)ilQjWEb^{>cP*wDv_hau zjU*F9`;Ks7$Y4*jnu%}`%OCgyKK(l%X3g9#f?AZ(SR7#qJX1F2SSG-io*?7Ghn=?p z43{O#=P;LI=6DK;n1abkhiJ$q<;mpkmecvqbqhQxa=pC-6WbXZ?V@W+qbS!;O+z)+ z)$=K@tfa8Ij9{J@d*T9py*&&iL3h9$jWTe)gHbb0%GU5$8n%|rsgHs5CkgrwlRJKd zlcz7xHJ$)VXX^9?E(n-hR7P`I0mY#}cGcEwgGbB!5$Na`Xj05%sLxcK1YwhQYl)OC zq_GjkUVN0Ht^p?2+)QJ09+kx!KK}%D!`n&soaWe>97Y`IADE(dsE4+i2zH^5d1GV9 z&N2FjI~kGSLC1`Z(A9Z@-qADzu8y15aS@qD#}$vO%v6N1fHZNBA6qx^4z$zN-cElk zieY=0>=~r5y`7$Pl$75`p4CszsqZm#E=FfZ7;AEz!S?fvdn|fxs312IBIHQC*);S5 zk$G0KLB58-kb)^Ajb)GH$r)lO5XKu?M?+l^^A+jKz73}wlzpbH=}0lp`fh&Mn}>J{vv)0{Z%Wz2?THix`x1PNFdsc!o| zeaD75)f2>Kii^Fc>DQ7BuWONupyD9gi|G zmSO}K*U{01f#2)F(7c(&(=-r<4e`^IoPCC&ll}B|0cY5&hMdo-Ewj-NGdCGsY>{9%mR$i zF`7!xv+wu<28Vn!5n$Z{lTO`X|K5{0K9_j^K6=}Zkg$A=<^)K1Gri+N6KFcvX&+uH z(JT)uigZp+4f5Jk+o3L(s!A8#9K+79pfsF=zo?!SEj_$?p^eA>^$Eu372pmYVElA9 zW647D!Zs<7MS=8X1AGS|bEqxKK{$u#IoHlUa|FF8kDk4qY_kh#e(ype`6J|5Q#c~C z%#_UJW6Xr|QlL3{CPm{+27Hmp$uB(QX+X;YCi^x~@ZHBrR7;#Y8p*G%pvW6$!dSqP z>U|tZkMPE`FXB{LR5<53dcup@T1x%m3d$Mdmg-Y<^_=JRM_?EsxH3*E zFM#cJa9xpEd3NUJktvJFj>MNbyJw1HukE2{QL2Sz@to4}eHW!JN>lWY!BS8Aar#|hWxG3hU%sc@2k1H0HA)G>3?T|-0OVS3tMha3@Hl!yxOKTQQ2A>%o-{nkMo2BxWj&6Yrt7vx8S3ZzJ6w zp|U7U%i6`1ciR*!Xr^jB#^~@qPQ84Qm!ItBrY&_e)D=_q=Jm=HMNt%GR(kga__*1i z(Zvxi5xtiD;t*r|f5Py$ck=k7HWO)wSYC)_xBL~qQ9GY?rBxVq4owSB65Ia|eB*DP zVtCyy&6UJO%&D7 zWi0AtUD6@fwlQ=cQo5M9c=K0NaAQ7yk=Mi@eBm$oe)lL})52J(CEWUnmE3yII`U($ z5wvbeLHg@gjvF9G+FFyTsbSpvO+!l)F z&PO*RG$m~cEEnl$;L4dhmq}$lJKFci#wxFHG&?a-^}0 zupP$dtEFjU4h`WEzWjGT;ibpEOiZ_lrdF`_18ex*->G3ix}C$PG;~c&FAR&GZ3qgH zc>`nP5_bIfj0m~q4U~k=;qLwyzV#13q<1KZCs0b&;&N@vJaH+yb$(EX%KH?ZK|0lJ@lg6F^dAg>6UAz>5t2iW}Ce`C#pn|R#w6?c~%sgMjd%%K!ogq|I1lId$_Z`Qz`5@x}k~1HSXrMgBSo6guEr zNuc3w{^(OZc%2Zg>p{~cUR|O&e!Rs7p`FJV{{BP!gTh_7sfiLho!#Yz%i>aus zrfJ@9QN1b2f?*q(m?T_YM7X>dVinX?Ys{PD=Mx_flM@`Gye!SV4|phTtfs^p!8`v} zHodnVfAJbj156zZ9o({3mNb_T(Q=6_y`7H~Eu>&^AC{RWQdUZ&w3Ku-pXPau6dE}Q zY@{@Br5A)weqIH>)-8Pe56ihYJj9r3;@2CQyKxD%g&`thKFe>c;ZqCpnb%kZn7Eoi z&u?Y~71f5OMtc!(w}G*5_Ex4l&bDQGOC@3p(Sh&bTWvPP^ zfXbp`{CegBJozmwS!5yt8m-l3K!{H3(EntZ@; zsH)Da$7^`YSa$0tDQmrpMg2OV{1QSrrC64aWzB^YX#UK70LW{gZ0S9`?-R?I*WHID zTui%yxr>&ws-&7SdkyB&1ixm-sBLtq79mO^eiqd?QW&TpJU532Ked`QUEK^tW9VTI zMxYKYG?&Fyjf9JG2o?KiofpA}jx;2;Q$ge6_woCGwTNyjPPZAypA#gq_%<4=tMCY* zU?I(SRq}Cfl=;ool+64_P~G^7qA1GjCnhE)e(L(|wrw*xIZ0k#9)*R4*S!#yWic=? zKrk4jprGKoAOEd6;7BkfGT@n6<5I+ckOYy*RAQSht~7AbF}z^R^a5u4cwLvY^b?mF zxf&Rn1=1wpT4>p^{yvd+>9nqms~I?e2f&p`OJG{y@nwc$JETaH#6t)JPd1#&qysS# zxK0Y!O=D=8anV|~tVn-m<<858tGggI8;c|!0wgd90Gi3na;XU*YdSWy8%>oi2bFicb*L9JOiC6cd z%^ceTJUFg})I2lqB{Up_1DFEo(@1G#Ca+=v1`YzHQY?*zb zkjWY|T{dZhX2gIfkPC!KIgqd+mNutkXg4Xg^iAbfq}$8W~N4@fPfALSdK$FHHKFY;?;95t2DroxK0AoPT~)Q zGRJqpOt|QJ8eKQD_2R`ul1^KMHE(uo6WFA2j7&P$fD4)}Noi5WMU1d0B9tv}_6Olz zJo89V6h*n-Ow(jwV1RHqOe7MyuE!o79i5544dZ9)lb`iH_-{|kOd2(=Y~x7Z^aR{Y zZavM=5K=>vSH}j~9NU`2kQxD*nWG9GBmzU|+0JG;(|7=~6Dcq6OU$IUG^U4@16n4x z3OahGosmg`?n7)@cRx+_A#|yui_D@%LeG{Xn-wM##2eY5Qp;Y83&KTa>-kds z7zjh43j?7WATn8kG|2YgUnb3<3>a~z>%zo}pKJb5z>sem?pf^7X}>e-`tuPnI^IvN3d7}Ld_-c5ol08K*^K`#H5 zVPrD_WuBHyh9iCYKI(v9&J;@11zvAXc2PF2q)UYGWG`QzsW{CmKzMMq>D)z`vunns zZIGZzk;#gceYt}sFf>15A@E)E`BfA}QIy&3UHgB(>4~HWfiRc}5F~(iI!4P(fz+<< z@tX;NE`6X22#Cv$Eet%<2hOI(l!#2)MWJOT8&2<>jn4GT?uJ0eaPf1ro+wb4z8Hlemc_Dr4NvJWG2<+<)al01corCH%15@kN)Q246X!Mx)_06(ls}* z<=2Yn&znP8K^V=}F?8I$WpErz4=9?LnHghGand;?kj>4_vqJHB zsRZoHf~`=`i8=QTwgKaVb4YkXj|`COcbDx7~!u=lT~;=qOVx-09rM%9u-xW(e;X zwo%K-^|kojO7xE4WgCu@B~a(O&lsX$>+V6_?XB)!k;!WmF*r6Om>m=Wnw&Pn&lFC z&ALw!TKExWyKRRcHEcPV^ZXx++tqUs>XFsq@OClzu32wp)fZF|`Z-;l5LgQw_r9u= zxoI=Xcyiw2&y0V!K_cI{AWweyq3?q#*kMn)%8Mib7mlr@z!ak8x0NQ|mW%(0H-x=x zuV>sf z1hdz0a&=CW-1KPloV|jnumAKdBHQ(ew23?*pd99o)8~ zwjXuSygy}7!qP>4bu+&xpJlHBx?#))JR*gI7H zDlz87+iP<-HMwZ3;CQM~x%FK>g4}_Hi%Vxk*}7L8hy`vMJ<03QW%zBZPO2M#yj>fC zmRjPE(Zjoyc?XvQUDt<=8swWtAk%tG*^>jCzS(wB(-N!ln0jyk zYjQIGpIfHlGU?Ykw&D$k!*f;quKkF}vQfwL?)Q^)rjDN5coz>0zbJ*fli_>Wpw@-p z#S7@J16$Uq1=RA4N#U+crXxZUkOBUc%Q&`t5z_I(e**gf`w2F@9Qt zXAOebq0%L2o58LXHXBd-Zz_T>yrE4n!J9^HO{YG-WpA6M%kC3)UFV&4bsxOfSW{c8 z{Lgj|d-`~>!02>6!8he=q|;MEKVQwKjpHb_zbZsiY=T4iukil87J>Y0HT?asL==De zyM^-iV}^>k_1CukYf#YTf_eYb2=bPQs{E+>2RN6iE)?zx^WSz;EXB{A|02m9C#C6D z|9=ZPPS+XOYc3)(GAk34y>9gWoo7i&2?+{}PV(+wr{`Z9-Eo|PzuK%eUcX)XeY6sk zm6u0O`Mm?#I5_nFe?abhax{rMlf0Mt&CQR3J{jQ9NcPt|qI6@e(FOlw%Bj@?^y8;( z`;>?FL;mq}&PzcbgdvA!_v;-Oy7{v&1tR&BxM^&-sgA{TwB!U=zX3bXS;KOMUyYrk zv>?DfkA?$Lg}zh*0ltbE&IGg^<3XLwxv=QEoK(dYU(mu7VuAX5r2nw!iE&#Ob&Ix( zt5>pb*w)qh^00)H&-+%nsm9$GHty6X*8+RwLf89YQ`hluYQG11Q8`z#-!BeEKQe>D z=Lq%v2H&o_t^!$~DcdFc70PY1HrgxQZ~5QnFy&DE{5}PEIMrUh9%n_6CRA^=5E_~} zsJ$A*v~Klbc2Uy%*f{%$044c!4R`kb)#HDa9>O#L9fnMN*g}cy(CC%oK>n#!Es)cW zh*PjSYoV1C&R2?%J1s0enw2?j5T~_!_>=Xzsj`OJz$jwWp6--qH1aP3{*gL)f<2kV zX_?f|5O_i&#d?k5>`iOKuhn0UyiQG2l%xV#ho6)wmtF##_BidfFA_!BFmY9?%8m54 z@2GDWf2QM*@jIkpKWMoFr8L`Go{ARgPFq7u<}&zL2l2%TIM!-o3r~c+pFd(C{os|P z`X9Mh7^181zNJMq)hnqpz=}=X^b(Uo|~Be}`^PJ}`g`kfy1=-n6E zg30w6nKS9214zQDhGz6upWP5T`Xxeli)W$AD#ifu-1H@Ws`llzfCc_@+BEZ>R8r7b ziDuCpPTR?ep$r2^wq-eK2NY$iz z782h7GFeySuQqt%F8=g!n19%$RC^Ndeao7jvZ^9O&hKyG6?sWuduZ2n4_DCD6=bh` zeMek-qaQ~3L(zve-8QQ)M4&wmZ6fGhI5N{cXsV+%A`CX=1HWwZIu@T-N4D7zROyf$ zqJ!rx0?j&*g&`2p`oP8&8^vV1kDe^lRR%&m_M zgud?dcxeX@c6Ro!dzzvsIuaA9b$^IECD;sErkzq|(Cx1Jdq|)t=TZ&%a#IRb%QR{{ z_~}Wep<<@J9HHe22#gF!A;msvwg$4(CffsVgx2C2>n@kL^=$CLza7lS>(7tt(guhO z$xQ0rR&OT-sT_#L`Cz+Ww0wSzavAUP;WlOIISO-KiMdzuKBa*J%JhO$x?hY4XAlvP zU%1zZqDOEr7|q#4P(?L5-HhWvM^hA!@k(r_#7rI$*tYr+%9>)uWzF%ut@+9!A~3~4 z@vjV|j(p)?K_q8;NW05_`UydbslukBaCYQQs=Q~}!6qmWTGbxoJG&R1UG&!dU2nxR z!-2YHufUKGNalE8$gV`z9~@KT)g=5K@YQNz5e)@gXU!utK>jRWHaVZ*>IIz5wll)f z3rzmuwEy6PXZ|jVj(P$io!jjSM_lhH|L8)y#ICsDqPANb#(#I>D?!Qc;?6Y3WZIC_ zerQPq!o!gctQrmMhG)t9daFp87UYVr)VZ0u{GQH?UzE#)H4`uOFfQIfOhVQk)9&C(7 z6qC%&=^JPY#MjVa89nA~bUbSCsn?%=>RCi~w7)bvQCsVwSJlnul>?qdgy1Cqsvqvz zr8XPzx-bGr6S{by85MCkT^$wJ==h`H)jGpgIF+@y1Wkf^nX$k|+)zF{FDF&$`bGah zPv(9Axe}ALSJKy)nvFUUV~A06GufuuS{-@PjdAE^ZMI5NIBkQX=i*s1x+|Bf!DOp(PS3#0`jksp-fyi)p# zAbk|EN!ZdF`G#i~u+&salYWAxzMHW;u-8)=82^3FVF!q~61M2w*vKejH^QCiP6kl; z_%}EazHdb(%qk7Br92UjsR3tR2aJOWz=Qzo}$g*X4ere zJbz*9Tjx~>hV8nb97~G5Ix*8iCV86&fYPt@-Q(}2P;ignI5;It=B+N>t(@|`$xx2` z?r-cn5`(V)V@xN<tFDCn^V#!1)V-_BFqR_?7NmA^csk(`X)7JvW; zEjtF0uJ!wex4dA>HF*282_qT$di{c1-C_P<_b^0jJr`Y4+`R=`ee~Sog1GtRmtBE~ z=s9tmFkT&k0Pce?yV#63w{_->x>fW3Ex*xZo9SXMcN>bHaq&)#dNMxWXW0}es#Nb? z;CLSDO`iEAVrO$RId%B@{kUCAA9fm=9&BDR^5uCEiJN z%z$N`!TvB#u4)&2c|jlFgU;b4*s~-f6S7|m&Q1sx?n&61 zP)WP5W21h-B<6puKgZ0HPaiyWznF7Zo1C1f1}=gN)^>r4bJb}I1KypEMNzw4v1#A3 zK-E$w`|_rUwt*qF;Dl2EaU+==~aux9eyIkn4VQp zRRgrDGFtn<6lioM!5=e@w0XgkzjMBt7msH4Q${o1^l-O}|NN^%)%F42os2c0|k za1Sf$d}eum)897ctap^o48vI(m3NH>_96{CY-&!KwgdV2wL#h0n&Xm$lDq#HX1x@J zSUfNk-pP0Mz5xk;`m7!=z2SURe{jk1b-!AfaL?<+|M?>-=X>at!FEdZSQqjn0~rRu;!lRhSw8Cnr7=2@I2>xZ`&NPSxjr_PzkT2=E@6+t#7;<_BqR= z7yJjxmq-GUKA*L^mZTWF8cEj-5AXTc|x<3M`dqMP_0!W`mIWK>E^pG zAC#ibfF5k`zt)FF4Ohsw6SgVuZIa1|7P`mykf(02sN9@$=kr$*eSS|gT3oY%T((?e z+Asxp<;rEd3caG6PyIqoaU5}eB zHUk8fy3odtE_%FdJ@W7804(2r5)KEfmmS*Mt_Qni=Us~T{1IVa^6c1zc2yOc3^uu` zvHlKVipB#<_7l|~O5`}6cbx1Mzbt<7h-ULSsiZX*=)O*h=zK(h=TzBpZPjm`8$(E_Z`B**@Dt%NsTDj}W`u)xIgf zcFiu0-|%ioSGf^+pk>H`;i~FQn~)hy)tjUy@2oS?{A|bU6){Nj1GA34BpWd50eaK_7n0AM4LZ2xVooU z%!=UijlTcU5d%ixqUxco;FM&MS^L$)Q3G3m3!YeA53X#NUyMD8w@aLKmQc;}i_>0_ zZGQVcSz3-p%t)91HloxTQ>4gb>+sPNnn3|#CEJfW9C7*L(RM|^{_f%uvh_~zcm9!e zWy!%{V`OT@f47aJI@5ASoYLKP{;8v)1>yN%tKz!GqDKd7sw}_u3*^jhWcoYpeMJ~K zswcJSlO&sLA6W+HeB434B=Xt8m2%rt*<=x{6yaFC1TTAeiz(|V7A%~&*Kz#Bo(hA> z`ihp86nRTa$KF><>bLK_u=L$6kiI*;Iib>u@o@wc>~!2LT47Xnrf+GUY0`U`E&IBP z!Sz^*AHAO-7#w>d4YIjI6X}XfkF~m! zKsIx47`LxS*eAoCOP+h<=ei@ZHfN>jYN44Ld#3}ME*FJO>cpDw7|p_Aj)&RLWlP5M zDZrW%E-^l17Ddu1s*??#HqY=O-LE`KT>SNc%C|Z`p!g5~nO)B%!{CNZ{_N5~*n!=A zh?W3h5v5XV$m`<7$e2h=Cag5^3nrq1)V8s*&6|`+C9(n^UgROn=ZdLoZ z`iBE2`k(?0f>E%(q21EYe5Wwp;JEKvs95$PxCtPgDgUmSiRRWpt;eo}Wb-0_Ak#(MZpnP)2%@wVR zsAz{n!SdX|Mm$_q*5HLhPMVRsA-%Ap2$$NGCDmd8pxc+EDhWDzdyQym8J(MHSlD3Y zp!>=xAl8tB4votrFfzPHouCx>RI#_%8KUpI$YBe>BlkXMDma7ET3M`ZfZxdxGOaVw z_Oig^5=)78(rHlEbO`!FHH9Xp%0+lP7Y7Q~w&l;X?zLGRJ=ob~;VoU_pOLM0`yo~C z&ueGvll{?f8&fJIdWXZBtf91VDog?WnL(~LOpN!7 zi~p`-g<8p^EOX+9NUjh1YOB>L&oX&S<2)NOVILQfxHDy9ux!1Ht%lCvcr-fJBoj{g zpro~4JMn?|S!!0HR)!gufXvf3%!ef_X<-4a3TJ2XQ1WiZ24QpPj!eYz5#2Ra>;jCq zGpJvg_{$53sVG$9ipz8@7EeFBWMmpb(=tp(({{#}zAVH;%1tF#QL!a8C8@AWTkt4!3T3Xya-6vl&^Q`n`QBZRZZLblXd8EFmeez7k^;c#*Ne`FCS-4#u;Lq zWP)YGbIRh+*lg4%rNS}$_0}x=7P0zJ3OJj$0uXS?8r~yNstE3{i8)5Oyl6)KuGLIC zLo+QILluH?NR;gMi^me1c`EU9L4Na*-K!VlW!?$nIrx~M_6pj0bk1c+8pH`b1<1?qywKS;;BqsQ$ z^5nByb6@fs#N5^=bkjW_mnbiDsO_)HwL+|=SC`_ewliNz2aMo_u{94GEL>qGy(6aH zujde^M|u4ofNP2B^^ij)NPHtjACn|cJUx0aB!SH{691BO1e715jJ6A>@Kf(7!6WN< ztigh=w4EKJ_Vem7+pbJDp>ZY4KxlTp64$Wi`pA_Ic+-Qe!BB_jAM40b<06Te%Y)$_ z3OP)*8s^Qxw0EwD*FAFYH+DT9$Iy~%IA3M-r>yyehjT;6+Nc&6?GZ7rVGjAAGt#KqTgTS<+n3% zueN6}3yA(AF3;(EAw>_OnIiCvh1SYp=l&onm=jS68}!#jnCgtkT_0$SF1QQ$(#=zL z?F`fIV@ht;8p_Q+;aoGCaT+(eFDZ9XpcCy_{zq7zw!Yvb+RHU9S5JO%&Cm=w+R+}N z)`7v6&y!z#UPgJEySI>`(dN|124kl$Ad*mEGICSOXFDa0-dIjnDTP*9fg?g0jZ4v) zLE7;q9Rse8&-co3W6sPXjmYq|TQ7KpmubT0mO8sRVe79*1cTl%d=Rl`C2FZ9rH8o8 z9x>(4cn1s|qFdCFoQ#HzS5!){Sr?$yUA&QV{tR5tT zfz)OkoWI*RXI-_wX(CS>0CtYWW_5L!{D2UKqyeqQWVWqwjZzSEd5@D;a8>jBlUSi9 z+JMRCa@nrlxb?Q`H$b>7Yvj3iRL>0!%fqIKS05^zImM5o9V^&|2)X)S@-4T^MO@97 zUq`?Dj~pQ+CPzD1cPl7h3x-eD?(PlL%o3K{;FwQ6ekb}^aO!{gBG8^Z=LN-ldO_Aj zB9+YTWlOms0Y$kyG+`6p&exDl+4)9rEg-BdWvIykQmgrM0LLt8VByQ~1-G!rVbcup z2dWbO3!rA(+qezixcVR%SMUk0>P&`-PcR&bD)L?;m6>2u0g2&l?^|2Vz+#)#>z5e6 zQ%xhE;M=8$44-WT-%VZ%&E&!m<->M88}_Zjh1v$6q{Cq3KMUvVz|3&W)FiIT(^__y zz<9>4esnG4ipmB(E6Qj>$!S~6%|<+j0*t}2*lHigp3ia}&wO4tR!6dX#}bhWDWzBI zb{FIe(1e=s3Jr>3wMaJWoHb-lu>pBQ9w%*W*Z7F%+psi!=C~;`b2ySZTbk%pO;OgT zbfZ~@_uUNlV4g>&gZlgv3MArU)TK)}jKclF-cL;CNEc@MEZ z-S^LYi9QaT`k%iD)+NUs$}!D3L3eZ@-lm|Fm(%Pw?Zd#41ftkwLA*A_6Z#kOYG!Zt zRX;1g?+N-w`vXG7@|^AT#kn(B2l9VPkV=oW`K1zfHe^D3 z$~oM)`DXhqxdm@tgAzE_YHth$hxjHT-?7asmKLk5Y^em^M=`6}S$-jO3KeH7$r#(1 z;q%!iz)xp)XiHAtxMq??&E9+u_!u<*a10fk#_Bo4x_B*teo7XsiJKfDxo538E1)WX zaS>c?B>s9GKXo19cSrqx@`tKMBa&U4Q>ngHQ@`U;(fI^7lQO9@2>CrCrU#pNKjs4% zbJdKmR8o&FyU`o-v6${|aY~TE?{(3dB+j?d6HWa51>NtBN?%W7(IR(*z|C(b=4m>h z>DoR!!t$t~#*5Xhia)xcC4gPGiWRy-zgO@MC&thCiHb){6Q{N1e8czRZ3|26jXRCu z`i>@%jHn~=;iFd^_TwH@v)0ZhlJY>mig5XF$2Q&uUYNm?^m)uH1L4m0t1p86N1MJ; zUD|&;p22Z@0}Af+R3Kk>~?~9e!+X?#LflUG=?kp!vjH;S1t1?P_u z>2q_HtR5ZvMTxue4Vu5ddUW2#To!(W_=fr2ZzIRA-O>Akf&p>lc|NPs)i)O3`Xz{O zJlMWZWp|}Q`?<5%>3c=`eRO@WXV-m3prK-2z7cLOI_B%6`fS)vIDh};q4AAh-}g-N zecd{pyxu z8sPa@BpSsLVN&(A=UE9FXe-Z-f7QY-{h3K~Y|q-g2rx$c#wOR=<+Z4}-rD z*D-KlKFc6$lUc6BLBv6^DSsG^d^3}MZZ@akFQoxr!QWJQ7_AeT(3V)yR6&u}bZjS! z2LD|Xt^h;sMNMtp{JL(2ECV-vppg)-jkmf&jP!ew?D<$sz;&yHGnK$28RpIeBHJ_8 zMfjj`0Y*+T#j+c+8{gWG(e>WYnjds}x#?{jjWdbxp|t79?-Ge7EWbO*Mq}O;Qr(@v zH7TXafpV^V3ESw$Hjy|H(}C`KfvTKMwLI$hJ2MCu`)7{?n-O-qA*;Wf&8GZVa@RP{ zvb@~)&;cBXGEC=;=hZ@aDoK-B6rLOnvln=dHrzKf-Sb$@Hb<3hPs7OS)%f@$fT+yn z@m6hhAUvS&AQ}ReEhnCQ-i5fStI6NqH#=%%t6$Aw@c?OojVht&=}Med0}(M|Rb2{I zi)f~?ZRvgzBRiD7LvP4Ivmq~Jf)F;X0~xp-Q)LEBtr>Vz592s16nK8&*MJbMh{Ei|LuL&BLBA$^)d6L`JFd62Vi1E4a5Xq_^w%bR4 zRi1p0b9-_jqD?uVBfT=%OaOIraPRd{hZ-^JRI{xyJwKkj^*VFS(B;Z*B^n$BW71&q z;=pgBahL6GZspe@I5A?V7h=TA?*@uclcTN&aS#1dq?;lu{;s)Wgc8*<7&B$(hJEY@ z`Z>45oz96;jN?j%*Hm&{8xIy&2=j?^YcKUQdH3`bhy!OlZ5PJ}+4b8)9p_uyjTe6u z($s=ol!@FMw@j}OL=IpTNQO@X(lRo<`!>uwFO{hH40-+f*7KD_=TSoZ54)E;Yxt0FzaZ&bxa`rRE>0*_ByB{b5OSwp|tIx>F ziZ(MdGx=?8X96hA3L*c-;dgBvx5?WOu=zgV<#9L&g=S|=*xJlyh{M9^oe&lV3sq>< zmDD>!rV=gCt={X>Wfo0z56EC2=_!H=C&$5no5jBmTUugAa!wMPYZ^lQ6=ysoxjOyJiI@GD%ZC9ELg4FtcLAobDYoU@kDtf1Vhq~ z{0qNRL>y!f{namh4O+QQyWCfD2i3t0)R z&bI}A2;o-n$Ecezd2Ffit+8qArSqfFR{!5;UMihGVb^qVR0R{DYiMNjM(&FRWl~B| zvZzSTg!r@RTZUw$q3%fjFVzZ48JWA1bQ*pjOW!>X;`|yR-*@y_-i7aZSCV#N2ws@& z()b5!yGNYFp5@-pT+uOYBJlOk_<=LtDB=aEMMiQ#sKkb3dT5P-fvt_$*d}c z|1wf=IKQamKc2=~@oecw?1ujpeGoh8+X}%tAw2)3$wo#*RgYhU^fn{Mc(xsP$r$!O z?B98Tp_C>U9; z&5lObY#IBn|Dl;sv-GtlXh6BO@+Sfx#9^Wf_M-p%FY`mK(mL#g>3#J>pGXGjqJ9$N z38MsmvhZ<8S(uR=tOZ1mKR-n)j`^&dPK zZM6U6a|{E^RyO{H`obP#{T`#((HPtlw$|a=3*$Mt(9e#4`g!cJ@A;umyfqQddrDju zGkLhC2eVCk(_lE@I@L7I&9DaMS7WG8&p_+{-wT|Q1m>%o8CCMpnOpKMME`_cPwJiR z_cVsQW=C*wN|d~874#QzKVl`;6}I*Y-E;C6p_#^d4ZNx%P9yS9AyI~A=;83o-s#FG== z!p};-Iqo8GzD+Pf)zPh#wX*4rt&NpkCze_ra5mf-4gmUIM}~XJ%nX-X)jSI@ zk_wm%e~{>S3q*dWj)L(1N0=PQYB$~Ep0{-1S4bLuS0$3L;TdBD$0`I_9Gv>}K*;mb`QH6bVSLIivP4ZeU~iet@DKe-$!D z$S3_x$U~NXkQU6iI#GxkJf}A>?HeQn#1a)9#vl$t@F#fUX{dUrfWbhxJTNd!qr3zB zW5gW)Z`9u4qhR9SQ6{0i;k|_j3ap3?z$sLK9-Xe32FFtVl|f!M^KuYBQRv`ry}OZx z&m!J1aI2*Syr8{1JyqtC+(tx&+s6cnRAwXp7YlG8oz4+Fi*SaIU}5)T!!;xYu5w54 z8%h6Nt_sce%lrHW;x*O{AM%g`gVnlYi%f%-PsD?Sj%@Oa2NP(D`fP}U2AZed?&1SF zGu5(GbTWXEt?pS9#X*iYi;6Uf47*QNK9#3CtrwzLwl$KiVy~RA?j=c zYteJQDjCrHhzrBvpP{pbIFO1TPnzYDl;z0CPz4dW3Ci&|E_)pJifg zeP($X><(X{Sr_ar;HP<-CE$~`y}jM!9@9VnXMJ7P%IfrMg>ht#3XQ|TIPT!!AQt#L zKBCCYg4SpZcH$kQVKETMKg3N5#%VzYFgK?pBqYS{c*WNl(kP9oN<6@cPB!9m^G+HR zix?D>kcT25iUjs+1XYw#F7FgbJ_XmA3(;KTzB>E&6&cr?5o$Ri9UBc>1rTj!7FPo% z$X7{mYdg2kaD@w)MA>z>u8yhbHA4?G9e`9_(H~p z)jxj3(vTT5cRG@i6P2Jus4Vls&4p2%RrfdEL$&VC-43$*&YORH3p-4A*7C;HEhp+frr7O@8g;fCyGl~TI*5(0kmm2oZf%6i#ZoF@;FJcQT zo$^OFjWoAcLV}i~wcd@dE<3|_16V0p57Q!LsMS;Cw6%=)1Yn9eFhvnvT2GVPWE<7= zH^t!TOcj)^o4Tl=)+GDoVo#>XBgoaf6mRF-DI#Ielpa}0R)58u-of(Nu?RwkoNzYS zHJ;l%wtq>B_2%BY(&&Z<4-VW{rlN)FTWLis{K?Kf(Wwc|xj(!5%Rrll{Ji6d)Rf4T}yA`UUJ{=$l93CLD9#Q8P0zejWBQmItJBp~3cseTm6?4H%+ z&YLKe)6fZ*9hQh|`Y!fXOoh$8H4>D}^|2hVuz+t1^i%@b{lvswd$i6~=vSwc-Aq(@ zGdX6>#qK)_84U%bO{RoU;&ezv&Rja|`b1Cw@1c4-XLf0>iC)_w+0oV=<8XRe7hsd?KucM2LL?z7ADjHvae6T`CSk z?Sn?Q@sRf*r~rNCmdEEj)R1ofbG_k_FdB0>CJh?kndC&tuR{KURDxnhb-Ty|SJ^R@ zRPdoO?>qOP)b_r0MPavs-cIn(CSNwrfd%RailgOHkY@yqOKOOcEm$A+-|9NiX8{v& z=uT&q?lQ7~XX7-vF>~kY;Rht1=84aS_|Ac8Fk>GmIL0ZNsm7aOKkP1836wvJmbuol z5S5{o;gs&ve7INl_P|B}X!|k7tYLDCtpi`2Q`MnqynSPGX)#%}k+|5cfJP3%wg~jQ zpJT8Qd?%|pZY{!Tlr9jxa_RbANbsWc9O1K@?=j#YK}VuCZe97N@>*JO$69N^CXv%p zQ*kLMDH*NSpIHbNU5?MrM699~o>`>LHxQiOvy(7as}N8vmuKw=m?wQ?4c!a$4_C`H z=vdgGl_Qitm2(?W9(3OM%O0T)YzX$$G%QI5Pq1GZujjC%Uh=nU9$cn68 zke-QCEmty_NTgQB{HmO9GR2}&?{J8An<$L;lO_ZnICl738MoXhD7=bFIp2DMMWxaH zaHpK%DgTv)a*!|g31UVfsI=B$nro000h0zMYz4A>hYhm|wqs$JQVEu4a0myd=?R%K z_e?TzIboWwM%gfp-uE>?vXz;f21!^M^ZlTkF2p*S{*>LVJi>nT2A7*?d&t&FbJ3zY zT(#4=@h1{Zdg{DS1n&oNX!dF3yO@Uj zy9@RgAOzPTmWz8;KQm+B6Q%86-X~nQvc4{XOrBp%uHH#@SYYoac8Q(yBnjR0(DfBz z4o)gFT>KMuow?i_)-~@3bX{s02k8N6j6@YT3h8F5N^#%bWB(f4i(nP(h8k_HdURN@ zKMk0d@Qo|&hXp^JDvs{G{8tYV`rlip>a1l880)u?6Bc0~rSG($0!#tc6%t!D6ubf9 zypaHg&F~#JOMgoAdKgM!!PPrUtRKLWKbE!PD zwfftqx|gc-B;MJWOIDR*Ki8Skx)n{c`d~P-d`p(LbWRmXP8EkiGyfINgK$d~acWe?LXL`G^9s*FZ|M=bk!S_i9uv2plsYJ;VQ zVRtMoTw5EYUpsX(ftM2iRgA&zcnUx2loPYGPlT(LHiycbp>`S5~cf5Ai$>;q4lYGQOc(4=*ZKW}-T0c^98i6i0b? ze2+Gg!h2Mf1Ms)Fk4>zWzcQ1mctah-{2m7tS)Sqfu~^-`{8#{B%UadL2)tcY_ew7}-dT>64$YGa9$ zSOZayOeMJ0nq#Z_5)Rd;)ecc8R>cdA%NiQY>4U5fZ#oz-8mBZ?e^GH~z)OSX*tbN? zI+}c(YmIbAfHYo$zxxVl5&QBnn(+5P#q%xC@aRxk1}rocHbjSr%FrB2u%y|39oaf0 zho58k$KU_HA$G{d;~sr)n8=Sn^slKwEwLvzCN^M7N#c{O9&!`jt|d*5S;}?QS3AfJ z_zmA($#?ork>Xpf8tw-nq!ef13Z&W0!J&NmY7~XJi>o*8mIxeDoz267gN>aO@z6+c zdHo5;XJ+$pVGxwfg$BzoIYh~O_9V=G8GQYXsJVa^}>rEz%1rR#bCe)G!|~ z?a1sttLmjMh@f+b(9`%ruDWyiN1U#1SyCJp7JG)LGJQd#$sHU}6p&K?wkQVibESZ8 zECM(UmHfi#!8VVmSdu`xi#yBH4>$D|lG9Mgjpewe!mT`=K}W@5YRw^TV|#C2b0CBy z?;(=@g{Y&R1#8j8LKefJ!PyA&@4Bc!bC|^thXMXko$fVl|NQEX{<`oYg87gbcP^!M z|Bn*?`wo4p(6~NGgx(7OmFc@>&b~}?9N=8D1eg~VfrkrLbAqv}a4R)YZ zC$LZkVJNMD8ae)Z_jW3dEK&UtwYSaHFE~mS4Mo#OVd9 z6Q~xU2?|FCyI>mHU^vrz z1b{0h!Nm&7ZcgKm$`Wop9_{S`Nm1_Ul-%v^YZkw*vhguxEaR20Xkpdd$9Vy8yz(mU z$JXaA?HoI-TLFaE$I1fYlYxA0qlfc7EQ~}UakWva`?Ca`dl{qJw>4;g<-K7iJo%`2 zWv^H&)%3ytJ8e)IJ)JK6kp|wrM#HkgDV8dH)Hpoiq)P*z8S_&J9saDYB>ekN_}gDP zTmweev!Nweu&uXrK1$7pLjEn z&(cZv<{WhRB|0Tp*$Es?D0(`s>*}ds>P6{bqYWLN3RMu&KjS$vxwiKD1Ck&5OUom) zk8&gKX}RV#N%sN0`8hI?P=ev+-2DN7(FL|vB~fVAdjI0f?L0|Q8v#eFKsy2|V2iFX zA1cpdqy9@sZ0OatED`bM(d?0se%^!)IP2@gB%HoYxTBTZPx<>l(MhbQ)!bHfG?>3J z@|8ZvlU>aw92lz4UEuZZoOYoO;tZCFc7CYD#V3h+EC1RMk&tc^^&2@f<_T-sk=XIK0SCt*@T zBznbk8rdc8W*^~i#@yfS2J=qbsYt0PO>F!!Vkqj$Wkn>kk+2w$t^I>V&>dC>!=NlE z`<=G@&lzM(0C;rpZPdLJITVqQGEZ2l=p}Cfp)`$b8vPYCD;jK^UTd~=Yp}x9cm*9Z zv5kCcZZsRlK_;sh=ZZlKaJ=zb_ZM(-0b{`+^^Hd}da!+mga|9!d#^ayTT6$Qy7Jc2 zoGT09C=X_jCfz6oxb-;jw=Q%K@ui!n&0tZ1mZLr~JL2fo0))Sm@oWIO%P>v%!H=lv zLaNH_sAr+_c9Vv>Xj*HrAvCHB@|rTx98%PttMsnq2qV*m!s!z+?&0&yqJI=s=7?g- zLri4iKU*)Fg4&1p2GW`-u)vaT(f=|mGY!|o!XniCLFH&=WuP?+ONUVJ!Kq#6PN6Hd z9(&Y0q103wa=x_ZK{(el+>v}_JYz6=YC90`;pZLu7_^_Jcl3VWE#3Un5ha`2A`A_w+fs3#_MyO5cwz+oB-nB-}KeD zvzl{CGxN0-^dEq2A!(nXupqq!7qV=IKhgA+ydMp=Tm}2)9(ReFV=p?4?P7T<=X+B+ z?~(qwg(QUlsm>mgVbC_nz($AHwNLhZnY#YDZi}^{Y4pi0OrJ8Q*_d=!JU{59+i1L` zNazw&8PCL#^S9pwcy+M#3lRRu1(Lx-Ma6+w*TJr6s9wHQ+o#ew3R}Z*WaZjT7qyfO zUU&2AshOFkcPI0U{UYk$J(6~AAGSnpzMH1L z`0luFd`w1}B(|1*_5o7&&>&&n;(9yXyYn-3quEO%qKNiEgESyKn>7xAa!ce zq-q|`0ZyKsp+GT=;YVw<1hbM-PKfp8l_*1GVi3yeKa}&-yxCKpW-|tU5#(VxWd#M# zl6xLG2mtRSU5O{IuKj$7-zr8<9WSzsYCyvmx3IFxD=Iq7UF4PLVI4y*1)El>52?!I z^KlRVcqu`v8z6NWAoZUOT=C5OG4-0>x>Vrlu~#*9dKb?*!Dx4~pv|3h(%YCks8Z2o zt^84?Odp8@`v=@N`6eHb=_mHmE;_?h zk>Ah+J;cdY@e8Mod7n=5zM82}5)2S>i^3oa~s z{Mk?HV@3(x^+D(h1h%CxFeE1O;0yFGv~BiP`Pj3M6u-VTUsUkvYtY531BDGs2ijyb zte6@z=Eld{d(}Tq6o~}4r&pX9FW-uqX69piYh38d@q-qiDiBc&u1Z|+Rgb!bpNKkD zDe7sdEXM#k2@cHLYnXhW7ArY3jx4vWOL9ra0ZXyh9?gqi`$^cSz1dVv>Am9TjXL#~ z&zI?5=;&O3YgDtj&c04b`>)dpqHAb)EobRbZ7f#RE%mgXWxK&TTsPKBsk{6o3(=cE z)!FJ$vR>$x%lf3(qUd#bEE6bGaC>hz=X=WKwO%;B(;5*Y6T6PtpVV9e%hJSngpS7K zOCJa1xod$1o95IBdX6WHPm6}|>rweE>@wF!b9{GieeL$6#-J3{@pEaRx-anjYA7Ce}c`!shu-rz9=PrlvrO z$5TED5b&^aW-bk(5-OPDMKJLhtg`8<6z%L(ub&0x-Hq!fl;EoY08s7f?<~53H1b^2|Cd%@_Pv8WakZA8z`AzO)BqG6R|fm@`VK%I90U6-mx7h zyz!a!zH3^Pdu_O)X<^i@mq`R#IFi68by3ed@v@!36gbtD+;-6xr0ob-K)$9gJBTBN z4vxV0;>Oq67SwZ=>AhpVG1giyZre$4_~_O-wtNh0rrIr2@(o~?wp}7+(|-SiyB^;{ zfffdV8jfK`lQ3q=caTE;gi+SebrmLqe(emNDnZYs7BLrzoN3x>iMrrv_iLCfPKF{( z8P0yjI2jEzJ~b14oYN;XR5XPG{Q^H-gxk?bT+w1Dr_h)F?y_Ym>sVq6RLVHWlY z6qg?N$Qv?N#u*FI5ZtOp^+)#J&Ofo-K&4{lND?T;YHm(P2JrwTXJ%%jhAT~y%XtV1 z(&HGVOFVKs$z-?E$8{E4fHAc%}9)T67KoZ@OC;!L;Y1@-N9{7q!m)%T;NI)xB z`!B7f>=o)^A=>udaXekZs03`_7*@}N+vF~jvu^jmt&SOstRU%q>%gupD&uljjCB0s39c>c8LI1J ziP~)JvzU1G(H5cLQ#_yh{|Ve`PIY$HmHd!~8Iq7L}osOq?EOvhQ8omMzj0-NUyA##!GS;r0%f z(uqBM@A(1#?t3rNR^HF6qeb?Q70H?+eGmT<_ucg&-rxQLPd<5??>u#yR_8UIpPb^% z>0w+a&iZ%$bMAcLeS9EYt1_@m1>1~p=*fTN#GXBj-|?Tgb3-e)wp8)0L%j5*@3Z^q zaoT?2=h)uc!0PN(I&5#Tx`1E*%dyr*uFQM~22+dBW`4LOy)c8=e2aUnuBzTrcUM&x z&S9aI-GB;N`VgpPP4J5oGN|QO6zVVeEIbmhaOvmVSE8Uc#_9^Sx-cm(5kiP7&M%>6 zjx!dfs5IuecTI|XQZN3k&|2fiYZ z-`qk++LAJlYeYCZMqzY_mku`2d`}AXIGuxvz^SUfg=%RqB4?OWf;d%a0~-zO-| zVhx|<r+#w3yYPLPRhMSZkD9zv#@bVKc)3{-Rq`I*O-MF%? z_X}NN%~Iae8e>_6!3-vxW%NvykyDCw>s#n)?I1B(VB*9OV;!vwS4*V*0gfJgiJ`-j zo%%?!2ApRqg|(s2rj2;Vw1Kzl=+?G0d`I>do;nZ3y-wj?Yv-i3?2uQ&FEE7s>* z(U;ZE>-m5`-J^S3IL`m`4=>Xj@n~D6 z@g3=x_vW0_9J@5btgu!|c0R|!53OZrwo1gxufyrk;nMm zzdp-1pZY$p-o2Va#lpuSG-*0}`mkrF8T{UHMpmbp>yE?WeUwxyGh24BHt&*)-5B8> zE-;GDvfK3?UzH*-%uh}*-}6<6ud7s2hmZB z+czt=uylH%mThi1&B~JvA%qauu5c_QZFy|^KnG7BJI3sHlib;JJB_xDC-ZS!Gn5-8 z=xHLFjq*m74r=BAgFBz%PyggGUMo&BSq4=uFxKR=ZgYh35d5YsBy|(_ZFK3(*x*O8 z8yjhf%u<*tqDBvJ+;3w%v4Ib*w`r!+pn?I)kd zI=+D;6B}4-MTj+SB)&SuhIB|S;ZgN7MElp%lbv9F^)xdldoa3z*yG zLcbiBYN!@!>0#wqIP=S$Z|!9nd&RJoEN|sM|5Ml3ah-qr=Nn@4jV`a8yZ=H6A+CrB zm`sM~>>=za&8sttTVf$zv~C%{1hbROByB3h$tp!OnIqfN#isXc!Fl!|6SFV!7vE{- zBU@V8)E>Lw(}^p`jwEnhm;BfvD&td(&IU9kIA_wOurde5V?6)(v%Ii(3~&4W+!3+y zsNMhK=?rcdQZ){c!HuQJMiriAz=vwY#^!N?PzQ$9Wrgm8pwvnv$`YtJ*Y7h0Gq^#p$6T4jhPK z|IrzqN>!K|+Qq(!)67oXhdJi+U}hA{_#`7aJjYLRupbnNK#x@^GRl+|*h&-TwgZeAjk*A}pI=Yhj`*yDD+$a-6rw+boQDSZkz> zm=YdS%=xD{aqui>PMl(B*e1H?Rfek-JmoXz&T(?+3>-eqnVS?-c9M!+#lpe$E5wQu zOb;GadF*5W01=8wL_t*LWEf>%I>T103K&YE4;1mNfGkm%nxYbFN|6XLw>B!%0-Gcx zo7jBQG|%`4*#DeMaB>q{?rCRrn<8?9{r-?bbRmQgS5O9RHnL$ymWHljzVJ8SLIT~V&T%CtJK>2Sl`#fhbI4ky)Qh^mtUT~3c~=3 zm4a{;jV&GA^AVe&13UTZ=fA~Ea}_4)-kXuyTt~Nkmi)|9eE-!F$0nB^SIH=Lq)PtuS2%s(FwY;eDgS^B zi+Lrje3uNhiK+}5gC;_Wj2UM(IK_#BXGpEPo4fzbAMkJguTS&mfAK%~@4x<={Lg=X z54ZP5Iez#IXG6u5o#Ov*@6KZ5y3PZR|Iayhn|0Qbg4V%-Z?WINZ&p8JKqW25Q&Qyh9sNQM5m8)+9Y^;;|M!8 z4NxegY3djwn)qrCrkY$h_$o(nI6AtGp+1Mc)YZL9WD0EE_YD4}NlyIedCu(HLwalr z+eCcLou;+UUb0%2Wm&gPx1vR5*W=u0e$Dxx{e~k4#uAq`SmESqKw(Q!1Y|Zf9Z+(fczv%FTROh(iJ$va%ZRN4g?B$ioS9$3_{*Jc`E>Z~`KSR6c zF7^#iqt=$w!{QxvP7Z3jzb<_YLrQl*szVgpZz@N zPW>mpIB}GhPu1AcmttejD!wTTFWZZ^_cJ^Z$K>7b@sHm-z-z6=0NUB{47<19&xYa% z{_s!H<0pCcrzdEHhC-pp;N2e~+goO&$0zBfDfQKmb9oX@=i*RH4<(EA^!U{MB7u{q zvg;w-R>X@heup>ToMkTR~NgOx84L`=m z|9BHmKDnLpRGq$jlF5O9tZ;E-7a>A~o4_p$(>JIX+}=aJ6s-0K_JI)7)6@38re#^y z8uQv~uMtHNn>KA)?XKLgcDqenyUcX8N$rXt(Dwrpg?{ourW%#KNT~pPCQC zIxFH%UY?}h*2q*3Jt>9fT|aO8PBb$!!}$0(V`F3V_xIn>ISwB_Os!U9)22=HcRW^C zyFN>^I?biI@TycB<);bKc`7-dW_60j+!WKzPOWyO9D*Pq#wBndn{uf(Vj>)R@+qX0 z7^5*^gSmQ0TPu3?J*3lVQmV6B>2$TZu*$8J3ghMINh_3+ z%+^Bk>40P^x$1K{s?{pvb9k^bqXjN z3>t*SGy_aLf!mHaF%yu^JERH@ZtUP`2SXDhT1=ccPdr^GD4*mj&mLm@sLO+Y@=-?0 zgA}|pjfP9#V3K5Z2Jz0fc<#ALe*SWnPyOK@2Dc6%xr}TlDE5}fX9A>dF??jD8gYofkHf-3y=;-MCK5oS$_(mI| zDB{q$2Ctme%tnf~mJmR1+2tc8#qRv-|Ksw07-NXSh$ELGj!Y>Y9CqnRDO+;QvMlR1 z@H`K^eiH9dPtm9xMStnuPO49#xBorMFW=y!-29GS}&ZwK5_G;`yycN)HhYV^UQ%7OH5W(Xx#) zAdJFLz?dZYkrdioq%wV!(aHv1J(VN7Wh+C2Bjh82r)TiuS?ZHh)YKHs6toKkhWBiu zn68j>2Fbgch6?99k|gh4{RN7eRVEIJ9{)n8gN@6K^U*|Ol-hNG#Y3kM2x~9NpQAaCQim|+u>0NLqv5JJRc22GC=xS z6473U`lq=xY0!-tsUCwPHQ{@dJJnheEF;o&Q zre*~%o`K$+%kDl0Um0{9(`YpL(P>37B^b#WUOua7hM-KynOdiOm79p!+LvZW1}biy zAD)&p+6IS+(^Yjb+c6x$kS(as4Ye#pY@Ri%{&$l8E z|6RwsyNjV3(On~T;R$i&qNPI25BYb-{JTq^8U#WZ63HZ~v?2(aI7*?gJ+;GiUEI>(`*}BO-iiZ!Ap}WR5b8EFwHAll4x@pfknnhT z1j2U6JMXmEe;CF_6+?Z{YYbXz=B7gSA2#f)2&C40GcB>u<{9bI??ClZgI^wv`RcKlhGU4D4vCDQTFT+%Bl_wQ z-#paD7{g#XkplGf1N;w@6$kjfGVCr#eC=YJe}6v4>Cf<|TOGczd1YT7V+^Kl$n<2me~-%- z0z;zFN-T|qf<{o6d2Wm%SG zS$CQ%N9(%}t@SOfqSMK>H`nfih0*)P@p-e@)M!9pt_twYRc8@Gpp@#YY#oQ_`Ipjk z9x-O&5LbdQF>wUi=pAbrvaAn>IF4yF8mrw6 z>n63^?OSr5IF4yHn@DK~sMfMpt98S{cz3iu3`3Ms#Bsc^?^apbx2r<^`P_OTSj@XO zX5pe>A;6!1bi(-VSxjf--*iFeRgND&zS`ZeZc-e_wd zdGh8vWUVT#HE|rjcf(~EV~FFJFbt_ys~kIa3@PO;on*W0>t6Bm6?1DB$M8E5{(QT| z5&mw7Zmu}XmBIa$=bo>+By1N>S`bKsm|Q&O<2B9Tgx zO}K2#G*L<+B{+n{k){zEriGwj6uR2v;%u99kz&KUeE4BIq&?f_h^H9zC1VM}!6o%c zuWU1%blI5^oYrmTrr_7p0sArvuhwLu8gV|6p`3~sna}BZH=-p7+aXiN?=0G77rL@6 z>ke0`R7j`OtKALj7P^_=XSrM^2yA7D^(2?et@xO3{(7lY!uS38Ty`-(*>x3WpDsfP6#HN4s8v_L>LXVnV6#!5feh-Ra>0BD7ldG*-_AJ z2||(rW@eJtw7Hye7#)!8C~4kKwK>t0yl_gBEgRfw%=kq^t1KuMB||F2m&?CZAp}X; zA{9zbO}5E;3gfzz6ERBJ+nknV-I;oOud_s`^`TQLl_-@;tKAK2m38y&%jGiVa(Q9@ zss#5RfcJBu@m;?Lly)d4e6m`Tr!(0@)Y^RKP@VlpJGYNisK_Qge*00y<2gZLE=1Pb9C)L}w~sAt z~!>|+a*#|WH4@Z3UmlOO*Y2ubkI!N$|k9j`}bB{M)Q!C4m(Byo=iuSFZlojX(%QHq9xdp3rVXOkq~T7CmHNh zq*RC-yJQkB50yMdohG%Kh5$AvuWpkL93C$DY)oie9E!aO9*CRBq+~Wyghr7L96nky zjQ9#XhfnWxC}$LDCqfvt&~G6Hm5R?JyCmL}B2GFC6k`&ugDs|NS(as4)|#&dq9?@lAY`?FMJ2Bfj(-m(2r`r^b8=LM*2I zyx%q-kU$ywGXmGWsX54&Wm%SGS(bI%tvJ9xGZpby2j&=`ytzO-iXtvG91^Y|=j&x} zt90804&;ODPn5lt26KwP|9F~hWgFmImStI%Wm#*>iX+&hCwXFHl6%VQx6(`@=sYaT zvMkH8ENiV<@d& Date: Wed, 9 Jul 2025 00:45:54 +0500 Subject: [PATCH 025/177] renamed some folders --- .../datasourceapis/_category_.json | 0 .../datasourceapis/createds/_category_.json | 0 .../datasourceapis/createds/createds.md | 0 .../datasourceapis/createds/dsaccess.md | 0 .../datasourceapis/createds/dsexcel.md | 0 .../datasourceapis/createds/dsodbc.md | 0 .../datasourceapis/createds/dsoracle.md | 0 .../datasourceapis/createds/dssql.md | 0 .../datasourceapis/createds/dstext.md | 0 .../APIs/datasourceapis/datasourceapis.md | 38 +++++++++++++++++++ .../datasourceapis/deleteds.md | 0 .../datasourceapis/gefsmdtype.md | 0 .../datasourceapis/getallds.md | 0 .../datasourceapis/getalldstype.md | 0 .../{portal => APIs}/datasourceapis/getds.md | 0 .../datasourceapis/getdsparameter.md | 0 .../datasourceapis/getdspo.md | 0 .../datasourceapis/getdstypeid.md | 0 .../datasourceapis/getdstypename.md | 0 .../datasourceapis/getfilterds.md | 0 .../datasourceapis/getfntype.md | 0 .../{portal => APIs}/datasourceapis/getmd.md | 0 .../datasourceapis/getmdtypest.md | 0 .../datasourceapis/parsecs.md | 0 .../datasourceapis/updateds.md | 0 .../datasourceapis/validatedc.md | 0 .../portal/datasourceapis/datasourceapis.md | 38 ------------------- 27 files changed, 38 insertions(+), 38 deletions(-) rename docs/directorymanager/11.1/{portal => APIs}/datasourceapis/_category_.json (100%) rename docs/directorymanager/11.1/{portal => APIs}/datasourceapis/createds/_category_.json (100%) rename docs/directorymanager/11.1/{portal => APIs}/datasourceapis/createds/createds.md (100%) rename docs/directorymanager/11.1/{portal => APIs}/datasourceapis/createds/dsaccess.md (100%) rename docs/directorymanager/11.1/{portal => APIs}/datasourceapis/createds/dsexcel.md (100%) rename docs/directorymanager/11.1/{portal => APIs}/datasourceapis/createds/dsodbc.md (100%) rename docs/directorymanager/11.1/{portal => APIs}/datasourceapis/createds/dsoracle.md (100%) rename docs/directorymanager/11.1/{portal => APIs}/datasourceapis/createds/dssql.md (100%) rename docs/directorymanager/11.1/{portal => APIs}/datasourceapis/createds/dstext.md (100%) create mode 100644 docs/directorymanager/11.1/APIs/datasourceapis/datasourceapis.md rename docs/directorymanager/11.1/{portal => APIs}/datasourceapis/deleteds.md (100%) rename docs/directorymanager/11.1/{portal => APIs}/datasourceapis/gefsmdtype.md (100%) rename docs/directorymanager/11.1/{portal => APIs}/datasourceapis/getallds.md (100%) rename docs/directorymanager/11.1/{portal => APIs}/datasourceapis/getalldstype.md (100%) rename docs/directorymanager/11.1/{portal => APIs}/datasourceapis/getds.md (100%) rename docs/directorymanager/11.1/{portal => APIs}/datasourceapis/getdsparameter.md (100%) rename docs/directorymanager/11.1/{portal => APIs}/datasourceapis/getdspo.md (100%) rename docs/directorymanager/11.1/{portal => APIs}/datasourceapis/getdstypeid.md (100%) rename docs/directorymanager/11.1/{portal => APIs}/datasourceapis/getdstypename.md (100%) rename docs/directorymanager/11.1/{portal => APIs}/datasourceapis/getfilterds.md (100%) rename docs/directorymanager/11.1/{portal => APIs}/datasourceapis/getfntype.md (100%) rename docs/directorymanager/11.1/{portal => APIs}/datasourceapis/getmd.md (100%) rename docs/directorymanager/11.1/{portal => APIs}/datasourceapis/getmdtypest.md (100%) rename docs/directorymanager/11.1/{portal => APIs}/datasourceapis/parsecs.md (100%) rename docs/directorymanager/11.1/{portal => APIs}/datasourceapis/updateds.md (100%) rename docs/directorymanager/11.1/{portal => APIs}/datasourceapis/validatedc.md (100%) delete mode 100644 docs/directorymanager/11.1/portal/datasourceapis/datasourceapis.md diff --git a/docs/directorymanager/11.1/portal/datasourceapis/_category_.json b/docs/directorymanager/11.1/APIs/datasourceapis/_category_.json similarity index 100% rename from docs/directorymanager/11.1/portal/datasourceapis/_category_.json rename to docs/directorymanager/11.1/APIs/datasourceapis/_category_.json diff --git a/docs/directorymanager/11.1/portal/datasourceapis/createds/_category_.json b/docs/directorymanager/11.1/APIs/datasourceapis/createds/_category_.json similarity index 100% rename from docs/directorymanager/11.1/portal/datasourceapis/createds/_category_.json rename to docs/directorymanager/11.1/APIs/datasourceapis/createds/_category_.json diff --git a/docs/directorymanager/11.1/portal/datasourceapis/createds/createds.md b/docs/directorymanager/11.1/APIs/datasourceapis/createds/createds.md similarity index 100% rename from docs/directorymanager/11.1/portal/datasourceapis/createds/createds.md rename to docs/directorymanager/11.1/APIs/datasourceapis/createds/createds.md diff --git a/docs/directorymanager/11.1/portal/datasourceapis/createds/dsaccess.md b/docs/directorymanager/11.1/APIs/datasourceapis/createds/dsaccess.md similarity index 100% rename from docs/directorymanager/11.1/portal/datasourceapis/createds/dsaccess.md rename to docs/directorymanager/11.1/APIs/datasourceapis/createds/dsaccess.md diff --git a/docs/directorymanager/11.1/portal/datasourceapis/createds/dsexcel.md b/docs/directorymanager/11.1/APIs/datasourceapis/createds/dsexcel.md similarity index 100% rename from docs/directorymanager/11.1/portal/datasourceapis/createds/dsexcel.md rename to docs/directorymanager/11.1/APIs/datasourceapis/createds/dsexcel.md diff --git a/docs/directorymanager/11.1/portal/datasourceapis/createds/dsodbc.md b/docs/directorymanager/11.1/APIs/datasourceapis/createds/dsodbc.md similarity index 100% rename from docs/directorymanager/11.1/portal/datasourceapis/createds/dsodbc.md rename to docs/directorymanager/11.1/APIs/datasourceapis/createds/dsodbc.md diff --git a/docs/directorymanager/11.1/portal/datasourceapis/createds/dsoracle.md b/docs/directorymanager/11.1/APIs/datasourceapis/createds/dsoracle.md similarity index 100% rename from docs/directorymanager/11.1/portal/datasourceapis/createds/dsoracle.md rename to docs/directorymanager/11.1/APIs/datasourceapis/createds/dsoracle.md diff --git a/docs/directorymanager/11.1/portal/datasourceapis/createds/dssql.md b/docs/directorymanager/11.1/APIs/datasourceapis/createds/dssql.md similarity index 100% rename from docs/directorymanager/11.1/portal/datasourceapis/createds/dssql.md rename to docs/directorymanager/11.1/APIs/datasourceapis/createds/dssql.md diff --git a/docs/directorymanager/11.1/portal/datasourceapis/createds/dstext.md b/docs/directorymanager/11.1/APIs/datasourceapis/createds/dstext.md similarity index 100% rename from docs/directorymanager/11.1/portal/datasourceapis/createds/dstext.md rename to docs/directorymanager/11.1/APIs/datasourceapis/createds/dstext.md diff --git a/docs/directorymanager/11.1/APIs/datasourceapis/datasourceapis.md b/docs/directorymanager/11.1/APIs/datasourceapis/datasourceapis.md new file mode 100644 index 0000000000..c590071058 --- /dev/null +++ b/docs/directorymanager/11.1/APIs/datasourceapis/datasourceapis.md @@ -0,0 +1,38 @@ +--- +title: "Data Source APIs" +description: "Data Source APIs" +sidebar_position: 20 +--- + +# Data Source APIs + +Directory Manager provides the following APIs to perform functions related to data sources: + +- [Create a Data Source](/docs/directorymanager/11.1/APIs/datasourceapis/createds/createds.md) + + - [Create a Data Source for a Text/CSV File](/docs/directorymanager/11.1/APIs/datasourceapis/createds/dstext.md) + - [Create a Data Source for MS Access](/docs/directorymanager/11.1/APIs/datasourceapis/createds/dsaccess.md) + - [Create a Data Source for MS Excel](/docs/directorymanager/11.1/APIs/datasourceapis/createds/dsexcel.md) + - [Create a Data Source for ODBC](/docs/directorymanager/11.1/APIs/datasourceapis/createds/dsodbc.md) + - [Create a Data Source for Oracle](/docs/directorymanager/11.1/APIs/datasourceapis/createds/dsoracle.md) + - [Create a Data Source for SQL Server](/docs/directorymanager/11.1/APIs/datasourceapis/createds/dssql.md) + +- [Delete a Data Source](/docs/directorymanager/11.1/APIs/datasourceapis/deleteds.md) +- [Get a Data Source](/docs/directorymanager/11.1/APIs/datasourceapis/getds.md) +- [Get a Data Source by Type and Name](/docs/directorymanager/11.1/APIs/datasourceapis/getdstypename.md) +- [Get a Data Source by Type and with ID](/docs/directorymanager/11.1/APIs/datasourceapis/getdstypeid.md) +- [Get All Data Sources](/docs/directorymanager/11.1/APIs/datasourceapis/getallds.md) +- [Get All Data Sources by Type](/docs/directorymanager/11.1/APIs/datasourceapis/getalldstype.md) +- [Get Filenames by Type](/docs/directorymanager/11.1/APIs/datasourceapis/getfntype.md) +- [ Get Filtered Data Sources by isSource](/docs/directorymanager/11.1/APIs/datasourceapis/getfilterds.md) +- [Get Parameters of a Data Source](/docs/directorymanager/11.1/APIs/datasourceapis/getdsparameter.md) +- [Get File Server Metadata by Type ](/docs/directorymanager/11.1/APIs/datasourceapis/gefsmdtype.md) +- [ Get Metadata of Data Source by Server Type and ID ](/docs/directorymanager/11.1/APIs/datasourceapis/getmdtypest.md) +- [Get Metadata of Data Sources](/docs/directorymanager/11.1/APIs/datasourceapis/getmd.md) +- [Get Provider Options of a Data Source](/docs/directorymanager/11.1/APIs/datasourceapis/getdspo.md) +- [Parse a Connection String](/docs/directorymanager/11.1/APIs/datasourceapis/parsecs.md) +- [Update a Data Source](/docs/directorymanager/11.1/APIs/datasourceapis/updateds.md) +- [Validate Data Connectivity of a Data Source](/docs/directorymanager/11.1/APIs/datasourceapis/validatedc.md) + +See the[ Data Sources](/docs/directorymanager/11.1/signin/datasource/overview.md) topic for additional information on +data sources. diff --git a/docs/directorymanager/11.1/portal/datasourceapis/deleteds.md b/docs/directorymanager/11.1/APIs/datasourceapis/deleteds.md similarity index 100% rename from docs/directorymanager/11.1/portal/datasourceapis/deleteds.md rename to docs/directorymanager/11.1/APIs/datasourceapis/deleteds.md diff --git a/docs/directorymanager/11.1/portal/datasourceapis/gefsmdtype.md b/docs/directorymanager/11.1/APIs/datasourceapis/gefsmdtype.md similarity index 100% rename from docs/directorymanager/11.1/portal/datasourceapis/gefsmdtype.md rename to docs/directorymanager/11.1/APIs/datasourceapis/gefsmdtype.md diff --git a/docs/directorymanager/11.1/portal/datasourceapis/getallds.md b/docs/directorymanager/11.1/APIs/datasourceapis/getallds.md similarity index 100% rename from docs/directorymanager/11.1/portal/datasourceapis/getallds.md rename to docs/directorymanager/11.1/APIs/datasourceapis/getallds.md diff --git a/docs/directorymanager/11.1/portal/datasourceapis/getalldstype.md b/docs/directorymanager/11.1/APIs/datasourceapis/getalldstype.md similarity index 100% rename from docs/directorymanager/11.1/portal/datasourceapis/getalldstype.md rename to docs/directorymanager/11.1/APIs/datasourceapis/getalldstype.md diff --git a/docs/directorymanager/11.1/portal/datasourceapis/getds.md b/docs/directorymanager/11.1/APIs/datasourceapis/getds.md similarity index 100% rename from docs/directorymanager/11.1/portal/datasourceapis/getds.md rename to docs/directorymanager/11.1/APIs/datasourceapis/getds.md diff --git a/docs/directorymanager/11.1/portal/datasourceapis/getdsparameter.md b/docs/directorymanager/11.1/APIs/datasourceapis/getdsparameter.md similarity index 100% rename from docs/directorymanager/11.1/portal/datasourceapis/getdsparameter.md rename to docs/directorymanager/11.1/APIs/datasourceapis/getdsparameter.md diff --git a/docs/directorymanager/11.1/portal/datasourceapis/getdspo.md b/docs/directorymanager/11.1/APIs/datasourceapis/getdspo.md similarity index 100% rename from docs/directorymanager/11.1/portal/datasourceapis/getdspo.md rename to docs/directorymanager/11.1/APIs/datasourceapis/getdspo.md diff --git a/docs/directorymanager/11.1/portal/datasourceapis/getdstypeid.md b/docs/directorymanager/11.1/APIs/datasourceapis/getdstypeid.md similarity index 100% rename from docs/directorymanager/11.1/portal/datasourceapis/getdstypeid.md rename to docs/directorymanager/11.1/APIs/datasourceapis/getdstypeid.md diff --git a/docs/directorymanager/11.1/portal/datasourceapis/getdstypename.md b/docs/directorymanager/11.1/APIs/datasourceapis/getdstypename.md similarity index 100% rename from docs/directorymanager/11.1/portal/datasourceapis/getdstypename.md rename to docs/directorymanager/11.1/APIs/datasourceapis/getdstypename.md diff --git a/docs/directorymanager/11.1/portal/datasourceapis/getfilterds.md b/docs/directorymanager/11.1/APIs/datasourceapis/getfilterds.md similarity index 100% rename from docs/directorymanager/11.1/portal/datasourceapis/getfilterds.md rename to docs/directorymanager/11.1/APIs/datasourceapis/getfilterds.md diff --git a/docs/directorymanager/11.1/portal/datasourceapis/getfntype.md b/docs/directorymanager/11.1/APIs/datasourceapis/getfntype.md similarity index 100% rename from docs/directorymanager/11.1/portal/datasourceapis/getfntype.md rename to docs/directorymanager/11.1/APIs/datasourceapis/getfntype.md diff --git a/docs/directorymanager/11.1/portal/datasourceapis/getmd.md b/docs/directorymanager/11.1/APIs/datasourceapis/getmd.md similarity index 100% rename from docs/directorymanager/11.1/portal/datasourceapis/getmd.md rename to docs/directorymanager/11.1/APIs/datasourceapis/getmd.md diff --git a/docs/directorymanager/11.1/portal/datasourceapis/getmdtypest.md b/docs/directorymanager/11.1/APIs/datasourceapis/getmdtypest.md similarity index 100% rename from docs/directorymanager/11.1/portal/datasourceapis/getmdtypest.md rename to docs/directorymanager/11.1/APIs/datasourceapis/getmdtypest.md diff --git a/docs/directorymanager/11.1/portal/datasourceapis/parsecs.md b/docs/directorymanager/11.1/APIs/datasourceapis/parsecs.md similarity index 100% rename from docs/directorymanager/11.1/portal/datasourceapis/parsecs.md rename to docs/directorymanager/11.1/APIs/datasourceapis/parsecs.md diff --git a/docs/directorymanager/11.1/portal/datasourceapis/updateds.md b/docs/directorymanager/11.1/APIs/datasourceapis/updateds.md similarity index 100% rename from docs/directorymanager/11.1/portal/datasourceapis/updateds.md rename to docs/directorymanager/11.1/APIs/datasourceapis/updateds.md diff --git a/docs/directorymanager/11.1/portal/datasourceapis/validatedc.md b/docs/directorymanager/11.1/APIs/datasourceapis/validatedc.md similarity index 100% rename from docs/directorymanager/11.1/portal/datasourceapis/validatedc.md rename to docs/directorymanager/11.1/APIs/datasourceapis/validatedc.md diff --git a/docs/directorymanager/11.1/portal/datasourceapis/datasourceapis.md b/docs/directorymanager/11.1/portal/datasourceapis/datasourceapis.md deleted file mode 100644 index a61d840c00..0000000000 --- a/docs/directorymanager/11.1/portal/datasourceapis/datasourceapis.md +++ /dev/null @@ -1,38 +0,0 @@ ---- -title: "Data Source APIs" -description: "Data Source APIs" -sidebar_position: 20 ---- - -# Data Source APIs - -Directory Manager provides the following APIs to perform functions related to data sources: - -- [Create a Data Source](/docs/directorymanager/11.1/welcome/datasourceapis/createds/createds.md) - - - [Create a Data Source for a Text/CSV File](/docs/directorymanager/11.1/welcome/datasourceapis/createds/dstext.md) - - [Create a Data Source for MS Access](/docs/directorymanager/11.1/welcome/datasourceapis/createds/dsaccess.md) - - [Create a Data Source for MS Excel](/docs/directorymanager/11.1/welcome/datasourceapis/createds/dsexcel.md) - - [Create a Data Source for ODBC](/docs/directorymanager/11.1/welcome/datasourceapis/createds/dsodbc.md) - - [Create a Data Source for Oracle](/docs/directorymanager/11.1/welcome/datasourceapis/createds/dsoracle.md) - - [Create a Data Source for SQL Server](/docs/directorymanager/11.1/welcome/datasourceapis/createds/dssql.md) - -- [Delete a Data Source](/docs/directorymanager/11.1/welcome/datasourceapis/deleteds.md) -- [Get a Data Source](/docs/directorymanager/11.1/welcome/datasourceapis/getds.md) -- [Get a Data Source by Type and Name](/docs/directorymanager/11.1/welcome/datasourceapis/getdstypename.md) -- [Get a Data Source by Type and with ID](/docs/directorymanager/11.1/welcome/datasourceapis/getdstypeid.md) -- [Get All Data Sources](/docs/directorymanager/11.1/welcome/datasourceapis/getallds.md) -- [Get All Data Sources by Type](/docs/directorymanager/11.1/welcome/datasourceapis/getalldstype.md) -- [Get Filenames by Type](/docs/directorymanager/11.1/welcome/datasourceapis/getfntype.md) -- [ Get Filtered Data Sources by isSource](/docs/directorymanager/11.1/welcome/datasourceapis/getfilterds.md) -- [Get Parameters of a Data Source](/docs/directorymanager/11.1/welcome/datasourceapis/getdsparameter.md) -- [Get File Server Metadata by Type ](/docs/directorymanager/11.1/welcome/datasourceapis/gefsmdtype.md) -- [ Get Metadata of Data Source by Server Type and ID ](/docs/directorymanager/11.1/welcome/datasourceapis/getmdtypest.md) -- [Get Metadata of Data Sources](/docs/directorymanager/11.1/welcome/datasourceapis/getmd.md) -- [Get Provider Options of a Data Source](/docs/directorymanager/11.1/welcome/datasourceapis/getdspo.md) -- [Parse a Connection String](/docs/directorymanager/11.1/welcome/datasourceapis/parsecs.md) -- [Update a Data Source](/docs/directorymanager/11.1/welcome/datasourceapis/updateds.md) -- [Validate Data Connectivity of a Data Source](/docs/directorymanager/11.1/welcome/datasourceapis/validatedc.md) - -See the[ Data Sources](/docs/directorymanager/11.1/signin/datasource/overview.md) topic for additional information on -data sources. From be9de6629a7bba83ef92aa018ae9dfa5818c126c Mon Sep 17 00:00:00 2001 From: Kim Horvatin Date: Tue, 8 Jul 2025 15:46:56 -0500 Subject: [PATCH 026/177] added configuring_mpr.webp image to Configuring Password Reset topic --- .../configuringpasswordreset/general_tab.md | 2 +- .../3.3/evaluationoverview/configuring_password_reset.md | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/docs/passwordreset/3.3/administrationoverview/configuringpasswordreset/general_tab.md b/docs/passwordreset/3.3/administrationoverview/configuringpasswordreset/general_tab.md index 960d3677ca..442ce1ec69 100644 --- a/docs/passwordreset/3.3/administrationoverview/configuringpasswordreset/general_tab.md +++ b/docs/passwordreset/3.3/administrationoverview/configuringpasswordreset/general_tab.md @@ -14,7 +14,7 @@ Use the General tab to maintain the list of managed domains, set the database op the Password Policy Enforcer integration. See the Netwrix Password Policy Enforcer topic for additional information. -![configuring_npr](/img/product_docs/passwordreset/3.3/administration/configuring_.webp) +![configuring_npr](/img/product_docs/passwordreset/3.3/administration/configuring_npr.webp) ### Domain List diff --git a/docs/passwordreset/3.3/evaluationoverview/configuring_password_reset.md b/docs/passwordreset/3.3/evaluationoverview/configuring_password_reset.md index 4f65fc0c17..753ccb797e 100644 --- a/docs/passwordreset/3.3/evaluationoverview/configuring_password_reset.md +++ b/docs/passwordreset/3.3/evaluationoverview/configuring_password_reset.md @@ -14,7 +14,7 @@ In the previous section, you used Password Reset with a default configuration. Y Configuration Console to edit the configuration settings. Click Start > Netwrix Password Reset > NPR Configuration Console to open the console. -![configuring_npr_1](/img/product_docs/passwordpolicyenforcer/11.0/passwordreset/administration/configuring_npr_1.webp) +![configuring_npr_1](/img/product_docs/passwordpolicyenforcer/11.0/passwordreset/administration/configuring_npr.webp) The Configuration Console has a tabbed layout. Click the tabs along the top to see the various settings. Most of the settings are self-explanatory. Press **F1** on any of the tabs to see the help From 80fc6168fcea745b5afdfc8170f01b0baa82abe6 Mon Sep 17 00:00:00 2001 From: Hassaan Khan Date: Wed, 9 Jul 2025 12:07:36 +0500 Subject: [PATCH 027/177] reviewing --- .../administration-overview/manage-policies/_category_.json | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/docs/passwordpolicyenforcer/11.0/administration-overview/manage-policies/_category_.json b/docs/passwordpolicyenforcer/11.0/administration-overview/manage-policies/_category_.json index 414e42eecc..eed0fd644e 100644 --- a/docs/passwordpolicyenforcer/11.0/administration-overview/manage-policies/_category_.json +++ b/docs/passwordpolicyenforcer/11.0/administration-overview/manage-policies/_category_.json @@ -1,5 +1,5 @@ { - "label": "Manage Policies", + "label": "Policies", "position": 20, "collapsed": true, "collapsible": true, From 71c502b202d54cfaa93c2e203dafd0179ae6d35f Mon Sep 17 00:00:00 2001 From: Stuart Jaeckel Date: Wed, 9 Jul 2025 09:57:55 +0100 Subject: [PATCH 028/177] Added generateSidebar script --- generateSidebar.js | 302 +++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 302 insertions(+) create mode 100644 generateSidebar.js diff --git a/generateSidebar.js b/generateSidebar.js new file mode 100644 index 0000000000..8618579c5b --- /dev/null +++ b/generateSidebar.js @@ -0,0 +1,302 @@ +#!/usr/bin/env node +const fs = require('fs'); +const path = require('path'); + +// Helper to read _category_.json if present +function readCategoryJson(dir) { + const catPath = path.join(dir, '_category_.json'); + if (fs.existsSync(catPath)) { + try { + return JSON.parse(fs.readFileSync(catPath, 'utf8')); + } catch (e) { + console.warn(`Warning: Could not parse ${catPath}`); + } + } + return null; +} + +// Helper to get sidebar_position and sidebar_label from front matter using regex +function getSidebarInfo(mdPath) { + try { + const content = fs.readFileSync(mdPath, 'utf8'); + // Match YAML front matter + const match = content.match(/^---\s*([\s\S]*?)---/); + let sidebar_position = null; + let sidebar_label = null; + if (match) { + const frontMatter = match[1]; + // Match sidebar_position: + const posMatch = frontMatter.match(/sidebar_position\s*:\s*([0-9.]+)/); + if (posMatch) { + sidebar_position = parseFloat(posMatch[1]); + } + // Match sidebar_label: + const labelMatch = frontMatter.match(/sidebar_label\s*:\s*['"]?([^\n'"]+)['"]?/); + if (labelMatch) { + sidebar_label = labelMatch[1].trim(); + } + } + return { sidebar_position, sidebar_label }; + } catch (e) { + return { sidebar_position: null, sidebar_label: null }; + } +} + +// Recursively scan directory for .md files and subfolders +function scanDir(dir) { + const entries = fs.readdirSync(dir, { withFileTypes: true }); + let files = []; + let folders = []; + for (const entry of entries) { + if (entry.name.startsWith('.') || entry.name.startsWith('_')) continue; + const fullPath = path.join(dir, entry.name); + if (entry.isDirectory()) { + folders.push(fullPath); + } else if (entry.isFile() && entry.name.endsWith('.md')) { + files.push(fullPath); + } + } + return { files, folders }; +} + +// Helper to find a doc by label or id +function findDocByLabelOrId(fileItems, labelOrId) { + // Try to match by id first + let doc = fileItems.find(fi => fi.id === labelOrId); + if (doc) return doc; + // Then try to match by label (sidebar_label) + doc = fileItems.find(fi => fi.label === labelOrId); + if (doc) return doc; + // Then try to match by filename (last part of id) + doc = fileItems.find(fi => fi.id.split('/').pop() === labelOrId); + return doc; +} + +// Helper to fix link.id to full doc id if possible +function fixLinkId(link, fileItems) { + if (link && link.type === 'doc' && link.id) { + const doc = findDocByLabelOrId(fileItems, link.id); + if (doc) { + return { ...link, id: doc.id }; + } + } + return link; +} + +// Helper to resolve a doc id from a relative path (from the current category dir) to the input root +function resolveDocId(currentDir, baseDir, rel) { + // If rel is already a path with slashes, use as-is relative to baseDir + let absPath = path.resolve(currentDir, rel + '.md'); + if (!fs.existsSync(absPath)) { + // Try as index.md (for folder docs) + absPath = path.resolve(currentDir, rel, 'index.md'); + if (!fs.existsSync(absPath)) { + return null; + } + } + let docId = path.relative(baseDir, absPath).replace(/\\/g, '/'); + if (docId.endsWith('.md')) { + docId = docId.slice(0, -3); + } + return docId; +} + +// Build sidebar recursively +function buildSidebar(dir, baseDir) { + const category = readCategoryJson(dir); + const { files, folders } = scanDir(dir); + + // Get file info with sidebar_position and sidebar_label + let fileItems = files.map(f => { + const { sidebar_position, sidebar_label } = getSidebarInfo(f); + let relPath = path.relative(baseDir, f).replace(/\\/g, '/'); + if (relPath.endsWith('.md')) { + relPath = relPath.slice(0, -3); + } + const doc = { + type: 'doc', + id: relPath, + }; + if (sidebar_label) { + doc.label = sidebar_label; + } + return { + _sidebar_position: sidebar_position, // for sorting only + id: relPath, + doc, + }; + }); + + // Recursively build subcategories and capture their position + let subcategories = folders.map(f => { + const subcat = buildSidebar(f, baseDir); + if (subcat && typeof subcat === 'object' && subcat.type === 'category') { + // Attach position for sorting + const catJson = readCategoryJson(f); + return { + _position: catJson && typeof catJson.position === 'number' ? catJson.position : null, + label: subcat.label, + cat: subcat, + }; + } + return subcat; + }).filter(Boolean); + + if (category) { + let items = []; + let linkDocId = null; + // Fix link.id if present + let fixedLink = category.link; + if (fixedLink && fixedLink.type === 'doc' && fixedLink.id) { + const fixedId = resolveDocId(dir, baseDir, fixedLink.id); + if (fixedId) { + fixedLink = { ...fixedLink, id: fixedId }; + linkDocId = fixedId; + } + } + if (Array.isArray(category.items)) { + for (const item of category.items) { + const docId = resolveDocId(dir, baseDir, item); + const file = fileItems.find(fi => fi.id === docId); + if (file) { + if (docId !== linkDocId) { + items.push(file.doc); + } + continue; + } + const subcat = subcategories.find(sc => sc.label === item); + if (subcat) { + items.push(subcat.cat); + continue; + } + console.warn(`Warning: Skipping missing doc or subcategory '${item}' in category '${category.label || path.basename(dir)}' at '${dir}'`); + } + for (const file of fileItems) { + if (!items.includes(file.doc) && file.id !== linkDocId) items.push(file.doc); + } + for (const subcat of subcategories) { + if (!items.includes(subcat.cat)) items.push(subcat.cat); + } + } else { + // No explicit items array: combine and sort by position/sidebar_position, then alphabetically + let combined = [ + ...fileItems.map(fi => ({ + type: 'doc', + id: fi.id, + doc: fi.doc, + _pos: fi._sidebar_position, + _isCat: false, + })), + ...subcategories.map(sc => ({ + type: 'category', + label: sc.label, + cat: sc.cat, + _pos: sc._position, + _isCat: true, + })) + ]; + combined = combined.filter(item => !(item.type === 'doc' && item.id === linkDocId)); + combined.sort((a, b) => { + if (a._pos !== null && b._pos !== null) { + return a._pos - b._pos; + } else if (a._pos !== null) { + return -1; + } else if (b._pos !== null) { + return 1; + } else { + // Alphabetical by label or id + const aLabel = a._isCat ? a.label : a.id; + const bLabel = b._isCat ? b.label : b.id; + return aLabel.localeCompare(bLabel); + } + }); + items = combined.map(item => item._isCat ? item.cat : item.doc); + } + const { + label, + collapsed, + collapsible, + items: _omitItems, + link, + position: _omitPosition, // filter out + ...rest + } = category; + // Skip empty categories with no link, but print a warning + if ((!items || items.length === 0) && !fixedLink) { + console.warn(`Warning: Skipping empty category '${label || path.basename(dir)}' at '${dir}' (no items, no link)`); + return null; + } + return { + type: 'category', + label: label || path.basename(dir), + items, + ...(collapsed !== undefined ? { collapsed } : {}), + ...(collapsible !== undefined ? { collapsible } : {}), + ...(fixedLink !== undefined ? { link: fixedLink } : {}), + ...rest, + }; + } else { + // No category, just return files and subcategories, sorted as above + let combined = [ + ...fileItems.map(fi => ({ + type: 'doc', + id: fi.id, + doc: fi.doc, + _pos: fi._sidebar_position, + _isCat: false, + })), + ...subcategories.map(sc => ({ + type: 'category', + label: sc.label, + cat: sc.cat, + _pos: sc._position, + _isCat: true, + })) + ]; + combined.sort((a, b) => { + if (a._pos !== null && b._pos !== null) { + return a._pos - b._pos; + } else if (a._pos !== null) { + return -1; + } else if (b._pos !== null) { + return 1; + } else { + const aLabel = a._isCat ? a.label : a.id; + const bLabel = b._isCat ? b.label : b.id; + return aLabel.localeCompare(bLabel); + } + }); + return combined.map(item => item._isCat ? item.cat : item.doc); + } +} + +// Main +function main() { + if (process.argv.length < 3) { + console.error('Usage: node generateSidebar.js '); + process.exit(1); + } + const input = process.argv[2]; + const sourceDir = path.resolve('docs', input); + const sidebarFile = path.resolve('sidebars', input + '.js'); + + if (!fs.existsSync(sourceDir)) { + console.error(`Source folder does not exist: ${sourceDir}`); + process.exit(1); + } + + // Ensure sidebar output directory exists + const sidebarDir = path.dirname(sidebarFile); + if (!fs.existsSync(sidebarDir)) { + fs.mkdirSync(sidebarDir, { recursive: true }); + } + + const sidebar = buildSidebar(sourceDir, sourceDir); + const sidebarName = input.replace(/[\\/]/g, '_'); + const sidebarObj = { [sidebarName]: Array.isArray(sidebar) ? sidebar : [sidebar] }; + const sidebarExport = `module.exports = ${JSON.stringify(sidebarObj, null, 2)};\n`; + fs.writeFileSync(sidebarFile, sidebarExport, 'utf8'); + console.log(`Sidebar written to ${sidebarFile}`); +} + +main(); \ No newline at end of file From ffc911edb43b6d4ca62688fac827e45241cab918 Mon Sep 17 00:00:00 2001 From: Ayesha Azeem Date: Wed, 9 Jul 2025 14:58:31 +0500 Subject: [PATCH 029/177] image update --- docs/threatprevention/7.5/install/agent/manual/manual.md | 2 +- docs/threatprevention/7.5/install/application.md | 2 +- .../threatprevention/7.5/install/licenseagreement.webp | 0 3 files changed, 2 insertions(+), 2 deletions(-) create mode 100644 img/product_docs/threatprevention/7.5/install/licenseagreement.webp diff --git a/docs/threatprevention/7.5/install/agent/manual/manual.md b/docs/threatprevention/7.5/install/agent/manual/manual.md index 30e499b69b..25b09ddfdd 100644 --- a/docs/threatprevention/7.5/install/agent/manual/manual.md +++ b/docs/threatprevention/7.5/install/agent/manual/manual.md @@ -37,7 +37,7 @@ topic for additional information. you want to install the Agent. Then run the executable. The Netwrix Threat Prevention Windows Agent Setup wizard opens. -![Threat Prevention Windows Agent Setup wizard - Welcome page](/img/product_docs/threatprevention/7.5/install/welcome.webp) +![Threat Prevention Windows Agent Setup wizard - Welcome page](/img/product_docs/threatprevention/7.5/install/agent\welcome.webp) **Step 2 –** On the Welcome page, click **Install**. The Setup Progress page is displayed, followed by another Welcome page. diff --git a/docs/threatprevention/7.5/install/application.md b/docs/threatprevention/7.5/install/application.md index 884ee16b4b..1293e8f2e0 100644 --- a/docs/threatprevention/7.5/install/application.md +++ b/docs/threatprevention/7.5/install/application.md @@ -37,7 +37,7 @@ On clicking Next, the End-User License Agreement page is displayed. **Step 3 –** On the End-User License Agreement page, select the **I accept the terms in the License Agreement** checkbox and click **Next**. -![Threat Prevention Server Setup wizard - Custom Setup page](/img/product_docs/threatprevention/7.5/install/customsetup.webp) +![Threat Prevention Server Setup wizard - Custom Setup page](/img/product_docs/threatprevention/7.5/install/customsetup_1.webp) **Step 4 –** The Custom Setup page displays the Threat Prevention components that are available to install. diff --git a/img/product_docs/threatprevention/7.5/install/licenseagreement.webp b/img/product_docs/threatprevention/7.5/install/licenseagreement.webp new file mode 100644 index 0000000000..e69de29bb2 From 65dd700064aadbbf169632d274bc8faf2e95fa4a Mon Sep 17 00:00:00 2001 From: FarzanaJafar Date: Wed, 9 Jul 2025 15:06:21 +0500 Subject: [PATCH 030/177] working on renaming folders --- .../11.1/{install => about}/_category_.json | 0 .../11.1/{install => about}/about.md | 0 .../configure/_category_.json | 0 .../{install => about}/configure/configure.md | 0 .../{install => about}/configure/database.md | 0 .../{install => about}/configure/gidserver.md | 0 .../{install => about}/configure/overview.md | 0 .../configure/setupauthentication.md | 0 .../configure/signingkeyinfo.md | 0 .../installer/_category_.json | 0 .../{install => about}/installer/install.md | 0 .../{install => about}/installer/installer.md | 0 .../installer/preparationtool.md | 0 .../{install => about}/installer/uninstall.md | 0 .../installer/whatprepinstall.md | 0 .../{install => about}/securityutility.md | 0 .../upgrade/_category_.json | 0 .../upgrade/backuprestore.md | 0 .../11.1/{install => about}/upgrade/notes.md | 0 .../{install => about}/upgrade/overview.md | 0 .../{install => about}/upgrade/upgrade.md | 0 .../{admincenter => signin}/_category_.json | 0 .../applications/_category_.json | 0 .../applications/admincenter.md | 0 .../applications/applications.md | 0 .../applications/dockerprerequisites.md | 0 .../applications/portal/_category_.json | 0 .../portal/categories/_category_.json | 0 .../portal/categories/categories.md | 0 .../applications/portal/categories/custom.md | 0 .../portal/categories/dropdownlist.md | 0 .../applications/portal/categories/grid.md | 0 .../applications/portal/categories/image.md | 0 .../categories/linkedcombo/_category_.json | 0 .../portal/categories/linkedcombo/details.md | 0 .../categories/linkedcombo/fileformat.md | 0 .../portal/categories/linkedcombo/overview.md | 0 .../portal/categories/linkedcombo/schema.md | 0 .../portal/categories/linkeddropdown.md | 0 .../portal/categories/multilinetextbox.md | 0 .../portal/categories/multivaluedcontrol.md | 0 .../applications/portal/categories/radio.md | 0 .../applications/portal/categories/textbox.md | 0 .../applications/portal/create.md | 0 .../applications/portal/delete.md | 0 .../portal/displaytype/_category_.json | 0 .../portal/displaytype/badwords.md | 0 .../portal/displaytype/createobject.md | 0 .../portal/displaytype/importexport.md | 0 .../portal/displaytype/navigationbar.md | 0 .../portal/displaytype/objectcard.md | 0 .../portal/displaytype/objectlist.md | 0 .../portal/displaytype/objectproperties.md | 0 .../displaytype/organizationalhierarchy.md | 0 .../portal/displaytype/overview.md | 0 .../portal/displaytype/propertyvalidation.md | 0 .../portal/displaytype/queryattributes.md | 0 .../portal/displaytype/quicksearch.md | 0 .../portal/displaytype/searchforms.md | 0 .../portal/displaytype/searchresults.md | 0 .../portal/displaytype/sendasonbehalf.md | 0 .../portal/displaytype/toolbars.md | 0 .../applications/portal/overview.md | 0 .../portal/server/_category_.json | 0 .../applications/portal/server/advanced.md | 0 .../applications/portal/server/docker.md | 0 .../applications/portal/server/general.md | 0 .../applications/portal/server/log.md | 0 .../applications/portal/server/nativeiis.md | 0 .../applications/portal/server/overview.md | 0 .../applications/portal/server/remoteiis.md | 0 .../applications/portal/server/support.md | 0 .../applications/remoteiisprerequisites.md | 0 .../authpolicy/_category_.json | 0 .../authpolicy/authpolicy.md | 0 .../{admincenter => signin}/authpolicy/mfa.md | 0 .../authpolicy/setupauth/_category_.json | 0 .../authpolicy/setupauth/authenticator.md | 0 .../authpolicy/setupauth/email.md | 0 .../authpolicy/setupauth/linkedaccount.md | 0 .../authpolicy/setupauth/overview.md | 0 .../authpolicy/setupauth/securityquestions.md | 0 .../authpolicy/setupauth/windowshello.md | 0 .../authpolicy/setupauth/yubikey.md | 0 .../{admincenter => signin}/authpolicy/sfa.md | 0 .../concepts/_category_.json | 0 .../concepts/accessapplications.md | 0 .../concepts/authenticate.md | 0 .../concepts/changepassword.md | 0 .../concepts/concepts.md | 0 .../concepts/dashboard.md | 0 .../concepts/enroll.md | 0 .../concepts/globalpool.md | 0 .../concepts/history.md | 0 .../concepts/history_1.md | 0 .../concepts/licensing.md | 0 .../{admincenter => signin}/concepts/logs.md | 0 .../concepts/navigation.md | 0 .../concepts/switchaccount.md | 0 .../datasource/_category_.json | 0 .../datasource/create.md | 0 .../datasource/manage.md | 0 .../datasource/overview.md | 0 .../entitlement/_category_.json | 0 .../entitlement/manage.md | 0 .../entitlement/manage_1.md | 0 .../entitlement/overview.md | 0 .../helpdesk/_category_.json | 0 .../helpdesk/history.md | 0 .../helpdesk/operation/_category_.json | 0 .../helpdesk/operation/asktoenroll.md | 0 .../helpdesk/operation/export.md | 0 .../helpdesk/operation/overview.md | 0 .../helpdesk/operation/resetpassword.md | 0 .../helpdesk/operation/search.md | 0 .../helpdesk/operation/unenroll.md | 0 .../helpdesk/operation/unlockaccount.md | 0 .../helpdesk/overview.md | 0 .../identitystore/_category_.json | 0 .../identitystore/advsentraid.md | 0 .../identitystore/configure/_category_.json | 0 .../identitystore/configure/authtypes.md | 0 .../configure/circularreference.md | 0 .../identitystore/configure/configure.md | 0 .../configure/dynastysettings.md | 0 .../configure/groupexpirydeletion.md | 0 .../identitystore/configure/grouplifecycle.md | 0 .../configure/historytracking.md | 0 .../configure/membershiplifecycle.md | 0 .../configure/messagingprovider.md | 0 .../identitystore/configure/outofbounds.md | 0 .../configure/passwordoptions.md | 0 .../configure/ppe/_category_.json | 0 .../identitystore/configure/ppe/messages.md | 0 .../identitystore/configure/ppe/overview.md | 0 .../configure/ppe/passphrases.md | 0 .../configure/ppe/policyproperties.md | 0 .../configure/ppe/rules/_category_.json | 0 .../configure/ppe/rules/characterrules.md | 0 .../configure/ppe/rules/complexityrule.md | 0 .../configure/ppe/rules/compromisedrule.md | 0 .../configure/ppe/rules/dictionaryrule.md | 0 .../configure/ppe/rules/historyrule.md | 0 .../configure/ppe/rules/lengthrule.md | 0 .../configure/ppe/rules/maximum_age_rule.md | 0 .../configure/ppe/rules/minimum_age_rule.md | 0 .../configure/ppe/rules/overview.md | 0 .../configure/ppe/rules/patternsrule.md | 0 .../configure/ppe/rules/repetitionrule.md | 0 .../configure/ppe/rules/similarityrule.md | 0 .../configure/ppe/rules/uniquecharacters.md | 0 .../configure/ppe/usersgroups.md | 0 .../identitystore/configure/prefixes.md | 0 .../configure/profilevalidation.md | 0 .../configure/secondwayauthentication.md | 0 .../configure/securityquestions.md | 0 .../configure/smsauthentication.md | 0 .../identitystore/configure/smtpserver.md | 0 .../identitystore/create.md | 0 .../identitystore/link/_category_.json | 0 .../identitystore/link/manage.md | 0 .../identitystore/link/overview.md | 0 .../identitystore/manage.md | 0 .../identitystore/overview.md | 0 .../identitystore/replication.md | 0 .../identitystore/view/_category_.json | 0 .../identitystore/view/details.md | 0 .../identitystore/view/eventlogging.md | 0 .../identitystore/view/view.md | 0 .../notification/_category_.json | 0 .../notification/customize.md | 0 .../notification/overview.md | 0 .../notification/queue.md | 0 .../replication/_category_.json | 0 .../replication/overview.md | 0 .../replication/settings.md | 0 .../schedule/_category_.json | 0 .../schedule/entitlement.md | 0 .../schedule/entitlementscope.md | 0 .../entitlementtemporarypermissions.md | 0 .../schedule/grouplifecycle.md | 0 .../schedule/groupusageservice.md | 0 .../schedule/historyretention.md | 0 .../schedule/manage.md | 0 .../schedule/managedbylifecycle.md | 0 .../schedule/membershiplifecycle.md | 0 .../schedule/orphangroupupdate.md | 0 .../schedule/overview.md | 0 .../schedule/reports.md | 0 .../schedule/schemareplication.md | 0 .../schedule/smartgroupupdate.md | 0 .../schedule/synchronize.md | 0 .../schedule/triggers.md | 0 .../schedule/userlifecycle.md | 0 .../schedule/workflowacceleration.md | 0 .../securityrole/_category_.json | 0 .../securityrole/checkrole.md | 0 .../securityrole/create.md | 0 .../securityrole/criteria.md | 0 .../securityrole/manage.md | 0 .../securityrole/overview.md | 0 .../securityrole/permissions.md | 0 .../securityrole/policy/_category_.json | 0 .../securityrole/policy/authentication.md | 0 .../securityrole/policy/groupowners.md | 0 .../securityrole/policy/helpdesk.md | 0 .../policy/membershipobjecttypeenforcement.md | 0 .../securityrole/policy/newobject.md | 0 .../securityrole/policy/overview.md | 0 .../securityrole/policy/password.md | 0 .../securityrole/policy/querydesigner.md | 0 .../securityrole/policy/search.md | 0 .../securityrole/policy/synchronize.md | 0 .../service/_category_.json | 0 .../service/dataservice/_category_.json | 0 .../service/dataservice/create.md | 0 .../service/dataservice/manage.md | 0 .../service/dataservice/overview.md | 0 .../service/emailservice.md | 2 +- .../service/overview.md | 0 .../service/replicationservice.md | 0 .../service/schedulerservice.md | 0 .../service/securityservice/_category_.json | 0 .../service/securityservice/create.md | 0 .../service/securityservice/manage.md | 0 .../service/securityservice/overview.md | 0 .../service/securityservice/signkeyutility.md | 0 .../11.1/{admincenter => signin}/signin.md | 0 .../smsgateway/_category_.json | 0 .../smsgateway/custom/_category_.json | 0 .../smsgateway/custom/accountid.md | 0 .../smsgateway/custom/class/_category_.json | 0 .../smsgateway/custom/class/accesscode.md | 0 .../smsgateway/custom/class/class.md | 0 .../smsgateway/custom/class/class_1.md | 0 .../custom/class/exceptionmessage.md | 0 .../smsgateway/custom/class/maxlength.md | 0 .../smsgateway/custom/class/message.md | 0 .../smsgateway/custom/class/message_1.md | 0 .../smsgateway/custom/class/phonenumbers.md | 0 .../smsgateway/custom/class/referenceid.md | 0 .../smsgateway/custom/class/success.md | 0 .../smsgateway/custom/class/validate.md | 0 .../smsgateway/custom/clone.md | 0 .../smsgateway/custom/overview.md | 0 .../smsgateway/custom/password.md | 0 .../smsgateway/custom/proxydomain.md | 0 .../smsgateway/custom/proxyhostname.md | 0 .../smsgateway/custom/proxypassword.md | 0 .../smsgateway/custom/proxyport.md | 0 .../smsgateway/custom/proxyusername.md | 0 .../smsgateway/custom/sendshortmessage.md | 0 .../smsgateway/custom/testconnection.md | 0 .../smsgateway/custom/testcredentials.md | 0 .../smsgateway/custom/testproxy.md | 0 .../smsgateway/custom/url.md | 0 .../smsgateway/custom/userid.md | 0 .../smsgateway/implementcustom.md | 0 .../smsgateway/manage.md | 2 +- .../smsgateway/overview.md | 0 .../workflow/_category_.json | 0 .../workflow/advancedsettings.md | 0 .../workflow/approveracceleration.md | 0 .../workflow/implement.md | 0 .../workflow/integrate.md | 0 .../workflow/overview.md | 0 .../11.1/{portal => welcome}/_category_.json | 0 .../11.1/{portal => welcome}/dashboard.md | 0 .../dashboard/_category_.json | 0 .../{portal => welcome}/dashboard/computer.md | 0 .../{portal => welcome}/dashboard/contact.md | 0 .../dashboard/dashboard.md | 0 .../{portal => welcome}/dashboard/generate.md | 0 .../{portal => welcome}/dashboard/group.md | 0 .../{portal => welcome}/dashboard/manage.md | 0 .../{portal => welcome}/dashboard/user.md | 0 .../entitlement/_category_.json | 0 .../entitlement/fileservers.md | 0 .../entitlement/overview.md | 0 .../entitlement/sharepointsites.md | 0 .../generalfeatures/_category_.json | 0 .../generalfeatures/find.md | 0 .../generalfeatures/generalfeatures.md | 0 .../generalfeatures/portal.md | 0 .../generalfeatures/querysearch.md | 0 .../generalfeatures/search.md | 0 .../generalfeatures/toolbar.md | 0 .../generalfeatures/user.md | 0 .../{portal => welcome}/group/_category_.json | 0 .../group/allgroups/_category_.json | 0 .../group/allgroups/alldynasties.md | 0 .../group/allgroups/allexpiredgroups.md | 0 .../group/allgroups/allexpiringgroups.md | 0 .../group/allgroups/allgroups.md | 36 ++++++++--------- .../group/allgroups/allsmartgroups.md | 0 .../group/allgroups/passwordexpirygroups.md | 0 .../group/allgroups/privategroups.md | 0 .../group/allgroups/publicgroups.md | 0 .../group/allgroups/semiprivategroups.md | 0 .../group/allgroups/teams.md | 0 .../11.1/{portal => welcome}/group/create.md | 0 .../group/create/AD/_category_.json | 0 .../group/create/AD/general.md | 0 .../group/create/AD/group.md | 0 .../group/create/AD/members.md | 0 .../group/create/AD/owners.md | 0 .../group/create/AD/smartgroup.md | 0 .../group/create/EntraID/_category_.json | 0 .../group/create/EntraID/general.md | 0 .../group/create/EntraID/group.md | 0 .../group/create/_category_.json | 0 .../group/create/grouptype.md | 0 .../group/create/overview.md | 0 .../group/dynasty/AD/_category_.json | 0 .../group/dynasty/AD/createdynasty.md | 0 .../dynasty/AD/dynastyoptionsmanagerial.md | 0 .../dynasty/AD/dynastyoptionsorggeocus.md | 0 .../group/dynasty/EntraID/_category_.json | 0 .../group/dynasty/EntraID/createdynasty.md | 0 .../group/dynasty/EntraID/general.md | 0 .../group/dynasty/_category_.json | 0 .../group/dynasty/overview.md | 0 .../group/mygroups/_category_.json | 0 .../group/mygroups/mydeletedgroups.md | 0 .../group/mygroups/mydynasties.md | 0 .../group/mygroups/myexpiredgroups.md | 0 .../group/mygroups/myexpiringgroups.md | 0 .../group/mygroups/mygroups.md | 0 .../group/mygroups/mymemberships.md | 0 .../group/mygroups/mysmartgroups.md | 0 .../group/mygroups/myteams.md | 0 .../{portal => welcome}/group/overview.md | 0 .../group/properties/_category_.json | 0 .../group/properties/advanced.md | 0 .../group/properties/attributes.md | 0 .../group/properties/channels.md | 0 .../group/properties/deliveryrestrictions.md | 0 .../group/properties/dynastyoptions.md | 0 .../group/properties/email.md | 0 .../group/properties/entitlements.md | 0 .../group/properties/general.md | 0 .../group/properties/history.md | 0 .../properties/importadditionalowners.md | 0 .../group/properties/importmembers.md | 0 .../group/properties/memberof.md | 0 .../group/properties/members.md | 0 .../group/properties/overview.md | 0 .../group/properties/owner.md | 0 .../group/properties/similargroups.md | 0 .../group/properties/smartgroup.md | 0 .../group/properties/treeview.md | 0 .../group/querydesigner/_category_.json | 0 .../group/querydesigner/database.md | 0 .../group/querydesigner/filtercriteria.md | 0 .../group/querydesigner/general.md | 0 .../group/querydesigner/includeexclude.md | 0 .../group/querydesigner/overview.md | 0 .../querydesigner/passwordexpiryoptions.md | 0 .../group/querydesigner/script.md | 0 .../group/querydesigner/storage.md | 0 .../group/recyclebin/_category_.json | 0 .../group/recyclebin/general.md | 0 .../group/recyclebin/overview.md | 0 .../group/transferownership.md | 0 .../group/workingwithgroups/_category_.json | 0 .../group/workingwithgroups/attestation.md | 0 .../workingwithgroups/dynastyfunction.md | 0 .../workingwithgroups/generalfunction.md | 0 .../group/workingwithgroups/groupaccess.md | 0 .../group/workingwithgroups/groupdeletion.md | 0 .../group/workingwithgroups/groupexpiry.md | 0 .../workingwithgroups/groupexpiryfunction.md | 0 .../group/workingwithgroups/groupjoinleave.md | 40 +++++++++---------- .../groupmembershipfunction.md | 36 ++++++++--------- .../groupownershipfunction.md | 30 +++++++------- .../group/workingwithgroups/scheduleupdate.md | 2 +- .../workingwithgroups/sendassendonbehalf.md | 2 +- .../workingwithgroups/workingwithgroups.md | 6 +-- .../history/_category_.json | 0 .../history/mydirectorygroup.md | 2 +- .../history/mydirectreport.md | 4 +- .../{portal => welcome}/history/myhistory.md | 4 +- .../{portal => welcome}/history/overview.md | 8 ++-- .../11.1/{portal => welcome}/login.md | 12 +++--- .../{portal => welcome}/passwordmanagement.md | 8 ++-- .../request/_category_.json | 0 .../{portal => welcome}/request/allrequest.md | 0 .../{portal => welcome}/request/myrequest.md | 0 .../{portal => welcome}/request/overview.md | 6 +-- .../{portal => welcome}/request/pending.md | 0 .../_category_.json | 0 .../passwordreset.md | 0 .../secondfactorauthentication.md | 4 +- .../synchronize/_category_.json | 0 .../synchronize/collection/_category_.json | 0 .../chooseyourjobcollectiontemplate.md | 0 .../synchronize/collection/create.md | 10 ++--- .../collection/schedulingandnotification.md | 4 +- .../collection/synchronizedjobcollection.md | 2 +- .../synchronize/create/_category_.json | 0 .../create/chooseyourjobtemplate.md | 0 .../synchronize/create/create.md | 12 +++--- .../synchronize/create/mappingfield.md | 0 .../messagingsystemoverview/_category_.json | 0 .../messagingsystemoverview/exchange.md | 0 .../messagingsystemoverview/googleapp.md | 0 .../messagingsystemoverview.md | 0 .../messagingsystemoverview/office365.md | 0 .../create/objectfieldsandmapping.md | 0 .../create/scheduleandnotification.md | 0 .../synchronize/create/selectedfield.md | 0 .../create/sourceanddestination.md | 0 .../synchronize/dashboard.md | 0 .../synchronize/dtmscript/_category_.json | 0 .../synchronize/dtmscript/dtmscript.md | 0 .../dtmscript/samplecontainerscript.md | 0 .../dtmscript/sampletransformscript.md | 0 .../dtmscript/visualbasicnetbasic.md | 0 .../synchronize/manage/_category_.json | 0 .../synchronize/manage/job.md | 0 .../synchronize/manage/jobcollection.md | 0 .../manage/jobcollectiontemplate.md | 0 .../synchronize/manage/jobtemplate.md | 0 .../synchronize/manage/overview.md | 0 .../synchronize/manage/schedule.md | 0 .../synchronize/overview.md | 0 .../synchronize/provider.md | 0 .../transformation/_category_.json | 0 .../autogenerateuniquepassword.md | 0 .../synchronize/transformation/overview.md | 0 .../{portal => welcome}/user/_category_.json | 0 .../user/create/_category_.json | 0 .../create/activedirectory/_category_.json | 0 .../user/create/activedirectory/account.md | 0 .../user/create/activedirectory/contact.md | 0 .../user/create/activedirectory/exchange.md | 0 .../user/create/activedirectory/mailbox.md | 0 .../user/create/activedirectory/messaging.md | 0 .../user/create/activedirectory/overview.md | 0 .../user/create/activedirectory/password.md | 0 .../user/create/activedirectory/summary.md | 0 .../user/create/activedirectory/user.md | 0 .../user/create/azure/_category_.json | 0 .../user/create/azure/account.md | 0 .../user/create/azure/directoryrole.md | 0 .../user/create/azure/exchange.md | 0 .../user/create/azure/mailbox.md | 0 .../user/create/azure/overview.md | 0 .../user/create/azure/password.md | 0 .../user/create/azure/user.md | 0 .../user/create/overview.md | 0 .../user/linkedaccounts.md | 0 .../user/manage/_category_.json | 0 .../user/manage/changepassword.md | 0 .../user/manage/directreport.md | 0 .../user/manage/disableduser.md | 0 .../user/manage/organizationalheirarchy.md | 0 .../user/manage/overview.md | 0 .../user/manage/resetpassword.md | 0 .../user/manage/unlockaccount.md | 0 .../user/manage/validateprofile.md | 0 .../user/manage/viewprofile.md | 0 .../11.1/{portal => welcome}/user/overview.md | 0 .../user/properties/_category_.json | 0 .../activedirectory/_category_.json | 0 .../activedirectory/contact/_category_.json | 0 .../activedirectory/contact/advanced.md | 0 .../activedirectory/contact/memberof.md | 0 .../activedirectory/contact/overview.md | 0 .../activedirectory/mailbox/_category_.json | 0 .../activedirectory/mailbox/advanced.md | 0 .../activedirectory/mailbox/autoreply.md | 0 .../activedirectory/mailbox/limits.md | 0 .../activedirectory/mailbox/overview.md | 0 .../properties/activedirectory/overview.md | 0 .../useroverview/_category_.json | 0 .../activedirectory/useroverview/account.md | 0 .../activedirectory/useroverview/advanced.md | 0 .../activedirectory/useroverview/email.md | 0 .../useroverview/entitlement.md | 0 .../activedirectory/useroverview/general.md | 0 .../activedirectory/useroverview/memberof.md | 0 .../useroverview/organization.md | 0 .../activedirectory/useroverview/phonenote.md | 0 .../useroverview/useroverview.md | 0 .../user/properties/azure/_category_.json | 0 .../user/properties/azure/contactinfo.md | 0 .../user/properties/azure/directoryrole.md | 0 .../user/properties/azure/identity.md | 0 .../user/properties/azure/jobinfo.md | 0 .../user/properties/azure/overview.md | 0 .../user/properties/overview.md | 0 .../11.1/{portal => welcome}/welcome.md | 0 493 files changed, 116 insertions(+), 116 deletions(-) rename docs/directorymanager/11.1/{install => about}/_category_.json (100%) rename docs/directorymanager/11.1/{install => about}/about.md (100%) rename docs/directorymanager/11.1/{install => about}/configure/_category_.json (100%) rename docs/directorymanager/11.1/{install => about}/configure/configure.md (100%) rename docs/directorymanager/11.1/{install => about}/configure/database.md (100%) rename docs/directorymanager/11.1/{install => about}/configure/gidserver.md (100%) rename docs/directorymanager/11.1/{install => about}/configure/overview.md (100%) rename docs/directorymanager/11.1/{install => about}/configure/setupauthentication.md (100%) rename docs/directorymanager/11.1/{install => about}/configure/signingkeyinfo.md (100%) rename docs/directorymanager/11.1/{install => about}/installer/_category_.json (100%) rename docs/directorymanager/11.1/{install => about}/installer/install.md (100%) rename docs/directorymanager/11.1/{install => about}/installer/installer.md (100%) rename docs/directorymanager/11.1/{install => about}/installer/preparationtool.md (100%) rename docs/directorymanager/11.1/{install => about}/installer/uninstall.md (100%) rename docs/directorymanager/11.1/{install => about}/installer/whatprepinstall.md (100%) rename docs/directorymanager/11.1/{install => about}/securityutility.md (100%) rename docs/directorymanager/11.1/{install => about}/upgrade/_category_.json (100%) rename docs/directorymanager/11.1/{install => about}/upgrade/backuprestore.md (100%) rename docs/directorymanager/11.1/{install => about}/upgrade/notes.md (100%) rename docs/directorymanager/11.1/{install => about}/upgrade/overview.md (100%) rename docs/directorymanager/11.1/{install => about}/upgrade/upgrade.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/_category_.json (100%) rename docs/directorymanager/11.1/{admincenter => signin}/applications/_category_.json (100%) rename docs/directorymanager/11.1/{admincenter => signin}/applications/admincenter.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/applications/applications.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/applications/dockerprerequisites.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/applications/portal/_category_.json (100%) rename docs/directorymanager/11.1/{admincenter => signin}/applications/portal/categories/_category_.json (100%) rename docs/directorymanager/11.1/{admincenter => signin}/applications/portal/categories/categories.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/applications/portal/categories/custom.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/applications/portal/categories/dropdownlist.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/applications/portal/categories/grid.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/applications/portal/categories/image.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/applications/portal/categories/linkedcombo/_category_.json (100%) rename docs/directorymanager/11.1/{admincenter => signin}/applications/portal/categories/linkedcombo/details.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/applications/portal/categories/linkedcombo/fileformat.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/applications/portal/categories/linkedcombo/overview.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/applications/portal/categories/linkedcombo/schema.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/applications/portal/categories/linkeddropdown.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/applications/portal/categories/multilinetextbox.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/applications/portal/categories/multivaluedcontrol.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/applications/portal/categories/radio.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/applications/portal/categories/textbox.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/applications/portal/create.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/applications/portal/delete.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/applications/portal/displaytype/_category_.json (100%) rename docs/directorymanager/11.1/{admincenter => signin}/applications/portal/displaytype/badwords.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/applications/portal/displaytype/createobject.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/applications/portal/displaytype/importexport.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/applications/portal/displaytype/navigationbar.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/applications/portal/displaytype/objectcard.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/applications/portal/displaytype/objectlist.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/applications/portal/displaytype/objectproperties.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/applications/portal/displaytype/organizationalhierarchy.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/applications/portal/displaytype/overview.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/applications/portal/displaytype/propertyvalidation.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/applications/portal/displaytype/queryattributes.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/applications/portal/displaytype/quicksearch.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/applications/portal/displaytype/searchforms.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/applications/portal/displaytype/searchresults.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/applications/portal/displaytype/sendasonbehalf.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/applications/portal/displaytype/toolbars.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/applications/portal/overview.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/applications/portal/server/_category_.json (100%) rename docs/directorymanager/11.1/{admincenter => signin}/applications/portal/server/advanced.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/applications/portal/server/docker.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/applications/portal/server/general.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/applications/portal/server/log.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/applications/portal/server/nativeiis.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/applications/portal/server/overview.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/applications/portal/server/remoteiis.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/applications/portal/server/support.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/applications/remoteiisprerequisites.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/authpolicy/_category_.json (100%) rename docs/directorymanager/11.1/{admincenter => signin}/authpolicy/authpolicy.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/authpolicy/mfa.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/authpolicy/setupauth/_category_.json (100%) rename docs/directorymanager/11.1/{admincenter => signin}/authpolicy/setupauth/authenticator.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/authpolicy/setupauth/email.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/authpolicy/setupauth/linkedaccount.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/authpolicy/setupauth/overview.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/authpolicy/setupauth/securityquestions.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/authpolicy/setupauth/windowshello.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/authpolicy/setupauth/yubikey.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/authpolicy/sfa.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/concepts/_category_.json (100%) rename docs/directorymanager/11.1/{admincenter => signin}/concepts/accessapplications.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/concepts/authenticate.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/concepts/changepassword.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/concepts/concepts.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/concepts/dashboard.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/concepts/enroll.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/concepts/globalpool.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/concepts/history.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/concepts/history_1.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/concepts/licensing.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/concepts/logs.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/concepts/navigation.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/concepts/switchaccount.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/datasource/_category_.json (100%) rename docs/directorymanager/11.1/{admincenter => signin}/datasource/create.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/datasource/manage.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/datasource/overview.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/entitlement/_category_.json (100%) rename docs/directorymanager/11.1/{admincenter => signin}/entitlement/manage.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/entitlement/manage_1.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/entitlement/overview.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/helpdesk/_category_.json (100%) rename docs/directorymanager/11.1/{admincenter => signin}/helpdesk/history.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/helpdesk/operation/_category_.json (100%) rename docs/directorymanager/11.1/{admincenter => signin}/helpdesk/operation/asktoenroll.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/helpdesk/operation/export.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/helpdesk/operation/overview.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/helpdesk/operation/resetpassword.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/helpdesk/operation/search.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/helpdesk/operation/unenroll.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/helpdesk/operation/unlockaccount.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/helpdesk/overview.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/identitystore/_category_.json (100%) rename docs/directorymanager/11.1/{admincenter => signin}/identitystore/advsentraid.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/identitystore/configure/_category_.json (100%) rename docs/directorymanager/11.1/{admincenter => signin}/identitystore/configure/authtypes.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/identitystore/configure/circularreference.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/identitystore/configure/configure.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/identitystore/configure/dynastysettings.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/identitystore/configure/groupexpirydeletion.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/identitystore/configure/grouplifecycle.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/identitystore/configure/historytracking.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/identitystore/configure/membershiplifecycle.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/identitystore/configure/messagingprovider.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/identitystore/configure/outofbounds.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/identitystore/configure/passwordoptions.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/identitystore/configure/ppe/_category_.json (100%) rename docs/directorymanager/11.1/{admincenter => signin}/identitystore/configure/ppe/messages.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/identitystore/configure/ppe/overview.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/identitystore/configure/ppe/passphrases.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/identitystore/configure/ppe/policyproperties.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/identitystore/configure/ppe/rules/_category_.json (100%) rename docs/directorymanager/11.1/{admincenter => signin}/identitystore/configure/ppe/rules/characterrules.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/identitystore/configure/ppe/rules/complexityrule.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/identitystore/configure/ppe/rules/compromisedrule.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/identitystore/configure/ppe/rules/dictionaryrule.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/identitystore/configure/ppe/rules/historyrule.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/identitystore/configure/ppe/rules/lengthrule.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/identitystore/configure/ppe/rules/maximum_age_rule.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/identitystore/configure/ppe/rules/minimum_age_rule.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/identitystore/configure/ppe/rules/overview.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/identitystore/configure/ppe/rules/patternsrule.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/identitystore/configure/ppe/rules/repetitionrule.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/identitystore/configure/ppe/rules/similarityrule.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/identitystore/configure/ppe/rules/uniquecharacters.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/identitystore/configure/ppe/usersgroups.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/identitystore/configure/prefixes.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/identitystore/configure/profilevalidation.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/identitystore/configure/secondwayauthentication.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/identitystore/configure/securityquestions.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/identitystore/configure/smsauthentication.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/identitystore/configure/smtpserver.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/identitystore/create.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/identitystore/link/_category_.json (100%) rename docs/directorymanager/11.1/{admincenter => signin}/identitystore/link/manage.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/identitystore/link/overview.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/identitystore/manage.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/identitystore/overview.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/identitystore/replication.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/identitystore/view/_category_.json (100%) rename docs/directorymanager/11.1/{admincenter => signin}/identitystore/view/details.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/identitystore/view/eventlogging.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/identitystore/view/view.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/notification/_category_.json (100%) rename docs/directorymanager/11.1/{admincenter => signin}/notification/customize.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/notification/overview.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/notification/queue.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/replication/_category_.json (100%) rename docs/directorymanager/11.1/{admincenter => signin}/replication/overview.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/replication/settings.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/schedule/_category_.json (100%) rename docs/directorymanager/11.1/{admincenter => signin}/schedule/entitlement.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/schedule/entitlementscope.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/schedule/entitlementtemporarypermissions.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/schedule/grouplifecycle.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/schedule/groupusageservice.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/schedule/historyretention.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/schedule/manage.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/schedule/managedbylifecycle.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/schedule/membershiplifecycle.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/schedule/orphangroupupdate.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/schedule/overview.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/schedule/reports.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/schedule/schemareplication.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/schedule/smartgroupupdate.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/schedule/synchronize.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/schedule/triggers.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/schedule/userlifecycle.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/schedule/workflowacceleration.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/securityrole/_category_.json (100%) rename docs/directorymanager/11.1/{admincenter => signin}/securityrole/checkrole.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/securityrole/create.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/securityrole/criteria.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/securityrole/manage.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/securityrole/overview.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/securityrole/permissions.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/securityrole/policy/_category_.json (100%) rename docs/directorymanager/11.1/{admincenter => signin}/securityrole/policy/authentication.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/securityrole/policy/groupowners.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/securityrole/policy/helpdesk.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/securityrole/policy/membershipobjecttypeenforcement.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/securityrole/policy/newobject.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/securityrole/policy/overview.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/securityrole/policy/password.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/securityrole/policy/querydesigner.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/securityrole/policy/search.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/securityrole/policy/synchronize.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/service/_category_.json (100%) rename docs/directorymanager/11.1/{admincenter => signin}/service/dataservice/_category_.json (100%) rename docs/directorymanager/11.1/{admincenter => signin}/service/dataservice/create.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/service/dataservice/manage.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/service/dataservice/overview.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/service/emailservice.md (95%) rename docs/directorymanager/11.1/{admincenter => signin}/service/overview.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/service/replicationservice.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/service/schedulerservice.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/service/securityservice/_category_.json (100%) rename docs/directorymanager/11.1/{admincenter => signin}/service/securityservice/create.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/service/securityservice/manage.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/service/securityservice/overview.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/service/securityservice/signkeyutility.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/signin.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/smsgateway/_category_.json (100%) rename docs/directorymanager/11.1/{admincenter => signin}/smsgateway/custom/_category_.json (100%) rename docs/directorymanager/11.1/{admincenter => signin}/smsgateway/custom/accountid.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/smsgateway/custom/class/_category_.json (100%) rename docs/directorymanager/11.1/{admincenter => signin}/smsgateway/custom/class/accesscode.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/smsgateway/custom/class/class.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/smsgateway/custom/class/class_1.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/smsgateway/custom/class/exceptionmessage.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/smsgateway/custom/class/maxlength.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/smsgateway/custom/class/message.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/smsgateway/custom/class/message_1.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/smsgateway/custom/class/phonenumbers.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/smsgateway/custom/class/referenceid.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/smsgateway/custom/class/success.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/smsgateway/custom/class/validate.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/smsgateway/custom/clone.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/smsgateway/custom/overview.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/smsgateway/custom/password.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/smsgateway/custom/proxydomain.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/smsgateway/custom/proxyhostname.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/smsgateway/custom/proxypassword.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/smsgateway/custom/proxyport.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/smsgateway/custom/proxyusername.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/smsgateway/custom/sendshortmessage.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/smsgateway/custom/testconnection.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/smsgateway/custom/testcredentials.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/smsgateway/custom/testproxy.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/smsgateway/custom/url.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/smsgateway/custom/userid.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/smsgateway/implementcustom.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/smsgateway/manage.md (97%) rename docs/directorymanager/11.1/{admincenter => signin}/smsgateway/overview.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/workflow/_category_.json (100%) rename docs/directorymanager/11.1/{admincenter => signin}/workflow/advancedsettings.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/workflow/approveracceleration.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/workflow/implement.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/workflow/integrate.md (100%) rename docs/directorymanager/11.1/{admincenter => signin}/workflow/overview.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/_category_.json (100%) rename docs/directorymanager/11.1/{portal => welcome}/dashboard.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/dashboard/_category_.json (100%) rename docs/directorymanager/11.1/{portal => welcome}/dashboard/computer.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/dashboard/contact.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/dashboard/dashboard.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/dashboard/generate.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/dashboard/group.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/dashboard/manage.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/dashboard/user.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/entitlement/_category_.json (100%) rename docs/directorymanager/11.1/{portal => welcome}/entitlement/fileservers.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/entitlement/overview.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/entitlement/sharepointsites.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/generalfeatures/_category_.json (100%) rename docs/directorymanager/11.1/{portal => welcome}/generalfeatures/find.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/generalfeatures/generalfeatures.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/generalfeatures/portal.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/generalfeatures/querysearch.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/generalfeatures/search.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/generalfeatures/toolbar.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/generalfeatures/user.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/group/_category_.json (100%) rename docs/directorymanager/11.1/{portal => welcome}/group/allgroups/_category_.json (100%) rename docs/directorymanager/11.1/{portal => welcome}/group/allgroups/alldynasties.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/group/allgroups/allexpiredgroups.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/group/allgroups/allexpiringgroups.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/group/allgroups/allgroups.md (71%) rename docs/directorymanager/11.1/{portal => welcome}/group/allgroups/allsmartgroups.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/group/allgroups/passwordexpirygroups.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/group/allgroups/privategroups.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/group/allgroups/publicgroups.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/group/allgroups/semiprivategroups.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/group/allgroups/teams.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/group/create.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/group/create/AD/_category_.json (100%) rename docs/directorymanager/11.1/{portal => welcome}/group/create/AD/general.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/group/create/AD/group.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/group/create/AD/members.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/group/create/AD/owners.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/group/create/AD/smartgroup.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/group/create/EntraID/_category_.json (100%) rename docs/directorymanager/11.1/{portal => welcome}/group/create/EntraID/general.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/group/create/EntraID/group.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/group/create/_category_.json (100%) rename docs/directorymanager/11.1/{portal => welcome}/group/create/grouptype.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/group/create/overview.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/group/dynasty/AD/_category_.json (100%) rename docs/directorymanager/11.1/{portal => welcome}/group/dynasty/AD/createdynasty.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/group/dynasty/AD/dynastyoptionsmanagerial.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/group/dynasty/AD/dynastyoptionsorggeocus.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/group/dynasty/EntraID/_category_.json (100%) rename docs/directorymanager/11.1/{portal => welcome}/group/dynasty/EntraID/createdynasty.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/group/dynasty/EntraID/general.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/group/dynasty/_category_.json (100%) rename docs/directorymanager/11.1/{portal => welcome}/group/dynasty/overview.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/group/mygroups/_category_.json (100%) rename docs/directorymanager/11.1/{portal => welcome}/group/mygroups/mydeletedgroups.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/group/mygroups/mydynasties.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/group/mygroups/myexpiredgroups.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/group/mygroups/myexpiringgroups.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/group/mygroups/mygroups.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/group/mygroups/mymemberships.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/group/mygroups/mysmartgroups.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/group/mygroups/myteams.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/group/overview.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/group/properties/_category_.json (100%) rename docs/directorymanager/11.1/{portal => welcome}/group/properties/advanced.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/group/properties/attributes.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/group/properties/channels.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/group/properties/deliveryrestrictions.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/group/properties/dynastyoptions.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/group/properties/email.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/group/properties/entitlements.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/group/properties/general.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/group/properties/history.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/group/properties/importadditionalowners.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/group/properties/importmembers.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/group/properties/memberof.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/group/properties/members.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/group/properties/overview.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/group/properties/owner.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/group/properties/similargroups.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/group/properties/smartgroup.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/group/properties/treeview.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/group/querydesigner/_category_.json (100%) rename docs/directorymanager/11.1/{portal => welcome}/group/querydesigner/database.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/group/querydesigner/filtercriteria.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/group/querydesigner/general.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/group/querydesigner/includeexclude.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/group/querydesigner/overview.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/group/querydesigner/passwordexpiryoptions.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/group/querydesigner/script.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/group/querydesigner/storage.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/group/recyclebin/_category_.json (100%) rename docs/directorymanager/11.1/{portal => welcome}/group/recyclebin/general.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/group/recyclebin/overview.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/group/transferownership.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/group/workingwithgroups/_category_.json (100%) rename docs/directorymanager/11.1/{portal => welcome}/group/workingwithgroups/attestation.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/group/workingwithgroups/dynastyfunction.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/group/workingwithgroups/generalfunction.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/group/workingwithgroups/groupaccess.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/group/workingwithgroups/groupdeletion.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/group/workingwithgroups/groupexpiry.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/group/workingwithgroups/groupexpiryfunction.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/group/workingwithgroups/groupjoinleave.md (85%) rename docs/directorymanager/11.1/{portal => welcome}/group/workingwithgroups/groupmembershipfunction.md (83%) rename docs/directorymanager/11.1/{portal => welcome}/group/workingwithgroups/groupownershipfunction.md (87%) rename docs/directorymanager/11.1/{portal => welcome}/group/workingwithgroups/scheduleupdate.md (98%) rename docs/directorymanager/11.1/{portal => welcome}/group/workingwithgroups/sendassendonbehalf.md (93%) rename docs/directorymanager/11.1/{portal => welcome}/group/workingwithgroups/workingwithgroups.md (94%) rename docs/directorymanager/11.1/{portal => welcome}/history/_category_.json (100%) rename docs/directorymanager/11.1/{portal => welcome}/history/mydirectorygroup.md (96%) rename docs/directorymanager/11.1/{portal => welcome}/history/mydirectreport.md (95%) rename docs/directorymanager/11.1/{portal => welcome}/history/myhistory.md (96%) rename docs/directorymanager/11.1/{portal => welcome}/history/overview.md (85%) rename docs/directorymanager/11.1/{portal => welcome}/login.md (87%) rename docs/directorymanager/11.1/{portal => welcome}/passwordmanagement.md (83%) rename docs/directorymanager/11.1/{portal => welcome}/request/_category_.json (100%) rename docs/directorymanager/11.1/{portal => welcome}/request/allrequest.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/request/myrequest.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/request/overview.md (94%) rename docs/directorymanager/11.1/{portal => welcome}/request/pending.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/secondfactorauthentication/_category_.json (100%) rename docs/directorymanager/11.1/{portal => welcome}/secondfactorauthentication/passwordreset.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/secondfactorauthentication/secondfactorauthentication.md (98%) rename docs/directorymanager/11.1/{portal => welcome}/synchronize/_category_.json (100%) rename docs/directorymanager/11.1/{portal => welcome}/synchronize/collection/_category_.json (100%) rename docs/directorymanager/11.1/{portal => welcome}/synchronize/collection/chooseyourjobcollectiontemplate.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/synchronize/collection/create.md (81%) rename docs/directorymanager/11.1/{portal => welcome}/synchronize/collection/schedulingandnotification.md (95%) rename docs/directorymanager/11.1/{portal => welcome}/synchronize/collection/synchronizedjobcollection.md (94%) rename docs/directorymanager/11.1/{portal => welcome}/synchronize/create/_category_.json (100%) rename docs/directorymanager/11.1/{portal => welcome}/synchronize/create/chooseyourjobtemplate.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/synchronize/create/create.md (84%) rename docs/directorymanager/11.1/{portal => welcome}/synchronize/create/mappingfield.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/synchronize/create/messagingsystemoverview/_category_.json (100%) rename docs/directorymanager/11.1/{portal => welcome}/synchronize/create/messagingsystemoverview/exchange.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/synchronize/create/messagingsystemoverview/googleapp.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/synchronize/create/messagingsystemoverview/messagingsystemoverview.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/synchronize/create/messagingsystemoverview/office365.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/synchronize/create/objectfieldsandmapping.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/synchronize/create/scheduleandnotification.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/synchronize/create/selectedfield.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/synchronize/create/sourceanddestination.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/synchronize/dashboard.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/synchronize/dtmscript/_category_.json (100%) rename docs/directorymanager/11.1/{portal => welcome}/synchronize/dtmscript/dtmscript.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/synchronize/dtmscript/samplecontainerscript.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/synchronize/dtmscript/sampletransformscript.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/synchronize/dtmscript/visualbasicnetbasic.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/synchronize/manage/_category_.json (100%) rename docs/directorymanager/11.1/{portal => welcome}/synchronize/manage/job.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/synchronize/manage/jobcollection.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/synchronize/manage/jobcollectiontemplate.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/synchronize/manage/jobtemplate.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/synchronize/manage/overview.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/synchronize/manage/schedule.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/synchronize/overview.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/synchronize/provider.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/synchronize/transformation/_category_.json (100%) rename docs/directorymanager/11.1/{portal => welcome}/synchronize/transformation/autogenerateuniquepassword.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/synchronize/transformation/overview.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/user/_category_.json (100%) rename docs/directorymanager/11.1/{portal => welcome}/user/create/_category_.json (100%) rename docs/directorymanager/11.1/{portal => welcome}/user/create/activedirectory/_category_.json (100%) rename docs/directorymanager/11.1/{portal => welcome}/user/create/activedirectory/account.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/user/create/activedirectory/contact.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/user/create/activedirectory/exchange.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/user/create/activedirectory/mailbox.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/user/create/activedirectory/messaging.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/user/create/activedirectory/overview.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/user/create/activedirectory/password.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/user/create/activedirectory/summary.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/user/create/activedirectory/user.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/user/create/azure/_category_.json (100%) rename docs/directorymanager/11.1/{portal => welcome}/user/create/azure/account.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/user/create/azure/directoryrole.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/user/create/azure/exchange.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/user/create/azure/mailbox.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/user/create/azure/overview.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/user/create/azure/password.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/user/create/azure/user.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/user/create/overview.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/user/linkedaccounts.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/user/manage/_category_.json (100%) rename docs/directorymanager/11.1/{portal => welcome}/user/manage/changepassword.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/user/manage/directreport.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/user/manage/disableduser.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/user/manage/organizationalheirarchy.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/user/manage/overview.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/user/manage/resetpassword.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/user/manage/unlockaccount.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/user/manage/validateprofile.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/user/manage/viewprofile.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/user/overview.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/user/properties/_category_.json (100%) rename docs/directorymanager/11.1/{portal => welcome}/user/properties/activedirectory/_category_.json (100%) rename docs/directorymanager/11.1/{portal => welcome}/user/properties/activedirectory/contact/_category_.json (100%) rename docs/directorymanager/11.1/{portal => welcome}/user/properties/activedirectory/contact/advanced.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/user/properties/activedirectory/contact/memberof.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/user/properties/activedirectory/contact/overview.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/user/properties/activedirectory/mailbox/_category_.json (100%) rename docs/directorymanager/11.1/{portal => welcome}/user/properties/activedirectory/mailbox/advanced.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/user/properties/activedirectory/mailbox/autoreply.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/user/properties/activedirectory/mailbox/limits.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/user/properties/activedirectory/mailbox/overview.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/user/properties/activedirectory/overview.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/user/properties/activedirectory/useroverview/_category_.json (100%) rename docs/directorymanager/11.1/{portal => welcome}/user/properties/activedirectory/useroverview/account.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/user/properties/activedirectory/useroverview/advanced.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/user/properties/activedirectory/useroverview/email.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/user/properties/activedirectory/useroverview/entitlement.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/user/properties/activedirectory/useroverview/general.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/user/properties/activedirectory/useroverview/memberof.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/user/properties/activedirectory/useroverview/organization.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/user/properties/activedirectory/useroverview/phonenote.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/user/properties/activedirectory/useroverview/useroverview.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/user/properties/azure/_category_.json (100%) rename docs/directorymanager/11.1/{portal => welcome}/user/properties/azure/contactinfo.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/user/properties/azure/directoryrole.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/user/properties/azure/identity.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/user/properties/azure/jobinfo.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/user/properties/azure/overview.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/user/properties/overview.md (100%) rename docs/directorymanager/11.1/{portal => welcome}/welcome.md (100%) diff --git a/docs/directorymanager/11.1/install/_category_.json b/docs/directorymanager/11.1/about/_category_.json similarity index 100% rename from docs/directorymanager/11.1/install/_category_.json rename to docs/directorymanager/11.1/about/_category_.json diff --git a/docs/directorymanager/11.1/install/about.md b/docs/directorymanager/11.1/about/about.md similarity index 100% rename from docs/directorymanager/11.1/install/about.md rename to docs/directorymanager/11.1/about/about.md diff --git a/docs/directorymanager/11.1/install/configure/_category_.json b/docs/directorymanager/11.1/about/configure/_category_.json similarity index 100% rename from docs/directorymanager/11.1/install/configure/_category_.json rename to docs/directorymanager/11.1/about/configure/_category_.json diff --git a/docs/directorymanager/11.1/install/configure/configure.md b/docs/directorymanager/11.1/about/configure/configure.md similarity index 100% rename from docs/directorymanager/11.1/install/configure/configure.md rename to docs/directorymanager/11.1/about/configure/configure.md diff --git a/docs/directorymanager/11.1/install/configure/database.md b/docs/directorymanager/11.1/about/configure/database.md similarity index 100% rename from docs/directorymanager/11.1/install/configure/database.md rename to docs/directorymanager/11.1/about/configure/database.md diff --git a/docs/directorymanager/11.1/install/configure/gidserver.md b/docs/directorymanager/11.1/about/configure/gidserver.md similarity index 100% rename from docs/directorymanager/11.1/install/configure/gidserver.md rename to docs/directorymanager/11.1/about/configure/gidserver.md diff --git a/docs/directorymanager/11.1/install/configure/overview.md b/docs/directorymanager/11.1/about/configure/overview.md similarity index 100% rename from docs/directorymanager/11.1/install/configure/overview.md rename to docs/directorymanager/11.1/about/configure/overview.md diff --git a/docs/directorymanager/11.1/install/configure/setupauthentication.md b/docs/directorymanager/11.1/about/configure/setupauthentication.md similarity index 100% rename from docs/directorymanager/11.1/install/configure/setupauthentication.md rename to docs/directorymanager/11.1/about/configure/setupauthentication.md diff --git a/docs/directorymanager/11.1/install/configure/signingkeyinfo.md b/docs/directorymanager/11.1/about/configure/signingkeyinfo.md similarity index 100% rename from docs/directorymanager/11.1/install/configure/signingkeyinfo.md rename to docs/directorymanager/11.1/about/configure/signingkeyinfo.md diff --git a/docs/directorymanager/11.1/install/installer/_category_.json b/docs/directorymanager/11.1/about/installer/_category_.json similarity index 100% rename from docs/directorymanager/11.1/install/installer/_category_.json rename to docs/directorymanager/11.1/about/installer/_category_.json diff --git a/docs/directorymanager/11.1/install/installer/install.md b/docs/directorymanager/11.1/about/installer/install.md similarity index 100% rename from docs/directorymanager/11.1/install/installer/install.md rename to docs/directorymanager/11.1/about/installer/install.md diff --git a/docs/directorymanager/11.1/install/installer/installer.md b/docs/directorymanager/11.1/about/installer/installer.md similarity index 100% rename from docs/directorymanager/11.1/install/installer/installer.md rename to docs/directorymanager/11.1/about/installer/installer.md diff --git a/docs/directorymanager/11.1/install/installer/preparationtool.md b/docs/directorymanager/11.1/about/installer/preparationtool.md similarity index 100% rename from docs/directorymanager/11.1/install/installer/preparationtool.md rename to docs/directorymanager/11.1/about/installer/preparationtool.md diff --git a/docs/directorymanager/11.1/install/installer/uninstall.md b/docs/directorymanager/11.1/about/installer/uninstall.md similarity index 100% rename from docs/directorymanager/11.1/install/installer/uninstall.md rename to docs/directorymanager/11.1/about/installer/uninstall.md diff --git a/docs/directorymanager/11.1/install/installer/whatprepinstall.md b/docs/directorymanager/11.1/about/installer/whatprepinstall.md similarity index 100% rename from docs/directorymanager/11.1/install/installer/whatprepinstall.md rename to docs/directorymanager/11.1/about/installer/whatprepinstall.md diff --git a/docs/directorymanager/11.1/install/securityutility.md b/docs/directorymanager/11.1/about/securityutility.md similarity index 100% rename from docs/directorymanager/11.1/install/securityutility.md rename to docs/directorymanager/11.1/about/securityutility.md diff --git a/docs/directorymanager/11.1/install/upgrade/_category_.json b/docs/directorymanager/11.1/about/upgrade/_category_.json similarity index 100% rename from docs/directorymanager/11.1/install/upgrade/_category_.json rename to docs/directorymanager/11.1/about/upgrade/_category_.json diff --git a/docs/directorymanager/11.1/install/upgrade/backuprestore.md b/docs/directorymanager/11.1/about/upgrade/backuprestore.md similarity index 100% rename from docs/directorymanager/11.1/install/upgrade/backuprestore.md rename to docs/directorymanager/11.1/about/upgrade/backuprestore.md diff --git a/docs/directorymanager/11.1/install/upgrade/notes.md b/docs/directorymanager/11.1/about/upgrade/notes.md similarity index 100% rename from docs/directorymanager/11.1/install/upgrade/notes.md rename to docs/directorymanager/11.1/about/upgrade/notes.md diff --git a/docs/directorymanager/11.1/install/upgrade/overview.md b/docs/directorymanager/11.1/about/upgrade/overview.md similarity index 100% rename from docs/directorymanager/11.1/install/upgrade/overview.md rename to docs/directorymanager/11.1/about/upgrade/overview.md diff --git a/docs/directorymanager/11.1/install/upgrade/upgrade.md b/docs/directorymanager/11.1/about/upgrade/upgrade.md similarity index 100% rename from docs/directorymanager/11.1/install/upgrade/upgrade.md rename to docs/directorymanager/11.1/about/upgrade/upgrade.md diff --git a/docs/directorymanager/11.1/admincenter/_category_.json b/docs/directorymanager/11.1/signin/_category_.json similarity index 100% rename from docs/directorymanager/11.1/admincenter/_category_.json rename to docs/directorymanager/11.1/signin/_category_.json diff --git a/docs/directorymanager/11.1/admincenter/applications/_category_.json b/docs/directorymanager/11.1/signin/applications/_category_.json similarity index 100% rename from docs/directorymanager/11.1/admincenter/applications/_category_.json rename to docs/directorymanager/11.1/signin/applications/_category_.json diff --git a/docs/directorymanager/11.1/admincenter/applications/admincenter.md b/docs/directorymanager/11.1/signin/applications/admincenter.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/applications/admincenter.md rename to docs/directorymanager/11.1/signin/applications/admincenter.md diff --git a/docs/directorymanager/11.1/admincenter/applications/applications.md b/docs/directorymanager/11.1/signin/applications/applications.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/applications/applications.md rename to docs/directorymanager/11.1/signin/applications/applications.md diff --git a/docs/directorymanager/11.1/admincenter/applications/dockerprerequisites.md b/docs/directorymanager/11.1/signin/applications/dockerprerequisites.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/applications/dockerprerequisites.md rename to docs/directorymanager/11.1/signin/applications/dockerprerequisites.md diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/_category_.json b/docs/directorymanager/11.1/signin/applications/portal/_category_.json similarity index 100% rename from docs/directorymanager/11.1/admincenter/applications/portal/_category_.json rename to docs/directorymanager/11.1/signin/applications/portal/_category_.json diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/categories/_category_.json b/docs/directorymanager/11.1/signin/applications/portal/categories/_category_.json similarity index 100% rename from docs/directorymanager/11.1/admincenter/applications/portal/categories/_category_.json rename to docs/directorymanager/11.1/signin/applications/portal/categories/_category_.json diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/categories/categories.md b/docs/directorymanager/11.1/signin/applications/portal/categories/categories.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/applications/portal/categories/categories.md rename to docs/directorymanager/11.1/signin/applications/portal/categories/categories.md diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/categories/custom.md b/docs/directorymanager/11.1/signin/applications/portal/categories/custom.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/applications/portal/categories/custom.md rename to docs/directorymanager/11.1/signin/applications/portal/categories/custom.md diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/categories/dropdownlist.md b/docs/directorymanager/11.1/signin/applications/portal/categories/dropdownlist.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/applications/portal/categories/dropdownlist.md rename to docs/directorymanager/11.1/signin/applications/portal/categories/dropdownlist.md diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/categories/grid.md b/docs/directorymanager/11.1/signin/applications/portal/categories/grid.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/applications/portal/categories/grid.md rename to docs/directorymanager/11.1/signin/applications/portal/categories/grid.md diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/categories/image.md b/docs/directorymanager/11.1/signin/applications/portal/categories/image.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/applications/portal/categories/image.md rename to docs/directorymanager/11.1/signin/applications/portal/categories/image.md diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/categories/linkedcombo/_category_.json b/docs/directorymanager/11.1/signin/applications/portal/categories/linkedcombo/_category_.json similarity index 100% rename from docs/directorymanager/11.1/admincenter/applications/portal/categories/linkedcombo/_category_.json rename to docs/directorymanager/11.1/signin/applications/portal/categories/linkedcombo/_category_.json diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/categories/linkedcombo/details.md b/docs/directorymanager/11.1/signin/applications/portal/categories/linkedcombo/details.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/applications/portal/categories/linkedcombo/details.md rename to docs/directorymanager/11.1/signin/applications/portal/categories/linkedcombo/details.md diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/categories/linkedcombo/fileformat.md b/docs/directorymanager/11.1/signin/applications/portal/categories/linkedcombo/fileformat.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/applications/portal/categories/linkedcombo/fileformat.md rename to docs/directorymanager/11.1/signin/applications/portal/categories/linkedcombo/fileformat.md diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/categories/linkedcombo/overview.md b/docs/directorymanager/11.1/signin/applications/portal/categories/linkedcombo/overview.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/applications/portal/categories/linkedcombo/overview.md rename to docs/directorymanager/11.1/signin/applications/portal/categories/linkedcombo/overview.md diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/categories/linkedcombo/schema.md b/docs/directorymanager/11.1/signin/applications/portal/categories/linkedcombo/schema.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/applications/portal/categories/linkedcombo/schema.md rename to docs/directorymanager/11.1/signin/applications/portal/categories/linkedcombo/schema.md diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/categories/linkeddropdown.md b/docs/directorymanager/11.1/signin/applications/portal/categories/linkeddropdown.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/applications/portal/categories/linkeddropdown.md rename to docs/directorymanager/11.1/signin/applications/portal/categories/linkeddropdown.md diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/categories/multilinetextbox.md b/docs/directorymanager/11.1/signin/applications/portal/categories/multilinetextbox.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/applications/portal/categories/multilinetextbox.md rename to docs/directorymanager/11.1/signin/applications/portal/categories/multilinetextbox.md diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/categories/multivaluedcontrol.md b/docs/directorymanager/11.1/signin/applications/portal/categories/multivaluedcontrol.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/applications/portal/categories/multivaluedcontrol.md rename to docs/directorymanager/11.1/signin/applications/portal/categories/multivaluedcontrol.md diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/categories/radio.md b/docs/directorymanager/11.1/signin/applications/portal/categories/radio.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/applications/portal/categories/radio.md rename to docs/directorymanager/11.1/signin/applications/portal/categories/radio.md diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/categories/textbox.md b/docs/directorymanager/11.1/signin/applications/portal/categories/textbox.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/applications/portal/categories/textbox.md rename to docs/directorymanager/11.1/signin/applications/portal/categories/textbox.md diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/create.md b/docs/directorymanager/11.1/signin/applications/portal/create.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/applications/portal/create.md rename to docs/directorymanager/11.1/signin/applications/portal/create.md diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/delete.md b/docs/directorymanager/11.1/signin/applications/portal/delete.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/applications/portal/delete.md rename to docs/directorymanager/11.1/signin/applications/portal/delete.md diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/_category_.json b/docs/directorymanager/11.1/signin/applications/portal/displaytype/_category_.json similarity index 100% rename from docs/directorymanager/11.1/admincenter/applications/portal/displaytype/_category_.json rename to docs/directorymanager/11.1/signin/applications/portal/displaytype/_category_.json diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/badwords.md b/docs/directorymanager/11.1/signin/applications/portal/displaytype/badwords.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/applications/portal/displaytype/badwords.md rename to docs/directorymanager/11.1/signin/applications/portal/displaytype/badwords.md diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/createobject.md b/docs/directorymanager/11.1/signin/applications/portal/displaytype/createobject.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/applications/portal/displaytype/createobject.md rename to docs/directorymanager/11.1/signin/applications/portal/displaytype/createobject.md diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/importexport.md b/docs/directorymanager/11.1/signin/applications/portal/displaytype/importexport.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/applications/portal/displaytype/importexport.md rename to docs/directorymanager/11.1/signin/applications/portal/displaytype/importexport.md diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/navigationbar.md b/docs/directorymanager/11.1/signin/applications/portal/displaytype/navigationbar.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/applications/portal/displaytype/navigationbar.md rename to docs/directorymanager/11.1/signin/applications/portal/displaytype/navigationbar.md diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/objectcard.md b/docs/directorymanager/11.1/signin/applications/portal/displaytype/objectcard.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/applications/portal/displaytype/objectcard.md rename to docs/directorymanager/11.1/signin/applications/portal/displaytype/objectcard.md diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/objectlist.md b/docs/directorymanager/11.1/signin/applications/portal/displaytype/objectlist.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/applications/portal/displaytype/objectlist.md rename to docs/directorymanager/11.1/signin/applications/portal/displaytype/objectlist.md diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/objectproperties.md b/docs/directorymanager/11.1/signin/applications/portal/displaytype/objectproperties.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/applications/portal/displaytype/objectproperties.md rename to docs/directorymanager/11.1/signin/applications/portal/displaytype/objectproperties.md diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/organizationalhierarchy.md b/docs/directorymanager/11.1/signin/applications/portal/displaytype/organizationalhierarchy.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/applications/portal/displaytype/organizationalhierarchy.md rename to docs/directorymanager/11.1/signin/applications/portal/displaytype/organizationalhierarchy.md diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/overview.md b/docs/directorymanager/11.1/signin/applications/portal/displaytype/overview.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/applications/portal/displaytype/overview.md rename to docs/directorymanager/11.1/signin/applications/portal/displaytype/overview.md diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/propertyvalidation.md b/docs/directorymanager/11.1/signin/applications/portal/displaytype/propertyvalidation.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/applications/portal/displaytype/propertyvalidation.md rename to docs/directorymanager/11.1/signin/applications/portal/displaytype/propertyvalidation.md diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/queryattributes.md b/docs/directorymanager/11.1/signin/applications/portal/displaytype/queryattributes.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/applications/portal/displaytype/queryattributes.md rename to docs/directorymanager/11.1/signin/applications/portal/displaytype/queryattributes.md diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/quicksearch.md b/docs/directorymanager/11.1/signin/applications/portal/displaytype/quicksearch.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/applications/portal/displaytype/quicksearch.md rename to docs/directorymanager/11.1/signin/applications/portal/displaytype/quicksearch.md diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/searchforms.md b/docs/directorymanager/11.1/signin/applications/portal/displaytype/searchforms.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/applications/portal/displaytype/searchforms.md rename to docs/directorymanager/11.1/signin/applications/portal/displaytype/searchforms.md diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/searchresults.md b/docs/directorymanager/11.1/signin/applications/portal/displaytype/searchresults.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/applications/portal/displaytype/searchresults.md rename to docs/directorymanager/11.1/signin/applications/portal/displaytype/searchresults.md diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/sendasonbehalf.md b/docs/directorymanager/11.1/signin/applications/portal/displaytype/sendasonbehalf.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/applications/portal/displaytype/sendasonbehalf.md rename to docs/directorymanager/11.1/signin/applications/portal/displaytype/sendasonbehalf.md diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/toolbars.md b/docs/directorymanager/11.1/signin/applications/portal/displaytype/toolbars.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/applications/portal/displaytype/toolbars.md rename to docs/directorymanager/11.1/signin/applications/portal/displaytype/toolbars.md diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/overview.md b/docs/directorymanager/11.1/signin/applications/portal/overview.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/applications/portal/overview.md rename to docs/directorymanager/11.1/signin/applications/portal/overview.md diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/server/_category_.json b/docs/directorymanager/11.1/signin/applications/portal/server/_category_.json similarity index 100% rename from docs/directorymanager/11.1/admincenter/applications/portal/server/_category_.json rename to docs/directorymanager/11.1/signin/applications/portal/server/_category_.json diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/server/advanced.md b/docs/directorymanager/11.1/signin/applications/portal/server/advanced.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/applications/portal/server/advanced.md rename to docs/directorymanager/11.1/signin/applications/portal/server/advanced.md diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/server/docker.md b/docs/directorymanager/11.1/signin/applications/portal/server/docker.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/applications/portal/server/docker.md rename to docs/directorymanager/11.1/signin/applications/portal/server/docker.md diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/server/general.md b/docs/directorymanager/11.1/signin/applications/portal/server/general.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/applications/portal/server/general.md rename to docs/directorymanager/11.1/signin/applications/portal/server/general.md diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/server/log.md b/docs/directorymanager/11.1/signin/applications/portal/server/log.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/applications/portal/server/log.md rename to docs/directorymanager/11.1/signin/applications/portal/server/log.md diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/server/nativeiis.md b/docs/directorymanager/11.1/signin/applications/portal/server/nativeiis.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/applications/portal/server/nativeiis.md rename to docs/directorymanager/11.1/signin/applications/portal/server/nativeiis.md diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/server/overview.md b/docs/directorymanager/11.1/signin/applications/portal/server/overview.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/applications/portal/server/overview.md rename to docs/directorymanager/11.1/signin/applications/portal/server/overview.md diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/server/remoteiis.md b/docs/directorymanager/11.1/signin/applications/portal/server/remoteiis.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/applications/portal/server/remoteiis.md rename to docs/directorymanager/11.1/signin/applications/portal/server/remoteiis.md diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/server/support.md b/docs/directorymanager/11.1/signin/applications/portal/server/support.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/applications/portal/server/support.md rename to docs/directorymanager/11.1/signin/applications/portal/server/support.md diff --git a/docs/directorymanager/11.1/admincenter/applications/remoteiisprerequisites.md b/docs/directorymanager/11.1/signin/applications/remoteiisprerequisites.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/applications/remoteiisprerequisites.md rename to docs/directorymanager/11.1/signin/applications/remoteiisprerequisites.md diff --git a/docs/directorymanager/11.1/admincenter/authpolicy/_category_.json b/docs/directorymanager/11.1/signin/authpolicy/_category_.json similarity index 100% rename from docs/directorymanager/11.1/admincenter/authpolicy/_category_.json rename to docs/directorymanager/11.1/signin/authpolicy/_category_.json diff --git a/docs/directorymanager/11.1/admincenter/authpolicy/authpolicy.md b/docs/directorymanager/11.1/signin/authpolicy/authpolicy.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/authpolicy/authpolicy.md rename to docs/directorymanager/11.1/signin/authpolicy/authpolicy.md diff --git a/docs/directorymanager/11.1/admincenter/authpolicy/mfa.md b/docs/directorymanager/11.1/signin/authpolicy/mfa.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/authpolicy/mfa.md rename to docs/directorymanager/11.1/signin/authpolicy/mfa.md diff --git a/docs/directorymanager/11.1/admincenter/authpolicy/setupauth/_category_.json b/docs/directorymanager/11.1/signin/authpolicy/setupauth/_category_.json similarity index 100% rename from docs/directorymanager/11.1/admincenter/authpolicy/setupauth/_category_.json rename to docs/directorymanager/11.1/signin/authpolicy/setupauth/_category_.json diff --git a/docs/directorymanager/11.1/admincenter/authpolicy/setupauth/authenticator.md b/docs/directorymanager/11.1/signin/authpolicy/setupauth/authenticator.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/authpolicy/setupauth/authenticator.md rename to docs/directorymanager/11.1/signin/authpolicy/setupauth/authenticator.md diff --git a/docs/directorymanager/11.1/admincenter/authpolicy/setupauth/email.md b/docs/directorymanager/11.1/signin/authpolicy/setupauth/email.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/authpolicy/setupauth/email.md rename to docs/directorymanager/11.1/signin/authpolicy/setupauth/email.md diff --git a/docs/directorymanager/11.1/admincenter/authpolicy/setupauth/linkedaccount.md b/docs/directorymanager/11.1/signin/authpolicy/setupauth/linkedaccount.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/authpolicy/setupauth/linkedaccount.md rename to docs/directorymanager/11.1/signin/authpolicy/setupauth/linkedaccount.md diff --git a/docs/directorymanager/11.1/admincenter/authpolicy/setupauth/overview.md b/docs/directorymanager/11.1/signin/authpolicy/setupauth/overview.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/authpolicy/setupauth/overview.md rename to docs/directorymanager/11.1/signin/authpolicy/setupauth/overview.md diff --git a/docs/directorymanager/11.1/admincenter/authpolicy/setupauth/securityquestions.md b/docs/directorymanager/11.1/signin/authpolicy/setupauth/securityquestions.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/authpolicy/setupauth/securityquestions.md rename to docs/directorymanager/11.1/signin/authpolicy/setupauth/securityquestions.md diff --git a/docs/directorymanager/11.1/admincenter/authpolicy/setupauth/windowshello.md b/docs/directorymanager/11.1/signin/authpolicy/setupauth/windowshello.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/authpolicy/setupauth/windowshello.md rename to docs/directorymanager/11.1/signin/authpolicy/setupauth/windowshello.md diff --git a/docs/directorymanager/11.1/admincenter/authpolicy/setupauth/yubikey.md b/docs/directorymanager/11.1/signin/authpolicy/setupauth/yubikey.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/authpolicy/setupauth/yubikey.md rename to docs/directorymanager/11.1/signin/authpolicy/setupauth/yubikey.md diff --git a/docs/directorymanager/11.1/admincenter/authpolicy/sfa.md b/docs/directorymanager/11.1/signin/authpolicy/sfa.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/authpolicy/sfa.md rename to docs/directorymanager/11.1/signin/authpolicy/sfa.md diff --git a/docs/directorymanager/11.1/admincenter/concepts/_category_.json b/docs/directorymanager/11.1/signin/concepts/_category_.json similarity index 100% rename from docs/directorymanager/11.1/admincenter/concepts/_category_.json rename to docs/directorymanager/11.1/signin/concepts/_category_.json diff --git a/docs/directorymanager/11.1/admincenter/concepts/accessapplications.md b/docs/directorymanager/11.1/signin/concepts/accessapplications.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/concepts/accessapplications.md rename to docs/directorymanager/11.1/signin/concepts/accessapplications.md diff --git a/docs/directorymanager/11.1/admincenter/concepts/authenticate.md b/docs/directorymanager/11.1/signin/concepts/authenticate.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/concepts/authenticate.md rename to docs/directorymanager/11.1/signin/concepts/authenticate.md diff --git a/docs/directorymanager/11.1/admincenter/concepts/changepassword.md b/docs/directorymanager/11.1/signin/concepts/changepassword.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/concepts/changepassword.md rename to docs/directorymanager/11.1/signin/concepts/changepassword.md diff --git a/docs/directorymanager/11.1/admincenter/concepts/concepts.md b/docs/directorymanager/11.1/signin/concepts/concepts.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/concepts/concepts.md rename to docs/directorymanager/11.1/signin/concepts/concepts.md diff --git a/docs/directorymanager/11.1/admincenter/concepts/dashboard.md b/docs/directorymanager/11.1/signin/concepts/dashboard.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/concepts/dashboard.md rename to docs/directorymanager/11.1/signin/concepts/dashboard.md diff --git a/docs/directorymanager/11.1/admincenter/concepts/enroll.md b/docs/directorymanager/11.1/signin/concepts/enroll.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/concepts/enroll.md rename to docs/directorymanager/11.1/signin/concepts/enroll.md diff --git a/docs/directorymanager/11.1/admincenter/concepts/globalpool.md b/docs/directorymanager/11.1/signin/concepts/globalpool.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/concepts/globalpool.md rename to docs/directorymanager/11.1/signin/concepts/globalpool.md diff --git a/docs/directorymanager/11.1/admincenter/concepts/history.md b/docs/directorymanager/11.1/signin/concepts/history.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/concepts/history.md rename to docs/directorymanager/11.1/signin/concepts/history.md diff --git a/docs/directorymanager/11.1/admincenter/concepts/history_1.md b/docs/directorymanager/11.1/signin/concepts/history_1.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/concepts/history_1.md rename to docs/directorymanager/11.1/signin/concepts/history_1.md diff --git a/docs/directorymanager/11.1/admincenter/concepts/licensing.md b/docs/directorymanager/11.1/signin/concepts/licensing.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/concepts/licensing.md rename to docs/directorymanager/11.1/signin/concepts/licensing.md diff --git a/docs/directorymanager/11.1/admincenter/concepts/logs.md b/docs/directorymanager/11.1/signin/concepts/logs.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/concepts/logs.md rename to docs/directorymanager/11.1/signin/concepts/logs.md diff --git a/docs/directorymanager/11.1/admincenter/concepts/navigation.md b/docs/directorymanager/11.1/signin/concepts/navigation.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/concepts/navigation.md rename to docs/directorymanager/11.1/signin/concepts/navigation.md diff --git a/docs/directorymanager/11.1/admincenter/concepts/switchaccount.md b/docs/directorymanager/11.1/signin/concepts/switchaccount.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/concepts/switchaccount.md rename to docs/directorymanager/11.1/signin/concepts/switchaccount.md diff --git a/docs/directorymanager/11.1/admincenter/datasource/_category_.json b/docs/directorymanager/11.1/signin/datasource/_category_.json similarity index 100% rename from docs/directorymanager/11.1/admincenter/datasource/_category_.json rename to docs/directorymanager/11.1/signin/datasource/_category_.json diff --git a/docs/directorymanager/11.1/admincenter/datasource/create.md b/docs/directorymanager/11.1/signin/datasource/create.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/datasource/create.md rename to docs/directorymanager/11.1/signin/datasource/create.md diff --git a/docs/directorymanager/11.1/admincenter/datasource/manage.md b/docs/directorymanager/11.1/signin/datasource/manage.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/datasource/manage.md rename to docs/directorymanager/11.1/signin/datasource/manage.md diff --git a/docs/directorymanager/11.1/admincenter/datasource/overview.md b/docs/directorymanager/11.1/signin/datasource/overview.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/datasource/overview.md rename to docs/directorymanager/11.1/signin/datasource/overview.md diff --git a/docs/directorymanager/11.1/admincenter/entitlement/_category_.json b/docs/directorymanager/11.1/signin/entitlement/_category_.json similarity index 100% rename from docs/directorymanager/11.1/admincenter/entitlement/_category_.json rename to docs/directorymanager/11.1/signin/entitlement/_category_.json diff --git a/docs/directorymanager/11.1/admincenter/entitlement/manage.md b/docs/directorymanager/11.1/signin/entitlement/manage.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/entitlement/manage.md rename to docs/directorymanager/11.1/signin/entitlement/manage.md diff --git a/docs/directorymanager/11.1/admincenter/entitlement/manage_1.md b/docs/directorymanager/11.1/signin/entitlement/manage_1.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/entitlement/manage_1.md rename to docs/directorymanager/11.1/signin/entitlement/manage_1.md diff --git a/docs/directorymanager/11.1/admincenter/entitlement/overview.md b/docs/directorymanager/11.1/signin/entitlement/overview.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/entitlement/overview.md rename to docs/directorymanager/11.1/signin/entitlement/overview.md diff --git a/docs/directorymanager/11.1/admincenter/helpdesk/_category_.json b/docs/directorymanager/11.1/signin/helpdesk/_category_.json similarity index 100% rename from docs/directorymanager/11.1/admincenter/helpdesk/_category_.json rename to docs/directorymanager/11.1/signin/helpdesk/_category_.json diff --git a/docs/directorymanager/11.1/admincenter/helpdesk/history.md b/docs/directorymanager/11.1/signin/helpdesk/history.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/helpdesk/history.md rename to docs/directorymanager/11.1/signin/helpdesk/history.md diff --git a/docs/directorymanager/11.1/admincenter/helpdesk/operation/_category_.json b/docs/directorymanager/11.1/signin/helpdesk/operation/_category_.json similarity index 100% rename from docs/directorymanager/11.1/admincenter/helpdesk/operation/_category_.json rename to docs/directorymanager/11.1/signin/helpdesk/operation/_category_.json diff --git a/docs/directorymanager/11.1/admincenter/helpdesk/operation/asktoenroll.md b/docs/directorymanager/11.1/signin/helpdesk/operation/asktoenroll.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/helpdesk/operation/asktoenroll.md rename to docs/directorymanager/11.1/signin/helpdesk/operation/asktoenroll.md diff --git a/docs/directorymanager/11.1/admincenter/helpdesk/operation/export.md b/docs/directorymanager/11.1/signin/helpdesk/operation/export.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/helpdesk/operation/export.md rename to docs/directorymanager/11.1/signin/helpdesk/operation/export.md diff --git a/docs/directorymanager/11.1/admincenter/helpdesk/operation/overview.md b/docs/directorymanager/11.1/signin/helpdesk/operation/overview.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/helpdesk/operation/overview.md rename to docs/directorymanager/11.1/signin/helpdesk/operation/overview.md diff --git a/docs/directorymanager/11.1/admincenter/helpdesk/operation/resetpassword.md b/docs/directorymanager/11.1/signin/helpdesk/operation/resetpassword.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/helpdesk/operation/resetpassword.md rename to docs/directorymanager/11.1/signin/helpdesk/operation/resetpassword.md diff --git a/docs/directorymanager/11.1/admincenter/helpdesk/operation/search.md b/docs/directorymanager/11.1/signin/helpdesk/operation/search.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/helpdesk/operation/search.md rename to docs/directorymanager/11.1/signin/helpdesk/operation/search.md diff --git a/docs/directorymanager/11.1/admincenter/helpdesk/operation/unenroll.md b/docs/directorymanager/11.1/signin/helpdesk/operation/unenroll.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/helpdesk/operation/unenroll.md rename to docs/directorymanager/11.1/signin/helpdesk/operation/unenroll.md diff --git a/docs/directorymanager/11.1/admincenter/helpdesk/operation/unlockaccount.md b/docs/directorymanager/11.1/signin/helpdesk/operation/unlockaccount.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/helpdesk/operation/unlockaccount.md rename to docs/directorymanager/11.1/signin/helpdesk/operation/unlockaccount.md diff --git a/docs/directorymanager/11.1/admincenter/helpdesk/overview.md b/docs/directorymanager/11.1/signin/helpdesk/overview.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/helpdesk/overview.md rename to docs/directorymanager/11.1/signin/helpdesk/overview.md diff --git a/docs/directorymanager/11.1/admincenter/identitystore/_category_.json b/docs/directorymanager/11.1/signin/identitystore/_category_.json similarity index 100% rename from docs/directorymanager/11.1/admincenter/identitystore/_category_.json rename to docs/directorymanager/11.1/signin/identitystore/_category_.json diff --git a/docs/directorymanager/11.1/admincenter/identitystore/advsentraid.md b/docs/directorymanager/11.1/signin/identitystore/advsentraid.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/identitystore/advsentraid.md rename to docs/directorymanager/11.1/signin/identitystore/advsentraid.md diff --git a/docs/directorymanager/11.1/admincenter/identitystore/configure/_category_.json b/docs/directorymanager/11.1/signin/identitystore/configure/_category_.json similarity index 100% rename from docs/directorymanager/11.1/admincenter/identitystore/configure/_category_.json rename to docs/directorymanager/11.1/signin/identitystore/configure/_category_.json diff --git a/docs/directorymanager/11.1/admincenter/identitystore/configure/authtypes.md b/docs/directorymanager/11.1/signin/identitystore/configure/authtypes.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/identitystore/configure/authtypes.md rename to docs/directorymanager/11.1/signin/identitystore/configure/authtypes.md diff --git a/docs/directorymanager/11.1/admincenter/identitystore/configure/circularreference.md b/docs/directorymanager/11.1/signin/identitystore/configure/circularreference.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/identitystore/configure/circularreference.md rename to docs/directorymanager/11.1/signin/identitystore/configure/circularreference.md diff --git a/docs/directorymanager/11.1/admincenter/identitystore/configure/configure.md b/docs/directorymanager/11.1/signin/identitystore/configure/configure.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/identitystore/configure/configure.md rename to docs/directorymanager/11.1/signin/identitystore/configure/configure.md diff --git a/docs/directorymanager/11.1/admincenter/identitystore/configure/dynastysettings.md b/docs/directorymanager/11.1/signin/identitystore/configure/dynastysettings.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/identitystore/configure/dynastysettings.md rename to docs/directorymanager/11.1/signin/identitystore/configure/dynastysettings.md diff --git a/docs/directorymanager/11.1/admincenter/identitystore/configure/groupexpirydeletion.md b/docs/directorymanager/11.1/signin/identitystore/configure/groupexpirydeletion.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/identitystore/configure/groupexpirydeletion.md rename to docs/directorymanager/11.1/signin/identitystore/configure/groupexpirydeletion.md diff --git a/docs/directorymanager/11.1/admincenter/identitystore/configure/grouplifecycle.md b/docs/directorymanager/11.1/signin/identitystore/configure/grouplifecycle.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/identitystore/configure/grouplifecycle.md rename to docs/directorymanager/11.1/signin/identitystore/configure/grouplifecycle.md diff --git a/docs/directorymanager/11.1/admincenter/identitystore/configure/historytracking.md b/docs/directorymanager/11.1/signin/identitystore/configure/historytracking.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/identitystore/configure/historytracking.md rename to docs/directorymanager/11.1/signin/identitystore/configure/historytracking.md diff --git a/docs/directorymanager/11.1/admincenter/identitystore/configure/membershiplifecycle.md b/docs/directorymanager/11.1/signin/identitystore/configure/membershiplifecycle.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/identitystore/configure/membershiplifecycle.md rename to docs/directorymanager/11.1/signin/identitystore/configure/membershiplifecycle.md diff --git a/docs/directorymanager/11.1/admincenter/identitystore/configure/messagingprovider.md b/docs/directorymanager/11.1/signin/identitystore/configure/messagingprovider.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/identitystore/configure/messagingprovider.md rename to docs/directorymanager/11.1/signin/identitystore/configure/messagingprovider.md diff --git a/docs/directorymanager/11.1/admincenter/identitystore/configure/outofbounds.md b/docs/directorymanager/11.1/signin/identitystore/configure/outofbounds.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/identitystore/configure/outofbounds.md rename to docs/directorymanager/11.1/signin/identitystore/configure/outofbounds.md diff --git a/docs/directorymanager/11.1/admincenter/identitystore/configure/passwordoptions.md b/docs/directorymanager/11.1/signin/identitystore/configure/passwordoptions.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/identitystore/configure/passwordoptions.md rename to docs/directorymanager/11.1/signin/identitystore/configure/passwordoptions.md diff --git a/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/_category_.json b/docs/directorymanager/11.1/signin/identitystore/configure/ppe/_category_.json similarity index 100% rename from docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/_category_.json rename to docs/directorymanager/11.1/signin/identitystore/configure/ppe/_category_.json diff --git a/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/messages.md b/docs/directorymanager/11.1/signin/identitystore/configure/ppe/messages.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/messages.md rename to docs/directorymanager/11.1/signin/identitystore/configure/ppe/messages.md diff --git a/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/overview.md b/docs/directorymanager/11.1/signin/identitystore/configure/ppe/overview.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/overview.md rename to docs/directorymanager/11.1/signin/identitystore/configure/ppe/overview.md diff --git a/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/passphrases.md b/docs/directorymanager/11.1/signin/identitystore/configure/ppe/passphrases.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/passphrases.md rename to docs/directorymanager/11.1/signin/identitystore/configure/ppe/passphrases.md diff --git a/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/policyproperties.md b/docs/directorymanager/11.1/signin/identitystore/configure/ppe/policyproperties.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/policyproperties.md rename to docs/directorymanager/11.1/signin/identitystore/configure/ppe/policyproperties.md diff --git a/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/_category_.json b/docs/directorymanager/11.1/signin/identitystore/configure/ppe/rules/_category_.json similarity index 100% rename from docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/_category_.json rename to docs/directorymanager/11.1/signin/identitystore/configure/ppe/rules/_category_.json diff --git a/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/characterrules.md b/docs/directorymanager/11.1/signin/identitystore/configure/ppe/rules/characterrules.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/characterrules.md rename to docs/directorymanager/11.1/signin/identitystore/configure/ppe/rules/characterrules.md diff --git a/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/complexityrule.md b/docs/directorymanager/11.1/signin/identitystore/configure/ppe/rules/complexityrule.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/complexityrule.md rename to docs/directorymanager/11.1/signin/identitystore/configure/ppe/rules/complexityrule.md diff --git a/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/compromisedrule.md b/docs/directorymanager/11.1/signin/identitystore/configure/ppe/rules/compromisedrule.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/compromisedrule.md rename to docs/directorymanager/11.1/signin/identitystore/configure/ppe/rules/compromisedrule.md diff --git a/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/dictionaryrule.md b/docs/directorymanager/11.1/signin/identitystore/configure/ppe/rules/dictionaryrule.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/dictionaryrule.md rename to docs/directorymanager/11.1/signin/identitystore/configure/ppe/rules/dictionaryrule.md diff --git a/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/historyrule.md b/docs/directorymanager/11.1/signin/identitystore/configure/ppe/rules/historyrule.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/historyrule.md rename to docs/directorymanager/11.1/signin/identitystore/configure/ppe/rules/historyrule.md diff --git a/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/lengthrule.md b/docs/directorymanager/11.1/signin/identitystore/configure/ppe/rules/lengthrule.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/lengthrule.md rename to docs/directorymanager/11.1/signin/identitystore/configure/ppe/rules/lengthrule.md diff --git a/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/maximum_age_rule.md b/docs/directorymanager/11.1/signin/identitystore/configure/ppe/rules/maximum_age_rule.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/maximum_age_rule.md rename to docs/directorymanager/11.1/signin/identitystore/configure/ppe/rules/maximum_age_rule.md diff --git a/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/minimum_age_rule.md b/docs/directorymanager/11.1/signin/identitystore/configure/ppe/rules/minimum_age_rule.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/minimum_age_rule.md rename to docs/directorymanager/11.1/signin/identitystore/configure/ppe/rules/minimum_age_rule.md diff --git a/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/overview.md b/docs/directorymanager/11.1/signin/identitystore/configure/ppe/rules/overview.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/overview.md rename to docs/directorymanager/11.1/signin/identitystore/configure/ppe/rules/overview.md diff --git a/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/patternsrule.md b/docs/directorymanager/11.1/signin/identitystore/configure/ppe/rules/patternsrule.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/patternsrule.md rename to docs/directorymanager/11.1/signin/identitystore/configure/ppe/rules/patternsrule.md diff --git a/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/repetitionrule.md b/docs/directorymanager/11.1/signin/identitystore/configure/ppe/rules/repetitionrule.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/repetitionrule.md rename to docs/directorymanager/11.1/signin/identitystore/configure/ppe/rules/repetitionrule.md diff --git a/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/similarityrule.md b/docs/directorymanager/11.1/signin/identitystore/configure/ppe/rules/similarityrule.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/similarityrule.md rename to docs/directorymanager/11.1/signin/identitystore/configure/ppe/rules/similarityrule.md diff --git a/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/uniquecharacters.md b/docs/directorymanager/11.1/signin/identitystore/configure/ppe/rules/uniquecharacters.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/rules/uniquecharacters.md rename to docs/directorymanager/11.1/signin/identitystore/configure/ppe/rules/uniquecharacters.md diff --git a/docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/usersgroups.md b/docs/directorymanager/11.1/signin/identitystore/configure/ppe/usersgroups.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/identitystore/configure/ppe/usersgroups.md rename to docs/directorymanager/11.1/signin/identitystore/configure/ppe/usersgroups.md diff --git a/docs/directorymanager/11.1/admincenter/identitystore/configure/prefixes.md b/docs/directorymanager/11.1/signin/identitystore/configure/prefixes.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/identitystore/configure/prefixes.md rename to docs/directorymanager/11.1/signin/identitystore/configure/prefixes.md diff --git a/docs/directorymanager/11.1/admincenter/identitystore/configure/profilevalidation.md b/docs/directorymanager/11.1/signin/identitystore/configure/profilevalidation.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/identitystore/configure/profilevalidation.md rename to docs/directorymanager/11.1/signin/identitystore/configure/profilevalidation.md diff --git a/docs/directorymanager/11.1/admincenter/identitystore/configure/secondwayauthentication.md b/docs/directorymanager/11.1/signin/identitystore/configure/secondwayauthentication.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/identitystore/configure/secondwayauthentication.md rename to docs/directorymanager/11.1/signin/identitystore/configure/secondwayauthentication.md diff --git a/docs/directorymanager/11.1/admincenter/identitystore/configure/securityquestions.md b/docs/directorymanager/11.1/signin/identitystore/configure/securityquestions.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/identitystore/configure/securityquestions.md rename to docs/directorymanager/11.1/signin/identitystore/configure/securityquestions.md diff --git a/docs/directorymanager/11.1/admincenter/identitystore/configure/smsauthentication.md b/docs/directorymanager/11.1/signin/identitystore/configure/smsauthentication.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/identitystore/configure/smsauthentication.md rename to docs/directorymanager/11.1/signin/identitystore/configure/smsauthentication.md diff --git a/docs/directorymanager/11.1/admincenter/identitystore/configure/smtpserver.md b/docs/directorymanager/11.1/signin/identitystore/configure/smtpserver.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/identitystore/configure/smtpserver.md rename to docs/directorymanager/11.1/signin/identitystore/configure/smtpserver.md diff --git a/docs/directorymanager/11.1/admincenter/identitystore/create.md b/docs/directorymanager/11.1/signin/identitystore/create.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/identitystore/create.md rename to docs/directorymanager/11.1/signin/identitystore/create.md diff --git a/docs/directorymanager/11.1/admincenter/identitystore/link/_category_.json b/docs/directorymanager/11.1/signin/identitystore/link/_category_.json similarity index 100% rename from docs/directorymanager/11.1/admincenter/identitystore/link/_category_.json rename to docs/directorymanager/11.1/signin/identitystore/link/_category_.json diff --git a/docs/directorymanager/11.1/admincenter/identitystore/link/manage.md b/docs/directorymanager/11.1/signin/identitystore/link/manage.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/identitystore/link/manage.md rename to docs/directorymanager/11.1/signin/identitystore/link/manage.md diff --git a/docs/directorymanager/11.1/admincenter/identitystore/link/overview.md b/docs/directorymanager/11.1/signin/identitystore/link/overview.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/identitystore/link/overview.md rename to docs/directorymanager/11.1/signin/identitystore/link/overview.md diff --git a/docs/directorymanager/11.1/admincenter/identitystore/manage.md b/docs/directorymanager/11.1/signin/identitystore/manage.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/identitystore/manage.md rename to docs/directorymanager/11.1/signin/identitystore/manage.md diff --git a/docs/directorymanager/11.1/admincenter/identitystore/overview.md b/docs/directorymanager/11.1/signin/identitystore/overview.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/identitystore/overview.md rename to docs/directorymanager/11.1/signin/identitystore/overview.md diff --git a/docs/directorymanager/11.1/admincenter/identitystore/replication.md b/docs/directorymanager/11.1/signin/identitystore/replication.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/identitystore/replication.md rename to docs/directorymanager/11.1/signin/identitystore/replication.md diff --git a/docs/directorymanager/11.1/admincenter/identitystore/view/_category_.json b/docs/directorymanager/11.1/signin/identitystore/view/_category_.json similarity index 100% rename from docs/directorymanager/11.1/admincenter/identitystore/view/_category_.json rename to docs/directorymanager/11.1/signin/identitystore/view/_category_.json diff --git a/docs/directorymanager/11.1/admincenter/identitystore/view/details.md b/docs/directorymanager/11.1/signin/identitystore/view/details.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/identitystore/view/details.md rename to docs/directorymanager/11.1/signin/identitystore/view/details.md diff --git a/docs/directorymanager/11.1/admincenter/identitystore/view/eventlogging.md b/docs/directorymanager/11.1/signin/identitystore/view/eventlogging.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/identitystore/view/eventlogging.md rename to docs/directorymanager/11.1/signin/identitystore/view/eventlogging.md diff --git a/docs/directorymanager/11.1/admincenter/identitystore/view/view.md b/docs/directorymanager/11.1/signin/identitystore/view/view.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/identitystore/view/view.md rename to docs/directorymanager/11.1/signin/identitystore/view/view.md diff --git a/docs/directorymanager/11.1/admincenter/notification/_category_.json b/docs/directorymanager/11.1/signin/notification/_category_.json similarity index 100% rename from docs/directorymanager/11.1/admincenter/notification/_category_.json rename to docs/directorymanager/11.1/signin/notification/_category_.json diff --git a/docs/directorymanager/11.1/admincenter/notification/customize.md b/docs/directorymanager/11.1/signin/notification/customize.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/notification/customize.md rename to docs/directorymanager/11.1/signin/notification/customize.md diff --git a/docs/directorymanager/11.1/admincenter/notification/overview.md b/docs/directorymanager/11.1/signin/notification/overview.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/notification/overview.md rename to docs/directorymanager/11.1/signin/notification/overview.md diff --git a/docs/directorymanager/11.1/admincenter/notification/queue.md b/docs/directorymanager/11.1/signin/notification/queue.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/notification/queue.md rename to docs/directorymanager/11.1/signin/notification/queue.md diff --git a/docs/directorymanager/11.1/admincenter/replication/_category_.json b/docs/directorymanager/11.1/signin/replication/_category_.json similarity index 100% rename from docs/directorymanager/11.1/admincenter/replication/_category_.json rename to docs/directorymanager/11.1/signin/replication/_category_.json diff --git a/docs/directorymanager/11.1/admincenter/replication/overview.md b/docs/directorymanager/11.1/signin/replication/overview.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/replication/overview.md rename to docs/directorymanager/11.1/signin/replication/overview.md diff --git a/docs/directorymanager/11.1/admincenter/replication/settings.md b/docs/directorymanager/11.1/signin/replication/settings.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/replication/settings.md rename to docs/directorymanager/11.1/signin/replication/settings.md diff --git a/docs/directorymanager/11.1/admincenter/schedule/_category_.json b/docs/directorymanager/11.1/signin/schedule/_category_.json similarity index 100% rename from docs/directorymanager/11.1/admincenter/schedule/_category_.json rename to docs/directorymanager/11.1/signin/schedule/_category_.json diff --git a/docs/directorymanager/11.1/admincenter/schedule/entitlement.md b/docs/directorymanager/11.1/signin/schedule/entitlement.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/schedule/entitlement.md rename to docs/directorymanager/11.1/signin/schedule/entitlement.md diff --git a/docs/directorymanager/11.1/admincenter/schedule/entitlementscope.md b/docs/directorymanager/11.1/signin/schedule/entitlementscope.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/schedule/entitlementscope.md rename to docs/directorymanager/11.1/signin/schedule/entitlementscope.md diff --git a/docs/directorymanager/11.1/admincenter/schedule/entitlementtemporarypermissions.md b/docs/directorymanager/11.1/signin/schedule/entitlementtemporarypermissions.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/schedule/entitlementtemporarypermissions.md rename to docs/directorymanager/11.1/signin/schedule/entitlementtemporarypermissions.md diff --git a/docs/directorymanager/11.1/admincenter/schedule/grouplifecycle.md b/docs/directorymanager/11.1/signin/schedule/grouplifecycle.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/schedule/grouplifecycle.md rename to docs/directorymanager/11.1/signin/schedule/grouplifecycle.md diff --git a/docs/directorymanager/11.1/admincenter/schedule/groupusageservice.md b/docs/directorymanager/11.1/signin/schedule/groupusageservice.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/schedule/groupusageservice.md rename to docs/directorymanager/11.1/signin/schedule/groupusageservice.md diff --git a/docs/directorymanager/11.1/admincenter/schedule/historyretention.md b/docs/directorymanager/11.1/signin/schedule/historyretention.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/schedule/historyretention.md rename to docs/directorymanager/11.1/signin/schedule/historyretention.md diff --git a/docs/directorymanager/11.1/admincenter/schedule/manage.md b/docs/directorymanager/11.1/signin/schedule/manage.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/schedule/manage.md rename to docs/directorymanager/11.1/signin/schedule/manage.md diff --git a/docs/directorymanager/11.1/admincenter/schedule/managedbylifecycle.md b/docs/directorymanager/11.1/signin/schedule/managedbylifecycle.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/schedule/managedbylifecycle.md rename to docs/directorymanager/11.1/signin/schedule/managedbylifecycle.md diff --git a/docs/directorymanager/11.1/admincenter/schedule/membershiplifecycle.md b/docs/directorymanager/11.1/signin/schedule/membershiplifecycle.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/schedule/membershiplifecycle.md rename to docs/directorymanager/11.1/signin/schedule/membershiplifecycle.md diff --git a/docs/directorymanager/11.1/admincenter/schedule/orphangroupupdate.md b/docs/directorymanager/11.1/signin/schedule/orphangroupupdate.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/schedule/orphangroupupdate.md rename to docs/directorymanager/11.1/signin/schedule/orphangroupupdate.md diff --git a/docs/directorymanager/11.1/admincenter/schedule/overview.md b/docs/directorymanager/11.1/signin/schedule/overview.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/schedule/overview.md rename to docs/directorymanager/11.1/signin/schedule/overview.md diff --git a/docs/directorymanager/11.1/admincenter/schedule/reports.md b/docs/directorymanager/11.1/signin/schedule/reports.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/schedule/reports.md rename to docs/directorymanager/11.1/signin/schedule/reports.md diff --git a/docs/directorymanager/11.1/admincenter/schedule/schemareplication.md b/docs/directorymanager/11.1/signin/schedule/schemareplication.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/schedule/schemareplication.md rename to docs/directorymanager/11.1/signin/schedule/schemareplication.md diff --git a/docs/directorymanager/11.1/admincenter/schedule/smartgroupupdate.md b/docs/directorymanager/11.1/signin/schedule/smartgroupupdate.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/schedule/smartgroupupdate.md rename to docs/directorymanager/11.1/signin/schedule/smartgroupupdate.md diff --git a/docs/directorymanager/11.1/admincenter/schedule/synchronize.md b/docs/directorymanager/11.1/signin/schedule/synchronize.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/schedule/synchronize.md rename to docs/directorymanager/11.1/signin/schedule/synchronize.md diff --git a/docs/directorymanager/11.1/admincenter/schedule/triggers.md b/docs/directorymanager/11.1/signin/schedule/triggers.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/schedule/triggers.md rename to docs/directorymanager/11.1/signin/schedule/triggers.md diff --git a/docs/directorymanager/11.1/admincenter/schedule/userlifecycle.md b/docs/directorymanager/11.1/signin/schedule/userlifecycle.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/schedule/userlifecycle.md rename to docs/directorymanager/11.1/signin/schedule/userlifecycle.md diff --git a/docs/directorymanager/11.1/admincenter/schedule/workflowacceleration.md b/docs/directorymanager/11.1/signin/schedule/workflowacceleration.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/schedule/workflowacceleration.md rename to docs/directorymanager/11.1/signin/schedule/workflowacceleration.md diff --git a/docs/directorymanager/11.1/admincenter/securityrole/_category_.json b/docs/directorymanager/11.1/signin/securityrole/_category_.json similarity index 100% rename from docs/directorymanager/11.1/admincenter/securityrole/_category_.json rename to docs/directorymanager/11.1/signin/securityrole/_category_.json diff --git a/docs/directorymanager/11.1/admincenter/securityrole/checkrole.md b/docs/directorymanager/11.1/signin/securityrole/checkrole.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/securityrole/checkrole.md rename to docs/directorymanager/11.1/signin/securityrole/checkrole.md diff --git a/docs/directorymanager/11.1/admincenter/securityrole/create.md b/docs/directorymanager/11.1/signin/securityrole/create.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/securityrole/create.md rename to docs/directorymanager/11.1/signin/securityrole/create.md diff --git a/docs/directorymanager/11.1/admincenter/securityrole/criteria.md b/docs/directorymanager/11.1/signin/securityrole/criteria.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/securityrole/criteria.md rename to docs/directorymanager/11.1/signin/securityrole/criteria.md diff --git a/docs/directorymanager/11.1/admincenter/securityrole/manage.md b/docs/directorymanager/11.1/signin/securityrole/manage.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/securityrole/manage.md rename to docs/directorymanager/11.1/signin/securityrole/manage.md diff --git a/docs/directorymanager/11.1/admincenter/securityrole/overview.md b/docs/directorymanager/11.1/signin/securityrole/overview.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/securityrole/overview.md rename to docs/directorymanager/11.1/signin/securityrole/overview.md diff --git a/docs/directorymanager/11.1/admincenter/securityrole/permissions.md b/docs/directorymanager/11.1/signin/securityrole/permissions.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/securityrole/permissions.md rename to docs/directorymanager/11.1/signin/securityrole/permissions.md diff --git a/docs/directorymanager/11.1/admincenter/securityrole/policy/_category_.json b/docs/directorymanager/11.1/signin/securityrole/policy/_category_.json similarity index 100% rename from docs/directorymanager/11.1/admincenter/securityrole/policy/_category_.json rename to docs/directorymanager/11.1/signin/securityrole/policy/_category_.json diff --git a/docs/directorymanager/11.1/admincenter/securityrole/policy/authentication.md b/docs/directorymanager/11.1/signin/securityrole/policy/authentication.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/securityrole/policy/authentication.md rename to docs/directorymanager/11.1/signin/securityrole/policy/authentication.md diff --git a/docs/directorymanager/11.1/admincenter/securityrole/policy/groupowners.md b/docs/directorymanager/11.1/signin/securityrole/policy/groupowners.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/securityrole/policy/groupowners.md rename to docs/directorymanager/11.1/signin/securityrole/policy/groupowners.md diff --git a/docs/directorymanager/11.1/admincenter/securityrole/policy/helpdesk.md b/docs/directorymanager/11.1/signin/securityrole/policy/helpdesk.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/securityrole/policy/helpdesk.md rename to docs/directorymanager/11.1/signin/securityrole/policy/helpdesk.md diff --git a/docs/directorymanager/11.1/admincenter/securityrole/policy/membershipobjecttypeenforcement.md b/docs/directorymanager/11.1/signin/securityrole/policy/membershipobjecttypeenforcement.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/securityrole/policy/membershipobjecttypeenforcement.md rename to docs/directorymanager/11.1/signin/securityrole/policy/membershipobjecttypeenforcement.md diff --git a/docs/directorymanager/11.1/admincenter/securityrole/policy/newobject.md b/docs/directorymanager/11.1/signin/securityrole/policy/newobject.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/securityrole/policy/newobject.md rename to docs/directorymanager/11.1/signin/securityrole/policy/newobject.md diff --git a/docs/directorymanager/11.1/admincenter/securityrole/policy/overview.md b/docs/directorymanager/11.1/signin/securityrole/policy/overview.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/securityrole/policy/overview.md rename to docs/directorymanager/11.1/signin/securityrole/policy/overview.md diff --git a/docs/directorymanager/11.1/admincenter/securityrole/policy/password.md b/docs/directorymanager/11.1/signin/securityrole/policy/password.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/securityrole/policy/password.md rename to docs/directorymanager/11.1/signin/securityrole/policy/password.md diff --git a/docs/directorymanager/11.1/admincenter/securityrole/policy/querydesigner.md b/docs/directorymanager/11.1/signin/securityrole/policy/querydesigner.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/securityrole/policy/querydesigner.md rename to docs/directorymanager/11.1/signin/securityrole/policy/querydesigner.md diff --git a/docs/directorymanager/11.1/admincenter/securityrole/policy/search.md b/docs/directorymanager/11.1/signin/securityrole/policy/search.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/securityrole/policy/search.md rename to docs/directorymanager/11.1/signin/securityrole/policy/search.md diff --git a/docs/directorymanager/11.1/admincenter/securityrole/policy/synchronize.md b/docs/directorymanager/11.1/signin/securityrole/policy/synchronize.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/securityrole/policy/synchronize.md rename to docs/directorymanager/11.1/signin/securityrole/policy/synchronize.md diff --git a/docs/directorymanager/11.1/admincenter/service/_category_.json b/docs/directorymanager/11.1/signin/service/_category_.json similarity index 100% rename from docs/directorymanager/11.1/admincenter/service/_category_.json rename to docs/directorymanager/11.1/signin/service/_category_.json diff --git a/docs/directorymanager/11.1/admincenter/service/dataservice/_category_.json b/docs/directorymanager/11.1/signin/service/dataservice/_category_.json similarity index 100% rename from docs/directorymanager/11.1/admincenter/service/dataservice/_category_.json rename to docs/directorymanager/11.1/signin/service/dataservice/_category_.json diff --git a/docs/directorymanager/11.1/admincenter/service/dataservice/create.md b/docs/directorymanager/11.1/signin/service/dataservice/create.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/service/dataservice/create.md rename to docs/directorymanager/11.1/signin/service/dataservice/create.md diff --git a/docs/directorymanager/11.1/admincenter/service/dataservice/manage.md b/docs/directorymanager/11.1/signin/service/dataservice/manage.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/service/dataservice/manage.md rename to docs/directorymanager/11.1/signin/service/dataservice/manage.md diff --git a/docs/directorymanager/11.1/admincenter/service/dataservice/overview.md b/docs/directorymanager/11.1/signin/service/dataservice/overview.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/service/dataservice/overview.md rename to docs/directorymanager/11.1/signin/service/dataservice/overview.md diff --git a/docs/directorymanager/11.1/admincenter/service/emailservice.md b/docs/directorymanager/11.1/signin/service/emailservice.md similarity index 95% rename from docs/directorymanager/11.1/admincenter/service/emailservice.md rename to docs/directorymanager/11.1/signin/service/emailservice.md index a8921ceb80..816da43792 100644 --- a/docs/directorymanager/11.1/admincenter/service/emailservice.md +++ b/docs/directorymanager/11.1/signin/service/emailservice.md @@ -14,7 +14,7 @@ When the SMTP server for an identity store is down, notifications stay in the qu delivered when the server is up again. Successfully delivered emails are removed from the queue. For more on the notification queue, see the -[Manage the Notification Queue](/docs/directorymanager/11.1/signin/notification/queue.md) topic. +[Manage the Notification Queue](/docs/directorymanager/11.1/admincenter/notification/queue.md) topic. ## View Email Service Details diff --git a/docs/directorymanager/11.1/admincenter/service/overview.md b/docs/directorymanager/11.1/signin/service/overview.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/service/overview.md rename to docs/directorymanager/11.1/signin/service/overview.md diff --git a/docs/directorymanager/11.1/admincenter/service/replicationservice.md b/docs/directorymanager/11.1/signin/service/replicationservice.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/service/replicationservice.md rename to docs/directorymanager/11.1/signin/service/replicationservice.md diff --git a/docs/directorymanager/11.1/admincenter/service/schedulerservice.md b/docs/directorymanager/11.1/signin/service/schedulerservice.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/service/schedulerservice.md rename to docs/directorymanager/11.1/signin/service/schedulerservice.md diff --git a/docs/directorymanager/11.1/admincenter/service/securityservice/_category_.json b/docs/directorymanager/11.1/signin/service/securityservice/_category_.json similarity index 100% rename from docs/directorymanager/11.1/admincenter/service/securityservice/_category_.json rename to docs/directorymanager/11.1/signin/service/securityservice/_category_.json diff --git a/docs/directorymanager/11.1/admincenter/service/securityservice/create.md b/docs/directorymanager/11.1/signin/service/securityservice/create.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/service/securityservice/create.md rename to docs/directorymanager/11.1/signin/service/securityservice/create.md diff --git a/docs/directorymanager/11.1/admincenter/service/securityservice/manage.md b/docs/directorymanager/11.1/signin/service/securityservice/manage.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/service/securityservice/manage.md rename to docs/directorymanager/11.1/signin/service/securityservice/manage.md diff --git a/docs/directorymanager/11.1/admincenter/service/securityservice/overview.md b/docs/directorymanager/11.1/signin/service/securityservice/overview.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/service/securityservice/overview.md rename to docs/directorymanager/11.1/signin/service/securityservice/overview.md diff --git a/docs/directorymanager/11.1/admincenter/service/securityservice/signkeyutility.md b/docs/directorymanager/11.1/signin/service/securityservice/signkeyutility.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/service/securityservice/signkeyutility.md rename to docs/directorymanager/11.1/signin/service/securityservice/signkeyutility.md diff --git a/docs/directorymanager/11.1/admincenter/signin.md b/docs/directorymanager/11.1/signin/signin.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/signin.md rename to docs/directorymanager/11.1/signin/signin.md diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/_category_.json b/docs/directorymanager/11.1/signin/smsgateway/_category_.json similarity index 100% rename from docs/directorymanager/11.1/admincenter/smsgateway/_category_.json rename to docs/directorymanager/11.1/signin/smsgateway/_category_.json diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/custom/_category_.json b/docs/directorymanager/11.1/signin/smsgateway/custom/_category_.json similarity index 100% rename from docs/directorymanager/11.1/admincenter/smsgateway/custom/_category_.json rename to docs/directorymanager/11.1/signin/smsgateway/custom/_category_.json diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/custom/accountid.md b/docs/directorymanager/11.1/signin/smsgateway/custom/accountid.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/smsgateway/custom/accountid.md rename to docs/directorymanager/11.1/signin/smsgateway/custom/accountid.md diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/custom/class/_category_.json b/docs/directorymanager/11.1/signin/smsgateway/custom/class/_category_.json similarity index 100% rename from docs/directorymanager/11.1/admincenter/smsgateway/custom/class/_category_.json rename to docs/directorymanager/11.1/signin/smsgateway/custom/class/_category_.json diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/custom/class/accesscode.md b/docs/directorymanager/11.1/signin/smsgateway/custom/class/accesscode.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/smsgateway/custom/class/accesscode.md rename to docs/directorymanager/11.1/signin/smsgateway/custom/class/accesscode.md diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/custom/class/class.md b/docs/directorymanager/11.1/signin/smsgateway/custom/class/class.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/smsgateway/custom/class/class.md rename to docs/directorymanager/11.1/signin/smsgateway/custom/class/class.md diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/custom/class/class_1.md b/docs/directorymanager/11.1/signin/smsgateway/custom/class/class_1.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/smsgateway/custom/class/class_1.md rename to docs/directorymanager/11.1/signin/smsgateway/custom/class/class_1.md diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/custom/class/exceptionmessage.md b/docs/directorymanager/11.1/signin/smsgateway/custom/class/exceptionmessage.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/smsgateway/custom/class/exceptionmessage.md rename to docs/directorymanager/11.1/signin/smsgateway/custom/class/exceptionmessage.md diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/custom/class/maxlength.md b/docs/directorymanager/11.1/signin/smsgateway/custom/class/maxlength.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/smsgateway/custom/class/maxlength.md rename to docs/directorymanager/11.1/signin/smsgateway/custom/class/maxlength.md diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/custom/class/message.md b/docs/directorymanager/11.1/signin/smsgateway/custom/class/message.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/smsgateway/custom/class/message.md rename to docs/directorymanager/11.1/signin/smsgateway/custom/class/message.md diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/custom/class/message_1.md b/docs/directorymanager/11.1/signin/smsgateway/custom/class/message_1.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/smsgateway/custom/class/message_1.md rename to docs/directorymanager/11.1/signin/smsgateway/custom/class/message_1.md diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/custom/class/phonenumbers.md b/docs/directorymanager/11.1/signin/smsgateway/custom/class/phonenumbers.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/smsgateway/custom/class/phonenumbers.md rename to docs/directorymanager/11.1/signin/smsgateway/custom/class/phonenumbers.md diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/custom/class/referenceid.md b/docs/directorymanager/11.1/signin/smsgateway/custom/class/referenceid.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/smsgateway/custom/class/referenceid.md rename to docs/directorymanager/11.1/signin/smsgateway/custom/class/referenceid.md diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/custom/class/success.md b/docs/directorymanager/11.1/signin/smsgateway/custom/class/success.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/smsgateway/custom/class/success.md rename to docs/directorymanager/11.1/signin/smsgateway/custom/class/success.md diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/custom/class/validate.md b/docs/directorymanager/11.1/signin/smsgateway/custom/class/validate.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/smsgateway/custom/class/validate.md rename to docs/directorymanager/11.1/signin/smsgateway/custom/class/validate.md diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/custom/clone.md b/docs/directorymanager/11.1/signin/smsgateway/custom/clone.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/smsgateway/custom/clone.md rename to docs/directorymanager/11.1/signin/smsgateway/custom/clone.md diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/custom/overview.md b/docs/directorymanager/11.1/signin/smsgateway/custom/overview.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/smsgateway/custom/overview.md rename to docs/directorymanager/11.1/signin/smsgateway/custom/overview.md diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/custom/password.md b/docs/directorymanager/11.1/signin/smsgateway/custom/password.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/smsgateway/custom/password.md rename to docs/directorymanager/11.1/signin/smsgateway/custom/password.md diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/custom/proxydomain.md b/docs/directorymanager/11.1/signin/smsgateway/custom/proxydomain.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/smsgateway/custom/proxydomain.md rename to docs/directorymanager/11.1/signin/smsgateway/custom/proxydomain.md diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/custom/proxyhostname.md b/docs/directorymanager/11.1/signin/smsgateway/custom/proxyhostname.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/smsgateway/custom/proxyhostname.md rename to docs/directorymanager/11.1/signin/smsgateway/custom/proxyhostname.md diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/custom/proxypassword.md b/docs/directorymanager/11.1/signin/smsgateway/custom/proxypassword.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/smsgateway/custom/proxypassword.md rename to docs/directorymanager/11.1/signin/smsgateway/custom/proxypassword.md diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/custom/proxyport.md b/docs/directorymanager/11.1/signin/smsgateway/custom/proxyport.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/smsgateway/custom/proxyport.md rename to docs/directorymanager/11.1/signin/smsgateway/custom/proxyport.md diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/custom/proxyusername.md b/docs/directorymanager/11.1/signin/smsgateway/custom/proxyusername.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/smsgateway/custom/proxyusername.md rename to docs/directorymanager/11.1/signin/smsgateway/custom/proxyusername.md diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/custom/sendshortmessage.md b/docs/directorymanager/11.1/signin/smsgateway/custom/sendshortmessage.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/smsgateway/custom/sendshortmessage.md rename to docs/directorymanager/11.1/signin/smsgateway/custom/sendshortmessage.md diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/custom/testconnection.md b/docs/directorymanager/11.1/signin/smsgateway/custom/testconnection.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/smsgateway/custom/testconnection.md rename to docs/directorymanager/11.1/signin/smsgateway/custom/testconnection.md diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/custom/testcredentials.md b/docs/directorymanager/11.1/signin/smsgateway/custom/testcredentials.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/smsgateway/custom/testcredentials.md rename to docs/directorymanager/11.1/signin/smsgateway/custom/testcredentials.md diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/custom/testproxy.md b/docs/directorymanager/11.1/signin/smsgateway/custom/testproxy.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/smsgateway/custom/testproxy.md rename to docs/directorymanager/11.1/signin/smsgateway/custom/testproxy.md diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/custom/url.md b/docs/directorymanager/11.1/signin/smsgateway/custom/url.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/smsgateway/custom/url.md rename to docs/directorymanager/11.1/signin/smsgateway/custom/url.md diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/custom/userid.md b/docs/directorymanager/11.1/signin/smsgateway/custom/userid.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/smsgateway/custom/userid.md rename to docs/directorymanager/11.1/signin/smsgateway/custom/userid.md diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/implementcustom.md b/docs/directorymanager/11.1/signin/smsgateway/implementcustom.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/smsgateway/implementcustom.md rename to docs/directorymanager/11.1/signin/smsgateway/implementcustom.md diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/manage.md b/docs/directorymanager/11.1/signin/smsgateway/manage.md similarity index 97% rename from docs/directorymanager/11.1/admincenter/smsgateway/manage.md rename to docs/directorymanager/11.1/signin/smsgateway/manage.md index c32e30e9be..93a116755b 100644 --- a/docs/directorymanager/11.1/admincenter/smsgateway/manage.md +++ b/docs/directorymanager/11.1/signin/smsgateway/manage.md @@ -104,7 +104,7 @@ connect to the gateway. ## Link an SMS Gateway Account to an Identity Store See the -[Link an SMS Gateway Account to an Identity Store](/docs/directorymanager/11.1/signin/identitystore/configure/smsauthentication.md#link-an-sms-gateway-account-to-an-identity-store) +[Link an SMS Gateway Account to an Identity Store](/docs/directorymanager/11.1/admincenter/identitystore/configure/smsauthentication.md#link-an-sms-gateway-account-to-an-identity-store) topic. ## Delete an SMS Gateway Account diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/overview.md b/docs/directorymanager/11.1/signin/smsgateway/overview.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/smsgateway/overview.md rename to docs/directorymanager/11.1/signin/smsgateway/overview.md diff --git a/docs/directorymanager/11.1/admincenter/workflow/_category_.json b/docs/directorymanager/11.1/signin/workflow/_category_.json similarity index 100% rename from docs/directorymanager/11.1/admincenter/workflow/_category_.json rename to docs/directorymanager/11.1/signin/workflow/_category_.json diff --git a/docs/directorymanager/11.1/admincenter/workflow/advancedsettings.md b/docs/directorymanager/11.1/signin/workflow/advancedsettings.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/workflow/advancedsettings.md rename to docs/directorymanager/11.1/signin/workflow/advancedsettings.md diff --git a/docs/directorymanager/11.1/admincenter/workflow/approveracceleration.md b/docs/directorymanager/11.1/signin/workflow/approveracceleration.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/workflow/approveracceleration.md rename to docs/directorymanager/11.1/signin/workflow/approveracceleration.md diff --git a/docs/directorymanager/11.1/admincenter/workflow/implement.md b/docs/directorymanager/11.1/signin/workflow/implement.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/workflow/implement.md rename to docs/directorymanager/11.1/signin/workflow/implement.md diff --git a/docs/directorymanager/11.1/admincenter/workflow/integrate.md b/docs/directorymanager/11.1/signin/workflow/integrate.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/workflow/integrate.md rename to docs/directorymanager/11.1/signin/workflow/integrate.md diff --git a/docs/directorymanager/11.1/admincenter/workflow/overview.md b/docs/directorymanager/11.1/signin/workflow/overview.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/workflow/overview.md rename to docs/directorymanager/11.1/signin/workflow/overview.md diff --git a/docs/directorymanager/11.1/portal/_category_.json b/docs/directorymanager/11.1/welcome/_category_.json similarity index 100% rename from docs/directorymanager/11.1/portal/_category_.json rename to docs/directorymanager/11.1/welcome/_category_.json diff --git a/docs/directorymanager/11.1/portal/dashboard.md b/docs/directorymanager/11.1/welcome/dashboard.md similarity index 100% rename from docs/directorymanager/11.1/portal/dashboard.md rename to docs/directorymanager/11.1/welcome/dashboard.md diff --git a/docs/directorymanager/11.1/portal/dashboard/_category_.json b/docs/directorymanager/11.1/welcome/dashboard/_category_.json similarity index 100% rename from docs/directorymanager/11.1/portal/dashboard/_category_.json rename to docs/directorymanager/11.1/welcome/dashboard/_category_.json diff --git a/docs/directorymanager/11.1/portal/dashboard/computer.md b/docs/directorymanager/11.1/welcome/dashboard/computer.md similarity index 100% rename from docs/directorymanager/11.1/portal/dashboard/computer.md rename to docs/directorymanager/11.1/welcome/dashboard/computer.md diff --git a/docs/directorymanager/11.1/portal/dashboard/contact.md b/docs/directorymanager/11.1/welcome/dashboard/contact.md similarity index 100% rename from docs/directorymanager/11.1/portal/dashboard/contact.md rename to docs/directorymanager/11.1/welcome/dashboard/contact.md diff --git a/docs/directorymanager/11.1/portal/dashboard/dashboard.md b/docs/directorymanager/11.1/welcome/dashboard/dashboard.md similarity index 100% rename from docs/directorymanager/11.1/portal/dashboard/dashboard.md rename to docs/directorymanager/11.1/welcome/dashboard/dashboard.md diff --git a/docs/directorymanager/11.1/portal/dashboard/generate.md b/docs/directorymanager/11.1/welcome/dashboard/generate.md similarity index 100% rename from docs/directorymanager/11.1/portal/dashboard/generate.md rename to docs/directorymanager/11.1/welcome/dashboard/generate.md diff --git a/docs/directorymanager/11.1/portal/dashboard/group.md b/docs/directorymanager/11.1/welcome/dashboard/group.md similarity index 100% rename from docs/directorymanager/11.1/portal/dashboard/group.md rename to docs/directorymanager/11.1/welcome/dashboard/group.md diff --git a/docs/directorymanager/11.1/portal/dashboard/manage.md b/docs/directorymanager/11.1/welcome/dashboard/manage.md similarity index 100% rename from docs/directorymanager/11.1/portal/dashboard/manage.md rename to docs/directorymanager/11.1/welcome/dashboard/manage.md diff --git a/docs/directorymanager/11.1/portal/dashboard/user.md b/docs/directorymanager/11.1/welcome/dashboard/user.md similarity index 100% rename from docs/directorymanager/11.1/portal/dashboard/user.md rename to docs/directorymanager/11.1/welcome/dashboard/user.md diff --git a/docs/directorymanager/11.1/portal/entitlement/_category_.json b/docs/directorymanager/11.1/welcome/entitlement/_category_.json similarity index 100% rename from docs/directorymanager/11.1/portal/entitlement/_category_.json rename to docs/directorymanager/11.1/welcome/entitlement/_category_.json diff --git a/docs/directorymanager/11.1/portal/entitlement/fileservers.md b/docs/directorymanager/11.1/welcome/entitlement/fileservers.md similarity index 100% rename from docs/directorymanager/11.1/portal/entitlement/fileservers.md rename to docs/directorymanager/11.1/welcome/entitlement/fileservers.md diff --git a/docs/directorymanager/11.1/portal/entitlement/overview.md b/docs/directorymanager/11.1/welcome/entitlement/overview.md similarity index 100% rename from docs/directorymanager/11.1/portal/entitlement/overview.md rename to docs/directorymanager/11.1/welcome/entitlement/overview.md diff --git a/docs/directorymanager/11.1/portal/entitlement/sharepointsites.md b/docs/directorymanager/11.1/welcome/entitlement/sharepointsites.md similarity index 100% rename from docs/directorymanager/11.1/portal/entitlement/sharepointsites.md rename to docs/directorymanager/11.1/welcome/entitlement/sharepointsites.md diff --git a/docs/directorymanager/11.1/portal/generalfeatures/_category_.json b/docs/directorymanager/11.1/welcome/generalfeatures/_category_.json similarity index 100% rename from docs/directorymanager/11.1/portal/generalfeatures/_category_.json rename to docs/directorymanager/11.1/welcome/generalfeatures/_category_.json diff --git a/docs/directorymanager/11.1/portal/generalfeatures/find.md b/docs/directorymanager/11.1/welcome/generalfeatures/find.md similarity index 100% rename from docs/directorymanager/11.1/portal/generalfeatures/find.md rename to docs/directorymanager/11.1/welcome/generalfeatures/find.md diff --git a/docs/directorymanager/11.1/portal/generalfeatures/generalfeatures.md b/docs/directorymanager/11.1/welcome/generalfeatures/generalfeatures.md similarity index 100% rename from docs/directorymanager/11.1/portal/generalfeatures/generalfeatures.md rename to docs/directorymanager/11.1/welcome/generalfeatures/generalfeatures.md diff --git a/docs/directorymanager/11.1/portal/generalfeatures/portal.md b/docs/directorymanager/11.1/welcome/generalfeatures/portal.md similarity index 100% rename from docs/directorymanager/11.1/portal/generalfeatures/portal.md rename to docs/directorymanager/11.1/welcome/generalfeatures/portal.md diff --git a/docs/directorymanager/11.1/portal/generalfeatures/querysearch.md b/docs/directorymanager/11.1/welcome/generalfeatures/querysearch.md similarity index 100% rename from docs/directorymanager/11.1/portal/generalfeatures/querysearch.md rename to docs/directorymanager/11.1/welcome/generalfeatures/querysearch.md diff --git a/docs/directorymanager/11.1/portal/generalfeatures/search.md b/docs/directorymanager/11.1/welcome/generalfeatures/search.md similarity index 100% rename from docs/directorymanager/11.1/portal/generalfeatures/search.md rename to docs/directorymanager/11.1/welcome/generalfeatures/search.md diff --git a/docs/directorymanager/11.1/portal/generalfeatures/toolbar.md b/docs/directorymanager/11.1/welcome/generalfeatures/toolbar.md similarity index 100% rename from docs/directorymanager/11.1/portal/generalfeatures/toolbar.md rename to docs/directorymanager/11.1/welcome/generalfeatures/toolbar.md diff --git a/docs/directorymanager/11.1/portal/generalfeatures/user.md b/docs/directorymanager/11.1/welcome/generalfeatures/user.md similarity index 100% rename from docs/directorymanager/11.1/portal/generalfeatures/user.md rename to docs/directorymanager/11.1/welcome/generalfeatures/user.md diff --git a/docs/directorymanager/11.1/portal/group/_category_.json b/docs/directorymanager/11.1/welcome/group/_category_.json similarity index 100% rename from docs/directorymanager/11.1/portal/group/_category_.json rename to docs/directorymanager/11.1/welcome/group/_category_.json diff --git a/docs/directorymanager/11.1/portal/group/allgroups/_category_.json b/docs/directorymanager/11.1/welcome/group/allgroups/_category_.json similarity index 100% rename from docs/directorymanager/11.1/portal/group/allgroups/_category_.json rename to docs/directorymanager/11.1/welcome/group/allgroups/_category_.json diff --git a/docs/directorymanager/11.1/portal/group/allgroups/alldynasties.md b/docs/directorymanager/11.1/welcome/group/allgroups/alldynasties.md similarity index 100% rename from docs/directorymanager/11.1/portal/group/allgroups/alldynasties.md rename to docs/directorymanager/11.1/welcome/group/allgroups/alldynasties.md diff --git a/docs/directorymanager/11.1/portal/group/allgroups/allexpiredgroups.md b/docs/directorymanager/11.1/welcome/group/allgroups/allexpiredgroups.md similarity index 100% rename from docs/directorymanager/11.1/portal/group/allgroups/allexpiredgroups.md rename to docs/directorymanager/11.1/welcome/group/allgroups/allexpiredgroups.md diff --git a/docs/directorymanager/11.1/portal/group/allgroups/allexpiringgroups.md b/docs/directorymanager/11.1/welcome/group/allgroups/allexpiringgroups.md similarity index 100% rename from docs/directorymanager/11.1/portal/group/allgroups/allexpiringgroups.md rename to docs/directorymanager/11.1/welcome/group/allgroups/allexpiringgroups.md diff --git a/docs/directorymanager/11.1/portal/group/allgroups/allgroups.md b/docs/directorymanager/11.1/welcome/group/allgroups/allgroups.md similarity index 71% rename from docs/directorymanager/11.1/portal/group/allgroups/allgroups.md rename to docs/directorymanager/11.1/welcome/group/allgroups/allgroups.md index d858e73c3d..a34b78e787 100644 --- a/docs/directorymanager/11.1/portal/group/allgroups/allgroups.md +++ b/docs/directorymanager/11.1/welcome/group/allgroups/allgroups.md @@ -8,15 +8,15 @@ sidebar_position: 30 This tab lists all groups defined in the identity store including all active groups: -- [Private Groups](/docs/directorymanager/11.1/welcome/group/allgroups/privategroups.md) -- [Semi Private Groups](/docs/directorymanager/11.1/welcome/group/allgroups/semiprivategroups.md) -- [Public Groups](/docs/directorymanager/11.1/welcome/group/allgroups/publicgroups.md) -- [Expired Groups](/docs/directorymanager/11.1/welcome/group/allgroups/allexpiredgroups.md) -- [Expiring Groups](/docs/directorymanager/11.1/welcome/group/allgroups/allexpiringgroups.md) -- [Smart Groups](/docs/directorymanager/11.1/welcome/group/allgroups/allsmartgroups.md) -- [Dynasties](/docs/directorymanager/11.1/welcome/group/allgroups/alldynasties.md) -- [Password Expiry Groups](/docs/directorymanager/11.1/welcome/group/allgroups/passwordexpirygroups.md) -- [Teams](/docs/directorymanager/11.1/welcome/group/allgroups/teams.md) (for Microsoft Entra ID based identity store) +- [Private Groups](/docs/directorymanager/11.1/portal/group/allgroups/privategroups.md) +- [Semi Private Groups](/docs/directorymanager/11.1/portal/group/allgroups/semiprivategroups.md) +- [Public Groups](/docs/directorymanager/11.1/portal/group/allgroups/publicgroups.md) +- [Expired Groups](/docs/directorymanager/11.1/portal/group/allgroups/allexpiredgroups.md) +- [Expiring Groups](/docs/directorymanager/11.1/portal/group/allgroups/allexpiringgroups.md) +- [Smart Groups](/docs/directorymanager/11.1/portal/group/allgroups/allsmartgroups.md) +- [Dynasties](/docs/directorymanager/11.1/portal/group/allgroups/alldynasties.md) +- [Password Expiry Groups](/docs/directorymanager/11.1/portal/group/allgroups/passwordexpirygroups.md) +- [Teams](/docs/directorymanager/11.1/portal/group/allgroups/teams.md) (for Microsoft Entra ID based identity store) Viewing all groups from the directory source may slow down the loading of groups in the view, especially when there are more than 100 groups. @@ -29,19 +29,19 @@ especially when there are more than 100 groups. If you click **Background**, the update runs in the background and will show in the **Background Tasks** tab. -- View and modify the [Group Properties](/docs/directorymanager/11.1/welcome/group/properties/overview.md) of a group. -- [Expire a group manually ](/docs/directorymanager/11.1/welcome/group/workingwithgroups/groupexpiryfunction.md#expire-a-group-manually). After expiring +- View and modify the [Group Properties](/docs/directorymanager/11.1/portal/group/properties/overview.md) of a group. +- [Expire a group manually ](/docs/directorymanager/11.1/portal/group/workingwithgroups/groupexpiryfunction.md#expire-a-group-manually). After expiring the group, it will be listed in **Expired Group** list. - Select a smart group and click **Renew** on the toolbar; this re-applies the expiry policy of the group starting from today, thus renewing the group. -- Join a group as a [Join a group temporarily](/docs/directorymanager/11.1/welcome/group/workingwithgroups/groupjoinleave.md#join-a-group-temporarily) or - [Join a group permanently](/docs/directorymanager/11.1/welcome/group/workingwithgroups/groupjoinleave.md#join-a-group-permanently) +- Join a group as a [Join a group temporarily](/docs/directorymanager/11.1/portal/group/workingwithgroups/groupjoinleave.md#join-a-group-temporarily) or + [Join a group permanently](/docs/directorymanager/11.1/portal/group/workingwithgroups/groupjoinleave.md#join-a-group-permanently) Select **Other** to add other users to the group. - Leave a group’s membership - [Leave a group temporarily](/docs/directorymanager/11.1/welcome/group/workingwithgroups/groupjoinleave.md#leave-a-group-temporarily) or - [Leave a group permanently](/docs/directorymanager/11.1/welcome/group/workingwithgroups/groupjoinleave.md#leave-a-group-permanently). + [Leave a group temporarily](/docs/directorymanager/11.1/portal/group/workingwithgroups/groupjoinleave.md#leave-a-group-temporarily) or + [Leave a group permanently](/docs/directorymanager/11.1/portal/group/workingwithgroups/groupjoinleave.md#leave-a-group-permanently). Select **Other** to remove other users from the group. @@ -87,7 +87,7 @@ especially when there are more than 100 groups. address to your email contact list. - Click **Add to Group** to add the group into the membership of another group - ([Add a group to the membership of another group (nesting)](/docs/directorymanager/11.1/welcome/group/workingwithgroups/groupmembershipfunction.md#add-a-group-to-the-membership-of-another-group-nesting)). + ([Add a group to the membership of another group (nesting)](/docs/directorymanager/11.1/portal/group/workingwithgroups/groupmembershipfunction.md#add-a-group-to-the-membership-of-another-group-nesting)). - Select a group and click **Send Email** on the toolbar. This launches the default Windows email application for sending an email to group members. - Click **Export Results** on the toolbar to export the group list to a Microsoft Excel file. @@ -96,7 +96,7 @@ especially when there are more than 100 groups. Use the page numbers under the group listing to page through all groups. You can also control the number of records to be displayed per page by modifying the **Search -results per page** setting on the [Portal Settings](/docs/directorymanager/11.1/welcome/generalfeatures/portal.md) panel. +results per page** setting on the [Portal Settings](/docs/directorymanager/11.1/portal/generalfeatures/portal.md) panel. ## Modify Search Directory @@ -105,7 +105,7 @@ a domain to search active groups from. ## Transfer Ownership -You can find [Transfer Ownership](/docs/directorymanager/11.1/welcome/group/transferownership.md) option on the top right corner. Transfer +You can find [Transfer Ownership](/docs/directorymanager/11.1/portal/group/transferownership.md) option on the top right corner. Transfer Ownership enables you to: - Assign owners to orphan groups. diff --git a/docs/directorymanager/11.1/portal/group/allgroups/allsmartgroups.md b/docs/directorymanager/11.1/welcome/group/allgroups/allsmartgroups.md similarity index 100% rename from docs/directorymanager/11.1/portal/group/allgroups/allsmartgroups.md rename to docs/directorymanager/11.1/welcome/group/allgroups/allsmartgroups.md diff --git a/docs/directorymanager/11.1/portal/group/allgroups/passwordexpirygroups.md b/docs/directorymanager/11.1/welcome/group/allgroups/passwordexpirygroups.md similarity index 100% rename from docs/directorymanager/11.1/portal/group/allgroups/passwordexpirygroups.md rename to docs/directorymanager/11.1/welcome/group/allgroups/passwordexpirygroups.md diff --git a/docs/directorymanager/11.1/portal/group/allgroups/privategroups.md b/docs/directorymanager/11.1/welcome/group/allgroups/privategroups.md similarity index 100% rename from docs/directorymanager/11.1/portal/group/allgroups/privategroups.md rename to docs/directorymanager/11.1/welcome/group/allgroups/privategroups.md diff --git a/docs/directorymanager/11.1/portal/group/allgroups/publicgroups.md b/docs/directorymanager/11.1/welcome/group/allgroups/publicgroups.md similarity index 100% rename from docs/directorymanager/11.1/portal/group/allgroups/publicgroups.md rename to docs/directorymanager/11.1/welcome/group/allgroups/publicgroups.md diff --git a/docs/directorymanager/11.1/portal/group/allgroups/semiprivategroups.md b/docs/directorymanager/11.1/welcome/group/allgroups/semiprivategroups.md similarity index 100% rename from docs/directorymanager/11.1/portal/group/allgroups/semiprivategroups.md rename to docs/directorymanager/11.1/welcome/group/allgroups/semiprivategroups.md diff --git a/docs/directorymanager/11.1/portal/group/allgroups/teams.md b/docs/directorymanager/11.1/welcome/group/allgroups/teams.md similarity index 100% rename from docs/directorymanager/11.1/portal/group/allgroups/teams.md rename to docs/directorymanager/11.1/welcome/group/allgroups/teams.md diff --git a/docs/directorymanager/11.1/portal/group/create.md b/docs/directorymanager/11.1/welcome/group/create.md similarity index 100% rename from docs/directorymanager/11.1/portal/group/create.md rename to docs/directorymanager/11.1/welcome/group/create.md diff --git a/docs/directorymanager/11.1/portal/group/create/AD/_category_.json b/docs/directorymanager/11.1/welcome/group/create/AD/_category_.json similarity index 100% rename from docs/directorymanager/11.1/portal/group/create/AD/_category_.json rename to docs/directorymanager/11.1/welcome/group/create/AD/_category_.json diff --git a/docs/directorymanager/11.1/portal/group/create/AD/general.md b/docs/directorymanager/11.1/welcome/group/create/AD/general.md similarity index 100% rename from docs/directorymanager/11.1/portal/group/create/AD/general.md rename to docs/directorymanager/11.1/welcome/group/create/AD/general.md diff --git a/docs/directorymanager/11.1/portal/group/create/AD/group.md b/docs/directorymanager/11.1/welcome/group/create/AD/group.md similarity index 100% rename from docs/directorymanager/11.1/portal/group/create/AD/group.md rename to docs/directorymanager/11.1/welcome/group/create/AD/group.md diff --git a/docs/directorymanager/11.1/portal/group/create/AD/members.md b/docs/directorymanager/11.1/welcome/group/create/AD/members.md similarity index 100% rename from docs/directorymanager/11.1/portal/group/create/AD/members.md rename to docs/directorymanager/11.1/welcome/group/create/AD/members.md diff --git a/docs/directorymanager/11.1/portal/group/create/AD/owners.md b/docs/directorymanager/11.1/welcome/group/create/AD/owners.md similarity index 100% rename from docs/directorymanager/11.1/portal/group/create/AD/owners.md rename to docs/directorymanager/11.1/welcome/group/create/AD/owners.md diff --git a/docs/directorymanager/11.1/portal/group/create/AD/smartgroup.md b/docs/directorymanager/11.1/welcome/group/create/AD/smartgroup.md similarity index 100% rename from docs/directorymanager/11.1/portal/group/create/AD/smartgroup.md rename to docs/directorymanager/11.1/welcome/group/create/AD/smartgroup.md diff --git a/docs/directorymanager/11.1/portal/group/create/EntraID/_category_.json b/docs/directorymanager/11.1/welcome/group/create/EntraID/_category_.json similarity index 100% rename from docs/directorymanager/11.1/portal/group/create/EntraID/_category_.json rename to docs/directorymanager/11.1/welcome/group/create/EntraID/_category_.json diff --git a/docs/directorymanager/11.1/portal/group/create/EntraID/general.md b/docs/directorymanager/11.1/welcome/group/create/EntraID/general.md similarity index 100% rename from docs/directorymanager/11.1/portal/group/create/EntraID/general.md rename to docs/directorymanager/11.1/welcome/group/create/EntraID/general.md diff --git a/docs/directorymanager/11.1/portal/group/create/EntraID/group.md b/docs/directorymanager/11.1/welcome/group/create/EntraID/group.md similarity index 100% rename from docs/directorymanager/11.1/portal/group/create/EntraID/group.md rename to docs/directorymanager/11.1/welcome/group/create/EntraID/group.md diff --git a/docs/directorymanager/11.1/portal/group/create/_category_.json b/docs/directorymanager/11.1/welcome/group/create/_category_.json similarity index 100% rename from docs/directorymanager/11.1/portal/group/create/_category_.json rename to docs/directorymanager/11.1/welcome/group/create/_category_.json diff --git a/docs/directorymanager/11.1/portal/group/create/grouptype.md b/docs/directorymanager/11.1/welcome/group/create/grouptype.md similarity index 100% rename from docs/directorymanager/11.1/portal/group/create/grouptype.md rename to docs/directorymanager/11.1/welcome/group/create/grouptype.md diff --git a/docs/directorymanager/11.1/portal/group/create/overview.md b/docs/directorymanager/11.1/welcome/group/create/overview.md similarity index 100% rename from docs/directorymanager/11.1/portal/group/create/overview.md rename to docs/directorymanager/11.1/welcome/group/create/overview.md diff --git a/docs/directorymanager/11.1/portal/group/dynasty/AD/_category_.json b/docs/directorymanager/11.1/welcome/group/dynasty/AD/_category_.json similarity index 100% rename from docs/directorymanager/11.1/portal/group/dynasty/AD/_category_.json rename to docs/directorymanager/11.1/welcome/group/dynasty/AD/_category_.json diff --git a/docs/directorymanager/11.1/portal/group/dynasty/AD/createdynasty.md b/docs/directorymanager/11.1/welcome/group/dynasty/AD/createdynasty.md similarity index 100% rename from docs/directorymanager/11.1/portal/group/dynasty/AD/createdynasty.md rename to docs/directorymanager/11.1/welcome/group/dynasty/AD/createdynasty.md diff --git a/docs/directorymanager/11.1/portal/group/dynasty/AD/dynastyoptionsmanagerial.md b/docs/directorymanager/11.1/welcome/group/dynasty/AD/dynastyoptionsmanagerial.md similarity index 100% rename from docs/directorymanager/11.1/portal/group/dynasty/AD/dynastyoptionsmanagerial.md rename to docs/directorymanager/11.1/welcome/group/dynasty/AD/dynastyoptionsmanagerial.md diff --git a/docs/directorymanager/11.1/portal/group/dynasty/AD/dynastyoptionsorggeocus.md b/docs/directorymanager/11.1/welcome/group/dynasty/AD/dynastyoptionsorggeocus.md similarity index 100% rename from docs/directorymanager/11.1/portal/group/dynasty/AD/dynastyoptionsorggeocus.md rename to docs/directorymanager/11.1/welcome/group/dynasty/AD/dynastyoptionsorggeocus.md diff --git a/docs/directorymanager/11.1/portal/group/dynasty/EntraID/_category_.json b/docs/directorymanager/11.1/welcome/group/dynasty/EntraID/_category_.json similarity index 100% rename from docs/directorymanager/11.1/portal/group/dynasty/EntraID/_category_.json rename to docs/directorymanager/11.1/welcome/group/dynasty/EntraID/_category_.json diff --git a/docs/directorymanager/11.1/portal/group/dynasty/EntraID/createdynasty.md b/docs/directorymanager/11.1/welcome/group/dynasty/EntraID/createdynasty.md similarity index 100% rename from docs/directorymanager/11.1/portal/group/dynasty/EntraID/createdynasty.md rename to docs/directorymanager/11.1/welcome/group/dynasty/EntraID/createdynasty.md diff --git a/docs/directorymanager/11.1/portal/group/dynasty/EntraID/general.md b/docs/directorymanager/11.1/welcome/group/dynasty/EntraID/general.md similarity index 100% rename from docs/directorymanager/11.1/portal/group/dynasty/EntraID/general.md rename to docs/directorymanager/11.1/welcome/group/dynasty/EntraID/general.md diff --git a/docs/directorymanager/11.1/portal/group/dynasty/_category_.json b/docs/directorymanager/11.1/welcome/group/dynasty/_category_.json similarity index 100% rename from docs/directorymanager/11.1/portal/group/dynasty/_category_.json rename to docs/directorymanager/11.1/welcome/group/dynasty/_category_.json diff --git a/docs/directorymanager/11.1/portal/group/dynasty/overview.md b/docs/directorymanager/11.1/welcome/group/dynasty/overview.md similarity index 100% rename from docs/directorymanager/11.1/portal/group/dynasty/overview.md rename to docs/directorymanager/11.1/welcome/group/dynasty/overview.md diff --git a/docs/directorymanager/11.1/portal/group/mygroups/_category_.json b/docs/directorymanager/11.1/welcome/group/mygroups/_category_.json similarity index 100% rename from docs/directorymanager/11.1/portal/group/mygroups/_category_.json rename to docs/directorymanager/11.1/welcome/group/mygroups/_category_.json diff --git a/docs/directorymanager/11.1/portal/group/mygroups/mydeletedgroups.md b/docs/directorymanager/11.1/welcome/group/mygroups/mydeletedgroups.md similarity index 100% rename from docs/directorymanager/11.1/portal/group/mygroups/mydeletedgroups.md rename to docs/directorymanager/11.1/welcome/group/mygroups/mydeletedgroups.md diff --git a/docs/directorymanager/11.1/portal/group/mygroups/mydynasties.md b/docs/directorymanager/11.1/welcome/group/mygroups/mydynasties.md similarity index 100% rename from docs/directorymanager/11.1/portal/group/mygroups/mydynasties.md rename to docs/directorymanager/11.1/welcome/group/mygroups/mydynasties.md diff --git a/docs/directorymanager/11.1/portal/group/mygroups/myexpiredgroups.md b/docs/directorymanager/11.1/welcome/group/mygroups/myexpiredgroups.md similarity index 100% rename from docs/directorymanager/11.1/portal/group/mygroups/myexpiredgroups.md rename to docs/directorymanager/11.1/welcome/group/mygroups/myexpiredgroups.md diff --git a/docs/directorymanager/11.1/portal/group/mygroups/myexpiringgroups.md b/docs/directorymanager/11.1/welcome/group/mygroups/myexpiringgroups.md similarity index 100% rename from docs/directorymanager/11.1/portal/group/mygroups/myexpiringgroups.md rename to docs/directorymanager/11.1/welcome/group/mygroups/myexpiringgroups.md diff --git a/docs/directorymanager/11.1/portal/group/mygroups/mygroups.md b/docs/directorymanager/11.1/welcome/group/mygroups/mygroups.md similarity index 100% rename from docs/directorymanager/11.1/portal/group/mygroups/mygroups.md rename to docs/directorymanager/11.1/welcome/group/mygroups/mygroups.md diff --git a/docs/directorymanager/11.1/portal/group/mygroups/mymemberships.md b/docs/directorymanager/11.1/welcome/group/mygroups/mymemberships.md similarity index 100% rename from docs/directorymanager/11.1/portal/group/mygroups/mymemberships.md rename to docs/directorymanager/11.1/welcome/group/mygroups/mymemberships.md diff --git a/docs/directorymanager/11.1/portal/group/mygroups/mysmartgroups.md b/docs/directorymanager/11.1/welcome/group/mygroups/mysmartgroups.md similarity index 100% rename from docs/directorymanager/11.1/portal/group/mygroups/mysmartgroups.md rename to docs/directorymanager/11.1/welcome/group/mygroups/mysmartgroups.md diff --git a/docs/directorymanager/11.1/portal/group/mygroups/myteams.md b/docs/directorymanager/11.1/welcome/group/mygroups/myteams.md similarity index 100% rename from docs/directorymanager/11.1/portal/group/mygroups/myteams.md rename to docs/directorymanager/11.1/welcome/group/mygroups/myteams.md diff --git a/docs/directorymanager/11.1/portal/group/overview.md b/docs/directorymanager/11.1/welcome/group/overview.md similarity index 100% rename from docs/directorymanager/11.1/portal/group/overview.md rename to docs/directorymanager/11.1/welcome/group/overview.md diff --git a/docs/directorymanager/11.1/portal/group/properties/_category_.json b/docs/directorymanager/11.1/welcome/group/properties/_category_.json similarity index 100% rename from docs/directorymanager/11.1/portal/group/properties/_category_.json rename to docs/directorymanager/11.1/welcome/group/properties/_category_.json diff --git a/docs/directorymanager/11.1/portal/group/properties/advanced.md b/docs/directorymanager/11.1/welcome/group/properties/advanced.md similarity index 100% rename from docs/directorymanager/11.1/portal/group/properties/advanced.md rename to docs/directorymanager/11.1/welcome/group/properties/advanced.md diff --git a/docs/directorymanager/11.1/portal/group/properties/attributes.md b/docs/directorymanager/11.1/welcome/group/properties/attributes.md similarity index 100% rename from docs/directorymanager/11.1/portal/group/properties/attributes.md rename to docs/directorymanager/11.1/welcome/group/properties/attributes.md diff --git a/docs/directorymanager/11.1/portal/group/properties/channels.md b/docs/directorymanager/11.1/welcome/group/properties/channels.md similarity index 100% rename from docs/directorymanager/11.1/portal/group/properties/channels.md rename to docs/directorymanager/11.1/welcome/group/properties/channels.md diff --git a/docs/directorymanager/11.1/portal/group/properties/deliveryrestrictions.md b/docs/directorymanager/11.1/welcome/group/properties/deliveryrestrictions.md similarity index 100% rename from docs/directorymanager/11.1/portal/group/properties/deliveryrestrictions.md rename to docs/directorymanager/11.1/welcome/group/properties/deliveryrestrictions.md diff --git a/docs/directorymanager/11.1/portal/group/properties/dynastyoptions.md b/docs/directorymanager/11.1/welcome/group/properties/dynastyoptions.md similarity index 100% rename from docs/directorymanager/11.1/portal/group/properties/dynastyoptions.md rename to docs/directorymanager/11.1/welcome/group/properties/dynastyoptions.md diff --git a/docs/directorymanager/11.1/portal/group/properties/email.md b/docs/directorymanager/11.1/welcome/group/properties/email.md similarity index 100% rename from docs/directorymanager/11.1/portal/group/properties/email.md rename to docs/directorymanager/11.1/welcome/group/properties/email.md diff --git a/docs/directorymanager/11.1/portal/group/properties/entitlements.md b/docs/directorymanager/11.1/welcome/group/properties/entitlements.md similarity index 100% rename from docs/directorymanager/11.1/portal/group/properties/entitlements.md rename to docs/directorymanager/11.1/welcome/group/properties/entitlements.md diff --git a/docs/directorymanager/11.1/portal/group/properties/general.md b/docs/directorymanager/11.1/welcome/group/properties/general.md similarity index 100% rename from docs/directorymanager/11.1/portal/group/properties/general.md rename to docs/directorymanager/11.1/welcome/group/properties/general.md diff --git a/docs/directorymanager/11.1/portal/group/properties/history.md b/docs/directorymanager/11.1/welcome/group/properties/history.md similarity index 100% rename from docs/directorymanager/11.1/portal/group/properties/history.md rename to docs/directorymanager/11.1/welcome/group/properties/history.md diff --git a/docs/directorymanager/11.1/portal/group/properties/importadditionalowners.md b/docs/directorymanager/11.1/welcome/group/properties/importadditionalowners.md similarity index 100% rename from docs/directorymanager/11.1/portal/group/properties/importadditionalowners.md rename to docs/directorymanager/11.1/welcome/group/properties/importadditionalowners.md diff --git a/docs/directorymanager/11.1/portal/group/properties/importmembers.md b/docs/directorymanager/11.1/welcome/group/properties/importmembers.md similarity index 100% rename from docs/directorymanager/11.1/portal/group/properties/importmembers.md rename to docs/directorymanager/11.1/welcome/group/properties/importmembers.md diff --git a/docs/directorymanager/11.1/portal/group/properties/memberof.md b/docs/directorymanager/11.1/welcome/group/properties/memberof.md similarity index 100% rename from docs/directorymanager/11.1/portal/group/properties/memberof.md rename to docs/directorymanager/11.1/welcome/group/properties/memberof.md diff --git a/docs/directorymanager/11.1/portal/group/properties/members.md b/docs/directorymanager/11.1/welcome/group/properties/members.md similarity index 100% rename from docs/directorymanager/11.1/portal/group/properties/members.md rename to docs/directorymanager/11.1/welcome/group/properties/members.md diff --git a/docs/directorymanager/11.1/portal/group/properties/overview.md b/docs/directorymanager/11.1/welcome/group/properties/overview.md similarity index 100% rename from docs/directorymanager/11.1/portal/group/properties/overview.md rename to docs/directorymanager/11.1/welcome/group/properties/overview.md diff --git a/docs/directorymanager/11.1/portal/group/properties/owner.md b/docs/directorymanager/11.1/welcome/group/properties/owner.md similarity index 100% rename from docs/directorymanager/11.1/portal/group/properties/owner.md rename to docs/directorymanager/11.1/welcome/group/properties/owner.md diff --git a/docs/directorymanager/11.1/portal/group/properties/similargroups.md b/docs/directorymanager/11.1/welcome/group/properties/similargroups.md similarity index 100% rename from docs/directorymanager/11.1/portal/group/properties/similargroups.md rename to docs/directorymanager/11.1/welcome/group/properties/similargroups.md diff --git a/docs/directorymanager/11.1/portal/group/properties/smartgroup.md b/docs/directorymanager/11.1/welcome/group/properties/smartgroup.md similarity index 100% rename from docs/directorymanager/11.1/portal/group/properties/smartgroup.md rename to docs/directorymanager/11.1/welcome/group/properties/smartgroup.md diff --git a/docs/directorymanager/11.1/portal/group/properties/treeview.md b/docs/directorymanager/11.1/welcome/group/properties/treeview.md similarity index 100% rename from docs/directorymanager/11.1/portal/group/properties/treeview.md rename to docs/directorymanager/11.1/welcome/group/properties/treeview.md diff --git a/docs/directorymanager/11.1/portal/group/querydesigner/_category_.json b/docs/directorymanager/11.1/welcome/group/querydesigner/_category_.json similarity index 100% rename from docs/directorymanager/11.1/portal/group/querydesigner/_category_.json rename to docs/directorymanager/11.1/welcome/group/querydesigner/_category_.json diff --git a/docs/directorymanager/11.1/portal/group/querydesigner/database.md b/docs/directorymanager/11.1/welcome/group/querydesigner/database.md similarity index 100% rename from docs/directorymanager/11.1/portal/group/querydesigner/database.md rename to docs/directorymanager/11.1/welcome/group/querydesigner/database.md diff --git a/docs/directorymanager/11.1/portal/group/querydesigner/filtercriteria.md b/docs/directorymanager/11.1/welcome/group/querydesigner/filtercriteria.md similarity index 100% rename from docs/directorymanager/11.1/portal/group/querydesigner/filtercriteria.md rename to docs/directorymanager/11.1/welcome/group/querydesigner/filtercriteria.md diff --git a/docs/directorymanager/11.1/portal/group/querydesigner/general.md b/docs/directorymanager/11.1/welcome/group/querydesigner/general.md similarity index 100% rename from docs/directorymanager/11.1/portal/group/querydesigner/general.md rename to docs/directorymanager/11.1/welcome/group/querydesigner/general.md diff --git a/docs/directorymanager/11.1/portal/group/querydesigner/includeexclude.md b/docs/directorymanager/11.1/welcome/group/querydesigner/includeexclude.md similarity index 100% rename from docs/directorymanager/11.1/portal/group/querydesigner/includeexclude.md rename to docs/directorymanager/11.1/welcome/group/querydesigner/includeexclude.md diff --git a/docs/directorymanager/11.1/portal/group/querydesigner/overview.md b/docs/directorymanager/11.1/welcome/group/querydesigner/overview.md similarity index 100% rename from docs/directorymanager/11.1/portal/group/querydesigner/overview.md rename to docs/directorymanager/11.1/welcome/group/querydesigner/overview.md diff --git a/docs/directorymanager/11.1/portal/group/querydesigner/passwordexpiryoptions.md b/docs/directorymanager/11.1/welcome/group/querydesigner/passwordexpiryoptions.md similarity index 100% rename from docs/directorymanager/11.1/portal/group/querydesigner/passwordexpiryoptions.md rename to docs/directorymanager/11.1/welcome/group/querydesigner/passwordexpiryoptions.md diff --git a/docs/directorymanager/11.1/portal/group/querydesigner/script.md b/docs/directorymanager/11.1/welcome/group/querydesigner/script.md similarity index 100% rename from docs/directorymanager/11.1/portal/group/querydesigner/script.md rename to docs/directorymanager/11.1/welcome/group/querydesigner/script.md diff --git a/docs/directorymanager/11.1/portal/group/querydesigner/storage.md b/docs/directorymanager/11.1/welcome/group/querydesigner/storage.md similarity index 100% rename from docs/directorymanager/11.1/portal/group/querydesigner/storage.md rename to docs/directorymanager/11.1/welcome/group/querydesigner/storage.md diff --git a/docs/directorymanager/11.1/portal/group/recyclebin/_category_.json b/docs/directorymanager/11.1/welcome/group/recyclebin/_category_.json similarity index 100% rename from docs/directorymanager/11.1/portal/group/recyclebin/_category_.json rename to docs/directorymanager/11.1/welcome/group/recyclebin/_category_.json diff --git a/docs/directorymanager/11.1/portal/group/recyclebin/general.md b/docs/directorymanager/11.1/welcome/group/recyclebin/general.md similarity index 100% rename from docs/directorymanager/11.1/portal/group/recyclebin/general.md rename to docs/directorymanager/11.1/welcome/group/recyclebin/general.md diff --git a/docs/directorymanager/11.1/portal/group/recyclebin/overview.md b/docs/directorymanager/11.1/welcome/group/recyclebin/overview.md similarity index 100% rename from docs/directorymanager/11.1/portal/group/recyclebin/overview.md rename to docs/directorymanager/11.1/welcome/group/recyclebin/overview.md diff --git a/docs/directorymanager/11.1/portal/group/transferownership.md b/docs/directorymanager/11.1/welcome/group/transferownership.md similarity index 100% rename from docs/directorymanager/11.1/portal/group/transferownership.md rename to docs/directorymanager/11.1/welcome/group/transferownership.md diff --git a/docs/directorymanager/11.1/portal/group/workingwithgroups/_category_.json b/docs/directorymanager/11.1/welcome/group/workingwithgroups/_category_.json similarity index 100% rename from docs/directorymanager/11.1/portal/group/workingwithgroups/_category_.json rename to docs/directorymanager/11.1/welcome/group/workingwithgroups/_category_.json diff --git a/docs/directorymanager/11.1/portal/group/workingwithgroups/attestation.md b/docs/directorymanager/11.1/welcome/group/workingwithgroups/attestation.md similarity index 100% rename from docs/directorymanager/11.1/portal/group/workingwithgroups/attestation.md rename to docs/directorymanager/11.1/welcome/group/workingwithgroups/attestation.md diff --git a/docs/directorymanager/11.1/portal/group/workingwithgroups/dynastyfunction.md b/docs/directorymanager/11.1/welcome/group/workingwithgroups/dynastyfunction.md similarity index 100% rename from docs/directorymanager/11.1/portal/group/workingwithgroups/dynastyfunction.md rename to docs/directorymanager/11.1/welcome/group/workingwithgroups/dynastyfunction.md diff --git a/docs/directorymanager/11.1/portal/group/workingwithgroups/generalfunction.md b/docs/directorymanager/11.1/welcome/group/workingwithgroups/generalfunction.md similarity index 100% rename from docs/directorymanager/11.1/portal/group/workingwithgroups/generalfunction.md rename to docs/directorymanager/11.1/welcome/group/workingwithgroups/generalfunction.md diff --git a/docs/directorymanager/11.1/portal/group/workingwithgroups/groupaccess.md b/docs/directorymanager/11.1/welcome/group/workingwithgroups/groupaccess.md similarity index 100% rename from docs/directorymanager/11.1/portal/group/workingwithgroups/groupaccess.md rename to docs/directorymanager/11.1/welcome/group/workingwithgroups/groupaccess.md diff --git a/docs/directorymanager/11.1/portal/group/workingwithgroups/groupdeletion.md b/docs/directorymanager/11.1/welcome/group/workingwithgroups/groupdeletion.md similarity index 100% rename from docs/directorymanager/11.1/portal/group/workingwithgroups/groupdeletion.md rename to docs/directorymanager/11.1/welcome/group/workingwithgroups/groupdeletion.md diff --git a/docs/directorymanager/11.1/portal/group/workingwithgroups/groupexpiry.md b/docs/directorymanager/11.1/welcome/group/workingwithgroups/groupexpiry.md similarity index 100% rename from docs/directorymanager/11.1/portal/group/workingwithgroups/groupexpiry.md rename to docs/directorymanager/11.1/welcome/group/workingwithgroups/groupexpiry.md diff --git a/docs/directorymanager/11.1/portal/group/workingwithgroups/groupexpiryfunction.md b/docs/directorymanager/11.1/welcome/group/workingwithgroups/groupexpiryfunction.md similarity index 100% rename from docs/directorymanager/11.1/portal/group/workingwithgroups/groupexpiryfunction.md rename to docs/directorymanager/11.1/welcome/group/workingwithgroups/groupexpiryfunction.md diff --git a/docs/directorymanager/11.1/portal/group/workingwithgroups/groupjoinleave.md b/docs/directorymanager/11.1/welcome/group/workingwithgroups/groupjoinleave.md similarity index 85% rename from docs/directorymanager/11.1/portal/group/workingwithgroups/groupjoinleave.md rename to docs/directorymanager/11.1/welcome/group/workingwithgroups/groupjoinleave.md index 5ae78500ee..8509510e2c 100644 --- a/docs/directorymanager/11.1/portal/group/workingwithgroups/groupjoinleave.md +++ b/docs/directorymanager/11.1/welcome/group/workingwithgroups/groupjoinleave.md @@ -13,26 +13,26 @@ specified period of time. You can join a semi-private or public group as a permanent member. -1. [Directory Search](/docs/directorymanager/11.1/welcome/generalfeatures/search.md) the group(s) you want to join. +1. [Directory Search](/docs/directorymanager/11.1/portal/generalfeatures/search.md) the group(s) you want to join. 2. On the page displayed, select the group(s) to join. 3. Point to the **Join** button on the toolbar, make sure that the **Join Perpetually** option is selected, and click **Join**. - You can also join a group on the group's [Group Properties](/docs/directorymanager/11.1/welcome/group/properties/overview.md) page by + You can also join a group on the group's [Group Properties](/docs/directorymanager/11.1/portal/group/properties/overview.md) page by using the **Join** button on the toolbar. When a user joins a Smart Group or Dynasty, he or she is added to the **Include** list on the -[Query Designer - Include/Exclude tab](/docs/directorymanager/11.1/welcome/group/querydesigner/includeexclude.md) of the Query Designer. As +[Query Designer - Include/Exclude tab](/docs/directorymanager/11.1/portal/group/querydesigner/includeexclude.md) of the Query Designer. As a result, the user remains a group member even when it does not fall in the scope of the query. NOTE: For a semi-private group, the group owner must approve your _join_ request before you are -added to group membership. See [Requests](/docs/directorymanager/11.1/welcome/request/overview.md). +added to group membership. See [Requests](/docs/directorymanager/11.1/portal/request/overview.md). ## Join a group temporarily The logged-in user can join a semi-private or public group as a temporary member. -1. [Directory Search](/docs/directorymanager/11.1/welcome/generalfeatures/search.md) the group(s) you want to join. +1. [Directory Search](/docs/directorymanager/11.1/portal/generalfeatures/search.md) the group(s) you want to join. 2. On the page displayed, select the group(s) to join. 3. Point to the **Join** button on the toolbar and select the **Join Temporarily** option. 4. In the **Duration** list, select one of the following options: @@ -47,15 +47,15 @@ The logged-in user can join a semi-private or public group as a temporary member 5. Click **Join**. - You can also join a group on the group's [Group Properties](/docs/directorymanager/11.1/welcome/group/properties/overview.md) page by + You can also join a group on the group's [Group Properties](/docs/directorymanager/11.1/portal/group/properties/overview.md) page by using the **Join** button on the toolbar. When a user joins a Smart Group or Dynasty, he or she is added to the **Include** list on the -[Query Designer - Include/Exclude tab](/docs/directorymanager/11.1/welcome/group/querydesigner/includeexclude.md) of the Query Designer. As +[Query Designer - Include/Exclude tab](/docs/directorymanager/11.1/portal/group/querydesigner/includeexclude.md) of the Query Designer. As a result, the user remains a group member even when it does not fall in the scope of the query. NOTE: For a semi-private group, the group owner must approve your _join_ request before you are -added to group membership. See [Requests](/docs/directorymanager/11.1/welcome/request/overview.md). +added to group membership. See [Requests](/docs/directorymanager/11.1/portal/request/overview.md). ## Leave a group permanently @@ -67,21 +67,21 @@ The logged-in user can permanently leave the membership of a semi-private or pub Or - [Directory Search](/docs/directorymanager/11.1/welcome/generalfeatures/search.md) the group(s) you want to leave. + [Directory Search](/docs/directorymanager/11.1/portal/generalfeatures/search.md) the group(s) you want to leave. 2. On the page displayed, select the required group(s). 3. Point to the **Leave** button on the toolbar, make sure that the **Leave Perpetually** option is selected, and click **Leave**. - You can also leave a group on the group's [Group Properties](/docs/directorymanager/11.1/welcome/group/properties/overview.md) page by + You can also leave a group on the group's [Group Properties](/docs/directorymanager/11.1/portal/group/properties/overview.md) page by using the **Leave** button on the toolbar. When a user leaves a Smart Group or Dynasty, he or she is added to the **Exclude** list on the -[Query Designer - Include/Exclude tab](/docs/directorymanager/11.1/welcome/group/querydesigner/includeexclude.md) of the Query Designer. As +[Query Designer - Include/Exclude tab](/docs/directorymanager/11.1/portal/group/querydesigner/includeexclude.md) of the Query Designer. As a result, the user is not added to group membership even when it falls in the scope of the query. NOTE: For a semi-private group, the group owner must approve your _leave_ request before you are -removed from group membership. See [Requests](/docs/directorymanager/11.1/welcome/request/overview.md). +removed from group membership. See [Requests](/docs/directorymanager/11.1/portal/request/overview.md). ## Leave a group temporarily @@ -93,7 +93,7 @@ The logged-in user can leave the membership of a semi-private or public group on Or - [Directory Search](/docs/directorymanager/11.1/welcome/generalfeatures/search.md) the group(s) you want to leave. + [Directory Search](/docs/directorymanager/11.1/portal/generalfeatures/search.md) the group(s) you want to leave. 2. On the page displayed, select the required group(s). 3. Point to the **Leave** button on the toolbar and select the **Leave Temporarily** option. @@ -109,15 +109,15 @@ The logged-in user can leave the membership of a semi-private or public group on 5. Click **Leave**. - You can also leave a group on the group's [Group Properties](/docs/directorymanager/11.1/welcome/group/properties/overview.md) page by + You can also leave a group on the group's [Group Properties](/docs/directorymanager/11.1/portal/group/properties/overview.md) page by using the **Leave** button on the toolbar. When a user leaves a Smart Group or Dynasty, he or she is added to the **Exclude** list on the -[Query Designer - Include/Exclude tab](/docs/directorymanager/11.1/welcome/group/querydesigner/includeexclude.md) of the Query Designer. As +[Query Designer - Include/Exclude tab](/docs/directorymanager/11.1/portal/group/querydesigner/includeexclude.md) of the Query Designer. As a result, the user is not added to group membership even when it falls in the scope of the query. NOTE: For a semi-private group, the group owner must approve your _leave_ request before you are -removed from group membership. See [Requests](/docs/directorymanager/11.1/welcome/request/overview.md). +removed from group membership. See [Requests](/docs/directorymanager/11.1/portal/request/overview.md). ## Join or leave a group on behalf of a direct report or peer @@ -143,7 +143,7 @@ The logged-in user can join a group on behalf of a direct report or peer. 1. On the left navigation bar, click **Groups** and then select the **My Groups**, **My Memberships**, or **My Expiring Groups** tab. - You can also [Directory Search](/docs/directorymanager/11.1/welcome/generalfeatures/search.md) the group you want to join on behalf of + You can also [Directory Search](/docs/directorymanager/11.1/portal/generalfeatures/search.md) the group you want to join on behalf of a direct report or peer. 2. On the page displayed, select the group to join. @@ -163,7 +163,7 @@ The logged-in user can join a group on behalf of a direct report or peer. period, and click **Join**. When a user is joined on behalf to a Smart Group or Dynasty, he or she is added to the **Include** -list on the [Query Designer - Include/Exclude tab](/docs/directorymanager/11.1/welcome/group/querydesigner/includeexclude.md) of the Query +list on the [Query Designer - Include/Exclude tab](/docs/directorymanager/11.1/portal/group/querydesigner/includeexclude.md) of the Query Designer. As a result, the user remains a group member even when it does not fall in the scope of the query. @@ -174,7 +174,7 @@ The logged-in user can leave a group on behalf of a direct report or peer. 1. On the left navigation bar, click **Groups** and then select the **My Groups**, **My Memberships**, or **My Expiring Groups** tab. - You can also [Directory Search](/docs/directorymanager/11.1/welcome/generalfeatures/search.md) the group you want to leave on behalf of + You can also [Directory Search](/docs/directorymanager/11.1/portal/generalfeatures/search.md) the group you want to leave on behalf of a direct report or peer. 2. On the page displayed, select the group to leave. @@ -194,7 +194,7 @@ The logged-in user can leave a group on behalf of a direct report or peer. period, and click **Leave**. When a user is removed on behalf from a Smart Group or Dynasty, he or she is added to the -**Exclude** list on the [Query Designer - Include/Exclude tab](/docs/directorymanager/11.1/welcome/group/querydesigner/includeexclude.md) +**Exclude** list on the [Query Designer - Include/Exclude tab](/docs/directorymanager/11.1/portal/group/querydesigner/includeexclude.md) of the Query Designer. As a result, the user is not added to group membership even when it falls in the scope of the query. diff --git a/docs/directorymanager/11.1/portal/group/workingwithgroups/groupmembershipfunction.md b/docs/directorymanager/11.1/welcome/group/workingwithgroups/groupmembershipfunction.md similarity index 83% rename from docs/directorymanager/11.1/portal/group/workingwithgroups/groupmembershipfunction.md rename to docs/directorymanager/11.1/welcome/group/workingwithgroups/groupmembershipfunction.md index b276b5845c..90b88ded49 100644 --- a/docs/directorymanager/11.1/portal/group/workingwithgroups/groupmembershipfunction.md +++ b/docs/directorymanager/11.1/welcome/group/workingwithgroups/groupmembershipfunction.md @@ -46,7 +46,7 @@ will exist but without any link to Group A. Hence, Group A’s membership will b You can add one or more objects to the membership of one or more groups. These objects would be added as permanent members. You will find them listed as members on the Members tab in -[Group Properties](/docs/directorymanager/11.1/welcome/group/properties/overview.md). +[Group Properties](/docs/directorymanager/11.1/portal/group/properties/overview.md). NOTE: In a Microsoft Entra ID based identity store, only user objects can be added as members of an Office 365 group. @@ -55,21 +55,21 @@ Use any of the following methods to add members to groups. ### Method 1: -1. [Directory Search](/docs/directorymanager/11.1/welcome/generalfeatures/search.md) the required objects. +1. [Directory Search](/docs/directorymanager/11.1/portal/generalfeatures/search.md) the required objects. 2. Select these objects on the **Search Results** page and click **Add to Group** on the toolbar. -3. The [Find Dialog Box](/docs/directorymanager/11.1/welcome/generalfeatures/find.md) is displayed, where you can search and select the +3. The [Find Dialog Box](/docs/directorymanager/11.1/portal/generalfeatures/find.md) is displayed, where you can search and select the group(s) to add the objects to. ### Method 2: -1. [Directory Search](/docs/directorymanager/11.1/welcome/generalfeatures/search.md) the group you want to add members to. +1. [Directory Search](/docs/directorymanager/11.1/portal/generalfeatures/search.md) the group you want to add members to. 2. Select this group on the **Search Results** page and click **Properties** on the toolbar. - The group's [Group Properties](/docs/directorymanager/11.1/welcome/group/properties/overview.md) page is displayed. + The group's [Group Properties](/docs/directorymanager/11.1/portal/group/properties/overview.md) page is displayed. 3. On the **Members** tab, click **Add**. 4. Enter a search string to locate the objects to add as members, or click **Advanced** to use the - [Find Dialog Box](/docs/directorymanager/11.1/welcome/generalfeatures/find.md) for performing a search. + [Find Dialog Box](/docs/directorymanager/11.1/portal/generalfeatures/find.md) for performing a search. 5. Save the changes. NOTE: These methods for adding members are recommended for static (unmanaged) groups only. For Smart @@ -85,11 +85,11 @@ membership type of an object from permanent to temporary and vice versa. You can also add or remove an object from a group's membership for a temporary period. -1. [Directory Search](/docs/directorymanager/11.1/welcome/generalfeatures/search.md) a group to change the membership type of its +1. [Directory Search](/docs/directorymanager/11.1/portal/generalfeatures/search.md) a group to change the membership type of its member(s). 2. Select this group on the **Search Results** page and click **Properties** on the toolbar. - The group's [Group Properties](/docs/directorymanager/11.1/welcome/group/properties/overview.md) page is displayed, where the + The group's [Group Properties](/docs/directorymanager/11.1/portal/group/properties/overview.md) page is displayed, where the **Members** tab lists the group members. 3. To change the membership type of a member, click anywhere in the respective row to make it @@ -156,10 +156,10 @@ days for temporary membership update. Follow the steps to remove members permanently from a group. -1. [Directory Search](/docs/directorymanager/11.1/welcome/generalfeatures/search.md) the group you want to remove member(s) from. +1. [Directory Search](/docs/directorymanager/11.1/portal/generalfeatures/search.md) the group you want to remove member(s) from. 2. Select this group on the **Search Results** page and click **Properties** on the toolbar. - The group's [Group Properties](/docs/directorymanager/11.1/welcome/group/properties/overview.md) page is displayed. + The group's [Group Properties](/docs/directorymanager/11.1/portal/group/properties/overview.md) page is displayed. 3. On the **Members** tab, select the group members you want to remove and click **Remove**. 4. Save the changes. @@ -178,7 +178,7 @@ Follow the steps to add a group to the membership of another group (nesting). 2. Select the My Groups, **My Memberships**, or **My Expiring Groups** tab. 3. Select the group(s) to add to the membership of another group and click **Add to Group** on the toolbar. -4. On the [Find Dialog Box](/docs/directorymanager/11.1/welcome/generalfeatures/find.md), search and select the group to add members to it, +4. On the [Find Dialog Box](/docs/directorymanager/11.1/portal/generalfeatures/find.md), search and select the group to add members to it, and click **OK**. ## Import members to a group @@ -194,11 +194,11 @@ Office 365 group. 2. Select the group you want to import members to, and click **Properties** on the toolbar. - The group's [Group Properties](/docs/directorymanager/11.1/welcome/group/properties/overview.md) page is displayed. + The group's [Group Properties](/docs/directorymanager/11.1/portal/group/properties/overview.md) page is displayed. -3. On the [Group properties - Members tab](/docs/directorymanager/11.1/welcome/group/properties/members.md), click **Import** to launch the +3. On the [Group properties - Members tab](/docs/directorymanager/11.1/portal/group/properties/members.md), click **Import** to launch the **Import Members** wizard. -4. See [Import Group Members](/docs/directorymanager/11.1/welcome/group/properties/importmembers.md) for further information and +4. See [Import Group Members](/docs/directorymanager/11.1/portal/group/properties/importmembers.md) for further information and instructions. 5. Save the changes. @@ -206,10 +206,10 @@ Office 365 group. You can export members of a group to an external file. -1. [Directory Search](/docs/directorymanager/11.1/welcome/generalfeatures/search.md) a group to export its members to an external file. +1. [Directory Search](/docs/directorymanager/11.1/portal/generalfeatures/search.md) a group to export its members to an external file. 2. Select this group on the **Search Results** page and click **Properties** on the toolbar. - The group's [Group Properties](/docs/directorymanager/11.1/welcome/group/properties/overview.md) page is displayed. + The group's [Group Properties](/docs/directorymanager/11.1/portal/group/properties/overview.md) page is displayed. 3. On the **Members** tab, click **Export** to launch the **Export Members** wizard. 4. On the **Attributes** page: @@ -242,10 +242,10 @@ Microsoft Entra ID tenant to the membership of a group in your domain. Or - [Directory Search](/docs/directorymanager/11.1/welcome/generalfeatures/search.md) the group you want to invite a guest user to. + [Directory Search](/docs/directorymanager/11.1/portal/generalfeatures/search.md) the group you want to invite a guest user to. 2. Select the required group from the list and click **Properties** on the toolbar. The group's - [Group Properties](/docs/directorymanager/11.1/welcome/group/properties/overview.md) page is displayed. + [Group Properties](/docs/directorymanager/11.1/portal/group/properties/overview.md) page is displayed. 3. On the **Members** tab, click the **Invite User** button. 4. On the **Invite User** dialog box, provide the following information: diff --git a/docs/directorymanager/11.1/portal/group/workingwithgroups/groupownershipfunction.md b/docs/directorymanager/11.1/welcome/group/workingwithgroups/groupownershipfunction.md similarity index 87% rename from docs/directorymanager/11.1/portal/group/workingwithgroups/groupownershipfunction.md rename to docs/directorymanager/11.1/welcome/group/workingwithgroups/groupownershipfunction.md index 3fcfe72c1c..aaf1f434a3 100644 --- a/docs/directorymanager/11.1/portal/group/workingwithgroups/groupownershipfunction.md +++ b/docs/directorymanager/11.1/welcome/group/workingwithgroups/groupownershipfunction.md @@ -66,11 +66,11 @@ Follow the steps to change a group's primary owner. 2. Select the required group and click **Properties** on the toolbar. 3. The group's properties page is displayed. -4. On the [Group properties - Owner tab](/docs/directorymanager/11.1/welcome/group/properties/owner.md), the **Owner** box displays the +4. On the [Group properties - Owner tab](/docs/directorymanager/11.1/portal/group/properties/owner.md), the **Owner** box displays the group's primary owner. To change the primary owner, click **Browse** to launch the - [Find Dialog Box](/docs/directorymanager/11.1/welcome/generalfeatures/find.md), where you can search and select another owner. + [Find Dialog Box](/docs/directorymanager/11.1/portal/generalfeatures/find.md), where you can search and select another owner. 5. Save the changes. @@ -93,11 +93,11 @@ impact on the number of additional owners the group can have. The Groups page is displayed with the **My Groups** tab in view. 2. Select the required group and click **Properties** on the toolbar. -3. The group's [Group Properties](/docs/directorymanager/11.1/welcome/group/properties/overview.md) page is displayed. -4. On the [Group properties - Owner tab](/docs/directorymanager/11.1/welcome/group/properties/owner.md), click **Add** in the **Additional +3. The group's [Group Properties](/docs/directorymanager/11.1/portal/group/properties/overview.md) page is displayed. +4. On the [Group properties - Owner tab](/docs/directorymanager/11.1/portal/group/properties/owner.md), click **Add** in the **Additional Owners** area. 5. Enter a search string to locate the object to add as an additional owner, or click **Advanced** - to use the [Find Dialog Box](/docs/directorymanager/11.1/welcome/generalfeatures/find.md) for performing a search. + to use the [Find Dialog Box](/docs/directorymanager/11.1/portal/generalfeatures/find.md) for performing a search. 6. By default, all group-related notifications (such as group expiry, deletion, and renewal notifications) are sent to the primary owner and all additional owners. To exclude an additional owner from receiving notifications, select the **Do not notify** check box. @@ -120,16 +120,16 @@ Follow the steps to import additional owners for a group. Or - [Directory Search](/docs/directorymanager/11.1/welcome/generalfeatures/search.md) a group to import its additional owners from an + [Directory Search](/docs/directorymanager/11.1/portal/generalfeatures/search.md) a group to import its additional owners from an external file. 2. Select the required from the list. and click **Properties** on the toolbar. - The group's [Group Properties](/docs/directorymanager/11.1/welcome/group/properties/overview.md) page is displayed. + The group's [Group Properties](/docs/directorymanager/11.1/portal/group/properties/overview.md) page is displayed. -3. On the [Group properties - Owner tab](/docs/directorymanager/11.1/welcome/group/properties/owner.md), click **Import** to launch the +3. On the [Group properties - Owner tab](/docs/directorymanager/11.1/portal/group/properties/owner.md), click **Import** to launch the **Import Additional Owners** wizard. -4. See [Import Additional Owners](/docs/directorymanager/11.1/welcome/group/properties/importadditionalowners.md) for further information +4. See [Import Additional Owners](/docs/directorymanager/11.1/portal/group/properties/importadditionalowners.md) for further information and instructions. 5. Save the changes. @@ -143,12 +143,12 @@ You can export additional owners of a group to an external file. Or - [Directory Search](/docs/directorymanager/11.1/welcome/generalfeatures/search.md) a group to export its additional owners to an + [Directory Search](/docs/directorymanager/11.1/portal/generalfeatures/search.md) a group to export its additional owners to an external file. 2. Select the group and click **Properties** on the toolbar. - The group's [Group Properties](/docs/directorymanager/11.1/welcome/group/properties/overview.md) page is displayed. + The group's [Group Properties](/docs/directorymanager/11.1/portal/group/properties/overview.md) page is displayed. 3. On the **Owner** tab, click **Export** to launch the **Export Additional Owners** wizard. 4. On the **Attributes** page: @@ -175,10 +175,10 @@ You can export additional owners of a group to an external file. Ownership type indicates whether an object is a temporary or permanent additional owner of a group. You can change the ownership type of an additional owner from temporary to permanent and vice versa. -1. [Directory Search](/docs/directorymanager/11.1/welcome/generalfeatures/search.md) a group to change the ownership type of its additional +1. [Directory Search](/docs/directorymanager/11.1/portal/generalfeatures/search.md) a group to change the ownership type of its additional owner(s). 2. Select this group on the Search Results page and click **Properties** on the toolbar. -3. On the group's [Group Properties](/docs/directorymanager/11.1/welcome/group/properties/overview.md) page, click the **Owner** tab. +3. On the group's [Group Properties](/docs/directorymanager/11.1/portal/group/properties/overview.md) page, click the **Owner** tab. 4. To change the ownership type of an additional owner, click anywhere in the respective row to make it editable, and select an option from the **Ownership** list: @@ -252,10 +252,10 @@ Exchange additional group owners. The Groups page is displayed with the **My Groups** tab in view. 2. Select the required group and click **Properties** on the toolbar. -3. The group's [Group Properties](/docs/directorymanager/11.1/welcome/group/properties/overview.md) page is displayed. +3. The group's [Group Properties](/docs/directorymanager/11.1/portal/group/properties/overview.md) page is displayed. 4. On the **Email** tab, click **Add** in the **Managed By** area. 5. Enter a search string to locate the object to add as an Exchange additional owner, or click - **Advance** to use the [Find Dialog Box](/docs/directorymanager/11.1/welcome/generalfeatures/find.md) for performing a search. + **Advance** to use the [Find Dialog Box](/docs/directorymanager/11.1/portal/generalfeatures/find.md) for performing a search. NOTE: Only mail-enabled users can be set as Exchange additional owners. diff --git a/docs/directorymanager/11.1/portal/group/workingwithgroups/scheduleupdate.md b/docs/directorymanager/11.1/welcome/group/workingwithgroups/scheduleupdate.md similarity index 98% rename from docs/directorymanager/11.1/portal/group/workingwithgroups/scheduleupdate.md rename to docs/directorymanager/11.1/welcome/group/workingwithgroups/scheduleupdate.md index 93123eed23..7dd31511e7 100644 --- a/docs/directorymanager/11.1/portal/group/workingwithgroups/scheduleupdate.md +++ b/docs/directorymanager/11.1/welcome/group/workingwithgroups/scheduleupdate.md @@ -13,7 +13,7 @@ When a Smart Group or Dynasty is updated using a scheduled job, it involves the If the administrator has defined a Query Designer policy for your role, group membership is updated as per the defined policy. See the - [ Query Designer Policy](/docs/directorymanager/11.1/signin/securityrole/policy/querydesigner.md)topic for + [ Query Designer Policy](/docs/directorymanager/11.1/admincenter/securityrole/policy/querydesigner.md)topic for additional information. NOTE: Whatever the records returned by the query, the membership of an Office 365 group is diff --git a/docs/directorymanager/11.1/portal/group/workingwithgroups/sendassendonbehalf.md b/docs/directorymanager/11.1/welcome/group/workingwithgroups/sendassendonbehalf.md similarity index 93% rename from docs/directorymanager/11.1/portal/group/workingwithgroups/sendassendonbehalf.md rename to docs/directorymanager/11.1/welcome/group/workingwithgroups/sendassendonbehalf.md index 830b301279..340cf02823 100644 --- a/docs/directorymanager/11.1/portal/group/workingwithgroups/sendassendonbehalf.md +++ b/docs/directorymanager/11.1/welcome/group/workingwithgroups/sendassendonbehalf.md @@ -22,7 +22,7 @@ when User B sends a message using User A’s address, the ‘From’ address wil `` on behalf of Mailbox ``. The administrator can provide the Send As and Send on Behalf features on any tab in -[Group Properties](/docs/directorymanager/11.1/welcome/group/properties/overview.md). They are displayed as: +[Group Properties](/docs/directorymanager/11.1/portal/group/properties/overview.md). They are displayed as: ![sendassendon](/img/product_docs/directorymanager/11.1/portal/group/manage/sendassendon.webp) diff --git a/docs/directorymanager/11.1/portal/group/workingwithgroups/workingwithgroups.md b/docs/directorymanager/11.1/welcome/group/workingwithgroups/workingwithgroups.md similarity index 94% rename from docs/directorymanager/11.1/portal/group/workingwithgroups/workingwithgroups.md rename to docs/directorymanager/11.1/welcome/group/workingwithgroups/workingwithgroups.md index 348fa292dc..093a2b6ae4 100644 --- a/docs/directorymanager/11.1/portal/group/workingwithgroups/workingwithgroups.md +++ b/docs/directorymanager/11.1/welcome/group/workingwithgroups/workingwithgroups.md @@ -21,7 +21,7 @@ General - [View groups managed by an object](generalfunction.md#view-groups-managed-by-an-object) - [Manage group access](generalfunction.md#manage-group-access) - [Set email delivery restrictions](generalfunction.md#set-email-delivery-restrictions) -- [The Send As and Send on Behalf features](/docs/directorymanager/11.1/welcome/group/workingwithgroups/sendassendonbehalf.md) +- [The Send As and Send on Behalf features](/docs/directorymanager/11.1/portal/group/workingwithgroups/sendassendonbehalf.md) Group Membership @@ -66,12 +66,12 @@ Dynasties Group Expiry and Deletion -- [Group Expiry](/docs/directorymanager/11.1/welcome/group/workingwithgroups/groupexpiry.md) +- [Group Expiry](/docs/directorymanager/11.1/portal/group/workingwithgroups/groupexpiry.md) - [Expire a group manually ](groupexpiryfunction.md#expire-a-group-manually) - [Change the expiry policy for a group](groupexpiryfunction.md#change-the-expiry-policy-for-a-group) - [Attest an expiring group](groupexpiryfunction.md#attest-an-expiring-group) - [Renew an expired group](groupexpiryfunction.md#renew-an-expired-group) -- [ Group Deletion](/docs/directorymanager/11.1/welcome/group/workingwithgroups/groupdeletion.md) +- [ Group Deletion](/docs/directorymanager/11.1/portal/group/workingwithgroups/groupdeletion.md) Query Designer Policy for Groups diff --git a/docs/directorymanager/11.1/portal/history/_category_.json b/docs/directorymanager/11.1/welcome/history/_category_.json similarity index 100% rename from docs/directorymanager/11.1/portal/history/_category_.json rename to docs/directorymanager/11.1/welcome/history/_category_.json diff --git a/docs/directorymanager/11.1/portal/history/mydirectorygroup.md b/docs/directorymanager/11.1/welcome/history/mydirectorygroup.md similarity index 96% rename from docs/directorymanager/11.1/portal/history/mydirectorygroup.md rename to docs/directorymanager/11.1/welcome/history/mydirectorygroup.md index 129ac2c4b2..cd0100de41 100644 --- a/docs/directorymanager/11.1/portal/history/mydirectorygroup.md +++ b/docs/directorymanager/11.1/welcome/history/mydirectorygroup.md @@ -86,7 +86,7 @@ edit or add comments. ### Add a note The option to add a note is available on the My Account History card on Dashboard, and all History -pages i.e.[My History](/docs/directorymanager/11.1/welcome/history/myhistory.md), [My Direct Reports' History](/docs/directorymanager/11.1/welcome/history/mydirectreport.md) and My Groups' +pages i.e.[My History](/docs/directorymanager/11.1/portal/history/myhistory.md), [My Direct Reports' History](/docs/directorymanager/11.1/portal/history/mydirectreport.md) and My Groups' History pages. Step 8 – Click the **Add Note** button next to a history item to add a note to it. diff --git a/docs/directorymanager/11.1/portal/history/mydirectreport.md b/docs/directorymanager/11.1/welcome/history/mydirectreport.md similarity index 95% rename from docs/directorymanager/11.1/portal/history/mydirectreport.md rename to docs/directorymanager/11.1/welcome/history/mydirectreport.md index 3e3308ea49..23c7c3f6a9 100644 --- a/docs/directorymanager/11.1/portal/history/mydirectreport.md +++ b/docs/directorymanager/11.1/welcome/history/mydirectreport.md @@ -87,8 +87,8 @@ edit or add comments. ### Add a note The option to add a note is available on the My Account History card on Dashboard, and all History -pages i.e.[My History](/docs/directorymanager/11.1/welcome/history/myhistory.md), My Direct Reports' History and -[My Groups' History](/docs/directorymanager/11.1/welcome/history/mydirectorygroup.md) pages. +pages i.e.[My History](/docs/directorymanager/11.1/portal/history/myhistory.md), My Direct Reports' History and +[My Groups' History](/docs/directorymanager/11.1/portal/history/mydirectorygroup.md) pages. Step 8 – Click the **Add Note** button next to a history item to add a note to it. diff --git a/docs/directorymanager/11.1/portal/history/myhistory.md b/docs/directorymanager/11.1/welcome/history/myhistory.md similarity index 96% rename from docs/directorymanager/11.1/portal/history/myhistory.md rename to docs/directorymanager/11.1/welcome/history/myhistory.md index 73d9c2e5e6..28766b988f 100644 --- a/docs/directorymanager/11.1/portal/history/myhistory.md +++ b/docs/directorymanager/11.1/welcome/history/myhistory.md @@ -75,8 +75,8 @@ edit or add comments. ### Add a note The option to add a note is available on the My Account History card on Dashboard, and all History -pages i.e.My History, [My Direct Reports' History](/docs/directorymanager/11.1/welcome/history/mydirectreport.md) and -[My Groups' History](/docs/directorymanager/11.1/welcome/history/mydirectorygroup.md) pages. +pages i.e.My History, [My Direct Reports' History](/docs/directorymanager/11.1/portal/history/mydirectreport.md) and +[My Groups' History](/docs/directorymanager/11.1/portal/history/mydirectorygroup.md) pages. Step 7 – Click the **Add Note** button next to a history item to add a note to it. diff --git a/docs/directorymanager/11.1/portal/history/overview.md b/docs/directorymanager/11.1/welcome/history/overview.md similarity index 85% rename from docs/directorymanager/11.1/portal/history/overview.md rename to docs/directorymanager/11.1/welcome/history/overview.md index 6bb2a6091d..853066e876 100644 --- a/docs/directorymanager/11.1/portal/history/overview.md +++ b/docs/directorymanager/11.1/welcome/history/overview.md @@ -26,7 +26,7 @@ history-tracking was turned off. A user can add a note to a history action that he/she performed. Other users can just view that note. This note may explain the reason for performing that action. See the -[Configure History Tracking](/docs/directorymanager/11.1/signin/identitystore/configure/historytracking.md) +[Configure History Tracking](/docs/directorymanager/11.1/admincenter/identitystore/configure/historytracking.md) topic. ## History views in the portal @@ -37,13 +37,13 @@ The Directory Manager Portal displays history as below: Displays a list of actions performed by the logged-on user. - The **History** tab in group / user / mailbox / contact properties. Displays the actions performed on the object by different users. -- The [My History](/docs/directorymanager/11.1/welcome/history/myhistory.md) page. +- The [My History](/docs/directorymanager/11.1/portal/history/myhistory.md) page. Displays the actions performed by the logged-on user and any changes made to this user's profile by another user. -- The [My Direct Reports' History](/docs/directorymanager/11.1/welcome/history/mydirectreport.md) page. +- The [My Direct Reports' History](/docs/directorymanager/11.1/portal/history/mydirectreport.md) page. Displays the changes made to the logged-on user's direct reports by this user or by any other user. -- The [My Groups' History](/docs/directorymanager/11.1/welcome/history/mydirectorygroup.md) page. +- The [My Groups' History](/docs/directorymanager/11.1/portal/history/mydirectorygroup.md) page. Displays the changes made by the logged-on user to a group that they own. Use the **History items to display on home page** setting on the User Settings panel to specify the diff --git a/docs/directorymanager/11.1/portal/login.md b/docs/directorymanager/11.1/welcome/login.md similarity index 87% rename from docs/directorymanager/11.1/portal/login.md rename to docs/directorymanager/11.1/welcome/login.md index 781c36850e..448514cb18 100644 --- a/docs/directorymanager/11.1/portal/login.md +++ b/docs/directorymanager/11.1/welcome/login.md @@ -7,14 +7,14 @@ sidebar_position: 10 # Access the Portal Use the Directory Manager portal URL the administrator has provided you to launch the portal. The -Welcome to Directory Manager page is displayed, where you can: +portal to Directory Manager page is displayed, where you can: - Log in - Reset forgotten or lost passwords - See the [Reset Passwords](/docs/directorymanager/11.1/welcome/secondfactorauthentication/passwordreset.md) topic for additional information + See the [Reset Passwords](/docs/directorymanager/11.1/portal/secondfactorauthentication/passwordreset.md) topic for additional information on how to reset password. - Unlock your identity store account - See the [Unlock your accounts](/docs/directorymanager/11.1/welcome/user/manage/unlockaccount.md) topic for additional information on + See the [Unlock your accounts](/docs/directorymanager/11.1/portal/user/manage/unlockaccount.md) topic for additional information on how to unlock account. To manage access in Directory Manager, security roles are defined for an identity store. Each role @@ -47,7 +47,7 @@ Step 2 – You can sign in using any of the following methods: With your Identity Store Account -Step 1 – Click **Log in to continue** on the Welcome to Directory Manager page. +Step 1 – Click **Log in to continue** on the portal to Directory Manager page. Step 2 – On the Directory ManagerAuthenticate page, click an identity store to connect to. If only one identity store is associated with the portal, it is selected by default. @@ -71,14 +71,14 @@ topics for additional information on configuring a SAML provider: Follow the steps to log in with a SAML provider -Step 1 – Click **Log in to continue** on the Welcome to Directory Managerpage. +Step 1 – Click **Log in to continue** on the portal to Directory Managerpage. Step 2 – On the Directory Manager Authenticate page, click the button or image for the provider and proceed to sign in. ### Second Factor Authentication -When [Second Factor Authentication](/docs/directorymanager/11.1/welcome/secondfactorauthentication/secondfactorauthentication.md) is enabled +When [Second Factor Authentication](/docs/directorymanager/11.1/portal/secondfactorauthentication/secondfactorauthentication.md) is enabled for your role in the selected identity store, one of the following applies: - If you have not enrolled your identity store account in Directory Manager, the Enroll Account diff --git a/docs/directorymanager/11.1/portal/passwordmanagement.md b/docs/directorymanager/11.1/welcome/passwordmanagement.md similarity index 83% rename from docs/directorymanager/11.1/portal/passwordmanagement.md rename to docs/directorymanager/11.1/welcome/passwordmanagement.md index c6d99d5476..42bd880dbe 100644 --- a/docs/directorymanager/11.1/portal/passwordmanagement.md +++ b/docs/directorymanager/11.1/welcome/passwordmanagement.md @@ -21,13 +21,13 @@ both these functions. Using it: - Directory Manager portal – Using it, they can: - reset their forgotten passwords. See the - [Reset Passwords](/docs/directorymanager/11.1/welcome/secondfactorauthentication/passwordreset.md) topic for further information on how + [Reset Passwords](/docs/directorymanager/11.1/portal/secondfactorauthentication/passwordreset.md) topic for further information on how to reset forgotten passwords. - - change their account passwords. See the [ Change your password](/docs/directorymanager/11.1/welcome/user/manage/changepassword.md) topic + - change their account passwords. See the [ Change your password](/docs/directorymanager/11.1/portal/user/manage/changepassword.md) topic for further information on how to change their account passwords. - reset their own password or password of any other user. See the - [Reset your password](/docs/directorymanager/11.1/welcome/user/manage/resetpassword.md) topic for additional information. - - unlock their identity store account. See the [Unlock your accounts](/docs/directorymanager/11.1/welcome/user/manage/unlockaccount.md) + [Reset your password](/docs/directorymanager/11.1/portal/user/manage/resetpassword.md) topic for additional information. + - unlock their identity store account. See the [Unlock your accounts](/docs/directorymanager/11.1/portal/user/manage/unlockaccount.md) topic for detailed information on how to unlock their identity store accounts. - Client Software and Web Access diff --git a/docs/directorymanager/11.1/portal/request/_category_.json b/docs/directorymanager/11.1/welcome/request/_category_.json similarity index 100% rename from docs/directorymanager/11.1/portal/request/_category_.json rename to docs/directorymanager/11.1/welcome/request/_category_.json diff --git a/docs/directorymanager/11.1/portal/request/allrequest.md b/docs/directorymanager/11.1/welcome/request/allrequest.md similarity index 100% rename from docs/directorymanager/11.1/portal/request/allrequest.md rename to docs/directorymanager/11.1/welcome/request/allrequest.md diff --git a/docs/directorymanager/11.1/portal/request/myrequest.md b/docs/directorymanager/11.1/welcome/request/myrequest.md similarity index 100% rename from docs/directorymanager/11.1/portal/request/myrequest.md rename to docs/directorymanager/11.1/welcome/request/myrequest.md diff --git a/docs/directorymanager/11.1/portal/request/overview.md b/docs/directorymanager/11.1/welcome/request/overview.md similarity index 94% rename from docs/directorymanager/11.1/portal/request/overview.md rename to docs/directorymanager/11.1/welcome/request/overview.md index 9671b371da..13b51c34b7 100644 --- a/docs/directorymanager/11.1/portal/request/overview.md +++ b/docs/directorymanager/11.1/welcome/request/overview.md @@ -37,11 +37,11 @@ is executed. The job will run when the request is approved. On Directory Manager portal, use the **Requests** node to view and manage workflow requests for the connected identity store. Expanding this node displays the following tabs: -- [My Requests](/docs/directorymanager/11.1/welcome/request/myrequest.md) lists workflow requests that you have generated. It displays both +- [My Requests](/docs/directorymanager/11.1/portal/request/myrequest.md) lists workflow requests that you have generated. It displays both pending and processed requests. -- [Request Inbox](/docs/directorymanager/11.1/welcome/request/pending.md) lists the workflow requests for which you are the approver. You can +- [Request Inbox](/docs/directorymanager/11.1/portal/request/pending.md) lists the workflow requests for which you are the approver. You can view, approve, deny, or reroute these requests. -- [All Requests](/docs/directorymanager/11.1/welcome/request/allrequest.md) lists all pending workflow requests generated by enterprise users. +- [All Requests](/docs/directorymanager/11.1/portal/request/allrequest.md) lists all pending workflow requests generated by enterprise users. NOTE: If the user is high priority such as _Administrator_, only then they will see the _All Requests_ tab. diff --git a/docs/directorymanager/11.1/portal/request/pending.md b/docs/directorymanager/11.1/welcome/request/pending.md similarity index 100% rename from docs/directorymanager/11.1/portal/request/pending.md rename to docs/directorymanager/11.1/welcome/request/pending.md diff --git a/docs/directorymanager/11.1/portal/secondfactorauthentication/_category_.json b/docs/directorymanager/11.1/welcome/secondfactorauthentication/_category_.json similarity index 100% rename from docs/directorymanager/11.1/portal/secondfactorauthentication/_category_.json rename to docs/directorymanager/11.1/welcome/secondfactorauthentication/_category_.json diff --git a/docs/directorymanager/11.1/portal/secondfactorauthentication/passwordreset.md b/docs/directorymanager/11.1/welcome/secondfactorauthentication/passwordreset.md similarity index 100% rename from docs/directorymanager/11.1/portal/secondfactorauthentication/passwordreset.md rename to docs/directorymanager/11.1/welcome/secondfactorauthentication/passwordreset.md diff --git a/docs/directorymanager/11.1/portal/secondfactorauthentication/secondfactorauthentication.md b/docs/directorymanager/11.1/welcome/secondfactorauthentication/secondfactorauthentication.md similarity index 98% rename from docs/directorymanager/11.1/portal/secondfactorauthentication/secondfactorauthentication.md rename to docs/directorymanager/11.1/welcome/secondfactorauthentication/secondfactorauthentication.md index a01d7508cc..347cdfff52 100644 --- a/docs/directorymanager/11.1/portal/secondfactorauthentication/secondfactorauthentication.md +++ b/docs/directorymanager/11.1/welcome/secondfactorauthentication/secondfactorauthentication.md @@ -15,11 +15,11 @@ an identity store, role members must authenticate themselves using an authentica Second factor authentication works as follows: - An unenrolled user must enroll his or her identity store account in Directory Manager. See the - [Enroll your Identity Store Account](/docs/directorymanager/11.1/signin/concepts/enroll.md) topic. Enrollment is a + [Enroll your Identity Store Account](/docs/directorymanager/11.1/admincenter/concepts/enroll.md) topic. Enrollment is a one-time process. - An enrolled user has to authenticate on the Directory Manager portal using the authentication type he or she used to enroll his or her identity store account with. See the - [Authenticate your Identity Store Account](/docs/directorymanager/11.1/signin/concepts/authenticate.md) topic. + [Authenticate your Identity Store Account](/docs/directorymanager/11.1/admincenter/concepts/authenticate.md) topic. Authentication is required every time the user logs into the portal. diff --git a/docs/directorymanager/11.1/portal/synchronize/_category_.json b/docs/directorymanager/11.1/welcome/synchronize/_category_.json similarity index 100% rename from docs/directorymanager/11.1/portal/synchronize/_category_.json rename to docs/directorymanager/11.1/welcome/synchronize/_category_.json diff --git a/docs/directorymanager/11.1/portal/synchronize/collection/_category_.json b/docs/directorymanager/11.1/welcome/synchronize/collection/_category_.json similarity index 100% rename from docs/directorymanager/11.1/portal/synchronize/collection/_category_.json rename to docs/directorymanager/11.1/welcome/synchronize/collection/_category_.json diff --git a/docs/directorymanager/11.1/portal/synchronize/collection/chooseyourjobcollectiontemplate.md b/docs/directorymanager/11.1/welcome/synchronize/collection/chooseyourjobcollectiontemplate.md similarity index 100% rename from docs/directorymanager/11.1/portal/synchronize/collection/chooseyourjobcollectiontemplate.md rename to docs/directorymanager/11.1/welcome/synchronize/collection/chooseyourjobcollectiontemplate.md diff --git a/docs/directorymanager/11.1/portal/synchronize/collection/create.md b/docs/directorymanager/11.1/welcome/synchronize/collection/create.md similarity index 81% rename from docs/directorymanager/11.1/portal/synchronize/collection/create.md rename to docs/directorymanager/11.1/welcome/synchronize/collection/create.md index f0ab00f4c8..430a5946b3 100644 --- a/docs/directorymanager/11.1/portal/synchronize/collection/create.md +++ b/docs/directorymanager/11.1/welcome/synchronize/collection/create.md @@ -13,7 +13,7 @@ directories, and then combine them in a job collection. Then you can execute the instead of executing each job one by one. To understand how workflows work with Synchronize jobs, see the -[Synchronize Jobs and Workflows](/docs/directorymanager/11.1/signin/workflow/overview.md#synchronize-jobs-and-workflows) +[Synchronize Jobs and Workflows](/docs/directorymanager/11.1/admincenter/workflow/overview.md#synchronize-jobs-and-workflows) topic. ## Create a job Collection @@ -22,16 +22,16 @@ Step 1 – On Directory Manager portal, select **Synchronize** on left pane. Step 2 – On the Synchronize portal, click **Create New** and then click **Job Collection.** -Step 3 – On the [Choose your Job Template](/docs/directorymanager/11.1/welcome/synchronize/collection/chooseyourjobcollectiontemplate.md) page, enter job +Step 3 – On the [Choose your Job Template](/docs/directorymanager/11.1/portal/synchronize/collection/chooseyourjobcollectiontemplate.md) page, enter job collection details and select whether to use a job collection template or create the job collection from scratch. Step 4 – Click **Next Step** -Step 5 – On the [Synchronized Job Collection](/docs/directorymanager/11.1/welcome/synchronize/create/synchronizedjobcollection.md) page, add jobs to the +Step 5 – On the [Synchronized Job Collection](/docs/directorymanager/11.1/portal/synchronize/create/synchronizedjobcollection.md) page, add jobs to the collection. You can either add existing jobs or create new jobs to add them to the job collection. -Step 6 – On the [Scheduling and Notifications](/docs/directorymanager/11.1/welcome/synchronize/collection/schedulingandnotification.md) page, choose a schedule +Step 6 – On the [Scheduling and Notifications](/docs/directorymanager/11.1/portal/synchronize/collection/schedulingandnotification.md) page, choose a schedule for a job collection and set up notification settings. NOTE: After creating the job collection, you can modify the schedule for the job collection and you @@ -50,7 +50,7 @@ for which workflow is not configured. If workflow is configured for any job, the generated against that specific job. Step 11 – Generated workflow request will be displayed in the -“[Requests](/docs/directorymanager/11.1/welcome/request/overview.md)” section for the workflow approver(s). If the approver +“[Requests](/docs/directorymanager/11.1/portal/request/overview.md)” section for the workflow approver(s). If the approver approves the workflow request, the job will execute the results. Step 12 – **Run Job Collection** dialog box displays overall collection statistics for the run, diff --git a/docs/directorymanager/11.1/portal/synchronize/collection/schedulingandnotification.md b/docs/directorymanager/11.1/welcome/synchronize/collection/schedulingandnotification.md similarity index 95% rename from docs/directorymanager/11.1/portal/synchronize/collection/schedulingandnotification.md rename to docs/directorymanager/11.1/welcome/synchronize/collection/schedulingandnotification.md index 422fe15af0..3925bb5fc9 100644 --- a/docs/directorymanager/11.1/portal/synchronize/collection/schedulingandnotification.md +++ b/docs/directorymanager/11.1/welcome/synchronize/collection/schedulingandnotification.md @@ -20,7 +20,7 @@ Step 1 – On the **Scheduling and Notifications** page: Synchronize job scheduler. If you are modifying an existing job collection, you can also a new schedule for the job - collection. Visit [Synchronize Schedule](/docs/directorymanager/11.1/signin/schedule/synchronize.md) + collection. Visit [Synchronize Schedule](/docs/directorymanager/11.1/admincenter/schedule/synchronize.md) Step 2 – On the **Notifications** section, set up email notification of job collection run results. This feature requires Microsoft Exchange. Notifications are disabled by default and can be enabled @@ -49,6 +49,6 @@ Step 7 – Click **Finish** to exit the wizard and create the job collection. Step 8 – Once you run the job collection, a workflow request is triggered. -Step 9 – Generated workflow request will be displayed in the [Requests](/docs/directorymanager/11.1/welcome/request/overview.md) +Step 9 – Generated workflow request will be displayed in the [Requests](/docs/directorymanager/11.1/portal/request/overview.md) section for the workflow approver(s). If the approver approves the workflow request, the job will execute the results. diff --git a/docs/directorymanager/11.1/portal/synchronize/collection/synchronizedjobcollection.md b/docs/directorymanager/11.1/welcome/synchronize/collection/synchronizedjobcollection.md similarity index 94% rename from docs/directorymanager/11.1/portal/synchronize/collection/synchronizedjobcollection.md rename to docs/directorymanager/11.1/welcome/synchronize/collection/synchronizedjobcollection.md index 92a6e8b32d..c944a42a17 100644 --- a/docs/directorymanager/11.1/portal/synchronize/collection/synchronizedjobcollection.md +++ b/docs/directorymanager/11.1/welcome/synchronize/collection/synchronizedjobcollection.md @@ -15,7 +15,7 @@ Step 1 – On the **Synchronized Jobs Collection** page, add jobs to the collect - To add an existing job to the collection, select **Add Existing Job(s)** dialog box. Select the check box next to the name of each job to be added and click **Add in Collection**. - To add a new job to the collection, select **Add New Job** dialog box. Follow the steps from - [Create a Job](/docs/directorymanager/11.1/welcome/synchronize/create/create.md). + [Create a Job](/docs/directorymanager/11.1/portal/synchronize/create/create.md). Step 2 – Rename the jobs in the job collection by clicking the **three vertical dots** button and click **Rename**. diff --git a/docs/directorymanager/11.1/portal/synchronize/create/_category_.json b/docs/directorymanager/11.1/welcome/synchronize/create/_category_.json similarity index 100% rename from docs/directorymanager/11.1/portal/synchronize/create/_category_.json rename to docs/directorymanager/11.1/welcome/synchronize/create/_category_.json diff --git a/docs/directorymanager/11.1/portal/synchronize/create/chooseyourjobtemplate.md b/docs/directorymanager/11.1/welcome/synchronize/create/chooseyourjobtemplate.md similarity index 100% rename from docs/directorymanager/11.1/portal/synchronize/create/chooseyourjobtemplate.md rename to docs/directorymanager/11.1/welcome/synchronize/create/chooseyourjobtemplate.md diff --git a/docs/directorymanager/11.1/portal/synchronize/create/create.md b/docs/directorymanager/11.1/welcome/synchronize/create/create.md similarity index 84% rename from docs/directorymanager/11.1/portal/synchronize/create/create.md rename to docs/directorymanager/11.1/welcome/synchronize/create/create.md index e1f80f752b..4a2d9e38f5 100644 --- a/docs/directorymanager/11.1/portal/synchronize/create/create.md +++ b/docs/directorymanager/11.1/welcome/synchronize/create/create.md @@ -34,7 +34,7 @@ Once you create a job, you can either run it manually or schedule it to run peri You can create templates from existing jobs on-the-fly and reuse their settings in new jobs. To understand how workflows work with Synchronize jobs, see the -[Synchronize Jobs and Workflows](/docs/directorymanager/11.1/signin/workflow/overview.md#synchronize-jobs-and-workflows) +[Synchronize Jobs and Workflows](/docs/directorymanager/11.1/admincenter/workflow/overview.md#synchronize-jobs-and-workflows) topic. ## Create a new job @@ -43,20 +43,20 @@ Step 1 – On Directory Manager portal, select **Synchronize**on left pane. Step 2 – On the Synchronize portal, click **Create New** and then click **Job**. -Step 3 – On the [Choose Your Job Template](/docs/directorymanager/11.1/welcome/synchronize/create/chooseyourjobtemplate.md) page, enter the job details and +Step 3 – On the [Choose Your Job Template](/docs/directorymanager/11.1/portal/synchronize/create/chooseyourjobtemplate.md) page, enter the job details and select whether to use a job template or create the job from scratch. Step 4 – Click **Next Step**. -Step 5 – On the [Select Your Source and Destination](/docs/directorymanager/11.1/welcome/synchronize/create/sourceanddestination.md) page, specify the +Step 5 – On the [Select Your Source and Destination](/docs/directorymanager/11.1/portal/synchronize/create/sourceanddestination.md) page, specify the source and destination providers. Step 6 – Click **Next Step**. -Step 7 – On the [Objects, Fields and Mapping ](/docs/directorymanager/11.1/welcome/synchronize/create/objectfieldsandmapping.md) page, map the source and +Step 7 – On the [Objects, Fields and Mapping ](/docs/directorymanager/11.1/portal/synchronize/create/objectfieldsandmapping.md) page, map the source and destination fields and apply transformations. -Step 8 – On the [Schedule Job and Notifications](/docs/directorymanager/11.1/welcome/synchronize/create/scheduleandnotification.md) page, choose a schedule +Step 8 – On the [Schedule Job and Notifications](/docs/directorymanager/11.1/portal/synchronize/create/scheduleandnotification.md) page, choose a schedule for a job and set up notification settings. NOTE: After creating the job, you can modify the schedule for the job and you can also create a new @@ -71,7 +71,7 @@ Step 11 – Click **Finish** and create the job. Step 12 – Once you run the job, the job runs if workflow is not configured. If workflow is configured, the request gets generated. -Step 13 – Generated workflow request will be displayed in the [Requests](/docs/directorymanager/11.1/welcome/request/overview.md) +Step 13 – Generated workflow request will be displayed in the [Requests](/docs/directorymanager/11.1/portal/request/overview.md) section for the workflow approver(s). If the approver approves the workflow request, the job will execute the results. diff --git a/docs/directorymanager/11.1/portal/synchronize/create/mappingfield.md b/docs/directorymanager/11.1/welcome/synchronize/create/mappingfield.md similarity index 100% rename from docs/directorymanager/11.1/portal/synchronize/create/mappingfield.md rename to docs/directorymanager/11.1/welcome/synchronize/create/mappingfield.md diff --git a/docs/directorymanager/11.1/portal/synchronize/create/messagingsystemoverview/_category_.json b/docs/directorymanager/11.1/welcome/synchronize/create/messagingsystemoverview/_category_.json similarity index 100% rename from docs/directorymanager/11.1/portal/synchronize/create/messagingsystemoverview/_category_.json rename to docs/directorymanager/11.1/welcome/synchronize/create/messagingsystemoverview/_category_.json diff --git a/docs/directorymanager/11.1/portal/synchronize/create/messagingsystemoverview/exchange.md b/docs/directorymanager/11.1/welcome/synchronize/create/messagingsystemoverview/exchange.md similarity index 100% rename from docs/directorymanager/11.1/portal/synchronize/create/messagingsystemoverview/exchange.md rename to docs/directorymanager/11.1/welcome/synchronize/create/messagingsystemoverview/exchange.md diff --git a/docs/directorymanager/11.1/portal/synchronize/create/messagingsystemoverview/googleapp.md b/docs/directorymanager/11.1/welcome/synchronize/create/messagingsystemoverview/googleapp.md similarity index 100% rename from docs/directorymanager/11.1/portal/synchronize/create/messagingsystemoverview/googleapp.md rename to docs/directorymanager/11.1/welcome/synchronize/create/messagingsystemoverview/googleapp.md diff --git a/docs/directorymanager/11.1/portal/synchronize/create/messagingsystemoverview/messagingsystemoverview.md b/docs/directorymanager/11.1/welcome/synchronize/create/messagingsystemoverview/messagingsystemoverview.md similarity index 100% rename from docs/directorymanager/11.1/portal/synchronize/create/messagingsystemoverview/messagingsystemoverview.md rename to docs/directorymanager/11.1/welcome/synchronize/create/messagingsystemoverview/messagingsystemoverview.md diff --git a/docs/directorymanager/11.1/portal/synchronize/create/messagingsystemoverview/office365.md b/docs/directorymanager/11.1/welcome/synchronize/create/messagingsystemoverview/office365.md similarity index 100% rename from docs/directorymanager/11.1/portal/synchronize/create/messagingsystemoverview/office365.md rename to docs/directorymanager/11.1/welcome/synchronize/create/messagingsystemoverview/office365.md diff --git a/docs/directorymanager/11.1/portal/synchronize/create/objectfieldsandmapping.md b/docs/directorymanager/11.1/welcome/synchronize/create/objectfieldsandmapping.md similarity index 100% rename from docs/directorymanager/11.1/portal/synchronize/create/objectfieldsandmapping.md rename to docs/directorymanager/11.1/welcome/synchronize/create/objectfieldsandmapping.md diff --git a/docs/directorymanager/11.1/portal/synchronize/create/scheduleandnotification.md b/docs/directorymanager/11.1/welcome/synchronize/create/scheduleandnotification.md similarity index 100% rename from docs/directorymanager/11.1/portal/synchronize/create/scheduleandnotification.md rename to docs/directorymanager/11.1/welcome/synchronize/create/scheduleandnotification.md diff --git a/docs/directorymanager/11.1/portal/synchronize/create/selectedfield.md b/docs/directorymanager/11.1/welcome/synchronize/create/selectedfield.md similarity index 100% rename from docs/directorymanager/11.1/portal/synchronize/create/selectedfield.md rename to docs/directorymanager/11.1/welcome/synchronize/create/selectedfield.md diff --git a/docs/directorymanager/11.1/portal/synchronize/create/sourceanddestination.md b/docs/directorymanager/11.1/welcome/synchronize/create/sourceanddestination.md similarity index 100% rename from docs/directorymanager/11.1/portal/synchronize/create/sourceanddestination.md rename to docs/directorymanager/11.1/welcome/synchronize/create/sourceanddestination.md diff --git a/docs/directorymanager/11.1/portal/synchronize/dashboard.md b/docs/directorymanager/11.1/welcome/synchronize/dashboard.md similarity index 100% rename from docs/directorymanager/11.1/portal/synchronize/dashboard.md rename to docs/directorymanager/11.1/welcome/synchronize/dashboard.md diff --git a/docs/directorymanager/11.1/portal/synchronize/dtmscript/_category_.json b/docs/directorymanager/11.1/welcome/synchronize/dtmscript/_category_.json similarity index 100% rename from docs/directorymanager/11.1/portal/synchronize/dtmscript/_category_.json rename to docs/directorymanager/11.1/welcome/synchronize/dtmscript/_category_.json diff --git a/docs/directorymanager/11.1/portal/synchronize/dtmscript/dtmscript.md b/docs/directorymanager/11.1/welcome/synchronize/dtmscript/dtmscript.md similarity index 100% rename from docs/directorymanager/11.1/portal/synchronize/dtmscript/dtmscript.md rename to docs/directorymanager/11.1/welcome/synchronize/dtmscript/dtmscript.md diff --git a/docs/directorymanager/11.1/portal/synchronize/dtmscript/samplecontainerscript.md b/docs/directorymanager/11.1/welcome/synchronize/dtmscript/samplecontainerscript.md similarity index 100% rename from docs/directorymanager/11.1/portal/synchronize/dtmscript/samplecontainerscript.md rename to docs/directorymanager/11.1/welcome/synchronize/dtmscript/samplecontainerscript.md diff --git a/docs/directorymanager/11.1/portal/synchronize/dtmscript/sampletransformscript.md b/docs/directorymanager/11.1/welcome/synchronize/dtmscript/sampletransformscript.md similarity index 100% rename from docs/directorymanager/11.1/portal/synchronize/dtmscript/sampletransformscript.md rename to docs/directorymanager/11.1/welcome/synchronize/dtmscript/sampletransformscript.md diff --git a/docs/directorymanager/11.1/portal/synchronize/dtmscript/visualbasicnetbasic.md b/docs/directorymanager/11.1/welcome/synchronize/dtmscript/visualbasicnetbasic.md similarity index 100% rename from docs/directorymanager/11.1/portal/synchronize/dtmscript/visualbasicnetbasic.md rename to docs/directorymanager/11.1/welcome/synchronize/dtmscript/visualbasicnetbasic.md diff --git a/docs/directorymanager/11.1/portal/synchronize/manage/_category_.json b/docs/directorymanager/11.1/welcome/synchronize/manage/_category_.json similarity index 100% rename from docs/directorymanager/11.1/portal/synchronize/manage/_category_.json rename to docs/directorymanager/11.1/welcome/synchronize/manage/_category_.json diff --git a/docs/directorymanager/11.1/portal/synchronize/manage/job.md b/docs/directorymanager/11.1/welcome/synchronize/manage/job.md similarity index 100% rename from docs/directorymanager/11.1/portal/synchronize/manage/job.md rename to docs/directorymanager/11.1/welcome/synchronize/manage/job.md diff --git a/docs/directorymanager/11.1/portal/synchronize/manage/jobcollection.md b/docs/directorymanager/11.1/welcome/synchronize/manage/jobcollection.md similarity index 100% rename from docs/directorymanager/11.1/portal/synchronize/manage/jobcollection.md rename to docs/directorymanager/11.1/welcome/synchronize/manage/jobcollection.md diff --git a/docs/directorymanager/11.1/portal/synchronize/manage/jobcollectiontemplate.md b/docs/directorymanager/11.1/welcome/synchronize/manage/jobcollectiontemplate.md similarity index 100% rename from docs/directorymanager/11.1/portal/synchronize/manage/jobcollectiontemplate.md rename to docs/directorymanager/11.1/welcome/synchronize/manage/jobcollectiontemplate.md diff --git a/docs/directorymanager/11.1/portal/synchronize/manage/jobtemplate.md b/docs/directorymanager/11.1/welcome/synchronize/manage/jobtemplate.md similarity index 100% rename from docs/directorymanager/11.1/portal/synchronize/manage/jobtemplate.md rename to docs/directorymanager/11.1/welcome/synchronize/manage/jobtemplate.md diff --git a/docs/directorymanager/11.1/portal/synchronize/manage/overview.md b/docs/directorymanager/11.1/welcome/synchronize/manage/overview.md similarity index 100% rename from docs/directorymanager/11.1/portal/synchronize/manage/overview.md rename to docs/directorymanager/11.1/welcome/synchronize/manage/overview.md diff --git a/docs/directorymanager/11.1/portal/synchronize/manage/schedule.md b/docs/directorymanager/11.1/welcome/synchronize/manage/schedule.md similarity index 100% rename from docs/directorymanager/11.1/portal/synchronize/manage/schedule.md rename to docs/directorymanager/11.1/welcome/synchronize/manage/schedule.md diff --git a/docs/directorymanager/11.1/portal/synchronize/overview.md b/docs/directorymanager/11.1/welcome/synchronize/overview.md similarity index 100% rename from docs/directorymanager/11.1/portal/synchronize/overview.md rename to docs/directorymanager/11.1/welcome/synchronize/overview.md diff --git a/docs/directorymanager/11.1/portal/synchronize/provider.md b/docs/directorymanager/11.1/welcome/synchronize/provider.md similarity index 100% rename from docs/directorymanager/11.1/portal/synchronize/provider.md rename to docs/directorymanager/11.1/welcome/synchronize/provider.md diff --git a/docs/directorymanager/11.1/portal/synchronize/transformation/_category_.json b/docs/directorymanager/11.1/welcome/synchronize/transformation/_category_.json similarity index 100% rename from docs/directorymanager/11.1/portal/synchronize/transformation/_category_.json rename to docs/directorymanager/11.1/welcome/synchronize/transformation/_category_.json diff --git a/docs/directorymanager/11.1/portal/synchronize/transformation/autogenerateuniquepassword.md b/docs/directorymanager/11.1/welcome/synchronize/transformation/autogenerateuniquepassword.md similarity index 100% rename from docs/directorymanager/11.1/portal/synchronize/transformation/autogenerateuniquepassword.md rename to docs/directorymanager/11.1/welcome/synchronize/transformation/autogenerateuniquepassword.md diff --git a/docs/directorymanager/11.1/portal/synchronize/transformation/overview.md b/docs/directorymanager/11.1/welcome/synchronize/transformation/overview.md similarity index 100% rename from docs/directorymanager/11.1/portal/synchronize/transformation/overview.md rename to docs/directorymanager/11.1/welcome/synchronize/transformation/overview.md diff --git a/docs/directorymanager/11.1/portal/user/_category_.json b/docs/directorymanager/11.1/welcome/user/_category_.json similarity index 100% rename from docs/directorymanager/11.1/portal/user/_category_.json rename to docs/directorymanager/11.1/welcome/user/_category_.json diff --git a/docs/directorymanager/11.1/portal/user/create/_category_.json b/docs/directorymanager/11.1/welcome/user/create/_category_.json similarity index 100% rename from docs/directorymanager/11.1/portal/user/create/_category_.json rename to docs/directorymanager/11.1/welcome/user/create/_category_.json diff --git a/docs/directorymanager/11.1/portal/user/create/activedirectory/_category_.json b/docs/directorymanager/11.1/welcome/user/create/activedirectory/_category_.json similarity index 100% rename from docs/directorymanager/11.1/portal/user/create/activedirectory/_category_.json rename to docs/directorymanager/11.1/welcome/user/create/activedirectory/_category_.json diff --git a/docs/directorymanager/11.1/portal/user/create/activedirectory/account.md b/docs/directorymanager/11.1/welcome/user/create/activedirectory/account.md similarity index 100% rename from docs/directorymanager/11.1/portal/user/create/activedirectory/account.md rename to docs/directorymanager/11.1/welcome/user/create/activedirectory/account.md diff --git a/docs/directorymanager/11.1/portal/user/create/activedirectory/contact.md b/docs/directorymanager/11.1/welcome/user/create/activedirectory/contact.md similarity index 100% rename from docs/directorymanager/11.1/portal/user/create/activedirectory/contact.md rename to docs/directorymanager/11.1/welcome/user/create/activedirectory/contact.md diff --git a/docs/directorymanager/11.1/portal/user/create/activedirectory/exchange.md b/docs/directorymanager/11.1/welcome/user/create/activedirectory/exchange.md similarity index 100% rename from docs/directorymanager/11.1/portal/user/create/activedirectory/exchange.md rename to docs/directorymanager/11.1/welcome/user/create/activedirectory/exchange.md diff --git a/docs/directorymanager/11.1/portal/user/create/activedirectory/mailbox.md b/docs/directorymanager/11.1/welcome/user/create/activedirectory/mailbox.md similarity index 100% rename from docs/directorymanager/11.1/portal/user/create/activedirectory/mailbox.md rename to docs/directorymanager/11.1/welcome/user/create/activedirectory/mailbox.md diff --git a/docs/directorymanager/11.1/portal/user/create/activedirectory/messaging.md b/docs/directorymanager/11.1/welcome/user/create/activedirectory/messaging.md similarity index 100% rename from docs/directorymanager/11.1/portal/user/create/activedirectory/messaging.md rename to docs/directorymanager/11.1/welcome/user/create/activedirectory/messaging.md diff --git a/docs/directorymanager/11.1/portal/user/create/activedirectory/overview.md b/docs/directorymanager/11.1/welcome/user/create/activedirectory/overview.md similarity index 100% rename from docs/directorymanager/11.1/portal/user/create/activedirectory/overview.md rename to docs/directorymanager/11.1/welcome/user/create/activedirectory/overview.md diff --git a/docs/directorymanager/11.1/portal/user/create/activedirectory/password.md b/docs/directorymanager/11.1/welcome/user/create/activedirectory/password.md similarity index 100% rename from docs/directorymanager/11.1/portal/user/create/activedirectory/password.md rename to docs/directorymanager/11.1/welcome/user/create/activedirectory/password.md diff --git a/docs/directorymanager/11.1/portal/user/create/activedirectory/summary.md b/docs/directorymanager/11.1/welcome/user/create/activedirectory/summary.md similarity index 100% rename from docs/directorymanager/11.1/portal/user/create/activedirectory/summary.md rename to docs/directorymanager/11.1/welcome/user/create/activedirectory/summary.md diff --git a/docs/directorymanager/11.1/portal/user/create/activedirectory/user.md b/docs/directorymanager/11.1/welcome/user/create/activedirectory/user.md similarity index 100% rename from docs/directorymanager/11.1/portal/user/create/activedirectory/user.md rename to docs/directorymanager/11.1/welcome/user/create/activedirectory/user.md diff --git a/docs/directorymanager/11.1/portal/user/create/azure/_category_.json b/docs/directorymanager/11.1/welcome/user/create/azure/_category_.json similarity index 100% rename from docs/directorymanager/11.1/portal/user/create/azure/_category_.json rename to docs/directorymanager/11.1/welcome/user/create/azure/_category_.json diff --git a/docs/directorymanager/11.1/portal/user/create/azure/account.md b/docs/directorymanager/11.1/welcome/user/create/azure/account.md similarity index 100% rename from docs/directorymanager/11.1/portal/user/create/azure/account.md rename to docs/directorymanager/11.1/welcome/user/create/azure/account.md diff --git a/docs/directorymanager/11.1/portal/user/create/azure/directoryrole.md b/docs/directorymanager/11.1/welcome/user/create/azure/directoryrole.md similarity index 100% rename from docs/directorymanager/11.1/portal/user/create/azure/directoryrole.md rename to docs/directorymanager/11.1/welcome/user/create/azure/directoryrole.md diff --git a/docs/directorymanager/11.1/portal/user/create/azure/exchange.md b/docs/directorymanager/11.1/welcome/user/create/azure/exchange.md similarity index 100% rename from docs/directorymanager/11.1/portal/user/create/azure/exchange.md rename to docs/directorymanager/11.1/welcome/user/create/azure/exchange.md diff --git a/docs/directorymanager/11.1/portal/user/create/azure/mailbox.md b/docs/directorymanager/11.1/welcome/user/create/azure/mailbox.md similarity index 100% rename from docs/directorymanager/11.1/portal/user/create/azure/mailbox.md rename to docs/directorymanager/11.1/welcome/user/create/azure/mailbox.md diff --git a/docs/directorymanager/11.1/portal/user/create/azure/overview.md b/docs/directorymanager/11.1/welcome/user/create/azure/overview.md similarity index 100% rename from docs/directorymanager/11.1/portal/user/create/azure/overview.md rename to docs/directorymanager/11.1/welcome/user/create/azure/overview.md diff --git a/docs/directorymanager/11.1/portal/user/create/azure/password.md b/docs/directorymanager/11.1/welcome/user/create/azure/password.md similarity index 100% rename from docs/directorymanager/11.1/portal/user/create/azure/password.md rename to docs/directorymanager/11.1/welcome/user/create/azure/password.md diff --git a/docs/directorymanager/11.1/portal/user/create/azure/user.md b/docs/directorymanager/11.1/welcome/user/create/azure/user.md similarity index 100% rename from docs/directorymanager/11.1/portal/user/create/azure/user.md rename to docs/directorymanager/11.1/welcome/user/create/azure/user.md diff --git a/docs/directorymanager/11.1/portal/user/create/overview.md b/docs/directorymanager/11.1/welcome/user/create/overview.md similarity index 100% rename from docs/directorymanager/11.1/portal/user/create/overview.md rename to docs/directorymanager/11.1/welcome/user/create/overview.md diff --git a/docs/directorymanager/11.1/portal/user/linkedaccounts.md b/docs/directorymanager/11.1/welcome/user/linkedaccounts.md similarity index 100% rename from docs/directorymanager/11.1/portal/user/linkedaccounts.md rename to docs/directorymanager/11.1/welcome/user/linkedaccounts.md diff --git a/docs/directorymanager/11.1/portal/user/manage/_category_.json b/docs/directorymanager/11.1/welcome/user/manage/_category_.json similarity index 100% rename from docs/directorymanager/11.1/portal/user/manage/_category_.json rename to docs/directorymanager/11.1/welcome/user/manage/_category_.json diff --git a/docs/directorymanager/11.1/portal/user/manage/changepassword.md b/docs/directorymanager/11.1/welcome/user/manage/changepassword.md similarity index 100% rename from docs/directorymanager/11.1/portal/user/manage/changepassword.md rename to docs/directorymanager/11.1/welcome/user/manage/changepassword.md diff --git a/docs/directorymanager/11.1/portal/user/manage/directreport.md b/docs/directorymanager/11.1/welcome/user/manage/directreport.md similarity index 100% rename from docs/directorymanager/11.1/portal/user/manage/directreport.md rename to docs/directorymanager/11.1/welcome/user/manage/directreport.md diff --git a/docs/directorymanager/11.1/portal/user/manage/disableduser.md b/docs/directorymanager/11.1/welcome/user/manage/disableduser.md similarity index 100% rename from docs/directorymanager/11.1/portal/user/manage/disableduser.md rename to docs/directorymanager/11.1/welcome/user/manage/disableduser.md diff --git a/docs/directorymanager/11.1/portal/user/manage/organizationalheirarchy.md b/docs/directorymanager/11.1/welcome/user/manage/organizationalheirarchy.md similarity index 100% rename from docs/directorymanager/11.1/portal/user/manage/organizationalheirarchy.md rename to docs/directorymanager/11.1/welcome/user/manage/organizationalheirarchy.md diff --git a/docs/directorymanager/11.1/portal/user/manage/overview.md b/docs/directorymanager/11.1/welcome/user/manage/overview.md similarity index 100% rename from docs/directorymanager/11.1/portal/user/manage/overview.md rename to docs/directorymanager/11.1/welcome/user/manage/overview.md diff --git a/docs/directorymanager/11.1/portal/user/manage/resetpassword.md b/docs/directorymanager/11.1/welcome/user/manage/resetpassword.md similarity index 100% rename from docs/directorymanager/11.1/portal/user/manage/resetpassword.md rename to docs/directorymanager/11.1/welcome/user/manage/resetpassword.md diff --git a/docs/directorymanager/11.1/portal/user/manage/unlockaccount.md b/docs/directorymanager/11.1/welcome/user/manage/unlockaccount.md similarity index 100% rename from docs/directorymanager/11.1/portal/user/manage/unlockaccount.md rename to docs/directorymanager/11.1/welcome/user/manage/unlockaccount.md diff --git a/docs/directorymanager/11.1/portal/user/manage/validateprofile.md b/docs/directorymanager/11.1/welcome/user/manage/validateprofile.md similarity index 100% rename from docs/directorymanager/11.1/portal/user/manage/validateprofile.md rename to docs/directorymanager/11.1/welcome/user/manage/validateprofile.md diff --git a/docs/directorymanager/11.1/portal/user/manage/viewprofile.md b/docs/directorymanager/11.1/welcome/user/manage/viewprofile.md similarity index 100% rename from docs/directorymanager/11.1/portal/user/manage/viewprofile.md rename to docs/directorymanager/11.1/welcome/user/manage/viewprofile.md diff --git a/docs/directorymanager/11.1/portal/user/overview.md b/docs/directorymanager/11.1/welcome/user/overview.md similarity index 100% rename from docs/directorymanager/11.1/portal/user/overview.md rename to docs/directorymanager/11.1/welcome/user/overview.md diff --git a/docs/directorymanager/11.1/portal/user/properties/_category_.json b/docs/directorymanager/11.1/welcome/user/properties/_category_.json similarity index 100% rename from docs/directorymanager/11.1/portal/user/properties/_category_.json rename to docs/directorymanager/11.1/welcome/user/properties/_category_.json diff --git a/docs/directorymanager/11.1/portal/user/properties/activedirectory/_category_.json b/docs/directorymanager/11.1/welcome/user/properties/activedirectory/_category_.json similarity index 100% rename from docs/directorymanager/11.1/portal/user/properties/activedirectory/_category_.json rename to docs/directorymanager/11.1/welcome/user/properties/activedirectory/_category_.json diff --git a/docs/directorymanager/11.1/portal/user/properties/activedirectory/contact/_category_.json b/docs/directorymanager/11.1/welcome/user/properties/activedirectory/contact/_category_.json similarity index 100% rename from docs/directorymanager/11.1/portal/user/properties/activedirectory/contact/_category_.json rename to docs/directorymanager/11.1/welcome/user/properties/activedirectory/contact/_category_.json diff --git a/docs/directorymanager/11.1/portal/user/properties/activedirectory/contact/advanced.md b/docs/directorymanager/11.1/welcome/user/properties/activedirectory/contact/advanced.md similarity index 100% rename from docs/directorymanager/11.1/portal/user/properties/activedirectory/contact/advanced.md rename to docs/directorymanager/11.1/welcome/user/properties/activedirectory/contact/advanced.md diff --git a/docs/directorymanager/11.1/portal/user/properties/activedirectory/contact/memberof.md b/docs/directorymanager/11.1/welcome/user/properties/activedirectory/contact/memberof.md similarity index 100% rename from docs/directorymanager/11.1/portal/user/properties/activedirectory/contact/memberof.md rename to docs/directorymanager/11.1/welcome/user/properties/activedirectory/contact/memberof.md diff --git a/docs/directorymanager/11.1/portal/user/properties/activedirectory/contact/overview.md b/docs/directorymanager/11.1/welcome/user/properties/activedirectory/contact/overview.md similarity index 100% rename from docs/directorymanager/11.1/portal/user/properties/activedirectory/contact/overview.md rename to docs/directorymanager/11.1/welcome/user/properties/activedirectory/contact/overview.md diff --git a/docs/directorymanager/11.1/portal/user/properties/activedirectory/mailbox/_category_.json b/docs/directorymanager/11.1/welcome/user/properties/activedirectory/mailbox/_category_.json similarity index 100% rename from docs/directorymanager/11.1/portal/user/properties/activedirectory/mailbox/_category_.json rename to docs/directorymanager/11.1/welcome/user/properties/activedirectory/mailbox/_category_.json diff --git a/docs/directorymanager/11.1/portal/user/properties/activedirectory/mailbox/advanced.md b/docs/directorymanager/11.1/welcome/user/properties/activedirectory/mailbox/advanced.md similarity index 100% rename from docs/directorymanager/11.1/portal/user/properties/activedirectory/mailbox/advanced.md rename to docs/directorymanager/11.1/welcome/user/properties/activedirectory/mailbox/advanced.md diff --git a/docs/directorymanager/11.1/portal/user/properties/activedirectory/mailbox/autoreply.md b/docs/directorymanager/11.1/welcome/user/properties/activedirectory/mailbox/autoreply.md similarity index 100% rename from docs/directorymanager/11.1/portal/user/properties/activedirectory/mailbox/autoreply.md rename to docs/directorymanager/11.1/welcome/user/properties/activedirectory/mailbox/autoreply.md diff --git a/docs/directorymanager/11.1/portal/user/properties/activedirectory/mailbox/limits.md b/docs/directorymanager/11.1/welcome/user/properties/activedirectory/mailbox/limits.md similarity index 100% rename from docs/directorymanager/11.1/portal/user/properties/activedirectory/mailbox/limits.md rename to docs/directorymanager/11.1/welcome/user/properties/activedirectory/mailbox/limits.md diff --git a/docs/directorymanager/11.1/portal/user/properties/activedirectory/mailbox/overview.md b/docs/directorymanager/11.1/welcome/user/properties/activedirectory/mailbox/overview.md similarity index 100% rename from docs/directorymanager/11.1/portal/user/properties/activedirectory/mailbox/overview.md rename to docs/directorymanager/11.1/welcome/user/properties/activedirectory/mailbox/overview.md diff --git a/docs/directorymanager/11.1/portal/user/properties/activedirectory/overview.md b/docs/directorymanager/11.1/welcome/user/properties/activedirectory/overview.md similarity index 100% rename from docs/directorymanager/11.1/portal/user/properties/activedirectory/overview.md rename to docs/directorymanager/11.1/welcome/user/properties/activedirectory/overview.md diff --git a/docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/_category_.json b/docs/directorymanager/11.1/welcome/user/properties/activedirectory/useroverview/_category_.json similarity index 100% rename from docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/_category_.json rename to docs/directorymanager/11.1/welcome/user/properties/activedirectory/useroverview/_category_.json diff --git a/docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/account.md b/docs/directorymanager/11.1/welcome/user/properties/activedirectory/useroverview/account.md similarity index 100% rename from docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/account.md rename to docs/directorymanager/11.1/welcome/user/properties/activedirectory/useroverview/account.md diff --git a/docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/advanced.md b/docs/directorymanager/11.1/welcome/user/properties/activedirectory/useroverview/advanced.md similarity index 100% rename from docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/advanced.md rename to docs/directorymanager/11.1/welcome/user/properties/activedirectory/useroverview/advanced.md diff --git a/docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/email.md b/docs/directorymanager/11.1/welcome/user/properties/activedirectory/useroverview/email.md similarity index 100% rename from docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/email.md rename to docs/directorymanager/11.1/welcome/user/properties/activedirectory/useroverview/email.md diff --git a/docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/entitlement.md b/docs/directorymanager/11.1/welcome/user/properties/activedirectory/useroverview/entitlement.md similarity index 100% rename from docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/entitlement.md rename to docs/directorymanager/11.1/welcome/user/properties/activedirectory/useroverview/entitlement.md diff --git a/docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/general.md b/docs/directorymanager/11.1/welcome/user/properties/activedirectory/useroverview/general.md similarity index 100% rename from docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/general.md rename to docs/directorymanager/11.1/welcome/user/properties/activedirectory/useroverview/general.md diff --git a/docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/memberof.md b/docs/directorymanager/11.1/welcome/user/properties/activedirectory/useroverview/memberof.md similarity index 100% rename from docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/memberof.md rename to docs/directorymanager/11.1/welcome/user/properties/activedirectory/useroverview/memberof.md diff --git a/docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/organization.md b/docs/directorymanager/11.1/welcome/user/properties/activedirectory/useroverview/organization.md similarity index 100% rename from docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/organization.md rename to docs/directorymanager/11.1/welcome/user/properties/activedirectory/useroverview/organization.md diff --git a/docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/phonenote.md b/docs/directorymanager/11.1/welcome/user/properties/activedirectory/useroverview/phonenote.md similarity index 100% rename from docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/phonenote.md rename to docs/directorymanager/11.1/welcome/user/properties/activedirectory/useroverview/phonenote.md diff --git a/docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/useroverview.md b/docs/directorymanager/11.1/welcome/user/properties/activedirectory/useroverview/useroverview.md similarity index 100% rename from docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/useroverview.md rename to docs/directorymanager/11.1/welcome/user/properties/activedirectory/useroverview/useroverview.md diff --git a/docs/directorymanager/11.1/portal/user/properties/azure/_category_.json b/docs/directorymanager/11.1/welcome/user/properties/azure/_category_.json similarity index 100% rename from docs/directorymanager/11.1/portal/user/properties/azure/_category_.json rename to docs/directorymanager/11.1/welcome/user/properties/azure/_category_.json diff --git a/docs/directorymanager/11.1/portal/user/properties/azure/contactinfo.md b/docs/directorymanager/11.1/welcome/user/properties/azure/contactinfo.md similarity index 100% rename from docs/directorymanager/11.1/portal/user/properties/azure/contactinfo.md rename to docs/directorymanager/11.1/welcome/user/properties/azure/contactinfo.md diff --git a/docs/directorymanager/11.1/portal/user/properties/azure/directoryrole.md b/docs/directorymanager/11.1/welcome/user/properties/azure/directoryrole.md similarity index 100% rename from docs/directorymanager/11.1/portal/user/properties/azure/directoryrole.md rename to docs/directorymanager/11.1/welcome/user/properties/azure/directoryrole.md diff --git a/docs/directorymanager/11.1/portal/user/properties/azure/identity.md b/docs/directorymanager/11.1/welcome/user/properties/azure/identity.md similarity index 100% rename from docs/directorymanager/11.1/portal/user/properties/azure/identity.md rename to docs/directorymanager/11.1/welcome/user/properties/azure/identity.md diff --git a/docs/directorymanager/11.1/portal/user/properties/azure/jobinfo.md b/docs/directorymanager/11.1/welcome/user/properties/azure/jobinfo.md similarity index 100% rename from docs/directorymanager/11.1/portal/user/properties/azure/jobinfo.md rename to docs/directorymanager/11.1/welcome/user/properties/azure/jobinfo.md diff --git a/docs/directorymanager/11.1/portal/user/properties/azure/overview.md b/docs/directorymanager/11.1/welcome/user/properties/azure/overview.md similarity index 100% rename from docs/directorymanager/11.1/portal/user/properties/azure/overview.md rename to docs/directorymanager/11.1/welcome/user/properties/azure/overview.md diff --git a/docs/directorymanager/11.1/portal/user/properties/overview.md b/docs/directorymanager/11.1/welcome/user/properties/overview.md similarity index 100% rename from docs/directorymanager/11.1/portal/user/properties/overview.md rename to docs/directorymanager/11.1/welcome/user/properties/overview.md diff --git a/docs/directorymanager/11.1/portal/welcome.md b/docs/directorymanager/11.1/welcome/welcome.md similarity index 100% rename from docs/directorymanager/11.1/portal/welcome.md rename to docs/directorymanager/11.1/welcome/welcome.md From 3dcb0fe14f5defb4a2611233708b4d5ebc6e7fd1 Mon Sep 17 00:00:00 2001 From: Ayesha Azeem Date: Wed, 9 Jul 2025 15:19:17 +0500 Subject: [PATCH 031/177] image update --- .../7.5/install/agent/manual/manual.md | 2 +- .../7.5/install/agent/Welcome.webp | Bin 0 -> 55823 bytes 2 files changed, 1 insertion(+), 1 deletion(-) create mode 100644 static/img/product_docs/threatprevention/7.5/install/agent/Welcome.webp diff --git a/docs/threatprevention/7.5/install/agent/manual/manual.md b/docs/threatprevention/7.5/install/agent/manual/manual.md index 25b09ddfdd..37ab03c81e 100644 --- a/docs/threatprevention/7.5/install/agent/manual/manual.md +++ b/docs/threatprevention/7.5/install/agent/manual/manual.md @@ -37,7 +37,7 @@ topic for additional information. you want to install the Agent. Then run the executable. The Netwrix Threat Prevention Windows Agent Setup wizard opens. -![Threat Prevention Windows Agent Setup wizard - Welcome page](/img/product_docs/threatprevention/7.5/install/agent\welcome.webp) +![Threat Prevention Windows Agent Setup wizard - Welcome page](/img/product_docs/threatprevention/7.5/install/agent/welcome.webp) **Step 2 –** On the Welcome page, click **Install**. The Setup Progress page is displayed, followed by another Welcome page. diff --git a/static/img/product_docs/threatprevention/7.5/install/agent/Welcome.webp b/static/img/product_docs/threatprevention/7.5/install/agent/Welcome.webp new file mode 100644 index 0000000000000000000000000000000000000000..4c7a85e229b60f335b1b1270a49aea9405b39f3e GIT binary patch literal 55823 zcmaI6V|1ij*EO6@$2L2zsAJo9$F^C5d!hO{vk`FOJ$s?4}=>YdSE(_ayT%0d7~C z%@gBS(XFSzfEXC3$s^axpKZ=Y(y6KTU3Xnqt|D@ZibD7Z5Fo(5yf%F^8^=)pcl-T@ zF@P5N-}@FZgkH&i%WRYIK`{98{`26M4ni>gPqps{DSw+5+y8>ZJ`=&8dzZ#=mpKp`BiG z(R_pcxAJ=@A?(Ea*6Km;r9#!24_bT_Z}wPteZ>UQnUg_HI@(38ZDW zPLCgX*~mPR7*erxW}6wdbT;=yZywd+XOFmPqZ2g{KP#@sj#m#e`^TyiEo{g{QDkXAq>qn#|kzMga4(`)5~f z{9o2LGJW+MUeEC6p2dC1CK;n4X%hX0lkdU1sJ81OpDzn7)>uoBje^!W*A*MwKczEQ ze2AVp36QPyNz)HwEIdZXlxwXKTTI>nG9GNh?zuqllfYq{L245*+5nadC`n-UDQcdZIK1qBJvPoCbv# zNnsaVYpnJtSj_LP?bSGi6RYOCLN}mIl5)p1_49}ImZD&ot7P;p_SS|m48?x6!>S65 zVb{YhdE>wknX;R@2;QNl3}fU!?5R9$Z+p&ocLn1pt89F)$*kO6i;{!$d=x_)B4xuW z&!En9raPg^%i5xJ@P;KFLbGj4%sVyax8MeOg*-9inKe3EFOt_ z0{y8Y&5j)Suu9Wws!cSI$&OkOK_;+#&1tkCe86(VCDWanv|#2c9U#=Klu|w|zG*7` zXF%$6%jIw<>FbX9B-iDc(R^_#-E{uv1oa-aUd))KBl)Z8jppD5Qr&v%3yGsRA?jz< zZ}Be`YiV4$k5b24WGm8#Z5mAv+9K{OTDgZ=`VY`k1rHYE%RN8zjBgAxk_UCo!XjI#sYE0Ld>A^_IF2r~oOTta}_LL#)Wc0@B*L2S23?db?&GGfu z>VFC!5!1s0aO zLS1m?&mrtB*G@AY%~nt~%mIOcCMRkUHD?kz>Dl`R0$U@0rTm?X3B4t_pwO?{7LV3d z+u)}u2DSBF!Bv(WcY??tI9*O-sOVk>7pr`OgAZA+rhbko12%+~DYIulaZSJY7W_zJ z3u1vUum)3Z>P)X0tXM`^7XIT4 zbt`F{_rNkn{Q^%Rd#0Bp6D6?&RXFL(HHPe_AIS65q@M5smHf%&d-301CapFUB_*Tv zBt9^6a3H5(m%25y0^X-VlB|j4W?09CoD6tSXAe?GAXTbvv{+_5ew@?r!fx1$td~+g zE2fBR495`&6y_0|6Kj|A)~?KG#9j_Cp2c;dB9346-bh4=9fOeN086H7E(lqtJI%^S zqpN+C+Sj^P>0FGoaf}ihamqSHFZdX!+G5pkh-inE_rQTsuz?m)n0QU>WO5C8d;Ffh zZCorn;a}SCCA8$N^1bOy4*>RFAV83HHG0Q6seY`j-}`o3+RxF+q-QKq6I;5*Nv(Xt z+PKJwlz;}4fA*L=N)TsfGD>WEtazOWU>{vTO!hK{^y6lZCpQAif(NN;9$amG+D3W2 zs2s;eGN@`)VJPu)d-TZYB1p>MYF$9A8{0lbF7?>8Q&lDWkbp9`fXq3h-R`=LVx>O* zJVK%BMVx%n_?sahx1+}`+X)I$Z3?poa${m>LLrI>iT`I5TgB>v&O*-3}sZ&t20 zX>pt_tjv(u8B1KOy5M3~=60&fqSbPLl;+w>J;U26T3u{{#nDcs={eOVm^$94i6)}* z+0ST4qbmdgMY#m`y)#h%%g%~it8v>)4#kJ|2x4Qs;7NS)t2+S+uBYnHe`!pPl7G{R-@=0lnpS*&73d{XT+r>ZV+pFk|TXQVKP{xBvRS|ExyH@c^fgC)Llz#bXi?1?%@tPR6uIf_EG>Iy~QE`6Imqx^<+kkUQNEtjjniiv!U z6n*Z$_r*Uj^F7tNEe=j7!PZNb=7UB$;KZBa+00On<?sv_pTbS_zC?$ z_;VGO0+~ij`l`FtZxSXyb^!drV`j@NDa2K?oSZmksc&Tx0YS9gC4*?QRZJ@!5ZO9W zcEa3Mv;36yyYBJE(jemf5>rvVl@0KzZ+!YH>)Un~M3ua>E(H@wETJ|fTnE0FF(|fZ zL{;#a z6~dYi;Ar&qZyt^&zS|mv3DVY93te?&fmDiZoN`gRd06sX0t;(4j950}yud!{jLA5) z)rG?~rc~BioKp`j{DB!%tlc04Bxb=z-^DC>;u!O78l1BrP+fBhRq#DhQtm-O?ZL1X zGwd&CbnGyZXidzu$GBI8FS?~#{bfC%Z|JVKZCpskD`drf6fZioO5H$rd%l~I4#U>W zcyGoa{D4tj&0d9L3I8k)+eaYMRy!QqIMD)eKPzsS1^%WzBHwhcSdNtM*Vg`fXM_Cp zh)74ADI?whMQTuKm5w!6xtv7{s!Meadi~Dnn8yTI=z*A$Rl2UeVwhA2y)Q3qTE#@x zQy^3=A%cg-Gb?muD7{v0<3Eg0+mz!sJ|*?^-&aO#c&eKoqc*pWl!=19T;k1&Y)c~Q zXjCguH_aSiO}LtND~HIz;5>d2yn8l2*}+ZW z|IvCpj@P+8^~kjClQ)bI1~K4tNB|D2flZr;HPL1+;Q#vH)(__c57Vm8V>6&V**Ud- z?c$VfHVTceI>J}xlWnvEKt=@ZJfQv;GxQ8$ag7kW2i(-pv7G^%=P?yAu&Q894`%iai&Lj||7WEJD4KLKH(eKgHtyp#E|6 zcSNQ8Z`Rz8#{gQ4zZTQ$0r~^hnvkf+wm)X)!|8*uQ5x9Ce*Z*cL_qs5V#!8uh%>r5 zU1F=F=T0tAp9#oF4%M|97!edw4_!F|j^_&x6j(UrMA4=DH}JU*CcP(H(x8ldD*X-PY%VT44K~~{vDOx{lI zcxdYpTct8Z?&u++E;3u#CPmDYMsAd5$uTQuev<|2WOV%TWfgtgrh!=oMX!UQ$AtW^ zef`J_ya%!md*h~0IB%qX{{*hw>LjKkYb)@oJq(S$HL#mT${CeEa(gQvpliY4y`hAl zJ!M2M);bz-W*)KH^*SrI7u9O09gRWw&!Qd%Er~sezDm&)V>#(A9VuGHo+vU1t!sDI zU)F@5=cg&KX$!N&=Dj1t{u7)pi*=tZOvRiS*e_ z{=Y>f`GX5iMl!{8nv1+VEl|)qGrn6IoEy!CTumIJeb+WsN*Cdc)Yt1QvBIT7EsP|C zIJ#ZsVV}2s(b>|EWK_o^Pcn{|MUU@)Yg7{Hqx@V$V5^l?D5>J}N#K-N3Wjxk`?^0% zv-fM=bg={Q(k+74Ezhv9Txm-*9-l z-)46f*F)rEOYYTqY+6|V%|3U6xXqg!e zaSH4-D|IBSmf?w~xjHvbi&oEuHVR zj&D!CZQOoCt=RK?;%)jdEl)!EFG@xHgseF>(6CY*gYkwfq7h4sC7Cf={Gzu4P)P+N z7~;_=fFUnD5>Xm032dm=$z%|;L&;se(^KpzSQKG9D=(ixwK!Zt&}7G{-mFZ~(QIY| zoxzqzZR>}uDvG$P>1&BI}C%3IE`%sW0mu3f!J1y`|W))k@q1|tY-J&uD9b2y_Rs3u>{h}-0 zZ)`SFzfgtvPEEHxE`?6hR%u^@kYdw%BJfc^3^Oh!7sav4M%mP9VwtT85Pv9D44RjH zNd=Zu2Mbtpk5x%$lfy%!>T)DD+ubU%NTYPJGOIamPdWW z5EPly%91$ZGJH9+CeIHc@Kv`Ek#JO8;ku8YN;WU_b~F z-2kgIcP(mNYhtE8(7}Z`?iZd^Tvyg&hw}30o#yyvMws`#WSoC-lct!U7~_a^)2qkZI+m zlE~y0ExDaaU(@M}BpusrmsqA>SJRgzsCVL9Vb;!7w+-J!&vG4}bf(6N4_?s!xV=rg zyKiXpR&1#;8^{g^7?Wl01{_j;KK5x}ue-Y*&sy!xZLN*KU)>TctFsg#TvBuQb4+~( z4Qbu(-6VhY`$JdsziGO2WJr@fa&tH}3+80Qc4~PG*bO;gR37{LLBg|aTc>tlOIuYJ zai0xwzDWKsl=3Vo3tPJwTv-dnCQ>R#&7Udh#Fm=P9e*YDy3d@dXFlKSejl`I-mBsG zqj-I{L>+hIP`>V!qS^fp>iv9%X-0)ciN;V?w(G!ta|2Iod3Ztjvi{-m`N#$cbeDN1 ze~K5>w#I`C{@JB3o3{&b->6Hsu3>)B{@b4QC7tFbafz_?jmK+@ z$BWwkKv$m=p($~u?aP$e^9;6Q>4W9#Hu|aFRcQFwytF-Q@owsFkH&KE{N4I)LJGdt zF*MQ0oGdrC7Ua!U7m?jdP8KCFs`u$-JDNxDPP<&xV?Ubn;b38%i`0Z4_()ivNtCS2 zZ-ZEu$#ietWsqh;AGbB@g~ck zoK`fAJ)Ihn4}6s{DZQVhwEyUokfrtg0hEI-TnIb1^2SZ4j*A8nh;5^QwpPO{ppNKF zpXM#WGiuqg$Kp_R5()t171p-w{&6EE0 z)HSsUJ@)$9tSbC+i{ImL@&BBV0t&s)GBs(%yasW4ty7T{+8LrwKY2945<# zgW{phe&N;~oU_fE=2$B+RT|J#y1b%2XSgxw&X$M0RNfN*%Lt`Yce03>2vqdfZasju z_QyDj6&z%<^?uK|=)DLB3CR;3j?b1B5Rk;bU{Je^=_b(x8iOz`?>XM*J&)^@*0%v>4&?q?d~S-`tW6Q zp~M7mW8)|hh&yU)7fx=I8O6;x5CaxH4rla|y1Jr9$YtlkR_4V==dK!&QYnN)v_e8U z5n=sDNsO{OdACq+y$d0y4XII;!fs-tO%N(Yf9p5ko2e49 zFntGs=XyRZ=Ff`6{=XvE4FXuOSDCMHvz0tybM}I23*rJ^4^7_g~#^{{oaks z1r%|=@Z(}I3=6?0yDVo2nx~qUpPwHrK$XXnC8sJrRN8j;(ju=pKk%`}oHL}yZ-z8s zdt2w;4X0;^mmm0M=hI>9gM_EeCE`6#NP#lkcyXWSeSQ9WV*)%(uc=9>DfQ(GjO$9YI(EfoAs+km)=L1Ep7+rQ61Ay$jd=+qcy@fjVcmm3N+Zs~b z@|iT?KQipwFkYh6V{$Cv?t0$rgk$4`F}D2aiT5k-BXWbaylm#}MGpcJOmRR~EvUW? zY(Q5e(aiOg!PzYJFqFWK4tW!l~U>QIW{mX~)V+ zxRwJfnrN&=UENkmLGS!b;G!|#!Ew(16voo}vXF*FMqNj@K5x`YK}h)WxL37Q^=D!f zoP(AY#_k>+2$*iSjqhd?vjZCRVT+0e6O)56UVim9VbC_d5{@en|-u z0usMJ+C+7fdnMdMt#SNyGU&3421A?9LGX_+GblR5tn8uJ*ESvL(lK)wlKiidNQCb} zt*mQflX7w!{Lv_5=Me_L0I~KOLvXH%h5fAYLN>-sSFxRdRCm)->Ye2Q;awxDo}mp% z2?5x~%-?d`jP$d}*Y*o?N=m}2*n)*r#=0- z&-lei)g_F(ySpLxnd}tF`K@7jb@bE=4LZqu^ve*D>C$={D7s$$zSDLhu!e?)3Cxd( zY!t}dQJiI`X(kSCJ9x2w>sD%09CFH_Ix8C$k`w>@*(kcGXx>Fe63~+)gd|APJ!sdU z&ZtaGP+pMVSeLTarg7{1u`m^#(1McJ>vvs?6@$aITs|46sUhrSg_m(FF>CG9qMXYy<%4g%sB{Pk-8i!iUPI!MZEam_+hdn6y`EfrXgCznvir9b z&*ZwV*f3lCM5_BL`ObbjOjDlUSdXr1+>7vQyulPY1eR8h$+x^bv}*KMUHBNQQ>lLw z2`LJ${#H30Fd#H!9wsi|AClQ&X3Zw_gRK#SlxDH(4tEpG*qCTSYCxmHqM%drO?p9< z)&(3H3w7u`K*yq}ht#!sEwb~JvUt?J280v=ZznppF{C#fwqck)ZbX<@6yzq9A>?*R z+x2`poo-ccL?dmK7({OTv0Gk_h#$3*;ZXhaTKt!VSgWrJ zv})k1h!@tp#dw5hZ&TL#REmj;^Nin)Lk#dw^ce=}P2kQLO{}&yHYY}fMO9F8nq`ZT z919!Z$tWoyliL-bJz@M4SVH-~TmT{|nLgsOv9J+ySmV#I)c#e;pC7-+=y3wUM@$)Y zpfiQ-%*K5NW~5lCh?B|4O^X;fBh`&S^cloh*|AJYs&YCCvYdE@26oZ;49*#i00D3b z?!*mZZJB<4z*ugPfQ`D0eII@i!=u&Mg@s=k;ID8J1YO4IYy12BYEMGb* z0AWyx4mOD~#n9dFP%-VEh7cfN%h?i7iP7>>vrDYw_L^suq5)x~OP=GC6HCg%hPAmZ0$Lgm3ow*oW-lCS${kTHDn(1Fd!>xS?K9>{ ziP@H+YA-})$?+03ZF4_KAw`sLbltB_(xllKlAgBT1za{cMbOQt7!~mHB3!PjX$%Z} z?`FrI<}6)zb3IGo?zZHX))xa>e|(57nYF^vbi_ggF3t+~E}m-8wF-{Td>^17(2F2iOG&=S*B~zkB zK-z+=yR%eoWZt8q&7`LX-=9*i!$z`>Qp~JWEE`SrK1DHM0RI$G1tN_<(@JDR`Z~s> zY&o#yuD7R{GP*F75oA1>Q;yqrbnMA3``vQU;IMDIyI}0{nMh=yY4O*DcGp3u_Byxv zdi%q?#o3CJIn)2Kulq2$d&+1lRov|tece6M+NUErduCLFd)LS-6Xy8mwuHyaL7|83 z8obN#9dv48GAH#f^a1P7fUge;>ejBOyKHN&k>BA>ZNiCWC2UXhUvDdTcH8#e+bmlu zeL;UUptRN|2l2Yb+VD81pq|92v)G5bug~E=-L;WtwBH%LUxrQq0T@3}TRYPpoxfvlm6jT;WHgoR!l8Sb&$+pXKj z;3L)*WQkGB=R03@2dXFTSBR|^OEf+$w{Ldv zy^~l}0-iFvuUE~DSJeOTdP;DB`NwuW+u*ibxpTTWlSmW=@19!}9CT*iW_OS6tQUg0 zWkQ(^WIunlcK@h3pDBLXMK8WtG1s7-{pw#?DyAx!K5;m9$a!qc<+$VMdRnF!hQ2&% zYBdc&J2zPKCEP!Wu6a1iCSsgL*A{`##5rQSJ+F2#+JcPII{ll&l5;;$d$0W&Dsrhg za>0-n%Z^3%e3raY$B-HLbuZQR8TmkYk0p!V8u+-|`EIw@>|(s(eb+hhL`O9rwtHS! zzsD(({RaE>v`7w@$f7@uZPS)F{CwnnnCot>?`a0$R=Ox?H2m`2x?ml|6aY)_ZcoK5 z{`z}Ib4l7>5yc)3Dsjt+>vrtz@*IU>6p(JqgeH4G=zSBpbvU!S8nyu|r%1l#sjV(( zH{|Smd)!H(YDu1N`}K8wy|^^&@$T65^0L;-Wm<#hzN%g_xzPvyroAttdPG(o^9Kb~ z=&=urJ^P-6dm^cNtEbMyyMqdh3b(mBa?$gvC%)Taz4TX3!z6vOzO&kjfnyukMh#Erc)Z*4~^Z|-ywC7Upw#5&G}c6(AiQ9A5w?O-e{ewsJ8SEioI)7%Vp zvACT4p>tGR6}^=6gAD5qG<;egV_~K;cB)}P``MtqJa&om)z@uYxpNfkJszZ*D|pPQ zU)7n(;QeguRYMUnE%SxE^?C)aVzo%(>R+G0VErDZ{W)bS?fL1=_G*czSGj0>bNyN7j_*&YXvr?k_K`)jqSW7iE`+ zsp?zrBjf8zo*{;}e&~+3*Yu8fdC5q#B2xM!8qRA5-1Qotaly5}&kymrd&(!-&zCFR zgkrOXL)EeIwPj^wb$$Z4=OSWpv?mIbZZQr>brohmZsPX|9W^KiHpQy|RNoY}+2JuxC;QVdRWA?neY}`1AV{(;d`VR?zm-OlI)b1l!22vcMPEO5oFs#( z@ms^fX^fsU>ifEE{3on$ZrrP=%Jp1Q2l^)3S`z3x&PNw66X^`4jyNOJoJJp=b{oCp zLbO_&vKBAi*}KEu7khnAPInr&7G5pf`==ap(#; z+S`H7-n}vu60P^qTZiE0{t&9~Y+Z;oJ`K+GtPW(s0-Mg)h2TkaYisGlDW;NljYv7` zQMOM%?83^)Xtet)KGQY0Bqmcy#O)+ZQXdHLGJFOkP$L+rzx_V(+j@^de8^liSWuc$D^=O!A=M1Ho41G#g((FE}+^+#N`)mXZkpdz@Bj_`|psOVn`4I{kPT%)_{r5YXE*ZB7c(;1=&oW#Gke)uMfd=^{cW)C9<)B28> zG-%exUF((h3*+V59PW;&0q!2bty`fih{}WQOLUhn4e$d*^XJu{W1>KLduUq9ZNOqq z+sD*L{{BZNR$7tXK0LX;KAtw|4A$p`#cTZn>0Z*0@;%2BTFQUdO@;_dr5u<$#$@o^{WgZ)uT#BQv^`C5M>aL*e|e@JX}u%zkXII7 z&PctFS@vmiaUGDd-7Sf4{(ds-G47s3s}?qk?i@O+#@l^5>I(W)UUSjekd*V^OLbgQ zem0c@714U-3Lf>anP|xrS(+r4tVT+X9sZ&Jx)}0k>hy`f z>KNl_cfR9!**GThn)oQ?R)z_lK6^kw7W+Opm0uwKH8QrRO@HKex*}|7ipW+db!s`|-qy``t_Ve75(oDpxtJG>9&OD&90 zY192)-(=S3HDGC_c0R1ESpm6>;f;fihpVT%w~s=`XDXe|(V>@1e#>5S&gSU)V0gRB zXwqkkPyLSPdUq9s6B!i^D0|~6pNb_`uS0EBBs6hB5MGYDH-N~~nrRh#XuccUk-Y<@ z_C9%yqWu6HaOHZt2YDBB%l#|O%O13KeX$vCdDCZ_NFEBM<;(tlyGfZThI95vo#b8? z3+tc5X!{~fYpR~e~gl4aI8P57A;Dtp8Bd&YJ zu1-p*%vsT$ou%Q`*s+t*8T4uZ#~%m0+aWxzp1Z4u-6)k_|1T$SiF_2ZsIJ~Bf$jrz z)MT>Fdrz;=)R3JAOY+=j8tns}R+`W;=G%iQ(Ux28?Wyjqp>iHCB%vpeSDH` zbi$%C;uItF37VV#5k?u(zj0Rw0;l_oZX54X;N&FtVu9t)`D#JV(^KEKV(GE8&Yrjc z#wdHJ)MLYSLNEM%BvrNoZ+^JsYM@Bq{d$d$*OBq}({&4580YXMW3T)I69_ z<#k}H-sytgC>VUtSm{`mG2P^9$o2D?JgV!3+x3h`Kzv?K?&n@jGWs8vCIo+FdWz&K z1FaUGE+u3mH(Pb(`c*fdqC+q&b&em}fR!JvB5aD*1)HQkF)>!uij2Ej+wdvJrB!(? zIca*A+n27N0Rb2}i*wwW0bHI;6!d8IZbrZa%43cCH3*&ePM0Q?fVaQpoOjK{f}UQ) zV^T+K_15rH8ZC+7Ud>^|_WZ>phW-{ql@xmdN0}Bc^Hdeuj8YQhv&mxOA)!|vFA#;q zfxkvf^)<(B?CT7mbF61P-}~wq(TW20%&{BzQNAoWRNc>Fk*|(!s@JDR`)PqK+0UCP z0Zi0BA(`Gg*4-Xi$e7waG{X_ydE3|+qZvcqqm|)vsc7h--OZqlLq!ahJ6PP!tf|-dcYk@8W8b(}Xg<@Fqo%gyw^sYh6z@dgZ+i6p zoTxU1h|ZB@O})hsT@}_HF0Q3^-rrfI*hgqK2JRmn&9$-HPaDEDFwV!gUjjNqqix=1 zO^kxiOew|>`p~^b#)jlnnh#`^skrzL0Q)HMw z^5ZcDCpuRG#25Aq?|SuSw3SlGJ1ZHzYckQ{Gm42$nJ+t^WO2tOiGL46XG-^WIS@D- z6vTIbxpuuTeeDHqgo3OBx9T6}EYFCcqO2q%WxCL8eY{%m_wmz>HrE)qkg4phAuw*htHvCr0NR_tCD{KwSg2S6#qy$Xvhfkdg zb-3RZ!LWhR62a|R&2T#}h zkram?GYUXPzCrqWT$P2(t}v3SNMzNh^uOBZ7Eh$(PTd z6w98xA2zP-sEPNF>B&hbP)7_qhix|3czb4Ui$FUqR(olgIT+)? zw3Y_1YGS5SwxkjzgH8=fjC)hSdXUPy^43r@u8NS4BEK!Q{*I>fueeAuA#Bp>fIPD8 zs-yW4`T5{+!@&rY!xWT1jyjn#tLyl6?We5Xmz=Oq8+;**DZsr8NZ!NneG9C1RR*7o>MQpQuUgS#Y<);e>z*imLMl?z)5R{~w5j`x`9EV6ln~N?v zEnt;$WXAy^jlD^INSMDec)IaCcX1`Z(M}Wcn_9+{R&0zse1-ny@xfWx6J5(@Ph5^J zg{`59iWYPgHjqKdJ=$LQg3@SZ(3Xw&sRYi=&Fxak4)eT?jv_1?(u^iSl0F?wWjMh3 z)7zZ9xS|a1jbB?bjQ^+*=~SSI&NDP{9)ja-GPB6*!;T+?2!{%mk&$`2?fwT^kUJuq zpgSfE*lcp8k+k@E3o<^IKrw^;3OlnU=S1_Ccl2JVQbv`Bw5N*S7T4D(*Ik_GeP-Ht zby-L%B76y>g|YlgG6WnSgB` zS>iA6H&!7_)BdW~$Ty`4f(q|9)YBAi+4? zJ^z*SR2$$*L68capeOFlYSV2wOA7W(JQvU%b0@@Y!yfg8e1;VWNJs*~IFf|?;{2kR z4CSwIJQPrTG5j@mlk&3sqCDtop{@O{sjb1Vd4!2TE`#oX{ZvYo8lUIw9&A}zwNk2y zy>E@BOdprXUW&y0FbH1FmyocgQf&}iXaFTS`Ol&wJUPLgDi@6}QKM9X<~V7!J!Wc` zS`Bq(qJjqJ&{{D&q`B{Zv7ZA?d; zU06Fx(bEv|s1xPpXMfS=$gEJT%L9+;n}Lo!THSNBNNGh`QCBODKLOGJMTpLoRmZs7 zeHl7QdG+GZX=3&;s!)$^_0hY#wS6v4QbOXB-Bz38cr;d?0YCpA|4zvJ)9pu3nYeWO zIQu(!)mYAcBa*cn$WYzY3MR_5E$bI(;@KoVBS*SW>rQbmFDgq4ecv(okT?LrS`h<} zBi5BxMbY`J&}7qAk2nvg=LPX-*=tGDV4cMZ%sbUK4xWrc40=->7*rTXjm%R|d9~lH zL}3DBifD%=n=PMFM=*Dt7UW8lvkBvzQKjyUA0I{dsV6i=+HLBCIBp>EL4%X9Z$)u_ zt{*h`CczeMG`MwVx??$dJa_*!<}W0_lO`3WLgO#)TiCnjVASlx zNv7sFZpI`AK)^8&k()d67`(;a{Eobacr-pSJ=oSVTSZ3swTBqBqSOd0Qb$g8bkQ#1 zsgXg=@)~r$GYdM6R)G}kAf8Dnb*}78u8jI{7y=8o$=GJ17N}-0oWBf2&u7k3F#UR$ zgP}te_5R{q2Di39)eS>IA;4^@1q6ZD%_^1NfOf@jI2zZvTp0&q=fM zcPikb;pRlp8X5zshs)QC^U{pGQ`kl!dT_$3w7We49;bJl-dMA0_rB61btYYn$!`Dv z;YI?o2FX-?s8{)pZBB*7?ESVm z^+xI8J1P?VW>r)YDljI{mI|N%o4mdP`RR?E_w)}MPUn%;?rpJ^oc3FHPU3jP5sP`d z2uCMB>E7@2K`JiTv3mo`Ipo;)_gG-yo+0#R^}!R|%zX207ceU2wBKVb>FTl?Y3bsQ zt>5R}U>==e8@{tFEe%qRtwB^MEn4SULeOP>Y}c9PrI^N!u$M_nFnqqs%kD@qoSv5_ zE{d7^%Jf21E$M5@3$p27aNf%=zsk`)gWYHIY9eYY_pAOf{G2OPR3J`5wtKd}=25U^ zzQ$=m=~&>Hte9b9z=x;2?xsZk@ISq{n=X0>b$*i97 zE{jj=E!W@f=*Y!q1%_sx+#M932D`BuM$OvrN?#x{M zXEK~Jld)QM=Q@AlTny&aX8o!x#5!;RV*E@mwX94*H90$cuyP7Wa~8hOZ0@CJX4s9@ z)eFP#sW&MT0!nAC7su{)tl3uula@oxZ9eBL9Kl!13cO;$h+IMnOwMx~R0M%w+lG(E zSjdUy>m)8 zg)*MLZ&r|`fD$54$p|l%wK4>Tgl#HFB=HZ0E6{x8(#o4k=H~`^Uvu zm12>rGpXKpSAa)N_W3NQG)ntOiZuw}HI3$vT+G3e4v*opn)w?5(`btDJi!EI>HvbBIgaV?v|G>kn$hRZU&dkiLWPy}^n{G)xBpS}x zYS+fO0t+L|+JLOoYI$SUch2?TRXi@>hc%Mi5#5Cj?2Do?tJ6%+?2B;1J2Hxr^Ylq$ z$P0rfEfyb?B!H06&&I69<%W=}d4edXG9WDt>o+RRtWhzd8DrGjkH3{qB+T>)s-b;_ zp(qGG)+)bF>c*=UrN5>4uz3Ly5w>EP=G_p@zVm$yIpL@~HwIZcx`GKwKZ0J#ShwTz zitY7MuyeZflypY_c^^7q`7ak>qsgNz0IAFYn%qiDoK@cST{w|vD17D$da0#Fq107$ zVR_{4u3qn<=eMS#g@VddOIjUbW=hW7n*Qyds|L`q^+t%1xQda41Wdk|q;)UX!?;=Q zE0RX9jB&_%5U}?+9vCf9QI}3?(On}m625{}lK8Fx)-*Q4ST{SQv^XCznZfC;2UH);5lJVHYiKNsNv;IA zb4*lP#f6X)JE>na3KbOm+=G}ON7#{>vw7*!Nw-<{<&qE!I_r49#x zkkI9M&eOaql`GY@mC0YPT8z5}7eHs$W(KE*<3r98k!t1f&-a+qp({B&UPak+>9$QC z!K>E05-S!rZytqWWMf0(jg=u+az+>_h7!gtTI3K)N^M;aY#xHTMiu9gO2hDKlcnH{D>H2>oVH$uI` zowXHVWliKnPilV6fnOY|eD_p6lqtv|#Kj2eJ3?mcDC`*r3Q7ug@i>vEl*<5au z@!mwH@E!Y^c%A>WlS-iWp&9G4>>QKTKki-P9=K;09cx`v>nBI!i5RAgGg0r=0f5bQ7k2xzr&FMYu#cT6FhSD=nMeN8;VxE?*(gOMs z(7{N=gdj5}@B3BcfbCuAIMVBajrB^ai*g(Noy;k1LvvMN_Pl|YN@ZQ%K#_47qbv*I z);A{RlSRoG8iDR^xDy_()Kv>a(h$ERX4iAi2P4U%Kf8XCDbe$@t1A-C1-trp#MD-B zP017{78eC8n~~b;h(l4#F)t5-MnOz-a^G;D=SR=ce>N5Gog3LTC|EQU#U??dn0poeMb6JWBl@S-EpdOy^AsO9s>{9W613uS5Q&04U2-U}*X^E6O@$KE!9jWvQAIS}KAXtJCf}(?zp%s0Yhy3r>%S9@0GV(i zrkFTa9l^VHxy@?FE>A#@c}NaQ6hSE}<6>g0zspG1iN5pR@|zN>{DW`{H-|Tl>#Q&^BQ;j)|6!c-4A6GSvEl(KjWZXM2S}a6Ozor3aTUU!Lr#2eAVYB|7s8~Nv3=G@N&JH%qyNhV z5PBmU-5N{xULA;~;hsbq1C_>QAK9_D@>s0WN#z@m!0Gt-X8Pl8cjX?;_E@sXkWRPo zVfX~X!o_d<2bb+=^Eo!}@9#B?iZ++WZwa0Rp+rOKrLSM-8^#_Q52;UIQ*82#46`Lq zo9!BaCn#nx7yum=9F?!siqu+z)a68y``uQjJj)14fh80O5(Ey+^0puLW#@1brE2HX zW>MyyH!aavZ(VJVp+(ix*}%_z@}mew6FsNC2)Ra$V#(a5K+=H)(7m6nkAt@pIUHnXzmHPK3IUFQ`X&OZpE7EZXT z;LWkk<}B_`WaCn1Mfw0>b31nXFcM~K@)c*hrRGC9hb!5~D%U9EY`4(jX0D+z2BquJ z1?{6D?F{>#y+526Fpi0J7g8+#lNX$Cof{puL}LX{{~vo_)evXUtQkBI+@0X=?!g^` z1$Tn`;2PW|xVyVUaCZr=gS-3S?BqLV&;EhE*o(cUnYX(7>FVmLr>YC8PrFLTa})tk&$xsH+H+U9~OsUx>CQcyYkm?B2Q ze73#Uv-F~}s*N3nnF!T6#Rn*jQkA2snxMemZuSi8^P=rl^Y@#_RZ>g*p(_XHl7u?d zBp$1iZ^|9hyVr(eBRy@-qcCfdSs+eFFNfylnV0??)*tGD_!i`~?tH&<{4m|5sL#7! zi3;{haD|+rrb==sA1VyQ;XS*J@=zp~I@ueDdycQU^1IJ8+yi^RIZQbx`#t3>KVNJv zcUp5h0;&drsXmFB+m&dZg2&~ zOpiVTCr4OM+-GB#FJ1~ym{ZxK6So{5oEea{E0~yAh`7?zv|rh+g#!t=uP%PqB$)FK z%}~J=)OiRzUZr}gSu7Q(w4}ChibL`Mg5P{n+~TKvevN-rYYgph(8}b2=4m|yY%;2 zn~0MA9L}3k)WmcNUswE5>xbFpdJHaHR0+q&_6d?diO%b)sHjR$3XaL~gX-yA=s6+sO0}Lahq8erLjj}|{)K0T zl{t#kZZp8du4}nPLVCK1sP&d+Rx^%?2!DQ_<}ENY5$kkzc9wrmvx4u##gfRk zGt8mQdJG6=$YH-9;|a8)`1<$PLZR-pp)2QRcRDh$g47%qY|PB?l;i9U)AT+ zSC7=gsoRIzj`^jcDy-pRB%bn$87Zl{DW)OcIdn)BRaWYOf6~}GLz@HW#rR#><8tKw z=0D+*Ga0A8q93=pB~F|}M2-?<*NkY`S1@K5zAjXD*3Qru(QU7`GaS3e)RKl+ieBk8MA6jaVK9Celfry zXdo^rM_k8+Xum)Tw`l-fl_QWaBc$B#vBsipLr&?IwE6WJ2A|CCaJyYL%o;d(zd%Nb&05)Yu8B8-iEw}vii#lG-^KEFofzonD7p|wd80C%+ zq>YV+6r0_(L==BodwlLJ^G-EXZ?d2=A>9eUq+-ZMp+i5E@ zB`sB{%TtU2_9gS9pnu2z7VB+v7|P!4OXhCl-N2Pm zQ6>i5Qj_R>vtY=RaWqA20T`YVG!oVPWN~7}vrJP}8rP@d%UkZ-9c7${x8RXi7?({a z3^&D}_WW>PEvsTMznprO0ja~2QBWkMHJHFJH^uZP&7~>hipku0z4LflAJg&=R5T$x z1kXvwG-DuaFyZ#DOk^bW72i-HUosDyo(>6p%nfK&EvwO^vBFafL#t|dMwq+}JBY7~ zC`xjbU24JR(IA-VusB+J3{aOOobgJ#+-49~3J>&}W&PPU%%B5$5;m$Q)gSgKnamPKL$_|+#nRl;lHG=S zcm^v)mft|Ajqaqy%eativ&!B8tBAn>+XF=7u6L|YkmicRxM(rPY(^2`R2J8w;DQtA z$*jQk78JcXmgUOSgoN5XQ=^D9O)0C0$bRr%n7F=f`J20HDJxNm*4jlx|icQd~ zsYA_^mC9gN$@*LK2JrpdwUT#b8R5pU$u0Mf?#2)0ve8nRQHyQm+yGAI(5sirUf@DB zD;?y0B``5$%g~0BJ^cMa#pntYp+0?(Xa`%!x-JXIL7VSX#(j7IWE%1mG{qlf6`B4->JTkbR}pBKM@Sas?8b8 zeVQt7s|rFR*6Zm=;-z>y(R-+hq+UPE<>9}O=OH+@H0m+>h7?mm1LRIGPOn=#4+;sW z*u@<_AqeXW0h&rRgTV6(z2^}j=rc!t>?kCymH@XB__l7c#a+4rlj*4YU4%8)MVoO_i4w` z!-CvnQgKO1^np)VlO;Ubf*5YO7=idQ-@l`(MlY0=BRue!ZFs^-gk~3*U1oIPV+H-Z zmXFUrD=qIE`Gz8v#Lv@okK}qs+2AY*&)#4R&yq#`?|6VXcz-NVu3Y@;#!x!TCdE}UHWY3!m^C6R^9BvSLS%vk@$5l^bcj(qII zOj!~7di#e!Kd{k_=;!qIoEk?rHA|^kKtV!UoiXK{oA7YBEpy%Cfqy(CI(esov!ti? z5$`qfr5$io@z9xAmoGXh=(E8v28=qAxwZ(`19>!IjZM(J_(5f+WMj>vt+Y6zqoZSx z?dsS;HNJpc0ob73U1&e3pVSEI%5A0wa0Z^i|ao~3fKOBVD!b+Mktn3XGL z86M8q^&K#q%yb||p!ZR^nBtXK8bL=jJ6NY@Y?27eOT3Y-np2|Uq>U@YPMA!_p7J)C z&}SHnevjxd*b(dp-Zkc!UgojMW^AxK88@O5W>3zl&v_g#4fEbSU@tBk`Rar79bAh` zlAAO~{&f>0&kjC`8(wdGnhOfemSJ(fP(=f3rtYo1?*{jQpCV%1f+pOvW1DN$-4vd9 ztiF9}wuD(O#*)8|r3=aZ25F9k!E?HUtpHb8j2f5jG&K$0er=rSauaNXUA-;^_G(JQ z1QbxBVzqnwnE-T4h5MpFVb$v2=Ph?%CnD-0-s^MR5sWv`&;m!aKRPN?Jb|%Y>>Qw@@ zFx@p zCv?6l9}qudB~90C<9z&3JnjdvGK-M2eEV5@&%x-jK#2Up(ETP0Z|PVUG+6Z8bbZYK z(6=vP2u?GOMCwYKlMySFXU3MyVnkuYYcZ8p7MJ!9J57Xe&k!T?wea-bRoSDR&Gnbj ziOfmHV2zKCeia0ou3PISS?ejH%t)%ReROI9pk8G6~C@vtH1 ztkzXI+!WggBw+#z!vn)EJF@ygMvdGx#GDgt=;DnNQ~Hvsfh#@g(M6wH=}MO36a50p zIT&4PzIm{>E)(!2ahr}9wBef30i=$JT{`Uz;F7X;_nh!Yq^1D&tv~(7loGcirJu0N zuBhnaHNpE=(o26y>thr~D$w=|W}HFbx<#8$*8{V}R3-7H*I+vGr-GvSMZxC&d&);} zca=wc4#~=N`|X!M4Lrz2=QL~Md=AI30oW5E(fm}vCEVYlW9OS&Gg+aJ{l!ZjdBy(q zFfC5Q^7fr!F$v&kxc9F)1=sqNcc>2s9j>Q3jGFfH@*pZRG`5a}gEol7*8O#1`iO6v zQ>VXz)X>?`M=IXz7qjc@+?6rm(J-tnF{|SBy1mkYB`%N}Q^hPlBo_F1{s6wfohnci z0ml^PNUyvBCVKnx3yaEg1Y@r-w=#%`nQVz3v7DJbVWP>KctiBlmxpTVL`g&vh17+r zuYWEZtj=4W)TxDH&pRlzh|v=#ZH2 z5-6!?0Wu5d?Tvo~fI1g+{$!*>e35++d%Y2ZZ3sVI65+D*2+#T83{?_$K}&2+?OR`A zV8-nRCbb`UIpgBqDu%;6F2;MjdKp8)*gFtzrfe_vY~K*KjDDi(@R!(*xC`nwc`-|ZEUR`#)&Bm@=%!iMrP6a5fkAr-Z2LSYn zvqFPvW=CiIntVGu&WAbf&o~ALANaSL_kYyb*v*w3O*OL3l*sI+%%A3NwO)5hn6GZC zm!5#l!r5sN6JvUPL@1M{qkWZt3+rgTmu}}QRSQ)}ryx%ex zPWUA)aaEb`Hj~u9Pj7%?(lfs;#xHo^tmW)o9+aS?XXrERp+-^>}QMg5WZOv zkDrWU%kWCl)Z_=Rs!rf*S`|`LrqxNmZDWESOZ4*JaNEt@&b4&>j8f}U6I18>JNH__ zprc1qV`CGls?!+`B(Nt5PTI}4fOZ!Z#0M#VXJ*Q))n57oO`JJ@DC?|^8(N?@IAPT4 zboxNJ=t;Rn&pMr;P6|S#?k0?m#iTdpsu3LLRaAwWED#OsO_2+Zc}}g8+2#hPhhV3_ zaP9zPrN6+q6lM)c+MDcO=R|8fy2T=~uBr_6J{z4mt`t%YWzT)}99#On- z`2rB1_0R1H@~!+z(lC&3I&Bm=h%D#Na+a%3Q8*I3cevt zb4D-4CJzGlVF?9o5byiT@zGIk6ChtQeTDEBEnP%VDxwM*RSK44JFrzpj(3(Pgi*kM zFL7_wI!XZfnNO#Tv7(5YEoG;XrSA-fsn?Lx(&Mm6y+7e2pOcG_k!DV#9Mng4#^Ye3#CYKqYFrxdC?I1-VsyV33PtLl1O4okK zZ)x|97|x5&!XD(xfk$|+h)Tfd3SPtuh5AanLxQ4$r9e&wJH1G7)^Vv9!9X;`S8yYKHxw1a+eNix| znK)+PY2RPhB)L~OZ)|Fs;TD*QoFvASH?<)H|Eu|wNo7S0nD1K~wr9W2se0J)HB$*F#`KaxX=N=jCk4Jb&}@PfdYN;05Vr=$kv5 zZ77^*)slJcbrY;0`}yJBuNfS(?;YDiW?gpxz_V*vh&J;kO=fj}?f6R@0dsAX@{-XA zyjh@|IBG{bTeNxblpL~|=x5R(;bZ=1^o;jcgUa`N)EqBQMn69tAxaHH4rgy99Cu;w z%^EDzk5acpa6cp*)0AO;PLK#!bi2TY$@hga;a5TYyJ*p0@R&dXQw}|9fh$>i?$&x| zAi?aA0Y9#RNihbY!|{GxwK~h3_x5aoQX=Eb9UyR}37Ab5gevNd8-sjOF}Cbdh(u}2 zD?#g;&)h}whD6)bVrK2Vw0SS|oKLe+YjR(erHW;M0|jiK={@J2dziD24rL3i*_&L+ zd+*%7;-gvq8icw-E(a*!f3_rm9JCm+;xc~lDfJi%!L?fN+W<-}t7M5!n4kavX1FrG zYIXcb6pG~qab#r!Sc6OP3L zHtWK6$G&W}#xBHguIR5Fq@QgyHqyVY1%hL1&QvMIiF#o}ZB&Kgp?CxBpP#@g^Tf|g7Dg=inDMf^Ee=`(B~D9`}p z0>z`m3_4AZ0ljhnGweAwpPn(WE)(n5meNFsgu6h5CI3AE3z6^<)0y%z`gQ~R>IJp@ z!K2gBqcudsHi*8o7&ipfrOr8jJ`5l-B2Jz4L;97isl$saNO7Tko&-e)ELtn6a%8HVYP&m1p@q90%C(tWn&`CC%T{v+%To#V?G zA8xfWkE*xAB-G@_4N}|obL!%}4-7!Bt9a84ORXVb0cY&hCFsms4JNaT(+_s=#VbxP z4gA3Yskm}?sVT$!j9)8CbHAiAEG7#behkBGG7W)Zxb&EZA`d({E@M`{VXY+5g5j=f z`_5Kh@F**1(e=CZ`U8Yxj(z{~E|#WAUb02xA?}p}cMXu-JQd#gG&zxG2V7dItOR3@ zlqvN3H+x`?&1YN`W8z8v_`^HK7!v!j>Sry^4-~oHr5Dw-bro633Gf%fVrc^TSff3v zxS@I0H!KBz<$kiaP_{3m;DQN+{88Y>E*6KU7WiK?Cs()+W+%c0c+ejhL|aZ?^O^P| zcc>=OEz57PxK_E<=yOJZ?ooQU1tb4^{JFdwd4b#W--0LXRf9Z-;!})4J0s)sROS13 z(C^QtmuQA}F}PN3{~0a1m9aRW(`VGd_O_2`-X>I6x_Pdn`ty6Qaa-MDj2<1#W$B9h zr9Aw9EYK$^geE>gmJ|BjE2AY3h4T5!iof=4vU5dC7zq%Pdg%XV_Sq3T5Wx%v(?CQc zVLLFCT>;draPx?8x;n7|&S#a-Z^oXSUeo>u+NcSoU2R5oo9XOKMtkxg^+q@Mp3+~v zOM2f#AXi>k$E)SR+id4#=I)d{ljd<%vTQ@*n0S()nrS}4$y=oRqGFg+Xx6M1aW0Pp ztDNjVKiO(EM89OfJS3Jh+!Cnbp=8Ud2f{91;IIc=UvF97o!?+yih+`m@a$P({v&Nz z#erw#^iNiWN(_J(754e5yVMAw-IaTX(S&il#9NA}dH&7^&wpk=pq_u+r60DW#Y0fT zd2pwGu*Bi;0vSB`Nm6V6!=I+hxXt`SP?`k;41{X*dp<(e!0=<4D3+67pAuU9_8$Y@ zPp>myldi9}`J*%MVFi#6oOl9*v$(NDQh}$ zZsnVkkHuji;%WEjmIiKhTsSy5<~bwyf7;Y0aFu`eTUy@tLvGo9vj=c?Y#Qkv&DRW^ z-WbK0XYO3P-+{XSSy1ryo{bU{6Z>yrNudqrUGV-hyPzvLoYHOje^Vf>rur{rp!$mb z$L^8_<-{3M{rl54HAU*bFN!|G|NkLiZT=sz9)qz9pE(SScLl;)avxCRB3+Om7o?S9>@1Ve363|He-?cJe0McNX*+4 z>6Om1=NlzuH};i$h-+WrzW0YGz1#Jv%g@$?V{Jo(7v+|a1TG>gjq}0k{b5ydm_M|U(M}T|LOZcje&(| z4qo3~lm$9@;Aa+#!}Y}#Jtg2GwZ{%9^m7||cvL1Nwn6YMnrIk7mi$iyN2tgs1quNH zLM09Eq|jK^8eT`M!>)4|y^?=4&M`LU!_Q~H(a{HDZQbX@7NVo$+`AEo^|o-W;51Vz z-`W{AFaQ%|STJ^A4;W}DgqgC_0t=3?7#sg!NzMbLdJsLS-`?IDLG2=d-1^`3H$SX& zN<8Of2gElh}i6431g84JxYUdJ%A*?@I`t$oZ3zDOaGMHve$%&!N;H5 zR9Ow)1(!*VdzkpNH2-{2Yjb8OD5%5rA0!re1$psrO_I7=;o?Ei=t2wYrC{4HNA*uv zX)~fuo?K5WmKNl|%<>a+XXm@jjQb^`qPDIyCNK10?kdB!1$odh9lkanEUQV z%){c@uSHj73rvhN6ukqK2n2&qD?Y7P<^d!o4z8rfL_~&XAuGDEBRwmrNceB+)Q}n) z>R6LNavIh_%*srOo5k)cZCfM-TRmqyRT)!b>O(_w@^b~3JFWgdwu(&G+s*8;;490j zG>UpjMXBYnk-I4_3|0$k*j6fL{Ve(@_)c@Tjw42LUIe}_CLdsH^Lybr5zNf6LPMja z#(lF}l#dTsHz!^?ckTa9;Ns%K(c&^EeAbgkTUzcPcZF+=p(+y={dK}F?N!{w=dO9a z_Rqd7t_HwVx3ZD-a7Z8<42a8FG=;g!)gLgd;qRsT=f-b820p47W1z(WJ8R%l< zfusIV?PVRzIl6*DpD~^Fq!uzcI5}tdG3DHQMX|9c96Tjan~Cn7U0i2`^5c&x((|ko z@vW6qwHCt$>w`SzOg^{hKp=rzlz=a*r=viDkCc|>j_#;rfBh&)C}eX;BleU!s|AJi zP8(R>>)up#+c99C`J4-pPh-kd#M>G0f$P#{ZE(~C*r;9AnyJ_rhdP_Q-rH}GIa)G{ zRY})69D-|Ck^jCYwAkI5{q{m%MvQATVggO1VqzZO?nK$L-Vqi&Hye(a{yFPe8j15# zXgu~~7ppSIFTMsd)`)?>=aiuN*42fmdPc<9ta5M4i)5#ZUv8wa)q=?Kj1M-Z zN;H@c9{%taN+=MW1)*{?fsOh4R%0Bdv5He_4xjAtC{RspQ%TMa5-o2dH`q65HC%b1mkdx|0wV-DKG8!Ht3INq4;R zPTzG)V(-|>p4@8L@OU<6!Frp|a!S&1mCEPw(^k#Zf?bD^|utc4S#4ask&fEhx1$@H-gAMi?NOGp@ z^LcjqZ8Q~Fz|YgfR(gkWX9GvNR^2>)?h;{c5X!{u3k=#pxD*EVmMgsOgj#F*k)`(~ zq12xEXQXBmD~L;fjrjv`j7H8UU`Qnw&{Uwa0tq$SuT25?;c7A8h&Dfl+iB#(zfw_r zN*E0T9Dk}H))^cs@tb%qU~V|J$FHjs-t&h<%J3i)h>nh)xxQ-%T7Ofx&~5$&bNmAm zNm26R5t6(6N-!Jfl-h5fbY0cYRZsj117eyip;!q~c4K|K=GT1eHrPUe+uV8FMr@u; z>lgIc;B@z#HrntwRmk@43|?J(kN#-2XQH&+-q=-LXTZ~(G{4jx$LQV=HF@&gSZVsT zBeAXVfFk~RTjQUZ2vo%k{yU=SBwL*DXiS8)a6jLIQ%6IYSXalY4YJAe{YJ?_os@ZJ z2;S`4W>mEPW)Dp+bF;IeHQ9&Vf?w* zAvt`Iz>`Pe&PfZ2gjO+e=2IjtsBemRYmb?$b3o&22)>nQ=#7C@wD(9yq9$Nr>p zxHwD>9u&jI<;pIPKP6dmzB>P#}1 z>k^u<)Cq;vWG?$Wg4kS?4M_*0rNG`F352HwO`evADei{pbhwGy(zL1JkFO`osNl|8 zJc$AbDswdQh~lc8Q6gFt)GOf@mL)Ys$>}q}6OG^e7HGjI3G2$2RAt=2nbHDxLT3&& z6|Kc@vFs3DOAv}Sbh~%FL{QH>dTVlEc-u-T&7A3e>nJwP+HvPpFllX1OL#$^F`GW< z!s4zow8Ka9SG{~EG@xH{c;#8RC&x8L&~o%5Mf1lm=W`^HQ0}oHwSAY5KqfT3y@nkd z8^gtqq++w!akBUesGPTqUr$j%?2C^bKLlg@@_n26EIymwlE2W&>hsZ=^Q?iESbOs? z)WO@Xxh}A0^Y30K1c?aYuSup#TU$XWtS_T#g27o$p&~`V3*3^7OcOEFCbP`TrK7{= z#Z-zl_Zd`HRL?T@E6C_mn{1ac{3~kcL{-MxW)I;fJPD?*Yvh@LrdCV){Si)*xPBwplI{CfCF@Ymg*yC@{HAG?bLJT)6#q_hSshTjLMA+KBB$FOU(!#c;(WtUBhgF3xpL8 zXlojSVcBxpW(@GG2~st8VY(_9CNipHG{E+h&J{*N5<>Cm2ue~?BV&m9tpZo=8+@c4Wd3Df$*=^!)hm z-{@dmYfBG9_@^DXeSCZx`ECC(Prs|nkIfgDrzp|nxqeB`6|2J zN;QHd5*CY407FTelRxscZ|Ha-)kyzNs!1je)IcC1j%MU8+ z0*gUml!DpvhLIe>jMZo6e9zt^BuhzPv{;kn^l48#qfQgjfiIIM&0_D#| zS=ksaK4A7X>;YYdtsZ23y-0hX&eGHQYweJn6O5Qt!oJ+3Dr zGuWc6yE@SR0&3Xh_A~UEO~GRfC!_4sF`r~T=wV$~QhkDuWONML0}fO|KfN;yNQM71 zab!bFMp&5GsGZ&E8$;MbeLJIaF+)~aR`wLo)Fp9A+2ZkD)L2P$A(Rq@#YOSe9d6Ey zIcK~r*OPE=4tpqT?k7_BHY=$Lqc_g7PCGNmKNyf(@FjD!Goie&5@aod9GXWA_>f&D;=&376UpKS;`rN7nMYvhc^Obsa< zSJH3rUGHbsua9db9ws8hfE3CEB0FRDhr#WdQKIulbky^$;i3apAcrGQM(7)epX0|E3oE7sh2ngiVQr|M2a3k_j<9GsJ zLw$#K>rR*Jw;7SuE=^xB;Fd9L0(x2dZ1EVt4X~1HIwFgdQ4L$KJ}2eV;0BV(ybpW~ z3y0e8WGTR{cvPnQFsC@(5RpHJNs1dn&*2=@(@09GtE*v&B4{|Bnw!)X+L`tb$;KpI z?%m5${}>Ed+oxh``?Ubt7{AHDW+SIQD1XRTQ&0Na@pJvvZCfC_-k*_RW5>{g{&Y;i zhAjgO!hz63hhY=9`klp$G%SyOscUdFT;lljG{LP4m4r0JA2xwq$u3A#8_~nQ#`AR{O5W2avjej;%rS}ENna_ zZCB!zcvu8AD4NxA4`$Bw%oF^cS(GS^v6;S#Ex=%S>(s92zFUYLClw@7~{5ieX$Dkwfm4zMx_8fum0Er}VvRW``TDL3QYI`mGnu5S3a?xf=p|~WTkHST&qQTao+dg12D&Ad#<)rFSa7S)K`Yx2RwvCuqZQyH5*$-j!6&H9R8);rQ2M&m z@u^ZnL1TEj5YeD%e^zUdlrUGy1SYkhlv2ID9+YxywOM*u1O~t2-(>>v3qkrcJcM$- z`zGxk?q;Q&Nd?^%jE~t3A^|C2-&2x0lV18(@ zvFG0Z^)1GCRgrMNr-Gk`06Nrs2W9oA!*;&^ZjFuMTqJY7$EKa4t2|+iD9Jf>Y~AJl z`Qf@-`61D9sS&8bUU_4AxOVrZ1J7A+_}mqo_hx!-;y7Z`Wx`PeR~glDjk%tiO(%C| zUfgUs@cfhL4nkXr#OQK-jc2BY^`MI()Jp_hU@)22Pq^+F*5;c8%8n6n%PVzB?CeSd z$Db_ET-Z4{q|J{d_18QT#W)2m(*0oA^_DtGf8N^3qG-%;6@r(%t$Nq#Psb(H?!KQR zRxA|0Tf?y-)-XYbJ)%0G?>jFXSJ%keDafhSXvdgs)gf$lRt0$;InNRw?3E~F@ULm|n`+qm;Binw! ze{7qDEv7rUcKu11(<2^Q*EogvL!FzxHb_W8@ zY3Ynr<8Z02Y#YzJT<1U__&6_Q87_Uv;N95myo}z9mz+Q(C%Rj*-O-pnUB3^Ub{rlP zh!1JUJ?9zV2U4vwaUYI*692><{)@Kp*wT%9*HlyItxnibx#UZ=fRR0Urew-aa4B)9 z0{beky)vPfHo2a(EBv(OM=1Hm@si`|&qtYMxyg8d@i6{ET0(=sBt~|fjUah~Qh#tX zxd%j#%GW(1Xo#H(dF!}KDv|b}iquI7iYK`ujh!@=2-g}Z*wlBI0ezWD9p8!i!vO1i z&cgh9`z6sOi0#(vW2_t#NdhA9$7l?Sn|q3UUJQ9n*VuLXS0`V#NYi$q{nJVU~2ig2Nm91IJs7eEXj3mZqqYaUKqFCi83~EF!=|7 z58vMR%iCrw zFIyWs|K)vJ7Ddo%ZriFS9=|_{kN^D-2pftnl8E4zzmP6ao`#4JW%Pd<24qE#nozWN z`kb(V;^G!$(e}25ipoOs(mAc(kdR_w?I6-*MA!VK#qTpFt&5?1IBM#HX>s5B9E3ys zAv|4(fSj@~dA8!%%v5YupQ|beJ}KC44~!ZiYJZjZ^Ly!Wq$aAXS=*C9r;for%nLh+ zZGBTg9eC9w#6UVVEA=+oY2)nzcf9G7B&DHP!ZY8`?^9I zoqC*?2aSzgUwMFXwm~SCC>Rlo1EYwK#PX1Ruv~rrdV^#C{fosjqMe>#=uSTC!~6KO zM?n=Fh`GC$fd9hiIIHE_&))H7Ubvd{Xk%eQmn$K2%V@o`$lUiwJx6x#+>6J1cXPts z{z{_#y6nm|J|R2|Ch*qp@!`fnG>|I9X5BWPYA3IEP)E*F!o49=C~b>YRqDAF5W&DyoE2#E82X#)6`6O z1r4S#{m`W2Re2>4(mNufEBzg4e`&fz&q(p{;`WF42es)QDu1j?L&?IJa8>ioM9ShU z_>m4Ye!&7-@AD-9&*K6&ye3EB*Y?ORa1yotNcd^!#zFrifv z+j;L3PZLBGQq653No8Jj84{&ADY#QH!sZ`JNQ{z|yHEu}-tSWmqAcy8;OpQVp}zP+ zCM)jh-B>^OP<&?&7h*TRYrBg!FYFnhg4)|Y$>Zb&tCgoq7(JEcij^;@b}ZfRjdZ$3 zP;xK~;>A4nYENNv?=TjVg^~8iCw4Bk{nOuj;^)(to4Y0bVZFWLO7_H_`4#VnoMh$s zwk(79I|F!6e)v#_iMYSHxgaB*K?luCa#&R2J$)@Kf11q5UH3nO<7gby({O+T*GQ@1)Fx zc7=y~OdB+tN>k@3SC3*;8&A`2xbpPIt3EBP^aJ6u%}EAtuRohf>~p1-YGI^m_vpJ1 zyW$;Y&uueT8$yvjIzZaW}?y# zs(UDE5_mbWTlJPZF%y0i6!JYaz5z<{+^?eWXy54A(MElxZ%hagdvQO8U+09kMuaLK$B{1wg<&t@0*S1HVm<+D|KLgNai^6ut#p>-MR{beQTn2 zM!<4=c<9F+rgd}HP=V(6Q}f%Vmue&Jkd$Ja<~r*IQk4Vqo3mS;t0(WmL`Ku+!SU9z z;>gf$SL$gyJc9~-3;qF;1D`D6jkwTpGXeSvhVih@jK}eu93$YO>fIP5T~c})H*osr zTs^Hkaej#}HGNl8`h*<@xd!PI;K;OZTY%vC+hYMbmxjir*Xl%0=}no z0T`9y!Dz_uwosEad-^w3zVo%{vIfc_n0lUQ+>VocBw=i`m|!Z`Z9#V3Re4~lPOEO} zit9K()KoTKnKM2WzknLOR(~ z`!CZB!>Xovt}w(jpZ`j~rAcFr)C!g~u48J8;V{W$mo*X>Q6UR5hH@sd9AfbbBIEtF zV_#so>DgS_sI145G^l0Q*4DQCvTSlT@`TXjp7g8S)y7BM|i1%VYT7 z+ir1je*TdmwlgmE5N`JjE#qI8`k9Y+d`H`+z*9up zanCs5^o3@8`YSVkmaU&h@Z#(!$C;3fb%Okg2L?-7{$~<4Gl?*mYm}BcCl}${l8M5? zEgq@#7tN18uH>mdsos`|2B)NonOCHH(>vw+$PqTgG2PA4jd zODto9Y4FPxDGkebW;86~I;tcJVE6Unwt85PJ+%ISbwC8Enlgpu4+ECe&da5oWFR>r z$!d?03ERayrV67--+8Aqp=We;)c8mmN1Ejza--O=#|1YthBQ;jL;XtXK53sAQRN1j zX|uKh=vQd+vmMij8{}U{XZkK9oS}77*Xue5vbC(6^u8}ngL zRs|}(%!s~}=qV;i0=UAYQK6w(Lo4@~kcVfFP9ss}@Cti%xdOmf<_4V zq2M7E){@tEOOB?~Xr652n(ptx zN6#n@wMEfLHH3!mQFLS2Q~A{jq$1#^6@9_-ObrQF#Z_vg*Z~&g*2L~X2^;e3w-u@8 z#3-06bvH82Wz4-C{ZRtza;FyxHlu&C%YvKK_INF=ZFg%>YK$D8C{r2ep#j^oE#oVrG{NC82!8b45ph#{-wQHT#-M_uO*uJ&1g*A6) zW_Ndnp0Cy9wQ)(6HmA-ZlmNv^gUsR~xaDd~LKo4hN=adr-aQqG_K#0~w!t*C?r8H4 zs`E>TgYP#WUO?r%@Z%{4$H6fktgeKE?W1eeoWCSe$iW?q+l`=b(;Lrf-ya`1D9wR?0^ zc9bb|Vql7cXYt<9pe<`mT0Dv8y^)Z2YzQM1IN6p3$AHSC$m#C~b@qgipus&M)UU2^ z%E~OC*(c7r-Xe~Gs|2}u@SPjiRJDrIdXj1l)*H|R<#Y!e`3C9Db8M-ah#ZZoB*FF2 z_uZE7k|e1i$i_kwY=pYbg!RXX$-Ah!65qUFcVOa%5 zA#&DC-H;8BFdTMUlXb5ImGG4Lt+p@=G$mHtp1&v8cz+tG1ZoqAqI+8&&!WjQ?vIa8 zo2=#XGOHPkcws3Nu#8F?Ue7~W>mWnqzrx6+b4H$Ule9H;Ps~(XaBX_=|2Q$Pw7_JM zPLQIZC0l2k_~n2lkel*JCdr)2!?kk*Y7#aTw>lo~SJe`c2-Fb`5_oUvqynX8v8>d| z^W`$>ru}J>mfwp-V(~3cpCePS?NZm~i__N!yZ7Cedp3skB}*_9?Mdk4zYz1*VU{IGmz$u3F`UftY9J876eknl z!JGFR=>dXQzCDJSs}(uG1~11bJxUqxC&ceff%Mz-$X4G3uyY}@u^`j$ixb8&45%M9 zeB*~2YuE0D@tHcK6fWy&zmd)`Oa2i{qwWmomNS(VD|3mBv7T9ax)VKoMoI%>o(wFc z2h~|~rzh+45p4JJHbPhYW)#N;gG(2{17{}7QrsmHLt03uLs%=IHw@`s!=M87jZ0p+ zIjk*K`c9IFjwNh4lpIgk=@nDA`umRZ?v^?910WU7{NV9zLw4cPe_DZ`Xvfc_zvYdW zn?1gBPfXsu1a18#A1U`GGX7FkHK; zGFmp1cfVA3S=0%^2vD+B6sCg0L2PO;Q{=@ujE(*Cui1Davv(o&$naFb_}pV{S!GME z#8aT5I&-==nSW2f97}fs+yYzNns*J4X4hhVZN!EN!SJismQj->ns)DJLA1_E$Ax{y zs`Ut+TyIYc1$_oja4VMDFEg%*kmMT2eGMNg0$my5d`N~poz_6&-!hU4-l$M*#`C$> zMwpZHRQtcuv&6f~v)gt!VhHh!GLE?X*Id`j6eQMY|s zG@*d|=Mx;#;R_?X3eAcpI|?tX%w#0SxtO8SNZ1+F5~FjZt)yvgwmXb8^+%$+FXF&F z%)Wf4bf1dobEe`>q?U9N)XG{uWdm1YAozFST#4q}`cE`M{jot-IGS0vIsa`n9{o3j zhYPH@qt9)`0dE^zEB3pWKHIZ&P*9bhNo7tp6G5TJta7nIeUvO5+B60}@5s;)y4tpPR2WRlN27WM$LBmkw!zohqg1qUdk^e6R}jKUh!PI;aOwjZ7jtbZAoyl)PQV< zsrr0t=AVvBgt!W9Gw5kzuXtU)r>eR|tgX({Jd}z*$R4^2Yuc00L|5eea|OahSY7~S z%aS}+8~$16;{wC=a{L@8(7c?4W*@72$6p2b&E$E>A(kfy$^o^xcyvQ=jNGy`xpip= zDqme7s{-`r_)*xPaaaM>^3CbD)maOcgITn zBU{VnuOIReF5X&iZf;+ib$zD&^CTNn__5!3gl2lG*u_NI%Qm!foR zWZ}yk-q#VEMOvVGEl3vL{iL$>ek71Bd`=)wm=x$B(yI3$g+sj6dy%Uikw7=wUl)mx z54FU*Vg8x%`O`J?_;$$9Q81U8<9EeR={B|s%uLsDXa(B%m?Q_)Z zqw&`@5P&n+Ajy3*$6@MhOx;U&$9IS*P3H6S9O46oi7J2HTRmpi>6cO}1TUtpP#CxJSq@4N+6UKK}pqTO${W+@YbUpJsC}sI6WZ>Lj{(F!MM|N zpbfsLLkJ7qcw)mm&aHX}s!Y4qenm4=(~{^QBI8&Wm~6o2XsS)05E97<2{U7`?1_dI zZRg$mV)fCEF`U7RJK$b_Ct^+4$q5c7e1-V-2OqW}Yxx3K)dVH~`}g}H-$nup41d4_ZRYnIq(wkY-8#$@FbRB`)@B3ayglQY?@RbGAd87h)# z#D5~>GO+fc13~F8$EwUDW0d?a#48v2pb{XadvD##`;K6PdqyBRoR&X$-xNl;mbA6_ zr-L<8JC4aRQyvaSlcV3j{6E?ydA`0}9 z%269~@}^jMX@NMI;XF2 zCN&8l)rbb`HhUrmS+quK#4I_<95CzRjjn`92LCuCm=ZdA*msc<4*|p7nlYB}1|9W^ zgNO}Wt*1V@Albb-lIofMJ>63YSA6^WHyQ#`4gU&eW;J!7@_+{0q$mkmayh`6)25kw zCN{0E*xW>ZCRbjofEqR*zxeK$nTMw!YIW?G&maD`;e@PCduR%S6k=R4LYzX4N2P8beyX!(;t24BLQ)PNbU+-KW*wD+;bDg_ zDguj$F(^z5Y9!M0gz$IT&Q+mUIAlB&)Jd#D;fPuPMO?fX8Okuex%zt?|0%KPH=NXe z!l-weTyEf63UGBn#E>40$>kdmox&pDP&Uyu$xRiD**Y>7t0^B5_kXIaOx*0W%DL?; znSanPZ>T*nHb9RTNQ^d~^PBesnXL2U-bXbKEI&&@+Kpna7{f$aT*;PQ6)UPMG(~rATutg@ygN7(pU7Y9_dN}%ih&D4gG@7^uz5!I#Kb`J{nN%Ta)uB`Y&!#} zssbZt1kzO`nlxlM(1s73P59ed`TJIc)uFj|Mk_xwM`Pmcu=mq@?e#!TLSPLQUvN**Z~3A>_;jB7Z@AA4R)ai z^e7ZW7Dwsj2sZvu*Y?$S2Pouqns6*($&33Kvi^zpR=6*2kj?5PP#{D68(OR=R^A<} zZ6}%RMm9A6Lqw>O ze^wGj?)Q$4k-(fTHHo47c<+3Q$Z+VXxT_O2o1iQ+S)}27kgcKYwYW+~Jl5GraOo|p zm(M}a&_78}xOXpvNpL~QBBzqBo+X@Ca{XkrjP=um8N;!4uK~@Lc>F+hvOA6LvNPwD zl?aEJ7@>K#&H-cVIY5cg=a6%vs_tjgi`$}L9pOzs^`s0(L-hwNz@Q_fb?V0Mn-V$- z#0&qDfHX5I8rBWKz&F{;rNJp1Kpzeb?pcnsJC}7>GtC}9uF_cI8y?jtr<^a)wlBt3 zC%*2wq`~c=KczG792XPIuKlICZwiH36g&_k5mV&h{J9^_l`u(OzE1x1h~nub2&FwV z@~%vZgG1T#RD+^wAuLx>sQwD`{R1Wozy2Ry=3sugbdWmVw-1(KKke5-*p$}B*8i{ zg3o^~D8GH1^(r;7CO4y8dcUS+Z1H4iwa9T0MvmV{>-d~TH2DMrsfhF#KkcS)eGxV~ zp4VZVy#iyhu724m4$AQQeOZ%yje@$2Q#a0XBli?2OMPOyiIZb7E+MR6pL&$B)1<{= z8(fJ(pJo#&Fv?<1!LtsgPuIF^DW>ts6LX)KKtBD_mZPg<63@xYp{JflKRi6@7VM%`Md zq#1+!RkX`!X-vP{dxVD4p}+s}wt{~%=VKm^0>Sj{fGab$5qNd;w;RvFhtmfSQ(4=X zoclzV6SVtaUhHF02n7(dFJ9)GEUG5JbIZ{ZiW70ke<(4HO=!>FdpFJsYA7K?d;=*< z?Z#9)>(i3gc~U&04HDE1JEh*ZXhYp6w$-Nv)VO64Uv4hjxw@l{qVsCvxRd z2K&xeq8ra`jfA9nHRB}npP%|)F$VjEo|GH;FpLx`FfAUY)jw5^PJw!zGRe4Q`2R=&-)wnhjh-1r$OEbMX>Q@l##-b=uD7 zJ7KrTXq~da7@olQ4j#)Ar8ymLe*jsB0DQR9y;{u8+b^TZ=70=H2Evh{Yy3vvg z#anVEHnNaCUqQOJ%scz_kkFe)2>XI!y)oQkX_AzARKfgEQclQ*j+817s_aGW(wir6 z5L}`v$e6<<&M$3AU}`UP65b{%ZIZ|?A#8M1lhkb_RHM$hCPGMas2fxO^E9T`Kq*cf zA)#Nqyo)ekNm^l1dQXQj+h(POJvvVaGdNg#9+x+<1jf~VZK$hQIAm;mRJ}x5ZB9~g z&uW!VqVXWulxELLRZM9>)m4DC`V;X<-$2N5VBB##3qva`IE-LzocV*i-o7={VySbe z&FyUJoqybKD|_g^Q15(`38k^nm}q@$JI~J67MU2g@Cb0Uvf`D|pAb~aj4a!b$auMX zyjg(H^Ef*FUARipwQz67wxFgpdT7oX+8ag3V7~~#j9P-~r5ecr4fNXB_@iJ}i7Y*8 zc>0#ex%<;HX2K*-1qnzi7GI-=;)R?LVn2=I*{%;KRxlB>vZ9nsisW;LkadPPafBP9 zC#9HcYilpR2(;pDMU^uDYq3sG2nd>5{5anfd|!m4$E3$ZqWmIsKUcbbqqxQ|%> ze6wJ&gC(c*&mx~-Xl!hpnK>4Zct&Y=clp-^UPTj`Z%bee$j%Cc)c+6PbnrrO?xPygXJs#37awOdQvn*$>RmRUaTW?rKEC7 zHWSE?9Cp5so~M^y9yD42L|GzDY4wf^+8s^KdVgDVz`wkPIaY8s*Za#ZUHcg}lfPXv&#FYw!jnnC`U6}c9!#{?f;33UPw z3Esw^L@~t|8ZG^>UPEH;t-&snXwOrAxld;f7;pCSW5H?JUx@Ii+_$(M-JV(BuAqe# zk%8NVhb*iKG)Nkt?4Wjyy4|IM^Qz9UOezfJxW*8@cEatcM^|{r@BK1qrVGQVUb=r4 z4C!>o8tW-f&)Qe;P^X@64_MFo$~+edjn+E14w_OY!Ak2bnC-NgS))$SCoGM}Sv{0A zJWwJJRb6f%SiMw=kyl;u=j70E(s9z{{Pq`MfwdC=;WnA2R`rg&a^Gz6n z#Dyn0aW*|uzsI*9R{u?uY)!c`2+Gfr0oV8xo0g^aXdo;{ci6>4d_}_tXNynpuiV@4 z_zWYoy4)0vuFo4A;c9CFl|omab_I&GjR?KgP&C}_i2NA&ptj=cF|K}t{uGi*<^J&x zh~9`^{ZT-(;$AO7h3Dl}$#h@|CJ27Z6h5Pw9<%0876rqYu{ zkSaZh9nx2j)D{H;x;uh5q>{+ujBrN}oxWO1$AT;? zck659_Fg)5JRhqWDuETq-;LNB7!8%JzA+NO`zQG%=_;f&1dB{!E=JtF)X}BWHw4mi zOO2K7hg?nUm$^MTePLo~OG||2%-6g_sj%2;K9Igv@a6Ci;g4_A>sQ*`*To zcG&9TB#Xp_P$O}1(45#VN3(s~u)}YPebY_W^QCK`ELPT38V@Y;e2l58soB`+}?7b#gt!@oR@E-sj4s2H5J52^7kb*$?<3?^m!wt z#A}N2XK_?~b(p0Xj+WeDhUwr5Pfvx1Uuwvytfs#{B^u@Ac7DZbOTgfCt4{@Cwti$< zR;b^tt-aQ@x)+A{H=yWOnMxG-!FEKc=iQqIG6Y);IAzw8mwj}{NX$jR?k9mYDm<;2 zk_bn8dZ#1l>%>!&O=Nyp{-}fRkCPbQ%V!`|r)J#zfGcwdB4IBpu92M540-El zmOI9hydo8MuUtNRx>)3&og7B+uz`K-h*4>oQ;2eB{4~{%XAy7{9x9r$m!zZBx^%aD zPYDLQ^@zp?WhpCz&g6-#CRL zGJJNE+Lp3x9fe})fx<;pXj~wUa%ql+bg{G;!vJ(FtQ01mR&tT)aXy3uMM6D`6INT@ znF&0SbPJt~V>`a4s{`ztnlXe3vnmXSbA`;vj5rPfiuBkRc>_6Gy8;+Vpo8W>MzXYo zKWvi_oX(jyHVg#Hy;X~|jaGeOklg5R{cB_;Qg}&r>X`8Ply;|WNyO+~gcFoR*)-jx zv4M#2!V)TzWHpGt-nZtdi8=Yg5o6HB=(oj52}WQKI6tH!Xu={UMt*19M}XI}DA%11 z5fO`9^qMOh$ut?c$s3-|hnwQaEnm39d#A_$`S#9i#%H>b^=CX;QYj=DT~AQYL_0|g zi!n8F7oILejQ{T^xlDyj8MUJkQ1%$@-W36xrjk0JMKIAcJF0ZVvm=h9F713mHQ|9J z5Z`2mE)9W}x8;H9R1)o85|gm! zz({P61_mBm8GnT{wn2S_S(8b;;WKJ0_d+xfF5sAmt3n!hplN#`3CPwo zE^OXbGh->~5iaJBPeU#UnE6W#y$m-8vj|nk!#bMF2}(eZSM`96|DF4fNlGYXm;p#5 zE;j)%23jjo6vpXjiL@z+P>A8cjqjc5n!#v6qEX&VXk&1YuE3RzD)trfV%3sJ!4$Ts zK)>=oL%j!yho{kmdTHnmB=O;4%A-?|Gh@!jbGBzyqLcA}hSWKFbM?wm7NoD6K|^9K zM_gS~diYbXhz42q{YHyXv40n3)c-_xEegEnG3VzKx@glx3V4uEa3FX~2P;&FR?N*V z0)xq^si$mjXYWcUY00~b!(2PT{eP%PK;jgw6m~N3s3Sult7)z)1fdY^2oU|PkD?#v zg0%s4r!nQCU%m*3Z_Mhek%AUMJvmUD(BVn+{T?O~7N;n5HAe1YJe3YO-B_$4Hrjf2 zcp1duiq<>#eutdkukz2 z35j;7o?zx;yf|XH(C_+&F;9a=J>skqmmM=_WduUVe_-)xf%y&pJb?D3@W}5PqUVBgc$V=f{-#vAEFQNx79G2ZBeK4)L3y zT7e`1;t=3rpPs%@h<@~Fb_B=IA<}U6F8Xb2ZCi$+5Qb&C5W9h3M6U;uJxY6hovbdZ+mBb2^ zNJGCy6#ZAib+!ACx;-nH6lkGcGch<^p^O!vA2j9o}DMdF+8 zy5R`TTt6w~zTR05xdc{RtoD4ppPzDpPP+r)cLC@WEJJyKSjVJq5*O|X0tJ{soN*!U zDogA`oAI(O^&H+D^2%9UUkbiMbG3uvXjBULT#0{w-PC^Fw0rFU^v+LFg;1^^4t{c{=vrcy@Q#=Ur!$e7gt%{#g(~H zX`so>0MQT^h!!tahkf2NuKHvX`E1u0GYBzKS}c_kd2&w97dhOZX-rVQkXg{7U5!gQ zS;SbfBCv3@MNr*!&jL;>B|ga?vATllbgU;iJ9O^;#NTcB<=FQXqv1d6{)gtQFR}r@ ziT`uXgdw7h#qq?!9TM&rQqsJhrnmyqlAB)b~M1WI@|X=y=#z z#oR~!n7nW$*K&doPJuiTSPisFNv#X(%Pfcv(qux=L3Hk56gpK)RWbUuQSvh&78#CY zI79O-bHlQ{Vzi2yV!Tw8B~`hT9>t{^u3dX_i%Q(dN09Di4+yYe^i7 zHE};1qzu*B)s{595BST1%2!$a|2!5&sIPig9B};(0)%s4Te2T6Ocdi*z4>nt1-9r& zc5Xh)4J<;RKT=gvkoRn9FBDNC*h2UgNB?wp#>B-%bQPx2Hy{qGkGx=E<+PqQlqJzb z1R}!$>mDc`2`~B_vWEkUG*|?mCh|r%=UktS?}zpS!i%JoNe2oMPc`g&1gC@il_|L2 z??^k1!_(!;M8xGwd`~l($&_Hqwv7KLMDxag5mTMUll4=3Jy@*#2P!UX@PArO74mN0a~kO&xl2 zaY7(CqesEa#^#S*F_j<_!T#;v!O{{VDZ~%uMM>iamwJnYr1&hVp$GrJw}H zW19<6Gj?VcmcHd>Y-<3dp9}|%Iy)|N$kLvfCv_C?ps!Nx7mC-ggV-=O;b}q1maG&e zvMMCL0u;?+kVg(3CITw{jdNS)k?qz!j5Im#tTaaibRF`C-$ztT45=*cdq3^E7b5Dt zwU|@Kl^CAp*RH!rVztHNkMZnDCAqc@ANGSH{g|Vfr?jL3rTvqNPL-d~<*=L?Gz?AbvU5Jzg$W5P)ze$R`U zgLo)Qn>0tA2i`D0K({E%Ma4uRhl|amu?Oj_;oL{>UY-1_t3ydOCQ3bE_1@G0fimbT zz4oOaq^ERu_CA6ne2K-9>ZVCOQnx>P4yUAlnJfLAhH80&g&G|)QmE|ArSkV+LdwMs z=$&Z)&@pvwo~zr{TBKv?yGV7uT3>s4JgV8Fd%3WExft|4GK=p8VxR8Hra65~@_CrN zK&8lTBZDftE>(K^Q@vr}+`!d1P0zM_?H9l3W~_A1+k& z{P-)naQAwd1VUUV5hmK}!;*%o)_q3zS{&%N4<_HZ9SadvBybK4{Ia$TPRQ40`*yH2 z>Q8SFZ;4(RGzufh%eD?Uw+Nfw517`yo+7j2C`_GDIKK|f1p@TgTOF=^{-vidC_3F8 zeK|Hc{J87xNpAjPYF-!#>od~-SZFxka7xOvWo7C<+^%->aCFjwL^K8Y2iblxQw2fH@JR$nMyFY5^&cA4xw zl|4pw@4hnmrdQl`Q0oQk<$S#(R3JTWlVnEq(Y+iTuB9Y~6#_A%A-B$Jbup-MYU*)3Z}RURENf zZ>q*n;5~s>Y>OS8mc~0)rhNseFwyjP0?0VPV~IHy?O4m!q$%f)BcYiV45nkain%x<+XWVxf?BCZ*Oun^u?s(fm)dp zULLmF4h9%u;&>~qr^pOCi?yfuEQh?LL{gN&&WtacRmUpMBg;D_+q})pHX@J|R-Nbi zFQhg(g7P~XHFpIG*dajC^VQ{^owtB~>!Yd(H(CoM@l-P$63>iAh9YaX6rcoxLD}cH`-=8-6Wd*x~xetMGL8Nx{#_=IB-^2%&x*W7lZ#ur|bxL=l9Jau~98lOI;J76Ij^TVg(lTUrp z;&ms+@J>tYuGL3IUb@nA5D?9q$tdyNH#!`iFufBx-2~k2eWebQi$W0~yglC`*_&T5 zbq(rDqPh9OzS&$I0JhLcBETtiAf=^0?g5v3Oq^W`t8Rivn?&Zj(Col1|A-R(<08Wx zghY8#%EGuL-du;OPnwXL8WL6R>^?ds6Z;e#X}$?G4*{umC(I>2Pb?SR0!#0uyAsJ< z(*}3=4-A)5Ii96%Y67>Trkk2hk2eu3(U>C|Q1g z08PUGRxnjLerw8}CQwGYCyqN;NB@(%&7q3)m!{~=t=YsVz+~S45jAk=e+yf&Q^Oh) z#@_J8Jjuz)a^>`<^)x6HKgD*oV&+!p_Sm7RMJM4K?`s8X;|`L;(_B%hze#Mgl1D}t z9;N)sN{nD-h9n~#$V2OR?jzy*v|l}YRZ&PB+e-k zsTCuQpcm#Aaq_lud+&o2%UnmW`xr_6{GR!txR<{JIHqXLjXl$(rj?rP)l51%k}|m2 zRSUD>uv9~Qj!*FmY`APX1WE!)&Pi9dVjZrL9|(SuDFqi|J8|oos%xky8Hvl;6q(*p zhVVcgCnr+VPm_sf2X2p%F)_t%37!;*yU_NPA%%s3p=UHWfsAQ+GRHiTY`< zW;}d$DS_nHJNFr&XHr#Y=u8Z}BP~h9x=$9`sJgjU#BY}fEnC;P%W7hRO}S!*^5R(% zljtHc&(3FU52r%jKGlk#LhL%73sZFkW98Nzy|oxGNo*JiLC4xKeCf}ki)F$$OB4D1;8 zy1Djl8de@nb79uN;;F58QyQL!X6E+>BsWU8?$sBXM}e~Z-qQY~SxkMg3p8H4o|2(*g!|P_wb#e5wW|$%4|Y3U=Bs! z&l~CD6J-dUfi@c^@g=bi7rH=LgoM8!L@o;l6uXy}#ic^uk}V1ml6>Q`vPp~!5y08$ zccN(vYB{>0bBgwzL?Vz$C5!r(Z;}sw^#9gDuGOX{k6|6ki)O z3?1Y9bHyYOlAH>|O99`U;kc?)<-8?WDW6O!-z30bIOV-RN^IfZtO-ku4w1Md4BDL@ zdQleuRM-+FP?!KE8LnAJq6B>KxF^NfL}ayRrAwR~Eo6Y4MFn*em_uq6PGP>Al!0^S zI>&kctwe`S%9c%nIwf+Wno^qSpXFqlEo1Q^Jji?;p20H0lri!mPC0a{Z?s@QWbrTs zsqiTI>)ph&_8-uCrVJG25}(E$4o9ge&C$^fUr%2E4~3mffIT@%P7yAZAVzNm-g=3Q z=@ti^(MdMs#wW&yWhEsyltTUm$86ewXW@==SIj)`nxqrVqiHRCa9>bmZ1+3g?N$Vd=Lus?j7t%2)46l6sX`8q$C=1=0S7R zLiUZgMco=1E(U%6}s`ft<=39^z9 z3@Xmu+^MWY#X>#+U0GRG%3ckrYsr7gs6aWgX1H_?Iv02 zUgwaK(wR~rSltYDK^}I!f-v;U_3J~B?JMhA zohO4b3M%HHr8B=_c4xylAW$g-cD=B4;kXka%i8KlbDS!%Pe{QzE@?Ru*c_St1|cEJ zJkYC$&%JBmqsIVH>G{XaNuIC>t%Wf`yDDSS&-_S$>nH2STtU#_1s&}`r1MxlM8*{A zuHrG!-?Ya*ub?#ZIfs}5Fm4)Ip2M{|2{A+;I79>a8*AkkiJ`&k8qpI_@vd`LM^B?S zt_-pVMe41v_pa@mu9U7Jg%4IlH;j;Y5fx0l0a79&_kI#rGR~ zLjLmIO1i8g;u1W>x+ao$%r7pGAKGMT8`EIN(S&K^0~UmE0oF*~f^1Nuzpje9i?Y$=NsT?R^WMA` zyK*FjTvg)UIAl`?MMR9z69WjQ`L+~NEzZ}mM~r@57!H2d&pL?I@;AcSF%amxbcDFt z0@iI(zfD{S?oK0BTP$stFm1^Gk9J`C5~?$iKS}3hJc&!FtpODwWXTnM_eGZ&5iU;7 zj-V`Hf`|0kJ?`avoBF&vD`I|t;e4>=-%GG05NXu=cK`4-0P9b%m9mfvM#HE$!@8pMgLiIHTRa8 z+~NJEQu(tKXxS+D_A07ta8YdCi$Oisu>R4xVsSQJsXNlao1#J!Mn1G@z#J(>2~n3& z{_@q|&-BU32{eZ<>Tw|l8>kQPT=bKZWHI6To@Uw7lFJddzVxh)k?bYQL_oqny?3`UeJub zpp=P?-N>119FEQ=9HzQSC>plQXsg5EttMzLqZ_Zs*J%Riz)@K5bfJ;9putHae>c2b z6Ewff_PL_RmeSQv*otNA%T90a@DKuz^}q7js?hngseWSt?EYS306 zTxb?Nbi1Vr-28dfGy~pQlvUli`&|Y+o{n$5=6}wKlHJ-=;p(KGy*l_QT@Te^usoyhl~H+?l*y5ownM+z|O|Ao+bs^WT?Uon*RM zrOQQDw|xn3c(19QDr6bRxHS5H=y`8%WzQUS-&lQY3d-n@C35=Y73(Xptlr;$lW%{?KDDk=DM(e?>gE5> z3}C%cKl>ComCgHbTHVibYr0TmW3OL*d5Kx{8gqPXBRI$URwc2fZaq26IO%{t^O%}5 zb2dCzFVD(W)jM}@mAFv4hN4QoPVy02*VsEkRhtBnJ zh_~ALV%F*VOZmvH&Fw(WO@VN(E{DMTFn#j0L7hXbh8s@9a&QbILyJ#NW>LH7T&eTs zJaV<}E=@txpiEUe`|J{!>{4Qx!TE2`;c|XX(E;{})2H{=F@VNL)q$^BrDPI)Qol}@ zmFlRPXZ>}3@fv`WSQ+EsD~9KuI|H1@cXMS}aA0_9+^Lh7VbU$+-mtUA<|<6}?@}S) zG^l8uE3s7eR;7x49MHGH<ENf_VHr9Jk?;cpzHk}?K6pyLAyihOueasWUU4v)-EA?sfc?6 zZb6B&aDLnW<90>Eb^F;0p+XpeffZo>QFUtFR4&-6v)1ge#G2{j0wpy$p8%);*q*=x zOhZl9%zepfnxs!V^gU|q7aD191gRzUKhpI#{KTN@=N4GLXg50B%e4Lbc>#{@Hlw_%rmQ9GuAZqmp1bS>)8+>{1}D-N zP6P8gS1w+8l|#L}06d5^gE$42FmZfb+Bp*qI{lp_;P=`{K8j6d zGinJMW689=suko-W<7*}M!J{f9ki@k(gpP(=y7aPQ(~sW>I+;34g}| zL6U8zkj7z=6)8ZFZZrv|kg{%bh1nk(ez6uKR$CJe46MZ_%TRri=~h>_Ra1^WLsh%o zcW_4TnX5>ZXl!ao8?-_nuPp0VZY=h0$Sx~@V$Gg3HoUB3Vc^lH&bJ&yy7PXD9Ocb} zZk_s3Dd+ScqlgFy1F0BB@dV z!Dq-Wd8D@z(#6l&BQp&$@dFY_mVx#>iJpR9Y{Ak6^Kas;)mnI$yifB3>Qad7NNY)! zK8^KQL<$ZOF`4*YSWN|%Ykkb}z85SOs;3|1DoF#-W?+m#J3B@{(9-wTWr~!o?d?;_ zXi|;|z`$_KrNx9*e?gC!vhcW_&U@J|9E{)bv2${c-%&1dYw0q>^(hF@Xi5*!Rz9a` zX8o++IinmQFdAV6`a!%gjp1{^i%_C!MZw&uwiw``!AMFhE?XAE>0ns-+m}(7pl`Bs zcvwp$5P1n|l09eWOk)mtruQAQ*pQ9W`ucOgXWXd74ow;Q*#v%xl^oRW@BkMjzou3O zU_$d2AgUO1K2F7!<&PwuQMqOI?w)D zCLlp$&Zb6LYEH@Ft7X@Isqx36tSC;l{B4S60m zuf}oeW$E_frhic~)*^yVZ)j|6IsnQ!w<&48)eHPo!dy^CN`#=pfja!otWhZT#<1!?-uIo6OnS((<8;eh6#Xuqh# zvC}d0{jqhz&N#PIvgiBHZ$oJ?8VIyFI5@y~GRa1-JM)LfM{7$n!-Z0!awVFl4CjQ^y;ib z3$V)di>~VIch4Z;66AiSRQ_zKtX*;*52s9pHCv=ija-su#9WOpRT$!!3}woMZw9Kt zCXXB&MbVr$52yz}mA{O9>k%d+BjfRZZ+X1jsIXgWvXPuty1=_YsDl z9e|n46*SP((@QlI>K|l6od|S9Bcf9)ofXqZpyg8T$VjZYC$Hdc?R^Z6gpZ1fqH*=f zusnq=XAUpdSw=~(>B3M)QvNrJ1gvirGDmlRp}9o zb#gp1LG`A9O69=`ZB_-YNFvHbj*5DD@ZWGWiKC^>%^F=-Him{mZ;uyC#dhtDttE=l2-5eK!g&K%gbG?6M0fxQcfX2p=J3c^jv(4@PDAud%Z>K?8 zbF)(}SbrC&g?dX%Iz;n$#>tUK;4kxNgbJwT0o_b=vS)Efb~hp`q|H^3T$S2Wax>@#=+Y+t1a7h>xX7EXbWLt^Uxe$`&k6ebnTC zkcidyx%tPz_Z6kBqhqGx)^<0=3$R`&hx6m9FXZ)doH?$(9QDp0cL51yLPS#sl zipAvoV1BtpoHn>ft94D|U*@@<9)3QN_KuO+TOSPpkZLyn6%5yI^j9THeIjBJPDHz- z98+iPs&vsi+Yi=7-1_YISZ)(%*&HB)T5mXOIj z0N>-4FlyT9u;ovX)hO{jTB9srOfI|JN@H>U(En4?8;#t`>?jR$3VR_Qjpjm-r837v z^mVXFyEv>zoQxp1LpWlhA@2FR0m%LG)*AY7@YZV+AED@IIue@3wa?L4A62wujFGt%3aRA_S! zlnL16ak1v2cscA!QX=Ki&B8teWJy~2i z{*#pB$Q_@eLS-5No0Q6#q*`vomv2+q_tlRHdwCr`*@j6Gw~oQDJGPZ51;Pv9ouIFp z%2kINoVonm{OgT>{bPm4o%sb9usDO)VYYl8<-+@fBAR_t{cKg1H7R{A6yR|t!T&M= z$HTQ=^{AkDAt6&VTdw$I?K53U>5(%Nf3XIz^U*GA=U+*wWL%060zPCFk*R%lI{%%$ zo3jX-fY{bUCQ}7b5DNRQ_n_#^YgQ%QL>to8^N#YLq`3gloU+)1JW7nttU6@D~Zm>^XdEh z3UwR72eXa3N_|!;+07Z0?9;V8tXIBhGiydymF##Vb08h__=h^TIkU#(>otU^Q^lVp}m&m2B=FQAh~uX5oT3$&FHr{#%ZN+!hOP@-mG zo0@I`y^XS~l!FJjHV*pv;9PiGqTHG4qDoj-=U##Cg@!1m;dS$`J#Z{_eE=L8Wcsj5hXU<-zs*<=kGV^aL>Tq@6i>Bx_gRSW17LF(< zK&*!UE2ydK#Ok1=yZCJ>iY9G$+##!aXy~NPtI3p2yU~s#bKyGO$c!cZ`pH(lADw-n zXx~c$1mgSmpydt(j$GR$0MRO{xhcMa6(DiSEQGZ_fp4$ON;%Qm+B&NnPT_JdTupkY zW^4fJ<%kIkS~Q&q&jOP`0t3Nx^vxyZ>mMytgCRGLjLeUE<+sXvga|dHyWon1?>FPB zt9_zBR_JlZDx=q@Wa@rnb)zj#%_^b?*y;ZPQK@jjDC=1@Dao zN?NmFAejk^GwfO2%auPLIjg?@i|MLU+WOp&oqx$w;C~rI?CdfN#Vui)Nr-(<|GeIq zTUc?H;h+8#LlV4CeeF$IuZpVn{&J|$nf*ibnN7G5N9lL+?PIG#u-NCSQ{(Fu*PzDl zZSQrpCJGVWH2G4u_JG5741X9Ok;FxWrj+Qr1M|c6>N9ODKg6Q~) z$X`74_RsT>;zyCdb+t{S{b8vB!B(-s`>4f3w!G*m|4D_*f_&RSq5+UfBbL@}*Ngvg zX6uYsaP{BcCjG_De8K0t*po*<7>dc5H_rIaK)^yo9%&fK2aGwTypV$A}vrISK z@QX0kXxe}ded#I9 z_{b-;X6<#lZfU#fnx!Ro{jomt4y)neL)!ZKUhR4OpY*GDU#YdNm)C6jCYzBzWr}K> zrfXJhb?0tVXJq|-dgNRGTU!QZYTX0x(={_jx_(g^z*-cO1&dX^`3w8KFyyrEPvMqz5eEaHn*Ko$HKaEeAaJI z2Zu|ua?^rHhS!tuG1BtN66qX)Hoa74GS zo2TaH=Ca2y#>n#<)jV&t)?BwvH_qtMj;BWS@ZWCGkrVIMphh$_ctS@{cskj(PVZWp z>y|Xx!_Et`7Kg5b6TxUo_b#1tD}8AI^D|D+~ zs>a5~WQVOrd{6SmuU2KVS&g0Ap)D^D%dA+ZNiH@1&TC+F+v=C7%DV3+otXw{Ul ze)S*hRe!_HdgqnPwX~yF8XJ~3uv4$S_L{bhG--yTW4KVZj@T@l?q)krxkS zJu#jvw^@G9v=TYg6w+K#I14_rScNLzy&12HDcpCd;8!_p#Y35AN(3|&LN%cbfNL5W z8nkTLGHu$lNn7_dXkN3g#j~@qF=gR&8IcR98nOdw9o?_C^q}U?@7C0*Q_CJBYic!? z>eRX`=4wvcB$>u(YMeD&%TiBk?9`Ytb7rY~W{a-cv`w#W_>F20r!{ZE63v)VTzRph zXEbzpm$pChxSrf}T>*R;GVg-sHw}^7**V)=gEje?q;3R(t!67PpMwTju#AQh&b& z{Mnk^HdQm*b644F>I$t`II3Ykqm!d;nmlunZf)D8fxR2`f;pzat{Li>Jx`s($25@5 z=wRP~PHr95@wAoHtmavDYH2t>=lyn+y~}2F3|LqzGs&??iHeIYRMG;a3TMfA%}Om7 z(uhiip4k2rWF8X>Ww9|B+ybh2^~AYFs&4UcSg2Y?Pc~YC zG`4tpi{kSs?#lFxC*u{q=9ZI{GLsM7mCpeH&bJ_#b#--V)9xX)>>gHU`ZhcdnK$U0N}ijVC>MvDVzPSXZpyr{h2UqW<738&!YfztxA{f1}nW z)~z}9rjBlTQeXJSm_Gjf&+F#pbvp9v$MowTZB(tfG^fL;Bs*=f7IZzLgJ(ADr47fm z?w!q=T5rR_`@ZkX`chi)o80Gau%4U4E}PBDdbw`V(K9Kj&ZuT`yQVI?Pk;Dd?$eRS z|3ZKBz3=FILrZn@@BWz{?5zFOzzTwWVdhf+{>MRAq;w9Nc2hs$mBla`>ObD0f6(u7^7LUX6c3- zZqUY;YV`EBSCq+~)NPBUDb4v`=+;VpMstQ=*PPMqTH8HYH?3c%dGqF}rsnNUQ!#S* zH~QtH&**!<+9FBH9P_l~-gd2A)TyR{(^_@YPCfk4AL*Ir@6o$%Sg2d(FVTH<-_-y5 zlV|nAwszGGol(<_%X5M=V~o6c@6`G`>y>K$wSM$JeqW#eu925A@)}w-se7$H{DG9} zn+knGzE`WUnw5Ib@4QEkKK`nH{KenVqfIG!Bc5igy;tk6U!z5*dUWiCpXiUi|Ee;X zj54P@O97BuUVbRof9Wm%fZl)GReJZT_6zlKRHbw< z%cqi9AP7byMFLuJmCDP79na>v-omLRlDkiKhn8<(sc~neLfu=dmW>|@Bh4&+9vS;p z?sDvEf?3!G8xBJ&Tyu~J$oYk;&b?9)3xaDf{;l-qU`i|j!1-5KSEmIF7RdK~z2tj( zYU>6KjCi_wZbpM=Mm2e~S1p;n>KxmlYZkQX+O=0|*|KG7XowFg^1WJlny+g{J zbJS)h$(z1Pw?3Fv>--i?YcR65S(B%)(yb4UsdavfTI;MvX3WvDWx0JAvp`p^UZ|z5 z&8n~M)^#8Hgii1B)!)*gIc;;)KC?|9{NO&la4@amhMAf+xluEw)~T&Us;leJqFZm& z^wW)Mot#$M&e2sLzEd@w^EK}h&2H&QZR%Kht!`^>RmME0-VtBE^_6ODQ^VY)>YgDr zdb73Y`WrQ6iKo^nMzvnEy4T*JYfXo0Ht*KyY^{uG(W+b5=*s!iRp%eq=+sUvU7FG8 z=%`X&n>rS**7{ius!P?Yd+i;%(R8SB(=MGH%T+49xh-m&RJI=F4Aa-wXLG-l3rS;S zBomg0gNN^DbN#_tU)k_$Hup7~f6uq!9RM_eV3vC=*)&^nd|F}M@>L!a4t6&(UQjX0 zSIxXqp)5YOEx7HGO`b=I`P)j(WfnAheR}-y$94Sh0j+2~qCI0X_4t7R75LgCLb!oaY?Z*P8+@-b_td_aOH4j!z)26G)>9s zQz3BW*9p4g^6f01f5OD}B?WV$71k|%89;?=H+r)WZ)ytXDQ~*1*7kRyJ%`cXzk$zWZ*?m@#8Q6PW@o zNyn#YEibl4@)vvTVe`Qz5_IyL6;CP~t-{2QW=wIVD4ur;Nvn9D(J@km>R53%X1opg zwe$157H&>e^vM{LpPIwuyB+h>c9fY$(iGmg$XaNE2!mj-Y)h_HypK|cF(r;3OqXV(;VPH_xbiV7je`S#i;Xcx zO-)T&v}lp$&Yi1ty8P_^z{MmS1sA`0cHH>&w8Wa#ZxC*kJXWFJR!R`!R5)IhlJ&u4 zoGBYN%P4nfTQZbQsHqhcs&!RwK_~-o32JI;Qd3jYg>D9L)>LtMLU5y|%In0Js}E<% zF<#~NTBK~yNOaGYT&;Zf?F2Jr$-|aBTs7-ev5t{~TWZRbjnM$$j%+rofq{Vw-Hc1x z(9lrT>t?fA4Gs=6ruZD1$oC_uieUCuVoKT3S>fxZLY=H!I10KPql2JIRlbUvQgS4H z@=C|T%j31aXq(C}C5{?DcN=YEH9M%d3V+D}xFwZJDVxn|-@bhpx+#~uYAT1p_`Ci4 z_n+(LT=phJVVT;JvGMgwn<-<&LLfGmQ zt|~2TU*-%FhphTMlRL4AY?!!mbv(A@llMLdy=5I(Ae9HFRMV}OPMJB^aiP)07iqaGxZ+!Wh)p(&S+1|+0Dmqci zzxNh`ROxeM%oqUorBW%bl5_~)5BF6y#;lqF_Q{UPs&-rcXvM2knp&co zCU(4hWiSl3l`m@;@0d2yY^r4d09;zCyf=YSayI+3%T#!FuAI+`)5NZz9A{4qB?AE9 z5>@?8qbSb+005j*+$akG0KgGv?KbPohvGganFRpAZRy}%jIsMMR)HV}003}y6;;d# zTmS$77e>*&GOI;^0{{RxyV7qpU?qbbK@9)^;O#kUgZ~*=4gdh~_Ap%r004j^(!TG@ m7$eUkqh0E#Y61Y@w*L?FM|80K{T- Date: Wed, 9 Jul 2025 13:28:27 +0300 Subject: [PATCH 032/177] update broken links --- .vscode/settings.json | 6 +- .../template-description/index.md | 2 +- .../powershell-fulfill/index.md | 2 +- .../how-tos/azuread-register/index.md | 125 --- .../configure-secured-options/index.md | 57 -- .../how-tos/create-connector/azuread/index.md | 371 -------- .../how-tos/create-connector/index.md | 143 --- .../how-tos/demoapp-banking/index.md | 85 -- .../connectors/how-tos/demoapp-hr/index.md | 36 - .../interact-gui-robotframework/index.md | 269 ------ .../interact-web-page-robotframework/index.md | 409 --------- .../how-tos/powershell-fulfill/index.md | 661 -------------- .../how-tos/scim-cyberark-export/index.md | 801 ----------------- .../index.md | 44 - .../azuread/index.md | 109 --- .../index.md | 202 ----- .../how-tos/sharepoint-export/index.md | 847 ------------------ .../write-fulfill-powershell-script/index.md | 336 ------- .../index.md | 513 ----------- .../write-sync-powershell-script/index.md | 6 - .../how-tos/write-ticket-template/index.md | 86 -- .../workflows/create-workflow/index.md | 4 +- .../workflow-create-mono/index.md | 3 +- .../requirements/awskey/awskey.md | 8 +- 24 files changed, 14 insertions(+), 5111 deletions(-) delete mode 100644 docs/identitymanager/6.2/integration-guide/connectors/how-tos/azuread-register/index.md delete mode 100644 docs/identitymanager/6.2/integration-guide/connectors/how-tos/configure-secured-options/index.md delete mode 100644 docs/identitymanager/6.2/integration-guide/connectors/how-tos/create-connector/azuread/index.md delete mode 100644 docs/identitymanager/6.2/integration-guide/connectors/how-tos/create-connector/index.md delete mode 100644 docs/identitymanager/6.2/integration-guide/connectors/how-tos/demoapp-banking/index.md delete mode 100644 docs/identitymanager/6.2/integration-guide/connectors/how-tos/demoapp-hr/index.md delete mode 100644 docs/identitymanager/6.2/integration-guide/connectors/how-tos/interact-gui-robotframework/index.md delete mode 100644 docs/identitymanager/6.2/integration-guide/connectors/how-tos/interact-web-page-robotframework/index.md delete mode 100644 docs/identitymanager/6.2/integration-guide/connectors/how-tos/powershell-fulfill/index.md delete mode 100644 docs/identitymanager/6.2/integration-guide/connectors/how-tos/scim-cyberark-export/index.md delete mode 100644 docs/identitymanager/6.2/integration-guide/connectors/how-tos/scim-salesforce-provisioning-entitlements/index.md delete mode 100644 docs/identitymanager/6.2/integration-guide/connectors/how-tos/setup-incremental-synchronization/azuread/index.md delete mode 100644 docs/identitymanager/6.2/integration-guide/connectors/how-tos/setup-incremental-synchronization/index.md delete mode 100644 docs/identitymanager/6.2/integration-guide/connectors/how-tos/sharepoint-export/index.md delete mode 100644 docs/identitymanager/6.2/integration-guide/connectors/how-tos/write-fulfill-powershell-script/index.md delete mode 100644 docs/identitymanager/6.2/integration-guide/connectors/how-tos/write-fulfill-robotframework-script/index.md delete mode 100644 docs/identitymanager/6.2/integration-guide/connectors/how-tos/write-sync-powershell-script/index.md delete mode 100644 docs/identitymanager/6.2/integration-guide/connectors/how-tos/write-ticket-template/index.md diff --git a/.vscode/settings.json b/.vscode/settings.json index 23830fb423..ceb9ef6fcc 100644 --- a/.vscode/settings.json +++ b/.vscode/settings.json @@ -1,3 +1,7 @@ { - "git.ignoreLimitWarning": true + "git.ignoreLimitWarning": true, + "markdown.validate.ignoredLinks": [ + "/img/**", + "/files/identitymanager/user-guide/set-up/initial-identities-loading/Directory_example_V602.xlsx" + ] } diff --git a/docs/identitymanager/6.1/user-guide/set-up/initial-identities-loading/template-description/index.md b/docs/identitymanager/6.1/user-guide/set-up/initial-identities-loading/template-description/index.md index bd07c6b2f0..8b8ee5c887 100644 --- a/docs/identitymanager/6.1/user-guide/set-up/initial-identities-loading/template-description/index.md +++ b/docs/identitymanager/6.1/user-guide/set-up/initial-identities-loading/template-description/index.md @@ -8,7 +8,7 @@ sidebar_position: 30 Description of the MS Excel template for the creation of the identities repository. -[Click here to download a template example](/files/identitymanager/user-guide/set-up/initial-identities-loading/Directory_example_V602.xlsx). + [**Click here to download a template example**](/files/identitymanager/user-guide/set-up/initial-identities-loading/Directory_example_V602.xlsx). ![Template Model](/img/product_docs/identitymanager/6.1/user-guide/set-up/initial-identities-loading/template-description/initialload_templatemodel_v603.webp) diff --git a/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/powershell-fulfill/index.md b/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/powershell-fulfill/index.md index 180d157e5f..c3769ab2d6 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/powershell-fulfill/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/powershell-fulfill/index.md @@ -97,7 +97,7 @@ As this guide focuses on the fulfillment of an external system, export settings The Fulfill-PowerShell needs a script whose path is defined by the attribute **PowerShellScriptPath**. Identity Manager provides a script in the SDK in `Usercube.Demo/Scripts/Fulfill-Exchange.ps1`.See the -[Write a PowerShell Script for Provisioning](/docs/identitymanager/6.2/integration-guide/connectors/write-fulfill-powershell-script/index.md) topic for additional information on how to write a customized script. +[Write a PowerShell Script for Provisioning](/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/write-fulfill-powershell-script/index.md) topic for additional information on how to write a customized script. To define and apply additional settings when authenticating to an external system, we can set the attribute Options and add required parameters for authentication. diff --git a/docs/identitymanager/6.2/integration-guide/connectors/how-tos/azuread-register/index.md b/docs/identitymanager/6.2/integration-guide/connectors/how-tos/azuread-register/index.md deleted file mode 100644 index 02216da506..0000000000 --- a/docs/identitymanager/6.2/integration-guide/connectors/how-tos/azuread-register/index.md +++ /dev/null @@ -1,125 +0,0 @@ -# Register for Microsoft Entra ID - -This guide shows how to -[register](https://docs.microsoft.com/en-us/azure/active-directory/develop/quickstart-register-app) -Identity Manager as an application, i.e. grant Identity Manager a service account, with Microsoft -Identity Platform to authenticate to a Microsoft Entra ID (formerly Azure Active Directory), and how -to grant Identity Manager the -[directory permissions](https://docs.microsoft.com/en-us/graph/permissions-reference) for reading -the data to be exported via the -[Microsoft Graph API](https://docs.microsoft.com/en-us/azure/active-directory/develop/active-directory-graph-api). - -## Create a New Registration - -Create a new registration for Identity Manager with Microsoft Identity Platform by proceeding as -follows: - -1. Go to [the Microsoft portal](https://portal.azure.com/). -2. Log in using the organization's credentials. -3. Find the **Microsoft Entra ID** menu on the left panel. -4. Go to **App Registrations** in the left panel. -5. Click the **+ New Registration** button in the top menu. - - ![Azure AD Export - Add New Registration](/img/product_docs/identitymanager/saas/integration-guide/connectors/how-tos/azuread-register/howtos_azuread_exportregistration.webp) - - A new registration form is displayed: - - - Name: display name of your application for the currently created registration. It is used to - identify this registration within Microsoft Entra ID. In the case at hand, it won't be - displayed to the end-user since Identity Manager doesn't access the Microsoft Entra ID using - end-user identity but [its own](https://docs.microsoft.com/en-us/graph/auth-v2-service). - - Netwrix Identity Manager (formerly Usercube) recommends using a mnemonic name resembling - Identity Manager Organization in order to remember it as the registration of Identity - Manager within the target Microsoft Entra ID, for example Identity Manager Contoso. - - - [Supported account types](https://docs.microsoft.com/en-us/azure/active-directory/develop/v2-supported-account-types): - select **Accounts in this organizational directory only (... - Single tenant)**. - - Identity Manager uses its own identity to access the API. It doesn't access the data on - behalf of a user. To authenticate, it uses credentials of a service account granted by this - registration, in the form of an **ApplicationId** and a secret Client Secret. - - See how to get **ApplicationId** and **ApplicationKey**. - - This service account is stored in the organizational directory, and hence using the - [Principle of Least Privilege](https://en.wikipedia.org/wiki/Principle_of_least_privilege), - only **Accounts in this organizational directory** are supported for authentication within - this registration scope. - - - Redirect URI: - - - The left combo box represents the type of application. It influences the authorization - protocol exchanges. Identity Manager is of type Web. - - The right line edit isn't applicable to our case and should be left blank. It is used for - end-user authentication, but doesn't apply to Identity Manager. - -6. Confirm the registration with the **Register** button at the bottom of the page. - -### Get the application's identifier - -**ApplicationId** is available in the registration overview. Get it by proceeding as follows: - -1. Go to **App Registrations** in the left panel. -2. Select **Owned applications** > **Identity Manager**. -3. Go to **Overview** in the left panel. - - The **Essentials** top panel displays the **Application (client) ID** required by the Identity - Manager Agent. The same page also displays the **Directory (tenant) ID** that will also be - needed by the Identity Manager Agent. - - ![Azure AD Export - New ApplicationId](/img/product_docs/identitymanager/saas/integration-guide/connectors/how-tos/azuread-register/howtos_azuread_exportapplicationid.webp) - -### Get the application's secret key - -A **Client Secret** key needs to be generated. Get it by proceeding as follows: - -1. Go to **App Registrations** in the left panel. -2. Select **Owned applications** > **Identity Manager**. -3. Go to **Certificate & Secrets** in the left panel. -4. Click the **+ New client secret** button in the bottom panel **Client Secrets**. -5. Input a mnemonic name such as Identity Manager Organization Secret. -6. It is recommended to use a short **expiration period** such as 1 year. -7. Confirm the creation with the **Add** button. - - The Client Secret is now listed in the bottom panel **Client Secrets**. The Client Secret value - is needed by the Identity Manager Agent settings file. - - ![Azure AD Export - New Client Secret](/img/product_docs/identitymanager/saas/integration-guide/connectors/how-tos/azuread-register/howtos_azuread_exportsecret.webp) - - The **Client Secret** value is only displayed in the UI in plain text at first. After a while, - it is only displayed as `**************`. It should hence be stored in the - appsettings.agent.json file or an environment variable as soon as it is created, to be used - subsequently by Identity Manager. If the key is lost, a new key can be created to replace the - lost one. - -## Grant Directory Permissions - -Grant Identity Manager directory permissions by proceeding as follows: - -1. Go to **App Registrations** in the left panel. -2. Select **Owned applications** > **Identity Manager**. -3. Go to **API Permissions** in the left panel. -4. Click on the **+ Add a permission** button. - - ![Azure AD Export - Add Permission](/img/product_docs/identitymanager/saas/integration-guide/connectors/how-tos/azuread-register/howtos_azuread_exportpermissions.webp) - -5. Go to **Microsoft graph** > **Application permissions**. -6. Search and open the **Directory** category. -7. Check the **Directory.Read.All** permission. - - If you plan on configuring fulfillment too, you must only check the **Directory.ReadWrite.All** - permission. - - ![Azure AD Export - Directory Permission](/img/product_docs/identitymanager/saas/integration-guide/connectors/how-tos/azuread-register/howtos_azuread_exportdirectorypermission.webp) - -8. Confirm with the **Add permissions** button at the bottom of the page. - - You now see the Directory.Read.All or Directory.ReadWrite.All permission in the **Configured - permissions** list with a **⚠ Not granted for ...** status. - -9. Grant admin consent by clicking on **√ Grant admin consent for** name of the organization. - - ![Azure AD Export - Grant Admin Consent](/img/product_docs/identitymanager/saas/integration-guide/connectors/how-tos/azuread-register/howtos_azuread_exportadminconsent.webp) - - You should now see the status displayed as **√ Granted for** name of the organization. diff --git a/docs/identitymanager/6.2/integration-guide/connectors/how-tos/configure-secured-options/index.md b/docs/identitymanager/6.2/integration-guide/connectors/how-tos/configure-secured-options/index.md deleted file mode 100644 index 6269a687e8..0000000000 --- a/docs/identitymanager/6.2/integration-guide/connectors/how-tos/configure-secured-options/index.md +++ /dev/null @@ -1,57 +0,0 @@ -# Configure Secured Options - -This guide shows how to configure secured options to ensure data security in a connection's -parameters. - -## Overview - -A connection's parameters fall into two categories: regular or secured options. - -The particularity of secured options is that, once set, they will never again be shown to users. -Hence, extra care should be taken while specifying them. - -There are several types of secured options: a simple field or multiple key-value fields. - -## Configure a Secured Option - -Configure a secured option by proceeding as follows: - -1. Among a connection's parameters, identify the secured option: - - - for a simple field: - - ![AD creation](/img/product_docs/identitymanager/saas/integration-guide/connectors/how-tos/configure-secured-options/securedoptions_adlogin_v603.webp) - - - for multiple key-value fields: - - ![SQL connection string](/img/product_docs/identitymanager/saas/integration-guide/connectors/how-tos/configure-secured-options/securedoptions_keyvalue_v603.webp) - - Contrary to simple fields, multiple-key-value secured options are not restricted to a given - property. They are arbitrary and can be set to anything. - -2. Fill the field(s) and, if needed, click on the eye icon to make the content visible. - - ![Eye Icon](/img/product_docs/identitymanager/saas/user-guide/set-up/synchronization/iconeye_v600.svg) - - > For example, for a simple field in an AD connection, the **Login** and **Password** are by - > default hidden with ??????: - > - > ![Login Secured Options Hidden](/img/product_docs/identitymanager/saas/integration-guide/connectors/how-tos/configure-secured-options/securedoptions_adexample_v603.webp) - > - > ![Login Secured Options Revealed](/img/product_docs/identitymanager/saas/integration-guide/connectors/how-tos/configure-secured-options/securedoptions_adexamplevisible_v603.webp) - - > For example, for multiple key-value fields in an SQL connection, some elements of the - > connection string might be sensitive and need to be hidden: - > - > ![SQL connection string](/img/product_docs/identitymanager/saas/integration-guide/connectors/how-tos/configure-secured-options/securedoptions_sqlexample1_v603.webp) - > - > In this example, the database name and the minimal pool size are secured options: - > - > ![SQL Secured option filled](/img/product_docs/identitymanager/saas/integration-guide/connectors/how-tos/configure-secured-options/securedoptions_sqlexample2_v603.webp) - - > Another example of multiple key-value fields in a Powershell connection: - > - > ![Powershell Secured option hidden](/img/product_docs/identitymanager/saas/integration-guide/connectors/how-tos/configure-secured-options/securedoptions_powershellexample_v603.webp) - -3. Once saved, any secured option's value can no longer be seen. However, it can still be modified - by deleting the value and re-specifying it. diff --git a/docs/identitymanager/6.2/integration-guide/connectors/how-tos/create-connector/azuread/index.md b/docs/identitymanager/6.2/integration-guide/connectors/how-tos/create-connector/azuread/index.md deleted file mode 100644 index f664c8438e..0000000000 --- a/docs/identitymanager/6.2/integration-guide/connectors/how-tos/create-connector/azuread/index.md +++ /dev/null @@ -1,371 +0,0 @@ -# For Microsoft Entra ID - -See the[ Microsoft Entra ID](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/microsoftentraid/index.md) topic for -additional information about creating a connector. - -## Prerequisites - -The following are prerequisites for the connector creation. - -Configure the external system - -See the [Register for Microsoft Entra ID](/docs/identitymanager/6.2/integration-guide/connectors/how-tos/azuread-register/index.md) topic for additional -information on how to register Identity Manager. - -Configure Identity Manager - -See the [ Microsoft Entra ID](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/microsoftentraid/index.md) topic for -additional information on the connection. - -For example: - -Code attributes enclosed with `<>` need to be replaced with a custom value before entering the -script in the command line. - -``` -appsettings.agent.json -{ -  ... -  "Connections": { -    ... -    "": { -      "ApplicationId": "", -      "ApplicationKey": "<25d408a1925d4c081925b\d40819>", -      "TenantId": "<25d40819-f23f-4837-9d50-a9a52da50b8c>", -      "MicrosoftGraphPathApi": "", -    } -  } -} -``` - -## Build the Connector - -See the [ Connect to a Managed System ](/docs/identitymanager/6.2/user-guide/set-up/connect-system/index.md) -topic for additional information on how to build a connector via the UI, with its connections, -entity types and mappings. - -This example declares the Entra ID connector on the Local agent: - -Code attributes enclosed with `<>` need to be replaced with a custom value before entering the -script in the command line. - -``` -Conf/AzureAD/AzureAD Connector.xml - - -    ... -     -    ... - - -``` - -### Entity model - -The entity model should match as closely as possible the structure of the relevant Microsoft Entra -ID data, and be aligned with Identity Manager's repository. See the -[Entity Model](/docs/identitymanager/6.2/integration-guide/entity-model/index.md)topic for additional information. - -For example, Microsoft Entra ID's Users and Groups can be described by entity types, and group -memberships by entity associations. - -The following example defines an entity type named AzureAD_DirectoryObject to match the attributes -selected for extraction from the Microsoft Entra ID instance: - -Code attributes enclosed with `<>` need to be replaced with a custom value before entering the -script in the command line. - -``` -Conf/AzureAD/AzureAD Connector.xml -... - -     -     -     -     -     -     -     -     -     -     -     -     -     quot;true" /> -     -     -     -     -     -     -     -     -     -     -     -     -     -     -     -     -     -     -     -     -     -     -     -     -     -     -     -     -     -     -     -     - -... - -``` - -Notice the omitted TargetColumnIndex attribute for the members and memberOf properties. This means -that these properties are navigation properties. - -The following example declares an n-n association between two AzureAD_DirectoryObjects, where: - -- memberOf is a collection of Groups IDs of which this AzureAD_DirectoryObject is a member; -- members from a Group is a collection of AzureAD_DirectoryObjects IDs which are members of this - Group. - -Code attributes enclosed with `<>` need to be replaced with a custom value before entering the -script in the command line. - -``` -Conf/AzureAD/AzureAD Connector.xml -... - -... - -``` - -Notice the format of the Property1 and Property2 XML attributes: the name of the entity type is -followed by a colon (:) and the name of an entity property. It is a binding describing in one -expression, the target entity type and property. See -the[ Binding ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/binding/index.md) topic for additional -information. - -Entity mapping - -Each property of the entity type must be mapped to an attribute among those exported from Microsoft -Entra ID. - -So each element of an entity type mapping is meant to link a property from the CSV file containing -the exported Microsoft Entra ID attributes to a property from the entity type. - -For example: - -Code attributes enclosed with `<>` need to be replaced with a custom value before entering the -script in the command line. - -``` -Conf/AzureAD/AzureAD Connector.xml -... - -     -     -     -     -     -     -     -     -     -     -     -     -     -     -     -     -     -     -     -     -     -     -     -     -     -     -     -     -     -     -     -     -     -     -     -     -     -     -     -     -     -     -   -... -``` - -As a result, synchronization updates Identity Manager's UR_Resource table based on the data of the -exported CSV files. Considering that AzureAD_DirectoryObject has never been synchronized, the -UR_Resource table receives a new line for which the 47th column (City) is filled in with the city -column from the `C:/UsercubeDemo/Temp/ExportOutput/AzureADContosoNYExport_directoryobjects.csv` -file. - -An association mapping is the equivalent of an entity type mapping, but for the properties of an -entity association instead of an entity type. - -The following example describes the "actual group/member" associations between -AzureAD_DirectoryObjects. - -These associations are exported from the Microsoft Entra ID system into the -`C:/UsercubeDemo/Temp/ExportOutput/AzureADContosoNYExport_members_group.csv` file, containing, for -each group, a list of members in the following format, with id being the id of an Microsoft Entra ID -object and groupId the matching Group's id to which the object belongs: - -| Id | GroupId | -| --- | ------- | -| 12 | 454 | -| 3 | 454 | -| 4 | 454 | -| 5 | 333 | -| 2 | 333 | - -The following entity association mapping maps the properties from the -AzureAD_DirectoryObject_members entity association: - -Code attributes enclosed with `<>` need to be replaced with a custom value before entering the -script in the command line. - -``` -Conf/AzureAD/AzureAD Connector.xml -... - - -... - -``` - -Here the members property of the AzureAD_DirectoryObject entity (written to the Property1 attribute -of the AzureAD_DirectoryObject_members entity association) is filled in by values from the groupId -column (written to the Column1 attribute of the AzureAD_DirectoryObject_members entity association -mapping) of the CSV file. - -And the membersOf property of the AzureAD_DirectoryObject entity (written to the Property2 attribute -of the AzureAD_DirectoryObject_members entity association) is filled in by values from the Id column -(written to the Column2 attribute of the AzureAD_DirectoryObject_members entity association mapping) -of the CSV file. - -## Display the Connector in the UI - -This is how the connectors are displayed on the UI. - -Menu items - -Each connector should be configured with a menu item, which is created automatically when working -via the UI. - -![Menu Item - Azure AD Connector](/img/product_docs/identitymanager/saas/integration-guide/connectors/how-tos/create-connector/azuread/howtos_azure_menuitem_v603.webp) - -In XML, it should look like this: - -Code attributes enclosed with `<>` need to be replaced with a custom value before entering the -script in the command line. - -``` -Conf/AzureAD/AzureAD Nav.xml - -``` - -Displayed resources - -See the -[ Organize Resources' Datasheets ](/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/datasheet-organization/index.md) -topic for additional information on how to set the display properties via the UI. - -For example: - -Code attributes enclosed with `<>` need to be replaced with a custom value before entering the -script in the command line. - -``` -Conf/AzureAD/AzureAD UI.xml - -     -     - - -``` - -![Navigation Properties - Azure AD Connector](/img/product_docs/identitymanager/saas/integration-guide/connectors/how-tos/create-connector/azuread/howtos_azure_navproperties_v603.webp) - -Microsoft Entra ID's resources are listed in a table. - -For example: - -Code attributes enclosed with `<>` need to be replaced with a custom value before entering the -script in the command line. - -``` -Conf/AzureAD/AzureAD UI.xml - -     -     -     - - -``` - -![Display Table - Azure AD Connector](/img/product_docs/identitymanager/saas/integration-guide/connectors/how-tos/create-connector/azuread/howtos_azure_table_v603.webp) - -This is how the resources are displayed on the UI. - -Resources' display names - -See the -[ Set Resources' Display Names ](/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/display-name-setting/index.md) -topic for additional information on how to set resources' display names via the UI. - -For example: - -Code attributes enclosed with `<>` need to be replaced with a custom value before entering the -script in the command line. - -``` -Conf/AzureAD/AzureAD UI.xml - -``` - -Permissions - -In order to access the connector, any user must have the right permissions. - -The following example sets the permissions to access the Microsoft Entra ID connector and resources -for the Administrator profile. - -Code attributes enclosed with `<>` need to be replaced with a custom value before entering the -script in the command line. - -``` -Conf/AzureAD/AzureAD Profile Administrator.xml - -     -     - - -     - - -``` diff --git a/docs/identitymanager/6.2/integration-guide/connectors/how-tos/create-connector/index.md b/docs/identitymanager/6.2/integration-guide/connectors/how-tos/create-connector/index.md deleted file mode 100644 index 1327ff7526..0000000000 --- a/docs/identitymanager/6.2/integration-guide/connectors/how-tos/create-connector/index.md +++ /dev/null @@ -1,143 +0,0 @@ -# Create a Connector - -How to implement a [ Connector ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connector/index.md) -via XML to connect Identity Manager to an external system. - -See an example on how to [For Microsoft Entra ID](/docs/identitymanager/6.2/integration-guide/connectors/how-tos/create-connector/azuread/index.md). - -Netwrix Identity Manager (formerly Usercube)strongly recommends configuring as much as possible via -the UI instead of XML files. See the -[ Connect to a Managed System ](/docs/identitymanager/6.2/user-guide/set-up/connect-system/index.md) topic to -learn how to create a connector via the UI. - -## Prerequisites - -### Configure the external system - -Some systems need additional configuration for Identity Manager to connect. - -### Configure Identity Manager - -Identity Manager's agent must be set up to access the system's data via the related connector. - -Netwrix Identity Manager (formerly Usercube) recommends performing the configuration via Identity -Manager's configuration files like `appsettings.json` and `appsettings.agent.json`. However, these -settings can also be input through environment variables. See the -[Network Configuration](/docs/identitymanager/6.2/integration-guide/network-configuration/index.md) topic for additional information. - -This process is configured through a -[ Connection ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) in the UI and/or -the XML configuration, and in the `appsettings.agent.json > Connections` section: - - ``` - - appsettings.agent.json - -{ ... "Connections": { ... "": { ... } } } - -```` - - -The identifier of the connection and thus the name of the subsection must: - -- Be unique. - -- Not begin with a digit. - -- Not contain ```<```, ```>```, ```:```, ```"```, ```/```, ```\```, ```|```, ```?```, ```*``` and ```_```. - -Netwrix Identity Manager (formerly Usercube) recommends completing this guide without credential protection, and once the configuration works switch to a more secure way of storing credentials. - -See the [ -Microsoft Entra ID](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/microsoftentraid/index.md) topic to learn how to protect Microsoft Entra ID's credentials. - -## Build the Connector - -See the [ -Connect to a Managed System -](/docs/identitymanager/6.2/user-guide/set-up/connect-system/index.md) topic to learn how to build a connector via the UI, with its connections, entity types and mappings. - -When exporting the configuration, a `connectorName` connector should be found in the ```Conf/connectorName/connectorName Connector.xml``` file. - -All XML files must start with the `````` and `````` elements. - -### Entity model - -The [Entity Model](/docs/identitymanager/6.2/integration-guide/entity-model/index.md) of the connector defines how the exported data will be written to Identity Manager's repository. It should match as closely as possible the structure of the relevant data from the external system, and be aligned with Identity Manager's repository. - -The entity model is configured by [Entity Model](/docs/identitymanager/6.2/integration-guide/entity-model/index.md) and [ -Entity Association -](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md) containing scalar and navigation [ -Entity Type -](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md). - -The entity model can be refined later in the project. - -### Entity mapping - -Each property of the entity type must be mapped to an attribute from among those exported from the system. - -Entity mapping is configured through [ -Entity Type Mapping -](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) and [ -Entity Association Mapping -](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md). - -So each element of an entity type mapping is meant to link a property from the result of the CSV export file containing the exported attributes to a property from the entity type. - -In the mapping, the CSV file is identified by the ```ConnectionTable``` and the entity type by the ```Identifier```. - -An association mapping is the equivalent of an entity type mapping, but for the properties of an entity association instead of an entity type. - -## Display the Connector in the UI - -### Menu items - -Identity Manager provides a menu item to list all connectors in the dashboard's left menu. - -![Menu Item - Connectors](/img/product_docs/identitymanager/saas/user-guide/set-up/synchronization/home_entitytypes_v602.webp) - -> It is usually written like this: -> -> ``` -> -> Runtime/Bootstrap/Nav.xml -> -> -> -> ``` - -Then each connector should be configured with a menu item, which is created automatically when working via the UI. - -### Displayed resources - -See the [ -Organize Resources' Datasheets -](/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/datasheet-organization/index.md) to learn more on how to set the display properties via the UI. - -In the XML configuration, scalar properties are automatically displayed in the datasheets of the connector's resources. But navigation properties must be declared explicitly. - -The properties to be displayed are configured through [Display Entity Type](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/displayentitytype/index.md). - -Microsoft Entra ID's resources are listed in a table. - -The resources are displayed in a table configurable through a [Display Table](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/displaytable/index.md). - -### Resources' display names - -See the [ -Set Resources' Display Names -](/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/display-name-setting/index.md) to learn how to set resources' display names via the UI. - -Each resource is displayed in the UI with a display name. - -Resources' display names are customizable through [ -Entity Type -](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md). - -### Permissions - -In order to access the connector, a user must have the right permissions. - -Permissions within Identity Manager are configured through [Access Control Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/accesscontrolrule/index.md). -```` diff --git a/docs/identitymanager/6.2/integration-guide/connectors/how-tos/demoapp-banking/index.md b/docs/identitymanager/6.2/integration-guide/connectors/how-tos/demoapp-banking/index.md deleted file mode 100644 index 24a9ab44f2..0000000000 --- a/docs/identitymanager/6.2/integration-guide/connectors/how-tos/demoapp-banking/index.md +++ /dev/null @@ -1,85 +0,0 @@ -# Run the Banking Demo Application - -This guide shows how to set up and run the Banking demo application. - -## Banking Application Description - -The Banking application is a demo application that represents a web based external system. The -Banking application contains: - -- A main page -- A list of users, accessible by clicking on **Users** at the top of the page. It is possible to add - a user by clicking on **Create New User** - - ![Users list](/img/product_docs/identitymanager/saas/integration-guide/connectors/how-tos/demoapp-banking/demoapps_banking_userslist.webp) - -- A list of groups, accessible by clicking on **Groups** at the top of the page. Clicking on - **Details** on a group shows the users belonging to that group -- A user's details page for each user, accessible by clicking on **Details** on a user in the users - list - - ![User details](/img/product_docs/identitymanager/saas/integration-guide/connectors/how-tos/demoapp-banking/demoapps_banking_userdetails.webp) - -The most interesting part of the Banking application is a user's page. On a user's page, it is -possible to: - -- Edit the user's information -- Delete the user -- Add the user to a group -- Remove the user from a group -- Set the user's password - -The Banking application uses a database named BankingSystem as a data source. The changes made to a -user are applied to the database, and will be saved. - -The Banking application exposes an API that complies with SCIM 2.0 (RFC 7643 & RFC 7644) standards. -This API provides: - -- Token retrieval in two different ways — Login/Password and Client Credentials. This is not real - authentication so you can input any values, as the system only verifies if the fields are empty. -- A schema endpoint (/Schemas) that returns metadata describing SCIM resource types. This includes - attributes, types, mutability, and required fields for Users and Groups, following SCIM 2.0 - specifications. -- Operations on users, including: Get list, Get by ID, Create, Update, and Delete (CRUD) -- Operations on groups, limited to Get list only - -**NOTE:** In the Banking Demo Application appsettings two parameters are available: - -- `RequireAuthorization` (default: true) — When enabled, the system checks whether a token is - present in the request headers -- `RequireSecureHeader` (default: false) — When enabled, the system verifies that the - SecureHeaderparameter is included in the request headers - -_Remember,_ a Postman collection is provided in the same folder as the executable (.exe) to -facilitate API testing. - -## Running the Banking Application - -The Banking Application is part of the Netwrix Identity Manager (formerly Usercube) SDK, and comes -with prefilled sources. To run the Banking application: - -**Step 1 –** Download the SDK. - -**Step 2 –** Download the Runtime. - -**Step 3 –** Create a database named BankingSystem. - -**Step 4 –** Go to the Runtime folder. - -**Step 5 –** Run **./identitymanager-FillBankingDatabase.exe** --connection-string \{connection string\} ---sources-path \{sources path\} --banking-sql-path \{banking sql path\}, replacing \{connection -string\} with the BankingSystem database connection string, \{sources path\} with the path to -SDK/DemoApps/Sources, and \{banking sql path\} with the path to SDK/DemoApps/Banking. - -**Step 6 –** Go to the **SDK/DemoApps/Banking** folder. - -**Step 7 –** Run **./Banking.exe** in a command prompt - -**Step 8 –** In a web browser, enter the URL localhost:5000. - -The Banking application is running, and the web browser is on the Banking home page. - -To set the Banking application to another port, run /Banking.exe --urls http://localhost:\{port -number\}. To access the application, enter the URL localhost:\{port number\} in a web browser. - -Some ports are not recognized by web browsers, or may already be used. Choose a port wisely. diff --git a/docs/identitymanager/6.2/integration-guide/connectors/how-tos/demoapp-hr/index.md b/docs/identitymanager/6.2/integration-guide/connectors/how-tos/demoapp-hr/index.md deleted file mode 100644 index a0fdcdf712..0000000000 --- a/docs/identitymanager/6.2/integration-guide/connectors/how-tos/demoapp-hr/index.md +++ /dev/null @@ -1,36 +0,0 @@ -# Run the HR Demo Application - -This guide shows how to set up and run the HR demo application. - -## HR Application Description - -The HR application is a demo application that represents a web based external system. The HR -application contains an employee list. - -![Users list](/img/product_docs/identitymanager/saas/integration-guide/connectors/how-tos/demoapp-hr/demoapps_hr_userslist.webp) - -Each employee also has their own page, with the possibility to edit their profile or delete them. It -is also possible to add a new employee. - -![User details](/img/product_docs/identitymanager/saas/integration-guide/connectors/how-tos/demoapp-hr/demoapps_hr_userdetails.webp) - -The HR application uses csv files as data sources. When a user is added, deleted, or edited, the csv -file will be modified, and the changes will be saved. - -## Running the HR Application - -The HR Application is part of the Identity Manager SDK, and comes with prefilled sources. To run the -HR application: - -- Download the Identity Manager SDK. -- Go to SDK/DemoApps/HR. -- Modify **appsettings.json** > **CSVPath** to "..\\Sources". -- Run **./HR.exe** in a command prompt. -- In a web browser, enter the URL **localhost:5000**. - -The HR application is running, and the web browser is on the HR application employee list. - -To set the HR application to another port, run ./HR.exe --urls http://localhost:\{port number\}. To -access the application, enter the URL localhost:\{port number\} in a web browser. - -Some ports are not recognized by web browsers, or may already be used. Choose a port wisely. diff --git a/docs/identitymanager/6.2/integration-guide/connectors/how-tos/interact-gui-robotframework/index.md b/docs/identitymanager/6.2/integration-guide/connectors/how-tos/interact-gui-robotframework/index.md deleted file mode 100644 index adbd0a5776..0000000000 --- a/docs/identitymanager/6.2/integration-guide/connectors/how-tos/interact-gui-robotframework/index.md +++ /dev/null @@ -1,269 +0,0 @@ -# Interact with a GUI Application via Robot Framework - -This guide shows how to write a Robot Framework script which interacts with an external application. - -## Example: Interacting with an application via a GUI - -Consider an external system that is accessible through a GUI program, and that does not offer an -API. In this situation, we can either interact manually with the external system , or with a Robot -Framework connection. - -## Prerequisites - -This guide will focus only on how to interact with a GUI application. The guide on how to write a -Robot Framework script explains the basics of Robot Framework. The basic prerequisites can be found -on the Robot Framework connector page. See the -[ Write a Robot Framework Script ](/docs/identitymanager/6.2/integration-guide/connectors/how-tos/write-fulfill-robotframework-script/index.md) and -[ Robot Framework ](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/robotframework/index.md) topics for additional -information. - -The requirements specific to the Robot Framework FlaUI library are as follows: - -- Python 3.7 or 3.8. For Python 3.9, using `pip install wheel` in the command prompt may solve - installation errors. -- Robot Framework FlaUI library: use `pip install --upgrade robotframework-flaui` in the command - prompt. -- The application with the GUI. - -Other Robot Framework libraries can interact with applications. The [desktop part of the zoomba -library] can also interact with a program, but requires an appium server. - -While not strictly required, it is highly recommended that the -[Robot Framework FlaUI library documentation](https://gdatasoftwareag.github.io/robotframework-flaui/keywords/1.6.6.html) -be consulted. - -## Inspecting tools - -Most FlaUI keywords require an XPath locator. These XPaths can be found using the FlaUI inspection -tool. Download the -[FlaUI inspection tool zip archive](https://github.com/FlaUI/FlaUInspect/releases), then extract the -files to a folder. The inspection tool can be launched simply by running `FlaUIInspect.exe`. - -This tool lets you choose the UIA (UI Automation) version. Picking UIA3 should work in most use -cases. - -The FlaUI inspection tool shows each window that is open on the computer. To find the element the -script is supposed to interact with, it is possible to manually search through the windows, and -through the elements. However, the easiest way is to use the Hover Mode, which is accessible in the -tool bar by clicking on **Mode** > **Hover Mode (use Ctrl)**. To see the XPath, click on **Mode** > -**Show XPath**. - -![Show XPath](/img/product_docs/identitymanager/saas/integration-guide/connectors/how-tos/interact-gui-robotframework/robotframeworkflaui_flauishowxpath.webp) - -To see the XPath of an element, hover over the element, and press control. A red box should appear -around the element, and the FlaUI inspection tool should show the element's information. The XPath -should be at the bottom left of the FlaUI element. - -![Highlight Element](/img/product_docs/identitymanager/saas/integration-guide/connectors/how-tos/interact-gui-robotframework/robotframeworkflaui_flauixpathexample.webp) - -As an example, imagine an application showing a list of files and folders. Targeting a specific file -would produce an XPath in the shape of `/Window/Pane[3]/Pane/Pane[2]/List/Group[1]/ListItem[1]`. The -important parts of this path are the beginning and the end. The beginning of the XPath specifies the -window. The middle part of the XPath, in most cases, is irrelevant. - -The last part of the XPath however, `/Group[1]/ListItem[1]`, is what should be modified to find the -right file. `Group[1]` means the element is in the first file group. `ListItem[1]` means the element -is the first file of the group. Depending on the file explorer view mode, the XPath may end with -`Edit[1]`, which means the targeted element is the name section of the file. - -As the Window's number may change, it should be specified by name. For the Downloads folder, -`Window[@Name='Downloads']` specifies the window. The file may not always be at the same position, -so it should also be specified. If the file is `FlaUInspect.exe`, it can be specified with -`ListItem[@Name='FlaUInspect.exe']`. The Group may also change. It is not easy to find the right -group, so the best method is to remove the groups, by right clicking, then selecting **Group by** > -**(None)**. - -## Use Case: Set a file to read-only - -Consider an HR system that creates a file for each employee. When an employee retires, it may be -interesting to set the file to read-only, so that it is not modified by accident. It is possible to -set the file to read-only by provisioning it with the Robot Framework. - -### Define settings - -As with every other Robot Framework script, the Identity Manager Robot Framework resource needs to -be imported to launch the provisioning. The FlaUI library also needs to be imported to use its -keywords. - -``` - -*** Settings *** -Resource C:/UsercubeDemo/Runtime/UsercubeRobotFramework.resource -Library FlaUILibrary - -``` - -### Define variables - -The `Variables` section contains variables that are used in the rest of the script. As the section -is at the start of the script, the variables are easy to update. In this case, the folder's name and -path are important variables that may be changed. - -``` - -*** Variables *** -${FOLDERNAME} RobotFrameworkIdentity -${FOLDERPATH} C:/UsercubeDemo/${FOLDERNAME} - -``` - -### Define custom keywords - -To modify a file's properties, the script needs custom keywords that allow the desired actions to be -accomplished. In this case, to navigate through the explorer program. These keywords were written -with the Windows 10 File Explorer in mind. - -| Keyword | Details | -| --------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Open Explorer | Opens and attaches the explorer program to FlaUI. A program can be attached to FlaUI by its name or by its `Pid`, which stands for process identifier. The `Launch Application` keyword returns a `Pid`, however the program may launch multiple processes. In the case of the explorer, it is almost always running, even if no explorer windows are open. The `Pid` returned may not be the correct one. Attaching by the program name seems to work in this case. | -| Open Folder | Opens the folder specified in the `Variables` section. Accessing the address bar is not trivial, as it is not a text field until it is clicked. However, clicking on most elements of the address bar does not open the text field. In this keyword, the icon in the address bar is clicked, which opens the text field. | -| Get File Name | Returns the file's name. This allows the computation of the file's name through a keyword instead of an expression, which can make syntax easier. | -| Set File To Read Only | Sets the file corresponding to the user to read only. This keyword calls the other keywords in the right order, and is used to simplify the readability of the script. | -| Open File Properties | Right clicks on a file, then opens the file's properties. The right click is on the file's image, but it could be changed to any of the file's fields. Note that changing the folder's view mode or ordering may alter the file's XPath. | -| Select Read Only | Selects the read only option. This keyword simply clicks on the radio button, then clicks on the `Ok` button. If the radio button is already ticked, the file will no longer be in read only mode. The script clicks on the `Ok` button as it automatically closes the properties window, unlike the `Apply` button. | -| Close Explorer | Clicks on the cross to close the explorer window. It is also possible to close the program with the `Close Application` keyword, however that also closes the background explorer process, so closing only the window is better. | - -``` - -Open Explorer - Launch Application explorer - Attach Application By Name explorer - Open Folder - -Open Folder - Click /Window[@Name='File Explorer']/Pane[2]/Pane[3]/ProgressBar/Pane/ToolBar/SplitButton - Set Text To Textbox /Window[@Name='File Explorer']/Pane[2]/Pane[3]/ProgressBar/ComboBox/Edit[@Name='Address'] ${FOLDERPATH} - Press Key s'ENTER' - -Get File Name - [Arguments] ${order} - [return] ${order['Changes']['Identifier']}.txt - -Set File To Read Only - [Arguments] ${order} - ${FileName}= Get File Name ${order} - Open File Properties ${FileName} - Select ReadOnly ${FileName} - -Open File Properties - [Arguments] ${filename} - Right Click /Window[@Name='${FOLDERNAME}']/Pane[3]/Pane/Pane[2]/List/ListItem[@Name='${filename}']/Image - Click /Menu[@Name='Context']/MenuItem[@Name='Properties'] - -Select Read Only - [Arguments] ${filename} - Click /Window[@Name='${filename} Properties']/CheckBox[@Name='Read-only'] - Click /Window[@Name='${filename} Properties']/Button[@Name='OK'] - -Close Explorer - Click /Window[@Name='${FOLDERNAME}']/TitleBar/Button[@Name='Close'] - -``` - -### Define mandatory keywords - -To provision the system, the script must contain the three mandatory keywords: `ExecuteAdd`, -`ExecuteDelete`, and `ExecuteModify`. In this case, only ExecuteDelete is implemented. (It is -considered, perhaps foolishly, that employees will not come out of retirement!) - -``` - -*** Keywords *** -ExecuteAdd - [Arguments] ${order} - Log To Console ExecuteAdd is not implemented - -ExecuteDelete - [Arguments] ${order} - Set File To Read Only ${order} - -ExecuteModify - [Arguments] ${order} - Log To Console ExecuteModify is not implemented - -``` - -### Define test cases - -Although the Robot Framework is used for provisioning in Identity Manager, it is most often used for -testing, which is why the `Test Cases` section defines what should happen when Identity -Manager starts the Robot Framework task. The `Launch Provisioning` keyword is the one that will -fetch the provisioning orders. - -``` - -*** Test Cases *** -Run Provisioning - Open Explorer - Launch Provisioning - Close Explorer - -``` - -### Read the full script - -The full script is as follows: - -``` - -*** Settings *** -Resource C:/UsercubeDemo/Runtime/UsercubeRobotFramework.resource -Library FlaUILibrary - -*** Variables *** -${FOLDERNAME} RobotFrameworkIdentity -${FOLDERPATH} C:/UsercubeDemo/${FOLDERNAME} - -*** Keywords *** -ExecuteAdd - [Arguments] ${order} - Log To Console ExecuteAdd is not implemented - -ExecuteDelete - [Arguments] ${order} - Set File To Read Only ${order} - -ExecuteModify - [Arguments] ${order} - Log To Console ExecuteModify is not implemented - -Open Explorer - Launch Application explorer - Attach Application By Name explorer - Open Folder - -Open Folder - Click /Window[@Name='File Explorer']/Pane[2]/Pane[3]/ProgressBar/Pane/ToolBar/SplitButton - Set Text To Textbox /Window[@Name='File Explorer']/Pane[2]/Pane[3]/ProgressBar/ComboBox/Edit[@Name='Address'] ${FOLDERPATH} - Press Key s'ENTER' - -Get File Name - [Arguments] ${order} - [return] ${order['Changes']['Identifier']}.txt - -Set File To Read Only - [Arguments] ${order} - ${FileName}= Get File Name ${order} - Open File Properties ${FileName} - Select ReadOnly ${FileName} - -Open File Properties - [Arguments] ${filename} - Right Click /Window[@Name='${FOLDERNAME}']/Pane[3]/Pane/Pane[2]/List/ListItem[@Name='${filename}']/Image - Click /Menu[@Name='Context']/MenuItem[@Name='Properties'] - -Select Read Only - [Arguments] ${filename} - Click /Window[@Name='${filename} Properties']/CheckBox[@Name='Read-only'] - Click /Window[@Name='${filename} Properties']/Button[@Name='OK'] - -Close Explorer - Click /Window[@Name='${FOLDERNAME}']/TitleBar/Button[@Name='Close'] - -*** Test Cases *** -Run Provisioning - Open Explorer - Launch Provisioning - Close Explorer - -``` diff --git a/docs/identitymanager/6.2/integration-guide/connectors/how-tos/interact-web-page-robotframework/index.md b/docs/identitymanager/6.2/integration-guide/connectors/how-tos/interact-web-page-robotframework/index.md deleted file mode 100644 index 8330837fd4..0000000000 --- a/docs/identitymanager/6.2/integration-guide/connectors/how-tos/interact-web-page-robotframework/index.md +++ /dev/null @@ -1,409 +0,0 @@ -# Interact with a Web Page via Robot Framework - -This guide explains how to write a Robot Framework script that interacts with a web based external -system. - -## Example: Interacting with a web-based application - -Consider an external system that is accessible through a web interface, and that does not offer an -API. In this situation, we can either interact manually with the external system , or with a Robot -Framework connection. - -## Prerequisites - -This guide will focus only on how to interact with a web-based application. The guide on how to -write a Robot Framework script explains the basics of Robot Framework. The basic prerequisites can -be found on the Robot Framework connector page. See the -[ Write a Robot Framework Script ](/docs/identitymanager/6.2/integration-guide/connectors/how-tos/write-fulfill-robotframework-script/index.md) and -[ Robot Framework ](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/robotframework/index.md) topics for additional -information. - -The prerequisites are explained in detail at the -[Robot Framework selenium pypi](https://pypi.org/project/robotframework-seleniumlibrary/) page. - -The requirements specific to the Robot Framework Selenium library are as follows: - -- Robot Framework selenium library: use `pip install --upgrade robotframework-seleniumlibrary` in - the command prompt. -- A web browser. -- A web driver that corresponds to the web browser and its version. Webdrivers can be found in - the[ Selenium website](https://www.selenium.dev/selenium/docs/api/py/index.html#selenium-website). - This web driver should be in your path. To check that the web driver is in your path, use - `gcm {webdriver_name}`. As an example for Edge, use `gcm MicrosoftWebDriver`. - -The web driver for Edge is called `msedgedriver.exe`, but the Robot Framework may expect it to be -called `MicrosoftWebDriver.exe` depending on the python version. Renaming the web driver from -`msedgedriver.exe` to `MicrosoftWebDriver.exe` should fix this issue. - -If the browser is updated, the web driver should also be updated. - -While not strictly required, it is highly reccomended to look at the -[Robot Framework selenium library documentation](https://robotframework.org/SeleniumLibrary/SeleniumLibrary.html). - -## Selenium basics - -Selenium is a web browser automation tool. Selenium can automatically perform scripted actions in a -web browser. Selenium is not easy to use on its own, and it is easier to use Selenium via the Robot -Framework. However, the basics are still the same. - -The basic structure of a web page is defined with HTML. It is accessible with the inspect tool, -which can be opened by pressing the F12 key on most browsers. For Selenium, we want to find -information on specific parts of the page. Inspecting an element can be done by right clicking the -element, and clicking **Inspect**. - -![Inspect Tool](/img/product_docs/identitymanager/saas/integration-guide/connectors/how-tos/interact-web-page-robotframework/robotframeworkselenium_inspecttool.webp) - -Suppose the goal of the script is to copy the content of the code block, and paste it to a file, to -ensure that the file is up to date with the documentation. To do this, the Robot Framework has to -click on the **copy to clipboard** button with the keyword -[`Click Element`](https://robotframework.org/SeleniumLibrary/SeleniumLibrary.html#click-element). - -## Locating elements - -As stated in the Robot Framework SeleniumLibrary documentation, the keyword `Click Element` requires -an element locator. The element locator identifies which element the Robot Framework should click. -To ensure the right element is clicked, the element locator should only match the one element which -should be clicked. - -In the HTML, the button has a class `class="copy-to-clipboard"`. The element locator -`class:copy-to-clipboard` matches the button. However, there are other buttons with the same class -on the page. The easiest way to click the right button is with an XPath element locator. - -### XPath element locators - -Each element on the web page has an XPath, and each XPath uniquely identifies an element. This means -that we can always use an XPath locator. To get the XPath of an element, inspect the element, then -right click it in the HTML, and click on **Copy** > **Full XPath**. - -![Copy Full XPath](/img/product_docs/identitymanager/saas/integration-guide/connectors/how-tos/interact-web-page-robotframework/robotframeworkselenium_copyfullxpath.webp) - -For the `copy to clipboard` button, the XPath is -`/html/body/section/div[2]/div[3]/div[1]/pre[4]/span`. - -XPaths change as the page is updated. Using a location strategy other than the XPath strategy should -reduce the maintenance needs of the script. - -### Hypertext references and API calls - -Some elements have links to other websites or pages of the same website. In the HTML inspection, -these elements are likely to have a `href` attribute containing the link. `Href` stands for -hypertext reference. By going directly to the linked URL instead of clicking the link, the script -does not need to specify an element locator for the link. - -In some cases, an API can be called simply by going to the right URL. This URL may be used as a -shortcut to avoid having to fill in text fields. The `href` attributes may show the format of the -API calls. - -## Use Case: Fulfill groups in a Banking system - -The Banking system is a Identity Manager demo application that represents an external system. The -Banking system stores basic information on its users such as their names, mail addresses� The most -interesting part of the Banking system is the groups functionality, as users can belong to multiple -groups, and groups can have multiple users. - -The goal of this use case is to extract the existing associations between groups and users from the -Banking system into Identity Manager, then provide a way to add users to a group and remove users -from a group. To showcase the password generation, the script will generate a password for the -provisioned users' accounts. - -### Connector configuration - -As stated in the previous part, the Banking connector is supposed to link the users and their -groups. This means that the connector has a user entity type, and a group entity type, with an -entity association between them. - -The Banking connector has to be able to extract the data, and fulfill the Banking system. The -fulfillment of the Banking system can only be done through its web application, which means the -Robot Framework Selenium library will be used. The extraction of the data will be performed through -an SQL connection. - -For simplicity's sake, only the user's `Login` is kept. - -``` - - - - -``` - -The notion of groups in the Banking system is replaced by the notion of single roles in Identity -Manager. A user belonging to the accountant group in the Banking system has the accountant single -role in Identity Manager. To automate the correspondance, the connector's configuration requires a -rule between the group resource and the single role. This can be done with a navigation rule for -each single role and corresponding group. - -For simplicity's sake, only three roles are kept. - -``` - - - -``` - -### Define settings - -As with every other Robot Framework script, the resource needs to be imported to launch the -provisioning. The SeleniumLibrary also needs to be imported to use its keywords. - -``` - -*** Settings *** -Resource C:/UsercubeDemo/Runtime/UsercubeRobotFramework.resource -Library SeleniumLibrary - -``` - -### Define variables - -The variables in the `Variables` section can serve two purposes. - -- Values that should be modified easily: The browser and the Banking web application URL change with - the provisioning environment. -- Values that are used multiple times: The Banking web application URL is used three times in the - script. This avoids editing mistakes that happen when only one of the instances is modified. - -``` - -*** Variables *** -${BROWSER} edge -${BANKINGURL} http://localhost:5011 - -``` - -### Define custom keywords - -The script defines several custom keywords. As the element locators may not be easily -understandable, it is important that the keywords are not long, and have descriptive names. - -| Keyword | Details | -| ------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Modify User | Sets a password for the user, then applies the provisioning order. This keyword does everything the `Execute Modify` keyword should do, so that it can be used for error handling. As the provisioned resource type may not have password reset settings, the password generation could fail, which is why it is called by the `Try Keyword` keyword. | -| Restart Banking And Fail | Restarts the Banking Application, then fails the keyword execution. This keyword should be used when the Banking application is in an unknown state. | -| Launch Banking App | Launches the Banking web application. To check that the web browser is on the right page, the title of the page is verified with the `Title Should Be` keyword. | -| Set Password | Generates a password for the provisioned user, sets their Banking password to that password, then sends a notification. This keyword attempts to send the notification as soon as the password is set. First, this ensures that the notification is sent even if the rest of the script would crash. Second, this keeps the password in memory for the least amount of time possible, which reduces security risks. | -| Add Group To User | Selects the group that should be added, and clicks the **Save** button. This keyword also verifies that the web browser has the expected title. The `Click Element At Coordinates` keyword is used to reset the state of the page, as selecting the group hides the **Save** button. | -| Search User And Add Group | Goes to the page to add groups to the right user, and calls `Add Group To User`. This keyword also verifies that the web page has the expected title. | -| Add Groups | Calls `Search User And Add Group` for each group in the provisioning order. | -| Add All Groups | Computes the number of groups to add, and if there is at least one, calls `Add Groups`. The only way to find the number of groups to add is in the **Changes** > **groups_add** section of the provisioning order. This section does not exist if there are no groups to add, so the `Run Keyword And Ignore Error` is called to avoid propagating the error. | -| Remove Group From User | Goes to the URL corresponding to the API call to remove the group from the user. | -| Remove Groups | Calls `Remove Group From User` for each group in the provisioning order. | -| Remove All Groups | Computes the number of groups to remove, and if there is at least one, calls `Remove Groups`. The only way to find the number of groups to remove is in the **Changes** > **groups_remove** section of the provisioning order. This section does not exist if there are no groups to remove, so the `Run Keyword And Ignore Error` is called to avoid propagating the error. | - -``` - -*** Keywords *** -Modify User - [Arguments] ${order} - Try Keyword Set Password ${order} - Catch Keyword Go To ${BANKINGURL}/User - Title Should Be All Users - Banking System - Add All Groups ${order} - Remove All Groups ${order} - -Restart Banking And Fail - Close Browser - Launch Banking App - Fail ${Provisioning failed, restarting the browser} - -Launch Banking App - Open Browser ${BANKINGURL} ${BROWSER} - Title Should Be Home Page - Banking System - -Set Password - [Arguments] ${order} - Go To ${BANKINGURL}/User/SetPassword/${login} - Title Should Be Edit ${login} - Banking System - ${password}= Generate Password - Input Text id:Password ${password} - Click Element xpath:/html/body/div/main/div[1]/div/form/div[2]/input - Send Password Notification - -Add Group To User - [Arguments] ${groupName} - Select From List By Value name:group ${groupName} - Click Element at Coordinates name:group 250 0 - Click Element xpath:/html/body/div/main/div[1]/div/form/div[2]/input - Title Should Be All Users - Banking System - -Search User And Add Group - [Arguments] ${login} ${groupName} - Go To ${BANKINGURL}/User/AddGroup/${login} - Title Should Be Add Group to ${login} - Banking System - Add Group To User ${groupName} - -Add Groups - [Arguments] ${order} ${length} - FOR ${i} IN RANGE ${length} - Search User And Add Group ${order['Resource']['login']} ${order['Changes']['groups_add'][${i}]['name']} - END - -Add All Groups - [Arguments] ${order} - ${status} ${length}= Run Keyword And Ignore Error Get Length ${order['Changes']['groups_add']} - Run Keyword If '${status}' == 'PASS' Add Groups ${order} ${length} - -Remove Group From User - [Arguments] ${login} ${groupName} - Go To ${BANKINGURL}/User/RemoveGroup/${login}?groupId=${groupName} - -Remove Groups - [Arguments] ${order} ${length} - FOR ${i} IN RANGE ${length} - Remove Group From User ${order['Resource']['login']} ${order['Changes']['groups_remove'][${i}]['name']} - END - -Remove All Groups - [Arguments] ${order} - ${status} ${length}= Run Keyword And Ignore Error Get Length ${order['Changes']['groups_remove']} - Run Keyword If '${status}' == 'PASS' Remove Groups ${order} ${length} - -``` - -### Define mandatory keywords - -To be able to provision the system, the script must contain the `ExecuteAdd`, `ExecuteDelete`, and -`ExecuteModify` keyword. As the Banking system is only able to modify existing accounts, only the -`Execute Modify` keyword is implemented. - -To simplify error handling, the `Execute Modify` keyword only calls the `Modify User` keyword. As -only a single keyword is needed, it can be called within the `Try Keyword` keyword. This means that -the error handling can be handled with the `Catch Keyword` keyword. - -``` - -*** Keywords *** -ExecuteAdd - [Arguments] ${order} - Log To Console ExecuteAdd is not implemented - -ExecuteDelete - [Arguments] ${order} - Log To Console ExecuteDelete is not implemented - -ExecuteModify - [Arguments] ${order} - Try Keyword Modify User ${order} - Catch Keyword Restart Banking And Fail - -``` - -### Define test cases - -Although the Robot Framework is used for provisioning in Identity Manager, it is most often used for -testing, which is why the `Test Cases` section defines what should happen when Identity -Manager starts the Robot Framework task. Note that the `Launch Provisioning` keyword is mandatory -for the provisioning to happen. - -As the browser should always be closed after the tests, a teardown is used to ensure that regardless -of the script's execution state, the browser is closed. - -``` - -*** Test Cases *** -Run Provisioning - Launch Banking App - Launch Provisioning - [Teardown] Close Browser - -``` - -### Read the full script - -The full script is as follows: - -``` - -*** Settings *** -Resource C:/UsercubeDemo/Runtime/UsercubeRobotFramework.resource -Library SeleniumLibrary - -*** Variables *** -${BROWSER} edge -${BANKINGURL} http://localhost:5011 - -*** Keywords *** -ExecuteAdd - [Arguments] ${order} - Log To Console ExecuteAdd is not implemented - -ExecuteDelete - [Arguments] ${order} - Log To Console ExecuteDelete is not implemented - -ExecuteModify - [Arguments] ${order} - Try Keyword Modify User ${order} - Catch Keyword Restart Banking And Fail - -Modify User - [Arguments] ${order} - Try Keyword Set Password ${order} - Catch Keyword Go To ${BANKINGURL}/User - Title Should Be All Users - Banking System - Add All Groups ${order} - Remove All Groups ${order} - -Restart Banking And Fail - Close Browser - Launch Banking App - Fail ${Provisioning failed, restarting the browser} - -Launch Banking App - Open Browser ${BANKINGURL} ${BROWSER} - Title Should Be Home Page - Banking System - -Set Password - [Arguments] ${order} - Go To ${BANKINGURL}/User/SetPassword/${login} - Title Should Be Edit ${login} - Banking System - ${password}= Generate Password - Input Text id:Password ${password} - Click Element xpath:/html/body/div/main/div[1]/div/form/div[2]/input - Send Password Notification - -Add Group To User - [Arguments] ${groupName} - Select From List By Value name:group ${groupName} - Click Element at Coordinates name:group 250 0 - Click Element xpath:/html/body/div/main/div[1]/div/form/div[2]/input - Title Should Be All Users - Banking System - -Search User And Add Group - [Arguments] ${login} ${groupName} - Go To ${BANKINGURL}/User/AddGroup/${login} - Title Should Be Add Group to ${login} - Banking System - Add Group To User ${groupName} - -Add Groups - [Arguments] ${order} ${length} - FOR ${i} IN RANGE ${length} - Search User And Add Group ${order['Resource']['login']} ${order['Changes']['groups_add'][${i}]['name']} - END - -Add All Groups - [Arguments] ${order} - ${status} ${length}= Run Keyword And Ignore Error Get Length ${order['Changes']['groups_add']} - Run Keyword If '${status}' == 'PASS' Add Groups ${order} ${length} - -Remove Group From User - [Arguments] ${login} ${groupName} - Go To ${BANKINGURL}/User/RemoveGroup/${login}?groupId=${groupName} - -Remove Groups - [Arguments] ${order} ${length} - FOR ${i} IN RANGE ${length} - Remove Group From User ${order['Resource']['login']} ${order['Changes']['groups_remove'][${i}]['name']} - END - -Remove All Groups - [Arguments] ${order} - ${status} ${length}= Run Keyword And Ignore Error Get Length ${order['Changes']['groups_remove']} - Run Keyword If '${status}' == 'PASS' Remove Groups ${order} ${length} - -*** Test Cases *** -Run Provisioning - Launch Banking App - Launch Provisioning - [Teardown] Close Browser - -``` diff --git a/docs/identitymanager/6.2/integration-guide/connectors/how-tos/powershell-fulfill/index.md b/docs/identitymanager/6.2/integration-guide/connectors/how-tos/powershell-fulfill/index.md deleted file mode 100644 index f669363a09..0000000000 --- a/docs/identitymanager/6.2/integration-guide/connectors/how-tos/powershell-fulfill/index.md +++ /dev/null @@ -1,661 +0,0 @@ -# Fulfill Microsoft Exchange via PowerShell - -This guide shows how to set up a -[ PowerShellProv ](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/powershellprov/index.md) connector to fulfill data in -Microsoft Exchange Server. It will focus on registering Identity Manager within the target Microsoft -Exchange instance, configuring the connector, and building the job to perform a regularly scheduled -fulfillment. Of course, any other system compatible with PowerShell can be chosen. - -## Prerequisites - -### External System Configuration - -Check the following prerequisites: - -- [ PowerShellProv ](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/powershellprov/index.md) -- [ Microsoft Exchange ](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/microsoftexchange/index.md) -- [Active Directory](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/activedirectory/index.md) - -Let's consider a simplified system, including three parts: - -1. Identity Manager -2. Microsoft Exchange Server -3. Active Directory - -For more details on the complete system, see -[Exchange architecture](https://docs.microsoft.com/en-us/exchange/network-configuration/architecture?view=exchserver-2016). - -Identity Manager can: - -- export and fulfill AD entries independently of Microsoft Exchange. -- export mailboxes from Microsoft Exchange independently of AD. -- fulfill a mailbox but Identity Manager needs first to fulfill an AD entry and then, launch the - Microsoft Exchange Fulfill. - -### Identity Manager Configuration - -This step sets up the Identity Manager Agent to use the Active Directory and PowerShell connectors -in order to fulfill the Microsoft Exchange mailboxes. - -The settings must be entered in `appsettings.agent.json > Connections`. For more details, see the -[Active Directory](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/activedirectory/index.md) and -[ PowerShellProv ](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/powershellprov/index.md) sections. - -#### Add Sections - -As explained previously, the simplified system consists of Identity Manager and two other systems. -It means that settings are required in `appsettings.agent.json` to connect with the systems. See the -[ Microsoft Exchange ](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/microsoftexchange/index.md), -[ PowerShellProv ](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/powershellprov/index.md), -and[Active Directory](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/activedirectory/index.md) topics for additional -information. - -> This example contains export and fulfillment settings for the Active Directory and for Microsoft -> Exchange: -> -> ``` -> appsettings.agent.json -> { -> "Connections": { -> ... -> "ADFulfillment": { -> "Servers": [ -> { -> "Server": "...", -> "BaseDN": "..." -> }, -> { -> "Server": "paris.contoso.com", -> "BaseDN": "DC=defense,DC=paris,DC=com" -> } -> ], -> "AuthType": "Basic", -> "Login": "...", -> "Password": "...", -> "Filter": "(objectclass=*)", -> "EnableSSL": true, -> } -> "MicrosoftExchangeExportFulfillment": { -> // Export Microsoft Exchange settings -> ... -> // Fulfillment Microsoft Exchange settings -> "PowerShellScriptPath": "C:/UsercubeDemo/Scripts/Fulfill-Exchange.ps1", -> "Options": { -> "AuthType": "Basic", -> "Server": "http://ex-server1/powershell", -> "Login": "PIXELABS\\Administrateur", -> "Password": "Secret123" -> } -> }, -> } -> } -> ``` - -As this guide focuses on the fulfillment of an external system, export settings will be omitted. - -The Fulfill-PowerShell needs a script whose path is defined by the attribute -**PowerShellScriptPath**. Identity Manager provides a script in the SDK in -`Usercube.Demo/Scripts/Fulfill-Exchange.ps1`.See the -[ Write a PowerShell Script for Provisioning ](/docs/identitymanager/6.2/integration-guide/connectors/how-tos/write-fulfill-powershell-script/index.md) topic -for more details on how to write a customized script. - -To define and apply additional settings when authenticating to an external system, we can set the -attribute [ PowerShellProv ](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/powershellprov/index.md) and add required -parameters for authentication. - -In the example above, the `Basic` AuthType was chosen to show how to fill the credentials, but it -isn't mandatory to use this -[ Microsoft Exchange ](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/microsoftexchange/index.md). - -For pedagogical reasons, this guide focuses on the simplest way to set up the fulfillment, but it's -not the most secure. Hence, it is strongly recommended to use Kerberos AuthType or -[ PowerShellProv ](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/powershellprov/index.md) via Azure Key Vault or -CyberArk in a production environment. -Netwrix Identity Manager (formerly Usercube) recommends completing this guide once, testing the -configuration, and only then, switching to a more secure way of storing credentials. - -## Build the Connector - -To be used for export tasks, a connector must be declared in -the[Toolkit for XML Configuration](/docs/identitymanager/6.2/integration-guide/toolkit/index.md) and linked to an Agent. - -It is strongly recommended that the applicative configuration be stored in the working directory -Conf folder as a set of xml files organized by connector. To follow this structure, create a -MicrosoftExchange directory in the Conf folder. - -### Declare a Connector - -In the `MicrosoftExchange` directory, create a `MicrosoftExchange Connector.xml` file. This file -contains the declaration of the connector and the associated -[Entity Model](/docs/identitymanager/6.2/integration-guide/entity-model/index.md). - -> This example declares the -> `MicrosoftExchange`[connector](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connector/index.md) -> on the `Local` agent, and the -> [connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) linked to the -> previously defined `MicrosoftExchangeExportFulfillment` JSON section (see the [example](#example) -> above): -> -> ``` -> Conf/MicrosoftExchange/MicrosoftExchange Connector.xml -> ... -> ... -> -> -> ``` - -### Write Entity Types - -The [Entity Model](/docs/identitymanager/6.2/integration-guide/entity-model/index.md) should match as closely as possible the structure -of the Microsoft Exchange data relevant for Identity Manager. It is designed by analyzing the -Microsoft Exchange data structure, and describing said data with -[Entity Model](/docs/identitymanager/6.2/integration-guide/entity-model/index.md) and -[ Entity Association ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md). - -Eventually, it is up to the integration team to design the -[Entity Model](/docs/identitymanager/6.2/integration-guide/entity-model/index.md) that best serves the -[ Assignment Policy ](/docs/identitymanager/6.2/integration-guide/role-model/role-model-rules/index.md) needs. It will most likely be -refined iteratively throughout the project integration. - -A good starting point for the Entity Model is to mirror the shape of the Microsoft Exchange -mailboxes and databases. - -##### Example - -This example defines the entity types named MicrosoftExchange_Database and -MicrosoftExchange_Mailbox. - -Notice the omitted **TargetColumnIndex** attribute and the presence of Type="ForeignKey" for the -Mailboxes and Database properties. If omitted, this attribute indicates that the properties are -navigation properties. - -``` -Conf/MicrosoftExchange/MicrosoftExchange Connector.xml -... - ... - -``` - -### Write the Entity Type Mapping - -The entity type must be mapped, on a property by property basis, to the exported attributes of -Microsoft Exchange mailboxes and databases (namely, the columns of the CSV source files generated by -the export). The -[ Entity Type Mapping ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) -element maps scalar properties from a CSV source file to an EntityType. - -##### Example - -In this example, the CSV source files are microsoftexchange_databases.csv and -microsoftexchange_mailboxes.csv located in the -[Application Settings](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/appsettings/index.md) -folder. - -``` -Conf/MicrosoftExchange/MicrosoftExchange Connector.xml -... - ... - -``` - -### Write Entity Associations - -Entity types are associated through their navigation properties with -[ Entity Association ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md) -elements. - -##### Example - -The following example declares a `1:n` (`'one-to-many'`) association. One -`MicrosoftExchange_Database` may be referenced by any number of `MicrosoftExchange_Mailbox`_(es)_, -but each `MicrosoftExchange_Mailbox` can only reference one `MicrosoftExchange_Database`. - -The properties used for the association must be `Primary` or `Unique` keys. - -``` -Conf/MicrosoftExchange/MicrosoftExchange Connector.xml -... -... - -``` - -### Write the Entity Association Mapping - -The -[ Entity Association Mapping ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md) -element maps column values from a CSV source file to an EntityType navigation property. - -##### Example - -This example describes the mailbox/database associations between MicrosoftExchange_Mailbox and -MicrosoftExchange_Database. Thanks to the **Export** Microsoft Exchange job, the file -microsoftexchange_mailboxes.csv is generated. This file looks like: - -``` - -Command;Property_1;Property_2;...;Property_N -Add;value1;value2;...;valueN - -``` - -Each line of the CSV file corresponds to a `MicrosoftExchange_Mailbox`. The properties used in the -association are: - -- `Guid`: the Guid of the `MicrosoftExchange_Mailbox`. -- `Name`: the name of the `MicrosoftExchange_Database` referencing the `MicrosoftExchange_Mailbox` - (name is unique among the databases). - -The following table can be extracted from the CSV file: - -| Guid | Name | -| ------------------------------------ | --------------------------- | -| 4ecbdba7-e984-409a-a9ac-6027ac81fa42 | Mailbox Database 1882404652 | -| 1d3e67a2-7d44-46f1-a300-afa73ae120f4 | DB1 | -| aab57e15-847b-4e16-96f1-82ebc54c01e2 | DB1 | -| ea513604-3758-463f-9b72-6c42ea949260 | DB2 | - -It means that the MicrosoftExchange_Mailbox with Guid ? 4ecbdba7-e984-409a-a9ac-6027ac81fa42 is -contained in the MicrosoftExchange_Database with Name ? Mailbox Database 1882404652. This -association is created for every line in the CSV file, and therefore also for every line in the -table above. - -This can be enabled with an **EntityAssociationMapping** like in the following XML: - -``` -Conf/MicrosoftExchange/MicrosoftExchange Connector.xml -... -... - -``` - -The CSV file `microsoftexchange_mailboxes.csv` must be exported to the -[Application Settings](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/appsettings/index.md) -folder. - -## Build the Role Model - -A -[ Entitlement Management ](/docs/identitymanager/6.2/introduction-guide/overview/entitlement-management/index.md) -must be created with the following elements: - -- `ResourceType` -- `ResourceTypeMapping` -- `ResourceCorrelationRule` -- `SingleRole` (optional) - -### Resource Type - -A [Resource Type](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md) is a -conceptual model of an information system object, here a mailbox. - -The resource type contains several rules: - -- [Resource Type](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md) which - assigns a resource to a user -- [Resource Type](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md) which - specifies the value to be set to an assigned resource scalar property -- [Resource Type](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md) which - specifies a value to be set to an assigned resource multi-valued navigation property - -#### Example - -``` -Conf/MicrosoftExchange/Directory User Role Model MicrosoftExchange.xml" -... - ... - -``` - -The TargetEntityType is MicrosoftExchange_Mailbox and the SourceEntityType is Directory_User. - -This Resource Type allows Identity Manager to compute the values used when fulfilling the external -system. - -Finally, the Navigation Rule sets the property Database of the entity MicrosoftExchange_Mailbox. See -the [ Fulfill Microsoft Exchange via PowerShell ](/docs/identitymanager/6.2/integration-guide/connectors/how-tos/powershell-fulfill/index.md) topic for additional information. - -### Resource Type Mapping - -A -[Resource Type Mappings](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/index.md) -element contains all the resource types (sharing the same Identifier) that can be provisioned into -targeted platforms, applications, and systems. - -#### Example - -``` -Conf/MicrosoftExchange/Directory User Role Model MicrosoftExchange.xml" -... -... - -``` - -In this example, `Fulfill-PowerShell` requires only a simple `ResourceTypeMapping` (including only -one `Identifier` and one `Connection`): - -- The **Identifier** attribute is `MicrosoftExchange_Mailbox_NominativeUser` which corresponds to - the identifier of the resource type defined earlier. -- The **Connection** attribute is `MicrosoftExchangeExportFulfillment` which corresponds to the - section in `appsettings.agent.json` containing the parameters used to provision the external - system. - -### Resource Correlation Rule - -A -[ Resource Correlation Rule ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourcecorrelationrule/index.md) -is used to correlate the resource `MicrosoftExchange_Mailbox_NominativeUser` with the -`Directory_User`. - -#### Example - -``` -Conf/MicrosoftExchange/NotImplementInAutoTest/Directory User Role Model MicrosoftExchange.xml" -... -... - -``` - -This rule means if the `SamAccountName` (`MicrosoftExchange_Mailbox`) is equal to the `Login` -(`Directory_User`) then, the `ResourceType` can be linked to the `User` with a confidence rate of -100%. - -### Single Role (optional) - -A [ Single Role ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) encapsulates -system entitlements. - -#### Example - -``` -Conf/MicrosoftExchange/Directory User Role Model MicrosoftExchange.xml" -... -... - -``` - -This single role was previously used in one of the navigation rules defined in the `ResourceType`. - -``` -Conf/MicrosoftExchange/Directory User Role Model MicrosoftExchange.xml" -... -... - -``` - -If a `Directory_User` is assigned the SingleRole `DB1` then, the `NavigationRule` indicates that the -property `Database` (in `MicrosoftExchange_Mailbox`) will have the value -`9c512155-d912-4fcb-9448-0755fbaf1b96` (unique id of a `MicrosoftExchange_Database`). - -## Display - -This step focuses on configuring a nice display for the synchronized list of resources in the UI. - -### Navigation - -A [ Menu Item ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/menuitem/index.md) can be added to -include a link to the resources list in the left menu on the UI home screen. - -It is strongly recommended that you gather synchronized resources menu items under parent menu -items. This is usually declared in the `Nav.xml` file in the configuration root folder. - -NETWRIX also advises to use a new `MicrosoftExchange Nav.xml` file in the `MicrosoftExchange` -connector's folder to add a `mailboxes` and `databases` menu item. - -#### Example - -``` -Conf/MicrosoftExchange/MicrosoftExchange Nav.xml -... - ... - -``` - -This example adds a new menu item under the `Nav_Connectors` menu item declared in the root -`Conf/Nav.xml` file. This new menu item gives access to the list of synchronized Microsoft Exchange -entities. - -![Microsoft Exchange Menu Items](/img/product_docs/identitymanager/saas/integration-guide/connectors/how-tos/powershell-fulfill/microsoftexchange_fulfill_menu_item_5.1.7.webp) - -### Configuration - -It is strongly recommended that the display configuration be written to a new -`MicrosoftExchange UI.xml` file in the `MicrosoftExchange` connector's folder. - -#### All-in-One Scaffolding - -The -[ View Target Resource Template ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtargetresourcetemplate/index.md) -generates all the required elements to be seen by the user. - -##### Example - -The documentation explains what is generated by the following scaffolding: - -``` -Conf/MicrosoftExchange/MicrosoftExchange UI.xml -... -... - -``` - -The following sections show how to override the elements generated by this scaffolding in order to -provide a more precise display. - -#### Display Entity Type - -The -[Display Entity Type](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/displayentitytype/index.md) -describes how a single resource should be displayed. - -##### Example - -``` -Conf/MicrosoftExchange/MicrosoftExchange UI.xml -... - ... - -``` - -This example configures the following display for -[wolfgang.abendroth@acme.com](mailto:wolfgang.abendroth@acme.com). - -![Microsoft Exchange Display Entity Type](/img/product_docs/identitymanager/saas/integration-guide/connectors/how-tos/powershell-fulfill/microsoftexchange_fulfill_display_entity_type_5.1.7.webp) - -The scalar properties require no configuration: they are automatically displayed. The only -information that the -[DisplayEntityType](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/displayentitytype/index.md) -adds here, is that the property `BasicCollection` is a navigation property. An eye icon will be -displayed to take you directly to the matching page. - -#### Display Table - -The [Display Table](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/displaytable/index.md) -elements describe how a list of resources should be displayed. - -The -[](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/displaytable/index.md)[Display Table](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/displaytable/index.md) -contains a list of -[Display Table](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/displaytable/index.md) columns -elements that identify which properties should be included in the list display. - -##### Example - -``` -Conf/MicrosoftExchange/MicrosoftExchange UI.xml -... - ... - -``` - -This example configures the following list display: - -![Microsoft Exchange Display Table](/img/product_docs/identitymanager/saas/integration-guide/connectors/how-tos/powershell-fulfill/microsoftexchange_fulfill_display_table_5.1.7.webp) - -#### Internal Display Name - -An `InternalDisplayName` can also be declared as an -[ Entity Type ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md). The -`InternalDisplayName` is used in several UI screens to identify a resource for the user. - -With no custom `InternalDisplayName`, a default value is used (instead of the first property of the -identity) containing the string **name**. If no such property is found, the first declared property -of the entity type is used. - -##### Example - -``` -Conf/MicrosoftExchange/MicrosoftExchange UI.xml -... -... - -``` - -This example adds the `InternalDisplayName` to the `MicrosoftExchange_Mailbox` entity type to be -used by the UI. - -### Permissions - -This step focuses on setting up permissions for Identity Manager's end-users granting them access to -the connector. - -The -[Access Control Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/accesscontrolrule/index.md) -and -[Access Control Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/accesscontrolrule/index.md) -elements define -[ AccessControlPermission ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/accesscontrolpermission/index.md) -permissions for end-user profiles to read and write the connector's data (such as resources of a -given entity type). It is used by the UI when displaying data such as resources and available roles. - -It is strongly recommended that permissions be written to a new file. For example, the administrator -profile permissions can be written to the `MicrosoftExchange Profile Administrator.xml` file. - -#### Example - -``` -Conf/MicrosoftExchange/MicrosoftExchange Profile Administrator.xml -... -... - -``` - -This example sets permissions for the `Administrator` profile. - -It entitles an administrator to display Microsoft Exchange resources (`mailboxes` and `databases`) -and role categories from the UI. - -## Jobs - -### Construction - -This step focuses on writing a Complete Synchronization Job. - -Netwrix Identity Manager (formerly Usercube)recommends writing Jobs associated with the -MicrosoftExchange connector to the Conf/MicrosoftExchange/MicrosoftExchange Jobs.xml file. - -#### Example - -``` -Conf/MicrosoftExchange/MicrosoftExchange Jobs.xml -... - ... - -``` - -This job will be executed on Microsoft Exchange's -connector[ Fulfill Microsoft Exchange via PowerShell ](/docs/identitymanager/6.2/integration-guide/connectors/how-tos/powershell-fulfill/index.md). - -Notice the **Identifier** attribute with the value `Job` in the `OpenIdIdentifier` tag. It refers to -the `ClientId` written to the -[appsettings.agent](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/appsettings-agent/index.md) -technical configuration. The Tasks will authenticate with the profile associated with this -`ClientId` in the `` xml configuration element. - -There is also the tag `` which means that the export will not be executed. -Removing the tag will launch export-related tasks before fulfillment-related tasks. Export tasks -need the same XML configuration and additional settings -in[ Fulfill Microsoft Exchange via PowerShell ](/docs/identitymanager/6.2/integration-guide/connectors/how-tos/powershell-fulfill/index.md). - -All the job steps generated by the scaffolding can be found in the -[Create Connector Synchro Complete](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsynchrocomplete/index.md) -scaffolding. - -Check -[Create Connector Synchro Incremental](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsynchroincremental/index.md) -for incremental synchronization. - -### Permissions - -The execution of a Job entails the execution of Tasks, reading/writing to the Database and sending -files over to the Server. These operations are protected by an authorization mechanism. - -A [ Profile ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/profile/index.md) is required and -must have the proper permissions for the associated Job or Task to perform. - -Here, jobs use the default `OpenId`. - -### Job Launch - -Scheduling the job execution can rely either on Identity Manager's scheduler or an external -scheduler. - -#### With Scheduler - -Use the [ Job ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/job/index.md) Cron Tab Expression attribute. - -#### With an external scheduler - -An external scheduler would rely on the -[ Usercube-Invoke-Job ](/docs/identitymanager/6.2/integration-guide/executables/references/invoke-job/index.md) tool. - -## Validation - -### Deploy Configuration - -The configuration is written to the database using the -[ Deploy Configuration Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/deployconfigurationtask/index.md) -tool. - -### Test - -#### ADMicrosoftExchange Prerequisites - -An Active Directory configuration is required for Microsoft Exchange to work. Fill -the[ Fulfill Microsoft Exchange via PowerShell ](/docs/identitymanager/6.2/integration-guide/connectors/how-tos/powershell-fulfill/index.md) settings in accordance with the -configuration. - -To reset the password, if **AuthType** is `Basic`, then **EnableSSL** must be `true`. -Otherwise, if **AuthType** is `Kerberos`, then **EnableSSL** is not required. - -#### Mailbox Creation - -To create a new mailbox, apply the following procedure: - -1. Select a user and validate both resource types `ADMicrosoftExchange_Entry_NominativeUser` and - `MicrosoftExchange_Mailbox_NominativeUser`. -2. In the Provisioning Review, confirm both resource types. -3. First, launch the job AD Microsoft Exchange Synchronization. -4. Then, launch the job Microsoft Exchange Synchronization. - -In fact, an `ADMicrosoftExchange_Entry` is required to create a mailbox. To update or delete an -existing mailbox, the Active Directory part can be skipped. - -#### Interface display - -The Synchronization job should be found in the UI, under the **Job Execution** menu, with the name -input in the Job's **DisplayName_Li** attribute. - -![Microsoft Exchange Jobs](/img/product_docs/identitymanager/saas/integration-guide/connectors/how-tos/powershell-fulfill/microsoftexchange_jobs_5.1.7.webp) - -From there, the Synchronization job can be launched and debugged (if needed). - -After execution, Microsoft Exchange resources and databases should be in the `UR_Resources` table of -the SQL Server database. - -The results can also be viewed on the UI: - -![Microsoft Exchange Menu Items](/img/product_docs/identitymanager/saas/integration-guide/connectors/how-tos/powershell-fulfill/microsoftexchange_fulfill_menu_item_5.1.7.webp) - -![Microsoft Exchange Display Entity Type](/img/product_docs/identitymanager/saas/integration-guide/connectors/how-tos/powershell-fulfill/microsoftexchange_fulfill_display_entity_type_5.1.7.webp) - -![Microsoft Exchange Display Table](/img/product_docs/identitymanager/saas/integration-guide/connectors/how-tos/powershell-fulfill/microsoftexchange_fulfill_display_table_5.1.7.webp) diff --git a/docs/identitymanager/6.2/integration-guide/connectors/how-tos/scim-cyberark-export/index.md b/docs/identitymanager/6.2/integration-guide/connectors/how-tos/scim-cyberark-export/index.md deleted file mode 100644 index 174eef7ed6..0000000000 --- a/docs/identitymanager/6.2/integration-guide/connectors/how-tos/scim-cyberark-export/index.md +++ /dev/null @@ -1,801 +0,0 @@ -# Export CyberArk Data via SCIM - -This guide shows how to set up a [SCIM](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/scim/index.md) connector to -extract data from your CyberArk instance into CSV source files that will in turn be fed to the -[ Upward Data Synchronization ](/docs/identitymanager/6.2/integration-guide/synchronization/upward-data-sync/index.md) task and to your -Identity Manager resource repository. It will focus on registering Identity Manager within the -target CyberArk instance, configuring the connector, and building the job to perform regularly -scheduled synchronization. - -## Prerequisites - -### External system configuration - -Usually CyberArk provides the environment to use AAM (_Application Access Manager_) and SCIM -(_System for Cross-domain Identity Management_). For example, PrivateArk Server, PrivateArk and -other tools can be found on a VM-based environment. - -It is strongly recommended that you follow the official **CyberArk SCIM Server Implementation -Guide** (the CyberArk team can provide this document) in order to set up the environment. When -you've completed the installation or if CyberArk has already installed it, you can verify the -installation: - -1. Log into **PrivateArk Client**, locate and open the **SCIM Config** safe. -2. Check the presence of the following objects: - - - `Encryption-key`: The SCIM Server uses a local cache to store objects retrieved from the - Vault. Although no credentials (other than the ones in the SCIM Config safe, which are not - stored on the cache) are retrieved, we encrypt the cache with this encryption key. The key is - randomly generated, and not exposed by the installer, but can be changed if desired. - - `GlobalConfig.yml`: This is the configuration file for the overall SCIM server settings. It is - responsible for the setting of performance parameters and additional added features. - - `Usercube-account`: This is a privileged account to allow Identity Manager to authenticate its - REST API requests to the SCIM Server. The password for this account must be the same as the - Identity Manager-user (Identity Manager can be replaced by any other name like Client). - - `SCIM-account`: This is a privileged account, managed by the Central Policy Manager (CPM is - the module of the PAM tool that is responsible for managing the passwords and any - policies/exceptions configured), which allows the SCIM server to retrieve the password for - SCIM-user through an Application Identity Manager (AIM) Credential Provider call. - -3. Verify that the following **Users** were created in the PrivateArk Client: - - - Go to **Tools** > **Administrative Tools**. - - Select **Users and Groups**. - - Ensure the following users have been created: - - - `SCIM-user`: This is a CyberArk user with full privileges for creating and managing Safes, - Accounts, Permissions, and Users. This user is required by the CyberArk's Command Line - Interface (PACLI, used to perform quick Vault-level functions without logging in to the - PrivateArk client) on the SCIM server for logging into the Vault and managing objects on - behalf of client applications such as Identity Manager. - - `Client-user`: This is a CyberArk user for authenticating requests made to the SCIM server - using the REST API. (The name Client-user' can change and be replaced by Identity - Manager-user' for example.) - - Now we can consider that the installation is correct, the login is `Usercube-user` and the - password `CyberArk1`. - -### Identity Manager configuration - -This step sets up the Identity Manager Agent to use the SCIM connector and access the CyberArk data. - -The settings must be entered in the appsettings.agent > Connections section. See the -[SCIM](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/scim/index.md) topic for additional information. - -#### Connect to the target CyberArk instance - -In the `Connections` section, add one new subsection that will contain the credentials for the -target CyberArk. Use a meaningful name to remember which CyberArk is accessed via this section. - -> This example connects via the `SCIMCyberArkExport` connection to the CyberArk system: -> -> ``` -> -> appsettings.agent.json -> -> { ... "Connections": { ... "SCIMCyberArkExport": { ... } } } -> -> ``` -> -> ``` - -#### Input credentials - -In the newly created subsection, fill in: - -- The **Server** attribute with the CyberArk's address. It has the form: - `https://host:port/CyberArk/scim`. -- The **Login** attribute with the User's login value (in our example, `Usercube-user`). -- The **Password** attribute with the User's login value (in our example, `Cyberark1`). - -> For example: -> -> ``` -> -> appsettings.agent.json -> -> { ... "Connections": { ... "SCIMCyberArkExport": { "Server": "https://host:port/CyberArk/scim", -> "Login": "Usercube-user", "Password": "Cyberark1" } } } -> -> ``` -> -> ``` - -For pedagogical reasons, this guide focuses on the simplest way to set up the export, but it's not -the most secure. Hence it is strongly recommended that you protect credentials using Azure Key Vault -or CyberArk in a production environment. -Netwrix Identity Manager (formerly Usercube)recommends completing this guide once, testing the -configuration, and only then, switching to a more secure way of storing credentials. - -#### Set exported objects, exported attributes and export files - -This step focuses on choosing and setting up the list of SCIM objects and attributes to be exported. - -The **Filter** attribute defines what is exported. It is located in the -`appsettings.agent > Connections > SCIMCyberArkExport` subsection previously created. - -##### Choose objects to export - -The list of objects to export depends on the Role Model requirements. The list will evolve -iteratively as the project's needs become clearer. - -The SCIM entities available in a CyberArk implementation are: - -- **Users**: CyberArk Users. -- **Containers**: Containers/CyberArk Safes. -- **ContainerPermissions**: Permissions on CyberArk Safes. -- **Privileged Data**: Privileged Data/CyberArk Accounts. -- **Groups**: CyberArk Groups. - -Filters are defined in the next part. - -##### Filtering - -An exhaustive list of entities and attributes provided by CyberArk is available in their -[technical documentation](https://docs.cyberark.com/Product-Doc/OnlineHelp/Idaptive/Latest/en/Content/Applications/AppsOvw/SCIM-Provisioning.htm) -or the SCIM `Swagger UI`. - -The `Filter` and `FilterGroup` setting syntax is detailed in the -[SCIM](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/scim/index.md) optional attributes. - -`SCIMSyntax` must also be set to `CyberArk` because the CyberArk system doesn't strictly follow all -the SCIM rules at the moment. - -##### Example - -The following example sets up the **Users**, **ContainerPermissions**, **Containers** and **Groups** -for export. - -For **Users**, we give an example for each type of attribute: - -- **userName** is an attribute of the base schema. -- **ldapFullDN** is an attribute of the `urn:ietf:params:scim:schemas:cyberark:1.0:User` schema - because it is separated by `:`. -- **givenName** is a sub-attribute of the attribute `name` because it is separated by `:`. - -Notice the `*` that separates the entities. - - ``` - - appsettings.agent.json - -{ ... "Connections": { ... "SCIMCyberArkExport": { "Server": "https://host:port/CyberArk/scim", -"Login": "Usercube-user", "Password": "Cyberark1", "Filter": -"Users;urn:ietf:params:scim:schemas:cyberark:1.0:User:ldapFullDN|ldapDirectory id userName active -name:givenName|middleName|familyName emails:value phoneNumbers:value title profileUrl source -nativeIdentifier*ContainerPermissions;id user:value group:value container:value rights*Containers;id -displayName type name", "FilterGroup": "Groups;id displayName", "SCIMSyntax": "CyberArk" } } } - -```` - - -##### Set up export files - -The export generates CSV source files that will be fed to the [ -Upward Data Synchronization -](/docs/identitymanager/6.2/integration-guide/synchronization/upward-data-sync/index.md) task. - -The SCIM connector generates one file per entity, the name is generated as: ```EntryFile``` + ```'_'``` + ```FilterEntity``` or ```MembersFile``` + ```'_'``` + ```FilterGroupEntity```. - -Moreover, ```SyncCookiesFile``` can be specified to indicate the location of the cookie file for an incremental export. - -See the [SCIM](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/scim/index.md)topic for additional information. - -The target directory and file name are chosen freely. However, Netwrix Identity Manager (formerly Usercube) strongly recommends using the [ -Create a Working Directory -](/docs/identitymanager/6.2/installation-guide/production-ready/working-directory/index.md) ```Temp/ExportOutput``` folder and choosing file names that start with the ```CyberArk_``` prefix. - -##### Example - -With the following example, the resulting files are: - -- ```C:/UsercubeDemo/Temp/ExportOutput/CyberArk_Users.csv``` -- ```C:/UsercubeDemo/Temp/ExportOutput/CyberArk_ContainerPermissions.csv``` -- ```C:/UsercubeDemo/Temp/ExportOutput/CyberArk_Containers.csv``` -- ```C:/UsercubeDemo/Temp/ExportOutput/CyberArk_members_Groups.csv``` - -```` - -appsettings.agent.json { ... "Connections": { ... "SCIMCyberArkExport": { "Server": -"https://host:port/CyberArk/scim", "Login": "Usercube-user", "Password": "Cyberark1", "Filter": -"Users;urn:ietf:params:scim:schemas:cyberark:1.0:User:ldapFullDN|ldapDirectory id userName active -name:givenName|middleName|familyName emails:value phoneNumbers:value title profileUrl source -nativeIdentifier*ContainerPermissions;id user:value group:value container:value rights*Containers;id -displayName type name", "FilterGroup": "Groups;id displayName", "EntryFile": -"C:/UsercubeDemo/Temp/ExportOutput/CyberArk", "MembersFile": -"C:/UsercubeDemo/Temp/ExportOutput/CyberArk_members", "SCIMSyntax": "CyberArk" } } } - -```` - - -Every file contains the data as CSV, with one column per attribute. - -## Build the Connector - -### Declare a connector - -To be used for export tasks, a connector must be declared in the [Toolkit for XML Configuration](/docs/identitymanager/6.2/integration-guide/toolkit/index.md) and linked to an Agent. - -It is strongly recommended that the applicative configuration be stored the [ -Create a Working Directory -](/docs/identitymanager/6.2/installation-guide/production-ready/working-directory/index.md) ```Conf``` folder as a set of ```xml``` files organized by connector. - -- In the ```Conf``` folder, create a ```SCIMCyberArk``` directory. -- In the ```SCIMCyberArk``` directory create a ```CyberArk Connector.xml``` file. - - This file contains the declaration of the connector and the associated Entity Model. -- Use the [ - Connector - ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connector/index.md) element to declare the connector with the following attributes: - - - __Identifier__ identifies this connector in the [Toolkit for XML Configuration](/docs/identitymanager/6.2/integration-guide/toolkit/index.md). We recommend using a meaningful name such as ```CyberArk```. If several connections to several CyberArk targets are possible, only one CyberArk Connector per Agent is used. - - __DisplayName_Li, i ? [1..16]__ are used in the UI. - - __Agent__ is the identifier of the Agent that will run this connector's export task. The Agent's identifier can be found in the agent's [appsettings.agent](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/appsettings-agent/index.md) \> OpenId \> AgentIdentifier. -- Don't forget the `````` and `````` elements (see example below). - -> This example declares the ```CyberArk``` connector on the ```Local``` agent: -> ->``` -> ->Conf/SCIMCyberArk/CyberArk Connector.xml -> -> ... -> ... -> -> ``` - -### Build the entity model - -The exported data to be written to the [Identity Management](/docs/identitymanager/6.2/introduction-guide/overview/identity-management/index.md) must be aligned with the [Entity Model](/docs/identitymanager/6.2/integration-guide/entity-model/index.md). - -The [Entity Model](/docs/identitymanager/6.2/integration-guide/entity-model/index.md) should match as closely as possible the structure of the CyberArk data relevant for Identity Manager. It is designed by analyzing the CyberArk data structure, and describing said data with the [Entity Model](/docs/identitymanager/6.2/integration-guide/entity-model/index.md) and [Entity Association](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md). Eventually, it is up to the integration team to design the [Entity Model](/docs/identitymanager/6.2/integration-guide/entity-model/index.md) that best serves the [Assignment Policy](/docs/identitymanager/6.2/integration-guide/role-model/role-model-rules/index.md) needs. It will most likely be refined iteratively throughout the project integration. - -A good starting point for the Entity Model is to mirror the shape of the exported CyberArk SCIM objects. This guide provides a few examples that can serve this purpose. Thus, CyberArk SCIM objects such as __Users__ and __Groups__ can be described by [Assignment Policy](/docs/identitymanager/6.2/integration-guide/role-model/role-model-rules/index.md), and group membership by [Entity Association](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md). - -The [Entity Model](/docs/identitymanager/6.2/integration-guide/entity-model/index.md) for the CyberArk connector is written in the [Toolkit for XML Configuration](/docs/identitymanager/6.2/integration-guide/toolkit/index.md). It is strongly recommended to write the entity model to the newly created ```Conf/SCIMCyberArk/CyberArk Connector.xml``` file. - -#### Write entity types - -Declaring an [Assignment Policy](/docs/identitymanager/6.2/integration-guide/role-model/role-model-rules/index.md) is achieved with the `````` tag and the following attributes: - -- __Identifier__ is the entity type's name. It must be unique among the entity types. It is strongly recommended to prefix this name with the connector's name. An example for CyberArk is ```CyberArk_User```. -- __DisplayName_Li, i ? [1..16]__ are used in the UI to identify this [Assignment Policy](/docs/identitymanager/6.2/integration-guide/role-model/role-model-rules/index.md) for the end-user. __DisplayName_L1__ is the name of the entity type in _language number one_. If this language is _English_, a good example value would be ```CyberArk - User```. - -##### Example - -```` - -Conf/SCIMCyberArk/CyberArk Connector.xml ... - ... ... - -```` - - -The CyberArk SCIM objects attributes are modeled by [Assignment Policy](/docs/identitymanager/6.2/integration-guide/role-model/role-model-rules/index.md)properties, with the `````` tags declared as children of the ``````. - -Remember that there are several kinds of by [Assignment Policy](/docs/identitymanager/6.2/integration-guide/role-model/role-model-rules/index.md) (determined by the ```TargetColumnIndex```): scalar and navigation. - -- Scalar properties can be defined to represent scalar attributes such as ```userName```, ```active``` or ```givenName```. -- Navigation properties represent associations such as group memberships. - -Finally, the main attributes of the `````` tag are the following: - -- __Identifier__ identifies the property with a mandatory unique name. It must be unique among the entity properties for this entity type. -- __DisplayName_Li, i ? [1..16]__ are used in the UI. -- __Type__ defines the type of property. A scalar property type can be: ```String```, ```Bytes```, ```Int16```, ```Int32```, ```Int64```, ```DateTime```, ```Bool```, ```Guid```, ```Double```, ```Binary```, ```Byte```, or ```Option```. The navigation property type is ```ForeignKey```. -- __TargetColumnIndex__ defines in which column of the resource table the property is stored. See more details at [Entity Type](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md). - -##### Example - -This example defines an entity type named ```CyberArk_User``` to match the attributes selected for extraction from CyberArk in the previous example. - -Notice the omitted __TargetColumnIndex__ attribute and the presence of ```Type="ForeignKey"``` for the ```groups``` and ```containers``` properties. If omitted, this attribute indicates that the properties are navigation properties. - -```` - -Conf/SCIMCyberArk/CyberArk Connector.xml ... - - - - - - - - - - - - - - - - -... - -```` - - -#### Write entity associations - -[Assignment Policy](/docs/identitymanager/6.2/integration-guide/role-model/role-model-rules/index.md) are associated through their navigation properties with [Entity Association](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md) elements. - -##### Example - -The following example declares an ```n-n``` association between a ```CyberArk_User``` and ```CyberArk_Group```. - -The ```groups``` property of a ```CyberArk_User``` is a collection of __Group__ IDs (modeled as an ```CyberArk_Group``` EntityType) of which this ```CyberArk_User``` is a member. - -The ```Users``` property of a ```CyberArk_Group``` is a collection of ```CyberArk_User```IDs which are members of this __Group__. - -```` - -Conf/SCIMCyberArk/CyberArk Connector.xml ... -... - -```` - - -The exact nature of the IDs are described by the associated [Entity Association Mapping](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md). - -Notice the format of the __Property1__ and __Property2__ xml attributes: the name of the entity type followed by ```:``` and the name of an entity property. It is a [Binding](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/binding/index.md) that describes in one expression both the target entity type and property. - -### Create mapping - -The entity type must be mapped property by property to the exported attributes of CyberArk SCIM objects (namely, the columns of the CSV source files generated by the export). - -The [Entity Type Mapping](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md), [Entity Association Mapping](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md), and Entity Property Mapping elements serve this purpose. - -#### Write the entity type mapping - -The [Entity Type Mapping](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) element maps scalar properties from the CSV source file to an entity type. - -The CSV source file path is written to the __ConnectionTable__ xml attribute. The target entity type name is written to the __Identifier__ xml attribute. - -```` - -Conf/SCIMCyberArk/CyberArk Connector.xml ... - -... ... - -```` - - -To do so, the entity type mapping uses the [Entity Type Mapping](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) element with the `````` tag. This maps the CSV column from ```ConnectionColumn``` to the target EntityType property which is written to the __Identifier__ attribute. - -##### Example - -```` - -Conf/SCIMCyberArk/CyberArk Connector.xml ... - - - - - - - - - - - - - - - -... - -```` - - -As a result, after synchronization, the ```UR_Resource``` table will be updated from the CSV source files data. - -Let's take the example of a new ```CyberArk_User``` which has never been synchronized. The ```UR_Resource``` table receives a new line for which the _6th_ column (```userName```) is filled in with the ```userName``` column from the ```C:/UsercubeDemo/Temp/ExportOutput/CyberArk_Users.csv``` file. - -#### Write the entity association mapping - -The [Entity Association Mapping](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md) element maps navigation properties, used in [Entity Association](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md). - -An [](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md)[Entity Association Mapping](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md) element refers to an [Entity Association](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md) written to the __Identifier__ xml attribute. Then, just as the [Entity Type Mapping](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) element, it maps columns values from a CSV source file to an EntityType property. - -##### Example - -The following example describes the actual user/group associations between ```CyberArk_User``` and ```CyberArk_Group```. -These associations are exported from the CyberArk system into the ```C:/UsercubeDemo/Temp/ExportOutput/CyberArk_members_Groups.csv``` file. Each line of the file associates a value (property ```CyberArk_id``` from ```CyberArk_Group```) and a MemberId (property ```CyberArk_id``` from ```CyberArk_User```). - -| value | MemberId | -| --- | --- | -| 1 | 100 | -| 1 | 101 | -| 2 | 102 | -| 2 | 103 | -| 3 | 104 | - -The following [](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md)[Entity Association Mapping](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md) describes the mapping for the ```CyberArk_Group_Members``` EntityAssociation: - -```` - -Conf/SCIMCyberArk/CyberArk Connector.xml ... -... - -```` - - -Here are a few explanations: - -###### Users_CyberArk_Group_ - -The ```Users``` property in the ```CyberArk_Group``` entity: - -- is written to the __Property1__ attribute of the ```CyberArk_Group_Members``` [Entity Association](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md) element. -- is filled in by values from the ```MemberId``` column (written to the __Column2__ attribute of the ```CyberArk_Group_Members``` [](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md)[Entity Association Mapping](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md) element) in the ```C:/UsercubeDemo/Temp/ExportOutput/CyberArk_members_Groups.csv``` file. - -These values identify resources of type ```CyberArk_User``` by their ```CyberArk_id``` property (written to the __EntityPropertyMapping2__ attribute of the [](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md)[Entity Association Mapping](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md) element. - -###### Groups_CyberArk_User_ - -The ```Groups``` property in the ```CyberArk_User``` entity: - -- is written to the __Property2__ attribute of the ```CyberArk_Group_Members``` [Entity Association](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md) element). -- is filled in by values from the _value_ column (written to the __Column1__ attribute of the ```CyberArk_Group_Members``` [Entity Association Mapping](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md) element) in the ```C:/UsercubeDemo/Temp/ExportOutput/CyberArk_members_Groups.csv``` file. - -These values identify resources of type ```CyberArk_Group``` by their ```CyberArk_id``` property (written to the __EntityPropertyMapping1__ attribute of the [Entity Association Mapping](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md) element). - -## Display - -This step focuses on configuring a nice display for the synchronized list of resources in the UI. - -### Navigation - -A [Menu Item](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/menuitem/index.md) can be added to include a link to the resources list in the left menu in the UI home screen. - -#### Parent menu item - -It strongly recommended to gather synchronized resources menu items under parent menu items. This is usually declared in the configuration root folder ```Nav.xml``` file. - -##### Example - -```` - -Conf/Nav.xml ... - -... - -```` - - -#### Child menu item - -It is strongly recommended to use a new ```CyberArk Nav.xml``` file in the ```SCIMCyberArk``` connector's folder in order to add the CyberArk SCIM objects menu item. - -##### Example - -```` - -Conf/SCIMCyberArk/CyberArk Nav.xml ... - - ... - -```` - - -Adds a new menu item under the ```Nav_Connectors``` menu item declared in the root ```Nav.xml``` file. This new menu item gives access to the list of synchronized CyberArk SCIM objects. - -![SCIM CyberArk Menu Items](/img/product_docs/identitymanager/saas/integration-guide/connectors/how-tos/scim-cyberark-export/scim_cyberark_export_menu_item_5.1.6.webp) - -### Configuration - -It is strongly recommended that the display configuration be written to a new ```CyberArk UI.xml``` file in the ```SCIMCyberArk``` connector's folder. - -#### Display entity type - -The [Display EntityType](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/displayentitytype/index.md) describes how a single resource should be displayed. - -##### Example - -```` - -Conf/SCIMCyberArk/CyberArk UI.xml ... - -... - -```` - - -This configuration configures that display for [christian.adam@acme.com](mailto:christian.adam@acme.com): - -![SCIM CyberArk Display Entity Type](/img/product_docs/identitymanager/saas/integration-guide/connectors/how-tos/scim-cyberark-export/scim_cyberark_export_display_entity_type_5.1.6.webp) - -The scalar properties don't need to be configured: they are automatically displayed. The only information that the [DisplayEntityType](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/displayentitytype/index.md) adds here, is that the property ```BasicCollection``` is a navigation property. An eye icon will be displayed to take you directly to the matching page. - -#### Display table - -The [DisplayTable](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/displaytable/index.md) elements describe how a list of resources should be displayed. - -The [DisplayTable](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/displaytable/index.md) contains a list of [DisplayTableColumn](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/displaytable/index.md#child-element-column) elements that identify which properties should be included in the list display. - -##### Example - -```` - -Conf/SCIMCyberArk/CyberArk UI.xml ... - - - - - - - -... - -```` - - -configures the following list display: - -![SCIM CyberArk Display Table](/img/product_docs/identitymanager/saas/integration-guide/connectors/how-tos/scim-cyberark-export/scim_cyberark_export_display_table_5.1.6.webp) - -#### Internal display name - -An ```InternalDisplayName``` can also be declared as an [ -Entity Type -](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md). The ```InternalDisplayName``` is used in several UI screens to identify a resource for the user. - -With no custom ```InternalDisplayName```, a default value is used (instead of the first property of the identity) containing the string _"name"_. If no such property is found, the first declared property of the entity type is used. - -##### Example - -```` - -Conf/SCIMCyberArk/CyberArk UI.xml ... -... - -```` - - -adds the ```InternalDisplayName``` to the CyberArk_User entity type to be used by the UI. - -### Permissions - -This step focuses on setting up permissions for Identity Manager's end-users granting them access to the connector. - -The [Access Control Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/accesscontrolrule/index.md) and [Access Control Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/accesscontrolrule/index.md) elements define [AccessControlPermission](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/accesscontrolpermission/index.md) for end-user profiles to read and write the connector's data (such as resources of a given entity type). It used by the UI when displaying data such as resources and available roles. - -It is strongly recommended that permissions be written to a new file. For example, the administrator profile permissions can be written to the ```CyberArk Profile Administrator.xml``` file. - -#### Example - -The following example sets permissions for the ```Administrator``` profile. - -It entitles an administrator to display ```CyberArk SCIM``` resource and role categories from the UI. - -```` - -Conf/AzureAD/AzureAD Profile Administrator.xml ... - - - - - - -... - -```` - - -## Jobs - -### Construction - -This step focuses on writing a ```Complete``` Synchronization job. - -It is strongly recommended to write Jobs associated with the ```CyberArk``` connector to the ```Conf/SCIMCyberArk/SCIM CyberArk Jobs.xml``` file. - -### Components - -All the job steps can be found in the [Create Connector Synchro Complete](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsynchrocomplete/index.md) scaffolding. - -#### Example - -```` - -Conf/SCIMCyberArk/SCIM CyberArk Jobs.xml ... - -... - -```` - - -This job will be executed on CyberArk's connector agent. - -Notice the __Identifier__ attribute with the value ```Job``` in the ```OpenIdIdentifier``` tag. It refers to the ```ClientId``` written to the [appsettings.agent](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/appsettings-agent/index.md) technical configuration. The Tasks will authenticate with the profile associated with this ```ClientId``` in the `````` xml configuration element. - -Incremental synchronization can be configured with the following [Create Connector Synchro Incremental](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsynchroincremental/index.md). - -### Permissions - -The execution of a Job entails execution of Tasks, reading/writing to the Database and sending files over to the Server. These operations are protected by an authorization mechanism. - -To complete a Job, the Agent, via the [Usercube-Invoke-Job](/docs/identitymanager/6.2/integration-guide/executables/references/invoke-job/index.md) uses: - -- A [Profile](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/profile/index.md) associated with the Job itself to read/write: - - ```UJ_Jobs``` and ```UJ_Tasks``` tables in a list of tasks - - ```UJ_JobInstances``` tables in the progress report -- a Profile for each Task, to read/write ```UJ_TaskInstances``` tables (Progress Report) and perform other operations such as sending export files over to the Server. - -Each Profile must be assigned the right permissions for the associated Job or Task to perform. - -Every request from Agent to Server within the execution of a Job needs to be authenticated with an [OpenIdClient](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) Connect /Secret pair, linked to a Profile. - -#### Create a profile - -Here, we focus on creating one profile, used by the Job and every Task of the Job. - -```` - -Conf/Profile AgentJob.xml ... -... - -```` - - -As the Principle of Least Privilege states, Netwrix Identity Manager (formerly Usercube)strongly recommends that you create a [Profile](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/profile/index.md) to be used during the Synchronization jobs which will be different from the one used during the Provisioning job. This contributes to separating access rights. The same principle applied even more rigorously would make Identity Manager create one profile per Task. It isn't necessary as most Synchronization tasks require the same permissions. - -#### Grant synchronization access rights to the profile - -For an Agent to launch server-side Tasks from the Job via the [Usercube-Invoke-Job](/docs/identitymanager/6.2/integration-guide/executables/references/invoke-job/index.md), the profile linked to these tasks and used by the tool should be authorized to execute said tasks. - -Server-side Tasks for a simple Synchronization job usually are: - -- Prepare-Synchronization -- Synchronization - -Required permissions are: - -__View Tasks__ - -- ```/Jobs/Task/Query``` - -__Progress Report__ - -- ```/Jobs/JobInstance/Query``` -- ```/Jobs/JobInstance/Update``` -- ```/Jobs/TaskInstance/Query``` -- ```/Jobs/TaskInstance/update``` - -__Synchronization and Prepare-Synchronization__ - -- ```/Connectors/Connector/Query``` -- ```/Connectors/SynchronizeSession``` - -Granting access can be done via the [Synchronization Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/synchronizationaccesscontrolrules/index.md) scaffolding and the[Job View Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobviewaccesscontrolrules/index.md) scaffolding. - -The following examples (or similar) should be written to ```Conf/Profile AgentSychro.xml```. - -> This example entitles the administrator profile to run any synchronization job: -> -> ``` -> -> Conf/Profile AgentSychro.xml -> ... -> ... -> -> ``` - -#### Grant end-users permissions to run jobs from the UI - -In addition, for end-users to be able to launch a job from the UI, they must be assigned a profile with the following access rights: - -- ```/Jobs/RunJob/Launch``` - -This can be done via the[Job Execution Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobexecutionaccesscontrolrules/index.md) scaffolding. - -##### Example - -```` - -Conf/Profile AgentSychro.xml ... -... - -```` - - -#### Declare usable ClientId/Secret pairs in the configuration - -An Agent's [Profile](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/profile/index.md) is associated with a ```ClientId/Secret``` pair used by the Agent to authenticate to the Server. - -Usable ```ClientId/Secret``` pairs are written to the database from the xml configuration using the [OpenIdClient](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) xml element. - -It is strongly recommended that you write the `````` xml element to a new or existing ```OpenIdClients.xml``` file in the configuration root folder. - -The ```ClientId/Secret``` pair hence created must be associated with the profile created or updated in the previous step, via the __Profile__ attribute. - -##### __Example__ - -The following example creates a ```ClientId/Secret``` pair to be used by the Agent to authenticate to the Server and complete Jobs. The secret is hashed with the [ -Usercube-New-OpenIDSecret -](/docs/identitymanager/6.2/integration-guide/executables/references/new-openidsecret/index.md) tool. - -```` - -Conf/OpenIdClients.xml ... - -... - -```` - - -#### Set up the Agent to use ClientId/Secret pairs - -The ```ClientId/Secret``` pairs that the Agent may use are written to the Agent's [appsettings.agent](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/appsettings-agent/index.md) technical configuration set. - -The ```ClientId``` of such ```ClientId/Secret``` pairs can then be used as a value in a Task __OpenIdClient__ attribute. - -Pairs written in the ```OpenIdClient``` section may be used by Tasks. - -The Job itself uses the ```DefaultOpenIdClient``` value. - -> This example sets the "Job/secret" pair to be used by tasks and jobs: -> -> ``` -> appsettings.agent.json -> { -> ... -> "OpenId":{ -> "OpenIdClients": { -> "Job": "secret" -> }, -> "DefaultOpenIdClient": "Job" -> } -> } -> -> ``` - -### Job launch - -Scheduling the job execution can rely either on Identity Manager's scheduler or an external scheduler. - -#### With Identity Manager's scheduler - -Use the Job [Job](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/job/index.md) attribute. - -> This example uses Identity Manager's scheduler to execute the ```CyberArk_Synchronize_Complete_Manually``` job every fifteen minutes: -> -> ``` -> Conf/SCIMCyberArk/SCIM CyberArk Jobs.xml -> ... -> -> -> ``` - -For more details about checking Crontab expressions, see the [crontab.guru](https://crontab.guru/every-15-minutes) website. - -#### With an external scheduler - -An external scheduler would rely on the [Usercube-Invoke-Job](/docs/identitymanager/6.2/integration-guide/executables/references/invoke-job/index.md) tool. - -##### Example - -The following command can be scheduled. It executes the ```CyberArk_Synchronize_Complete_Manually``` using the "Job/secret" authentication pair to connect to the Identity Manager Server at ```http://usercube.contoso.com```. - -```` - -./identitymanager-Invoke-Job.exe -j "CyberArk_Synchronize_Complete_Manually" --api-secret secret ---api-client-id Job --api-url "http://usercube.contoso.com" - -```` - - -## Validation - -### Deploy configuration - -The configuration is written to the database using the [Deploy Configuration Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/deployconfigurationtask/index.md). - -### Test - -The Synchronization job should be found in the UI, under the __Job Execution__ menu, with the name input in the Job's __DisplayName_Li__ attribute. - -From there, it can be launched and debugged (if needed). - -After execution, CyberArk SCIM Objects resources should be in the ```UR_Resources``` table of the SQL Server database. -```` diff --git a/docs/identitymanager/6.2/integration-guide/connectors/how-tos/scim-salesforce-provisioning-entitlements/index.md b/docs/identitymanager/6.2/integration-guide/connectors/how-tos/scim-salesforce-provisioning-entitlements/index.md deleted file mode 100644 index 01b8668d32..0000000000 --- a/docs/identitymanager/6.2/integration-guide/connectors/how-tos/scim-salesforce-provisioning-entitlements/index.md +++ /dev/null @@ -1,44 +0,0 @@ -# Provision Salesforce Users' Profiles via SCIM - -This guide shows how to provision a user's account profile in a Salesforce system with the SCIM -connector. - -## Prerequisites - -This guide supposes that you already have a working synchronization for Salesforce users' accounts, -entitlements and links between accounts and entitlements. - -## Context - -In Salesforce, both `profiles` and `permission sets` are in the `Entitlements` entity, whereas they -are not managed the same way: a user account must have a profile and only one, while it can have -zero to several permission sets. - -This implies a difference of treatment based on the entitlement's `type`. - -## Configuration - -In order to handle this special case, Identity Manager expects, for now, a very precise -configuration. A generic configuration element will come soon to be able to customize and apply this -special treatment in other cases. - -For now, for your `EntityType` representing Salesforce's `Entitlements` entity type, you need to -have an entity property with exactly `type` as identifier: - -``` - - - -``` - -And to map it in the `Entitlements` entity type mapping: - -``` - - - -``` - -That is all you need to do. With the next synchronization, all the entitlements will have their -`type` and then the special treatment can be done for those with the `Profile` type when -provisioning users' entitlements. diff --git a/docs/identitymanager/6.2/integration-guide/connectors/how-tos/setup-incremental-synchronization/azuread/index.md b/docs/identitymanager/6.2/integration-guide/connectors/how-tos/setup-incremental-synchronization/azuread/index.md deleted file mode 100644 index f37315f985..0000000000 --- a/docs/identitymanager/6.2/integration-guide/connectors/how-tos/setup-incremental-synchronization/azuread/index.md +++ /dev/null @@ -1,109 +0,0 @@ -# For Microsoft Entra ID - -This example is about implementing incremental synchronization for an -[ Microsoft Entra ID](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/microsoftentraid/index.md) connector (formerly -Microsoft Azure AD). - -## Build the Incremental Synchronization Job - -Identity Manager provides a full-written job to perform incremental synchronization through the UI. - -See how to launch incremental -[ Synchronize Data ](/docs/identitymanager/6.2/user-guide/set-up/synchronization/index.md)via the UI. - -> For example: -> -> ``` -> -> Conf/AzureAD/AzureAD Jobs.xml -> -> -> ... -> -> ``` -> -> ``` - -### Components - -Identity Manager provides a -[Create Connector Synchro Incremental](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsynchroincremental/index.md) -scaffolding that generates the configuration for these steps. - -For example: - -``` - Conf/AzureAD/AzureAD Jobs.xml - - - - -``` - -Note that the `Job` value in `OpenIdIdentifier` refers to the `ClientId` [appsettings.agent](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/appsettings-agent/index.md) file. Each task will authenticate with the profile associated with this ClientId. - - -### Permissions for the agent - -This part is not specific to a connector type, see the -[ Set Up Incremental Synchronization ](/docs/identitymanager/6.2/integration-guide/connectors/how-tos/setup-incremental-synchronization/index.md) topic for additional information. - -### Agent's authentication to the server - -This part is not specific to a connector type, see the -[ Set Up Incremental Synchronization ](/docs/identitymanager/6.2/integration-guide/connectors/how-tos/setup-incremental-synchronization/index.md) topic for additional information. - -### Permissions for users - -This part is not specific to a connector type, see the -[ Set Up Incremental Synchronization ](/docs/identitymanager/6.2/integration-guide/connectors/how-tos/setup-incremental-synchronization/index.md) topic for additional information. - -## Schedule the Job - -Scheduling the job execution can rely either on Identity Manager's scheduler or on an external -scheduler. - -### Using scheduler - -> The following example uses Identity Manager's scheduler to execute the -> `AzureAD_Synchronization_Delta` job every fifteen minutes: -> -> ``` -> -> Conf/AzureAD/AzureAD Jobs.xml -> -> -> ... -> -> ``` -> -> ``` - -### Using an external scheduler - -An external scheduler relies on -the[ Usercube-Invoke-Job ](/docs/identitymanager/6.2/integration-guide/executables/references/invoke-job/index.md).exe. - -> The following command can be scheduled. It executes the `AzureAD_Synchronization_Delta` job using -> the `Job/secret` authentication pair to connect to the Identity Manager Server at -> `http://usercube.contoso.com`: -> -> ``` -> -> ./identitymanager-Invoke-Job.exe -j "AzureAD_Synchronization_Delta" --api-secret secret --api-client-id -> Job --api-url "http://usercube.contoso.com" -> -> ``` -> -> ``` - -## Validate the Job - -Validate the job's execution by proceeding as follows: - -1. Deploy the XML configuration to the database, by using the - [ Deploy Configuration Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/deployconfigurationtask/index.md). -2. In the UI, access the **Job Execution** page from the dashboard's **Administration** section. -3. Find the job named with the string input in the job's `DisplayName_Li` property, and launch it. -4. Once the job is completed, Microsoft Entra ID objects should be synchronized to the database's - `UR_Resources` table. diff --git a/docs/identitymanager/6.2/integration-guide/connectors/how-tos/setup-incremental-synchronization/index.md b/docs/identitymanager/6.2/integration-guide/connectors/how-tos/setup-incremental-synchronization/index.md deleted file mode 100644 index f0855c0efa..0000000000 --- a/docs/identitymanager/6.2/integration-guide/connectors/how-tos/setup-incremental-synchronization/index.md +++ /dev/null @@ -1,202 +0,0 @@ -# Set Up Incremental Synchronization - -How to implement an incremental synchronization -[ Job ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/job/index.md) for a given -[ Connector ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connector/index.md) via XML, to upload -the related system's resources to Identity Manager. - -See an example on [ For Microsoft Entra ID ](/docs/identitymanager/6.2/integration-guide/connectors/how-tos/setup-incremental-synchronization/azuread/index.md) (formerly Microsoft Azure AD). - -Netwrix Identity Manager (formerly Usercube) strongly recommends configuring as much as possible via -the UI instead of XML files. See how to -[ Synchronize Data ](/docs/identitymanager/6.2/user-guide/set-up/synchronization/index.md)via the UI. - -## Prerequisites - -First read how to [Create a Connector](/docs/identitymanager/6.2/integration-guide/connectors/how-tos/create-connector/index.md). - -## Build the Incremental Synchronization Job - -Identity Manager provides a fully-written standardized job to perform incremental synchronization -through the UI. See here: - -See how to launch incremental -[ Synchronize Data ](/docs/identitymanager/6.2/user-guide/set-up/synchronization/index.md)via the UI. - -Any IGA action is configured through [ Job ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/job/index.md). - -Synchronization jobs contain tasks that are to be executed on agent side. - -### Components - -Any synchronization job should include: - -1. export; -2. synchronization preparation; -3. synchronization. - -The export is configured and performed by the -[ Export Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/exporttask/index.md), the -synchronization preparation by the -[ Prepare Synchronization Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/preparesynchronizationtask/index.md) -and the synchronization by the -[ Synchronize Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/synchronizetask/index.md). - -See the [ Upward Data Synchronization ](/docs/identitymanager/6.2/integration-guide/synchronization/upward-data-sync/index.md) topic -for additional information. - -Identity Manager provides a scaffolding that generates the configuration for these steps, named -[Create Connector Synchro Incremental](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsynchroincremental/index.md). - -This guide is about incremental synchronization, but complete synchronization can be configured with -the -[Create Connector Synchro Complete](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsynchrocomplete/index.md) -scaffolding. - -### Permissions for the agent - -In order to launch a job via the -[ Usercube-Invoke-Job ](/docs/identitymanager/6.2/integration-guide/executables/references/invoke-job/index.md) tool, the agent must -use a profile with the right permissions for each task. - -Permissions within Identity Manager are configured through -[Access Control Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/accesscontrolrule/index.md). - -> For example: -> -> ``` -> -> Conf/Profile AgentJob.xml -> -> -> -> ``` -> -> ``` - -Netwrix Identity Manager (formerly Usercube) recommends the creation of a profile for -synchronization jobs, and another for provisioning jobs, in order to comply with the principle of -least privilege. - -In order to run a synchronization job, the agent requires the permissions to: - -- view the tasks via `/Jobs/Task/Query`; -- access progress reports via `/Jobs/JobInstance/Query`, `/Jobs/JobInstance/Update`, - `/Jobs/TaskInstance/Query` and `/Jobs/TaskInstance/Update`; -- prepare the synchronization and synchronize via `/Connectors/Connector/Query` and - `/Connectors/SynchronizeSession`. - -Identity Manager provides scaffoldings that generate the configuration for granting these -permissions: -[ Synchronization Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/synchronizationaccesscontrolrules/index.md) -and -[ Job View Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobviewaccesscontrolrules/index.md). - -> The following example permits the `AgentSynchro` profile to run any synchronization job: -> -> ``` -> -> Conf/Profile AgentSynchro.xml -> -> -> -> ``` -> -> ``` - -### Agent's authentication to the server - -Every request from agent to server within the execution of a job needs to be authenticated with an -[ OpenIdClient ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) Connect -ClientId/Secret pair. - -So first, the configuration must contain a `ClientId/Secret` pair. - -Usable `ClientId/Secret` pairs are configured through an -[ OpenIdClient ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md). - -> The following example uses a secret hashed -> by[ Usercube-New-OpenIDSecret ](/docs/identitymanager/6.2/integration-guide/executables/references/new-openidsecret/index.md): -> -> ``` -> -> Conf/OpenIdClients.xml -> -> -> -> ``` -> -> ``` - -Then, the agent's profile must be linked to one of the `ClientId/Secret` pairs. - -Agents' settings are configured in their -[appsettings.agent](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/appsettings-agent/index.md).json -file. - -> The following example sets the `Job/secret` pair to be used by tasks and jobs: -> -> ``` -> -> appsettings.agent.json -> -> { ... "OpenId":{ "OpenIdClients": { "Job": "secret" }, "DefaultOpenIdClient": "Job" } } -> -> ``` -> -> ``` - -### Permissions for users - -In order to launch the job, a user must have the right permissions. - -Permissions within Identity Manager are configured through -[Access Control Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/accesscontrolrule/index.md). - -In order to launch a synchronization job, a user requires the appropriate permission: -`/Jobs/RunJob/Launch`. - -Identity Manager provides a -[ Job Execution Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobexecutionaccesscontrolrules/index.md)that -generates the configuration for granting this permission. - -> For example: -> -> ``` -> -> Conf/Profile AgentSynchro.xml -> -> -> -> ``` -> -> ``` - -## Schedule the Job - -Scheduling the job execution can rely either on Identity Manager's scheduler or on an external -scheduler. - -### Using scheduler - -Identity Manager's scheduler is configured through the -[ Job ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/job/index.md)'s `CronTabExpression` property. - -[See Crontab documentationfor more details ](https://crontab.guru/every-15-minutes). - -### Using an external scheduler - -An external scheduler relies on using an external mechanism to schedule -the[ Usercube-Invoke-Job ](/docs/identitymanager/6.2/integration-guide/executables/references/invoke-job/index.md).exe. - -## Validate the Job - -Validate the job's execution by proceeding as follows: - -1. Deploy the XML configuration to the database, by using - the[ Deploy Configuration Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/deployconfigurationtask/index.md). -2. In the UI, access the **Job Execution** page from the dashboard's **Administration** section. -3. Find the job named with the string specified in the XML configuration in the job's `DisplayName` - property, and launch it. -4. Once the job is completed, the system's objects should be synchronized to the database's - `UR_Resources` table. diff --git a/docs/identitymanager/6.2/integration-guide/connectors/how-tos/sharepoint-export/index.md b/docs/identitymanager/6.2/integration-guide/connectors/how-tos/sharepoint-export/index.md deleted file mode 100644 index 66d822f78e..0000000000 --- a/docs/identitymanager/6.2/integration-guide/connectors/how-tos/sharepoint-export/index.md +++ /dev/null @@ -1,847 +0,0 @@ -# Set up SharePoint's Export and Synchronization - -This guide shows how to set up a [SharePoint](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/sharepoint/index.md) -connector to extract data from your SharePoint instance into CSV source files that will be fed to -the Synchronization task and to your Identity Manager resource repository. It will focus on -registering Identity Manager within the target SharePoint, configuring the connector, and building -the job to perform a regularly scheduled synchronization. - -## Prerequisites - -### External system configuration - -This step is designed to grant Identity Manager a service account to authenticate with the target -SharePoint sites. It includes the following substeps: - -- Create a service account for Identity Manager in your Microsoft Entra ID (formerly Microsoft Azure - AD). -- Go the SharePoint sites which need to be scanned. -- Log in using the organization credentials. -- Go to the **Members List** in the right corner. -- Click on the **Add members** button. -- Enter the name of the Identity Manager service account or its email address. - -![SharePoint Export Add Member](/img/product_docs/identitymanager/saas/integration-guide/connectors/how-tos/sharepoint-export/sharepoint_export_add_member.webp) - -The service account is now a member of the site. However, to scan the site, the service account -needs to be owner of the site. - -- Go to the **Members List** in the right corner. -- Under the name of the Identity Manager service account, click on the arrow. -- Choose **Owner**. - -![SharePoint Export Role Owner](/img/product_docs/identitymanager/saas/integration-guide/connectors/how-tos/sharepoint-export/sharepoint_export_role_owner.webp) - -### Configuration - -This step sets up the Identity Manager Agent in order to use the SharePoint connector and access the -SharePoint data. - -This guide focuses on the[ Architecture ](/docs/identitymanager/6.2/integration-guide/architecture/index.md) method. Remember that -settings can also be input through [ Architecture ](/docs/identitymanager/6.2/integration-guide/architecture/index.md). - -#### Connect to the SharePoint instance - -In this `Connections` section, add one new subsection that will contain the credentials for the -target SharePoint. - -> This example connects via the `SharePointExportContoso` connection to the Contoso SharePoint site: -> -> ``` -> -> appsettings.agent.json -> -> { ... "Connections": { ... "SharePointExportContoso": { ... } } } -> -> ``` -> -> ``` - -#### Input credentials - -In the newly created subsection, fill in: - -- The **Server** attribute with the address of the root SharePoint site to scan. -- The **Login** attribute with the login of the service account created. -- The **Password** attribute with the password of the service account created. - -> For example: -> -> ``` -> -> appsettings.agent.json -> -> { ... "Connections": { ... "SharePointExportContoso": { "Server": -> "https://contoso.sharepoint.com/", "Login": "usercube.service@contoso.com", "Password": -> "19f23f48379d50a9a50b8c" } } } -> -> ``` -> -> ``` - -For pedagogical reasons, this guide focuses on the simplest way to set up the export, but it's not -the most secure. Hence it is strongly recommended that you protect credentials using Azure Key Vault -or Cyber Ark in a production environment. -Netwrix Identity Manager (formerly Usercube) recommends completing this guide once, testing the -configuration, and only then, switching to a more secure way of storing credentials. - -##### Set up export files - -The export generates CSV source files that will be fed to the -[ Upward Data Synchronization ](/docs/identitymanager/6.2/integration-guide/synchronization/upward-data-sync/index.md) task. - -The target path for these files can be set up using the following settings: - -- `appsetings.agent > Connections > SharePointExportContoso > OutputDir` -- `appsetings.agent > Connections > SharePointExportContoso > FileNamePrefix` - -###### Example - - ``` - - appsettings.agent.json - -{ ... "Connections": { ... "SharePointExportContoso": { "Server": "https://contoso.sharepoint.com/", -"Login": "usercube.service@contoso.com", "Password": "19f23f48379d50a9a50b8c" } } } - -```` - - -### SharePoint sites - -Different kinds of SharePoint sites exist. We will describe here the different cases that the integration team might encounter and how to handle them. - -#### Root site with subsites - -A root site has a URL like ```https://contoso.sharepoint.com``` and can have subsites. For example, the subsite ```Finance``` has a URL like ```https://contoso.sharepoint.com/Finance```. Subsites can also have subsites. -To scan the root site and the subsite tree, the root site must be specified in the __Server__ attribute. -Retrieved users can be assigned to/removed from all groups found, but cannot be created. To create a user account, you need to create it in the associated Microsoft Entra ID: it will automatically create a SharePoint user account. - -#### Multiple sites - -A SharePoint can also have other sites which are not subsites of the root site. For example, the site ProjectTeam has a URL like ```https://contoso.sharepoint.com/sites/ProjectTeam```. -These sites can't be scanned from the root site by using the __Server__ attribute. - -To scan these sites, you have to export their URL from SharePoint in a CSV file and use the __CsvUrls__ attribute in the settings. - -###### Example - - ``` - - appsettings.agent.json -{ - ... - "Connections": { - ... - "SharePointExportContoso": { - "Server": "https://contoso.sharepoint.com/", - "Login": "usercube.service@contoso.com", - "Password": "19f23f48379d50a9a50b8c" - "CsvUrls": "C:/identitymanager/Temp/ExportOutput/SP_otherSites.csv�URL�," - } - } -} -```` - -In this example, `C:/identitymanager/Temp/ExportOutput/SP_otherSites.csv` is the path of the exported CSV -file, `URL` is the column name of the URLs, and `,` is the separator used in the file. The character -`�` is used to separate the three data items. - -The CSV file containing the URLS can be generated with two methods: - -- Go to `https://contoso-admin.sharepoint.com` of your SharePoint site, in the menu **Sites** > - **Active sites** and click on the **Export** button above the table. -- Use a script with the - [SharePointOnlinePowerShell commands](https://docs.microsoft.com/en-us/powershell/module/sharepoint-online/?view=sharepoint-ps), - specifically - [Get-SPO Site](https://docs.microsoft.com/en-us/powershell/module/sharepoint-online/get-sposite?view=sharepoint-ps). - -These sites are not synchronized with the root site. Users present in a site are not necessarily -present in the others. You can only assign users to a SharePoint group, on condition that they are -already members of this site. You can't use the SharePoint connector to make a user a member of this -kind of site. Depending on the system you are working on, you could achieve this by using the -associated Microsoft Entra ID or the system generating these SharePoint sites (for example, -Microsoft Teams can create an associated SharePoint site for each Teams Group). - -## Build the Connector - -### Declare a connector - -To be used for export and fulfill tasks, a connector has to be declared in the applicative -configuration and linked to an Agent. See the -[Toolkit for XML Configuration](/docs/identitymanager/6.2/integration-guide/toolkit/index.md) topic for additional information. - -It is strongly recommended that the applicative configuration be stored in the working directory -`Conf` folder as a set of `xml` files organized by connector. See -the[ Create a Working Directory ](/docs/identitymanager/6.2/installation-guide/production-ready/working-directory/index.md) -topic for additional information. - -- In the `Conf` folder, create a `SharePoint` directory. -- In the `SharePoint` directory, create a `SharePoint Connector.xml` file. - - This file should contain the declaration of the connector and the associated - [Entity Model](/docs/identitymanager/6.2/integration-guide/entity-model/index.md). - -- Use the [ Connector ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connector/index.md)element to - declare the connector with the following attributes: - - - **Identifier** identifies this connector in the applicative configuration. See the - [Toolkit for XML Configuration](/docs/identitymanager/6.2/integration-guide/toolkit/index.md) topic for additional information. - It is strongly recommended to use a meaningful name such as `SharePoint`. If several - connections to several SharePoint targets are possible, only one SharePoint Connector per - Agent is used. - - **DisplayName_Li, i ? [1..16]** are used in the UI. - - **Agent** is the identifier of the Agent that runs this connector's export task. The Agent's - identifier can be found in the agent's - [appsettings.agent](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/appsettings-agent/index.md) - configuration set > OpenId > AgentIdentifier setting attribute. - -- Don't forget the `` and `` elements (see example below). - -> This example declares the `SharePoint` connector on the `Local` agent: -> -> ``` -> -> Conf/SharePoint/SharePoint Connector.xml -> -> ... -> -> ... -> -> -> -> ``` -> -> ``` - -### Build the entity model - -The exported data to be written to the resource repository must be aligned with the -[Entity Model](/docs/identitymanager/6.2/integration-guide/entity-model/index.md). See -the[ Identity Management ](/docs/identitymanager/6.2/introduction-guide/overview/identity-management/index.md)topic -for additional information. - -The [Entity Model](/docs/identitymanager/6.2/integration-guide/entity-model/index.md) should match as closely as possible the structure -of the SharePoint data relevant for Identity Manager. It is designed by analyzing the SharePoint -data structure, and describing said data with [Entity Model](/docs/identitymanager/6.2/integration-guide/entity-model/index.md)and -[ Entity Association ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md). - -Eventually, it is up to the integration team to design the -[Entity Model](/docs/identitymanager/6.2/integration-guide/entity-model/index.md) that best serves the -[ Assignment Policy ](/docs/identitymanager/6.2/integration-guide/role-model/role-model-rules/index.md)needs. It will be refined -iteratively throughout the project phase. - -A good starting point for the Entity Model is to mirror the shape of the exported SharePoint -objects. This guide provides a few examples that can serve this purpose. - -#### Write the entity model - -The [Entity Model](/docs/identitymanager/6.2/integration-guide/entity-model/index.md) for the SharePoint connector is written in the -applicative configuration. See the [Toolkit for XML Configuration](/docs/identitymanager/6.2/integration-guide/toolkit/index.md) topic -for additional information. It is strongly recommended to write the connector to the newly created -`Conf/SharePoint/SharePoint Connector.xml` file. - -#### Write entity types - -Declaring an [Entity Model](/docs/identitymanager/6.2/integration-guide/entity-model/index.md) is achieved with the `` tag -and the following attributes: - -- **Identifier** is the entity type's name. It must be unique among the entity types. It is strongly - recommended to prefix this name with the connector's name. An example for SharePoint is - `SharePoint_directoryObject`. -- **DisplayName_Li, i ? [1..16]** are used in the UI to identify this - [Entity Model](/docs/identitymanager/6.2/integration-guide/entity-model/index.md)for the end-user. **DisplayName_L1** is the name of - the entity type in _language number one_. If this language is _English_, a good example of value - is `SharePoint - Object`. - -##### Example - - ``` - - Conf/SharePoint/SharePoint Connector.xml - -... ... - -```` - - -The SharePoint object attributes are modeled by [Entity Model](/docs/identitymanager/6.2/integration-guide/entity-model/index.md), with the `````` tags declared as children of the ``````. - -Remember that there are several kinds of properties: scalar and navigation. Scalar properties can be defined to represent scalar attributes such as ```city```, ```country``` or ```companyName```. represent associations such as group memberships. See the [Entity Model](/docs/identitymanager/6.2/integration-guide/entity-model/index.md) topic for additional information. - -The main attributes of the `````` tag are the following: - -- __Identifier__ identifies the property with a mandatory unique name. It must be unique among the entity properties for this entity type. -- __DisplayName_Li, i ? [1..16]__ are used in the UI. -- __Type__ defines the type of the property. A scalar property type is chosen among ```String```, ```Bytes```, ```Int16```, ```Int32```, ```Int64```, ```DateTime```, ```Bool```, ```Guid```, ```Double```, ```Binary```, ```Byte```, and ```Option```. The navigation property type is ```ForeignKey```. -- __TargetColumnIndex__ defines in which column of the resource table the property is stored. See more details about Target Column Index. See the [Entity Model](/docs/identitymanager/6.2/integration-guide/entity-model/index.md) topic for additional information. - -##### Example - - ``` - - Conf/SharePoint/SharePoint Connector.xml -... - ... - -```` - -In this example, we have created four entity types, each one corresponding to a notion in -SharePoint. - -#### Write entity associations - -[Entity Model](/docs/identitymanager/6.2/integration-guide/entity-model/index.md) types are associated through their navigation -properties with -[ Entity Association ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md) -elements. - -##### Example - - ``` - - Conf/SharePoint/SharePoint Connector.xml - -... - - - - - - -... - -```` - - -The exact nature of the IDs are described by the associated [ -Entity Association Mapping -](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md). - -Notice the format of the __Property1__ and __Property2__ xml attributes: the name of the entity type is followed by ```:``` and the name of an entity property. It is a [ -Binding -](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/binding/index.md) describing in one expression, the target entity type and property. - -### Create mapping - -The entity type must be mapped property by property to the exported attributes of SharePoint objects (namely, the columns of the CSV source files generated by the export). - -The [ -Entity Type Mapping -](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md), [ -Entity Association Mapping -](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md), and [ -Entity Type Mapping -](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) elements serve this purpose. - -#### Entity type mapping - -The [ -Entity Type Mapping -](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) element maps the scalar properties from the CSV source file to an entity type. - -The CSV source file path is written to the ```ConnectionTable``` xml attribute. The target entity type name is written to the ```Identifier``` xml attribute. - - ``` - - Conf/SharePoint/SharePoint Connector.xml - ... - ... - ... - -```` - -To do so, the entity type mapping element uses the -[ Entity Type Mapping ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) -element with the `` tag. This maps the CSV column from `ConnectionColumn` to the target -EntityType property which is written to the **Identifier** attribute. - -##### Example - - ``` - - Conf/SharePoint/SharePoint Connector.xml - -... - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - ... - -```` - - -As a result, after synchronization, the ```UR_Resource``` table will be updated from the CSV source file data. - -#### Entity association mapping - -The [ -Entity Association Mapping -](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md) element maps the navigation properties used in [ -Entity Association -](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md). - -An [ -Entity Association Mapping -](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md) element refers to an [ -Entity Association -](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md)written to the ```Identifier``` xml attribute. Then, like [ -Entity Type Mapping -](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md), it maps column values from a CSV source file to an EntityType property. - -##### Example - - ``` - - Conf/SharePoint/SharePoint Connector.xml - ... - ... - -```` - -## Display - -This step focuses on configuring a nice display for the synchronized list of resources in the UI. - -### Nav - -A [ Menu Item ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/menuitem/index.md) can be added to -include a link to the resources list in the left menu on the UI home screen. - -#### Parent menu item - -It is strongly recommended that you gather synchronized resources menu items under parent menu -items. This is usually declared in the `Nav.xml` file in the configuration root folder. - -##### Example - - ``` - - Conf/Nav.xml - -... - -... - -```` - - -#### Child menu item - -It is strongly recommended to use a new ```SharePoint Nav.xml``` file in the ```SharePoint``` connector's folder to add the SharePoint objects menu item. - -##### Example - - ``` - - Conf/SharePoint/SharePoint Nav.xml -... -... - -```` - -This example adds a new menu item under the `Nav_Connectors` menu item declared in the root -`Nav.xml` file. This new menu item gives access to the list of synchronized SharePoint entities. - -### Display - -It is strongly recommended that the display configuration be written to a new `SharePoint UI.xml` -file in the `SharePoint` connector's folder. - -#### Display entity type - -The -[Display Entity Type](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/displayentitytype/index.md) -describes how a single resource should be displayed. - -##### Example - - ``` - - Conf/SharePoint/SharePoint UI.xml - -... - - - - - - - - - - - -... - -```` - - -The scalar properties require no configuration: they are automatically displayed. The only information that the [Display Entity Type](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/displayentitytype/index.md) adds here, is that the property ```BasicCollection``` is a navigation property. An eye icon will be displayed to take you directly to the matching page. - -#### Display table - -[Display Table](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/displaytable/index.md) elements describe how a list of resources should be displayed. - -The [Display Table](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/displaytable/index.md) contains a list of display table column elements that identify which properties should be included in the list display. - -##### Example - - ``` - - Conf/SharePoint/SharePoint UI.xml -... - ... - -```` - -#### Internal display name - -An `InternalDisplayName` can also be declared as an [Entity Model](/docs/identitymanager/6.2/integration-guide/entity-model/index.md). -The `InternalDisplayName` is used in several UI screens to identify a resource for the user. - -With no custom `InternalDisplayName`, a default value is used (instead of the first property of the -identity) containing the string _"name"_. If no such property is found, the first declared property -of the entity type is used. - -##### Example - - ``` - - Conf/SharePoint/SharePoint Connector.xml - -... - - - - ... - -```` - - -This example adds the ```InternalDisplayName``` to the ```SharePoint_Entity```, ```SharePoint_Role```, ```SharePoint_Object``` and ```SharePoint_RoleAssignment``` entity types to be used by the UI. - -### Permissions - -This step focuses on setting up permissions for Identity Manager's end-users granting them access to the connector. - -The [Access Control Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/accesscontrolrule/index.md) and [Access Control Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/accesscontrolrule/index.md) elements define [ -AccessControlPermission -](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/accesscontrolpermission/index.md) for end-user profiles to read and write the connector's data (such as resources of a given entity type). It is used by the UI when displaying data such as resources and available roles. - -It is strongly recommended that permissions be written to a new file. For example, the administrator profile permissions can be written to the ```SharePoint Profile Administrator.xml``` file. - -#### Example - - ``` - - Conf/SharePoint/SharePoint Profile Administrator.xml -... - ... - -```` - -This example sets permissions for the `Administrator` profile. - -It entitles an administrator to display `SharePoint_Entity` resource and role categories from the -UI. - -## Jobs - -### Construction - -It is strongly recommended to write Jobs associated with the `SharePoint` connector to the -`Conf/SharePoint/SharePoint Jobs.xml` file. - -A job is declared with the `` xml element. It contains Tasks that perform the main steps and -other related operations. - -#### Example - - ``` - - Conf/SharePoint/SharePoint Jobs.xml - -... - -... ... - -```` - - -Notice the __Agent__ attribute that contains the name of the Agent which executes the Job. This attribute is mandatory for a Job containing Tasks executed agent-side, even if a unique local Agent exists. See the [appsettings.agent](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/appsettings-agent/index.md) topic for additional information. - -### Components - -The[ -Upward Data Synchronization -](/docs/identitymanager/6.2/integration-guide/synchronization/upward-data-sync/index.md)job includes three steps: - -- Export -- Prepare-Synchro -- Synchro - -These three steps are all contained in a which allows the generation of the Incremental Synchronization configuration. See the [Create Connector Synchro Incremental](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsynchroincremental/index.md) topic for additional information. - -#### Example - - ``` - - Conf/SharePoint/SharePoint Jobs.xml -... - ... - -```` - -### Permissions - -The execution of a Job entails execution of Tasks, reading/writing to the Database and sending files -over to the Server. These operations are protected by an authorization mechanism. - -To complete a Job, the Agent, via -the[ Usercube-Invoke-Job ](/docs/identitymanager/6.2/integration-guide/executables/references/invoke-job/index.md) uses: - -- a [ Profile ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/profile/index.md) associated with - the Job itself, to read/write: - - `UJ_Jobs` and `UJ_Tasks` tables in a list of tasks - - `UJ_JobInstances` tables in the progress report -- a Profile for each Task, to read/write `UJ_TaskInstances` tables (Progress Report) and perform - other operations such as sending export files over to the Server. - -Each Profile must be assigned the right permissions for the associated Job or Task to perform. - -Every request from Agent to Server within the execution of a Job needs to be authenticated with an -[ OpenIdClient ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) Connect -ClientId/Secret pair, linked to a Profile. - -#### Create a profile - -Here, we focus on creating one profile, used by the Job and every Task of the Job. - - ``` - - Conf/Profile AgentJob.xml - -... ... - -```` - - -As the Principle of Least Privilege states, Netwrix Identity Manager (formerly Usercube)strongly recommends that you create a[ -Profile -](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/profile/index.md) to be used during the Synchronization jobs which will be different from the one used during the Provisioning job. This contributes to separating access rights. -The same principle applied even more rigorously would make Identity Manager create one profile per Task. It isn't necessary as most Synchronization tasks require the same permissions. - -#### Grant synchronization access rights to the profile - -For an Agent to launch server-side Tasks from the Job via the[ -Usercube-Invoke-Job -](/docs/identitymanager/6.2/integration-guide/executables/references/invoke-job/index.md) tool, the profile linked to these tasks and used by the tool should be authorized to execute said tasks. - -Server-side Tasks for a simple Synchronization job usually are: - -- Prepare-Synchronization -- Synchronization - -Required permissions are: - -__View Tasks__ - -- ```/Jobs/Task/Query``` - -__Progress Report__ - -- ```/Jobs/JobInstance/Query``` -- ```/Jobs/JobInstance/Update``` -- ```/Jobs/TaskInstance/Query``` -- ```/Jobs/TaskInstance/Update``` - -__Synchronization and Prepare-Synchronization__ - -- ```/Connectors/Connector/Query``` -- ```/Connectors/SynchronizeSession``` - -Granting access can be done via the [ -Synchronization Access Control Rules -](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/synchronizationaccesscontrolrules/index.md) and the [ -Job View Access Control Rules -](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobviewaccesscontrolrules/index.md). - -The following examples should be written to ```Conf/Profile AgentSychro.xml```. - -##### Example - -The following example entitles the administrator to run any Synchronization job: - - ``` - -```` - -#### Grant end-users permissions to run jobs from the UI - -In addition, for end-users to be able to launch a job from the UI, they must be assigned a profile -with the following access rights: - -- `/Jobs/RunJob/Launch` - -This can be done via -the[ Job Execution Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobexecutionaccesscontrolrules/index.md) -scaffolding. - -##### Example - - ``` - -```` - - -#### Declare usable ClientId/Secret pairs in the configuration - -An Agent's a[ -Profile -](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/profile/index.md)is associated with a ```ClientId/Secret``` pair used by the Agent to authenticate to the Server. - -Usable ```ClientId/Secret``` pairs are written to the database from the xml configuration using the[ -OpenIdClient -](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) xml element. - -It is strongly recommended to write the `````` xml element to a new or existing ```OpenIdClients.xml``` file in the configuration root folder. - -The ```ClientId/Secret``` pair hence created must be associated with the profile created or updated in the previous step, via the __Profile__ attribute. - -##### __Example__ - -The following example creates a ```ClientId/Secret``` pair to be used by the Agent to authenticate to the Server and complete Jobs. The secret is hashed with the[ -Usercube-New-OpenIDSecret -](/docs/identitymanager/6.2/integration-guide/executables/references/new-openidsecret/index.md)tool. - - ``` - - Conf/OpenIdClients.xml -... - -... - -```` - - ``` - - Conf/OpenIdClients.xml - -... - -... - -```` - - -#### Set up the Agent to use ClientId/Secret pairs - -The ```ClientId/Secret``` pairs that the Agent may use are written to the Agent's [appsettings.agent](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/appsettings-agent/index.md) technical configuration set. - -The ```ClientId``` of such ```ClientId/Secret``` pairs can then be used as a value in a Task __OpenIdClient__ attribute. - -Pairs written in the ```OpenIdClient``` section may be used by Tasks. - -The Job itself uses the ```DefaultOpenIdClient``` value. - -> This example sets the "Job/secret" pair to be used by tasks and jobs: -> -> ``` -> -> appsettings.agent.json -> { -> ... -> "OpenId":{ -> "OpenIdClients": { -> "Job": "secret" -> }, -> "DefaultOpenIdClient": "Job" -> } -> } -> -> ``` - -### Job launch - -Scheduling the job execution can rely either on Identity Manager's scheduler or an external scheduler. - -#### With Scheduler - -Use the Job [ -Job -](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/job/index.md) attribute. - -> This example uses Identity Manager's scheduler to execute the ```SharePoint_Synchronization_Delta``` job every fifteen minutes: -> -> ``` -> -> Conf/SharePoint/SharePoint Jobs.xml -> ... -> -> -> ``` - -For more details about checking Crontab expressions, see the [crontab.guru](https://crontab.guru/every-15-minutes) website. - -#### With an external scheduler - -An external scheduler would rely on the[ -Usercube-Invoke-Job -](/docs/identitymanager/6.2/integration-guide/executables/references/invoke-job/index.md) tool. - -##### Example - -The following command can be scheduled. It executes the ```SharePoint_Synchronization_Delta``` job using the "Job/Secret" authentication pair to connect to the Identity Manager Server at ```http://usercube.contoso.com```. - - ``` - -./identitymanager-Invoke-Job.exe -j "SharePoint_Synchronization_Delta" --api-secret secret --api-client-id Job --api-url "http://usercube.contoso.com" - -```` - -## Validation - -### Deploy configuration - -The configuration is written to the database using the -[ Deploy Configuration Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/deployconfigurationtask/index.md). - -### Test - -The Synchronization job should be found in the UI, under the **Job Execution** menu, with the name -input in the Job's **DisplayName_Li** attribute. - -From there, it can be launched and debugged (if needed). - -After execution, SharePoint Objects resources should be in the `UR_Resources` table of the SQL -Server database. diff --git a/docs/identitymanager/6.2/integration-guide/connectors/how-tos/write-fulfill-powershell-script/index.md b/docs/identitymanager/6.2/integration-guide/connectors/how-tos/write-fulfill-powershell-script/index.md deleted file mode 100644 index e45efaa889..0000000000 --- a/docs/identitymanager/6.2/integration-guide/connectors/how-tos/write-fulfill-powershell-script/index.md +++ /dev/null @@ -1,336 +0,0 @@ -# Write a PowerShell Script for Provisioning - -This guide shows how to write a PowerShell script used by the -[ PowerShellProv ](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/powershellprov/index.md) connector. - -## Structure of a PowerShell Script - -The goal of the script is to append, for each provisioning order, a line in a CSV file. - -Let's consider the following `ResourceType`: - -``` - -... - ... - -``` - -The end of the CSV file must look like: - -``` - -command;identifier;firstName;lastName -... -insert;007;James;Bond -... - -``` - -### Define the common part of every script - -The goal of the common part is to get all required variables needed by the script. - -Two parameters are required at the top of the script: - -``` - -param( - [Parameter(Mandatory = $true)][string]$resultsFilePath, - [Parameter(Mandatory = $true)][string]$ordersPath -) - -``` - -- `resultsFilePath` is the agent-side path of the result file containing the summary of the executed - and errored orders. -- `ordersPath` is the agent-side folder path containing the JSON provisioning orders. - -It is important for these settings to be defined at the top of the script and keep these names -because they are filled by the `Fulfill-PowerShell` connector. - -The `Fulfill-CSV.ps1` script must be placed in the script folder of Identity Manager containing the -`Environment.ps1` script. Thanks to this, environment variables (such as `$runtimePath`) are loaded -and can be used in the script: - -``` - -. (Join-Path -Path $PSScriptRoot -ChildPath "Environment.ps1") -. (Join-Path -Path $runtimePath -ChildPath "Usercube-Visit-Orders.ps1") - -``` - -### Define the specific function - -A function which is called for each provisioning order must be defined. - -#### Define the header - -The header is always the same. Only the name of the function can change: - -``` - -function Fulfill-CSV { - param ([parameter(Mandatory = $true)] $order) - -``` - -The previous parameter `$order` is an object corresponding to the following provisioning order -(JSON): - -``` - -{ - "ProvisioningOrdersList": [ - { - "AssignedResourceTypeId": "3930001", - "ChangeType": "Added", - "WorkflowInstanceId": "81", - "Owner": { - "Id": "21511", - "InternalDisplayName": "007 - Bond James", - "Identifier": "007", - "EmployeeId": "007", - "PhotoTag": -3065, - "MainFirstName": "James", - "MainLastName": "Bond", - ... - }, - "ResourceType": { - "Id": "-41", - "SourceEntityType": { - "Id": "51", - "Identifier": "Directory_User" - }, - "TargetEntityType": { - "Id": "70", - "Identifier": "PowerShellCsv_User" - }, - "Identifier": "PowerShellCsv_User_NominativeUser" - }, - "Changes": { - "identifier": "007", - "firstName": "James", - "lastName": "Bond" - } - } - ] -} -``` - -There can be more sections and attributes. - -#### Define mandatory parameters - -The `ChangeType` parameter (`Added`, `Deleted` or `Modified`) is always mandatory and must be -checked. - -Depending on the function requirements, other parameters should be checked. For example, the -function below always needs an identifier to work properly, therefore you should check its presence. - -``` - - $changeType = $order.ChangeType - # if the change type is not recognized, we throw an error - if ($changeType -ne 'Added' -and $changeType -ne 'Deleted' -and $changeType -ne 'Modified') { - $artId = $order.AssignedResourceTypeId - throw "Order ChangeType: $changeType not recognized in AssignedResourceTypeId: '$artId'" - } - - # if the section is Changes, we want to create/update the identifier - $identifier = $order.Changes.identifier - if(!$identifier){ - # if the section is Resources, we want to keep the same identifier - $identifier = $order.Resource.identifier - if(!$identifier){ - throw "identifier is the primary key and must not be null." - } - } - -``` - -#### Define order processing - -This is the last part of the function: - -- Parameters from the provisioning order are stored in variables. -- A specific treatment is applied if `ChangeType` is `Added`, `Deleted` or `Modified`. - -``` - - # firstName and lastName are the two other properties of the ResourceType - $firstName = $order.Changes.firstName - $lastName = $order.Changes.lastName - - # change type defines what is written in the 'command' column - if ($changeType -eq 'Added') { - $command = "Insert" - } - elseif ($changeType -eq 'Deleted') { - $command = "Delete" - } - elseif ($changeType -eq 'Modified') { - $command = "Update" - } - - # CSV columns are command, identifier, firstName and lastName - $script:powershellResults += New-Object -TypeName psobject -Property @{Command = "$command"; identifier = "$identifier"; firstName = "$firstName"; lastName = "$lastName" } -} - -``` - -Define how to send logs to Identity Manager - -The three methods to log in Identity Manager are: - -- **Write-Host**: writes Information in the log. -- **Throw**: raises an exception (which stops the script), and writes the Error in the log (the - provisioning order will be errored too). -- **Write-Error**: writes Error in the log (the provisioning order will be errored too). It is not - recommended because the script continues its execution. - -Now that the function has been defined, the main code of the script can be written. - -### Write the main code of the script - -Read the options parameter from the standard input - -The [ PowerShellProv ](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/powershellprov/index.md) isn't mandatory in the -JSON file. If it isn't provided, don't perform this step. - -``` - -# Just to show how to read the options in the script -$options = [System.Console]::ReadLine() -$options = ConvertFrom-Json $options -$options.Message # -> Hello - -``` - -Rest of the main script - -In general, this part contains the code to connect to the external system and executes the -`Usercube-Visit-Orders` script. - -``` - -# The goal of the script is to write the users in the following CSV file -$powershellResultFilePath = Join-Path -Path "$demoPath" -ChildPath "Temp/ExportOutput/powershellcsv_users.csv" - -# powershellResults has a larger scope and is used in the last line of the Fulfill-CSV function -$powershellResults = @() - -# Usercube-Visit-Orders is provided by Usercube, it must not be modified -# It loops on the provisioning orders and calls Fulfill-CSV on each of them -Usercube-Visit-Orders $resultsFilePath $ordersPath Fulfill-CSV - -# We write the results in $powershellResultFilePath -if ($powershellResults.Length -gt 0){ - $powershellResults | ConvertTo-Csv -Delimiter ";" -NoTypeInformation | & (Join-Path -Path "$runtimePath" -ChildPath "Usercube-Encrypt-File.exe") -o $powershellResultFilePath -} - -``` - -Never modify `Usercube-Visit-Orders.ps1`. - -## Synthesis - -### Skeleton - -To sum up the previous part, the script can be written as follows: - -``` - -# Common part - -# Specific function - # Header of the function - # Check mandatory parameters - # Order processing (treatment for Added, Deleted or Modified) - -# Main script - # Read standard input (Optional) - # Rest of the main script (Connection, Usercube-Visit-Order...) - -``` - -### Full script - -The full script is as follows: - -``` - -# Common part - -param( - [Parameter(Mandatory = $true)][string]$resultsFilePath, - [Parameter(Mandatory = $true)][string]$ordersPath -) - -. (Join-Path -Path $PSScriptRoot -ChildPath "Environment.ps1") -. (Join-Path -Path $runtimePath -ChildPath "Usercube-Visit-Orders.ps1") - -# Specific function - -function Fulfill-CSV { - param ([parameter(Mandatory = $true)] $order) - - $changeType = $order.ChangeType - # if the change type is not recognized, we throw an error - if ($changeType -ne 'Added' -and $changeType -ne 'Deleted' -and $changeType -ne 'Modified') { - $artId = $order.AssignedResourceTypeId - throw "Order ChangeType: $changeType not recognized in AssignedResourceTypeId: '$artId'" - } - - # if the section is Changes, we want to create/update the identifier - $identifier = $order.Changes.identifier - if(!$identifier){ - # if the section is Resources, we want to keep the same identifier - $identifier = $order.Resource.identifier - if(!$identifier){ - throw "identifier is the primary key and must not be null." - } - } - - # firstName and lastName are the two other properties of the ResourceType - $firstName = $order.Changes.firstName - $lastName = $order.Changes.lastName - - # change type defines what is written in the 'command' column - if ($changeType -eq 'Added') { - $command = "Insert" - } - elseif ($changeType -eq 'Deleted') { - $command = "Delete" - } - elseif ($changeType -eq 'Modified') { - $command = "Update" - } - - # CSV columns are command, identifier, firstName and lastName - $script:powershellResults += New-Object -TypeName psobject -Property @{Command = "$command"; identifier = "$identifier"; firstName = "$firstName"; lastName = "$lastName" } -} - -# Main script - -# Just to show how to read the options in the script -$options = [System.Console]::ReadLine() -$options = ConvertFrom-Json $options -$options.Message # -> Hello - -# The goal of the script is to write the users in the following CSV file -$powershellResultFilePath = Join-Path -Path "$demoPath" -ChildPath "Temp/ExportOutput/powershellcsv_users.csv" - -# powershellResults has a larger scope and is used in the last line of the Fulfill-CSV function -$powershellResults = @() - -# Usercube-Visit-Orders is provided by Usercube, it must not be modified -# It loops on the provisioning orders and calls Fulfill-CSV on each of them -Usercube-Visit-Orders $resultsFilePath $ordersPath Fulfill-CSV - -# We write the results in $powershellResultFilePath -if ($powershellResults.Length -gt 0){ - $powershellResults | ConvertTo-Csv -Delimiter ";" -NoTypeInformation | & (Join-Path -Path "$runtimePath" -ChildPath "Usercube-Encrypt-File.exe") -o $powershellResultFilePath -} - -``` diff --git a/docs/identitymanager/6.2/integration-guide/connectors/how-tos/write-fulfill-robotframework-script/index.md b/docs/identitymanager/6.2/integration-guide/connectors/how-tos/write-fulfill-robotframework-script/index.md deleted file mode 100644 index 6b77e09e20..0000000000 --- a/docs/identitymanager/6.2/integration-guide/connectors/how-tos/write-fulfill-robotframework-script/index.md +++ /dev/null @@ -1,513 +0,0 @@ -# Write a Robot Framework Script - -This guide shows how to write a Robot Framework script that will be used by -[ Robot Framework ](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/robotframework/index.md). - -## Structure of a Robot Framework Script - -### Build the skeleton - -A Robot Framework script is divided into four main parts: - -1. **Settings**: contains the instructions to import library or external resource files. -2. **Variables**: contains the global variables shared by all the functions in the script. -3. **Keywords**: contains all the functions defined by the user. -4. **Test Cases**: contains the functions which will be run when the script is launched. - -#### Example - -``` - -*** Settings *** -Library Telnet - -*** Variables *** -${IPADDRESS} 192.168.1.22 - -*** Keywords *** -Open Telnet Connection - Open Connection ${IPADDRESS} prompt=$ - -*** Test Cases *** -Run Provisioning - Open Telnet Connection - -``` - -Let's analyze the four parts of this example: - -- **Settings**: we import here the Telnet library to use the functions defined in it. -- **Variables**: we define the variable `IPADDRESS` to use it later. -- **Keywords**: we define a custom function called `Open Telnet Connection`. It will use a function - defined in the Telnet library (called `Open Connection`) and the variable `IPADDRESS` which has - been defined before in the `Variables` section. -- **Test Cases**: we define here the main function which we choose to call `Run Provisioning` (it - can be named anything), and which will be run when launching the script. It will use the function - `Open Telnet Connection`. - -Robot Framework needs two spaces between two different instructions to parse them correctly. -For example, `Open Connection` consists of only one instruction. Only one space is thus needed -between the two words. But, `Open Connection ${IPADDRESS}` consists of two instructions, the -function and the parameter. Two spaces are then required to separate `Connection` from -`${IPADDRESS}`. -To read your script more easily, you could also use the pipe character (`|`) between instructions, -like this: `Open Connection | ${IPADDRESS}`. - -See the [Robot Framework Libraries](https://robotframework.org/#robot-framework-libraries) for -additional information. - -### Define specific functions - -To use a Robot Framework script for provisioning external systems with Identity Manager, the -following elements are required in the script: - -- The import of a resource file written by Identity Manager called - `UsercubeRobotFramework.resource`. -- The definition of three functions which will be called by Identity Manager to perform three - required actions: `ExecuteAdd`, `ExecuteDelete` and `ExecuteModify`. These functions are where you - will write the actions to perform on the external system. -- The use of one function to start the provisioning called `Launch Provisioning`. - -Never modify the resource file `UsercubeRobotFramework.resource`. - -#### Example - -The resource file defined at the beginning of the script is located in Identity Manager's `Runtime` -folder. Therefore, you will have to change the path accordingly. - -``` - -*** Settings *** -Resource C:/UsercubeContoso/Runtime/UsercubeRobotFramework.resource - -*** Keywords *** -ExecuteAdd - [Arguments] ${order} - ... - -ExecuteDelete - [Arguments] ${order} - ... - -ExecuteModify - [Arguments] ${order} - ... - -... - -*** Test Cases *** -Run Provisioning - ... - Launch Provisioning - ... - -``` - -The parameter `${order}` is mandatory only for the three functions: `ExecuteAdd`, `ExecuteDelete` -and `ExecuteModify`. It is an object corresponding to the following sample provisioning order -(JSON): - -``` - -{ - "AssignedResourceTypeId": "3930001", - "ChangeType": "Added", - "WorkflowInstanceId": "81", - "Owner": { - "Id": "21511", - "InternalDisplayName": "007 - Bond James", - "Identifier": "007", - "EmployeeId": "007", - "PhotoTag": -3065, - "MainFirstName": "James", - "MainLastName": "Bond", - ... - }, - "ResourceType": { - "Id": "-41", - "SourceEntityType": { - "Id": "51", - "Identifier": "Directory_User" - }, - "TargetEntityType": { - "Id": "70", - "Identifier": "RobotFramework_User" - }, - "Identifier": "RobotFramework_User_NominativeUser" - }, - "Changes": { - "identifier": "007", - "firstName": "James", - "lastName": "Bond" - } -} -``` - -The elements of `${order}`can be accessed like this: `${order['Changes']['identifier']}`. - -See the -[Robot Framework User Guide](https://robotframework.org/robotframework/latest/RobotFrameworkUserGuide.html) -for additional information. - -## Keywords - -| Keyword | Details | -| -------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ----- | ------- | -| Catch Keyword | **Arguments** `Keyword`: Keyword `*args` **Description** Launches `Keyword` with the given arguments `*args` if the keyword launched by `Try Keyword` failed. If `Try Keyword` was not called, this keyword will not do anything. `Catch Keyword` should always be called right after `Try Keyword`. **Example** Try to connect to `Usercube.com`. If the connection fails, restart the browser and try to connect to `Usercube.com`: `Connect to URL Try Keyword Go To Usercube.com Catch Keyword Restart Browser At URL Usercube.com` | -| Generate Password | **Description** Generates a password based on the [ Password Reset Settings ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/passwordresetsettings/index.md) associated to the [Resource Type Mappings](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/index.md) being provisioned `Send Password Notification` should always be called after `Generate Password`, preferably right after the password is used. If `Send Password Notification` is not called before the provisioning of the resource is over, it will automatically be called. If multiple passwords should be generated, `Send Password Notification` should be called after each password generation. **Returns** `Password`: string | -| Get Secure Data | **Arguments** `Attribute`: string `Erase Data`: boolean **Description** Retrieves the secured option `Attribute` from the connector configuration. If `Erase Data` is set to true, the secured option is deleted once it is read. **Example** Get Login option and erase it: ```Get Secure Data | Login | True``` | -| Launch Provisioning | **Description** Launches the provisioning defined by the provisioning orders. This keyword is required for any provisioning to happen. | -| Log Debug | **Arguments** `Message`: string **Description** Logs `Message` at the `Debug` log level. **Example** Log a keyword failure message: `Log Debug The keyword has failed` | -| Log Error | **Arguments** `Message`: string **Description** Logs `Message` at the `Error` log level. **Example** Log a keyword failure message: `Log Error The keyword has failed` | -| Send Password Notification | **Description** Sends a notification containing the last password generated. If `Generate Password` is called and `Send Password Notification` is not called before the provisioning of the resource is over, `Send Password Notification` will automatically be called. | -| Try Keyword | **Arguments** `Keyword`: Keyword `*args` **Description** Launches `Keyword` with the given arguments `*args`, and ignores its errors. If `Keyword` fails, the keyword sent to `Catch Keyword` will run. `Try Keyword` should always be called right before `Catch Keyword`. **Example** Try to connect to `Usercube.com`. If the connection fails, restart the browser and try to connect to `Usercube.com`: `Connect to URL Try Keyword Go To Usercube.com Catch Keyword Restart Browser At URL Usercube.com` | - -## Error handling - -Consider a web application that contains user information. Suppose a user is missing from the web -application. When the script attempts to reach the user's information page, it will reach an error -page, and fail. The next user's provisioning starts, but the web browser is still on the error page, -so the script keeps failing. - -In this example, if a user's provisioning fails, each subsequent provisioning will fail. This -failure issue can be solved with the error handling custom keywords. - -Consider the following example using the Robot Framework Selenium library: - -``` - -Open Usercube Website - Open Browser - Connect To Usercube - [Teardown] Close Browser - -Restart Browser - [Arguments] ${url} - Log Debug An error has occured, restarting the browser - Close Browser - Open Browser ${url} - -Connect To Usercube - Try Keyword Go To Usercube.com - Catch Keyword Restart Browser Usercube.com - Page Should Contain Usercube - -``` - -In this example, the keyword `Open Usercube Website` opens a browser, then calls -`Connect To Usercube`. To ensure that the browser is closed regardless of the script's success, the -`Close Browser` keyword is used in a teardown. A keyword in a teardown is always executed regardless -of what happens in the script or in the teardown. - -The `Restart Browser` keyword logs a debug message before restarting the browser to help debug the -script. The `Connect To Usercube` tries to use the `Go To` keyword to connect to the `Usercube.com` -web page. As `Go To` is used with `Try Keyword`, if the execution fails, `Restart Browser` is called -by `Catch Keyword`. This means that if the browser fails to load `Usercube.com`, the browser -restarts. Last, `Connect To Usercube` verifies that the page contains the word `Usercube`. - -### Error Handling for ExecuteAdd, ExecuteDelete, and ExecuteModify - -The `ExecuteAdd`, `ExecuteDelete`, and `ExecuteModify` methods are harder to interact with. First, -it is not possible to get their execution status within the script. Second, if the execution failed, -it should be kept as a failure in order to log the failure. - -To simplify error handling, consider the following structure: - -``` - -Execute Add - [Arguments] ${order} - Try Keyword Add User ${order} - Catch Keyword Restart Program And Fail Add User failed. - -Add User - [Arguments] ${order} - Click New User - Fill In Information ${order} - Click Add User - -Restart Program And Fail - [Arguments] ${failmessage} - Close Program - Start Program - Fail ${failmessage} - -``` - -In this example, `ExecuteAdd` does not call the custom keywords to add a new user directly, and only -calls `Add User` instead. This means that it is possible to call `Add User` from the `Try Keyword` -keyword. If `Add User` fails, then `Execute Add` fails. Therefore it is possible to catch a failure -with this structure. - -Note that `Restart Program And Fail` fails. This failure is necessary as the provisioning order -would be counted as a success otherwise. - -## Testing a RobotFramework script - -In order to write a RobotFramework script, we need to test that it works. It is possible to test the -script by running a fulfillment job from the Identity Manager interface. While this kind of test -proves that everything works as expected, it can take a long time. There is a faster method to check -that the script runs. - -Suppose the RobotFramework script's path is `RobotFramework/script.robot`. - -We need the following elements : - -- A provisioning order, in folder `RobotFrameworkScript/Order`. The provisioning order can be - encrypted or unencrypted. The script will write the encrypted results to - `RobotFrameworkScript/Order/results.csv`. -- The path to the `Runtime` folder. In our example, we will consider this path as - `C:/UsercubeDemo/Runtime`. - -The `RobotFramework/script.robot` script may be run from the command prompt. - -``` -cd RobotFramework - -robot --variable ORDERPATH:./Order --variable RUNTIMEPATH:C:/UsercubeDemo/Runtime --variable RESULTPATH:./Order/results.csv ./script.robot -``` - -This command will generate an output file, a log file, and a report file in the `RobotFramework` -folder. This command will also write information to the command prompt. - -For most testing cases, we only care about the command prompt information and the log file, written -at `RobotFramework/log.html`. The other outputs can be removed. - -``` -cd RobotFramework - -robot --loglevel NONE --report NONE --variable ORDERPATH:./Order --variable RUNTIMEPATH:C:/UsercubeDemo/Runtime --variable RESULTPATH:./Order/results.csv ./script.robot -``` - -### `Get Secure Data` and `Generate Password` - -Most keywords are not different when a script is launched manually. The keywords `Get Secure Data` -and `Generate Password` are exceptions. - -- `Get Secure Data`: This keyword expects the Robot Framework process to receive a json list of - attributes in the stdin stream. This can be provided manually by writing the data in the command - prompt. As an example, if the script requires a `Login` and `Password` attribute : - `{"Login":"login","Password":"password"}` -- `Generate Password`: This keyword expects a file that contains the - [ Password Reset Settings ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/passwordresetsettings/index.md) - associated to the provisioned - [Resource Type Mappings](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/index.md). - The easiest way to enable the `Generate Password` keyword is as follow: - - Launch the Robot Framework fulfillment through the Identity Manager web application with a - blank script. - - Copy the `PasswordResetSettings` folder generated in the most recent subfolder of - `Work/FulfillRobotFramework`. - - Paste the folder in the same folder as the provisioning order. - -## Use Case: Write a Script to Fulfill a CSV File - -The goal of the script is to append, for each provisioning order, a line in a CSV file located on an -external system which we will access through a Telnet connection. - -Let's consider the following `ResourceType`: - -``` - -... - ... - -``` - -The end of the CSV file must look like: - -``` - -command;identifier;firstName;lastName -... -Insert;007;James;Bond -... - -``` - -### Define settings - -In every Robot Framework script, we need to import the resource file -`UsercubeRobotFramework.resource`. In this example, we also need to import the Telnet library to use -its functions. - -``` - -*** Settings *** -Resource C:/UsercubeContoso/Runtime/UsercubeRobotFramework.resource -Library Telnet - -``` - -### Define variables - -To connect to the external system through Telnet, we need an IP address corresponding to the -external system. We will store the IP address in the global variable `${IPADDRESS}`. We also use the -global variable `${CSVFILEPATH}` to define the CSV file where the data will be written in the -external system. - -``` - -*** Variables *** -${CSVFILEPATH} /home/contoso/robotframework_users.csv -${IPADDRESS} 192.168.1.22 - -``` - -### Define custom keywords - -We define all the custom functions which we will use to provision the external system: - -- `Delete CSV File`: removes a possible pre-existing CSV file. -- `Write In CSV`: executes a command to write the line in the CSV file in the external system. -- `Write Data`: formats the line to write in the CSV and calls `Write In CSV` to write it. -- `Write Header`: defines the header to write in the CSV and calls `Write Data` to write it. -- `Open Telnet Connection`: opens the Telnet connection to the external system using the login and - the password defined in the - [ Robot Framework ](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/robotframework/index.md) attribute in - `appsettings.agent.json`, as well as the IP address defined in the `Variables` section. - -``` - -*** Keywords *** -Delete CSV File - Execute Command rm ${CSVFILEPATH} - -Write In CSV - [Arguments] ${line} - Execute Command echo ${line} >> ${CSVFILEPATH} - -Write Data - [Arguments] ${command} ${identifier} ${firstName} ${lastName} - Write In CSV '"${command}","${identifier}","${firstName}","${lastName}"' - -Write Header - Write Data Command identifier firstName lastName - -Open Telnet Connection - Open Connection ${IPADDRESS} prompt=$ - Read Until login - ${LOGIN}= Get Secure Data Login False - Write ${LOGIN} - Read Until Password - ${PASSWORD}= Get Secure Data Password True - Write ${PASSWORD} - -``` - -The method `Get Secure Data` will retrieve the value of the attributes filled in the -[ Robot Framework ](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/robotframework/index.md) in -`appsettings.agent.json`. This is the method strongly recommended by Identity Manager. However, you -could also enter the value directly into the script (example: `${LOGIN}= UserName`). This may be -easier for initial testing purposes. - -### Define mandatory keywords - -To be able to provision the external system, we need the three required functions: `ExecuteAdd`, -`ExecuteDelete` and `ExecuteModify`. These methods are called by the connector depending on the -action to perform on the external system. - -``` - -*** Keywords *** -ExecuteAdd - [Arguments] ${order} - Write Data Insert ${order['Changes']['identifier']} ${order['Changes']['firstName']} ${order['Changes']['lastName']} - -ExecuteDelete - [Arguments] ${order} - Write Data Delete ${order['Changes']['identifier']} ${order['Changes']['firstName']} ${order['Changes']['lastName']} - -ExecuteModify - [Arguments] ${order} - Write Data Update ${order['Changes']['identifier']} ${order['Changes']['firstName']} ${order['Changes']['lastName']} - -``` - -Here, for each action, we use the function `Write Data` defined in the previous section to write the -changes to the CSV file with a corresponding word `Insert`, `Delete` or `Update`. - -### Define test cases - -The function launched by the Robot Framework script will be written in the section `Test Cases` and -will be called `Run Provisioning`. - -``` - -*** Test Cases *** -Run Provisioning - Open Telnet Connection - Delete CSV File - Write Header - Launch Provisioning - Close All Connections - -``` - -In our test case, we will perform the following operations in `Run Provisioning`: - -- Open the Telnet connection with the external system. -- Remove a possible pre-existing CSV file. -- Write the header to the new CSV file. -- Launch the Identity Manager provisioning. The method `Launch Provisioning` is mandatory when using - the Robot Framework connector. -- Close the Telnet connection with the external system. - -### Read the full script - -The full script is as follows: - -``` - -*** Settings *** -Resource C:/UsercubeContoso/Runtime/UsercubeRobotFramework.resource -Library Telnet - -*** Variables *** -${CSVFILEPATH} /home/contoso/robotframework_users.csv -${IPADDRESS} 192.168.1.22 - -*** Keywords *** -ExecuteAdd - [Arguments] ${order} - Write Data Insert ${order['Changes']['identifier']} ${order['Changes']['firstName']} ${order['Changes']['lastName']} - -ExecuteDelete - [Arguments] ${order} - Write Data Delete ${order['Changes']['identifier']} ${order['Changes']['firstName']} ${order['Changes']['lastName']} - -ExecuteModify - [Arguments] ${order} - Write Data Update ${order['Changes']['identifier']} ${order['Changes']['firstName']} ${order['Changes']['lastName']} - -Delete CSV File - Execute Command rm ${CSVFILEPATH} - -Write In CSV - [Arguments] ${line} - Execute Command echo ${line} >> ${CSVFILEPATH} - -Write Data - [Arguments] ${command} ${identifier} ${firstName} ${lastName} - Write In CSV '"${command}","${identifier}","${firstName}","${lastName}"' - -Write Header - Write Data Command identifier firstName lastName - -Open Telnet Connection - Open Connection ${IPADDRESS} prompt=$ - Read Until login - ${LOGIN}= Get Secure Data Login False - Write ${LOGIN} - Read Until Password - ${PASSWORD}= Get Secure Data Password True - Write ${PASSWORD} - -*** Test Cases *** -Run Provisioning - Open Telnet Connection - Delete CSV File - Write Header - Launch Provisioning - Close All Connections - -``` diff --git a/docs/identitymanager/6.2/integration-guide/connectors/how-tos/write-sync-powershell-script/index.md b/docs/identitymanager/6.2/integration-guide/connectors/how-tos/write-sync-powershell-script/index.md deleted file mode 100644 index 8f186527b0..0000000000 --- a/docs/identitymanager/6.2/integration-guide/connectors/how-tos/write-sync-powershell-script/index.md +++ /dev/null @@ -1,6 +0,0 @@ -# Write a PowerShell Script for Synchronization - -This guide shows how to write a PowerShell script used by the -[ PowerShellSync ](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/powershellsync/index.md) connector. - -The documentation is not yet available for this page and will be completed in the near future. diff --git a/docs/identitymanager/6.2/integration-guide/connectors/how-tos/write-ticket-template/index.md b/docs/identitymanager/6.2/integration-guide/connectors/how-tos/write-ticket-template/index.md deleted file mode 100644 index da4333ce4e..0000000000 --- a/docs/identitymanager/6.2/integration-guide/connectors/how-tos/write-ticket-template/index.md +++ /dev/null @@ -1,86 +0,0 @@ -# Write a Template for a Ticket Connector - -This guide shows how to write a template that will be used by a Ticket connector to complete the -title and the description of the ticket. The information which will be written in the ticket will -come from the generated provisioning order and from literal strings written in the template. - -## Attributes - -| Name | Details | -| ---------------------------- | --------------------------------------------------------------------------------------------------------------- | -| Username | **Type** String **Description** Is the name of the user for which the ticket is created. | -| ResourceType | **Type** String **Description** Is the identifier or the resource type. | -| UsercubeProfileLink | **Type** String **Description** Is the link allowing to access the user profile. | -| AddedLinkedEntities | **Type** List **Description** Is the list of links to add in the system. | -| RemovedLinkedEntities | **Type** List **Description** Is the list of links to remove in the system. | -| DisplayAdd | **Type** Boolean **Description** True if there are any links to add. | -| DisplayRemove | **Type** Boolean **Description** True if there are any links to remove. | -| Entity | **Type** Dictionary **Description** Is the list of values to assign to the resource. | -| ProvisioningOrder.ChangeType | **Type** String **Description** Corresponds to the action of the provisioning order (Added, Deleted, Modified). | -| ProvisioningOrder.Changes | **Type** Dictionary **Description** Is the list of changes. | -| ProvisioningOrder.Resource | **Type** Dictionary **Description** Is the current state of the resource. | -| ProvisioningOrder.Owner | **Type** Dictionary **Description** Is the owner of the resource. | - -## Operations - -The template uses the [Mustache](https://mustache.github.io/mustache.5.html) syntax. Several -operations are already provided, but you can find more on this -[page](https://handlebarsjs.com/guide/builtin-helpers.html). - -Identity Manager also provides a way of using conditions with Mustache for the following operations: - -- `>`: superior to -- `<`: inferior to -- `==`: equal to -- `!=`: different from - -### Example - -``` - -{{#each ProvisioningOrder.Changes}} - {{#ifCond this '==' 'INTERNAL'}} - This account is for an internal employee. - {{else}} - This account is for an external employee. - {{/ifCond}} -{{/each}} - -``` - -This template goes through all the changes provided by the provisioning order. If any one of them -meets the condition for an internal employee, we display the internal employee message. Several -messages can be shown if several changes meet the condition. - -## Template example - -``` - -Please create a resource "{{ResourceType}}" for user {{Username}}. - -For more information on the user, see: {{UsercubeProfileLink}} - -{{#ifCond ProvisioningOrder.ChangeType '==' 'Deleted'}} - To delete the account, please contact the IT team. -{{/ifCond}} - -{{#each ProvisioningOrder.Changes}} - This is a change: {{this}} -{{/each}} - -The resource must have the following values: -{{#Entity.GetEnumerator}} - - {{Key}}: {{Value}} -{{/Entity.GetEnumerator}} - -{{#DisplayAdd}} -Add the following links: -{{/DisplayAdd}} -{{#AddedLinkedEntities}} - - {{Name}} -{{#Values.GetEnumerator}} - - {{Value}}: {{Key}} -{{/Values.GetEnumerator}} -{{/AddedLinkedEntities}} - -``` diff --git a/docs/identitymanager/6.2/integration-guide/workflows/create-workflow/index.md b/docs/identitymanager/6.2/integration-guide/workflows/create-workflow/index.md index 0d17f40dda..710ffd4a70 100644 --- a/docs/identitymanager/6.2/integration-guide/workflows/create-workflow/index.md +++ b/docs/identitymanager/6.2/integration-guide/workflows/create-workflow/index.md @@ -22,7 +22,7 @@ configuration. 5. Add [Aspects](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/aspects/index.md), according to the purpose of the workflow. 6. Add optional elements if needed: [Workflows](/docs/identitymanager/6.2/integration-guide/workflows/index.md); a - [Configure a Homonym Detection](/docs\identitymanager\saas\integration-guide\workflows\create-workflow\configure-homonym-test\index.md); a + [Configure a Homonym Detection](/docs/identitymanager/6.2/integration-guide/workflows/create-workflow/configure-homonym-test/index.md); [Customize Display Tables](/docs/identitymanager/6.2/integration-guide/ui/custom-display-table/index.md)different from Identity Manager's default one. @@ -52,7 +52,7 @@ You can also find configuration examples for several types of workflow: Create a workflow to update an existing resource through its several records. -- [ Cnfigure a Homonym Detection](/docs\identitymanager\saas\integration-guide\workflows\create-workflow\configure-homonym-test\index.md) +- [Configure a Homonym Detection](/docs/identitymanager/6.2/integration-guide/workflows/create-workflow/workflow-update-multi/index.md) How to configure the homonym search that checks if a resource already exists in the system, preventing duplicates. diff --git a/docs/identitymanager/6.2/integration-guide/workflows/create-workflow/workflow-create-mono/index.md b/docs/identitymanager/6.2/integration-guide/workflows/create-workflow/workflow-create-mono/index.md index d867f819ed..1cc344108a 100644 --- a/docs/identitymanager/6.2/integration-guide/workflows/create-workflow/workflow-create-mono/index.md +++ b/docs/identitymanager/6.2/integration-guide/workflows/create-workflow/workflow-create-mono/index.md @@ -171,8 +171,7 @@ For each workflow, it is possible to add aspects according to the workflow's pur ## Homonym Detection (Optional) To perform a homonymy check on a workflow and thus prevent user duplicates see the -[ Configure a Homonym Detection ](/docs\identitymanager\saas\integration-guide\workflows\create-workflow\configure-homonym-test\index.md)topic for additional -information. +[Configure a Homonym Detection](/docs/identitymanager/6.2/integration-guide/workflows/create-workflow/workflow-update-multi/index.md) topic for additional information. When using records, the homonym detection displays the list of records and not just the list of users. diff --git a/docs/privilegesecure/4.2/accessmanagement/requirements/awskey/awskey.md b/docs/privilegesecure/4.2/accessmanagement/requirements/awskey/awskey.md index 110d660b91..cade72cfb6 100644 --- a/docs/privilegesecure/4.2/accessmanagement/requirements/awskey/awskey.md +++ b/docs/privilegesecure/4.2/accessmanagement/requirements/awskey/awskey.md @@ -19,10 +19,10 @@ article for additional information. When creating an AWS KMS protection key for Netwrix Privilege Secure, start by creating a policy in AWS. There will be multiple configuration steps needed within AWS. -- Create an AWS Policy -- Create a User -- Create a Managed Key -- Least Privilege Policy +- [Create an AWS Policy](#create-an-aws-policy) +- [Create a User](#create-a-user) +- [Create a Managed Key](#create-a-managed-key) +- [Least Privilege Policy](#least-privilege-policy) ### Create an AWS Policy From 4f726ff778dd26c494370079635794a5a730ed15 Mon Sep 17 00:00:00 2001 From: AdaOrdace Date: Wed, 9 Jul 2025 13:34:59 +0300 Subject: [PATCH 033/177] check --- .../set-up/initial-identities-loading/load-identities/index.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/docs/identitymanager/6.1/user-guide/set-up/initial-identities-loading/load-identities/index.md b/docs/identitymanager/6.1/user-guide/set-up/initial-identities-loading/load-identities/index.md index 13687f252a..b2e6ff308a 100644 --- a/docs/identitymanager/6.1/user-guide/set-up/initial-identities-loading/load-identities/index.md +++ b/docs/identitymanager/6.1/user-guide/set-up/initial-identities-loading/load-identities/index.md @@ -108,7 +108,7 @@ Load identities for the first time by proceeding as follows: ![Template Recommendations](/img/product_docs/identitymanager/6.1/user-guide/set-up/initial-identities-loading/load-identities/initialload_templatereco_v600.webp) - [**Click here to download a template example**](/files/identitymanager/user-guide/set-up/initial-identities-loading/Directory_example_V602.xlsx). + [**Click here to download a template example**](/static/files/identitymanager/user-guide/set-up/initial-identities-loading/Directory_example_V602.xlsx). Every object (so every tab) of the directory must have a **key**, which is an attribute: From e653ad2b269a6f329e0e8b4e5fbe585a1fe0713b Mon Sep 17 00:00:00 2001 From: AdaOrdace Date: Wed, 9 Jul 2025 14:19:46 +0300 Subject: [PATCH 034/177] update on links --- .../template-description/index.md | 2 +- .../connections/index.md | 3 +- .../interact-gui-robotframework/index.md | 5 +- .../interact-web-page-robotframework/index.md | 14 ++--- .../setup-incremental-sync/entra-ID/index.md | 18 +++--- .../setup-incremental-sync/index.md | 4 +- .../6.2/integration-guide/connectors/index.md | 61 +++++++++---------- .../microsoftentraid/index.md | 5 +- .../powershellprov/index.md | 5 +- .../robotframework/index.md | 13 ++-- .../configure-homonym-test/index.md | 2 +- .../workflow-create-multi/index.md | 3 +- .../workflow-update-multi/index.md | 3 +- .../user-guide/set-up/connect-system/index.md | 14 ++--- .../initial-identities-loading/index.md | 24 +++----- .../load-identities/index.md | 6 +- .../template-description/index.md | 2 +- 17 files changed, 79 insertions(+), 105 deletions(-) diff --git a/docs/identitymanager/6.1/user-guide/set-up/initial-identities-loading/template-description/index.md b/docs/identitymanager/6.1/user-guide/set-up/initial-identities-loading/template-description/index.md index 8b8ee5c887..a3927f375c 100644 --- a/docs/identitymanager/6.1/user-guide/set-up/initial-identities-loading/template-description/index.md +++ b/docs/identitymanager/6.1/user-guide/set-up/initial-identities-loading/template-description/index.md @@ -8,7 +8,7 @@ sidebar_position: 30 Description of the MS Excel template for the creation of the identities repository. - [**Click here to download a template example**](/files/identitymanager/user-guide/set-up/initial-identities-loading/Directory_example_V602.xlsx). +[**Click here to download a template example**](/static/files/identitymanager/user-guide/set-up/initial-identities-loading/Directory_example_V602.xlsx). ![Template Model](/img/product_docs/identitymanager/6.1/user-guide/set-up/initial-identities-loading/template-description/initialload_templatemodel_v603.webp) diff --git a/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/connections/index.md b/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/connections/index.md index 6fe24b2b3f..4e0ac10bdd 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/connections/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/connections/index.md @@ -104,5 +104,4 @@ Hence, extra care should be taken while specifying them. There are several types of secured options: a simple field or multiple key-value fields. -See the [ Configure Secured Options ](/docs/identitymanager/6.2/integration-guide/connectors/how-tos/configure-secured-options/index.md) topic for -additional information. +See the [ Configure Secured Options ](/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/configure-secured-options/index.md) topic for additional information. diff --git a/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/interact-gui-robotframework/index.md b/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/interact-gui-robotframework/index.md index 50a0ccf7f5..95ee4a533a 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/interact-gui-robotframework/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/interact-gui-robotframework/index.md @@ -18,10 +18,7 @@ Framework connection. This guide will focus only on how to interact with a GUI application. The guide on how to write a Robot Framework script explains the basics of Robot Framework. The basic prerequisites can be found -on the Robot Framework connector page. See the -[ Write a Robot Framework Script ](/docs/identitymanager/6.2/integration-guide/connectors/how-tos/write-fulfill-robotframework-script/index.md) and -[ Robot Framework ](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/robotframework/index.md) topics for additional -information. +on the Robot Framework connector page. See the [Write a Robot Framework Script](/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/write-fulfill-robotframework-script/index.md) and [Robot Framework](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/robotframework/index.md) topics for additional information. The requirements specific to the Robot Framework FlaUI library are as follows: diff --git a/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/interact-web-page-robotframework/index.md b/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/interact-web-page-robotframework/index.md index fad0a7c6d1..e91ae75b1a 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/interact-web-page-robotframework/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/interact-web-page-robotframework/index.md @@ -20,9 +20,8 @@ Framework connection. This guide will focus only on how to interact with a web-based application. The guide on how to write a Robot Framework script explains the basics of Robot Framework. The basic prerequisites can be found on the Robot Framework connector page. See the -[ Write a Robot Framework Script ](/docs/identitymanager/6.2/integration-guide/connectors/how-tos/write-fulfill-robotframework-script/index.md) and -[ Robot Framework ](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/robotframework/index.md) topics for additional -information. +[Write a Robot Framework Script](/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/write-fulfill-robotframework-script/index.md) and +[Robot Framework](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/robotframework/index.md) topics for additional information. The prerequisites are explained in detail at the [Robot Framework selenium pypi](https://pypi.org/project/robotframework-seleniumlibrary/) page. @@ -32,13 +31,10 @@ The requirements specific to the Robot Framework Selenium library are as follows - Robot Framework selenium library: use `pip install --upgrade robotframework-seleniumlibrary` in the command prompt. - A web browser. -- A web driver that corresponds to the web browser and its version. Webdrivers can be found in - the[ Selenium website](https://www.selenium.dev/selenium/docs/api/py/index.html#selenium-website). - This web driver should be in your path. To check that the web driver is in your path, use - `gcm {webdriver_name}`. As an example for Edge, use `gcm MicrosoftWebDriver`. +- A web driver that corresponds to the web browser and its version. Webdrivers can be found in the [Selenium website](https://www.selenium.dev/selenium/docs/api/py/index.html#selenium-website). + This web driver should be in your path. To check that the web driver is in your path, use `gcm {webdriver_name}`. As an example for Edge, use `gcm MicrosoftWebDriver`. -The web driver for Edge is called `msedgedriver.exe`, but the Robot Framework may expect it to be -called `MicrosoftWebDriver.exe` depending on the python version. Renaming the web driver from +The web driver for Edge is called `msedgedriver.exe`, but the Robot Framework may expect it to be called `MicrosoftWebDriver.exe` depending on the python version. Renaming the web driver from `msedgedriver.exe` to `MicrosoftWebDriver.exe` should fix this issue. If the browser is updated, the web driver should also be updated. diff --git a/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/setup-incremental-sync/entra-ID/index.md b/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/setup-incremental-sync/entra-ID/index.md index 6f5005099e..5f41d43ea4 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/setup-incremental-sync/entra-ID/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/setup-incremental-sync/entra-ID/index.md @@ -7,15 +7,14 @@ sidebar_position: 10 # For Microsoft Entra ID This example is about implementing incremental synchronization for a -[ Microsoft Entra ID](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/microsoftentraid/index.md) connector (formerly +[Microsoft Entra ID](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/microsoftentraid/index.md) connector (formerly Microsoft Azure AD). ## Build the Incremental Synchronization Job Identity Manager provides a full-written job to perform incremental synchronization through the UI. -See how to launch incremental -[ Synchronize Data ](/docs/identitymanager/6.2/user-guide/set-up/synchronization/index.md)via the UI. +See how to launch incremental [Synchronize Data](/docs/identitymanager/6.2/user-guide/set-up/synchronization/index.md)via the UI. > For example: > @@ -32,8 +31,7 @@ See how to launch incremental ### Components -Identity Manager provides a -[Create Connector Synchro Incremental](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsynchroincremental/index.md) +Identity Manager provides a [Create Connector Synchro Incremental](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsynchroincremental/index.md) scaffolding that generates the configuration for these steps. For example: @@ -54,17 +52,17 @@ Note that the `Job` value in `OpenIdIdentifier` refers to the `ClientId` written ### Permissions for the agent This part is not specific to a connector type, see the -[ Set Up Incremental Synchronization ](/docs/identitymanager/6.2/integration-guide/connectors/how-tos/setup-incremental-synchronization/index.md) topic for additional information. +[Set Up Incremental Synchronization](/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/setup-incremental-sync/index.md) topic for additional information. ### Agent's authentication to the server This part is not specific to a connector type, see -the[ Set Up Incremental Synchronization ](/docs/identitymanager/6.2/integration-guide/connectors/how-tos/setup-incremental-synchronization/index.md) topic for additional information. +the [Set Up Incremental Synchronization](/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/setup-incremental-sync/index.md) topic for additional information. ### Permissions for users This part is not specific to a connector type, see -the[ Set Up Incremental Synchronization ](/docs/identitymanager/6.2/integration-guide/connectors/how-tos/setup-incremental-synchronization/index.md) topic for additional information. +the [Set Up Incremental Synchronization](/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/setup-incremental-sync/index.md) topic for additional information. ## Schedule the Job @@ -90,7 +88,7 @@ scheduler. ### Using an external scheduler An external scheduler relies on -the[ Usercube-Invoke-Job ](/docs/identitymanager/6.2/integration-guide/executables/references/invoke-job/index.md).exe. +the [Usercube-Invoke-Job](/docs/identitymanager/6.2/integration-guide/executables/references/invoke-job/index.md).exe. > The following command can be scheduled. It executes the `AzureAD_Synchronization_Delta` job using > the `Job/secret` authentication pair to connect to the Identity Manager Server at @@ -110,7 +108,7 @@ the[ Usercube-Invoke-Job ](/docs/identitymanager/6.2/integration-guide/executabl Validate the job's execution by proceeding as follows: 1. Deploy the XML configuration to the database, by using the - [ Deploy Configuration Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/deployconfigurationtask/index.md). + [Deploy Configuration Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/deployconfigurationtask/index.md). 2. In the UI, access the **Job Execution** page from the dashboard's **Administration** section. 3. Find the job named with the string input in the job's `DisplayName_Li` property, and launch it. 4. Once the job is completed, Microsoft Entra ID objects should be synchronized to the database's diff --git a/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/setup-incremental-sync/index.md b/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/setup-incremental-sync/index.md index d60da580bd..76d96febd2 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/setup-incremental-sync/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/setup-incremental-sync/index.md @@ -53,9 +53,7 @@ for additional information. Identity Manager provides a scaffolding that generates the configuration for these steps, named [Create Connector Synchro Incremental](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsynchroincremental/index.md). -This guide is about incremental synchronization, but complete synchronization can be configured with -the -[Create Connector Synchro Complete](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsynchrocomplete/index.md) scaffolding. +This guide is about incremental synchronization, but complete synchronization can be configured with the [Create Connector Synchro Complete](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsynchrocomplete/index.md) scaffolding. ### Permissions for the agent diff --git a/docs/identitymanager/6.2/integration-guide/connectors/index.md b/docs/identitymanager/6.2/integration-guide/connectors/index.md index 45032c9bbb..6478ef00e4 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/index.md @@ -8,9 +8,8 @@ sidebar_position: 40 Connectors are Identity Manager's links to the managed systems, the technical representation of the entity model. A connector is used to export data as CSV source files for Identity Manager's -synchronization process and to fulfill entitlement assignments to a given managed system. See the -[ Connector ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connector/index.md),[Entity Model](/docs/identitymanager/6.2/integration-guide/entity-model/index.md), -and [ Upward Data Synchronization ](/docs/identitymanager/6.2/integration-guide/synchronization/upward-data-sync/index.md) topics for +synchronization process and to fulfill entitlement assignments to a given managed system. See the [Connector](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connector/index.md),[Entity Model](/docs/identitymanager/6.2/integration-guide/entity-model/index.md), +and [Upward Data Synchronization](/docs/identitymanager/6.2/integration-guide/synchronization/upward-data-sync/index.md) topics for additional information. ## Overview @@ -60,13 +59,13 @@ provisioning. > For example, we can use the data from Identity Manager's identity repository to fill in later the > AD's fields, such as users' display names based on their first names and last names from the > repository. See the -> [ Create the Workforce Repository ](/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/index.md) +> [Create the Workforce Repository](/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/index.md) > topic for additional information. Identity Manager can also benefit from inbound connectors, that will write data to Identity Manager's central identity repository. While both inbound and outbound connectors allow data to flow both ways, they do not work in the same manner. See the -[ Create an HR Connector ](/docs/identitymanager/6.2/user-guide/optimize/hr-connector-creation/index.md) topic for +[Create an HR Connector](/docs/identitymanager/6.2/user-guide/optimize/hr-connector-creation/index.md) topic for additional information. ### Technical principles @@ -77,13 +76,13 @@ Identity Manager's connectors all operate on the same basic principles. Technica - A connector must be created, first as a named container which will include the connections and entity types related to one managed system; See the - [ Connector ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connector/index.md) topic for additional + [Connector](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connector/index.md) topic for additional information. > We create a connector named `AD` (so far, an empty shell). - A connector is linked to an agent which acts as the go-between for Identity Manager's server and - the managed system; See the [ Architecture ](/docs/identitymanager/6.2/introduction-guide/architecture/index.md) topic + the managed system; See the [Architecture](/docs/identitymanager/6.2/introduction-guide/architecture/index.md) topic for additional information. > Our `AD` connector uses the provided SaaS agent. @@ -103,7 +102,7 @@ Identity Manager's connectors all operate on the same basic principles. Technica - The shape of the extracted managed system's data is modeled by entity types (we will use the term resource to refer to an entity type that has been instantiated); See the - [ Entity Type ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) topic for additional + [Entity Type](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) topic for additional information. > We create a single entity type `AD - Entry` which contains all the attributes that will @@ -132,12 +131,12 @@ type. **Local vs. Saas agents** — To simplify things, Identity Manager has made it possible to start configuring connectors without installing a local agent in your organization's network. Instead, you can use the agent integrated with Identity Manager's server in the Cloud (SaaS agent). See the -[ Architecture ](/docs/identitymanager/6.2/introduction-guide/architecture/index.md) topic for additional information. +[Architecture](/docs/identitymanager/6.2/introduction-guide/architecture/index.md) topic for additional information. ## Configure a Connector Netwrix Identity Manager (formerly Usercube)recommends creating and configuring a connector via the -UI. See the [ Connect to a Managed System ](/docs/identitymanager/6.2/user-guide/set-up/connect-system/index.md) topic +UI. See the [Connect to a Managed System](/docs/identitymanager/6.2/user-guide/set-up/connect-system/index.md) topic for additional information. ## Supported Systems @@ -146,32 +145,32 @@ for additional information. | ------------------------------------------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | --------------- | ------------ | | Active Directory | Exports and fulfills data from/to an Active Directory instance. See the [Active Directory](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/activedirectory/index.md) topic for additional information. | √ | √ | | Azure | Exports Azure resources, role definitions and role assignments. See the [ Azure ](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/azure/index.md) topic for additional information. | √ | X | -| Microsoft Entra ID (formerly Microsoft Azure AD) | Exports and fulfills data from/to a Microsoft Entra ID instance. See the Microsoft Entra ID, [For Microsoft Entra ID](/docs/identitymanager/6.2/integration-guide/connectors/how-tos/create-connector/azuread/index.md), and [For Microsoft Entra ID](/docs/identitymanager/6.2/integration-guide/connectors/how-tos/setup-incremental-synchronization/azuread/index.md) topics for additional information. | √ | X | -| CSV | Exports data from a CSV file. See the [ CSV ](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/csv/index.md) topic for additional information. | √ | X | -| EasyVista | Exports data from an EasyVista-compliant system. See the [ EasyVista ](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/easyvista/index.md) topic for additional information. | √ | √ | -| EasyVista Ticket | Creates tickets in an EasyVista instance. See the [ EasyVista Ticket ](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/easyvistaticket/index.md) and [ Write a Template for a Ticket Connector ](/docs/identitymanager/6.2/integration-guide/connectors/how-tos/write-ticket-template/index.md) topics for additional information. | X | √ | -| Google Workspace | Exports and fulfills users and groups from/to a Google Workspace instance. See the [ Google Workspace ](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/googleworkspace/index.md) topic for additional information. | √ | √ | -| Home Folder | Export home folders from input directories. See the [ Home Folder ](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/homefolder/index.md) topic for additional information. | √ | X | +| Microsoft Entra ID (formerly Microsoft Azure AD) | Exports and fulfills data from/to a Microsoft Entra ID instance. See the Microsoft Entra ID, [For Microsoft Entra ID](/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/create-connector/entra-ID/index.md), and [For Microsoft Entra ID](/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/setup-incremental-sync/entra-ID/index.md) topics for additional information. | √ | X | +| CSV | Exports data from a CSV file. See the [CSV](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/csv/index.md) topic for additional information. | √ | X | +| EasyVista | Exports data from an EasyVista-compliant system. See the [EasyVista](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/easyvista/index.md) topic for additional information. | √ | √ | +| EasyVista Ticket | Creates tickets in an EasyVista instance. See the [EasyVista Ticket](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/easyvistaticket/index.md) and [Write a Template for a Ticket Connector](/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/write-ticket-template/index.md) topics for additional information. | X | √ | +| Google Workspace | Exports and fulfills users and groups from/to a Google Workspace instance. See the [Google Workspace](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/googleworkspace/index.md) topic for additional information. | √ | √ | +| Home Folder | Export home folders from input directories. See the [Home Folder](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/homefolder/index.md) topic for additional information. | √ | X | | InternalResources | Opens manual provisioning tickets in Identity Manager. See the [Internal Resources](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/internalresources/index.md) topic for additional information. | X | √ | | InternalWorkflow | Retrieves provisioning order files from a connector or a resource type list, and starts a workflow accordingly. See the [InternalWorkflow](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/internalworkflow/index.md) topic for additional information. | X | √ | | Json | Generates JSON files for each provisioning order. See the [JSON](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/json/index.md) topic for additional information. | X | √ | -| LDAP | Exports and fulfills data from/to an LDAP-compliant system. See the [ LDAP ](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/ldap/index.md) topic for additional information. | √ | √ | +| LDAP | Exports and fulfills data from/to an LDAP-compliant system. See the [LDAP](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/ldap/index.md) topic for additional information. | √ | √ | | LDIF | Generates CSV source files from an LDIF file. See the [LDIF](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/ldif/index.md) topic for additional information. | √ | X | -| Microsoft Excel | Exports data from an XLSX file. See the [ Microsoft Excel ](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/excel/index.md) topic for additional information. | √ | X | -| Microsoft Exchange | Exports data from a Microsoft Exchange instance. See the [ Microsoft Exchange ](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/microsoftexchange/index.md) topic for additional information. | √ | √ | -| OData | Exports entities from an OData instance. See the [ OData ](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/odata/index.md) topic for additional information. | √ | X | -| OpenLDAP | Exports and fulfills from/to an OpenLDAP directory. See the [ OpenLDAP ](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/openldap/index.md) topic for additional information. | √ | √ | -| PowerShell | Executes PowerShell scripts to generate CSV source files from otherwise unsupported sources. See the [ PowerShellProv ](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/powershellprov/index.md), [ Write a PowerShell Script for Provisioning ](/docs/identitymanager/6.2/integration-guide/connectors/how-tos/write-fulfill-powershell-script/index.md), and [ Fulfill Microsoft Exchange via PowerShell ](/docs/identitymanager/6.2/integration-guide/connectors/how-tos/powershell-fulfill/index.md) topics for additional information. | X | √ | -| RACF | Exports data from a RACF file. See the [ RACF ](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/racf/index.md) topic for additional information. | √ | X | -| Robot Framework | Executes Robot Framework scripts to fulfill data to external systems. See the [ Robot Framework ](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/robotframework/index.md), [ Write a Robot Framework Script ](/docs/identitymanager/6.2/integration-guide/connectors/how-tos/write-fulfill-robotframework-script/index.md), [Interact with a Web Page via Robot Framework](/docs/identitymanager/6.2/integration-guide/connectors/how-tos/interact-web-page-robotframework/index.md), and [Interact with a GUI Application via Robot Framework](/docs/identitymanager/6.2/integration-guide/connectors/how-tos/interact-gui-robotframework/index.md) topics for additional information. | X | √ | -| SAP | Exports and fulfills data from/to an SAP system. See the [ SAP Netweaver ](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/sapnetweaver/index.md) topic for additional information. | √ | X | +| Microsoft Excel | Exports data from an XLSX file. See the [Microsoft Excel](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/excel/index.md) topic for additional information. | √ | X | +| Microsoft Exchange | Exports data from a Microsoft Exchange instance. See the [Microsoft Exchange](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/microsoftexchange/index.md) topic for additional information. | √ | √ | +| OData | Exports entities from an OData instance. See the [OData](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/odata/index.md) topic for additional information. | √ | X | +| OpenLDAP | Exports and fulfills from/to an OpenLDAP directory. See the [OpenLDAP](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/openldap/index.md) topic for additional information. | √ | √ | +| PowerShell | Executes PowerShell scripts to generate CSV source files from otherwise unsupported sources. See the [PowerShellProv](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/powershellprov/index.md), [Write a PowerShell Script for Provisioning](/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/write-fulfill-powershell-script/index.md), and [ Fulfill Microsoft Exchange via PowerShell ](/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/powershell-fulfill/index.md) topics for additional information. | X | √ | +| RACF | Exports data from a RACF file. See the [RACF](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/racf/index.md) topic for additional information. | √ | X | +| Robot Framework | Executes Robot Framework scripts to fulfill data to external systems. See the [Robot Framework](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/robotframework/index.md), [ Write a Robot Framework Script ](/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/write-fulfill-robotframework-script/index.md), [Interact with a Web Page via Robot Framework](/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/interact-web-page-robotframework/index.md), and [Interact with a GUI Application via Robot Framework](/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/interact-gui-robotframework/index.md) topics for additional information. | X | √ | +| SAP | Exports and fulfills data from/to an SAP system. See the [SAP Netweaver](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/sapnetweaver/index.md) topic for additional information. | √ | X | | SAP ERP 6.0 | Exports and fulfills data from/to an SAP ERP 6.0 system. See the [SAP ERP 6.0 and SAP S4/HANA](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/saperp6/index.md) topics for additional information. | √ | √ | -| SCIM | Exports and fulfills data from/to a SCIM-compliant web application. See the [SCIM](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/scim/index.md), [ Export CyberArk Data via SCIM ](/docs/identitymanager/6.2/integration-guide/connectors/how-tos/scim-cyberark-export/index.md) and [ Provision Salesforce Users' Profiles via SCIM ](/docs/identitymanager/6.2/integration-guide/connectors/how-tos/scim-salesforce-provisioning-entitlements/index.md) topics for additional information. | √ | √ | -| ServiceNow Entity Management | Manages ServiceNow entities. See the [ ServiceNow ](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/servicenowentitymanagement/index.md) topic for additional information. | √ | √ | -| ServiceNow Ticket | Creates tickets in ServiceNow. See the [ ServiceNowTicket ](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/servicenowticket/index.md) topic for additional information. | X | √ | -| SharedFolder | Scans a Windows file directory and exports a list of folders, files, users and their associated permissions. See the [ SharedFolders ](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/sharedfolder/index.md) topic for additional information. | √ | X | -| SharePoint | Exports a SharePoint's list of objects, users, groups, roles and their relationships. See the [SharePoint](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/sharepoint/index.md) and [Set up SharePoint's Export and Synchronization](/docs/identitymanager/6.2/integration-guide/connectors/how-tos/sharepoint-export/index.md)topics for additional information. | √ | √ | -| SQL | Exports data from various Database Management Systems. See the [ Sql ](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/sql/index.md) topic for additional information. | √ | X | +| SCIM | Exports and fulfills data from/to a SCIM-compliant web application. See the [SCIM](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/scim/index.md), [ Export CyberArk Data via SCIM ](/docs/identitymanager/6.2/integration-guide/connectors/how-tos/scim-cyberark-export/index.md) and [ Provision Salesforce Users' Profiles via SCIM ](/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/scim-salesforce-provisioning-entitlements/index.md) topics for additional information. | √ | √ | +| ServiceNow Entity Management | Manages ServiceNow entities. See the [ServiceNow](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/servicenowentitymanagement/index.md) topic for additional information. | √ | √ | +| ServiceNow Ticket | Creates tickets in ServiceNow. See the [ServiceNowTicket](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/servicenowticket/index.md) topic for additional information. | X | √ | +| SharedFolder | Scans a Windows file directory and exports a list of folders, files, users and their associated permissions. See the [SharedFolders](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/sharedfolder/index.md) topic for additional information. | √ | X | +| SharePoint | Exports a SharePoint's list of objects, users, groups, roles and their relationships. See the [SharePoint](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/sharepoint/index.md) and [Set up SharePoint's Export and Synchronization](/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/sharepoint-export/index.md) topics for additional information. | √ | √ | +| SQL | Exports data from various Database Management Systems. See the [Sql](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/sql/index.md) topic for additional information. | √ | X | | SQL Server Entitlements | Exports server and database principals from Microsoft SQL Server. See the [ Sql Server Entitlements ](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/sqlserverentitlements/index.md) topic for additional information. | √ | X | | Top Secret | Exports the Top Secret (TSS) users and profiles. See the [ Top Secret ](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/topsecret/index.md) topic for additional information. | √ | X | | Workday | Exports data from a Workday instance. See the [ Workday ](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/workday/index.md) topic for additional information. | √ | X | diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/microsoftentraid/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/microsoftentraid/index.md index 7e7636155c..73239a7e07 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/microsoftentraid/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/microsoftentraid/index.md @@ -10,7 +10,7 @@ This connector exports and fulfills user and groups from/to a [Microsoft Entra ID](https://www.microsoft.com/fr-fr/security/business/identity-access/microsoft-entra-id) (formerly Microsoft Azure AD) instance. -See the[ Microsoft Entra ID ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/azure-active-directory/index.md)topic for +See the[Microsoft Entra ID](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/azure-active-directory/index.md)topic for additional information. ![Package: Directory/Microsoft Entra ID](/img/product_docs/identitymanager/saas/integration-guide/connectors/references-connectors/microsoftentraid/packages_azuread_v603.webp) @@ -35,8 +35,7 @@ of a user but with [its own identity](https://docs.microsoft.com/en-us/graph/aut delegated permissions are not enough. These application permissions require the consent of an administrator of the target Microsoft Entra ID tenant. -See the[Register for Microsoft Entra ID](/docs/identitymanager/6.2/integration-guide/connectors/how-tos/azuread-register/index.md) topic on how to -register Identity Manager as an application with the Microsoft Identity Platform in order to grant +See the [Register for Microsoft Entra ID](/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/azuread-register/index.md) topic on how to register Identity Manager as an application with the Microsoft Identity Platform in order to grant Identity Manager a service account which authenticates with the target Microsoft Entra ID. ## Export diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/powershellprov/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/powershellprov/index.md index f2e7306fd2..b9940082da 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/powershellprov/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/powershellprov/index.md @@ -101,8 +101,7 @@ The identifier of the connection and thus the name of the subsection must: ### Write a script -See how to -[ Write a PowerShell Script for Provisioning ](/docs/identitymanager/6.2/integration-guide/connectors/how-tos/write-fulfill-powershell-script/index.md)to +See how to [Write a PowerShell Script for Provisioning](/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/write-fulfill-powershell-script/index.md) to allow provisioning with this connector. ## Authentication @@ -115,7 +114,7 @@ The PowerShell script manages password reset. Data protection can be ensured through: -- [ Connection ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md), configured in +- [Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md), configured in the `appsettings.encrypted.agent.json` file; - An [ Connection ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) safe; diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/robotframework/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/robotframework/index.md index 35da9fc848..6bbad8e944 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/robotframework/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/robotframework/index.md @@ -9,7 +9,7 @@ sidebar_position: 220 This connector writes to an external system via a [Robot Framework](https://robotframework.org) script. -This page is about [ Robot Framework ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/robot-framework/index.md) +This page is about [Robot Framework](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/robot-framework/index.md) ![Package: Custom/Robot Framework](/img/product_docs/identitymanager/saas/integration-guide/connectors/references-connectors/robotframework/packages_robot_v603.webp) @@ -44,7 +44,7 @@ This connector can create, update and/or delete any entity linked to the managed ### Configuration This process is configured through a -[ Connection ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) in the UI and/or +[Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) in the UI and/or the XML configuration, and in the `appsettings.agent.json > Connections` section: ``` @@ -92,8 +92,7 @@ The identifier of the connection and thus the name of the subsection must: ### Write a script -See how -to[ Write a Robot Framework Script ](/docs/identitymanager/6.2/integration-guide/connectors/how-tos/write-fulfill-robotframework-script/index.md) to +See how to [Write a Robot Framework Script](/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/write-fulfill-robotframework-script/index.md) to allow provisioning with this connector. ## Authentication @@ -106,9 +105,9 @@ The script manages password reset. Data protection can be ensured through: -- [ Connection ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md), configured in +- [Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md), configured in the `appsettings.encrypted.agent.json` file; -- an [ Connection ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) safe; +- an [Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) safe; | Attribute | Naming Convention for the Key in Azure Key Vault | | ------------------------ | ----------------------------------------------------- | @@ -116,7 +115,7 @@ Data protection can be ensured through: | Password (optional) | `Connections----Options--Password` | | RobotFrameworkScriptPath | `Connections----RobotFrameworkScriptPath` | -- A [ Connection ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) able to store +- A [Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) able to store the attributes from the `Options` section that are compatible with CyberArk. Protected attributes are stored inside a safe in CyberArk, into an account whose identifier can be diff --git a/docs/identitymanager/6.2/integration-guide/workflows/create-workflow/configure-homonym-test/index.md b/docs/identitymanager/6.2/integration-guide/workflows/create-workflow/configure-homonym-test/index.md index c925e01f53..01d879f431 100644 --- a/docs/identitymanager/6.2/integration-guide/workflows/create-workflow/configure-homonym-test/index.md +++ b/docs/identitymanager/6.2/integration-guide/workflows/create-workflow/configure-homonym-test/index.md @@ -17,7 +17,7 @@ system, preventing duplicates. ## Create a Homonym Entity Link -A [ Homonym Entity Link ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/homonymentitylink/index.md) +A [Homonym Entity Link](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/homonymentitylink/index.md) defines a new homonym search to be performed in a workflow form. It can be defined in different ways. diff --git a/docs/identitymanager/6.2/integration-guide/workflows/create-workflow/workflow-create-multi/index.md b/docs/identitymanager/6.2/integration-guide/workflows/create-workflow/workflow-create-multi/index.md index 9c1cb555d3..6a18c5ae87 100644 --- a/docs/identitymanager/6.2/integration-guide/workflows/create-workflow/workflow-create-multi/index.md +++ b/docs/identitymanager/6.2/integration-guide/workflows/create-workflow/workflow-create-multi/index.md @@ -176,8 +176,7 @@ For each workflow, it is possible to add aspects according to the workflow's pur ## Homonym Detection (Optional) To perform a homonymy check on a workflow and thus prevent user duplicates see the -[ Configure a Homonym Detection ](/docs\identitymanager\saas\integration-guide\workflows\create-workflow\configure-homonym-test\index.md) topic for additional -information. +[Configure a Homonym Detection](/docs/identitymanager/6.2/integration-guide/workflows/create-workflow/configure-homonym-test/index.md) topic for additional information. When using records, the homonym detection displays the list of records and not just the list of users. diff --git a/docs/identitymanager/6.2/integration-guide/workflows/create-workflow/workflow-update-multi/index.md b/docs/identitymanager/6.2/integration-guide/workflows/create-workflow/workflow-update-multi/index.md index 945493c3ef..eb3553903b 100644 --- a/docs/identitymanager/6.2/integration-guide/workflows/create-workflow/workflow-update-multi/index.md +++ b/docs/identitymanager/6.2/integration-guide/workflows/create-workflow/workflow-update-multi/index.md @@ -174,8 +174,7 @@ For each workflow, it is possible to add aspects according to the workflow's pur ## Homonym Detection (Optional) To perform a homonymy check on a workflow and thus prevent user duplicates,see the -[ Configure a Homonym Detection ](/docs\identitymanager\saas\integration-guide\workflows\create-workflow\configure-homonym-test\index.md) topic for additional -information. +[ Configure a Homonym Detection ](/docs/identitymanager/6.2/integration-guide/workflows/create-workflow/configure-homonym-test/index.md) topic for additional information. When using records, the homonym detection displays the list of records and not just the list of users. diff --git a/docs/identitymanager/6.2/user-guide/set-up/connect-system/index.md b/docs/identitymanager/6.2/user-guide/set-up/connect-system/index.md index 7add061a32..4a51cecc30 100644 --- a/docs/identitymanager/6.2/user-guide/set-up/connect-system/index.md +++ b/docs/identitymanager/6.2/user-guide/set-up/connect-system/index.md @@ -7,7 +7,7 @@ sidebar_position: 60 # Connect to a Managed System How to create a new -[ Connector ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connector/index.md) +[Connector](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connector/index.md) using the provided SaaS agent. See the [ Architecture ](/docs/identitymanager/6.2/introduction-guide/architecture/index.md) topic for additional information. @@ -15,9 +15,7 @@ information. Identity Manager provides demo applications ([Run the Banking Demo Application](/docs/identitymanager/6.2/integration-guide/connectors/how-tos/demoapp-banking/index.md) and -[Run the HR Demo Application](/docs/identitymanager/6.2/integration-guide/connectors/how-tos/demoapp-hr/index.md)) to -help set up connectors, test them, and understand Identity Manager's abilities towards external -systems. +[Run the HR Demo Application](/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/demoapp-hr/index.md) to help set up connectors, test them, and understand Identity Manager's abilities towards external systems. ## Overview @@ -140,17 +138,17 @@ functional and technical details of the application. | ----------------------------------------------------------------------------------------------------------------------- | -------------------------- | | Administrator account for the Development Environment (required) Identity repository (required) User Profile (required) | Connector Connected System | -See the [ Install the Development Environment ](/docs/identitymanager/6.2/user-guide/set-up/development-environment-installation/index.md) +See the [Install the Development Environment](/docs/identitymanager/6.2/user-guide/set-up/development-environment-installation/index.md) [ Create the Workforce Repository ](/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/index.md), and -[ Configure a User Profile ](/docs/identitymanager/6.2/user-guide/set-up/user-profile-configuration/index.md) topics for additional +[Configure a User Profile](/docs/identitymanager/6.2/user-guide/set-up/user-profile-configuration/index.md) topics for additional information. ## Create a Target Connector For one managed system, create a connector by proceeding as follows: -1. Outside Identity Manager, [ Model the Data ](/docs/identitymanager/6.2/user-guide/set-up/connect-system/connector-modeling/index.md). -2. [ Create the Connector ](/docs/identitymanager/6.2/user-guide/set-up/connect-system/connector-declaration/index.md) for said managed system. +1. Outside Identity Manager, [Model the Data](/docs/identitymanager/6.2/user-guide/set-up/connect-system/connector-modeling/index.md). +2. [Create the Connector](/docs/identitymanager/6.2/user-guide/set-up/connect-system/connector-declaration/index.md) for said managed system. 3. Enable the technical transfer of data by creating and configuring [Create a Connection](/docs/identitymanager/6.2/user-guide/set-up/connect-system/connection-creation/index.md). 4. Set up [Create an Entity Type](/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/index.md) to represent the data model decided diff --git a/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/index.md b/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/index.md index e034948675..9a89039ba7 100644 --- a/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/index.md +++ b/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/index.md @@ -6,17 +6,14 @@ sidebar_position: 20 # Create the Workforce Repository -How to initiate the repository for workforce identities by loading identities into Identity -Manager with the right attributes. +How to initiate the repository for workforce identities by loading identities into Identity Manager with the right attributes. ## Overview -Loading the digital identities into Identity Manager is the very first task you have to perform, -once you installed the development environment. +Loading the digital identities into Identity Manager is the very first task you have to perform,once you installed the development environment. The identity repository is supposed to contain the list of all kinds of identities in the company. -Each identity will be represented by a set of properties that are to be used in the calculations for -entitlement assignments. +Each identity will be represented by a set of properties that are to be used in the calculations for entitlement assignments. > For example, a user can be represented by an identifier and linked to their position which > includes the user's employee id, last name and first name, email, user type, organization, etc. @@ -31,7 +28,7 @@ entitlement assignments. See the [ Identity Repository ](/docs/identitymanager/6.2/integration-guide/identity-management/identity-repository/index.md) -topic for additional information.. +topic for additional information. The initial workforce repository is going to be the first version of a comprehensive repository containing all users in the organization. This repository is crucial in setting up the identity @@ -90,33 +87,30 @@ the project upon a manual data upload to create the initial workforce repository ## Participants and Artifacts -Integrators may need the help of the HR department and its assistants who know the organization in -order to get the identity and organizational data. After the initial loading, the HR department can +Integrators may need the help of the HR department and its assistants who know the organization in order to get the identity and organizational data. After the initial loading, the HR department can review the data to confirm its accuracy. | Input | Output | | ---------------------------------------------------------------------------------------------------------------------- | ---------------------------- | -| IdentityManagerServer (required) Organizational chart (required)) HR data (required) Third-party staff data (optional) | Initial workforce repository | +| IdentityManagerServer (required) Organizational chart (required) HR data (required) Third-party staff data (optional) | Initial workforce repository | ## Create the Workforce Repository Create the workforce repository by proceeding as follows: -1. [ Configure Unique Property Generation ](/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/generate-unique-properties/index.md) for all users, +1. [Configure Unique Property Generation](/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/generate-unique-properties/index.md) for all users, pre-existing and new, who do not have them yet. 2. [Load Identities to Identity Manager](/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/load-identities/index.md) to Identity Manager based on the recommended attributes from the provided organizational model [Template Description](/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/template-description/index.md). -3. [ Adjust the Workforce Data Model ](/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/adjust-datamodel/index.md) following Identity Manager's +3. [Adjust the Workforce Data Model](/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/adjust-datamodel/index.md) following Identity Manager's suggestions. 4. Continue with the next steps of this guide, and come back later to fill the organizational model with additional data. ## Next Steps -Once the initial identities are loaded, integrators can start the User Profile configuration. See -the [ Configure a User Profile ](/docs/identitymanager/6.2/user-guide/set-up/user-profile-configuration/index.md) topic for additional -information. +Once the initial identities are loaded, integrators can start the User Profile configuration. See the [Configure a User Profile](/docs/identitymanager/6.2/user-guide/set-up/user-profile-configuration/index.md) topic for additional information. From there you will be able to keep your repository up to date: diff --git a/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/load-identities/index.md b/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/load-identities/index.md index ac5114f58b..9597e7eb18 100644 --- a/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/load-identities/index.md +++ b/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/load-identities/index.md @@ -57,7 +57,7 @@ to confirm its accuracy. | ------------------------------------------------------------------------------------- | ---------------------------- | | IdentityManagerServer (required) HR data (required) Third-party staff data (optional) | Initial workforce repository | -See the [ Install the Development Environment ](/docs/identitymanager/6.2/user-guide/set-up/development-environment-installation/index.md) +See the [Install the Development Environment](/docs/identitymanager/6.2/user-guide/set-up/development-environment-installation/index.md) topic for additional information ## Load Identities @@ -112,7 +112,7 @@ Load identities for the first time by proceeding as follows: ![Template Recommendations](/img/product_docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/load-identities/initialload_templatereco_v600.webp) - [**Click here to download a template example**](/files/identitymanager/user-guide/set-up/initial-identities-loading/Directory_example_V602.xlsx). + [**Click here to download a template example**](/static/files/identitymanager/user-guide/set-up/initial-identities-loading/Directory_example_V602.xlsx). Every object (so every tab) of the directory must have a **key**, which is an attribute: @@ -188,5 +188,5 @@ In order to validate the process: (through Identity Manager's predefined reports, the Query module or Power BI), in order to ensure that Identity Manager's content sticks to reality. - See the [ Generate Reports ](/docs/identitymanager/6.2/user-guide/administrate/reporting/index.md) topic for additional + See the [Generate Reports](/docs/identitymanager/6.2/user-guide/administrate/reporting/index.md) topic for additional information. diff --git a/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/template-description/index.md b/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/template-description/index.md index 6c0680145d..2892f966d4 100644 --- a/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/template-description/index.md +++ b/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/template-description/index.md @@ -8,7 +8,7 @@ sidebar_position: 30 Description of the MS Excel template for the creation of the identities repository. -[**Click here to download a template example**](/files/identitymanager/user-guide/set-up/initial-identities-loading/Directory_example_V602.xlsx). +[**Click here to download a template example**](/static/files/identitymanager/user-guide/set-up/initial-identities-loading/Directory_example_V602.xlsx). ![Template Model](/img/product_docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/template-description/initialload_templatemodel_v603.webp) From 3b95ea8f3f945d4f139bf47a0901f455c18afa62 Mon Sep 17 00:00:00 2001 From: AdaOrdace Date: Wed, 9 Jul 2025 14:31:15 +0300 Subject: [PATCH 035/177] Replace '6.2' with 'saas' in saas directory files --- docs/identitymanager/saas/index.md | 12 +- .../api/how-tos/request-postman/index.md | 89 +++++ .../index.md | 127 +++++++ .../connections/index.md | 3 +- .../interact-gui-robotframework/index.md | 5 +- .../interact-web-page-robotframework/index.md | 14 +- .../powershell-fulfill/index.md | 4 +- .../setup-incremental-sync/entra-ID/index.md | 18 +- .../setup-incremental-sync/index.md | 6 +- .../integration-guide/connectors/index.md | 61 ++- .../microsoftentraid/index.md | 5 +- .../powershellprov/index.md | 5 +- .../robotframework/index.md | 13 +- .../review-prolonged-entitlements/index.md | 26 ++ .../how-tos/analyze-powerbi/index.md | 126 ++++++ .../how-tos/connect-powerbi/index.md | 66 ++++ .../saas/integration-guide/index.md | 2 +- .../how-tos/qradar-setting/index.md | 358 ++++++++++++++++++ .../how-tos/okta/index.md | 81 ++++ .../customize-native-notification/index.md | 44 +++ .../how-tos/set-language/index.md | 50 +++ .../how-tos/create-assign-profiles/index.md | 59 +++ .../how-tos/rightsrestriction/index.md | 140 +++++++ .../how-tos/argumentsexpression/index.md | 96 +++++ .../configureindirectpermissions/index.md | 139 +++++++ .../how-tos/infer-single-roles/index.md | 56 +++ .../how-tos/restrict-assignment/index.md | 98 +++++ .../integration-guide/role-model/index.md | 2 +- .../role-model/role-model-rules/index.md | 255 +++++++++++++ .../how-tos/build-efficient-jobs/index.md | 160 ++++++++ .../configure-incremental-job/index.md | 56 +++ .../how-tos/configure-jobs/index.md | 21 + .../tasks-jobs/how-tos/fulfillldap/index.md | 72 ++++ .../tasks-jobs/how-tos/jobdaily/index.md | 224 +++++++++++ .../tasks-jobs/how-tos/jobfast/index.md | 255 +++++++++++++ .../troubleshoot-connector-jobs/index.md | 112 ++++++ .../how-tos/adjust-scaffoldings/index.md | 180 +++++++++ .../how-tos/deploy-configuration/index.md | 107 ++++++ .../how-tos/export-configuration/index.md | 110 ++++++ .../ui/how-tos/create-menu-items/index.md | 44 +++ .../ui/how-tos/custom-display-table/index.md | 68 ++++ .../ui/how-tos/custom-forms/index.md | 80 ++++ .../ui/how-tos/custom-search-bar/index.md | 51 +++ .../ui/how-tos/producttranslations/index.md | 85 +++++ .../configure-homonym-test/index.md | 2 +- .../workflows/create-workflow/index.md | 4 +- .../workflow-create-mono/index.md | 3 +- .../workflow-create-multi/index.md | 3 +- .../workflow-update-multi/index.md | 3 +- .../how-to/configure-homonym-test/index.md | 147 +++++++ .../workflows/how-to/index.md | 52 +++ .../how-to/workflow-create-mono/index.md | 204 ++++++++++ .../how-to/workflow-create-multi/index.md | 217 +++++++++++ .../how-to/workflow-update-mono/index.md | 136 +++++++ .../how-to/workflow-update-multi/index.md | 181 +++++++++ .../how-to/workflow-update-resource/index.md | 126 ++++++ .../saas/introduction-guide/overview/index.md | 2 +- .../saas/migration-guide/index.md | 6 +- .../user-guide/set-up/connect-system/index.md | 14 +- .../initial-identities-loading/index.md | 24 +- .../load-identities/index.md | 6 +- .../template-description/index.md | 2 +- 62 files changed, 4596 insertions(+), 121 deletions(-) create mode 100644 docs/identitymanager/saas/integration-guide/api/how-tos/request-postman/index.md create mode 100644 docs/identitymanager/saas/integration-guide/architecture/how-tos/protect-agent-server-communication/index.md create mode 100644 docs/identitymanager/saas/integration-guide/governance/how-tos/review-prolonged-entitlements/index.md create mode 100644 docs/identitymanager/saas/integration-guide/governance/reporting/how-tos/analyze-powerbi/index.md create mode 100644 docs/identitymanager/saas/integration-guide/governance/reporting/how-tos/connect-powerbi/index.md create mode 100644 docs/identitymanager/saas/integration-guide/monitoring/how-tos/qradar-setting/index.md create mode 100644 docs/identitymanager/saas/integration-guide/network-configuration/how-tos/okta/index.md create mode 100644 docs/identitymanager/saas/integration-guide/notifications/how-tos/customize-native-notification/index.md create mode 100644 docs/identitymanager/saas/integration-guide/notifications/how-tos/set-language/index.md create mode 100644 docs/identitymanager/saas/integration-guide/profiles-permissions/how-tos/create-assign-profiles/index.md create mode 100644 docs/identitymanager/saas/integration-guide/profiles-permissions/how-tos/rightsrestriction/index.md create mode 100644 docs/identitymanager/saas/integration-guide/provisioning/how-tos/argumentsexpression/index.md create mode 100644 docs/identitymanager/saas/integration-guide/role-assignment/how-tos/configureindirectpermissions/index.md create mode 100644 docs/identitymanager/saas/integration-guide/role-assignment/how-tos/infer-single-roles/index.md create mode 100644 docs/identitymanager/saas/integration-guide/role-assignment/how-tos/restrict-assignment/index.md create mode 100644 docs/identitymanager/saas/integration-guide/role-model/role-model-rules/index.md create mode 100644 docs/identitymanager/saas/integration-guide/tasks-jobs/how-tos/build-efficient-jobs/index.md create mode 100644 docs/identitymanager/saas/integration-guide/tasks-jobs/how-tos/configure-incremental-job/index.md create mode 100644 docs/identitymanager/saas/integration-guide/tasks-jobs/how-tos/configure-jobs/index.md create mode 100644 docs/identitymanager/saas/integration-guide/tasks-jobs/how-tos/fulfillldap/index.md create mode 100644 docs/identitymanager/saas/integration-guide/tasks-jobs/how-tos/jobdaily/index.md create mode 100644 docs/identitymanager/saas/integration-guide/tasks-jobs/how-tos/jobfast/index.md create mode 100644 docs/identitymanager/saas/integration-guide/tasks-jobs/how-tos/troubleshoot-connector-jobs/index.md create mode 100644 docs/identitymanager/saas/integration-guide/toolkit/how-tos/adjust-scaffoldings/index.md create mode 100644 docs/identitymanager/saas/integration-guide/toolkit/how-tos/deploy-configuration/index.md create mode 100644 docs/identitymanager/saas/integration-guide/toolkit/how-tos/export-configuration/index.md create mode 100644 docs/identitymanager/saas/integration-guide/ui/how-tos/create-menu-items/index.md create mode 100644 docs/identitymanager/saas/integration-guide/ui/how-tos/custom-display-table/index.md create mode 100644 docs/identitymanager/saas/integration-guide/ui/how-tos/custom-forms/index.md create mode 100644 docs/identitymanager/saas/integration-guide/ui/how-tos/custom-search-bar/index.md create mode 100644 docs/identitymanager/saas/integration-guide/ui/how-tos/producttranslations/index.md create mode 100644 docs/identitymanager/saas/integration-guide/workflows/how-to/configure-homonym-test/index.md create mode 100644 docs/identitymanager/saas/integration-guide/workflows/how-to/index.md create mode 100644 docs/identitymanager/saas/integration-guide/workflows/how-to/workflow-create-mono/index.md create mode 100644 docs/identitymanager/saas/integration-guide/workflows/how-to/workflow-create-multi/index.md create mode 100644 docs/identitymanager/saas/integration-guide/workflows/how-to/workflow-update-mono/index.md create mode 100644 docs/identitymanager/saas/integration-guide/workflows/how-to/workflow-update-multi/index.md create mode 100644 docs/identitymanager/saas/integration-guide/workflows/how-to/workflow-update-resource/index.md diff --git a/docs/identitymanager/saas/index.md b/docs/identitymanager/saas/index.md index 47cfc2b2e6..1dfd637ab4 100644 --- a/docs/identitymanager/saas/index.md +++ b/docs/identitymanager/saas/index.md @@ -6,9 +6,11 @@ sidebar_position: 10 # A software solution to match your IGA needs -To learn about Netwrix Identity Manager (formerly Usercube) and build the solution you need, explore our guides. +To learn about Netwrix Identity Manager (formerly Usercube) and build the solution you need, explore +our guides. -The present documentation mentions the Netwrix Identity Manager (formerly Usercube) application as simply Identity Manager. +The present documentation mentions the Netwrix Identity Manager (formerly Usercube) application as +simply Identity Manager. Identity Manager's guides include: @@ -16,6 +18,8 @@ Identity Manager's guides include: - A [User Guide](/docs/identitymanager/saas/user-guide/index.md) to configure Identity Manager from scratch via the UI. - An [Integration Guide](/docs/identitymanager/saas/integration-guide/index.md) to complete Identity Manager's configuration in XML according to your needs. -- An [Installation Guide](/docs/identitymanager/saas/installation-guide/index.md) to install Identity Manager in a production environment. +- An [Installation Guide](/docs/identitymanager/saas/installation-guide/index.md) to install Identity Manager in a production + environment. - A [Migration Guide](/docs/identitymanager/saas/migration-guide/index.md) to upgrade to a new version of Identity Manager. -- [What's New](/docs/identitymanager/saas/whatsnew/index.md) to get details about specific changes in Identity Manager's updates. \ No newline at end of file +- [ What's New](/docs/identitymanager/saas/whatsnew/index.md) to get details about specific changes in Identity Manager's + updates. diff --git a/docs/identitymanager/saas/integration-guide/api/how-tos/request-postman/index.md b/docs/identitymanager/saas/integration-guide/api/how-tos/request-postman/index.md new file mode 100644 index 0000000000..913495643a --- /dev/null +++ b/docs/identitymanager/saas/integration-guide/api/how-tos/request-postman/index.md @@ -0,0 +1,89 @@ +# Request APIs via Postman + +This guide shows how to configure Postman to be able to request Identity Manager's API. + +## Get an Access Token + +Get an access token by proceeding as follows: + +1. Launch Postman. +2. Create a new request by clicking on **+ New** then **Request**. + + ![Postman: New Request](/img/product_docs/identitymanager/saas/integration-guide/api/how-tos/request-postman/postman_newrequest.webp) + +3. Fill in the fields and click on **Save to Identity Manager**. + + ![Postman: New Request Fields](/img/product_docs/identitymanager/saas/integration-guide/api/how-tos/request-postman/postman_requestfields.webp) + +4. Fill in the authentication information as follows: + + ![Postman: Authentication](/img/product_docs/identitymanager/saas/integration-guide/api/how-tos/request-postman/postman_authentication.webp) + + - **Method**: POST + - **URL**: `URL IdentityManager`/connect/token + - **Body**: + - **client_id**: `OpenIdClient id`@`FQDN Usercube` + - **client_secret**: `OpenIdClient secret` + - **scope**: usercube_api + - **grant_type**: client_credentials + +5. Click on **Send** and get the access token from the response body. + + ![Postman: Access Token](/img/product_docs/identitymanager/saas/integration-guide/api/how-tos/request-postman/postman_accesstoken.webp) + +## Use an Access Token + +Use an access token by proceeding as follows: + +1. Create a new request in Postman. +2. Fill in the authorization information as follows: + + ![Postman: Authorization](/img/product_docs/identitymanager/saas/integration-guide/api/how-tos/request-postman/postman_authorization.webp) + + - **Method**: GET + - **URL**: `/?api-version=1.0` + - **Authorization**: + - **TYPE**: Bearer Token + - **Token**: `` + +3. Click on **Send** and get the result from the response body. + + ![Postman: Access Token Result](/img/product_docs/identitymanager/saas/integration-guide/api/how-tos/request-postman/postman_accesstokenresult.webp) + +## Create a Combined Request + +Create a combined request by proceeding as follows: + +1. Create a new request in Postman. +2. Fill in the authorization information as follows: + + ![Postman: Authorization (Combined Request)](/img/product_docs/identitymanager/saas/integration-guide/api/how-tos/request-postman/postman_authorizationcombined.webp) + + - **Method**: GET + - **URL**: `/?api-version=1.0` + - **Authorization**: + - **TYPE**: OAuth 2.0 + - **Header Prefix**: Bearer + +3. Click on **Get New Access Token** and fill in the fields as follows: + + ![Postman: New Access Token Fields (Combined Request)](/img/product_docs/identitymanager/saas/integration-guide/api/how-tos/request-postman/postman_newaccesstokencombined.webp) + + - **Token Name**: `` + - **Grant Type**: Client Credentials + - **Access Token URL**: `/connect/token` + - **Client ID**: `@` + + Do not replace `@` with its encoding. + + - **Client Secret**: `` + - **Scope**: usercube_api + - **Client Authentication**: Send client credentials in body + +4. Click on **Request Token** to get the token. + + ![Postman: Get Token (Combined Request)](/img/product_docs/identitymanager/saas/integration-guide/api/how-tos/request-postman/postman_gettokencombined.webp) + +5. Click on **Use Token** and **Send** and get the result from the response body. + + ![Postman: Access Token Result (Combined Request)](/img/product_docs/identitymanager/saas/integration-guide/api/how-tos/request-postman/postman_accesstokenresult.webp) diff --git a/docs/identitymanager/saas/integration-guide/architecture/how-tos/protect-agent-server-communication/index.md b/docs/identitymanager/saas/integration-guide/architecture/how-tos/protect-agent-server-communication/index.md new file mode 100644 index 0000000000..17ee6568e7 --- /dev/null +++ b/docs/identitymanager/saas/integration-guide/architecture/how-tos/protect-agent-server-communication/index.md @@ -0,0 +1,127 @@ +# Protect Agent/Server Communication + +This guide shows how to set up a secured authentication system between Identity Manager's agent and +server. + +## Overview + +Identity Manager provides a simple way to protect the communication between agent and server, using +OpenID Connect. + +First, make sure to understand the OpenID protocol. For example, +[see Microsoft's documentation on the matter](https://learn.microsoft.com/en-us/azure/active-directory/develop/v2-protocols-oidc). + +The idea, when sending data from the agent to the server, is the following: + +1. the agent decrypts its own data which was encrypted with the agent-side certificate; +2. the agent calls the server, and sends its HTTPS-encrypted message; +3. the server receives and decrypts the message, before encrypting it again with its own encryption + certificate configured by Identity Manager. + +![Schema: Agent/Server Communication](/img/product_docs/identitymanager/saas/integration-guide/architecture/how-tos/protect-agent-server-communication/agent-server-communication.webp) + +### Configuration details + +The server must be configured, in its `appsettings.json`, with: + +- an encryption certificate with the private and public keys, in order to be able to send signed + tokens. + +The agent must be configured, in its `appsettings.json`, with: + +- an encryption certificate with at least the server's public key, in order to be able to verify the + tokens sent by the server; +- another encryption certificate meant to encrypt specific files such as logs or temporary files; +- an SSL encryption certificate for the HTTPS connection. + + The SSL certificate is required when working in an on-premises environment. In a SaaS + environment, Identity Manager provides it. + +In order to give to the agent the right permissions, the XML configuration must specify an +[OpenIdClient](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) linked to +its hashed secret, and to a Identity Manager profile. + +## Protect Agent/Server Communication + +Protect agent/server communication by proceeding as follows: + +1. Make sure that both the agent and server configurations specify an encryption certificate. See + the + [Application Settings](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/appsettings/index.md) + for additional information. + + > For example: + > + > ``` + > + > appsettings.json + > + > { + > "IdentityServer": { + > "X509KeyFilePath": "./Usercube.pfx", + > "X509KeyFilePassword": "secret" + > }, + > ... + > } + > + > ``` + +2. Make sure that the agent is also configured with its own encryption certificate. See the + [Application Settings](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/appsettings/index.md) + for additional information. + + > For example: + > + > ``` + > + > appsettings.json + > + > { + > "EncryptionCertificate": { + > "File": "./identitymanager-Files.pfx", + > "Password": "secret", + > "EncryptFile": true + > }, + > ... + > } + > + > ``` + +3. Configure an `OpenIdClient`, both on agent side in `appsettings.agent.json` with the non-hashed + secret and on server side in the XML configuration with the secret hashed by the + [ Usercube-New-OpenIDSecret ](/docs/identitymanager/6.2/integration-guide/executables/references/new-openidsecret/index.md) + executable. See the + [ OpenIdClient ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) for + additional information. + + > For example on agent side: + > + > ``` + > + > appsettings.agent.json + > + > { + > "OpenId": { + > "OpenIdClients": { + > "Job": "newSecret" + > }, + > ... + > } + > ... + > } + > + > ``` + > + > And on server side: + > + > ``` + > + > ./identitymanager-New-OpenIDSecret.exe --client-secret secret + > + > ``` + > + > `` + > + > ``` + > + > ``` diff --git a/docs/identitymanager/saas/integration-guide/connectors/configuration-details/connections/index.md b/docs/identitymanager/saas/integration-guide/connectors/configuration-details/connections/index.md index dbe047726a..4984084d74 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/configuration-details/connections/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/configuration-details/connections/index.md @@ -104,5 +104,4 @@ Hence, extra care should be taken while specifying them. There are several types of secured options: a simple field or multiple key-value fields. -See the [ Configure Secured Options ](/docs/identitymanager/saas/integration-guide/connectors/how-tos/configure-secured-options/index.md) topic for -additional information. +See the [ Configure Secured Options ](/docs/identitymanager/saas/integration-guide/connectors/configuration-details/configure-secured-options/index.md) topic for additional information. diff --git a/docs/identitymanager/saas/integration-guide/connectors/configuration-details/interact-gui-robotframework/index.md b/docs/identitymanager/saas/integration-guide/connectors/configuration-details/interact-gui-robotframework/index.md index 8ceb5fade2..e2ccedd451 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/configuration-details/interact-gui-robotframework/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/configuration-details/interact-gui-robotframework/index.md @@ -18,10 +18,7 @@ Framework connection. This guide will focus only on how to interact with a GUI application. The guide on how to write a Robot Framework script explains the basics of Robot Framework. The basic prerequisites can be found -on the Robot Framework connector page. See the -[ Write a Robot Framework Script ](/docs/identitymanager/saas/integration-guide/connectors/how-tos/write-fulfill-robotframework-script/index.md) and -[ Robot Framework ](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/robotframework/index.md) topics for additional -information. +on the Robot Framework connector page. See the [Write a Robot Framework Script](/docs/identitymanager/saas/integration-guide/connectors/configuration-details/write-fulfill-robotframework-script/index.md) and [Robot Framework](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/robotframework/index.md) topics for additional information. The requirements specific to the Robot Framework FlaUI library are as follows: diff --git a/docs/identitymanager/saas/integration-guide/connectors/configuration-details/interact-web-page-robotframework/index.md b/docs/identitymanager/saas/integration-guide/connectors/configuration-details/interact-web-page-robotframework/index.md index 283e29e3ce..6936d7faad 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/configuration-details/interact-web-page-robotframework/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/configuration-details/interact-web-page-robotframework/index.md @@ -20,9 +20,8 @@ Framework connection. This guide will focus only on how to interact with a web-based application. The guide on how to write a Robot Framework script explains the basics of Robot Framework. The basic prerequisites can be found on the Robot Framework connector page. See the -[ Write a Robot Framework Script ](/docs/identitymanager/saas/integration-guide/connectors/how-tos/write-fulfill-robotframework-script/index.md) and -[ Robot Framework ](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/robotframework/index.md) topics for additional -information. +[Write a Robot Framework Script](/docs/identitymanager/saas/integration-guide/connectors/configuration-details/write-fulfill-robotframework-script/index.md) and +[Robot Framework](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/robotframework/index.md) topics for additional information. The prerequisites are explained in detail at the [Robot Framework selenium pypi](https://pypi.org/project/robotframework-seleniumlibrary/) page. @@ -32,13 +31,10 @@ The requirements specific to the Robot Framework Selenium library are as follows - Robot Framework selenium library: use `pip install --upgrade robotframework-seleniumlibrary` in the command prompt. - A web browser. -- A web driver that corresponds to the web browser and its version. Webdrivers can be found in - the[ Selenium website](https://www.selenium.dev/selenium/docs/api/py/index.html#selenium-website). - This web driver should be in your path. To check that the web driver is in your path, use - `gcm {webdriver_name}`. As an example for Edge, use `gcm MicrosoftWebDriver`. +- A web driver that corresponds to the web browser and its version. Webdrivers can be found in the [Selenium website](https://www.selenium.dev/selenium/docs/api/py/index.html#selenium-website). + This web driver should be in your path. To check that the web driver is in your path, use `gcm {webdriver_name}`. As an example for Edge, use `gcm MicrosoftWebDriver`. -The web driver for Edge is called `msedgedriver.exe`, but the Robot Framework may expect it to be -called `MicrosoftWebDriver.exe` depending on the python version. Renaming the web driver from +The web driver for Edge is called `msedgedriver.exe`, but the Robot Framework may expect it to be called `MicrosoftWebDriver.exe` depending on the python version. Renaming the web driver from `msedgedriver.exe` to `MicrosoftWebDriver.exe` should fix this issue. If the browser is updated, the web driver should also be updated. diff --git a/docs/identitymanager/saas/integration-guide/connectors/configuration-details/powershell-fulfill/index.md b/docs/identitymanager/saas/integration-guide/connectors/configuration-details/powershell-fulfill/index.md index 7a47dc635c..b61ddf5d5c 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/configuration-details/powershell-fulfill/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/configuration-details/powershell-fulfill/index.md @@ -97,7 +97,7 @@ As this guide focuses on the fulfillment of an external system, export settings The Fulfill-PowerShell needs a script whose path is defined by the attribute **PowerShellScriptPath**. Identity Manager provides a script in the SDK in `Usercube.Demo/Scripts/Fulfill-Exchange.ps1`.See the -[Write a PowerShell Script for Provisioning](/docs/identitymanager/saas/integration-guide/connectors/write-fulfill-powershell-script/index.md) topic for additional information on how to write a customized script. +[Write a PowerShell Script for Provisioning](/docs/identitymanager/saas/integration-guide/connectors/configuration-details/write-fulfill-powershell-script/index.md) topic for additional information on how to write a customized script. To define and apply additional settings when authenticating to an external system, we can set the attribute Options and add required parameters for authentication. @@ -625,4 +625,4 @@ The results can also be viewed on the UI: ![Microsoft Exchange Display Entity Type](/img/product_docs/identitymanager/saas/integration-guide/connectors/how-tos/powershell-fulfill/microsoftexchange_fulfill_display_entity_type_5.1.7.webp) -![Microsoft Exchange Display Table](/img/product_docs/identitymanager/saas/integration-guide/connectors/how-tos/powershell-fulfill/microsoftexchange_fulfill_display_table_5.1.7.webp) \ No newline at end of file +![Microsoft Exchange Display Table](/img/product_docs/identitymanager/saas/integration-guide/connectors/how-tos/powershell-fulfill/microsoftexchange_fulfill_display_table_5.1.7.webp) diff --git a/docs/identitymanager/saas/integration-guide/connectors/configuration-details/setup-incremental-sync/entra-ID/index.md b/docs/identitymanager/saas/integration-guide/connectors/configuration-details/setup-incremental-sync/entra-ID/index.md index 8d64f86f6b..a608b96e4a 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/configuration-details/setup-incremental-sync/entra-ID/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/configuration-details/setup-incremental-sync/entra-ID/index.md @@ -7,15 +7,14 @@ sidebar_position: 10 # For Microsoft Entra ID This example is about implementing incremental synchronization for a -[ Microsoft Entra ID](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/microsoftentraid/index.md) connector (formerly +[Microsoft Entra ID](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/microsoftentraid/index.md) connector (formerly Microsoft Azure AD). ## Build the Incremental Synchronization Job Identity Manager provides a full-written job to perform incremental synchronization through the UI. -See how to launch incremental -[ Synchronize Data ](/docs/identitymanager/saas/user-guide/set-up/synchronization/index.md)via the UI. +See how to launch incremental [Synchronize Data](/docs/identitymanager/saas/user-guide/set-up/synchronization/index.md)via the UI. > For example: > @@ -32,8 +31,7 @@ See how to launch incremental ### Components -Identity Manager provides a -[Create Connector Synchro Incremental](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsynchroincremental/index.md) +Identity Manager provides a [Create Connector Synchro Incremental](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsynchroincremental/index.md) scaffolding that generates the configuration for these steps. For example: @@ -54,17 +52,17 @@ Note that the `Job` value in `OpenIdIdentifier` refers to the `ClientId` written ### Permissions for the agent This part is not specific to a connector type, see the -[ Set Up Incremental Synchronization ](/docs/identitymanager/saas/integration-guide/connectors/how-tos/setup-incremental-synchronization/index.md) topic for additional information. +[Set Up Incremental Synchronization](/docs/identitymanager/saas/integration-guide/connectors/configuration-details/setup-incremental-sync/index.md) topic for additional information. ### Agent's authentication to the server This part is not specific to a connector type, see -the[ Set Up Incremental Synchronization ](/docs/identitymanager/saas/integration-guide/connectors/how-tos/setup-incremental-synchronization/index.md) topic for additional information. +the [Set Up Incremental Synchronization](/docs/identitymanager/saas/integration-guide/connectors/configuration-details/setup-incremental-sync/index.md) topic for additional information. ### Permissions for users This part is not specific to a connector type, see -the[ Set Up Incremental Synchronization ](/docs/identitymanager/saas/integration-guide/connectors/how-tos/setup-incremental-synchronization/index.md) topic for additional information. +the [Set Up Incremental Synchronization](/docs/identitymanager/saas/integration-guide/connectors/configuration-details/setup-incremental-sync/index.md) topic for additional information. ## Schedule the Job @@ -90,7 +88,7 @@ scheduler. ### Using an external scheduler An external scheduler relies on -the[ Usercube-Invoke-Job ](/docs/identitymanager/saas/integration-guide/executables/references/invoke-job/index.md).exe. +the [Usercube-Invoke-Job](/docs/identitymanager/saas/integration-guide/executables/references/invoke-job/index.md).exe. > The following command can be scheduled. It executes the `AzureAD_Synchronization_Delta` job using > the `Job/secret` authentication pair to connect to the Identity Manager Server at @@ -110,7 +108,7 @@ the[ Usercube-Invoke-Job ](/docs/identitymanager/saas/integration-guide/executab Validate the job's execution by proceeding as follows: 1. Deploy the XML configuration to the database, by using the - [ Deploy Configuration Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/deployconfigurationtask/index.md). + [Deploy Configuration Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/deployconfigurationtask/index.md). 2. In the UI, access the **Job Execution** page from the dashboard's **Administration** section. 3. Find the job named with the string input in the job's `DisplayName_Li` property, and launch it. 4. Once the job is completed, Microsoft Entra ID objects should be synchronized to the database's diff --git a/docs/identitymanager/saas/integration-guide/connectors/configuration-details/setup-incremental-sync/index.md b/docs/identitymanager/saas/integration-guide/connectors/configuration-details/setup-incremental-sync/index.md index 9b470934df..9b2cf8127b 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/configuration-details/setup-incremental-sync/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/configuration-details/setup-incremental-sync/index.md @@ -53,9 +53,7 @@ for additional information. Identity Manager provides a scaffolding that generates the configuration for these steps, named [Create Connector Synchro Incremental](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsynchroincremental/index.md). -This guide is about incremental synchronization, but complete synchronization can be configured with -the -[Create Connector Synchro Complete](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsynchrocomplete/index.md) scaffolding. +This guide is about incremental synchronization, but complete synchronization can be configured with the [Create Connector Synchro Complete](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsynchrocomplete/index.md) scaffolding. ### Permissions for the agent @@ -202,4 +200,4 @@ Validate the job's execution by proceeding as follows: 2. In the UI, access the **Job Execution** page from the dashboard's **Administration** section. 3. Find the job named with the string specified in the XML configuration in the job's `DisplayName` property, and launch it. -4. Once the job is completed, the system's objects should be synchronized to the database's `UR_Resources` table. \ No newline at end of file +4. Once the job is completed, the system's objects should be synchronized to the database's `UR_Resources` table. diff --git a/docs/identitymanager/saas/integration-guide/connectors/index.md b/docs/identitymanager/saas/integration-guide/connectors/index.md index be209d5e88..760bc13017 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/index.md @@ -8,9 +8,8 @@ sidebar_position: 40 Connectors are Identity Manager's links to the managed systems, the technical representation of the entity model. A connector is used to export data as CSV source files for Identity Manager's -synchronization process and to fulfill entitlement assignments to a given managed system. See the -[ Connector ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connector/index.md),[Entity Model](/docs/identitymanager/saas/integration-guide/entity-model/index.md), -and [ Upward Data Synchronization ](/docs/identitymanager/saas/integration-guide/synchronization/upward-data-sync/index.md) topics for +synchronization process and to fulfill entitlement assignments to a given managed system. See the [Connector](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connector/index.md),[Entity Model](/docs/identitymanager/saas/integration-guide/entity-model/index.md), +and [Upward Data Synchronization](/docs/identitymanager/saas/integration-guide/synchronization/upward-data-sync/index.md) topics for additional information. ## Overview @@ -60,13 +59,13 @@ provisioning. > For example, we can use the data from Identity Manager's identity repository to fill in later the > AD's fields, such as users' display names based on their first names and last names from the > repository. See the -> [ Create the Workforce Repository ](/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/index.md) +> [Create the Workforce Repository](/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/index.md) > topic for additional information. Identity Manager can also benefit from inbound connectors, that will write data to Identity Manager's central identity repository. While both inbound and outbound connectors allow data to flow both ways, they do not work in the same manner. See the -[ Create an HR Connector ](/docs/identitymanager/saas/user-guide/optimize/hr-connector-creation/index.md) topic for +[Create an HR Connector](/docs/identitymanager/saas/user-guide/optimize/hr-connector-creation/index.md) topic for additional information. ### Technical principles @@ -77,13 +76,13 @@ Identity Manager's connectors all operate on the same basic principles. Technica - A connector must be created, first as a named container which will include the connections and entity types related to one managed system; See the - [ Connector ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connector/index.md) topic for additional + [Connector](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connector/index.md) topic for additional information. > We create a connector named `AD` (so far, an empty shell). - A connector is linked to an agent which acts as the go-between for Identity Manager's server and - the managed system; See the [ Architecture ](/docs/identitymanager/saas/introduction-guide/architecture/index.md) topic + the managed system; See the [Architecture](/docs/identitymanager/saas/introduction-guide/architecture/index.md) topic for additional information. > Our `AD` connector uses the provided SaaS agent. @@ -103,7 +102,7 @@ Identity Manager's connectors all operate on the same basic principles. Technica - The shape of the extracted managed system's data is modeled by entity types (we will use the term resource to refer to an entity type that has been instantiated); See the - [ Entity Type ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) topic for additional + [Entity Type](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) topic for additional information. > We create a single entity type `AD - Entry` which contains all the attributes that will @@ -132,12 +131,12 @@ type. **Local vs. Saas agents** — To simplify things, Identity Manager has made it possible to start configuring connectors without installing a local agent in your organization's network. Instead, you can use the agent integrated with Identity Manager's server in the Cloud (SaaS agent). See the -[ Architecture ](/docs/identitymanager/saas/introduction-guide/architecture/index.md) topic for additional information. +[Architecture](/docs/identitymanager/saas/introduction-guide/architecture/index.md) topic for additional information. ## Configure a Connector Netwrix Identity Manager (formerly Usercube)recommends creating and configuring a connector via the -UI. See the [ Connect to a Managed System ](/docs/identitymanager/saas/user-guide/set-up/connect-system/index.md) topic +UI. See the [Connect to a Managed System](/docs/identitymanager/saas/user-guide/set-up/connect-system/index.md) topic for additional information. ## Supported Systems @@ -146,32 +145,32 @@ for additional information. | ------------------------------------------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | --------------- | ------------ | | Active Directory | Exports and fulfills data from/to an Active Directory instance. See the [Active Directory](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/activedirectory/index.md) topic for additional information. | √ | √ | | Azure | Exports Azure resources, role definitions and role assignments. See the [ Azure ](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/azure/index.md) topic for additional information. | √ | X | -| Microsoft Entra ID (formerly Microsoft Azure AD) | Exports and fulfills data from/to a Microsoft Entra ID instance. See the Microsoft Entra ID, [For Microsoft Entra ID](/docs/identitymanager/saas/integration-guide/connectors/how-tos/create-connector/azuread/index.md), and [For Microsoft Entra ID](/docs/identitymanager/saas/integration-guide/connectors/how-tos/setup-incremental-synchronization/azuread/index.md) topics for additional information. | √ | X | -| CSV | Exports data from a CSV file. See the [ CSV ](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/csv/index.md) topic for additional information. | √ | X | -| EasyVista | Exports data from an EasyVista-compliant system. See the [ EasyVista ](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/easyvista/index.md) topic for additional information. | √ | √ | -| EasyVista Ticket | Creates tickets in an EasyVista instance. See the [ EasyVista Ticket ](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/easyvistaticket/index.md) and [ Write a Template for a Ticket Connector ](/docs/identitymanager/saas/integration-guide/connectors/how-tos/write-ticket-template/index.md) topics for additional information. | X | √ | -| Google Workspace | Exports and fulfills users and groups from/to a Google Workspace instance. See the [ Google Workspace ](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/googleworkspace/index.md) topic for additional information. | √ | √ | -| Home Folder | Export home folders from input directories. See the [ Home Folder ](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/homefolder/index.md) topic for additional information. | √ | X | +| Microsoft Entra ID (formerly Microsoft Azure AD) | Exports and fulfills data from/to a Microsoft Entra ID instance. See the Microsoft Entra ID, [For Microsoft Entra ID](/docs/identitymanager/saas/integration-guide/connectors/configuration-details/create-connector/entra-ID/index.md), and [For Microsoft Entra ID](/docs/identitymanager/saas/integration-guide/connectors/configuration-details/setup-incremental-sync/entra-ID/index.md) topics for additional information. | √ | X | +| CSV | Exports data from a CSV file. See the [CSV](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/csv/index.md) topic for additional information. | √ | X | +| EasyVista | Exports data from an EasyVista-compliant system. See the [EasyVista](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/easyvista/index.md) topic for additional information. | √ | √ | +| EasyVista Ticket | Creates tickets in an EasyVista instance. See the [EasyVista Ticket](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/easyvistaticket/index.md) and [Write a Template for a Ticket Connector](/docs/identitymanager/saas/integration-guide/connectors/configuration-details/write-ticket-template/index.md) topics for additional information. | X | √ | +| Google Workspace | Exports and fulfills users and groups from/to a Google Workspace instance. See the [Google Workspace](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/googleworkspace/index.md) topic for additional information. | √ | √ | +| Home Folder | Export home folders from input directories. See the [Home Folder](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/homefolder/index.md) topic for additional information. | √ | X | | InternalResources | Opens manual provisioning tickets in Identity Manager. See the [Internal Resources](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/internalresources/index.md) topic for additional information. | X | √ | | InternalWorkflow | Retrieves provisioning order files from a connector or a resource type list, and starts a workflow accordingly. See the [InternalWorkflow](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/internalworkflow/index.md) topic for additional information. | X | √ | | Json | Generates JSON files for each provisioning order. See the [JSON](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/json/index.md) topic for additional information. | X | √ | -| LDAP | Exports and fulfills data from/to an LDAP-compliant system. See the [ LDAP ](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/ldap/index.md) topic for additional information. | √ | √ | +| LDAP | Exports and fulfills data from/to an LDAP-compliant system. See the [LDAP](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/ldap/index.md) topic for additional information. | √ | √ | | LDIF | Generates CSV source files from an LDIF file. See the [LDIF](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/ldif/index.md) topic for additional information. | √ | X | -| Microsoft Excel | Exports data from an XLSX file. See the [ Microsoft Excel ](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/excel/index.md) topic for additional information. | √ | X | -| Microsoft Exchange | Exports data from a Microsoft Exchange instance. See the [ Microsoft Exchange ](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/microsoftexchange/index.md) topic for additional information. | √ | √ | -| OData | Exports entities from an OData instance. See the [ OData ](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/odata/index.md) topic for additional information. | √ | X | -| OpenLDAP | Exports and fulfills from/to an OpenLDAP directory. See the [ OpenLDAP ](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/openldap/index.md) topic for additional information. | √ | √ | -| PowerShell | Executes PowerShell scripts to generate CSV source files from otherwise unsupported sources. See the [ PowerShellProv ](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/powershellprov/index.md), [ Write a PowerShell Script for Provisioning ](/docs/identitymanager/saas/integration-guide/connectors/how-tos/write-fulfill-powershell-script/index.md), and [ Fulfill Microsoft Exchange via PowerShell ](/docs/identitymanager/saas/integration-guide/connectors/how-tos/powershell-fulfill/index.md) topics for additional information. | X | √ | -| RACF | Exports data from a RACF file. See the [ RACF ](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/racf/index.md) topic for additional information. | √ | X | -| Robot Framework | Executes Robot Framework scripts to fulfill data to external systems. See the [ Robot Framework ](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/robotframework/index.md), [ Write a Robot Framework Script ](/docs/identitymanager/saas/integration-guide/connectors/how-tos/write-fulfill-robotframework-script/index.md), [Interact with a Web Page via Robot Framework](/docs/identitymanager/saas/integration-guide/connectors/how-tos/interact-web-page-robotframework/index.md), and [Interact with a GUI Application via Robot Framework](/docs/identitymanager/saas/integration-guide/connectors/how-tos/interact-gui-robotframework/index.md) topics for additional information. | X | √ | -| SAP | Exports and fulfills data from/to an SAP system. See the [ SAP Netweaver ](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/sapnetweaver/index.md) topic for additional information. | √ | X | +| Microsoft Excel | Exports data from an XLSX file. See the [Microsoft Excel](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/excel/index.md) topic for additional information. | √ | X | +| Microsoft Exchange | Exports data from a Microsoft Exchange instance. See the [Microsoft Exchange](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/microsoftexchange/index.md) topic for additional information. | √ | √ | +| OData | Exports entities from an OData instance. See the [OData](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/odata/index.md) topic for additional information. | √ | X | +| OpenLDAP | Exports and fulfills from/to an OpenLDAP directory. See the [OpenLDAP](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/openldap/index.md) topic for additional information. | √ | √ | +| PowerShell | Executes PowerShell scripts to generate CSV source files from otherwise unsupported sources. See the [PowerShellProv](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/powershellprov/index.md), [Write a PowerShell Script for Provisioning](/docs/identitymanager/saas/integration-guide/connectors/configuration-details/write-fulfill-powershell-script/index.md), and [ Fulfill Microsoft Exchange via PowerShell ](/docs/identitymanager/saas/integration-guide/connectors/configuration-details/powershell-fulfill/index.md) topics for additional information. | X | √ | +| RACF | Exports data from a RACF file. See the [RACF](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/racf/index.md) topic for additional information. | √ | X | +| Robot Framework | Executes Robot Framework scripts to fulfill data to external systems. See the [Robot Framework](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/robotframework/index.md), [ Write a Robot Framework Script ](/docs/identitymanager/saas/integration-guide/connectors/configuration-details/write-fulfill-robotframework-script/index.md), [Interact with a Web Page via Robot Framework](/docs/identitymanager/saas/integration-guide/connectors/configuration-details/interact-web-page-robotframework/index.md), and [Interact with a GUI Application via Robot Framework](/docs/identitymanager/saas/integration-guide/connectors/configuration-details/interact-gui-robotframework/index.md) topics for additional information. | X | √ | +| SAP | Exports and fulfills data from/to an SAP system. See the [SAP Netweaver](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/sapnetweaver/index.md) topic for additional information. | √ | X | | SAP ERP 6.0 | Exports and fulfills data from/to an SAP ERP 6.0 system. See the [SAP ERP 6.0 and SAP S4/HANA](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/saperp6/index.md) topics for additional information. | √ | √ | -| SCIM | Exports and fulfills data from/to a SCIM-compliant web application. See the [SCIM](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/scim/index.md), [ Export CyberArk Data via SCIM ](/docs/identitymanager/saas/integration-guide/connectors/how-tos/scim-cyberark-export/index.md) and [ Provision Salesforce Users' Profiles via SCIM ](/docs/identitymanager/saas/integration-guide/connectors/how-tos/scim-salesforce-provisioning-entitlements/index.md) topics for additional information. | √ | √ | -| ServiceNow Entity Management | Manages ServiceNow entities. See the [ ServiceNow ](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/servicenowentitymanagement/index.md) topic for additional information. | √ | √ | -| ServiceNow Ticket | Creates tickets in ServiceNow. See the [ ServiceNowTicket ](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/servicenowticket/index.md) topic for additional information. | X | √ | -| SharedFolder | Scans a Windows file directory and exports a list of folders, files, users and their associated permissions. See the [ SharedFolders ](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/sharedfolder/index.md) topic for additional information. | √ | X | -| SharePoint | Exports a SharePoint's list of objects, users, groups, roles and their relationships. See the [SharePoint](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/sharepoint/index.md) and [Set up SharePoint's Export and Synchronization](/docs/identitymanager/saas/integration-guide/connectors/how-tos/sharepoint-export/index.md)topics for additional information. | √ | √ | -| SQL | Exports data from various Database Management Systems. See the [ Sql ](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/sql/index.md) topic for additional information. | √ | X | +| SCIM | Exports and fulfills data from/to a SCIM-compliant web application. See the [SCIM](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/scim/index.md), [ Export CyberArk Data via SCIM ](/docs/identitymanager/saas/integration-guide/connectors/how-tos/scim-cyberark-export/index.md) and [ Provision Salesforce Users' Profiles via SCIM ](/docs/identitymanager/saas/integration-guide/connectors/configuration-details/scim-salesforce-provisioning-entitlements/index.md) topics for additional information. | √ | √ | +| ServiceNow Entity Management | Manages ServiceNow entities. See the [ServiceNow](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/servicenowentitymanagement/index.md) topic for additional information. | √ | √ | +| ServiceNow Ticket | Creates tickets in ServiceNow. See the [ServiceNowTicket](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/servicenowticket/index.md) topic for additional information. | X | √ | +| SharedFolder | Scans a Windows file directory and exports a list of folders, files, users and their associated permissions. See the [SharedFolders](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/sharedfolder/index.md) topic for additional information. | √ | X | +| SharePoint | Exports a SharePoint's list of objects, users, groups, roles and their relationships. See the [SharePoint](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/sharepoint/index.md) and [Set up SharePoint's Export and Synchronization](/docs/identitymanager/saas/integration-guide/connectors/configuration-details/sharepoint-export/index.md) topics for additional information. | √ | √ | +| SQL | Exports data from various Database Management Systems. See the [Sql](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/sql/index.md) topic for additional information. | √ | X | | SQL Server Entitlements | Exports server and database principals from Microsoft SQL Server. See the [ Sql Server Entitlements ](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/sqlserverentitlements/index.md) topic for additional information. | √ | X | | Top Secret | Exports the Top Secret (TSS) users and profiles. See the [ Top Secret ](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/topsecret/index.md) topic for additional information. | √ | X | | Workday | Exports data from a Workday instance. See the [ Workday ](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/workday/index.md) topic for additional information. | √ | X | diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/microsoftentraid/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/microsoftentraid/index.md index 0db139eaa3..57b68d868c 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/microsoftentraid/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/microsoftentraid/index.md @@ -10,7 +10,7 @@ This connector exports and fulfills user and groups from/to a [Microsoft Entra ID](https://www.microsoft.com/fr-fr/security/business/identity-access/microsoft-entra-id) (formerly Microsoft Azure AD) instance. -See the[ Microsoft Entra ID ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/azure-active-directory/index.md)topic for +See the[Microsoft Entra ID](/docs/identitymanager/saas/integration-guide/connectors/references-packages/azure-active-directory/index.md)topic for additional information. ![Package: Directory/Microsoft Entra ID](/img/product_docs/identitymanager/saas/integration-guide/connectors/references-connectors/microsoftentraid/packages_azuread_v603.webp) @@ -35,8 +35,7 @@ of a user but with [its own identity](https://docs.microsoft.com/en-us/graph/aut delegated permissions are not enough. These application permissions require the consent of an administrator of the target Microsoft Entra ID tenant. -See the[Register for Microsoft Entra ID](/docs/identitymanager/saas/integration-guide/connectors/how-tos/azuread-register/index.md) topic on how to -register Identity Manager as an application with the Microsoft Identity Platform in order to grant +See the [Register for Microsoft Entra ID](/docs/identitymanager/saas/integration-guide/connectors/configuration-details/azuread-register/index.md) topic on how to register Identity Manager as an application with the Microsoft Identity Platform in order to grant Identity Manager a service account which authenticates with the target Microsoft Entra ID. ## Export diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/powershellprov/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/powershellprov/index.md index 54aa4cea14..678be59686 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/powershellprov/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/powershellprov/index.md @@ -101,8 +101,7 @@ The identifier of the connection and thus the name of the subsection must: ### Write a script -See how to -[ Write a PowerShell Script for Provisioning ](/docs/identitymanager/saas/integration-guide/connectors/how-tos/write-fulfill-powershell-script/index.md)to +See how to [Write a PowerShell Script for Provisioning](/docs/identitymanager/saas/integration-guide/connectors/configuration-details/write-fulfill-powershell-script/index.md) to allow provisioning with this connector. ## Authentication @@ -115,7 +114,7 @@ The PowerShell script manages password reset. Data protection can be ensured through: -- [ Connection ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md), configured in +- [Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md), configured in the `appsettings.encrypted.agent.json` file; - An [ Connection ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) safe; diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/robotframework/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/robotframework/index.md index 6efd4a7219..c0634a06f5 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/robotframework/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/robotframework/index.md @@ -9,7 +9,7 @@ sidebar_position: 220 This connector writes to an external system via a [Robot Framework](https://robotframework.org) script. -This page is about [ Robot Framework ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/robot-framework/index.md) +This page is about [Robot Framework](/docs/identitymanager/saas/integration-guide/connectors/references-packages/robot-framework/index.md) ![Package: Custom/Robot Framework](/img/product_docs/identitymanager/saas/integration-guide/connectors/references-connectors/robotframework/packages_robot_v603.webp) @@ -44,7 +44,7 @@ This connector can create, update and/or delete any entity linked to the managed ### Configuration This process is configured through a -[ Connection ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) in the UI and/or +[Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) in the UI and/or the XML configuration, and in the `appsettings.agent.json > Connections` section: ``` @@ -92,8 +92,7 @@ The identifier of the connection and thus the name of the subsection must: ### Write a script -See how -to[ Write a Robot Framework Script ](/docs/identitymanager/saas/integration-guide/connectors/how-tos/write-fulfill-robotframework-script/index.md) to +See how to [Write a Robot Framework Script](/docs/identitymanager/saas/integration-guide/connectors/configuration-details/write-fulfill-robotframework-script/index.md) to allow provisioning with this connector. ## Authentication @@ -106,9 +105,9 @@ The script manages password reset. Data protection can be ensured through: -- [ Connection ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md), configured in +- [Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md), configured in the `appsettings.encrypted.agent.json` file; -- an [ Connection ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) safe; +- an [Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) safe; | Attribute | Naming Convention for the Key in Azure Key Vault | | ------------------------ | ----------------------------------------------------- | @@ -116,7 +115,7 @@ Data protection can be ensured through: | Password (optional) | `Connections----Options--Password` | | RobotFrameworkScriptPath | `Connections----RobotFrameworkScriptPath` | -- A [ Connection ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) able to store +- A [Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) able to store the attributes from the `Options` section that are compatible with CyberArk. Protected attributes are stored inside a safe in CyberArk, into an account whose identifier can be diff --git a/docs/identitymanager/saas/integration-guide/governance/how-tos/review-prolonged-entitlements/index.md b/docs/identitymanager/saas/integration-guide/governance/how-tos/review-prolonged-entitlements/index.md new file mode 100644 index 0000000000..66ef30ae90 --- /dev/null +++ b/docs/identitymanager/saas/integration-guide/governance/how-tos/review-prolonged-entitlements/index.md @@ -0,0 +1,26 @@ +# Review Prolonged Entitlements + +This guide shows how to allow a manager to review the permissions prolonged by a grace period. + +## Overview + +Consider an entitlement given via a role which is defined with a grace period. Consider that this +role is assigned automatically to some users by a rule of the role model. If this rule changes and +the users are supposed to lose the role, then they keep it for the time defined by the +[ Single Role ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md), and the role's +workflow state switches from `Automatic` to `Prolonged`. Then a manager must access these +entitlements in the **Role Review** screen, to either approve or decline the role prolongation. + +## Assign the Right to Review Prolonged Entitlements + +The right to review prolonged entitlements is given by adding the appropriate `AccessControlRule` on +a profile. A profile should get the right to review prolonged entitlements given for both single and +composite roles. Technically speaking, we need to create one access control rule for assigned single +roles, and another one for assigned composite roles. In this case we give access to the workflow +state 27 which is the workfow state `Prolonged` linked with the grace period. + +``` + + + +``` diff --git a/docs/identitymanager/saas/integration-guide/governance/reporting/how-tos/analyze-powerbi/index.md b/docs/identitymanager/saas/integration-guide/governance/reporting/how-tos/analyze-powerbi/index.md new file mode 100644 index 0000000000..84159077a9 --- /dev/null +++ b/docs/identitymanager/saas/integration-guide/governance/reporting/how-tos/analyze-powerbi/index.md @@ -0,0 +1,126 @@ +# Analyze Identity Manager's Data with Power BI + +This topic explains how to prepare Identity Manager's data and use it in Power BI, with the final +goal to generate user-friendly reports. + +## Overview + +[Power BI](https://powerbi.microsoft.com/en-us/why-power-bi/) is used with Identity Manager to +generate user-friendly reports in an interactive way, based on Identity Manager's database. + +The SaaS edition [Power BI Service](https://www.microsoft.com/en-US/download/details.aspx?id=58494) +contains an integrated Identity Manager connector, so we simply need to make Identity Manager's data +usable by configuring a particular data model. + +As this new model is to be organized into XML elements called universes, we will call the new data +model the universe model. + +Based on this model, Power BI will be able to: + +- query the database +- generate a model containing the data that we want to include in reports +- transform data if needed +- generate customized graphic reports +- publish the reports with Power BI Service (SaaS) or Power BI Report Server (on premises) + +![Process Schema](/img/product_docs/identitymanager/saas/integration-guide/governance/reporting/how-tos/analyze-powerbi/powerbi_process.webp) + +## Prerequisites + +Identity Manager's licenses for Power BI as well as Identity Manager Data are required to operate. + +Integrators need to know: + +- Identity Manager's data model, i.e. the entity names, the associations between the entities to + display, etc. from both Identity Manager-hard-coded and customized parts +- what data needs to be displayed in the end + +**NOTE:** Power BI is able to analyze all Identity Manager's data, hard-coded and customized, but +only current data, i.e. nothing from the history. + +## Analyze Identity Manager's Data with Power BI + +Build the universe model by proceeding as follows: + +**Step 1 –** Define the appropriate universes using scaffoldings. See the +[ Queries ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/index.md) topic +for additional information. + +_Remember,_ in order to understand business intelligence, with its universes, entity instances and +association instances. See the +[ Universe ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/business-intelligence/universe/index.md) topic +for additional information. +Also note that XML objects that automatically generate XML snippets that would be complex and/or +tedious to write manually. See +the[Scaffoldings](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/index.md) topic +for additional information. + +Netwrix recommends creating no more than one universe to generate one report, to prevent issues +about name uniqueness. + +**Step 2 –** Connect Power BI to Identity Manager to visualize the output model. See the +[Connect Power BI to Identity Manager](/docs/identitymanager/6.2/integration-guide/governance/reporting/how-tos/connect-powerbi/index.md) topic for additional +information. + +The Power BI applications **Desktop**, **Service** and **Report Server** all offer the Identity +Manager plugin to access Identity Manager's database. + +**Step 3 –** Remember to clear the cache in Power BI when modifying universes, to ensure that all +changes are considered. + +**Step 4 –** Customize the queries in Power BI, if needed, with the +[M language](https://docs.microsoft.com/en-us/powerquery-m). + +You can see in Power BI queries that Identity Manager must be specified as a source via the +expression `Source = Usercube.Universes("")`. + +Integrators may need to customize the model to make it more understandable and easily usable by +end-users. + +For example, the following M query removes the column Company Id from the table +Directory_User_Records, considering that we do not need it for future reports. + +Code attributes enclosed with `<>` need to be replaced with a custom value before entering the +script in the command line. + +``` +let +    Source = Usercube.Universes(""}) +in +    Directory_User_Records_WithoutCompany +``` + +Another common use for manual queries is the denormalization of the model, when it simplifies the +future queries and reports for end-users. + +**Step 5 –** Generate reports and publish them for end-users by following the steps listed in the +[Power BI documentation.](https://docs.microsoft.com/en-us/power-bi/create-reports/) + +This is how you analyze Identity Manager data through Power BI. + +## Maintain the Model + +In order to maintain the model you must remember the ones listed below. + +Refresh data + +You must define, in Power BI Service or Report Server, a frequency for data refresh so that reports +display up-to-date data. See the +[Power BI documentation](https://docs.microsoft.com/en-us/power-bi/connect-data/refresh-data) for +additional information. + +Data is often refreshed once a day. Define the refresh frequency according to your needs. + +Foresee the Impact of Model Modifications + +A change inside an existing entity, for example adding a scalar field, does not require any +particular actions on the universe model. + +A change in an association requires making the corresponding change in the universe model, as +association instances (in the universe model) are based on entity associations in Identity Manager's +data model. See the +[ Entity Association ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md) +topic for additional information. diff --git a/docs/identitymanager/saas/integration-guide/governance/reporting/how-tos/connect-powerbi/index.md b/docs/identitymanager/saas/integration-guide/governance/reporting/how-tos/connect-powerbi/index.md new file mode 100644 index 0000000000..76b13d25a3 --- /dev/null +++ b/docs/identitymanager/saas/integration-guide/governance/reporting/how-tos/connect-powerbi/index.md @@ -0,0 +1,66 @@ +# Connect Power BI to Identity Manager + +This guide shows how to connect Power BI to Identity Manager. + +## Overview + +When facing a periodic need for producing specific reports, especially when a visual presentation is +required, Identity Manager offers the possibility to connect to the +[Power BI](https://powerbi.microsoft.com/en-us/what-is-power-bi) application. This application will +allow you to create customized reports with a vast range of display options (such as graphs, charts, +matrixes, etc.) using Identity Manager's universes. + +## Prerequisites + +- Power BI Desktop must be installed on your device. +- Identity Manager's server must be running. + +## Connect Power BI to Identity Manager + +Connect Power BI to Identity Manager by proceeding as follows: + +1. Open Power BI Desktop. +2. Click on **Get data** either in the welcome window or in the home menu. + + ![Get Data](/img/product_docs/identitymanager/saas/integration-guide/governance/reporting/how-tos/connect-powerbi/powerbi_getdata.webp) + +3. In the opening window, search for Identity Manager, click on its plugin in the right menu, and + click on **Connect**. + + ![Get Data Window](/img/product_docs/identitymanager/saas/integration-guide/governance/reporting/how-tos/connect-powerbi/powerbi_getdatawindow.webp) + +4. Enter Identity Manager's server URL in the opening window. + + ![Server URL](/img/product_docs/identitymanager/saas/integration-guide/governance/reporting/how-tos/connect-powerbi/powerbi_url.webp) + +5. In the opening window, enter the + [ OpenIdClient ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md)of + the `Administrator` profile. The `Client Id` expects the concatenation of the identifier of + `OpenIdClient` with `@` and Identity Manager's domain name. See the following example. + + ![Client Id / Client Secret](/img/product_docs/identitymanager/saas/integration-guide/governance/reporting/how-tos/connect-powerbi/powerbi_clientid.webp) + +6. You can now access in the left panel the + [ Universe ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/business-intelligence/universe/index.md)from + Identity Manager configuration. You can click on the desired universe to expand it, and view and + pick the desired tables. + + ![Universe Panel](/img/product_docs/identitymanager/saas/integration-guide/governance/reporting/how-tos/connect-powerbi/powerbi_universes.webp) + + **Power BI tip:** to view a table, click on its name. To select a table, check the box next to + the table's name. + +7. Once you've selected all the tables you need, click on **Load** to import data to the Power BI + report. You can also click on **Transform data** to open the query editor and make other changes + in your tables, rows and columns. + +## Clear the Cache + +Remember to clear the cache in Power BI to ensure that all changes are considered. + +Clear the cache by proceeding as follows: + +1. In Power BI, click on **File** > **Options and settings** > **Options**. +2. In the **Data Load** tab, click on **Clear Cache**. + + ![Clear Cache](/img/product_docs/identitymanager/saas/integration-guide/governance/reporting/how-tos/connect-powerbi/powerbi_clearcache.webp) diff --git a/docs/identitymanager/saas/integration-guide/index.md b/docs/identitymanager/saas/integration-guide/index.md index f918ad882c..096ee27303 100644 --- a/docs/identitymanager/saas/integration-guide/index.md +++ b/docs/identitymanager/saas/integration-guide/index.md @@ -21,7 +21,7 @@ Governance Administration (IGA) is required to really understand, implement and Manager's features. Netwrix Identity Manager (formerly Usercube)strongly recommends starting from the -[Introduction Guide](/docs/identitymanager/6.2/introduction-guide/index.md) to fully benefit from the Integration Guide's +[Introduction Guide](/docs/identitymanager/saas/introduction-guide/index.md) to fully benefit from the Integration Guide's content. ### Technical skills diff --git a/docs/identitymanager/saas/integration-guide/monitoring/how-tos/qradar-setting/index.md b/docs/identitymanager/saas/integration-guide/monitoring/how-tos/qradar-setting/index.md new file mode 100644 index 0000000000..a4709c0378 --- /dev/null +++ b/docs/identitymanager/saas/integration-guide/monitoring/how-tos/qradar-setting/index.md @@ -0,0 +1,358 @@ +# Export Logs to a Log Management System + +This guide shows how to use the logging configuration (Serilog) to send Identity Manager's logs into +a log management system, potentially using specific plug-ins to parse the logs. + +Supported log management systems are: + +- [QRadar](https://www.ibm.com/fr-fr/products/qradar-siem); +- [Splunk](https://docs.splunk.com/Documentation/Splunk); +- DataDog. + +## Overview + +Typically, a Serilog configuration includes three parts: **MinimumLevel**, **Using** and +**WriteTo**. See the [ Monitoring ](/docs/identitymanager/6.2/integration-guide/monitoring/index.md) topic for additional information. + +### Usercube's DSM in QRadar + +Identity Manager's Device Support Module is a plug-in that allows your QRadar system to parse +Identity Manager's logs, when producing a JSON output. + +Logs can be sent into QRadar without using Identity Manager's DSM in QRadar, but the logs just won't +be parsed. Not all Identity Manager's logs can be sent to QRadar. See the +[ References: Logs ](/docs/identitymanager/6.2/integration-guide/monitoring/references/index.md) topic for additional information. + +In order to get Identity Manager's DSM, import from QRadar the `Usercube_1.0.0.zip` file, accessible +in the `Runtime` folder. Identity Manager's DSM is set to automatically detect the source. This +means that, once Serilog is configured to send logs to QRadar, performing a few actions in Identity +Manager should make the detection possible. + +## Export Logs to a Log Management System + +Export logs to a log management system by proceeding as follows: + +1. In + [Application Settings](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/appsettings/index.md) + appsettings. json, make sure to have a **Serilog** section: + + ``` + + + { + ... + "Serilog": { + ... + } + ... + } + + ``` + +2. In the **Serilog** section, add a **Using** section to contain the used sink which depends on the + logs' destination, output format, etc. See the list of supported [ Monitoring ](/docs/identitymanager/6.2/integration-guide/monitoring/index.md). + + Concerning QRadar, Netwrix Identity Manager (formerly Usercube) strongly recommends using the + JSON format, as it can be parsed by Identity Manager's DSM or easily by a homemade parser. + + > For example, to produce a JSON output for QRadar: + > + > ``` + > + > appsettings.json + > + > { + > ... + > "Serilog": { + > "Using": [ + > "Serilog.Sinks.Network" + > ], + > ... + > } + > ... + > } + > + > ``` + + > For example, to produce an output for Splunk: + > + > ``` + > + > appsettings.json + > + > { + > ... + > "Serilog": { + > "Using": [ + > "Serilog.Sinks.Console", + > "Serilog.Sinks.Splunk.Durable" + > ], + > ... + > } + > ... + > } + > + > ``` + +3. Add a **MinimumLevel** section to define which logs are to be sent to the log management system. + + In order to be sent to any system, Identity Manager's logs must be configured with + **MinimumLevel** set to `Information`, or lower. + + > For example, we can define the logs' minimum level to `Information`. This way, all logs from + > the [ References: Logs ](/docs/identitymanager/6.2/integration-guide/monitoring/references/index.md) with `Information` level or higher are + > sent. + > + > ``` + > + > appsettings.json + > + > { + > ... + > "Serilog": { + > "Using": [ + > "Serilog.Sinks.Network" + > ], + > "MinimumLevel": { + > "Default": "Error", + > "Override": { + > "Usercube": "Information" + > } + > }, + > ... + > } + > ... + > } + > + > ``` + +4. Add a **WriteTo** section to specify the expected output. + + While **uri**/**host**/**splunkHost** specifies the IP address of the machine hosting your log + management system, the rest of **Args** configuration must be set just like the examples below. + + > For example, to produce a JSON output for QRadar: + > + > ``` + > + > appsettings.json + > + > { + > ... + > "Serilog": { + > "Using": [ + > "Serilog.Sinks.Network" + > ], + > "MinimumLevel": { + > "Default": "Error", + > "Override": { + > "Usercube": "Information" + > } + > }, + > "WriteTo": [ + > { + > "Name": "UDPSink", + > "Args": { + > "uri": "192.168.13.110", + > "port": "514", + > "textFormatter": "Serilog.Formatting.Compact.CompactJsonFormatter, Serilog.Formatting.Compact" + > } + > } + > ] + > } + > } + > + > ``` + + > For example, to produce an RFC5424 output for QRadar + > ([see more information about UdpSyslog attributes](https://github.com/IonxSolutions/serilog-sinks-syslog#see-more-information-about-udpsyslog-attributes)): + > + > ``` + > + > appsettings.json + > + > { + > ... + > "Serilog": { + > "Using": [ + > "Serilog.Sinks.Network" + > ], + > "MinimumLevel": { + > "Default": "Error", + > "Override": { + > "Usercube": "Information" + > } + > }, + > "WriteTo": [ + > { + > "Name": "UdpSyslog", + > "Args": { + > "host": "192.168.13.110", + > "port": "514", + > "appName": "Usercube", + > "format": "RFC5424", + > "facility": "Local0", + > "secureProtocols": "SecureProtocols.None", + > "outputTemplate": "[{Timestamp:HH:mm:ss} {Level:u3}] {Message:lj} {NewLine}{Exception}" + > } + > } + > ] + > } + > } + > + > ``` + + > For example, to produce an output for Splunk: + > + > ``` + > + > appsettings.json + > + > { + > ... + > "Serilog": { + > "Using": [ + > "Serilog.Sinks.Network" + > ], + > "MinimumLevel": { + > "Default": "Error", + > "Override": { + > "Usercube": "Information" + > } + > }, + > "WriteTo": [ + > { + > "Name": "SplunkEventCollector", + > "Args": { + > "splunkHost": , + > "eventCollectorToken": "", + > "bufferFileFullName": "log-buffer.txt" + > } + > } + > ] + > } + > } + > + > ``` + +5. When needing to restrict the logs sent to the system, add a filter and wrap all **WriteTo** + configuration into a sub-logger, in which case the **Name** at **WriteTo**'s root must be + `Logger`. See the [ Monitoring ](/docs/identitymanager/6.2/integration-guide/monitoring/index.md) topic for additional information. + + For all formats, in order to send only the right logs using the specified filter, the + **WriteTo** part must contain a sub-logger with its own filter. Otherwise, the filter will be + applied to all sinks. + + For example, among Identity Manager's logs, only the logs described in the e + [ References: Logs ](/docs/identitymanager/6.2/integration-guide/monitoring/references/index.md) can be parsed by QRadar's DSM and should be used + by a SIEM system. Hence the importance of having a filter and a sub-logger. + + Never include logs with event ids inferior to 500, in order not to be overwhelmed with logs + improper to be used by SIEM systems like QRadar. + + > The following example filters out any log whose event id is lower than 500. + > + > ``` + > + > appsettings.json + > + > { + > ... + > "Serilog": { + > "Using": [ + > "Serilog.Sinks.Network" + > ], + > "MinimumLevel": { + > "Default": "Error", + > "Override": { + > "Usercube": "Information" + > } + > }, + > "WriteTo": [ + > { + > "Name": "Logger", + > "Args": { + > "configureLogger": { + > "WriteTo": [ + > { + > "Name": "UDPSink", + > "Args": { + > "uri": "192.168.13.110", + > "port": "514", + > "textFormatter": "Serilog.Formatting.Compact.CompactJsonFormatter, Serilog.Formatting.Compact" + > } + > } + > ], + > "Filter": [ + > { + > "Name": "ByIncludingOnly", + > "Args": { "expression": "StartsWith(SourceContext, 'Usercube') and EventId.Id >= 500" } + > } + > ] + > } + > } + > } + > ... + > ] + > } + > } + > + > ``` + > + > You could want to filter out the logs whose event ids are 500 too, by replacing + > `EventId.Id >= 500` with `EventId.Id >= 501` in the filter. Or you could want to filter out + > only the logs whose event ids are 502, by replacing `EventId.Id >= 500` with + > ``EventId.Id >= 500 and EventId.Id `<>` 502`` in the filter. + +6. When needing to override the log level for this particular sub-logger, add an additional + **MinimalLevel** section in the **WriteTo** section. + + > ``` + > + > appsettings.json + > + > { + > ... + > "Serilog": { + > "Using": [ + > "Serilog.Sinks.Network" + > ], + > "MinimumLevel": { + > "Default": "Error", + > "Override": { + > "Usercube": "Information" + > } + > }, + > "WriteTo": [ + > { + > "Name": "Logger", + > "Args": { + > "configureLogger": { + > "MinimumLevel": { + > "Default": "Warning" + > }, + > "WriteTo": [ + > { + > "Name": "UDPSink", + > "Args": { + > "uri": "192.168.13.110", + > "port": "514", + > "textFormatter": "Serilog.Formatting.Compact.CompactJsonFormatter, Serilog.Formatting.Compact" + > } + > } + > ], + > "Filter": [ + > { + > "Name": "ByIncludingOnly", + > "Args": { "expression": "StartsWith(SourceContext, 'Usercube') and EventId.Id >= 500" } + > } + > ] + > } + > } + > } + > ... + > ] + > } + > } + > + > ``` diff --git a/docs/identitymanager/saas/integration-guide/network-configuration/how-tos/okta/index.md b/docs/identitymanager/saas/integration-guide/network-configuration/how-tos/okta/index.md new file mode 100644 index 0000000000..18027ab4bd --- /dev/null +++ b/docs/identitymanager/saas/integration-guide/network-configuration/how-tos/okta/index.md @@ -0,0 +1,81 @@ +# Configure Okta + +This guide shows how to configure the OIDC to set up the authentication to Identity Manager. + +## Create the Application + +On the Okta dashboard: + +![Add Application](/img/product_docs/identitymanager/saas/integration-guide/network-configuration/how-tos/okta/okta_addapplication.webp) + +**Step 1 –** Select the **Applications** section and click on the **Add Application** button. + +![Create New App](/img/product_docs/identitymanager/saas/integration-guide/network-configuration/how-tos/okta/okta_createnewapp.webp) + +**Step 2 –** Then click on the **Create New App** button. + +![Create Native App](/img/product_docs/identitymanager/saas/integration-guide/network-configuration/how-tos/okta/okta_createnativeapp.webp) + +**Step 3 –** Select the platform **Native app**. The only sign-on method is the OpenID Connect. +Click on **Create**. + +**Step 4 –** In **General Settings**, name your Application. You can also add a logo. + +**Step 5 –** In the **Configure OpenID Connect** section, enter the connection redirection URL in +the part: **Login redirect URLs**. To find out this URL, just take the URL of the Identity Manager +application and add `/signin-oidc`. The Identity Manager disconnection redirection URL is also +necessary. To construct it, take Identity Manager's URL again and, at the end, add +`/signout-callback-oidc`. + +**NOTE:** The **Logout redirect URLs** section is marked as optional but it is mandatory for +Identity Manager. + +![Save Application](/img/product_docs/identitymanager/saas/integration-guide/network-configuration/how-tos/okta/okta_saveapplication.webp) + +## Configure the Client Credentials + +The client secret in Identity Manager is required for the OIDC connection. You must therefore +configure this OIDC connection option in the application. In the Application Dashboard, click on +**Edit** in the **Client Credentials** section. Select the option **Use Client Authentication** and +save the changes. + +![Client Credentials](/img/product_docs/identitymanager/saas/integration-guide/network-configuration/how-tos/okta/okta_clientcredentials.webp) + +## Configure the Application Settings + +In the **Application** section, check the box **Implicit (Hybrid)** so that the connection with +Identity Manager can operate correctly. **Allow ID Token with implicit grant type** is optional. + +![Application Section](/img/product_docs/identitymanager/saas/integration-guide/network-configuration/how-tos/okta/okta_applicationsection.webp) + +## Configure the appsettings.json + +To successfully configure the OpenId protocol, you can refer to the dedicated section in the +detailed guide. See the +[ End-User Authentication](/docs/identitymanager/6.2/integration-guide/network-configuration/server-configuration/end-users-authentication/index.md) for +additional information. + +Below is an illustrative example of how to set up your `appsettings.json` file. + +Code attributes enclosed with `<>` need to be replaced with a custom value before entering the +script in the command line. + +``` +appsettings.json +                { +                ... +                "OpenId": { +                "Enabled": true, +                "Okta": { +                "AuthenticationScheme": "Okta Authentication", +                "Authority": "https://your-domain.okta.com/oauth2/default", +                "ClientId": "Your Client ID", +                "ClientSecret": "Your Client Secret", +                "DisplayName": "Okta Display Name", +                "NameClaimType": "https://schemas.xmlsoap.org/ws/2005/05/identity/claims/upn", +                "SaveToken": true +                } +                } +                } +             +``` diff --git a/docs/identitymanager/saas/integration-guide/notifications/how-tos/customize-native-notification/index.md b/docs/identitymanager/saas/integration-guide/notifications/how-tos/customize-native-notification/index.md new file mode 100644 index 0000000000..da24a2babd --- /dev/null +++ b/docs/identitymanager/saas/integration-guide/notifications/how-tos/customize-native-notification/index.md @@ -0,0 +1,44 @@ +# Customize a Native Notification + +This guide shows how to set a template other than the default one for native notifications. + +## Overview + +Identity Manager natively sends notifications for usual cases. See the +[ Native Notifications ](/docs/identitymanager/6.2/integration-guide/notifications/native/index.md) topic for additional information. + +These native notifications are based on cshtml templates available inside the `Runtime` folder. If +the provided templates do not meet your exact needs, then they can be replaced by personalized +templates. + +## Customize a Native Notification + +Customize a native notification by proceeding as follows: + +1. Among the + [Notification Template](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/notifications/notificationtemplate/index.md), + get the identifier of the notification whose templates are to be replaced. + + > For example, to customize the notification for one-way password reset: `OneWayPasswordReset`. + +2. In `Runtime/NotificationTemplates`, copy to the configuration folder the cshtml template(s) + associated to the notification that need to be overridden. + + > For example, we can copy the template for the email's body but keep the provided template for + > the subject. Then we have: `Conf/Templates/MyOneWayPasswordReset.cshtml`. + > + > Let's say that we also need to customize the email's subject in French which is the language + > 2: `Conf/Templates/MyOneWayPasswordReset_Subject.fr.cshtml` + +3. Customize the template(s) previously copied to the configuration folder. +4. Configure an XML element + [Notification Template](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/notifications/notificationtemplate/index.md) + with the identifier collected at step 1, and the relative path(s) to the customized template(s). + + > For example: + > + > ``` + > + > + > + > ``` diff --git a/docs/identitymanager/saas/integration-guide/notifications/how-tos/set-language/index.md b/docs/identitymanager/saas/integration-guide/notifications/how-tos/set-language/index.md new file mode 100644 index 0000000000..d42e246d5e --- /dev/null +++ b/docs/identitymanager/saas/integration-guide/notifications/how-tos/set-language/index.md @@ -0,0 +1,50 @@ +# Set Notifications' Languages + +This guide shows how to set the language for all notifications. + +## Overview + +Identity Manager sends all kinds of notification emails whose language is by default the language +specified in the configuration as the first language. + +The language can also be configured explicitly with a language code. If this language code is not +defined, then notifications use the first language. + +## Set the First Language + +Set the first language for the whole application by proceeding as follows: + +1. In the XML configuration, create a `Language` with `IndicatorNumber` set to `1`. See the + [ Language ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/language/index.md) topic for additional + information. + + > For example, to set English as the first language: + > + > ``` + > + > + > + > ``` + +2. Deploy the configuration and relaunch the server. + +## Set the Language Explicitly + +Set the language explicitly for server-side-task notifications by proceeding as follows: + +1. In the XML configuration, configure `MailSetting` with a `LanguageCode`See the + [ Mail Setting ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/mailsetting/index.md) topic + for additional information. + + > For example, to set the language to English: + > + > ``` + > + > + > + > ``` + + When `LanguageCode` is not defined, then the language of notifications will be the first + language, i.e. the one specified with `Indicator` set to `1`. + +2. Deploy the configuration and relaunch the server. diff --git a/docs/identitymanager/saas/integration-guide/profiles-permissions/how-tos/create-assign-profiles/index.md b/docs/identitymanager/saas/integration-guide/profiles-permissions/how-tos/create-assign-profiles/index.md new file mode 100644 index 0000000000..da7abec248 --- /dev/null +++ b/docs/identitymanager/saas/integration-guide/profiles-permissions/how-tos/create-assign-profiles/index.md @@ -0,0 +1,59 @@ +# Create and Assign Profiles + +This guide shows how to create in the XML configuration profiles and the appropriate rules to assign +these profiles automatically. + +## Create a Profile + +Here is the xml configuration to create a profile in Identity Manager. See the +[ Profile ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/profile/index.md) topic for additional +information. + +Code attributes enclosed with `<>` need to be replaced with a custom value before entering the +script in the command line. + +``` + +``` + +## Automatically Assign Profiles + +To automatically assign profiles it is necessary to manipulate the ProfileRuleContext and +ProfileRule. See the +[Access Control Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/accesscontrolrule/index.md) +and +[Profile Rule Context](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/profilerulecontext/index.md) +topics for additional information. + +Code attributes enclosed with `<>` need to be replaced with a custom value before entering the +script in the command line. + +``` +   +``` + +## Configure the Set InternalUserProfiles Task + +The Identity Manager-Set-InternalUserProfiles task is mandatory to automatically assign the profile. +The task can be selected from the Job provisioning list. See the +[ Set Internal User Profiles Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setinternaluserprofilestask/index.md) +topic for additional information. + +Code attributes enclosed with `<>` need to be replaced with a custom value before entering the +script in the command line. + +``` +           +``` + +Here the TaskEntityType is the reference to connect to Identity Manager and the ResourceType is the +same as in the ProfileRuleContext. Once this configuration is done you can add the task in the job +which provisions the Connector AD. + +Code attributes enclosed with `<>` need to be replaced with a custom value before entering the +script in the command line. + +``` +    ... +                     +``` diff --git a/docs/identitymanager/saas/integration-guide/profiles-permissions/how-tos/rightsrestriction/index.md b/docs/identitymanager/saas/integration-guide/profiles-permissions/how-tos/rightsrestriction/index.md new file mode 100644 index 0000000000..541c076023 --- /dev/null +++ b/docs/identitymanager/saas/integration-guide/profiles-permissions/how-tos/rightsrestriction/index.md @@ -0,0 +1,140 @@ +# Restrict Users' Rights + +This guide shows how to define rules to limit users' access rights, which is possible via several +elements. + +## Overview + +Each UI element can be accessed only by the users who have a profile with the appropriate access +rights. + +All of this page's examples are based on the following access rights to view the `Directory_User` +entity type: + +``` + + + +``` + +## Assign a Profile Based on Users' Dimensions + +Assign a profile based on users' dimensions by proceeding as follows: + +1. Create the appropriate dimensions. + + > The following example states two user criteria as dimensions: users' organizations and titles: + > + > ``` + > + > + > + > ``` + + See the [ Dimension ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md) topic for + additional information. + +2. Write profile rules and profile rule contexts to make the previously created dimensions act as + filters in rules meant to assign profiles to users. + + > The following examples creates a rule assigning the `Manager` profile to specific users based + > on their organizations and titles, now that they both exist as dimensions: + > + > ``` + > + > + > + > ``` + + The profile rule context must use a + [Profile Rule Context](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/profilerulecontext/index.md)to + define the entity type that contains the dimension information. + + See the [ Dimension ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md) topic for + additional information. + +## Limit an Entity's Visibility + +Limit an entity's visibility by proceeding as follows: + +1. Create at least one property group to gather a set of entity properties together. + + > For example: + > + > ``` + > + > + > + > ``` + + See the [ Dimension ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md) topic for + additional information. + +2. Create an access control entity type to list all the properties whose visibility must be + restricted, and link them to a visibility group. + + > For example: + > + > ``` + > + > + > + > ``` + + As a result, all the properties listed in the access control entity type are hidden from users + by default when they have the usual permissions written above. See the + [ Dimension ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md) topic for + additional information. + + To be able to see these properties, a user must have these permissions with a full access. + + > For example to give access to all properties: + > + > ``` + > + > + > + > ``` + > + > And to give access only to a property group: + > + > ``` + > + > + > + > ``` + + When there is not any profile with a full access, then the visibility restriction is lifted and + all users can access the properties. + +## Limit a Profile's Permissions + +Limit a profile's permissions by using filters in the access control rule that give permissions to +the profile. + +> For example to limit permissions based on a hardcoded value: +> +> ``` +> +> +> +> +> +> +> +> ``` +> +> And based on a dimension: +> +> ``` +> +> +> +> +> +> +> +> ``` + +See the [ Dimension ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md) topic for +additional information. diff --git a/docs/identitymanager/saas/integration-guide/provisioning/how-tos/argumentsexpression/index.md b/docs/identitymanager/saas/integration-guide/provisioning/how-tos/argumentsexpression/index.md new file mode 100644 index 0000000000..8b73e62021 --- /dev/null +++ b/docs/identitymanager/saas/integration-guide/provisioning/how-tos/argumentsexpression/index.md @@ -0,0 +1,96 @@ +# Compute a Resource Type's Provisioning Arguments + +This guide gives examples to understand how to configure a resource type's `ArgumentsExpression` +attribute to compute a resource type's provisioning arguments, for example the identifier of the +workflow to launch, or the identifier of the record to copy. + +## Examples + +This option is used to use provisioning orders to compute useful arguments. + +Most standard situations use only one workflow per action type on a resource (addition, update, +deletion). But in some more complex situations (like using multi records), several workflows are +available for one type of action. As the configuration JSON file of an +[InternalWorkflow](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/internalworkflow/index.md) connection +cannot contain expressions, a resource type can be configured with the `ArgumentsExpression` +attribute to explicit the arguments of provisioning orders, based on conditions and variables. + +The following example computes the identifier of the workflow to launch, based on the provisioning +order as a variable (the returned value depends here mostly on the type of change): + +``` + + + +``` + +#### ResourceIdToCopy + +Now consider a record creation for a given identity, inside a multi-record organization. Suppose +that records are defined by their position and location, while other properties are the same for all +records (usually the identity's personal data like the name and birth date). When creating a new +record for an existing identity, you will want to copy an existing record from the database to +modify only the values specific to the new record. + +The following example computes the identifier of the record to copy, if the identity has already +any: + +``` + +("Select Id Where EmployeeId="\" + employeeId.ToString() + "\""); + + if (resources.Any()) { + arguments.Add("ResourceIdToCopy", resources.FirstOrDefault().Id.ToString()); + } +} + +return arguments;" /> + +``` + +## Attributes Provided by Usercube + +| Name | Details | +| ---------------------------- | ----------------------------------------------------------------- | +| ProvisioningOrder.ChangeType | **Type** String **Description** Action of the provisioning order. | + +## Methods Provided by Usercube + +| Name | Details | +| ------------------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| IsNone | **Type** Boolean **Usage** provisioningOrder.ChangeType.IsNone() **Description** `True` when the provisioning order demands no change. **Note:** this method can be used only on `ChangeType`. | +| IsAdded | **Type** Boolean **Usage** provisioningOrder.ChangeType.IsAdded() **Description** `True` when the provisioning order demands a resource addition. **Note:** this method can be used only on `ChangeType`. | +| IsUpdated | **Type** Boolean **Usage** provisioningOrder.ChangeType.IsUpdated() **Description** `True` when the provisioning order demands a resource update. **Note:** this method can be used only on `ChangeType`. | +| IsDeleted | **Type** Boolean **Usage** provisioningOrder.ChangeType.IsDeleted() **Description** `True` when the provisioning order demands a resource deletion. **Note:** this method can be used only on `ChangeType`. | +| HasChanged | **Type** Boolean **Usage** provisioningOrder.HasChanged("PropertyName") **Description** `True` when the provisioning order demands a change on a given property. | +| TryGetScalar | **Type** Boolean **Usage** provisioningOrder.TryGetScalar("PropertyName", out var myChange) **Description** `True` when `PropertyName` is a scalar property whose value is changed by the provisioning order. `myChange` takes the new value of `PropertyName` changed by the provisioning order. | +| TryGetAddedNavigations | **Type** Boolean **Usage** provisioningOrder.TryGetAddedNavigations("PropertyName", out var myChanges) **Description** `True` when `PropertyName` is a navigation property to which new values are added by the provisioning order. `myChanges` takes the list of values of `PropertyName` added by the provisioning order. | +| TryGetRemovedNavigations | **Type** Boolean **Usage** provisioningOrder.TryGetRemovedNavigations("PropertyName", out var myChanges) **Description** `True` when `PropertyName` is a navigation property from which some values are removed by the provisioning order. `myChanges` takes the list of values of `PropertyName` removed by the provisioning order. | diff --git a/docs/identitymanager/saas/integration-guide/role-assignment/how-tos/configureindirectpermissions/index.md b/docs/identitymanager/saas/integration-guide/role-assignment/how-tos/configureindirectpermissions/index.md new file mode 100644 index 0000000000..c39ea7b615 --- /dev/null +++ b/docs/identitymanager/saas/integration-guide/role-assignment/how-tos/configureindirectpermissions/index.md @@ -0,0 +1,139 @@ +# Configure Indirect Permissions + +The following how-to assumes that you have already read the topic on +[ Indirect Permissions ](/docs/identitymanager/6.2/integration-guide/role-assignment/indirectpermissions/index.md). + +## Configure Indirect Permissions in an Active Directory + +### Configure an indirect resource rule + +Configuring an Indirect Resource Rule in the Identity Manager Configuration is the only step needed +to set up Indirect Permissions and can be done by answering the following questions: + +- What is the target Entity Type? There are multiple multiple Entity Types but for this example we + will choose `AD User (nominative)`. Another rule can be written if you want to handle Indirect + Permissions for `AD User (administration)`. +- Which permissions can be obtained transitively in the Active Directory? Users get permissions by + being members of a group. The property is `memberOf`. +- Do we want to look for correspondences in another system? Here, we do not want to. This also means + that `Correspondence`, `CorrespondenceMembershipProperty`, and `Entitlement` will remain blank. + +Finally, if we compile all this information and using the naming of the standard Identity +Manager Demo, we get the following Indirect Resource Rule: + + ``` + + + +```` + + +After adding this rule to the Configuration, do not forget to deploy the configuration. + +### Set up a test user + +The aim of this section is to give you a step-by-step guide for setting up a test user. It will also cover what is displayed in Identity Manager. In this example, we will assign a ```Test Group A``` directly to the test user and the ```Test Group A``` will also be a member of the ```Test Group B```. This way, the test user will also have an indirect assignment to the ```Test Group B```. We will also create the corresponding roles. + +![Group Membership Schema](/img/product_docs/identitymanager/saas/integration-guide/role-assignment/how-tos/configureindirectpermissions/indirectpermissionsadexample.webp) + +A running Active Directory instance is required to reproduce these steps yourself. + +#### Edit the Active Directory + +Create two groups in your Active Directory, ```TestGroupA``` and ```TestGroupB```. Then add ```TestGroupA``` as a member of ```TestGroupB```. Finally add a test user as a member of ```TestGroupA```. The test user can be any existing user in the AD that is known by Identity Manager. + +#### Prepare Identity Manager + +Since we have manually edited the Active Directory, we first need to run an AD synchronization job. +Then we create one Single Role for each group in the Active Directory. We will name them ```TestRoleA``` and ```TestRoleB``` for ```Directory > User```, : + +![Single Role Configuration Example](/img/product_docs/identitymanager/saas/integration-guide/role-assignment/how-tos/configureindirectpermissions/srconf_5.2.1.webp) + +We will also create a test Composite Role to showcase indirect Composite Roles. We will name it ```TestCRoleAB```: + +![Composite Role Configuration](/img/product_docs/identitymanager/saas/integration-guide/role-assignment/how-tos/configureindirectpermissions/crconf_5.2.1.webp) + +Then we will also need to add some rules. We first need to add one Navigation Rule for each group to link them with their respective Single Role: + +![Navigation Rule Example](/img/product_docs/identitymanager/saas/integration-guide/role-assignment/how-tos/configureindirectpermissions/navrule_5.2.1.webp) + +And finally, we need to add Single Role Rules to link our two previously created Single Roles to the new Composite Role: + +![Single Role Rule Example](/img/product_docs/identitymanager/saas/integration-guide/role-assignment/how-tos/configureindirectpermissions/srrule_5.2.1.webp) + +Even if two rules of a kind are needed, only one is pictured. Do not forget the other one. + +#### Indirect permission display + +After running a [ +Compute Role Model Task +](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md), Indirect Permissions should now appear for your test user. + +The next screenshots were taken after adding the direct assignment directly inside the Active Directory. As such, the direct permission is also flagged as ```Non-conforming```. + +If you first go on the ```View permissions``` tab of your test user, the only new role that appears in the ```Simplified view``` is the indirect Composite Role ```TestCRoleAB```: + +![View Permissions Simplified](/img/product_docs/identitymanager/saas/integration-guide/role-assignment/how-tos/configureindirectpermissions/viewpermissionssimplified_5.2.1.webp) + +To display Indirect Permissions, you need to switch over to the ```Advanced view```. ```TestRoleA``` and ```TestRoleB``` should then appear: + +![View Permissions Advanced](/img/product_docs/identitymanager/saas/integration-guide/role-assignment/how-tos/configureindirectpermissions/viewpermissionsadvanced_5.2.1.webp) + +You can also directly display the Assigned Resource Navigations by clicking on ```AD User (nominative)```. The ```memberOf``` properties will appear in the list: + +![AD Assigned Resource Navigations](/img/product_docs/identitymanager/saas/integration-guide/role-assignment/how-tos/configureindirectpermissions/adassignednavigations_5.2.1.webp) + +## Configure Indirect Permissions in an Microsoft Entra ID + +We can follow the same steps to configure this new rule: + +- What is the target Entity Type? + Once again, we will configure a rule for nominative users. The Entity Type is ```AzureAD_DirectoryObject_NominativeUser```. +- Which permissions can be obtained transitively in the Microsoft Entra ID (formerly Microsoft Azure AD)? + Users get permissions by being members of a group. The property is ```memberOf```. +- Do we want to look for correspondences in another system? + Here, we do not want to (it is possible, but it is not the aim of this How-To). + This also means that ```Correspondence```, ```CorrespondenceMembershipProperty```, and ```Entitlement``` will remain blank. + +Finally, if we compile all this information and using the naming of the standard Identity Manager Demo, we get the following Indirect Resource Rule: + + ``` + + + +```` + +## Configure Indirect Permissions in SharePoint using Correspondences from an Microsoft Entra ID + +We can follow the same steps to configure this new rule, but this time we will showcase the +correspondence feature: + +- What is the target Entity Type? We first start in the Microsoft Entra ID. Once again, we will + configure a rule for nominative users. The Entity Type is + `AzureAD_DirectoryObject_NominativeUser`. +- Which permissions can be obtained transitively in the Microsoft Entra ID? Users get permissions by + being members of a group. The property is `memberOf`. +- Do we want to look for correspondences in another system? Yes, we want to find correspondences in + SharePoint. A correspondence can be found using the `SharePointObject` property. +- Which permissions can be obtained transitively in SharePoint? Once again, users get permissions + based on which groups they are a member of. The property capturing this notion for SharePoint + entities is `Group` +- Is being member of a group in SharePoint the type of permissions that we want to capture? While + this can be computed, we are rather interested in compiling which SharePoint objects a user can + view/change/etc. We obtain this information using the `Entitlement` property. + +Finally, if we compile all this information and use the naming convention of the standard Identity +Manager Demo, we get the following Indirect Resource Rule: + + ``` + + + +``` + + +This rule will also compute indirect permissions for the Microsoft Entra ID. +``` diff --git a/docs/identitymanager/saas/integration-guide/role-assignment/how-tos/infer-single-roles/index.md b/docs/identitymanager/saas/integration-guide/role-assignment/how-tos/infer-single-roles/index.md new file mode 100644 index 0000000000..38702b7f77 --- /dev/null +++ b/docs/identitymanager/saas/integration-guide/role-assignment/how-tos/infer-single-roles/index.md @@ -0,0 +1,56 @@ +# Infer Single Roles with a Composite Role + +This guide shows how to assign several single roles via the assignment of one composite role. + +It is possible to infer SingleRoles with +[ Composite Role ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md). The +SingleRole can only be inferred by the CompositeRole if both the CompositeRole and SingleRole rules +are verified. + +## Create a Dimension + +The restriction of resource allocations is done from a filter. To do this, it is necessary to create +[ Dimension ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md) to define which +EntityTypes the filters will apply to. + +For the different examples of restrictions, the filters will be based on the EntityType +"Organization" and "Title". + +``` + + + +``` + +## Create a Composite Role + +A CompositeRole is created in the same way as a SingleRole. + +``` + + + +``` + +## Assign the Composite Role Based on the Dimension + +This step is optional for our simple purpose of inferring single roles with a composite role. The +composite role can be linked to a dimension, but it does not have to. + +The CompositeRoleRule can be limited with the use of dimensions. + +``` + + + +``` + +## Assign Single Roles Based on the Composite Role + +The link between a SingleRole and a CompositeRole is made in the SingleRoleRule. + +``` + + + +``` diff --git a/docs/identitymanager/saas/integration-guide/role-assignment/how-tos/restrict-assignment/index.md b/docs/identitymanager/saas/integration-guide/role-assignment/how-tos/restrict-assignment/index.md new file mode 100644 index 0000000000..d9d95912e2 --- /dev/null +++ b/docs/identitymanager/saas/integration-guide/role-assignment/how-tos/restrict-assignment/index.md @@ -0,0 +1,98 @@ +# Restrict the Assignment + +This guide shows how to use filters on dimensions and/or roles to restrict the assignment of a role +or resource type. + +## Create a Dimension + +The restriction of resource allocations is done from a filter. To do this, it is necessary to create +[ Dimension ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md) to define which +EntityTypes the filters will apply to. + +For the different examples of restrictions, the filters will be based on the EntityType +"Organization" and "Title". + +``` + + + +``` + +## Create a Single Role + +To be able to filter with the dimensions previously created, it is necessary to first create +[ Single Role ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) which will +serve as a restriction to the assignment of ResourceTypes for a given source. + +The example below creates a SingleRole for the EntityType Directory_User (source of the +ResourceTypes you want to restrict). + +``` + + + +``` + +## Assign the Role Based on the Dimension + +We will define a +[Single Role Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerolerule/index.md) on the +"Title"; dimension with a given value to restrict the allocation of a resource in only one case. + +``` + + + +``` + +D1 represents the dimension whose ColumnMapping="1". + +``` + + + +``` + +The value in property D1 implies that the rule is checked only if the source resource has as +association to the EntityType related to dimension 1 is "FCT0402". + +## Assign a Resource Type Based on the Role + +The restriction on the creation of these accounts is integrated directly into the type rule of the +[Resource Type](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md). This implies +that the ResourceType will only apply if the +[Single Role Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerolerule/index.md) are +checked. + +This part will link a SingleRole to a ResourceType. This implies that the allocation of a target +resource to a source will only be done if the SingleRole rule(s) are verified. + +``` + + .... + + +``` + +### Use a navigation rule instead of a type rule + +A [Resource Type](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md) in addition +to filling a multi-valued association, also serves as an allocation context for a ResourceType. + +There are 3 ways to restrict the allocation of the ResourceType with a NavigationRule: + +- Fill in one or more dimensions directly in the NavigationRule. +- Fill in a SingleRole. +- Fill in one or more dimensions and a SingleRole. + +For the last 2 cases this will induce the ResourceType by the SingleRole. + +``` + + ... + + +``` + +In the example above the ResourceType does not need a TypeRule because the NavigationRule already +serves as an allocation context. diff --git a/docs/identitymanager/saas/integration-guide/role-model/index.md b/docs/identitymanager/saas/integration-guide/role-model/index.md index 7d667bc827..9495076f2c 100644 --- a/docs/identitymanager/saas/integration-guide/role-model/index.md +++ b/docs/identitymanager/saas/integration-guide/role-model/index.md @@ -61,4 +61,4 @@ It applies all the configured rules, thus: assignments for all users; See the[Perform Role Mining](/docs/identitymanager/saas/user-guide/optimize/assignment-automation/role-mining/index.md) topic for additional information. - automating entitlement assignment; See the [Automate Role Assignments](/docs/identitymanager/saas/user-guide/optimize/assignment-automation/automate-role-assignment/index.md) topic for additional information. - generating the provisioning orders that enable writing to the managed systems; See the [Create a Provisioning Rule](/docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/index.md) topic for additional information. -- detecting assignments in the managed systems that do not comply with the policy; See the[Review Non-conforming Assignments](/docs/identitymanager/saas/user-guide/administrate/non-conforming-assignment-review/index.md) topic for additional information. \ No newline at end of file +- detecting assignments in the managed systems that do not comply with the policy; See the[Review Non-conforming Assignments](/docs/identitymanager/saas/user-guide/administrate/non-conforming-assignment-review/index.md) topic for additional information. diff --git a/docs/identitymanager/saas/integration-guide/role-model/role-model-rules/index.md b/docs/identitymanager/saas/integration-guide/role-model/role-model-rules/index.md new file mode 100644 index 0000000000..68d3f6a10a --- /dev/null +++ b/docs/identitymanager/saas/integration-guide/role-model/role-model-rules/index.md @@ -0,0 +1,255 @@ +# Assignment Policy + +The assignment policy is the set of rules enforced on the resources to compute automatic assignments +and risks. It contains the role model and risks definition. + +## The Role Model + +The Introduction Guide introduced the +[ Entitlement Management ](/docs/identitymanager/6.2/introduction-guide/overview/entitlement-management/index.md) and +how it influences assigning entitlements to identities. Let's sum up the key principles here. + +1. Identities are resources. +2. Assignments of entitlements are materialized by resources, their values and associations. +3. Identity Manager uses a [role-based](https://en.wikipedia.org/wiki/Role-based_access_control) + assignment policy to grant entitlements to identities, i.e. granting a role entails granting + entitlements. +4. The role model is first a catalog of available roles + ([ Single Role ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) and + [ Composite Role ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md)), + identified by meaningful names aimed at non-technical end-users. These roles represent status of + trust and privileges, to be assigned to identities, manually or automatically. +5. The role model is also a set of rules aiming at assign automatically roles to identities, based + on relevant criteria, namely + [ Dimension ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md). +6. The role model classifies resources by security concerns thanks to resource types. +7. The role model contains correlation rules identifying ownership of target resource by an + identity. +8. The role model contains provisioning rules describing if and how target resources and their + values should be computed from source resource values. + +Resource types, single roles and composite roles can be grouped into +[ Category ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/category/index.md). They are used in the +UI to organize the Roles catalog display. Categories are organized in a hierarchical tree structure. + +### Policy + +A [Policy](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/policy/index.md) is a set of assignment +rules. At least one policy must be declared. + +All resource types, single roles and composite roles and categories belong to a policy. + +## Dimensions And Contexts + +One of Identity Manager's distinctive feature is the use of +[Attribute-Based Access Control](https://en.wikipedia.org/wiki/Attribute-based_access_control) +methods to automatically grant fine-grained entitlements. + +Every identity in the organization operates within a specific context. It is a set of information +relevant to making decisions about assigning entitlements for an identity. For example, an employee +working in the R&D department of the New York office at Contoso Corporation is associated with the +`{R&D, New York}` context. + +Analyzing contexts in the organization allows the integration team, in collaboration with a +knowledgeable member of the target organization, to define key criteria on which to base assignments +of entitlements decisions. Those key criteria are called dimensions. + +The integration team defines +[Context Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/contextrule/index.md) and +[Record Section](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md)in the +applicative configuration that assigns, for every identity, a context as a set of dimension-value +pair. + +The details of how contexts are generated can be found in +[Generate Contexts](/docs/identitymanager/6.2/integration-guide/role-assignment/generate-contexts/index.md). + +Every dimension is associated with a finite set of possible values. That means there is a finite set +of possible context. Hence, typical contexts within which an identity operates are modeled. + +Contexts can then be used as a filter for choosing an identity to which to assign a role. + +This mechanism allows the integration team to define rules to take care of the most basics and +repetitive assignments. For example, a +[Single Role Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerolerule/index.md) assigning a +specific single role to the resources that match a specific context. + +##### Example + +A standard multi-site and multi-department organization would use the following dimensions: + +- `Location`, the physical location where an employee works. +- `Department`, the employee working department, such as `IT`, `Sales` or `Accounting`. + +Roles could be assigned based on location and department of the resource representing an identity. + +For a rule such as "every employee that works in IT must have access to the servers room", the +`ServerRoomAccess` single role would be assigned to every resource of entity type `employee` whose +context contains the value `IT` for the dimension `Department`. + +A context rule would have been written first, defining for every resource of entity type `employee` +how to compute a context: the `Department` dimension value is found in the `department` property of +the resource, the `Location` dimension value is found in the `site` property of the resource. + +## Write Roles And Assignments Rules + +The role model takes a very important place in the applicative configuration. It's built by the +integration team, in collaboration with the target organization, to match the organization's needs +and rules in security. + +The role model is built iteratively, together with the [Entity Model](/docs/identitymanager/6.2/integration-guide/entity-model/index.md), +as they closely influence one another. + +The role model evolves and lives during the whole IGA project's lifecycle. Organization rules +change, roles and assignment rules are updated, deleted, added. + +The following gives a few ideas about how a to approach the writing of a role model. + +### 1. Identify single roles + +The first iteration of building of the organization reference model starts to reveal the archetypal +responsibilities and positions of the members of the organization. A +[Single Role](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) is defined for every +fine-grained organization-level responsibility or position. + +##### Example + +Contoso Corporation employs project managers in their Aircraft Design department to manage aircraft +design projects for clients all around the world. Those projects involve aerodynamics and structure +engineers, construction workers, quality control agents and sale engineers. + +Everyone in the team needs to access the Internet to do research and send e-mails. That's a first +typical single role `Internet Access` that everyone should be assigned to be able to work. + +Aerodynamics engineers need to access remote high-performance computation servers specifically +designed to solve aerodynamics equations. The sensitive nature of the data sent to those servers, +plus the availability constraints, require restricting access to engineers that absolutely need it +to perform their daily tasks. That's another responsibility, that can be translated to a single role +`Aerodynamics Computation Server` for example, that grants access to those servers. + +Structure engineers, on the other hand, do not perform such heavy computations and do not need +access to the aerodynamics computation server. They can work locally, performing computations on +their own workstation. They're not assigned the `Aerodynamics Computation Server` role. + +Quality control agents need access to sensitive information such as accident reports, on the +internal data server named `data0`. Those highly sensitive privileges are not assigned to everyone. +They can be translated to the `Data Server data0` role. + +The project manager needs access to the `data0` and `data1` servers with client contracts. The +`Data Server data0` and `Data Server data1` roles translate those responsibilities. + +### 2. Identify navigation rules and ownership + +For every [Single Role](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) assigned +to an identity, fine-grained entitlements need to be granted. Those are the resource values in a +managed system. + +Hence, for every single role, the relevant managed systems, type of resource, and resource values to +fulfill are identified. + +They are materialized by: + +- Provisioning rules, such as resource type rules that decide what resources should be found in the + managed systems; and navigation rules or scalar rules, that identify actual values to be fulfilled + from the identity to which the single role is assigned; +- [Resource Correlation Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourcecorrelationrule/index.md), + that identify for an identity, the target resources to fulfill; +- Resource type that organize resources and describe a source/target (or owner/resource) + relationship. + + The resource types identified this way could be suggested to security officers for review, + checking that they match their mental model of the managed system's resources. + + Sets of scalar rules and navigation rules relevant to a specific resource type are gathered into + a resource type. + +#### Example + +Let's consider the `Internet Access` defined at step 1. + +In practice, Contoso Corporation authorizes or block a user Internet access by setting per-user +outbound policies on their network firewall. The firewall integrates with Active Directory which +make it possible to use Active Directory groups membership to enable or disable policies for a user. + +A security officer, to grant Internet access to an employee, would in practice assign a +`Internet Access` group membership to their Active Directory account. That is a fine-grained +entitlement entailed by the assignment of the `Internet Access` single role. That means that, to be +able to grant or restrict Internet access, the link between an identity and their Active Directory +account, used to login to work, must be known. + +To modelize that need within the role model, every identity with `Internet Access` single role is +associated with an Active Directory account. We can find the Active Directory for an identity by +comparing the identity email with the Active Directory entry e-mail. That's an example of +[ Resource Correlation Rule ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourcecorrelationrule/index.md) +that define the ownership of an Active Directory entry resource by an identity resource. + +### 3. Write assignment rules + +[Single Role Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerolerule/index.md) describe +criteria for which a [Single Role](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) +is assigned to a resource. The main criterion is a dimension value. For a given resource, the single +role is assigned if the resource's context matches the given dimension value. The second criterion +is the assignment of a specific +[Composite Role](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md) (see further). + +A navigation rule describes a fine-grained entitlement in the form of resource association such as a +group membership. Its enforcement is also conditioned by a single role assignment to the relevant +source resource, which in turn materializes the link between a single role and a resource type. + +Those rules are used by Identity Manager to automate role assignments. They are absolutely optional. +A first version of the project can rely on manual assignments of single roles. Those have meaningful +names: Identity Manager already provides a value by allowing non-technical users to request or +assign entitlements. Navigation and or scalar rules can be written in a second time to allow +automated fulfillment. Single role rules can be written after that to set up automated assignments. + +##### Example + +The need for aerodynamics engineers to access the remote computation server is translated by a +single role rule: if the department (a dimension) of that identity is `Aerodynamics R&D` (a +dimension value), then the `Aerodynamics Computation Server` single role must be granted. + +The need for assignment of the `Internet Access` group to the Active Directory account, if the +identity is assigned the `Internet Access` single role is modeled by a navigation rule that +stipulates that if that identity is assigned that role, then the `memberOf` property of the owned +Active Directory entry resource should be set to the AD group named `Internet Access`. + +### 4. Use Composite Roles To Organize Single Roles (optional) + +[Single Role](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) can be packaged into +[Composite Role](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md). Assigning a +composite role to an identity immediately assigns the packaged single role to that identity. Single +roles assigned this way are said to be inferred. + +The [Composite Role Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/compositerolerule/index.md) +(see composite role rules describe criteria for which a composite role is assigned to an identity. +Then, the composite role can be used as a condition in a +[Single Role Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerolerule/index.md). This is +how packages are built. + +### Summary - A mental model to help build a role model + +To help build a role model, consider this mental model that captures the key events occurring +between the assignments of a role and the actual assignment of entitlement. + +1. A resource-identity `Ri` is associated with a context `Ci`, i.e. dimension values. +2. `Ri` is assigned a single role `SRa`, manually or as a result of dimension comparisons. +3. Identity Manager's engine identifies a resource type `Rt` with the type rule `Tr` whose condition + matches `SRa` and/or `Ci`. +4. Using `Rt`'s definition, Identity Manager's engine identifies by correlation a target resource + `Tr` from the resource repository that must be created or updated to materialize `SRa`. +5. Identity Manager's engine identifies `Rt`'s navigation rule `Nr` whose condition matches `SRa` + and/or `Ci`, and associated scalar rules `Sr`. +6. Using `Sr` and `Nr`'s definition, Identity Manager's engine identifies `Tr`'s values to be + provisioned to materialize `SRa`. + +This series of steps is actually a very simplified version of the +[Evaluate Policy](/docs/identitymanager/6.2/integration-guide/role-assignment/evaluate-policy/index.md) algorithm. + +![Cascading From Dimensions To Roles To Provisioning Orders](/img/product_docs/identitymanager/saas/integration-guide/role-model/role-model-rules/enforce-assignment-policy-summary.webp) + +--- + +## Evaluate Policy + +This chapter gives the basis of the assignments vocabulary. The next chapter enlightens the reader +about the inner details of the Evaluate Policy algorithm. See the +[Evaluate Policy](/docs/identitymanager/6.2/integration-guide/role-assignment/evaluate-policy/index.md) topic for additional information. diff --git a/docs/identitymanager/saas/integration-guide/tasks-jobs/how-tos/build-efficient-jobs/index.md b/docs/identitymanager/saas/integration-guide/tasks-jobs/how-tos/build-efficient-jobs/index.md new file mode 100644 index 0000000000..f588ee9503 --- /dev/null +++ b/docs/identitymanager/saas/integration-guide/tasks-jobs/how-tos/build-efficient-jobs/index.md @@ -0,0 +1,160 @@ +# Build Efficient Jobs + +This topic shows how to build efficient jobs by minimizing their costs. + +**NOTE:** The rules below must be followed when creating a new job, otherwise the frequent launch of +this scheduled job will trigger errors in a SaaS environment. + +### Prerequisites + +In order to successfully launch a frequent job (defined as a job called more than once an hour) the +following requirements need to be met: + +- Synchronize / Export Task in incremental mode +- The UpdateEntityPropertyExpressions /ComputeCorrelationKeys/ComputeRoleModel tasks do have the + SetRecentlyModifiedFlag set to true +- The ComputeCorrelationKeys/UpdateEntityPropertyExpressions tasks are computed on a subset of + Entity Types (not all Entity Types at once) +- UpdateEntityPropertyExpressions/ComputeCorrelationKeys/ComputeRole tasks are not duplicated +- SetInternalUserProfiles/ActivityInstanceActor tasks are not configured to launch + +## Rule 1: Use Scaffoldings + +Identity Manager provides scaffoldings to simplify XML configuration by generating complex XML +fragments. See the +[Scaffoldings](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/index.md) topic for +additional information. + +Most jobs are included in job scaffoldings, thus configured in the most optimal way. So start by +using scaffoldings to build jobs. See the +[ Jobs ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/index.md) topic for +additional information. + +For example, the creation from scratch of a job to perform a complete synchronization for a +connector will be tedious. Instead, use Identity Manager's scaffolding, like in the following +example concerning the Microsoft Entra ID (formerly Microsoft Azure AD) connector. Instead of a few +dozens of lines, write only the following: + +Code attributes enclosed with `<>` need to be replaced with a custom value before entering the +script in the command line. + +``` +                       + +                    +``` + +See +the[Create Connector Synchro Complete](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsynchrocomplete/index.md)for +additional information. + +## Rule 2: Compute Only What's Necessary + +Execute the tasks on the right entity types + +Many tasks can be executed either on all entity types, or on a given list of entity types. + +Make sure to configure the tasks so that they are executed only on the relevant entity types, not +all of them by default. + +For example, instead of using AllEntityType set to true, write the following: + +Code attributes enclosed with `<>` need to be replaced with a custom value before entering the +script in the command line. + +``` +                         + +       + +                     +``` + +Launch incremental tasks rather than complete + +When a task is supposed to be executed on changes only, then there is no use executing the task in +complete mode. + +Make the relevant tasks incremental by flagging the resources that were recently modified. See the +[ Configure an Incremental Job ](/docs/identitymanager/6.2/integration-guide/tasks-jobs/how-tos/configure-incremental-job/index.md) topic for additional +information. + +For example, instead of computing the role model as if it had never been computed before, apply only +the changes by writing the following: + +Code attributes enclosed with `<>` need to be replaced with a custom value before entering the +script in the command line. + +``` +                         +   +                     +``` + +Launch only the relevant tasks according to the logical chain + +Identity Manager's tasks are all linked together by a logical chain that implies that some tasks are +supposed to be executed after some others. + +Make sure to understand the tasks' logical chain to launch only the relevant tasks. See the +[ Troubleshoot Connector Jobs ](/docs/identitymanager/6.2/integration-guide/tasks-jobs/how-tos/troubleshoot-connector-jobs/index.md) topic for additional +information. + +For example, there is no use computing expressions or correlations if there was beforehand no change +in the database. Thus, there should not be UpdateEntityPropertyExpressionsTask or +ComputeCorrelationKeysTask without first SynchronizeTask or FulfillTask. + +## Rule 3: Wait for Recurring Tasks + +Inside a recurring job, there is no need including some tasks twice in order to have the whole +cycle, because the next execution will complete what has been started. + +For example, Identity Manager's feedback loop uses the tasks for synchronization, computation of the +role model, provisioning, then once more synchronization and computation of the role model. + +Instead of including any task twice, rather write a job with each task once, schedule a periodic +execution of the job, and wait for the next execution to get the whole cycle. For example for the +AD: + +Code attributes enclosed with `<>` need to be replaced with a custom value before entering the +script in the command line. + +``` +                      +                                ... +                ... +               ... +            ... +                ... +   +``` + +``` +                       + +                    +``` + +``` +                         + +       + +                     +``` + +``` +                         +   +                     +``` + +``` +                      +                                ... +                ... +               ... +            ... +                ... +   +``` diff --git a/docs/identitymanager/saas/integration-guide/tasks-jobs/how-tos/configure-incremental-job/index.md b/docs/identitymanager/saas/integration-guide/tasks-jobs/how-tos/configure-incremental-job/index.md new file mode 100644 index 0000000000..09f3e47b08 --- /dev/null +++ b/docs/identitymanager/saas/integration-guide/tasks-jobs/how-tos/configure-incremental-job/index.md @@ -0,0 +1,56 @@ +# Configure an Incremental Job + +This guide shows how to configure the relevant tasks to make a job incremental. + +## Overview + +When configured as such, Identity Manager is able to remember after synchronization which resources +were modified, i.e. created, updated and/or deleted. + +It allows future tasks to be executed only on modified resources, in order to minimize jobs' +execution times and costs. + +See an example of a full [ Set Up Incremental Synchronization ](/docs/identitymanager/6.2/integration-guide/tasks-jobs/how-tos/jobfast/index.md) job. + +## Configure a Job to Be Incremental + +Configure a job to be incremental by proceeding as follows: + +1. Configure the synchronization task + ([ Synchronize Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/synchronizetask/index.md)) + with `DoNotDeleteChanges` set to `true`. + + This way, Identity Manager keeps the list of all changed resources. + + > For example, to synchronize incrementally the Active Directory: + > + > ``` + > + > ... + > + > + > ``` + +2. Tag all changed resources by running + [ Set Recently Modified Flag Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setrecentlymodifiedflagtask/index.md) + after SynchronizeTask. + + > For example, following the synchronization task for the Active Directory: + > + > ``` + > + > + > + > ``` + +3. Configure the next tasks with `Dirty` set to `true` to apply them only to resources flagged as + "dirty", i.e. recently modified. + + > For example, to compute correlation keys incrementally: + > + > ``` + > + > ... + > + > + > ``` diff --git a/docs/identitymanager/saas/integration-guide/tasks-jobs/how-tos/configure-jobs/index.md b/docs/identitymanager/saas/integration-guide/tasks-jobs/how-tos/configure-jobs/index.md new file mode 100644 index 0000000000..d3d3692eaa --- /dev/null +++ b/docs/identitymanager/saas/integration-guide/tasks-jobs/how-tos/configure-jobs/index.md @@ -0,0 +1,21 @@ +# Configure Jobs + +This guide shows how to define the permissions for creating and using jobs thanks to scaffoldings. + +There are two important jobs in Identity Manager. The +[ Set up Complete Synchronization ](/docs/identitymanager/6.2/integration-guide/tasks-jobs/how-tos/jobdaily/index.md) and the +[ Set Up Incremental Synchronization ](/docs/identitymanager/6.2/integration-guide/tasks-jobs/how-tos/jobfast/index.md). This two Job Synchronize and fill are +using to Synchronize and fill Connectors. + +## Job Scaffoldings + +There are six scaffoldings in Identity Manager to automatically create jobs in the configuration: + +- A job for all connectors on an Agent + ([Create Agent Synchro Complete](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createagentsynchrocomplete/index.md)/[Create Agent Synchro Incremental](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createagentsynchroincremental/index.md) + mode). +- A job for a specific connector + ([Create Connector Synchro Complete](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsynchrocomplete/index.md)/[Create Agent Synchro Incremental](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createagentsynchroincremental/index.md) + mode). +- [Create Initialization Job](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createinitializationjob/index.md) +- [Create Access Certification Job](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createaccesscertificationjob/index.md) diff --git a/docs/identitymanager/saas/integration-guide/tasks-jobs/how-tos/fulfillldap/index.md b/docs/identitymanager/saas/integration-guide/tasks-jobs/how-tos/fulfillldap/index.md new file mode 100644 index 0000000000..c44191b395 --- /dev/null +++ b/docs/identitymanager/saas/integration-guide/tasks-jobs/how-tos/fulfillldap/index.md @@ -0,0 +1,72 @@ +# Configure the Fulfill Task for a Connector + +This guide shows how to create the adequate configuration to add the fulfill task of a given system +(here LDAP) in a job. + +For Identity Manager fill an LDAP some configuration element are necessary. + +## Resource Type Mapping + +This configuration is to use the fill for the LDAP and configure the Reset Password. + +``` + + + +``` + +## Add connection information to AD Connect + +In the [ LDAP ](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/ldap/index.md) define this section to add +all information to use the AD Fulfillment. + +``` +appsettings.agent.json +{ + ... + "Connections": { + ... + "ADFulfillment": { + "Servers": [ + { + "Server": "paris.contoso.com", + "BaseDN": "DC=paris,DC=com" + } + ], + "AuthType": "Basic", + "Login": "CN=exampleCn,DC=exampleDc1,DC=exampleDc2", + "Password": "Password", + "AsAdLds": "true" + } + } +} +``` + +After defining this settings, encrypt this JSON file with +[ Usercube-Protect-X509JsonFile ](/docs/identitymanager/6.2/integration-guide/executables/references/protect-x509jsonfile/index.md). + +## Configure The FulfillTask + +Configure The task with the same ResourceType using in ResourceTypeMapping. It's possible to use a +connector instead of ResourceType. + +``` + + + +``` + +Integrate this Task in the job that provisions the AD connector. + +``` + + ... + ... + + +``` diff --git a/docs/identitymanager/saas/integration-guide/tasks-jobs/how-tos/jobdaily/index.md b/docs/identitymanager/saas/integration-guide/tasks-jobs/how-tos/jobdaily/index.md new file mode 100644 index 0000000000..3683a7152c --- /dev/null +++ b/docs/identitymanager/saas/integration-guide/tasks-jobs/how-tos/jobdaily/index.md @@ -0,0 +1,224 @@ +# Set up Complete Synchronization + +This guide shows how to build the job that will synchronize the appropriate connectors in complete +mode. + +### 1. Objective + +Create a Synchronization Job in complete mode. This job is used to check for and fix differences in +the resources data after the incremental synchronizations. + +The synchronization Job can be created automatically by a scaffolding. It can create either a job +for each connector and for each agent (see : +[Create Connector Synchro Complete](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsynchrocomplete/index.md)) +or a job for all connectors for each agent (see : +[Create Agent Synchro Complete](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createagentsynchrocomplete/index.md)) + +In the following example the Synchronization job for the Connector "AD" will be created. + +``` + + + +``` + +### 2. Create the Export task + +If a pre-treatment is needed, you must create an +[ Export Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/exporttask/index.md). Otherwise +it is unnecessary. Choose the Export task corresponding to the connector. If the Export uses the +incremental mode, set IgnoreCookieFile to true. + +All Export task have the ContinueOnError property. It is advisable to begin with the value of True +so that the task is not blocking for the Job. + +Example : + +``` + + + +``` + +### 3. Create the Prepare Synchronization task + +Create the Prepare Synchronization Task with the connector. Set `SynchronizationMode="Complete"` , +except for +[ Prepare Synchronization Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/preparesynchronizationtask/index.md) +which doesn't need this parameter. If it is a Synchronization Changes, or ActiveDirectory, you must +precise it with the `Type` attribute. + +If the job contain Exports for the same connector add the a link between the PrepareSynchronization +and the Export to check the final state of exports. + +Example : + +``` + + + +``` + +For more information on PrepareSynchronization task configuration : +[ Prepare Synchronization Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/preparesynchronizationtask/index.md). + +### 4. Create the Synchronization task + +Create the SynchronizeTask with the same `Type` attribute as the PrepareSynchronizationTask. For the +complete mode the parameter DoNotDeleteChanges must not be present in the task configuration. + +If the job contain Exports for the same connector add the a link between the Synchronization and the +Export to check the final state of exports. + +Example : + +``` + + + +``` + +The Synchronization Validation Task is not needed , since it is managed by the +[ Jobs ](/docs/identitymanager/6.2/integration-guide/tasks-jobs/jobs/index.md). + +For more information on Synchronization task configuration : +[ Synchronize Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/synchronizetask/index.md) + +For more details on the Synchronization job configuration : Set up Complete Synchronization Job +Configuration + +### 5. Create the UpdateEntityPropertyExpressions task + +Create the UpdateEntityPropertyExpressionsTask to compute expression properties of the given +entityTypes or all entityTypes. + +Example : + +``` + + + +``` + +For more information on UpdateEntityPropertyExpressions Task configuration : +[UpdateEntityPropertyExpressionsTask](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateentitypropertyexpressionstask/index.md) + +### 6. Create the ComputeCorrelationKey task + +Create the ComputeCorrelationKey Task to compute correlation keys of the given entityTypes or all +entityTypes. + +Example : + +``` + + + +``` + +For more information about the ComputeCorrelationKey task configuration: +[ Compute Correlation Keys Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computecorrelationkeystask/index.md) + +### 7. Create the ComputeRoleModel task + +Create the ComputeRoleModel Task to create the provisioning order. + +Example : + +``` + + + +``` + +The TaskEntityType elements correspond to the sourceEntityTypes in the +[Resource Type](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md) which have +TargetEntityTypes that are part of the connector to provide. + +For more information on Compute Role Model task configuration: +[ Compute Role Model Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md) + +### 8. Create the GenerateProvisioningOrder task + +Create the GenerateProvisioningOrder task. The GenerateProvisioningOrder task will recover all +resources whose provisioningState is at 1 to build a list of JSON files containing all provisioning +orders. The Connector is the same as the connector set in the PrepareSynchronization. The +ForceProvisioning parameter must not be set to true. It's the job state machine who launch this mode +if necessary. + +Example : + +``` + + + +``` + +For more information on GenerateProvisioningOrder task configuration: +[Generate Provisioning Orders Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/generateprovisioningorderstask/index.md). + +### 9. Create the Fulfill task + +Create the Fulfill task. + +You must specify the right connection to fulfill the desired system. + +All fulfillment task have the ContinueOnError property. It is advisable to begin with the value of +True so that the task is not blocking for the Job. The fulfill Tasks are directly depanding of +GenerateProvisioningOrdersTask. If this task has not create a new provisioning order. The +fulfillment must be not launch in the job. + +``` + + + +``` + +### 10. Create the UpdateClassification task + +Create the Update Classification Task. The resource Classification is needed if one or more +[ Resource Classification Rule ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourceclassificationrule/index.md) +are configured for the connector. + +``` + + + +``` + +For more information on Update Classification Task : +[ Update Classification Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateclassificationtask/index.md) + +### 11. Create the SetInternalUserProfiles task + +Create the Set Internal User Profiles Task. The Profile Assignment is needed if one ore more +[Profile Rule Context](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/profilerulecontext/index.md) +are configured. + +This Task is directly linked to a Fulfill parent. if the fulfillment has been completed with the +state warning or if it was not started or no processing has been performed, launching this task +becomes useless. + +``` + + + +``` + +For more information on SetInternalUserProfiles Task configuration : +[ Set Internal User Profiles Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setinternaluserprofilestask/index.md) + +### 12. Create the all-tasks job + +Once the tasks created. You must create the job to launch all tasks. + +``` + + + +``` + +The job can be scheduled with the `CrontabExpression` attribute + +For more information on job configuration : +[ Job ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/job/index.md) diff --git a/docs/identitymanager/saas/integration-guide/tasks-jobs/how-tos/jobfast/index.md b/docs/identitymanager/saas/integration-guide/tasks-jobs/how-tos/jobfast/index.md new file mode 100644 index 0000000000..c44174c2c1 --- /dev/null +++ b/docs/identitymanager/saas/integration-guide/tasks-jobs/how-tos/jobfast/index.md @@ -0,0 +1,255 @@ +# Set Up Incremental Synchronization + +This guide shows how to build the job that will synchronize the appropriate connectors in +incremental mode. + +### 1. Objective + +Create a Synchronization job in incremental mode. + +The synchronization Job can be created automatically by a scaffolding. It can create either a job +for each connector and for each agent (see : +[Create Connector Synchro Incremental](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsynchroincremental/index.md)) +or a job for all connector for each agent (see : +[Create Agent Synchro Incremental](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createagentsynchroincremental/index.md)) + +In the following example the Synchronization job for the Connector "AD" will be created. + +``` + + + +``` + +### 2. Create the Export task + +If a pre-treatment is needed, you must create an +[ Export Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/exporttask/index.md). Otherwise +it is unnecessary. Choose the Export task corresponding to the connector. + +All Export task have the ContinueOnError property. It is advisable to begin with the value of True +so that the task is not blocking for the Job. + +Example : + +``` + + + +``` + +### 3. Create the Prepare Synchronization task + +Create the PrepareSynchronizationTask with the connector. Set `SynchronizationMode="Incremental"` , +except for +[ Prepare Synchronization Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/preparesynchronizationtask/index.md) +which doesn't need this parameter and LDAP connector who need complete mode. + +If the job contain Exports for the same connector add the a link between the Prepare Synchronization +and the Export to check the final state of exports. + +Example : + +``` + + + +``` + +For more information on PrepareSynchronization task configuration : +[ Prepare Synchronization Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/preparesynchronizationtask/index.md) + +### 4. Create the Synchronization task + +Create the SynchronizeTask corresponding to the Prepare Synchronization Task. If the Prepare +Synchronization Task is a +[ Prepare Synchronization Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/preparesynchronizationtask/index.md), +then choose the +[ Synchronize Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/synchronizetask/index.md), +else if it is Prepare Synchronization Active Directory Task choose Synchronization ADDir Sync, else +choose +[ Synchronize Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/synchronizetask/index.md). + +In Incremental mode, you must set the attribute `DoNotDeleteChanges="true"` + +For the Incremental mode add link between PrepareSynchronization and Synchronization task for the +same connector. If the job contain Exports for the same connector add the a link between the +Synchronization and the Export to check the final state of exports. + +Example : + +``` + + + +``` + +The Synchronization Validation Task is not needed , since it is managed by the +[ Jobs ](/docs/identitymanager/6.2/integration-guide/tasks-jobs/jobs/index.md). + +For more information on Synchronization task configuration : +[ Synchronize Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/synchronizetask/index.md) + +### 5. Create the SetRecentlyModifiedFlag task + +Create the Set Recently Modified Flag task. + +Launching this is required only if at least one of the Synchronization in the job has made a change +in the database. + +``` + + + +``` + +For more information on SetRecentlyModifiedFlag Task : +[ Set Recently Modified Flag Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setrecentlymodifiedflagtask/index.md) + +### 6. Create the UpdateEntityPropertyExpressions task + +Create the UpdateEntityPropertyExpressionsTask to compute expression properties of the given +entityTypes or all entitytypes. Set the attribute Dirty : `Dirty="true"`. + +Since dirty mode is enabled, a dependency is only needed to run the expression computation if the +Task SetRecentlyModifiedFlag has been started. + +Example : + +``` + + + +``` + +For more information on UpdateEntityPropertyExpressions Task configuration : +[ Update Entity Property Expressions Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateentitypropertyexpressionstask/index.md) + +### 7. Create the ComputeCorrelationKey task + +Create the ComputeCorrelationKey Task to compute correlation keys of the given entityTypes or all +entityTypes. Set the attribute Dirty : `Dirty="true"`. + +Since dirty mode is enabled, a dependency is only needed to run the expression computation if the +Task SetRecentlyModifiedFlag has been started. + +Example : + +``` + + + +``` + +For more information about the Compute Role Model correlation keys task configuration: +[ Compute Correlation Keys Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computecorrelationkeystask/index.md) + +### 8. Create the ComputeRoleModel task + +Create the ComputeRoleModely Task to create the provisioning order. Set the attribute Dirty : +`Dirty="true"`. + +Since dirty mode is enabled, a dependency is only needed to run the expression computation if the +Task SetRecentlyModifiedFlag has been started. + +Example : + +``` + + + +``` + +The TaskEntityType elements correspond to the sourceEntityTypes in the +[Resource Type](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md) which have +TargetEntityTypes that are part of the connector to provide. + +For more information on Compute Role Model task configuration: +[ Compute Role Model Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md) + +### 9. Create the GenerateProvisioningOrder task + +Create the GenerateProvisioningOrder task. The GenerateProvisioningOrder task will recover all +resources whose provisioningState is at 1 to build a list of JSON files containing all provisioning +orders. The Connector is the same as the connector set in the PrepareSynchronization. + +Example : + +``` + + + +``` + +For more information on provisioning task configuration: +[Generate Provisioning Orders Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/generateprovisioningorderstask/index.md). + +### 10. Create the Fulfill task + +Create the Fulfill task. + +You must specify the right connection to fulfill the desired system. + +All fulfillment task have the ContinueOnError property. It is advisable to begin with the value of +True so that the task is not blocking for the Job. The fulfill Tasks are directly depanding of +GenerateProvisioningOrdersTask. If this task has not create a new provisioning order. The +fulfillment must be not launch in the job. + +``` + + + +``` + +### 11. Create the UpdateClassification task + +Create the Update Classification Task. The resource Classification is needed if one or more +[ Resource Classification Rule ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourceclassificationrule/index.md) +are configured for the connector. Set the attribute Dirty : `Dirty="true"`. + +Since dirty mode is enabled, a dependency is only needed to run the expression computation if the +Task SetRecentlyModifiedFlag has been started. + +``` + + + +``` + +For more information on Update Classification Task : +[ Update Classification Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateclassificationtask/index.md) + +### 12. Create the SetInternalUserProfiles task + +Create the Set Internal User Profiles Task. The Profile Assignment is needed if one ore more +[Profile Rule Context](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/profilerulecontext/index.md)are +configured. + +This Task is directly linked to a Fulfill parent. if the fulfillment has been completed with the +state warning or if it was not started or no processing has been performed, launching this task +becomes useless. + +``` + + + +``` + +For more information on SetInternalUserProfiles Task configuration : +[ Set Internal User Profiles Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setinternaluserprofilestask/index.md) + +### 13. Create the all-tasks job + +Once the tasks created. You must create the job to launch all tasks. + +``` + + + +``` + +The job can be scheduled with the `CrontabExpression` attribute + +For more information on job configuration : +[ Job ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/job/index.md) diff --git a/docs/identitymanager/saas/integration-guide/tasks-jobs/how-tos/troubleshoot-connector-jobs/index.md b/docs/identitymanager/saas/integration-guide/tasks-jobs/how-tos/troubleshoot-connector-jobs/index.md new file mode 100644 index 0000000000..e1e5108e1c --- /dev/null +++ b/docs/identitymanager/saas/integration-guide/tasks-jobs/how-tos/troubleshoot-connector-jobs/index.md @@ -0,0 +1,112 @@ +# Troubleshoot Connector Jobs + +This guide helps understand the behavior of synchronization and provisioning tasks in order to spot +and fix errors. + +## Overview + +A managed system is synchronized and provisioned to/from Identity Manager with the following task +sequence: + +![Synchronization/Provisioning Schema](/img/product_docs/identitymanager/saas/integration-guide/tasks-jobs/how-tos/troubleshoot-connector-jobs/troubleshoot_synchroprovschema.webp) + +### Export data + +Exporting means that the agent reads the system's data and takes it out to one or several external +files, as tables. + +The output is stored in `Temp/ExportOutput`. + +In order to spot what was exported or not for the next incremental export, cookie files are stored +in `Temp/ExportCookies`. + +See the +[ Usercube-Export-Configuration ](/docs/identitymanager/6.2/integration-guide/executables/references/export-configuration/index.md) +topic for additional information. + +### Prepare synchronization + +Preparing the synchronization means that the agent reads the tables, output of the export step, and +produces one file for each association (also named multi-valued navigation property), where the data +is prepared for synchronization. + +> For example, the data is sorted according to their primary keys, in order to optimize the +> comparison with the database. + +The output is stored in `Work/Collect`, and sent to the server to queue in `Work/Synchronization`. + +See the +[ Usercube-Export-Configuration ](/docs/identitymanager/6.2/integration-guide/executables/references/export-configuration/index.md) +topic for additional information on how to prepare the synchronization executable +`Usercube-Prepare-Synchronization`. + +### Synchronize + +Synchronizing means reading the data of the external file, output of the preparation step, and +taking it to Identity Manager. + +This is done by the synchronization executable Identity Manager-Synchronize. + +#### Synchronization: build the difference + +The server compares the exported files, output of the preparation step, with the previous data of +the system, and with the data contained in the database. Based on this comparison, the changes are +stored in the database. + +The output is stored in `UR_ResourceChanges`. + +#### Synchronization: finalize + +When at least one synchronization +[ Thresholds ](/docs/identitymanager/6.2/integration-guide/synchronization/synchro-thresholds/index.md) is exceeded, the change list +can be seen in the **Synchronization Changes** tab, accessible from the job progress screen. + +When the synchronization thresholds are not exceeded, or they are bypassed, the potential +preparatory files are consumed and the changes are applied. + +The server updates the values of the properties computed via expressions. A user's history can be +used to view the impact of this step on the properties. + +### Apply the policy + +Applying the policy means that the server prepares the correlation keys and computes the role model. + +Preparing the correlation keys means that the server recomputes the keys that will later link +accounts to their owners. The output is stored in `UP_ResourceCorrelationKeys`. + +This is done by the correlation key computation executable `Usercube-Compute-CorrelationKeys`. + +Computing the role model means that the server applies all the rules in order to assign accounts and +entitlements to identities. + +The assigned accounts and entitlements are stored in `UP_Assigned*`, and can be seen in users' +**View Permissions** tab. + +This is done by the role model computation executable `Usercube-Compute-RoleModel`. + +### Generate provisioning orders + +Generating the provisioning orders means that the server builds JSON files to prepare the execution +of provisioning. + +The output is stored in `Work/ProvisioningOrders`. + +This is done by the order generation executable `Usercube-Generate-ProvisioningOrders`. + +### Provision + +Provisioning means that the agent asks the server to send the provisioning orders, in order to read +the orders and actually make modifications to the managed system. + +Once consumed, the files are moved to the subfolder `Downloaded`. + +This is done by the provisioning executables `Usercube-Fulfill-*`. + +In order to test the provisioning step, there is no need relaunching the whole task sequence. You +can, for example, keep a provisioning order from the previous step, and adjusting it before +launching provisioning. + +## Troubleshoot + +Troubleshoot an error in a connector job by running each step individually until you see something +that you did not expect. diff --git a/docs/identitymanager/saas/integration-guide/toolkit/how-tos/adjust-scaffoldings/index.md b/docs/identitymanager/saas/integration-guide/toolkit/how-tos/adjust-scaffoldings/index.md new file mode 100644 index 0000000000..122a2924c4 --- /dev/null +++ b/docs/identitymanager/saas/integration-guide/toolkit/how-tos/adjust-scaffoldings/index.md @@ -0,0 +1,180 @@ +# Adjust Scaffolded Configuration + +This guide shows how to adjust the XML configuration elements created by scaffoldings. + +## Overview + +A scaffolding is an XML element that will generate a complex XML fragment. It is like a +configuration shortcut that helps configure easily a set of XML elements that are usually configured +together. + +See the list of all existing +[Scaffoldings](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/index.md). + +In most situations, scaffoldings are enough to generate the configuration required to meet the +functional needs. + +However, in some cases, scaffoldings do not meet the exact needs and must be adjusted to generate +the right XML configuration. + +NETWRIX recommends writing XML configuration by first using scaffoldings, adjusting it if needed, +and as a last resort, when no scaffolding meets the needs, writing the configuration manually. + +## Adjust Scaffolded Configuration + +Adjust XML configuration generated by a scaffolding by proceeding as follows: + +1. When working via the UI, start by exporting UI + [ Usercube-Export-Configuration ](/docs/identitymanager/6.2/integration-guide/executables/references/export-configuration/index.md) + elements. +2. Write an XML element whose identifier is the same as the one generated by the scaffolding. + + Any identifier can be found in the + [Scaffoldings](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/index.md) topic, in the + section displaying the generated XML fragment. + +3. Add `ConsolidationMode` to the element's properties. + + - By default, the XML item written manually completely replaces the one generated by the + scaffolding. + + The default behavior should be used when needing to rewrite one or a few of the items + generated by a scaffolding, not all of them. + + When needing to rewrite the scaffolding's whole output, just remove the scaffolding and + write the item(s) manually. + + > For example, the `ViewTemplateAdaptable` scaffolding generates, for the `LDAP_Entry` + > entity type, a default display name for all LDAP resources, a display table to view the + > resources, and the corresponding permissions to access the table. Supposing that the + > resulting display table does not fit the needs, we could need to write a customized + > display table from scratch: + > + > ``` + > + > + > + > + > + > + > + > ```` + > + > + > The display table's identifier must be the same as the one generated by the scaffolding. Then the scaffolding is ignored so the display table ```LDAP_Entry``` is defined by the `````` properties written manually here, as well as its `````` child elements written manually here. + > ```` + + > Still from the `ViewTemplateAdaptable` scaffolding, suppose now that the default display + > name does not fit the needs, then we could write a customized display name from scratch: + > + > ``` + > + > + > + > ```` + > + > + > The entity property expression's identifier must be the same as the one generated by the scaffolding. Then the scaffolding is ignored so the display name ```LDAP_Entry_InternalDisplayName``` is defined by the `````` properties written manually here. + > ```` + + - Set to `Merge`, the XML item generated by the scaffolding is completed with additional parent + properties and/or child elements written manually, while keeping the parent properties and the + child elements defined in the scaffolding. + + > For example, the `WorkforceModule` scaffolding generates the `Directory_User` entity type + > (among other things) with a specific set of properties. We could choose to add some + > properties in the entity type: + > + > ``` + > + > + > + > + > + > + > ```` + > + > + > The entity type's identifier must be the same as the one generated by the scaffolding. Then the entity type ```Directory_User``` is defined by the `````` properties of the scaffolding, as well as its `````` child elements written in the scaffolding, and we add the properties written manually here. + > ```` + + > The `WorkforceModule` scaffolding also generates the + > `Directory_UserRecord_UniqueValue_Email` aspect (among other things) that uses unicity + > check rules to generate a unique email address for each new user. We could choose to add a + > unicity check rule in the aspect to compare the new email address to the existing ones + > from Microsoft Entra ID (formerly Microsoft Azure AD): + > + > ``` + > + > + > SourceExpression="C#:record:var firstName = + > record.FirstName.Simplify()?.ToLowerInvariant(); var lastName = + > record.LastName.Simplify()?.ToLowerInvariant(); if (string.IsNullOrEmpty(firstName) || + > string.IsNullOrEmpty(lastName)) { /_ Data missing _/ return null; } + > + > var result = firstName + "." + lastName; + > if (iteration > 0) + > { + > result += iteration.ToString(); + > } + > + > return result;" TargetEntityType="AzureAD_DirectoryObject" TargetExpression="C#:azure_ad: + > if(string.IsNullOrEmpty(azure_ad.mail)) + > { + > return null; + > } + > + > var result = azure_ad.mail; + > var index = result.IndexOf('@'); + > if(index >=0) + > { + > result = result.Substring(0, index); + > } + > + > return result;" /> + > + > ```` + > + > + > The aspect's identifier must be the same as the one generated by the scaffolding. Then the aspect ```Directory_UserRecord_UniqueValue_Email``` is defined by the `````` properties of the scaffolding, as well as its `````` child elements written in the scaffolding, and we add the unicity check rule written manually here. + > ```` + + - Set to `Update`, the XML item written manually replaces all parent properties, while keeping + the child elements defined in the scaffolding. + + > For example, the `OptimizeDisplayTable` scaffolding generates the `Directory_User` display + > entity type (among other things) with a specific set of properties. We could choose to + > change just the parent properties of the display entity type without changing its child + > properties: + > + > ``` + > + > + > + > ```` + > + > + > The display entity type's identifier must be the same as the one generated by the scaffolding. Then the display entity type ```Directory_User``` is defined by the `````` properties written manually here, as well as the `````` child elements written in the scaffolding. + > ```` + + - Set to `Delete`, the XML item generated by the scaffolding is deleted, including its child + elements. + + > For example, the `AssignProfileAccessControlRules` scaffolding generates the + > `Administrator_Category_AccessControl_AssignedProfile` access control rule (among other + > things) with possibly child elements. We could choose to remove the whole access control + > rule: + > + > ``` + > + > + > + > ```` + > + > + > The access control rule's identifier must be the same as the one generated by the scaffolding. Then the access control rule ```Administrator_Category_AccessControl_AssignedProfile``` is completely removed. + > ```` + +4. [ Usercube-Deploy Configuration](/docs/identitymanager/6.2/integration-guide/executables/references/deploy-configuration/index.md) + again. diff --git a/docs/identitymanager/saas/integration-guide/toolkit/how-tos/deploy-configuration/index.md b/docs/identitymanager/saas/integration-guide/toolkit/how-tos/deploy-configuration/index.md new file mode 100644 index 0000000000..5577f34559 --- /dev/null +++ b/docs/identitymanager/saas/integration-guide/toolkit/how-tos/deploy-configuration/index.md @@ -0,0 +1,107 @@ +# Identity Manager Deploy the Configuration + +This guide shows how to deploy the XML configuration, in order to build and use the Identity Manager +application. + +## Overview + +The process for configuration deployment varies according to the situation: + +- when working on-premise, the configuration must be deployed locally; +- when working SaaS, the configuration must be deployed remotely. + +## Deploy the Configuration Locally + +Deploy a local XML configuration by using the +[ Usercube-Deploy Configuration](/docs/identitymanager/6.2/integration-guide/executables/references/deploy-configuration/index.md) and +declaring at least: + +- the configuration directory; +- the connection string of the database. + +> ``` +> +> ./identitymanager-Deploy-Configuration.exe -d "C:\Usercube\Conf" --database-connection-string "data source=.;Database=Usercube;Integrated Security=SSPI;Min Pool Size=10;encrypt=false;" +> +> ``` + +## Deploy the Configuration Remotely + +Deploy a SaaS XML configuration by proceeding as follows: + +1. Log in for configuration deployment/export with the + [ Usercube-Login ](/docs/identitymanager/6.2/integration-guide/executables/references/login/index.md). + + Identity Manager provides an OpenID Connect (OIDC) authentication process in order to ensure + strong security, visibility and ease of use. + + NETWRIX recommends using Identity Manager's dedicated in-house OIDC Identity Provider (IDP), but + you can also use your own IDP if you want to manage authentication yourself. + + When using your own IDP, make sure that the IDP implements a valid OIDC protocol and serves id + tokens. + + > For example, when using Identity Manager's IDP: + > + > ``` + > + > ./identitymanager-Login.exe + > + > ``` + > + > ``` + + > For example, when using another IDP: + > + > ``` + > + > Usercube-Login.exe --authority https://my_oidc_authentication_server.com --client-id + > 34b3c-fb45da-3ed32 + > + > ``` + > + > ``` + + Either method will open your default browser to `http://localhost:5005` where you will be + redirected to the specified IDP and will be prompted to log in. + + Specify `--port ` if you want the login page to use another local port. + + If you have already successfully deployed or exported your SaaS configuration at least once, + then there is no need to communicate the authentication information again. Go directly to + step 4. + + However, if, since then, there has been a change in the identity deploying/exporting the + configuration or in the Identity Provider used to log in at step 1, then go through the whole + process again. + +2. Log in to the IDP to be redirected back to this screen: + + ![Usercube-Login.exe Success Screen](/img/product_docs/identitymanager/saas/integration-guide/toolkit/how-tos/export-configuration/identitymanager-login_success_v602.webp) + + Once authenticated, an identification token is stored on your local machine for the + authentication to Identity Manager's deployment and export processes. + +3. Copy the entire text within the blue square and send it to your Identity Manager administrator. + + The administrator will add the identity information to the configuration of your Identity + Manager instance, to allow the configuration deployment/export. + +4. Deploy the configuration by using + the[ Usercube-Deploy Configuration](/docs/identitymanager/6.2/integration-guide/executables/references/deploy-configuration/index.md) + and declaring at least: + + - the configuration directory; + - the deployment environment; + - the API URL of your Identity Manager instance. + > ``` + > + > ./identitymanager-Deploy-Configuration.exe -d "C:\Usercube\Conf" --api-url https://my_usercube_instance.com --deployment-slot Development + > + > ``` + + You can deploy the configuration by launching only the `Deploy-Configuration` executable until + the authentication token expires. Then, the token must be refreshed via the `Login` executable + before deploying again. + + The token served by Identity Manager's IDP expires after one hour. diff --git a/docs/identitymanager/saas/integration-guide/toolkit/how-tos/export-configuration/index.md b/docs/identitymanager/saas/integration-guide/toolkit/how-tos/export-configuration/index.md new file mode 100644 index 0000000000..fca5bed248 --- /dev/null +++ b/docs/identitymanager/saas/integration-guide/toolkit/how-tos/export-configuration/index.md @@ -0,0 +1,110 @@ +# Export the Configuration + +This guide shows how to export the configuration as XML files to a given folder. + +## Overview + +The process for configuration export varies according to the situation: + +- when working on-premise, the configuration must be exported locally; +- when working SaaS, the configuration must be exported remotely; + +See the +[ Usercube-Export-Configuration ](/docs/identitymanager/6.2/integration-guide/executables/references/export-configuration/index.md) +topic for additional information. + +## Export the Configuration Locally + +Export your configuration by using the +[ Usercube-Export-Configuration ](/docs/identitymanager/6.2/integration-guide/executables/references/export-configuration/index.md) +executable and declaring at least: + +- the directory where the configuration is to be exported to; +- the connection string of the database. + +> ``` +> +> ./identitymanager-Export-Configuration.exe --database-connection-string "data source=.;Database=Usercube;Integrated Security=SSPI;Min Pool Size=10;encrypt=false;" --configuration-directory "C:/identitymanager/ExportedConf" +> +> ``` + +## Export the Configuration Remotely + +Export a SaaS configuration by proceeding as follows: + +1. Log in for configuration deployment/export with the + [ Usercube-Login ](/docs/identitymanager/6.2/integration-guide/executables/references/login/index.md). + + Identity Manager provides an OpenID Connect (OIDC) authentication process in order to ensure + strong security, visibility and ease of use. + + Netwrix Identity Manager (formerly Usercube)recommends using Identity Manager's dedicated + in-house OIDC Identity Provider (IDP), but you can also use your own IDP if you want to manage + authentication yourself. + + When using your own IDP, make sure that the IDP implements a valid OIDC protocol and serves id + tokens. + + > For example, when using Identity Manager's IDP: + > + > ``` + > + > ./identitymanager-Login.exe + > + > ``` + > + > ``` + + > For example, when using another IDP: + > + > ``` + > + > Usercube-Login.exe --authority https://my_oidc_authentication_server.com --client-id + > 34b3c-fb45da-3ed32 + > + > ``` + > + > ``` + + Either method will open your default browser to `http://localhost:5005` where you will be + redirected to the specified IDP and will be prompted to log in. + + Specify `--port ` if you want the login page to use another local port. + + If you have already successfully deployed or exported your SaaS configuration at least once, + then there is no need to communicate the authentication information again. Go directly to + step 4. + + However, if, since then, there has been a change in the identity deploying/exporting the + configuration or in the Identity Provider used to log in at step 1, then go through the whole + process again. + +2. Log in to the IDP to be redirected back to this screen: + + ![Usercube-Login.exe Success Screen](/img/product_docs/identitymanager/saas/integration-guide/toolkit/how-tos/export-configuration/identitymanager-login_success_v602.webp) + + Once authenticated, an identification token is stored on your local machine for the + authentication to Identity Manager's deployment and export processes. + +3. Copy the entire text within the blue square and send it to your Identity Manager administrator. + + The administrator will add the identity information to the configuration of your Identity + Manager instance, to allow the configuration deployment/export. + +4. Export the configuration by using the + [ Usercube-Export-Configuration ](/docs/identitymanager/6.2/integration-guide/executables/references/export-configuration/index.md) + and declaring at least: + + - the configuration directory; + - the API URL of your Identity Manager instance. + > ``` + > + > ./identitymanager-Export-Configuration.exe -d "C:\Usercube\ExportedConf" --api-url https://my_usercube_instance.com + > + > ``` + + You can export the configuration by launching only the `Export-Configuration` executable until + the authentication token expires. Then, the token must be refreshed via the `Login` executable + before exporting again. + + The token served by Identity Manager's IDP expires after one hour. diff --git a/docs/identitymanager/saas/integration-guide/ui/how-tos/create-menu-items/index.md b/docs/identitymanager/saas/integration-guide/ui/how-tos/create-menu-items/index.md new file mode 100644 index 0000000000..0a8e11b527 --- /dev/null +++ b/docs/identitymanager/saas/integration-guide/ui/how-tos/create-menu-items/index.md @@ -0,0 +1,44 @@ +# Create Menu Items + +After creating a workflow as for the EntityTypes, is mandatory to create the MenuItems to create the +Navigation to this Workflow. + +### Create menu items for a workflow in a resource entity list + +To add a link to an entity's workflow displayed under the search bar on the visualization page of +the entity's resource list you need to create a menu containing the different workflows and put a +link to the entity's searchBar as below. + +[See available icons](https://uifabricicons.azurewebsites.net/). + +The first MenuItem is the main action displayed on the right. + +The other MenuItems are displayed from left to right. + +``` + + + +``` + +This XML element gives the following result: + +![Add workflow link in resource list entity](/img/product_docs/identitymanager/saas/integration-guide/ui/how-tos/create-menu-items/workflowinentitylist.webp) + +### Create menu items for a workflow in a resource view + +In the resource view it is also possible to create links to different workflows. + +These workflows will manipulate the selected resource in the view. + +``` + + + +``` + +This XML element gives the following result: + +![Workflow in resource view](/img/product_docs/identitymanager/saas/integration-guide/ui/how-tos/create-menu-items/workflowinresourceview.webp) + +![All workflow in resource view*](/img/product_docs/identitymanager/saas/integration-guide/ui/how-tos/create-menu-items/allworkflowinresourceview.webp) diff --git a/docs/identitymanager/saas/integration-guide/ui/how-tos/custom-display-table/index.md b/docs/identitymanager/saas/integration-guide/ui/how-tos/custom-display-table/index.md new file mode 100644 index 0000000000..378e674731 --- /dev/null +++ b/docs/identitymanager/saas/integration-guide/ui/how-tos/custom-display-table/index.md @@ -0,0 +1,68 @@ +# Customize Display Tables + +This part shows how to define a custom way to display entity types' data. + +## Table + +This display table with DisplayTableDesignElement set to table will display the list of resources as +a simple table filled with several columns. + +Code attributes enclosed with `<>` need to be replaced with a custom value before entering the +script in the command line. + +``` +                                     +``` + +Here is the visualization of this display table on the interface: + +![DisplayTable(Table)](/img/product_docs/identitymanager/saas/integration-guide/ui/how-tos/custom-display-table/displaytablestable.webp) + +Ergonomically, it is recommended to hide the search symbol in a column header (in a list displayed +like a table) if a criterion linked to this column is already displayed in a search bar. This avoids +filter duplication. Thus, the `CanBeFiltered` property can be deleted in the `Column` argument. + +## Resource Table + +The property DisplayTableDesignElement set to resourcetable allows you to create a table similar to +the display table with DisplayTableDesignElement set to table but adds a column containing the owner +of the resource. + +Code attributes enclosed with `<>` need to be replaced with a custom value before entering the +script in the command line. + +``` +                           +``` + +Here is the visualization of this resource table on the interface: + +![ResourceTable](/img/product_docs/identitymanager/saas/integration-guide/ui/how-tos/custom-display-table/displaytablesresourcetable.webp) + +## Display Table with Tiles + +. + +Instead of creating a table, it is possible to create tiles to give another rendering of the user +interface. It is therefore necessary to create the different tiles first. After creating the tiles, +they must be imported into the display table with `DisplayTableDesignElement` set to `list`. Display +tables with other values of `DisplayTableDesignElement` cannot display tiles. + +See the[ Tile ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/tile/index.md) topic for +additional information. + +_Remember,_ if the display table uses tiles, then you can't use bindings. + +Code attributes enclosed with `<>` need to be replaced with a custom value before entering the +script in the command line. + +``` +                                                               +``` + +Here is the visualization of this display table on the interface: + +![DisplayTable with Tiles](/img/product_docs/identitymanager/saas/integration-guide/ui/how-tos/custom-display-table/displaytablestiles.webp) + +See the [Display Table](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/displaytable/index.md) +topic for additional information. diff --git a/docs/identitymanager/saas/integration-guide/ui/how-tos/custom-forms/index.md b/docs/identitymanager/saas/integration-guide/ui/how-tos/custom-forms/index.md new file mode 100644 index 0000000000..1d293c43f6 --- /dev/null +++ b/docs/identitymanager/saas/integration-guide/ui/how-tos/custom-forms/index.md @@ -0,0 +1,80 @@ +# Customize Forms + +This guide shows how to define a custom way to display the input fields to be filled in a given +workflow. + +See the [Form](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/form/index.md) topic for additional +information. + +## Create a View Template for Entities Using Scaffoldings + +Two scaffoldings generate the view, the display table and the rights to access the entity's +resources. + +- [ View Template ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplate/index.md): + Creates the display table, the default view and access rights to the entity. +- [ View Template Adaptable ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplateadaptable/index.md): + Creates the entity view (designElement = ResourceTable), the report and the rights for a given + profile. + +These scaffoldings are not enough to access resources. You must add a menu item to define the +navigation in the view in the user interface. + +## Create an Entity View + +To create the entity view, you must manipulate a +[Form](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/form/index.md). + +The view form doesn't give access to the view in the interface or the rights to access the +interface. + +The following elements must be in place: + +- [ Create Menu Items ](/docs/identitymanager/6.2/integration-guide/ui/how-tos/create-menu-items/index.md) +- [ View Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewaccesscontrolrules/index.md) + +To create the view, you can manipulate one or more forms. The example below shows how to create a +view from several different forms. This will allow you to reuse some forms in workflows. + +``` + +

+ +``` + +It is also possible to create only one form that contains all the information: + +``` + +
+ +``` + +### Create an Entity View Using Records + +Some entities may have entity records. To view the entity in question with all the records attached +to it, it is necessary to fill in forms that will load the record data as well as forms for the +parent entity. + +The view form doesn't give access to the view in the interface or the rights to access it. + +The following elements must be in place: + +- [ Create Menu Items ](/docs/identitymanager/6.2/integration-guide/ui/how-tos/create-menu-items/index.md) +- [ View Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewaccesscontrolrules/index.md) + +In the example below, the view form will display all records. To change the filter on the record +display, you must change the +[Form](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/form/index.md). + +``` + +
+ +``` + +The record filter not only changes the display options of the record, but also changes the display +of the rights associated with this record. diff --git a/docs/identitymanager/saas/integration-guide/ui/how-tos/custom-search-bar/index.md b/docs/identitymanager/saas/integration-guide/ui/how-tos/custom-search-bar/index.md new file mode 100644 index 0000000000..c86e553bb1 --- /dev/null +++ b/docs/identitymanager/saas/integration-guide/ui/how-tos/custom-search-bar/index.md @@ -0,0 +1,51 @@ +# Customize Search Bars + +This guide shows how to define a custom way to search from a list of a given entity type's +properties. + +See the [Search Bar](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/searchbar/index.md) topic for +additional information. + +## Default Search Bar + +To search on a resource list for an entity, you must enter a SearchBar tag for the given entity. + +``` + + + +``` + +Here is the visualization of this searchbar on the interface: + +![SearchBarWithoutFilters](/img/product_docs/identitymanager/saas/integration-guide/ui/how-tos/custom-search-bar/searchbarwithoutfilter.webp) + +Ergonomically, it is recommended to hide the search symbol in a column header (in a list displayed +like a table) if a criterion linked to this column is already displayed in a searchbar. This avoids +filter duplication. Thus, the `` property can be deleted in the `` argument +in the display table. + +## Create Default Filters + +To add a default filter, you must add both of the following properties to a +[Search Bar](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/searchbar/index.md): + +- DefaultValue +- Operator + +``` + + + +``` + +Here is the visualization of this criterion on the interface: + +![SearchBarFilter](/img/product_docs/identitymanager/saas/integration-guide/ui/how-tos/custom-search-bar/searchbarfilters.webp) + +## Search Bar Menu + +Each menu item is a link to an entity's workflow displayed under the search bar on the visualization +page of the entity's resource list. + +See the [ Create Menu Items ](/docs/identitymanager/6.2/integration-guide/ui/how-tos/create-menu-items/index.md)topic for additional information diff --git a/docs/identitymanager/saas/integration-guide/ui/how-tos/producttranslations/index.md b/docs/identitymanager/saas/integration-guide/ui/how-tos/producttranslations/index.md new file mode 100644 index 0000000000..65f186a019 --- /dev/null +++ b/docs/identitymanager/saas/integration-guide/ui/how-tos/producttranslations/index.md @@ -0,0 +1,85 @@ +# Import Product Translations into Identity Manager + +This topic shows how to import product translations into Identity Manager. A product translation +means a translation of a Identity Manager's component, for example a button display message, not the +translation of a configured component. + +## JSON Translation File + +The translations are given to Identity Manager in a JSON file, through the configuration deployment +tool. This section first explains how to write the JSON file, then how to use it with the deployment +tool. + +JSON translation file format + +Example with the translation keys`accessCertificationReview.recommendation.manuallyAuthorized`, +`app.common.button.create.label` and `app.common.labels.whenCreated`: + +Code attributes enclosed with `<>` need to be replaced with a custom value before entering the +script in the command line. + +``` +{ +    "accessCertificationReview.recommendation.manuallyAuthorized": "", +    "app.common.button.create.label": "", +    "app.common.labels.whenCreated": "" +} +``` + +The JSON file must only contain string properties: no object, array or number. + +The properties' name must match the wanted translation keys. + +Find the translation keys + +A translation key is an identifier for a given translation: Identity Manager uses those keys to find +the translation it needs in the interface. + +To find these keys, go on [Netwrix Portal](https://www.netwrix.com/sign_in.html?rf=my_products.html) +, download the SDK of your product version and unzip the folder. + +The Translations folder contains two JSON files: en-US.json and fr-FR.json. These files both contain +all the translation keys and respectively contain English (US) and french translations. + +The configuration tool throws an error only when the format is wrong, not the keys: if you do not +write correct keys, the file will be imported anyway without a warning. Netwrix strongly recommends +to copy paste the keys from the JSON files in Translations. + +### Key overriding + +There is no need to rewrite all the keys if you do not want to modify all the translations: in your +JSON file, put only the keys of the translations you need to modify. + +For languages other than french and English (US), when you do not override a given translation, +Identity Manager uses the English (US) one. + +### JSON translation file name + +Product translations must be linked to a defined Language in the configuration. For example: + +Code attributes enclosed with `<>` need to be replaced with a custom value before entering the +script in the command line. + +``` + +``` + +A translation file must be named: translation.`language code`.json. + +For example, for en-US, the translation file must be named translation.en-US.json. + +## Use the Configuration Tool to Import the JSON Translation File + +Place the JSON file described in the previous part in your XML configuration folder: you can place +it anywhere in it, but the root is recommended. + +Deploy your configuration as usual but add the --product-translation argument to your command line. + +The custom product translations are now imported and usable by Identity Manager. + +## Export the Translation File + +If you need to export the custom product translations of your languages, export your configuration +as usual but add the `--export-translation` argument to your command line. + +It will generate the translation files at the root of your XML configuration folder. diff --git a/docs/identitymanager/saas/integration-guide/workflows/create-workflow/configure-homonym-test/index.md b/docs/identitymanager/saas/integration-guide/workflows/create-workflow/configure-homonym-test/index.md index 58b1ca53cd..45f64601a0 100644 --- a/docs/identitymanager/saas/integration-guide/workflows/create-workflow/configure-homonym-test/index.md +++ b/docs/identitymanager/saas/integration-guide/workflows/create-workflow/configure-homonym-test/index.md @@ -17,7 +17,7 @@ system, preventing duplicates. ## Create a Homonym Entity Link -A [ Homonym Entity Link ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/homonymentitylink/index.md) +A [Homonym Entity Link](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/homonymentitylink/index.md) defines a new homonym search to be performed in a workflow form. It can be defined in different ways. diff --git a/docs/identitymanager/saas/integration-guide/workflows/create-workflow/index.md b/docs/identitymanager/saas/integration-guide/workflows/create-workflow/index.md index 22b1b08785..1bbef2e690 100644 --- a/docs/identitymanager/saas/integration-guide/workflows/create-workflow/index.md +++ b/docs/identitymanager/saas/integration-guide/workflows/create-workflow/index.md @@ -22,7 +22,7 @@ configuration. 5. Add [Aspects](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/aspects/index.md), according to the purpose of the workflow. 6. Add optional elements if needed: [Workflows](/docs/identitymanager/saas/integration-guide/workflows/index.md); a - [Configure a Homonym Detection](/docs\identitymanager\saas\integration-guide\workflows\create-workflow\configure-homonym-test\index.md); a + [Configure a Homonym Detection](/docs/identitymanager/saas/integration-guide/workflows/create-workflow/configure-homonym-test/index.md); [Customize Display Tables](/docs/identitymanager/saas/integration-guide/ui/custom-display-table/index.md)different from Identity Manager's default one. @@ -52,7 +52,7 @@ You can also find configuration examples for several types of workflow: Create a workflow to update an existing resource through its several records. -- [ Cnfigure a Homonym Detection](/docs\identitymanager\saas\integration-guide\workflows\create-workflow\configure-homonym-test\index.md) +- [Configure a Homonym Detection](/docs/identitymanager/saas/integration-guide/workflows/create-workflow/workflow-update-multi/index.md) How to configure the homonym search that checks if a resource already exists in the system, preventing duplicates. diff --git a/docs/identitymanager/saas/integration-guide/workflows/create-workflow/workflow-create-mono/index.md b/docs/identitymanager/saas/integration-guide/workflows/create-workflow/workflow-create-mono/index.md index c293a778d4..35fd00ecff 100644 --- a/docs/identitymanager/saas/integration-guide/workflows/create-workflow/workflow-create-mono/index.md +++ b/docs/identitymanager/saas/integration-guide/workflows/create-workflow/workflow-create-mono/index.md @@ -171,8 +171,7 @@ For each workflow, it is possible to add aspects according to the workflow's pur ## Homonym Detection (Optional) To perform a homonymy check on a workflow and thus prevent user duplicates see the -[ Configure a Homonym Detection ](/docs\identitymanager\saas\integration-guide\workflows\create-workflow\configure-homonym-test\index.md)topic for additional -information. +[Configure a Homonym Detection](/docs/identitymanager/saas/integration-guide/workflows/create-workflow/workflow-update-multi/index.md) topic for additional information. When using records, the homonym detection displays the list of records and not just the list of users. diff --git a/docs/identitymanager/saas/integration-guide/workflows/create-workflow/workflow-create-multi/index.md b/docs/identitymanager/saas/integration-guide/workflows/create-workflow/workflow-create-multi/index.md index 3b35038f77..949b4718be 100644 --- a/docs/identitymanager/saas/integration-guide/workflows/create-workflow/workflow-create-multi/index.md +++ b/docs/identitymanager/saas/integration-guide/workflows/create-workflow/workflow-create-multi/index.md @@ -176,8 +176,7 @@ For each workflow, it is possible to add aspects according to the workflow's pur ## Homonym Detection (Optional) To perform a homonymy check on a workflow and thus prevent user duplicates see the -[ Configure a Homonym Detection ](/docs\identitymanager\saas\integration-guide\workflows\create-workflow\configure-homonym-test\index.md) topic for additional -information. +[Configure a Homonym Detection](/docs/identitymanager/saas/integration-guide/workflows/create-workflow/configure-homonym-test/index.md) topic for additional information. When using records, the homonym detection displays the list of records and not just the list of users. diff --git a/docs/identitymanager/saas/integration-guide/workflows/create-workflow/workflow-update-multi/index.md b/docs/identitymanager/saas/integration-guide/workflows/create-workflow/workflow-update-multi/index.md index db493f0e2e..6f3661395e 100644 --- a/docs/identitymanager/saas/integration-guide/workflows/create-workflow/workflow-update-multi/index.md +++ b/docs/identitymanager/saas/integration-guide/workflows/create-workflow/workflow-update-multi/index.md @@ -174,8 +174,7 @@ For each workflow, it is possible to add aspects according to the workflow's pur ## Homonym Detection (Optional) To perform a homonymy check on a workflow and thus prevent user duplicates,see the -[ Configure a Homonym Detection ](/docs\identitymanager\saas\integration-guide\workflows\create-workflow\configure-homonym-test\index.md) topic for additional -information. +[ Configure a Homonym Detection ](/docs/identitymanager/saas/integration-guide/workflows/create-workflow/configure-homonym-test/index.md) topic for additional information. When using records, the homonym detection displays the list of records and not just the list of users. diff --git a/docs/identitymanager/saas/integration-guide/workflows/how-to/configure-homonym-test/index.md b/docs/identitymanager/saas/integration-guide/workflows/how-to/configure-homonym-test/index.md new file mode 100644 index 0000000000..712cf98af6 --- /dev/null +++ b/docs/identitymanager/saas/integration-guide/workflows/how-to/configure-homonym-test/index.md @@ -0,0 +1,147 @@ +# Configure a Homonym Detection + +In this section we configure the homonym search that checks if a resource already exists in the +system, preventing duplicates. + +## Process + +1. Create a homonym entity link, either with a default filter or customized filters +2. Create a display table to display the homonym result _(optional)_ +3. Define the part of the workflow form where homonyms must be checked + +## Create a Homonym Entity Link + +A [ Homonym Entity Link ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/homonymentitylink/index.md) +defines a new homonym search to be performed in a workflow form. It can be defined in different +ways. + +### With a default filter + +``` + + +``` + +When no filter is defined for the homonym entity link, the search for homonyms is performed +according to the homonym control form. See the Configure a Homonym Detection topic for additional +information. + +### With customized filters + +[ Homonym Entity Link ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/homonymentitylink/index.md)filters +allow to define customized filters for a homonym search. + +#### Simple filter + +``` + + +``` + +Here, since the default operator is `Equal`, the search for homonyms is performed by comparing the +values of the `LastName` and `FirstName` properties with an exact spelling. + +_NB: This example matches the default filter that would be computed based on the homonym control +example in the section below._ + +#### Flexible filter + +A filter can be defined to compare the values in an approximate way. + +- A flexible operator must be used, such as `FlexibleEqual`, `FlexibleStartWith`, etc. +- A flexible expression must be defined on the comparison property. + +1. When the input search value is retrieved directly from the property value + + ``` + + + ``` + +Here, `Property1` is set, so the search for homonyms is performed by comparing the `LastName` value, +entered by the user in the workflow form, with the phonetic value of existing resources stored as +the `PhoneticLastName` property in the database. + +Before performing the comparison, the flexible expression of the comparison property is applied to +the input value. + +2. When the input search value is deducted + + ``` + + + ``` + +Here: + +- In the first filter, `Property1` and `Expression1` are not set, so the search value is computed by + applying the expression defined for `ComparisonProperty1` from the input values, eg. + `(record.FirstName + ' ' + record.LastName).Appproximate()`. +- In the second filter, `Expression1` is set, so the search value is computed by applying the + `Expression1` from the input values. This filter allows checking the homonyms on the reversed full + name (to manage the case where the user reverses the first and last name for example). + +The search for homonyms is performed by comparing the search values computed based on each filter +with the values stored in the database and retrieves all resources that match any of the filters. + +#### Filter on a language property + +If a filter is set on a language property, the search for homonyms is performed on the property +associated to the main language. + +``` + + +``` + +Here, the `Name` property is a neutral property associated with two localized properties `Name_en` +and `Name_fr`. + +If English is the main language, the search for homonyms is performed on the `Name_en` value. + +## Create a Display Table _(optional)_ + +A [Display Table](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/displaytable/index.md) is used +to define how a list of the same entity type should be displayed. + +By default, the homonyms are displayed using the default display table of the related entity type. + +To display homonyms in a different way than the default, a specific display table must be created +where the `HomonymEntityLink` attribute is the identifier of the homonym entity link created above. + +``` + + + +``` + +See the [Customize Display Tables](/docs/identitymanager/6.2/integration-guide/ui/how-tos/custom-display-table/index.md) for additional +information. + +## Define the Homonym Control in the Workflow Form + +The [Form](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/form/index.md) where the homonyms are +to be checked must contain a layout fieldset control where: + +- the properties to check are represented; +- the `HomonymEntityLink` attribute is the identifier of the homonym entity link created above. + +When the homonym entity link has no filter set and therefore the filter is calculated automatically, +the homonym control form must only contain up to 5 controls where `Binding` attribute is defined. +Indeed, a filter can only be defined on up to 5 properties. + +``` +
+ + +``` diff --git a/docs/identitymanager/saas/integration-guide/workflows/how-to/index.md b/docs/identitymanager/saas/integration-guide/workflows/how-to/index.md new file mode 100644 index 0000000000..69a960e8dc --- /dev/null +++ b/docs/identitymanager/saas/integration-guide/workflows/how-to/index.md @@ -0,0 +1,52 @@ +# How To Create a Workflow + +This guide shows how to create a +[ Workflow ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md) through the XML +configuration. + +## Process + +1. Declare a new [ Workflow ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md) with + given activities following Identity Manager's activity templates. +2. Configure the input [Form](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/form/index.md) with the + right output type according to the purpose of the workflow. +3. Assign the adequate permissions via an + [Access Control Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/accesscontrolrule/index.md). +4. Add [ Menu Item ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/menuitem/index.md). +5. Add [Aspects](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/aspects/index.md), according to the + purpose of the workflow. +6. Add optional elements if needed: [Workflows](/docs/identitymanager/6.2/integration-guide/workflows/index.md); a + [ Configure a Homonym Detection ](/docs/identitymanager/6.2/integration-guide/workflows/how-to/configure-homonym-test/index.md); a + [Customize Display Tables](/docs/identitymanager/6.2/integration-guide/ui/how-tos/custom-display-table/index.md)different from Identity + Manager's default one. + +## Examples + +You can also find configuration examples for several types of workflow: + +- [ For Resource Creation (Mono Record) ](/docs/identitymanager/6.2/integration-guide/workflows/how-to/workflow-create-mono/index.md) + + How to create a workflow to create a new resource with a unique record. + +- [ For Resource Creation (Multi Records) ](/docs/identitymanager/6.2/integration-guide/workflows/how-to/workflow-create-multi/index.md) + + How to create a workflow to create a new resource with several records. + +- [ For Resource Update (No Record) ](/docs/identitymanager/6.2/integration-guide/workflows/how-to/workflow-update-resource/index.md) + + How to create a workflow to update an existing simple resource, i.e. to update, within a given + existing resource, properties that do not involve records. + +- [ For Resource Update (Mono Record) ](/docs/identitymanager/6.2/integration-guide/workflows/how-to/workflow-update-mono/index.md) + + How to create a workflow to schedule the replacement of the unique record of an existing + resource with a new one. + +- [ For Resource Update (Multi Records) ](/docs/identitymanager/6.2/integration-guide/workflows/how-to/workflow-update-multi/index.md) + + Create a workflow to update an existing resource through its several records. + +- [ Configure a Homonym Detection ](/docs/identitymanager/6.2/integration-guide/workflows/how-to/configure-homonym-test/index.md) + + How to configure the homonym search that checks if a resource already exists in the system, + preventing duplicates. diff --git a/docs/identitymanager/saas/integration-guide/workflows/how-to/workflow-create-mono/index.md b/docs/identitymanager/saas/integration-guide/workflows/how-to/workflow-create-mono/index.md new file mode 100644 index 0000000000..31279248bb --- /dev/null +++ b/docs/identitymanager/saas/integration-guide/workflows/how-to/workflow-create-mono/index.md @@ -0,0 +1,204 @@ +# For Resource Creation (Mono Record) + +This section guides you through the procedure for the creation of a +[ Workflow ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md) to create a new +resource with a unique record. + +## Declare a Workflow + +This [ Workflow ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md) is made of four +activities: + +1. `Action With Refine`: sends the creation request with a possibility of delegation. +2. `Persist Only Resources`: saves the collected data to the repository without triggering + provisioning. +3. `Review With Feedback`: reviews the creation request with the possibility of getting feedback + from another user. +4. `Persist`: saves the collected data and triggers provisioning. + +See the [ Activity Templates ](/docs/identitymanager/6.2/integration-guide/workflows/activity-templates/index.md) topic for additional information. + +The example below creates a workflow to create a new worker. + +``` + + + +``` + +## Create Forms + +The XML configuration below represents the creation of a +[Form](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/form/index.md) that defines the elements to +display in the workflow. + +Here we create two structured forms: the preliminary one is called inside the main one, and the main +one is to be called in our final workflow form. + +``` + +Preliminary form for user data: +
+ +Preliminary form for user's contract data: + + +Preliminary form for user's position data: +
+ +Main form for all data: +
+ Section calling the preliminary form for user data: + + Section calling the preliminary form for contract data: + + Section calling the preliminary form for position data: + + +``` + +## Link the Forms to the Workflow + +After creating a workflow with given activities, it is necessary to create the form to be displayed +when launching the workflow. It has the type corresponding to a resource's creation with one record, +i.e. `WorkflowCreateRecordEntityForm` and it must specify the workflow's context (the entity type of +the involved resources, the main property, the activity when the form is called, etc): + +``` + + + +``` + +A `WorkflowCreateRecordEntityForm` requires the following child elements: + +- `MainControl` that defines user's data; + +``` + + + + + +``` + +The `MainControl` attribute is here an empty container because we configure all personal data, +contracts and positions as records to be able to anticipate changes for example. The line with the +empty `MainControl` is not mandatory. See the +[ Position Change via Records ](/docs/identitymanager/6.2/integration-guide/identity-management/joiners-movers-leavers/position-change/index.md)topic +for additional information. + +- `RecordControl` that defines record data, and calls the form created previously. See the For + Resource Creation (Mono Record) topic for additional information. + +``` + + + + + +``` + +![UI Form](/img/product_docs/identitymanager/saas/integration-guide/workflows/how-to/workflow-create-mono/howto_resourcecreationmono_form_v602.webp) + +### Add a summary (Optional) + +Another child element `RecordSummaryControl` can be added to insert a summary part, i.e. the form +used after the workflow execution to show some values, most of the time those affected by the +workflow, typically the properties editable in the workflow or generated properties. So in our +situation, it displays the `EmployeeId` and `Mail` attributes that the workflow just computed: + +``` + +Summary form: +
+ + + +``` + +![UI Summary](/img/product_docs/identitymanager/saas/integration-guide/workflows/how-to/workflow-create-mono/howto_resourcecreationmono_summary_v602.webp) + +## Assign the Right Permissions + +Some profiles must get specific permissions so that the workflow is visible and usable by the right +users. See the [Workflows](/docs/identitymanager/6.2/integration-guide/workflows/index.md) topic for additional information. + +Below is an example of an access control rule where the `Administrator` profile gets the permissions +for the whole creation request and review from the previously created workflow: + +``` + + + + Permissions for the Request activity: + + + Permissions for the Review activity: + + +``` + +## Create Menu Items in the UI + +[ Menu Item ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/menuitem/index.md)must be defined to +make the workflow accessible in the UI. + +Creating a new resource, an interesting location for this workflow could be the users list page. + +![Workflow Menu Items - Users List](/img/product_docs/identitymanager/saas/integration-guide/workflows/how-to/workflow-create-multi/menuitems_userslist_v603.webp) + +To create a menu item here for the new workflow, you can add the following XML configuration to the +existing menu items list: + +``` + + ... + + +``` + +## Add Aspects + +For each workflow, it is possible to add aspects according to the workflow's purpose. + +## Homonym Detection (Optional) + +To perform a homonymy check on a workflow and thus prevent user duplicates see the +[ Configure a Homonym Detection ](/docs/identitymanager/6.2/integration-guide/workflows/how-to/configure-homonym-test/index.md)topic for additional +information. + +When using records, the homonym detection displays the list of records and not just the list of +users. + +Below is an example where a homonym entity link, based on the user's name, is called in the workflow +form: + +``` + +Homonym detection: + + + +Partial form for user data: +... + ... + +``` + +![UI Homonym Detection](/img/product_docs/identitymanager/saas/integration-guide/workflows/how-to/workflow-create-multi/howto_resourcecreationmono_homonym_v603.webp) + +## Customize the Display Table (Optional) + +To configure a display table different from the default one provided by Identity Manager, see the +[Customize Display Tables](/docs/identitymanager/6.2/integration-guide/ui/how-tos/custom-display-table/index.md) topic for additional +information. diff --git a/docs/identitymanager/saas/integration-guide/workflows/how-to/workflow-create-multi/index.md b/docs/identitymanager/saas/integration-guide/workflows/how-to/workflow-create-multi/index.md new file mode 100644 index 0000000000..df462dda8e --- /dev/null +++ b/docs/identitymanager/saas/integration-guide/workflows/how-to/workflow-create-multi/index.md @@ -0,0 +1,217 @@ +# For Resource Creation (Multi Records) + +This section guides you through the procedure for the creation of a workflow to create a new +resource with several records. + +## Declare a Workflow + +This [ Workflow ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md) is made of four +activities: + +1. `Action With Refine`: sends the creation request with a possibility of delegation. +2. `Persist Only Resources`: saves the collected data to the repository without triggering + provisioning. +3. `Review With Feedback`: reviews the creation request with the possibility of getting feedback + from another user. +4. `Persist`: saves the collected data and triggers provisioning. + +See the [ Activity Templates ](/docs/identitymanager/6.2/integration-guide/workflows/activity-templates/index.md) topic for additional information. + +The example below creates a workflow to create a new helpdesk worker, with the possibility to create +several records at once for said worker. + +``` + + + +``` + +## Create Forms + +The XML configuration below represents the creation of a +[Form](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/form/index.md) that defines the elements to +display in the workflow. + +Here we create three structured forms, all to be called in our final workflow form. + +``` + +First form for the user's identification data: +
+ +Second form for the user's data shared with all records: +
+ + Section for user's personal data, here their name and phone numbers: + + + Section for user's contract data, here their contract's type, start and end dates: + + +Third form for the user's data specific to each record individually, so here position information: +
+ +``` + +## Link the Forms to the Workflow + +After creating a workflow with given activities, it is necessary to create the form to be displayed +when launching the workflow. It has the type corresponding to a resource's creation with several +records, i.e. `WorkflowCreateSeveralRecordEntityForm` and it must specify the workflow's context +(the entity type of the involved resources, the main property, the activity when the form is called, +etc): + +``` + + + +``` + +A `WorkflowCreateSeveralRecordEntityForm` requires the following child elements: + +- `MainControl` that defines the user's data that never changes so identification data, and calls + the firstform created previously; + +``` + + + + + +``` + +- `RecordControl` that defines the record data shared with all records, and calls the secondform + created previously; + +``` + + + + + +``` + +In a situation where users can have several positions but also several contracts, then contract data +would be part of the form called by `RecordUniqueItemControl` instead of `RecordControl`. + +In a situation where positions, contracts and personal data are all configured as records because we +want to be able to anticipate changes for example, then there would not be any data shared by all +records. Then `RecordControl` would be empty. See the +[ Position Change via Records ](/docs/identitymanager/6.2/integration-guide/identity-management/joiners-movers-leavers/position-change/index.md) +topic for additional information. + +> ``` +> +> ... +> +> ... +> +> +> ``` + +- `RecordUniqueItemControl` (optional but recommended) that defines the record data specific to each + record individually, and calls the thirdform created previously. + +``` + + + + + +``` + +![UI Form](/img/product_docs/identitymanager/saas/integration-guide/workflows/how-to/workflow-create-multi/howto_resourcecreationmulti_form_v603.webp) + +## Assign the Right Permissions + +Some profiles must get specific permissions so that the workflow is visible and usable by the right +users. Read about [ Workflow ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md)s +permissions. + +Below is an example of an access control rule where the `Administrator` profile gets the permissions +for the whole creation request and review from the previously created workflow: + +``` + + + + Permissions for the Request activity: + + + Permissions for the Review activity: + + +``` + +## Create Menu Items in the UI + +[ Menu Item ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/menuitem/index.md) must be defined +to make the workflow accessible in the UI. + +Creating a new resource, an interesting location for this workflow could be the users list page. + +![Workflow Menu Items - Users List](/img/product_docs/identitymanager/saas/integration-guide/workflows/how-to/workflow-create-multi/menuitems_userslist_v603.webp) + +To create a menu item here for the new workflow, you can add the following XML configuration to the +existing menu items list: + +``` + + ... + + + +``` + +## Add Aspects + +For each workflow, it is possible to add aspects according to the workflow's purpose. + +## Homonym Detection (Optional) + +To perform a homonymy check on a workflow and thus prevent user duplicates see the +[ Configure a Homonym Detection ](/docs/identitymanager/6.2/integration-guide/workflows/how-to/configure-homonym-test/index.md) topic for additional +information. + +When using records, the homonym detection displays the list of records and not just the list of +users. + +Below is an example where a homonym entity link, based on the user's name, is called in the workflow +form: + +``` + +Homonym detection: + + + +Partial form for user data: +... + ... + +``` + +![UI Homonym Detection](/img/product_docs/identitymanager/saas/integration-guide/workflows/how-to/workflow-create-multi/howto_resourcecreationmono_homonym_v603.webp) + +## Customize the Display Table (Optional) + +To configure a display table different from the default one provided by Identity Manager, see the +[Customize Display Tables](/docs/identitymanager/6.2/integration-guide/ui/how-tos/custom-display-table/index.md) topic for additional +information. + +Below is an example of a display table for our situation: + +``` + + + +``` diff --git a/docs/identitymanager/saas/integration-guide/workflows/how-to/workflow-update-mono/index.md b/docs/identitymanager/saas/integration-guide/workflows/how-to/workflow-update-mono/index.md new file mode 100644 index 0000000000..cf95648db3 --- /dev/null +++ b/docs/identitymanager/saas/integration-guide/workflows/how-to/workflow-update-mono/index.md @@ -0,0 +1,136 @@ +# For Resource Update (Mono Record) + +This section guides you through the procedure for the creation of a workflow to schedule the +replacement of the unique record of an existing resource with a new one. + +## Declare a Workflow + +This [ Workflow ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md) is made of two +activities: + +1. `Action With Refine`: sends the resource's record update request with a possibility of + delegation. +2. `Persist`: saves the collected data and triggers provisioning. + +See the [ Activity Templates ](/docs/identitymanager/6.2/integration-guide/workflows/activity-templates/index.md) topic for additional information. + +The example below creates a workflow to update only the user's name. + +``` + + + +``` + +For now, our workflow works with an immediate validation and an immediate effect. + +## Create Forms + +The XML configuration below represents the creation of a +[Form](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/form/index.md) that defines the elements to +display in the workflow. + +Here we just have the full name field to update the corresponding attributes for a given user: + +``` + +
+ +``` + +## Link the Forms to the Workflow + +After creating a workflow with given activities, it is necessary to create the form to be displayed +when launching the workflow. It has the type corresponding to a (unique) record's replacement, i.e. +`WorkflowAddAndEndRecordEntityForm` and it must specify the workflow's context (the entity type of +the involved resources, the main property, the activity when the form is called, etc): + +``` + + + +``` + +A `WorkflowAddAndEndRecordEntityForm` requires the following child elements: + +- `MainControl` that defines user's data; + +``` + + + + + +``` + +The `MainControl` attribute is here an empty container, because it is a mandatory attribute that is +not involved in the changes of this workflow. + +- `RecordControl` that defines record data, and call the form created previously. + +``` + + + + + +``` + +![UI Form](/img/product_docs/identitymanager/saas/integration-guide/workflows/how-to/workflow-update-mono/howto_resourceupdatemono_form_v603.webp) + +`End of transition` sets the date for the change of records scheduled by this form. + +## Assign the Right Permissions + +Some profiles must get specific permissions so that the workflow is visible and usable by the right +users. Read about [ Workflow ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md)s +permissions. + +Below is an example of an access control rule where the `Administrator` profile gets the permissions +for the whole update request from the previously created workflow: + +``` + + + +``` + +## Create Menu Items in the UI + +[ Menu Item ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/menuitem/index.md) must be defined +to make the workflow accessible in the UI. + +Updating an existing resource, this workflow manages one given resource at a time. Hence an +interesting location for this workflow could be the individual view page of users. + +![Workflow Menu Items - User's Page](/img/product_docs/identitymanager/saas/integration-guide/workflows/how-to/workflow-update-mono/menuitems_userview_v603.webp) + +To create a menu item here for the new workflow, you can add the following XML configuration to the +existing menu items list: + +``` + + ... + + + +``` + +## Add Aspects + +For each workflow, it is possible to add aspects according to the workflow's purpose. + +## Homonym Detection (Optional) + +To perform a homonymy check on a workflow and thus prevent user duplicates, see the +[ Configure a Homonym Detection ](/docs/identitymanager/6.2/integration-guide/workflows/how-to/configure-homonym-test/index.md) topic for additional +information. + +When using records, the homonym detection displays the list of records and not just the list of +users. + +## Customize the Display Table (Optional) + +To configure a display table different from the default one provided by Identity Manager, see the +[Customize Display Tables](/docs/identitymanager/6.2/integration-guide/ui/how-tos/custom-display-table/index.md) topic for additional +information. diff --git a/docs/identitymanager/saas/integration-guide/workflows/how-to/workflow-update-multi/index.md b/docs/identitymanager/saas/integration-guide/workflows/how-to/workflow-update-multi/index.md new file mode 100644 index 0000000000..a666e4c08c --- /dev/null +++ b/docs/identitymanager/saas/integration-guide/workflows/how-to/workflow-update-multi/index.md @@ -0,0 +1,181 @@ +# For Resource Update (Multi Records) + +This section guides you through the procedure for the creation of a workflow to update an existing +resource through its several records. + +## Declare a Workflow + +This [ Workflow ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md) is made of three +activities: + +1. `Action With Refine`: sends the resource's records update request with a possibility of + delegation. +2. `Review With Feedback`: reviews the update request with the possibility of getting feedback from + another user. +3. `Persist`: saves the collected data and triggers provisioning. + +See the [ Activity Templates ](/docs/identitymanager/6.2/integration-guide/workflows/activity-templates/index.md) topic for additional information. + +The example below creates a workflow to update the records of an existing user: + +``` + + + +``` + +## Create Forms + +The XML configuration below represents the creation of a +[Form](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/form/index.md) that defines the elements to +display in the workflow. + +Here we create three structured forms, all to be called in our final workflow form: + +``` + +First form for the user's record data, shared with all records: +
+ +Second form for the user's record data, specific to each record individually: +
+ +``` + +## Link the Forms to the Workflow + +After creating a workflow with given activities, it is necessary to create the form to be displayed +when launching the workflow. It has the type corresponding to a resource's update with several +records, i.e. `WorkflowUpdateSeveralRecordEntityForm` and it must specify the workflow's context +(the entity type of the involved resources, the main property, the activity when the form is called, +etc): + +``` + + + +``` + +`WorkflowUpdateSeveralRecordEntityForm` displays a date picker for the end of transition, to +schedule the record replacement. + +A `WorkflowUpdateSeveralRecordEntityForm` requires the following child elements: + +- `MainControl` that defines user's data; + +``` + + + + + +``` + +The `MainControl` attribute is here an empty container, because it is a mandatory attribute that is +not involved in the changes of this workflow. + +- `RecordControl` that defines the record data shared with all records and calls the firstform + created previously; + +``` + + + + + +``` + +- `RecordUniqueItemControl` that defines the record data specific to each record individually, and + calls the secondform created previously; + +``` + + + + + +``` + +- `RecordSlaveControl` that copies an existing record to be the base, i.e. pre-fill the fields, for + the update of record data specific to each record individually. Thus it calls the same form as + `RecordUniqueItemControl`. + +``` + + + + + +``` + +- `RecordSlaveUniqueItemControl` that copies an existing record to be the base, i.e. pre-fill the + fields, for the update of record data shared with all records. Thus it calls the same form as + `RecordControl`. + +``` + + + + + +``` + +The `RecordSlaveControl` attribute calls here the same form as `RecordUniqueControl`, because it +copies part of the main record to pre-fill the fields of `RecordUniqueControl`. + +![UI Form](/img/product_docs/identitymanager/saas/integration-guide/workflows/how-to/workflow-update-multi/howto_resourceupdatemulti_form_v603.webp) + +## Assign the Right Permissions + +Some profiles must get specific permissions so that the workflow is visible and usable by the right +users. Read about [ Workflow ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md)s +permissions. + +Below is an example of an access control rule where the `Administrator` profile gets the permissions +for the whole update request from the previously created workflow: + +``` + + + +``` + +## Create Menu Items in the UI + +[ Menu Item ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/menuitem/index.md) must be defined +to make the workflow accessible in the UI. + +Updating an existing resource, this workflow manages one given resource at a time. Hence an +interesting location for this workflow could be the individual view page of users. + +![Workflow Menu Items - User's Page](/img/product_docs/identitymanager/saas/integration-guide/workflows/how-to/workflow-update-mono/menuitems_userview_v603.webp) + +To create a menu item here for the new workflow, you can add the following XML configuration to the +existing menu items list: + +``` + + ... + + + +``` + +## Add Aspects + +For each workflow, it is possible to add aspects according to the workflow's purpose. + +## Homonym Detection (Optional) + +To perform a homonymy check on a workflow and thus prevent user duplicates,see the +[ Configure a Homonym Detection ](/docs/identitymanager/6.2/integration-guide/workflows/how-to/configure-homonym-test/index.md) topic for additional +information. + +When using records, the homonym detection displays the list of records and not just the list of +users. + +## Customize the Display Table (Optional) + +To configure a display table different from the default one provided by Identity Manager, see the +[Customize Display Tables](/docs/identitymanager/6.2/integration-guide/ui/how-tos/custom-display-table/index.md) topic for additional +information. diff --git a/docs/identitymanager/saas/integration-guide/workflows/how-to/workflow-update-resource/index.md b/docs/identitymanager/saas/integration-guide/workflows/how-to/workflow-update-resource/index.md new file mode 100644 index 0000000000..9c45fc2d68 --- /dev/null +++ b/docs/identitymanager/saas/integration-guide/workflows/how-to/workflow-update-resource/index.md @@ -0,0 +1,126 @@ +# For Resource Update (No Record) + +This section guides you through the procedure for the creation of a workflow to update a simple +resource, i.e. to update, within a given resource, properties that do not involve records. + +## Declare a Workflow + +This [ Workflow ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md) is made of two +activities: + +1. `Action With Refine`: sends the resource's update request with a possibility of delegation. +2. `Persist`: saves the collected data and triggers provisioning. + +See the [ Activity Templates ](/docs/identitymanager/6.2/integration-guide/workflows/activity-templates/index.md) topic for additional information. + +The example below creates a workflow to update only the user's `IsDraft` attribute. + +``` + + + +``` + +## Create Forms + +The XML configuration below represents the creation of a +[Form](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/form/index.md) that defines the elements to +display in the workflow. + +Here we just have one field called `IsDraft` to update the corresponding boolean attribute for a +given user: + +``` + +
+ +``` + +## Link the Forms to the Workflow + +After creating a workflow with given activities, it is necessary to create the form to be displayed +when launching the workflow. It has the type corresponding to a resource's update, i.e. +`WorkflowEditEntityForm` and it must specify the workflow's context (the entity type of the involved +resources, the main property, the activity when the form is called, etc): + +``` + + + +``` + +A `WorkflowEditEntityForm` requires one child element `MainControl` that defines the actual content +of the workflow's form and calls the form created previously: + +``` + + + + + +``` + +![UI Form](/img/product_docs/identitymanager/saas/integration-guide/workflows/how-to/workflow-update-resource/howto_resourceupdateno_form_v603.webp) + +### Add a summary (Optional) + +Another child element `SummaryControl` can be added to insert a summary part, i.e. the form used +after the workflow execution to show some values, most of the time those affected by the workflow, +typically the properties editable in the workflow or generated properties. So in our situation, it +displays the `IsDraft` attribute that the user just changed: + +``` + + + + + +``` + +![UI Summary](/img/product_docs/identitymanager/saas/integration-guide/workflows/how-to/workflow-update-resource/howto_resourceupdateno_summary_v603.webp) + +## Assign the Right Permissions + +Some profiles must get specific permissions so that the workflow is visible and usable by the right +users. Read about [ Workflow ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md)s +permissions. + +Below is an example of an access control rule where the `Administrator` profile gets the permissions +for the whole update request from the previously created workflow: + +``` + + + +``` + +## Create Menu Items in the UI + +[ Menu Item ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/menuitem/index.md) must be defined +to make the workflow accessible in the UI. + +Updating an existing resource, this workflow manages one given resource at a time. Hence an +interesting location for this workflow could be the individual view page of users. + +![Workflow Menu Items - User's Page](/img/product_docs/identitymanager/saas/integration-guide/workflows/how-to/workflow-update-mono/menuitems_userview_v603.webp) + +To create a menu item here for the new workflow, you can add the following XML configuration to the +existing menu items list: + +``` + + ... + + + +``` + +## Add Aspects + +For each workflow, it is possible to add aspects according to the workflow's purpose. + +## Customize the Display Table (Optional) + +To configure a display table different from the default one provided by Identity Manager, see the +[Customize Display Tables](/docs/identitymanager/6.2/integration-guide/ui/how-tos/custom-display-table/index.md) topic for additional +information. diff --git a/docs/identitymanager/saas/introduction-guide/overview/index.md b/docs/identitymanager/saas/introduction-guide/overview/index.md index 50f7977d14..3b4dd05b53 100644 --- a/docs/identitymanager/saas/introduction-guide/overview/index.md +++ b/docs/identitymanager/saas/introduction-guide/overview/index.md @@ -93,4 +93,4 @@ See the [Governance](/docs/identitymanager/saas/introduction-guide/overview/gove ## Examples -Let's read some [Use Case Stories](/docs/identitymanager/saas/introduction-guide/overview/use-cases/index.md). \ No newline at end of file +Let's read some [Use Case Stories](/docs/identitymanager/saas/introduction-guide/overview/use-cases/index.md). diff --git a/docs/identitymanager/saas/migration-guide/index.md b/docs/identitymanager/saas/migration-guide/index.md index b435ac8f30..85d3eedd87 100644 --- a/docs/identitymanager/saas/migration-guide/index.md +++ b/docs/identitymanager/saas/migration-guide/index.md @@ -47,11 +47,11 @@ from `RuntimeOld` to the new `Runtime`. **Step 6 –** Restart the agent. -## Specific Information to Migrate from v6.1 to v6.2 +## Specific Information to Migrate from v6.1 to vsaas -If you are looking to upgrade the Netwrix Identity Manager version from 6.1 to 6.2 you will not need +If you are looking to upgrade the Netwrix Identity Manager version from 6.1 to saas you will not need to take any action because the database will automatically be upgraded. If you have problems -importing your configuration into 6.2 related to C# expressions, please run the Identity +importing your configuration into saas related to C# expressions, please run the Identity Manager-Check-ExpressionsConsistency tool. See the [Usercube-Check-ExpressionsConsistency](/docs/identitymanager/saas/integration-guide/executables/references/check-expressionsconsistency/index.md) topic for additional information. diff --git a/docs/identitymanager/saas/user-guide/set-up/connect-system/index.md b/docs/identitymanager/saas/user-guide/set-up/connect-system/index.md index b8b4efe6c0..a98c5a6ecd 100644 --- a/docs/identitymanager/saas/user-guide/set-up/connect-system/index.md +++ b/docs/identitymanager/saas/user-guide/set-up/connect-system/index.md @@ -7,7 +7,7 @@ sidebar_position: 60 # Connect to a Managed System How to create a new -[ Connector ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connector/index.md) +[Connector](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connector/index.md) using the provided SaaS agent. See the [ Architecture ](/docs/identitymanager/saas/introduction-guide/architecture/index.md) topic for additional information. @@ -15,9 +15,7 @@ information. Identity Manager provides demo applications ([Run the Banking Demo Application](/docs/identitymanager/saas/integration-guide/connectors/how-tos/demoapp-banking/index.md) and -[Run the HR Demo Application](/docs/identitymanager/saas/integration-guide/connectors/how-tos/demoapp-hr/index.md)) to -help set up connectors, test them, and understand Identity Manager's abilities towards external -systems. +[Run the HR Demo Application](/docs/identitymanager/saas/integration-guide/connectors/configuration-details/demoapp-hr/index.md) to help set up connectors, test them, and understand Identity Manager's abilities towards external systems. ## Overview @@ -140,17 +138,17 @@ functional and technical details of the application. | ----------------------------------------------------------------------------------------------------------------------- | -------------------------- | | Administrator account for the Development Environment (required) Identity repository (required) User Profile (required) | Connector Connected System | -See the [ Install the Development Environment ](/docs/identitymanager/saas/user-guide/set-up/development-environment-installation/index.md) +See the [Install the Development Environment](/docs/identitymanager/saas/user-guide/set-up/development-environment-installation/index.md) [ Create the Workforce Repository ](/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/index.md), and -[ Configure a User Profile ](/docs/identitymanager/saas/user-guide/set-up/user-profile-configuration/index.md) topics for additional +[Configure a User Profile](/docs/identitymanager/saas/user-guide/set-up/user-profile-configuration/index.md) topics for additional information. ## Create a Target Connector For one managed system, create a connector by proceeding as follows: -1. Outside Identity Manager, [ Model the Data ](/docs/identitymanager/saas/user-guide/set-up/connect-system/connector-modeling/index.md). -2. [ Create the Connector ](/docs/identitymanager/saas/user-guide/set-up/connect-system/connector-declaration/index.md) for said managed system. +1. Outside Identity Manager, [Model the Data](/docs/identitymanager/saas/user-guide/set-up/connect-system/connector-modeling/index.md). +2. [Create the Connector](/docs/identitymanager/saas/user-guide/set-up/connect-system/connector-declaration/index.md) for said managed system. 3. Enable the technical transfer of data by creating and configuring [Create a Connection](/docs/identitymanager/saas/user-guide/set-up/connect-system/connection-creation/index.md). 4. Set up [Create an Entity Type](/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/index.md) to represent the data model decided diff --git a/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/index.md b/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/index.md index d070b28039..02bfb13afb 100644 --- a/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/index.md +++ b/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/index.md @@ -6,17 +6,14 @@ sidebar_position: 20 # Create the Workforce Repository -How to initiate the repository for workforce identities by loading identities into Identity -Manager with the right attributes. +How to initiate the repository for workforce identities by loading identities into Identity Manager with the right attributes. ## Overview -Loading the digital identities into Identity Manager is the very first task you have to perform, -once you installed the development environment. +Loading the digital identities into Identity Manager is the very first task you have to perform,once you installed the development environment. The identity repository is supposed to contain the list of all kinds of identities in the company. -Each identity will be represented by a set of properties that are to be used in the calculations for -entitlement assignments. +Each identity will be represented by a set of properties that are to be used in the calculations for entitlement assignments. > For example, a user can be represented by an identifier and linked to their position which > includes the user's employee id, last name and first name, email, user type, organization, etc. @@ -31,7 +28,7 @@ entitlement assignments. See the [ Identity Repository ](/docs/identitymanager/saas/integration-guide/identity-management/identity-repository/index.md) -topic for additional information.. +topic for additional information. The initial workforce repository is going to be the first version of a comprehensive repository containing all users in the organization. This repository is crucial in setting up the identity @@ -90,33 +87,30 @@ the project upon a manual data upload to create the initial workforce repository ## Participants and Artifacts -Integrators may need the help of the HR department and its assistants who know the organization in -order to get the identity and organizational data. After the initial loading, the HR department can +Integrators may need the help of the HR department and its assistants who know the organization in order to get the identity and organizational data. After the initial loading, the HR department can review the data to confirm its accuracy. | Input | Output | | ---------------------------------------------------------------------------------------------------------------------- | ---------------------------- | -| IdentityManagerServer (required) Organizational chart (required)) HR data (required) Third-party staff data (optional) | Initial workforce repository | +| IdentityManagerServer (required) Organizational chart (required) HR data (required) Third-party staff data (optional) | Initial workforce repository | ## Create the Workforce Repository Create the workforce repository by proceeding as follows: -1. [ Configure Unique Property Generation ](/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/generate-unique-properties/index.md) for all users, +1. [Configure Unique Property Generation](/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/generate-unique-properties/index.md) for all users, pre-existing and new, who do not have them yet. 2. [Load Identities to Identity Manager](/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/load-identities/index.md) to Identity Manager based on the recommended attributes from the provided organizational model [Template Description](/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/template-description/index.md). -3. [ Adjust the Workforce Data Model ](/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/adjust-datamodel/index.md) following Identity Manager's +3. [Adjust the Workforce Data Model](/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/adjust-datamodel/index.md) following Identity Manager's suggestions. 4. Continue with the next steps of this guide, and come back later to fill the organizational model with additional data. ## Next Steps -Once the initial identities are loaded, integrators can start the User Profile configuration. See -the [ Configure a User Profile ](/docs/identitymanager/saas/user-guide/set-up/user-profile-configuration/index.md) topic for additional -information. +Once the initial identities are loaded, integrators can start the User Profile configuration. See the [Configure a User Profile](/docs/identitymanager/saas/user-guide/set-up/user-profile-configuration/index.md) topic for additional information. From there you will be able to keep your repository up to date: diff --git a/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/load-identities/index.md b/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/load-identities/index.md index 3f659c2aef..8a169359f2 100644 --- a/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/load-identities/index.md +++ b/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/load-identities/index.md @@ -57,7 +57,7 @@ to confirm its accuracy. | ------------------------------------------------------------------------------------- | ---------------------------- | | IdentityManagerServer (required) HR data (required) Third-party staff data (optional) | Initial workforce repository | -See the [ Install the Development Environment ](/docs/identitymanager/saas/user-guide/set-up/development-environment-installation/index.md) +See the [Install the Development Environment](/docs/identitymanager/saas/user-guide/set-up/development-environment-installation/index.md) topic for additional information ## Load Identities @@ -112,7 +112,7 @@ Load identities for the first time by proceeding as follows: ![Template Recommendations](/img/product_docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/load-identities/initialload_templatereco_v600.webp) - [**Click here to download a template example**](/files/identitymanager/user-guide/set-up/initial-identities-loading/Directory_example_V602.xlsx). + [**Click here to download a template example**](/static/files/identitymanager/user-guide/set-up/initial-identities-loading/Directory_example_V602.xlsx). Every object (so every tab) of the directory must have a **key**, which is an attribute: @@ -188,5 +188,5 @@ In order to validate the process: (through Identity Manager's predefined reports, the Query module or Power BI), in order to ensure that Identity Manager's content sticks to reality. - See the [ Generate Reports ](/docs/identitymanager/saas/user-guide/administrate/reporting/index.md) topic for additional + See the [Generate Reports](/docs/identitymanager/saas/user-guide/administrate/reporting/index.md) topic for additional information. diff --git a/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/template-description/index.md b/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/template-description/index.md index 9ee64d3771..6152758a37 100644 --- a/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/template-description/index.md +++ b/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/template-description/index.md @@ -8,7 +8,7 @@ sidebar_position: 30 Description of the MS Excel template for the creation of the identities repository. -[**Click here to download a template example**](/files/identitymanager/user-guide/set-up/initial-identities-loading/Directory_example_V602.xlsx). +[**Click here to download a template example**](/static/files/identitymanager/user-guide/set-up/initial-identities-loading/Directory_example_V602.xlsx). ![Template Model](/img/product_docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/template-description/initialload_templatemodel_v603.webp) From 56f3351add55b456dc28e2a93f09a8551dc72913 Mon Sep 17 00:00:00 2001 From: AdaOrdace Date: Wed, 9 Jul 2025 14:49:27 +0300 Subject: [PATCH 036/177] deleted the howto folders --- .../api/how-tos/request-postman/index.md | 89 ----- .../index.md | 127 ------- .../review-prolonged-entitlements/index.md | 26 -- .../how-tos/qradar-setting/index.md | 358 ------------------ .../how-tos/okta/index.md | 81 ---- .../customize-native-notification/index.md | 44 --- .../how-tos/set-language/index.md | 50 --- .../how-tos/create-assign-profiles/index.md | 59 --- .../how-tos/rightsrestriction/index.md | 140 ------- .../how-tos/argumentsexpression/index.md | 96 ----- .../configureindirectpermissions/index.md | 139 ------- .../how-tos/infer-single-roles/index.md | 56 --- .../how-tos/restrict-assignment/index.md | 98 ----- .../how-tos/build-efficient-jobs/index.md | 160 -------- .../configure-incremental-job/index.md | 56 --- .../how-tos/configure-jobs/index.md | 21 - .../tasks-jobs/how-tos/fulfillldap/index.md | 72 ---- .../tasks-jobs/how-tos/jobdaily/index.md | 224 ----------- .../tasks-jobs/how-tos/jobfast/index.md | 255 ------------- .../troubleshoot-connector-jobs/index.md | 112 ------ .../how-tos/adjust-scaffoldings/index.md | 180 --------- .../how-tos/deploy-configuration/index.md | 107 ------ .../how-tos/export-configuration/index.md | 110 ------ .../how-to/configure-homonym-test/index.md | 147 ------- .../workflows/how-to/index.md | 52 --- .../how-to/workflow-create-mono/index.md | 204 ---------- .../how-to/workflow-create-multi/index.md | 217 ----------- .../how-to/workflow-update-mono/index.md | 136 ------- .../how-to/workflow-update-multi/index.md | 181 --------- .../how-to/workflow-update-resource/index.md | 126 ------ .../api/how-tos/request-postman/index.md | 89 ----- .../index.md | 127 ------- .../review-prolonged-entitlements/index.md | 26 -- .../how-tos/analyze-powerbi/index.md | 10 +- .../how-tos/connect-powerbi/index.md | 4 +- .../identity-management/index.md | 6 +- .../how-tos/qradar-setting/index.md | 358 ------------------ .../how-tos/okta/index.md | 2 +- .../customize-native-notification/index.md | 6 +- .../how-tos/set-language/index.md | 4 +- .../how-tos/create-assign-profiles/index.md | 59 --- .../how-tos/rightsrestriction/index.md | 140 ------- .../how-tos/argumentsexpression/index.md | 2 +- .../configureindirectpermissions/index.md | 4 +- .../how-tos/infer-single-roles/index.md | 4 +- .../how-tos/restrict-assignment/index.md | 12 +- .../role-model/role-model-rules/index.md | 48 +-- .../how-tos/build-efficient-jobs/index.md | 160 -------- .../configure-incremental-job/index.md | 56 --- .../how-tos/configure-jobs/index.md | 21 - .../tasks-jobs/how-tos/fulfillldap/index.md | 72 ---- .../tasks-jobs/how-tos/jobdaily/index.md | 224 ----------- .../tasks-jobs/how-tos/jobfast/index.md | 255 ------------- .../troubleshoot-connector-jobs/index.md | 112 ------ .../how-tos/adjust-scaffoldings/index.md | 8 +- .../how-tos/deploy-configuration/index.md | 6 +- .../how-tos/export-configuration/index.md | 8 +- .../ui/how-tos/custom-display-table/index.md | 4 +- .../ui/how-tos/custom-forms/index.md | 18 +- .../ui/how-tos/custom-search-bar/index.md | 6 +- .../how-to/configure-homonym-test/index.md | 147 ------- .../workflows/how-to/index.md | 52 --- .../how-to/workflow-create-mono/index.md | 204 ---------- .../how-to/workflow-create-multi/index.md | 217 ----------- .../how-to/workflow-update-mono/index.md | 136 ------- .../how-to/workflow-update-multi/index.md | 181 --------- .../how-to/workflow-update-resource/index.md | 126 ------ 67 files changed, 75 insertions(+), 6562 deletions(-) delete mode 100644 docs/identitymanager/6.2/integration-guide/api/how-tos/request-postman/index.md delete mode 100644 docs/identitymanager/6.2/integration-guide/architecture/how-tos/protect-agent-server-communication/index.md delete mode 100644 docs/identitymanager/6.2/integration-guide/governance/how-tos/review-prolonged-entitlements/index.md delete mode 100644 docs/identitymanager/6.2/integration-guide/monitoring/how-tos/qradar-setting/index.md delete mode 100644 docs/identitymanager/6.2/integration-guide/network-configuration/how-tos/okta/index.md delete mode 100644 docs/identitymanager/6.2/integration-guide/notifications/how-tos/customize-native-notification/index.md delete mode 100644 docs/identitymanager/6.2/integration-guide/notifications/how-tos/set-language/index.md delete mode 100644 docs/identitymanager/6.2/integration-guide/profiles-permissions/how-tos/create-assign-profiles/index.md delete mode 100644 docs/identitymanager/6.2/integration-guide/profiles-permissions/how-tos/rightsrestriction/index.md delete mode 100644 docs/identitymanager/6.2/integration-guide/provisioning/how-tos/argumentsexpression/index.md delete mode 100644 docs/identitymanager/6.2/integration-guide/role-assignment/how-tos/configureindirectpermissions/index.md delete mode 100644 docs/identitymanager/6.2/integration-guide/role-assignment/how-tos/infer-single-roles/index.md delete mode 100644 docs/identitymanager/6.2/integration-guide/role-assignment/how-tos/restrict-assignment/index.md delete mode 100644 docs/identitymanager/6.2/integration-guide/tasks-jobs/how-tos/build-efficient-jobs/index.md delete mode 100644 docs/identitymanager/6.2/integration-guide/tasks-jobs/how-tos/configure-incremental-job/index.md delete mode 100644 docs/identitymanager/6.2/integration-guide/tasks-jobs/how-tos/configure-jobs/index.md delete mode 100644 docs/identitymanager/6.2/integration-guide/tasks-jobs/how-tos/fulfillldap/index.md delete mode 100644 docs/identitymanager/6.2/integration-guide/tasks-jobs/how-tos/jobdaily/index.md delete mode 100644 docs/identitymanager/6.2/integration-guide/tasks-jobs/how-tos/jobfast/index.md delete mode 100644 docs/identitymanager/6.2/integration-guide/tasks-jobs/how-tos/troubleshoot-connector-jobs/index.md delete mode 100644 docs/identitymanager/6.2/integration-guide/toolkit/how-tos/adjust-scaffoldings/index.md delete mode 100644 docs/identitymanager/6.2/integration-guide/toolkit/how-tos/deploy-configuration/index.md delete mode 100644 docs/identitymanager/6.2/integration-guide/toolkit/how-tos/export-configuration/index.md delete mode 100644 docs/identitymanager/6.2/integration-guide/workflows/how-to/configure-homonym-test/index.md delete mode 100644 docs/identitymanager/6.2/integration-guide/workflows/how-to/index.md delete mode 100644 docs/identitymanager/6.2/integration-guide/workflows/how-to/workflow-create-mono/index.md delete mode 100644 docs/identitymanager/6.2/integration-guide/workflows/how-to/workflow-create-multi/index.md delete mode 100644 docs/identitymanager/6.2/integration-guide/workflows/how-to/workflow-update-mono/index.md delete mode 100644 docs/identitymanager/6.2/integration-guide/workflows/how-to/workflow-update-multi/index.md delete mode 100644 docs/identitymanager/6.2/integration-guide/workflows/how-to/workflow-update-resource/index.md delete mode 100644 docs/identitymanager/saas/integration-guide/api/how-tos/request-postman/index.md delete mode 100644 docs/identitymanager/saas/integration-guide/architecture/how-tos/protect-agent-server-communication/index.md delete mode 100644 docs/identitymanager/saas/integration-guide/governance/how-tos/review-prolonged-entitlements/index.md delete mode 100644 docs/identitymanager/saas/integration-guide/monitoring/how-tos/qradar-setting/index.md delete mode 100644 docs/identitymanager/saas/integration-guide/profiles-permissions/how-tos/create-assign-profiles/index.md delete mode 100644 docs/identitymanager/saas/integration-guide/profiles-permissions/how-tos/rightsrestriction/index.md delete mode 100644 docs/identitymanager/saas/integration-guide/tasks-jobs/how-tos/build-efficient-jobs/index.md delete mode 100644 docs/identitymanager/saas/integration-guide/tasks-jobs/how-tos/configure-incremental-job/index.md delete mode 100644 docs/identitymanager/saas/integration-guide/tasks-jobs/how-tos/configure-jobs/index.md delete mode 100644 docs/identitymanager/saas/integration-guide/tasks-jobs/how-tos/fulfillldap/index.md delete mode 100644 docs/identitymanager/saas/integration-guide/tasks-jobs/how-tos/jobdaily/index.md delete mode 100644 docs/identitymanager/saas/integration-guide/tasks-jobs/how-tos/jobfast/index.md delete mode 100644 docs/identitymanager/saas/integration-guide/tasks-jobs/how-tos/troubleshoot-connector-jobs/index.md delete mode 100644 docs/identitymanager/saas/integration-guide/workflows/how-to/configure-homonym-test/index.md delete mode 100644 docs/identitymanager/saas/integration-guide/workflows/how-to/index.md delete mode 100644 docs/identitymanager/saas/integration-guide/workflows/how-to/workflow-create-mono/index.md delete mode 100644 docs/identitymanager/saas/integration-guide/workflows/how-to/workflow-create-multi/index.md delete mode 100644 docs/identitymanager/saas/integration-guide/workflows/how-to/workflow-update-mono/index.md delete mode 100644 docs/identitymanager/saas/integration-guide/workflows/how-to/workflow-update-multi/index.md delete mode 100644 docs/identitymanager/saas/integration-guide/workflows/how-to/workflow-update-resource/index.md diff --git a/docs/identitymanager/6.2/integration-guide/api/how-tos/request-postman/index.md b/docs/identitymanager/6.2/integration-guide/api/how-tos/request-postman/index.md deleted file mode 100644 index 913495643a..0000000000 --- a/docs/identitymanager/6.2/integration-guide/api/how-tos/request-postman/index.md +++ /dev/null @@ -1,89 +0,0 @@ -# Request APIs via Postman - -This guide shows how to configure Postman to be able to request Identity Manager's API. - -## Get an Access Token - -Get an access token by proceeding as follows: - -1. Launch Postman. -2. Create a new request by clicking on **+ New** then **Request**. - - ![Postman: New Request](/img/product_docs/identitymanager/saas/integration-guide/api/how-tos/request-postman/postman_newrequest.webp) - -3. Fill in the fields and click on **Save to Identity Manager**. - - ![Postman: New Request Fields](/img/product_docs/identitymanager/saas/integration-guide/api/how-tos/request-postman/postman_requestfields.webp) - -4. Fill in the authentication information as follows: - - ![Postman: Authentication](/img/product_docs/identitymanager/saas/integration-guide/api/how-tos/request-postman/postman_authentication.webp) - - - **Method**: POST - - **URL**: `URL IdentityManager`/connect/token - - **Body**: - - **client_id**: `OpenIdClient id`@`FQDN Usercube` - - **client_secret**: `OpenIdClient secret` - - **scope**: usercube_api - - **grant_type**: client_credentials - -5. Click on **Send** and get the access token from the response body. - - ![Postman: Access Token](/img/product_docs/identitymanager/saas/integration-guide/api/how-tos/request-postman/postman_accesstoken.webp) - -## Use an Access Token - -Use an access token by proceeding as follows: - -1. Create a new request in Postman. -2. Fill in the authorization information as follows: - - ![Postman: Authorization](/img/product_docs/identitymanager/saas/integration-guide/api/how-tos/request-postman/postman_authorization.webp) - - - **Method**: GET - - **URL**: `/?api-version=1.0` - - **Authorization**: - - **TYPE**: Bearer Token - - **Token**: `` - -3. Click on **Send** and get the result from the response body. - - ![Postman: Access Token Result](/img/product_docs/identitymanager/saas/integration-guide/api/how-tos/request-postman/postman_accesstokenresult.webp) - -## Create a Combined Request - -Create a combined request by proceeding as follows: - -1. Create a new request in Postman. -2. Fill in the authorization information as follows: - - ![Postman: Authorization (Combined Request)](/img/product_docs/identitymanager/saas/integration-guide/api/how-tos/request-postman/postman_authorizationcombined.webp) - - - **Method**: GET - - **URL**: `/?api-version=1.0` - - **Authorization**: - - **TYPE**: OAuth 2.0 - - **Header Prefix**: Bearer - -3. Click on **Get New Access Token** and fill in the fields as follows: - - ![Postman: New Access Token Fields (Combined Request)](/img/product_docs/identitymanager/saas/integration-guide/api/how-tos/request-postman/postman_newaccesstokencombined.webp) - - - **Token Name**: `` - - **Grant Type**: Client Credentials - - **Access Token URL**: `/connect/token` - - **Client ID**: `@` - - Do not replace `@` with its encoding. - - - **Client Secret**: `` - - **Scope**: usercube_api - - **Client Authentication**: Send client credentials in body - -4. Click on **Request Token** to get the token. - - ![Postman: Get Token (Combined Request)](/img/product_docs/identitymanager/saas/integration-guide/api/how-tos/request-postman/postman_gettokencombined.webp) - -5. Click on **Use Token** and **Send** and get the result from the response body. - - ![Postman: Access Token Result (Combined Request)](/img/product_docs/identitymanager/saas/integration-guide/api/how-tos/request-postman/postman_accesstokenresult.webp) diff --git a/docs/identitymanager/6.2/integration-guide/architecture/how-tos/protect-agent-server-communication/index.md b/docs/identitymanager/6.2/integration-guide/architecture/how-tos/protect-agent-server-communication/index.md deleted file mode 100644 index 17ee6568e7..0000000000 --- a/docs/identitymanager/6.2/integration-guide/architecture/how-tos/protect-agent-server-communication/index.md +++ /dev/null @@ -1,127 +0,0 @@ -# Protect Agent/Server Communication - -This guide shows how to set up a secured authentication system between Identity Manager's agent and -server. - -## Overview - -Identity Manager provides a simple way to protect the communication between agent and server, using -OpenID Connect. - -First, make sure to understand the OpenID protocol. For example, -[see Microsoft's documentation on the matter](https://learn.microsoft.com/en-us/azure/active-directory/develop/v2-protocols-oidc). - -The idea, when sending data from the agent to the server, is the following: - -1. the agent decrypts its own data which was encrypted with the agent-side certificate; -2. the agent calls the server, and sends its HTTPS-encrypted message; -3. the server receives and decrypts the message, before encrypting it again with its own encryption - certificate configured by Identity Manager. - -![Schema: Agent/Server Communication](/img/product_docs/identitymanager/saas/integration-guide/architecture/how-tos/protect-agent-server-communication/agent-server-communication.webp) - -### Configuration details - -The server must be configured, in its `appsettings.json`, with: - -- an encryption certificate with the private and public keys, in order to be able to send signed - tokens. - -The agent must be configured, in its `appsettings.json`, with: - -- an encryption certificate with at least the server's public key, in order to be able to verify the - tokens sent by the server; -- another encryption certificate meant to encrypt specific files such as logs or temporary files; -- an SSL encryption certificate for the HTTPS connection. - - The SSL certificate is required when working in an on-premises environment. In a SaaS - environment, Identity Manager provides it. - -In order to give to the agent the right permissions, the XML configuration must specify an -[OpenIdClient](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) linked to -its hashed secret, and to a Identity Manager profile. - -## Protect Agent/Server Communication - -Protect agent/server communication by proceeding as follows: - -1. Make sure that both the agent and server configurations specify an encryption certificate. See - the - [Application Settings](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/appsettings/index.md) - for additional information. - - > For example: - > - > ``` - > - > appsettings.json - > - > { - > "IdentityServer": { - > "X509KeyFilePath": "./Usercube.pfx", - > "X509KeyFilePassword": "secret" - > }, - > ... - > } - > - > ``` - -2. Make sure that the agent is also configured with its own encryption certificate. See the - [Application Settings](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/appsettings/index.md) - for additional information. - - > For example: - > - > ``` - > - > appsettings.json - > - > { - > "EncryptionCertificate": { - > "File": "./identitymanager-Files.pfx", - > "Password": "secret", - > "EncryptFile": true - > }, - > ... - > } - > - > ``` - -3. Configure an `OpenIdClient`, both on agent side in `appsettings.agent.json` with the non-hashed - secret and on server side in the XML configuration with the secret hashed by the - [ Usercube-New-OpenIDSecret ](/docs/identitymanager/6.2/integration-guide/executables/references/new-openidsecret/index.md) - executable. See the - [ OpenIdClient ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) for - additional information. - - > For example on agent side: - > - > ``` - > - > appsettings.agent.json - > - > { - > "OpenId": { - > "OpenIdClients": { - > "Job": "newSecret" - > }, - > ... - > } - > ... - > } - > - > ``` - > - > And on server side: - > - > ``` - > - > ./identitymanager-New-OpenIDSecret.exe --client-secret secret - > - > ``` - > - > `` - > - > ``` - > - > ``` diff --git a/docs/identitymanager/6.2/integration-guide/governance/how-tos/review-prolonged-entitlements/index.md b/docs/identitymanager/6.2/integration-guide/governance/how-tos/review-prolonged-entitlements/index.md deleted file mode 100644 index 66ef30ae90..0000000000 --- a/docs/identitymanager/6.2/integration-guide/governance/how-tos/review-prolonged-entitlements/index.md +++ /dev/null @@ -1,26 +0,0 @@ -# Review Prolonged Entitlements - -This guide shows how to allow a manager to review the permissions prolonged by a grace period. - -## Overview - -Consider an entitlement given via a role which is defined with a grace period. Consider that this -role is assigned automatically to some users by a rule of the role model. If this rule changes and -the users are supposed to lose the role, then they keep it for the time defined by the -[ Single Role ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md), and the role's -workflow state switches from `Automatic` to `Prolonged`. Then a manager must access these -entitlements in the **Role Review** screen, to either approve or decline the role prolongation. - -## Assign the Right to Review Prolonged Entitlements - -The right to review prolonged entitlements is given by adding the appropriate `AccessControlRule` on -a profile. A profile should get the right to review prolonged entitlements given for both single and -composite roles. Technically speaking, we need to create one access control rule for assigned single -roles, and another one for assigned composite roles. In this case we give access to the workflow -state 27 which is the workfow state `Prolonged` linked with the grace period. - -``` - - - -``` diff --git a/docs/identitymanager/6.2/integration-guide/monitoring/how-tos/qradar-setting/index.md b/docs/identitymanager/6.2/integration-guide/monitoring/how-tos/qradar-setting/index.md deleted file mode 100644 index a4709c0378..0000000000 --- a/docs/identitymanager/6.2/integration-guide/monitoring/how-tos/qradar-setting/index.md +++ /dev/null @@ -1,358 +0,0 @@ -# Export Logs to a Log Management System - -This guide shows how to use the logging configuration (Serilog) to send Identity Manager's logs into -a log management system, potentially using specific plug-ins to parse the logs. - -Supported log management systems are: - -- [QRadar](https://www.ibm.com/fr-fr/products/qradar-siem); -- [Splunk](https://docs.splunk.com/Documentation/Splunk); -- DataDog. - -## Overview - -Typically, a Serilog configuration includes three parts: **MinimumLevel**, **Using** and -**WriteTo**. See the [ Monitoring ](/docs/identitymanager/6.2/integration-guide/monitoring/index.md) topic for additional information. - -### Usercube's DSM in QRadar - -Identity Manager's Device Support Module is a plug-in that allows your QRadar system to parse -Identity Manager's logs, when producing a JSON output. - -Logs can be sent into QRadar without using Identity Manager's DSM in QRadar, but the logs just won't -be parsed. Not all Identity Manager's logs can be sent to QRadar. See the -[ References: Logs ](/docs/identitymanager/6.2/integration-guide/monitoring/references/index.md) topic for additional information. - -In order to get Identity Manager's DSM, import from QRadar the `Usercube_1.0.0.zip` file, accessible -in the `Runtime` folder. Identity Manager's DSM is set to automatically detect the source. This -means that, once Serilog is configured to send logs to QRadar, performing a few actions in Identity -Manager should make the detection possible. - -## Export Logs to a Log Management System - -Export logs to a log management system by proceeding as follows: - -1. In - [Application Settings](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/appsettings/index.md) - appsettings. json, make sure to have a **Serilog** section: - - ``` - - - { - ... - "Serilog": { - ... - } - ... - } - - ``` - -2. In the **Serilog** section, add a **Using** section to contain the used sink which depends on the - logs' destination, output format, etc. See the list of supported [ Monitoring ](/docs/identitymanager/6.2/integration-guide/monitoring/index.md). - - Concerning QRadar, Netwrix Identity Manager (formerly Usercube) strongly recommends using the - JSON format, as it can be parsed by Identity Manager's DSM or easily by a homemade parser. - - > For example, to produce a JSON output for QRadar: - > - > ``` - > - > appsettings.json - > - > { - > ... - > "Serilog": { - > "Using": [ - > "Serilog.Sinks.Network" - > ], - > ... - > } - > ... - > } - > - > ``` - - > For example, to produce an output for Splunk: - > - > ``` - > - > appsettings.json - > - > { - > ... - > "Serilog": { - > "Using": [ - > "Serilog.Sinks.Console", - > "Serilog.Sinks.Splunk.Durable" - > ], - > ... - > } - > ... - > } - > - > ``` - -3. Add a **MinimumLevel** section to define which logs are to be sent to the log management system. - - In order to be sent to any system, Identity Manager's logs must be configured with - **MinimumLevel** set to `Information`, or lower. - - > For example, we can define the logs' minimum level to `Information`. This way, all logs from - > the [ References: Logs ](/docs/identitymanager/6.2/integration-guide/monitoring/references/index.md) with `Information` level or higher are - > sent. - > - > ``` - > - > appsettings.json - > - > { - > ... - > "Serilog": { - > "Using": [ - > "Serilog.Sinks.Network" - > ], - > "MinimumLevel": { - > "Default": "Error", - > "Override": { - > "Usercube": "Information" - > } - > }, - > ... - > } - > ... - > } - > - > ``` - -4. Add a **WriteTo** section to specify the expected output. - - While **uri**/**host**/**splunkHost** specifies the IP address of the machine hosting your log - management system, the rest of **Args** configuration must be set just like the examples below. - - > For example, to produce a JSON output for QRadar: - > - > ``` - > - > appsettings.json - > - > { - > ... - > "Serilog": { - > "Using": [ - > "Serilog.Sinks.Network" - > ], - > "MinimumLevel": { - > "Default": "Error", - > "Override": { - > "Usercube": "Information" - > } - > }, - > "WriteTo": [ - > { - > "Name": "UDPSink", - > "Args": { - > "uri": "192.168.13.110", - > "port": "514", - > "textFormatter": "Serilog.Formatting.Compact.CompactJsonFormatter, Serilog.Formatting.Compact" - > } - > } - > ] - > } - > } - > - > ``` - - > For example, to produce an RFC5424 output for QRadar - > ([see more information about UdpSyslog attributes](https://github.com/IonxSolutions/serilog-sinks-syslog#see-more-information-about-udpsyslog-attributes)): - > - > ``` - > - > appsettings.json - > - > { - > ... - > "Serilog": { - > "Using": [ - > "Serilog.Sinks.Network" - > ], - > "MinimumLevel": { - > "Default": "Error", - > "Override": { - > "Usercube": "Information" - > } - > }, - > "WriteTo": [ - > { - > "Name": "UdpSyslog", - > "Args": { - > "host": "192.168.13.110", - > "port": "514", - > "appName": "Usercube", - > "format": "RFC5424", - > "facility": "Local0", - > "secureProtocols": "SecureProtocols.None", - > "outputTemplate": "[{Timestamp:HH:mm:ss} {Level:u3}] {Message:lj} {NewLine}{Exception}" - > } - > } - > ] - > } - > } - > - > ``` - - > For example, to produce an output for Splunk: - > - > ``` - > - > appsettings.json - > - > { - > ... - > "Serilog": { - > "Using": [ - > "Serilog.Sinks.Network" - > ], - > "MinimumLevel": { - > "Default": "Error", - > "Override": { - > "Usercube": "Information" - > } - > }, - > "WriteTo": [ - > { - > "Name": "SplunkEventCollector", - > "Args": { - > "splunkHost": , - > "eventCollectorToken": "", - > "bufferFileFullName": "log-buffer.txt" - > } - > } - > ] - > } - > } - > - > ``` - -5. When needing to restrict the logs sent to the system, add a filter and wrap all **WriteTo** - configuration into a sub-logger, in which case the **Name** at **WriteTo**'s root must be - `Logger`. See the [ Monitoring ](/docs/identitymanager/6.2/integration-guide/monitoring/index.md) topic for additional information. - - For all formats, in order to send only the right logs using the specified filter, the - **WriteTo** part must contain a sub-logger with its own filter. Otherwise, the filter will be - applied to all sinks. - - For example, among Identity Manager's logs, only the logs described in the e - [ References: Logs ](/docs/identitymanager/6.2/integration-guide/monitoring/references/index.md) can be parsed by QRadar's DSM and should be used - by a SIEM system. Hence the importance of having a filter and a sub-logger. - - Never include logs with event ids inferior to 500, in order not to be overwhelmed with logs - improper to be used by SIEM systems like QRadar. - - > The following example filters out any log whose event id is lower than 500. - > - > ``` - > - > appsettings.json - > - > { - > ... - > "Serilog": { - > "Using": [ - > "Serilog.Sinks.Network" - > ], - > "MinimumLevel": { - > "Default": "Error", - > "Override": { - > "Usercube": "Information" - > } - > }, - > "WriteTo": [ - > { - > "Name": "Logger", - > "Args": { - > "configureLogger": { - > "WriteTo": [ - > { - > "Name": "UDPSink", - > "Args": { - > "uri": "192.168.13.110", - > "port": "514", - > "textFormatter": "Serilog.Formatting.Compact.CompactJsonFormatter, Serilog.Formatting.Compact" - > } - > } - > ], - > "Filter": [ - > { - > "Name": "ByIncludingOnly", - > "Args": { "expression": "StartsWith(SourceContext, 'Usercube') and EventId.Id >= 500" } - > } - > ] - > } - > } - > } - > ... - > ] - > } - > } - > - > ``` - > - > You could want to filter out the logs whose event ids are 500 too, by replacing - > `EventId.Id >= 500` with `EventId.Id >= 501` in the filter. Or you could want to filter out - > only the logs whose event ids are 502, by replacing `EventId.Id >= 500` with - > ``EventId.Id >= 500 and EventId.Id `<>` 502`` in the filter. - -6. When needing to override the log level for this particular sub-logger, add an additional - **MinimalLevel** section in the **WriteTo** section. - - > ``` - > - > appsettings.json - > - > { - > ... - > "Serilog": { - > "Using": [ - > "Serilog.Sinks.Network" - > ], - > "MinimumLevel": { - > "Default": "Error", - > "Override": { - > "Usercube": "Information" - > } - > }, - > "WriteTo": [ - > { - > "Name": "Logger", - > "Args": { - > "configureLogger": { - > "MinimumLevel": { - > "Default": "Warning" - > }, - > "WriteTo": [ - > { - > "Name": "UDPSink", - > "Args": { - > "uri": "192.168.13.110", - > "port": "514", - > "textFormatter": "Serilog.Formatting.Compact.CompactJsonFormatter, Serilog.Formatting.Compact" - > } - > } - > ], - > "Filter": [ - > { - > "Name": "ByIncludingOnly", - > "Args": { "expression": "StartsWith(SourceContext, 'Usercube') and EventId.Id >= 500" } - > } - > ] - > } - > } - > } - > ... - > ] - > } - > } - > - > ``` diff --git a/docs/identitymanager/6.2/integration-guide/network-configuration/how-tos/okta/index.md b/docs/identitymanager/6.2/integration-guide/network-configuration/how-tos/okta/index.md deleted file mode 100644 index 18027ab4bd..0000000000 --- a/docs/identitymanager/6.2/integration-guide/network-configuration/how-tos/okta/index.md +++ /dev/null @@ -1,81 +0,0 @@ -# Configure Okta - -This guide shows how to configure the OIDC to set up the authentication to Identity Manager. - -## Create the Application - -On the Okta dashboard: - -![Add Application](/img/product_docs/identitymanager/saas/integration-guide/network-configuration/how-tos/okta/okta_addapplication.webp) - -**Step 1 –** Select the **Applications** section and click on the **Add Application** button. - -![Create New App](/img/product_docs/identitymanager/saas/integration-guide/network-configuration/how-tos/okta/okta_createnewapp.webp) - -**Step 2 –** Then click on the **Create New App** button. - -![Create Native App](/img/product_docs/identitymanager/saas/integration-guide/network-configuration/how-tos/okta/okta_createnativeapp.webp) - -**Step 3 –** Select the platform **Native app**. The only sign-on method is the OpenID Connect. -Click on **Create**. - -**Step 4 –** In **General Settings**, name your Application. You can also add a logo. - -**Step 5 –** In the **Configure OpenID Connect** section, enter the connection redirection URL in -the part: **Login redirect URLs**. To find out this URL, just take the URL of the Identity Manager -application and add `/signin-oidc`. The Identity Manager disconnection redirection URL is also -necessary. To construct it, take Identity Manager's URL again and, at the end, add -`/signout-callback-oidc`. - -**NOTE:** The **Logout redirect URLs** section is marked as optional but it is mandatory for -Identity Manager. - -![Save Application](/img/product_docs/identitymanager/saas/integration-guide/network-configuration/how-tos/okta/okta_saveapplication.webp) - -## Configure the Client Credentials - -The client secret in Identity Manager is required for the OIDC connection. You must therefore -configure this OIDC connection option in the application. In the Application Dashboard, click on -**Edit** in the **Client Credentials** section. Select the option **Use Client Authentication** and -save the changes. - -![Client Credentials](/img/product_docs/identitymanager/saas/integration-guide/network-configuration/how-tos/okta/okta_clientcredentials.webp) - -## Configure the Application Settings - -In the **Application** section, check the box **Implicit (Hybrid)** so that the connection with -Identity Manager can operate correctly. **Allow ID Token with implicit grant type** is optional. - -![Application Section](/img/product_docs/identitymanager/saas/integration-guide/network-configuration/how-tos/okta/okta_applicationsection.webp) - -## Configure the appsettings.json - -To successfully configure the OpenId protocol, you can refer to the dedicated section in the -detailed guide. See the -[ End-User Authentication](/docs/identitymanager/6.2/integration-guide/network-configuration/server-configuration/end-users-authentication/index.md) for -additional information. - -Below is an illustrative example of how to set up your `appsettings.json` file. - -Code attributes enclosed with `<>` need to be replaced with a custom value before entering the -script in the command line. - -``` -appsettings.json -                { -                ... -                "OpenId": { -                "Enabled": true, -                "Okta": { -                "AuthenticationScheme": "Okta Authentication", -                "Authority": "https://your-domain.okta.com/oauth2/default", -                "ClientId": "Your Client ID", -                "ClientSecret": "Your Client Secret", -                "DisplayName": "Okta Display Name", -                "NameClaimType": "https://schemas.xmlsoap.org/ws/2005/05/identity/claims/upn", -                "SaveToken": true -                } -                } -                } -             -``` diff --git a/docs/identitymanager/6.2/integration-guide/notifications/how-tos/customize-native-notification/index.md b/docs/identitymanager/6.2/integration-guide/notifications/how-tos/customize-native-notification/index.md deleted file mode 100644 index da24a2babd..0000000000 --- a/docs/identitymanager/6.2/integration-guide/notifications/how-tos/customize-native-notification/index.md +++ /dev/null @@ -1,44 +0,0 @@ -# Customize a Native Notification - -This guide shows how to set a template other than the default one for native notifications. - -## Overview - -Identity Manager natively sends notifications for usual cases. See the -[ Native Notifications ](/docs/identitymanager/6.2/integration-guide/notifications/native/index.md) topic for additional information. - -These native notifications are based on cshtml templates available inside the `Runtime` folder. If -the provided templates do not meet your exact needs, then they can be replaced by personalized -templates. - -## Customize a Native Notification - -Customize a native notification by proceeding as follows: - -1. Among the - [Notification Template](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/notifications/notificationtemplate/index.md), - get the identifier of the notification whose templates are to be replaced. - - > For example, to customize the notification for one-way password reset: `OneWayPasswordReset`. - -2. In `Runtime/NotificationTemplates`, copy to the configuration folder the cshtml template(s) - associated to the notification that need to be overridden. - - > For example, we can copy the template for the email's body but keep the provided template for - > the subject. Then we have: `Conf/Templates/MyOneWayPasswordReset.cshtml`. - > - > Let's say that we also need to customize the email's subject in French which is the language - > 2: `Conf/Templates/MyOneWayPasswordReset_Subject.fr.cshtml` - -3. Customize the template(s) previously copied to the configuration folder. -4. Configure an XML element - [Notification Template](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/notifications/notificationtemplate/index.md) - with the identifier collected at step 1, and the relative path(s) to the customized template(s). - - > For example: - > - > ``` - > - > - > - > ``` diff --git a/docs/identitymanager/6.2/integration-guide/notifications/how-tos/set-language/index.md b/docs/identitymanager/6.2/integration-guide/notifications/how-tos/set-language/index.md deleted file mode 100644 index d42e246d5e..0000000000 --- a/docs/identitymanager/6.2/integration-guide/notifications/how-tos/set-language/index.md +++ /dev/null @@ -1,50 +0,0 @@ -# Set Notifications' Languages - -This guide shows how to set the language for all notifications. - -## Overview - -Identity Manager sends all kinds of notification emails whose language is by default the language -specified in the configuration as the first language. - -The language can also be configured explicitly with a language code. If this language code is not -defined, then notifications use the first language. - -## Set the First Language - -Set the first language for the whole application by proceeding as follows: - -1. In the XML configuration, create a `Language` with `IndicatorNumber` set to `1`. See the - [ Language ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/language/index.md) topic for additional - information. - - > For example, to set English as the first language: - > - > ``` - > - > - > - > ``` - -2. Deploy the configuration and relaunch the server. - -## Set the Language Explicitly - -Set the language explicitly for server-side-task notifications by proceeding as follows: - -1. In the XML configuration, configure `MailSetting` with a `LanguageCode`See the - [ Mail Setting ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/mailsetting/index.md) topic - for additional information. - - > For example, to set the language to English: - > - > ``` - > - > - > - > ``` - - When `LanguageCode` is not defined, then the language of notifications will be the first - language, i.e. the one specified with `Indicator` set to `1`. - -2. Deploy the configuration and relaunch the server. diff --git a/docs/identitymanager/6.2/integration-guide/profiles-permissions/how-tos/create-assign-profiles/index.md b/docs/identitymanager/6.2/integration-guide/profiles-permissions/how-tos/create-assign-profiles/index.md deleted file mode 100644 index da7abec248..0000000000 --- a/docs/identitymanager/6.2/integration-guide/profiles-permissions/how-tos/create-assign-profiles/index.md +++ /dev/null @@ -1,59 +0,0 @@ -# Create and Assign Profiles - -This guide shows how to create in the XML configuration profiles and the appropriate rules to assign -these profiles automatically. - -## Create a Profile - -Here is the xml configuration to create a profile in Identity Manager. See the -[ Profile ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/profile/index.md) topic for additional -information. - -Code attributes enclosed with `<>` need to be replaced with a custom value before entering the -script in the command line. - -``` - -``` - -## Automatically Assign Profiles - -To automatically assign profiles it is necessary to manipulate the ProfileRuleContext and -ProfileRule. See the -[Access Control Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/accesscontrolrule/index.md) -and -[Profile Rule Context](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/profilerulecontext/index.md) -topics for additional information. - -Code attributes enclosed with `<>` need to be replaced with a custom value before entering the -script in the command line. - -``` -   -``` - -## Configure the Set InternalUserProfiles Task - -The Identity Manager-Set-InternalUserProfiles task is mandatory to automatically assign the profile. -The task can be selected from the Job provisioning list. See the -[ Set Internal User Profiles Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setinternaluserprofilestask/index.md) -topic for additional information. - -Code attributes enclosed with `<>` need to be replaced with a custom value before entering the -script in the command line. - -``` -           -``` - -Here the TaskEntityType is the reference to connect to Identity Manager and the ResourceType is the -same as in the ProfileRuleContext. Once this configuration is done you can add the task in the job -which provisions the Connector AD. - -Code attributes enclosed with `<>` need to be replaced with a custom value before entering the -script in the command line. - -``` -    ... -                     -``` diff --git a/docs/identitymanager/6.2/integration-guide/profiles-permissions/how-tos/rightsrestriction/index.md b/docs/identitymanager/6.2/integration-guide/profiles-permissions/how-tos/rightsrestriction/index.md deleted file mode 100644 index 541c076023..0000000000 --- a/docs/identitymanager/6.2/integration-guide/profiles-permissions/how-tos/rightsrestriction/index.md +++ /dev/null @@ -1,140 +0,0 @@ -# Restrict Users' Rights - -This guide shows how to define rules to limit users' access rights, which is possible via several -elements. - -## Overview - -Each UI element can be accessed only by the users who have a profile with the appropriate access -rights. - -All of this page's examples are based on the following access rights to view the `Directory_User` -entity type: - -``` - - - -``` - -## Assign a Profile Based on Users' Dimensions - -Assign a profile based on users' dimensions by proceeding as follows: - -1. Create the appropriate dimensions. - - > The following example states two user criteria as dimensions: users' organizations and titles: - > - > ``` - > - > - > - > ``` - - See the [ Dimension ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md) topic for - additional information. - -2. Write profile rules and profile rule contexts to make the previously created dimensions act as - filters in rules meant to assign profiles to users. - - > The following examples creates a rule assigning the `Manager` profile to specific users based - > on their organizations and titles, now that they both exist as dimensions: - > - > ``` - > - > - > - > ``` - - The profile rule context must use a - [Profile Rule Context](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/profilerulecontext/index.md)to - define the entity type that contains the dimension information. - - See the [ Dimension ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md) topic for - additional information. - -## Limit an Entity's Visibility - -Limit an entity's visibility by proceeding as follows: - -1. Create at least one property group to gather a set of entity properties together. - - > For example: - > - > ``` - > - > - > - > ``` - - See the [ Dimension ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md) topic for - additional information. - -2. Create an access control entity type to list all the properties whose visibility must be - restricted, and link them to a visibility group. - - > For example: - > - > ``` - > - > - > - > ``` - - As a result, all the properties listed in the access control entity type are hidden from users - by default when they have the usual permissions written above. See the - [ Dimension ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md) topic for - additional information. - - To be able to see these properties, a user must have these permissions with a full access. - - > For example to give access to all properties: - > - > ``` - > - > - > - > ``` - > - > And to give access only to a property group: - > - > ``` - > - > - > - > ``` - - When there is not any profile with a full access, then the visibility restriction is lifted and - all users can access the properties. - -## Limit a Profile's Permissions - -Limit a profile's permissions by using filters in the access control rule that give permissions to -the profile. - -> For example to limit permissions based on a hardcoded value: -> -> ``` -> -> -> -> -> -> -> -> ``` -> -> And based on a dimension: -> -> ``` -> -> -> -> -> -> -> -> ``` - -See the [ Dimension ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md) topic for -additional information. diff --git a/docs/identitymanager/6.2/integration-guide/provisioning/how-tos/argumentsexpression/index.md b/docs/identitymanager/6.2/integration-guide/provisioning/how-tos/argumentsexpression/index.md deleted file mode 100644 index 8b73e62021..0000000000 --- a/docs/identitymanager/6.2/integration-guide/provisioning/how-tos/argumentsexpression/index.md +++ /dev/null @@ -1,96 +0,0 @@ -# Compute a Resource Type's Provisioning Arguments - -This guide gives examples to understand how to configure a resource type's `ArgumentsExpression` -attribute to compute a resource type's provisioning arguments, for example the identifier of the -workflow to launch, or the identifier of the record to copy. - -## Examples - -This option is used to use provisioning orders to compute useful arguments. - -Most standard situations use only one workflow per action type on a resource (addition, update, -deletion). But in some more complex situations (like using multi records), several workflows are -available for one type of action. As the configuration JSON file of an -[InternalWorkflow](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/internalworkflow/index.md) connection -cannot contain expressions, a resource type can be configured with the `ArgumentsExpression` -attribute to explicit the arguments of provisioning orders, based on conditions and variables. - -The following example computes the identifier of the workflow to launch, based on the provisioning -order as a variable (the returned value depends here mostly on the type of change): - -``` - - - -``` - -#### ResourceIdToCopy - -Now consider a record creation for a given identity, inside a multi-record organization. Suppose -that records are defined by their position and location, while other properties are the same for all -records (usually the identity's personal data like the name and birth date). When creating a new -record for an existing identity, you will want to copy an existing record from the database to -modify only the values specific to the new record. - -The following example computes the identifier of the record to copy, if the identity has already -any: - -``` - -("Select Id Where EmployeeId="\" + employeeId.ToString() + "\""); - - if (resources.Any()) { - arguments.Add("ResourceIdToCopy", resources.FirstOrDefault().Id.ToString()); - } -} - -return arguments;" /> - -``` - -## Attributes Provided by Usercube - -| Name | Details | -| ---------------------------- | ----------------------------------------------------------------- | -| ProvisioningOrder.ChangeType | **Type** String **Description** Action of the provisioning order. | - -## Methods Provided by Usercube - -| Name | Details | -| ------------------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | -| IsNone | **Type** Boolean **Usage** provisioningOrder.ChangeType.IsNone() **Description** `True` when the provisioning order demands no change. **Note:** this method can be used only on `ChangeType`. | -| IsAdded | **Type** Boolean **Usage** provisioningOrder.ChangeType.IsAdded() **Description** `True` when the provisioning order demands a resource addition. **Note:** this method can be used only on `ChangeType`. | -| IsUpdated | **Type** Boolean **Usage** provisioningOrder.ChangeType.IsUpdated() **Description** `True` when the provisioning order demands a resource update. **Note:** this method can be used only on `ChangeType`. | -| IsDeleted | **Type** Boolean **Usage** provisioningOrder.ChangeType.IsDeleted() **Description** `True` when the provisioning order demands a resource deletion. **Note:** this method can be used only on `ChangeType`. | -| HasChanged | **Type** Boolean **Usage** provisioningOrder.HasChanged("PropertyName") **Description** `True` when the provisioning order demands a change on a given property. | -| TryGetScalar | **Type** Boolean **Usage** provisioningOrder.TryGetScalar("PropertyName", out var myChange) **Description** `True` when `PropertyName` is a scalar property whose value is changed by the provisioning order. `myChange` takes the new value of `PropertyName` changed by the provisioning order. | -| TryGetAddedNavigations | **Type** Boolean **Usage** provisioningOrder.TryGetAddedNavigations("PropertyName", out var myChanges) **Description** `True` when `PropertyName` is a navigation property to which new values are added by the provisioning order. `myChanges` takes the list of values of `PropertyName` added by the provisioning order. | -| TryGetRemovedNavigations | **Type** Boolean **Usage** provisioningOrder.TryGetRemovedNavigations("PropertyName", out var myChanges) **Description** `True` when `PropertyName` is a navigation property from which some values are removed by the provisioning order. `myChanges` takes the list of values of `PropertyName` removed by the provisioning order. | diff --git a/docs/identitymanager/6.2/integration-guide/role-assignment/how-tos/configureindirectpermissions/index.md b/docs/identitymanager/6.2/integration-guide/role-assignment/how-tos/configureindirectpermissions/index.md deleted file mode 100644 index c39ea7b615..0000000000 --- a/docs/identitymanager/6.2/integration-guide/role-assignment/how-tos/configureindirectpermissions/index.md +++ /dev/null @@ -1,139 +0,0 @@ -# Configure Indirect Permissions - -The following how-to assumes that you have already read the topic on -[ Indirect Permissions ](/docs/identitymanager/6.2/integration-guide/role-assignment/indirectpermissions/index.md). - -## Configure Indirect Permissions in an Active Directory - -### Configure an indirect resource rule - -Configuring an Indirect Resource Rule in the Identity Manager Configuration is the only step needed -to set up Indirect Permissions and can be done by answering the following questions: - -- What is the target Entity Type? There are multiple multiple Entity Types but for this example we - will choose `AD User (nominative)`. Another rule can be written if you want to handle Indirect - Permissions for `AD User (administration)`. -- Which permissions can be obtained transitively in the Active Directory? Users get permissions by - being members of a group. The property is `memberOf`. -- Do we want to look for correspondences in another system? Here, we do not want to. This also means - that `Correspondence`, `CorrespondenceMembershipProperty`, and `Entitlement` will remain blank. - -Finally, if we compile all this information and using the naming of the standard Identity -Manager Demo, we get the following Indirect Resource Rule: - - ``` - - - -```` - - -After adding this rule to the Configuration, do not forget to deploy the configuration. - -### Set up a test user - -The aim of this section is to give you a step-by-step guide for setting up a test user. It will also cover what is displayed in Identity Manager. In this example, we will assign a ```Test Group A``` directly to the test user and the ```Test Group A``` will also be a member of the ```Test Group B```. This way, the test user will also have an indirect assignment to the ```Test Group B```. We will also create the corresponding roles. - -![Group Membership Schema](/img/product_docs/identitymanager/saas/integration-guide/role-assignment/how-tos/configureindirectpermissions/indirectpermissionsadexample.webp) - -A running Active Directory instance is required to reproduce these steps yourself. - -#### Edit the Active Directory - -Create two groups in your Active Directory, ```TestGroupA``` and ```TestGroupB```. Then add ```TestGroupA``` as a member of ```TestGroupB```. Finally add a test user as a member of ```TestGroupA```. The test user can be any existing user in the AD that is known by Identity Manager. - -#### Prepare Identity Manager - -Since we have manually edited the Active Directory, we first need to run an AD synchronization job. -Then we create one Single Role for each group in the Active Directory. We will name them ```TestRoleA``` and ```TestRoleB``` for ```Directory > User```, : - -![Single Role Configuration Example](/img/product_docs/identitymanager/saas/integration-guide/role-assignment/how-tos/configureindirectpermissions/srconf_5.2.1.webp) - -We will also create a test Composite Role to showcase indirect Composite Roles. We will name it ```TestCRoleAB```: - -![Composite Role Configuration](/img/product_docs/identitymanager/saas/integration-guide/role-assignment/how-tos/configureindirectpermissions/crconf_5.2.1.webp) - -Then we will also need to add some rules. We first need to add one Navigation Rule for each group to link them with their respective Single Role: - -![Navigation Rule Example](/img/product_docs/identitymanager/saas/integration-guide/role-assignment/how-tos/configureindirectpermissions/navrule_5.2.1.webp) - -And finally, we need to add Single Role Rules to link our two previously created Single Roles to the new Composite Role: - -![Single Role Rule Example](/img/product_docs/identitymanager/saas/integration-guide/role-assignment/how-tos/configureindirectpermissions/srrule_5.2.1.webp) - -Even if two rules of a kind are needed, only one is pictured. Do not forget the other one. - -#### Indirect permission display - -After running a [ -Compute Role Model Task -](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md), Indirect Permissions should now appear for your test user. - -The next screenshots were taken after adding the direct assignment directly inside the Active Directory. As such, the direct permission is also flagged as ```Non-conforming```. - -If you first go on the ```View permissions``` tab of your test user, the only new role that appears in the ```Simplified view``` is the indirect Composite Role ```TestCRoleAB```: - -![View Permissions Simplified](/img/product_docs/identitymanager/saas/integration-guide/role-assignment/how-tos/configureindirectpermissions/viewpermissionssimplified_5.2.1.webp) - -To display Indirect Permissions, you need to switch over to the ```Advanced view```. ```TestRoleA``` and ```TestRoleB``` should then appear: - -![View Permissions Advanced](/img/product_docs/identitymanager/saas/integration-guide/role-assignment/how-tos/configureindirectpermissions/viewpermissionsadvanced_5.2.1.webp) - -You can also directly display the Assigned Resource Navigations by clicking on ```AD User (nominative)```. The ```memberOf``` properties will appear in the list: - -![AD Assigned Resource Navigations](/img/product_docs/identitymanager/saas/integration-guide/role-assignment/how-tos/configureindirectpermissions/adassignednavigations_5.2.1.webp) - -## Configure Indirect Permissions in an Microsoft Entra ID - -We can follow the same steps to configure this new rule: - -- What is the target Entity Type? - Once again, we will configure a rule for nominative users. The Entity Type is ```AzureAD_DirectoryObject_NominativeUser```. -- Which permissions can be obtained transitively in the Microsoft Entra ID (formerly Microsoft Azure AD)? - Users get permissions by being members of a group. The property is ```memberOf```. -- Do we want to look for correspondences in another system? - Here, we do not want to (it is possible, but it is not the aim of this How-To). - This also means that ```Correspondence```, ```CorrespondenceMembershipProperty```, and ```Entitlement``` will remain blank. - -Finally, if we compile all this information and using the naming of the standard Identity Manager Demo, we get the following Indirect Resource Rule: - - ``` - - - -```` - -## Configure Indirect Permissions in SharePoint using Correspondences from an Microsoft Entra ID - -We can follow the same steps to configure this new rule, but this time we will showcase the -correspondence feature: - -- What is the target Entity Type? We first start in the Microsoft Entra ID. Once again, we will - configure a rule for nominative users. The Entity Type is - `AzureAD_DirectoryObject_NominativeUser`. -- Which permissions can be obtained transitively in the Microsoft Entra ID? Users get permissions by - being members of a group. The property is `memberOf`. -- Do we want to look for correspondences in another system? Yes, we want to find correspondences in - SharePoint. A correspondence can be found using the `SharePointObject` property. -- Which permissions can be obtained transitively in SharePoint? Once again, users get permissions - based on which groups they are a member of. The property capturing this notion for SharePoint - entities is `Group` -- Is being member of a group in SharePoint the type of permissions that we want to capture? While - this can be computed, we are rather interested in compiling which SharePoint objects a user can - view/change/etc. We obtain this information using the `Entitlement` property. - -Finally, if we compile all this information and use the naming convention of the standard Identity -Manager Demo, we get the following Indirect Resource Rule: - - ``` - - - -``` - - -This rule will also compute indirect permissions for the Microsoft Entra ID. -``` diff --git a/docs/identitymanager/6.2/integration-guide/role-assignment/how-tos/infer-single-roles/index.md b/docs/identitymanager/6.2/integration-guide/role-assignment/how-tos/infer-single-roles/index.md deleted file mode 100644 index 38702b7f77..0000000000 --- a/docs/identitymanager/6.2/integration-guide/role-assignment/how-tos/infer-single-roles/index.md +++ /dev/null @@ -1,56 +0,0 @@ -# Infer Single Roles with a Composite Role - -This guide shows how to assign several single roles via the assignment of one composite role. - -It is possible to infer SingleRoles with -[ Composite Role ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md). The -SingleRole can only be inferred by the CompositeRole if both the CompositeRole and SingleRole rules -are verified. - -## Create a Dimension - -The restriction of resource allocations is done from a filter. To do this, it is necessary to create -[ Dimension ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md) to define which -EntityTypes the filters will apply to. - -For the different examples of restrictions, the filters will be based on the EntityType -"Organization" and "Title". - -``` - - - -``` - -## Create a Composite Role - -A CompositeRole is created in the same way as a SingleRole. - -``` - - - -``` - -## Assign the Composite Role Based on the Dimension - -This step is optional for our simple purpose of inferring single roles with a composite role. The -composite role can be linked to a dimension, but it does not have to. - -The CompositeRoleRule can be limited with the use of dimensions. - -``` - - - -``` - -## Assign Single Roles Based on the Composite Role - -The link between a SingleRole and a CompositeRole is made in the SingleRoleRule. - -``` - - - -``` diff --git a/docs/identitymanager/6.2/integration-guide/role-assignment/how-tos/restrict-assignment/index.md b/docs/identitymanager/6.2/integration-guide/role-assignment/how-tos/restrict-assignment/index.md deleted file mode 100644 index d9d95912e2..0000000000 --- a/docs/identitymanager/6.2/integration-guide/role-assignment/how-tos/restrict-assignment/index.md +++ /dev/null @@ -1,98 +0,0 @@ -# Restrict the Assignment - -This guide shows how to use filters on dimensions and/or roles to restrict the assignment of a role -or resource type. - -## Create a Dimension - -The restriction of resource allocations is done from a filter. To do this, it is necessary to create -[ Dimension ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md) to define which -EntityTypes the filters will apply to. - -For the different examples of restrictions, the filters will be based on the EntityType -"Organization" and "Title". - -``` - - - -``` - -## Create a Single Role - -To be able to filter with the dimensions previously created, it is necessary to first create -[ Single Role ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) which will -serve as a restriction to the assignment of ResourceTypes for a given source. - -The example below creates a SingleRole for the EntityType Directory_User (source of the -ResourceTypes you want to restrict). - -``` - - - -``` - -## Assign the Role Based on the Dimension - -We will define a -[Single Role Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerolerule/index.md) on the -"Title"; dimension with a given value to restrict the allocation of a resource in only one case. - -``` - - - -``` - -D1 represents the dimension whose ColumnMapping="1". - -``` - - - -``` - -The value in property D1 implies that the rule is checked only if the source resource has as -association to the EntityType related to dimension 1 is "FCT0402". - -## Assign a Resource Type Based on the Role - -The restriction on the creation of these accounts is integrated directly into the type rule of the -[Resource Type](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md). This implies -that the ResourceType will only apply if the -[Single Role Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerolerule/index.md) are -checked. - -This part will link a SingleRole to a ResourceType. This implies that the allocation of a target -resource to a source will only be done if the SingleRole rule(s) are verified. - -``` - - .... - - -``` - -### Use a navigation rule instead of a type rule - -A [Resource Type](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md) in addition -to filling a multi-valued association, also serves as an allocation context for a ResourceType. - -There are 3 ways to restrict the allocation of the ResourceType with a NavigationRule: - -- Fill in one or more dimensions directly in the NavigationRule. -- Fill in a SingleRole. -- Fill in one or more dimensions and a SingleRole. - -For the last 2 cases this will induce the ResourceType by the SingleRole. - -``` - - ... - - -``` - -In the example above the ResourceType does not need a TypeRule because the NavigationRule already -serves as an allocation context. diff --git a/docs/identitymanager/6.2/integration-guide/tasks-jobs/how-tos/build-efficient-jobs/index.md b/docs/identitymanager/6.2/integration-guide/tasks-jobs/how-tos/build-efficient-jobs/index.md deleted file mode 100644 index f588ee9503..0000000000 --- a/docs/identitymanager/6.2/integration-guide/tasks-jobs/how-tos/build-efficient-jobs/index.md +++ /dev/null @@ -1,160 +0,0 @@ -# Build Efficient Jobs - -This topic shows how to build efficient jobs by minimizing their costs. - -**NOTE:** The rules below must be followed when creating a new job, otherwise the frequent launch of -this scheduled job will trigger errors in a SaaS environment. - -### Prerequisites - -In order to successfully launch a frequent job (defined as a job called more than once an hour) the -following requirements need to be met: - -- Synchronize / Export Task in incremental mode -- The UpdateEntityPropertyExpressions /ComputeCorrelationKeys/ComputeRoleModel tasks do have the - SetRecentlyModifiedFlag set to true -- The ComputeCorrelationKeys/UpdateEntityPropertyExpressions tasks are computed on a subset of - Entity Types (not all Entity Types at once) -- UpdateEntityPropertyExpressions/ComputeCorrelationKeys/ComputeRole tasks are not duplicated -- SetInternalUserProfiles/ActivityInstanceActor tasks are not configured to launch - -## Rule 1: Use Scaffoldings - -Identity Manager provides scaffoldings to simplify XML configuration by generating complex XML -fragments. See the -[Scaffoldings](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/index.md) topic for -additional information. - -Most jobs are included in job scaffoldings, thus configured in the most optimal way. So start by -using scaffoldings to build jobs. See the -[ Jobs ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/index.md) topic for -additional information. - -For example, the creation from scratch of a job to perform a complete synchronization for a -connector will be tedious. Instead, use Identity Manager's scaffolding, like in the following -example concerning the Microsoft Entra ID (formerly Microsoft Azure AD) connector. Instead of a few -dozens of lines, write only the following: - -Code attributes enclosed with `<>` need to be replaced with a custom value before entering the -script in the command line. - -``` -                       - -                    -``` - -See -the[Create Connector Synchro Complete](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsynchrocomplete/index.md)for -additional information. - -## Rule 2: Compute Only What's Necessary - -Execute the tasks on the right entity types - -Many tasks can be executed either on all entity types, or on a given list of entity types. - -Make sure to configure the tasks so that they are executed only on the relevant entity types, not -all of them by default. - -For example, instead of using AllEntityType set to true, write the following: - -Code attributes enclosed with `<>` need to be replaced with a custom value before entering the -script in the command line. - -``` -                         - -       - -                     -``` - -Launch incremental tasks rather than complete - -When a task is supposed to be executed on changes only, then there is no use executing the task in -complete mode. - -Make the relevant tasks incremental by flagging the resources that were recently modified. See the -[ Configure an Incremental Job ](/docs/identitymanager/6.2/integration-guide/tasks-jobs/how-tos/configure-incremental-job/index.md) topic for additional -information. - -For example, instead of computing the role model as if it had never been computed before, apply only -the changes by writing the following: - -Code attributes enclosed with `<>` need to be replaced with a custom value before entering the -script in the command line. - -``` -                         -   -                     -``` - -Launch only the relevant tasks according to the logical chain - -Identity Manager's tasks are all linked together by a logical chain that implies that some tasks are -supposed to be executed after some others. - -Make sure to understand the tasks' logical chain to launch only the relevant tasks. See the -[ Troubleshoot Connector Jobs ](/docs/identitymanager/6.2/integration-guide/tasks-jobs/how-tos/troubleshoot-connector-jobs/index.md) topic for additional -information. - -For example, there is no use computing expressions or correlations if there was beforehand no change -in the database. Thus, there should not be UpdateEntityPropertyExpressionsTask or -ComputeCorrelationKeysTask without first SynchronizeTask or FulfillTask. - -## Rule 3: Wait for Recurring Tasks - -Inside a recurring job, there is no need including some tasks twice in order to have the whole -cycle, because the next execution will complete what has been started. - -For example, Identity Manager's feedback loop uses the tasks for synchronization, computation of the -role model, provisioning, then once more synchronization and computation of the role model. - -Instead of including any task twice, rather write a job with each task once, schedule a periodic -execution of the job, and wait for the next execution to get the whole cycle. For example for the -AD: - -Code attributes enclosed with `<>` need to be replaced with a custom value before entering the -script in the command line. - -``` -                      -                                ... -                ... -               ... -            ... -                ... -   -``` - -``` -                       - -                    -``` - -``` -                         - -       - -                     -``` - -``` -                         -   -                     -``` - -``` -                      -                                ... -                ... -               ... -            ... -                ... -   -``` diff --git a/docs/identitymanager/6.2/integration-guide/tasks-jobs/how-tos/configure-incremental-job/index.md b/docs/identitymanager/6.2/integration-guide/tasks-jobs/how-tos/configure-incremental-job/index.md deleted file mode 100644 index 09f3e47b08..0000000000 --- a/docs/identitymanager/6.2/integration-guide/tasks-jobs/how-tos/configure-incremental-job/index.md +++ /dev/null @@ -1,56 +0,0 @@ -# Configure an Incremental Job - -This guide shows how to configure the relevant tasks to make a job incremental. - -## Overview - -When configured as such, Identity Manager is able to remember after synchronization which resources -were modified, i.e. created, updated and/or deleted. - -It allows future tasks to be executed only on modified resources, in order to minimize jobs' -execution times and costs. - -See an example of a full [ Set Up Incremental Synchronization ](/docs/identitymanager/6.2/integration-guide/tasks-jobs/how-tos/jobfast/index.md) job. - -## Configure a Job to Be Incremental - -Configure a job to be incremental by proceeding as follows: - -1. Configure the synchronization task - ([ Synchronize Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/synchronizetask/index.md)) - with `DoNotDeleteChanges` set to `true`. - - This way, Identity Manager keeps the list of all changed resources. - - > For example, to synchronize incrementally the Active Directory: - > - > ``` - > - > ... - > - > - > ``` - -2. Tag all changed resources by running - [ Set Recently Modified Flag Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setrecentlymodifiedflagtask/index.md) - after SynchronizeTask. - - > For example, following the synchronization task for the Active Directory: - > - > ``` - > - > - > - > ``` - -3. Configure the next tasks with `Dirty` set to `true` to apply them only to resources flagged as - "dirty", i.e. recently modified. - - > For example, to compute correlation keys incrementally: - > - > ``` - > - > ... - > - > - > ``` diff --git a/docs/identitymanager/6.2/integration-guide/tasks-jobs/how-tos/configure-jobs/index.md b/docs/identitymanager/6.2/integration-guide/tasks-jobs/how-tos/configure-jobs/index.md deleted file mode 100644 index d3d3692eaa..0000000000 --- a/docs/identitymanager/6.2/integration-guide/tasks-jobs/how-tos/configure-jobs/index.md +++ /dev/null @@ -1,21 +0,0 @@ -# Configure Jobs - -This guide shows how to define the permissions for creating and using jobs thanks to scaffoldings. - -There are two important jobs in Identity Manager. The -[ Set up Complete Synchronization ](/docs/identitymanager/6.2/integration-guide/tasks-jobs/how-tos/jobdaily/index.md) and the -[ Set Up Incremental Synchronization ](/docs/identitymanager/6.2/integration-guide/tasks-jobs/how-tos/jobfast/index.md). This two Job Synchronize and fill are -using to Synchronize and fill Connectors. - -## Job Scaffoldings - -There are six scaffoldings in Identity Manager to automatically create jobs in the configuration: - -- A job for all connectors on an Agent - ([Create Agent Synchro Complete](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createagentsynchrocomplete/index.md)/[Create Agent Synchro Incremental](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createagentsynchroincremental/index.md) - mode). -- A job for a specific connector - ([Create Connector Synchro Complete](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsynchrocomplete/index.md)/[Create Agent Synchro Incremental](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createagentsynchroincremental/index.md) - mode). -- [Create Initialization Job](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createinitializationjob/index.md) -- [Create Access Certification Job](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createaccesscertificationjob/index.md) diff --git a/docs/identitymanager/6.2/integration-guide/tasks-jobs/how-tos/fulfillldap/index.md b/docs/identitymanager/6.2/integration-guide/tasks-jobs/how-tos/fulfillldap/index.md deleted file mode 100644 index c44191b395..0000000000 --- a/docs/identitymanager/6.2/integration-guide/tasks-jobs/how-tos/fulfillldap/index.md +++ /dev/null @@ -1,72 +0,0 @@ -# Configure the Fulfill Task for a Connector - -This guide shows how to create the adequate configuration to add the fulfill task of a given system -(here LDAP) in a job. - -For Identity Manager fill an LDAP some configuration element are necessary. - -## Resource Type Mapping - -This configuration is to use the fill for the LDAP and configure the Reset Password. - -``` - - - -``` - -## Add connection information to AD Connect - -In the [ LDAP ](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/ldap/index.md) define this section to add -all information to use the AD Fulfillment. - -``` -appsettings.agent.json -{ - ... - "Connections": { - ... - "ADFulfillment": { - "Servers": [ - { - "Server": "paris.contoso.com", - "BaseDN": "DC=paris,DC=com" - } - ], - "AuthType": "Basic", - "Login": "CN=exampleCn,DC=exampleDc1,DC=exampleDc2", - "Password": "Password", - "AsAdLds": "true" - } - } -} -``` - -After defining this settings, encrypt this JSON file with -[ Usercube-Protect-X509JsonFile ](/docs/identitymanager/6.2/integration-guide/executables/references/protect-x509jsonfile/index.md). - -## Configure The FulfillTask - -Configure The task with the same ResourceType using in ResourceTypeMapping. It's possible to use a -connector instead of ResourceType. - -``` - - - -``` - -Integrate this Task in the job that provisions the AD connector. - -``` - - ... - ... - - -``` diff --git a/docs/identitymanager/6.2/integration-guide/tasks-jobs/how-tos/jobdaily/index.md b/docs/identitymanager/6.2/integration-guide/tasks-jobs/how-tos/jobdaily/index.md deleted file mode 100644 index 3683a7152c..0000000000 --- a/docs/identitymanager/6.2/integration-guide/tasks-jobs/how-tos/jobdaily/index.md +++ /dev/null @@ -1,224 +0,0 @@ -# Set up Complete Synchronization - -This guide shows how to build the job that will synchronize the appropriate connectors in complete -mode. - -### 1. Objective - -Create a Synchronization Job in complete mode. This job is used to check for and fix differences in -the resources data after the incremental synchronizations. - -The synchronization Job can be created automatically by a scaffolding. It can create either a job -for each connector and for each agent (see : -[Create Connector Synchro Complete](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsynchrocomplete/index.md)) -or a job for all connectors for each agent (see : -[Create Agent Synchro Complete](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createagentsynchrocomplete/index.md)) - -In the following example the Synchronization job for the Connector "AD" will be created. - -``` - - - -``` - -### 2. Create the Export task - -If a pre-treatment is needed, you must create an -[ Export Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/exporttask/index.md). Otherwise -it is unnecessary. Choose the Export task corresponding to the connector. If the Export uses the -incremental mode, set IgnoreCookieFile to true. - -All Export task have the ContinueOnError property. It is advisable to begin with the value of True -so that the task is not blocking for the Job. - -Example : - -``` - - - -``` - -### 3. Create the Prepare Synchronization task - -Create the Prepare Synchronization Task with the connector. Set `SynchronizationMode="Complete"` , -except for -[ Prepare Synchronization Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/preparesynchronizationtask/index.md) -which doesn't need this parameter. If it is a Synchronization Changes, or ActiveDirectory, you must -precise it with the `Type` attribute. - -If the job contain Exports for the same connector add the a link between the PrepareSynchronization -and the Export to check the final state of exports. - -Example : - -``` - - - -``` - -For more information on PrepareSynchronization task configuration : -[ Prepare Synchronization Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/preparesynchronizationtask/index.md). - -### 4. Create the Synchronization task - -Create the SynchronizeTask with the same `Type` attribute as the PrepareSynchronizationTask. For the -complete mode the parameter DoNotDeleteChanges must not be present in the task configuration. - -If the job contain Exports for the same connector add the a link between the Synchronization and the -Export to check the final state of exports. - -Example : - -``` - - - -``` - -The Synchronization Validation Task is not needed , since it is managed by the -[ Jobs ](/docs/identitymanager/6.2/integration-guide/tasks-jobs/jobs/index.md). - -For more information on Synchronization task configuration : -[ Synchronize Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/synchronizetask/index.md) - -For more details on the Synchronization job configuration : Set up Complete Synchronization Job -Configuration - -### 5. Create the UpdateEntityPropertyExpressions task - -Create the UpdateEntityPropertyExpressionsTask to compute expression properties of the given -entityTypes or all entityTypes. - -Example : - -``` - - - -``` - -For more information on UpdateEntityPropertyExpressions Task configuration : -[UpdateEntityPropertyExpressionsTask](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateentitypropertyexpressionstask/index.md) - -### 6. Create the ComputeCorrelationKey task - -Create the ComputeCorrelationKey Task to compute correlation keys of the given entityTypes or all -entityTypes. - -Example : - -``` - - - -``` - -For more information about the ComputeCorrelationKey task configuration: -[ Compute Correlation Keys Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computecorrelationkeystask/index.md) - -### 7. Create the ComputeRoleModel task - -Create the ComputeRoleModel Task to create the provisioning order. - -Example : - -``` - - - -``` - -The TaskEntityType elements correspond to the sourceEntityTypes in the -[Resource Type](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md) which have -TargetEntityTypes that are part of the connector to provide. - -For more information on Compute Role Model task configuration: -[ Compute Role Model Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md) - -### 8. Create the GenerateProvisioningOrder task - -Create the GenerateProvisioningOrder task. The GenerateProvisioningOrder task will recover all -resources whose provisioningState is at 1 to build a list of JSON files containing all provisioning -orders. The Connector is the same as the connector set in the PrepareSynchronization. The -ForceProvisioning parameter must not be set to true. It's the job state machine who launch this mode -if necessary. - -Example : - -``` - - - -``` - -For more information on GenerateProvisioningOrder task configuration: -[Generate Provisioning Orders Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/generateprovisioningorderstask/index.md). - -### 9. Create the Fulfill task - -Create the Fulfill task. - -You must specify the right connection to fulfill the desired system. - -All fulfillment task have the ContinueOnError property. It is advisable to begin with the value of -True so that the task is not blocking for the Job. The fulfill Tasks are directly depanding of -GenerateProvisioningOrdersTask. If this task has not create a new provisioning order. The -fulfillment must be not launch in the job. - -``` - - - -``` - -### 10. Create the UpdateClassification task - -Create the Update Classification Task. The resource Classification is needed if one or more -[ Resource Classification Rule ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourceclassificationrule/index.md) -are configured for the connector. - -``` - - - -``` - -For more information on Update Classification Task : -[ Update Classification Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateclassificationtask/index.md) - -### 11. Create the SetInternalUserProfiles task - -Create the Set Internal User Profiles Task. The Profile Assignment is needed if one ore more -[Profile Rule Context](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/profilerulecontext/index.md) -are configured. - -This Task is directly linked to a Fulfill parent. if the fulfillment has been completed with the -state warning or if it was not started or no processing has been performed, launching this task -becomes useless. - -``` - - - -``` - -For more information on SetInternalUserProfiles Task configuration : -[ Set Internal User Profiles Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setinternaluserprofilestask/index.md) - -### 12. Create the all-tasks job - -Once the tasks created. You must create the job to launch all tasks. - -``` - - - -``` - -The job can be scheduled with the `CrontabExpression` attribute - -For more information on job configuration : -[ Job ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/job/index.md) diff --git a/docs/identitymanager/6.2/integration-guide/tasks-jobs/how-tos/jobfast/index.md b/docs/identitymanager/6.2/integration-guide/tasks-jobs/how-tos/jobfast/index.md deleted file mode 100644 index c44174c2c1..0000000000 --- a/docs/identitymanager/6.2/integration-guide/tasks-jobs/how-tos/jobfast/index.md +++ /dev/null @@ -1,255 +0,0 @@ -# Set Up Incremental Synchronization - -This guide shows how to build the job that will synchronize the appropriate connectors in -incremental mode. - -### 1. Objective - -Create a Synchronization job in incremental mode. - -The synchronization Job can be created automatically by a scaffolding. It can create either a job -for each connector and for each agent (see : -[Create Connector Synchro Incremental](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsynchroincremental/index.md)) -or a job for all connector for each agent (see : -[Create Agent Synchro Incremental](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createagentsynchroincremental/index.md)) - -In the following example the Synchronization job for the Connector "AD" will be created. - -``` - - - -``` - -### 2. Create the Export task - -If a pre-treatment is needed, you must create an -[ Export Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/exporttask/index.md). Otherwise -it is unnecessary. Choose the Export task corresponding to the connector. - -All Export task have the ContinueOnError property. It is advisable to begin with the value of True -so that the task is not blocking for the Job. - -Example : - -``` - - - -``` - -### 3. Create the Prepare Synchronization task - -Create the PrepareSynchronizationTask with the connector. Set `SynchronizationMode="Incremental"` , -except for -[ Prepare Synchronization Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/preparesynchronizationtask/index.md) -which doesn't need this parameter and LDAP connector who need complete mode. - -If the job contain Exports for the same connector add the a link between the Prepare Synchronization -and the Export to check the final state of exports. - -Example : - -``` - - - -``` - -For more information on PrepareSynchronization task configuration : -[ Prepare Synchronization Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/preparesynchronizationtask/index.md) - -### 4. Create the Synchronization task - -Create the SynchronizeTask corresponding to the Prepare Synchronization Task. If the Prepare -Synchronization Task is a -[ Prepare Synchronization Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/preparesynchronizationtask/index.md), -then choose the -[ Synchronize Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/synchronizetask/index.md), -else if it is Prepare Synchronization Active Directory Task choose Synchronization ADDir Sync, else -choose -[ Synchronize Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/synchronizetask/index.md). - -In Incremental mode, you must set the attribute `DoNotDeleteChanges="true"` - -For the Incremental mode add link between PrepareSynchronization and Synchronization task for the -same connector. If the job contain Exports for the same connector add the a link between the -Synchronization and the Export to check the final state of exports. - -Example : - -``` - - - -``` - -The Synchronization Validation Task is not needed , since it is managed by the -[ Jobs ](/docs/identitymanager/6.2/integration-guide/tasks-jobs/jobs/index.md). - -For more information on Synchronization task configuration : -[ Synchronize Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/synchronizetask/index.md) - -### 5. Create the SetRecentlyModifiedFlag task - -Create the Set Recently Modified Flag task. - -Launching this is required only if at least one of the Synchronization in the job has made a change -in the database. - -``` - - - -``` - -For more information on SetRecentlyModifiedFlag Task : -[ Set Recently Modified Flag Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setrecentlymodifiedflagtask/index.md) - -### 6. Create the UpdateEntityPropertyExpressions task - -Create the UpdateEntityPropertyExpressionsTask to compute expression properties of the given -entityTypes or all entitytypes. Set the attribute Dirty : `Dirty="true"`. - -Since dirty mode is enabled, a dependency is only needed to run the expression computation if the -Task SetRecentlyModifiedFlag has been started. - -Example : - -``` - - - -``` - -For more information on UpdateEntityPropertyExpressions Task configuration : -[ Update Entity Property Expressions Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateentitypropertyexpressionstask/index.md) - -### 7. Create the ComputeCorrelationKey task - -Create the ComputeCorrelationKey Task to compute correlation keys of the given entityTypes or all -entityTypes. Set the attribute Dirty : `Dirty="true"`. - -Since dirty mode is enabled, a dependency is only needed to run the expression computation if the -Task SetRecentlyModifiedFlag has been started. - -Example : - -``` - - - -``` - -For more information about the Compute Role Model correlation keys task configuration: -[ Compute Correlation Keys Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computecorrelationkeystask/index.md) - -### 8. Create the ComputeRoleModel task - -Create the ComputeRoleModely Task to create the provisioning order. Set the attribute Dirty : -`Dirty="true"`. - -Since dirty mode is enabled, a dependency is only needed to run the expression computation if the -Task SetRecentlyModifiedFlag has been started. - -Example : - -``` - - - -``` - -The TaskEntityType elements correspond to the sourceEntityTypes in the -[Resource Type](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md) which have -TargetEntityTypes that are part of the connector to provide. - -For more information on Compute Role Model task configuration: -[ Compute Role Model Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md) - -### 9. Create the GenerateProvisioningOrder task - -Create the GenerateProvisioningOrder task. The GenerateProvisioningOrder task will recover all -resources whose provisioningState is at 1 to build a list of JSON files containing all provisioning -orders. The Connector is the same as the connector set in the PrepareSynchronization. - -Example : - -``` - - - -``` - -For more information on provisioning task configuration: -[Generate Provisioning Orders Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/generateprovisioningorderstask/index.md). - -### 10. Create the Fulfill task - -Create the Fulfill task. - -You must specify the right connection to fulfill the desired system. - -All fulfillment task have the ContinueOnError property. It is advisable to begin with the value of -True so that the task is not blocking for the Job. The fulfill Tasks are directly depanding of -GenerateProvisioningOrdersTask. If this task has not create a new provisioning order. The -fulfillment must be not launch in the job. - -``` - - - -``` - -### 11. Create the UpdateClassification task - -Create the Update Classification Task. The resource Classification is needed if one or more -[ Resource Classification Rule ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourceclassificationrule/index.md) -are configured for the connector. Set the attribute Dirty : `Dirty="true"`. - -Since dirty mode is enabled, a dependency is only needed to run the expression computation if the -Task SetRecentlyModifiedFlag has been started. - -``` - - - -``` - -For more information on Update Classification Task : -[ Update Classification Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateclassificationtask/index.md) - -### 12. Create the SetInternalUserProfiles task - -Create the Set Internal User Profiles Task. The Profile Assignment is needed if one ore more -[Profile Rule Context](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/profilerulecontext/index.md)are -configured. - -This Task is directly linked to a Fulfill parent. if the fulfillment has been completed with the -state warning or if it was not started or no processing has been performed, launching this task -becomes useless. - -``` - - - -``` - -For more information on SetInternalUserProfiles Task configuration : -[ Set Internal User Profiles Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setinternaluserprofilestask/index.md) - -### 13. Create the all-tasks job - -Once the tasks created. You must create the job to launch all tasks. - -``` - - - -``` - -The job can be scheduled with the `CrontabExpression` attribute - -For more information on job configuration : -[ Job ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/job/index.md) diff --git a/docs/identitymanager/6.2/integration-guide/tasks-jobs/how-tos/troubleshoot-connector-jobs/index.md b/docs/identitymanager/6.2/integration-guide/tasks-jobs/how-tos/troubleshoot-connector-jobs/index.md deleted file mode 100644 index e1e5108e1c..0000000000 --- a/docs/identitymanager/6.2/integration-guide/tasks-jobs/how-tos/troubleshoot-connector-jobs/index.md +++ /dev/null @@ -1,112 +0,0 @@ -# Troubleshoot Connector Jobs - -This guide helps understand the behavior of synchronization and provisioning tasks in order to spot -and fix errors. - -## Overview - -A managed system is synchronized and provisioned to/from Identity Manager with the following task -sequence: - -![Synchronization/Provisioning Schema](/img/product_docs/identitymanager/saas/integration-guide/tasks-jobs/how-tos/troubleshoot-connector-jobs/troubleshoot_synchroprovschema.webp) - -### Export data - -Exporting means that the agent reads the system's data and takes it out to one or several external -files, as tables. - -The output is stored in `Temp/ExportOutput`. - -In order to spot what was exported or not for the next incremental export, cookie files are stored -in `Temp/ExportCookies`. - -See the -[ Usercube-Export-Configuration ](/docs/identitymanager/6.2/integration-guide/executables/references/export-configuration/index.md) -topic for additional information. - -### Prepare synchronization - -Preparing the synchronization means that the agent reads the tables, output of the export step, and -produces one file for each association (also named multi-valued navigation property), where the data -is prepared for synchronization. - -> For example, the data is sorted according to their primary keys, in order to optimize the -> comparison with the database. - -The output is stored in `Work/Collect`, and sent to the server to queue in `Work/Synchronization`. - -See the -[ Usercube-Export-Configuration ](/docs/identitymanager/6.2/integration-guide/executables/references/export-configuration/index.md) -topic for additional information on how to prepare the synchronization executable -`Usercube-Prepare-Synchronization`. - -### Synchronize - -Synchronizing means reading the data of the external file, output of the preparation step, and -taking it to Identity Manager. - -This is done by the synchronization executable Identity Manager-Synchronize. - -#### Synchronization: build the difference - -The server compares the exported files, output of the preparation step, with the previous data of -the system, and with the data contained in the database. Based on this comparison, the changes are -stored in the database. - -The output is stored in `UR_ResourceChanges`. - -#### Synchronization: finalize - -When at least one synchronization -[ Thresholds ](/docs/identitymanager/6.2/integration-guide/synchronization/synchro-thresholds/index.md) is exceeded, the change list -can be seen in the **Synchronization Changes** tab, accessible from the job progress screen. - -When the synchronization thresholds are not exceeded, or they are bypassed, the potential -preparatory files are consumed and the changes are applied. - -The server updates the values of the properties computed via expressions. A user's history can be -used to view the impact of this step on the properties. - -### Apply the policy - -Applying the policy means that the server prepares the correlation keys and computes the role model. - -Preparing the correlation keys means that the server recomputes the keys that will later link -accounts to their owners. The output is stored in `UP_ResourceCorrelationKeys`. - -This is done by the correlation key computation executable `Usercube-Compute-CorrelationKeys`. - -Computing the role model means that the server applies all the rules in order to assign accounts and -entitlements to identities. - -The assigned accounts and entitlements are stored in `UP_Assigned*`, and can be seen in users' -**View Permissions** tab. - -This is done by the role model computation executable `Usercube-Compute-RoleModel`. - -### Generate provisioning orders - -Generating the provisioning orders means that the server builds JSON files to prepare the execution -of provisioning. - -The output is stored in `Work/ProvisioningOrders`. - -This is done by the order generation executable `Usercube-Generate-ProvisioningOrders`. - -### Provision - -Provisioning means that the agent asks the server to send the provisioning orders, in order to read -the orders and actually make modifications to the managed system. - -Once consumed, the files are moved to the subfolder `Downloaded`. - -This is done by the provisioning executables `Usercube-Fulfill-*`. - -In order to test the provisioning step, there is no need relaunching the whole task sequence. You -can, for example, keep a provisioning order from the previous step, and adjusting it before -launching provisioning. - -## Troubleshoot - -Troubleshoot an error in a connector job by running each step individually until you see something -that you did not expect. diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/how-tos/adjust-scaffoldings/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/how-tos/adjust-scaffoldings/index.md deleted file mode 100644 index 122a2924c4..0000000000 --- a/docs/identitymanager/6.2/integration-guide/toolkit/how-tos/adjust-scaffoldings/index.md +++ /dev/null @@ -1,180 +0,0 @@ -# Adjust Scaffolded Configuration - -This guide shows how to adjust the XML configuration elements created by scaffoldings. - -## Overview - -A scaffolding is an XML element that will generate a complex XML fragment. It is like a -configuration shortcut that helps configure easily a set of XML elements that are usually configured -together. - -See the list of all existing -[Scaffoldings](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/index.md). - -In most situations, scaffoldings are enough to generate the configuration required to meet the -functional needs. - -However, in some cases, scaffoldings do not meet the exact needs and must be adjusted to generate -the right XML configuration. - -NETWRIX recommends writing XML configuration by first using scaffoldings, adjusting it if needed, -and as a last resort, when no scaffolding meets the needs, writing the configuration manually. - -## Adjust Scaffolded Configuration - -Adjust XML configuration generated by a scaffolding by proceeding as follows: - -1. When working via the UI, start by exporting UI - [ Usercube-Export-Configuration ](/docs/identitymanager/6.2/integration-guide/executables/references/export-configuration/index.md) - elements. -2. Write an XML element whose identifier is the same as the one generated by the scaffolding. - - Any identifier can be found in the - [Scaffoldings](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/index.md) topic, in the - section displaying the generated XML fragment. - -3. Add `ConsolidationMode` to the element's properties. - - - By default, the XML item written manually completely replaces the one generated by the - scaffolding. - - The default behavior should be used when needing to rewrite one or a few of the items - generated by a scaffolding, not all of them. - - When needing to rewrite the scaffolding's whole output, just remove the scaffolding and - write the item(s) manually. - - > For example, the `ViewTemplateAdaptable` scaffolding generates, for the `LDAP_Entry` - > entity type, a default display name for all LDAP resources, a display table to view the - > resources, and the corresponding permissions to access the table. Supposing that the - > resulting display table does not fit the needs, we could need to write a customized - > display table from scratch: - > - > ``` - > - > - > - > - > - > - > - > ```` - > - > - > The display table's identifier must be the same as the one generated by the scaffolding. Then the scaffolding is ignored so the display table ```LDAP_Entry``` is defined by the `````` properties written manually here, as well as its `````` child elements written manually here. - > ```` - - > Still from the `ViewTemplateAdaptable` scaffolding, suppose now that the default display - > name does not fit the needs, then we could write a customized display name from scratch: - > - > ``` - > - > - > - > ```` - > - > - > The entity property expression's identifier must be the same as the one generated by the scaffolding. Then the scaffolding is ignored so the display name ```LDAP_Entry_InternalDisplayName``` is defined by the `````` properties written manually here. - > ```` - - - Set to `Merge`, the XML item generated by the scaffolding is completed with additional parent - properties and/or child elements written manually, while keeping the parent properties and the - child elements defined in the scaffolding. - - > For example, the `WorkforceModule` scaffolding generates the `Directory_User` entity type - > (among other things) with a specific set of properties. We could choose to add some - > properties in the entity type: - > - > ``` - > - > - > - > - > - > - > ```` - > - > - > The entity type's identifier must be the same as the one generated by the scaffolding. Then the entity type ```Directory_User``` is defined by the `````` properties of the scaffolding, as well as its `````` child elements written in the scaffolding, and we add the properties written manually here. - > ```` - - > The `WorkforceModule` scaffolding also generates the - > `Directory_UserRecord_UniqueValue_Email` aspect (among other things) that uses unicity - > check rules to generate a unique email address for each new user. We could choose to add a - > unicity check rule in the aspect to compare the new email address to the existing ones - > from Microsoft Entra ID (formerly Microsoft Azure AD): - > - > ``` - > - > - > SourceExpression="C#:record:var firstName = - > record.FirstName.Simplify()?.ToLowerInvariant(); var lastName = - > record.LastName.Simplify()?.ToLowerInvariant(); if (string.IsNullOrEmpty(firstName) || - > string.IsNullOrEmpty(lastName)) { /_ Data missing _/ return null; } - > - > var result = firstName + "." + lastName; - > if (iteration > 0) - > { - > result += iteration.ToString(); - > } - > - > return result;" TargetEntityType="AzureAD_DirectoryObject" TargetExpression="C#:azure_ad: - > if(string.IsNullOrEmpty(azure_ad.mail)) - > { - > return null; - > } - > - > var result = azure_ad.mail; - > var index = result.IndexOf('@'); - > if(index >=0) - > { - > result = result.Substring(0, index); - > } - > - > return result;" /> - > - > ```` - > - > - > The aspect's identifier must be the same as the one generated by the scaffolding. Then the aspect ```Directory_UserRecord_UniqueValue_Email``` is defined by the `````` properties of the scaffolding, as well as its `````` child elements written in the scaffolding, and we add the unicity check rule written manually here. - > ```` - - - Set to `Update`, the XML item written manually replaces all parent properties, while keeping - the child elements defined in the scaffolding. - - > For example, the `OptimizeDisplayTable` scaffolding generates the `Directory_User` display - > entity type (among other things) with a specific set of properties. We could choose to - > change just the parent properties of the display entity type without changing its child - > properties: - > - > ``` - > - > - > - > ```` - > - > - > The display entity type's identifier must be the same as the one generated by the scaffolding. Then the display entity type ```Directory_User``` is defined by the `````` properties written manually here, as well as the `````` child elements written in the scaffolding. - > ```` - - - Set to `Delete`, the XML item generated by the scaffolding is deleted, including its child - elements. - - > For example, the `AssignProfileAccessControlRules` scaffolding generates the - > `Administrator_Category_AccessControl_AssignedProfile` access control rule (among other - > things) with possibly child elements. We could choose to remove the whole access control - > rule: - > - > ``` - > - > - > - > ```` - > - > - > The access control rule's identifier must be the same as the one generated by the scaffolding. Then the access control rule ```Administrator_Category_AccessControl_AssignedProfile``` is completely removed. - > ```` - -4. [ Usercube-Deploy Configuration](/docs/identitymanager/6.2/integration-guide/executables/references/deploy-configuration/index.md) - again. diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/how-tos/deploy-configuration/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/how-tos/deploy-configuration/index.md deleted file mode 100644 index 5577f34559..0000000000 --- a/docs/identitymanager/6.2/integration-guide/toolkit/how-tos/deploy-configuration/index.md +++ /dev/null @@ -1,107 +0,0 @@ -# Identity Manager Deploy the Configuration - -This guide shows how to deploy the XML configuration, in order to build and use the Identity Manager -application. - -## Overview - -The process for configuration deployment varies according to the situation: - -- when working on-premise, the configuration must be deployed locally; -- when working SaaS, the configuration must be deployed remotely. - -## Deploy the Configuration Locally - -Deploy a local XML configuration by using the -[ Usercube-Deploy Configuration](/docs/identitymanager/6.2/integration-guide/executables/references/deploy-configuration/index.md) and -declaring at least: - -- the configuration directory; -- the connection string of the database. - -> ``` -> -> ./identitymanager-Deploy-Configuration.exe -d "C:\Usercube\Conf" --database-connection-string "data source=.;Database=Usercube;Integrated Security=SSPI;Min Pool Size=10;encrypt=false;" -> -> ``` - -## Deploy the Configuration Remotely - -Deploy a SaaS XML configuration by proceeding as follows: - -1. Log in for configuration deployment/export with the - [ Usercube-Login ](/docs/identitymanager/6.2/integration-guide/executables/references/login/index.md). - - Identity Manager provides an OpenID Connect (OIDC) authentication process in order to ensure - strong security, visibility and ease of use. - - NETWRIX recommends using Identity Manager's dedicated in-house OIDC Identity Provider (IDP), but - you can also use your own IDP if you want to manage authentication yourself. - - When using your own IDP, make sure that the IDP implements a valid OIDC protocol and serves id - tokens. - - > For example, when using Identity Manager's IDP: - > - > ``` - > - > ./identitymanager-Login.exe - > - > ``` - > - > ``` - - > For example, when using another IDP: - > - > ``` - > - > Usercube-Login.exe --authority https://my_oidc_authentication_server.com --client-id - > 34b3c-fb45da-3ed32 - > - > ``` - > - > ``` - - Either method will open your default browser to `http://localhost:5005` where you will be - redirected to the specified IDP and will be prompted to log in. - - Specify `--port ` if you want the login page to use another local port. - - If you have already successfully deployed or exported your SaaS configuration at least once, - then there is no need to communicate the authentication information again. Go directly to - step 4. - - However, if, since then, there has been a change in the identity deploying/exporting the - configuration or in the Identity Provider used to log in at step 1, then go through the whole - process again. - -2. Log in to the IDP to be redirected back to this screen: - - ![Usercube-Login.exe Success Screen](/img/product_docs/identitymanager/saas/integration-guide/toolkit/how-tos/export-configuration/identitymanager-login_success_v602.webp) - - Once authenticated, an identification token is stored on your local machine for the - authentication to Identity Manager's deployment and export processes. - -3. Copy the entire text within the blue square and send it to your Identity Manager administrator. - - The administrator will add the identity information to the configuration of your Identity - Manager instance, to allow the configuration deployment/export. - -4. Deploy the configuration by using - the[ Usercube-Deploy Configuration](/docs/identitymanager/6.2/integration-guide/executables/references/deploy-configuration/index.md) - and declaring at least: - - - the configuration directory; - - the deployment environment; - - the API URL of your Identity Manager instance. - > ``` - > - > ./identitymanager-Deploy-Configuration.exe -d "C:\Usercube\Conf" --api-url https://my_usercube_instance.com --deployment-slot Development - > - > ``` - - You can deploy the configuration by launching only the `Deploy-Configuration` executable until - the authentication token expires. Then, the token must be refreshed via the `Login` executable - before deploying again. - - The token served by Identity Manager's IDP expires after one hour. diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/how-tos/export-configuration/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/how-tos/export-configuration/index.md deleted file mode 100644 index fca5bed248..0000000000 --- a/docs/identitymanager/6.2/integration-guide/toolkit/how-tos/export-configuration/index.md +++ /dev/null @@ -1,110 +0,0 @@ -# Export the Configuration - -This guide shows how to export the configuration as XML files to a given folder. - -## Overview - -The process for configuration export varies according to the situation: - -- when working on-premise, the configuration must be exported locally; -- when working SaaS, the configuration must be exported remotely; - -See the -[ Usercube-Export-Configuration ](/docs/identitymanager/6.2/integration-guide/executables/references/export-configuration/index.md) -topic for additional information. - -## Export the Configuration Locally - -Export your configuration by using the -[ Usercube-Export-Configuration ](/docs/identitymanager/6.2/integration-guide/executables/references/export-configuration/index.md) -executable and declaring at least: - -- the directory where the configuration is to be exported to; -- the connection string of the database. - -> ``` -> -> ./identitymanager-Export-Configuration.exe --database-connection-string "data source=.;Database=Usercube;Integrated Security=SSPI;Min Pool Size=10;encrypt=false;" --configuration-directory "C:/identitymanager/ExportedConf" -> -> ``` - -## Export the Configuration Remotely - -Export a SaaS configuration by proceeding as follows: - -1. Log in for configuration deployment/export with the - [ Usercube-Login ](/docs/identitymanager/6.2/integration-guide/executables/references/login/index.md). - - Identity Manager provides an OpenID Connect (OIDC) authentication process in order to ensure - strong security, visibility and ease of use. - - Netwrix Identity Manager (formerly Usercube)recommends using Identity Manager's dedicated - in-house OIDC Identity Provider (IDP), but you can also use your own IDP if you want to manage - authentication yourself. - - When using your own IDP, make sure that the IDP implements a valid OIDC protocol and serves id - tokens. - - > For example, when using Identity Manager's IDP: - > - > ``` - > - > ./identitymanager-Login.exe - > - > ``` - > - > ``` - - > For example, when using another IDP: - > - > ``` - > - > Usercube-Login.exe --authority https://my_oidc_authentication_server.com --client-id - > 34b3c-fb45da-3ed32 - > - > ``` - > - > ``` - - Either method will open your default browser to `http://localhost:5005` where you will be - redirected to the specified IDP and will be prompted to log in. - - Specify `--port ` if you want the login page to use another local port. - - If you have already successfully deployed or exported your SaaS configuration at least once, - then there is no need to communicate the authentication information again. Go directly to - step 4. - - However, if, since then, there has been a change in the identity deploying/exporting the - configuration or in the Identity Provider used to log in at step 1, then go through the whole - process again. - -2. Log in to the IDP to be redirected back to this screen: - - ![Usercube-Login.exe Success Screen](/img/product_docs/identitymanager/saas/integration-guide/toolkit/how-tos/export-configuration/identitymanager-login_success_v602.webp) - - Once authenticated, an identification token is stored on your local machine for the - authentication to Identity Manager's deployment and export processes. - -3. Copy the entire text within the blue square and send it to your Identity Manager administrator. - - The administrator will add the identity information to the configuration of your Identity - Manager instance, to allow the configuration deployment/export. - -4. Export the configuration by using the - [ Usercube-Export-Configuration ](/docs/identitymanager/6.2/integration-guide/executables/references/export-configuration/index.md) - and declaring at least: - - - the configuration directory; - - the API URL of your Identity Manager instance. - > ``` - > - > ./identitymanager-Export-Configuration.exe -d "C:\Usercube\ExportedConf" --api-url https://my_usercube_instance.com - > - > ``` - - You can export the configuration by launching only the `Export-Configuration` executable until - the authentication token expires. Then, the token must be refreshed via the `Login` executable - before exporting again. - - The token served by Identity Manager's IDP expires after one hour. diff --git a/docs/identitymanager/6.2/integration-guide/workflows/how-to/configure-homonym-test/index.md b/docs/identitymanager/6.2/integration-guide/workflows/how-to/configure-homonym-test/index.md deleted file mode 100644 index 712cf98af6..0000000000 --- a/docs/identitymanager/6.2/integration-guide/workflows/how-to/configure-homonym-test/index.md +++ /dev/null @@ -1,147 +0,0 @@ -# Configure a Homonym Detection - -In this section we configure the homonym search that checks if a resource already exists in the -system, preventing duplicates. - -## Process - -1. Create a homonym entity link, either with a default filter or customized filters -2. Create a display table to display the homonym result _(optional)_ -3. Define the part of the workflow form where homonyms must be checked - -## Create a Homonym Entity Link - -A [ Homonym Entity Link ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/homonymentitylink/index.md) -defines a new homonym search to be performed in a workflow form. It can be defined in different -ways. - -### With a default filter - -``` - - -``` - -When no filter is defined for the homonym entity link, the search for homonyms is performed -according to the homonym control form. See the Configure a Homonym Detection topic for additional -information. - -### With customized filters - -[ Homonym Entity Link ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/homonymentitylink/index.md)filters -allow to define customized filters for a homonym search. - -#### Simple filter - -``` - - -``` - -Here, since the default operator is `Equal`, the search for homonyms is performed by comparing the -values of the `LastName` and `FirstName` properties with an exact spelling. - -_NB: This example matches the default filter that would be computed based on the homonym control -example in the section below._ - -#### Flexible filter - -A filter can be defined to compare the values in an approximate way. - -- A flexible operator must be used, such as `FlexibleEqual`, `FlexibleStartWith`, etc. -- A flexible expression must be defined on the comparison property. - -1. When the input search value is retrieved directly from the property value - - ``` - - - ``` - -Here, `Property1` is set, so the search for homonyms is performed by comparing the `LastName` value, -entered by the user in the workflow form, with the phonetic value of existing resources stored as -the `PhoneticLastName` property in the database. - -Before performing the comparison, the flexible expression of the comparison property is applied to -the input value. - -2. When the input search value is deducted - - ``` - - - ``` - -Here: - -- In the first filter, `Property1` and `Expression1` are not set, so the search value is computed by - applying the expression defined for `ComparisonProperty1` from the input values, eg. - `(record.FirstName + ' ' + record.LastName).Appproximate()`. -- In the second filter, `Expression1` is set, so the search value is computed by applying the - `Expression1` from the input values. This filter allows checking the homonyms on the reversed full - name (to manage the case where the user reverses the first and last name for example). - -The search for homonyms is performed by comparing the search values computed based on each filter -with the values stored in the database and retrieves all resources that match any of the filters. - -#### Filter on a language property - -If a filter is set on a language property, the search for homonyms is performed on the property -associated to the main language. - -``` - - -``` - -Here, the `Name` property is a neutral property associated with two localized properties `Name_en` -and `Name_fr`. - -If English is the main language, the search for homonyms is performed on the `Name_en` value. - -## Create a Display Table _(optional)_ - -A [Display Table](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/displaytable/index.md) is used -to define how a list of the same entity type should be displayed. - -By default, the homonyms are displayed using the default display table of the related entity type. - -To display homonyms in a different way than the default, a specific display table must be created -where the `HomonymEntityLink` attribute is the identifier of the homonym entity link created above. - -``` - - - -``` - -See the [Customize Display Tables](/docs/identitymanager/6.2/integration-guide/ui/how-tos/custom-display-table/index.md) for additional -information. - -## Define the Homonym Control in the Workflow Form - -The [Form](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/form/index.md) where the homonyms are -to be checked must contain a layout fieldset control where: - -- the properties to check are represented; -- the `HomonymEntityLink` attribute is the identifier of the homonym entity link created above. - -When the homonym entity link has no filter set and therefore the filter is calculated automatically, -the homonym control form must only contain up to 5 controls where `Binding` attribute is defined. -Indeed, a filter can only be defined on up to 5 properties. - -``` -
- - -``` diff --git a/docs/identitymanager/6.2/integration-guide/workflows/how-to/index.md b/docs/identitymanager/6.2/integration-guide/workflows/how-to/index.md deleted file mode 100644 index 69a960e8dc..0000000000 --- a/docs/identitymanager/6.2/integration-guide/workflows/how-to/index.md +++ /dev/null @@ -1,52 +0,0 @@ -# How To Create a Workflow - -This guide shows how to create a -[ Workflow ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md) through the XML -configuration. - -## Process - -1. Declare a new [ Workflow ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md) with - given activities following Identity Manager's activity templates. -2. Configure the input [Form](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/form/index.md) with the - right output type according to the purpose of the workflow. -3. Assign the adequate permissions via an - [Access Control Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/accesscontrolrule/index.md). -4. Add [ Menu Item ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/menuitem/index.md). -5. Add [Aspects](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/aspects/index.md), according to the - purpose of the workflow. -6. Add optional elements if needed: [Workflows](/docs/identitymanager/6.2/integration-guide/workflows/index.md); a - [ Configure a Homonym Detection ](/docs/identitymanager/6.2/integration-guide/workflows/how-to/configure-homonym-test/index.md); a - [Customize Display Tables](/docs/identitymanager/6.2/integration-guide/ui/how-tos/custom-display-table/index.md)different from Identity - Manager's default one. - -## Examples - -You can also find configuration examples for several types of workflow: - -- [ For Resource Creation (Mono Record) ](/docs/identitymanager/6.2/integration-guide/workflows/how-to/workflow-create-mono/index.md) - - How to create a workflow to create a new resource with a unique record. - -- [ For Resource Creation (Multi Records) ](/docs/identitymanager/6.2/integration-guide/workflows/how-to/workflow-create-multi/index.md) - - How to create a workflow to create a new resource with several records. - -- [ For Resource Update (No Record) ](/docs/identitymanager/6.2/integration-guide/workflows/how-to/workflow-update-resource/index.md) - - How to create a workflow to update an existing simple resource, i.e. to update, within a given - existing resource, properties that do not involve records. - -- [ For Resource Update (Mono Record) ](/docs/identitymanager/6.2/integration-guide/workflows/how-to/workflow-update-mono/index.md) - - How to create a workflow to schedule the replacement of the unique record of an existing - resource with a new one. - -- [ For Resource Update (Multi Records) ](/docs/identitymanager/6.2/integration-guide/workflows/how-to/workflow-update-multi/index.md) - - Create a workflow to update an existing resource through its several records. - -- [ Configure a Homonym Detection ](/docs/identitymanager/6.2/integration-guide/workflows/how-to/configure-homonym-test/index.md) - - How to configure the homonym search that checks if a resource already exists in the system, - preventing duplicates. diff --git a/docs/identitymanager/6.2/integration-guide/workflows/how-to/workflow-create-mono/index.md b/docs/identitymanager/6.2/integration-guide/workflows/how-to/workflow-create-mono/index.md deleted file mode 100644 index 31279248bb..0000000000 --- a/docs/identitymanager/6.2/integration-guide/workflows/how-to/workflow-create-mono/index.md +++ /dev/null @@ -1,204 +0,0 @@ -# For Resource Creation (Mono Record) - -This section guides you through the procedure for the creation of a -[ Workflow ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md) to create a new -resource with a unique record. - -## Declare a Workflow - -This [ Workflow ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md) is made of four -activities: - -1. `Action With Refine`: sends the creation request with a possibility of delegation. -2. `Persist Only Resources`: saves the collected data to the repository without triggering - provisioning. -3. `Review With Feedback`: reviews the creation request with the possibility of getting feedback - from another user. -4. `Persist`: saves the collected data and triggers provisioning. - -See the [ Activity Templates ](/docs/identitymanager/6.2/integration-guide/workflows/activity-templates/index.md) topic for additional information. - -The example below creates a workflow to create a new worker. - -``` - - - -``` - -## Create Forms - -The XML configuration below represents the creation of a -[Form](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/form/index.md) that defines the elements to -display in the workflow. - -Here we create two structured forms: the preliminary one is called inside the main one, and the main -one is to be called in our final workflow form. - -``` - -Preliminary form for user data: -
- -Preliminary form for user's contract data: - - -Preliminary form for user's position data: -
- -Main form for all data: -
- Section calling the preliminary form for user data: - - Section calling the preliminary form for contract data: - - Section calling the preliminary form for position data: - - -``` - -## Link the Forms to the Workflow - -After creating a workflow with given activities, it is necessary to create the form to be displayed -when launching the workflow. It has the type corresponding to a resource's creation with one record, -i.e. `WorkflowCreateRecordEntityForm` and it must specify the workflow's context (the entity type of -the involved resources, the main property, the activity when the form is called, etc): - -``` - - - -``` - -A `WorkflowCreateRecordEntityForm` requires the following child elements: - -- `MainControl` that defines user's data; - -``` - - - - - -``` - -The `MainControl` attribute is here an empty container because we configure all personal data, -contracts and positions as records to be able to anticipate changes for example. The line with the -empty `MainControl` is not mandatory. See the -[ Position Change via Records ](/docs/identitymanager/6.2/integration-guide/identity-management/joiners-movers-leavers/position-change/index.md)topic -for additional information. - -- `RecordControl` that defines record data, and calls the form created previously. See the For - Resource Creation (Mono Record) topic for additional information. - -``` - - - - - -``` - -![UI Form](/img/product_docs/identitymanager/saas/integration-guide/workflows/how-to/workflow-create-mono/howto_resourcecreationmono_form_v602.webp) - -### Add a summary (Optional) - -Another child element `RecordSummaryControl` can be added to insert a summary part, i.e. the form -used after the workflow execution to show some values, most of the time those affected by the -workflow, typically the properties editable in the workflow or generated properties. So in our -situation, it displays the `EmployeeId` and `Mail` attributes that the workflow just computed: - -``` - -Summary form: -
- - - -``` - -![UI Summary](/img/product_docs/identitymanager/saas/integration-guide/workflows/how-to/workflow-create-mono/howto_resourcecreationmono_summary_v602.webp) - -## Assign the Right Permissions - -Some profiles must get specific permissions so that the workflow is visible and usable by the right -users. See the [Workflows](/docs/identitymanager/6.2/integration-guide/workflows/index.md) topic for additional information. - -Below is an example of an access control rule where the `Administrator` profile gets the permissions -for the whole creation request and review from the previously created workflow: - -``` - - - - Permissions for the Request activity: - - - Permissions for the Review activity: - - -``` - -## Create Menu Items in the UI - -[ Menu Item ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/menuitem/index.md)must be defined to -make the workflow accessible in the UI. - -Creating a new resource, an interesting location for this workflow could be the users list page. - -![Workflow Menu Items - Users List](/img/product_docs/identitymanager/saas/integration-guide/workflows/how-to/workflow-create-multi/menuitems_userslist_v603.webp) - -To create a menu item here for the new workflow, you can add the following XML configuration to the -existing menu items list: - -``` - - ... - - -``` - -## Add Aspects - -For each workflow, it is possible to add aspects according to the workflow's purpose. - -## Homonym Detection (Optional) - -To perform a homonymy check on a workflow and thus prevent user duplicates see the -[ Configure a Homonym Detection ](/docs/identitymanager/6.2/integration-guide/workflows/how-to/configure-homonym-test/index.md)topic for additional -information. - -When using records, the homonym detection displays the list of records and not just the list of -users. - -Below is an example where a homonym entity link, based on the user's name, is called in the workflow -form: - -``` - -Homonym detection: - - - -Partial form for user data: -... - ... - -``` - -![UI Homonym Detection](/img/product_docs/identitymanager/saas/integration-guide/workflows/how-to/workflow-create-multi/howto_resourcecreationmono_homonym_v603.webp) - -## Customize the Display Table (Optional) - -To configure a display table different from the default one provided by Identity Manager, see the -[Customize Display Tables](/docs/identitymanager/6.2/integration-guide/ui/how-tos/custom-display-table/index.md) topic for additional -information. diff --git a/docs/identitymanager/6.2/integration-guide/workflows/how-to/workflow-create-multi/index.md b/docs/identitymanager/6.2/integration-guide/workflows/how-to/workflow-create-multi/index.md deleted file mode 100644 index df462dda8e..0000000000 --- a/docs/identitymanager/6.2/integration-guide/workflows/how-to/workflow-create-multi/index.md +++ /dev/null @@ -1,217 +0,0 @@ -# For Resource Creation (Multi Records) - -This section guides you through the procedure for the creation of a workflow to create a new -resource with several records. - -## Declare a Workflow - -This [ Workflow ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md) is made of four -activities: - -1. `Action With Refine`: sends the creation request with a possibility of delegation. -2. `Persist Only Resources`: saves the collected data to the repository without triggering - provisioning. -3. `Review With Feedback`: reviews the creation request with the possibility of getting feedback - from another user. -4. `Persist`: saves the collected data and triggers provisioning. - -See the [ Activity Templates ](/docs/identitymanager/6.2/integration-guide/workflows/activity-templates/index.md) topic for additional information. - -The example below creates a workflow to create a new helpdesk worker, with the possibility to create -several records at once for said worker. - -``` - - - -``` - -## Create Forms - -The XML configuration below represents the creation of a -[Form](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/form/index.md) that defines the elements to -display in the workflow. - -Here we create three structured forms, all to be called in our final workflow form. - -``` - -First form for the user's identification data: -
- -Second form for the user's data shared with all records: -
- - Section for user's personal data, here their name and phone numbers: - - - Section for user's contract data, here their contract's type, start and end dates: - - -Third form for the user's data specific to each record individually, so here position information: -
- -``` - -## Link the Forms to the Workflow - -After creating a workflow with given activities, it is necessary to create the form to be displayed -when launching the workflow. It has the type corresponding to a resource's creation with several -records, i.e. `WorkflowCreateSeveralRecordEntityForm` and it must specify the workflow's context -(the entity type of the involved resources, the main property, the activity when the form is called, -etc): - -``` - - - -``` - -A `WorkflowCreateSeveralRecordEntityForm` requires the following child elements: - -- `MainControl` that defines the user's data that never changes so identification data, and calls - the firstform created previously; - -``` - - - - - -``` - -- `RecordControl` that defines the record data shared with all records, and calls the secondform - created previously; - -``` - - - - - -``` - -In a situation where users can have several positions but also several contracts, then contract data -would be part of the form called by `RecordUniqueItemControl` instead of `RecordControl`. - -In a situation where positions, contracts and personal data are all configured as records because we -want to be able to anticipate changes for example, then there would not be any data shared by all -records. Then `RecordControl` would be empty. See the -[ Position Change via Records ](/docs/identitymanager/6.2/integration-guide/identity-management/joiners-movers-leavers/position-change/index.md) -topic for additional information. - -> ``` -> -> ... -> -> ... -> -> -> ``` - -- `RecordUniqueItemControl` (optional but recommended) that defines the record data specific to each - record individually, and calls the thirdform created previously. - -``` - - - - - -``` - -![UI Form](/img/product_docs/identitymanager/saas/integration-guide/workflows/how-to/workflow-create-multi/howto_resourcecreationmulti_form_v603.webp) - -## Assign the Right Permissions - -Some profiles must get specific permissions so that the workflow is visible and usable by the right -users. Read about [ Workflow ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md)s -permissions. - -Below is an example of an access control rule where the `Administrator` profile gets the permissions -for the whole creation request and review from the previously created workflow: - -``` - - - - Permissions for the Request activity: - - - Permissions for the Review activity: - - -``` - -## Create Menu Items in the UI - -[ Menu Item ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/menuitem/index.md) must be defined -to make the workflow accessible in the UI. - -Creating a new resource, an interesting location for this workflow could be the users list page. - -![Workflow Menu Items - Users List](/img/product_docs/identitymanager/saas/integration-guide/workflows/how-to/workflow-create-multi/menuitems_userslist_v603.webp) - -To create a menu item here for the new workflow, you can add the following XML configuration to the -existing menu items list: - -``` - - ... - - - -``` - -## Add Aspects - -For each workflow, it is possible to add aspects according to the workflow's purpose. - -## Homonym Detection (Optional) - -To perform a homonymy check on a workflow and thus prevent user duplicates see the -[ Configure a Homonym Detection ](/docs/identitymanager/6.2/integration-guide/workflows/how-to/configure-homonym-test/index.md) topic for additional -information. - -When using records, the homonym detection displays the list of records and not just the list of -users. - -Below is an example where a homonym entity link, based on the user's name, is called in the workflow -form: - -``` - -Homonym detection: - - - -Partial form for user data: -... - ... - -``` - -![UI Homonym Detection](/img/product_docs/identitymanager/saas/integration-guide/workflows/how-to/workflow-create-multi/howto_resourcecreationmono_homonym_v603.webp) - -## Customize the Display Table (Optional) - -To configure a display table different from the default one provided by Identity Manager, see the -[Customize Display Tables](/docs/identitymanager/6.2/integration-guide/ui/how-tos/custom-display-table/index.md) topic for additional -information. - -Below is an example of a display table for our situation: - -``` - - - -``` diff --git a/docs/identitymanager/6.2/integration-guide/workflows/how-to/workflow-update-mono/index.md b/docs/identitymanager/6.2/integration-guide/workflows/how-to/workflow-update-mono/index.md deleted file mode 100644 index cf95648db3..0000000000 --- a/docs/identitymanager/6.2/integration-guide/workflows/how-to/workflow-update-mono/index.md +++ /dev/null @@ -1,136 +0,0 @@ -# For Resource Update (Mono Record) - -This section guides you through the procedure for the creation of a workflow to schedule the -replacement of the unique record of an existing resource with a new one. - -## Declare a Workflow - -This [ Workflow ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md) is made of two -activities: - -1. `Action With Refine`: sends the resource's record update request with a possibility of - delegation. -2. `Persist`: saves the collected data and triggers provisioning. - -See the [ Activity Templates ](/docs/identitymanager/6.2/integration-guide/workflows/activity-templates/index.md) topic for additional information. - -The example below creates a workflow to update only the user's name. - -``` - - - -``` - -For now, our workflow works with an immediate validation and an immediate effect. - -## Create Forms - -The XML configuration below represents the creation of a -[Form](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/form/index.md) that defines the elements to -display in the workflow. - -Here we just have the full name field to update the corresponding attributes for a given user: - -``` - -
- -``` - -## Link the Forms to the Workflow - -After creating a workflow with given activities, it is necessary to create the form to be displayed -when launching the workflow. It has the type corresponding to a (unique) record's replacement, i.e. -`WorkflowAddAndEndRecordEntityForm` and it must specify the workflow's context (the entity type of -the involved resources, the main property, the activity when the form is called, etc): - -``` - - - -``` - -A `WorkflowAddAndEndRecordEntityForm` requires the following child elements: - -- `MainControl` that defines user's data; - -``` - - - - - -``` - -The `MainControl` attribute is here an empty container, because it is a mandatory attribute that is -not involved in the changes of this workflow. - -- `RecordControl` that defines record data, and call the form created previously. - -``` - - - - - -``` - -![UI Form](/img/product_docs/identitymanager/saas/integration-guide/workflows/how-to/workflow-update-mono/howto_resourceupdatemono_form_v603.webp) - -`End of transition` sets the date for the change of records scheduled by this form. - -## Assign the Right Permissions - -Some profiles must get specific permissions so that the workflow is visible and usable by the right -users. Read about [ Workflow ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md)s -permissions. - -Below is an example of an access control rule where the `Administrator` profile gets the permissions -for the whole update request from the previously created workflow: - -``` - - - -``` - -## Create Menu Items in the UI - -[ Menu Item ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/menuitem/index.md) must be defined -to make the workflow accessible in the UI. - -Updating an existing resource, this workflow manages one given resource at a time. Hence an -interesting location for this workflow could be the individual view page of users. - -![Workflow Menu Items - User's Page](/img/product_docs/identitymanager/saas/integration-guide/workflows/how-to/workflow-update-mono/menuitems_userview_v603.webp) - -To create a menu item here for the new workflow, you can add the following XML configuration to the -existing menu items list: - -``` - - ... - - - -``` - -## Add Aspects - -For each workflow, it is possible to add aspects according to the workflow's purpose. - -## Homonym Detection (Optional) - -To perform a homonymy check on a workflow and thus prevent user duplicates, see the -[ Configure a Homonym Detection ](/docs/identitymanager/6.2/integration-guide/workflows/how-to/configure-homonym-test/index.md) topic for additional -information. - -When using records, the homonym detection displays the list of records and not just the list of -users. - -## Customize the Display Table (Optional) - -To configure a display table different from the default one provided by Identity Manager, see the -[Customize Display Tables](/docs/identitymanager/6.2/integration-guide/ui/how-tos/custom-display-table/index.md) topic for additional -information. diff --git a/docs/identitymanager/6.2/integration-guide/workflows/how-to/workflow-update-multi/index.md b/docs/identitymanager/6.2/integration-guide/workflows/how-to/workflow-update-multi/index.md deleted file mode 100644 index a666e4c08c..0000000000 --- a/docs/identitymanager/6.2/integration-guide/workflows/how-to/workflow-update-multi/index.md +++ /dev/null @@ -1,181 +0,0 @@ -# For Resource Update (Multi Records) - -This section guides you through the procedure for the creation of a workflow to update an existing -resource through its several records. - -## Declare a Workflow - -This [ Workflow ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md) is made of three -activities: - -1. `Action With Refine`: sends the resource's records update request with a possibility of - delegation. -2. `Review With Feedback`: reviews the update request with the possibility of getting feedback from - another user. -3. `Persist`: saves the collected data and triggers provisioning. - -See the [ Activity Templates ](/docs/identitymanager/6.2/integration-guide/workflows/activity-templates/index.md) topic for additional information. - -The example below creates a workflow to update the records of an existing user: - -``` - - - -``` - -## Create Forms - -The XML configuration below represents the creation of a -[Form](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/form/index.md) that defines the elements to -display in the workflow. - -Here we create three structured forms, all to be called in our final workflow form: - -``` - -First form for the user's record data, shared with all records: -
- -Second form for the user's record data, specific to each record individually: -
- -``` - -## Link the Forms to the Workflow - -After creating a workflow with given activities, it is necessary to create the form to be displayed -when launching the workflow. It has the type corresponding to a resource's update with several -records, i.e. `WorkflowUpdateSeveralRecordEntityForm` and it must specify the workflow's context -(the entity type of the involved resources, the main property, the activity when the form is called, -etc): - -``` - - - -``` - -`WorkflowUpdateSeveralRecordEntityForm` displays a date picker for the end of transition, to -schedule the record replacement. - -A `WorkflowUpdateSeveralRecordEntityForm` requires the following child elements: - -- `MainControl` that defines user's data; - -``` - - - - - -``` - -The `MainControl` attribute is here an empty container, because it is a mandatory attribute that is -not involved in the changes of this workflow. - -- `RecordControl` that defines the record data shared with all records and calls the firstform - created previously; - -``` - - - - - -``` - -- `RecordUniqueItemControl` that defines the record data specific to each record individually, and - calls the secondform created previously; - -``` - - - - - -``` - -- `RecordSlaveControl` that copies an existing record to be the base, i.e. pre-fill the fields, for - the update of record data specific to each record individually. Thus it calls the same form as - `RecordUniqueItemControl`. - -``` - - - - - -``` - -- `RecordSlaveUniqueItemControl` that copies an existing record to be the base, i.e. pre-fill the - fields, for the update of record data shared with all records. Thus it calls the same form as - `RecordControl`. - -``` - - - - - -``` - -The `RecordSlaveControl` attribute calls here the same form as `RecordUniqueControl`, because it -copies part of the main record to pre-fill the fields of `RecordUniqueControl`. - -![UI Form](/img/product_docs/identitymanager/saas/integration-guide/workflows/how-to/workflow-update-multi/howto_resourceupdatemulti_form_v603.webp) - -## Assign the Right Permissions - -Some profiles must get specific permissions so that the workflow is visible and usable by the right -users. Read about [ Workflow ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md)s -permissions. - -Below is an example of an access control rule where the `Administrator` profile gets the permissions -for the whole update request from the previously created workflow: - -``` - - - -``` - -## Create Menu Items in the UI - -[ Menu Item ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/menuitem/index.md) must be defined -to make the workflow accessible in the UI. - -Updating an existing resource, this workflow manages one given resource at a time. Hence an -interesting location for this workflow could be the individual view page of users. - -![Workflow Menu Items - User's Page](/img/product_docs/identitymanager/saas/integration-guide/workflows/how-to/workflow-update-mono/menuitems_userview_v603.webp) - -To create a menu item here for the new workflow, you can add the following XML configuration to the -existing menu items list: - -``` - - ... - - - -``` - -## Add Aspects - -For each workflow, it is possible to add aspects according to the workflow's purpose. - -## Homonym Detection (Optional) - -To perform a homonymy check on a workflow and thus prevent user duplicates,see the -[ Configure a Homonym Detection ](/docs/identitymanager/6.2/integration-guide/workflows/how-to/configure-homonym-test/index.md) topic for additional -information. - -When using records, the homonym detection displays the list of records and not just the list of -users. - -## Customize the Display Table (Optional) - -To configure a display table different from the default one provided by Identity Manager, see the -[Customize Display Tables](/docs/identitymanager/6.2/integration-guide/ui/how-tos/custom-display-table/index.md) topic for additional -information. diff --git a/docs/identitymanager/6.2/integration-guide/workflows/how-to/workflow-update-resource/index.md b/docs/identitymanager/6.2/integration-guide/workflows/how-to/workflow-update-resource/index.md deleted file mode 100644 index 9c45fc2d68..0000000000 --- a/docs/identitymanager/6.2/integration-guide/workflows/how-to/workflow-update-resource/index.md +++ /dev/null @@ -1,126 +0,0 @@ -# For Resource Update (No Record) - -This section guides you through the procedure for the creation of a workflow to update a simple -resource, i.e. to update, within a given resource, properties that do not involve records. - -## Declare a Workflow - -This [ Workflow ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md) is made of two -activities: - -1. `Action With Refine`: sends the resource's update request with a possibility of delegation. -2. `Persist`: saves the collected data and triggers provisioning. - -See the [ Activity Templates ](/docs/identitymanager/6.2/integration-guide/workflows/activity-templates/index.md) topic for additional information. - -The example below creates a workflow to update only the user's `IsDraft` attribute. - -``` - - - -``` - -## Create Forms - -The XML configuration below represents the creation of a -[Form](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/form/index.md) that defines the elements to -display in the workflow. - -Here we just have one field called `IsDraft` to update the corresponding boolean attribute for a -given user: - -``` - -
- -``` - -## Link the Forms to the Workflow - -After creating a workflow with given activities, it is necessary to create the form to be displayed -when launching the workflow. It has the type corresponding to a resource's update, i.e. -`WorkflowEditEntityForm` and it must specify the workflow's context (the entity type of the involved -resources, the main property, the activity when the form is called, etc): - -``` - - - -``` - -A `WorkflowEditEntityForm` requires one child element `MainControl` that defines the actual content -of the workflow's form and calls the form created previously: - -``` - - - - - -``` - -![UI Form](/img/product_docs/identitymanager/saas/integration-guide/workflows/how-to/workflow-update-resource/howto_resourceupdateno_form_v603.webp) - -### Add a summary (Optional) - -Another child element `SummaryControl` can be added to insert a summary part, i.e. the form used -after the workflow execution to show some values, most of the time those affected by the workflow, -typically the properties editable in the workflow or generated properties. So in our situation, it -displays the `IsDraft` attribute that the user just changed: - -``` - - - - - -``` - -![UI Summary](/img/product_docs/identitymanager/saas/integration-guide/workflows/how-to/workflow-update-resource/howto_resourceupdateno_summary_v603.webp) - -## Assign the Right Permissions - -Some profiles must get specific permissions so that the workflow is visible and usable by the right -users. Read about [ Workflow ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md)s -permissions. - -Below is an example of an access control rule where the `Administrator` profile gets the permissions -for the whole update request from the previously created workflow: - -``` - - - -``` - -## Create Menu Items in the UI - -[ Menu Item ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/menuitem/index.md) must be defined -to make the workflow accessible in the UI. - -Updating an existing resource, this workflow manages one given resource at a time. Hence an -interesting location for this workflow could be the individual view page of users. - -![Workflow Menu Items - User's Page](/img/product_docs/identitymanager/saas/integration-guide/workflows/how-to/workflow-update-mono/menuitems_userview_v603.webp) - -To create a menu item here for the new workflow, you can add the following XML configuration to the -existing menu items list: - -``` - - ... - - - -``` - -## Add Aspects - -For each workflow, it is possible to add aspects according to the workflow's purpose. - -## Customize the Display Table (Optional) - -To configure a display table different from the default one provided by Identity Manager, see the -[Customize Display Tables](/docs/identitymanager/6.2/integration-guide/ui/how-tos/custom-display-table/index.md) topic for additional -information. diff --git a/docs/identitymanager/saas/integration-guide/api/how-tos/request-postman/index.md b/docs/identitymanager/saas/integration-guide/api/how-tos/request-postman/index.md deleted file mode 100644 index 913495643a..0000000000 --- a/docs/identitymanager/saas/integration-guide/api/how-tos/request-postman/index.md +++ /dev/null @@ -1,89 +0,0 @@ -# Request APIs via Postman - -This guide shows how to configure Postman to be able to request Identity Manager's API. - -## Get an Access Token - -Get an access token by proceeding as follows: - -1. Launch Postman. -2. Create a new request by clicking on **+ New** then **Request**. - - ![Postman: New Request](/img/product_docs/identitymanager/saas/integration-guide/api/how-tos/request-postman/postman_newrequest.webp) - -3. Fill in the fields and click on **Save to Identity Manager**. - - ![Postman: New Request Fields](/img/product_docs/identitymanager/saas/integration-guide/api/how-tos/request-postman/postman_requestfields.webp) - -4. Fill in the authentication information as follows: - - ![Postman: Authentication](/img/product_docs/identitymanager/saas/integration-guide/api/how-tos/request-postman/postman_authentication.webp) - - - **Method**: POST - - **URL**: `URL IdentityManager`/connect/token - - **Body**: - - **client_id**: `OpenIdClient id`@`FQDN Usercube` - - **client_secret**: `OpenIdClient secret` - - **scope**: usercube_api - - **grant_type**: client_credentials - -5. Click on **Send** and get the access token from the response body. - - ![Postman: Access Token](/img/product_docs/identitymanager/saas/integration-guide/api/how-tos/request-postman/postman_accesstoken.webp) - -## Use an Access Token - -Use an access token by proceeding as follows: - -1. Create a new request in Postman. -2. Fill in the authorization information as follows: - - ![Postman: Authorization](/img/product_docs/identitymanager/saas/integration-guide/api/how-tos/request-postman/postman_authorization.webp) - - - **Method**: GET - - **URL**: `/?api-version=1.0` - - **Authorization**: - - **TYPE**: Bearer Token - - **Token**: `` - -3. Click on **Send** and get the result from the response body. - - ![Postman: Access Token Result](/img/product_docs/identitymanager/saas/integration-guide/api/how-tos/request-postman/postman_accesstokenresult.webp) - -## Create a Combined Request - -Create a combined request by proceeding as follows: - -1. Create a new request in Postman. -2. Fill in the authorization information as follows: - - ![Postman: Authorization (Combined Request)](/img/product_docs/identitymanager/saas/integration-guide/api/how-tos/request-postman/postman_authorizationcombined.webp) - - - **Method**: GET - - **URL**: `/?api-version=1.0` - - **Authorization**: - - **TYPE**: OAuth 2.0 - - **Header Prefix**: Bearer - -3. Click on **Get New Access Token** and fill in the fields as follows: - - ![Postman: New Access Token Fields (Combined Request)](/img/product_docs/identitymanager/saas/integration-guide/api/how-tos/request-postman/postman_newaccesstokencombined.webp) - - - **Token Name**: `` - - **Grant Type**: Client Credentials - - **Access Token URL**: `/connect/token` - - **Client ID**: `@` - - Do not replace `@` with its encoding. - - - **Client Secret**: `` - - **Scope**: usercube_api - - **Client Authentication**: Send client credentials in body - -4. Click on **Request Token** to get the token. - - ![Postman: Get Token (Combined Request)](/img/product_docs/identitymanager/saas/integration-guide/api/how-tos/request-postman/postman_gettokencombined.webp) - -5. Click on **Use Token** and **Send** and get the result from the response body. - - ![Postman: Access Token Result (Combined Request)](/img/product_docs/identitymanager/saas/integration-guide/api/how-tos/request-postman/postman_accesstokenresult.webp) diff --git a/docs/identitymanager/saas/integration-guide/architecture/how-tos/protect-agent-server-communication/index.md b/docs/identitymanager/saas/integration-guide/architecture/how-tos/protect-agent-server-communication/index.md deleted file mode 100644 index 17ee6568e7..0000000000 --- a/docs/identitymanager/saas/integration-guide/architecture/how-tos/protect-agent-server-communication/index.md +++ /dev/null @@ -1,127 +0,0 @@ -# Protect Agent/Server Communication - -This guide shows how to set up a secured authentication system between Identity Manager's agent and -server. - -## Overview - -Identity Manager provides a simple way to protect the communication between agent and server, using -OpenID Connect. - -First, make sure to understand the OpenID protocol. For example, -[see Microsoft's documentation on the matter](https://learn.microsoft.com/en-us/azure/active-directory/develop/v2-protocols-oidc). - -The idea, when sending data from the agent to the server, is the following: - -1. the agent decrypts its own data which was encrypted with the agent-side certificate; -2. the agent calls the server, and sends its HTTPS-encrypted message; -3. the server receives and decrypts the message, before encrypting it again with its own encryption - certificate configured by Identity Manager. - -![Schema: Agent/Server Communication](/img/product_docs/identitymanager/saas/integration-guide/architecture/how-tos/protect-agent-server-communication/agent-server-communication.webp) - -### Configuration details - -The server must be configured, in its `appsettings.json`, with: - -- an encryption certificate with the private and public keys, in order to be able to send signed - tokens. - -The agent must be configured, in its `appsettings.json`, with: - -- an encryption certificate with at least the server's public key, in order to be able to verify the - tokens sent by the server; -- another encryption certificate meant to encrypt specific files such as logs or temporary files; -- an SSL encryption certificate for the HTTPS connection. - - The SSL certificate is required when working in an on-premises environment. In a SaaS - environment, Identity Manager provides it. - -In order to give to the agent the right permissions, the XML configuration must specify an -[OpenIdClient](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) linked to -its hashed secret, and to a Identity Manager profile. - -## Protect Agent/Server Communication - -Protect agent/server communication by proceeding as follows: - -1. Make sure that both the agent and server configurations specify an encryption certificate. See - the - [Application Settings](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/appsettings/index.md) - for additional information. - - > For example: - > - > ``` - > - > appsettings.json - > - > { - > "IdentityServer": { - > "X509KeyFilePath": "./Usercube.pfx", - > "X509KeyFilePassword": "secret" - > }, - > ... - > } - > - > ``` - -2. Make sure that the agent is also configured with its own encryption certificate. See the - [Application Settings](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/appsettings/index.md) - for additional information. - - > For example: - > - > ``` - > - > appsettings.json - > - > { - > "EncryptionCertificate": { - > "File": "./identitymanager-Files.pfx", - > "Password": "secret", - > "EncryptFile": true - > }, - > ... - > } - > - > ``` - -3. Configure an `OpenIdClient`, both on agent side in `appsettings.agent.json` with the non-hashed - secret and on server side in the XML configuration with the secret hashed by the - [ Usercube-New-OpenIDSecret ](/docs/identitymanager/6.2/integration-guide/executables/references/new-openidsecret/index.md) - executable. See the - [ OpenIdClient ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) for - additional information. - - > For example on agent side: - > - > ``` - > - > appsettings.agent.json - > - > { - > "OpenId": { - > "OpenIdClients": { - > "Job": "newSecret" - > }, - > ... - > } - > ... - > } - > - > ``` - > - > And on server side: - > - > ``` - > - > ./identitymanager-New-OpenIDSecret.exe --client-secret secret - > - > ``` - > - > `` - > - > ``` - > - > ``` diff --git a/docs/identitymanager/saas/integration-guide/governance/how-tos/review-prolonged-entitlements/index.md b/docs/identitymanager/saas/integration-guide/governance/how-tos/review-prolonged-entitlements/index.md deleted file mode 100644 index 66ef30ae90..0000000000 --- a/docs/identitymanager/saas/integration-guide/governance/how-tos/review-prolonged-entitlements/index.md +++ /dev/null @@ -1,26 +0,0 @@ -# Review Prolonged Entitlements - -This guide shows how to allow a manager to review the permissions prolonged by a grace period. - -## Overview - -Consider an entitlement given via a role which is defined with a grace period. Consider that this -role is assigned automatically to some users by a rule of the role model. If this rule changes and -the users are supposed to lose the role, then they keep it for the time defined by the -[ Single Role ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md), and the role's -workflow state switches from `Automatic` to `Prolonged`. Then a manager must access these -entitlements in the **Role Review** screen, to either approve or decline the role prolongation. - -## Assign the Right to Review Prolonged Entitlements - -The right to review prolonged entitlements is given by adding the appropriate `AccessControlRule` on -a profile. A profile should get the right to review prolonged entitlements given for both single and -composite roles. Technically speaking, we need to create one access control rule for assigned single -roles, and another one for assigned composite roles. In this case we give access to the workflow -state 27 which is the workfow state `Prolonged` linked with the grace period. - -``` - - - -``` diff --git a/docs/identitymanager/saas/integration-guide/governance/reporting/how-tos/analyze-powerbi/index.md b/docs/identitymanager/saas/integration-guide/governance/reporting/how-tos/analyze-powerbi/index.md index 84159077a9..b83cdada7f 100644 --- a/docs/identitymanager/saas/integration-guide/governance/reporting/how-tos/analyze-powerbi/index.md +++ b/docs/identitymanager/saas/integration-guide/governance/reporting/how-tos/analyze-powerbi/index.md @@ -43,23 +43,23 @@ only current data, i.e. nothing from the history. Build the universe model by proceeding as follows: **Step 1 –** Define the appropriate universes using scaffoldings. See the -[ Queries ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/index.md) topic +[ Queries ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/index.md) topic for additional information. _Remember,_ in order to understand business intelligence, with its universes, entity instances and association instances. See the -[ Universe ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/business-intelligence/universe/index.md) topic +[ Universe ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/business-intelligence/universe/index.md) topic for additional information. Also note that XML objects that automatically generate XML snippets that would be complex and/or tedious to write manually. See -the[Scaffoldings](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/index.md) topic +the[Scaffoldings](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/index.md) topic for additional information. Netwrix recommends creating no more than one universe to generate one report, to prevent issues about name uniqueness. **Step 2 –** Connect Power BI to Identity Manager to visualize the output model. See the -[Connect Power BI to Identity Manager](/docs/identitymanager/6.2/integration-guide/governance/reporting/how-tos/connect-powerbi/index.md) topic for additional +[Connect Power BI to Identity Manager](/docs/identitymanager/saas/integration-guide/governance/reporting/how-tos/connect-powerbi/index.md) topic for additional information. The Power BI applications **Desktop**, **Service** and **Report Server** all offer the Identity @@ -122,5 +122,5 @@ particular actions on the universe model. A change in an association requires making the corresponding change in the universe model, as association instances (in the universe model) are based on entity associations in Identity Manager's data model. See the -[ Entity Association ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md) +[ Entity Association ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md) topic for additional information. diff --git a/docs/identitymanager/saas/integration-guide/governance/reporting/how-tos/connect-powerbi/index.md b/docs/identitymanager/saas/integration-guide/governance/reporting/how-tos/connect-powerbi/index.md index 76b13d25a3..a60949be8a 100644 --- a/docs/identitymanager/saas/integration-guide/governance/reporting/how-tos/connect-powerbi/index.md +++ b/docs/identitymanager/saas/integration-guide/governance/reporting/how-tos/connect-powerbi/index.md @@ -34,14 +34,14 @@ Connect Power BI to Identity Manager by proceeding as follows: ![Server URL](/img/product_docs/identitymanager/saas/integration-guide/governance/reporting/how-tos/connect-powerbi/powerbi_url.webp) 5. In the opening window, enter the - [ OpenIdClient ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md)of + [ OpenIdClient ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md)of the `Administrator` profile. The `Client Id` expects the concatenation of the identifier of `OpenIdClient` with `@` and Identity Manager's domain name. See the following example. ![Client Id / Client Secret](/img/product_docs/identitymanager/saas/integration-guide/governance/reporting/how-tos/connect-powerbi/powerbi_clientid.webp) 6. You can now access in the left panel the - [ Universe ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/business-intelligence/universe/index.md)from + [ Universe ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/business-intelligence/universe/index.md)from Identity Manager configuration. You can click on the desired universe to expand it, and view and pick the desired tables. diff --git a/docs/identitymanager/saas/integration-guide/identity-management/index.md b/docs/identitymanager/saas/integration-guide/identity-management/index.md index f95f5c94ac..20a50adc22 100644 --- a/docs/identitymanager/saas/integration-guide/identity-management/index.md +++ b/docs/identitymanager/saas/integration-guide/identity-management/index.md @@ -22,16 +22,14 @@ process. Identities in Identity Manager are mostly humans, both internal and external workers, but can also be applications, bots, service accounts, or anything. -Identities are stored in the database as [ Resources ](/docs/identitymanager/saas/integration-guide/resources/index.md), which helps with -Identity Manager's internal mechanisms, for example to modelize identities with -[Entity Model](/docs/identitymanager/saas/integration-guide/entity-model/index.md) types. +Identities are stored in the database as [ Resources ](/docs/identitymanager/saas/integration-guide/resources/index.md), which helps with Identity Manager's internal mechanisms, for example to modelize identities with [Entity Model](/docs/identitymanager/saas/integration-guide/entity-model/index.md) types. Additional interesting parts of identity management are: - the synchronization of identity changes through several repositories, for example both Identity Manager and the AD; - the provisioning of identity properties directly to the connected systems, based on the - computation of the [ Role Model ](/docs/identitymanager/saas/integration-guide/role-model/index.md). + computation of the [Role Model](/docs/identitymanager/saas/integration-guide/role-model/index.md). See the [Synchronization](/docs/identitymanager/saas/integration-guide/synchronization/index.md) topic for additional information. diff --git a/docs/identitymanager/saas/integration-guide/monitoring/how-tos/qradar-setting/index.md b/docs/identitymanager/saas/integration-guide/monitoring/how-tos/qradar-setting/index.md deleted file mode 100644 index a4709c0378..0000000000 --- a/docs/identitymanager/saas/integration-guide/monitoring/how-tos/qradar-setting/index.md +++ /dev/null @@ -1,358 +0,0 @@ -# Export Logs to a Log Management System - -This guide shows how to use the logging configuration (Serilog) to send Identity Manager's logs into -a log management system, potentially using specific plug-ins to parse the logs. - -Supported log management systems are: - -- [QRadar](https://www.ibm.com/fr-fr/products/qradar-siem); -- [Splunk](https://docs.splunk.com/Documentation/Splunk); -- DataDog. - -## Overview - -Typically, a Serilog configuration includes three parts: **MinimumLevel**, **Using** and -**WriteTo**. See the [ Monitoring ](/docs/identitymanager/6.2/integration-guide/monitoring/index.md) topic for additional information. - -### Usercube's DSM in QRadar - -Identity Manager's Device Support Module is a plug-in that allows your QRadar system to parse -Identity Manager's logs, when producing a JSON output. - -Logs can be sent into QRadar without using Identity Manager's DSM in QRadar, but the logs just won't -be parsed. Not all Identity Manager's logs can be sent to QRadar. See the -[ References: Logs ](/docs/identitymanager/6.2/integration-guide/monitoring/references/index.md) topic for additional information. - -In order to get Identity Manager's DSM, import from QRadar the `Usercube_1.0.0.zip` file, accessible -in the `Runtime` folder. Identity Manager's DSM is set to automatically detect the source. This -means that, once Serilog is configured to send logs to QRadar, performing a few actions in Identity -Manager should make the detection possible. - -## Export Logs to a Log Management System - -Export logs to a log management system by proceeding as follows: - -1. In - [Application Settings](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/appsettings/index.md) - appsettings. json, make sure to have a **Serilog** section: - - ``` - - - { - ... - "Serilog": { - ... - } - ... - } - - ``` - -2. In the **Serilog** section, add a **Using** section to contain the used sink which depends on the - logs' destination, output format, etc. See the list of supported [ Monitoring ](/docs/identitymanager/6.2/integration-guide/monitoring/index.md). - - Concerning QRadar, Netwrix Identity Manager (formerly Usercube) strongly recommends using the - JSON format, as it can be parsed by Identity Manager's DSM or easily by a homemade parser. - - > For example, to produce a JSON output for QRadar: - > - > ``` - > - > appsettings.json - > - > { - > ... - > "Serilog": { - > "Using": [ - > "Serilog.Sinks.Network" - > ], - > ... - > } - > ... - > } - > - > ``` - - > For example, to produce an output for Splunk: - > - > ``` - > - > appsettings.json - > - > { - > ... - > "Serilog": { - > "Using": [ - > "Serilog.Sinks.Console", - > "Serilog.Sinks.Splunk.Durable" - > ], - > ... - > } - > ... - > } - > - > ``` - -3. Add a **MinimumLevel** section to define which logs are to be sent to the log management system. - - In order to be sent to any system, Identity Manager's logs must be configured with - **MinimumLevel** set to `Information`, or lower. - - > For example, we can define the logs' minimum level to `Information`. This way, all logs from - > the [ References: Logs ](/docs/identitymanager/6.2/integration-guide/monitoring/references/index.md) with `Information` level or higher are - > sent. - > - > ``` - > - > appsettings.json - > - > { - > ... - > "Serilog": { - > "Using": [ - > "Serilog.Sinks.Network" - > ], - > "MinimumLevel": { - > "Default": "Error", - > "Override": { - > "Usercube": "Information" - > } - > }, - > ... - > } - > ... - > } - > - > ``` - -4. Add a **WriteTo** section to specify the expected output. - - While **uri**/**host**/**splunkHost** specifies the IP address of the machine hosting your log - management system, the rest of **Args** configuration must be set just like the examples below. - - > For example, to produce a JSON output for QRadar: - > - > ``` - > - > appsettings.json - > - > { - > ... - > "Serilog": { - > "Using": [ - > "Serilog.Sinks.Network" - > ], - > "MinimumLevel": { - > "Default": "Error", - > "Override": { - > "Usercube": "Information" - > } - > }, - > "WriteTo": [ - > { - > "Name": "UDPSink", - > "Args": { - > "uri": "192.168.13.110", - > "port": "514", - > "textFormatter": "Serilog.Formatting.Compact.CompactJsonFormatter, Serilog.Formatting.Compact" - > } - > } - > ] - > } - > } - > - > ``` - - > For example, to produce an RFC5424 output for QRadar - > ([see more information about UdpSyslog attributes](https://github.com/IonxSolutions/serilog-sinks-syslog#see-more-information-about-udpsyslog-attributes)): - > - > ``` - > - > appsettings.json - > - > { - > ... - > "Serilog": { - > "Using": [ - > "Serilog.Sinks.Network" - > ], - > "MinimumLevel": { - > "Default": "Error", - > "Override": { - > "Usercube": "Information" - > } - > }, - > "WriteTo": [ - > { - > "Name": "UdpSyslog", - > "Args": { - > "host": "192.168.13.110", - > "port": "514", - > "appName": "Usercube", - > "format": "RFC5424", - > "facility": "Local0", - > "secureProtocols": "SecureProtocols.None", - > "outputTemplate": "[{Timestamp:HH:mm:ss} {Level:u3}] {Message:lj} {NewLine}{Exception}" - > } - > } - > ] - > } - > } - > - > ``` - - > For example, to produce an output for Splunk: - > - > ``` - > - > appsettings.json - > - > { - > ... - > "Serilog": { - > "Using": [ - > "Serilog.Sinks.Network" - > ], - > "MinimumLevel": { - > "Default": "Error", - > "Override": { - > "Usercube": "Information" - > } - > }, - > "WriteTo": [ - > { - > "Name": "SplunkEventCollector", - > "Args": { - > "splunkHost": , - > "eventCollectorToken": "", - > "bufferFileFullName": "log-buffer.txt" - > } - > } - > ] - > } - > } - > - > ``` - -5. When needing to restrict the logs sent to the system, add a filter and wrap all **WriteTo** - configuration into a sub-logger, in which case the **Name** at **WriteTo**'s root must be - `Logger`. See the [ Monitoring ](/docs/identitymanager/6.2/integration-guide/monitoring/index.md) topic for additional information. - - For all formats, in order to send only the right logs using the specified filter, the - **WriteTo** part must contain a sub-logger with its own filter. Otherwise, the filter will be - applied to all sinks. - - For example, among Identity Manager's logs, only the logs described in the e - [ References: Logs ](/docs/identitymanager/6.2/integration-guide/monitoring/references/index.md) can be parsed by QRadar's DSM and should be used - by a SIEM system. Hence the importance of having a filter and a sub-logger. - - Never include logs with event ids inferior to 500, in order not to be overwhelmed with logs - improper to be used by SIEM systems like QRadar. - - > The following example filters out any log whose event id is lower than 500. - > - > ``` - > - > appsettings.json - > - > { - > ... - > "Serilog": { - > "Using": [ - > "Serilog.Sinks.Network" - > ], - > "MinimumLevel": { - > "Default": "Error", - > "Override": { - > "Usercube": "Information" - > } - > }, - > "WriteTo": [ - > { - > "Name": "Logger", - > "Args": { - > "configureLogger": { - > "WriteTo": [ - > { - > "Name": "UDPSink", - > "Args": { - > "uri": "192.168.13.110", - > "port": "514", - > "textFormatter": "Serilog.Formatting.Compact.CompactJsonFormatter, Serilog.Formatting.Compact" - > } - > } - > ], - > "Filter": [ - > { - > "Name": "ByIncludingOnly", - > "Args": { "expression": "StartsWith(SourceContext, 'Usercube') and EventId.Id >= 500" } - > } - > ] - > } - > } - > } - > ... - > ] - > } - > } - > - > ``` - > - > You could want to filter out the logs whose event ids are 500 too, by replacing - > `EventId.Id >= 500` with `EventId.Id >= 501` in the filter. Or you could want to filter out - > only the logs whose event ids are 502, by replacing `EventId.Id >= 500` with - > ``EventId.Id >= 500 and EventId.Id `<>` 502`` in the filter. - -6. When needing to override the log level for this particular sub-logger, add an additional - **MinimalLevel** section in the **WriteTo** section. - - > ``` - > - > appsettings.json - > - > { - > ... - > "Serilog": { - > "Using": [ - > "Serilog.Sinks.Network" - > ], - > "MinimumLevel": { - > "Default": "Error", - > "Override": { - > "Usercube": "Information" - > } - > }, - > "WriteTo": [ - > { - > "Name": "Logger", - > "Args": { - > "configureLogger": { - > "MinimumLevel": { - > "Default": "Warning" - > }, - > "WriteTo": [ - > { - > "Name": "UDPSink", - > "Args": { - > "uri": "192.168.13.110", - > "port": "514", - > "textFormatter": "Serilog.Formatting.Compact.CompactJsonFormatter, Serilog.Formatting.Compact" - > } - > } - > ], - > "Filter": [ - > { - > "Name": "ByIncludingOnly", - > "Args": { "expression": "StartsWith(SourceContext, 'Usercube') and EventId.Id >= 500" } - > } - > ] - > } - > } - > } - > ... - > ] - > } - > } - > - > ``` diff --git a/docs/identitymanager/saas/integration-guide/network-configuration/how-tos/okta/index.md b/docs/identitymanager/saas/integration-guide/network-configuration/how-tos/okta/index.md index 18027ab4bd..2a50dc3c18 100644 --- a/docs/identitymanager/saas/integration-guide/network-configuration/how-tos/okta/index.md +++ b/docs/identitymanager/saas/integration-guide/network-configuration/how-tos/okta/index.md @@ -52,7 +52,7 @@ Identity Manager can operate correctly. **Allow ID Token with implicit grant typ To successfully configure the OpenId protocol, you can refer to the dedicated section in the detailed guide. See the -[ End-User Authentication](/docs/identitymanager/6.2/integration-guide/network-configuration/server-configuration/end-users-authentication/index.md) for +[ End-User Authentication](/docs/identitymanager/saas/integration-guide/network-configuration/server-configuration/end-users-authentication/index.md) for additional information. Below is an illustrative example of how to set up your `appsettings.json` file. diff --git a/docs/identitymanager/saas/integration-guide/notifications/how-tos/customize-native-notification/index.md b/docs/identitymanager/saas/integration-guide/notifications/how-tos/customize-native-notification/index.md index da24a2babd..2df8853cce 100644 --- a/docs/identitymanager/saas/integration-guide/notifications/how-tos/customize-native-notification/index.md +++ b/docs/identitymanager/saas/integration-guide/notifications/how-tos/customize-native-notification/index.md @@ -5,7 +5,7 @@ This guide shows how to set a template other than the default one for native not ## Overview Identity Manager natively sends notifications for usual cases. See the -[ Native Notifications ](/docs/identitymanager/6.2/integration-guide/notifications/native/index.md) topic for additional information. +[ Native Notifications ](/docs/identitymanager/saas/integration-guide/notifications/native/index.md) topic for additional information. These native notifications are based on cshtml templates available inside the `Runtime` folder. If the provided templates do not meet your exact needs, then they can be replaced by personalized @@ -16,7 +16,7 @@ templates. Customize a native notification by proceeding as follows: 1. Among the - [Notification Template](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/notifications/notificationtemplate/index.md), + [Notification Template](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/notifications/notificationtemplate/index.md), get the identifier of the notification whose templates are to be replaced. > For example, to customize the notification for one-way password reset: `OneWayPasswordReset`. @@ -32,7 +32,7 @@ Customize a native notification by proceeding as follows: 3. Customize the template(s) previously copied to the configuration folder. 4. Configure an XML element - [Notification Template](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/notifications/notificationtemplate/index.md) + [Notification Template](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/notifications/notificationtemplate/index.md) with the identifier collected at step 1, and the relative path(s) to the customized template(s). > For example: diff --git a/docs/identitymanager/saas/integration-guide/notifications/how-tos/set-language/index.md b/docs/identitymanager/saas/integration-guide/notifications/how-tos/set-language/index.md index d42e246d5e..eac50e26ef 100644 --- a/docs/identitymanager/saas/integration-guide/notifications/how-tos/set-language/index.md +++ b/docs/identitymanager/saas/integration-guide/notifications/how-tos/set-language/index.md @@ -15,7 +15,7 @@ defined, then notifications use the first language. Set the first language for the whole application by proceeding as follows: 1. In the XML configuration, create a `Language` with `IndicatorNumber` set to `1`. See the - [ Language ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/language/index.md) topic for additional + [ Language ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/language/index.md) topic for additional information. > For example, to set English as the first language: @@ -33,7 +33,7 @@ Set the first language for the whole application by proceeding as follows: Set the language explicitly for server-side-task notifications by proceeding as follows: 1. In the XML configuration, configure `MailSetting` with a `LanguageCode`See the - [ Mail Setting ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/mailsetting/index.md) topic + [ Mail Setting ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/mailsetting/index.md) topic for additional information. > For example, to set the language to English: diff --git a/docs/identitymanager/saas/integration-guide/profiles-permissions/how-tos/create-assign-profiles/index.md b/docs/identitymanager/saas/integration-guide/profiles-permissions/how-tos/create-assign-profiles/index.md deleted file mode 100644 index da7abec248..0000000000 --- a/docs/identitymanager/saas/integration-guide/profiles-permissions/how-tos/create-assign-profiles/index.md +++ /dev/null @@ -1,59 +0,0 @@ -# Create and Assign Profiles - -This guide shows how to create in the XML configuration profiles and the appropriate rules to assign -these profiles automatically. - -## Create a Profile - -Here is the xml configuration to create a profile in Identity Manager. See the -[ Profile ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/profile/index.md) topic for additional -information. - -Code attributes enclosed with `<>` need to be replaced with a custom value before entering the -script in the command line. - -``` - -``` - -## Automatically Assign Profiles - -To automatically assign profiles it is necessary to manipulate the ProfileRuleContext and -ProfileRule. See the -[Access Control Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/accesscontrolrule/index.md) -and -[Profile Rule Context](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/profilerulecontext/index.md) -topics for additional information. - -Code attributes enclosed with `<>` need to be replaced with a custom value before entering the -script in the command line. - -``` -   -``` - -## Configure the Set InternalUserProfiles Task - -The Identity Manager-Set-InternalUserProfiles task is mandatory to automatically assign the profile. -The task can be selected from the Job provisioning list. See the -[ Set Internal User Profiles Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setinternaluserprofilestask/index.md) -topic for additional information. - -Code attributes enclosed with `<>` need to be replaced with a custom value before entering the -script in the command line. - -``` -           -``` - -Here the TaskEntityType is the reference to connect to Identity Manager and the ResourceType is the -same as in the ProfileRuleContext. Once this configuration is done you can add the task in the job -which provisions the Connector AD. - -Code attributes enclosed with `<>` need to be replaced with a custom value before entering the -script in the command line. - -``` -    ... -                     -``` diff --git a/docs/identitymanager/saas/integration-guide/profiles-permissions/how-tos/rightsrestriction/index.md b/docs/identitymanager/saas/integration-guide/profiles-permissions/how-tos/rightsrestriction/index.md deleted file mode 100644 index 541c076023..0000000000 --- a/docs/identitymanager/saas/integration-guide/profiles-permissions/how-tos/rightsrestriction/index.md +++ /dev/null @@ -1,140 +0,0 @@ -# Restrict Users' Rights - -This guide shows how to define rules to limit users' access rights, which is possible via several -elements. - -## Overview - -Each UI element can be accessed only by the users who have a profile with the appropriate access -rights. - -All of this page's examples are based on the following access rights to view the `Directory_User` -entity type: - -``` - - - -``` - -## Assign a Profile Based on Users' Dimensions - -Assign a profile based on users' dimensions by proceeding as follows: - -1. Create the appropriate dimensions. - - > The following example states two user criteria as dimensions: users' organizations and titles: - > - > ``` - > - > - > - > ``` - - See the [ Dimension ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md) topic for - additional information. - -2. Write profile rules and profile rule contexts to make the previously created dimensions act as - filters in rules meant to assign profiles to users. - - > The following examples creates a rule assigning the `Manager` profile to specific users based - > on their organizations and titles, now that they both exist as dimensions: - > - > ``` - > - > - > - > ``` - - The profile rule context must use a - [Profile Rule Context](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/profilerulecontext/index.md)to - define the entity type that contains the dimension information. - - See the [ Dimension ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md) topic for - additional information. - -## Limit an Entity's Visibility - -Limit an entity's visibility by proceeding as follows: - -1. Create at least one property group to gather a set of entity properties together. - - > For example: - > - > ``` - > - > - > - > ``` - - See the [ Dimension ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md) topic for - additional information. - -2. Create an access control entity type to list all the properties whose visibility must be - restricted, and link them to a visibility group. - - > For example: - > - > ``` - > - > - > - > ``` - - As a result, all the properties listed in the access control entity type are hidden from users - by default when they have the usual permissions written above. See the - [ Dimension ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md) topic for - additional information. - - To be able to see these properties, a user must have these permissions with a full access. - - > For example to give access to all properties: - > - > ``` - > - > - > - > ``` - > - > And to give access only to a property group: - > - > ``` - > - > - > - > ``` - - When there is not any profile with a full access, then the visibility restriction is lifted and - all users can access the properties. - -## Limit a Profile's Permissions - -Limit a profile's permissions by using filters in the access control rule that give permissions to -the profile. - -> For example to limit permissions based on a hardcoded value: -> -> ``` -> -> -> -> -> -> -> -> ``` -> -> And based on a dimension: -> -> ``` -> -> -> -> -> -> -> -> ``` - -See the [ Dimension ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md) topic for -additional information. diff --git a/docs/identitymanager/saas/integration-guide/provisioning/how-tos/argumentsexpression/index.md b/docs/identitymanager/saas/integration-guide/provisioning/how-tos/argumentsexpression/index.md index 8b73e62021..fe625a23cd 100644 --- a/docs/identitymanager/saas/integration-guide/provisioning/how-tos/argumentsexpression/index.md +++ b/docs/identitymanager/saas/integration-guide/provisioning/how-tos/argumentsexpression/index.md @@ -11,7 +11,7 @@ This option is used to use provisioning orders to compute useful arguments. Most standard situations use only one workflow per action type on a resource (addition, update, deletion). But in some more complex situations (like using multi records), several workflows are available for one type of action. As the configuration JSON file of an -[InternalWorkflow](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/internalworkflow/index.md) connection +[InternalWorkflow](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/internalworkflow/index.md) connection cannot contain expressions, a resource type can be configured with the `ArgumentsExpression` attribute to explicit the arguments of provisioning orders, based on conditions and variables. diff --git a/docs/identitymanager/saas/integration-guide/role-assignment/how-tos/configureindirectpermissions/index.md b/docs/identitymanager/saas/integration-guide/role-assignment/how-tos/configureindirectpermissions/index.md index c39ea7b615..cfdcfa4911 100644 --- a/docs/identitymanager/saas/integration-guide/role-assignment/how-tos/configureindirectpermissions/index.md +++ b/docs/identitymanager/saas/integration-guide/role-assignment/how-tos/configureindirectpermissions/index.md @@ -1,7 +1,7 @@ # Configure Indirect Permissions The following how-to assumes that you have already read the topic on -[ Indirect Permissions ](/docs/identitymanager/6.2/integration-guide/role-assignment/indirectpermissions/index.md). +[ Indirect Permissions ](/docs/identitymanager/saas/integration-guide/role-assignment/indirectpermissions/index.md). ## Configure Indirect Permissions in an Active Directory @@ -68,7 +68,7 @@ Even if two rules of a kind are needed, only one is pictured. Do not forget the After running a [ Compute Role Model Task -](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md), Indirect Permissions should now appear for your test user. +](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md), Indirect Permissions should now appear for your test user. The next screenshots were taken after adding the direct assignment directly inside the Active Directory. As such, the direct permission is also flagged as ```Non-conforming```. diff --git a/docs/identitymanager/saas/integration-guide/role-assignment/how-tos/infer-single-roles/index.md b/docs/identitymanager/saas/integration-guide/role-assignment/how-tos/infer-single-roles/index.md index 38702b7f77..11a080d204 100644 --- a/docs/identitymanager/saas/integration-guide/role-assignment/how-tos/infer-single-roles/index.md +++ b/docs/identitymanager/saas/integration-guide/role-assignment/how-tos/infer-single-roles/index.md @@ -3,14 +3,14 @@ This guide shows how to assign several single roles via the assignment of one composite role. It is possible to infer SingleRoles with -[ Composite Role ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md). The +[ Composite Role ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md). The SingleRole can only be inferred by the CompositeRole if both the CompositeRole and SingleRole rules are verified. ## Create a Dimension The restriction of resource allocations is done from a filter. To do this, it is necessary to create -[ Dimension ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md) to define which +[ Dimension ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md) to define which EntityTypes the filters will apply to. For the different examples of restrictions, the filters will be based on the EntityType diff --git a/docs/identitymanager/saas/integration-guide/role-assignment/how-tos/restrict-assignment/index.md b/docs/identitymanager/saas/integration-guide/role-assignment/how-tos/restrict-assignment/index.md index d9d95912e2..4d81d5fa2c 100644 --- a/docs/identitymanager/saas/integration-guide/role-assignment/how-tos/restrict-assignment/index.md +++ b/docs/identitymanager/saas/integration-guide/role-assignment/how-tos/restrict-assignment/index.md @@ -6,7 +6,7 @@ or resource type. ## Create a Dimension The restriction of resource allocations is done from a filter. To do this, it is necessary to create -[ Dimension ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md) to define which +[ Dimension ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md) to define which EntityTypes the filters will apply to. For the different examples of restrictions, the filters will be based on the EntityType @@ -21,7 +21,7 @@ For the different examples of restrictions, the filters will be based on the Ent ## Create a Single Role To be able to filter with the dimensions previously created, it is necessary to first create -[ Single Role ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) which will +[ Single Role ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) which will serve as a restriction to the assignment of ResourceTypes for a given source. The example below creates a SingleRole for the EntityType Directory_User (source of the @@ -36,7 +36,7 @@ ResourceTypes you want to restrict). ## Assign the Role Based on the Dimension We will define a -[Single Role Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerolerule/index.md) on the +[Single Role Rule](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/singlerolerule/index.md) on the "Title"; dimension with a given value to restrict the allocation of a resource in only one case. ``` @@ -59,9 +59,9 @@ association to the EntityType related to dimension 1 is "FCT0402". ## Assign a Resource Type Based on the Role The restriction on the creation of these accounts is integrated directly into the type rule of the -[Resource Type](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md). This implies +[Resource Type](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md). This implies that the ResourceType will only apply if the -[Single Role Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerolerule/index.md) are +[Single Role Rule](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/singlerolerule/index.md) are checked. This part will link a SingleRole to a ResourceType. This implies that the allocation of a target @@ -76,7 +76,7 @@ resource to a source will only be done if the SingleRole rule(s) are verified. ### Use a navigation rule instead of a type rule -A [Resource Type](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md) in addition +A [Resource Type](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md) in addition to filling a multi-valued association, also serves as an allocation context for a ResourceType. There are 3 ways to restrict the allocation of the ResourceType with a NavigationRule: diff --git a/docs/identitymanager/saas/integration-guide/role-model/role-model-rules/index.md b/docs/identitymanager/saas/integration-guide/role-model/role-model-rules/index.md index 68d3f6a10a..4df0c8e56b 100644 --- a/docs/identitymanager/saas/integration-guide/role-model/role-model-rules/index.md +++ b/docs/identitymanager/saas/integration-guide/role-model/role-model-rules/index.md @@ -6,7 +6,7 @@ and risks. It contains the role model and risks definition. ## The Role Model The Introduction Guide introduced the -[ Entitlement Management ](/docs/identitymanager/6.2/introduction-guide/overview/entitlement-management/index.md) and +[ Entitlement Management ](/docs/identitymanager/saas/introduction-guide/overview/entitlement-management/index.md) and how it influences assigning entitlements to identities. Let's sum up the key principles here. 1. Identities are resources. @@ -15,13 +15,13 @@ how it influences assigning entitlements to identities. Let's sum up the key pri assignment policy to grant entitlements to identities, i.e. granting a role entails granting entitlements. 4. The role model is first a catalog of available roles - ([ Single Role ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) and - [ Composite Role ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md)), + ([ Single Role ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) and + [ Composite Role ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md)), identified by meaningful names aimed at non-technical end-users. These roles represent status of trust and privileges, to be assigned to identities, manually or automatically. 5. The role model is also a set of rules aiming at assign automatically roles to identities, based on relevant criteria, namely - [ Dimension ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md). + [ Dimension ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md). 6. The role model classifies resources by security concerns thanks to resource types. 7. The role model contains correlation rules identifying ownership of target resource by an identity. @@ -29,12 +29,12 @@ how it influences assigning entitlements to identities. Let's sum up the key pri values should be computed from source resource values. Resource types, single roles and composite roles can be grouped into -[ Category ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/category/index.md). They are used in the +[ Category ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/category/index.md). They are used in the UI to organize the Roles catalog display. Categories are organized in a hierarchical tree structure. ### Policy -A [Policy](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/policy/index.md) is a set of assignment +A [Policy](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/policy/index.md) is a set of assignment rules. At least one policy must be declared. All resource types, single roles and composite roles and categories belong to a policy. @@ -55,13 +55,13 @@ knowledgeable member of the target organization, to define key criteria on which of entitlements decisions. Those key criteria are called dimensions. The integration team defines -[Context Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/contextrule/index.md) and -[Record Section](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md)in the +[Context Rule](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/contextrule/index.md) and +[Record Section](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md)in the applicative configuration that assigns, for every identity, a context as a set of dimension-value pair. The details of how contexts are generated can be found in -[Generate Contexts](/docs/identitymanager/6.2/integration-guide/role-assignment/generate-contexts/index.md). +[Generate Contexts](/docs/identitymanager/saas/integration-guide/role-assignment/generate-contexts/index.md). Every dimension is associated with a finite set of possible values. That means there is a finite set of possible context. Hence, typical contexts within which an identity operates are modeled. @@ -70,7 +70,7 @@ Contexts can then be used as a filter for choosing an identity to which to assig This mechanism allows the integration team to define rules to take care of the most basics and repetitive assignments. For example, a -[Single Role Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerolerule/index.md) assigning a +[Single Role Rule](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/singlerolerule/index.md) assigning a specific single role to the resources that match a specific context. ##### Example @@ -96,7 +96,7 @@ The role model takes a very important place in the applicative configuration. It integration team, in collaboration with the target organization, to match the organization's needs and rules in security. -The role model is built iteratively, together with the [Entity Model](/docs/identitymanager/6.2/integration-guide/entity-model/index.md), +The role model is built iteratively, together with the [Entity Model](/docs/identitymanager/saas/integration-guide/entity-model/index.md), as they closely influence one another. The role model evolves and lives during the whole IGA project's lifecycle. Organization rules @@ -108,7 +108,7 @@ The following gives a few ideas about how a to approach the writing of a role mo The first iteration of building of the organization reference model starts to reveal the archetypal responsibilities and positions of the members of the organization. A -[Single Role](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) is defined for every +[Single Role](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) is defined for every fine-grained organization-level responsibility or position. ##### Example @@ -139,7 +139,7 @@ The project manager needs access to the `data0` and `data1` servers with client ### 2. Identify navigation rules and ownership -For every [Single Role](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) assigned +For every [Single Role](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) assigned to an identity, fine-grained entitlements need to be granted. Those are the resource values in a managed system. @@ -151,7 +151,7 @@ They are materialized by: - Provisioning rules, such as resource type rules that decide what resources should be found in the managed systems; and navigation rules or scalar rules, that identify actual values to be fulfilled from the identity to which the single role is assigned; -- [Resource Correlation Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourcecorrelationrule/index.md), +- [Resource Correlation Rule](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/resourcecorrelationrule/index.md), that identify for an identity, the target resources to fulfill; - Resource type that organize resources and describe a source/target (or owner/resource) relationship. @@ -179,17 +179,17 @@ account, used to login to work, must be known. To modelize that need within the role model, every identity with `Internet Access` single role is associated with an Active Directory account. We can find the Active Directory for an identity by comparing the identity email with the Active Directory entry e-mail. That's an example of -[ Resource Correlation Rule ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourcecorrelationrule/index.md) +[ Resource Correlation Rule ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/resourcecorrelationrule/index.md) that define the ownership of an Active Directory entry resource by an identity resource. ### 3. Write assignment rules -[Single Role Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerolerule/index.md) describe -criteria for which a [Single Role](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) +[Single Role Rule](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/singlerolerule/index.md) describe +criteria for which a [Single Role](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) is assigned to a resource. The main criterion is a dimension value. For a given resource, the single role is assigned if the resource's context matches the given dimension value. The second criterion is the assignment of a specific -[Composite Role](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md) (see further). +[Composite Role](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md) (see further). A navigation rule describes a fine-grained entitlement in the form of resource association such as a group membership. Its enforcement is also conditioned by a single role assignment to the relevant @@ -214,15 +214,15 @@ Active Directory entry resource should be set to the AD group named `Internet Ac ### 4. Use Composite Roles To Organize Single Roles (optional) -[Single Role](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) can be packaged into -[Composite Role](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md). Assigning a +[Single Role](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) can be packaged into +[Composite Role](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md). Assigning a composite role to an identity immediately assigns the packaged single role to that identity. Single roles assigned this way are said to be inferred. -The [Composite Role Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/compositerolerule/index.md) +The [Composite Role Rule](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/compositerolerule/index.md) (see composite role rules describe criteria for which a composite role is assigned to an identity. Then, the composite role can be used as a condition in a -[Single Role Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerolerule/index.md). This is +[Single Role Rule](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/singlerolerule/index.md). This is how packages are built. ### Summary - A mental model to help build a role model @@ -242,7 +242,7 @@ between the assignments of a role and the actual assignment of entitlement. provisioned to materialize `SRa`. This series of steps is actually a very simplified version of the -[Evaluate Policy](/docs/identitymanager/6.2/integration-guide/role-assignment/evaluate-policy/index.md) algorithm. +[Evaluate Policy](/docs/identitymanager/saas/integration-guide/role-assignment/evaluate-policy/index.md) algorithm. ![Cascading From Dimensions To Roles To Provisioning Orders](/img/product_docs/identitymanager/saas/integration-guide/role-model/role-model-rules/enforce-assignment-policy-summary.webp) @@ -252,4 +252,4 @@ This series of steps is actually a very simplified version of the This chapter gives the basis of the assignments vocabulary. The next chapter enlightens the reader about the inner details of the Evaluate Policy algorithm. See the -[Evaluate Policy](/docs/identitymanager/6.2/integration-guide/role-assignment/evaluate-policy/index.md) topic for additional information. +[Evaluate Policy](/docs/identitymanager/saas/integration-guide/role-assignment/evaluate-policy/index.md) topic for additional information. diff --git a/docs/identitymanager/saas/integration-guide/tasks-jobs/how-tos/build-efficient-jobs/index.md b/docs/identitymanager/saas/integration-guide/tasks-jobs/how-tos/build-efficient-jobs/index.md deleted file mode 100644 index f588ee9503..0000000000 --- a/docs/identitymanager/saas/integration-guide/tasks-jobs/how-tos/build-efficient-jobs/index.md +++ /dev/null @@ -1,160 +0,0 @@ -# Build Efficient Jobs - -This topic shows how to build efficient jobs by minimizing their costs. - -**NOTE:** The rules below must be followed when creating a new job, otherwise the frequent launch of -this scheduled job will trigger errors in a SaaS environment. - -### Prerequisites - -In order to successfully launch a frequent job (defined as a job called more than once an hour) the -following requirements need to be met: - -- Synchronize / Export Task in incremental mode -- The UpdateEntityPropertyExpressions /ComputeCorrelationKeys/ComputeRoleModel tasks do have the - SetRecentlyModifiedFlag set to true -- The ComputeCorrelationKeys/UpdateEntityPropertyExpressions tasks are computed on a subset of - Entity Types (not all Entity Types at once) -- UpdateEntityPropertyExpressions/ComputeCorrelationKeys/ComputeRole tasks are not duplicated -- SetInternalUserProfiles/ActivityInstanceActor tasks are not configured to launch - -## Rule 1: Use Scaffoldings - -Identity Manager provides scaffoldings to simplify XML configuration by generating complex XML -fragments. See the -[Scaffoldings](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/index.md) topic for -additional information. - -Most jobs are included in job scaffoldings, thus configured in the most optimal way. So start by -using scaffoldings to build jobs. See the -[ Jobs ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/index.md) topic for -additional information. - -For example, the creation from scratch of a job to perform a complete synchronization for a -connector will be tedious. Instead, use Identity Manager's scaffolding, like in the following -example concerning the Microsoft Entra ID (formerly Microsoft Azure AD) connector. Instead of a few -dozens of lines, write only the following: - -Code attributes enclosed with `<>` need to be replaced with a custom value before entering the -script in the command line. - -``` -                       - -                    -``` - -See -the[Create Connector Synchro Complete](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsynchrocomplete/index.md)for -additional information. - -## Rule 2: Compute Only What's Necessary - -Execute the tasks on the right entity types - -Many tasks can be executed either on all entity types, or on a given list of entity types. - -Make sure to configure the tasks so that they are executed only on the relevant entity types, not -all of them by default. - -For example, instead of using AllEntityType set to true, write the following: - -Code attributes enclosed with `<>` need to be replaced with a custom value before entering the -script in the command line. - -``` -                         - -       - -                     -``` - -Launch incremental tasks rather than complete - -When a task is supposed to be executed on changes only, then there is no use executing the task in -complete mode. - -Make the relevant tasks incremental by flagging the resources that were recently modified. See the -[ Configure an Incremental Job ](/docs/identitymanager/6.2/integration-guide/tasks-jobs/how-tos/configure-incremental-job/index.md) topic for additional -information. - -For example, instead of computing the role model as if it had never been computed before, apply only -the changes by writing the following: - -Code attributes enclosed with `<>` need to be replaced with a custom value before entering the -script in the command line. - -``` -                         -   -                     -``` - -Launch only the relevant tasks according to the logical chain - -Identity Manager's tasks are all linked together by a logical chain that implies that some tasks are -supposed to be executed after some others. - -Make sure to understand the tasks' logical chain to launch only the relevant tasks. See the -[ Troubleshoot Connector Jobs ](/docs/identitymanager/6.2/integration-guide/tasks-jobs/how-tos/troubleshoot-connector-jobs/index.md) topic for additional -information. - -For example, there is no use computing expressions or correlations if there was beforehand no change -in the database. Thus, there should not be UpdateEntityPropertyExpressionsTask or -ComputeCorrelationKeysTask without first SynchronizeTask or FulfillTask. - -## Rule 3: Wait for Recurring Tasks - -Inside a recurring job, there is no need including some tasks twice in order to have the whole -cycle, because the next execution will complete what has been started. - -For example, Identity Manager's feedback loop uses the tasks for synchronization, computation of the -role model, provisioning, then once more synchronization and computation of the role model. - -Instead of including any task twice, rather write a job with each task once, schedule a periodic -execution of the job, and wait for the next execution to get the whole cycle. For example for the -AD: - -Code attributes enclosed with `<>` need to be replaced with a custom value before entering the -script in the command line. - -``` -                      -                                ... -                ... -               ... -            ... -                ... -   -``` - -``` -                       - -                    -``` - -``` -                         - -       - -                     -``` - -``` -                         -   -                     -``` - -``` -                      -                                ... -                ... -               ... -            ... -                ... -   -``` diff --git a/docs/identitymanager/saas/integration-guide/tasks-jobs/how-tos/configure-incremental-job/index.md b/docs/identitymanager/saas/integration-guide/tasks-jobs/how-tos/configure-incremental-job/index.md deleted file mode 100644 index 09f3e47b08..0000000000 --- a/docs/identitymanager/saas/integration-guide/tasks-jobs/how-tos/configure-incremental-job/index.md +++ /dev/null @@ -1,56 +0,0 @@ -# Configure an Incremental Job - -This guide shows how to configure the relevant tasks to make a job incremental. - -## Overview - -When configured as such, Identity Manager is able to remember after synchronization which resources -were modified, i.e. created, updated and/or deleted. - -It allows future tasks to be executed only on modified resources, in order to minimize jobs' -execution times and costs. - -See an example of a full [ Set Up Incremental Synchronization ](/docs/identitymanager/6.2/integration-guide/tasks-jobs/how-tos/jobfast/index.md) job. - -## Configure a Job to Be Incremental - -Configure a job to be incremental by proceeding as follows: - -1. Configure the synchronization task - ([ Synchronize Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/synchronizetask/index.md)) - with `DoNotDeleteChanges` set to `true`. - - This way, Identity Manager keeps the list of all changed resources. - - > For example, to synchronize incrementally the Active Directory: - > - > ``` - > - > ... - > - > - > ``` - -2. Tag all changed resources by running - [ Set Recently Modified Flag Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setrecentlymodifiedflagtask/index.md) - after SynchronizeTask. - - > For example, following the synchronization task for the Active Directory: - > - > ``` - > - > - > - > ``` - -3. Configure the next tasks with `Dirty` set to `true` to apply them only to resources flagged as - "dirty", i.e. recently modified. - - > For example, to compute correlation keys incrementally: - > - > ``` - > - > ... - > - > - > ``` diff --git a/docs/identitymanager/saas/integration-guide/tasks-jobs/how-tos/configure-jobs/index.md b/docs/identitymanager/saas/integration-guide/tasks-jobs/how-tos/configure-jobs/index.md deleted file mode 100644 index d3d3692eaa..0000000000 --- a/docs/identitymanager/saas/integration-guide/tasks-jobs/how-tos/configure-jobs/index.md +++ /dev/null @@ -1,21 +0,0 @@ -# Configure Jobs - -This guide shows how to define the permissions for creating and using jobs thanks to scaffoldings. - -There are two important jobs in Identity Manager. The -[ Set up Complete Synchronization ](/docs/identitymanager/6.2/integration-guide/tasks-jobs/how-tos/jobdaily/index.md) and the -[ Set Up Incremental Synchronization ](/docs/identitymanager/6.2/integration-guide/tasks-jobs/how-tos/jobfast/index.md). This two Job Synchronize and fill are -using to Synchronize and fill Connectors. - -## Job Scaffoldings - -There are six scaffoldings in Identity Manager to automatically create jobs in the configuration: - -- A job for all connectors on an Agent - ([Create Agent Synchro Complete](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createagentsynchrocomplete/index.md)/[Create Agent Synchro Incremental](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createagentsynchroincremental/index.md) - mode). -- A job for a specific connector - ([Create Connector Synchro Complete](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsynchrocomplete/index.md)/[Create Agent Synchro Incremental](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createagentsynchroincremental/index.md) - mode). -- [Create Initialization Job](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createinitializationjob/index.md) -- [Create Access Certification Job](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createaccesscertificationjob/index.md) diff --git a/docs/identitymanager/saas/integration-guide/tasks-jobs/how-tos/fulfillldap/index.md b/docs/identitymanager/saas/integration-guide/tasks-jobs/how-tos/fulfillldap/index.md deleted file mode 100644 index c44191b395..0000000000 --- a/docs/identitymanager/saas/integration-guide/tasks-jobs/how-tos/fulfillldap/index.md +++ /dev/null @@ -1,72 +0,0 @@ -# Configure the Fulfill Task for a Connector - -This guide shows how to create the adequate configuration to add the fulfill task of a given system -(here LDAP) in a job. - -For Identity Manager fill an LDAP some configuration element are necessary. - -## Resource Type Mapping - -This configuration is to use the fill for the LDAP and configure the Reset Password. - -``` - - - -``` - -## Add connection information to AD Connect - -In the [ LDAP ](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/ldap/index.md) define this section to add -all information to use the AD Fulfillment. - -``` -appsettings.agent.json -{ - ... - "Connections": { - ... - "ADFulfillment": { - "Servers": [ - { - "Server": "paris.contoso.com", - "BaseDN": "DC=paris,DC=com" - } - ], - "AuthType": "Basic", - "Login": "CN=exampleCn,DC=exampleDc1,DC=exampleDc2", - "Password": "Password", - "AsAdLds": "true" - } - } -} -``` - -After defining this settings, encrypt this JSON file with -[ Usercube-Protect-X509JsonFile ](/docs/identitymanager/6.2/integration-guide/executables/references/protect-x509jsonfile/index.md). - -## Configure The FulfillTask - -Configure The task with the same ResourceType using in ResourceTypeMapping. It's possible to use a -connector instead of ResourceType. - -``` - - - -``` - -Integrate this Task in the job that provisions the AD connector. - -``` - - ... - ... - - -``` diff --git a/docs/identitymanager/saas/integration-guide/tasks-jobs/how-tos/jobdaily/index.md b/docs/identitymanager/saas/integration-guide/tasks-jobs/how-tos/jobdaily/index.md deleted file mode 100644 index 3683a7152c..0000000000 --- a/docs/identitymanager/saas/integration-guide/tasks-jobs/how-tos/jobdaily/index.md +++ /dev/null @@ -1,224 +0,0 @@ -# Set up Complete Synchronization - -This guide shows how to build the job that will synchronize the appropriate connectors in complete -mode. - -### 1. Objective - -Create a Synchronization Job in complete mode. This job is used to check for and fix differences in -the resources data after the incremental synchronizations. - -The synchronization Job can be created automatically by a scaffolding. It can create either a job -for each connector and for each agent (see : -[Create Connector Synchro Complete](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsynchrocomplete/index.md)) -or a job for all connectors for each agent (see : -[Create Agent Synchro Complete](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createagentsynchrocomplete/index.md)) - -In the following example the Synchronization job for the Connector "AD" will be created. - -``` - - - -``` - -### 2. Create the Export task - -If a pre-treatment is needed, you must create an -[ Export Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/exporttask/index.md). Otherwise -it is unnecessary. Choose the Export task corresponding to the connector. If the Export uses the -incremental mode, set IgnoreCookieFile to true. - -All Export task have the ContinueOnError property. It is advisable to begin with the value of True -so that the task is not blocking for the Job. - -Example : - -``` - - - -``` - -### 3. Create the Prepare Synchronization task - -Create the Prepare Synchronization Task with the connector. Set `SynchronizationMode="Complete"` , -except for -[ Prepare Synchronization Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/preparesynchronizationtask/index.md) -which doesn't need this parameter. If it is a Synchronization Changes, or ActiveDirectory, you must -precise it with the `Type` attribute. - -If the job contain Exports for the same connector add the a link between the PrepareSynchronization -and the Export to check the final state of exports. - -Example : - -``` - - - -``` - -For more information on PrepareSynchronization task configuration : -[ Prepare Synchronization Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/preparesynchronizationtask/index.md). - -### 4. Create the Synchronization task - -Create the SynchronizeTask with the same `Type` attribute as the PrepareSynchronizationTask. For the -complete mode the parameter DoNotDeleteChanges must not be present in the task configuration. - -If the job contain Exports for the same connector add the a link between the Synchronization and the -Export to check the final state of exports. - -Example : - -``` - - - -``` - -The Synchronization Validation Task is not needed , since it is managed by the -[ Jobs ](/docs/identitymanager/6.2/integration-guide/tasks-jobs/jobs/index.md). - -For more information on Synchronization task configuration : -[ Synchronize Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/synchronizetask/index.md) - -For more details on the Synchronization job configuration : Set up Complete Synchronization Job -Configuration - -### 5. Create the UpdateEntityPropertyExpressions task - -Create the UpdateEntityPropertyExpressionsTask to compute expression properties of the given -entityTypes or all entityTypes. - -Example : - -``` - - - -``` - -For more information on UpdateEntityPropertyExpressions Task configuration : -[UpdateEntityPropertyExpressionsTask](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateentitypropertyexpressionstask/index.md) - -### 6. Create the ComputeCorrelationKey task - -Create the ComputeCorrelationKey Task to compute correlation keys of the given entityTypes or all -entityTypes. - -Example : - -``` - - - -``` - -For more information about the ComputeCorrelationKey task configuration: -[ Compute Correlation Keys Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computecorrelationkeystask/index.md) - -### 7. Create the ComputeRoleModel task - -Create the ComputeRoleModel Task to create the provisioning order. - -Example : - -``` - - - -``` - -The TaskEntityType elements correspond to the sourceEntityTypes in the -[Resource Type](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md) which have -TargetEntityTypes that are part of the connector to provide. - -For more information on Compute Role Model task configuration: -[ Compute Role Model Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md) - -### 8. Create the GenerateProvisioningOrder task - -Create the GenerateProvisioningOrder task. The GenerateProvisioningOrder task will recover all -resources whose provisioningState is at 1 to build a list of JSON files containing all provisioning -orders. The Connector is the same as the connector set in the PrepareSynchronization. The -ForceProvisioning parameter must not be set to true. It's the job state machine who launch this mode -if necessary. - -Example : - -``` - - - -``` - -For more information on GenerateProvisioningOrder task configuration: -[Generate Provisioning Orders Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/generateprovisioningorderstask/index.md). - -### 9. Create the Fulfill task - -Create the Fulfill task. - -You must specify the right connection to fulfill the desired system. - -All fulfillment task have the ContinueOnError property. It is advisable to begin with the value of -True so that the task is not blocking for the Job. The fulfill Tasks are directly depanding of -GenerateProvisioningOrdersTask. If this task has not create a new provisioning order. The -fulfillment must be not launch in the job. - -``` - - - -``` - -### 10. Create the UpdateClassification task - -Create the Update Classification Task. The resource Classification is needed if one or more -[ Resource Classification Rule ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourceclassificationrule/index.md) -are configured for the connector. - -``` - - - -``` - -For more information on Update Classification Task : -[ Update Classification Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateclassificationtask/index.md) - -### 11. Create the SetInternalUserProfiles task - -Create the Set Internal User Profiles Task. The Profile Assignment is needed if one ore more -[Profile Rule Context](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/profilerulecontext/index.md) -are configured. - -This Task is directly linked to a Fulfill parent. if the fulfillment has been completed with the -state warning or if it was not started or no processing has been performed, launching this task -becomes useless. - -``` - - - -``` - -For more information on SetInternalUserProfiles Task configuration : -[ Set Internal User Profiles Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setinternaluserprofilestask/index.md) - -### 12. Create the all-tasks job - -Once the tasks created. You must create the job to launch all tasks. - -``` - - - -``` - -The job can be scheduled with the `CrontabExpression` attribute - -For more information on job configuration : -[ Job ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/job/index.md) diff --git a/docs/identitymanager/saas/integration-guide/tasks-jobs/how-tos/jobfast/index.md b/docs/identitymanager/saas/integration-guide/tasks-jobs/how-tos/jobfast/index.md deleted file mode 100644 index c44174c2c1..0000000000 --- a/docs/identitymanager/saas/integration-guide/tasks-jobs/how-tos/jobfast/index.md +++ /dev/null @@ -1,255 +0,0 @@ -# Set Up Incremental Synchronization - -This guide shows how to build the job that will synchronize the appropriate connectors in -incremental mode. - -### 1. Objective - -Create a Synchronization job in incremental mode. - -The synchronization Job can be created automatically by a scaffolding. It can create either a job -for each connector and for each agent (see : -[Create Connector Synchro Incremental](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsynchroincremental/index.md)) -or a job for all connector for each agent (see : -[Create Agent Synchro Incremental](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createagentsynchroincremental/index.md)) - -In the following example the Synchronization job for the Connector "AD" will be created. - -``` - - - -``` - -### 2. Create the Export task - -If a pre-treatment is needed, you must create an -[ Export Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/exporttask/index.md). Otherwise -it is unnecessary. Choose the Export task corresponding to the connector. - -All Export task have the ContinueOnError property. It is advisable to begin with the value of True -so that the task is not blocking for the Job. - -Example : - -``` - - - -``` - -### 3. Create the Prepare Synchronization task - -Create the PrepareSynchronizationTask with the connector. Set `SynchronizationMode="Incremental"` , -except for -[ Prepare Synchronization Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/preparesynchronizationtask/index.md) -which doesn't need this parameter and LDAP connector who need complete mode. - -If the job contain Exports for the same connector add the a link between the Prepare Synchronization -and the Export to check the final state of exports. - -Example : - -``` - - - -``` - -For more information on PrepareSynchronization task configuration : -[ Prepare Synchronization Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/preparesynchronizationtask/index.md) - -### 4. Create the Synchronization task - -Create the SynchronizeTask corresponding to the Prepare Synchronization Task. If the Prepare -Synchronization Task is a -[ Prepare Synchronization Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/preparesynchronizationtask/index.md), -then choose the -[ Synchronize Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/synchronizetask/index.md), -else if it is Prepare Synchronization Active Directory Task choose Synchronization ADDir Sync, else -choose -[ Synchronize Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/synchronizetask/index.md). - -In Incremental mode, you must set the attribute `DoNotDeleteChanges="true"` - -For the Incremental mode add link between PrepareSynchronization and Synchronization task for the -same connector. If the job contain Exports for the same connector add the a link between the -Synchronization and the Export to check the final state of exports. - -Example : - -``` - - - -``` - -The Synchronization Validation Task is not needed , since it is managed by the -[ Jobs ](/docs/identitymanager/6.2/integration-guide/tasks-jobs/jobs/index.md). - -For more information on Synchronization task configuration : -[ Synchronize Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/synchronizetask/index.md) - -### 5. Create the SetRecentlyModifiedFlag task - -Create the Set Recently Modified Flag task. - -Launching this is required only if at least one of the Synchronization in the job has made a change -in the database. - -``` - - - -``` - -For more information on SetRecentlyModifiedFlag Task : -[ Set Recently Modified Flag Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setrecentlymodifiedflagtask/index.md) - -### 6. Create the UpdateEntityPropertyExpressions task - -Create the UpdateEntityPropertyExpressionsTask to compute expression properties of the given -entityTypes or all entitytypes. Set the attribute Dirty : `Dirty="true"`. - -Since dirty mode is enabled, a dependency is only needed to run the expression computation if the -Task SetRecentlyModifiedFlag has been started. - -Example : - -``` - - - -``` - -For more information on UpdateEntityPropertyExpressions Task configuration : -[ Update Entity Property Expressions Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateentitypropertyexpressionstask/index.md) - -### 7. Create the ComputeCorrelationKey task - -Create the ComputeCorrelationKey Task to compute correlation keys of the given entityTypes or all -entityTypes. Set the attribute Dirty : `Dirty="true"`. - -Since dirty mode is enabled, a dependency is only needed to run the expression computation if the -Task SetRecentlyModifiedFlag has been started. - -Example : - -``` - - - -``` - -For more information about the Compute Role Model correlation keys task configuration: -[ Compute Correlation Keys Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computecorrelationkeystask/index.md) - -### 8. Create the ComputeRoleModel task - -Create the ComputeRoleModely Task to create the provisioning order. Set the attribute Dirty : -`Dirty="true"`. - -Since dirty mode is enabled, a dependency is only needed to run the expression computation if the -Task SetRecentlyModifiedFlag has been started. - -Example : - -``` - - - -``` - -The TaskEntityType elements correspond to the sourceEntityTypes in the -[Resource Type](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md) which have -TargetEntityTypes that are part of the connector to provide. - -For more information on Compute Role Model task configuration: -[ Compute Role Model Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md) - -### 9. Create the GenerateProvisioningOrder task - -Create the GenerateProvisioningOrder task. The GenerateProvisioningOrder task will recover all -resources whose provisioningState is at 1 to build a list of JSON files containing all provisioning -orders. The Connector is the same as the connector set in the PrepareSynchronization. - -Example : - -``` - - - -``` - -For more information on provisioning task configuration: -[Generate Provisioning Orders Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/generateprovisioningorderstask/index.md). - -### 10. Create the Fulfill task - -Create the Fulfill task. - -You must specify the right connection to fulfill the desired system. - -All fulfillment task have the ContinueOnError property. It is advisable to begin with the value of -True so that the task is not blocking for the Job. The fulfill Tasks are directly depanding of -GenerateProvisioningOrdersTask. If this task has not create a new provisioning order. The -fulfillment must be not launch in the job. - -``` - - - -``` - -### 11. Create the UpdateClassification task - -Create the Update Classification Task. The resource Classification is needed if one or more -[ Resource Classification Rule ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourceclassificationrule/index.md) -are configured for the connector. Set the attribute Dirty : `Dirty="true"`. - -Since dirty mode is enabled, a dependency is only needed to run the expression computation if the -Task SetRecentlyModifiedFlag has been started. - -``` - - - -``` - -For more information on Update Classification Task : -[ Update Classification Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateclassificationtask/index.md) - -### 12. Create the SetInternalUserProfiles task - -Create the Set Internal User Profiles Task. The Profile Assignment is needed if one ore more -[Profile Rule Context](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/profilerulecontext/index.md)are -configured. - -This Task is directly linked to a Fulfill parent. if the fulfillment has been completed with the -state warning or if it was not started or no processing has been performed, launching this task -becomes useless. - -``` - - - -``` - -For more information on SetInternalUserProfiles Task configuration : -[ Set Internal User Profiles Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setinternaluserprofilestask/index.md) - -### 13. Create the all-tasks job - -Once the tasks created. You must create the job to launch all tasks. - -``` - - - -``` - -The job can be scheduled with the `CrontabExpression` attribute - -For more information on job configuration : -[ Job ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/job/index.md) diff --git a/docs/identitymanager/saas/integration-guide/tasks-jobs/how-tos/troubleshoot-connector-jobs/index.md b/docs/identitymanager/saas/integration-guide/tasks-jobs/how-tos/troubleshoot-connector-jobs/index.md deleted file mode 100644 index e1e5108e1c..0000000000 --- a/docs/identitymanager/saas/integration-guide/tasks-jobs/how-tos/troubleshoot-connector-jobs/index.md +++ /dev/null @@ -1,112 +0,0 @@ -# Troubleshoot Connector Jobs - -This guide helps understand the behavior of synchronization and provisioning tasks in order to spot -and fix errors. - -## Overview - -A managed system is synchronized and provisioned to/from Identity Manager with the following task -sequence: - -![Synchronization/Provisioning Schema](/img/product_docs/identitymanager/saas/integration-guide/tasks-jobs/how-tos/troubleshoot-connector-jobs/troubleshoot_synchroprovschema.webp) - -### Export data - -Exporting means that the agent reads the system's data and takes it out to one or several external -files, as tables. - -The output is stored in `Temp/ExportOutput`. - -In order to spot what was exported or not for the next incremental export, cookie files are stored -in `Temp/ExportCookies`. - -See the -[ Usercube-Export-Configuration ](/docs/identitymanager/6.2/integration-guide/executables/references/export-configuration/index.md) -topic for additional information. - -### Prepare synchronization - -Preparing the synchronization means that the agent reads the tables, output of the export step, and -produces one file for each association (also named multi-valued navigation property), where the data -is prepared for synchronization. - -> For example, the data is sorted according to their primary keys, in order to optimize the -> comparison with the database. - -The output is stored in `Work/Collect`, and sent to the server to queue in `Work/Synchronization`. - -See the -[ Usercube-Export-Configuration ](/docs/identitymanager/6.2/integration-guide/executables/references/export-configuration/index.md) -topic for additional information on how to prepare the synchronization executable -`Usercube-Prepare-Synchronization`. - -### Synchronize - -Synchronizing means reading the data of the external file, output of the preparation step, and -taking it to Identity Manager. - -This is done by the synchronization executable Identity Manager-Synchronize. - -#### Synchronization: build the difference - -The server compares the exported files, output of the preparation step, with the previous data of -the system, and with the data contained in the database. Based on this comparison, the changes are -stored in the database. - -The output is stored in `UR_ResourceChanges`. - -#### Synchronization: finalize - -When at least one synchronization -[ Thresholds ](/docs/identitymanager/6.2/integration-guide/synchronization/synchro-thresholds/index.md) is exceeded, the change list -can be seen in the **Synchronization Changes** tab, accessible from the job progress screen. - -When the synchronization thresholds are not exceeded, or they are bypassed, the potential -preparatory files are consumed and the changes are applied. - -The server updates the values of the properties computed via expressions. A user's history can be -used to view the impact of this step on the properties. - -### Apply the policy - -Applying the policy means that the server prepares the correlation keys and computes the role model. - -Preparing the correlation keys means that the server recomputes the keys that will later link -accounts to their owners. The output is stored in `UP_ResourceCorrelationKeys`. - -This is done by the correlation key computation executable `Usercube-Compute-CorrelationKeys`. - -Computing the role model means that the server applies all the rules in order to assign accounts and -entitlements to identities. - -The assigned accounts and entitlements are stored in `UP_Assigned*`, and can be seen in users' -**View Permissions** tab. - -This is done by the role model computation executable `Usercube-Compute-RoleModel`. - -### Generate provisioning orders - -Generating the provisioning orders means that the server builds JSON files to prepare the execution -of provisioning. - -The output is stored in `Work/ProvisioningOrders`. - -This is done by the order generation executable `Usercube-Generate-ProvisioningOrders`. - -### Provision - -Provisioning means that the agent asks the server to send the provisioning orders, in order to read -the orders and actually make modifications to the managed system. - -Once consumed, the files are moved to the subfolder `Downloaded`. - -This is done by the provisioning executables `Usercube-Fulfill-*`. - -In order to test the provisioning step, there is no need relaunching the whole task sequence. You -can, for example, keep a provisioning order from the previous step, and adjusting it before -launching provisioning. - -## Troubleshoot - -Troubleshoot an error in a connector job by running each step individually until you see something -that you did not expect. diff --git a/docs/identitymanager/saas/integration-guide/toolkit/how-tos/adjust-scaffoldings/index.md b/docs/identitymanager/saas/integration-guide/toolkit/how-tos/adjust-scaffoldings/index.md index 122a2924c4..da7a14a26a 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/how-tos/adjust-scaffoldings/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/how-tos/adjust-scaffoldings/index.md @@ -9,7 +9,7 @@ configuration shortcut that helps configure easily a set of XML elements that ar together. See the list of all existing -[Scaffoldings](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/index.md). +[Scaffoldings](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/index.md). In most situations, scaffoldings are enough to generate the configuration required to meet the functional needs. @@ -25,12 +25,12 @@ and as a last resort, when no scaffolding meets the needs, writing the configura Adjust XML configuration generated by a scaffolding by proceeding as follows: 1. When working via the UI, start by exporting UI - [ Usercube-Export-Configuration ](/docs/identitymanager/6.2/integration-guide/executables/references/export-configuration/index.md) + [ Usercube-Export-Configuration ](/docs/identitymanager/saas/integration-guide/executables/references/export-configuration/index.md) elements. 2. Write an XML element whose identifier is the same as the one generated by the scaffolding. Any identifier can be found in the - [Scaffoldings](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/index.md) topic, in the + [Scaffoldings](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/index.md) topic, in the section displaying the generated XML fragment. 3. Add `ConsolidationMode` to the element's properties. @@ -176,5 +176,5 @@ Adjust XML configuration generated by a scaffolding by proceeding as follows: > The access control rule's identifier must be the same as the one generated by the scaffolding. Then the access control rule ```Administrator_Category_AccessControl_AssignedProfile``` is completely removed. > ```` -4. [ Usercube-Deploy Configuration](/docs/identitymanager/6.2/integration-guide/executables/references/deploy-configuration/index.md) +4. [ Usercube-Deploy Configuration](/docs/identitymanager/saas/integration-guide/executables/references/deploy-configuration/index.md) again. diff --git a/docs/identitymanager/saas/integration-guide/toolkit/how-tos/deploy-configuration/index.md b/docs/identitymanager/saas/integration-guide/toolkit/how-tos/deploy-configuration/index.md index 5577f34559..84c8d33363 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/how-tos/deploy-configuration/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/how-tos/deploy-configuration/index.md @@ -13,7 +13,7 @@ The process for configuration deployment varies according to the situation: ## Deploy the Configuration Locally Deploy a local XML configuration by using the -[ Usercube-Deploy Configuration](/docs/identitymanager/6.2/integration-guide/executables/references/deploy-configuration/index.md) and +[ Usercube-Deploy Configuration](/docs/identitymanager/saas/integration-guide/executables/references/deploy-configuration/index.md) and declaring at least: - the configuration directory; @@ -30,7 +30,7 @@ declaring at least: Deploy a SaaS XML configuration by proceeding as follows: 1. Log in for configuration deployment/export with the - [ Usercube-Login ](/docs/identitymanager/6.2/integration-guide/executables/references/login/index.md). + [ Usercube-Login ](/docs/identitymanager/saas/integration-guide/executables/references/login/index.md). Identity Manager provides an OpenID Connect (OIDC) authentication process in order to ensure strong security, visibility and ease of use. @@ -88,7 +88,7 @@ Deploy a SaaS XML configuration by proceeding as follows: Manager instance, to allow the configuration deployment/export. 4. Deploy the configuration by using - the[ Usercube-Deploy Configuration](/docs/identitymanager/6.2/integration-guide/executables/references/deploy-configuration/index.md) + the[ Usercube-Deploy Configuration](/docs/identitymanager/saas/integration-guide/executables/references/deploy-configuration/index.md) and declaring at least: - the configuration directory; diff --git a/docs/identitymanager/saas/integration-guide/toolkit/how-tos/export-configuration/index.md b/docs/identitymanager/saas/integration-guide/toolkit/how-tos/export-configuration/index.md index fca5bed248..483493b14a 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/how-tos/export-configuration/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/how-tos/export-configuration/index.md @@ -10,13 +10,13 @@ The process for configuration export varies according to the situation: - when working SaaS, the configuration must be exported remotely; See the -[ Usercube-Export-Configuration ](/docs/identitymanager/6.2/integration-guide/executables/references/export-configuration/index.md) +[ Usercube-Export-Configuration ](/docs/identitymanager/saas/integration-guide/executables/references/export-configuration/index.md) topic for additional information. ## Export the Configuration Locally Export your configuration by using the -[ Usercube-Export-Configuration ](/docs/identitymanager/6.2/integration-guide/executables/references/export-configuration/index.md) +[ Usercube-Export-Configuration ](/docs/identitymanager/saas/integration-guide/executables/references/export-configuration/index.md) executable and declaring at least: - the directory where the configuration is to be exported to; @@ -33,7 +33,7 @@ executable and declaring at least: Export a SaaS configuration by proceeding as follows: 1. Log in for configuration deployment/export with the - [ Usercube-Login ](/docs/identitymanager/6.2/integration-guide/executables/references/login/index.md). + [ Usercube-Login ](/docs/identitymanager/saas/integration-guide/executables/references/login/index.md). Identity Manager provides an OpenID Connect (OIDC) authentication process in order to ensure strong security, visibility and ease of use. @@ -92,7 +92,7 @@ Export a SaaS configuration by proceeding as follows: Manager instance, to allow the configuration deployment/export. 4. Export the configuration by using the - [ Usercube-Export-Configuration ](/docs/identitymanager/6.2/integration-guide/executables/references/export-configuration/index.md) + [ Usercube-Export-Configuration ](/docs/identitymanager/saas/integration-guide/executables/references/export-configuration/index.md) and declaring at least: - the configuration directory; diff --git a/docs/identitymanager/saas/integration-guide/ui/how-tos/custom-display-table/index.md b/docs/identitymanager/saas/integration-guide/ui/how-tos/custom-display-table/index.md index 378e674731..683f0d7c68 100644 --- a/docs/identitymanager/saas/integration-guide/ui/how-tos/custom-display-table/index.md +++ b/docs/identitymanager/saas/integration-guide/ui/how-tos/custom-display-table/index.md @@ -48,7 +48,7 @@ interface. It is therefore necessary to create the different tiles first. After they must be imported into the display table with `DisplayTableDesignElement` set to `list`. Display tables with other values of `DisplayTableDesignElement` cannot display tiles. -See the[ Tile ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/tile/index.md) topic for +See the[ Tile ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/tile/index.md) topic for additional information. _Remember,_ if the display table uses tiles, then you can't use bindings. @@ -64,5 +64,5 @@ Here is the visualization of this display table on the interface: ![DisplayTable with Tiles](/img/product_docs/identitymanager/saas/integration-guide/ui/how-tos/custom-display-table/displaytablestiles.webp) -See the [Display Table](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/displaytable/index.md) +See the [Display Table](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/displaytable/index.md) topic for additional information. diff --git a/docs/identitymanager/saas/integration-guide/ui/how-tos/custom-forms/index.md b/docs/identitymanager/saas/integration-guide/ui/how-tos/custom-forms/index.md index 1d293c43f6..00807610d2 100644 --- a/docs/identitymanager/saas/integration-guide/ui/how-tos/custom-forms/index.md +++ b/docs/identitymanager/saas/integration-guide/ui/how-tos/custom-forms/index.md @@ -3,7 +3,7 @@ This guide shows how to define a custom way to display the input fields to be filled in a given workflow. -See the [Form](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/form/index.md) topic for additional +See the [Form](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/form/index.md) topic for additional information. ## Create a View Template for Entities Using Scaffoldings @@ -11,9 +11,9 @@ information. Two scaffoldings generate the view, the display table and the rights to access the entity's resources. -- [ View Template ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplate/index.md): +- [ View Template ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplate/index.md): Creates the display table, the default view and access rights to the entity. -- [ View Template Adaptable ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplateadaptable/index.md): +- [ View Template Adaptable ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplateadaptable/index.md): Creates the entity view (designElement = ResourceTable), the report and the rights for a given profile. @@ -23,15 +23,15 @@ navigation in the view in the user interface. ## Create an Entity View To create the entity view, you must manipulate a -[Form](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/form/index.md). +[Form](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/form/index.md). The view form doesn't give access to the view in the interface or the rights to access the interface. The following elements must be in place: -- [ Create Menu Items ](/docs/identitymanager/6.2/integration-guide/ui/how-tos/create-menu-items/index.md) -- [ View Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewaccesscontrolrules/index.md) +- [ Create Menu Items ](/docs/identitymanager/saas/integration-guide/ui/how-tos/create-menu-items/index.md) +- [ View Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewaccesscontrolrules/index.md) To create the view, you can manipulate one or more forms. The example below shows how to create a view from several different forms. This will allow you to reuse some forms in workflows. @@ -61,12 +61,12 @@ The view form doesn't give access to the view in the interface or the rights to The following elements must be in place: -- [ Create Menu Items ](/docs/identitymanager/6.2/integration-guide/ui/how-tos/create-menu-items/index.md) -- [ View Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewaccesscontrolrules/index.md) +- [ Create Menu Items ](/docs/identitymanager/saas/integration-guide/ui/how-tos/create-menu-items/index.md) +- [ View Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewaccesscontrolrules/index.md) In the example below, the view form will display all records. To change the filter on the record display, you must change the -[Form](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/form/index.md). +[Form](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/form/index.md). ``` diff --git a/docs/identitymanager/saas/integration-guide/ui/how-tos/custom-search-bar/index.md b/docs/identitymanager/saas/integration-guide/ui/how-tos/custom-search-bar/index.md index c86e553bb1..ca8738d5d2 100644 --- a/docs/identitymanager/saas/integration-guide/ui/how-tos/custom-search-bar/index.md +++ b/docs/identitymanager/saas/integration-guide/ui/how-tos/custom-search-bar/index.md @@ -3,7 +3,7 @@ This guide shows how to define a custom way to search from a list of a given entity type's properties. -See the [Search Bar](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/searchbar/index.md) topic for +See the [Search Bar](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/searchbar/index.md) topic for additional information. ## Default Search Bar @@ -28,7 +28,7 @@ in the display table. ## Create Default Filters To add a default filter, you must add both of the following properties to a -[Search Bar](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/searchbar/index.md): +[Search Bar](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/searchbar/index.md): - DefaultValue - Operator @@ -48,4 +48,4 @@ Here is the visualization of this criterion on the interface: Each menu item is a link to an entity's workflow displayed under the search bar on the visualization page of the entity's resource list. -See the [ Create Menu Items ](/docs/identitymanager/6.2/integration-guide/ui/how-tos/create-menu-items/index.md)topic for additional information +See the [ Create Menu Items ](/docs/identitymanager/saas/integration-guide/ui/how-tos/create-menu-items/index.md)topic for additional information diff --git a/docs/identitymanager/saas/integration-guide/workflows/how-to/configure-homonym-test/index.md b/docs/identitymanager/saas/integration-guide/workflows/how-to/configure-homonym-test/index.md deleted file mode 100644 index 712cf98af6..0000000000 --- a/docs/identitymanager/saas/integration-guide/workflows/how-to/configure-homonym-test/index.md +++ /dev/null @@ -1,147 +0,0 @@ -# Configure a Homonym Detection - -In this section we configure the homonym search that checks if a resource already exists in the -system, preventing duplicates. - -## Process - -1. Create a homonym entity link, either with a default filter or customized filters -2. Create a display table to display the homonym result _(optional)_ -3. Define the part of the workflow form where homonyms must be checked - -## Create a Homonym Entity Link - -A [ Homonym Entity Link ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/homonymentitylink/index.md) -defines a new homonym search to be performed in a workflow form. It can be defined in different -ways. - -### With a default filter - -``` - - -``` - -When no filter is defined for the homonym entity link, the search for homonyms is performed -according to the homonym control form. See the Configure a Homonym Detection topic for additional -information. - -### With customized filters - -[ Homonym Entity Link ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/homonymentitylink/index.md)filters -allow to define customized filters for a homonym search. - -#### Simple filter - -``` - - -``` - -Here, since the default operator is `Equal`, the search for homonyms is performed by comparing the -values of the `LastName` and `FirstName` properties with an exact spelling. - -_NB: This example matches the default filter that would be computed based on the homonym control -example in the section below._ - -#### Flexible filter - -A filter can be defined to compare the values in an approximate way. - -- A flexible operator must be used, such as `FlexibleEqual`, `FlexibleStartWith`, etc. -- A flexible expression must be defined on the comparison property. - -1. When the input search value is retrieved directly from the property value - - ``` - - - ``` - -Here, `Property1` is set, so the search for homonyms is performed by comparing the `LastName` value, -entered by the user in the workflow form, with the phonetic value of existing resources stored as -the `PhoneticLastName` property in the database. - -Before performing the comparison, the flexible expression of the comparison property is applied to -the input value. - -2. When the input search value is deducted - - ``` - - - ``` - -Here: - -- In the first filter, `Property1` and `Expression1` are not set, so the search value is computed by - applying the expression defined for `ComparisonProperty1` from the input values, eg. - `(record.FirstName + ' ' + record.LastName).Appproximate()`. -- In the second filter, `Expression1` is set, so the search value is computed by applying the - `Expression1` from the input values. This filter allows checking the homonyms on the reversed full - name (to manage the case where the user reverses the first and last name for example). - -The search for homonyms is performed by comparing the search values computed based on each filter -with the values stored in the database and retrieves all resources that match any of the filters. - -#### Filter on a language property - -If a filter is set on a language property, the search for homonyms is performed on the property -associated to the main language. - -``` - - -``` - -Here, the `Name` property is a neutral property associated with two localized properties `Name_en` -and `Name_fr`. - -If English is the main language, the search for homonyms is performed on the `Name_en` value. - -## Create a Display Table _(optional)_ - -A [Display Table](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/displaytable/index.md) is used -to define how a list of the same entity type should be displayed. - -By default, the homonyms are displayed using the default display table of the related entity type. - -To display homonyms in a different way than the default, a specific display table must be created -where the `HomonymEntityLink` attribute is the identifier of the homonym entity link created above. - -``` - - - -``` - -See the [Customize Display Tables](/docs/identitymanager/6.2/integration-guide/ui/how-tos/custom-display-table/index.md) for additional -information. - -## Define the Homonym Control in the Workflow Form - -The [Form](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/form/index.md) where the homonyms are -to be checked must contain a layout fieldset control where: - -- the properties to check are represented; -- the `HomonymEntityLink` attribute is the identifier of the homonym entity link created above. - -When the homonym entity link has no filter set and therefore the filter is calculated automatically, -the homonym control form must only contain up to 5 controls where `Binding` attribute is defined. -Indeed, a filter can only be defined on up to 5 properties. - -``` -
- - -``` diff --git a/docs/identitymanager/saas/integration-guide/workflows/how-to/index.md b/docs/identitymanager/saas/integration-guide/workflows/how-to/index.md deleted file mode 100644 index 69a960e8dc..0000000000 --- a/docs/identitymanager/saas/integration-guide/workflows/how-to/index.md +++ /dev/null @@ -1,52 +0,0 @@ -# How To Create a Workflow - -This guide shows how to create a -[ Workflow ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md) through the XML -configuration. - -## Process - -1. Declare a new [ Workflow ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md) with - given activities following Identity Manager's activity templates. -2. Configure the input [Form](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/form/index.md) with the - right output type according to the purpose of the workflow. -3. Assign the adequate permissions via an - [Access Control Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/accesscontrolrule/index.md). -4. Add [ Menu Item ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/menuitem/index.md). -5. Add [Aspects](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/aspects/index.md), according to the - purpose of the workflow. -6. Add optional elements if needed: [Workflows](/docs/identitymanager/6.2/integration-guide/workflows/index.md); a - [ Configure a Homonym Detection ](/docs/identitymanager/6.2/integration-guide/workflows/how-to/configure-homonym-test/index.md); a - [Customize Display Tables](/docs/identitymanager/6.2/integration-guide/ui/how-tos/custom-display-table/index.md)different from Identity - Manager's default one. - -## Examples - -You can also find configuration examples for several types of workflow: - -- [ For Resource Creation (Mono Record) ](/docs/identitymanager/6.2/integration-guide/workflows/how-to/workflow-create-mono/index.md) - - How to create a workflow to create a new resource with a unique record. - -- [ For Resource Creation (Multi Records) ](/docs/identitymanager/6.2/integration-guide/workflows/how-to/workflow-create-multi/index.md) - - How to create a workflow to create a new resource with several records. - -- [ For Resource Update (No Record) ](/docs/identitymanager/6.2/integration-guide/workflows/how-to/workflow-update-resource/index.md) - - How to create a workflow to update an existing simple resource, i.e. to update, within a given - existing resource, properties that do not involve records. - -- [ For Resource Update (Mono Record) ](/docs/identitymanager/6.2/integration-guide/workflows/how-to/workflow-update-mono/index.md) - - How to create a workflow to schedule the replacement of the unique record of an existing - resource with a new one. - -- [ For Resource Update (Multi Records) ](/docs/identitymanager/6.2/integration-guide/workflows/how-to/workflow-update-multi/index.md) - - Create a workflow to update an existing resource through its several records. - -- [ Configure a Homonym Detection ](/docs/identitymanager/6.2/integration-guide/workflows/how-to/configure-homonym-test/index.md) - - How to configure the homonym search that checks if a resource already exists in the system, - preventing duplicates. diff --git a/docs/identitymanager/saas/integration-guide/workflows/how-to/workflow-create-mono/index.md b/docs/identitymanager/saas/integration-guide/workflows/how-to/workflow-create-mono/index.md deleted file mode 100644 index 31279248bb..0000000000 --- a/docs/identitymanager/saas/integration-guide/workflows/how-to/workflow-create-mono/index.md +++ /dev/null @@ -1,204 +0,0 @@ -# For Resource Creation (Mono Record) - -This section guides you through the procedure for the creation of a -[ Workflow ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md) to create a new -resource with a unique record. - -## Declare a Workflow - -This [ Workflow ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md) is made of four -activities: - -1. `Action With Refine`: sends the creation request with a possibility of delegation. -2. `Persist Only Resources`: saves the collected data to the repository without triggering - provisioning. -3. `Review With Feedback`: reviews the creation request with the possibility of getting feedback - from another user. -4. `Persist`: saves the collected data and triggers provisioning. - -See the [ Activity Templates ](/docs/identitymanager/6.2/integration-guide/workflows/activity-templates/index.md) topic for additional information. - -The example below creates a workflow to create a new worker. - -``` - - - -``` - -## Create Forms - -The XML configuration below represents the creation of a -[Form](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/form/index.md) that defines the elements to -display in the workflow. - -Here we create two structured forms: the preliminary one is called inside the main one, and the main -one is to be called in our final workflow form. - -``` - -Preliminary form for user data: -
- -Preliminary form for user's contract data: - - -Preliminary form for user's position data: -
- -Main form for all data: -
- Section calling the preliminary form for user data: - - Section calling the preliminary form for contract data: - - Section calling the preliminary form for position data: - - -``` - -## Link the Forms to the Workflow - -After creating a workflow with given activities, it is necessary to create the form to be displayed -when launching the workflow. It has the type corresponding to a resource's creation with one record, -i.e. `WorkflowCreateRecordEntityForm` and it must specify the workflow's context (the entity type of -the involved resources, the main property, the activity when the form is called, etc): - -``` - - - -``` - -A `WorkflowCreateRecordEntityForm` requires the following child elements: - -- `MainControl` that defines user's data; - -``` - - - - - -``` - -The `MainControl` attribute is here an empty container because we configure all personal data, -contracts and positions as records to be able to anticipate changes for example. The line with the -empty `MainControl` is not mandatory. See the -[ Position Change via Records ](/docs/identitymanager/6.2/integration-guide/identity-management/joiners-movers-leavers/position-change/index.md)topic -for additional information. - -- `RecordControl` that defines record data, and calls the form created previously. See the For - Resource Creation (Mono Record) topic for additional information. - -``` - - - - - -``` - -![UI Form](/img/product_docs/identitymanager/saas/integration-guide/workflows/how-to/workflow-create-mono/howto_resourcecreationmono_form_v602.webp) - -### Add a summary (Optional) - -Another child element `RecordSummaryControl` can be added to insert a summary part, i.e. the form -used after the workflow execution to show some values, most of the time those affected by the -workflow, typically the properties editable in the workflow or generated properties. So in our -situation, it displays the `EmployeeId` and `Mail` attributes that the workflow just computed: - -``` - -Summary form: -
- - - -``` - -![UI Summary](/img/product_docs/identitymanager/saas/integration-guide/workflows/how-to/workflow-create-mono/howto_resourcecreationmono_summary_v602.webp) - -## Assign the Right Permissions - -Some profiles must get specific permissions so that the workflow is visible and usable by the right -users. See the [Workflows](/docs/identitymanager/6.2/integration-guide/workflows/index.md) topic for additional information. - -Below is an example of an access control rule where the `Administrator` profile gets the permissions -for the whole creation request and review from the previously created workflow: - -``` - - - - Permissions for the Request activity: - - - Permissions for the Review activity: - - -``` - -## Create Menu Items in the UI - -[ Menu Item ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/menuitem/index.md)must be defined to -make the workflow accessible in the UI. - -Creating a new resource, an interesting location for this workflow could be the users list page. - -![Workflow Menu Items - Users List](/img/product_docs/identitymanager/saas/integration-guide/workflows/how-to/workflow-create-multi/menuitems_userslist_v603.webp) - -To create a menu item here for the new workflow, you can add the following XML configuration to the -existing menu items list: - -``` - - ... - - -``` - -## Add Aspects - -For each workflow, it is possible to add aspects according to the workflow's purpose. - -## Homonym Detection (Optional) - -To perform a homonymy check on a workflow and thus prevent user duplicates see the -[ Configure a Homonym Detection ](/docs/identitymanager/6.2/integration-guide/workflows/how-to/configure-homonym-test/index.md)topic for additional -information. - -When using records, the homonym detection displays the list of records and not just the list of -users. - -Below is an example where a homonym entity link, based on the user's name, is called in the workflow -form: - -``` - -Homonym detection: - - - -Partial form for user data: -... - ... - -``` - -![UI Homonym Detection](/img/product_docs/identitymanager/saas/integration-guide/workflows/how-to/workflow-create-multi/howto_resourcecreationmono_homonym_v603.webp) - -## Customize the Display Table (Optional) - -To configure a display table different from the default one provided by Identity Manager, see the -[Customize Display Tables](/docs/identitymanager/6.2/integration-guide/ui/how-tos/custom-display-table/index.md) topic for additional -information. diff --git a/docs/identitymanager/saas/integration-guide/workflows/how-to/workflow-create-multi/index.md b/docs/identitymanager/saas/integration-guide/workflows/how-to/workflow-create-multi/index.md deleted file mode 100644 index df462dda8e..0000000000 --- a/docs/identitymanager/saas/integration-guide/workflows/how-to/workflow-create-multi/index.md +++ /dev/null @@ -1,217 +0,0 @@ -# For Resource Creation (Multi Records) - -This section guides you through the procedure for the creation of a workflow to create a new -resource with several records. - -## Declare a Workflow - -This [ Workflow ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md) is made of four -activities: - -1. `Action With Refine`: sends the creation request with a possibility of delegation. -2. `Persist Only Resources`: saves the collected data to the repository without triggering - provisioning. -3. `Review With Feedback`: reviews the creation request with the possibility of getting feedback - from another user. -4. `Persist`: saves the collected data and triggers provisioning. - -See the [ Activity Templates ](/docs/identitymanager/6.2/integration-guide/workflows/activity-templates/index.md) topic for additional information. - -The example below creates a workflow to create a new helpdesk worker, with the possibility to create -several records at once for said worker. - -``` - - - -``` - -## Create Forms - -The XML configuration below represents the creation of a -[Form](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/form/index.md) that defines the elements to -display in the workflow. - -Here we create three structured forms, all to be called in our final workflow form. - -``` - -First form for the user's identification data: -
- -Second form for the user's data shared with all records: -
- - Section for user's personal data, here their name and phone numbers: - - - Section for user's contract data, here their contract's type, start and end dates: - - -Third form for the user's data specific to each record individually, so here position information: -
- -``` - -## Link the Forms to the Workflow - -After creating a workflow with given activities, it is necessary to create the form to be displayed -when launching the workflow. It has the type corresponding to a resource's creation with several -records, i.e. `WorkflowCreateSeveralRecordEntityForm` and it must specify the workflow's context -(the entity type of the involved resources, the main property, the activity when the form is called, -etc): - -``` - - - -``` - -A `WorkflowCreateSeveralRecordEntityForm` requires the following child elements: - -- `MainControl` that defines the user's data that never changes so identification data, and calls - the firstform created previously; - -``` - - - - - -``` - -- `RecordControl` that defines the record data shared with all records, and calls the secondform - created previously; - -``` - - - - - -``` - -In a situation where users can have several positions but also several contracts, then contract data -would be part of the form called by `RecordUniqueItemControl` instead of `RecordControl`. - -In a situation where positions, contracts and personal data are all configured as records because we -want to be able to anticipate changes for example, then there would not be any data shared by all -records. Then `RecordControl` would be empty. See the -[ Position Change via Records ](/docs/identitymanager/6.2/integration-guide/identity-management/joiners-movers-leavers/position-change/index.md) -topic for additional information. - -> ``` -> -> ... -> -> ... -> -> -> ``` - -- `RecordUniqueItemControl` (optional but recommended) that defines the record data specific to each - record individually, and calls the thirdform created previously. - -``` - - - - - -``` - -![UI Form](/img/product_docs/identitymanager/saas/integration-guide/workflows/how-to/workflow-create-multi/howto_resourcecreationmulti_form_v603.webp) - -## Assign the Right Permissions - -Some profiles must get specific permissions so that the workflow is visible and usable by the right -users. Read about [ Workflow ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md)s -permissions. - -Below is an example of an access control rule where the `Administrator` profile gets the permissions -for the whole creation request and review from the previously created workflow: - -``` - - - - Permissions for the Request activity: - - - Permissions for the Review activity: - - -``` - -## Create Menu Items in the UI - -[ Menu Item ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/menuitem/index.md) must be defined -to make the workflow accessible in the UI. - -Creating a new resource, an interesting location for this workflow could be the users list page. - -![Workflow Menu Items - Users List](/img/product_docs/identitymanager/saas/integration-guide/workflows/how-to/workflow-create-multi/menuitems_userslist_v603.webp) - -To create a menu item here for the new workflow, you can add the following XML configuration to the -existing menu items list: - -``` - - ... - - - -``` - -## Add Aspects - -For each workflow, it is possible to add aspects according to the workflow's purpose. - -## Homonym Detection (Optional) - -To perform a homonymy check on a workflow and thus prevent user duplicates see the -[ Configure a Homonym Detection ](/docs/identitymanager/6.2/integration-guide/workflows/how-to/configure-homonym-test/index.md) topic for additional -information. - -When using records, the homonym detection displays the list of records and not just the list of -users. - -Below is an example where a homonym entity link, based on the user's name, is called in the workflow -form: - -``` - -Homonym detection: - - - -Partial form for user data: -... - ... - -``` - -![UI Homonym Detection](/img/product_docs/identitymanager/saas/integration-guide/workflows/how-to/workflow-create-multi/howto_resourcecreationmono_homonym_v603.webp) - -## Customize the Display Table (Optional) - -To configure a display table different from the default one provided by Identity Manager, see the -[Customize Display Tables](/docs/identitymanager/6.2/integration-guide/ui/how-tos/custom-display-table/index.md) topic for additional -information. - -Below is an example of a display table for our situation: - -``` - - - -``` diff --git a/docs/identitymanager/saas/integration-guide/workflows/how-to/workflow-update-mono/index.md b/docs/identitymanager/saas/integration-guide/workflows/how-to/workflow-update-mono/index.md deleted file mode 100644 index cf95648db3..0000000000 --- a/docs/identitymanager/saas/integration-guide/workflows/how-to/workflow-update-mono/index.md +++ /dev/null @@ -1,136 +0,0 @@ -# For Resource Update (Mono Record) - -This section guides you through the procedure for the creation of a workflow to schedule the -replacement of the unique record of an existing resource with a new one. - -## Declare a Workflow - -This [ Workflow ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md) is made of two -activities: - -1. `Action With Refine`: sends the resource's record update request with a possibility of - delegation. -2. `Persist`: saves the collected data and triggers provisioning. - -See the [ Activity Templates ](/docs/identitymanager/6.2/integration-guide/workflows/activity-templates/index.md) topic for additional information. - -The example below creates a workflow to update only the user's name. - -``` - - - -``` - -For now, our workflow works with an immediate validation and an immediate effect. - -## Create Forms - -The XML configuration below represents the creation of a -[Form](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/form/index.md) that defines the elements to -display in the workflow. - -Here we just have the full name field to update the corresponding attributes for a given user: - -``` - -
- -``` - -## Link the Forms to the Workflow - -After creating a workflow with given activities, it is necessary to create the form to be displayed -when launching the workflow. It has the type corresponding to a (unique) record's replacement, i.e. -`WorkflowAddAndEndRecordEntityForm` and it must specify the workflow's context (the entity type of -the involved resources, the main property, the activity when the form is called, etc): - -``` - - - -``` - -A `WorkflowAddAndEndRecordEntityForm` requires the following child elements: - -- `MainControl` that defines user's data; - -``` - - - - - -``` - -The `MainControl` attribute is here an empty container, because it is a mandatory attribute that is -not involved in the changes of this workflow. - -- `RecordControl` that defines record data, and call the form created previously. - -``` - - - - - -``` - -![UI Form](/img/product_docs/identitymanager/saas/integration-guide/workflows/how-to/workflow-update-mono/howto_resourceupdatemono_form_v603.webp) - -`End of transition` sets the date for the change of records scheduled by this form. - -## Assign the Right Permissions - -Some profiles must get specific permissions so that the workflow is visible and usable by the right -users. Read about [ Workflow ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md)s -permissions. - -Below is an example of an access control rule where the `Administrator` profile gets the permissions -for the whole update request from the previously created workflow: - -``` - - - -``` - -## Create Menu Items in the UI - -[ Menu Item ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/menuitem/index.md) must be defined -to make the workflow accessible in the UI. - -Updating an existing resource, this workflow manages one given resource at a time. Hence an -interesting location for this workflow could be the individual view page of users. - -![Workflow Menu Items - User's Page](/img/product_docs/identitymanager/saas/integration-guide/workflows/how-to/workflow-update-mono/menuitems_userview_v603.webp) - -To create a menu item here for the new workflow, you can add the following XML configuration to the -existing menu items list: - -``` - - ... - - - -``` - -## Add Aspects - -For each workflow, it is possible to add aspects according to the workflow's purpose. - -## Homonym Detection (Optional) - -To perform a homonymy check on a workflow and thus prevent user duplicates, see the -[ Configure a Homonym Detection ](/docs/identitymanager/6.2/integration-guide/workflows/how-to/configure-homonym-test/index.md) topic for additional -information. - -When using records, the homonym detection displays the list of records and not just the list of -users. - -## Customize the Display Table (Optional) - -To configure a display table different from the default one provided by Identity Manager, see the -[Customize Display Tables](/docs/identitymanager/6.2/integration-guide/ui/how-tos/custom-display-table/index.md) topic for additional -information. diff --git a/docs/identitymanager/saas/integration-guide/workflows/how-to/workflow-update-multi/index.md b/docs/identitymanager/saas/integration-guide/workflows/how-to/workflow-update-multi/index.md deleted file mode 100644 index a666e4c08c..0000000000 --- a/docs/identitymanager/saas/integration-guide/workflows/how-to/workflow-update-multi/index.md +++ /dev/null @@ -1,181 +0,0 @@ -# For Resource Update (Multi Records) - -This section guides you through the procedure for the creation of a workflow to update an existing -resource through its several records. - -## Declare a Workflow - -This [ Workflow ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md) is made of three -activities: - -1. `Action With Refine`: sends the resource's records update request with a possibility of - delegation. -2. `Review With Feedback`: reviews the update request with the possibility of getting feedback from - another user. -3. `Persist`: saves the collected data and triggers provisioning. - -See the [ Activity Templates ](/docs/identitymanager/6.2/integration-guide/workflows/activity-templates/index.md) topic for additional information. - -The example below creates a workflow to update the records of an existing user: - -``` - - - -``` - -## Create Forms - -The XML configuration below represents the creation of a -[Form](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/form/index.md) that defines the elements to -display in the workflow. - -Here we create three structured forms, all to be called in our final workflow form: - -``` - -First form for the user's record data, shared with all records: -
- -Second form for the user's record data, specific to each record individually: -
- -``` - -## Link the Forms to the Workflow - -After creating a workflow with given activities, it is necessary to create the form to be displayed -when launching the workflow. It has the type corresponding to a resource's update with several -records, i.e. `WorkflowUpdateSeveralRecordEntityForm` and it must specify the workflow's context -(the entity type of the involved resources, the main property, the activity when the form is called, -etc): - -``` - - - -``` - -`WorkflowUpdateSeveralRecordEntityForm` displays a date picker for the end of transition, to -schedule the record replacement. - -A `WorkflowUpdateSeveralRecordEntityForm` requires the following child elements: - -- `MainControl` that defines user's data; - -``` - - - - - -``` - -The `MainControl` attribute is here an empty container, because it is a mandatory attribute that is -not involved in the changes of this workflow. - -- `RecordControl` that defines the record data shared with all records and calls the firstform - created previously; - -``` - - - - - -``` - -- `RecordUniqueItemControl` that defines the record data specific to each record individually, and - calls the secondform created previously; - -``` - - - - - -``` - -- `RecordSlaveControl` that copies an existing record to be the base, i.e. pre-fill the fields, for - the update of record data specific to each record individually. Thus it calls the same form as - `RecordUniqueItemControl`. - -``` - - - - - -``` - -- `RecordSlaveUniqueItemControl` that copies an existing record to be the base, i.e. pre-fill the - fields, for the update of record data shared with all records. Thus it calls the same form as - `RecordControl`. - -``` - - - - - -``` - -The `RecordSlaveControl` attribute calls here the same form as `RecordUniqueControl`, because it -copies part of the main record to pre-fill the fields of `RecordUniqueControl`. - -![UI Form](/img/product_docs/identitymanager/saas/integration-guide/workflows/how-to/workflow-update-multi/howto_resourceupdatemulti_form_v603.webp) - -## Assign the Right Permissions - -Some profiles must get specific permissions so that the workflow is visible and usable by the right -users. Read about [ Workflow ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md)s -permissions. - -Below is an example of an access control rule where the `Administrator` profile gets the permissions -for the whole update request from the previously created workflow: - -``` - - - -``` - -## Create Menu Items in the UI - -[ Menu Item ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/menuitem/index.md) must be defined -to make the workflow accessible in the UI. - -Updating an existing resource, this workflow manages one given resource at a time. Hence an -interesting location for this workflow could be the individual view page of users. - -![Workflow Menu Items - User's Page](/img/product_docs/identitymanager/saas/integration-guide/workflows/how-to/workflow-update-mono/menuitems_userview_v603.webp) - -To create a menu item here for the new workflow, you can add the following XML configuration to the -existing menu items list: - -``` - - ... - - - -``` - -## Add Aspects - -For each workflow, it is possible to add aspects according to the workflow's purpose. - -## Homonym Detection (Optional) - -To perform a homonymy check on a workflow and thus prevent user duplicates,see the -[ Configure a Homonym Detection ](/docs/identitymanager/6.2/integration-guide/workflows/how-to/configure-homonym-test/index.md) topic for additional -information. - -When using records, the homonym detection displays the list of records and not just the list of -users. - -## Customize the Display Table (Optional) - -To configure a display table different from the default one provided by Identity Manager, see the -[Customize Display Tables](/docs/identitymanager/6.2/integration-guide/ui/how-tos/custom-display-table/index.md) topic for additional -information. diff --git a/docs/identitymanager/saas/integration-guide/workflows/how-to/workflow-update-resource/index.md b/docs/identitymanager/saas/integration-guide/workflows/how-to/workflow-update-resource/index.md deleted file mode 100644 index 9c45fc2d68..0000000000 --- a/docs/identitymanager/saas/integration-guide/workflows/how-to/workflow-update-resource/index.md +++ /dev/null @@ -1,126 +0,0 @@ -# For Resource Update (No Record) - -This section guides you through the procedure for the creation of a workflow to update a simple -resource, i.e. to update, within a given resource, properties that do not involve records. - -## Declare a Workflow - -This [ Workflow ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md) is made of two -activities: - -1. `Action With Refine`: sends the resource's update request with a possibility of delegation. -2. `Persist`: saves the collected data and triggers provisioning. - -See the [ Activity Templates ](/docs/identitymanager/6.2/integration-guide/workflows/activity-templates/index.md) topic for additional information. - -The example below creates a workflow to update only the user's `IsDraft` attribute. - -``` - - - -``` - -## Create Forms - -The XML configuration below represents the creation of a -[Form](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/form/index.md) that defines the elements to -display in the workflow. - -Here we just have one field called `IsDraft` to update the corresponding boolean attribute for a -given user: - -``` - -
- -``` - -## Link the Forms to the Workflow - -After creating a workflow with given activities, it is necessary to create the form to be displayed -when launching the workflow. It has the type corresponding to a resource's update, i.e. -`WorkflowEditEntityForm` and it must specify the workflow's context (the entity type of the involved -resources, the main property, the activity when the form is called, etc): - -``` - - - -``` - -A `WorkflowEditEntityForm` requires one child element `MainControl` that defines the actual content -of the workflow's form and calls the form created previously: - -``` - - - - - -``` - -![UI Form](/img/product_docs/identitymanager/saas/integration-guide/workflows/how-to/workflow-update-resource/howto_resourceupdateno_form_v603.webp) - -### Add a summary (Optional) - -Another child element `SummaryControl` can be added to insert a summary part, i.e. the form used -after the workflow execution to show some values, most of the time those affected by the workflow, -typically the properties editable in the workflow or generated properties. So in our situation, it -displays the `IsDraft` attribute that the user just changed: - -``` - - - - - -``` - -![UI Summary](/img/product_docs/identitymanager/saas/integration-guide/workflows/how-to/workflow-update-resource/howto_resourceupdateno_summary_v603.webp) - -## Assign the Right Permissions - -Some profiles must get specific permissions so that the workflow is visible and usable by the right -users. Read about [ Workflow ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md)s -permissions. - -Below is an example of an access control rule where the `Administrator` profile gets the permissions -for the whole update request from the previously created workflow: - -``` - - - -``` - -## Create Menu Items in the UI - -[ Menu Item ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/menuitem/index.md) must be defined -to make the workflow accessible in the UI. - -Updating an existing resource, this workflow manages one given resource at a time. Hence an -interesting location for this workflow could be the individual view page of users. - -![Workflow Menu Items - User's Page](/img/product_docs/identitymanager/saas/integration-guide/workflows/how-to/workflow-update-mono/menuitems_userview_v603.webp) - -To create a menu item here for the new workflow, you can add the following XML configuration to the -existing menu items list: - -``` - - ... - - - -``` - -## Add Aspects - -For each workflow, it is possible to add aspects according to the workflow's purpose. - -## Customize the Display Table (Optional) - -To configure a display table different from the default one provided by Identity Manager, see the -[Customize Display Tables](/docs/identitymanager/6.2/integration-guide/ui/how-tos/custom-display-table/index.md) topic for additional -information. From 87e078cd66817b02e276eee83d9924deafb32568 Mon Sep 17 00:00:00 2001 From: Ayesha Azeem Date: Wed, 9 Jul 2025 17:05:44 +0500 Subject: [PATCH 037/177] image update --- .../7.5/install/agent/manual/manual.md | 4 ++-- .../7.5}/install/agent/welcome2.webp | Bin 2 files changed, 2 insertions(+), 2 deletions(-) rename static/img/product_docs/{activitymonitor/8.0 => threatprevention/7.5}/install/agent/welcome2.webp (100%) diff --git a/docs/threatprevention/7.5/install/agent/manual/manual.md b/docs/threatprevention/7.5/install/agent/manual/manual.md index 37ab03c81e..a9b5e5f6c5 100644 --- a/docs/threatprevention/7.5/install/agent/manual/manual.md +++ b/docs/threatprevention/7.5/install/agent/manual/manual.md @@ -37,12 +37,12 @@ topic for additional information. you want to install the Agent. Then run the executable. The Netwrix Threat Prevention Windows Agent Setup wizard opens. -![Threat Prevention Windows Agent Setup wizard - Welcome page](/img/product_docs/threatprevention/7.5/install/agent/welcome.webp) +![Threat Prevention Windows Agent Setup wizard - Welcome page](/img/product_docs/threatprevention/7.5/install/agent/Welcome.webp) **Step 2 –** On the Welcome page, click **Install**. The Setup Progress page is displayed, followed by another Welcome page. -![welcome2](/img/product_docs/activitymonitor/8.0/install/agent/welcome2.webp) +![welcome2](/img/product_docs/threatprevention/7.5/install/agent/Welcome2.webp) **Step 3 –** Click **Next**. diff --git a/static/img/product_docs/activitymonitor/8.0/install/agent/welcome2.webp b/static/img/product_docs/threatprevention/7.5/install/agent/welcome2.webp similarity index 100% rename from static/img/product_docs/activitymonitor/8.0/install/agent/welcome2.webp rename to static/img/product_docs/threatprevention/7.5/install/agent/welcome2.webp From c2c85de29126358d5343757536e1aabb3ce7679e Mon Sep 17 00:00:00 2001 From: AdaOrdace Date: Wed, 9 Jul 2025 15:06:02 +0300 Subject: [PATCH 038/177] updated links --- .../server-configuration/end-users-authentication/index.md | 2 +- .../workflows/create-workflow/workflow-update-mono/index.md | 3 +-- .../6.2/integration-guide/workflows/index.md | 6 ++---- .../6.2/user-guide/maintain/troubleshooting/index.md | 2 +- .../tasks-jobs/configure-incremental-job/index.md | 3 +-- .../saas/user-guide/maintain/troubleshooting/index.md | 2 +- 6 files changed, 7 insertions(+), 11 deletions(-) diff --git a/docs/identitymanager/6.2/integration-guide/network-configuration/server-configuration/end-users-authentication/index.md b/docs/identitymanager/6.2/integration-guide/network-configuration/server-configuration/end-users-authentication/index.md index 253eaba61b..deda273781 100644 --- a/docs/identitymanager/6.2/integration-guide/network-configuration/server-configuration/end-users-authentication/index.md +++ b/docs/identitymanager/6.2/integration-guide/network-configuration/server-configuration/end-users-authentication/index.md @@ -401,7 +401,7 @@ Under the new subsection, the following parameters are used to configure the aut | Authority required | String | This URL identifies the OpenID Connect provider for Identity Manager according to the [OpenID Connect specifications](https://openid.net/connect/). It can be retrieved from the target OpenID Connect provider documentation. For example, [Microsoft's documentation ](https://docs.microsoft.com/en-us/azure/active-directory/develop/v2-protocols-oidc)indicates the Microsoft Identity Platform OpenID Connect[ ](https://docs.microsoft.com/en-us/azure/active-directory/develop/v2-protocols-oidc)authority. | | NameClaimType optional | String | Sets the type of the claim that will be retrieved by Identity Manager to identify the end-user. The retrieved claim will be compared against the resource and property set as the end-user's identity in the applicative configuration. See the [ Select User by Identity Query Handler Setting ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/selectuserbyidentityqueryhandlersetting/index.md)topic for additional information. | | Scopes optional | String | Sets the list of the requested [scopes](https://auth0.com/docs/scopes/openid-connect-scopes). By default, the requested scopes are: openid, profile and email. | -| SaveTokens default value: false | Boolean | Only for Okta providers. Set to `true if authentication uses an Okta provider. See the [Configure Okta](/docs/identitymanager/6.2/integration-guide/network-configuration/how-tos/okta/index.md)topic for additional information. | +| SaveTokens default value: false | Boolean | Only for Okta providers. Set to `true if authentication uses an Okta provider. See the [Configure Okta](/docs/identitymanager/6.2/integration-guide/network-configuration/configure-okta/index.md) topic for additional information. | | MetadataAddress optional | String | URL address of a copy of the metadata, used when the authority metadata cannot be accessed from the Identity Manager server, for example because of a firewall. | | RequireHttpsMetadata default value: true | Boolean | By default the authority metadata must use HTTPS. Set to `false to use a simple HTTP metadata, in case a local copy of the metadata is used or for test environment. | | ResponseMode optional | String | Response mode for OpenIdConnect. - Query - FormPost - Fragment [See OpenId documentation](https://openid.net/specs/openid-connect-core-1_0.html). | diff --git a/docs/identitymanager/6.2/integration-guide/workflows/create-workflow/workflow-update-mono/index.md b/docs/identitymanager/6.2/integration-guide/workflows/create-workflow/workflow-update-mono/index.md index ef76a4890e..15d6721dd0 100644 --- a/docs/identitymanager/6.2/integration-guide/workflows/create-workflow/workflow-update-mono/index.md +++ b/docs/identitymanager/6.2/integration-guide/workflows/create-workflow/workflow-update-mono/index.md @@ -129,8 +129,7 @@ For each workflow, it is possible to add aspects according to the workflow's pur ## Homonym Detection (Optional) To perform a homonymy check on a workflow and thus prevent user duplicates, see the -[ Configure a Homonym Detection ](/docs\identitymanager\saas\integration-guide\workflows\create-workflow\configure-homonym-test\index.md) topic for additional -information. +[Configure a Homonym Detection](/docs/identitymanager/saas/integration-guide/workflows/create-workflow/configure-homonym-test/index.md) topic for additional information. When using records, the homonym detection displays the list of records and not just the list of users. diff --git a/docs/identitymanager/6.2/integration-guide/workflows/index.md b/docs/identitymanager/6.2/integration-guide/workflows/index.md index b621e8b904..778f62fb97 100644 --- a/docs/identitymanager/6.2/integration-guide/workflows/index.md +++ b/docs/identitymanager/6.2/integration-guide/workflows/index.md @@ -176,13 +176,11 @@ A homonym search checks if a resource already exists in the system before creati preventing duplicates. It is configured through a [Homonym Entity Link](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/homonymentitylink/index.md). -See the [Configure a Homonym Detection](/docs/identitymanager/6.2/integration-guide/workflows/how-to/configure-homonym-test/index.md)topic for additional -information. +See the [Configure a Homonym Detection](/docs/identitymanager/6.2/integration-guide/workflows/create-workflow/configure-homonym-test/index.md) topic for additional information. ## Display Tables (Optional) Identity Manager provides a default display table to show the created/modified resource's data, but you can configure your own. -See the [Display Table](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/displaytable/index.md) topic for -additional informatrion. +See the [Display Table](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/displaytable/index.md) topic for additional information. diff --git a/docs/identitymanager/6.2/user-guide/maintain/troubleshooting/index.md b/docs/identitymanager/6.2/user-guide/maintain/troubleshooting/index.md index 5106543cdc..cce6f53a25 100644 --- a/docs/identitymanager/6.2/user-guide/maintain/troubleshooting/index.md +++ b/docs/identitymanager/6.2/user-guide/maintain/troubleshooting/index.md @@ -17,7 +17,7 @@ to give some clues and use cases in order to solve usual issues. > IP address is being changed, or an important password is being modified. See the -[ Troubleshoot Connector Jobs ](/docs/identitymanager/6.2/integration-guide/tasks-jobs/how-tos/troubleshoot-connector-jobs/index.md) +[ Troubleshoot Connector Jobs ](/docs/identitymanager/6.2/integration-guide/tasks-jobs/troubleshoot-connector-jobs/index.md) troubleshooting instructions concerning connector jobs. ### Prerequisites diff --git a/docs/identitymanager/saas/integration-guide/tasks-jobs/configure-incremental-job/index.md b/docs/identitymanager/saas/integration-guide/tasks-jobs/configure-incremental-job/index.md index 0b71884540..1e8651b238 100644 --- a/docs/identitymanager/saas/integration-guide/tasks-jobs/configure-incremental-job/index.md +++ b/docs/identitymanager/saas/integration-guide/tasks-jobs/configure-incremental-job/index.md @@ -16,8 +16,7 @@ were modified, i.e. created, updated and/or deleted. It allows future tasks to be executed only on modified resources, in order to minimize jobs' execution times and costs. -See the [ Set Up Incremental Synchronization ](/docs/identitymanager/saas/integration-guide/tasks-jobs/how-tos/jobfast/index.md) topic for additional information -on a full Incremental job. +See the [Set Up Incremental Synchronization](/docs/identitymanager/saas/integration-guide/tasks-jobs//jobfast/index.md) topic for additional information on a full Incremental job. ## Configure a Job to Be Incremental diff --git a/docs/identitymanager/saas/user-guide/maintain/troubleshooting/index.md b/docs/identitymanager/saas/user-guide/maintain/troubleshooting/index.md index d7190f822c..55b12b73cf 100644 --- a/docs/identitymanager/saas/user-guide/maintain/troubleshooting/index.md +++ b/docs/identitymanager/saas/user-guide/maintain/troubleshooting/index.md @@ -17,7 +17,7 @@ to give some clues and use cases in order to solve usual issues. > IP address is being changed, or an important password is being modified. See the -[ Troubleshoot Connector Jobs ](/docs/identitymanager/saas/integration-guide/tasks-jobs/how-tos/troubleshoot-connector-jobs/index.md) +[Troubleshoot Connector Jobs](/docs/identitymanager/saas/integration-guide/tasks-jobs/troubleshoot-connector-jobs/index.md) troubleshooting instructions concerning connector jobs. ### Prerequisites From 2616ed697aa982d462985f16826ecac228be451b Mon Sep 17 00:00:00 2001 From: AdaOrdace Date: Wed, 9 Jul 2025 15:36:54 +0300 Subject: [PATCH 039/177] update links --- .../6.2/integration-guide/connectors/index.md | 2 +- .../tasks-jobs/build-efficient-jobs/index.md | 6 ++---- .../integration-guide/tasks-jobs/configure-jobs/index.md | 4 ++-- .../integration-guide/workflows/workflowhomonym/index.md | 4 ++-- .../6.2/user-guide/set-up/connect-system/index.md | 2 +- .../6.2/user-guide/set-up/synchronization/index.md | 6 ++---- .../saas/integration-guide/connectors/index.md | 2 +- .../tasks-jobs/build-efficient-jobs/index.md | 8 +++----- .../tasks-jobs/configure-incremental-job/index.md | 2 +- .../integration-guide/tasks-jobs/configure-jobs/index.md | 4 ++-- .../create-workflow/workflow-update-mono/index.md | 2 +- .../saas/integration-guide/workflows/index.md | 3 +-- .../saas/user-guide/set-up/connect-system/index.md | 2 +- .../template-description/index.md | 2 +- .../saas/user-guide/set-up/synchronization/index.md | 6 ++---- 15 files changed, 23 insertions(+), 32 deletions(-) diff --git a/docs/identitymanager/6.2/integration-guide/connectors/index.md b/docs/identitymanager/6.2/integration-guide/connectors/index.md index 6478ef00e4..f8b7be3541 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/index.md @@ -165,7 +165,7 @@ for additional information. | Robot Framework | Executes Robot Framework scripts to fulfill data to external systems. See the [Robot Framework](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/robotframework/index.md), [ Write a Robot Framework Script ](/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/write-fulfill-robotframework-script/index.md), [Interact with a Web Page via Robot Framework](/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/interact-web-page-robotframework/index.md), and [Interact with a GUI Application via Robot Framework](/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/interact-gui-robotframework/index.md) topics for additional information. | X | √ | | SAP | Exports and fulfills data from/to an SAP system. See the [SAP Netweaver](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/sapnetweaver/index.md) topic for additional information. | √ | X | | SAP ERP 6.0 | Exports and fulfills data from/to an SAP ERP 6.0 system. See the [SAP ERP 6.0 and SAP S4/HANA](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/saperp6/index.md) topics for additional information. | √ | √ | -| SCIM | Exports and fulfills data from/to a SCIM-compliant web application. See the [SCIM](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/scim/index.md), [ Export CyberArk Data via SCIM ](/docs/identitymanager/6.2/integration-guide/connectors/how-tos/scim-cyberark-export/index.md) and [ Provision Salesforce Users' Profiles via SCIM ](/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/scim-salesforce-provisioning-entitlements/index.md) topics for additional information. | √ | √ | +| SCIM | Exports and fulfills data from/to a SCIM-compliant web application. See the [SCIM](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/scim/index.md), [ Export CyberArk Data via SCIM ](/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/scim-cyberark-export/index.md) and [ Provision Salesforce Users' Profiles via SCIM ](/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/scim-salesforce-provisioning-entitlements/index.md) topics for additional information. | √ | √ | | ServiceNow Entity Management | Manages ServiceNow entities. See the [ServiceNow](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/servicenowentitymanagement/index.md) topic for additional information. | √ | √ | | ServiceNow Ticket | Creates tickets in ServiceNow. See the [ServiceNowTicket](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/servicenowticket/index.md) topic for additional information. | X | √ | | SharedFolder | Scans a Windows file directory and exports a list of folders, files, users and their associated permissions. See the [SharedFolders](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/sharedfolder/index.md) topic for additional information. | √ | X | diff --git a/docs/identitymanager/6.2/integration-guide/tasks-jobs/build-efficient-jobs/index.md b/docs/identitymanager/6.2/integration-guide/tasks-jobs/build-efficient-jobs/index.md index e9a6712c8d..bf28658339 100644 --- a/docs/identitymanager/6.2/integration-guide/tasks-jobs/build-efficient-jobs/index.md +++ b/docs/identitymanager/6.2/integration-guide/tasks-jobs/build-efficient-jobs/index.md @@ -82,8 +82,7 @@ When a task is supposed to be executed on changes only, then there is no use exe complete mode. Make the relevant tasks incremental by flagging the resources that were recently modified. See the -[ Configure an Incremental Job ](/docs/identitymanager/6.2/integration-guide/tasks-jobs/how-tos/configure-incremental-job/index.md) topic for additional -information. +[Configure an Incremental Job](/docs/identitymanager/6.2/integration-guide/tasks-jobs/configure-incremental-job/index.md) topic for additional information. For example, instead of computing the role model as if it had never been computed before, apply only the changes by writing the following: @@ -103,8 +102,7 @@ Identity Manager's tasks are all linked together by a logical chain that implies supposed to be executed after some others. Make sure to understand the tasks' logical chain to launch only the relevant tasks. See the -[ Troubleshoot Connector Jobs ](/docs/identitymanager/6.2/integration-guide/tasks-jobs/how-tos/troubleshoot-connector-jobs/index.md) topic for additional -information. +[ Troubleshoot Connector Jobs ](/docs/identitymanager/6.2/integration-guide/tasks-jobs/troubleshoot-connector-jobs/index.md) topic for additional information. For example, there is no use computing expressions or correlations if there was beforehand no change in the database. Thus, there should not be UpdateEntityPropertyExpressionsTask or diff --git a/docs/identitymanager/6.2/integration-guide/tasks-jobs/configure-jobs/index.md b/docs/identitymanager/6.2/integration-guide/tasks-jobs/configure-jobs/index.md index d24faeb4fc..f32c5044e5 100644 --- a/docs/identitymanager/6.2/integration-guide/tasks-jobs/configure-jobs/index.md +++ b/docs/identitymanager/6.2/integration-guide/tasks-jobs/configure-jobs/index.md @@ -10,8 +10,8 @@ This guide shows how to define the permissions for creating and using jobs thank There are two important jobs in Identity Manager. The Complete Job and the Incremental Synchronization. This two Job Synchronize and fill are using to Synchronize and fill Connectors. See -the [Set up Complete Synchronization](/docs/identitymanager/6.2/integration-guide/tasks-jobs/how-tos/jobdaily/index.md) and -[ Set Up Incremental Synchronization ](/docs/identitymanager/6.2/integration-guide/tasks-jobs/how-tos/jobfast/index.md) topics for additional information. +the [Set up Complete Synchronization](/docs/identitymanager/6.2/integration-guide/tasks-jobs/jobdaily/index.md) and +[Set Up Incremental Synchronization](/docs/identitymanager/6.2/integration-guide/tasks-jobs/jobfast/index.md) topics for additional information. ## Job Scaffoldings diff --git a/docs/identitymanager/6.2/integration-guide/workflows/workflowhomonym/index.md b/docs/identitymanager/6.2/integration-guide/workflows/workflowhomonym/index.md index 5bca2d4adc..9e3aa72035 100644 --- a/docs/identitymanager/6.2/integration-guide/workflows/workflowhomonym/index.md +++ b/docs/identitymanager/6.2/integration-guide/workflows/workflowhomonym/index.md @@ -17,7 +17,7 @@ system, preventing duplicates. ## Create a Homonym Entity Link -A [ Homonym Entity Link ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/homonymentitylink/index.md) +A [Homonym Entity Link](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/homonymentitylink/index.md) defines a new homonym detection to be performed in a workflow form. It can be defined in different ways. @@ -33,7 +33,7 @@ according to the homonym control form. See section below. ### With customized filters -[ Homonym Entity Link ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/homonymentitylink/index.md)filters +[Homonym Entity Link](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/homonymentitylink/index.md)filters allow to define customized filters for a homonym detection. #### Simple filter diff --git a/docs/identitymanager/6.2/user-guide/set-up/connect-system/index.md b/docs/identitymanager/6.2/user-guide/set-up/connect-system/index.md index 4a51cecc30..8d9acd1d3b 100644 --- a/docs/identitymanager/6.2/user-guide/set-up/connect-system/index.md +++ b/docs/identitymanager/6.2/user-guide/set-up/connect-system/index.md @@ -13,7 +13,7 @@ using the provided SaaS agent. See the information. Identity Manager provides demo applications -([Run the Banking Demo Application](/docs/identitymanager/6.2/integration-guide/connectors/how-tos/demoapp-banking/index.md) +[Run the Banking Demo Application](/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/demoapp-banking/index.md) and [Run the HR Demo Application](/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/demoapp-hr/index.md) to help set up connectors, test them, and understand Identity Manager's abilities towards external systems. diff --git a/docs/identitymanager/6.2/user-guide/set-up/synchronization/index.md b/docs/identitymanager/6.2/user-guide/set-up/synchronization/index.md index c7f0c4b61e..2197e725fc 100644 --- a/docs/identitymanager/6.2/user-guide/set-up/synchronization/index.md +++ b/docs/identitymanager/6.2/user-guide/set-up/synchronization/index.md @@ -146,10 +146,8 @@ Identity Manager: - the incremental job is scheduled to launch a synchronization several times a day only of the resources modified since the last synchronization. -See the -[ Set Up Incremental Synchronization ](/docs/identitymanager/6.2/integration-guide/tasks-jobs/how-tos/jobfast/index.md) -and -[Set up Complete Synchronization](/docs/identitymanager/6.2/integration-guide/tasks-jobs/how-tos/jobdaily/index.md) +See the [Set Up Incremental Synchronization](/docs/identitymanager/6.2/integration-guide/tasks-jobs/jobfast/index.md) +and [Set up Complete Synchronization](/docs/identitymanager/6.2/integration-guide/tasks-jobs/jobdaily/index.md) topics for additional information. Scheduling the jobs avoids manually triggering them everyday. diff --git a/docs/identitymanager/saas/integration-guide/connectors/index.md b/docs/identitymanager/saas/integration-guide/connectors/index.md index 760bc13017..dcee6e2af7 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/index.md @@ -165,7 +165,7 @@ for additional information. | Robot Framework | Executes Robot Framework scripts to fulfill data to external systems. See the [Robot Framework](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/robotframework/index.md), [ Write a Robot Framework Script ](/docs/identitymanager/saas/integration-guide/connectors/configuration-details/write-fulfill-robotframework-script/index.md), [Interact with a Web Page via Robot Framework](/docs/identitymanager/saas/integration-guide/connectors/configuration-details/interact-web-page-robotframework/index.md), and [Interact with a GUI Application via Robot Framework](/docs/identitymanager/saas/integration-guide/connectors/configuration-details/interact-gui-robotframework/index.md) topics for additional information. | X | √ | | SAP | Exports and fulfills data from/to an SAP system. See the [SAP Netweaver](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/sapnetweaver/index.md) topic for additional information. | √ | X | | SAP ERP 6.0 | Exports and fulfills data from/to an SAP ERP 6.0 system. See the [SAP ERP 6.0 and SAP S4/HANA](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/saperp6/index.md) topics for additional information. | √ | √ | -| SCIM | Exports and fulfills data from/to a SCIM-compliant web application. See the [SCIM](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/scim/index.md), [ Export CyberArk Data via SCIM ](/docs/identitymanager/saas/integration-guide/connectors/how-tos/scim-cyberark-export/index.md) and [ Provision Salesforce Users' Profiles via SCIM ](/docs/identitymanager/saas/integration-guide/connectors/configuration-details/scim-salesforce-provisioning-entitlements/index.md) topics for additional information. | √ | √ | +| SCIM | Exports and fulfills data from/to a SCIM-compliant web application. See the [SCIM](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/scim/index.md), [Export CyberArk Data via SCIM ](/docs/identitymanager/saas/integration-guide/connectors/configuration-details/scim-cyberark-export/index.md) and [ Provision Salesforce Users' Profiles via SCIM](/docs/identitymanager/saas/integration-guide/connectors/configuration-details/scim-salesforce-provisioning-entitlements/index.md) topics for additional information. | √ | √ | | ServiceNow Entity Management | Manages ServiceNow entities. See the [ServiceNow](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/servicenowentitymanagement/index.md) topic for additional information. | √ | √ | | ServiceNow Ticket | Creates tickets in ServiceNow. See the [ServiceNowTicket](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/servicenowticket/index.md) topic for additional information. | X | √ | | SharedFolder | Scans a Windows file directory and exports a list of folders, files, users and their associated permissions. See the [SharedFolders](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/sharedfolder/index.md) topic for additional information. | √ | X | diff --git a/docs/identitymanager/saas/integration-guide/tasks-jobs/build-efficient-jobs/index.md b/docs/identitymanager/saas/integration-guide/tasks-jobs/build-efficient-jobs/index.md index 9363d2cca1..3858c138e6 100644 --- a/docs/identitymanager/saas/integration-guide/tasks-jobs/build-efficient-jobs/index.md +++ b/docs/identitymanager/saas/integration-guide/tasks-jobs/build-efficient-jobs/index.md @@ -33,7 +33,7 @@ additional information. Most jobs are included in job scaffoldings, thus configured in the most optimal way. So start by using scaffoldings to build jobs. See the -[ Jobs ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/index.md) topic for +[Jobs](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/index.md) topic for additional information. For example, the creation from scratch of a job to perform a complete synchronization for a @@ -82,8 +82,7 @@ When a task is supposed to be executed on changes only, then there is no use exe complete mode. Make the relevant tasks incremental by flagging the resources that were recently modified. See the -[ Configure an Incremental Job ](/docs/identitymanager/saas/integration-guide/tasks-jobs/how-tos/configure-incremental-job/index.md) topic for additional -information. +[Configure an Incremental Job](/docs/identitymanager/saas/integration-guide/tasks-jobs/configure-incremental-job/index.md) topic for additional information. For example, instead of computing the role model as if it had never been computed before, apply only the changes by writing the following: @@ -103,8 +102,7 @@ Identity Manager's tasks are all linked together by a logical chain that implies supposed to be executed after some others. Make sure to understand the tasks' logical chain to launch only the relevant tasks. See the -[ Troubleshoot Connector Jobs ](/docs/identitymanager/saas/integration-guide/tasks-jobs/how-tos/troubleshoot-connector-jobs/index.md) topic for additional -information. +[Troubleshoot Connector Jobs](/docs/identitymanager/saas/integration-guide/tasks-jobs/troubleshoot-connector-jobs/index.md) topic for additional information. For example, there is no use computing expressions or correlations if there was beforehand no change in the database. Thus, there should not be UpdateEntityPropertyExpressionsTask or diff --git a/docs/identitymanager/saas/integration-guide/tasks-jobs/configure-incremental-job/index.md b/docs/identitymanager/saas/integration-guide/tasks-jobs/configure-incremental-job/index.md index 1e8651b238..46dda12cf7 100644 --- a/docs/identitymanager/saas/integration-guide/tasks-jobs/configure-incremental-job/index.md +++ b/docs/identitymanager/saas/integration-guide/tasks-jobs/configure-incremental-job/index.md @@ -16,7 +16,7 @@ were modified, i.e. created, updated and/or deleted. It allows future tasks to be executed only on modified resources, in order to minimize jobs' execution times and costs. -See the [Set Up Incremental Synchronization](/docs/identitymanager/saas/integration-guide/tasks-jobs//jobfast/index.md) topic for additional information on a full Incremental job. +See the [Set Up Incremental Synchronization](/docs/identitymanager/saas/integration-guide/tasks-jobs/jobfast/index.md) topic for additional information on a full Incremental job. ## Configure a Job to Be Incremental diff --git a/docs/identitymanager/saas/integration-guide/tasks-jobs/configure-jobs/index.md b/docs/identitymanager/saas/integration-guide/tasks-jobs/configure-jobs/index.md index 8c2f96f0cb..ae7eb7bb18 100644 --- a/docs/identitymanager/saas/integration-guide/tasks-jobs/configure-jobs/index.md +++ b/docs/identitymanager/saas/integration-guide/tasks-jobs/configure-jobs/index.md @@ -10,8 +10,8 @@ This guide shows how to define the permissions for creating and using jobs thank There are two important jobs in Identity Manager. The Complete Job and the Incremental Synchronization. This two Job Synchronize and fill are using to Synchronize and fill Connectors. See -the [Set up Complete Synchronization](/docs/identitymanager/saas/integration-guide/tasks-jobs/how-tos/jobdaily/index.md) and -[ Set Up Incremental Synchronization ](/docs/identitymanager/saas/integration-guide/tasks-jobs/how-tos/jobfast/index.md) topics for additional information. +the [Set up Complete Synchronization](/docs/identitymanager/saas/integration-guide/tasks-jobs/jobdaily/index.md) and +[Set Up Incremental Synchronization](/docs/identitymanager/saas/integration-guide/tasks-jobs/jobfast/index.md) topics for additional information. ## Job Scaffoldings diff --git a/docs/identitymanager/saas/integration-guide/workflows/create-workflow/workflow-update-mono/index.md b/docs/identitymanager/saas/integration-guide/workflows/create-workflow/workflow-update-mono/index.md index abdc33459e..76a569b34c 100644 --- a/docs/identitymanager/saas/integration-guide/workflows/create-workflow/workflow-update-mono/index.md +++ b/docs/identitymanager/saas/integration-guide/workflows/create-workflow/workflow-update-mono/index.md @@ -129,7 +129,7 @@ For each workflow, it is possible to add aspects according to the workflow's pur ## Homonym Detection (Optional) To perform a homonymy check on a workflow and thus prevent user duplicates, see the -[ Configure a Homonym Detection ](/docs\identitymanager\saas\integration-guide\workflows\create-workflow\configure-homonym-test\index.md) topic for additional +[Configure a Homonym Detection ](/docs/identitymanager/saas/integration-guide/workflows/create-workflow/configure-homonym-test/index.md) topic for additional information. When using records, the homonym detection displays the list of records and not just the list of diff --git a/docs/identitymanager/saas/integration-guide/workflows/index.md b/docs/identitymanager/saas/integration-guide/workflows/index.md index c90f707e48..753fba0e4e 100644 --- a/docs/identitymanager/saas/integration-guide/workflows/index.md +++ b/docs/identitymanager/saas/integration-guide/workflows/index.md @@ -176,8 +176,7 @@ A homonym search checks if a resource already exists in the system before creati preventing duplicates. It is configured through a [Homonym Entity Link](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/homonymentitylink/index.md). -See the [Configure a Homonym Detection](/docs/identitymanager/saas/integration-guide/workflows/how-to/configure-homonym-test/index.md)topic for additional -information. +See the [Configure a Homonym Detection](/docs/identitymanager/saas/integration-guide/workflows/create-workflow/configure-homonym-test/index.md) topic for additional information. ## Display Tables (Optional) diff --git a/docs/identitymanager/saas/user-guide/set-up/connect-system/index.md b/docs/identitymanager/saas/user-guide/set-up/connect-system/index.md index a98c5a6ecd..009d611fe4 100644 --- a/docs/identitymanager/saas/user-guide/set-up/connect-system/index.md +++ b/docs/identitymanager/saas/user-guide/set-up/connect-system/index.md @@ -13,7 +13,7 @@ using the provided SaaS agent. See the information. Identity Manager provides demo applications -([Run the Banking Demo Application](/docs/identitymanager/saas/integration-guide/connectors/how-tos/demoapp-banking/index.md) +[Run the Banking Demo Application](/docs/identitymanager/saas/integration-guide/connectors/configuration-details/demoapp-banking/index.md) and [Run the HR Demo Application](/docs/identitymanager/saas/integration-guide/connectors/configuration-details/demoapp-hr/index.md) to help set up connectors, test them, and understand Identity Manager's abilities towards external systems. diff --git a/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/template-description/index.md b/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/template-description/index.md index 6152758a37..8164f8124b 100644 --- a/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/template-description/index.md +++ b/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/template-description/index.md @@ -14,7 +14,7 @@ Description of the MS Excel template for the creation of the identities reposito All tabs contain a column `Command` only used at a later stage to modify (massively) identity data. See the -[ Update Identities in Bulk ](/docs/identitymanager/saas/user-guide/maintain/identity-data-modification/mass-update/index.md) +[Update Identities in Bulk](/docs/identitymanager/saas/user-guide/maintain/identity-data-modification/mass-update/index.md) topic for additional information. ## User - Required diff --git a/docs/identitymanager/saas/user-guide/set-up/synchronization/index.md b/docs/identitymanager/saas/user-guide/set-up/synchronization/index.md index f63aacd189..9d0cd2339d 100644 --- a/docs/identitymanager/saas/user-guide/set-up/synchronization/index.md +++ b/docs/identitymanager/saas/user-guide/set-up/synchronization/index.md @@ -146,10 +146,8 @@ Identity Manager: - the incremental job is scheduled to launch a synchronization several times a day only of the resources modified since the last synchronization. -See the -[ Set Up Incremental Synchronization ](/docs/identitymanager/saas/integration-guide/tasks-jobs/how-tos/jobfast/index.md) -and -[Set up Complete Synchronization](/docs/identitymanager/saas/integration-guide/tasks-jobs/how-tos/jobdaily/index.md) +See the [Set Up Incremental Synchronization](/docs/identitymanager/saas/integration-guide/tasks-jobs/jobfast/index.md) +and [Set up Complete Synchronization](/docs/identitymanager/saas/integration-guide/tasks-jobs/jobdaily/index.md) topics for additional information. Scheduling the jobs avoids manually triggering them everyday. From 3273bafbbcca5203f4ca6e42bd55190ba831350b Mon Sep 17 00:00:00 2001 From: Hassaan Khan Date: Wed, 9 Jul 2025 17:40:14 +0500 Subject: [PATCH 040/177] no change --- .../11.0/{administration-overview => admin}/_category_.json | 0 .../administration_overview.md | 2 +- .../{administration-overview => admin}/cmdlets/_category_.json | 0 .../{administration-overview => admin}/cmdlets/cmdconnectppe.md | 0 .../cmdlets/cmdcopyppepolicy.md | 0 .../cmdlets/cmdexportppeconfig.md | 0 .../cmdlets/cmdexportppepolicy.md | 0 .../cmdlets/cmdgetppebulkpasswordtest.md | 0 .../cmdlets/cmdgetppeconfigreport.md | 0 .../cmdlets/cmdgetppedefaultpolicy.md | 0 .../cmdlets/cmdgetppeenabled.md | 0 .../{administration-overview => admin}/cmdlets/cmdgetppehelp.md | 0 .../cmdlets/cmdgetppelicenseinfo.md | 0 .../cmdlets/cmdgetppepasswordtest.md | 0 .../cmdlets/cmdgetppepolicies.md | 0 .../cmdlets/cmdgetppepolicyenabled.md | 0 .../cmdlets/cmdgetppeserverversion.md | 0 .../cmdlets/cmdgetppeversion.md | 0 .../cmdlets/cmdimportppeconfig.md | 0 .../cmdlets/cmdimportppepolicy.md | 0 .../11.0/{administration-overview => admin}/cmdlets/cmdlets.md | 0 .../cmdlets/cmdremoveppepolicy.md | 0 .../cmdlets/cmdsetppedefaultpolicy.md | 0 .../cmdlets/cmdsetppeenabled.md | 0 .../cmdlets/cmdsetppepolicyenabled.md | 0 .../cmdlets/cmdstartppecompromisedpasswordchecker.md | 0 .../cmdlets/cmdstartppehibpupdater.md | 0 .../command_line_interface.md | 0 .../compromisedpasswordcheck.md | 0 .../11.0/{administration-overview => admin}/configconsole.md | 0 .../manage-policies/_category_.json | 0 .../manage-policies/manage_policies.md | 0 .../manage-policies/messages.md | 0 .../manage-policies/passphrases.md | 0 .../manage-policies/policy_properties.md | 0 .../manage-policies/rules/_category_.json | 0 .../manage-policies/rules/character_rules.md | 0 .../manage-policies/rules/complexity_rule.md | 0 .../manage-policies/rules/compromised_rule.md | 0 .../manage-policies/rules/dictionary_rule.md | 0 .../manage-policies/rules/history_rule.md | 0 .../manage-policies/rules/length_rule.md | 0 .../manage-policies/rules/maximum_age_rule.md | 0 .../manage-policies/rules/minimum_age_rule.md | 0 .../manage-policies/rules/patterns.md | 0 .../manage-policies/rules/repetition.md | 0 .../manage-policies/rules/rules.md | 0 .../manage-policies/rules/similarity_rule.md | 0 .../manage-policies/rules/unique_characters.md | 0 .../manage-policies/testpolicy.md | 0 .../manage-policies/usersgroups.md | 0 .../password-policy-client/_category_.json | 0 .../configuring_the_password_policy_client.md | 0 .../password-policy-client/password_policy_client.md | 0 .../11.0/{administration-overview => admin}/ppe_tool.md | 0 .../11.0/{administration-overview => admin}/systemaudit.md | 0 .../11.0/{administration-overview => admin}/troubleshooting.md | 0 .../{administration-overview => admin}/windowseventviewer.md | 0 .../11.0/{evaluation-overview => evaluation}/_category_.json | 0 .../11.0/{evaluation-overview => evaluation}/conclusion.md | 0 .../configuring_policy_rules.md | 0 .../creating-a-password-policy/_category_.json | 0 .../creating-a-password-policy/creating_a_password_policy.md | 0 .../creating-a-password-policy/policy_templates.md | 0 .../enforcing_multiple_policies.md | 0 .../{evaluation-overview => evaluation}/evaluation_overview.md | 0 .../improving_the_password_policy.md | 0 .../11.0/{evaluation-overview => evaluation}/installforeval.md | 0 .../preparing_the_computer.md | 0 .../testing_the_password_policy.md | 0 docs/passwordpolicyenforcer/11.0/web-overview/using_web.md | 2 +- 71 files changed, 2 insertions(+), 2 deletions(-) rename docs/passwordpolicyenforcer/11.0/{administration-overview => admin}/_category_.json (100%) rename docs/passwordpolicyenforcer/11.0/{administration-overview => admin}/administration_overview.md (94%) rename docs/passwordpolicyenforcer/11.0/{administration-overview => admin}/cmdlets/_category_.json (100%) rename docs/passwordpolicyenforcer/11.0/{administration-overview => admin}/cmdlets/cmdconnectppe.md (100%) rename docs/passwordpolicyenforcer/11.0/{administration-overview => admin}/cmdlets/cmdcopyppepolicy.md (100%) rename docs/passwordpolicyenforcer/11.0/{administration-overview => admin}/cmdlets/cmdexportppeconfig.md (100%) rename docs/passwordpolicyenforcer/11.0/{administration-overview => admin}/cmdlets/cmdexportppepolicy.md (100%) rename docs/passwordpolicyenforcer/11.0/{administration-overview => admin}/cmdlets/cmdgetppebulkpasswordtest.md (100%) rename docs/passwordpolicyenforcer/11.0/{administration-overview => admin}/cmdlets/cmdgetppeconfigreport.md (100%) rename docs/passwordpolicyenforcer/11.0/{administration-overview => admin}/cmdlets/cmdgetppedefaultpolicy.md (100%) rename docs/passwordpolicyenforcer/11.0/{administration-overview => admin}/cmdlets/cmdgetppeenabled.md (100%) rename docs/passwordpolicyenforcer/11.0/{administration-overview => admin}/cmdlets/cmdgetppehelp.md (100%) rename docs/passwordpolicyenforcer/11.0/{administration-overview => admin}/cmdlets/cmdgetppelicenseinfo.md (100%) rename docs/passwordpolicyenforcer/11.0/{administration-overview => admin}/cmdlets/cmdgetppepasswordtest.md (100%) rename docs/passwordpolicyenforcer/11.0/{administration-overview => admin}/cmdlets/cmdgetppepolicies.md (100%) rename docs/passwordpolicyenforcer/11.0/{administration-overview => admin}/cmdlets/cmdgetppepolicyenabled.md (100%) rename docs/passwordpolicyenforcer/11.0/{administration-overview => admin}/cmdlets/cmdgetppeserverversion.md (100%) rename docs/passwordpolicyenforcer/11.0/{administration-overview => admin}/cmdlets/cmdgetppeversion.md (100%) rename docs/passwordpolicyenforcer/11.0/{administration-overview => admin}/cmdlets/cmdimportppeconfig.md (100%) rename docs/passwordpolicyenforcer/11.0/{administration-overview => admin}/cmdlets/cmdimportppepolicy.md (100%) rename docs/passwordpolicyenforcer/11.0/{administration-overview => admin}/cmdlets/cmdlets.md (100%) rename docs/passwordpolicyenforcer/11.0/{administration-overview => admin}/cmdlets/cmdremoveppepolicy.md (100%) rename docs/passwordpolicyenforcer/11.0/{administration-overview => admin}/cmdlets/cmdsetppedefaultpolicy.md (100%) rename docs/passwordpolicyenforcer/11.0/{administration-overview => admin}/cmdlets/cmdsetppeenabled.md (100%) rename docs/passwordpolicyenforcer/11.0/{administration-overview => admin}/cmdlets/cmdsetppepolicyenabled.md (100%) rename docs/passwordpolicyenforcer/11.0/{administration-overview => admin}/cmdlets/cmdstartppecompromisedpasswordchecker.md (100%) rename docs/passwordpolicyenforcer/11.0/{administration-overview => admin}/cmdlets/cmdstartppehibpupdater.md (100%) rename docs/passwordpolicyenforcer/11.0/{administration-overview => admin}/command_line_interface.md (100%) rename docs/passwordpolicyenforcer/11.0/{administration-overview => admin}/compromisedpasswordcheck.md (100%) rename docs/passwordpolicyenforcer/11.0/{administration-overview => admin}/configconsole.md (100%) rename docs/passwordpolicyenforcer/11.0/{administration-overview => admin}/manage-policies/_category_.json (100%) rename docs/passwordpolicyenforcer/11.0/{administration-overview => admin}/manage-policies/manage_policies.md (100%) rename docs/passwordpolicyenforcer/11.0/{administration-overview => admin}/manage-policies/messages.md (100%) rename docs/passwordpolicyenforcer/11.0/{administration-overview => admin}/manage-policies/passphrases.md (100%) rename docs/passwordpolicyenforcer/11.0/{administration-overview => admin}/manage-policies/policy_properties.md (100%) rename docs/passwordpolicyenforcer/11.0/{administration-overview => admin}/manage-policies/rules/_category_.json (100%) rename docs/passwordpolicyenforcer/11.0/{administration-overview => admin}/manage-policies/rules/character_rules.md (100%) rename docs/passwordpolicyenforcer/11.0/{administration-overview => admin}/manage-policies/rules/complexity_rule.md (100%) rename docs/passwordpolicyenforcer/11.0/{administration-overview => admin}/manage-policies/rules/compromised_rule.md (100%) rename docs/passwordpolicyenforcer/11.0/{administration-overview => admin}/manage-policies/rules/dictionary_rule.md (100%) rename docs/passwordpolicyenforcer/11.0/{administration-overview => admin}/manage-policies/rules/history_rule.md (100%) rename docs/passwordpolicyenforcer/11.0/{administration-overview => admin}/manage-policies/rules/length_rule.md (100%) rename docs/passwordpolicyenforcer/11.0/{administration-overview => admin}/manage-policies/rules/maximum_age_rule.md (100%) rename docs/passwordpolicyenforcer/11.0/{administration-overview => admin}/manage-policies/rules/minimum_age_rule.md (100%) rename docs/passwordpolicyenforcer/11.0/{administration-overview => admin}/manage-policies/rules/patterns.md (100%) rename docs/passwordpolicyenforcer/11.0/{administration-overview => admin}/manage-policies/rules/repetition.md (100%) rename docs/passwordpolicyenforcer/11.0/{administration-overview => admin}/manage-policies/rules/rules.md (100%) rename docs/passwordpolicyenforcer/11.0/{administration-overview => admin}/manage-policies/rules/similarity_rule.md (100%) rename docs/passwordpolicyenforcer/11.0/{administration-overview => admin}/manage-policies/rules/unique_characters.md (100%) rename docs/passwordpolicyenforcer/11.0/{administration-overview => admin}/manage-policies/testpolicy.md (100%) rename docs/passwordpolicyenforcer/11.0/{administration-overview => admin}/manage-policies/usersgroups.md (100%) rename docs/passwordpolicyenforcer/11.0/{administration-overview => admin}/password-policy-client/_category_.json (100%) rename docs/passwordpolicyenforcer/11.0/{administration-overview => admin}/password-policy-client/configuring_the_password_policy_client.md (100%) rename docs/passwordpolicyenforcer/11.0/{administration-overview => admin}/password-policy-client/password_policy_client.md (100%) rename docs/passwordpolicyenforcer/11.0/{administration-overview => admin}/ppe_tool.md (100%) rename docs/passwordpolicyenforcer/11.0/{administration-overview => admin}/systemaudit.md (100%) rename docs/passwordpolicyenforcer/11.0/{administration-overview => admin}/troubleshooting.md (100%) rename docs/passwordpolicyenforcer/11.0/{administration-overview => admin}/windowseventviewer.md (100%) rename docs/passwordpolicyenforcer/11.0/{evaluation-overview => evaluation}/_category_.json (100%) rename docs/passwordpolicyenforcer/11.0/{evaluation-overview => evaluation}/conclusion.md (100%) rename docs/passwordpolicyenforcer/11.0/{evaluation-overview => evaluation}/configuring_policy_rules.md (100%) rename docs/passwordpolicyenforcer/11.0/{evaluation-overview => evaluation}/creating-a-password-policy/_category_.json (100%) rename docs/passwordpolicyenforcer/11.0/{evaluation-overview => evaluation}/creating-a-password-policy/creating_a_password_policy.md (100%) rename docs/passwordpolicyenforcer/11.0/{evaluation-overview => evaluation}/creating-a-password-policy/policy_templates.md (100%) rename docs/passwordpolicyenforcer/11.0/{evaluation-overview => evaluation}/enforcing_multiple_policies.md (100%) rename docs/passwordpolicyenforcer/11.0/{evaluation-overview => evaluation}/evaluation_overview.md (100%) rename docs/passwordpolicyenforcer/11.0/{evaluation-overview => evaluation}/improving_the_password_policy.md (100%) rename docs/passwordpolicyenforcer/11.0/{evaluation-overview => evaluation}/installforeval.md (100%) rename docs/passwordpolicyenforcer/11.0/{evaluation-overview => evaluation}/preparing_the_computer.md (100%) rename docs/passwordpolicyenforcer/11.0/{evaluation-overview => evaluation}/testing_the_password_policy.md (100%) diff --git a/docs/passwordpolicyenforcer/11.0/administration-overview/_category_.json b/docs/passwordpolicyenforcer/11.0/admin/_category_.json similarity index 100% rename from docs/passwordpolicyenforcer/11.0/administration-overview/_category_.json rename to docs/passwordpolicyenforcer/11.0/admin/_category_.json diff --git a/docs/passwordpolicyenforcer/11.0/administration-overview/administration_overview.md b/docs/passwordpolicyenforcer/11.0/admin/administration_overview.md similarity index 94% rename from docs/passwordpolicyenforcer/11.0/administration-overview/administration_overview.md rename to docs/passwordpolicyenforcer/11.0/admin/administration_overview.md index d8de90d7b7..50074e2e96 100644 --- a/docs/passwordpolicyenforcer/11.0/administration-overview/administration_overview.md +++ b/docs/passwordpolicyenforcer/11.0/admin/administration_overview.md @@ -19,7 +19,7 @@ not jeopardize network security. You can also use Password Policy Enforcer to ensure that passwords are compatible with other systems, and to synchronize passwords with other networks and applications. -**NOTE:** The [Evaluate Password Policy Enforcer](/docs/passwordpolicyenforcer/11.0/evaluation-overview/evaluation_overview.md) contains +**NOTE:** The [Evaluate Password Policy Enforcer](/docs/passwordpolicyenforcer/11.0/evaluation/evaluation_overview.md) contains step-by-step instructions to help you quickly install, configure, and evaluate Password Policy Enforcer. Consider using the Evaluation Guide if you are using Password Policy Enforcer for the first time, prior to installing and deploying on your domains. diff --git a/docs/passwordpolicyenforcer/11.0/administration-overview/cmdlets/_category_.json b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/_category_.json similarity index 100% rename from docs/passwordpolicyenforcer/11.0/administration-overview/cmdlets/_category_.json rename to docs/passwordpolicyenforcer/11.0/admin/cmdlets/_category_.json diff --git a/docs/passwordpolicyenforcer/11.0/administration-overview/cmdlets/cmdconnectppe.md b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdconnectppe.md similarity index 100% rename from docs/passwordpolicyenforcer/11.0/administration-overview/cmdlets/cmdconnectppe.md rename to docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdconnectppe.md diff --git a/docs/passwordpolicyenforcer/11.0/administration-overview/cmdlets/cmdcopyppepolicy.md b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdcopyppepolicy.md similarity index 100% rename from docs/passwordpolicyenforcer/11.0/administration-overview/cmdlets/cmdcopyppepolicy.md rename to docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdcopyppepolicy.md diff --git a/docs/passwordpolicyenforcer/11.0/administration-overview/cmdlets/cmdexportppeconfig.md b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdexportppeconfig.md similarity index 100% rename from docs/passwordpolicyenforcer/11.0/administration-overview/cmdlets/cmdexportppeconfig.md rename to docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdexportppeconfig.md diff --git a/docs/passwordpolicyenforcer/11.0/administration-overview/cmdlets/cmdexportppepolicy.md b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdexportppepolicy.md similarity index 100% rename from docs/passwordpolicyenforcer/11.0/administration-overview/cmdlets/cmdexportppepolicy.md rename to docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdexportppepolicy.md diff --git a/docs/passwordpolicyenforcer/11.0/administration-overview/cmdlets/cmdgetppebulkpasswordtest.md b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppebulkpasswordtest.md similarity index 100% rename from docs/passwordpolicyenforcer/11.0/administration-overview/cmdlets/cmdgetppebulkpasswordtest.md rename to docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppebulkpasswordtest.md diff --git a/docs/passwordpolicyenforcer/11.0/administration-overview/cmdlets/cmdgetppeconfigreport.md b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppeconfigreport.md similarity index 100% rename from docs/passwordpolicyenforcer/11.0/administration-overview/cmdlets/cmdgetppeconfigreport.md rename to docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppeconfigreport.md diff --git a/docs/passwordpolicyenforcer/11.0/administration-overview/cmdlets/cmdgetppedefaultpolicy.md b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppedefaultpolicy.md similarity index 100% rename from docs/passwordpolicyenforcer/11.0/administration-overview/cmdlets/cmdgetppedefaultpolicy.md rename to docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppedefaultpolicy.md diff --git a/docs/passwordpolicyenforcer/11.0/administration-overview/cmdlets/cmdgetppeenabled.md b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppeenabled.md similarity index 100% rename from docs/passwordpolicyenforcer/11.0/administration-overview/cmdlets/cmdgetppeenabled.md rename to docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppeenabled.md diff --git a/docs/passwordpolicyenforcer/11.0/administration-overview/cmdlets/cmdgetppehelp.md b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppehelp.md similarity index 100% rename from docs/passwordpolicyenforcer/11.0/administration-overview/cmdlets/cmdgetppehelp.md rename to docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppehelp.md diff --git a/docs/passwordpolicyenforcer/11.0/administration-overview/cmdlets/cmdgetppelicenseinfo.md b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppelicenseinfo.md similarity index 100% rename from docs/passwordpolicyenforcer/11.0/administration-overview/cmdlets/cmdgetppelicenseinfo.md rename to docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppelicenseinfo.md diff --git a/docs/passwordpolicyenforcer/11.0/administration-overview/cmdlets/cmdgetppepasswordtest.md b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppepasswordtest.md similarity index 100% rename from docs/passwordpolicyenforcer/11.0/administration-overview/cmdlets/cmdgetppepasswordtest.md rename to docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppepasswordtest.md diff --git a/docs/passwordpolicyenforcer/11.0/administration-overview/cmdlets/cmdgetppepolicies.md b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppepolicies.md similarity index 100% rename from docs/passwordpolicyenforcer/11.0/administration-overview/cmdlets/cmdgetppepolicies.md rename to docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppepolicies.md diff --git a/docs/passwordpolicyenforcer/11.0/administration-overview/cmdlets/cmdgetppepolicyenabled.md b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppepolicyenabled.md similarity index 100% rename from docs/passwordpolicyenforcer/11.0/administration-overview/cmdlets/cmdgetppepolicyenabled.md rename to docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppepolicyenabled.md diff --git a/docs/passwordpolicyenforcer/11.0/administration-overview/cmdlets/cmdgetppeserverversion.md b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppeserverversion.md similarity index 100% rename from docs/passwordpolicyenforcer/11.0/administration-overview/cmdlets/cmdgetppeserverversion.md rename to docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppeserverversion.md diff --git a/docs/passwordpolicyenforcer/11.0/administration-overview/cmdlets/cmdgetppeversion.md b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppeversion.md similarity index 100% rename from docs/passwordpolicyenforcer/11.0/administration-overview/cmdlets/cmdgetppeversion.md rename to docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppeversion.md diff --git a/docs/passwordpolicyenforcer/11.0/administration-overview/cmdlets/cmdimportppeconfig.md b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdimportppeconfig.md similarity index 100% rename from docs/passwordpolicyenforcer/11.0/administration-overview/cmdlets/cmdimportppeconfig.md rename to docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdimportppeconfig.md diff --git a/docs/passwordpolicyenforcer/11.0/administration-overview/cmdlets/cmdimportppepolicy.md b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdimportppepolicy.md similarity index 100% rename from docs/passwordpolicyenforcer/11.0/administration-overview/cmdlets/cmdimportppepolicy.md rename to docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdimportppepolicy.md diff --git a/docs/passwordpolicyenforcer/11.0/administration-overview/cmdlets/cmdlets.md b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdlets.md similarity index 100% rename from docs/passwordpolicyenforcer/11.0/administration-overview/cmdlets/cmdlets.md rename to docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdlets.md diff --git a/docs/passwordpolicyenforcer/11.0/administration-overview/cmdlets/cmdremoveppepolicy.md b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdremoveppepolicy.md similarity index 100% rename from docs/passwordpolicyenforcer/11.0/administration-overview/cmdlets/cmdremoveppepolicy.md rename to docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdremoveppepolicy.md diff --git a/docs/passwordpolicyenforcer/11.0/administration-overview/cmdlets/cmdsetppedefaultpolicy.md b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdsetppedefaultpolicy.md similarity index 100% rename from docs/passwordpolicyenforcer/11.0/administration-overview/cmdlets/cmdsetppedefaultpolicy.md rename to docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdsetppedefaultpolicy.md diff --git a/docs/passwordpolicyenforcer/11.0/administration-overview/cmdlets/cmdsetppeenabled.md b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdsetppeenabled.md similarity index 100% rename from docs/passwordpolicyenforcer/11.0/administration-overview/cmdlets/cmdsetppeenabled.md rename to docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdsetppeenabled.md diff --git a/docs/passwordpolicyenforcer/11.0/administration-overview/cmdlets/cmdsetppepolicyenabled.md b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdsetppepolicyenabled.md similarity index 100% rename from docs/passwordpolicyenforcer/11.0/administration-overview/cmdlets/cmdsetppepolicyenabled.md rename to docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdsetppepolicyenabled.md diff --git a/docs/passwordpolicyenforcer/11.0/administration-overview/cmdlets/cmdstartppecompromisedpasswordchecker.md b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdstartppecompromisedpasswordchecker.md similarity index 100% rename from docs/passwordpolicyenforcer/11.0/administration-overview/cmdlets/cmdstartppecompromisedpasswordchecker.md rename to docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdstartppecompromisedpasswordchecker.md diff --git a/docs/passwordpolicyenforcer/11.0/administration-overview/cmdlets/cmdstartppehibpupdater.md b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdstartppehibpupdater.md similarity index 100% rename from docs/passwordpolicyenforcer/11.0/administration-overview/cmdlets/cmdstartppehibpupdater.md rename to docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdstartppehibpupdater.md diff --git a/docs/passwordpolicyenforcer/11.0/administration-overview/command_line_interface.md b/docs/passwordpolicyenforcer/11.0/admin/command_line_interface.md similarity index 100% rename from docs/passwordpolicyenforcer/11.0/administration-overview/command_line_interface.md rename to docs/passwordpolicyenforcer/11.0/admin/command_line_interface.md diff --git a/docs/passwordpolicyenforcer/11.0/administration-overview/compromisedpasswordcheck.md b/docs/passwordpolicyenforcer/11.0/admin/compromisedpasswordcheck.md similarity index 100% rename from docs/passwordpolicyenforcer/11.0/administration-overview/compromisedpasswordcheck.md rename to docs/passwordpolicyenforcer/11.0/admin/compromisedpasswordcheck.md diff --git a/docs/passwordpolicyenforcer/11.0/administration-overview/configconsole.md b/docs/passwordpolicyenforcer/11.0/admin/configconsole.md similarity index 100% rename from docs/passwordpolicyenforcer/11.0/administration-overview/configconsole.md rename to docs/passwordpolicyenforcer/11.0/admin/configconsole.md diff --git a/docs/passwordpolicyenforcer/11.0/administration-overview/manage-policies/_category_.json b/docs/passwordpolicyenforcer/11.0/admin/manage-policies/_category_.json similarity index 100% rename from docs/passwordpolicyenforcer/11.0/administration-overview/manage-policies/_category_.json rename to docs/passwordpolicyenforcer/11.0/admin/manage-policies/_category_.json diff --git a/docs/passwordpolicyenforcer/11.0/administration-overview/manage-policies/manage_policies.md b/docs/passwordpolicyenforcer/11.0/admin/manage-policies/manage_policies.md similarity index 100% rename from docs/passwordpolicyenforcer/11.0/administration-overview/manage-policies/manage_policies.md rename to docs/passwordpolicyenforcer/11.0/admin/manage-policies/manage_policies.md diff --git a/docs/passwordpolicyenforcer/11.0/administration-overview/manage-policies/messages.md b/docs/passwordpolicyenforcer/11.0/admin/manage-policies/messages.md similarity index 100% rename from docs/passwordpolicyenforcer/11.0/administration-overview/manage-policies/messages.md rename to docs/passwordpolicyenforcer/11.0/admin/manage-policies/messages.md diff --git a/docs/passwordpolicyenforcer/11.0/administration-overview/manage-policies/passphrases.md b/docs/passwordpolicyenforcer/11.0/admin/manage-policies/passphrases.md similarity index 100% rename from docs/passwordpolicyenforcer/11.0/administration-overview/manage-policies/passphrases.md rename to docs/passwordpolicyenforcer/11.0/admin/manage-policies/passphrases.md diff --git a/docs/passwordpolicyenforcer/11.0/administration-overview/manage-policies/policy_properties.md b/docs/passwordpolicyenforcer/11.0/admin/manage-policies/policy_properties.md similarity index 100% rename from docs/passwordpolicyenforcer/11.0/administration-overview/manage-policies/policy_properties.md rename to docs/passwordpolicyenforcer/11.0/admin/manage-policies/policy_properties.md diff --git a/docs/passwordpolicyenforcer/11.0/administration-overview/manage-policies/rules/_category_.json b/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/_category_.json similarity index 100% rename from docs/passwordpolicyenforcer/11.0/administration-overview/manage-policies/rules/_category_.json rename to docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/_category_.json diff --git a/docs/passwordpolicyenforcer/11.0/administration-overview/manage-policies/rules/character_rules.md b/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/character_rules.md similarity index 100% rename from docs/passwordpolicyenforcer/11.0/administration-overview/manage-policies/rules/character_rules.md rename to docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/character_rules.md diff --git a/docs/passwordpolicyenforcer/11.0/administration-overview/manage-policies/rules/complexity_rule.md b/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/complexity_rule.md similarity index 100% rename from docs/passwordpolicyenforcer/11.0/administration-overview/manage-policies/rules/complexity_rule.md rename to docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/complexity_rule.md diff --git a/docs/passwordpolicyenforcer/11.0/administration-overview/manage-policies/rules/compromised_rule.md b/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/compromised_rule.md similarity index 100% rename from docs/passwordpolicyenforcer/11.0/administration-overview/manage-policies/rules/compromised_rule.md rename to docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/compromised_rule.md diff --git a/docs/passwordpolicyenforcer/11.0/administration-overview/manage-policies/rules/dictionary_rule.md b/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/dictionary_rule.md similarity index 100% rename from docs/passwordpolicyenforcer/11.0/administration-overview/manage-policies/rules/dictionary_rule.md rename to docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/dictionary_rule.md diff --git a/docs/passwordpolicyenforcer/11.0/administration-overview/manage-policies/rules/history_rule.md b/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/history_rule.md similarity index 100% rename from docs/passwordpolicyenforcer/11.0/administration-overview/manage-policies/rules/history_rule.md rename to docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/history_rule.md diff --git a/docs/passwordpolicyenforcer/11.0/administration-overview/manage-policies/rules/length_rule.md b/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/length_rule.md similarity index 100% rename from docs/passwordpolicyenforcer/11.0/administration-overview/manage-policies/rules/length_rule.md rename to docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/length_rule.md diff --git a/docs/passwordpolicyenforcer/11.0/administration-overview/manage-policies/rules/maximum_age_rule.md b/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/maximum_age_rule.md similarity index 100% rename from docs/passwordpolicyenforcer/11.0/administration-overview/manage-policies/rules/maximum_age_rule.md rename to docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/maximum_age_rule.md diff --git a/docs/passwordpolicyenforcer/11.0/administration-overview/manage-policies/rules/minimum_age_rule.md b/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/minimum_age_rule.md similarity index 100% rename from docs/passwordpolicyenforcer/11.0/administration-overview/manage-policies/rules/minimum_age_rule.md rename to docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/minimum_age_rule.md diff --git a/docs/passwordpolicyenforcer/11.0/administration-overview/manage-policies/rules/patterns.md b/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/patterns.md similarity index 100% rename from docs/passwordpolicyenforcer/11.0/administration-overview/manage-policies/rules/patterns.md rename to docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/patterns.md diff --git a/docs/passwordpolicyenforcer/11.0/administration-overview/manage-policies/rules/repetition.md b/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/repetition.md similarity index 100% rename from docs/passwordpolicyenforcer/11.0/administration-overview/manage-policies/rules/repetition.md rename to docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/repetition.md diff --git a/docs/passwordpolicyenforcer/11.0/administration-overview/manage-policies/rules/rules.md b/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/rules.md similarity index 100% rename from docs/passwordpolicyenforcer/11.0/administration-overview/manage-policies/rules/rules.md rename to docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/rules.md diff --git a/docs/passwordpolicyenforcer/11.0/administration-overview/manage-policies/rules/similarity_rule.md b/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/similarity_rule.md similarity index 100% rename from docs/passwordpolicyenforcer/11.0/administration-overview/manage-policies/rules/similarity_rule.md rename to docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/similarity_rule.md diff --git a/docs/passwordpolicyenforcer/11.0/administration-overview/manage-policies/rules/unique_characters.md b/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/unique_characters.md similarity index 100% rename from docs/passwordpolicyenforcer/11.0/administration-overview/manage-policies/rules/unique_characters.md rename to docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/unique_characters.md diff --git a/docs/passwordpolicyenforcer/11.0/administration-overview/manage-policies/testpolicy.md b/docs/passwordpolicyenforcer/11.0/admin/manage-policies/testpolicy.md similarity index 100% rename from docs/passwordpolicyenforcer/11.0/administration-overview/manage-policies/testpolicy.md rename to docs/passwordpolicyenforcer/11.0/admin/manage-policies/testpolicy.md diff --git a/docs/passwordpolicyenforcer/11.0/administration-overview/manage-policies/usersgroups.md b/docs/passwordpolicyenforcer/11.0/admin/manage-policies/usersgroups.md similarity index 100% rename from docs/passwordpolicyenforcer/11.0/administration-overview/manage-policies/usersgroups.md rename to docs/passwordpolicyenforcer/11.0/admin/manage-policies/usersgroups.md diff --git a/docs/passwordpolicyenforcer/11.0/administration-overview/password-policy-client/_category_.json b/docs/passwordpolicyenforcer/11.0/admin/password-policy-client/_category_.json similarity index 100% rename from docs/passwordpolicyenforcer/11.0/administration-overview/password-policy-client/_category_.json rename to docs/passwordpolicyenforcer/11.0/admin/password-policy-client/_category_.json diff --git a/docs/passwordpolicyenforcer/11.0/administration-overview/password-policy-client/configuring_the_password_policy_client.md b/docs/passwordpolicyenforcer/11.0/admin/password-policy-client/configuring_the_password_policy_client.md similarity index 100% rename from docs/passwordpolicyenforcer/11.0/administration-overview/password-policy-client/configuring_the_password_policy_client.md rename to docs/passwordpolicyenforcer/11.0/admin/password-policy-client/configuring_the_password_policy_client.md diff --git a/docs/passwordpolicyenforcer/11.0/administration-overview/password-policy-client/password_policy_client.md b/docs/passwordpolicyenforcer/11.0/admin/password-policy-client/password_policy_client.md similarity index 100% rename from docs/passwordpolicyenforcer/11.0/administration-overview/password-policy-client/password_policy_client.md rename to docs/passwordpolicyenforcer/11.0/admin/password-policy-client/password_policy_client.md diff --git a/docs/passwordpolicyenforcer/11.0/administration-overview/ppe_tool.md b/docs/passwordpolicyenforcer/11.0/admin/ppe_tool.md similarity index 100% rename from docs/passwordpolicyenforcer/11.0/administration-overview/ppe_tool.md rename to docs/passwordpolicyenforcer/11.0/admin/ppe_tool.md diff --git a/docs/passwordpolicyenforcer/11.0/administration-overview/systemaudit.md b/docs/passwordpolicyenforcer/11.0/admin/systemaudit.md similarity index 100% rename from docs/passwordpolicyenforcer/11.0/administration-overview/systemaudit.md rename to docs/passwordpolicyenforcer/11.0/admin/systemaudit.md diff --git a/docs/passwordpolicyenforcer/11.0/administration-overview/troubleshooting.md b/docs/passwordpolicyenforcer/11.0/admin/troubleshooting.md similarity index 100% rename from docs/passwordpolicyenforcer/11.0/administration-overview/troubleshooting.md rename to docs/passwordpolicyenforcer/11.0/admin/troubleshooting.md diff --git a/docs/passwordpolicyenforcer/11.0/administration-overview/windowseventviewer.md b/docs/passwordpolicyenforcer/11.0/admin/windowseventviewer.md similarity index 100% rename from docs/passwordpolicyenforcer/11.0/administration-overview/windowseventviewer.md rename to docs/passwordpolicyenforcer/11.0/admin/windowseventviewer.md diff --git a/docs/passwordpolicyenforcer/11.0/evaluation-overview/_category_.json b/docs/passwordpolicyenforcer/11.0/evaluation/_category_.json similarity index 100% rename from docs/passwordpolicyenforcer/11.0/evaluation-overview/_category_.json rename to docs/passwordpolicyenforcer/11.0/evaluation/_category_.json diff --git a/docs/passwordpolicyenforcer/11.0/evaluation-overview/conclusion.md b/docs/passwordpolicyenforcer/11.0/evaluation/conclusion.md similarity index 100% rename from docs/passwordpolicyenforcer/11.0/evaluation-overview/conclusion.md rename to docs/passwordpolicyenforcer/11.0/evaluation/conclusion.md diff --git a/docs/passwordpolicyenforcer/11.0/evaluation-overview/configuring_policy_rules.md b/docs/passwordpolicyenforcer/11.0/evaluation/configuring_policy_rules.md similarity index 100% rename from docs/passwordpolicyenforcer/11.0/evaluation-overview/configuring_policy_rules.md rename to docs/passwordpolicyenforcer/11.0/evaluation/configuring_policy_rules.md diff --git a/docs/passwordpolicyenforcer/11.0/evaluation-overview/creating-a-password-policy/_category_.json b/docs/passwordpolicyenforcer/11.0/evaluation/creating-a-password-policy/_category_.json similarity index 100% rename from docs/passwordpolicyenforcer/11.0/evaluation-overview/creating-a-password-policy/_category_.json rename to docs/passwordpolicyenforcer/11.0/evaluation/creating-a-password-policy/_category_.json diff --git a/docs/passwordpolicyenforcer/11.0/evaluation-overview/creating-a-password-policy/creating_a_password_policy.md b/docs/passwordpolicyenforcer/11.0/evaluation/creating-a-password-policy/creating_a_password_policy.md similarity index 100% rename from docs/passwordpolicyenforcer/11.0/evaluation-overview/creating-a-password-policy/creating_a_password_policy.md rename to docs/passwordpolicyenforcer/11.0/evaluation/creating-a-password-policy/creating_a_password_policy.md diff --git a/docs/passwordpolicyenforcer/11.0/evaluation-overview/creating-a-password-policy/policy_templates.md b/docs/passwordpolicyenforcer/11.0/evaluation/creating-a-password-policy/policy_templates.md similarity index 100% rename from docs/passwordpolicyenforcer/11.0/evaluation-overview/creating-a-password-policy/policy_templates.md rename to docs/passwordpolicyenforcer/11.0/evaluation/creating-a-password-policy/policy_templates.md diff --git a/docs/passwordpolicyenforcer/11.0/evaluation-overview/enforcing_multiple_policies.md b/docs/passwordpolicyenforcer/11.0/evaluation/enforcing_multiple_policies.md similarity index 100% rename from docs/passwordpolicyenforcer/11.0/evaluation-overview/enforcing_multiple_policies.md rename to docs/passwordpolicyenforcer/11.0/evaluation/enforcing_multiple_policies.md diff --git a/docs/passwordpolicyenforcer/11.0/evaluation-overview/evaluation_overview.md b/docs/passwordpolicyenforcer/11.0/evaluation/evaluation_overview.md similarity index 100% rename from docs/passwordpolicyenforcer/11.0/evaluation-overview/evaluation_overview.md rename to docs/passwordpolicyenforcer/11.0/evaluation/evaluation_overview.md diff --git a/docs/passwordpolicyenforcer/11.0/evaluation-overview/improving_the_password_policy.md b/docs/passwordpolicyenforcer/11.0/evaluation/improving_the_password_policy.md similarity index 100% rename from docs/passwordpolicyenforcer/11.0/evaluation-overview/improving_the_password_policy.md rename to docs/passwordpolicyenforcer/11.0/evaluation/improving_the_password_policy.md diff --git a/docs/passwordpolicyenforcer/11.0/evaluation-overview/installforeval.md b/docs/passwordpolicyenforcer/11.0/evaluation/installforeval.md similarity index 100% rename from docs/passwordpolicyenforcer/11.0/evaluation-overview/installforeval.md rename to docs/passwordpolicyenforcer/11.0/evaluation/installforeval.md diff --git a/docs/passwordpolicyenforcer/11.0/evaluation-overview/preparing_the_computer.md b/docs/passwordpolicyenforcer/11.0/evaluation/preparing_the_computer.md similarity index 100% rename from docs/passwordpolicyenforcer/11.0/evaluation-overview/preparing_the_computer.md rename to docs/passwordpolicyenforcer/11.0/evaluation/preparing_the_computer.md diff --git a/docs/passwordpolicyenforcer/11.0/evaluation-overview/testing_the_password_policy.md b/docs/passwordpolicyenforcer/11.0/evaluation/testing_the_password_policy.md similarity index 100% rename from docs/passwordpolicyenforcer/11.0/evaluation-overview/testing_the_password_policy.md rename to docs/passwordpolicyenforcer/11.0/evaluation/testing_the_password_policy.md diff --git a/docs/passwordpolicyenforcer/11.0/web-overview/using_web.md b/docs/passwordpolicyenforcer/11.0/web-overview/using_web.md index 177381bbb0..66c6d1caf6 100644 --- a/docs/passwordpolicyenforcer/11.0/web-overview/using_web.md +++ b/docs/passwordpolicyenforcer/11.0/web-overview/using_web.md @@ -24,7 +24,7 @@ You can also include the username and/or domain in the URL: **_RECOMMENDED:_** Install the SSL Certificate the web server and use the HTTPS protocol if Password Policy Enforcer Web will be used on an unencrypted network. See the -[Install an SSL Certificate](/docs/passwordpolicyenforcer/11.0/web-overview/securing_web.md#install-an-sslcertificate) topic for additional +[Install an SSL Certificate](/docs/passwordpolicyenforcer/11.0/web-overview/securing_web.md) topic for additional information. **NOTE:** A license reminder message is shown occasionally when Password Policy Enforcer Web is used From d9f42b26a63f38b1b9bf911e32d8b8ea43301fa0 Mon Sep 17 00:00:00 2001 From: AdaOrdace Date: Wed, 9 Jul 2025 15:41:21 +0300 Subject: [PATCH 041/177] update --- .../tasks-jobs/configure-incremental-job/index.md | 6 ++---- 1 file changed, 2 insertions(+), 4 deletions(-) diff --git a/docs/identitymanager/6.2/integration-guide/tasks-jobs/configure-incremental-job/index.md b/docs/identitymanager/6.2/integration-guide/tasks-jobs/configure-incremental-job/index.md index efdd72ebf3..3cde183c9e 100644 --- a/docs/identitymanager/6.2/integration-guide/tasks-jobs/configure-incremental-job/index.md +++ b/docs/identitymanager/6.2/integration-guide/tasks-jobs/configure-incremental-job/index.md @@ -16,16 +16,14 @@ were modified, i.e. created, updated and/or deleted. It allows future tasks to be executed only on modified resources, in order to minimize jobs' execution times and costs. -See the [ Set Up Incremental Synchronization ](/docs/identitymanager/6.2/integration-guide/tasks-jobs/how-tos/jobfast/index.md) topic for additional information -on a full Incremental job. +See the [Set Up Incremental Synchronization](/docs/identitymanager/6.2/integration-guide/tasks-jobs/jobfast/index.md) topic for additional information on a full Incremental job. ## Configure a Job to Be Incremental Configure a job to be incremental by proceeding as follows: 1. Configure the synchronization task - ([ Synchronize Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/synchronizetask/index.md)) - with `DoNotDeleteChanges` set to `true`. + ([Synchronize Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/synchronizetask/index.md)) with `DoNotDeleteChanges` set to `true`. This way, Identity Manager keeps the list of all changed resources. From 36aa423e8da079e9ac5b13ffffe6b9d30fef037b Mon Sep 17 00:00:00 2001 From: Ayesha Azeem Date: Wed, 9 Jul 2025 18:38:31 +0500 Subject: [PATCH 042/177] image update --- .../7.5/install/agent/manual/manual.md | 14 +++++++------- .../8.0/install/agent/welcome2.webp | Bin 0 -> 16298 bytes .../7.5/install/agent/CACertConfig.webp | Bin 0 -> 45989 bytes .../7.5/install/agent/ChangeDestination.webp | Bin 0 -> 47019 bytes .../7.5/install/agent/DestinationFolder.webp | Bin 0 -> 57324 bytes .../7.5/install/agent/ReadytoInstall.webp | Bin 0 -> 56078 bytes .../7.5/install/agent/Success.webp | Bin 0 -> 42258 bytes .../7.5/install/agent/license.webp | Bin 0 -> 38386 bytes 8 files changed, 7 insertions(+), 7 deletions(-) create mode 100644 static/img/product_docs/activitymonitor/8.0/install/agent/welcome2.webp create mode 100644 static/img/product_docs/threatprevention/7.5/install/agent/CACertConfig.webp create mode 100644 static/img/product_docs/threatprevention/7.5/install/agent/ChangeDestination.webp create mode 100644 static/img/product_docs/threatprevention/7.5/install/agent/DestinationFolder.webp create mode 100644 static/img/product_docs/threatprevention/7.5/install/agent/ReadytoInstall.webp create mode 100644 static/img/product_docs/threatprevention/7.5/install/agent/Success.webp create mode 100644 static/img/product_docs/threatprevention/7.5/install/agent/license.webp diff --git a/docs/threatprevention/7.5/install/agent/manual/manual.md b/docs/threatprevention/7.5/install/agent/manual/manual.md index a9b5e5f6c5..b11727175d 100644 --- a/docs/threatprevention/7.5/install/agent/manual/manual.md +++ b/docs/threatprevention/7.5/install/agent/manual/manual.md @@ -42,23 +42,23 @@ Setup wizard opens. **Step 2 –** On the Welcome page, click **Install**. The Setup Progress page is displayed, followed by another Welcome page. -![welcome2](/img/product_docs/threatprevention/7.5/install/agent/Welcome2.webp) +![welcome2](/img/product_docs/threatprevention/7.5/install/agent/welcome2.webp) **Step 3 –** Click **Next**. -![Threat Prevention Windows Agent Setup wizard - End-User License Agreement page](/img/product_docs/activitymonitor/8.0/install/agent/license.webp) +![Threat Prevention Windows Agent Setup wizard - End-User License Agreement page](/img/product_docs/threatprevention/7.5/install/agent/license.webp) **Step 4 –** On the End-User License Agreement page, check the **I accept the terms in the License Agreement** box and click **Next**. -![Threat Prevention Windows Agent Setup wizard - Destination Folder page](/img/product_docs/activitymonitor/8.0/install/destinationfolder.webp) +![Threat Prevention Windows Agent Setup wizard - Destination Folder page](/img/product_docs/threatprevention/7.5/install/agent/destinationfolder.webp) **Step 5 –** _(Optional)_ On the Destination Folder page, change the installation directory location. - To change the default installation directory location, click **Change…**. -![Change Destination Folder Page](/img/product_docs/activitymonitor/8.0/install/agent/changedestination.webp) +![Change Destination Folder Page](/img/product_docs/threatprevention/7.5/install/agent/changedestination.webp) > > - Use the Look In field to select the desired installation folder. > > - When the Folder name is as desired, click **OK**. The wizard returns to the Destination Folder @@ -68,7 +68,7 @@ location. > To use the default installation directory location, skip the previous step and click **Next** on > the Destination Folder page. -![Threat Prevention Windows Agent Setup wizard - CA Certificate Configuration page](/img/product_docs/activitymonitor/8.0/install/agent/cacertconfig.webp) +![Threat Prevention Windows Agent Setup wizard - CA Certificate Configuration page](/img/product_docs/threatprevention/7.5/install/agent/CACertConfig.webp) **Step 6 –** On the CA Certificate Configuration page, select one of the following options for the certificate and click **Next**: @@ -179,13 +179,13 @@ being deployed. Click **Next**. - NetApp Security Event Log – Available for legacy versions. Option should be grayed-out. - Workstation Events – Available for legacy versions. Option should be grayed-out. -![Threat Prevention Windows Agent Setup wizard – Ready page](/img/product_docs/threatprevention/7.5/install/readytoinstall.webp) +![Threat Prevention Windows Agent Setup wizard – Ready page](/img/product_docs/threatprevention/7.5/install/ReadytoInstall.webp) **Step 10 –** On the Ready to install Threat Prevention Windows Agent page, click **Install**. The Setup wizard displays the installation status. When the installation completes, the Operation Successful page is displayed. -![Threat Prevention Windows Agent Setup wizard – Operation Successful page](/img/product_docs/activitymonitor/8.0/install/agent/success.webp) +![Threat Prevention Windows Agent Setup wizard – Operation Successful page](/img/product_docs/threatprevention/7.5/install/success.webp) **Step 11 –** When installation is complete, click **Close**. diff --git a/static/img/product_docs/activitymonitor/8.0/install/agent/welcome2.webp b/static/img/product_docs/activitymonitor/8.0/install/agent/welcome2.webp new file mode 100644 index 0000000000000000000000000000000000000000..ef26b9937afb5071b836dbba231d6844268961f7 GIT binary patch literal 16298 zcmYkhV{|4?@TUDFnb@{%O>En?ZQIGjwrz7_+s?$c?L7P2|GxX4{nYiLPghspRoCgR zR+bVMFA@L%G{l4z)fG93(*Cm(UIDovG}@p$ApCah>5?TRrNktj6M+Trk!JRvXV?t4 zf?7|sRrlG8cP?(1j);^SubI2a0{QYQpVHg`hqs5PzGX%NFCPEOzw_k;E+^^MLa<|m^TquAVAAMkq!*cdPbe7ynr>iY@@0S0m09t>yRbDWT4Ft>p#p@#+-nX zpXbl)AC86UulR@F;vb!Fk*~k6^*e}9Ktq8^fzp7g&p+>A-{IfDdwvxGcc2t7{QI__ z@)3BGe-G>d7JQd{sQ&l>CEguoZXI_E1M-1GKQ7;l;|7lb*9I?rL%^aNug`QKaNFl) z4EV-%3j{T_RCc(Pe-U-A%BkfQ==#M$l)iNp{aLERF4&kOoF{}7_wNO&Vu|k;L9*^> zG)%Ej_X!s5cZo$9)>NNf@ozQw+QlhMy*6$h8w#(4IFShHR=<-npI^qx)ibE`uQvH^ znWK($-_oghr3cTvX8311BG+3gKiD3M^`%8jLqb@gx<=0@8kJ|$e%?0& zPeO#-Uyj-o)~|0K;BK_A-x%GH9&a6 z>p>LwaiMtRR`rteCJy3qCnwigL{1c7#x}GjFtQozBK*lMU1?*Wj_J26p7^ykemuM?eKMZz zJQ6ktDs-gSQ^;J7G>yZlx;rJfg=8xx{05cFScAQ5f12PxE4cb%tFk>sZa$KyWJS=e zf4&!dRVHCt$DVKZBK%&Iz$~aE1D?~ld2;5XzboNEz2;^^n z?k7Yx&j}UD**gHZ3wvKXzI8Lkhsikscj`uv&tH;*FC?#&iVz8tp`Sh8NdP?+Wpkc>ANaF8Ckv?mqtzVbZ64yT;4OaKE1%0gV$uIE;v5vbfAV3OYxmxR zFp(K6h0~#et`J-X(y}G=mHzfHCDK{|HQFIr{SwGOn7OF^4_`-VVU&&my5g>uw8mIg z@5d*72(OW*q;6k&1wI(>Khg82!eW^c22X|R72L@Ng2NCDs2Du^1<;^xPVyr_Znj` zdnC&6^(h}*miq+Bwc5yJSaa1vXX!T)@u`Un1aAG2x@$Hx(ANw%&!jgi|uoKYhfKbS*_`!~vhH52 z&6Klpx@I3FvgOyX2P|zo8fSnxWx%{Hx~cCtqcuu%p>4=WQt%{`H3ax|3oyyL^W|D4a^^$5 zs>!f}mU$E^WfWSG$E4-A72z6I9N5?!v@cQXc=rRQ0Yz_21{@A6{l_7*iiWQ}hz41y zz%ZL`6$u{}v|GRB{`!9u-c}KL}5`aDUE({BH~cM`+w*DSK_l*_XxEf zn?IVGL_Ghm#|WB$kf?d|<#D=*i&dmV%>T(QUczC5j?Kx_kP2P3|4WYl?fHv(1PnX# zeg9}JERy5ZtN8y(KFIsO5Y@Grg#0xa|2xS4k1b~eDV*N=IWOV6{kul~hp%R;+LKz0LUD6Z_txCs z8KG=Wly>U=9z^5rSG|aq0r;muaN55uZT!?Y5BPE*@!{crA!4Y@Jr)!Nyn6ag)TLqj z@5Nl;zFHu`kJaT|j#AnRwpa*O}Z znI1r#@g)^pG>(_M0B8JBO8|hM*;35)d2O^L_mqBj8W@$+W~_QHkl-UwixC(XL)B z;nQ!~71uYAMRtRsws$!ka1-d$9a#$C65H%bC_}YL2bx`9XC!X=>UMtgzh~I**d{)( zHz$?AT?Azjc;R+JJ?;mZQ2-N&32odEYHbCEu9hGl| z@Q+TU<~%A7fAYp+Y4^1Zp=n`cu*$!drNJ6Wm?xLE72^z5nzw@}7@&z!mhI3(&_k9b z&(qqBw=K)#A;2k@e2Qgzet(G4u?RhY;Qew@46;)5q1RhVE}$bAW)~`#_%jZT2S+@ov^xx>I^F4>_VqMyPuP>}X;UEJZ)vBt&+pB```PvytPr2EjV( z$Yik|FJe+L4?i7;n%>MiL)PxjPn$?5UJ8{dV7rniKJe@%qU)FoZe1i=j_#lMOs8Z1 zh382V-oPAaP^U^KpQX0F07+2I6bu#jGwy3Am%NYLC7I^f<88)jZ4&c9Xzj=73*W?r zZTUf6{_EXk%SVpcD012iXC?X8tGIwkf-yl7yBiTsw6HoGRx7oofG3Wl7%y5n10f`U#1jY# z^-AryrA(&-PP*uz@e=L>dTD}3DbuBAFZ14gM4PrRvl{wMjJ#b@BVpZy2iEsoo;3U9 zjqncZ9v$iJ0X^9k)7IO6b4S3(A~mt{K=4F~excnt;R=n#+>iglC6hx3R&=RsEUr0Q zQ}>IU!#Qq!m4KBAi|`A^y(<@trJSL`B3Z`{sXz~OVHllGZkDA@5xq`=aI|^>3Xs1O z`Qzam(G5yH1{C)5+`otN%~S+BTG>?cny1z?GY^;E; zChhON;pXu5fx)Pr$al+8YFZzp6saFRMa5!Sy1fE!lJXf8UsqIf@1pt3jvFmVHbhU2xOMN8}P(yc% z9GM{PYm0QWeoV^6p4&!4(Ik-MkHmG12s2$moE!182`HjDscsm$NMx-Rh$;N$Q-F%I zi!1NU%ebAwWZWoG3=Ap^^>%BGH0lgkdyVMxd%M=cjZ4j)h;oTm_tFBkYf9AKwWAFS52yJX$}%9@`Pwo?ry(wD%Khi$S&cvDo?QAIA6 zKZDkR_-e^dlwMSI{7we@$b%)}6;2N47v4M8a72=jmxd|&Yg~U6>eX_4!aHcwTRDmS z>4gi=$+il%;QC4Pah{wlHp)sad*^}N3uYN0YaRW};WcmN9#;1qKd6y2UKgGv&|U)h ztc6;rbW=q=fFYLSS3%kuN>TOw+|n)6WWLoidKE#F1HzEv15TH1G&Li`SHqSB4K4gY zGQO@8psdyhpKee1U_^GoWMG&1t-N~~99}`}9ID=e*&**hs(o2MKTgJ0uP0#-#hJW; zwfWy|nMdQ^En$a4Es~MrLI=dXNHUE5>D5s_vV5F-p#xQwm~= zvX<7|&wafWT3=KX4{K-ys{nN!StO^iPG5#LQZstjsptzOimZE2E1M&?q3@MmQC;`y zxIb|I&>pE<)Y>sYjDcyq0wm#3VD7JNS0cT~L2)_~O1w<%*hs+r(N|Ds`n^Ah(8f5E z_35)_14AYbA3z(VG+rbP+n%tXLupslsDz5>^(3 z(t`jfCR)jaZnENbV23cL|2W}+u536A%8?Enb+6uKb2rc1hYAM?)j{|cW0`!#5sk3V zMxEBjouM6g=Vh_}gw4>D%O|!xlZ;dbir`3^V={;z%7!&$*SjWYRY?1wZT+{jLdtoP zy57~y13|M@(^0q{qu^n%5Gg~|S(x&UYf1J~vDPAz($-FJ z77duCPn5t!pKl5aWrWpe$jxEv6_{UVoOzDQTnS1<&q+#7q50|se*}Ze{IE|QQFQ>D z>*~nR@pm-G&o8L!sMopfl7Q^)KyXedNO+E32h*Det?_Bn4I*&0GEQR$p~y$ce1YG* zvuzZ&-K{x_3D|9yN>a0^$tyGH)H5%vvXKQHjXvSrg6puxJ+qu$69FcjFYEON324|8 zjo{MjoAo(`n&&3CJ0FAgf8QrNS)x^d*nu1-dXeolqP=LtPj-ZeYf)NXL^ji7Dx($c~4?4()v93XwYz`J^ z2W=|eDp1u2ahpfUOsuNl3OJ#>;l2n=os3XDn`k`BB_q6&xs|g z#bIfvl0JfGrD`_xcVinl#G_!d#<+`#n0BXm$}Vx`Wx>u|+kVn#er06BJj#1=tcQuY zoPx~FfvIJ8d+dag2{g)U)Wf7#CTR_f3Ug^>I7~fZ-+nI&^ zkK(XZ_Wz zUeO+@Mr|p0_ZhKcFaJ6n(+e;}(1gKM&N$vr>)0cnqE-SE56c#VM7JHGrzFh7LB5WA z8z1?nb8to+f7*yB@YSMr@>;S(0IV%|!YxQHFECWg8njEtu9`H_&f7W+OHrqed#HaX z@N%X3T1mLD7HuF-c8%{Met{b$8O#a_uE~kryND>-3yI%RV2pdZFY^p75r1^Uj9GE# z?)fQmN zhe2k|7OIyzg}D`m(_){9ephtC%?m=YqsESckOE@?dr6o}7|2k4)aU;EU`?D#SWLxt zQd<0SS-NY6+;bF5jKuy(~s4jqmSjS;BeasDB%9qY25}~l zqNqy+G;A#$naMcDjL2m=qK? z^KVpeDYX37YA$_MSCNTQ+4(k8SF3;zla2#+Q|E)lq8G^iU#!*&ogU2BnxUL56ls)w z;Mb`3lx!Eaf!d%i=PE3FC?WkPYa|N^BiS>f=`MT}QJ5R#;i#LiI}nWS|31F4-$jj7vuxNde2-p2UW#VxrpIafu zNpT)Nb_CJvzbc%DB+WL{feAzkR;{VczeY3NZo*ntN;|iuL?{6J-36TWnqN$t`g^yuI`*+9}yFrUew_jNw9jz+SCpZ3i(F9hdL@ zC?&53!jMB|jYfY>@R#`a&v14$!E2vmXw^D}GG@jRohLh${)B?=*lclE18R|)n~gq= zHonmIHs#b2D{qI|M>Db#;^iZKP*@;Eex-Lj90-H_4GkYI<)c4w;U}(l9ayQTuCL<6 za{td2S2n#ZnjNqbSLSsKE7gsT@tcfSPEwr z?Q>6<7I)&@-&ag{3l`x$zw5CK3hqrGg9agd#y-X;WW8bOG2N=|R8vUNqRi^EKK7}T zV$-dg5&>}3IwT4tYuwPu(jC`IaF$fr{!*ht&YoyiZgx3-Thwf0)aK4nnYugXn$z;4 zHSVlXLP$D(2@n3o@EGNO>rL|a?9`1WF^2V+n)~JfX1fkO8ulE!#44W9p%Yg~d4$@b zV{oTmWSXtr52*zoM#u*U8dsVsz1dK-;=NW7=^xw~jj8WdCk<*~_*q8}nPMzv%wi$S zkySW&Fh$y;jnR8M@;3MWGy0P8v<`xSECQ*y!1_%>8cof#z>c{a7|PdA=sMSmD}(H;JkSz^dq zfUB{cS`J+$7OE+NfVd~gVa@?(nQlI1KMnDDnW*cx>FZIDyTt_#8r@V*N2S($``b@V z?ASkAf#~o4l}x%}|85Y%F0tG_z&#+974=U|)?{)Px`5DlwLPd?7vkS>vw9=dl0P)D zRq4CyY`Nd<5wX4sVPxz$+S5fIA276U)Yi@7EQsO?m?0g#rj>x31h*KDG_PiRi+i-5nXv~ zP1(*c4McZ|&1_(N71%Q>=vP=HL3JLPmjr9za^eqIx_cYB;)H^;(L#V72lGcY0 z>SpEuHw*srYV!}xGvC>p2^_y2%MC{nbIlL4994hI2?IIGZ{DFI#0+RU%}8w|Bu_0% zNAvj+!o|!w&Lpe_1j6$Bd>$3tw8Azara!47>{USw6c|qXO2L;}OQ(ymn|3_nnvn9K zcAGnv=#GJJf3*t+q&_8~?e14N^53!76QK|cITXRYQ+~3ip%)^77gv<#8qurU@1SZtMEVZ0L%NzHt4^BiM{NN zPNr0-y$O+67gb%6TON%Gaftxay5Z%Gn0SLh^CT~IU?(w z1-Fylv@9>8G2618LWWK8TRHWh_PA@HUzwVkud3tR;y>&`JxVdr1NAOBC3$z}-o*FW zvt$zb%0c~_UlN#cdSW>jF2>Ukqx_Ksp28i;EN}3=Ehf{c+n-)S>f)?NKat=^65&*i zg+B;AYr+kYoniTF$w{bN>C|65wI29Q{OvWUTgKzztkc5$o>d7KXsvDQECzwagahIr*auz;ufS9P;h zDr9fe2h=yH(t-MGyq;2Q7&YqC%9_?3HZH1As=ypuyxssBfyt1tTYgSw@uX}z#_Tjj zs8&0|6h}*~5LWZ#G!`F>5Q~G-z~RY(>P!kDGg8h;Xw(wZx+EKgK87{82!U z=roET|6g@I=P)`XJYw?qfB8HT08^PYyTLVLYxukC9#Zg>vvd8oIlq>mu2W*n2*Z@~RAoO@oIvObeZU zdoNVY>)>b3?E?H}HOS7wOB+fyDZPeGJyw@wE=5;$l?NL4bq zpDCg~b^ofB)fD}%;BBQ>3Vt}}!x;`tX6VfXn7K&F{r%&f&;A0*-F0S_N``}s&C09E z%#f!X#2z_2An(D|dc~Bf2m#CWUeI-)_nt5l^Kz}n41WtOzlJ0l%kdt%*rr3%jqToa z?kvrzq~N=BwrEU~m8OZ5DByoQp@@VGeSQiz52pep)w3u>DYY37H4UOza437vpy1|k zr1kh#GFqfyd!ZOX^4K?OZYiJxD)Sc;b~^Nu&*C8y%wU{}#Zx2IMPg02l!Oz9Uy1mS z^fb{4u^`NfN;40HKZ~sI9z^)2nI8)5y*dlLMS0%?+ul?Tw8p#OwEj*9xOB@|Iw7*! zecjPu>0ywN#KCW5|~jN`+iia1{@J6T2zr$_B4pT#)twOB;(OuGcT+>`As$cG!AtL_lq7dnWSob{<0BoROgS8hc$x!og=x5Fbv!PcdE3=*hD`nLpR!y&Lk?J?Dd&LIRac!$bNARIQ{C*&9RNn4xkVet^NJ8sWSWHe98(VDs;7G9cHid*)w%ByWiYBR zQhoxulF(`6hmT?^^+X~cSy=X;&J#zfgOug&mbrY^Y09sk)EjA~0UK39`{57`xMnf6 z)FZD(2^J%1u>e>~_zh(TANtkC4GA6fvP;=?=*YQIxnLsoOdF$9xuzRe$jI^D_yN!q@7w;U%(JtEF^v781CbD{lI~qz)g#47TWO&yBXYYX%{6 zbrTQPyEer?Pn<6Fe`kBxQSgyDY5h**wW&|4!>%7{@DM7B3yGnHbY#u8h{sHD(n;#o zi=OY;lh(b&I=qIj&Koqk;wiD;YC>wY|9d3|kdKNsB!!xhr0F#$tppiCj zh?oBkdc7#E09$%reO)}NnhG`5l+_S|jyV4aF61>3t*N~7#m_u>09xTQA%D3>-r;RdFz)qIEH&R6wOGOv$+h_H>HY>6kl

_e>LI7x0<)m;zc)xW;4(!Sf5h9@SXIn_)S&hGs!(5 zke+eR#N^0zZ81_&t96-I2+o3D-1f!=+1|$luD#=61mDKRc7hW8N1PY=GW2H?#rFlL zwH%vigXL-4=^0Q1XZcNR0ZR#ax^VEv&1c`usdduL`}2uN8-0&a30>7JJ}(oKiE+o? z=E^$Jv_=r^N@Ju#e(iYZEbj06Vs@%dQf-~?^~&;3k%eIe|8Z|K+2J6um^M`_)$VSNn9{cJ!Zg#H&QT{Q@tLn8Wc+rOS?lok#^J?^);y zPMzjBl#qHkthT(IM*&3q`HsWEmN>oo86zb<{L8`Pz3rG&ZUd+~ueUP)ad0rMwM!qD z)K!llk01Neu6eQ`r5k<9?TWUTp4$;*suegN3r<^7vgcDo^&>kZaVi$-4utoC$H3!* z7LmW`DI$g^IYkloa%4_@k*q}eWV1`uxKW3?W86nIbaPgLA6`xDh>1ys)A?Q&*Vv&b zl}5W!0^XhQw5gO?2U&8IR)WF#99IJ&n$PYD%+4R)veiB%ovGpCEmS-npl&{fcF2ZS za-KnT+MHppd1z3eP>2G+8W7T3LVw8!nJ%Q_4B^ftH|-5_kt!ZmOHfPE8N!Q?xFYsg z0`NEVC-~G`?Fhq&N7v28gZV&XgyhJu*{9lAB9|js1M%Kg!f|T0B#OZYu`g7X;p^Lu z!CX)bvqku6h9(c9i!+(mP`cCabdu1`3m@wl(Bbj<4{n$+1ighN0x7RP009lWqM`9J+term3kv!j7huhVD8Lpvb)VSguX@2_lDJXvy#m*zH6e zZvA^5kWL~}wH4OyeJ1tK?bYsK`4?%&CYc9m>S1s7&b3KUiz@aDbvM~q|{|Gm{lP7*Lf63WONHUZx)POxBQ;Ofe ziEN_pkrKq|>Emy>7K$sHz9-wxTd0BW;LfZ@Dqqy);=4z7HAVS=H*(LEBVIO^O|kpqVQ;k z$_p+0XP#-)g~4zaz7X@Rc~cRN-$fU-yB&i-%M&h$W@xM>l)kga z1klmXm%)JugEZ{jX12ir@;H(WV0!U}bp@@P>*fcfoetqF|@ zRdpZmbl!Aa6xnh07*#*efgejR_9MHbju?>R!6EoGZ-+m|j*x(+E^Llp{B=YpF0i(^ zn_>tU^PgvMa&x?Q42i_Cf>+%th(Fdnig%aRsq4f2XjumWUpPjqmZ&r8y}oM^C1!|G zu}Pa;3}z>zQ{B8O(tBXfa6=e(TN#^sG;xVpiTxI{+T3MwF%j)dz%?cJ&g&>O@j`RB zAEU*7qdc?~`srmb+}AwfVt_wvdX=v@xyL$cB2T!4XEE7k*)V=wDFburOGniNOlfNb z-#N848)f*A;br~D;p&P^0gDnQ=cumRhr7Nh3X8(`ZM%QpQ?I$VP?6Qm3duY!W)jSyv3X7$nPwpumGwaQS0=b#AekU2(%7yEPd)K`& zPe(Y9;RAD*?Oa!W9am|jJd0^&PMRgV6uq*TQ!tYwuc-TgA+nDGe*JlPe+N7FpGnWG znpn^3bnIv?VaAAhx9*h@Gu{7w&Plq74S1e4nRQ>pQWs6JPN||mXf*(@r`PfgPK;=# z@ZvdcKGTct-zGd5^AvvkwQSm14*6e1?^m@Go}PM(Km)-ibl%GAkU|nPZBI_GKWfK z)q948P2I14Iuk?@Bdq)=BECxzcCJEoY}1Z>s3Gq|qR|cbvencu zp2WA8N`_fbqTRY%>QB&&K_18xIOx`2vK!(*XUi#Md&U>Y z%p3{zJVBrc_5yu+g03M}9OdZ{)Q#h*!=1GeOM_+kX$<-FmR5XwK;XCe&Cjk-qc`e0Y(SUj{9V zcH*f9-MaUw)9mnM-sdFTMVh2hzTmaNL|ZK9*p-54^k=m-X=0J(M#*2?KDtxa!!(%N zfjw_idD1xNtHLl;D|@!DPE6V$s|^*Q)*dLkr_jh#qU9YT(lM9p0i%00GTVef;xrp& z73CMltDfLZXT;V2Wg-Ft3 ziQZ4=%>PUk50T_oyK-Xd`b=~2&>1iMM+10q1RgdJ0PSlDik-F5Ok z(R2A?PDvKiJ*%&bE0RM#1hbG*A6r1Gb2dVPjH0Ou!u?s&2_qyGo~cehEhk^SQFB>* z9j}0n7kCs}Xcy&{ra8{l4XReK9Q8ON@L_9N5jV{p$ImD%6z! z#c7=uhnyxlO(G6X{sR3ROp{v9m8dD$4hh)<_pGA0zLQEk4EItN@l(_PZ%l8HO8l5_~trjXq&XH;2t$?K;khC<_8a-YXI@cUVb# zVCwxTUc_O{VAv&3>_6D|YSF}$-N}`E(K9;P#hI)EtECiY*3DE``WjDgIs@K}6!=S7 z&m?-i8`38$+74t=ag(R$NdpSwu0-K2t}ZNU3b=o%NAn2?hszGNburvd5flD!Pc|fo z^si`n)@3nv{(L2by%Gd58#$z#K}g6Hd?;h+<@kQmOK9LBrs_N%B#>rUqNx&D94_rD z)x>caO;eH62fP+eP6b7cc@f8&W!(8n!1a4ZLC}9l{o-16P4C-T?@i&h*)gsh&P9fG zC=fMM5WO~pNlfCQ=6CEN1={-dekG@dIFL664A6~n{nuAU)TnwUB9riN*q4a;pI>qw zs!6S}RVGz}h{>Yu;Nr}T2RA2v9Q-i_4!26J;*3!B6)@u4Z;j&Z7st25Nd4Kt@Bhg$rQurF!}7Ys~WJj7c4I)5BnAiPxc`!bEXnM}ze zUI&39#$Mi+J~|tSH2@PY+==0{)w# zn0FcBwymEFNEBAqzvUgm500v z6hlZhJIJl1I^4YO&D54w)aC*ciy4?#@j!EDqsAG$QFvG zslW}c*SRUIt`vbY=y8;mRV4Nf&>DzGqS~c$1=ohnym*}ViZ3fHYQv%!t)s#8D?teF zDNdT^qp)MnM?Lesc*nJ{vA7GsdZlqVX#bd)lO5Ysn@MU}cfjD4UPGpQYy(vO1RD%j zdlDikO0S<}DJvL5dvAN@qw=R5aL>w~EjOZ*+)?-Kw9ZOXTbsrsVMY}U3#{Ju2CH{K z(e-&j1g>0bH&orT=ZwEF6S^%z-`Ar>w%^i!N>^Gy-%TG2m70pY!2HV^>eVrrQqm^w zmV8wMtqBNNx4tB6H^52=%>2fx`57Z+gI%yViP;K}WSr;YQ<&N52_}J_vIzsP7I!(Z zvty!=J}^FUAS`9@GF_r2lkTVU6%Sl6zgTFWab3#v5e0GE>>Rp&!&#*fQaPuMrHBWGukT~F&%ZB z)~dAnLjps%IP8W5sn|;t)vJ9_1kli+_Dj*Azzzj}8WaB+<i!3iv2>5-NqvtLDUkr_Rv}TO*fr2EEI)pBI5mT<0 zn}g_vWsHP-_ztkm`7oT`5Tyha0Z&u)if*AZO}1<-_D^f<&u&Bke7W4{YtMf#Iu#t1 zfp9q>h7b3}T4FC}hp_{~@LEmJ@)^Cq`Q_s{GtR2ZO4`%xl@b!ndD(D?qNGOXE*kE$z$Fh2?W;MuC3GR6@M+YE;R6k?T6MmFAHMZ&+r*`O_d(}^?u5uhU`ZqU>*DJ}c(?rhH%7x>$_T@d7 zssQUEW4OQE;&ec4CeLAD=s(jWV`B=`NIhgF!a|kP9lPT}mu>X-P5Ngd=5V}A+2aaO z(r%vO62~fe=22@uVpK1rx^wu^o1TFO&7RuznctpjeWB*p0-N%KzEGTaj6LM-jme80 z5~V*QuZ8_ZmXz&If1I#v=Zyrji<{aTL3K5v@z%0_x^lqrbJLg`$W^HJXA zT&f)QY3D^#Aq)rD-Jj#-Ibo#gs%=BPovuk?L>wzS3FgW>N@=+wQx7UZsvennlymIQ zpy)8OEEm}uCip>W%6^dKg&*z>i$1RiywF|@@Gf(@b5(x~GYR7;? z#;xA#?>YZvoIXJS00hyfR7q;WyH4ztd|ZKS-k9eEWTDeDO^iT@x^ma6qd za0oW3-Z{%h&PIoQ*Zir;)dfeo)q+u<{srwfOkQ{p2;ijM2|qz!3eEDdr~LBu7MFpK z45AO6AIg_|%Yv5`)T~u=EJPoHm6_qkZKt0PDn@4nfWUfWywu*wp&f87GC09LPW)@p z(C#~KZ3?yj{R>$hNm1xt-1+YJ6Q{07Q*%t2$0_oG&Yakjjm8Qy2j+sRq{qpb<~U8G z@A}C#rbul1-o%E3N_q1lW#3ND7BOFC@Z}GTvMx~uN6TlK&Kz4jq`zeuJ(0WCG%b0? zV~_gnVCB)IW%M<*x42{~5QAS{QE-;**M!vLNVBSYOzo!sDu3waUgD%q>@gQbAL@Mu z+W5ueg~+p*yGX0V{rdXcrF(USYRtj;W16`&|1TB?A`lEA=qMKm4pP}<_iT)Gm-wgk zN>`HFiRnC-3PdWRSG73J#)p~e~HLJ z`<(sNNUEWU<9DQWFYm5Qo$wkWC`c?21cen)gb|MtFgABxX+xN>;|r5BE*$Khzd_(n z*u>~2_S*a+hMi|FgGb;K+c9?JnGgi{5vlRwb`_7{iE&WFyO*GL0?ar=UtTW$JtfeP zZ8v8tbwjsTw+aOn3$p!11WqwA(cGz&R`wVOfQ8H^E}X(_Nfgi8abk)%j3ONmi;*gG zkV~mRVrp?&n&c}IASkey zJgU(cNK&6gmDIXG% zofK=YBf8FX1xy2=<&oLsRuM9>8aL`|Odg>VaoKXw9&w7KUg8Jc=qr2BCK`KHvpQvZ z-liIXA3y`zGAU>4!)nQAOoT#HA4_X(4{${>djBX)xrcATQq)^mwxKcsc^H0K%kMIH z`!9}rpJz!$$-4x0^~Z3gD*j3DEUC#ZY1ObA&kW~PbAgq;14>}SwxS9)$nEy9Xd9RR zX_M{nNYqlyp*^_!dlfcq!V%!=1@f}OyjqAOj&z6YmsU&%kB9AT4nE+hkvDk<1H-}T ztL>aFm4fRiP3C{08Bnd8GXl?x-Ib`x{2Lesua=2J?V>qt$spiR%nm09PWBt@B)ibm z)fU$+;_I>pxTJ>=XS#_k8%P@Om)#%9p@6WEUg;*?ZT;&JIeV(PB6dVDnjC zl5&%uH-F9+t&gauJkTyCO?kmbEN$FR7vFr|PTH;I6xiqoQU**&+V-ul`HrJs!~7TW zL+P|)=}pqLGezy(^x?v$&WvoItL@|Wq3~2itV`{4;w)N-M3sYcF&B7Ni-{MUp5!ex znn`MdAKG##RtyecSRHcF*Wht-=cwS#ZS`h*=6-tbhAX%*nEWcq3XG5g{`5%v1(@ss P001yop3oYm|BU|yx+=_r literal 0 HcmV?d00001 diff --git a/static/img/product_docs/threatprevention/7.5/install/agent/CACertConfig.webp b/static/img/product_docs/threatprevention/7.5/install/agent/CACertConfig.webp new file mode 100644 index 0000000000000000000000000000000000000000..15430e3a979c312f770206a03562ce2027b623e5 GIT binary patch literal 45989 zcmYIvb95xp_H~kpZQFJx=EU}NCbn%)oJl6OZQHhO+qS=+_kM4EfAs2J)pc*xLG8Qm zIlKNS%1a=?;=+P}fFMXoiYkMEfa!sNfUZG90*_clQoaGdVC*C{96>-(o&J45H%*A# zfCr(Rq~ye)jv>Jj&{>y-LqheF;2mmf${^V2s5wv^?Ri z(U6mq{852{0R_|72wm~+9i%tXC#r3$?!MY_H+$@@?WfoO0qqw}XjL#&W7zU!Bb8{q z61(s=uj%8vo-!ke%N?sJ%VpbTWNtFaf3)t%;VAgpNJc+a8!btW`bU&BMvFBb$ph>^ zKPAb1t<6RBAMMx=mTAAh?b@Rw$!+w1ldh0s=plxD6SJRL%$rdLgr=6|77As7 zRuE7k#4xUVdmC}F<0B3gWYz(12RQwRF1r*20DhrB$>{;WI>@7hVP-vNUU`-`0gWbr z(X8qiFUe>~Z*|lLLU*HqTmxm$&H2v|Nh?rH*r4OfOG*w73^65U_-`O;K`e&dc0w}Y zQqI~$Zx(pRm*LrXtcNnBpnf3b!n-p6E*D#u17fw-7%}DZSXZvwm8sq4Vt+WE0vhq_ z*S4J;7E~1H>;_(8b|-Sw7F(&Gg*t;6bj)=_`e;rCph1;5u`>72|H<1&m62%G_N)2v zZe&#pQ7i1>MMeXz8Qrl?lCm$KIZl#1iH_Ih9D89&msKPbC8IBrfERgp_k}V3r;dBj z*XPw2B^gwu-RmS8V1vwAcr~}w zV8Chd7pD5TB||&cGa{fa*c8wkTWShmBZc@L)+zDh;Fg5+`f!Mz{*1*Y5~(8$O1*pZ z^z$gBo|`CkT>oAx{{e?}TudkYPM>_~Rs?xLOMRBA;64_3qk?yb6L>RAx;$%5wx*x& zFQyp!z+2Y?{<7NY{K%d70S6AYe{hgP3%jteuy16%i9eo^87$Eh+DzY@!gwEw zCb8^SNT-TkxNU!LzuUh8RjlyKU$vb`q<(vC zXxb$fS$GxR=R}#<nP>8413`4ahRWsN; z&daLjcJvvJUd{=Q5@1dnlG3*_bs$nP)qV52M14v~$bMOXa_$2iTsJt*z^WBo7=!2OKCV zo3kH%uf#4Z8mmV^3HNGvlgK(b6HX&W24r6P@M;n(49o|F3Hih6%1jn!i{EVXHVREJ z%1ZO9D!7L`7BKO~dOCZ4D%N&%KgQvhZNlcrmE^LpVGzAT2Wv zI%syU-*(d`T6?+mTLL|6H}(l`sdeDc&!Bd_y>i5v?6-8fzIY>2*(0&}hF2>hAo&Nk zjsDHkp@n0a?;k+LB8BxNGH=KJVFI~O$$CZi6Z(y%;|5wZ2h$Aq(SWS8F2Hvn-Eu#36B`Ef9lA{dTz; z)=ISFwhyDamS^YC^Ny@sOPNJ+ed7%pN!RX4V;-!*#juN-#+OS#{-rPK#;)C(8%gk$ zn6A?`9@mCYociyzmN>rzKqG@XeboK=PXeFH4QWEu2EMP)$SBpWW7kVe0(}XWB*)+G zTJxy8-BXHy!%u8WBCQFAyo}pyOO97(e4eH|jetDT2pXE~LBxnQ(t_n!Ndfr3-=Q@x zVegW}a-qL5raXfwDl02rzj$$F$dk6pXKg9`G$D~Qt}AwJPUhQ~$d|%29P*Hqkt^t^ zh-k1}s90fYNYz5|qCN9b3naputZH{X=`yH3q~0nM+>0=M%zJ?$1toLDwhSo_%}1KO zCMJqD6*er&h+I)sd0=aG)M|EG^!1LD$H?$-c5`!bVIk#WmF|>^0{?*DH>l^?q|W&E zr?3)woSukQlL@ivVKTJ00 zN36RKE#Rs|`(94F*Xd_GI$Wv?K4^ac$bj`zif(E8$<*i6e=7_l6slpTcr1ZCiBj(l zbB-dk_R<;UQ5+g;EF){Ppfu93 zx1626TAq^r-f3j%)2kniGw-Pqc@b$m`t)9CE!qb<;+^0YhY>h1?G|)d8zrLa z{KLr>7Orid=I;0KpxKQLIa5=r9zEo-T1B;lTggC6(vEoER=0-~*XN0<&E4S`OjWgm zTE3c3wU7r*QBJX?pjikHl!3MtO*Tfu-3fiPK96t_Aw?d2THx{4!T2Bq- z2LF9r190yo!SOsK^_pDLnqw1$vc#zDPW1$WJ*P=>yfz>R>>{DsymFMe5vMS**dyi% zB;5hB{;fz7j9MAx$=F`R`h*E%IL8d-dZ!>gfRS627Bq>L$RCF;K9A?$+x6mU=G`_@oOr8nI;7XBf3P$sS=JfN?F+;3*`IJkZGK$4Ep~wSfzlyi$wW z&saOQD2;`3@?WsTj}ILsd=7QmZ)FxE9pp2*GkBckgpC%*D{qi($A_y>c@(I*_9|1d z+AfbE7imQL2eE#}7?VLHhClhfVF69tGJrdaW10aPoQxQiLFdZz zACgN75N}q^_ZOh*8w^DfsO#zy`T87SgoTBfnVaj&3WK6i%7QrY@VZ_PeaAu@RM?LU zW1T+)Q4n|`M-q4@c03$!F++>;-t2nZ;nNAv=FO$~RYN@KC-|4JjpGq12 zpzh`>i2DdZ0w#~Q5+(TyU5*2HQ@Kxc!=i5GGZ=CVap8}?-~Gi^B=V9p?LgLcFs@sh zjmtoWp$cRWZN(`StHB6((2xP?eD1M-|H1sQ$VClFNfk{Vli4s=|0cEouH=UX$X;wwt-? z>yxZCTIW?)M-zPXC7hlQ=Zp|ERD7Bm9Veyd-&^QT1Xh#x(`-(5-+ZC?${~ z=Rf?1Dt=#m;{+}*rl#bWOf;SU#>__5|CS=hO3qQ131j+~ned{&y2)ejC{tzWLoY#T z{zGS1V!&icxsm$2zy8CxaZqL<{`1G5{aP|BA)%%wmowPas41GEcT&niD)rl1`nNG= zS&wg!!8Vi|iHwiw<=_5GyMgB${nq#YSr?k@U#*`5YiCY+@@Nxq@D~|utQI){Z!PT^ z@#~qdhMrjtZLIzXxSWNN?i%(V(r8Ej^BWMqH0i++G2r23(PaBX7lK{4J9OzQA+TFn zvO74W*)(M5DbUpa%UaR=jQfXsgk26ye+>hhck=TEKcG7o%%=L86(KHq zlc^JRtv?zVg8u}=ctEj-bocTH33ym(b}?+Bu|cZoPn{YY_&#!@P|(D>Pw~7AU6Jp3 zlIXu0pJ7k8XX(+!YAi)5QQTP}|2IVtGO3Mrm;hV<#IZ7i>^J(kUepmbvWw1K|B-rR z>f+UxB0fYyI?75};GCes zrCV82*;?GRO+x#w-e3wO`{Zu$m!dUe(6OF0h;48H$A^rnyRqph z0_cwFoO7cwlDmOwK!5+MK#r;QLbOqD)VdRZ7Ts&!tP9*Deib?0kzYTG25 z7z%XGcD<}Dnx~&%G|6in%2Y3R0!Ur1y>6kuj2a|h6VgSXn#XtDo9C5eDc#_)6WAZ;y) z9)7gpd$(Ob-@M)}*^Lx|_rmbo+TOaXE9T=Kop-s0cGqq8V13)XY`3}_3{|^>{BwQp zHL|=omACKJp9P%7>q|0-4Ckhpm+`XFb1G98=~D@vlooiNFfdFQ6fIm}2{dO767yBmY-O?>=UI=Rx{pTU6CjJdHUOwDH)`W zKD@dst&)K0=54EUe9sm?a*H~`-FJvg_Z?if!x>eNq?~8*<52fy0u!U=KK%W>%~eUj z%z%Z|kMKQYYp3DpbC~nf)bdM8oqjJb>zVZH?g?)5s6TGnGr8}q={io({pGXjvWUGs z+?7_rp}i`a$(KKz&yjcP;}Ux_rRgTaR(s<9(fNH&q15cljPlbS;yF0wOv8MmpU#&@ zxS}gwqO8zAD4Yu@@T_4(?*JsEF zOH)UcX{KZd4yb?j4dR^8OtEv_W#L3xy**t^F;flnHD)|#?XreQbH2cn3K>ey5sK90 z^pdxue)|P!VsN4Rks1U^NMMIQ{`7|c^w!c%TGE<;JAG?MG|s-4Can%UPO9r0Tn0@% z*0rAV&#u(_g;{c$1BDPjB(417+5?_^Vq5g^Qgw&a6&C$C!*tztSQW+?XxsNE~zNEO_wsKBe>+Uhsajs9URuO&ykf znDJzGy4I&|Ndkv+7{Mxnud#GJ0@Vw^baRF)*kPCZq~|+XF-ky>RdHe}`&1c9+a1tH zsDaW&ZFTADu2c9*$*Q0`nBlmprk)Tk{LL1E==hu=cV1sgZW59X_qYW|DPlwldv%ESh1qlBw43PrAVnT4(=B;PgNY2iQX`0n zQGdMY-)i1Qgn@l+p8#Os-|RZR8b>_8^p#WUJ_7GUK28(^G;PEqVgw#PxdE10jQ$LL zHt3&i9JdZ^G-I~H2y5$!=|;d9Hi@rG2_P{uY3IFaMn? z>Zi>NdWe)_rMWelpC&N!j#p`_BxSR%T)%&5oLtG?p6a)9ROCFw0|s%2V|uToH-B?E zsczH8@(qaQ1iaN10oreq(HblXX_c)}mf=IuejR$7cvY0x@Vl%5p@|XiPg7Z@eV-~$ z#Ww9LbIosOx<@=)!ryIe46b@C23s2M)+f2WUh$SRC2PMk%(`y;&Z9$TypA5MIUrII0(-7|JR4xAzsi(AinlIC#2ba2V8ni3J{JcKhM6ydDrrhmbEunYXF-8!cUWUDO z5BBDeZf_Mb_aBy?YSykDuF))qLB?-5?YFdv_8MPkju)!xPNA3_xzI_CV9W1W2W7hw zZGDstFII^u>P&8C3ihP_1fon_-HsjoKu@53UdO$%GBc2$#MRm0k4SM{?^$r4 zsuW9}jReOpJICt@K67eCRC{(eqTc@Rq_0_}{st?(@|@?-%uS0#^I7N1UDBwZ0$9ub z%O!r_$)O2*V?NJ}#mCgm!mJOJG3>}qa%Z=SV8F>-GT)|?_))Lp3PDqd>#7OM z_V;*mVw0bCFC5mPTJ$*Rn`jti;MX-zX_)?~eSYmocxH%qe%f zC7R~A*ZePs%UgX#FBG0+}EG(5bg z&mX~i;~o3~Iqlohb~Y-b%#o!5d5agP0mCwC-Sg|5d#<< zfZQ{1iKquVO4Z@nG)k3Y^c&~feB<5Qg1k^PRsJXNw5LGk!AT<%S|@_#?$n4lyB7w0 z3C`M=gb%wZD_C0mzvco$KQtK>x?0lcsElJ(e#yGH|0X31r!&Edne`4_iu^te(3PmD ziu+Iy7*cvt9UbJo5l=0)yxg5`LZZ@PH zr5=$X+c+RrW{+rbbYzAPko4r|zZiPn7=%3Bx+LT63T-b(ylt?eoG8sE%?nE6grLcY z6^_VD`_|=|`6Dw$HaT0bfqmM+fli@ar`L6m$n+`g4BE()*=JVkaQr$i9WeA7p-D45 zkxxn`*jWhVpAL)wb#|f6YTIeVg+|qkvU{9AW?=)d12)T;kKzlZ$S@RipQ8gy#0Hjy zwBN|83?7zHiH7JkrROnl#!Mn$7*SV`XU^5t?lo5@IplW127e37>B6w_5h{B_1_Vri zpm$((6s1N$-O{wOrmbMqnZq~q5tS92YYH{WL?70#r3U-WDh-uXvd@Y!uFy!`7pz2f zxkE9%Td-*$dB@-49Q=j(KI?6OB=|X(Mo*X~meqwMVZlhTx`@GDWxL_Ew+3J%F)Nq^&2s?&IOBlfing5U*55o!WCfO|J z6Vn^L@Y=QQ>P9g9b?kOw$yaS6_!g7~>!CEx+)1&uU3b@x{=I7yuF86MYmq4TVeH9% zz?w*3;R&2o1PyRAL4iImD6#f+K{3ELG7@0w=G`&bp7ja$H1(i}yxyN?YjxD6154Jw zf)RlMlbx)uoa7TXHEyqxOj%6|`p#ClhkHl7p$~Cq6#B4W-QIXZ?Uz=Sw|g3-iqF(< zD7#A+r6sKNLA0WT(GAOKx7%&LxvW?1cF^>EZ-sRt;X9;Kb+NxRWwo1Ab(ZXH?Pkho zI71~c6air!s!iKeDIoRZ$2V_Mq@?#~V4vYA)I1ftP>A!Q!dR)n*HAivW2~F!%(AFxYyNVo|?3YPndPX;2AI6 z(n8jUYsyA~FVX`X8hcR6Kxa%Z~+w@>0Va~@7tOR_RPrL zL@X@ILpy0~X)3+lrjK1RK`3F9o=~>!PGLuML<-E>x(Wl{tLKApiT!uuZAZv6RF zg_hHTovU84jqg#40*;hFWvlH()AuJdL|zn-X4R4hN2DTGP8zI;2sf(eVMCh8a5!Im`d#^+(L{=q zK9f=I)H^s}(r^ET-XS>TN!jqeFDyjObc))@`ms%)BIH*Unfv5Yw?{;^%hZt~=2%o~ z)*ghbPSTakD)E~=gymLB23Ywa2DTGr5RV@vs@G7$SER?Y!x!^=|BB<+r1B9aRSj z<23V6>Mi9j(J;$}3oVlxL9_Bb(h*Uj6#jxdq>kN$gd@ao)GOE0dLATX+qQ=fK@GnM zYpB6XEetaFT}Y{M)SvxnR^KVhzhgU54JqnGDc32)2f$-QYzs3TA z_leMGXzLSSP6Z}NB-_JmdA2*kSYVX3{V@;&;&v!z?U|5Y0*-6mg8~BL#~Zpl(`Y@@ z%@v)E{>gf;*?LO1vX;?Px#2^Jijz)p96n@$B@&*FXUf<6jZ)&L1jSZHw78BLFWwe! zx9ygqm2fKf({j{Zcg9`w-K2&QP0hA2hN}gndG41%33toBt8MP59g`*=`Y7zg9X&UT z!+oZDD?&h?I%N;s^%^OUYn}cD9N*(IOQnw$zaZ`0F!cF;2f~}XMI4PGHqfWWAssPn zfd~*u7P-Zw=G^I@Q&lk+H0fle!*L%UQ8M1)dLNqgTyM~mMu)BtsvlmG+)t)7xf8EtRO%ivT&z}x3m5m! z1)Tiph~8Q4>6ff3J9@R1=%%N1Y8Hx^H8Xkdl^XaZf23uh{I*@wg5NX|$hj zm|a5{Ursz{ZE zAZzuJ{sk*g26Yr8SYuKqrkNG=WyBECL6F|*@cj-wDE_YAK^j__dfDoZj?1xK(e zrIfDUHmPmI^02}dSA|}~HB51_$x^XZbpQE3EkJ}At@i!|c}U8bUH_v|dop>X{#UwD zHxht&mDK&XoiQ0={KB5?C@#xn&Wo+R}F|{ibjX?>r%#+Anhdw}n3S0iE}Wf6CX(l%HEv5(Wz9 zKDzz3y6A8Fd!MRN`Od)CE9a(qdh__)JO^z1j3tF~k@Bzlpj8Hiy4N9&aR&7C%Uk9N zjp1e(0h?wEJf^SLH+HO5;pYu=F)i0C1BV6#E>YAVYGAP`4_GMEPqydGQIT3#urpf& zjmrCC1P|DVPwWsTRd+hF$$<`ZKS3X?wwWW>f(;qm_Rt|}UX}KjyqBQN_IX>|`g{z+ z7Me+KhBIa6t_WIWdpKYBjvpKp$Hl`tp=$|#QMtppdaz@y{mpBeBBT^%p)1O{y}IP`WdpC+=Be%5U0frFt^XU=7poZ82MZ)ufX z(h|Y8Q!}2t+jk*5kii|yJvX@fr^7y7U_DGexHInQkwd@WZ%+n)V#$GF3V#E%LVnU5 z0nNSwy@|3CF6r!0Nu;a^Q}THKt%x$b;KG%f{qr~uE-v2m-4SbNeISn2!G(52x`i2e ze5QoSh}I!`l>Q9H-iZ7N$$|y>x_vyqL@Nx|)?mfYs6IT4-RsK@RnFxjHKGw?trM=n zB;y^aX1&OJuv^DE8drjYiHHXF%*vvgnixb@$qaX>tW1r`{xB;rYXtm_mZa50o7M@s zm;IwE6XBMqP@-2++B+;c;<+5+UQnKInBLN~aFx_l6UTYL(t)%*B3t3#0ldrXPO=Pt zDYO*smfy4GggUxiNo)v3W?Vk;XatlDVln`qC1+VF+nkclL;_FCljG9?HG2xfy0K(I zj;QrgD~p_*9rm4iQda3h=CbDKAUN9L>%(0(JZM*Z zo9u_OReHSus)n=8yuuT7hEK3j6YYT`0gjA!J0vRJ*<|LD&>M;r zE_y#`SI63pFYcotwpVFj(;K5PyT-6pbp00M(NIk-Z*8O9SHVO!KhzP8B!Dx5kh+^5 zeuLPc#4L=!)&u}H#B4JY-V^#mY_d+h-27KEHP>WMO-|b5FYX4oCdwLkfJ7~JbseFZ zFIqrlR5fG%hU#q&IX+_EQ{yZSLMNx?=6(c!(M!P>&3H%vT+ z1y4r~Y04o^$`h6=%3wl9a7PdNQsc%nC*KMzsoTS%i}g$+^cMOLxu1YtOVrsvyktuR znUt?~zr{2M`-OI>W8HolrDFPp1}$;lp20pk*U`fnPeblFu-S~f%{F|gZ2~@wKMPoK zp9&R>FBx3#F0v;3&*CvDfGwMyp4#))#6)AUfh1fk-4Rjcaf8Ir(&9XMYH6K(jvPR- zIm+zC#h-Th0T+HsBVEe0A&8-{(;lO~_NWFr%yyre!sPSS{#a~*>-9=<7!YCxy;u}v zAipRv;e1OwCwBiKLsnHCNW(U^%Zv6;tP}z|7WONJ6xd6!L0D_x46_pKW8Smrhr4;f zMhgPWi2ep2OC@B1#@)6LRnk}&7YvD6Vyr_tX3Dd#?6s@MtQG}B@g%!Me+ptlO|OHX zPsL|m7Nh^a^0|@$=a^o<&$+6csv5xp!jl%nvYm~jHs^T)cAJN#~#u{8|;ngL`ENX$w62{uN_@cg-chz+SWQAce4Y|VWi_@o< zSZ3{YvGjZlsKidETp3e*LH4Z(dxv<#v2exwJR4Vu{8%5>CB4)g6do zP!#H3e65T%oipo=L9A?O5`o`4)F6nUlspNpQy~rr6sdrVf zX9fHpnr}QYxys5m&8T0I-@wn#>^$b|Co==vn$ah6NCJt0K|flvHN=M8ltQ~sP$PD5 z1Y!2~zE`&{xSFRCRmWU?f8la)RN}zUUV`D^*b%e?$!oxv>c8P)Rgq$#>3Kd@*8GiO zjAmw)ZTsc(u5ArXay^+E;@HcTPGg=NER|oAx#|4|-Qco&U$~dSPPnu`VipNUA07+6 zm(2MSmia%OxnMRGXx_)sf|Nj6h$LpEK-O+D*BrQ-(^lbrReR{Z$zFV8{FQBPXWK3R zuZoE0CnBM%^FNxAt+1^2a#?bt)=fJj6TJrx`WlpegW?`bRaA;W_XJ)3PV=T6Z`MHEIpG}(_t!@0 z%ch6w{8ZS&!&4k*jv0VcybXtLa-Mry$5o{hv0EaUy=+G_z5(l0zjK+ zuGx;RCQO}ICXf|sp8Om|nD^G;da_pSx1GWUO)|YM@K=#+al{aSa6v84w7aOORHwG) zP_O?DD8PW8=hz*U9~vJ9=l|`~o;hhq1ynoU6K9sF>=|+g`IT^4|IF$OKnCk52omxp zpfSNN<3(n&g3E^T{4>9hcOS&OwmJ`RQ;E32UgH54I+DT_E0ddXAWxCDhTTfrewe5On;?9qeQIQ6# z9rQ-kc4LZstrlqDDblH&jAr+uB`mVsQAQ9r2A&4E!NSMmIR2WhJAxkYAygPs>m}4L zVs1rpKe+e;xkZG&{dD5wi5ikIyEVdZ+7OlS#LGD}@o=%~F|(#vpOlrd&j%+G;gH4UM03~04RXC0#9s(_*&=BvDc{T&jhEeA6d2PmM;Q7$T zB)iTS`5+*m#j^7dFw{+X6NZuUto^e7za}@eYU6Xj-^7WI<4#_O7DE_QwNUy8C-f$q> z)VQ0pjgb%&g~369%vCF*LlhYdG8p+McPs8f{JJnG zfYA;&gZaCI3MS4wSNt|vOWzhKS{mH9BcueLTBu)A+5B8X4_8L@8|5@$lQ?H}kDdR8 zE0-y7wD5tZ8owOTuxB}ZT5+eXtXaS6*ZEheuCGYWh9 z%n}->I48zYv>O8ncxz!^AQXQU^!h*nwT8wcHyY)+vQ!p7&QmfAS9;{Lb2C7^I=T6B zNQ5)+f0#vVQG@$vtgl(El`1@q44ordp$Q41AOB3b`DbD3jSZdYaNimzPB6MhGBQ;a zx3orJ>)f&beK^Q2Hy?=z->nfF;yH-lw%*tO2Y`cP#?2k7isX@{EdytTW%M`sK+)CG z<${SnbY;_|DWX+hOt;u~U4XZk$O=x692Ez-T2L>tmxcXI6`Ea}%s-gU0yO*&V2*ij zk++XoF|?H{Ee(eKdu}4;-fe;IEJM01oNPYCeGijvrpF$Q|AKS0=5J*G?N04vYwMZ66RP#_L?lJr-Mxu!oqraG zdX6y8FY@;e8eG19r|$GYhs->w&9(XPTey5*9Z!+6%+Xfdb>1U3SjC*~asxHdz&sWP z3W8D##o+q2(^)*;c@T@fHNEvl-RKW6!{6&MS!;WPxOLDpE6+}uJF1Pm7^YJ0*d-Ho z$%~h+Ra!9kCQ$&LS>`q2XSDm%h8vYEarEJU zmBWspa=6+HEKbgu-VABFyE`!Y_Zh_ltMv#m2|;X3QQaek;7u33IIPU+l%D}m)9ew7 znpmZ!vu%&gB1H<>E#B07u=euU5?h}iFqR1bHm3W5d1Vp-q4Fjj!s~s{ zakzEb6`enH;Tm7ir#vavJ-qp>as|uhFA|N#n1Foy3ti>clC($;@}1y=?fTOT)XV%m zl81?J2K5G&`DR_D?{gHi?%U^(hGJ&K8`GDH5NS&`wFr*I2QI{8r!ST*Q@_!TbfG@# z`~^Aa8g3EtpL@+Fr~3R#-Znwa{$oO@P6{}dKA(H4Oj4(P=86UmKdhNS0HGoo7(_x|Uj9|-0gS7~5BLqlTrXA=Vp(r?g?WL0qZMl6@ z!GW!f$howjtJAU@pYuG?$OXgq<09;iionekQC$;SnkQc$N%1oXGK&Oo=+kW{I~>^R zMg~=ZwqPusjfs?E-j?&hkmj>sy655i`uq@}usj#)#PTeUDkpla_=LN^Q+wgvJuh70 ztFPhj1J^E)1=J#YAp5p`y$^CpjFb5uj$m!>x0D**9My9pUAL@N?M}M8&u{{u(ulsk z+&XwLj2A2ToVK)B^ZYWg;OJ0=*t^D}{!sV{c z^ke;nlL%*{h6r<lK_W-t!G@8fxQo$fWRX+y<97P9^7IvurSCSEj1 zwFj~j97in0W2Yq~Y(n$Oq3dZ_JwB9Fd_?{K&QQw1~px4sSZ#?LC37T$vnY zItxzf?(Qbo8sGV}Nv5b9;%3UbVXSgZpB_GUfWOcnNk6*wwJzjm^^20EPu}U;%w_T1 zxCvt>@rcuYJDW&hKIiKXUwwp_y|QkXjBcez3@*CvS< zE{Q1x)_#H{-Z3fz27JE|ZRIH)r8aLAk30vzPX88JaEg;R(vjQz;f|6sA z%HT#*Qv>p6VA)EPld4HUeQbo}V3h8{jcu$~O((2`%YHH~h-t`YlG70Kl162kPav@G z$D?-BP9`e^4=+keN@#gGoH~qeH8va`EXlWZM88~}Lg(&H&l-fU@|E?^hqspRef`Ra zwJz4tEIJVP#D0&Cak<+a+V4z-JWr{%=zcB!9= zI`MLeZ0K3KKPB}_Y*^t&lLhjU=R4IA({K02hI5$L0#-JHPw{RHEAR~esR6O?v+=hOaVi6#Fmvl_Iw<~dpjC_e^BNGD=faO@O*6&*1_rQSDYqMu^T6EiX?{x+7|>;)QTa#Z<_rDRxzEI<X603T!zYYyu2da=rO>2{sUaM*8YAdvxu`PQrZXAgGpp6c&;&waj zCA&%schlO4eJ;r&V(>EeeaD9?6U+^keCHr-QhhXFn1Q>sCJTLtRdXfp{X+S@MolZ0 z+@{6p>Kml;_eHexa~NdSTI?<}oUE6_r4~U8e3c4letxPGw<{cVf!8&+HkhC5qaRr>C8-b;5k;Gmc_ z9>r_-m=Ac5x1%QC$mWOItN13iwj3FjBDlpr2C1Gum$G*3s70r-r^e3&Mz+4*Rn}*3 zAiwHrgLca*chQYeXXXxxuOg0+@ELlbEuBCaA$-^&Zwi5Pchh!k=zCYsznUXqrv?Ceg<@R;QS zwv!9AT%WdXv$nKE#D~`S-Zs?U-CY@mFoaEd+yovo=w3wEh}6#5!L~J;gZu)Hbdp@Ium&XftPZb=#1f!1F zR5qG(Er~r8W*n|LI&U_JzutW>^NUMjlRlrp1wHFP#ZUreF7*d~3Ql2NWy<+j7C-^=ocwPFfwQv_@Ty`kj zjM?%HwGE}7kofOP=Cs@kXMVgC0rpGu_v*R~7koSAD~xkf2k1X;$=1JCG+PAP!aKdc zMR5?EIAIBf>PlrEG63Jwhzcj^-1YCPKSrc!R)uSVBvFN*<9h445fG<@hiaRi)K2by zMKMba!&Ji$wiy!9z-(qG>#R`m^|X>R^s_N1A6r3%8L)oK!rN#?ioC(QxcN9kZ5u)K zF#8qguaS>>tRm} z|8qovyLfWXP{C^N=iG&u-5aaYnxk9Qu*5`GhSwg{6Dzl17XDWDuD!(4w6+Hu(aU+& z%Mwu|N#ln<)aL3~B0q_;1=7uE9+S%RRKoie-Ry9scj~CM#LFYoll{Ywmi^4qzM1*K z5toekKD^exAgW-BiQgx{PZ4WBw*fXTEs`=amDNEwz=mY@ zsW!H+FXdgKuGj}6R$G(x;eAnf$}#S9Fq$~p)%)|%yj$gV;nrugu3TM~YhmVL##dAL z-jL~?g63xiH%Nr-&Ct@XmCtv`L9La@ny;VfojYC6YgP1zt1vd}h~Z*i_fb~%53D{j z%8B0eXi9Z|Fa%i@%TLyyfBRFp@(r#DblwDb(p>r^6zQ53YTVB*)@O~{dIdeE`Skqk z>IkJU6jtMCH^-H~J5yc1W&XlOG<;pVa28PQyZkVGo*ge(e`xUCZy>^^|4LfZVAd_T zX~^LFaO^44T^kk&`DVK0vbm-;wyN9NFX7|FWPF)pTW+_;qvMwM$K=xVq0uv$4xHEL zj{KK66u~r8H%M7d#{FMzt%u>K7eQyiqfWIcW!E{X=C8J<+m=42yBopx7|$cG^fOGa z*teq19)hUVMJ3B2-@C6zr`to%hH?BQ&^MovleMhvo~rSkr1M;lxv}-n`?__uw@3X* z>mr9a%EKw1NrlTdnANS1V4_Xt@SskQQ^bymK0(J^b5D)Cetn+Qqgw^d&M|x;Yqx|g z)l7r2EM4-aSL7-0+aa#cCA9bJ*A)8u1xJUgw)d(p)cmZWkW%1FDD%r#Kl|9PLom{9 z-f%*gYeapUM^;2d4MxI0k765SusKq-aiVzff+VHt2Ui4FqtxVj@>ab=oFK-kg#cU_ zXmV=Sp33#)A7hl--9$vs2SjIFHDIb~h`unt zs;}Xn>Yb+7o_Ta%)3OX?JE9bH&kB#{bs7o1V_dshli)e2cNlqi!6!an=2Q2e(_nL} z{xE)!ua)Xz&tA&f!89Py;;j`$b6SHgG2;Kw7x#yweE+I*-LhAofBGEKWpngcQE7VW zWo)aCF9?8rtn4?{S=#-d7GN2TL){oCRd8Rg)laWcRO{l91SoT>zJd6K|yIcCATh+3te@Eb2 znH!sG4@QYVp)5xZhg#kB)Y;1Bt-bOcIp1P`O%1Y>wVvaV6aF3T?o@X|v)++>>)V#e z!0NYlx23aYQ0{4YXHVK7wj!3Nb@cspIt`wtGq ze7C3CmCJwK1J0Hk)0dIsTZ6j)$J|$i#kDNql8`_M7Tn$4-9m78cXxMp2o8h0ySux~ zV1ot=?(TkP?{m)keY)R$nQvyTS-rZetE;R3GWdKr7v?o|eVL^_ZDsx}G83#qo{=>r zGqM`KJ7R{aKT=M@B1c@K&7=fUW|R8M#>7-qFa>O)j*iS}jyUjL9Uf*6R+aDluATK! zxJM-oBfYg(hS+zMW%YqOsUC(A6EQ+|yIC%)r5}E}-A^C3`LFvY4xCw>vFq)VTK=0E z)30;Z%$1Q z>p5b<(A9)(gRX|?=EdmFx?@I$#_mwD&!K-xZKsNE*Az{sBu&77=b)v=;&Uqnq6?_~ z2#$@4|4TCA*m)q85T|0nT6j3J!fl~F!zp-)xe9V2oxxiVts^=${xumt!*cIJHVNh9 z3|suW_y>Yj0S(tkvyt{A4o2m0n2^rWNJ!(XBLTA5ojzH*({&6tg~F=}NuAU$Z^6N< z7=eP%sV(*h8^82Rqqhc3)59_}Ztm%^0len6(3S=;XlQ8el~?q9WBLQORQbJ&sCs{} zmBQ6+2ERv8@Y2iKaWd;_~FsO!H^eN+z#YvMpM%B zbdTacLkZo6kaaFz*+ks7fVv;(To+qE=<-#PU`vy1&EjyJf-@JfnQ?MK+eF6l@z#CG#n1b?u4MEdMA*CR8=il~gl~zd=`|1N-t`_$jCKUSffol67)NrJl*~E+7#!5 z^R#rxKW(3B=&J~Z^!u&dwq(-S&pG+9g^zucq&;Bk^61l{Sv$`Q1Zov&qu6t2{Z8Mt zFZ%Qu^~r+sY66aJqv2>6*GA;6e{WR6c}GZ_R>umt09jcvYcWl0*SHd%7T2AdIY8-| zva^Z2!=|t+#skN+`Y~q`t~MJYj*`q&XdAN(%NyyM#I86&c<{k^Y05>i6&J~qg~ zfvqx&^#VK$JrCm-)YB*g)Q zH<4y`B)Wb@gTUu#`~o8bifbSEQoyay5NP<2kjWnudGQPtITzKsF>S{f5tQ#Bxmm*Fk}d$Jsj^9cF=$Xn!UrFkR&P``j~?Kww3pqp&}? z0dw0h2-?GJ$3Ro4$orMz0oTP=PFQrw=n#_58NLio6b;vC3VziZGiz)YNdGt8>)bf+ zVw51_k3HMns_xLrrtpV-YF}v}AFFU}Ly9i1A#yjNw=fnNS_5&O1$L07H=<}pb-_t^ zxI)xL6*ty}8Rkt_=4lfdjIo9!oXohnC9k$9E0#zSBTDa!rXfSY;b z<-?5>k}VqYyd!LOP^uy!*v*86+W+k-UoI7WBG%^I+OI@ zxe#d%8qSFcht3z=fB~UF`Y!AouIQCL^lUG+qH5iILzt^MxIwRd(y<^QM>Nj4K0dt76CfH0?XE1Gm+dS_xLi z{SzFzxb7tJrjT`cL!Ie_bth;$2QGmnZC9Pd%L?IUdo?AVO)XX~T{#MqByTX~ZkFdy z1!i27EUitFGl!Z}tJE;g%*KtKTsqxXElcbJo}QuX^%R4aRgFye!C%Wp=%*qYq!c&~ zUotEX4|AIuvwjvtcbbb#==#FEpC^MY2G*W&C6B3Acuy03$|ZuER{=!B%n`U zp3#as?=XJ5rXb9(mxf8sWNIE}l~HgXizilwNnBk%UKvj(C=R`+TS8S#$^zFd&)@g< zq)V;&Su7j0T>iSH?oAQs9v)REc7(#;0cJX&^*f*6`+%kIjEQJ6sxn>J-sTh4-hm3^ zsUpd|b{d$gmRi~YKUWDSzrL~s^ zXA(GH5$LrgYK>F|zMj_{Y&VXNnhI$4ib(c^0KQVCqTw~@LFt~bd%rj0zsg{Uy_Xa@@QJ@L9ZoGjJgwUpR@>K#g`;`~)ym~e?Y-pWHEbcL zmzc)f-yca*PuO;61@(AD3HWRy`KG%=VfemL*>ZnC(Ko*(U95M-3E&{35IRloiA6?)U{Ay|aF{$}t!s&^r(d=j;7m{f3mo zz!Ua$V^H#Ug8qHZMBrqY$I+FZ<5R&^4<>3(0|cA)WZ*oe{p+?b`DXo2HqX-GP>RYh zhu;&n+S}{R>p4!=RSy-ps^G98OY33Gs{QL8!|P+i&6AShMsT_xjM}|Lav|36-DKAzj96uTot~Pdu$_ml)4Bc zHC3^?Ard@|?J}F1rZUoC)17gXft>2FcY3Z^Wk}fPMfUcw0ppV5cOA7EBi=tC@#gWX z_wALI4p~xb5is>@DG~tbzg*h`+Jy|hOEO=Quf$--UI=uC3(4r*4poBB7QcgSr0HY^ zOcoE1&hwg3B1-o3WA5cQ7v;XuC^-U{g1J}PN+PB<1pCujHK8ZhJF;S85Hz7(;Gjr0 z65$Nn1Hh?Y92FC0hzD-**Lt&?F##q1nNf)a$Nm=Wp?#-=fXwOsqqgw3neBlYAs?O7 z8kl$nQwLzuXG1p)dJmcvRB(zLY4KVH0t-Vik0Y0$G8B`e=k++w zwa4^_PVN-rj)vy_Qtw{UkHAI+7ZnAyri2gcM@*}8p4hKk!v!b)pO!&mQ)9)ft3h=a zKQ5G;XE;#%O&fM@Nl{={DKnA-Rt>NOT7La_4>{s4)qL%V;ANIO;vD%bM8t><&ad&* zA6gMEiVvEvq zZ5HRZ;f@jFx<@Yqw&+aAa(qAjcBlb^TCHAV%$$S3*~gbSW3KxqIUVUBeK_3Vcy@fe z*TDEeYhI0CpkBkM9zP~JUCt%rxEM`p57DoTfebXeMsN*ZX zDCBZ#-4cuCH^m>pSKu&2KHzHUTGi}YP5y)hDF*FccEzoj|TaOtAhBQz!B z-^1HoP9r3qyd?DI`#0s28=2Q2!7m6d%TPUYzLjBYM16ME0S&pJYW?k%V7b)DS zMw=h75Z4-}nDipIY^&_rQ4LEqz+p8a|6>mKEl^N z!-yW}=PypZ!icGa-vS9Usi`*Jn3^es@U!|qKIxjWhU48ehz)a*iKb9vqp0kM4RE_Q z1QVZ-;JkU~+C2B-HiRJl6kfnW5R(3yp)q0+kMikZvK5-|>SBjaP2+P0*9J~_wNady z?e(a)HPXLh*-}2*=?N60{^gxpU}V&Sh>aH*^`R~aHxaEmkCklo`YeYX9 z2C)F+m-&1<3TBN+5dU}l zs4~iyzfxl0Dt!KmstUv)@ZtBUNfGnoaxqKrC6-p)0 zB2i>!kRPSOaYJbsa^hY*;SlZn!vqq3>xZ^5b~*qh<8Fua-ZFXp7XGfg?Dnd}bv9s3@*;@8{!JqS11h@o$_I^Xc&V7X8^(2-e|9#UNR(|>2$La%$RJVd zxI*UEGyL*i4z*kKTtcEU0#1bNc8~?*lk`7xBpXnjqfMEnjnXJ3nOG_wT%hhfZIx&g z35?lTjDNxLDnUs+!*(&Q$aR;1foB}oXCJmo%qo+!Vx|l?t11t_^lHZ;1+Rc_1R?}U z+37}*34p_Z@X{YK!xa-WM&}|aqQ~u);(*Dz5Vm1DZt+(s3jE{zy2n_csKq4X!C;rp zhh(8JqA?*8hV*|X;?azqSwWY3E~AL@O5*A28uf~3BEBk7)Xb!7M7M#&smU3hxK6k< zuFn#`;aN`q^!l@gV!R2KPO|WS8F}6!C)lsi0c8*6LxnVM_tBM$iH=`Pg5S0w7T2$7vdLM_pGY>YW5Y@yZkTu`_^L#{1m9C4m zP9;k=e$EG(M6Tr(u!u|q8!tv0H!z(t8(U#V3wq37A)XOyV?^GF_yMn_bI@zA(GP0G zo0e4KzZ_|DRpn4fg2PPFKPi5916pq`fSi6rizex@W&6cRooA6NNl4brh+VdW7ETsQ zg`)KpYj@Bp^AcaI8iPTQiQgNK<>)jgu{tOshS`)VDCWOi8!wD+)16z+!8y9#Y7C9s zshW$bv7aBoGh#j*RK{Z?CptnduSNlFKbWxws>ImkIMr7O2vApu2+%qbm*Kyl{+G;t zOe3NB@jr_xuO2a@j#J^pLNU>f-frDtCBnSQ6u!_y@qh)RKRoq%hohbC zudm*dsyw0R=jVvkF8@p^;j7ZO%yXzt#EXUDJPC`Tv9Za?L2GuBvhrsnt$Lz=I2erD zpoI%F!XYB&oV)&ef$()=#sx2^*rKEZ@83qgeJGNrwv+$org!RpXz@ib)tLC-KJ-5gv=$0q_Z z&k5H>n-$=2IlDAF1{ucMR6Z|@ZiaJv#=nE;7aJ{vVr1i$Zmo!cf6)pbGQ5IP&rAgs z*O!h)_vPkVVE1jPVwWS%iL-+unI)XG;`R_ZcEz`R!Dm%-i={NMT1K`gCG-OE2`DY0 zOI^Pv_x7x&(Pb-;VFi7)V&aOO5_e8JY{QhJ_|o_j5&jJFiwo@6Hmp=*_#>b0DBQ!` zVm^CGF#h(>8upaYga8qLA_k{l)4jpe^D>7W7zl9J7pEU+Io*7EQA1Av6y~0EHJIJiUJIByfD0&l@=1tW65bX}HPyXiM%KMOdt{EVAVc;^{slQrR4a zm1EaW^X1a}xc)Wnwd8nlu~B4Jm-Ew=8X+;EyLhf4O)aOUggkZH&zCN1K7mv1WOHKG zjunJDwFSzVAlxggq5p@8`j40`K2`c%Nb36ToA`EdXZiWPN}#(ZT#C>5w5E?QT-g82 zj)XzU4uEQ3g*;uH-q&uPUH3r(LVCEbQxMp{BSB4bd7tioJ49YA4V_<<_3DjW-|Npv z2w=G3_I*#FbPdA`s_rFy;FqA1YTe(*Bs4(j()*Xy0ca&Hj-<_aILa-7PhG5P%-MJZP%C-D{F~MqMJd(%svhITy z!)=0lk?#SOr)7N2YeXt>DkFL}T}Yug*2FAL{q9Vlw!1yDuUn?G^6*7yqJh9nWM2Ghx>jAJUEAT;rZ? zQ*&-4RTEG=z@TV9q}Jx6$pXDpv$wF&aX1fuxa)9aW@~noiR_p#KkKFTa({i_F8ha# zAVp8x|9y&txAmGaY&BFKP;Z~2H{9ixEi`;7tLtX~3+?GW*>%T_P9a6`Y+wD4X!%CL z4kl*zkf<4D+7kv^g2kekkpH^D$T{WLpNa#ltZp+K7^eIEX|$H(Mm|0`P0>}sCFlmK zjk8M$^Nc~jj+M7@mQxPYI9=*^EB0+Usi7j3hUa*jMh)KGNojHpbYk3d1K`A}gwC=w zu$j(!^^e?P;E{AzwpjZ>^!nCFO1cDKLU;@uyRO7mUZGhEH%iN0lUSKg`x=c8XaG@B zNd{K4>#i$Fjr_!N;c<1+zcEecWucr_jx!z|m*~52{Tn4?Fbv00rw&)u6O#9C`QBU? zel4ZbngF^YefZ1KN|mi3tzZe;p}Q_}k}G?Bt5KL=fZ)<#cf#*2;W}q(62lKkwk&94 zg9n7+mz9WvhJHkyu%Sco?*dRD zr}MvqTDuii91{n`-G;}`_5)cPg^!Nq4EiQf$C;-nETmY@WbRnSzEfg?V2aDv8wogj zwd@uXT&CY>bJB#1r9#zl_!cT!FQz*#H=2UCEw~WIpT`3Ji4w0s;i?Lw>F4F1GZ8L+jM2m$BT{aT54NMg4^T;0u!WpN>i zz?-}Cja{*+CE|_FwAk;y=h0XLGl+;^yId?NSSi^tS##*8u&B-AvU_W+3l0Jjmmk&8 z&4JQP98{n8`x&fR0-E-O9Ko`Xnk>Rl$}}MjddL*~>*hqqa>|j>)Fj+ojEAX$Pn^9T z8qVUEv6qJ@?ON|o9*+LiZkt2K5G#oit{z+s%s#uR%A`!HRR55xWWDe!Bi~A(!>9zH zm}m?og#g5Tuds=dN1i_AA<1w?6=LjaXHr|7{+4y17{{{zw@;NDy5N+ z0-o%L;Dvdf#>V)u*ai_fRy^s92`s>wf4w}bv?o(p>{Ci&nfiNQnMr)MCpNJ!)cVzu zQsN_Qd3nSi(9gHwo}0~0FTh*gkATw9i4gIhkAU=Vn^)}`^{o9DG z(m&d0Fyc(%*V@8na@r)eQ*#|z)%4&Y#%`QSyAK3}t`}qmTXVC88+Kh zDmvQPJAQggiZT+EN_Kl2Ui8MZm5qbnMPNi!YY}a?>x#*r`TxG~Bs14$&{gPeZG|B+ z9|Rmc+6JK6xl?4Yt6mLyp0)BRNNyypIqq50cY8x^3^G>HQZ3`TR?ahJ9_VOt_xg}uE08irhA zrWgwy$_1?}%e+0yU^3`Q?wkjuI$=2M)K75s5c+0ozfm(Rn&Xyo|D68H&kI1kz;Y~3 zIAvAD_DXKK*A4e7PLocFvScx^=MlGk!)d}ZW09FIq9)S1U-QxB{Ml1j)UXMau2OQD6Srzhx!wJh@+xRpSLQ?YBp;yh_xt- ziM=+kT4VDg;qoh3x!ZyRZy~fk!`AzVu8KF;)bGy~P^wtbsc6yqUjmspTIjfcn#f@{ z_djXh)%HZh>vB@XQM6LKsEPjB{mPp(ozJ5T8diynGZIc6 z5p)hd>k5*#!>R~uywe3e=Z5#4BB+zo`f}^^y02$Gr?*(2W)w~9%-^liQ;G?ietaS{ z{hb$@!TDIC_M}scm!Lz2xxh4?ArmjuhhK*AKiU+md0lip$P9-_OHdU)@}X*AYdoA2 zX=VL!c$6aBYdT05R9b z+?J-{VjA0vwKQ1h@wD^7H*iD(Ug1oofxY-gB~>F5nhMwrG)TG zwEcN*n_Kc$6gDdw-AoJtWQqt7AQ8^MZnb0TEpJVa%9&T?Xyn zp1RAKIYWS4vhMF)v9Ynut*r~Yy0ZHE1oLMp0i*_X>gINKB^@0Zot?b(_4W2`+TsAP z?)SWx57uUHt6m<@co-iJ9}Bx_F2)+X|9~!A18$-Sf>5779iN<7n4A9v zNYNYIpROFXPu-ubuCzLk=;-Kx`*D4JtzN7DX=rGOR;xLRW5YctG!!a518hx}5>h~g zaJ5_Q-$4}kwK~c3bbM_wIqC}W1NXFOKh5sS{e`xeq1}H^%E=)&b4trkPdW74?U zLo+T}@rh(*2BD#$hp=Hg0)7!-D`=S&Ni6>>b5r(r>SW!i5t=m!^YvAC9~}z3_8b}k zb_@<&j$JHI#5xx{whFh5wyUY4LYyKc1WwHdc3rJi!IZ>)w26bv%l03B=#cBs%aI}Har%E%z-WWU=;m^|wY!hPTEvc+R46`wGozGMB%}qR4yJ|mX zuZP;@w+DJcGjy{=3L8OwAlFC26rRG1CfTd$I&3)b>xR~IB@d|*4UQImCfA!}%NTu+?u zF%M4!_Dr)_!ER47G9-Kv@xRG~c**5Og1&fZt#tDU&xVK;J_2U?2ZTSrJe?_NJ+2ig zQ9bZXW$L!e6Yv2SPFHsF0Bz6oDFGkv=LM*z;u&ks&z@o2O=Q<*kkK@>23wGzdW zN?KQLYD!qmirkzRf0;@;1xYeW%4)ZVq95k9>_KRqgejzWJSSnDK*28o2F!i@K^CXUHnQHp<=KpcAkuW(D5SFL$(>lu_K#3Wy7 zyo(-}loS#qnEqf#maYvJQ6o093Sk{(o-GI?^WdEbP@54;Dz797!*ymeir3+8@SuUp zP>Z)9P)Z|+d2BNMKG1j%^$BL^yukQbTJek<(k6OdjUcyRXs~?&U$Y^BNkXDkoBkjB z%df1{isQb_bV1kvHH)rW}> zv(~c!B<<GmqWj*erZ`DI%T3Z|Y$(*!071ih7y?lG7#AGjyyq+W^T?s8OnjWB3#i_(P1#mCP|1v2i|l&FRaGS0%1xI3G@(v@kosuRLcqDQ&peF>dEdw-!9f)qrf0l9r8oeWF1A!BB=P-P z6Sm%~FcI&K(W5SiMFc>z3os#lC5?Q z_dP_ptAiApSZ+5@>(|v13qIDf&4C-07Y!xYFMN~TclfrC^CGk?Dh*FP0t3wr1bg{6 zQ(OI=2;3Q)yLlaYg}Wu2yZtxCEI{7>awOIyL~FU3apL#5kqvwsO8 zp|cO_a`-2neSo*4rrz&uv>&sOYrHh#V23bkojcYJ8hBP*?*NMf20_GqrYd6uH$Mv^ zD&X`@$&00fjt4k`fz9+DO7#-Z z8lUuWr4-kP(&kph5RJ#}QWj>Q*0&I$Q@rlrmz;N0C9BQ-=uLsXgbFuM8IF7tZuQG~ zZ0mcc^?L2#b=b<*8412y4tP*s}Vx@ycQMi%fcS} zR4h1Y7hzUQ+O#o2PU_kZ^nHu)yf>o3`#vv}&MH@f?Ke-udICd+ZhT48e87R&P7!$S zh~%Msxy=D!iVRuFn~kr-iz~g~GmSQ5Nt|<8##H*<>oaJz?KVV?Wng`D;~AhO@^YwlGt5|Iqj(^Dled%^L3GziGsX${jMeuT!NeT`eqIe_;2oTELxCBu#5i?r1)ATa%~2DO%z zRJo}Eyou$X=p-<0*bf-7u&3Wz+~l9U?%$eq>O%3BlCbe<#Vb1*&>Ew!;0ak@w1R3FGV(3^l)QlxT;^6M^M3z?L<7*u$2@_jgO zTT92jAOhX#dTO=Y^yFCR-y{0){ZC7A1nRMba$$|1?Kj)}nyUXx#T!zrW`- z@j8}XKdQZyEC*!F7 zb5(`M_MIxbwSBzD)@R%9*OybP_KauiG`OPZzCS^ojw^Wb30ZzH+N79}_xmNz6K{Lw$5L4xof-N0}#+$*x;!dg8Ddatgi2Ei~i1 z>OHw>SENPm!%B^bi;G9DWFCT@mjl@X_d}cJO0Q@yg0+4YH3UO*ZLyydy*_W28_(S_ z^=B>K7iY5U)*Dk_S*D5a;L=aP0RE)`CkbRKI6DQl(M$qr4utSiAQoxkhrG1MD81Qr%xsk$HOud^<;<+rzFLG3W?l?StW zeA9h>lmn3Kx25#Y4c^Wb)a`yqMSBezj4UCjktjR%Fd9|^oVSAgmIR&yp6?e240Qsi z*nBM%JZbv~kSfDm?j=BjqfFGfN+Q&SXek7J>_Y?n)&Q9WhKBc(7yC4q#6t+3E>S3A zCkxx;GIk)b(R1ZvTk_w-Hc<<2hS+nt0h=*X16^thSGS2Rc1k;*OnUcw0vG`?S&W1Qjdx}$jb+32 z^R>c8f}$mG$Qg0amX{uxB$;-9LPH-HZ)Gt>cgqt@L7uojs?n4x4Fo^0nlH?KOGcl|Q;Ewo9sv8W zDDZ-d&HUwdEwU_)J zPO#nU&h84Pvy^^qosxn>7`Uuli9oO{5{U4O%jt5e_7GBVwCJ#|9e4@A5Dqq!8p{F8 z#NTisn7H6Lmsd^#J;sm-s-s8f5@hSD!H+kWdHQQm5^ut3;@qRzADTS5v|rDQ2%-6X z4{sabgROTWSOuE2YytoPzrY6``jp7EHEl^Lsg+uTfmS1+Da*~l^vIbj2z>mRnfU=O zbT)cD+i(=kL?VuF3d|Vq@M@p&(w@{x6hY32CxxL~lODKdckS%VwzY#%syBw)l0EL| zXJnLCXG3x_-MM)hwU-oUg26>UEvDT62@Aivx^i{x$*mZfYKX(d5x5~BUg+U38blDw z;Y(jfauzX^Z!U@=sfq+L1NJ9Th7e*|FQ26ugCv%d13(GV?Lh@oS-)*v4G6Jn*mObT zr;;U;}J1ZrEb7Izt=0mv&%brrs}G0DJr8_S+ng z-q;TLt1e81!sj5ghLtF(*w4(CiU_(jDXbka=(B{pleHXS-Wgew`IECM;b;e_%oJ+* zCNDgv?lvqz8cLMSG^2g2ygEqOVPROwY_At}+$w65>XS#Ps3R0x6H{=!U(vMNYQKq{ z@S}F*kP3ZYv4zYff+h~e)71_!jTn!tB_;2kmY*9-(-2P|h;|!mLgm#It6b{e5KL;{ zhpX-!i}j)uUq0$nGskwb6^x07d!FeeGk!j8rMtp*=A>=CyM&3vld{C5vNr5h6K)@g zSp5vO?hlThSy7hjIVLrh88ML~n<#?7j#!ZeSpQlYqQ(^b@y?bB=B+(PCX;d0`}1`v zQ&Vyg5s^%v`xR$r=b6Pt_I9**&{1J-u0Je8=Z~Jv={%vZ!{g)p#zxd2gKaIT3>PXh zom4r~oUj!SZb_qUSg+RT#c^NNn#HF_f}X(;4_E7TyQ{@=8Q#`?K2<09mRa}O3^uF3 zJASWn^pg!cr=D3!cBh4|(J{0W;8G@`VPQwGQmrG#UxNC68{Yr`+LInF>jQyNq-)8K zcVJw@Xi17RtQ=f#3LN0U8ypVqBUXbnC(MWX*1Kyc9MpUwDK8TZ6jugTWHjr7t(ln$ zl0+srpA|BG#o*QFR4^Y-WDWxlI!BFgPD;zJ64(}Ejqm=}7cn11@U)q~qt4-uz`eK* zg(Wn-Lks{Ul{vPrJZo7Aij5vjLkqRh+oh;ntn;qq;d#;>#~3C?PPv`?y&|v-4>bkO z&e*lnl+p}uga&+%q3cJTEGWmrZpi2-m{ZRCf9DGVtLBydtXdT~y1(f5cgCk&kf-y*>mH2)Lz< ztnrz4u6h_zH3TKcdo=;V&3Os>7Z6!VY`FZ+siq*@+iNV^7=9Ty;HPE++Wu`ABDcHQ z8bMMj$k>9I#Cs0)y7vUm19+vspEOj#nlI_o%^1FS#(sK`wSao??4r!(V%Gda3V@}L z)LR0+0Ksi`V2T1bJ_zoZ?!K!S{LXWD4A;TP6n~_%0!jTvo zGcG>(TlPmvADmK$p*@yV4XXR~?REicS+PiwUvI=SkVsf(DZc*=?zVG?W!ijK+XZGQ zo6yVeisQZ6oxNr97I4Jv5M8TOL}Oam=p7LlYp*Z&9p}5$WiqK{Eta)92{V)%diLj} zUsYK@W2MdZ1T8Hs%@uD%^#)jHgg6WBOB+y9*26}qvpmgjOA?3{953a0XgG9!nu_oW zW1*5jRY0b!N0FB>T6y|ov~bi)$@S~iMJbDj$;uL`RTOW@L)TdI=0q_aP!nx5BxjOm zFhU0%(&2$&B7=+AA5q7L66l$-A#;6ZEA>y7;NYEzu<~W6()j8MJCaR3p{)7ozh&!n zV0Qq45Ef?tl{44xu&`kN6yu%YXv&EGN{t3ia0z1dPIspAa$*T&s33zz?)Q_L9$9b> zc`h!l-TnRSTlvIv)*vbkJlZ7RL5v!Y-}!SZDxVI z*IiPr&zliXcRSOU(N+Y#wk=BDQ{IigJ^CdcJx6#tZ6%k1elJ|zHv`bE7qj%C zCTL^ZA{m}MJ&)&TnLJI2R3;0w^pAGuJ=EwotZVjw#^;g!Ec@bdw!=y(I zO?<#v^-aWEJ!1)=3M47cfOgk&O`C-u35ZN~SG?%y_X?gyWJ^Bp7=;4QT=ZEPFL~12 z_#RLkzThMPR~&u^v(v9JIb<83+aA%oFVkq$Gq;RgFIU$bkAlq8Wo0#(TsNH~;IDES zUg-75GF@2tpIEwmf!~YQ-x&p3siOlE!_@@4F;p`8JX&? zV%G=%aUUqp-(tuS)4y}oj!2`SzaI`;zf040KXDPxdFJ_Wnru_cX99VX=V2 z!g-FHo?oC!D^83gHP}^m;tkMcK-&p18BpLDk-sgXM>VSwCT89lBqc0hRB)g&jfxgv zVIH$>|1u^a^Vu1!XuhO>Ue@9FP96fN!Z6rAi}UWAyZaaX;fB@oMeHA`$!wXSzb*` z%*E-URnzF{D4S#i&pkVbPfwyLd4ezJNm1pNcS(FVNYWx>cKV5dSk%_1v_9n>|3<&>wkRq3ZM;^`2^rx za0pa7MRn7%1(2=QdlFcPrl;M!82w3$-$mvbaeejV#~*K0>NXQy?7VsMoqjmwKUT9f zD6^b!M5)0E5^LnFD>eJ?(`%}++v+8ib#+RH;K^otFaCKUQb;sh5?y*y zW)VMQY4wiHm`AVSiE0u?S$=Ota`Tn27HayR?yCTVyXNz`4ScDuWJ!RDlK%c*z-oF$ z)4#hn{xa?LY;LL+`95JhBZ}FO{w)o#?EVt7g!X@bHo}_e>;DWj7-a{~-EN`cY00E1TcDw~DfIX;YJm*TeZjozVy@J3BduH7O^j z=FcBZI^9ln@C(N$y`9!MWm69~YDj<`jc?}8uFhCAxAACqnk({$?pnj^Uo{)e^Xk!o z3Ngg8+MkgiAeOaf&=?^g{98!K*FQl(*kgWzgMjEY_yWEL5r)(Y{=^l9fc(F{p)-TA z6N7_`E3F;X(a@me+oMOHBK7q2R9;rrMoB*m4*~JRO;9gtwVw8DvqulCk6>eB#u;ET z%P4_~S6?|OM~bZA;?k6!o({G$k_|9Uxq-mFGIj1#?fsP(_h)sr$>+s2Ix4EPyj(I8 zgF#hBCfd=_5fvefjgc|8xtaZJxlRZg0e5C_FjyL-Y+|zaWXms0go`kNd$O2qWJFC% zt8Ai?C!O#Y4x*J+I}VL;qMntLvsCZnc?ql*&9NY7a1orO=rN$SE|%J4>*+jgN|fVkGIDFUW%FWGirrT^2LZ&PDqX-9_^!OQYUqwyFZ z!IcI(G!MMN>Vl~khJdH2rIi6TQSLdm0VckL8F%~EbYBOJ+-+|lNC47QXixC;mbxCa zt7$U6Zz^k5onzcx7T{UpR4kV8`vr|pej@_UXXgA@tX{B5yV2=DmQJT#8653BK03;| z$DNjzmd;`p0|f%3TQ!lLR+$^I|DifO4Y!Z$vl*#NW@(f>5=2c|>@;?(zg5k0W5#^!sz7qNY{> zX4(u6yTz)Ojdb_!nie@A1II+qrI4oIfTzxiav^RTxbY@h2D#7{tq#2-6+-1wnraLA z<~;zHv#=K8tvR85X_M6i>dH;y`{N%6m)qE}B$fQib`{SLx&`b%^&(+Wwpc|q7QgTsrF+DLa-u5sXTIr$ zi|^9XuCZewsjQxBqVfJuljWQs--D%meBHqJuQ8TxTIzuL#&;o2{vO?hcy^cbKc&#R zXDXbyvejNYo^+!Mw>~TNDyz)|v;O%3EQ-zAOO-n1WYH_vxT{rR@0a!5c!=kWsvL;5Ox$8#t=9J1Zrw(OIUJr3i9%~V3fhd z)s-4KoHYC5;>vQVPjUTqAfqY2_$OCHC_>G2#q&u`f`fHX_R61p(+^y_F2m}2on+Q_ zIUYUB*}ObvU^<_g7lEhxbW;c$CZlmHi^*xujLFg(y`Ni;CvF_xf=c=EY7{T)Wq*7+A**kptq97TJb2qG%ejpE4kYSr)~O<{XL|g znj3%K{vKCFFQFhHg)`WW?xnQ6A_r&Y~)kARZe+dzrSMD#?` zdXrvNterArfjEt=SIRv!M%l7nNzd!Cr^=zo+XW(j!H!GIk)bo+P-jM)T1b%=%EP+94Sginn+jaU4bNoDkYTAq)TW=kq#m)NS96s5NeRF z(nF1uNDE4pE+t?B3GY7l{d&i^|G+O_vXiWgvG*Et&GtNVP7^10+Xw%g#9AHh(iA%U z&LET-Dcf(1G4TNli)ZF`9_Nq+(p>j!P^~dU%C>6$M@9766TMUye@y@o^-cZ+I@vfc z9!sQ}s&{xd*s53;xpz`o!V0N6ty|48O(&1@rloAk$a~c6@K@9iUsG!NV+!yrnC30J zg4uHQ^Vm{dg0s=+X$3N3$&X^({qMZhx!zvO`Nw0PstHP|LDP>>%vOwoAYtLRWls26 z&yBEfH%;bqr^r^Wy~&u)bH$DbWB-4snGv_mQ}AU}48RgH>GL1C6oHXf^n#u2jT=bq zPHA+}I;QOubt29-in+YbUf^2oC{G@@?2dDW-J_$k-j*DoTMKN<$jB(gvkiI-5M?V~$LC8dC(HH3VXMWOpz^h$j_sD2kNPbElS=Wwnpt+OVQXd_N=sWa?y#`-n)m0!k9w4WiAL%Z!1_1n``QHSYPSo6-y5KRJ) z1f+MK&63OYTRc}X6WX*X>jE2R^wZbHn~VFgw9SMQw>I^P#}7Wf*u4Xjk}`D}DE?ig z+z8MmY@{K+P{}Ab9F(J2reb1I`1v`>Gr}T*)O*_K=)qs-H5&gnkMf#n2uWEk2v|;Z z9Sr=%aQ&UD_+*u5e>i%vYwJXYNh3wqg5{^fDzcgoH!U7u-fmz3smZOEq@&BsW|a9C z2F#%E^IKhCM}PeIqj7p`XJ_iikB@M7cQa9!EZP&cCQkybrcF+4Lcn`^gBh!k_>?UZ zGp(wAn&QRHH~rJbi~2dN6uQ|Kz=1vKF8C-f?78^;JrcAox_o}=x3hB(7+3mRe+_<@aI*jxJW2^K?@&tdO$z%;BimkbqwwDHj zni@wP5JEL0s2lE}411j1b!eFhAQ*?T$G_qdnSxdFMYb-|y+pMD2j1SkkX_v3BYH4#-fAv|Iq_$t$OhB^)xtOa>X6`oak2IwtO~a(h^3syG<9JtPUb@sBr(5na|aa^#HrjZMRKXS#+O^ygOWENN5rXRVRyC3tW}k! zDd)8pRWEHGaf@P;@=g$82e10f*$;*kP7u}Zzfr>M{?&s%oW(r2J@<)$$H_|6=z~PP zBpxD$Wf{iwm7dPp7dV+_`*qXY@)TsFU{bor8tdb}p6c$Fupb(m@c>TzU%5WM2{culeQuR0ySNvk!; zc>+Bf^yn@~N(Q7hzK`q-^75|nO$f~fHR;&QDg4q()={c6YMVvKJ0mxp2zEgsei@*p zsjAAFo>p)__iR83gq8@EajwQ2Wt>ih9>G+PEgpN$u*e{Crqryfpo$H0%}%CCLY}in z{r8>Z5TIN~Tt-UqaFM=*ogBnKRKY!H>ml$TU5QSgC}y7L{T4Og2Uq#%UdH_=N?fIYU z(ngXZQ3n)`2wm+EX6y}Jed8VkXk!(z7cd6b*wd!&WQO0@%Z``|!0nGr6{TK;Il)9i zCYX;V7Eh3Yma)8(L8Rrl9uQK8lYjMLn?V z`bf_|!@#YuC3fCv?#{uCc07!YKWGP>bmUO^_O{1r4kvJ(1}H8zJ+%UFT*%+jvMYnb zpm05Zn-4pvk6%XIS;HaKX`jaUYrQ(qV=Z-K-k%F}hmnGJ<8Z@DbeqUsy`CjAdb zDhCE3Ztrrof-cfYig2uy#tMr39p~!rZ$74Sn0SLvt?JF2i`7=m#(wLgpz!ccAm9Kp zqf_(qRU71nQpSAby-7_Uz z|4WDyH;hZ?ymoI|-X{7D?JhYIzwFi>WYRtlI-s9IqHJGps=wDirOv7vX_{&{Aq3IJ0_-odX?Z3MTZ~D) zpk0{>fUAgIrK6MNQ@h!D}Bgs`({*b-+`=8F{o^Pr$8=0~%Y%!zfylS} ze?R$&Za{lVUbDqO%G_`rZWCpP3+#aMH24aF*px0U zIdB4|V4CdpU-Gc@V@Zi7unNF@|Nk^1K<)4QKbxD>@DHGB{$B~j4|5L^doB%SD+yVg zDGt@M+D$)T;*6HwIq>EZ{6Sys>6nX@y9I5!DeoT!$a*zrH5r=wfXR}Kz} zmh$g@?_o!aU$D0RITX*Ee^=Jxp9Qz<;9?F63 zgX1vaeRA2h!m*q^BORSii%HXCxrUO6CsrEbZ`X&}YLTEe=qA7QuarWPla zf$br_wV+e(v9^c?Yo+a-0u-`?m3pq zh2a{oN#ze+aQ1=>nletDD0yKc8x?G-eMrRi-W&Om{nDTl&Uiv|)vL&*Yf{e#>J{dR zt^!<=6N_|1`k`F-((Suru`qWHk-bSR(86DIKbHJ(PyPV;*7tY2AEdqR2Dd6rL7G%W zEwVShY<%Df5+6#Ke)(b8^di|CfMdxxeuy5ez9>uox`T zh5HC%4fU&sbQ5mk*O!|2_YID18#d6c8(OGIx(uZ&o^U?9&5pDqzB0Cc(-RJiu26S+ zNBINNKijXxI4NbA3-``*zH3^tEbrOZ&$^UW<%FjngA2BAF3%Y%_GyadD)wEZ``2$h z-SM+&TZyT_=gHc??WTzm$m0y&(|VI+>u7n63!+%PkmrN7ms>UjTc;dO>%AYUX`+|E z*QLu+6E%f!(?YI>9QT$zv+d8_=-C&&&cb~sCLl*k&9YR@HZKV)&{9`qye*K5I1 zpk>R4GLeY~#m!|R-G*u|AGD7i!g!1h)kZ>@KDQiH-`DYf@#-K{VcBzJ)psLAVWm=O z(cIe`^NvqFyffzr3$e7U1YXS^r$F@**PT0|L)hdBpvVNsapX-sbiVpx|05gUUdEj; zA(52mqN%JS$<9W#I?WW=W<_n|g3w;y*AFQ)OO^TDq6%2Vi`h0cmW_M|2O(gv5D&6rGd@N|%)nOrXMrG(LDV zZ_K4{@4@O5WP?58#65-OV>$Ovgh;CSN?KQb}KPp7N%tl=Pjn<_fgMUAP_va>}w&pGws=O>UehC-sD}zq_ReE$3^E_CkYcBqTHkwdd|nVfe~1T8`edrVuG+?~tE4|EwOzcD4k= z=`Q`qH9G?(1UdG$V&|jfe(JUnea-0i?~7@pv=qgB)L}`SZ!FFXd!0BO#d`+gM_V$$ zuy{zr_MFnfP2{Y9$Yme6yfjfl#K7#S1%G1i8@T>eRlPq-6Rm=Dbg@dLb1)Ykj=Vb< zuUWvwv%htI_J_^JuisRnz)Ujvmg$S5SX;_|WOn;npoB&3V-h)~!5u36Pw@$ix{3E; z6L%e_h~=aU5N14OohyRVs)nQ8Of}%Kb!E9vKDq{ZEbUG*SU9j#Uir&=0J=8jK}e9x zCe~OvROrf&xi+Pp$n|eIo>o%Rr5-Z~fiyPhp@)iF{(FFiePreGQrgP^{D>l?rl?r> zMd9J*4?HhVLF_>8?P*Oyxay&00p-kIOJ-CiRF8q1cMwvs+3JwNzB0gaoJ)GR9IAL3 z|M^xOeU9!yxS&Ib@#+`Mer4*8){f$I36N0!L4#Pe(~CeYHFT;&Ut?3vZEDM3zP zcIVR8&XYm*8yQSS8=m^1rr0kuZQQ{5BnuNOvrQde2uY0gs3~rc-d}mibi6*|KRs3R zLXd1_`>f$HNuEt~Q1MW|{nn!*jkc4`jUAXJf@%#j@~a;z-TaPsR0==)B!lK~dlF^B zn{1U5Cryr_`2VrcY*+`0C`=r#^%q^a63|Y-eEGMqFPaPX;Z|Q${-u<Zdy``HI zpq?BAmjn#S9+?JpS(-4xZTe#QZTeTO5D7q2(G}%7lN^OJWA#7l{ZpbMC8pJaMdKlJ7Z`svG;tviGg(I42s~Fj%x$~-y+cz)*W4C+*8j>$d5e=b@j0{QbXJudj{k+c_$SPBKPx2Ip~m3ZBCjp*0DA zIPLIN)}d6co65k!~Gp~Z-1Bp8X?LipKL zq!g+mU}g;u`6LODPTOjkuX|8Ndg?)Qd!>YlYEf6qc~ehr%1Hz{k_uH>y_R zSmS@G!@m*0vMZ95DRylaqAg21Xgmz3BN1E&R5FJ82<|KID)hzzhsP*;!&i6CP7)>V<}vO~U=LjP~3v*)qo8cw7snzt#q*&(eRg zio<1iUW${3V#hPF=#6AYieoC3n8+y?VAt2UP-6b&S*f#Z6lFu(sBwy{II_fr1I#MR?X`rm<1) z_25&zRQGSCgWcRmL)T-bG8A;0+fUf5MO*#PVVv59@wiI=p;_C76F3^~TMtTk7?mO4 zu7go&){FT5yRub45?bS1-FDdBdW`d34Qj9HKPTS}Sp0LjBV@rtVwlJLG+%;3!koCR zmJ{!fVb>c;GaN^zIjD1=Bk7Tr)vk>&$msM}{YA3kkLK6iF_aY%_ixI?upCKD#WTsa z(PcV1maBT2Pt0Ez*>OVMAt-wf!~AEDJEYEIb{9XHw7pBh$%GxOO>V7?g@Yk$JowIz z`;8$dK2tF7X%c}1em=4rZ9f_da@0uvU@|cGVlnxJzOPv1>@;BRg z-qg{q$DKcu|3~!`r6zf6voGOr(ZrI@fbY}^!^A1W%5&Abr9E5Nt{SGLJjLcQy-RFS z+Uvf!>sVWRNscDQ&Tgd59v#Dqbfy5O>Mm_v`e1NtfB+9 zB2Fugld~9j!?n3@cp_KP1S5cZY?yW-32K|PI!34}VuB%LmKg8*~j7?L!uHRr6QE<{Y~NpYI(#+>a1>%y9Dg2@jlDUBKLaw_q++$xr#YNi}w{ZIIvD; zY07wPpAK<6THOOe(CozJ;6P5cI_wVbp z2nmS_qn`cLeYYlVRiU^F#qHBn73$|3bUqmeX^ZO zl0=PTUVg^BT)d`AgQF`snl^ff1k&spuhD$1x!)Qz-hT&=cZ_NB*|L>D4L?+B;{5$u>zOc>h#=pDhf8y16yokjIafUFPw~LOu8ycCgwoE4bvY#oe zNc-EqXl+KxwASOjiJG10r-$CAM$rap@x%-EaBoYL$zNZBPtp&lF!N#8oRkxNL@$uBj>nH=USND2W+x z@!?+xe@xl@n=NOJvp^_|>vN*WSpN;hYRe2ue731X_J;Q_If9AdxlLU%)*wv!;mli4 zCJ5!s8dWGp4VQ^6ZSIbZsprhTZe98H%X3n$D`enyh8vemq$JxEm#9yhld}`Lc0<3K zfyaE$Rkx5B30H2n>k73mpm_w>DPgzG%DYU()JZ}Mc-B)Z!eRYG6F5h}~Ko*TibIc(cTi5*E!d-)p+2S4VTc&R$R7`l7XiAFlySHmuJ=`^S`Nu4P z&!QY5#t%6MQ)%Sx*=0#Q%pJM4)&|hZygetsR4*(2N|Wg`@L#^KRtD0t5B5X;8vm%X zaCwz-wC-h=#hK!E0NL~KPtF|hT}7*eP{MCz4wb%%X0v3MG}T&se^DdvfDb;gXS+~d z46~1l3~vcj6m2_5K#T$PO;)`4F4X`{sl7!MjV7u}1qQ}r&KWxnH_?stG6*uC>?gf* zS{HWXZTU0Oo=pv|c4c$1a?#6Unm8CblApP8#_fZg|0buE*?6-|^RjU20eH;2YC^-L zqomsNZpR+CUCNxS$ONSN;>k7WPRP-BgP;nBsPqi`fmPq3+z;t6D1!(ma(-Er%QM1Q zJ)-kTvn{l=&z*=mSpiiZL6Y5y#?o&k4h)N$8XE(ZD+T!C9QDffp+56@EW~p`gJJ$< z8+!<|Yvk67O;X_g&5Um#7sG1XQr$6Bxd>Ni5w|X;RjB`LZtYr5z1g6gGjD>t-|u=* zr}LjWPeJ_cZtTbg@!}8D7oe)~RX*$Dwmn;njI22NRC?hwfo1mO>qChe_jK!0suBwYl{^Ebrw|yhPiAug9ZQ2%dXrTpFsT5iJ0v3tln(q z2OxRs6r-GsZOOAQ7um+7rbvt>hM9NSSSy6lx=l943`dP{$e(*1T{V{1>%RQ!?DX_! zry9v*cdASR$b5x8SUvd&KUN`kb1XJVIoiCRC}kAb5zzoF$x8Z-pJlLYtGV*IE2@@l zGW?h!(}54@t=)Dr-oqfuoRkfQ-Ui$lZRQtM(@GHy`#C*{VtoUJGO&Gu&7TB^ZP;Dp zdJjlrh9#n(gR~Icq4Zvne+X1ak!K`jd7o^G*>xEd@bE$YQL#G2ATXWB%tPtQ^9XHv z&)XU@MzVMbmo0U}YxZ$q%RxQpa^y6Ny@(HbgGHY|)F?>VbGgVx{@#_P`xpba9?9#h zcH#(SKe`<0&@8OgMEJrmDoNi-_8W&JOeh1#>y_5!-G=p2t-5YUO=Axy?UD9{*edI0 zr|M6xQ>mEYUmV|$NJa{AMjd3>Vv=dK)(S?3!ndVYhD6Mt z>|D%XpWI|AI2IGY7_uos);L zx(C-i_)}D})-1MfFW>UW{(Vaw(f!OnHCW6?k8h}c#KW8W5>m}Vt?8n3h-5(Firj7R z*@4OaGmkFq(p%~%pIJI~=J%+dVu2oOO!ne+9&nOanCopaW2Q_4tm~aCG)OXczmuB>{w&|$SQ!SGlgFzh{a&0c#H-q2}7%?w2maGWoOKJaFSiv$D&ywHk`v zZnl&@V*i6^=b5BDr+rpg;jXIk6#lsNVnYe-4WhaNLzwUTdzJaf{f{R4ou!|g^Qelo zaB9kZJGUt0Cz@8w9D9W?IFdoEG&bul#Ha2crT{dyFW!{YVa2#67-{#a){N6xvsL)g z2SKa(5BB)RxI)2}jN*enRD_DScW1ow>eeijv3%hh4s@&&9ooqt(TaVVP$r&L9!$o@ z2$3v9JgJk{*T8V%87|#ZwEXGenn{FAgIhM9;X}HTBs}`Vt%8gE2mA+GMFsjH7=jPsGTePbeMKU?cFl8N!S~%odAhe6`LkdWPEWA^{Uuw=E4ZQ4<*d_C-e@urVj)@WG z?x8os1F%X6i7d_;9LB09$aWV49uq zN!pg2RGTpj)@H6!r`JVU4BxRl=Cx`5WZe)yx-bQjln>adnVS9FfUuu4Ydx_$sZa{6 zUwHP}9B?>^9Zp!})b4oU2y=zIPQLZ@+u;|Fwa4Gz-^PEsSH4&~S3W#H(@Mr!s@9+A zseV6;w;k{k6X-^_5NxWW*{*XbzkEDKJK~$PzD2#!9M9nz9HzO}t9VsCkNS_p#ND2* z40Dn;xo%iHh>C@YK9Z}6JPqv2hoW-4tSa3x zAIjTl-K_xu$nch8P#CQ?e#qV2yji;$#!>O8&7uKpUA=$H;FR_!K9Hn!emzPSBGTZB zMXs!g&H18!)GIe4&IM+t=Sm$Te`ay}UaOE8#4iEdq4=J2NjCWO*QQpoM%FAq(0?I0UgS!Y?Cr>p+JSFk9T3 zs6L@2O9DBXm)K#olR9WYaK)pv?jnq`)i>AsLtZjo6YbB%i zq#Rvcg{9HICeLm%+to?y4sI+iqleU7$c_)P_a^|(2;8^t7!5uvr|VUJr1e+9BE zcBg9EzlbggEh?vUL^EQcB-l zGT2?zZ?^~Q%bG>w=ME}WLrdxFIPW8j+Kgsa-2SRPl6H|zVwClKJuEleNGP8PKX{xP zbUD|GKx?;CR=!92BIFh3O?5Mb#!eg$?c56UJA6Cu)l55zQyCFE{Phc8y!q?b_!;?d zEa;GkwY0QM&&fge_4PG-@U;c)0iHWRp${H9_7Ta+&7CB6gfzYU`7|Rvcj5ME&+S^X zzyzyfm6V4!MQ9G&i8?biatCg;UCX`{%*9@G8GXG;bV*~i@bf*j1g zZueQgi@k_jWnuO>N#lSdu09h(gx2vwd;5BY=y7wiUM4~!IqD6c9B%ie8|90K&YYxF zy`4cC@m)e5SX#E3OxMUNF#v>qg+mc#pJ_SfiT@zm>CkyO@n|8vj$c*D&9#sPw zhq0ISrcW(_(ZeS^i~833x`ydh9_ntX3kZF8zs*+_n(`vYFZ$?GdE1R|b$%+x?_tC{@IRWD_(a__&hn5*k+{g=h8nybu7t4PAQZSuM0 znE~tFa{iPHbT1`y`+7fRP*%MeE%wj*IO5go6JJ#u;P+pMxZgWrNj6RSPJN{~s_S%X z2+Wue^rY{^y+kle#OA&BLBMGfdv(vJTBlO+j==Ogk?hQNgM{m+-95(w*xxSqP6}Re z{P(SUB#ha{?TcjR{h`>*%V~ENpo8)BxSk95lVyF}bFfc0Qu#JT+6r90U;Od*-Ot#3 zPsPRRS0OX1Jx3*<$Ush@(k~0Y&$Hv#u%F3ZeL`RA#f^+dA865yS_&>1{!Y^5{||O~ zChWf%Wt?V}T|@Kz`?yEm^Rg(E+hA{2-|ibte{&`PRp&+FdhTI`x_oyouknEc`mbIA zNWF8WI9I8h{PFzJ7r|C<0b9w0099i`kb;nMsk);uqPo8^uYB7Z=bUC!9Y^kW5YtSE z*l5@>fjAm0$o*ve)ChDKa@!+zthaG`Tm5`#K_+`sbGaR-Kk=Ng%~9z zClBqN6ztvW*nv3%(Sq`+#2js4Aok6diLQq-#9W{;AI!-q7eM`Pyzs7DSq&g=Q_R{J zU1pQRA|^(vVRpOLigU{VugTkP-7~Pe;re}9_84LjHBaO#2OZsqLDc$%wr6?Hop-NZ zp!=6`q?h|M@vpA{$?4Ng>y-=JM;FS9jg4*F8{3%J`EtK|-#_{{XZoDe)74d7{XA7Q z;RorI;NT! z$n6fjV4%P6-zY~oCJ_0$tg zrRfsfmYT08eZJCkEmf=bLZEWV5ezMlnRD41xodrUwsW7v=UsKh2@oN{Kmr6D`r@~* z;s5`V0MSPSv0wV%8#_dV!KniOf88f4gn7Or?{|yLX16i=@wClvMp`PDZL~ie{r(;*sILCwxut}JIWtndC_ciM*a%GRi05zdkUCG&hg_< zs4X$3>tP&c@8;QKR-SFJ)M!iRnW0|q--wx-Y>W5sr81d&Z<493d+ z&-F=AtyGKFKK^y%^|)s4c{@f9@Zho8XpMKE7z|G&5705%CDF#`6p&{aJB{J3 zgc-X6`x`}ZAnyVRe8$eARy_pR_BOoy;2h-t?CoaRMOaGhg@7R4{@GpQBygJC@8dLmDKy8lN{iKFDFYiDs(+A=nXcD7N`T;b$MHDZ{q`VHK8CV; zzTkYC`#MV@`?hh0Z{ljRBV4Qy1qDSxPj5P&SUhaRC=K=Zg$;A$k(qOl_VF@N^vrbK z&C;38RS!=j{RV;a<)K_egblLQq_%b>y~0e$@RMW|%G5~nl_T0OlySapfmT#eVUcq_T%?7m^ZJ0#s2p+Y0mELYZ{~}8wVnlMJK?)&baUl>PN|Q2 z7@(1zveD?mOMz>D`k~8axw6fq(SyeyLLCNIX?cUSj9+Lg9}-EikA1J%L8ash77|1L z@p|*A62%Bn4qR_%%X?br0inxZI5l_h#{1$IZ3cj0t1+(LW}j_gj-}k(lInybK0cK( zwwi9W6aI^15oEZJ-;w>(V;tal4rl=@mrHjKr1b;o#@g?;wkoM1QgwI#^=n03w<0Is zH&dfSc*A&0E9FJ3jmbF5{(u$Zyi37Q!|ew)&dAb+OyYK=eSB!dtyZUXs5Zz9%MbqZ z&^GCrCtn7zSZoAJMV^rPj7jq-z|Xl~?t|V80|`u1y21-20%9rA z_&||Efnz2{V+o}DEgFg=Oxsq=_GLVU7#JQJwe9QAy;fVjXHD1+wH3@8?8yTgKvR4c zCwMNzEbO}wqaGA)5FpP~)Dj(^fpD_VYBg9s5@vs{%WDdkds0G%MO9S1A=&I0jI^c+ z`38IZK(~@BHIhFK@Q<8uw{jVefgqc~ZmM;LHZc(@o3J;kDk?F2W5@zVY$1P3K2w9-Fg^JgB$nNJ7dn-+YA8GtIdRd zngy`2zw{|{9{I#BT?uTgR-E;{XyX5Z1+Z>Ci|GW_Z^875EmtEbbvPvxl4W39;uKzg zi}LiUaRAH!W~uCqi;8I<2^G5=xCMbqQ}NK?_F)y+BrN(8{K{a3jof$zezww(??zgw z1{ZO8|EBcq{2egqx_>ny>BjwKve@eM^tnyUJ=pTTHk~UF)u2HGf`)<7bb3&-d%3vW zcpHj!nBl!^JxtNE>wYo2YCFd3em|sl-u8V0Jkiqm6_Qb)~ zScqqJ&cvrejiz}1u;5ZM!{^R*M4~F3h_7!;yJg@m#fP!I7~1;FCvy1N>^i@_2JOs! zmPgBf8pPgqQ@|TF(hBec#KfyS}#A8xvT%?#n;B43CZxeN%nQ&!7$nyCY@EgX=O zUd>FVud|-va`C$k(C8s!Y!_|A;B9~cJ1-dzKeDpF0A9zHKbXPF{YNvMkc?aNo`5|n zuFaOlwaWA-&Xy`Q*$)PeX!wlDBJ4FoW~KErnSGa`zycAF()Z47MA3@^&!^0oYi{@2E(rP!yB_|JUv^hhC4rFmS z8W~l4Rg_mgG_pO=xn$@`_`9!VIld^Ow)`^)C zG55-A*F#lyUtLOgm?GVAKt;w_0ywgi$;iCf&v)|B{NBKy%rj3OmntfI#$AS+gm-#Q z=7XND$b;fj93j!n&C=|Bimz9XUYIxJ@)kacp7a=|E47dN+HBJm>juPdlV1m(2i#Jn2pd$WsQ zk?%djnVf5SOeLZ-@A^tij zf=jLXzQN8`iliIg_Zzj~dxX^L@sO(*mRN?&MvO>SP)VwaF0t^?A(OtiC1`kt@p;!1*N>7^D2jr`ILp{6K4d7$!$;osOx`TmW+O;-X87y|YLxAk3VDfcK z_Mr28tI>+INsk|{aO*^@D(4$DRH{{D-8MEXOZRRYwKC3_!lGwP{(8Gx3RMg?BVd>$ z%xF-`ndl-%gxvBEftZhN`Rhnyf-$MFy}2pNf+V=&Dno{>I!3ZW_FCTHayP$^{c>5$ z=5V7xPL>!h916ed!u7KC)IIVKRB-Qk+Z>B6Du^-V<9|rMVv=vFSMj|JiAu{Nh{nbW z9j1qieYt4`fSqaT$NuyO9fq)(}UJ>}uj`ZI3DaXWmoh>+uAs2ZHQ!%@bgQuRNWoKz$U0^!H&oeq%w#2ri zBv1HMO}VhfaEYV0>Yp+t^DWmRC~?y;*byDaY(765SCnZFNnLX-*XZ#UMLT!fovu*pW7!FJn={0{Kj6Xkwe#5;RVV472w=1+GgwTw1A_FEfwZ&UY5( z{AzK#=NMV+Tr5?SRom`DB4Y@F@xu4m@OVGh(_^=GhJYcyG*E-fK{j-q_;NhYz0rpMCJ zP}3}szR+-(c2k8652C)u%XLoIGn6}Yn!Ktiu-X+VRaMH&jtC3V%$5Sf5=q_*&brvG zt*u7<_-}B#P~sU>uYcG^2ZQ!aO`Zb6At@PX^pR;RfpEB7!WK&9kt2sJY;A`w-IRGu zq2ncjecv8;?hcJxMjS*3E;zPiosXf+NaY!ei@;JRTpx*%Ai?~VqBcBqtMI;O7$`%c zyYjGZ*Aac3;|>3dQn^GyUwltCW>V;NaukBYxhUG=LmWTTaRLtUaAMTmS zLWwL2I(pBH@V^X@;MsuSw7sThJNtj%8651Sk--0-(m{eDi$T)=$CDz15%vD-MTa8n z{Fj$O(jf_X{6_$FNP=&^r})n^trC#Cr2jwQP6BC-5D9QQJg?&Zb>kig+06LlWb!9% zzK}cEo@C**<^SGs7%M3CBhei(3~8-EmOabjgelJfBmy#6r0Va2N#N9SKBq{624FMb z>%mBr104tTqW_yrDpos*VT$0A-~s`##;_8jr6H@1gDFl7Y1F<_#i~h@M!OYmTu63x zX-oyzAQG3FZa)dk|0V|-yhQR7A^~eO!%!2eqPmFiE9w@4D});s4fv&hZ}DJ%=PflTAd1qh|k)#3=FL3P;mv+-$EE+gSpH9Gi{0 z`5bSdF{nRmGqO4>f{EHdMND@bQJZzli>HydxtklAaL067G)Uus}#?W119$d@=OEhHwZ8r&{Rh936ol%fK zy9kDcQXMf(W)fMc6Eg2J`1O%@5<${yw#+y-Y|ZsQJw5j_xIE-ZF4s#Sg%|A(C!&Z& zlt-zF?( zx|J)daLkazgDu9_+HX5flduxwC+W4rgZ)Tg@I(JMmJs+9KDlIfn!DRC$k6^YGpjuO zvvSRWcQ`SmnDTNtNN~60v^+VENdwha?h6(u z$t;&pHfdCdA{j|Da9NxwD_B5`^ZIrRGUZVEc+rF~ix4RUBGKibYZgaa3f9Qh*YnP?Y~Bv!zKH66wC) z7*1vzfk1H0wFXbwyl01xnN)@0xHc3)O`IB<76t71HNr;N=*%d#Kl2>}=J#ehGSzdp zhI8^V-#sHW9rtA#UX<_rLr$%>25QvxP0!1P&^Fv)mKvqfjJ$i^9!dutAG;fVU#`Q? z27;hCz38?y)K!G-0ghgt(e$=DBi*^O4yHO%YIS%~O-CCrP)|&+@2owa41!Hgh3I-- zw2n-3Ie#gCgM7$QA0cxew6gL%D_YcET4^pPF6MSHr4V=N1c~rpE*G(iy(E%FovI|N z3Z!*uO2;|Y-R1m_CX)R&^AH;mr&afkOKHN1r;~fGt3QO1b98m_VM|&vqRa=%Y$ZY< zd-D3J@oWx7Dsy$KKQL?C0Vv6gm0Sq+bph&lpZ0k6ROZX2jcu>P=_b0P@LlvGkSsj| z!%JV|2<}tIcME7r43`_fQ?U?`Io`?M){#fSQyH83M;2}NHSP!T;G42`EC$1!$7O2L zuW-r8rt>#7!g_bv*W8K1Ek!yyI9Ht#mcwAw$6#x6u0-1)&qz-6XI{6za>(_q3+=CT zq-+jR^z}z3!)=PZ-fi_fZQ#Dz*mEcNbo)~Ilp>7A-y@1ZfFJpKGD34Ni5d>1S5x#R zvM%_W=pn!Pzf#ogTuDh_1>8hvPJ@XgXutK~SRvmg9D1_qvZCu)8GRFP3<={P6Pp+* zz7W%q08^Fj+@L|6w-9*h5~3M$m8sAP?2m;3i~?%a7CK#lNOdBVyvytn&v%5L-Rm4a zS-%u;&H1oU-^uPrIlT8NbPc~FTsrW5#B6 zbtTV{7LU^aEuCeU20ixQ@MRbJPug1+HpE^-=r7ANpE>d}z@k3z-{j>^fUDW+-ASxK zMwcDQJ42SMoi6%=AeHHCrY^7e>4RC)K#4>Jt{-Z4wmySovcXU?QE7bxHj6@HDCkr| zLIZ_(mbV-$Qx(+0OY2XJ%Vx=w70D6X)-Z- z^2hGp3<&(aE;M5TPu3Ra%UkZYmf;`Sna>aYd=p1qBd6mQ7562z&MOVYi?Wx6>pk(g z@BZ@6y}Y56H3ZY$WLwtK$sI4iSM31kGqYBLEr>V#V|@HAnZh1xi)~6{0Iqxe`#!ru zCT_^IEYJPExu>^&=3LDtoU}S%#(k=^oyPkfAifTT!}jXLfI}>krC^Rd@{Xt+n#_IA z#sBiTfCD=M1&X34w#%A(IPx?(Y|1*<{NTTKvxi)@p6<96g(l8J-je*o|2^I^ICe(%}*qoMBLZ#v%g*fQDxPlo@C z?nd1^8((8D$hXvo2)TymeaK);=7%ZvPBRT!bS=0?z0&;qZ?z(pP`^%>wr?AS?Qd-= zHodP^Ib2Q%w6%3)+K!mtpK~-+3s^l zT403afpOlu4s;L4eLcA%eeGM)D{V(oYAFyL-zUuOHZSV%A^n~1-&E7efntztbvU?6=E!7gW^MbKo4CN}(u_2zj=dI21h7mi|zNs4rhlL9_zHm&3HHPt3o zwS6vC9)A<=3{iDKO{R&(>N-S$P16!(7YK7CpmcwzXJnY{izM2BO~kTgVv~v@VRVJE)t9y(3zDNC(y{Fgg&%7D%t-M z(GS)D_#Cyx0ykc&S==F{Cy@BOAA{(@! zM^Cv%xobNI)m}JYYV~_nBh8rB-GW=xdIq~6F;P5V+NwH(tCnqf?)a@e_S*a=Q>To^ zmKJUvTN>X^M^@cBacqZ?&^9sh_@C+IYyHCbZP@oID-3d4LLWi3J?>)}D>k+TJ}p>b zN>)SR`R1jh2dsGjmExWU=>!Yvbot}QBK9eg%{V2+_H{aUTPq$$Q^-8?dq?d9Q^YtkUl=Vj6T?`10=})O#-%J-&eY|T%=NW!GHt~& znYzNV^{8oL@me#LaG4%8jG`7$cQQd zPSG)U563sMob^Lfu`O2;Zf{S(?^4gbG2uUb&pHtN2aGTS`*iP46^zc!!s_yZes@=v16J)#=(Zm_mkC$IPhLOj8vvwj@(HMK(_J z^NjHBO4=NU;2SPaS3J+c-90hRmdZZq& zyvMNiY|AsZO@2LtjGqj-?Ez)$rXRZ9z1#bbWXJ-8lqm5rEeKs-nQOeg+dHJYIMqz{ zd%JMcci!;S*U;#6yw>BxH0EDR*)6!3WnHu9e3OQY8 zUYyH5`q^74?IElm@eWpIaEJA`N4HK;QPxYDj*mE#Qq`4OR^{a1&^qmH_VRseXIqUK zx#{(XSx?Uj$)JxmM#X!aXr15Kjl6f^{8}mlf*@-4BuYg9)8;R0#@F+wpDei_gSmjE zx1$9Ah5+$Lo`HC|!U&DJ-zC`ycMG{a5+kQ_z^eJ$)4yr)_vG|+xovOH#pi9$L0>jgWbpsd*cJ3Kk>2pD zSie0s^A=09%a^^!^AhM2w}S(*Ed%LIVb|2r^M>||YK5;QoEL)YB-a%e|LYFo#RZe( z={+kH-!p2YWo@i$zxJiFrzaiBn%&#)jo0tvu8HRnJNi9VN8WOHxv-Wgr86 z&8s~m)(61X{SZ5mHpIA`z1m;iOh+WZgjBSDGw^ zg;s0d9c9TG`7HB_i_SC6Xbs=p32mpt5+tPA&-1u0L4c^!Z;=sGA*hr%tL&(roJq7?PhB==USm*o|k3(pO`aAoyu}y%b|PW{NbeD=Fz_ z*l|Q9l4gpcT8sH$fT`JwR0lhK)XlsKmpncx8jSpVQKx0AZ=6 zyi;Rx+*WH-K7O9)AG;WrmxcwK;7R&)`#i2$TitS8L71+|Q~7^7qfYU#OEiF$D@<%~ zOHVG(cc0_ok+`>x444GRMrsUq3)Y^0Z5eK!+F6^8OvE}8z&DZVZA6IWu}9h61(G;l z99VLBd(BZ`5P^AVWm<5yW*TeCRrGjpFBShr`B`GG@nP$IzVEq z$f5`GO>u|3g6>5@iNNGuYqUOq6gr{!Z^5YIw?L?B;~ZU@=NHyR)e$LjG?cAa`p0m! zIpG| zvc{(WuNFX4WHWbr;=_H4+}>yt9TF^+qP?cDc&~~?vfnD@hmsI1^_T})Ro`HSIikL> zPAu_xB2XwPst-Opo8NS^G^qB8kH(xh=GW|t>_kC+zlDV-ZsgdiIpZCU#G!d&QBtJi zb2#Q#5fz@^K_?9TkV#3=1=B^$uG9X;>eDLw^Pw@ery0UYhEylNggqEqjQ<%>yaU4J z2z*|-WC_aA{@66gFj|=Q=kYnq=W>LsRNnCGDb!H@2g_z39#=qMRKsRpqDzk5P*swW zrdr^D8Fu66H+-D=dVuRROji6u5$^z*pgHRj6^M#&ELJQ7{A z`_kpqK&G|?%~t%9e(DHoOgtn&Ua_OyfVb= z(nfL+t6w+ea&l-zTNR|Dt$^PCzBo? z-k)qQ$KIp@Lz130il`D5y8J4%{c0&5VW(I}tN2iy%vt4gSX|EQ{)r+A8Oq9DyKPYM zn1xM`xJ?=(w4x2_OBVLrov9V$DjlxRieV3b@(#Z{g37Pf9Nb%_n)lmmA1Akjk68c2 zugwkS@@`FAIVYGBqA^+*@QzcMX#3<$?>F}6RaTgC%5e|IN*sMvOwNJvb{#z@p5G*@ z(a5FT;lneCzjFIi5@+UB`S)sG=%f~)CS}k@D~i0@!$&X9+a9Oo+P&l(z5o!O9@1gF zaBpQ9{$UGukw4tH`0)q5{(4>?LcFY9vo}n*;i_-DbGxgHu6{iSy_-#tRHY*4anDL} zY{X9RB{#h5n4Hp7xtmM+>mzh^3DQLL|0w{mNf9i~EzqE#sOq)h6q48H@7vPrWi<2c zw&v>-Pu-T%^&F0jF^V{JyASG!ddfBuN->Rpk|uZ-U~0vUiZ7KGAA>CF!LUX6YZgL? z=_pZ=0#77=UI$YZC|3E3^iwx(3)vBcdhcyxX*|}x zXff}mLEk%88G@eYYD^fvb%c=(uS8i92_1K9SurrO&rE9u$G0j67Cu2r<){8w8d3?qGL81>ZxnDU-Qf&)n3XIN#;O#ODDI-x6 zwT5dEs8y|}QZ?Eq#ijbkA|Kwtq~ygbwL6dNc8AQlo#~#UZ4~WdB1?6dD4lJj6lT;P zyO6xTA6YO~G$JE8scUPCqD=ODO|JO+CGDb<4(WB~8>D23f#kJdjcZc+6hii2Czs=F z5IKJu#x00L{lB7B2YKljlijEs!6tONpY6za`Wv$0(O+h@774-Rp9!HPsOl8cPr6n z1_k~G-fflk`Qj~vbIZ=pc0tkeqdvo55SK8RiTzvNd)q?28bu-U8yk*M zM)zrXU23-te@keR4CWE;O;262TGj%a6^4fYrKfu_%KT&hwmIZGEX#lkRK@& z%X3EV;qu_buk45bSIr@OSTCJ4dkrksVSga7KG!$-m>~3eCj)s1wSYsY2^`Jt4yI(^ znwsj!-Ah;h8l_f_ol{JXW&SI-bKvLK@b%+L^()mw67>UhrJjQtHXnp#M8-^APwe3x z>9$JlJ|i>z;ntYt&$ZcGNU28+H$H_?b9wG8$q{(3NpqY&XQs{@9*8dOAC~SR>8a{Y zcOprO>0hq$^=%Z@n$wf1_=WYh=nu8LL(Y9J9r?f`6=PTZ%H9wyn=VOP(b+iL&#>|+ ztcl{}_C1bKd~Z4_IKt7E)ja*P|ys8r{;Ie%;P1i)za!s6K5?!F{~`%}VS$yMGs}uL&?KyKi7m zw>xkRvh2YDsshG1Df@bg)|utEpA)w;#9(E|c2`4#vC|()w*QPcZtj|9hH$${D2`fd z++2;&J!p#-$!5|#Ktokb$`x)N2#kuN(RMsSQ&dQjw`&H~wj*sbeFEhA*XP>5R|L4@ z+wW|SG$<75M8NEeyjD|01P&=imEOyJo|ZDbvg7T&jC?2mW6fc&LegolX(=t2ZOj(w zjw_#*8$VL9J>NrX0UV?rJZe(46eSM&e0HIj($l7s`ew(u(3AImr>Q(o__ep8F1R%y z8h*qLto`vVc!w|geB-tABW6B1wKbjDwHqqo;UuCH_&dt>_(YF;YFl0w)b_kd;55hf zpTj~Mi8D!oG|&yzqY;T&?;y~u_QO2Xt4_CL)Qb$qX1k6Zn$LjRhWm$556cm1p0<`8 z^eW{vUTy^MdMUjam{3fV)X)NLyqyJY_@Dl#wp%_Y-;DxWV|x1|n{%lqGqB2rq&$PW z`%5bgOWEcedGRt|JYf-JNtZ-clL^eyf%)g)1$E}EiP{UN$}@trzVG( zZaFb9*#+mz0qWRlm*%Q$kgd*xxqkntFYLoP|M7Ourv}w$eiS&nZ$!^?Dny$vG=(l* z1MiCrS+Oa8dibLxSn(LmaDGp=WF|0I0-6B2dH~995U56rpphDC|PwpGBG4qrOOc!6-$tz zkU~;jVq9x*;J8=~pT#{Pr{i{L#c9QXPDmk`$IauXE9B7O(1Eu}2*H9vx{ybdw?ecl zHhxm}Ii}{{*S#iheOmV)X7BMJRW`+4WZ>;Xobzz9m@S~qv?+yKq1cm_9}W}uf_fxZ z7ThN@(d;)-k|aaL;k3hHV>Y7<$BLcBy&%s&4FYH-KwYevEXaS?N+e+ZDCKZ8<#bq^ z8Xb1WE8rCrn)9IItb|=1ohEaw2{v+$KUO$BhySUHItdTKsi`IddR$>)1~F|z?nZR) zRytxm*|?TPkPbGK5A@q&LRq-lIO?t$SHuy&<=6kA_+wxd)ux6fi;i1O z5|q|xva!Ozjbm)A!9a*~enFOFvnQ)cQDdI;u(!qtjFcT zjIzny*h^msH&hghc;|~JKepS+LBw2~y9%2cgq#_-e$g*E2I^oJ)6bTu`~$1e=2+ef zQ}d?JG-tzgNh!ROuI#4${-osk9v<)O$cpVLB--YF3~|nZotyjUt_^~3f)~HiP_W!v ziB9I9Wa+zQ{^>9%Hxfi6h}saOUT#!6c|1$=&kP%*rTSMC`AdlMG^M`#a<4+Duu3jD zn9 zkRdJ{DN@NqpDa&-R>God|DzFgP`(h{%wF(YNW(XI^;j>2a)Q+e2R*?={ntr=aIo7I z7~IB0s-WhO=;c6K(fx6#j7MADG0j2A^>=&fp#J|{uZd)-HxqTpiBx2*B=|}$xpZm` zwl=b*7ngfl&b+|D&dd!a^YilGyyved&KWUdK; zg#U*dm;V=JLWN;2D`@eb_kt#Vyi?n7K9m14iOh*@Jvl|#+JhR&eN%N1x2CcOnl-tM z=Eoeza6c4IF#_pxz%n_Lhm8z`&1^M>xLz@XYL!S?;1VS7|0FPvNkjyiC{26h42k+$AI)moHQd@*s-G2Rh=uW5Ab57 zmN*5oY>z>UEF4mGF>&E^wL43zu{;R}E5l0A6lBU|@Z3l%O(L+wN|^dF2IeIsEM1Hm zM`LDOMY&L%qY}-m7jA^ubGL(Az5# zEUbw;tr5bf>0~rDSIyK6b2&lBjMCp-v0*mTh$WH!Q?MZ{+>g}nT2UjW1688pdK6yf zBkLk*SuXJveVV2UrfeKnC$Y46;LDHov(xo^wB1c_MQ<-b)%a?(q)r~2yW{=V2epGh z9~(AiGFr*b4=`VQyOQfm+p<#bxdO#F0XMGtl;quRTh18pJB&#M(|0UuJF)ZY5iVP* z>7htSTkp`%mKH-gIsqq6Ms##TChYjz@P$$+z84fP8nNjq{Gp47yn`bmU@a195x9`pQo^h-Vg+oh8X?nYBIpl&7?t~iWc`^|0}V;h)$|> zFpw4*3#*^M@5}uoIyuVRmlvt9qI@hT<8zAXTA@XyDJSIur?oOY9avIHH5Vj);%iIn zYi~<9=Lcc}wYDn|DH5Nd6_(2tZPpa;dQM9si)Une8NB^h<~ox8C->ioy$6HwF+q8< z@D@DsEgux#bOCvix|#IsjDV!)1k(Xi3pQfOxQi2lZ?a%P<>fz$q0w$14_RL*K1a;B zSOcU*!?y}3lG?ks+!NPk*dN?M{u-9MAI!b%BtfSeq@GpX&b!KBjk1|0!L z&*gcf#Vfnl?NyheB+I%3PIie$ZgFp1OH|l86XZ|)FqILPW ziY1ZDCVIbe`(8vqBDtiC%eNl-H9H_zRHfr}HPOksVSeh+|5HcPw+ahZk1&+wgjs%? z98=f|Oe%>LXX7Qs9@h|aT8?7~l^k%ehQwutoFZ$& zLOfonf=jUaBeTU%Kci|}5d_x!15d&xhCaSR=$R4w0VO5ahA6rTP=J0&@4WaFS*`hJ z!lRxU6%(uELyos+t&O%dWB(&p}BlVoF_sRMr zT|8)L*ag4EWEstVyAR`<>xxk>>qlTX9Y!a@f7L-duvwNZm_uOg8TIpXELt)2#_DYCve;&8QdF;#S?D$TbCj~WH%q)-5t>D?Hz{8Awo18ju&n~M?0i;IH05w zR#WQ!ieU;5@tJDLjgzk;`Src=6GC!IE#n};W{ntS;JJ_9btXOAK&f$EqoOBCb(uuq zgRtb?I7YP}NEf>iKh~S`hYAQX6>e`w+g=JeD$sNGyEFC^-AMndL+ZnbdSpnMRZhPk z-7DuEaDk;(ea)}6;)*b_*)>*FTCP-ibl3c$Ij({sj6Dgd&hPFryF~IG8>Aqsa)UvO zgi53dFcMRf2|ANlQV=HmV*y5sM0R9fu)n*VFG^(LOK4Jwx{@%I=Bt`!J~gbS8L;;! z(Z&wzOlwJb{VA?IJEZm*2j}LOD??-OU>=4v?oyKqP!>ty1er@BPueH(LoVNZE3zmR!{-47F=iT3)!y9(;DlW9U$h8}HsH#-?NLnB`+0n<6f1^eJR2MIq#~5WdW5cE-K!QRF$cq=2f#8i7fDxCNNx=%w z8!-~=rWS}CnPW|!BeC%E6Yu7b*^m^wqTww^;&ezeF(>yTGE7op{e~Yu?X5?cT&YU3 zE?_JGQjrRh|M?d&QK=y_IC1k{DN<=My;=vM5u*f#(np2hKHCtn5V&YNVeB%mReSTs z48|@lrjH;#jY__VQu@spcnV7N92>SmQq@Ut@YWPM!t-%bjgpl7$Ivjm$HF%RV$VB* zTEr?gVqnU+iz_m}3yy|~a7uFQwNn-~((i|^xCML^S+)GqzJZX*HZXB`MGdmOHTmDg zC?yr31QC;CyMzFOQ8JTITxGfDpUf#a^>Z$%eB(NnSXO1JImh}$UaJU5X$_5Y#*PIL z@bgd0>lB`z9B9+*38i`hB6zh3AYMqUKMOk$vewvW%oaQWF9>-<;X_El1xT89+~dDD zj?b0E)d{!c&E=Ckltk;f>df05HAA|hUEvlXc|YfJ6kt4|Ni()89ZQ&%6KV!! zHWJwpt|nO4*=SDs+~;uQQ8#X~7Hr+n(e9x8uD0}?huXs51Fbb$5l>gK#!tz}lTP_m z&~u;=r+%NJ4Mab)q^%SqA{1`#!dY2={(Xgy7>O)qh}DpW`FP--O{5xSn(KNyVWlSN z0Li1c?|!BN7>~r^$R*8}uToJ%U2n0E`$SuP5oPZQ!~71z<&(Llu1&arHcDqhb$0wY zwty?59W&oyh%BX-1Mu?ODmwDo!$_nL$EZaB+EwFvwBPB&??wN7M61zI5So6e>gkAg z-(DRWs6D#5#NQNb8|e4k82ktlZAEVWLVx;Lfa&xu3mUJyI@;fUhtjW=tu~TMya;$K zeff+{)N$KS_PJQ*g!Qa+W3M}G;^lcvN&SxH!H-Xp)dSiEZh%F^jIwY&hDpj#LFu|+ z`W)8fyofI)=AS1UC_;ATjYGn4My1K%8vO_fPv>`_r5jO?=O^Zj7~AnadFO&4zSoB^ zbLu4H8?hFM8m}HtlD(b9?o^eFF^!q%yTfhfLjv|kPJMlm>kDly7JM{nT0!2%ln2-4 z;x0}}pBEP-8fHeiP};T#Skd?Gh>gm$xU3ppOgxnG-; zw;{hC(4|%A7WAL5e7(=u*jeOJ?>A-4yc6Shl!OcoU2C_HiT%kIm~ivE71#J|E1t~G ziM3`rt~5MZ9XxY|ia636UW#O0^a!h=3maDb1F%lR(aO@`5FxN2W27ma43>NpKF)mK z1CSKM96P91CyU&{f1V>atf$r-FzMq>H(u&r>tSKPcXnK(!i zX2lZjFbJp-A^8+wpAqO32Ak^%<~1Tyw+7dX&R3_z1bS#N`3Lw5i)6ma`EGg$Q8Qs+ z#%em?htBiu7qmqlugE>yL3J16oSjC$PeD$0`TileEWF4)3%-JK-+WikJX=*Q?n6c#OCH0uQh@rH|2*_)XSciSNy^)wg^29W0X-68Z zU#_Rgt7xjFAcsn3#FlxL5(9qBVkWCM34Z+bEn7s(^MN@sdpezvD~FNwGiCi*x#H6g zE3;3_XvF&;nc8(KFAhs|Ld~+nVDWkw49z1FOHrGUbdtMGE4fA6Dx*=qi%rTIPd1}_ z4Ef(~BhyrMm^cZY>m@_Neq?%>Q>)Z!j82Z_)RGcx^lxP|5?xX1baT83-QT_!VEb-; z=w*rcQ8uZ|3>{G!yuyw;YA|F=ZvyDJVp!{aLqpe9qJ0`e1C5Z?8aQjYEr+}yvu%zZ z+^cCm_|=^k;2P5(@>xIrsaWevM=Hyic}33Hm6Nv0D-C?3CHtW!1~RG!v(<4$;3x}m zR3KEPnk*49Ch=+2vZteC4AxVL6?67N(WduJ`lKbHN-l6Fe}fNd$L2rY=UKPco6i1W zvS~CgI5;YyQAA29H#MQJ9MIAfY^a2pG^=W}yQhJ;mBBZ2M_X>79F%ta?q+J3&4xPC|3bpuF{_G7N{?PyizHQw)%V^IVce%fA}V%{U`R_J8U@#qyrH9` zPABTNI_FyVN+ls-W&?AyKRN}1i*t8mkjsm_b~#^9?Jm{_W!c2e%_R_QuMGm=>8~tN zRaCg@UGa~*E@i>?C6QVIX!53NvQRk^*l)3AtGs$rC29F@B-cx!lvR|a1lti?OS0n5 zKyQIm7rGFff9K_-#ZgRPOw=13^e9DRAiFNBFE)Ln_ymX}h4fJue2P)v0fa+PuI>&l zPkJD_bsyC>Bp=XbDQJpzmj>otx!+--0Ep`(CbK1(0qGJk`Glya+2%K(()EF0Y*%Pr zPYy5PvWy^uJ2osL?(q9xM$Sq+PgWI9Q>~D*Ys=%^ydx*zE)5h_8FHScP~Zc;I^Qvv zE8|Y}Z4q}R(z%w{Y;W$9A=?eMIpjY$Hu-H$iGDHyY==vCXz)fHms4?#gvKe<_&p;?D@8__3wGQ!*07lGP%$5K+`y(U@bw4m|08j1N&Lm8@IW_E*FnkA zpX?G)+CMnwL`fM7;~C&dhlAliye#c0 z>O#0O<5bdO247(pC}=P_9d`Ilcxz?@-|WNuvOp0&aBun_hDxK$Bo`YcX3JbzH&un@ zxLBl7pOk8psU^ij33sn5XSy0^>Yzg3tJq~Q*ajdWamAHXbePPIH2&P^^BjE^9edb& z9Yt;BYaq#v1mOjqrZhE)y%p7B%5+>_Hi_ar48(O69RizuP(-dfqcp6t8s?yv-A#sF z*xu|be{{RoK)A5o4SsSmTa}w{E)Vd3S+lIszagRTZcG}={o;A@t4X_<>e<)F_elVa zr}!8i#3H_=}-J`BO$m!sfh>pFh)#nr3ti3XSY4ADVedxSTtd{XV z0p6(nh}hUAGdZ#Yh%JaQ1b(^ikR{}{p!a}Dd+}Ha~B97c(I3oE`TDUs^ zhsEgrZF}cMpJ)6!cXOI?6U2%W|EuNtEg@TH&nbW3+w-(UQwD}=&(YfV}eaQllcSLPnzkKc>hcT6M_WRloNXM)J0D{n4C=aHZ!{2<=cMq)_-|e zPvRuP_~>>dqpDP#oBA zn0{xmdO_j*a!%Q>p*L*Di7f8h^0XD!Vs|Anl2*AJH+i;QiCF`U^E_}myEVV~0neK7 z`T;1XSvg0B6liF15im;jQ_0f7;PNa8vh)LkP0+Pp^vRjjr@1fhQWk~Mcl6YalG91@ zcv=e%14uoxZs-{3csR;7R-NbUAIDZWJI%_`uN>kdbGhy!Aod7{?z6Oo^T^6hl+f0` zPS_!@XME#)>G`zCa#{lS)T(nn%9z16M&02c(z6YJ+OenqbbP}Ux|gcfaqjx!a+_7O z@yz;S9+{R5_CLtkJGom*sz`sRLaDz=HTpjHO^dX<^UV07D|vL`GpMya_PZASN3RU^ z8-YoHK|I@*UatSK%fsSA-6`~yYT=U5Ik%?B4gB>?^F~ejUF^l}-JrHB)BWRMbk_k% zy@h^f;+L~{Ih~h2!Mj_gmaVgo864AMdx-YubHesXo)8^BE{3;|CVbD623Mi;JM-+9 zHOH1!FnLf|dQpJSp3H_}LPN+XU9>syiaPq*-eGVf&j1nP)HKS=#e3e;Gr%JT1>eQUOm$JAN+eVbGLXziDD2_YH58ja!ym<;db+ z#Z1{<0SEidM&=BxPY~ME9eb07dOCXKxxQT9`@M#|27!*$wE!!R3Gc6R!`uA>q(p1Q9rVkn;eD0t4dbLHjCSq)7|9bDw9$p%C84+HRy;=Mt%6`)6 zwLke7%o>*`y@0E7-uw~nF36BxUkV!O?|fgOz%S~GvNMr4vHs!{ZS#a zE=?(#l5iL2-Tm%tvyfQHPB|pO>wT)}7`&w!>{N`Yf3wQQU)+QO)x=d>SG> zuijm;_m}w2!@-a=XS9`bxdPnO;I*zLl77v8->`ofg`~P0f_J$UmgRXpYleb%c^b#NBXEgF z=4C(<5}-xzorIYC6PWph-~izI-mRu^_a@Hs>4q<|-uPS-`kEe|ow;oGL!6fDu@6*e zo3Lsii3dk==j(rWZs0;+4LQrr5ikOaK29Sv2a)?46q^-AZ**^k2Qy>C<&kSi7=XGB zc^#LcpKC_BDAQEY1!vAeXBJuk&IDGk7gG+NOwrH6Gn< zOmg1vZ7^@rl~=G*M0Rm2Yw%5PzHU zS~tb^%=_a=bfUg*?i^Ixn4~`LVI=hL;YUGvU%QgiPXolp1=CS5q%_VEJekJAZS1UL z?xGwGrUA_pPT;+*{hd;iu`O(AaO`^4YlAiXo>}qimqq~#zFa&!YJ|MMF7^%IV+nZ} zVTZfXC1z&G$;V__q@iXKTU7D|z{{M2a*O7+lvFm>7H&N`VQ3JVlzvEoV^?mz zzA}3El*mWK{u_|#>&ENdz_PvU>_m`$MqS5~vFpJ*@tfRu(yb}kf9RnLFv)nS7LNXy zZ^~Q28%LL~qR)}|h@mkTcBEF%py(RE*|_=2ipg*K7m+OMElZdfn+aB8)!Axnl)(dUW&V}l4e&0*_*ZGAYhq0LJi0VIn>?g;%0;c*Ne$ zRKHQq;j0juJ&*4!iHFXYpu8_2sfyZM_QQ>&8B zPH2RLb-SpO%U$7yV~yg{N=%>V00DRH1xvq%s~2I*`eE&CZ(rZ9Y^9rr<0tQuw*G*9eCiIK3i4Xe60t-a}o$Vd1Iqs-AG7mf8zLN zEPMWoYL|jXB%(-{hU>1t0&0SBGE6(UazoZ4?2$cDsBL(3i~WhHi#H2kiC{<9vW*q) zEQ#Gv8Y$1o!oial_iHd_BTGUoQ_N*>bM7U#WH*s84Yr+)p+PJ$jb$3Ys;Y*KW{Hbg zl@3ORyY#V9>R#qF-Hf;0x^D~Y0(3*`usu+(KrBLJPd~iP{b!>agV@+>iD~m|#Xf;< zh)4}Y#Z~@FNGwhZDn=~e^TUAyI6&(Di-7h3LlO(%ieS*9nBoTnX!D)L^$Hr8ea~sD z@jjw@X)HGKQ!AMR*TU?keF?iDYR#IoG9WFn%JdX;l)uWK%t{kuWOSwQ{rj1TxjKiZ z#Dmc-gcdx;n9klA8+v`|ac|y`(O`vJ{Zd%&T0G@G_0??kMTwTi_4sHm#eu*|+XD4H zQcHou@{{DeO@0xjq%s#D5wXRG#;Noa<@)j8qZ`er%y-()cYM8JIN(^ELUhsr)8>s{ zYWrOQr!*Z^K9r=xW#rFUiWjQ}_LZgicI4MhCW>*yDvAj3Nr3*Vnw-J#*bwO#A}eC8 zh*nD!&Uyup9sj(|6#h}oA2Z@We&1o90N_x%b_9PLFyQ6$v0LiJslvR@-5pp_)SK-& zOVoUJkd@QF0sI9uRW$tPq9QhlMd_A%py@w3RyUJ)k#UN7oh zoEeEOK!YW_ar@7bykm%*83Kst*y2OeOmc?!AF*BMsK{QqkJEo~zjKK-Q8{%zJZK%; zu0KPLesh*OPrI6PR_=If@y9i<>v&dD;Uv5oft{sQl|O_mH^XxvWhL}p2bnhm4vTwk z%=vOxZbk3$TUZG~Bl^gY7%>Y()X4&cp6V@%l?3?G0_+zTk-2r{j(CV9| zrkl*_S|s-Bpve_)!A0`#I{N6Nsdco%QHHH#5AH8Nhz@8dXeIsbN!FhZ5fV#03-~eg*w#eL=%4o?5EoN;F!~t>E<)!R?q48nd($K`X)e7X3%ZtVD_!^(Ada9 zV?wFpQlDkZ%Pp%UT}hxlHUNBbzu3W=#EmDU+)bvGydq)bbJYXJLP6x2l{-D-PCjEP zHZc(5@n-b&-aiM*=nn|~bJebGs;i0}A81hA`O#U5cx*PqdvyQiX6n+|ls6_!lk{_; zU#fa?4mYxzEiS+iK%zOPbr|6AXx8N&3X1B!yX{VDFOprz&#~V5_Hf7ng>!+ir#3St%bnBw2gOEu!tkB_M(Fq>t#*Z0*@k&v zqxbpu%2F?Pq?ONo)Vzr7aaUkdzFJSL2vVWs%5=OkMq`;_b)IUSfu{3}#&;kcJ}qC6 zdrBR^hF7kNx$&WIGnPtV$v_i);?s6ViM4GEy>F_wTf-YMUlkWSR{m^Ra77PTYs1M4 zT%1*uUefNk=~+Bi{^vCb@bGd^JN0l$FY#hWAwh?!L)?;dZwN2d!L%Y9a#wBFHtY2< z-((QX%-+Ijy^b~g$QWZJk-YfbbSY>YZVfI#Ob?fJ7r>*-piM_mMN2Xu(0Z4k|KLW2 zW$@b<@1S4F-WST~C{sp#@`nx3x1k$5MDyK$>J!O3aov6M_rE)biRjluIP+nN9IqUK_>T>x+K*6_THUB~&7vc!MKCifh1m{d#B zXG9h`0yy!$`tg3e3XIsdR9~4M66)_;=X;%XT%uG%VAlt`$RY~e7!#U;;Zex*l#j2YGW?z`g)q^Q zc#SaXBB6Do{9E@`{pMeC(Xxk0d5e3U^qEt6r~RL*emsJjR>Y=< zY>aYlhHR9}kn}ZtJAnH#k>lm25TNkf98o_Sxoi{hsq26Z)1|7lg3(|5J`eN^tq><*Npw7-uQ~Y;3tE0iD3p8q;)o^src~kH7W~ zoNEqbEa@{2Guu)Mr~TfZbz#e>*^Dn_Nys-WYKQ{r}^BLcByHG}E=1$fTwbcdTVr)XiVa>)iOFIBvR zH@NHHQqCxFc%UAgl2YD|E8Fx$2{D6RVTsSa9n1arU(+E#P!pG zUpm@P;N^vJJ8YU{gFp+vKUEKA$L;RV?V0yRTcgDmR& zxki`FB|R^l^lVNn>$rr5PVL6MCu|?5UdBB# zH6s~K-X5MJYgztQH~yxyuY1w0ywR7YBrq*Jdv?&z zZ*_7xf5=Idrlj)Fv^H2Cm46>Zt0a(`aD1;5mu=g7X|HY)FyyBq}`yrYZ@p+wBzy*e^*ld)EeF&meM&z^UY*`=W zW9!5HAobw36fN71l193!4436-Q^BrM@@%ak$YccO6K`j(w~ZfXtG!(o(W9iKEKRJY z6;gKk!nezC8&(5n!{b1>iB9-lJmKq3<85wh!LwzQ?CowrAceG>G+QH>o+dzr%2j*5aU zJi!IGR*{l%RaySdN=11;01X`GoqKbRyBE$yb`3AsSk6aiEQnlUX@K>!ir|CPyR=!% zqwgD@1+|^ABd4I4F}_2fUVeM734#HqqIlaJ{lDokL8cs%l~h**^bL*rY6C_wf8v4; zqi}pzY|U0e>RBdk;E5paXry3$@-v*O9$D=VeQ)9z>oF)eq&!-fL%kerwX*E2Ct;54 zv+C5>b1Y0ue*Uo}zCG8*Nqg!2$Ymggr6b0DJ1YT$mOF{v+irXU_k*eFm+O~^@+J`- z=76D=>?YYhwXA7Cv&o|{I;#CEA!X0B-E8!K`on)}qXGGV8ftiQek)7PPzpB|FGf$2 zapDAuyRp%?d6k=e?@#}&3qFC6Cw$IM%I!Vh)BTIH_~Kh0T`L^eRP@$@6UfHVq!+h} zZBrSLKLn!$K1!&TX4FVLP^Zg~w)dK8@2FpXVejfQ!`fr(sr{Q%h>vUWv;Rwv0_?H6 z%ckVy%&91a>4DSl&2{kU_tL*zH1Ig{o!VX=&3U$d7y5~D}moY-IgSvTL=I7lxg3C^5>ANE!iF)(EE1MRaHdw@AAPB z|8cqh>-7c+=ve{ovZ*X;ey5 z4hPOZ`w}}#(OIg?er&G0GTHgQFhubJ)R*6D|Rff`i$aRU!Lt#S{+>7xc zh|ta&ae9ILG&~Jw-Lv&?K3zbr90lmfSgY|>|u?6ke7pYXkHU&kACru^hI za!#ZqC6%Mk5f-DRGI#bT>-+kKra&9zC@=}{=Kb!658UWR(jc4rDk z$vkz1X-uSn+d^XmT0vpjC>X6wL?TEK1vZ~MX9S6a$+30I4zTY82{$)4ogEiUvKQpV zt)+@(#nu2-#&GVB+-T~Ys( zB0OB`zgsNHRImxNCzM8*|Ad5z8Ab0A0lTOv`R^V`_ERGNyN8r`s{bBA%)0RZnXdiQ zvvBb{4Gvr4pFe;0@*;qlgJfF8^e@WF$|~p*Ug3d@4AqsDD5bM)=&)(GVIqfU zHrWuuhzbXNVk0AwiHM0+Hp|+~n^%S>CV*RfH!U!pTV*x1StODlx61wLDkbaupYO#V zZXuI%@?ds^&q@A9gVmnoz&CSo(84t!Ly$B6T z3|#+T1VN&%q=edFHeOIvR8$%UyLdsq)kWoTKf<~MnHK?;z)CeC^WSvRp!yU$UgJ9SGA!%AudI`N8QTgn(V!GGYNj>yHFWKa!9 z=KQG1PCi;KNe$fK3h@xLbl!6zTwjyDc-~f+fwK=h+|R8>tq!l1g zrqvD6=VHhf%8uwmC2FqRhRtc*y+k!VX=tmfU2@l9p+1(35hvu^<_c3 z%X9?Zr1(sew?_2YW4j0=439bE9H~g%FR; zWtjk|d?q6eLccz_GdOeNNmZZy@-8>HC);_aD9Hcly|%%k(ThmUJMDE0=@@e9SJ<)Q zo$L3MMb-HaPwuWKt9U7&f6D;}dpwaL_PF&`MQHj`dQ zI)y~2LGwzxu)nG8M}<`Tz7wB_$%~pn(j*15+Jw|&BRtknq_jB0FYa`((0FSwcg4H+ zvrdHGLaYm9F^oJhZ$siY9cP}0R`??nP9!$+jV%r0?( zAy^NDsI>C)@4JGJ4;)tC1*RP>ad5?auBQE@DQBiH_C_;=y?Mxe*z)|IyHA9#L_XqG z8s1;vGcYrQFG!}Rr**u+f2pajGV|~{?)S4iI`wE(a-(5H%bVQ+{ey#WU%!3pZHE9x z|1Roz%Z~@)M#kjTx|}_BwAP}TQ{H`sy*SJUJ?M9KbP`@!zZZP3WKmDOdLt&f$wa(Lo6L+wX6f z`v>#n+}wCzjEd$H+5AjejUQl^61H$TWo5I2i5zNL+KU{B&%uz&w%lM2dor{q#HYg$ zIf7x>gx0++t}AmyS8%D;4*&X>90?&D@-QSzI}jM3Y97N>2ZsJtc767selL7gR;`wm>gkL2w! z7Y}$ol3TF~g$Ap#^$f;~Eaca&kKy%TvqwEPCD}8sgQ<9nPBjYz8wJ7A%8HVO1ubhl)BiV&X*v4-Qh#sNIlqPP zqO`&9`Auqr?aBqq1bT!RZsS`-X9*bUOT;LHb=IZzK?m&n$4qQs}ZEiAzk(SKf z3X5Ht_(pBB%>=gVJMWKe^&oZ)3qro=tde%id?6ed*w_vH$g;`mfBzB2z)x0HRkiB> z`pl#c$j;z2=dfGlGn>ekV|^ItpY!s=uGjx3m3oh zes0B))qeBWr*Jxb2ZwP)(f!JP#sxg$-(CyfmXIdMPC}m#7$6tKVDr9(fWPYt42mbd|N0{zi%#=zXdW7EpKmmMndwd;WFzC=by6#Oz&; zM3*>Y&Y|&o#;XI-9a$A+GHf?~llJstHsKPmr9a@U!d%Ri-PekqGtvFyb+`Oc&!A^v z$XM-BdF#){b0{&^KJ<9Qt={U|$|>>SvKP_dfrz2a3vY4VgC>pI_MorpB?z^`py!~5 z(|_yD1%gVEn-ZDmV^8bCF=6c z_Ow&=smTmfKO0Ga(KWw`@Rf?bZB_s^FR8s*9zJq*aYmFg2$r+_1U1PT(I2e4FxRO@ zdEV62)a{;Vs6x}E*gQC9S+jdQ3H3j@ytVO7IL734Sh$`%kBWBEd?C>2y5=8MD;TcP z4)ebyk_UAD5?v=#QFS9E-e)-gZ^$_Ibx1|KEJak@Cx?)yoiFUzJ3kbrCAv-suZkWi zpWTH0E+?r!Kjq~W)E%@r5X6gwR2 zIK-o!H~ zGaEc}*|NFDMh-!uL8JB86oL!2I|%VyAtWG{P*&y@EkGsa+X;`2%tr4EHEiA~sybZX z@7;6U5)S$E>*VBwP{4)Wea%(aL1ray^4I6z&!C)cr{9qe58C$+i(Sf}FbsNwk#t<= zf4~l*=F z{$3n=O{yj^^vE7se0;LJmKMddND@P7m!frTNRDY8-)aVmFkQlJYGnbxso)P5#25w! z6TTn<7+jE1%N&;s$}vj@6D|9Jw0~@tb;F0b4)VbBnNXT+tfeo3({P>Pi8by&}sWRUVf}pN3X4*5! zyD4|EiN-Va{ls{$M9#+k9%~i>&BS^~Z(R=%Kpssv1jH3QOyWd>Y`XM%Z2&=Qa zsDy}5*w)@}-p-9Uqy;&u#lmX0PA*Ai_F&q{%9^)fYn%Geoo1F6hogW#s&ZfCbR|i~ zPXhbKK~wl)x2S%}rhj0-@u)cM0y;?EV9@gpc6gEqMR{v5n#%m|)YR#H>vTP@k(8O~ z)t?DUI-1wm+6pr~QExe-ZF%)e=hz#HYZ!smy6}8BDrI1)-aTv2-^paoV;w6|`XO{N zL{(H=tg5T4^y3FEEMx(5OfIHn$f1i}FDd^%cf+A)e}lh;?FBHD3GG+umd1oh_gob( zp2p;qZ0jWuO$9-mW$1EHG@>>3BGi%Hu_)A=&S#;# z%9aHB#}A>V(&Q^1TFT?w50#ZfEC3JmbBRwMqAl8spEV6$>zK7uFRJXvO@YxBNC-hN z7IjXqD+`vE&A>uGK!3qU!aAt$0#1#=bS#Ou;qPL2{mQiTw|xZcC89`@fz#;>{8zAG z>vw?~`WPT?&d~4a7$%z~IjM*ooyRW-s6*zn3Q^@mItpqtvO>cVE#OBsEX1T7B8fo6 z!_~+66h&!0guWHpEHdwG`1^*<7mKY*853ZypU2NN?JHXpG4A1IhwTH5y8Jh&m*OlwFfH5srg`gA9qB5I7v}FlJ_q zsCIzkjh6`QTvWL(i+oN|8VP@&u$#6FpbL^Sv}PPkgGyxriV_o_5Kzg*t&Rf*bN$vo zg%&|dKs%HIv{5?tE9QjYo*j#B|DwgI8Sx56Tn!yOe%pZ_JNwT_%p(hceFq%>SodLpHm+iiXa_FHeRM$ z=+LS|AU&z`T! zAaT3A81<(miB-(J0>j>q4181*gFOA5|1LkAi6!Dwnn->6MF0*+otV2v>HCbZ?tf28 zAGkls`)&V7W#X<5hj!7yON=IuRlmP0Yjnv7ufcm<1dH_^*_Xq8s--HmQ_gcYnsi`n zrrFbP7}00y_|tK8K28Z~pZ!{@T0;xj&0FnXgx%g>STH0^QcpNGbwAaBLGM2G$MCMV zbj44fTywY{&lTng#F393PFFyAt9S2jwaSohs19Q(KGUZ7NerH+tk|0+rUhB=K0Q*t zR@nnLjt3F>3Q2ZRMv96};IkO(9q~|%zZoH$^R1g7#J&OaGVGcc_2n~`30fAl_NY7q zY=F6(PF&s;IK z?C*ahI9OH~{WGZf>OC1Sgp1q*#FwbpRfw9tB81M%xilO@+nx-s2w~Uv{aTfIc z-QD5W-=}Wa;0-xlSHgCyPm3R!xl`s^Nz?7nb(!X{>U6xfnhgnyl78rvxd`1sCp3mN``;d0SWskb&0WyweS%J3xAwO^Z^SlE- z&9+=U_O%|bCiEj@wfHTJC%+upcf8bqlanNz7D85?A+isM+MpNDUml#u?l$k>c~=L{ zv&hY$h;F^*o~s!P3nlYpF?6({cODJ`RIdWzZp&0%-6(=Q<|uNugEmcSH7z1WOy|0r z2%C%DblvKkg0_Qxa7yLX{?O&%ij@9%tgDL~p zU685xcyWV6whJLK5;a?)&h=R46=`XX+KTpsJIgBV!BCnkPk%AdGgu{*RR2BuWF}d& zo?kXBWSjXX-12l^e30eN%x2uX1}Y%_s1Of)Po!VtA$|LO*0-By`m$d2*zV4R#iqsI zS$>Wzgw7JYGjKNexDvkB8bR8wFg&U9X&GC>W{$l&{i1(MInvZ)eAK7j0s$$P{&eY= zA)-0Tx+FS_%)9cRsyJ87dz0uA_lLw0BT95VvtQJ{G4)yNZ6&DyW{&FWJc72)yw3^U z9QwBzHYE3|v6?hWu+~W4oyI3BHQkG(XpdyHpW9pviY?JG(hrj;dc6Wr3euhz;$O93 zXMM*VASN;K=&Xt;YWKW`{&ZeRl5y9#N8=*eSW;thdNzihg!E%_QmNCh zD+Mg4(}hFkMu=?FIBBawZmr9BAhJOReWeflNSR zBph0a+Lg_}skdbJh>Yqj;avxqv;w+{ck883r$?qjk7Y^OqB`Sz$_sYzzJzYTv{v@H z?i_c;9RVuI3RGD#xt=5a1J*7;p!4IzW{rw)Z;+_tc0^q9Vf3)%eF2p&)EN03PkG-u z?Iju!;+3{k`W$~!)0F^G7F@`^w=BBmPb2SiqIimQqTV+tb+l z-DtK!?sNLk&7-^X67vztF*%%vEW{g4)NfDuuJ6rH4h{}4FIkx?4PeM1tej&CqXwDN z)1QiJBVaUPkw=@=nc1&3iH^m-d=0NcC`mG|PQQm58rZ;2^v(~F`?qx#RKQ`(Zv=Ny zCK}!j{_HKwd-;g>b&xlr?@HhVS7M*DWqW*sSHM89$gbBMg>>xL{-CH())PGpES?Bw z4s<}!dl1$m0~>m5D1KXoDz<$N(nswqsEWhi9R5VbOI~Bx=g`k~k@?taZN)v`g!1jt zY%BVLV+TLueJ7!Znk|7FYpi4Qc|){C2Vr>;5QK!@8m#|>_3+od%>5u9@T$qhtWmlQ^PGJ)qvckG$Qr%TJyqWf4;qWQTewx+o=K!4y&`pt=g+bC-Jllfj53Z$ zFkR`BhP^Gfa?^##VvqSe2?#-aft)sp=zaN)Rafpi6dgI>J^x&!T)q{GP}{E4Z*F4H z*dL#iCmp!eovYe^ByHP%ZI!dt z-2#Kwj;K+(Vpq(SwnrY!wBC|TV=TgG(V;DGsj6A|lWO)38nT8-Q|10}Vkv;nP_U$R z2EkpKL%7$>cW+4S!dVTz=ZlHqrQfu`X)_cn?$n?7z9(@kBH)2ZZoi`84*K)&TxMNA zb&0q$N(g^Bbt^3=_`zmoP|w?eyaop!I3!8t^&zqzo3f@aN#$lp0ZoL~DB&ivW~^z? z!>zq@(5kI%7WAQc)yV$KzbCFjTI%L{!DA}8WEo&pllP#Oz`&jqa0fl(Gs05gpxooMz+%}(E6!_l}Z`neRtr}kC{X^n0%yvT1S|}`_t8Y8nXH0mijtxw( z9)}R_+YkZU{#4et?erO_E8liF*hjHnJk;>YqCK37f&P~_MED6TC$|u@C#e7n_%AnF z3JXWGR%-Y)|2rrP3kSbynwp+??8FdlHg~fIuzx{57hkE<$H>4{Fr3WYz(ygv`3}pj zj^g5w_(Iz>3pEf}`T4hZc9xo$qgL#KWV=|xD~)X2WlD{IQq#^bB1=h07I}-1C#R4; z?pRw>Tn(@~k)*M5>>pd547zjBdpzUcpSgF9D)Fve!9pY1tDc2Yuzb0#$TJSmRYSn> z{TADI_1qRHNz6c0oZpx*J0MA{=cG&4$LEP*-UODwj-3d>*Bkov7EXDnH58rPPkh3e z8ei9CI>BA+s5cywD%Ph|Pw_th0Zv+8o{FEJp9=cU$D`R&bl-=oqa#Djv)x9ff643w z2@Bwf=oeU}((CJMVPO>5EJ8ORbR=hP`eB7wXkke2+gABtMT2s?O~LtJ50i;6hYL2Z z$qk^}1F+CUL1`ETCFL5MQc_8Y-K{I%=N~_QoUSxO-ba^tmssZ3hStu{&!@(;`p#ag zkCataaeI4VIGv7+j96ImZ%<6YB&zW5@ZYy!jS0(o-}wNrg$nvOQG)vW`*)T<)&T%y zT^s)IWafpl#-)vnjA~E~{zoSMD97>ZzcjvR{QpcY{(muze>hSyzEWOQ0XZ^+fdYmY zm;@PfvQNiy$$(<8yzX*~DRGR_I5i#3&DDQ%!uj4*nq5n%elDQZ7m8xC-J;6H%X|Aj zuE7$7j_qq8u-gmtI7?VKo8@|W6Ta4T6ff8NtTmS`6!r(%?=CJcGuVw07#J9Yg_HY^ z=X+p`0kCSBEl(Gtu+GB5B(NKIG?1-Km;be_G;F#`kF?{{1uYs8S9nWHOD+D> zShyaRz`VL*Yb$oc`oCoDVL$l)5Bc!FAnpI%^?wRm^1sFOzs2iE}EP)Y`-{c9zIWzVr-ZE!dSlHR`-1Cz2x;a~gzFvv8D``d#g z7-S|zLoZ@WCxRaF{3(aD^Ezpl^T^m(vza2fKHboN<4Yr@$cM-m6PsSWR>Yz0DF0>^Es(>Pt!%?{>45JPib>dkf*{QO_j+z_0o|S9zfp_pIcLM# zgE`B*yuJJSbo-Bl$XI&}99l;IjoeRPGH*3~)YzvBWRSLr`)@V<2Qf@^|AziwT% z{OR9{9TCPI@Ev&kpL)}l zOja3-sDc*ZnIworyZ)yyK15U;9)=U2ynT=rQd8qy9;{!;va9wwo|ly~h5dwz;??;g zLKbo2-D00Jh5S0sq>r`X8adK1e(kV5iY$*-`~Gz)e1oL;(~UogQ~XX_3)D6#;Wnm> zMlwomYlSpxc92^+pgI7k_d6z9j^IwNJ7K$ni|25pNGcsS`_>rrGScj6t-%?yrq>-l zojH6(oXReyuW;R?{-;8l?Y(vR@vqZ+jf7phem!0J6yD5&(K8eE)BrxB@(Oy>z6U3P zUl@+Nli3o`Xy`6s=ahbrcSRiL7=c6&3huYamnJrIhJ@UBrs%+nr=K88e1VM}&D~l__^PgC9IR%4L?Qyp+HzF@f zj9=rD{(IP?U0^HyYim5)6zAbw>^5}z3SZe`kC4PE0D3qiv7!;=el6F-O^N zPe3X+CnQ*%j`Vp|Iq6bHc&+)|_%bTUTI0%pm4J2iJPLz4?IC8$P$3Rn?4}liCv~a^ zOwX);PX$FNQAQ8rIzD_2b*Yau8Xg)iVjGWcV~wHwOXO^hsB}YGxzU(pj{l5F`ei6+ zR5*Y^gLl$$L*-0M@I(h>hf%je_u-|MnQyfJgZ z8$PMH0#2hj)R!(Tv8r!{9@>Y(jiKh`KIHmPrBz1>WJ~#v!ZCYKmQ_T)e2SXWzb*bA z;^Kam3X-mnshR#gU-p3kS?dcf3RWcXWIAK1)9v^`zoQR0j@~G7mf=fCL3-^#hDZ+Go;7(4{R&!2C@}yESPJ5*I=r=LZI|+_fy?xf|JHZZ43Figo=DF-TS8^2&z7XAiokYcA0v03xjlts`_ZEXjM5gSw)mEVtlw zs+7vtN5QY}wcy#P%Q;OEw5&wBVnq^C}eHGgx*n0XfgNB17bP z?$eW!k*w_j_G4Guzp}0Z z&DC6Np!-FU_jVh{e#37#&(yw)^Da$fN;(OFc_FG&^D8UFWM`DhiyIKJ>CXf)=1BTm zpD4Pr0AzFkhjccrMlY%b0;=WT#O+kk1+#{85}=c!iVX>R6ssycsp)()>sm?Tso;*5 z9F}aBjo||xtLXF?qDJJFwc~*2@36td&{^E$zi0+6319$1?Km^I-;?Hmgbm+Od}Tl; z${~A)Y{vQi9R{*Bo3<;x81M6-HBZ@x$IdJMZWHd`YJu;C>>eK1-pA@|PZ#p0*OH1h zEei6r>h=EfE!byZd-L^qAG(^Bme;~!iAvstJK!?sg9i0KGXp(}8OjH)uC6)*Qj?OL zCl>#+J<|1uEE`z%}47!u&eQUq0SMBb6yH$O=YtHSy_w?!C|C~e&zIM{Q!otv+nwo89 ziGRLVVWd=Heq9~i3w(~kV2xEpqiessLG#**@tlu zfLV34P%-;cQbM@P5$`R4St(AO5c{jLMpejKxwsXJ<>dkNtBocnnxF>*2v=wrsY_#K zMRug~WAu{v(fRllv@Sd;HFH?dx+c4f9k)_6Ql=@v3q#Hm;5l>TfgiVe+v+eAH;3~j z60T7*!8PB(*?<>Dj3*#o*%O%KpnT>3rt|yj(rsU=EcD0&?=^$e9e_it`}y}N66nhJ zwXMsxYE}vx$KbA-T#N@*J2Fu&bmc~Nl}dqjYY4a&IzUG4odzF5_W-nCcmAHbmIRva z-H=Nw`0ZSOAE0*VN455XOZ!-4W}ZW;Z=Pgsv$a2KU~c*9uSN2;;p$SfJ+yGWF{Ck=>e24oaPL z`=>q2t=vB&z3yxp?|()<9v%Ba7l6?FBoAkoqs7tuCt~#On7MfNL}vO=u}x)me4s#^ zul3q3{p036??qPNfVNZncO0z3&n6KEJWmUkZ+lD`LkkSlNzOf3UR~4jEG;wGV}~`D zjMS+y$PB@O)`6kM!k8u#J1dO6fZsl~SsA~=yQvkFrSV{pXS$M%H*R54ZIGv;0p;N97iAR$+OrQeIO_x{40{W;@SRswKL2QJ#F z#umy7)>1*R{v0NowAcbyJ*P$@Yo>43r#wT#w4*BBdCrgnUp?bnacgSN31Z;ml^&0K*KO85{zUxK9+2QaX-oiW>^ zJQD+6w^=vJLG#l}6t^4;7YA`yiLXQO;$Kif5=8d>9!DUx{_EaW3A}ADpI^>9RYeTs`j_j=Ud(^${F-hPXX+29*Xo%ccv`bc&b6de0ru5*b4jwq z13t8Hq%O(390fcAKn6bYoSMz_4NXd2+114UkDq~!PNpkGI!UQg74m5H0jtPzW8Y)8nd$#j4Rr^UlFJ93ySShzE-UvS-u@;b^4gq|zeV`m;#@-l?2G^!zg z39rOY&yqf!^xAgf&x?3VbdOn5InI5Xx2XgZ0~78@;%J^PPc`o#;3wEZL(*2Wo$H zIF>S6UF2StnJtQAFg@6B{E5FH4Jtt^U-e5Fcn|pQ9zmDkhP0$qhv7usy(q;v#@0eYIPkZY#U!>mW>Ls*rLI2269SW< z*BgNftDwGx%yePATjA~5-&MUJvLIpOz*iWYDsRO&SGlA*=0M1Axvl_2c(ztZ>J}dH&fzTuQ3`(?F1xDyt{su;>@Q72P5L z0qb3A{YkNdhS#b~lBmHdWm=#EGeLmm+4_D#V>fBCYvOqX+=lOBl^yL*y@^2>hKj-V ziKq`Yk^rpo3tH;iF5sYe=ITS|=UPmtncSF(Gt~kU(TodWf6?G=5v> zd0A?<&%d!eAHj{=<$yEKur*#+|D`2@qVi*S&51{K?o?t{;M&_D#diRk@~9j*H+*pp z4X!<8QM6TondCvzw3OCprF<)j(H&R;CG{LDT(d3l{t)5HenawP80TKDwxY3XsWeSG zR)IRJTUo5D-Pgu|#l~6$Ke!ap*`79O=Ri!bx?9Y_L2iY|u!+nXh&eda-)CY$!$oFq zbr^nbFSHuXQ3TbR7Jp>lM9;$)(7E!oPSiD5JcO;ajnp)EJgeT-27%;*t#q+p)|*|} zY(!0n{W<;`Df!C7W7d6(q5?5Z#krtzL`?b3bai9BFU=6g9aaLyAF&0OMu=_2!l%A(p#pWwM*2MRCt%m(n5^OMT9@o2I zHq&Anmr$@-ZT3(MsZ|}KEARFbUt4FI{&@J@zDjP;-64`K-<|y? zRO3Z}R^W(Q0|s4jDuq|UM)=_}Fs8xA*lHqb@T7mvSb632vhlu7cKk`=NAPxth{TPpER4*wx=z|y3VWo4``!{QPdR}9jU@swmmDj{RiU} zJC}8r0(Wlz;^ZcXX-`-vk_9NHo&nVbW(KU#R8|fOsH(pqG)lO)HvL^&k*O?9h-PQ# z7eq@>;CqBH6RrN85ba%>r7{i4?Q~QGa^`5?%_|s_jB3OQ@F3W~bUY}8Zib$NTi46f zn1#`VRk$HD8#gu{XtqEuIifAFF5dkkE%@w?^l=$Z3?+>U)=MFgrJ@LNhpT-4;XjR< z^Q?&C#&TLvDIzLuj%QjO7Pl?`r$;lPv@!W&QL3ZkF6HtX1KDH7oj2@SJ-Z06Naglf zy~?*U#xv+!qH&CHNALv!tUs_W0d2EttFNBAA^J>1D=h!;lR(Gr@tjp+FD+>(eM0>l zf7!K{+R{-d3=sBJB@Df=zYM_$r@B1D)l5dv%D4v+o1>*ohm#vCoV?KmOYQa(3F*^_ zkTpv1w5*dAQT3!=#|cB3w-?1rbnVu225ZYj!WC>Go53ynv=9XKy{FMff`|PI>TS?1 z^`mm=yT|5Xe*!(|MGniY_T=E2tSkIPVEX2qDBW3h9V2sm9U0hlyBPz)7PDGoa5H#Dr;^!&a*7pk%*w)%$VVrVL~;M6nK+geR#AjFB;c*FIu^2`%3h=ht74VWn8ZH+Fw*}Qp5%K|-Q%=9_ilqFw;0|h-U$*FtYSr|&J zk}r7016BY%Z>KyzMIN*cSUOUMro3&wz+H``U=ARB6bvL=@H#tOCJkF~ z2z+kkZ@;VGbo1y4A4K{o0}zqQd!!XY;=bP8Tu5BGV^{9g9lKm~D6m9*%Gw+O3o4o4 zo|oF%%g92qK(!I{vqrtKL7-X2;irx~AF9o_Nz}3A0@@B!dUYp~0pl9{U!RTd;aDyl zciSH;p8C%~6TSCH_LokDf7pYaUa!>Hm1=2-VRDl%9=P@F#dy1N-}GA>oi1?Jtz68H z*F%*Bf(Nq#r&&s&`zHl&H!U?fk=l;y$=FfAVsf0& z+C`)7W`FF!*mZ`8%RhIt{&Qj)Tn#lg9PjCzOu#vO&APh$;HOi!)I6E+R?a>a!O|Nw z(PG!2LoX&!!Yd>1DUv@% z7ndNP{Y0!Y&ZlDdtk213;m2UH;qkM&?g-RhqZab6x zSA=K1xhH1C$ogb9M`K1JoVQXXgAb{0iC_%_!=8am66c5OXwcOacn@j5h_X>! zB8K1>byEdE=}CTpgPNHaO|}xsdVeG!^^r?>7zBPxH>1@R)u@119~ghNHpL&Ydu(`3 zlFuMQ%s1PTNM@~vvC|b0vW&2v+!-XUIkQ1JI@*{PsO|ash6V*aIlC50;rtEgQF}G^ zJ6%PCejdD+QzmS=J1s{FQ_31Qg8{HvzE={*T^9EUCsX>7x;c$*FFaNpGkAq8O2`A~ z%TK89e0bPQpEV9}oe#d#yKy7zvh0>Vb`QOYe4q-!wz};)@YFH-u)0IewucRpc^M=?lw~%@RVsID(i%7Zudg<2D z{NRpmVifvS*t({$zcn5Ot+&tVJx}1;=eU`L>NtAET_ApE^#SoQ=-!2Xz|;Vehxydv zFK%2Z8?p_Vc0wn~80n!O&pSe|6w2)GXifk}?b|+pnpdkq8&6~c$`*)6~wJUk0U$O$a?9v#jBzCvQJlJFoUM` zFC3Y^!FaH`%?yDsMDJ?s#b;As3hl2ffro5g6fx86hd2wm(B)yefjaQlwyiNof zz8<}Q#;=OvQ;@AQxkF|I6)d3Hq?;s~>~P9C8vOoEM2!X#$CWnIqK3sKdgg0&+ZTA5 zeW16e>8oFqHBd9@TP66C!I^EtV>A|WN|Wtsuckl-sf}|~zJc!v&tUbeB;9&if$a6Oc?gq-yEqn_I3Du3l@*}MAdH|WRs z50hP|oU;DsrYxy|d82$|Qoq*fhs#pp=)GoW@@c6OWnt~F`%;A(GQs6UG1u4#{BsP{ z)>tYN6884@U1s}c(`zowGPkF4psPOG+`@Lz+T=*?^qjb1 zOgb}I5(0GQax3g>JpI%;*1?Bc&V{vrC@GCWLOX<>th9Jnsmto#&{LUn5RV=};MQ(t zCQ=VPckeb(dfaxccwsJ`fr}=OIgR?#2?2qJDk~|bv4>CNk!c&xiH9M$v0ofR!N-zr z)3^ibrQufDR1X2Bh&A+!`S-==Um+gs6Up-HFNxJ+IrS;AB%)H{0t(lFGV*bmJ@aNg z)}$j^skS~j!#*tGa^qLUv5a=c z2VFM%jlL;{3lp_i#Bq_6R^7tjWpA^9PS&CQBmp-*H_V8hO%&p_d1Vh{I4__x&TWCF zHR}DGQEzSnfB4zbZr`cb47?R8SB^0FiP=U+4_CNinJdtkjx88?3?o1%^2QAv+wrQ+ zjd~96$kS~z09auP>$ktGriksNRO$-fE%!hZudCi)JM3JcgC&bZO3Y-Yta)7CGS>d- zH-*~CKT^K+v}R4!;1bG5%Wzi+zX#+)nWG-p1DhUT%56g3yl#=mr3zKCx=NVIl=p81 zKvzI*Z}R&6`F+ZX*@>TOl25Ut_ag}{Ns0D@#Jk03Dn!9suNLqk$@=DN1ygEdG$9_$itqRtP8;9L4ggK zfqg+uNfg!8P}dmGNR>yQOCpngwJ!VF!`m6n&ZWD(z5$YR=f$-pNGg|T@0eqyv9ct` z-0|we@fmw|H=nC1i}Bf{eCTRzX|VZMN;;ktFlm@gLjssCpGJ0Aseb(0vvfUEyD~-AdW`3O^03Nvm+RpQ#T_Lt``!&I5f-eT*@lCu(LI)J^NiNy+sssJj< zrE8yn7K7*{5Bwxd8QF?rn^XO+S}4t3VbuBi9f0%QQifELBhNjGzPDEZXLtMD&m_QL zLGPbpRR_M<@lSINr76uU;PiQ(&YgUzO%sg62P5VhL+pT#_-?yZ>&1iQAcxsL{(u(Z zVSwm(kJ@5SQ|3$t`H0kG_M5N7@ov=Lh`M_xtMe20j^^s76$u?P^*XAGcFNx1x64|Z z^-S@G?q4Uics9m4%8u*858K2BrDy&HGO|42Izk#Gr@_~`fFFqDgEAbpA=+nEoli+p z%JVVGSG#^WBB0+}P!(ReR<1&#dQ-dw4D`!y8-dg`j1r~lQwAvdY$h!k_2tOcyris% z86I!<-&62>wrC!&96tA9IzFqi85`(@OwLUjie&$GKocGsS8frVQC2A~rMNV{wr12} zv=xko+iB@?z|t-{E^7tJuXe0i{np=?GiW(a%xYdP(yw0+2y&jmX!+VT5b1I+ z>oJv80vPyDF-JX&?^gH@-YQSbEzSwhJuU8)XOOCs<7YTxsI zo8|pj>|HfXJUl_HeDO$f_Ilz4N?qe&HKzCc^7Hm$hox6v%yHeIWLkfEHuKQ?%&!x) zb=1>QF znCSNR3p+Z){k+j6Iq_AC3!gLLK<`H^!AIA(K3AA<7<@0Dpy!2qMnZufuXGU^BF7kk zo}1LduVd!xL2mSP2MTK9%zz06^3{qVTqjE6WCe3SRE{J~9f4S#D!{r#P){^Q<7BMj z;qXRNa&OSBthh*E_Ny+{gsNw<$GGbIRbzUF@NO0*4IqavU9Nh-gdGdZToCkA_>}u? zt0fq<=E$0rfHSn0g4%@M_-WM8UGPr({b9WKX8!s%0fg7{0?caXq=~l~2B&cOc>J=> zYB7}|CceWNU8rcSDf$Wpm^2=kJ$xU|4QxwS^b#3z(kfC*%!5ybi`!7}7d+w``#Inf zjS(}c@TY+2rk!lOfMqjQ+b8D(v>;R^*u!^fThsmK8JH=8MnS(rGbyI4DVxTYQ;9p6 z%ju6a>iBF=1I>p&5cD?DqgFK))I#sXZok5j1D`M*kpJ^8kFGF zH5~y45N8F#ebU_3ToFM*36IVnh6%UxNY(CYGDg=ZuS*o_vJT}VX0Su9C(}!29EDt` zN}%j1QuWx9_TcVLw5@Jia(>~VIkfNS6wwu}t&i%}mrn_7((od$+i3NA z)!+S@*O}o1YRJu9X-El*g7dQ8NvF5=p67mR=OqE1?02Hb7VAvTA9a#Qly8o=8IJmo zQ87Q!>DY%S2YreVOtLZ&Q-G$*Ff!N;XN6h=va zjGSyE{{;obSb_{#NRlzVOX@4!iB&p29)-J*QLp21bhUfovSsQ_AKf1^YR?DyMDk6P zZ_Q|9kmF;4cc#Qrt4cLOmgnkSc^>ly>*__RoMq2#$K`JJ5VCqUlD7e z%qJAW?5Hwtq>e@*J=&vTmlm*<9vj}Hs;fYqxpv$e)13GLNCHS~$bzJ3Kp>Ekifa4b z_xeS8gCk5@F#+$Jp4IOv4pZR(rAe2=3F^*LB?^(};`d@tVVAZcF$MO{4rnyNq69g>SWbaQ; zv!D~Aj!hMME?PiAc#0#jZ;$l=-|Ads{}UUB8s`dSu_e3tfv|xo)^@%_g<7a^bX&eW z@sYz|@voO(goP+s*YlpUtL~+!xyOvl;oRj1^N*elBd5fd5)Omb9InIq>X@t}3Kp{k z+Sj_+Q2BE?*JX|99?u?F6NiCiR$T>yFT6DU~jovmUc$Fx%@-tVp$DQ>5Wjq&3F-+sqDU@*2|-nq#XDmvO8q6pIxu zp$FCMvra8CkJz=Gu<1;5VDsqQhLKj1>BZ>9NYx4z3xBm5CbkoPd0EhjR1zF#sQ`~R ze0agQ2GIm6vLrS8-IhJy)K}yUcd-d3wtNfey#x3GJFX*ahvVbNF@H@#u{j-;i%0b( z%78OT9yZT!))TW>ZLV_kqr=lL#&Spquvi&>oe4%UaJOZoNNgt2qox-?o|!BHskR?u6w*~x=Iu8-IbV_nT_|Jyq?{xovS>PXy4<1koK8ST9VdJv2UW9YK*uUmy z6Fq6ipj5;D&WqH^$;r|A`5SU2rWH7_5IPCy%rpN_8t^0;V)|6KF_J&k=bV1i4w$Qa zI)*~Z1*nWUwt`K-%!?hVOpT2Q&eA3Z&b9_i#_&%QFbF$dS56z9x_PP1mOdKpkKH z+39~HM353uW?)))@iw<4sAeX6->x|%wulFVcaf@0CQgNoApCulc&xQMwsK0qo@z=N zv@!!13Zw=cLpj0h(E#~Tb#Ye-P6T&ON|ks+LHIRFEZ~9}e6qLf)pWbZZHMVXr;BYR z^%O6sye4|3XZhL6h?zSX)xm<{N%B8?;5Um4(~xMAHQ3y{z4|&}*@}LJSj&*l@L4eQ z_wqq)xv1^}xsp{hA*}l!awhq|-CYKz(tNap4G+qJAg}_gIZ`*rEJST_IJy(am!6{K93AurZda%|eMVuSsLaas>mprY@{S~ywxtzm(Xndf@ z{3YL*deCa{{wfQ*mnvKG->M9$9q)Ns74>b=tdx-*obimT6iH5KtPzJstHgcxkWIzS z_}-g!zlbtxcPQ#RaQM9Kkzpdfyttz&J7B-sLfT;`TWIS>{NQeXqI<`ec@hC)!QS@{ zrRA);1b2q8TA}-XQ#W%~bYL;ADxfwN7yEOz54g@u$Zu2oSftPY&8;%cQ(37fE)GAl zFT+^+)q@9n$xE|}6XViHH&WXrp$~rtW&r(M0E~2F?$9V3tpX}{!=`~|Ehq%p6oqL@ z&p)2#2E@Z{yuTsI9x@bM5$DSafLorJXTrlLz~-X3+R|cIG`|+logOo&_OGIL1kEVY zD|M&nL*-hTn|?o{nMo?{5ELTe;*6A~6c{3wv}gX}4sx49xoop8ca{mMd^Hf2m~iGA zhE4o8x6S5V2Pq5d31sSjJ%kt~Xjy%3DTcS|3z-Ir`zZf92u4Mh;WyBHZg}?RiOfd39KWoPi`<=UHG9DGVK=Dq zdhUIwQ2i7B;5W}hiiq{X1x2dk$sk4`M2N#QA=;)QYL=!oHBp+C>gwMA)dL(D#qbH_ z=u}r#xYwt^Aa&4Eq|L37ekP_oJ1zaV@-^~v=OU6nJyL^3$RGZ}PTDyVP6Hsm4zpn- z7!h@{)IerS3shS>e-b!5Lu0o5ss#r-8hVHvme&|sV?ssdP-8w>qaAMGNnIZX%lkiG z)~^GDJleB)jV@(w%mh&qM$WufZ6uty#aNZk{QKAyJj z?yA^^$3<0)n^{w)FAOxv1-~fGV)ewCq^%L*oU<ECs>+!8x?k^XN^du|*x2BT zM~0$QGi}@yc}DlM4OP40{d&`d*XAl?89`wRDfSPnx-!lGSgMv|nL~`Jgl<<%Io`dm zgAaE*<3AhE05yLQ#JvdH!;~~!W{+m`76&;TR}|g3YIa1O@FoK&?zh<~viPh}-I(E% zU6_;|=u1DIkbce)D%_+e(aS(6NM#5j~4%yEKPn4bw30Q`oB~3 zaVb3iN@x=A1GJ?&-Ld8Vhc=N(4tDlNhfUs(zmY;;<1PN3BnU**wxgh=EIvQIs9so^ zha)DsKyExoWe--M_7L+3LFicbNA95q-5qqj%PzB7lX=Ukk~$1S9q5f(KIvk)Y0K)2c>%@0cW1g>Le6`m8%yFHO(++2mCYR0L1BYvCxx2CUmH(=KpPXW*TEobe^ zE04D=HXZdXanYmONIFS$e;!IfyjSgc*FaN&<6T!jpvF5@dPcF`aa*vq00B=zIf6an za=oL3dZO|CO4F`RuPbGYBrtbjL2aqQ5a0?BoSezy1Bdkzs|^fbx)Ny1JHzU+3Or|i z8MXMum++N0VqcQpa{Qgl>4!m!*RbQmEeQtfHSR6o#D58JCh@a)aWgP>EJAl3mUWni zR##_pbNj5UvGj=_Tkk#YR1UDNlodGkO{={)!>D>!m_n&PSDnM((9mt{4W-nP1fHWt zO99W^fAj;~WzBXSJq#i0nI3-dj0Pqm0Kg6Nh#P$%YW#4qD)!PfyV`C~;CeKLr{-k8 z-Ji$fdemsY-fp~1Le*~IeTYR%OZ)fP&&<-2&G^l$x~2y13&e^&XUY%zDO&lXHTFS< z5~ud6(nuK$`V+-B6dQqCg404WhW=JKZ*n- z0Aeu}N|F>XCKaU?Sd){J)O2(e)!kR;sxd+*3IR^F-d=DUx0oo5w3g#T$5mz2F2v~p zbOuK=fji(af~AZy0T`q1I8CbaodnqNQl*C0f=iJ1Jk;)~KdF7|!{Ovwy zhqAhX9ZU2YO4#(FHx!ssdXWD50=8PU!#zNs4Ho5&e09pRBkdL~V}nw( znoF%m#bI|B4TmUcBL5Bd_eaY{o+v^ygW6c~BVDgRSGV$aB87n$*RDl=R;GGK$V8eo zgU?&`*-R4v!F&5$k78)Yd}ML>#=LCMQmu}{b1{r}BW8MCR8>!R%uTbeme#`jaehBi z-6r?)a<5cnIa6r7qgMemJ;F@V=5JfArrJ1PY;2ZKU0IrQ)9dpeR4HY+ zvODx&@65TraU6;7{$G3raprD`G#gqIWXO*>AmQp;uykf+?ffro4aHzZBqX4*u&~rF zH)U5hy3EWi_HLh7RNErQKA&Jdp2p1iuZK~X$ht=owy1u%2_y=dh}2*%>ki~fG~d-872Di94@hrJJ!^47VAORI;>U95dT_6J z00N9$!IWC6V|=Si7*lN0o5S{g=RR;r4HdPP9>0D%y(}K{D-Bg29@6{FHdE(1$c0YN zD~+k${^pO#NNv^`o{~Qd5kxth&r2kZ(ehHnJ7iG=o>jX{lw&^PU1eiU7PguxosSz` z)@#=`7P?pi-uSgfLMRT0@V6TU5jYZ=9YrW)OP1%(e7~G}m)2Ki((C*dFrU<#J2&M& zV9A|7Hxk^|(HU)q_78tjdU4_`D7c{**#M}%2QX5gk3Y*e4sxK2B7n`s=J9#PR9DkB z`M-Kx?}VbnP>}@c@!uZ&*n340r2g<8Umm&ock>~pYd7R(xmmll9a~5M!&1GxqgsL-QSSQ2*1?C|VH6;`y#hIqb z=qA>9#TCE5iL9#3>6dEy*Wi$1Gw9P!bWaX1Sud(%Zwvc; zI-eHy_j8(K#imBkYCjPn=AJZ4?7tit10NwG*&`h8qQj==D+x$rq5;+qHA@fczCmO*$SFRF+tVh#RtG#D26k)UaR1 zZ^2+iwV3=EqbdY)2Zh@*!ZO1So2;e%yLU6>i@0xg8mc3*A=6SfTbxz~o8}_L3kXhNei^wM zjqDEhh+yX_(>2wgjT{w0p`rvh9Bns6-5l0bMt7s`FN`?>&Yyqz(O>Byalp`;>V*p| z>rYo7re?_R#xS=vuDYdLh{;rxo9Wd~nz#$u zk9;H)QE7nBgvhjFtNblF7r{h7QcSyy8}lWKVTc*_ODGfs_^(}NvZd&xh zun3qOZA^xGF4?*0N=r+V*laMZt*sA^j!Zh%$7g1af?HuF^wmT{n}{sI z23alO=^bJcUJc}r;@?Sb)+cX_Mq(O^gzX=&*lDWMm%hTa=^6v3yRzrN^j>4xaG157?Ybue35s-MzyKrl{cG9E6X}}H!5(-xYXDwwEW%-&Ejg4M#DF0s|Z2|-xv4@61YK*P6C#Y@^f+{ zGO9|JaRk#}U#dL#0tO0}R4ZoLkt*h+%dIUJqN#5O+ESah8U!e7v0_=SF()gAwUCYi zW6P4Ye&nlLq}N2Qtki;Bx0tu$#w@CKOJ^np{b7}K;nEHxz;&q56%{K;Ib-JiubLy5 z$$+a{!YdYo>)5x6$?o|2HSnPCxoy1b*pD0z20I%Y>pSF(QfXn zW#EAveVk|4tp*vO;Y3rcd1t_m)i<`kyO>5d4ggeCRYfazbzx#-Lm02Ewclo7!-PXq zY#8u^*UgR1D+)~)OT=b^Vn;j_jc>_*t)RGQw}^)9s~5mkka0iNuNAMpvNMTooGym7 z^bT2BnR6o?1=2wr2^BFMWY`Ii;^XCVIOADNZ)6lbmGtpPH zq@>0g@iU~!NywJyEe4wgusb#)nIV{8Y{An}3>qOo=E6}_=iCrIySZ;&HF?14m&J}4Q_9{KJU zhaJ1O;R(uVZk&q}39j4M9ZU}=(!dT551ZW2HEwQho}K}LGxLg{$=0kdy%g6dOx=IeEb?Pin)ZLQKs{6_q`%=JuvU+{fd$GR)vlR$ zw45dBs7s0eyOFbGxoU)as<~oSPxNv>8sgDIl?% z(R}J(;iMoygllb@K|rWOtE)QO>>$90(R54vQSu1nl*cffMR%He)E+>QwH|S2<&>0D z#{8eiazBURaS_Vap)0B3tILaRXv>*drU%tETJeXN;c(#{de$`ckl3UJyKhi^^wPeU zCjN=1{y%jc^hznGI@Bm1qzO6*Mp7~(p_U6%`zJmwV4+Es3yVn117>3uYi0!BN8q~3f9lFb5qFgy z`N$n5po~V%aS-XSUQr7TDl)>i*zkKOwQPjSDyFv5`BXWHGi~pFh3ZdohbSZXKRBhd z6pz)pQ;vv}Yo?;6b5M|D%9=@-q~>yB=~GaitfONKT#G=qxTxFYYn z!^hTV`68tkVE}nzbd{a4(%pd&2y{DQ?9BdSb{_E+q!<#E)PO(^IoPbZ$aa%5>L^TQ zOeOItF?^+kOjE7Fo$PAVm{ho&CH>|4`y~|;Wws@4lfx;MCIpQ6;cTO?M%3JH!MsVc zF;0{Q;*;NLV6$nFFEBmC*iM9wvoWteALFX= zfhllr_feJRV+;Z~KtGVN!WyiqRu_;!l|lTZ|IWo8@T8+AMmgt7~IL zELsjQXk=lLHoMJX=`yp8YOb~CHybewY=~zL8XwD^UMBYn59=IyL) z{uXfCJ$*s7@b zk6VD;*Yd=lUm4b_xA)@>H>Q_A%blh@HLv3XdxHsL)I_(CvzOn~3*L>XdN3T#2B`*q zUjXuSn<#XU=l;F`o)=OwPGGIb$tjZ#nv1&sz$t1^m7r{nOwV7g%zkP3t;QT4;{cBe z|GnY-4?BmN#NYx{xkU)AQg}3_@X=%%2s0cn>$k`!C6037!HxIS9kvkqSg>f`f06Gp zRZY$kon>`yWD02tPvIlrwoq|lbF)L_)s@n$&;g{Q3I1}ZK}t~Y@YVIk5nt_s*2_mH zYXgQ;i|?eD!A$zj>ziWZ%qQiL*@+VR3yCVdA zyy0FEz7jk7nSQaBA+y{)i_g!LS=vneJHQ3QjLFBCah}_@*t3}%_=J?m)VSu}vq>V| zqnsMj^Sq%cG`-hTo>F98$;o9s&S+PhNTlMtf8;b+8oG*P(@3=Hpq#5jl>c^uu_BKbMLN8oO?vk@xCjFqD8>d(96?@WJaspboVndp^Hm6lK#rTm(k1r z`)#4a>X!fe{5EIHdHCn#wIr1Q8B6h5KJbFj4Z9k_gK)z`B=&M2oLNuM%Fy^wdT8{9C#_fQhWA;lCwR_ zjkb>KdXMzG&sH|$aNN7pEI67&f-r<_=YJIo==|V%A%=%V6xlqWX+><=u8Xj z@}?K9+gl`g%WuQtAVjjQjEOMfM;LhEaOmtzf@}YxK;#!%Cgh#~xIy?y?S-AHWnI_z_rOQmr~fQvwI7EkH*w4>BVX;!{_nchEF1y;~(#2$5pa z{q)ID{`NV~J{xAzRVODq#dDt@^!l;&+C)CuQf(A%*n{j-@TQB3cn{0KmO?A4$#9-l zuH(!6u(hl+2w!;}S=+o+tz7o1m5OqioX!uVEtm6-#dGYNIP%x^b}(hgu&iMx^a{1q za5!p9fC4hoef6>uxUzetV`_iKD|oi9HzNytKR5Kgmu7v*lnj~cECXUrPS&T2&QyNt`m`2(}e0=Lcj{aV@%jpDwafq0Q?tv^dPBaxy%6!drv_6-A^i@DLs_!J_Xnzfhg(!<^*blyn&+KJn(K(KS!};V)hWYiF zZf_Wm#f$Yc#=MO`w%UzPw3I%a#=3p!$DVe(KZCsq2d>d$q~wqG6b%Rcxo}i62~4)n zEay7x4zAq;O>Qr_Sg(s^vs}jAH(1_1d%dNLPOqJj9+hXTFgh_9k^6yg@;>Q)654*zfWCuqZ8|5 zqGoQY)r+z2Y83=V)P0-~`BsR(wLO66^NGTWQijRXd923$W`Sl7|7r$u7$)Hwckynv z^(gnrM+yp56l5?GJmJ;W7lBtC$ZEjh;1*O7sNUj|-+{z!CeDmT3lJcfDNXM~R)i;ke4p)~)kB7*RxB~v@>k_Ht;#IiL zQKwZ3HW~j{d*nr86Tk|f$yZn* z{3IfbwaxXulXkky@}D@EP>A7b8SV!qI%FQo?peVbcyQX*%yh#mQ}l~rf^ld3BeXLYxlDnrVc22Vqm?m zz4&pXDWaA%Bm*tbMtbshl%9RGDgI{+U|9*MZ8K1$_Umho71Fvu;Kw`Kgw6==OZE4`*6c$unb|x>K?V6Z#Tm^YT z6*j3|gtnIR6J_49@b1KLQPKpGnxE(QDe38>l~W7z?fUmOfahz1fn%KRpRiusi>G37 zj=$DtC&u}0feX2QDk>_{uhg4JAcRX1+hUl);?p8ei!Y`IXf8a$7Vk#a_rnx_Qs32V zo2Z2gyB$C99^Yly@9|Fvv+R^m{2AN2-MliH7c@5!uSdtS3q^Sn!_XDY-CL+qU1)om zV~>Y3b#W$Y*MKd@n%X-9yis{7DmzJ}h*&>}+nt(bY1Ljg2zA8)T0Lgf`oi^@-om6h zV7FGAf7CE$jV^>FZ%S7`JMkPkesBr-e|()*{fG|i_2isS`|i>E$aj7v_z7hc<1idNMz0OsAW^w|+IGo!$N$-wQNnUp6VQc{sye{N=hweNIM($ezd z;lab`FDAC>v42Vq_ST>~v_QitoOUT~h10Sc7;1Zsvq z6q!rW3JU}*ng~H-PELH2qeI=U&(cbkIo5hcoXrTvRnT}~qiBz>#Ht2(KLr)=kYum$ zK5rq|ZS`h#@QtQ0?=u3kv%Xu;=ph4nq;CQUh#uzjT=pg6+}D-+kO&1ekBKMmCyoAWCDmTihygGcnZZD$3h6pKa?wC9nOy=pXIAaL~h5cPf z1x_Yk2&z`}MRYS_L8_u5Dgc)(=tzWxD=Wi{^UkR?)hBGID_WcyWaM8UsyX~QM`>5@ ztjF()SXH0z?aEDfFhfuFxoCR99}of=nXord4#j2fwitQsA<4P!M#)-qp(E+&6-y=w z@sJy>=W0s|Cn|QjHkp3LOoTLTmaU=>VjB?x6s z8nwe{@eH@x~35lUwjaOQ8{WZ0fV{t~G*Y-~q5Z+N7ooYh$mIjf3xMAfmB{ncCN(eWs+&Dd_N*=es-Ei)`4 z%Wxt&N%YSOy2=F%^BLXhZGK^2Ns2$iQp!4YeXAbjRB!qpj=*x$&o2{(k3}T$?R2#s z;JO~1&l%ejeF$`34vx@i=WYgw*haQB7Vk$IDG2okf4W+-v=74G$^5bDRVWRn)0T<% zoZdCs9sGhdzw7>X_NvnEi0!lQk{dWfcF0Q>Ig2K4D&s-_o$CXsDYrF~tpB>w<^auP zo|aO`(Od$=Boavr`|XEi*p(Ts`}Sr&8PHzu6N97gDx-?IknZVyuY@e4KoH9cm|g)@ zzRXIa;yY9@>4<54wlzVuhxrJ4;$g5Vl86Z-6G>Q5tqQhee-_GPgnYIya4(XHeeWsr zNME4BWKvv;1Kr8IEScj7cRK#6`AzDoncv0ljwAN@&Hr;Ma4XfkFNrxPN2nwv{a~+W zJ1`=0;GMNRYWU#*K>A)izH(x6i!e}Byfx8Owu-^>{WIEdBaoqEYUZbXDf7ot!{0^u ztDC@e!-HocroX-EvK}vsZ_AHFE6pwA6!ER(IOSyFac_vMuIMrz>vcaRr-S(f3P1yY zer%d0=18B~$9DPMU#+z7em-r!D4Ug%GgErfYj=S%L`FCLkz~FsxDNlchW>Zr&yM#7 z{(<*~%}c>MF`V`byHOjN()C;EDaM1zK)G*k&sW#K3Iaz4genSY@kQ*hKkr(uuA_69 zOsaiCe5BxMo_Wj;Deq4Wk51%3&wf8DLC=O<%oA~NV3f&bnk ze;-u|cyXkw^yUT9Ig&g;m(aL~=U)^_MC!ek)*v9Y1| zh6m*KECZEHbD8eiiJylGseKY9Y?B@zJjk-k(-zg#Bl>$rg|SPt<|yTCU$cUWcA9gR zMkg#9$g7SsPm00LALp?Ik2j-B60w}3nq0}^zeRMb?IA`1{Vwet%O**H*b2&o$W$Jl ztTOe)BSyGiK)$?!*U$NoLtd(_$9ZoEgW05CzY>&GSIH<`c<>qd-~Mgy*n`tK#8h+B zAImeUvth^NQ>gesuA8~!!Bl?sGjE4-+G42zu!o4*Y#hij}#sFWaU-NndDukkLEC;r+&OI$HFx3s6aH)fW z?WC-1I&?O7^PMe@dFw&r&3INn9d`cSs|h`CXbG9gsvdahV5Z3 zk~>d9Z@h||9hH>HUOzyzh?!Fp9R!(Q9|~&%;30!Xo&_b3$UW0@?*=1(_fKzTPZ37) zq(&^F=^`!u`~ix%lBXmk2^XuvGlJYm06LaVx%J*`nE4#UUi-?adVj|WbG$Uq;f0=c zle?6rD1LeHdbtizEF9<$rvLB}`XGgg77c&ikTtK>R2+Obl$GeT@|B!juVQnf5GVK}qZMMVp(_D4t6r$9a2?A9hy^O7`8%fIUo|3j5J(sM*^GazXU5<$6pYrUu zwURoPI`p^IJuLH+YaPoW;d=2Q=0@=EWWUh1U3QR$I#7*OP^0@lRE{~405k(frKls5_%y;}>m44hBRn%x1N<@{y z%!WFKhrVV`dPFJuclA(G)$S}*Of^`sqsAS|H;bBqjT%yt;QdHz-4FWFXzaLWt|Y+# zc1}%|0q?pQEDKvYqV?^POGSV-a9id_<8l0}@EQ>1zxwoPWana(*7`oTJF|RfVU@Av zNyxd}t-}cPkW{TraASxn&L)e_J2a#=%Y23Qh?P#$ScGw5G-|nx)O;(jkLYy>_AwO& z4oQA~)?MJ+3;jaj_Y*a$-6dqbOJWdY;(}nNlZCknB{@QIW02%qwn&JItuv#N0NHe# z(bZL(H0fceVPeK1gM}O@)d=dbT2`ldWbOp{~huf+`eYxs)~rHa$wF6lR#7ulXd#o&#`^e$jzjco4=UR zY8Z~{4bY@V9&A3eb|iH>p&s4E2z$@7%F5!7rP?9Z4Jv=sZ#BcG%qN3^TP7Z|a%lf! z7)KKCdM204XzA%Y7bvC!dzCD9Qe#M!DwH2az&O_9kMd#Kwz5gHVktMw8VlwEH-#-VY79-lsl2J#jrUnw$`w=KwLo!4Y42eIJb2 zx%O#kex|33|5<6mU7l_k)(H60-~GdjmhQT}14L*5Pg|OB5{B}V;;b{n&JyO-l|>4> zkb3x_ABQ0be^3^!&lu3k{7dY}2qAU`$Tguy^1A&9s@hYMvo-gyOGZ<$!AB+tlS9fe zDXbof#W`1ebGP$Fxys48)&P=jEUnt3*#P8+lzBtLbR9?1(h`Ptg<&xa^@;Qexc2Cn zs5TbD&X6FC$SL+`0AwI~%4s?qeVI7OxiO+X!Q%~Mbf?#h^22khsKyV$Cg2OGMwkog ztz($OH&w;B416W1=8Edxkz9yFOkrhHQUdYftpo3j9}Ij>nDJw{Lc|PYkXJ=wP)mJc zV-Jtaimk#ciOqj0<5JLnwT=C)-3+t&0;li6Vxu59n2yZPR4v#%F4_b0V!@fJHM1k8umh+Tv_xIE>Awaod*agxAV$obXiMAeP zhc0Lau@-vK9L`!SfyiWFIO)%4xV8g_%s%@|A{3WjY5JwFl8ESO zo3_IL65nsJEvPLv+BzHc!L+?y)Skh3Ufk_PiL%TXKqAXM9`E=m80UfFqk+v$>h%{k z?@$+(ojr-U9#wZs>uzeQGtXq^%YXZW2T3$aPonb*4!;H*nYN~L=2S71 z=jZ3bC{jX1hXjo2;W7Xt$wI^&tD6i4znX4LgD~;mwXsW{`H+UbDj6mQPAc@mARD_< z>}GR7b5M~yO5hZ&=s~R}D#ApXhYcONU}Unxt=Dn6R=0%s^8GVR40ww(iBI^jwx^$#7Eb8)LVo2@_`Wv*ScJiC89S1ec*S@x6;xw z=N6w33d3yoh4UBc4`HGt$OnPZgke zRS2|m%4G`s!CQu6e>44JaX`0e&Jph*S}(nJb0CqIp0CZ5K1Y@q;pGgZ(P6PLwkpQB8Z&oiIzdDGF*#Ik_{2;-5XFa{9}Rq$m`;2WRBr#j@#v z&X^afp%y0SO;R4NI-k6r^qMuMxt67O2G#9YbrflYp+V&fL`C8Ddt7?xZ0gxL#Z= ziYJLDV=)&8ME{R6j;N$QBO>2kZ>zM%4=(&!6)c8RS#7?mB0uNo^eW8LT+7LThV8hB zKN=CY>EE#tscgGGyJecT$j0VuQNFkA4uKpRR!dKqp)YyU+r=%JNOf>NY^Wcr?TX4l zmN#1|C(4KeYS9L3Z8Ik331%7(XJf(IObY|bfsEhZtIgQkzjA(A0phkbX;hQUO5tDi zJP8Bc8O#ogso_6j@<2v4IqiqcNmVq|g+=Zmy+?18#>m$Gjc1$lS=yq;dr*3I6dEFW zePy}rzGQ10;+^&U%QS~ax!$bFBzv7*OWqbU5Q>X4$6lC%HY}*IfUzLB{yZ7Vj>Ild zXaYAvgc+3_6?V^s5AG>+<p5*s7;UDRa1VIC&d^{$gyO3k=#bVBsLA-(P8X;GT^7-BDoX+2KI#R6awclst8aOBK%-o?fD$DEtEX6)(|}`!WC% zE^-J8QUq~`oMn6>{>~Y10BdEdWr;c4pm3gG^wh z!Z?uH+H*CkuNB3#8o#>pv*+`x$@F&>$mL%fUH@1rHnwX*o+vL%y6--`4;OZRQYgFI z-59<UcL)jSlQ^9HATu*;X&-k(D$5Q=zG7AH&&8E_*jnwwAQjZiuh8OcG2_AA)E zBJcWNBAr+bbNKM<%vddyOZG~k7}sxxrDsJ88Y4zqXNhH>7deTF$;?2yNK-0cp5R)kIVOF@!aJ2ahEu$zXvI7?OX83d2!UW4B>YRj`R6y zmUMc1U}Ek`Vx`$5z_9Rq2P7b z#)HVN@Fd3fX?Wl*rNMxHZv*>#A<^0A=qEiAi}#25hR43zACs}!?(iG;wB9=h-tG7C zyn{8tAc3Wb=(T{Pmq)Jac*Dr2$AZnFixBo)$c^b#VZL0yWRi~wvxm!DEw9bg&THfv zeLz5h{pJK0$-UH?{0NJSVF19lb%~+3sXe8G*5&y~5huwqVM>D%2co)oRJ%>h5Myhf z?)iZU$>C#aQP2N*Sfqi@7+wjmxfS$2f|C^yEo2A%S672GO{sFs221j4`Q2jC5-z=Q zQqp9VB2$EEw<4dSF_2^$#uhbuC?*HqXRcRdWB$8z=bK9|4nSO8J*B=Ie(rS0_lA6Q zO&&K=F^Rn%^)P1AiIaV&re=&uN&h2 z@xZSW8_Gr?5x=zzx!;kizeajK4Nlk!tD>FddAH`%^-bPp0}b@D>#F&Wr#~ym*$UyO z)$6}%m{zQij{a6DPE*ungp0uj<3H?MU(e$GpsqtP7GihUc^vT0IxDr78~9M&@Rg}{ zuYK0nsB_#kqfYA)(q5{FC&jSdj~?)r$>Ytkt>d^>afQ2-w<5e`U1v5jn~dK+WDZKh%|HkC6kuMaseuHJCubKJ!{TAfRK4tgVN- zJ-^m-q7kXvZ3jdxd!G3{&~YVMCMFtkGw9#95^u~j7{I!`9@m?wxFi*Jgtk-0Ct-gh zC*+~KF>w4B5Fg9ox-5rj_cb$-Q8`q z9Fl24@O_i-4JaW5?aH)wBa86rSB1KVY46VG{Q$$4>2)jQ`uarp9e$LxT)L3jpF#Kg zZz**1W-8!tHh8ZA6T>BP?;76SJEX7`X#S$*yR#QjVBjT3K#z~(qwHGgx|Y)_b-j~^b2W`PH=*D=$2BQwn6UN6 zPlSdJR5=>6k2sBTQc_ z2VC#qhiUX4_p-03)E_cx>aZ}$SttoCZhOjV(TxW|<-6Y#{aP=RoQ{AQ%Ih_PCaUAv zE@#O8YT94&@|oq)AiuM|fv)1H6=Vyfchmd^E8Tm^StE3)3krTE+Sg4;!M*E^7I>(UoCpFhS1%IP?MM9`OarkQnP-qMuX ze-j!KZuKM+0tN-c&sU(oB(f0(F;{b%eD@DeCnYxe#LTGwCO^O9K>U>!!$h~en_Onx zd5ZQ5(Svbb>~vqdt9Op^Ms)!B1dsJhp;g z-ryribe7K(Szmdb3-(qm^S<2)HkP9nRA5%_#&@ zJ^rbMwQD9UIPN2*2!tj$LW|FQ?2GU!y&?-@f{=JnRT-Ki3 z@+R|GD=n^#IEp9j=++5PDvWu-^?`8n?9PDx-`^{Coc3p2OY}2>vI`XUc4Of>+_eFd zW?Tt#`_2k^K>`#6>TQ2C$>V0Ex;`vgi@(JkS%6A<$;lzpX;J=rUUv)Pg!@vvLQ4@g zUm7V^osN%9>1agcJxu9vLw#Qee@)BdMg-?)h1Zxt#EnbHPKj&Er+ z{2tv{GP<9VLuVY=h(W=Ckec(7TTJkOa6@OSTSl)?7~%0|?WO~@zJJ@F(REhHN3^%6 zwzdY<9!LrhZz4NtkLv2cbr6nkNl>;X$fy5MNVWG#?I%B4#p;PyXDfJkP>Q z`i#XoW`G?yu37Z9RtssBWAam3ZXZZx}kS-ae1+# zF5xRoT1t_U#uq^|k04zp)c`jgoSr#8oWfj{Tl}EJW^Zrbx#)wO-wFXgKPqSZD-6!8 z2PuTgqv>6V?lK=NTL8^+35qd4TSm&B!@Uir>K^p%V*HO^#XOkSQalFRQ_$YxLPL=n%AJ}I(90A46xAebz9#N*39GZ>@|A_{HDx*1 zlY*kP-0FR&L%}s2(Nsr2gutc(vUm{)3qJRr?E~qW@6?#zNKM&60<2)xm$>G1syzA% zqu7edTq~%U%^TXZI^KENN1Xe?iLXF-3Ph0Ct>UfT!*w*O78F0G@zA&^>8guOnr)&m zXEA@FXT{*NUTunusl&RsrHjIroM!1U!wmyl%rXuTt0KwpEs!U+{pLb>N@ks z99{0Oym+cz$Q1!G550CbY#|GFbwx<1-_oY8OR}_536FuOq$GKDR4aY&VD`eDbs?S) z?Q`{|kf^W=t|r?e$a!`YRyM-46fG4jw8}g7j)zaqD5t<7LhIjOYf3YV=kTr>1p*1& z$84%<1rxTxiV})5znqG~f=wF@j1!&t_o8;(;a2&%~AfVO>R_=j}`0`k) zndIEO*KXnv=|nUKrRBRW-Lovr(;monThmQ5GeAH7k!^u zyr}8uM=U*vqZ+784Pl?m^EdhgM_%r@w+?MgOc*WcHEc?(Z%imI{h`mCUOZkRBZ12O zA=qP^V`YU>c;b+H2XSP;p6=F`*Im-4M#LMvtt9NK^LY7oA!umzW`EC4Qe$zv+YWpN zjFXH#!R^a%5v=$#hw0~j-LXD4i;S+eImj?jP*#9o98r|oSN2c`UI7gicDcV(TI?e} zb2oKl|DZaDb$j-HjmK_IV-zLjyOi3pJTBMazg+4MAE(e{;aQfc-jcAKX93NvAgc@p zlH1C$gzw+>yzcFg6AuJ0=MS~6Qdl0aM1T1S6aSkdD7ZeX=TRxHP2-d^FRsVow1YTj zGs6Ce5Zz+t^sy6^wk%U*3{uQ_yl%5nzhwKGfCHnU{S#`kAzxScr{+pv@#oZYH2!D= z9|GOvWF@i$>j1t;L&NMy?D|y3HZ*XmvinD*YfPFh_&`}kF+D$P&ln^_*gvk4KX!VX z6#KI4ley3LfK4bI<@QE<@r1{HD{C#AgDcu>ou@xKSb54j_K&8_^{%P2YYaxqad8>e zwOWS8b{`-<-eI_s)_S8e0$=D1Xd22jf=f%y9NusI7u>tEOrZWQUmZSelkD3jvR_AE zy=VI3P_l814x6wwXY#To55w^e`1@lR<_BPuOyja(TUGdPZ+pE2<{#eYjaeyQkXue2 zZW+FXC{Ej0T*Ykv{Z*~e4SdE^^y>#(zecJJuoK`@C}X`k??8Q-bn&=2DZaLkfAqN6 zn_&7#E!a+z4FNS~D%|eEFMZwvE(E|}0&i$-Jp=Oi9I_^f+S}e92j0UWi%|6?;aVDA zp$wm=H9INFs60fk*=L&_DL$XKjr*^$(qiCI)DP8D&Fl}N@8LxpVJJF2sS2LnmY+rE zWF8nkiMI_6CWC+Eg{j8kaooFaY{g z6GLMDCLTW&2>j~HxTn7+%H(_)cqG=oX!&aencK88EPN+0?kyX$-TBB zvUQ=`xl8alnONU~QN8t>ZooIY!f;)oq{=wc^!Y$cw(GH6duryqt0}8oX6L|S;`7Zi z;O*Rf;WSwSD~rqdeZ@O-OG81uZx}eRZ@SZBH-B;nCBCA+3=pXtkFA4 zJTRC{ajsnM7YzVh@0_g6m^P^Cn!+9{KPYY=Z1q$)DNpkDze7H4ISLMz&AUq95tbLZ zFl>K-zl{Z+xK+}YpOy8!!(Iu!^QT=!t~4H+b6%_fkO1RqR{!e-Fnj_>**+DWR}1q= z8M(4{=7T_j39K~PpANUPoPjf&k+clVBnybOdd81c7jQ^M(>jeq9{e5 z6x5YF9<=*kr!%-sQ1%cIL}^CiXy_!^LZ6U($0rj70j{>&6>|%)F`~fFQx#y=>hPSW z=k=3o+lJE|eEymnS;yOC28i0uP{G9zzYx0SbQF4|7kb^KJaY@)EtuRCdcimBrHen% z&v}}8RJ{IN<-2;SK70KX0`PbqZf)e`Y+UqVq@aEk23zeE9_;hfmD07(t7~`HSl0=h zS+i+ds;hJ_w!;*8K&C@wmHxf;3Umz!+#nC5p;o(iyge8sOFYuejw+IUFw7UFhyQ0@~gr!zF_1*6PR)mOTF5uM9Xj`2TDmwnB+UE_Q z|3}?BHdfj!ZNt}0CeDg8v2EL0v2Cx|_QZB3wr$(CGttDh{pPy&-p_w{zb^FIRdsZA zokv$yze4q;qcgqs7N>TX`(drhDJ!$g+jjVYlKJH8Yi+4X9k>3zbhA1ROHJF~V^Ehu z#401CX-*ZXV6B?U7GABt3&9eYpP(Xh5kcwJVrZXRy&qXGUDy~)rDBU|a|J!p?#wbr zVYt#6Z?4(iE_8(ZIr7~<@Y`)vxW$*LUabvlrewWyQoAWmN+{f->cnTMWwE=dk^sAc?7Wj1~|F*hv6|rQ-9v@uoROx`%(tC^W?NkB ztyk`DFK@A}sla&8UKwrIaT+=$zTIly3zDfTR#sdSnyoWY`e(`xTO`-XF;I&EEcap8 zIGFEKBn*mMhkJ(4JL|f`r+Wqv*OKou5!dpewq3zHJKmNB^Orom)JiJU3+|yJ*!{ZoX^+2BI?Jy!-Mnj5rbYI z@g+!sz<$C6A8bcx@yKZ$0}YS>zfSSAXyi_Y|B4d!nSaoM)uo7Ox+)1k;l?26y*f+y*a2rq*iB!lW2|;LTs( zkCD9vs2!OQJb6y@@5FVdt&ZcwZN#2t?o=&(cIu0z-Hg){cSTa((TOu*9scv*!>qZv@g#-!Fb=abR zl%v(>`hK1b0I&x|AJ-@IhP|~tFKLFN8E4wAV0FEmzCl0I?|d+-;uO}Wb{nwAd^i#- z+2H$4dIcsmpQt!-(mv5|^svXY&02eBk|#UYoJBlhFmLoHOp`iXJ3caZF`zj=!jE<7 z3g#mZ51dxz3%O#AP8s{SFT)vH8>kn)QnWnbUEI0Jduqk8cZ}Q*dahVK#@*8%0uzWZ z+#gz5UT~FZn;b58ljF`xOzxFF^{;>On|8DWYl#W(`t#oknIKhr#|dr!ZVgz{C$H6q zL*Mj9hsA$%90xmO%u zJI(h*G`gt^$EtUAw063JOquXgive*zu8`a<}f`mAx8>get3mP z%e9}tds@>qS{8+c>1a5ULx|Vueq>oNB4+B~;Nw<*9eJm5mdXe?^DrVl4iDm}fFz;q zSmF8y0t$Ebwf(XYIup^f#C~x$!(}O2!B?i?C%a~d!LZiEYDdWM=E^|B?RQo(t}VVM z`pvOEQ?-Qa1&1u0O5&x?;Gl8Ir@RuBn7Sl2-)7kHyL7jQxY+`CuGq4}+nKfU)#Kl@ zY0Yy=-4SzIOSjc}*dt+pKAxj(5-Cv{uYEw$Io$SH^78Gt0@l6b#bN7-b4MdVlpdGG zHCp#T*Es**DefCe=_Wj7<8|59I{K8)S#pZ$3X=zlR1E5o3&{txYSY{GUOv8amUFG) zbx+&e+xQrF{Ru?ikmN{~EF7-X(>)bhVQDD+BU{~By|J$LHAw=Ie;CV;EqjGw7-EU+)7=ffN;{?AC-vaY_7 zHABDdTF(~D_iT)zDVYh+LtI_!(qj8Rnwzakq)wN^9jzT{;Cfyoti^+juT_WUc+SkO zosVp$D=rF*hjMQZ35z60ePOFSUxebu7jv_G(?Qiv?+;L-$iT!g8<2nHvl4TpCuE=r7 zcDVjy>6d9j(=9Q`_L{-7*M=@NH}AqD;>Gb&f5{sCHnJ1vu+7)8_szs=yfUxS4Krek zlJxS@(%qiLZK-P{gge~*WW#Idoh8E2wk?X*fp-@r*x~%QdEg?=-)K>K1+6Df(7VM? zx!}av_6Ib&luy#NkR&A~O}SO{xb-#*lzwG2;c=KQb%p*i_Aa7N2>Op5_R`M3kJ@e@ z?ir~jy@dFedvkubJ8JKD9>#D*J$iTX;bef9?>>pncpR%PpIh*cU4mNYrw%wJDBRJE z2+?(btiM{bqdzG9oZG#b()7S2`U%R9P)QNVPwIPTqCvj)4Y_6kK6nlMe%{X?8;$Q( zpOEI2N_tkUhK8Y`P^6liK(up6B$z`QuYwW*6V>kP!ot33A2lId;H}966v&o zW4W!7hR7pgbn{bb5i%1bp07BCPfKL+dE-u;D!v`;vy0A!o#t)%jE z#41X0+IID~51a#e;%$#Q5&-5tDIA|vb{P$D!ZvJq}mFPizavr{nqp9--jQH4k zLrz;m9((wxD@I}o8mdCWU0D~MB&nozTMUZa`?rv>wb4gB7v4+G=zl~#NQkGQn^#h zd+e#GEt5f14RS%q7ZeQdUrShm=dkz#EQ?9wQNDTfBQ{;G_KXFkuQ=&abk>D0ElK7Z z=91cQEz8R2i~msngUewBy0gJwP?2B1LmRC27QONh1&h`*w!k7JJQgt~v)>LhbLeXn zwkAunpiHP|07#e|JYg8(BJ#PQhWS<(HaeoOnTiOF4NBwv9t^#s!0CnjO3u+8(_$Ip znQwKn;1TX?6d0?n&&&$A&?szvz;0_6-~^Av7n0*kDWLs=l+O~R3M!` z6e%{n7uiw+rpT67MEI8~!He95+B)wjvMX4SN@1c(e~aYE^VBper6et_Xa75O zzSiF)8j^au{N70a~S)2|#Z_xY_sVn58HyD;c13f#XFBh2bkg za09Hj2w9v)e<~+mFbgEcJ>|f~$>8P;&^A9^@zgjt8fR!PE^grUje{(b=%g2Sp-@cz zJUWNg8EaWKig@E&c$%<-1QK`G>QHdG(u}jU$+Hxd?BJA2a*X~TYkuLIpY>fXXc5iI zx8|e8E3>g4SSu=-V=L70C2=Z!5NHLM+V=}KnthJbQ@P)-nlAGdC5c&vh4PDX2C^jt z1-}^uiy~KAxN*-*y!FK_D9SbR$6qvzYV)#2vp`aO@TgvF4qX&tuh<)rX%PPWQbMl_ zHxd$3pc90Fc-qtvk~`{w7-D6a8#lA~(|X9)|D`4&y0qKF-MiIALyHJo*GerLjH1U2 zWh2BQvIPx#<$(wQ@*SV zHGjGAdh7K5!s%8ADii~xmG%_S)@__~@*S=?;E_B+LQ8~$^mBkOGxlfr(;p+sTXxae zU`fywmx<_F(VIZC=DGD;M0^K0*e7i>S^7o`HbO$eyVW1(zMK@_BMLDkPV|dGI}Q?D z7VH_5NrA+lUS!oz2<_Or6t?rZu2O#;=diP-J#^V>6$~)Y&@>b=d|k-$cW_ex2I_`J z7}=!uTkYc#k=;M@dDCVHIK~HZ#5Smy3+;d zgZoxpZF?|-GoBI1u34OQfDEp2KSPcG*)Mc|x3d(IhaiK4p(h^-)?SZlWJ+y4oKuUI z51vn(wRa={r8Ae#h!wS>%t}+X);>EQK*K$=hAdGF zi3b9Da)2Inxjc9pj&Ugn-AO{Qq2V7K#nGDEaf{XR7gKOJy0_}4`I04Zg+rkMTm?yD zjUooBnQq5>%ZD|f>Wnh~Pn z4=rU@sCW7Sv@GHj#h94Xfv0eJ#Y9jM!x3U^`GI?JdkktH;Ruzb(H^6blq_*S z+9$qc`c!qXxEf+{KKF+~1F%{?rpRJC>|jAET!vSADk?`VvuGKz>gpJ?KLLZK{iwK6 zm4zvro4S8ULyIo^hgN~r zIDuNIPMt4Z)@QlJgOMP{ZG?^P3gf6As$<56yEzN|-c?s^Sx|k%McY1&n+L!~m}*|` zGH(q_P&+NNVcR_Ah0iYJ7pI`M9^CiGy$=zg9s+b%-XYPao@Jdqa{Tof%!F7bU18KFe{49zNJ z#WXrjBpO=gc!-#-Xm;x8j6#3yy^Lbz2s{xnahT!>0ZR~t7}R#s<>@dfAvH2k6gy>z z4Dp@w%>$uTC5DJ1y4mGei`F7qpOw+=`F$;sA!kPrNdG*m3>~8f?-WcG0v(S-l-FgO za?(!!hyIR4LP(|YEA}bWDqCq7?w?yE7U$x&&q3_yEX8vb2Cq!>F9Os#%%sNp`-lBj z`?nO&6g}|IL${R^oT;`4f`Nq10sTvgO6@W;*`muHY6j&M?cN+S|3M?#??m(v3TxKH#*%@QUs*1Hyy@EVcAygqcP|DMc_I9rRd?vyGsBRa zQQuA3@H-k(XtNv)>G9-Ri%!JCU(NY`Sy^~(_bzZC;@;kC>5eDR6x{^L zK@NgpWA0wh7Po87M>=of1IT_<&(;XY;TEC0M}NsWOYqF-hFTB}pRxICzP5Tz%+`o{ zV`T<@{<-w@Oz2$Y8fRbFS%2$Z5QCMxs7RFx+jxhFQxn@nJvg81$YvUTIoK2wr)TvNQQE}G_mazk!}fohN9Jv=Yz@|m4>4(wRD`j@IMla zWAfg^Ad@{3gg-XiNOsgnw_|m;PkNu_$b_DZo0NYYw)*N9sba1%ARUg`0+D`NmfM;H z+K96>XqdvK(NYyHCrvNEcn4R?V_8qv>$$ao<$FG&^{b=FKRxL)H_u;$j!P1xPZNNJ z?gdHh-BH^Zjn(|fqY=|y{4ko^9Wp)dD+KeGQE!hhx5kz5ju8nx=~vN{EAIDOwZh{- zk0&7n4>Dv+oH;Hv(QB7ni0ku$jMA%5skuj;pPLhMjKMFT=B@!m^!smZ1k9-lnSc#& zkR(=-wXx8D%(&%wMjcJJMoToomnC_Ry-w2@US!Fvh-C*;b0kLgZEHKdszkzZ-_!$7 zDNRm`kX3CFc2C&xKyAXpYS(<#Q>%k&gJQlwi5CJmi&Mc}%Y2E$ew1T^?|S;k`*`eK zHhMX?mlPOq5Ijpz$n!*;pNEeM7-h%{hZ^Mf3-e0X-ylBy(Cdr9^IW)H8gu>#iH}Bd z*17Hp9+C0`MTJyU+TQ#)p(oRVi|)~w?9EV5+&Gey_nPfH){;nKO-kuIDe_;ygy!_mTM`umk8oxoxwt* zF*H(%bYHZ_E?MII4no5o`zj-_n3?p9&&4WRB$gG`+d&_X%&0nC>vz~BXT){CRv7&! zVA?BXGBY{Sz@Z2buzlq(1zm@1|9}?Q*XF07+JeRu_36UMBd3vM=)K2GrMptPLW0RhuXt! zf83ZZJ4xUKGubYPHhLvydD{X)uLk~WXP@#|*_;uIRq9R2l9o0@?480YOG`7`Yzdxw zP$)1MvWHt+KqUqiqqG*qXErwe5M8x*qf&59WwGMI(5 zr74w5#J+<6bUfG*!EFSp(C@rg+w|~#@knBf`x~;_rZI)TU?$2UQL%u5_2DTelQfiN zq%5+))wYDXI;MvcxquW@#SPzlLq{BHMP}$pc(0=|4_MX1Ts&S#V$p&4q6?6%J+EFx zhTslG)C((iN%+)2ToN!#(Q#p))suLG-eaCrJ#y?LjTYTaIrR$Zka4{>U`0;%Z&&lJ`%N0*9{E@EOy?X7LF``6r> zLe>dqA*UBn)H@ygK}YnN&zHd6QfcECBKbrj3*lhB1W`qM6LvdcE zUwhmbt^QuJ)QXzwz!|*12#ERNfj5D-_YIT|WCp|=T{AT_jC`7jS@2{R-I%^~A zD)XVZnCi8)^{zSPw}?(;cZ|>luDs(HQ5xz-%(H6`^0kIw02CV{kVp>5QtuhWr~ZP{ zCuaV{eqmfK*2hVi+A##q)5efGON@-cxWhx|L-1`)$<}~r5OMXIbh6RrpejvLT5#** zcp`-sWOeX9bsjGpf`caJ79Qqijb9nXq$A3`qNE^I>23lu!F}OR`G2OjT4)14X}uP8T6Aa)>mfL-h2m^f!TgW3!R3h zf5NlMisAMf+)e&%V-_Vh=!@A~o>8_d^*hHl{`}=Vh!pYE2)6ua&2{pMQ`~FwV58U5 z`}y^f(M0L$Q2qvy-Sx=T{FAR!uNRat-r!htt)|CZ4S3O4G$D5JghAhQM%VhdqKV;g zXUDB$nTb-L1(AV=%Hqo|-1D1WKR4evOzR!BSwNsialB2INO-Wc#!}mM#qLaFujV2U zGg;9*c6cB>^1uB+=+>4Bq48rxb?_Ogk1_e1{)kDf##PIE$3B!&8QIks+TBr?pqBlT zlIW`|>N8=I!Ts#5n|AxH*{d^Ul>LKsCTiu8Rtpe4oX8kOJ?$Au{@IeUn!VK*R6leR z!QbTgx?yU+kz+FenT0P=bNtjPz>DiplT$M+O_~A#xtWdr^2jqih(&5m1}o zU37Ne?XcF0&%9&mdq}g)JWLO)^YeM5t?e4oV-)ue4m(kFHOjh{8f06mX zSjx^bSs8Tb0J_q~dmmKa#5)4=gk(?fH0t+5i@kU*ZqD`rgmM^@X; zdy>O0WV7C>3>JuP?u6M=bB-Iur~Y$%$Km(o+rwa890~gY1WcJKy*{RrTa~2#nVsrA zf9A~te0;BwuVcH@Q()w#9*Hla2W4CbWwJwlb^6*x>V!!^8`9;c^EU@E(tr4LzPlR{ zLz}CQ1|>%wm}ro(@9;!0Ts(#%qYfCI^tBYl-ETsJ_0HBC}tL{U|jh=_}&z z@t&*i_}DC8XE~V$D}|xGq^inb&A@IrAVy$+a2g`#9nEmf{=0s7KT;?1kZ6DRFqB|o z=kO%r`;RF0n0qoi!|TTCy5}Y}kCOoV4wPX%Q_JNBcgt?pTI*>TyoWKrq8-iHOuGAh zm{dwED%Z>)nFR7c*5uyxt()V6@SDZK;ojB_PRz$PX!CX1l*e&@m*;EAa3uBRB7yD3 zesN#X#_P}M3XenWJnp*~x))L#GO3(kqiK$TJr)##b8a^7H!fN3JG@z4JN9@uM?jq6 zly!BYor#gOkgZL&U`GgN;!Q`RZ+xo(pOahHGx>l8DypUx8pUe2v_nPa&^qsu#zf;VSuLpmAVs*4QhrRNG%lJ7os~fxiD(E; zyqas%;;ejI&^f@zN}_)>oCPOgT9uzqjoq5Gd`0yVR$ANwdYC4CbW93n!K!u5-0UK! z3cBtlp21DCgl0oVLuUM!YuwLxAyrKxOvWX!p8T_uRO573?63YHo3W?WX$YH3GiGNE(%&2K#g*bk(YR*v!~PM z+T4mDx?=SDRex5N?=frAs&#%3bnJXO45bpY7-(kH8iQ47@NLdWA_xzwMDn&v^Rsg~y??a=jD`^w6ldj8p+8)iH>ak;DsBy=qu0|?~@uj zEGo4XC*J%~UHA5p(iDerzy66TTGS~+L``2?jdH=je#Q7?wSO=O-Z2E9%=U0Mx1l|` z6h-PJj$Bq`*c^h4g(U2WZCs3Der}hCWmPc9J@X~4yt0sR2)2q6W2%3soNRIXq?ocI zYMg>cK@vn$)kb)tqJW_`Nn8_He&AG5Ku6s_lr&KbDe^l3omRBB@$4*Fh!IGWYf`SB z%wG`LI~d%yr7ZN(1K;-s4>5?d&q)bwz=Uc{UFlpFw$WWTNN#*dFRiFB7Bi6|K&!na z{!oY$25xKccy7#qc{M4^h|Z-FvIH@ZpF$k;McVv9HDYc z!Qo<<^B!H5v@|vk>(MYGtiEcVDC5>ihQArPvZ=_cbtT|N`FYaOO!yhY3>qqnORy-k z4a->>V#L8?*PRS4Z%lj{tTxObQ0wRT<&A7pVhe=1%(^2a&q@;5D`(uMo&OF1>l#RlbawASIAd;zdN{liK6xL z>q(JSevz-X(A?rK?tk(-ztYy|>DsE_KIjgFWTozvA8?pP*; zeMaq+^ij-KA+z@*&M+9UQ~JPV4C55Er;P$wC^$WRGJL1G-0_bTGL&T~DC+J%=(CEi z7Q-*JKT!eC$}8DjFU*zve@Kb6zJG~`h?9zfw0iT}-RXECjzd|u_<3DvK64ybgCRg} z+0u!n+a0({Fw3sJ&UaOUSO6yaVGnF(0jz)Y_-6jl)yv@ z;8!=6LXP`adx%i7GywxMe{I@Oa0R(KAXT%G�j;Z7~-fTk9WNSZRRJqDwF2{hYZ* zTn0ESr+{C>)w8=0+4vJcK)J*Pbud5cL$2Hl-a`vaEh!?@kMF%wb8Ee-}N#@(2=`eJjmXf)~U_tnef9t)|x(uvzdEoQ0Z`8kwWa z_GOQ{{xq| zX_S$1b2BgvIt_?U_$$A)VgnA%**E)=^njot0kMORxWBiM6&M1-)#534-Ur!pfA?Qc zvY)P>{ct1y-w^Yc)6O~iafLk#YJ1&DOEhl zye+6#@RU>k-5ZG}8_Ujf`Ja4Uti&=NFVs_Cr2mfc)D86gA^QivP!V-T%Flx;n?Kg& zES=j^077DJ)-e)n@X8|RNN4f8v%cU^7pU`7hu2v-a0U4bzJ7l{F+xylAK#TpV)uFm z7Wr7^rAYB-HMV=Os8wJ?S+ezn<6a}h3k9}cA6-m2z`c695QMCt|AngE_vhLIWH6i( zLlS6Xa8v-#=C5CK)ZdU?NFc&DU)PmigOVIpriSuWTygjB@oQ(k|4-yx94lQ93-n2R z2wM4SQi;E6V4GU;M1TU+*G>QK>ClB;1nFvGFb~nb9PVHzgX|&hyu$uw^E!OY|M%e8 zm-Tf>GU5vqx?+Ft-rSvonW?^y<$$}t50WKRPo%M^59pn*V5}Nn(ww3dT;3k}+aig- zufeYH;dn^HQz5_N3;v%k{qhC`$a5d=jEFiCGiufdlA%TJ;LAeqDQso(L@Q#XWy0fKST zhbZFZS~s|QdDVW_($th)R|Wq+C;B!$_bQC=7vrgk(dAPOXipHob@>_BDDkh=zoz!) zHgkV>_cmknuNV9J;3-?Qxa%olb@ zi2l0>zV}Lq{8ytt{1Za|yQsbv$Nv!erD>x7=?yVM{~P$o=jhuTfzz^5 zZFRIvd!{sob*@=^$V?!{O+7Lr)t3s}KJlttxUi{GoBvFvjHZ%^1`&+UA@EZ5B1ot) zp0YpwT?%2caN;7%d=QQi|5CQk-CK@fd09o^7wN`R=1(OS&rI|C$nMn@na9GGS_P1K zR|cGm-(?t~nnQ95IH@w&ngV!T)kaj1FyErLj9@VbH=J=qii4e&uWA8hLc%%ulGoLl z!-QiYv3$0 z!m7Lr$yOj+VMyyLVSW~X1^vZE=Y)@%n7S$r5~HfWLf8CLG^QGNRAuG@yM*x`iT)g8 z4Zcq|ert1_HTR?Z)`ifbvN5Hd^&Y$&G1G*LWSGI^X+d#*kPe!SV!dJQiFZR&)7%VA zLTY-b!fdohbhIh<;6B}4$bb<7o8NR;ePuN5+DX{RDEX8Dq59$A>f%tAvy8}|y7~EH ztdpQInJC^eYjMNx8V_eQ++Z9g7-j~GEnoa-NSXO7XLco}4nJ>_*w_>S!-DeyUub#W zPOw9!FWC_zu4mp|8kM#dWQAj-U4S7B*I2n*{?+E_OmaKx)iCTO%ScIcx$Y=R?a2&HMCVZ~tAz+QMAZL6FOYdU#MY#a&$lR8?C%C-D8RI?`jlCZamtN`gywE0`(fhRf>YE2 zTlYCjO>EI@zJBfqw)!>*FFyP!U35?cW~Qu|i1hbsV&LwLcQWzEMr@mFt>Yj_SJ!Yi zuDF^&CJypJ`0zCN;JM@eZ@E`vakNb*9x95%GLy!lT{re6kV;%XckPG=L@F z-nJf{(VXM7{q-JB@XA-L+#avy)8>CozbCJmD`q>g_b1&jbis!wPvG#hsL%s|&+7$i zYpG`cK3#nn?syxPBxe&S<8c1fAPDBdcWCfkPH*zaX`WDlx77%?Jo#t6etv*wwhW2J zeAnYM8q|+Z_9wx?rDt?>WW)B~$p@#cr@7Rla$y9@oX&GU9gOKfj^KorS*9N=#T?v= zk^=}VKf7tOk%~Z8QBiEX~%AVHqKZ|=FouCo&J-WvIHprJaYkJ7w zRTiV)|A?;nk7i96fh9(1yUWb#Y3^{fm~~aL{i7zvcjt|ngN0Zpx(uDlL{oA{pFR!g zOpIs^dXzijh%UEvfD@Z)olvGM-tU$_rxdo>l6MHsyI(tJFZ5qXG%Zj)rdDVaL1x(1 zkv>hQD9uw_^p3Ts1eE5~mr?I53gkK>OPT2m6{XQLsde{Sp9>QgT!^%GYxZRiANePX zKo{CebQ#umWGbUF3 zE#Ege)12)My=tYQ88cd$IL_eZL>69U?|54{OmypXYqUd#A!j_T)5sX2()G*@uYo4U z+2S*anGR8dCAXh22I+D!*PI>VEo?@)ak<`3 z(&7ITq{iPDS*sA3h+cbi&Q7sWc>UBF@kNi3^YDPB6UI^7WJntidmMPP#Ly>S76>x! zCcr$ezN0H3&dXXWa7J{SlhJz--m;6cIJ<|9r;j{E*zWq%I1^ZtjT@*7&0+9u^Lo7T zI<?W$90gKOsVEHHKcPgnE0b+~$UmbScu zi~3RG#&`EIj@O8xPRVsP&qSLq(=aFR1dnWrC*!7jtHSb&stqrIx7$m{m4@nQS=Q*I zMEmu(8584%N~75u5Lc9ahNlaa0d2YawXMp^G}dq+rTLHL%iZ+kF2akV)W8NC<5M-* z)XpM8JH0~b!xPvd`=OK;VWQ59U{hq)I3F`IV*qyl5L4Kat>mEp!COY-JDc zpcOV)_`RyjWcDtiOB*>v<2^nUzMZ#DmnOY^*=CL`qqh}3W6Hc@Cp+7N(T#0pu_@#? zDHQ>D)$OcHMLQeQXTb7Gqtve4BMs^89d?S(knt3z1%h^hCbm}BM;dGPw8=9buS~Kp zaA|_OwdJ3M4Qltt-Nl7hQj*eNj%*A_17pFqY4H<`7Yr)QQ#xUgQ@s_VhlzLy$ zQXfYl%$|xI0DzrTZ{W?m$qbDBT`sf%lB9O2H6Dbh8{$m8{lMed-Y!6p6FObAQ?n}k z!;dN~^25cG2|oMx+4gFIC?+)P0AhC5u$>OKPd0vGQy}XaH8kUsJx;$Hi3AY^)9<@l zm*5GX^!OV+#59c14s$N@I_1%_X*LDbV&vcK85AsU8?Td!!dfeZ<7bQ=qUFtVjziTyS7X(_kpe-9oyX>(1uCcjbYlsL&PD%o1 z^b4CBkzz-ng4*Uo;g?sMKnU1Q*c9Rt#n1JkEGVK@>KJUR|2)MUr<{6i$ankysiNs4 zQp5z646SO8Lq;qmFjhv#=QUPrZVGc{rb}Qnq*%QsT$uR*)yqExL`J_#upSaW7nLNOj^8;UBi@ExKJHCJQJFlBG!t(YHzc5RlB|4VKvTF9XcpH zoy8&BVZIreJ{B$0oxEw(3X8-UH7@^smGWcaC%?JIs_~Gfxn*Us8U93~H&A)r)^`n6`}h&S+w`}eCr!WSOWaB_F`}Bhq4!@qFsSQ8%_9l(i-ToOEovty zK+8o$O_$dw%niRNL<_6D=y`Ez8&Jfq{=QCL7FE_pk9FeiMPo}C$UtN(Hz_LWie8qW zPAKx~eVVdiOWloxwZb)f%yPLh`Ks|YM(roQz9mj>1(+Po_&FY%Z;i9-Rg!yKp;;zX z5OQovN?Y)`uWpR6T0U7Uf{=-CDI5NT9&slhuW}lbiXs~I{+(FOp(CmN@0ih^0nqMhszb z3LIfo6^@T8R3D!;P7zA1wD~|v4pd=vX4zzv(V7TRQqqEum0Hc{*?S@m2ulk-cJl54 zUzcRW3UC7j6J?dbb2`wzY5I|PB&j8c@0yRErE=%KRn#g5V02XB1S89z*%F0?uEU>T z-ye0R)s)dH#Wp*aZ@9AIPdgC93lYx7>R=!apoPHxx+y2_17y4yU~*U8>LtQ(z3EKz zZowQ+j}c`IGu@r>@E}^TUYqhsQbaWZ0OaMK6QV3jOW1@t)9B6gROpd%{Pb7d-=;`*}K-y z5eBzq1E6kLZ88C#%*|Q8Qnc7mXk2k(FP5?Oo~r3CO&&mR-2oQU~m@+!VD36+IgPL z9`aALDmjcQMXc1`z;3=ja$$i)6>IGg?s01~><_{IReJL!b5^R3X!{=lHEUS>E;Xs4 zT?9r;MZD6D^3{$fohmm=QZ>FLp}^6QwGBy?boAvZn0R23;=#32ZE`)yOnAh%jtzZJ*u6NLd8_8jzGJk+nJ< z=RK1O7bN?ZCnogNen)GKKb9O7v&}m%I;h-<)+>eIt24yea+i~v8QoJJ=6M&kwkX7i z9rxCn@{4^Q=GY%dLRA$own3hEd`m%%6%r0(X`Vd+^r4~%%1+QFeR#reaPg{Xf8DM& zZ@R;PF=P3v6u|d&d9zw!@r~s{*9YFEPgf9xiqK8_aby(8&;`pn$%tN=J;j=2@`Z8; zeXLX!u+j(jbr7JV!z}YhwJVi7hBE>H*2tK~6uoz>WG{sm8L*U3u`L1wGFf>6ephxn zEe0FO)x@G2>Mxcxa?GEaM~f41u7pO3z_qSUVAu>8DCE5V-DQa%MQNH*|DZ%zf8`Xm z_0AqwGK!Hh`&I&hE&0bJBMDm=*nm*j{~d|Zc!x~=I!^>Z%ES_3E-a8_($J);$;++Y z>CLRSen0r(L7)R4WC|!OZ;mV4nRa`>Mo@39XNx_V1>cs%5K3^R;hk%ak*m_^_pj#P z?ti==5i}@S<=;MroHh_LCjFvkMY5SAQ~QncCa@f&$S;;U&o0z^ZeF{faj>D~4MU|P z@@3{R_?(C~##uBUQ0Ega^f%hb$n;XgU7R4D(;w=}z4^v3wD@W&3L;3Ue5kC`g0a{$ z*A2|!SQHW*<&M;y^&&B-)rT-Zq`jZFJRZ4eRb@)0r_05%nF+3XwEgaUnvRY&%1d_7 zR+%g^y;m<+9-XKigEtc{>>BmS`dm0eG8xw+Jc-i5H2}W8mac6r^B|+OCq%;*w zcFx`IHtEu(DdDyT8YWnx-_U5!25{gMiw0^Q;h6SH2k&y!tV@jC@g@m@Ff)%~{-gfIrNSPsED!$8Wy||5!6gZEWui_g zwbqlxD)w~VoLRtcNB#Sjj%csZkiXKqXmd+IZ2F(ZYpW`07p8bD5^FQq*(olUM!Gy{ z>s)Fl=vylCXvjGBLmBue2CnrUzbdt_+TesKFqqNOlyL$)3iaMQ^TLS{8KHsTpJQZl zQaf`yJ*$>#(`2j5<0cTv3zk^KmdQH1L2eUh^2nV*3 zZt1Ktqw=1v3uq6kigov@1`L)yP7LtWefR;X$+!418>2#-6}XH$yA+w_&)4kBGfH-p z+3)WN>U%LcuDrv|zL_L4i`&y~)bfmLjC0k8-u0IUQFNKKV)f*oMf-aF=gZ2D&x_1Z zZ?#{K*>>WbjkF1t)k^9wi$@NxE%k(q^MG``aipmKgJG>c-t`k#trzC46l~_tEBW~T zO<{am8jNX$iA8BHDb2@B)cQx*?}ALTUzJo?NpASUuUR|U{GCZR)1TarKIQ(%l|f5w z_g?$mm2Oe4PdEJ%fIYCXaKpM?$F&+b*3SK5XJ5=!>aG!9*DV1*fU=69;Gh-TZeuEg zN`?Nz!?GFf%0QDFXF3+Ted(}pux03j04FDP@pbms&$|{=GSp^?-GF-A&#syWl*VSN z$egPMwrdh@4cRMmse7uEkO{zh8k7)i1FW{pNJ{hX3dw!{%LNEz0gHI)zU>R(PBG?K zlJeH#9X@evSyB=Od-+Xj23rNS#Wlf z`qs~0MWmEn!l;4GFXTcQ`JRcmSPfzb({HPd5npWtt)Xyo{CH+O~#xW zfxe4*o`1M_&r+g_j9K~w>B>CwM{wMY?fCfkt5 zN=ZR@^JWnZ$y1Umc_YkMM%`z%irsI%Xy>stYG7_Wen6M@TK*JbyD7VU0=eqG$1&Nj z?Cu}{=L{h(DT%Fh(kB^!0{x;iMoB%DpTmJ0BPzzf*~17oBpdjTw;Nnx zSHiC37hQ7Dl(jCvhbl=-I~X-+=ri8@>J$T+j6Af_;-`blhw2LPHPyhmd8mRX@)uye zv0^+vIj#FIYq@2I8qhc0YV>J|TboO`JP#)FLm61N8gt*5MIWQ}o)XJqTNch%?_iLq z%s5e@C2rI!LVd9YDJE{A(IZ*fc-@t8kT`$g)a^ND8k%V8&~uONZWDr zAX&`*al^KO;iQh!DU}C7ppg>-SY!H%Iycgo*u!Np=cJ!PlAJwH?hNkk?j8v4E`t-? z9R~N{GPnkJci+jk`=7npi@n=(_WW1VXWlto^;UP+bXPxBPlyCQ`;7MkE)mEb z9*aGkRzUha?JdS$ytux2yr|*k3+ChVVzFgO3QY>*#>mrao5x<)xtYR;Sl2UeZC}>wx`AqUVJ1H=ZeaxXM__mtY^Lzk{Wfeir zoI1!5Pa-eew#z>vOQJ%CA0s!L9tj6&s$cTHUIqrbtn zF%R;9UVaBnNJ`9RnZfRe@I3MQ#5O8hT~9oj50~`%E^A2z0j1W$%|x@3l4256Fu9VN zyGB@4p@Z$zuY9svSl_6ICYIIe`1;)pY9BhfY~Ny?b82)}df}=I(>I;PP_~S-Yv|6|DX!d=$>a_g1G>JI*(kXnqt# z-eo=?I`yH7DCI6Mn9w`qn(qs+NM9MK^Qc%8b*_Q2Ny$AFcwYQCr30%T+vGZs5@Ws5 zcBs?Edc~K8A_O(7J;{-7wVM}OevfNeCX1vveW6@ayg(~!b}*~#FY|@Ey`SC(qcb(y zKO9ZJj*aXt(;#o#Y|sZR@j24%V+f8M$M$n`oNJ{l%rbFqa6jVCDTz`wgvLD~bUmEm zu)TsCuMd=3ibWuDXNZGSBExcSW%hb;`1>w74p4|>+A^m(7?I}!B2 zY199{x?k8rfeGX%?Am}-V8wD1>ybnP^V;;K92GRsMb{!9bFD5(8M~vRc~gkd+V7V+ zaq784wM|C~xFq>D8h#C4sO?|-(NG<(3vsO|D2CJ-3RL7dnx>W?XI>6KsY|RMkYc_6 zFvu2DF$V04n&!lR0&|-UZhltOOb^#p`r#UXRBMR(gj;7)>vZNa5+N)K-^SJCPK->b z>*D4%lm00#JxfGP=}X(3TtsJT-#GsbUi$ByJ(ZNbyw@o%Fhka4L$9o|YynQVV-re> z^I^LY0t~|THdB#z8aF3#m*!86%sj`eu(N!t&g25d)BZmU#XAYK>4Z0m37CfW@o1TO z7*`|09`e-Fm6raSM@BvF)b~M@OoviP-wzk|QFbhJEAEZj3p^N>^&b zK`}%;yu61v&4#GSEY@D%Vf&7krl%xyo#D4bki9o;iXK@tTE6An%(`T1AxXSI;iI~U zIN-r*3e~-;A@v0;ezFa+bBbi8{&OiugbJnN;$uWi~AOR zlggiG+fzVfVKXYur3!tqAvO~c3Xh%Q_)F1D7WwkxVuOW!ILL6vcE@bRRpWI%JUU`J zU!f^Wi^Mbo7QcQAV!MrV#}eqRUGY!SbkbM;5$U zMZ(I6=5=)xVaSR}R9U*DEjml8^g7aFUnG%ccx{Ft)8`wnB-e?_`b%Iq8qy8UlSkA< z4e;^0SS8Dp6zkaRc!J->)zxUck^+a$R9p(pxhR#jfF?SGAKucYw7_>NoYfgR=jGt5 z)2Z1QMR0uHr&>cw=jx6y<($AsrZpwn(>)_Q&7`17Nd3n5FZ7|PPBrzBRaM_#BJGS1 zPnE zc}%S6z&TMY-X%Rj;r;{>D%#kDDPSy}YdJQ2LE0c{y{kK~)u0pB7$eCF+U7wOA)AW} zYlV8<$;d!Ons&gNWd2}?r4?r)vooI9faY(_!ejXFZ$#8VK|#vR^uJoZMTNrSgp)~9 zBr?r}gPyT{a?g|n8k_{qfsFh)2;V0Zuw`L9zyIR8TH*ElTUt8IVZ zb+~`r@Jq5A+eWAXQCzuzep$wAqfFW!SPcoL(IP+oN&%4iU$H^ z^z?`*5~X_Qc_BnL78VxWMzsbkS=eG<|BbTeh+VVuFnQ|VTdzr1rSQmzf*@2ahqm43vMdB17zN}VV^=N@w!Vjoj-N#kG5Z>$w+rhnlpr%#~4RQpGRxV}E~|5_H-g5w0tKC}PE&jpqQ}3k(*YgL2kL(MbH;yR6)j zb^tzy@Z?B@?zyPZj*sMnD-6e3lAle{s^+-X=R(o$WlzA9t3&bKb98O5=stF)4qHLG z#}B95l`dom4-e*y-{tt9@n6ugm@% z=dymB-Ned3sovFpryVTry3@l-Dm3&?RZrrm$%?kVzh0yu)^FLTxT-YQXO#Vjt!ryO z-YhsasmIe_HNhI|Uh^%ry$triYrTzjwk`M8-gs@fkFR-dwCi=j)dY8W$Bkfn;JGg6MCJXGQ#yp>1nYWdO< ziv3{H{+RRqPw7cRL%2>Dd7Q+*z4yTtKyCS z08K<7HLl6obC>i{gb-GeB(#}Umpf~Q(>CT(Td!!ueE!AbM;Zx|i zs4J%YG7^L~V{1FAWgo(5(_CjDPta#$! z-(9v&Wf`{{DC;p$pd3Oa>Nn*mKw_^o1{-F0onq*9B;Zy5JgUrRYl-h^l5Zkvi}4Zb zv6&>VHe*)T=SS5yB4{kiY1FsL8*L8e$L(l1LsZ#W9j!`naWWg<&es&OAq@4n8Rk5| zA*K|Dd&FdI-5Fd$@0x-?Uaa**1iG_L+snFiTm3StYo`&NvNbx-HjHT3UYt)5IXihA zqiKv^d}rxenGxe7f*+SJX$gT%WiZDJ^>np{7txg?6ZblZ;-Tu=Qd@0g1h1}+<(lKo z(b{e06A;RIUu)~C(;xg~DPq(dnBiV3h8w&vNOVq%ibR)>{$`N}&Z)Yp?$p;;ef zrz@uPA&CwY2J2j$X!@D8?j4tCWm(?)9fync0()Z1SADV@J*}tVFII?n+v2Odr`BMR|uFlC#AEaPu0Gv)~g&NlV)LBUZ4?`9!?bzZ;1 z`0?9d9WODg0ui1NtAX7!!*j;${H{H(J$XjM48dN5W5aB(6DrRIot~RO;TaWFrEQNC zWVsxYm3)K6tKmOWC2sc@iMOs8`YEyZ4bMJ44^(Xn_GT+*Y9Sbyx^l)njSH;h{V{GQ zki(mvoUwM`#@p{?U*|H(TQlS4j~bqHbgQJUCmQaVLNBWN+HxF*cbzTR^Z?_2lcLKh zD6t8C8_SXWb{=AdZefW?AvHkMc$Zf=g9JHu{eCT(f*3K+A6A7~L)z+Gqd}xAJ_HN3 zy0X+b0P@X(a*n`+h_%6b9RNKR=^4Ldv+T)=`cn*S?XJlW^{C@4u0-j|FIOP-RfZ`fO%*yZnXxKn9C%u09j$Z9ek6P z<5chg{ahDjU1=oZv4W>^KKmQ}#3G$KX|5NH*yzdV?_mV929nlsj@M^S^c>w|j_%`o z_ke$E#gqjqg`vU#EcfPe2uYdR!d6*0rNKl*zE{!1o`^-`MrUHq>4S#Z-o{8O4KdU4 z94L+QvnXnMew2~YFKKwkOP9;eY)#~kx3SA5nYvQlS>dBZWaeHdMR_nb8f{s+q4>D- zSta7+>Km=UjP{wvZ*@-uS7q{yIq|KL#YsN1NSi4&-r!;FQvJ;lb3L*qzyU0J>Eu!E zSKndM{Nh5*ayKl`8<4hV2|Ye<|Am0Bp|JYm)8pbZ3Z{GmdnKKg=WI5TLaWhh4zo1} zj$@E;jtbi<@Oq<&x8}W!t(y$VQV`VQEIY7DxHnxc!oX|R_(bj9(In*Q)YXAL2|m+i zdsW4zk;b4kIn@;A-u9JB7g9SgHF zu5sk7+=FwoLQHp5!SZ_sHgc2^iJVp&Z{Rbc@%mYf&o_*b+W1w5HuZeu)G-&VoeOdy zv@kuVt*&ufU?!1LEWneK;+2X7($+nBo^DcVfbqZzr>PlRr3MF@z^L*3MwmWdLg+eqTcpCSSuCpz| z6&tHE*V$$f<*IiJOKBYCiTo=CQHk>3HY8R;%sn0@p>*s2Qlo%DZ=dx%kr}ePGJ99Q zq*J>^lxur9y?-jFaX}iFW-9(wMy^KWf2CwKDkw?ChNie(#1*oxa5{Kv<7W#G#N!R4 z03?+N$5wv?R;Ha?LW7nwa0!`9_)P+61F6?Ve^Uq5$(Y40wa1*6qpDb!iR&xNi|0n4 zPTC9s2#a-DHLj1nuo&^T3}guE%|8|l8@zh4?y67Z*-qlk-!;Tz-YOm`n7XVbw%0O9 zPsNL=-R39-rG(`o5$4%#eDO8r>9Fm<$w+3eAhF&g((^WC^p0UuQMB5Y%!-CxxHqun z8aZpMu6Nt$f6NzEUB=)9k@oM3Ng3%%aJP4*6s>;>_xRA(5z_}7`LO&#CgQ7$U5 z1Ot`?A-V%?u;M#{HP7PH&bb2(X8{&=?H?8-m}8H#TD1{=o-|#TO3%Y6&mlRztI_qp zr8#p(clTQkqNVmk0|$bG6vk*+60qb2zAnV}W@I)FH@QCz3BTcui-u#dcmpVg7WjHb zCyCAMWpHfbY*zX%qUh`xkMbR_Dg5r+DE1ifcMU4#TZ%D{o)^o<4ez3HH5y!`5fj-O zT%C3-keuku*90Ml>kUurrVO|jf^&Rh0G`Hdc*tonD;q6QY-my(OswY6FKCMgW$+Vhy3(BaR&9%QjzxO`V4k~H+k79T7M(Ha} z_0sqA-Z8Vh&xP+6mY^dq+duILw%FL@Lp#4(so7iaXiuK*vJ%T0G@!2zaXktW<=LN zQZ+Jmh-!dwRC4n>iHDV<4>Y7!pzevvtlI?D>lluSr4eK@)A5AuFb z=>@YdCk*Sn)k$O16fwlU!TxV&^#nAn$%Uf~n=>V;W}&fd#O=XGqe|JY_v{3RM}?Mb z(mtbZEVN+mq93PuOyoU!G3B0g%7DyQ?{FGikBw(%qMYi2Mt+g&7~?2>zZnt4mgBd{ znTz-iwlkekL>P*vh0xZAw{vITrsM#a!BuGCJeCX~5Obt#bT&1$av1uSFmyk6Wss-0wp~iBvJxltn-M+r=pFU7t~&l($_%I-9$28laai5bX^}G&>An5*y83o!41bM1nvcuMzslIBZSsUq;ijFpVFgE88F91`8+O zIU~QyPCSqFF*;9k+C;fk^=MuCYus+4UUiIZTL8Pp+u_|E8z>^hM)w_ePjmK4Q@A!B zE^Wsyi2oMu-(Swoqa_TV^0}NBL{&Tx5Wj9owDLG4O-Q`QAFG`kEwfhh&$f3Eip;Bm0Df3|1jPhXOH6{?70Z)B@px@=%Y$&(c87m|KgtrIYgP7Jk%f` z|6)^IC$WI0vW#rKi@a{3DK&O2wV(_PqwV_WFCsWy+&tAtHmuR-%y+-&%jXaaJHADx z?18`WFk`F3UzrF(Mr&u4ZngZGNEeF`6cjbk?y|5tpo?g0;;BmaNWKHBHSFtw+$N|a ztvg5~y+`+V>xvbhl=7v}!(7$jT6m%VD$QbQz5d)$;Qo@h#+6H)4Db69LoYM0BrqS1 zwkp4(CN7^3epwM06Yx03comn5U)0PYnqFqCkPSk0DaWonV(7dKF4xpZ^vm}h?OzGY zu4R9zD9uVq6v#O_Ha74;pX>s~=#M@6qjPpb4rT{Pd-{!0Z#R4_bJ!2V#pn$_uPQz# zeUX}q8e!vQc^`%Ym3@#6w;1gTTul?0UGw)S>8p_z1~@M_?gbS_b(zI63CUR`E82p1 zvNs4Iu@R7%R5~I);2ko{_X?g;@Kt+1He3Jy6cMrYf5RLVWMa!yDwfR1A(_ z;`e`H0lY|o`Y~V2G{@jmD5RLJrxwP$yBRnLJOe|``J?iw4!jaH=zu46KnrCIv&oLI z4SR(tzn1v>--kAy1u6G>mkO#yE?~ZzNV(9Qop{YIKGXGzd~z3ZnJ~+*u%-Z0F%GtCXvsg*?!S z5of57ltC(6pXH}8zMc)0ppL}aY?Kz`>sMzN*eUxwNd3yD%lO|xBKDyn3QX*mTLmxWk4{%yo7 zp)tUrqM|b6MTv|k3p8WNE2D|&p_<+vpFN^B$)H~xN65TOQdXxg!J;LK6sT>#Fhr@) z?wcfDm3SNK8g0Zi)49~TBRVl#6C#{qVxxs*TF8OBO+@N5DBi0r@$UN5_1h!zbG6$c zfBRB$f|cWHk+)Hd*6g_CXca|IAUuXPPlh*iT?8^YBH_F*+)E5s#E;0FF{t30SIxJ5 zUsUFV+9(CTeP7w;^2HCWzm$(kar}d`POotzhTpsEX zCf2;J?%rPdRK!%a)qja)JC6yAkr?!n>0(0>ls8QU8i*Y42eQ*ne7TFV9E*OBXsWVW z&gaOaV5-n-2t;*op6i&E7(21Z@!+LPmo?haA8VwQPVeG!uiI=YDoS9j{6%LRa0ZTv zUa%zR_st|c<+ZH5S5(muE)^ly>`Es*W#$t@yfkzDVoxMo&r{3gLU)wD-!g1ML7OBD zT9EelCuWxU+uwS*-#DTM!0bC3FjShZkir2lRluR>4pfj$BT;6|v9~I?>QZJ4qe)FAw*;P)7?v{fZ!JJV6tupAlvF!kRF2CAJCFUL|?za-f5wU%A*RA@d8s`b|K| z+D>hdnO157s|m7OkP`1P>9cAynnQ9Kh_Z4th!vNjNIbwg2Cf+5lw^dIW#bh!BpEsR zNDSkz^rUQaI*6711k)JGgmsDS>n_p^*DKCY-4B5p0r<>8a^Qq+N@wv zs)7P!t{^-y9sPHJW|hSJ%^Io$EL3@OEHJnU%onF{o{LzFP6xsr$QsTp9B2>#r5DMa z-h^5y!ceyqkhTPIV~lyBBG$=kTegJ$v`E;w)Pp1a0tU1TFj}@+it70V8qecdDHkhk z9teMSsdEke?B0lPKEf0+PkwJ2Qw+lU25K}U|z zH#;ixhIyXWpD)x4yASE7bcqa{ZuP>_EFqO!(hMVjiyXhx$MW>_SGZ^V<0TO09i~qI ztpGN)-u_Peou#^?5=!Frk?|{4CA|EvvgY`(I179ODqQj+1szVu@{ldmzlYv2+sM0Y zu5*gE_@*sqUn*fe$0QrKB|C!@ZHCDXIN~h@d*3*MBYg)==qtW#*^ffp@W|fI^lD=$ zy~2A;apW`iR&D0&tq3ai0^K)qpEyW(g17N!J0x}l0Zw>6@-Pw}nmCZ1W>qi7i+^M7 zK1rg`^LxY1ceOi#FjQ=m#ygLSVWd*)Bzynjk6!USq7G71z$kczYJ~9%^!hutyX51c zJR>=IUSzy*-R?IPG2IF57y{t}!0%Si#|ldPnyQ7w2Dx|N7+*Fmla!~}FcVqB1fkML z(DXbkGON=4l-Jbw>PM-ZLoWvvTwcmFFTFZ;_Q*ATOMugPocEc$ zzE*fmxxmQCm8C8SuL3cbxNgR0Io9}#WTs{kAci#p1Mu_tqMDxPCASyNKI=ky^yrR} z%Mi3I@#B~5q%S=L_|dL-yw;WN`_kLC_Ii-e1A$$h_v?1W#xBKq$Z`7qk@@|r_2V3v zm8r`d4;&<4kr6R`R+Qg6c$^jFa^Locm-}7o))~GBR>bhNYmAip>fY3Ng`b{bwI5i! zRxNiUVDY{e_x#mt8el?_6-SLe*8h83*(d6(=CD6bP4F;<>UlfIBI|}tTl~1;>aXXY zz?pMp6V$W~@41PpkU+;SH;V^i8NRYygwad_5RvOV^8n#t(%`Ht1y+aS5+V(8`fW=+ zD&eXwII_LZxI+;3l#^41|2&`J1z0!PIEmOrv>*TLDL*yilJ`d~?8UFEH2w5wvHE!Z zzXhFsaY5BhiC(YXl9ycFSwePyWRHAw!H_eKyKl3KXWTin?k;ztoW5;X7Le)V?w%YLyU>E z=NjG%m-;SlD=Fkk_=TS5yf>wMOIdB{bqDu-;?&(gezO*b2~tCB-n+9qDCXYTHJlb}}ERt9a$_Nej6Q@{GdonlfLOEh=t zMo-roGh(cfL*HqA>HF~c<7TS=#5>NQD6z~yGqbHD1vv_O=ihLNK&Uf>t1B%H+y@^0 z$6oZPA>=Ew*|-$W98W)N`8nB$g{V<8VK5s~WKix#x1AbfkHOJ~tUnc!PnDL8&WKP# zlQAbXRc*{kOX-)K14*_q8`yQ)45zGFVhi-cSJURMx4+w*_3K-EzgKw?QSRyP{-fPP zzMwzewSLgu^@P8Azlfs?63)H)n&P)ZR5b=Y8h-BUuSF3I#;(6z?=UH*8`$Hi6`1=l z>+mX3wLf*lfJZ?6JJig1-#2HIHm4&;|E<$Ee_L8Rz+{*5VVJXeyDowyqCB?FYViKy zp0Qo1$5wF5nR7pGcbI~cNA$7+>4gCix*BF2C}->q?HokG*Jq}~fZe$x)$tCrY0+WO z8Tn+q#_M^K<0t)c9jn;jzz{j^{ikdDo4Vhw(w^Kq26w6a40L2)-&pX%)KdY>O)OW9 z2VLT*%B*mTo*Od%vfWY4M0 z>UFT%@jmETvx{-;dBdNab7v=>B~ut62A7_Wa#G-?lP+{;_h%EG8cUc6k=~6Law+XR zgG2$thK~{olQa2)6VKx=w9BmK#%)i>9e-3Li|&1yuIg=BoWtz5vTAGE6MFoww{mpo?5aQg!+&Q<&cljdQl`zKXiSlCmYv zBol9OZggbJ>JDhD#yGEhyVDE4@8A^G`XFnfQhTE{wx`6g{%CoomXLUzLhpx)>bD+D z8ka^FSypDyw0*5vyJVw5;K?Pu=eQrOzZ)qi&^wcDvgrGW=?)y- zjHF&zm(a-Hzkl`D=N|NP3krge@i`p+c0-?mju~iZX(@TW5TLTM;qjZc5G9VYGj{@s z$oa4+(`Rcz6wAA^enR9thqgMC>S`6HPpAU@#uX*T{h|vF#TAv*A3Y zH!gyS?hCGAldob*%u70neIq!R%pu|hq9kZhm(a2+os;9d`*l{AECSw|9G4nfNxK8v zj$cX9W77=s31fy$gaN8HZnU))1ocZ%OGX(udI$YAj2T7$L=4Fjf_4>9P@Rn)@N_wu zv}HvH3lc|VM8$ECB&HN@P|aq>G;GyuIA{xkd_@(0F(nR1%^hYDbneAIHx%3f&N?k% zSp6>QQPDtlQ5&{HHXP`&Lt#-! zEO>H8jvkInvN)iL#YG&Bd(q11G6~#pvM@3Xh}l8eWO(6DBU5~oO$$(TSga7?B@-B# z^Wk;m1qCmzT8Z`vRWYq~=xbCSmcCMot^lX7GCZ z{m7aNiT!>2NMe{6^)Ru0fkmZA$S9jmt<2hE0nCni(LXngB>>5+A$!xeoT0~#T&Gc} zr~$(+aGXw89@Nd?B zR4d1foO9Z9#f^r*S{z#`zrGSrK10wSZ+W%DR~BWT$03#495WZ+$l@gA`BYHMF&!B4kj-Yam7etwImdSFxn_w>eLy)|> zI<`O#DgY2JO0o}beE1xB?);gR$R<)&_8&RU5f3GGA^)8qp=Wy$d)Z2Lj3CLiQUDIi974R2w&)dQ8YO zta$2Et{P7HeRT^ zE2i7o$)&a5Sq(BLD9_aU!9|wEvd-{Lo zqox6e^iB6Bkijj#9ov2$%AlXr&Iw6;{_9d!mcP9AYvL)GiMblQ%eT$-TIxxklBlrC zI(k2}{hWgOCdZ-Uhi~5qlr2)31jvCMxYmuB-06R@R)#_BZ012H&y|nv^u~Di!1(Jy z-%&55vg=n_Sz7xNUCXuCp!1B>+?$u{RTU(Mj|O8a)v*CfsfdIOQditodi*ST~^rdSI`srZ-uIJ1Fty)m(z&fs_?Vru(Kv$8K+ zz3zGf;usL5)h{j};wf|fOVmHu)vq++uTB5Jb>EBPe$oE}PK8ms=&{8$YgLZr2ojgi zja*z@{1=MLIK;5MV6$fed!Nr{>C_DY0fCB|ntNJ8;Y0^p>K__xpF47ZWt#c{_6um@ zaV3l*@i6MG>OZ}&hilM@LwxAMfQR;eyBTe~BohmZQ&r?YiJzFsCp;HFFoeTha zBJ2NC(f@;PWd8*m%({lV5)lz$V`qoJ!(PU(AANRqcmEes%-Q#N zS^yFH`ucwLZ93~BK}2kw&v2t^LuC}9Ap|o4$M->0{)sNSsb}o}Uf)@?Ea5*Y|8Il* zZ=u+>O>ajxIKN`Ao?jq_nEnUAwo!=4YctR*>IGacDp>2JhgnEa z=m|b=ec$DP0MWkvaNGUB(E3V)RTDgDu zA0@z#WP$rT)}!zD`Tb(^(M0^d{%~nQqyFqmR@zUS6#pBJlzEJ}b1urZ|3E$e^U_*8 znJ&@h%*R_s!dNw#X?BinQuGWzV?;Eb+^4PUj3%p!KqMbdR~9>tzq}=>I?-fu2@lAY z-=KvbGfj>EwLn*}v&}EcPhO7ZJ#1baF6CoBzpOl2cKzfZ5i;r?_1fi~4ObZzWrQwY zm^EL8c68UslJKeadMT)ZK>Y%sjy{|C<*dMNNGT8nz9%EDff)UtiDPtX49hvsOuylh z?sx*Y zI3}3JsNAn-#YyU0PlP*zWrC#Q##@i9eGPn za@OmBUvNDxER|><#4{HS(CK-zcZW8-VwP(^8H;D8@e`X{GI#Lwv!tphGe>8va_*1U ziC%_=;x=+0(6*+;s%c6&Lc>tbr^*T|p!yC6+341X>~ApTV0^@ekOvPQ%${NWTYZ`4 z3=oFbW6MFEg~9cz(P3Hm)5*hZ*9Rtez0=*p91fM&Tm8#eSb5=T-;-s%(R005bY4@B zuo|plXvX1sUy6I_s;>M5nW{|jksVQ5w^YLC93|O*9qT+WEE4UE(xU(N#CurdkFED6 z6MpEw*-XK@6MW-(CbgI64ML-|t3#8jG!fV2@zk{B`dScm+vrFzL6i?QBmDbeRh4)} z!d5*neo@LF%=QUR3U_sU>QY{d)be-X>tzmh^Y(kQ`^L0m)_wX=&i#Y|T!(t#w@-Hz zieG_Vkr@C2O}G5TC7Xuu*u+F*N}xyL_@!N)ln;S@o#P3AExJA3FtCwiDTZ*gjyyd< zR#`V6QgE}zy#}33vY{vG`HUERh7s^>fVRd*a6b-bwRN`xn`CeL-1ppD1R;h<>3u%u zusp|Cr`!wWFpVr4@*i&|_m5)_n<3&Zk=+A*fO#qc5ek#4K>#`8YE7CKUi z?97FQV&A3m>ywfBNg}PSitcsp-n?M-+&fQ2-x`8-dXN?C3nV? zY1WO$A`W#}RZPK>R|y?LRvAd%*x?g!{%~CG`1XYpwY-?SQP;OQg-*Mqycn6*%cy$3 zqd^}TRkuJh0fTt{AiTrNe_Vk5ZJ9lTd!7Xf%3-?IqEF3o1yjpKMG`&n-58)4^(CQ*w^0;{C=upn3KyX z;9WjaRUseGVQe&OLYCY;&ERJ&3Td*;;Nj0rQ8)pYQLclt*VEWsR3)}udDb;cYtoCj z?>CB-D(5fR@f$BC%X(DsW(B-Mwpd3n%g$#3oaz=eR- zJ8+XrKM8??3P4;JQ3JNMm=Zhia-rjnp z$u@B5Jmrz_ClTn#D3EL?+5>FlK-9z|6eTw1aXr1VY`1Gg`Bp< zY&_$CwMS1jx;Et9NFghp0YLFJ{7Vz0<5JrcrsjLlPGG?TVb!a-}?29UJ$C&8~Re$eaFkO;IuLJidjYVKnyAr6a@p< z+lsM|2R^B%z(MkplOrrWkdL3#RNjCT9sygF+XhzSL?KY-h-<~Zz=@NQ^xy@0czG2NXxP{rqHxOD{+pKQWXYP}`F zWOmZb;$Ns%n+=;Du&wJ^A>skyqwKIL9QNwmgZul!v8)=%T35%>=D)2ujhDFml3B$B z1$BW#X_K`n!g2f427Ih#??;8DXJh4ie)WRt46NAOQH@mAzhe1yUoK~tzE&lfJz@zm zKfL(!Cyh48HxBsMD?2wMQ8N;d$YMEOZ>Kp1w&|CSJ;LrCMQ1VOP-*z9;FRMm)Xyp@z`tb9OW4x_U5XUOkEq_pyS3apFSC ztSbTUI0k;hS*6XcdUFKlcV}Jx?UR{mxue%ruY%zvE?xGqQlbw~0iU^xN7Sya`I~uE zacuc&|9FumNcjd}pVWNQ!v&rS&{>G+$unn9sYOXuXY#0-HK%`9HOB=_a9Cs|*7l~1 zYo?&rMXd4DOlCzT$Zr1emRhRySW4EZWrIvc5h+n2)e9hk#=OU1E?NtdXOsO#)#m2r zu-zc}I8Fh#^Il0qgR0;LN4~^-Y^G-cVt_Z=yB5e_zVuDRz19ACqs_hg>G|1rMKGaA zA*U)MBP0JjOKed(wCv`g;>3blDt#yMg^6KViE5J4jpiOBW^063=gySIW7nPA%xTrb zciHT-_4D)b`FZL#7Y*b6dC;K~Rx3e+z7=_2^**iU=TB%c5;TCi`moPurUUXR+Z{+Z=4$*M!4KUfgkqG6aooYnH- zGt~mTF-D^*R#n-@lN~Dq<--HzC7JQn z$D)hNScl`#K5^Am-OAekEsfCR)NH+sLY0BT=JXCRUY#}{LeL&T<}{9emnLFz|ERsE z6HPs)>FHFal^vJ7lFX&1$%xo${T2ALruS#f*U#lG zMhG~hl&3CZz3M7RZLe{dU#}=4g|je7iN>PUu8wnBs?&{tvc6ii+Sn|A z?wXGY87e?#xz!Z|xT8T&It)t4S3Va~SKzDF8nx?`<{UdxUPPjC^GeNrdgDl@Zx>b{ zvsIChX^nC;k^M0rJsK@$`T;uq$B%hD&20=-d7VTgZHnZCy9$39>-F`5iAP;6pEbZR z2M(z*0r}TURa40HrC6~nludJNe{LFPmaYP7V@;y!ij`{}#sMza{UH@8NHGz04zKZO zZA{BF*9Da)?$_P+|9Fqd_q=G99#d>XfB^*7&Vg!f8|!YxaFfsw&+`~ia8+SLg4S{Ju;cqRIi$!mxq<^m6k;K4f;-KoD?>stQ(@nqGsoH(ag*uf3y@`HI8(A z?=~RyC{!*vH^Rz5W4^kK3tx&|YE`I@Z@)|Zezm7o-R^%?uDyP@OW;&drnVPLHWa^2 z(WcoUM0<}Lb@+;3hvh)D_)}!L>Au8`2>G~Z#jLy+&O;i@p;Hv)Sn>ROM=N!S^?7D_ z$W)!M2eamE%9^>a;EDd&Ae}_pr6&)aiL>x%KoL`;ib}HR*v@~OR0mk zGT34_)(C}4QEw6v2asbX;s1Z z+_OYcC&9~cdk}mNobz3=NoJ*BDRB3%Mj_zJt-A}(*w89VNXT71s0oq3wKT6T$8|0) zDXZ97?Xzr9kcdGlx96%jbOr)w!p)5`;Yoduc-!@l-H0X`%B_?{R@ijeD<6_Rb>i~p zi}21LN(eFl7LZw0ee*&pYt7LlQ@Ikz3k^tqJ2a>UHHstJ%NFxoX760tQNRUL9wA%`E6IGRn;!kS0p{@XDnKO)*%PjR2Ex!7xabDH)98C59&=7<`XUYf0b{x{a>@Qy^g4nL;G07S;CdZ-wtw)dfKhi?qXG6hr4F<`M9*RkfGE65E1Hhsp*l1_Rlk(BLHk~w?(-T9_1!#c_!fnH*RSv~t3 zMud-v1|Kh(&=tUG9)IJb`W!_3%ojEAx6snH?m zFQQUV6>=nliL;t(d`>X4&;^oGf0+P3&A8G#-MvSuopY6*^VexR+bvaI)M8`UbjdiM zy>C2?`diJ`y1$A0KP;9nug+8*o4b|J;7Mg0)IM&dm|rw3H|X~9N@|@+rUT-- zWJ_z5K34NBtYX0t+XHCP2a~W{W?;^pWAt|@fhgKb0sw{XE4$1J8`EBc_;->38Qqp! zt+l%qncFFmQGhuap;qB}Cs%IAc~^BJVrqGIgX?-)5j9OYFn_Qa62eIJQQC9>E>pBA z;VcZhcNPqFZ4@lPRn1`gKZ)s5Q`42+pWeG1{4uKp&y3ZLPQxFF%f1XBl zZ`l^Yy@n~AOXgFVV3ERxQ#p?|5QBcH2zT1p%B65E zo(0xg?Eu8v28mQjZQk*^TD+rc-S#bDcG#BXV>XxB9XZjrHmW$fw`DAAH|ACf#Y?I- zfn@DW*qk}UU_^TY?zgHV-AMP&nL1X}R=;s%JN}OVDHYc0#%$%>g;;Q`bipi@vQm|+ z{F&dA?`Hq@?k0N-lM02|ZdGHmTLYI18wjg3T%o$AHZ?m51rLwvWJ#$^s6r*Dj_c@K zkLYX9@7Lk}h!iMOeftvK`@5gkiu!~q0!P*J($BT>yDPOJp6qg*yLhf5u{udoAQq6_ z`4fHX**!X1GfQ`W>~1ZozkL6F8B?eF<|(>+#c@6M_HMOTl&h^hcO85B7kYE`8vXd$ zwL0QDk~(zlL!Z!1*SD(n;M;oc?|!VKcYRLxUN=(m>vQ_m>tu5iUH-Syf3r0eSTXvh0UwQl1fb=IuW%J-z9h%{~aeY)YU z2X%W_T+$A${>H!S)pvJjx1^G?DlPfcpX=_9UhRKlwVqqKK?fC()S(-H<00KRXELuw zp$UYo{3w$81(2%N7?mhsj1-Q^wX=17$BQ}|`GtD+HS0j#Vtu4KESX^is%zA|aD}E_ ze~T(c_RDb=$;8{$-dw3F?N_3yRa07;)LvSx;Ao#hjdi-}k8e_otygTzT0OmOlX~5# zR@_^y{*bGP;;M+oR2nWXDi6O!Wb z5mh*@;-e*UoNNFxsY+IQj8bN1cblw2Nx2hxW~W8SULR}IbAz2-?PvVh;th5atSV)u zl1NXfF~*&U>2>6d&l7Dk5ADI_C3teXc5K#HceP?o&04aoL-n5JWep7~YiN*-M>SB_sjk@pIdu_fWKi+G zJ$mMyJ({{;pAPlBt9Re%)5u-jnmJd}kqz3tf2UTxy+v0|sn)?4o>Wg?NT#D(-E~qh z9M-h@quTyrj}9GmRny(AM(augecHQWn;POl)lJsLC}NDTRV-jx&#P?Ua!iS&kZd?6 zS95ej$B*>$N1lUB?IGiXY#uy*sz+J1=k6XRd6}!M8T+ z@KBqs{`BYd%X5;C!qKre^xU&=Xj5;mUVrw4dJZ>f`GYs<+H2>j?eb^gjVnr>Y={cq{%pKsOXP=l5%>(*_b z{#9-L?=NZl+o!a%#8KH$n{NBeC$zL)s;KN%?~w`}scF^2pG%I}V!GB3=HO_ftW&Fo z%Hr>vKv2~)mZ&@0q^7Zf~TZvO+_dGifg-Xh6HrO2y# zRlc!OfAjua{jX`u6b(&ke)i#q=8tOu5EO+a^P*f`Rs1BFAwNc?`m!AuU7Ded5WAqri2a2ai!9D zM8>s>I$@cT(+USe3OYeavDCBvlzBLF`nAmqT;3Z4ip`{+>8A5k$W#!yyjL#w&cxgq z<_j}b;m^Zch09%*UOzn^EHlMJUS%u2e)jw9AMZMubId8hdEdKy{|_9O58HZ`uKm?z zdidd+)$Al>k3OSE{_i1eetDf1ba=Z6mW} zTjuGSnYkg#oZ6#3@2}H4TUO|I9{mF?Thva_@(2V1>bmVgIZy7>;qC9Mva3RpD|_OE zPQ|zAwYPTa`E^fwetj<0E%TOWu%u2UZMW*7kFC_7J^C+NUvZo6{Ewg4XL-t#Zvst~ z3e}XU(pBNz1~wrZJ*`vQU(gT#@h4inZm;@GLRO9j+7@bHq*|kO3)DELUB5J6DwCv| zI@ML4)|8_IiXR`)`ou@{z_bp{PT$w&x>DaU^~HPi`r5sE?wx=09Cn2o=FHZRE`qQ% z#z%hMA|oj-YvYpR$QVa;-M6Uf>C?JrQH`c_A5?I(Sw^>O@f}riLnpQK(|@Gnn>89(sBrAxbozUb>My@>TzwT)vQw_q&7b_dS}Nbr z(qO+D+E=Lc+H3SbDu?yC&wo_U{9R13=xojWr91UUUsr+R zNKVP9$^u~poM1BC8RLmjV_gGpz$zXrvfYQ-!S98gik`5Qt~z;V&iC#w9oDSL1g&D@ zZ@owG2B_j8D^=x69n(p7A$liREpi3Y`%G8DjPfto*w+QPWHq*_;`Ck(^}VmPYj^6| zKYdvXzwkfxo84`iYWHbZ&wKjvcN|r?V|PzQ8y0ES(nft|`DQ)3a=qG2soJk55u_Po z*_K9C)I?OXt?@2B{5z#8EpJk3xJ+e%5>>U|q6a^IOf{XYsws^t7&|}n+T;eF!ir$g zBVh3H%hO9Nc8 z%+4*^ueb(kOVlmtWaE4-n$@nZjuwRu?9|AyUD|DCOLa5U8UCpb9vRXbJ8sqkbF=#h z1Oh5)o}>96y+Zr7dj$LNc>3ZrrHDyWiEwjJS@~%+(b$rfJUfX4RfNu2YA% z=|EzEhR3@{F;t~sQ?nKazOFrc=cr|Rr)?Sh?HRgV3%fkqoeF=@ zS=-O6Gqfc$qG^oxlefLugd=N$k`3tSh*fZIo4Te;;r?MoL$1Q%QpKG%RZVZw;^_$) zB@}R^K)}iwDOF%3tlMskC=ni&VkZ?YGa4G5u9ZF@cjg6{mB%(pntgg9^f+gh&l$0tGNvI?`T~{xy)rdJIJ9C>(%Y(T-%sanuI zL!)aqYt^G)(Vp}G`SuDOJZ|NLDpb>XrS7JCxN_x1?#TR z^jW)fb;nV?ddf)QE-hU)OYf}PtJRNwMcdm_lgif4(}KmFTF`t#J>UPKHkIA170YMp zx`7_`{B*sZ{MH&(e`dMnS9Geid6ODr&+CbQIIZrh@6)Xd+SFNh;dDD)Y&x&IUdx7F z(V7j<>XEPgLhVWhjQ*jJs+$^h-_j0UJ^cyoe(g#1ZmdRGz^ z=BavaOU~ zu?k2sa%GHF$V$cyC}1QfB)N`N%#F#~go1KYAKp$XP#D>ORiZR5Hy~LBq=aOm0hvTl zO3hYoU7LD1wIeynW68BL(S+n$B^)c+gi4I$Dxgt?WsOnDn&bnl6_>R!#RFE>gcUT^ zGEP`=n>>B*9ftX1xRQDD?C-tHMj}r)VrK3H&y~#!S=r^O8xcHXvNCPRw9PZlOxeE* zx(`*@otR2i*@~L+45A;WiZr>irs87B9iODr54R=P`T@*erMHb+JY6j>(|P(>AgDDmUU^)?RU#M zt99VHx3%$j>X%Y;g=(f&tFvN2hqp#F?NiG&YgU`O;*QEkBYOGigBp&-6f2*uuEn#p z^w@j)_f4C$xBV6k&S0$E2T{>=ovyz_DldChkFD9L)9E*+Ez`mo%QUm0Nq4L$*T28D zU)%TYS9x8X+7?}>TLX=n-WpJUsT8VgP?=I6G2uqFO>;G`vO!g$W=*^MLG3v5qTc+) zMs4g(PW=#G{E+Ut<0C4qSfeA)Z_vhLsbjX*sIh6P=C^d{s>LDIgaSJIXFQx=roX@6 zx~{A2<6At6PBoDJ@K1itJi5hZlY~uuh$jb`r-D&x(#&Ky$iAPR#M7HYjFS6Jjs!B< zp<>2+ob1d{>1m%_$C0r{PHI)hCLcC!O=fD&Y`95EY+p4RpQ&SV;n*1<0IH+ygwrSb2WvZ;K)T3)7`r{W) zDG&(gxnFTKyK%BVvMwEiQLFoY5Yg^aR=>ZZLVtB@wQtATv}u!!F`7Dcs&B`*oW)`> z_4M>;{`~o4{%#s~%+?t@imbPSlMOLBZ>Ca`HR&$5>^jC~W0uL8Pbys#@*cz#X^>}N zwvmkW)Srs9-=tGpI<$FK$eBMYJ!syhDq1F6^~yhg@2O{Ifls~m?kA^5b^<{wb57oF z%2cH*eYa!IjfkE>?q?meGUKv5U55lH007R5bL-N~3k;d54s7l^#$pn|rq~l9b3E$-Do&2Bq&QG?{CZ`s%6f8ROlE-~|A{ zxtd_u8n4EcjZ5kAPAd3-Pp^}yZKb}m1)(HUa7tIbY<|Tj8+yC}CH;;!GG)U=e$=t4 z3Q_Vsqud~s^IgutP425qS7)wlfXY_Ja?4rXtCsBM^j@pXc^4iw_tIvvWTv0fv#z6b zpvs(U-uw~PI7&Z%G4nO=INooI-?&K-0{~z==lCFMOn${8UbBmz0*)?poe3pq@d9f;6T(Y_OCR-s& zA2hvx*Aw)d?C~>KAr)TIIVsaEm_46j-JsT_yJxehD_eC-hsVqbXU{Y9HCtgUj7ixa z>Ui^0hV`poN27VBJGHx-P;rQ!Hww*nuQGlZ=(eB@?&nX&;PXK}F& z#+(l!JLV`;&B_FF>I( z{`}SGhuoU8<1+L9xLnue-;Gbk`gh|sX4pEbXZv~6Rnf{)w&qoQDGpRaLk^Z-WoRq)BC^g+h z?!j}8SFqb`cWKVE45ide5hkxG#cF4{yC!JiLUZWQAssn#WU`xaNwQ=9&oC}_$B!S^ z$&)81yBU|PGX<_Or+z5|BJ-A zGsdX4wpM{aK)wA5Z9RHnSG3aN`BN8NM5fmUG`G>eDL4lP1~fW)&JV=F1XWj8D-x z006*+;S#KDr4gh60Knu6=2v$vt!mG>lSKgl0Qk(m!`t8avOsF@ie;!u6s= zUB87HMd7qC$l+47NI1#$NoGxw$Pl8dh}1j2`S$9;{@DWfY&6aC&EENnEx7866C!;F2mK}BFg~X50`<@8 zYoq7#yCB(r_tXEMCFbT1&-?x2698KdAcEv-tui zR#!2Ch|&(8VM_n>+khlOrNJ322DnMwggOu~bai+4=F!9cdzOy&{SOtf!XKKCdG%WY z!Y-^*X@UD-W@z-R)>*Bs`<84d7OV!W*u7aT;i8~# zRifBzSb6@^^-B5Qd&`orv$7i0Yt*gVlvTh46bP7*Vn)xc6)CD%9h;1MYW=a{Q2D{~ zUn+NF-lFY&g0?!{o$pT-t*otIeb(nd%pXlIWhQ?y|~e3;rKe@&jv-mYZ>?5_{vTf3OLw00k8KIyL+Z25?BkEaQS>N zB@@JSdvP%_$7*ytJuar%Ilb;FL006rJGc3!&1>;XEEXNL_^Af#UO{6>j!tb09iNXH z9)Hm|5Y1@%4l|re=d8{@oM<{pZgA?aYYM2j&3eB-&#$;aVC~_W*3g`v+0S!nWIDk| zRtS!`l)u^*(Q2kcT(Cc&hz_G3gSF$VY4Kd&RV7RFrS|v|q1u~*rJEpNzMhPU#@d#i zYDa9emtB~YV#K^vW zIOVHDRBLZN)ab2qJH+VtYToOv>U)&j#xs7B`U~nJe+OU1Uo4d;P*Z7-ESLTf*D$!( zw>lcuw4@>=EL69y#W;Q>!UX;z|!bgC^UE{k9jb;Q{orcG;q@o)8m_LDzxZNp|EBR5-m}Hl z{L!VY?cF=prL@f_oS>HZUiraRmViUks&fkF$W}W-_KPoB3V6ueJg287WOqiJOz?i) z+-Qw&-WZkrd14uXIp%PHv(+B3h|FS?YLAe)V%}h-$t;bpEq)9#xwUINhBajCSsWY0 zM_QU7$Y0O>y|8_R*KURxrJ`%Q5lld_bn5xV=bQO^w7TAW zBfghJE}L&g&s&T3!-k!9MXg4?h<=Yxd5_Ptlkac@+RH>T%|kMc`uWqQbFANv@6%c9 zmRlwt>bmA>`bC7-2RTjWNoRp;I@peR&0?e%`wEfttegMN=j*ql*OvI~kSibUqS{H3 z*{P|8)d!ooR)1bo9RSq5c^Xqk>zN*g$zxM$c8Iob(9?;LvqIBMcUL9+Q_Jh@IMVyH zi~W-7tiv6vO)q5AncmLuh)caEwvWvFs6rEcBcPtyz)oyVj{k)qm)G|3LjLoee~sy< zPG?X|s^CoW-Uxe!bG}7(&e;k9ueWZlFK+;!>(f^2m20d8oH~%>G}bxig<$8shhX}r z*z8K<=E;QS@0_z1SvU0eKe&fosNZWGZ*OmFq}HvoySjMr=I(B9U*3E<#}-Ru2Thp2 zAz@*SyWSnw-G6L&?Dn@;Y5j~hoiw{?uJw&ptyH_o2Ka=95%{Hjnc84&`);(xbspmR z<2TpWA*9|=XAdj7D(~fKp58;I71J8?MTO9mqaTW zBQWCy$27AC{%q2!b$CmOE!L9Jj620vQ*BR#=Ddit=reH1561Sbi^Y3yCOGRqww6Sd zWFIcUwQ^MG(a7%H9M@U;+P^I+z-`quZui{Xb+ORfvmW3)w8sfrxd%zFz&XotTukUR zPc8SFq*PB_TIb_TW7eEIf{a@~=5q&u#ut64O-Z+nL?u<(JU+-6J@sInYf%81nGW|0 ziSz;)Fs@Q6CR=3M<7CNE+`_<|%_*t{=aU%T!H3i9;z^hW&$Fc z8%@YG+w59=V~SB1I%7Ncg>KI%#Gnkv+#+Ge35ozzXX%AFI~Fq`U+O-gGpl3?Ua1h7 zd;HsuXnpIlLDhG7AbivzIW{N{B*BD;eDkQ9m0od!k@sO4!)Yy1KevZg*$0@AxDt zm&)B-48l<4tcigtrC}eiZ&Kh<8&AqF0#=OReW;yodzKp@lDR{u_sk)+k2W$NY*^GTa#iMw%Ll?m^EVg^X^q$ z7o4mar>`O7Xvk+$giyDDYQH65XU3K4Q-q4<0C9B^b)_R=HqD3EZGrbJ9VUOH(B%r& z{w^vpq2=Tl$$)c%$#-&KFn)I``c5aRzhbONh@=C*XqXI zD{xWA=2?~}b?XGnr5@`hoxfV?%kyRU zT3V!k{6|Z=LVdk{TrjWR4dp>~DC0i;*x@Z_W7Y+IVIFm8c0^R^Rr19Y5jcK~4JMeV z_=bUH)wCo@~-ih5OXF+Z8p>DO4n)= zlVwl6!TZ`@k`$zs5@^6);2V!ST#Z)_hadO-4OMt!MT9%9#WdX-GcDAr&|5#IB>O}4A3k1rtvty`?m9u$08S8ae8FmZItk1u^Ui61m z_`Byg_hDf)@cjk{&NGu*ITQJ#TON|eZ3&}-H;YqPbrsjpEAE{p3}@H}E`Z09h%v(l z1G~ou>8;}>P4YYDSl+LQ_5suC=T0(`s?!reM1KIH7_kk^0heKvFxi~RfKmP2(q>cv zrH7YS0p)}#yxF+%#n|QN`W@H0=FD2m6)+V3Y!VVYj{a|>&7ZTBeqJ?dPprzZztIO+ zM4Xk%8k1alt`KtYfSfKaIBuvd;@XY(Tad0lJ4fuNxVlGvuBn>oqIUFPc6}u4Zom-+ zz7n$83)JdKz{W@gajU?dH0c*M<}+^}PHh)_clAD)`om}9l|8Kr21$ubHKi}tq@Nxi zWgmPZB-JswysABGKwq0xy7DLqH4nAg#SyfasM%<5V%%0SD(FOwb&>iAjU=a;DcGXz zvwK?0G+woyDyt^novES8di^K4oj&uPqT@nm;)PG}9Q4<&*1l2s4|;VKNq*l;CSG## z(9lpw;=%$6DJf9grY78DKr}unS&5Uj6sVLhMs4p0m!_tsOg7g844f<>(i=-cqt^cK zdm2KkTE`yh1JpNX7OlN&)0s4S$%SyWJ6G7+d3rX+wM(}z&sSDiYraq<8HI%+>`(_q zMOA-k8&!nt|EST4Nz)qVUlP#L(lUt^D?kV|CpZ5oy=op`4I58{)oxi9bl&MYT z|7YniZJ?Y#`K<$?8vW!|dII2rmMGM2p0(h5BK@8EKZzLlDjb*GFXH?ITky^b<8NmVQ#xa$B|1F0<>gG z94Ryy!es|@-lYSk3lsN>M#@%`f;lR|w%xF8T;%HY`^Gr;n|_W~fXm|0bF>SfrcH@sOuu%wrKzrJ%ZO zc)E+;!E+Kh5>=Mix@@Hq7uz$>Pi0FgxpEz&Hj)XX;K~1CexNm&d;Gr0x#Oy2LU7gC z7jTKS#h+`bicW0R<+=*wZF0}N0BlnOucrvUQ&$?P8a|lR-2Xy?N+x(!@z=;hwjJ`I z;>kkjF3uPK+Id?*~R+u2Bd!p^U-rT(QxwD9dagf*vqNtGf-iipjJ~A zQf}tEThIK{N7X?pDWnLQ%AJZUyu3(p+Q99e=kWZWvm6w?bQMySWZaLG7Fjw#ZdoTVO*TQRv-k7a^~}Rt=yxJrr}Gb{1ebF^_Qe%Vc;+k`X~4&P!Dd|XxT?3P z&_loT5gfg74r}SVo0Q55Cy>fSkpGu^7{j`h51l`(JML~M5oDp%1MSw)UJK6%CA)DZ zkqIR!kugp1pz%}_>(&KT`|<*aAIQsbR|0P3DNDqpL)$0T}X=oMVO{& zlK2By6ii(PfAu$QT@Bo?yTYot7a7O?#|#}@%Q=2k_)D#)XiX=2fIC_|X`D+d4in+H z-Oe6dpPC7DXJwQy7#bth`@;f%Ip;aE<8e{~(;0R~sB_@AO6onsx%e<-WqSJIgOet< z^EFm1MA57IDCmDn6#Zm*RtDM{T5VqJC<8Drou8y|Vh~|lSjrGJqe~u?aH$xA?kJrk%_^M3Nujc?)W+`Yh2Nzx z{?YBeVFQ}}fN#>Xtaw!jC(g%F5iyGM-a|`qUZcDpVx=c~0Iw{Dh@t~a5JWHyRYqYhugwxJ1bA8m=&c9a*0~4PIU1k#@aoy_ zs7Xc(^=wBwatHxo@vCy-|C#}@@S0y06&{p?<4Uo(^P9b@ZEw}LAI~SL({O-d#G*XV3?4HrJ$MJ>N1w}mC1sTTSt07J8GMXTIJyD z*0N2rE18OO03AO9rT(#>fsu1~+=ZP9V&iuGW2plYA_}dlqGBV#p6zWwnSane-?jNrFue=#}WFf9VWKtjGTZ~1p_Ax_T zu>1si`3b<6-wpy^55;%RVdk5UjJPrC3N65qzt6_i%9`T^vkgIH89$;;D7zE~0S zCIr1IFBCQAjFmelv_KL3f1QwyM8aZmiRDb4N#f-PPunlk*N(#?qJvT~X@7R3*5)d1 zO1%XB9TjL2SL*>J&g>e-tFxXg%O5=+&guV}L*T^1yG)B+{~TRO#|}-zzE{`y_w$aa z;7nn@q19#iu)$xl&Jo;+MeV!*KqLl=FEHX5AMIa>(bwz{m2uB&AO3~_H`Z|3Bm>`A z-H8NtVkIEE8oF+D%?0^4^>xsU^`uaxV=FdclctD|foYkSpM+TjK9%l+n$ZBEm_cm% zH|Bpx@i{s}SMI3k-1L!>=eaYeyv?e7d+{q7n<#^r*_GtqN|5hR!>qve$TUf%G+>H#_Lp9i>FTw7i&86FX()^4sNP6=0;{M+`t)>Q?UeM0U>)I}uD$l4v|P}EVCHi1C$ z0}ECX`sc1K_MVA8hwMkpD)7M>!lIRe$$gKh#eRE=Aoe*C_<(wqixNG*roFl6kjIMF zP`k@B{Z|(}SOhtlEBX*Aq$L3iRaG}{5q17k(S{D1kap_a+gm3qTD@R-4FRX{z*NWZfr{jr6)_k-ZlP>y_;4s_sVq4u8_FNw zN-B45Xe7jsBqt^(%Ud9jcnuLG`YA6G^BckkPcq_2n9~wa1!cmYRR2nQ4?|N^ zQF5S-b1trE1z_qg-1!T0VWE+M=3uP{p(V^3-_4#`Xd4VN%3W2)=w&rXQ(|(kg#IBMpxQ$cD_FU zo;P1Rgljk6wHqmy_wxlUp8&+qCpo|Co+0?&wFyLk_E5p$WTi5|s>E@X!1FwWB_NNn){l?BV){x#wF}c53xO{8o_;rLua|t9k_(%i z?RPh=9=GJl1Bf5dJKbHWDEXCbC#&{%mF?7!gV*n;RyBKTFP*^o&TR0_7gR*QPsJXV zhjW+ip8#7uZ&Pj@YZQs@JH-~VX@L}RKkU<6&xuESllR!qAvW2Om1VKY^@s{9%A_z&m0{zu6tIY-HNSex}%-}$qlehUgG+vV5Wz%p#Uds~)0y#fA{CNHC)5h>FVy^Gnv6;RxuT&Uk zZC-o#yb67z^$m30(Hz=R*HlpTyX9f%xd!#G#vBbM=$h3=#0+mGFx$!W-@l>Y+sk5( z5#RC5wx5+IEAV0P)_;Tlyw&+OvE{$lOQBkj`VtNJceKX07>TbsqSH{t+Hp5LpP^rWk9)$XGJ5}onWF!&$ zn?2s)85Q{(omqEw*CJ|J{hwP0j%#>pHf$$6V|rr|*7UA(s%Tq=P^!Yr*l}<$QVN74 zrbt1ZON|xe-cC;aeA^@ofD2X30aXG;N%;);O#h_&P);m+-gWeQ zop57YrigbqDYSXrgM)*FFc#PfZK!u&?`g9$uD)R3ylp{pwk!J5NK znpaj<7IpF40u{COC9C@{dutL`S91_d0yNQy{bE`PpWxaJmuooEDSJxg1AYuAYnqk! z&hZwFG9^=!2n*}iBwla7{)fh&Jn*UXSKb6rV7pBqk`gl@&a#6>Q1U^UWgTM&W@3r8 z<*g{){#F?)iRrpdC{976j=GydrgpYNel?)YRoGuPfQ%J&HVM4z09g_8xxTU-`}h_a zw>Y^BgPu?lS;~ht2c>lX>}Y*a@9EQRSkC;J6KAj=3o>S=HP$=9L!f) zvAHE><_#1V1N%l!ZU_lAK->rS1NJ1a#5n5vsG_du>Nu#4E!`K+r=)QYQnEbYb3rBb zvJu!0Bb{5(>2f`Etw$oVf=R$S@= zon|IAw!L{B5y30B75?5JrL14BO8e7O?Uq>ly2wF#y|JkuhfRL0ot(xf===kJBh4Ba zrwMS;%RZAZa<-;&-l#KN;JwwkPwqC#8iErl+#Ehs5bQrcX1nysna;L%>RdilN<34P z+&xhE{R|0g_wL#bTF5rtjHw0fMoql?!!9>oAZPt57EQx~>_0N}0bZf}&!Kw+^>Kjr zE4>kjEQ-%+_qC7h(kzEI1Szrz&DO2K1T=O=UXQqBoJV>dn4N<&^+!jk9HHa4a-J-e znT{R5zV$dbBOa}rbIJpeXuNstdY|{87ssvELi6&w;*)TrS`AFRS!EM`caL zyKkSAs}_;ELtUb+4Q4$Is9mG8dSx_ERsWj>_#@myl01czdehxW@zjP!DmifYS3bP8 z*V#r;Pj0oMA2!IIQc+P6Ga9m~L#ZnYxnm)uK<(znng93z0d~2XT2F9(s1^vZqmL<= z#ThHlw>i;Bu-aGUf7DB!YkKm5e*Tu&2JmjgQqP=h^!G@8H*Id>MuqD!rc4C> z<$2wBDht=|->S4TyAc7Kh9J1RwBIR2t+PT_x_42+*ql^;D$ZX$xqV{iGg!T0;}RZa zjtsi2oMX~f4O~2C_FWg|X&?+A(Ve}1Yyq?3EL^amAv@tuRmP+}_@d;ZWSGg-2;)M3 zJJN8)s;Bjq%T6lQf|6%!$L|H>k%|j_8LI;cojsD<|CZ!9%o6C5ZLrf4>v0!EvLrTZ zhz>=dqd;bkBAPAf_2Jdpa+&P%0$kTyp}zjq?)8;pD82j3?CgGZP5{0 zrBznd9ipBukZYMCKGL1d_A!-Xmw{@x*8_IsyP1;oa_PH&sT_Kg5x9B*5>7c z4WUz~rvrC<2nVC_t*0{$?QnN<$8V~#ljbbEGbF^l+DtS;>Y&El!|~z=f~K;hwg-Xy zc6z{OUFNF(`c!EMOb?6t^_~6f@mnYVezxv%R+TFV;Uvt|i@Kl7E9!A9BHlfhv7PPV z+6P@)^~a{i#)F3&tFngD?D4z!^HtGJFpwjpZd)(t;ZO|!{X(w-XPS3IdhB$l@wy+X z{isAzhOybGa(ft%>lJHUqkty7iy5`*oBG*J5pQt@*V*bfwy`mzfWZ``iCfe*GZo?n z)uTv7S_@>y*WHcvdG!72^?4q#Ku@noUgh=-#%{y+t-8aFV?~a=__s0(CW_;#?K+gL z{e∋!?+o8L(j1Sb1#enmv8wtux@^;hA%d zuF1gWas!mmuw#e|gE^JLgDlSy0Maac)T{cewY+j4L6#DXxc+F>lScJBuc*+zJ}t(3 zBXN=k6Z$jokdXABUf>!FgH;21V>c~@^*S&)Nx^&PkVr{w*l?=75e+y!z+(?RmVh2f zaY$UV*@GR<{CH4zb*szy8<(e(_WdNB(Au74e+m3yDk1=v=}2gi)#cGOvH%iGu51dq zA08XbKDD_ag*CrIQ}suc93Z#y_j#$nde0ICdYD%pE6?fd?aKN$|9tQHHs;7QRA695 zvv)n3>0vy{*V6p#U~Wd-;@r8G`-A{!){yxA$~74%#i?4G4?e_9LKHBwg6!7a^*iuI zfTs%#6D31PWW$ip!;shhts9$)DBkgIAKKP(SK`5Z$>mf|xv)FC=4J5E#(LM|bSnyv zJLUI0JZsk4%u02xQ5OI2XLOS7t@YPViedJo-D?Zvz+I1S5eFAyNi3?NFsNMsN~rva zqgzjF2%YwAx#c6pL8yt3<;hY^_oeTsSfuKJ%d8JM@QF8`bQuO70{6{@n*ay3tFW;C z6|I4vA`EOBO^4r~deyv$apn*gFdnL6G$1VT9d5vD*EYxBk_CzvBQYyWMl3u!B}S_y z%W{B+JgcsbvEYrgqDl{(Le5+$@Rvca1@Zw8qnnCj(?sNN<%93vm&$lOle)E?#%(1C zN%l8@K%I_p1z0&_85K%po7Xk{l;Jgc_Pchg(QTImTl=mV8t)5>6p}Gq42jp@h-+;R zXkUe9Kqm6<7ztu35%ONS0T$BGwHuanEaN`vSfUbRmRCgF<0#2~#>VWX>K zt-10RxDszo>CKe~Po&d&FH2_ibN`U|)QAUB?yQ^bL4b~^uPEu?6{Cj6#dO|{q5i>k z8~SUa@uZPKtdA!9=Kx-)%rhlW4J7toHPa0B?*zJ-$I*lQ0|bdxzx*tnO`167W^)Hq z(xqIg&_?qM5A8T*>;_esM|T9{^aP*FXMv;qa(S-7Odr>R2za-`9d-zfc20GGVg9=n zN%@f|Ny9F6mSuB<>#Im~J$Sz;ZwgkWoh3O(YmUZ~7}14uj+Yw>TuwdVda|r_tR2D` zhWN5NLSi46b5?tyL~~{$IpQ()h~OauQ1NSHtzP1ewpnof~kNnciZ9{hNq+I;6CG?EztS?3=|- zN6?wz^b&^O$W=5qCyFV#%QDBn=(FLvfA}CE+su8C7F|w5EU$JH#68Jeh1F2eIJ`cm z;PRgHyo${S=fa|1Kwyd^;n3-8>dwOIuD|vOG`YBk(uvv9aWD8B;xK!2y5#S)hX+Hc zs}$M^!jlcJj+3;EjK2eY zy%!EziWPPywt}OU#nOuM<$7B(d?sSNJ_XCWHOfsOx9NoG;fEMN4O4O17L}>t#pdrCRIW3*9-p4k^H& zJ(0_nmHn+S0DP~+0Q*%*O~yzp6rs5D367ovTLe{ka*uxInp`dUt&sPwyFXsroEO7~ zOQgu0@{03*ABq;{N=vbA4CN^mEMa3?ZD9p#2*dy>GU958jh-M}ZvbvsW{Jby;fCbX zZ!%iis5FrD0`&BNdSwZDcw#ofq`DykpZlxP0XPwNvfd>Zb7aNNnmlW{$fT+{jkX)1q;2UENDZ&=MVnXh)U$;7cYhZI&Nq&Oda%_t(k>YbhO+NP7D$+8h)b!Rb14$RL9sGCypWx#h= zS5jQ?a2T8YElwUYqtP-Z38nX*br-9If&ZydF~JDLp0mjwv$fUW8!vVhM_6ez1sU7k zK1G1vy6T%>3aqZe)m5FJ%Ekl*V;UMM00ND8wZs3c#4yo>&3X)l~ah*$#?c5-?gj6P-T;^|LPc1>{8=o(DlD<-|!L~H|F7Ax; z?Mu%I%in6KF)!e!>+{~R)%vwW^UL?7i%uGkX(UXg1*4+NKIAu_gAl#8+)b71;__yU z&qMpkRBjIGe>6lF_J zF1zjNOD|w%9S?%WLXn7uCD;wTkH{PWrlZk*wYXc71#aPY4so97j1(K9wwI$GPIEP% zR#(>z(}y?h-)KI2*b)UY)@?lk_`AA;rU9PFoDW_JrC$3#2i{Fi8Ie-z(~2uk;+Hy5 zW~bW?>gGUU(tZEmXt zWqL1|@XuoMnOEl(e6u*8W)FT9Q;~}O;b=bkdDsQkbvs^pxLqHdbaOt;%>kZ(E-NAP z9VnpV+LK_U==m6+l02blyj>- zJdb6RvetSKiSu`P;|K~Zz%^rVx|wzPRT({PY`-{B0=nWjjhw`q4+u`m@~++3_GCc^ zPmopUG0R=`#L!=V1mbn5W!LKp-O7M_0Y};^^3+jtLHQTvH#_eT?_G40?=^FZyxiSN zODt#O`Wy$Km~+qQ z{yvEaT-L#<24K`*^t#>MT$PK^Mx3maD_`&25~&ssFa0c8G^#3oQQ>nOKJlpNkqpFPNewV}~8V9DuJoa9K}o<=!=<-Rqz5rAAQ1u53_o-D^-y12A7`8CZ5Gir-Pkc?)3WK!01_85{&Evpu;+vbF9 zBQeg`B%^*aBU|7RLl>!z3{vDo*}p}I5{-_xD~vcZs43M0Smc`N2TM(G2y9*g{!)Pc z*2x&o_ylqt+}|C3JmMbTiphaQ*p2G61j*X>PQ8j6OZ2>!zP&Qolg63Fyd90c-5lZB zcy0---9K-laL13u3B|CpD<~-my+;4YqNg3UVB9x%FreX=7JSv|g5@jhs7Fzr(ojNq zKLuW&bmgjtJ#^SN>_6Jyovyy!RE-at>l5A(fmM5g#2ibV&)^%3Dxxgxb4KB?Xa4?M z%{r{P?q)#4J+mpT6~+Ip#YhU#>~7TkRxz=6cEa8_^)*%0n7b!>RsKC%`C;aLZr&l` zAh%~~@!~1Z{}uj9i#Im2DBA~k{#kdn-s*95a3u5Sre${70s6)8)N0e`Lp3ST-28(% zNWSeyCJO(a@WZHoY60O3LH3Q6f5Mb@$uw;brG zQW_?yl3L#L?{0>qehn8VWJW%p64}VwdWeV^NJt98AcRI>bJ0lEt*R_M+^D^o$rem< z<4>L~y4ZdO&kQ(w#Nfn^PEmOb4GBxL;B`J3a5`tq_`WiNzYs$~6`syG_m$9iPz>#{ zJaO?D?Z>}&dm9ztULhNY4=Dt-OLQ*MmsLbGx1dk<7rLP54DSAooK2F%Bqq7eh>N*2 zbUKE1&V|y~=NXM1G=4_L&djJ^Ugo6J#=x#$T{f((6^FhaHGfg@VKyguebKG&yQ0BX zrIw^y%9+`V*7wN_>v?eXyFLF=QK0VhStx%y&^n5;Yg};Hhc0(QP&_%Ah*eLd)8_Dt zehX~;G-TbTq^RSEHBk0#a-T{jHlD-3ClR*Va7dON`BYn2`~re{X4&~;jPKT#IzH0g z;3Wxqs1nSWAZp%GWXFj@8kFZde~S3SI?tnO*1_BdwMz-3u@Ew}u^0x6VdHukZ%gjL zv6~E&v81Fdkx0B^5)!$IjDbwkuj4 zEp6>`Yn#IS?r$X2C$V_PhvSJ!tX5?oiJIO3(h)HPl(j1qL5Bs|x7RI44;rSFy`l0&@c$ZTw{?L zp=Q@`B8jp~Iu`jIHI8d(L3K?R68JdM4#s%qcW#Q7oI~bNw&2gjEI&DsH`c*$t6UUR zv?RSdg)}s%S7l)UocXHC%$BV_u@vk*{UwNgV-wJO!IN^|%E!r3$(>f+)#5n$<0`tQ zc|Iq1uJ_Xk$^CrMU~6+_E=_ADlx08G7Ej{P59Gt;8Mi>LQ=_srVpNJQbxlUTzoxL8CzTU z6KmgpNMq}P4=YZn&`Oqj73Jc9V;c_b?*6rM-k3%I63nhg*=O@${CLP}78CiGsx+Ov z(d6Ot;4FIfZd89eu<3@38vD<8Xn3L#{gV3nAM4zhs%(mjb26P*(!j%uwEVtj5{M+V z6@@=~!k((U8O)jK%0}}QcN|_8{L_$#$E8vI3)@k{-x|hoDwn1FL?P5F(Lgvkz-N=n zWg=4;Jw=d^ucGyvuqvBlD!9xWM&cKAJTuN4jLv<0(wLpupnGzFlzbvXQKk!r943Eh zJx43btD8acJb-!TI`U#whTx9w~zEh9}q zwH@}DLd?gd7Oj5nG9oUzr>;GGR`^=pa_ndkDQo+UC7YzAmM#d)W0Hs-ShY;5~KkONNkaiCw< zXTN`p8+%lJu<13HaDwefPt+%?7*y1ZD5?ZkU(ODc46aYeN9$~T75k1pY zxT|oJ{WCit6Jz%$-%&(OLMOH08REyex5?Ef^ylM*IWCW1pf0!j&BFx-%9Y#4O3vmu z&Q9)xSYnhNV9188@TJ74vSznSxAZOhXV>kM{BvI472JZgb-^%bBS>X?azh16S%s8~ z2jjPI-vV3>!f<~8J!TF^w0YJ)V!=>z;lwRrc14mg9z}Od48_3D{M7B32L}glo}NmJ zhlKo8(K66|MbF_Qq$%E8!qR{r1e_`#2(@qG2!Qw2AAns8<_5jJ-`ptI*k-Ra$JjCN zH)bEsk?G10*ld~b(qZ2wDZzIfPKka1P5K%Z0ZPj&5|*$YAy0J5*Zly`+pn;=7ZPvT zs-(Ocg*X3K%ZS%`vtdEo07YB|>L@sX`Z1fjv}Pg*SsT0utG>uv^OSb1u%Q9Dy9>qH zm_skI023$QkkUDVe4QVzcb9P>EF1-Nj-0ozLbQ}I_2{N_QL*kGx~HD;_eH_$b6_oT zgkXO>l5}v`C`jbll`EpdAtzV@_+yP*>3VlX%7_{Z+2}`qKgQRDe#@Pa$%W0JjoM8# zURU;f-o**<`Z>4$^CwAzS+V9~``LWzScf$cyC>e!rKWm6lj1+x{=KQw*573?5!Ft2 zG%+I7#=5X(IpWF@zj0l{eBZ<_4YU+y($bD^Abo|I?{x}_oWbN)!=D%@+m%&4$L#Kp zq>o8Lyb5e~cD95QrI#hv0~=nW%h}5E{O%c!h=~blM~!nwNoa|jJiWPZO{+hnp`xP% zZsCgt^j}xABoKoAgM;6T6vo#!c{N3F%U-{{5JRYpNB508ns$1>)Kx)KLfsqXBmQGZ z3<1BC6_<#J2nZFnXlQw~)P9!+$Qo*E`i_i{tnAwoS3%8DNRFJ#8q?I`RWxYMq3(#^ zJP=sO8DRi$SRfBeG}M?J%6ec`^%+ayzdTwzkx7#wU%>Z^*00K#cthRsqic2O*~g`b zQ4etBX)K8*Vq3x?;7tKiDPsaSX4Zwn%5<1xEXw0Y&W%VV$+@^PKnM`~*bdXG)MyCa zSO4MygTCpmI%se)o+9A>Om1opL2UcXG=VQHDp(8aC0}!eh}0EdZRYzeD9h}DEtsGq zDLk+1SwpH$?(`nPtE0KdTGi}oVVix*H0}|F7j_AVu5E=rX!H1kIBKMhs-ilqsQr6= zK153`~Yvb61-H_$iVAoHuqw2P8LVRI0g@xrT2-Up0_s?1$<-L>u&ZYlitZcRd?xE?X2v_ zdopHLd`Tpw;?6IfU2B=39SZ5iT znM|3}K+g~q0_=5TvUVMrZATHEPv4x)x;V8;k)s^-XHstxKvu9SXv4iFMUgMjH9GUKiTg3{&2#n*8mMYZa&pA}{HmAUH_U(H4LcAY+dI`_yRpU} zZfep*=|#(8-yN&nv!3xj5z5$Tr-4uCP3z3nKCf%aJ{&YmV zZNxaa&UWK|5a%=aJjU>RP7_kT@{3?ONK4+`pg5MXqTk>vfA9_7N&51tf`j2|1S%PB*K|q217nX zlxc%MQ>Q#)QLrVzjWSWo7~52 zRzOm2gwc;!&+#|ryX@MmD#wYS`U{W2AKe0um#x%S?dlhP*m@jpNSPWy=Rqy0xdT?) zR%0hb+12AE-_{Xm5-QfgnnuztA!*@{Eh9lT%AeK5xl7>KK$&(H(^iQ zVL(GM(`?jZhs(*0}ZQ zg%d8P2VBn|YBiQ7uj`z{bb1?Hgx)(CcNtDb+$o>+^Zy!9f> z23B-?i?`I+w%Cxkz?YYO6r{k4iY4}D!&Yw)n3NPPD>=V`UruR`CqC$#tg*kR(Xm^& z8TIlDC04qafDm;SddwHG>1R!x5DD{>u}PYdSdAwn6RHFGaUII&@s!|6yW46u@q9515(8QJJ` zYMXQUb*jDa71hd}GWJGn&b#74CFAplZXCVoS*@r20n{JhGxsb!Td)2r93- z#at@&%PM%jK<@t~h$zz&kT`@mIXLM1V!fc;zg@+kgC53!gF+W!P`Dwl4moDEjjJ}8t~Z!G=(PZ*-agWn zr5YMfd~E+W3vfgo#<6)aPJ&2c>3+=8$kGXT_u0;UDt#bjAW*62?5oPaYIJ`=wQI%c z+z_uaJ;h!7wFrhPuSnG+fCpiZe*}!T;(9+bITP&olTlV)EzWGps)Id zpCRgG$%*!2omEy|u&gigizfM!7)s9`f`!(;?!tq&8(4>?ro=heKdk1WK*q9entW)6 zdnn)x8)l8L=soDeQzG}$Npk-nxf>0or+loK)tyP=%FD{e%A8kfOfq(JFv>aqCv1>C zdpMbs1J_L_gzWJ6s-)13z&f{eKJDp8L*zs{)xj#lQ$U`G8W81Z`lW6MP}j5;ya&Rc&_P;LqDI4z-nh{pb?!;+o{;o$#}_m+Ka zH{18{)#An7-HW?h(V)fMy|_D+LZP_3ySuwfAZTzc?(Y82IoJ8Ug8Sk9ET80?WMl0ExKm8s5 zI>==wTz2v>Ti`>VUH8YPxWpv<3E@tyVLz8mkXEjs2Q5b@UsPQk!u#I8{Oe+wcM{}! zkAe{;6^A`uiU1hkxMV)(>O@N~rcJK+w9Ns#)090~8!&GVn}DnU{_gGl{nL1`t1b9z zZ3>PtGn3?lcNDaJOIE6(LZ;IAAA{|@8_b5Z$f+JJ_^OU^Pg~z5)oawvn(|EmS4MIicHEdfh^5 z;#3Iot#o=$h?%OXbS@ac^EV0a80Y*S95xyJr9T$nB{=nda?vN8b~3ctuh3-kzca5cb^s&x@?A-b zi&;QMwu8oLw%=QS4Vj}VtHU7I5uIXIn<>W;Z)y(%1%XG2@*N>%M@rKHo`|akh$cT| z2KKMn&HH4l+nYlsk^LHNy+SP639n`cIx>`|_vnh8XVmqy&xgvb^um`sYKxNJ2>mBl z;ncr^i62eYIT>Kg%v$LT`J*ziX!(liv67}JD$2um97M*w<+!EmXO+F%Sr3xp&G_Ui z%|+B#)pa^h9b0uNyb%zU($DOjaSf#xFp-yzqkfKUUw&7+vaa6TIRFxeE?-@fdJYSt z=1`G)*jY~0A?XdtX*tR9<9sE zd*9+HXyj9SsT^plhUkO28_~cMph=*Gvlzj&^W^t=WZKbJBN&QXN{S9Y< zoSu>KRe_e9j0qdhHqNZm{Q1hSW3L&DiZ{E7Yj~Og8yi9XE~={d8x# zp0)O$7(nhS?9PrPq-2h#OdFmG=6^+n6rc(QvJ!ul?JA`MbSBWF?ft?hWZ9*CmkV)r zRk*nV)PS*9>>Xgb?rk|=Pu)n`hf~Xu@qoVoFrzQV;n}L^mM1gcUWB%uim3CDO7U)G zk^2jI^bySNl;Lpr7Z#GxNSkYwef|02d`uhdn^(%t_@>C6HUq{$n)KDwp#IMrSK!CQuo#88l{s1t!9al zj#aOgg`r(+(*2b&-|K{!NQPXMHS5+0S?&1z8!JmfWw7g7Hz&JlSLucqNP(lSCNIK( zD+35@C}sToBH67NPZg)uoY@9$X{aemJLbvW`(4kSDJ#$s<4$wk$+;ZqvOllqrq09^ z#`k(F-zim9dG5{$mGShA*ip$2N; zz9*-Cu`wAj`@A%^ic3p|0s&J`xNQ zaCso-yp~&*);Qo>(+D{eA|M|A zY%^$K9y=%QaCp}Zz1fP=yFMgg_SO?!!;d$FpxC0iy`f&#H5X$MSJoAxIo$$XB+vTlpy1^K?oit4CAVNe$9p9uiWA^YR48co_-x zGVbdMg?603aUw3hrk5-9>@Q~2%K(%|0coNd$+GFIk@G)>&H*$$97(BD(aYz337KM2 zA)%ZtPmMfK+R1(C5;{5r%iK9L_7PA`&TN_ocDXh5@~qS_DdS<8E?kC>xWubd0VAaE zuW;RMS2Kg|iD@}TcUTPJ9KUbp4Y#U2P_AB@bhSS&xfeb*qARQReU$vuY;Y8F9i3q+ z8aB7p^^H}opq*8S3JdpHO*f);yX&L1Y(GnSE$nJj12D^hc|OD-EUYoE5dPW?RyZ4hbd4-wM}PfPJIY z%e2jGglC142ixMYVKT<$WEHU#Yp|2=vTF#bH^53&g$VsmYF<|pm);`8ETH@^@b>5~>7Y1su}nLkhzSte8$ z?=%IfFF1l)!zCFy9tQ(SFQ+R$#vT@rWK^gl&RY{|K3Iu7H zik$cTYKGyHdq8_V!mmR{ch$H zW2WlpRyVxZ7=3EP&oLtWmTF4f5_X5Aq&YQAp`3T(7{OW^W$}sA4AI^86ZmD@M_*xf zc2`CNLL7kPxBlb%`0Q-O^sl;XU0X9m{lWY#Jol*})U)GRxaU;iyNA7TB@+nF{H^U@CKER)K{4K(se!Vf>`0 z-83~&dZbyislpf;k80m;6S*!?tDp6*+2K-rrWO@8HivBItz7w3*uZD!VG4UKH)Q>F zrOVBecTkJ)2XDHblv8wgmms1`IaCL}ZDQSZ_lqMh>E4!u$Z(6h&?iw4XW&zde|*5> zm}M(B+>UoD>+e}0xQ)hzMOU6?jAlO}ewS)qqkry6Gois)s9aB0%$^1a6ct$lb=f{m zczETDyk}ob_I2*&JT6W#8o5ti&Z(LnmZlUp+xNeljfGp*I@_<58t_M~N>6rHXz_00 z=|&S36#1avXI$)hbj`0lb#zsFc@o;VlHx@C1_^TLbipJ5gSWq0Y_G*!?ii-R2OPK9 zKA%}+6F*CEFUM8u{rTa(b4itum>}j}zpj<470n| zxaWL3d_lOue zOjKyo(fG*qodILE@Z7swIO!_vVmcamZd_pjBow4=)QX>M7EC}XkGu(skz;xGg{?1m zDx#8vnuGQ@HykJLr3d>0goy8fapEFuKioAd4UF>XSVLOsx)lf z8Q%QfuBzueQGS}a2Cl9HmnMc!<_=AA~Cq7}H3I^E!vMVR)SNmgGD>9IZDe`*@FwhlQT@)%5?h8ssj)~9R8X)9Ms%TBWq2IY zD(N4ZuZF1l0`1k}j1rnPIaZwf$Apz8Zd=V6adT*XLBm{ha$g1turMYI6FteKO?oJ6 zkQ>&crc6cbtiHv-9vz*NmuJ+r$6xX?mh2Ir5F2^~kSQCl{UBxw#zAD`WgRu5b6>GJ zcjd=CnRp;qHW)yZFe{^uU|$a?>`KSbvQZ z6?uDyPd%lghET!-Q=*RFP+CxZGH5dFNAl;#@Y{vsAZFR!)(r(9>}8F& zM(ovJB#0c_*1*>t<3O~Ie z;<($~-PTU5IrU6;-iTFta;perH+t&0)0`3ZJJLr5%$ayjNwfsX-M4;toYKF2{Muuf-)Xg_*=a($e_%z6 z41^B1&8)$yaRI&d*I6B3>iEs#A(9gwm_0t4Dks%`HCA^ug{@>XT8nAqi zGrA)u0yA7~IB}d8$+78zg5h2cpKdsAg|6XetP&HIHh%le%VJ691>9J8zh7F;2?tOt z$}YM!%KSr()+gA7buq!SqwU93&j`L7HNCCTmd)8Si|$u9yGX*~%E zq8`fJ96$gw{wYDF;e_p8muNrTEI^^a)K%^!8If;<9dQ@Y4GydMHD@wTdhJ)s3zZ}) z1W9E_+7hSYr2115(t8)K>qNVBTjp8Yf+;nr{lgrHs8x32?aT;-W`Bw}F9WGWvuy^k zffdf~8z!KjZMlgk-94MlohDt0;;Ewiy5+eu4G1S)cKi4fRCvMEY~}n<@ZlU`r)=3& zt9pg2iaiwO5kZN{Hcf3x8CB*kUidp@rtGWhh0%4%>G^bYrnVzyE?Yu-DH;`Spq=DM zZS2D0th1&D7h$QMi3W!*Fzs>SD4c+w38OS13$KFj?)^xlaX!jI(60LV_@ znKtLT?%$X+?_94)zu8r~uxhMABBhvlugM4X*joOC+U&hIuS2}aTV8PLVn`$~#ccr} zSYjVgxg%q%kleRT#9FRI3KXpCeum(hSagIua z(k8gm!!wB0TD*HqQG_e$-qRu?VMIY~M+vMAkz9zSf{7UVMa>13QXZAs<(>`a{fWxD z^g)rLoI!#!){HnqTRa)BNo@j6)pvMJ##CLsrLbg2#|arn2^Px1mfZ6Ytu7jcQvs6T zFv->oe>gs=o67hNJpW9r$FpYCXt|1#&xCvk^~sd&U=FGA#G&_0f%cgC=?|7UZkUoB$^) zgZ)vLHxI=WroUN0E{}Ig^DQhI#Vmz1aq;%ivBh6x@cnzz$x)wcF!v{NRT40}Y~q>l zRX6m6>rDu}gm1i9pj_H!IVodCN7s|;rG7q;ay8Jo2$PQ%U-ON~q$>#W(W#Ts1XC|}6`EYU@`2K#TV@-d zjHZ4ByA#C^OIn%)1RGfliw;CN?N2l{h&Ez0dBX-~Op(iW!*K~gZH-vVJH2{|p{B#O zCRxM~juSl>vX3?Su6bUo3LB8%{0OX!1>;Bdr;3aei+V=EOcv1BWc8^Y99SJ#)%vH@ zWLVgRe-aDzkU!d5wKhrVn-f1oFUyz55B_DBeXd&=%aFa;Y?HboQTUu(L<|jD>@ioM zEA$vNARsQJrja20H8pH#jw2bJFU1A<37I-edd_pkWP&b&m9tV%qXsO=XMVYFlF~DC zw>6jc=j(`#6TXlqzjyxYpjL*4I+HM#r+3cO_ZunF8v8l9STeldrC+ie+7HJ+D-AE@JeEfPj_{w6H)qHuEG&bjV8_Y0B5Wwkle@mGY-xaop_Jo9`mnDYiCVJp zy*Hw8IQjf5I<8B4_=C$|L!RAzXvv+Irl3Mf+a;pXSOu%#f!^TTHxb>VKMh>e2J~-@ z+0BnJ;xBll^dxgbEyN$1&}xuB`{kG>n`jbeUSKJk5UWm)?wZMe%DFqYL8JKQHD?-1 zS+(_#ohzXfta^#vOXZoR8eyn+btR2Z-L9g9Dtu_up!`tW881_+Knyv+FES`e>Wz@) zJCPg1Fv7705_v^NcdzK`3j6TA?B+rhjmn zAv8cb^_b~-_1kFzNGQBn4jY#WUkVNJuC41L)DNE9PxkEeQcOdSph0ESo>6Tt%e6Pj zK_W}!^5IADs37YQl_^Kid|?4ZlWz7qW4C+0u!fIRrBK0$KxWAJRL=b4WI`}jO(bEM zm;|=C|9?&VL~xZ>lW$bHY8 zoD|;w_B$T0&GW*CTsc~W{g@euk&10PrPJx%?wqFiOXTH=uc-tm^Q@?5@aH2Z)gsZ< zQzY8;^j?mx{(n}R^+XlfipoZ(C((*5y{!tGFjIqz8FGn~FHzU-Y4lRR;36()QJ5E< z7Xxn>;ck-`0cPS@LU+Pa^rnYmbNY~)BxLrU#A zETT$1oo7b>%Eq&fRK&gv@GDjXQ=Et+cIeG=>$4Z6%t4XmA3qMDsrDJqJFV_|etzC_ zLK>hJ+nVDJ`zZ@S8Z>4#6TX%$)OopP(JQ={KyNSg=q1#%tmMBXQ&-Z|(($`D1T*Rn4s&01ODJmRJr&{M#ns ze{Rt~P*NI*OefksmDG8EAY}pY0>>n4bUhHP`46u|mF5AU1&*}HStuE)I8dCBOIUW# zL&p`XbNQZiPdC!ee?hdhGpdb@&2;f+J5`9q19iyrBoQG1Zy+G~kv$+x;_iWsWX26a zA!XXtRLX?z2eb@MLa!zV9td*nNvX$7s;{4%uAg?0etR&VH9sOoW)B! zy2@b*eLS*NL@t;77b^mABiT5Kh1e*l$Bno@vB8hH7UVyqVa&6T{o>xaD*(0!F z|5DzeZ7@-DOEE7{T)4d1d6MzHJT}jg{nyx+9>!KeJu_lqjDbVY=<`~*4s<2QuX9iVQ;k+lJl-tiiyOf>C1|~L`jKHvV=|{2@5<~Pl;oXDG z|C;|`RZ6QsaBio9#VRM|uPVaF%5N(s^wM^>@x@r%bO5<( zP~>7joHn>eyo5S>379Z0&cjA?pQDww*)c2Wx zr?nCMA3)H z$&xYDvAXpHO6q@eBJkF8{(A6p+tuG)=hWu_?|)pLBfIi?RwvM+WvvKGF=W0BgzcBd zQDTE5*BCnZ36e({RmW5WTpb=WHJgI)i`rLwmCSd=$R+MhsqajoHK#5 zr*@RB)Hp%r@nMsZbcS|osHeJE%lEWY=Q-qv4MRBz#&76zl<91gc?EkJwP)wKpJbwiR+si|N0oT7#{8a?|;tMau@#p zxB&kj>4TXz!A)LzF*)1{pKm>B1Z~zUsE|YW{;d$E z-P-De7HtMN8Cxn)uKYbdY|5_3>?{fDjK~HNZO#sB&(buGt8n~GE!f-o;=H6uJiky7 zH6v`iCdx9m{Ht?r7F3kKpdtrkf4^!<6skTW!aBkxTbj~5DXar)qyp&EjuDT6#XmhO z-1kfkOK^dlkpwiDYN%t|>ciUflFBug(8}u8L>)kCIFR#@ru1XlP zI|gre^vg#<^6jiyyh^1EIz&|4cLljhI*870>IS??l+SfsY$l6y&vx#uzZf^iD%1sa z`*62Iiu4z?Y>APE3ef$RCp_;A87X9%i+IS4|Ac$DdE#|%S>M*{1?{Me_HiZ#B|*sV zv-UDGBPBmFHCLnv8Vx~Mlvk(a{5`CaU_-)$PXS0zD^jkTvoE~Z`f!HK@9h&-0)n>i z$Bo;uOVWFn?P`6L;ak)1v5Mlq9C9+a%cFTN*b(Ka%(r?`RyjBb(;{es2X(+W|H5Wm zufLXDw{VKnODf~0Q;lpl?Eoq{OW|nMhfn-lj;Tgu!9zc|qW6T}b7v_&dB4CNoe*{} zenuyLzHjgw*C6pL4q9H^#U%cdFT)@1{Cvj<6YXrWdGdOLYD1T0C~HxV2*!I`PcP1c zcWx-4f;1L41Pm;9vC#i4Y1Q= zziKWm4>=;bz)Znxvk^Ek@QElfI5J&nO1L_HmfWoPz&&hNtUTeZItl3W6Y);8%=U?+ zgi<6Lib%_*pIqIn7%vGecOrD?dE|W%YUH|NaCwT-b2~HX<^w-!pRM)XC>^>Y?K@xK z)=<2e^iU6db983vd7k{Jb+;5+cZMxXu@-QxPAIDeni?Ak3?3&uM zVPF6tyrH{N|?#GU+w*Xyss`A5`P*QU+{=$3zD z**Tc&g6e8&(@=7O_t)4BHL2&XoR53S_xe4@ZI2c8&D~H2;?{rY*W?=aU`QSn65AF* zd&dmL29HAMCAU0|z6YwlHw>t%1+u|hJ4?P^dwLI5C2cJ#6yrkgru>9uZkS4ftHGP9 zV->1Q?D()c2qAq9+*9SC zQ{XUl>)vF-+>lF=6rI00&v`mY_fvD*yF&eVLLA#B4ViG8IE))0N+dpPj~-GTo&_8o z)?;7r-j^_F6gK|$-7P?V6uQfV-@V-O(O?5xQv()RS|cDLiDuqM7o=ovtlZJbQ8Z=7 zkUVKuA8Wh6wa5~S1}IzV$CgU>py@-#7`n3eRS{uo-o=Wwo4R zY07Z16D5-9(5rHyNusPcWkFa_%yti*#nxedkUT%9B|doHB38LFHlI#r*5`p=`g!$e z^BE0QQ1}n$9{>5rw4d29)bPM6>JIz^xK!u+1d99yweP87(&_DPL_2NBp)8s@JNTeA zTxp{tvY(N3!H7d>V#M>f%&l>kg=#r2@=gfJnTkuklt<#{18uBqqj-ETPefA1YpKOU z>&8Ivcm~O#MQ%ry>06p_D{m0OZ|g_Ug-1p3!-_fj_jz^VLM~fcm%ck+*F8P6t?)& z2COXscg-164dSIkRK=6c9nDp^3nJrnILdoci{!3l&MS<^QACUbgzCOi!YP*iBd_Ny z&@dJ;I!|aNP#Z?;;Y#o+u;ou!LP>pXztl;EgR<_roSigNm){+PMKJQM`D!d%L&y8q zVLft-K+IT%1_wakCA7HuL`H=)bki%;v;(ESW@IP`b%D)k@=Q;EdJ^dOvaG7EltWc8 zR;1^5gF%B$yT!jZV5l;1%Wc2YB%(1hn@1TZf7I!v1}e|(#TUI08EkJ_EwetREM2|y zr1|az{!#n_;-#=75^2m>Wib&;T%V{gJh+Y`FeD>ybW|gwBVX#(Vav+|W zcFXEK8c$W`iz&k|2xaNWh^e!AgH_}#6}++H2!$LV-i?*MlQj|g58K>9GT8Bg#$Qx% zYAnQruC$G3!6Ry(djxlWxKR-1pP8f{L6 z-TM=?Q}PPZC+gn;_V?3j-A?yK=M}k$j=3j2q+m2bX%f-Ck?VxqvumZ-x0DJ*I*sA@ zn1b?`7k`1oSyt(=;aQ;gFZ;}y!@C^NZ9<{kwO!>QZ?tf6)G+F@rd!AA^7PI|_WYpi zs0=In$g8;vUEc3(X=WbW?sDvWsxIGQe=I-kE4piv(&lQ10jTxfuBhc@zf5~~CJD`V zVF^@tzLXA%vdaGG;~c}SG7&ppHYHI2|G8~azI%3uy|K4go=wtgAcN?KoGWWPW5lZ| zO^JzwlaS+_{59(eF>#AeB%oT*7}pK(=9?McRcL~g&0(yf-f5^d)TDbv)2nSXrqh$) z`@BL)%w!$XCzNWn{_-k1;%zVIy|w2NSy~P%FNanXD^gx-QX#3~>P*amIwylbL{@@lLzii{h+GON=y6W5c0%MVdxz_>|(SoD2(Gi@o{B zJFH@TXlhyV_Hs*|b3Xv(qBQ^b65*MPwq6Cq<-us~T<)P(Q#k7v%u~@}<=`+tXtR|S zqF3E!N{^ZK)_A%)v0oK>w7_LX{~I7zW8|KO=^{;8(>>j{CXm8Tz8(}s)>U<9`!ddU zEs`jvS`o5d6_>TsJEJ0|wuw1#8Yu`-LzZZV2%v#-ULTZa|K>o;eG zpp5=PVA|-q9g$u@Y^2RW!rndgO63VZl3IfsSn+wrD{w2O1D$>mT6 zRWe$rQT+$iWvSxu~PvcG#y+}U8v;&$aD!ZI}hR7^5b;uu+Y4d!a%5Bwvw zKlr7Xxiwu|dph7!ec_^f$Ew0hSMq9Ln|S%aR5n!a{0_e8pGG8X?xfJd*;;`1<_4`<4b~E*-!0li+7$Qw)nLeF=ys zq9AI9hgWdCiEN+b?vcLoPR^wB|Imf~Zu%96FRXy?=21_1H}gOO%;_zlb9iW7STrED zZU9%@>0KUUSNua7dG+Kuj+nhK84CKEqn9gd89!QiHP)o+mMhDsM!UF8-!#|nXV4pg zU$mL99zns@JdcZ`8S!e^D)nih=Jt|Uz!+pP&^4ujkj z;dqrQI{Yrml@bbb&3Jpwt9ugTiw!9?b;%o>C7oZ5)RwBrT=#@(R+qeY(l({#M-r-B zwqMtZw#&Yd$KGPw&X9urnpnT;hYh^pA1iU#Hk_KpE>bCf#KJ{XQvePo) zi~sp@z%1&pSSG9j!#3^Xe$~&QoD9GKFk@yp^o*|D!C60yl8I>;<2>;tMAAy@mIip> z5^nGgGBf2Mh+(EP3{O*;s9#gM5gSi6N8OS<7@t+_>;jopEDXY?%m>z-;wPWq)YO~s zGfrYu7>dvpWcS2j-Wo6b;+Y74l%AlXHOo*@Q*Vt{OQ@?CI+AA1D-h|m#4Sc^1KTL% z0i6k2i*8s#-;{h1-zO6qLr#e{PJ%jVexQhq7u(&PiX6ca2J1ZhWy$&JWsjh$N)&b= z9rUtvFN+---Nc%=1j>U=8zbzfB@!Ckn9yC;SeKE3;j5gkq#{=y9Q>=y{jsP0En-Z2 z%SE-62dv!@^x@YTs5Et5cZOVBgdHDOfv)xNb=7^&$(QU;`43*fGuPIVI0OGgJHi+YSfVY* z5(4)asqs@)Pj*Dh?S^&H93-JP*USe;G(Os+1?OZt)oqPDQ=bRMtWG6H*TXD%3gj9fy)N|P!g z{ST~+g$3nx0`5r{CFDT*r!{U}@;R`$oE)NmjD+UIr_VoNVPIgOv59S71yPBX`RcG2shgv_NfR4ZI=xd z9`idJV(W6>n#ldW&PR(8(VFTs58`~l{l3j)RLuCRtmpSQMK1qRe3<38S+4_?()gUf zY)adwDMJp=GnQ75A#BFUlo^Uo@)H3?)|POA#X+6ml3H^Y*asoMoH#=2te5=R)fRN- z&a7*n_c&544`c5K%e8w6Cb)ao{4^i!7GnxhziS3Y23g8lKcNX?q0(%G%GLuE?k6Am z^p-!m4poD+frb8Q0Xk?@7-6|hq=jA&<7ZQj*t43Fx_jjAx4+|{$sC!H6*o0v*V@O9nCqc2 z`2B@N&&!$->tlgEB6khUh@vf>JG2;esoHbDREM6W;dA{CYeRoxd==l~RG^dw0EXeB zJ(Oz#UHIcIBQ0Zf^qlqs1m!?t;<%yH{X`81b7tfDe5Ws1>%>GWtT&1%BJyqaTGDqP zQI75pZ0u_G!KQylMAwmhG0qf)SL6+?^z$^~0@~x?&YIJkFAiNtng5M;wdbkZ@t7^q z`jSG$hiv!#O^0^;asD&vhaBsW>}+A0p3A|y;9}v`Jn06g^XQ0|6M>06B1fNCVqOh$ zrUcQSA&jZ6*+L{G74QaRxbb)>qBz^IN`N-Q>Q8vq+HRmI{eut^1zR=9sw+BeZ9~eDSbf9ty5as_d5f{N{Gcs5gb$T^P4| z{W+$~{imV*(l9W?zE~?|ig(WXi#zL*&iFkh-`W}LPIKB{!I0iWD-l``BC}P*)yvl# zn>7(#%2m@_y16r*sqrbeL;lVro|aoQMT5~re@Dy)s;D?@?ZVnCZ^7FgWHNvZjX*a7 z;?p52&9>WeZAq1h`IZWfFXOLb8@dkvfd>!n2D=Ax9DtwTlY@wK$BTM*quJM_Weo3H zxS}JLQ*FZHi$N0Zg+X4&(x0S4SCSS06_dyB$>y%?TD~`Srv$t}tP99y|4G~IQ1_|j zWO1h9QCRqDPoR~(ExY=lyMJUsUHMercno8tv{%h~Q*MwwEHdLg;$kwKyyD{WG2mjS z)nN2Ybl zIR1J&Zmgm&yUjoCMohmjcAt`M>JWgEB;x%`X)1hE)h@&9IZi~GV;a~y%k{dOLs2*{ z0%TcSxVmj_v3|W|+GTphdYHVt3HzR^wF$`YAlX|Gng>0UE_ugb5}uNGzH0klt214# z9c=n$HDi~(UQ8KCb=>E)9@vnYs=G664O>2)Lb1g+nx3w&^>3trD!p&TzWyV(s9~_; znn*m=4aAnSFEEn$)w!G^J?Un6&=K(qk_WgQwmV&EitsU98z{MeCvVa~cLx<;E|6Y! zSu4w5yl494*jOmtIcX%PIIiCPN8v4SZ){pl z7!Ecwt=ldcD!48)7Is~HPf;BXo<-PgbU3j5Xb!B*=>!pve*xNf1uhx}WI4QA;4ZFV z^4Wa(gL6o;QvW+po8@ZA95XeZ`TF)<0}{l_e!boTJPcxTPGyPb!}-9sz%KXGwsuwi z0k#!i78qh9biOD$)*gIQ_2I)c#i=Z`p1giqq&3`J*(il5MvJM-+@% z9VtJk0LbDl48&=R-?fzc`Y}xDsNLQ%XoTl`MXjNvZ!u`1USmODsfKiWLGr}f$$%X8 zp#HlTu}@cC*v zF|cTjttH-FpWLf5w|8Is>j$T%`tJ8^8sjgmwdNKoc_*InV8D&N$%)I!lbA?+g&QmQ94Su z6(nI{Y1*N@+~-+88E8!} z?RiiGQCbhEi{@V+Z6E~c1CJ}th{jcyEB)eFloX4o=An^DD-0eu1J+^{kEBJ$4oKSL zyz1T0*V?q;({&CQ&`nm7$WD< z7CPTnJ+G491fN%?V$Ff09!OJ0S6NSkdek6;OY-iX2WVB={aK2;>Di3|OA+=INKq!* zH&Xa*2LXWiEe!Ws$0tDYj2kjGVqk9*=aU1i<-UP;zF(#-JEk4bbj7XBw$eUt=es~( zzgRRjR;+D8?O;ux7GucV+!%11Fin&1clc*wn?bqze#ykwD|q4|{J$Au3$84r8C6>i zQNo%K=IIGZx%i$I$9P-4@9m2dqaA-5IP$>TE|8X<=lZkEyFS% zq%+kJW#C74CFT!G$Uf5g>x>o2Z)_egRmJWgNGo&$?pxPjbkAr^_p3lNXA77R7ML8V zp(5i$B}L}|L(Rw0TECY1N^ZFu>u}UhWkUyGZXENfeC$*FCMUau&nv47HmJ_}uv@#| z;syr7$KAW9%h_94o8xobaM_ZRE;ryPzrP4I8mcP#EqnPkDrU;hB-=H1c7zJm(U%Gs zn3}9CrY7#wEZG&9uarEF+M-GdBUHpo+bc3t_xJ<_ktu(NP8SU4Lx6m zs#48L1x&2I9@EyKSG8tMt)(h7uSq$Wa-rHM){PP<>$AB#X1nT3&rlqObIl0T(-=c8 zYL&}`Bz87@*6b9)d7x)ioQ6H7bBq1C_Cpm6lln zEtt33CFkT1I1Ez1P+%-1t*gnFM@O8plc^-WKp{a5qhAMkFqN8^^}a+~aP*1Pg#Y=Cz8EY$!k(7eEy!|3i!!Q{Vp7#ld(ld0p$d@^ns3M|Vuy zz_xF>jA|uMTktT!em^2dThU)iWt(I!3CUu&h<&=Wwx=NUjW*qyUt{z&a#?;uGjw5k zFzgh|d0#(h-JX=>JiLd+q#i;StxFS)A~@I}K_LuCIF+%0!wC&3%<*5B*oF6=3$NBv z>UhAG6l>-;Jz9Z#-)q4WXk#ZAu@h;+A`8LSEvDX)6L6k0`)g0+v%}Dt0 z@-emH2REjU^Y{^v!_hUhX5ivr?|tzJ!@CqCJoi_wk@1ZATYK%X(qMQsg^ebbn-BI@e#rEJODYj(`QX*T{xIkP*BG4;kJJw(>a819h=0?z8N zpQg4R+G*|LoS>y*8jOkjk(cjtKI%;PXq0tdFy`IHy^f+xM}-7}mP+KxD(;OuR(JJ` zU+po$oKCz%yjhBw1KNxyy*E3DDv5=0d&KEE z472QT9aN3W9p`$D`Y(&TZcW_ zy;`02uoCCOsut4HO-_aS8I#wAjNtweWq}*P=rZqy1X@k&Fba8Grt1=tpDQzRO)XG|I`M7I4nuHU4yN0&?6Q9X7UC6 zJ(4!0+I7JYC{*^|DaXbeCTZueNAb(&`%FEUS%p>9d^3EGs;p;50Txc8>;EtUt+TLyNSi*sKv?xyUtI`e;PvCPn(gsEK^^P$yZlYN( zVGrOsbIiAgo-rMKS5@v`5^o>Yj^nqO$oeTVI~6j~;xtljqs>2|MCG{amwl|n4!JmG zdW(#ZfqMFeswxUny`BR^a>(4!?^qJ4%S@X&9QC`smk&Vqr<9!2l{*4)@KrsJ@(5`> z+2Uvl4ObUKcbt0Ht8=u?r4af(9{4irkq61-6KHgYLgDvh`nx9!|stVn?e2`o~e z*;E_?Oppe8_i76I8>06Oa0yqH@;Z-+Q6>Gm^uE}5;_4Fk$qRT1(`GfqvX#Bv)@T8l zioGO6g(AUn)niI-Q;OSu`mVGDC^f?mQV9Is@O%xPG&vIhE^hyanFn$^Z) zw7#+UbE-e_yndjHJ*GUnuB7CEde%Tt>gWT1e;_xA) zWxrG?pTmt6DM9_G>QK?qr!hL0Dr4z`FC+ov{lA`7hBa>Mtv3k;Uvg8jp*48qOVP7f>(brZ&Uv1a;P;mL}9?#>Jdu(IUY*+UA}7vhP&sUaoGS@pBUlq zXrH!iD6Xa_h0BlRI^(Gm!MoCojg>eawY(q0F;#ip6wkOZu~~9wmT%>6jUM=*RGt6F z-djes88vOAZE2yU6k6PAp+IqWYtiDg!QBF-xFtBHxVyU-cZc9^g-|R&Ah^2(%a`YS z*L(h+b^e_nPyS?O@8n)PGkee6GjrY7{1&q!HcJPq>23_BMn2rh(X zNLpBjOQlB~2_-YdO0c~$cH3v7f(4lwi=`WpnNOZPDall>r|;En3^eI; zxa*DJ%CdaeSB=|qf=;J)?_R{Pqzx@C1}`i%r^(ScR&(%6PqHWrZf7WMCg7|j&4QN% zJRNvgk}E8;ouA2AD(4^kbvV30uvo9oM6)4~Fs;+YI;oGIjMV%#JvY0!_*-ixeb@;A zog{OMU1!nLE`p5#kr3pERkDv$*(jwSd#M?^k8-o@zL~+)uK*ho;k*C*ri?D_Z4-`2 z=M}ZgNG8ss3)`1uY;7}UCmw9{kk6?wHyV!$YFK2yX>jG%l3GswTw6$-jQLrXo4eEH zee^MPe62(x32Al(Sn;9gY+d(}OwR0f1TcSkLv{bN?tU}DLuIP7x_L}@H0HhRnHCK$2b&4qw_&c-c^|ox);V3 zK^kxA>9$@1xQ6gSbNPO5jEfUgEye* z22+~uKudrKzly2WsK}8XKfm9CnQd#6-Bu`8)_WfIPSLHyeA^w{sNi1z-LiZagkkxW zvW*ucyJA=cA)>b{KhwT`op~6#T9Q4nuu1V_>4F@O!duDpGIn=fWqXzM;PVR&4cnO( zfs>nu=w7$x)zNuj|Y^Fj~)5Axg$L+r+3`D(vW8rdwv_)YU8w z5Shob?GC-t%%I5+*Wr4nURw%3%M?P9aUT_#b$E+HH8{jWm-Qw8pviu&EKAydyju^u zOC|J)%{;6+-H6xOE2nJ9gjpSxe9*jvQ*o(0GNLVyhRqsKA8~=-aSdKNX}Ob2ZYwhE zDmfNOe4TOFH^S}KVfXB5d^J_kj6l#UEuT0IBS>WM(Y;V-BTmoSOG__=({xdG&Yb*0 zipNj(8`5}oB!g=3=&3YI^ZUKwCb>PY#I|FPuw+@xtEDz@%&O`DBILPjn?FU6A5iXP z;CnUwD8`P=3yh`{)bepxE!#lGg=3PT6Z@dnonO4R)8cXS)eXn=H^xB z?E}DOuliF3Wp9d^im9x8jH&9cqnvb?#U5La(8PYn7Jb1w6~Th!d>zr~7tThes9DdO z<>a}uMIwRohHwtL>l3m2wc<}5a z&as|dDIBGmA)NY^pVS;XpKU%LWZ#G@6mVP@ zlUNNbwIbA-EdGd3>du$x3s^r#hR8|@rVh7ccVw((!v}07Aju-KJ`ofI;ywSeTVtX# z2q>r=ra^A#mbrb^C+T(yX2{q-nG5$J+qkN~rbz`^emYcm{1UMDOoB(byvlZ3z`MEF za91kBeFvuQm79E^7FcQU+io)KmnV=K!xQZifHdQb*8a&B3)bG$w~*;+e#5xtK;8)t zgah%Ja93IMdZrzl&f0>H(0%M1Uk3Il39jQP{H9O9%oOx5ydjTTJ3EIAMmE`+BU5zx zn76-EQz?EDi4U)AiMUa<+m50^g^HY*Y)q`(N{p?gw1W6Aala8>txu8}Z(T3!zNXUO zy1>T{e2LVTtH5*#9{uDFpKIy96^3`NQ$sv0w|7uF#Rij+koRWef_mZKn_sF?$|K%L zlkrsi)^3lKt3(Pw(gPEKobI=jMO2*$KX`*DfokCU1#?)?yu@6D;TdI7F#Pp3E@dxC)9{E zLv-qoE26m{B<>;M)Udqr@(h3kQl7O*z&Be}IH>yHcmm$a&_hE*0G)|S7NL0adf{Nr zj}^c{=Qg#^d1Rzg3u4>ru2fO}ehqKwp;rVcRrwMs8o7U*Io$KAFqn!bn5v87(o}}B z88^b-g4baY3(d8+JRWWTNEscWFV|9IdHRUwld>%S&{NPLGs?)nYhre&=B= z(!=rjNJ(YtfW$*}bd}Fm)BR%>u15{mZw!)^{pOTvPyj9^E@%slQMvHIH!@;+K0 z?r!o$f`6>cFOEOpdBE1X`7KZVIP~S`u6+g#B-;HYHo_cQCN^$8w>c$dhel>U^vG1k zTJNwa)8k--a6QyJFTjyF-G1jllkXX8g+D)# zfbpBenjo>P)bmVS$y`>GP7z;rE(iRNgbHSN`uW>)I1$B-AO<(=F0K1Lb1Vb78eGiJ74FNZ!~@6PU{z#Ord8{W|s>qpK?b+$1*tM5lFs- z0m+o2?6g;mCp8q9H$8lvTgl)Cf+mKk>K$5$Q}45pNXl)9Jwa#N{udvQ!(&Hbga4cp zuN7?OeDU8Z0`%Y3sbG*1qu{Bzx$7)aF78Z~crt49PwpoOS78G;QR;g;|88mG=s9I} zOB3VO^E*x_`CH8R0;rXZ4Nh<0@wM4zxt9oGRk{toVqPZ}l&Wk09N{D+R~#l(%}$Dr zD4%_i*j2|&9t|AytbTX#*8w*e`gFb^=vGe7^UAHg*(-O-2vOoDF>D^k%1)W}q;lzP zXnmqDorUljbkI2BDA;zPc}XR%m+Af~>RT~7O&$F8BRPt_fy8VMu<9-q4TYoyqFVGERb_d}q}T z$esXnjKa>?q93)PMiW{eIJ!Ael`S9hRWE;T!_W5WR`g>qKu~r|e;CO2JNJEw8;#Vk z4MeZg1aa!tg;_Nh4qG3n#Z59vLpHuEGQr1rF}zt@u#Q1@?S~E&nZh=Sm`j@30J^5nq!<=EmAkb=W7fpd?dP!9I zE5a%2F@{^uQtL$QXY6wmrq4WKOzYoE@o~o$;gFK=-$LD5X(iaTTPT<&vAwYI9?dL_ zV|lhccX(w?zO^G}qr2N%2|x?!`feEL?AA`L&%V9m9VH<9ce`&_^xhJGbaR3JyTAqCy4%-<-up4~mgr0h)+CT$Ueqcw3$D)|zI~aFyzrK4CRag( zXN&rcXs#|P43f}T+Uae@kBLj$1ECHv86fe+5GMZLd_K}#dd@&zSurJHAA%$*n`n|TrESdB+pSuKX}DRM)~5{ z(nn5c+B0uNb;UDdO84i$q;aF=Mnw!)l+d7xg^%loeLIl$%s133?KumhnnWR?C6E|) zfpAjYh|n=3CAm89Tu>Ybxt*x$jikl~Cd>pqmYQI9v8E3+n|XP)L!#nxDmX8}D)xV* z(J$-^yz3xl3ER(cer}jmlkqg^{S!?>Q&s+*9s2BW_D}H>=))l=8!2&X$u>G7kfgc+ z)1#_*v*@XdRz|A5y;J>_g>SSCEXal%zBRSpedvhFp675Ig}95!)$0+)`r1V8SGFBd z`0hvE81bQd_%+Ji^neBMPi?n1wN^G#=MYMUf>FP6wJLqBW#Ph_;;3g558gcSswqk{ z?m5>}u^DJ&O()V(92HrSpi)to_bKH3Ft`z&FV@Rmy9Rd-gzrNmvh`5Dh+CfT5A(Ko zr-#S(1#|m_9yVl<&U0__!~?pyvnTMI72=?K@zOm-)bT-j2;qU)Y0zGyh$i4W%|<~# zft+0Lqavxda(j!rNOTo{^G!S>_rS3atku3avwH#u3J1n2EnW;lF9zZ6b_G-1{I=Vn zXzTsB5vq=3zZIAavl<@|JnngcC3o_mw`;pGt_*YkSrM;TDH{4S8Uu_{F@)E9y69+l zQK@nq=k>Ci?7ldEY=pJ1bJ=hd0U6L?wr^SjMr5d$adsotbBiGOPFyvZb=i< zKppxT9CNUAz`hU?quJEW$;eosy>9}H#?VK)B^g~Au$*A^z9T|mN1#ons7g<);F(15 z;?7b>mL9c|^Au4ysS&_wNZ;63M#|RZz#|?#dY-GA(KT<(Vh?FaCeriv+8F64Ox=2S zoix=D2b=`+>{P6c(KjSm1n-ayMPAk4S{s>P8MCmp@jH(CTZubunhsF&+b^P6>C(-O z-}5c*1Ee>8T}$VbR=mQGz;xWy&#%iu(L1%+-Re^4GzoW2N9&qSA8D@l9Lw zCxIz|a{$M635O@ExXD~5l3_V>p|N|##qJ~& z0s}id5&0^zwtcYq25SxsYL4QJM-WfM1Cdb2O|OhnN(>#^j&q+G49iGA3Ur|3DtFg_ zUp&gbo&@7}1OX3sR!7xe3)p^7eP?DE%l%*xvpYX<<(1K8Vv5doOZ{`YB^SNg>;sR=zrHD5^A9TQ? zXgVlp0F!cZKFBDgiHD#4Qm$=@+%ibtvAH~(uH#x{RHmJ6x~>Ms?~ORN(arR;26^hu zH?m0eEl3`(axR}zQb#8vh6i~d^Iy8CbMk>4=^*}iN-{O*8b@w@Z4#52>Bb^|1T{;r zNJv|A)C<7Rla`goiey`uIi|?M*+Hggo%e^=9KzXnhMa5?_*~WJH9#B>5gmA1_SnLH z#5V&=HR{vVYG}c2+d|`(@?x#=0$v8_tQ1|H1Ei)RIK#_YVW>x^~vysfdNfL(l7*OcjP##Gob zUxx@5czjrpbM}RdO@|KtRU^xvk7wZe+uO)zKb^%>Z4>_0@kOFpvD)^o$wSd${q^=> znIop+*)|*a0t2W+?B9`ju-u;cn8j+}e#W}6!4*-)oVPU9n@-WhmEaoZ_?)St9N06n zNGE$evFVf&8bvpfDQd>w@AtG7bWl(?=jS{oU8I5JA~>|M{>hj%@=aZTEa23t$1WT) zAgc?qw?I8|ve4i`(cI)reBVZTDyQ5}ulSB~fX6*OJCyqbK5vAQOl^>+1e%Q%KNv*S4^jV%jsK`z(r=>X6FC z#r#jYL}-ZZR9$gkKw?)!0=KJVST!uK&QYv_t)jjkk2)IBx~ncnnew1q4vVKjEc16H zsL!ZLG-fI2x|`YK(=E#}WPUJ76N7R?OR@Dptmi^;JTb zLN0@0hQ&o*G#Z_C_P;=#0@%~z3&4lEni7wkdQHHa?&Ksc*C|?KRsh4; z+McgS)N0aQ%jLkGn>&C9!-8vSr{sQgIeXp4lTUS}DV&I^bM#KJNh-E_h^aF3sRbfe4m%}G>ZP%QEiXM`M^LXZn)uWUR6+920*S+Ktf(Yqfs zd6TcZWwG9^h z;rffkKe66QvGMZ7*bk&^z?BBP6C^#?z{k0hTYs=KbTS#b6=1`zn0FwkV(9To;2tWC zNz)u_FY$M1qES$K@H_uLzTM+#p%Tb#rLnbtsE|~pzWNO452*B!2q#u9+=_7%dGy{k zb*U&Qa~1Vo?oax_kg-;v#D;T|?Id3P z51CY#`xosfxOg|wid^%hoHywL(MN!u+t#I*>-y5<(s1#l(Ga2(q}wPqMpFq1+?0(H z#~7gUWLK29dcp22)_454&aP=^T|Bo&ukVeM>~${D{4vRW|HB9kV}5qha=P~E-v?g4 zt($&d(e9f%iP0Cu%80%VMX&w+>nU^6f^x?(k!=ip_g*_15h1 z%CI#|WXIJlbe4LsUtp<^9soWcSQe~2dHHBNcj$( z6w+i#gZh6OdR~3uw+XhlZOLZRS{my#Z2nd2@R25lDzn^u&x*fdsqa>WF$7)#q z!bNT#dFE{6=D{-wF)_0Y(s3IXyFZ`S8M{6)4pM3oIe4U(T%P(7e41>ddJlZ@g z2o;;0_S!v0UP&Z#HeTyw>C}W$9HR)5{|Pp)i>G(pPo8B<7)mOe{%YuaV3S#S&sUt$ z-O}>Xllt6g{LMB`NqI!I2-d>6w$u2~(Ek4Mh86`vw8M)re4ARQaS)(#`aessI`WCJQBLQ!=3N@C9E{Mo>!=2=%Q|5dTa?x9y8+`yY>A>0lT zKF49+cqyEo-R94Mn%kero(f++#qRC(5kv`P-763~Lurr;XU{n}d{bX#bR*`6|Zbr^D0V^cDz(ZB$lkpCi9tVIl!eV>fiXq?)9#Cv1BUx^Z~WTx9_6H z5A+^5lSMB+DOzgO`7B_R8=5)yL>q1Zoa+RI4OgS&U_WS96pyza?r*e+GQdz0Av+(j z*+%69eMp)ijA4Cf)jb`g6eW$-8=0=t07-&MvEQ$OuUX)+ROWCB)zbkgu(1K^WoOEE zzOX4mzP`HC>Wz`t3N7@U7Ay)?((_^vSb8*3i4r_%!A(lHS?p0vx7Hzd`gXz37Akf* z$bAj%Tw54D&+pv^iI2zci?r-d2_T1F2>oc!zFMH!sJ}*qacF@MZV$<5%%6apSsj7u zxy4HJoewwMBTjEixCEO*FjESLw`whzM1Tv$D1j&?OH9By0-|R5yzb<#x$c<5n@?w7 zWk1b}$gBxDM4nD@XlzPga+QvC4pkfPSX_EJreLad2$Z%W)5d>i-_3fJLb#phGZuY9W1PGO?ppGqgQI6gYm?rr;&CK8!!1mXevyk0I!uQyPV zvfI!d(cnIgtKvFFTN`g9maR0S>Wj6XTa#H6uZmUQdyIG)-b+8;FT!XxR|E*|cS9rf zeISty=c*T!sBcO7C+{Z6lY8wuyDN;4Zw{g2W5sAgK2f>*VXiTv>V8CV2zkUHKoaXq zd0g^Yruz3ubDiK}3Nyppz$a{ewT`w(F6(u3#j=+c;OZ?1$V2Sg<0iDYb|*f0jj5zJ zo4kna?Z7sUny#+GxA|zWg8+q=c(1LmTb#EJV=Ba(SE!iVt}!@j0jn$&cZke!>A~9V zKx~;_4@DJvlGkgmq)&wW6A}{Ccn^9volM>^47maq-ii4Gwp0<# z!$j%~6gjrc{c!I{vATShK+Eq!4H1B?WPpyjNx@!;Hf-!Ozq^~+O%4e(o)&h4-}&&9 z>4?K%tS4T@6tQaOp=-DuRavZa3U$5d;abwnkQVJuqH@-80>*_lh(Ggt!fy1dww7Cx z$hp7jf3W~h@m9*wx4Sjn_cJ0f{Z4X2ks{${7OLhGH`qV9F*X({NaMrSZ4S+wxG+7v zURcs3!!3fTdbjs`BPq(}KMFR7VcCbqwBCN75cA<5oYPu86F$|$l&b=aYXLX)g)j$a z)ec^r*cG3;;2ac=tJKiBV_LFN_ZB$C{~GMup|Gf~!2*eoaoA@J&+sHW-1ZOF=6npp z!}T=7h_U%o&_^NaCAlCa7;oTm?2(1KU!yx1vXFmM5B;g}wkmqcF14U6+HxR*j1>(S zDTIbPn_{?5>IAfbr?M34=slT9SSw9UnVyR>fM`|P!6JGdG-m&z`5o*zf5XBEXu|4% zgZktg6?9q7R8u@toH+V+0xN$=iszIa9k~(@%(CC*RM@?u5wD30rRT@pCL{+zCc;Pz zEguq{Q^WiQO=1;sV{KqPw^@uj=l;q|&R<(7K&e;%l;rs_q8-vWYoJ7@kI~s`6<8;Zk#Y10zBd(9qISn zQ9{K_-D=#UD@jj|9LVB}rQJRLF$ax;pxYO*Z`wZbVahcP6NIdiMG@G;hsHa1El#mG zEKkcZ!wzvh1UhLZ(=mC}jBmZ4Vw;r6n(#*t|iL zii_xLr@l0_+_Uw}3LBEByjIWQUh-MW#or4PyV1wgsUip#_&oF^+7dgQLnQdjVELj@ z;B+IpG1g(GZsRxi014HKu>c8tIBj$C6j27N*|Xr`+37lnUbT9KsKNZ2a@0Gjd^y!= zNyV{(B!%&OQ79fOm^iX*E)Lu(60B5@T5C#OogOP3GRFy$Bq(7$dxyP=4yXLSa?!Kt zkx}BtoF=TYmzvq|q5|z(ADWl#?tAUs<64=~Fv*V-odd({&@WH`xOVVUUaN4|{37q^ zo-l(7m8y&tA(WT%4OV!PlDP^nA>`jF36(XJm+Lp6g!zmBd$amZ?Ck}910ZGj@WP@U zN5)#N3HfA{ib0zz@La-|O9a3^tw*yR%VwBSLzdyV@NvZ|DWrTd5JpoZT9XRN{dlS# zm2y2P5HV>!jbmxExV--36F1uTEKoz=bSpf|dU{(ySkZVLawQ!!*@bh*6kb&fc1V$4 zq}>v_pNIKZ92j0>M@vA0vi63Ra0EGnVWFTxD+N4!flPC$20{`Nz`JU$Y0MV2kQgqU z1rtmjTujRK5|*ZuNF{}z1rc6+cH?dg%9+wSj-*gthZGg!Y<@o-Acl+G@rO(H2`z^B z55Sut>C$sx3WMx>g?X2CYx{g?D*gHsJY0Rc^AaF4!(UEYYz-Nt`-2U16agLJE}T}J zXQkEE7#`yis%$$aDvCx4qIFQXqItX0e|0Yu)ai$AF3kLl-(sZiCGsViP{uG$FE!p# ztGrSsPv$4&sfXz*7v+G;8>?-iXkXu03+^5M)*8teWYP)fkx8JdnK z&w*bUV-9R$m~{DN);kv5hTaXnWq%F8cldmUW*`n3Lg}Er!6hhzjPYacRmyoPNFn29 zBDn=sB;p40#(|Gv(yp<}@(1!6b4n*I{Z*N*uramvBqCXIVY4LO9J1*QH(G)Z9Cgzf zWv8@&5VnW+yQ<3>XBCsD5PATqNPD_i6}ux~ zCF@B}e}CNHbdgqVr6cIVA&zh@4oyeP*cvRB|1>$;><9>G{!^a_l(^@^6FuK21cmTP`vN4aM!)n&+)iOJ{Mx-*57*#gX^($X z#=k*h2natBKKJePM6r|Z(Z-62wzulrc~ySg+%-5jswr_=crHq}-M8r<1`tAJd}(~c zTZ{asHLnIDhn8Vr!HQaXZ%j4Dq7F*Y=Ykj6o``x4hB$XR9?!?GRT2dxYTJ4Vk%a>?p6P)2-@y^UFN1wis7`S464vc_Mi296v+Yuk zU>xUpU93pFPDTZ6VR2U0kzIx%zS||(F+nu#q%lZL7l2fE9eLP(N>b=PLhs7G` zV4pDouF2N)B2lKea)MteJnokN+%obZiW)LI*xBo;rHw#8tm+O|4 zaCt4}X}C2}OmXuU-D5S|;{!=hS&4pQl6sS$*ah?CqZ1Vcz^wTqIeV4#e6@Fu)AS~+ z$Z3s;=)My!F1dL4Ubps_BOP8Y-?cJSb%!WPcz(`PMInphds-jslpK317)m%v!*(6nmfiO+ zCZ9!9p*%OhQBx$88Y?rssm^weIxVuK-BxUC=qj-v#69W}6rAjvfN(#GeyKIj+%L})e+{%d=2U9Zhn1P4HA}7<6VVsh(x`KrV65xUc*9u?{NN}?!G!+W6$^MC z*9gM%)51CSHROgX&-o3rlyMp^y8J3*f*NXwLp7saoarOe$+#tHxj5DKJehhhpgF4P zrt0u*#rQWu9$Ab;Aj1#6J5mn&pBAn+UJ$i^vY@|Td`J4&OWuFC=N_0>^=*>(TGu3} zxc+NOy(!YY8yHqIL!VVtVZ~w%){Fzvc$aBS@w%`MXMEvaP=J>X-rN%1-E25#ulJEP zB%nAZL>Ot0*?dX-MnG;gKS$Q?1kTG6Va*dy>^TQg@Rs_t82C9W7FA&h9U0=ASoe4R z(OgHrs~p>l1G|c7PP+k+K$ET;>-X(e9Gw^B>@iLix#W&ll1 z+3^G9OtF}>4F#QOMf^@@H>g#;ZLzT%Jnv*x1Gi_+#r#zIp!;VB zW9AmKK`V|TIM(EfDvBm}k69evH*P+w)ivdmp|$JUwJxt3=NPVG(Wj|K3m2vYnbjdJ zB;Hx0`%8VTD=pZQM9hU3dD$n&18?r{ACJ#Y^;+d=HSX`nVVUsV&>4Gf z$>)tx>)O88Wirx<>Jh(um}c7&URt~!?Q4EGOWHr@lWAs4<6P;JNMUC%nn~3rbetDA z)wvllZay+o!OD6^W+Z$lUZn5HGpAo417M)xmIrN?ux4G0-W@|i_t|g7ph>JnRmEX} zaxe}{HbAmEz>e|eUP}e>Js4xOv3kS;>M$*LvphFRWt)JDthR_K>8qLRo?+q|h-4X9 zw<#)`?oQj>%rGJ5;kR&H#jSG^(RrBuX?XX5-MBC+xT{Kyqq2TxuRrmdnFe~>IZ?>y zgZC>a6>uue05}%rzF)w_E8=2Av=8r`8sbgYqTR?F|u}LUq$mOfN5&7Lhjc+ zRF$IItt?+ZwIuI^6%;O8pcCcyM_vs8xydJ3GQg)Mtk!2 z#AhZOaRpey^YbbBK9Vm?cvR#@4f%Pa+Vx@QIK?Q&+y7W3YMnUqG)AVtkzU@CTic1v~n(&*9Uu`?jMMRXOuq zpS9L8`N50xjmm>L9nLBb&PzQcFI1U|3RsoMI^8F6OZUnSLNLNd{%D=9~y*z2B!|*`|Gr=6dLox zE>{BhmXaqvD8+ATZs@kd-`w$=E>S@RSN{zYpR~Urx+1n?x0uoygpS%EttqwD`_*Td zx{YYc55vWEhN(Dg?j--#J*N>x+WE#n#;Kk~?-H-zsE}x-V+gu1Q{(6%>83bXYpgK7 z^Y8?T`=W7qw2{x#Au;LOcO9v|*k3EMnhk;_f68-c_dbaI?VcSVG%J=RTWX6=N+QOr zLps}&_eW$3C;f0pSzAtDSV~2Wgv*+(Mk2teXmQN{OUP+&_o}a;__bV@9@&;=briMk z)DoJcZd|xD6U9bPjK;590}``Co*c)1rau-l&`YXAMrygc8a8TNo}_*8 zJ?Fna{jZq*yCwd6a{g;2{(oW-?@@=#o^F(2@8i>Jdy9s$yZ%umgJ6hVA^(Li^CC!B&lCH2Z%(DZ7F|d&74B5$K1$e@cP9 zCjTqu7_R@7cmDnVop$=@r|=&I(8}Te`F|UDT1co{tSYm)RNNrT^y1g|Fq=^$mZiJx z71e9&n9;}V$=l^Ck0B%#z=$ zProAWwms~k?vC-ebQukQ&f!DA(m?Nzw#!$KMUn}$$VZPxYdG7QJbHD_pPnsHe>H!L z!m7OD;L5e3LG4kMj}X0@$dxP0b27TCMwSK8- zfkE<0%)WhoBOpyO-}UFiNJEb1h|ledj-LN)JcnWOKTqzY7Ld*VhJWJ;(oF37DbjZ` zYW=>(&|@s+&MJ-eUK@RNq?qYuvFA?49bdd_b=|6YWUI1h_wlvhr~0$mkgrBdK5?RsF*4er!Bn!3+U4K6^&6NC6P7CPo4Ye%uF&n+DXI&xMZnKVr-VzLg9as|6w5+kUlcFxk(`M`;dH z;8gWI3J=yTt!dLblC#d8>h(MtDm{np$QwMD&?ZW-8d}#`pDS%W7mns`Sxb zb%T^h4Bf_mcWwK%!NNvBg*)(HxZ2^*v%rzI3~*hgoviP14nffne$jy<*h^i- z>O1rIxdK1GrwQK)iHMXzfJ*t;uK_D7hDEB`xLs3E`-2{)@k`Cc+Dc zYT&QgCtzMe>PudgVQIgfudZ{a?6VM6 z{L3A-3u{)A9bh~1{x~r86uIv%HpCq?vinCdfEoRVo)JxvYDUCN42EnH@a6?Xe&PxX zA^W0aO&QPmlnxK@Vk+sGElqzC<%tcR!xc`(w6-?sso+Q$0jE^J*xS=)23bM?6Hei0 zy_6uoKp9axlX?F#Hd~X0?p~)Tv>DOGmzz%Ydy=%d2dVde9+Or!EM`1<=k$?9w507m z_fu~UXp{WY5rrzyUa+My!jD<%&+jq65lGy@PbC~q0ZyFPqYC;zM?X`LE9#LhR!gay zRx$^wq|biA*7%PJLJo`LB`O5qz4-AujPpJ;{Rf$QSf3W+3)*Vwy zXH1~&CGS6C2HajPhQ%-w8M;qU=~Mz;`HS0cY1=B6Q(^R1 zzxJg+hYXs50!Mmk@ek`gPt;;w8scXDneIanJ5trKs9*JfNYX4#l_&L8A%^lPoHGTH z*-i#pBYHJwqI1*&n*sc`I#ve0Dt|_rZQGbPOH}Bavatb4z?e_p3VRY}7pdh60k38n z;0tGk|M7M03|aF8Pa>ljCI6`dx!X61S~*0pyq`QF2g*x-QHSjd;ir%AI)~h>zH791 zOWZuS|ER5oJMz4cAbV01hlRNNJzgPBJ?%FtuJ&97jK#m9t3i1!c`>c67Gv#i9lPq= zaNZP#4Ca*_F&EY(EJyw!9I5UN-%QI_kYc5l8!QLAEK-6~6f}yz14xukaM}=w!nKoG zQ=>jg>onC_*eX|r66&$Q19il3=-bV`J?BOfQp}thR?di-nb%f+%I28t0T>@dM1e?Eg>o@sZQ?{%N5e1nvxK0)`1c~NzIBZrsJv;?CiX@ zvUDx*i{{M?w$jY z2?^;lGAj6DZb{>9AfBY;U~1k!)}4N{?rem3;FGf?FLGv(^Uv}Ghd-$@Wj~pGtY33b ziAcE>#JE)_OfNDV>2U=v9toE(;!8da|J{x2bKTa9Gx$5;teD_Wx%t*O-x#0j`JQI@ z&dIm1XO;`TqLRGuJfAfx-nm(>3Wtbqwx(92l|O~L)T)J^Y4(N&MNb%Ha(^p;fiPM>|?77U#@K6 zJr1m&S=A(^q%hd(_CF1H4er;{=0{{4uB#>YM>Lis5N-h9$O;R~w%b#vKJbr)!OqDj zrVoU*M}Pn0*?j20kGPxym&P9kdjPHzXTIx5MAAdKRT&+IBeIL`RzW`JsIyeaPs~Cs ziyS8!isF}j{sFW|oMe`*s?hWF+;`-YxZg-$^7!m=+D|qo$JIVTT7v5C!1iaEG><75 zYor%Mbr*o_&HQXP4qGXXlMdeq9`FbTWz;z1iW?qH_KM1K9clnf?HNgMhy7BE_j{Wg zQGRK_C7i}=R;&qtKf+kMZt3;#8r41Qz=YB3{G)AOMVx2fTRpmcsPjH2cksE@g>Kdaof7;^%nKyMYMbzny@adO*5P2SmHMyJ1D&O(1 zoFU(H5bI+eaFpqCt82Ml3dg@-mZ9PGU}QH5q^mJj(7k)J962wCT%Y9Q7I1h>^a;kM z+1!Y#@LFdKD*>TpLD3M zq_iJ+@e|^q7X@~@e0{%=S*+HJxL!& zdhKd)#0dZcil(?`C2qN^d{7^VQD5Gf4dCr$UHLY9y7GX>+4C){v+aF2COUi{CRq)> z$*=xpYR!U6n)R8QD~NBMsCYEGo_8D{n671uPRwb|n7TYBL}J|`H!Sh?oo@wm|AB0x=}WED6d)M^3zuog{03e8s-j9d3&r~ePv;H*GK!f z6P?7)8iIn^~D2=PMgKk@u0h}R*oIJ z@GEEP+kbY3)Ve)$K6iY?7$0)>F9mkQJAx0F{v%SCDE7`i4i(n74EUsUZ)^ViNLM|? zum|XR1wF<+@isWuISaM;`J2jS;g(m#&?7Jk^+35P8?w@!f00#gHc_r8sEtp@>mVVp zA{^avY(-~Zke)=x0To;tokU$S-6}|Q6>C-Hwp6BlUGcGy_V`n~`nCDj=LILtC85l% z)PDiwM+I%?B<&|VEYf!NAHUZJg$<-@w-%+Qxc=G;65jf!g^w%uxA2AbnxhiWFS3^f zpwYVM)axYzBbTIoog058(<8>~6mTLA%fxkkm3hp_(!b;%e-sV_w`YX1g1sZbzCfFs z7O+~#YoZ~>PQku}w33-L;;j%-@QQ}r%Isjz~C=1D9^W>Q&^e~p~s2c$I^lP8F9jICkP zhNWTO4*RFBQm}=Kc`3@JGUOeH#N^mNn)O-Y_`MbQX+DYYQ%-ey9Wor^1`?zZZ zbCCHpXZNDck`GF(yu2hgqt7dtUVtOt-GwmEEW`Wo3$+J`rcF55Pf`-S%>6o4BoUFE z(9ITEBiIG1-x&JFzUwP#(XtCi*^%xb71XTj3%?I)&gSvqOVkth7xb(TJMgotB6i^> zn~jn;B0{0Bcpdi##m6ct;*mcKoC|TTvC5%=0b*)GcmSrCGBp=An*3sesV8~|;)cDU zVKPewVtPtlpTTkDoFzI1DqVM0th-{_*uy7P`TD+4G8v3Il@9P>; zx`+SU9ZhmcCi~X3hARvwd>-u;V^cPniP6<2n?ov%mcx>lgeC0ap5*|ih&W41joZ0^ zFW6rr9TfvhH|hzq=pHg;%taGYy!;+9C>JjoP@pU2GYoPSYLgsCzSp|N_&AuM>f@%f z8BV1^z1np4JlsAh*&Q?e@p1t5u^eTc}I@3&U9r}MdfhE1WHqBS$zvLw_wK_}ES2`J)nqR65Qe^j8 zFJJUOKUaFzO8NV3c=S7NHq*5yr5`0(i$VvM40H*ezZQ{}ETv!-vXd{{ShX!aW`}*u z9!Up#?StVdUz2je39`JtgsB@$wZO$lS6~U}ueH$J?frx_G)33yjE-i{d(}wS8Hggo zN`HlpuoUFE(krfG?UIGz?~8Sv_TIUl^iyT%>i6$fcnXQD_r|GuXWhXNp+r|UYrDmU z!0piW_F72v^0Ef2H%dXXGDEH+Vya~aaVj|bgU0=kW@{xqJ@wtn1R54Ld5c;ahLwfS zFHcP_%o8U0?1&%fPxqBv?sJuumHc7Pz1jLV(^+`)caXsB&l#dO;)2M5ZjdyZrF`Ar zMs%@vD0mT;fxy@X3932_t?15)_^aoF{ar-g)R2+@LQ2l&{#!4Blm`7D> z1Mi*-1ps9gR1^;~^~?~l-XV6x@8qHjlDE98ioG)-Z0)Clq~z!C(G_uYSLmzM>NJ)WzKPk)J_eHb{PSKYKfNvEf43dy!?XsrtI4v{qQ!#Lxz4gMzx*-0_)@ z(B7k|tf;2Y3K5G~R7{=2!ZrVezo@*INM(?L@G#nJp}w((`8DHw@?%lj7Bo;^Xc0D` zV#aDd_4S$DJvPc{C`dR^M*XZ-7B^Kf;Jkt{cfJ zmA1S5lHGmU^BjK#%M+ZG6T5uZGj*uB28O3~__@Y_rFG}IgB4jqm9IjTs@P3jv67f2 zE*0bOJ~{)#^jC*y2L{U)&^EJ~wrMrwcON9ydw?#Z4P8E)hS0N|>K|gu!FO?gTWTF~ zBZyfwi&=koFCX~TgB;qS*-&r?cg?$iiLJy1(OP5mZDaeX7AndsncIFlANjigMGwAC zUbvUh!6^`l!ofazV=-EyQDT8&sIF&e+f=3%MHxGFmhiwSP8to9y*na{rME|d~iKy?j^ z%N67zR{TQ#rVilP3x|I&uf|-Q(-dhOVfN;Q*cw_e>Ipr|GzXRsql^ zXT~&vwtA+wKxkl;NYEk_$|q*jQ_@n+qLw&{IHm!nsWHa#F~>sOeruR`XdI&bgbEZR z<1NfwJCErmXj5ZYaZJlX#~W#BGa=tV=a-=KD_FTU4#5EZR-7^&p=2z~u&QBtn?WG2 z5Hl~Ia5zq0q=g%9EN4ueMUVFou!_<7A#^C13OQNQgC`()Cg619l0DCpJ-8hEXueFL z>ihy#hDhavHJqaYQ|BB^1t0gNecczNAU#wi2dlfE`)zjx<1*@NYgwP zENZ2xqL-zuo7leoLH2GeATK`5;Gm+=GSK-gw6{+qzI6{T{Nx`v>I_PsTF9whg%K>G zq^X@dR?Xz`7q;>0Q!#?ZovfL2nI{^&hV=FI@zg^vvj0$&;U{7Q-=0c&S)BB~9$O&H zp)JpG=I{`k8VVp5X0)x1+S*zwi%N-A)v~zZah~~QoI`E%QSksZY8y{H*vkvrBxIf7 zU{8=j`QvlNYF@FDWg{=KY3F(#_@}pMAW@YW7zt8ZUB$gOHgQACFF5k@!*q3&Q>cd_ z97jjbaatC$kYMR7Zo93Kr#hbFvEAEv#U7MCYxQcTFK%IM|6ZQ|(LZsZ&VEkCd=|~T zvPRnZ2Bkaf!|I(3U}#K0VWE^Js6kmKrUD}fmZ6DSQM8T|z_O2OGwivL6x!6p^J7>h zXiSKMikPT)0GufWEN!1K*#IN4Ei8?S#KF?U4GlU@o&pP#aYAUN2x^r$sWLINjuJC9 zT7?LxQj`%QrUO6>VkTziAs_4-3e3n>ysFz?pjNRKL*Kakb4>Dq%^Kj z^PIiWTlqZ5kKE?jKjk*rqnc0*|LoL3d^W3E~k0%D#nI1d!Bfej=sdRWBE5w zG-Vd;MI{tzlZu<(&yxL5vg^d#boR$4Z9lIC;V5)=254x=gR^Jp>aU?<`V5xc5TmRx zNS=xl%PXOzx``W>N2#c%0UFo-1+!-~QD0HONb`K|y>}`hYJ!ZGTM#Ir&`LiKthl_2rmtY- zS|}`7&x4yf7<3+(wv72RmNB!knzhRd`Soj^95~iVVMPV?3s$hktfHmPWFQ}c#g!Cb zf4qdMsGnvrr?`@mU=7pWvyOwOpX1fHI_T(1Oq&o|^kME=dpG$-n>hW4d4oWil_gDmL1#cqGmvXNMo>uz#fzfxv#; zo_Uhgv+XY@lh_~d&J<0aDFs|}HKD;W43t(F_M(PPoB&y?)SON3N|bUEi`Mk@oSEpQ zNbS9UVozr_19a-hKG&sp?=r922{DPA-tIx~q@fd^Y9_H;*~3$|pq2cx&!cE4BY93m zWh8Dp=R)+3y-Kaiki*cg39rBYI_2f%)YQm0qf23AWQ4tY_p)r+GD=EHc<}Xc{^v6T z7>2=9e`wHJeI@-*EiR>zaf^E&8RzJL;&V3@^Odzlmuy?RcI`qbMPp;*CELdJEEh0Vr%R$L@H3E zX9!={nReBHbo%1TJ*Zx5u(W@~c^dywZ)tvxB%hdhKeB`Tq1eyIQ$hQXBp)RMH>I?O-_$qGVj=B zCT}q%6#`rxW64KS^)Y9pk@h{}tXwA_Qz$B{YMd5$zcN&MlGk)<3+|S*#Brvxm;Y?l9wvD4C42WYaVzoul7R#+ zA%qZOA`_e(8Q&pjsleoXcNTJPY30Ng*35dxZPVHy%GBKljYR}wKZ|XU_d$X)T2=UHot$FQ)LFdq9w?ten z;h4d2EDw+aB(4X6bAGHk535uN@Z6p030cQ1xw@ycD{T0Bqq4Wim3A_2!#k)dvHn!Z zODvMAo+YD&a)+hVg*$d+iiavWb%HZ^+q)0$YFr{@X5BH@^V~b&X^3b0&Jlw6s!r(@ zw)8Gh_dBV4x5f3rvMi#}=wvtJniPv={_xaV^S7HLm$^0KdLqBqmrl0dYq#@1+{B%r zGFFIEwJU#Dl7C6}Bi{L%yfH0v4aZ)Ww_xMC;tLn9N{thtQZ=MNE!Od(z1~M9)&$sgm>ef?WL_Y)wP+N1Jr(kGsS|pDVb_u-c?JOy8d)`cXRsm z>B(-!HA$c2AQ&MomEPW7`uqDQyBXK4bA>83Fffpo7cRV)=iGHB_lI{f%%~hTnY9f% z87w>p5PB+D+3RfQ;;+-W>q5!OmMgVo8y1zE&&pFp^EK4H?zA@h+{Tz{^FLI@$m<#P1}stX|DN(do@5SP+b8mP`MAW4uCLI@$m<#3e- zDv(emgb+fAE5%hDs6b{<5<&XkpwCsgb+fA92qjENC+W>5F$7KA5HxWIYFGiJOBUy M07*qoM6N<$f=`_Uv;Y7A literal 0 HcmV?d00001 diff --git a/static/img/product_docs/threatprevention/7.5/install/agent/Success.webp b/static/img/product_docs/threatprevention/7.5/install/agent/Success.webp new file mode 100644 index 0000000000000000000000000000000000000000..c16f765ebcebd8f5a7de6c0c53c8489091d336ac GIT binary patch literal 42258 zcmYgW1yCK!(hdpk?h>5f?(P-{4#C~s-Q6L$I~?3OXmEFTcjw^x^X_}M>aW_Z-P)O* zn(6+g`2g|o@j`SSr|C#m81#`N9I^~23f$fdV!t#2b6ejz;Rk|T%lYKAycSF3W?y!v@ z+!KPk4V$#IO(Mtn;5b3%t;|W#8kE!JSSB;eq1U1JCMc#50EiI$jtmX{)ql%S!nK3u zzwd%qu@T4yU;Y1ST7>DH63Bk{#G#~b(wzmvqVxpKeXCt`g8y%GfG>CmOf4GLs{4!E z>>VKTzr%G4p!cx-_-9~2yDV%I6cC6R^}x2X_}jBPPPMu3zyG2a<{i`g<|epZPO{|A z?Jw+|1l<_WI@b5K5*%C6aQ7q!ZFgbVPJU;){4r;`sG~$s1ySjfu~g1KYGjdj?wUr# zaW3Y~9)FG#zQTJzFH#o5qxkr#Oy1&B* zrj5~md?&MVkFn-KTLzY-((SyOkrl^H$iYVHTl=P|ubBc5bG+Wt}`T z#XXIwE~)n^m4#P$QY6xGY%u2YC`>M)hP&x8V`JvG(JWI^*wP0-XsfR{KWA*LYtuF{2fVu2(pK zo?zoQjzCK*^t7{;_=$l#mBWBrtOvLKz%Z@_y`%Y*j}Rn>`J1+ zRw$^;$afImSxXOq0(tEU9>Y+C&T#fe&z473y4DM=C&#(oI_FNVn`lF6k zGMnAA-+Ina=qL_wv)^4SJi)V1UG-yJrei85-Mqj2YNw2i7JIWvA!({j5>?BInU_c; zW;36{Wl!^n=0-xVH#Nn~$eu9>ubL~qem2jyrryXF+F4M(2Z%gVn68(?yhtA!#(^)` z%2HYmRp|Ul5%ZAVDZMwjSOF`O+8y{At#%=}rs2DuGh(>DP$AW5tN0*%?ZUjUUsL(P zz0zi%ncfyN&%lbdP|xHI)h50+fM(O%paW&;ZlKA{vk;AWj8@j$xF(>XiRK=3IMB`j z@wGd8RFa8(odmwh@fr5q{P}p4*W2{w6NdL|ae`Zo@-@~`LcV@|fApDX(%M{V%vafG zpeV@BrTC3YN6mK8cEO7%YxaTGHFr47gMdkuxXyE+|IGq_ZS-wL`}RVN{vFVP=yMmi z4Bf+6xmy%Mr}L&|pe?62h9ig^W)06-o)Oaqg-rZFrc`{{RD7+a8nRD9~ZE#%k z#1EqA1fHp-AEW7^*UeN~6lSM}%oR65vR|I|b*! z>!qDWdxW;34~eKf#?-g#0ELlTZ3C^Ntb_l9gu114&f5Svqdt+luwC;D(s8r+;VOcR zr5f_^xpx@zqr~>eJk^}h`RlTuJnEE{hJ(c=Rqo{5M>h^sw4Gy@XlH@?^l_u~>-age zi=yOGZ^=>Hm_5VumUMXR2(8zwSR0V%ZfI7sNzdk5%&xVDr8P&C#Nl(-&o9#Z73+T~ zv=VP?EPurRc|WaciNhBUTViUl0`>>*MJYV={ka`(v}Jw>7zH%i1f4p_Ml^$*y1tw< zxV#N)lNk0`ryiW@mE9vn zjv5RKO68)*JY8$>@2Yg1WgPrDZW)Ez#M@t7QOV1EP_R=>T$R#2xz7hKl06X#H!LMj zJWURJ6Or4(XgZYm+IO5ID2`A?1h;$VkNLo|)>wBe4TYbWS57exQ$&jWu~xBO6JC+! zNp;~WgQ!H2$XCq)YdOv9(~pjI0Br2>5`C?-J_!WL(E;)A5qWYLHMg?Olhgu z>W~HpFQOgUe>$)!wv*YAM-pE3_{5|G^ApTYOmhTW@$-KcM?M#$ z`I~y<^r8nJEAn$$m(H%+$?PhVu9i?=A0FV}xS4`)%iW%Ts&~cTW(qSuoPjTj*1Pml zxSXv_WM^rpHTgvsy79zX{WP|nW?y<98a(~oqDa(I!QdGRU9!`Yd8*5R?X+l&=qw{= zw|NZMG^S-s!PWe>R3ozXGM0UDy`%z}BSSii7)CK*bqb#LXmHi`b5frdaTMOCB~3nhWsDdzn!x zGKlfijwR;aG=rq)>bEz|JCar3hkvwNWhaJ`=u+u9tvHM;NX3mu+y6x~^cftr>1wXH z0;RjH-)fV$Cz^}dgzOVn6_pjMBe^eRpUcn8>V@bIqB40Q)zn`_t00(+=GK-iMGBE6 z>tA&@qU{EP+blfTA^%;=f7z)Rk1eSk9&;H z`f(}&u~3EA!SC2V4@?$c*n>GyplvX1O!V0_D5xtiY1J9`Y4jx^ zoWx#m)N?HM^T@N+f2zei)TKM|HuMGF)mMtX#M<(qL4$u_!;b3 z|Fy_L6I1-lsF8(b|Do#LKZBM0386{_OAwy%7u&?qL=^HmusqIlsa9P79i-*>NM7R7 zWDZ>J^5^#fGMEaAI48Zt?hE|uDyjd?BLgN75xv8Nyna}3rZ;KxkGK1o-1rQI_NY*m zU%th@WWvAGv~h@{|H#%}5KUEZbrzOZ=q9!lmKDh27fE50S5W?U1#4@P2_`rq_WhAK z-JDXRsepjlvUAfZf1C86)CkoWA*ckhaP0rdfJ1;A1|E_TkF_~xoeTJ;lDi5fIm^&v zCHKp2-rXbOlOFyfG`DG~bg|L>ClOVO0|O`ObUQ~5Ag$%BUqq8)-69x8Am(TYwdzmU z|8@q?OJt2N0Q??Ht%&OC$hTOf0#NKY&7v1px2zS5zv*!$kOh6}{8N|#^4Q!`FQpNf zUJT`ds&(;H5fm%%+*Q`Vea@jO4=TTY&OT{Mt;BzhLTl=!1@8rKuC26eIm)t-<2!RX zXN@11d8H@0{bL51*&d|;Of(9bDtrTx(_Gm9>Z%*TA7GK3@g8+rcWOJ;>B#ZZQ94-u z`y2gV#EfK7XQP-}9iFWSnhg49v~k4xAmA^Q|0*`XTmq*iqSP;l%)iirr2B5(Pw+^$ zwqy}OZbnWjV+w(uiAlTsnLqrb`rxY3y49x$^w>ae; z!#!O_TDZg!!lE1=y3WTnsV{dZ;kiGJW@9)>Lr8{`T0V#7JTatC@2YbLc8lYLHKj=B zaD;=s-)7V2wAfoxr>=G+?tg#_Fz+pcuUd0-1Qx@$4i9=BJFiICLwNIOf82ji>G6Vy@s!Dm(183VZ>`LAyaKQ!z$D$##Z$-EuYYjF)# z-D@Z1hBKz7LZdOfVg3hRda%cn*%#Q)6Fug2%6DD53Jm6nUE?t9YG+H0upRQus8xm4 z^bm77}~HP z@b)!Nphg$Ws%kzd#C#0Zx1Ln$x7E73dq3G?S5I%IH0kV$-l zj#w3ky~lq|1*9@7n2BSNh#iOS=Ck_GbiJcmk!mIKDG^kmS0z6(bJc;`ohxMwqvMl` zxc`|6yQETpOb}PMkyE8kyU?#MV(}r5li(aA|2AXXwvk%Pjni=wgbP)Nykq#I(sQgL z{G#mM{}-}SJ8^8p6jCd&z-!eRZ!P$Wr9V(=%J*I6igvps|J!ege~)38lD{O{I9y0N zr>_OQk&GQk=jcu4k<%uYbkcUuk?7!2|HsI6gDa?<@2@7DNGmZ8YbYx~sjIqBwiBay_0e&Ccl`~pP0isxg*=yfZ)JVx~FMx9(HaXGBw#Va#S zfl5X3sVmm4_DIRz8j21VdHqg(j;T%*Qm4&gC3ipuaw7=UT1?}Wz25I}KgV$TOmye% zy;j@>*p`-^5bNf02_cNRKA6BYOa>`iog-oWqv)(h;oYYt6UVYkPCS7jFMIZP;TCl~ z8BD#7n1ZsAMn9tzQ7)O3q*6aX{)!R^ID zth0I9+Om|c0?hiLTs}9xTOmU?r)~G3>bq!a1F{l2L|I!lhzkoiw-hl=6E^k7$>g#8 zh+&tuxmj6JS7lEvriEd9lonB?MotJ7N5Yn} z>BJGA&Zc11rASf+#>*g$hZOfgMhw0EfinBO(x38RL)`63AP)HyP*7SEwsS&ZHFA}) zHg3>Q`8{YW%&g~aoe8%eG`Mf)!tU_n#o6b2mSgA_<_=M|od^t*rYB!?FeT@r5xK_z zetyr_D?(EDVyn}E>0d+dXTNFlevpZVqMh5~cI4F~0V~rBOySI2V=0*^0>Hfq=z!IA zZ&+=q9b6DOVQHTNwrwk15T@q$h|hUtjr0^D{LVfX`fC!eWV0l_vxys*298TyE=nHuc15r=q-M|E~FnhQ6D{ z5NBbz{_py8?SjbhNihRQ>;aaJ=<%`G<+hI@Ol`UQVxe5Eh!TbG$25cc`j7)t2^pe9-h*X3kJc?`k~M0E`ukikH+_)8^Wf~P1n2Q+=a)x!~2$t{I$LE=(d(LsK{;>Hvs&-)tiugOd zsHjFjcc{BXsk<_;{It2PnL%i9ipr6`761(!N%D77Dm@~82BSgz8iid%LtQlzAhZTXj7{Nl$O zR>kjoPRlj#>lbYF>7sU8{-qZ%Plmqh4qcyg4I%#2>fZJfzFi%50cWgOuFMv9KnqUE z0a;pmV7OLC+NA{NQPVKzaeh5>1}Vdbzbi0s_2TygT^Y(_>joLRq{2mhL4Z5dJkBXP!QJ!@95GPC9#op* zPPOYkMYvo^Z()l0>HMy>LbdyAI#ope)FC*>?pzC3mi75kL`1EMa>4Cw?gOZwjtfl2 zVaE8OHc3s7q5SXkQWRh)wSc5%;-|!avMqb-tL1#`z35h&bHhmtK^o1tOUl_DfFzQN5Q!f^V z;q{&V8|_|JN%N8vq&6(5wPcie4>zp`orK|J+6BmP(9nPNYNys}BD2zRNcAgud{Aaz z66jQ{i#qnOfrAf;#z;kzT$TONk<(^;JIPBwjo6L6mXB@e^WtWY|_nIo450!$m)Z4)Hj~uWgx~58EdMMoml-b!k|(oHyCs z0c zcps=!Epd4umAe{^lS}sWv|VckQBM0ZG%}f2<3wB;>7|84PM_)R#H#G@x+a!ikbm5% zEG2d=2Ahr*N67i=)^yTGUhf7OB6_*VH>&V7yMY8drb_A;1P%`LYAo24jc6s|E z%^O=%mFft-{=D}ilS;>~$Ie}x7S^7C+ROUUd2($@!b!mFA{MGq{r!00UifE7)o#g= z+vS&z!wJ%d`}`4D?gEs+E}{dCA8uanprf}pCXFa;6&zC~7VArb+*3)+m{t$vHUbrh zj{blj)To~!m96+%^kGIV9Zm~|=_X1v!(ZQR92Jj;I|WB+Z1t|LySI+Ri8;*#!+vOM zH(YqY6_w*nVvI6@KO&(RuzSem6j@L59KCs6%SLo>9Y$)Y$uCatI(gYaOL%_+jE6`J zF!N$Eh+bHg?EV${v%&vqOwv#uN8B!{= zwlazZ?ed$lC+K@<9ilE$_3@IB7=c}9o=z%74}AMl8n7Om__SE=HjIdMU*e@${Gabs3N zy(6lDb?i?VxLQ`}#IEXaBa7uQQ#l5ML?LZfZC=8}kP&h3awcPY7^6}-dW?_t&dw+6Njr|H9-9GJeZjA zi!z3$InMnFF1jWWfOZ$?wd{w7`K5y}t3P1EKxpPTPII+JO*!AmdHd`{STp3rqWP1b z0dRo@Xr@YN(mB>woOMz4MG&51}uJAX_UbIuskcMet;*s02NO!M*D?<3kwThnehs_ho39ZapIattlNQyGGz_T;aSf_+AE;GfwWX+eDTovQBV05T z3T=zYts*;J%Yo+i(fkW?1}oa-z1GbL{q)RqUAyJ8j^V0h*^9#Tz)lAa)EAo>L?M9$+xW+_KoMsUaAoF{hMy2h1tYEHece*|)6 zrQuRJ3nEbBi_rG;SPa5n3tTTnSMID^m8^YbcaCJgPwU{#*nqBRSDS63AS&P~dXMnLv|5OYn+zPJ zEzHhUx{uhWVxWn>alawkFZuf5S(E`P@{2pu_%(!?Tek5qWol+3wQ)Y4n?6rH3c5nZ z#!v*`hAY-;9)pkx3FRDQzf)wH1RYl~Ihq^i7Og5XpH!M)vTPZpsp?<{oul%iH?yq z;pz(wg(uvgBTaZBDgNBQwE(i3LRzH^KC0$(o&Eds%52Vvx7v2H%=QZUL67hr4j#DD zKPpR$idRK%+WXy{(3Lbbq@9(p5aEZiv-<`nD2bN{QxQA5V2=vopGesMAP@+yO6;&fJf-|?&gK}fB$s5 z2&+1E>Wl;8yPlWp4NlHen!hCF<>+TD+w2xN^k}L@O`UtWJu!7$D?U9e$4C!Hk`^f5 zo5ZAME1B|fY@(7k1(?E@hf+vhN!I-~@>N7d#qNH3EqgS4F?&B)EjG@*maw2ZY#n8y zC$w`U@S%Ep1IVQA%)Wy75u*D>9O-RJecUuWG&5@TvZ#IJ#I1Pwgn7DH$nw(5aJ{dV zd~?-AbTfs8$t=SF)M7@A*m(Z&@v?~T(0*|!u;~+_f@yshNj?9|@dD%hpE!G~+Ft1~NFz$4aKz{?+FB2kOiInKMt1KvF2Y19{rvDuiY&G!Mz$6a>NdlG*K zYSj4EBF26TNbvg5DNaK84(IzOjaut3E+}SGUVPq>b2VNfALsQkxpZp>uRp7o^y!a* z<>52Crax9+a2YNqi|3YQB;>*2h+e5<`CS-vweVSxgDT27hdgN@W{ z8&600lx+o)o#zVgyd0UxCDOWTTw_%C7JIY9!UUy(6rjYU*ZGJ*tWXqN~mNuZ`OZhHR59I^67oInuMVx zXZ4^M^-ou#H56=oBBAjq2fzHUR4kn)8}5}!$337f=&TbBpU!+Rmm~L9y#7}AJzU~a zd-$A%ByQz&_+vF?xsD||_~VwY^LqS_)`>^~3z*iF-|=d(+wAVT?hASwe?Y<73o*FN zD|q9T$oZiAc)0(8n8cw!g;&GVBlU6Udywa8Yv?VFoo%xsWjX##+O=sP#S-Gg?rY1! zBKHxGrL!Whx=c>5L932>cs(WZ(M#$o%1qi9Rgf3g!|@Sm`%a&doQ(OL`CTRHrUR)# zjL6l?mNIs|Enz;H8TbAJDb~t6D~fVsOH;QcYZVRhrM9gy?Ie@WtL20IJ<~nr1{Ow4 z;g^x^TEIb~%V5d!O*D@>=5}Cce{TQeebY?crGVRs8l79kGcVraB*kli0O&O3K5>0n zDzr^t8t!tZo8g@&wgRSa)7y)wm_;Lv?*ma-=MB$zU(D!`M?Fy=ztm9EnZF3jvh1cM zF}Rs>>$-|EiTwPJ+F~9RQ`Ie4t`?xMGuLmI+ZA(AbnCPXDCTsI;Y7GHu-Mc&@u~Ie zyHJuA9u46p=h@p0dG}`y=b=cBt1DAXl(akiE+2CN)8Crr&Ce)Imo9|u9|G>T^bBA5 zqK}+b9!W=;?+@@NxUuYctEm>y=RK6|Rs9B=Tm*^af zd)waJT+sEI| zysa5Lb$Enpjrz8okkOkH$aCJXe6H5N8z?&q*GfAqN;yn63r=d;WF_ycTyEtpv4jnueiIyL3`0o#!ei^fpNZF5dSdzPrJ^XFkhR*nS(Y{!9 zN%vjel4y1Q^~IGH!|uLP;Ho(V>B>Wn05Xs;lr#aD^YS(4W2fY)r^l>)y)krl15|yp zqN}s}F)_Kd>Km?qACBdI8Qtv0(H4d~FYBs~uIsgR$lIb1hI75(e|=gaGFUw$0P3js z6-g)@jnM^gw`N6D=p{nEC?t@{a$`gil4S+amjC|pf)3=h#)`CKXEnHb7<8PM_Ud}Y zX6KN{2Lf-~pSZJZ+og1+e#F!{MCs^I?UUbX4+$~j+Hcl?#TG>}r6EwISR8+b$5a*k zXJ#Tg?os)G?y01`P$SG@;#&`C@`li`nGPwH9RP7h32uDsZ{MJw?wc7U#E8>=E?HU} z^X0Hu5M|9rOs-qjVqolAS@-H_i>y{PgT*;SsfLU-w_G^>i z)O_D8;k?m(c|3Ys=gr~FAgV-aznN&5o_7s1&3WYa6#&10X}(!{u+?|*3w$nMxY_X( z*f&io`s20F^J-Tq;2$Y4$>EI^_pCz^ifHUOw2Rnz`pSJ`~MQI2^bXG!XT2GR94jC#9hx4{&#v(wb7qDBUP@W-xfPwmy~Ws|FY8^-G^t=n;{ zdDY~864qv(<3{Y`+)4i$O8LHTnuSwD)=jgoaPVw|+7dJ2bG7Gn<-`udM|13J%KO+T z1wmfCraBgvS64{7w2t?U)E*_#VUF+9w;2+?>5TPjg}Ypy-i;F@2LlLMaL6kpB7_0zH1ubK1+sF)_%;~pUK)3 zpTP}lff6LR6Vg-lGaSJ_IwX+MFFGjKt|6$yl^;mjy^BQZ;UCT0Wf`ADKFYC`_C!A@mqWU51_@^i!qZ79=5C$H z-lNN;mCpF7rHq}hA}R6a`FeIux$HfLH~HiWY79MyKbn>rpH_2wFCqfX&itn5YYO)T zTDP1Qx4n{?zN-$e?(5J#o^dSgYzUs$KDh5ji@a{HElz)U;2~9HNJ$IA*IztS3&@mi z4UPJ4{Ys;Z!D$99tpLGKRq_)PrEVPsCzrfS0n~NMz1!!yhJ$#aT&A&GAQ24&@o9?+a{<;F*M6L|bM8+sqJTKf(o`|#S=%NE%Z$Xny`;Is34{ojx zHt&?xaNb9@Edu?HYgdpRI!N*QqHP(RD%xZ5Yg+H*hE?U+mCDJO3EC@RHmbZr#pG`E zu;1Gn(sz^&xvFRl!{suDR#sQd%`OB@v->0ZQAcI611F%)fhf`L@|yB{zu(6oAi-k*Le&e4~<+Z052 zSd_Eb8^A~uP>`6$;|XchIdRSMF_N(LU04KcB`%AStF$`l`vg zm_9xk?U};RKMG53`x+t8@rdXNIHYhoLaLEoFNPmWTNTVHPJ#$a|X3W2Y zHD+>wf1XEW_Ew^C?E(e`pm#X);?tGIy;z*36)I|fOZ44Y?!YQ_kuh8l(cR@4?V0|8 zfR68zHAcXdS%vR?EnSBo_JHF1e4W^S<%2XaMb7(Z>srIAm3MGde#U*vn<<2 z@6^fg)Ar^YD3KXyh?gwpQ3GfM(t_rB9dyz|*vnG^?vLS~!Vu zgTgkJBFD!If@IvJHqWG?nL*cnWO6YPo`j8ICtrF4fvvr@N3l_p}(2C9=$`rKTVp5bWQ_G4pmi36Xhfzrn-hV}h+OYJ*^ei06;Vh7lYoND7yhjN1uu;@r>K92qs?pSk#%6*c z^A&L1ZWjh3N5p+o(x^8Rp?|>5Il* z+AC$rie6?SrbBAzIHREPEjUpWowJ zt=)k(%~_Ms@b2Vk4CbcC;McK6Q zG4?1-Z_ES2)Pkg}o5yW$xgLL*o}7;^CXFSamaNJ|#fXa!N_Sr?k>~k}tD@bKd>cUM zTF!$R`Ccb1du*O}+ z49^O8CeWI~7IgxY6VB5Lvx1TN{o%)R;^`Ub$2JdS&f~)QKXu$Dbox9cHn)s=QR?Wu zq8rdL%FCipZVVh`Jf|jG5^vSv-qB=j3lphZmfGU3jy&CNP933P5qk=q>aE0~EaA0H}Wev?m6PHrwm7R(pA-=BqV zg-zdg_H+Nw#Rr$~b1uH~^*3Ix2grpEi(7OUJ7$Z74UWH z2xCb2WG{ya%tR%k;K`Gh$NO*PSI&vQ&PLVUQV24P$hD>ihOd92Lu5KVlXE+l zi7Gs8bfMOK*Sr(d{emxV-+M8%J15cawh5|UV`1=jt3DoX005{xfN&p2`-S7WvL~{( zix0%$>m4EFp$xw?W+Z(y2pF}(fbLIBp7Xy=2EpOO7}0qm6o;=}W0aQCrRUODTWsg? z16~H(w!V9{B~PiirRoy#3QN6xqm{iHTtp9%=%MpsXN+o)lpix$1m8UrFTI2{aXZ@$ zO!tts(40DM?_MWjsQ;$x3P%Va%o>)~)BEn9z*>gSbS~Gg>n zQ+C?vJknfy2wqi>M=b>whMr+%a3(^)VIre3y6yguhHESW;xDU7JMZlpRSfHmuf++` z$eU3usEj_=)P&{V7>saV5_8${mml^!6gI`zMY`{~(31Abz*Q9$Bt%3Wx*aM*b;~R= zQ}ROVHnUTY)^Xj)!6a>Ol6yOIHzPEX1&0`PID-u`V8&@`$tjcwEBb2Xt%dgYhL--} z(P*WDe|V=fpLD9Y|BCr>OqHZEKgZUn&lr@~@`AQC9o(i7tK&SlcTjX!%l(eloKLm% ze8Tzh&ZBh{P2#@avDR#Z0qPB_Bdq9$`XLbY}C?Xz-ZXo2jYr0;s8-(p0X-l6FnQPqRy z$Wn%?{G@1wF2Z=!WXljNHWmA`ETa~4F;RC;PB($_q66bk@*hPlTax#tebG}veSQ~HmGyw>bY2TKV$}Q?8cIXn(;MQG9?E3v6C!PRaGa_# zP*{iQvwUYn{`C4ze{v4DG7v;YYNwag#qQs|_izrbffzXl6Ku^1?5vn9jB(Jqq|cq= z$wW&7WxXX-QgGy4w5ZjkTosw+SHkv)D$(If2J3mvDFgY!^y8AIwV^!XvGnvh?ULoV zen?YV+OmQ9A~~&b82)m+)5%3Ne6X!91dx-0U%dpYkqlbi%)FdpD`+1^!n9ZwWUTfPr@ksQj3MwT8A;Tem!I!zS#f%oirT){$vw% z&+KtOsr$?Kr)U2XEV+`X^|Fo}$FW_U1})>yoRyV@kiD4=)%>>T#R=inI<+_ZpN;M! zGe9pBZOzB;V@EpXU)J~jm-x{?m&z^e*qimP9`H;re{B7pRf{6?>Rw;#JV9-Azq}dD znymMjb_G(h;g4dkN>6aFoYHV+mFsCP$vpv)IG5agme{4GprW%7@tdTn%gKz8j9;4# zPsXVZ%w{mbuV4Kw0MzAXQ~f9liy{gND1-`lsh_6-7SH;}F7Ly#GY#2>s=$M1T#NKp z7!BT7Y*!YOw=J^D*<;Cw$eu~don=1+w=F#O98Y$>K0NtO!TWf^x|hGXWLHPUjfKy# zwm;f2$)tqY-0L~X6ZAf|gV3p~m*ukPSKR zHR`ge={&am9LH+l)|KOC~lpHf8FI!U;L@A+yYyE!PviFjzPP)mOV8Bu~#f82CTaY3s|20&Oy) zNStRkbS92x>6Y>r7?MO>7#rLeZ$JS7sF`VwO*BIno}rT`D!Gt1JS`0ECBjy(&yex{O_ z6E!6p8_>(w#8iwiD(ix4H0r|yV*w#(8K|RCXc}HlMo5!g1{9=pF?~yt0k7?l{T~=L z&W+O!w{$Vdk0?#d$$coD++8?jeL9i^qI}d$ zmWEpSg|r%v=lEJq%uC{wRwE}7IZ29Ts~s=XL*qdPsTuIpaeDpf^4^3PnYsWQSXEvf zga|-5LkR$sQ~I-5DvC zx@!=3>)}!7Xs-qM)2@q+iWW^rQ>Z{B85M?*?& zfk_r++pVhI`1iLveZVH$kN!Hl{_}>#6wnO|!*!e5CE3Jiw6gmxMv2Qk2?v{kZF7OZ zXC@@awEc`Gfy5+qW(D@M!s8`X6Fz_O6ec<|R84{=E9FyS&d7UIJ4?f`BsMU5-S`5u z%Mj{t^op}pQ#K4Gb@>SiTDCJ6F@58lY_6euI1%>UDUXMmzT-%`k2ImQIVQs?@6pv` zISIYGgdGr4Qp8k4K`-d)Di|ebCzfVToJTbLe`^7>a$T(V#=D1<`j<6^&7(`_%uP)m z>5-9Kp45qO#$tQgCq+$7DX*`*9z4I}zZLs%)yVh3E3$hf`L@#GX2}WnAXV3V@7WQ7 zPH$<%{ZdpJnH_^^aWq3pXaz^$YPk+LEfp;PSkvc5M)|5*&2Sk%;<7XHu|7ADmSkl!=t+`}j)2ceiaJ}BA-~{I&$}ofBpEUNx%JA1Zf|MYgSiuBa%_tt zJu+ijMfukP6w@n}B6d6<;yhaWg?e8CF+I)TvK- zdVJ5DN%4)3d4oFUv_l3~5mg{LRuj`-r&>ffv~YHZu*&7t5p-*OkhQt>9!1sjI^god z6H+uDd0UhcCtk$nFj?${YHW2>(|4mkJ~T%!eE%yYQr6xT7iG4kTFqGQP8H&Y4<-_k z$@&u;e+G)gqj5lz*Q-c)^q=Wtes>_K3UXcm+}75XHX0+7=NZgcS9WXY8WRvkW;CsZ zDf3o7>J=XK(?~o3sc9?_zuGG`25s;ML*f;Ty7;pJqjXOD%f`;JjN5>Nq7TT@Vnl{& zxCvEBK}L0hyOVJ=E3Pn&ESr01j8p@kkG7VqE+mA|cP)QMo!8TDZ7;9t-&%m$q(2SW zZC!64%WacarB#;OyC06llV)>8(@`F_lHaFA2bDS2c63k&!?Q9nT(a&rd>k!p9A+~O z24gJo2VMTAS^$p6oya1Pg*zVj-!dP1CBORrU4jf6e&<6XiaQwl!IEBYa@n|;F1>*j zQ)k=1+J5(}xUqE4K1xBmcMg~ek$SVcIg{U`c9~# zLSThtB(Bks)+>-1r42)|L)}iB0KN<&G`x=TazGXTz|?C9iqG63pUdqyxWmTi3aE&$ z))XuTY=MNjpq$bL^`6WPV5O>iwHUKYO*>^l)w+M3Tk&1p_wDe==Fi3N+?Y&?(Y!{j z0*Zf%&6w9tq=r;CA}ppkc>EuGU)dB_@VrZcLvVN5#oZl(JA~lw?(PuWA-KDHaEIXT z?(Xgmck`FJZ|(=UFMd^9r*`+u={ht0^h|e8caQ7EfVPfcARpm)pwL(po!f-UmTT*g zMjOdg+>pSMj)cNga7exfZ?n{>ovM-_5b|O7F<)A?pVjoic$HE6Chh6X4LAMh?RwHa zQI%M8Obu=j?fEYLNkhZj=K?aLSn627A##CZgY-aCR~+u8SwBbqunc&rE0I5qoWYg# zy!phh>H3z+*Y>EFZP7!B3x9_oAjhmeEh2_mI&JqOSEJM`lU1&KTK~_GUn?&W zOA_@cv%{JZxlyOEyDWmH%h~oqXlBNrLIooPfYu?{DreE8VIwq`kZsk^&cX5@})z z2hv_Y9FyMLc>XGn)ZEc#vEjnR)=9`n0jW+YrCrZ=vkEGeu!Ul09kH<-HzLZ}@?gWr z_yO3nSc*ew?hIt*S%&@H!dC0`(azFEj1(IE6koP0S=zfiR<# zzUkhwN{N{}QAkO3JH4+%aBw7~Tvs&8$_i?Q0rSIc*We+X@-qj#hIGW^fLSM~s%rrS7@o}j` zjAsP1@4y9j3*=g&hJHyIL)>vB+{x`vf2yu^K2szpz!UeGD;y}Uwfgdz|f?f~~xqU@GJzCgx1=DKFhtlUYs zg^@G-*4Pefl!jq+U*`*{I4{S2f>g8Lbomp_o+f6K3&nGnkYB4NX)#Mz@*?JdXOVJ&fb;QU||pcX6NfBxsoZxPiG7Y zWr|EJ%$b(%k{5`)v+GFd+dmIa>MPocjOx9xt^Nv%jx$CMH!%v$z8I$u7Xab5XhrXw z(FxNFcgPsB4nsF0Jo${marHoU%9CKYIph9F$>g!8QrJM7)!yM+FR7E66asM8R5AHj2H+_3Ww1ES?P$)nS=&;$#1MD9N~~^ne-) z(_IM(l5XGMb@%05YTls%_tc8L-MkvCr>?U~Iz1cU;-#{w12iHxAzdsoXL2?x*7czk(?0fKnPq5Cq_U|fd(bWnEbykNpkRyhPe>9t z(REe7^uR0*XI?LOISn02L6IELV)09O`6x_w%6AWs7x!{EemwbGbGb8}-pj>@xYu}| zR5ok;>r8MrOMZh>X^;oX{woSRGmdNF>Hgqv+R+jVxcI{;Kw*1UnRWV;V^L~Q{A?&Y zjTtNR#fObYtLM>FA0rnXYJMJsRIpp7TAI9~4o+m^4q2^WGAKemz8z84vH`7$DU*O#@6tQ*zYXbfo3Rp6CURu=c&7 zZ9GX`O#*Elv;#ZnW!OWu?C2pNS@CbkQp>05km@>__3`gV)_alJ5;lK$-`L{|7<5( zH^!-Ofx}#v+sJJyU200(R}jQD#Xu%97EL09^58zAS(Q9qP(C}8(whhjLoXQAoBEc# z*G4Y1TRS{7M!fcph{x_ay^|s1qJ=+d-rBXsbe6nq^<`K~kAh-*r7AS8 zfRWVjCgs|WlcLRxk_RQ+C?CbUL#8lpz!t!y+|EiElQu2SMwqm>u*&*nuC zcWWl`1#A5vj3VQ~Z_tKSRphN1IT{8jzdx2=P_>_)o&U6Fe$yr*2}Tz3ubwhRmS8Z-6hC2{hukct|1Eo)x9pdh_ zaW%=y&p44LT4KIXk{?i%K`XDT1f84g~@Ab{@m^x!(PdCzZRlFwGel1$!=Tyu0$RB6J%jhOc zOc(Aki%BL^X;f%LiSlYUycgN%Zc2aXV(r`sI!s5G(D(v;N2GcPF+We~ol#F8wh8?~j$g8S@9m?M4O;ZuC^Va<|-$e-577S`)L7 z1|}>IClgL|bsLTO#+8Qn2ru){Jk1Ma=j~m;QiUu3!8Y>1o1FULoYbqYyZvk{2V5o; zPT@;+J6Az$e^=C*=kK}0=jjGFHRtpW-96{_fAI>``VAnL)CZc#5>MLyiqcHF85Jg8u%?mPY>@D{gI`#hGGDQ@Gmc^~0n96d2 zg99{=65&Bj%|Huzn{84*R7kyVxE@PWahryb5fOqyyKK)cwe;;BP|eD3KEpJb95&6M zv#T@XYm9}n#gv@A0K865VunioOu*Qj?1(p*I(2qZ!7nJz z%bvj1-&)_jNgADfEb)gr!xhd8%6b4Bf${4wW_ww1&T+i{?gYxJ1prmD{a!t5%{erg zy>f3o99K?Gx9=R%?*)O5qEXS|3C#4Q!f5On@596%ii_#6s*QFuaG(%vrYqv5j1c(h zMVNvfWNc?#Pr@FyG^bWe^BKcdXks!RNy@&XMITv^Q1cqZvE(S$@33k#&_6UJ1yA8( zy{*>}{j?`KMu3zgJ?`9)nO9aD9zOA-NH$w6qo3IV8IyCtjuvG%#aA5rvZF40=7xGi z<3=J(HutLhbDYo8=WjMgd#@!MMgl`xzeq^nnpY%WG48R8G{j^EoV04Bo19@vW)E~% z_grO{$!?h{RXOFsk+owgI^NUj3GJ$|XbcL~E>qTPq~B7@WOabmT5W=Ed+PAIf;B|{ zxPjJ!(ZL}i-^Gge!K?C-y`KVfaJLrYXB6Kxa!Gz6>{~!L*eD*SO(vAnFMP^6c5)io zY79}nCcB+9NP{?F?#T3**A?stt|ynv4YD;BuUNwp<01dVq>jtg>SouVCmzT3iSK9F zB6P9!Pet;YEkDf`Z=HwGbJ|@Kg{R*!)r;>844v<2J_iv8No2mG$z5!hYXQs-lCqM< z!3|j*T(?wGb1dzcf06wY7z0vUFr_qDLSse^y*}o-Y@hGo_}{LCH!7oc;RQbVS**!> zfUwHp`CY8AB?nK)NL@{&?zJ5OP@y`_A?)#?5PB%w% z)gXdW?3E1-w_SZ??g|jB-t@@IAKoH~KFFqaB*Go^(%s=7Ki*E?&MSat`sDQ|^EmpQ z_{y?&yr)q005c32-+1%ZY+}wZ7W)@XE{mZufVx)H`N7ShDpz zPnVm|2P=H(u9^T8eR2G+B!q9>0laKMqhNCLpuUFsvzHg81QModnhA}uy?r`;H z!imk=zd#h1rytjv+zwS>`;RAg?FWi2Q+e#P?N$25^1bqt((%OfBNdTI&bl9936Q(r z>$*AK)9buu7rrUv3ns^QTT6G2q3sGWW~xuDN;9|#8Bzjy2Yf%6{q9shd(tgku2(*3 z4`TwJ^TS}#QXD7a*F0C}%?;7m_Yn^`y?e8DDOlClUY(eCYpX!ZXr55DW`79*HM*y^ zi>I==@zggt$F_DqUt#BoZ!4A`u@39a-hQzH9hgAnccU=w@H}Fqdb_fUIR1*j!J^+5 zZFlJDCuapUMR7B&^j;b?I4#e8fmxctd~>fARgKYQMf6Y^hf zbVyfU4rk?kB@WkJMQ4%aT}cTEVrsXmFmL)5i_y}GvjPs*EJ^hmHCew-kFv5nk4)AC z!o1GjUmLOCJ;dfhA$}O=1T+?LM`v1hCn<|aB^>9i5f>Kwg{MKCv|-?> ztb7OTDe-;3B2siC0=#xo_3xPgfoq$@p2K z{E0CMrd=tkw7@>I;BB)VG_6O<${hTZ;3O0U5j}dC*VUFe!cuH@0$_3W+lgmrRp0PK=o<)CE=i zQj$_NWrVtG)h7-awWKO9jo|F;%v#T*zy`H5GZ1SA-wkZDYf!0es;8Q|S|Ma3wRJqY zH#axWt-05VV(!@ZMNb{Brb!)!0vPpr^5XZ3BEv6r)<=vXBVp1vivGPRt7-{Iq@Xzt z9m`|niex<9mnO}y%_$D38UbXODg0Ssk%(+SP|YH;kKzMwUM*YFTnU^+7WES1O|2op zdMBXD`oeoYf5tU0q2`4M8*N5P>-SOGIe;3y&@v6ZDj_A;dc^Col1{}yRSaN`XfKek zBJtxHnL5;RbYyXswXS!41ovyF(X=9UvD~_BDyX%7x-~g!AUsK4TAdbhbj&f7sAgf@ zE@#t#jf(8vwu|(b5T1=_pqQMRBj1jZ%VF$gUn|g5R$f~l_nS=Wq(rSl4Qt5ca4vB> zGOx(1sfjJ3$ExZ+23V@GDm=KIDd;DUr#dyN{9K)qiXRp6klV21?k#+J_bK==i6#(` zZJO`{EC>c0Ud7zBpDr$7JiSe)LRDv zA9|##2l#_<)QfV8&5xw2iP3;i=~uM5I}pQZBC25b+E%*e8;f?j(gwRJ( z93QuZ{qc753Le!aAenn|TRqw0(}JZdp8fUQ+b{j~$FxNgk&tZmB$&ychJ!2CtU;ue z?kz|v@bKyylCQ(E<`smZ$soYS_r9?qZle2tj0sZLt|= zC#rOvS9!u0Ya(55Lj+yTjNU#=#ucuF07$>|^TCFnXD(1;_K}C)Bo8m(iq_dC3Qdbd zoKWh7? zkE+PfJe??R1b<=}e@2xxI;G@nqsLhCg1zTGGL5j#n~!r2vR=K3`Khw@$yc)oAf!Lu ztlmXBErJW|4{&%iuaE7tZPUpd~T6Oo?Vap6GbJ9fc$UJl3AWD#&1{FFn4hhJOMiLn)7WhBcih;elGwK%?vV^mlWpasAqc?Fc) zvc;+Wch482n9=DX{c?eiUnZk;?LQrY#X8Z+euNwRMJq`rM;StxwX|KMena)!#j~&l zI{Y_gxo5O4ONZf)pwS-MGLfy?y{@P65>;X6zBqa)`QM>pzDK2|_;QiI>oK~Fr}@DD zgPR@7rd}%KI5wo=j2@a@1pf~?!FezKBC7fBuMIlBTlja(LmsfRddM#M(Z96AY5l}I z24uS+|7+;3hkoiAeVb4|UEIu>{-w*ccp|aW9t}n9=T$ywE*YIm+Tg=PO8$?Hi<42z z4giECj~`ItX~7@9`PgzjL~kKZ^nFZ^!NFwLO^QLQWe?_B;j6K&!r+|&8O#i;+0_Ucu;2x4nJ z?y2f;F zY%q{~{WJYP9j!tWefNR@paxi{?0r{j_F3}i!x659_L6@{?T+rFsO|J%-_xoPW=78|eZejlg8tD15PFT; zl>mk$x)TOyOaf2EKk%bNyIYRM>bIN%1hI}jITL<;y7Ly}1wCAC_ZoVC`!7WHD#AuW zbSFY8+1Tp!Z#{S5g*cS(%dX{7`WZGe%AdX+y10YS2GpXbu-`p{e|Blib$cJx`@PlF zgm)!$=lyw+mI-L}K2-71F)Jx;-loQkQ~pxT0LqK2Uo+a30^lH?#2k=tO*#W3-WNAV6|p zV-dF*)z+3eZ~})&$URy*AeKQ-0frle$+aS=;_(H|fkm=0M1P9X(5sJw5TxkHit}&X zuhWUhsP$xorS1(vN8Rhga)5yp*Vk1l^$*g^Dk>9SYdo7}k-%FtBw^ao4bvu7*b{$>0ewY1>WWs6~h z1|p$BfR;^Lzt=u z=*uA;_2rvRDX)&W0KIkv2`4FTN5wbj{J05`A4a^#$2L~e-GR9MLxIRScTKyz?MYFE z-e#ubro;I$H;Ko&hTdxaS1qJpnYN1no*p^&Tmr96o3+O|{`x)dUdPK6&lBs{W(^uZ z$*)R3zy&pL#Tl+vq;2agX5n-!F2p?cxd_7-QEdoMSz3JL&ebMfeQAw}ff29SpVW#< z&R5)iBsO2Ublrp4bZ_$JPo^yT2ZNEfT-wab%6oRN^&&!vX=%S9`?V5#q3)n5HTDf1iKPa)HI-G9WJqqjY#FFA+M!3&WiFe9S4+@Me`eHRN7-}nXxw7DgON0JpWhFOY;CuvkZl2h`Z7=>RHnX#qL1xN@DA0(3Xvd=hKrHQ_R}tOcro*p5 zBEOFIOl4vUxf_a+$5f$X$HzfaXJkoa>*DEI$XAvbk|L$)3EaFCUsN5u5T-Cs&I^;2 zC?XasEPTVBXXC4P<8@P})363E1VRiH_M_qy5U>r(+;bma+8l};tEa8BUb*oN#hJLR zt|>t)sH}%tD>uZS>=u`nIc`Uf8|xfspqrESRpd&KUeK4tmiPFH|IgBcd0Kx5?Lhp{RFw91}25SVt8DH9vFOxqZWh9J#qtx0B&3d>%*G^($f!8DMH7ciF-BN*zEnUo!}BTC~Py(%nYvSe%z06R$kt7?vmdhZXf~l z7%}L)dE&K6{VgKY?86BPBHKBdIdpfohDMO?9DJ(&D?X}on3(9fG>s{GHfDRh;b;#$ z!Dw$7<+~-Y$xQg}l_H~S4J-cfJ(-fu}kE8}yr`P4MW zyimC@auP6DT4g(McsqNTGOn8S0*6GOHr6L{i$Rxn_3ZW3cFNW1jAOY-WH4CD!dmb0 zmD)#@HTKav#Fn2on*xykgBQI1;)!pvV=mHVL74ab{F_Zfq!+)nEuHqO?g7z<4+f5W zXWuN+pkY%MC;%8_T3W_9I(&vyXf{Oypwmi{j5GMzevp%~B#Zl`OzgHG#tAEf`hUkZ z?Ph>PWTVx)z$eb7JuO_k5W2W4h=(EC?XA1L9m3K=F(l9)3L!VmaZy%TnNoAqvP(@W z%$yxbKvTkF596a7u18kr-%3~z;g^Moi~B8y9F3roVvRK=#TSxwfcS2D8dyqAk)C#R ze4MMO%q5U8`{Yrw+!eRTzcfNqpwk}cka6KKEA-|EE7=f zr8d}od6btWD{%dFkSV_0;fYg?uQMDyn7z9iL%a78rjNxJB7*g9-RAaT+LdeWMe=-$ zo7>Tki9Wh{<&SW_{=J}sU_0*c3oZEc>9fD)pv69V^s=Q$Y6+ua%Wox4<*au zq|w^o_B&f;X2dAjR#@$G0+wXUHQ&r%9%m#`%r=Q-#b{)()lJBD0x%m6#F{Z+<9g~9Eq?e%EW z2&XW2)A|GU?2M3|JI%7PSLnF(XKa_YJI&vSJQf+NT^3`?A z8Yum=Pf>a`mH_`DNpX1vrVruL@I8CuKp;7@FFA99AckMc;Wyg;8Ht>VN=i ziYjj?JTZImZ037rS=>JaedkR+fLJwGwwF80^=f%SmDs|D60E1wl0K2gx6QZ5nolP? zU*iB#f$FjnK3J9RJSj&{1fLBK;Qhsfrl87F@%YC^YoD~6_-3Y=huEY1N>{~`2g6-$ z$zQ)4MiZ0veSNRY*QL#dZ*j--)#*$oU{f%na}U21V9G9l0q@@SVAa8y+`+uy@=Rcx z`~=`Nz7vho>5O&9IC{PeS+1%o%Pp^9^zq-)WMyTE1Ou?u`VF#tEhq5jrW`8QV~Pd-3I{ z?I4NK>~g?@$C4%IAjx1Xhn-CD%8;Xoqrz8g_H`qw?rg|-lvkVL`?!4D&blsG^@piB zQt+0;Y?!;^pjfz?&9*t1>J~OCB9BWj{o=|;rZj?aDU*!>vIz$)~Mg~HW5;r2`YjIJ0ACyr< zbAKv_g(v1-)oYE&<4IZdzV%~T6o{jk5BXo&ix88qv9gw7RWC-EeupZ@i4qGKX6ROy zAzm;ettph#yQp*ob)A)TlWYM~F!Ep&zglA;cP8J<$pOk$zQ#a-?M}r@#NM7kdjY@m zs*p#GlPug$oiM94vSu&`=#g6E0$+Yo&ZVLyyjg%uTV~Qs-%`{IUn!SI=pD`lPtHQZ z1QD^l_JKhbR-Y#kM}A~iz|Ckjw|yA1aBp~&^4IcIWoB(oMpIQ_Wr>)UsT5+A8(*LN z8x&C)TV!Cux1VI6SLiu20xu0$+@7VY59Do9tJCD0#fQRy>b57J=*yE?K zYz$UgebS6&-UC;0do+Q4*h`K?e!!!~2oa%q9QmX6GoR(=Wi z&NIsbi;QNkOjZt#{4&KbX(<35T~zaS_b~byJ>ujB&QyG`PIo zIFNx{?l{3E8!KQvRvMPYZ=mhA*V11S4ik;SdPfVbzC?M{lLfZ|S*V_9wbLXt`=Souy-QFBTi0s$zwd1!uhNed7)M1+SM zTXKYxQ{EUGTvo?Qvn$CZFetN-&q2Yw8;!HK67UCG3@W7-Urxw?ldvh|A_w_7u5sa~;{b+)-sNfUzQdOyc}L^mn8nkx{ke?}R;PiuX3h{v(HgAEG*DzyK)2XM zCH#<Dkd&kVLMz9BGmGJRq`H55nnyVDX?nFqJI*)bSB zQRr|uPCPxnxDzL?H9~Rp*)|{qk%}EfycwsXLXT<0Ye94uq_MWNalKFTTWAaRjc4@} zM8Mla=yE^(#z3lUFs0;C7q*olgeO${E+~dBnCuo0Isk76XX`H4aIW!T8_vAX*#y3P zB2vao6&&N)O;RiyYB#1rj|g%VJIJNSfspuvmIS2_$Q6sI zGJWKthn16pKRN3vBT^A}YbNJ}XnJ)m)F{4JA82us{WtIwzGV4IJ^+g&#UnlakDjWFK zpCq-NaSY6Q4qd0wDJm-spLM+4Pin_Tt?U*FhSX;=<5#4iQNL!)VgIRkSt#HJ6<<4` z@Z0HmT2=YHpsg*vvC8bO^pTN6Ro?2)nAxJW8Buss>`k0QYg-y;+djIfD?`T_Kl(C) zH@ycd?%4|VP4R?@*0C6S0xihgP*SYjqe|NAkHtjs;~Nt(`)&Wn%@%u@D`-!y#ON@@ z)BU<@(%~$tx~_yVX4pQKvu7+YBqbIoSr3L5ST6BT2Lz&*&r4|~U=>KErLQ}2DxbB| zv{^oBdpD=0l|UF67{DNQz737;H?MHVT56iB7@Y;w1Ql?G%E=f^%#CtbBoxBTkcXg_ z583%dr_YB@#QxIu3^T7@P&{*gb=T2s&C*te3+IS0r~uBy=cO{Sh4CB~)E>{zKUE7k zgNYLUEnoPdePQy~1OP&j+3=(pLKc~%P@;7o5EsV0gWtJGCK`W+@SSXu;?w`ow>AUe zva`oFnPH!7)UDRmH}aC7E&148U#s0}YlP|stgOke^{0T`EJjxHilnJHMHCygSI<1i zDwJ^WU=G?nPxj8B9%SU=NHOa|?9dVJv;G`$wJt5_xE9}Vb0sKuu`)_zPoKkiyxqdW zx*oDlU4nwg3PJZy70*MHlyFPc{cr+bmG@3Za)#|QrZbulcD)TKrr7zhw_OF=r|@$5 zF9j$Lh=PMAuhWgb7ie}mXzN56bt3vx z)2z&8H&z%X2EN}#hcFHpq%WU6Xua7PQE_|YNe`69{g#BBXG~_-t2mjtX~yw4_vA@4 z`8}(vf-aZM1ZDGWn?)vu2^H6<&tNL&v2j+rGdj~ZP`bd&o3z$IY=$dTej3H8D6wjS zUPB3CJ3sOaWQ|lbPW?PBY*Ox}Xe-N(21*`{cLU{KxHq5Y*Vj~4r6sQs8|i(scVy?^ zO5Ry@J)Ud`+xYNC2L;xROUuFsUWfBmr!oD#@G}{3U;8v$Uej+SI%Hsx)Mt?K@nw$m z^eW~pY7W=BJ2unD_MlHoO8AD01U_Q}3K_0Lu;dg~ZjnD98q`HbK@Ni8-_4{ZycsfU zW45zXZgCyuNp$aPe~;O19qF z9mfgAJ}kc zbE7FN{HPMAz*kRV3R;##sEhxdCJ0KyKYnm?p?_zyl(#vYy0(|e&Khs-h9l6CrK#%V zZ*Bdx6g#S((?Oie z%4;8&w`dl*BkQE0tR<90q#y;wVJZp7?Bwbu3rg)!Nc%5BiSEFJ1F88l>o-{ANUioN zyi(`MUb$*n{Nh52SO9801@L>^Vgu@7p|WIkJn;#XJjZyO#=Q^kUd=W%;umy1`jD#_ zVt=@OiF6u*4_si$O!g95%gXLt8@62^eUlPI1)sFgEF*%_!>z)IX}!7S*HWd`=20H1 zwTDN}`!g&Y97_d5{gUAR`7Dc~pt)8uMJt*} zo10OZbP4SN+7I4cbgL|ik>?d-okShl8@&@It66$wHDmheW-!&~Nt^+`A zbz+dJ2RYg=bEYI5OgD!8TUb(UTyxE7^BYG8e?5*^-s03#cW77QFX_rzW?!x~T(?ZQ zWa+g{n*j_NDXPFPrt+BkQ; z23=Vm$S-Kuno&>W9sihQtv`tZXhFL?gx<`S_fz3HnTwcl^j}fLTW$tGug)p;RFEqv zcMD9(SuXn|b-l0~PlU-Z&>D3II`&eBi9Y^tD+$U6*{8St0=3-lmSYnzq~vp4koyfJ>2EHT$msMvMR1DnIak>J8P zjcEQ8{R(CmY~6CC;H<2wF4q11y;I6PWo?#TU6yp>{#$Bosd9*)ic}sY(ylk2I-;34SxCiECT4$*H##!5Tjt9;$ zC?psW^DccWY0jX}=*XPIUyWwaXSY9gH#!Etyl$P5La!qP4Nrd#sQN7P7Jg1gOSVlH zj_?l{l-h4k=4BRni^u)wHl#y2qQ$d2*B)k8=LPeH{Y03uDJYSuYS|35BXTk_-_kyQ zg3^y8Vs0*ld&E*899%(BwwCHGHAy!IJ_gLyFPfm;NUVS6niIM=5~ArEM?75hN#Rd&a+9aJqXul(rvo#UI>BzmGq+Rl=z-t)XnD=?`>-o8mEgm{vTb3 zSF?5PvFIosO68v|uj0FIoP3PN=Z-4&M@TVO#c4n-g&T)p`o zR@Tl(<*M8JlI>H7Z>ixxB>n(&Q$ANmrggeJn(L^LkanJW^VOpCKlRp>vy{(n+<6B3gB>Gs^#3I^> zo98l|3d5%C=W+eXRK+QvWa)GfyiedcUz_2suuEE_Gi2CxTI+IDy3IUseoTboo_9)Sq zB1OH5t-)0z-h3-Ou2Vrwj!{fqotYbYoKS>J)xERoYqC*J)Y_(6 zM@=pYj*3E;7{q0Oeor9alD_kG$#9GcS6;bLRx~F$sMwQHF&X(uz3=|0g;>BYB8)y986w+9Fg7Hg%T?RcfmPf2C{;SC%R#kBtdmyx z4^#6C?uNBnK5yGo-P1OP`s3-&#MU!t{>s(Mlf{?#%>{u?fos07Jc*9Qjlvk0is?7D z&jRSqCQTl~w32OycOXIT@e`gI)cEai7fw$sji*H+&+cp{B zU1D*)vxyEa;cRTTq0Qtdi>DU`d zosRPA*~yQ-u9;U`ox*vR4Al5|hg-JCT0Az}!+eh&Kke4G`I3ePQNxaP4Tt^A*7KLg z;|>lTa?7ZU1B-|7^7^xD@RjR5-Q&w9@fSJEh;T>l`B~QneveUEk4Yrm>W{2ODpwkc zB2}8|PbTkze8mqM-y&Py*I!vLFZnBMrnv`Io$8nG>$}$f-ONS$ja5$r(qGXBWe2Ls zAPF|Rgn4wAN==ax4p*7eDqAd7EXPmWHB`7OUN1bQ3jOfv?dM4=QxpgaiBH$zp(&?&ZkN8)0Q6RTm0uM zZMv^IL^99~O-;^b5B~crcK!2d9Oa_c2#&4K99fHot1jk?Oy$pboB5C5>Zy{;-@Q|S zVK>5__wt**DzET$Y@lP8)?2U79z*cC+_kFDeZ+Vgy9!hXGc#OA_HSk~_z`Gvr^@yt z*lbOtwJBL81#R({DhYU8j)DRxfRfW=K^pZI`Rw#3KPQK+U+O|0OI_EaG@2}0k~qGN z2=F<{3?iP-PhdTof1V0clkMAVH7>X~PwE!kC)+OgXFc5Ea~`sKxy3xRJN;lF;;qOR zE}pR-KS{0LFJCa<|0{LxG}p5^G`!1gzvbT1e9LvtZ8Mv_zmUZKkH$Y%ylvPt)bGvS zy1GrWtUUL~5%4ls+)N4QmlTUf93)Tnf>?Dt`HlzeVtF}1u+sJDoLQn|l%JY;a!xQ+ zYdl(SV*VcaVOR|1Y%wX^>gp+Z%b{KB3_i+Qo&VuF#8q6=y;$$Ly6f?>k4B9S$8254 zmhaoZuGJw3-n)9g#p20|J-PTdk)uHSW_TK_!Eg|f4|KYvBgc9f9#rexyx2Jy7Lh-; z9Xo>HnYX})x%YLIbFL;NSTl^>JP-`*J23P+JEHXKl1SZw><1rYBmMifF}6AWK|$pLJ4d2(>DEd$r0Nl(Kuo+Z?bUOn&Z=dWO3SkyfWcPR4KH3L`s zWY^?h!R&Imv-QukJmxmWd?xGf;rXIuNJ3>@p5`xgkBarE**b4f$!~o@v{h^me-z$! zp2N4da`cBU^`C0_;Ey=}J@_)mO6%&A@g7p%8kjw^3GYM$4#t?7K^7{zAMo09QpDRt z=}=TiQ4N#kxFOG?h@^jLNCoz{f83M7aI8Q(U|DMZ`J}PJ=GH4lvMprvm>kw{*}3Rq?C^SRf|=wS*bhXJ2`*8EIaYLK;T6qgAC~b(cm9FUdF$=3 z+1L6SPO@oZUABkEcebm48jsa5GHlMjfCU;vDxizT0S~pN8X1*UI<^EWnCP`A6Kl#! z`v?HC){NV$Zd+I@?vP+I<4V*rf!W72RY`!;4WMqD+#h^WW(HPc^3FIa)XZb?K2uk- zkx`Sjm$Y*x>v-FbR$HxwSEtqe;vyTr0h_*hSp@4zm5Y;*u5{Q}>x$UI^OQd}*4afq z$CA+{%coIefqVVc#9&$(xWX!IDQxh%K|+GXa+x0DE6$~L3l;}sskIMdij8s=p~}6o zWH@e;12mOKDXmX>d$X76^`{I38OiHn&aY_9!SVqy!~dtD>;6ju|HIsM)wevWtF+S0 zGgoSk+#~g_a^S#F5C>{*18y%-s_-xevGqe z1_xi%Q91VR^8%b~7ZMyi^zI#?=u}uKR@s3oQl~q)HFaEf?g7o64f7q=3eX;^%#R^T z)OAzoeyrV`l>69+^k)y|(W_8-C&F!LlgHT9!bsC=o2pIm)EgJBEq`!t67P8U-R&JQ z(a6cY)>W^^Ir@8Ixi&s2E-p-aVE~o~uO{LK+&ls+48~pGAtdOH*XPlS80Y|PI1*d) z?h3G;q77elQJXMC;*~^o7>EID;7ySDE1Y)2LczHMfufr18l_OZ=#-u(9q*S2)<~I~ z&Y#6#46+<%u}?5{DH!12uL%nOMm+t3$M^Ae%T-Mc_}3zz{M8UQ(OWT}KP%v@>YCC??&KY2<^sRnK~Lly=<}>0bkd#9g(>EU7w7 zV0O_jkM~9s*L`;`-%JMn1lV}x|HP%{x?bI1j)beNB^YVk^qE$}S3pemWq#R>B8*yn z=JXAXlgDTL?G#+AKN%@%U|WbdeLcvN_RJXP{woak@o2`ZLXLIQW!rLaupgwu!%+j@ zRKqS`Y*5iO#ki^WBq%QwVD#!U!4OsZ2sc$`M~Hn*umxkxlbG<$FEyw3y+GZcDstN$ zHTXpn+9?(7k-YOiOTb?$h!vmN(+n|N5083Q=zNbUeB5rnJd1R?KIQD~lG4fxGWKjg z8osXXVsll`83ZY4dp5KEd>EAHY$2-xJPC#xZ)*R|Z}4VZW>|vsZT#$j`sP)CTkR4k z=ax1$J-XY%38i6%?TLp;ysWy-%C?Dt5d%u@q{@>I}bcA8{9Q@RGhSs z>cv7kbi%J``pc_49QwL*lGoYEJL1jld)^0T+N9{#TK5MEk;!(dA}rG%7<0mznqn*?vs>GdbGT7H&08lH?WI8hH%{e9<=o) zo3``j;aU^>8TV(Gc)q{D4Ha%4ZXoX4GAvrgE9~_xS4s8zv%A*-6;H*!pN(3kqvAI# zOt+ZkgF?+X8EK$jn}A7MqY3!Q=(PEHuc3zBM6c(b4CG-(vbDL^1cPlm^S6?Y<;?^c zFQtE&o>^)6cG*F$>pp#xt5JxxH_v>k`=?u|-`+->?LYf=VDHuxRX2Tu73=6oaJhfc zR!KjlMBlJ0AJ#fB0$7)eXQ7k+PFMOp;nk=8g2X&jj46oAC&Y6rj^W0P|(Y2#^vD> zXgoVmeYo3wo|v%r?-|n;55-GME|o(YnOE3b->(=SEH?85gD*}iRbpo>P@dt{wT143 zn=&T6ZnJ9EL~~FatgL_LdDP-NY2&E>#BmrH!w{tjFOL(01^qcz1-d#>i|<7LG4ux+ z)Tm^P=C#mMKGqA(%hc5ZRJJ~<5){a{aCQVyAXgz~>m&E`apt>GLryirOQG-Cu0zFb zxre?Mb`)~=iOSphH!o0$u$Q0^+fX8gE1HDzHT#XkI}b2TrV-?89Hr1h9(lQmQjfv43Es+kEH`(uIxjhnLamh=K3qSqjm` zXtTF|f(>EW#TGhuNS#3B8n}y_;31~~uO;hYE6*QHO0y65j1Ih5K&DC) zd>>9}9$?xFv%ujWsKBhCkSM#ScjSbqf9g5$ijcLr_@~6j> z#;wz@cgzyW0s#xb%yntI77zD2EKk_}K6Mx>oTi$kt@AscJqInVuk9;)>~g}z(~3rI z3&c>{UF)M(&S9e;td3k`w!ghmH0R$EHcRUxA1;aaEv}7X3Z0BEQi2mnH)hUTSgkRI zG07H{6JeuWhkFy$+EDWRe9@@v;m$5^&mfQx%3@Nz!;3gK=C=oz{00AIOct99d+ki$ zZtrfJA1=DHqd(tP_t1XhA6}WF+HGlHtF&pOY+J(#P)RuX=#<<|@drs;BtMLueigKt z%)ZHA>d)H-2e5Klme~1$Xi3 zBS6j0-7;wFw7Z##mM?3oXAdItva(hC6D!bBi|N)JY*-$xt}F$u(9#mb3(z&r6db{j5=&$ z(UvXU#~c(lP;KQ~^hG)^FFYJNP+T7=(KDJmc=0N6XPHggI2Ml>vJrlz;E|q7FP>c| ze`%_AF)aRKgo@5s9KT>HrLD95zRxzwKIspQ@v1!X9yvbhU_U-Mq=uDoakM~sOn^d; zHb<03sENgg?Mj($oOD2L?7j8WC}5=|;`7_5zp_wWaeQt;ZZ^o!9o^?3`2m5e--<|6 zZmcgx=#jLo%}u=A<9kZzs7kGCB*A)XqW>7M8EgMd)FMtQseI{sU7WZ8SO4M=s+267 z*4-u)?7$A;n!luIkPBxwC-yRhgY6G*f*iHN7_AHcM{<5-er#@*!*yA?Ci5bKh%cVvy6M|$Ij&1 z>8dGO_PeTp{1(mx`7Z>^#4Q0$_jnPe-^Y;tR(X=2UeY5%yD6Gu-6#WOTnvfBDtF6n zB>LkCQ@{$a zeD%nP9Jhd70&@OW*DzgeZP-FGnN%_Z+lJTW|p6n zM(vzq8Qx9u0ARVY)n=*8)tCRC0K{I%QplA3Ar<3XA4s-T1eOdFOa=H#TWuJ;0{O7b z-hd}r{(UYU)wO_%4I=Nzu7h_M-<~)tJNlB97qwa;LV7(tRnr(}XjP#TO~EmBPC6J! zkcr}cceH8Jbj0@VuI-5C3ubjuZ;Ad8u`J@8nwzUTL^llQ9JMx_?z_8GTxrF_blQzY zHxkUHSZgiz{Pa2M+)49dlcvTX*QuY!>z>&7ma2}UBg$>gEeGM$(;2<&GWTS^QvFr* zos6j?6#8&2fr9*=5d>~_TCr5bR$a7+kjeyljx8>Ve6?>^e6O|kl{wj%{7EIuJsVb* zn6>!n#So_Mi7`8EYt^DaDj51)#>t(bYCc>Z%X%B~jgS?&^wZe!e0s22S#J$CSAFFE zsUDD#w^UO?(;rSXZ~SFpRDESqNIy-=IeDT4=zFPE450DHNT{mVl(wzTWH>E;co`>G z32o@-gd!$ebPcQI#>lls4Z5AMIgLKoWfb3$dVZpn?-JrlRl(zEo#y4pA{;IKh;be77=rcMN z9JijWQ|C7EtWlU2J$~Th5#8soSQ~ee*Ed#Pmzib5cs*@Mc4REiGF+r3Wkw5kP;CC! z;O)L|;9q09ffA8@##ftk8e|gW9Ii)?4lHK*FK<+Q#c7}8( zhB12!%kNaWeF9(?hKhuMjxkoCZgo7_s90Vc`iSwTNBE>&A7XpyLBc|QiiUIb7HZiQ zIY)EKQkYB0RgZ~G$0=A?w$^&0$ilZ~`}?vi>D{Bk!$oAwGEyEHHR2$AbvUD4{e?W% zX11px+^FP`#cP~o@sf9pUg!xMYmNe1k?M{YyR_*xK+@A=u%MA)WK`sWT&OFOIdV-! zWoMCF9X3QhV1=XC8j`ELj)nuH5J{b&KCj}Z&4)4Q&C*h1j}6sq`Yg>UB!a!Wf!|&( zI%WV^vV2MMX9ig9`&@N2RO0jGxW&b}d@XC0(r}AAgIu zR5OsDsdE_H`Lqb_RP>>{)4HMw=Cs7M!y7Ou2;V*q1WKaDI2A0F2>w8!aluX^JPR}U z_fFapOVDG0oa!Ji|0p`jPUJz+5s|5aK&hM&GLrYDbFs}TY;^k=keZ(1=9jR~oZ8Zp zF?@Tk%_~L3r370%UuOz4ZbEzd#87=(_n2+E{T(~X+qWo)r5{$jum6D+X{n+k`1tu& zkSXs|8|Awo=W%)xq5|?87Sfull{q_Wf896VZC-Qi)!D=R!@C1W?qoYeEYL!g3Z_Ku zBA4b(wsndos_H%fCE5b2zv{X34|^yP?|~@c2W1F%88-GoQbMd!H+eEt5K}Z>GM1hZ z)H^pTrbCH-@c32Kfb&GC?8pHnj#9faG=0TlZuRWqb2By><-T^G(F*}iawl3`QWrGu zCp@%!x+6}VxwH_}FFr;@f+`aoN84T3hpm!AAJd&{S$3lI%9NCLm6P2mZUeq?H=XsJ zuK34`J3P#|+Rp^`bRVDH(Hnlllq^I7#baTmVmvTM>?W@fX3E^Ckwgwz~Bxbp| zA&QmA^oS^^rO}`r3ueNP_$1HH1E{?8mGP!)D2+BZS^ki9jSR)XG4O}#oc`jmqP<5Q zs3ZN!AJs8Sc`}(REzl`F+0ix*`su3zV^XPmCt*Oy*OxebTmt0U=NXQB*wNqsUcNaQ zKUO0p>_G!Drr z-yL{e$o}I+08nX748I2L&sq=on~Ax z>u=YrPg^)0>ShL0UwfU>AQ`;Py(N)q5jRo!^q6$i>Jxp+y&5+v|0IewPYmty6vuaa zV55g__ATYd3zrIfK>3E>dt?XGz}H9Q@MgR%I^lLpcaO3WWA37>vb3U2J}fKtiZtW3 zHB&>+ed$i5S>|qS{y*|+>+Si~{Sw}gdXVCBc8sUdf&%4>n&x;`yJ&eoZ?xc7gQH~H z(A91^n$@LTAUpa&QZOM5Mz+ZM)?dE*lZhfnWj)O;AIgZ8P{X!%2)f_%{;IyvK<$pz zTJKry;UrEN!FJoD<=1<08EMK!?m0GON77l)cB0g;%T4YDGbHLHT}`3J{)j^Fc9BPt zNb0bo`Xe`_KdC0ahZ|1`g|w+C=S7AX3qKzR1Zl`5Iq^xxiK3}5iSJ+I(bjZ(O*$;~ z{rf*CEEq{y% zEV;6Pi)EA_8%>kE35T~{um7gz;tJf#N>vD?`Dj{fZE?N;x6DjF=HhS7?f+)@*~X6a z6?c(;4@9}Ype;WztO`}!Q>eZA88UiZ#Qmax_x^-vr7;+)uj)W_g$UdO_cK=D);kq; zzo|t={klBf$|c-AjQd6!hA&(KFg3T4g#PV0SXl z6O4;qk!u!cJ)}?swm6;<$53V>94TCEm9Zvq*Kyk3|7{{LqV{|=hV*hc9PDY?k&l@r zhF1SWu<;{!#JZeP!%e%R@$d>F)Z}2x5~BtygB!=VtnS>K^Kh<)FVJjd)5PATvgOc==D=)zP2^A$Cbi(>{1)=z+Cb9p*j4JQxLk{&W@5y} zg@|weXo(8HKm~4ge@en&TzfmC@)})A`9eWR^#!}6=c}jegX_1-Gz)#7g-|C%u~gj= zPA+t7N?w+ORNhYjJh357%r@(uvO}TY%GZe?KR>_j9+2D%T8>Lrx>8Y89@c*RUo@*x zQM_3k;XIx@n9Z(`Ze}$y0+GUhQ2hrr&uA>!1a`H%v@qEjtNB4w0s!wuz_wtTYs4eC zC_oQ#=H!{Hv4PUjrx3xxIgVfTM4}rfYq!AKb~{C4&MC3n?k@ta81u?%gD*kbmz8+e zm0(;(6cnfg{%i9q(LFg!KIrRQc1Ae06uuSAEztlroIjtmiK`=nqQ{o z%Yh3Mnh4HQ9QbRaX5kg)WYgkJyj*^0k=aNH(HroHPzB<66ugEL$#3*dv>2Etk@Tzo ztoa5u|NFh4sd2}{E9J5gX_05_qTf$GMWjRu^W2Uvhw^y_fw4Q$amrI2k!>F~Z@T;3 zxD0qhVEhc3De$hKa$2iF7SIVRV~zM>jr!i0-Ye9pVN*D~B56diTN40)|4W3vB?UB- z^LktDAM4gp^|!b4e$mz8|GpYA+xE6}oY%Im2mlz8>%CJauGwoYsK3~(043XTPXjI$ zMbaWq7mbbB!tLp4F+t|i9Ba{Idajcu{*k9&eBJWh&w&4?-vtVI2H!ogPM`C{007Q! zVM%mCux3)jW9~tpk%%AUq%;p7XDr0HEQG!_6Al6Z?LRbf2BuV|{wMhGfhPd~{Dh)&MM6+kP&gpol>h+Ht^u6^Drf@W0X}Uqlt-i@qAI9W3mH%i ziA~+#PJTKZd;n@}5{&)RmL+?S=w40rp#FzLzW@Ih${H0t2LI3X1plw;ztC^}Z$KZc zUaQ~lKXZN1e|P_N`+@Ka{ipnot9Sbk|3B_N1HY~RzW@LJ!~U1ZC-YzPfB*mA`_F&x z{poc%Rj#VWc|SZ0qRfwANii@{crsj`;X1PfL~PpUH*^zm-)~7 zU*|m=f2aQw`>*@||NrQ}&OfgInEwC!(f#ZH|NsBcALM_}f7Jhe{p9~G|NsA&+@I?I z@c*Oo!~5s^&-qWD*~|LxExX$J$N<$x}o-3kb>F&HS7yzl*2IWM_lx zf+95*lvF;;!V4+m>@Z@Y0{q0bsxB3wPAm%tiqioP3AYEg<5W0*$m;YIwQRt&s`akg zrEXe$BU~ffUg^ZBMsZgHteu`hQUoCAD4FXc7PBHwd5Awc>~n$UZ|-$eHry;&e+$b# zrE|}i5MF6wlZq9sY4DMQScFqgIK?#`!-4LQnM+&*ImrF++6BFB#uZ3tlf{|y`>f9S zLm%$noSR}kx&Po;aj6Lm;QYeP!1Gt5jXePL8jASb&NE$L$B@! zM{@%4N{?I+`8A{Jfj_?hmYQ_3JK zkS>`2#urHv?<_`}*gTP9IE{Z{eJ5Od)4 zE0~)hlFI>kvGw;6bFYXZVe?V~Dj>J$)ubZKnMvrE*6eHUw|h~Vt30HNZ|qX|ToCy( zf*|&>aHu5_?vcXVgt0-HGa3e?=llg*jPO4&kM8t|5ZEtKtox0DhSg8;5>Jy9IWg?} z4XDYhE2y~dC%VHvSwJ3AMoNh&^{6MTY*T|~>uRIiUnDZ(mhuo)*YZ`6_1-=EP!O;X zi*{QEQEeGnDkR$qZJaK3SeYJw1^a98SYZ?i=#?3p#Cgm5gdkjV$+fB2Hl*wtwFp)hEX71q>EE<8XMsz=a3-9KYK#`NF@M;V- zuu(N@H%1(~C15hrcZZ(Q?dr;-`7ND)_Zgyjw3uyD*G=`z{cs=v>DlE=_~6OH$K!z2 z`J1MUy3L4(BPWst&S*R9Rq5eNsrv;d12+_7rJ(gL)_0Z{DN1a>C`awmo}Wq#q-_g9z()M)y2XG9-F=R0?r&v`m}Yl_UFVm2a37mBw_hfTG) zn5d{b(uoA({cPMvu%wmnsp7P&faBf5ud%N1DaggS$a6^#N-Np@;AFBGF!-v_hec20 zLx<2p2B2h-T@Z~}11f0*n?GltKr}P@JtG@7N-XV72ZEX9*()EK!QFd8o-M&=u*e`| zY~~j>Rm`GWO04XWzb<*ZO3?s%fjncziIB0ZJw2&TK=@b>Q&#A4caB{-XRqINSD_3XjkXx66Q#ntt* z`MF`3XAY21(_5qL3QeCAatXZtifG_TF6vmS@_#X9FYufDgYS*cj}7k-l<`3-bamzQWfz8tpKMhTV@bagXT5*GHsYJuRB?=G6{-O z(K~aYZ6`zYQH=8SJ_J(etNG4~bP~XN>9_AQ@fgc5*QTaR7F zw`%P^E4gq|`A^;Q$}q_LBm>nlOM`#prO~VOT@`^64)*x0{L}@CQ;!wkEix^fn2;3Z zR|KrlqF{iQMV^g`*!}kOxMS>xDi4h%)bRMIa6KLI^RxB zBb_<(clGBgczW{&t=uB!Rj+W{KmZ)}#kmTTQm|j!@HOeMv9`+J!*5Qrjpy$2Vcee0 zL_tS|7+olCFw;RdTodG5;}2FI`EqhwY|J}by~X7F!bZxc1A}}y(TKu{!SR2K#3~r! z!`8_$MR=ffaXoFboby|%0PBw#nnIs~fmnRbNn07S0`W?ZbdDDQ_7~=oH-h+mM5=N( zye@e6BB3HF{>loAf>v*Ef`M3URI_`86bO~74P>v>OYT#e9E;Hp(=_#h^hT{3A)8q! z*oIiwAeQ~26&B=w^*E?-j-k@GW53T`47AKlz2(#>`@va0^7tVZ(C{g)nnC1i_J(rO zg^WK&^|T&a#!d#=)kREa$zLDwK9bT*WuD%Y@Z5Ncr>^MJln^O{QYM3(?I82983Sfa zFss7v`iVP~wq$zGnQNJ-qhY8mpobemG)-+>dI=Qu|8TTwjN@OFa<#*{&P%%Hq$Onn zZ5#zCBc=RH^t0WHRC}asqOPm>BF0Vty}?D}u%u7R+8kavGw}R8+3t({u4qO9RR93~ z9l;=xe;CT1w~egwENM9%7N!Md`uVQt(t~oFV@cjT(!Wyk$H>jrWuo?OCjK&{2DT;L z6!l>>hWH`>_Pp?Y7+wG1-cF&bQ&m`+Sm>Q;6c9i?y?e*;G2!%CqW+P9jPQP+;med-gw$s#-FX6ptAD z7ye_*#x`bRtiV#ommef@t4F0ED_jl_oXl*|39_X&)-xQPWdH{oY7Df1<6=ofc6>4E zc^>J09)J85nK#M>3(&bn=?~%1g2RrA@tHIs_mA|F_->arQ`L#JC$e)ew{*0rYy3(q zgja^n+tm2$D=JipbC`?b;nqjadob_~)hsh_&YtCh2@s)<(XHFX98)k(>bQo@a788qknLKmjt>3SkY83;RVbmW*Z?(3a79Y%W_$%MOEP}K z4I#Lwg1DQ@kd}84KaSSg#|vy;Q|+!U1-wymIA-_ys0+XmU99Yb)Ww)90C>#eARG95l_%IbYWxDwkySh4?cr*s49Q5gfHx~ zXfg()bNAf^53S?J$GK}MZy;-vxEhW~;1*oLhMj&r`m(AboOONwr!O(|qJ7dpNVg1L~MO%Umnw=rZP9bo-7T->km*A8^y~qh=$B4pyB2v2c5#0+DN;8sgxq=w+@nEudAjvpb zfxHF?;F!w+Zf zTHPWnDw;n>1ymQuzR%bi<%Z#aggCKGJNO^wlVeZ^`0bHvfZEAPQ+Bd$pzfN&z=QOk z((^(&*~j3B(XokaZ`0W6Wo|GY%}55HC@ONT6%fCdTs)Wlyk?QHum`4B$mHz>3rH-t zV8V1uXPs(i84Nyb&GlZgXCdEp2^&vv;_px7>0B2bbQK@jjFQt7!BnS^9lj7q)JE*9R z9VwH3thb_{a1wz(v%Q%sF>v^ND+fD`Xq%YME-hngn|yVbT+i-I#((i9ltDcXzyEZi zrh^yxPpd&u$VK!8>(Akkw&X6qBp zB*?{OF?M%C7xV>5MbqaO&W>M*n&@UE$js8otu0DJa0K)YQ=C`c>9iZ#_Rerg3I@A6 z;t411P@WI1k_1pS%%0hZbtCDPit}dwtZHyk---m0`29vVmjsu8J7BLvF|1@Vslbo= z2~bss&PeW=)*DLYJQskmTg?)mz6=ZrujdaB1ZsI&R)l5GMN0r{l~lD4oeLKO zT?ho-H%5?@X2#j0boJ70NNQGnp5T(=PD6b*erWu!Pilu`3f(E(Nvc~uEzH4Cp##I4 z2EKw!-|~QQ7YWFpFfA3+oafwNb)f;$+9JR)y!|&A>0)Q-?<;JAWsHS!IsY*21WJ+l zC>reRh$Nt$ZuA;8Vp8c*WwB}iG|@-|LF4K_MP7^bXp;C(PiQo9|GXiLVKlX`Nh0qA z{Qm4|*ZEtYnE+I&rYt#eR4gq=k#5-?6pHWyHF)^h7eAhzBAqpXXKhOHYs$IM#th6y zt6E?|Aeg^=cy(U#(W)tU*$6lJ|aIw1iq&9ks=zLGm&w$Tcdq-vrawF^L9-Dp* zj*x^_>Fe91ZqlmfEoqS5^8r@j-nb^mEY0As%ZBf8q-S%hr%Z|v{3UIMy59muL*8-% zIz`)DoA6EgZZQ^y{+-BBfu+P156GA~B{jJFF^srEWd-dhqlTaUxw0`WCP4jnDgTdy z(PZ5R9Jb)LbiI((33s2}SxS2|KGjQi81oA7;rvPDj-x@$z9iQv5?KtMK5~!V*|b!# z2+6Xuxv2jMW37o;@e{M7^I^2&fFgSVQ9hqyqgbXfkpb>~}uYJ>nJb4n!3?Dos;mWgmt))MOsumLT(!B6`bmEI;U>;^SpOKWh64ktE@FD_|ptDaqEE9xS@6c_W&r1DrOAw2Rth?D&w&fNay zZ9(GS_fE}}M>!qzqf!MaclH6yB^Tz#CWrv8VQjO|OSb8)0+lV=zwAkV$aofL_g);tu2s6z;o5T(W0Fv*RR< zKFcJz;26Fm|Hd7jtEm{Go7&au;S{3VgVyyr~1c zg!kT;4&&!BKh6Im6D0P9cyEa&041J+ig?ID-3$8r5MnpOmddA8rD-c`CFm}#k>-Tn z;puAT9Kiu21P4J^LTr%@x#=nr09A>LOI{E zP5X^!fz}?A2j}CplA1=1+|9q~39q+gvOQ49qlSS(>^r zb}31?z`hcHvfLirIk&N^SrV2+an+T&-{($miq95tNovVE)2U7QIiqm9_1bM#n-wxf z#VIYeYJ2!3%t)@bVLoot?AqTU4QHJyv=tNlBm1j13o=Ef%?AIxfG0%F$^EhYW*hDL z(guZ6yS?@jgPBikWnbv<={jC=%^qeL0rIL(#6y}_KB+)GVZkiGDo2S67eHsQ(zf(? z9MHLvC=xVRL zvz@ysFz1^V7OHm9be3t*oNjCSFc~(@r(d^)G>@^^G|WO8H7wi3?rA0jK=d7U3JcWa zTe)K)x9gq!!3i|F3S3=A4V8I_nCXp(4SX0S#h6B?@B@xsh9sjx$e_#hqj7Skr~!l7 z+(-9*tMQzUQEeuu_3OP#lgIbxlGW^EPnTk@{zjDq@y88ZlVpv?(AlIBzx0_mgY*AQ zgbHtIx9n#!%CC}BVool_C+=YDObr?J{-S&eIU;BBrpY_07}8c~R_|>^ITkhdBx|3$ zfOUo8Bx$SdtD7a%a|p^%;;S3O1P!lV%HP_}>@@EUhcVRy&VcREgp=L((clw?z*4P& znERsGa4Fu&9d?UoMeMpR`rUzqV@;C~B@2)FqsdST;!aWIl7FN7gTIq~q83r-DhXZQ zMNwXSdT@TrYQ*7?Ky1;;)y0fO7!#J}Wc5fMxvc`Jf->wwBQri0^KAgl8#S4_+qkj_ zy_@F2)(}RE-^DwNs0P{rB@l*A>`wu!rmKZPh#&pGL-+V&;|;R_V}JwbyjRfHqgVsd z>8r~YClMka|JVo4nb!6k00JDDS#W9;L(nq700003|MG+6sI7HD&y@gB9WX}MnnpLo z3|2zAWr)KC!%Fh_;iSaTYw=d>si9{1Z9LR%yuvD`BaWrUYEPn=~6#lhL{H_l_^TBTMSrzvofnh-QW9eTbN=^Isr|T&s|vLA4>_ z^WtpDe7X$BgAOmalH1tS>55y2(I2&Y#W#y(hi+xQVEqp{A_L{E%Z+y5A%EAx%4g?4ob$^c7KWToTrcFsh8SZ6^7b-tME%IL%2y} zTH()??QJDhh*MVFAALAltQ4!EObud5S%HZfqdm^kUF^pSKy z%^5Z&iwpJop}X|QFLH_AMn#>iaqWAyqA44l9jkIZWg#^$A^=(o^_6f9^&dFFpm%{wtxBJE8j<`+l0y6o6er?D?MM*5cnjjfukc zh%>N}wdF{RzADoF=f1r&Zu=gias^*8kd57FLYP0T2t&*0C8a+pe9@;t$2%z=DKhtUv^qvfp{bnYGvi;y{kq^DLFR^s`s|<%hXhSftxb)Hpsw<2G;;ET0OTG zANBr234&{NQNZ2yX*?$WJuE&1VwTxz0O;uY9;9Us>1h2Y-YE|diF|@5WKgb@-tixg zJf)HHr=8y4OS7-{E>ej!d~3eD#em9viO|S+bYz|kcu$^(N(-F@J!GULDgj1q^Ul~CyH#t(J(!T6 z@&p{EiI&~$D1=R$Cd`^H(f0@8XDW#){it*QaetxynrvgubD(WVEFN`tV%d1mA675j| z09}Jc(o)8sCmY2F!29 zy|J>015{;kl`e^NSv}!%2?g#@>}SR(t7cx*w)xHCrctqNqg)6a|E|7cYtYs@N;SlP z+ifHa_pwB2^y1JNyWx+9U(5C?$S;p`v$K#dFOhBnq)k+CgKD#+d8etc5SV|nku|rm zjfB=B`Oee1TlvW2UDhVve;xo|IVm~t$t{$*A+J7z4v2>w%U84~l2C64cMKz$;K@&| z>FK-P>TJ`Lm=w9`k!HD9Z2;Cc<`waS+;b4UV49PEQ4gDN%g)brR$o^$h zcA83eh&KkPui`Zo{#@sWYj$yUl2|g@Mm3$)K7un>r59_f+Jx12OaE@` z;(u;-#Sz5x;kzc~7K9hF7)g6D-h>k10l-%+tDIE!pdyLAL<4fSX@2tR1X~Z#}=(QOVhe5V>&EJ=qpk2kv9V%a^ z=`?!BB#sH8`f47eS_6(?>fWozMDsyAoQmHf27p4)H#3rRc_<( z9vEtrp8j)HK5zJVN0KmZ0KS|vhg6}mrtw6qFih=U)?GK+>P7uOMYoJ;Ic~-S=zowm z3kexI8${hTl6I`>oDOJs5`;!0YwA^DrkfA$C5wi36RSQZ%DtE5QskSyTnrpFAHyMm zr>KT(b@@8d0K&gAC`92t#dtr1JXAuKh>r4V0-`m0VLKV6SQrl#c6POUKBoo4r-}G! zR=I$U3fMhh_M`KTx!%NtwePf!1O6Z1Wwp65u$IVS#QTl=Ja897qU5i ze1_biU|LtYU~H5;El){E2(B6NDqMZp?vfxPeBhM^ zD>2YIteQ6_7{^hnM_B`|+iHbw-%7`|*hNfppa&D7Lqt{pSU>59kQG-$FNeYxOa|c`5iQ)Z%OS+; z#_(6@{#o}1{IAtqRQ*1b@Bh2*_43T;5{Zznbdg(xKu#W+v|)fGJYK8s0xUG3%9&AD z`7I;*)X$P_#jek-wP#Z7q)+gtNi}Pgd}tT8EwEJXg5we6gy>DU8Z^{qzBAn{hD^tU zmE>Ao1PT#O0lMG6kQ^Ieg1Sd!XZJ|%9?4IZvCnigmJp~$-`aUUl8vsX3zp=1-TIK3 zt{PhGparZxlUzU`O_=M);89x161|Uf%=3%a-&HOlyfwK(sB;zlaB;w{2fweD>lx26 zP*`Q$i0fsAnue;DFx2xt$?_G9^0(~IKH)f&Cc7QT+&~D)+VuAJ6fH;I^H8wKZF(7F z*a57D6;3*44wS7S3eaUl`Vg-VcQVVUFrvKegBTzOW?(2xwub2HW{kHEs5fy_nr%3U%cX@>pCaDvvR7Z6V01P6rBknJ$q`tp92WU7tylaBK^6&(gH^ZJ zr4{SnMBc^lz34@q0=}Jd_)MV9v#wGEahJ&pR1`Bm{(YtpUCW3e8K$nqO55*Qg~e*8 z?Sx>CPPzOw(mB=4s=e_}%3};q=Lqebc-H8@QA+@yx)l=QAn^UH67&a&*~;D@i~*ZS zMetJa^&fkhe#=NfiK9R=^zSp+C%5`2=VyAl`uDF(6Vp=qv`-(7@&1K=Z*S)q^jYz?nW*0G&Z|E6g1TtsZ{i6-eWDI^XQ28tL3r}>&M@AQg98D9L>Et&`?+Ax* z&lax8=MGU%Hp3=ZG$^zVp~XR}Y)Tp7f1*DSHaT8eiJ3jMWf8L}Tg&!vbK&E37q>g} zS@h{G8JvrQFNEmvtmEDF7gtPZA}s*lPf|uXq)1wcu!gWeBu4XmKyKiTH40xIZbNOShBCs9c58Ka8@Mq|#jTEm z*!u@N2F{QvNG$Ka%JMJn+G^c-aJph7-X4f9+F=#t?&9HD&Iid%*)XzCND+-aqEGZ? zbd9c9>PQIm5{9u8K2QyW1IyrfhtG*pp>E(JO$;P$ z3vmF5!*oG4XMD#@uoz(RF0ByG1T{rDf6DsDq~+Q1z!33s5A?#jd?w-KbZ?xLrD1m0KhSISOOKwCSH4=k5Ig=VHcaqI|TZ=;-4SKaU-P7S{sru4i;o`izg^mKU4+ z*vdRpxpu(;_*r~Dd?>VRzTO_zoJ=ibk|>patMKUg2Sf{i6~&)RZoS9Lt3S8$D@HSl z$Fj$|g?Tos#wG0`yiHJo2W}JC(q&G^@1-vrYnQ{lwxsfppAAvUf}&qki5SRW2#Tpr zSwhoZUdzeTG&7YD_)$D5CJjq%D+ds(lG+rhA&)^xD`qnQRPK%lGl3gRCgVZoR%Z&5 z8tXJC_V9iy!rZM5-jHpwn#rf21X<(vb=oLHRWNk}X)?~wt3O|vPe$=Mq$>DlT4|}g z3zebwLXE9%CAT0y-sT*cDL&cIGb?HhgWmg%s`({6qU^D5gjJuNr`dQCgIr$wcGRck zh{9mOq%C)D$-MG#j&idB+SkEcW>ExF*98W?oBK1Hi0B0sfXlUBml6b#bq#~E^PTQ( z{rlnJ$_CJfuCRl0$d(j0+x-=%=fUM4OB+o}`;Uf!nd@l__Oz+FRo|PN_)ha6X5+X3 z1FJL&zo>%^rhCxb9|B`}>dKR*gev&}6_(12d(TVIfjkggwcVbkf)@gpN%qeuA&)u1>!m+?!{dML$fqpg}+X2z0NO^9tEoW?t5F z_YIJ}4`=h0EFQN@%73t5cmMzZ2NTNCJkLqdT*-g*S>yC9V~tnAF59pG1dFh0bYd!{ zy?77sfsMzgz)J!6wY{zYTr<|Nj?;+=1wCieVte&+8xo4yQrfVWgh9F@Olr)eh^qT9 zHI9XY4CGhQ)5)C$8oiXS`H+?`=83fkgasajeHGnQl&|3m-`Hoa1tP!yPkkUAb4EXC ztO$_SXMQ#p@*D}p#7;6fsVavb6|wTp!3{WS1;SdO?Xj_U)Vc+O2f8L385x1vSA_kd znnyR$Z(zh4ypyHvp(BGj0D$5{AgqX)eGk6|Y9C>bos*E)@jn5`sM7>b*r2n`d{)M{0p5p z$Jv%JIfIKzUx?(70Vz6h-!gBV#sl9=w#94~O{&Ws6%>Bx=on&Vs|6wbA$FF|D_4az ziS=vaLbKQ(YAEjp0JG|VEf&nTG2!S#)%omQ;u@-5x1WWhjrT>^J%X<{AF z8T!11U@I6L!B)~bWrLP#^2G_8w|s0q>S(B6EqN+-Y%McAo%ZvfPryB~<_@`w*(&aa zVLGJr0Cs-l`-DKBfKER9V z0CYA;eixwT@VS{={|lcmK>fBS@W1K^QO`vGd}D?IqeY1RCndmJ5?KWG%J$ImEDaRT zDkP`l>q+5?vh*dmw!IS|uWbnF`(R^2#0P^eM}18d1A|Sfk(|dhk6d;f{Pk#!xhA9n z!>ZOWl-OmHfE6qO%|zrv>@qWM6xs$n{dvTYm^HP08#IC5xDTVxQ3y6Z4wGq*D+HoW zlUv5ZgWXWgKcV>(#d}5zNf*X83}dR^7}M@hr z7`FP|#iZy}4E#l`;{fau?MgUOCikv9^G^`sLu*HU&lmhn2X`|!<&5~t`N>&zNK4ZVezY$2YF|)e=Vkd zYv{<+MM_*-{86i?W~eE8;CEkJ&&_lDob50w*VazD`szFRpL9|-OFocQ*z?Y5>045i zNO`ArL08V454j-Em0ZZONGr(CDhY2{*Io)9>J>HCZJ^Dfo{{LUJV|7VFpbvm>lR=m ze?a{v*MX|!pyY75Z`e13;#g1LtQSe|gbx<^v8PQ*(l0`v(fr*e7-g|U{zi?m3BN=5 z(|};;{%8S2zCbiB#}}sPNgPK(PVGiq`(S%dIS=|oa}!T7A+f{_5O?G0pHLd>O5~k; zW^wd7RBeRju%_V0XReu@H42-Odwf^xPZ<;;Jwu$7>=xJ7>Vvzjp(5|OWsAFUK^t-O zwew(ClTtEsgSWS~zD&Ty-JPg=P3mUva4g*Le!^jdSN==ASexqKYW-2P@ph)0e5(7) zSJ4ONC3Amd!RN|AFyA9&+O~2(+c{*ywb}%>$qRjV)pTV1iDuP4SS?9FtR$i{FpJ~m z{_qeB=Zb(a%-G#f{;Q5+(24)68r)z1*SS4~CC$e)4~1H#?O__aOAz>%!1SB9g*^q4 zcDcbIz1ZA^6A05zbF+^Lo^pNmfWj~!~%rn7w=s11A`v}SEkH6UN&Zc3LL8@(TVTbV{e0hMQG3i;P=OtuNhJ0I&t}g&- zyxv2_H(Pa^fHRXkp@r2%(I7W`hH95X?VA7qXdc3J-lNiK@~#qzq2HkPh2PG<2o{kx zcg+Zya5#X*ou>fUHm!v|#!U4&YJil1jyQH!swi8j#Ke2lQoVs<01{c#7HJr}4O*+I zRTM?D!4&_7Z{ddL=nT_)a^s46Gz8c%r|!yg?s(& zL8t(w3wxFmIneqoGm7#3HGs?vyRGN?wCqbN00U@7_AZ<4%xePLskz-m7lQ`s&{QLu zGg&SDje}#<_*2NHd`YrER5C?z+xlN?0Xv`v8-eUzrvajG3WnV|?T-3DePUmh0~A~y zqcGI-&jHD-fZR4sfcUpmic!zWOtQHVcJk0h;Q&EoQx;n3y;fXm70=&bEGJY9%Gh@U z23mQGh#zMXkIWcUcCT~Qb9-JEh{>Cw57b_hNr_WL(u5$$8Zk^BgStAdj#0$#qI$xA zp#Hux=lfGK`{)$gE3s?hKGkzO=2#mGLx8fR>~4Ml88L^N?m@UCqn%$RFY}xV6ekei z9z8608jzHSj3DFx*eWr zn`Yk|tc$(-8~-<68U@0#V-|31Wl_C%@?~#;2Lo=_pQgMJ0vR7x#q;p?8p<0qlhE77 z-(Uxd?(t9F*CuT@y<6JQyHp%2g#{xlrh$SOG$LY5g|jG9e)?1=kxglZW{<>J+RT28 zI?|+W&w?$+Xdssi<+((%@Y?Wfw@|7ALAGwsmSVSobCwkYi!h_xFC!{bd)i&S zTP*6SYR=L4ES4C7cz#v~Ll6H%T7VUO(k{9ojI2Ba#maK=Tnu?&OwThhy~2f-0`dNf zoK>qYcIgzEEo?N>R};OT(MecW#8QiMeZSz0>CV?2xv7H?BBi|W1UqSMG`2->wgHtb^Z8!4l}M3*giHj$#(dHgu7+ai8p#?bfUQrzlXVC!W?pNnf z!9{UdFq3e+?d2Y3Wo{9M9a~@0RgQ4Q2J4@$eJ%Ts41Vf}Ol|D~C;~Q)pBLWCC7GBq zs#J%iZf^R=sM|e^u&s6?+B0H*QA;iEYHokw8uH0}Y+^R3!h+f92 z7(dk)05&#uH-TpLSp*-ayv227tVz_ctcB4Z|`$Y z&f*`xB3*H)#Lx-30HaH5G65`0RsX03lJH~WG=rqOR-@m5f5AmJ?K=R${b--NWO!lO z#`F!D@qg0`3R}NG+cWK${#6}=M*;5Wyf0AH$D6v@gkxbt=&o+cSFQbT`<^g*Wd4O^ zz*;0Cn#F^eV10v#DAZlUdTIsZRMRJP(#(1VBqyx^GT30<04384*3N!aWM7%g7SmIz zOYqRb_eNcce7MU%4#Bqs?bG}W?>{Cp(aAZs<614^f%Yh3I=n4TLP$x>Vl3%*Ja_TS zHne4^@?{k$Ix=;_!Et%zILgnO9$7|&jojOhT2M1bA{LgKh)ZWZ z)c!vj(64UsIS?Da5mT;@Je}Jf&J$OrV_~>fIZ?F8B_?~<=@W53it}Wa@k4(V^fvdZ z$ntUOu6pm+_fD<^0v?9FnBV(ME53v{q&dQ$lSR)(kWvvk>L~u5EpBQ=R>luQwCs=w z_Gs3DwZ&gN;0;pGZ21n-d?L1?+fM81cRQD|`x50I{luLO5ifSw)-0)ct zt^F?qLlwr!pboq^csxkbbXJ}u0Im^wOqktBwb)52)XB7KQ0)Ur6QEK5G>ZPX%|lQH z#Rofl!RItwr-KhR&T*+VU0&Gna)6b~Cq_syD3P9)8=GwtJ1cDe>)k=b@v~OcE^LT7 zt}SI(#l!-r6(`ZEUhSX@o+k##;-8f-L_n=^%`5C>>CNm!DJ(`C%{$?MZ?b%7aN=1i zm{9j_iY!Mv15UFMYgqUj!G5-~+8R^^ie5+#>(xfSd<0D=iCd4`OLwz%5^>p zTj{f&idw>=(QwO6?7T>Ki?eGi%LR%Ca>SV8#ZlQEc|o!(PsP9!Ur=MItQn=jrplWr z7h*d>Br+?KK$Ek*m4hxVhHg?6ob_F8q?HyZuL{U$Geg%$X{vN>y9u0Nnuwm#6)9Pc z=n&f6F98_PW>+d-Y-LuDfe`I1mAQj8>)x;qU=JcPv?=Z%E>1Tzz}O4d&IP!)-5a7= zqAcM_RVIb4gu)nF$ol-SsT1>97W9hV&u+>Ky}K~p%98Gzr}Q-jgnTA0s=-6C<^xp2 zOMPC|)OdbZ1MHKD?;+T}n6uC6U{|Fyi5(9KC?eex{f+DVP~0!*t%#fBuxsfuVkuz4 zftl&5_{qYeahPjJEz&;69RT>SZ`3F-juboa_xOo1sL~O_&;en69I>2`J_K%9&(H)O z$Qj-p#pVBD`BI)?2v~|?&iZvmD;wj-AC$PYVzp3eVNM*WN7ztt2Bpq_OFm3$7nKR> z>VZEN&6M-Qk(BXMOEx4}0>jrI9#UjhEp7lZR`KUi-jM(R00000000011jkw-%r< zQjauV!VQZc000002ojSV=t!lHB4<`~rL6*BaSunj83`dQz8vR1&R5!(w_huxYRxYP zH#d*He5`bw%Bu+4O`{sk@c)N7oGR%+%Y@=fVO+;pglXen0Vn)nGRY%<$klAk~KtWl4c*{>TkwClI?!{!(Z2dFNPGuG{T7XV$3 z_>&E$Z_mPNaMO?)drY2VjllWIeH6IC$#Yvk30{n=K6`#syWgDjTRyfyDW>>CxI()`AXH1VtMDb|6~wVOAr3Jf3ZGhJqM>h z=o4WuQ~veKj?bw?s*k^CIwQ-*Z;4L0qITkfH*>NwdgTxP3>Jd_T1GJgrV%uH1}DE> zNer%sMW`y^DF-1J&&^`0zlFC#3)XM?!jEr=(%Kw!ud~UZKGyTPbg|Wjxd>(V=+rzy zCap=|YQhKXpT2>$8;jHfbQG@riuaQ|4_xR-bJ$hjmb+G!=}N9gd5j$1jPu4}v?+|| z%i8xah;IcIdiX}PgF#rz-k+4|t7U~_@1^&_GKuVewfNkw85$-D4i`TfZj!Nf*xGDw z9_oD>Lh4PVnKBjKp@6CRadg7~-H;z9xjHEw7<&E6bCmfa>zYq^`oM5;}n;^2jG_mwQm*eY;r8xKDfq^n#KSKd)sRVLRiXaq1q6UGG+$X}>#NL-b-@;*PHJL4Z_0F*mmj+@g zqGP2q821~QM~uhc=xM@0N5V!~$LPiI-9je5Gps&W<^P%eGDJ?Y>zmY%pY&p>5`6M8 zzwYd&9bRju;$r!b@s56p8z?D4S-f|LGcjW%9{e$&tIDt56#R2#|aSe z8HN{AO4Zh@o{-P|p6xa`Ou%|)l%k!KQ}3wSlNk^u+}baV1b;AgJ7cWhG%{VcM;4A= zyFc$h#MEka9bbIQ+&Fd&(7waR^u#LwH$ce0IbX~rNIGkS@5rF7AmR&Ya!)&bMQBx(DO;6`>i8#D)WYLbn+nR+)}G}3 z(Vo*-v7W`D@I5#{?)Z0R7D%K9lfajcrphbB`)z!;T1$I= zSOVgOfBkn^Apt?uSxL9boKc-~$LOcVUk--oq3)ShN)mM{p)<_@)S|ns3{lKtxyK^K z7&m}0VR*pc=YyvO={}X`Eg@r>Uwhj{r(>|e1yrxaOHD)~B%t8q~ zO^I;U&5DU)kE9zJ0Wnh$h6ownB+Kg$(4lVt=+W@ZkTRPu z^3?24#3GGd)t`I-2msIk0005Bx{K{ae4Q93sku8HEgk@G*U4f7Cq|IQn-9i+IM1o1 zj@G8!(@+i5*DaNac>^ZBU&8T~> zm^$r0Ic{Nd%kC7u6VuM&$1H3KMV(St!{h3)y0VG_z-BwfATsRXcDE#r4qZzxKaA8^ z3w#ANAtO@i7#H)+_x-q$aN;kuR~uL*g|ys=0yn(`KHnWXVW58Lh|>>O3|0BF8v)vZ z(3}?(w845lf1F`P9hw2aXtlVD$x_qdt$Nam^E;#iXz=4mNN-SqhDA7SI=h*SW#9X9 zY*{H-ZY0s^jnVEjOL8L%Tr`0CR##lyqd@>Tb3*u6GImG@=y+y;CZB@uf|$1svCL}Z zPf*w(m@vgAh+pD#MbPBXL-vF)oPwU`d<@Nv735Od9enci3z<%J`$$3VXHDwxy@{j4 zO__JLA`9|ZoAZGyu0Z!Rsgnr&R7wx~9o3}%a9%-YQh{rsN}Aj%k7OlI z=~RN`68Is_ue|E{Oo_+E7+-3lw;UEt6Q@SV;T_QC(F8h;6a!!x*S3Q=ctXA^ZU+gYH3d7*>oglcPjwu zL>r0w46(ZKysUGBBwMOn_|=~rYc|t7OkFQsq|N;s&0%3lAL7YChxg6)_w83;$swbd z?pI+eAj2}+mB}rLq+Y+$?4ZwvVVc zrL~4#b{Hr}{rAJOV&hK=-bWotWmAr>;M4e3I=ea_|_wo`?hlEcJJT5&&A=GV9T zN`!uDCh;q7t8py|N{y%Lw3VK9;T5kD^+||^VF0ZMP~jLXkr_Huxpo7^?n{(94yhGe zU@Tf4@JJQ;PE*8kzS2s0PJQr_Fci}>V^iLmsi>~fA-)Rf)l;@UgWZ^i9U_G^&zBE6 zU#f_zp6j&98pg-HG?b7P8{u)dn}V{-HZAWDfdA&OtxUAiX1L)bJG>;AGV4_k)*uUV zYavp74>a|wVCjbbL)ZGVF$A)}7%jeWQT(VdCe}NBt9*Rkw>#+$ zT3MdCNEgD(e+SDs?6Zt*w5613LZlPm?TXV(7vPA>zUv1UO9PZOlxx$nxM%tj_7YRX z-_eNMz6{Bf$)ZRSD$7{)qVMWibG7m$$aLeyL$4GP^V@FXIHYf?pE>_urXjEqS1rRk zSINGKxTb@+vYYwicn$D|YM$@15-%0*ebD5Y=4X#nR0ThRSe`ICL-?~|fH1QR_cE1I z!Y2M3Uy`JPt)n$NdmU)R9mtWj9r8r7q&BNpc>p&{NmZhM@pBqFK*2(JLaxJRxO>KG zwK&sD3s|r&Zin{M~L}>SSX4$7TcuYV(8vs(Q+W~3jkD)7B;E4HM0Ev6gUsk9O~mL!wnVV z0I-o_7zp05#=nFFa>0?skk!js*`N!5=fXLbi{dqGaN2M6R{-s=f|*jJtOBV``Sm)l z<`Pj#TGBR*=ILwZ1ecWU1`vm_=S8K(x&rav{hMY4P9FUf!jW4DgK#T!S;7L$tG)ukr%dfyL-Lrp)g1w9 zvVbTo5`LjwBK)pDjL3y+7k>FSC97ivJiD`8TbZ3+E3&{f*rS8(32>>XE$lU07 zocTr2nG={ptR-@T5P=JKq}^Z#il z3)UzND>Q{Pc3s|(Aw1`L(xzoLjhaEArrk9vBmmzmOPJMf17KP1JksPRogIn4Ov$V@sZ%mq-g@6MMhHROh>Npx-?u19&lB zQyfF7xCIQiUXZMwwx`I9{9>TzXmRcNlNDtVo3*%tXw~+BK5+Zs*`NH|{g3U@ODk`H zcP6{4Q4pc-u7+eF6R1l6@(6+@jH=q>uWGVV97`+WY1Xijiq;OzVNz_=n_g-a^ipSz z8GzhRz(Us_559aDoz}7OlMF2+{OY6K?>9}UyT1$4YQ#*Oyb){sVihGfcw31&HaF2cz<^?C7EtH|g8Uk!<~li; zM-M_7Z;A5=cvPOic0MFKMzAJOOC($cbj>lm^~~XJ?ja;rpU9#Nt{$io&&`F{N;4VJ z7-!n?Yjc*M8`kzT&{n(&lBkQhEYEa-zo3cBsB_CoYf^aSgIyBxxj*Jl!Id^0`L2!R zx$f(1fcwsb`Sa&TY!&%A;e6!^J$eJezA&b6na#Bu^ZTL%SbYeGotB_F@zvXaJ`y#_ zbNu5$kTQXo|B$)?@(OLEURS+H=F12XM@D?tkK&29LptC#?t%cE$=n7q#SlvJHJ&9EWw47crgq&%i!pIuNfxs9)T}Bc5Rn|;1 z89xWvd&mIqS`|;z^Ya49J;*q45%r zM5G=fGuz5+X;QSeZg6 zoMI?@A;BDvbI+bbV`XRB^0Sw+>8yl*xmUYHeY2hztgv%K@=_0OCodU`n&6o_{V(-v zH84$Lrwo4D`VW)LMAoZ@7|#x5UeUZEHRFCJ^aBZnYD0*8(mn%d8`dQDmAqi@Jm^#~ zTtA8172&#oKm`RsghX}~Vv*?QmjQ9TCyUWFynL|fVmhM(MXfv9r0#fYOpwK+VZb`E z&mQq{#Dc3+wU6}G!%pV*7)Ou^3y-V{YV<(!5NFP|pwEWnt;H(>3%~ETI>4S0wvK#2 zrJ6!EP}!jH_Ods-pwCKhKE=qvTdC=?tl$||`cd8oL=la+fivIMBboaRlV?o^>}=d{IMHi|>wDTo3*(95zBt2Cfn(OR~V(Tx*erU)lrlG#m${n5J<41T42Wl7K0 zb|M2!q)Cf{<5RMX7kOqAje$j8$OD}=Ab-AnJ|+n)yW%U(En)Z^3r1<5&Cp(vQ~r0i zPThkJ?keSvn*%3IzMy2fSd#M(RwUHEi`7U6ZEsZgA=H9EICn_`0G260xPLO)a#?7y zxK)Zgxco@Yu5DTr)2a5(J5wk$$E$6y4V+b78(|DoX4XD6f`Y)LBSDJtms;w-V1+(gyB&Se7N96S-ifgX_>zE3DraJ-rB#qn{4O%l!Wqwnt!E;$yT#^$Be~|#m76KB#_y|MUOB`Nh_UND*nu6W z_)ZSNUAUGDFUU28kbvX{={A6n{;t7W^0qlh^8a-d!09}_`|B2jM4>rnDYn(=U4*gM zue3a-*7Be5`}5~5m(rR=Z87yt^57@dPS1BbLfs;hzH)n({ z^B#W^n+`wIYTeDb`=ERa*nLMBBFgj5&q!3)tOjuE(1&S76sNHClrOKCgfZp<&(Lk| zfMqyutPOegY}tzo^0aop({ZwC^oV`^@dNDwC?mp?^Pln+c;8>+REv(r)$Z4Ncz6FM zpqj1x*j?cSSIfPCK)5!X@@(1MrOcZrx2UMPRdu73kSF z6lWT;)YFnfoik8X4nYyojDH1a&k|uTbkl7ZT8MRs%wpg!ljUm z0I`ojHqRi8Sxs#ED|<|lu(0z!f$k;)4$WWXQ{r7@HQY>D=ay;b3_Lue7@JBc=&`h` z6bs7dwyRvh0gIfXk`tJ5R#H3VxZlzCS`?*XQX+rp*+TJAuZd9;SITW$`ur$~@NsmV zb$gq~5+qip&Wx{he+9);oHVW9ayn@F(9sl75!Ko;^?(kro?%jJ!s>XcTiMEuaB!&y zqM+rO{dnn~10X@A*R^HWagx?u&&LXtU9O=CgfoR+Y#gBf?=McRUpbZz=H}*! zzEr`y*0BM9dUWIJct= zpabTy-zJrE5&a?9z)(#EA-h{JDb%7GA} zlpsEUC$8OHhcBVzFsyljJ$_5WtoFUJu_^p(V?p3Pfdx~kitTl9#vPS?jh*y4P zH5?qqm48|W;un)#^*kqzk=bz#dHu=6I@c=@$1~BjkZn|G4M!8k9@a*SfgBNLyK_LPa{7mSB31I}L+y8j}p1?q1*OdKT!ma+Z%ez=glpAmXVh036!Q4zKMV2Cg0$wO&|)piyCibRsWYKmlA{=tF3EiI^ns| zxCNR@je~jBP&w+c5M!3OINO&z7~hBx=eu%W0PRM+#?d2Qgb`(iP9E7Q!;q zMDz3Oyx$Zt_w)x9NPCd6dx{@}C4+_lD9OG0Mj+GGzkhX=rS3aJEszT+pXbq-Vyv%Y?ZSbI01+!4KSZ@R zP_12B;k|SQbyS8suddL3i>jh!>}dmL9S{^NE}X!cMJD#>XA}H%4>Z|TF;OTu)!MVs zqHQ7E3_e%EKs?WghoT}z)Nxxl_xHXqH^tGOtTNyv>@I6B$(~h7RT$7U{ zGf`RNV80RD$X9mzrNt`cD&IO8`Oo|NOd98~f~4lkBVVx*3I~E+T{W)z${mDQ7pq!8 zx)Fxuv%&Zzor)6X>ck-`zFe^z9f#5QryQG~OU4n|RWA+`s3np^vGxhO8vvAg7{?EM zhWn$v;`H0@nsE(G2US>dxMv!{WQb?ww{8rbIatyb{!ag~seGX;=Ei^sTugvwu(=x%+;p4>Xrn1+~hN2x$yv3};Y`@Z1Jj1++WS9~U=xTi5hSa76b@W4$$ z4JwPURhX&5CnaA%6g_^o&4Z4DT#D20L8@>YnqJ@Ix}cF@V-j;7`~VWOga zwT&iG$A`F^OBh41grOE_Y~ja%;&(piXm|lhjmD;hRDie5Bk~$;=pW}db=nI=^acG4 zBugSDJeko|wfS1AZ<4c3WA3rhO}fjG50IvfamzrR>;fcqwn=*PmK>kuJ#^h0poA2T zbt(>0mULC;5J0?Rr}IY;=P@WA^C#wP zZmZihJCl|%;j`l5%tpQz;G+(bzT2D?U;wg{fxj|(AfgFA5^$!dZB+A`3+1` z>&E^q*96R6-vnZG!PQ1m;bG&fr7PG)>AOj^^X`NEX97c`+4DL=5lIV!W9|#GB6=*a z75oHyt=lzNWqR+DS|kvO-bO9!Gd;V+kh)57~# zQDQQtAh?(|cc(mummswV6|240NlnvWf~_clSI%E1#al+Sd^=-W?k}be-!yAiN(8hN z%oum)>2MtGpyVZ638uLh%KX+rK2xDFATkOYnfX=Z#6DQXBl6)G6gcF*vxt!5q~LRr z(g>y8Lo6M9%S3&{rUmwcsGX0riI1_XC( zTRSl!o$%dN(ys4`sZ*Fr z&!P{?cRCM2PWl@sn=5=6gByd~|FLHB`y`XpYWydcIml*}|J0sJ?6hpC7;i=%sE7SN z87BV#9N}!^9k=;N+0)}Q_Of$8cVC`%FPaEGiY}-bZFU6%V zI%?T@*SV1qxg@l+O2Ck|aL>j`!{wb?-|J&o4u-*3a~voP%giXNTSJL(e8J`vnLvZS zBmFeY&a%2Np_Taidw5#s@p0!((`D9En)~G)_{(IM^a!0Gq?->}Dw! z`rxF&TVThBiJ_E>xn-+8+{v;&EYZz}O0Kx-EZohkZa|l@V(B#D^tvnvE;tM&Axf9S zUVF%e7>nhV60H94h98wf5J(Zf6Cm3f2WqDsFiQ>i!PY4!gzuk0c@F z-9(ltbo;;t5ytcgkB|hWvP{>RF{yq)F*yWrg0h)XdL8$X9ZuS$<_uOj#_=3j23QpR zP*lk2Ykrkpr{`BIv3!gCDNkNzWbEdx+u8+9uvk{_ci zk!&RzMh$+_5j3QXcb&H%{ycTPg%d7Q;l4PpfTemDNAo0i>(bhpWYe$6kLs3@G@39$ zk3`laGWuy`cWLkTg#q-Y*ST&M)6>vj}k2lujDq{sQuL5h-X5rv1aRgs@%=!oL%-x8`M@!FjYz4i;lCGjD^*O#g1mE|Gt z`}FKNLg{9tL`8JpPj6BSiE!AoLFDtPztPl~ZPiLV^ zW>@Jq&sgs120G?vB1padCJJ)xp{`=Py2^4Szrb&vx7lDc7pw zb`Q05raYrI=CpyKqAJtY{5 zniuvVW9nT4a(tE=8J&2i$>!u-CE|xx{PG!Wis{jEq=_e2 ziy@2{Ey`v@1+T%}qUF$|IL;>e0>vihVp$YRh_C_zbOA6e6-a z6&ePX#YkTWXS2g`v~tG70vUJW1h38AX7l>*eWk)16dMHk{$YqhZc?egPIoq*6!R)O za<`cP8nU5z-xbAW94rt#jV+7aaJ~H#;Z}L`XP=R9;kY+M)xIRMp8isteWx^Ci5_l8d}c4SRDIci|zxX$%dJ>cbx^QxUAE(&qr&lC0Ng_+4rQX1v7z; zL?3DfR&`?*vD3u?l27kNW#PgdC4PMo#qsRo6>Qqa(V8fOU(PgJ4b2i-nllYJ*w6)Y zYj%%6XQN@a9>64n;Ut~XR*`BAngC;-=0MP7wBWu2ZKU1?&uqVDev`|yHFptTI7z*Z zg{F8^xDV-QC1~03alzC0jv>a9J>oZvcq5y}b0{GJ81-kR%M1rBD3i75SbVYmkN5G0 zV}&5&FszE<@Ds4j7)-ulXWm?WzGE%~i|9>~9I`j~~Qm7R>oEU-KnW}ync`wh&PLcNHX%veS`LTA<&|Cp4RpvJ~AIJ|b8wA&=;`D)) ze#%e^E9~C!Ef<`F?SOShQa!7Z>-pg-{C5EkGc0Z$u1<5@AJ1LSt+i5%hUdDZ&iV~< zq2BtAhxWVf#Pa~*r)aO24FaJ$g%^&P07)`6JlFGnXT?7A4jy&1#q4&m;gu&zPKzr{ zJ8OJ#-hqw%!oDH>DB2(~_MtHQahaK;19e~l@P)qnAl|dfDD<2ANSx^JH3{<#w4%tn3~7Zt`umRsyAq$5Wv1WSsy+R^a`FcmXHORl}R|5 z(3hQodM;Rz)u-+!0UUL)cm=zU|FcqGwQ!}BU|5C1NBwoMmTQ;vcZ1;{(}k4~euVhV z=GZf*@iaRwK1B#>HwON%AkL4SJ_97MkLuP=vVwUR(xg`xcfjZ_=13Cuoq2Af$B}7N zinHX{K_fPVP5OB;dY1_t>QWE)7dq@dTJeA-Z%Dm4y6C3sGS@wk#KMmRcW{s9;C543 z+omSY^VLr>GePDT9wKK(%|85E4{|UQBG=kvuM3p?pVxy%lF=lv z#lxdSyOK92I6Pt%m$-p#LMu0}N!ByLdS&}c;MA4h%KK`; zF!MHUI3_lT_W0$}XwfNBCQGphOWBr=>RKG^u{tRHwnA)QO0_6Qb2d?_o7T1_8eoi- zZM9KscjH9J**mPRN?Yak&A&Jex|4>o$#T}tsRvJC#v5wVG@mqlj7+Mb#AvNxBEH!a zAtPExKz1ky*#LUpCAqoIKq|*2!Vd>GCbR50)JYuU+Ymf|_p-FuI>d_tU_NT+A=Lib zno?wJi}+W!g|Mr*i#uEP(cT>G!*fu!EKBWE^2N=KI=wdstVr z*fW5;qYbNZbbf4h?0>o+eqB8-NIn2|)frhs%bVSpRo#PCq5g!-eFH@aB@;il((M)T4RIFX}ud`uzt!Nr>aimgjNmzosgNgB{( zvH;=!fiLPJzBPx-5ciYs)mXjyxI(ka(|EDUXH$-Zx?Y`)b+n+2o+^d?NVKT8(8qvRWi_82dZ^> zEuG0etIG3Bo2=1(l#{bN+k2g7Oq6IKGj`k+5RQDR+6c@{OE74TUz=ldCS&JZh;TgB zRW6%#a0;Y@Q+DZQxpY3Zpu z5jWqe9%E5*vYP9{>h}=m0?3&)n7Y$K-P0N3g8m8~UE}DvvsTaK;R)v0JUGdX!e7M& zhN6p6PL_pD_wFR7%UjBwxF_dC=-;d-aL@ekwK17bD`d!Ha%Mw65IYrTpRDmTkA;=5 zyN*AnBHou)$BB=M-0qu5Oohu9FYJ3LMqOLG)y7WyW#pMW$YqmN1Gu5pGL7SWgPzbb zLJ8tQ4QI$6A9PYE?T6L)1WtgX{w8)B!L8h`6t^c+UPol`>!J57YgI;pHvPHP;h7$t zBIK92W!q(iY7B^eUs8U1TNSR+qmQEHrGm9j2>Uv=h1qgG=Ar2!79IU97mv7z`&)#f-oF4Y*&AZT>QI?$B!! zR(?UgaT$`6@1bwb*Rbl&r5&L7ugMqB%Q9_)!Rk;$9 zzKQ5s1(~FXL>7h^XPSg#D>#;i>`2+#8a|*a@mKV)A23 z44Gl_s`;+K)!J{Y!l`!^EK&$gvf(Y&xIdb(IPF3QaHIS9EpNr?&&9(dMeDQ979UEFZt53qSX`jgWnG&*1fAO zg{t6}%J;%1%!548I(|sTrt;NrK)oe}_L_sewi>BXiC3$Ep`<)Tsm$vmQINycPSf|V z2jvCz7Nl@^CtV^*2atqK%iSQB>tnL!Rf|B^PM$!(X6 zuQTzD)t%41`?zm68Zi{d7*&l4Ad4Gs!!H2KMGKAVTkHHmGr^Wh(_zBaQB08)WRM`| zo;V0Vf1SHt^^W}Jg&ciOO};v5%0)#P?vS$lYIPX^@b$bHch31UYMua=fhRD+gITU# zTWW}V-KT$}2!plc9qS~U{o-b*sA+BqO*8|F($MNY7u}*D-#O@VI2#BzxFPuv9I#K7e-~SwErI5XsCV9T|3dl- zUH9q@k2*}rw%iB5j><0J{1Obaq)=ZvA#(A9NK2$G-ZOfwo<6D~voz2OHTQb~&>R1H ztMKP$Ne7s!P5YZP3_|ovq!qmbvl@gQs8V!uUukFWCh>tvc6HV8DqVF*KY=Fb+ZMLF zK-e=@nl^}1)!{h}nQXNX*^2y&WnoZP+i9>Oc#I z%7GXCGc!WnJGb1niRst2!?)s@7dosc?JucoJ~GHhpdTe`XoN|S`fjg$y1wO9Nl#py z%+i*t04EDOFQ-}ZpC-oW^HTY`b%ll#AIBEMIy&BO*5{XG#K2&;h#L^Lb%CSU&}VO$r)w@tb%(3zV6e2o?q64Gv$| z*wdbjibPw`l(@A*#8-AxI+UxWnovEDNRv|WRl)x{;uGA1^atf(sHtfRS#%sQFo1?~ z8#l-`q{{x-yUV$PMG2i%DPFYZG0g%Cu^RoJ9z5kgx7(ov)eAiUdP|ki8IwU3U{g?+ zUt9UyR(O0y($}$GlzH)e*Y5(m6n1@;$vP~7IPubu3@(1C@PI6HMmx_XV`CTj6fA}} zxm3kC3bT|+s5dj?h<-6Et&ggq8S%fj$7<2{*F^r{hJ^4UhQen6roW3(%Ic~V7u9#R z#CGA<9Vx*RZGBC3YVohdvHKXTQxKTW=L)EUKvRFqLCEM)q=-X@Qzz#dMKLxDkJ0?G zn8=VnVVL!;{H+mm^8$ziR$uH`Z4i#=)&JdoJvr@E0q?#!o&;6BIFeMvM7Bx&q*k3? z)mTp0BqZhx^WU-spbA<1KumR;8wQDL_U~cI zx4#bebJEQpHO3I+2;?ABptPmUjH4M6zf(uercv(|wt1Mf*bqK=*MW`~>`3MKb5Ar2 z5TI&ot@qEIjc42FZtmTyB=!i=`KB`3Hx2vS%C6-2A_K>gha7exj6K@AkM`t4w1d0_ zLQf29I44fikIdc>i-SuXFMRHMb;R9hmia4Wi&z`GE*@~9F|8si7$hYQuu^o`3n^S~ zm^lE@)|H5eJ#a{AOqAd4crA$OxB6g|3$ntt62{PjJjEqRN`~E?WOy zsR|g1K*~=BOu+JC;J~X}yVU1I&8KHkK7`+xh4P2o%?D!ej77h__nunuG1|Q_HBMhi z$#FkwzxF-BDY8bK3wDU^ej<_phSGGo^%thqONO*V)o=NTco^0%yd%fgTUV%1g6PF4 zEIihESF;sV_ zZoNTch=tK6t>|sIdTDS{T1l~s#kTTN3>emHzQartG|dBNM) zQO5CtcIXG8g@i|XpM>SArDku*^9DxGFWKN$BRKYl|SP1QO2@|1sWB{ z#h%}zg$7MG>M9=iWDv%x?$cvx;~CUpTYFz|3Bu*6;bJ}=dCzkXWUM)sM=tQLuaz`+y?G$i_bFN{Uyq1a#3^hU`qIe3G zxR!<|c8AYGZXL2^spCn(vY+AJnF?``L>>k@?s2A8J7^BJ)mB2rnmuNb<54I{{T=SX zz#JXewu&z*QbQ%}TDAX`4}!ALDroC|1%9?+@G^Vbm*m@|T&tI%#=C7YSn$F-`F|wN z@spBfxgYAG$lgdCpfaw@R$}agghU=y)Eodc4D6`1@py_aHskl zSO6AJlVBN<1t*CrUaI#QhuG;>o3fmK3;|%?al~0KUUZrb2mZ3gWO>jhRnsOy(n zT8$SqZ>Tk6Q;p-JV%5HGDy<(3+jEn3b)=V@nwYNqUU!fd==FiG9h5GsX}fU4AVWgR zA*9}9*m(F=2ZNDoVHCy{bbz<-jc0E# z=Fs<7bK;-^{)c$ns%|Mq-IRP-mp6K;p;XL4YE*cEJP2ge;Go2T>z&x2udq^7x|LHZ z$X*;bUl_M6-A5`ff;_jF4VN{k-9c!WOC$dl!DYvUp)xAd&Mq6%d|Tj0W)o%v)~pVz z(Vj}HRQ^MU9(O%gjY#h!rT4^QHiquu+`V&&a=-Zg9vf?71%<8Pst7=Gs*4EMsL*4j z82X&-JZ7wC=HcIfR;BpIgOs4vkp^WLTjQJT)xnVC`W>dbXQTah)FzgR5P*EW+iZP` z@Ps1>a{N?{1$lu-LVX@9t53!sGX7_{TPoVRuARzu##y1%tivH2xVIDTLR}bH^>V6M z?}WQ`%_RckWyOMgj_b%b%gE2zt^g7Y_^O9Mp6Rdq;(k#`4HK0Qfh=RH_97Gn4ciub z#%wquMaQEq(8~ql7?8)`jz>i9rS5gtOBZZ<_X`htyQ@Af2SvK^fJUNJZ{nUzJ2N}z zx*Dotm}f^T9D!i)8U@$02snyr?|S8HwLzsnzf4ID#cx?kT8O805U$ZG!KmzPU|!Hi z1kF~p<(SNE9{kQW+tO;rn6%>bz>manHhob_x&|@aQ^E+>CN?Lh4GT+x24#8;9oIF4 zZPzNoJM#a9B~Y)aTqc{UMKjFVuYe=Y-*rtiJ%m|eO#f#IC-RIyx?Ns)jQu{3!w!a0?()63 zEe)HWphQPp0(`lgL;=~vCYm5?`f4X`*giI!kx|@P)-4;NZafweOvE^Awu4Loi>Hei zOM>%TvWTdI8T^>2vIOJaTb8|Y%MaFavFMe5>$Obsx&fu4`zBbtuP_q8gTv`%+*5YJ z(MYwkB2EtvLreJ}6^i<-HY)OfU6_$y9#j6^Lr^v0s;GD99mT>23WFP{fXVR=QBAtZ z9eC11>yL7%g%;nfV)OpuXO>EIBV$yiYl=DZTM>4lv9H;2m)eaXJyd#Ri`L0U_$9NB z45q6MQLn<>Pt`UsXZSo>Q74`dJn6f3Js$9HArKo=NLxJ>a*+JlaC1&i^ zOwD6$yzi{#)WpFroPsX>20wNN@P;ru|AMp!DHh+{mE)}29RE0SJsG&B;+B%?GhN1d zft5VmNXRRG^2X05g${T4Qfi1K;YjF&DZ&<;a?)k5{F{F0X=FbodV!N~9MIyGKW=Oh zJC*H4+@VJ}w3n)Tql@QRn>T9kzxS`@&_lI!>CL+UTRKSO`%p%}f(ckIJ0BlJNTP8| zyZ1E)(j~}%c%%Wnf-)0#_d)N zYy``G2Y^C*@U2?;28Bdii}qISxH&y^S~Bsn;K>&jLi_-1My1ZMO=La(;wY?2K6QC# z#KPuSW;Ky}{U!NA8YMCoav^i_^2KWv2a@mDgO49WbXr~{{WI#T zM0?XDer_n=%4j%7rcyOSW$cZ=)z{kzJfPJkP&dR%$e=GAbZ6!r&XgU+%*hS63!-Zb z%)b97ur{F4N%sz{s_|=~H1voB4cw#EV?!tONA5slN&Cvpc^;h01R4-dX%Kb7`>VgL z)hg|u@oO;)2#C;_3y}eTcH1>=SWkt{_Y#o~vlUqN>7?Kaa&3ZSsOxU{s2{WSjCY36 z4;Jq|q?OO@f|d9JI$o2Xlul*ACjc2??dQMZ@l8$?NZB5}`@^HNmy~P1vOgjR4jU=h z+;emvBnC|!>)rpWuvHSa-oqp5Q%QzmD|-qE{W}L+CyK7%qQwD3><=d#o+wMU6u`;^ zlJ$OQZJ_xq_d{%f_H((!AoXE2O*7jSVe@nM2#A9eRAhzEPO8An4B9zSAoq5q0pBk1 zr^l@5JI~DG5GV_kQ`wln5UX)ro(aLNk%i}rdWButFRVrjlFP%Pv&}Ivw%bg8F~wu4 zCw$B7cZ8H|oilL!R8f>2ArDO@QN#rS&$&7JWR3fqZ%!3E*h>9|4@#rwY?T&_%5XX}rFaBGdV*DbU{S5-tbZ1-TN*9X z(c+a5qHVKn)FV#N%_?p~AKoTt%K!mi6$Y>E15mEiyWli3XJhxjS;pk>M#{kgEHSOl7Vt&d**y&F?Ui|MbIk$#l58i==hhDpnq z@1f4_-5WMUU_jgc@DMfiZ()$No%Q1d4TO((2{Np-%h$p!QJvoA(xp~nN#*s!V<}MC= z#kmv&BQ6qb!&x~{HrVkX&I9@`8~vCehyMZIe%5%aKpP9RFZlur1NN_9;eeCS3^xJm zT^(9Br^kRTx@@koyWb=L&ZWJCL&*|2f9L6OBkgZUNoLoxZn0(CqruygbzaS#f@Ox z%>D~5dkc*Tl;$VztJ}rfhKl#zs2!rvI2pT?4Uo=Vp(=GdfboWm*-i($4t(Bw9j1e5 z?~PZF$Q|q=;@m63xx{DMn>${mIiqX=-@3k%N;FQ zEx(583a~6?1o{8`WzfS^E5A8rBIH}Tyh%bIm4W~f&c6?w^&IMU$7N!S7;+Ysapzj} z-mr3z&$=j{2z5s<-p>3QM{r#|7y$e{l$XxuaB79r2EsaCVDfpi6=16v^>5lz{ww(y z0_3FUy|zIsXvn??ZX)FERIz6|z-r>@g8(nwq6UP5p4MF;)%i-(j%)?A!NuSO{s?cM z{2@zgmHXdmymf26V!1;M?`cbPWz-&l7iAv9$T<@Qss4(~!xJH_77RuB4_Y4SEzk4! z|2NSyoIQ#6BA6Y`XZ_=}u^Xy?WlZX8%C3g=F5CF!dhQpP02bVxkGeZdBv~}U;NLMa zF@YU2yPXy*um!uC7-^wX@U-U@tDKgV4@P}x>%t}&@4q+9P8eMiaWX4^hte6uSAczU z_Y7cmr7Hv+X8@W)hxe$C!TXD`)sQz4Q9ho*g^@h;#672mE(dJ@y3|`J zRf)d9%Bc#8&{%K1VH7zoa~C%h5^6`JgZfXZn2HYTw#k^J#~r~lO`wSU>(FbJ{3M`P z1v_z<4z?;CKG@C;px{4a=wXEHP2V9Ltph~dD3n7m(YI5hqM$#xy?MW83d9P*y4zhR z)l5YPcrh5=q{XL+$OF5(9cZ2E^7AZq7ISEC9#S|#+5*J^dliK0Vc7y3h9^OE&&LR~ z;_Scx+PuZ%NX91msggt>s1zFsTX6Dlq-^WexQ}F=QGg_M!K*9>w{Jpb9v9D7e-e{L zn(HUMMIV5Q8_pUWo3_vjJSE7pWs9f~^aeNbWui%jN5dl!puH{Xaix`aRvbpjj>R78H+|+{Ds8vGglsg>08UJY6zkKbrzp+WaAZ{m$7|#hO6{sZ@{rE+M}qh*4dHF8#l`4 zjw9EGZb4@w779SgGh>eN_7I~P&VLH1$ju32D_9Nzqg`3RxOrt2CCHuSYgdN9B3!sx z3Y?XB$Q-OPN04fG#(v?}jYhMDlXpM@IL+xO<&XC6u5+7)ZJ7G!ehm~Gc`5Ai1)#%m z9GfgLc!-k_=}cPg3n2b};Cp75b4HE;!fF&ag?pqD@PERr29dpU^|;z(E%bEEEXG)W zGXj1PEtW>UI=v-+2q*j^y{XpFsHhU2aO?SS;5E)o zO|R0^8Df>*ix`<{5U*e18i60Y2mI+Ic7K8`HpyO#f9JchpK8umnLRw3${{9YkI!t> zo+dPoh4jZi*ERxPJpNNv85=<^&(U&%)A=g{d$Slc!@AFti6$CGGJ>22|Eb`&*28x* z4}p%pk;|D9cfMO*{2VbyyJ%TXP$P3k#yau|$olYyk-(5LRsHiViJ+G(K zQ~Y2B`N|Kdg60#;*N7it+CK4G_D~|A{?q!h>z9c-cwvU`XRu#S+BruI4s``hO5@9&mBj=(!1dm^1!)XT6c@I2d%z^gg@Q z5=4KTg%camJOOZit8oMN*!oZyf(Ga{=uH?v5s5G<$eV?jvk~Z2bPgLO{=)R*Ba}3f zK#pVta7^X~TFkw&Gmd~9`1YS<3dp5gCPyUW#DySQDW)Q~-LSA*=`FDT|aFn%NQ)W-TGfQrJ=kn@rPPfwYCJI}Btixtw(jwvrsyxvb)bG2ou|24;7M7Z<8J`aLpxomY$|aV zp$ZrgsmQKV9bGunwDaS@cL_i>4vMBZhp>g z=Y?Po?UYjVHy_Td++rE*NO6V>It@m#A{#|(#3|R83n=5a4f&+BY;%w5hH#6Z`$bhu zzPuUOobBOrlR9y^X`|5xj#s*}ZyX%##@j4o?+ zE#E&hTCw&{yU#&G&e5I$PXD@yl~{MW0i3DSzb@a%CLv*{zrm((GU5jUPWN}IBd__o z(6cSA`7O?*p*9)XV>pMWt+^@TAg%A$dgx>`VP8P*JD&B4(7`R3EvRxLgFUaqFfm5U=}*4D4{Nc7(O9ugBKeyHJ>a)+&t_)7M)2Z&IYU3`D1ls7jp za){C`lamgj-mP9Kk;K&c8x}8cV^l+$OoaVPyR&~iGg(em-w)QVB^7M>ea@nNT%#a` zLEt-Id0^Qpk%cevKnmJ}89Ov{laniHwLU0HI8yS57|eup3_kDw1bFej72p-=qGLaf zlZyN-L=B%lr`p^}CGlA<%+a2&dt-q>b25sj5{0KwR&TCOCj0oNyM_8}0 z$OStXosnz=L@v81c_diqoZ-|lK65;C%w=7g0T z9P0mys33!>w6$Dnvu<$008b1e>@J4dJ)T2rxjrQ+#JE!ldqB)<#wflociQ;tz7=%O zx=2FV%s0v$G?t+;&U}k>Qn23;3PF<~DxY zR-uPW?T~)jc*@C*wTh!kYN6Wr;l*C-yvw4{Sauo5-UZ_`xQ0m$k?+UdHFNFc{ zb4ijUJv~Oi9$}7XqZ=D8TmmMR(mYasJf)f2bznpgQLJ%GYPfzrx^DX9&XQ=t1CyqB z&Qcxr`H2YJiv)IqOEnhJxN)-mV2NbyTDk|6Wzpd`MCYuKY?S-gY9#wPVKzEOi5dkR6kgAQO%RWuUeU9|iNaG!8KD$| zK_0QkEw{c5RITCI&se!qL!ecHzV;w>io`JV zsUzEJL74U*`$flbdA6BdB}55!ZVfa76bvZNBB09VEpSvJD3yAJl4t^?0ha3|gyDqH zi1@C1=N1Shy3=ozH7W*|TQ-94$QDGc1ugMGgQeYhVGy`SAM4&V@&w6^ArWF%l1;P3 z@OGfnCzPwDgHYxIi|(C?`$w2p>zk-O#WAeD_pA$;#wR>`eH3R`)W|E3@-h0^ zQ*Mj{?^x&?BOIU4(ET^0-sGM%YH0O!i&u}2{26P(!qYyo`VVIDZNL&@A07~gNjt!c5KFRMoxVX9B$Pv5Y_WDwuL3jQMBQ&vX(WhMEcKtb#+PQ8U));f zLnM4!ns*qm5zCN164a6_#q%5@xjDMuwM0`>)FnQy*&7ha?008s)A1DnC z$>Mnt7B?nxx&PdVx~sb?rC4jvo^I7x+lOVN}8fv;1YLdJ6TkA%8U?S&lz= z!!!FDuib2eBkjMgO|#!8vVR3z&O4K)6GG6sC1q2D;oDORGS-oGpL!FwY?h(Roa@v% z?2-qwHAVAacZk~RR90KK(?fp5S}$Y47w5*vGe2QwTGU{M=~!a7O+~bVPqD;h+zq?W zi^N$ir|yYBGP(J&^-#*^_RKziqRGcpoqu_U5(1Kd5PlqsotJ(=oFnfV9q4d|05gE!jezbm_YG3 zY|14>6R1-D=W;Th?4pV7M`XTDXl0AXL1q~8G&h50FTLDUEKPM zORLtC5I(jiKd#==RkN_I`_bD=gz)a@-3U@~8;^sA^2TwG+IjY{ zo)OI^f_AU@t5wbavInm{o<#@DF&7O{;T&hPb7`%Nn!dWlpb_?`Wxz@gA_d9JXidbX zv2vZ$a$+ZkO%-Ft%AlZ#Ot({nlCN81p_(0Cdl`kK)Z^sJoKReRllTJlM`iJyd&SU@ z>~EmEOZY8h zpS@QL#P@SeK)!%06iOCHXX<-Blsa4xe!4Ni)&LO90;2vf`&X$C`aonZi5vmM0nTO% zLZ?G6F&IpK@Y(nd6{fK=sanG<$%O9c7siaFNktg6%hwu)R)&3L_U;8gNn-~wIGxDM zRvQTyYr3-yIIu8mjG$K^C6@i|4-Hh!1z`4dhnqXMpLI{P~9TqObx? zF6?ca_PHPmxgy1k{wt-{by5|A=FWMOY$mCaTXUV01oN<#3KrHr4 zJUe!yoYs-AcQ^90LW4V1M{8=>BiOGk?F7;p4I}faWogu{1G6nd5!B; z&W-2(k;#9{oPJN`N7%i{$c=Xe0fR5lcfW=PvQ>!E;v_53>-JTsbF@OtkTl5aAsSl* zAb6n4)_AVk-X)*3xNr~;Yjn$9BIv=}Or1r$+w>ezWX)T@hfJ{?7j0qd+&ZR}wvZ7~ z)O?aw08ctE$(XA>Yx8Iwz3+9okO6bIgU*Sm zGL(l9MN5Evi2meZ++vYdh)^#~=oJgC4KCQm%Fo(XQZm+hXF$M0`$>=mu7fEB0tRMUi|5oZfco zC3UP5nSYY+X7UNNwx`tn#W0}!F((wl2qEPo5Lug5L<6%gr5yPDF#rZPTRi;7sc@A+ zpvE5jjdn14=EQ23iGhis1?rW*5rHL+1vX_^1azQ<#?F^k)|ZtH!G-+rFzofV{Uv{7 z?dfzHr8@M<#%Ias;i4V=o!_0E0Vu(fI&=3c<(avQuff2}P0tkq4i${_L=|aRh^JH80Z5n?gl6~ Date: Wed, 9 Jul 2025 18:43:36 +0500 Subject: [PATCH 043/177] image update --- docs/threatprevention/7.5/install/agent/manual/manual.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/docs/threatprevention/7.5/install/agent/manual/manual.md b/docs/threatprevention/7.5/install/agent/manual/manual.md index b11727175d..5afb6f3fba 100644 --- a/docs/threatprevention/7.5/install/agent/manual/manual.md +++ b/docs/threatprevention/7.5/install/agent/manual/manual.md @@ -58,7 +58,7 @@ location. - To change the default installation directory location, click **Change…**. -![Change Destination Folder Page](/img/product_docs/threatprevention/7.5/install/agent/changedestination.webp) +![Change Destination Folder Page](/img/product_docs/threatprevention/7.5/install/agent/ChangeDestination.webp) > > - Use the Look In field to select the desired installation folder. > > - When the Folder name is as desired, click **OK**. The wizard returns to the Destination Folder @@ -185,7 +185,7 @@ being deployed. Click **Next**. Setup wizard displays the installation status. When the installation completes, the Operation Successful page is displayed. -![Threat Prevention Windows Agent Setup wizard – Operation Successful page](/img/product_docs/threatprevention/7.5/install/success.webp) +![Threat Prevention Windows Agent Setup wizard – Operation Successful page](/img/product_docs/threatprevention/7.5/install/Success.webp) **Step 11 –** When installation is complete, click **Close**. From 839738a726784798b41259b898dbd918e38bb30c Mon Sep 17 00:00:00 2001 From: Ayesha Azeem Date: Wed, 9 Jul 2025 19:02:18 +0500 Subject: [PATCH 044/177] image update --- docs/threatprevention/7.5/install/agent/manual/manual.md | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/docs/threatprevention/7.5/install/agent/manual/manual.md b/docs/threatprevention/7.5/install/agent/manual/manual.md index 5afb6f3fba..257703b0a1 100644 --- a/docs/threatprevention/7.5/install/agent/manual/manual.md +++ b/docs/threatprevention/7.5/install/agent/manual/manual.md @@ -51,7 +51,7 @@ by another Welcome page. **Step 4 –** On the End-User License Agreement page, check the **I accept the terms in the License Agreement** box and click **Next**. -![Threat Prevention Windows Agent Setup wizard - Destination Folder page](/img/product_docs/threatprevention/7.5/install/agent/destinationfolder.webp) +![Threat Prevention Windows Agent Setup wizard - Destination Folder page](/img/product_docs/threatprevention/7.5/install/agent/DestinationFolder.webp) **Step 5 –** _(Optional)_ On the Destination Folder page, change the installation directory location. @@ -179,13 +179,13 @@ being deployed. Click **Next**. - NetApp Security Event Log – Available for legacy versions. Option should be grayed-out. - Workstation Events – Available for legacy versions. Option should be grayed-out. -![Threat Prevention Windows Agent Setup wizard – Ready page](/img/product_docs/threatprevention/7.5/install/ReadytoInstall.webp) +![Threat Prevention Windows Agent Setup wizard – Ready page](/img/product_docs/threatprevention/7.5/install/agent/ReadytoInstall.webp) **Step 10 –** On the Ready to install Threat Prevention Windows Agent page, click **Install**. The Setup wizard displays the installation status. When the installation completes, the Operation Successful page is displayed. -![Threat Prevention Windows Agent Setup wizard – Operation Successful page](/img/product_docs/threatprevention/7.5/install/Success.webp) +![Threat Prevention Windows Agent Setup wizard – Operation Successful page](/img/product_docs/threatprevention/7.5/installagent//Success.webp) **Step 11 –** When installation is complete, click **Close**. From 1078d3ebaff09e2d4b452b9dff2a9f608562ef40 Mon Sep 17 00:00:00 2001 From: Ayesha Azeem Date: Wed, 9 Jul 2025 19:08:11 +0500 Subject: [PATCH 045/177] image update --- docs/threatprevention/7.5/install/agent/manual/manual.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/docs/threatprevention/7.5/install/agent/manual/manual.md b/docs/threatprevention/7.5/install/agent/manual/manual.md index 257703b0a1..be626f0151 100644 --- a/docs/threatprevention/7.5/install/agent/manual/manual.md +++ b/docs/threatprevention/7.5/install/agent/manual/manual.md @@ -185,7 +185,7 @@ being deployed. Click **Next**. Setup wizard displays the installation status. When the installation completes, the Operation Successful page is displayed. -![Threat Prevention Windows Agent Setup wizard – Operation Successful page](/img/product_docs/threatprevention/7.5/installagent//Success.webp) +![Threat Prevention Windows Agent Setup wizard – Operation Successful page](/img/product_docs/threatprevention/7.5/install/agent/Success.webp) **Step 11 –** When installation is complete, click **Close**. From 6473af90ee64956da0288dd3f4966417a37a9679 Mon Sep 17 00:00:00 2001 From: Hassaan Khan Date: Wed, 9 Jul 2025 19:15:49 +0500 Subject: [PATCH 046/177] links updated for admin --- .../cmdlets/cmdgetppebulkpasswordtest.md | 2 +- .../11.0/admin/cmdlets/cmdlets.md | 46 +++++++++---------- .../11.0/admin/configconsole.md | 12 ++--- .../admin/manage-policies/manage_policies.md | 16 +++---- .../manage-policies/policy_properties.md | 4 +- .../manage-policies/rules/character_rules.md | 2 +- .../manage-policies/rules/complexity_rule.md | 2 +- .../manage-policies/rules/maximum_age_rule.md | 2 +- .../manage-policies/rules/minimum_age_rule.md | 2 +- .../11.0/admin/manage-policies/rules/rules.md | 24 +++++----- .../password_policy_client.md | 2 +- .../11.0/admin/troubleshooting.md | 10 ++-- .../administration/configconsoleoverview.md | 2 +- .../11.0/evaluation/conclusion.md | 2 +- .../evaluation/enforcing_multiple_policies.md | 2 +- .../11.0/evaluation/installforeval.md | 2 +- .../evaluation/testing_the_password_policy.md | 2 +- .../installation/disable_windows_rules.md | 2 +- .../installation/domain_and_local_policies.md | 8 ++-- .../11.0/installation/hibpupdater.md | 4 +- .../11.0/installation/installationclient.md | 2 +- .../installation/installationconfigconsole.md | 2 +- .../11.0/installation/installationmailer.md | 4 +- .../11.0/installation/installationserver.md | 6 +-- .../11.0/installation/uninstall.md | 2 +- .../11.0/installation/upgrading.md | 4 +- .../administration/general_tab.md | 2 +- 27 files changed, 85 insertions(+), 85 deletions(-) diff --git a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppebulkpasswordtest.md b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppebulkpasswordtest.md index 0ca624a581..3c86405416 100644 --- a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppebulkpasswordtest.md +++ b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppebulkpasswordtest.md @@ -34,7 +34,7 @@ The folder for the created html report. This cmdlet supports the common parameters: **Verbose**, **Debug**, **ErrorAction**, **ErrorVariable**, **WarningAction**, **WarningVariable**, **OutBuffer**, **PipelineVariable**, and **OutVariable**. For more information, see about_CommonParameters -[https:/go.microsoft.com/fwlink/?LinkID=113216](https:/go.microsoft.com/fwlink?linkid=113216). +[https:/go.microsoft.com/fwlink/?LinkID=113216](https:/go.microsoft.com/fwlink/?LinkID=113216). EXAMPLE diff --git a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdlets.md b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdlets.md index 2c788157a0..531d137eec 100644 --- a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdlets.md +++ b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdlets.md @@ -28,26 +28,26 @@ the **Run as Administrator** option. Click a PPE cmdlet name for details. -- [Connect-PPE](/docs/passwordpolicyenforcer/11.0/administration-overview/cmdlets/cmdconnectppe.md) -- [Copy-PPEPolicy](/docs/passwordpolicyenforcer/11.0/administration-overview/cmdlets/cmdcopyppepolicy.md) -- [Export-PPEConfig](/docs/passwordpolicyenforcer/11.0/administration-overview/cmdlets/cmdexportppeconfig.md) -- [Export-PPEPolicy](/docs/passwordpolicyenforcer/11.0/administration-overview/cmdlets/cmdexportppepolicy.md) -- [Get-PPEBulkPasswordTest](/docs/passwordpolicyenforcer/11.0/administration-overview/cmdlets/cmdgetppebulkpasswordtest.md) -- [Get-PPEConfigReport](/docs/passwordpolicyenforcer/11.0/administration-overview/cmdlets/cmdgetppeconfigreport.md) -- [Get-PPEDefaultPolicy](/docs/passwordpolicyenforcer/11.0/administration-overview/cmdlets/cmdgetppedefaultpolicy.md) -- [Get-PPEEnabled](/docs/passwordpolicyenforcer/11.0/administration-overview/cmdlets/cmdgetppeenabled.md) -- [Get-PPEHelp](/docs/passwordpolicyenforcer/11.0/administration-overview/cmdlets/cmdgetppehelp.md) -- [Get-PPELicenseInfo](/docs/passwordpolicyenforcer/11.0/administration-overview/cmdlets/cmdgetppelicenseinfo.md) -- [Get-PPEPasswordTest](/docs/passwordpolicyenforcer/11.0/administration-overview/cmdlets/cmdgetppepasswordtest.md) -- [Get-PPEPolicies](/docs/passwordpolicyenforcer/11.0/administration-overview/cmdlets/cmdgetppepolicies.md) -- [Get-PPEPolicyEnabled](/docs/passwordpolicyenforcer/11.0/administration-overview/cmdlets/cmdgetppepolicyenabled.md) -- [Get-PPEServerVersion](/docs/passwordpolicyenforcer/11.0/administration-overview/cmdlets/cmdgetppeserverversion.md) -- [Get-PPEVersion](/docs/passwordpolicyenforcer/11.0/administration-overview/cmdlets/cmdgetppeversion.md) -- [Import-PPEConfig](/docs/passwordpolicyenforcer/11.0/administration-overview/cmdlets/cmdimportppeconfig.md) -- [Import-PPEPolicy](/docs/passwordpolicyenforcer/11.0/administration-overview/cmdlets/cmdimportppepolicy.md) -- [Remove-PPEPolicy](/docs/passwordpolicyenforcer/11.0/administration-overview/cmdlets/cmdremoveppepolicy.md) -- [Set-PPEDefaultPolicy](/docs/passwordpolicyenforcer/11.0/administration-overview/cmdlets/cmdsetppedefaultpolicy.md) -- [Set-PPEEnabled](/docs/passwordpolicyenforcer/11.0/administration-overview/cmdlets/cmdsetppeenabled.md) -- [Set-PPEPolicyEnabled](/docs/passwordpolicyenforcer/11.0/administration-overview/cmdlets/cmdsetppepolicyenabled.md) -- [Start-PPECompromisedPasswordChecker](/docs/passwordpolicyenforcer/11.0/administration-overview/cmdlets/cmdstartppecompromisedpasswordchecker.md) -- [Start-PPEHibpUpdater](/docs/passwordpolicyenforcer/11.0/administration-overview/cmdlets/cmdstartppehibpupdater.md) +- [Connect-PPE](/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdconnectppe.md) +- [Copy-PPEPolicy](/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdcopyppepolicy.md) +- [Export-PPEConfig](/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdexportppeconfig.md) +- [Export-PPEPolicy](/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdexportppepolicy.md) +- [Get-PPEBulkPasswordTest](/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppebulkpasswordtest.md) +- [Get-PPEConfigReport](/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppeconfigreport.md) +- [Get-PPEDefaultPolicy](/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppedefaultpolicy.md) +- [Get-PPEEnabled](/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppeenabled.md) +- [Get-PPEHelp](/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppehelp.md) +- [Get-PPELicenseInfo](/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppelicenseinfo.md) +- [Get-PPEPasswordTest](/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppepasswordtest.md) +- [Get-PPEPolicies](/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppepolicies.md) +- [Get-PPEPolicyEnabled](/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppepolicyenabled.md) +- [Get-PPEServerVersion](/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppeserverversion.md) +- [Get-PPEVersion](/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppeversion.md) +- [Import-PPEConfig](/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdimportppeconfig.md) +- [Import-PPEPolicy](/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdimportppepolicy.md) +- [Remove-PPEPolicy](/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdremoveppepolicy.md) +- [Set-PPEDefaultPolicy](/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdsetppedefaultpolicy.md) +- [Set-PPEEnabled](/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdsetppeenabled.md) +- [Set-PPEPolicyEnabled](/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdsetppepolicyenabled.md) +- [Start-PPECompromisedPasswordChecker](/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdstartppecompromisedpasswordchecker.md) +- [Start-PPEHibpUpdater](/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdstartppehibpupdater.md) diff --git a/docs/passwordpolicyenforcer/11.0/admin/configconsole.md b/docs/passwordpolicyenforcer/11.0/admin/configconsole.md index adfd4cf78d..a679db31ac 100644 --- a/docs/passwordpolicyenforcer/11.0/admin/configconsole.md +++ b/docs/passwordpolicyenforcer/11.0/admin/configconsole.md @@ -29,9 +29,9 @@ Enforcer. In addition, there are tiles to access Password Policy Enforcer major features: -- [Manage Policies](/docs/passwordpolicyenforcer/11.0/administration-overview/manage-policies/manage_policies.md) -- [Compromised Password Check](/docs/passwordpolicyenforcer/11.0/administration-overview/compromisedpasswordcheck.md) -- [System Audit and Support](/docs/passwordpolicyenforcer/11.0/administration-overview/systemaudit.md) - Version Tracker, Support Tools, Property Editor +- [Manage Policies](/docs/passwordpolicyenforcer/11.0/admin/manage-policies/manage_policies.md) +- [Compromised Password Check](/docs/passwordpolicyenforcer/11.0/admin/compromisedpasswordcheck.md) +- [System Audit and Support](/docs/passwordpolicyenforcer/11.0/admin/systemaudit.md) - Version Tracker, Support Tools, Property Editor See the specific topics for details. @@ -125,11 +125,11 @@ Here are the default settings. - Minimum Age rule is never enforced during a reset. - History rule is enforced if this option is selected and the **Enforce this rule when a - password is reset** option is selected on the [History Rule](/docs/passwordpolicyenforcer/11.0/administration-overview/manage-policies/rules/history_rule.md) Properties. + password is reset** option is selected on the [History Rule](/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/history_rule.md) Properties. - **Accept encrypted client request only** specifies requests from Password Policy Client, Netwrix Password Reset and Password Policy/Web must be encrypted. Client requests do not contain passwords - or password hashes. See the [Password Policy Client](/docs/passwordpolicyenforcer/11.0/administration-overview/password-policy-client/password_policy_client.md) topic for + or password hashes. See the [Password Policy Client](/docs/passwordpolicyenforcer/11.0/admin/password-policy-client/password_policy_client.md) topic for additional information. Default is checked. - **Log event when password not checked by service** adds an entry to the Windows Application Event Log whenever it accepts a password without checking it. Default is checked. This can occur if: @@ -157,7 +157,7 @@ Here are the default settings. - An event is only logged if the Password Policy Enforcer Client version is 9.0 or later. If a password is rejected by the Password Policy Server, then the event is logged. - Client logged events only show the local rules the password violated. For example, the - Compromised rule is only enforced by the Password Policy Server. See the [Rules](/docs/passwordpolicyenforcer/11.0/administration-overview/manage-policies/rules/rules.md) + Compromised rule is only enforced by the Password Policy Server. See the [Rules](/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/rules.md) topic for additional information. - Client rejections can be lost or duplicated if there are communication issues between the Password Policy Client and Password Policy Server. diff --git a/docs/passwordpolicyenforcer/11.0/admin/manage-policies/manage_policies.md b/docs/passwordpolicyenforcer/11.0/admin/manage-policies/manage_policies.md index 7f74260c03..74a722a31e 100644 --- a/docs/passwordpolicyenforcer/11.0/admin/manage-policies/manage_policies.md +++ b/docs/passwordpolicyenforcer/11.0/admin/manage-policies/manage_policies.md @@ -8,7 +8,7 @@ sidebar_position: 20 Netwrix Password Policy Enforcer can enforce up to 256 different password policies. You can assign policies to users directly, or indirectly through Active Directory security groups and containers -(Organizational Units). See the [Assign Policies to Users & Groups](/docs/passwordpolicyenforcer/11.0/administration-overview/manage-policies/usersgroups.md) topic for +(Organizational Units). See the [Assign Policies to Users & Groups](/docs/passwordpolicyenforcer/11.0/admin/manage-policies/usersgroups.md) topic for additional information. Open the Configuration Console: @@ -97,16 +97,16 @@ most popular regulatory frameworks. Once you add a policy, it needs to be set up or reviewed if you used a template. Click on the policy name to edit the policy. For each policy: -- Set up [Rules](/docs/passwordpolicyenforcer/11.0/administration-overview/manage-policies/rules/rules.md). -- [Assign Policies to Users & Groups](/docs/passwordpolicyenforcer/11.0/administration-overview/manage-policies/usersgroups.md). -- Enable the use of an optional [Passphrase](/docs/passwordpolicyenforcer/11.0/administration-overview/manage-policies/passphrases.md). -- Set up [Policy Properties](/docs/passwordpolicyenforcer/11.0/administration-overview/manage-policies/policy_properties.md). -- Set up [Messages](/docs/passwordpolicyenforcer/11.0/administration-overview/manage-policies/messages.md) for your users. +- Set up [Rules](/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/rules.md). +- [Assign Policies to Users & Groups](/docs/passwordpolicyenforcer/11.0/admin/manage-policies/usersgroups.md). +- Enable the use of an optional [Passphrase](/docs/passwordpolicyenforcer/11.0/admin/manage-policies/passphrases.md). +- Set up [Policy Properties](/docs/passwordpolicyenforcer/11.0/admin/manage-policies/policy_properties.md). +- Set up [Messages](/docs/passwordpolicyenforcer/11.0/admin/manage-policies/messages.md) for your users. ## Test Policy Launches the Test policy tool in a separate window. You can test **By user** and by **Password bulk -test**. See the [Test Policy](/docs/passwordpolicyenforcer/11.0/administration-overview/manage-policies/testpolicy.md) topic for additional information. +test**. See the [Test Policy](/docs/passwordpolicyenforcer/11.0/admin/manage-policies/testpolicy.md) topic for additional information. ## Set Priorities @@ -118,7 +118,7 @@ priorities** to save the new order. ### Policy Selection Flowchart This flowchart shows how Password Policy Enforcer determines a policy for each user. Use the -[Test Policy](/docs/passwordpolicyenforcer/11.0/administration-overview/manage-policies/testpolicy.md) tool to quickly determine which policy Password Policy Enforcer is +[Test Policy](/docs/passwordpolicyenforcer/11.0/admin/manage-policies/testpolicy.md) tool to quickly determine which policy Password Policy Enforcer is enforced for a particular user. ![managing_policies](/img/product_docs/passwordpolicyenforcer/11.0/administration/managing_policies.webp) diff --git a/docs/passwordpolicyenforcer/11.0/admin/manage-policies/policy_properties.md b/docs/passwordpolicyenforcer/11.0/admin/manage-policies/policy_properties.md index e92bffd545..5b485d666e 100644 --- a/docs/passwordpolicyenforcer/11.0/admin/manage-policies/policy_properties.md +++ b/docs/passwordpolicyenforcer/11.0/admin/manage-policies/policy_properties.md @@ -47,10 +47,10 @@ Select the number of rules for **Passwords must comply with** from the drop-down the required compliance level for this policy. The default value **(all the rules**) requires users to comply with all enabled rules. Choose an alternative option if Password Policy Enforcer should enforce a more lenient password policy. The Minimum Age and Maximum Age rules are excluded from -compliance level calculations. See the [Rules](/docs/passwordpolicyenforcer/11.0/administration-overview/manage-policies/rules/rules.md) topic for additional information. +compliance level calculations. See the [Rules](/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/rules.md) topic for additional information. When setting the compliance level, consider that some rules may be disabled when a user enters a -passphrase. See the [Passphrase](/docs/passwordpolicyenforcer/11.0/administration-overview/manage-policies/passphrases.md) topic for additional information. Password Policy +passphrase. See the [Passphrase](/docs/passwordpolicyenforcer/11.0/admin/manage-policies/passphrases.md) topic for additional information. Password Policy Enforcer accepts passphrases that comply with all enabled rules, irrespective of the compliance level. This ensures that passphrases can be used, even if they do not meet the compliance level when Password Policy Enforcer is configured to disable one or more rules for passphrases. diff --git a/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/character_rules.md b/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/character_rules.md index 24263dc659..9683f878cc 100644 --- a/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/character_rules.md +++ b/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/character_rules.md @@ -16,7 +16,7 @@ All the Character rules work identically, but each has their own default charact set is the collection of characters that each rule searches for when checking a password. You can use the Character rules with their default character sets, or define your own. By default, the Password Policy Enforcer selects the Password Policy Enforcer character on the -[Set Priorities](/docs/passwordpolicyenforcer/11.0/administration-overview/manage-policies/manage_policies.md#set-priorities) page. +[Set Priorities](/docs/passwordpolicyenforcer/11.0/admin/manage-policies/manage_policies.md#set-priorities) page. **NOTE:** Only Password Policy Enforcer 11 and higher will contain the Windows character set. Password Policy Enforcer 9, Netwrix Password Reset3 and Password Policy Enforcer Web 7 (and older diff --git a/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/complexity_rule.md b/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/complexity_rule.md index 6fb0b7a9c0..61f1713751 100644 --- a/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/complexity_rule.md +++ b/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/complexity_rule.md @@ -22,7 +22,7 @@ greater than the number of required character sets. Select the **Passwords must always comply with this rule** check box to make the Complexity rule mandatory. Password Policy Enforcer rules are mandatory by default, but can be made optional by changing the Reject passwords that do not comply with value in the Policy Properties page. A -mandatory rule can still be disabled when a passphrase is used. See the [Passphrase](/docs/passwordpolicyenforcer/11.0/administration-overview/manage-policies/passphrases.md) +mandatory rule can still be disabled when a passphrase is used. See the [Passphrase](/docs/passwordpolicyenforcer/11.0/admin/manage-policies/passphrases.md) topic for additional information. **NOTE:** The Complexity rule uses custom character set definitions from the Character rules, even diff --git a/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/maximum_age_rule.md b/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/maximum_age_rule.md index 105428a766..0e38321617 100644 --- a/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/maximum_age_rule.md +++ b/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/maximum_age_rule.md @@ -107,5 +107,5 @@ The email's subject and body can contain various macros. Use these macros to per ### Set up SMTP -Opens the Notification settings. See the [Configuration Console](/docs/passwordpolicyenforcer/11.0/administration-overview/configconsole.md) topic for +Opens the Notification settings. See the [Configuration Console](/docs/passwordpolicyenforcer/11.0/admin/configconsole.md) topic for additional details. diff --git a/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/minimum_age_rule.md b/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/minimum_age_rule.md index eedbc3b561..3d887ec3b7 100644 --- a/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/minimum_age_rule.md +++ b/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/minimum_age_rule.md @@ -19,7 +19,7 @@ Select the number of days before a user can change their password. password; they must wait until the required number of days has elapsed. The Password Policy Client consequently handles rejections by this rule differently to other rules. Rather than displaying the usual message components, the Password Policy Client only displays the Minimum Age rule's Reason -insert. See [Password Policy Client](/docs/passwordpolicyenforcer/11.0/administration-overview/password-policy-client/password_policy_client.md) topic for additional information. +insert. See [Password Policy Client](/docs/passwordpolicyenforcer/11.0/admin/password-policy-client/password_policy_client.md) topic for additional information. The Rejection Reason template, macros, and inserts from other rules are not displayed when a password change is denied by the Minimum Age rule. diff --git a/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/rules.md b/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/rules.md index fdd27ab53a..073f3ec247 100644 --- a/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/rules.md +++ b/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/rules.md @@ -31,18 +31,18 @@ logging** on the **Test Policy** window to see which rules you have tested. Rules: -- [Age (Max) Rule](/docs/passwordpolicyenforcer/11.0/administration-overview/manage-policies/rules/maximum_age_rule.md) -- [Age (Min) Rule](/docs/passwordpolicyenforcer/11.0/administration-overview/manage-policies/rules/minimum_age_rule.md) -- [Characters (Complexity) Rule](/docs/passwordpolicyenforcer/11.0/administration-overview/manage-policies/rules/complexity_rule.md) -- [Character (Granular) Rules](/docs/passwordpolicyenforcer/11.0/administration-overview/manage-policies/rules/character_rules.md) -- [Compromised Rule](/docs/passwordpolicyenforcer/11.0/administration-overview/manage-policies/rules/compromised_rule.md) -- [Dictionary Rule](/docs/passwordpolicyenforcer/11.0/administration-overview/manage-policies/rules/dictionary_rule.md) -- [History Rule](/docs/passwordpolicyenforcer/11.0/administration-overview/manage-policies/rules/history_rule.md) -- [Length Rule](/docs/passwordpolicyenforcer/11.0/administration-overview/manage-policies/rules/length_rule.md) -- [Patterns Rule](/docs/passwordpolicyenforcer/11.0/administration-overview/manage-policies/rules/patterns.md) -- [Repetition Rule](/docs/passwordpolicyenforcer/11.0/administration-overview/manage-policies/rules/repetition.md) -- [Similarity Rule](/docs/passwordpolicyenforcer/11.0/administration-overview/manage-policies/rules/similarity_rule.md) -- [Unique Characters Rule](/docs/passwordpolicyenforcer/11.0/administration-overview/manage-policies/rules/unique_characters.md) +- [Age (Max) Rule](/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/maximum_age_rule.md) +- [Age (Min) Rule](/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/minimum_age_rule.md) +- [Characters (Complexity) Rule](/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/complexity_rule.md) +- [Character (Granular) Rules](/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/character_rules.md) +- [Compromised Rule](/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/compromised_rule.md) +- [Dictionary Rule](/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/dictionary_rule.md) +- [History Rule](/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/history_rule.md) +- [Length Rule](/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/length_rule.md) +- [Patterns Rule](/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/patterns.md) +- [Repetition Rule](/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/repetition.md) +- [Similarity Rule](/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/similarity_rule.md) +- [Unique Characters Rule](/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/unique_characters.md) ## Detecting Character Substitution diff --git a/docs/passwordpolicyenforcer/11.0/admin/password-policy-client/password_policy_client.md b/docs/passwordpolicyenforcer/11.0/admin/password-policy-client/password_policy_client.md index 627e94c3d0..5ff360b3f1 100644 --- a/docs/passwordpolicyenforcer/11.0/admin/password-policy-client/password_policy_client.md +++ b/docs/passwordpolicyenforcer/11.0/admin/password-policy-client/password_policy_client.md @@ -10,7 +10,7 @@ The Password Policy Client helps users to choose a compliant password. Detailed provided if their new password is rejected. The Password Policy Client is optional. If it is not installed, the -[Similarity Rule](/docs/passwordpolicyenforcer/11.0/administration-overview/manage-policies/rules/similarity_rule.md) can not be enforced. Users only see the default Windows error +[Similarity Rule](/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/similarity_rule.md) can not be enforced. Users only see the default Windows error message if their password is rejected, not the detailed help they receive from the Password Policy Client. diff --git a/docs/passwordpolicyenforcer/11.0/admin/troubleshooting.md b/docs/passwordpolicyenforcer/11.0/admin/troubleshooting.md index a039644826..d928909b6a 100644 --- a/docs/passwordpolicyenforcer/11.0/admin/troubleshooting.md +++ b/docs/passwordpolicyenforcer/11.0/admin/troubleshooting.md @@ -17,7 +17,7 @@ them. Select the first (blank) item in the drop-down list if you do not want a d Open the Programs and Features list in Control Panel on the computer you are changing the password from, and check if the Password Policy Client is in the list of installed programs. If it is not, -then install the Password Policy Client. See the [Password Policy Client](/docs/passwordpolicyenforcer/11.0/administration-overview/password-policy-client/password_policy_client.md) +then install the Password Policy Client. See the [Password Policy Client](/docs/passwordpolicyenforcer/11.0/admin/password-policy-client/password_policy_client.md) topic for additional information. If Password Policy Enforcer is enforcing a domain policy, then search the Windows Application Event @@ -39,7 +39,7 @@ Make sure that the Password Policy Server is enabled. See the [Configuration Console](/docs/passwordpolicyenforcer/11.0/administration/configconsoleoverview.md) topic for additional information. Make sure that the Password Policy Client is enabled. See -[Password Policy Client](/docs/passwordpolicyenforcer/11.0/administration-overview/password-policy-client/password_policy_client.md) topic for additional information. +[Password Policy Client](/docs/passwordpolicyenforcer/11.0/admin/password-policy-client/password_policy_client.md) topic for additional information. #### Accepting passwords that do not comply with the policy @@ -53,7 +53,7 @@ local policies, search the Application Event Log on the local computer. Use the Test Policies page to test a password that Password Policy Enforcer is accepting. Examine the test results and event log to determine why Password Policy Enforcer accepted the password. If the Test Policies page rejects the password, you must configure the policy. See the -[Policy Testing vs. Password Changes](/docs/passwordpolicyenforcer/11.0/administration-overview/manage-policies/testpolicy.md#policy-testing-vs-password-changes) topic for +[Policy Testing vs. Password Changes](/docs/passwordpolicyenforcer/11.0/admin/manage-policies/testpolicy.md#policy-testing-vs-password-changes) topic for additional information. If the **Enforce policy when password is reset** check box is not selected in the PPS Properties @@ -67,7 +67,7 @@ Password screen. Use the Test Policies page to test a password that Password Policy Enforcer is rejecting. Examine the test results and event log to determine why Password Policy Enforcer rejected the password. If the Test Policies page rejects the password, you must configure the policy. See the -[Policy Testing vs. Password Changes](/docs/passwordpolicyenforcer/11.0/administration-overview/manage-policies/testpolicy.md#policy-testing-vs-password-changes) topic for +[Policy Testing vs. Password Changes](/docs/passwordpolicyenforcer/11.0/admin/manage-policies/testpolicy.md#policy-testing-vs-password-changes) topic for additional information. Set **User must change password at next logon** for the user and repeat the password change test. If @@ -78,5 +78,5 @@ at next logon before every password change test to bypass the rule. #### Passwords that are accepted in the Test Policies page are rejected during a password change -See the [Policy Testing vs. Password Changes](/docs/passwordpolicyenforcer/11.0/administration-overview/manage-policies/testpolicy.md#policy-testing-vs-password-changes) +See the [Policy Testing vs. Password Changes](/docs/passwordpolicyenforcer/11.0/admin/manage-policies/testpolicy.md#policy-testing-vs-password-changes) topic for additional information. diff --git a/docs/passwordpolicyenforcer/11.0/administration/configconsoleoverview.md b/docs/passwordpolicyenforcer/11.0/administration/configconsoleoverview.md index a4999bdbe1..e92b55fc73 100644 --- a/docs/passwordpolicyenforcer/11.0/administration/configconsoleoverview.md +++ b/docs/passwordpolicyenforcer/11.0/administration/configconsoleoverview.md @@ -16,6 +16,6 @@ If this is the first time you have launched the Configuration Console, you are p ![First start](/img/product_docs/passwordpolicyenforcer/11.0/administration/ppe1.webp) -The [Configuration Console](/docs/passwordpolicyenforcer/11.0/administration-overview/configconsole.md) is displayed: +The [Configuration Console](/docs/passwordpolicyenforcer/11.0/admin/configconsole.md) is displayed: ![Configuration Console Dashboard](/img/product_docs/passwordpolicyenforcer/11.0/evaluation/ppedashboard.webp) diff --git a/docs/passwordpolicyenforcer/11.0/evaluation/conclusion.md b/docs/passwordpolicyenforcer/11.0/evaluation/conclusion.md index ff16932fb3..9f7785a342 100644 --- a/docs/passwordpolicyenforcer/11.0/evaluation/conclusion.md +++ b/docs/passwordpolicyenforcer/11.0/evaluation/conclusion.md @@ -10,7 +10,7 @@ Congratulations! You have successfully installed, configured, and tested Netwrix Enforcer. This guide is an introduction to Password Policy Enforcer's capabilities. You can enforce almost any password policy imaginable with Password Policy Enforcer, customize the Password Policy Client messages, and even synchronize passwords with other networks and applications. The -[Administration](/docs/passwordpolicyenforcer/11.0/administration-overview/administration_overview.md) topic contains more information to +[Administration](/docs/passwordpolicyenforcer/11.0/admin/administration_overview.md) topic contains more information to help you get the most out of Password Policy Enforcer. The [Password Policy Enforcer Web](/docs/passwordpolicyenforcer/11.0/web-overview/web_overview.md) application enables users to securely diff --git a/docs/passwordpolicyenforcer/11.0/evaluation/enforcing_multiple_policies.md b/docs/passwordpolicyenforcer/11.0/evaluation/enforcing_multiple_policies.md index 0ab5f3f00e..0a5c9218c9 100644 --- a/docs/passwordpolicyenforcer/11.0/evaluation/enforcing_multiple_policies.md +++ b/docs/passwordpolicyenforcer/11.0/evaluation/enforcing_multiple_policies.md @@ -70,6 +70,6 @@ Active Directory Users and Computers console, or the Local Users and Groups cons changes and resets for the **PPETestUser** and **PPETestAdmin** accounts. Password Policy Enforcer should enforce the Eval policy for **PPETestUser**, and the Admins policy for **PPETestAdmin**. -**NOTE:** The [Set Priorities](/docs/passwordpolicyenforcer/11.0/administration-overview/manage-policies/manage_policies.md#set-priorities) topic contains +**NOTE:** The [Set Priorities](/docs/passwordpolicyenforcer/11.0/admin/manage-policies/manage_policies.md#set-priorities) topic contains more information about policy assignments, and how Password Policy Enforcer resolves policy assignment conflicts that occur when more than one policy is assigned to a user. diff --git a/docs/passwordpolicyenforcer/11.0/evaluation/installforeval.md b/docs/passwordpolicyenforcer/11.0/evaluation/installforeval.md index 7f8dd96a25..9240396129 100644 --- a/docs/passwordpolicyenforcer/11.0/evaluation/installforeval.md +++ b/docs/passwordpolicyenforcer/11.0/evaluation/installforeval.md @@ -21,5 +21,5 @@ The evaluation installation uses the standard installation packages: You may need to create a firewall port exception on the domain controllers if you are evaluating the Password Policy Client on a domain with client computers. See the -[Password Policy Client](/docs/passwordpolicyenforcer/11.0/administration-overview/password-policy-client/password_policy_client.md) topic for additional +[Password Policy Client](/docs/passwordpolicyenforcer/11.0/admin/password-policy-client/password_policy_client.md) topic for additional information. diff --git a/docs/passwordpolicyenforcer/11.0/evaluation/testing_the_password_policy.md b/docs/passwordpolicyenforcer/11.0/evaluation/testing_the_password_policy.md index 6d3b0a427b..8370c11a72 100644 --- a/docs/passwordpolicyenforcer/11.0/evaluation/testing_the_password_policy.md +++ b/docs/passwordpolicyenforcer/11.0/evaluation/testing_the_password_policy.md @@ -39,7 +39,7 @@ event log can help you to understand why Password Policy Enforcer accepted or re **NOTE:** Policy testing simulates a password change, but it may not always reflect what happens when a user changes their password. See the -[Policy Testing vs. Password Changes](/docs/passwordpolicyenforcer/11.0/administration-overview/manage-policies/testpolicy.md#policy-testing-vs-password-changes) +[Policy Testing vs. Password Changes](/docs/passwordpolicyenforcer/11.0/admin/manage-policies/testpolicy.md#policy-testing-vs-password-changes) topic for additional information. ## Windows Change Password Screen diff --git a/docs/passwordpolicyenforcer/11.0/installation/disable_windows_rules.md b/docs/passwordpolicyenforcer/11.0/installation/disable_windows_rules.md index 7529ae4cfd..89375af92a 100644 --- a/docs/passwordpolicyenforcer/11.0/installation/disable_windows_rules.md +++ b/docs/passwordpolicyenforcer/11.0/installation/disable_windows_rules.md @@ -11,7 +11,7 @@ complexity. If you enable the Password Policy Enforcer rules and the Windows rul comply with both sets of rules. Password Policy Enforcer has its own history, minimum and maximum age, length, and complexity rules. -See the [Rules](/docs/passwordpolicyenforcer/11.0/administration-overview/manage-policies/rules/rules.md) topic for additional information. You can use the Password Policy Enforcer +See the [Rules](/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/rules.md) topic for additional information. You can use the Password Policy Enforcer and Windows rules together. A password is only accepted if it complies with the Windows and Password Policy Enforcer password policies. diff --git a/docs/passwordpolicyenforcer/11.0/installation/domain_and_local_policies.md b/docs/passwordpolicyenforcer/11.0/installation/domain_and_local_policies.md index 10acbb488a..5e44b2864b 100644 --- a/docs/passwordpolicyenforcer/11.0/installation/domain_and_local_policies.md +++ b/docs/passwordpolicyenforcer/11.0/installation/domain_and_local_policies.md @@ -24,7 +24,7 @@ policies for the domain accounts. To enforce password policies for domain user accounts, you should install Password Policy Enforcer onto all the domain controllers in the domain. If you have read-only domain controllers and aren't -using the [Rules](/docs/passwordpolicyenforcer/11.0/administration-overview/manage-policies/rules/rules.md), [Password Policy Client](/docs/passwordpolicyenforcer/11.0/administration-overview/password-policy-client/password_policy_client.md), or other software +using the [Rules](/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/rules.md), [Password Policy Client](/docs/passwordpolicyenforcer/11.0/admin/password-policy-client/password_policy_client.md), or other software (such as [Netwrix Password Reset](https://www.netwrix.com/active_directory_password_reset_tool.html)) that uses the Password Policy Enforcer Client protocol, then you do not need to install Password Policy @@ -49,14 +49,14 @@ is also some information, such as the user's OU, which does not exist in the SAM limitations, the following rules and features cannot be used with local password policies: - The Minimum Age and Maximum Age rules (you can use the Windows version of these rules with - Password Policy Enforcer). See the [Rules](/docs/passwordpolicyenforcer/11.0/administration-overview/manage-policies/rules/rules.md) topic for additional information. + Password Policy Enforcer). See the [Rules](/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/rules.md) topic for additional information. - Policy assignments by groups and containers. See the - [Assign Policies to Users & Groups](/docs/passwordpolicyenforcer/11.0/administration-overview/manage-policies/usersgroups.md) topic for additional information. + [Assign Policies to Users & Groups](/docs/passwordpolicyenforcer/11.0/admin/manage-policies/usersgroups.md) topic for additional information. Password Policy Enforcer's configuration is stored in Active Directory for domain password policies, and in the Windows registry for local password policies. The Connect To page in the Password Policy Enforcer management console allows you to choose a configuration source. See the -[Connected To](/docs/passwordpolicyenforcer/11.0/administration-overview/configconsole.md#connected-to) topic for additional information. Changes you make to +[Connected To](/docs/passwordpolicyenforcer/11.0/admin/configconsole.md#connected-to) topic for additional information. Changes you make to Password Policy Enforcer's domain configuration are replicated to all domain controllers in the domain. Changes to a local configuration are applied only to the local computer. If you want to use the same local configuration for many computers, export the HKLM\SOFTWARE\ANIXIS\Password Policy diff --git a/docs/passwordpolicyenforcer/11.0/installation/hibpupdater.md b/docs/passwordpolicyenforcer/11.0/installation/hibpupdater.md index a5b33b2bf4..7aab8892a4 100644 --- a/docs/passwordpolicyenforcer/11.0/installation/hibpupdater.md +++ b/docs/passwordpolicyenforcer/11.0/installation/hibpupdater.md @@ -10,7 +10,7 @@ Password Policy Enforcer can be configured to use the Have I Been Pwnd (HIBP) da this database is hosted on the Netwrix website. The HIBP database contains a list of the hashes of known compromised passwords. During password change operations, the application can be configured to reject passwords with a hash that matches a hash in the HIBP database. See the Password Policy -Enforcer [Compromised Password Check](/docs/passwordpolicyenforcer/11.0/administration-overview/compromisedpasswordcheck.md) topic for HIBP database +Enforcer [Compromised Password Check](/docs/passwordpolicyenforcer/11.0/admin/compromisedpasswordcheck.md) topic for HIBP database information and configuration options. The HIBP database must be initially deployed to a server or workstation with an internet connection @@ -104,7 +104,7 @@ Compromised rule to read the files from: \\127.0.0.1\sysvol\your.domain\filename.db -See the [Compromised Rule](/docs/passwordpolicyenforcer/11.0/administration-overview/manage-policies/rules/compromised_rule.md) topic for additional information. +See the [Compromised Rule](/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/compromised_rule.md) topic for additional information. The path above only works if the computer has a Sysvol share. This will not be the case if you are using a workstation for policy testing, or if you are using Password Policy Enforcer to enforce diff --git a/docs/passwordpolicyenforcer/11.0/installation/installationclient.md b/docs/passwordpolicyenforcer/11.0/installation/installationclient.md index 3043c9f127..231bbff03c 100644 --- a/docs/passwordpolicyenforcer/11.0/installation/installationclient.md +++ b/docs/passwordpolicyenforcer/11.0/installation/installationclient.md @@ -9,7 +9,7 @@ sidebar_position: 30 This procedure is used to install the client on your current workstation. See the [Install with Group Policy Management](/docs/passwordpolicyenforcer/11.0/installation/installationgpm.md) top for details on installing the client across your network. You can also install/uninstall the products using command line -[Silent Installation](/docs/passwordpolicyenforcer/11.0/administration-overview/command_line_interface.md#silent-installation). +[Silent Installation](/docs/passwordpolicyenforcer/11.0/admin/command_line_interface.md#silent-installation). **Step 1 –** Navigate to the folder where you extracted the installers downloaded from Netwrix. diff --git a/docs/passwordpolicyenforcer/11.0/installation/installationconfigconsole.md b/docs/passwordpolicyenforcer/11.0/installation/installationconfigconsole.md index 9ad2c9024b..eb0e8dee90 100644 --- a/docs/passwordpolicyenforcer/11.0/installation/installationconfigconsole.md +++ b/docs/passwordpolicyenforcer/11.0/installation/installationconfigconsole.md @@ -24,4 +24,4 @@ selecting the **Configuration Console** feature. You can select the other featur for the server. You can also install/uninstall the products using command line -[Silent Installation](/docs/passwordpolicyenforcer/11.0/administration-overview/command_line_interface.md#silent-installation). +[Silent Installation](/docs/passwordpolicyenforcer/11.0/admin/command_line_interface.md#silent-installation). diff --git a/docs/passwordpolicyenforcer/11.0/installation/installationmailer.md b/docs/passwordpolicyenforcer/11.0/installation/installationmailer.md index 2a94a6a400..119201ce3b 100644 --- a/docs/passwordpolicyenforcer/11.0/installation/installationmailer.md +++ b/docs/passwordpolicyenforcer/11.0/installation/installationmailer.md @@ -10,7 +10,7 @@ Netwrix Password Policy Enforcer sends email reminders to domain users before th expire. This is especially useful for users who logon infrequently, and for remote users who access the network without logging on to the domain. You must install the Password Policy Enforcer Mailer and configure the email delivery and email message options to send email reminders to users. See the -[Notifications](/docs/passwordpolicyenforcer/11.0/administration-overview/configconsole.md#notifications) topic for additional information. +[Notifications](/docs/passwordpolicyenforcer/11.0/admin/configconsole.md#notifications) topic for additional information. Add your email address to a service account, and the Password Policy Enforcer Mailer reminds you to change the service account password before it expires. @@ -30,4 +30,4 @@ selecting the **Mailer Service** feature. You can select the other features if a server. You can also install/uninstall the products using command line -[Silent Installation](/docs/passwordpolicyenforcer/11.0/administration-overview/command_line_interface.md#silent-installation). +[Silent Installation](/docs/passwordpolicyenforcer/11.0/admin/command_line_interface.md#silent-installation). diff --git a/docs/passwordpolicyenforcer/11.0/installation/installationserver.md b/docs/passwordpolicyenforcer/11.0/installation/installationserver.md index b31652cea0..e124758b38 100644 --- a/docs/passwordpolicyenforcer/11.0/installation/installationserver.md +++ b/docs/passwordpolicyenforcer/11.0/installation/installationserver.md @@ -13,8 +13,8 @@ password policy for local user accounts. If your domain contains some read-only domain controllers, then installation of Password Policy Enforcer on these servers is only necessary if you are using the following features: -- [Rules](/docs/passwordpolicyenforcer/11.0/administration-overview/manage-policies/rules/rules.md) -- [Password Policy Client](/docs/passwordpolicyenforcer/11.0/administration-overview/password-policy-client/password_policy_client.md) +- [Rules](/docs/passwordpolicyenforcer/11.0/admin/manage-policies/rules/rules.md) +- [Password Policy Client](/docs/passwordpolicyenforcer/11.0/admin/password-policy-client/password_policy_client.md) - [Netwrix Password Reset](https://helpcenter.netwrix.com/category/passwordreset) - [Password Policy Enforcer Web](/docs/passwordpolicyenforcer/11.0/web-overview/web_overview.md) @@ -31,7 +31,7 @@ The Server installation package includes multiple features selected during insta Manager to install Netwrix Password Policy Enforcer, copy the **msi** files to a distribution folder. See the [Install with Group Policy Management](/docs/passwordpolicyenforcer/11.0/installation/installationgpm.md) topic for additional details. You can also install/uninstall the products using command line -[Silent Installation](/docs/passwordpolicyenforcer/11.0/administration-overview/command_line_interface.md#silent-installation). +[Silent Installation](/docs/passwordpolicyenforcer/11.0/admin/command_line_interface.md#silent-installation). **NOTE:** Continue with these steps to install one or more features on your current server or domain controller. You must repeat these steps for each server where the features are installed. diff --git a/docs/passwordpolicyenforcer/11.0/installation/uninstall.md b/docs/passwordpolicyenforcer/11.0/installation/uninstall.md index 61f97026a5..4a7f1e8040 100644 --- a/docs/passwordpolicyenforcer/11.0/installation/uninstall.md +++ b/docs/passwordpolicyenforcer/11.0/installation/uninstall.md @@ -12,7 +12,7 @@ You can uninstall Password Policy Enforcer on every domain server and computer, Management to remove the PPE Server and PPE Client on all machines. You can also install/uninstall the products using command line -[Silent Installation](/docs/passwordpolicyenforcer/11.0/administration-overview/command_line_interface.md#silent-installation). +[Silent Installation](/docs/passwordpolicyenforcer/11.0/admin/command_line_interface.md#silent-installation). **Step 1 –** Open **Start** > **Control Panel** > **Programs and Features** on each system where a PPE component is installed. diff --git a/docs/passwordpolicyenforcer/11.0/installation/upgrading.md b/docs/passwordpolicyenforcer/11.0/installation/upgrading.md index 58b36ffd8d..d7e93ca50f 100644 --- a/docs/passwordpolicyenforcer/11.0/installation/upgrading.md +++ b/docs/passwordpolicyenforcer/11.0/installation/upgrading.md @@ -11,7 +11,7 @@ Upgrades are supported for versions 9.0 and above. Contact Customer Support at upgrading older versions You can also install/uninstall the products using command line -[Silent Installation](/docs/passwordpolicyenforcer/11.0/administration-overview/command_line_interface.md#silent-installation). +[Silent Installation](/docs/passwordpolicyenforcer/11.0/admin/command_line_interface.md#silent-installation). Upgrading the Password Policy Server @@ -26,7 +26,7 @@ new version do not affect servers running an older version. If you have multiple make configuration changes in both configuration consoles until all domain controllers are upgraded to 11. Failure to do so may lead to inconsistent enforcement of the password policy. -Open the [License](/docs/passwordpolicyenforcer/11.0/administration-overview/configconsole.md#license) settings on the Configuration Console +Open the [License](/docs/passwordpolicyenforcer/11.0/admin/configconsole.md#license) settings on the Configuration Console after an upgrade to check your license details. Password Policy Enforcer reverts to a 30-day evaluation license if it cannot import the license key. diff --git a/docs/passwordpolicyenforcer/11.0/passwordreset/administration/general_tab.md b/docs/passwordpolicyenforcer/11.0/passwordreset/administration/general_tab.md index 6ec8125e3b..be756ce982 100644 --- a/docs/passwordpolicyenforcer/11.0/passwordreset/administration/general_tab.md +++ b/docs/passwordpolicyenforcer/11.0/passwordreset/administration/general_tab.md @@ -98,7 +98,7 @@ policy, or no policy enforced if the queried server is not a domain controller i domain. Queries to the Password Policy Server are sent to UDP port 1333 by default. You may need to create firewall rules to open this port. See the -[Password Policy Client](/docs/passwordpolicyenforcer/11.0/administration-overview/password-policy-client/password_policy_client.md) +[Password Policy Client](/docs/passwordpolicyenforcer/11.0/admin/password-policy-client/password_policy_client.md) topic for more information. **NOTE:** Due to a protocol upgrade, it is now recommended to enable protocol encryption for From 3a068fd06721df9dc7e6976567bef6638bc0eca3 Mon Sep 17 00:00:00 2001 From: Ayesha Azeem Date: Wed, 9 Jul 2025 20:03:32 +0500 Subject: [PATCH 047/177] image update --- .../7.5/install/reportingmodule/application.md | 6 +++--- .../7.5/install/reportingmodule/database.md | 2 +- .../7.5/install/reportingmodule/Install.webp | Bin 0 -> 13200 bytes .../7.5/install/reportingmodule/eula_1.webp | Bin 0 -> 38224 bytes 4 files changed, 4 insertions(+), 4 deletions(-) create mode 100644 static/img/product_docs/threatprevention/7.5/install/reportingmodule/Install.webp create mode 100644 static/img/product_docs/threatprevention/7.5/install/reportingmodule/eula_1.webp diff --git a/docs/threatprevention/7.5/install/reportingmodule/application.md b/docs/threatprevention/7.5/install/reportingmodule/application.md index 03b980ed3f..cc86ff95b0 100644 --- a/docs/threatprevention/7.5/install/reportingmodule/application.md +++ b/docs/threatprevention/7.5/install/reportingmodule/application.md @@ -24,7 +24,7 @@ and select Run as administrator. Then skip to Step 2. **Step 1 –** Click **Netwrix Threat Manager Reporting**. The Netwrix Threat Manager Reporting Setup wizard opens. -![Netwrix Threat Mannager Reporting Setup wizard on the Install page](/img/product_docs/threatprevention/7.5/install/upgrade/install.webp) +![Netwrix Threat Mannager Reporting Setup wizard on the Install page](/img/product_docs/threatprevention/7.5/install/reportingmodule/Install.webp) **Step 2 –** Click **Install**. @@ -33,7 +33,7 @@ wizard opens. **Step 3 –** Read the End User License Agreement and select the I accept the license agreement checkbox. Click **Next**. -![Netwrix Threat Mannager Reporting Setup wizard on the Install Folder page](/img/product_docs/threatprevention/7.5/install/reportingmodule/folder.webp) +![Netwrix Threat Mannager Reporting Setup wizard on the Install Folder page](/img/product_docs/threatprevention/7.5/install/reportingmodule/folder_1.webp) **Step 4 –** By default, the installation directory is set to: @@ -64,7 +64,7 @@ Next button is enabled. Click **Next**. indicating that the installer will create these. Deselect the checkbox if you do not want the installer to automatically create these rules because you have already created them. Click **Next**. -![Netwrix Threat Mannager Reporting Setup wizard on the Completed page](/img/product_docs/threatprevention/7.5/install/reportingmodule/completed.webp) +![Netwrix Threat Mannager Reporting Setup wizard on the Completed page](/img/product_docs/threatprevention/7.5/install/reportingmodule/completed_1.webp) **Step 9 –** The installation process will begin and the Setup wizard will display the progress. Click Exit when the installation completes successfully. The Netwrix Threat Manager Reporting Setup diff --git a/docs/threatprevention/7.5/install/reportingmodule/database.md b/docs/threatprevention/7.5/install/reportingmodule/database.md index d882a1ff56..38d80539d0 100644 --- a/docs/threatprevention/7.5/install/reportingmodule/database.md +++ b/docs/threatprevention/7.5/install/reportingmodule/database.md @@ -26,7 +26,7 @@ and select Run as administrator. Then skip to Step 2. **Step 2 –** Click Install. -![Netwrix PostgreSQL Setup wizard on the EULA page](/img/product_docs/threatprevention/7.5/install/reportingmodule/eula.webp) +![Netwrix PostgreSQL Setup wizard on the EULA page](/img/product_docs/threatprevention/7.5/install/reportingmodule/eula_1.webp) **Step 3 –** Read the End User License Agreement and select the I accept the license agreement checkbox. Click Next. diff --git a/static/img/product_docs/threatprevention/7.5/install/reportingmodule/Install.webp b/static/img/product_docs/threatprevention/7.5/install/reportingmodule/Install.webp new file mode 100644 index 0000000000000000000000000000000000000000..cdc9199af2e9d37b0a2ff1243aac5714b1c0d13f GIT binary patch literal 13200 zcmeHucTkf})NgEHLtaHe`l~1k2#EBqB4X$r=_&$JLJyswA|PFQ@4bfJ1A+)bfY4hY z^cD!AgoGp{xj5hb_s%zW=DX#OZ|2!~p4n%2cF%9m?m4@^vtinrDhyZIt^xo62H=}l zx&XjA@>$BcOm~)3**&~*_PXNo#@HPIxY6@Bol6wB!G4xW?*Y_Mrr)~C$Z(OZp*JBB z0QeUGeDy-#I|H-e<9Sqaa3!hiF}x2vxLCg?6=@*h9lB=mjct+Ty#>wGAp zZQa^!+I@JwWl@@tCF>d~@)`j6X;L*Hbk?Dgw^tI)0f0NJ5eUT?DS6z7tOL#K>6_%) zS8ovntAcAmH;WVZ{X8^#N|SjlZV{LP|KNYJB6RG!n@;hpjC&&I*Ms0E0Ki+J4+!eI zSBDNw(Q&$FwMNnCQ8TAt;Fjvb#KG6Ad>jCPlBz1t66=0_E~tA z)$;NxJpiC-_I4&FRK}5AHdDpe;h_I)y{AWk2D1+HG+cK*R zazE?dAJ=XgcyLhBXPrUVAOU|gfY^OptUF*}qI`V$gr!jR4)k{4tCoINE^WecSw-0e zDS4^rd_mL3SDBsGaAs-E_I%6x-zX863<`T0&K_&(q~M0)qMIm9p)CBT^ent+sIeuXCaD-Ha<8czq9ivUq4~7ORcsOk!14= zTpkafx^iN>a>~+}N8^6iG?Xq`uGFV_^FkmzNf13!6EES6;vnEP=KwHjybZsXeUT>d z#ugvHw6RGCf5EYvp?z2Ndp1L9Wf_suZMGsai~`e*@9ms(DP!uujzy+Edq;a~=90G~ zs~)i%eHnHiXk0$GbQpSa!8=pFgv_R2=NDOU*p8z{lO`ul0)FKx8KYrJM-hlGs7XtZ z(+tW78y$*HiflczjSi8uGs%f!OJ0LTW{S$~k2$}=K2p@<4Bb2_X5>bRyp!cjOwEQ4 zMt7(k9$FY;-i9!8`}|(VISV*u$D&t}pr3_~fj&VytiZY}@dG1tpY9V;!b7t&0EiK zy*c{~^R@+~HI{}KKP$gp(mO+j%@FapvKaUN+FE(Xp^;t7`R=jB-drT(V{)_y?IG@G zt%}7Xm0$6_e9}l+=b9vkFM-0NJ1i}j3j;s&Z#xQ%Tc2XM{rspBh;%+;O!m@YYJ2K{ z#?D=ROK0hqPViTbi=RMDXXzP$L+_?+EqEf|_Lq0ZOR zmMF|;Yh6XsLJJF87W%I{oPp7)NYp(Kxv|ihuu%YW&<&DVL9~t#&2iZ&eIVz`eptFmL;N0 zS*T9+LZ=I#CRMSVV!|Gow+b~!2EPX#humR&_e{rEEKGjV65hbCs3PD_F1NMUI-b6< zuDrc&SatdM3R_8HaVlTod;ydyotlEUDh5aSi{jt#SJ-WKjy&gNpf^0<|9U>&TNg?bqu$b!l0yW^ux;{?4_9;T%`E zDiyw5XgJeEpHljIWT^+=5;i#Obv-oy){n?A37Hmnt5%a*|&JG{#(O*AjL43YX(iO(Wv$`0|Tb3s|>#Nok=+;}sr4?Sp zO}QI}B=D%R|IY2niNSH69LytQ8Ug^WS70jKpb-nX?r!R6Rzu>bfUmcfF<6`R9E=p1 z)o}a?F;_TO3iZ-^VsLb1qq-XRk}kZEKj7{D&xW2e`J#R&?=tz}jrP9IO9{ zD?GAmA#Ez}7$oNfC{0D6=n7{C3+I;G^sx`@%-lRjS2GT{2w`lprOh0}s=*07ChUot zaskAdWsUj^>ksGNwb#;hFk!H>WM3TPyf$1>Pg-jE8tAiAG1cgCFU;= z>x;u>!w@}vx_lt*xGfOQ=f#U2@%su+o9r6g_+-pi;q*}I!}cYe6W({QADGajdjq%= zsn#c@{Z~Neq$Z`K^Uth_3TI@~nb~Ww8|U3af^}$U^LKyLE>cp3Z0Dpv>Z!)36(_8J z8YR9<-xcnj7=sXRQ2cXtRj(dQRhss3;&d|tS3FI-w9;w^*l|LAelZ;r$$PG8{YEx@ z5AFoMSbS=oKBiFS-CEbiaGq8Vk_+6Ja_#QJ{5F9;qk0H^{*!0XduHN2m$0)J0Pm!` zxc~t8P5hbL5M50V`04gd9so$<**yoS=6KHt_`H7E4*+&7^lO2x#Jm#*Lj%-zS2M0*(Z2TGT*5_-a9($WZm?Hq?1Sr`}^CJ`1ze@#wcwn9pce~;JJdid2H z^7$$A?>M;NXBYX7QZrKI|6&3o#y3p4=M~mxyKigD>v_yS$(A)%(k-()8uuzQhcDVu zmd6G5hwv<7C4Rm$cf=lTdsZsog7E5{7UCHLik+EGm&x&K^p+wML}9M4bo zZFTdQ?nwsc+*erhrPae9*}^)>Zg+8Fd!_ z)KWgULiz4k;;<3>ad)e;hfSuS02lV2en!El@3XpiGk9S6s4#cM?%2|8H|mdEHhpj= zuflO-^lRe3C%?m6d{N_;uyM^GM)~5Lxz1K&$^+Q3E5w@RQZb-g;rycfW4w^^Y9F$Dl%Uq2*;lpG4lcD@th>)vB-!9?xxEY|-7|$M(q&w05?! zO{ni;aHy?;wDE2V-jgjDzOmh!v(lD>mF{wMaX`Zq)=4`}q17$M`Te-#y zx}MeH&{%cjEou=$FX4a!^`oXgPNY>gif^Q#0t#|(nf3dAFx`i3wiiPurLQoE*;(}y z3e?tTB`V>$lRxx@oROE;vYnO2Wn@w~0w_yZ-=YekB!H>1)3Q^=eR?uZ zsL4NS5z(c2jo0ObLz6{^r>6twPllT&CwF`8=JvtSUW?YCo$)WyzkECq;(Shh9w~Kg z-f6Z`tm~fY>A5@_$-bZ=*tI(Kvsr2^))8E~;i;b31x-=nit(DwXCEq{bJAOnquR{X z=B+;?r3kbRiL}Xct@6z{*4EYzV)Yh!TRcj9c;Rh>JF<*E)0UzG&6!8)$hOTCYhzPOJ5-_OCrlZRb#J zBOk4;Q!A8LH6rYtR`ppOEu?Q(59P}a%?nLNwhcVw1=l*yUXM?D`)dMfDeM?{6IowE z$%rkF66xhwkcJmDbLx3*@#}3}5$v>jU3DX6gHO!iwfIw~;*M?fBJJXMRR~h*m|FsS zx+}tkcwe`3{3QN(&}DoAlfqu)ixd-ZsN*{!YKYckA@x~X=1w`Pp)~U`WHV=8 zks+PRex$3z?u~?oZcjFa5`VQ>UIOvdgXBY}(+?Qti&UYTLy*P#?mHV(_D*`VWv{PO zQL`4xeed4MUOe0**oeA)%xfv2)i15~v~-`o-$A@bqDRZ2+XtauLq>`!zM%AU+07@S z#>U1rM4YMmhlVAYyLujj8Pikq7|T7I@t>F!{^>yi*L00V(B0!3{+&cPX_s2PexvhQ zkG{L*`=WqdzOukSHJyG{KvyG?%4kr%NJMK=#~$2eJ{v@r6>gzuVHcXvKEa*HQk|)i^O|8Ll34(oYB+n?8U!0Xop+~ zojP|X7QG?!-(sD0Cjk((58|s;V{o}nMcmy8|5Ig0ErgS(f2-hpJ5Ip+4aku}=^{1QXMBoZGND~3u)x^-Zgpq3xQ+jZKR#AOGtoSAhE>n9 z6o-x7%ViOSj0rf-UUKFMoSa)Sc*(}yFsYvuQ06L|oR*8Y&8Y{)iiOH?(R?0mnVAnv zH@OTw{tMI590~)a&ELeRN0E*-D4*SvqAru~zQ^jf^bXG6bh&?gJMB)Bp{P@FvJVxW zCwWLZC`v<$C>c>W>KF1AssBJ+Lfh}bc7&g5wOih8-=mL7FLLUu@1NIcpAQQO_$Fz# z9B!&1-elz~PqY3*Iv)Bn*=2oryGkUVtvO0Bq?+Izot9ar+pX1evzxk~rc;#FR>j)N zU!W1L@bqGmxb7QYIhCO_oim-@`?bMI>&FKU#i5+WbB%=c5awo(n9XWq*K(v3EKAbT z_xvvfH-NIeDYieqinWFG@LFAHy6;}=#E{6yGT|+NryyTnvUmhf`%=4y1!ZrrqgbkecYu@0e`? zwdX1yi1Yn6OXA1s4gAR|ZRh7oPJ&((&EA|q1@roO!w^wWBmI)6riFS<}<*-chUu2vC`s=%WH^2jgqcQ2FEo zs}@jRh=j&I4K1}wA^0G%?kqy>E;y#T6Z#g^gqtE7tg%Y_g!bRHP<%>v=3JG z+VMp5+QIj}GC_kDL1|L;cG{`-UT+M}D&H~aO_8fKuLWl9>50|&VV2yo7R`CE4hBVJ zh3NPk_-na*R?ZInjUSOE`9V=c%^haMxTHp}!z=rJ>OwMjTCmd0nOinCo4Uhu2YVM zlBuM&vxNySwjhpml&|)v)g9)?k_Rini+}cH6mv56Haf?gy)L+a2$J1@0Iv9c$tr|?xt)4=BUQm3~GBIvEpd6;KeQNpG)1%=*&(-H3^@IfPtPIkg6`mi3e<1zU0-fB0Mz4ix6yeb{YS1 z=xLPgQR+eoy{EO^6L?BYSy%LG5%jx1M)-fbFt#4*x;y`1y}39;?3xMPWy5VJM=jT*#8tMU4&I!DEU2(9ft+A?i|8} z^nRI?`l7w1V=SB(UjlQn<-RN>x#t!2cPFDYxE`7#?>~O*KYztG(TAY7CKPv!RCBnz@grl2p|r>nw(eq)F`Nc2c00&gP!hAGvD% zc-aKRm5Q}zl$YZ60w2=rubZAIlI|mTj=G1+SmzpT3++N^%S&fxmDmKz?vpzbFv|u@{l-b;SXZF!C_9!(Ik^*cc0J5kHD-IQI7KS`V{{NINkXD_8+I< z4h`y&a#nOYi--Hrh!yEc;gF&btVyX$5P9H^L#Q;r{QJejuRw1E1ksH;IqZ70Yv8a6AI_@^NA^*B*-=-pQE| zOQu_Q9HT{ls+d0(&~ICmx8K&E7S=w@)Dm2aRp3a7nu30)BPCGiDhM~uy#jPf2rQ ze%keu!+m=)UT^oGD>6Hd$&KwzdZ8+k4CIw?nykOJ?(DC@vt{nIgXrsGVM~F`cr3^X zdW0S6Q~ZJ1h6X|PVhvALS!|_-gV8eoYE-?L^(DNM2YGLpF_#OXtK0EL|FP)SAa zx5=H21{xuQ!bgyTJVr-G#?dE7pDoNzYMk13G>3MmA-!ghvSX%UgCQBAI~=9uns#;~ zoe2*DeL`$7cDaufuT=Gk82#o*+$>zk6#-{WXD7E;O%01-O5_dQ>3W(Y1N?(FBF&5I zuz$veiKSFEO7HGiXK@0I!*yDA`AH^bE|1^|DHchdzC1fXnu1o1)>D()dvqo|PRG7w8yFVp&X<_eFP7C?q;Uiu;*ozw-BrkcR zFV@jj4ON^jjb>`a4hL0B&OmAWv71KV6Rk%iYa7j%^cohV95mMVEsrG?_@zmbbMqy5 z8>vy%&YG6YL~|!12_b=YZ(!wmlfw-!orfTL!dZT8PM>zNb0<9M8+*S`P6ty$0qI@3Dlw%bACZ4vqj>uD1xhp5e zP2rGlz2?}dY5SkELV}qcQd?k&jg$@_*H$k0H6bM=my&*8gZ?-RHk_1setpO_&VxLt zGP%37=s}oZKp_o5exKfC?z{CJqUKp}FaG5B(i>?`Tlri;OXqy5fcuzF25K8{4rUY- zD@6-h-S~v5P_);3sl~A6_MXqa+Q4UB`Xf*`9}k-xOe|(Sa{Jn`22bIcd*)D^WJ1-5 z!tH8Jm=bo9tq6AWlwXsLRR!FhcKv4#)DYL`5GaDhVWJ|_Oc61jpd!1~ho^7YAy<*i z=Ni~t@J}e1J$(woYW1v={z>m@T60}hRjfyC_K8OZ8coqIk`ZLjbrnRSS08bYX)pxl za^s<6mPP(~5={+p4qai`z6Hov<|rS{1zV~{U)1R2xg#MqDZM(DhOsS+sN>~*MRbP+ z!|^qs;x6qu&5ZO#h9;=?%iq!nDWy|6>}fYV(IW^p=VDTn@8i1oq^P^aNg&0kc*cc-kj|4A zWFv~Qo`PLI(xm0~iG-_HTF$0Qd(MQb;3UqHaVs_!WMC9`)eAkD%(6Z2*XZCIbEv2} zKZMoUNbx}{xPLD?M&_6DWr{BoZ~EQ?XP8J(lDWJ;77#KDUt;`^tp#NWTZr?1f(drP^>MO===9LRa>zTufJM(Vt=!utE>sb?{E4lFwla^c) zUkT+qdx3&uKS{1rH9DdV?vx52JuZV#Zsg8V6?XF2>w^Bk`|Hbbq5STHPr%u;YJxOM z2~8X&=T(;F;2%V4brZl$Z3A^?V=m}7zKua$(mX<3^D#T~YpB$wM4CE*b1S2n|$z;?(Z?rl^w?)BNXw1T#Ie&mJ}TnSB7VL5wi!2KFc`y<(0b1 z8VvrKyccr;l<^VWl38tg5EV8LiQOP_|Ef4VI}sSkHwhgg9WdNiSYd7uT=B&TwX4Tw z)d<;{s&x7yo^Xr~O+c4He#NTh?!a`E&0#Hu+DDShdU@0}|ALB#>Ndr<_-*%XgkFwO zWn&_Xe>a>SAtd#=Pqa(dWR?2S(seB2msa<-P>!OxrU6)Tzcj)OMMl_AjAYd&xpI+$ z8Zh~+d>d!aknL4JY?fE-wlAS>gVOyN0pq3&v^TkY+cxZcJu0xlbshj<;`tj3AY%S| z0#*>UEiZjyc5~+>VkS!`tB!yWCZXtyw+>#%Y?ctwuwa{4I!NNMG00a-0^Z1?xMwo& zq?m$%zdo^C^HfH<7jLo}>|07`5v^7-Q#ke3`WDo+#Itwz1J!^*%X+P2O-x z|HGh={G^bvRr!zsbw>%@&*x@cT(5q14BqNrU}D2Pt#`*|a#`Ohdi~R@$t)8w-^%F0 z=8oD3y?f2JG0k_6T2Q7923azhiSy01Y8Nu{I=r>Y8-4YQ-4E^9akhD@*pA%9veOse z?u1pVnBAzN#PdRrw^rWU$$UZ1e{MLl1r32|6%APt;!mQy`nS6|kcGwEsfFFTjQ8bW zPoFcs7z_d0i?6aToRmAYwk``lxMROL=95P1Cdr60@a+M@8shLd;|0=y96%JyuR3WP z-{oXX!E9b*&Nh{!uqH2q58_|BnorPsZW@$OF4IH50LrSXv;n%zwRrK*Am9!+JdfgX=nDppQoDSgC^LJBiI z`nNX#<|9o#^}4Sv(82c4>A9bhQGR&9XVGY;TNz*OvF>!MFSY+k9)y>^J7;}0Yvm%v z=q4nhp6`s8c?TW2?U6V1onzuR_tpDQ7KcpTYvv-ajejv;GZ$a;`ddO$<>t{dxj(-) zmFF|`&VAu##@$qie6=;Hf*x0yle~Zf01OX;T~Fk}Dsi!^Cv-DDfx=Yi`Hf4?h`UT@ zBr7{=ktg8t_f1|1E{726)5CcCz%nz(mJv{`Yv;QZyBWNw$apFrJ?#DMSXFkh?R%#Y z_iEgW9t+5**x%MG_g!$oHv8DFqrBsk{7e48AadR%kKG+wS3X9GUNe+yR^dt)S`c~nZ0WfgM%jO41; zUxWT&xPjj90@u)O{T7v{{*2+ob)56PS=Ui;4{#6pw{M2msNtqGt$X8n*C7#4pPyk@ zh+UTD=iB;a7-sP*I3U>K8|W{M7V+CRLx@yAWBHZ|+ju|mVU-r$xxigsZ_E}`zO&kg z&s>0?&tf|+K|e*WkYBgyVl=ug0F)BjJEcN)Gymy$aYngajX@41S9>3<3)OYBN}}dmj*Y*)QYk>liNcS!ICc z%8flM3YJ#aJR4rdhu7Jn%A@&&O zd<#qj3EOuPf$Us3q45G>e4ZVSbS`~A)CIuKfh^%e;HJ>+auhA<{o@@1BaF5aW>1}} z8*n5rVtk19w7eqBBU1XD-M9u4_j5A(L1`Bgaqj3F;TCO&v0+?M;iQ4Lv8-YM@Yor* zdyf4YC01;LRnNS*}27(=&}A0)Alt>{vCVY-H?Tq2@%MtcNCX=Yi-22 zjOy7sTZi6A)>29W zBil|JXcBIx_@STHFct9A(}w0Nn08QLGnkUgDr&RUpR6$Asz-9K5Fs}}MqgG^2KCMr zM%H&aH-OgV8x$OX8qBwQ!M)JS}#rX9U&>vo7N`MEmVnASaV z8$M}y2>{4AZ*NhEt63Funjf-1pq%aHiE9_}VdZ5ebCuwoYXjB}D8_%THGF_~xy@R% zYqnHNZU_nvG{3xd#9LmsdQ$AgC8Zs89zqYufN&Ilxy3#)<`qhSyQg_9*_-($+G7^| zO^(-;4A7EW$~e4?AnS|)tIpSj_Qc$tdkD2Sj^e~;Q$o`}Uq|DGwu`T@49uyyLbYdYlx;;y2 zqTx&a*W-u;@MEA+i^3E+n=@9ywBnIshiWI68;mXETl6j;3!aP*$V&=S${Y5QvHgU| zx(-AwX_?>}>1;fb9)RE}g$fQw35zb-e}!X)1(ZLNQFGSXE;1rjOlGmL6Pv711KMM) zRa6khd`ydpiUPu&D|5on{Y>2*=`%@fF^|(<9q?Fq>tQ}?ms)io2vbZ435dJzFq==8 zM454S3vgY2_QI}P3#-#gb^EX?Py;{!vc;1THxFd1FG`Q!Gak!a@8fNFqYXAG&a z%6xepFTLK~@&1=UJ;?k^!Rwowq4=>(!>~CA8DN}=jr#c6&=$N#PZSqg%r3x|J zWGxZ#=?cIHkQHKms6OI89o}i8CC_y!htS)AjP1YL*oERcp`HQUlBaD&YK&F8G*^A{ zFaTHSC8D=#hLIf04ahF-O0>FyD`(2oQMKcn$_!m7`f8ZWj5xtI z$>1;+0gc{8s3&P3%OoZOI}*`NTY1dnB>T|_gTLcC@zYh`*h}b4uZ<|L8q8`noi+Au zdmt?MZ;(z!eCEbyV`tl5Q642!!ve@SAp8|W*wgaK1hB8`yZq{avlU5`(nD9)uvd*w zKOcafS0mxWMc5Xn1nUA}%+RAZ{3A`F_GPb+-n@Xkc`Xh;amiIr(0m`<(p;D}ZBho_ zak#j6SUG7XsnX72sRk}Hiq|I+NLnrDd^PjGu!*{aIbkj3NT?K;NnFhO#7DO!0PK3@&{lC(SQyosUT|P~P4kZ4 zBY;%?rTIEZ@u~?8rMW*CDf`J&9vJRW9puF^`DsMEAzY@9p^7`t!D#rg#iNg(E#SC= zu>sbBj2g?#KD>b`0oa;hSzc%&dHO~eVsh%2ZLw&75D_7^s^QF9Cei--!W`F>qNIO0 zUFTlD2@ALGk%?LZdOeNJMNdH7{;e7o^tRxUq7!6{ZcDmXe^@2z%o1cb1|lH;;f@2O z)+@Zl$qB@^{qpI~+z#0IiV0qyze&Hfwr?k)?aT@R23Y>rVVPCB*>&0SexBBQTmbE1 zLug=rZG<*&u|vzMfgR#3+VgY#e_RmxukmvUv~$JWS1+sD8lBx?0RVu?ny;!}zWe$= E0M();eEp4~6IXV2LW&zb3d>S?L2uCA{7RrE(Sc^ph~OaK6Yqp0xV699nl2!CSGQQf3h+VSxZrxkxlL>O90d5=m>pDMS;t38hRnRk9#Rs8;%7uJ zhfA0mMr1Ju*1LXuUF1sHRH}#xet7d{xLQSojTN!Ov$$ZmZ0!Vhb6i7FlkqMK)3(A| z_Eu?yr{aR8=leyd)!$AtV%@qic zQY~B1{OpNBqHkRAS+a4z@1QB9yb!FrNOHcZ8ra`#qM;?k+93MXMqmqv9 zxbyX6y&b!m2WKaq-y{-yz@EMiij)#T1muvbhxa;nHMBkhJC^%%B}z{yD{1fV0;yyo z1ehdkQuLi=Mov=FufSoF+%=Q_8&a7!h(zQDL`r(tCcrMjzMJGK7SW23v<4$4tC>F^ z%T?~!aaWr3F-LR1(;O@lXyK)K#JPNk?(`aJfGpl6>HJ(@s z20S*&%za0B{1)i^sp6Zv8^?C(UlRvBaJiO*H+>DOQ*VCygHo3By>NcSL7gK_WDgZ$L6*}&X^iRbu z^r*4k#mg;id`doak&&*Sd7u0QSS^IAJlXwNTy2%DS_)V+#g%tZX(df@Rnb8DDu2;( z#MnD*d7R<$rwKM`ciB9ptNj7SyOzhLk%pHkTZ;S?UOHcYafb0eIzJJ!Pk`oKYRyB@ z?l0wYh#j$CIG5Tm9D&tW-$fx+^Q@HJsXx_qko~M=vJ}&YP~M>0qTdik7AF@eMarrA z_~^en&B^=>^554o9rW;fmBe`c-S3K-LDj<#-5^!o)POb*}8<_hLeyNOJd6C5T$90hDmThHI{hb& zMFOs5m!>8@L2-OW2F-1@}MptMx{twk6=byqMr8GI5K;G5D=`r1;iwXMPAV>t7h61-VY$+2YpG6 z<`xmN!ig`Bb&s(+J#=vHGz_ik`*x3#NJtX;E~a8egZNE|m&M5Ako#cD@aGdAb3^i; zG^FYlU(~*x@oz&Z<6IInH{ZkC_I*xbgSnOSaHOMnlK(UP)%cfFHNa1TcKnW^&-^^B zNPAq@?oC~!zj8)-C6;S>{3dx4QE1fA=+m5Z;nz$9r%N7))s|7?NaJFhcboKnU z9afC-=I#Aij?R{lba_j6z59Odo>ojIpE48oR0#{p0&#zKO{Vj|s2ka*ex4Zn1t9+j2rN0(k#1~SX|sb$<{Kn zH@5Hn!h;IvXKeyQI#XYUY6_{(sJ?F%k7~d;Tdj_`h$kikqhc=SH%4-SMCg4TgB9k^&3frRX zJ8_0KQjAs2O~yop*aVEE_Q+oRRG7kHx6oHVd#KbRmrT#8i6mI^=j80i!4q*%1Vs6a z6uwJp>LkJMrA)7teFXwvkc1ErR+alaC70u=@)xd}*P}^t{c*R7`g)EsnBpZIWSGHi_tt89$$-)W6x7~G}{Ht|IB6~nysigi+3 zJ`Hu$OdO!hK4JQIOe^sJ0<+Kkyc{BuDU+(uky$P;U5~cXt^8SDjvX{__ffzZbu4@l z4^FD!2mxlFcc#k!$K;4y|L=czD1LCepcms~7c-nH8}R?HVyEF@4hl(H$9$ss9iJ5b z=~Py33CxA7AqSjfv{GB*ghA&ef_a;vajJcBx{_!(B~;3*=1ajS(40AjN~$bXf`vws zLXIS`ttaks!d3zzvSwOtZqwG%o?|C)tvcf-5{yrN;&b2u>%<8ICB<#RgK$zq+@qx8?jZ$M@4=r#q@3pqDFmX`zhww2lr z|8cK7*gW;BtNew0HXh2O$mR%?fEzR&IY6veU)Wu0eAfFw_V(FEg2}VI;qze;(GbwZ z5(yo>`F zXJmq}O{|Y2bEPL~bYf$p#Z6=x{`+34&c2B5&KOk71{>*;{_#w00nUxn{+Ik@YueP8 zpG&t~SI$Es>3K#MaUQPDZl!zJf-#*5eqWL1?x)@PkKa1&x*$`o#HEq=g$Ak1LE^yc zoOLf_mM6!WyF!I_oW9IJr}k9>LS(#Lq>zx)$tADT{{G<8OffuXW;Myfl84`-s=2Jv za_bzwymBu-I4hE4_nqmS<~8 zke40yzW6ldZR`DoLN>|OsbW14hzGgXM(XbHLCA+KmFyiZ5rJ|eccyi@P0D1?|6FE{ zsnuIb20rhqxOO|PdLfX6iskon~IIC~hI;+il3 z7m*DgLWNmM_64L8(i+y60?#+XLkQ;I+vAI73Iu)Cm71v{$~DT4MXWGOFQ#rgL__fqvDW@)JJxUgVtMw(5%J<^Zssg_5u_Rrrnp?-c&`Hd&$pmFOl z`E~7wu~%Wzk2QRRp^JR)r+2zC3|-nJv*-9n0=>|s41^#NlFO7$EXXh_laL|~yV$42 zU%~l?Wq&NzH0}=eDE`z^+X$|F3`AkZCt5`yE+xCOmWM=kB)SMof$Eq^2%&TML5068Spwq(|2Wk6V`7i9;bfBK(0#hKwsM$TY`Lf5P?Mlmww_V*&EmMq}%JkU>m4Zey zdOV3k?8(1`$6uoIi88d>m?EQM@U7@IMiCxyo}yX;w*7wc4fD^y3t>;==T84Mkk5>aUcD8naP#y8Au^Dh@U&tz;0^%sgCRaU zvw8+lBphiPuJza?|MBmqUYg`&U=ayn6uY;u{zg#*et3O`aW>CiOj7xr9Zf-rHtQj} zPOx6>8WrQv;W@L41_1otT$m7jz^%Llq0j`@Q()w^W5Ir^b30BbIEd+nhc`cA>EPY; z{Vm+6vX!TN%^z8yIJT2M?~D4{iL{e&c=&yFzz2EJ_H%|MX4yC5bkwj)()jGgHtx$K zWnAWipVz&yS7obijucEC4QS!~+uA7k`0vccChQj*OD@)hdzpJJbw6-DKe&_My9a6> zR@>6_C$nz6>hvHN)#gAq`WCg^>P2sRqr5vgjz^G*am%t5#)fYq)IcI%Px<^+x!ZX} zP#|Dyj^R; zZ9Tnj)8fs0AWFS0p{nErOgyK@a;}C*`3pyTe5#_kpgxK%*3JDeoHk1fpVJwQyjjyd zZEAuibhYH7zsBUAu%I2WYI_`7y}sdGZ8JBg$J4@%oA*QjSmg(yta~~_H^)S8yHCt+ zj+f`#eFgd@SaLakIrsk%m(mNkHV>0M?5VsJY!f)eYkO}dxFQBN$~|8~SMlD!v_9^{ zuK3Y+4>-FDydIODgN7z`sdg2Cz386*eu;heOxc~_#m5^VSkD?UYKrEZ2IjthCBgQ> zL1Iwhn%MCz_bXNiX15GAlCz~xiB(?G?*69;|ITdBlH*ZOdysbkrJ6I0(bowOl(QI@ z?q=5}xFIB}6+EbsZze&k3d0`9v*0c(7`ny?(?Zyue*Y#T0SkH$9_MajK!4DW!o

ypH)#>@?I7`m2)+17`wz1*mShXwQArZRfR zarX~(CRm?Pwz7;*Rd0=GZuR(p2e~>@d6P@E{O9knM)vKSDg4rv_)-|NepRd+&v#wf zSb4KN?gx&{gj+%+TG&ML+-$q031U9$PnsxO^ZY&C_Wt+-EOAx$`OK&yH7DlODq9(g z-x-FZ|Lh%alONrm_Pihx!{=c;RMbZ@aIoiqe8D|f_PnAvK4(|YW+f+9mt~%ISBo zo|I5|%WnOShuUI)7Hc8@Z^*)3jqs#(?ORimYZdgqa5k|!_U*YS%P;lmR4weJm8HKQ znhx~|hYh-}!yC*+cgDrX2*63Tw)h)&D-ICn^UJR>F{6{SFq)~kKf>RST3G^fW4>9} z5Zfg`?#HJUIe$#=v93e57xxxmO`O)%w?%ze#Zc4PiRIRD^`Y=>kn!(#6SbeeLunAc zLuBPl+mR{{{5wu#8C!h-t9nt)m5LlsYkE9GFIvy4l8xL1(-_ZxJG&~b`fjmx@jchM zy=D@-VGN9`iDv-i_@1iG5*Rj*1Sp{HAX>t59*Ds8Ucu>rpoZF{X@HDxET)LRj05Le zy*MkCi8p5}bmy!&kpWujD%~L+s-MBt;!oVjTY?^Roh)Aw0QmFBBRPwTsl{?n@@Du! zomgLc-NPvv{5=Ut>nOo@!z3bSacGva*(*d!Sv%feiUOl<{GWT!l1-q&2Sd>68bd*R zis-UTE)^OM^}GZ8FdJXsEys~SmhBbUd(?dj5#a9kd3)`r2c*}YUR_ZFHs&hJmbb_A zL}!_c1q$(V7P|w%U&_Dv5jN$L{wXdrwrX`Ac>N(km)_NcL5_F z>O*4o1r9|MIS$^nwzMpcV5PN_<#8JEDm@G*ERlLxqTW~6C;CwxoC z|5Vt$R2p2a>T$TN8ZDBw-t_ZR?I$G1IUgp_#L4$s(bM z9YjwpViv@8S$wu=Rmp-ct+y{d1>I35^CY_b36dMB4@JlOtLI6Qtc<#IlE4>E1vLgMlI9MDcHu0Fdw;%BO=#)s(z6NqP zmxyuuUit1m>M}5OfhyEXWCy{Xo=)u>-U7(%f5Udp zVL>NVjoqE+&6YBE-)wW?N5aNw_`zG@d(>Qzp6;CPi!?Q~yR$RR0_mGAwG>{z%VBxb z%^yA&ZgIa##(>Fs?$%6do;kli|3IUzzh^u4v1GOlzz~NsouHt$bN8tP5o?M4J1bcxRs*ecD{k- zdY+yHZe(Lkl*L3+q5X9Uq-E;RBGHwIhrC)Y=}0_he1j=$)~)w<3hPq{Ev@gym)ONc z@&hlhfW6+UPdO#F`ii0_sIWqL7yor`KjM1C6FITSm6K`c>Q$%331Qp}Cz90L4?{-I z*a;({hH2fT+*LH&92k8NRo80ATeicF(5*zfi62t+Mrl{+q3UVKwWNdybuf91i{sEpgu24Wm;fA?e#$LQ!A60&f?{ixu|g zunO~QR9beZ`MZO}$)U%ZYe~gA7F#4dNv9S(O2O6=w=?Um!XXiT7AW_j2 zwBDwtv_9uaG-^NyE%RYz1=kJmEhcb0BjL_AzU=af`dN{X~5Vo4`#SU#pdX ze#6PweR|e^6x4j5`7t*t>|CTXDsn@xWX3LA&=a+BNOa9^QiGj^1@U8N&)kkTb;4Lo z_j+7{x&E#%$R}JBAN>%4*MUXS*CdW#O6KgXZZ%Z1&<^{>Moy9_J4i-WHHpxdhRJV^ z1~B2U`hu@V{B?T6Ie()&Z^G8WJ$wqmJ+5I6O0OhBBhr`yxwYlA$a#4c=2iJKL1!xR zPdqmRjcO#<;v8F*t3Jso7L<(m7QsRc2J=QI4iH2Jb4UcISl+MJ7n4|mqzF;D-LSxUi|M`p*r!kfzv+Rk0zOP;VV~gJmS?-hqSgFvM z{Od%J?XU*XO_!}Fo`itAAugO?IG*-?)PKU$_$!GIR>`;E5h(Oc8^l-d{!WVR#D{<; zkjZQ*ZCtobFJa2F`!)<28GYNsmGM|xWl<+&kh_fgx2z@zW0s;JOzJ;MtYW_y}`UDmmwyetS6Li!*Is4e?jA63Ui{Egi z9ZP*foq8n^yf8JZy#U^tP~629?XZdE9w2-?YWKm{}zyBhKv z_cR`cb6eg63Q2&?k^x6GSY$POukuflK`qp$w!QrN&nQw|^_;LiSF{F8es4eQ$HW-C zp9B@hBWBXL;)eHh0j*9Zrr~G=RcIa)`5u~QC~5KOWLKyL-~A&okalSIoWmUxUUHxj zNeFt+b28}uHpFfFI-|PTSaU=LAvChyhiZOjs%)OWq4XdHlmNoPExJow()b@gXlpxz zmuUdd=I(>DBy{xC%88*s>GFK}-`{ShQ9v#x#M`5|vI&u-w^<}rM^}1PYT#iX5^7_g z;5nz>$vJ7JWh z01v9HBT0I4o#HeJV34*S*Cl1IKV}Ca!UDVr12m#R`mhYgWeltSYP>eSP z>(9ltQfug${Do}#^`=W(y&a$YXcrL|4tl^4TXmB8$UO(7_9x z>$0^w7ELgJr)qy@)hmmD=O-*EfkY4ZN#es2HZb5x?wsKgUE6%GQmQ+Qbm&lRp<0Ix0NzT^Y=qJc_5;L>I=8YwOta|bw z2j26%iCA$?W$&+~e}W<(4t^Iv4vRSAY6>K&)nG4GdlA43B^m7wVQicL$$fLGrp9Sb zZdF!2AuiF^Y1mRU<>6YeD-g@;D!TWrVZt#Y1?YgIMJ}>#$VA*^0}S9c>ff_ZHae!G zJS+9w6c2r{SnmGHXTs6`YfyS~i%YDR;|O)uv(UrQtoT9$zkf^0LTYgxV$a0`F6*FNe`<^8Z+~wUSXcU4O-cd*Qug?Euw5rQ|oX# zek##pF6UOrjgK)GoZqsGpjh9c_6WhYj)xlrm^cbblp6h|eS`6D5eK#WLeuN)X z3B^0-^M^YwB9fjCf|14MA$zD*l%{Ps1umZ+SMN>gf-5WP>=T7oIj^JNbXu+56@g||3zna zIGJMQmOs0I(_VMfe?+#>`iLpeQOEizRT*F%sFa7tV-;A97gP$mwz(Vr= z#ltIxr;)X_05N;#Dzu;nVT=CC+FLs%k<&fa)6d2Ex2p;osykm34T61cdpTYXbHdf= z>GN}6=v`C2b$y&Nm&7h5yhPnKg@}u{*DIih4>=%dg`;jDCHo>h6E2$^cqXl{PxFX8 zsQN(gV#}xPY5|CD5|bzlMH7v~TCTsF6UO@h70^yn2^v%#Hv(`?CHl*biQsnN#?0EPz^nb~MtO#+l>o zCdWh#%*^G)@2hNHWmkRH)~Yc@LHh}*gF<$sV!%=U&%llF#8zUQJp#B({YKEB?w_-L z-UXyVa7wVQQ9dCw_8^FUbLB%*tehe;#&%+fygY|>lE;yf2RV5D!-lo3780ucH(2PP{ zWXn)2u_bVgqt6Z|HSEYoUIZg8$NScbXoI*>*C0tH&gXcsyA&wnkGr_Z41^m0@%IzD zbg;Up;#VDoM|?fm39Lb!Gl2yG!p(+(N2lw#FF(XO(4SPEaj;-?GT7aJnZID3k8euv zL7Qlf)}1`^spgJl5AW2w&Sam=9%#CXg4E&j6^z~Tk4=n2;^vunWX`5aYG6jCm&4;f zXy4h%?okK3%NXaPjjK!g0k`HB|7#GGU3%2w7zk+R$_8~!U`L78}M;7pm`LUYlgbLjO>aEyetGP>Ju z@(;fb$tHs2UtkOu>kGCk>s^A&r~l0Ou=iZN|Eov%y!h|nCZCljMh5DP1g9$|oiFpt zJ4eQPiKpz>u-_3QnLqwBn|Z~~kMZ10mAT_j=)o&xF26rh$Te+mY|zpy5Q}QYQuTNE z_j^3u<&}4}yeiXCp9K4A+#+aWQT^P>G4 zm&(5I1s)KK53o)62lIISzhEAc|7X<4e-}9b_!Ja|Q+KrgVmW+29lihSHrA2fuKp7}wV?k8#jd^;q&=GXe<%>UwAEF!)`WVIRS_R^c)MY5Sy@Tegv#$GTlG5HtK{VBpaK9$@s|m zN|mbr;ZrF}O-)T=R#uEjyHCF3--g{eFb#)kN9^V0B}=pTf3-j?=zq`K*48%hQx*#l zl$Ax{bA1@Sw6p{#sF?g0^|C|2!@~oCKm#WB3pI>R%PrcBbH&vEIQj`o^nSPCE7+bl z6Ha~g4~UaUuCpL^ef{G<@BcTBf5H6^jt5dxTYCb^oQC{g1l3&SQ*xdG{vc{fXnw$| z`~csA@6cBQE~%S<R_HMB_* z#zdU1S1Nv)fl4xUd_#-)S=G`39o-5`%U&6YA~A^KrQESZtIHZOE=`!e7LA^fW}DX{ z1n5F)ag}a?sFv8$z&9qYJHIzu$^{V!PAI~UboL8{_m7>rzY^fTXPG_pP+KN)3ncC$ zl>x3RyX^el4#0N>!#9GRjydwmv*388Od;f{2(o*>c7jUZc<|f_V5QmUzEH&{7w%p^ zql5o2heWR6v}u{5HkFL?1ATH9uwP4a zO-q`Iyn(4zv4o_lqGgHMmSsep1I``^vr3|=t~t3}AojRGcMs(J9nl%zj=fouFIFw| z`snYGa6G=fQlM|%)wUpN*D16awQ8O+n7cpSg(o*|t{n#Irh|A3Y(R&{xU+|wYl7w} zna~Rl8*hAB+hFOV@q|;;G{dBpAuh>%2?EFk0GZ`+)5b*JnV59S}m-_8{j+G`uPg!K8c ziS>Unh$Er=Hj`s7$u|6_*xnVKl1pPao-tXgq+qqw1T2^gjPJDq#QNO+l5;V#9Eta% zX&1sh)Oo$FmobutyT)(gqHwr}S$KQ&v|@Hhd_5K|MQ$|VaXj8cCb8o3gc6C2-oxj| z<&B*|u9j=toaR#Ie+7I2XevV{(rHkZea7-#GJ}6m5M&%P*hy%vXM@ zF$RvAb8mZ9-g?|xz~!|etdb3G-L6uN@~h4{j|O~9MKeBk$r7dPz=TZhSGt|my5OAL zlEW;mimRR0{U~j);XJZ%>(vOJgt>bdRlP1C&X}w2$W3=L=;5`$e}(Gr9~1sQo=wZR zr7`hmD_tc*^}wGvyWJCJrGTDhiN2bbOBe^_ZRE3e({((!k0nLzf;2BLD~e`3dVIVN zzYitt{(NA_#1%j9CEbRbUD}QZ^Y&N&^br$YY-)tEbD>}8QA<#b&sS0_AvGNEo^zDx zV|Z5e-^F!_w0P2UKTd8cV>8b2G0B$8^mWaFvCw?FE?_0;>Ep&1X0f6bfapupA(1Sl zE)9gf??y8&)+x%n@c3vaFN^XGrcQWS&h3;rMR5mm+V02 zNJEA6E{dWrK^ECVW3{c~m!z!xybMkKSXK7n&v!{n^x>$*b)u6tsVj5R z-z*mNV7Zw=*{w%b!_zx4;>1YT)czT_vs+==sPf9J3uxy~c`oYXmQ7ccwpF+xXz4;l z8Zy`}B!f3Of&UTn_^P$LAZKBVozRhVdlxY`9nD*^TnVnV9y`W?+1#~$ZrSA2RBgR4 ze^NAlo50kn=F3awNNV^af30bqPYFFnpR=gyc0#1HIh{Z9#c(px3t7`M?R%b1F8^HD zTwrp0zWOtIoTWOj91Pb^`ro?rYP`s$8+H~2yR*gGIY<(4PZ8Z^YIbniJMN$4EW*;7 z2AnUBL;C?m_)8V2@&q-n(772S5f!wr8D@^!di&$0AteCE zb3u7@0|$|hSDHvOJ$*?1{DVRtJ9Cx}-mWH-TM27r6TY?vie$RS&tHx&QgQ&gX7JR} z4iNXir2`5ip+lQ%&!@fy*}8AVulZ&JIn;g_W=b@YSoY0RSs1BS(sU2hf8-ZSi(mIa zl5DB$+Fb0zNH?pg?IM5r5&>z~v6oto|AQ+($*vBIYIGMn>&L>C;?ghp$Uan?Pa*1B z!Yx0r{1rZTV0H^@(E;;?Dy){9*TIY2$X~{cQ;#6T8=7H0U;ra%Pa%&Ug=SRJnVDPs zRa5Fj`}mJj4vtdav9oGJQb28`e&BXs!ZSMqN~1jdklE5CW{Mg5rTNBM=CUDu*6Ysu zaEdRg7qItfYcI3Xn2VpBMPY6NiIDu`HIzK4wx)ffYy2wyJJA@+)8(;AB8mY)#5iC z%#OQ?Uf2rqX1}f!2HIoc3?UM%6pt9yFBCK#o}mdIFz)9(f`X_;O`)f?wNBvU_t-D{ zJNp@xXlxJFgo-}^4DG^$MjRiT*NnZ*rYl_2V$J3kLrOSL_y=cs`YfCJL44i`bcwF} zmFe}4Ddt%P0YJ+fc@Gg}2G(gRmIP^k2s<`-@A^bryJfN>w((oYpWGd*IEuUO{)a+| z*~QLQT1S=rz!Le+w^hO&RY31?1c8b9ubZ@C?xn~a1V zIFC@2e8EI?M+U|H)}pZem&34-g=1{>Iib>(CJ3;BWepwL@oUw*vUxHwsts&i3RIR3Uvk8D!+VfBwU zv@Zx`jdvA*QHm-nE1S|GXJnMU49wUN++X`=V2=F{1GB5Jh({8=R7~){EQKsM&;|}( z;`=Y+|J@pW7K^AxN;e+A)htha26agA8{z-vJt|LU)`;A3H2FIVWMf5DpM5nv5ePv+ zPq|~iV(~Qd6svx|ckV*z_USmRNbsc+;i9+#bu8wJys<#DrgsN76xB-Eal-?wc2GIHQe2vY4q@QooB=1ng-oJ5OY^!teh3p##S0lI&$kc3?6;EEkYR#f10!$F)^ zGAA?3HkNEy-0HK{_IA>H^LtE?oEq1Yzn|0PR`2%a%PRbA%W?LUi`m(>)Y&5azRK+x z#IHyc+R`XnH55}awB|)++?yRWKFkqA*Db{fjGt#3NZbz zu-X=#gcIm&-rS6nK+>m=0urgx!PJ&2rxWAU8{Uvo@`QDqhekzVafaPgN!3edhBr*`sG7E9Fhm~`+ zcKTtp$yR}dL>}c+&%xKZq{{(PkszU9iv($(^2FEiEkutb+lNW*-tXQhBg7v>UhUMk zXna-qAd!y>_`takg%vVCy!hz)HsG!0>U{;&yF&5#XPTL1gmiNu)QJ*Rn=d8Ys&92` zf<~i1-5gmC{}aB6u8O+E5__4=pn|IPCBa9x>^^g#;SDFBYpR~Wq;IiuUbSUDA=O21dX#DDzJ1vG3teTxq24i1;p#Yv{^CETdX+O(tVALNA-7%15 zsATiEv`dVfE@Y)@;r5gA<7(=+3-k)X@6qoy2?Wg2l^)MYNo&SVQ7)8qQg5vo$bP0! z591hw_ErhcZVJ5mBv0L2=&&L| zwRcA;fNrm(LM}p7F0X7wwR3`zyTRqs>kg^vunkI{Q9Z<#$)rwhw18~r1Q6Dp2;M3? z=PrAX_XJbPf9xma^1vwaTE)J4RdWoiHZQ~~ui2apw~RW@s#Prxi0F@c_JEIlLeF{m zpp%wW*+Ej9fxQyu(>t~c$ld6&Em|GLU$!|c<{7AXEGGcIhx>LApjR>^6fcB!p0kSR z#PKNsciJh`iAj$Yz`mM2Z`Z(c^z8Lpa|R6=WoyMN#On>bfD_cZ$|&{3&^bUjHdQ z{#L7s`sy=+8hN6J6iJYNP_32#WpQv(aSHf1HTjoceGMWfBtSKu$M0xa0pON*Q5p*!7YLc=~?AQa=qN0fK6HsZl^}WNC?fguq z>{=ogT*F^O?85#><&N5yNY3I?Y9Jpb##Jg$rpRd+n4l8M5pa(@SY*72x%;<|3Ku43 z@0~^y#U_GVo@q1CQHNgo7V~y9e(L5csYnEm(#E%M)S2JSv$8&OOi7xn=}Y9<&dw)Y z{<0U@^K;hbTSTpRSKV|hZR;p0yRRW3>Kx}jD(O+3dV~9|+|Z6v7n(XGl0i)O>C*jG zq#o96Kb`)AEZY50L);(<3d>EV;3%P=DT`^8)qr}I+HP^yF(1`=B~Gl&{`pFF)6sBK z_?UG;38qWv?2ivz#-zo=x{Ui8{MpVipEa`jS~TW|ol};*okP|7k&X_}bf6#DuFZ&ex}U}nTQEeqz4sQ^tnW_ zCD@kFmk%Xn>pMP$kZEfX+VaQ4O6ZU3Q_nwFPN4;{B3P+%>--`S`Z<2R=lUf!d(=+Q z8v`4P>*%cGR)H)Du!>lboW*Q{#f?d4&r+R0nX{P!2_DM~4&c`q#&=Ny&nli1Z0d+U zkHdKtWclbAbgPHeqgxCsUj>qLZEu76wj^aclGf|fKjM$Ap<=$EtH2^(?}{TxgIAy+ z;k6s<_EbNgSxwr!PV?u7oQk9F)Wf{SD_?-p<-<_L)816cfViK&Q2BJyhX>fO1zKZ2 zpOu;do8+3UxblCf!|S{*@W0)x?1C!^!*A`KLG#JORn?}8hvbV-5l=fcH*ha~p>MR1 z6TS{?i0jxnH9b{}BWrw{SJUOR;jX^fR`IRK>rWdOH<|BX8=n14wI1kjttIb0{n1hg zwW6C{B;GBoujNk#ks$eflzE{yTzL2&om!05lqRv#I98_MvTMT_!z1KG{(3mx%v%E5 z@%wPJHNd_&K%#w3(6~igsMy5V7Pv%PuJ%2Uy0lpRy9>VW?feb4;ra=Cha=@$SGJ65fN$MlLLW3PpDP=#y_vjCy{|?GUGwNhD(x%FQ&qDME}yO zK8YxhxGCKn`>M@6QC2@ZL=&-di_Gm)LEH6CZdy%I56 zPrdl<9Z_8wBzR*p&`~;B;|sm1)#2*~+{;qEg_9reJu$M-D2BJ&=|}*y=-~=EN9H=7 zCd;pDlQA7k<}UrFgp)g*eN>gb-w!NDAhbNJuTM74&T+%7x)7l#o2?=B=4ey$p&|&_3Nmj|*4NaGPNHrbACl>(F z?T}A@$=a zRqnVw0$xHt(NJrlJ90k$!jALLPI;L~Fcv_z_-C3FAqGRblT4VdNoqYH3}w_-@oa_NbCFI zM6Zr_+ZkCGB?+lb?X(wqV=mtE0Ukd2O^$WDUnV4&_Ls&ovdPfT_@ywX;fNA(s&2v# zD{=D1A3M9ACLB>lCHCS}-Y2>*sUL^}X^0%y68e4Ac zvT>UhK_-Q4+*~f_IOYxBY|}4#M5Nn9wNHb+A}ur)tkJCkSKH0|=3n+yWvDQv>C_Iz z!U7=o-Eljg@2q2`2J|8{HCH~I^C3LePtDh|;!dU6Ro8#$DjeY6o!S$ZNzlW`1e!sJ z-DC7IUzlcTk^?n$*0;cjXR{ZMR^XizgLp9FO3w?6uvk(n&PMT5q^|YdM!>O`-;FnF zF2=qs`l7)x)B8YHT?df<$dq-U3uPo!y*aF0{0jbpq5t0=ACI z7iqi%6T}xLQP2vG7*byF@Sw`l>iKEk5GNOl+_OnmBM6o!s)6I;fZO2*H?NR$Qb;6gg6Yr^h79{wMVvW?`_I~UKcfxT3V|h!o>lL;!>_8FO1~5*^N`VX=D=2zBy9Tkwi0BI+U^VP=m&ajbAe2)q+o74F=! zj?7R~WnZ#$bK#cLpcmhP<~kE0GuTLfsUh91)0~$6#8h$L4s`8^egogmaz!k#R)QRj zvNxMB*}c*)Au8pCEOMSo3%&yv-St9_;aK9j&~w7rLR+#JZ^Q{t*Z1>Vp&;u#KSuyv z*wO)fN5SAC>FqcYsZ|IrgR3L=K?US%TL$0GwqoYv@h5~lo7lv5G{Bc-#kQi)^Vx7n zkXGDUV?Oee7&-a&*9Tu--g2@5vDb)kUj-;(PD253^&wUJ_%u7E@s{M`@E7Uk&^+Ve zgM|c#EUuKLvB9LDzG;;g5?r4Q`7||U#MO?Z<4vIkbqLts+P}QVZP*LBcB1@RGgh#< zC%JHX8+znJO0H?h?9}~*Rp#t|=KLttxEpY46n{7JaE#SdC-3yPGZuTrP)%Qb(w+AiBqkwYtIXQ{L4rnYp%&jqQb#(%tyB%OD% z-mqY`%-N-28b`kBeOd|}crIuyU(@*RLEU&?$3toAZijchd!XFdk+fCZ{Nve<8Q{mTY#hoX+TSb5eioS2Psfd`76rHWscrG0*Io?tI7ksx5znt0$># z!|TG2|5Wm(fw}5FPV14AVZwr|t?ufDYxh91b`K!tVN!Em5``l>2sS&dds7Z`7ANG) zxt~ar7nXNsS9e6~1SG^cljhdLm4wAmOTYC2JiNSV0zItufADOLck7MwztA`2Bc*)? zifgbbvvT#5PT67U4N*E1cUUrG-Aq$W{R15T))wttj>S0~?XJ)Rt@E9Y4x{1h06Ey_ z%RNr2q*jvFudYt^DvM``tB}@?h%U@|s7i;?^h**%6N;3=W7zt~^|oi}9`u5B%nTe6 zlyh$g|DH}ESavYpHB~!{U*y(D5-FVbxi-`=UtQhI+q1o2(oF@!&+iEL&nJch#p2HQ zq6^7^Q?9!g`;}n(hh2zpo{VHbl$(B#0_iwj@@uiQyQwTU| z-H#_VVFv+Qf}Cr$;c?KI)zwuNTl4t>_!7#8KI1k1oMIdA`^KWZ?7@K^KHuprA<85n zU$%ikr&du?QZhLg6%$h{!r?}#>l>&Hb4MUA4G46~h+-cV;5aW(@-Ln^|@jLIh5#h~E)ergq#sXx@(Op12XHr$N6h*3w7Aw`@J1ujO;&hq$ z4P!+S&l*FfSTrA5YzW*?T7uXeCH{*cO8>_F|2nB|TA|B^4bKqmY*kS08rq1_*I}y-*lw<>?sb~`!^g?x^r82wbO;ss4?$&a+$YP4e%yK4@~EZ*+-LY7b> zde!mlX@j#iql<2Z>Qfd^2gm;A`;?%!)1j9hQ#%viZ`lS;TI+>p)5h0){+Lc}HuF`W z)s81gKbN<26cs+i>fJf5;#^riH-9&gx%TF3ZahDE3(Xa>A8$Dnnd!Os?1#%1NE2l> zP<36z5=^iGpTb z;D3N`dB^D#6liJ42aerx3^#o!+->LQwPx!X@r`GQBS@mM3C;zGD=1IkKK)HMk6 z^U_Xz$sQ&Dpla}@v$4XObn@G?;zhCEi!IOUp#D9ZHZ`=_ybJB!e0lV@8E(sP!6v`g z9hmbmw|nG$Zp)~ZazoZQKT{9Ci^4TIGSL47(#G&5AN;`!QF#faCcc8g1c*QcV}^j z;O@a)vbcNR&2#Vl{Xe|lc6MfVyL+mutIj#qbE!b5nGx0Q_vYkw0X^t9d(;(E_XS-< zi)dwf*Aj&_U^#SyX;wmUAnD+fj*dbe&A#g_ioYo=L~ov?!;iPMXF36=`X!l|vx+w= z^Yf<7(Qd@GFR1||Z^^d|;|d}p&vdKK^&-R13?it2CS8u=8D|GPR$Fu!B8`vvI$H2Q zyEDkKUX)nQzTe16$b8`+Mo9FbCaIB%3;B4SI~KcVb+CArON}dYb(g_PSkW5 z%m@YhCZn1bK{nOPV8(kQrjBWoq15XANOES`&Ado&U?=}w&BN*Jf@5(On+`qFg4t?( z8(3sv@B9NxX_xlk+TU~5mwP82Vo>ly z8r6rDNlE{l#~lc+mndo{*5p_Hz&FOcJM2#_jBJZFPt|Fopw1|fXw=8E*oh>m-X~(s zpfd5{zRkJl_vBzBSH(|y>vNt$8(pfZboSEw_fA}U*n~+qO4o$Zki8RmOv5(`jr*i8 zEO1TpbB*4rF~nB_(|>f)_wMEDzmH9n1K1H)+{6D3(c8zq6YB8m8s=5i#JxKF>XI+f z+pF7Pgz8Or-2TSSRtb|o&-47zT6YYTrq3lH4LrWfXy=`s`;SfS9s#5DRf#^h&0Nn3 zQQeA10RB%BWZ7-<5^l1wo%fRtxOybKO`wbb78(0ZXljP!fU)a+)3|c5+g>fHF zO{eo?%=Z^~sryU-=v-)j{!9_=3G4H~Pr)PLNJ^_JQn($yjb*b^j6399?~bw0;))KyJ9dH`vSYtkaMJ zNxutv*CS?cRo%k}q-0laW_&Q3Yc+7{-S6?a?9DOV*gkXY>d)oyOwzA=9O`?=8UFan z0q~@%_e9K9{27wi-jVt2j`c*mISoAB5a6T;QvBzgh1GXk$Q9 z6{uDP#Ne5q{V)D1k{$0nTubv=^*LsD@dts{mpN3;h5MO7|4hH(gr-Hk>>1!L&0xVR>V|8BE;A zpX&0&2Ie3b@r!)K)?UWE%>ou0M3LN%@H36*V5z#_T&XTe6ee|L5+a@gYiK8EM%l6@gw+rS@W+(N5@ zQ+{6M>T{G}zlEFA;%{0o$5r{y!A%U{_H?g^7eQ)w9qLdj>bi^s<*%x+J!lfT6Ovs@ zeo}b}a&Tn#MgHoHvh7wAZT+rigs6Vc+xjB|C=*;Hoi!2EGIe{0d{HDl=PO?Qn?FmS z2)!c~4?2757ngx0M9!vazd29Xz2KfVE*E(?H?XR}Ay!Aa-w#8MyEr4}CUa&ttF{O| z{9c(H)M3UOklnlVY7S~*iW7@Mt^+$DX#UQk$Xc?%rgqxd*bHr53a8d8uIPu#{ouTR zGk_1n`mFo*A|u6n%6XP40DhwU%Ye(dOm;|VavSutc9R#t|(*@LI4D~8U>?XOdw&3giO z!XFYteCw zMZ|kotI^3^c5SzJEDVpsLJiAD0d~$3BXkGhDKh_O+A-zdKdSM46s6Ez%%iW@USfX* z7R8}DYc)?3FPCTW4iQ`ndzk4M3Z22l*@j21bBkjFKa+f@U4tUrEkCkHTLMm(Rb&7> zCjiHc+OmYh%PK6vEKVc}o~_Jwf1SSS62|4$oNjgJxhmpVv`tzgw;}35w+w^Y<2{9* zh6a<38@k{9g|=T$LnQeYXI2k+&7)<-jx-13V>S$07E)1 zN0fr_@zlX%2FCZGj5YvLUN5$T1*9VKoQD6aeN1kC#xcv@w9*bA>!g*ShAB(6At{9;MwiR<@RMlsXD#j=em;oG-du z*66uk2t97x#!kzRSZBG}t1(&4Yyz1b2-Q*MhaDld@0Wtw+jdgvgWXlqX3YLT$)Acz z67y%(7h{*#8pMn@gF+iWOCFQGH!Gr-Z0k3|uvkw<95%g-R!GLZ_lpj=zv?2eJ@mCQ zKRQOQZ@Bk5d($-MMbGP@@w*XGON4@8UfNuRoPQrn`+U54^3=2iWGSeQ%8SI-t!%~$ z*E_5Ju_000qBXw^T(;zQQ^3h3R;MRst@?ak0ZVI>%7>v|4O}H+mu?(V=>TWO7E<`% z=>17bu8E|^^SSrk)4{FKzla0{hXAhUq6x2R6niu-F|`*S<#Q(xoncjaGy{A{l|!hY zWG7`5aRJ)%2)-tYBmQ%pc<*9FC@In7=zQ4Amo=;`BnQ4mufkE$ggy5*DZ;oMY%nEB zV}Up8wFG_m#-hV`fpZmAcodf&R*T;`j}P)ikKWIS{V1k$x?NT-Ap;@%8e#aKmTUB` zPm1C_{3GFlNa6Mnjz>rW&aSvT&ezOWnK_X5FFAa{-v^O)LE``S0S;nx2lKNingqmG zn7n@{K0&ZQfsa3AJwN`q-N%=KCEo~)Lz)p_(Z%=#TT3=~*9 zu^DMwV=pdyW@3uhw9!3vZ*GalcND=!cK^5}o(1rf^3;}Y*LKIM)d^y}JH^`C3XuTv zdNsZH3)O2&FfV++{CT-?+4Q2AF}UQbuB3}eT~O8W3^%r^u^p#jgsTPF+m_9+3#$9L zmmd__QU&dH+k25hTl&wjC!fJ%>*IB{j=z`#KJ-dOHD$)NOBT8Wprb37%wqa<#~w}Y z1Uenhs^a+dbN3A0^1o9%TX}-Tc@DVasscc?;2v7@v5v)+0eBe*)IPrZBCL+mwBh0 zF*91H8Mqs+w>Tjq(`{_F+@(6x_cb`*jpfxdS-d{hozTF$G%WTT3BD;*GhKBkbCt;Y#Hjxy8uORxwP@ZFNO8;997w*^-mAEnbN0k!ZvS zlkXl#5qCQxi$M(>0Uev|Sa+>-TcH599Jo>C{)y!{b zqU)}T{fR{#+r{IibOZlPLa{5W5px5azuV>SVFq7TzyO9)eC<%iM3o{x?%S;{FvK}J zCLo0rtv`Y((s@$}9m(XhEbi={)hTs1H-7$9P->~bn<%Xj6Cr6WGwybtay6wQIAFdU zkuZ__uy_=dKZ!l@JpMY76Hlf*beTKYWgMza=N3ohIZ>a3Z7o;PGu6~M^!QPWOfi!C;e}2w8wT-@1 z*hsoU(H?tnadp3(bh%}xS-DG_MBV#nPfdg#;<(4!Z8ztEoevYa|0B_n`@~!}zD;(> z@sYcD+<|xk7b9 z29>SURcS9fZ|d5iWK!rvF&TL3Ue{>A1a8Gq5iajg#Zuu+`yA^BQS!sWKui!kJ=t$| zEY)8ygBMd#w6(XV{dnS@;aY=Eq;>N!W8Xa8^nc53#B?~4@V_fQLzrE`gO_G<2-0BX ze|JCz#$#NT%ge|eFbI(M)2F+-lRY9>$w$ahaREzMfQ2cWsh6qg;^b3n-(sNI*zq-x z@r{pj?d``lUb@W6?kd8N$^;HEi)aF@ixr!TbqvO+Y&QotX>b0-7NPsTdS@H!)K_Ec zY$~#ve+e;gxwNq(B9561_BeK2B4p#&Cd$c<4EE5xcf7$W1L#}H z{>BDK{kaDSQ;fY+y0nk8!>`m^6m)_OzsR6kXA}E9rVi?F=UNl1TR=`vg_e?J@5;%D zFG*T!>p{k3FmIDHXOQ{I!J6t?kIlQz>oXomy5llmuG7f+$t{dUNrWy<3A@UuouQvz z`F?DoTiDwcr5qQ{Okw()={DNKXz!GW~YN9b3#$qi0rk1kbuvz zLmdmgdj26aF#IpdQ^r`$Gh)>0f#O?Zca;W5rmppW68y93mk6CLTfe2$ydijWHofI- z6IR=%Jm0Q;P&meu{`ziw(6KN8)JY3{ztT^c@hffrlg>TPE@dRM?>erk zPv=(~4&N<$!##So_yDGTfyS)%8=-@R6Tj(2hT%9=oMi6wqdZJa*BJ#9_NtYqc0V=G zjDJ>lg0nFg)D}@o%VEiqb)DEt{juG4_k4h;TcIxWD@{Z)u{UR?3kNjd3FqV2osA}@ z*wfl>hF?17(#@ejS&F3#{j6IMD^cOtPW19SgMeJl>$iTmI(Nm6{NF?hffUUJnP*SI z#9mHn>oZ+u9T}CP1h%P5CvKJ|e9xN(qA7eVyVR#u=J&5;e2BJE_5-zp!|UBvia2W= zjo^Jy*e4C#%hfH3DWv0uN}KsAVGwpKl>U19qQp(}2BLDn2JYthoiWty-%0t4wzvBjI>OWs1=U{T)K$dzI;h`0 zf9t11X;=~qEXUVUz76km%EkY=x3ww$c}_p%RpGwi%AbUOow@EUJyMiqsxm}33M41v zhD?h=voz4PQFWG0o95b;?P6En*0$MIdWP_146vruYGr6QQxen4{F`e`&ITO4AjeM@ zzW)7tlrbxMq}d`I-MMXw@_m&egY8Lix_ic zW}DP?QK<*rn6;EJJ_4x{t4FEksqtYu9e@cQ;vOmP;6%_-KL;Vp7Ie|Lu(;p61Z+H|i(qf)+lAR4~Y)}Ln6HO2=McFEn)HmFq&y==DW2&}Rjynd!?2ChH4v{DTA#rmpK8k(#c zlsDaLjm<7|c#)OgZ)MMz6#Je+goD1zU{4gbUtsBC5A$KkM!R4)Ih*3Kkjz3p%cmy| z&!)%85cXQ(Tju$`9my{{ASINQ|^Brm1DC^cx59FbcJXb zGp@Hq!Oa(8q5MV7K>XT{SzmmY8QxvMn{dzvHg zr)crWiv>wXTINd?^QMk?@<%6^J#pU4O6_VtlS=p@_fl|3w>p(qXe@KNaCkX+t%--n z4SxPsSlfV4^O#01$`tN-g2znq#JT@`uvx-zz_OVre-woNOH_jxGtZdOwmv|KdH#qf zXidY!(l3y^li0%t+eM0aBwLhvYKN99%ENJ}`Rq5|C~Fj|X&E{Prrt92DT@|w0<5$b zNZiYAnlxi*hR&R+l=x{De`Sa4Ehfuo26-zZj5L}3L_RhnQ?H)+L{`w^JL@I=>{JbV z^m5lP+g+E%<*R!^MB?)-wG`0Kg(sH@3{r4KA;QuQ48b*&N$7{6s>XSQsk1lX=hnY= z;k$9NqQf$W-&eIo=Ho=#=C28RFs0Yt)iqcN7iK2r&_t0XUM@Xw zk6PArK{C}j94%jZU5cNm#BijWDti&zFyzxAPDbzJv85@+q}Pexq{C3f0uPdwx{wtP zzF|e0X>>#Kbjl27i?4AIY#EIE>EEved#(P79i6sLp4@<${6O=-?GM@_wJ5b}7kdkj z;N7rrscpTv--CLTvi1`-JC-f47=Z7@52nbuOyynu^Usw_)ed%jJAYK-+jm1I;k4u= zRnfl8d(EJHkkqC}tKo@;x><~A5-C{Xq1bc4jH%E5S&3Pn1xqonmp5<#pP}J_aBqk1 z;h0T5gfmoZMq0juR{4kFx?yx(_+dVWpoq5;fuvzwmoWpf0kSsfrj;GU#3`-y>0v@xibW#kz6N|) z$|eDS?&aU2(nzN0X$&5bBW!GRqj+8$?>nL+UN(ozy5RB!Lxafdd>ZFl%nMk?sLlBe z9L7|9I|(8Oj;F(YL4Na$P8-~zsU$&ToS@F{q(@9KcZxNu2x&FLyFsRSWC;Feyyy{~ zHJ>!XXPiKfU5at|fyU-#PEV8Ylb)o|)M4lsBKu#n+%ye=kVS4LqWtsmwco(b*+;TR z6(cNqEr@B>nifv==``ez9Hcnml{C{}nc2SL{oi*n1~2udT?eg9kTi zrjQkd+sEE5;SV3byU|V9@KNNk+j;=sq{97ZAxNgXb8LCuL`1^E6cYdQjQ0{&!FrHI ztJ>&NpT#0Wdvc=@rHH#^7e%$6d_woyOrJW=hL`W@HYhg*7|w<0oGHyV*kD%xs5P7= z!aeO)-Q!bj1`eKQd4#)F6oOaUxIaj|SgpF)Zhz&JKR}>clGk#Eak@J3g(;v_y`+u2- z^hCVsxamzhLQG0s`w;T8d^}}riPadDv=Wn8r^0Y^T?v{gsxL!|27__@wU6t?mV?Q@ zoldaP%)!pBPmb+|DAeD`aE5h*I!Bxu(Ph=tc!H<~`jHG*3+#e=D^|0}var?5%u_uSpM z9HZvT$Yjfm;066;i#lmH@~3XC(@eQlcQ$wVXV+X0z5obHKWT{$crIdPYjo+63!ycH zgcqjB$A`yHs>z-Z5y7#`n+?@i$fd)}KiDp$T#hM%w>*}azZIV%>a+JKvB2R5{q?3z zqHq4&8~L)~&&XfGD;YF!MPu1v={v008XdWS%#S!Q*_&;O>Z8HUKm-S?P-DGC9B{! zPtC(jc@T|Aoc+cRS!2|KD@KO*DKoK2`NKc<9z94CVHw}nfan6$e02dmcKBhVwdW4c zlp{7zM(dO^W}X8ar7!d%BR zy?ouo-%YaJ7qM*8ZW~9&Ag^}Y-x^G-r6!CqvBQYY(`M}3dQ;lMGDbE_X?fH39B&Wh z54d#EI!&EqkMk^~PzDG{$n(KQ)QR-iNIlQy+!6(Hv**~hr4xNv4HewKUwe);Pc zFj`WRnF*)*yUelq9qe65mm7fb%1d@!EF<}}LG062{r8R%z z+Ovy!&vSYJ)~)PbK+2AKdkF4f%qQO41zF@|p5R_roP61~CyA4!Lj@7w(+MTCop4A$ z2lUg(JBpqZ=U6%EH=RzoZLnL1JH20SXVbQqbsymmpFa8WSw}2pG{vqy&n~sS-X4d(H2?KQYh`R7v*z@X zFqL^CJ7av8;=L5x#Lwo+nq#;OT*x;lANoOTnaDpELr6UGUVlsXw(xzPjtePOc_?%o zYW49iJ6nMPEuqPu9CDk5a#@LX@^wU>HJycL6Z}9_N|4%>X zuw@PLDa)0@7!$)xpK-=}ryUdK}#c`BIaIE$jBC}WH9VbE_ zZah}?`cCpP<4chIk|V)nG=vCzID5xP-LnGVw?HLvSOGyMiYg8luk|#RxFchg?IyOtt4PvGtkEUp;;*h-l#O3y7p_VpiTlzP~%pOT&BU`d0irPCcOMW z6hZr{+VKEuVnzouCe%Pu{T`F4Jp_c}vKW?>qU0Lu%7{1e+!>F)=JXe5>kLXBgn~y3 zA5{d8Y3-Ax-^TGLWKZ@Smc=?P=*t6Q5{ioAL0#tqj55k~;#)s3zh~q|5O{L@R9@zf z*@Is6_dpSMloeg;Miy&lSd%+Z=F$iKTN@2@Kcn0P%b04*G825oK)FtPCaA%iME?;@QnOn%w*M*Oi8wcF1-Zm>gq)`{IR(@uMwi>hgdh4o z+2P;~?I5!}9z3qV9E5wXn)t3S2vZ*x3g6c@gM)>#@Og38VrZXZW7x*EhOoV zY;+WBr5zBT5SD3-Cqby4>)c6n13U|E{XV8xyKMjdgH>Upo_LVUBF#W9-U=oZ`5{iqcTwltvUBfEt)1e&Z>BMrP15|L$Kr{mP)e)7;P4ft z_rtONUAzc}V$Y5bNtil)H2C4{Azq(l#x3E?prvWzq(RN){Qa|)kf z*k*h$qjPnzPXXS)zE#;`vR!#wdE*dC%URa^*LD)6WldMmKu#clu2yz^|6YXZ<-HQQ!w4ec+K3F|HkQC~ zflWQ*T-zd1Q~cEaB(n`J@AtV_0u8$7Q*8euO!n7kw?2q+$1IMZ+;KfW!^TN$yWs`p z(n1!@Ft&-B{~3ia7tk6X4Ac%YjiuUk=q4nvn$*>)aNj)$&Pp;dlk$E=sx z3Wlx1sOqJ*uxR|qZQsn5QMtx+EsNXFKDrodz*_;k3|L71_}Q2{=}BlEV90g3K@@Ek zIhZB_y->xGBM;+`#6##t(8MawKMyMYVSZ!EkKovb>&piZh`bo&zUVWh$Q@w`@Rp0X z(9B-vKu5g6-3f4Q*^5R=`4LSi5*=A5OkUj-uDB6+K8QC=P6LM;?C*htz8 z{?!ZL0Mv(8UZ^j8rT`X#mhRBMu57$}7pcM7V*BRY-+B;JdF%Ia51TNM8=DpU7p8xE zwy}=4W9@tjI~`>T|XAX9qSg-C<}D{VUa4$!qfjOt!Y1!W=on_#(v#vCUo~sVg?7b@qPS zS}}_nxLbDT-K;f&smsS`9$}5KL4hc`3hw-Ky-(KqI8eRS5Ib-68ctR7)&1P$TdBdN zzR%2mN{DjN)U{6UA%r)J5p=<I8kfarC}8_

a@EWYYYsS7@Y9k=;&$8a)yYyY+8KKyuaKp z+qJ6GKI2IeIG`??S$MBu%w`i^*yQ7IU%SsfcTwD&ncn%{RzB0!s~*ozdR14CHT9}f z9h@YudxB|wXEIdOW<`(B=cQGF*FYcxXact6)=}qtvsSTZJJ*=V#1hTT&sFVw67E=( z#TR)pG@renptEuCxfvtR^;6+!Pg{VOWmDu+{I-cuz(rpFl(sI4OIv-WcjUS!UbOytK(X}e;C5`qnteagmRyPcAafRa|oJUd@I;fxBcuM)nE&EOxspA4V z-A_o z+-|JDiz_vloD6BcWU0Z8atlzHNWyvDGiP>L)6p{Rk!n^W%?CbMThoHhf;Qjz6>){d z$4jX(YPo%<-+_*~^>hQB_|ECUYNTQE^btdN+Ru}(Urr)ps?oel82*M}&zEvb(v;lk zqc~>=ml4^Y0r!G+t_lmI?_u{es~yof^VRP+o~xUAuliEAXlA3lDDY!km-q+hP!#y~ zV%KGkUSU_V$yD6-Nv(P3UWh7bxPr4tUVWFUb!c8Z<@l=KJk=a~0W9Cv$%8*gX2=8<+ZkR^Z){Lb1_tF{oj8 z3<~}Jp6}fkqERb;rQ^Wg(}g?D46cj5?RF|s`=-umzHT9-q;b>iQU>9}T74`e&^Wf^ zBl_-(f!|@T<5LjoS4(~BZ7H9bOD+5}yv^;OFDXfi&w+D>LF#`qpv?VxKr(&ElB?Ch zTk9{$#e&18M<3komwzINb4GlWPjVG2k(4>E3|RQ#HxMSj!^Gd)adRPeJ}0RZUlMY& zx0iT&we+~;;t8hSLOc$4x6}a+s=e;5h;lldDKV^xq?E@f{_>$+ttLFJQK1D^iWSDP z{bmY7lZ_{5!Zt7_=y(;z&c2VYSbgARiA)QyXUNnT-RGqn*d*u%n!NZYs31*#D&K*W zn_z@)j4Dt*kqkc^(J^|_ad};@-E@AsW_MG+&@V4GYgxlYmLO4_CYM+a9e$1vmS&~a zTAl>?Dn3T4PPL>3q|(L2KQ;J`2D_cu(rY&?yj34ck#^$L1&q;+!dA1_%S}6~fp&Gi zgxplgi6N=Ci>pQ^!c6uL7fy?VZ^4D%pM-BM$&x5?sci~h?HcniHi;e3y7p+|0w8x2yCavmnir(LXNLMwoEN6DVaS8HXT{NF)ED9UFBHERa z&}EPOC!OF_$|~1A2X|)rfLy9FN{N(R&h=@GTMNBlv*!N%Wam~LK1nyS?wHm!O+10O zVW5}9BRl2GjA6~qxrOc#Ja(yU;|s`5&sEpyM0nHc^53EhF1*$ep5T1Cm}ZhBO{>%) z?U+N-md!im`8*0BY6;(KW10-jT-)(G{V&KjJEDZMjb*RsZ@iCgtz=JO7aH)QqlGjZ0%VfLZ3Brla$a8x(|HX4$x8O^nvOLU+ zOBlP9qEV?~T{!o5`00rq6XdwM9JytH4D{aDvyc|oshTuyZyz?w zfF2V|l+CD%2`*YWij)*b3~-bVtcVy?1Sba$on2*f@R80#>oTLllpM3#4~>~1;=Mr%UGC{B5luJvqI^-jSCMMFId|_F*bic zj)E-HnIk0+LD}y9de(BZ_`7{4@?(Un)vLb`_C1As-0I%K5>FYoC8=yqeC=XoiLx4* z*E>!nHesa3!{-x|69R0jL*EBW!ohrU*CJSgV|}kR=d6k%Y;5i5>u}8%lr>JSEhq4L+RH$J!cDp=6Mm`z>8AMyXPqP{*zEhesrDjpM_= zm80oy%DBHCfrEDXgsna*`hFp5!h(o>)|{MX-9K3Nm{yNyw+{Rlj0=u1$`l>pTru85 z{2DlP;|34xxYe&APKKdntg#E;{+@>%*@WU1-<<1{S8*RRz>W#DjoX$goXGw4%>9vGIMa#h@&= zqiOf5T2-|JV_ZvwipNJ>{ic0N;#2PdkqEe)io=@Yp2l)gd{wt)grgkY&{gn$hb=nt z0xci9&w7Z>>4#s@yNH6M*b(og5L#Izsel?ToPtoS<(hS=G~fvawM^4$_p@C9E!e&6 znlx=Kqn5}dv^+6@G>XoBR=JOxyR&#yRcUQ~6L)k|jYh8&F8--d$m~nhv)WM81QwyY zKj%AW(c!dwy6t-#p=nY&>rJ9<5v8o)-HJ5Ca!jDkC35;1BokT3bOoTu$$X70N=n#i zD)(U$_g*wlp%N=A*t<+ugu?y+v69i#mT|dQc1>R0NYL6V(OB(Ok7H~}AK`19xhwSL z22JBjCHw^n%`ringY?#@pvXWUVUGTOks?C$&3xm}$#)BLg<8hJg?x;>Ec{t3IgXjN zQ-ceP6;U+#yR&Hno#u+7g^@vr|41-TgfGP3aq5W1usq{g{Ah;V&fS-0bk$f?sHn?Q z`10Cjt>4b5Y(Q%l@-ndeb2^P=m0`gyUEl3OzE;cq+z!i1%K)#7How(>D&3S&)ry1BR*e=h`b@myw)t)b+c1pc9+z4PTE-4^CaK$p&bL zI`n7#Q-1qpu1(CzB6T%KbK%u>HZn(jn|d?SsG=U&}Th;dq%^`C1FM+3R?O0PPr@rvabJ>Z|ZtK z3)Ral9&0q)Q$5KEZc{thZSwXPR?m7n*{3XR-geRHCB`J_^KLB|Y~l44xG#}W+Adt7 zZQN+ZzqpD&^`|j_q^XMiwAKWd99(@fG@>{1SCUQaDxM`VUqrRyKE3ge>a=#PQ56 zDHnSpyPW;)sqgs6_Jg~;0`C|=X>)?*3#}?&5Or=u=_>cWkJho@;tS>L;WQ{LvKZRt zO$H3uquZ2$I?8$E?YXah?#pBifHTw7f0aseY!&LcAFvl~PlV@&;K=(Q+C2 z9wRlR7X0nWbtsBcBPZ-T%*yYMr9YA3gzpNz_657DoDPZ7WWGQY`aOhYX|GBY<6!j} ze_`c$1HlL8zL^%=VOQxAA~~|)QTI=d6O&)h#ah|K%e*3NfsSLMe-@8T=g7g^sB=vc zz2n(l7V4HNHol9^Xp7I4e@aUD_)^55JM;p=aBucwpVcOD=H!*AKR48kdRG4FivO)B ziF|XxO&>n>u!Kc4AGY6Y&|B(?dtoq|EsP_wigtkXpfUWiH5Eg;nS5cz;IgnTB876d_zw!pZU^*b*s0eO(ta!Xdza-we_QB!zi{jcaduVo20XV^Xg087(~1fu+0 zQ%=YcA|B6nC$?ka1|HR%~Ma9)LZNm^O1Pc-*SO^x} z9YPe>5G=U6yN3|m-Q9z`yL*7(FoO=x;DgP~H_83Tz1H*oN6-2XzHhzzV9!37)w_3h zb=B2XS67AXptErCs;KS@PdV2c0{2lr4Y$ow)bnBleK@yO@OLF?V@?l%A0-6j4awSP z@yFiRVGKXXurIM7d4}<|e${qNmz2l0Tlh(un>v2Nd0A0BWqpMk6VVMh)s%;6jX)$u zsTGb~PNG+qS5!k_C$+$Rd~(6|BsEe%zkWxjESX-S9Krh8!vy55sE};-W=rvT8+hy7 zm;tH2!R7X4VCn25>Ptp$8vGZy;e7U#Xegn{XbBc=0Z-a65H5>!`~+sHVHy#%l8U@L z=aP0*%gyznw}By7S-bAGHU@8U4E^o}%1`IMyFeg90Ylp4tM{BxVVGMDTfg_K0(NuhGm@3Dsp$LiXFK}PyF$de=F_h1{p9+@1oVtf9 zJ3dneH`mMAod);F^(^mdP~W_m@hf173&D781zu+G+T_?GLNs~;heD+_B21smmz&(S zvl1BLydlrpvdsV|o&WlQq0zq0G>Yr&ngL}hOR*}tdt~E%FO{*5^EoA9AFKY1OdtvK zQmv}}i`z*zW(sR+=8oWa?>14+z+_angpW0eYWCASAfI8TfLf?3i_mtw~XXMXU1v`|hiHKPGCx|{7?=jJD7M&77r&t`QG{UFgmlB_nC%R+V zwH2Y-9O-O0Tr?dJ9z+VpL)X6e&Q%G~e{;~iPQ+>o@gSkJ}z>~pC2y0=-k%4SbFAIJg*Hn2+nIUyD!SwUQcnBkw*w8#GQ!D}t zcGj>attxM?hp#DeU;AgxN!44J{;3hRZ%iR=jc1qEKqZd+W_DWQ1v(6F`NPd^Y1rwT z9a5xxWPPkVm7OZ(Mh+IKSW^Gf{j=BlE}O1x$na=Y##es1kEfWrdC8m>5<8wp|9sqE zFQC%V)@s!&#D#5cS#ZWnX-7#eIp8|g_Y}qc8))l|pxrk~!|K%11yYC4YNx;A{y0S| zRBF=L=onE83aC9oLys+j!UZ>5efbvM$_W|G>2K&~8&xKnb=cFQDGh-B0nOsBv!sq) z=n*uBaiKSrJN$Gn?1r9OSYkvl+Jh?x*Gy(Xb?EDlBPI98wMjrs#1T=J%vsv+2C4-K zCe(^_jRxb0qH|ZG7ii9b4%LLbC_#Oar$``&T--gVe|`JlL@a}pP_*#$-N@T7UV>3w zlfgs%-)$9Hy~P)Wbts(uU4GprJ8i!#v(m-r@aZYRj5xk748`2aX)mOf4t*zfsG1%; zUqt(huK{u3g%SgAK^bgIpCQD$S**cj!!)40cFRy+RurbTInv-NR%7G-1%Y{hQe!m% zzgloVL2A-Zqqg0ulVS6EU45%_>!fnCpjzi;ZNcN7W5?<$M-tcIaL~N4HT;fFv^FE7 z+m+z0rcWQK=R|DtclI4_!HntR#2=Od`Y(CdsvXIyjSG}EoekmLZ+*kS&kph>?NQE> zgUq)<@3JmzKsS-(A!gPgg!-^ECsB;A@tYw-%~F@e6(7w%6NlSY8IF{(^V`%LwJ_cw zYgbDh><^HO2xnaX^!^oCRv1e=89*Vb9WAmQG3%4eqkOo~Cs^G1HNJW5osQovRg&-; zh0v2r-Zr(WI}cmo%cd^N?O}tjTx-$qMTMeYOGbh9a9?CNbWFjx!dzaUOJy0-o0>Q~T&u z32X@;A&*B;l58r45~jQnit3Xzrz?cqalL`a7soVQ_!Fwbbe z2JPD2$;r^cl$asiOA9L>tEg?NUWmmMVu7`LP=p*t+Ua8p`gBrV@cWenI+xP0oyDWq`Au1|&$L8BU!hjAhFC~M2WAzW{L4O5V3RL7MXua0D z;eBc>Q48Tdczo|3LkuLMm(8sh$1#e0sYIy=N2J+)&8@uhT^T=57gqVXxb7n}bMUIL zdFXqS{mXS6Xl%YGbL5HLsS6)y#=Qg+N~jgQHIec7uKUfXPMM}}OQbrWam&&{xntnt zRT4pnG=tm5J4bebYZeYMv4Wu3h@<_|Lnb_U064fm$x|}StMXIteN?htLkO7GWi6f=gkw&0^({<5AH_wvFf%o2i0YJ)#X=Y z6z|U`!Zie0xYl#+Ic_1;6;K{9oNT?V7=G48FQha?W|)(IB9WUxOJb^nwds}4GbmN^ z{K&=(DmD6b2N-Zzan*imN?8HZ)Wnw9LouE9%gGB-DB0G_ z>Fh@0mX!V5?PYa+r=(A{D{=-Q7ML$9i%A@gayn8EfMSv(7?GKE$=KmN&Vh+UMnX}x zC_2C$xnFlzoRj;Sc0catsCuV?PVaf|%j_@3Dk0`b2XC<77&4^R>?GVL#~o;FnpwI- z$M$Y?x7t=FJ>deIj#R{+);MEG^G#A0(~v7qav0&Vy3X+|(i#gHd+4=0ClW$pWfp;+ zPK`|-g%SiLKiFJE=8>Ya4H_HluXd^Ow!OVP|H%c|^=gFeDS8Axu}0 ze&Pli0Ps2#V0M2TKqq-7MtR_#EOH$3A2Le!=&XMLMLu*~r!AozITcJH>^qL-MMm_M zlr`K}=51W~W^h)ar!3~P1?Ng}YH?5OpHiE6^R>>N)R=g;*N(>60UgQ9HhxwCS)d!C zogS3_NX&j*aOfM#Mn5(N+chx_c6(j(s{HLU!=vJeg7I4>rz$Rd zfz{;VS=TI|rXjsuT1bWaru};AHIm|l>;StE4?AaSwbNs(xGc7nlv&{&=; zcrA3&!tg+?1>KFCy33^Ch=v3&*G~79U&oe)t3P}) zD_u1dXhLt zkhdjocRG59B!yjW>#`+b> zfo^G;($?DqFw>;^Fj>_D3?%QD-D8F#>KlZ>UQZjmLVUy3JU-^74t71#F-yH->oYrI zNhvwx^O7sFV*7ryoQL4}-8CzTZ_T__;D>G^6IWH7vTtxLzR@;(vgF2UV&f0VRg;x<`XGItJ$84eM1P=@ z6xzcuh(753{V}eEl_lK=my@SXOQ?pP!clOW!D`;=MYiD|i2>A2j}Twmo$V%sVGV7n z6c26lv2&3O2(4jQcc;XNc7s+vgWxNMbYY$$6)fKTLTJrk+T%r&>-gsR zHKk2;)Z;Np(xdu#QFw>mvQqTib2GP3%dh&FwU3{=sUSN|6is5pUg}J>rvH@nTOplq zi6G~T;};eD;pOr8;LP3ZJS>{_b(qPVIQtJ*0Tia~RjoHYI&1K@T{Rww?hdF9_%rm( zC=}y)bWn)Cb#;yP8A`c(-%h4Ys6^Cv^Xf>gq?#Kumg<%}ob}5jqjQoYFV1rdu0)Nom-BXj5ps~5f zDWoedWHHFDu&Wn!A~v`UIPJ|R^)7($OZZI3+0N6GB#vFxjU?Yf_O zv=^VwrAj21d2tS$1^jYpo5V878Jg-``9gQ+f`?z^-wqJelgFWv*hHWSbOJ&~RNrL? zLZ%)1Bhf|KwP^+e8xbMyjSgA&>yF`*+n3jYf5m-YOnq6Dm)QT&>$ z?TQ|*9KWo*VA}BpHiq>Gv!U4=c+I{2xpm1;QfMcPOqjaxUDs_*a7O{8iz_J0v~+xb z_KxKxUjS=_i3{qvu$Io~L8dVuZ<9({W3T-Ur!a(I;)QGCRr*PljPkLp}@ zwGyZ?w)j%rvr`ASxT8*bXpSQj?7&+#)@Qs5~n7wr!hImf6 z1gxzEwQm7=(mmPaiCj;%fHDa6CfgPm$U81)`oukhpMRnL-RS3XWR46y?(w##%Vdhl zG3<(z>43}mI{5ybPBgYgQ5sj!o}Cyj`HsPOlu5O*5hZRGUYLignG>Wlr-JOB#iW_b zaFUmBuJ!~#XmLZ6A z<#e(1?(wpOy#D6th5SC!9CDX(s^(Z!(Ra`fg)7iRA8nDmqAT{3B}d= zqBaP}`q+yRq1>+#;ZcHVu@A=R+n%&C&zn{r9}qtbai^uGfpDZS@6*JThOWZk%MG#T z0zX8OY0=D`YWH0jGpM8;EuAmsCP)tcLc(E5u>`+~Gs6)h1{+5m<%^#Ne*_;4w>k(D z2JzLoX^}-Sa2D;vFJ$Xsw{dE#yfHZD4zmn%H;xQM1nvmj?p}xhO1tMQyPd6&m-0RD z4oPc$6J!Ty`6;SwdsDx>8Lf7ABnH*G6-L$$QRmq%HJ4;tU1Rv%=oLWK!=p$cY3+XEuLX*0-maZ#$Q|4(`UQi*dVX6KqPTxto@7 ztjv~MT~M^Qzi<28+%3qqAV3L4o0QE<+&3DnnM zI`KWlRm>25{NkKzfn>vdp9VqPjy^YQpFt%>~B(N*i~&Mc`$D5D~S1WEt^wV!Mzu8ev` z-fad>v;rnPLZI(WHk9G415}du(d8qXL1cv8daivF zM3X%CYM%swjzx94-lwc%uq0W9Whn(gx0?LcPz@FAtkbNt%i~ee^Qt9DWs?w59P~%N z`idF+nKw54M^hYqPENS-Mhey70LstQ;RC#*gi3e#AmAT*#vgKp7~B1{#|ewB2AaTH z_xD&v!A};&y-VXMW1AcC5^0Lx<1J8gQa<+!7j)<|-Za0yrVj2g4(mC# z-RO7d{nApYa(Q>vNmjk8It&O7w|@ZP&ubL%@D@LjgGt)-0Xf!*skjKDPK8WC#b> z0xF>EJ9EI}D83ko%tjOj$$3`ZU#vZf_^~iaC(jlVPW{_X@N=IX0$|N)(Z2o7bOZhx z?X}UvQC-E`l!d^jOJX0sOW<^0Nz}Vj5Q)_eYC$mNR9>3`T_kQ6j=p#5?l-%#fpR4w z=(}*D6jQu6ovnAGK-%Cnc0{qRZSQ|@6<-pITM1cl{9#sA+p!lt;=~p($a4Bka50P+ zRgOTg%+d;1WZZWsF&ZQ1I2YeUjK~4Li3}?oZ0+8232p1ynN2iWh6!kOSfw*=S9{C9 z{7tdCe#UPF#&L%)pN^X3n7$dwt;Ko+o;kaub@L$+ zA6WgPq{*763)#0~gpL}W%u(_jNy;7hL}uiqK|@A&w#aBsto>-B!Q3fWnvME|163=f zi`sI5Jt0iA*>mFDO06X!x{Ocu1t(39v}Ek{yWLX*zkQ@-^6F$A?@wdW;7e`2O0Tvl z$+4;ScXy%+Z=DanU^CO};IwA#0iDi;FA_QWHa>TP5|)RkRpUsEyNOL6um~vEFDdK? zJ;Cmi*8o*9EY(D8rhSzk+CE(;K%wty+F1Pb&8XVHxy(_cbw+M2?OBibYPK7!?IP=* zAWXO7I_tg%eUqSKyGlD~Cn1vF>bXPPsy?n!D@m;nvSQf32oLOIkf=PhGyKb38$K^T3@6nRl7F1%Er+jpTlD}C|h-#6YcJm(mhO$dVTV`UzpTd}Y zhc+nva3thPg+!}grDGz3eh;Y4GO$ zJ^6Jeg7UU|h(|4N3ho;a+?1GsXw#tx`36nTzkJps_MsrpuLGYFbX%6%-W4KmN2D@M z%q;)Gb%N^Lb3mLu;ZyqnmG%$`5vPFBSF;A>PJ75OVx!0X0=p*8Db@VJxAZ#?jj>2okW zVv`y8Sw*Gq#$k)yl{*h)g>Gkj5lrn%dgY_%b2ayH7VTFc4tD-c@^H;zKAad z5=ymjTXe^fskXBJDaB3AMvHj;?`tLT51G}mvG3c zL-MD~(f?v|dphlCt7&`G5F!dM>IwF3e9uoim_;}I1UjD;so#$99*G#;^q1^i`uS!w zGy44N{xcb%gZ_%fG1R#^G(iZ@ekj7&u=ADE>0ztVZ&s}L|M!Ib^-aI;_+_P~1`o{+ zhmUDoF!=O8G)ammtXuroX6z4*_#d}e`~QwBU+_OP`CroS z|F_A1PtbpRl;M9IOP^yy#y>^#@~W;=ok7XpTO45FM=b&k;N#cYl6T)CHT-UI6{n)a zsxCiHaFIiH%KNF#$8!69y$Hy7b}zc|ctR*0{b#QOmB(5yZ>_PLsQxCC-UELL)VAy^ z+f8o}$K!_re=+jLPwDzQ*BNv{7`}-_ZU%$`Pv7l?t55*0`L(h&`>!j+bN8Aqq$xdP zXBht}#fV?M=l>+-%cQ^veYwR>QQ4?S9&~&h|u3&b{_bT<&kRwv=ViI zP#_Z7#%H|_Bqw1tGg6fW`nfkEuP7GBWW5e{@p|-5bF#6z%~TcTwau zo18Uy+5VB0V@ZB&srw&R33|j5Ti1cbrkY9Mv^`aHmu8pd|@R58N3m;cd z-0fu3ft~cZ$Vn?QLe;M)>ya~7C(kdPO}jn=Z#8Avs-TwmPL+@%H<`(YlYKGMtz3&Dp(E_E_RNoE)W#3=IE!!}%EJ@DhBXDs!?my#oC zRq+RxzIe8+*@TXjxxyWScCFJN(zU#FGcKV9s7X&!=jVa1>?U{dU>q#r(51w8jLG@5 zW+r;z8H&WqoOH;x0Ew`&sSJmbNZgN8KmN*wilu{P9!)CU+g+q~<)%hF+Vo~D? zpV4fpyDMcb_ihdFBE2@cy@-A>=W9X?x#?Fd{j+lC9RJX$76c3A>*EtBX> zEDdZN(^?CNPpy-54&~(FSqWOT2G%_=zCV#Ye7I@BBa0Jh1^c+JR0h=*l?iz@kHP-E zs`d8Lp*5BXlH{h^L}_Zqo<$oLgQB#0q$7N>JVA|mF1)=b%6b&&kxVxZ|)6A zKd(J~T7bft*2Cc~C8F+hvR}%X^OnT|yM}GY`hPx9lXUsjUBb6*# zY@%<0(b?CfF{w#U7**xTjk0I*tv!M5=C!Ec1z2Q}vflI)fs<)5`czgtZ!FoHzLD7t zlkI@S)jciTA6s4HOyj!MQO9O+!_YZqTk2g|iAiRDyA^_`=37%2?w@9nr&8Ca@D^04 zoAVN8xZjZ*Ks8j`}$6Hcj+RBri;zS3DHaeDpDECJGoP9v#Ga0h}l629LaRm zOPr^4s1w-L|5?ndG1ET-J1!W>Z)tSUC&n29&GhGgOMR)ErIQ!>K7TQNx1*LDKReO&skY>4I;oQ7(3QI2PuU7K zv)e#QBLPHIuTdpfcxKu@_|;Qv#$a$}^{Y0Jt0(JFiIHP@_fMniXTWC>;YQab`(aKn z9M+H;|CHz#!KZJDD^78wRF?)6p&;pkw0Nn<4Y>2E@%6kEy;lq9xIzadYi2{b&r*V< z$2B;!BFX2^`u4jRt`EqzCp$wAXLzKZtQz!wcC4ZtJ)gm7sc}Z#DhBpv9Gb<&rjFip z9j;n`utZmDJXhAi@)jXJ5Z}ZpXYJq*nAKVjT^63))*$n|p@l6X@yvE0OR-_R&O=TS zFz^nMi(nL@T-2M&HF9QspXh9%eQFwfxP)d*7YXj9OM#0*J~!^}XB?yHGX=a%oeMI` zSowm^Lk;$bzp3e7%UJQE#$Lqc;scnJXL*VKuw%l0p4`_`At@;NCE29xZ(1e%%|En? zL9zG+3|vjqVMkK3ajIMn94p+w?FqNcgVx77MKEWDjj{sZxc)fYK|bL;zcZ&Hv2q_M&@v{K}Btl2IEL}x%-p23`o z;5hqZQ8gVAyvcfdbGYph{OtLF3BMYEFXFomUK|$@DS_<4(Y=S^HFVt~$9KvW;JdZZ zehsVAyu8@3_SknNAe}1M$2|3BbBUJEEBuj_yTCz@DH!j`V!bG@(?=okdC6e3&-lh{ z;7qT^PXbP6B!x7Yf#alE39IGf>=zgt|6`&0at@Swcu2TPiWvX0PP^$AMF=CLwZ01{ z6Lyz)%l9|sW|3V6Z2Ap1w%>)BJoKa9>quw)lMA3Pa*rEyb7xQ4=AWw`iI>L3z`pS* zh&$oe!+pz|dr(Dm$JezjICs?9n}GbNBwG>D0I0f3^H~(*A^c zEVo#zAMM0TAvJ=r8h*~w99$y}(hWk0@447ROS@0RTqx^qodsP(-upb$62~50>(0qe zc9^XFdOauw_v8&Q1$7&^O{McvAv=;1fkm<`48d*f9@eO`{DoWvcL?34^&7D*`aP?3 z3LeuhQkDIK%zi^-1U`HF59H3mx_{?UFw-6Mk{rk1>Mlbp6gubfE57@imCAc~&GcxV z-lTEKF5f)S@ijYymp35w7W4EiS6A5q!F-J$?V-%nPj3FXw(^;eTnQU~81`{IIt(5b z9>pmx_sEm>=h!g`{RKvhORXke_Dl9b@!46(5}ca^A@VYYi#6}t&p;>Z^i`9Mj^`>b zXo8{!(kn;T)t=vM%?`BtCq{gRN4y!4llgi)RlbEo&^#&H=_C%!8fg#xc{)>7!-raY zyM3Ro*+flnUX>qQw>{PfZg0PMG(e4BbdKFnWqZjExL6Iw=1lm7R+b`A=^yDfWjf8nf27*B^rbd~ni!V$UV;S= zC=!oP!Wy6xx!WqrqHi?Paai2}o&Z-RLu0hms0|Mqq`Q^V#L-)OSr4 z%cFxPZZ*bO5ncC^4jn$E3Xi;jy6Ytq{@jt8^J5bCO*M%e6g)u&NY$L)u&m|$z-mPon66P^N{U07ea z&~%a1lXbnF8l&L{c#(|BHo9&XR$sn)pReAnQ^3{VNCaq4zm`H#+w2;8y7FOClR)^J z4*HI*zS8+xeL6uqGE3Kkt{IYid*WMxs*Tk=c7HLi>}y*uuP^30k-HcwsZa5 zpO%7FE#$tPAw6e4c5MIF0@;dsZHt({-D$DmEC$!J4`#h^BXHDK{tvJ>yo+C0qF9j0 zM22TER4`V)o^TH}^#!4&(mTEqhi6SQhl6?ofH=TAtz~Kx^*ugOX4}#(nWmq?)7chQ z^Ut+5=k4j$`VuuLpMTQ-l44k!Vln(+|LLTfx6YZBQr^#RoGvw0t~d2*K?8VqYkDXj zm(gtUHVX{7fKJ}}PC`T{=D|(pi$T;EdfJn!CRCl5YYnSfu8s8Orb^JAs+m?uy0_iz z?CNE{U%{|wG6!^zUQ~Q_)M(0fBV67O^#U8D<{diJ=?+HIo?~$6ZxZjt?VMO3_Z?s8 zdf@dwWwveaNCJafQ_FDu;y;ReWn}>$@J)3IIMSoNquJnhw2j`k7O-LZ@td2-hiI@b zW2rT}!O3pd5T2R%U{m_@rJGy$Blg`N^mC$@a%=){8%N9OopF|nZdu)uS2RK&i`-8p zPRA8njQ3q4q%%`hC%Rz9#ES4kh`G(;aI_yr@|5n^U99Mu>n=9^!H@fXG5#LxdX~#? z&*FimhwlK(@vssWM0k@ zcJB$OfQh~zK-0eb==HEQN4>i?m)fX!Un#d@1E(iZwNm}V>iuIoW4ny~oVY2n(t>$^ z8w{8Xw5Tfj_M%RY@BN2KTs)&uZEJ4i(=k1m<0u4* z@RMe&wYgcD{MGg?mdU*c`;X3_7zlUcKQBKUNA^qPzf|kr?hl1Zwg2Jp3wbN^pUEk> zq(=VJw};NO^dG4$`d`rhIq&qhw}ga{78w8g!~cmK0uuhyuV@$(_n$d1us{7*oqRyl zNBf^zQ2u}GGykuci~sH9zs&Q0Db@cwlK+2>WKKB8U+QxBm)B0BI{PKf-}IRjx&Xj^ zEATa{kmO$~#DjX~&EFFNZ9n|9D)?9T{`v4H?-14;NL6{1D zgxcWw>K!D!jWnezF0AXDyAZQec_@V?NJP;CGb`$CROYjE{!c;|->CL}4L^mjH-DgX znG;i3qkCjGm~x@6m90W{FgqBDk1tH6DS1)IXRWu@gZk9mV2zlAUT;}uf^X1}B%{lB zV@fyATIDWFBj!2?{Y&)sP#k}Y>F13=2<#O}WG?odQ$%0ThcmGne+J7NkeSX|%BeaV zmo3Gvp8PE9HVK>2fLJ2Y;qF~?k+5w);CvczCX9iHMk@G>9{nrk#icielPr_omryH^ zrX`qMz8rdOAbLn`5Qy?3$Zf?k4OSf|IjptRh@?5SMl}y9cA(RljZI~6F+GI z%a7a8G0Clk=VudD`Pc8LNACxeQY!sc6lMWWYbXfSf(fJBzW1gw+`LZ#=ur>)6=X8# ziA<=g)p}lqNy{I6*Y!@QKu7}YS9Y&nh7?9*w98Xo5*3fC;BT@OL|xPbHh^UAA&R-( z(w~ZUNJmX1k#avIqpk>g-saM#Lre6eh!@XZvB6%=2eOp7f($zI_TEv)h0sjv@lJ1# z72g@qFBjBqYV5tZ+VzY$RTlS0VY3#ikA6lj@aa}PS!Fi6Q?m-yYd@92JH9vqrjh4WGJ7BiF-^ zZ<6QNe_=`N_zXzQ6%CcP{tTvZ1o$9b)H}eKp6BdLv(-~KDS6+2u}pquB%Mxb&r$iv z@ViL*63kgdOCYfH-jkBu$uK~6BE^62R>Z%{p3HFK%=a$1+p|xsT%+6q-y@rxL!y07 zR)1J-`e>SI8`g<5UfvsvML5VF>NIzDvo%8fVNaY2P5U!YJygrc?N*lSm;6}W>v4g~ zV#B+@*D2xxu1P*c{98X*b2G1gfuGD=$7PQ~MxLnoB`J6=UE34Fc=$!LZ@F34_~n?+ z<|4hALRG=fExdC>akS7&{c@gY1qo6J5~E5Aq4iN`JpM@?*t=wrTJ#?IE@1sM!kSF+ zS8mL=rTp|~994s7Z+O_eSTyQ}BM@Wu;4wYL{d-^1rB?T&#QBjjHHH`aWe>uOxUDhV zl$Mxp#9yyd1q!>bY((&rY3g&NKSm#Q^6DZ(*}nvM=A}dk}m-?9n;$$}`Ub z1hf4^=%b==_Dlbec8tML{F+YRUZ%3e?|V2%QN8`~w_5}3WQbzySy6ED_>;X+y_n&$ z3U|eoQjN5^S~b5b>+JG=%nyDZF((KO1y+B*#w)h^otmTp;gGH46q{y{jtbn|vGTa_ zXFeLzx&^7g`mKuM(DuM6V@Cz5)=^i4{R%ya7U|blv*Cfg1q;pSQD{B7Uukbii`1*f z(O@LYkFn)ppAkzAp^``c09d~UxfCblybo~B2h9k3GptAsDmwR<@2npWa~af#XkJ73 zKI@9z(WxRdBAa5vCeHV*m7OouBFSg_UMvoDV)oDWEp}6Pmrtp~yDnCFCxU!@pEW?5 zYd|0N+>I$GkV#yC6@7e;DolSVTa6M5j|C5H$gI`U-Iv!a)S8Nc^u7;03t!wV%}9Er zSbcTXg-crxXFn510-DdoYQloH=E}RgVu~1rA7^qII8+$>WMZ%=KWa;N2YnRpndOq3 z&HTKUeT&%_I8MrcobM0htKVD`PoW^p%VNF{bYe6VnG_UL@M80lEm>&b^N7*aBKB zSVe?9Z4m807_&8uQMNmk1P)~#zp&>JKd&?c)KhHFA5_+uMkpa zUCy4%@lZpYB}xj@|Nu2(ARoz-ehb1_+O7ssDw@&TT( z_1Un&^eXTw^AfjR%~&O(hm`c{6TvCMqAA;bm_IPt;VII_~yRHjlQg} z%Tg8Taa}1M242y6dnA^_2cOIoKi`5bW2<=^(I%2*-()xYbga!z@=SHeO=-otXMe?X z>ZF8JlQFy6t!uzRN_X{uW+s0me?&tUL1Dm7jAj=9kXx|>!=2-5EN|P zD^918ilm#iXxsu1Psc~KSsiG$j8;F8#b}EMLu$*i?lP4+O0#}E6ma|5^UX&UIHs5m z`6yEIVV%zm`tobLRpr@^%UIYEF0Q?qRiMu82a4F;^76@28W|SldRpYLM_dMKMurEp zuTp(wQCCXJjUFqSFeboq{dr?oan?1(Wzf+W=GQzWGt_!>xJw1MPNMC0Ix6#4EYI8M zUIbPnwNLji+j*rrKxnPCE!Q<1C(c~)BhRmgG0ClyNht!d_=sI+>s?uNW%;hs<8+O9 zxAQkHaBhM!etDbWWUa>9QQk(@xmw{2=yR%N?=ra13uyy#SV!e;5Q`V zD}F)IY%NLqeke8XBdu=~L{O52N?VPDb`UurGxr7|V+y)L*EF`w>3#J;%AEXr!4@Z5 zQ$R4`kSpk^_}UqZf_>0paMdoMQxNz$`ks4HKsSbXPgwe{y^ylEqV@W8@+12Jm(}(M z)6wuE{A;((A!xrcy=4pJSlQNy zG^t>pS~r3w=#vl?MHK~?B!RhslzpZMK-!lypwC1`I1Oh?P`o{FtfQSK z2eTa)BJ3-N^aT;x;HG(L_<1%L@PgZ)Oyf>vnhsV%fi>*DtIjEVJB)%3 zGlMQoIzt(FLpO6LwC%T*iRoicq;zv=&X;E&ZiYpg!6gQO@mY%Fy`0@H-?0rHT?Jx* z+|{`wNE?>@06L`+7HO3{oS++BzqE@!orU5*Nmi}%?vVqWTsdvWB5JZ zvg&b?1BCm@gIfiKkI_e~M$rg{T!ejJ^M5Ug4#EKz9Pe42zxE|}W9Kls7LnXPx;$S_ zPge2ud1%9F3h3wh^!e=okYTP)X;Y-w=lkM@YZQeK$zd(`lQ?P@!7H9D*cm=R(;kDb zGIdM4j1*Q(wGOus8C;=G8?td@Egq*Dfb=SwgF~O*8?l!9NS^t?t-LP+sT6hxnkX%> zymYs2B*lAN_-FUHg7Pmr&k5F&n>BrR<+UNoq&HVI*IpeNt-_^j5g+MUY7kK$1Y8*!YFH8efY%-;TM#_gC^aFrH{DyVg`i z?Ps*ryJ)`47a{gmi4hpj2 z0hfgiR!G8Wle!$EKsae;i&W$lANJ91AQa^TEI+;yCTkCHWE>+I-@YWrScG4w-^>jx zoP`R7f=7zVaRwr`HB=D8xbo_u`$cD`iiS2zGi3fSRsFL>54Fgi@blh>8WZhw(Ivs{ z;$sZmZ*@s$sV0HjaU(a!R`anHqNn{+f>~bAo(ZVe87ngd&Wqb`O5wqvnM}t*>5bGP zzlO#A+A`PMZoTvFY;Durgobo2Hw(8If)p~=^R^o~KQ*xzn~zMaHqw>qE&GL)5lI9-JIOn(N-6Xv~R)#PU+>^4az4h z$w$<8NIeBw`NCM>gsZL#^4ea~F(^7Z5940n%9v$RJsgOy*lFqyY4{&<;{7*l#Q7tC z<|+vLT{|g|u;*|0<-6RU=RIMTsobWmvpI8w1_XrNgSU%j2tbqR5>3CY>PN2XY?5ng zM)#6%;AHu_id#aQS!>ui8hoJ3Ow2U>;4W!LP@JL=GKYINes<$}TsS1ODc%dyyLMda}?uBaMPkn|U)8`kj3Y%6(%N2Y6o&Dk^sv z>b>ZRRvaUGAxY8w(2+QMyZpGI^F=`=i(OEU9z3K{3qq@S#c}?`n`+kt7YU# z@1vq$zHB$h%M-Vm8nkVB}70V0HlEmzz6PoiO z(i%-f@u&w@yXr&5=;i@F%rZvj~H(`8e>M9DE&v-*aO%^Q|K5r7B2 zuuSZqHCtTEijOAGZ&b9osC5zb)^?uoizx}U9-TeHd!}w@ay+}%4j?PqBxcEF=jfqf zQMFo75wmh`+oU9Sub-XT=zJzfvA(kMkqEIVoZnCo72DNa&(&X1w>S}x0M}zo@hPy1 ztYD(PvzOl-oR00gL3Vs`V~WRBeula4Z~IW(?b?P#{`AngVB-zZ#e*=v&wQeL*lgr| z5O*5&>bs%n^u3!KPv#)7lSKY_^F97Ndjk^HDpC(|nn-?%PJ?x&(-5SlJ976f>Ucoc(o z@kH|pP;Twfh1AkB@M3q;T7@XMDyL}JT|`g>%fwcMZRmkQ^l4xGWxvOE_v>#dXU#(% zGZZftWi9|xmTUcyLkI(+XGfpbeoW5B>k_p#?_-2kk$zy|l^0uSSJfltO{s_`B-9l( zA$>gPWI|}wKe%P`4mOn%%-N2LL^&-^Z;wC`%$Nx;05(vw{>HR9j|p#Kpso3Bwb;<0fG+i^{@yQl1(DCXa{~(y|?BA zcb^)J7rt)U!)_|cSQu-O;JtKtENP}XB0;H#kW@^%pmVeqLp%s=9JgEC`GIaC4l?hi zYugh^TuO;?89cGwXnd{lPqOZ&?=Nf`*0uOObc&cO&5XHCBQPCJO)4if2A7bHqJB@D z9y^864_M@xpv>u&5nE#-jZ_P^MI~{8?3oom2T_LG`$HFM$gkG<pP;lMUwZq%O z(Y%b60RGr=_+`qaJ4z$%H1Lk-LGg)C0Exuqr#*&ILrI0L28guiM~3#VVB7VB2v9PT zb_#i!#T6L1^nI~qfXxB&PVQu}c11!>0i}N-qreS0!oCiN)NQ0U&31N^y?=7lgvj_- z$>*ulLGikR!!6jTs<*F&;f!{N&F}E2Enx%Z{4LSD#)^UxN4I*E+OlL|dsGQh+gunI z!u+0|Dddu)H}W72o0I>z-dsD}qG-|qal&xgd#=8qX-u~b9u=c$g{38JEhamlGooj14o~e~iUo^&b>Z`<(ODpL z(V*PZK?`t0F?isosZq`EBc~o{p|$p}u?W36Tu)*Sex!%zh+V6FsZ>6Lt=LT|%H;0D zVC|@H4nPNrROmDI)Xfs=&A|(Wbiz0Ef5)vP z_0d)bK=@CCvgWA=SOzfbc+x&}?g`IXb|ao6gs!%x;Kt(;`Q{B?;fpEBtM$wBrHMO< z<81&fDmA4k0^yN?TUl3nyZ+tRBbMG+8xM?ZiP!fdAWc|W3Bz7k`g9G4fwfCU3(^V7 zo8}Njp>;2isUZQ0ah6JxjK7aMliae`mhQWJ(M7AcgwLK5 zu_$iv(;MBo${CLyIsOYrZkQ>00=!aOZOLy(FJ(h6neNbWK{SR=5HelU#BAC2ErBOc z9({t&1=Kcxj9mWAXoICXiAkz;_`rC0de&RBlA-%u8zDr1d6>1SAtP+JsD>~I>&=+c zj#Q;tGwM6jH${0*f;-LNr3Jj8C+Sk0d`8y`_0w+CA6@DGQojNK8moKUP%r+K`3-R? zQ0ZF+!?2kAYgHbD73r?@vI6iMmb$r%#ckx)D+Kr|*-kw%+1|qo=tx-w7H9j*hGBl@ z>@{B@G0~{D`>gmD#36T6&QuS?VKg0_&Ppo`Crd5fmYRxhVs?HmLL>L56pM*^@*yDm zpF~XoQn=a9O^E0NU;9;cyVQ69>d`P9$RBYxT;)Im!TX zUWSdfX($1A3Pv6T-b>6egI>efxR$fsd#PBnGx1D|tu5^Qc-yT!qM(rx##*R4+MBw& z)_iGbmy-FTLR@ys7^F^ld~oYDUoTY^$tDyHio18JcB- z?LjQB!ZF9h`@ymB?F~#HZ?rXIwTqriFhZPxR$YigGU7~$E-Jn}){skEQtI51Y>8St zex00&ce*UGVRzkPYC_8Qo~=;dXiI}*4(BmOid&TyOdc?ws)jSx04Cl+ zA|-}3hAGZhNyP{v&c;s_&*?z=D%ldtctFUJvw`}JI@(r3SN)Iil}1J1K{0=%NAMdz z6s_fB=>vkYkR9Q|j^n5sPJYDrvoeQ_ri1jYSwU1PVjr^R`R2uV)z>oZJq1s?FRR}< ztt`56SPWVXQ0l|C&EmaV+3#C#>1%%P(sx7OJhkxEe5QZ?8Icz^QbsyGGj1ny`s|Fh znZK(^g;zE+$a_$dO(rrK`@U%eQ>vDwCCieM+qmFrrWe53yP+hG4i$toMg;L1kj2kH zuxC9|hZ*e2bAG#7q5DQuUqOMB5A){>EVp>v8tE*K9|7N6yp0O;$i^IVA%Dk@*?;Ou zD$o2IiNA21FI(fD#@=F{q%Yikt(ifPgiJ@-7b*^Sc!6ktCC0SouiFw02Vj1rXdOT6 zem10gHsh*(1pb3hjdr7{nkg>OarITSY`3n~~!|8CO>>ShKX$`pHZ=+Xsnk76m* zt^XdE(a)=#Ev_-__XZBMHZ9i#hG*!;PlXn+*{RnA88#*BZv{}7RF6dK(b-8Mb&7UN z9zEMMqjqujdwsljGq>TDzbf*O_us&fikJtmv{9y78Za0msYTrJ{dTbt3H^ATLhiK|c)YGTq zMzsQOw>ua8(0VsS%!6J`{m~Js6encN!|*qZ@7Tr+u&{P}*SGlYNks;s8I711 zzo;==?_gf&zj=&?H`sm9q?^C#cXz;`6yTPGtJ;J-uK_2#80yizY8V&oKq29@Lgo~2x){xu|? zlfshfko7h9JYx113haXpR~JHwG*gsirEcBjN2qlb32}wG8X6tF3RIG%5-%dm?CvmC z-hN|cp0AML;x7PN1u1^h6ee%VG!UlMD$*<;xxKU0)Xq*=Ug{pnclqd+jdhIxey(Ri?t^Fng+R_H9 zQ|O&q^4B=NVRZr1az~%Xk}X`LRt{jlS<9j;LR0Mz6C+eE;uYCTgWfDJtBU~=CMMb% zI>|$B_5Bs`WBKx`Y-ZF?W<_ULZlON(34762sgkoL`T7~;6X`b4>r{90^VD>&zT`pd zznri2gHsvH5{@Qa-za(AJXz3g8@)&%S)G z7eh)lL#e^7&};t9&%%ZwoeO*B(F%WEI7Qfu&VNER&4C_k;|!Bs!FZ+cdM;2b(R zFJzsBn?ER}3e{jx;i3j%?0oMMotcSVjz0&VoU^Zq>n9tVfqb(R$TJr}9TF*fh$oOe zmJ915Fk!^xgo)>~{o8oJr2rFDzvjk90iC}Qh}QmLQa1En)BGk9BtVVF|JK-xj1g#D zGlkc#&1K@4eo6dM9t#opX!&`lib#XSD6oIT?fNQDVcS#>u7QpE(pOk79 zDTDn%LXYyp@(E>VbbU>C6CFtm}@r?ZpB{EB~@-3JEP2Q2O1JO(*n7WDlKFiX0 z^*b>UMTUvzM6k80pqX50C^BoxUF?5UIASq1zris#{anefE+&^{FOEjf6FMs27wP8q zN3-$iuAwRw=BopAYPns$D9Ads)hCXDjgolFBZMK8WMqIhza|xL+v!1Q%PvT2TAaXI zUlp&z?p=g<(PiGntZ|CP;NY+{+JTH2X=V#X9<+jSjW86wz+HD)e26?*>Wi={9HPcF zn;9f9)+ibrY49CM7qpqoP@f_nweQvlbeU7?bYxfM^fve)H;mubkf>4xz4#}qG{>#7 zWkscQp_pptW6FkKWwV!x(+(>ScesrA)6xu6J*-5xKCHAX{)gWu z*Jzh)a>0WC>7bR8)&|u~NQB&BC|l-AQ`c`?F3*QL)`d?qU*gyI%-u7iuE0_Qy*19= z;&U+Rv~D#)2YNtE{{13IO7}47kP4hMHlq|^)4R%~> zqNdUWoCGz7i)Te#P+3PnHNlnSBtvMCc)*;|0I$-DLL_b&2EO$75P`LO=+TUx8ah6d zw>xD5jP$al;eg!~Jk|2oeAyhcX0)rV!QA<*4ttf>7dF40PY6$@yVrLNW#$TNan5CF z(0@{@I*R>GV^7c|Vuy{w%hI1;wbEgW=3jE>w!CxonN|gCwbD0N;?eM{niNc~`Zo;a zGTD8pTlvRz@};5ZD0ka@v!B5-f+C*yOT6O)`>orqpm7&8x&?Q2o-?Dkp><4*n;-j%WYz|Ng43H8pt zAv%d^9cowlS3ki1XT+N4#Xy)D-D z>Ibg}8#I?P9+smIy{#4APl(w1PJ16-6Kxs_{eg3WA__@oOV#1qI6ELrxzbGe@^^8Z zw4U=R-a$Kx!_SKu}g<<0$uV$&N20MGj7CgW3m@O;>^BnHv}is%6;a@AddGF z{0}j1a;ZyR8ZOSuU8OP_b;(=OX7z2blySllR5)&z`RI6B%Ms_7@pA`sv~@KAIrFHIQ9-Zuj@eF!MV-2Sqr z>NQaQdF^=5EW)Eg6{cq}QJW z^RoC4JYB%wi?>q2E#~*D-{(2p9xAq6VuG|?pKb-71Dx9T4mP2 zljId<9NA-PE1ap`qr4wt4!~Jyja1Q7A8b&o^UCrGPV^%2V2?47OU7NdE>mx}!6&4q zUY6q0f#0s`)qH4{CSV(vQb>kpn{RfS$HOKOb{+V>(bF<#xpZm8wN!sVKhD?(E%vmw zQ)!FIb}OYvp1z~zl!?>Fu%jl&@9wr}`} z*-lYQf_w)b^CIs!^5E7-zW(rr1WIKXahg~&n~G6?`oVHa-#Ud_bZ37l_iB?uU3+m& z46mmi9rd_=w5u>4R~$6YMWN7DVCG4p+fi@^-54Lr1*^eJS5Gi@@vk?)ZUgBC<+~}= zm{XB=SjfxTAR|K>TV9ScSVvj!C@&jjAh=B z0nP|iCwLD$4s1==)Ku$C6t?pnE4cSnYaQ0eXD8r;)4<~=;1iIMh->My3j9)>xl(=*QuDMJ{3p?ccxnJ73IB7vok@gag55^Ln zh)_vS_m){DC@2ik#>OLM9F)IKzuVTipKE6&Wm~AT>>K z!IQ^t_@C>-_re+c-VVOua&d%pAV^>!JU_8Yf$L71C2l!L+|<<{^!k{hB))ff@IXbj zNK;}LeV1t=RT5A{)@71%bKmyrm1ckVci#d6RPx?H^5~1vqujPR*EmxjaeVlOaD$?G zXW*g*F=3}9SZc>39|donw@;UT4+ zAV-4tXSru{Lqp(=9eOuxK7Xi+$wx(Mej{j2-Afpk5p2!WP$M9Ql^9TPL7c{&Y_EdT zrGWlj%=kloEAmVMly3x6K;~1UE&I$q{5>Sa7vHm*C}|f4Uef}lP(CBX_2MT)897Xv z%58f+uyr+vM>O?|cf~I=k6GS9siVPhyIm57kRO}$gKQ9n5$hDZMRGRQDzzaAAk zDVCejHoiu*mC4-4yecT+fftVH6M@%+!h7ny@Cn_}elE9ajBc=l+INUgS>yp7P$RbezVPASr5O5>#loTh1t+2-6-T(lFVyxty%OPAP%VMu7u@yo% z`o$|b;fPDimHYk5_jfC5a#y#EfCV3@1EPPlSETA!+;m$==iq6sR|jotEhjEpt@lcT zi4UF&*}dLs?^f~K$y`Tua>@k)y-MznG7KAA4bbtPEkaWZV(kpSC>Pdp-di7`9HmjZ znHn!*hqg6@-zn+qst+_5+L(~1r?5QQrb^Q`3o3m1uL{3zmV9f*_MR*>^_7ijf{qN= zt;;+yf&)jXm*-gF>iCW}bO6EWRO*Z_luB13MP15Zx7GX9gN1|5^xo4dT!4G1a(xNg zy&9%N$HIH=E0nES%3@4F&ypE!w38C&e-(C|`$d3FAR142*WC8|_KMcoDUU-|$4sN8 zRfNyF3>Ll&HlN?C>B>G|cBbt>6?QTA3wZc@1v$%ry~LH^Z5^R7&GW}BiUThz0QdVP zFssfmJf|Wm&f*R0NM&HCFOKJWsG)|kPZS-T=?o)E)aN=t5Dzd!H}@HPIm+*BIkztW zhLgZ??7ey38A3{?JV9@3Y8*?C`(Y7OwUU0wSCaR{)Rb|6o=n|0QYPrjw={A-es8SQ zphVGIT=}K*(6l)?n&L1d0&Ii2zYPsNa=}1gL%M7fw2bJ1nx(sm4kF!~8W_J8kDjIL&0+!_lWs-jh(xF@T<%IbISrJ)U)4!1qWI?Azq(s{fVHCi$eTSfnDWk%@NXt972+ zf04IS6SA3Pg0+t_y>V2~OHB15jZc7tPQ<^WQv0pGG%Y~Sw%}|F{!q6qg3@s;(EIEc zAwoAh4u@;@o=ZVlaN2_afVE72DKaRAJH#B7d4Jg2uH{db2?+ALW;+M0+pte@{ek7I z>+_G=As;UVfFxSeqZ7JvXOY;lEIVf;txT>vte(KfRs)-}!!lYb!z$A~5vCPh{DpJa*YMzDLe7zQl?_iwSY&y(~+%@IjG&r^9WA(m2IQ z;%oa|VdYnk!;D7>?!%OLNHk?U;ZEcd9J z;l{T%qfMC4x+8qJQIs9G8*BxW!{+k@!%`l;aJjd))alm8>kYSAv_oyZxZ01!WT($F zh->|;3J?8u>T)y5jnLrUbFAq&m|C>9Y)0G=?n$uqN1Cqq!yE%U7{Z(v$2z$5Vyumd zCUdo7ab{uY*h`{vU17J)T;=M7-WBET5u@+M+_9~w%13l&sYzT}^pYek%@6?ObS3lF z;-gblo5@^ka0P_a{>XQzZJJzWl52jVHxwU8dEM}rT|_crs#6qi%qBlNU_9^^6HrC9 z_w#$cO~@hIo2WNb$=I<+A2W^GN1f}o=aYdKRz}x_U!OE}c_lCCm}bzSuD6e87nXO0 z?G8+jqt(70jTkZ0qL#N%PPNpQxX#d(w0rAG>v4RqO?(H zobjSN?5rf%`S!&ho5+h>R>g#rV)>w7ZIQ%Hu!EhOQyeWOjX7O~pCF_??89|CJAwIb zH$yvpYfVg>5XGJSI|9%uivb2;FAc*A7U3pH-$v0kVXnsHW8G3o$6zF=RfpZDJ}Ut8 zPG!^6@B<2bmkNm6`QVO|I^a*H<>#J;kWaZXBY!d~ajj)C+~7~1r9Kf%N_qHum_U{t z`v~39?OZaqaS3F$^M~PjgFhC-nnJ$@ZS#Qi$$5a&7Xi01#!}nH9nX$TiC22RrsmM* zdh!u>Y=}1;tiq#(XSx4EG#Ei_3~S?Bv zqb;>kP0QTtgDe|?+xgm9a1grYi=W{~@xNRE3#6P5-5*WW={mClO-T(!Sq0v_7UZQ=ksHi>q*t(`3PmK{KO)~=A#;;Y>PGIk4 zDGMcY#NR58jI*3BN*{lXMyB5W;f_-hS17oCjzSDy>kk79$(h8~99gVfMOtMo$?iDn zYG&W{PnvvYuqu~wT7UdmAT7+)5J0^*vww8A0e`*`$9j(2t|et3jiEz;6xq!eR* z54)g|1<|A1MyPm&IAleX_@kjP` zkmJcZ(p`qvNobukI5sUE(XSn2JnpDTtu*_%IF(A%s!bP#|GlK0+8$DC0k7fh&axLy z@8&9D$H2-9ZQApYI$qw$1sn^1c3T^(-)=Ku0JVYXwOk=Ymg_^qTaTw)ORGyFI}>68 zR6eI4Knt}F-4xkRM2vNWk-uCT22LcR5XM zqBNMz+Ks5VhqEyW1(c3qU4=M9kH(R%y3M;ZvVYNl$-AFt794-fv>}n$-Nduchf}G) z=kKG5T0iY}NHV8plmC66XTUtqTkgjR@xS!&gBRbsbAh&zs|nDHr&v<5_Gbb~27s36 z>U1>d7>ZYet4+YY}4-y!k7d4U}_jX2Nl0BrfPswmWK(p zhQ-H66b&;H^QD-@Xh?a|Z>68vAeN#)lv3Ac{=QLlvfaZ!30a*4H7}6SZ}oyEOjgWv zj<7!r9<~l%2hg>0WV6lIqwaYQ;I)S4=RfnmoD-47#dW9`p^-_ZvcWqz(mslkmPw!Z z>fCf1z{$kD@Llk;M5=hc#G?uAjWwPEWJ%fRG7i)#^X>~&5~dSvzHJyec%X%4(R??u zLbtWinarB}X{ipI45=EHCAt>qnS5@Htiyf;Ma*{|{DSyA|JX2_ycAd);{ijC=ml|p z?eqo^cWqE-c};RWBR%hquC!NLS9FT&-FV{wdwJ+jZ}}CT_s93E_WF1tY?c`I;=YaH z!829S8_sEE*FSh~%KBDmI+&nO@`FBpaWC)^$KR-%5QF#D4RCx&J(FFxCA{W&8J$XO zqD5oop-*<^JIOAyTr}~zC_=*XefBu_xhh|={YASi;fOmqy4z73Hm#6zveEe5eki-1 zTygSRT|Fel{)nx7Nm2VHZR&Nn5Ih04z=a%Ff{ha$$t|q{k;&?Dx{nlc$$V z>H{Ybe-RYfUGm-V5NBprOjfA!X98#}r|D?9_Qg^zQ`%F7_uklVmn%Lkd&70skT7V#2+VFK?@{q9?3y!%Lc*f3~T_hbH z2&q#zPXVSJWIh@t)8SY`(ffT%zxI?1jq?THX%4t<+>Oe$D@O?0OMP8<429Gq zZ<*JNcV+W_+61F0Z^&KE_W|+*)V62|pGQhpntQmVWUc^-^{|}|UwmKH7sK`v(ERxJ zmYe`?JxM&47NG1ycH$l@7{IlaHq6hy=c$c#?0McPxHbMkh#bTqnf8pZ^D@Z8P-n#c zG`h}op;zY1l5ORkqG2g$bdx()C9ei2RbhTu*iGZ}{B;D+CG;5CM|VbTrY19*WhYhi ziNujKZ}MAVM=EHZ?PP1=Ft#OT44>D&tVW>$cv*h%U^Rxp8seMSWAI(Moiscf$7{$$ zXv}y*E;(o&{j?5^){8qlH$cs9rE|<;dg)60K7uPdMf|**IOc&VuT%f4R$TsF`|Z4z z80ctb$;2t;x^@2L{P}Lh*7bfB1|D^{enEE!=^4F>LMkrbw#BHm;hP72M!xaO_I^2` zXS}s7A^8(nR1|fYU_GY)m+uqL$xB{8;AMI6#MbLg`=fpRXZ-q{6Te~p%bDj(RmM7> zJBljEAhp;0`G;)aurC&HC_`g6DQgl`$bWN-uu7yEXnr=0f%fJpQkT z(y%52D#u{Gfe^J zc3ThUFd4e7x*kCkNvi~aj-??~v2N~Yg5X0!-Hkh{i#caJp1lQY=pny)#bVUxrN0nhGMX+)9s$GF;G#R&(Sit@H+tUYR?kc)1HSNJ&jXV@l8j7__*{zN*LYwg* zX?I8@hL2uD^mM!J)xIyspN2TMhvRz-QQP1Jh+mWBhT4G$SCr!8e!AEE9@*mt?@Z53UIk&N)#z(!u-u7Uj#(3lc^qbq^#ZDmDtK>5ZhxDBv)#Gm!u335h8;{lP&hP98X~WsAO6q+pgj zWiWA}`GWtvV%xd4<%mYW9kZb8IX>}^(EoYBS@qiu5xxJbk4Uo{l$?hN=<_^pOqGw?3E@qha{ zTk}t!yX+$N4ps>hU{8yR$PFaX;$K2T%_Iq3M7-`A8Bm} z$BGuQI-Adso6u|3#MTN9%XSpiPjGPPX}*9eUK%_of+{XX>B+VHKvGF zQBn3jdh2r?q?alzvR!iVE3hwimD!wy+;so?vaYqsK=qBke6hlRUX@?x{2#4yZVH!R z`OdD~t}Oe-@*u$XXA^?>dWQ5(vQGM87JC9a$^DAX>B*_#-x=f;{YRH($BKy04EM@e zkRzk11$}6YOe>5RB;??{lqJQz_(xsTYD}gmf(HiKXiPXCUhv9=d~<_!%2-nqSVQmc z-L^xb4es*rOZZ)m+rLX+4Yh$##gPG3#C*oEu49@50|U*)IhW6F;$uv3VHzkF)6b|H$HqZpb?S_1~0(( zD5-y`yw8sg^C75QwZ0bpfIf~%kmr}%H@KjU4u2j6+5MSm&Bt5Bt{T=Ph31e% z-!{KMpyQByM1DhV%p4snUY$2Fotm7PaO2|%o$6Y5p9Ec#)8Xr(UUJk|KS)#x@P~XE zqsQWUVRc8y9=6XZR#Qb)vrUWz;f-+QsgJfVV_K#Hsj1lFBCQxJjHg}GbkTRwR*(>) zhRC+IHQ#Az<7nzo530SEU>m3hIHUY}`x($yTlqMmVYcVMZamo4P$0=&B#kTYH) zW}W-}oth;RTDEC+Q=nAamN7Ts8)q;U^8Qe&K#zhl}=D6z?AY z{Yk~UU9oeGZ{2SJMyYk|fT5iaSb}vKV_IQLjoTW9XjZjSGhp{ugQUyPGbv`KJud7V zMsrE=ROa%z{qvEZmQsNSWHe@-rjwm?%FB`*t$Yp^td3=9J&56N z10RUe1#n%S=Ea8|y`h*VE>myyOY}uHJB>d{B_h7}ii+*U9BQ(F2Jy%CHE1Bh{xGpx zcf$=ft8ti;6wKye0pM4*_Yii7dkhII{tHdCM)+Tm0POTTR3q9Io zBuzBl!|6L_)E)M&$9B>HG6s9B#_u1vHB2$q1b7Q#BDa{a!uWX2sgfwhv^o+%-U1^< z5!jSKxGxry7KTEf-I&6fo9ZNSHO!IpcZpi|{If)7#Xeb(lc&EH$xIf*_^RR9^zi$n zvJ!2Xo%h>7aM34&S4vJld|Gs5oByw=_u8$AI-g0H{Yoa=dnO9~li>V)U?kt%kK%YI zol_u71-Iib-5SLAdWO?-C&@Y((y>I>mC#W};-@iaxWZ9TLDkO^**3XsDrYe)FVUON z*aiE*#6#WRzzQ=|btWjpuuuCeJ~<;GXN>J`jaM5eL*FZY9>9J-~)ck{=mv<~3BI)K?DKhRiq& zGah2Rvcey5&6fcOVlm65(swF^g{9kQ%56$x`*DSJs3SBrNrgj$ugjRN1lWe@wNqBSIxG}boX5W^edJZF366e|pK=pQNlzOw=JBh6k)WC6*-0=>>s`HCyg=R`Ig>~XHw#?OaKfJq@4oYaOc{wvK1%>B`7Z*lc)Vnjo@e&;1 z!yB_6zX#?k2*vq_ZP%*mP6mgq)0*PMywYfL#+R(2ln$aO<33&OGnuLJ>3IE>`eW%o zrdNIxx}^T@z2su*=yBZg{=waTjg@yy+9-U?ZzRS;)y}tb)Pq9Sg6HaQ-8(BcN=rKO zq?JD3k7~?14}+wLV6_?!6z>&342!O;iyWUG^JXG7{p9PSe*FUYP&IKyuiiq1Jlx<4 zyLR|0eT2Rm_H8bGSZs70wr&tm^9zhM0_3Nxw&~1fnL8Ydy>*wlM)Yx_h1r&0aV&IR z!;~aK_sc|Md+9G#nq0t&zdm93ZB3CE9Ox4*{G_}efhw#*6t0$NFJ1W8Qp>O6{>S-M zghyo7m&P_~R3N)pPcOz5%B%sz&Z=V7di0BbYNZ5jLdZ`77=h$?_^Ar((@SH|qs9Y$ zH@W-06IWi=Bg1Ev zjDkfAnY-{=##a3lSJ>-)zs=&C4cv%({90aCM}jL7XEDZ$zbHuw=6S+Owor%1eyLk( zGK6*?K1sRBj5izARiC)x((J6=Kr4##T3Ql}{<{tcd#fW~?|J1Lp=I^J@1!OLMJCch zhSfg=+O*@^tvNZc4#fRlgra2jJ5t!Qo67Ak_hFA`fIZ}3PPIqUBc%pnUJcsjG&vEg zAd_GqP(+yk554JMf%v9g%D6ple2C3_5hIm54m#l*Cr#>w-t1C z+tl|Yf$9PSxq+G{nvg)Fht-;rlv>v^eSM1G;juD4GF4{8q-L+=UOmL=b_Ld*q^G1Z z8S$8oW5pgJv_@E5yBA(vsj;0{y{i4KRCieX?^(~g$O8k}CTi*8kyQub&E=j3Y;Wlr zW?gfexzhp@j%3p~lLGJN>lkpT*^F#3wDv#LJ>fhc>%zK*NX6pFI9CTppAnx%gUou)|*J2e77kQ)-b9X2e2}nlMByZQ zP|%yVH3HSqXQ2|R4RW_aCh0xc(l?=C*m9?a1~LfE;kNzVt!*KV80Q9RFt( z+R+3 z*f%#3_!GOWGg1Hxo+bh3Q$4n5i%$B23-3wbeKh$pkwUo>tgv zIhEsUjp^`!q=L@?@`TQoq`9DUnhI`__XszkBrccg(?$8e8zp+1MBmD`GNfP4$R>L% zdoI-YilXwAH7NNMS3dg)?BEJgX5O5DG3E>U55veDd{RdXr^!)He&6vD(GHscmA=Sj zk%u*XJ2H+?pvdiSW7x1fi%R^D26!L+v))T!l$Go*&InQ#rBk-PLeJRnb?r8Y&=Vd7 z$n9PPH!UqRAT0m#J|AkJlm&l5=YU<#0=d!h#P7%X=HmbwO=E~=!qdWVhPC4R1Fb#P zTUY~{g1x>}lSNyA4r)7P^n%x7yLS(D?VN;|I;+ztK~~$5V+W~1rwPaMDvjAsA%(F@ z;+}~d5e(F31F}~eK^?sVv4R~;?NCwhh?X8epkgicc>d2yCR!!a_$fZ*;w?~Ft!O!e zeFlMi>r7D;=#2DA(_$FKSOEcc}gH6qP0h)3WIm z=Uqfkr$U6t5n#TrPf&USb*vsYQu&2^7Y{BnTh^AIoK&HmS$c7~!0e#{u8pnaYy1=HdYIrt!F# ze<;xDQrM1bQze*Q-jJ94*U~JB|0nJ@jpJGzDCcRxar(905p&OafP{D6-})^90XZ^0oE4en~Bj zX>nw1$Va{GZ|uyD%i7Mp1MmcXFUIUJWO-jnZ=1qdBNtSLB7Bv-E@_pJ3k9c(z&ZV2`K1H z8BL~O{F#RsE2h0NEfk<|eRE$-HJPMH{C-$-{Bk4Tmx!Q*Zrosh)e99_@<2@pEyi2H z#ZzHTnj&q9J@ms@=%=E9M<9aMNH1=8*wPBPrq z-Ww7(MN*E>=VbgS8bKVG+y;J;h~D!2}84maAu7bVijKmvn8NM zC-zJ!UJ<3dvOtdqBkqS~9b8l!X$sSFHOO((SmSd=E9Nxir;z4gZSF|}n2@)$aYz>9 zXA3$Fjw-xM_!d<&3ew`n;YsWXN~Rd(b<#%4`N)dtykZFl@ed;PFQc`V&WmKQ>;VRL z?2^@ye3=CJfr}bXpKP%MN^GdjVcP1FOemSHj!#_zIHBsDorU#s83pPa7NNVkzeoLY z^mZPmLX8<}`u1&H!3jX(JitvBg?+g_L8ahICOJvWw8s@bedu{A44#|{t4_iGoGz}W zH){9uQPOj6zH9|Z_SQGbaJ3>p=%O5xethc=oxI80{b+b$+l|3lc;iqhPyCx&KQw%? zO`A@?OV~4V@4&A^)|mooTGxCGmtTHz1(EOpu+bvwPP4RYNj;CZMNFSdqh~o(WsZ_C zek8ApXc~s2epcJ)*>$6Vths1DkNiQ3KbLp&zu!I-iN%{sh19!G$eo^o;n<91*XN|L zE(a{2bt~y;7}!H_o-EPJpaB%}=o3RHL-9*&*6-wmrD!&=ho6BlHhY$gZ9}H=WkB+9 zizDNTXCW)ZEL=SywfoX`4&J%2{WrU+T_~hAz^*L;@?uN3mt>Q>X^vact9fKMeca5v zeXb?uvGc4zy&Tp>ko&0f(^a8IlLy~fg$x$t@UtH3D^mB4bIw_Tlf|cN-y{)boJ}#X z=%_39w*~UVbofS99Y^#U`U-2>!=wPj~5;D~;j&zb%JTI91MO3x`LDG?$o>iGDj z4Ft3s0l?S^FJOEEi-vvY1gj-jfnZ1LUV=IBNC|n;Gepy!rRr3H?6dS8(JLP=`8fb) z)_O(WJ$#|oV~}bDu(u2yS+(YKmjDH<$#^st0JQVIxjTR5=@n%p{G9~As`wvk&bruC z2#+5k_Wk-S#=~bsf#}obUYyf*CDMBYB=X;Rd{Aqif#~xTq38&(hwh}pt{!&?mK^0h z=Y+H4K3RGkOCPC$En<%oDZ+O~GBhnVw6p@y+mhfVbvF=Ser8+|V(m^n*^lHX^1Wj= z9-J^JenMO*Y0<&O%#zJFfrlQ^8cL%y&$@JLi z@-o@J+aqIwRoDd-+gcMlLdvJXG>fKUoUmEMkSn_81bSn$WiUIs1|b90&w(DFq}b~N=8IynMhK4kJNBO z8&4nk3aO^c{l{JbFKZ2JnjSt&N8}l(&Ps)fTGA|Mj%u&Z)TOyE&nq$sRMKF-{p0}$ zQmkc6UTtpt#tX3^BA&bF4MKO_aOC$^!JetzcL29M=6y3tx_Vl(zp=vmX_0fG0)SoY zv*eqWYO8d2Ds8dj$f@W{{Y2?`DEm(Eg*Pn0_xVG#-Uf*ML|twwZ5%dlMgc`5s6WnQ zqa?Pd`W`vUvrtImHDuyy~eAUdJSTG5q zyy$K=-T-6PLib<{yX~vxbFMv}uGbvonPtBJpNo@1W&xuatZ z`TTI@C7m9~9c87}BgD8at0Vgk4-`oWyn=$CA2-odMTeKiyhA`vlYN}4e!y{Mu^l&+ zzDrW-s0)3SIhz4KX?fpLD4EF?88$=thN0DIHFLwuiq5Lr3Wm#5bLQweEs3kGp8=+l zD4GVu9bU$i-qcY?Pw{+I|MVx#o5Y9z#ok*+#np9-ngk8OC1{Y~1b4Rp!5xAH3GVK0 z!7aEK1cC$&?gV!yK%v2%!kwZkB)sQ4UyttF_s>1|boUtf5sG5(wbxpE>NDpWYH=kN zC&~B-r2aM8^H4Ug-~%}%fvz#0TQD$^q#F~5{`GBEQy)VqUuRfg0m{ZxAY_Dr?{}K5 z2;~`c!H$!I{Q0&NtfE763nLj6!fbUJHYOXs!$8^FgG@+&zx8I{>~szH3V1(nMV`n5Ik=>V*eO6K!mLdk9X18o`LCa23knn z&6K>E*t$BP(*`!4zw~Kxz=+54bjbb!>(Mn)ml!E^UVK`Anxky+aBWWfU@u|S@Kf1O z7>#tShrk&T>gUuH)T=)V1b>KRvUx^EV@Lz%{*>8`Iys=Fpusr#Ic5RlMni!5Y@;(> zIX3_Bm$0z2JAE|DAdGp?2Yyo|0Ze=!qKezg1QOegyQP}-!{GWR+t-|3KW6=xH!6AX zBzi^(12_T8#Y~0|l<^-E;*N48QQaA{r zkb@l>W#fyLeS%_HgqnBM`JOkW+Oh4QMJ>Wj=dInGo zCH-5}>0g3?%LCJIoh82U01-Ey|4jVx6{FNCz`vq(`E@vNK<`L?G_SOex|mK3c5qk5 z@HtUYG!YZF9R+h_dO1={=J;n(1V0)wEu9Ry>yZt`nK9#{EkDb!>t*PP3XhpC*$A>upoo9xF@;{R3 zPu!HLOxuq+yY_JENaQ|=uV$(Sr|_9Ro29S%;@ucTJimX5flP4{NTtoBW;;mf*^T;* zFp#p>^~m5O(Z}3iteMI{DbFq5jxh3lH!BwLUaV9f%hN)+-;+TvBsTEHw2xoz*II%p zFZnb02b#o+z-uGitj1vRPn75aLG?>eEn$r>Xy~?t=`O!5HDun4Vc1J``ZqefARf&B zm08Ql!MoE}YfQg{PGN7cooOWB;5+EdJ${tSA;EQe0#6EV>Z;v8IT68VNDmZ~d)51^ zmiI^XiB$_z44gD=xs~xB1x*1i{|Jj(M%k9veHCmYpd>^fdwb0G$551-XmIg) zggNqT{Zd}%o%K=s9)BQ{UwHd~AJTw%?+O_+dV-8MU=4!X(;JN1fO8&Si`oU!9XI^7(zWlSE##`rPZr1#Q>g@@vyt7X~ zUy(*bEFB^#NM{8yn-tmIwAA$_M?Oy*qQPO7^HB{~Gd@dS%`UL**UB@AD93l7FBA-E zQ$BYFd7{M%nmosN^r^*PGIKlb_Gc@25$vere!d@5xcXJvbIEPzgk}jC$USqT$6rI3 zob{w-c6(EW03x+q(wSnPQc^i4bGMW(+!MG+VEFOZ=9JPCe2n_ttTuMB9=2UporvA&J+ljvW3r~g%amW;U_i0}EdUGGqVz_{AI#97qfhgN z&ni{9-}H9M2L}_p`bJOv98y20qB!2;lpD+*WUVDQ34Bg&bHm2(eQr^iycJvX`nf+d znSqMtnIvymi$XMVm+?{hRym}l_J?rdbeSc4KPUmiRY~ou4^`)fFNtKt^o6=EzwQ(( zUcN^?ou0ygg%%(S4VN>%7|_PUA?g8I8WVX?I1Cbby4iQSytie{ZZ%czoLf%oXVTL2 zjJ7gxhP>v6RPht?hXp@Po0y{`w*YH%YQS|cV|qg|!QpHblYJfIYQu4u82iDT<4>ck zTW69adTn|6_ZT7sOLY+@Y&_q0hRG$p*SWe{(?mzUeZYA*T%YSk&FU`C&tr!TBRDsj z9rY0%<NuCp*ed@Pp+gCFO19o_Gs4l^`EpK?@|(jHg6N`U*QHpF4x!BM;Jx)Vt?zwJX=zsLYcox zgCdjAhMe;0i@&Guzbf|oA4~WDkKq5wDvW^kp&@fNbv!^EWjgT<9U(@q|L_(e!)IZB zFcc6cG108v*IG1#`>nk5H~TaI9j?viYR}GMFO|2*60HQ&Ms}VxqHZ7cwD`(wkIC*< z|Bmvkt~^?~7}f8d-R}m-;w5FmUYG0?r5rKU)jQ@SZoPPaVA5I3k7G4V?K=?9?>q_x zo%ufdY58vQnSZCK&QP#hkhwV-^u@IlDZA{4~Kc$&glELYe1`q})uCtkXWi_~cGd zcrQK%PBA$^>s41vf0-|I@_eH>b!EpJBn4F^Zb$UvV?&MFrrQ2v0+-SOBjw-d)LIyc zU@$PoChtV!ba0S3iW&@l`^|!m<^y{ehA0834ZS zdeO{Y<|YJyt5Y!8AmQ7@&n>?ZL^o0wH}3pQY8rQ@B2K$UMD(5a`(Sx0G-D_%i*3hCF!Z5`a7hHTIQHs!pCd zSo*yct)=}>>I4CMG<-|6cz&UDgb;}=eh6-ZqM+81-5(i&#@W-3f}#>i4oMWPVj4u!F}P2KR|Gp%OH{F!om_He%^N+?2f4Ulg;FM-`A)XF29 z4+ayBG(bEtYRobB0l%u7#BO=G@YPM&?Isn0QSDcX)N@kDl< z4dEctjyL9PQ2sxs@LZG46Xg@UuSrkZ&VdLDuS0JvD?j_!$B8G4JDzl z*o#Uo44+D1O1*{V!;4(K?jW#7yez5>Vgp_ewHf2fOmbB^_c`yfxlHH1K4hQp*zFj7GBxr(8~(P( zc95)ON83=cq@bkWZB9Vm8NNCK5ipv!n&*QdS9QrUZf+kHwDPy=^MgS`!;Z^?ZP=80 z2{3A-(B|tQj{a+TQ82vvL8wK%<#Pq^9hcXfgC2T2t*+Z-QsNTjwV<*C!zDN?&s7RV zov~id{_525 zrA0L=IWlDSLjmFa3{<{CHzVSR)~e4Zj<&kI3>#LS`7jQkjSE7kj-eX@#hMTp>n%O?ynfO!g>kumbWHCLg=ny2DA(cCi>bg z?R}b$_6yCsE#18~h~Ep;q=7if^{>B>IVj91UljMw+B0WPgiKd*J5szrI*n?QhV+fY zM-z-4K~qnPl_B?Zu`%2Od;~LGC$vrcIL0CMr098qqNS449<5)d`UO7Uk<$k4>pJSe z**m6rGxAJ3dqhj$#{X^9*QC&YAxt+8dpe4SHi-qg*f`>jN-#mWXjU9p;L0!T)FNIxlYa%CWL|ovR1& zSk&|Lp^rAxZKK_mA*ULW``)dQG#GSwKBY4sg)F1Wqt*9xhqye7f2%-=`?nGn>A1&O z+LMH)pq2XXcY%q-+($f;v2=6OL_UMNeP^;@XLpz2z~N~gZr(~tNqyX({Vtoq{kcD$ zI>v>EK;-d38C6V2GFJLNlfwpzKx!Ka-sYgw($ePY{4=Y1&vkTky4LKMd>_0mEG$wu ztqBZ!BJmF@*`fJ=C&G4Eo!9#?sN^#wxnG&wT^+;!Qvq~?{WUL-+2_u!V}%)uT7DgJ zlU$v+ccG8lc2LpLk*!^S%$oMeG`vAh;df_k*N@%Y+#F{VC;#!ATbeN5?h3>D;QUi9 z_ixD)WN+-+|5Q`AU+oGTXB7SCYiB!?L2q*)pFC}zb4cU=3_)*?>cO$+k2bs${_gHB z86~B0^?$g*0?NwD+rOuZl^y!uKq{$!tC*qe|IZ**0>!_PSaJW$FOWwk@u&*CIe#YD z7VyGra?$5HO`}Jp(Yb>YJ?5%jXuRjWRVih9mJNbRx+4mFpL zQoxuAHOA~t=IZ>Tg$Vi{GY9OIyt%3mfRNR!IJN{I0|$FEL+3QheTFDz z60CHo0Sg_(dYW>d_0n7w?Hw^Wow%B)X(nN zM!p}4p5_Yh2l8eQ_@a8SAilVx`c^NiJu<9_VpVB(&v5F%JuI5;P+wOUN^-2)l)9Wa zO4K4WW5?YHepPI5&)lOa16MF(G_HL8L)wqw5RQa4Rk{6K)we)**;MRR5cMw4g)WiW z28&iWE-M#T?81k#0rH1Ns9vy^1X60y!|RY=R~ZT#`hLaKL9>L`U(dy0Vi73JJPzP= z1*TEkW%Ff6U+22EECIVo3>+H{lJGO4SSdqWzen7}1gy(u%2BcGMvH~D-kS~(!cqaumV{{>=(%xJC%{d@#Bz5P`_9U!nEEMRV4KLlz__B3FZmv3RucV92qDGp z_5lFs$S%bJdXx|j9zLVRckn3=CX zVUtyAMLMmBFljn=Jp=#6H)O0@IcZ^mTA7V{q*bW(M?2cmhN2VW=To`r7NW8P!jw0p zcQ;7QP89N!<2al0+_tJuSz*DKEjg)1FkJA~Q-hCE@ZETn%QH z1-QEi#&?n+SVINGvms8`P6)n^2{`t?Nn!OzN2&Ij0^To_zx+Nt>qmAtf{}F6 zv4dV;9P>5(GL%6dAhAlp%g1Rr}L0lp>O5BC5cfr*rv74!|3b zWKp~zfdEDI4o8Vd`KA{_S#&>s^*THEn1^v5+sI^Gh2dz;8&r2=*|l>)!v+Mw!)JTI z?^xL$sC@nV98s-Ea5l(uW~7e-mOyp-inMEPba}heh4)sckIKQ57QY;{rYIWe*8C~B zlY#x!l7umHdVu?BYUaya4%9KJ!OsL*!MnGze5DjG4TI)?K7)yeE0!7m_FJ+A+#Db4L@7k!;vs@YW6DedzEVNFF}L%~+2Tqi1ZY#TwJjnSO1A zIYnd(M|$?viu4`n*IQo1;Ft9ckON0tm7M8O4INY1>ilSdsX-o`Cq>KmRu2CdemAcO z@akF2a&tb|uTVjTdP6pll_COVCZOBnjvr4(05UDu)(Z_sNTSQ!@%nORX@@XWn zumBrAKvQ3;;KD!y*Y8E4`l#5*p{g+icqMOd;uoDG0nE@LY&D9Py04zcxlVeS$ny|Z z`@6{dY?rbBokT|4&yqpuHjVw+Q6qm|MtCmg7nr9E_!ds~48_eW<*9~V)=ZJ$cUW&bk;i6ssif*WE9xmTgSq=vC;z+er zq*RtgFiZFO#)PS#RhFlM5hW0wJBUM(ikM0~0K3rCUCPlAF-_m;Lu&pXck4}LxEL9{ zwUaLK?_hmiJDdq~8+Q-V%k!?KB`IJI@9DP2;#5r3^D~f$#Fqhf_L{{rWM;X5P7%t?{&JXpEh6R%f2|i#5#ZF$s}(o9eNby*#BzeLmw$O{8hI9?##C^ zxz@A*OC~$c_ofNnO)j6Ox0EIL-)ZxUKucz-{s?H@veeO$J+5Io+WqdK>z$KGtK!hN zU8P$T|IVT%V13Kj{;CvD&eQc|H;kXP*J)zziV=n3An2_K@7h5%fWSZJNn77!{7G`Z zhI5F}JkhHH-foJd$yZNc9`JC}qLU`PG`SddM1-6n*+<^B4~K-&pD${Hsmo92t(H<0{$~2Fah698nxUFQzd)I9GWL^HA)*aS=%ai@T!Nq&@ zQu78Cr6HZ@baejJ7aIThQ(Rhlz$`fjL;o=z#meroud#Z3WtI$S8S!VIc|iQPo@gSz zIb$=}M+>JBSq|a|UM~Ck{;Mza+r@)8a@_y=wJiSBiwl>u^mK_P?5E4M9zlLKx3x7r zS?|x)34izF$^VQppUk(1c!TnpyxnT*I^s0gC-fRme^_*F99)`i6 zL35Z4;hBtP$w9nA-`n|RZtolR#|QlvKNRAZMiTKQg<(-+qJ~H`y^8vy>5>~D4s8>| zlNywoc-~-8{a9V`^peF1GW{=i&Hn41!~d=$m@sC1-;j8|tk+Ze`8h<@xyu}GwvyNy zE1Y3D5il6aQFNqj8IZr<%AT{J_57CcF=}GGFUyp(@{lhgWrl4_8>H3SV|sxu^Wodu zkR$U_EMX_K7=fy`(NB2BXkwvaoZo%>LV{}_#@DkBY`D7gkdo~$1Jh^iD-Ous)K}Ej z)m9#sX*cyY8WZtZG|ljxnA!dmusjk59<~1SI*qIij6e3yNS2N~33*?2*uXnci9~xp z^2VW8M8fbT6L^d2&@(4;qiwdMarJDR(djwM0C>ZO^N8G~O!hD=+O@XA>VX^+2Q0d3{Kq1PLh0X+%XsuN8t!>Wf5}(L>Al>ZUx>op& zQD}HLZq?a{T!~go;?KQK{?l@qew0YvB0w~KlAu=igo1f>hwb9%Jy({ex3wX@<>7+x zHPb+$PJQ^@XRXWp+cYgMYRh}(S>Y9^lN!SzJy7yP{og-*(!nA4p7+#GycypJfNc;4jf#Mr|- zZ3aGKo!-h%7-XNHpC*+U+^cwoQpVviVi=C9>}l2*5kod$Ux#strxOCCV#SX>NPjYLu$}|+b*0@)Lcm_?pnja@+S1%o zkj4hi^rG_~kiZ96aF7mhQr~}n`Kw4xj0|I%9~Z_TK>+>p^v6-F%9HqpKf;4>!FhvIC94~G0yR-`4^AXR zXl2I7GbjB-GX)}t%A9EY4h8lId+*B%n#lp(mx4o$cTNO!b(K5gw=}+|5?ew(J5xTy zO|Bf;sL?rQ8)(<=_Kemw#&KGsDl;A0BI^?~%U>EA2 zTxML&(&LxC!rcQ7ydVbqAZo^Uh>mbv$ivkLORbbRx*qRXZobL#G5N`pOh>FK3S6JR zUST?18Cv2rk&`2w_TpXgh-_-B`_x$UwdB5^_oR3F``U4n=KTm4KFqx(!6w0sKus{; zg=@u~e+ZDjA!=^RXV@@ixwqJv5O^K0JW;@Ce9A=i{r)zcMz20;_(1@`GLr|hm0vOk zuJ-36pc?;Gx#*~cR9lEf9%iyzUS4eHT*sx!S@diXfgMLi~R6; z3d037l?fAkTPkS)8LhTovVlTS;N^%}hnZj6 zy;EQt7;RK}gYLD_3eE{ECR#>=;|{Xvg$DnhZ8R%FB=lraoG$#0{^2V3y|ix_DewAb zG*7p&_Uj$VBO-bgFWH4tzO0f}j?#xsm9|c<> zIX6HA&6HMn&ogW#RaQWyZ)-e?aDOj3if}&!=)kbGt_m#tA5$Yj-}m@3pyAqN6N1&27e~ zC3DS2sM&TR4>_fmi|~fn8JnTN$`rwz4#YzUy>mcYnecL^9lWLc)uti`^Va>ipEt!7 zZ8-`#ly-e-* zH^#Oi;6)kF08Rnuh6V7!#yy}Vg+rJ1$gITaMMQ)j=bSv6XCSOyp{f#p{SGt2Ge-MfVv$z=1EIv5OFN?< z2f<=E6*0l@vNxb!3inUZZsB;YX@So=dNZkn`m5Q0tzuzbt5BV{F-Klk6U`|wR2bYe z^nUm{+y|;EM!~J=X^5xJtQs6h5hhTSD1qyf_sMGEoikv6CD?Ji$$Qb<0;qFQuQ0t@ zJX86tR-Zll61l*Gjf11i?Ho&+%~2_gaAesJ3&ONER_Xmy?1}lj?oxl63c)@f4$Gcizq6y{d(8Ro1N! zn<_QRD_i_^2Zhj}WG?&VK~Vw1T>A=B31PQ)v=xDkJ$MV;cceXe-|_F6kPQWi3Orm^ zq*j+p3~|5rtdvNJR$JzsPkrj$*ZVi6YFyK$y0cXBixOks=%^)`EDNzUYJzIOX_;~y#BPGZSe4nHwl@) ztS~0}1*gv`OZ2jbkR=KIYu7@T&J>0DG){9%hZzb-}IMzFEqK5U@kw zG(R?RsY;pXrInY_-g7i=FY`4&RJ{7F(NO#m*EfIl&jflI-obA`%n4C;z(5*-9qb8L z6P81enNtc!Drq%mRV=RJ$sVBKadp7Hx8 z@XCzu(xx|O?r^Qw1li$Eqw-$`HS8Zjom)+olgT-9mrMq~h(=Kw+D+&9@e=E<(Lq>wHM7*pBR^0> z_qDjDunTP+Q&6;NR<@NebN=C|@xD1vXU1NKDHB!Aq!e$2`l3S03r_xuFoD1zjw@~a zJ(4+*-umv6mObdEG-OjjfxYRgb;J9uc(c6yB5S8J?~C{ndsac-QR%Ny)I`5Jqrn^y zPGYvQi0_x*ZmIZ>YNC)5{cAs{f(HPn zb_a_k4~qmi0swKJV=kIhL1KB1lj*}37q6_z4|;ChPnJ5e43jH0ZiIZruIsoejt`rF zz93i4G=RL}#(PeInvm!sI=3r6(Qe@hn&!)o@0%;bOPAZ?=MpV7l`>?st?}Ey8>qWI ziAT8zIIbZAlBUNnLaW`2gtHYVg1f{TBK_-}7Jyrhn1d3^W(Op?vOOCvT3k01I&Hw< z#`K=468k;B1k><`?zI?V({mW@2GE1YXNa+GcU$_ga)iBdYlF46tpZSM|7qdjDu#Br zd2AQORM2$hVC~w7xM0;aef9XTDG1#wlmz zN&|wX061hpB@SuW)9tuUo7Pm2awbt_+%1Dszq*p@e+Ug+1%M8l$&uGu{?Y$`IGyBT zVa5oOYb)FJugRA|VcH(ueWOJ%R2 z9Ig*prSatBVUsJ%iv1S8?T6QvzIE|&1rJffZTGa6S-XDrn%F+x4Cyl^+ilvCquj=A zvt82?GZi&(69q|?chqQ(4`1vQgejxq5(zbRoBXZO7JF;8iA}afaR6M;<2Y=I=JhmW zfwpy(2Z_TazWJV)ac4#13H(Qnhu0v=pm;fDWLLq5tifr3?PgfWbVZ_5N1adda9f|j z-X-T5=rX?KIJU#<)VJ*G>Vtb^uaBb0T#NQ>i^nf}8BKa`BR+^F(wnvTBW>BK{CdLI zD=rhMbN^w+UA0+p@H1+kG@(yWZKmVpgAk%~l9B!;80#T%&q z2u)QwZpoM79cMjdw|`$WZ!qDXnDgUJ{yV}3|I@sL(}vmawxW45#SIOq5DviZ=FGgY zvGHBgt0&i@6&;d=$K!LMhy2#)F{Tv#?ho2MIF-s~%I&cJ9D)T{mNf(`(uh6Ax}Iir z0{5-DI_|Ms1|*aPNJ}HgmrL(SVKIEyL>~q9Nc}X*67e_${RtW23;8sQ{L`;gQ2cj1 zi9{&Nj(Z4#81Oi(_x(#aYHDFYmKo1UTl#5?f-qDHS&)zN8XDZIWyYU~0$%%7Salue zpZ~HeJbu#(8Qk^;{{kNHLc&=&ie~>BY=eLn1quM-f4~EsV92CEC=L7r)+dpv9FvfM z{Ww*~QBaQ><7sP3DgUpB4gPQ9NdeTvWlt=?bTRY`#u>5zu%_REdrn8y)Q^NkDEaSYVkAYA&_4)&Se zHdDV*ha~a#N@Wwh0e{TWsg_p2wB;6?sl#Xu%myU$`tE2BZs9obBcs!3)gK}vRQ)!L zLXf*p@69*!aMy=Z>@?1hk{<7=I)KiWg7xClZo=(;%xwmv8!tzz^UNms3BSR|s(haR zws$AKx`sokYR^5*B++3WB{f%P`|FJIu-*j+MjLA&En7jXy)nGH-lj;pg38&sjw(@L zv!z5+oJ{Gb-M0N)T4K_*-Bj8B=dqvDrBv3;W}a?Hfcm(q1gf{%x7@Qyq_Jv0zDxjv zZWd&^E|kCnB3h{XCZL}(DSRKN2JW1?v_fIp7v63T_v0T}wBkV+iG8+Ox?yV9j3gCd zyBDAIGDShj39h}Y;SyE!Pi9lahd<=RPF2z2Jq~GK!rm<;aSE;JNHc)+%zo+K(h2+9 zZGtnEBvc;kyCzKUGUvE$fhcPyq^E8*-q44S9sf=x$J}|_^~e4Gq)?r*%;83|iW07} zqg%>n6n)9$zeF687nTiBv)XcMdN=JvD&PBFD7*5@-%7L~20`Tv@tgQkzIF3bXxfy{ z^8K1Mc7B>Vrr4j8B>y}p#o^R?sEPA@%?Gt*S=w}!f9+Z3xP^-v5d{H=m&sH9ynw(bgQU#*-g|mLc>zsqdOG6^e}~$(mwQ#y z6c57`MfqNQKflwzkai4xKYiwfyH$4jX@*y1U!T%;s#QY9b5tv)pVaf_LwNZp)yvS< z3;w3)b05j`{W)Ei8e~-$VqyxPG(q4~YW!PR!Eh`~D>8!O+}+V-jQJo}QsvqrdUr1-(7ObgkFW3NZ0U?$mVd~QNvpXF zgz2NM?6EeG5r1tJe0RUcG`Um*!B?7QxDLdj_sCjP*Q*szr6ao% z1@^qY`8T?z7c%<#Uop6%r!ExiWLsut@6_PBoon#HvZb;LghUGe&U(s$_E*uqH!Qde zBD0>Hq!NWIKgeSpPsw&X#ELR=L`3FUyc)Uv+p{8}-7g`R9f?IjJ*M$&2U;eZa<8XsMN@DtK*i)sFDc56 z5W5=$SmO7#6puz^_Pv_224>1O)AcgnZs`$*f{ETvN^3ee0^GVXxNpH%&P{I9*=Mf*ms?M`~o8$>(uwRel+55=G{bSbcrDzitk{%q@F_?P>%F zzkgPjm?dCQ{41DO*ZX^TzNjZqh@(Iulv>0cT_}fIPsIDG^qPtCC~0*)V^w8!_Oikx(t2Y!}74VXTk7u?S@U8PBjx0c`JsC@E*_@2{H$N1Rb)U`X zg{-}5r#1mn`C}?5pLmF}^}|EBkiwale<)GG;lElx5ZBp(Uo)Y@4N+*KyEBeR_L`IB z$sn{a5(lUj3SahN7kC5%RrHZerOCC`{ZjFPRGisTTA8o>6<9j~RwRF6tPLc*gzOL? ztesHBh7^}LSvLcV5Q75d_kXqdA^lnP*wKtjcII6Eq5JyF3%&FuSC`uPz$q@Y+9mY9 zOwpxeza)4Ig-dPZR(``DuR4HvFkvyg@fu-*0y;xn@gGKIY4@?>o;_lL+eBqTVMj0-o=OBBFr843%g@6&L zv8A5=$=I1D7zxviBr_~fZC4n;ET@J6LK-|Xy~MoM*sWJ=V}3qN-4rO8gFFHpGIC&X zUHEyMOMQg-9FxFcD`w>4>K9iq_QraMFmwFA$PKdm2!+PHw5K-mjcPKd%UIPncu+bz z{?`6UoZKYV9#np6+A#q^(>Zhh6_Q)_NLwl%eAzxiHwH<0 zlh{C#E*|^??e!lu(GwGCP!p-l#<69mRIy4x;r-5dv6Tf7J8h>sU`tl)?*_$WtnQ2w zAw>DZW%nb(_NTB0@~D_FhrpIXWZXubVf904u&6lD$cY+yn_p96xIc$?C%fe(9$~>@ zjXKb^Br)caO9~PF6+nDCSswFVKX#?Od6ro`W{MQXkp!3N_;?v^WO6qHb3$m#?L-r9P1C63QQ&)nVRT{=*g3>uNG~tP(KbD)!6k^z7|}WVYIBG|U)qH# zCyP8{*Hy^#xIIi^7-%HE%3u0Uf+~l!i?=HEwiFKe;$nnXEZg)AZid9WP*N6NYP55? z4_e9l>EsBfkme<#Dwh$k%U{NPKQUdnX0-49^8Q&)Oo~^oI&0Gr0!h9 zrke>>If!Ok>miw2`~rni_(4#srCYDe#l8e5*FIz|L)4?CLko%uCsq&40n3sl&!vs0 zBhrB|v%ntN%?Mepr$IF*T61#t<_6@-%X(iLtqZrP(OR&2P1X8R&-*@j>dq0u zluFzbKP*M+V)f(R`BbDvmLtKn$H1Ye}3w4vJk!G!y zEMz4%4bHTlt~6wdpIC)+=8}lHm9^1cX^)=WN+4B#{RE?0Jaqaw*59$rQ3o`7`$3NC zWVI0j#Y38x7K;$-Ji59RnYLoDbG|>56q{A~p5EuK8H`HSd-mW4Y#YBURK}GNEDS*7TEjZXM2KOCy zEbjj9nc4n@<54n})7ERHgZz?ex{6K?_721JU zmO=-ri>r)IK*+JBWnqM8mA1`04lnjxXqTV1YCAe=2+G`cK=WhEt^4P(dM89$wN|-h z8&IHDpHSf*ngD$BF^qzm(!{IeA4gUui@K7$P!NxDkX%_)q4R{T!vZ8HM^N--99eQb$FuBo=-V3NNw*mZ2~3K50Do|ScCC$u{ZApNCh{zZ{*Q}Fgu z9nh(H)Pwvag@X<0h9|_BId7RY-MqI>5vz3NppI;P9ll?(T2XIVtOSOYYQ$jLIho6q zR7m#YeQHClY~SE&nnuvg4UPRoe>zVDeYSb_Tt2qSZ2hOSZNXZr@Yv*J@3LB^*WMis zb0bj#bvS@&$1{x*g$v5ej(H>qiygczp*=g5A+a=z4EA!_Z)jvxGw~o8lkN;ro5~pa zcsK0sy(vYKCotJ2CN#RlLf=-5o^KaPT)z@rPgt4A7gbcfJa>(}dd`sTc^HrfCq6yp_^=%VAGO9^X_~hKGq1f~ zHld0a3XM5;E9$#Z@o@V5KqA4D!v;Kan8FerrpDI`co8FaKQce_L9v>@6f<=j7so>ikcASdq4=DK+F%QJr9T|Hm|3@mMGZd1$u* zYmtt~`$R9%P4ZFvgSu}}|;FR$bB9mv+8$)7xwmtr@mzw=<7}mSS z&c%i1O#3uH_uZB@HdMqhY%cq=IgH|g`m>6U(arLnJgInYuPf#P`OH-avPex%-r1!8 zAO2t#5I7<;wJZ9j^lsiMv3Mwifbx$UO;44FUfS{bI>6T*h z(;q`N1tbpmE)uVOdpsBM(_2xUX!ys2m-31iAVU;Ldg_=&VIKQ|ZR)X3=4rT6%Q%lW zd76y>ih?-A%*@Px8-&sS2deV^rvv4W7Vyp++|oCOKVxtlT)AZ-6?GSP-SiKd_oViv zsB18)UN!WqaUE2VNz}IQ(F1H-5V=h(1DNHy7~;PaxLiTld+tkgyZaVX$)&kDd;SyzL z+st<_6`qJJ-!SS32^8lXm{4W#WOvCXZ7sdr33&r0eVX2nK3yiCkO;@leB!>) zx!F7gMC<x)%Ae@2wdX-Jsu$lM)$2- zkmcha{*7}J#en2lN<-Z4Zek#x>BJoHxb3}?4@Fm;-a~XEo9BHO`eJKRZ`SOOaJ^vQ z$*FQHI8-YZZd9%6m!+Qi-&c4lc}5a4cAc*m>ektrm`Qh#bB0l%+A)(JylFG$WUoC% z-Hb|$UIbkoKjtaViyg8Hi1Xm z`1`@ltt_LJ4CWQP6yRy{_uUO5F)S(i#WLS+|k5Szb15&ILF4^QM_i zBwlgO+Ph{5p$S!F{K-G({SS&$2~n|pY(^;suHDOsM)3Su!LVcK}~b%Of5& zmN)iwQnp29nrI!pzFjFXqF-j)lxcMBU%ztsSK zZ?fhk`gbqJ9-dSnjh(dDuOJKTCaI5lbTo=@XHW?F(g=d8P4ADF}RAm*p4n* z(OEmnIS+evr_-j1Dd?q@3OrO3C-x-Z`l!mwM{BzQBfFnzo*}u*zhSZ+CvFk@Njm69G0iUjjW@NIDpwMVsbt=`ebf@zxp?=- z>4&f&I#tL%DA*GwBq@+*@t|y+)beG9yZB?V*mqu4t3FC*&+I!@k%jU^r`WR-QV(72 z8S9l4@}0{r#wn?ZMeI`2gOA?N-vTrZyaI=|L{yV$nfgRAUo%bm+pfOd-@k`G{b++g zEQSRip@lX^u$w$Zw>m@KT}hw@DKBS|Pm#`+*-l2`Y)0KFDy^rk?W66KcEcWOnD4 zZy6YlTL4`FZ9^)5GD`+iH}_O@;5#&fj&sB=!gA5LWiQw1N1lG_RDP=}6!>k^i%jP~ z6B?ux+lm8hh5eXZrm{JcDBME175>*NptX)a9{PUt?Kk?X&D68n^qyMuo4dE!nfg?9 z@93P;cMVE7UOy?$lK2$A;-j?v)9K-!^Eq+lq`>_rYOBIUkfkq|5_YlD4?`QvrUByL zRN9q?6Y!Mw4Do3g)#jXIRXMqS*eC7 zO|^yd{9}$2jn92l$JG=EcaE{J6(X!!M>2bDF5Z6-%<4RxBUEkl;F8x%=#gT%&{MDenm#W9?MHtxeNHx4X)-*eyuKn|Ma>VT%j zNS34q$?D{_d>KQ@RL+(!VKQh7_V%uIMb2#%mb_e=O(5eVAk zse)I;bFQjY#net^W%?kmCfB|;7-d+YIy`GE6Iv3gSCW&!W*0Y7@+HOt8{LgQE~96s^W-8HL` z<$jEG+9bC{fmiczi(wluZph#3d2~$nvagaG<1gNCFB1;PEH(W6^y}ycUDVH`Ze-^V z0???o?L32pO!(r^l`056ia$E0gzHhvP_fCqyWg@~Qf{<+h+q z%H8b69i6L>8Ry4$l-$wySo8gbK>q%1g?Qz%7=?IKl}&krF${WTrcX26Gl-u27&nKm%j*9LS9@7?xRD}Ob z79MR_TFFV=|NJl0E7BTS%z7`=Sj}yW%zY|?b8zRC&eAPaf_hv-$m*A;V_4tM+3s(% z*6Ck-!9}slp*sJvp~QJ;e63S)H@{gneioO-{K#{VoG6t$&%)>NiDAeMmagFm3G&5D zTHmZ>xt?Ba)YKEe-28_N08;nHy(or6@wck62&&Da};dAKQCGFHNfk#T{og9sK8x5%KWi*pm1io(Kb3=KG#DNBBvq zdS*n01m%Ys^JQIy>G1FyM2o`cF?87zGM+9a=lKQEy`~Ay`_t(@A~5iWJ`Kked}WB^ z6QL-jnqM)cY1)l7e&2WkgrJKgO7;nC4Xx2&A~n3#y{h(`gUo2v*7aDR~h! zgXT&ugN9>QJ@XSjKXy7rzuywU*(Yv8M#ML**^3gmxNc3VKQrwLZb++mzTlvw&Ym_I zi-Bg+fcWEjpTCWmG|@WVP!^p+_$!yzqC7rF7~S``0hrTrcw@>Uf=#ya$S;x0J;dUx#UspqMPfjYt&CR(J&u`RUq+#MFHj_?%h-A>g+fQfP4Q(|}UAn0@Te`Pr zzCWZlFMhD^axQ#*wEnX8Gfqvm-pu^+w0SS)ika$tr|p!3nNHww_w5hm!rzBXcDAa! zGvGTv2QOw+;-~OoBCtVZ_J*4c6w{m41I#R57beCwtC#ch5Y7Mxj3d_S@vnQ z<)#xC!QP68Bi5y?%wP47$Q9-AdaAdyw(yg$t(P5wo*M%O^{U|03s84u@fO;89i8NJ zGy?k!@9b~wAjB)CXH{%!n>rez#fqE6JiD2nYVpAYJQ4I1};;aiYLDJD6ucp+#G`|KZccF7t z4$LgbT}fuB(rmi{9kJ86EtZR#>_cv+vILM62JVs(><;jL1yQCr_=$;%XNm%6uL~5# zy;8j!Vpvw`W1@I0&kK(<|7qFguDYlk7&!b;Che^RZedAT&)E_Ft5ET{SHksljo`f^ zPqsi}c|@0Ladv_^SF;!8RmK%Z$LZrr3g_5h)o-iu#0xLAZx`++vJ~9;QKxah!!gbgb3XlhiB!A4~~ zuuY$!0PTaxn0G0w)VojaQs~-3?lqIjN7RD;sd-lr6ZgC7DrI?kQ_`r(o4oT$7YP`g?yEX$+ zZ^gC&4}m0#HtCNlZ=viVbZ!FBZ4c(akBnX9RlLmodS_a3*W;J&6x6-6gHiut>=Alw z^r0Q>$+EVRYWQ@aUu;v(|aDsPw6%w4jfk7E;O`PsB1+03&u}=^~R3C#+*cs$iP(#9<>Y~xLO;4GL z`cTonZuU6g5HYMag+`5SFw;L?^oQLp0lu36qj<2c=A26db#+9m@zA9ijhO)xaA^`4lb_;bB; zTPaz~-UEQ1k!F~Q3YAerh-+>#S~05H?Cnp&g1b;)NepLM^X=nm4_|*AMflrx z-s(=BP&^+ONUd~9u1IE~&fl@zUGf}T97E^?w=}g|>LEo*8xC%);#EptCM#pM=c+r2 zl&*ibQGVRwn+xf;EM5Z0RV`@pJ@16?xa&XAVI=?fKf!isre};Q+mHJ(8S-8NW;HI; zDe9SjhU%eJ-Jt#dMd-3MwBf)lA+#E}_)Xp%)RzbNtN^MDAklwsHMC&o4mi9wo*c{8 zjIsxW#{L0P53yJUeVuL%)6&<+w6VMM@$!bm#l>Zb{aIsj;3t8&zCXDEK=QpU(48bH z$MXOr&W){*I(c~Tw{*>Cd(B!Sic9zE#V3G_*ol8jjIkX^jCs!81=zGe!V7EDt+y;< zPQ3Yj7H}XjwzRawrE}oW`vm~ZfqdixEZzd00iNHwU`!OCNcH=a<*)d4iGq0x5#-#6}+iTLi19V*sYM?f@Q`9m6frF<@=Ws znU9W^R#s)DR{^5`cZz>1Er#!ZK~b^)6VLbWvm=VYGS7xJaMGsf5FyxLdHUF0xJ+t) z$&Y&oKxuR%=6n`5!mm&;su3qFuv4)BaCd*Hj&50BC>K8>adJ{Rb8TK%Mhal-u1?%q zeyNyrqh_aikEy9aR-5v&u@1lGKG+&`C#A@LwmD!1a4aGs%7JzIQ%&gmhsOs}&rUYV zy3eYa9R&{bELr%Jna1=pb4p6yK=Cc=gK-aV_598S^n2Lqp|#A$)Yl9M+le_3+p`GU z-CB{<^P^<3Va?0#-|n0Iab}IIO+Dx*d_>_EKUuo5^T%EcCYhPu)rcaUADA?1@_UxB zH$EyItWsIZULgVJ8eo2+7J&1%@9SX2I-Tf?d%ioMdJ-p1^O{x*|U3dmU;cAiZJ zzrPJj_q>K#Q8k5GHymfxk(0;3_u~?eeBYkae}B0E=RESB=ScMVOIYncr9}Qkusz6* zh1!eA!Bf9>qqQFDMQ^s=P-t;D-a82}ZHpr<6iEhD$MD;N7AE&CtknE{FMrJ#^uAp{ zR&6X$Jjc6l_i?#e?OAxS(rI_b3v8pxrS)%Rr-}q;7ZmGCv)+b?a{krvc*2!*J@6)W z6mpi!J(t(xIq_NKT?YI^Zl3eYrsC1>d*;?$^6c`@uI--tH07U2@keFOXrkwbv!hj} z#c++v?5_ttH>OO6Wq)r`k_1OL30d3gb}6BLx21-q!DUYAKnI2NXG0>VspHD`=+E|( zaVo(ZpzuiXMk|g4y@jORBY~qZ#sJk@dx2#SfKyg_9ia)UuSJ2`${BP#>YHjzcobJQ z|J2^SR>{s5N9G^0V6PfOa7N*rScPig6Oy1P7}d+B8Zt9})7FwNb?97S7IrV>_LxG$ zw|jd~ss-ltOW_X4}u_k(>H3;nV zIWrTu&v4jmfU}vuyO1}OS$Y8A*~+ft@?Xud+fInu@#M0G)F!HUt^V> zi$-0ZH=5e>JjguARTB6u7jjqTkyP>PM>WH$r_YwscIDtJW1&6PV4jRd-h9bS!>iXs7Ja zyW;2|Z>l*s?KGtl|Eqt7`8m$Q?l3Kl|MuNWi4R7&_I0JTbPw;{!si{Cmu(&h z5!{#01t*=eA;Dc|zJN2IUYB^cR!{47*ZV}WG*xV)Pk{M6$3%V9V&ahsw+w``VIwVz ztUfPzhuuh;;|b}j<3v2n-v7nWDdk&?gC|!fzK@65NO3w^kN7|%m6otagyH+iXys)UoC4{~y;Ott8re^dPNkT?$oKSW=wkEF{ieM}X0}z8(~9hBF&S&l zUcZ7jzkd3$>E%W$l%6hybRT;4yM=5zBs;`kGun|9_rQOFFU3)PN)&x(?l!H@Tr9dz zf<{*}<#nvy)G9%!H`i~n$3TUAY(qe8=Dzffp7&pMZfstd%|$}Ez$Y2k>|ngFlfXo4 z)j5_$f@8-R`X-`W!F2K5jDiKCyzg1D$HnjunV)s(8&wMMpDIxq857m|QJjxaok8DL ztWobT>w&v8J%4LYO7Zo+v_I648(>A9IpkST^142( z;dYXC(mUtEwO3CU1dXZ}=ROa?yMqUp%PQxie7^UdaW9>Z?R)-MWqM)?>~DKd^jE0S zqJxUIa!V7{vrUigq%neREDc0N;LI?R7MeO76$gB%ICG%hG(Mr&2dxc(+X= z^ZTB2*x&0oX6mqQ*n}#^5Fxj%Q9?H}WerfCxcTkO$br+glhOJCu=zV@kr%TwmD9gg zHSrvqN!!hd@5ofSeBu~Yr_K-E@!{zPLk?0sr)B@+Jod{SiVc`V#YbZl1 zfD7m`VmxXK+pH5ef=}?xRB`RRYzPHJ$ z3OW_Y4}fDX9eXyIsrjs_Qalrlp@}6_jIu=Zdl$R{)!H5LaEhuvs@|r*D(gg>S#zEa zsd=KW@#wYdxpA)y8-n3wSI*|dyk5;-XjP$wukg@(S5?(YYudl1{I_KjI`l*DKqv1v zHYg&#Jz9aW2PS@V#+Kb3opA|*lb+FVW)_t^4--ns#8XI zo~ttjuxJcq|Kb=?+a%~b+C1-_E^x6fCrq3BMn6dT)EK<(3tf9?vQ>%}5f>sA#I~$( zqYxNrfuHX7Wwfm*o<4Qr#8Wy%6h_T~+lB%yW3fz{zBi-+lwxQ4**m3}Gp@rMI;FR}eMyBGDShkbl`u_NOL z3Ezzet3B&3tgK&(m6clq2@lwxjJQWPV>^d#-376C+2HB}bS00+p;Zl&lAA5EEE(3MF{T|o09y9CGU#lJVBY^fUJUwam z3Hha4!DZxM)4#Nmw$^W$o{Cl$^L`b@#^-hHuRb1X2HD(p`R`pA<-{`kLEAq6t$<1{ z)e&sIFeAt&m((E$M@!vIixfYC?Bt+*E-rC5_tno%f%CS+Q`d(o_lVabEn-_Yck%~( zMNZ_z`Ym(b>s?jGboMFUy|#2iAodIom-DJm$vK)g(55}=YW8YFXLqvK)N!2t`U`&9bz5k*zBv|s$9hR*BcS@q%@w04Re{M6M=fQ;hxRmj zwddrIzLF(E8u$51Xn4yMsa>CRn5|K8*K9FnTM7wxCDTZvH!Vdf>(KTMZeTk3UWMbe z-|>cx_N@&57BIa#NBDcDhIfJX7ELG!WV8w0uQqr0<=AY=Umf=5)YL|V4{Oc^{(VT? zvC(EfI~yi<7x!l#*7oM9rv+`&loFm5s}P3WF+^3akhCSG`<{0^{s==^g=9>#g~(v_ z0ahBY5FDtQQ%tg-75=*P`{*Eu(2X*tSOc$13w8LyS0`Ufote>E4qVk_tXL+Ircy zI3=`?hZx%bN*}>$rlxlSpe*~?l!e}h<-GA1w6#=?Y)bXKOZO4>=_6?*>cO5hEob`E z$)EQPl#mi&wNft9}0*+QGsr>qwFl60=)5{|xT zcX}PXEtC53LI-=g_7&!=78Pwe);TniDMTyt!9D9)W~YxkKP!Z8T3T+^tH4ezT@cId zo9%#KP7lq#@gzq=OdNk@wh|yPN9A<|U~Ap4BqVD3wq-gNs%j5nIDt)X!_GMYrOV%H zvKd@pUKb9OGl`34JaYcfKT3=Y|6`8uNv(f!ghT&3Il^#c(5(}%a=op}~v%Vr3p%B9VEK;OS}p(nN8z90POpz|<+(g**6l=;7ntAvKr z04mr&Ix7E9elGwq=H%p@@nK~>wkG30qOxg^=lXXNOpmI(9g_WCTK+9{x$A~nSC82wwdQ=5TX zCGFd{n+GWD_H5L@P}qO9>pxLgfs3aZeB{|~|1Pa3kVWF7f5{o-sC)hfss5l(0Jv** zn8@F@9`ODDeODP=z5`Z&xB&kf`rY`SWBC4UPy&9Crm`E0@j(OdTcvz2&FW6vx#IAh z{)z6}7uE4&ygqrz(d??m2jDlo@=l}&dCn*tv~4Rb+qYz-cj+;zw4v|O#B4uKNTKmb zJ~NmjZS0Bj*G~?{#cc1+&!0c`$mr8!Y#w7x-Ho1j{vHqngDn1({$8GC z1l&JWgw@;)ey4bEiYTqJw^LHaqc7HR-0D$Wy`LrF2uG0p0t^!~gs-jgntZ!E$IW6l zU?q;&7^WvQJLl)D(8}#JZgI7J+?tS2_L=zrWpNAUXH>0{qHp;uqFRrQobZ|F?jRmH zsHdmj|Ef7cBX@K-!%w$V-W|_hRPn1f7bIn`=y5! z^^7Vu-QZyVQ!VBdPNzk;&bN*3 z9ZmH4`B^|f3{dOvW+~m(9b5}`oWZfqS1ZNL1l)C^-f$n;t$-$DOiU_jY* zQqt)&%=<}RgqG?IzjY$0t^z-n$_iNp7sH)-6b4pcZFIzG6y-r%gxBW zHnoRQdm6;p4#e*aC-h3GR$NEHa4+t;JKVk13aOvdp|9Ay9;pRc@9m8DU4f|=Rc?-> zFfjynUrSQc#8cASDsO!4B!vmIIcz~HzC0-2wE2M~r)A1z7RO#Xfj70pPBibYw$C)P zDt&ejs2bT)#w<0OB;s0XLPH6joh)ZP;ajlazGj|8oQc&#G-FQr>JuA9dtaykNiRe4FRQ#uM)#ERK;s2 z&~baE#}1n7ncr8b2Q)OA^$R;?h##_I`s6D4dWthD-|ewi0`;*vbC5MC0Xkhe;Q@hm zovpF)^GXO>nwi+_sOu(gaVDehPu4a;jolhIK8XZnDMchgm z%vXMWeQ{mQk(Cfoiw9Y@qI^GPcUZPekJvB|+FZR;zvLy1+}I10z<+1lz{=W>qRr!( z+=nnJ%Wgfx5CwWT#LTVH$wnr)RDq;yn&G^^kzgJ(T#vys+YYcCcr9^q3jRegrwrST z2G10m6RMXD;m#|irU^_|&9b$YMu8oYsJ+hBdgyoMdWsoBg7B^u6Z2-CRaQz%p%Ocu zXg@XSYzX^05k&sfHsofO&JTl`xouBu6mL^X$X(J`_vnd|0gEhq{_ zS<|gw)X}McVpqDU$lW0ZT~kY_oDS|$+HsQ-Jq&JVEGE~AV&wJ+ln62jmNr2F{(Lc# zkXGwvFlx|Wo*{V^6NSj)*8L8tnT$!l{ z@mxc@9*+8{1Yj6{8CV(qQ9s=_-&t?fN%B1|6eHD}l-%ZS8NJ-%b&I)2?(VPLMt%g` z$HFbZ*4!SpH)5^|)qiY5WOVEL#-d@1<0RP!xAwxiGDng?7}>Vw$~ z*c{9kk|J)Fgtt(%!&J0&CrQb%SooUZ%vux(dc}QoV4sAtdI9v#*QOyBQu@v&HUc2K z&WN$zD3K<$mTMBR(U5xFeriu}ADgy%RaG1rG;;z>p0q!-saK>i-CDT(5p8(VEb^X_g_;6|ZrjNOznqH<&LzDEbOF) zgk;CvqIaHy)$|gxS<8d|ugm?*P_@{p1y>nId^6pP!q`>4`MKNQ}o+udFr)-d9 zo?(!xqgu)1CuSB85!BO4fo1SVdFQQ{!IM*|E~p>U_HA)v-HjU=B37eu@)xkDIYNYz zJv=LR-(UtkAyBJ=yd83}KaWt6hz^FgXd?(y+=l*G*B5a<}eKUBPa4q;;6<*kfcXYW^a-$PC`>|HmXA1{K>H7QTO%vLUF!{LZwke$JT^h%1DV;MC)(4e%XQYhcb7q~vLP&{d2ToDXP zQ2Lo%fhhfXfos&~4nw6RY0h?dPqi;Y*fe#xh*Xk|lcXoCHP>$W1Z!0|Eu}kl0VA;1 z1MXbdBdDq<=xCJ|X3|1B6_J4U|EgZ*K2@7&xAUgb3xV?W`B~UgTs9dShR>|+Yu1ao zmlo5;m%bBU?n@->=%q_r>oKc%>$^4Ax#3Hutj}OQDUj;UY~hWe(&S7_sEY8Iv)6pJ zNuCU8zHnGEu~sFXDN2ASnU}MmtU?ztn3ofPKVG)0q?4hC6;E%Lbf{duq}a}V&{)q% zx54Z{V?ESK$#Bz?koBQkZjqSIkrDvyxfq&C0GC>1{j4&JEFHD4fo<(ugA2nG@}#N- z3tf5;Q6(LS9ZpYIKi!!8iW>ROmlit95+Cj14DS#-`;Bfkrm;}kV_~DOpNB9uG?lwe ze03gkTop#d4hb$lwEbbTvpUgoBP6!i!ATE{o%&&Dwu*>429!%`K}=JDeC*d}FRT`7Z44DT z#}3Um7byGb*{91npkMJu>d$r>dImsUyS5ld_?BE;JI4|&d)s_;LF=i;5X!(jsJu_T zuXDu<;n~`Z!n_D9GW44g^y(y6BIR7Qv0GRHBeVWXd_-{fJrFZ^Sf{hQPzzCssBG}G zZwa!7$^+dI`+Skx$0`Huq|Gd9q&KatyX}wcj0Gk)l4;a@(aKrGlNya90&+*&z<Q(W6$1_;tkvI@Wx%AkpDImy^=e9p zxw5u*i_fleJiYn)q3LMoyC+w2LlT@8Cl0k&FWu=Dt|#NnB%I5NjSwjBiWB)?V3# z6<63Kaqvh~GY z)9;G&iv3ZPf}|ujNR>2+7dA^s3Tzp#TV{k*bU|a~(^nPChOMB7)f^U&0z~FC%Qw=g z?oR{#Vvf?v5>2MwyIcA^$S4EFL;R+a;7|t*Hx(Gz)ZPefq~i=I$r62Go%vEBmQ-;bHvUBE0LtSsKYb2m?5Z)xE(-1qIf_(;0iM=Jq5 zg5sX?Qbp_a#C5l9C3LsQECu=aJXBhb6=|{YNI-k|v`B64i!}M)#9?Li7jo5g&0!kXp>zZ=sgU03FrjR_?f~~6?+{|Q7K$zFuc+4J zYea(QYRvaC>E`zv7jk5T9-ncFtq^jo;{omdBsjJN1!e^BB(G=c>-#u8P%Tj*FMLvh z&DJUH-3NE|y8l$}8J_k(+jY%vs+|)*%X3&=9FNstEHpG~utKd#$7-#F`K83O6_j{P zr=Od}#)=?5g+xxym__@=s%XO)DZ6z$%zTV6i=B^Y#fo#{!i#q-_Nd`_ zPP0r_mY%*6>MSDpy{$2!jgMF2$<3IB{Eb~oh&dv=)|T=raUmfL#>m*JgYZHNYpM7_ zOW_~f^!o+0Qcw$p%`&c##XR$XX@1c5x8CFN)rG2lz6-GB9q8jQw>(a_z$0AcNrQ1ZGW%Za6k?b8;}Baf3rfc2yC| zd|0!`FC1+1-VSG~${Hfm6!DK@7I4iEy=(2ss$w13p@lB5e2ySY7i&GGsPe%`iyXSn z<__9h-!3BA2jsf3=tp3TT1`Cf?`yz3F`k^TZb-?SCi9y3O{I0;1v879H=%!4+b*F+ zJFq?DUcEy{cj{MgN)OV##8P4_M0!^JO2+(7m*Db5_8Wg_*)PNnqT6YhQTAIbWqomc z2`oB*4lW83AO?3 zV0xC#mm^;-v=^_?1AXmmrwGE2P z%D!kl;Q|^VogZ)46)y|M@e(Q)=~?WEb_7X3Q&&?H@lMr=dMVv_$&Gkt@ci}Oh9Q_n zPj4c;L4*bEuOqg<`^lWZQfUYeTv0Ie8y%0bh_Q9Bl1=`Bwn}Qlg$||P;IAHBz(gV* z+D=WH%y0O3Nn&37Ye$pNaz8y;wzsc13tzc)%4=g@d?Ho{Ua2HI)gU6-A|p9m*ttU8 zh!@#e(XF3H>QrL8`oO+WpA>GhxZ{3hcQG&P>&afw>8vq&3>c@{i})yRnGs z0pS%0Gc?cusL(D^*hsC#=#aA~!44sb#}#=E=y*v|B_+4a5yEx=9MfDn|JcUBcWnc` zM+{c-%0tJb;;0Ww**53RZ)D4WYOko0+wXu9yd-Al>_AgZH%hdeBKN!(tbFwsCZQH$ z?)3th@B$U-ala`P7$LE|oVcm`#`xEz&2;K!P?Jpk>XLEiaWBJK=dK!TEb?cxh{b4% z`E|*Nz`ZANoC%o6eag*C6-9&Is}tRq8p`pe8G2_?YXF2qL&M>ExL$fzvrMLN4~uo7 zr>X&&G2%>Bo`TPyz3sl={xz@sW<$F8l1u~v7bnIWN>J$-?b}HE zGPTrMSULzVVQ zvkWzRC0T#VCk#6$V#XBR5k66Ic2gEnTgMYh_bhRRaM4=oUQE#JJNiKoD3;>rAI z@7SmN`+w9XCI$m{U6jP>xtlK6Qaj-o%95Sd>dFLVHnw836u;2u2duZUf~=;A$%&I` zMP+I64PEJqCVHK_jV*}{c#)2e&9#k-3qkk|P$Aml2`JAzP@gNU<|=H*j~eYBE}qvOVLjY23W9Iw)|k7(TZMfL#^dzL`^ zU$9LR$wP5KPiJ9X2)y9d_o5M=%HGnSlB3{*>FMo3qn&r@xkC5~^;^kyos;Q~E^>}# zpFysADGyVNU3$YE^YJV<74P+_AC#qaOr(Lh6+~)VuDCi}sE8-j? zZVeS0R(dZX&&aK4{s9=D@y7ipfXDN|Wc&MhcJ$Qv-ydnzo*(p~-_HlNZ!&*A|Ce#i z|6=qXV)n%V`YBJBAA7;&zkwpJF1 z82I8a#AibwTLFQAJAX&<`!$;X6x94*Y?A*Bl5K=U1NFQXRxG>>BRtCRhd^t5y-A|i z#PsgW7YsoiO!YX8DN|<~apk*<@1;9ExO?(dl(1{@jhQ%6T~NJ~GgiejK&7tocQG_C zqywE#?j;f8v=p^52)61QDLulfgW$KkJ_+bG3Bwss>f zxJCTU!x*0NzU~FOEQeA1p#J=;5!^*oS_-|rp5CzKa)Vh$SB0i!#{!1C=R&)Al4K~+ zEcth`a1#Zfxt`wFWtR~w?5H!`Vi*H9@I6b899Ho;qGfx&P*o$k!=U}D-oU8&KtPbxb+hmC&&d8bC#*jZIspWa6A!JtlzrXSt!4DeFtlr z2@WRTww(AZZ853!_N}3GP>=wu?y^tFR*?&p5NDKYzdLtNu~N)C8Gu4W2p6p$4lZ)t8eiTv))G z*)U+dG+HG956l)4rusN5sN9f@rCU|#vw=J&r+C|2OKY$_k#ZrfZ24i&zr z8>h)A=ezBqlq$=4m#qS>9Q+Ci=?;G|U=7^$koVZFTS;%$k^v7J>N+l$bZoP-*qg5Q z8ubX}V}`&~X~unfU9O$s8|2N=*|VNCxTfu83=(OamX&WFt)JH9JoCv=(hmH2A=yeP zwn0BF<*iHa1^rSj%`MfwHxR59R|ma&Q?#Ih*u7Sv9}vPkP=H_Is`Eq50rbYGj-oG?nl9byU#a#m5nS`+;HuvIgR6xl7E3{A$_R_*IsItZ^pz z6cNVEw44NTvwYE8(#C=)@I6OlHO>#@_1Vw|9xc7x5c}3c9_rVhr|+@4#Hz~Ixlj#i z7VV_45CX=(_8P_;wxjrda6$;xC1G}llM9Vpg|w8^98iP(if)1qty90d;6?D-jeJa+ zjh=pkVg)e*g{<;*o$}A-H>>rtTgE@M2N@Wv49i`ERElzHX$OvNOt@!^;^iinuIV8M zQegtp6dX;cVbB_@&EwVj@gZeJmDhM(OVX=Tt1%es z4`*RKsG2VZztR;BDn|9-pzE}u`TMW40`r?5v7P}9mBi7^g)DSc&g?K|BnnW-_< zY~FHDo)T#x>nt)kGDJFkly#`ntPE2Rwo?7xGP&dcL!10whv?*terfcFhMYU--fBI< zglx@Jq%<~sH_S_r(>7%0j0z+`pk*t&>9d`)=?K41$h8>n94Dlp=QQgr^#1np)(+&U z@ik;j=|GqQ+A;&ig8Cir@iEn>ybi5d2UGIX57tbDi@FLjr9JN^V!6K>w-mVg*mopU_XP{>f%`+O!)aF*{ z7cv}Oe|IT0TETobZx3X%N>PGxJkesuy+59)U(%6MlT){lG{hvxsw!k798=Yl)INf1 zzU61i1ru;?j5)&^+YpjbrZVgNHa4;vf|WHJY$hdJ28oEfYBeCja!Um|7b)Q-SjE1s zh349o-V_r{eNA@>|G7HoSv2Qi_r7}X)~%2a4DLDr8b)*WqgjKn^}5tk=W?#Zsw&BsQI{nhAzNRSKD!0AMU`sz=Zb{^I;2c+kcKhQmXLy;C)PGRF!yp|69DQU?d=Ai*$6O@m17eI+UJI5 zLk0exAS2(dlNa;zR#!e&szmKA=7R+U~e zO8oOs{J>I?JIchwlv`U{3r8H5mc|#mx~h9<+I_X=`F$`g_w@1D*cf0=9fo+EUsF?a zhC}W%9P#V=?;~S?*P+BNb%&yaZsZExb5f?Vh1y z|7~Y3EiQJfw{xS>{2ob%hG13~0wD?6m@77`6)S6@H~~gq0uX#(jQ%ja$kTv<#|o4s zl#x3FFgN$b!degL0>4hm0(yF`Lciy+v$03^EDpmT{Mju(DB$nse+B#ff2M{1|J?r% zI3fQHhWdXTUH>oCy*8y0NcC*lf)9H|NwYF7auA)nCKDjRLn|z7s2E@iOFWqTzUWPr zcTqv(zsp*kpaN+6nDjxwxC962s)m30*AJoFS zTLdq9IzVvAZ+>sxZM)<5)WRCg1^cyo&T%uXv4QlSRplL#qN}1^YwADbouAk_g~czxRVQL(YdEG%|DMe>4koy( z1T>e^Cdri`h^4Vn>3zVT;zOT8ZIrExgor&yf2YT1G^#}s2#}%jQekpA%i(lUB z+n3$#!V!{BM(gO;!+n`AtEF+8zFuMP&^oPTm6O`rcW;q{s%C0l)vHS0yYJq2&pqdN&O7Ja zdqvBJiwjE#j@)|X_nqJKQpYY{@K1i)5j0hcjb>s{uqt!odYj zOT&0bbtN7uG8NqR+{1cOIxN}dTS889l+tC6sf?E8=$|5io?bnZkQWvZ;f_gbJ({I~ zND}S4zTKv;=WGpKV~<*P^4;}`^Ww2Ko}h5R(XEa|KcGMT-lZ5iOrH`>6Y}grNMr!i9FEO>zOoQv@BX7 z5zl&KCOJyo9l7B4)Noflmn_19O4+pVqZ`H%li=VYperd2JYLGP6>S23yXrDRO+8$+ zX_}3Hg^N%cbZP~c*dQ))C5u(aI^nyeB{!tRYnf|g+*xi$w8diW%|bKK?BCPB24toG zv)S93!w<{70x(?6BbcY}u{+-m-VP-(h1(PHw3PV---$4DE@te&6jLs-9h0s&NyJ) zJK}(r(q`w(#V>SkdIXz%MeU;H>d<0b+~X64FG!N=oSg9~MIi`dZpOiS6#oA3p>0!m z0CGJM4(yAZKj&D$GN!1aW!-0?vX8e8Q(~2yaJZ|XTG^y>-s%LZx0tG^#?|JU!{)L%@hY~(6b}Maf z@*>?q(3D?m66yiQz*cAKBbAWbVEI6)xOzVci?!0K&e1Fm>3WN4jZXoSnv|_BC;RQJ z((Sge$2)AbK{);3Tz+XcrAd8W4MRLRMe3+%D8L)Fr(- z1>ac|N`TJJ0hRx<^!q^-WgNcKGTH(H9+(RdkSBUXUitlK4k<^$JA4;edb_Nwwc4AEs+!P?GXnS004o?Pj!~71AQP%H{c<0#)+UblH zpF?<8sRiWjJ*v3>X*n|H%pSDDD}6(TU>>h-we@rD+x>b2B?tEOEN?Q$2}f;GQ$4*3 z3eakpdwmUYW6J^1`E-;&^y%gx$izUCuKG=_x_{{{U$y**vNldUlJK=tBKNkpm9*fL zs!d%O7T$?>*kE$5{pjkLt?H9^!ohiDbgB$%KaG}($8#BU9ARaq`}quPTDN#Z!!AXxzl>5@{l}hxdBt zdCASBXOW{$dA=4Y;5nMQYKUj43`78C7zEXicWm8k(^3sQ@s+7t9T_deNWx>`Q5op) z$zO*9Q)#aY_J2#ttP-Y43YOGNyR_Cr^@MvF<>pN$NAX$BkN_&r{M@@uwz?Ion0e>0 zSJzgB|FDXOb=>L5l(jW>J3HG9K&I%j4wE0#&H&`>TK;vYq+fx2Kl8K26|UW-j#?#B z{PZ~H6ziqcdNIExmN$?z#1KrBAui)V3|M@Yyp{~8js$cFCmA`4piBS6jr99Is>JK$ z^b!nj>dViw6nNd98=3^5b5+RmepMR2xzf$*qk?f427e(dwiEQD1h9FwYz0pIBF*}N zx9^qdGw#vvbh3?HG6_2K zYeqaJN6QaxiKr{!Y2V}KH=Tj%)O)BMr&w~sjQsr?7t0?MzJw(pBF-x5E-q^%eGis# zzHwKRopdLV@pbQnu2-}p)S^wa(p(3;zUz?=e)A|i8w6koPA(HrTwB*c<E7s-13TiOiR|+l0hrMA z!ugg^{ePxT%i3PdujRkb$9n_?m#^2`5Tb@`c%s|`_!KCP&dBC6C1Kvt$c^QCd3tmR zNE!=IP0b%@WkvE<2Bue6p4ugN`B5+zOFnZ#H>B!ITM`Gkh#gUm0<~pMU!YU%%S%Go zq^z+uQSI8jX*CGxh}s1i)>}1HndyxA%>Vp`1;8oH-Zb_c5wOYk#m7*ML*k|*0%f8Y zno;zqyIE&?>m?h}$4QD%7=r2evR<4(%$AM<1+8?v!cRjIzFgiDerANICF3X=8^x;I z!G!DCqGZ&`4q2$~>h%F&Tz;)C}NUZ|~8Ofe9^qHny|IF#ag<%04)3kWk&}O*hfvKi_Pol`nBR^W- zqaX~@OnfNQ4hOkwp?V%c7s`uh@zd%pPMh|-0(Kb0^5azomGVVlOB**j9c&q$se)Ha z2vF+Q%dFKJ%>bG8G;-1MIMqDfJv0b>RzVl&2x2N$&pFG(l3-h5le!O+x_yQ_2=1XIF%U!7b z)*Yz=snJyNKDQ$UNp6ox#SajdTLDYP3hn`>lwK?`Hw+R#Yqa117AL2qRlObg{#j>j zFQLga$fnlh66cPWd+$W<7;`cgAigK4Dh)agfWnztlKebw9ie%Chn}%VB@HFSX5OvL zmzlZpS0=_wvMHEkw9>1*koX~YpY9|$4Ir~QC@n3zPr+~~Lr0Me;Pia)Wn4*M00vay zUm@M$mD#^8g{S5*nPE?7OH#!_;?)kyd3Dfnz%T(XZDih2_s=tAq!LI6KX|JgaTw-& zciI7q)N?>k30MwXX(e4SUz*)D`X>LvsJ5!jqcGq_yYV_h@hR%bjNDP}8bBdxyT=Ua zxTzL&TmW}g=av3pB9*P$@M8o#ksa-qQ!jNje&rE@Je#2q5xZ?!nD&CW9NGpvE@N(B zBvagtTLzzfZ&J@l2FSF z3&Dn+HeY)e9Ad47%Cmny0j^Q?$~$q>#iXwGBv^Z^M+@1|epKg<(cp`24EA=V^9ZAv zb8|qH2#5>p3m~BQouhC31W^=5zW4BsYT}F(EFouX`6u*r)aWbO34H9~w0p_ig&}pN zc;}IHisaq<2H>o3mmGbbNZIRMqj7Qktt+p8llH-Q{ADTc?Og+xkzj#J4q%!6`(~!h zVsMRD7G|uog_t|)9t97)a3+5^#Fa2p#5^fV8D6hMau7H`qrwSFFaawcw>Pm{>PbpYhcVj zlQDbFglztBaQ7ZVw)WFUs`v9hZ%!_EJN7;-cjb;DV*+f5j`2UHec=n03zNK6xz>xc zl!F%@h9T^)Yo>{NITETEo1}}`+LrFH)J~f3eCHyYe6;J`yN#=tOb&Rqnt3}%#_R6H z)OnTe-Rl+oQtnXbfzk4XUUAZ6j|Nvao5a*_q7Rt|202GPCzLGFI;W3xU-lDj)j#lX zt4Tvlw>3t&Il5RuSROswCBn2V(^bo^Mtpr9XN<_^WEcgDHn;Z=kkR^I-{od+CPUv& zw+y{aHWZXK;O-sEZ2V4mI}sUXje@@WafdrYK8fNquZowdhz603VOzEAt}f`w>G4T4 zstXd#wj7!aY4ta;_Z}>HP-7q-H(h<+JtrRa95sl-4-(zYBVq`pFIUIhizTsr8U1B4 zakPXiJbz!uje3PvcBS{!>c)3l3LN{>xqT}aN6I%7b?rFE_{{d(cig;2MtufM@uiLX z+FQ&DJoU5>c#eV8zAXyxm5>8?ciH=v0|?iU+9C9DG)Vli)!AD1>sBm8^@-Qej%R4( z<4(a&BROTfrE9UH^**#Nib9|`SK(W`P{{DU*W+P^I+W}P)=$p%-7Q~_E|E1iWI$_+ zNu{`lUyHHMV*3)JE;|I^Ex-}F<-1~?)z(xFc$pVpVCSl(@MnIG3D|Aox#iJN61p2HFoLM;rU$-S`1 z%h|%a5d{CiP3^mp(R$S!Nft03bUOG}vau?;yGq5FC4km^|+U>%hy)|GE zi(TwbHm5^kwEC&%!yKS<>TROtn<~u@IwRQ|y-&V!bjzvk2_$vk?nXY=YE;+k=6*d; z2x;tOdkA|JEZ@mVEO2}mHBa)LnjAwWdImCGcRW=XoB8o zl;M#gZGG$by1J%SAfg?u7m?V3X6AT3jBGHDxXf4|O~Ne2osagk3e6u~3uf|qFiqtv zSaOx}U066I$vR*uG3DAO@znjT*>)X&Lewld@j`}?aY!prncqb4z($y%F;AUBRb(En z68jn_&*R+Nz!2YUNdBCLvPyrgj4D@xrxaW+$8LFf?yP53)X?%YyDW}pbf>*Dy5km6 z>+b?jvN}>^&NPb|@d|N9;L2+j{r4EVMoi_U17a{@d9nnAWKBXi1VErkt{(q#+&o5r zfRkv+=HZDQrHf1Fcdcf2s$$37?@+i-Gr5oYfJ7!sa|^#g>4qN)nL6`hUv(|L>!B{S zF3JrNqzi}l@q2@0 zwFPEi^a{bKP+S4kj$T@|Ijj&1IteNSt{!r>N=>yLjp8qI``-FGTTO0V!cW8mGYjHl zdv}WS=NAiIOU5o1?JKH^v%0-nFN&bJMu%EqgHt&J$x1gp5+Q*=$SM3vOR2U%UrZA& z_X}OzTfxDeL35|)36};A4d{8&v)+NV94+EkP>B(Kj@r-X zObd&TRp&=V)fBk+ji(y=3A~`8DRptqK{W-=?FBeZKewfsjL`P0k?i*Oq}>Xthf62{ zyr9mUJ4#R&Fp#d)KiLpkL|7glifFv!O5;cLs=mT*vnkEGJK?;m!1*qgQT}By8MT9N zzO}g?5@JN-&IQ}0=r%Hczt(W_tqlgWaf%0N+^*Kd^gNgXkZ>9W`Dz-~Iv$g^*}*R_ zWXfV`GqZ^j@@b@m{X>s{E{s`-BWrFm^SYpMCMsvEnxAy%6;_xk$GR!Gvijo{!7&6h z!Y)+IvNB+ut?~VjHQr+fhi^wfT057 zaA$RHCZka){Bl5$Pcn_uX`I5g0S0nrIN2EotgNPex6q@nI!e}a-y#>daDbgWgr5fp zdWyM>Jr8#Y@`0LbIrZs8*EALk(>~Yv*=;X##Us-_V z(xEh%L%<|^hG#t6ROh(&(w)zbqDmZ9?|PC>WGxrP>{`ei-4bq-h$ zy)7Nk*_%snWDC6Nr!`*-ib2WR{KNF~=STT*($hOXihclg{^1WkT}TG#0q$R7r=_?e zs%lMRQ5%~x3Wd>b0X?aRU=ch(J&f`1?S9XSagE6HTzdZ}i<5dlT&d~mK zm&>kWQL3u=aB0nZ$->=d_St+c3?!mjBvjdSg}K$0-y~JbMdG%pT6IyH+IqAu-fQ68_+_~^3xkmkf=*0 zQdT2XCi$FpozfAeM-dCyfqXRYeT{#1g(@|q+dOT30wm*S6yo^wgas&z<4b7iwx7#y z?HaMfU^Si;qr_>B6J^W8Qx{O?<@s6}_G;8@@1Yv~qQteeyMx}Un%uLCfvDaEp#!BXO zbg7$YAV6_q_y=9EpCf{Vn;)$#vb_&9yldt`D;VtQ10Cf|zN}fXx3V6a`s`Ym-&r8A z#(jp`V(heYW%lK+Nm}nlnj_6Hmi!Z~!_2aP&mMRK@c9s=ZI_1MUug)~FkBccLVGld z&=z5f+Uc7K6#d6c?y*1PZ0~-t`UoNM4~VFa=&yit#vUl~{sLzCW0ok;($mWCKMAUS z5|{hwlf2eXgVmqT%m43-+n=h{t!};C06%r1Ucof$NPsX#UhEDaiblqOT@Gnmm8}OAdALCuI-kdSdAcRJ46;sq z46$h_%X*JJ{u^Ki0pIna27@>DCMU-1Zfr$Zpo!4N$xixVc{cjZAL|8Zz|mJY`EkS# zx60^W0=Gzir06~krGBxRHatWd7IF*WrU7$LC;#fsFWM6iz7_p5$7b-{pE(2Ho%)OH zz_y(-`}pH=@Y6u?Cuza|zxe-?lqqcI0y3lXj62oI>G+t9vdeat9^hm8c>K3)0)7O@ z^_$XB{NH82`X813-@{VgAEfBxyBseA@@7(|iS>m4ySVi;oQKojn3VaKRPMU|U%{l0 zw7CC23t|7Y;@AD_|AO6JyUu)q1E2jp-cN%*NkRHw?8-l)T1!9S5bZxPe%G$upEUM= z4s^b&_mM^6KOWZ~>LpG6`DfRY>7K1A-l4dyZXSY%26@u|nr7kN#n^o%lh}Oc;2#g} z%DHQ^J1+C{#J_dTwU|l0A3U|LRQ}DhITbnb(V0dk3bj~o-n^l6KLlB1HQ2sw_&g?a zPi$XbU!E50*|TR`G~GXIzIJiS^-S4~8#fA^aRu^!*FQttvuBS7e$?ylx3^I}eE3|R z7p2@PAJ`KYJp0?Nq)F|+>e*OZTbq|JPKW}O{J7%j5OteM|fOXre z1C5GI&1}nW$}3SIy?+*&c|br(clIkPR(a{+y1VUI6beOaplPmucidk^2;FcIy8_At zwmD2re$>!lR7j)IyzrytAe4Q7wkDO{9MKF+@koY1rnWS6GDect&M`qY_i}G9k)v6g zEkt9=QZ_b4Z&uW0W*J zIug>hHf@OAlI-(qqWKCaJTdi}*{FW?lLzMeI>*AdCtgMxre@;htlFhl-GoXJKW>sz z*x-Q)L%=99AB(NB&hwNPv0g3Cp7+TwST;osbi~k~Ncy&2G1ND9@&e}5E48g!kRiWc zqe6-H?O&~1u3gruR@5YSBIHyn+&uKEVMr)uoN!{WY@bHo44e*M2-`GvBd;`ixj8U? zuVZvA_ARd(WrwbjbJb1`=ihh}RqNzoRNap7wulWX+dZcKDvY8zjdjp0?@b#j@|^DY zO5Y-e(m^?ry|G7UXSUkPy0}2azR(!dY+|Y21MfK2s3yw2lML8tx1dttk47O|2h{yU ztyFf~0?UDYp1Jc9Q(kg~!si5&tHf=Q)@dhuQ|omq6<%_;=q5?4W{vJsA;VgNQd<}|@zj7-`d2!5>P6c7-g zSLnRCwPkwJte~PZ1^oW^mq4=QIY&6$+SoTaDVa^%zS0*7rn%)X)E6sq{juHjX&n?N`b=Q|c?9IKSSOlz7ENL2xKSJkjb$ zxNlzg=EhpZ;$VgyoFKSKO9r*t1)!%cuheeS+XVG%+1l$vL4I^Qr;*Mu5me92 z6Bmw-3f!Hw(%IRZlnn2A(!P8&@OzbGd%gYdYh<8!XpROGYZKq|dGr5}1YoitB3;W=?{Kqe=!>OgY>o z(|Pt;_Z14he~(9fJmsOX%LrPZhcc`@K;_WQq3>-TPhb)7RFl$2@2eCjoZ)ME9c(go z+E$SD?x>!i;e|h!kI^_hbUH6l(3Nb4u>I0=pey|!+eVU-KVXJjm7ALz_~h!>a&mI* zS7*NmCNp{J6?y=(uK*}%X=!=ngU12bvPRNxd|O-O^6kLg%EZ-S&OOfpdYjfp_|!_sf1gt%p%iLoo=Sw6$`yGY&5`x3sJVkhjp8)iEXo Z*?-nF_>D*5OBwn)opC$e@cpHq{u6?bvP}R0 literal 0 HcmV?d00001 From afd6c693ac1ced44d95f3305277a4def1203a9a7 Mon Sep 17 00:00:00 2001 From: stuart-jaeckel-netwrix Date: Thu, 10 Jul 2025 11:28:32 +0100 Subject: [PATCH 057/177] Removing changes to vscode settings.json --- .vscode/settings.json | 6 +----- 1 file changed, 1 insertion(+), 5 deletions(-) diff --git a/.vscode/settings.json b/.vscode/settings.json index d737d0de8e..23830fb423 100644 --- a/.vscode/settings.json +++ b/.vscode/settings.json @@ -1,7 +1,3 @@ { - "git.ignoreLimitWarning": true, - "markdown.validate.ignoredLinks": [ - " /img/**", - "/img/product_docs/threatmanager/3.0/install/install.webp" - ] + "git.ignoreLimitWarning": true } From 99cff492ca2469af52efbb2577a3ed0638a37e3f Mon Sep 17 00:00:00 2001 From: Stuart Jaeckel Date: Thu, 10 Jul 2025 12:16:22 +0100 Subject: [PATCH 058/177] NAA fixes finished --- .../{searchfilter_1.md => filterwizard.md} | 0 .../ewsmailbox/searchfilter/searchfilter.md | 2 +- .../{searchfilter_1.md => filterwizard.md} | 2 +- .../searchfilter/searchfilter.md | 2 +- .../admin/datacollector/spaa/agentsettings.md | 2 +- .../12.0/admin/jobs/instantjobs/overview.md | 2 +- .../12.0/admin/settings/overview.md | 2 +- .../12.0/{overview => }/gettingstarted.md | 2 +- docs/accessanalyzer/12.0/index.md | 224 +++++++++++++++++- .../12.0/install/application/firstlaunch.md | 2 +- .../install/application/upgrade/overview.md | 2 +- .../12.0/install/sharepointagent/overview.md | 2 +- .../12.0/overview/_category_.json | 10 - docs/accessanalyzer/12.0/overview/overview.md | 223 ----------------- .../12.0/{overview => }/whatsnew.md | 2 +- 15 files changed, 234 insertions(+), 245 deletions(-) rename docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/searchfilter/{searchfilter_1.md => filterwizard.md} (100%) rename docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/searchfilter/{searchfilter_1.md => filterwizard.md} (97%) rename docs/accessanalyzer/12.0/{overview => }/gettingstarted.md (99%) delete mode 100644 docs/accessanalyzer/12.0/overview/_category_.json delete mode 100644 docs/accessanalyzer/12.0/overview/overview.md rename docs/accessanalyzer/12.0/{overview => }/whatsnew.md (94%) diff --git a/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/searchfilter/searchfilter_1.md b/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/searchfilter/filterwizard.md similarity index 100% rename from docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/searchfilter/searchfilter_1.md rename to docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/searchfilter/filterwizard.md diff --git a/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/searchfilter/searchfilter.md b/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/searchfilter/searchfilter.md index 05b9a65979..a61b89ba77 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/searchfilter/searchfilter.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/searchfilter/searchfilter.md @@ -17,7 +17,7 @@ Click **Add Filter** to open the Filter Wizard. The Filter Wizard manages properties of the search filter. The Filter Wizard pages are: -- [EWSMailbox FW: Search Filter](/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/searchfilter/searchfilter_1.md) +- [EWSMailbox FW: Search Filter](/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/searchfilter/filterwizard.md) - [EWSMailbox FW: Folder Conditions](/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/searchfilter/folderconditions.md) - [EWSMailbox FW: Message Conditions](/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/searchfilter/messageconditions.md) - [EWSMailbox FW: BodyOptions](/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/searchfilter/bodyoptions.md) diff --git a/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/searchfilter/searchfilter_1.md b/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/searchfilter/filterwizard.md similarity index 97% rename from docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/searchfilter/searchfilter_1.md rename to docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/searchfilter/filterwizard.md index e52c9cd70c..3df3a55902 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/searchfilter/searchfilter_1.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/searchfilter/filterwizard.md @@ -8,7 +8,7 @@ sidebar_position: 10 Use the Search Filter page to choose a filter template for the search. -![Filter Wizard Search Filter page](/img/product_docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/searchfilter.webp) +![Filter Wizard Search Filter page](/img/product_docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/filterwizard/searchfilter.webp) Customize folder search conditions using the following options: diff --git a/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/searchfilter/searchfilter.md b/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/searchfilter/searchfilter.md index d64cd4027f..6159fb6f85 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/searchfilter/searchfilter.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/searchfilter/searchfilter.md @@ -19,7 +19,7 @@ Click **Add Filter** to open the Filter Wizard The Filter Wizard manages properties of the search filter. The Filter Wizard pages are: -- [EWSPublicFolder FW: Search Filter](/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/searchfilter/searchfilter_1.md) +- [EWSPublicFolder FW: Search Filter](/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/searchfilter/filterwizard.md) - [EWSPublicFolder FW: Folder Conditions](/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/searchfilter/folderconditions.md) - [EWSPublicFolder FW: Message Conditions](/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/searchfilter/messageconditions.md) - [EWSPublicFolder FW: BodyOptions](/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/searchfilter/bodyoptions.md) diff --git a/docs/accessanalyzer/12.0/admin/datacollector/spaa/agentsettings.md b/docs/accessanalyzer/12.0/admin/datacollector/spaa/agentsettings.md index 95283fa2ac..40e06dd1dd 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/spaa/agentsettings.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/spaa/agentsettings.md @@ -9,7 +9,7 @@ sidebar_position: 70 The Agent Settings page is where the SharePoint Agent Service is configured. It is a wizard page for the category of Scan SharePoint Access. -![Agent Settings page](/img/product_docs/activitymonitor/8.0/install/agent/windowsagent.webp) +![Agent Settings page](/img/product_docs/accessanalyzer/12.0/admin/datacollector/spaa/agentsettings.webp) The **Enable Agent Service Scans** checkbox enables collecting SharePoint data through the agent services instead of directly from SharePoint. This option requires a **Network Port** to be entered. diff --git a/docs/accessanalyzer/12.0/admin/jobs/instantjobs/overview.md b/docs/accessanalyzer/12.0/admin/jobs/instantjobs/overview.md index 6249af91ed..d8b62728f6 100644 --- a/docs/accessanalyzer/12.0/admin/jobs/instantjobs/overview.md +++ b/docs/accessanalyzer/12.0/admin/jobs/instantjobs/overview.md @@ -43,7 +43,7 @@ Host Lists and Individual Hosts wizard pages. | ![Host Lists page](/img/product_docs/accessanalyzer/12.0/admin/jobs/instantjobs/hostlists.webp)| ![Individual Hosts page](/img/product_docs/accessanalyzer/12.0/admin/jobs/instantjobs/individualhosts.webp) | |:----------------------:|:-----------------------:| -| Host Lists page | Individual Hosts page | +| *Host Lists page* | *Individual Hosts page* | **Step 6 –** Some of the Library selections add a Host Lists, and Individual Hosts page. If these pages do not appear with the selection, skip to Step 7. If the pages do appear, check the host list diff --git a/docs/accessanalyzer/12.0/admin/settings/overview.md b/docs/accessanalyzer/12.0/admin/settings/overview.md index 9703800377..8c2b8a69e9 100644 --- a/docs/accessanalyzer/12.0/admin/settings/overview.md +++ b/docs/accessanalyzer/12.0/admin/settings/overview.md @@ -83,4 +83,4 @@ select a global setting to configure: - Create profiles for storing output data from queries - Creating a Storage Profiles requires Microsoft® SQL® Server information -See the [Getting Started](/docs/accessanalyzer/12.0/overview/gettingstarted.md) topic for additional information. +See the [Getting Started](/docs/accessanalyzer/12.0/gettingstarted.md) topic for additional information. diff --git a/docs/accessanalyzer/12.0/overview/gettingstarted.md b/docs/accessanalyzer/12.0/gettingstarted.md similarity index 99% rename from docs/accessanalyzer/12.0/overview/gettingstarted.md rename to docs/accessanalyzer/12.0/gettingstarted.md index 938bc44c00..4d1655e4ab 100644 --- a/docs/accessanalyzer/12.0/overview/gettingstarted.md +++ b/docs/accessanalyzer/12.0/gettingstarted.md @@ -1,7 +1,7 @@ --- title: "Getting Started" description: "Getting Started" -sidebar_position: 10 +sidebar_position: 2 --- # Getting Started diff --git a/docs/accessanalyzer/12.0/index.md b/docs/accessanalyzer/12.0/index.md index aced0a8527..6f0b860596 100644 --- a/docs/accessanalyzer/12.0/index.md +++ b/docs/accessanalyzer/12.0/index.md @@ -1 +1,223 @@ -# Access Analyzer +--- +title: "Netwrix Access Analyzer (formerly Enterprise Auditor) v12.0 Documentation" +description: "Netwrix Access Analyzer (formerly Enterprise Auditor) v12.0 Documentation" +sidebar_position: 1 +--- + +# Netwrix Access Analyzer (formerly Enterprise Auditor) v12.0 Documentation + +Netwrix Access Analyzer (formerly Enterprise Auditor) automates the collection and analysis of the +data you need to answer the most difficult questions you face in the management and security of +dozens of critical IT assets, including data, directories, and systems. + +The platform framework contains the following key components: + +- Data Collection through Data Collectors +- Analysis through Analysis Modules +- Remediation through Action Modules +- Reporting through Published Reports and the Web Console + +Access Analyzer contains over 40 built-in data collection modules covering both on-premises and +cloud-based platforms from Operating Systems to Office 365. Leveraging an agentless architectural +approach, our proprietary AnyData collector provides an easy, wizard-driven interface for +configuring the application to collect exactly the data needed, enabling fast, flawless, +lightest-weight possible data collection from dozens of data sources. + +## Instant Solutions Overview + +There are several predefined instant solutions available with Access Analyzer. Each solution +contains specific data collectors, jobs, analysis modules, action modules, and pre-created reports. +A few solutions are core components available to all Access Analyzer users, but most solutions +require a license. + +### .Active Directory Inventory Solution + +The .Active Directory Inventory Solution is designed to provide essential user, group membership, +and computer details from the targeted domains to many Access Analyzer built-in solutions. Key +information includes user status, user attributes, and group membership. The collected data is +accessed by other Access Analyzer solutions and the Netwrix Access Information Center for analysis. + +This is a core solution available to all Access Analyzer users. + +See the [.Active Directory Inventory Solution](/docs/accessanalyzer/12.0/solutions/activedirectoryinventory/overview.md) topic +for additional information. + +### .Entra ID Inventory Solution + +The .Entra ID Inventory Solution is designed to inventory, analyze, and report on Microsoft Entra +ID. It provides essential user and group membership details to the Entra ID Solution. Key +information includes managers, email addresses, and direct memberships. Collected data helps an +organization identify toxic conditions like nested groups, circular nesting, disabled users, and +duplicate groups. The user and group information assists with understanding probable group +ownership, group memberships, largest groups, user status, attribute completion, and synchronization +status between on-premises Active Directory and Microsoft Entra ID. + +This solution also provides information on Microsoft Entra roles. This includes role definitions, +role assignments, security principals, scope (management groups, subscriptions, and resources), and +effective role permissions. + +This is a core solution available to all Access Analyzer users. + +See the [.Entra ID Inventory Solution](/docs/accessanalyzer/12.0/solutions/entraidinventory/overview.md) topic for additional +information. + +### .NIS Inventory Solution + +The .NIS Inventory Solution is designed to provide essential user and group membership information +from a NIS domain, mapping these principals to Windows-style SIDs. This provides valuable +information to the File Systems Solution when auditing NFS shares. + +This is a core solution available to all Access Analyzer users. + +See the [.NIS Inventory Solution](/docs/accessanalyzer/12.0/solutions/nisinventory/overview.md) topic for additional +information. + +### Active Directory Solution + +The Active Directory Solution is designed to provide the information every administrator needs +regarding Active Directory configuration, operational management, troubleshooting, analyzing +effective permissions, and tracking who is making what changes within your organization. + +See the [Active Directory Solution](/docs/accessanalyzer/12.0/solutions/activedirectory/overview.md) topic for additional +information. + +### Active Directory Permissions Analyzer Solution + +The Active Directory Permissions Analyzer Solution is designed to easily and automatically determine +effective permissions applied to any and all Active Directory objects, at any scope, allowing for +the most authoritative view available of who has access to what in Active Directory. + +See the +[Active Directory Permissions Analyzer Solution](/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/overview.md) +topic for additional information. + +### Amazon Web Services Solution + +Access Analyzer for AWS allows organizations to secure their data residing in Amazon Web Services +(AWS) S3 platform, reducing their risk exposure through proactive, automated auditing and reporting +of S3 permissions, sensitive data, and ultimately a consolidated view of user access rights across +dozens of structured and unstructured data resources both on-premises and in the cloud. + +See the [AWS Solution](/docs/accessanalyzer/12.0/solutions/aws/overview.md) topic for additional information. + +### Entra ID Solution + +The Entra ID Solution is a comprehensive set of audit jobs and reports that provide the information +regarding Microsoft Entra ID configuration, operational management, and troubleshooting. The jobs +within this group help pinpoint potential areas of administrative and security concerns related to +Microsoft Entra ID users and groups, including syncing with on-premises Active Directory. + +See the [Entra ID Solution](/docs/accessanalyzer/12.0/solutions/entraid/overview.md) topic for additional information. + +### Box Solution + +The Box solution set contains jobs to provide visibility into Box access rights, policies, +configurations, activities, and more, ensuring you never lose sight or control of your critical +assets residing in Box. + +See the [Box Solution](/docs/accessanalyzer/12.0/solutions/box/overview.md) topic for additional information. + +### Databases Solutions + +Access Analyzer Databases Solution Set is a comprehensive set of pre-configured audit jobs and +reports that provide visibility into various aspects of supported databases. + +- Azure SQL – The Azure SQL Solution Set is a comprehensive set of pre-configured audit jobs and + reports that provide visibility into various aspects of Azure SQL : Users and Roles, Sensitive + Data Discovery, Object Permissions, Configuration, and User Activity. +- Db2 – The Db2 Solution Set is a comprehensive set of pre-configured audit jobs and reports that + provides visibility into various aspects of a Db2 Databases: Sensitive Data Discovery and Object + Permissions. +- Instance Discovery – The Instance Discovery Solution discovers instances on supported database + servers. +- MongoDB Solution – The MongoDB Solution automates the process of understanding where MongDB + databases exist and provides an overview of the MongoDB environment in order to answer questions + around data access. With visibility into every corner of MongoDB and the operating system it + relies upon, organizations can proactively highlight and prioritize risks to sensitive data. + Additionally, organizations can automate manual, time-consuming, and expensive processes + associated with compliance, security, and operations to easily adhere to best practices that keep + MongoDB Server safe and operational. +- MySQL Solution – The MySQL Solution automates the process of understanding where SQL databases + exist and provides an overview of the MySQL environment in order to answer questions around data + access. With visibility into every corner of Microsoft SQL Server and the Windows operating system + it relies upon, organizations can proactively highlight and prioritize risks to sensitive data. + Additionally, organizations can automate manual, time-consuming, and expensive processes + associated with compliance, security, and operations to easily adhere to best practices that keep + SQL Server safe and operational. +- Oracle Solution – The Oracle Solution delivers comprehensive permissions, activity, and sensitive + data auditing and reporting for Oracle databases. Through the power of Access Analyzer, users can + automate Oracle instance discovery, understand who has access to their Oracle databases, the level + of permission they have, and who is leveraging their access privileges, identify the location of + sensitive information, measure adherence to best practices, and generate workflows and reports to + satisfy security, compliance, and operational requirements. +- PostgreSQL Solution – Access Analyzer PostgreSQL Solution Set is a set of pre-configured audit + jobs and reports that provides visibility into PostgreSQL Sensitive Data. +- Redshift – Access Analyzer Redshift Solution Set is a set of pre-configured audit jobs and reports + that provides visibility into Redshift Sensitive Data. +- SQL Solution – The SQL Solution is an auditing, compliance, and governance solution for Microsoft + SQL Server database. Key capabilities include effective access calculation, sensitive data + discovery, security configuration assessment, and database activity monitoring. + +See the [Databases Solutions](/docs/accessanalyzer/12.0/solutions/databases/overview.md) topic for additional information. + +### Dropbox Solution + +The Dropbox Solution is an auditing, compliance, and governance solution for Dropbox for Business. +Key capabilities include effective access calculation, sensitive data discovery, file content +inspection, inactive access and stale data identification, and entitlement collection for +integration with Identity & Access Management (IAM) processes. + +See the [Dropbox Solution](/docs/accessanalyzer/12.0/solutions/dropbox/overview.md) topic for additional information. + +**NOTE:** Sensitive data auditing requires the Sensitive Data Discovery Add-on. + +### Exchange Solution + +The Exchange Solution provides auditing and reporting on multiple aspects of the Exchange +environment to assist with identifying risk, understanding usage, and decreasing bloat. Areas of +focus include Audit and Compliance, Maintenance and Cleanup, Metrics and Capacity, Operations and +Health, Public Folders and Configuration Baseline. + +See the [Exchange Solution](/docs/accessanalyzer/12.0/solutions/exchange/overview.md) topic for additional information. + +**NOTE:** Sensitive data auditing requires the Sensitive Data Discovery Add-on. + +### File Systems Solution + +The File Systems Solution is an auditing, compliance, and governance solution for Windows, NAS, +Unix, and Linux file systems. Key capabilities include effective access calculation, data owner +identification, governance workflows including entitlement reviews and self-service access requests, +sensitive data discovery and classification, open access remediation, least-privilege access +transformation, and file activity monitoring. + +See the [File System Solution](/docs/accessanalyzer/12.0/solutions/filesystem/overview.md) topic for additional information. + +**NOTE:** Activity auditing requires the Activity Monitor. Sensitive data auditing requires the +Sensitive Data Discovery Add-on. + +### SharePoint Solution + +The SharePoint Solution is a comprehensive set of audit jobs and reports which provide the +information every administrator needs regarding SharePoint on-premises and SharePoint Online +infrastructure, configuration, performance, permissions, required ports, and effective rights. + +See the [SharePoint Solution](/docs/accessanalyzer/12.0/solutions/sharepoint/overview.md) topic for additional information. + +**NOTE:** Sensitive data auditing requires the Sensitive Data Discovery Add-on. + +### Unix Solution + +The Unix Solution reports on areas of administrative concern for Unix and Linux systems. Attention +is given to users and group details, privileged access rights, and NFS and Samba sharing +configurations. + +See the [Unix Solution](/docs/accessanalyzer/12.0/solutions/unix/overview.md) topic for additional information. + +### Windows Solution + +The Windows Solution allows organizations to quickly inventory, assess, and secure their Windows +desktop and server infrastructure from a central location. Key capabilities include privileged +account discovery, security configuration and vulnerability assessment, compliance reporting, and +asset inventory. + +See the [Windows Solution](/docs/accessanalyzer/12.0/solutions/windows/overview.md) topic for additional information. diff --git a/docs/accessanalyzer/12.0/install/application/firstlaunch.md b/docs/accessanalyzer/12.0/install/application/firstlaunch.md index 61e17126a4..91cf45b048 100644 --- a/docs/accessanalyzer/12.0/install/application/firstlaunch.md +++ b/docs/accessanalyzer/12.0/install/application/firstlaunch.md @@ -122,4 +122,4 @@ the log after exiting the wizard, it is located in the installation directory at The Access Analyzer Console is now ready for custom configuration and use. There are a few additional steps to complete in order to begin collecting data, such as configuring a Connection Profile and a Schedule Service account as well as discovering hosts and setting up host lists. See -the [Getting Started](/docs/accessanalyzer/12.0/overview/gettingstarted.md) topic for additional information. +the [Getting Started](/docs/accessanalyzer/12.0/gettingstarted.md) topic for additional information. diff --git a/docs/accessanalyzer/12.0/install/application/upgrade/overview.md b/docs/accessanalyzer/12.0/install/application/upgrade/overview.md index c282cec53c..6c0b71e1e5 100644 --- a/docs/accessanalyzer/12.0/install/application/upgrade/overview.md +++ b/docs/accessanalyzer/12.0/install/application/upgrade/overview.md @@ -19,7 +19,7 @@ The purpose of this document is to provide the basic steps needed for upgrading the stock solutions. Contact [Netwrix Support](https://www.netwrix.com/support.html) for additional information. -See the [What's New](/docs/accessanalyzer/12.0/overview/whatsnew.md) topic for release information. +See the [What's New](/docs/accessanalyzer/12.0/whatsnew.md) topic for release information. ## Considerations diff --git a/docs/accessanalyzer/12.0/install/sharepointagent/overview.md b/docs/accessanalyzer/12.0/install/sharepointagent/overview.md index 462d79d3a6..2701d48fa5 100644 --- a/docs/accessanalyzer/12.0/install/sharepointagent/overview.md +++ b/docs/accessanalyzer/12.0/install/sharepointagent/overview.md @@ -18,7 +18,7 @@ For information on the required prerequisites and permissions, see the [SharePoint Agent Permissions](/docs/accessanalyzer/12.0/requirements/sharepoint/scanoptions/agent-based-scans/agentpermissions.md) topic. The version of the SharePoint Agent must also match the major version of Access Analyzer. See the -[What's New](/docs/accessanalyzer/12.0/overview/whatsnew.md) topic for additional information. +[What's New](/docs/accessanalyzer/12.0/whatsnew.md) topic for additional information. ## Supported Platforms diff --git a/docs/accessanalyzer/12.0/overview/_category_.json b/docs/accessanalyzer/12.0/overview/_category_.json deleted file mode 100644 index 97dc6744bb..0000000000 --- a/docs/accessanalyzer/12.0/overview/_category_.json +++ /dev/null @@ -1,10 +0,0 @@ -{ - "label": "Netwrix Access Analyzer (formerly Enterprise Auditor) v12.0 Documentation", - "position": 10, - "collapsed": true, - "collapsible": true, - "link": { - "type": "doc", - "id": "overview" - } -} \ No newline at end of file diff --git a/docs/accessanalyzer/12.0/overview/overview.md b/docs/accessanalyzer/12.0/overview/overview.md deleted file mode 100644 index 6f0b860596..0000000000 --- a/docs/accessanalyzer/12.0/overview/overview.md +++ /dev/null @@ -1,223 +0,0 @@ ---- -title: "Netwrix Access Analyzer (formerly Enterprise Auditor) v12.0 Documentation" -description: "Netwrix Access Analyzer (formerly Enterprise Auditor) v12.0 Documentation" -sidebar_position: 1 ---- - -# Netwrix Access Analyzer (formerly Enterprise Auditor) v12.0 Documentation - -Netwrix Access Analyzer (formerly Enterprise Auditor) automates the collection and analysis of the -data you need to answer the most difficult questions you face in the management and security of -dozens of critical IT assets, including data, directories, and systems. - -The platform framework contains the following key components: - -- Data Collection through Data Collectors -- Analysis through Analysis Modules -- Remediation through Action Modules -- Reporting through Published Reports and the Web Console - -Access Analyzer contains over 40 built-in data collection modules covering both on-premises and -cloud-based platforms from Operating Systems to Office 365. Leveraging an agentless architectural -approach, our proprietary AnyData collector provides an easy, wizard-driven interface for -configuring the application to collect exactly the data needed, enabling fast, flawless, -lightest-weight possible data collection from dozens of data sources. - -## Instant Solutions Overview - -There are several predefined instant solutions available with Access Analyzer. Each solution -contains specific data collectors, jobs, analysis modules, action modules, and pre-created reports. -A few solutions are core components available to all Access Analyzer users, but most solutions -require a license. - -### .Active Directory Inventory Solution - -The .Active Directory Inventory Solution is designed to provide essential user, group membership, -and computer details from the targeted domains to many Access Analyzer built-in solutions. Key -information includes user status, user attributes, and group membership. The collected data is -accessed by other Access Analyzer solutions and the Netwrix Access Information Center for analysis. - -This is a core solution available to all Access Analyzer users. - -See the [.Active Directory Inventory Solution](/docs/accessanalyzer/12.0/solutions/activedirectoryinventory/overview.md) topic -for additional information. - -### .Entra ID Inventory Solution - -The .Entra ID Inventory Solution is designed to inventory, analyze, and report on Microsoft Entra -ID. It provides essential user and group membership details to the Entra ID Solution. Key -information includes managers, email addresses, and direct memberships. Collected data helps an -organization identify toxic conditions like nested groups, circular nesting, disabled users, and -duplicate groups. The user and group information assists with understanding probable group -ownership, group memberships, largest groups, user status, attribute completion, and synchronization -status between on-premises Active Directory and Microsoft Entra ID. - -This solution also provides information on Microsoft Entra roles. This includes role definitions, -role assignments, security principals, scope (management groups, subscriptions, and resources), and -effective role permissions. - -This is a core solution available to all Access Analyzer users. - -See the [.Entra ID Inventory Solution](/docs/accessanalyzer/12.0/solutions/entraidinventory/overview.md) topic for additional -information. - -### .NIS Inventory Solution - -The .NIS Inventory Solution is designed to provide essential user and group membership information -from a NIS domain, mapping these principals to Windows-style SIDs. This provides valuable -information to the File Systems Solution when auditing NFS shares. - -This is a core solution available to all Access Analyzer users. - -See the [.NIS Inventory Solution](/docs/accessanalyzer/12.0/solutions/nisinventory/overview.md) topic for additional -information. - -### Active Directory Solution - -The Active Directory Solution is designed to provide the information every administrator needs -regarding Active Directory configuration, operational management, troubleshooting, analyzing -effective permissions, and tracking who is making what changes within your organization. - -See the [Active Directory Solution](/docs/accessanalyzer/12.0/solutions/activedirectory/overview.md) topic for additional -information. - -### Active Directory Permissions Analyzer Solution - -The Active Directory Permissions Analyzer Solution is designed to easily and automatically determine -effective permissions applied to any and all Active Directory objects, at any scope, allowing for -the most authoritative view available of who has access to what in Active Directory. - -See the -[Active Directory Permissions Analyzer Solution](/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/overview.md) -topic for additional information. - -### Amazon Web Services Solution - -Access Analyzer for AWS allows organizations to secure their data residing in Amazon Web Services -(AWS) S3 platform, reducing their risk exposure through proactive, automated auditing and reporting -of S3 permissions, sensitive data, and ultimately a consolidated view of user access rights across -dozens of structured and unstructured data resources both on-premises and in the cloud. - -See the [AWS Solution](/docs/accessanalyzer/12.0/solutions/aws/overview.md) topic for additional information. - -### Entra ID Solution - -The Entra ID Solution is a comprehensive set of audit jobs and reports that provide the information -regarding Microsoft Entra ID configuration, operational management, and troubleshooting. The jobs -within this group help pinpoint potential areas of administrative and security concerns related to -Microsoft Entra ID users and groups, including syncing with on-premises Active Directory. - -See the [Entra ID Solution](/docs/accessanalyzer/12.0/solutions/entraid/overview.md) topic for additional information. - -### Box Solution - -The Box solution set contains jobs to provide visibility into Box access rights, policies, -configurations, activities, and more, ensuring you never lose sight or control of your critical -assets residing in Box. - -See the [Box Solution](/docs/accessanalyzer/12.0/solutions/box/overview.md) topic for additional information. - -### Databases Solutions - -Access Analyzer Databases Solution Set is a comprehensive set of pre-configured audit jobs and -reports that provide visibility into various aspects of supported databases. - -- Azure SQL – The Azure SQL Solution Set is a comprehensive set of pre-configured audit jobs and - reports that provide visibility into various aspects of Azure SQL : Users and Roles, Sensitive - Data Discovery, Object Permissions, Configuration, and User Activity. -- Db2 – The Db2 Solution Set is a comprehensive set of pre-configured audit jobs and reports that - provides visibility into various aspects of a Db2 Databases: Sensitive Data Discovery and Object - Permissions. -- Instance Discovery – The Instance Discovery Solution discovers instances on supported database - servers. -- MongoDB Solution – The MongoDB Solution automates the process of understanding where MongDB - databases exist and provides an overview of the MongoDB environment in order to answer questions - around data access. With visibility into every corner of MongoDB and the operating system it - relies upon, organizations can proactively highlight and prioritize risks to sensitive data. - Additionally, organizations can automate manual, time-consuming, and expensive processes - associated with compliance, security, and operations to easily adhere to best practices that keep - MongoDB Server safe and operational. -- MySQL Solution – The MySQL Solution automates the process of understanding where SQL databases - exist and provides an overview of the MySQL environment in order to answer questions around data - access. With visibility into every corner of Microsoft SQL Server and the Windows operating system - it relies upon, organizations can proactively highlight and prioritize risks to sensitive data. - Additionally, organizations can automate manual, time-consuming, and expensive processes - associated with compliance, security, and operations to easily adhere to best practices that keep - SQL Server safe and operational. -- Oracle Solution – The Oracle Solution delivers comprehensive permissions, activity, and sensitive - data auditing and reporting for Oracle databases. Through the power of Access Analyzer, users can - automate Oracle instance discovery, understand who has access to their Oracle databases, the level - of permission they have, and who is leveraging their access privileges, identify the location of - sensitive information, measure adherence to best practices, and generate workflows and reports to - satisfy security, compliance, and operational requirements. -- PostgreSQL Solution – Access Analyzer PostgreSQL Solution Set is a set of pre-configured audit - jobs and reports that provides visibility into PostgreSQL Sensitive Data. -- Redshift – Access Analyzer Redshift Solution Set is a set of pre-configured audit jobs and reports - that provides visibility into Redshift Sensitive Data. -- SQL Solution – The SQL Solution is an auditing, compliance, and governance solution for Microsoft - SQL Server database. Key capabilities include effective access calculation, sensitive data - discovery, security configuration assessment, and database activity monitoring. - -See the [Databases Solutions](/docs/accessanalyzer/12.0/solutions/databases/overview.md) topic for additional information. - -### Dropbox Solution - -The Dropbox Solution is an auditing, compliance, and governance solution for Dropbox for Business. -Key capabilities include effective access calculation, sensitive data discovery, file content -inspection, inactive access and stale data identification, and entitlement collection for -integration with Identity & Access Management (IAM) processes. - -See the [Dropbox Solution](/docs/accessanalyzer/12.0/solutions/dropbox/overview.md) topic for additional information. - -**NOTE:** Sensitive data auditing requires the Sensitive Data Discovery Add-on. - -### Exchange Solution - -The Exchange Solution provides auditing and reporting on multiple aspects of the Exchange -environment to assist with identifying risk, understanding usage, and decreasing bloat. Areas of -focus include Audit and Compliance, Maintenance and Cleanup, Metrics and Capacity, Operations and -Health, Public Folders and Configuration Baseline. - -See the [Exchange Solution](/docs/accessanalyzer/12.0/solutions/exchange/overview.md) topic for additional information. - -**NOTE:** Sensitive data auditing requires the Sensitive Data Discovery Add-on. - -### File Systems Solution - -The File Systems Solution is an auditing, compliance, and governance solution for Windows, NAS, -Unix, and Linux file systems. Key capabilities include effective access calculation, data owner -identification, governance workflows including entitlement reviews and self-service access requests, -sensitive data discovery and classification, open access remediation, least-privilege access -transformation, and file activity monitoring. - -See the [File System Solution](/docs/accessanalyzer/12.0/solutions/filesystem/overview.md) topic for additional information. - -**NOTE:** Activity auditing requires the Activity Monitor. Sensitive data auditing requires the -Sensitive Data Discovery Add-on. - -### SharePoint Solution - -The SharePoint Solution is a comprehensive set of audit jobs and reports which provide the -information every administrator needs regarding SharePoint on-premises and SharePoint Online -infrastructure, configuration, performance, permissions, required ports, and effective rights. - -See the [SharePoint Solution](/docs/accessanalyzer/12.0/solutions/sharepoint/overview.md) topic for additional information. - -**NOTE:** Sensitive data auditing requires the Sensitive Data Discovery Add-on. - -### Unix Solution - -The Unix Solution reports on areas of administrative concern for Unix and Linux systems. Attention -is given to users and group details, privileged access rights, and NFS and Samba sharing -configurations. - -See the [Unix Solution](/docs/accessanalyzer/12.0/solutions/unix/overview.md) topic for additional information. - -### Windows Solution - -The Windows Solution allows organizations to quickly inventory, assess, and secure their Windows -desktop and server infrastructure from a central location. Key capabilities include privileged -account discovery, security configuration and vulnerability assessment, compliance reporting, and -asset inventory. - -See the [Windows Solution](/docs/accessanalyzer/12.0/solutions/windows/overview.md) topic for additional information. diff --git a/docs/accessanalyzer/12.0/overview/whatsnew.md b/docs/accessanalyzer/12.0/whatsnew.md similarity index 94% rename from docs/accessanalyzer/12.0/overview/whatsnew.md rename to docs/accessanalyzer/12.0/whatsnew.md index 9fcedbde1d..be92e0e659 100644 --- a/docs/accessanalyzer/12.0/overview/whatsnew.md +++ b/docs/accessanalyzer/12.0/whatsnew.md @@ -1,7 +1,7 @@ --- title: "What's New" description: "What's New" -sidebar_position: 20 +sidebar_position: 3 --- # What's New From a0380f1926adfcdf54b8614bca9a0594ab0349cb Mon Sep 17 00:00:00 2001 From: Ayesha Azeem Date: Thu, 10 Jul 2025 16:31:10 +0500 Subject: [PATCH 059/177] image update --- .../7.5/admin/configuration/eventfilteringconfiguration.md | 2 +- .../policies/configuration/eventtype/activedirectorychanges.md | 2 +- .../policies/configuration/eventtype/activedirectorylockdown.md | 2 +- .../configuration/eventtype/activedirectoryreadmonitoring.md | 2 +- .../policies/configuration/eventtype/adreplicationlockdown.md | 2 +- .../policies/configuration/eventtype/adreplicationmonitoring.md | 2 +- .../policies/configuration/eventtype/authenticationlockdown.md | 2 +- .../configuration/eventtype/authenticationmonitoring.md | 2 +- .../configuration/eventtype/effectivegroupmembership.md | 2 +- .../admin/policies/configuration/eventtype/exchangechanges.md | 2 +- .../admin/policies/configuration/eventtype/exchangelockdown.md | 2 +- .../configuration/eventtype/filesystemaccessanalyzer.md | 2 +- .../eventtype/filesystemchanges/filesystemchanges.md | 2 +- .../policies/configuration/eventtype/filesystemlockdown.md | 2 +- .../policies/configuration/eventtype/fsmorolemonitoring.md | 2 +- .../admin/policies/configuration/eventtype/gposettingchanges.md | 2 +- .../policies/configuration/eventtype/gposettinglockdown.md | 2 +- .../policies/configuration/eventtype/ldapbindmonitoring.md | 2 +- .../7.5/admin/policies/configuration/eventtype/ldaplockdown.md | 2 +- .../configuration/eventtype/ldapmonitoring/ldapmonitoring.md | 2 +- .../policies/configuration/eventtype/lsassguardianmonitor.md | 2 +- .../policies/configuration/eventtype/lsassguardianprotect.md | 2 +- docs/threatprevention/7.5/install/adminconsole.md | 2 +- docs/threatprevention/7.5/install/upgrade/reportingmodule.md | 2 +- 24 files changed, 24 insertions(+), 24 deletions(-) diff --git a/docs/threatprevention/7.5/admin/configuration/eventfilteringconfiguration.md b/docs/threatprevention/7.5/admin/configuration/eventfilteringconfiguration.md index c2830fa61a..41e343dc01 100644 --- a/docs/threatprevention/7.5/admin/configuration/eventfilteringconfiguration.md +++ b/docs/threatprevention/7.5/admin/configuration/eventfilteringconfiguration.md @@ -145,7 +145,7 @@ The Exclude Authentication Events from Selected Accounts option is disabled by d requires configuration before it can be enabled. Click the selected accounts link to open the Edit Collection window. -![Edit Collection window - For Selected Accounts](/img/product_docs/threatprevention/7.5/admin/configuration/editcollectionaccounts.webp) +![Edit Collection window - For Selected Accounts](/img/product_docs/threatprevention/7.5/admin/configuration/editcollectionaccounts_1.webp) The Exclude Authentication Events from Selected Accounts collection is only accessible through the Event Filtering Configuration window. Use the **Add** (+) button to open the diff --git a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/activedirectorychanges.md b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/activedirectorychanges.md index 3d218100d8..c39747668b 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/activedirectorychanges.md +++ b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/activedirectorychanges.md @@ -1,5 +1,5 @@ --- -title: "Active Directory Changes Event Type" +title: "Active Directory Changes" description: "Active Directory Changes Event Type" sidebar_position: 10 --- diff --git a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/activedirectorylockdown.md b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/activedirectorylockdown.md index 470c95da7b..7def73f21d 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/activedirectorylockdown.md +++ b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/activedirectorylockdown.md @@ -1,5 +1,5 @@ --- -title: "Active Directory Lockdown Event Type" +title: "Active Directory Lockdown" description: "Active Directory Lockdown Event Type" sidebar_position: 20 --- diff --git a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/activedirectoryreadmonitoring.md b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/activedirectoryreadmonitoring.md index a929cda3d3..bd20adc03a 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/activedirectoryreadmonitoring.md +++ b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/activedirectoryreadmonitoring.md @@ -1,5 +1,5 @@ --- -title: "Active Directory Read Monitoring Event Type" +title: "Active Directory Read Monitoring" description: "Active Directory Read Monitoring Event Type" sidebar_position: 30 --- diff --git a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/adreplicationlockdown.md b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/adreplicationlockdown.md index 6479659ab8..6f5a06dc90 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/adreplicationlockdown.md +++ b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/adreplicationlockdown.md @@ -1,5 +1,5 @@ --- -title: "AD Replication Lockdown Event Type" +title: "AD Replication Lockdown" description: "AD Replication Lockdown Event Type" sidebar_position: 50 --- diff --git a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/adreplicationmonitoring.md b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/adreplicationmonitoring.md index 6127502cc0..518239fa33 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/adreplicationmonitoring.md +++ b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/adreplicationmonitoring.md @@ -1,5 +1,5 @@ --- -title: "AD Replication Monitoring Event Type" +title: "AD Replication Monitoring" description: "AD Replication Monitoring Event Type" sidebar_position: 40 --- diff --git a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/authenticationlockdown.md b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/authenticationlockdown.md index b82c2c6764..263a1e3422 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/authenticationlockdown.md +++ b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/authenticationlockdown.md @@ -1,5 +1,5 @@ --- -title: "Authentication Lockdown Event Type" +title: "Authentication Lockdown" description: "Authentication Lockdown Event Type" sidebar_position: 70 --- diff --git a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/authenticationmonitoring.md b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/authenticationmonitoring.md index d43f68037b..5d75166fba 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/authenticationmonitoring.md +++ b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/authenticationmonitoring.md @@ -1,5 +1,5 @@ --- -title: "Authentication Monitoring Event Type" +title: "Authentication Monitoring" description: "Authentication Monitoring Event Type" sidebar_position: 60 --- diff --git a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/effectivegroupmembership.md b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/effectivegroupmembership.md index 2c6b248988..a7d78f85a8 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/effectivegroupmembership.md +++ b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/effectivegroupmembership.md @@ -1,5 +1,5 @@ --- -title: "Effective Group Membership Event Type" +title: "Effective Group Membership" description: "Effective Group Membership Event Type" sidebar_position: 80 --- diff --git a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/exchangechanges.md b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/exchangechanges.md index 8c28d01dec..8ebcf0384c 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/exchangechanges.md +++ b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/exchangechanges.md @@ -1,5 +1,5 @@ --- -title: "Exchange Changes Event Type" +title: "Exchange Changes" description: "Exchange Changes Event Type" sidebar_position: 90 --- diff --git a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/exchangelockdown.md b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/exchangelockdown.md index 6f6c61b05c..da230a9cf8 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/exchangelockdown.md +++ b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/exchangelockdown.md @@ -1,5 +1,5 @@ --- -title: "Exchange Lockdown Event Type" +title: "Exchange Lockdown" description: "Exchange Lockdown Event Type" sidebar_position: 100 --- diff --git a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/filesystemaccessanalyzer.md b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/filesystemaccessanalyzer.md index de0e6dc83c..cbdbdd9124 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/filesystemaccessanalyzer.md +++ b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/filesystemaccessanalyzer.md @@ -1,5 +1,5 @@ --- -title: "File System Enterprise Auditor Event Type" +title: "File System Enterprise Auditor" description: "File System Enterprise Auditor Event Type" sidebar_position: 125 --- diff --git a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/filesystemchanges/filesystemchanges.md b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/filesystemchanges/filesystemchanges.md index ff857c5bc6..0531343c9a 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/filesystemchanges/filesystemchanges.md +++ b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/filesystemchanges/filesystemchanges.md @@ -1,5 +1,5 @@ --- -title: "File System Changes Event Type" +title: "File System Changes" description: "File System Changes Event Type" sidebar_position: 110 --- diff --git a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/filesystemlockdown.md b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/filesystemlockdown.md index 51c420fddb..40e5d1a509 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/filesystemlockdown.md +++ b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/filesystemlockdown.md @@ -1,5 +1,5 @@ --- -title: "File System Lockdown Event Type" +title: "File System Lockdown" description: "File System Lockdown Event Type" sidebar_position: 120 --- diff --git a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/fsmorolemonitoring.md b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/fsmorolemonitoring.md index e4b159ba4f..73ba48fbe0 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/fsmorolemonitoring.md +++ b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/fsmorolemonitoring.md @@ -1,5 +1,5 @@ --- -title: "FSMO Role Monitoring Event Type" +title: "FSMO Role Monitoring" description: "FSMO Role Monitoring Event Type" sidebar_position: 130 --- diff --git a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/gposettingchanges.md b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/gposettingchanges.md index f283abbde0..a4ca3d3e9c 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/gposettingchanges.md +++ b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/gposettingchanges.md @@ -1,5 +1,5 @@ --- -title: "GPO Setting Changes Event Type" +title: "GPO Setting Changes" description: "GPO Setting Changes Event Type" sidebar_position: 140 --- diff --git a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/gposettinglockdown.md b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/gposettinglockdown.md index c45ec99b9a..2f27711613 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/gposettinglockdown.md +++ b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/gposettinglockdown.md @@ -1,5 +1,5 @@ --- -title: "GPO Setting Lockdown Event Type" +title: "GPO Setting Lockdown" description: "GPO Setting Lockdown Event Type" sidebar_position: 150 --- diff --git a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/ldapbindmonitoring.md b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/ldapbindmonitoring.md index 3002fac809..ebbb35cbda 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/ldapbindmonitoring.md +++ b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/ldapbindmonitoring.md @@ -1,5 +1,5 @@ --- -title: "LDAP Bind Monitoring Event Type" +title: "LDAP Bind Monitoring" description: "LDAP Bind Monitoring Event Type" sidebar_position: 180 --- diff --git a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/ldaplockdown.md b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/ldaplockdown.md index 58eca1a6cc..34d68eb7ef 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/ldaplockdown.md +++ b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/ldaplockdown.md @@ -1,5 +1,5 @@ --- -title: "LDAP Lockdown Event Type" +title: "LDAP Lockdown" description: "LDAP Lockdown Event Type" sidebar_position: 170 --- diff --git a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/ldapmonitoring/ldapmonitoring.md b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/ldapmonitoring/ldapmonitoring.md index 3181a80d99..f82f006848 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/ldapmonitoring/ldapmonitoring.md +++ b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/ldapmonitoring/ldapmonitoring.md @@ -1,5 +1,5 @@ --- -title: "LDAP Monitoring Event Type" +title: "LDAP Monitoring" description: "LDAP Monitoring Event Type" sidebar_position: 160 --- diff --git a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/lsassguardianmonitor.md b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/lsassguardianmonitor.md index 0b0986bf11..76b54bd92c 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/lsassguardianmonitor.md +++ b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/lsassguardianmonitor.md @@ -1,5 +1,5 @@ --- -title: "LSASS Guardian – Monitor Event Type" +title: "LSASS Guardian – Monitor" description: "LSASS Guardian – Monitor Event Type" sidebar_position: 190 --- diff --git a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/lsassguardianprotect.md b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/lsassguardianprotect.md index 7cced0c83e..eb056cfc34 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/lsassguardianprotect.md +++ b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/lsassguardianprotect.md @@ -1,5 +1,5 @@ --- -title: "LSASS Guardian – Protect Event Type" +title: "LSASS Guardian – Protect" description: "LSASS Guardian – Protect Event Type" sidebar_position: 200 --- diff --git a/docs/threatprevention/7.5/install/adminconsole.md b/docs/threatprevention/7.5/install/adminconsole.md index dddc011821..271c5d221e 100644 --- a/docs/threatprevention/7.5/install/adminconsole.md +++ b/docs/threatprevention/7.5/install/adminconsole.md @@ -38,7 +38,7 @@ On clicking Next, the End-User License Agreement page is displayed. **Step 3 –** On the End-User License Agreement page, select the **I accept the terms in the License Agreement** checkbox and click **Next**. -![Threat Prevention Server Setup wizard - Custom Setup page](/img/product_docs/threatprevention/7.5/install/customsetup.webp) +![Threat Prevention Server Setup wizard - Custom Setup page](/img/product_docs/threatprevention/7.5/install/customsetup_1.webp) **Step 4 –** The Custom Setup page displays the Threat Prevention components that are available to install. diff --git a/docs/threatprevention/7.5/install/upgrade/reportingmodule.md b/docs/threatprevention/7.5/install/upgrade/reportingmodule.md index 56a46163f1..2fba86d40a 100644 --- a/docs/threatprevention/7.5/install/upgrade/reportingmodule.md +++ b/docs/threatprevention/7.5/install/upgrade/reportingmodule.md @@ -63,7 +63,7 @@ Manager Reporting Module. The following message is displayed: **Step 3 –** Click **OK** to upgrade. The Netwrix Threat Manager Reporting Setup wizard opens. -![Netwrix Threat Mannager Reporting Setup wizard - Install page](/img/product_docs/threatprevention/7.5/install/upgrade/install.webp) +![Netwrix Threat Mannager Reporting Setup wizard - Install page](/img/product_docs/threatprevention/7.5/install/upgrade/install_1.webp) **Step 4 –** To follow through the steps of the wizard for upgrade, see the [Install the Netwrix Threat Manager Reporting Module](/docs/threatprevention/7.5/install/reportingmodule/application.md) topic, From 70d313dd227fa13c56d746d78ec6b03c6d91bcd7 Mon Sep 17 00:00:00 2001 From: Aleks Mashanski <“aleks.mashanski@netwrix.com> Date: Thu, 10 Jul 2025 13:46:11 +0200 Subject: [PATCH 060/177] Fixed links to the images in the what-is-ndc topic --- docs/dataclassification/5.7/overview/what-is-ndc.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/docs/dataclassification/5.7/overview/what-is-ndc.md b/docs/dataclassification/5.7/overview/what-is-ndc.md index 643d33a1eb..8983872810 100644 --- a/docs/dataclassification/5.7/overview/what-is-ndc.md +++ b/docs/dataclassification/5.7/overview/what-is-ndc.md @@ -12,12 +12,12 @@ compliance requirements with less effort and expense. You can view the app architecture and components in the figure below. - +![how_it_works_thumb_0_0](/img/product_docs/dataclassification/5.7/admin/how_it_works_thumb_0_0.webp) 1. The user adds data sources using the NDC Management web console (Netwrix Data Classification program). - +![addsource](/img/product_docs/dataclassification/5.7/admin/addsource.webp) 2. The configured data sources are saved in the NDC SQL database (SQL Server Collector Database). 3. The NDC Collector service crawls data files in each data source, converts documents into plain From acd135b87ae745cda5c46bf208718f9251831fb2 Mon Sep 17 00:00:00 2001 From: Hassaan Khan Date: Thu, 10 Jul 2025 16:58:20 +0500 Subject: [PATCH 061/177] links updated --- .../11.0/admin/cmdlets/cmdconnectppe.md | 2 +- .../11.0/admin/cmdlets/cmdcopyppepolicy.md | 3 +-- .../11.0/admin/cmdlets/cmdexportppeconfig.md | 3 +-- .../11.0/admin/cmdlets/cmdexportppepolicy.md | 3 +-- .../11.0/admin/cmdlets/cmdgetppebulkpasswordtest.md | 3 +-- .../11.0/admin/cmdlets/cmdgetppeconfigreport.md | 3 +-- .../11.0/admin/cmdlets/cmdgetppedefaultpolicy.md | 3 +-- .../11.0/admin/cmdlets/cmdgetppeenabled.md | 3 +-- .../11.0/admin/cmdlets/cmdgetppehelp.md | 3 +-- .../11.0/admin/cmdlets/cmdgetppelicenseinfo.md | 3 +-- .../11.0/admin/cmdlets/cmdgetppepasswordtest.md | 3 +-- .../11.0/admin/cmdlets/cmdgetppepolicies.md | 3 +-- .../11.0/admin/cmdlets/cmdgetppepolicyenabled.md | 3 +-- .../11.0/admin/cmdlets/cmdgetppeserverversion.md | 3 +-- .../11.0/admin/cmdlets/cmdgetppeversion.md | 3 +-- .../11.0/admin/cmdlets/cmdimportppeconfig.md | 4 ++-- .../11.0/admin/cmdlets/cmdimportppepolicy.md | 3 +-- .../11.0/admin/cmdlets/cmdremoveppepolicy.md | 3 +-- .../11.0/admin/cmdlets/cmdsetppedefaultpolicy.md | 3 +-- .../11.0/admin/cmdlets/cmdsetppeenabled.md | 3 +-- .../11.0/admin/cmdlets/cmdsetppepolicyenabled.md | 3 +-- .../admin/cmdlets/cmdstartppecompromisedpasswordchecker.md | 3 +-- .../11.0/admin/cmdlets/cmdstartppehibpupdater.md | 3 +-- 23 files changed, 24 insertions(+), 45 deletions(-) diff --git a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdconnectppe.md b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdconnectppe.md index 0620813363..04c9ae1837 100644 --- a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdconnectppe.md +++ b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdconnectppe.md @@ -28,7 +28,7 @@ Connect to PPE Server installed locally. Can also use **-L** or **-l**. This cmdlet supports the common parameters: **Verbose**, **Debug**, **ErrorAction**, **ErrorVariable**, **WarningAction**, **WarningVariable**, **OutBuffer**, **PipelineVariable**, and **OutVariable**. For more information, see about_CommonParameters -[https:/go.microsoft.com/fwlink/?LinkID=113216](https:/go.microsoft.com/fwlink?linkid=113216). +[about_CommonParameters](https://learn.microsoft.com/en-us/powershell/module/microsoft.powershell.core/about/about_commonparameters?view=powershell-7.5). EXAMPLE diff --git a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdcopyppepolicy.md b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdcopyppepolicy.md index 0bdc87ff51..adc94781e8 100644 --- a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdcopyppepolicy.md +++ b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdcopyppepolicy.md @@ -27,8 +27,7 @@ Destination PPE Policy Name. Can also use **-D** or **-d**. This cmdlet supports the common parameters: **Verbose**, **Debug**, **ErrorAction**, **ErrorVariable**, **WarningAction**, **WarningVariable**, **OutBuffer**, **PipelineVariable**, and -**OutVariable**. For more information, see about_CommonParameters -[https:/go.microsoft.com/fwlink/?LinkID=113216](https:/go.microsoft.com/fwlink?linkid=113216). +**OutVariable**. For more information, see [about_CommonParameters](https://learn.microsoft.com/en-us/powershell/module/microsoft.powershell.core/about/about_commonparameters?view=powershell-7.5). EXAMPLE diff --git a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdexportppeconfig.md b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdexportppeconfig.md index a7929603a1..289cf0fdf9 100644 --- a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdexportppeconfig.md +++ b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdexportppeconfig.md @@ -22,8 +22,7 @@ Name of the file to create. This cmdlet supports the common parameters: **Verbose**, **Debug**, **ErrorAction**, **ErrorVariable**, **WarningAction**, **WarningVariable**, **OutBuffer**, **PipelineVariable**, and -**OutVariable**. For more information, see about_CommonParameters -[https:/go.microsoft.com/fwlink/?LinkID=113216](https:/go.microsoft.com/fwlink?linkid=113216). +**OutVariable**. For more information, see [about_CommonParameters](https://learn.microsoft.com/en-us/powershell/module/microsoft.powershell.core/about/about_commonparameters?view=powershell-7.5). EXAMPLE diff --git a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdexportppepolicy.md b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdexportppepolicy.md index ebe6f23730..4384bdb977 100644 --- a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdexportppepolicy.md +++ b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdexportppepolicy.md @@ -29,8 +29,7 @@ Name of the file to create. This cmdlet supports the common parameters: **Verbose**, **Debug**, **ErrorAction**, **ErrorVariable**, **WarningAction**, **WarningVariable**, **OutBuffer**, **PipelineVariable**, and -**OutVariable**. For more information, see about_CommonParameters -[https:/go.microsoft.com/fwlink/?LinkID=113216](https:/go.microsoft.com/fwlink?linkid=113216). +**OutVariable**. For more information, see [about_CommonParameters](https://learn.microsoft.com/en-us/powershell/module/microsoft.powershell.core/about/about_commonparameters?view=powershell-7.5). EXAMPLE diff --git a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppebulkpasswordtest.md b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppebulkpasswordtest.md index 3c86405416..ef2c19fe99 100644 --- a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppebulkpasswordtest.md +++ b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppebulkpasswordtest.md @@ -33,8 +33,7 @@ The folder for the created html report. This cmdlet supports the common parameters: **Verbose**, **Debug**, **ErrorAction**, **ErrorVariable**, **WarningAction**, **WarningVariable**, **OutBuffer**, **PipelineVariable**, and -**OutVariable**. For more information, see about_CommonParameters -[https:/go.microsoft.com/fwlink/?LinkID=113216](https:/go.microsoft.com/fwlink/?LinkID=113216). +**OutVariable**. For more information, see [about_CommonParameters](https://learn.microsoft.com/en-us/powershell/module/microsoft.powershell.core/about/about_commonparameters?view=powershell-7.5). EXAMPLE diff --git a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppeconfigreport.md b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppeconfigreport.md index db354c5f2f..0c653ed816 100644 --- a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppeconfigreport.md +++ b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppeconfigreport.md @@ -25,8 +25,7 @@ Name of the folder to save the report. This cmdlet supports the common parameters: **Verbose**, **Debug**, **ErrorAction**, **ErrorVariable**, **WarningAction**, **WarningVariable**, **OutBuffer**, **PipelineVariable**, and -**OutVariable**. For more information, see about_CommonParameters -[https:/go.microsoft.com/fwlink/?LinkID=113216](https:/go.microsoft.com/fwlink?linkid=113216). +**OutVariable**. For more information, see [about_CommonParameters](https://learn.microsoft.com/en-us/powershell/module/microsoft.powershell.core/about/about_commonparameters?view=powershell-7.5). EXAMPLE diff --git a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppedefaultpolicy.md b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppedefaultpolicy.md index 77edf0df0b..a1749d2981 100644 --- a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppedefaultpolicy.md +++ b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppedefaultpolicy.md @@ -18,8 +18,7 @@ PARAMETERS This cmdlet supports the common parameters: **Verbose**, **Debug**, **ErrorAction**, **ErrorVariable**, **WarningAction**, **WarningVariable**, **OutBuffer**, **PipelineVariable**, and -**OutVariable**. For more information, see about_CommonParameters -[https:/go.microsoft.com/fwlink/?LinkID=113216](https:/go.microsoft.com/fwlink?linkid=113216). +**OutVariable**. For more information, see [about_CommonParameters](https://learn.microsoft.com/en-us/powershell/module/microsoft.powershell.core/about/about_commonparameters?view=powershell-7.5). EXAMPLE diff --git a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppeenabled.md b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppeenabled.md index 83d95d50e2..1a2d8c242c 100644 --- a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppeenabled.md +++ b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppeenabled.md @@ -18,8 +18,7 @@ PARAMETERS This cmdlet supports the common parameters: **Verbose**, **Debug**, **ErrorAction**, **ErrorVariable**, **WarningAction**, **WarningVariable**, **OutBuffer**, **PipelineVariable**, and -**OutVariable**. For more information, see about_CommonParameters -[https:/go.microsoft.com/fwlink/?LinkID=113216](https:/go.microsoft.com/fwlink?linkid=113216). +**OutVariable**. For more information, see [about_CommonParameters](https://learn.microsoft.com/en-us/powershell/module/microsoft.powershell.core/about/about_commonparameters?view=powershell-7.5). EXAMPLE diff --git a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppehelp.md b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppehelp.md index cea8556678..8505700f0b 100644 --- a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppehelp.md +++ b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppehelp.md @@ -23,8 +23,7 @@ Name of the cmdlet for help. Can also use **-C** or **-c**. This cmdlet supports the common parameters: **Verbose**, **Debug**, **ErrorAction**, **ErrorVariable**, **WarningAction**, **WarningVariable**, **OutBuffer**, **PipelineVariable**, and -**OutVariable**. For more information, see about_CommonParameters -[https:/go.microsoft.com/fwlink/?LinkID=113216](https:/go.microsoft.com/fwlink?linkid=113216). +**OutVariable**. For more information, see [about_CommonParameters](https://learn.microsoft.com/en-us/powershell/module/microsoft.powershell.core/about/about_commonparameters?view=powershell-7.5). EXAMPLE diff --git a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppelicenseinfo.md b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppelicenseinfo.md index 96042b8e27..cc370fe8a0 100644 --- a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppelicenseinfo.md +++ b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppelicenseinfo.md @@ -18,8 +18,7 @@ PARAMETERS This cmdlet supports the common parameters: **Verbose**, **Debug**, **ErrorAction**, **ErrorVariable**, **WarningAction**, **WarningVariable**, **OutBuffer**, **PipelineVariable**, and -**OutVariable**. For more information, see about_CommonParameters -[https:/go.microsoft.com/fwlink/?LinkID=113216](https:/go.microsoft.com/fwlink?linkid=113216). +**OutVariable**. For more information, see [about_CommonParameters](https://learn.microsoft.com/en-us/powershell/module/microsoft.powershell.core/about/about_commonparameters?view=powershell-7.5). EXAMPLE diff --git a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppepasswordtest.md b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppepasswordtest.md index ae819adbd3..85c549fb4a 100644 --- a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppepasswordtest.md +++ b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppepasswordtest.md @@ -31,8 +31,7 @@ The old password to test. This cmdlet supports the common parameters: **Verbose**, **Debug**, **ErrorAction**, **ErrorVariable**, **WarningAction**, **WarningVariable**, **OutBuffer**, **PipelineVariable**, and -**OutVariable**. For more information, see about_CommonParameters -[https:/go.microsoft.com/fwlink/?LinkID=113216](https:/go.microsoft.com/fwlink?linkid=113216). +**OutVariable**. For more information, see [about_CommonParameters](https://learn.microsoft.com/en-us/powershell/module/microsoft.powershell.core/about/about_commonparameters?view=powershell-7.5). EXAMPLE diff --git a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppepolicies.md b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppepolicies.md index 74d2df619e..94a7973e98 100644 --- a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppepolicies.md +++ b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppepolicies.md @@ -18,8 +18,7 @@ PARAMETERS This cmdlet supports the common parameters: **Verbose**, **Debug**, **ErrorAction**, **ErrorVariable**, **WarningAction**, **WarningVariable**, **OutBuffer**, **PipelineVariable**, and -**OutVariable**. For more information, see about_CommonParameters -[https:/go.microsoft.com/fwlink/?LinkID=113216](https:/go.microsoft.com/fwlink?linkid=113216). +**OutVariable**. For more information, see [about_CommonParameters](https://learn.microsoft.com/en-us/powershell/module/microsoft.powershell.core/about/about_commonparameters?view=powershell-7.5). EXAMPLE diff --git a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppepolicyenabled.md b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppepolicyenabled.md index 7a831c4ff2..08c960cc65 100644 --- a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppepolicyenabled.md +++ b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppepolicyenabled.md @@ -23,8 +23,7 @@ Name of the policy. Can also use **-P** or **-p**. This cmdlet supports the common parameters: **Verbose**, **Debug**, **ErrorAction**, **ErrorVariable**, **WarningAction**, **WarningVariable**, **OutBuffer**, **PipelineVariable**, and -**OutVariable**. For more information, see about_CommonParameters -[https:/go.microsoft.com/fwlink/?LinkID=113216](https:/go.microsoft.com/fwlink?linkid=113216). +**OutVariable**. For more information, see [about_CommonParameters](https://learn.microsoft.com/en-us/powershell/module/microsoft.powershell.core/about/about_commonparameters?view=powershell-7.5). EXAMPLE diff --git a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppeserverversion.md b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppeserverversion.md index 117af5b55b..612a4bae01 100644 --- a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppeserverversion.md +++ b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppeserverversion.md @@ -27,8 +27,7 @@ Connect to PPE Server installed locally. Can also use **-L** or **-l**. This cmdlet supports the common parameters: **Verbose**, **Debug**, **ErrorAction**, **ErrorVariable**, **WarningAction**, **WarningVariable**, **OutBuffer**, **PipelineVariable**, and -**OutVariable**. For more information, see about_CommonParameters -[https:/go.microsoft.com/fwlink/?LinkID=113216](https:/go.microsoft.com/fwlink?linkid=113216). +**OutVariable**. For more information, see [about_CommonParameters](https://learn.microsoft.com/en-us/powershell/module/microsoft.powershell.core/about/about_commonparameters?view=powershell-7.5). EXAMPLE diff --git a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppeversion.md b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppeversion.md index 57a5f654bf..1bbfb9d55e 100644 --- a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppeversion.md +++ b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdgetppeversion.md @@ -18,8 +18,7 @@ PARAMETERS This cmdlet supports the common parameters: **Verbose**, **Debug**, **ErrorAction**, **ErrorVariable**, **WarningAction**, **WarningVariable**, **OutBuffer**, **PipelineVariable**, and -**OutVariable**. For more information, see about_CommonParameters -[https:/go.microsoft.com/fwlink/?LinkID=113216](https:/go.microsoft.com/fwlink?linkid=113216). +**OutVariable**. For more information, see [about_CommonParameters](https://learn.microsoft.com/en-us/powershell/module/microsoft.powershell.core/about/about_commonparameters?view=powershell-7.5). EXAMPLE diff --git a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdimportppeconfig.md b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdimportppeconfig.md index f3a5710cbc..5600814e21 100644 --- a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdimportppeconfig.md +++ b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdimportppeconfig.md @@ -25,8 +25,8 @@ Name of the configuration file. Can also use **-F** or **-f**. This cmdlet supports the common parameters: **Verbose**, **Debug**, **ErrorAction**, **ErrorVariable**, **WarningAction**, **WarningVariable**, **OutBuffer**, **PipelineVariable**, and -**OutVariable**. For more information, see about_CommonParameters -[https:/go.microsoft.com/fwlink/?LinkID=113216](https:/go.microsoft.com/fwlink?linkid=113216). +**OutVariable**. For more information, see +[about_CommonParameters](https://learn.microsoft.com/en-us/powershell/module/microsoft.powershell.core/about/about_commonparameters?view=powershell-7.5). EXAMPLE diff --git a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdimportppepolicy.md b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdimportppepolicy.md index 10082824c0..049e03e9da 100644 --- a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdimportppepolicy.md +++ b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdimportppepolicy.md @@ -25,8 +25,7 @@ Name of the policy file. Can also use **-F** or **-f**. This cmdlet supports the common parameters: **Verbose**, **Debug**, **ErrorAction**, **ErrorVariable**, **WarningAction**, **WarningVariable**, **OutBuffer**, **PipelineVariable**, and -**OutVariable**. For more information, see about_CommonParameters -[https:/go.microsoft.com/fwlink/?LinkID=113216](https:/go.microsoft.com/fwlink?linkid=113216). +**OutVariable**. For more information, see [about_CommonParameters](https://learn.microsoft.com/en-us/powershell/module/microsoft.powershell.core/about/about_commonparameters?view=powershell-7.5). EXAMPLE diff --git a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdremoveppepolicy.md b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdremoveppepolicy.md index 9d3ef6c6e3..46289d7d17 100644 --- a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdremoveppepolicy.md +++ b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdremoveppepolicy.md @@ -22,8 +22,7 @@ Name of the policy. Can also use **-P** or **-p**. This cmdlet supports the common parameters: **Verbose**, **Debug**, **ErrorAction**, **ErrorVariable**, **WarningAction**, **WarningVariable**, **OutBuffer**, **PipelineVariable**, and -**OutVariable**. For more information, see about_CommonParameters -[https:/go.microsoft.com/fwlink/?LinkID=113216](https:/go.microsoft.com/fwlink?linkid=113216). +**OutVariable**. For more information, see [about_CommonParameters](https://learn.microsoft.com/en-us/powershell/module/microsoft.powershell.core/about/about_commonparameters?view=powershell-7.5). EXAMPLE diff --git a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdsetppedefaultpolicy.md b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdsetppedefaultpolicy.md index 5c73cb5142..1d7ea6b7ad 100644 --- a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdsetppedefaultpolicy.md +++ b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdsetppedefaultpolicy.md @@ -22,8 +22,7 @@ Name of the policy. Can also use **-P** or **-p**. This cmdlet supports the common parameters: **Verbose**, **Debug**, **ErrorAction**, **ErrorVariable**, **WarningAction**, **WarningVariable**, **OutBuffer**, **PipelineVariable**, and -**OutVariable**. For more information, see about_CommonParameters -[https:/go.microsoft.com/fwlink/?LinkID=113216](https:/go.microsoft.com/fwlink?linkid=113216). +**OutVariable**. For more information, see [about_CommonParameters](https://learn.microsoft.com/en-us/powershell/module/microsoft.powershell.core/about/about_commonparameters?view=powershell-7.5). EXAMPLE diff --git a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdsetppeenabled.md b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdsetppeenabled.md index 04a05837c9..c52cd347f8 100644 --- a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdsetppeenabled.md +++ b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdsetppeenabled.md @@ -23,8 +23,7 @@ or **-e**. This cmdlet supports the common parameters: **Verbose**, **Debug**, **ErrorAction**, **ErrorVariable**, **WarningAction**, **WarningVariable**, **OutBuffer**, **PipelineVariable**, and -**OutVariable**. For more information, see about_CommonParameters -[https:/go.microsoft.com/fwlink/?LinkID=113216](https:/go.microsoft.com/fwlink?linkid=113216). +**OutVariable**. For more information, see [about_CommonParameters](https://learn.microsoft.com/en-us/powershell/module/microsoft.powershell.core/about/about_commonparameters?view=powershell-7.5). EXAMPLES diff --git a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdsetppepolicyenabled.md b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdsetppepolicyenabled.md index 2a4d13794a..35979a8fa8 100644 --- a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdsetppepolicyenabled.md +++ b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdsetppepolicyenabled.md @@ -29,8 +29,7 @@ or **-e**. This cmdlet supports the common parameters: **Verbose**, **Debug**, **ErrorAction**, **ErrorVariable**, **WarningAction**, **WarningVariable**, **OutBuffer**, **PipelineVariable**, and -**OutVariable**. For more information, see about_CommonParameters -[https:/go.microsoft.com/fwlink/?LinkID=113216](https:/go.microsoft.com/fwlink?linkid=113216). +**OutVariable**. For more information, see [about_CommonParameters](https://learn.microsoft.com/en-us/powershell/module/microsoft.powershell.core/about/about_commonparameters?view=powershell-7.5). EXAMPLES diff --git a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdstartppecompromisedpasswordchecker.md b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdstartppecompromisedpasswordchecker.md index 0ae6243e31..bc9291c639 100644 --- a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdstartppecompromisedpasswordchecker.md +++ b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdstartppecompromisedpasswordchecker.md @@ -19,8 +19,7 @@ PARAMETERS This cmdlet supports the common parameters: **Verbose**, **Debug**, **ErrorAction**, **ErrorVariable**, **WarningAction**, **WarningVariable**, **OutBuffer**, **PipelineVariable**, and -**OutVariable**. For more information, see about_CommonParameters -[https:/go.microsoft.com/fwlink/?LinkID=113216](https:/go.microsoft.com/fwlink?linkid=113216). +**OutVariable**. For more information, see [about_CommonParameters](https://learn.microsoft.com/en-us/powershell/module/microsoft.powershell.core/about/about_commonparameters?view=powershell-7.5). EXAMPLE diff --git a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdstartppehibpupdater.md b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdstartppehibpupdater.md index f82495daac..681d461b37 100644 --- a/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdstartppehibpupdater.md +++ b/docs/passwordpolicyenforcer/11.0/admin/cmdlets/cmdstartppehibpupdater.md @@ -38,8 +38,7 @@ File with list of NTLM hashes. Can also use **-S** or **-s**. This cmdlet supports the common parameters: **Verbose**, **Debug**, **ErrorAction**, **ErrorVariable**, **WarningAction**, **WarningVariable**, **OutBuffer**, **PipelineVariable**, and -**OutVariable**. For more information, see about_CommonParameters -[https:/go.microsoft.com/fwlink/?LinkID=113216](https:/go.microsoft.com/fwlink?linkid=113216). +**OutVariable**. For more information, see [about_CommonParameters](https://learn.microsoft.com/en-us/powershell/module/microsoft.powershell.core/about/about_commonparameters?view=powershell-7.5). EXAMPLE From 1873f8336084b0e26dfbdc1ff9530c666b4fb9dd Mon Sep 17 00:00:00 2001 From: Stuart Jaeckel Date: Thu, 10 Jul 2025 12:58:47 +0100 Subject: [PATCH 062/177] AIC fixes --- docs/accessinformationcenter/12.0/home.md | 40 ------------------ docs/accessinformationcenter/12.0/index.md | 41 ++++++++++++++++++- ...veaccess_1.md => effectiveaccess-entra.md} | 0 .../{memberof_1.md => memberof-entra.md} | 0 .../group/{members_1.md => members-entra.md} | 0 ...{permissions_1.md => permissions-entra.md} | 0 .../resourceaudit/group/quickreference.md | 8 ++-- ...ydetails_1.md => activitydetails-entra.md} | 0 ...veaccess_1.md => effectiveaccess-entra.md} | 0 .../user/{memberof_1.md => memberof-entra.md} | 0 ...{permissions_1.md => permissions-entra.md} | 0 .../12.0/resourceaudit/user/quickreference.md | 8 ++-- .../resourceowners/confirmation/confirm.md | 4 +- .../12.0/resourcereviews/edit.md | 4 +- .../requestaccess/requestaccess.md | 2 +- 15 files changed, 53 insertions(+), 54 deletions(-) delete mode 100644 docs/accessinformationcenter/12.0/home.md rename docs/accessinformationcenter/12.0/resourceaudit/group/{effectiveaccess_1.md => effectiveaccess-entra.md} (100%) rename docs/accessinformationcenter/12.0/resourceaudit/group/{memberof_1.md => memberof-entra.md} (100%) rename docs/accessinformationcenter/12.0/resourceaudit/group/{members_1.md => members-entra.md} (100%) rename docs/accessinformationcenter/12.0/resourceaudit/group/{permissions_1.md => permissions-entra.md} (100%) rename docs/accessinformationcenter/12.0/resourceaudit/user/{activitydetails_1.md => activitydetails-entra.md} (100%) rename docs/accessinformationcenter/12.0/resourceaudit/user/{effectiveaccess_1.md => effectiveaccess-entra.md} (100%) rename docs/accessinformationcenter/12.0/resourceaudit/user/{memberof_1.md => memberof-entra.md} (100%) rename docs/accessinformationcenter/12.0/resourceaudit/user/{permissions_1.md => permissions-entra.md} (100%) diff --git a/docs/accessinformationcenter/12.0/home.md b/docs/accessinformationcenter/12.0/home.md deleted file mode 100644 index 6e0eff261b..0000000000 --- a/docs/accessinformationcenter/12.0/home.md +++ /dev/null @@ -1,40 +0,0 @@ ---- -title: "Netwrix Access Analyzer (formerly Enterprise Auditor) v12.0 Access Information Center" -description: "Netwrix Access Analyzer (formerly Enterprise Auditor) v12.0 Access Information Center" -sidebar_position: 10 ---- - -# Netwrix Access Analyzer (formerly Enterprise Auditor) v12.0 Access Information Center - -- [Installation Overview](/docs/accessinformationcenter/12.0/installation/overview.md) topic and subtopics cover the prerequisites, - installation process, steps for securing the Access Information Center, and upgrade process. -- [Administrator Overview](/docs/accessinformationcenter/12.0/admin/overview.md) topic and subtopics cover configuration settings, - enabling user access, and navigation. The Console Configuration interface is only available to - users with Administrator access. -- [Resource Audit Overview](/docs/accessinformationcenter/12.0/resourceaudit/overview.md) topic and subtopics cover reports on - resources, users, groups, computer, and sensitive content. The Resource Audit and Search - interfaces are available to users with assigned roles and to owners assigned to specific resources - and groups. -- [Resource Owners Overview](/docs/accessinformationcenter/12.0/resourceowners/overview.md) topic and subtopics cover the process of - managing ownership of resources and groups through the Access Information Center. The Resource - Owners interface is available to users with either Security Team or Administrator access. Managing - ownership is core component for both the Resource Reviews and the Self-Service Access Requests - workflows. - - - [Resource Ownership with the Access Information Center](/docs/accessinformationcenter/12.0/owneroverview/owneroverview.md) topic - and subtopics are written for assigned owners. - -- [Resource Reviews Overview](/docs/accessinformationcenter/12.0/resourcereviews/overview.md) topic and subtopics cover the process of - managing resource reviews through the Access Information Center. The Resource Review workflow - enables business owners to conduct resource and group reviews and recommend changes. It is - necessary to first assign resource Owners in the Resource Owners interface. The Resource Reviews - interface is available to users with either Security Team or Administrator access. -- [Access Requests Overview](/docs/accessinformationcenter/12.0/accessrequests/overview.md) topic and subtopics cover the Self-Service - Access Requests workflow, which enables domain users to request access to resources or to request - membership in Active Directory groups or distribution lists. The approval process involves the - business owners, so it is necessary to first assign resource Owners in the Resource Owners - interface. The Access Requests interface is available to users with either Security Team or - Administrator access. - - - [Your Access Portal Overview](/docs/accessinformationcenter/12.0/youraccessportal/overview.md) topic and subtopics - are written for domain users who want to request access or view their own request history. diff --git a/docs/accessinformationcenter/12.0/index.md b/docs/accessinformationcenter/12.0/index.md index 108af5378a..cb8bd304f0 100644 --- a/docs/accessinformationcenter/12.0/index.md +++ b/docs/accessinformationcenter/12.0/index.md @@ -1 +1,40 @@ -# Access Information Center +--- +title: "Netwrix Access Analyzer (formerly Enterprise Auditor) v12.0 Access Information Center" +description: "Netwrix Access Analyzer (formerly Enterprise Auditor) v12.0 Access Information Center" +sidebar_position: 1 +--- + +# Netwrix Access Analyzer (formerly Enterprise Auditor) v12.0 Access Information Center + +- [Installation Overview](/docs/accessinformationcenter/12.0/installation/overview.md) topic and subtopics cover the prerequisites, + installation process, steps for securing the Access Information Center, and upgrade process. +- [Administrator Overview](/docs/accessinformationcenter/12.0/admin/overview.md) topic and subtopics cover configuration settings, + enabling user access, and navigation. The Console Configuration interface is only available to + users with Administrator access. +- [Resource Audit Overview](/docs/accessinformationcenter/12.0/resourceaudit/overview.md) topic and subtopics cover reports on + resources, users, groups, computer, and sensitive content. The Resource Audit and Search + interfaces are available to users with assigned roles and to owners assigned to specific resources + and groups. +- [Resource Owners Overview](/docs/accessinformationcenter/12.0/resourceowners/overview.md) topic and subtopics cover the process of + managing ownership of resources and groups through the Access Information Center. The Resource + Owners interface is available to users with either Security Team or Administrator access. Managing + ownership is core component for both the Resource Reviews and the Self-Service Access Requests + workflows. + + - [Resource Ownership with the Access Information Center](/docs/accessinformationcenter/12.0/owneroverview/owneroverview.md) topic + and subtopics are written for assigned owners. + +- [Resource Reviews Overview](/docs/accessinformationcenter/12.0/resourcereviews/overview.md) topic and subtopics cover the process of + managing resource reviews through the Access Information Center. The Resource Review workflow + enables business owners to conduct resource and group reviews and recommend changes. It is + necessary to first assign resource Owners in the Resource Owners interface. The Resource Reviews + interface is available to users with either Security Team or Administrator access. +- [Access Requests Overview](/docs/accessinformationcenter/12.0/accessrequests/overview.md) topic and subtopics cover the Self-Service + Access Requests workflow, which enables domain users to request access to resources or to request + membership in Active Directory groups or distribution lists. The approval process involves the + business owners, so it is necessary to first assign resource Owners in the Resource Owners + interface. The Access Requests interface is available to users with either Security Team or + Administrator access. + + - [Your Access Portal Overview](/docs/accessinformationcenter/12.0/youraccessportal/overview.md) topic and subtopics + are written for domain users who want to request access or view their own request history. diff --git a/docs/accessinformationcenter/12.0/resourceaudit/group/effectiveaccess_1.md b/docs/accessinformationcenter/12.0/resourceaudit/group/effectiveaccess-entra.md similarity index 100% rename from docs/accessinformationcenter/12.0/resourceaudit/group/effectiveaccess_1.md rename to docs/accessinformationcenter/12.0/resourceaudit/group/effectiveaccess-entra.md diff --git a/docs/accessinformationcenter/12.0/resourceaudit/group/memberof_1.md b/docs/accessinformationcenter/12.0/resourceaudit/group/memberof-entra.md similarity index 100% rename from docs/accessinformationcenter/12.0/resourceaudit/group/memberof_1.md rename to docs/accessinformationcenter/12.0/resourceaudit/group/memberof-entra.md diff --git a/docs/accessinformationcenter/12.0/resourceaudit/group/members_1.md b/docs/accessinformationcenter/12.0/resourceaudit/group/members-entra.md similarity index 100% rename from docs/accessinformationcenter/12.0/resourceaudit/group/members_1.md rename to docs/accessinformationcenter/12.0/resourceaudit/group/members-entra.md diff --git a/docs/accessinformationcenter/12.0/resourceaudit/group/permissions_1.md b/docs/accessinformationcenter/12.0/resourceaudit/group/permissions-entra.md similarity index 100% rename from docs/accessinformationcenter/12.0/resourceaudit/group/permissions_1.md rename to docs/accessinformationcenter/12.0/resourceaudit/group/permissions-entra.md diff --git a/docs/accessinformationcenter/12.0/resourceaudit/group/quickreference.md b/docs/accessinformationcenter/12.0/resourceaudit/group/quickreference.md index f9ac59d8fb..a673bd410d 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/group/quickreference.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/group/quickreference.md @@ -27,7 +27,7 @@ The following reports are available for selection within the Group Audit interfa | Report | Description | | ------------------------------------------------------------------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | -| [Effective Access Report for Entra ID Group](/docs/accessinformationcenter/12.0/resourceaudit/group/effectiveaccess_1.md) | Provides insight into every resource the audited Entra ID group has access to and what level of access has been granted. Effective access is a calculation based on several variables according to the type of resource. This report includes a Permission Source table. | -| [Member Of Report for Entra ID Group](/docs/accessinformationcenter/12.0/resourceaudit/group/memberof_1.md) | Provides a list of all Entra ID groups of which the audited group is a member. This report includes a Membership Paths table. | -| [Members Report for Entra ID Group](/docs/accessinformationcenter/12.0/resourceaudit/group/members_1.md) | Provides a list of all trustees, users, and groups with membership in the audited Entra ID group. This report includes a Membership Paths table. | -| [Permissions Report for Entra ID Group](/docs/accessinformationcenter/12.0/resourceaudit/group/permissions_1.md) | Provides a list of all resources where the audited Entra ID group has been assigned permissions. | +| [Effective Access Report for Entra ID Group](/docs/accessinformationcenter/12.0/resourceaudit/group/effectiveaccess-entra.md) | Provides insight into every resource the audited Entra ID group has access to and what level of access has been granted. Effective access is a calculation based on several variables according to the type of resource. This report includes a Permission Source table. | +| [Member Of Report for Entra ID Group](/docs/accessinformationcenter/12.0/resourceaudit/group/memberof-entra.md) | Provides a list of all Entra ID groups of which the audited group is a member. This report includes a Membership Paths table. | +| [Members Report for Entra ID Group](/docs/accessinformationcenter/12.0/resourceaudit/group/members-entra.md) | Provides a list of all trustees, users, and groups with membership in the audited Entra ID group. This report includes a Membership Paths table. | +| [Permissions Report for Entra ID Group](/docs/accessinformationcenter/12.0/resourceaudit/group/permissions-entra.md) | Provides a list of all resources where the audited Entra ID group has been assigned permissions. | diff --git a/docs/accessinformationcenter/12.0/resourceaudit/user/activitydetails_1.md b/docs/accessinformationcenter/12.0/resourceaudit/user/activitydetails-entra.md similarity index 100% rename from docs/accessinformationcenter/12.0/resourceaudit/user/activitydetails_1.md rename to docs/accessinformationcenter/12.0/resourceaudit/user/activitydetails-entra.md diff --git a/docs/accessinformationcenter/12.0/resourceaudit/user/effectiveaccess_1.md b/docs/accessinformationcenter/12.0/resourceaudit/user/effectiveaccess-entra.md similarity index 100% rename from docs/accessinformationcenter/12.0/resourceaudit/user/effectiveaccess_1.md rename to docs/accessinformationcenter/12.0/resourceaudit/user/effectiveaccess-entra.md diff --git a/docs/accessinformationcenter/12.0/resourceaudit/user/memberof_1.md b/docs/accessinformationcenter/12.0/resourceaudit/user/memberof-entra.md similarity index 100% rename from docs/accessinformationcenter/12.0/resourceaudit/user/memberof_1.md rename to docs/accessinformationcenter/12.0/resourceaudit/user/memberof-entra.md diff --git a/docs/accessinformationcenter/12.0/resourceaudit/user/permissions_1.md b/docs/accessinformationcenter/12.0/resourceaudit/user/permissions-entra.md similarity index 100% rename from docs/accessinformationcenter/12.0/resourceaudit/user/permissions_1.md rename to docs/accessinformationcenter/12.0/resourceaudit/user/permissions-entra.md diff --git a/docs/accessinformationcenter/12.0/resourceaudit/user/quickreference.md b/docs/accessinformationcenter/12.0/resourceaudit/user/quickreference.md index e7678cc901..545d8bcc60 100644 --- a/docs/accessinformationcenter/12.0/resourceaudit/user/quickreference.md +++ b/docs/accessinformationcenter/12.0/resourceaudit/user/quickreference.md @@ -26,7 +26,7 @@ The following reports are available for selection within the User Audit interfac | Report | Description | | ----------------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| [Activity Details Report for Entra ID User](/docs/accessinformationcenter/12.0/resourceaudit/user/activitydetails_1.md) | Provides details on every activity event logged by the audited Entra ID user during the selected date range. | -| [Effective Access Report for Entra ID User](/docs/accessinformationcenter/12.0/resourceaudit/user/effectiveaccess_1.md) | Provides insight into every resource the audited Entra ID user has access to and what level of access has been granted. Effective access is a calculation based on several variables according to the type of resource. This report includes a Permission Source table. | -| [Member Of Report for Entra ID User](/docs/accessinformationcenter/12.0/resourceaudit/user/memberof_1.md) | Provides a list of all groups of which the audited Entra ID user is a member. This report includes a Membership Paths table. | -| [Permissions Report for Entra ID User](/docs/accessinformationcenter/12.0/resourceaudit/user/permissions_1.md) | Provides a list of all resources where the audited Entra ID user has been assigned permissions. | +| [Activity Details Report for Entra ID User](/docs/accessinformationcenter/12.0/resourceaudit/user/activitydetails-entra.md) | Provides details on every activity event logged by the audited Entra ID user during the selected date range. | +| [Effective Access Report for Entra ID User](/docs/accessinformationcenter/12.0/resourceaudit/user/effectiveaccess-entra.md) | Provides insight into every resource the audited Entra ID user has access to and what level of access has been granted. Effective access is a calculation based on several variables according to the type of resource. This report includes a Permission Source table. | +| [Member Of Report for Entra ID User](/docs/accessinformationcenter/12.0/resourceaudit/user/memberof-entra.md) | Provides a list of all groups of which the audited Entra ID user is a member. This report includes a Membership Paths table. | +| [Permissions Report for Entra ID User](/docs/accessinformationcenter/12.0/resourceaudit/user/permissions-entra.md) | Provides a list of all resources where the audited Entra ID user has been assigned permissions. | diff --git a/docs/accessinformationcenter/12.0/resourceowners/confirmation/confirm.md b/docs/accessinformationcenter/12.0/resourceowners/confirmation/confirm.md index 02d5f00817..87ad0d76b5 100644 --- a/docs/accessinformationcenter/12.0/resourceowners/confirmation/confirm.md +++ b/docs/accessinformationcenter/12.0/resourceowners/confirmation/confirm.md @@ -9,7 +9,7 @@ sidebar_position: 10 The Confirm Ownership wizard is opened with the **Request Confirmation** button in the Resource Owners interface. It can be opened for one or multiple resources. -![Confirm Ownership wizard showing 1.Select Owners page](/img/product_docs/accessinformationcenter/12.0/resourceowners/wizard/selectowners.webp) +![Confirm Ownership wizard showing 1.Select Owners page](/img/product_docs/accessinformationcenter/12.0/resourceowners/wizard/selectowners_2.webp) It contains one page: @@ -24,7 +24,7 @@ Follow the steps to request ownership confirmation. **Step 1 –** In the Resource Owners interface, select the desired resource or resources and click Request Confirmation. The Confirm Ownership wizard opens. -![Confirm Ownership wizard showing 1.Select Owners page](/img/product_docs/accessinformationcenter/12.0/resourceowners/wizard/selectowners.webp) +![Confirm Ownership wizard showing 1.Select Owners page](/img/product_docs/accessinformationcenter/12.0/resourceowners/wizard/selectowners_2.webp) **Step 2 –** On the Select Owners page, you can optionally remove owners you do not want or need ownership confirmation from. Select those owners and click **Remove**. Those owners will not receive diff --git a/docs/accessinformationcenter/12.0/resourcereviews/edit.md b/docs/accessinformationcenter/12.0/resourcereviews/edit.md index d700dc3c66..b11859d9be 100644 --- a/docs/accessinformationcenter/12.0/resourcereviews/edit.md +++ b/docs/accessinformationcenter/12.0/resourcereviews/edit.md @@ -9,7 +9,7 @@ sidebar_position: 40 The Edit Review wizard is opened with the **Edit** button on the Resource Reviews interface. See the [Manage Reviews Page](/docs/accessinformationcenter/12.0/resourcereviews/interface/interface.md#manage-reviews-page) topic for additional information. -![Edit Review wizard](/img/product_docs/accessinformationcenter/12.0/resourcereviews/wizard/reviewtype.webp) +![Edit Review wizard](/img/product_docs/accessinformationcenter/12.0/resourcereviews/wizard/reviewtype_1.webp) It contains four pages: @@ -28,7 +28,7 @@ Follow the steps to edit an active review. **Step 1 –** On the Manage Reviews page, click **Edit**. The Edit Review wizard opens. -![Edit Review wizard Review Type page](/img/product_docs/accessinformationcenter/12.0/resourcereviews/wizard/reviewtype.webp) +![Edit Review wizard Review Type page](/img/product_docs/accessinformationcenter/12.0/resourcereviews/wizard/reviewtype_1.webp) **Step 2 –** On the Review Type page, configure the notify review creator option as required. The Review Name and type are shown on the page but can not be edited. For Permissions, Access, and diff --git a/docs/accessinformationcenter/12.0/youraccessportal/requestaccess/requestaccess.md b/docs/accessinformationcenter/12.0/youraccessportal/requestaccess/requestaccess.md index a370ca9cee..6798da7993 100644 --- a/docs/accessinformationcenter/12.0/youraccessportal/requestaccess/requestaccess.md +++ b/docs/accessinformationcenter/12.0/youraccessportal/requestaccess/requestaccess.md @@ -74,7 +74,7 @@ resource is in your list, select it and click **Remove**. Click **OK** to close **Step 5 –** When you selection list is set as desired, click **Next**. -![Request Access wizard Add Notes page](/img/product_docs/accessinformationcenter/12.0/accessrequests/wizard/addnotes.webp) +![Request Access wizard Add Notes page](/img/product_docs/accessinformationcenter/12.0/accessrequests/wizard/addnotes_1.webp) **Step 6 –** On the Add Notes page, enter the following information: From b6d57645d131ceee3a5249b3fd391c487140138d Mon Sep 17 00:00:00 2001 From: Aleks Mashanski <“aleks.mashanski@netwrix.com> Date: Thu, 10 Jul 2025 14:31:08 +0200 Subject: [PATCH 063/177] Fixed image size and removed unnecessary image --- .../reportingintroduction/manage.md | 2 +- .../reporting/reports_doctagging_thumb_0_48.webp | Bin 582 -> 0 bytes 2 files changed, 1 insertion(+), 1 deletion(-) delete mode 100644 static/img/product_docs/dataclassification/5.7/admin/reporting/reports_doctagging_thumb_0_48.webp diff --git a/docs/dataclassification/5.7/dataanalysisoverview/reportingintroduction/manage.md b/docs/dataclassification/5.7/dataanalysisoverview/reportingintroduction/manage.md index 29ea8c6e42..793d044c90 100644 --- a/docs/dataclassification/5.7/dataanalysisoverview/reportingintroduction/manage.md +++ b/docs/dataclassification/5.7/dataanalysisoverview/reportingintroduction/manage.md @@ -22,7 +22,7 @@ Auto-Classification. - **Source** 4. Finally, click **Generate**. -![reports_doctagging_thumb_0_48](/img/product_docs/dataclassification/5.7/admin/reporting/reports_doctagging_thumb_0_48.webp) +![reports_doctagging_thumb_0_48](/img/product_docs/dataclassification/5.7/admin/reporting/reports_doctagging_thumb_0_0.webp) The report will be displayed in the preview pane. diff --git a/static/img/product_docs/dataclassification/5.7/admin/reporting/reports_doctagging_thumb_0_48.webp b/static/img/product_docs/dataclassification/5.7/admin/reporting/reports_doctagging_thumb_0_48.webp deleted file mode 100644 index acc36dbbf4dc4199b530e4fa6e819e658b32d57e..0000000000000000000000000000000000000000 GIT binary patch literal 0 HcmV?d00001 literal 582 zcmV-M0=fNCNk&FK0ssJ4MM6+kP&gnm0ssK83;>-0Dv$s$06uLnlSiZ?p`oZ&+Gv0c ziDw@{QUJh1!R^#|PcaCXLNq^GV+o;+zlK?zPJg-iTyacW7r6T_ZeBL;A->nLPEXssR4|$lW3-F&2n4nzj)6s2G)O zKBAYLf#ux`h2esC1wIlV&V0v4Y}CwdTD^w^9e7Kq%e>LB(VSCCMa#lY{a>B2ta{&H6R{=b^jA9JfKT z>@Dx1Mofk3f~g#~)P!ro(egQ(z`u~BBrJmLPUqMu_j0o1HE=)r3>yumj5bb1=rMj| z%u5aq0Lj&JLm>gaqxyT3XSlNX0zv8Sy;5FCxZ6Lx^ zQ{HU*+nsIr5vvc8gU%Ck?0=A!9we!YDdSN+)Ct&UK|9w>FdJleKIw9y7f;Hk=6Tdo zsZlB+@4|eJ72gjKT&G;7Ho@0Av1)ZLbKajpvNSGER2w6@Uf%Ww7LI%*4E^9W^i#4_ z+!inFU-V`_G#Rt<*y^yWi)-dCmNrR$c5=P`d+{?3H_92cS`OSBJ1KMUw Date: Thu, 10 Jul 2025 14:36:21 +0200 Subject: [PATCH 064/177] Removed index.md topic first; Moved overview, getting started and what's new on its place; Renamed "overview" to "index" --- .vscode/settings.json | 6 +++- docs/dataclassification/5.7/index.md | 31 ++++++++++++++++++- .../5.7/overview/overview.md | 30 ------------------ .../5.7/{overview => }/what-is-ndc.md | 2 +- .../5.7/{overview => }/whats-new.md | 2 +- 5 files changed, 37 insertions(+), 34 deletions(-) delete mode 100644 docs/dataclassification/5.7/overview/overview.md rename docs/dataclassification/5.7/{overview => }/what-is-ndc.md (99%) rename docs/dataclassification/5.7/{overview => }/whats-new.md (99%) diff --git a/.vscode/settings.json b/.vscode/settings.json index 23830fb423..388cea6790 100644 --- a/.vscode/settings.json +++ b/.vscode/settings.json @@ -1,3 +1,7 @@ { - "git.ignoreLimitWarning": true + "git.ignoreLimitWarning": true, + "cSpell.words": [ + "Netwrix", + "Nutanix" + ] } diff --git a/docs/dataclassification/5.7/index.md b/docs/dataclassification/5.7/index.md index aee4e4cb00..4de5b868a4 100644 --- a/docs/dataclassification/5.7/index.md +++ b/docs/dataclassification/5.7/index.md @@ -1 +1,30 @@ -# Data Classification +--- +title: "Features and Benefits" +description: "Features and Benefits" +sidebar_position: 1 +--- + +# Features and Benefits + +Netwrix Data Classification is a platform that identifies data that’s important for your +organization and enables you to reduce risk and unleash the true value of this data. + +Powered by unique compound term processing technology, it enriches your enterprise content with +accurate and consistent metadata empowering you to work with data more confidently. By seeing which +data is valuable, you can organize it in a way that promotes productivity and collaboration. By +knowing where sensitive or regulated data is, you can reduce the risk of breaches and satisfy +security and privacy requirements with less effort and expense. And by locating and getting rid of +redundant and obsolete data, you can reduce storage and management costs. + +Netwrix Data Classification includes applications for Windows File Servers, Nutanix Files, Dell EMC, +NetApp, SharePoint, Office 365, Exchange, SQL Server, Oracle Database, Box, Dropbox, Google Drive, +and MySQL. The platform provides a single panoramic view of your enterprise content, whether it’s +located in structured or unstructured data stores, on premises or in the cloud. + +Major benefits: + +- Identify sensitive information and reduce its exposure +- Improve employee productivity and decision making +- Reduce costs and risks by getting rid of unneeded data +- Meet privacy and compliance requirements for information governance +- Respond to legal requests without putting your business on hold diff --git a/docs/dataclassification/5.7/overview/overview.md b/docs/dataclassification/5.7/overview/overview.md deleted file mode 100644 index f555b67329..0000000000 --- a/docs/dataclassification/5.7/overview/overview.md +++ /dev/null @@ -1,30 +0,0 @@ ---- -title: "Features and Benefits" -description: "Features and Benefits" -sidebar_position: 10 ---- - -# Features and Benefits - -Netwrix Data Classification is a platform that identifies data that’s important for your -organization and enables you to reduce risk and unleash the true value of this data. - -Powered by unique compound term processing technology, it enriches your enterprise content with -accurate and consistent metadata empowering you to work with data more confidently. By seeing which -data is valuable, you can organize it in a way that promotes productivity and collaboration. By -knowing where sensitive or regulated data is, you can reduce the risk of breaches and satisfy -security and privacy requirements with less effort and expense. And by locating and getting rid of -redundant and obsolete data, you can reduce storage and management costs. - -Netwrix Data Classification includes applications for Windows File Servers, Nutanix Files, Dell EMC, -NetApp, SharePoint, Office 365, Exchange, SQL Server, Oracle Database, Box, Dropbox, Google Drive, -and MySQL. The platform provides a single panoramic view of your enterprise content, whether it’s -located in structured or unstructured data stores, on premises or in the cloud. - -Major benefits: - -- Identify sensitive information and reduce its exposure -- Improve employee productivity and decision making -- Reduce costs and risks by getting rid of unneeded data -- Meet privacy and compliance requirements for information governance -- Respond to legal requests without putting your business on hold diff --git a/docs/dataclassification/5.7/overview/what-is-ndc.md b/docs/dataclassification/5.7/what-is-ndc.md similarity index 99% rename from docs/dataclassification/5.7/overview/what-is-ndc.md rename to docs/dataclassification/5.7/what-is-ndc.md index 8983872810..9c31f546f0 100644 --- a/docs/dataclassification/5.7/overview/what-is-ndc.md +++ b/docs/dataclassification/5.7/what-is-ndc.md @@ -1,7 +1,7 @@ --- title: "How it Works" description: "How it Works" -sidebar_position: 10 +sidebar_position: 2 --- # How It Works diff --git a/docs/dataclassification/5.7/overview/whats-new.md b/docs/dataclassification/5.7/whats-new.md similarity index 99% rename from docs/dataclassification/5.7/overview/whats-new.md rename to docs/dataclassification/5.7/whats-new.md index b2564b9173..7444baec4c 100644 --- a/docs/dataclassification/5.7/overview/whats-new.md +++ b/docs/dataclassification/5.7/whats-new.md @@ -1,7 +1,7 @@ --- title: "What's New in 5.7" description: "What's New in 5.7" -sidebar_position: 20 +sidebar_position: 3 --- # What's New in 5.7 From df62ec53b83b76b51c491ad7ae6adc6bac6b7951 Mon Sep 17 00:00:00 2001 From: Genius Date: Thu, 10 Jul 2025 15:10:33 +0200 Subject: [PATCH 065/177] updates on Device control --- docs/endpointprotector/5.9.4.2/admin/module/cappolicies.md | 2 +- .../5.9.4.2/admin/module/{module.md => dcmodule.md} | 0 docs/endpointprotector/5.9.4.2/admin/module/deeppacket.md | 2 +- docs/endpointprotector/5.9.4.2/admin/overview_6.md | 6 +++--- docs/endpointprotector/5.9.4.2/overview/gettingstarted.md | 6 +++--- 5 files changed, 8 insertions(+), 8 deletions(-) rename docs/endpointprotector/5.9.4.2/admin/module/{module.md => dcmodule.md} (100%) diff --git a/docs/endpointprotector/5.9.4.2/admin/module/cappolicies.md b/docs/endpointprotector/5.9.4.2/admin/module/cappolicies.md index a904dacae6..c14053dae5 100644 --- a/docs/endpointprotector/5.9.4.2/admin/module/cappolicies.md +++ b/docs/endpointprotector/5.9.4.2/admin/module/cappolicies.md @@ -81,7 +81,7 @@ enable the setting on the specific device from Device Control, Global settings, - Policy Template – select a custom notification from the drop-down list or create one from System Parameters, Device Types and Notification, - [Custom Content Aware Protection Notifications](/docs/endpointprotector/5.9.4.2/admin/overview_6.md#custom-content-aware-protection-notifications) + [Custom Content Aware Protection Notifications](/docs/endpointprotector/5.9.4.2\admin\overview_6.md) section - Policy Status – enable to set policy status to active - Client Notifications – enable this setting to send notifications to clients diff --git a/docs/endpointprotector/5.9.4.2/admin/module/module.md b/docs/endpointprotector/5.9.4.2/admin/module/dcmodule.md similarity index 100% rename from docs/endpointprotector/5.9.4.2/admin/module/module.md rename to docs/endpointprotector/5.9.4.2/admin/module/dcmodule.md diff --git a/docs/endpointprotector/5.9.4.2/admin/module/deeppacket.md b/docs/endpointprotector/5.9.4.2/admin/module/deeppacket.md index 2c59998775..c4c927adaa 100644 --- a/docs/endpointprotector/5.9.4.2/admin/module/deeppacket.md +++ b/docs/endpointprotector/5.9.4.2/admin/module/deeppacket.md @@ -282,7 +282,7 @@ application that is subject to this functionality. **NOTE:** The Deep Packet Inspection functionality needs to be first enabled from **Device Control** > **Settings** (Global, Groups, Computers, etc.). For detailed information on, refer to -the [Device Control](/docs/endpointprotector/5.9.4.2/admin/module/module.md) topic. +the [Device Control](/docs/endpointprotector/5.9.4.2/admin/module/dcmodule.md) topic. ## Certificate status matrix diff --git a/docs/endpointprotector/5.9.4.2/admin/overview_6.md b/docs/endpointprotector/5.9.4.2/admin/overview_6.md index c9ca3d203b..d948e8e56f 100644 --- a/docs/endpointprotector/5.9.4.2/admin/overview_6.md +++ b/docs/endpointprotector/5.9.4.2/admin/overview_6.md @@ -429,7 +429,7 @@ can add up to a maximum of 10 justifications. By default, several justificatio but make sure that at least one justification is enabled all the time. To enable and enforce the end-user to view User Remediation pop-up notifications, manage the option -from Device Control, Global Settings, [Device Control](/docs/endpointprotector/5.9.4.2/admin/module/module.md). +from Device Control, Global Settings, [Device Control](/docs/endpointprotector/5.9.4.2/admin/module/dcmodule.md). ![Justifications List](/img/product_docs/endpointprotector/5.9.4.2/admin/systemparameters/justflist.webp) @@ -451,12 +451,12 @@ section, click **Create**, fill in the mandatory fields and **Save**. ![Custom Device Control User Remediation Notifications](/img/product_docs/endpointprotector/5.9.4.2/admin/systemparameters/customdcuserremediationnotif.webp) **Step 3 –** Enable the **User Remediation Pop-up** setting from the -[Device Control](/docs/endpointprotector/5.9.4.2/admin/module/module.md) topic and then select the **customized notification** +[Device Control](/docs/endpointprotector/5.9.4.2/admin/module/dcmodule.md) topic and then select the **customized notification** from the User Remediation Notification Template drop-down list; ![User Remediation Pop-up](/img/product_docs/endpointprotector/5.9.4.2/admin/systemparameters/userremediationpopup.webp) -**Step 4 –** Navigate to [Device Control](/docs/endpointprotector/5.9.4.2/admin/module/module.md), Device Types section and +**Step 4 –** Navigate to [Device Control](/docs/endpointprotector/5.9.4.2/admin/module/dcmodule.md), Device Types section and enable **User Remediation** for devices with limited access – devices that have full access permission cannot benefit from the User Remediation feature. diff --git a/docs/endpointprotector/5.9.4.2/overview/gettingstarted.md b/docs/endpointprotector/5.9.4.2/overview/gettingstarted.md index b69093f51a..bb472e96b7 100644 --- a/docs/endpointprotector/5.9.4.2/overview/gettingstarted.md +++ b/docs/endpointprotector/5.9.4.2/overview/gettingstarted.md @@ -52,7 +52,7 @@ Information. - Create Custom Policies to configure device access rules. - Customize policies based on device types and access requirements. -See the [Device Control](/docs/endpointprotector/5.9.4.2/admin/module/module.md) topic for additional information. +See the [Device Control](/docs/endpointprotector/5.9.4.2/admin/module/dcmodule.md) topic for additional information. ## Configuring Content Aware Protection @@ -82,7 +82,7 @@ See the [eDiscovery](/docs/endpointprotector/5.9.4.2/admin/module.md) topic for - Navigate to Device Control > Client Settings. - Configure Client Modes (Normal, Transparent, Stealth, etc.) and Notification Preferences. -See the [Device Control](/docs/endpointprotector/5.9.4.2/admin/module/module.md) topic for more information. +See the [Device Control](/docs/endpointprotector/5.9.4.2/admin/module/dcmodule.md) topic for more information. ### Configuring User Remediation Settings @@ -133,7 +133,7 @@ information. risks. See the -[eDiscovery Scan Result and Actions](/docs/endpointprotector/5.9.4.2/admin/module/module.md) +[eDiscovery Scan Result and Actions](/docs/endpointprotector/5.9.4.2/admin/module/dcmodule.md) topic for more information. ## Deploying Enforced Encryption From b453ac75ca4b0776817d82a9e157e5d57f789017 Mon Sep 17 00:00:00 2001 From: Kim Horvatin Date: Thu, 10 Jul 2025 08:15:17 -0500 Subject: [PATCH 066/177] Restructed to create new index file --- docs/passwordreset/3.3/index.md | 16 +++++++++++++++- .../_category_.json | 10 ---------- .../netwrix_password_reset_documentation.md | 15 --------------- .../what_new.md | 2 +- 4 files changed, 16 insertions(+), 27 deletions(-) delete mode 100644 docs/passwordreset/3.3/netwrixpasswordresetdocumentation/_category_.json delete mode 100644 docs/passwordreset/3.3/netwrixpasswordresetdocumentation/netwrix_password_reset_documentation.md rename docs/passwordreset/3.3/{netwrixpasswordresetdocumentation => }/what_new.md (99%) diff --git a/docs/passwordreset/3.3/index.md b/docs/passwordreset/3.3/index.md index 8b69f944ed..4767aa7da2 100644 --- a/docs/passwordreset/3.3/index.md +++ b/docs/passwordreset/3.3/index.md @@ -1 +1,15 @@ -# Password Reset +--- +title: "Netwrix Password Reset v3.3 Documentation" +description: "Netwrix Password Reset v3.3 Documentation" +sidebar_position: 1 +--- + +# Netwrix Password Reset v3.3 Documentation + +Netwrix Password Reset v3.3 Documentation + +# Netwrix Password Reset + +Netwrix Password Reset is a self-service password management system that helps you to reduce the +number of password related help desk calls. Password Reset allows users to securely change their +password and unlock their account, even if they have forgotten their password. diff --git a/docs/passwordreset/3.3/netwrixpasswordresetdocumentation/_category_.json b/docs/passwordreset/3.3/netwrixpasswordresetdocumentation/_category_.json deleted file mode 100644 index 54142c3609..0000000000 --- a/docs/passwordreset/3.3/netwrixpasswordresetdocumentation/_category_.json +++ /dev/null @@ -1,10 +0,0 @@ -{ - "label": "Netwrix Password Reset v3.3 Documentation", - "position": 10, - "collapsed": true, - "collapsible": true, - "link": { - "type": "doc", - "id": "netwrix_password_reset_documentation" - } -} \ No newline at end of file diff --git a/docs/passwordreset/3.3/netwrixpasswordresetdocumentation/netwrix_password_reset_documentation.md b/docs/passwordreset/3.3/netwrixpasswordresetdocumentation/netwrix_password_reset_documentation.md deleted file mode 100644 index 6e3d4c0c45..0000000000 --- a/docs/passwordreset/3.3/netwrixpasswordresetdocumentation/netwrix_password_reset_documentation.md +++ /dev/null @@ -1,15 +0,0 @@ ---- -title: "Netwrix Password Reset v3.3 Documentation" -description: "Netwrix Password Reset v3.3 Documentation" -sidebar_position: 10 ---- - -# Netwrix Password Reset v3.3 Documentation - -Netwrix Password Reset v3.3 Documentation - -# Netwrix Password Reset - -Netwrix Password Reset is a self-service password management system that helps you to reduce the -number of password related help desk calls. Password Reset allows users to securely change their -password and unlock their account, even if they have forgotten their password. diff --git a/docs/passwordreset/3.3/netwrixpasswordresetdocumentation/what_new.md b/docs/passwordreset/3.3/what_new.md similarity index 99% rename from docs/passwordreset/3.3/netwrixpasswordresetdocumentation/what_new.md rename to docs/passwordreset/3.3/what_new.md index a968937941..ff527dd03c 100644 --- a/docs/passwordreset/3.3/netwrixpasswordresetdocumentation/what_new.md +++ b/docs/passwordreset/3.3/what_new.md @@ -1,7 +1,7 @@ --- title: "What's New" description: "What's New" -sidebar_position: 10 +sidebar_position: 2 --- # What's New From aba48d3b461e56ed160a84f90eda75658210d1d3 Mon Sep 17 00:00:00 2001 From: AdaOrdace Date: Thu, 10 Jul 2025 16:25:46 +0300 Subject: [PATCH 067/177] update the path file according to the review --- .../set-up/initial-identities-loading/load-identities/index.md | 2 +- .../initial-identities-loading/template-description/index.md | 2 +- .../set-up/initial-identities-loading/load-identities/index.md | 2 +- .../initial-identities-loading/template-description/index.md | 2 +- .../set-up/initial-identities-loading/load-identities/index.md | 2 +- .../initial-identities-loading/template-description/index.md | 2 +- 6 files changed, 6 insertions(+), 6 deletions(-) diff --git a/docs/identitymanager/6.1/user-guide/set-up/initial-identities-loading/load-identities/index.md b/docs/identitymanager/6.1/user-guide/set-up/initial-identities-loading/load-identities/index.md index b2e6ff308a..13687f252a 100644 --- a/docs/identitymanager/6.1/user-guide/set-up/initial-identities-loading/load-identities/index.md +++ b/docs/identitymanager/6.1/user-guide/set-up/initial-identities-loading/load-identities/index.md @@ -108,7 +108,7 @@ Load identities for the first time by proceeding as follows: ![Template Recommendations](/img/product_docs/identitymanager/6.1/user-guide/set-up/initial-identities-loading/load-identities/initialload_templatereco_v600.webp) - [**Click here to download a template example**](/static/files/identitymanager/user-guide/set-up/initial-identities-loading/Directory_example_V602.xlsx). + [**Click here to download a template example**](/files/identitymanager/user-guide/set-up/initial-identities-loading/Directory_example_V602.xlsx). Every object (so every tab) of the directory must have a **key**, which is an attribute: diff --git a/docs/identitymanager/6.1/user-guide/set-up/initial-identities-loading/template-description/index.md b/docs/identitymanager/6.1/user-guide/set-up/initial-identities-loading/template-description/index.md index a3927f375c..7ab1350485 100644 --- a/docs/identitymanager/6.1/user-guide/set-up/initial-identities-loading/template-description/index.md +++ b/docs/identitymanager/6.1/user-guide/set-up/initial-identities-loading/template-description/index.md @@ -8,7 +8,7 @@ sidebar_position: 30 Description of the MS Excel template for the creation of the identities repository. -[**Click here to download a template example**](/static/files/identitymanager/user-guide/set-up/initial-identities-loading/Directory_example_V602.xlsx). +[**Click here to download a template example**](/files/identitymanager/user-guide/set-up/initial-identities-loading/Directory_example_V602.xlsx). ![Template Model](/img/product_docs/identitymanager/6.1/user-guide/set-up/initial-identities-loading/template-description/initialload_templatemodel_v603.webp) diff --git a/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/load-identities/index.md b/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/load-identities/index.md index 9597e7eb18..a6b70e2cf5 100644 --- a/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/load-identities/index.md +++ b/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/load-identities/index.md @@ -112,7 +112,7 @@ Load identities for the first time by proceeding as follows: ![Template Recommendations](/img/product_docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/load-identities/initialload_templatereco_v600.webp) - [**Click here to download a template example**](/static/files/identitymanager/user-guide/set-up/initial-identities-loading/Directory_example_V602.xlsx). + [**Click here to download a template example**](/files/identitymanager/user-guide/set-up/initial-identities-loading/Directory_example_V602.xlsx). Every object (so every tab) of the directory must have a **key**, which is an attribute: diff --git a/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/template-description/index.md b/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/template-description/index.md index 2892f966d4..6c0680145d 100644 --- a/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/template-description/index.md +++ b/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/template-description/index.md @@ -8,7 +8,7 @@ sidebar_position: 30 Description of the MS Excel template for the creation of the identities repository. -[**Click here to download a template example**](/static/files/identitymanager/user-guide/set-up/initial-identities-loading/Directory_example_V602.xlsx). +[**Click here to download a template example**](/files/identitymanager/user-guide/set-up/initial-identities-loading/Directory_example_V602.xlsx). ![Template Model](/img/product_docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/template-description/initialload_templatemodel_v603.webp) diff --git a/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/load-identities/index.md b/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/load-identities/index.md index 8a169359f2..ba38d733b2 100644 --- a/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/load-identities/index.md +++ b/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/load-identities/index.md @@ -112,7 +112,7 @@ Load identities for the first time by proceeding as follows: ![Template Recommendations](/img/product_docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/load-identities/initialload_templatereco_v600.webp) - [**Click here to download a template example**](/static/files/identitymanager/user-guide/set-up/initial-identities-loading/Directory_example_V602.xlsx). + [**Click here to download a template example**](/files/identitymanager/user-guide/set-up/initial-identities-loading/Directory_example_V602.xlsx). Every object (so every tab) of the directory must have a **key**, which is an attribute: diff --git a/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/template-description/index.md b/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/template-description/index.md index 8164f8124b..d4f95514e2 100644 --- a/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/template-description/index.md +++ b/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/template-description/index.md @@ -8,7 +8,7 @@ sidebar_position: 30 Description of the MS Excel template for the creation of the identities repository. -[**Click here to download a template example**](/static/files/identitymanager/user-guide/set-up/initial-identities-loading/Directory_example_V602.xlsx). +[**Click here to download a template example**](/files/identitymanager/user-guide/set-up/initial-identities-loading/Directory_example_V602.xlsx). ![Template Model](/img/product_docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/template-description/initialload_templatemodel_v603.webp) From ac6b40fdac1c931b9acdcf24ee91b49b9a89ed41 Mon Sep 17 00:00:00 2001 From: Ayesha Azeem Date: Thu, 10 Jul 2025 18:50:26 +0500 Subject: [PATCH 068/177] image update --- .../eventtype/filesystemaccessanalyzer.md | 2 +- .../eventtype/filesystemlockdown.md | 2 ++ .../eventtype/ldapbindmonitoring.md | 2 +- .../passwordenforcement/monitorweakpasswords.md | 2 -- .../passwordenforcement/preventweakpasswords.md | 2 -- .../eventtype/filesystemlockdown_1.webp | Bin 0 -> 59148 bytes .../7.5/admin/policies/eventtype/ldapbind.webp | Bin 0 -> 51830 bytes 7 files changed, 4 insertions(+), 6 deletions(-) create mode 100644 static/img/product_docs/threatprevention/7.5/admin/policies/eventtype/filesystemlockdown_1.webp create mode 100644 static/img/product_docs/threatprevention/7.5/admin/policies/eventtype/ldapbind.webp diff --git a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/filesystemaccessanalyzer.md b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/filesystemaccessanalyzer.md index cbdbdd9124..08228fc293 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/filesystemaccessanalyzer.md +++ b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/filesystemaccessanalyzer.md @@ -40,7 +40,7 @@ type is used by the same policy. Use the File System Enterprise Auditor filter to set the scope of the policy to only monitor specific file system paths or to exclude specific file system paths from being monitored. -![Policy window - File System Enterprise Auditor filter](/img/product_docs/threatprevention/7.5/admin/policies/eventtype/filesystemaccessanalyzer.webp) +![Policy window - File System Enterprise Auditor filter](/img/product_docs/threatprevention/7.5/admin/policies/eventtype/filesystemaccessanalyzer_1.webp) The Include Paths section defines the top level folder or individual files for monitoring. Use the Exclude Paths section to refine and remove any child items from being monitored. Any files or diff --git a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/filesystemlockdown.md b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/filesystemlockdown.md index 40e5d1a509..a5db8db28d 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/filesystemlockdown.md +++ b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/filesystemlockdown.md @@ -17,6 +17,8 @@ The event filters for the File System Lockdown event type are: - AD Perpetrator - Rule Preview +![Policy window - File System Lockdown Event Type](/img/product_docs/threatprevention/7.5/admin/policies/eventtype/filesystemlockdown_1.webp) + Each filter tab acts like an "AND" statement for the filter. Any filter tab left blank is treated like an "ALL" for that filter set. diff --git a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/ldapbindmonitoring.md b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/ldapbindmonitoring.md index ebbb35cbda..d6f8a10437 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/ldapbindmonitoring.md +++ b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/ldapbindmonitoring.md @@ -20,7 +20,7 @@ The event filters for the LDAP Bind Monitoring event type are: - IP Addresses (from) - Hosts (from) -![Policy window - LDAP Bind Monitoring Event Type](/img/product_docs/threatprevention/7.5/admin/policies/eventtype/ldapbindmonitor.webp) +![Policy window - LDAP Bind Monitoring Event Type](/img/product_docs/threatprevention/7.5/admin/policies/eventtype/ldapbind.webp) Each filter tab acts like an "AND" statement for the filter. Any filter tab left blank is treated like an "ALL" for that filter set. diff --git a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/passwordenforcement/monitorweakpasswords.md b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/passwordenforcement/monitorweakpasswords.md index ca83c2a7bd..0686621fed 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/passwordenforcement/monitorweakpasswords.md +++ b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/passwordenforcement/monitorweakpasswords.md @@ -43,8 +43,6 @@ environment. - On the Event Type tab, click the **Add** (+) button and select Password Enforcement on the [Event Selection Window](/docs/threatprevention/7.5/admin/policies/configuration/eventtype/overview.md#event-selection-window). -![Policy - Event Type tab with the Password Enforcement event selected](/img/product_docs/threatprevention/7.5/admin/policies/eventtype/usecase/passwordrulesmonitor.webp) - **Step 3 –** Configure the event filters. - Password Rules tab: diff --git a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/passwordenforcement/preventweakpasswords.md b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/passwordenforcement/preventweakpasswords.md index d9b2f1293e..50e0d35214 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/passwordenforcement/preventweakpasswords.md +++ b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/passwordenforcement/preventweakpasswords.md @@ -47,8 +47,6 @@ environment. - On the Event Type tab, click the **Add** (+) button and select Password Enforcement on the [Event Selection Window](/docs/threatprevention/7.5/admin/policies/configuration/eventtype/overview.md#event-selection-window). -![Policy - Event Type tab with the Password Enforcement event selected](/img/product_docs/threatprevention/7.5/admin/policies/eventtype/usecase/passwordrulesblock.webp) - **Step 3 –** Configure the event filters. - Password Rules tab: diff --git a/static/img/product_docs/threatprevention/7.5/admin/policies/eventtype/filesystemlockdown_1.webp b/static/img/product_docs/threatprevention/7.5/admin/policies/eventtype/filesystemlockdown_1.webp new file mode 100644 index 0000000000000000000000000000000000000000..b3014881cb4d48960e05d624c50f3f473a3d655f GIT binary patch literal 59148 zcmV(_K-9ldNk&El=Kug#MM6+kP&iEY<^TXM5Czfz&9IFmMNWatA^(JrpDNiA{ht7Q z8MH9)d;CSR2v=lH{Aa%8Sb9hc01p+C>dshTybkDyA8@NWrb%h{WFw#$O9a*|1u)z> zBm6O{8#j_9sZsv_m9m*xI!2MrI+A21gS&)q`3Hr&!_23B_t^o8p#Kxl zqdl~f7WG#Bray@jevgD_Bq5YL#J?{1U{BS< zxNRFrQu;63nS1vg5ff1R={=Mz2O35lPv$D9s&0Kz$5O?pk=u#%;>cdV+GUXi(juAb(f+!T-NpZY<|{omdEyt$24>8xn>$OTZS3a*cRB5EnBul7FoT4v@AGsA?LnP>k^G7Ga|X2xZ9svKtKEQMKNrUmV-r7$z|U*s@4%$)p3 zvz57FW?W|WRx$H(p#NWv+eX$O#2?~?cp(7_AQzYdBd`V9#kklZGh#-}2|dl6k!S2V z@$CD)@B9AteVe71+4o-D6X(P}}=1Pkob2K*APCLdj?)RB2H-#1|0pfa;xLTe-Q4eAB7 zZa$GGU!CAizM`YeJ2OUCljF@MYDb%!I~%AsaJ9KTv0-e=od>-T%QYS*c%Ga>uw`QY4iLZA5)aK<(4bm2c74$ci14xQmHp}U_6E9H{y zbj1fJ;(0cqJEZRJa)@|Ndeb7@IEA|v?vQH}b_9$>)nTQ$MX+$1Y@P`(p*w`r>G;e| z3+Lc{Lo8ajySux)yVISXa6vXP+4RQUL;iqH(SM-Qo{Z;)`yrbf;!wD2L`LL3K2u~= zIzu*TrA_A6@r1Y&x{Y%nqcWaOEnwSZ*sk?gb@ymt@9a3)Iks*4T-&y7+qP}{*tU7Y zot$WUY0%wOo^0DzElIYmK48LHn?yue)tMR237#0AlY|pKIXUH|;iQ6M6k`lBGbovv zh-_Lg=NKa#v5_P-HM_$#Y)Vs?2D5P?>C z3vdvFOb9&YLXWC7QjSh+?{R8G4K}naF0D)gRs~fws1i{lmcij^LW0;(A&ON;i4hQ1 zn9>F7H3Vq&A)v#myazZ8=Y7ufTD{feu(B8tgm4^7k@nz1{X&&AuVpq=wlt&1X5!t- zdYSM9##y6OZ`*M|84v`)dce4Mjdr#5cr-eZ{ItiCp?9=j9@icc8DJGqgvxxH5_LK) z$5ACjI+iZm8j>8XnG3ISGPHvp^)-ibscd`4yx!UBW>xv15LJ`PD?A zPV#vdZO3$F{@As>$Eim8g(y`n%FbOs4qAJPJ-T;fb|Mm4FSstz=tsp+*Jy76o@W7` z>#hQ|gR+z5nmiOl2^va$7>-e|=NZ3A_l-2Zs+Az`RO@6zsR>!sX|6i}opk}}uC_iG zfFN3lHqXnHn+1b~xU;3j6zz>%88|OMV11T!(boKW-W0_2s1;Gdg%pHUz$Qo)LgnJz zTCZE1Fen2|siL03=aVSk+E=Oj!XakvlL9VR!&=EkQhQ?6MME7jh{31F_4I0*b==GdrP8!w_D!CxzWW+1+hYEMB=B3LVj8?51&4gLl|K&=F(6q8d zf`o&FY!4Y@WQ@FvaVxr}H>D_4L5V8B(vg;pTW8&(r@5>7_hf@sv8AF(JE|!!*y}_o zO;xV0Jk~j6m3`q-8hrRV&~X=W>FNAMH4+>>>-s*fx(s=5(Yy<6k(a9T(tu97XpUf zscC|<#}$1FUD;6P0Doi$N`s30hYZd_;AP4tr9MW{ls z=0J*IVhM_*y6Lmo2dKi zK6c<;LO=iV8zC!+jYLSwq$p{^l`+*fsWR!6$x682=5%0*K@>Trg~s5-R3Q{dARpYyvwl2=6p8l@B ziAjn6E^34lbLNhWmTD|j5b-IshTEc83aet*(DrEU_5ND#d6G$!S(piGDQVH1Sf?kA zRfX2aaW@6Gy$du`bD8?HOr~hg`(!GS{$^@wJF6r!EX`Y6NvhJ0JO^>Yc9Y3uzAz^e zicRhiQ6CyQXh?;GQR`9PZP?LnrkDn%>FtD$;H~1ERpF!vYLO?SPO^=q#1UyLE!KW) zSIz4{6c;uT3N#W^y`))4-T8TL_s%qYV_L)%FZH$uGu;K6PAN9anko|(l&BIFlxnAd(ks*&D;EZ!^E}uG&_%~ z!t10h$ezq9P3@#;S5g&r(HyifNA(LYb*q=d6aah=00puooR9zkKf4nx z%uItNLF=uO@a04B5QQ{Mn8F-FbX7wm#nFs?RI5hHkEmu*&k|_9!-mnoJ9IQ z8qhX2MN+hnln5{kux2$Anzgt|j3_*eY0d4?qb*LgLpkNm1R56zJu$c1%^@|x0xF7S z8j})gwR$j~60SwDRhqoJk6^b7mkc5yq(-{&wvH{fk#u7krbxddZrFsGIuTHrY-ca_ z%5msKDVL}a12Oi=T`U?Z(WFEt4H#055fgNI0~~5NnS<7to?XpEZd&0;v@T2B%5026 zKujL;1cwvPuUasZ`r&FA4C??m34TVnNmB=9&T_DXu0Ki8BVXvo+Y4Lddi$amrVPrA zRI9o$2}z<2DiJZQH($<&k{XS_mKYW$&mFszHN#|TQ)o$~ytq@Ny~QjMiZXprr!6&V z@gjAV%V|oCKy^`lOLq5UX093NY#a5RxVWK|1d%8Tu#4yU6IeO`o6iZNKxv8gMahev zjkP_gl~ov_OfBst7^dEtfpPvzyqM!o<5eM1gI%dEVG94j{jtXrR2-W6s^2LKJ|>(KPYc)Eo02Bxh`29{1DBVy!8TjE)PEbE{;t z+*DSZ#8=r>E|u>WJc@Rs;DIrU(%Y+CYN)KFk49}J=OA10qV#D1&6E6?(lM^ds zkz8WShAFe1&RKZq%rQ?2gNCtE02(NWKn?IRbVn&mjdM>e=x%LK`+4#;G1@Ka4O5+I zo@y4IEJ>-wAa!JKgbag%0RV<^g+effhAe`R8F8wokO#{^OrPdAX{FlprDYWLgx@4APa095^~P*z9ZK5zze$!FT!M1)B|bFe8dXMoqdgQ| zgPKfKG)6?~D$J>@M=9+&m8A25Q_-T(G|_S9n@~C`Z8-&~l?Mbgt*Y+kRLKxJmX&}q zNwcE63iOUa9vUL8)@GtZDBd6zz$>DmH+SY%i{8aeG?D=t84-j*0c5Twh*tc$NDT;u zP%|OzwUN2mBiXERTElUd7&TUD*H~2Z6sb%zL|sc@Zr~wK)SJxnlldIR-bQqxn~h5- zim8p1xh!n!PI_Zg(!%RiA0h8b%I~Mqq~;*Wrp3{kB+niT=~|)E0!+-dKCJU;=xaPF zYln$e5LsMFM=Gc<@hM5IC+;eiFXdRfdfV~}WL%QDXrl;KQ6`z@Hz(VE4Zz||y^Kvj zZ-S)`J(VQTx+LO4BO3(Mu$!%MLU?}theFc!j&$iO2O$K^mFUfU z3K2u7h>Cv>5Ypz(qH6D$FPU&y)LKAvp|MJM5UI1GN+VS@&GbE#iIJmvk$OWGn*U}P zqCsnDVYqhM9EF%_DYG zSy3AYfhB>I!W8;IB!H;D?}T9J!bm} z``rwzl2l6TTfb*XA`S+5jP?2r?f_s4#zBd~LJBj5C<1CNpH~|Tczl41_K_sOmog~2 zt>_{CT1$%r5E^yn(i_#ud$^bpTs_G)sn&EY+OiT+4`9{RqA0KCZ`Oxi8NpNTDLmn! zj?mRcnNrAh#>?~Srn0OXJWl96wbsz}C zS~4a*7Veg5GS6$aMjh6M(uEm75w2@8yB6HbQ6NK_D>S$=O87ug0}-Pvq-vJ31e|>C zGOOM+@;a9{G^LqX#_6o}0r94I0ES(-Rz?rAHzr)GpOXH=_I(X5w1?bv2bpJWZtRL`kJ!6vLi^668>g|E(xf zw3Uqr;)4*s*HU+41`zJ~ND^zaZj3jf?G(4TD2$fyt)4JPM6$4pu~fF9&DHbD$; zCj#mn;}0+T=318Px*18_b+b4otQC%+0p!Oa^BHk57u^F-@+wr`AEE z7-Z zdM)A3K#HEm)JofEo=&lFB0fj3nQqb0?}1omHaa8G(~I6x~E9l)f@)LsBv_x%Cv+Sfw2SA6^9_ph7nxMv>>l!0k4dym`=)74O)RPGQ@4f zOK@G25FHxwy7PQJxzK?{DPQ1dnaU<)_jyivKcUqSL}lrisHu7tWgESpNzX3%=iX;rE)EyXjKWpou1 zBO-kx9VR$;QMp$)vu$`5hO#+ae#nwUJ)h5jgM>S&mIM}~2<=9VwC+*##n2My*_IwY;Px@kd3u^K!Cbf&hBro25B-Jr9eWF2Ni z-r!I)9guKq%(V#z4WZ5=?z}beMv8RlT&>e`7erK~xgaWy_z^(f* zt+gB0#I0F6Z#viZG!`E=>%hoD52VT+rA@>}T4?}z#Mai_78`0Wxf-OU28#iL4tR1}@PvsQI%kj}smV+Z8QS>S2n`Vb_}wCbgDqZ7z|Bx}wIOe2w_JK%xO2M0dWx zBJN$dwD#Fl2HZp@W&rU$#nGOy*@Te5MuQqbo?i20MiUHJ%+_qEJ<@YQM;1-i8pZDB z*T*Wq=f#;lwJDgCM4HeOrnMy2+K+c>vR~m7kaUfCF#~T-*}2(T6LGI+(STDVvZdAZ zCZH=>MTJc+mUp$u+1;!_SLG=W-8uu!mo}MlWx`F`1{UIvZL04n8;anmO>qck(nyiC_S9+} zHG#Vl7ggWXS9rwBf*6xXnlva;BYCfjR*kNKa3#PbbQNtW*~?oJsi8fYN&;(-wMIvc zL_K5I4=L&paD&$741pGRL}@nNMJn+Q=S`qA&t?@O!p+uTqrh>W?gDho?|}@`ZUz7} z=O+NzXwU=zXH)85WS?7+VNGQPsIsE;;c6<^5*2AAxOaqPf?Pl#1eV5h=|@>IT>zXJ z8Hk%J0GuZZfVArX0K+r@fXM-z8Gx8WMwgz#KHUqj0{br*Py_&+d$=IO`rNXjAc4!` zYyz6+7>Fhg?9peyU;qFXrVVF?Ld;D-p9}P7+X0|se#F0DQmnu}^A!+iDLx^?db%@k zP8m~ko@H~VZnYVv*ZKH7)1sX-CJ?M1XE*Rni@-L{KyC8_D!$g4&0hQ^c23#u8kzi$d z;lX5v)0WLFnB6JL;7%V$U#x99gIO@?@LO&NA{HqZV1}w$W-<#V8Tyy|>o^558wH>f zb3~fMLit1iPFK!A+L(+Mn+2VBd$Rown1aYf0E$gDN2b}heTyXX&VG{FGf*G8g!yQy ziBk|K?`a#PgDIWn$oX>jXo=)>oN*#%911ZbY=IO+SEHYGr&SOzM>-1~f0xCUM{-rC zT~j$zrs^q(jyw~pPPcB3*y$J==JiMZjRCmYO@1%$#Uv(Cm-vk*y(oYe-%j$omv?)0 zCfj{6@f&#$Dg_J#(>X!blNjja*_^o0i#88Kr1UZtum>OxfV_Yffazt_)9kOqed-bx_Ou`+;Gt@sTZK&8f(YM%d(_Ot~6m;-tN zey6jikDI>m+4-?I%G6r`@Ze#a1nzmyXp?}!!7vXlEQbr;^TDS=xk6L?z04J^@WV_) zKb+)`A5L=m9fOr0zCz!?c)dX&&U4Iiz-@lG9AD`KaI-NV1vrxD&!YRc^+3Qg_;jv^ zqXFv!KAr2$F#RY1TsOPZ@c;~Y=-TSdj@8BUKPp=NkTqZA{9Ag4u8&s3R{<}$Etc=5 zEdHLOk0G8KPrHMJbTNiM6+H9?1$)d`met=E4ORg-90b#KmI9vTITzvKoBy4Rt?lke z$@6#O)fTbja{W<&&H!BiP!4cMuRY`RW81(=Y<)YQ{gM8CKl44{U;4SXcB!Rbzw#Fi zcVi?>w7bKP#HD}pm2)drF!KRSNi_^5x4kFY^E-dEtd!7@AZ%%K@5)8(!cgym<`|?EGUN;BEdDuILnU!tQnf zY_RylTO8DdjYE*vdZNp}mW<>huN5`K0Y-Ar?2f;4;l%F4&Hv`JO97Q1!^qGB$~6C* z$26CT}!k$vB!-FxX%Zq4Ejyevv(dntxmYV022=e7H&enDJU@_38X9xM>@} zSNfyf@v;CM1*iac)y|b)px+Yu5v3k=&xZYwteTZ@r@Xq&+|^28@WKcGygdNu;ha8X z71RaFmH>?bcN3S1CRzOb^B_i6sx?M12p(lf4nEuVo8j*$3A*oe9jt#p)sUe|js2&6 z)_95ZJj`^4lix@6^nh*8z#?On7(6qBVc1{~p<3BxjYFvYoxqA&s{w$24Ij6^qKT6H z)&4|7yp~#imq~!5?#0jyf-I?Mn)fAf56BKv*r z4rn)hvg`cxt!u+yWfdMesvLFj!~6M5;G`K9=X>umU1meb?w7^A{y|~ zN#kEy0pu!trL&BoJ1P09{0+ZwW8lqR8AupoY=aMd+9801iSb%WNyFz;q^0(W7C?!! z8OehyuJFPy_yN=c!jEv42au>#2B?K*_w$0$&R(|+Y5@Sl2Gi*tjQfC^+M&b`>qj7g zw!keS+UM{#{LUH@K+x5ogi=Dn05F|ZG#Oy^ge66!+#~Y2UcusoN*%? ztk%BM$VP33A=eh){J~$`6sGvQRFc05RyM?Ik<~~3>t6t6CnxRe$16 z2!EWHks(IA+nlNmr+We(Ah1f6M*(PYvql{L z7Bcu_#%r0??f&610UpG=C>?{N9k3n%pasL!b?%OoMU8K0z#N(5O7Key7;$Mv)>!g# zX(KPp3>md+@mBoA!ETa07}gLNUm2EoIs8?G3I4dlt?*vI;Ud5EF zy5L0RjDwgJs*-YOuyBw>b=55YP2A^v#Wo8hczb8Gn;#^bM^XRcE9j~_>Ku`Y+ReSC+&lam&KR?N@F&?0IKv0uu4Bp zpG7uuZ)z!}MXM>Y&1ev*#*?KClk#TqMCT*-Y)zDhmzR!=S#Zh+m7bGQr4$&%7vQPNT?E%E4UU}d`s1A zxJhZnsVOKG(ox|CadpwDPrJv638WyR3`)t22G*03Qx~0ArA9#;rl^=n=aL#}rI1Dh zBuI&2W8wKwX;_x6c)zh2Q}Rl_sSZk+_7_Sp$Piy1utY~B zGBHtfR1x1&^lz;YzZw#RjqO$!*a|r_Fke*2Xe7OQz@Q_Qe!VELmFmgS@}_(uS@~}0C2iJN;}513g8_#E{*polX>ywqDA`2E zYjp_Va~I2!o~h8h!a69$D8n845*%9%3TCHlWS<917oTA6>1 zGCNn5rAiys{A>azOiaipYEDv2I&GlGJZW>RuE%S&P{40+XT?c5=g*lVaj53o@>CTR z%&1gZB7hPXU5fy9O_fp%Djw8%L0B-Q&T6S@zDlJ^YeuG}z#QbM9eyltU(jDcs z8WS}rv@!E!gFl9W%Mf8nlSZcCZ%H;l(abz;Hnm{xdEWyFEZFUodNaeNDJ3YH;;9*} zmLf|)RCVT=XP=%nT%u;R{PROsK+4G%AtcH@keyH#KGHlqvdKFAxcBsBp+cKHPX;x4 z(h9xtn?Q~#ETVd~JWJ7x4JZ4YTrthnMf2Fr6~K0gm&8%kWe_MoRgldUQx|~PHdLpH zCftBi9mdk;<^?O5Wzub(l0w}oOG!~gE#8*fu9kv8dcDHpzD3P9p_9qDhzfd)WtWsJ zzgJQ~E6;!Wn<|*0K=DE4=VWxHM>R7yjkTxWLkOBH&vt5fIg@}z0!@*RaUPUsX2qh^ z3oKnupJ&=|v@#;PM-1~!dM(ip|0AQY3|t}K>n}hBC5RN?tKaH`j1^6l2S%0^gG{=N zjaDhRS}B~pmcsRdxeeDMg`H`-TIvth%zH%dezlT10$2crvnQo0*NjaCs$z=7*j$CR zQ%WU4QM0f!I6?9 zpjM$wilPNASs|}h3!r%RD^wbwY?&Sk#Jenh%U3I+DHV{*L&@jVm{S|Z>_O=Olt@SE zYgM8`s}vJljPc;_LWo6?j|7xF(hVwD2{=@EoHkm0rBF<(d1jzW`?@C(Pl+T|WI@TW zsXJ}N7zdO-AieiQFGg9VC#M2HHk3Cqmh$sgzMj`qU^{phcA%{TS_>LnFE$pa%pzT9Bc^6+%KV+m8Zt#Y^=gCMN*^zW*pbTpz_pDumz>zprM! z(Gif^&KW-L>5)%cx(y}ZYKB$rnKcfi%8$El25HdYw-vR5v5#*qh z769qP2BAQP4LX1Tq;x@vv+odu;RlZx1^_920Go$53}-~Zb9^b3#;t9P16gin zR>p96R1gD$n{C0!D1!i`Yi}DUBxcg@3+^!eLV>M*^#tmuATd?Ug^OL1cNgB;a>5Cp zL(%Ibfk9wU-YGCFQ351}GYVXn5*H}IC<;04_q^{_C?OFwROIA50s1>G zzA;)kjhn}cU=2oq5lDA=D>?YK1d#KI0yZ2{)i_5jKCI5BP%Sm zEgv>~!14zQ^=8(-nBDjHHVV88*LqgU)PQt~(t(57M1n&~YDlwT|9~_et+TqRbCekt z+5QXGJz4aqX_g#~?{$tCE}_E(IF^a5;N}y+U$!#y4ST+*{@EJ8?3;W_qF$CW@G@$ioI= zAW5^&KX+T2FP^5cAKvhiLj2Cr8BO|ROkvCDI$t|XHK0g>h z%?QO5qh2tF+<+_f-~c!Y=gUX66IR=BTakwC<3S1nMO2U=0t0gReC4rUO1~hqZWPO_ z0By{dYH4ljl*=^=wzT5F^t!p~?!{TRryZwp*Hj3a!M|;b$-~3#kfX7gG}TD2@$SZT z6`_82C#$b)6Lw_M|M!?4sVBfkaaTTy)Dk)!W?DTARv5mcR{r1q0MX8QKhN3r;XihT zgA>yT2d=#0)>JR?9WS*^6j6!&*4E$tycP|~SPekQA*zN_Vd_gDiIP7c@`MsR2LQZr zNPH9zBrUDjWKRjxuD-qLt^2WCTeLWfc4re*YI%Fh2*HFTfZP7cM=CU=G!&pZKXE_1 z<`01$0DLSIrq+^y#Olz`a2w#S@Bua+NSXpt0L#a-B_zxe^dB^6f|exX`m^NXNdb}U zDC~(rzy&8YBsj*hezEbxF?(zLimV0Tke+|ktP%~(d8Poh4mAJ(*6P(&FvoL{8Uk#W zGOeEPsfRX&faVht?2%=gvqjIoa&VQYLIFw2Md`E=jP6gI%X2#>G&(uUa4P0`VI$Sx zmynpZW!kB`O8aSb*&nJx;b?-ef0h3=q&7t@RgC&q2`U&F9_Vv~GU@|)Amn)|2dQ5G zOnVLh6QO__5#U@XV4DDdSrTEj!yNi?0@h?fwjFCi0bn02pcwT8j12sWuruQn(@H3> zbv81hZGx$^I&cLFD7b*@_%k$zbX#k-t3eS&AtG5KvcK7Pd;mvYaop!3 z+cxJIjZ;pcL1Rq((h6x{t{2_J5jVr`kUmb&Qk!B1h_A$VWWXJrF-k=yElC~?GrIh$%k2z zSCyJm{^`K$U&kK#Jfp>OT31M2oP)kmu@71HTS4g_BOc_jmf<%dU4Q2La0<9spEy007|h zbMB=N0D#xul|4S-*sF4Crz!)@o1jXB4y z;oe_I^|Ad3IO#eZ0cX=DX#oSkZ-9?spt6iPijI>Y40Fy;K!1fRC116zN;tw^Cz8jGH~)qV2ldz zKz@gl9|#`E`Kqt`)^N+fEdx;Du71q`RG^K@NpIsxxT`2(h@4ij}?ie@%0|Ju{ z4Es3@gMof&e!YamMuovO4zZV+y9^4l3k4UeVE<`c`frtr7%ujpp8g#a7}#NOiUt5X z#MrE_5^b|iUG@8wEB-pN^nb$k|5SI{^_XAR+_8P{MlGmn2dyc^PBxX zbxl&HHMvz=Hq>vap>z0{O@WJg96^nfpl}G`@LNW46cl6wfa}_z;NcM)j)QI6JVvzE z0}3d(&W=q52%rFaTR|2)2e1pn(k~I>OHn0HZdf-m5HO{6*g=?yz_KL;D=dUWkVuKq z9b;ULvkOuQyC48(5QPE-ORP9z0}_Cb!j6IqCqs#ob-|t93ca@ zGw~H?V>RoOButcl`8Vp;{^`{Hef|qw~2cv?B5{3y;sX$4nP{GdI_CQc52xiK> zWBZ4KJxEz8%XT>=*X>}$jvUSB^8)aFS=uo;I3yX^U7^|%5`<9j2MZ-QHsGLCva&8p z;Udn&=;#m8Cy{#2+w{KO*x%B7g}yAQJDlXMbsr+#|5kBcsW2mits32Vot*aQE+_K# z?x%0gb&ogQLh(l;F^%NzPzWkR2#uHJs@Ix&jJ0~l5d{Yjgo&acr#5I%E@aSZ*hZuO z5{0T_Y9wE1@}h5eRxN_Y6T=gsLQEy%Cg3;}R2XwPC6Q*u&q`dLw$9ARLN=R`d88W~ z^)5yv?g7r2Js}W&!^AsYN7ke9k!WiJ#uzX}& zunjgSe9b7~5PP4y-tjB?SltHfAf;dx?7v+>wTVQS9>k=3WC*01oUE<-px!w@a}JZC zI@Vkmfy_WbTbj3O`unMJ=KBT~9jgr=a^f{n=T%F_n)Hy&&dK~t8)x29RZdnZGPbb% z`z_nwh0}<%qI36K;tnhmvoX^fQ*snA1z!Mak|@SN`53^ePHfesTg5EVCz|frWMR=< z3Kq;H_>gN;;vEHoaPFKTQB)I;6w5&rnUmheMdU@W(uW_Qz`!-=@l4VIM&OmOZuqF- zVI_JvSZHF?(!H9q*|4ETQiaC`xjNS{joe0vtCkC`H=5n1{hZdhD3>=0ObEC@2#`xH zix3k6*m&4_DMzJUumBr?Z3D2fF0k!_XM#;=fuy>k4lP_)0mVvD7ZD8RjPYE&%wZH< z)rkl8tS4H!Tfd$$-?<>H-}Bzn)&KR=-kK74unT}B6#0XgueW&8r%dQ%LJ`#0`Kie^} z^pd4*YCmXlW1?#>&Dpmy^%EbuvV-UI?kKJQJCI-$OyJ-7BNvH6fLv;X#+jgRr7%Kz z@c*9>0EaQ;+X6vMjM=WYBdg=Vs*Zgy2MC0!P^bO8!-G()0?NV;Z1eufeB!j{XXe(aeA2zIyBx7Rk?q?2N`pCi@Q-%a#Dp0ThTn-n`74Hllaiy+%bLyA*0m*gV z|H63ajz$mxAte@6Z7YfRe=7%tfMwOkJoP! z%!tbg;^B=P;2I`m!v``oo2cozN{9;pP$;;g6t0s4BE)I_ZccwiTF7un~k>rG=2XY0^}Pg3;U~Cr+ko_-5?&t6bhh&3@5x zP1khR3)1>-hDyq0sB6i6(uFcyDK?}jK|D!oP;)LT?k7*Kb$hhRJxue*G&Y*=s?=D4 zwF=bafyNIkoAtQC>RT#VmdWDPcF(_}$4tT)Lt zn+q&*Qb55V-;QS=LV8HlIfAa^!Nk)*sv0a-9|f2scWOf_I9d>?EQLpwP`74H9rHbUOpLC zj%u00d0c0&JKy)yJ~PmN!Dlm~8>9v&gR@DjgMN*!_*>~}o33{)5AO=LO#%3}ONmEs zULbS0np@gFUfGR%ZT=xi+azx_?d3eqJ_x%U{7J+1mq##yiXD^rk5x~UQ(bJS7Tr$s z`rN#}s)I$km6dqiE ztyovfCoAoai{>uc^t^j}v+H5KZrxgU-dJ(YzUS(q#%a#7C(1JGD=1!2=gb#UTmHK) zmFgsQw1>$=nx*c{d;1*TMs<6$ViC=#vmc$CsehE1>r9`zpRl~`=wj(uM06`-$J3}< z-YQpiHP(juGB=L#!c4U%bI`L&eKFfSsaVrHSG?`KVWY@AY0Wrkaumh0g)RbP7m|~z z2!Sceq+{Ps-Saj9Q_`|{`>F57H{tQM`tY$G52-sr+PAf<@88RU-Zpl73Zc~>x7E6H z&kZk+e&A_Q*(=946-zd1M;hnvn=W5Evu9Oyy=sGn z1P1XOn9}!{F7M*KFJ$n(`ojotKMp1E*mNROVL%Nf1FWm+!cSWdFnpN7P4A{eP5^|s zv<;F1+e#GdtQjpNMe$`ej=f2a<@Vndif9WlyL9dYQoN6u^C%wn_=d}Z##yyTi? z-!HwIRu9KHN_Rf!J~e!e2k(tCQ&Y#7DP1){V#OFJ&1uuCT^wME;lOJT--_ zc1RdF=F>cNNq1z&67s#aw)0=Q6$@U*<@jUQnNR20DKV8L!ic6A_&J3gzSw$iBJ$_ zLjK7_y${@Qm~q^10{{s^7V18?{o0Snz`#x~@A^RxLcp5S(q}WpO{IThQ2y`NtBa%~ z>k-#?>)dx9?fM0Rf(n_x11)o-j5w4Gv(|k6LA>#K8M&Frf+w!0`&lHvd8k<~QFog% z16Sg)e+YF|JHhiNWv|bkz-7jN^0~U*UiJ3lv7Wuz_tnv-{h|yw-QDdmfBNM~E+zU5 zogbEc|I+vW^lqO&jpgH~nX6hLui?&N%DUb-H|h6&R=NFl&$F-Be$h+4q%%D;`W9`{ zk~{sbFJ8-!z3DP-yi6nV;(;Ao_dNR9?q@acVr*0laxOTDU%qpv$&)zwmS zc|Gy*Y09(Pp5=1RpVCeb3@1IucFQGj2AP+yX5fBcAs>5RKF+b1Ys;7YelmpThEpEj zYfo!apVgQCsXpMbR(mn_PH66zG@Z6@&AVSXR(94%U%~@C>`nVQyf~h({u{4Z@9D!l z{C@%m;mSwU`>%4eMLN+dQ{MqwW5q_v$A|vW{k-mH=f8Q={6m?2P(FFGzt&sAEKX{J z=_hQ=-oCQAl&?&wLpJ57=;>duiL{6CFrsAJLYM^)H&KfV#eC6=a+I5iW@E+s{-9>xf26Sy!_<-x5z4Wv zzts4PUlL#rJ)An`o`tAlx+;?*3rVxb6{eD|Y#1>?f-p$P4k6TUOTe!G@|QQ1H;hRL zDC7iD9}^nh6}(Gm81=<`#y{n*f76vbjXQUqT7F**GZIb;i6X2-5SgFQmaa7%Zmq|= zX#c=o_9lG42fH5Yo)37Wm91Xew#O$FE+w0D+s60T@Ix_H-O>LICpa4?{P?N$J1@jt zwYG0BFVz#Q zTKoD(eRd4w-gfqet$V|g=&Jge`?B9}Wnm^AgGfGX*Sgvl{S@<;)y@S`c5C(Wg@Mrz zWdi_wK!d-jN~YvkpF3UqN^WDcY>4RNL+w(lpN~mv=ay>PZ=oby7#5}hDZ$F7K~GMV z9ox^h<-YAU`c;vT`_>MN;0w03*2Uxb{IO%lYz{owYt=HTlf7xCwr$y)F)eu_&AkL; zNuKrHOXZZZ;=HOEwuKhD# zX}Eo}^BQXU){gA|zq_BOC;EIk;1Wqa^3o8dlG6QPQNm%3ExVt)?~9%-HO3`IWv?ri z=Kx|M(u&(N7wm(IpoWdOEy@B1ETcaZ6@@sR%MFg+cj zN+x43`Eb7E#nNNQC+h5-m!$Km2j`!)!ChZ>B?Od2JD_i^eDj#TvUMDO&UmNvQY<&hVkJoE8j%lfz7?FZ-9-`fj4p~Fp}0xn@t zF#{B$1wfFxijZYWj6Y#VOhT3RCf98B3^hamOcW&|ELWxpAtfXt+%xyU12Id#))No`6hs~^ zQb86R71d+RTg-kZdVNzq>d0j+(w#|=i0bEdE|)CUOjuDB*E*r8^3j@Z)ddZxr=Uqw zO)f}|bKQgUPdNDY)W#ou=7VpO1CR*-sHdUHgph*n0CoVAmSZ{g?cKSyRT*${YW^p=b>qo56l`ysnHyb&Yo3*yvxZ$U2L=br050 z>N`#@u05YPQ}5mT! z`)?P0{u6y{!V+YO@`y5$3V^rJ(+L6W6eOG!2blmSQQ3&aSjLV!JM_~&_3rFO@44qY{qNbDUUvR84(r96ezsJ1@$Qo^?^WKf z+WWPa+`G2p@}poSoe}cmYstf^Sb7ML-kv>jfALl`2L#(snXv=zSGPUrM$aEScD2>} z^JjMNaHelHOM9*Eg}QOGqWWx_9URz&dT-u#tu@Frw+u+c6@~2!ns=jP|#nH251 zsv5HD)|&UOPT!gCv$D&J{DS$1Q{MghbGAwY=ASn|mcRWo9O=zRdvnh?YX0V;i%(y? z(5u~q>0NVcr}~t`FXmmFStnP_hnX^_QPo_liBzqn0fZg-GQFQYt53f7W#?CEy$SZH3A}_2;II}pNwU^o3Su{F9n8EYoPg2CVt^`f;Ekg(c5pa&h^CTEHZ=Bn#L-F%oRV~nb5ttJLrW^->Wc|OKI zHSw!-76RVQaFJlSz81!*zkifpw3pB4T)rTEkW3Q*2u!!)4{S)y`CluLVCp*lnY0~U zsRh?FZYN&n!;2-tVyeGa2D(5C3VD?#_Jqw~yNR z-^;9ePGW=~4ErBzonK<90y_)VGi^@XAdNGUED!BGh|+g1c=dZMk3OFx1ut&t%O3}c z%l_2q-yT`JZFLJl-O@qP?HjHb$p;hVr@4?ebvj6gT-=>eSiCNhX}b^4F$%pq`NCra zPY%{IF(2w|cUBQ)8EimPfTp-ba`Z+nLNp zbq|+b1Ys$VOcy#uQJ*lR2~vhh@Q4_oz?E9CK@YCvQ(Q~Vtko7T*K@6f?RTb<)cn%8 zDshptHEZ%MP;krCqYI0xk(IVRD5?GVLxXMeQu_*}l;&F`C~4xwW18#17FHLWr9>1S zq}Zp1&L&klSY%Re4P2acX<|TxNC#%qpQlWu`Ah=x&(f7aZ(;j-9-$)QbP=u;t;-jq z8@SA>cP=QnBR!`$iq<>&Dy|Xhsm$n=oF6*@~7%&(75<_0{uAi?YcXjX8tsY81 zkP-MBqB{wd=L?(DC*HF7fvVvZMyn@x?~yrwv1Tu8 zS4eY&p{~h1=Lt*weY76U7G7iSo%$L1lw zb-TBvRIA_`$0b8kju@0c2}lhFb`e6`C%f*e*|(gIv1w%c#IxTM`x|*<-Sqh%T0*8f z4TQl191O(xQ)B4|yd6Nx*`$0=Wp%5GOys_4g zvSFuZZ<6hq4$W}-=qq0yH1$E_Zd?;Ry^!Y$vooV)Ku{0@$EcR6q9KWA6j!&zM@fvN zbVK59!MTr~`pNAA(=#Gs2?`*ExUm};D1jhUgcMa407{Td#6vDXC6eYd0wCFKkh-?=+)B1lIt39^n5b# z^-E`tWk%=J>ng|RKKa3*AN!+oidNKHONzSbeq)U$x3_AFbEEppvp1E%&Z`#eu=i$b zx3U_u`=5_5TcyXz_}Z~Ebu#qTKRTyVZ}R==wtrGF>MrpFiW;i(w>tDR6viMsi5FVR z^5~)azXOk38%}La*gMz%+VQYuyVl|S&~yEWb#>9`nZ5qZ-5H~RmeG^axIO+_6h`kw z3+1No4kq3=7kQd9^>oJF`r2p990e~%Q|9iTyIolaZXS;hc-YN;ZH^TZ9&HpS?eRCF zFg<(mLcjWrczKu)K`ldGU(rs}VAkCn&5<*8DjB858!5yQ0>FIKEgp7u{*=fow$ zya6?H=2EH$raQ>iuqjL1YMJV{$`yW^*3JKu24_sBp*T5Jt6JEeg-a;#4ji*O%xJFY zsg@XrdLc7c51;wL!^nvUJ|&5b5Wf)4zEdHQIW7Ck8;R|03jI`9X#qu!lP1-Yo|W(E zk~G~scAV18Of4@<9ldCD>6Sg+%~tJ6kd+CZKfZiby;wFqS*oSn3C%#`A^B&XUT?MI zEL3K44ihEsr|G;o%rXzSoaXs>Y$a?-g|k1hNk zHGSZs@o-!oOS^!FkIgb!Bj!?f{UEMVrnemA^vRKn`AahSYx~pIMyMQJpKm$k&w?#= zNrtZSaYh7CJ(Ua@BM5qE1oabXHt}+0`X-v@HQs7r_B%GUx%OP%jQfakM*swP>#gnr zHJ{R&3Wc{#(@Fxxw`7w5cky_5L+@NhP}0Ty4Z5_~5}_%1svKxtQowa^GF>~KS~hs| z9J#huvw4)ONdo)Cn>X{}tpipy`8^2W0LnF_Xt=QsO_w45sW;DQtf|4~`MH|y zpM?VeFv&pvqt#Y-`b0jtHC1k0a}jU7=`D2RFMlih zK!15|d>xsvwsf^|^U8VUS+{TYoSagWGTym@MXv}-!Z@1%qfJ+k$%&CCcs>n;H(k@> z^{(4HOsy4g`dTs^)%)rFP6E=q{1S!Gs;>p7G(M+1Fha@MqTrhvIx^HJ( z-iZolgBu$Ve3SweDZApdTru5=a;8ZIp-Rq$qu~ml(>vz&t6N9`{5^tB3SMz#=VEg% zPttPPa3`rVNi2Y~&w@CdZ|dchWXpbz3|;2qqs4>S^}YGD!(0eXZK^+?So_N4XpPG4 z)^^&FU|bYOOLzzD^w7I zBRZ2LlmHO~5JI>EpeUh*cxHssX0wCC?)9n;!lr^(#TEx#QJg5sy<_7Yj$?Kd(v-=JGQAY z6H-M|_>$p_MbjEj78M`#v> zS!Rx{2x%82)q>j2q_Z1u_TrfluU&k^+xk7oz0cg?#3%2MegD;oy$j`8TH|JC_bzTa zT-x&72ZuMGyzH6P`@U{>d+S3RJoe_nkG^%_(;JU}?WF8e7_eWeePCzyhn3*PwEwsL z`8O61_zy=;P80A z&5G1jq`ssV3-ZVQNO&fFe}rGHSn4ybhpV?NzcKddJL6Y&PQTN9X(T&0;<<?}Wc=X%fOyZ3l%^_07d1^@qA>&a$ta5wnU`E3uD9)A=w<0oVGY6YKprCD)hV?JtG2>;zf+tbd@b03N^Yu=#C8b%cqC+{tonw~oP8=mnm{#olu7%yZQ?bQ9l;-<3& z&$>tq^pORqa|BCCx75kCUO2YI8clo`1Y~2#86o-oR7WUGHgq7_`8#PXyUV=mmxF)^ zOcr2}c@ZQwIZV%mDMZa5Gb*cA^YvGBlUvO@QQjy@BQcg>tCwu>|LWR+z?zl>R~H< z#oqc-RCrH!*K5!C`OgKv`pyH=@)+LK&WDAWU4oOS=Y_+?VW$h3KrrHXx+KyaaeL5$ zdfLRF%&)E-^W@HXul>fhv#&qyWEAt6a=3l)^yxQmiLRe@@2Jxkxnkl)*s8v#BsZVF=Q=yMmAG)Bbz%<5yK)cbEl|$k|$HIEHwf$`S#slBN-mdGp(B3%3H;Khng+@i4-Rn4Zk%AdU zImjrW7|`9w&RjyYNk>`W;ALChv+UpSz_)&4Z@1~W;P__&01BQNcB!@!!a|nTXtME) z(xvwHxyL=tM_uU{Opl{V?V{7>H%DFjn9(0SyJ+3QUw`EL^$yn_neEN6<<@%l+LPYK z&!U8zy|JdLt)5%O#%mv^z4TPO_Il6T7`TcJ7yQDjYkS>Ychy~*Lr@-AXBN$tbL!ep zAYcj9y>?8~9PCd4fGL<+euRXRGC|_XG%vQVh24`+xbL=Ejf+S33cg^s_;8ffQu)6< zk-n=xU_x~tPvu!67!!P_qrDh^-+y=zg_EGf-*GFxxxy8fJ3O>s%Hgd)t z`9^}1bhmzd=kT0|J4;{dUG|yqz#Got13|MZ`%CA}uKz;gxj+9E?kJY^IP{c_%eEB| z+%aeYN)RPb?=#l?A11=doIl}j3D+Fma|ZdWYWj|0AKzJRe|h%rEA;t&Pi`DKUSIRb zJp|0>A~7SgJ7qdCi--Mi^40~tsm8IG#hc?2eU$!1_oP37pHxuaU`qu^?#g?U^6cJ= ztKV>H@>=Ui+va2Eqci2^#hz1>Vddhzp6yLH&u;O_4S-HKl%p!{}b%>rwB!^UwU|-EQr7w|M(TO_uf0$?f-!#-3nlZ&Z0{-S`Cy z6_qn<(4gg%<}N=f`8rKH->7Q$YuDF~dRlJ3Vy6{NBJHiT8tH|60u%*hVAh1canI(n zx2w+$UrZu}R4%UexXP7+(V=DW!9%yW5tc^}orM-6<}8oI^E=pv)7z+5I?o{CVZ(`%}`o|}|lBeV3@I5nX4+q>&!VcW^ zziCQ#M=pIV0Da3ZxKO(3MeT$i?T!1KKwxF6zCK^*`QdH7NXg*&Oe^lz-B@s3dhp6o z75l06QW7KuUIg9M!;cSnwf{M1mH)ySJ3RSxpP%4@DdjlbU3OR=Uy6qH%e<5&J;zaJ zS_CDjwA_8r(`I6PzM5P(RoZHm7eUf|LNwlc{J)j*Qtr^SB|cmoJUQf=L&@|Ec#&s}BqwmEhz8iDCeN$t+vqC2gzPZQy~F#5(U>4{4{9 z@#_Ws84eo3LJTXk%emFOaDuI8l@6F%cBp$~$4v1YZkw&h&9)!Shg zbZ#Mc@m*%D$o&b6hS_P_3Fsx9NZSXOn8ywS6Bs3-?} zzQ^E&e{kuz?>6(B9B;v<*#(xv*KeLO7Y`SsK9Qc-oa|8mHdY7HcsJxluW+(fIBq+<%Q2^DCp}{lDUfUsy%m{x z(zR@A{o(b0Zg%7k`iDyae2PvHS??$RCR=`|Se>i;3uAJ{cDm0?D6onScQqz7+U1@z zsqtL~86QUuJn8?*1c4-Y`M_*2aAX*g(YtMpB%gn`-IR=>L5P=h+j1qJ&rH^&B`pz{ zte9vM{+dH@1#B>2BEp?AX7Ar?97@ueA_H}+1sboM)hyrOiSBrE%lpsq~7Wl4ypNf zx49C${ozmF?cD3u`HedjkM{iKyF+`EeZTmc5zV>VcBf01H8IUM8+1y}KX|vtU#}~Y zk)?Uc_2#x`yA><@?|kRpmcO(0s=HWOyRqLV#WOd~*Pm*~V(8((==Nq_(7k=YiHHJX zPAnrN9fTk!K%CUi2^0{HxV4cN7q#Lt8J9{^(YR=%6I{=DQW2HNGGT#4B?4A$SRJNX ztSi!ufKd_Gu;2<9xz(cQERhhzW(g>eAWaozjd=D{dfZI>jJLn*!QUN;#YeAMDdvV3 z9`b&RkqU@0p%{Zu@05iQM_57xB1mIR8Or6O`K>x%J$+@s{=mOIYNN8<-B;FiFyd=p zIqmj}lS;v2YR9@{GK%JjW6CWE$joRBcXq!^dsF}Qt!b0SJigXr=K3SQi!ZvB84L1Q zS?_t==(adw6B`QJhBAE-2<@%t-Ma0WgI#zEjyC&rw={O#R;y^S=iH@-zZJc3gUwn0 z7(DHDROvC-Ge=zHh2dj5R}c5!&1@eXTHISB#hZ33Cv2MC&c-2Tiag4z!9Ea znpN{YQz|;u$N?5!9(y@hm}hlU+^uc2g7Js(eS;l#@MfhTA4aC(XSarn!zRLuZ@V0&dwe~DF|y1K5{hOc`_tyYmt zhwi*>t4P5kP+XTLfiNX$pb-!NipxfdDllAcq!a~EKtlsj6dg;Re)Gf|`#p%q=AdW9+;rF+Rk>5>{ImT92D3I`Xpb~jFCOY2CeU^w^eUj$FzIq}B7?LmAdU-8ef zx5m*n0w7#AG@^;b^3OM*p+OQwKtm$~;NNo0q!rZwic0h04C8Q z>kDV^41KQdkbE4#9!e5F8}ITy_kRs2$QPWw|2aee1jK@9N!(ATL}W=5`UiLYZ6cFE z#QPD9J;YB_zelb>!4x=Tgs>ptUHn7V+|T%Uf|a8`@g8=3dYA?Rji5Rz=iN)7#=0>o`LT%326^?mW zr?!1hN1rq#X>Nb8vhS_4`(D=l_7?`J9X*&m*KXc>DZce|6g-^lL4K2&L3q7HNVP`E zT}~@Iuct+y+1B~qj@!$FIP5-}o1^QY=Zne-^ee+T$35fr)7nRjMb|ezZI7*;tG@)K zfVS%~t^hK~*KlHPbRZYgVi&@|~CFgs{F+ z%!xNI;_E#&7lT$Trz5Um5*HZeR*RmuR0<%rfuIU4r76|c$hS^Urc6iS-7CYR{tne% z$y}ql9ty_>ktNoEq6USq;|s3*0T3^ZHEjw%bi5J28!j^B?%_999^){7mAaAzeW z=NVWr(WmYtwuwTeR!Ezk<~E-ZZ=mdo@UR!Ae|#%H*JoY_D4}UxBU-s%L3^9ySpdpz zr0EZY{Fpnb_MaDhfUa4Bs-H)ZkuDoff(yd|-!R?29^XZUn)N1nL@_p|S!o9dz%-J} zlXA)%;|E2aGN+FP4vv*o8EQZCYo}aa_SpkYaJEf5zVM8**R9Do8SF^vMUV^P{v|g%MNjY>{W?L*#sBRGufz=|&_lRU4jJrua_*C9xU~EmtJ-9H`?~VuF<1j8q zvd#*v`lRbMN!@f>r|HFRT64w2WlHf*ZWNInZq#}xciO3WHK__WRmo>>mG3506+XG- zzS0JYSY6U7H*@Vjgw`eyA7*BTzCc6~B|wEo;St=xHizPD*mWxQNE>*>0_kYYT&^OE zDIfp>>>wVj>~YdG-TqDKe- zp9graZd;E50zohlmNuoynI$QqilQL2ej?TPOj&h$wZ%)RSwGs){iY*sJaF$>pzy8? z%o+zjid2A9Rp8T%A%cJj0c!j+0u4UZaWn!!0Y{ggc4R(qOy$d{@dN}mj$srvH$q4_ z1z?}o93W_J1mJCPw5)fW8pG?K;UGgqP9{P^lng`Ekm0F)dYTgk%i`Aclo+V!4Fp9) zMh)BQJ!Yd&p5f!y*3NxT4HLh2qqcr6`1p_FM4>WX^uS^Bq0_bd^UOxGIdMQd^mdE8 zxJr4%L=rLuWDbnafS^1k$3b~QE&&fj0i6Wc=Cg<>g9lX`*&uc&r;}-dO^127zBl~y z(z^R*Lu~d%8rFN;9^Wx4&z}BR=Sf_OW{>)RQXLjfTMNL9D(Vdy;!-nGQ&qDzdBM$f zEDXhmvB;JVPg<&m9!0Nxd{8$3nVawQUN~8}u%k;eFqxYaTf{`6h>9r^3=pniKywFd zI9odCx0-NnGr0ikQ?Ac6&m5jTZUw1c&_2GHWSu*vPZSgrusp3@(9H{QTs^OvWTAw@ z4x&GGedsLpozB-D?e9pdPkA63Gd+6A0hf16Lr0b2%O8%!xv-fn^eVdX8iUgC<&T6DZ^y)ED?%CbgofZ;)LX83*E_-Z~Tcjlv9optof!uMKi-Y*Q*G2XybG4-RK*`V}Eo?F(0wl9Xk= zd>hXn-uacQR#p--UZXCePA>GLr*qB;KJU>ryAg@UTD)?+bx!mXpImXSHeI(GRUJg1 zuwgmd;%la!FzPv#GXE9Uk?>}nvwY!HGzsQ)QlyfGf#jHlLWsWa9~{+9f=3F+1IL5Q zS-0=>XN6Ll6PF6V`otlhUOV2684hM3Ey^jbdf|}WUaU4IL#Q$royws0T;FJS!;9rh z&WvYZgoq|uYt7`+c>sW0&NdILs|BWqW~MyT=8+LMp6E%gBX39O+ZRtQzr3f<=pyu# zo2P@|IWL~y-82v+1zKv2)pIWZFsV@YI81rayW5$^oiz=eJB>b@U?NnU(el%UIpda3 zHP2Dux^uIUgIh0iF0`6Fn;u#@waNGcE82<3+yQQj+B~lKW`6Mc!pX&ZfBrrG{5t!n z{q!g6!dXW&*Nk=rYx`nmwkmEfZA}&W7SAQkrP{B><+roTm!{KXCYKidu{p2=zy}4} z;5qw+pW8lIZRO(S00WAuaYPZt6j=dWM64<}S_-1M>rL9|a&nE6rzf?5fqMpz_6t9< zec-op-72zZ-~yoH>ech7QPE~vILiU3g4(rbFGf+?!^@|G_^I}#)XHwIw5ZkMj20>0 z3G_@MMV6!6yr z6&a(ZMsf7AOQRaue{Ol2T$?r4)L>XnHV3ja65FqCsgwW&8o_L9Y|f#5$h;Es^e zb%%syJOM2PRU-tr0s~S);ygh?U`3&*6=EC_O$50?#|8w=V3C6)$^gLULR5jN2!n*7 zq>My_E29ntEG0HPhDpo>48k~3D9Q3`g#sZ@2(uJ;353M;K?!mSG>UrKqqEcEkjY_n zuh}?t;YB}u?{@c9uX-;`Y02>N)GKShcdo}u6VR@dxqjSmW^cc@kU`~B{5 z9H7L24xlkO_rW?Ag$jr)C*C_I&2ICbZ-d*esnYZiu!cSJWdb$l_)I(O}e7iUz7J>s=@46T-fsO2Dh;%9oxuI@vd~^R~{oO~c=EJzOghgA zMLIdk9TrWFHoC@){c+cF`-XpTE5s@?N~z_ke(bYW*6*qrH(I1|HmxI0tmvL(dcw1l z7cN}6?kjVz$MS|ObI&ET^ACIeY0ei5WxGAn9=^b*y`H40us!eGE{QM& zQ$0@R9{mhqubeTN%xA8TWV2o>RTDx0fIz~Sf85b*&4{a0(8ru7S^BL~^U ztq2el2%UG$b~pEm&pRw9`r^bxT{SyL^ve}`Z@lzq#pfMT*(W@`bO$5*tPr(P{{KnI zpK0&q)^3ZzztU|L_CgfJWQ3+e2?uHX7rL)-q@s*)n$s*-)VY+V^@QGGytp~dwuXF2 zC8v#{{_p@io`0o4DlcBN|MJ1d?t_oMAPb8G4`X`6aD*%qf%^%HF`Y=CMuh3CD6~2q zhtT-*{gwA9ycc!S0?GiuaG7U%y<@GC2M$s17n%b_b5ZFDO7G5@Rvecz#TsDH80RP9 zMr*FqR)FYR*KYW|wMaWUWUE8NX%Q$r4_K;LE}zPo&=jo5 z+*Fo;R3O~JQuXx&jNH;oQkozVgjZ(2NDD?z;;3-&XMh0!3dk`QVu2a}pwgUx0V&}d z)5;S-jg+rrnq7F{qy;e%qKv()yXVJ?n^&f~T@mj0L?rgosme4KPArYXaf6L+1U3Ep zrfx&)H4A+| zx$IohyR_fh0YRg+FF1)#>L)MBKGn-SIDN8s^6stU^TG%A3JZv2Qifsmq~auz9mfZ_)e?aM6F>3apHzl=$ydOt=8U9Qccym2 zHI3vUzvF31oYziJxV(65cNs0z4?;UG*-8AI=+V#QwE6h|+MTDN?vk$Usa_xCovfS$ z)X!FKO4IZo1VV6e(l(OrZ<3VpjLXD=A?;JQ_0ol|{!y2WP0}eZy8S;!nLS1@fvta3j20bZ#+mEWB zt=#&;c8%(z_l%Fi2lYEwqzMJmZ`a~L2V4b9G60IcdBDf-pD-UW0{t4VCEXm81gL+G zc}J4cTl;R&r0oe_P{gZU-vqkjS5AF)IqAii2;dnd`EmU`WA1zZIdLU-FQDLJ%+pHy zc}nWxLM3A%Xc-6!oKZ*Rq=&n^@cc=^fK-X}NZ?bvGXv=2i?e_9-`JEHFo7u$JoP>P z1($0egeVDZR!jHxJF-2576DAktc;*wV$_kH^l*O{0iC+&GX%enAUpf!7qo!xrD8z8 z?~P}#J^jz*+@!9zI{W4plM*A?-?*)>94!?Gl%4@VlxyEv-xyPyzw@Ioc}ap0L@l*x zaNF`F9=H=nUQ#?kqrRvN;l)|ES|i3gjbORlbLSqsf}(L`lLg>T5Tf-hI#FVA&qv{# zJZL6sWI3wN(g*;}T6!3lE0*DOLE;rc6Q0oPK9h=<_iXQj#-HEg0dT$C{mQRwB;xAX zYl8+u@zmRAC_0Tqymt25M-8DRyIk>Su(w+=?o3?-^3R%P-um|=O`j2&_s4nC_Q@}Z zc(p>wLU(-b)Mu3R;&@m6$PzQ)5YO26Tc(=XV@{lSRwV8Oj>9Ec!L(CJFoq|H*W6(bf=9|Po1Q#-mdzQuf+_(KhyD7 zXTSLiY)W7G&vel%vv1sF6Z{2lA0v7>R9u~VbKjAEq^baSMk9hsKx&|h%WB$T4R;XW z3Ex9h^kP^0f(V2`t1O4u1pnac1hJwZz|CC=0H6v2vW$>0AR_`408I(qc8>cOq_|p2 zAr-2LdFadm9S70Uhm8#)0lOS|S2lBiy zQjK%vrnFR(GKTX_M$E;C+L%S=!+29V4bk(*t#7N~NB@OD2cHmbfd|5t9m6 z*s{~~m2AT%FuX00qQ%eHP>x|kb0Z*urjrLdH|400O|qA z2mwC@^^m0uND27`VkP)ql8gYf&;a0TngD>71OoX(U?uk500{wTX!3*rND2J6h)oH; zBPgK(fK&$FOC~Z}CIIzp3YmbMKq?Uc0s%PyNM!;fDe(TFh>!_pBmfi$kVybO9W(?W zq2!y2l?m7*6%0xy1gt%hGy@?5(i9+s{4uHUy8&Q2nZyvMM{z{2pfC9XIX!uGQ;JZ2RQbnIcWXLjUw&Ml=yN_akAjb)O z!_)Y=KLr5lKNvq7ln?;GNCZj{0DwpWY=SDTGI;6Q^~CXG`Q&#DZ_ikJh7`b0!ya!R zC};q{$b@=)+_y(PWGQ}%Pv0$5?Q3Ji{A&?Am#VZF@K7SDD3R#1KndKjGTB`Z0Z@cM zQNR_e6lKr=CB-4Bj}ZhE7+(y;_I8K@Cp3V6J}sqkk=H;z?xGFXPv9ctxTm z2gL`JZB|*%;J_1Nlb8h&InaU}Man2rCPruw4vJb!lmdmPA~u7|gb0b___qirM(G3$ zh3Ag4G@#2!3uqhWDpSQ!MaeItOx#E$5hp@!6^{*@WW+nikX3TH8WhLnn`pPf1x6$W z3NuTIfMY{&CSr(1iaUrHA2lj!!yiQ8^9IQMi^Lehnj7G8EQ}Qfge74VHAo6(!J8;n zMVUTKuw*GKCfFrVh*C&!pU26%D`UK6=f52Zmu40X_pR>5Zm=HgaJFEddo=9>HEv;& zgfezwNqM128x2z_afu}gb~sx^U=Q>w6ZBq)nK591jRg@zrFbXc4iy4nGzf%5^OnpTlud9 z4B2di!R1tt!e1qnehVl1EmxA%UrCI7QPkMwfx-!ZLy|TE66TdFX;4P#1;ph}N$N>L zkV#PxC4vVk#0^9$AP9s}BzR+-F8fK5*fIiG`4KU}wT8Oi@*Ug;f|)aM0s&Z=_EMA} zl{b{AQItrK6Pj=fL|G6CCT@ukQWa6kA|_1WZ30DDC?kV{U{u17^Luzn67cN;0xPO7 z$DVBJY@NyJxV@_2$i!Yw8#_!N0Ye;M=T>;9h(52x*kN&A8GVWY05GxO1ijB)ceI>? zw{Aebo$UddC}_2cf+!FCA7(h;NrFZ2G%d+`gKEI3-Em*cByKKRN8vvzmxZKZQzC1;Nci%oBn8q`I_KPj& zCEjvW-$Wqz4gUZfxbbc@++m^t@3PB{iQ70pfGMTW2JPmw7pq6NhbD?Llh#X?1Kx^M zCZ$tUAa_+V!$>lOr1RQT5_#nEu6#q5k}QsUxi>%q%aG3@3opM!Fyxm>S5lAwB+>$s z)`WpFE@!~}@=H9$h;)iFWv|Jm^Z5moXo*^}$t2snC&4O1}!=RV!*#2LUQYJOEHt9<=lTK|mC01EeWos!Ak9NU)*< zh`T`6gMyM0RbHT=U7#ueAORmz0A@g$zaa%+PgV8^Kq;`(?P)3p-lE|EJMd3#UoK&P|^__;I$ zL5T$oqz-^`@K!Y{EI@(lLx=#N6VL&-jlWV8fxIQF+ z*qaH}e&oaR;bApV0f6ct=!*3>)TnsC^%Nmma05jI{^NfHunRTga-gNq0Q6;7qyPm8 z05W~a9B!TwUd@Y@&}@v_ z5^jLLBu?b;D$t-B6{EAe`_K)P031Maz`J%sAfny1Ja|3;*MDPKa0N=ya=xQ(B zmTnN6*H$Y18?XyCD(i4~rgQ@UOQ(o90DwT>zDWi6^GiCA^T|6I%+I7Ckg6T|ZX#xt zupQNq@Vz$s^E|+h1Aqq?I<_DaqYHqD$ta~WNVNL~xZ=%hq%%k002SK>+&3QwB+!n} zU!HUUC6xxCU8VgTq=JUb#Hy3ZL;D3jAYBE-6{HId_%VUs_ICN75qs0t#pGTwX)+BQ z;F19iz}0Tn)v@(_SHD~Uu3Fs*#HDJ}s;%@i@-dCR^no_l;kVHgN6J+azVx7> z+NjZO=1V|l0jx{7mH>znL`OP)H$@o_ZhN(#^F7~dCq)4Od^d9=fY?|88ql)6HOF)w z0AhyQFYw{Qhvy>!A2IzkAfejaqJ(U7+cq4I4t(1UfoOmSnSc*KdD#S9U`6K&54o&_ z>mm-RI+OzBDkLJuo zNVIenTu?%FL(UUm0TB$Jx9~?(!R3qNNObwBE`>JR-LKCt-e5Qn{|5Qu*vP%m7!<;RVY_vBDD(#>fmQK|&yYnyAD* znS}@K`L65goSi-*owk8Yhy5Z*+AiEj6k|g9Vd*#|JORXKTnT7ok#$|qjV}-kGL9@& zTHwl6i9B+g6p}vt)b*h7Il%!jLY#}lOi?!m1MWyT#Vi#LU2~JUCe5Ht&IasE zhdLe#Yc?zHYMdYfQ_T_6^GMFT57=D~#8jLyjyMCvk-N@yU023<_A@-?0&)R`0-jqJ_XF=@15?wFV%GLWk=n zUHDk>#&|O6Ghj-7*DtnNIiz#VVRx$N@{myGYYZswlHvHOm6T9+d0j}Qr2x7L`Y_&e zJKozdcE%QVrX!tlW4w4Fc+3N5FhKCyqrA%(KmE_-(nSEAU^>azlxI(v#>r`W%=ADQZL;DXc!4y5&ow+7r9`cm>0@mtGBhWKpAJ8!l?>2vPQ{=o zM#|rDyC!6qE)VRd79kB2Ov?m-A(ovKG=0TnM5D>eGj5vZKWG}VMHyaqbGgOT5}>t2 zQ-~;3H*Anq`7p1Z%Bq^PgFC%eSQ3@XeNa_BX^M4GRBbJ7D40;uZ$jwA=tM+SU1bRt z28h(gS2;?BD#g$O%925Ir5w$p02B`x2xQi@lNUU2BrSLI;|5dV8S+RKjALW&XwpKd zrBmuD(_6XGn7q=@4CXc~H%)Bucs#Fyg{Iq*wp!J*z@`bB8@6z7_%V#LNEG(CpW3X0 zgiQUshV6Smf#zs-rObmXQ&+{)-STmfCXFdXq{d=xox~*R7skn?nmeu#bFkmq8{2)o z#vq(abAetFai+kkpy7sQSk{FW@y!V6gs9QQu3wkd>#C(-GHJ@Ch=fD4VPMRdC>6|` zV45@q6<{pwM@`{!jN%g$Hagl(+D{a*FQ~_9qFM=4)+-=dcVSnDn^p>6Y%)9SI^ z{IC%ex!TQ7cO!{DS==)xc{DSJ4E^lUi8V&EK)Z@ekqR~kXfnwW>EIcqduicEWx?<& z3)0g=|Kzk&ISCIaeOX3p7rL>koIIac`eOp0K)q*sc{!xGq~V8A4aUdJg%_TL6}K0T z@rOGWVVHZTw|tMysP>2>7t9=VkM>#pu|F;=PRiBnsml0M-DiR7qP-(U&+bCeLeLDH zS{A3JYI3RSFnDdn9B-(wD2^_h(@N{a#}n+~1atA(r5xX>Tnzg<43B7P!odm0&rUh+ zt@U7elEIVCEROkn9I>{Qai-=+#<_EA^8CS|k5)%@Is?CSXq)cTsCaELbqaM4EP7(B z`blMKSJhQal-%j<-RT`w=~aoCiN}>eFFq-KQhdjBur$amp~O&Hk@V0ewa*OAIKDUJ zzG@8l&)cg+F265A6Ufz!V3abdrn8wTYC+X_ylwh#UHt98X8q`4=|fxRUU~3vY0cZQ z@3Yt6BA?sE&xaCt_(S2^A6DkxN%}vu7tlLL#3%HVrSZo&FI#`_=HvJFNuQmSZfHym z$yp1d1Fr{8lAM;e)42od02XzL3_)U zTc`s`rh~kj0s=8_pz;} z!7<01XA_gT+^ce2S8TkbS`>XcKc^RjuzTd{)&b>{qqa_std{or!Gj0=%b!26 z)w!GBdG$Gdmq%M?56c_Rj>ziH84viqzV_0@d-1GcdbE9h2sd85qh@jQA^rMUet1ml z&ifA@&$-7H@#SN;I8n_Q~jh{eKt&z+B-m>wN+*B>n07zd+@rQ6?GD1K8nRqsE%H9qS0 zeDSdAbW8h97S8^rSB}dU=kbLi7Ax+OI3gY9j^KR1!}9cdKRfyA!m3Rkde=C%EeT?R zjc3jMc=Ut8tQ)NbnS~Xv-Y?M3r4P-YeX;*8MsMd zxnMVUqR5Ijr%$(omFWR_SQs`ZS?+c3>fT7#f8zC48gKL)fBfDrP3_s;sd;eYtcz=> z??Fv&hS%6~&J0;3I(na`Z+&HH>rYm0{@gp`8V3c+k!JUZ+R=OK%sv0j&7B^*V?FZb znm=#!*z7x>`HzmA+tJe>_4Zc3;f)J>{^G;RufI|7O#kVo-T$4%mIq(o=jZ-tzne=> zJz49%+^q-~Q3Yj62?2ixbi_e1Xo_`YGqD%0B9>i7%m4|?Y6!){&QvV9y}`^>K2T7T63 z*FWZ;?~nm-mrNSPWF9Y0v*#3I)^>vjJ|v?>VSdKqCPWWQM5v*pHEw?Z~es=7aOA*9(R( zKd5YPZK;U|7mK4wO37z8v@3&)XX8}Q7<}FKVP_3HCRIg2#3xh=Dj<@WPqoXRIbc4e zKBYcs0rIF)l(g4Qih&7m15?@u%?DdA9Ir>2_i3&~ba-AUnk+O~G2`40gDLIqL_J?& zTWdDE7LcflNZ5+BE)Gk&FK<$L+K=**$<$i?!4~w-c>kD4IT+OkHm7b@D+a`V^rjy^ z8Jd@&Hm?S+ex6pep+a*J^@1gzVn#8Yv?Teww)EUQzn%_8SH>f=+V=N-$rJWruYgH; zpj&V?G>*(hIqEbMh_W|Qju=Cv+CP-nog4P7b15BMw0dxUx$%B)uh5oy|K0NLH!JkC zWfZOjCK@+Frr^#HPjrMLAdj)8w$MEJ!7*VxG@bN`&z!ZeHD>+`trUehidZ`Y)om7` zdkX7r`97_|+-J<(#(dA>%xk~3Rq)ZboIZ*J{jlJu8nCNt9KrT3GABAirj!AB$X%um zHQKG-x%5FiK*P7K;!_0?2*8#b^calfBPT2Buuz?k&v$h7L%iN7k}{sz!pnD>9iO#M zGX`HbEZgk;Xxw_m&`H6voED#^Dk6>f^c0CK4Jq>p_2X6*C$2@KW{F8lt>XqN7s^H1 zOIu~8FQ;a^uv*zJPmFt3w3$LfT$GM8I@PPeD;2KwLjo#}1QCf^X;Pa+cJF+jc)j0Q zU6N0odnvC-SLck&BvhKCx?OLNOtWZQ6l}P_sCz=|+iHp$<(O8r0r}kD%i;!g#*m~X zF6K>vb@zO?vR4od1Eb2YoxJK1Euzds9_-}*fy9y7C`Fwyf<%m%i3=Mmv|e14x=r<) zQePc*PvV(Vw)AZ_rj4f$w{AY^Gxwyh#>~4`(YC9HY%Z)Op6HNBfdA2$I@+xd9pCHz zU?ptlr?l=2nEh-k;;;!L)|6>=$gHc6eZ}3p$LaRbom6tU>ip0KhyR^_F# ztA{0VaAsiUnKB63Y(73LjBMakQaE;)m4r>&S;3?j(fIs%@!VP$GclYrl^A4ejo&IB zZ}3)8GaEM9I)S%PDL5`iXQX@c)ZI6z`?s#h}) zxT44+O{ru!H)`}w18h+lY)%4_dUZ7&X6?i-6IXV$r9<68#Q_lly# zCU7KQC%2;VO1w1<1^OGMd<+>K-E?UtZnoU8)>5szoMLbAC@n zv`V#RflI?%vnoO3pr`{?*Tdpl(vnOExnKhI^+1$BM#OXnyW!JuVr&c;7 zrB+w9C}5?OgmHl!aBm87n$x&Pt!89R9~9-@Zm&*gpI!e#ZqQ+sMwOf2TTnX*#y!)H z8{5K3ab+IzCT2U;<&i2)E}0ljY2H6>0O!qb-sY8Cr+Mq`h^L8$w;7Tm!6Y^lS> zj03r|!}9jzlfGSP4rou8L_=;OEUUkF zeCza>+4b{nGV#RKY<%m0+J0e@Mj4}8j+79}6QiL*Y;0(%nuO!1rX1`&M5fIBop^2qE#xjp2TDE_RMN@!Rh2&FK1Q)`v$ipQz2wbu%Tvn zpz=u)Y$tZeg0<*`RyGdZ$;4q>v0z)Te%vXCb0#|zCTjLjT5FbBWvDgFu)mi9GmlSi zE#74Q>3PNWnT7c=H*NNNRYs;AH%^Hl6yigZx0}g3iL%fQ7l)Ojw0UG_pV`^q+)?0^ zkNdXc#ODv^g)Q2<)~_t&CzOz%AV+AAt97pE{nnx>^N_#)9{rOqhG4S8CLMGv4!FvS z%+)hL-H36TXZ_lQ`}yI-19bQltJjCSUEDhD+_RH^!GEjTvDvo|=l9Rg&*(I_oT2GU zI|p8G7-ev~jmGI;t%e_SwX5CYT!OcE0u@``ibx2G`Tf_d6wdVhgEK5TmaR?au3Jmf zu5|{?jEkm6qBLe6)~xQ9UF<#a>BI3IM@|~gy?%Z7+S+F0*4=62?TWKar>$GKtLxu$ zPrKP3ZC&-%``y6Sc)xae7)?r3s-3FD4&8j(qQ^bbvr$*Im6*4!$5|cR&{GNIQ9~N` z;VAiR_T<&~ z3qC%7)X&B{{=(g&vT&wVS#N&*T)*%3|Ga1a`)1|A4(7_Oc3-_ut=Vr;=C$VP(uGkw zj%jT4r686*-3IMP=dT})pZ)9u*X*(TaW}IPu;|A62iseV?2R=7G+c6$TDQ0$iE+q$*vtf5P?yTWT88yq;#!`GwH^!8z+{ z&d3xNF)4X4>(W`e>9zCk_@O;?z{j2rOEN#}QhCrxF}z--^o`GdckQ;dw@V!n32c|! zws=5uu89pJZ@?AbS?IIa?-_H%lNrb;BDQz>uKgF@D<60NbXXXIqG0}K`Hja{GENyH@E|GmjPl*gD_V|@D2FZGRrdOfv9nJB4! z`>OQzxZAOB)-zVV@yNY1VV|`632(f;=U4xYHR_fW_se(dGZ*2-VVe~uROnD)Uhz-= z-@q7$RHp88gR8t6V?#=??vz z|M9_gbBEoOcy>l$^4RXNc{>eO%WwYeld&89)@2Hcp6Ovu$)l|a%|vEJ&kgAu$=5iX z9nib|ZoBew?~A-GD(z@`W~A>i7AqfCXXj{0aBw04FrcH{2u$>D`9OyO0Fd@`Ku?I? zDdb7c5G!sSYnUO78^)$IM9~6@0u+Mk?086wn>BH*HVtX3F~kFFWKHWJVAz<~s0EI) zO+tb=T#N*5Ny;!{u#A{Z&B#TpkFuvh*$kyjLzp(rVB>1Y3*(eQpyHboS7@t4o#TRA zTfGM9h=KtUR&@uADA}qL7Y;EFjqEUsB@za>JdoHdlu$*93IA||q`mIVkA4vF;K zk_{rR5(!1Q&`3n3wX7uI2y3^GC0Yh{5fr*gxV_S2=~`;1_AL4Tt1STn9r9)c$pk6V z$VD_#NPR`wsWVj!ADRjxU?hME62?buW_UD8EGcqfsj;ns5Q{8x5LJwdBOR!DY$wf#6V^wB?Ip;MXSmjWUpR$eqg6RCk^K&;Th9gyM1ypIwCp~ zH(PCwm>NZ`B3%4}h++iLN^B98G7&|tXcPXI5)ua2Qly5}hSA(u!pd>J#b|SkKdl-S zLe2z#YJkylP&W2FQWWHrK~qIj&cXo8=?bUq61YlO{3iufiOPhUJQ@N+QxmyUMiEnX zq%}&5O4MGfOGJ?|2xTIkfG8AW;82`oDHU~PhFV%moe(d}r~wgsZqR`eqF7Kw_+R}~V!U7? zWT*lOo=K*vC==en!NY)QD8qh{TwFvqRY8X0ACyX#h012R@ z9tp%hxQ1PIM9vL`5)DhSeMav=M6}LRAt}gat1c^$KRd5}*p4 zJ-!qm@DKp^r$vt{_Nw8i~$Dz(QBMT4p-|PpxvLmr!aUw1U<-1a3H%H@Bn0TKDu1Qn9L@CEL@2z0Ifh3!I%v4hCz$Ht!N8& zFnCE&WLy9#t+PI)mWf4JopAjQUrD%#En2}-Kmvg8DR?d%`#fX-NC=3^rnHhBQms%60ca=y5(xkb3jt6PbS0BYeSsjRL_)v-1Xx^$T_*+m zfKF+_=t@B6;6r_NrW3w~S_~*i?LuiUoA-P`5cs~I!s0mmOcnwi`t~YdR|Wud4$A=v z=saaY4xIof5j-S-6#!%cF)e6kNyxR)AiDtIs{tTRNCSW%0b-=$SBuxt)91J43JGmv9}4#4*kSxnFH=!q=uNv1L!A+L2EuVI~Yatc8qFVPD` z{C(%lKXl9|L{kt9%xFF0PkrU4XOq^0v-MK&us`}n`omnuhG^p(|zxm4zN0VitNdQq# zy^+A%&|lz*-GAV$b1t|wzhLS~(p4nqiFpVlt7K=njYUankH^!NeLeqzcKqp<%LBwb zJQ8vS1F~Jvc1*)48TzH5SDqL8Fg8t554VI>%!sKUH}4O~h-0Nmf8(=FFVu#El9X7F7>HGnd}g)N7ZA{iq( z2TTYjCriKs^1c5=ays^4$;d&t6zMB@mK55EzBZRI%uqwNA$_Hu(h5X4D=p*78S&*q ze%A>l3ji2!a{ic?^>M!|(~(zZ{jYD+AO>kaQJMSgUroF=rjdzSTuPtBpG@PG6xMN2LFM?kL-`1+MPs zx$O38%NFz~U)MeAR`1-)3KT3!=e?+V%MQ3Hjzk17A8nyxB-WU4*aNHEVlZ9>8_YPp z0}fd|014R*Zwhlx=)`6iiiC^>;%OP*?SK6|_j%dI1;KnmpdH!x4w;$Goe6J@)Pzuok+|IC_2!i=EyqyXyV?616h686!fu-z9VUuF_15OmfClxT`% z_^}J#0$!X8$H(4?XT*P>s@vn9Z>h=u<;&r7Aptc=dDi8ZZOa!l#e@9vgDFsgaG%J9 zhDn%(Y8)HoKnu3R#gIBXj)Orc#^XMG;8@$2PdokVrY4v`^*Yc7g(BumsPStLYPOr5 zIV?U&L;Y;*GqcTPqSm*?E_=Xx-?#siSdJZWNgR9{oE#M>A|B#3aecgheEZUc2`=w1 zAIdr&PZS;G^<#>W{pGf?aL~xreZz~TF}={zmP=on6t{3-A|4Z$z`NqSz^{ey|L24g zBB7pN0*v{?sO8a$gN38ti1+ziKv02$1u0{vOMerO_zvYB$gHo};ugY%bKpJkPIysZ z819w%^tL7Gj?b^0_4_JYD^FvmAV3~jEe{ut&ONmEy4g_%u}iseQk)NO51bpzzY&R< zb4&ef*cTa=3XIarrbt(-dc#=1Y)0PhhxM6Y>_+#NY?aOxgECU|LJY$3@c6*y=o4*F zar*5YkJ<~o?i1>x7n6~%b&#=5EbdcCy;~WJo@ZN>3)nb*QDC5{xS8i>XCj z$CAlFL|YrUXLK!&r3yqVLvbknKM5_BCx)Gs^NB_t?mAFter)vVh=i$xU`I131ygrG z5?&rs#n9O-%q&EA^a;C9g2#yT)tg?;B@jSjl?$4N#1GtMF5)3Rj92~fSAmC3XCROO zFeL+TjHwTv12}6a14Jqo;pxyu4}lWQIQAHLRkYbf;2LHe4*4ONg6u&5S!OYQv^lq8 z{|NM(aM%;ik2dF4d_Pmp+=>-=L9{Wq;&n|rb1QC&TP0)+63(qS=Xu%21wkz#(2i<+ zL1v~2)v9OHXs}dGw!D}G&IG>4SutL*g=gB+bF=3vYGtoVZLoUo>0_w+9%rKVqTnKV z2ErlIShhMllXL2Quj5`XM2A^tRtPpFS}M?z=|RG!AyKXO=EE@`CDJ62q+zZ}i>7{f$i1e4 zY;8FQcj(bUU>S90&Az@=Yq)nsg%oq-XpwE*lCdnF4Zy*oZG)p(xmtNkcYv&lZ>0Ua zaKS@K6!Ii$fJ8b?9_E86=22SBep=t_=!3g_VgJlB6mxjYg363v_I#pgoRujTu5?=O znd zZOKSiBP5M^F;=ocwi)Yc*?eI5Z+EaBHt$7@0bY~ZX0@$rcbelfayd*7eYr+hKJ`K80CLpzG7QIb^A zX(}X{pU9RTA$rMwa^oTYt3IN*-2e&<01$gLbXy7mazt`OW9;-0U82Z$#y$A-OMdAu z&S<|^Q77cAd?^Pk)sy4dJ9n;4}_+EGZDq)EbXt76Z4#M1kE(+rvzgNtZ+xvx^wu@v!~j6z^*mg3r4LnVQD-dHiulPVTpl0a$}7^r zsoH;0jqI)Sx7g$%t~Qnzw)b(rm43I`Nsl%K>SZGg#Efof?bnQKb#5F9gD0(Z?ksO{ zd1H^Ldgz%+kG9&xG@zg?D7V{!>B%lcopP5uty#t~NH8v%LQlKWHRv5Vh z6BY^{N#lvA;#YjTQO&C;v7SdSZmz6dne^@r7ncf}h&JA8Od^Of2mq4G^T1F>svPU3 z4ey6n<@(bHxD73NzAnl;SLM_}I!z~bbt0ma*<2K*$}{&KxqD&byB~Uwn_rl8e)mD& zx)wTn7?>Ivj=8M~FHDMnjt)BuRIKpmlx``vN;2`3fFgnr@qeq#uWv4|C~o&KTB};p z$t6S@jWRBb*FggJ=Yq#FlKW?BmzPPyw}yZDXB-zgU3~e)z1O+nrhoVAyBUtwQxT^I z=f8E_<^SAse_{Cbta5TNePwgJW=%U&(NSzT&rOYZ{z6M9hA{K?dfPi9yjm~H6G{6b z|4HHKnUPEFFRp|ywHdfsROJwgFu+m;vBm%wq=+djiOMPzBT-02^yG4&j!QWYZz9u| zUhDZ^m|UwqSWh4H{-xe=b>HKPX&NK;KRIb*`F+#zVTV&|UHW)M^X+3+Ki|Lf&)upO z9wfZwnj`Im>d?L8mTA{ok4hJJM4I$VKKzR1&3?x(o`0`3=KP3C?r^=Li_SEx)OxH) zz{LBR)y5MF?wJ63)oKaW^TJ~HiC=V8t>6r5*`s_^vwAQfqe`T)Bp^B?=u`kea!O_x zS=D=l>JeQfaz_~6s{DRH|Gwsz#;_8Z%}3ShYai7IUpW%-<;_NR&BlIdgIbRlN)FDQ z@X&V8ha2{R8F&~OtD~{^mwP3_AZcuKzu#*Pf{k)(G&85NdCyOe$l0UvjmtccP(?I% zsJ?FB^i3k2?y^ucuMXKudqziGQ*#0Ea9tHxmZi4L3CIRGE?YFKy@S%=;xmXfN`(VE zU@RDl(tyBJg6_#wfb4@2)C)^=kSCoJs`L1V{Bi&6cRtj=n>-@!v$z^LsS?NKrQZ3I zuWGJO-eCqKd2Nt2ciw6lCvn(>1t!{G>swW_-m`YzZ1&h|t989`pc2Y^^(vKX`RJm{2` zl%ja>ipL|CwQ3Neo|FW7x{dig@>2RtDXZS3`X1 zm&MBf-A?lQXd)v~=KQ3GJS1|Q$zaDNgqRv&P8h*rBE&orQwV4WWCMl3uXPOu%8D{x z&VYuBU|h-}B*+R%$ShC-LLi6?2nDes;{*h-NaQ`ha(HlDXy_G1A!J5wiChU`>aofZ(zNQII_=|BA|4s@V|0284^`9Hf{5M0hk4E2uUM^hpS$}V9=ZE=b0L={lTxiH*L{ye?g?oR)ZvaFhi^7rsAVu7fkjZBN8+lv0QWCI_OUb1np+Jg%>37zZGLJ3L&fApOIKs2%-A<&fr zU>EvC(eRXPy9eMQxp=3PtKz=D!t;C&9-v(XKx#lO7A#u-qh0TGmpJ4+D>WJYosh*M zfXu&s({$nxO*odPO!&KXD{S)CtupjJaZdy>bAd=of>JUn#JC`dA+a%73f)u~^H0 zpWui^LgLUdW3DU)6WWX@_&=IXY_FlQFqeRqaP_wXx(iVCl;HZ^;*bj}mSY&629JtA zm`#W3 z9Z>LOnM*qeW@GY@Y6<6Dq@Jwzx<4#clR>qho4q76g=6fbyXiEkqJ>1+)u=`d0}g z130S8%IVbN>hRmDJxw&)K;*G1iV+k6peNhYhi=?Km%P3wAM$Xu;Y*A#IpQ~_4D0K+ zU$@@ah~&|{Ms*W!XH%!?JNtaPX0_9%8LEvaT4?5wMPvkFf}GG{CEx@VOpVaMFpgPo zi~ci$iLnTQl_?4m3imLCKLP;70~cB|3ic*m9qo6;9+xP@En_9vDC8wke`Mf~jL;}F zii||poe?L0_}X^iJGFa$)K4`mKmAzm|GKlb+^0QgX(Ef#4OjP?I?u~1bJd9{N>0j=MNg@w0fr?J zRB;C5R%F!fkT8Uktf(3{`-!c-1l+2?9G04-S*%fDk*_z{ynDpc;*y-6>W)<5Ku#<& ziWr0dNE8f-B(k*>6HIdVyHhV_6d!6E%@@C1?Vq{iyZ`CI|Kg>aFCX+edDhspO?6W~ z+IYav`?lU6uhhOfUvz%Ga_zw*`_*$s(|c2OtJB~C=dV1!SlXz+aZ!})^7z6tX#a%F zP0QgXhi7*O@f4@ub58l{yv<_pmK%L|c5u77VPnW^ zZ%-PJt0sf!q&s{0>0>WZ^zEhX`i+o1ZZ${ett_;*t1c zh+hkUU<8~emoXn5(rT|izNCFP<;>&5mYlWC98Siy4eEPyX}71h?>zV_sl7fufU4{wAg$Kzyj z5^9AzvjU~)%HvcuThl98#P&fKf8X)%Si|IGoEj~09*IBRFj~A5Jy{Ty?Lqqa@Op&2 zSR2SFo)z4i#x!*I(V8Bb>Ei*9Z5(_5-`Ohb}bJJHrC8urG@diSw!J@035 zO{~r3s8Nv5Zv4fivo|K(Qgo~;^o89g``yeq9EBv<;MlBpzj3F^+o#mG-fjgC%3$7|)8@F;GSv## zLp#Z`hL1^!+@~ZkgW;3H%G%p>Xr0Hu`0%Soqs&*FiX{BuxEvwXe z@0UlODGgdzL7m@u==&cug6mi;aDL;_Ml;FTCr#6-P*D=2m*~ZWEJppto&B?;(D^-k zMnt94U#E5tqn=krg*94_?dE6vdTaY(2@8r!?6V~yr&Q4M&u%9U^s@siGDthu=MI6_ z#&9K;5`9=Z4Pz05?8-SPRkGMK)f0geiUibgLp|JErG3CydC5PQG4XaRU%|v0YJ$3O zKgFmhTU4`O9MSnEk|0fBcD#9N`Lt(N>T|f$&)7}P8Hdnj#XwpJa0SZ92ug}2Uh;c> z|BxDb_(qSDiB3QX(YCSzJW|tuK1L5>56$@Um&bfqR#6beNv3pONx@4Z!cE?Yl1$P^ z;{GJXsGEWt5>Uh&DvBt1@>fPl^~`-k^+`x--;~!r1|mM8Or1 z^c6pis}L4WLV!YvN{AN3fW;!6r@^a1Kw8D(YY@C9!P-|MDh_hH3UG-k9(&QDLjkAbUK|D5X}|9 zjBtW~AOz`z7{Ux77I}<_7ZV_altOf80c-tgF`Rg*Q~^9BM?sESv5tY#>7}cM0tYWL zgD;I+JBAl3_bYo`soncamQ^Yv9~}2>g%(L;U}`lbQp>uQDn$s0Dh4u$C?g@6AeaM- zMJBg&KnMU(iGYxhC_|JK^8k=0BjRbK(;Py9gdjygJBDRJM1W}y2(I-bMlENAY3T|A zP{RCj3Y8=zJ|lS-UScX`h(u;Wg^btGm4k>M%Fzb8CmBl)UbfLLU<#N)C1*D@1__^uf*{Cjb(V8d@+VB~gl}bZ&|7!gqBRNG1VD zpdJv5EG|J+RuazzK+ zw|?uN2T_QkT!8K1K^U>K-Aj4UpI;IeMbMoAs^~5BW%4SUA{+T|f^`rI8!+S)g`sSS zIAk3%%rLXegW^KaKsJl3kaQES)GmCg_WyXf;YgM z;&rKy{c(~1=`WVh zyXx!3AyTp&HF$n(20%bc*>&AF!plpxrry+}d)D7jajMHXJ=)?Xnit1E zC7$d~cc#|R)id5n!k5}CxVHULA;c|3i~#gx0m#zpx-W@3BTnnC`X!C}nH}?Z`v<>2 za`(7+I=1UUsfH6cE_`x($C_-q)C;XSs$P&;Eeu@yk3THKtry0T5ISO+EojW7)U?#L z5!-;JikaLXCZH?67oQ|T9Mf5o0BGXiZqj5SY&Vzia-;+v3trX-8 z5U4n+(hX!Y(;4LfShOHn9lwl!*z3kXZYj4KwbdVOWtTWEB{Zo{sw&a&@-&&sOpgb` zB}h_@Q{wP+{F!JtlMOfl9 zBQvPbnrGq#8xb?Nm^TC3P!3QiJ5lODcrb#A#=?kL2*TD!K}40o?w1kO3uq9<6QLiX z>awWOHmj>#zoss@9d_*O))cB+6{eR#Ra*JR#Fh+qf(K}Wy@q;@=WCRbiWClxL?VbH z!pJI>thy>O$S8*aokKLO8-Ma|CQqGSYrPl9rI)vZm&V&PHa8oM@5ITK zQMH2I=%gO?_Q31<#scU)B}_>sdHl?!l_OW2QMd2BnW$TUhgKU$x;9|6H_zAg3!_WQ zZTYf0mr81uk7my)k_YSl=xzf%ji7=ufZnk1xF7Hc$C(ZS#Y#zQ@zjfBu6Y^>`-2dy3+< z@y46~oUdN{TT2LyU%s?lRgh$_`j+>=1$)I{{LfxO0R9?Ohu=aE_Hf)tyiGrbI)$IH=oz~EkaZJ zu;_siVAj4GneWE$ImU(vXse6-3xO3C8p zS(hwxb?t(iFU2iQX7!PGzrP}|JY;unzLrhaiZ&*~O1}UQ+AUL_pEmy^L*6wz zhas6hNVhxc|Mr{vt=yVxsYS`_Bi?)|ap6f?VSP^Wl56K0YU2khAHB6;ZeFf6&P_M8=Ga_$MAF&0GQHiT^z^0v#BVY?h#Nw0=J@EW6rcOU@v}aMaO3qG z4~))7Q#npp`Rw&>9{Oj)?m!QKbtI#XedOhn5~@0`Nu>#v%`QH>t5Tj{=QhTD^$r*= z^^w^d=mre-5M`ZiZoX~`O604*VyRzhRkQYyPd;%#6zMEQ8SF&^+Q720=m9N#lbo35 zpR1cIDb=Om)&HGBRZ*onQxB%aTA_V(YhaD0ier(VI}SF38iJh3t|y z2z$CIq^n!&bWK(K@b(%{9PbW)>Ipsj)_Onlwc#>11;5%6&v~w2=X#$aEKglGmSIex zWo`O2nCArln94G5EvkXj;ZAR#iC|ndTx#W&`lpY`K+ZC4a+Agrz{ZB z7za_s*^wExS(B>PRCr{DnjXs~uY6Zw=P65_d^hsBl~qM1%=*F0?I_!65Bu(oa)66W zMKo6M01@@s)>@!;+Np!X+3GnSL0Dq;z1n*lCfTl_snG&vdC|{!NNaEU2 zwNkX+7N%ruOV=@z$*WrUa}qf&B&PsyLSC=u;qC@ZFsjQCx``f&wNILRXlm{7rT2SR zx2InVL*z`QueR0Cn#YGhrE~2^ue0he4v(HpojG~gkG?SI$+$TIW(k@0ZMRe^fm*F+wQY^r6B{{bj5HC0@Cvc^)!+^;&Ry7Eexzr(_F@+!1W^SLZ~Fy-NrVVz8>vI)gg71h#J z+Q*yp;K6rh0hkT818v`nSOaDDQ7X0aJ;zJRWmF?#tzTURXG=5(K3zD*_E>BYC-XXz{5x4XAmi#l&y87?wK`aNfP8#fo$3w`UXs*~tJ zxN1uEq1Q$hadMInYr>RlXrN$kvyZyPgJh3PAOHaH=LKAQQ16Jh?w+u?IU&mL^DH3x z6g9(M2A3C)hY$R#ZFU1gcr~;>*WYs{Ic-Ju;wkko*1rAtFKwv(1l=C39+2PWR<})m z^545Q=TF=HhHEs91-uBHAaU(EJI#XCJ6W!+3_}^$2i>|h;p(PkWuqT%PF}sE(t?|= zuVxe+YE_-{-LTf3ivCmpji^Dq3WYd55(A-l1d%LB)~|B$ff0QF6WlJl>+f-8dY^}6 zNLlK$NZo1fKHe2~TE)vrp(}5SmAhT6R*pl<_AJ*cJ)J3L=r&)jULCx(J05*yP%>?( znOloz-maFd@yNuer~$scE6+Y;IoRiNeed(N;bW(*z%nidZ!aGq_!yc5alN^Rr_{QA z>`she0NtvMkzDpEv}iEU5aHURtBqmH%`n5>zlsy;o#68WhAKhSzw+0IoFC9EZ?d|F zwTs8IPy!la*k{!{W7VVfE(4In)dbHu!UI)>Ab1jsT5+k@27lY41qTJzDN)458itK` zTIjNaYoFTEClNYWQO8D+jw=0(E3ivPZ-qfEJ=hs2BeTNvj`7urJm6#PFsfo}^9HI~ zAIy$#R!`Cf*q@m{z-`!H|EFr-Sr57xys%QmB8TLZbV!^C|xC-@)=OtEK%fgwtvpCtzLdwTl^9JMNKG?po}N zf=woB=LX31o;vJyWo%Zcc-$1k`^{>~B!I)m&nTpn$ONJR6KDdo&W->eu|A7fs|x@@ zk%|6x2SAAFf`aYsGc>CJdgK#8qYVJCT;hlw2F92!08L;4z;LUJ$iM<7XahiFhb-)& z^$X33@%YK2fyHs?m_jGcuBAz_M)!F0lmkH+x2 zu<_vE8}9mztnPZ_Ef&6eaCG6pN~J%yZ@HX#C!jf*EG5ilg@~pE@k>?L?-q$XXNW)% zmgpA(kWwL?hTtBQq#@xHVul1!Qf8!0x|OUGB0*4IS$g+>JJp(-qweQ+2%f+F;hx{> zS+S>%s9~a-5D|dyYd`JhGQe*Tk35k+R6wE#00Pn?k4X4-16~DC5QS<-;!USgfRX|L zB0vS&{vXUzf>94qP}TXbm=%hERX`wepg-{2L^#rc^MK~S->gz4@MRYOIzWsw(*nQJ z090uS@MHjDq9S;)d^C9C{FMR!YT}Ud)Y1kBVuCLpb?q-iZdr#t9_kiJw1Z%5&SLf0 z%*vVXZfJzYMow?Xy9oyA1IU%6J0ua$j3CEImFThKsND~?Mh5AoqMwuGi5S+Z8)uTu z`q11006-vcE5mGAR&tPj#z2edlr%Z8nW#eHtbww@@0TZV0CKJydX{!Dqh;dcq?{%> zM3OKiqEsklqze%YCNUxpug1@PV%e#6Uw^{~FU1Ap4^J8Yp~3bn*&mG-Gf)3@Ipo#& zn=iDJ1Ag^KPx|RE&OMC>Q~L=2!U^T;6TTLrVz4uBq%-)XMe^7q@jFkm2IQBiC}wf& zv#Dt>)n@+YeBnoIc=;|s;Fi%xCtv(+o!@Ts4TNs?Fw<;b5Wjo+N6J#e(#swf?dIOR zGGYP3tDPlOyXD@utWP}RK7P@q*(B6n{*7J30@4WNZ!xim1$b;uy^bDA+Sjp{f{ z_Ez?eXAT^y$8qJ6JMHSn(`!-`gP_{Qqpor1nvW`3&733D;GwV#7(#nNpQ<1!WRtv^ zg{|2pB_~c{{56R*)m9T4N{PSB&TtF04hT}?{ zqa1C)RBow`MgAEGD-R8k#JmCy3m?me9VhQ?dz3u zdItlC1;jB3O19kTq!V%O?=&{odt|#W?{Q>nOi$n5O7nTV>R@hWerKWgXM$lxD?NWY z7aC=6UU%tgzxEv=nkjkDX?eVQw0RVt4ME_9B(I(S(f?fc+T+Y49-geqF>~b3TvuI? z$)Z1kmnIw+#w$C|`~y$4$9+2G<9__3a~mvrK`@o*R-d%F-+Y#(g9KXW9yuNN;^O05 z8{;RnpfiRnv3oV@lS1b>Izc*`Jhk_BNoNqr&L+0!p7h{n|Fd+EK5=`Wbg&rPo*jLB z{!CgSC-Ki?3nyCwh)29(0iXt|v<;}@t8hs5By5}ju&D%k4+~I`0C0#Zyjc#}4?fzr zPu4GEQriLAX(S@~y=RL876Jisv;bH@l=FM=cL4xVP}TXb&VP0OD|UjVyh%5f70A(h zf3p?wEIULGbX`jH4XdDt^q)Ha)%mZ^f03@?@)RFvkIO3PODE}u$BT+xHvcz`&<*KP x4$I Date: Thu, 10 Jul 2025 15:52:07 +0200 Subject: [PATCH 069/177] Moved Privilege Secure for Discovery to its own folder --- .../4.2/discovery/_category_.json | 10 ------ .../administration/_category_.json | 0 .../configuration/_category_.json | 0 .../configuration/accountinventorycolors.md | 0 .../configuration/addadomain.md | 0 .../configuration/addcertificateauthority.md | 0 .../configuration/adfailover.md | 0 .../configuration/advancedfields.md | 4 +-- .../configuration/applyserviceaccount.md | 0 .../administration/configuration/azuresso.md | 0 .../configuration/certificatesslfiles.md | 0 .../configuration/changepasswords.md | 0 .../configuration/configureadfs.md | 0 .../configuration/duoaccessgateway.md | 4 +-- .../configuration/duohostedsso.md | 4 +-- .../administration/configuration/gpos.md | 2 +- .../configuration/jitasessionduration.md | 0 .../administration/configuration/linux.md | 6 ++-- .../configuration/linuxandad.md | 2 +- .../configuration/linuxsimplified2.18+.md | 0 .../configuration/logchanges2.20.md | 0 .../configuration/oampasswordconfig.md | 0 .../configuration/oktaintegration.md | 0 .../configuration/quickstartscript.md | 0 .../administration/configuration/radius.md | 0 .../configuration/removepersistence.md | 4 +-- .../configuration/resetmfatokens.md | 4 +-- .../configuration/saslkerberos.md | 0 .../configuration/sessiontimeouts.md | 0 .../configuration/spinitiatedsso.md | 0 .../administration/configuration/sslcsr.md | 0 .../configuration/ssoconfiguration.md | 0 .../configuration/uibranding.md | 0 .../configuration/webservercertificate.md | 2 +- .../onpremmaintenance/_category_.json | 0 .../onpremmaintenance/dellr430r440idrac9.md | 0 .../onpremmaintenance/failback.md | 2 +- .../onpremmaintenance/linuxremovesnapbin.md | 0 .../onpremmaintenance/operational.md | 2 +- .../administration/onpremmaintenance/ssh.md | 0 .../onpremmaintenance/updateosonappliances.md | 2 +- .../administration/reporting/_category_.json | 0 .../administration/reporting/accessrisk.md | 0 .../reporting/applicationlogbasics.md | 0 .../reporting/dashboardguide.md | 0 .../reporting/licensingdetails.md | 0 .../administration/reporting/logparsing.md | 0 .../reporting/standingprivilegescript.md | 0 .../reporting/systemmanagementscreen.md | 0 .../systemmanagement/403zerousns.md | 0 .../systemmanagement/_category_.json | 0 .../systemmanagement/adduserorgroup.md | 6 ++-- .../systemmanagement/bulkactions.md | 0 .../systemmanagement/commonuierrors.md | 4 +-- .../systemmanagement/firstlogin.md | 0 .../systemmanagement/jitasessions.md | 0 .../systemmanagement/linuxaddsudouser.md | 0 .../systemmanagement/linuxandmac.md | 0 .../systemmanagement/linuxgranularsudo.md | 0 .../systemmanagement/linuxsudopermissions.md | 0 .../systemmanagement/oamextended.md | 0 .../systemmanagement/quickstartfields.md | 0 .../systemmanagement/removeasystem.md | 0 .../systemmanagement/restoreasystem.md | 0 .../gettingstarted.md | 20 ++++++------ .../index.md} | 2 +- .../installation/_category_.json | 0 .../installation/dellpoweredge.md | 0 .../installation/dockersecrets.md | 2 +- .../installation/machineprovisionidrac.md | 0 .../installation/s1clihelperutility.md | 0 .../integrations/_category_.json | 0 .../integrations/api/_category_.json | 0 .../integrations/api/advancedapireference.md | 4 +-- .../integrations/api/apikeymanagement.md | 0 .../integrations/api/apikeyrevocation.md | 0 .../integrations/api/postmanauthenticate.md | 2 +- .../integrations/api/postmanlinux.md | 0 .../integrations/edr/_category_.json | 0 .../integrations/edr/carbonblack.md | 0 .../integrations/edr/crowdstrike.md | 0 .../integrations/edr/sentinelone.md | 0 .../integrations/siem/_category_.json | 0 .../integrations/siem/additionallogs.md | 0 .../integrations/siem/forwardlogs.md | 2 +- .../integrations/siem/logs.md | 2 +- .../integrations/siem/splunkjson.md | 2 +- .../integrations/siem/splunkqueries.md | 0 .../partners/_category_.json | 0 .../technicalpartnerdocu/_category_.json | 0 .../technicalpartnerdocu/core_services.md | 0 .../requirements/_category_.json | 0 .../requirements/architectureoverview.md | 0 .../requirements/haanddr.md | 2 +- .../requirements/overview.md | 32 +++++++++---------- .../requirements/portsandfirewalls.md | 0 .../requirements/serverstoragesizing.md | 0 .../requirements/supportedosandbrowsers.md | 4 +-- .../technicalpreparation/_category_.json | 0 .../technicalpreparation/accountsecurity.md | 0 .../technicalpreparation/freeze_mode.md | 0 .../technicalpreparation/golivechecklist.md | 0 ...at's_different_about_domain_controllers.md | 0 .../linuxregistrationsprerequisites.md | 4 +-- .../postman_-_installing_and_configuring_.md | 0 .../postmanlinuxregistration.md | 2 +- .../productmodeaccount.md | 0 .../proxyfirewallwhitelist.md | 0 .../technicalpreparation/riskregister.md | 0 .../scangposerver2012or2008dcs.md | 2 +- .../scangposerver2016+dcs.md | 2 +- .../technicalpreparation/serviceaccounts.md | 0 .../requirements/virtualmachines.md | 2 +- .../whatsnew.md | 2 +- sidebars/privilegesecurediscovery.js | 8 +++++ src/config/products.js | 16 ++++++++++ 116 files changed, 92 insertions(+), 78 deletions(-) delete mode 100644 docs/privilegesecure/4.2/discovery/_category_.json rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/administration/_category_.json (100%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/administration/configuration/_category_.json (100%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/administration/configuration/accountinventorycolors.md (100%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/administration/configuration/addadomain.md (100%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/administration/configuration/addcertificateauthority.md (100%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/administration/configuration/adfailover.md (100%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/administration/configuration/advancedfields.md (97%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/administration/configuration/applyserviceaccount.md (100%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/administration/configuration/azuresso.md (100%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/administration/configuration/certificatesslfiles.md (100%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/administration/configuration/changepasswords.md (100%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/administration/configuration/configureadfs.md (100%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/administration/configuration/duoaccessgateway.md (95%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/administration/configuration/duohostedsso.md (95%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/administration/configuration/gpos.md (93%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/administration/configuration/jitasessionduration.md (100%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/administration/configuration/linux.md (94%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/administration/configuration/linuxandad.md (98%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/administration/configuration/linuxsimplified2.18+.md (100%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/administration/configuration/logchanges2.20.md (100%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/administration/configuration/oampasswordconfig.md (100%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/administration/configuration/oktaintegration.md (100%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/administration/configuration/quickstartscript.md (100%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/administration/configuration/radius.md (100%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/administration/configuration/removepersistence.md (96%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/administration/configuration/resetmfatokens.md (93%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/administration/configuration/saslkerberos.md (100%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/administration/configuration/sessiontimeouts.md (100%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/administration/configuration/spinitiatedsso.md (100%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/administration/configuration/sslcsr.md (100%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/administration/configuration/ssoconfiguration.md (100%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/administration/configuration/uibranding.md (100%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/administration/configuration/webservercertificate.md (98%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/administration/onpremmaintenance/_category_.json (100%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/administration/onpremmaintenance/dellr430r440idrac9.md (100%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/administration/onpremmaintenance/failback.md (99%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/administration/onpremmaintenance/linuxremovesnapbin.md (100%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/administration/onpremmaintenance/operational.md (98%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/administration/onpremmaintenance/ssh.md (100%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/administration/onpremmaintenance/updateosonappliances.md (97%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/administration/reporting/_category_.json (100%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/administration/reporting/accessrisk.md (100%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/administration/reporting/applicationlogbasics.md (100%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/administration/reporting/dashboardguide.md (100%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/administration/reporting/licensingdetails.md (100%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/administration/reporting/logparsing.md (100%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/administration/reporting/standingprivilegescript.md (100%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/administration/reporting/systemmanagementscreen.md (100%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/administration/systemmanagement/403zerousns.md (100%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/administration/systemmanagement/_category_.json (100%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/administration/systemmanagement/adduserorgroup.md (91%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/administration/systemmanagement/bulkactions.md (100%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/administration/systemmanagement/commonuierrors.md (99%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/administration/systemmanagement/firstlogin.md (100%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/administration/systemmanagement/jitasessions.md (100%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/administration/systemmanagement/linuxaddsudouser.md (100%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/administration/systemmanagement/linuxandmac.md (100%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/administration/systemmanagement/linuxgranularsudo.md (100%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/administration/systemmanagement/linuxsudopermissions.md (100%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/administration/systemmanagement/oamextended.md (100%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/administration/systemmanagement/quickstartfields.md (100%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/administration/systemmanagement/removeasystem.md (100%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/administration/systemmanagement/restoreasystem.md (100%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/gettingstarted.md (89%) rename docs/{privilegesecure/4.2/discovery/overview.md => privilegesecurediscovery/index.md} (97%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/installation/_category_.json (100%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/installation/dellpoweredge.md (100%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/installation/dockersecrets.md (96%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/installation/machineprovisionidrac.md (100%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/installation/s1clihelperutility.md (100%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/integrations/_category_.json (100%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/integrations/api/_category_.json (100%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/integrations/api/advancedapireference.md (98%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/integrations/api/apikeymanagement.md (100%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/integrations/api/apikeyrevocation.md (100%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/integrations/api/postmanauthenticate.md (96%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/integrations/api/postmanlinux.md (100%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/integrations/edr/_category_.json (100%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/integrations/edr/carbonblack.md (100%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/integrations/edr/crowdstrike.md (100%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/integrations/edr/sentinelone.md (100%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/integrations/siem/_category_.json (100%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/integrations/siem/additionallogs.md (100%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/integrations/siem/forwardlogs.md (98%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/integrations/siem/logs.md (97%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/integrations/siem/splunkjson.md (97%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/integrations/siem/splunkqueries.md (100%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/partners/_category_.json (100%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/partners/technicalpartnerdocu/_category_.json (100%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/partners/technicalpartnerdocu/core_services.md (100%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/requirements/_category_.json (100%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/requirements/architectureoverview.md (100%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/requirements/haanddr.md (96%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/requirements/overview.md (89%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/requirements/portsandfirewalls.md (100%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/requirements/serverstoragesizing.md (100%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/requirements/supportedosandbrowsers.md (97%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/requirements/technicalpreparation/_category_.json (100%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/requirements/technicalpreparation/accountsecurity.md (100%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/requirements/technicalpreparation/freeze_mode.md (100%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/requirements/technicalpreparation/golivechecklist.md (100%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/requirements/technicalpreparation/info_-_what's_different_about_domain_controllers.md (100%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/requirements/technicalpreparation/linuxregistrationsprerequisites.md (96%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/requirements/technicalpreparation/postman_-_installing_and_configuring_.md (100%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/requirements/technicalpreparation/postmanlinuxregistration.md (97%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/requirements/technicalpreparation/productmodeaccount.md (100%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/requirements/technicalpreparation/proxyfirewallwhitelist.md (100%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/requirements/technicalpreparation/riskregister.md (100%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/requirements/technicalpreparation/scangposerver2012or2008dcs.md (97%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/requirements/technicalpreparation/scangposerver2016+dcs.md (97%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/requirements/technicalpreparation/serviceaccounts.md (100%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/requirements/virtualmachines.md (97%) rename docs/{privilegesecure/4.2/discovery => privilegesecurediscovery}/whatsnew.md (98%) create mode 100644 sidebars/privilegesecurediscovery.js diff --git a/docs/privilegesecure/4.2/discovery/_category_.json b/docs/privilegesecure/4.2/discovery/_category_.json deleted file mode 100644 index 24119cc030..0000000000 --- a/docs/privilegesecure/4.2/discovery/_category_.json +++ /dev/null @@ -1,10 +0,0 @@ -{ - "label": "Netwrix Privilege Secure for Discovery v2.21 Documentation", - "position": 20, - "collapsed": true, - "collapsible": true, - "link": { - "type": "doc", - "id": "overview" - } -} \ No newline at end of file diff --git a/docs/privilegesecure/4.2/discovery/administration/_category_.json b/docs/privilegesecurediscovery/administration/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/discovery/administration/_category_.json rename to docs/privilegesecurediscovery/administration/_category_.json diff --git a/docs/privilegesecure/4.2/discovery/administration/configuration/_category_.json b/docs/privilegesecurediscovery/administration/configuration/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/discovery/administration/configuration/_category_.json rename to docs/privilegesecurediscovery/administration/configuration/_category_.json diff --git a/docs/privilegesecure/4.2/discovery/administration/configuration/accountinventorycolors.md b/docs/privilegesecurediscovery/administration/configuration/accountinventorycolors.md similarity index 100% rename from docs/privilegesecure/4.2/discovery/administration/configuration/accountinventorycolors.md rename to docs/privilegesecurediscovery/administration/configuration/accountinventorycolors.md diff --git a/docs/privilegesecure/4.2/discovery/administration/configuration/addadomain.md b/docs/privilegesecurediscovery/administration/configuration/addadomain.md similarity index 100% rename from docs/privilegesecure/4.2/discovery/administration/configuration/addadomain.md rename to docs/privilegesecurediscovery/administration/configuration/addadomain.md diff --git a/docs/privilegesecure/4.2/discovery/administration/configuration/addcertificateauthority.md b/docs/privilegesecurediscovery/administration/configuration/addcertificateauthority.md similarity index 100% rename from docs/privilegesecure/4.2/discovery/administration/configuration/addcertificateauthority.md rename to docs/privilegesecurediscovery/administration/configuration/addcertificateauthority.md diff --git a/docs/privilegesecure/4.2/discovery/administration/configuration/adfailover.md b/docs/privilegesecurediscovery/administration/configuration/adfailover.md similarity index 100% rename from docs/privilegesecure/4.2/discovery/administration/configuration/adfailover.md rename to docs/privilegesecurediscovery/administration/configuration/adfailover.md diff --git a/docs/privilegesecure/4.2/discovery/administration/configuration/advancedfields.md b/docs/privilegesecurediscovery/administration/configuration/advancedfields.md similarity index 97% rename from docs/privilegesecure/4.2/discovery/administration/configuration/advancedfields.md rename to docs/privilegesecurediscovery/administration/configuration/advancedfields.md index 4ee627cc22..5ea89704b1 100644 --- a/docs/privilegesecure/4.2/discovery/administration/configuration/advancedfields.md +++ b/docs/privilegesecurediscovery/administration/configuration/advancedfields.md @@ -197,11 +197,11 @@ System: VMTEMP1 [+] System: VMTEMP2 Linux registration prerequisites: -- [Linux Registrations Prerequisites](/docs/privilegesecure/4.2/discovery/requirements/technicalpreparation/linuxregistrationsprerequisites.md) +- [Linux Registrations Prerequisites](/docs/privilegesecurediscovery/requirements/technicalpreparation/linuxregistrationsprerequisites.md) Guide on registering linux system with Postman (using API): -- [Postman Linux Registration](/docs/privilegesecure/4.2/discovery/requirements/technicalpreparation/postmanlinuxregistration.md) +- [Postman Linux Registration](/docs/privilegesecurediscovery/requirements/technicalpreparation/postmanlinuxregistration.md) Troubleshooting Linux Registration: diff --git a/docs/privilegesecure/4.2/discovery/administration/configuration/applyserviceaccount.md b/docs/privilegesecurediscovery/administration/configuration/applyserviceaccount.md similarity index 100% rename from docs/privilegesecure/4.2/discovery/administration/configuration/applyserviceaccount.md rename to docs/privilegesecurediscovery/administration/configuration/applyserviceaccount.md diff --git a/docs/privilegesecure/4.2/discovery/administration/configuration/azuresso.md b/docs/privilegesecurediscovery/administration/configuration/azuresso.md similarity index 100% rename from docs/privilegesecure/4.2/discovery/administration/configuration/azuresso.md rename to docs/privilegesecurediscovery/administration/configuration/azuresso.md diff --git a/docs/privilegesecure/4.2/discovery/administration/configuration/certificatesslfiles.md b/docs/privilegesecurediscovery/administration/configuration/certificatesslfiles.md similarity index 100% rename from docs/privilegesecure/4.2/discovery/administration/configuration/certificatesslfiles.md rename to docs/privilegesecurediscovery/administration/configuration/certificatesslfiles.md diff --git a/docs/privilegesecure/4.2/discovery/administration/configuration/changepasswords.md b/docs/privilegesecurediscovery/administration/configuration/changepasswords.md similarity index 100% rename from docs/privilegesecure/4.2/discovery/administration/configuration/changepasswords.md rename to docs/privilegesecurediscovery/administration/configuration/changepasswords.md diff --git a/docs/privilegesecure/4.2/discovery/administration/configuration/configureadfs.md b/docs/privilegesecurediscovery/administration/configuration/configureadfs.md similarity index 100% rename from docs/privilegesecure/4.2/discovery/administration/configuration/configureadfs.md rename to docs/privilegesecurediscovery/administration/configuration/configureadfs.md diff --git a/docs/privilegesecure/4.2/discovery/administration/configuration/duoaccessgateway.md b/docs/privilegesecurediscovery/administration/configuration/duoaccessgateway.md similarity index 95% rename from docs/privilegesecure/4.2/discovery/administration/configuration/duoaccessgateway.md rename to docs/privilegesecurediscovery/administration/configuration/duoaccessgateway.md index f3a531ec26..ad7d3fc8a2 100644 --- a/docs/privilegesecure/4.2/discovery/administration/configuration/duoaccessgateway.md +++ b/docs/privilegesecurediscovery/administration/configuration/duoaccessgateway.md @@ -14,7 +14,7 @@ SSO: Duo Access Gateway (DAG) This topic covers integrating Privilege Secure with Duo using a Duo on-premise Duo Access Gateway (DAG) SSO. Please find an article detailing the Privilege Secure terms here: -[SSO Configuration](/docs/privilegesecure/4.2/discovery/administration/configuration/ssoconfiguration.md) +[SSO Configuration](/docs/privilegesecurediscovery/administration/configuration/ssoconfiguration.md) ## Prerequisites @@ -112,7 +112,7 @@ or disable SSO when appropriate: If you are using ADFS as an authentication source and receive a "SAML Assertion Not Yet Valid" while trying to log in, please see:  -[Configure ADFS (Active Directory Federation Services) SSO](/docs/privilegesecure/4.2/discovery/administration/configuration/configureadfs.md) +[Configure ADFS (Active Directory Federation Services) SSO](/docs/privilegesecurediscovery/administration/configuration/configureadfs.md) ## Additional Information diff --git a/docs/privilegesecure/4.2/discovery/administration/configuration/duohostedsso.md b/docs/privilegesecurediscovery/administration/configuration/duohostedsso.md similarity index 95% rename from docs/privilegesecure/4.2/discovery/administration/configuration/duohostedsso.md rename to docs/privilegesecurediscovery/administration/configuration/duohostedsso.md index 376ac2a215..e455039e74 100644 --- a/docs/privilegesecure/4.2/discovery/administration/configuration/duohostedsso.md +++ b/docs/privilegesecurediscovery/administration/configuration/duohostedsso.md @@ -14,7 +14,7 @@ Duo Hosted SSO This topic covers integrating Privilege Secure with Duo using a Duo hosted SSO. Please find an article detailing the Privilege Secure SSO terms here: -[SSO Configuration](/docs/privilegesecure/4.2/discovery/administration/configuration/ssoconfiguration.md) +[SSO Configuration](/docs/privilegesecurediscovery/administration/configuration/ssoconfiguration.md) ## Preqrequisites @@ -91,7 +91,7 @@ URL provided by Duo.  This is found in the application's "Metadata" section. If you are using ADFS as an authentication source and receive a "SAML Assertion Not Yet Valid" while trying to log in, please see:  -[Configure ADFS (Active Directory Federation Services) SSO](/docs/privilegesecure/4.2/discovery/administration/configuration/configureadfs.md) +[Configure ADFS (Active Directory Federation Services) SSO](/docs/privilegesecurediscovery/administration/configuration/configureadfs.md) ## Additional Information diff --git a/docs/privilegesecure/4.2/discovery/administration/configuration/gpos.md b/docs/privilegesecurediscovery/administration/configuration/gpos.md similarity index 93% rename from docs/privilegesecure/4.2/discovery/administration/configuration/gpos.md rename to docs/privilegesecurediscovery/administration/configuration/gpos.md index fda0ec176a..fe98ddfe4a 100644 --- a/docs/privilegesecure/4.2/discovery/administration/configuration/gpos.md +++ b/docs/privilegesecurediscovery/administration/configuration/gpos.md @@ -34,4 +34,4 @@ accounts) and GPO, using Restricted Groups, is removing them again. - Example of how to use GPO to add the Privilege Secure service account (the "Protect Mode" account). - [Add Privilege Secure Protect Mode Account to Windows Endpoints via GPO](/docs/privilegesecure/4.2/discovery/requirements/technicalpreparation/productmodeaccount.md) + [Add Privilege Secure Protect Mode Account to Windows Endpoints via GPO](/docs/privilegesecurediscovery/requirements/technicalpreparation/productmodeaccount.md) diff --git a/docs/privilegesecure/4.2/discovery/administration/configuration/jitasessionduration.md b/docs/privilegesecurediscovery/administration/configuration/jitasessionduration.md similarity index 100% rename from docs/privilegesecure/4.2/discovery/administration/configuration/jitasessionduration.md rename to docs/privilegesecurediscovery/administration/configuration/jitasessionduration.md diff --git a/docs/privilegesecure/4.2/discovery/administration/configuration/linux.md b/docs/privilegesecurediscovery/administration/configuration/linux.md similarity index 94% rename from docs/privilegesecure/4.2/discovery/administration/configuration/linux.md rename to docs/privilegesecurediscovery/administration/configuration/linux.md index 464ab32f0f..9bac83be5e 100644 --- a/docs/privilegesecure/4.2/discovery/administration/configuration/linux.md +++ b/docs/privilegesecurediscovery/administration/configuration/linux.md @@ -37,7 +37,7 @@ be completed prior registering Linux systems. - For users experienced with Linux, add line to /etc/sudoers file with the permissions for user, ‘example_user’ show here: `example_user ALL=(ALL) NOPASSWD: ALL` - - [Linux: Add Sudo User to Ubuntu System](/docs/privilegesecure/4.2/discovery/administration/systemmanagement/linuxaddsudouser.md) + - [Linux: Add Sudo User to Ubuntu System](/docs/privilegesecurediscovery/administration/systemmanagement/linuxaddsudouser.md) ### Linux Registration - (pre 2.18.0) @@ -47,9 +47,9 @@ Linux registration can be completed via either of the below methods. The Postman for a single system registration and the QuickStart option will allow for bulk systems registration. - Postman program (used for individual system registration) - - [Postman Linux Registration](/docs/privilegesecure/4.2/discovery/requirements/technicalpreparation/postmanlinuxregistration.md) + [Postman Linux Registration](/docs/privilegesecurediscovery/requirements/technicalpreparation/postmanlinuxregistration.md) - QuickStart script (used for bulk system registration) - - [QuickStart Script](/docs/privilegesecure/4.2/discovery/administration/configuration/quickstartscript.md) + [QuickStart Script](/docs/privilegesecurediscovery/administration/configuration/quickstartscript.md) ## JITA Request for Linux Systems diff --git a/docs/privilegesecure/4.2/discovery/administration/configuration/linuxandad.md b/docs/privilegesecurediscovery/administration/configuration/linuxandad.md similarity index 98% rename from docs/privilegesecure/4.2/discovery/administration/configuration/linuxandad.md rename to docs/privilegesecurediscovery/administration/configuration/linuxandad.md index 8336594aee..725a7a3375 100644 --- a/docs/privilegesecure/4.2/discovery/administration/configuration/linuxandad.md +++ b/docs/privilegesecurediscovery/administration/configuration/linuxandad.md @@ -52,7 +52,7 @@ local accounts or AD Directory accounts, we have you covered. - Privilege Secure manages Linux systems without using an agent, and this requires a registration step to establish a local service account with SSH access and Sudo permissions. - - [Privilege Secure and Linux](/docs/privilegesecure/4.2/discovery/administration/configuration/linux.md) + - [Privilege Secure and Linux](/docs/privilegesecurediscovery/administration/configuration/linux.md) - AD-joined Linux systems (Using Centrify, PB Open, SSSD/RealmD) will be discovered in AD by Privilege Secure before "registration" occurs but can not be Scanned or protected until a Privilege Secure service account is established on the system. diff --git a/docs/privilegesecure/4.2/discovery/administration/configuration/linuxsimplified2.18+.md b/docs/privilegesecurediscovery/administration/configuration/linuxsimplified2.18+.md similarity index 100% rename from docs/privilegesecure/4.2/discovery/administration/configuration/linuxsimplified2.18+.md rename to docs/privilegesecurediscovery/administration/configuration/linuxsimplified2.18+.md diff --git a/docs/privilegesecure/4.2/discovery/administration/configuration/logchanges2.20.md b/docs/privilegesecurediscovery/administration/configuration/logchanges2.20.md similarity index 100% rename from docs/privilegesecure/4.2/discovery/administration/configuration/logchanges2.20.md rename to docs/privilegesecurediscovery/administration/configuration/logchanges2.20.md diff --git a/docs/privilegesecure/4.2/discovery/administration/configuration/oampasswordconfig.md b/docs/privilegesecurediscovery/administration/configuration/oampasswordconfig.md similarity index 100% rename from docs/privilegesecure/4.2/discovery/administration/configuration/oampasswordconfig.md rename to docs/privilegesecurediscovery/administration/configuration/oampasswordconfig.md diff --git a/docs/privilegesecure/4.2/discovery/administration/configuration/oktaintegration.md b/docs/privilegesecurediscovery/administration/configuration/oktaintegration.md similarity index 100% rename from docs/privilegesecure/4.2/discovery/administration/configuration/oktaintegration.md rename to docs/privilegesecurediscovery/administration/configuration/oktaintegration.md diff --git a/docs/privilegesecure/4.2/discovery/administration/configuration/quickstartscript.md b/docs/privilegesecurediscovery/administration/configuration/quickstartscript.md similarity index 100% rename from docs/privilegesecure/4.2/discovery/administration/configuration/quickstartscript.md rename to docs/privilegesecurediscovery/administration/configuration/quickstartscript.md diff --git a/docs/privilegesecure/4.2/discovery/administration/configuration/radius.md b/docs/privilegesecurediscovery/administration/configuration/radius.md similarity index 100% rename from docs/privilegesecure/4.2/discovery/administration/configuration/radius.md rename to docs/privilegesecurediscovery/administration/configuration/radius.md diff --git a/docs/privilegesecure/4.2/discovery/administration/configuration/removepersistence.md b/docs/privilegesecurediscovery/administration/configuration/removepersistence.md similarity index 96% rename from docs/privilegesecure/4.2/discovery/administration/configuration/removepersistence.md rename to docs/privilegesecurediscovery/administration/configuration/removepersistence.md index 298fd38346..31eceec53b 100644 --- a/docs/privilegesecure/4.2/discovery/administration/configuration/removepersistence.md +++ b/docs/privilegesecurediscovery/administration/configuration/removepersistence.md @@ -13,7 +13,7 @@ Remove Persistence on Machines ## Overview Once freeze mode has been implemented -([Freeze Mode](/docs/privilegesecure/4.2/discovery/requirements/technicalpreparation/freeze_mode.md)), +([Freeze Mode](/docs/privilegesecurediscovery/requirements/technicalpreparation/freeze_mode.md)), persistent access needs to be reduced. This should be done in a risk-based approach, by targeting the groups that convey most access. This activity can be split by @@ -70,7 +70,7 @@ interactive group can easily be done by Quickstart. The method for carrying this out is detailed in the “Applying a Service Account Directly to a Machine” article -([](https://remediant.zendesk.com/hc/en-us/articles/4995338773655-Applying-a-Service-Account-from-an-existing-AD-group-Directly-to-a-Machine)[Apply a Service Account from an existing AD group Directly to a Machine](/docs/privilegesecure/4.2/discovery/administration/configuration/applyserviceaccount.md)). +([](https://remediant.zendesk.com/hc/en-us/articles/4995338773655-Applying-a-Service-Account-from-an-existing-AD-group-Directly-to-a-Machine)[Apply a Service Account from an existing AD group Directly to a Machine](/docs/privilegesecurediscovery/administration/configuration/applyserviceaccount.md)). ### Pull Quickstart File diff --git a/docs/privilegesecure/4.2/discovery/administration/configuration/resetmfatokens.md b/docs/privilegesecurediscovery/administration/configuration/resetmfatokens.md similarity index 93% rename from docs/privilegesecure/4.2/discovery/administration/configuration/resetmfatokens.md rename to docs/privilegesecurediscovery/administration/configuration/resetmfatokens.md index 64a4ee195e..4a41bd30b0 100644 --- a/docs/privilegesecure/4.2/discovery/administration/configuration/resetmfatokens.md +++ b/docs/privilegesecurediscovery/administration/configuration/resetmfatokens.md @@ -21,7 +21,7 @@ token at next login. Please see the Privilege Secure User Guide - First Time Logging In for setting new MFA: -- [First Login](/docs/privilegesecure/4.2/discovery/administration/systemmanagement/firstlogin.md) +- [First Login](/docs/privilegesecurediscovery/administration/systemmanagement/firstlogin.md) ## Reset MFA Inherited by AD Group @@ -54,4 +54,4 @@ appropriate user's MFA token: Please see the Privilege Secure User Guide - First Time Logging In for setting new MFA: -- [First Login](/docs/privilegesecure/4.2/discovery/administration/systemmanagement/firstlogin.md) +- [First Login](/docs/privilegesecurediscovery/administration/systemmanagement/firstlogin.md) diff --git a/docs/privilegesecure/4.2/discovery/administration/configuration/saslkerberos.md b/docs/privilegesecurediscovery/administration/configuration/saslkerberos.md similarity index 100% rename from docs/privilegesecure/4.2/discovery/administration/configuration/saslkerberos.md rename to docs/privilegesecurediscovery/administration/configuration/saslkerberos.md diff --git a/docs/privilegesecure/4.2/discovery/administration/configuration/sessiontimeouts.md b/docs/privilegesecurediscovery/administration/configuration/sessiontimeouts.md similarity index 100% rename from docs/privilegesecure/4.2/discovery/administration/configuration/sessiontimeouts.md rename to docs/privilegesecurediscovery/administration/configuration/sessiontimeouts.md diff --git a/docs/privilegesecure/4.2/discovery/administration/configuration/spinitiatedsso.md b/docs/privilegesecurediscovery/administration/configuration/spinitiatedsso.md similarity index 100% rename from docs/privilegesecure/4.2/discovery/administration/configuration/spinitiatedsso.md rename to docs/privilegesecurediscovery/administration/configuration/spinitiatedsso.md diff --git a/docs/privilegesecure/4.2/discovery/administration/configuration/sslcsr.md b/docs/privilegesecurediscovery/administration/configuration/sslcsr.md similarity index 100% rename from docs/privilegesecure/4.2/discovery/administration/configuration/sslcsr.md rename to docs/privilegesecurediscovery/administration/configuration/sslcsr.md diff --git a/docs/privilegesecure/4.2/discovery/administration/configuration/ssoconfiguration.md b/docs/privilegesecurediscovery/administration/configuration/ssoconfiguration.md similarity index 100% rename from docs/privilegesecure/4.2/discovery/administration/configuration/ssoconfiguration.md rename to docs/privilegesecurediscovery/administration/configuration/ssoconfiguration.md diff --git a/docs/privilegesecure/4.2/discovery/administration/configuration/uibranding.md b/docs/privilegesecurediscovery/administration/configuration/uibranding.md similarity index 100% rename from docs/privilegesecure/4.2/discovery/administration/configuration/uibranding.md rename to docs/privilegesecurediscovery/administration/configuration/uibranding.md diff --git a/docs/privilegesecure/4.2/discovery/administration/configuration/webservercertificate.md b/docs/privilegesecurediscovery/administration/configuration/webservercertificate.md similarity index 98% rename from docs/privilegesecure/4.2/discovery/administration/configuration/webservercertificate.md rename to docs/privilegesecurediscovery/administration/configuration/webservercertificate.md index 265e7d82f6..42fa4bc8c5 100644 --- a/docs/privilegesecure/4.2/discovery/administration/configuration/webservercertificate.md +++ b/docs/privilegesecurediscovery/administration/configuration/webservercertificate.md @@ -30,7 +30,7 @@ the like, it is recommended to add the public certificate chain for the CA to th the Privilege Secure nodes. See the -[Add a Certificate Authority to the Ubuntu Trusted Authorities Repository](/docs/privilegesecure/4.2/discovery/administration/configuration/addcertificateauthority.md) +[Add a Certificate Authority to the Ubuntu Trusted Authorities Repository](/docs/privilegesecurediscovery/administration/configuration/addcertificateauthority.md) topic for additional information. **NOTE:** If the Privilege Secure web application does not function after updating the certificate, diff --git a/docs/privilegesecure/4.2/discovery/administration/onpremmaintenance/_category_.json b/docs/privilegesecurediscovery/administration/onpremmaintenance/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/discovery/administration/onpremmaintenance/_category_.json rename to docs/privilegesecurediscovery/administration/onpremmaintenance/_category_.json diff --git a/docs/privilegesecure/4.2/discovery/administration/onpremmaintenance/dellr430r440idrac9.md b/docs/privilegesecurediscovery/administration/onpremmaintenance/dellr430r440idrac9.md similarity index 100% rename from docs/privilegesecure/4.2/discovery/administration/onpremmaintenance/dellr430r440idrac9.md rename to docs/privilegesecurediscovery/administration/onpremmaintenance/dellr430r440idrac9.md diff --git a/docs/privilegesecure/4.2/discovery/administration/onpremmaintenance/failback.md b/docs/privilegesecurediscovery/administration/onpremmaintenance/failback.md similarity index 99% rename from docs/privilegesecure/4.2/discovery/administration/onpremmaintenance/failback.md rename to docs/privilegesecurediscovery/administration/onpremmaintenance/failback.md index 06048796fa..61ca89397e 100644 --- a/docs/privilegesecure/4.2/discovery/administration/onpremmaintenance/failback.md +++ b/docs/privilegesecurediscovery/administration/onpremmaintenance/failback.md @@ -14,7 +14,7 @@ This Failback article covers the process of restoring Privilege Secure operation environment from a previously completed failover to DR. This guideline is in the general flow process and can/will be adjusted based on organizational needs or requirements. More information on DR (Disater Recovery) can be viewed in the following topic: -[High Availability (HA) and Disaster Recovery (DR) Options](/docs/privilegesecure/4.2/discovery/requirements/haanddr.md). +[High Availability (HA) and Disaster Recovery (DR) Options](/docs/privilegesecurediscovery/requirements/haanddr.md). ![failback.jpg](/img/product_docs/privilegesecure/4.2/discovery/admin/maintenance/1500001380942_failback_782x153.webp) diff --git a/docs/privilegesecure/4.2/discovery/administration/onpremmaintenance/linuxremovesnapbin.md b/docs/privilegesecurediscovery/administration/onpremmaintenance/linuxremovesnapbin.md similarity index 100% rename from docs/privilegesecure/4.2/discovery/administration/onpremmaintenance/linuxremovesnapbin.md rename to docs/privilegesecurediscovery/administration/onpremmaintenance/linuxremovesnapbin.md diff --git a/docs/privilegesecure/4.2/discovery/administration/onpremmaintenance/operational.md b/docs/privilegesecurediscovery/administration/onpremmaintenance/operational.md similarity index 98% rename from docs/privilegesecure/4.2/discovery/administration/onpremmaintenance/operational.md rename to docs/privilegesecurediscovery/administration/onpremmaintenance/operational.md index 9cc64549fa..cc58ba4eee 100644 --- a/docs/privilegesecure/4.2/discovery/administration/onpremmaintenance/operational.md +++ b/docs/privilegesecurediscovery/administration/onpremmaintenance/operational.md @@ -74,7 +74,7 @@ Test (suggested minimum yearly) - Typically a SIEM solution is best placed to report any issues that can be captured in Privilege Secure logs. - An example set of queries for Splunk is included here: - [Splunk and SIEM Queries](/docs/privilegesecure/4.2/discovery/integrations/siem/splunkqueries.md) + [Splunk and SIEM Queries](/docs/privilegesecurediscovery/integrations/siem/splunkqueries.md) - The "change system policy" output should be reviewed for any removal of protect mode. - The "slow JITA access" and "time it takes for JITA access" can give an indication if users are being slowed down in their ability to elevate privilege when utilizing Privilege Secure. diff --git a/docs/privilegesecure/4.2/discovery/administration/onpremmaintenance/ssh.md b/docs/privilegesecurediscovery/administration/onpremmaintenance/ssh.md similarity index 100% rename from docs/privilegesecure/4.2/discovery/administration/onpremmaintenance/ssh.md rename to docs/privilegesecurediscovery/administration/onpremmaintenance/ssh.md diff --git a/docs/privilegesecure/4.2/discovery/administration/onpremmaintenance/updateosonappliances.md b/docs/privilegesecurediscovery/administration/onpremmaintenance/updateosonappliances.md similarity index 97% rename from docs/privilegesecure/4.2/discovery/administration/onpremmaintenance/updateosonappliances.md rename to docs/privilegesecurediscovery/administration/onpremmaintenance/updateosonappliances.md index 3f2f9bedff..d6885563ad 100644 --- a/docs/privilegesecure/4.2/discovery/administration/onpremmaintenance/updateosonappliances.md +++ b/docs/privilegesecurediscovery/administration/onpremmaintenance/updateosonappliances.md @@ -25,7 +25,7 @@ Privilege Secure will be offline for 30-60 minutes. ## Requirements - 30-60 minute scheduled maintenance window with expected downtim -- [Install the S1 CLI Helper Utility ](/docs/privilegesecure/4.2/discovery/installation/s1clihelperutility.md) +- [Install the S1 CLI Helper Utility ](/docs/privilegesecurediscovery/installation/s1clihelperutility.md) ## Use Case: Cluster In-Place (1 node at a Time, No Downtime) diff --git a/docs/privilegesecure/4.2/discovery/administration/reporting/_category_.json b/docs/privilegesecurediscovery/administration/reporting/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/discovery/administration/reporting/_category_.json rename to docs/privilegesecurediscovery/administration/reporting/_category_.json diff --git a/docs/privilegesecure/4.2/discovery/administration/reporting/accessrisk.md b/docs/privilegesecurediscovery/administration/reporting/accessrisk.md similarity index 100% rename from docs/privilegesecure/4.2/discovery/administration/reporting/accessrisk.md rename to docs/privilegesecurediscovery/administration/reporting/accessrisk.md diff --git a/docs/privilegesecure/4.2/discovery/administration/reporting/applicationlogbasics.md b/docs/privilegesecurediscovery/administration/reporting/applicationlogbasics.md similarity index 100% rename from docs/privilegesecure/4.2/discovery/administration/reporting/applicationlogbasics.md rename to docs/privilegesecurediscovery/administration/reporting/applicationlogbasics.md diff --git a/docs/privilegesecure/4.2/discovery/administration/reporting/dashboardguide.md b/docs/privilegesecurediscovery/administration/reporting/dashboardguide.md similarity index 100% rename from docs/privilegesecure/4.2/discovery/administration/reporting/dashboardguide.md rename to docs/privilegesecurediscovery/administration/reporting/dashboardguide.md diff --git a/docs/privilegesecure/4.2/discovery/administration/reporting/licensingdetails.md b/docs/privilegesecurediscovery/administration/reporting/licensingdetails.md similarity index 100% rename from docs/privilegesecure/4.2/discovery/administration/reporting/licensingdetails.md rename to docs/privilegesecurediscovery/administration/reporting/licensingdetails.md diff --git a/docs/privilegesecure/4.2/discovery/administration/reporting/logparsing.md b/docs/privilegesecurediscovery/administration/reporting/logparsing.md similarity index 100% rename from docs/privilegesecure/4.2/discovery/administration/reporting/logparsing.md rename to docs/privilegesecurediscovery/administration/reporting/logparsing.md diff --git a/docs/privilegesecure/4.2/discovery/administration/reporting/standingprivilegescript.md b/docs/privilegesecurediscovery/administration/reporting/standingprivilegescript.md similarity index 100% rename from docs/privilegesecure/4.2/discovery/administration/reporting/standingprivilegescript.md rename to docs/privilegesecurediscovery/administration/reporting/standingprivilegescript.md diff --git a/docs/privilegesecure/4.2/discovery/administration/reporting/systemmanagementscreen.md b/docs/privilegesecurediscovery/administration/reporting/systemmanagementscreen.md similarity index 100% rename from docs/privilegesecure/4.2/discovery/administration/reporting/systemmanagementscreen.md rename to docs/privilegesecurediscovery/administration/reporting/systemmanagementscreen.md diff --git a/docs/privilegesecure/4.2/discovery/administration/systemmanagement/403zerousns.md b/docs/privilegesecurediscovery/administration/systemmanagement/403zerousns.md similarity index 100% rename from docs/privilegesecure/4.2/discovery/administration/systemmanagement/403zerousns.md rename to docs/privilegesecurediscovery/administration/systemmanagement/403zerousns.md diff --git a/docs/privilegesecure/4.2/discovery/administration/systemmanagement/_category_.json b/docs/privilegesecurediscovery/administration/systemmanagement/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/discovery/administration/systemmanagement/_category_.json rename to docs/privilegesecurediscovery/administration/systemmanagement/_category_.json diff --git a/docs/privilegesecure/4.2/discovery/administration/systemmanagement/adduserorgroup.md b/docs/privilegesecurediscovery/administration/systemmanagement/adduserorgroup.md similarity index 91% rename from docs/privilegesecure/4.2/discovery/administration/systemmanagement/adduserorgroup.md rename to docs/privilegesecurediscovery/administration/systemmanagement/adduserorgroup.md index beaaaa10d1..2ba3b23d64 100644 --- a/docs/privilegesecure/4.2/discovery/administration/systemmanagement/adduserorgroup.md +++ b/docs/privilegesecurediscovery/administration/systemmanagement/adduserorgroup.md @@ -76,9 +76,9 @@ Data Sheet, Provision Account column. For additional information, see the following topics: -- [QuickStart Script](/docs/privilegesecure/4.2/discovery/administration/configuration/quickstartscript.md) -- [Quickstart Fields Demystified](/docs/privilegesecure/4.2/discovery/administration/systemmanagement/quickstartfields.md) +- [QuickStart Script](/docs/privilegesecurediscovery/administration/configuration/quickstartscript.md) +- [Quickstart Fields Demystified](/docs/privilegesecurediscovery/administration/systemmanagement/quickstartfields.md) Replicate sudo permissions to one or many systems: -- [Linux: Replicate Sudo Permissions to Many Systems Using QuickStart](/docs/privilegesecure/4.2/discovery/administration/systemmanagement/linuxsudopermissions.md) +- [Linux: Replicate Sudo Permissions to Many Systems Using QuickStart](/docs/privilegesecurediscovery/administration/systemmanagement/linuxsudopermissions.md) diff --git a/docs/privilegesecure/4.2/discovery/administration/systemmanagement/bulkactions.md b/docs/privilegesecurediscovery/administration/systemmanagement/bulkactions.md similarity index 100% rename from docs/privilegesecure/4.2/discovery/administration/systemmanagement/bulkactions.md rename to docs/privilegesecurediscovery/administration/systemmanagement/bulkactions.md diff --git a/docs/privilegesecure/4.2/discovery/administration/systemmanagement/commonuierrors.md b/docs/privilegesecurediscovery/administration/systemmanagement/commonuierrors.md similarity index 99% rename from docs/privilegesecure/4.2/discovery/administration/systemmanagement/commonuierrors.md rename to docs/privilegesecurediscovery/administration/systemmanagement/commonuierrors.md index 84a84c9ecd..3400497a64 100644 --- a/docs/privilegesecure/4.2/discovery/administration/systemmanagement/commonuierrors.md +++ b/docs/privilegesecurediscovery/administration/systemmanagement/commonuierrors.md @@ -22,9 +22,9 @@ Dynamic DNS records. - Cause 1 – Privilege Secure scan account does not have permissions to enumerate the local Administrators group. The GPO allowing the scan account to make remote calls to SAM. - Solution 1 – - [Scan GPO Guide (Server 2016+ Domain Controllers)](/docs/privilegesecure/4.2/discovery/requirements/technicalpreparation/scangposerver2016+dcs.md) + [Scan GPO Guide (Server 2016+ Domain Controllers)](/docs/privilegesecurediscovery/requirements/technicalpreparation/scangposerver2016+dcs.md) or - [Scan GPO Guide (Server 2012 or 2008 Domain Controllers)](/docs/privilegesecure/4.2/discovery/requirements/technicalpreparation/scangposerver2012or2008dcs.md) + [Scan GPO Guide (Server 2012 or 2008 Domain Controllers)](/docs/privilegesecurediscovery/requirements/technicalpreparation/scangposerver2012or2008dcs.md) - Cause 2 – System can not reach a domain controller for AD account authentication.  Can verify by receiving an error to that affect while attempting to RDP to that system using an AD account.  If a terminal is available via EDR or remote management solution, you can also verify by running a diff --git a/docs/privilegesecure/4.2/discovery/administration/systemmanagement/firstlogin.md b/docs/privilegesecurediscovery/administration/systemmanagement/firstlogin.md similarity index 100% rename from docs/privilegesecure/4.2/discovery/administration/systemmanagement/firstlogin.md rename to docs/privilegesecurediscovery/administration/systemmanagement/firstlogin.md diff --git a/docs/privilegesecure/4.2/discovery/administration/systemmanagement/jitasessions.md b/docs/privilegesecurediscovery/administration/systemmanagement/jitasessions.md similarity index 100% rename from docs/privilegesecure/4.2/discovery/administration/systemmanagement/jitasessions.md rename to docs/privilegesecurediscovery/administration/systemmanagement/jitasessions.md diff --git a/docs/privilegesecure/4.2/discovery/administration/systemmanagement/linuxaddsudouser.md b/docs/privilegesecurediscovery/administration/systemmanagement/linuxaddsudouser.md similarity index 100% rename from docs/privilegesecure/4.2/discovery/administration/systemmanagement/linuxaddsudouser.md rename to docs/privilegesecurediscovery/administration/systemmanagement/linuxaddsudouser.md diff --git a/docs/privilegesecure/4.2/discovery/administration/systemmanagement/linuxandmac.md b/docs/privilegesecurediscovery/administration/systemmanagement/linuxandmac.md similarity index 100% rename from docs/privilegesecure/4.2/discovery/administration/systemmanagement/linuxandmac.md rename to docs/privilegesecurediscovery/administration/systemmanagement/linuxandmac.md diff --git a/docs/privilegesecure/4.2/discovery/administration/systemmanagement/linuxgranularsudo.md b/docs/privilegesecurediscovery/administration/systemmanagement/linuxgranularsudo.md similarity index 100% rename from docs/privilegesecure/4.2/discovery/administration/systemmanagement/linuxgranularsudo.md rename to docs/privilegesecurediscovery/administration/systemmanagement/linuxgranularsudo.md diff --git a/docs/privilegesecure/4.2/discovery/administration/systemmanagement/linuxsudopermissions.md b/docs/privilegesecurediscovery/administration/systemmanagement/linuxsudopermissions.md similarity index 100% rename from docs/privilegesecure/4.2/discovery/administration/systemmanagement/linuxsudopermissions.md rename to docs/privilegesecurediscovery/administration/systemmanagement/linuxsudopermissions.md diff --git a/docs/privilegesecure/4.2/discovery/administration/systemmanagement/oamextended.md b/docs/privilegesecurediscovery/administration/systemmanagement/oamextended.md similarity index 100% rename from docs/privilegesecure/4.2/discovery/administration/systemmanagement/oamextended.md rename to docs/privilegesecurediscovery/administration/systemmanagement/oamextended.md diff --git a/docs/privilegesecure/4.2/discovery/administration/systemmanagement/quickstartfields.md b/docs/privilegesecurediscovery/administration/systemmanagement/quickstartfields.md similarity index 100% rename from docs/privilegesecure/4.2/discovery/administration/systemmanagement/quickstartfields.md rename to docs/privilegesecurediscovery/administration/systemmanagement/quickstartfields.md diff --git a/docs/privilegesecure/4.2/discovery/administration/systemmanagement/removeasystem.md b/docs/privilegesecurediscovery/administration/systemmanagement/removeasystem.md similarity index 100% rename from docs/privilegesecure/4.2/discovery/administration/systemmanagement/removeasystem.md rename to docs/privilegesecurediscovery/administration/systemmanagement/removeasystem.md diff --git a/docs/privilegesecure/4.2/discovery/administration/systemmanagement/restoreasystem.md b/docs/privilegesecurediscovery/administration/systemmanagement/restoreasystem.md similarity index 100% rename from docs/privilegesecure/4.2/discovery/administration/systemmanagement/restoreasystem.md rename to docs/privilegesecurediscovery/administration/systemmanagement/restoreasystem.md diff --git a/docs/privilegesecure/4.2/discovery/gettingstarted.md b/docs/privilegesecurediscovery/gettingstarted.md similarity index 89% rename from docs/privilegesecure/4.2/discovery/gettingstarted.md rename to docs/privilegesecurediscovery/gettingstarted.md index 88d5b6cc8c..3d8f5b559d 100644 --- a/docs/privilegesecure/4.2/discovery/gettingstarted.md +++ b/docs/privilegesecurediscovery/gettingstarted.md @@ -1,7 +1,7 @@ --- title: "Getting Started" description: "Getting Started" -sidebar_position: 5 +sidebar_position: 2 --- # Getting Started @@ -41,7 +41,7 @@ on VMs. Some key questions need to be determined prior to install: The Customer Success team can provide guidance and documentation to determine the best approach for DR. For a VM installation, the required virtual machine sizes are in this article: -[Virtual Machines](/docs/privilegesecure/4.2/discovery/requirements/virtualmachines.md) +[Virtual Machines](/docs/privilegesecurediscovery/requirements/virtualmachines.md) Allow for a two hour window to install the production environment and another two hour window to install the DR environment. A further 2hr window should be setup for backup and restore scripts to be @@ -61,7 +61,7 @@ Configuration). This is domain specific and is opened by clicking the > sign nex - The scan mode account should then be used to rollout a GPO change to ensure all Windows machines are able to be scanned. The details on how to make this GPO change are detailed in this article: - [Scan GPO Guide (Server 2012 or 2008 Domain Controllers)](/docs/privilegesecure/4.2/discovery/requirements/technicalpreparation/scangposerver2012or2008dcs.md) + [Scan GPO Guide (Server 2012 or 2008 Domain Controllers)](/docs/privilegesecurediscovery/requirements/technicalpreparation/scangposerver2012or2008dcs.md) - Set the domain to be scanned Once these are set the domain can be scanned. @@ -71,13 +71,13 @@ Groups, OUs, Users, etc. A load balanced connection will cause group updates to correctly. The dashboard can now be reviewed. An explanation of the dashboard is available in this article: -[Dashboard Guide](/docs/privilegesecure/4.2/discovery/administration/reporting/dashboardguide.md) +[Dashboard Guide](/docs/privilegesecurediscovery/administration/reporting/dashboardguide.md) ## Adding Users To Privilege Secure Privilege Secure utilizes two levels of user accounts, User and Administrator. These are explained in the article below: -[Add a User or Group to a Systems' Administrator Account Inventory](/docs/privilegesecure/4.2/discovery/administration/systemmanagement/adduserorgroup.md) +[Add a User or Group to a Systems' Administrator Account Inventory](/docs/privilegesecurediscovery/administration/systemmanagement/adduserorgroup.md) Before protect mode is rolled out users that would require privileged access should be added to Privilege Secure. This is typically done by means of an AD group. The Config/Users and Groups page is used to @@ -132,7 +132,7 @@ detail toPrivilege Secure for multiple systems in one go. ## Install Python Version 2.7 Follow the following article to install Python: -[Linux Registrations Prerequisites](/docs/privilegesecure/4.2/discovery/requirements/technicalpreparation/linuxregistrationsprerequisites.md) +[Linux Registrations Prerequisites](/docs/privilegesecurediscovery/requirements/technicalpreparation/linuxregistrationsprerequisites.md) ## Download Privilege Secure Reporting Tools (Quickstart) @@ -141,7 +141,7 @@ way of understanding the full access across the organization by system and also of making changes to Privilege Secure in bulk. - Download the script zip file from: - [QuickStart Script](/docs/privilegesecure/4.2/discovery/administration/configuration/quickstartscript.md) + [QuickStart Script](/docs/privilegesecurediscovery/administration/configuration/quickstartscript.md) - Run `pip install -r requirements.txt` with the path to the requirements.txt file that comes with the latest quickstart script. This requires Python 2.7 and PIP to be installed (PIP is installed by default with Python). @@ -155,7 +155,7 @@ Install and configure Postman in preparation for running the Quickstart process. for updating and enrolling multiple machines into Privilege Secure. Part of the initial configuration of this requires Postman. Postman is a tool for running APIs within Privilege Secure. -- [Postman: Installing and Configuring ](/docs/privilegesecure/4.2/discovery/requirements/technicalpreparation/postman_-_installing_and_configuring_.md) +- [Postman: Installing and Configuring ](/docs/privilegesecurediscovery/requirements/technicalpreparation/postman_-_installing_and_configuring_.md) ## Running Quickstart @@ -180,8 +180,8 @@ More information for running Quickstart is available from the following articles How To: Offline Access Management (OAM) - Extended: -- [Offline Access Management (OAM) - Extended](/docs/privilegesecure/4.2/discovery/administration/systemmanagement/oamextended.md) +- [Offline Access Management (OAM) - Extended](/docs/privilegesecurediscovery/administration/systemmanagement/oamextended.md) How To: QuickStart - Offline Access Management and Registering Linux Computers -- [QuickStart Advanced Fields](/docs/privilegesecure/4.2/discovery/administration/configuration/advancedfields.md) +- [QuickStart Advanced Fields](/docs/privilegesecurediscovery/administration/configuration/advancedfields.md) diff --git a/docs/privilegesecure/4.2/discovery/overview.md b/docs/privilegesecurediscovery/index.md similarity index 97% rename from docs/privilegesecure/4.2/discovery/overview.md rename to docs/privilegesecurediscovery/index.md index 2bf675d462..a40f47eeea 100644 --- a/docs/privilegesecure/4.2/discovery/overview.md +++ b/docs/privilegesecurediscovery/index.md @@ -1,7 +1,7 @@ --- title: "Netwrix Privilege Secure for Discovery v2.21 Documentation" description: "Netwrix Privilege Secure for Discovery v2.21 Documentation" -sidebar_position: 20 +sidebar_position: 1 --- # Netwrix Privilege Secure for Discovery v2.21 Documentation diff --git a/docs/privilegesecure/4.2/discovery/installation/_category_.json b/docs/privilegesecurediscovery/installation/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/discovery/installation/_category_.json rename to docs/privilegesecurediscovery/installation/_category_.json diff --git a/docs/privilegesecure/4.2/discovery/installation/dellpoweredge.md b/docs/privilegesecurediscovery/installation/dellpoweredge.md similarity index 100% rename from docs/privilegesecure/4.2/discovery/installation/dellpoweredge.md rename to docs/privilegesecurediscovery/installation/dellpoweredge.md diff --git a/docs/privilegesecure/4.2/discovery/installation/dockersecrets.md b/docs/privilegesecurediscovery/installation/dockersecrets.md similarity index 96% rename from docs/privilegesecure/4.2/discovery/installation/dockersecrets.md rename to docs/privilegesecurediscovery/installation/dockersecrets.md index db8b2c34d7..c7410e0a96 100644 --- a/docs/privilegesecure/4.2/discovery/installation/dockersecrets.md +++ b/docs/privilegesecurediscovery/installation/dockersecrets.md @@ -29,7 +29,7 @@ here:  [Docker: Manage sensitive data with Docker secrets](https://docs.docker ### Requirements This guide utilizes -the [Install the S1 CLI Helper Utility ](/docs/privilegesecure/4.2/discovery/installation/s1clihelperutility.md) +the [Install the S1 CLI Helper Utility ](/docs/privilegesecurediscovery/installation/s1clihelperutility.md) ### Retrieve the Docker Secret from Current Privilege Secure Instance diff --git a/docs/privilegesecure/4.2/discovery/installation/machineprovisionidrac.md b/docs/privilegesecurediscovery/installation/machineprovisionidrac.md similarity index 100% rename from docs/privilegesecure/4.2/discovery/installation/machineprovisionidrac.md rename to docs/privilegesecurediscovery/installation/machineprovisionidrac.md diff --git a/docs/privilegesecure/4.2/discovery/installation/s1clihelperutility.md b/docs/privilegesecurediscovery/installation/s1clihelperutility.md similarity index 100% rename from docs/privilegesecure/4.2/discovery/installation/s1clihelperutility.md rename to docs/privilegesecurediscovery/installation/s1clihelperutility.md diff --git a/docs/privilegesecure/4.2/discovery/integrations/_category_.json b/docs/privilegesecurediscovery/integrations/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/discovery/integrations/_category_.json rename to docs/privilegesecurediscovery/integrations/_category_.json diff --git a/docs/privilegesecure/4.2/discovery/integrations/api/_category_.json b/docs/privilegesecurediscovery/integrations/api/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/discovery/integrations/api/_category_.json rename to docs/privilegesecurediscovery/integrations/api/_category_.json diff --git a/docs/privilegesecure/4.2/discovery/integrations/api/advancedapireference.md b/docs/privilegesecurediscovery/integrations/api/advancedapireference.md similarity index 98% rename from docs/privilegesecure/4.2/discovery/integrations/api/advancedapireference.md rename to docs/privilegesecurediscovery/integrations/api/advancedapireference.md index 69b6a1a2f8..cbf1434ae1 100644 --- a/docs/privilegesecure/4.2/discovery/integrations/api/advancedapireference.md +++ b/docs/privilegesecurediscovery/integrations/api/advancedapireference.md @@ -227,5 +227,5 @@ Administrator linked API key/authentication will need to be used for access to t Below are the API articles that give more details on creating and authenticating using API keys for such processes. -- [API Key Management](/docs/privilegesecure/4.2/discovery/integrations/api/apikeymanagement.md) -- [Postman: Authenticate using an API key](/docs/privilegesecure/4.2/discovery/integrations/api/postmanauthenticate.md) +- [API Key Management](/docs/privilegesecurediscovery/integrations/api/apikeymanagement.md) +- [Postman: Authenticate using an API key](/docs/privilegesecurediscovery/integrations/api/postmanauthenticate.md) diff --git a/docs/privilegesecure/4.2/discovery/integrations/api/apikeymanagement.md b/docs/privilegesecurediscovery/integrations/api/apikeymanagement.md similarity index 100% rename from docs/privilegesecure/4.2/discovery/integrations/api/apikeymanagement.md rename to docs/privilegesecurediscovery/integrations/api/apikeymanagement.md diff --git a/docs/privilegesecure/4.2/discovery/integrations/api/apikeyrevocation.md b/docs/privilegesecurediscovery/integrations/api/apikeyrevocation.md similarity index 100% rename from docs/privilegesecure/4.2/discovery/integrations/api/apikeyrevocation.md rename to docs/privilegesecurediscovery/integrations/api/apikeyrevocation.md diff --git a/docs/privilegesecure/4.2/discovery/integrations/api/postmanauthenticate.md b/docs/privilegesecurediscovery/integrations/api/postmanauthenticate.md similarity index 96% rename from docs/privilegesecure/4.2/discovery/integrations/api/postmanauthenticate.md rename to docs/privilegesecurediscovery/integrations/api/postmanauthenticate.md index cc301acb7a..830c095095 100644 --- a/docs/privilegesecure/4.2/discovery/integrations/api/postmanauthenticate.md +++ b/docs/privilegesecurediscovery/integrations/api/postmanauthenticate.md @@ -11,7 +11,7 @@ Postman: Authenticate using an API key # Postman: Authenticate using an API key You will need a userID and an API Key that has been generated for that user.Ref: -[API Key Management](/docs/privilegesecure/4.2/discovery/integrations/api/apikeymanagement.md) +[API Key Management](/docs/privilegesecurediscovery/integrations/api/apikeymanagement.md) Follow the steps to authenticate using an API key. diff --git a/docs/privilegesecure/4.2/discovery/integrations/api/postmanlinux.md b/docs/privilegesecurediscovery/integrations/api/postmanlinux.md similarity index 100% rename from docs/privilegesecure/4.2/discovery/integrations/api/postmanlinux.md rename to docs/privilegesecurediscovery/integrations/api/postmanlinux.md diff --git a/docs/privilegesecure/4.2/discovery/integrations/edr/_category_.json b/docs/privilegesecurediscovery/integrations/edr/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/discovery/integrations/edr/_category_.json rename to docs/privilegesecurediscovery/integrations/edr/_category_.json diff --git a/docs/privilegesecure/4.2/discovery/integrations/edr/carbonblack.md b/docs/privilegesecurediscovery/integrations/edr/carbonblack.md similarity index 100% rename from docs/privilegesecure/4.2/discovery/integrations/edr/carbonblack.md rename to docs/privilegesecurediscovery/integrations/edr/carbonblack.md diff --git a/docs/privilegesecure/4.2/discovery/integrations/edr/crowdstrike.md b/docs/privilegesecurediscovery/integrations/edr/crowdstrike.md similarity index 100% rename from docs/privilegesecure/4.2/discovery/integrations/edr/crowdstrike.md rename to docs/privilegesecurediscovery/integrations/edr/crowdstrike.md diff --git a/docs/privilegesecure/4.2/discovery/integrations/edr/sentinelone.md b/docs/privilegesecurediscovery/integrations/edr/sentinelone.md similarity index 100% rename from docs/privilegesecure/4.2/discovery/integrations/edr/sentinelone.md rename to docs/privilegesecurediscovery/integrations/edr/sentinelone.md diff --git a/docs/privilegesecure/4.2/discovery/integrations/siem/_category_.json b/docs/privilegesecurediscovery/integrations/siem/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/discovery/integrations/siem/_category_.json rename to docs/privilegesecurediscovery/integrations/siem/_category_.json diff --git a/docs/privilegesecure/4.2/discovery/integrations/siem/additionallogs.md b/docs/privilegesecurediscovery/integrations/siem/additionallogs.md similarity index 100% rename from docs/privilegesecure/4.2/discovery/integrations/siem/additionallogs.md rename to docs/privilegesecurediscovery/integrations/siem/additionallogs.md diff --git a/docs/privilegesecure/4.2/discovery/integrations/siem/forwardlogs.md b/docs/privilegesecurediscovery/integrations/siem/forwardlogs.md similarity index 98% rename from docs/privilegesecure/4.2/discovery/integrations/siem/forwardlogs.md rename to docs/privilegesecurediscovery/integrations/siem/forwardlogs.md index 7cbf831105..dbc90e5bcd 100644 --- a/docs/privilegesecure/4.2/discovery/integrations/siem/forwardlogs.md +++ b/docs/privilegesecurediscovery/integrations/siem/forwardlogs.md @@ -20,7 +20,7 @@ Information and Event Management (SIEM) solutions, such as: - AlienVault See the -[Splunk and SIEM Queries](/docs/privilegesecure/4.2/discovery/integrations/siem/splunkqueries.md) +[Splunk and SIEM Queries](/docs/privilegesecurediscovery/integrations/siem/splunkqueries.md) topic for additional information. ## Prerequisites diff --git a/docs/privilegesecure/4.2/discovery/integrations/siem/logs.md b/docs/privilegesecurediscovery/integrations/siem/logs.md similarity index 97% rename from docs/privilegesecure/4.2/discovery/integrations/siem/logs.md rename to docs/privilegesecurediscovery/integrations/siem/logs.md index 03317d0c88..053d6ff3c6 100644 --- a/docs/privilegesecure/4.2/discovery/integrations/siem/logs.md +++ b/docs/privilegesecurediscovery/integrations/siem/logs.md @@ -14,7 +14,7 @@ Logs Most log lines are output in JSON format. The exact structure varies by service. See Service-Specific Log Format section below. See the -[Splunk (JSON) Source Type](/docs/privilegesecure/4.2/discovery/integrations/siem/splunkjson.md) +[Splunk (JSON) Source Type](/docs/privilegesecurediscovery/integrations/siem/splunkjson.md) topic for additional information. ### Event Logs vs Debugging Logs diff --git a/docs/privilegesecure/4.2/discovery/integrations/siem/splunkjson.md b/docs/privilegesecurediscovery/integrations/siem/splunkjson.md similarity index 97% rename from docs/privilegesecure/4.2/discovery/integrations/siem/splunkjson.md rename to docs/privilegesecurediscovery/integrations/siem/splunkjson.md index 9e4003ca24..c5a76a8c53 100644 --- a/docs/privilegesecure/4.2/discovery/integrations/siem/splunkjson.md +++ b/docs/privilegesecurediscovery/integrations/siem/splunkjson.md @@ -16,7 +16,7 @@ type, which is used to properly format Privilege Secure's events within Splunk. **NOTE:** JSON is the format of all Privilege Secure event logs by default. See the -[Splunk and SIEM Queries](/docs/privilegesecure/4.2/discovery/integrations/siem/splunkqueries.md) +[Splunk and SIEM Queries](/docs/privilegesecurediscovery/integrations/siem/splunkqueries.md) topic for additional information. ## Examples diff --git a/docs/privilegesecure/4.2/discovery/integrations/siem/splunkqueries.md b/docs/privilegesecurediscovery/integrations/siem/splunkqueries.md similarity index 100% rename from docs/privilegesecure/4.2/discovery/integrations/siem/splunkqueries.md rename to docs/privilegesecurediscovery/integrations/siem/splunkqueries.md diff --git a/docs/privilegesecure/4.2/discovery/partners/_category_.json b/docs/privilegesecurediscovery/partners/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/discovery/partners/_category_.json rename to docs/privilegesecurediscovery/partners/_category_.json diff --git a/docs/privilegesecure/4.2/discovery/partners/technicalpartnerdocu/_category_.json b/docs/privilegesecurediscovery/partners/technicalpartnerdocu/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/discovery/partners/technicalpartnerdocu/_category_.json rename to docs/privilegesecurediscovery/partners/technicalpartnerdocu/_category_.json diff --git a/docs/privilegesecure/4.2/discovery/partners/technicalpartnerdocu/core_services.md b/docs/privilegesecurediscovery/partners/technicalpartnerdocu/core_services.md similarity index 100% rename from docs/privilegesecure/4.2/discovery/partners/technicalpartnerdocu/core_services.md rename to docs/privilegesecurediscovery/partners/technicalpartnerdocu/core_services.md diff --git a/docs/privilegesecure/4.2/discovery/requirements/_category_.json b/docs/privilegesecurediscovery/requirements/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/discovery/requirements/_category_.json rename to docs/privilegesecurediscovery/requirements/_category_.json diff --git a/docs/privilegesecure/4.2/discovery/requirements/architectureoverview.md b/docs/privilegesecurediscovery/requirements/architectureoverview.md similarity index 100% rename from docs/privilegesecure/4.2/discovery/requirements/architectureoverview.md rename to docs/privilegesecurediscovery/requirements/architectureoverview.md diff --git a/docs/privilegesecure/4.2/discovery/requirements/haanddr.md b/docs/privilegesecurediscovery/requirements/haanddr.md similarity index 96% rename from docs/privilegesecure/4.2/discovery/requirements/haanddr.md rename to docs/privilegesecurediscovery/requirements/haanddr.md index 15e8b3e98d..fe9cbb8c84 100644 --- a/docs/privilegesecure/4.2/discovery/requirements/haanddr.md +++ b/docs/privilegesecurediscovery/requirements/haanddr.md @@ -31,7 +31,7 @@ Privilege Secure up and running. Three nodes for a HA cluster have been found to work for a wide range of environment sizes. These can be virtual or physical appliances. The VM requirements are listed in this -article: [Virtual Machines](/docs/privilegesecure/4.2/discovery/requirements/virtualmachines.md) +article: [Virtual Machines](/docs/privilegesecurediscovery/requirements/virtualmachines.md) ## Disaster Recovery (DR) diff --git a/docs/privilegesecure/4.2/discovery/requirements/overview.md b/docs/privilegesecurediscovery/requirements/overview.md similarity index 89% rename from docs/privilegesecure/4.2/discovery/requirements/overview.md rename to docs/privilegesecurediscovery/requirements/overview.md index 410b10e1b0..79cce059d5 100644 --- a/docs/privilegesecure/4.2/discovery/requirements/overview.md +++ b/docs/privilegesecurediscovery/requirements/overview.md @@ -23,9 +23,9 @@ Privilege Secure can be consumed as an 'on-premises' solution. A scaled-down dep ### On Prem - Data Center or IaaS -- [Architectue Overview](/docs/privilegesecure/4.2/discovery/requirements/architectureoverview.md) +- [Architectue Overview](/docs/privilegesecurediscovery/requirements/architectureoverview.md) - - [High Availability (HA) and Disaster Recovery (DR) Options](/docs/privilegesecure/4.2/discovery/requirements/haanddr.md) + - [High Availability (HA) and Disaster Recovery (DR) Options](/docs/privilegesecurediscovery/requirements/haanddr.md) Privilege Secure Deployed on VMWare OR Cloud (Azure, AWS, GCP) @@ -141,7 +141,7 @@ configured as service accounts to disallow interactive logon and be set with com **All** accounts are required for configuring the domain to be scanned and protected within Privilege Secure. More information can be found here: -[Service Accounts](/docs/privilegesecure/4.2/discovery/requirements/technicalpreparation/serviceaccounts.md) +[Service Accounts](/docs/privilegesecurediscovery/requirements/technicalpreparation/serviceaccounts.md) **NOTE:** We require a static DC to ensure S1 can correctly detect and account for changes made to Groups, OUs, Users, etc. A load balanced connection will cause group updates to not be recognized @@ -162,9 +162,9 @@ required uses Group Policy Preferences (GPP). There are separate guides dependin Controller version.  - 2008-2012 Domain Controllers – - [Scan GPO Guide (Server 2012 or 2008 Domain Controllers)](/docs/privilegesecure/4.2/discovery/requirements/technicalpreparation/scangposerver2012or2008dcs.md) + [Scan GPO Guide (Server 2012 or 2008 Domain Controllers)](/docs/privilegesecurediscovery/requirements/technicalpreparation/scangposerver2012or2008dcs.md) - 2016+ Domain Controllers – - [Scan GPO Guide (Server 2016+ Domain Controllers)](/docs/privilegesecure/4.2/discovery/requirements/technicalpreparation/scangposerver2016+dcs.md) + [Scan GPO Guide (Server 2016+ Domain Controllers)](/docs/privilegesecurediscovery/requirements/technicalpreparation/scangposerver2016+dcs.md) Microsoft by default (Windows 2016 & Windows 10 Creators Edition or later) restricted the ability to remotely enumerate members of local groups including the local Administrators group. Older operating @@ -242,7 +242,7 @@ Bulk Actions - Operations currently supported: JITA, Scan Mode, Protect Mode, Scan Systems, Set EDR Config, Set OAM, Set Accounts Persistent, Add/Update Account, Remove Account - More information and instruction can be found here: - [Bulk Actions](/docs/privilegesecure/4.2/discovery/administration/systemmanagement/bulkactions.md) + [Bulk Actions](/docs/privilegesecurediscovery/administration/systemmanagement/bulkactions.md) QuickStart @@ -254,7 +254,7 @@ QuickStart - Historical solution for managing endpoints en masse. - Supports JITA, Scan Mode, Protect Mode, OAM, EDR, Linux Registration, etc. More information can be found here: - [QuickStart Advanced Fields](/docs/privilegesecure/4.2/discovery/administration/configuration/advancedfields.md) + [QuickStart Advanced Fields](/docs/privilegesecurediscovery/administration/configuration/advancedfields.md) API @@ -263,10 +263,10 @@ API - Any individual action in the UI can be accomplished via the API. - The Privilege Secure API documentation can be found here: - [API Key Management](/docs/privilegesecure/4.2/discovery/integrations/api/apikeymanagement.md), - [API Key Revocation](/docs/privilegesecure/4.2/discovery/integrations/api/apikeyrevocation.md). + [API Key Management](/docs/privilegesecurediscovery/integrations/api/apikeymanagement.md), + [API Key Revocation](/docs/privilegesecurediscovery/integrations/api/apikeyrevocation.md). Additional information on the Advanced API is available - here:[Advanced API Reference](/docs/privilegesecure/4.2/discovery/integrations/api/advancedapireference.md) + here:[Advanced API Reference](/docs/privilegesecurediscovery/integrations/api/advancedapireference.md) ### Supported endpoint OS versions @@ -300,12 +300,12 @@ additional PAM agent. More information can be found below: -- [Carbon Black](/docs/privilegesecure/4.2/discovery/integrations/edr/carbonblack.md) -- [CrowdStrike](/docs/privilegesecure/4.2/discovery/integrations/edr/crowdstrike.md) -- [SentinelOne](/docs/privilegesecure/4.2/discovery/integrations/edr/sentinelone.md) +- [Carbon Black](/docs/privilegesecurediscovery/integrations/edr/carbonblack.md) +- [CrowdStrike](/docs/privilegesecurediscovery/integrations/edr/crowdstrike.md) +- [SentinelOne](/docs/privilegesecurediscovery/integrations/edr/sentinelone.md) ### Additional Resources -- [Architectue Overview](/docs/privilegesecure/4.2/discovery/requirements/architectureoverview.md) -- [Port, Firewall, and Datacenter Requirements](/docs/privilegesecure/4.2/discovery/requirements/portsandfirewalls.md) -- [High Availability (HA) and Disaster Recovery (DR) Options](/docs/privilegesecure/4.2/discovery/requirements/haanddr.md) +- [Architectue Overview](/docs/privilegesecurediscovery/requirements/architectureoverview.md) +- [Port, Firewall, and Datacenter Requirements](/docs/privilegesecurediscovery/requirements/portsandfirewalls.md) +- [High Availability (HA) and Disaster Recovery (DR) Options](/docs/privilegesecurediscovery/requirements/haanddr.md) diff --git a/docs/privilegesecure/4.2/discovery/requirements/portsandfirewalls.md b/docs/privilegesecurediscovery/requirements/portsandfirewalls.md similarity index 100% rename from docs/privilegesecure/4.2/discovery/requirements/portsandfirewalls.md rename to docs/privilegesecurediscovery/requirements/portsandfirewalls.md diff --git a/docs/privilegesecure/4.2/discovery/requirements/serverstoragesizing.md b/docs/privilegesecurediscovery/requirements/serverstoragesizing.md similarity index 100% rename from docs/privilegesecure/4.2/discovery/requirements/serverstoragesizing.md rename to docs/privilegesecurediscovery/requirements/serverstoragesizing.md diff --git a/docs/privilegesecure/4.2/discovery/requirements/supportedosandbrowsers.md b/docs/privilegesecurediscovery/requirements/supportedosandbrowsers.md similarity index 97% rename from docs/privilegesecure/4.2/discovery/requirements/supportedosandbrowsers.md rename to docs/privilegesecurediscovery/requirements/supportedosandbrowsers.md index 2520d7a9ad..6be9be2429 100644 --- a/docs/privilegesecure/4.2/discovery/requirements/supportedosandbrowsers.md +++ b/docs/privilegesecurediscovery/requirements/supportedosandbrowsers.md @@ -30,8 +30,8 @@ the OS requirements, please reach out to Netwrix Support. | Debian 7 | Netwrix AWS | Success | | | Debian 11 | Netwrix AWS | Success | | | Windows | | | | -| Windows XP and onwards | Netwrix AWS | Success | Netwrix cannot guarantee support of Kerberos for out-of-support versions of Windows. See the [SASL Kerberos](/docs/privilegesecure/4.2/discovery/administration/configuration/saslkerberos.md) topic for additional information. | -| Windows Server 2003 and Netwrix cannot guarantee support of Kerberos for out-of-support versions of Windows.onwards | Netwrix AWS | Success | Netwrix cannot guarantee support of Kerberos for out-of-support versions of Windows. See the [SASL Kerberos](/docs/privilegesecure/4.2/discovery/administration/configuration/saslkerberos.md) topic for additional information. | +| Windows XP and onwards | Netwrix AWS | Success | Netwrix cannot guarantee support of Kerberos for out-of-support versions of Windows. See the [SASL Kerberos](/docs/privilegesecurediscovery/administration/configuration/saslkerberos.md) topic for additional information. | +| Windows Server 2003 and Netwrix cannot guarantee support of Kerberos for out-of-support versions of Windows.onwards | Netwrix AWS | Success | Netwrix cannot guarantee support of Kerberos for out-of-support versions of Windows. See the [SASL Kerberos](/docs/privilegesecurediscovery/administration/configuration/saslkerberos.md) topic for additional information. | ## Browser Requirements diff --git a/docs/privilegesecure/4.2/discovery/requirements/technicalpreparation/_category_.json b/docs/privilegesecurediscovery/requirements/technicalpreparation/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/discovery/requirements/technicalpreparation/_category_.json rename to docs/privilegesecurediscovery/requirements/technicalpreparation/_category_.json diff --git a/docs/privilegesecure/4.2/discovery/requirements/technicalpreparation/accountsecurity.md b/docs/privilegesecurediscovery/requirements/technicalpreparation/accountsecurity.md similarity index 100% rename from docs/privilegesecure/4.2/discovery/requirements/technicalpreparation/accountsecurity.md rename to docs/privilegesecurediscovery/requirements/technicalpreparation/accountsecurity.md diff --git a/docs/privilegesecure/4.2/discovery/requirements/technicalpreparation/freeze_mode.md b/docs/privilegesecurediscovery/requirements/technicalpreparation/freeze_mode.md similarity index 100% rename from docs/privilegesecure/4.2/discovery/requirements/technicalpreparation/freeze_mode.md rename to docs/privilegesecurediscovery/requirements/technicalpreparation/freeze_mode.md diff --git a/docs/privilegesecure/4.2/discovery/requirements/technicalpreparation/golivechecklist.md b/docs/privilegesecurediscovery/requirements/technicalpreparation/golivechecklist.md similarity index 100% rename from docs/privilegesecure/4.2/discovery/requirements/technicalpreparation/golivechecklist.md rename to docs/privilegesecurediscovery/requirements/technicalpreparation/golivechecklist.md diff --git a/docs/privilegesecure/4.2/discovery/requirements/technicalpreparation/info_-_what's_different_about_domain_controllers.md b/docs/privilegesecurediscovery/requirements/technicalpreparation/info_-_what's_different_about_domain_controllers.md similarity index 100% rename from docs/privilegesecure/4.2/discovery/requirements/technicalpreparation/info_-_what's_different_about_domain_controllers.md rename to docs/privilegesecurediscovery/requirements/technicalpreparation/info_-_what's_different_about_domain_controllers.md diff --git a/docs/privilegesecure/4.2/discovery/requirements/technicalpreparation/linuxregistrationsprerequisites.md b/docs/privilegesecurediscovery/requirements/technicalpreparation/linuxregistrationsprerequisites.md similarity index 96% rename from docs/privilegesecure/4.2/discovery/requirements/technicalpreparation/linuxregistrationsprerequisites.md rename to docs/privilegesecurediscovery/requirements/technicalpreparation/linuxregistrationsprerequisites.md index a2ec0e89f1..bef93cfa17 100644 --- a/docs/privilegesecure/4.2/discovery/requirements/technicalpreparation/linuxregistrationsprerequisites.md +++ b/docs/privilegesecurediscovery/requirements/technicalpreparation/linuxregistrationsprerequisites.md @@ -93,8 +93,8 @@ are more distributions of Linux supported by Privilege Secure. The full list is Guide on registering linux system with Postman (using API) -- [Postman Linux Registration](/docs/privilegesecure/4.2/discovery/requirements/technicalpreparation/postmanlinuxregistration.md) +- [Postman Linux Registration](/docs/privilegesecurediscovery/requirements/technicalpreparation/postmanlinuxregistration.md) Guide on registering linux system with QuickStart -- [Linux Simplified - 2.18+](/docs/privilegesecure/4.2/discovery/administration/configuration/linuxsimplified2.18+.md) +- [Linux Simplified - 2.18+](/docs/privilegesecurediscovery/administration/configuration/linuxsimplified2.18+.md) diff --git a/docs/privilegesecure/4.2/discovery/requirements/technicalpreparation/postman_-_installing_and_configuring_.md b/docs/privilegesecurediscovery/requirements/technicalpreparation/postman_-_installing_and_configuring_.md similarity index 100% rename from docs/privilegesecure/4.2/discovery/requirements/technicalpreparation/postman_-_installing_and_configuring_.md rename to docs/privilegesecurediscovery/requirements/technicalpreparation/postman_-_installing_and_configuring_.md diff --git a/docs/privilegesecure/4.2/discovery/requirements/technicalpreparation/postmanlinuxregistration.md b/docs/privilegesecurediscovery/requirements/technicalpreparation/postmanlinuxregistration.md similarity index 97% rename from docs/privilegesecure/4.2/discovery/requirements/technicalpreparation/postmanlinuxregistration.md rename to docs/privilegesecurediscovery/requirements/technicalpreparation/postmanlinuxregistration.md index ac62b2c98c..1959addabd 100644 --- a/docs/privilegesecure/4.2/discovery/requirements/technicalpreparation/postmanlinuxregistration.md +++ b/docs/privilegesecurediscovery/requirements/technicalpreparation/postmanlinuxregistration.md @@ -17,7 +17,7 @@ files locate in /etc/sudoers.d) into the /etc/sudoers file, and disable sudo per acquired from those sources. Linux registration -prerequisites: [Linux Registrations Prerequisites](/docs/privilegesecure/4.2/discovery/requirements/technicalpreparation/linuxregistrationsprerequisites.md) +prerequisites: [Linux Registrations Prerequisites](/docs/privilegesecurediscovery/requirements/technicalpreparation/linuxregistrationsprerequisites.md) ## Adding Linux Machines to Privilege Secure diff --git a/docs/privilegesecure/4.2/discovery/requirements/technicalpreparation/productmodeaccount.md b/docs/privilegesecurediscovery/requirements/technicalpreparation/productmodeaccount.md similarity index 100% rename from docs/privilegesecure/4.2/discovery/requirements/technicalpreparation/productmodeaccount.md rename to docs/privilegesecurediscovery/requirements/technicalpreparation/productmodeaccount.md diff --git a/docs/privilegesecure/4.2/discovery/requirements/technicalpreparation/proxyfirewallwhitelist.md b/docs/privilegesecurediscovery/requirements/technicalpreparation/proxyfirewallwhitelist.md similarity index 100% rename from docs/privilegesecure/4.2/discovery/requirements/technicalpreparation/proxyfirewallwhitelist.md rename to docs/privilegesecurediscovery/requirements/technicalpreparation/proxyfirewallwhitelist.md diff --git a/docs/privilegesecure/4.2/discovery/requirements/technicalpreparation/riskregister.md b/docs/privilegesecurediscovery/requirements/technicalpreparation/riskregister.md similarity index 100% rename from docs/privilegesecure/4.2/discovery/requirements/technicalpreparation/riskregister.md rename to docs/privilegesecurediscovery/requirements/technicalpreparation/riskregister.md diff --git a/docs/privilegesecure/4.2/discovery/requirements/technicalpreparation/scangposerver2012or2008dcs.md b/docs/privilegesecurediscovery/requirements/technicalpreparation/scangposerver2012or2008dcs.md similarity index 97% rename from docs/privilegesecure/4.2/discovery/requirements/technicalpreparation/scangposerver2012or2008dcs.md rename to docs/privilegesecurediscovery/requirements/technicalpreparation/scangposerver2012or2008dcs.md index cb5cf413aa..77908f090e 100644 --- a/docs/privilegesecure/4.2/discovery/requirements/technicalpreparation/scangposerver2012or2008dcs.md +++ b/docs/privilegesecurediscovery/requirements/technicalpreparation/scangposerver2012or2008dcs.md @@ -42,7 +42,7 @@ admin group. **NOTE:** For environments with any 2012 and 2008 domain controllers.  For environments with only Server 2016 only domain controllers, please see this -article:  [Scan GPO Guide (Server 2016+ Domain Controllers)](/docs/privilegesecure/4.2/discovery/requirements/technicalpreparation/scangposerver2016+dcs.md) +article:  [Scan GPO Guide (Server 2016+ Domain Controllers)](/docs/privilegesecurediscovery/requirements/technicalpreparation/scangposerver2016+dcs.md) Opening the “Group Policy Management Editor” and create or open a policy for the domain.  This GPO should be applied to servers and workstation to be managed by SecureONE. "Local Admin GPO" policy is diff --git a/docs/privilegesecure/4.2/discovery/requirements/technicalpreparation/scangposerver2016+dcs.md b/docs/privilegesecurediscovery/requirements/technicalpreparation/scangposerver2016+dcs.md similarity index 97% rename from docs/privilegesecure/4.2/discovery/requirements/technicalpreparation/scangposerver2016+dcs.md rename to docs/privilegesecurediscovery/requirements/technicalpreparation/scangposerver2016+dcs.md index 27fb25048d..47f07a98f7 100644 --- a/docs/privilegesecure/4.2/discovery/requirements/technicalpreparation/scangposerver2016+dcs.md +++ b/docs/privilegesecurediscovery/requirements/technicalpreparation/scangposerver2016+dcs.md @@ -47,7 +47,7 @@ members. **NOTE:** For environments with any 2012 and 2008 domain controllers, please see this article: -- [Scan GPO Guide (Server 2012 or 2008 Domain Controllers)](/docs/privilegesecure/4.2/discovery/requirements/technicalpreparation/scangposerver2012or2008dcs.md) +- [Scan GPO Guide (Server 2012 or 2008 Domain Controllers)](/docs/privilegesecurediscovery/requirements/technicalpreparation/scangposerver2012or2008dcs.md) Opening the “Group Policy Management Editor” and create or open a policy for the domain.  This GPO policy should be applied to servers and workstation to be managed by Privilege Secure.  "Privilege diff --git a/docs/privilegesecure/4.2/discovery/requirements/technicalpreparation/serviceaccounts.md b/docs/privilegesecurediscovery/requirements/technicalpreparation/serviceaccounts.md similarity index 100% rename from docs/privilegesecure/4.2/discovery/requirements/technicalpreparation/serviceaccounts.md rename to docs/privilegesecurediscovery/requirements/technicalpreparation/serviceaccounts.md diff --git a/docs/privilegesecure/4.2/discovery/requirements/virtualmachines.md b/docs/privilegesecurediscovery/requirements/virtualmachines.md similarity index 97% rename from docs/privilegesecure/4.2/discovery/requirements/virtualmachines.md rename to docs/privilegesecurediscovery/requirements/virtualmachines.md index 1921085d15..540bfcc0b6 100644 --- a/docs/privilegesecure/4.2/discovery/requirements/virtualmachines.md +++ b/docs/privilegesecurediscovery/requirements/virtualmachines.md @@ -54,7 +54,7 @@ Privilege Secure. Further information for storage small environments can be found here: -[](https://remediant.zendesk.com/hc/en-us/articles/360059753713-Info-Server-Sizing)[Server Storage Sizing](/docs/privilegesecure/4.2/discovery/requirements/serverstoragesizing.md) +[](https://remediant.zendesk.com/hc/en-us/articles/360059753713-Info-Server-Sizing)[Server Storage Sizing](/docs/privilegesecurediscovery/requirements/serverstoragesizing.md) **NOTE:** Bandwidth: We roughly estimate 0.3 to 0.5 Mbps per endpoint. As an example for 30,000 endpoints expect to use 50-100GB per month. This is a general guideline and not a hard set value. diff --git a/docs/privilegesecure/4.2/discovery/whatsnew.md b/docs/privilegesecurediscovery/whatsnew.md similarity index 98% rename from docs/privilegesecure/4.2/discovery/whatsnew.md rename to docs/privilegesecurediscovery/whatsnew.md index 840a4a230a..1e58ddaf7e 100644 --- a/docs/privilegesecure/4.2/discovery/whatsnew.md +++ b/docs/privilegesecurediscovery/whatsnew.md @@ -1,7 +1,7 @@ --- title: "What's New" description: "What's New" -sidebar_position: 10 +sidebar_position: 3 --- # What's New diff --git a/sidebars/privilegesecurediscovery.js b/sidebars/privilegesecurediscovery.js new file mode 100644 index 0000000000..5ab4af3199 --- /dev/null +++ b/sidebars/privilegesecurediscovery.js @@ -0,0 +1,8 @@ +module.exports = { + sidebar: [ + { + type: 'autogenerated', + dirName: '.', + }, + ], +}; \ No newline at end of file diff --git a/src/config/products.js b/src/config/products.js index 917b84e2e1..98baa8e334 100644 --- a/src/config/products.js +++ b/src/config/products.js @@ -453,6 +453,22 @@ export const PRODUCTS = [ ], defaultVersion: '4.2', }, + { + id: 'privilegesecurediscovery', + name: 'Privilege Secure for Discovery', + description: 'Privileged access management', + path: 'docs/privilegesecurediscovery', + categories: ['Privileged Access Management (PAM)'], + icon: '', + versions: [ + { + version: 'current', + label: 'current', + isLatest: true, + sidebarFile: './sidebars/privilegesecurediscovery.js', + }, + ], + }, { id: 'recoveryforactivedirectory', name: 'Recovery for Active Directory', From da7423bcc66ba02457bbcec4b58f31d23094545f Mon Sep 17 00:00:00 2001 From: Corbin Anderson Date: Thu, 10 Jul 2025 07:52:54 -0600 Subject: [PATCH 070/177] Fixed incorrect images completed --- .../authentication/samlconfiguration.md | 2 +- .../integrationcyberark/cyberark.md | 2 ++ .../remoteaccessgateway/overview.md | 4 ++-- .../revieweruser/navigation/navigation.md | 14 +++++++------- 4 files changed, 12 insertions(+), 10 deletions(-) diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/configuration/authentication/samlconfiguration.md b/docs/privilegesecure/4.2/accessmanagement/admin/configuration/authentication/samlconfiguration.md index d3c0800376..153d4029e3 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/configuration/authentication/samlconfiguration.md +++ b/docs/privilegesecure/4.2/accessmanagement/admin/configuration/authentication/samlconfiguration.md @@ -10,7 +10,7 @@ The SAML Configuration wizard is opened with the **Configuration Wizard** button Configuration > [Authentication Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/authentication/authentication.md) for an SAML Authentication Connector Type. -![configureclient](/img/product_docs/privilegesecure/4.2/accessmanagement/admin/configuration/wizard/configureclient.webp) +![configureclient](/img/product_docs/privilegesecure/4.2/accessmanagement/admin/configuration/wizard/configureclient_1.webp) It contains four pages: diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/configuration/integrationconnector/integrationcyberark/cyberark.md b/docs/privilegesecure/4.2/accessmanagement/admin/configuration/integrationconnector/integrationcyberark/cyberark.md index e0efbdf8d4..a3995297dd 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/configuration/integrationconnector/integrationcyberark/cyberark.md +++ b/docs/privilegesecure/4.2/accessmanagement/admin/configuration/integrationconnector/integrationcyberark/cyberark.md @@ -19,6 +19,7 @@ Allows the rest call to skip the certificate check for the built-in check out st Supply a PowerShell script block to be used for checking out password from CyberArk. The script block will be called with two arguments. It is recommended to use a param() block as follows: +```powershell param(         [Parameter(Mandatory = $true)] @@ -30,6 +31,7 @@ $Options,         $Credential     ) +``` The scriptblock must return the updated $Credential setting the Username, Domain and Password value to the values that represent the information for the account checked out. The default implementation diff --git a/docs/privilegesecure/4.2/accessmanagement/remoteaccessgateway/overview.md b/docs/privilegesecure/4.2/accessmanagement/remoteaccessgateway/overview.md index 0a9c8d8420..b0db6ae9da 100644 --- a/docs/privilegesecure/4.2/accessmanagement/remoteaccessgateway/overview.md +++ b/docs/privilegesecure/4.2/accessmanagement/remoteaccessgateway/overview.md @@ -14,13 +14,13 @@ access is provided via web page with browser-based sessions for RDP and SSH. The RAG is made up of two components: -RAG Portal +**RAG Portal** A dedicated web server to be installed in the DMZ. This is the front-end of the solution for end users and by default the website runs on HTTPS\443. The RAG Portal communicates with the RAG gateway over HTTPS\443 -RAG Gateway +**RAG Gateway** The gateway runs inside the corporate network and provides a bridge between the RAG Portal and the Netwrix Privilege Secure installation. The RAG Gateway communicates to the Netwrix Privilege Secure diff --git a/docs/privilegesecure/4.2/accessmanagement/revieweruser/navigation/navigation.md b/docs/privilegesecure/4.2/accessmanagement/revieweruser/navigation/navigation.md index d0c05e5c55..0fe958d36d 100644 --- a/docs/privilegesecure/4.2/accessmanagement/revieweruser/navigation/navigation.md +++ b/docs/privilegesecure/4.2/accessmanagement/revieweruser/navigation/navigation.md @@ -48,13 +48,13 @@ Interface Icons | Icon | Interface | | -------------------------------------------------------------------------------------------------------------------------------------------- | ------------------- | -| ![myactivities](/img/product_docs/privilegesecure/4.2/accessmanagement/install/myactivities.webp) | My Activities | -| ![dashboard](/img/product_docs/directorymanager/11.1/admincenter/general/dashboard.webp) | Dashboard | -| ![policy](/img/product_docs/threatprevention/7.5/admin/configuration/databasemaintenance/policy.webp) | Policy | -| ![users](/img/product_docs/activitymonitor/8.0/admin/monitoreddomains/admonitoringconfiguration/users.webp) | Users & Groups | -| ![resources](/img/product_docs/platgovnetsuiteflashlight/getting_started/resources.webp) | Resources | -| ![credentials](/img/product_docs/activitymonitor/8.0/install/agent/credentials.webp) | Credentials | -| ![activities](/img/product_docs/accessanalyzer/12.0/admin/hostdiscovery/activities.webp) | Activities | +| ![myactivities](/img/product_docs/privilegesecure/4.2/accessmanagement/enduser/myactivities.webp) | My Activities | +| ![dashboard](/img/product_docs/privilegesecure/4.2/accessmanagement/enduser/dashboard.webp) | Dashboard | +| ![policy](/img/product_docs/privilegesecure/4.2/accessmanagement/enduser/policy.webp) | Policy | +| ![users](/img/product_docs/privilegesecure/4.2/accessmanagement/enduser/users.webp) | Users & Groups | +| ![resources](/img/product_docs/privilegesecure/4.2/accessmanagement/enduser/resources.webp) | Resources | +| ![credentials](/img/product_docs/privilegesecure/4.2/accessmanagement/enduser/credentials.webp) | Credentials | +| ![activities](/img/product_docs/privilegesecure/4.2/accessmanagement/enduser/activities.webp) | Activities | | ![configuration](/img/product_docs/privilegesecure/4.2/accessmanagement/enduser/configuration.webp) | Configuration | | ![servicenodes](/img/product_docs/privilegesecure/4.2/accessmanagement/enduser/servicenodes.webp) | Service Nodes | | ![auditreporting](/img/product_docs/privilegesecure/4.2/accessmanagement/enduser/auditreporting.webp) | Audit and Reporting | From 50e84f005eb555a1479df69a169a1c92df405ebe Mon Sep 17 00:00:00 2001 From: Aleks Mashanski <“aleks.mashanski@netwrix.com> Date: Thu, 10 Jul 2025 16:23:47 +0200 Subject: [PATCH 071/177] Fixed broken links --- .../9.2/introduction/versionhistory/version_history.md | 9 --------- 1 file changed, 9 deletions(-) diff --git a/docs/passwordsecure/9.2/introduction/versionhistory/version_history.md b/docs/passwordsecure/9.2/introduction/versionhistory/version_history.md index 5b93905c11..4c51cf7b85 100644 --- a/docs/passwordsecure/9.2/introduction/versionhistory/version_history.md +++ b/docs/passwordsecure/9.2/introduction/versionhistory/version_history.md @@ -28,12 +28,3 @@ sections. - [Version 9.0.1.30479](/docs/passwordsecure/9.2/introduction/versionhistory/version_9.0.1.30479.md) - [Version 9.0.0.30423](/docs/passwordsecure/9.2/introduction/versionhistory/version_9.0.0.30423.md) - -- [Version 8.16.6.30233](/docs/passwordsecure/9.2/welcome/version_history/version_8.16.6.30233.md) - -- [Version 8.16.5.30226](/docs/passwordsecure/9.2/welcome/version_history/version_8.16.5.30226.md) -- [Version 8.16.4.30125](/docs/passwordsecure/9.2/welcome/version_history/version_8.16.4.30125.md) -- [Version 8.16.3.29968](/docs/passwordsecure/9.2/welcome/version_history/version_8.16.3.29968.md) -- [Version 8.16.3.29968](/docs/passwordsecure/9.2/welcome/version_history/version_8.16.3.29968.md) -- [Version 8.16.1.29875](/docs/passwordsecure/9.2/welcome/version_history/version_8.16.1.29875.md) -- [Version 8.16.0.29823](/docs/passwordsecure/9.2/welcome/version_history/version_8.16.0.29823.md) From 42b4ea46bd18dcf10dae69059b8c2fbc9a19a89f Mon Sep 17 00:00:00 2001 From: Genius Date: Thu, 10 Jul 2025 16:48:29 +0200 Subject: [PATCH 072/177] new content aware folder --- .../5.9.4.2/admin/cap_module/_category_.json | 10 ++++++++++ .../{module/module_1.md => cap_module/capmodule.md} | 0 .../5.9.4.2/admin/module/_category_.json | 2 +- .../5.9.4.2/admin/module/globalsettings.md | 2 +- .../5.9.4.2/overview/gettingstarted.md | 4 ++-- 5 files changed, 14 insertions(+), 4 deletions(-) create mode 100644 docs/endpointprotector/5.9.4.2/admin/cap_module/_category_.json rename docs/endpointprotector/5.9.4.2/admin/{module/module_1.md => cap_module/capmodule.md} (100%) diff --git a/docs/endpointprotector/5.9.4.2/admin/cap_module/_category_.json b/docs/endpointprotector/5.9.4.2/admin/cap_module/_category_.json new file mode 100644 index 0000000000..bf45f9d7dd --- /dev/null +++ b/docs/endpointprotector/5.9.4.2/admin/cap_module/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Content Aware Protection", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "capmodule" + } +} \ No newline at end of file diff --git a/docs/endpointprotector/5.9.4.2/admin/module/module_1.md b/docs/endpointprotector/5.9.4.2/admin/cap_module/capmodule.md similarity index 100% rename from docs/endpointprotector/5.9.4.2/admin/module/module_1.md rename to docs/endpointprotector/5.9.4.2/admin/cap_module/capmodule.md diff --git a/docs/endpointprotector/5.9.4.2/admin/module/_category_.json b/docs/endpointprotector/5.9.4.2/admin/module/_category_.json index 221c6a66b5..8652a16d0e 100644 --- a/docs/endpointprotector/5.9.4.2/admin/module/_category_.json +++ b/docs/endpointprotector/5.9.4.2/admin/module/_category_.json @@ -5,6 +5,6 @@ "collapsible": true, "link": { "type": "doc", - "id": "module" + "id": "dcmodule" } } \ No newline at end of file diff --git a/docs/endpointprotector/5.9.4.2/admin/module/globalsettings.md b/docs/endpointprotector/5.9.4.2/admin/module/globalsettings.md index 0a1db610a3..b7a6fbe6f4 100644 --- a/docs/endpointprotector/5.9.4.2/admin/module/globalsettings.md +++ b/docs/endpointprotector/5.9.4.2/admin/module/globalsettings.md @@ -704,7 +704,7 @@ Users, or Computers. **CAUTION:** When triggered, fallback policies supersede the standard device rights. Regarding fallback policies, the Outside Network Policies supersede the Outside Hours Policies. -**NOTE:** For [Content Aware Protection](/docs/endpointprotector/5.9.4.2/admin/module/module_1.md), the Outside Network +**NOTE:** For [Content Aware Protection](/docs/endpointprotector/5.9.4.2/admin/cap_module/capmodule.md), the Outside Network and Outside Hours Policy Type also needs to be selected. ![Manage Outside Network and Outside Hours Policies, for both Device Control and Content Aware modules](/img/product_docs/endpointprotector/5.9.4.2/admin/devicecontrol/outsidehoursnetwork.webp) diff --git a/docs/endpointprotector/5.9.4.2/overview/gettingstarted.md b/docs/endpointprotector/5.9.4.2/overview/gettingstarted.md index bb472e96b7..63454b4b28 100644 --- a/docs/endpointprotector/5.9.4.2/overview/gettingstarted.md +++ b/docs/endpointprotector/5.9.4.2/overview/gettingstarted.md @@ -62,7 +62,7 @@ See the [Device Control](/docs/endpointprotector/5.9.4.2/admin/module/dcmodule.m - Create Custom Policies to define file monitoring and protection rules. - Specify Denylists, Predefined Content, or Custom Content to identify sensitive data. -See the [Content Aware Protection](/docs/endpointprotector/5.9.4.2/admin/module/module_1.md) topic for more +See the [Content Aware Protection](/docs/endpointprotector/5.9.4.2/admin/cap_module/capmodule.md) topic for more information. ## Configuring an eDiscovery Scan @@ -121,7 +121,7 @@ See the [System Configuration](/docs/endpointprotector/5.9.4.2/admin/systemconfi - Duplicate "Report Only" CAP policies and modify them to enforce restrictions. - Activate blocking policies to prevent unauthorized data movements. -See the [Content Aware Protection](/docs/endpointprotector/5.9.4.2/admin/module/module_1.md) topic for more +See the [Content Aware Protection](/docs/endpointprotector/5.9.4.2/admin/cap_module/capmodule.md) topic for more information. ## Performing Remediation within eDiscovery From ca4e07ec92df6b4c120494e678f374e3dc3820b6 Mon Sep 17 00:00:00 2001 From: Joe Date: Thu, 10 Jul 2025 11:28:22 -0400 Subject: [PATCH 073/177] Update PingCastle Docs. Formatting and Versioning Move PingCastle docs from the single version item to multiple version items. Fixed sidebar so docs are clear. --- docs/pingcastle/{ => 3.3}/basicuser.md | 4 +- .../pingcastle/{ => 3.3}/enterpriseinstall.md | 4 +- .../pingcastle/{ => 3.3}/enterpriseupgrade.md | 4 +- docs/pingcastle/{ => 3.3}/enterpriseuser.md | 4 +- docs/pingcastle/{ => 3.3}/index.md | 0 docs/pingcastle/{ => 3.3}/proinstall.md | 4 +- docs/pingcastle/{ => 3.3}/proupgrade.md | 4 +- docs/pingcastle/{ => 3.3}/prouser.md | 4 +- sidebars/pingcastle.js | 13 ----- sidebars/pingcastle/3.3.js | 56 +++++++++++++++++++ src/config/products.js | 7 ++- 11 files changed, 81 insertions(+), 23 deletions(-) rename docs/pingcastle/{ => 3.3}/basicuser.md (99%) rename docs/pingcastle/{ => 3.3}/enterpriseinstall.md (99%) rename docs/pingcastle/{ => 3.3}/enterpriseupgrade.md (96%) rename docs/pingcastle/{ => 3.3}/enterpriseuser.md (99%) rename docs/pingcastle/{ => 3.3}/index.md (100%) rename docs/pingcastle/{ => 3.3}/proinstall.md (99%) rename docs/pingcastle/{ => 3.3}/proupgrade.md (92%) rename docs/pingcastle/{ => 3.3}/prouser.md (99%) delete mode 100644 sidebars/pingcastle.js create mode 100644 sidebars/pingcastle/3.3.js diff --git a/docs/pingcastle/basicuser.md b/docs/pingcastle/3.3/basicuser.md similarity index 99% rename from docs/pingcastle/basicuser.md rename to docs/pingcastle/3.3/basicuser.md index dace4793c9..d3294fa625 100644 --- a/docs/pingcastle/basicuser.md +++ b/docs/pingcastle/3.3/basicuser.md @@ -1,4 +1,6 @@ -# About PingCastle +# PingCastle Standard and Basic User Guide + +## About PingCastle "For CISO, by CISO" diff --git a/docs/pingcastle/enterpriseinstall.md b/docs/pingcastle/3.3/enterpriseinstall.md similarity index 99% rename from docs/pingcastle/enterpriseinstall.md rename to docs/pingcastle/3.3/enterpriseinstall.md index ac31480258..bc5ee23fa2 100644 --- a/docs/pingcastle/enterpriseinstall.md +++ b/docs/pingcastle/3.3/enterpriseinstall.md @@ -1,4 +1,6 @@ -# Description +# PingCastle Enterprise Installation and Configuration + +## Description PingCastle Enterprise is a tool designed to improve and follow the Active Directory overall security level. This software has been diff --git a/docs/pingcastle/enterpriseupgrade.md b/docs/pingcastle/3.3/enterpriseupgrade.md similarity index 96% rename from docs/pingcastle/enterpriseupgrade.md rename to docs/pingcastle/3.3/enterpriseupgrade.md index 41d4ade81e..e573980e41 100644 --- a/docs/pingcastle/enterpriseupgrade.md +++ b/docs/pingcastle/3.3/enterpriseupgrade.md @@ -1,4 +1,6 @@ -# Before proceeding to the upgrade +# PingCastle Enterprise Upgrade Guide + +## Before proceeding to the upgrade Version check diff --git a/docs/pingcastle/enterpriseuser.md b/docs/pingcastle/3.3/enterpriseuser.md similarity index 99% rename from docs/pingcastle/enterpriseuser.md rename to docs/pingcastle/3.3/enterpriseuser.md index c8e489f67d..bb087db8aa 100644 --- a/docs/pingcastle/enterpriseuser.md +++ b/docs/pingcastle/3.3/enterpriseuser.md @@ -1,4 +1,6 @@ -# Description +# PingCastle Enterprise User Manual + +## Description PingCastle Enterprise is a tool designed to improve and follow the Active Directory overall security level. This software has been diff --git a/docs/pingcastle/index.md b/docs/pingcastle/3.3/index.md similarity index 100% rename from docs/pingcastle/index.md rename to docs/pingcastle/3.3/index.md diff --git a/docs/pingcastle/proinstall.md b/docs/pingcastle/3.3/proinstall.md similarity index 99% rename from docs/pingcastle/proinstall.md rename to docs/pingcastle/3.3/proinstall.md index a83ac4139c..d7f6b99f35 100644 --- a/docs/pingcastle/proinstall.md +++ b/docs/pingcastle/3.3/proinstall.md @@ -1,4 +1,6 @@ -# Description +# PingCastle Pro Installation and Configuration + +## Description PingCastle Pro is a tool designed to improve and follow the Active Directory overall security level. This software has been developed to be diff --git a/docs/pingcastle/proupgrade.md b/docs/pingcastle/3.3/proupgrade.md similarity index 92% rename from docs/pingcastle/proupgrade.md rename to docs/pingcastle/3.3/proupgrade.md index 18b009d87b..c300171a09 100644 --- a/docs/pingcastle/proupgrade.md +++ b/docs/pingcastle/3.3/proupgrade.md @@ -1,4 +1,6 @@ -# Before proceeding to the upgrade +# PingCastle Pro Upgrade Guide + +## Before proceeding to the upgrade Version check diff --git a/docs/pingcastle/prouser.md b/docs/pingcastle/3.3/prouser.md similarity index 99% rename from docs/pingcastle/prouser.md rename to docs/pingcastle/3.3/prouser.md index 9f83861418..16a09535e5 100644 --- a/docs/pingcastle/prouser.md +++ b/docs/pingcastle/3.3/prouser.md @@ -1,4 +1,6 @@ -# Description +# PingCastle Pro User Manual + +## Description PingCastle Pro is a tool designed to improve and follow the Active Directory overall security level. This software has been developed to be diff --git a/sidebars/pingcastle.js b/sidebars/pingcastle.js deleted file mode 100644 index 72e7cc6537..0000000000 --- a/sidebars/pingcastle.js +++ /dev/null @@ -1,13 +0,0 @@ -// @ts-check - -/** @type {import('@docusaurus/plugin-content-docs').SidebarsConfig} */ -const pingcastleSidebar = { - sidebar: [ - { - type: 'autogenerated', - dirName: '.', - }, - ], -}; - -export default pingcastleSidebar; diff --git a/sidebars/pingcastle/3.3.js b/sidebars/pingcastle/3.3.js new file mode 100644 index 0000000000..271dce8dce --- /dev/null +++ b/sidebars/pingcastle/3.3.js @@ -0,0 +1,56 @@ +/** @type {import('@docusaurus/plugin-content-docs').SidebarsConfig} */ +module.exports = { + pingcastle33: [ + { + type: 'doc', + id: 'index', + }, + { + type: 'doc', + id: 'basicuser', + label: 'PingCastle Standard', + }, + { + type: 'category', + label: 'PingCastle Pro', + items: [ + { + type: 'doc', + id: 'prouser', + label: 'User Manual', + }, + { + type: 'doc', + id: 'proinstall', + label: 'Installation and Configuration', + }, + { + type: 'doc', + id: 'proupgrade', + label: 'Upgrade', + }, + ], + }, + { + type: 'category', + label: 'PingCastle Enterprise', + items: [ + { + type: 'doc', + id: 'enterpriseuser', + label: 'User Manual', + }, + { + type: 'doc', + id: 'enterpriseinstall', + label: 'Installation and Configuration', + }, + { + type: 'doc', + id: 'enterpriseupgrade', + label: 'Upgrade', + }, + ], + }, + ], +}; diff --git a/src/config/products.js b/src/config/products.js index 917b84e2e1..7df989c777 100644 --- a/src/config/products.js +++ b/src/config/products.js @@ -359,12 +359,13 @@ export const PRODUCTS = [ icon: '', versions: [ { - version: 'current', - label: 'Current', + version: '3.3', + label: '3.3', isLatest: true, - sidebarFile: './sidebars/pingcastle.js', + sidebarFile: './sidebars/pingcastle/3.3.js', }, ], + defaultVersion: '3.3', }, { id: 'platgovnetsuite', From 781e887eb7bdd8cbbea96d40ece0dedae7ab52dd Mon Sep 17 00:00:00 2001 From: Jose Valente Date: Thu, 10 Jul 2025 16:48:43 +0100 Subject: [PATCH 074/177] fixed incorrect images --- .../2.6/admin/activedirectory/recover.md | 2 +- docs/recoveryforactivedirectory/2.6/admin/forest/recover.md | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/docs/recoveryforactivedirectory/2.6/admin/activedirectory/recover.md b/docs/recoveryforactivedirectory/2.6/admin/activedirectory/recover.md index d5dff22f83..24abe63285 100644 --- a/docs/recoveryforactivedirectory/2.6/admin/activedirectory/recover.md +++ b/docs/recoveryforactivedirectory/2.6/admin/activedirectory/recover.md @@ -53,7 +53,7 @@ Follow the steps to recover a deleted object. The Object Restore wizard opens. -![Object Restore wizard - Object Backups page](/img/product_docs/recoveryforactivedirectory/2.6/admin/activedirectory/objectbackups.webp) +![Object Restore wizard - Object Backups page](/img/product_docs/recoveryforactivedirectory/2.6/admin/activedirectory/objectbackups_1.webp) **Step 4 –** In the Backup Data section, select a backup date to restore from. Then click **Next**. diff --git a/docs/recoveryforactivedirectory/2.6/admin/forest/recover.md b/docs/recoveryforactivedirectory/2.6/admin/forest/recover.md index cf25cf4ad3..998ed9235d 100644 --- a/docs/recoveryforactivedirectory/2.6/admin/forest/recover.md +++ b/docs/recoveryforactivedirectory/2.6/admin/forest/recover.md @@ -130,7 +130,7 @@ the to-be-restored domain controller. **Step 10 –** Click **Next**. -![Add to Recovery Playbook wizard - Confirm page](/img/product_docs/recoveryforactivedirectory/2.6/admin/forest/confirm.webp) +![Add to Recovery Playbook wizard - Confirm page](/img/product_docs/recoveryforactivedirectory/2.6/admin/forest/confirm_1.webp) **Step 11 –** The Confirm page displays a summary of the settings you provided on the pages of the wizard. Use the Back button to return to a previous page and change any setting. Click **Complete** From 51cf561b4f5076eabbe6af70a28a28e191ea7645 Mon Sep 17 00:00:00 2001 From: Genius Date: Thu, 10 Jul 2025 21:43:33 +0200 Subject: [PATCH 075/177] new content aware topic updates --- .../{module => cap_module}/cappolicies.md | 0 package-lock.json | 129 +++++++++--------- package.json | 1 + 3 files changed, 66 insertions(+), 64 deletions(-) rename docs/endpointprotector/5.9.4.2/admin/{module => cap_module}/cappolicies.md (100%) diff --git a/docs/endpointprotector/5.9.4.2/admin/module/cappolicies.md b/docs/endpointprotector/5.9.4.2/admin/cap_module/cappolicies.md similarity index 100% rename from docs/endpointprotector/5.9.4.2/admin/module/cappolicies.md rename to docs/endpointprotector/5.9.4.2/admin/cap_module/cappolicies.md diff --git a/package-lock.json b/package-lock.json index b4ad880a08..b7cfa37d31 100644 --- a/package-lock.json +++ b/package-lock.json @@ -17,6 +17,7 @@ "@docusaurus/plugin-rsdoctor": "^3.8.1", "@docusaurus/preset-classic": "^3.8.1", "@mdx-js/react": "^3.0.0", + "@rspack/core": "^1.4.6", "prism-react-renderer": "^2.3.0", "react": "^19.1.0", "react-dom": "^19.1.0", @@ -3922,20 +3923,20 @@ } }, "node_modules/@emnapi/core": { - "version": "1.4.3", - "resolved": "https://registry.npmjs.org/@emnapi/core/-/core-1.4.3.tgz", - "integrity": "sha512-4m62DuCE07lw01soJwPiBGC0nAww0Q+RY70VZ+n49yDIO13yyinhbWCeNnaob0lakDtWQzSdtNWzJeOJt2ma+g==", + "version": "1.4.4", + "resolved": "https://registry.npmjs.org/@emnapi/core/-/core-1.4.4.tgz", + "integrity": "sha512-A9CnAbC6ARNMKcIcrQwq6HeHCjpcBZ5wSx4U01WXCqEKlrzB9F9315WDNHkrs2xbx7YjjSxbUYxuN6EQzpcY2g==", "license": "MIT", "optional": true, "dependencies": { - "@emnapi/wasi-threads": "1.0.2", + "@emnapi/wasi-threads": "1.0.3", "tslib": "^2.4.0" } }, "node_modules/@emnapi/runtime": { - "version": "1.4.3", - "resolved": "https://registry.npmjs.org/@emnapi/runtime/-/runtime-1.4.3.tgz", - "integrity": "sha512-pBPWdu6MLKROBX05wSNKcNb++m5Er+KQ9QkB+WVM+pW2Kx9hoSrVTnu3BdkI5eBLZoKu/J6mW/B6i6bJB2ytXQ==", + "version": "1.4.4", + "resolved": "https://registry.npmjs.org/@emnapi/runtime/-/runtime-1.4.4.tgz", + "integrity": "sha512-hHyapA4A3gPaDCNfiqyZUStTMqIkKRshqPIuDOXv1hcBnD4U3l8cP0T1HMCfGRxQ6V64TGCcoswChANyOAwbQg==", "license": "MIT", "optional": true, "dependencies": { @@ -3943,9 +3944,9 @@ } }, "node_modules/@emnapi/wasi-threads": { - "version": "1.0.2", - "resolved": "https://registry.npmjs.org/@emnapi/wasi-threads/-/wasi-threads-1.0.2.tgz", - "integrity": "sha512-5n3nTJblwRi8LlXkJ9eBzu+kZR8Yxcc7ubakyQTFzPMtIhFpUBRbsnc2Dv88IZDIbCDlBiWrknhB4Lsz7mg6BA==", + "version": "1.0.3", + "resolved": "https://registry.npmjs.org/@emnapi/wasi-threads/-/wasi-threads-1.0.3.tgz", + "integrity": "sha512-8K5IFFsQqF9wQNJptGbS6FNKgUTsSRYnTqNCG1vPP8jFdjSv18n2mQfJpkt2Oibo9iBEzcDnDxNwKTzC7svlJw==", "license": "MIT", "optional": true, "dependencies": { @@ -4167,15 +4168,15 @@ } }, "node_modules/@napi-rs/wasm-runtime": { - "version": "0.2.11", - "resolved": "https://registry.npmjs.org/@napi-rs/wasm-runtime/-/wasm-runtime-0.2.11.tgz", - "integrity": "sha512-9DPkXtvHydrcOsopiYpUgPHpmj0HWZKMUnL2dZqpvC42lsratuBG06V5ipyno0fUek5VlFsNQ+AcFATSrJXgMA==", + "version": "0.2.12", + "resolved": "https://registry.npmjs.org/@napi-rs/wasm-runtime/-/wasm-runtime-0.2.12.tgz", + "integrity": "sha512-ZVWUcfwY4E/yPitQJl481FjFo3K22D6qF0DuFH6Y/nbnE11GY5uguDxZMGXPQ8WQ0128MXQD7TnfHyK4oWoIJQ==", "license": "MIT", "optional": true, "dependencies": { "@emnapi/core": "^1.4.3", "@emnapi/runtime": "^1.4.3", - "@tybys/wasm-util": "^0.9.0" + "@tybys/wasm-util": "^0.10.0" } }, "node_modules/@nodelib/fs.scandir": { @@ -4443,27 +4444,27 @@ } }, "node_modules/@rspack/binding": { - "version": "1.4.1", - "resolved": "https://registry.npmjs.org/@rspack/binding/-/binding-1.4.1.tgz", - "integrity": "sha512-zYgOmI+LC2zxB/LIcnaeK66ElFHaPChdWzRruTT1LAFFwpgGkBGAwFoP27PDnxQW0Aejci21Ld8X9tyxm08QFw==", + "version": "1.4.6", + "resolved": "https://registry.npmjs.org/@rspack/binding/-/binding-1.4.6.tgz", + "integrity": "sha512-rRc6sbKWxhomxxJeqi4QS3S/2T6pKf4JwC/VHXs7KXw7lHXHa3yxPynmn3xHstL0H6VLaM5xQj87Wh7lQYRAPg==", "license": "MIT", "optionalDependencies": { - "@rspack/binding-darwin-arm64": "1.4.1", - "@rspack/binding-darwin-x64": "1.4.1", - "@rspack/binding-linux-arm64-gnu": "1.4.1", - "@rspack/binding-linux-arm64-musl": "1.4.1", - "@rspack/binding-linux-x64-gnu": "1.4.1", - "@rspack/binding-linux-x64-musl": "1.4.1", - "@rspack/binding-wasm32-wasi": "1.4.1", - "@rspack/binding-win32-arm64-msvc": "1.4.1", - "@rspack/binding-win32-ia32-msvc": "1.4.1", - "@rspack/binding-win32-x64-msvc": "1.4.1" + "@rspack/binding-darwin-arm64": "1.4.6", + "@rspack/binding-darwin-x64": "1.4.6", + "@rspack/binding-linux-arm64-gnu": "1.4.6", + "@rspack/binding-linux-arm64-musl": "1.4.6", + "@rspack/binding-linux-x64-gnu": "1.4.6", + "@rspack/binding-linux-x64-musl": "1.4.6", + "@rspack/binding-wasm32-wasi": "1.4.6", + "@rspack/binding-win32-arm64-msvc": "1.4.6", + "@rspack/binding-win32-ia32-msvc": "1.4.6", + "@rspack/binding-win32-x64-msvc": "1.4.6" } }, "node_modules/@rspack/binding-darwin-arm64": { - "version": "1.4.1", - "resolved": "https://registry.npmjs.org/@rspack/binding-darwin-arm64/-/binding-darwin-arm64-1.4.1.tgz", - "integrity": "sha512-enh5DYbpaexdEmjbcxj3BJDauP3w+20jFKWvKROtAQV350PUw0bf2b4WOgngIH9hBzlfjpXNYAk6T5AhVAlY3Q==", + "version": "1.4.6", + "resolved": "https://registry.npmjs.org/@rspack/binding-darwin-arm64/-/binding-darwin-arm64-1.4.6.tgz", + "integrity": "sha512-K37H8e58eY7zBHGeMVtT7m0Z5XvlNQX7YDuaxlbiA4hZxqeRoS5BMX/YOcDiGdNbSuqv+iG5GSckJ99YUI67Cw==", "cpu": [ "arm64" ], @@ -4474,9 +4475,9 @@ ] }, "node_modules/@rspack/binding-darwin-x64": { - "version": "1.4.1", - "resolved": "https://registry.npmjs.org/@rspack/binding-darwin-x64/-/binding-darwin-x64-1.4.1.tgz", - "integrity": "sha512-KoehyhBji4TLXhn4mqOUw6xsQNRzNVA9XcCm1Jx+M1Qb0dhMTNfduvBSyXuRV5+/QaRbk7+4UJbyRNFUtt96kA==", + "version": "1.4.6", + "resolved": "https://registry.npmjs.org/@rspack/binding-darwin-x64/-/binding-darwin-x64-1.4.6.tgz", + "integrity": "sha512-3p5u9q/Q9MMVe+5XFJ/WiFrzNrrxUjJFR19kB1k/KMcf8ox982xWjnfJuBkET/k7Hn0EZL7L06ym447uIfAVAg==", "cpu": [ "x64" ], @@ -4487,9 +4488,9 @@ ] }, "node_modules/@rspack/binding-linux-arm64-gnu": { - "version": "1.4.1", - "resolved": "https://registry.npmjs.org/@rspack/binding-linux-arm64-gnu/-/binding-linux-arm64-gnu-1.4.1.tgz", - "integrity": "sha512-PJ5cHqvrj1bK7jH5DVrdKoR8Fy+p6l9baxXajq/6xWTxP+4YTdEtLsRZnpLMS1Ho2RRpkxDWJn+gdlKuleNioQ==", + "version": "1.4.6", + "resolved": "https://registry.npmjs.org/@rspack/binding-linux-arm64-gnu/-/binding-linux-arm64-gnu-1.4.6.tgz", + "integrity": "sha512-ZrrCn5b037ImZfZ3MShJrRw4d5M3Tq2rFJupr+SGMg7GTl2T6xEmo3ER/evHlT6e0ETi6tRWPxC9A1125jbSQA==", "cpu": [ "arm64" ], @@ -4500,9 +4501,9 @@ ] }, "node_modules/@rspack/binding-linux-arm64-musl": { - "version": "1.4.1", - "resolved": "https://registry.npmjs.org/@rspack/binding-linux-arm64-musl/-/binding-linux-arm64-musl-1.4.1.tgz", - "integrity": "sha512-cpDz+z3FwVQfK6VYfXQEb0ym6fFIVmvK4y3R/2VAbVGWYVxZB5I6AcSdOWdDnpppHmcHpf+qQFlwhHvbpMMJNQ==", + "version": "1.4.6", + "resolved": "https://registry.npmjs.org/@rspack/binding-linux-arm64-musl/-/binding-linux-arm64-musl-1.4.6.tgz", + "integrity": "sha512-0a30oR6ZmZrqmsOHQYrbZPCxAgnqAiqlbFozdhHs+Yu2bS7SDiLpdjMg0PHwLZT2+siiMWsLodFZlXRJE54oAQ==", "cpu": [ "arm64" ], @@ -4513,9 +4514,9 @@ ] }, "node_modules/@rspack/binding-linux-x64-gnu": { - "version": "1.4.1", - "resolved": "https://registry.npmjs.org/@rspack/binding-linux-x64-gnu/-/binding-linux-x64-gnu-1.4.1.tgz", - "integrity": "sha512-jjTx53CpiYWK7fAv5qS8xHEytFK6gLfZRk+0kt2YII6uqez/xQ3SRcboreH8XbJcBoxINBzMNMf5/SeMBZ939A==", + "version": "1.4.6", + "resolved": "https://registry.npmjs.org/@rspack/binding-linux-x64-gnu/-/binding-linux-x64-gnu-1.4.6.tgz", + "integrity": "sha512-u6pq1aq7bX+NABVDDTOzH64KMj1KJn8fUWO+FaX7Kr7PBjhmxNRs4OaWZjbXEY6COhMYEJZ04h4DhY+lRzcKjA==", "cpu": [ "x64" ], @@ -4526,9 +4527,9 @@ ] }, "node_modules/@rspack/binding-linux-x64-musl": { - "version": "1.4.1", - "resolved": "https://registry.npmjs.org/@rspack/binding-linux-x64-musl/-/binding-linux-x64-musl-1.4.1.tgz", - "integrity": "sha512-FAyR3Og81Smtr/CnsuTiW4ZCYAPCqeV73lzMKZ9xdVUgM9324ryEgqgX38GZLB5Mo7cvQhv7/fpMeHQo16XQCw==", + "version": "1.4.6", + "resolved": "https://registry.npmjs.org/@rspack/binding-linux-x64-musl/-/binding-linux-x64-musl-1.4.6.tgz", + "integrity": "sha512-rjP/1dWKB828kzd4/QpDYNVasUAKDj0OeRJGh5L/RluSH3pEqhxm5FwvndpmFDv6m3iPekZ4IO26UrpGJmE9fw==", "cpu": [ "x64" ], @@ -4539,9 +4540,9 @@ ] }, "node_modules/@rspack/binding-wasm32-wasi": { - "version": "1.4.1", - "resolved": "https://registry.npmjs.org/@rspack/binding-wasm32-wasi/-/binding-wasm32-wasi-1.4.1.tgz", - "integrity": "sha512-3Q1VICIQP4GsaTJEmmwfowQ48NvhlL0CKH88l5+mbji2rBkGx7yR67pPdfCVNjXcCtFoemTYw98eaumJTjC++g==", + "version": "1.4.6", + "resolved": "https://registry.npmjs.org/@rspack/binding-wasm32-wasi/-/binding-wasm32-wasi-1.4.6.tgz", + "integrity": "sha512-5M0g7TaWgCFQJr4NKYW2bTLbQJuAQIgZL7WmiDwotgscBJDQWJVBayFEsnM6PYX1Inmu6RNhQ44BKIYwwoSyYw==", "cpu": [ "wasm32" ], @@ -4552,9 +4553,9 @@ } }, "node_modules/@rspack/binding-win32-arm64-msvc": { - "version": "1.4.1", - "resolved": "https://registry.npmjs.org/@rspack/binding-win32-arm64-msvc/-/binding-win32-arm64-msvc-1.4.1.tgz", - "integrity": "sha512-DdLPOy1J98kn45uEhiEqlBKgMvet+AxOzX2OcrnU0wQXthGM9gty1YXYNryOhlK+X+eOcwcP3GbnDOAKi8nKqw==", + "version": "1.4.6", + "resolved": "https://registry.npmjs.org/@rspack/binding-win32-arm64-msvc/-/binding-win32-arm64-msvc-1.4.6.tgz", + "integrity": "sha512-thPCdbh4O+uEAJ8AvXBWZIOW0ZopJAN3CX2zlprso8Cnhi4wDseTtrIxFQh7cTo6pR3xSZAIv/zHd+MMF8TImA==", "cpu": [ "arm64" ], @@ -4565,9 +4566,9 @@ ] }, "node_modules/@rspack/binding-win32-ia32-msvc": { - "version": "1.4.1", - "resolved": "https://registry.npmjs.org/@rspack/binding-win32-ia32-msvc/-/binding-win32-ia32-msvc-1.4.1.tgz", - "integrity": "sha512-13s8fYtyC9DyvKosD2Kvzd6fVZDZZyPp91L4TEXWaO0CFhaCbtLTYIntExq9MwtKHYKKx7bchIFw93o0xjKjUg==", + "version": "1.4.6", + "resolved": "https://registry.npmjs.org/@rspack/binding-win32-ia32-msvc/-/binding-win32-ia32-msvc-1.4.6.tgz", + "integrity": "sha512-KQmm6c/ZfJKQ/TpzbY6J0pDvUB9kwTXzp+xl2FhGq2RXid8uyDS8ZqbeJA6LDxgttsmp4PRVJjMdLVYjZenfLw==", "cpu": [ "ia32" ], @@ -4578,9 +4579,9 @@ ] }, "node_modules/@rspack/binding-win32-x64-msvc": { - "version": "1.4.1", - "resolved": "https://registry.npmjs.org/@rspack/binding-win32-x64-msvc/-/binding-win32-x64-msvc-1.4.1.tgz", - "integrity": "sha512-ubQW8FcLnwljDanwTzkC9Abyo59gmX8m9uVr1GHOEuEU9Cua0KMijX2j/MYfiziz4nuQgv1saobY7K1I5nE3YA==", + "version": "1.4.6", + "resolved": "https://registry.npmjs.org/@rspack/binding-win32-x64-msvc/-/binding-win32-x64-msvc-1.4.6.tgz", + "integrity": "sha512-WRRhCsJ+xcOmvzo/r/b2UTejPLnDEbaD/te1yQwHe97sUaFGr3u1Njk6lVYRTV6mEvUopEChb8yAq/S4dvaGLg==", "cpu": [ "x64" ], @@ -4591,13 +4592,13 @@ ] }, "node_modules/@rspack/core": { - "version": "1.4.1", - "resolved": "https://registry.npmjs.org/@rspack/core/-/core-1.4.1.tgz", - "integrity": "sha512-UTRCTQk2G8YiPBiMvfn8FcysxeO4Muek6a/Z39Cw2r4ZI8k5iPnKiyZboTJLS7120PwWBw2SO+QQje35Z44x0g==", + "version": "1.4.6", + "resolved": "https://registry.npmjs.org/@rspack/core/-/core-1.4.6.tgz", + "integrity": "sha512-/OpJLv7dPEE7x/qCXGecRm9suNxz5w0Dheq2sh0TjTCUHodtMET3T+FlRWznBAlZeNuHLECDp0DWhchgS8BWuA==", "license": "MIT", "dependencies": { "@module-federation/runtime-tools": "0.15.0", - "@rspack/binding": "1.4.1", + "@rspack/binding": "1.4.6", "@rspack/lite-tapable": "1.0.1" }, "engines": { @@ -5353,9 +5354,9 @@ } }, "node_modules/@tybys/wasm-util": { - "version": "0.9.0", - "resolved": "https://registry.npmjs.org/@tybys/wasm-util/-/wasm-util-0.9.0.tgz", - "integrity": "sha512-6+7nlbMVX/PVDCwaIQ8nTOPveOcFLSt8GcXdx8hD0bt39uWxYT88uXzqTd4fTvqta7oeUJqudepapKNt2DYJFw==", + "version": "0.10.0", + "resolved": "https://registry.npmjs.org/@tybys/wasm-util/-/wasm-util-0.10.0.tgz", + "integrity": "sha512-VyyPYFlOMNylG45GoAe0xDoLwWuowvf92F9kySqzYh8vmYm7D2u4iUJKa1tOUpS70Ku13ASrOkS4ScXFsTaCNQ==", "license": "MIT", "optional": true, "dependencies": { diff --git a/package.json b/package.json index 95e07ee7d9..2c77d1cee7 100644 --- a/package.json +++ b/package.json @@ -23,6 +23,7 @@ "@docusaurus/plugin-rsdoctor": "^3.8.1", "@docusaurus/preset-classic": "^3.8.1", "@mdx-js/react": "^3.0.0", + "@rspack/core": "^1.4.6", "prism-react-renderer": "^2.3.0", "react": "^19.1.0", "react-dom": "^19.1.0", From 58e89729d7b024d40c1b16310e75d6d34551feaa Mon Sep 17 00:00:00 2001 From: Genius Date: Thu, 10 Jul 2025 21:53:11 +0200 Subject: [PATCH 076/177] new content aware topic updates 2 --- .../5.9.4.2/admin/{module => cap_module}/contentdetection.md | 0 1 file changed, 0 insertions(+), 0 deletions(-) rename docs/endpointprotector/5.9.4.2/admin/{module => cap_module}/contentdetection.md (100%) diff --git a/docs/endpointprotector/5.9.4.2/admin/module/contentdetection.md b/docs/endpointprotector/5.9.4.2/admin/cap_module/contentdetection.md similarity index 100% rename from docs/endpointprotector/5.9.4.2/admin/module/contentdetection.md rename to docs/endpointprotector/5.9.4.2/admin/cap_module/contentdetection.md From 16078d5f12b90a48923b63be7af6d8dd353c25e1 Mon Sep 17 00:00:00 2001 From: FarzanaJafar Date: Fri, 11 Jul 2025 01:35:24 +0500 Subject: [PATCH 077/177] reviewing Admin Center folder --- .../APIs/datasourceapis/createds/createds.md | 12 +-- .../11.1/APIs/logsapis/admincenter.md | 2 +- .../11.1/APIs/logsapis/logsapis.md | 2 +- .../applications/portal/server/log.md | 2 +- .../admincenter/authpolicy/_category_.json | 2 +- .../authpolicy/setupauth/securityquestions.md | 10 +- .../11.1/admincenter/concepts/history_1.md | 8 +- .../11.1/admincenter/datasource/create.md | 12 +-- .../entitlement/{manage.md => managefs.md} | 19 +--- .../entitlement/{manage_1.md => managesp.md} | 22 +---- .../11.1/admincenter/entitlement/overview.md | 4 +- .../{concepts => general}/_category_.json | 2 +- .../accessapplications.md | 8 +- .../{concepts => general}/authenticate.md | 0 .../{concepts => general}/changepassword.md | 0 .../{concepts => general}/concepts.md | 0 .../{concepts => general}/dashboard.md | 2 +- .../{concepts => general}/enroll.md | 2 +- .../{concepts => general}/globalpool.md | 0 .../{concepts => general}/history.md | 2 +- .../admincenter/general/historyadmincenter.md | 95 +++++++++++++++++++ .../{concepts => general}/licensing.md | 0 .../admincenter/{concepts => general}/logs.md | 4 - .../{concepts => general}/navigation.md | 8 +- .../{concepts => general}/switchaccount.md | 0 .../11.1/admincenter/helpdesk/history.md | 15 +-- .../helpdesk/operation/_category_.json | 2 +- .../helpdesk/operation/asktoenroll.md | 11 +-- .../admincenter/helpdesk/operation/export.md | 11 +-- .../helpdesk/operation/overview.md | 2 +- .../helpdesk/operation/resetpassword.md | 12 +-- .../admincenter/helpdesk/operation/search.md | 11 +-- .../helpdesk/operation/unenroll.md | 11 +-- .../11.1/admincenter/helpdesk/overview.md | 6 +- .../identitystore/configure/authtypes.md | 9 +- .../configure/circularreference.md | 7 +- .../identitystore/configure/configure.md | 6 +- .../configure/dynastysettings.md | 2 +- .../configure/groupexpirydeletion.md | 7 +- .../identitystore/configure/grouplifecycle.md | 17 +--- .../configure/historytracking.md | 2 +- .../configure/messagingprovider.md | 14 +-- .../identitystore/configure/outofbounds.md | 13 +-- .../configure/passwordoptions.md | 12 +-- .../identitystore/configure/prefixes.md | 7 +- .../configure/secondwayauthentication.md | 8 +- .../configure/securityquestions.md | 13 +-- .../configure/smsauthentication.md | 13 +-- .../identitystore/configure/smtpserver.md | 10 +- .../admincenter/identitystore/link/manage.md | 14 +-- .../identitystore/link/overview.md | 7 +- .../11.1/admincenter/identitystore/manage.md | 8 +- .../admincenter/identitystore/overview.md | 9 +- .../admincenter/identitystore/view/details.md | 7 +- .../identitystore/view/eventlogging.md | 7 +- .../admincenter/identitystore/view/view.md | 16 +--- .../admincenter/notification/customize.md | 2 +- .../11.1/admincenter/notification/queue.md | 14 +-- .../11.1/admincenter/replication/settings.md | 2 +- .../11.1/admincenter/schedule/entitlement.md | 8 +- .../admincenter/schedule/entitlementscope.md | 8 +- .../entitlementtemporarypermissions.md | 8 +- .../admincenter/schedule/historyretention.md | 2 +- .../admincenter/securityrole/checkrole.md | 7 +- .../11.1/admincenter/securityrole/create.md | 7 +- .../11.1/admincenter/securityrole/criteria.md | 8 +- .../11.1/admincenter/securityrole/manage.md | 17 +--- .../securityrole/policy/_category_.json | 2 +- .../securityrole/policy/authentication.md | 12 +-- .../securityrole/policy/groupowners.md | 12 +-- .../securityrole/policy/helpdesk.md | 13 +-- .../securityrole/policy/newobject.md | 13 +-- .../securityrole/policy/overview.md | 2 +- .../securityrole/policy/password.md | 18 +--- .../securityrole/policy/querydesigner.md | 16 +--- .../admincenter/securityrole/policy/search.md | 13 +-- .../securityrole/policy/synchronize.md | 14 +-- .../admincenter/service/dataservice/manage.md | 2 +- .../service/securityservice/create.md | 2 +- .../11.1/admincenter/signin.md | 10 +- .../admincenter/workflow/advancedsettings.md | 2 +- .../register/apppermissions.md | 2 +- .../11.1/{introduction => }/gettingstarted.md | 2 +- docs/directorymanager/11.1/index.md | 78 ++++++++++++++- .../11.1/introduction/_category_.json | 10 -- .../11.1/introduction/introduction.md | 77 --------------- .../directorymanager/11.1/portal/dashboard.md | 2 +- .../11.1/portal/group/create.md | 6 +- .../11.1/portal/group/create/AD/group.md | 18 ++-- .../11.1/portal/group/create/EntraID/group.md | 12 +-- .../11.1/portal/group/create/grouptype.md | 12 +-- .../portal/group/dynasty/AD/createdynasty.md | 16 ++-- .../group/dynasty/EntraID/createdynasty.md | 16 ++-- .../portal/group/properties/dynastyoptions.md | 6 +- .../workingwithgroups/dynastyfunction.md | 4 +- docs/directorymanager/11.1/portal/login.md | 4 +- .../secondfactorauthentication.md | 4 +- .../portal/synchronize/collection/create.md | 2 +- .../11.1/ssprportal/functions.md | 2 +- .../11.1/ssprportal/navigation.md | 2 +- .../11.1/ssprportal/overview.md | 4 +- .../11.1/{introduction => }/whatsnew.md | 2 +- 102 files changed, 332 insertions(+), 670 deletions(-) rename docs/directorymanager/11.1/admincenter/entitlement/{manage.md => managefs.md} (96%) rename docs/directorymanager/11.1/admincenter/entitlement/{manage_1.md => managesp.md} (93%) rename docs/directorymanager/11.1/admincenter/{concepts => general}/_category_.json (75%) rename docs/directorymanager/11.1/admincenter/{concepts => general}/accessapplications.md (91%) rename docs/directorymanager/11.1/admincenter/{concepts => general}/authenticate.md (100%) rename docs/directorymanager/11.1/admincenter/{concepts => general}/changepassword.md (100%) rename docs/directorymanager/11.1/admincenter/{concepts => general}/concepts.md (100%) rename docs/directorymanager/11.1/admincenter/{concepts => general}/dashboard.md (99%) rename docs/directorymanager/11.1/admincenter/{concepts => general}/enroll.md (97%) rename docs/directorymanager/11.1/admincenter/{concepts => general}/globalpool.md (100%) rename docs/directorymanager/11.1/admincenter/{concepts => general}/history.md (98%) create mode 100644 docs/directorymanager/11.1/admincenter/general/historyadmincenter.md rename docs/directorymanager/11.1/admincenter/{concepts => general}/licensing.md (100%) rename docs/directorymanager/11.1/admincenter/{concepts => general}/logs.md (98%) rename docs/directorymanager/11.1/admincenter/{concepts => general}/navigation.md (97%) rename docs/directorymanager/11.1/admincenter/{concepts => general}/switchaccount.md (100%) rename docs/directorymanager/11.1/{introduction => }/gettingstarted.md (99%) delete mode 100644 docs/directorymanager/11.1/introduction/_category_.json delete mode 100644 docs/directorymanager/11.1/introduction/introduction.md rename docs/directorymanager/11.1/{introduction => }/whatsnew.md (94%) diff --git a/docs/directorymanager/11.1/APIs/datasourceapis/createds/createds.md b/docs/directorymanager/11.1/APIs/datasourceapis/createds/createds.md index 5deede4dde..8871d4b09e 100644 --- a/docs/directorymanager/11.1/APIs/datasourceapis/createds/createds.md +++ b/docs/directorymanager/11.1/APIs/datasourceapis/createds/createds.md @@ -10,9 +10,9 @@ Using this API, you can create data sources for the supported providers. The dat primarily used in Synchronize jobs, but you can also use them in queries to search for directory objects and in queries for group membership update. -- [Create a Data Source for a Text/CSV File](/docs/directorymanager/11.1/portal/datasourceapis/createds/dstext.md) -- [Create a Data Source for MS Access](/docs/directorymanager/11.1/portal/datasourceapis/createds/dsaccess.md) -- [Create a Data Source for MS Excel](/docs/directorymanager/11.1/portal/datasourceapis/createds/dsexcel.md) -- [Create a Data Source for ODBC](/docs/directorymanager/11.1/portal/datasourceapis/createds/dsodbc.md) -- [Create a Data Source for Oracle](/docs/directorymanager/11.1/portal/datasourceapis/createds/dsoracle.md) -- [Create a Data Source for SQL Server](/docs/directorymanager/11.1/portal/datasourceapis/createds/dssql.md) +- [Create a Data Source for a Text/CSV File](/docs/directorymanager/11.1/APIs/datasourceapis/createds/dstext.md) +- [Create a Data Source for MS Access](/docs/directorymanager/11.1/APIs/datasourceapis/createds/dsaccess.md) +- [Create a Data Source for MS Excel](/docs/directorymanager/11.1/APIs/datasourceapis/createds/dsexcel.md) +- [Create a Data Source for ODBC](/docs/directorymanager/11.1/APIs/datasourceapis/createds/dsodbc.md) +- [Create a Data Source for Oracle](/docs/directorymanager/11.1/APIs/datasourceapis/createds/dsoracle.md) +- [Create a Data Source for SQL Server](/docs/directorymanager/11.1/APIs/datasourceapis/createds/dssql.md) diff --git a/docs/directorymanager/11.1/APIs/logsapis/admincenter.md b/docs/directorymanager/11.1/APIs/logsapis/admincenter.md index d641bc0f41..8dfdc014ec 100644 --- a/docs/directorymanager/11.1/APIs/logsapis/admincenter.md +++ b/docs/directorymanager/11.1/APIs/logsapis/admincenter.md @@ -6,7 +6,7 @@ sidebar_position: 10 # Admin Center Logs -Use this API to get Admin Center logs. See the [Get Logs](/docs/directorymanager/11.1/admincenter/concepts/logs.md) topic +Use this API to get Admin Center logs. See the [Get Logs](/docs/directorymanager/11.1/admincenter/general/logs.md) topic for additional information. ## Endpoint diff --git a/docs/directorymanager/11.1/APIs/logsapis/logsapis.md b/docs/directorymanager/11.1/APIs/logsapis/logsapis.md index 6c4d9c8a3b..52131ee265 100644 --- a/docs/directorymanager/11.1/APIs/logsapis/logsapis.md +++ b/docs/directorymanager/11.1/APIs/logsapis/logsapis.md @@ -9,7 +9,7 @@ sidebar_position: 40 Directory Manager generates logs for its services, clients, and Windows events. Using the following APIs, you can collect and dump your required logs to a desired location. -See the [Get Logs](/docs/directorymanager/11.1/admincenter/concepts/logs.md) topic for additional information on logs. +See the [Get Logs](/docs/directorymanager/11.1/admincenter/general/logs.md) topic for additional information on logs. - [Admin Center Logs](/docs/directorymanager/11.1/APIs/logsapis/admincenter.md) - [Data Service Logs](/docs/directorymanager/11.1/APIs/logsapis/dataservice.md) diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/server/log.md b/docs/directorymanager/11.1/admincenter/applications/portal/server/log.md index fcc9d8df3b..4ed71ab0d0 100644 --- a/docs/directorymanager/11.1/admincenter/applications/portal/server/log.md +++ b/docs/directorymanager/11.1/admincenter/applications/portal/server/log.md @@ -11,7 +11,7 @@ the logging level for a deployment instance of a portal to track a specific set it. To dump the log files to a desired location for easy access, see the -[Get Logs](/docs/directorymanager/11.1/admincenter/concepts/logs.md) topic. +[Get Logs](/docs/directorymanager/11.1/admincenter/general/logs.md) topic. ## File Logging diff --git a/docs/directorymanager/11.1/admincenter/authpolicy/_category_.json b/docs/directorymanager/11.1/admincenter/authpolicy/_category_.json index 2b10ad0566..eaea76e7b2 100644 --- a/docs/directorymanager/11.1/admincenter/authpolicy/_category_.json +++ b/docs/directorymanager/11.1/admincenter/authpolicy/_category_.json @@ -1,5 +1,5 @@ { - "label": "Authentication Policy", + "label": "Enrollment and Authentication", "position": 20, "collapsed": true, "collapsible": true, diff --git a/docs/directorymanager/11.1/admincenter/authpolicy/setupauth/securityquestions.md b/docs/directorymanager/11.1/admincenter/authpolicy/setupauth/securityquestions.md index cf6d8600ab..db73442d24 100644 --- a/docs/directorymanager/11.1/admincenter/authpolicy/setupauth/securityquestions.md +++ b/docs/directorymanager/11.1/admincenter/authpolicy/setupauth/securityquestions.md @@ -19,17 +19,9 @@ You can also specify the following settings for a user role in an identity store - The number of questions role members must use for enrollment and authentication - The minimum answer length -What do you want to do? - -- Modify the Global Question Pool -- Modify the Local Question Pool -- Enable Security Question Authentication for an Identity Store -- Enforce Security Question Authentication for a Role in an Identity Store -- Specify Policies for Security Question Authentication - ## Modify the Global Question Pool -See the [Manage the Global Question Pool ](/docs/directorymanager/11.1/admincenter/concepts/globalpool.md)topic. +See the [Manage the Global Question Pool ](/docs/directorymanager/11.1/admincenter/general/globalpool.md)topic. ## Modify the Local Question Pool diff --git a/docs/directorymanager/11.1/admincenter/concepts/history_1.md b/docs/directorymanager/11.1/admincenter/concepts/history_1.md index 8a8d6c41ba..81bf8d5946 100644 --- a/docs/directorymanager/11.1/admincenter/concepts/history_1.md +++ b/docs/directorymanager/11.1/admincenter/concepts/history_1.md @@ -24,15 +24,9 @@ History can be viewed using the **History** node in Admin Center. You can: - Narrow down the history items using filters. - Export history data to Microsoft Excel, CSV, and XML formats. -See the [History in Directory Manager](/docs/directorymanager/11.1/admincenter/concepts/history.md) and +See the [History in Directory Manager](/docs/directorymanager/11.1/admincenter/general/history.md) and [Event Logging](/docs/directorymanager/11.1/admincenter/identitystore/view/eventlogging.md) topics for additional information. -What do you want to do? - -- View Admin Center History -- Annotate History Items -- Export Admin Center History - ## View Admin Center History You can view the history data that Directory Manager auto tracks for high level actions performed in diff --git a/docs/directorymanager/11.1/admincenter/datasource/create.md b/docs/directorymanager/11.1/admincenter/datasource/create.md index ee75f642bc..a05a0e93f9 100644 --- a/docs/directorymanager/11.1/admincenter/datasource/create.md +++ b/docs/directorymanager/11.1/admincenter/datasource/create.md @@ -12,16 +12,6 @@ you must create data sources for those providers. Data sources are primarily used in Synchronize jobs, but you can also use them in queries to search for directory objects and in queries for group membership update. -What do you want to do? - -- Create a Data Source for MS Excel -- Create a Data Source for MS Access -- Create a Data Source for Oracle -- Create a Data Source for SQL Server -- Create a Data Source for a Text/CSV File -- Create a Data Source for ODBC -- Create a Data Source for SCIM - ## Create a Data Source for MS Excel Create a data source for an Excel file to establish a connection before using it as a source or @@ -425,4 +415,4 @@ want to create a data source. Step 6 – In the Bearer Token box, enter the authentication token you generated in the provider. Step 7 – Click **Create Data Source**. -The data source is available on the SCIM tab of the Data Sources page. +The data source is available on the SCIM tab of the Data Sources page. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/entitlement/manage.md b/docs/directorymanager/11.1/admincenter/entitlement/managefs.md similarity index 96% rename from docs/directorymanager/11.1/admincenter/entitlement/manage.md rename to docs/directorymanager/11.1/admincenter/entitlement/managefs.md index c7599f395b..a7fa7bd83c 100644 --- a/docs/directorymanager/11.1/admincenter/entitlement/manage.md +++ b/docs/directorymanager/11.1/admincenter/entitlement/managefs.md @@ -14,18 +14,6 @@ these file servers. You can also manage certain settings for a server, such as change the service account for reading and managing entitlements and exclude a shared folder on a file server from replication. -What do you want to do? - -- Specify File Servers for Entitlement Management -- Specify File Servers Outside the Criteria -- Include Future Servers for Entitlement Management -- View the Shared Folders on a File Server -- Exclude a Folder on a Server from Replication -- Connect to a File Server Using a Different Account -- Replicate Permissions Manually -- Exclude a Server From Entitlement Management -- Restore a Server for Entitlement Management - ## Specify File Servers for Entitlement Management To select file servers for entitlement management, you have to specify an OU or group as criterion. @@ -313,9 +301,4 @@ You can restore an excluded server in the identity store for replication and ent 4. On the **Entitlement** page, the **Excluded File Servers** area displays the file servers excluded from replication. Click **Remove** for a server to move it to the **Included File Servers** area. -5. Click **Save**. - -See Also - -- [Entitlement](/docs/directorymanager/11.1/admincenter/entitlement/overview.md) -- [Manage SharePoint Sites](/docs/directorymanager/11.1/admincenter/entitlement/manage_1.md) +5. Click **Save**. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/entitlement/manage_1.md b/docs/directorymanager/11.1/admincenter/entitlement/managesp.md similarity index 93% rename from docs/directorymanager/11.1/admincenter/entitlement/manage_1.md rename to docs/directorymanager/11.1/admincenter/entitlement/managesp.md index 16dc5b8af6..fbbbb4e419 100644 --- a/docs/directorymanager/11.1/admincenter/entitlement/manage_1.md +++ b/docs/directorymanager/11.1/admincenter/entitlement/managesp.md @@ -19,17 +19,6 @@ on the sites and the document libraries in those sites using Directory Manager. The user can also manage certain settings for a site, such as change the service account for reading and managing permissions and exclude a document library in a site from entitlement management. -What do you want to do? - -- Specify SharePoint Sites for Entitlement Management -- Include Future Sites for Entitlement Management -- View the Document Libraries in a Site -- Exclude a Document Library from Replication -- Connect to a Site Using a Different Account -- Replicate Permissions Manually -- Exclude a Site from Entitlement Management -- Restore a Site for Entitlement Management - ## Specify SharePoint Sites for Entitlement Management Provide the SharePoint admin URL and credentials to connect to SharePoint. Directory Manager fetches @@ -65,7 +54,7 @@ Step 5 – Click **Save**. The information displayed for a site in the Included SharePoint Sites area is the same as displayed for a file server in an Active Directory identity store. Refer to the -[File Server Details ](/docs/directorymanager/11.1/admincenter/entitlement/manage.md#file-server-details) topic for more info. Though in this +[File Server Details ](/docs/directorymanager/11.1/admincenter/entitlement/managefs.md#file-server-details) topic for more info. Though in this case, the User namecolumn displays the username of the account used to connect to the site, and it is not blank. @@ -73,7 +62,7 @@ is not blank. Use the _Search Filters_ option in the Included SharePoint Sites area to search for a site in the listing. The filters are the same as displayed for a file server in an Active Directory identity -store. Refer to the [Search File Servers ](/docs/directorymanager/11.1/admincenter/entitlement/manage.md#search-file-servers) topic for performing +store. Refer to the [Search File Servers ](/docs/directorymanager/11.1/admincenter/entitlement/managefs.md#search-file-servers) topic for performing a search. ## Include Future Sites for Entitlement Management @@ -264,9 +253,4 @@ Step 4 – On the Entitlement page, the **Excluded SharePoint Sites** area displ from replication. Click **Remove** for a site to move it to the **Included SharePoint Sites** area. -Step 5 – Click **Save**. - -See Also - -- [Entitlement](/docs/directorymanager/11.1/admincenter/entitlement/overview.md) -- [Manage File Servers](/docs/directorymanager/11.1/admincenter/entitlement/manage.md) +Step 5 – Click **Save**. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/entitlement/overview.md b/docs/directorymanager/11.1/admincenter/entitlement/overview.md index 1923027534..d58d48f69b 100644 --- a/docs/directorymanager/11.1/admincenter/entitlement/overview.md +++ b/docs/directorymanager/11.1/admincenter/entitlement/overview.md @@ -33,7 +33,7 @@ the following: file server(s), and replicate those permissions to Elasticsearch. - View and manage entitlements in the Entitlement section of the Directory Manager portal. -See the [Manage File Servers](/docs/directorymanager/11.1/admincenter/entitlement/manage.md) topic for additional information. +See the [Manage File Servers](/docs/directorymanager/11.1/admincenter/entitlement/managefs.md) topic for additional information. ## Entitlement for SharePoint @@ -59,7 +59,7 @@ do the following: and replicate those permissions to Elasticsearch. - View and manage entitlements in the Entitlement section of the Directory Manager portal. -See the [Manage SharePoint Sites](/docs/directorymanager/11.1/admincenter/entitlement/manage_1.md) topic for additional information. +See the [Manage SharePoint Sites](/docs/directorymanager/11.1/admincenter/entitlement/managesp.md) topic for additional information. ## Perpetual Entitlements vs Temporary Entitlements diff --git a/docs/directorymanager/11.1/admincenter/concepts/_category_.json b/docs/directorymanager/11.1/admincenter/general/_category_.json similarity index 75% rename from docs/directorymanager/11.1/admincenter/concepts/_category_.json rename to docs/directorymanager/11.1/admincenter/general/_category_.json index 2c94554c1e..f496db930c 100644 --- a/docs/directorymanager/11.1/admincenter/concepts/_category_.json +++ b/docs/directorymanager/11.1/admincenter/general/_category_.json @@ -1,5 +1,5 @@ { - "label": "Group Management Concepts", + "label": "Getting Started", "position": 10, "collapsed": true, "collapsible": true, diff --git a/docs/directorymanager/11.1/admincenter/concepts/accessapplications.md b/docs/directorymanager/11.1/admincenter/general/accessapplications.md similarity index 91% rename from docs/directorymanager/11.1/admincenter/concepts/accessapplications.md rename to docs/directorymanager/11.1/admincenter/general/accessapplications.md index 8be81bfc02..186f26fbc9 100644 --- a/docs/directorymanager/11.1/admincenter/concepts/accessapplications.md +++ b/docs/directorymanager/11.1/admincenter/general/accessapplications.md @@ -15,12 +15,6 @@ Directory Manager users can have access to Directory Manager applications such a You can view a list of your applications and launch them from Admin Center without having to authenticate with a user name and password. -What do you want to do? - -- Access an Application -- Add a Third-party Application -- Enroll your Account - ## Access an Application 1. In Admin Center, click your name in the top right corner and select **My Applications**. @@ -47,4 +41,4 @@ To add a third-party application: 1. In Admin Center, click your name in the top right corner and select **My Applications**. 2. Click **Enroll your account** on the **GroupID Applications** page to enroll the identity store account with which you are signed into Admin Center. See the - [Enroll your Identity Store Account](/docs/directorymanager/11.1/admincenter/concepts/enroll.md) topic for enrollment details. + [Enroll your Identity Store Account](/docs/directorymanager/11.1/admincenter/general/enroll.md) topic for enrollment details. diff --git a/docs/directorymanager/11.1/admincenter/concepts/authenticate.md b/docs/directorymanager/11.1/admincenter/general/authenticate.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/concepts/authenticate.md rename to docs/directorymanager/11.1/admincenter/general/authenticate.md diff --git a/docs/directorymanager/11.1/admincenter/concepts/changepassword.md b/docs/directorymanager/11.1/admincenter/general/changepassword.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/concepts/changepassword.md rename to docs/directorymanager/11.1/admincenter/general/changepassword.md diff --git a/docs/directorymanager/11.1/admincenter/concepts/concepts.md b/docs/directorymanager/11.1/admincenter/general/concepts.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/concepts/concepts.md rename to docs/directorymanager/11.1/admincenter/general/concepts.md diff --git a/docs/directorymanager/11.1/admincenter/concepts/dashboard.md b/docs/directorymanager/11.1/admincenter/general/dashboard.md similarity index 99% rename from docs/directorymanager/11.1/admincenter/concepts/dashboard.md rename to docs/directorymanager/11.1/admincenter/general/dashboard.md index bb80ab4a1e..a27f9fdd12 100644 --- a/docs/directorymanager/11.1/admincenter/concepts/dashboard.md +++ b/docs/directorymanager/11.1/admincenter/general/dashboard.md @@ -179,4 +179,4 @@ Consider the following: **See Also** -- [Navigation](/docs/directorymanager/11.1/admincenter/concepts/navigation.md) +- [Navigation](/docs/directorymanager/11.1/admincenter/general/navigation.md) diff --git a/docs/directorymanager/11.1/admincenter/concepts/enroll.md b/docs/directorymanager/11.1/admincenter/general/enroll.md similarity index 97% rename from docs/directorymanager/11.1/admincenter/concepts/enroll.md rename to docs/directorymanager/11.1/admincenter/general/enroll.md index a9a5b1d404..7d446a73ee 100644 --- a/docs/directorymanager/11.1/admincenter/concepts/enroll.md +++ b/docs/directorymanager/11.1/admincenter/general/enroll.md @@ -35,7 +35,7 @@ Step 2 – On signing in, unenrolled users are redirected to the **Your Enrollme this page represent the different authentication types the administrator has enabled for enrollment. You can also launch the **Your Enrollments** page from Admin Center and the portal. See the -[Enroll your Account](/docs/directorymanager/11.1/admincenter/concepts/accessapplications.md#enroll-your-account) topic for additional +[Enroll your Account](/docs/directorymanager/11.1/admincenter/general/accessapplications.md#enroll-your-account) topic for additional information. Step 3 – Select an authentication type to enroll your account with. diff --git a/docs/directorymanager/11.1/admincenter/concepts/globalpool.md b/docs/directorymanager/11.1/admincenter/general/globalpool.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/concepts/globalpool.md rename to docs/directorymanager/11.1/admincenter/general/globalpool.md diff --git a/docs/directorymanager/11.1/admincenter/concepts/history.md b/docs/directorymanager/11.1/admincenter/general/history.md similarity index 98% rename from docs/directorymanager/11.1/admincenter/concepts/history.md rename to docs/directorymanager/11.1/admincenter/general/history.md index 45b4d1afc4..c3c6e16de9 100644 --- a/docs/directorymanager/11.1/admincenter/concepts/history.md +++ b/docs/directorymanager/11.1/admincenter/general/history.md @@ -10,7 +10,7 @@ In Directory Manager, history is tracked for: - Admin Center - Actions performed in Admin Center, such as creating identity stores, SMS gateway accounts, changes to notification templates, and more. See the - [Admin Center History](/docs/directorymanager/11.1/admincenter/concepts/history_1.md) topic to view the history. + [Admin Center History](/docs/directorymanager/11.1/admincenter/general/historyadmincenter.md) topic to view the history. - Helpdesk - Helpdesk-specific actions, such as account unlock and enrollment. See the [History in Helpdesk](/docs/directorymanager/11.1/admincenter/helpdesk/history.md) topic to view the history. - Identity store configurations - Changes made to identity store configurations, including changes diff --git a/docs/directorymanager/11.1/admincenter/general/historyadmincenter.md b/docs/directorymanager/11.1/admincenter/general/historyadmincenter.md new file mode 100644 index 0000000000..49197942e2 --- /dev/null +++ b/docs/directorymanager/11.1/admincenter/general/historyadmincenter.md @@ -0,0 +1,95 @@ +--- +title: "Admin Center History" +description: "Admin Center History" +sidebar_position: 60 +--- + +# Admin Center History + +Directory Manager auto tracks the following actions performed in Admin Center: + +- Creation and deletion of identity store +- Creation and deletion of SMS gateway accounts +- Creation and deletion of applications, namely Directory Manager portal, Data service, and Security + service +- Addition and removal of security questions in the global question pool +- Changes to global replication settings +- Manual sending and deletion of notifications in the notification queue +- Modifications to notification templates + +History can be viewed using the **History** node in Admin Center. You can: + +- Annotate a history action that you have performed. These annotations may explain the reason for + performing an action. +- Narrow down the history items using filters. +- Export history data to Microsoft Excel, CSV, and XML formats. + +See the [History in Directory Manager](/docs/directorymanager/11.1/admincenter/general/history.md) and +[Event Logging](/docs/directorymanager/11.1/admincenter/identitystore/view/eventlogging.md) topics for additional information. + +What do you want to do? + +- View Admin Center History +- Annotate History Items +- Export Admin Center History + +## View Admin Center History + +You can view the history data that Directory Manager auto tracks for high level actions performed in +Admin Center. + +To view history: + +1. In Admin Center, click **History** in the left pane. + The **Admin Center History** page displays history data in a descriptive, concise, and + user-friendly manner. Items are sorted according to the date and time, with the most recent at + the top. +2. Click a history item to view its details. The **History Details** dialog box displays the + following: + - **Object Name:** The name of the object the action was performed on. + - **Who:** The name of the user who performed the action. + - **Where:** The name of the computer the action was performed on. + - **When:** The date and time of the action. + - **Added Item(s):** A short description of the action. + - **Removed Item(s):** This box is displayed for actions showing deletion. It displays a short + description of the action. +3. The **Add Note** button is available if you performed this action. See + [Annotate History Items](/docs/directorymanager/11.1/admincenter/identitystore/view/details.md#annotate-history-items) to manage + notes. +4. Click **Close**. + +### Filter History Data + +Filters on the **Admin Center History** page are similar to those on the **Identity Store History** +page. Refer to the [Filter History Data](/docs/directorymanager/11.1/admincenter/identitystore/view/view.md#filter-history-data) topic +to apply the filters. + +### Navigate the History Data + +Navigation options on the **Admin Center History** page are similar to those on the **Identity Store +History** page. Refer to the +[Navigate Through History Items](/docs/directorymanager/11.1/admincenter/identitystore/view/view.md#navigate-through-history-items) +topic for help. + +## Annotate History Items + +1. In Admin Center, click **History** in the left pane. +2. On the **Admin Center History** page, click a history item and proceed to add a note. See the + [Annotate History Items](/docs/directorymanager/11.1/admincenter/identitystore/view/details.md#annotate-history-items) topic for + details. + +## Export Admin Center History + +You can export Admin Center history to Microsoft Excel, CSV, and XML formats. + +**To export history:** + +1. In Admin Center, click **History** in the left pane. +2. On the **Admin Center History** page, click **Export History**. +3. On the **Export History** dialog box, enter a name for the history file in the **Name** box or + leave it to default. +4. Select a format for the history file in the **Format** drop-down list. Available formats are + Excel, CSV, and XML +5. Click **Export History**. The file is saved at the download location specified in browser + settings. +6. A message is displayed that history data is successfully exported. Click **OK**. diff --git a/docs/directorymanager/11.1/admincenter/concepts/licensing.md b/docs/directorymanager/11.1/admincenter/general/licensing.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/concepts/licensing.md rename to docs/directorymanager/11.1/admincenter/general/licensing.md diff --git a/docs/directorymanager/11.1/admincenter/concepts/logs.md b/docs/directorymanager/11.1/admincenter/general/logs.md similarity index 98% rename from docs/directorymanager/11.1/admincenter/concepts/logs.md rename to docs/directorymanager/11.1/admincenter/general/logs.md index 13c1c2aa13..d1947f2710 100644 --- a/docs/directorymanager/11.1/admincenter/concepts/logs.md +++ b/docs/directorymanager/11.1/admincenter/general/logs.md @@ -10,10 +10,6 @@ Directory Manager generates logs for its services, clients, and Windows events, different locations on the network. Rather than locating these log files in their respective folders, you can collect and dump your required logs to a desired location. -What do you want to do? - -- Get Log Files - ## Get Log Files 1. In Admin Center, click **Settings** at the bottom of the left navigation pane. diff --git a/docs/directorymanager/11.1/admincenter/concepts/navigation.md b/docs/directorymanager/11.1/admincenter/general/navigation.md similarity index 97% rename from docs/directorymanager/11.1/admincenter/concepts/navigation.md rename to docs/directorymanager/11.1/admincenter/general/navigation.md index ff7518f166..7453a03d05 100644 --- a/docs/directorymanager/11.1/admincenter/concepts/navigation.md +++ b/docs/directorymanager/11.1/admincenter/general/navigation.md @@ -6,7 +6,7 @@ sidebar_position: 40 # Navigation -On signing into Admin Center, you land on the [Dashboard](/docs/directorymanager/11.1/admincenter/concepts/dashboard.md). +On signing into Admin Center, you land on the [Dashboard](/docs/directorymanager/11.1/admincenter/general/dashboard.md). The following options help you to navigate the application: @@ -70,6 +70,6 @@ The menu pane in the left enables you to navigate to different functions in Admi **See Also** -- [Change your Password](/docs/directorymanager/11.1/admincenter/concepts/changepassword.md) -- [Switch Accounts](/docs/directorymanager/11.1/admincenter/concepts/switchaccount.md) -- [Access your Applications](/docs/directorymanager/11.1/admincenter/concepts/accessapplications.md) +- [Change your Password](/docs/directorymanager/11.1/admincenter/general/changepassword.md) +- [Switch Accounts](/docs/directorymanager/11.1/admincenter/general/switchaccount.md) +- [Access your Applications](/docs/directorymanager/11.1/admincenter/general/accessapplications.md) diff --git a/docs/directorymanager/11.1/admincenter/concepts/switchaccount.md b/docs/directorymanager/11.1/admincenter/general/switchaccount.md similarity index 100% rename from docs/directorymanager/11.1/admincenter/concepts/switchaccount.md rename to docs/directorymanager/11.1/admincenter/general/switchaccount.md diff --git a/docs/directorymanager/11.1/admincenter/helpdesk/history.md b/docs/directorymanager/11.1/admincenter/helpdesk/history.md index 8e4f1a886f..a6ff95eb3d 100644 --- a/docs/directorymanager/11.1/admincenter/helpdesk/history.md +++ b/docs/directorymanager/11.1/admincenter/helpdesk/history.md @@ -23,13 +23,6 @@ History can be used for audit and analysis, such as how many users changed their last x days, reset their passwords using secure link, and more. It can also be used to verify the identity of a user through the last action he or she performed. -What do you want to do? - -- View History in Helpdesk - - Switch History Layouts -- Search History -- Export History to a File - ## View History in Helpdesk 1. In Admin Center, click **Helpdesk** in the left pane. @@ -160,10 +153,4 @@ To perform a search: filter the listing to export specific records only. To narrow down records, see the Search History topic. 4. Click **Export History** and select a file format in the list to export history data to. - The file is saved to the download location specified in your browser settings. - -**See Also** - -- [Dashboard](/docs/directorymanager/11.1/admincenter/concepts/dashboard.md) -- [Search Users](/docs/directorymanager/11.1/admincenter/helpdesk/operation/search.md) -- [History in Directory Manager](/docs/directorymanager/11.1/admincenter/concepts/history.md) + The file is saved to the download location specified in your browser settings. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/helpdesk/operation/_category_.json b/docs/directorymanager/11.1/admincenter/helpdesk/operation/_category_.json index f04bd2df28..a800aef9c3 100644 --- a/docs/directorymanager/11.1/admincenter/helpdesk/operation/_category_.json +++ b/docs/directorymanager/11.1/admincenter/helpdesk/operation/_category_.json @@ -1,5 +1,5 @@ { - "label": "Helpdesk Operations", + "label": "Operations", "position": 10, "collapsed": true, "collapsible": true, diff --git a/docs/directorymanager/11.1/admincenter/helpdesk/operation/asktoenroll.md b/docs/directorymanager/11.1/admincenter/helpdesk/operation/asktoenroll.md index 5758824189..8bfad223a5 100644 --- a/docs/directorymanager/11.1/admincenter/helpdesk/operation/asktoenroll.md +++ b/docs/directorymanager/11.1/admincenter/helpdesk/operation/asktoenroll.md @@ -15,10 +15,6 @@ accounts in Directory Manager. Notifications can be sent to: Users must have an email address to receive notifications. -What do you want to do? - -- Send Enrollment Notifications - ## Send Enrollment Notifications 1. In Admin Center, click **Helpdesk** in the left pane. @@ -46,9 +42,4 @@ What do you want to do? enroll with. 4. The **Message** box displays the default message text. You can choose to use it or replace it with your own text. - 5. Click **Notify**. - -**See Also** - -- [Helpdesk](/docs/directorymanager/11.1/admincenter/helpdesk/overview.md) -- [Helpdesk Operations](/docs/directorymanager/11.1/admincenter/helpdesk/operation/overview.md) + 5. Click **Notify**. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/helpdesk/operation/export.md b/docs/directorymanager/11.1/admincenter/helpdesk/operation/export.md index 18df9268e4..9ed8a48e9c 100644 --- a/docs/directorymanager/11.1/admincenter/helpdesk/operation/export.md +++ b/docs/directorymanager/11.1/admincenter/helpdesk/operation/export.md @@ -8,10 +8,6 @@ sidebar_position: 40 You can export users' information to an Excel, XML, or CSV file. -What do you want to do? - -- Export Users - ## Export Users 1. In Admin Center, click **Helpdesk** in the left pane. @@ -21,9 +17,4 @@ What do you want to do? 3. Select the check boxes for the users you want to export or click the check box in the header row to select all users. Then click **Export**. 4. Select a file format in the list. The file is saved to the download location specified in your - browser settings. - -**See Also** - -- [Helpdesk](/docs/directorymanager/11.1/admincenter/helpdesk/overview.md) -- [Helpdesk Operations](/docs/directorymanager/11.1/admincenter/helpdesk/operation/overview.md) + browser settings. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/helpdesk/operation/overview.md b/docs/directorymanager/11.1/admincenter/helpdesk/operation/overview.md index a6eee0340a..3a63273759 100644 --- a/docs/directorymanager/11.1/admincenter/helpdesk/operation/overview.md +++ b/docs/directorymanager/11.1/admincenter/helpdesk/operation/overview.md @@ -1,5 +1,5 @@ --- -title: "Helpdesk Operations" +title: "Operations" description: "Helpdesk Operations" sidebar_position: 10 --- diff --git a/docs/directorymanager/11.1/admincenter/helpdesk/operation/resetpassword.md b/docs/directorymanager/11.1/admincenter/helpdesk/operation/resetpassword.md index 5c81f30e1c..2983ec9532 100644 --- a/docs/directorymanager/11.1/admincenter/helpdesk/operation/resetpassword.md +++ b/docs/directorymanager/11.1/admincenter/helpdesk/operation/resetpassword.md @@ -15,11 +15,6 @@ been granted to your role and (b) the Helpdesk policy for your role is set to th Helpdesk users may have to authenticate end users before resetting their passwords. See the [Helpdesk Policy ](/docs/directorymanager/11.1/admincenter/helpdesk/overview.md#helpdesk-policy) topic. -What do you want to do? - -- Reset Passwords in Unrestricted Mode -- Reset Passwords in Restricted Mode - ## Reset Passwords in Unrestricted Mode 1. In Admin Center, click **Helpdesk** in the left pane. @@ -117,9 +112,4 @@ See the [Helpdesk Policy](/docs/directorymanager/11.1/admincenter/securityrole/p 5. Click **Next**. 6. On the **Reset** page, you can reset the password. Follow step 4 and onwards in the Reset - Passwords in Unrestricted Mode topic for details. - -**See Also** - -- [Helpdesk](/docs/directorymanager/11.1/admincenter/helpdesk/overview.md) -- [Helpdesk Operations](/docs/directorymanager/11.1/admincenter/helpdesk/operation/overview.md) + Passwords in Unrestricted Mode topic for details. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/helpdesk/operation/search.md b/docs/directorymanager/11.1/admincenter/helpdesk/operation/search.md index 1f4ee4929b..0ec29d7d9b 100644 --- a/docs/directorymanager/11.1/admincenter/helpdesk/operation/search.md +++ b/docs/directorymanager/11.1/admincenter/helpdesk/operation/search.md @@ -9,10 +9,6 @@ sidebar_position: 30 Helpdesk users can search for users in specific identity store(s) or all identity stores defined in Directory Manager. A search filter is also available to help you narrow down your search results. -What do you want to do? - -- Perform a Search - ## Perform a Search 1. In Admin Center, click **Helpdesk** in the left pane. @@ -56,9 +52,4 @@ Click the ellipsis button for a user to perform any of these actions: - Reset password - Unlock account - Send enrollment reminder -- Unenroll account - -**See Also** - -- [Helpdesk](/docs/directorymanager/11.1/admincenter/helpdesk/overview.md) -- [Helpdesk Operations](/docs/directorymanager/11.1/admincenter/helpdesk/operation/overview.md) +- Unenroll account \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/helpdesk/operation/unenroll.md b/docs/directorymanager/11.1/admincenter/helpdesk/operation/unenroll.md index 724fa25cf0..e06b236631 100644 --- a/docs/directorymanager/11.1/admincenter/helpdesk/operation/unenroll.md +++ b/docs/directorymanager/11.1/admincenter/helpdesk/operation/unenroll.md @@ -13,10 +13,6 @@ For example, if a user's account is enrolled with the Security Questions, Email, authentication types, you can unenroll the account for YubiKey. As a result, the account continues to be enrolled with Security Questions and Email. -What do you want to do? - -- Unenroll a User for an Authentication Type - ## Unenroll a User for an Authentication Type 1. In Admin Center, click **Helpdesk** in the left pane. @@ -26,9 +22,4 @@ What do you want to do? The **Unenroll Account** dialog box displays the authentication types the user account is enrolled with. 4. Select the check boxes for the authentication type(s) you want to unenroll the user account with. -5. Click **Unenroll** and then **Unenroll** on the confirmation dialog box. - -**See Also** - -- [Helpdesk](/docs/directorymanager/11.1/admincenter/helpdesk/overview.md) -- [Helpdesk Operations](/docs/directorymanager/11.1/admincenter/helpdesk/operation/overview.md) +5. Click **Unenroll** and then **Unenroll** on the confirmation dialog box. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/helpdesk/overview.md b/docs/directorymanager/11.1/admincenter/helpdesk/overview.md index 7995ee52b5..e7d462909e 100644 --- a/docs/directorymanager/11.1/admincenter/helpdesk/overview.md +++ b/docs/directorymanager/11.1/admincenter/helpdesk/overview.md @@ -51,11 +51,11 @@ users' activities (such as enrollment, account unlock, and password reset) in an The dashboard displays the following helpdesk-specific cards: -- [Enrollment Summary](/docs/directorymanager/11.1/admincenter/concepts/dashboard.md#enrollment-summary): displays the number of enrolled +- [Enrollment Summary](/docs/directorymanager/11.1/admincenter/general/dashboard.md#enrollment-summary): displays the number of enrolled users in an identity store. -- [Auth Summary](/docs/directorymanager/11.1/admincenter/concepts/dashboard.md#auth-summary): displays information about failed and +- [Auth Summary](/docs/directorymanager/11.1/admincenter/general/dashboard.md#auth-summary): displays information about failed and successful authentication attempts for each authentication type. -- [Activity Summary](/docs/directorymanager/11.1/admincenter/concepts/dashboard.md#activity-summary): displays a summary of users' +- [Activity Summary](/docs/directorymanager/11.1/admincenter/general/dashboard.md#activity-summary): displays a summary of users' activities related to password change, password reset, account unlock, and enrollment. ## Desktop Notifications diff --git a/docs/directorymanager/11.1/admincenter/identitystore/configure/authtypes.md b/docs/directorymanager/11.1/admincenter/identitystore/configure/authtypes.md index db424c9242..ec5698f6d8 100644 --- a/docs/directorymanager/11.1/admincenter/identitystore/configure/authtypes.md +++ b/docs/directorymanager/11.1/admincenter/identitystore/configure/authtypes.md @@ -48,11 +48,4 @@ Moreover, you must also enable enrollment for an identity store, so users can en NOTE: For second factor authentication and multifactor authentication to work in Directory Manager, the **Enrollment Enabled** check box must be selected. Else, users will not be able to enroll, which -will prevent them from using Directory Manager. - -**See Also** - -- [Authentication Policy](/docs/directorymanager/11.1/admincenter/authpolicy/authpolicy.md) -- [Configure Second Factor Authentication](/docs/directorymanager/11.1/admincenter/authpolicy/sfa.md) -- [Configure Multifactor Authentication](/docs/directorymanager/11.1/admincenter/authpolicy/mfa.md) -- [Set Up Authentication Types](/docs/directorymanager/11.1/admincenter/authpolicy/setupauth/overview.md) +will prevent them from using Directory Manager. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/identitystore/configure/circularreference.md b/docs/directorymanager/11.1/admincenter/identitystore/configure/circularreference.md index af8554eadb..de8366b035 100644 --- a/docs/directorymanager/11.1/admincenter/identitystore/configure/circularreference.md +++ b/docs/directorymanager/11.1/admincenter/identitystore/configure/circularreference.md @@ -22,11 +22,6 @@ Examples of circular reference are: You can change the default setting to allow Directory Manager to save updates to objects even when a circular reference occurs. -What do you want to do? - -- Allow Circular Reference -- Skip the replication of members of a dynamic group in Entra ID  - ## Allow Circular Reference 1. In Admin Center, click **Identity Stores** in the left pane. @@ -48,4 +43,4 @@ What do you want to do? 4. On the **Miscellaneous** page, select the **Skip Replicating members related attributes of Groups with dynamic membership** check box to skip the replication of members of a dynamic group in Microsoft Entra ID based identity store. -5. Click **Save**. +5. Click **Save**. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/identitystore/configure/configure.md b/docs/directorymanager/11.1/admincenter/identitystore/configure/configure.md index ad9944f00e..ec6c19ea20 100644 --- a/docs/directorymanager/11.1/admincenter/identitystore/configure/configure.md +++ b/docs/directorymanager/11.1/admincenter/identitystore/configure/configure.md @@ -94,8 +94,4 @@ assigned to objects on shared resources. See the [Entitlement](/docs/directoryma Define schedules to auto execute different Directory Manager functions, such as group expiry and deletion, Smart Group membership update, temporary additional manager assignment to users, and more. -See the [Schedules](/docs/directorymanager/11.1/admincenter/schedule/overview.md) topic. - -**See Also** - -- [Manage an Identity Store](/docs/directorymanager/11.1/admincenter/identitystore/manage.md) +See the [Schedules](/docs/directorymanager/11.1/admincenter/schedule/overview.md) topic. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/identitystore/configure/dynastysettings.md b/docs/directorymanager/11.1/admincenter/identitystore/configure/dynastysettings.md index e7c313de07..ed4d1ef31f 100644 --- a/docs/directorymanager/11.1/admincenter/identitystore/configure/dynastysettings.md +++ b/docs/directorymanager/11.1/admincenter/identitystore/configure/dynastysettings.md @@ -12,7 +12,7 @@ their respective parent Dynasties. A Dynasty retrieves data from the directory on the same pattern as a Smart Group does, but it has its own mechanism of dividing the query results into child groups. To learn more about Dynasties, -see the [Dynasties](/docs/directorymanager/11.1/admincenter/concepts/concepts.md#dynasties) topic. +see the [Dynasties](/docs/directorymanager/11.1/admincenter/general/concepts.md#dynasties) topic. You can control how Directory Manager processes Dynasties through the following settings: diff --git a/docs/directorymanager/11.1/admincenter/identitystore/configure/groupexpirydeletion.md b/docs/directorymanager/11.1/admincenter/identitystore/configure/groupexpirydeletion.md index 14c52d7280..3292584962 100644 --- a/docs/directorymanager/11.1/admincenter/identitystore/configure/groupexpirydeletion.md +++ b/docs/directorymanager/11.1/admincenter/identitystore/configure/groupexpirydeletion.md @@ -112,9 +112,4 @@ When the Group Life Cycle schedule deletes a group, it notifies the group owners owner, the default approver. The job does not delete a group that neither has an owner nor a default approver. See the [Specify a Default Approver](/docs/directorymanager/11.1/admincenter/workflow/advancedsettings.md#specify-a-default-approver) -topic. - -**See Also** - -- [Manage Group Lifecycle Settings](/docs/directorymanager/11.1/admincenter/identitystore/configure/grouplifecycle.md) -- [Group Life Cycle Schedule](/docs/directorymanager/11.1/admincenter/schedule/grouplifecycle.md)[Specify a Default Approver](/docs/directorymanager/11.1/admincenter/workflow/advancedsettings.md#specify-a-default-approver) +topic. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/identitystore/configure/grouplifecycle.md b/docs/directorymanager/11.1/admincenter/identitystore/configure/grouplifecycle.md index bd12c19735..2ec6d02637 100644 --- a/docs/directorymanager/11.1/admincenter/identitystore/configure/grouplifecycle.md +++ b/docs/directorymanager/11.1/admincenter/identitystore/configure/grouplifecycle.md @@ -32,16 +32,6 @@ NOTE: Before you specify a group life cycle policy for a Microsoft Entra ID iden [Group Expiration Policy](/docs/directorymanager/11.1/admincenter/identitystore/advsentraid.md#group-expiration-policy) section in the [Microsoft Entra ID vs. Active Directory Identity Stores](/docs/directorymanager/11.1/admincenter/identitystore/advsentraid.md) topic. -What do you want to do? - -- Set a Default Expiry Policy for Groups -- Apply Policy on Specific Containers -- Exempt Security Groups from Expiry -- Auto Delete Expired Groups -- Enable Group Usage Lifecycle -- Enable Group Attestation -- Set Group Expiry Notifications - ## Set a Default Expiry Policy for Groups The expiry policy specifies the period for which a group remains active. When the period ends, the @@ -290,9 +280,4 @@ The Group Life Cycle schedule handles group expiry notifications as follows: notification is sent. - When the **1 day before group expiration** option is selected for sending notifications and the Group Life Cycle schedule evaluates the group for the first time a day before its expiration date, - Directory Manager will extend the group’s expiration date by 7 days. - -**See Also** - -- [Schedules](/docs/directorymanager/11.1/admincenter/schedule/overview.md) -- [ Group Expiry and Deletion](/docs/directorymanager/11.1/admincenter/identitystore/configure/groupexpirydeletion.md) + Directory Manager will extend the group’s expiration date by 7 days. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/identitystore/configure/historytracking.md b/docs/directorymanager/11.1/admincenter/identitystore/configure/historytracking.md index b7f82c892d..681a20b868 100644 --- a/docs/directorymanager/11.1/admincenter/identitystore/configure/historytracking.md +++ b/docs/directorymanager/11.1/admincenter/identitystore/configure/historytracking.md @@ -45,7 +45,7 @@ RECOMMENDED: History tracking can slow down system performance. For optimal perf recommended that you track only specific, more important actions and limit Directory Manager history data storage to the most recent records. -See the [History in Directory Manager](/docs/directorymanager/11.1/admincenter/concepts/history.md) and +See the [History in Directory Manager](/docs/directorymanager/11.1/admincenter/general/history.md) and [Event Logging](/docs/directorymanager/11.1/admincenter/identitystore/view/eventlogging.md) topics for additional information. What do you want to do? diff --git a/docs/directorymanager/11.1/admincenter/identitystore/configure/messagingprovider.md b/docs/directorymanager/11.1/admincenter/identitystore/configure/messagingprovider.md index fa45b804a9..7db8f73395 100644 --- a/docs/directorymanager/11.1/admincenter/identitystore/configure/messagingprovider.md +++ b/docs/directorymanager/11.1/admincenter/identitystore/configure/messagingprovider.md @@ -36,14 +36,6 @@ When you create a mail-enabled group using Directory Manager, it will be created first. Messaging provider-related configurations will go to ExchB. In case of failure, the system will reiterate the same action on ExchA. -What do you want to do? - -- Set Microsoft Exchange as Messaging Provider -- Set Office 365 as Messaging Provider -- Set Google Workspace as Messaging Provider -- Set an External Provider to Create Email Addresses -- Do Not Set a Messaging Provider - ## Set Microsoft Exchange as Messaging Provider Follow the steps to set Microsoft Exchange as a messaging provider. @@ -201,8 +193,4 @@ Step 4 – When no messaging provider is available in your environment or you wa from creating mail-enabled objects in the identity store, select _None_ in the Messaging Provider drop-down list. -Step 5 – Click **Save**. - -**See Also** - -- [Configure an SMTP Server](/docs/directorymanager/11.1/admincenter/identitystore/configure/smtpserver.md) +Step 5 – Click **Save**. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/identitystore/configure/outofbounds.md b/docs/directorymanager/11.1/admincenter/identitystore/configure/outofbounds.md index 28de828002..78cf53b71d 100644 --- a/docs/directorymanager/11.1/admincenter/identitystore/configure/outofbounds.md +++ b/docs/directorymanager/11.1/admincenter/identitystore/configure/outofbounds.md @@ -20,12 +20,6 @@ following group membership setting for an identity store: smaller, nested groups. - Define a criterion for out-of-bounds exceptions to raise alerts for group owners. -What do you want to do? - -- Set the Maximum Number of Group Members -- Manage Orphan Nested Groups -- Set a Group Update Threshold - ## Set the Maximum Number of Group Members You can set the maximum membership limit for groups and set Directory Manager to do one of the @@ -159,9 +153,4 @@ Smart Group Update schedule responsible for updating the respective group. percentage is exceeded, Directory Manager will not raise an exception and update group membership. -6. Click **Save**. - -**See Also** - -- [Manage Dynasty Settings](/docs/directorymanager/11.1/admincenter/identitystore/configure/dynastysettings.md) -- [Smart Group Update Schedule](/docs/directorymanager/11.1/admincenter/schedule/smartgroupupdate.md) +6. Click **Save**. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/identitystore/configure/passwordoptions.md b/docs/directorymanager/11.1/admincenter/identitystore/configure/passwordoptions.md index ff20d3ee69..7640decd9d 100644 --- a/docs/directorymanager/11.1/admincenter/identitystore/configure/passwordoptions.md +++ b/docs/directorymanager/11.1/admincenter/identitystore/configure/passwordoptions.md @@ -24,12 +24,6 @@ In addition to these password restrictions, you can define a password policy for an identity store. See the [Directory Manage Password Policy ](/docs/directorymanager/11.1/admincenter/securityrole/policy/password.md) topic. -What do you want to do? - -- Define Restricted Passwords -- Specify Regular Expressions for Allowed Passwords -- Specify Disallowed Passwords Using an External File - ## Define Restricted Passwords You can specify certain strings of text that users cannot use as passwords or part of passwords. You @@ -116,8 +110,4 @@ restricted passwords to a .csv or .txt file and upload it to Directory Manager. 6. Click **Save** on the **Password Options** page. NOTE: Only a single file containing disallowed passwords can be imported for an identity store; -importing another file will replace the existing one. - -**See Also** - -- [Directory Manage Password Policy ](/docs/directorymanager/11.1/admincenter/securityrole/policy/password.md) +importing another file will replace the existing one. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/identitystore/configure/prefixes.md b/docs/directorymanager/11.1/admincenter/identitystore/configure/prefixes.md index 0fb5f24f08..00979797d7 100644 --- a/docs/directorymanager/11.1/admincenter/identitystore/configure/prefixes.md +++ b/docs/directorymanager/11.1/admincenter/identitystore/configure/prefixes.md @@ -88,9 +88,4 @@ Delete a Prefix role-specific prefix to append group names while creating groups. 9. Click **OK**. 10. On the **Edit Security Role** page, click **Update Security Role**. -11. On the **Security Roles** page, click **Save**. - -**See Also** - -- [Security Roles](/docs/directorymanager/11.1/admincenter/securityrole/overview.md) -- [Security Role Policies](/docs/directorymanager/11.1/admincenter/securityrole/policy/overview.md) +11. On the **Security Roles** page, click **Save**. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/identitystore/configure/secondwayauthentication.md b/docs/directorymanager/11.1/admincenter/identitystore/configure/secondwayauthentication.md index 42e3862a7d..867244712e 100644 --- a/docs/directorymanager/11.1/admincenter/identitystore/configure/secondwayauthentication.md +++ b/docs/directorymanager/11.1/admincenter/identitystore/configure/secondwayauthentication.md @@ -121,10 +121,4 @@ type(s) they want to use for authentication. 4. On the **Second Way Authentication** page, enter a number in the **Authentication Factor (chosen by the end user)** box. This number must be equal or less than the enabled SWA authentication types. Users must use these x number of types for second way authentication. -5. Click **Save**. - -**See Also** - -- [Authentication Policy](/docs/directorymanager/11.1/admincenter/authpolicy/authpolicy.md) -- [Configure an SMTP Server](/docs/directorymanager/11.1/admincenter/identitystore/configure/smtpserver.md) -- [SMS Gateway](/docs/directorymanager/11.1/admincenter/smsgateway/overview.md) +5. Click **Save**. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/identitystore/configure/securityquestions.md b/docs/directorymanager/11.1/admincenter/identitystore/configure/securityquestions.md index fdfdb1c2bf..b22ab51745 100644 --- a/docs/directorymanager/11.1/admincenter/identitystore/configure/securityquestions.md +++ b/docs/directorymanager/11.1/admincenter/identitystore/configure/securityquestions.md @@ -15,12 +15,6 @@ from it. To enroll using security questions, identity store users must select a certain number of questions from the local pool and provide answers. -What do you want to do? - -- Add a Question to the Local Pool from the Global Pool -- Add a Question of your Choice to the Local Pool -- Remove a Question from the Local Pool - ## Add a Question to the Local Pool from the Global Pool 1. In Admin Center, click **Identity Stores** in the left pane. @@ -52,9 +46,4 @@ What do you want to do? 4. On the **Security Questions** page, click **Remove** for a security question to remove it from the local pool. To remove all questions, click **Remove All**. 5. Click **Save**. - Deleting a question does not impact the users currently enrolled with the question. - -**See Also** - -- [Manage the Global Question Pool ](/docs/directorymanager/11.1/admincenter/concepts/globalpool.md) -- [Set up Authentication via Security Questions](/docs/directorymanager/11.1/admincenter/authpolicy/setupauth/securityquestions.md) + Deleting a question does not impact the users currently enrolled with the question. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/identitystore/configure/smsauthentication.md b/docs/directorymanager/11.1/admincenter/identitystore/configure/smsauthentication.md index efdbd0339c..542a720ea0 100644 --- a/docs/directorymanager/11.1/admincenter/identitystore/configure/smsauthentication.md +++ b/docs/directorymanager/11.1/admincenter/identitystore/configure/smsauthentication.md @@ -13,12 +13,6 @@ Directory Manager sends confirmation codes to the users' mobile phone numbers fo See the [Manage SMS Gateway Accounts](/docs/directorymanager/11.1/admincenter/smsgateway/manage.md) topic for creating and managing SMS gateway accounts. -What do you want to do? - -- Enable SMS Authentication for an Identity Store -- Link an SMS Gateway Account to an Identity Store -- Enforce SMS Authentication for a Security Role - ## Enable SMS Authentication for an Identity Store The SMS authentication type must be enabled for an identity store before users can use it for second @@ -49,9 +43,4 @@ To enforce an authentication type, see the Role members must use an enforced authentication type for multifactor authentication. When an authentication type is enabled but not enforced, role members can choose to use it for enrollment -and authentication. - -**See Also** - -- [Authentication Policy](/docs/directorymanager/11.1/admincenter/authpolicy/authpolicy.md) -- [Manage SMS Gateway Accounts](/docs/directorymanager/11.1/admincenter/smsgateway/manage.md) +and authentication. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/identitystore/configure/smtpserver.md b/docs/directorymanager/11.1/admincenter/identitystore/configure/smtpserver.md index 3a5b4ce03f..fbeb14928b 100644 --- a/docs/directorymanager/11.1/admincenter/identitystore/configure/smtpserver.md +++ b/docs/directorymanager/11.1/admincenter/identitystore/configure/smtpserver.md @@ -146,7 +146,7 @@ the **Also Notify** area, select the required check boxes. from the membership of a group. - Public group owner for membership – To send email notifications to the primary and additional owners of a public group on membership change. See the - [Group Security Types](/docs/directorymanager/11.1/admincenter/concepts/concepts.md#group-security-types) topic. + [Group Security Types](/docs/directorymanager/11.1/admincenter/general/concepts.md#group-security-types) topic. Step 6 – Click **Save** on the **Notifications** page. @@ -257,10 +257,4 @@ Step 4 – In the **Managed By Notifications** section, select your desired opti certain number of days, say 2. The temporary additional manager/owner receives a notification 2 days before the Managed By Life Cycle schedule removes him or her as additional manager/owner. -Step 5 – Click **Save** on the Notifications page. - -**See Also** - -- [Notifications](/docs/directorymanager/11.1/admincenter/notification/overview.md) -- [Membership Life Cycle Schedule](/docs/directorymanager/11.1/admincenter/schedule/membershiplifecycle.md) -- [Managed By Life Cycle Schedule](/docs/directorymanager/11.1/admincenter/schedule/managedbylifecycle.md) +Step 5 – Click **Save** on the Notifications page. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/identitystore/link/manage.md b/docs/directorymanager/11.1/admincenter/identitystore/link/manage.md index 6e8829a5f6..0d3a8e95df 100644 --- a/docs/directorymanager/11.1/admincenter/identitystore/link/manage.md +++ b/docs/directorymanager/11.1/admincenter/identitystore/link/manage.md @@ -11,14 +11,6 @@ way, identical user and group objects existing in multiple identity stores (doma together and auto synced. Directory Manager further enables you to manage these linked identity stores. -What do you want to do? - -- Link Two Identity Stores -- View the Identity Store Links -- Edit a Link -- Disable or Enable a Link -- Delete a Link - ## Link Two Identity Stores 1. In Admin Center, click **Identity Stores** in the left pane. @@ -227,8 +219,4 @@ linked anymore in the Directory Manager portal. 1. In Admin Center, click **Identity Stores** in the left pane. On the **Identity Stores** page, each card under **Identity Store Links** represents a distinct link between two identity stores. -2. Click the ellipsis button on a card and select **Delete** to delete the link. - -**See Also** - -- [Link Identity Stores](/docs/directorymanager/11.1/admincenter/identitystore/link/overview.md) +2. Click the ellipsis button on a card and select **Delete** to delete the link. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/identitystore/link/overview.md b/docs/directorymanager/11.1/admincenter/identitystore/link/overview.md index 31b5f004e9..739e30d824 100644 --- a/docs/directorymanager/11.1/admincenter/identitystore/link/overview.md +++ b/docs/directorymanager/11.1/admincenter/identitystore/link/overview.md @@ -122,9 +122,4 @@ Here is how it works: - Next, link IdentityStoreA or IdentityStoreB to IdentityStoreC using the same method. This establishes a link between Entity1 and IdentityStoreC. -In this way, you can create a chain of links between identity stores. - -**See Also** - -- [Identity Stores](/docs/directorymanager/11.1/admincenter/identitystore/overview.md) -- [Manage Identity Store Links](/docs/directorymanager/11.1/admincenter/identitystore/link/manage.md) +In this way, you can create a chain of links between identity stores. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/identitystore/manage.md b/docs/directorymanager/11.1/admincenter/identitystore/manage.md index 442bf937a4..fcaafdb699 100644 --- a/docs/directorymanager/11.1/admincenter/identitystore/manage.md +++ b/docs/directorymanager/11.1/admincenter/identitystore/manage.md @@ -222,10 +222,4 @@ first delete the link(s) before deleting the identity store. 1. In Admin Center, click **Identity Stores** in the left pane. 2. On the **Identity Stores** page, click the ellipsis button for an identity store and select - **Delete**. - -**See Also** - -- [Identity Stores](/docs/directorymanager/11.1/admincenter/identitystore/overview.md) -- [Configure an Identity Store](/docs/directorymanager/11.1/admincenter/identitystore/configure/configure.md) -- [Replication Service](/docs/directorymanager/11.1/admincenter/service/replicationservice.md) + **Delete**. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/identitystore/overview.md b/docs/directorymanager/11.1/admincenter/identitystore/overview.md index 6c8b4e1b87..0b7d4e62b2 100644 --- a/docs/directorymanager/11.1/admincenter/identitystore/overview.md +++ b/docs/directorymanager/11.1/admincenter/identitystore/overview.md @@ -33,11 +33,4 @@ You can also link Active Directory and Microsoft Entra ID identity stores to syn there. NOTE: You can define a custom identity store for non-supported identity providers in Directory -Manager. Contact Netwrix Client Services for support. - -**See Also** - -- [Create an Identity Store](/docs/directorymanager/11.1/admincenter/identitystore/create.md) -- [Manage an Identity Store](/docs/directorymanager/11.1/admincenter/identitystore/manage.md) -- [Configure an Identity Store](/docs/directorymanager/11.1/admincenter/identitystore/configure/configure.md) -- [Link Identity Stores](/docs/directorymanager/11.1/admincenter/identitystore/link/overview.md) +Manager. Contact Netwrix Client Services for support. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/identitystore/view/details.md b/docs/directorymanager/11.1/admincenter/identitystore/view/details.md index 7c7e3bd17c..1414f28317 100644 --- a/docs/directorymanager/11.1/admincenter/identitystore/view/details.md +++ b/docs/directorymanager/11.1/admincenter/identitystore/view/details.md @@ -67,9 +67,4 @@ the action) can add and update notes. ### Remove a Note On the **History Details** dialog box, the **Note** box displays your note. Remove it and click -**Save Note**. - -**See Also** - -- [Identity Store History](/docs/directorymanager/11.1/admincenter/identitystore/view/view.md) -- [Admin Center History](/docs/directorymanager/11.1/admincenter/concepts/history_1.md) +**Save Note**. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/identitystore/view/eventlogging.md b/docs/directorymanager/11.1/admincenter/identitystore/view/eventlogging.md index 4f5e32a526..d902da05a2 100644 --- a/docs/directorymanager/11.1/admincenter/identitystore/view/eventlogging.md +++ b/docs/directorymanager/11.1/admincenter/identitystore/view/eventlogging.md @@ -47,9 +47,4 @@ order; where ‘1’ denotes the most recent file. ## Windows Logging Under Windows logging, events for Directory Manager clients and services are logged to the Windows -application log. - -**See Also** - -- [Directory Manage Applications](/docs/directorymanager/11.1/admincenter/applications/applications.md) -- [Get Logs](/docs/directorymanager/11.1/admincenter/concepts/logs.md) +application log. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/identitystore/view/view.md b/docs/directorymanager/11.1/admincenter/identitystore/view/view.md index 9d25b3da93..ccfe178908 100644 --- a/docs/directorymanager/11.1/admincenter/identitystore/view/view.md +++ b/docs/directorymanager/11.1/admincenter/identitystore/view/view.md @@ -17,14 +17,6 @@ refreshes a page or previews any information. Furthermore, if history tracking is not enabled or has been lately disabled, the **Identity Store History** page is blank or it displays data that was logged before history-tracking was turned off. -What do you want to do? - -- View Identity Store History -- Filter History Data -- Navigate Through History Items -- Annotate History Items -- Export History Data - ## View Identity Store History Changes made to identity store configurations, security roles, and workflows can be tracked and @@ -158,10 +150,4 @@ You can export identity store history to Microsoft Excel, CSV, and XML formats. CSV, and XML 7. Click **Export History**. The file is saved at the download location specified in browser settings. -8. A message is displayed that history data is successfully exported. Click **OK**. - -**See Also** - -- [Configure History Tracking](/docs/directorymanager/11.1/admincenter/identitystore/configure/historytracking.md) -- [History in Directory Manager](/docs/directorymanager/11.1/admincenter/concepts/history.md) -- [Event Logging](/docs/directorymanager/11.1/admincenter/identitystore/view/eventlogging.md) +8. A message is displayed that history data is successfully exported. Click **OK**. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/notification/customize.md b/docs/directorymanager/11.1/admincenter/notification/customize.md index 06c7718278..11ab5e15bd 100644 --- a/docs/directorymanager/11.1/admincenter/notification/customize.md +++ b/docs/directorymanager/11.1/admincenter/notification/customize.md @@ -9,7 +9,7 @@ sidebar_position: 20 Directory Manager generates a variety of notifications for different events, such as when changes are made to a group, when workflows are triggered, and when profile validation is due for users. Supported languages for notifications are listed in the -[Localization](/docs/directorymanager/11.1/introduction/gettingstarted.md#localization) topic. +[Localization](/docs/directorymanager/11.1/gettingstarted.md#localization) topic. Templates for all Directory Manager notifications are available in these languages. You can customize a notification template for the following in each of the supported languages: diff --git a/docs/directorymanager/11.1/admincenter/notification/queue.md b/docs/directorymanager/11.1/admincenter/notification/queue.md index 83fdc06674..297d2fc405 100644 --- a/docs/directorymanager/11.1/admincenter/notification/queue.md +++ b/docs/directorymanager/11.1/admincenter/notification/queue.md @@ -21,12 +21,6 @@ Directory Manager also features a Notification Editor that lists the notificatio notifications that Directory Manager generates on various events. See the [Customize Notifications](/docs/directorymanager/11.1/admincenter/notification/customize.md) topic for details. -What do you want to do? - -- View the Notification Queue -- Send a Notification Urgently -- Delete a Notification - ## View the Notification Queue In Admin Center, click **Notifications** in the left pane. On the **Notification Queue** page, the @@ -101,10 +95,4 @@ To delete a notification: ![send_refresh](/img/product_docs/directorymanager/11.1/admincenter/notification/send_refresh.webp) - Click the **Delete** icon to delete the selected notifications. - -**See Also** - -- [Notifications](/docs/directorymanager/11.1/admincenter/notification/overview.md) -- [Email Service](/docs/directorymanager/11.1/admincenter/service/emailservice.md) -- [Admin Center History](/docs/directorymanager/11.1/admincenter/concepts/history_1.md) + Click the **Delete** icon to delete the selected notifications. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/replication/settings.md b/docs/directorymanager/11.1/admincenter/replication/settings.md index 4994d3055c..f9402530c8 100644 --- a/docs/directorymanager/11.1/admincenter/replication/settings.md +++ b/docs/directorymanager/11.1/admincenter/replication/settings.md @@ -51,7 +51,7 @@ What do you want to do? Directory Manager enables you to monitor the Elasticsearch service for the following: - The status of the Elasticsearch service. See the - [Elasticsearch Service](/docs/directorymanager/11.1/admincenter/concepts/dashboard.md#elasticsearch-service) card on the Admin Center + [Elasticsearch Service](/docs/directorymanager/11.1/admincenter/general/dashboard.md#elasticsearch-service) card on the Admin Center dashboard. - Elasticsearch cluster health stats, which include: diff --git a/docs/directorymanager/11.1/admincenter/schedule/entitlement.md b/docs/directorymanager/11.1/admincenter/schedule/entitlement.md index 987a6233a6..71a0749a00 100644 --- a/docs/directorymanager/11.1/admincenter/schedule/entitlement.md +++ b/docs/directorymanager/11.1/admincenter/schedule/entitlement.md @@ -9,13 +9,13 @@ sidebar_position: 40 An Entitlement schedule is automatically created for an identity store when: - A server is added for permission analysis on the Entitlement page in an Active Directory identity - store. See the [Manage File Servers](/docs/directorymanager/11.1/admincenter/entitlement/manage.md) for additional information on + store. See the [Manage File Servers](/docs/directorymanager/11.1/admincenter/entitlement/managefs.md) for additional information on adding a server. Or - A SharePoint site is added for permission analysis on the Entitlement page in a Microsoft Entra ID - identity store. See the [Manage SharePoint Sites](/docs/directorymanager/11.1/admincenter/entitlement/manage_1.md) topic for + identity store. See the [Manage SharePoint Sites](/docs/directorymanager/11.1/admincenter/entitlement/managesp.md) topic for additional information on adding a SharePoint site. By default, the schedule runs weekly to compute permissions on shared files and folders residing on @@ -39,12 +39,12 @@ The GroupID Entitlement schedule runs in the context of the following accounts: - For file servers, the schedule runs in the context of the service account defined for the identity store. In case you specify a different account for a file server, the schedule runs in the context of the changed account. See the - [Connect to a File Server Using a Different Account](/docs/directorymanager/11.1/admincenter/entitlement/manage.md#connect-to-a-file-server-using-a-different-account) + [Connect to a File Server Using a Different Account](/docs/directorymanager/11.1/admincenter/entitlement/managefs.md#connect-to-a-file-server-using-a-different-account) topic. - For a SharePoint site, the schedule runs in the context of the account you specified to connect to the SharePoint admin site. In case you specify a different account for a site, the schedule runs in the context of the changed account. See the - [Connect to a Site Using a Different Account](/docs/directorymanager/11.1/admincenter/entitlement/manage_1.md#connect-to-a-site-using-a-different-account) + [Connect to a Site Using a Different Account](/docs/directorymanager/11.1/admincenter/entitlement/managesp.md#connect-to-a-site-using-a-different-account) topic. You cannot create or delete a GroupID Entitlement schedule; only edit the existing schedule. diff --git a/docs/directorymanager/11.1/admincenter/schedule/entitlementscope.md b/docs/directorymanager/11.1/admincenter/schedule/entitlementscope.md index 501091ec03..7daf5fe60d 100644 --- a/docs/directorymanager/11.1/admincenter/schedule/entitlementscope.md +++ b/docs/directorymanager/11.1/admincenter/schedule/entitlementscope.md @@ -9,13 +9,13 @@ sidebar_position: 50 An Entitlement Scope schedule is automatically created for an identity store when: - A server is added for permission analysis on the Entitlement page in an Active Directory identity - store. See the [Manage File Servers](/docs/directorymanager/11.1/admincenter/entitlement/manage.md) for additional information on + store. See the [Manage File Servers](/docs/directorymanager/11.1/admincenter/entitlement/managefs.md) for additional information on adding a server. Or - A SharePoint site is added for permission analysis on the Entitlement page in a Microsoft Entra ID - identity store. See the [Manage SharePoint Sites](/docs/directorymanager/11.1/admincenter/entitlement/manage_1.md) topic for + identity store. See the [Manage SharePoint Sites](/docs/directorymanager/11.1/admincenter/entitlement/managesp.md) topic for additional information on adding a SharePoint site. Using the Directory Manager portal, users can update the permissions on files and folders residing @@ -39,12 +39,12 @@ The Entitlement Scope schedule runs in the context of the following accounts: - For file servers, the schedule runs in the context of the service account defined for the identity store. In case you specify a different account for a file server, the schedule runs in the context of the changed account. See the - [Connect to a File Server Using a Different Account](/docs/directorymanager/11.1/admincenter/entitlement/manage.md#connect-to-a-file-server-using-a-different-account) + [Connect to a File Server Using a Different Account](/docs/directorymanager/11.1/admincenter/entitlement/managefs.md#connect-to-a-file-server-using-a-different-account) topic for additional information. - For a SharePoint site, the schedule runs in the context of the account you specified to connect to the SharePoint admin site. In case you specify a different account for a site, the schedule runs in the context of the changed account. See the - [Connect to a Site Using a Different Account](/docs/directorymanager/11.1/admincenter/entitlement/manage_1.md#connect-to-a-site-using-a-different-account) + [Connect to a Site Using a Different Account](/docs/directorymanager/11.1/admincenter/entitlement/managesp.md#connect-to-a-site-using-a-different-account) topic for additional information. You cannot create or delete an Entitlement Scope schedule; only edit the existing schedule. diff --git a/docs/directorymanager/11.1/admincenter/schedule/entitlementtemporarypermissions.md b/docs/directorymanager/11.1/admincenter/schedule/entitlementtemporarypermissions.md index 470f92c7ad..da81e8db27 100644 --- a/docs/directorymanager/11.1/admincenter/schedule/entitlementtemporarypermissions.md +++ b/docs/directorymanager/11.1/admincenter/schedule/entitlementtemporarypermissions.md @@ -9,13 +9,13 @@ sidebar_position: 60 An Entitlement Temporary Permissions schedule is automatically created for an identity store when: - A server is added for permission analysis on the Entitlement page in an Active Directory identity - store. See the [Manage File Servers](/docs/directorymanager/11.1/admincenter/entitlement/manage.md) for additional information on + store. See the [Manage File Servers](/docs/directorymanager/11.1/admincenter/entitlement/managefs.md) for additional information on adding a server. Or - A SharePoint site is added for permission analysis on the **Entitlement** page in a Microsoft - Entra ID identity store. See the [Manage SharePoint Sites](/docs/directorymanager/11.1/admincenter/entitlement/manage_1.md) topic + Entra ID identity store. See the [Manage SharePoint Sites](/docs/directorymanager/11.1/admincenter/entitlement/managesp.md) topic for additional information on adding a SharePoint site. The Entitlement Temporary Permissions schedule updates the temporary permissions granted to objects @@ -41,12 +41,12 @@ The Entitlement Temporary Permissions schedule runs in the context of the follow - For file servers, the schedule runs in the context of the service account defined for the identity store. In case you specify a different account for a file server, the schedule runs in the context of the changed account. See the - [Connect to a File Server Using a Different Account](/docs/directorymanager/11.1/admincenter/entitlement/manage.md#connect-to-a-file-server-using-a-different-account) + [Connect to a File Server Using a Different Account](/docs/directorymanager/11.1/admincenter/entitlement/managefs.md#connect-to-a-file-server-using-a-different-account) topic. - For a SharePoint site, the schedule runs in the context of the account you specified to connect to the SharePoint admin site. In case you specify a different account for a site, the schedule runs in the context of the changed account. See the - [Connect to a Site Using a Different Account](/docs/directorymanager/11.1/admincenter/entitlement/manage_1.md#connect-to-a-site-using-a-different-account) + [Connect to a Site Using a Different Account](/docs/directorymanager/11.1/admincenter/entitlement/managesp.md#connect-to-a-site-using-a-different-account) topic. You cannot create or delete an Entitlement Temporary Permissions schedule; only edit the existing diff --git a/docs/directorymanager/11.1/admincenter/schedule/historyretention.md b/docs/directorymanager/11.1/admincenter/schedule/historyretention.md index 545f77089f..6329097bc8 100644 --- a/docs/directorymanager/11.1/admincenter/schedule/historyretention.md +++ b/docs/directorymanager/11.1/admincenter/schedule/historyretention.md @@ -24,7 +24,7 @@ database to the following .csv files: authentication action. See the [History in Helpdesk](/docs/directorymanager/11.1/admincenter/helpdesk/history.md) topic for additional information. - AdminCenterHistory – Contains Admin Center history data. See the - [Admin Center History](/docs/directorymanager/11.1/admincenter/concepts/history_1.md) topic for additional information. + [Admin Center History](/docs/directorymanager/11.1/admincenter/general/historyadmincenter.md) topic for additional information. These files are available at the following location on the Directory Manager server: diff --git a/docs/directorymanager/11.1/admincenter/securityrole/checkrole.md b/docs/directorymanager/11.1/admincenter/securityrole/checkrole.md index 1918113e8e..2a92bdf46f 100644 --- a/docs/directorymanager/11.1/admincenter/securityrole/checkrole.md +++ b/docs/directorymanager/11.1/admincenter/securityrole/checkrole.md @@ -49,9 +49,4 @@ Directory Manager fetches the highest priority role of the user with respect to the role priority number. For _None_, the highest privileged role of the user in th identity store is displayed, irrespective of any client. -8. Click **Close** to close the dialog box. - -See Also - -- [Security Roles](/docs/directorymanager/11.1/admincenter/securityrole/overview.md) -- [Manage Security Roles](/docs/directorymanager/11.1/admincenter/securityrole/manage.md) +8. Click **Close** to close the dialog box. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/securityrole/create.md b/docs/directorymanager/11.1/admincenter/securityrole/create.md index 429e315c98..e8d698e6f6 100644 --- a/docs/directorymanager/11.1/admincenter/securityrole/create.md +++ b/docs/directorymanager/11.1/admincenter/securityrole/create.md @@ -23,11 +23,6 @@ NOTE: You can disable a role to prevent its members from accessing Directory Man individual role member from accessing Directory Manager, you must remove him or her from the group or container specified as role criteria. -What do you want to do? - -- Create a Security Role from Scratch -- Create a Role by Copying an Existing Role - ## Create a Security Role from Scratch Follow the steps to create a security role @@ -86,4 +81,4 @@ click **Update Security Role**. Step 6 – On the Security Roles page, click **Save**. Step 7 – To update the policies for the new role, see the -[Security Role Policies](/docs/directorymanager/11.1/admincenter/securityrole/policy/overview.md) topic. +[Security Role Policies](/docs/directorymanager/11.1/admincenter/securityrole/policy/overview.md) topic. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/securityrole/criteria.md b/docs/directorymanager/11.1/admincenter/securityrole/criteria.md index b0e2ef567f..f7a33f3e5e 100644 --- a/docs/directorymanager/11.1/admincenter/securityrole/criteria.md +++ b/docs/directorymanager/11.1/admincenter/securityrole/criteria.md @@ -88,10 +88,4 @@ you may want role members to access Portal A only. Click an operator to apply it. The tile changes to blue, indicating that it has been applied. -7. Click **Save**. - -See Also - -- [Security Roles](/docs/directorymanager/11.1/admincenter/securityrole/overview.md) -- [Create a Security Role](/docs/directorymanager/11.1/admincenter/securityrole/create.md) -- [Manage Security Roles](/docs/directorymanager/11.1/admincenter/securityrole/manage.md) +7. Click **Save**. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/securityrole/manage.md b/docs/directorymanager/11.1/admincenter/securityrole/manage.md index 030fb281d4..d88293ea4e 100644 --- a/docs/directorymanager/11.1/admincenter/securityrole/manage.md +++ b/docs/directorymanager/11.1/admincenter/securityrole/manage.md @@ -9,16 +9,6 @@ sidebar_position: 20 After creating a security role, you can manage various settings for it, such as tole criteria, permissions, and policies. -What do you want to do? - -- View Security Roles -- Enable or Disable a Role -- Change Role Priority -- Criteria  -- Modify Role Permissions -- Define Policies for a Role -- Delete a Role - ## View Security Roles 1. In Admin Center, click **Identity Stores** in the left pane. @@ -140,9 +130,4 @@ When you delete a security role, role members will not be able to access Directo 3. Click **Security Roles** under **Settings** in the left pane. 4. On the **Security Roles** page, click the ellipsis button for a security role and select **Delete** to delete it. -5. Click **Save**. - -See Also - -- [Security Roles](/docs/directorymanager/11.1/admincenter/securityrole/overview.md) -- [Create a Security Role](/docs/directorymanager/11.1/admincenter/securityrole/create.md) +5. Click **Save**. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/securityrole/policy/_category_.json b/docs/directorymanager/11.1/admincenter/securityrole/policy/_category_.json index 796a9eb6c0..35e08885c3 100644 --- a/docs/directorymanager/11.1/admincenter/securityrole/policy/_category_.json +++ b/docs/directorymanager/11.1/admincenter/securityrole/policy/_category_.json @@ -1,5 +1,5 @@ { - "label": "Security Role Policies", + "label": "Role Policies", "position": 60, "collapsed": true, "collapsible": true, diff --git a/docs/directorymanager/11.1/admincenter/securityrole/policy/authentication.md b/docs/directorymanager/11.1/admincenter/securityrole/policy/authentication.md index ac04eaeac2..0252b51374 100644 --- a/docs/directorymanager/11.1/admincenter/securityrole/policy/authentication.md +++ b/docs/directorymanager/11.1/admincenter/securityrole/policy/authentication.md @@ -17,11 +17,6 @@ Having enabled and configured authentication types for an identity store, you ca NOTE: For MFA and SFA to work for an identity store, make sure you enable enrollment for it. See the [Enable Enrollment](/docs/directorymanager/11.1/admincenter/identitystore/configure/authtypes.md#enable-enrollment) topic. -What do you want to do? - -- Enforce Authentication Types for Multifactor Authentication -- Enable Second Factor Authentication - ## Enforce Authentication Types for Multifactor Authentication Before enforcing an authentication type for a security role, make sure it is enabled and configured @@ -83,9 +78,4 @@ Manager portal. security role. 8. Click **OK**. 9. On the **Edit Security Role** page, click **Update Security Role**. -10. On the **Security Roles** page, click **Save**. - -**See Also** - -- [Authentication Policy](/docs/directorymanager/11.1/admincenter/authpolicy/authpolicy.md) -- [Security Role Policies](/docs/directorymanager/11.1/admincenter/securityrole/policy/overview.md) +10. On the **Security Roles** page, click **Save**. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/securityrole/policy/groupowners.md b/docs/directorymanager/11.1/admincenter/securityrole/policy/groupowners.md index 8fb50e07f9..327c9e3ece 100644 --- a/docs/directorymanager/11.1/admincenter/securityrole/policy/groupowners.md +++ b/docs/directorymanager/11.1/admincenter/securityrole/policy/groupowners.md @@ -14,11 +14,6 @@ or Management Shell. You can: - Specify a range of additional owners, say 2-6, which implies that a group must have any number of additional owners in this range. -What do you want to do? - -- Enforce a Primary Owner -- Enforce Additional Owners - ## Enforce a Primary Owner The Group Owners policy ensures that groups that are created and managed using Directory Manager @@ -83,9 +78,4 @@ role members can have any number of additional owners and even no additional own NOTE: When additional owners have been added using an earlier version of Directory Manager, and their number exceeds the value of this setting, Directory Manager will retain them. However, more -additional owners cannot be added. - -**See Also** - -- [Security Roles](/docs/directorymanager/11.1/admincenter/securityrole/overview.md) -- [Security Role Policies](/docs/directorymanager/11.1/admincenter/securityrole/policy/overview.md) +additional owners cannot be added. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/securityrole/policy/helpdesk.md b/docs/directorymanager/11.1/admincenter/securityrole/policy/helpdesk.md index 214bb69a23..288017f132 100644 --- a/docs/directorymanager/11.1/admincenter/securityrole/policy/helpdesk.md +++ b/docs/directorymanager/11.1/admincenter/securityrole/policy/helpdesk.md @@ -32,17 +32,6 @@ The Helpdesk policy defines: performing the account unlock, account unenroll, and password reset functions. - The password reset options available to helpdesk role members. -What do you want to do? - -- Set Restricted Mode - - Limit Helpdesk to Manage Users in a Specific OU - - Enforce Helpdesk to Authenticate Users - - Enforce Helpdesk to Use Security Questions for Authentication -- Set Unrestricted Mode -- Specify Password Reset Options - - Specify a Password Reset Method - - Force Users to Change Password on Next Logon - ## Set Restricted Mode You can apply all or any of the following restrictions to a helpdesk role under the restricted mode: @@ -323,4 +312,4 @@ Step 8 – Click **OK**. Step 9 – On the Edit Security Role page, click **Update Security Role**. -Step 10 – On the Security Roles page, click **Save**. +Step 10 – On the Security Roles page, click **Save**. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/securityrole/policy/newobject.md b/docs/directorymanager/11.1/admincenter/securityrole/policy/newobject.md index b346502213..1c3eca8e5a 100644 --- a/docs/directorymanager/11.1/admincenter/securityrole/policy/newobject.md +++ b/docs/directorymanager/11.1/admincenter/securityrole/policy/newobject.md @@ -30,12 +30,6 @@ roles - where a different OU for the Group object is specified for each role - c any of the three OUs. (2( The New Object policy does not apply to a Microsoft Entra ID identity store. -What do you want to do? - -- Limit Object Creation to the OU the User Resides in -- Restrict Role Members to Create Objects in Specific OUs -- Remove an OU - ## Limit Object Creation to the OU the User Resides in 1. In Admin Center, click **Identity Stores** in the left pane. @@ -110,9 +104,4 @@ the directory. 8. Click **OK**. 9. On the **Edit Security Role** page, click **Update Security Role**. -10. On the **Security Roles** page, click **Save**. - -**See Also** - -- [Security Roles](/docs/directorymanager/11.1/admincenter/securityrole/overview.md) -- [Security Role Policies](/docs/directorymanager/11.1/admincenter/securityrole/policy/overview.md) +10. On the **Security Roles** page, click **Save**. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/securityrole/policy/overview.md b/docs/directorymanager/11.1/admincenter/securityrole/policy/overview.md index 970bb57b60..72dcc53a4c 100644 --- a/docs/directorymanager/11.1/admincenter/securityrole/policy/overview.md +++ b/docs/directorymanager/11.1/admincenter/securityrole/policy/overview.md @@ -1,5 +1,5 @@ --- -title: "Security Role Policies" +title: "Role Policies" description: "Security Role Policies" sidebar_position: 60 --- diff --git a/docs/directorymanager/11.1/admincenter/securityrole/policy/password.md b/docs/directorymanager/11.1/admincenter/securityrole/policy/password.md index a7b4ca1c2d..dcfabc7761 100644 --- a/docs/directorymanager/11.1/admincenter/securityrole/policy/password.md +++ b/docs/directorymanager/11.1/admincenter/securityrole/policy/password.md @@ -1,10 +1,10 @@ --- -title: "Directory Manage Password Policy" +title: "Password Policy" description: "Directory Manage Password Policy" sidebar_position: 60 --- -# Directory Manage Password Policy +# Password Policy Using Directory Manager, you can implement a Password policy (a) for an identity store, (b) for security roles in an identity store, or (c) both at the identity store and role levels. @@ -18,13 +18,6 @@ security roles in an identity store, or (c) both at the identity store and role The Password policy also enables you to manage settings related to security questions and account lockout for security roles in an identity store. -What do you want to do? - -- Set Password Restrictions and Rules for an Identity Store -- Define Security Question Settings for a Security Role -- Specify an Authentication Lockout Policy for a Security Role -- Specify Password Validation Checks for a Security Role - ## Set Password Restrictions and Rules for an Identity Store See the [Configure Password Options](/docs/directorymanager/11.1/admincenter/identitystore/configure/passwordoptions.md) @@ -136,9 +129,4 @@ properties in the Directory Manager portal. 8. Click **OK**. 9. On the **Edit Security Role** page, click **Update Security Role**. -10. On the **Configure Access Control** page, click **Save**. - -**See Also** - -- [Security Roles](/docs/directorymanager/11.1/admincenter/securityrole/overview.md) -- [Security Role Policies](/docs/directorymanager/11.1/admincenter/securityrole/policy/overview.md) +10. On the **Configure Access Control** page, click **Save**. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/securityrole/policy/querydesigner.md b/docs/directorymanager/11.1/admincenter/securityrole/policy/querydesigner.md index d462a6658e..d2c117eb6d 100644 --- a/docs/directorymanager/11.1/admincenter/securityrole/policy/querydesigner.md +++ b/docs/directorymanager/11.1/admincenter/securityrole/policy/querydesigner.md @@ -35,15 +35,6 @@ change this criterion as required. If you already have restricted some schema attributes for the Query Designer pages in portal, those settings will be override by the schema attribute settings specified here. -What do you want to do? - -- Apply the Policy to Groups -- Limit the Search Scope of the Query to Specific Containers -- Limit the Objects for Use in a Query -- Hide the Tabs on the Query Designer -- Restrict the Attributes and Operators for Building a Query -- Specify a Default Filter Criteria - ## Apply the Policy to Groups You can specify whether the defined role-based access policy for the Query Designer is to be applied @@ -313,9 +304,4 @@ attributes and operators are available to create a default filter criteria. 9. Click **OK** on the **Query Designer** tab. 10. On the **Edit Security Role** page, click **Update Security Role**. -11. On the **Security Roles** page, click **Save**. - -**See Also** - -- [Security Roles](/docs/directorymanager/11.1/admincenter/securityrole/overview.md) -- [Security Role Policies](/docs/directorymanager/11.1/admincenter/securityrole/policy/overview.md) +11. On the **Security Roles** page, click **Save**. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/securityrole/policy/search.md b/docs/directorymanager/11.1/admincenter/securityrole/policy/search.md index 577e671501..ac318e1e69 100644 --- a/docs/directorymanager/11.1/admincenter/securityrole/policy/search.md +++ b/docs/directorymanager/11.1/admincenter/securityrole/policy/search.md @@ -40,12 +40,6 @@ The Search policy has the following impact on the Directory Manager portal: - It sets the search scope for the Find dialog box. - It sets the scope for quick search and advanced search. -What do you want to do? - -- Set the Search Scope to a Specific Container -- Set the Search Scope to all Containers in the Identity Store -- Designate a Criterion for the Search Scope - ## Set the Search Scope to a Specific Container 1. In Admin Center, click **Identity Stores** in the left pane. @@ -145,9 +139,4 @@ them. 3. After defining a filter, click **OK**. 4. On the **Edit Security Role** page, click **Update Security Role**. -5. On the **Security Roles** page, click **Save**. - -**See Also** - -- [Security Roles](/docs/directorymanager/11.1/admincenter/securityrole/overview.md) -- [Security Role Policies](/docs/directorymanager/11.1/admincenter/securityrole/policy/overview.md) +5. On the **Security Roles** page, click **Save**. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/securityrole/policy/synchronize.md b/docs/directorymanager/11.1/admincenter/securityrole/policy/synchronize.md index c4a0e3af47..4091c73479 100644 --- a/docs/directorymanager/11.1/admincenter/securityrole/policy/synchronize.md +++ b/docs/directorymanager/11.1/admincenter/securityrole/policy/synchronize.md @@ -36,13 +36,6 @@ These granular controls enable you to drill down from the provider to the attrib - Further down, you can disallow certain attributes for an object type in a specific identity store or data source built on a provider. -What do you want to do? - -- Prevent Role Members from Using a Provider as Source or Destination -- Prevent Role Members from Using an Identity Store or Data Source as Source or Destination -- Prevent Role Members from Manipulating Specific Object Type(s) -- Prevent Role Members from Using Specific Attributes for Mapping - ## Prevent Role Members from Using a Provider as Source or Destination When creating or modifying a Synchronize job, users can specify any identity store or data source in @@ -235,9 +228,4 @@ attributes: not be available for mapping. 11. Click **OK**. 12. On the **Edit Security Role** page, click **Update Security Role**. -13. On the **Security Roles** page, click **Save**. - -**See Also** - -- [Security Roles](/docs/directorymanager/11.1/admincenter/securityrole/overview.md) -- [Security Role Policies](/docs/directorymanager/11.1/admincenter/securityrole/policy/overview.md) +13. On the **Security Roles** page, click **Save**. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/service/dataservice/manage.md b/docs/directorymanager/11.1/admincenter/service/dataservice/manage.md index d195e13caf..dcefcd7e26 100644 --- a/docs/directorymanager/11.1/admincenter/service/dataservice/manage.md +++ b/docs/directorymanager/11.1/admincenter/service/dataservice/manage.md @@ -38,7 +38,7 @@ Step 3 – The card for a Data service displays the following information: | Name | The name given to the service. | | Deployment Instances | Displays the deployment name of the service and the web server where it is deployed. | | Status | A service has one of the following statuses: - Running – Indicates that the service is up and running. - Stopped – Indicates that Directory Manager is unable to communicate with the service. To troubleshoot, go to the web server where the service is deployed (IIS, remote IIS, or Docker) and make sure the service is running. - Error – Any issue other than _stopped_ is categorized as _error_. Contact your system administrator to resolve it. | -| Launch Application | Click it to launch the service page. - For a Data service, Replication service, Email service, and Scheduler service, a page is displayed that simply shows the status of the service as _running_, _stopped_, or _error_. - For a Security service, the **GroupID Applications** page is displayed. Performing an action on this page will be carried out through the respective Security service. See the [Access your Applications](/docs/directorymanager/11.1/admincenter/concepts/accessapplications.md) topic. - For Admin Center, this link launches the Admin Center application. | +| Launch Application | Click it to launch the service page. - For a Data service, Replication service, Email service, and Scheduler service, a page is displayed that simply shows the status of the service as _running_, _stopped_, or _error_. - For a Security service, the **GroupID Applications** page is displayed. Performing an action on this page will be carried out through the respective Security service. See the [Access your Applications](/docs/directorymanager/11.1/admincenter/general/accessapplications.md) topic. - For Admin Center, this link launches the Admin Center application. | | Ellipsis | Click it to launch a shortcut menu with the following options: - Settings – launches the service settings page, where you can manage deployment settings and log settings. - Delete – deletes the service. This option is not available for the default services. | ## Change a Service’s Display Name diff --git a/docs/directorymanager/11.1/admincenter/service/securityservice/create.md b/docs/directorymanager/11.1/admincenter/service/securityservice/create.md index 49d6283694..8990fc71c7 100644 --- a/docs/directorymanager/11.1/admincenter/service/securityservice/create.md +++ b/docs/directorymanager/11.1/admincenter/service/securityservice/create.md @@ -128,7 +128,7 @@ NOTE: To host the Security service, Docker daemon should be configured to run Wi 1. In Admin Center, select **Applications** in the left pane. 2. On the **Security Service** tab, click **Launch Application** for a service. The **GroupID Applications** page is displayed. Options on this page are discussed in the - [Access your Applications](/docs/directorymanager/11.1/admincenter/concepts/accessapplications.md) topic. Any actions you perform + [Access your Applications](/docs/directorymanager/11.1/admincenter/general/accessapplications.md) topic. Any actions you perform will be carried out through the respective Security service. **See Also** diff --git a/docs/directorymanager/11.1/admincenter/signin.md b/docs/directorymanager/11.1/admincenter/signin.md index 105f36ee7d..9e657b175b 100644 --- a/docs/directorymanager/11.1/admincenter/signin.md +++ b/docs/directorymanager/11.1/admincenter/signin.md @@ -90,11 +90,11 @@ For second factor authentication, one of the following applies: - If you have not enrolled your identity store account in Directory Manager, the Enroll Account page is displayed. You must enroll using at least one authentication type. See the - [Enroll your Identity Store Account](/docs/directorymanager/11.1/admincenter/concepts/enroll.md) topic. + [Enroll your Identity Store Account](/docs/directorymanager/11.1/admincenter/general/enroll.md) topic. - If you have already enrolled your identity store account in Directory Manager, the Authenticate page is displayed. It lists the authentication type(s) your account is enrolled with. Select an authentication type to authenticate. See the - [Authenticate your Identity Store Account](/docs/directorymanager/11.1/admincenter/concepts/authenticate.md) topic. + [Authenticate your Identity Store Account](/docs/directorymanager/11.1/admincenter/general/authenticate.md) topic. ## Sign Out @@ -109,6 +109,6 @@ Directory Manager version. See Also -- [Getting Started](/docs/directorymanager/11.1/introduction/gettingstarted.md) -- [Dashboard](/docs/directorymanager/11.1/admincenter/concepts/dashboard.md) -- [Navigation](/docs/directorymanager/11.1/admincenter/concepts/navigation.md) +- [Getting Started](/docs/directorymanager/11.1/gettingstarted.md) +- [Dashboard](/docs/directorymanager/11.1/admincenter/general/dashboard.md) +- [Navigation](/docs/directorymanager/11.1/admincenter/general/navigation.md) diff --git a/docs/directorymanager/11.1/admincenter/workflow/advancedsettings.md b/docs/directorymanager/11.1/admincenter/workflow/advancedsettings.md index 84cb0366c2..386c9a029e 100644 --- a/docs/directorymanager/11.1/admincenter/workflow/advancedsettings.md +++ b/docs/directorymanager/11.1/admincenter/workflow/advancedsettings.md @@ -10,7 +10,7 @@ You can specify advanced settings for workflow, such as set a default approver f and define approver acceleration settings. NOTE: Functions discussed in this topic are licensed under different add-ons. See the -[ Licensing ](/docs/directorymanager/11.1/admincenter/concepts/licensing.md) topic. +[ Licensing ](/docs/directorymanager/11.1/admincenter/general/licensing.md) topic. ## Specify a Default Approver diff --git a/docs/directorymanager/11.1/configureentraid/register/apppermissions.md b/docs/directorymanager/11.1/configureentraid/register/apppermissions.md index b55eed0dc5..b1f96bff18 100644 --- a/docs/directorymanager/11.1/configureentraid/register/apppermissions.md +++ b/docs/directorymanager/11.1/configureentraid/register/apppermissions.md @@ -12,7 +12,7 @@ role assignments and application permissions on the registered app in Microsoft This topic lists those roles and permissions Directory Manager needs to perform operations in a Microsoft Entra ID provider. -See the [ Licensing ](/docs/directorymanager/11.1/admincenter/concepts/licensing.md) topic for additional information on +See the [ Licensing ](/docs/directorymanager/11.1/admincenter/general/licensing.md) topic for additional information on Directory Manager licensing. ## Graph API Application Permissions diff --git a/docs/directorymanager/11.1/introduction/gettingstarted.md b/docs/directorymanager/11.1/gettingstarted.md similarity index 99% rename from docs/directorymanager/11.1/introduction/gettingstarted.md rename to docs/directorymanager/11.1/gettingstarted.md index e418280e96..d330b22ea6 100644 --- a/docs/directorymanager/11.1/introduction/gettingstarted.md +++ b/docs/directorymanager/11.1/gettingstarted.md @@ -1,7 +1,7 @@ --- title: "Getting Started" description: "Getting Started" -sidebar_position: 20 +sidebar_position: 3 --- # Getting Started diff --git a/docs/directorymanager/11.1/index.md b/docs/directorymanager/11.1/index.md index c54b6a1890..698f9b73da 100644 --- a/docs/directorymanager/11.1/index.md +++ b/docs/directorymanager/11.1/index.md @@ -1 +1,77 @@ -# Group ID +--- +title: "Netwrix Directory Manager v11.1 Documentation" +description: "Netwrix Directory Manager v11.1 Documentation" +sidebar_position: 1 +--- + +# Netwrix Directory Manager v11.1 Documentation + +Managing directory objects (for example, Active Directory users and groups) can be a challenge: +Employees move locations, change departments, and start new groups all the time. As a result, IT +professionals are faced with the daunting task of continually managing and updating security and +distribution groups — often having to do so manually. + +Directory Manager is an IAM solution that makes it easy to stay on top of all the changes, requests, +and requirements that IT sees every day. + +## Functions + +Directory Manager works with a directory service, such as Active Directory and Microsoft Entra ID, +to facilitate the following: + +- Group management +- User management +- Entitlement management +- Password management + +### Group Management + +Directory Manager offers administration and automation features for directory groups. You can: + +- Define rules to manage group memberships dynamically as changes occur within your organization. +- Automate group lifecycle through membership attestation, auto expiry, and deletion. +- Link identical groups in different directory services, such as Active Directory and Microsoft + Entra ID. +- Create hierarchy-based nested groups to mirror the geographical, organizational, and managerial + structure of your organization. +- Delegate group management to end users by enabling them to: + + - Create and manage their own groups + - Create teams and channels in MS Teams + - Join and leave the membership of groups + +### User Management + +With Directory Manager, you can: + +- Automate user provisioning and deprovisioning in bulk. +- Establish ownership by defining a clear managerial hierarchy with dotted line management. +- Delegate user management to end users by enabling them to: + + - Create and manage users, contacts, and mailboxes in the directory. + - Manage their direct reports. + - Update their profiles in the directory. + +- Link identical users in different directory services, such as Active Directory and Microsoft Entra + ID. + +### Entitlement Management + +Stay informed on the permissions assigned to objects residing on your Active Directory file servers +and SharePoint sites. + +- View entitlements from both an object’s perspective and a resource’s perspective. +- Evaluate entitlements to limit users and groups to the least privileges. +- Manage entitlements by assigning necessary permissions, modifying permissions, and revoking + unnecessary permissions on the go. + +### Password Management + +Different password management functions are available for administrators, helpdesk, and end users. + +- Administrators can define stringent password checks, such as disallow passwords starting with, + ending with, or containing certain words or phrases; define regular expressions to set a syntax + for allowed passwords; and even specify a list of disallowed passwords using an external file. +- Users can reset their own passwords and unlock their own accounts after passing multifactor + authentication. +- Helpdesk can reset passwords and unlock accounts for users after authentication. diff --git a/docs/directorymanager/11.1/introduction/_category_.json b/docs/directorymanager/11.1/introduction/_category_.json deleted file mode 100644 index 396438817b..0000000000 --- a/docs/directorymanager/11.1/introduction/_category_.json +++ /dev/null @@ -1,10 +0,0 @@ -{ - "label": "Netwrix Directory Manager v11.1 Documentation", - "position": 10, - "collapsed": true, - "collapsible": true, - "link": { - "type": "doc", - "id": "introduction" - } -} \ No newline at end of file diff --git a/docs/directorymanager/11.1/introduction/introduction.md b/docs/directorymanager/11.1/introduction/introduction.md deleted file mode 100644 index 0dd8146cd4..0000000000 --- a/docs/directorymanager/11.1/introduction/introduction.md +++ /dev/null @@ -1,77 +0,0 @@ ---- -title: "Netwrix Directory Manager v11.1 Documentation" -description: "Netwrix Directory Manager v11.1 Documentation" -sidebar_position: 10 ---- - -# Netwrix Directory Manager v11.1 Documentation - -Managing directory objects (for example, Active Directory users and groups) can be a challenge: -Employees move locations, change departments, and start new groups all the time. As a result, IT -professionals are faced with the daunting task of continually managing and updating security and -distribution groups — often having to do so manually. - -Directory Manager is an IAM solution that makes it easy to stay on top of all the changes, requests, -and requirements that IT sees every day. - -## Functions - -Directory Manager works with a directory service, such as Active Directory and Microsoft Entra ID, -to facilitate the following: - -- Group management -- User management -- Entitlement management -- Password management - -### Group Management - -Directory Manager offers administration and automation features for directory groups. You can: - -- Define rules to manage group memberships dynamically as changes occur within your organization. -- Automate group lifecycle through membership attestation, auto expiry, and deletion. -- Link identical groups in different directory services, such as Active Directory and Microsoft - Entra ID. -- Create hierarchy-based nested groups to mirror the geographical, organizational, and managerial - structure of your organization. -- Delegate group management to end users by enabling them to: - - - Create and manage their own groups - - Create teams and channels in MS Teams - - Join and leave the membership of groups - -### User Management - -With Directory Manager, you can: - -- Automate user provisioning and deprovisioning in bulk. -- Establish ownership by defining a clear managerial hierarchy with dotted line management. -- Delegate user management to end users by enabling them to: - - - Create and manage users, contacts, and mailboxes in the directory. - - Manage their direct reports. - - Update their profiles in the directory. - -- Link identical users in different directory services, such as Active Directory and Microsoft Entra - ID. - -### Entitlement Management - -Stay informed on the permissions assigned to objects residing on your Active Directory file servers -and SharePoint sites. - -- View entitlements from both an object’s perspective and a resource’s perspective. -- Evaluate entitlements to limit users and groups to the least privileges. -- Manage entitlements by assigning necessary permissions, modifying permissions, and revoking - unnecessary permissions on the go. - -### Password Management - -Different password management functions are available for administrators, helpdesk, and end users. - -- Administrators can define stringent password checks, such as disallow passwords starting with, - ending with, or containing certain words or phrases; define regular expressions to set a syntax - for allowed passwords; and even specify a list of disallowed passwords using an external file. -- Users can reset their own passwords and unlock their own accounts after passing multifactor - authentication. -- Helpdesk can reset passwords and unlock accounts for users after authentication. diff --git a/docs/directorymanager/11.1/portal/dashboard.md b/docs/directorymanager/11.1/portal/dashboard.md index d524c251de..9f519bffa1 100644 --- a/docs/directorymanager/11.1/portal/dashboard.md +++ b/docs/directorymanager/11.1/portal/dashboard.md @@ -37,7 +37,7 @@ The top right corner of the application displays: | Background tasks icon | View the status of Smart Group update jobs.
A Smart Group Update job updates the membership of a Smart Group on the basis of a query. | | Portal Settings | Personalize the portal | | Help icon | Launch the portal help | -| User profile icon | Displays your profile picture with your name and the identity store that Directory Manager portal is connected to.
Click it to launch the menu that displays the following:

The menu also displays the following options:
  • See full profile. See the [Object properties - General tab](/docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/general.md) topic.
  • My Applications. See the [Access your Applications](/docs/directorymanager/11.1/admincenter/concepts/accessapplications.md) topic.
  • Enroll your identity store account. See the [Enroll your Identity Store Account](/docs/directorymanager/11.1/admincenter/concepts/enroll.md) topic.
  • Change Password. See the [Change your Password](/docs/directorymanager/11.1/admincenter/concepts/changepassword.md) topic.
  • Switch account. See the [Switch Accounts](/docs/directorymanager/11.1/admincenter/concepts/switchaccount.md) topic.
  • Sign Out
| +| User profile icon | Displays your profile picture with your name and the identity store that Directory Manager portal is connected to.
Click it to launch the menu that displays the following:
  • Directory Manager version you’re using
  • The security role assigned to you in Directory Manager.
The menu also displays the following options:
  • See full profile. See the [Object properties - General tab](/docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/general.md) topic.
  • My Applications. See the [Access your Applications](/docs/directorymanager/11.1/admincenter/general/accessapplications.md) topic.
  • Enroll your identity store account. See the [Enroll your Identity Store Account](/docs/directorymanager/11.1/admincenter/general/enroll.md) topic.
  • Change Password. See the [Change your Password](/docs/directorymanager/11.1/admincenter/general/changepassword.md) topic.
  • Switch account. See the [Switch Accounts](/docs/directorymanager/11.1/admincenter/general/switchaccount.md) topic.
  • Sign Out
| ## Menu pane diff --git a/docs/directorymanager/11.1/portal/group/create.md b/docs/directorymanager/11.1/portal/group/create.md index a5c82bf8b1..6ab29383e7 100644 --- a/docs/directorymanager/11.1/portal/group/create.md +++ b/docs/directorymanager/11.1/portal/group/create.md @@ -25,12 +25,12 @@ Step 4 – On the [Group Type page](/docs/directorymanager/11.1/portal/group/cre Step 5 – On the General page, specify basic information about the group. Step 6 – If you select Static Group, specify members for the group on the -[Members page](/docs/directorymanager/11.1/portal/group/create/group/members.md). +[Members page](/docs/directorymanager/11.1/portal/group/create/AD/members.md). Step 7 – If you select Smart Group or a Dynasty, review and modify the query for updating group -membership on the [ Smart Group page](/docs/directorymanager/11.1/portal/group/create/group/smartgroup.md). +membership on the [ Smart Group page](/docs/directorymanager/11.1/portal/group/create/AD/smartgroup.md). -Step 8 – On the [Owners page](/docs/directorymanager/11.1/portal/group/create/group/owners.md), specify primary and additional +Step 8 – On the [Owners page](/docs/directorymanager/11.1/portal/group/create/AD/owners.md), specify primary and additional owners for the group. Step 9 – On the [Summary Page](/docs/directorymanager/11.1/portal/user/create/activedirectory/summary.md), review the settings diff --git a/docs/directorymanager/11.1/portal/group/create/AD/group.md b/docs/directorymanager/11.1/portal/group/create/AD/group.md index c020ebb392..f557b14c44 100644 --- a/docs/directorymanager/11.1/portal/group/create/AD/group.md +++ b/docs/directorymanager/11.1/portal/group/create/AD/group.md @@ -27,9 +27,9 @@ Follow the steps to create a static group. 2. On the [Group Type page](/docs/directorymanager/11.1/portal/group/create/grouptype.md), select the **Static Group** option button and click **Next**. -3. On the [General page](/docs/directorymanager/11.1/portal/group/create/group/general.md), specify basic information about the group. -4. On the [Members page](/docs/directorymanager/11.1/portal/group/create/group/members.md), specify members for the group. -5. On the [Owners page](/docs/directorymanager/11.1/portal/group/create/group/owners.md), specify primary and additional owners for the group. +3. On the [General page](/docs/directorymanager/11.1/portal/group/create/AD/general.md), specify basic information about the group. +4. On the [Members page](/docs/directorymanager/11.1/portal/group/create/AD/members.md), specify members for the group. +5. On the [Owners page](/docs/directorymanager/11.1/portal/group/create/AD/owners.md), specify primary and additional owners for the group. 6. On the [Summary Page](/docs/directorymanager/11.1/portal/user/create/activedirectory/summary.md), review the settings and then click Finish to complete the wizard. @@ -54,10 +54,10 @@ Follow the steps to create a Smart Group: 2. On the [Group Type page](/docs/directorymanager/11.1/portal/group/create/grouptype.md), select the **Smart Group** option button and click **Next**. -3. On the [General page](/docs/directorymanager/11.1/portal/group/create/group/general.md), specify basic information about the group. -4. On the [ Smart Group page](/docs/directorymanager/11.1/portal/group/create/group/smartgroup.md), review and modify the query for updating group +3. On the [General page](/docs/directorymanager/11.1/portal/group/create/AD/general.md), specify basic information about the group. +4. On the [ Smart Group page](/docs/directorymanager/11.1/portal/group/create/AD/smartgroup.md), review and modify the query for updating group membership. -5. On the [Owners page](/docs/directorymanager/11.1/portal/group/create/group/owners.md), specify primary and additional owners for the group. +5. On the [Owners page](/docs/directorymanager/11.1/portal/group/create/AD/owners.md), specify primary and additional owners for the group. When a Smart Group Update job runs on a group, the notification behavior is as follows: Even when the **Do not Notify** check box is selected, the additional owner will receive the @@ -87,10 +87,10 @@ Follow the steps to create a Password Expiry Group: 2. On the [Group Type page](/docs/directorymanager/11.1/portal/group/create/grouptype.md), select the **Password Expiry Group** option button and click **Next**. -3. On the [General page](/docs/directorymanager/11.1/portal/group/create/group/general.md), specify basic information about the group. -4. On the [ Smart Group page](/docs/directorymanager/11.1/portal/group/create/group/smartgroup.md), review and modify the query for updating group +3. On the [General page](/docs/directorymanager/11.1/portal/group/create/AD/general.md), specify basic information about the group. +4. On the [ Smart Group page](/docs/directorymanager/11.1/portal/group/create/AD/smartgroup.md), review and modify the query for updating group membership. -5. On the [Owners page](/docs/directorymanager/11.1/portal/group/create/group/owners.md), specify primary and additional owners for the group. +5. On the [Owners page](/docs/directorymanager/11.1/portal/group/create/AD/owners.md), specify primary and additional owners for the group. When a Smart Group Update job runs on a group, the notification behavior is as follows: Even when the **Do not Notify** check box is selected, the additional owner will receive the diff --git a/docs/directorymanager/11.1/portal/group/create/EntraID/group.md b/docs/directorymanager/11.1/portal/group/create/EntraID/group.md index 0b0eecac11..98d4754428 100644 --- a/docs/directorymanager/11.1/portal/group/create/EntraID/group.md +++ b/docs/directorymanager/11.1/portal/group/create/EntraID/group.md @@ -27,12 +27,12 @@ Follow the steps to create a static group. 2. On the [Group Type page](/docs/directorymanager/11.1/portal/group/create/grouptype.md), select the **Static Group** option button and click **Next**. -3. On the [General page](/docs/directorymanager/11.1/portal/group/create/group/general_1.md), specify basic information about the group. -4. On the [Members page](/docs/directorymanager/11.1/portal/group/create/group/members.md), add objects to group membership. +3. On the [General page](/docs/directorymanager/11.1/portal/group/create/EntraID/general.md), specify basic information about the group. +4. On the [Members page](/docs/directorymanager/11.1/portal/group/create/AD/members.md), add objects to group membership. Only user objects can be added as members of an Office 365 group. -5. On the [Owners page](/docs/directorymanager/11.1/portal/group/create/group/owners.md), specify primary and additional owners for the +5. On the [Owners page](/docs/directorymanager/11.1/portal/group/create/AD/owners.md), specify primary and additional owners for the group. Only users can be set as primary owners. You can specify multiple primary owners for a group. At @@ -55,15 +55,15 @@ Follow the steps to create a Smart Group. 2. On the [Group Type page](/docs/directorymanager/11.1/portal/group/create/grouptype.md) page, select the **Smart Group** option button and click **Next**. -3. On the [General page](/docs/directorymanager/11.1/portal/group/create/group/general_1.md) page, specify basic information about the group. -4. On the [ Smart Group page](/docs/directorymanager/11.1/portal/group/create/group/smartgroup.md) page, review and modify the query +3. On the [General page](/docs/directorymanager/11.1/portal/group/create/AD/general.md) page, specify basic information about the group. +4. On the [ Smart Group page](/docs/directorymanager/11.1/portal/group/create/AD/smartgroup.md) page, review and modify the query for updating group membership. Smart Groups in an Microsoft Entra ID based identity store use a device structured query language to update group membership. You should either apply a query to a group in the Microsoft Entra ID portal or in Directory Manager. -5. On the [Owners page](/docs/directorymanager/11.1/portal/group/create/group/owners.md), specify primary and additional owners for the +5. On the [Owners page](/docs/directorymanager/11.1/portal/group/create/AD/owners.md), specify primary and additional owners for the group. - Only users can be set as primary owners. diff --git a/docs/directorymanager/11.1/portal/group/create/grouptype.md b/docs/directorymanager/11.1/portal/group/create/grouptype.md index 38471aec71..2cf582dfb4 100644 --- a/docs/directorymanager/11.1/portal/group/create/grouptype.md +++ b/docs/directorymanager/11.1/portal/group/create/grouptype.md @@ -8,10 +8,10 @@ sidebar_position: 10 Select the type of group you want to create and click **Next**. Options are: -- [Create a Static Group](/docs/directorymanager/11.1/portal/group/create/group/group.md#create-a-static-group) -- [Create a Smart Group](/docs/directorymanager/11.1/portal/group/create/group/group.md#create-a-smart-group) -- [Create a Password Expiry Group](/docs/directorymanager/11.1/portal/group/create/group/group.md#create-a-password-expiry-group) (not +- [Create a Static Group](/docs/directorymanager/11.1/portal/group/create/AD/group.md#create-a-static-group) +- [Create a Smart Group](/docs/directorymanager/11.1/portal/group/create/AD/group.md#create-a-smart-group) +- [Create a Password Expiry Group](/docs/directorymanager/11.1/portal/group/create/AD/group.md#create-a-password-expiry-group) (not supported in Microsoft Entra ID) -- [Create a Dynasty using the Organizational/Geographical/Custom template](/docs/directorymanager/11.1/portal/group/dynasty/createdynasty/createdynasty.md#create-a-dynasty-using-the-organizationalgeographicalcustom-template) -- [Create a Dynasty using the Managerial template](/docs/directorymanager/11.1/portal/group/dynasty/createdynasty/createdynasty.md#create-a-dynasty-using-the-managerial-template) -- [Create Teams](/docs/directorymanager/11.1/portal/group/create/create.md) (for Microsoft Entra ID only) +- [Create a Dynasty using the Organizational/Geographical/Custom template](/docs/directorymanager/11.1/portal/group/dynasty/AD/createdynasty.md#create-a-dynasty-using-the-organizationalgeographicalcustom-template) +- [Create a Dynasty using the Managerial template](/docs/directorymanager/11.1/portal/group/dynasty/AD/createdynasty.md#create-a-dynasty-using-the-managerial-template) +- [Create Teams](/docs/directorymanager/11.1/portal/group/create.md) (for Microsoft Entra ID only) diff --git a/docs/directorymanager/11.1/portal/group/dynasty/AD/createdynasty.md b/docs/directorymanager/11.1/portal/group/dynasty/AD/createdynasty.md index 963af879b1..e3ff4d528c 100644 --- a/docs/directorymanager/11.1/portal/group/dynasty/AD/createdynasty.md +++ b/docs/directorymanager/11.1/portal/group/dynasty/AD/createdynasty.md @@ -68,9 +68,9 @@ Follow the steps to create a dynasty using the the Organizational/Geographical/C 2. On the [Group Type page](/docs/directorymanager/11.1/portal/group/create/grouptype.md), select the **Organizational Dynasty**, **Geographical Dynasty**, or **Custom Dynasty** option button and click **Next**. -3. On the [General page](/docs/directorymanager/11.1/portal/group/create/group/general.md), specify basic information about +3. On the [General page](/docs/directorymanager/11.1/portal/group/create/AD/general.md), specify basic information about the Dynasty. -4. On the [Dynasty Options page](/docs/directorymanager/11.1/portal/group/dynasty/createdynasty/dynastyoptionsorggeocus.md), view or change the attributes in +4. On the [Dynasty Options page](/docs/directorymanager/11.1/portal/group/dynasty/AD/dynastyoptionsorggeocus.md), view or change the attributes in the **Attributes** area and click **Next**. Dynasties create Smart Groups for each distinct value of each listed attribute. Depending on the @@ -85,9 +85,9 @@ Follow the steps to create a dynasty using the the Organizational/Geographical/C Review the query for selecting the group members, then click **Next**. - For details, see the [ Smart Group page](/docs/directorymanager/11.1/portal/group/create/group/smartgroup.md). + For details, see the [ Smart Group page](/docs/directorymanager/11.1/portal/group/create/AD/smartgroup.md). -6. On the [Owners page](/docs/directorymanager/11.1/portal/group/create/group/owners.md), specify primary and additional +6. On the [Owners page](/docs/directorymanager/11.1/portal/group/create/AD/owners.md), specify primary and additional owners for the Dynasty. NOTE: (1) Additional owners are only set for the parent and are not inherited by child Dynasties @@ -114,9 +114,9 @@ Follow the steps to create a Dynasty using the Managerial template. 2. On the [Group Type page](/docs/directorymanager/11.1/portal/group/create/grouptype.md), select the **Managerial Dynasty** option button and click **Next**. -3. On the [General page](/docs/directorymanager/11.1/portal/group/create/group/general.md), specify basic information about +3. On the [General page](/docs/directorymanager/11.1/portal/group/create/AD/general.md), specify basic information about the Dynasty. -4. On the [Dynasty Options page (Managerial Dynasty)](/docs/directorymanager/11.1/portal/group/dynasty/createdynasty/dynastyoptionsmanagerial.md), specify a +4. On the [Dynasty Options page (Managerial Dynasty)](/docs/directorymanager/11.1/portal/group/dynasty/AD/dynastyoptionsmanagerial.md), specify a structure for the Dynasty and click **Next**. By default, Directory Manager constructs a managerial Dynasty structure by first creating a @@ -132,9 +132,9 @@ Follow the steps to create a Dynasty using the Managerial template. Review the query for selecting the group members, then click **Next.** - For details, see the [ Smart Group page](/docs/directorymanager/11.1/portal/group/create/group/smartgroup.md). + For details, see the [ Smart Group page](/docs/directorymanager/11.1/portal/group/create/AD/smartgroup.md). -6. On the [Owners page](/docs/directorymanager/11.1/portal/group/create/group/owners.md), specify primary and additional +6. On the [Owners page](/docs/directorymanager/11.1/portal/group/create/AD/owners.md), specify primary and additional owners for the Dynasty. NOTE: (1) Additional owners are only set for the parent and are not inherited by child Dynasties diff --git a/docs/directorymanager/11.1/portal/group/dynasty/EntraID/createdynasty.md b/docs/directorymanager/11.1/portal/group/dynasty/EntraID/createdynasty.md index 4d4fb3719d..3d2c5d67cc 100644 --- a/docs/directorymanager/11.1/portal/group/dynasty/EntraID/createdynasty.md +++ b/docs/directorymanager/11.1/portal/group/dynasty/EntraID/createdynasty.md @@ -69,9 +69,9 @@ Follow the steps to create a dynasty using the Organization/Geographical/Custom 2. On the [Group Type page](/docs/directorymanager/11.1/portal/group/create/grouptype.md), select the **Organizational Dynasty**, **Geographical Dynasty**, or **Custom Dynasty** option button and click **Next**. -3. On the [General - Microsoft Entra ID](/docs/directorymanager/11.1/portal/group/dynasty/createdynasty/general.md)page, specify basic information about the +3. On the [General - Microsoft Entra ID](/docs/directorymanager/11.1/portal/group/dynasty/EntraID/general.md)page, specify basic information about the Dynasty. -4. On the [Dynasty Options page](/docs/directorymanager/11.1/portal/group/dynasty/createdynasty/dynastyoptionsorggeocus.md), view or change the attributes in +4. On the [Dynasty Options page](/docs/directorymanager/11.1/portal/group/dynasty/AD/dynastyoptionsorggeocus.md), view or change the attributes in the **Attributes** area and click **Next**. Dynasties create Smart Groups for each distinct value of each listed attribute. Depending on the @@ -86,9 +86,9 @@ Follow the steps to create a dynasty using the Organization/Geographical/Custom Review the query for selecting the group members, then click **Next**. - For details, see the [ Smart Group page](/docs/directorymanager/11.1/portal/group/create/group/smartgroup.md). + For details, see the [ Smart Group page](/docs/directorymanager/11.1/portal/group/create/AD/smartgroup.md). -6. On the [Owners page](/docs/directorymanager/11.1/portal/group/create/group/owners.md), specify primary and additional +6. On the [Owners page](/docs/directorymanager/11.1/portal/group/create/AD/owners.md), specify primary and additional owners for the Dynasty. NOTE: (1) Additional owners are only set for the parent and are not inherited by child Dynasties @@ -115,9 +115,9 @@ Follow the steps to create a dynasty using the Managerial template. 2. On the [Group Type page](/docs/directorymanager/11.1/portal/group/create/grouptype.md), select the **Managerial Dynasty** option button and click **Next**. -3. On the [General - Microsoft Entra ID](/docs/directorymanager/11.1/portal/group/dynasty/createdynasty/general.md)page, specify basic information about the +3. On the [General - Microsoft Entra ID](/docs/directorymanager/11.1/portal/group/dynasty/EntraID/general.md)page, specify basic information about the Dynasty. -4. On the [Dynasty Options page (Managerial Dynasty)](/docs/directorymanager/11.1/portal/group/dynasty/createdynasty/dynastyoptionsmanagerial.md), specify a +4. On the [Dynasty Options page (Managerial Dynasty)](/docs/directorymanager/11.1/portal/group/dynasty/AD/dynastyoptionsmanagerial.md), specify a structure for the Dynasty and click **Next**. By default, Directory Manager constructs a managerial Dynasty structure by first creating a @@ -133,10 +133,10 @@ Follow the steps to create a dynasty using the Managerial template. Review the query for selecting the group members, then click **Next**. - For details, see the [ Smart Group page](/docs/directorymanager/11.1/portal/group/create/group/smartgroup.md) topic for + For details, see the [ Smart Group page](/docs/directorymanager/11.1/portal/group/create/AD/smartgroup.md) topic for additional information. -6. On the [Owners page](/docs/directorymanager/11.1/portal/group/create/group/owners.md), specify primary and additional +6. On the [Owners page](/docs/directorymanager/11.1/portal/group/create/AD/owners.md), specify primary and additional owners for the Dynasty. NOTE: (1) Additional owners are only set for the parent and are not inherited by child Dynasties diff --git a/docs/directorymanager/11.1/portal/group/properties/dynastyoptions.md b/docs/directorymanager/11.1/portal/group/properties/dynastyoptions.md index c3e510357a..82cf6b4e1e 100644 --- a/docs/directorymanager/11.1/portal/group/properties/dynastyoptions.md +++ b/docs/directorymanager/11.1/portal/group/properties/dynastyoptions.md @@ -54,7 +54,7 @@ You can view and change the attributes for parent and middle Dynasties. - Select an attribute and click **Edit** to modify it. - Click **Remove** to remove the selected attribute. -See the [Dynasty Options page](/docs/directorymanager/11.1/portal/group/dynasty/createdynasty/dynastyoptionsorggeocus.md) for details. +See the [Dynasty Options page](/docs/directorymanager/11.1/portal/group/dynasty/AD/dynastyoptionsorggeocus.md) for details. **Inheritance** @@ -95,7 +95,7 @@ the top manager and sub-level managers, or add all direct reports of the top man managers as members of a single group. You can view and change these structure options for parent and middle Dynasties. For details, see -the [Dynasty Options page (Managerial Dynasty)](/docs/directorymanager/11.1/portal/group/dynasty/createdynasty/dynastyoptionsmanagerial.md). +the [Dynasty Options page (Managerial Dynasty)](/docs/directorymanager/11.1/portal/group/dynasty/AD/dynastyoptionsmanagerial.md). NOTE: (1) If the **Set manager as owner** check box is selected, the **Always inherit** option is set for Inheritance, and the managedBy attribute is specified for inheritance, the **Set manager as @@ -112,7 +112,7 @@ Dynasties, replacing their respective primary owners. Set a custom attribute to create a managerial lineage in the context of this attribute. -See the [Dynasty Options page (Managerial Dynasty)](/docs/directorymanager/11.1/portal/group/dynasty/createdynasty/dynastyoptionsmanagerial.md)for a +See the [Dynasty Options page (Managerial Dynasty)](/docs/directorymanager/11.1/portal/group/dynasty/AD/dynastyoptionsmanagerial.md)for a discussion on attributes. In addition to the scenarios discussed, the following also apply on Dynasty update: diff --git a/docs/directorymanager/11.1/portal/group/workingwithgroups/dynastyfunction.md b/docs/directorymanager/11.1/portal/group/workingwithgroups/dynastyfunction.md index fff46d3e8a..345e8f0a49 100644 --- a/docs/directorymanager/11.1/portal/group/workingwithgroups/dynastyfunction.md +++ b/docs/directorymanager/11.1/portal/group/workingwithgroups/dynastyfunction.md @@ -27,7 +27,7 @@ country, then for each state within a country, and finally for each city within 3. On the **Dynasty Options** tab, update the attributes in the **Attributes** area. - Refer to the [Dynasty Options page](/docs/directorymanager/11.1/portal/group/dynasty/createdynasty/dynastyoptionsorggeocus.md) for details. + Refer to the [Dynasty Options page](/docs/directorymanager/11.1/portal/group/dynasty/AD/dynastyoptionsorggeocus.md) for details. 4. Click **Save**. @@ -47,7 +47,7 @@ Follow the steps to manage structure of a Managerial Dynasty. 3. On the **Dynasty Options** tab, modify the options related to the Dynasty structure. - Refer to the [Dynasty Options page (Managerial Dynasty)](/docs/directorymanager/11.1/portal/group/dynasty/createdynasty/dynastyoptionsmanagerial.md) + Refer to the [Dynasty Options page (Managerial Dynasty)](/docs/directorymanager/11.1/portal/group/dynasty/AD/dynastyoptionsmanagerial.md) for details. 4. Click **Save**. diff --git a/docs/directorymanager/11.1/portal/login.md b/docs/directorymanager/11.1/portal/login.md index ad051f7b13..9d74e7ef35 100644 --- a/docs/directorymanager/11.1/portal/login.md +++ b/docs/directorymanager/11.1/portal/login.md @@ -83,12 +83,12 @@ for your role in the selected identity store, one of the following applies: - If you have not enrolled your identity store account in Directory Manager, the Enroll Account window is displayed, where you must enroll your identity store account using at least one - authentication type. See the [Enroll your Identity Store Account](/docs/directorymanager/11.1/admincenter/concepts/enroll.md) topic + authentication type. See the [Enroll your Identity Store Account](/docs/directorymanager/11.1/admincenter/general/enroll.md) topic for additional information. - If you have already enrolled your identity store account in Directory Manager, the Authenticate window is displayed. It lists the authentication types that you enrolled your account with. You must authenticate your identity store account with one authentication type. See the - [Authenticate your Identity Store Account](/docs/directorymanager/11.1/admincenter/concepts/authenticate.md) topic for additional + [Authenticate your Identity Store Account](/docs/directorymanager/11.1/admincenter/general/authenticate.md) topic for additional information. ## Sign Out diff --git a/docs/directorymanager/11.1/portal/secondfactorauthentication/secondfactorauthentication.md b/docs/directorymanager/11.1/portal/secondfactorauthentication/secondfactorauthentication.md index 347cdfff52..52886c6d55 100644 --- a/docs/directorymanager/11.1/portal/secondfactorauthentication/secondfactorauthentication.md +++ b/docs/directorymanager/11.1/portal/secondfactorauthentication/secondfactorauthentication.md @@ -15,11 +15,11 @@ an identity store, role members must authenticate themselves using an authentica Second factor authentication works as follows: - An unenrolled user must enroll his or her identity store account in Directory Manager. See the - [Enroll your Identity Store Account](/docs/directorymanager/11.1/admincenter/concepts/enroll.md) topic. Enrollment is a + [Enroll your Identity Store Account](/docs/directorymanager/11.1/admincenter/general/enroll.md) topic. Enrollment is a one-time process. - An enrolled user has to authenticate on the Directory Manager portal using the authentication type he or she used to enroll his or her identity store account with. See the - [Authenticate your Identity Store Account](/docs/directorymanager/11.1/admincenter/concepts/authenticate.md) topic. + [Authenticate your Identity Store Account](/docs/directorymanager/11.1/admincenter/general/authenticate.md) topic. Authentication is required every time the user logs into the portal. diff --git a/docs/directorymanager/11.1/portal/synchronize/collection/create.md b/docs/directorymanager/11.1/portal/synchronize/collection/create.md index 430a5946b3..2d8e8993a1 100644 --- a/docs/directorymanager/11.1/portal/synchronize/collection/create.md +++ b/docs/directorymanager/11.1/portal/synchronize/collection/create.md @@ -28,7 +28,7 @@ from scratch. Step 4 – Click **Next Step** -Step 5 – On the [Synchronized Job Collection](/docs/directorymanager/11.1/portal/synchronize/create/synchronizedjobcollection.md) page, add jobs to the +Step 5 – On the [Synchronized Job Collection](/docs/directorymanager/11.1/portal/synchronize/collection/synchronizedjobcollection.md) page, add jobs to the collection. You can either add existing jobs or create new jobs to add them to the job collection. Step 6 – On the [Scheduling and Notifications](/docs/directorymanager/11.1/portal/synchronize/collection/schedulingandnotification.md) page, choose a schedule diff --git a/docs/directorymanager/11.1/ssprportal/functions.md b/docs/directorymanager/11.1/ssprportal/functions.md index 555b5e5e66..82ddd3cb5c 100644 --- a/docs/directorymanager/11.1/ssprportal/functions.md +++ b/docs/directorymanager/11.1/ssprportal/functions.md @@ -39,7 +39,7 @@ in. The Your Enrollments page opens, where you can enroll the identity store account you used to sign into the portal. Tabs on this page represent the different authentication types the administrator -has enabled for enrollment. See the [Enroll your identity store account](/docs/directorymanager/11.1/admincenter/concepts/enroll.md) +has enabled for enrollment. See the [Enroll your identity store account](/docs/directorymanager/11.1/admincenter/general/enroll.md) topic for enrollment details, starting at step 3. ## Unlock your Account diff --git a/docs/directorymanager/11.1/ssprportal/navigation.md b/docs/directorymanager/11.1/ssprportal/navigation.md index 25904ce805..1a3f57a526 100644 --- a/docs/directorymanager/11.1/ssprportal/navigation.md +++ b/docs/directorymanager/11.1/ssprportal/navigation.md @@ -16,7 +16,7 @@ The top right corner of the application displays the following: | Icon | Description | | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Help icon | Click it to launch the help pages for the SSPR portal. | -| Profile icon | Displays your profile picture with your name and the identity store the portal is connected to. Click it to launch a menu that displays the Directory Manager version and the security role assigned to you in Directory Manager. The menu also displays the following options: - My Applcations – Opens the GroupID Applications page, that displays the Directory Manager clients that you have access to. See the [Access your Applications](/docs/directorymanager/11.1/admincenter/concepts/accessapplications.md) topic for additional information. - Enroll your account – The Your Enrollments page opens, where you can enroll the identity store account you used to sign into the portal. Tabs on this page represent the different authentication types the administrator has enabled for enrollment. See the [Enroll your identity store account](/docs/directorymanager/11.1/admincenter/concepts/enroll.md) topic for enrollment details, starting at step 3. - Change password – Enables you to change your identity store account password. See the[ Change your password](/docs/directorymanager/11.1/portal/user/manage/changepassword.md) topic for additional information. - Switch Account – Enables you to switch the account so as to access the portal with a different account. See the [Switch Accounts](/docs/directorymanager/11.1/admincenter/concepts/switchaccount.md) topic for additional information. - Sign Out – Click it to sign out of the SSPR portal. | +| Profile icon | Displays your profile picture with your name and the identity store the portal is connected to. Click it to launch a menu that displays the Directory Manager version and the security role assigned to you in Directory Manager. The menu also displays the following options: - My Applcations – Opens the GroupID Applications page, that displays the Directory Manager clients that you have access to. See the [Access your Applications](/docs/directorymanager/11.1/admincenter/general/accessapplications.md) topic for additional information. - Enroll your account – The Your Enrollments page opens, where you can enroll the identity store account you used to sign into the portal. Tabs on this page represent the different authentication types the administrator has enabled for enrollment. See the [Enroll your identity store account](/docs/directorymanager/11.1/admincenter/general/enroll.md) topic for enrollment details, starting at step 3. - Change password – Enables you to change your identity store account password. See the[ Change your password](/docs/directorymanager/11.1/portal/user/manage/changepassword.md) topic for additional information. - Switch Account – Enables you to switch the account so as to access the portal with a different account. See the [Switch Accounts](/docs/directorymanager/11.1/admincenter/general/switchaccount.md) topic for additional information. - Sign Out – Click it to sign out of the SSPR portal. | ## Portal Functions diff --git a/docs/directorymanager/11.1/ssprportal/overview.md b/docs/directorymanager/11.1/ssprportal/overview.md index 57511870be..3e59f6650d 100644 --- a/docs/directorymanager/11.1/ssprportal/overview.md +++ b/docs/directorymanager/11.1/ssprportal/overview.md @@ -19,8 +19,8 @@ Using the portal, users can: - Unlock their identity store (directory) accounts - Link their accounts in different identity stores -See the [Compatibility](/docs/directorymanager/11.1/introduction/gettingstarted.md#compatibility) and -[Localization](/docs/directorymanager/11.1/introduction/gettingstarted.md#localization) topics for information on the devices, browsers, +See the [Compatibility](/docs/directorymanager/11.1/gettingstarted.md#compatibility) and +[Localization](/docs/directorymanager/11.1/gettingstarted.md#localization) topics for information on the devices, browsers, and languages that Directory Manager supports. ## Launch the Portal diff --git a/docs/directorymanager/11.1/introduction/whatsnew.md b/docs/directorymanager/11.1/whatsnew.md similarity index 94% rename from docs/directorymanager/11.1/introduction/whatsnew.md rename to docs/directorymanager/11.1/whatsnew.md index a59306ecbf..24608f6866 100644 --- a/docs/directorymanager/11.1/introduction/whatsnew.md +++ b/docs/directorymanager/11.1/whatsnew.md @@ -1,7 +1,7 @@ --- title: "What's New" description: "What's New" -sidebar_position: 10 +sidebar_position: 2 --- # What's New From 285a3b55a5b316a4c79c13a65ffabf7d6f4d95d0 Mon Sep 17 00:00:00 2001 From: Genius Date: Fri, 11 Jul 2025 01:46:27 +0200 Subject: [PATCH 078/177] new content aware topic update 3 --- .../5.9.4.2/admin/{module => cap_module}/usecases.md | 0 1 file changed, 0 insertions(+), 0 deletions(-) rename docs/endpointprotector/5.9.4.2/admin/{module => cap_module}/usecases.md (100%) diff --git a/docs/endpointprotector/5.9.4.2/admin/module/usecases.md b/docs/endpointprotector/5.9.4.2/admin/cap_module/usecases.md similarity index 100% rename from docs/endpointprotector/5.9.4.2/admin/module/usecases.md rename to docs/endpointprotector/5.9.4.2/admin/cap_module/usecases.md From c0f4cff51710447576536ea72e88839f491ecb7f Mon Sep 17 00:00:00 2001 From: Genius Date: Fri, 11 Jul 2025 01:51:47 +0200 Subject: [PATCH 079/177] new content aware topic update 4 --- .../5.9.4.2/admin/{module => cap_module}/deeppacket.md | 0 1 file changed, 0 insertions(+), 0 deletions(-) rename docs/endpointprotector/5.9.4.2/admin/{module => cap_module}/deeppacket.md (100%) diff --git a/docs/endpointprotector/5.9.4.2/admin/module/deeppacket.md b/docs/endpointprotector/5.9.4.2/admin/cap_module/deeppacket.md similarity index 100% rename from docs/endpointprotector/5.9.4.2/admin/module/deeppacket.md rename to docs/endpointprotector/5.9.4.2/admin/cap_module/deeppacket.md From 463a75d9608f76f150a69d86a1328ea34b8b3e5c Mon Sep 17 00:00:00 2001 From: Genius Date: Fri, 11 Jul 2025 01:59:39 +0200 Subject: [PATCH 080/177] Updated device control folder --- .../5.9.4.2/admin/cap_module/deeppacket.md | 2 +- .../5.9.4.2/admin/{module => dc_module}/_category_.json | 0 .../5.9.4.2/admin/{module => dc_module}/customclasses.md | 0 .../5.9.4.2/admin/{module => dc_module}/dcmodule.md | 0 .../admin/{module => dc_module}/devicesandcomputers.md | 0 .../5.9.4.2/admin/{module => dc_module}/globalrights.md | 0 .../5.9.4.2/admin/{module => dc_module}/globalsettings.md | 0 .../5.9.4.2/admin/{module => dc_module}/usersandgroups.md | 0 docs/endpointprotector/5.9.4.2/admin/overview_6.md | 6 +++--- docs/endpointprotector/5.9.4.2/overview/gettingstarted.md | 6 +++--- 10 files changed, 7 insertions(+), 7 deletions(-) rename docs/endpointprotector/5.9.4.2/admin/{module => dc_module}/_category_.json (100%) rename docs/endpointprotector/5.9.4.2/admin/{module => dc_module}/customclasses.md (100%) rename docs/endpointprotector/5.9.4.2/admin/{module => dc_module}/dcmodule.md (100%) rename docs/endpointprotector/5.9.4.2/admin/{module => dc_module}/devicesandcomputers.md (100%) rename docs/endpointprotector/5.9.4.2/admin/{module => dc_module}/globalrights.md (100%) rename docs/endpointprotector/5.9.4.2/admin/{module => dc_module}/globalsettings.md (100%) rename docs/endpointprotector/5.9.4.2/admin/{module => dc_module}/usersandgroups.md (100%) diff --git a/docs/endpointprotector/5.9.4.2/admin/cap_module/deeppacket.md b/docs/endpointprotector/5.9.4.2/admin/cap_module/deeppacket.md index c4c927adaa..bb4356f455 100644 --- a/docs/endpointprotector/5.9.4.2/admin/cap_module/deeppacket.md +++ b/docs/endpointprotector/5.9.4.2/admin/cap_module/deeppacket.md @@ -282,7 +282,7 @@ application that is subject to this functionality. **NOTE:** The Deep Packet Inspection functionality needs to be first enabled from **Device Control** > **Settings** (Global, Groups, Computers, etc.). For detailed information on, refer to -the [Device Control](/docs/endpointprotector/5.9.4.2/admin/module/dcmodule.md) topic. +the [Device Control](/docs/endpointprotector/5.9.4.2/admin/dc_module/dcmodule.md) topic. ## Certificate status matrix diff --git a/docs/endpointprotector/5.9.4.2/admin/module/_category_.json b/docs/endpointprotector/5.9.4.2/admin/dc_module/_category_.json similarity index 100% rename from docs/endpointprotector/5.9.4.2/admin/module/_category_.json rename to docs/endpointprotector/5.9.4.2/admin/dc_module/_category_.json diff --git a/docs/endpointprotector/5.9.4.2/admin/module/customclasses.md b/docs/endpointprotector/5.9.4.2/admin/dc_module/customclasses.md similarity index 100% rename from docs/endpointprotector/5.9.4.2/admin/module/customclasses.md rename to docs/endpointprotector/5.9.4.2/admin/dc_module/customclasses.md diff --git a/docs/endpointprotector/5.9.4.2/admin/module/dcmodule.md b/docs/endpointprotector/5.9.4.2/admin/dc_module/dcmodule.md similarity index 100% rename from docs/endpointprotector/5.9.4.2/admin/module/dcmodule.md rename to docs/endpointprotector/5.9.4.2/admin/dc_module/dcmodule.md diff --git a/docs/endpointprotector/5.9.4.2/admin/module/devicesandcomputers.md b/docs/endpointprotector/5.9.4.2/admin/dc_module/devicesandcomputers.md similarity index 100% rename from docs/endpointprotector/5.9.4.2/admin/module/devicesandcomputers.md rename to docs/endpointprotector/5.9.4.2/admin/dc_module/devicesandcomputers.md diff --git a/docs/endpointprotector/5.9.4.2/admin/module/globalrights.md b/docs/endpointprotector/5.9.4.2/admin/dc_module/globalrights.md similarity index 100% rename from docs/endpointprotector/5.9.4.2/admin/module/globalrights.md rename to docs/endpointprotector/5.9.4.2/admin/dc_module/globalrights.md diff --git a/docs/endpointprotector/5.9.4.2/admin/module/globalsettings.md b/docs/endpointprotector/5.9.4.2/admin/dc_module/globalsettings.md similarity index 100% rename from docs/endpointprotector/5.9.4.2/admin/module/globalsettings.md rename to docs/endpointprotector/5.9.4.2/admin/dc_module/globalsettings.md diff --git a/docs/endpointprotector/5.9.4.2/admin/module/usersandgroups.md b/docs/endpointprotector/5.9.4.2/admin/dc_module/usersandgroups.md similarity index 100% rename from docs/endpointprotector/5.9.4.2/admin/module/usersandgroups.md rename to docs/endpointprotector/5.9.4.2/admin/dc_module/usersandgroups.md diff --git a/docs/endpointprotector/5.9.4.2/admin/overview_6.md b/docs/endpointprotector/5.9.4.2/admin/overview_6.md index d948e8e56f..ad1641290e 100644 --- a/docs/endpointprotector/5.9.4.2/admin/overview_6.md +++ b/docs/endpointprotector/5.9.4.2/admin/overview_6.md @@ -429,7 +429,7 @@ can add up to a maximum of 10 justifications. By default, several justificatio but make sure that at least one justification is enabled all the time. To enable and enforce the end-user to view User Remediation pop-up notifications, manage the option -from Device Control, Global Settings, [Device Control](/docs/endpointprotector/5.9.4.2/admin/module/dcmodule.md). +from Device Control, Global Settings, [Device Control](/docs/endpointprotector/5.9.4.2/admin/dc_module/dcmodule.md). ![Justifications List](/img/product_docs/endpointprotector/5.9.4.2/admin/systemparameters/justflist.webp) @@ -451,12 +451,12 @@ section, click **Create**, fill in the mandatory fields and **Save**. ![Custom Device Control User Remediation Notifications](/img/product_docs/endpointprotector/5.9.4.2/admin/systemparameters/customdcuserremediationnotif.webp) **Step 3 –** Enable the **User Remediation Pop-up** setting from the -[Device Control](/docs/endpointprotector/5.9.4.2/admin/module/dcmodule.md) topic and then select the **customized notification** +[Device Control](/docs/endpointprotector/5.9.4.2/admin/dc_module/dcmodule.md) topic and then select the **customized notification** from the User Remediation Notification Template drop-down list; ![User Remediation Pop-up](/img/product_docs/endpointprotector/5.9.4.2/admin/systemparameters/userremediationpopup.webp) -**Step 4 –** Navigate to [Device Control](/docs/endpointprotector/5.9.4.2/admin/module/dcmodule.md), Device Types section and +**Step 4 –** Navigate to [Device Control](/docs/endpointprotector/5.9.4.2/admin/dc_module/dcmodule.md), Device Types section and enable **User Remediation** for devices with limited access – devices that have full access permission cannot benefit from the User Remediation feature. diff --git a/docs/endpointprotector/5.9.4.2/overview/gettingstarted.md b/docs/endpointprotector/5.9.4.2/overview/gettingstarted.md index 63454b4b28..3b4ba81935 100644 --- a/docs/endpointprotector/5.9.4.2/overview/gettingstarted.md +++ b/docs/endpointprotector/5.9.4.2/overview/gettingstarted.md @@ -52,7 +52,7 @@ Information. - Create Custom Policies to configure device access rules. - Customize policies based on device types and access requirements. -See the [Device Control](/docs/endpointprotector/5.9.4.2/admin/module/dcmodule.md) topic for additional information. +See the [Device Control](/docs/endpointprotector/5.9.4.2/admin/dc_module/dcmodule.md) topic for additional information. ## Configuring Content Aware Protection @@ -82,7 +82,7 @@ See the [eDiscovery](/docs/endpointprotector/5.9.4.2/admin/module.md) topic for - Navigate to Device Control > Client Settings. - Configure Client Modes (Normal, Transparent, Stealth, etc.) and Notification Preferences. -See the [Device Control](/docs/endpointprotector/5.9.4.2/admin/module/dcmodule.md) topic for more information. +See the [Device Control](/docs/endpointprotector/5.9.4.2/admin/dc_module/dcmodule.md) topic for more information. ### Configuring User Remediation Settings @@ -133,7 +133,7 @@ information. risks. See the -[eDiscovery Scan Result and Actions](/docs/endpointprotector/5.9.4.2/admin/module/dcmodule.md) +[eDiscovery Scan Result and Actions](/docs/endpointprotector/5.9.4.2/admin/dc_module/dcmodule.md) topic for more information. ## Deploying Enforced Encryption From ad9895c029d84fc28c4f4ed6901124471566bfa4 Mon Sep 17 00:00:00 2001 From: Genius Date: Fri, 11 Jul 2025 02:26:14 +0200 Subject: [PATCH 081/177] Updated link in global rights --- .../5.9.4.2/admin/dc_module/globalrights.md | 2 +- .../5.9.4.2/admin/ed_module/_category_.json | 10 ++++++++++ .../5.9.4.2/admin/ee_module/_category_.json | 10 ++++++++++ .../5.9.4.2/admin/{module_1.md => eemodule.md} | 0 .../5.9.4.2/overview/gettingstarted.md | 2 +- 5 files changed, 22 insertions(+), 2 deletions(-) create mode 100644 docs/endpointprotector/5.9.4.2/admin/ed_module/_category_.json create mode 100644 docs/endpointprotector/5.9.4.2/admin/ee_module/_category_.json rename docs/endpointprotector/5.9.4.2/admin/{module_1.md => eemodule.md} (100%) diff --git a/docs/endpointprotector/5.9.4.2/admin/dc_module/globalrights.md b/docs/endpointprotector/5.9.4.2/admin/dc_module/globalrights.md index cd289ac209..518d096a24 100644 --- a/docs/endpointprotector/5.9.4.2/admin/dc_module/globalrights.md +++ b/docs/endpointprotector/5.9.4.2/admin/dc_module/globalrights.md @@ -62,7 +62,7 @@ levels, depending on the degree of protection offered by a device (trusted devic Encryption are TD level 1). For detailed information on Trusted Device™ and Enforced Encryption, refer to the -[Trusted Device™](/docs/endpointprotector/5.9.4.2/admin/module_1.md#trusted-device) topic. +[Trusted Device™](C:\docs\docs\endpointprotector\5.9.4.2\admin\module_1.md) topic. **NOTE:** With the WiFi – Block if wired network is present option you can disable the WiFi connection, while a wired network connection is present. The WiFi connection will be available when diff --git a/docs/endpointprotector/5.9.4.2/admin/ed_module/_category_.json b/docs/endpointprotector/5.9.4.2/admin/ed_module/_category_.json new file mode 100644 index 0000000000..72249e2121 --- /dev/null +++ b/docs/endpointprotector/5.9.4.2/admin/ed_module/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Content Aware Protection", + "position": 50, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "capmodule" + } +} \ No newline at end of file diff --git a/docs/endpointprotector/5.9.4.2/admin/ee_module/_category_.json b/docs/endpointprotector/5.9.4.2/admin/ee_module/_category_.json new file mode 100644 index 0000000000..fa87e843fd --- /dev/null +++ b/docs/endpointprotector/5.9.4.2/admin/ee_module/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Denylists and Allowlists", + "position": 70, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/endpointprotector/5.9.4.2/admin/module_1.md b/docs/endpointprotector/5.9.4.2/admin/eemodule.md similarity index 100% rename from docs/endpointprotector/5.9.4.2/admin/module_1.md rename to docs/endpointprotector/5.9.4.2/admin/eemodule.md diff --git a/docs/endpointprotector/5.9.4.2/overview/gettingstarted.md b/docs/endpointprotector/5.9.4.2/overview/gettingstarted.md index 3b4ba81935..07065e563a 100644 --- a/docs/endpointprotector/5.9.4.2/overview/gettingstarted.md +++ b/docs/endpointprotector/5.9.4.2/overview/gettingstarted.md @@ -157,4 +157,4 @@ topic for more information. - Monitoring Devices: - Manage Enforced Encryption devices in Clients list section. -See the [Enforced Encryption](/docs/endpointprotector/5.9.4.2/admin/module_1.md) topic for more information. +See the [Enforced Encryption](/docs/endpointprotector/5.9.4.2/admin/eemodule.md) topic for more information. From 9b3493538900d2e7db2f638c61542a636787b6ff Mon Sep 17 00:00:00 2001 From: Genius Date: Fri, 11 Jul 2025 02:33:51 +0200 Subject: [PATCH 082/177] Updated link in global rights 2 --- docs/endpointprotector/5.9.4.2/admin/dc_module/globalrights.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/docs/endpointprotector/5.9.4.2/admin/dc_module/globalrights.md b/docs/endpointprotector/5.9.4.2/admin/dc_module/globalrights.md index 518d096a24..da9a53430d 100644 --- a/docs/endpointprotector/5.9.4.2/admin/dc_module/globalrights.md +++ b/docs/endpointprotector/5.9.4.2/admin/dc_module/globalrights.md @@ -62,7 +62,7 @@ levels, depending on the degree of protection offered by a device (trusted devic Encryption are TD level 1). For detailed information on Trusted Device™ and Enforced Encryption, refer to the -[Trusted Device™](C:\docs\docs\endpointprotector\5.9.4.2\admin\module_1.md) topic. +[Trusted Device™](../eemodule.md) topic. **NOTE:** With the WiFi – Block if wired network is present option you can disable the WiFi connection, while a wired network connection is present. The WiFi connection will be available when From 6fa698cdc4fb2ce96deaa3384dd5b210611de764 Mon Sep 17 00:00:00 2001 From: Genius Date: Fri, 11 Jul 2025 02:40:16 +0200 Subject: [PATCH 083/177] renamed ed module --- docs/endpointprotector/5.9.4.2/admin/{module.md => edmodule.md} | 0 docs/endpointprotector/5.9.4.2/overview/gettingstarted.md | 2 +- 2 files changed, 1 insertion(+), 1 deletion(-) rename docs/endpointprotector/5.9.4.2/admin/{module.md => edmodule.md} (100%) diff --git a/docs/endpointprotector/5.9.4.2/admin/module.md b/docs/endpointprotector/5.9.4.2/admin/edmodule.md similarity index 100% rename from docs/endpointprotector/5.9.4.2/admin/module.md rename to docs/endpointprotector/5.9.4.2/admin/edmodule.md diff --git a/docs/endpointprotector/5.9.4.2/overview/gettingstarted.md b/docs/endpointprotector/5.9.4.2/overview/gettingstarted.md index 07065e563a..f9a723687c 100644 --- a/docs/endpointprotector/5.9.4.2/overview/gettingstarted.md +++ b/docs/endpointprotector/5.9.4.2/overview/gettingstarted.md @@ -73,7 +73,7 @@ information. - Create custom scan policies to identify sensitive data at rest on endpoint systems. - Configure scan options and remediation actions (Encrypt, Decrypt, Delete). -See the [eDiscovery](/docs/endpointprotector/5.9.4.2/admin/module.md) topic for additional more information. +See the [eDiscovery](/docs/endpointprotector/5.9.4.2/admin/edmodule.md) topic for additional more information. ## Configuring the User Experience From 6d76949050385c9551db7324fea68bb62b5082b4 Mon Sep 17 00:00:00 2001 From: Genius Date: Fri, 11 Jul 2025 02:51:34 +0200 Subject: [PATCH 084/177] updated link in global rights again --- .../endpointprotector/5.9.4.2/admin/dc_module/globalrights.md | 2 +- .../5.9.4.2/admin/{ => ed_module}/edmodule.md | 0 .../5.9.4.2/admin/{ => ee_module}/eemodule.md | 0 docs/endpointprotector/5.9.4.2/overview/gettingstarted.md | 4 ++-- 4 files changed, 3 insertions(+), 3 deletions(-) rename docs/endpointprotector/5.9.4.2/admin/{ => ed_module}/edmodule.md (100%) rename docs/endpointprotector/5.9.4.2/admin/{ => ee_module}/eemodule.md (100%) diff --git a/docs/endpointprotector/5.9.4.2/admin/dc_module/globalrights.md b/docs/endpointprotector/5.9.4.2/admin/dc_module/globalrights.md index da9a53430d..8124a9b279 100644 --- a/docs/endpointprotector/5.9.4.2/admin/dc_module/globalrights.md +++ b/docs/endpointprotector/5.9.4.2/admin/dc_module/globalrights.md @@ -62,7 +62,7 @@ levels, depending on the degree of protection offered by a device (trusted devic Encryption are TD level 1). For detailed information on Trusted Device™ and Enforced Encryption, refer to the -[Trusted Device™](../eemodule.md) topic. +[Trusted Device™](../ee_module/eemodule.md) topic. **NOTE:** With the WiFi – Block if wired network is present option you can disable the WiFi connection, while a wired network connection is present. The WiFi connection will be available when diff --git a/docs/endpointprotector/5.9.4.2/admin/edmodule.md b/docs/endpointprotector/5.9.4.2/admin/ed_module/edmodule.md similarity index 100% rename from docs/endpointprotector/5.9.4.2/admin/edmodule.md rename to docs/endpointprotector/5.9.4.2/admin/ed_module/edmodule.md diff --git a/docs/endpointprotector/5.9.4.2/admin/eemodule.md b/docs/endpointprotector/5.9.4.2/admin/ee_module/eemodule.md similarity index 100% rename from docs/endpointprotector/5.9.4.2/admin/eemodule.md rename to docs/endpointprotector/5.9.4.2/admin/ee_module/eemodule.md diff --git a/docs/endpointprotector/5.9.4.2/overview/gettingstarted.md b/docs/endpointprotector/5.9.4.2/overview/gettingstarted.md index f9a723687c..36afe687ef 100644 --- a/docs/endpointprotector/5.9.4.2/overview/gettingstarted.md +++ b/docs/endpointprotector/5.9.4.2/overview/gettingstarted.md @@ -73,7 +73,7 @@ information. - Create custom scan policies to identify sensitive data at rest on endpoint systems. - Configure scan options and remediation actions (Encrypt, Decrypt, Delete). -See the [eDiscovery](/docs/endpointprotector/5.9.4.2/admin/edmodule.md) topic for additional more information. +See the [eDiscovery](/docs/endpointprotector/5.9.4.2/admin/ed_module/edmodule.md) topic for additional more information. ## Configuring the User Experience @@ -157,4 +157,4 @@ topic for more information. - Monitoring Devices: - Manage Enforced Encryption devices in Clients list section. -See the [Enforced Encryption](/docs/endpointprotector/5.9.4.2/admin/eemodule.md) topic for more information. +See the [Enforced Encryption](/docs/endpointprotector/5.9.4.2/admin/ee_module/eemodule.md) topic for more information. From 901f45f2c7b2c4162441535c40b1d24a2be37e76 Mon Sep 17 00:00:00 2001 From: Genius Date: Fri, 11 Jul 2025 03:32:04 +0200 Subject: [PATCH 085/177] discription for Epp --- .../endpointprotector/5.9.4.2/admin/ed_module/_category_.json | 4 ++-- .../endpointprotector/5.9.4.2/admin/ee_module/_category_.json | 4 ++-- docs/endpointprotector/5.9.4.2/overview/overview.md | 4 ++-- 3 files changed, 6 insertions(+), 6 deletions(-) diff --git a/docs/endpointprotector/5.9.4.2/admin/ed_module/_category_.json b/docs/endpointprotector/5.9.4.2/admin/ed_module/_category_.json index 72249e2121..159081715b 100644 --- a/docs/endpointprotector/5.9.4.2/admin/ed_module/_category_.json +++ b/docs/endpointprotector/5.9.4.2/admin/ed_module/_category_.json @@ -1,10 +1,10 @@ { - "label": "Content Aware Protection", + "label": "eDiscovery", "position": 50, "collapsed": true, "collapsible": true, "link": { "type": "doc", - "id": "capmodule" + "id": "edmodule" } } \ No newline at end of file diff --git a/docs/endpointprotector/5.9.4.2/admin/ee_module/_category_.json b/docs/endpointprotector/5.9.4.2/admin/ee_module/_category_.json index fa87e843fd..c392c7d906 100644 --- a/docs/endpointprotector/5.9.4.2/admin/ee_module/_category_.json +++ b/docs/endpointprotector/5.9.4.2/admin/ee_module/_category_.json @@ -1,10 +1,10 @@ { - "label": "Denylists and Allowlists", + "label": "Enforced Encryption", "position": 70, "collapsed": true, "collapsible": true, "link": { "type": "doc", - "id": "overview" + "id": "eemodule" } } \ No newline at end of file diff --git a/docs/endpointprotector/5.9.4.2/overview/overview.md b/docs/endpointprotector/5.9.4.2/overview/overview.md index 0a7cd59ee8..cc1d72886c 100644 --- a/docs/endpointprotector/5.9.4.2/overview/overview.md +++ b/docs/endpointprotector/5.9.4.2/overview/overview.md @@ -1,6 +1,6 @@ --- -title: "Netwrix Endpoint Protector v5.9.4" -description: "Netwrix Endpoint Protector v5.9.4" +title: "Netwrix Endpoint Protector" +description: "Netwrix Endpoint Protector v5.9.4.3" sidebar_position: 10 --- From 02ed9cdb3ac3afd4d4d3e785ab7a11995c66d454 Mon Sep 17 00:00:00 2001 From: Genius Date: Fri, 11 Jul 2025 03:56:14 +0200 Subject: [PATCH 086/177] fixed several discriptions for epp --- docs/endpointprotector/5.9.4.2/admin/overview.md | 2 +- docs/endpointprotector/5.9.4.2/overview/_category_.json | 2 +- docs/endpointprotector/5.9.4.2/overview/overview.md | 4 ++-- 3 files changed, 4 insertions(+), 4 deletions(-) diff --git a/docs/endpointprotector/5.9.4.2/admin/overview.md b/docs/endpointprotector/5.9.4.2/admin/overview.md index ff2c13a438..0107701f5b 100644 --- a/docs/endpointprotector/5.9.4.2/admin/overview.md +++ b/docs/endpointprotector/5.9.4.2/admin/overview.md @@ -1,5 +1,5 @@ --- -title: "Admin" +title: "Administration" description: "Administration" sidebar_position: 40 --- diff --git a/docs/endpointprotector/5.9.4.2/overview/_category_.json b/docs/endpointprotector/5.9.4.2/overview/_category_.json index 18c23a2b70..5ca394f9e8 100644 --- a/docs/endpointprotector/5.9.4.2/overview/_category_.json +++ b/docs/endpointprotector/5.9.4.2/overview/_category_.json @@ -1,5 +1,5 @@ { - "label": "Netwrix Endpoint Protector v5.9.4", + "label": "Netwrix Endpoint Protector v5.9.4.3", "position": 10, "collapsed": true, "collapsible": true, diff --git a/docs/endpointprotector/5.9.4.2/overview/overview.md b/docs/endpointprotector/5.9.4.2/overview/overview.md index cc1d72886c..4dfa4c703e 100644 --- a/docs/endpointprotector/5.9.4.2/overview/overview.md +++ b/docs/endpointprotector/5.9.4.2/overview/overview.md @@ -1,10 +1,10 @@ --- title: "Netwrix Endpoint Protector" -description: "Netwrix Endpoint Protector v5.9.4.3" +description: "Netwrix Endpoint Protector" sidebar_position: 10 --- -# Netwrix Endpoint Protector v5.9.4 +# Netwrix Endpoint Protector Netwrix Endpoint Protector is a comprehensive Data Loss Prevention (DLP) solution designed to safeguard endpoint systems from data ex-filtration and loss. In today's interconnected world, where From 45cf42fd963cf6ce0fd29e02239ef79f4f44267a Mon Sep 17 00:00:00 2001 From: Genius Date: Fri, 11 Jul 2025 04:57:35 +0200 Subject: [PATCH 087/177] naming and reorg --- .../5.9.4.2/admin/{overview_7.md => agent.md} | 0 .../5.9.4.2/admin/{overview_3.md => alerts.md} | 0 .../5.9.4.2/admin/{overview_5.md => appliance.md} | 0 .../5.9.4.2/admin/cap_module/cappolicies.md | 2 +- .../5.9.4.2/admin/cap_module/contentdetection.md | 3 ++- .../5.9.4.2/admin/dc_module/devicesandcomputers.md | 6 +++--- .../5.9.4.2/admin/dc_module/globalsettings.md | 3 ++- .../5.9.4.2/admin/dc_module/usersandgroups.md | 4 ++-- .../5.9.4.2/admin/{overview_4.md => directoryserv.md} | 0 .../5.9.4.2/admin/{overview_1.md => otpassword.md} | 0 .../5.9.4.2/admin/{overview_2.md => reports.md} | 0 .../5.9.4.2/admin/{overview_8.md => support.md} | 0 .../5.9.4.2/admin/{overview_6.md => systempar.md} | 0 docs/endpointprotector/5.9.4.2/overview/gettingstarted.md | 4 ++-- 14 files changed, 12 insertions(+), 10 deletions(-) rename docs/endpointprotector/5.9.4.2/admin/{overview_7.md => agent.md} (100%) rename docs/endpointprotector/5.9.4.2/admin/{overview_3.md => alerts.md} (100%) rename docs/endpointprotector/5.9.4.2/admin/{overview_5.md => appliance.md} (100%) rename docs/endpointprotector/5.9.4.2/admin/{overview_4.md => directoryserv.md} (100%) rename docs/endpointprotector/5.9.4.2/admin/{overview_1.md => otpassword.md} (100%) rename docs/endpointprotector/5.9.4.2/admin/{overview_2.md => reports.md} (100%) rename docs/endpointprotector/5.9.4.2/admin/{overview_8.md => support.md} (100%) rename docs/endpointprotector/5.9.4.2/admin/{overview_6.md => systempar.md} (100%) diff --git a/docs/endpointprotector/5.9.4.2/admin/overview_7.md b/docs/endpointprotector/5.9.4.2/admin/agent.md similarity index 100% rename from docs/endpointprotector/5.9.4.2/admin/overview_7.md rename to docs/endpointprotector/5.9.4.2/admin/agent.md diff --git a/docs/endpointprotector/5.9.4.2/admin/overview_3.md b/docs/endpointprotector/5.9.4.2/admin/alerts.md similarity index 100% rename from docs/endpointprotector/5.9.4.2/admin/overview_3.md rename to docs/endpointprotector/5.9.4.2/admin/alerts.md diff --git a/docs/endpointprotector/5.9.4.2/admin/overview_5.md b/docs/endpointprotector/5.9.4.2/admin/appliance.md similarity index 100% rename from docs/endpointprotector/5.9.4.2/admin/overview_5.md rename to docs/endpointprotector/5.9.4.2/admin/appliance.md diff --git a/docs/endpointprotector/5.9.4.2/admin/cap_module/cappolicies.md b/docs/endpointprotector/5.9.4.2/admin/cap_module/cappolicies.md index c14053dae5..2ba86b5fa6 100644 --- a/docs/endpointprotector/5.9.4.2/admin/cap_module/cappolicies.md +++ b/docs/endpointprotector/5.9.4.2/admin/cap_module/cappolicies.md @@ -81,7 +81,7 @@ enable the setting on the specific device from Device Control, Global settings, - Policy Template – select a custom notification from the drop-down list or create one from System Parameters, Device Types and Notification, - [Custom Content Aware Protection Notifications](/docs/endpointprotector/5.9.4.2\admin\overview_6.md) + [Custom Content Aware Protection Notifications](/docs/endpointprotector/5.9.4.2/admin/systempar.md) section - Policy Status – enable to set policy status to active - Client Notifications – enable this setting to send notifications to clients diff --git a/docs/endpointprotector/5.9.4.2/admin/cap_module/contentdetection.md b/docs/endpointprotector/5.9.4.2/admin/cap_module/contentdetection.md index 38dfd69401..313f10131c 100644 --- a/docs/endpointprotector/5.9.4.2/admin/cap_module/contentdetection.md +++ b/docs/endpointprotector/5.9.4.2/admin/cap_module/contentdetection.md @@ -242,7 +242,8 @@ To remediate the threat, the user has to follow these steps: - click **Authorize** **NOTE:** You can manage more settings for the Self Remediate feature from System Preferences and -[User Remediation](/docs/endpointprotector/5.9.4.2/admin/overview_6.md#user-remediation) sections. + [User Remediation](/docs/endpointprotector/5.9.4.2/admin/systempar.md#user-remediation) sections. +[User Remediation](/docs/endpointprotector/5.9.4.2/admin/systempar.md#user-remediation) sections. User Remediation for Content Aware Protection can remediate file transfers via web domains. diff --git a/docs/endpointprotector/5.9.4.2/admin/dc_module/devicesandcomputers.md b/docs/endpointprotector/5.9.4.2/admin/dc_module/devicesandcomputers.md index 83b313f6d1..0e0e19bcd6 100644 --- a/docs/endpointprotector/5.9.4.2/admin/dc_module/devicesandcomputers.md +++ b/docs/endpointprotector/5.9.4.2/admin/dc_module/devicesandcomputers.md @@ -41,7 +41,7 @@ Endpoint Protector Server to another and aims to correlate the device rights and You can also import the devices directly from Active Directory. **NOTE:** For detailed information on Active Directory, refer to the -[Directory Services](/docs/endpointprotector/5.9.4.2/admin/overview_4.md) topic. +[Directory Services](/docs/endpointprotector/5.9.4.2/admin/directoryserv.md) topic. ### Priority order @@ -50,7 +50,7 @@ set per Device Types (USB Storage Device, Digital Camera, iPod, Thunderbolt, Chi etc.). **NOTE:** For detailed information, refer to the -[Directory Services](/docs/endpointprotector/5.9.4.2/admin/overview_4.md) topic. +[Directory Services](/docs/endpointprotector/5.9.4.2/admin/directoryserv.md) topic. If you configure device rights granularly for all entities, the priority order will be the following, starting with the highest: @@ -128,7 +128,7 @@ You can manually create a new computer at any time by providing the computer par information mentioned above or import computers from Active Directory. For more details about Active Directory, go to the -[Directory Services](/docs/endpointprotector/5.9.4.2/admin/overview_4.md) topic. You can also assign the computers to +[Directory Services](/docs/endpointprotector/5.9.4.2/admin/directoryserv.md) topic. You can also assign the computers to the following for a better organization: - Devices and Computers e.g., several computers within the same office diff --git a/docs/endpointprotector/5.9.4.2/admin/dc_module/globalsettings.md b/docs/endpointprotector/5.9.4.2/admin/dc_module/globalsettings.md index b7a6fbe6f4..d959f394fe 100644 --- a/docs/endpointprotector/5.9.4.2/admin/dc_module/globalsettings.md +++ b/docs/endpointprotector/5.9.4.2/admin/dc_module/globalsettings.md @@ -124,7 +124,8 @@ the Client’s behavior for each specific entity (Global, Groups, and Computers **NOTE:** For this setting to work successfully, enable the Minifilter Driver setting. - User Remediation Pop-up – this setting is available when the - [User Remediation](/docs/endpointprotector/5.9.4.2/admin/overview_6.md#user-remediation) feature is active and enables + [User Remediation](/docs/endpointprotector/5.9.4.2/admin/systempar.md#user-remediation) feature is active and enables +[User Remediation](/docs/endpointprotector/5.9.4.2/admin/systempar.md#user-remediation) feature is active and enables User Remediation pop-up notifications for end-users. - Enforce User Remediation Pop-up - this setting is available only if the User Remediation Pop-up setting is enabled. When this setting is enabled, end-users cannot disable User Remediation Pop-up diff --git a/docs/endpointprotector/5.9.4.2/admin/dc_module/usersandgroups.md b/docs/endpointprotector/5.9.4.2/admin/dc_module/usersandgroups.md index 8bb32c6f11..8f22c415c6 100644 --- a/docs/endpointprotector/5.9.4.2/admin/dc_module/usersandgroups.md +++ b/docs/endpointprotector/5.9.4.2/admin/dc_module/usersandgroups.md @@ -22,7 +22,7 @@ information mentioned above. Users can also be imported into Endpoint Protector Directory. For detailed information on Active Directory, refer to the -[Directory Services](/docs/endpointprotector/5.9.4.2/admin/overview_4.md) chapter. +[Directory Services](/docs/endpointprotector/5.9.4.2/admin/directoryserv.md) chapter. There are two users created by default during the installation process of Endpoint Protector: @@ -96,7 +96,7 @@ You can manually create a new group at any time by providing the group informati Groups can also be imported into Endpoint Protector from Active Directory. **NOTE:** For detailed information on Active Directory, refer to the -[Directory Services](/docs/endpointprotector/5.9.4.2/admin/overview_4.md) topic. +[Directory Services](/docs/endpointprotector/5.9.4.2/admin/directoryserv.md) topic. The Actions column offers multiple options related to the group’s management like Edit, Manage Rights, Manage Settings, History, and Delete. diff --git a/docs/endpointprotector/5.9.4.2/admin/overview_4.md b/docs/endpointprotector/5.9.4.2/admin/directoryserv.md similarity index 100% rename from docs/endpointprotector/5.9.4.2/admin/overview_4.md rename to docs/endpointprotector/5.9.4.2/admin/directoryserv.md diff --git a/docs/endpointprotector/5.9.4.2/admin/overview_1.md b/docs/endpointprotector/5.9.4.2/admin/otpassword.md similarity index 100% rename from docs/endpointprotector/5.9.4.2/admin/overview_1.md rename to docs/endpointprotector/5.9.4.2/admin/otpassword.md diff --git a/docs/endpointprotector/5.9.4.2/admin/overview_2.md b/docs/endpointprotector/5.9.4.2/admin/reports.md similarity index 100% rename from docs/endpointprotector/5.9.4.2/admin/overview_2.md rename to docs/endpointprotector/5.9.4.2/admin/reports.md diff --git a/docs/endpointprotector/5.9.4.2/admin/overview_8.md b/docs/endpointprotector/5.9.4.2/admin/support.md similarity index 100% rename from docs/endpointprotector/5.9.4.2/admin/overview_8.md rename to docs/endpointprotector/5.9.4.2/admin/support.md diff --git a/docs/endpointprotector/5.9.4.2/admin/overview_6.md b/docs/endpointprotector/5.9.4.2/admin/systempar.md similarity index 100% rename from docs/endpointprotector/5.9.4.2/admin/overview_6.md rename to docs/endpointprotector/5.9.4.2/admin/systempar.md diff --git a/docs/endpointprotector/5.9.4.2/overview/gettingstarted.md b/docs/endpointprotector/5.9.4.2/overview/gettingstarted.md index 36afe687ef..e9399319e9 100644 --- a/docs/endpointprotector/5.9.4.2/overview/gettingstarted.md +++ b/docs/endpointprotector/5.9.4.2/overview/gettingstarted.md @@ -92,7 +92,7 @@ See the [Device Control](/docs/endpointprotector/5.9.4.2/admin/dc_module/dcmodul - Configure settings such as Time Interval for user actions and User Remediation Pop-up notifications. -See the [System Parameters](/docs/endpointprotector/5.9.4.2/admin/overview_6.md) topic for more information. +See the [System Parameters](/docs/endpointprotector/5.9.4.2/admin/systempar.md) topic for more information. ### Setting Up Offline Temporary Password @@ -101,7 +101,7 @@ See the [System Parameters](/docs/endpointprotector/5.9.4.2/admin/overview_6.md) - Navigate to Offline Temporary Passwords. - Generate passwords to provide temporary access rights when User Remediation is unavailable. -See the [Offline Temporary Password](/docs/endpointprotector/5.9.4.2/admin/overview_1.md) topic for more +See the [Offline Temporary Password](/docs/endpointprotector/5.9.4.2/admin/otpassword.md) topic for more information. ## Deploying Agents From 5a924928c6d3c1dda903dd77f6082baf0adb620a Mon Sep 17 00:00:00 2001 From: Stuart Jaeckel Date: Fri, 11 Jul 2025 08:09:04 +0100 Subject: [PATCH 088/177] aic 11.6 reorg --- .../11.6/accessrequests/_category_.json | 10 + .../accessrequests/interface/_category_.json | 10 + .../{wizard => interface}/cancel.md | 8 +- .../{window => interface}/changes.md | 10 +- .../{ => interface}/interface.md | 14 +- .../11.6/accessrequests/overview.md | 18 +- .../11.6/admin/_category_.json | 10 + .../admin/additionalconfig/_category_.json | 10 + .../admin/additionalconfig/aliasserver.md | 6 + .../admin/additionalconfig/commitchanges.md | 6 + .../admin/additionalconfig/emailtemplates.md | 6 + .../11.6/admin/additionalconfig/entraidsso.md | 6 + .../11.6/admin/additionalconfig/gmsa.md | 6 + .../11.6/admin/additionalconfig/overview.md | 6 + .../admin/additionalconfig/recommendations.md | 6 + .../additionalconfig/timeoutparameter.md | 6 + .../11.6/admin/configuration/_category_.json | 10 + .../admin/configuration/activedirectory.md | 6 + .../11.6/admin/configuration/consoleaccess.md | 8 +- .../11.6/admin/configuration/database.md | 6 + .../11.6/admin/configuration/diagnostics.md | 6 + .../11.6/admin/configuration/license.md | 6 + .../11.6/admin/configuration/notifications.md | 6 + .../11.6/admin/configuration/overview.md | 6 + .../11.6/admin/firstlaunch.md | 10 +- .../11.6/admin/gettingstarted.md | 8 +- .../11.6/admin/login/_category_.json | 10 + .../11.6/admin/{ => login}/login.md | 10 +- .../11.6/admin/{ => login}/userlanding.md | 6 + .../11.6/admin/navigate/_category_.json | 10 + .../{general => admin/navigate}/datagrid.md | 6 + .../{general => admin/navigate}/editnotes.md | 6 + .../11.6/admin/{ => navigate}/navigate.md | 18 +- .../11.6/admin/overview.md | 10 +- .../admin/troubleshooting/_category_.json | 10 + .../troubleshooting/credentialpasswords.md | 6 + .../11.6/admin/troubleshooting/delegation.md | 6 + .../11.6/admin/troubleshooting/loglevel.md | 6 + .../11.6/admin/troubleshooting/overview.md | 6 + docs/accessinformationcenter/11.6/home.md | 37 - docs/accessinformationcenter/11.6/index.md | 44 +- .../11.6/installation/_category_.json | 10 + .../11.6/installation/install.md | 6 + .../11.6/installation/overview.md | 6 + .../11.6/installation/secure.md | 8 +- .../11.6/installation/upgrade.md | 6 + .../11.6/owneroverview/_category_.json | 10 + .../confirmationrequest.md | 6 + .../owneroverview.md | 6 + .../owneroverview/ownerportal/_category_.json | 10 + .../ownerportal/actionspanel.md | 12 +- .../assignedresources/_category_.json | 10 + .../assignedresources}/assignedresources.md | 10 +- .../assignedresources}/changeaccess.md | 6 + .../ownerportal/overview.md | 10 +- .../11.6/owneroverview/owners/_category_.json | 10 + .../owners/overview.md | 14 +- .../owners/pendingrequests/_category_.json | 10 + .../owners/pendingrequests}/declineaccess.md | 10 +- .../pendingrequests}/pendingrequests.md | 16 +- .../owners/pendingrequests}/selectaccess.md | 10 +- .../owners}/reminder.md | 8 +- .../email => owneroverview/owners}/request.md | 14 +- .../owners/requesthistory.md | 8 +- .../pendingreviews/_category_.json | 10 + .../pendingreviews}/access.md | 8 +- .../pendingreviews}/criteriamatches.md | 6 + .../pendingreviews}/groupmembership.md | 6 + .../pendingreviews}/membership.md | 8 +- .../pendingreviews}/pendingreviews.md | 18 +- .../pendingreviews}/permissions.md | 8 +- .../pendingreviews}/reviewhistory.md | 8 +- .../pendingreviews}/sensitivedata.md | 8 +- .../11.6/resourceaudit/_category_.json | 10 + .../activedirectory/_category_.json | 10 + .../activedirectory/domain/_category_.json | 10 + .../activedirectory/domain/exceptions.md | 6 + .../domain/membershipchanges.md | 6 + .../activedirectory/domain/overview.md | 6 + .../domain/principalattributechanges.md | 6 + .../domainobject/_category_.json | 10 + .../activedirectory/domainobject/access.md | 6 + .../activedirectory/domainobject/overview.md | 6 + .../domainobject/permissions.md | 6 + .../activedirectory/domainsummary.md | 6 + .../activedirectory/exceptions.md | 6 + .../exceptions/_category_.json | 10 + .../activedirectory/exceptions/exceptions.md | 6 + .../exceptions/exceptionsbytype.md | 6 + .../activedirectory/exceptions/overview.md | 6 + .../resourceaudit/activedirectory/overview.md | 6 + .../activedirectory/quickreference.md | 6 + .../11.6/resourceaudit/aws/_category_.json | 10 + .../resourceaudit/aws/bucket/_category_.json | 10 + .../11.6/resourceaudit/aws/bucket/overview.md | 6 + .../resourceaudit/aws/bucket/permissions.md | 6 + .../aws/bucket/sensitivecontent.md | 6 + .../aws/organization/_category_.json | 10 + .../aws/organization/overview.md | 6 + .../organization/sensitivecontentdetails.md | 6 + .../organization/sensitivecontentsummary.md | 6 + .../11.6/resourceaudit/aws/overview.md | 6 + .../11.6/resourceaudit/aws/quickreference.md | 6 + .../aws/sensitivecontentsummary.md | 6 + .../changemodeling/_category_.json | 10 + .../resourceaudit/changemodeling/clear.md | 6 + .../resourceaudit/changemodeling/commit.md | 8 +- .../resourceaudit/changemodeling/model.md | 6 + .../changemodeling/modeledaccesschanges.md | 6 + .../resourceaudit/changemodeling/overview.md | 6 + .../resourceaudit/computer/_category_.json | 10 + .../resourceaudit/computer/activitydetails.md | 6 + .../computer/activitystatistics.md | 8 +- .../computer/attributechanges.md | 6 + .../resourceaudit/computer/effectiveaccess.md | 6 + .../11.6/resourceaudit/computer/memberof.md | 6 + .../computer/objectpermissions.md | 6 + .../11.6/resourceaudit/computer/overview.md | 6 + .../resourceaudit/computer/permissions.md | 8 +- .../resourceaudit/computer/quickreference.md | 6 + .../resourceaudit/dropbox/_category_.json | 10 + .../11.6/resourceaudit/dropbox/overview.md | 6 + .../resourceaudit/dropbox/quickreference.md | 6 + .../dropbox/sensitivecontentsummary.md | 6 + .../dropbox/team/_category_.json | 10 + .../resourceaudit/dropbox/team/overview.md | 6 + .../dropbox/team/sensitivecontentdetails.md | 6 + .../dropbox/team/sensitivecontentsummary.md | 6 + .../teammemberresource/_category_.json | 10 + .../dropbox/teammemberresource/overview.md | 6 + .../dropbox/teammemberresource/permissions.md | 6 + .../teammemberresource/sensitivecontent.md | 6 + .../resourceaudit/exchange/_category_.json | 10 + .../exchange/mailboxfolder/_category_.json | 10 + .../exchange/mailboxfolder/overview.md | 6 + .../exchange/mailboxfolder/permissions.md | 6 + .../mailboxfolder/sensitivecontent.md | 6 + .../11.6/resourceaudit/exchange/overview.md | 6 + .../resourceaudit/exchange/quickreference.md | 6 + .../exchange/sensitivecontentsummary.md | 6 + .../exchange/server/_category_.json | 10 + .../resourceaudit/exchange/server/overview.md | 6 + .../server/sensitivecontentdetails.md | 6 + .../server/sensitivecontentsummary.md | 6 + .../resourceaudit/filesystem/_category_.json | 10 + .../filesystem/activitysummary.md | 6 + .../filesystem/adminshares/_category_.json | 10 + .../filesystem/adminshares/overview.md | 6 + .../filesystem/adminshares/scansummary.md | 6 + .../resourceaudit/filesystem/exceptions.md | 6 + .../filesystem/exceptions/_category_.json | 10 + .../filesystem/exceptions/exceptions.md | 6 + .../filesystem/exceptions/exceptionsbytype.md | 6 + .../filesystem/exceptions/overview.md | 6 + .../filesystem/localpolicies/_category_.json | 10 + .../localpolicies/effectivepolicy.md | 6 + .../filesystem/localpolicies/overview.md | 6 + .../filesystem/localpolicies/policy.md | 6 + .../filesystem/nfsexports/_category_.json | 10 + .../filesystem/nfsexports/activitydetails.md | 8 +- .../nfsexports/activitystatistics.md | 8 +- .../filesystem/nfsexports/overview.md | 6 + .../filesystem/nfsexports/permissions.md | 6 + .../filesystem/nfsexports/scansummary.md | 6 + .../filesystem/nfsexports/sensitivecontent.md | 6 + .../11.6/resourceaudit/filesystem/overview.md | 6 + .../filesystem/quickreference.md | 6 + .../filesystem/sensitivecontentsummary.md | 6 + .../filesystem/server/_category_.json | 10 + .../filesystem/server/activitydetails.md | 6 + .../filesystem/server/activitystatistics.md | 8 +- .../filesystem/server/exceptions.md | 6 + .../filesystem/server/overview.md | 6 + .../filesystem/server/scansummary.md | 6 + .../server/sensitivecontentdetails.md | 6 + .../server/sensitivecontentsummary.md | 6 + .../filesystem/server/shareactivitysummary.md | 6 + .../resourceaudit/filesystem/serversummary.md | 6 + .../filesystem/sharedfolders/_category_.json | 10 + .../filesystem/sharedfolders/overview.md | 6 + .../filesystem/sharedfolders/scansummary.md | 6 + .../filesystem/sharesubfolder/_category_.json | 10 + .../sharesubfolder/activitydetails.md | 8 +- .../sharesubfolder/activitystatistics.md | 8 +- .../sharesubfolder/effectiveaccess.md | 6 + .../filesystem/sharesubfolder/exceptions.md | 6 + .../filesystem/sharesubfolder/overview.md | 6 + .../filesystem/sharesubfolder/permissions.md | 6 + .../sharesubfolder/sensitivecontent.md | 6 + .../flexibleimports/_category_.json | 10 + .../resourceaudit/flexibleimports/activity.md | 8 +- .../resourceaudit/flexibleimports/overview.md | 6 + .../flexibleimports/permissions.md | 6 + .../flexibleimports/quickreference.md | 6 + .../flexibleimports/sensitivecontent.md | 8 +- .../11.6/resourceaudit/group/_category_.json | 10 + .../resourceaudit/group/attributechanges.md | 6 + .../resourceaudit/group/effectiveaccess.md | 6 + ...ffectiveaccess.md => effectiveaccess_1.md} | 6 + .../11.6/resourceaudit/group/memberchanges.md | 6 + .../11.6/resourceaudit/group/memberof.md | 6 + .../{entraid/memberof.md => memberof_1.md} | 6 + .../11.6/resourceaudit/group/members.md | 6 + .../{entraid/members.md => members_1.md} | 6 + .../resourceaudit/group/membersbuiltin.md | 6 + .../resourceaudit/group/objectpermissions.md | 6 + .../11.6/resourceaudit/group/overview.md | 6 + .../11.6/resourceaudit/group/permissions.md | 8 +- .../permissions.md => permissions_1.md} | 8 +- .../resourceaudit/group/quickreference.md | 14 +- .../resourceaudit/mongodb/_category_.json | 10 + .../databasecollection/_category_.json | 10 + .../mongodb/databasecollection/overview.md | 6 + .../mongodb/databasecollection/permissions.md | 6 + .../databasecollection/sensitivecontent.md | 6 + .../mongodb/instance/_category_.json | 10 + .../mongodb/instance/overview.md | 6 + .../instance/sensitivecontentdetails.md | 6 + .../instance/sensitivecontentsummary.md | 6 + .../11.6/resourceaudit/mongodb/overview.md | 6 + .../resourceaudit/mongodb/quickreference.md | 6 + .../mongodb/sensitivecontentsummary.md | 6 + .../11.6/resourceaudit/mysql/_category_.json | 10 + .../mysql/databasetables/_category_.json | 10 + .../mysql/databasetables/overview.md | 6 + .../mysql/databasetables/permissions.md | 6 + .../mysql/databasetables/sensitivecontent.md | 6 + .../mysql/instance/_category_.json | 10 + .../resourceaudit/mysql/instance/overview.md | 6 + .../mysql/instance/sensitivecontentdetails.md | 6 + .../mysql/instance/sensitivecontentsummary.md | 6 + .../11.6/resourceaudit/mysql/overview.md | 6 + .../resourceaudit/mysql/quickreference.md | 6 + .../mysql/sensitivecontentsummary.md | 6 + .../resourceaudit/navigate/_category_.json | 10 + .../11.6/resourceaudit/navigate/computer.md | 6 + .../11.6/resourceaudit/navigate/group.md | 6 + .../11.6/resourceaudit/navigate/icons.md | 6 + .../11.6/resourceaudit/navigate/overview.md | 8 +- .../11.6/resourceaudit/navigate/resource.md | 6 + .../navigate/scopeeffectiveaccess.md | 6 + .../11.6/resourceaudit/navigate/search.md | 6 + .../navigate/sensitivecontent.md | 6 + .../11.6/resourceaudit/navigate/user.md | 6 + .../11.6/resourceaudit/oracle/_category_.json | 10 + .../oracle/databaselibrary/_category_.json | 10 + .../oracle/databaselibrary/overview.md | 6 + .../oracle/databaselibrary/permissions.md | 6 + .../databaselibrary/sensitivecontent.md | 6 + .../oracle/instance/_category_.json | 10 + .../resourceaudit/oracle/instance/overview.md | 6 + .../instance/sensitivecontentdetails.md | 6 + .../instance/sensitivecontentsummary.md | 6 + .../11.6/resourceaudit/oracle/overview.md | 6 + .../resourceaudit/oracle/quickreference.md | 6 + .../oracle/sensitivecontentsummary.md | 6 + .../11.6/resourceaudit/overview.md | 6 + .../resourceaudit/postgresql/_category_.json | 10 + .../postgresql/databasetable/_category_.json | 10 + .../postgresql/databasetable/overview.md | 6 + .../postgresql/databasetable/permissions.md | 6 + .../databasetable/sensitivecontent.md | 6 + .../postgresql/instance/_category_.json | 10 + .../postgresql/instance/overview.md | 6 + .../instance/sensitivecontentdetails.md | 6 + .../instance/sensitivecontentsummary.md | 6 + .../11.6/resourceaudit/postgresql/overview.md | 6 + .../postgresql/quickreference.md | 6 + .../postgresql/sensitivecontentsummary.md | 6 + .../sensitivecontent/_category_.json | 10 + .../resourceaudit/sensitivecontent/files.md | 6 + .../sensitivecontent/overview.md | 6 + .../sensitivecontent/quickreference.md | 6 + .../resourceaudit/sharepoint/_category_.json | 10 + .../resourceaudit/sharepoint/exceptions.md | 6 + .../sharepoint/exceptions/_category_.json | 10 + .../sharepoint/exceptions/exceptions.md | 6 + .../sharepoint/exceptions/exceptionsbytype.md | 6 + .../sharepoint/exceptions/overview.md | 6 + .../sharepoint/farminstance/_category_.json | 10 + .../farminstance/activitydetails.md | 8 +- .../farminstance/anonymousaccesslinks.md | 6 + .../sharepoint/farminstance/exceptions.md | 6 + .../farminstance/externalsharing.md | 6 + .../sharepoint/farminstance/overview.md | 6 + .../sharepoint/farminstance/scansummary.md | 6 + .../farminstance/sensitivecontentdetails.md | 6 + .../farminstance/sensitivecontentsummary.md | 6 + .../sharepoint/onedrive/_category_.json | 10 + .../onedrive/anonymousaccesslinks.md | 6 + .../onedrive/onedrivescansummary.md | 6 + .../sharepoint/onedrive/overview.md | 6 + .../11.6/resourceaudit/sharepoint/overview.md | 6 + .../sharepoint/quickreference.md | 6 + .../sharepoint/sensitivecontentsummary.md | 6 + .../resourceaudit/sharepoint/serversummary.md | 6 + .../sitecollections/_category_.json | 10 + .../sitecollections/activitydetails.md | 8 +- .../sitecollections/effectiveaccess.md | 6 + .../sharepoint/sitecollections/exceptions.md | 6 + .../sharepoint/sitecollections/overview.md | 6 + .../sharepoint/sitecollections/permissions.md | 6 + .../sitecollections/sensitivecontent.md | 6 + .../sitecollections/sitecollectionroles.md | 6 + .../sharepoint/teams/_category_.json | 10 + .../sharepoint/teams/overview.md | 6 + .../sharepoint/teams/teamsscansummary.md | 6 + .../sharepoint/webapplication/_category_.json | 10 + .../webapplication/effectivepolicy.md | 6 + .../sharepoint/webapplication/overview.md | 6 + .../sharepoint/webapplication/policy.md | 6 + .../11.6/resourceaudit/sql/_category_.json | 10 + .../sql/databases/_category_.json | 10 + .../resourceaudit/sql/databases/activity.md | 8 +- .../resourceaudit/sql/databases/overview.md | 6 + .../sql/databases/sensitivecontent.md | 6 + .../sql/databasetable/_category_.json | 10 + .../sql/databasetable/activity.md | 8 +- .../sql/databasetable/overview.md | 6 + .../sql/databasetable/permissions.md | 6 + .../sql/databasetable/sensitivecontent.md | 6 + .../sql/instance/_category_.json | 10 + .../resourceaudit/sql/instance/activity.md | 6 + .../resourceaudit/sql/instance/overview.md | 6 + .../sql/instance/sensitivecontentdetails.md | 6 + .../sql/instance/sensitivecontentsummary.md | 6 + .../sql/instancepermissions/_category_.json | 10 + .../sql/instancepermissions/overview.md | 6 + .../sql/instancepermissions/permissions.md | 6 + .../11.6/resourceaudit/sql/overview.md | 6 + .../11.6/resourceaudit/sql/quickreference.md | 6 + .../resourceaudit/sql/roles/_category_.json | 10 + .../11.6/resourceaudit/sql/roles/overview.md | 6 + .../resourceaudit/sql/roles/permissions.md | 6 + .../sql/sensitivecontentsummary.md | 6 + .../11.6/resourceaudit/user/_category_.json | 10 + .../resourceaudit/user/activitydetails.md | 6 + ...ctivitydetails.md => activitydetails_1.md} | 6 + .../resourceaudit/user/activitystatistics.md | 8 +- .../resourceaudit/user/attributechanges.md | 6 + .../resourceaudit/user/effectiveaccess.md | 6 + ...ffectiveaccess.md => effectiveaccess_1.md} | 6 + .../11.6/resourceaudit/user/memberof.md | 6 + .../{entraid/memberof.md => memberof_1.md} | 6 + .../resourceaudit/user/objectpermissions.md | 6 + .../11.6/resourceaudit/user/overview.md | 6 + .../11.6/resourceaudit/user/permissions.md | 8 +- .../permissions.md => permissions_1.md} | 8 +- .../11.6/resourceaudit/user/quickreference.md | 14 +- .../11.6/resourceowners/_category_.json | 10 + .../11.6/resourceowners/accessgroups.md | 12 +- .../confirmation/_category_.json | 10 + .../{wizard => confirmation}/confirm.md | 8 +- .../{ => confirmation}/confirmation.md | 12 +- .../resourceowners/interface/_category_.json | 10 + .../{wizard => interface}/add.md | 10 +- .../{window => interface}/addowner.md | 10 +- .../{window => interface}/confirmremoval.md | 6 + .../{wizard => interface}/import.md | 10 +- .../{ => interface}/interface.md | 26 +- .../{window => interface}/selectgroup.md | 10 +- .../{wizard => interface}/update.md | 10 +- .../11.6/resourceowners/overview.md | 18 +- .../11.6/resourcereviews/_category_.json | 10 + .../approvalprocess/_category_.json | 10 + .../{ => approvalprocess}/approvalprocess.md | 10 +- .../approvalprocess}/removechanges.md | 6 + .../resourcereviewed.md | 12 +- .../resourcereviews/create/_category_.json | 10 + .../{wizard => create}/create.md | 14 +- .../{window => create}/missingitems.md | 6 + .../{ => create}/reviewinstances.md | 10 +- .../11.6/resourcereviews/{wizard => }/edit.md | 14 +- .../resourcereviews/interface/_category_.json | 10 + .../{window => interface}/deletereview.md | 10 +- .../{ => interface}/interface.md | 38 +- .../{window => interface}/renamereview.md | 8 +- .../selectedresources.md | 8 +- .../{window => interface}/sendreminders.md | 8 +- .../{window => interface}/stopreview.md | 8 +- .../{window => interface}/viewresponses.md | 10 +- .../11.6/resourcereviews/overview.md | 16 +- .../11.6/resourcereviews/prerequisites.md | 6 + .../11.6/youraccessportal/_category_.json | 10 + .../youraccessportal/overview.md | 12 +- .../removeaccess.md | 6 + .../requestaccess/_category_.json | 10 + .../requestaccess}/requestaccess.md | 10 +- .../requestaccess}/updated.md | 10 +- .../requesthistory/_category_.json | 10 + .../requesthistory}/cancelrequest.md | 8 +- .../requesthistory}/expiration.md | 8 +- .../requesthistory}/requesthistory.md | 8 +- scripts/InformationCenter.fltoc | 1229 ----------------- .../generateSidebar.js | 0 395 files changed, 2885 insertions(+), 1447 deletions(-) create mode 100644 docs/accessinformationcenter/11.6/accessrequests/_category_.json create mode 100644 docs/accessinformationcenter/11.6/accessrequests/interface/_category_.json rename docs/accessinformationcenter/11.6/accessrequests/{wizard => interface}/cancel.md (91%) rename docs/accessinformationcenter/11.6/accessrequests/{window => interface}/changes.md (85%) rename docs/accessinformationcenter/11.6/accessrequests/{ => interface}/interface.md (95%) create mode 100644 docs/accessinformationcenter/11.6/admin/_category_.json create mode 100644 docs/accessinformationcenter/11.6/admin/additionalconfig/_category_.json create mode 100644 docs/accessinformationcenter/11.6/admin/configuration/_category_.json create mode 100644 docs/accessinformationcenter/11.6/admin/login/_category_.json rename docs/accessinformationcenter/11.6/admin/{ => login}/login.md (94%) rename docs/accessinformationcenter/11.6/admin/{ => login}/userlanding.md (97%) create mode 100644 docs/accessinformationcenter/11.6/admin/navigate/_category_.json rename docs/accessinformationcenter/11.6/{general => admin/navigate}/datagrid.md (97%) rename docs/accessinformationcenter/11.6/{general => admin/navigate}/editnotes.md (85%) rename docs/accessinformationcenter/11.6/admin/{ => navigate}/navigate.md (97%) create mode 100644 docs/accessinformationcenter/11.6/admin/troubleshooting/_category_.json delete mode 100644 docs/accessinformationcenter/11.6/home.md create mode 100644 docs/accessinformationcenter/11.6/installation/_category_.json create mode 100644 docs/accessinformationcenter/11.6/owneroverview/_category_.json rename docs/accessinformationcenter/11.6/{resourceowners/email => owneroverview}/confirmationrequest.md (93%) rename docs/accessinformationcenter/11.6/{resourceowners => owneroverview}/owneroverview.md (87%) create mode 100644 docs/accessinformationcenter/11.6/owneroverview/ownerportal/_category_.json rename docs/accessinformationcenter/11.6/{resourceowners => owneroverview}/ownerportal/actionspanel.md (89%) create mode 100644 docs/accessinformationcenter/11.6/owneroverview/ownerportal/assignedresources/_category_.json rename docs/accessinformationcenter/11.6/{resourceowners/ownerportal => owneroverview/ownerportal/assignedresources}/assignedresources.md (90%) rename docs/accessinformationcenter/11.6/{resourceowners/ownerportal => owneroverview/ownerportal/assignedresources}/changeaccess.md (98%) rename docs/accessinformationcenter/11.6/{resourceowners => owneroverview}/ownerportal/overview.md (86%) create mode 100644 docs/accessinformationcenter/11.6/owneroverview/owners/_category_.json rename docs/accessinformationcenter/11.6/{accessrequests => owneroverview}/owners/overview.md (76%) create mode 100644 docs/accessinformationcenter/11.6/owneroverview/owners/pendingrequests/_category_.json rename docs/accessinformationcenter/11.6/{accessrequests/window => owneroverview/owners/pendingrequests}/declineaccess.md (80%) rename docs/accessinformationcenter/11.6/{accessrequests/owners => owneroverview/owners/pendingrequests}/pendingrequests.md (85%) rename docs/accessinformationcenter/11.6/{accessrequests/window => owneroverview/owners/pendingrequests}/selectaccess.md (86%) rename docs/accessinformationcenter/11.6/{accessrequests/email => owneroverview/owners}/reminder.md (65%) rename docs/accessinformationcenter/11.6/{accessrequests/email => owneroverview/owners}/request.md (89%) rename docs/accessinformationcenter/11.6/{accessrequests => owneroverview}/owners/requesthistory.md (95%) create mode 100644 docs/accessinformationcenter/11.6/owneroverview/pendingreviews/_category_.json rename docs/accessinformationcenter/11.6/{resourcereviews/review => owneroverview/pendingreviews}/access.md (93%) rename docs/accessinformationcenter/11.6/{resourcereviews/window => owneroverview/pendingreviews}/criteriamatches.md (90%) rename docs/accessinformationcenter/11.6/{general => owneroverview/pendingreviews}/groupmembership.md (83%) rename docs/accessinformationcenter/11.6/{resourcereviews/review => owneroverview/pendingreviews}/membership.md (92%) rename docs/accessinformationcenter/11.6/{resourcereviews => owneroverview/pendingreviews}/pendingreviews.md (91%) rename docs/accessinformationcenter/11.6/{resourcereviews/review => owneroverview/pendingreviews}/permissions.md (93%) rename docs/accessinformationcenter/11.6/{resourcereviews => owneroverview/pendingreviews}/reviewhistory.md (93%) rename docs/accessinformationcenter/11.6/{resourcereviews/review => owneroverview/pendingreviews}/sensitivedata.md (91%) create mode 100644 docs/accessinformationcenter/11.6/resourceaudit/_category_.json create mode 100644 docs/accessinformationcenter/11.6/resourceaudit/activedirectory/_category_.json create mode 100644 docs/accessinformationcenter/11.6/resourceaudit/activedirectory/domain/_category_.json create mode 100644 docs/accessinformationcenter/11.6/resourceaudit/activedirectory/domainobject/_category_.json create mode 100644 docs/accessinformationcenter/11.6/resourceaudit/activedirectory/exceptions/_category_.json create mode 100644 docs/accessinformationcenter/11.6/resourceaudit/aws/_category_.json create mode 100644 docs/accessinformationcenter/11.6/resourceaudit/aws/bucket/_category_.json create mode 100644 docs/accessinformationcenter/11.6/resourceaudit/aws/organization/_category_.json create mode 100644 docs/accessinformationcenter/11.6/resourceaudit/changemodeling/_category_.json create mode 100644 docs/accessinformationcenter/11.6/resourceaudit/computer/_category_.json create mode 100644 docs/accessinformationcenter/11.6/resourceaudit/dropbox/_category_.json create mode 100644 docs/accessinformationcenter/11.6/resourceaudit/dropbox/team/_category_.json create mode 100644 docs/accessinformationcenter/11.6/resourceaudit/dropbox/teammemberresource/_category_.json create mode 100644 docs/accessinformationcenter/11.6/resourceaudit/exchange/_category_.json create mode 100644 docs/accessinformationcenter/11.6/resourceaudit/exchange/mailboxfolder/_category_.json create mode 100644 docs/accessinformationcenter/11.6/resourceaudit/exchange/server/_category_.json create mode 100644 docs/accessinformationcenter/11.6/resourceaudit/filesystem/_category_.json create mode 100644 docs/accessinformationcenter/11.6/resourceaudit/filesystem/adminshares/_category_.json create mode 100644 docs/accessinformationcenter/11.6/resourceaudit/filesystem/exceptions/_category_.json create mode 100644 docs/accessinformationcenter/11.6/resourceaudit/filesystem/localpolicies/_category_.json create mode 100644 docs/accessinformationcenter/11.6/resourceaudit/filesystem/nfsexports/_category_.json create mode 100644 docs/accessinformationcenter/11.6/resourceaudit/filesystem/server/_category_.json create mode 100644 docs/accessinformationcenter/11.6/resourceaudit/filesystem/sharedfolders/_category_.json create mode 100644 docs/accessinformationcenter/11.6/resourceaudit/filesystem/sharesubfolder/_category_.json create mode 100644 docs/accessinformationcenter/11.6/resourceaudit/flexibleimports/_category_.json create mode 100644 docs/accessinformationcenter/11.6/resourceaudit/group/_category_.json rename docs/accessinformationcenter/11.6/resourceaudit/group/{entraid/effectiveaccess.md => effectiveaccess_1.md} (97%) rename docs/accessinformationcenter/11.6/resourceaudit/group/{entraid/memberof.md => memberof_1.md} (94%) rename docs/accessinformationcenter/11.6/resourceaudit/group/{entraid/members.md => members_1.md} (94%) rename docs/accessinformationcenter/11.6/resourceaudit/group/{entraid/permissions.md => permissions_1.md} (89%) create mode 100644 docs/accessinformationcenter/11.6/resourceaudit/mongodb/_category_.json create mode 100644 docs/accessinformationcenter/11.6/resourceaudit/mongodb/databasecollection/_category_.json create mode 100644 docs/accessinformationcenter/11.6/resourceaudit/mongodb/instance/_category_.json create mode 100644 docs/accessinformationcenter/11.6/resourceaudit/mysql/_category_.json create mode 100644 docs/accessinformationcenter/11.6/resourceaudit/mysql/databasetables/_category_.json create mode 100644 docs/accessinformationcenter/11.6/resourceaudit/mysql/instance/_category_.json create mode 100644 docs/accessinformationcenter/11.6/resourceaudit/navigate/_category_.json create mode 100644 docs/accessinformationcenter/11.6/resourceaudit/oracle/_category_.json create mode 100644 docs/accessinformationcenter/11.6/resourceaudit/oracle/databaselibrary/_category_.json create mode 100644 docs/accessinformationcenter/11.6/resourceaudit/oracle/instance/_category_.json create mode 100644 docs/accessinformationcenter/11.6/resourceaudit/postgresql/_category_.json create mode 100644 docs/accessinformationcenter/11.6/resourceaudit/postgresql/databasetable/_category_.json create mode 100644 docs/accessinformationcenter/11.6/resourceaudit/postgresql/instance/_category_.json create mode 100644 docs/accessinformationcenter/11.6/resourceaudit/sensitivecontent/_category_.json create mode 100644 docs/accessinformationcenter/11.6/resourceaudit/sharepoint/_category_.json create mode 100644 docs/accessinformationcenter/11.6/resourceaudit/sharepoint/exceptions/_category_.json create mode 100644 docs/accessinformationcenter/11.6/resourceaudit/sharepoint/farminstance/_category_.json create mode 100644 docs/accessinformationcenter/11.6/resourceaudit/sharepoint/onedrive/_category_.json create mode 100644 docs/accessinformationcenter/11.6/resourceaudit/sharepoint/sitecollections/_category_.json create mode 100644 docs/accessinformationcenter/11.6/resourceaudit/sharepoint/teams/_category_.json create mode 100644 docs/accessinformationcenter/11.6/resourceaudit/sharepoint/webapplication/_category_.json create mode 100644 docs/accessinformationcenter/11.6/resourceaudit/sql/_category_.json create mode 100644 docs/accessinformationcenter/11.6/resourceaudit/sql/databases/_category_.json create mode 100644 docs/accessinformationcenter/11.6/resourceaudit/sql/databasetable/_category_.json create mode 100644 docs/accessinformationcenter/11.6/resourceaudit/sql/instance/_category_.json create mode 100644 docs/accessinformationcenter/11.6/resourceaudit/sql/instancepermissions/_category_.json create mode 100644 docs/accessinformationcenter/11.6/resourceaudit/sql/roles/_category_.json create mode 100644 docs/accessinformationcenter/11.6/resourceaudit/user/_category_.json rename docs/accessinformationcenter/11.6/resourceaudit/user/{entraid/activitydetails.md => activitydetails_1.md} (89%) rename docs/accessinformationcenter/11.6/resourceaudit/user/{entraid/effectiveaccess.md => effectiveaccess_1.md} (97%) rename docs/accessinformationcenter/11.6/resourceaudit/user/{entraid/memberof.md => memberof_1.md} (94%) rename docs/accessinformationcenter/11.6/resourceaudit/user/{entraid/permissions.md => permissions_1.md} (89%) create mode 100644 docs/accessinformationcenter/11.6/resourceowners/_category_.json create mode 100644 docs/accessinformationcenter/11.6/resourceowners/confirmation/_category_.json rename docs/accessinformationcenter/11.6/resourceowners/{wizard => confirmation}/confirm.md (94%) rename docs/accessinformationcenter/11.6/resourceowners/{ => confirmation}/confirmation.md (91%) create mode 100644 docs/accessinformationcenter/11.6/resourceowners/interface/_category_.json rename docs/accessinformationcenter/11.6/resourceowners/{wizard => interface}/add.md (97%) rename docs/accessinformationcenter/11.6/resourceowners/{window => interface}/addowner.md (94%) rename docs/accessinformationcenter/11.6/resourceowners/{window => interface}/confirmremoval.md (90%) rename docs/accessinformationcenter/11.6/resourceowners/{wizard => interface}/import.md (96%) rename docs/accessinformationcenter/11.6/resourceowners/{ => interface}/interface.md (88%) rename docs/accessinformationcenter/11.6/resourceowners/{window => interface}/selectgroup.md (83%) rename docs/accessinformationcenter/11.6/resourceowners/{wizard => interface}/update.md (96%) create mode 100644 docs/accessinformationcenter/11.6/resourcereviews/_category_.json create mode 100644 docs/accessinformationcenter/11.6/resourcereviews/approvalprocess/_category_.json rename docs/accessinformationcenter/11.6/resourcereviews/{ => approvalprocess}/approvalprocess.md (97%) rename docs/accessinformationcenter/11.6/{general => resourcereviews/approvalprocess}/removechanges.md (83%) rename docs/accessinformationcenter/11.6/resourcereviews/{email => approvalprocess}/resourcereviewed.md (85%) create mode 100644 docs/accessinformationcenter/11.6/resourcereviews/create/_category_.json rename docs/accessinformationcenter/11.6/resourcereviews/{wizard => create}/create.md (96%) rename docs/accessinformationcenter/11.6/resourcereviews/{window => create}/missingitems.md (93%) rename docs/accessinformationcenter/11.6/resourcereviews/{ => create}/reviewinstances.md (91%) rename docs/accessinformationcenter/11.6/resourcereviews/{wizard => }/edit.md (95%) create mode 100644 docs/accessinformationcenter/11.6/resourcereviews/interface/_category_.json rename docs/accessinformationcenter/11.6/resourcereviews/{window => interface}/deletereview.md (88%) rename docs/accessinformationcenter/11.6/resourcereviews/{ => interface}/interface.md (85%) rename docs/accessinformationcenter/11.6/resourcereviews/{window => interface}/renamereview.md (80%) rename docs/accessinformationcenter/11.6/resourcereviews/{window => interface}/selectedresources.md (84%) rename docs/accessinformationcenter/11.6/resourcereviews/{window => interface}/sendreminders.md (84%) rename docs/accessinformationcenter/11.6/resourcereviews/{window => interface}/stopreview.md (80%) rename docs/accessinformationcenter/11.6/resourcereviews/{window => interface}/viewresponses.md (95%) create mode 100644 docs/accessinformationcenter/11.6/youraccessportal/_category_.json rename docs/accessinformationcenter/11.6/{accessrequests => }/youraccessportal/overview.md (87%) rename docs/accessinformationcenter/11.6/{accessrequests/window => youraccessportal}/removeaccess.md (92%) create mode 100644 docs/accessinformationcenter/11.6/youraccessportal/requestaccess/_category_.json rename docs/accessinformationcenter/11.6/{accessrequests/wizard => youraccessportal/requestaccess}/requestaccess.md (95%) rename docs/accessinformationcenter/11.6/{accessrequests/email => youraccessportal/requestaccess}/updated.md (77%) create mode 100644 docs/accessinformationcenter/11.6/youraccessportal/requesthistory/_category_.json rename docs/accessinformationcenter/11.6/{accessrequests/window => youraccessportal/requesthistory}/cancelrequest.md (84%) rename docs/accessinformationcenter/11.6/{accessrequests/email => youraccessportal/requesthistory}/expiration.md (69%) rename docs/accessinformationcenter/11.6/{accessrequests/youraccessportal => youraccessportal/requesthistory}/requesthistory.md (94%) delete mode 100644 scripts/InformationCenter.fltoc rename generateSidebar.js => scripts/generateSidebar.js (100%) diff --git a/docs/accessinformationcenter/11.6/accessrequests/_category_.json b/docs/accessinformationcenter/11.6/accessrequests/_category_.json new file mode 100644 index 0000000000..305ef6586e --- /dev/null +++ b/docs/accessinformationcenter/11.6/accessrequests/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Access Requests Overview", + "position": 70, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessinformationcenter/11.6/accessrequests/interface/_category_.json b/docs/accessinformationcenter/11.6/accessrequests/interface/_category_.json new file mode 100644 index 0000000000..3da602c063 --- /dev/null +++ b/docs/accessinformationcenter/11.6/accessrequests/interface/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Access Requests Interface", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "interface" + } +} \ No newline at end of file diff --git a/docs/accessinformationcenter/11.6/accessrequests/wizard/cancel.md b/docs/accessinformationcenter/11.6/accessrequests/interface/cancel.md similarity index 91% rename from docs/accessinformationcenter/11.6/accessrequests/wizard/cancel.md rename to docs/accessinformationcenter/11.6/accessrequests/interface/cancel.md index eecccbff34..b64ced32f0 100644 --- a/docs/accessinformationcenter/11.6/accessrequests/wizard/cancel.md +++ b/docs/accessinformationcenter/11.6/accessrequests/interface/cancel.md @@ -1,7 +1,13 @@ +--- +title: "Cancel Request Wizard" +description: "Cancel Request Wizard" +sidebar_position: 10 +--- + # Cancel Request Wizard The Cancel Request wizard is opened with the **Cancel** button on the -[Pending Requests Tab](/docs/accessinformationcenter/11.6/accessrequests/interface.md#pending-requests-tab) +[Pending Requests Tab](/docs/accessinformationcenter/11.6/accessrequests/interface/interface.md#pending-requests-tab) of the Access Requests interface. ![Cancel Request wizard Add Notes page](/img/product_docs/accessinformationcenter/11.6/accessrequests/wizard/addnotes.webp) diff --git a/docs/accessinformationcenter/11.6/accessrequests/window/changes.md b/docs/accessinformationcenter/11.6/accessrequests/interface/changes.md similarity index 85% rename from docs/accessinformationcenter/11.6/accessrequests/window/changes.md rename to docs/accessinformationcenter/11.6/accessrequests/interface/changes.md index 6331f529ab..bbb87a9154 100644 --- a/docs/accessinformationcenter/11.6/accessrequests/window/changes.md +++ b/docs/accessinformationcenter/11.6/accessrequests/interface/changes.md @@ -1,7 +1,13 @@ +--- +title: "Changes Window" +description: "Changes Window" +sidebar_position: 20 +--- + # Changes Window Select the desired request on the -[Request History Tab](/docs/accessinformationcenter/11.6/accessrequests/interface.md#request-history-tab) +[Request History Tab](/docs/accessinformationcenter/11.6/accessrequests/interface/interface.md#request-history-tab) of the Access Requests interface and click **View Changes**. The Changes window opens. ![Changes window](/img/product_docs/accessinformationcenter/11.6/accessrequests/window/changes.webp) @@ -21,7 +27,7 @@ The table displays the following information for selected trustee: **NOTE:** The table data grid functions the same way as other Access Information Center table grids. See the -[Data Grid Features](/docs/accessinformationcenter/11.6/general/datagrid.md) topic +[Data Grid Features](/docs/accessinformationcenter/11.6/admin/navigate/datagrid.md) topic for additional information. Click **OK** to close the window. diff --git a/docs/accessinformationcenter/11.6/accessrequests/interface.md b/docs/accessinformationcenter/11.6/accessrequests/interface/interface.md similarity index 95% rename from docs/accessinformationcenter/11.6/accessrequests/interface.md rename to docs/accessinformationcenter/11.6/accessrequests/interface/interface.md index 5287bc3ac7..52ca107c22 100644 --- a/docs/accessinformationcenter/11.6/accessrequests/interface.md +++ b/docs/accessinformationcenter/11.6/accessrequests/interface/interface.md @@ -1,3 +1,9 @@ +--- +title: "Access Requests Interface" +description: "Access Requests Interface" +sidebar_position: 10 +--- + # Access Requests Interface The Access Requests interface opened by the **Access Requests** button on the Access Information @@ -65,7 +71,7 @@ The information displayed in the table includes: Active Directory The table data grid functions the same way as other table grids. See the -[Data Grid Features](/docs/accessinformationcenter/11.6/general/datagrid.md) topic +[Data Grid Features](/docs/accessinformationcenter/11.6/admin/navigate/datagrid.md) topic for additional information. The buttons at the bottom enable you to perform the following actions: @@ -76,7 +82,7 @@ The buttons at the bottom enable you to perform the following actions: | -------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | Send Reminders | Opens the Sending Reminder window, which displays the status of the notification action. The action sends email reminders to owners with pending requests. Click **OK** to close the window once the status is complete. | | View Notes | Opens the View Notes window for the selected request. Clicking on the Notes icon in the table will also open the View Notes window. Click **OK** to close the window. | -| Cancel | Opens the Cancel Request wizard. See the [Cancel Request Wizard](/docs/accessinformationcenter/11.6/accessrequests/wizard/cancel.md) topic for additional information. | +| Cancel | Opens the Cancel Request wizard. See the [Cancel Request Wizard](/docs/accessinformationcenter/11.6/accessrequests/interface/cancel.md) topic for additional information. | ## Request History Tab @@ -142,7 +148,7 @@ The information displayed in the table includes: Active Directory The table data grid functions the same way as other table grids. See the -[Data Grid Features](/docs/accessinformationcenter/11.6/general/datagrid.md) topic +[Data Grid Features](/docs/accessinformationcenter/11.6/admin/navigate/datagrid.md) topic for additional information. The buttons at the bottom enable you to perform the following actions: @@ -151,5 +157,5 @@ The buttons at the bottom enable you to perform the following actions: | Button | Description | | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | -| View Changes | Opens the Changes window to view all access changes for the selected trustee. See the [Changes Window](/docs/accessinformationcenter/11.6/accessrequests/window/changes.md) topic for additional information. | +| View Changes | Opens the Changes window to view all access changes for the selected trustee. See the [Changes Window](/docs/accessinformationcenter/11.6/accessrequests/interface/changes.md) topic for additional information. | | View Notes | Opens the View Notes window for the selected request. Clicking on the Notes icon in the table will also open the View Notes window. Click **OK** to close the window. | diff --git a/docs/accessinformationcenter/11.6/accessrequests/overview.md b/docs/accessinformationcenter/11.6/accessrequests/overview.md index abe76ee400..85c94623a5 100644 --- a/docs/accessinformationcenter/11.6/accessrequests/overview.md +++ b/docs/accessinformationcenter/11.6/accessrequests/overview.md @@ -1,3 +1,9 @@ +--- +title: "Access Requests Overview" +description: "Access Requests Overview" +sidebar_position: 70 +--- + # Access Requests Overview The Access Requests interface is where Access Information Center users with either the Security Team @@ -19,7 +25,7 @@ also have the Allow access requests option selected. **_RECOMMENDED:_** When deploying the Access Information Center in an organization to enable Self-Service Access Requests, notifications should be sent to assigned owners as well as domain users. See the -[Owner Confirmation Request Email](/docs/accessinformationcenter/11.6/resourceowners/email/confirmationrequest.md) +[Owner Confirmation Request Email](/docs/accessinformationcenter/11.6/owneroverview/confirmationrequest.md) topic for additional information. The Your Access portal provides domain users with the ability to view current access to managed @@ -31,7 +37,7 @@ Home page. Domain users without an Access Information Center user role who are a owners navigate to the Your Access portal with the My Access link in the Owner portal. Domain users without an Access Information Center role and who are not assigned resource ownership are directed to the Your Access portal at login. See the -[Your Access Portal Overview](/docs/accessinformationcenter/11.6/accessrequests/youraccessportal/overview.md) +[Your Access Portal Overview](/docs/accessinformationcenter/11.6/youraccessportal/overview.md) topic for additional information. Who Can Manage Self-Service Access Requests (Request Administrators)? @@ -46,7 +52,7 @@ Who Participates in Self-Service Access Requests? - Request Administrators — Manage requests and nudge owners to respond to pending requests See the -[Access Requests Interface](/docs/accessinformationcenter/11.6/accessrequests/interface.md) +[Access Requests Interface](/docs/accessinformationcenter/11.6/accessrequests/interface/interface.md) section for information. ## Workflow of Self-Service Access Requests @@ -71,9 +77,9 @@ Prerequisites: [Resource Owners Overview](/docs/accessinformationcenter/11.6/resourceowners/overview.md) topic for additional information. - Resource is configured to Allow access requests when it is assigned an owner. See the - [Add New Resource Wizard](/docs/accessinformationcenter/11.6/resourceowners/wizard/add.md) + [Add New Resource Wizard](/docs/accessinformationcenter/11.6/resourceowners/interface/add.md) and - [Update Resource Wizard](/docs/accessinformationcenter/11.6/resourceowners/wizard/update.md) + [Update Resource Wizard](/docs/accessinformationcenter/11.6/resourceowners/interface/update.md) topics for additional information. - Access groups configured within the environment for resources to be managed through the Access Information Center. See the @@ -105,6 +111,6 @@ groups. Netwrix recommends notifying them with the following information: or directly to the Access Information Center website. - How to access the instructions on how to submit access requests. You can link to the - [Your Access Portal Overview](/docs/accessinformationcenter/11.6/accessrequests/youraccessportal/overview.md) + [Your Access Portal Overview](/docs/accessinformationcenter/11.6/youraccessportal/overview.md) topic or download that topic and its subtopics as a PDF and make it available within your corporate resources diff --git a/docs/accessinformationcenter/11.6/admin/_category_.json b/docs/accessinformationcenter/11.6/admin/_category_.json new file mode 100644 index 0000000000..d9b34367a9 --- /dev/null +++ b/docs/accessinformationcenter/11.6/admin/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Administrator Overview", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessinformationcenter/11.6/admin/additionalconfig/_category_.json b/docs/accessinformationcenter/11.6/admin/additionalconfig/_category_.json new file mode 100644 index 0000000000..bdef5c4ea8 --- /dev/null +++ b/docs/accessinformationcenter/11.6/admin/additionalconfig/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Additional Configuration Options", + "position": 50, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessinformationcenter/11.6/admin/additionalconfig/aliasserver.md b/docs/accessinformationcenter/11.6/admin/additionalconfig/aliasserver.md index 7a1123c705..27ab214b9d 100644 --- a/docs/accessinformationcenter/11.6/admin/additionalconfig/aliasserver.md +++ b/docs/accessinformationcenter/11.6/admin/additionalconfig/aliasserver.md @@ -1,3 +1,9 @@ +--- +title: "Alias Server Host Name" +description: "Alias Server Host Name" +sidebar_position: 20 +--- + # Alias Server Host Name The Access Information Center can be accessed through a supported browser from a machine within your diff --git a/docs/accessinformationcenter/11.6/admin/additionalconfig/commitchanges.md b/docs/accessinformationcenter/11.6/admin/additionalconfig/commitchanges.md index 923704f444..a7c3646b8a 100644 --- a/docs/accessinformationcenter/11.6/admin/additionalconfig/commitchanges.md +++ b/docs/accessinformationcenter/11.6/admin/additionalconfig/commitchanges.md @@ -1,3 +1,9 @@ +--- +title: "Commit Active Directory Changes" +description: "Commit Active Directory Changes" +sidebar_position: 30 +--- + # Commit Active Directory Changes The Access Information Center can be configured to commit changes to Active Directory (AD) group diff --git a/docs/accessinformationcenter/11.6/admin/additionalconfig/emailtemplates.md b/docs/accessinformationcenter/11.6/admin/additionalconfig/emailtemplates.md index ffeafd9f04..15df43e2cd 100644 --- a/docs/accessinformationcenter/11.6/admin/additionalconfig/emailtemplates.md +++ b/docs/accessinformationcenter/11.6/admin/additionalconfig/emailtemplates.md @@ -1,3 +1,9 @@ +--- +title: "Email Templates" +description: "Email Templates" +sidebar_position: 40 +--- + # Email Templates The HTML templates used to format notification email can be customized. These templates are designed diff --git a/docs/accessinformationcenter/11.6/admin/additionalconfig/entraidsso.md b/docs/accessinformationcenter/11.6/admin/additionalconfig/entraidsso.md index 51d9b7dbd6..581a4afbef 100644 --- a/docs/accessinformationcenter/11.6/admin/additionalconfig/entraidsso.md +++ b/docs/accessinformationcenter/11.6/admin/additionalconfig/entraidsso.md @@ -1,3 +1,9 @@ +--- +title: "Microsoft Entra ID Single Sign-On" +description: "Microsoft Entra ID Single Sign-On" +sidebar_position: 70 +--- + # Microsoft Entra ID Single Sign-On The Access Information Center can be configured to use Microsoft Entra ID Single Sign-On (SSO). When diff --git a/docs/accessinformationcenter/11.6/admin/additionalconfig/gmsa.md b/docs/accessinformationcenter/11.6/admin/additionalconfig/gmsa.md index 3eebd4e24b..2775f705c9 100644 --- a/docs/accessinformationcenter/11.6/admin/additionalconfig/gmsa.md +++ b/docs/accessinformationcenter/11.6/admin/additionalconfig/gmsa.md @@ -1,3 +1,9 @@ +--- +title: "Group Managed Service Account (gMSA) Configuration" +description: "Group Managed Service Account (gMSA) Configuration" +sidebar_position: 60 +--- + # Group Managed Service Account (gMSA) Configuration You can use a group Managed Service Account (gMSA) account to run the Netwrix Access Information diff --git a/docs/accessinformationcenter/11.6/admin/additionalconfig/overview.md b/docs/accessinformationcenter/11.6/admin/additionalconfig/overview.md index a67e8841d6..c7cc2c118a 100644 --- a/docs/accessinformationcenter/11.6/admin/additionalconfig/overview.md +++ b/docs/accessinformationcenter/11.6/admin/additionalconfig/overview.md @@ -1,3 +1,9 @@ +--- +title: "Additional Configuration Options" +description: "Additional Configuration Options" +sidebar_position: 50 +--- + # Additional Configuration Options In addition to the settings that are available on the Configuration interface, the following diff --git a/docs/accessinformationcenter/11.6/admin/additionalconfig/recommendations.md b/docs/accessinformationcenter/11.6/admin/additionalconfig/recommendations.md index 5ab9dd6a96..532163c80b 100644 --- a/docs/accessinformationcenter/11.6/admin/additionalconfig/recommendations.md +++ b/docs/accessinformationcenter/11.6/admin/additionalconfig/recommendations.md @@ -1,3 +1,9 @@ +--- +title: "Activity Days Sample for Recommendations" +description: "Activity Days Sample for Recommendations" +sidebar_position: 10 +--- + # Activity Days Sample for Recommendations During a Resource Review, the Access Information Center can provide the owner of a resource with diff --git a/docs/accessinformationcenter/11.6/admin/additionalconfig/timeoutparameter.md b/docs/accessinformationcenter/11.6/admin/additionalconfig/timeoutparameter.md index d240936573..33c7831e2f 100644 --- a/docs/accessinformationcenter/11.6/admin/additionalconfig/timeoutparameter.md +++ b/docs/accessinformationcenter/11.6/admin/additionalconfig/timeoutparameter.md @@ -1,3 +1,9 @@ +--- +title: "Timeout Parameter" +description: "Timeout Parameter" +sidebar_position: 50 +--- + # Timeout Parameter A user session will end when the timeout parameter for inactivity has been reached, and the user diff --git a/docs/accessinformationcenter/11.6/admin/configuration/_category_.json b/docs/accessinformationcenter/11.6/admin/configuration/_category_.json new file mode 100644 index 0000000000..a950f27419 --- /dev/null +++ b/docs/accessinformationcenter/11.6/admin/configuration/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Configuration Interface Overview", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessinformationcenter/11.6/admin/configuration/activedirectory.md b/docs/accessinformationcenter/11.6/admin/configuration/activedirectory.md index cc20b4659b..065de3e52e 100644 --- a/docs/accessinformationcenter/11.6/admin/configuration/activedirectory.md +++ b/docs/accessinformationcenter/11.6/admin/configuration/activedirectory.md @@ -1,3 +1,9 @@ +--- +title: "Active Directory Page" +description: "Active Directory Page" +sidebar_position: 20 +--- + # Active Directory Page The Access Information Centerneeds to be connected to Active Directory for user authentication and diff --git a/docs/accessinformationcenter/11.6/admin/configuration/consoleaccess.md b/docs/accessinformationcenter/11.6/admin/configuration/consoleaccess.md index 40750de020..50d67f5c7d 100644 --- a/docs/accessinformationcenter/11.6/admin/configuration/consoleaccess.md +++ b/docs/accessinformationcenter/11.6/admin/configuration/consoleaccess.md @@ -1,3 +1,9 @@ +--- +title: "Console Access Page" +description: "Console Access Page" +sidebar_position: 10 +--- + # Console Access Page Console access to the is configured through the **Configuration** > **Console Access** page. Adding @@ -41,7 +47,7 @@ for additional information. Once users have been granted console access, they can login with their domain credentials. Console access is not a requirement for participation as owners or domain users in the Resource Reviews and Self-Service Access Requests workflows. See the -[URL & Login](/docs/accessinformationcenter/11.6/admin/login.md) +[URL & Login](/docs/accessinformationcenter/11.6/admin/login/login.md) topic for information on how users will log in and where they are directed after login based on their assigned role or lack of role. diff --git a/docs/accessinformationcenter/11.6/admin/configuration/database.md b/docs/accessinformationcenter/11.6/admin/configuration/database.md index 0bf0ee15b8..7e87944be7 100644 --- a/docs/accessinformationcenter/11.6/admin/configuration/database.md +++ b/docs/accessinformationcenter/11.6/admin/configuration/database.md @@ -1,3 +1,9 @@ +--- +title: "Database Page" +description: "Database Page" +sidebar_position: 40 +--- + # Database Page The Access Information Center must have access to the SQL Server hosting the database. It is diff --git a/docs/accessinformationcenter/11.6/admin/configuration/diagnostics.md b/docs/accessinformationcenter/11.6/admin/configuration/diagnostics.md index 6f1d767c60..480debbc9f 100644 --- a/docs/accessinformationcenter/11.6/admin/configuration/diagnostics.md +++ b/docs/accessinformationcenter/11.6/admin/configuration/diagnostics.md @@ -1,3 +1,9 @@ +--- +title: "Diagnostics Page" +description: "Diagnostics Page" +sidebar_position: 60 +--- + # Diagnostics Page Download logs and enable debug log level for troubleshooting with Netwrix Support on the Diagnostics diff --git a/docs/accessinformationcenter/11.6/admin/configuration/license.md b/docs/accessinformationcenter/11.6/admin/configuration/license.md index 1d83d85209..d3ddef9e77 100644 --- a/docs/accessinformationcenter/11.6/admin/configuration/license.md +++ b/docs/accessinformationcenter/11.6/admin/configuration/license.md @@ -1,3 +1,9 @@ +--- +title: "License Page" +description: "License Page" +sidebar_position: 50 +--- + # License Page Access to specific types of reports and workflows is controlled through the Access Information diff --git a/docs/accessinformationcenter/11.6/admin/configuration/notifications.md b/docs/accessinformationcenter/11.6/admin/configuration/notifications.md index 134162f75f..8655fc9e0a 100644 --- a/docs/accessinformationcenter/11.6/admin/configuration/notifications.md +++ b/docs/accessinformationcenter/11.6/admin/configuration/notifications.md @@ -1,3 +1,9 @@ +--- +title: "Notifications Page" +description: "Notifications Page" +sidebar_position: 30 +--- + # Notifications Page The Access Information Center uses the Simple Mail Transfer Protocol (SMTP) to send email messages. diff --git a/docs/accessinformationcenter/11.6/admin/configuration/overview.md b/docs/accessinformationcenter/11.6/admin/configuration/overview.md index ab6e30947a..47f514a86b 100644 --- a/docs/accessinformationcenter/11.6/admin/configuration/overview.md +++ b/docs/accessinformationcenter/11.6/admin/configuration/overview.md @@ -1,3 +1,9 @@ +--- +title: "Configuration Interface Overview" +description: "Configuration Interface Overview" +sidebar_position: 40 +--- + # Configuration Interface Overview The Configuration interface is available only to users with the Administrator role. It is opened by diff --git a/docs/accessinformationcenter/11.6/admin/firstlaunch.md b/docs/accessinformationcenter/11.6/admin/firstlaunch.md index 13396b2f5e..8524206981 100644 --- a/docs/accessinformationcenter/11.6/admin/firstlaunch.md +++ b/docs/accessinformationcenter/11.6/admin/firstlaunch.md @@ -1,3 +1,9 @@ +--- +title: "First Launch" +description: "First Launch" +sidebar_position: 20 +--- + # First Launch The installer places the following icon on the desktop which opens the Access Information Center @@ -40,9 +46,9 @@ topic for additional information. Once console access to the has been configured, there are a few login methods you can offer users. The features available to users are controlled by the role assigned and your license key. See the -[URL & Login](/docs/accessinformationcenter/11.6/admin/login.md) +[URL & Login](/docs/accessinformationcenter/11.6/admin/login/login.md) topic for information on how users will log in and where they are directed after login. See the -[Navigation](/docs/accessinformationcenter/11.6/admin/navigate.md) topic +[Navigation](/docs/accessinformationcenter/11.6/admin/navigate/navigate.md) topic for information on each of the interfaces and portals accessible from the Home page. diff --git a/docs/accessinformationcenter/11.6/admin/gettingstarted.md b/docs/accessinformationcenter/11.6/admin/gettingstarted.md index 95fcd57aaa..074de290fb 100644 --- a/docs/accessinformationcenter/11.6/admin/gettingstarted.md +++ b/docs/accessinformationcenter/11.6/admin/gettingstarted.md @@ -1,3 +1,9 @@ +--- +title: "Getting Started" +description: "Getting Started" +sidebar_position: 10 +--- + # Getting Started The Access Information Center is installed with a Builtin Administrator account used to enable @@ -74,7 +80,7 @@ application. Also, ownership of resources must be assigned in order to use the R Access Requests workflows. - Resource Ownership — Assign ownership for resources to be managed through the application. See the - [Resource Owners Interface](/docs/accessinformationcenter/11.6/resourceowners/interface.md) + [Resource Owners Interface](/docs/accessinformationcenter/11.6/resourceowners/interface/interface.md) topic for additional information. - Enable Owners — Send a notification to your owners about resource ownership with the application. See the diff --git a/docs/accessinformationcenter/11.6/admin/login/_category_.json b/docs/accessinformationcenter/11.6/admin/login/_category_.json new file mode 100644 index 0000000000..ce9c542460 --- /dev/null +++ b/docs/accessinformationcenter/11.6/admin/login/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "URL & Login", + "position": 60, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "login" + } +} \ No newline at end of file diff --git a/docs/accessinformationcenter/11.6/admin/login.md b/docs/accessinformationcenter/11.6/admin/login/login.md similarity index 94% rename from docs/accessinformationcenter/11.6/admin/login.md rename to docs/accessinformationcenter/11.6/admin/login/login.md index 8686910faa..dbb0905f79 100644 --- a/docs/accessinformationcenter/11.6/admin/login.md +++ b/docs/accessinformationcenter/11.6/admin/login/login.md @@ -1,3 +1,9 @@ +--- +title: "URL & Login" +description: "URL & Login" +sidebar_position: 60 +--- + # URL & Login The Access Information Center can be accessed through a supported browser from a machine within your @@ -61,7 +67,7 @@ The Access Information Center login page displays the Netwrix Enterprise Auditor the browser tab is named Access Information Center. Logging in here will take users directly to the Access Information Center. The interface a user arrives at depends upon the assigned role or lack of assigned role. See the -[User Landing Page](/docs/accessinformationcenter/11.6/admin/userlanding.md) +[User Landing Page](/docs/accessinformationcenter/11.6/admin/login/userlanding.md) topic for information on where different types of users are directed after login. ## Web Console Login Page @@ -88,5 +94,5 @@ Enterprise Auditor logo. The Access Information Center opens in a new tab in your browser. The interface a user arrives at depends upon the assigned role or lack of assigned role. See the -[User Landing Page](/docs/accessinformationcenter/11.6/admin/userlanding.md) +[User Landing Page](/docs/accessinformationcenter/11.6/admin/login/userlanding.md) topic for information on where different types of users are directed after login. diff --git a/docs/accessinformationcenter/11.6/admin/userlanding.md b/docs/accessinformationcenter/11.6/admin/login/userlanding.md similarity index 97% rename from docs/accessinformationcenter/11.6/admin/userlanding.md rename to docs/accessinformationcenter/11.6/admin/login/userlanding.md index 9add66495d..98f8cb65d0 100644 --- a/docs/accessinformationcenter/11.6/admin/userlanding.md +++ b/docs/accessinformationcenter/11.6/admin/login/userlanding.md @@ -1,3 +1,9 @@ +--- +title: "User Landing Page" +description: "User Landing Page" +sidebar_position: 10 +--- + # User Landing Page Role based access controls what interfaces users can see and where each user is directed upon login. diff --git a/docs/accessinformationcenter/11.6/admin/navigate/_category_.json b/docs/accessinformationcenter/11.6/admin/navigate/_category_.json new file mode 100644 index 0000000000..7042d69af4 --- /dev/null +++ b/docs/accessinformationcenter/11.6/admin/navigate/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Navigation", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "navigate" + } +} \ No newline at end of file diff --git a/docs/accessinformationcenter/11.6/general/datagrid.md b/docs/accessinformationcenter/11.6/admin/navigate/datagrid.md similarity index 97% rename from docs/accessinformationcenter/11.6/general/datagrid.md rename to docs/accessinformationcenter/11.6/admin/navigate/datagrid.md index 395082b5bd..2044a34d7b 100644 --- a/docs/accessinformationcenter/11.6/general/datagrid.md +++ b/docs/accessinformationcenter/11.6/admin/navigate/datagrid.md @@ -1,3 +1,9 @@ +--- +title: "Data Grid Features" +description: "Data Grid Features" +sidebar_position: 10 +--- + # Data Grid Features The data grids within various tables have several features to improve your experience. diff --git a/docs/accessinformationcenter/11.6/general/editnotes.md b/docs/accessinformationcenter/11.6/admin/navigate/editnotes.md similarity index 85% rename from docs/accessinformationcenter/11.6/general/editnotes.md rename to docs/accessinformationcenter/11.6/admin/navigate/editnotes.md index d537876bae..5cd061fb3a 100644 --- a/docs/accessinformationcenter/11.6/general/editnotes.md +++ b/docs/accessinformationcenter/11.6/admin/navigate/editnotes.md @@ -1,3 +1,9 @@ +--- +title: "Edit Notes Window" +description: "Edit Notes Window" +sidebar_position: 20 +--- + # Edit Notes Window The Edit Note window can be opened from a variety of interfaces. Follow the steps to add or edit a diff --git a/docs/accessinformationcenter/11.6/admin/navigate.md b/docs/accessinformationcenter/11.6/admin/navigate/navigate.md similarity index 97% rename from docs/accessinformationcenter/11.6/admin/navigate.md rename to docs/accessinformationcenter/11.6/admin/navigate/navigate.md index 2543ac4a67..5abe863f13 100644 --- a/docs/accessinformationcenter/11.6/admin/navigate.md +++ b/docs/accessinformationcenter/11.6/admin/navigate/navigate.md @@ -1,3 +1,9 @@ +--- +title: "Navigation" +description: "Navigation" +sidebar_position: 30 +--- + # Navigation The Access Information Center has several interfaces for viewing reports and using the available @@ -39,7 +45,7 @@ Center. This interface is available only to users with either the Security Team or Administrator role. See the -[Resource Owners Interface](/docs/accessinformationcenter/11.6/resourceowners/interface.md) +[Resource Owners Interface](/docs/accessinformationcenter/11.6/resourceowners/interface/interface.md) topic for additional information. The **Resource Reviews** button opens the Manage Reviews interface. Create and manage reviews. There @@ -53,7 +59,7 @@ Active Directory is an optional component of the Resource Reviews workflow. This interface is available only to users with either the Security Team or Administrator role. See the -[Resource Reviews Interface](/docs/accessinformationcenter/11.6/resourcereviews/interface.md) +[Resource Reviews Interface](/docs/accessinformationcenter/11.6/resourcereviews/interface/interface.md) topic for additional information. The **Access Requests** button opens the Access Requests interface. View pending and historical @@ -65,7 +71,7 @@ the target environment for the resources being managed by the Access Information This interface is available only to users with either the Security Team or Administrator role. See the -[Access Requests Interface](/docs/accessinformationcenter/11.6/accessrequests/interface.md) +[Access Requests Interface](/docs/accessinformationcenter/11.6/accessrequests/interface/interface.md) topic for additional information. For Reader, Data Privacy, Security Team, & Administrator @@ -75,7 +81,7 @@ groups, computers, and sensitive content. Reports are available for resources sc Enterprise Auditor. It is available to all console users with the minimum of Reader role. Assigned owners without a user role can access this interface through the Owner portal, but it is scoped to only the owned resource. See the -[Access Requests Interface](/docs/accessinformationcenter/11.6/accessrequests/interface.md) +[Access Requests Interface](/docs/accessinformationcenter/11.6/accessrequests/interface/interface.md) topic for additional information. The Search Features include a **Search** bar and a **Recent Searches** box on the Home page. These @@ -97,7 +103,7 @@ Requests workflows. The Owner portal is available to any domain user who has been assigned ownership of a resource or group within the Access Information Center. See the -[Owner Portal Overview](/docs/accessinformationcenter/11.6/resourceowners/ownerportal/overview.md) +[Owner Portal Overview](/docs/accessinformationcenter/11.6/owneroverview/ownerportal/overview.md) topic for additional information. For All Domain Users @@ -108,7 +114,7 @@ access to resources managed through the Access Information Center, view their ow resources, and view access request history. It is part of the Self-Service Access Requests workflow. The Your Access portal is available to any domain user in the target environment. See the -[Your Access Portal Overview](/docs/accessinformationcenter/11.6/accessrequests/youraccessportal/overview.md) +[Your Access Portal Overview](/docs/accessinformationcenter/11.6/youraccessportal/overview.md) topic for additional information. ## Interface Quick Reference diff --git a/docs/accessinformationcenter/11.6/admin/overview.md b/docs/accessinformationcenter/11.6/admin/overview.md index 7c7ab0f96d..a14fd00a84 100644 --- a/docs/accessinformationcenter/11.6/admin/overview.md +++ b/docs/accessinformationcenter/11.6/admin/overview.md @@ -1,3 +1,9 @@ +--- +title: "Administrator Overview" +description: "Administrator Overview" +sidebar_position: 30 +--- + # Administrator Overview Access Information Center administrators have access to the Configuration interface where there @@ -5,10 +11,10 @@ application settings reside. This topic covers: - [Getting Started](/docs/accessinformationcenter/11.6/admin/gettingstarted.md) - [First Launch](/docs/accessinformationcenter/11.6/admin/firstlaunch.md) -- [Navigation](/docs/accessinformationcenter/11.6/admin/navigate.md) +- [Navigation](/docs/accessinformationcenter/11.6/admin/navigate/navigate.md) - [Configuration Interface Overview](/docs/accessinformationcenter/11.6/admin/configuration/overview.md) - [Additional Configuration Options](/docs/accessinformationcenter/11.6/admin/additionalconfig/overview.md) - Instructions on how different users access the application (see the - [URL & Login](/docs/accessinformationcenter/11.6/admin/login.md) + [URL & Login](/docs/accessinformationcenter/11.6/admin/login/login.md) topic) - [Troubleshooting](/docs/accessinformationcenter/11.6/admin/troubleshooting/overview.md) diff --git a/docs/accessinformationcenter/11.6/admin/troubleshooting/_category_.json b/docs/accessinformationcenter/11.6/admin/troubleshooting/_category_.json new file mode 100644 index 0000000000..d17aafd894 --- /dev/null +++ b/docs/accessinformationcenter/11.6/admin/troubleshooting/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Troubleshooting", + "position": 70, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessinformationcenter/11.6/admin/troubleshooting/credentialpasswords.md b/docs/accessinformationcenter/11.6/admin/troubleshooting/credentialpasswords.md index 6b581d1b4b..6e3e8fc333 100644 --- a/docs/accessinformationcenter/11.6/admin/troubleshooting/credentialpasswords.md +++ b/docs/accessinformationcenter/11.6/admin/troubleshooting/credentialpasswords.md @@ -1,3 +1,9 @@ +--- +title: "Update Credential Passwords" +description: "Update Credential Passwords" +sidebar_position: 30 +--- + # Update Credential Passwords Credential passwords occasionally need to be updated due to various reasons, such as security diff --git a/docs/accessinformationcenter/11.6/admin/troubleshooting/delegation.md b/docs/accessinformationcenter/11.6/admin/troubleshooting/delegation.md index 9377cc54d3..cc8d59e5c4 100644 --- a/docs/accessinformationcenter/11.6/admin/troubleshooting/delegation.md +++ b/docs/accessinformationcenter/11.6/admin/troubleshooting/delegation.md @@ -1,3 +1,9 @@ +--- +title: "Service Account Delegation" +description: "Service Account Delegation" +sidebar_position: 10 +--- + # Service Account Delegation Delegation can be used to grant the Active Directory service account the minimal rights necessary to diff --git a/docs/accessinformationcenter/11.6/admin/troubleshooting/loglevel.md b/docs/accessinformationcenter/11.6/admin/troubleshooting/loglevel.md index fe481ea8e1..0c6f8e0dbe 100644 --- a/docs/accessinformationcenter/11.6/admin/troubleshooting/loglevel.md +++ b/docs/accessinformationcenter/11.6/admin/troubleshooting/loglevel.md @@ -1,3 +1,9 @@ +--- +title: "Change Log Level" +description: "Change Log Level" +sidebar_position: 20 +--- + # Change Log Level The `AccessInformationCenter.Service.exe.config` file is located in the Access Information Center diff --git a/docs/accessinformationcenter/11.6/admin/troubleshooting/overview.md b/docs/accessinformationcenter/11.6/admin/troubleshooting/overview.md index cf80707fe0..5787aaca42 100644 --- a/docs/accessinformationcenter/11.6/admin/troubleshooting/overview.md +++ b/docs/accessinformationcenter/11.6/admin/troubleshooting/overview.md @@ -1,3 +1,9 @@ +--- +title: "Troubleshooting" +description: "Troubleshooting" +sidebar_position: 70 +--- + # Troubleshooting The following are several troubleshooting tips which can assist with diagnosing trouble with the diff --git a/docs/accessinformationcenter/11.6/home.md b/docs/accessinformationcenter/11.6/home.md deleted file mode 100644 index 97669453bd..0000000000 --- a/docs/accessinformationcenter/11.6/home.md +++ /dev/null @@ -1,37 +0,0 @@ -# Enterprise Auditor v11.6 Access Information Center - -- [Installation Overview](/docs/accessinformationcenter/11.6/installation/overview.md) - topic and subtopics cover the prerequisites, installation process, steps for securing the Access - Information Center, and upgrade process. -- [Administrator Overview](/docs/accessinformationcenter/11.6/admin/overview.md) - topic and subtopics cover configuration settings, enabling user access, and navigation. The - Console Configuration interface is only available to users with Administrator access. -- [Resource Audit Overview](/docs/accessinformationcenter/11.6/resourceaudit/overview.md) - topic and subtopics cover reports on resources, users, groups, computer, and sensitive content. - The Resource Audit and Search interfaces are available to users with assigned roles and to owners - assigned to specific resources and groups. -- [Resource Owners Overview](/docs/accessinformationcenter/11.6/resourceowners/overview.md) - topic and subtopics cover the process of managing ownership of resources and groups through the - Access Information Center. The Resource Owners interface is available to users with either - Security Team or Administrator access. Managing ownership is core component for both the Resource - Reviews and the Self-Service Access Requests workflows. - - - [Resource Ownership with the Access Information Center](/docs/accessinformationcenter/11.6/resourceowners/owneroverview.md) - topic and subtopics are written for assigned owners. - -- [Resource Reviews Overview](/docs/accessinformationcenter/11.6/resourcereviews/overview.md) - topic and subtopics cover the process of managing resource reviews through the Access Information - Center. The Resource Review workflow enables business owners to conduct resource and group reviews - and recommend changes. It is necessary to first assign resource Owners in the Resource Owners - interface. The Resource Reviews interface is available to users with either Security Team or - Administrator access. -- [Access Requests Overview](/docs/accessinformationcenter/11.6/accessrequests/overview.md) - topic and subtopics cover the Self-Service Access Requests workflow, which enables domain users to - request access to resources or to request membership in Active Directory groups or distribution - lists. The approval process involves the business owners, so it is necessary to first assign - resource Owners in the Resource Owners interface. The Access Requests interface is available to - users with either Security Team or Administrator access. - - - [Your Access Portal Overview](/docs/accessinformationcenter/11.6/accessrequests/youraccessportal/overview.md) - topic and subtopics are written for domain users who want to request access or view their own - request history. diff --git a/docs/accessinformationcenter/11.6/index.md b/docs/accessinformationcenter/11.6/index.md index 6b4860baea..8b45a7211d 100644 --- a/docs/accessinformationcenter/11.6/index.md +++ b/docs/accessinformationcenter/11.6/index.md @@ -1 +1,43 @@ -# Access Information Center 11.6 +--- +title: "Enterprise Auditor v11.6 Access Information Center" +description: "Enterprise Auditor v11.6 Access Information Center" +sidebar_position: 10 +--- + +# Enterprise Auditor v11.6 Access Information Center + +- [Installation Overview](/docs/accessinformationcenter/11.6/installation/overview.md) + topic and subtopics cover the prerequisites, installation process, steps for securing the Access + Information Center, and upgrade process. +- [Administrator Overview](/docs/accessinformationcenter/11.6/admin/overview.md) + topic and subtopics cover configuration settings, enabling user access, and navigation. The + Console Configuration interface is only available to users with Administrator access. +- [Resource Audit Overview](/docs/accessinformationcenter/11.6/resourceaudit/overview.md) + topic and subtopics cover reports on resources, users, groups, computer, and sensitive content. + The Resource Audit and Search interfaces are available to users with assigned roles and to owners + assigned to specific resources and groups. +- [Resource Owners Overview](/docs/accessinformationcenter/11.6/resourceowners/overview.md) + topic and subtopics cover the process of managing ownership of resources and groups through the + Access Information Center. The Resource Owners interface is available to users with either + Security Team or Administrator access. Managing ownership is core component for both the Resource + Reviews and the Self-Service Access Requests workflows. + + - [Resource Ownership with the Access Information Center](/docs/accessinformationcenter/11.6/owneroverview/owneroverview.md) + topic and subtopics are written for assigned owners. + +- [Resource Reviews Overview](/docs/accessinformationcenter/11.6/resourcereviews/overview.md) + topic and subtopics cover the process of managing resource reviews through the Access Information + Center. The Resource Review workflow enables business owners to conduct resource and group reviews + and recommend changes. It is necessary to first assign resource Owners in the Resource Owners + interface. The Resource Reviews interface is available to users with either Security Team or + Administrator access. +- [Access Requests Overview](/docs/accessinformationcenter/11.6/accessrequests/overview.md) + topic and subtopics cover the Self-Service Access Requests workflow, which enables domain users to + request access to resources or to request membership in Active Directory groups or distribution + lists. The approval process involves the business owners, so it is necessary to first assign + resource Owners in the Resource Owners interface. The Access Requests interface is available to + users with either Security Team or Administrator access. + + - [Your Access Portal Overview](/docs/accessinformationcenter/11.6/youraccessportal/overview.md) + topic and subtopics are written for domain users who want to request access or view their own + request history. diff --git a/docs/accessinformationcenter/11.6/installation/_category_.json b/docs/accessinformationcenter/11.6/installation/_category_.json new file mode 100644 index 0000000000..73820255dd --- /dev/null +++ b/docs/accessinformationcenter/11.6/installation/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Installation Overview", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessinformationcenter/11.6/installation/install.md b/docs/accessinformationcenter/11.6/installation/install.md index 389affa12d..2a1690ee94 100644 --- a/docs/accessinformationcenter/11.6/installation/install.md +++ b/docs/accessinformationcenter/11.6/installation/install.md @@ -1,3 +1,9 @@ +--- +title: "Install the Access Information Center" +description: "Install the Access Information Center" +sidebar_position: 10 +--- + # Install the Access Information Center Once the prerequisites have been met, follow the steps to install the Access Information Center. diff --git a/docs/accessinformationcenter/11.6/installation/overview.md b/docs/accessinformationcenter/11.6/installation/overview.md index cd9daa5c06..dac8dabca9 100644 --- a/docs/accessinformationcenter/11.6/installation/overview.md +++ b/docs/accessinformationcenter/11.6/installation/overview.md @@ -1,3 +1,9 @@ +--- +title: "Installation Overview" +description: "Installation Overview" +sidebar_position: 20 +--- + # Installation Overview The Netwrix Access Information Center relies on collected and analyzed data that is stored in a diff --git a/docs/accessinformationcenter/11.6/installation/secure.md b/docs/accessinformationcenter/11.6/installation/secure.md index bf078537ec..2efb013064 100644 --- a/docs/accessinformationcenter/11.6/installation/secure.md +++ b/docs/accessinformationcenter/11.6/installation/secure.md @@ -1,8 +1,14 @@ +--- +title: "Securing the Access Information Center" +description: "Securing the Access Information Center" +sidebar_position: 20 +--- + # Securing the Access Information Center There are two options for accessing the Access Information Center. You can either go to the Access Information Center website directly or you can access it via the Web Console. See the -[URL & Login](/docs/accessinformationcenter/11.6/admin/login.md) +[URL & Login](/docs/accessinformationcenter/11.6/admin/login/login.md) topic for additional information. - Web Console – This console uses an embedded website installed with the Enterprise Auditor Console. diff --git a/docs/accessinformationcenter/11.6/installation/upgrade.md b/docs/accessinformationcenter/11.6/installation/upgrade.md index 251f2c0bbb..39e2cc377e 100644 --- a/docs/accessinformationcenter/11.6/installation/upgrade.md +++ b/docs/accessinformationcenter/11.6/installation/upgrade.md @@ -1,3 +1,9 @@ +--- +title: "Upgrade Procedure" +description: "Upgrade Procedure" +sidebar_position: 30 +--- + # Upgrade Procedure It is necessary for Netwrix Enterprise Auditor and the Access Information Center to have compatible diff --git a/docs/accessinformationcenter/11.6/owneroverview/_category_.json b/docs/accessinformationcenter/11.6/owneroverview/_category_.json new file mode 100644 index 0000000000..fe56fafdeb --- /dev/null +++ b/docs/accessinformationcenter/11.6/owneroverview/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Resource Ownership with the Access Information Center", + "position": 80, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "owneroverview" + } +} \ No newline at end of file diff --git a/docs/accessinformationcenter/11.6/resourceowners/email/confirmationrequest.md b/docs/accessinformationcenter/11.6/owneroverview/confirmationrequest.md similarity index 93% rename from docs/accessinformationcenter/11.6/resourceowners/email/confirmationrequest.md rename to docs/accessinformationcenter/11.6/owneroverview/confirmationrequest.md index 2961b70c46..aa83f9a383 100644 --- a/docs/accessinformationcenter/11.6/resourceowners/email/confirmationrequest.md +++ b/docs/accessinformationcenter/11.6/owneroverview/confirmationrequest.md @@ -1,3 +1,9 @@ +--- +title: "Owner Confirmation Request Email" +description: "Owner Confirmation Request Email" +sidebar_position: 10 +--- + # Owner Confirmation Request Email The Ownership Administrator may request ownership confirmation for a resource being managed through diff --git a/docs/accessinformationcenter/11.6/resourceowners/owneroverview.md b/docs/accessinformationcenter/11.6/owneroverview/owneroverview.md similarity index 87% rename from docs/accessinformationcenter/11.6/resourceowners/owneroverview.md rename to docs/accessinformationcenter/11.6/owneroverview/owneroverview.md index 659d3ee103..4fecf8ce05 100644 --- a/docs/accessinformationcenter/11.6/resourceowners/owneroverview.md +++ b/docs/accessinformationcenter/11.6/owneroverview/owneroverview.md @@ -1,3 +1,9 @@ +--- +title: "Resource Ownership with the Access Information Center" +description: "Resource Ownership with the Access Information Center" +sidebar_position: 80 +--- + # Resource Ownership with the Access Information Center This topic and its subtopics are written for users who have been assigned resource ownership. diff --git a/docs/accessinformationcenter/11.6/owneroverview/ownerportal/_category_.json b/docs/accessinformationcenter/11.6/owneroverview/ownerportal/_category_.json new file mode 100644 index 0000000000..4f1e47320c --- /dev/null +++ b/docs/accessinformationcenter/11.6/owneroverview/ownerportal/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Owner Portal Overview", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessinformationcenter/11.6/resourceowners/ownerportal/actionspanel.md b/docs/accessinformationcenter/11.6/owneroverview/ownerportal/actionspanel.md similarity index 89% rename from docs/accessinformationcenter/11.6/resourceowners/ownerportal/actionspanel.md rename to docs/accessinformationcenter/11.6/owneroverview/ownerportal/actionspanel.md index e0c36d423e..981da53b64 100644 --- a/docs/accessinformationcenter/11.6/resourceowners/ownerportal/actionspanel.md +++ b/docs/accessinformationcenter/11.6/owneroverview/ownerportal/actionspanel.md @@ -1,3 +1,9 @@ +--- +title: "Actions Panel" +description: "Actions Panel" +sidebar_position: 20 +--- + # Actions Panel The Actions panel provides access to the Resource Reviews and the Self-Service Access Requests @@ -12,7 +18,7 @@ The Reviews link in the Actions panel is part of the Resource Review feature. - Reviews — Opens the Reviews page. If any of your resources have pending reviews, a count of pending reviews displays next to the link. The Reviews page allows you to view both pending and historical resource reviews. See the - [Owners & Resource Reviews](/docs/accessinformationcenter/11.6/resourcereviews/pendingreviews.md) + [Owners & Resource Reviews](/docs/accessinformationcenter/11.6/owneroverview/pendingreviews/pendingreviews.md) topic for additional information. Self-Service Access Requests Workflow Features @@ -23,11 +29,11 @@ Requests feature. - Access Requests — Opens the Access Requests page. If any of your resources have pending access requests, a count of pending requests displays next to the link. The Access Requests page allows you to view pending and historical access requests for you resources. See the - [Owners & Access Requests](/docs/accessinformationcenter/11.6/accessrequests/owners/overview.md) + [Owners & Access Requests](/docs/accessinformationcenter/11.6/owneroverview/owners/overview.md) topic for additional information. - My Access — Opens the Your Access portal. The Your Access portal allows you to see your existing access, request access to resources, and view your access request history. See the - [Your Access Portal Overview](/docs/accessinformationcenter/11.6/accessrequests/youraccessportal/overview.md) + [Your Access Portal Overview](/docs/accessinformationcenter/11.6/youraccessportal/overview.md) topic for additional information. **NOTE:** If you have an assigned user role, you can access the Your Access portal with the diff --git a/docs/accessinformationcenter/11.6/owneroverview/ownerportal/assignedresources/_category_.json b/docs/accessinformationcenter/11.6/owneroverview/ownerportal/assignedresources/_category_.json new file mode 100644 index 0000000000..6f489bca16 --- /dev/null +++ b/docs/accessinformationcenter/11.6/owneroverview/ownerportal/assignedresources/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Assigned Resources", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "assignedresources" + } +} \ No newline at end of file diff --git a/docs/accessinformationcenter/11.6/resourceowners/ownerportal/assignedresources.md b/docs/accessinformationcenter/11.6/owneroverview/ownerportal/assignedresources/assignedresources.md similarity index 90% rename from docs/accessinformationcenter/11.6/resourceowners/ownerportal/assignedresources.md rename to docs/accessinformationcenter/11.6/owneroverview/ownerportal/assignedresources/assignedresources.md index 37ce5a58a1..f6ccec289e 100644 --- a/docs/accessinformationcenter/11.6/resourceowners/ownerportal/assignedresources.md +++ b/docs/accessinformationcenter/11.6/owneroverview/ownerportal/assignedresources/assignedresources.md @@ -1,3 +1,9 @@ +--- +title: "Assigned Resources" +description: "Assigned Resources" +sidebar_position: 10 +--- + # Assigned Resources The Assigned Resources section lists all resources assigned to you. @@ -28,7 +34,7 @@ The table contains one row per assigned resource. The information in this table after the owner leaves the Owner portal or logs out. The table data grid functions the same way as other table grids. See the -[Data Grid Features](/docs/accessinformationcenter/11.6/general/datagrid.md) topic +[Data Grid Features](/docs/accessinformationcenter/11.6/admin/navigate/datagrid.md) topic for additional information. The buttons at the bottom enable you to conduct the following actions: @@ -36,7 +42,7 @@ The buttons at the bottom enable you to conduct the following actions: | Button | Function | | -------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Update | Opens the [Update Resource Window](#update-resource-window) for the selected resource, which allows you to confirm or decline ownership of the resource and to add a description. | -| Change Access | Opens the [Change Resource Access Wizard](/docs/accessinformationcenter/11.6/resourceowners/ownerportal/changeaccess.md) for the selected resource, which allows you to make ad hoc changes to access and group membership. This button is only enabled if the feature was enabled for the selected resource by the Ownership Administrators. | +| Change Access | Opens the [Change Resource Access Wizard](/docs/accessinformationcenter/11.6/owneroverview/ownerportal/assignedresources/changeaccess.md) for the selected resource, which allows you to make ad hoc changes to access and group membership. This button is only enabled if the feature was enabled for the selected resource by the Ownership Administrators. | | Resource Audit | Opens the Resource Audit interface or Group Audit interface directly to the selected resource. See the [Audit Interfaces](/docs/accessinformationcenter/11.6/resourceaudit/navigate/overview.md) topic for additional information. | ## Update Resource Window diff --git a/docs/accessinformationcenter/11.6/resourceowners/ownerportal/changeaccess.md b/docs/accessinformationcenter/11.6/owneroverview/ownerportal/assignedresources/changeaccess.md similarity index 98% rename from docs/accessinformationcenter/11.6/resourceowners/ownerportal/changeaccess.md rename to docs/accessinformationcenter/11.6/owneroverview/ownerportal/assignedresources/changeaccess.md index c3d33166fc..77782a7d95 100644 --- a/docs/accessinformationcenter/11.6/resourceowners/ownerportal/changeaccess.md +++ b/docs/accessinformationcenter/11.6/owneroverview/ownerportal/assignedresources/changeaccess.md @@ -1,3 +1,9 @@ +--- +title: "Change Resource Access Wizard" +description: "Change Resource Access Wizard" +sidebar_position: 10 +--- + # Change Resource Access Wizard The **Change Access** button on the Owner portal opens the Change Resource Access wizard for the diff --git a/docs/accessinformationcenter/11.6/resourceowners/ownerportal/overview.md b/docs/accessinformationcenter/11.6/owneroverview/ownerportal/overview.md similarity index 86% rename from docs/accessinformationcenter/11.6/resourceowners/ownerportal/overview.md rename to docs/accessinformationcenter/11.6/owneroverview/ownerportal/overview.md index 260c91f565..aa97a825d7 100644 --- a/docs/accessinformationcenter/11.6/resourceowners/ownerportal/overview.md +++ b/docs/accessinformationcenter/11.6/owneroverview/ownerportal/overview.md @@ -1,3 +1,9 @@ +--- +title: "Owner Portal Overview" +description: "Owner Portal Overview" +sidebar_position: 20 +--- + # Owner Portal Overview The Owner portal is where owners manage their assigned resources. You should log into the Access @@ -15,7 +21,7 @@ been assigned a user role beyond owner. The Owner portal has three sections: -- [Actions Panel](/docs/accessinformationcenter/11.6/resourceowners/ownerportal/actionspanel.md) +- [Actions Panel](/docs/accessinformationcenter/11.6/owneroverview/ownerportal/actionspanel.md) — provides access to the Resource Reviews and Self-Service Access Requests workflow features - Access Requests— Navigates to the Access Requests page where you can view both pending and @@ -25,7 +31,7 @@ The Owner portal has three sections: - My Access — Navigates to the Your Access portal where you can submit access requests, view pending requests, and view the history of your access requests -- [Assigned Resources](/docs/accessinformationcenter/11.6/resourceowners/ownerportal/assignedresources.md) +- [Assigned Resources](/docs/accessinformationcenter/11.6/owneroverview/ownerportal/assignedresources/assignedresources.md) — A table of assigned resources with action buttons below - [Ownership Status](#ownership-status) — Displays a graphical representation of confirmed ownership for assigned resources diff --git a/docs/accessinformationcenter/11.6/owneroverview/owners/_category_.json b/docs/accessinformationcenter/11.6/owneroverview/owners/_category_.json new file mode 100644 index 0000000000..c9732b28fc --- /dev/null +++ b/docs/accessinformationcenter/11.6/owneroverview/owners/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Owners & Access Requests", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessinformationcenter/11.6/accessrequests/owners/overview.md b/docs/accessinformationcenter/11.6/owneroverview/owners/overview.md similarity index 76% rename from docs/accessinformationcenter/11.6/accessrequests/owners/overview.md rename to docs/accessinformationcenter/11.6/owneroverview/owners/overview.md index 27f168e987..9ae27d8798 100644 --- a/docs/accessinformationcenter/11.6/accessrequests/owners/overview.md +++ b/docs/accessinformationcenter/11.6/owneroverview/owners/overview.md @@ -1,3 +1,9 @@ +--- +title: "Owners & Access Requests" +description: "Owners & Access Requests" +sidebar_position: 40 +--- + # Owners & Access Requests When your organization enables Self-Service Access Requests on a resource for which you are the @@ -9,7 +15,7 @@ you receive an email notification. The request can be processed by using the buttons in the email, which require an Access Information Center authentication. See the -[User Access Request Email](/docs/accessinformationcenter/11.6/accessrequests/email/request.md) +[User Access Request Email](/docs/accessinformationcenter/11.6/owneroverview/owners/request.md) topic for additional information. You can also process access requests through the Owner portal. @@ -21,13 +27,13 @@ are pending your approval. Click the link to open the Access Requests page. The has two tabs: - Pending Requests – Shows any pending access requests waiting on your approval. See the - [Pending Access Requests](/docs/accessinformationcenter/11.6/accessrequests/owners/pendingrequests.md) + [Pending Access Requests](/docs/accessinformationcenter/11.6/owneroverview/owners/pendingrequests/pendingrequests.md) topic for additional information. - Request History – Shows the history of access requests for your resources. See the - [Access Request History](/docs/accessinformationcenter/11.6/accessrequests/owners/requesthistory.md) + [Access Request History](/docs/accessinformationcenter/11.6/owneroverview/owners/requesthistory.md) topic for additional information. You may receive a reminder email, sent via the Access Information Center from your Request Administrator. See the -[Access Request Reminder Email](/docs/accessinformationcenter/11.6/accessrequests/email/reminder.md) +[Access Request Reminder Email](/docs/accessinformationcenter/11.6/owneroverview/owners/reminder.md) topic for additional information. diff --git a/docs/accessinformationcenter/11.6/owneroverview/owners/pendingrequests/_category_.json b/docs/accessinformationcenter/11.6/owneroverview/owners/pendingrequests/_category_.json new file mode 100644 index 0000000000..7803dfa8ea --- /dev/null +++ b/docs/accessinformationcenter/11.6/owneroverview/owners/pendingrequests/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Pending Access Requests", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "pendingrequests" + } +} \ No newline at end of file diff --git a/docs/accessinformationcenter/11.6/accessrequests/window/declineaccess.md b/docs/accessinformationcenter/11.6/owneroverview/owners/pendingrequests/declineaccess.md similarity index 80% rename from docs/accessinformationcenter/11.6/accessrequests/window/declineaccess.md rename to docs/accessinformationcenter/11.6/owneroverview/owners/pendingrequests/declineaccess.md index 2580f1db53..0e89a5a5e8 100644 --- a/docs/accessinformationcenter/11.6/accessrequests/window/declineaccess.md +++ b/docs/accessinformationcenter/11.6/owneroverview/owners/pendingrequests/declineaccess.md @@ -1,8 +1,14 @@ +--- +title: "Decline Access Window" +description: "Decline Access Window" +sidebar_position: 10 +--- + # Decline Access Window The Decline Access window opens from the Pending Access Requests Page of the Owner portal when you select to decline an access request to your resource. See the -[Pending Access Requests](/docs/accessinformationcenter/11.6/accessrequests/owners/pendingrequests.md) +[Pending Access Requests](/docs/accessinformationcenter/11.6/owneroverview/owners/pendingrequests/pendingrequests.md) topic for additional information. Follow the steps to decline an access request. **Step 1 –** On the Pending Access Requests Page, select the desired request and click **Decline**. @@ -25,5 +31,5 @@ window. The access request has been declined and the requester sent an email notification informing them. The request is visible on the Access Request History Page. See the -[Access Request History](/docs/accessinformationcenter/11.6/accessrequests/owners/requesthistory.md) +[Access Request History](/docs/accessinformationcenter/11.6/owneroverview/owners/requesthistory.md) topic for additional information. diff --git a/docs/accessinformationcenter/11.6/accessrequests/owners/pendingrequests.md b/docs/accessinformationcenter/11.6/owneroverview/owners/pendingrequests/pendingrequests.md similarity index 85% rename from docs/accessinformationcenter/11.6/accessrequests/owners/pendingrequests.md rename to docs/accessinformationcenter/11.6/owneroverview/owners/pendingrequests/pendingrequests.md index f14e177c22..1850761efa 100644 --- a/docs/accessinformationcenter/11.6/accessrequests/owners/pendingrequests.md +++ b/docs/accessinformationcenter/11.6/owneroverview/owners/pendingrequests/pendingrequests.md @@ -1,3 +1,9 @@ +--- +title: "Pending Access Requests" +description: "Pending Access Requests" +sidebar_position: 30 +--- + # Pending Access Requests The Pending Requests tab of the Access Requests page accessed through the Owner portal is where you @@ -36,7 +42,7 @@ The information displayed in the table includes: Ownership Administrator or the assigned owner The table data grid functions the same way as other table grids. See the -[Data Grid Features](/docs/accessinformationcenter/11.6/general/datagrid.md) topic +[Data Grid Features](/docs/accessinformationcenter/11.6/admin/navigate/datagrid.md) topic for additional information. The buttons at the bottom enable you to perform the following actions: @@ -45,10 +51,10 @@ The buttons at the bottom enable you to perform the following actions: | Button | Function | | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Accept | Approves the request and triggers the Access Information Center to process the approved request, granting the requested access. The Saving request window displays the action status. Click **OK** to close the window. The request is visible on the [Access Request History](/docs/accessinformationcenter/11.6/accessrequests/owners/requesthistory.md). | -| Decline | Denies the request and opens the Decline Access window. See the [Decline Access Window](/docs/accessinformationcenter/11.6/accessrequests/window/declineaccess.md) topic for additional information. | -| More Options | Opens the Select Access window, which allows you to grant an access level other than the one requested. This is only applicable to file system and SharePoint resources. See the [Select Access Window](/docs/accessinformationcenter/11.6/accessrequests/window/selectaccess.md) topic for additional information. | +| Accept | Approves the request and triggers the Access Information Center to process the approved request, granting the requested access. The Saving request window displays the action status. Click **OK** to close the window. The request is visible on the [Access Request History](/docs/accessinformationcenter/11.6/owneroverview/owners/requesthistory.md). | +| Decline | Denies the request and opens the Decline Access window. See the [Decline Access Window](/docs/accessinformationcenter/11.6/owneroverview/owners/pendingrequests/declineaccess.md) topic for additional information. | +| More Options | Opens the Select Access window, which allows you to grant an access level other than the one requested. This is only applicable to file system and SharePoint resources. See the [Select Access Window](/docs/accessinformationcenter/11.6/owneroverview/owners/pendingrequests/selectaccess.md) topic for additional information. | | View Notes | Opens the View Notes window for the selected request. Clicking on the Notes icon in the table will also open the View Notes window. Click **OK** to close the window. | Once a request has been processed , it is moved from the Pending Request page to the -[Access Request History](/docs/accessinformationcenter/11.6/accessrequests/owners/requesthistory.md). +[Access Request History](/docs/accessinformationcenter/11.6/owneroverview/owners/requesthistory.md). diff --git a/docs/accessinformationcenter/11.6/accessrequests/window/selectaccess.md b/docs/accessinformationcenter/11.6/owneroverview/owners/pendingrequests/selectaccess.md similarity index 86% rename from docs/accessinformationcenter/11.6/accessrequests/window/selectaccess.md rename to docs/accessinformationcenter/11.6/owneroverview/owners/pendingrequests/selectaccess.md index d7b90defed..4ea027623d 100644 --- a/docs/accessinformationcenter/11.6/accessrequests/window/selectaccess.md +++ b/docs/accessinformationcenter/11.6/owneroverview/owners/pendingrequests/selectaccess.md @@ -1,8 +1,14 @@ +--- +title: "Select Access Window" +description: "Select Access Window" +sidebar_position: 20 +--- + # Select Access Window The Select Access window opens from the Pending Access Requests Page of the Owner portal and allows you to select an access level different to what has been requested. See the -[Pending Access Requests](/docs/accessinformationcenter/11.6/accessrequests/owners/pendingrequests.md) +[Pending Access Requests](/docs/accessinformationcenter/11.6/owneroverview/owners/pendingrequests/pendingrequests.md) topic for additional information. Follow the steps to grant a different access level. **Step 1 –** On the Pending Access Requests Page of the Owner portal, select the desired request and @@ -37,5 +43,5 @@ window. The access has been granted and the requester sent an email notification informing them. The request is visible on the Access Request History Page. See the -[Access Request History](/docs/accessinformationcenter/11.6/accessrequests/owners/requesthistory.md) +[Access Request History](/docs/accessinformationcenter/11.6/owneroverview/owners/requesthistory.md) topic for additional information. diff --git a/docs/accessinformationcenter/11.6/accessrequests/email/reminder.md b/docs/accessinformationcenter/11.6/owneroverview/owners/reminder.md similarity index 65% rename from docs/accessinformationcenter/11.6/accessrequests/email/reminder.md rename to docs/accessinformationcenter/11.6/owneroverview/owners/reminder.md index 1f369b6c29..430677b91a 100644 --- a/docs/accessinformationcenter/11.6/accessrequests/email/reminder.md +++ b/docs/accessinformationcenter/11.6/owneroverview/owners/reminder.md @@ -1,3 +1,9 @@ +--- +title: "Access Request Reminder Email" +description: "Access Request Reminder Email" +sidebar_position: 20 +--- + # Access Request Reminder Email The Request Administrator may send reminder email from the Access Information Center for pending @@ -7,5 +13,5 @@ access requests. Click **Sign in** to open the Access Information Center login page. Within the Owner portal, navigate to the Access Requests page to process the request. See the -[Pending Access Requests](/docs/accessinformationcenter/11.6/accessrequests/owners/pendingrequests.md) +[Pending Access Requests](/docs/accessinformationcenter/11.6/owneroverview/owners/pendingrequests/pendingrequests.md) topic for additional information. diff --git a/docs/accessinformationcenter/11.6/accessrequests/email/request.md b/docs/accessinformationcenter/11.6/owneroverview/owners/request.md similarity index 89% rename from docs/accessinformationcenter/11.6/accessrequests/email/request.md rename to docs/accessinformationcenter/11.6/owneroverview/owners/request.md index f9b37260d6..5009fcac40 100644 --- a/docs/accessinformationcenter/11.6/accessrequests/email/request.md +++ b/docs/accessinformationcenter/11.6/owneroverview/owners/request.md @@ -1,3 +1,9 @@ +--- +title: "User Access Request Email" +description: "User Access Request Email" +sidebar_position: 10 +--- + # User Access Request Email When a domain user submits a request, you receive an email notification. @@ -40,11 +46,11 @@ default browser for security authentication. close the browser window. The requester will receive an email notification on the updated status of the request. See the -[Access Request Updated Email](/docs/accessinformationcenter/11.6/accessrequests/email/updated.md) +[Access Request Updated Email](/docs/accessinformationcenter/11.6/youraccessportal/requestaccess/updated.md) topic for an example of this email. You can view the history of requests processed for your resources in the Owner portal. See the -[Access Request History](/docs/accessinformationcenter/11.6/accessrequests/owners/requesthistory.md) +[Access Request History](/docs/accessinformationcenter/11.6/owneroverview/owners/requesthistory.md) topic for additional information. ### Decline Request @@ -69,9 +75,9 @@ close the browser window. The requester will receive an email notification on the updated status of the request, including any note you added. See the -[Access Request Updated Email](/docs/accessinformationcenter/11.6/accessrequests/email/updated.md) +[Access Request Updated Email](/docs/accessinformationcenter/11.6/youraccessportal/requestaccess/updated.md) topic for an example of this email. You can view the history of requests processed for your resources in the Owner portal. See the -[Access Request History](/docs/accessinformationcenter/11.6/accessrequests/owners/requesthistory.md) +[Access Request History](/docs/accessinformationcenter/11.6/owneroverview/owners/requesthistory.md) topic for additional information. diff --git a/docs/accessinformationcenter/11.6/accessrequests/owners/requesthistory.md b/docs/accessinformationcenter/11.6/owneroverview/owners/requesthistory.md similarity index 95% rename from docs/accessinformationcenter/11.6/accessrequests/owners/requesthistory.md rename to docs/accessinformationcenter/11.6/owneroverview/owners/requesthistory.md index 6e23ac90c5..63f93bac4c 100644 --- a/docs/accessinformationcenter/11.6/accessrequests/owners/requesthistory.md +++ b/docs/accessinformationcenter/11.6/owneroverview/owners/requesthistory.md @@ -1,3 +1,9 @@ +--- +title: "Access Request History" +description: "Access Request History" +sidebar_position: 40 +--- + # Access Request History The Request History tab of the Access Requests page accessed through the Owner portal is where you @@ -60,7 +66,7 @@ The information displayed in the table includes: Active Directory The table data grid functions the same way as other table grids. See the -[Data Grid Features](/docs/accessinformationcenter/11.6/general/datagrid.md) topic +[Data Grid Features](/docs/accessinformationcenter/11.6/admin/navigate/datagrid.md) topic for additional information. The buttons at the bottom enable you to perform the following actions: diff --git a/docs/accessinformationcenter/11.6/owneroverview/pendingreviews/_category_.json b/docs/accessinformationcenter/11.6/owneroverview/pendingreviews/_category_.json new file mode 100644 index 0000000000..26c10d0f45 --- /dev/null +++ b/docs/accessinformationcenter/11.6/owneroverview/pendingreviews/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Owners & Resource Reviews", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "pendingreviews" + } +} \ No newline at end of file diff --git a/docs/accessinformationcenter/11.6/resourcereviews/review/access.md b/docs/accessinformationcenter/11.6/owneroverview/pendingreviews/access.md similarity index 93% rename from docs/accessinformationcenter/11.6/resourcereviews/review/access.md rename to docs/accessinformationcenter/11.6/owneroverview/pendingreviews/access.md index 2071ce9d1e..a1708ce817 100644 --- a/docs/accessinformationcenter/11.6/resourcereviews/review/access.md +++ b/docs/accessinformationcenter/11.6/owneroverview/pendingreviews/access.md @@ -1,3 +1,9 @@ +--- +title: "Perform an Access Review" +description: "Perform an Access Review" +sidebar_position: 10 +--- + # Perform an Access Review An Access review can be conducted for various types of data repository resources. Follow the steps @@ -12,7 +18,7 @@ The table displays access information for the resource being reviewed: - Trustee Name — Name of the trustee with access to this resource. If the trustee is a group, click the hyperlink to open the Group Membership window. See the - [Group Membership Window](/docs/accessinformationcenter/11.6/general/groupmembership.md) + [Group Membership Window](/docs/accessinformationcenter/11.6/owneroverview/pendingreviews/groupmembership.md) topic for additional information. - User Title — Trustee's title as read from Active Directory - User Department — Trustee's department as read from Active Directory diff --git a/docs/accessinformationcenter/11.6/resourcereviews/window/criteriamatches.md b/docs/accessinformationcenter/11.6/owneroverview/pendingreviews/criteriamatches.md similarity index 90% rename from docs/accessinformationcenter/11.6/resourcereviews/window/criteriamatches.md rename to docs/accessinformationcenter/11.6/owneroverview/pendingreviews/criteriamatches.md index 5fc61bed6d..78259f36d3 100644 --- a/docs/accessinformationcenter/11.6/resourcereviews/window/criteriamatches.md +++ b/docs/accessinformationcenter/11.6/owneroverview/pendingreviews/criteriamatches.md @@ -1,3 +1,9 @@ +--- +title: "Criteria Matches Window" +description: "Criteria Matches Window" +sidebar_position: 50 +--- + # Criteria Matches Window The criteria type listed in a Sensitive Data review appears as a blue hyperlink. Click the hyperlink diff --git a/docs/accessinformationcenter/11.6/general/groupmembership.md b/docs/accessinformationcenter/11.6/owneroverview/pendingreviews/groupmembership.md similarity index 83% rename from docs/accessinformationcenter/11.6/general/groupmembership.md rename to docs/accessinformationcenter/11.6/owneroverview/pendingreviews/groupmembership.md index 3dda51c325..d5f2ebbef6 100644 --- a/docs/accessinformationcenter/11.6/general/groupmembership.md +++ b/docs/accessinformationcenter/11.6/owneroverview/pendingreviews/groupmembership.md @@ -1,3 +1,9 @@ +--- +title: "Group Membership Window" +description: "Group Membership Window" +sidebar_position: 60 +--- + # Group Membership Window When a group trustee appears in the Trustee Name column of a review, it appears as a blue hyperlink diff --git a/docs/accessinformationcenter/11.6/resourcereviews/review/membership.md b/docs/accessinformationcenter/11.6/owneroverview/pendingreviews/membership.md similarity index 92% rename from docs/accessinformationcenter/11.6/resourcereviews/review/membership.md rename to docs/accessinformationcenter/11.6/owneroverview/pendingreviews/membership.md index 14a2bd36e6..5f53dfefe6 100644 --- a/docs/accessinformationcenter/11.6/resourcereviews/review/membership.md +++ b/docs/accessinformationcenter/11.6/owneroverview/pendingreviews/membership.md @@ -1,3 +1,9 @@ +--- +title: "Perform a Membership Review" +description: "Perform a Membership Review" +sidebar_position: 20 +--- + # Perform a Membership Review A Membership review is an evaluation of group membership. Follow the steps to perform a Membership @@ -12,7 +18,7 @@ The table displays membership information for the group being reviewed: - Trustee Name — Name of the trustee with group membership. If the trustee is a group, click the hyperlink to open the Group Membership window. See the - [Group Membership Window](/docs/accessinformationcenter/11.6/general/groupmembership.md) + [Group Membership Window](/docs/accessinformationcenter/11.6/owneroverview/pendingreviews/groupmembership.md) topic for additional information. - User Title — Trustee's title as read from Active Directory - User Department — Trustee's department as read from Active Directory diff --git a/docs/accessinformationcenter/11.6/resourcereviews/pendingreviews.md b/docs/accessinformationcenter/11.6/owneroverview/pendingreviews/pendingreviews.md similarity index 91% rename from docs/accessinformationcenter/11.6/resourcereviews/pendingreviews.md rename to docs/accessinformationcenter/11.6/owneroverview/pendingreviews/pendingreviews.md index b7275faacd..396712fd13 100644 --- a/docs/accessinformationcenter/11.6/resourcereviews/pendingreviews.md +++ b/docs/accessinformationcenter/11.6/owneroverview/pendingreviews/pendingreviews.md @@ -1,3 +1,9 @@ +--- +title: "Owners & Resource Reviews" +description: "Owners & Resource Reviews" +sidebar_position: 30 +--- + # Owners & Resource Reviews When your organization performs a resource review on a resource for which you are the assigned @@ -18,7 +24,7 @@ The Owner portal displays a number next to the **Reviews**link to indicate how m resources are included in pending reviews. Click the link to open the Reviews interface. The Reviews interface has two pages: Pending Reviews and Review History. See the [Pending Reviews Page](#pending-reviews-page) and -[Review History Page](/docs/accessinformationcenter/11.6/resourcereviews/reviewhistory.md) +[Review History Page](/docs/accessinformationcenter/11.6/owneroverview/pendingreviews/reviewhistory.md) topics for additional information. ## Pending Reviews Page @@ -45,7 +51,7 @@ The information displayed in the table includes: - Last Reviewed — Date timestamp when the last review took place for the resource. The table data grid functions the same way as other table grids. See the -[Data Grid Features](/docs/accessinformationcenter/11.6/general/datagrid.md) topic +[Data Grid Features](/docs/accessinformationcenter/11.6/admin/navigate/datagrid.md) topic for additional information. Performing a review means you are evaluating the resources. You can leave the resource unchanged or @@ -95,7 +101,7 @@ features: The content within the table varies, and additional options may appear depending on the type of review being conducted. See the following sections for step by step instructions: -- [Perform an Access Review](/docs/accessinformationcenter/11.6/resourcereviews/review/access.md) -- [Perform a Membership Review](/docs/accessinformationcenter/11.6/resourcereviews/review/membership.md) -- [Perform a Permissions Review](/docs/accessinformationcenter/11.6/resourcereviews/review/permissions.md) -- [Perform a Sensitive Data Review](/docs/accessinformationcenter/11.6/resourcereviews/review/sensitivedata.md) +- [Perform an Access Review](/docs/accessinformationcenter/11.6/owneroverview/pendingreviews/access.md) +- [Perform a Membership Review](/docs/accessinformationcenter/11.6/owneroverview/pendingreviews/membership.md) +- [Perform a Permissions Review](/docs/accessinformationcenter/11.6/owneroverview/pendingreviews/permissions.md) +- [Perform a Sensitive Data Review](/docs/accessinformationcenter/11.6/owneroverview/pendingreviews/sensitivedata.md) diff --git a/docs/accessinformationcenter/11.6/resourcereviews/review/permissions.md b/docs/accessinformationcenter/11.6/owneroverview/pendingreviews/permissions.md similarity index 93% rename from docs/accessinformationcenter/11.6/resourcereviews/review/permissions.md rename to docs/accessinformationcenter/11.6/owneroverview/pendingreviews/permissions.md index ba780bbd75..3915ac7ecc 100644 --- a/docs/accessinformationcenter/11.6/resourcereviews/review/permissions.md +++ b/docs/accessinformationcenter/11.6/owneroverview/pendingreviews/permissions.md @@ -1,3 +1,9 @@ +--- +title: "Perform a Permissions Review" +description: "Perform a Permissions Review" +sidebar_position: 30 +--- + # Perform a Permissions Review A Permissions review can be conducted for various types of data repository resources. Follow the @@ -12,7 +18,7 @@ The table displays permission information for the resource being reviewed: - Trustee Name — Name of the trustee. If the trustee is a group, click the hyperlink to open the Group Membership window. See the - [Group Membership Window](/docs/accessinformationcenter/11.6/general/groupmembership.md) + [Group Membership Window](/docs/accessinformationcenter/11.6/owneroverview/pendingreviews/groupmembership.md) topic for additional information. - User Title — Trustee's title as read from Active Directory - User Department — Trustee's department as read from Active Directory diff --git a/docs/accessinformationcenter/11.6/resourcereviews/reviewhistory.md b/docs/accessinformationcenter/11.6/owneroverview/pendingreviews/reviewhistory.md similarity index 93% rename from docs/accessinformationcenter/11.6/resourcereviews/reviewhistory.md rename to docs/accessinformationcenter/11.6/owneroverview/pendingreviews/reviewhistory.md index 3979382231..cd984750c6 100644 --- a/docs/accessinformationcenter/11.6/resourcereviews/reviewhistory.md +++ b/docs/accessinformationcenter/11.6/owneroverview/pendingreviews/reviewhistory.md @@ -1,3 +1,9 @@ +--- +title: "Review History Page" +description: "Review History Page" +sidebar_position: 70 +--- + # Review History Page The Review History page lists all completed review instances for your resources. @@ -23,7 +29,7 @@ The information displayed in the table includes: or Waiting. Hover over a status icon to display its tooltip. The table data grid functions the same way as other table grids. See the -[Data Grid Features](/docs/accessinformationcenter/11.6/general/datagrid.md) topic +[Data Grid Features](/docs/accessinformationcenter/11.6/admin/navigate/datagrid.md) topic for additional information. ## Review Details Window diff --git a/docs/accessinformationcenter/11.6/resourcereviews/review/sensitivedata.md b/docs/accessinformationcenter/11.6/owneroverview/pendingreviews/sensitivedata.md similarity index 91% rename from docs/accessinformationcenter/11.6/resourcereviews/review/sensitivedata.md rename to docs/accessinformationcenter/11.6/owneroverview/pendingreviews/sensitivedata.md index d2f88ac871..f17270203c 100644 --- a/docs/accessinformationcenter/11.6/resourcereviews/review/sensitivedata.md +++ b/docs/accessinformationcenter/11.6/owneroverview/pendingreviews/sensitivedata.md @@ -1,3 +1,9 @@ +--- +title: "Perform a Sensitive Data Review" +description: "Perform a Sensitive Data Review" +sidebar_position: 40 +--- + # Perform a Sensitive Data Review A Sensitive Data review can be conducted for various types of data repository resources. Follow the @@ -17,7 +23,7 @@ reviewed: - Owner – Owner of the file from scanned the file details - Criteria – Name of the criteria with match hits found within the file. The hyperlink opens the Criteria Matches window. See the - [Criteria Matches Window](/docs/accessinformationcenter/11.6/resourcereviews/window/criteriamatches.md) + [Criteria Matches Window](/docs/accessinformationcenter/11.6/owneroverview/pendingreviews/criteriamatches.md) topic for additional information. **Step 2 –** For each file listed, make a recommendation by clicking on the icon in either the Keep, diff --git a/docs/accessinformationcenter/11.6/resourceaudit/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/_category_.json new file mode 100644 index 0000000000..eeefb6c8cf --- /dev/null +++ b/docs/accessinformationcenter/11.6/resourceaudit/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Resource Audit Overview", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/_category_.json new file mode 100644 index 0000000000..8d8482d791 --- /dev/null +++ b/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Active Directory Reports", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/domain/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/domain/_category_.json new file mode 100644 index 0000000000..17ad2d889a --- /dev/null +++ b/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/domain/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Domain Level Reports", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/domain/exceptions.md b/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/domain/exceptions.md index da36c65c39..ce9211b1fb 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/domain/exceptions.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/domain/exceptions.md @@ -1,3 +1,9 @@ +--- +title: "Exceptions Report" +description: "Exceptions Report" +sidebar_position: 10 +--- + # Exceptions Report The Exceptions report at the domain level provides a list of exceptions found on the selected diff --git a/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/domain/membershipchanges.md b/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/domain/membershipchanges.md index 0a912d2fc9..c0511b6c9b 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/domain/membershipchanges.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/domain/membershipchanges.md @@ -1,3 +1,9 @@ +--- +title: "Membership Changes Report" +description: "Membership Changes Report" +sidebar_position: 20 +--- + # Membership Changes Report The Membership Changes report at the domain level provides list of groups that had membership diff --git a/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/domain/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/domain/overview.md index cfe4b23958..deecf4eefc 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/domain/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/domain/overview.md @@ -1,3 +1,9 @@ +--- +title: "Domain Level Reports" +description: "Domain Level Reports" +sidebar_position: 40 +--- + # Domain Level Reports The following reports are available at the **Domain** level: diff --git a/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/domain/principalattributechanges.md b/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/domain/principalattributechanges.md index b118853543..376c6e990f 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/domain/principalattributechanges.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/domain/principalattributechanges.md @@ -1,3 +1,9 @@ +--- +title: "Principal Attribute Changes Report" +description: "Principal Attribute Changes Report" +sidebar_position: 30 +--- + # Principal Attribute Changes Report The Principal Attribute Changes report at the domain level provides change event information by diff --git a/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/domainobject/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/domainobject/_category_.json new file mode 100644 index 0000000000..9f1015ae11 --- /dev/null +++ b/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/domainobject/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Domain Object Level Reports", + "position": 50, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/domainobject/access.md b/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/domainobject/access.md index 25fea052aa..52f3ac6d81 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/domainobject/access.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/domainobject/access.md @@ -1,3 +1,9 @@ +--- +title: "Access Report" +description: "Access Report" +sidebar_position: 10 +--- + # Access Report The Access report at the domain object level provides information on the level of access trustees diff --git a/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/domainobject/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/domainobject/overview.md index 28339bbd04..b6ab179a3d 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/domainobject/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/domainobject/overview.md @@ -1,3 +1,9 @@ +--- +title: "Domain Object Level Reports" +description: "Domain Object Level Reports" +sidebar_position: 50 +--- + # Domain Object Level Reports The following reports are displayed at the Domain Object level: diff --git a/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/domainobject/permissions.md b/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/domainobject/permissions.md index cb5df52e38..5af421f2e4 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/domainobject/permissions.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/domainobject/permissions.md @@ -1,3 +1,9 @@ +--- +title: "Permissions Report" +description: "Permissions Report" +sidebar_position: 20 +--- + # Permissions Report The Permissions report at the domain object level provides the trustees that have rights on the diff --git a/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/domainsummary.md b/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/domainsummary.md index efa7211c08..bfc405d978 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/domainsummary.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/domainsummary.md @@ -1,3 +1,9 @@ +--- +title: "Domain Summary Report" +description: "Domain Summary Report" +sidebar_position: 20 +--- + # Domain Summary Report The Domain Summary report at the **Active Directory** node provides a top-level view of domains that diff --git a/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/exceptions.md b/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/exceptions.md index 1df1e3fa75..e76ff7116d 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/exceptions.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/exceptions.md @@ -1,3 +1,9 @@ +--- +title: "Exceptions Report" +description: "Exceptions Report" +sidebar_position: 30 +--- + # Exceptions Report The Exceptions report at the **Active Directory** node provides a list of exceptions that were found diff --git a/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/exceptions/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/exceptions/_category_.json new file mode 100644 index 0000000000..3a194313cd --- /dev/null +++ b/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/exceptions/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Exceptions Node Reports", + "position": 60, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/exceptions/exceptions.md b/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/exceptions/exceptions.md index 112731d341..91aa37cc33 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/exceptions/exceptions.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/exceptions/exceptions.md @@ -1,3 +1,9 @@ +--- +title: "Exceptions Report" +description: "Exceptions Report" +sidebar_position: 20 +--- + # Exceptions Report The Exceptions report at the **Exceptions** node provides a list of exceptions found on the domain. diff --git a/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/exceptions/exceptionsbytype.md b/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/exceptions/exceptionsbytype.md index 3415b116e8..2b2dec43ad 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/exceptions/exceptionsbytype.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/exceptions/exceptionsbytype.md @@ -1,3 +1,9 @@ +--- +title: "Exceptions by Type Report" +description: "Exceptions by Type Report" +sidebar_position: 10 +--- + # Exceptions by Type Report The Exceptions report at the exception type level provides details on the selected exception type. diff --git a/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/exceptions/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/exceptions/overview.md index 9c56052312..33c7ddae5f 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/exceptions/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/exceptions/overview.md @@ -1,3 +1,9 @@ +--- +title: "Exceptions Node Reports" +description: "Exceptions Node Reports" +sidebar_position: 60 +--- + # Exceptions Node Reports The following report is available at the **Exceptions** node: diff --git a/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/overview.md index 3766ac669f..bad239c8b7 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/overview.md @@ -1,3 +1,9 @@ +--- +title: "Active Directory Reports" +description: "Active Directory Reports" +sidebar_position: 40 +--- + # Active Directory Reports Active Directory reports are accessed through the Resource Audit interface. Explore the Active diff --git a/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/quickreference.md b/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/quickreference.md index 20be67b341..ebb549c2e5 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/quickreference.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/activedirectory/quickreference.md @@ -1,3 +1,9 @@ +--- +title: "Active Directory Reports Quick Reference" +description: "Active Directory Reports Quick Reference" +sidebar_position: 10 +--- + # Active Directory Reports Quick Reference The following Active Directory reports are available for selection within the Resources pane. diff --git a/docs/accessinformationcenter/11.6/resourceaudit/aws/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/aws/_category_.json new file mode 100644 index 0000000000..af6984d6ec --- /dev/null +++ b/docs/accessinformationcenter/11.6/resourceaudit/aws/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Amazon (AWS) Reports", + "position": 50, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessinformationcenter/11.6/resourceaudit/aws/bucket/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/aws/bucket/_category_.json new file mode 100644 index 0000000000..8cd7a7c23b --- /dev/null +++ b/docs/accessinformationcenter/11.6/resourceaudit/aws/bucket/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Bucket Level Reports", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessinformationcenter/11.6/resourceaudit/aws/bucket/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/aws/bucket/overview.md index 39ce1740a2..de43909335 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/aws/bucket/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/aws/bucket/overview.md @@ -1,3 +1,9 @@ +--- +title: "Bucket Level Reports" +description: "Bucket Level Reports" +sidebar_position: 40 +--- + # Bucket Level Reports The following reports are available at the Bucket level: diff --git a/docs/accessinformationcenter/11.6/resourceaudit/aws/bucket/permissions.md b/docs/accessinformationcenter/11.6/resourceaudit/aws/bucket/permissions.md index d0d12752bd..3fb31de1c9 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/aws/bucket/permissions.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/aws/bucket/permissions.md @@ -1,3 +1,9 @@ +--- +title: "Permissions Report" +description: "Permissions Report" +sidebar_position: 10 +--- + # Permissions Report The Permissions report at the Bucket level shows the permissions for the trustee on the selected diff --git a/docs/accessinformationcenter/11.6/resourceaudit/aws/bucket/sensitivecontent.md b/docs/accessinformationcenter/11.6/resourceaudit/aws/bucket/sensitivecontent.md index 7e8b946465..82dba1f9f6 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/aws/bucket/sensitivecontent.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/aws/bucket/sensitivecontent.md @@ -1,3 +1,9 @@ +--- +title: "Sensitive Content Report" +description: "Sensitive Content Report" +sidebar_position: 20 +--- + # Sensitive Content Report The Sensitive Content report at the Bucket level provides a list of files and a hit count per file diff --git a/docs/accessinformationcenter/11.6/resourceaudit/aws/organization/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/aws/organization/_category_.json new file mode 100644 index 0000000000..03e24a5fc3 --- /dev/null +++ b/docs/accessinformationcenter/11.6/resourceaudit/aws/organization/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Organization Level Reports", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessinformationcenter/11.6/resourceaudit/aws/organization/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/aws/organization/overview.md index 8f12ab2829..e460f66c2b 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/aws/organization/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/aws/organization/overview.md @@ -1,3 +1,9 @@ +--- +title: "Organization Level Reports" +description: "Organization Level Reports" +sidebar_position: 30 +--- + # Organization Level Reports The following reports are available at the Organization level: diff --git a/docs/accessinformationcenter/11.6/resourceaudit/aws/organization/sensitivecontentdetails.md b/docs/accessinformationcenter/11.6/resourceaudit/aws/organization/sensitivecontentdetails.md index 2da284a939..07fd236bf4 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/aws/organization/sensitivecontentdetails.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/aws/organization/sensitivecontentdetails.md @@ -1,3 +1,9 @@ +--- +title: "Sensitive Content Details Report" +description: "Sensitive Content Details Report" +sidebar_position: 10 +--- + # Sensitive Content Details Report The Sensitive Content Details report at the Organization level provides a count of files where diff --git a/docs/accessinformationcenter/11.6/resourceaudit/aws/organization/sensitivecontentsummary.md b/docs/accessinformationcenter/11.6/resourceaudit/aws/organization/sensitivecontentsummary.md index 9ee893d06a..f169c963d3 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/aws/organization/sensitivecontentsummary.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/aws/organization/sensitivecontentsummary.md @@ -1,3 +1,9 @@ +--- +title: "Sensitive Content Summary Report" +description: "Sensitive Content Summary Report" +sidebar_position: 20 +--- + # Sensitive Content Summary Report The Sensitive Content Summary report at the Organization level provides a count of files where diff --git a/docs/accessinformationcenter/11.6/resourceaudit/aws/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/aws/overview.md index fb3123773d..7e3df4dac1 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/aws/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/aws/overview.md @@ -1,3 +1,9 @@ +--- +title: "Amazon (AWS) Reports" +description: "Amazon (AWS) Reports" +sidebar_position: 50 +--- + # Amazon (AWS) Reports Amazon (AWS) reports are accessed through the Resource Audit interface. Explore the Amazon (AWS) diff --git a/docs/accessinformationcenter/11.6/resourceaudit/aws/quickreference.md b/docs/accessinformationcenter/11.6/resourceaudit/aws/quickreference.md index c55263f0b1..231a529a3b 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/aws/quickreference.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/aws/quickreference.md @@ -1,3 +1,9 @@ +--- +title: "Amazon (AWS) Reports Quick Reference Guide" +description: "Amazon (AWS) Reports Quick Reference Guide" +sidebar_position: 10 +--- + # Amazon (AWS) Reports Quick Reference Guide The following Amazon (AWS) reports are available for selections within the Resources pane. diff --git a/docs/accessinformationcenter/11.6/resourceaudit/aws/sensitivecontentsummary.md b/docs/accessinformationcenter/11.6/resourceaudit/aws/sensitivecontentsummary.md index a73497d26d..371a361b5a 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/aws/sensitivecontentsummary.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/aws/sensitivecontentsummary.md @@ -1,3 +1,9 @@ +--- +title: "Sensitive Content Summary Report" +description: "Sensitive Content Summary Report" +sidebar_position: 20 +--- + # Sensitive Content Summary Report The Sensitive Content Summary report at the **Amazon** node provides a count of files where criteria diff --git a/docs/accessinformationcenter/11.6/resourceaudit/changemodeling/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/changemodeling/_category_.json new file mode 100644 index 0000000000..2db0c1a799 --- /dev/null +++ b/docs/accessinformationcenter/11.6/resourceaudit/changemodeling/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Change Modeling", + "position": 180, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessinformationcenter/11.6/resourceaudit/changemodeling/clear.md b/docs/accessinformationcenter/11.6/resourceaudit/changemodeling/clear.md index 2013610cd7..2e980fe2a7 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/changemodeling/clear.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/changemodeling/clear.md @@ -1,3 +1,9 @@ +--- +title: "Clear Modeled Changes" +description: "Clear Modeled Changes" +sidebar_position: 40 +--- + # Clear Modeled Changes Modeled changes remain modeled for as long as the Access Information Center user is logged in unless diff --git a/docs/accessinformationcenter/11.6/resourceaudit/changemodeling/commit.md b/docs/accessinformationcenter/11.6/resourceaudit/changemodeling/commit.md index 99ebdd76d3..27923bbf80 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/changemodeling/commit.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/changemodeling/commit.md @@ -1,3 +1,9 @@ +--- +title: "Commit Modeled Changes" +description: "Commit Modeled Changes" +sidebar_position: 30 +--- + # Commit Modeled Changes Once all changes are decided upon, it is time to commit the modeled changes to Active Directory. @@ -30,7 +36,7 @@ Manually Commit Changes You can export the list of modeled changes as either a CSV or Excel file, which can be sent to your organization’s IT team. Select between the **CSV Export** and **Excel Export** buttons above the table. See the -[Data Grid Features](/docs/accessinformationcenter/11.6/general/datagrid.md) topic +[Data Grid Features](/docs/accessinformationcenter/11.6/admin/navigate/datagrid.md) topic for additional information. Access Information Center Automatically Commits Changes diff --git a/docs/accessinformationcenter/11.6/resourceaudit/changemodeling/model.md b/docs/accessinformationcenter/11.6/resourceaudit/changemodeling/model.md index 3de818952c..9abb2671e7 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/changemodeling/model.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/changemodeling/model.md @@ -1,3 +1,9 @@ +--- +title: "Model Changes in the AIC" +description: "Model Changes in the AIC" +sidebar_position: 10 +--- + # Model Changes in the AIC Follow the steps to model resource access changes for a single trustee or multiple trustees. diff --git a/docs/accessinformationcenter/11.6/resourceaudit/changemodeling/modeledaccesschanges.md b/docs/accessinformationcenter/11.6/resourceaudit/changemodeling/modeledaccesschanges.md index 64416c01af..cb69268e08 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/changemodeling/modeledaccesschanges.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/changemodeling/modeledaccesschanges.md @@ -1,3 +1,9 @@ +--- +title: "Modeled Access Changes Report" +description: "Modeled Access Changes Report" +sidebar_position: 20 +--- + # Modeled Access Changes Report The Modeled Access Changes report at the **File System** node provides an enterprise wide view of diff --git a/docs/accessinformationcenter/11.6/resourceaudit/changemodeling/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/changemodeling/overview.md index 395f39ace5..df9487fd17 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/changemodeling/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/changemodeling/overview.md @@ -1,3 +1,9 @@ +--- +title: "Change Modeling" +description: "Change Modeling" +sidebar_position: 180 +--- + # Change Modeling The Access Information Center includes a feature to model changes to resource access and group diff --git a/docs/accessinformationcenter/11.6/resourceaudit/computer/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/computer/_category_.json new file mode 100644 index 0000000000..fa7f0c15dc --- /dev/null +++ b/docs/accessinformationcenter/11.6/resourceaudit/computer/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Computer Reports", + "position": 150, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessinformationcenter/11.6/resourceaudit/computer/activitydetails.md b/docs/accessinformationcenter/11.6/resourceaudit/computer/activitydetails.md index 03b9e30fe8..25d4bc77e6 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/computer/activitydetails.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/computer/activitydetails.md @@ -1,3 +1,9 @@ +--- +title: "Activity Details Report" +description: "Activity Details Report" +sidebar_position: 20 +--- + # Activity Details Report The Activity Details report for a computer object provides details on every activity event logged by diff --git a/docs/accessinformationcenter/11.6/resourceaudit/computer/activitystatistics.md b/docs/accessinformationcenter/11.6/resourceaudit/computer/activitystatistics.md index 8a1546c866..4719c70fb1 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/computer/activitystatistics.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/computer/activitystatistics.md @@ -1,3 +1,9 @@ +--- +title: "Activity Statistics Report" +description: "Activity Statistics Report" +sidebar_position: 30 +--- + # Activity Statistics Report The Activity Statistics report for a computer object provides statistical activity event information @@ -20,7 +26,7 @@ This report is comprised of the following columns: - Deletes – Count of delete operations on resource The table data grid functions the same way as other table grids. See the -[Data Grid Features](/docs/accessinformationcenter/11.6/general/datagrid.md) topic +[Data Grid Features](/docs/accessinformationcenter/11.6/admin/navigate/datagrid.md) topic for additional information. There is one line graph at the bottom displaying the Traffic Trend for the audited computer. It diff --git a/docs/accessinformationcenter/11.6/resourceaudit/computer/attributechanges.md b/docs/accessinformationcenter/11.6/resourceaudit/computer/attributechanges.md index c7652285ed..6f7caaf8ad 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/computer/attributechanges.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/computer/attributechanges.md @@ -1,3 +1,9 @@ +--- +title: "Attribute Changes Report" +description: "Attribute Changes Report" +sidebar_position: 40 +--- + # Attribute Changes Report The Attribute Changes report for a computer object provides specific details for every attribute diff --git a/docs/accessinformationcenter/11.6/resourceaudit/computer/effectiveaccess.md b/docs/accessinformationcenter/11.6/resourceaudit/computer/effectiveaccess.md index f86f2d5f26..42f4043ff6 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/computer/effectiveaccess.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/computer/effectiveaccess.md @@ -1,3 +1,9 @@ +--- +title: "Effective Access Report" +description: "Effective Access Report" +sidebar_position: 50 +--- + # Effective Access Report The Effective Access report for a computer object provides insight into every resource the audited diff --git a/docs/accessinformationcenter/11.6/resourceaudit/computer/memberof.md b/docs/accessinformationcenter/11.6/resourceaudit/computer/memberof.md index cac97318be..3a2d533e1a 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/computer/memberof.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/computer/memberof.md @@ -1,3 +1,9 @@ +--- +title: "Member Of Report" +description: "Member Of Report" +sidebar_position: 60 +--- + # Member Of Report The Member Of report for a computer object provides a list of all groups of which the audited diff --git a/docs/accessinformationcenter/11.6/resourceaudit/computer/objectpermissions.md b/docs/accessinformationcenter/11.6/resourceaudit/computer/objectpermissions.md index fc2cc095f4..d2966e4f5b 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/computer/objectpermissions.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/computer/objectpermissions.md @@ -1,3 +1,9 @@ +--- +title: "Object Permissions Report" +description: "Object Permissions Report" +sidebar_position: 70 +--- + # Object Permissions Report The Object Permissions report for a computer object provides details on Active Directory permissions diff --git a/docs/accessinformationcenter/11.6/resourceaudit/computer/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/computer/overview.md index eceb81ee7e..5593a5eb0f 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/computer/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/computer/overview.md @@ -1,3 +1,9 @@ +--- +title: "Computer Reports" +description: "Computer Reports" +sidebar_position: 150 +--- + # Computer Reports Computer reports are accessed through the Computer Audit interface. You can access Computer reports diff --git a/docs/accessinformationcenter/11.6/resourceaudit/computer/permissions.md b/docs/accessinformationcenter/11.6/resourceaudit/computer/permissions.md index a6ae7fd2ff..420fafcc2e 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/computer/permissions.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/computer/permissions.md @@ -1,3 +1,9 @@ +--- +title: "Permissions Report" +description: "Permissions Report" +sidebar_position: 80 +--- + # Permissions Report The Permissions report for a computer object provides a list of all resources where the audited @@ -33,5 +39,5 @@ The following rights are a normalized representation of the permissions granted - Manage – Equivalent to full control over resources The table data grid functions the same way as other table grids. See the -[Data Grid Features](/docs/accessinformationcenter/11.6/general/datagrid.md) topic +[Data Grid Features](/docs/accessinformationcenter/11.6/admin/navigate/datagrid.md) topic for additional information. diff --git a/docs/accessinformationcenter/11.6/resourceaudit/computer/quickreference.md b/docs/accessinformationcenter/11.6/resourceaudit/computer/quickreference.md index e3c4aca485..c7fb19530e 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/computer/quickreference.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/computer/quickreference.md @@ -1,3 +1,9 @@ +--- +title: "Computer Reports Quick Reference Guide" +description: "Computer Reports Quick Reference Guide" +sidebar_position: 10 +--- + # Computer Reports Quick Reference Guide The following reports are available for selection within the Computer Audit interface: diff --git a/docs/accessinformationcenter/11.6/resourceaudit/dropbox/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/dropbox/_category_.json new file mode 100644 index 0000000000..d33648061b --- /dev/null +++ b/docs/accessinformationcenter/11.6/resourceaudit/dropbox/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Dropbox Reports", + "position": 60, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessinformationcenter/11.6/resourceaudit/dropbox/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/dropbox/overview.md index 8913ec3f2f..5751458d0f 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/dropbox/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/dropbox/overview.md @@ -1,3 +1,9 @@ +--- +title: "Dropbox Reports" +description: "Dropbox Reports" +sidebar_position: 60 +--- + # Dropbox Reports Dropbox reports are accessed through the Resource Audit interface. Explore the Dropbox resources by diff --git a/docs/accessinformationcenter/11.6/resourceaudit/dropbox/quickreference.md b/docs/accessinformationcenter/11.6/resourceaudit/dropbox/quickreference.md index 523fed2208..0aa3c46150 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/dropbox/quickreference.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/dropbox/quickreference.md @@ -1,3 +1,9 @@ +--- +title: "Dropbox Reports Quick Reference Guide" +description: "Dropbox Reports Quick Reference Guide" +sidebar_position: 10 +--- + # Dropbox Reports Quick Reference Guide The following Dropbox reports are available for selections within the Resources pane. diff --git a/docs/accessinformationcenter/11.6/resourceaudit/dropbox/sensitivecontentsummary.md b/docs/accessinformationcenter/11.6/resourceaudit/dropbox/sensitivecontentsummary.md index 8318d431ef..8bfa71745b 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/dropbox/sensitivecontentsummary.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/dropbox/sensitivecontentsummary.md @@ -1,3 +1,9 @@ +--- +title: "Sensitive Content Summary Report" +description: "Sensitive Content Summary Report" +sidebar_position: 20 +--- + # Sensitive Content Summary Report The Sensitive Content Summary report at the **Dropbox** node provides a count of files where diff --git a/docs/accessinformationcenter/11.6/resourceaudit/dropbox/team/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/dropbox/team/_category_.json new file mode 100644 index 0000000000..56a41dc1de --- /dev/null +++ b/docs/accessinformationcenter/11.6/resourceaudit/dropbox/team/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Team Level Reports", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessinformationcenter/11.6/resourceaudit/dropbox/team/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/dropbox/team/overview.md index d94867b8f5..edc247ee15 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/dropbox/team/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/dropbox/team/overview.md @@ -1,3 +1,9 @@ +--- +title: "Team Level Reports" +description: "Team Level Reports" +sidebar_position: 30 +--- + # Team Level Reports The following reports are available at the Team level: diff --git a/docs/accessinformationcenter/11.6/resourceaudit/dropbox/team/sensitivecontentdetails.md b/docs/accessinformationcenter/11.6/resourceaudit/dropbox/team/sensitivecontentdetails.md index 0e2bb28c29..8438675769 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/dropbox/team/sensitivecontentdetails.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/dropbox/team/sensitivecontentdetails.md @@ -1,3 +1,9 @@ +--- +title: "Sensitive Content Details Report" +description: "Sensitive Content Details Report" +sidebar_position: 10 +--- + # Sensitive Content Details Report The Sensitive Content Details report at the Team level provides details of files where criteria diff --git a/docs/accessinformationcenter/11.6/resourceaudit/dropbox/team/sensitivecontentsummary.md b/docs/accessinformationcenter/11.6/resourceaudit/dropbox/team/sensitivecontentsummary.md index b14c11928c..83da522e1a 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/dropbox/team/sensitivecontentsummary.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/dropbox/team/sensitivecontentsummary.md @@ -1,3 +1,9 @@ +--- +title: "Sensitive Content Summary Report" +description: "Sensitive Content Summary Report" +sidebar_position: 20 +--- + # Sensitive Content Summary Report The Sensitive Content Summary report at the Team level provides a count of files where criteria diff --git a/docs/accessinformationcenter/11.6/resourceaudit/dropbox/teammemberresource/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/dropbox/teammemberresource/_category_.json new file mode 100644 index 0000000000..abfd8bc371 --- /dev/null +++ b/docs/accessinformationcenter/11.6/resourceaudit/dropbox/teammemberresource/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Team Member, Resource & Subfolder Level Reports", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessinformationcenter/11.6/resourceaudit/dropbox/teammemberresource/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/dropbox/teammemberresource/overview.md index 10b020d5ce..f813877073 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/dropbox/teammemberresource/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/dropbox/teammemberresource/overview.md @@ -1,3 +1,9 @@ +--- +title: "Team Member, Resource & Subfolder Level Reports" +description: "Team Member, Resource & Subfolder Level Reports" +sidebar_position: 40 +--- + # Team Member, Resource & Subfolder Level Reports The following reports are available at the Team Member, Resource, and Subfolder level: diff --git a/docs/accessinformationcenter/11.6/resourceaudit/dropbox/teammemberresource/permissions.md b/docs/accessinformationcenter/11.6/resourceaudit/dropbox/teammemberresource/permissions.md index d69b58b153..1233626149 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/dropbox/teammemberresource/permissions.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/dropbox/teammemberresource/permissions.md @@ -1,3 +1,9 @@ +--- +title: "Permissions Report" +description: "Permissions Report" +sidebar_position: 10 +--- + # Permissions Report The Permissions report at the Team Member, Resource, and Subfolder level shows the permissions for diff --git a/docs/accessinformationcenter/11.6/resourceaudit/dropbox/teammemberresource/sensitivecontent.md b/docs/accessinformationcenter/11.6/resourceaudit/dropbox/teammemberresource/sensitivecontent.md index 69b5af9bda..56803cb117 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/dropbox/teammemberresource/sensitivecontent.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/dropbox/teammemberresource/sensitivecontent.md @@ -1,3 +1,9 @@ +--- +title: "Sensitive Content Report" +description: "Sensitive Content Report" +sidebar_position: 20 +--- + # Sensitive Content Report The Sensitive Content report at the Team Member, Resource, and Subfolder level provides a list of diff --git a/docs/accessinformationcenter/11.6/resourceaudit/exchange/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/exchange/_category_.json new file mode 100644 index 0000000000..d72cb560b5 --- /dev/null +++ b/docs/accessinformationcenter/11.6/resourceaudit/exchange/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Exchange Reports", + "position": 70, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessinformationcenter/11.6/resourceaudit/exchange/mailboxfolder/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/exchange/mailboxfolder/_category_.json new file mode 100644 index 0000000000..8d9fefbf5a --- /dev/null +++ b/docs/accessinformationcenter/11.6/resourceaudit/exchange/mailboxfolder/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Mailbox & Folder Level Reports", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessinformationcenter/11.6/resourceaudit/exchange/mailboxfolder/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/exchange/mailboxfolder/overview.md index 77bd024710..d5f1ae9400 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/exchange/mailboxfolder/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/exchange/mailboxfolder/overview.md @@ -1,3 +1,9 @@ +--- +title: "Mailbox & Folder Level Reports" +description: "Mailbox & Folder Level Reports" +sidebar_position: 40 +--- + # Mailbox & Folder Level Reports The following reports are available at the mailbox and folder level: diff --git a/docs/accessinformationcenter/11.6/resourceaudit/exchange/mailboxfolder/permissions.md b/docs/accessinformationcenter/11.6/resourceaudit/exchange/mailboxfolder/permissions.md index c6165921b2..ed2542b6bf 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/exchange/mailboxfolder/permissions.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/exchange/mailboxfolder/permissions.md @@ -1,3 +1,9 @@ +--- +title: "Permissions Report" +description: "Permissions Report" +sidebar_position: 10 +--- + # Permissions Report The Permissions report at the mailbox and folder level shows the permissions for the trustee on the diff --git a/docs/accessinformationcenter/11.6/resourceaudit/exchange/mailboxfolder/sensitivecontent.md b/docs/accessinformationcenter/11.6/resourceaudit/exchange/mailboxfolder/sensitivecontent.md index a39909a117..c41e28cadb 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/exchange/mailboxfolder/sensitivecontent.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/exchange/mailboxfolder/sensitivecontent.md @@ -1,3 +1,9 @@ +--- +title: "Sensitive Content Report" +description: "Sensitive Content Report" +sidebar_position: 20 +--- + # Sensitive Content Report The Sensitive Content report at the mailbox and folder level provides a list of files and a hit diff --git a/docs/accessinformationcenter/11.6/resourceaudit/exchange/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/exchange/overview.md index 66ea8f2a2f..f7cf2cdd3b 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/exchange/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/exchange/overview.md @@ -1,3 +1,9 @@ +--- +title: "Exchange Reports" +description: "Exchange Reports" +sidebar_position: 70 +--- + # Exchange Reports Exchange reports are accessed through the Resource Audit interface. Explore the Exchange resources diff --git a/docs/accessinformationcenter/11.6/resourceaudit/exchange/quickreference.md b/docs/accessinformationcenter/11.6/resourceaudit/exchange/quickreference.md index 14202a0ddf..1f29911917 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/exchange/quickreference.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/exchange/quickreference.md @@ -1,3 +1,9 @@ +--- +title: "Exchange Reports Quick Reference Guide" +description: "Exchange Reports Quick Reference Guide" +sidebar_position: 10 +--- + # Exchange Reports Quick Reference Guide The following Exchange reports are available for selections within the Resources pane. diff --git a/docs/accessinformationcenter/11.6/resourceaudit/exchange/sensitivecontentsummary.md b/docs/accessinformationcenter/11.6/resourceaudit/exchange/sensitivecontentsummary.md index 5bb43a6bdc..4713f254e4 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/exchange/sensitivecontentsummary.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/exchange/sensitivecontentsummary.md @@ -1,3 +1,9 @@ +--- +title: "Sensitive Content Summary Report" +description: "Sensitive Content Summary Report" +sidebar_position: 20 +--- + # Sensitive Content Summary Report The Sensitive Content Summary report at the **Exchange** node provides a count of files where diff --git a/docs/accessinformationcenter/11.6/resourceaudit/exchange/server/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/exchange/server/_category_.json new file mode 100644 index 0000000000..43c6fa4bef --- /dev/null +++ b/docs/accessinformationcenter/11.6/resourceaudit/exchange/server/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Server Level Reports", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessinformationcenter/11.6/resourceaudit/exchange/server/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/exchange/server/overview.md index 75f7f7652b..6e40bfb59e 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/exchange/server/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/exchange/server/overview.md @@ -1,3 +1,9 @@ +--- +title: "Server Level Reports" +description: "Server Level Reports" +sidebar_position: 30 +--- + # Server Level Reports The following reports are available at the server level: diff --git a/docs/accessinformationcenter/11.6/resourceaudit/exchange/server/sensitivecontentdetails.md b/docs/accessinformationcenter/11.6/resourceaudit/exchange/server/sensitivecontentdetails.md index d95fc93078..6e8ed7e342 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/exchange/server/sensitivecontentdetails.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/exchange/server/sensitivecontentdetails.md @@ -1,3 +1,9 @@ +--- +title: "Sensitive Content Details Report" +description: "Sensitive Content Details Report" +sidebar_position: 10 +--- + # Sensitive Content Details Report The Sensitive Content Details report at the server level provides details of files where criteria diff --git a/docs/accessinformationcenter/11.6/resourceaudit/exchange/server/sensitivecontentsummary.md b/docs/accessinformationcenter/11.6/resourceaudit/exchange/server/sensitivecontentsummary.md index 43fc95cb4b..37568ad03c 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/exchange/server/sensitivecontentsummary.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/exchange/server/sensitivecontentsummary.md @@ -1,3 +1,9 @@ +--- +title: "Sensitive Content Summary Report" +description: "Sensitive Content Summary Report" +sidebar_position: 20 +--- + # Sensitive Content Summary Report The Sensitive Content Summary report at the server level provides a count of files where criteria diff --git a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/_category_.json new file mode 100644 index 0000000000..2d97eb9a34 --- /dev/null +++ b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "File System Reports", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/activitysummary.md b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/activitysummary.md index 0be10ec976..820c8d4578 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/activitysummary.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/activitysummary.md @@ -1,3 +1,9 @@ +--- +title: "Activity Summary Report" +description: "Activity Summary Report" +sidebar_position: 20 +--- + # Activity Summary Report The Activity Summary report at the **File System** node provides an overview of activity performed diff --git a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/adminshares/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/adminshares/_category_.json new file mode 100644 index 0000000000..a62c7e67c2 --- /dev/null +++ b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/adminshares/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Admin Shares Node Report", + "position": 90, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/adminshares/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/adminshares/overview.md index 2fa5d10a21..2ff1c53323 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/adminshares/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/adminshares/overview.md @@ -1,3 +1,9 @@ +--- +title: "Admin Shares Node Report" +description: "Admin Shares Node Report" +sidebar_position: 90 +--- + # Admin Shares Node Report The following report is available at the **Admin Shares** node: diff --git a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/adminshares/scansummary.md b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/adminshares/scansummary.md index 67f65586f9..94d57af51a 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/adminshares/scansummary.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/adminshares/scansummary.md @@ -1,3 +1,9 @@ +--- +title: "Scan Summary Report" +description: "Scan Summary Report" +sidebar_position: 10 +--- + # Scan Summary Report The Scan Summary report at the **Admin Shares** node provides a summary view of all shares on the diff --git a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/exceptions.md b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/exceptions.md index f345e66d7b..0ecd0ff63a 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/exceptions.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/exceptions.md @@ -1,3 +1,9 @@ +--- +title: "Exceptions Report" +description: "Exceptions Report" +sidebar_position: 30 +--- + # Exceptions Report The Exceptions report at the **File System** node provides a list of exceptions that were found diff --git a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/exceptions/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/exceptions/_category_.json new file mode 100644 index 0000000000..06b4840ff8 --- /dev/null +++ b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/exceptions/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Exceptions Node Reports", + "position": 120, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/exceptions/exceptions.md b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/exceptions/exceptions.md index b68aefaa50..121bee271a 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/exceptions/exceptions.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/exceptions/exceptions.md @@ -1,3 +1,9 @@ +--- +title: "Exceptions Report" +description: "Exceptions Report" +sidebar_position: 20 +--- + # Exceptions Report The Exceptions report at the **Exceptions** node provides a list of exceptions found on the server. diff --git a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/exceptions/exceptionsbytype.md b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/exceptions/exceptionsbytype.md index f3c4cdee79..f7efb326ce 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/exceptions/exceptionsbytype.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/exceptions/exceptionsbytype.md @@ -1,3 +1,9 @@ +--- +title: "Exceptions Report by Type" +description: "Exceptions Report by Type" +sidebar_position: 10 +--- + # Exceptions Report by Type The Exceptions report at the exception type level provides details on the selected exception type. diff --git a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/exceptions/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/exceptions/overview.md index aa1203cf28..b472fe581d 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/exceptions/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/exceptions/overview.md @@ -1,3 +1,9 @@ +--- +title: "Exceptions Node Reports" +description: "Exceptions Node Reports" +sidebar_position: 120 +--- + # Exceptions Node Reports The following report is available at the **Exceptions** node: diff --git a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/localpolicies/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/localpolicies/_category_.json new file mode 100644 index 0000000000..fbfa29cd6b --- /dev/null +++ b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/localpolicies/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Local Policies Level Reports", + "position": 70, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/localpolicies/effectivepolicy.md b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/localpolicies/effectivepolicy.md index 08b367bab7..ecade70181 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/localpolicies/effectivepolicy.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/localpolicies/effectivepolicy.md @@ -1,3 +1,9 @@ +--- +title: "Effective Policy Report" +description: "Effective Policy Report" +sidebar_position: 10 +--- + # Effective Policy Report The Effective Policy report at the local policy level provides a list of users and groups who are diff --git a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/localpolicies/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/localpolicies/overview.md index ce06e7fc28..58c377b023 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/localpolicies/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/localpolicies/overview.md @@ -1,3 +1,9 @@ +--- +title: "Local Policies Level Reports" +description: "Local Policies Level Reports" +sidebar_position: 70 +--- + # Local Policies Level Reports Local policies have an impact on effective access. There are no reports at the **Local Policies** diff --git a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/localpolicies/policy.md b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/localpolicies/policy.md index 8f912821eb..67cdfbb8a1 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/localpolicies/policy.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/localpolicies/policy.md @@ -1,3 +1,9 @@ +--- +title: "Policy Report" +description: "Policy Report" +sidebar_position: 20 +--- + # Policy Report The Policy report at the local policy level provides a list of policies assigned for the selected diff --git a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/nfsexports/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/nfsexports/_category_.json new file mode 100644 index 0000000000..2ac7a495d9 --- /dev/null +++ b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/nfsexports/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "NFS Exports Reports", + "position": 80, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/nfsexports/activitydetails.md b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/nfsexports/activitydetails.md index 4a715ca202..d563b1cadb 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/nfsexports/activitydetails.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/nfsexports/activitydetails.md @@ -1,3 +1,9 @@ +--- +title: "Activity Details Report" +description: "Activity Details Report" +sidebar_position: 20 +--- + # Activity Details Report The Activity Details report at the NFS Exports share and subfolder levels provides details on every @@ -52,5 +58,5 @@ the following columns: - Access Rights – Type of right assigned The table data grid functions the same way as other table grids. See the -[Data Grid Features](/docs/accessinformationcenter/11.6/general/datagrid.md) topic +[Data Grid Features](/docs/accessinformationcenter/11.6/admin/navigate/datagrid.md) topic for additional information. diff --git a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/nfsexports/activitystatistics.md b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/nfsexports/activitystatistics.md index 02b8f17e53..83bf73428b 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/nfsexports/activitystatistics.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/nfsexports/activitystatistics.md @@ -1,3 +1,9 @@ +--- +title: "Activity Statistics Report" +description: "Activity Statistics Report" +sidebar_position: 30 +--- + # Activity Statistics Report The Activity Statistics report at the NFS Exports share and subfolder levels provides statistical @@ -31,7 +37,7 @@ This report is comprised of the following columns: - Deletes – Count of delete operations on files and subfolders The table data grid functions the same way as other table grids. See the -[Data Grid Features](/docs/accessinformationcenter/11.6/general/datagrid.md) topic +[Data Grid Features](/docs/accessinformationcenter/11.6/admin/navigate/datagrid.md) topic for additional information. There are two line graphs at the bottom displaying Active Users Trend and Traffic Trend for the diff --git a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/nfsexports/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/nfsexports/overview.md index 82dd71e10d..4d98d1c6f1 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/nfsexports/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/nfsexports/overview.md @@ -1,3 +1,9 @@ +--- +title: "NFS Exports Reports" +description: "NFS Exports Reports" +sidebar_position: 80 +--- + # NFS Exports Reports NFS share data can be imported into the Access Information Center through configuration of diff --git a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/nfsexports/permissions.md b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/nfsexports/permissions.md index c9bfb661f5..1f8d76761c 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/nfsexports/permissions.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/nfsexports/permissions.md @@ -1,3 +1,9 @@ +--- +title: "Permissions Report" +description: "Permissions Report" +sidebar_position: 40 +--- + # Permissions Report The Permissions report at the NFS Exports share and subfolder levels provides a list of trustees diff --git a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/nfsexports/scansummary.md b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/nfsexports/scansummary.md index 97c36547e1..e91d8d4ab3 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/nfsexports/scansummary.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/nfsexports/scansummary.md @@ -1,3 +1,9 @@ +--- +title: "Scan Summary Report" +description: "Scan Summary Report" +sidebar_position: 10 +--- + # Scan Summary Report The Scan Summary report at the **NFS Exports** node provides a summary view of all shares on the diff --git a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/nfsexports/sensitivecontent.md b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/nfsexports/sensitivecontent.md index ecbdb6b327..b73b227f90 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/nfsexports/sensitivecontent.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/nfsexports/sensitivecontent.md @@ -1,3 +1,9 @@ +--- +title: "Sensitive Content Report" +description: "Sensitive Content Report" +sidebar_position: 50 +--- + # Sensitive Content Report The Sensitive Content report at the NFS Exports share and subfolder levels provides a list of files diff --git a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/overview.md index 4d1ef9608b..a35f6e55f0 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/overview.md @@ -1,3 +1,9 @@ +--- +title: "File System Reports" +description: "File System Reports" +sidebar_position: 20 +--- + # File System Reports File System reports are accessed through the Resource Audit interface. Explore the file system diff --git a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/quickreference.md b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/quickreference.md index b92ab90cce..83f02dc9d0 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/quickreference.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/quickreference.md @@ -1,3 +1,9 @@ +--- +title: "File System Reports Quick Reference Guide" +description: "File System Reports Quick Reference Guide" +sidebar_position: 10 +--- + # File System Reports Quick Reference Guide The following File System reports are available for selections within the Resources pane. diff --git a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sensitivecontentsummary.md b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sensitivecontentsummary.md index cbf2272666..6398372733 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sensitivecontentsummary.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sensitivecontentsummary.md @@ -1,3 +1,9 @@ +--- +title: "Sensitive Content Summary Report" +description: "Sensitive Content Summary Report" +sidebar_position: 40 +--- + # Sensitive Content Summary Report The Sensitive Content Summary report at the **File System** node provides a count of files where diff --git a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/server/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/server/_category_.json new file mode 100644 index 0000000000..2b3f08053c --- /dev/null +++ b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/server/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Server Level Reports", + "position": 60, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/server/activitydetails.md b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/server/activitydetails.md index ed70def982..178a10ce77 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/server/activitydetails.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/server/activitydetails.md @@ -1,3 +1,9 @@ +--- +title: "Activity Details Report" +description: "Activity Details Report" +sidebar_position: 10 +--- + # Activity Details Report The Activity Details report at the server level provides details on every operation logged during diff --git a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/server/activitystatistics.md b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/server/activitystatistics.md index ea96c0680b..ff93b15244 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/server/activitystatistics.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/server/activitystatistics.md @@ -1,3 +1,9 @@ +--- +title: "Activity Statistics Report" +description: "Activity Statistics Report" +sidebar_position: 20 +--- + # Activity Statistics Report The Activity Statistics report at the server level provides statistical activity event information @@ -28,7 +34,7 @@ This report is comprised of the following columns: - Deletes – Count of delete operations on files and subfolders The table data grid functions the same way as other table grids. See the -[Data Grid Features](/docs/accessinformationcenter/11.6/general/datagrid.md) topic +[Data Grid Features](/docs/accessinformationcenter/11.6/admin/navigate/datagrid.md) topic for additional information. There are two line graphs at the bottom displaying Active Users Trend and Traffic Trend for the diff --git a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/server/exceptions.md b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/server/exceptions.md index d8ed907fe2..b1256b6074 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/server/exceptions.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/server/exceptions.md @@ -1,3 +1,9 @@ +--- +title: "Exceptions Report" +description: "Exceptions Report" +sidebar_position: 30 +--- + # Exceptions Report The Exceptions report at the server level provides a list of exceptions that were found within diff --git a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/server/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/server/overview.md index 9c45f28a4e..6e5de4ed5c 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/server/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/server/overview.md @@ -1,3 +1,9 @@ +--- +title: "Server Level Reports" +description: "Server Level Reports" +sidebar_position: 60 +--- + # Server Level Reports The following reports are available at the server level: diff --git a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/server/scansummary.md b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/server/scansummary.md index 6b1c90f67d..72d6ff1578 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/server/scansummary.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/server/scansummary.md @@ -1,3 +1,9 @@ +--- +title: "Scan Summary Report" +description: "Scan Summary Report" +sidebar_position: 40 +--- + # Scan Summary Report The Scan Summary report at the server level provides a summary view of all shares on the selected diff --git a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/server/sensitivecontentdetails.md b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/server/sensitivecontentdetails.md index f722846396..12f49336c3 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/server/sensitivecontentdetails.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/server/sensitivecontentdetails.md @@ -1,3 +1,9 @@ +--- +title: "Sensitive Content Details Report" +description: "Sensitive Content Details Report" +sidebar_position: 50 +--- + # Sensitive Content Details Report The Sensitive Content Details report at the server level provides details of files where criteria diff --git a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/server/sensitivecontentsummary.md b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/server/sensitivecontentsummary.md index bd6a7d4cc0..8a0efad92d 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/server/sensitivecontentsummary.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/server/sensitivecontentsummary.md @@ -1,3 +1,9 @@ +--- +title: "Sensitive Content Summary Report" +description: "Sensitive Content Summary Report" +sidebar_position: 60 +--- + # Sensitive Content Summary Report The Sensitive Content Summary report at the server level provides a count of files where criteria diff --git a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/server/shareactivitysummary.md b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/server/shareactivitysummary.md index 2836c6d133..d8ebb1a8c5 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/server/shareactivitysummary.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/server/shareactivitysummary.md @@ -1,3 +1,9 @@ +--- +title: "Share Activity Summary Report" +description: "Share Activity Summary Report" +sidebar_position: 70 +--- + # Share Activity Summary Report The Share Activity Summary report at the server level provides statistical activity event diff --git a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/serversummary.md b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/serversummary.md index 94abb5e556..49768c201a 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/serversummary.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/serversummary.md @@ -1,3 +1,9 @@ +--- +title: "Server Summary Report" +description: "Server Summary Report" +sidebar_position: 50 +--- + # Server Summary Report The Server Summary report at the **File System** node provides a top-level view of servers that have diff --git a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sharedfolders/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sharedfolders/_category_.json new file mode 100644 index 0000000000..78dcfb0792 --- /dev/null +++ b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sharedfolders/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Shared Folders Node Report", + "position": 100, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sharedfolders/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sharedfolders/overview.md index 5f62afdf86..6f8b2f083a 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sharedfolders/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sharedfolders/overview.md @@ -1,3 +1,9 @@ +--- +title: "Shared Folders Node Report" +description: "Shared Folders Node Report" +sidebar_position: 100 +--- + # Shared Folders Node Report The following report is available at the **Shared Folder** node: diff --git a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sharedfolders/scansummary.md b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sharedfolders/scansummary.md index c150e89d9c..9e066755ed 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sharedfolders/scansummary.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sharedfolders/scansummary.md @@ -1,3 +1,9 @@ +--- +title: "Scan Summary Report" +description: "Scan Summary Report" +sidebar_position: 10 +--- + # Scan Summary Report The Scan Summary report at the **Shared Folders** node provides a summary view of all shares on the diff --git a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sharesubfolder/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sharesubfolder/_category_.json new file mode 100644 index 0000000000..c6e750b197 --- /dev/null +++ b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sharesubfolder/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Share & Subfolder Levels Reports", + "position": 110, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sharesubfolder/activitydetails.md b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sharesubfolder/activitydetails.md index 37d0d9b3f3..1af90ba2ac 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sharesubfolder/activitydetails.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sharesubfolder/activitydetails.md @@ -1,3 +1,9 @@ +--- +title: "Activity Details Report" +description: "Activity Details Report" +sidebar_position: 10 +--- + # Activity Details Report The Activity Details report at the share and subfolder levels provides details on every operations @@ -50,5 +56,5 @@ the following columns: - Access Rights – Type of right assigned The table data grid functions the same way as other table grids. See the -[Data Grid Features](/docs/accessinformationcenter/11.6/general/datagrid.md) topic +[Data Grid Features](/docs/accessinformationcenter/11.6/admin/navigate/datagrid.md) topic for additional information. diff --git a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sharesubfolder/activitystatistics.md b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sharesubfolder/activitystatistics.md index f762a0da15..ca1987337a 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sharesubfolder/activitystatistics.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sharesubfolder/activitystatistics.md @@ -1,3 +1,9 @@ +--- +title: "Activity Statistics Report" +description: "Activity Statistics Report" +sidebar_position: 20 +--- + # Activity Statistics Report The Activity Statistics report at the share and subfolder levels provides statistical activity event @@ -30,7 +36,7 @@ This report is comprised of the following columns: - Deletes – Count of delete operations on files and subfolders The table data grid functions the same way as other table grids. See the -[Data Grid Features](/docs/accessinformationcenter/11.6/general/datagrid.md) topic +[Data Grid Features](/docs/accessinformationcenter/11.6/admin/navigate/datagrid.md) topic for additional information. There are two line graphs at the bottom displaying Active Users Trend and Traffic Trend for the diff --git a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sharesubfolder/effectiveaccess.md b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sharesubfolder/effectiveaccess.md index 4e9e4dd6ed..cd1da5f21e 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sharesubfolder/effectiveaccess.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sharesubfolder/effectiveaccess.md @@ -1,3 +1,9 @@ +--- +title: "Effective Access Report" +description: "Effective Access Report" +sidebar_position: 30 +--- + # Effective Access Report The Effective Access report at the share and subfolder levels provides insight into who has what diff --git a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sharesubfolder/exceptions.md b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sharesubfolder/exceptions.md index 2311d66bc4..cd962e137c 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sharesubfolder/exceptions.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sharesubfolder/exceptions.md @@ -1,3 +1,9 @@ +--- +title: "Exceptions Report" +description: "Exceptions Report" +sidebar_position: 40 +--- + # Exceptions Report The Exceptions report at the share and subfolder levels provides a list of all trustees with access diff --git a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sharesubfolder/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sharesubfolder/overview.md index df43fb45af..e2ea99f733 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sharesubfolder/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sharesubfolder/overview.md @@ -1,3 +1,9 @@ +--- +title: "Share & Subfolder Levels Reports" +description: "Share & Subfolder Levels Reports" +sidebar_position: 110 +--- + # Share & Subfolder Levels Reports The following reports are available at the share and subfolder levels: diff --git a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sharesubfolder/permissions.md b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sharesubfolder/permissions.md index 89d95942c2..f2e4fac6b0 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sharesubfolder/permissions.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sharesubfolder/permissions.md @@ -1,3 +1,9 @@ +--- +title: "Permissions Report" +description: "Permissions Report" +sidebar_position: 50 +--- + # Permissions Report The Permissions report at the share and subfolder levels provides a list of trustees with diff --git a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sharesubfolder/sensitivecontent.md b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sharesubfolder/sensitivecontent.md index af9e2bd6d4..bc73b4cbd4 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sharesubfolder/sensitivecontent.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/filesystem/sharesubfolder/sensitivecontent.md @@ -1,3 +1,9 @@ +--- +title: "Sensitive Content Report" +description: "Sensitive Content Report" +sidebar_position: 60 +--- + # Sensitive Content Report The Sensitive Content report at the share and subfolder levels provides a list of files and a hit diff --git a/docs/accessinformationcenter/11.6/resourceaudit/flexibleimports/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/flexibleimports/_category_.json new file mode 100644 index 0000000000..efdb3cd13f --- /dev/null +++ b/docs/accessinformationcenter/11.6/resourceaudit/flexibleimports/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Flexible Imports Feature", + "position": 170, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessinformationcenter/11.6/resourceaudit/flexibleimports/activity.md b/docs/accessinformationcenter/11.6/resourceaudit/flexibleimports/activity.md index a1c35509d4..7b6f13ea25 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/flexibleimports/activity.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/flexibleimports/activity.md @@ -1,3 +1,9 @@ +--- +title: "Activity Report" +description: "Activity Report" +sidebar_position: 20 +--- + # Activity Report The Activity report for imported data displays activity on the resource during the selected date @@ -30,5 +36,5 @@ This report is comprised of the following columns: - Process Name – Name of the process which performed the operation The table data grid functions the same way as other table grids. See the -[Data Grid Features](/docs/accessinformationcenter/11.6/general/datagrid.md) topic +[Data Grid Features](/docs/accessinformationcenter/11.6/admin/navigate/datagrid.md) topic for additional information. diff --git a/docs/accessinformationcenter/11.6/resourceaudit/flexibleimports/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/flexibleimports/overview.md index b925f86d1b..620ed61e29 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/flexibleimports/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/flexibleimports/overview.md @@ -1,3 +1,9 @@ +--- +title: "Flexible Imports Feature" +description: "Flexible Imports Feature" +sidebar_position: 170 +--- + # Flexible Imports Feature Flexible imports allow an Access Information Center user to view reports on permissions, activity, diff --git a/docs/accessinformationcenter/11.6/resourceaudit/flexibleimports/permissions.md b/docs/accessinformationcenter/11.6/resourceaudit/flexibleimports/permissions.md index 4498364f1e..d89c798046 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/flexibleimports/permissions.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/flexibleimports/permissions.md @@ -1,3 +1,9 @@ +--- +title: "Permissions Report" +description: "Permissions Report" +sidebar_position: 30 +--- + # Permissions Report The Permissions report for imported data shows the permissions for trustees on the resource. diff --git a/docs/accessinformationcenter/11.6/resourceaudit/flexibleimports/quickreference.md b/docs/accessinformationcenter/11.6/resourceaudit/flexibleimports/quickreference.md index ad2684a1bf..d6c6ca0e28 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/flexibleimports/quickreference.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/flexibleimports/quickreference.md @@ -1,3 +1,9 @@ +--- +title: "Flexible Import Reports Quick Reference" +description: "Flexible Import Reports Quick Reference" +sidebar_position: 10 +--- + # Flexible Import Reports Quick Reference The following imported data reports are available for selections within the Resources pane. diff --git a/docs/accessinformationcenter/11.6/resourceaudit/flexibleimports/sensitivecontent.md b/docs/accessinformationcenter/11.6/resourceaudit/flexibleimports/sensitivecontent.md index 3fa81a23ab..5396295cfd 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/flexibleimports/sensitivecontent.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/flexibleimports/sensitivecontent.md @@ -1,3 +1,9 @@ +--- +title: "Sensitive Content Report" +description: "Sensitive Content Report" +sidebar_position: 40 +--- + # Sensitive Content Report The Sensitive Content report for imported data provides a list of paths and a hit count per table @@ -31,5 +37,5 @@ were found: - Sub File – File name if the sensitive data files reside in a PST file or a ZIP file The table data grid functions the same way as other table grids. See the -[Data Grid Features](/docs/accessinformationcenter/11.6/general/datagrid.md) topic +[Data Grid Features](/docs/accessinformationcenter/11.6/admin/navigate/datagrid.md) topic for additional information. diff --git a/docs/accessinformationcenter/11.6/resourceaudit/group/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/group/_category_.json new file mode 100644 index 0000000000..dfc6986f64 --- /dev/null +++ b/docs/accessinformationcenter/11.6/resourceaudit/group/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Group Reports", + "position": 140, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessinformationcenter/11.6/resourceaudit/group/attributechanges.md b/docs/accessinformationcenter/11.6/resourceaudit/group/attributechanges.md index cbfeaced07..1e27c139b6 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/group/attributechanges.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/group/attributechanges.md @@ -1,3 +1,9 @@ +--- +title: "Attribute Changes Report" +description: "Attribute Changes Report" +sidebar_position: 20 +--- + # Attribute Changes Report The Attribute Changes report for a group object provides specific details for every attribute change diff --git a/docs/accessinformationcenter/11.6/resourceaudit/group/effectiveaccess.md b/docs/accessinformationcenter/11.6/resourceaudit/group/effectiveaccess.md index 705a496063..99d59a8947 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/group/effectiveaccess.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/group/effectiveaccess.md @@ -1,3 +1,9 @@ +--- +title: "Effective Access Report" +description: "Effective Access Report" +sidebar_position: 30 +--- + # Effective Access Report The Effective Access report for a group object provides the insight into every resource the audited diff --git a/docs/accessinformationcenter/11.6/resourceaudit/group/entraid/effectiveaccess.md b/docs/accessinformationcenter/11.6/resourceaudit/group/effectiveaccess_1.md similarity index 97% rename from docs/accessinformationcenter/11.6/resourceaudit/group/entraid/effectiveaccess.md rename to docs/accessinformationcenter/11.6/resourceaudit/group/effectiveaccess_1.md index 2f2a725ced..15cc52c798 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/group/entraid/effectiveaccess.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/group/effectiveaccess_1.md @@ -1,3 +1,9 @@ +--- +title: "Effective Access Report for Entra ID Group" +description: "Effective Access Report for Entra ID Group" +sidebar_position: 40 +--- + # Effective Access Report for Entra ID Group The Effective Access report for a group object provides the insight into every resource the audited diff --git a/docs/accessinformationcenter/11.6/resourceaudit/group/memberchanges.md b/docs/accessinformationcenter/11.6/resourceaudit/group/memberchanges.md index 94d8cbdec8..98d59def80 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/group/memberchanges.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/group/memberchanges.md @@ -1,3 +1,9 @@ +--- +title: "Member Changes Report" +description: "Member Changes Report" +sidebar_position: 50 +--- + # Member Changes Report The Member Changes report for a group object provides specific details for any membership changes to diff --git a/docs/accessinformationcenter/11.6/resourceaudit/group/memberof.md b/docs/accessinformationcenter/11.6/resourceaudit/group/memberof.md index a9c095dd01..c7a45c4450 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/group/memberof.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/group/memberof.md @@ -1,3 +1,9 @@ +--- +title: "Member Of Report" +description: "Member Of Report" +sidebar_position: 60 +--- + # Member Of Report The Member Of report for a group object provides a list of all groups of which the audited group is diff --git a/docs/accessinformationcenter/11.6/resourceaudit/group/entraid/memberof.md b/docs/accessinformationcenter/11.6/resourceaudit/group/memberof_1.md similarity index 94% rename from docs/accessinformationcenter/11.6/resourceaudit/group/entraid/memberof.md rename to docs/accessinformationcenter/11.6/resourceaudit/group/memberof_1.md index 897477b8c3..7af62f1f1a 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/group/entraid/memberof.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/group/memberof_1.md @@ -1,3 +1,9 @@ +--- +title: "Member Of Report for Entra ID Group" +description: "Member Of Report for Entra ID Group" +sidebar_position: 70 +--- + # Member Of Report for Entra ID Group The Member Of report for a group object provides a list of all Entra Id (formerly Azure Active diff --git a/docs/accessinformationcenter/11.6/resourceaudit/group/members.md b/docs/accessinformationcenter/11.6/resourceaudit/group/members.md index a6b412d963..ffe19d6544 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/group/members.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/group/members.md @@ -1,3 +1,9 @@ +--- +title: "Members Report" +description: "Members Report" +sidebar_position: 80 +--- + # Members Report The Members report for a group object provides a list of all trustees, users, and groups with diff --git a/docs/accessinformationcenter/11.6/resourceaudit/group/entraid/members.md b/docs/accessinformationcenter/11.6/resourceaudit/group/members_1.md similarity index 94% rename from docs/accessinformationcenter/11.6/resourceaudit/group/entraid/members.md rename to docs/accessinformationcenter/11.6/resourceaudit/group/members_1.md index 957bf9f70a..8644ca64f0 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/group/entraid/members.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/group/members_1.md @@ -1,3 +1,9 @@ +--- +title: "Members Report for Entra ID Group" +description: "Members Report for Entra ID Group" +sidebar_position: 100 +--- + # Members Report for Entra ID Group The Members report for a group object provides a list of all trustees, users, and groups with diff --git a/docs/accessinformationcenter/11.6/resourceaudit/group/membersbuiltin.md b/docs/accessinformationcenter/11.6/resourceaudit/group/membersbuiltin.md index c94e9bf33c..82b1a95845 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/group/membersbuiltin.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/group/membersbuiltin.md @@ -1,3 +1,9 @@ +--- +title: "Members Report for a Built-in Group" +description: "Members Report for a Built-in Group" +sidebar_position: 90 +--- + # Members Report for a Built-in Group The Members report for a built-in group provides a list of all trustees, users, and groups with diff --git a/docs/accessinformationcenter/11.6/resourceaudit/group/objectpermissions.md b/docs/accessinformationcenter/11.6/resourceaudit/group/objectpermissions.md index b309f738f3..537fdd677b 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/group/objectpermissions.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/group/objectpermissions.md @@ -1,3 +1,9 @@ +--- +title: "Object Permissions Report" +description: "Object Permissions Report" +sidebar_position: 110 +--- + # Object Permissions Report The Object Permissions report for a group object provides details on Active Directory permissions to diff --git a/docs/accessinformationcenter/11.6/resourceaudit/group/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/group/overview.md index 5abf8e46b8..c9cfb6db7a 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/group/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/group/overview.md @@ -1,3 +1,9 @@ +--- +title: "Group Reports" +description: "Group Reports" +sidebar_position: 140 +--- + # Group Reports Group reports are accessed through the Group Audit interface. You can access Group reports by diff --git a/docs/accessinformationcenter/11.6/resourceaudit/group/permissions.md b/docs/accessinformationcenter/11.6/resourceaudit/group/permissions.md index e0e9d58fe4..31c65bb3d8 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/group/permissions.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/group/permissions.md @@ -1,3 +1,9 @@ +--- +title: "Permissions Report" +description: "Permissions Report" +sidebar_position: 120 +--- + # Permissions Report The Permissions report for a group object provides a list of all resources where the audited group @@ -36,5 +42,5 @@ The following columns display the combined direct and inherited rights: deny rights The table data grid functions the same way as other table grids. See the -[Data Grid Features](/docs/accessinformationcenter/11.6/general/datagrid.md) topic +[Data Grid Features](/docs/accessinformationcenter/11.6/admin/navigate/datagrid.md) topic for additional information. diff --git a/docs/accessinformationcenter/11.6/resourceaudit/group/entraid/permissions.md b/docs/accessinformationcenter/11.6/resourceaudit/group/permissions_1.md similarity index 89% rename from docs/accessinformationcenter/11.6/resourceaudit/group/entraid/permissions.md rename to docs/accessinformationcenter/11.6/resourceaudit/group/permissions_1.md index 06e1f12777..9a844859c9 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/group/entraid/permissions.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/group/permissions_1.md @@ -1,3 +1,9 @@ +--- +title: "Permissions Report for Entra ID Group" +description: "Permissions Report for Entra ID Group" +sidebar_position: 130 +--- + # Permissions Report for Entra ID Group The Permissions report for a group object provides a list of all resources where the audited Entra @@ -36,5 +42,5 @@ The following columns display the combined direct and inherited rights: deny rights The table data grid functions the same way as other table grids. See the -[Data Grid Features](/docs/accessinformationcenter/11.6/general/datagrid.md) topic +[Data Grid Features](/docs/accessinformationcenter/11.6/admin/navigate/datagrid.md) topic for additional information. diff --git a/docs/accessinformationcenter/11.6/resourceaudit/group/quickreference.md b/docs/accessinformationcenter/11.6/resourceaudit/group/quickreference.md index 2e6d8fa025..41f7bfee52 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/group/quickreference.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/group/quickreference.md @@ -1,3 +1,9 @@ +--- +title: "Group Reports Quick Reference Guide" +description: "Group Reports Quick Reference Guide" +sidebar_position: 10 +--- + # Group Reports Quick Reference Guide The following reports are available for selection within the Group Audit interface for an Active @@ -21,7 +27,7 @@ The following reports are available for selection within the Group Audit interfa | Report | Description | | ------------------------------------------------------------------------------------------------------------------------------------------------------------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | -| [Effective Access Report for Entra ID Group](/docs/accessinformationcenter/11.6/resourceaudit/group/entraid/effectiveaccess.md) | Provides insight into every resource the audited Entra ID group has access to and what level of access has been granted. Effective access is a calculation based on several variables according to the type of resource. This report includes a Permission Source table. | -| [Member Of Report for Entra ID Group](/docs/accessinformationcenter/11.6/resourceaudit/group/entraid/memberof.md) | Provides a list of all Entra ID groups of which the audited group is a member. This report includes a Membership Paths table. | -| [Members Report for Entra ID Group](/docs/accessinformationcenter/11.6/resourceaudit/group/entraid/members.md) | Provides a list of all trustees, users, and groups with membership in the audited Entra ID group. This report includes a Membership Paths table. | -| [Permissions Report for Entra ID Group](/docs/accessinformationcenter/11.6/resourceaudit/group/entraid/permissions.md) | Provides a list of all resources where the audited Entra ID group has been assigned permissions. | +| [Effective Access Report for Entra ID Group](/docs/accessinformationcenter/11.6/resourceaudit/group/effectiveaccess_1.md) | Provides insight into every resource the audited Entra ID group has access to and what level of access has been granted. Effective access is a calculation based on several variables according to the type of resource. This report includes a Permission Source table. | +| [Member Of Report for Entra ID Group](/docs/accessinformationcenter/11.6/resourceaudit/group/memberof_1.md) | Provides a list of all Entra ID groups of which the audited group is a member. This report includes a Membership Paths table. | +| [Members Report for Entra ID Group](/docs/accessinformationcenter/11.6/resourceaudit/group/members_1.md) | Provides a list of all trustees, users, and groups with membership in the audited Entra ID group. This report includes a Membership Paths table. | +| [Permissions Report for Entra ID Group](/docs/accessinformationcenter/11.6/resourceaudit/group/permissions_1.md) | Provides a list of all resources where the audited Entra ID group has been assigned permissions. | diff --git a/docs/accessinformationcenter/11.6/resourceaudit/mongodb/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/mongodb/_category_.json new file mode 100644 index 0000000000..0c801a0732 --- /dev/null +++ b/docs/accessinformationcenter/11.6/resourceaudit/mongodb/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "MongoDB Reports", + "position": 80, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessinformationcenter/11.6/resourceaudit/mongodb/databasecollection/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/mongodb/databasecollection/_category_.json new file mode 100644 index 0000000000..c357956e62 --- /dev/null +++ b/docs/accessinformationcenter/11.6/resourceaudit/mongodb/databasecollection/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Database & Collection Level Reports", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessinformationcenter/11.6/resourceaudit/mongodb/databasecollection/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/mongodb/databasecollection/overview.md index 7f0dc55967..ceaa60b116 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/mongodb/databasecollection/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/mongodb/databasecollection/overview.md @@ -1,3 +1,9 @@ +--- +title: "Database & Collection Level Reports" +description: "Database & Collection Level Reports" +sidebar_position: 40 +--- + # Database & Collection Level Reports The following reports are available at the database and collection levels: diff --git a/docs/accessinformationcenter/11.6/resourceaudit/mongodb/databasecollection/permissions.md b/docs/accessinformationcenter/11.6/resourceaudit/mongodb/databasecollection/permissions.md index d3b4a8f855..2e3a03b050 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/mongodb/databasecollection/permissions.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/mongodb/databasecollection/permissions.md @@ -1,3 +1,9 @@ +--- +title: "Permissions Report" +description: "Permissions Report" +sidebar_position: 10 +--- + # Permissions Report The Permissions report at the database and collections level shows the permissions for the trustee diff --git a/docs/accessinformationcenter/11.6/resourceaudit/mongodb/databasecollection/sensitivecontent.md b/docs/accessinformationcenter/11.6/resourceaudit/mongodb/databasecollection/sensitivecontent.md index 643c3d3476..af351a4b75 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/mongodb/databasecollection/sensitivecontent.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/mongodb/databasecollection/sensitivecontent.md @@ -1,3 +1,9 @@ +--- +title: "Sensitive Content Report" +description: "Sensitive Content Report" +sidebar_position: 20 +--- + # Sensitive Content Report The Sensitive Content report at the database and collections level provides a list of paths and a diff --git a/docs/accessinformationcenter/11.6/resourceaudit/mongodb/instance/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/mongodb/instance/_category_.json new file mode 100644 index 0000000000..29dd5e5d47 --- /dev/null +++ b/docs/accessinformationcenter/11.6/resourceaudit/mongodb/instance/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Instance Level Reports", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessinformationcenter/11.6/resourceaudit/mongodb/instance/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/mongodb/instance/overview.md index bce2ec1c29..44ca324a58 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/mongodb/instance/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/mongodb/instance/overview.md @@ -1,3 +1,9 @@ +--- +title: "Instance Level Reports" +description: "Instance Level Reports" +sidebar_position: 30 +--- + # Instance Level Reports The following reports are available at the instance level: diff --git a/docs/accessinformationcenter/11.6/resourceaudit/mongodb/instance/sensitivecontentdetails.md b/docs/accessinformationcenter/11.6/resourceaudit/mongodb/instance/sensitivecontentdetails.md index 6335433f6b..ea9b01284a 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/mongodb/instance/sensitivecontentdetails.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/mongodb/instance/sensitivecontentdetails.md @@ -1,3 +1,9 @@ +--- +title: "Sensitive Content Details Report" +description: "Sensitive Content Details Report" +sidebar_position: 10 +--- + # Sensitive Content Details Report The Sensitive Content Details report at the instance level provides details of collections where diff --git a/docs/accessinformationcenter/11.6/resourceaudit/mongodb/instance/sensitivecontentsummary.md b/docs/accessinformationcenter/11.6/resourceaudit/mongodb/instance/sensitivecontentsummary.md index 476c5e2099..fdcfcdf962 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/mongodb/instance/sensitivecontentsummary.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/mongodb/instance/sensitivecontentsummary.md @@ -1,3 +1,9 @@ +--- +title: "Sensitive Content Summary Report" +description: "Sensitive Content Summary Report" +sidebar_position: 20 +--- + # Sensitive Content Summary Report The Sensitive Content Summary report at the instance level provides a count of collections where diff --git a/docs/accessinformationcenter/11.6/resourceaudit/mongodb/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/mongodb/overview.md index 07277a4198..3d7a31a1b6 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/mongodb/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/mongodb/overview.md @@ -1,3 +1,9 @@ +--- +title: "MongoDB Reports" +description: "MongoDB Reports" +sidebar_position: 80 +--- + # MongoDB Reports MongoDB reports are accessed through the Resource Audit interface. Explore the MongoDB resources by diff --git a/docs/accessinformationcenter/11.6/resourceaudit/mongodb/quickreference.md b/docs/accessinformationcenter/11.6/resourceaudit/mongodb/quickreference.md index 47fac750df..dc2c6efd88 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/mongodb/quickreference.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/mongodb/quickreference.md @@ -1,3 +1,9 @@ +--- +title: "MongoDB Reports Quick Reference Guide" +description: "MongoDB Reports Quick Reference Guide" +sidebar_position: 10 +--- + # MongoDB Reports Quick Reference Guide The following MongoDB reports are available for selections within the Resources pane. diff --git a/docs/accessinformationcenter/11.6/resourceaudit/mongodb/sensitivecontentsummary.md b/docs/accessinformationcenter/11.6/resourceaudit/mongodb/sensitivecontentsummary.md index 16b0e79f91..5c04fee702 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/mongodb/sensitivecontentsummary.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/mongodb/sensitivecontentsummary.md @@ -1,3 +1,9 @@ +--- +title: "Sensitive Content Summary Report" +description: "Sensitive Content Summary Report" +sidebar_position: 20 +--- + # Sensitive Content Summary Report The Sensitive Content Summary report at the **MongoDB** node provides a count of collections where diff --git a/docs/accessinformationcenter/11.6/resourceaudit/mysql/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/mysql/_category_.json new file mode 100644 index 0000000000..7fa73e8d7e --- /dev/null +++ b/docs/accessinformationcenter/11.6/resourceaudit/mysql/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "MySQL Reports", + "position": 90, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessinformationcenter/11.6/resourceaudit/mysql/databasetables/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/mysql/databasetables/_category_.json new file mode 100644 index 0000000000..8a7b57dacc --- /dev/null +++ b/docs/accessinformationcenter/11.6/resourceaudit/mysql/databasetables/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Database & Table Level Reports", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessinformationcenter/11.6/resourceaudit/mysql/databasetables/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/mysql/databasetables/overview.md index 34104f79b6..5796d96b23 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/mysql/databasetables/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/mysql/databasetables/overview.md @@ -1,3 +1,9 @@ +--- +title: "Database & Table Level Reports" +description: "Database & Table Level Reports" +sidebar_position: 40 +--- + # Database & Table Level Reports The following reports are available at the database and table levels: diff --git a/docs/accessinformationcenter/11.6/resourceaudit/mysql/databasetables/permissions.md b/docs/accessinformationcenter/11.6/resourceaudit/mysql/databasetables/permissions.md index a34db2da1e..0f1efa92cf 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/mysql/databasetables/permissions.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/mysql/databasetables/permissions.md @@ -1,3 +1,9 @@ +--- +title: "Permissions Report" +description: "Permissions Report" +sidebar_position: 10 +--- + # Permissions Report The Permissions report at the database and table level shows the permissions for the trustee on the diff --git a/docs/accessinformationcenter/11.6/resourceaudit/mysql/databasetables/sensitivecontent.md b/docs/accessinformationcenter/11.6/resourceaudit/mysql/databasetables/sensitivecontent.md index ca9780726f..71d786b644 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/mysql/databasetables/sensitivecontent.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/mysql/databasetables/sensitivecontent.md @@ -1,3 +1,9 @@ +--- +title: "Sensitive Content Report" +description: "Sensitive Content Report" +sidebar_position: 20 +--- + # Sensitive Content Report The Sensitive Content report at the database and table level provides a list of paths and a hit diff --git a/docs/accessinformationcenter/11.6/resourceaudit/mysql/instance/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/mysql/instance/_category_.json new file mode 100644 index 0000000000..29dd5e5d47 --- /dev/null +++ b/docs/accessinformationcenter/11.6/resourceaudit/mysql/instance/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Instance Level Reports", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessinformationcenter/11.6/resourceaudit/mysql/instance/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/mysql/instance/overview.md index 2aeef19e34..95b1e49c11 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/mysql/instance/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/mysql/instance/overview.md @@ -1,3 +1,9 @@ +--- +title: "Instance Level Reports" +description: "Instance Level Reports" +sidebar_position: 30 +--- + # Instance Level Reports The following reports are available at the instance level: diff --git a/docs/accessinformationcenter/11.6/resourceaudit/mysql/instance/sensitivecontentdetails.md b/docs/accessinformationcenter/11.6/resourceaudit/mysql/instance/sensitivecontentdetails.md index 3345a6b1dc..e116763436 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/mysql/instance/sensitivecontentdetails.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/mysql/instance/sensitivecontentdetails.md @@ -1,3 +1,9 @@ +--- +title: "Sensitive Content Details Report" +description: "Sensitive Content Details Report" +sidebar_position: 10 +--- + # Sensitive Content Details Report The Sensitive Content Details report at the instance level provides details of tables where criteria diff --git a/docs/accessinformationcenter/11.6/resourceaudit/mysql/instance/sensitivecontentsummary.md b/docs/accessinformationcenter/11.6/resourceaudit/mysql/instance/sensitivecontentsummary.md index f1921dfd8c..c65bb44647 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/mysql/instance/sensitivecontentsummary.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/mysql/instance/sensitivecontentsummary.md @@ -1,3 +1,9 @@ +--- +title: "Sensitive Content Summary Report" +description: "Sensitive Content Summary Report" +sidebar_position: 20 +--- + # Sensitive Content Summary Report The Sensitive Content Summary report at the instance level provides a count of tables where criteria diff --git a/docs/accessinformationcenter/11.6/resourceaudit/mysql/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/mysql/overview.md index 72a7850fe7..fa661548b5 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/mysql/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/mysql/overview.md @@ -1,3 +1,9 @@ +--- +title: "MySQL Reports" +description: "MySQL Reports" +sidebar_position: 90 +--- + # MySQL Reports MySQL reports are accessed through the Resource Audit interface. Explore the MySQL resources by diff --git a/docs/accessinformationcenter/11.6/resourceaudit/mysql/quickreference.md b/docs/accessinformationcenter/11.6/resourceaudit/mysql/quickreference.md index 3db989578d..4b75a2a78f 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/mysql/quickreference.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/mysql/quickreference.md @@ -1,3 +1,9 @@ +--- +title: "MySQL Reports Quick Reference Guide" +description: "MySQL Reports Quick Reference Guide" +sidebar_position: 10 +--- + # MySQL Reports Quick Reference Guide The following MySQL reports are available for selections within the Resources pane. diff --git a/docs/accessinformationcenter/11.6/resourceaudit/mysql/sensitivecontentsummary.md b/docs/accessinformationcenter/11.6/resourceaudit/mysql/sensitivecontentsummary.md index 2597b0c192..653245dbf0 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/mysql/sensitivecontentsummary.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/mysql/sensitivecontentsummary.md @@ -1,3 +1,9 @@ +--- +title: "Sensitive Content Summary Report" +description: "Sensitive Content Summary Report" +sidebar_position: 20 +--- + # Sensitive Content Summary Report The Sensitive Content Summary report at the **MySQL** node provides a count of databases where diff --git a/docs/accessinformationcenter/11.6/resourceaudit/navigate/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/navigate/_category_.json new file mode 100644 index 0000000000..c15bb6a559 --- /dev/null +++ b/docs/accessinformationcenter/11.6/resourceaudit/navigate/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Audit Interfaces", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessinformationcenter/11.6/resourceaudit/navigate/computer.md b/docs/accessinformationcenter/11.6/resourceaudit/navigate/computer.md index 93b84e71ef..53f759ddc7 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/navigate/computer.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/navigate/computer.md @@ -1,3 +1,9 @@ +--- +title: "Computer Audit Interface" +description: "Computer Audit Interface" +sidebar_position: 60 +--- + # Computer Audit Interface The Computer Audit interface is opened by searching for a particular computer. See the diff --git a/docs/accessinformationcenter/11.6/resourceaudit/navigate/group.md b/docs/accessinformationcenter/11.6/resourceaudit/navigate/group.md index aba67f9486..c60a9a1586 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/navigate/group.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/navigate/group.md @@ -1,3 +1,9 @@ +--- +title: "Group Audit Interface" +description: "Group Audit Interface" +sidebar_position: 50 +--- + # Group Audit Interface The Group Audit interface is opened by searching for a particular Active Directory or Entra ID diff --git a/docs/accessinformationcenter/11.6/resourceaudit/navigate/icons.md b/docs/accessinformationcenter/11.6/resourceaudit/navigate/icons.md index 7cad0e15ce..af1f3dc4af 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/navigate/icons.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/navigate/icons.md @@ -1,3 +1,9 @@ +--- +title: "AIC Icons" +description: "AIC Icons" +sidebar_position: 10 +--- + # AIC Icons The following tables show the icons for resources and trustees in the Netwrix Access Information diff --git a/docs/accessinformationcenter/11.6/resourceaudit/navigate/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/navigate/overview.md index 4cd2f406e2..bd743c837a 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/navigate/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/navigate/overview.md @@ -1,3 +1,9 @@ +--- +title: "Audit Interfaces" +description: "Audit Interfaces" +sidebar_position: 10 +--- + # Audit Interfaces The audit interfaces are accessible from the home page of the Access Information Center. @@ -41,7 +47,7 @@ Reports pane. Reports may consist of multiple tables and graphs. ![Results pane](/img/product_docs/accessinformationcenter/11.6/resourceaudit/navigate/resultspane.webp) Tables and graphs that display at the bottom of the pane vary according to the selected report. See -the [Data Grid Features](/docs/accessinformationcenter/11.6/general/datagrid.md) +the [Data Grid Features](/docs/accessinformationcenter/11.6/admin/navigate/datagrid.md) topic for additional information on table options. See the individual report topics for specific information on columns and displayed data for a report. diff --git a/docs/accessinformationcenter/11.6/resourceaudit/navigate/resource.md b/docs/accessinformationcenter/11.6/resourceaudit/navigate/resource.md index 9d4473e455..29d4ed3d9b 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/navigate/resource.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/navigate/resource.md @@ -1,3 +1,9 @@ +--- +title: "Resource Audit Interface" +description: "Resource Audit Interface" +sidebar_position: 20 +--- + # Resource Audit Interface The Resource Audit interface is where resource reports are located. Summary and detail reports are diff --git a/docs/accessinformationcenter/11.6/resourceaudit/navigate/scopeeffectiveaccess.md b/docs/accessinformationcenter/11.6/resourceaudit/navigate/scopeeffectiveaccess.md index f64b38302e..1f022a94af 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/navigate/scopeeffectiveaccess.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/navigate/scopeeffectiveaccess.md @@ -1,3 +1,9 @@ +--- +title: "Scope an Effective Access Report" +description: "Scope an Effective Access Report" +sidebar_position: 80 +--- + # Scope an Effective Access Report Once an Effective Access report’s loading process has stopped, either by completing the analysis of diff --git a/docs/accessinformationcenter/11.6/resourceaudit/navigate/search.md b/docs/accessinformationcenter/11.6/resourceaudit/navigate/search.md index ec828fbebb..c8f7ff62b5 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/navigate/search.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/navigate/search.md @@ -1,3 +1,9 @@ +--- +title: "Search Features" +description: "Search Features" +sidebar_position: 30 +--- + # Search Features The Search features consist of the search bar and the Recent Searches box on the home page. diff --git a/docs/accessinformationcenter/11.6/resourceaudit/navigate/sensitivecontent.md b/docs/accessinformationcenter/11.6/resourceaudit/navigate/sensitivecontent.md index d7aa1f4e51..3565c11cfe 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/navigate/sensitivecontent.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/navigate/sensitivecontent.md @@ -1,3 +1,9 @@ +--- +title: "Sensitive Content Audit Interface" +description: "Sensitive Content Audit Interface" +sidebar_position: 70 +--- + # Sensitive Content Audit Interface The Sensitive Content Audit interface is opened by searching for a particular criteria value. See diff --git a/docs/accessinformationcenter/11.6/resourceaudit/navigate/user.md b/docs/accessinformationcenter/11.6/resourceaudit/navigate/user.md index ef4a3724c0..a13adb8b89 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/navigate/user.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/navigate/user.md @@ -1,3 +1,9 @@ +--- +title: "User Audit Interface" +description: "User Audit Interface" +sidebar_position: 40 +--- + # User Audit Interface The User Audit interface is opened by searching for a particular Active Directory or Entra ID user. diff --git a/docs/accessinformationcenter/11.6/resourceaudit/oracle/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/oracle/_category_.json new file mode 100644 index 0000000000..342f675a22 --- /dev/null +++ b/docs/accessinformationcenter/11.6/resourceaudit/oracle/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Oracle Reports", + "position": 100, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessinformationcenter/11.6/resourceaudit/oracle/databaselibrary/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/oracle/databaselibrary/_category_.json new file mode 100644 index 0000000000..119b20d62a --- /dev/null +++ b/docs/accessinformationcenter/11.6/resourceaudit/oracle/databaselibrary/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Database & Library Level Reports", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessinformationcenter/11.6/resourceaudit/oracle/databaselibrary/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/oracle/databaselibrary/overview.md index 825d609af0..b389827723 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/oracle/databaselibrary/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/oracle/databaselibrary/overview.md @@ -1,3 +1,9 @@ +--- +title: "Database & Library Level Reports" +description: "Database & Library Level Reports" +sidebar_position: 40 +--- + # Database & Library Level Reports The following reports are available at the database and library levels: diff --git a/docs/accessinformationcenter/11.6/resourceaudit/oracle/databaselibrary/permissions.md b/docs/accessinformationcenter/11.6/resourceaudit/oracle/databaselibrary/permissions.md index df5bcf5d55..d902d9215e 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/oracle/databaselibrary/permissions.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/oracle/databaselibrary/permissions.md @@ -1,3 +1,9 @@ +--- +title: "Permissions Report" +description: "Permissions Report" +sidebar_position: 10 +--- + # Permissions Report The Permissions report at the database and library level shows the permissions for the trustee on diff --git a/docs/accessinformationcenter/11.6/resourceaudit/oracle/databaselibrary/sensitivecontent.md b/docs/accessinformationcenter/11.6/resourceaudit/oracle/databaselibrary/sensitivecontent.md index 5f65e4194d..66ce5028b4 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/oracle/databaselibrary/sensitivecontent.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/oracle/databaselibrary/sensitivecontent.md @@ -1,3 +1,9 @@ +--- +title: "Sensitive Content Report" +description: "Sensitive Content Report" +sidebar_position: 20 +--- + # Sensitive Content Report The Sensitive Content report at the database and library level provides a list of paths and a hit diff --git a/docs/accessinformationcenter/11.6/resourceaudit/oracle/instance/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/oracle/instance/_category_.json new file mode 100644 index 0000000000..29dd5e5d47 --- /dev/null +++ b/docs/accessinformationcenter/11.6/resourceaudit/oracle/instance/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Instance Level Reports", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessinformationcenter/11.6/resourceaudit/oracle/instance/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/oracle/instance/overview.md index ea3cf0e4c9..83e8a3dbe5 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/oracle/instance/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/oracle/instance/overview.md @@ -1,3 +1,9 @@ +--- +title: "Instance Level Reports" +description: "Instance Level Reports" +sidebar_position: 30 +--- + # Instance Level Reports The following reports are available at the instance level: diff --git a/docs/accessinformationcenter/11.6/resourceaudit/oracle/instance/sensitivecontentdetails.md b/docs/accessinformationcenter/11.6/resourceaudit/oracle/instance/sensitivecontentdetails.md index 85e7b1dc4c..62f582d77c 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/oracle/instance/sensitivecontentdetails.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/oracle/instance/sensitivecontentdetails.md @@ -1,3 +1,9 @@ +--- +title: "Sensitive Content Details Report" +description: "Sensitive Content Details Report" +sidebar_position: 10 +--- + # Sensitive Content Details Report The Sensitive Content Details report at the instance level provides details of tables where criteria diff --git a/docs/accessinformationcenter/11.6/resourceaudit/oracle/instance/sensitivecontentsummary.md b/docs/accessinformationcenter/11.6/resourceaudit/oracle/instance/sensitivecontentsummary.md index ddc9fc4de5..0b08d9822e 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/oracle/instance/sensitivecontentsummary.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/oracle/instance/sensitivecontentsummary.md @@ -1,3 +1,9 @@ +--- +title: "Sensitive Content Summary Report" +description: "Sensitive Content Summary Report" +sidebar_position: 20 +--- + # Sensitive Content Summary Report The Sensitive Content Summary report at the instance level provides a count of tables where criteria diff --git a/docs/accessinformationcenter/11.6/resourceaudit/oracle/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/oracle/overview.md index b711030bdc..d445d8016e 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/oracle/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/oracle/overview.md @@ -1,3 +1,9 @@ +--- +title: "Oracle Reports" +description: "Oracle Reports" +sidebar_position: 100 +--- + # Oracle Reports Oracle reports are accessed through the Resource Audit interface. Explore the Oracle resources by diff --git a/docs/accessinformationcenter/11.6/resourceaudit/oracle/quickreference.md b/docs/accessinformationcenter/11.6/resourceaudit/oracle/quickreference.md index 2a182d568c..96a7e96c97 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/oracle/quickreference.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/oracle/quickreference.md @@ -1,3 +1,9 @@ +--- +title: "Oracle Reports Quick Reference Guide" +description: "Oracle Reports Quick Reference Guide" +sidebar_position: 10 +--- + # Oracle Reports Quick Reference Guide The following Oracle reports are available for selections within the Resources pane. diff --git a/docs/accessinformationcenter/11.6/resourceaudit/oracle/sensitivecontentsummary.md b/docs/accessinformationcenter/11.6/resourceaudit/oracle/sensitivecontentsummary.md index 748f8d0252..c73a67b868 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/oracle/sensitivecontentsummary.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/oracle/sensitivecontentsummary.md @@ -1,3 +1,9 @@ +--- +title: "Sensitive Content Summary Report" +description: "Sensitive Content Summary Report" +sidebar_position: 20 +--- + # Sensitive Content Summary Report The Sensitive Content Summary report at the **Oracle** node provides a count of databases where diff --git a/docs/accessinformationcenter/11.6/resourceaudit/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/overview.md index 8a9832ef75..dfd9f0db1d 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/overview.md @@ -1,3 +1,9 @@ +--- +title: "Resource Audit Overview" +description: "Resource Audit Overview" +sidebar_position: 40 +--- + # Resource Audit Overview The Resource Audit interface is where Netwrix Access Information Center users view reports on diff --git a/docs/accessinformationcenter/11.6/resourceaudit/postgresql/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/postgresql/_category_.json new file mode 100644 index 0000000000..9e16373d1f --- /dev/null +++ b/docs/accessinformationcenter/11.6/resourceaudit/postgresql/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "PostgreSQL Reports", + "position": 110, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessinformationcenter/11.6/resourceaudit/postgresql/databasetable/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/postgresql/databasetable/_category_.json new file mode 100644 index 0000000000..8a7b57dacc --- /dev/null +++ b/docs/accessinformationcenter/11.6/resourceaudit/postgresql/databasetable/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Database & Table Level Reports", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessinformationcenter/11.6/resourceaudit/postgresql/databasetable/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/postgresql/databasetable/overview.md index 765aba0e84..9ab7717a8f 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/postgresql/databasetable/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/postgresql/databasetable/overview.md @@ -1,3 +1,9 @@ +--- +title: "Database & Table Level Reports" +description: "Database & Table Level Reports" +sidebar_position: 40 +--- + # Database & Table Level Reports The following reports are available at the database and table levels: diff --git a/docs/accessinformationcenter/11.6/resourceaudit/postgresql/databasetable/permissions.md b/docs/accessinformationcenter/11.6/resourceaudit/postgresql/databasetable/permissions.md index 74319ccc7b..4f260dede7 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/postgresql/databasetable/permissions.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/postgresql/databasetable/permissions.md @@ -1,3 +1,9 @@ +--- +title: "Permissions Report" +description: "Permissions Report" +sidebar_position: 10 +--- + # Permissions Report The Permissions report at the database and table level shows the permissions for the trustee on the diff --git a/docs/accessinformationcenter/11.6/resourceaudit/postgresql/databasetable/sensitivecontent.md b/docs/accessinformationcenter/11.6/resourceaudit/postgresql/databasetable/sensitivecontent.md index 3055bd88be..345e181a20 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/postgresql/databasetable/sensitivecontent.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/postgresql/databasetable/sensitivecontent.md @@ -1,3 +1,9 @@ +--- +title: "Sensitive Content Report" +description: "Sensitive Content Report" +sidebar_position: 20 +--- + # Sensitive Content Report The Sensitive Content report at the database and table level provides a list of paths and a hit diff --git a/docs/accessinformationcenter/11.6/resourceaudit/postgresql/instance/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/postgresql/instance/_category_.json new file mode 100644 index 0000000000..29dd5e5d47 --- /dev/null +++ b/docs/accessinformationcenter/11.6/resourceaudit/postgresql/instance/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Instance Level Reports", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessinformationcenter/11.6/resourceaudit/postgresql/instance/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/postgresql/instance/overview.md index e1173763fa..cc73b18a3c 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/postgresql/instance/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/postgresql/instance/overview.md @@ -1,3 +1,9 @@ +--- +title: "Instance Level Reports" +description: "Instance Level Reports" +sidebar_position: 30 +--- + # Instance Level Reports The following reports are available at the instance level: diff --git a/docs/accessinformationcenter/11.6/resourceaudit/postgresql/instance/sensitivecontentdetails.md b/docs/accessinformationcenter/11.6/resourceaudit/postgresql/instance/sensitivecontentdetails.md index b3c6d2da7d..790f142408 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/postgresql/instance/sensitivecontentdetails.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/postgresql/instance/sensitivecontentdetails.md @@ -1,3 +1,9 @@ +--- +title: "Sensitive Content Details Report" +description: "Sensitive Content Details Report" +sidebar_position: 10 +--- + # Sensitive Content Details Report The Sensitive Content Details report at the instance level provides details of tables where criteria diff --git a/docs/accessinformationcenter/11.6/resourceaudit/postgresql/instance/sensitivecontentsummary.md b/docs/accessinformationcenter/11.6/resourceaudit/postgresql/instance/sensitivecontentsummary.md index 02c6416267..cfbc60c52e 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/postgresql/instance/sensitivecontentsummary.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/postgresql/instance/sensitivecontentsummary.md @@ -1,3 +1,9 @@ +--- +title: "Sensitive Content Summary Report" +description: "Sensitive Content Summary Report" +sidebar_position: 20 +--- + # Sensitive Content Summary Report The Sensitive Content Summary report at the instance level provides a count of tables where criteria diff --git a/docs/accessinformationcenter/11.6/resourceaudit/postgresql/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/postgresql/overview.md index 08cfd465b7..9c0b92a38b 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/postgresql/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/postgresql/overview.md @@ -1,3 +1,9 @@ +--- +title: "PostgreSQL Reports" +description: "PostgreSQL Reports" +sidebar_position: 110 +--- + # PostgreSQL Reports PostgreSQL reports are accessed through the Resource Audit interface. Explore the PostgreSQL diff --git a/docs/accessinformationcenter/11.6/resourceaudit/postgresql/quickreference.md b/docs/accessinformationcenter/11.6/resourceaudit/postgresql/quickreference.md index d338515ccc..e420e81101 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/postgresql/quickreference.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/postgresql/quickreference.md @@ -1,3 +1,9 @@ +--- +title: "PostgreSQL Reports Quick Reference Guide" +description: "PostgreSQL Reports Quick Reference Guide" +sidebar_position: 10 +--- + # PostgreSQL Reports Quick Reference Guide The following PostgreSQL reports are available for selections within the Resources pane. diff --git a/docs/accessinformationcenter/11.6/resourceaudit/postgresql/sensitivecontentsummary.md b/docs/accessinformationcenter/11.6/resourceaudit/postgresql/sensitivecontentsummary.md index f8f38cd335..28fe7360ab 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/postgresql/sensitivecontentsummary.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/postgresql/sensitivecontentsummary.md @@ -1,3 +1,9 @@ +--- +title: "Sensitive Content Summary Report" +description: "Sensitive Content Summary Report" +sidebar_position: 20 +--- + # Sensitive Content Summary Report The Sensitive Content Summary report at the **PostgreSQL** node provides a count of databases where diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sensitivecontent/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/sensitivecontent/_category_.json new file mode 100644 index 0000000000..1997f2a91d --- /dev/null +++ b/docs/accessinformationcenter/11.6/resourceaudit/sensitivecontent/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Sensitive Content Reports", + "position": 160, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sensitivecontent/files.md b/docs/accessinformationcenter/11.6/resourceaudit/sensitivecontent/files.md index a5255690bb..61662ca767 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sensitivecontent/files.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sensitivecontent/files.md @@ -1,3 +1,9 @@ +--- +title: "Files Report" +description: "Files Report" +sidebar_position: 20 +--- + # Files Report The Files report for sensitive content provides a list of all files for the targeted environments diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sensitivecontent/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/sensitivecontent/overview.md index f821f21d93..fc57f79b68 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sensitivecontent/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sensitivecontent/overview.md @@ -1,3 +1,9 @@ +--- +title: "Sensitive Content Reports" +description: "Sensitive Content Reports" +sidebar_position: 160 +--- + # Sensitive Content Reports Sensitive Content reports are accessed through the Content Audit interface. You can access Sensitive diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sensitivecontent/quickreference.md b/docs/accessinformationcenter/11.6/resourceaudit/sensitivecontent/quickreference.md index 89047a47cd..57b4c8ea0e 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sensitivecontent/quickreference.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sensitivecontent/quickreference.md @@ -1,3 +1,9 @@ +--- +title: "Sensitive Content Reports Quick Reference" +description: "Sensitive Content Reports Quick Reference" +sidebar_position: 10 +--- + # Sensitive Content Reports Quick Reference The following report is available for selection within the Content Audit interface: diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/_category_.json new file mode 100644 index 0000000000..955090087d --- /dev/null +++ b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "SharePoint Reports", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/exceptions.md b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/exceptions.md index a3d827bdef..2d1ce600d2 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/exceptions.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/exceptions.md @@ -1,3 +1,9 @@ +--- +title: "Exceptions Report" +description: "Exceptions Report" +sidebar_position: 20 +--- + # Exceptions Report The Exceptions report at the **SharePoint** node provides a list of exceptions that were found diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/exceptions/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/exceptions/_category_.json new file mode 100644 index 0000000000..4969efd6a7 --- /dev/null +++ b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/exceptions/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Exceptions Node Report", + "position": 100, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/exceptions/exceptions.md b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/exceptions/exceptions.md index d205deec32..7b9f5f9e8e 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/exceptions/exceptions.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/exceptions/exceptions.md @@ -1,3 +1,9 @@ +--- +title: "Exceptions Report" +description: "Exceptions Report" +sidebar_position: 20 +--- + # Exceptions Report The Exceptions report at the **Exceptions** node provides a list of exceptions found on the diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/exceptions/exceptionsbytype.md b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/exceptions/exceptionsbytype.md index 656334d618..29c43e3882 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/exceptions/exceptionsbytype.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/exceptions/exceptionsbytype.md @@ -1,3 +1,9 @@ +--- +title: "Exceptions by Type Report" +description: "Exceptions by Type Report" +sidebar_position: 10 +--- + # Exceptions by Type Report The Exceptions report at the exception type level provides details on the selected exception type. diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/exceptions/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/exceptions/overview.md index a7bf7bf234..91210ec42e 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/exceptions/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/exceptions/overview.md @@ -1,3 +1,9 @@ +--- +title: "Exceptions Node Report" +description: "Exceptions Node Report" +sidebar_position: 100 +--- + # Exceptions Node Report The following report is available at the **Exceptions** node: diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/farminstance/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/farminstance/_category_.json new file mode 100644 index 0000000000..6fa92db310 --- /dev/null +++ b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/farminstance/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "On-Premise Farm & Online Instance Levels Reports", + "position": 50, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/farminstance/activitydetails.md b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/farminstance/activitydetails.md index 05ff21a54f..67e11d24b4 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/farminstance/activitydetails.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/farminstance/activitydetails.md @@ -1,3 +1,9 @@ +--- +title: "Activity Details Report" +description: "Activity Details Report" +sidebar_position: 10 +--- + # Activity Details Report The Activity Details report at the on-premise farm and online instance levels provides statistical @@ -30,7 +36,7 @@ This report is comprised of the following columns: - Process Name – Name of the process which performed the operation The table data grid functions the same way as other table grids. See the -[Data Grid Features](/docs/accessinformationcenter/11.6/general/datagrid.md) topic +[Data Grid Features](/docs/accessinformationcenter/11.6/admin/navigate/datagrid.md) topic for additional information. There is one line graph at the bottom displaying Active Users Trend for the selected resource. diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/farminstance/anonymousaccesslinks.md b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/farminstance/anonymousaccesslinks.md index a51c034d78..3c949442cb 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/farminstance/anonymousaccesslinks.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/farminstance/anonymousaccesslinks.md @@ -1,3 +1,9 @@ +--- +title: "Anonymous Access Links Report" +description: "Anonymous Access Links Report" +sidebar_position: 20 +--- + # Anonymous Access Links Report The Anonymous Access Links report at the online instance level displays files that have access links diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/farminstance/exceptions.md b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/farminstance/exceptions.md index 51fee90c38..d999dbe25f 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/farminstance/exceptions.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/farminstance/exceptions.md @@ -1,3 +1,9 @@ +--- +title: "Exceptions Report" +description: "Exceptions Report" +sidebar_position: 30 +--- + # Exceptions Report The Exceptions report at the on-premise farm and online instance levels provides a list of diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/farminstance/externalsharing.md b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/farminstance/externalsharing.md index 8e715b4673..d7f7f2ebc9 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/farminstance/externalsharing.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/farminstance/externalsharing.md @@ -1,3 +1,9 @@ +--- +title: "External Sharing Report" +description: "External Sharing Report" +sidebar_position: 40 +--- + # External Sharing Report The External Sharing report at the online instance level displays resources that are shared with diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/farminstance/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/farminstance/overview.md index 56ab81e883..7692b18790 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/farminstance/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/farminstance/overview.md @@ -1,3 +1,9 @@ +--- +title: "On-Premise Farm & Online Instance Levels Reports" +description: "On-Premise Farm & Online Instance Levels Reports" +sidebar_position: 50 +--- + # On-Premise Farm & Online Instance Levels Reports The following reports are available at the on-premise farm and online instance levels and provide diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/farminstance/scansummary.md b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/farminstance/scansummary.md index 05e6b8df4e..589fd09a32 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/farminstance/scansummary.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/farminstance/scansummary.md @@ -1,3 +1,9 @@ +--- +title: "Scan Summary Report" +description: "Scan Summary Report" +sidebar_position: 50 +--- + # Scan Summary Report The Scan Summary report at the on-premise farm and online instance levels provides a summary view of diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/farminstance/sensitivecontentdetails.md b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/farminstance/sensitivecontentdetails.md index 6748f528b0..ead9327028 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/farminstance/sensitivecontentdetails.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/farminstance/sensitivecontentdetails.md @@ -1,3 +1,9 @@ +--- +title: "Sensitive Content Details Report" +description: "Sensitive Content Details Report" +sidebar_position: 60 +--- + # Sensitive Content Details Report The Sensitive Content Details report at the on-premise farm and online instance level provides diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/farminstance/sensitivecontentsummary.md b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/farminstance/sensitivecontentsummary.md index 6255ba8ae2..0df8a3fc06 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/farminstance/sensitivecontentsummary.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/farminstance/sensitivecontentsummary.md @@ -1,3 +1,9 @@ +--- +title: "Sensitive Content Summary Report" +description: "Sensitive Content Summary Report" +sidebar_position: 70 +--- + # Sensitive Content Summary Report The Sensitive Content Summary report at the on-premise farm and online instance levels provides a diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/onedrive/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/onedrive/_category_.json new file mode 100644 index 0000000000..6e630987d2 --- /dev/null +++ b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/onedrive/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "OneDrive for Business Node Reports for SharePoint Online", + "position": 70, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/onedrive/anonymousaccesslinks.md b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/onedrive/anonymousaccesslinks.md index 965fd681e3..a5fdc151fe 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/onedrive/anonymousaccesslinks.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/onedrive/anonymousaccesslinks.md @@ -1,3 +1,9 @@ +--- +title: "Anonymous Access Links Report" +description: "Anonymous Access Links Report" +sidebar_position: 10 +--- + # Anonymous Access Links Report The Anonymous Access Links report at the **OneDrive for Business** level displays personal sites diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/onedrive/onedrivescansummary.md b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/onedrive/onedrivescansummary.md index fd765f6821..11d9c8065c 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/onedrive/onedrivescansummary.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/onedrive/onedrivescansummary.md @@ -1,3 +1,9 @@ +--- +title: "OneDrive Scan Summary Report" +description: "OneDrive Scan Summary Report" +sidebar_position: 20 +--- + # OneDrive Scan Summary Report The OneDrive Scan Summary report at the **OneDrive for Business** node provides an overview of diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/onedrive/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/onedrive/overview.md index 6c5854bb87..1840aad51b 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/onedrive/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/onedrive/overview.md @@ -1,3 +1,9 @@ +--- +title: "OneDrive for Business Node Reports for SharePoint Online" +description: "OneDrive for Business Node Reports for SharePoint Online" +sidebar_position: 70 +--- + # OneDrive for Business Node Reports for SharePoint Online The following reports are available at the **OneDrive for Business** node and provide information diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/overview.md index 164d0b0bce..7d2f52df21 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/overview.md @@ -1,3 +1,9 @@ +--- +title: "SharePoint Reports" +description: "SharePoint Reports" +sidebar_position: 30 +--- + # SharePoint Reports SharePoint reports are accessed through the Resource Audit interface. Explore the SharePoint diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/quickreference.md b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/quickreference.md index b6bd178b71..30e14f6a5d 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/quickreference.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/quickreference.md @@ -1,3 +1,9 @@ +--- +title: "SharePoint Reports Quick Reference Guide" +description: "SharePoint Reports Quick Reference Guide" +sidebar_position: 10 +--- + # SharePoint Reports Quick Reference Guide The following SharePoint reports are available for selections within the Resources pane. diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/sensitivecontentsummary.md b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/sensitivecontentsummary.md index f0b8b6bc37..9615cd8413 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/sensitivecontentsummary.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/sensitivecontentsummary.md @@ -1,3 +1,9 @@ +--- +title: "Sensitive Content Summary Report" +description: "Sensitive Content Summary Report" +sidebar_position: 30 +--- + # Sensitive Content Summary Report The Sensitive Content Summary report at the **SharePoint** node provides a count of files where diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/serversummary.md b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/serversummary.md index 0d91da08c4..14de5b227c 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/serversummary.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/serversummary.md @@ -1,3 +1,9 @@ +--- +title: "Server Summary Report" +description: "Server Summary Report" +sidebar_position: 40 +--- + # Server Summary Report The Server Summary report at the **SharePoint** node provides a top-level view of servers and diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/sitecollections/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/sitecollections/_category_.json new file mode 100644 index 0000000000..5f24e29b8b --- /dev/null +++ b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/sitecollections/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Site Collection, Site, List, Library, & Folder Level Reports", + "position": 90, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/sitecollections/activitydetails.md b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/sitecollections/activitydetails.md index edbb30cc44..19c73f1caf 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/sitecollections/activitydetails.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/sitecollections/activitydetails.md @@ -1,3 +1,9 @@ +--- +title: "Activity Details Report" +description: "Activity Details Report" +sidebar_position: 10 +--- + # Activity Details Report The Activity Details report at the site collection, site, list, library, and folder levels provides @@ -34,7 +40,7 @@ This report is comprised of the following columns: - Process Name – Name of the process which performed the operation The table data grid functions the same way as other table grids. See the -[Data Grid Features](/docs/accessinformationcenter/11.6/general/datagrid.md) topic +[Data Grid Features](/docs/accessinformationcenter/11.6/admin/navigate/datagrid.md) topic for additional information. There is one line graph at the bottom displaying the Active Users Trend for the selected event. diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/sitecollections/effectiveaccess.md b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/sitecollections/effectiveaccess.md index e9736e0923..f6dd3b241f 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/sitecollections/effectiveaccess.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/sitecollections/effectiveaccess.md @@ -1,3 +1,9 @@ +--- +title: "Effective Access Report" +description: "Effective Access Report" +sidebar_position: 20 +--- + # Effective Access Report The Effective Access report at the site collection, site, list, library, and folder levels provides diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/sitecollections/exceptions.md b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/sitecollections/exceptions.md index c1a3459ac3..d214806d47 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/sitecollections/exceptions.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/sitecollections/exceptions.md @@ -1,3 +1,9 @@ +--- +title: "Exceptions Report" +description: "Exceptions Report" +sidebar_position: 30 +--- + # Exceptions Report The Exceptions report at the site collection, site, list, library, and folder levels provides a list diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/sitecollections/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/sitecollections/overview.md index 3740514ec9..c378654ad1 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/sitecollections/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/sitecollections/overview.md @@ -1,3 +1,9 @@ +--- +title: "Site Collection, Site, List, Library, & Folder Level Reports" +description: "Site Collection, Site, List, Library, & Folder Level Reports" +sidebar_position: 90 +--- + # Site Collection, Site, List, Library, & Folder Level Reports The following reports are available at the site collection, site, list, library, and folder levels diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/sitecollections/permissions.md b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/sitecollections/permissions.md index 178a48c234..77e6f40f3a 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/sitecollections/permissions.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/sitecollections/permissions.md @@ -1,3 +1,9 @@ +--- +title: "Permissions Report" +description: "Permissions Report" +sidebar_position: 40 +--- + # Permissions Report The Permissions report at the site collection, site, list, library, and folder levels provides a diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/sitecollections/sensitivecontent.md b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/sitecollections/sensitivecontent.md index 667c7ee2af..92a8aa347e 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/sitecollections/sensitivecontent.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/sitecollections/sensitivecontent.md @@ -1,3 +1,9 @@ +--- +title: "Sensitive Content Report" +description: "Sensitive Content Report" +sidebar_position: 50 +--- + # Sensitive Content Report The Sensitive Content report at the site collection, site, list, library, and folder levels provides diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/sitecollections/sitecollectionroles.md b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/sitecollections/sitecollectionroles.md index 644b8ba128..de882ec6e3 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/sitecollections/sitecollectionroles.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/sitecollections/sitecollectionroles.md @@ -1,3 +1,9 @@ +--- +title: "Site Collection Roles Report" +description: "Site Collection Roles Report" +sidebar_position: 60 +--- + # Site Collection Roles Report The Site Collections Roles report at the site collection level provides a list of all roles or diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/teams/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/teams/_category_.json new file mode 100644 index 0000000000..98f0d460d1 --- /dev/null +++ b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/teams/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Teams Node Reports for SharePoint Online", + "position": 80, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/teams/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/teams/overview.md index d4746c1cd3..576aae43d1 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/teams/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/teams/overview.md @@ -1,3 +1,9 @@ +--- +title: "Teams Node Reports for SharePoint Online" +description: "Teams Node Reports for SharePoint Online" +sidebar_position: 80 +--- + # Teams Node Reports for SharePoint Online The following reports are available at the **Teams** node and provide information for SharePoint diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/teams/teamsscansummary.md b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/teams/teamsscansummary.md index c667034c1e..55ad7e166b 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/teams/teamsscansummary.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/teams/teamsscansummary.md @@ -1,3 +1,9 @@ +--- +title: "Teams Scan Summary" +description: "Teams Scan Summary" +sidebar_position: 10 +--- + # Teams Scan Summary The Teams Scan Summary report at the **Teams** node provides an overview of scanned Teams servers. diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/webapplication/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/webapplication/_category_.json new file mode 100644 index 0000000000..2705e47fb5 --- /dev/null +++ b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/webapplication/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Web Application & Web Application URL Levels Reports", + "position": 60, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/webapplication/effectivepolicy.md b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/webapplication/effectivepolicy.md index 9e63e801ff..92980263a4 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/webapplication/effectivepolicy.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/webapplication/effectivepolicy.md @@ -1,3 +1,9 @@ +--- +title: "Effective Policy Report" +description: "Effective Policy Report" +sidebar_position: 10 +--- + # Effective Policy Report The Effective Policy report at the web application and web application URL levels provides a list of diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/webapplication/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/webapplication/overview.md index d7b79bbc7a..d13cedecdc 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/webapplication/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/webapplication/overview.md @@ -1,3 +1,9 @@ +--- +title: "Web Application & Web Application URL Levels Reports" +description: "Web Application & Web Application URL Levels Reports" +sidebar_position: 60 +--- + # Web Application & Web Application URL Levels Reports The following reports are available at the web application and web application URL levels and diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/webapplication/policy.md b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/webapplication/policy.md index 2e16bffbdc..17fd6ce1ad 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/webapplication/policy.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sharepoint/webapplication/policy.md @@ -1,3 +1,9 @@ +--- +title: "Policy Report" +description: "Policy Report" +sidebar_position: 20 +--- + # Policy Report The Policy report at the web application and web application URL levels provides a list of web diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sql/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/sql/_category_.json new file mode 100644 index 0000000000..ef8a54a8d5 --- /dev/null +++ b/docs/accessinformationcenter/11.6/resourceaudit/sql/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "SQL Server Reports", + "position": 120, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sql/databases/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/sql/databases/_category_.json new file mode 100644 index 0000000000..4dd8ad9827 --- /dev/null +++ b/docs/accessinformationcenter/11.6/resourceaudit/sql/databases/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Databases Node Reports", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sql/databases/activity.md b/docs/accessinformationcenter/11.6/resourceaudit/sql/databases/activity.md index 8ce0524b6f..74398502db 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sql/databases/activity.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sql/databases/activity.md @@ -1,3 +1,9 @@ +--- +title: "Activity Report" +description: "Activity Report" +sidebar_position: 10 +--- + # Activity Report The Activity report at the Databases node displays activity across the databases logged during the @@ -30,5 +36,5 @@ This report is comprised of the following columns: - Process Name – Not populated for SQL Server reports The table data grid functions the same way as other table grids. See the -[Data Grid Features](/docs/accessinformationcenter/11.6/general/datagrid.md) topic +[Data Grid Features](/docs/accessinformationcenter/11.6/admin/navigate/datagrid.md) topic for additional information. diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sql/databases/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/sql/databases/overview.md index c7a03b5bf9..15671df16d 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sql/databases/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sql/databases/overview.md @@ -1,3 +1,9 @@ +--- +title: "Databases Node Reports" +description: "Databases Node Reports" +sidebar_position: 40 +--- + # Databases Node Reports The following reports are displayed at the **Databases** node: diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sql/databases/sensitivecontent.md b/docs/accessinformationcenter/11.6/resourceaudit/sql/databases/sensitivecontent.md index 22e387dffa..64948e8aab 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sql/databases/sensitivecontent.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sql/databases/sensitivecontent.md @@ -1,3 +1,9 @@ +--- +title: "Sensitive Content Report" +description: "Sensitive Content Report" +sidebar_position: 20 +--- + # Sensitive Content Report The Sensitive Content report at the Databases node provides a list of tables and a hit count per diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sql/databasetable/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/sql/databasetable/_category_.json new file mode 100644 index 0000000000..eb3574d6dc --- /dev/null +++ b/docs/accessinformationcenter/11.6/resourceaudit/sql/databasetable/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Database & Table Levels Reports", + "position": 50, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sql/databasetable/activity.md b/docs/accessinformationcenter/11.6/resourceaudit/sql/databasetable/activity.md index 1a3bbc7902..90711f70dd 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sql/databasetable/activity.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sql/databasetable/activity.md @@ -1,3 +1,9 @@ +--- +title: "Activity Report" +description: "Activity Report" +sidebar_position: 10 +--- + # Activity Report The Activity report at the database and table levels displays activity on the selected resource @@ -31,5 +37,5 @@ This report is comprised of the following columns: - Process Name – Not populated for SQL Server reports The table data grid functions the same way as other table grids. See the -[Data Grid Features](/docs/accessinformationcenter/11.6/general/datagrid.md) topic +[Data Grid Features](/docs/accessinformationcenter/11.6/admin/navigate/datagrid.md) topic for additional information. diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sql/databasetable/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/sql/databasetable/overview.md index 46b3809188..76d7a07601 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sql/databasetable/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sql/databasetable/overview.md @@ -1,3 +1,9 @@ +--- +title: "Database & Table Levels Reports" +description: "Database & Table Levels Reports" +sidebar_position: 50 +--- + # Database & Table Levels Reports The following reports are available at the database and table levels: diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sql/databasetable/permissions.md b/docs/accessinformationcenter/11.6/resourceaudit/sql/databasetable/permissions.md index 6a334afecb..0dba941af2 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sql/databasetable/permissions.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sql/databasetable/permissions.md @@ -1,3 +1,9 @@ +--- +title: "Permissions Report" +description: "Permissions Report" +sidebar_position: 20 +--- + # Permissions Report The Permissions report at the database and table levels shows the permissions for the trustee on the diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sql/databasetable/sensitivecontent.md b/docs/accessinformationcenter/11.6/resourceaudit/sql/databasetable/sensitivecontent.md index e9833d8799..8fb527a5c4 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sql/databasetable/sensitivecontent.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sql/databasetable/sensitivecontent.md @@ -1,3 +1,9 @@ +--- +title: "Sensitive Content Report" +description: "Sensitive Content Report" +sidebar_position: 30 +--- + # Sensitive Content Report The Sensitive Content report at the database and table levels provides a list of paths and a hit diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sql/instance/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/sql/instance/_category_.json new file mode 100644 index 0000000000..29dd5e5d47 --- /dev/null +++ b/docs/accessinformationcenter/11.6/resourceaudit/sql/instance/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Instance Level Reports", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sql/instance/activity.md b/docs/accessinformationcenter/11.6/resourceaudit/sql/instance/activity.md index e8a4ea750f..cdf2cb47e0 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sql/instance/activity.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sql/instance/activity.md @@ -1,3 +1,9 @@ +--- +title: "Activity Report" +description: "Activity Report" +sidebar_position: 10 +--- + # Activity Report The Activity report at the instance level displays activity across the entire instance logged during diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sql/instance/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/sql/instance/overview.md index 1b6d41e217..e70a9fe999 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sql/instance/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sql/instance/overview.md @@ -1,3 +1,9 @@ +--- +title: "Instance Level Reports" +description: "Instance Level Reports" +sidebar_position: 30 +--- + # Instance Level Reports The following reports are available at the instance level: diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sql/instance/sensitivecontentdetails.md b/docs/accessinformationcenter/11.6/resourceaudit/sql/instance/sensitivecontentdetails.md index f1b73c6c01..62a5b4487f 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sql/instance/sensitivecontentdetails.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sql/instance/sensitivecontentdetails.md @@ -1,3 +1,9 @@ +--- +title: "Sensitive Content Details Report" +description: "Sensitive Content Details Report" +sidebar_position: 20 +--- + # Sensitive Content Details Report The Sensitive Content Details report at the instance level provides details of tables where criteria diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sql/instance/sensitivecontentsummary.md b/docs/accessinformationcenter/11.6/resourceaudit/sql/instance/sensitivecontentsummary.md index ffb51cd075..56e60e554d 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sql/instance/sensitivecontentsummary.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sql/instance/sensitivecontentsummary.md @@ -1,3 +1,9 @@ +--- +title: "Sensitive Content Summary Report" +description: "Sensitive Content Summary Report" +sidebar_position: 30 +--- + # Sensitive Content Summary Report The Sensitive Content Summary report at the instance level provides a count of tables where criteria diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sql/instancepermissions/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/sql/instancepermissions/_category_.json new file mode 100644 index 0000000000..cd3dc7b5af --- /dev/null +++ b/docs/accessinformationcenter/11.6/resourceaudit/sql/instancepermissions/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Instance Permissions Node Report", + "position": 60, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sql/instancepermissions/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/sql/instancepermissions/overview.md index 84d7e8ffe9..6adf4b5374 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sql/instancepermissions/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sql/instancepermissions/overview.md @@ -1,3 +1,9 @@ +--- +title: "Instance Permissions Node Report" +description: "Instance Permissions Node Report" +sidebar_position: 60 +--- + # Instance Permissions Node Report The following report is available at the **Instance Permissions** node: diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sql/instancepermissions/permissions.md b/docs/accessinformationcenter/11.6/resourceaudit/sql/instancepermissions/permissions.md index 0b63dcd90e..28c6d46d49 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sql/instancepermissions/permissions.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sql/instancepermissions/permissions.md @@ -1,3 +1,9 @@ +--- +title: "Permissions Report" +description: "Permissions Report" +sidebar_position: 10 +--- + # Permissions Report The Permissions report at the **Instance Permissions** node shows the instance permissions for the diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sql/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/sql/overview.md index d659536017..4341eab07c 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sql/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sql/overview.md @@ -1,3 +1,9 @@ +--- +title: "SQL Server Reports" +description: "SQL Server Reports" +sidebar_position: 120 +--- + # SQL Server Reports SQL Server reports are accessed through the Resource Audit interface. Explore the SQL Server diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sql/quickreference.md b/docs/accessinformationcenter/11.6/resourceaudit/sql/quickreference.md index ec8467b126..6110ff58ed 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sql/quickreference.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sql/quickreference.md @@ -1,3 +1,9 @@ +--- +title: "SQL Server Reports Quick Reference Guide" +description: "SQL Server Reports Quick Reference Guide" +sidebar_position: 10 +--- + # SQL Server Reports Quick Reference Guide The following SQL Server reports are available for selections within the Resources pane. diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sql/roles/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/sql/roles/_category_.json new file mode 100644 index 0000000000..202d1a64fd --- /dev/null +++ b/docs/accessinformationcenter/11.6/resourceaudit/sql/roles/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Roles Node Reports", + "position": 70, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sql/roles/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/sql/roles/overview.md index 4631d6af9a..a510c6270b 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sql/roles/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sql/roles/overview.md @@ -1,3 +1,9 @@ +--- +title: "Roles Node Reports" +description: "Roles Node Reports" +sidebar_position: 70 +--- + # Roles Node Reports The following report is available at the **Roles** node: diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sql/roles/permissions.md b/docs/accessinformationcenter/11.6/resourceaudit/sql/roles/permissions.md index 0866753ca4..9e24dc6342 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sql/roles/permissions.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sql/roles/permissions.md @@ -1,3 +1,9 @@ +--- +title: "Permissions Report" +description: "Permissions Report" +sidebar_position: 10 +--- + # Permissions Report The Permissions report at the **Roles** node shows the permissions for the instance’s SQL roles. diff --git a/docs/accessinformationcenter/11.6/resourceaudit/sql/sensitivecontentsummary.md b/docs/accessinformationcenter/11.6/resourceaudit/sql/sensitivecontentsummary.md index f5167c734e..de8e615899 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/sql/sensitivecontentsummary.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/sql/sensitivecontentsummary.md @@ -1,3 +1,9 @@ +--- +title: "Sensitive Content Summary Report" +description: "Sensitive Content Summary Report" +sidebar_position: 20 +--- + # Sensitive Content Summary Report The Sensitive Content report at the **SQL Server** node provides a count of tables where criteria diff --git a/docs/accessinformationcenter/11.6/resourceaudit/user/_category_.json b/docs/accessinformationcenter/11.6/resourceaudit/user/_category_.json new file mode 100644 index 0000000000..b733bd79dc --- /dev/null +++ b/docs/accessinformationcenter/11.6/resourceaudit/user/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "User Reports", + "position": 130, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessinformationcenter/11.6/resourceaudit/user/activitydetails.md b/docs/accessinformationcenter/11.6/resourceaudit/user/activitydetails.md index 597bdf856f..6caaa55d4f 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/user/activitydetails.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/user/activitydetails.md @@ -1,3 +1,9 @@ +--- +title: "Activity Details Report" +description: "Activity Details Report" +sidebar_position: 20 +--- + # Activity Details Report The Activity Details report for a user object provides details on every activity event logged by the diff --git a/docs/accessinformationcenter/11.6/resourceaudit/user/entraid/activitydetails.md b/docs/accessinformationcenter/11.6/resourceaudit/user/activitydetails_1.md similarity index 89% rename from docs/accessinformationcenter/11.6/resourceaudit/user/entraid/activitydetails.md rename to docs/accessinformationcenter/11.6/resourceaudit/user/activitydetails_1.md index ef67d00270..63577cadac 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/user/entraid/activitydetails.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/user/activitydetails_1.md @@ -1,3 +1,9 @@ +--- +title: "Activity Details Report for Entra ID User" +description: "Activity Details Report for Entra ID User" +sidebar_position: 30 +--- + # Activity Details Report for Entra ID User The Activity Details report for an Entra ID (formerly Azure Active Directory) user object provides diff --git a/docs/accessinformationcenter/11.6/resourceaudit/user/activitystatistics.md b/docs/accessinformationcenter/11.6/resourceaudit/user/activitystatistics.md index 9e4a4c2708..dd8361c14d 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/user/activitystatistics.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/user/activitystatistics.md @@ -1,3 +1,9 @@ +--- +title: "Activity Statistics Report" +description: "Activity Statistics Report" +sidebar_position: 40 +--- + # Activity Statistics Report The Activity Statistics report for a user object provides statistical activity event information for @@ -20,7 +26,7 @@ This report is comprised of the following columns: - Deletes – Count of delete operations on resource The table data grid functions the same way as other table grids. See the -[Data Grid Features](/docs/accessinformationcenter/11.6/general/datagrid.md) topic +[Data Grid Features](/docs/accessinformationcenter/11.6/admin/navigate/datagrid.md) topic for additional information. There is one line graph at the bottom displaying the Traffic Trend for the audited user. It provides diff --git a/docs/accessinformationcenter/11.6/resourceaudit/user/attributechanges.md b/docs/accessinformationcenter/11.6/resourceaudit/user/attributechanges.md index 109d1e1873..b8ce56badb 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/user/attributechanges.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/user/attributechanges.md @@ -1,3 +1,9 @@ +--- +title: "Attribute Changes Report" +description: "Attribute Changes Report" +sidebar_position: 50 +--- + # Attribute Changes Report The Attribute Changes report for a user object provides specific details for every attribute change diff --git a/docs/accessinformationcenter/11.6/resourceaudit/user/effectiveaccess.md b/docs/accessinformationcenter/11.6/resourceaudit/user/effectiveaccess.md index 3300089447..b4e95d4f9d 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/user/effectiveaccess.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/user/effectiveaccess.md @@ -1,3 +1,9 @@ +--- +title: "Effective Access Report" +description: "Effective Access Report" +sidebar_position: 60 +--- + # Effective Access Report The Effective Access report for a user object provides insight into every resource the audited user diff --git a/docs/accessinformationcenter/11.6/resourceaudit/user/entraid/effectiveaccess.md b/docs/accessinformationcenter/11.6/resourceaudit/user/effectiveaccess_1.md similarity index 97% rename from docs/accessinformationcenter/11.6/resourceaudit/user/entraid/effectiveaccess.md rename to docs/accessinformationcenter/11.6/resourceaudit/user/effectiveaccess_1.md index 7db0d1ee67..414585ebd4 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/user/entraid/effectiveaccess.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/user/effectiveaccess_1.md @@ -1,3 +1,9 @@ +--- +title: "Effective Access Report for Entra ID User" +description: "Effective Access Report for Entra ID User" +sidebar_position: 70 +--- + # Effective Access Report for Entra ID User The Effective Access report for a user object provides insight into every resource the audited Entra diff --git a/docs/accessinformationcenter/11.6/resourceaudit/user/memberof.md b/docs/accessinformationcenter/11.6/resourceaudit/user/memberof.md index c1df323c1e..3661ab6e55 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/user/memberof.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/user/memberof.md @@ -1,3 +1,9 @@ +--- +title: "Member Of Report" +description: "Member Of Report" +sidebar_position: 80 +--- + # Member Of Report The Member Of report for a user object provides a list of all groups of which the audited user is a diff --git a/docs/accessinformationcenter/11.6/resourceaudit/user/entraid/memberof.md b/docs/accessinformationcenter/11.6/resourceaudit/user/memberof_1.md similarity index 94% rename from docs/accessinformationcenter/11.6/resourceaudit/user/entraid/memberof.md rename to docs/accessinformationcenter/11.6/resourceaudit/user/memberof_1.md index 929a35885d..c195313c1c 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/user/entraid/memberof.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/user/memberof_1.md @@ -1,3 +1,9 @@ +--- +title: "Member Of Report for Entra ID User" +description: "Member Of Report for Entra ID User" +sidebar_position: 90 +--- + # Member Of Report for Entra ID User The Member Of report for a user object provides a list of all groups of which the audited Entra ID diff --git a/docs/accessinformationcenter/11.6/resourceaudit/user/objectpermissions.md b/docs/accessinformationcenter/11.6/resourceaudit/user/objectpermissions.md index 088b222d63..68f5fb605a 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/user/objectpermissions.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/user/objectpermissions.md @@ -1,3 +1,9 @@ +--- +title: "Object Permissions Report" +description: "Object Permissions Report" +sidebar_position: 100 +--- + # Object Permissions Report The Object Permissions report for a user object provides details on Active Directory permissions for diff --git a/docs/accessinformationcenter/11.6/resourceaudit/user/overview.md b/docs/accessinformationcenter/11.6/resourceaudit/user/overview.md index 2b5f8675d9..3cb9b27060 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/user/overview.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/user/overview.md @@ -1,3 +1,9 @@ +--- +title: "User Reports" +description: "User Reports" +sidebar_position: 130 +--- + # User Reports User reports are accessed through the User Audit interface. You can access User reports by searching diff --git a/docs/accessinformationcenter/11.6/resourceaudit/user/permissions.md b/docs/accessinformationcenter/11.6/resourceaudit/user/permissions.md index cd20ba4e7a..f557ae2f6d 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/user/permissions.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/user/permissions.md @@ -1,3 +1,9 @@ +--- +title: "Permissions Report" +description: "Permissions Report" +sidebar_position: 110 +--- + # Permissions Report The Permissions report for a user object provides a list of all resources where the audited user has @@ -36,5 +42,5 @@ The following columns display the combined direct and inherited rights: deny rights The table data grid functions the same way as other table grids. See the -[Data Grid Features](/docs/accessinformationcenter/11.6/general/datagrid.md) topic +[Data Grid Features](/docs/accessinformationcenter/11.6/admin/navigate/datagrid.md) topic for additional information. diff --git a/docs/accessinformationcenter/11.6/resourceaudit/user/entraid/permissions.md b/docs/accessinformationcenter/11.6/resourceaudit/user/permissions_1.md similarity index 89% rename from docs/accessinformationcenter/11.6/resourceaudit/user/entraid/permissions.md rename to docs/accessinformationcenter/11.6/resourceaudit/user/permissions_1.md index e27f912b2e..396a796185 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/user/entraid/permissions.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/user/permissions_1.md @@ -1,3 +1,9 @@ +--- +title: "Permissions Report for Entra ID User" +description: "Permissions Report for Entra ID User" +sidebar_position: 120 +--- + # Permissions Report for Entra ID User The Permissions report for a user object provides a list of all resources where the audited Entra ID @@ -36,5 +42,5 @@ The following columns display the combined direct and inherited rights: deny rights The table data grid functions the same way as other table grids. See the -[Data Grid Features](/docs/accessinformationcenter/11.6/general/datagrid.md) topic +[Data Grid Features](/docs/accessinformationcenter/11.6/admin/navigate/datagrid.md) topic for additional information. diff --git a/docs/accessinformationcenter/11.6/resourceaudit/user/quickreference.md b/docs/accessinformationcenter/11.6/resourceaudit/user/quickreference.md index 857aabe862..1b4026ac45 100644 --- a/docs/accessinformationcenter/11.6/resourceaudit/user/quickreference.md +++ b/docs/accessinformationcenter/11.6/resourceaudit/user/quickreference.md @@ -1,3 +1,9 @@ +--- +title: "User Reports Quick Reference" +description: "User Reports Quick Reference" +sidebar_position: 10 +--- + # User Reports Quick Reference The following reports are available for selection within the User Audit interface for an Active @@ -20,7 +26,7 @@ The following reports are available for selection within the User Audit interfac | Report | Description | | ---------------------------------------------------------------------------------------------------------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| [Activity Details Report for Entra ID User](/docs/accessinformationcenter/11.6/resourceaudit/user/entraid/activitydetails.md) | Provides details on every activity event logged by the audited Entra ID user during the selected date range. | -| [Effective Access Report for Entra ID User](/docs/accessinformationcenter/11.6/resourceaudit/user/entraid/effectiveaccess.md) | Provides insight into every resource the audited Entra ID user has access to and what level of access has been granted. Effective access is a calculation based on several variables according to the type of resource. This report includes a Permission Source table. | -| [Member Of Report for Entra ID User](/docs/accessinformationcenter/11.6/resourceaudit/user/entraid/memberof.md) | Provides a list of all groups of which the audited Entra ID user is a member. This report includes a Membership Paths table. | -| [Permissions Report for Entra ID User](/docs/accessinformationcenter/11.6/resourceaudit/user/entraid/permissions.md) | Provides a list of all resources where the audited Entra ID user has been assigned permissions. | +| [Activity Details Report for Entra ID User](/docs/accessinformationcenter/11.6/resourceaudit/user/activitydetails_1.md) | Provides details on every activity event logged by the audited Entra ID user during the selected date range. | +| [Effective Access Report for Entra ID User](/docs/accessinformationcenter/11.6/resourceaudit/user/effectiveaccess_1.md) | Provides insight into every resource the audited Entra ID user has access to and what level of access has been granted. Effective access is a calculation based on several variables according to the type of resource. This report includes a Permission Source table. | +| [Member Of Report for Entra ID User](/docs/accessinformationcenter/11.6/resourceaudit/user/memberof_1.md) | Provides a list of all groups of which the audited Entra ID user is a member. This report includes a Membership Paths table. | +| [Permissions Report for Entra ID User](/docs/accessinformationcenter/11.6/resourceaudit/user/permissions_1.md) | Provides a list of all resources where the audited Entra ID user has been assigned permissions. | diff --git a/docs/accessinformationcenter/11.6/resourceowners/_category_.json b/docs/accessinformationcenter/11.6/resourceowners/_category_.json new file mode 100644 index 0000000000..f677454baa --- /dev/null +++ b/docs/accessinformationcenter/11.6/resourceowners/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Resource Owners Overview", + "position": 50, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessinformationcenter/11.6/resourceowners/accessgroups.md b/docs/accessinformationcenter/11.6/resourceowners/accessgroups.md index fad4d583ca..2472d63439 100644 --- a/docs/accessinformationcenter/11.6/resourceowners/accessgroups.md +++ b/docs/accessinformationcenter/11.6/resourceowners/accessgroups.md @@ -1,3 +1,9 @@ +--- +title: "Access Groups" +description: "Access Groups" +sidebar_position: 20 +--- + # Access Groups When File System or SharePoint resources will be managed through the AIC, it is necessary to @@ -5,9 +11,9 @@ configure access groups for those resources in the target environment. An access of the following access levels to a specific resource: Read, Modify, or Full Control. In the Resource Owners interface, the Ownership Administrator can then designate which group will be used to grant which level of access to the resource. This can be done through either the -[Add New Resource Wizard](/docs/accessinformationcenter/11.6/resourceowners/wizard/add.md) +[Add New Resource Wizard](/docs/accessinformationcenter/11.6/resourceowners/interface/add.md) or the -[Update Resource Wizard](/docs/accessinformationcenter/11.6/resourceowners/wizard/update.md). +[Update Resource Wizard](/docs/accessinformationcenter/11.6/resourceowners/interface/update.md). If an access group is not identified for a specific access level, then the owner will be unable to change access to that level. For example, ownership configuration for the Finance share has been set @@ -21,7 +27,7 @@ When the Ownership Administrator assigns access groups, the Access Information C which groups grant access through folder permissions to the selected resource. The Access Information Center completes the evaluation of group access levels from the data collected by Enterprise Auditor. A list of possible groups is made available for the selected access level in the -[Select Group Window](/docs/accessinformationcenter/11.6/resourceowners/window/selectgroup.md). +[Select Group Window](/docs/accessinformationcenter/11.6/resourceowners/interface/selectgroup.md). If no groups are listed that means the Access Information Center could not identify any groups for that access level. In these cases it will be necessary to set up a group with the appropriate permissions to the resource and rescan the host with Enterprise Auditor. diff --git a/docs/accessinformationcenter/11.6/resourceowners/confirmation/_category_.json b/docs/accessinformationcenter/11.6/resourceowners/confirmation/_category_.json new file mode 100644 index 0000000000..996fa17591 --- /dev/null +++ b/docs/accessinformationcenter/11.6/resourceowners/confirmation/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Ownership Confirmation", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "confirmation" + } +} \ No newline at end of file diff --git a/docs/accessinformationcenter/11.6/resourceowners/wizard/confirm.md b/docs/accessinformationcenter/11.6/resourceowners/confirmation/confirm.md similarity index 94% rename from docs/accessinformationcenter/11.6/resourceowners/wizard/confirm.md rename to docs/accessinformationcenter/11.6/resourceowners/confirmation/confirm.md index cb2db8ab11..deac4b3efc 100644 --- a/docs/accessinformationcenter/11.6/resourceowners/wizard/confirm.md +++ b/docs/accessinformationcenter/11.6/resourceowners/confirmation/confirm.md @@ -1,3 +1,9 @@ +--- +title: "Confirm Ownership Wizard" +description: "Confirm Ownership Wizard" +sidebar_position: 10 +--- + # Confirm Ownership Wizard The Confirm Ownership wizard is opened with the **Request Confirmation** button in the Resource @@ -41,5 +47,5 @@ completed (100%), click Close. The Confirm Ownership wizard closes. The selected owners receive an email from the Access Information Center asking if they are the owner of the assigned resource. See the -[Owner Confirmation Request Email](/docs/accessinformationcenter/11.6/resourceowners/email/confirmationrequest.md) +[Owner Confirmation Request Email](/docs/accessinformationcenter/11.6/owneroverview/confirmationrequest.md) topic for additional information. diff --git a/docs/accessinformationcenter/11.6/resourceowners/confirmation.md b/docs/accessinformationcenter/11.6/resourceowners/confirmation/confirmation.md similarity index 91% rename from docs/accessinformationcenter/11.6/resourceowners/confirmation.md rename to docs/accessinformationcenter/11.6/resourceowners/confirmation/confirmation.md index 4ed2e8906d..427193c08d 100644 --- a/docs/accessinformationcenter/11.6/resourceowners/confirmation.md +++ b/docs/accessinformationcenter/11.6/resourceowners/confirmation/confirmation.md @@ -1,3 +1,9 @@ +--- +title: "Ownership Confirmation" +description: "Ownership Confirmation" +sidebar_position: 30 +--- + # Ownership Confirmation The reason for assigning owners to resources is to enable business data owners to manage access to @@ -17,15 +23,15 @@ this column to indicate confirmation status: | Icon | Meaning | Description | | ---------------------------------------------------------------------------------------------------------------------------- | --------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| ![Yellow circle with white question mark](/img/product_docs/auditor/10.6/access/reviews/resourceowners/statusnostatus.webp) | No Status | Indicates ownership confirmation has not been requested, and there is no ownership status at this time The exception is if ownership was automatically confirmed with the [Import Owners Wizard](/docs/accessinformationcenter/11.6/resourceowners/wizard/import.md). | +| ![Yellow circle with white question mark](/img/product_docs/auditor/10.6/access/reviews/resourceowners/statusnostatus.webp) | No Status | Indicates ownership confirmation has not been requested, and there is no ownership status at this time The exception is if ownership was automatically confirmed with the [Import Owners Wizard](/docs/accessinformationcenter/11.6/resourceowners/interface/import.md). | | ![Blue circle with white clock face](/img/product_docs/auditor/10.6/access/reviews/resourceowners/statuswaiting.webp) | Waiting | Indicates a request for confirmation has been sent, and you are waiting for a response from the assigned owner. Hover over the icon to view the date timestamp of the request. | | ![Green circle with white checkmark](/img/product_docs/auditor/10.6/access/reviews/resourceowners/statusconfirmed.webp) | Confirmed | Indicates the assigned owner confirmed ownership of the resource. Hover over the icon to view the date timestamp of the confirmation. | -| ![Red circle with white X](/img/product_docs/auditor/10.6/access/reviews/resourceowners/statusdeclined.webp) | Declined | Indicates the assigned owner declined ownership of the resource. These individuals would have been asked to suggest an alternative owner. Check the Notes for the resource to view this information. Hover over the icon to view the date timestamp of the decline. _Remember,_ a resource with declined ownership needs to be updated to assign a new owner. See the [Update Resource Wizard](/docs/accessinformationcenter/11.6/resourceowners/wizard/update.md) topic for additional information. | +| ![Red circle with white X](/img/product_docs/auditor/10.6/access/reviews/resourceowners/statusdeclined.webp) | Declined | Indicates the assigned owner declined ownership of the resource. These individuals would have been asked to suggest an alternative owner. Check the Notes for the resource to view this information. Hover over the icon to view the date timestamp of the decline. _Remember,_ a resource with declined ownership needs to be updated to assign a new owner. See the [Update Resource Wizard](/docs/accessinformationcenter/11.6/resourceowners/interface/update.md) topic for additional information. | If multiple owners have been assigned, there is a choice for which assigned owner(s) should receive the confirmation. If multiple owners were sent the request, the column remains as a waiting symbol until the assigned Primary owner replies. See the -[Confirm Ownership Wizard](/docs/accessinformationcenter/11.6/resourceowners/wizard/confirm.md) +[Confirm Ownership Wizard](/docs/accessinformationcenter/11.6/resourceowners/confirmation/confirm.md) topic for additional information. diff --git a/docs/accessinformationcenter/11.6/resourceowners/interface/_category_.json b/docs/accessinformationcenter/11.6/resourceowners/interface/_category_.json new file mode 100644 index 0000000000..2f3a7839bf --- /dev/null +++ b/docs/accessinformationcenter/11.6/resourceowners/interface/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Resource Owners Interface", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "interface" + } +} \ No newline at end of file diff --git a/docs/accessinformationcenter/11.6/resourceowners/wizard/add.md b/docs/accessinformationcenter/11.6/resourceowners/interface/add.md similarity index 97% rename from docs/accessinformationcenter/11.6/resourceowners/wizard/add.md rename to docs/accessinformationcenter/11.6/resourceowners/interface/add.md index b544dbfb5d..146ea1fc96 100644 --- a/docs/accessinformationcenter/11.6/resourceowners/wizard/add.md +++ b/docs/accessinformationcenter/11.6/resourceowners/interface/add.md @@ -1,3 +1,9 @@ +--- +title: "Add New Resource Wizard" +description: "Add New Resource Wizard" +sidebar_position: 10 +--- + # Add New Resource Wizard The Add new resource wizard is opened with the **Add** button in the Resource Owners interface. @@ -49,7 +55,7 @@ Follow the steps to add resources one at a time and assign owners. **Step 3 –** On the Select Owners page, click **Add** to browse for an owner. Repeat this Step to add multiple owners. See the -[Add Owner Window](/docs/accessinformationcenter/11.6/resourceowners/window/addowner.md) +[Add Owner Window](/docs/accessinformationcenter/11.6/resourceowners/interface/addowner.md) topic for additional information. ![Add new resources wizard with the 2. Select Owners page showing multiple owners selected](/img/product_docs/accessinformationcenter/11.6/resourceowners/wizard/selectownerswithowners.webp) @@ -93,7 +99,7 @@ If either option in Step 6 is selected for this resource, it is necessary to set least one access level. Select the desired access level and click **Change**. The Select Group Window opens. Select the desired group and click **OK**. The Select Group window closes and the group appears in the table. Repeat this step for each access level desired. See the -[Select Group Window](/docs/accessinformationcenter/11.6/resourceowners/window/selectgroup.md) +[Select Group Window](/docs/accessinformationcenter/11.6/resourceowners/interface/selectgroup.md) topic for additional information. **Step 8 –** Click **Next** to continue. diff --git a/docs/accessinformationcenter/11.6/resourceowners/window/addowner.md b/docs/accessinformationcenter/11.6/resourceowners/interface/addowner.md similarity index 94% rename from docs/accessinformationcenter/11.6/resourceowners/window/addowner.md rename to docs/accessinformationcenter/11.6/resourceowners/interface/addowner.md index 9668b10f03..2486cac706 100644 --- a/docs/accessinformationcenter/11.6/resourceowners/window/addowner.md +++ b/docs/accessinformationcenter/11.6/resourceowners/interface/addowner.md @@ -1,9 +1,15 @@ +--- +title: "Add Owner Window" +description: "Add Owner Window" +sidebar_position: 40 +--- + # Add Owner Window The Add Owner window opens from either the -[Add New Resource Wizard](/docs/accessinformationcenter/11.6/resourceowners/wizard/add.md) +[Add New Resource Wizard](/docs/accessinformationcenter/11.6/resourceowners/interface/add.md) or the -[Update Resource Wizard](/docs/accessinformationcenter/11.6/resourceowners/wizard/update.md). +[Update Resource Wizard](/docs/accessinformationcenter/11.6/resourceowners/interface/update.md). Choose between: - [Select a Probable Owner](#select-a-probable-owner) — Select from a calculated list of probable diff --git a/docs/accessinformationcenter/11.6/resourceowners/window/confirmremoval.md b/docs/accessinformationcenter/11.6/resourceowners/interface/confirmremoval.md similarity index 90% rename from docs/accessinformationcenter/11.6/resourceowners/window/confirmremoval.md rename to docs/accessinformationcenter/11.6/resourceowners/interface/confirmremoval.md index 9f39c13202..2b3fc35a8a 100644 --- a/docs/accessinformationcenter/11.6/resourceowners/window/confirmremoval.md +++ b/docs/accessinformationcenter/11.6/resourceowners/interface/confirmremoval.md @@ -1,3 +1,9 @@ +--- +title: "Confirm Removal Window" +description: "Confirm Removal Window" +sidebar_position: 50 +--- + # Confirm Removal Window The process of removing a resource from the Resource Owners interface disassociates the owner(s) diff --git a/docs/accessinformationcenter/11.6/resourceowners/wizard/import.md b/docs/accessinformationcenter/11.6/resourceowners/interface/import.md similarity index 96% rename from docs/accessinformationcenter/11.6/resourceowners/wizard/import.md rename to docs/accessinformationcenter/11.6/resourceowners/interface/import.md index 183d7718fb..9059a4cfff 100644 --- a/docs/accessinformationcenter/11.6/resourceowners/wizard/import.md +++ b/docs/accessinformationcenter/11.6/resourceowners/interface/import.md @@ -1,3 +1,9 @@ +--- +title: "Import Owners Wizard" +description: "Import Owners Wizard" +sidebar_position: 20 +--- + # Import Owners Wizard The Import Owners wizard is opened with the **Import** button in the Resource Owners interface. @@ -46,7 +52,7 @@ The CSV file should list one resource per row using the following format: _Remember,_ if the CSV file contains resources other than just Groups, this method only imports resources with owners. It will be necessary to update each resource to enable Access Requests and Owner Ad Hoc changes. See the -[Update Resource Wizard](/docs/accessinformationcenter/11.6/resourceowners/wizard/update.md) +[Update Resource Wizard](/docs/accessinformationcenter/11.6/resourceowners/interface/update.md) topic for additional information. See the [Import Owners](#import-owners) topic for additional information. @@ -97,5 +103,5 @@ from the table. **Close**. The Import Owners wizard closes. These resources are now being manages by the Access Information Center. See the -[Update Resource Wizard](/docs/accessinformationcenter/11.6/resourceowners/wizard/update.md) +[Update Resource Wizard](/docs/accessinformationcenter/11.6/resourceowners/interface/update.md) topic for information on making alterations to the imported resources. diff --git a/docs/accessinformationcenter/11.6/resourceowners/interface.md b/docs/accessinformationcenter/11.6/resourceowners/interface/interface.md similarity index 88% rename from docs/accessinformationcenter/11.6/resourceowners/interface.md rename to docs/accessinformationcenter/11.6/resourceowners/interface/interface.md index 965923ca15..785e9c9595 100644 --- a/docs/accessinformationcenter/11.6/resourceowners/interface.md +++ b/docs/accessinformationcenter/11.6/resourceowners/interface/interface.md @@ -1,3 +1,9 @@ +--- +title: "Resource Owners Interface" +description: "Resource Owners Interface" +sidebar_position: 10 +--- + # Resource Owners Interface The Resource Owners interface opened by the **Resource Owners** button on the Access Information @@ -23,12 +29,12 @@ The information displayed in the table includes: Tool-tips display when hovering over the icons indicating whether the resource ownership has been confirmed, declined, pending response, or that a confirmation has not been requested. The tool-tip also displays the date timestamp for when confirmation was received. See the - [Ownership Confirmation](/docs/accessinformationcenter/11.6/resourceowners/confirmation.md) + [Ownership Confirmation](/docs/accessinformationcenter/11.6/resourceowners/confirmation/confirmation.md) topic for additional information. - Notes – Icon indicates a Note has been added. Click on the icon to read the attached note(s). Notes can be added by Ownership Administrators or populated with alternative owners by individuals who declined ownership. See the - [Edit Notes Window](/docs/accessinformationcenter/11.6/general/editnotes.md) and + [Edit Notes Window](/docs/accessinformationcenter/11.6/admin/navigate/editnotes.md) and the [Notes & Descriptions](#notes--descriptions) topic for additional information. - Access Groups – Indicates whether or not access groups have been assigned to this resource. When the resource is a group, the Access Groups column is automatically checked, since the group itself @@ -48,12 +54,12 @@ The information displayed in the table includes: - Owner Updates – Indicates whether or not ad hoc changes feature has been enabled for the resource - Last Reviewed – Date timestamp when the last review took place for the resource. The hyperlink will open the Manage Reviews interface to that resource. See the - [Manage Reviews Page](/docs/accessinformationcenter/11.6/resourcereviews/interface.md#manage-reviews-page) + [Manage Reviews Page](/docs/accessinformationcenter/11.6/resourcereviews/interface/interface.md#manage-reviews-page) topic for additional information. - Active Review – Indicates whether or not there is a pending review The table data grid functions the same way as other table grids. See the -[Data Grid Features](/docs/accessinformationcenter/11.6/general/datagrid.md) topic +[Data Grid Features](/docs/accessinformationcenter/11.6/admin/navigate/datagrid.md) topic for additional information. The buttons at the bottom enable you to conduct the following actions: @@ -62,12 +68,12 @@ The buttons at the bottom enable you to conduct the following actions: | Button | Function | | -------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Add | Launches the Add new resource wizard to add a new resource to the list. This allows you to add one resource at a time, assign a reviewer, and optionally assign access groups. See the [Add New Resource Wizard](/docs/accessinformationcenter/11.6/resourceowners/wizard/add.md) topic for additional information. | -| Import | Opens the Import Owners window to perform a bulk import of resources and assigned owners from a CSV file. See the [Import Owners Wizard](/docs/accessinformationcenter/11.6/resourceowners/wizard/import.md) topic for additional information. | -| Update | Launches the Update resource wizard for the selected resource. This allows you to make changes to the assigned owners, to enable Access Requests, to enable owner ad hoc changes, and to change or assign access groups. See the [Update Resource Wizard](/docs/accessinformationcenter/11.6/resourceowners/wizard/update.md) topic for additional information. | -| Remove | Opens the Confirm removal window to removes the selected resource from being managed through the application. _Remember,_ only resources with an assigned owner will be visible in the table. Removing a resource from this table does not delete the resource from the application database. See the [Confirm Removal Window](/docs/accessinformationcenter/11.6/resourceowners/window/confirmremoval.md) topic for additional information. | -| Request Confirmation | Opens the Confirm Ownership wizard. Sends an email to the assigned owner(s) for the selected resource requesting ownership confirmation. See the [Confirm Ownership Wizard](/docs/accessinformationcenter/11.6/resourceowners/wizard/confirm.md) topic for additional information. | -| Edit Notes | Opens the Edit Notes window for the selected resource and allows free-text editing of the notes. See the [Edit Notes Window](/docs/accessinformationcenter/11.6/general/editnotes.md) topic for additional information. | +| Add | Launches the Add new resource wizard to add a new resource to the list. This allows you to add one resource at a time, assign a reviewer, and optionally assign access groups. See the [Add New Resource Wizard](/docs/accessinformationcenter/11.6/resourceowners/interface/add.md) topic for additional information. | +| Import | Opens the Import Owners window to perform a bulk import of resources and assigned owners from a CSV file. See the [Import Owners Wizard](/docs/accessinformationcenter/11.6/resourceowners/interface/import.md) topic for additional information. | +| Update | Launches the Update resource wizard for the selected resource. This allows you to make changes to the assigned owners, to enable Access Requests, to enable owner ad hoc changes, and to change or assign access groups. See the [Update Resource Wizard](/docs/accessinformationcenter/11.6/resourceowners/interface/update.md) topic for additional information. | +| Remove | Opens the Confirm removal window to removes the selected resource from being managed through the application. _Remember,_ only resources with an assigned owner will be visible in the table. Removing a resource from this table does not delete the resource from the application database. See the [Confirm Removal Window](/docs/accessinformationcenter/11.6/resourceowners/interface/confirmremoval.md) topic for additional information. | +| Request Confirmation | Opens the Confirm Ownership wizard. Sends an email to the assigned owner(s) for the selected resource requesting ownership confirmation. See the [Confirm Ownership Wizard](/docs/accessinformationcenter/11.6/resourceowners/confirmation/confirm.md) topic for additional information. | +| Edit Notes | Opens the Edit Notes window for the selected resource and allows free-text editing of the notes. See the [Edit Notes Window](/docs/accessinformationcenter/11.6/admin/navigate/editnotes.md) topic for additional information. | | Resource Audit | Opens the Resource Audit interface for the selected resource. See the [Resource Audit Overview](/docs/accessinformationcenter/11.6/resourceaudit/overview.md) topic for additional information. | ## Notes & Descriptions diff --git a/docs/accessinformationcenter/11.6/resourceowners/window/selectgroup.md b/docs/accessinformationcenter/11.6/resourceowners/interface/selectgroup.md similarity index 83% rename from docs/accessinformationcenter/11.6/resourceowners/window/selectgroup.md rename to docs/accessinformationcenter/11.6/resourceowners/interface/selectgroup.md index 58c08741e6..540d5b8873 100644 --- a/docs/accessinformationcenter/11.6/resourceowners/window/selectgroup.md +++ b/docs/accessinformationcenter/11.6/resourceowners/interface/selectgroup.md @@ -1,9 +1,15 @@ +--- +title: "Select Group Window" +description: "Select Group Window" +sidebar_position: 60 +--- + # Select Group Window The Select Group window opens from either the -[Add New Resource Wizard](/docs/accessinformationcenter/11.6/resourceowners/wizard/add.md) +[Add New Resource Wizard](/docs/accessinformationcenter/11.6/resourceowners/interface/add.md) or the -[Update Resource Wizard](/docs/accessinformationcenter/11.6/resourceowners/wizard/update.md). +[Update Resource Wizard](/docs/accessinformationcenter/11.6/resourceowners/interface/update.md). ![Select Group window](/img/product_docs/accessinformationcenter/11.6/resourceowners/window/selectgroup.webp) diff --git a/docs/accessinformationcenter/11.6/resourceowners/wizard/update.md b/docs/accessinformationcenter/11.6/resourceowners/interface/update.md similarity index 96% rename from docs/accessinformationcenter/11.6/resourceowners/wizard/update.md rename to docs/accessinformationcenter/11.6/resourceowners/interface/update.md index 8b1d6d2ff2..f6aa5e48b8 100644 --- a/docs/accessinformationcenter/11.6/resourceowners/wizard/update.md +++ b/docs/accessinformationcenter/11.6/resourceowners/interface/update.md @@ -1,3 +1,9 @@ +--- +title: "Update Resource Wizard" +description: "Update Resource Wizard" +sidebar_position: 30 +--- + # Update Resource Wizard The Update resource wizard is opened with the **Update** button in the Resource Owners interface. @@ -38,7 +44,7 @@ Update resource wizard opens. click **Next** to continue. - Add new owners — Click **Add** to browse for a new owner. See the - [Add Owner Window](/docs/accessinformationcenter/11.6/resourceowners/window/addowner.md) + [Add Owner Window](/docs/accessinformationcenter/11.6/resourceowners/interface/addowner.md) topic for additional information. - Remove an owner — Select an owner and click **Remove** - Change owner priority — Select an owner and use the arrow buttons to change the order @@ -77,7 +83,7 @@ is necessary to set a group for at least one access level. Select the desired ac **Change**. The Select Group Window opens. Select the desired group and click **OK**. The Select Group window closes and the group appears in the table. Repeat this step for each access level desired. See the -[Select Group Window](/docs/accessinformationcenter/11.6/resourceowners/window/selectgroup.md) +[Select Group Window](/docs/accessinformationcenter/11.6/resourceowners/interface/selectgroup.md) topic for additional information. ![Update resource wizard showing 4. Summary page](/img/product_docs/accessinformationcenter/11.6/resourceowners/wizard/summary.webp) diff --git a/docs/accessinformationcenter/11.6/resourceowners/overview.md b/docs/accessinformationcenter/11.6/resourceowners/overview.md index f3fe580c81..2926e597c1 100644 --- a/docs/accessinformationcenter/11.6/resourceowners/overview.md +++ b/docs/accessinformationcenter/11.6/resourceowners/overview.md @@ -1,3 +1,9 @@ +--- +title: "Resource Owners Overview" +description: "Resource Owners Overview" +sidebar_position: 50 +--- + # Resource Owners Overview The Resource Owners interface is where Access Information Center users with either the Security Team @@ -28,7 +34,7 @@ been assigned ownership of at least one resource. Owners without an Access Infor role are directed to the Owner portal at login. Owners with an Access Information Center user role access the Owner portal by clicking the **Manage Your Resources** link in the Your Links section of the Home page. See the -[Owner Portal Overview](/docs/accessinformationcenter/11.6/resourceowners/ownerportal/overview.md) +[Owner Portal Overview](/docs/accessinformationcenter/11.6/owneroverview/ownerportal/overview.md) topic for additional information. Who Can Assign Ownership (Ownership Administrators)? @@ -60,7 +66,7 @@ The Matches table in the report will only be populated for Console User with Sec Administrator roles. See the -[Resource Owners Interface](/docs/accessinformationcenter/11.6/resourceowners/interface.md) +[Resource Owners Interface](/docs/accessinformationcenter/11.6/resourceowners/interface/interface.md) topic for additional information. ## Workflow of Ownership Assignment @@ -96,13 +102,13 @@ workflow. - Add resources to be managed by associating a business data owner with a resource. - See the - [Add New Resource Wizard](/docs/accessinformationcenter/11.6/resourceowners/wizard/add.md) + [Add New Resource Wizard](/docs/accessinformationcenter/11.6/resourceowners/interface/add.md) topic for additional information about adding individual resources. - See the - [Import Owners Wizard](/docs/accessinformationcenter/11.6/resourceowners/wizard/import.md) + [Import Owners Wizard](/docs/accessinformationcenter/11.6/resourceowners/interface/import.md) topic for additional information about adding resources with a bulk import. - Confirm resource ownership. See the - [Ownership Confirmation](/docs/accessinformationcenter/11.6/resourceowners/confirmation.md) + [Ownership Confirmation](/docs/accessinformationcenter/11.6/resourceowners/confirmation/confirmation.md) topic for additional information. - Notify owners of their responsibilities. See the [Notification to Owners](#notification-to-owners) topic for additional information. @@ -117,7 +123,7 @@ information: - You will need to decide if you are sending owners to the Web Console or directly to the Access Information Center. - How to access instructions on how to complete a review. You can link to the - [Resource Ownership with the Access Information Center](/docs/accessinformationcenter/11.6/resourceowners/owneroverview.md) + [Resource Ownership with the Access Information Center](/docs/accessinformationcenter/11.6/owneroverview/owneroverview.md) topic or download that topic and its subtopics as a PDF and make it available within your corporate resources. - If you plan to enable the Resource Reviews workflow, also include: diff --git a/docs/accessinformationcenter/11.6/resourcereviews/_category_.json b/docs/accessinformationcenter/11.6/resourcereviews/_category_.json new file mode 100644 index 0000000000..4213061088 --- /dev/null +++ b/docs/accessinformationcenter/11.6/resourcereviews/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Resource Reviews Overview", + "position": 60, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessinformationcenter/11.6/resourcereviews/approvalprocess/_category_.json b/docs/accessinformationcenter/11.6/resourcereviews/approvalprocess/_category_.json new file mode 100644 index 0000000000..da98ab8cb0 --- /dev/null +++ b/docs/accessinformationcenter/11.6/resourcereviews/approvalprocess/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Approval Process", + "position": 50, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "approvalprocess" + } +} \ No newline at end of file diff --git a/docs/accessinformationcenter/11.6/resourcereviews/approvalprocess.md b/docs/accessinformationcenter/11.6/resourcereviews/approvalprocess/approvalprocess.md similarity index 97% rename from docs/accessinformationcenter/11.6/resourcereviews/approvalprocess.md rename to docs/accessinformationcenter/11.6/resourcereviews/approvalprocess/approvalprocess.md index 897e74f17f..f2a2c76785 100644 --- a/docs/accessinformationcenter/11.6/resourcereviews/approvalprocess.md +++ b/docs/accessinformationcenter/11.6/resourcereviews/approvalprocess/approvalprocess.md @@ -1,3 +1,9 @@ +--- +title: "Approval Process" +description: "Approval Process" +sidebar_position: 50 +--- + # Approval Process After all owners assigned to a specific review have submitted their review, its status on the Manage @@ -11,7 +17,7 @@ to approve, deny, or defer the changes. The Review Administrator may choose to model the requested changes to see how the user's overall access will be impacted. Change modeling is conducted through the Resource Audit interface. You can access this interface via the **Resource Audit** button on the -[Review Details Page](/docs/accessinformationcenter/11.6/resourcereviews/interface.md#review-details-page). +[Review Details Page](/docs/accessinformationcenter/11.6/resourcereviews/interface/interface.md#review-details-page). See the [Model Changes in the AIC](/docs/accessinformationcenter/11.6/resourceaudit/changemodeling/model.md) topic for additional information. @@ -53,7 +59,7 @@ resource's reports. This is where you can conduct change modeling. **Step 3 –** By default, the table displays only the recommended changes. Select an item and click the desired action button: Accept, Decline, or Defer. The Approval column icon updates. See the -[View Responses Window](/docs/accessinformationcenter/11.6/resourcereviews/window/viewresponses.md) +[View Responses Window](/docs/accessinformationcenter/11.6/resourcereviews/interface/viewresponses.md) topic for additional information. **Step 4 –** Repeat Step 3 until all changes have been processed. Then click **Close**. The View diff --git a/docs/accessinformationcenter/11.6/general/removechanges.md b/docs/accessinformationcenter/11.6/resourcereviews/approvalprocess/removechanges.md similarity index 83% rename from docs/accessinformationcenter/11.6/general/removechanges.md rename to docs/accessinformationcenter/11.6/resourcereviews/approvalprocess/removechanges.md index c36927494d..920ab0a7db 100644 --- a/docs/accessinformationcenter/11.6/general/removechanges.md +++ b/docs/accessinformationcenter/11.6/resourcereviews/approvalprocess/removechanges.md @@ -1,3 +1,9 @@ +--- +title: "Remove Changes Window" +description: "Remove Changes Window" +sidebar_position: 20 +--- + # Remove Changes Window Select the desired resource on a Review Details page and click **Remove Changes**. The Remove diff --git a/docs/accessinformationcenter/11.6/resourcereviews/email/resourcereviewed.md b/docs/accessinformationcenter/11.6/resourcereviews/approvalprocess/resourcereviewed.md similarity index 85% rename from docs/accessinformationcenter/11.6/resourcereviews/email/resourcereviewed.md rename to docs/accessinformationcenter/11.6/resourcereviews/approvalprocess/resourcereviewed.md index 223187e4cb..4ed5bcc6ec 100644 --- a/docs/accessinformationcenter/11.6/resourcereviews/email/resourcereviewed.md +++ b/docs/accessinformationcenter/11.6/resourcereviews/approvalprocess/resourcereviewed.md @@ -1,3 +1,9 @@ +--- +title: "Resource Reviewed Email" +description: "Resource Reviewed Email" +sidebar_position: 10 +--- + # Resource Reviewed Email If the **Notify review creator when resources are reviewed** option is selected for a review, the @@ -7,14 +13,14 @@ each resource included in the review. This option can be selected by an Administrator or Security Team user when creating a new review with the Create Review Wizard, or when creating a new review instance using the Run Again option. You can also select the option for a pending review using the Edit Review wizard. See the -[Create Review Wizard](/docs/accessinformationcenter/11.6/resourcereviews/wizard/create.md) +[Create Review Wizard](/docs/accessinformationcenter/11.6/resourcereviews/create/create.md) and -[Edit Review Wizard](/docs/accessinformationcenter/11.6/resourcereviews/wizard/edit.md) +[Edit Review Wizard](/docs/accessinformationcenter/11.6/resourcereviews/edit.md) topics for additional information. ![Response Received email](/img/product_docs/accessinformationcenter/11.6/resourcereviews/email/responsereceived.webp) The email includes information about the review and the number of changes that have been submitted by the resource owner. Sign in to see the response and process the review. See the -[Approval Process](/docs/accessinformationcenter/11.6/resourcereviews/approvalprocess.md) +[Approval Process](/docs/accessinformationcenter/11.6/resourcereviews/approvalprocess/approvalprocess.md) topic for additional information. diff --git a/docs/accessinformationcenter/11.6/resourcereviews/create/_category_.json b/docs/accessinformationcenter/11.6/resourcereviews/create/_category_.json new file mode 100644 index 0000000000..d8721324f9 --- /dev/null +++ b/docs/accessinformationcenter/11.6/resourcereviews/create/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Create Review Wizard", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "create" + } +} \ No newline at end of file diff --git a/docs/accessinformationcenter/11.6/resourcereviews/wizard/create.md b/docs/accessinformationcenter/11.6/resourcereviews/create/create.md similarity index 96% rename from docs/accessinformationcenter/11.6/resourcereviews/wizard/create.md rename to docs/accessinformationcenter/11.6/resourcereviews/create/create.md index b553f95e98..1576c6bae1 100644 --- a/docs/accessinformationcenter/11.6/resourcereviews/wizard/create.md +++ b/docs/accessinformationcenter/11.6/resourcereviews/create/create.md @@ -1,8 +1,14 @@ +--- +title: "Create Review Wizard" +description: "Create Review Wizard" +sidebar_position: 30 +--- + # Create Review Wizard The Create Review wizard is opened with the **Create** button on the Resource Reviews interface. See the -[Manage Reviews Page](/docs/accessinformationcenter/11.6/resourcereviews/interface.md#manage-reviews-page) +[Manage Reviews Page](/docs/accessinformationcenter/11.6/resourcereviews/interface/interface.md#manage-reviews-page) topic for additional information. ![Create Review wizard](/img/product_docs/accessinformationcenter/11.6/resourcereviews/wizard/reviewtype.webp) @@ -65,7 +71,7 @@ Follow the steps to create a review. - Notify the review creator when resources are reviewed — When selected, an email is sent to the review creator when the review has been completed by the resource owner. If the review contains multiple resources, an email is sent when each resource is reviewed. See the - [Resource Reviewed Email](/docs/accessinformationcenter/11.6/resourcereviews/email/resourcereviewed.md) + [Resource Reviewed Email](/docs/accessinformationcenter/11.6/resourcereviews/approvalprocess/resourcereviewed.md) topic for additional information. **NOTE:** This option is not available for the Builtin Administrator account as it has no email @@ -125,12 +131,12 @@ created. - Select the desired resource(s) and click **Add**. The **View Selections** button indicates how many resources have been selected. Click the button to open the Selected Resources window, where you can view and modify the selections. See the - [Selected Resources Window](/docs/accessinformationcenter/11.6/resourcereviews/window/selectedresources.md) + [Selected Resources Window](/docs/accessinformationcenter/11.6/resourcereviews/interface/selectedresources.md) topic for additional information. - Alternatively you can import a list of resources from a CSV file. Click the **Import** button and then select the CSV file. A message displays if items are not found or not valid for the review. Any valid resources are selected and can be viewed in the Selected Resources window.  See the - [Missing Items Window](/docs/accessinformationcenter/11.6/resourcereviews/window/missingitems.md) + [Missing Items Window](/docs/accessinformationcenter/11.6/resourcereviews/create/missingitems.md) topic for additional information The CSV file must use the following format for the resources: diff --git a/docs/accessinformationcenter/11.6/resourcereviews/window/missingitems.md b/docs/accessinformationcenter/11.6/resourcereviews/create/missingitems.md similarity index 93% rename from docs/accessinformationcenter/11.6/resourcereviews/window/missingitems.md rename to docs/accessinformationcenter/11.6/resourcereviews/create/missingitems.md index 31e340083c..296684d980 100644 --- a/docs/accessinformationcenter/11.6/resourcereviews/window/missingitems.md +++ b/docs/accessinformationcenter/11.6/resourcereviews/create/missingitems.md @@ -1,3 +1,9 @@ +--- +title: "Missing Items Window" +description: "Missing Items Window" +sidebar_position: 20 +--- + # Missing Items Window The Some items could not be found message displays when importing a resource list in the Create diff --git a/docs/accessinformationcenter/11.6/resourcereviews/reviewinstances.md b/docs/accessinformationcenter/11.6/resourcereviews/create/reviewinstances.md similarity index 91% rename from docs/accessinformationcenter/11.6/resourcereviews/reviewinstances.md rename to docs/accessinformationcenter/11.6/resourcereviews/create/reviewinstances.md index b91d8ae06b..7a4ea56bb2 100644 --- a/docs/accessinformationcenter/11.6/resourcereviews/reviewinstances.md +++ b/docs/accessinformationcenter/11.6/resourcereviews/create/reviewinstances.md @@ -1,3 +1,9 @@ +--- +title: "Review Instances" +description: "Review Instances" +sidebar_position: 10 +--- + # Review Instances After a review has been completed, it can be run again, which creates multiple instances of the @@ -12,14 +18,14 @@ On the Manage Reviews page in the Resource Reviews interface, a review with a Co be started again. Select the review and click **Run Again**. The Create Review wizard opens without the Review Type page. The review can be run as-is by navigating through the wizard with the **Next** buttons, or you can modify as desired. Completing the wizard process restarts the review. See the -[Create Review Wizard](/docs/accessinformationcenter/11.6/resourcereviews/wizard/create.md) +[Create Review Wizard](/docs/accessinformationcenter/11.6/resourcereviews/create/create.md) topic for additional information. ![Instance drop-down on Review Details page](/img/product_docs/accessinformationcenter/11.6/resourcereviews/reviewinstances.webp) Previous instances for a review can be viewed on the Review Details page. Select the instance from the drop-down menu to show the details for it. See the -[Review Details Page](/docs/accessinformationcenter/11.6/resourcereviews/interface.md#review-details-page) +[Review Details Page](/docs/accessinformationcenter/11.6/resourcereviews/interface/interface.md#review-details-page) topic for additional information. ## Sensitive Data Review Instances diff --git a/docs/accessinformationcenter/11.6/resourcereviews/wizard/edit.md b/docs/accessinformationcenter/11.6/resourcereviews/edit.md similarity index 95% rename from docs/accessinformationcenter/11.6/resourcereviews/wizard/edit.md rename to docs/accessinformationcenter/11.6/resourcereviews/edit.md index dac2a527b3..abfb995577 100644 --- a/docs/accessinformationcenter/11.6/resourcereviews/wizard/edit.md +++ b/docs/accessinformationcenter/11.6/resourcereviews/edit.md @@ -1,7 +1,13 @@ +--- +title: "Edit Review Wizard" +description: "Edit Review Wizard" +sidebar_position: 40 +--- + # Edit Review Wizard The Edit Review wizard is opened with the **Edit** button on the Resource Reviews interface. See the -[Manage Reviews Page](/docs/accessinformationcenter/11.6/resourcereviews/interface.md#manage-reviews-page) +[Manage Reviews Page](/docs/accessinformationcenter/11.6/resourcereviews/interface/interface.md#manage-reviews-page) topic for additional information. ![Edit Review wizard](/img/product_docs/accessinformationcenter/11.6/resourcereviews/wizard/reviewtype.webp) @@ -33,7 +39,7 @@ edited. - Notify the review creator when resources are reviewed — When selected, an email is sent to the review creator when the review has been completed by the resource owner. If the review contains multiple resources, an email is sent when each resource is reviewed. See the - [Resource Reviewed Email](/docs/accessinformationcenter/11.6/resourcereviews/email/resourcereviewed.md) + [Resource Reviewed Email](/docs/accessinformationcenter/11.6/resourcereviews/approvalprocess/resourcereviewed.md) topic for additional information. **NOTE:** If creating a Sensitive Data review, continue to Step 3. For all other review types, skip @@ -89,12 +95,12 @@ or removing parent resources from the review also adds or removes their children - Select the desired resource(s) and click **Add**. The **View Selections** button indicates how many resources have been selected. Click the button to open the Selected Resources window, where you can view and modify the selections. See the - [Selected Resources Window](/docs/accessinformationcenter/11.6/resourcereviews/window/selectedresources.md) + [Selected Resources Window](/docs/accessinformationcenter/11.6/resourcereviews/interface/selectedresources.md) topic for additional information. - Alternatively you can import a list of resources from a CSV file. Click the **Import** button and then select the CSV file. A message displays if items are not found or not valid for the review. Any valid resources are selected and can be viewed in the Selected Resources window.  See the - [Missing Items Window](/docs/accessinformationcenter/11.6/resourcereviews/window/missingitems.md) + [Missing Items Window](/docs/accessinformationcenter/11.6/resourcereviews/create/missingitems.md) topic for additional information The CSV file must use the following format for the resources: diff --git a/docs/accessinformationcenter/11.6/resourcereviews/interface/_category_.json b/docs/accessinformationcenter/11.6/resourcereviews/interface/_category_.json new file mode 100644 index 0000000000..f8f733aed3 --- /dev/null +++ b/docs/accessinformationcenter/11.6/resourcereviews/interface/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Resource Reviews Interface", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "interface" + } +} \ No newline at end of file diff --git a/docs/accessinformationcenter/11.6/resourcereviews/window/deletereview.md b/docs/accessinformationcenter/11.6/resourcereviews/interface/deletereview.md similarity index 88% rename from docs/accessinformationcenter/11.6/resourcereviews/window/deletereview.md rename to docs/accessinformationcenter/11.6/resourcereviews/interface/deletereview.md index b3ef724559..e78091d87a 100644 --- a/docs/accessinformationcenter/11.6/resourcereviews/window/deletereview.md +++ b/docs/accessinformationcenter/11.6/resourcereviews/interface/deletereview.md @@ -1,9 +1,15 @@ +--- +title: "Delete Review Window" +description: "Delete Review Window" +sidebar_position: 10 +--- + # Delete Review Window The Delete Review window opens from either the -[Manage Reviews Page](/docs/accessinformationcenter/11.6/resourcereviews/interface.md#manage-reviews-page) +[Manage Reviews Page](/docs/accessinformationcenter/11.6/resourcereviews/interface/interface.md#manage-reviews-page) or the -[Review Details Page](/docs/accessinformationcenter/11.6/resourcereviews/interface.md#review-details-page) +[Review Details Page](/docs/accessinformationcenter/11.6/resourcereviews/interface/interface.md#review-details-page) of the Resource Reviews interface: - [Delete Entire Review](#delete-entire-review) — Deleting a review from the Manage Reviews page diff --git a/docs/accessinformationcenter/11.6/resourcereviews/interface.md b/docs/accessinformationcenter/11.6/resourcereviews/interface/interface.md similarity index 85% rename from docs/accessinformationcenter/11.6/resourcereviews/interface.md rename to docs/accessinformationcenter/11.6/resourcereviews/interface/interface.md index 9cd8d38703..37b24cbb3f 100644 --- a/docs/accessinformationcenter/11.6/resourcereviews/interface.md +++ b/docs/accessinformationcenter/11.6/resourcereviews/interface/interface.md @@ -1,3 +1,9 @@ +--- +title: "Resource Reviews Interface" +description: "Resource Reviews Interface" +sidebar_position: 20 +--- + # Resource Reviews Interface The Resource Reviews interface opened by the **Resource Reviews** button on the Access Information @@ -58,7 +64,7 @@ The information displayed in the table includes: has been run multiple times, this is the date timestamp of the last instance. The table data grid functions the same way as other table grids. See the -[Data Grid Features](/docs/accessinformationcenter/11.6/general/datagrid.md) topic +[Data Grid Features](/docs/accessinformationcenter/11.6/admin/navigate/datagrid.md) topic for additional information. The buttons at the bottom enable you to conduct the following actions: @@ -67,15 +73,15 @@ The buttons at the bottom enable you to conduct the following actions: | Button | Description | | -------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Create | Launches the Create Review wizard for creating a new review. See the [Create Review Wizard](/docs/accessinformationcenter/11.6/resourcereviews/wizard/create.md) topic for additional information. | -| Rename | Opens the Rename Review window for modifying the review name. See the [Rename Review Window](/docs/accessinformationcenter/11.6/resourcereviews/window/renamereview.md) topic for additional information. | -| Edit | Opens the Edit Review wizard for the selected review. This allows you to edit some options for an in progress review. See the [Edit Review Wizard](/docs/accessinformationcenter/11.6/resourcereviews/wizard/edit.md) for additional information. | -| Delete | Opens the Delete Review window to delete review and its instance history, which asks for confirmation of the action. See the [Delete Review Window](/docs/accessinformationcenter/11.6/resourcereviews/window/deletereview.md) topic for additional information. | -| Stop | Opens the Stop Review window, which asks for confirmation of the action. See the [Stop Review Window](/docs/accessinformationcenter/11.6/resourcereviews/window/stopreview.md) topic for additional information. | +| Create | Launches the Create Review wizard for creating a new review. See the [Create Review Wizard](/docs/accessinformationcenter/11.6/resourcereviews/create/create.md) topic for additional information. | +| Rename | Opens the Rename Review window for modifying the review name. See the [Rename Review Window](/docs/accessinformationcenter/11.6/resourcereviews/interface/renamereview.md) topic for additional information. | +| Edit | Opens the Edit Review wizard for the selected review. This allows you to edit some options for an in progress review. See the [Edit Review Wizard](/docs/accessinformationcenter/11.6/resourcereviews/edit.md) for additional information. | +| Delete | Opens the Delete Review window to delete review and its instance history, which asks for confirmation of the action. See the [Delete Review Window](/docs/accessinformationcenter/11.6/resourcereviews/interface/deletereview.md) topic for additional information. | +| Stop | Opens the Stop Review window, which asks for confirmation of the action. See the [Stop Review Window](/docs/accessinformationcenter/11.6/resourcereviews/interface/stopreview.md) topic for additional information. | | Mark Completed | Closes the selected review as-is and marks it as completed. Requires the owner(s) to have responded. **CAUTION:** No confirmation is requested for this action. | -| Run Again | Opens the Create Review wizard for the selected review without the option to change the review type. Modify as desired and relaunch the review. See the [Review Instances](/docs/accessinformationcenter/11.6/resourcereviews/reviewinstances.md) topic for additional information. | +| Run Again | Opens the Create Review wizard for the selected review without the option to change the review type. Modify as desired and relaunch the review. See the [Review Instances](/docs/accessinformationcenter/11.6/resourcereviews/create/reviewinstances.md) topic for additional information. | | View Details | Opens the Review Details page for the selected review. See the [Review Details Page](#review-details-page) topic for additional information. | -| Send Reminders | Sends a notification email to the assigned owner(s), reminding of the pending review. Opens the Send Reminders window, which indicates an action status. See the [Send Reminders Window](/docs/accessinformationcenter/11.6/resourcereviews/window/sendreminders.md) topic for additional information. | +| Send Reminders | Sends a notification email to the assigned owner(s), reminding of the pending review. Opens the Send Reminders window, which indicates an action status. See the [Send Reminders Window](/docs/accessinformationcenter/11.6/resourcereviews/interface/sendreminders.md) topic for additional information. | ## Review Details Page @@ -117,11 +123,11 @@ The information displayed in the table includes: - Approval Notes – Icon indicates a Note has been added. Click on the icon to read the attached note(s). Notes displayed here can only be added or viewed by the Review Administrator. See the - [Edit Notes Window](/docs/accessinformationcenter/11.6/general/editnotes.md) + [Edit Notes Window](/docs/accessinformationcenter/11.6/admin/navigate/editnotes.md) topic for additional information. The table data grid functions the same way as other table grids. See the -[Data Grid Features](/docs/accessinformationcenter/11.6/general/datagrid.md) topic +[Data Grid Features](/docs/accessinformationcenter/11.6/admin/navigate/datagrid.md) topic for additional information. The buttons at the top and bottom enable you to conduct the following actions: @@ -130,11 +136,11 @@ The buttons at the top and bottom enable you to conduct the following actions: | Button | Description | | --------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Delete | Opens the Delete Review window to delete selected review instance, which asks for confirmation of the action. See the [Delete Review Window](/docs/accessinformationcenter/11.6/resourcereviews/window/deletereview.md) topic for additional information. | -| Export Excel | Exports the selected review instance information to an Excel spreadsheet. This automatically downloads the spreadsheet. See the [Data Grid Features](/docs/accessinformationcenter/11.6/general/datagrid.md) topic for additional information. | -| Export CSV | Exports the selected review instance information to a CSV file. This automatically downloads the file. See the [Data Grid Features](/docs/accessinformationcenter/11.6/general/datagrid.md) topic for additional information. | -| Edit Notes | Opens the Edit Notes window for the selected resource and allows free-text editing of the notes. See the [Edit Notes Window](/docs/accessinformationcenter/11.6/general/editnotes.md) topic for additional information. | -| View Responses | Opens the View Responses window, which is only available if the owner has recommended changes for the resource. This window displays all recommended changes, notes provided by the owner for the recommended change, and action buttons to Accept, Decline, or Defer the recommended change. See the [View Responses Window](/docs/accessinformationcenter/11.6/resourcereviews/window/viewresponses.md) topic for additional information. | +| Delete | Opens the Delete Review window to delete selected review instance, which asks for confirmation of the action. See the [Delete Review Window](/docs/accessinformationcenter/11.6/resourcereviews/interface/deletereview.md) topic for additional information. | +| Export Excel | Exports the selected review instance information to an Excel spreadsheet. This automatically downloads the spreadsheet. See the [Data Grid Features](/docs/accessinformationcenter/11.6/admin/navigate/datagrid.md) topic for additional information. | +| Export CSV | Exports the selected review instance information to a CSV file. This automatically downloads the file. See the [Data Grid Features](/docs/accessinformationcenter/11.6/admin/navigate/datagrid.md) topic for additional information. | +| Edit Notes | Opens the Edit Notes window for the selected resource and allows free-text editing of the notes. See the [Edit Notes Window](/docs/accessinformationcenter/11.6/admin/navigate/editnotes.md) topic for additional information. | +| View Responses | Opens the View Responses window, which is only available if the owner has recommended changes for the resource. This window displays all recommended changes, notes provided by the owner for the recommended change, and action buttons to Accept, Decline, or Defer the recommended change. See the [View Responses Window](/docs/accessinformationcenter/11.6/resourcereviews/interface/viewresponses.md) topic for additional information. | | Process Changes | Opens a drop-down menu to Accept, Decline, or Defer all owner-recommended changes for the selected resource. This option allows the Review Administrator to process responses in batches, so all owner-recommended changes for the selected resource will be processed with the same action. **CAUTION:** If the Access Information Center has been configured to commit changes to Active Directory and the automation prerequisites have been met for this type of review, selecting Accept will commit the requested changes. | -| Remove Changes | Opens the Remove changes window. Clears all requested changes for the selected resource. The resource is returned to a ‘Waiting’ status, requiring the owner to review the resource again. See the [Remove Changes Window](/docs/accessinformationcenter/11.6/general/removechanges.md) topic for additional information. | +| Remove Changes | Opens the Remove changes window. Clears all requested changes for the selected resource. The resource is returned to a ‘Waiting’ status, requiring the owner to review the resource again. See the [Remove Changes Window](/docs/accessinformationcenter/11.6/resourcereviews/approvalprocess/removechanges.md) topic for additional information. | | Resource Audit | Opens the Resource Audit interface for the selected resource. See the [Resource Audit Overview](/docs/accessinformationcenter/11.6/resourceaudit/overview.md) topic for additional information. | diff --git a/docs/accessinformationcenter/11.6/resourcereviews/window/renamereview.md b/docs/accessinformationcenter/11.6/resourcereviews/interface/renamereview.md similarity index 80% rename from docs/accessinformationcenter/11.6/resourcereviews/window/renamereview.md rename to docs/accessinformationcenter/11.6/resourcereviews/interface/renamereview.md index 602a670a2e..5189a398fc 100644 --- a/docs/accessinformationcenter/11.6/resourcereviews/window/renamereview.md +++ b/docs/accessinformationcenter/11.6/resourcereviews/interface/renamereview.md @@ -1,7 +1,13 @@ +--- +title: "Rename Review Window" +description: "Rename Review Window" +sidebar_position: 20 +--- + # Rename Review Window The Rename Review window opens from the -[Manage Reviews Page](/docs/accessinformationcenter/11.6/resourcereviews/interface.md#manage-reviews-page) +[Manage Reviews Page](/docs/accessinformationcenter/11.6/resourcereviews/interface/interface.md#manage-reviews-page) of the Resource Reviews interface. Follow the steps to rename a review. **Step 1 –** Select the review and click **Rename**. The Rename Review window opens. diff --git a/docs/accessinformationcenter/11.6/resourcereviews/window/selectedresources.md b/docs/accessinformationcenter/11.6/resourcereviews/interface/selectedresources.md similarity index 84% rename from docs/accessinformationcenter/11.6/resourcereviews/window/selectedresources.md rename to docs/accessinformationcenter/11.6/resourcereviews/interface/selectedresources.md index e066e153ee..f2f547553e 100644 --- a/docs/accessinformationcenter/11.6/resourcereviews/window/selectedresources.md +++ b/docs/accessinformationcenter/11.6/resourcereviews/interface/selectedresources.md @@ -1,7 +1,13 @@ +--- +title: "Selected Resources Window" +description: "Selected Resources Window" +sidebar_position: 30 +--- + # Selected Resources Window The Selected Resources window opens from the **View Selections** button in the -[Create Review Wizard](/docs/accessinformationcenter/11.6/resourcereviews/wizard/create.md). +[Create Review Wizard](/docs/accessinformationcenter/11.6/resourcereviews/create/create.md). ![Selected Resources windwo](/img/product_docs/auditor/10.6/access/reviews/entitlementreviews/window/selectedresources.webp) diff --git a/docs/accessinformationcenter/11.6/resourcereviews/window/sendreminders.md b/docs/accessinformationcenter/11.6/resourcereviews/interface/sendreminders.md similarity index 84% rename from docs/accessinformationcenter/11.6/resourcereviews/window/sendreminders.md rename to docs/accessinformationcenter/11.6/resourcereviews/interface/sendreminders.md index 4712b98696..e3e2a92db0 100644 --- a/docs/accessinformationcenter/11.6/resourcereviews/window/sendreminders.md +++ b/docs/accessinformationcenter/11.6/resourcereviews/interface/sendreminders.md @@ -1,7 +1,13 @@ +--- +title: "Send Reminders Window" +description: "Send Reminders Window" +sidebar_position: 40 +--- + # Send Reminders Window The Send Reminders window opens from the -[Manage Reviews Page](/docs/accessinformationcenter/11.6/resourcereviews/interface.md#manage-reviews-page) +[Manage Reviews Page](/docs/accessinformationcenter/11.6/resourcereviews/interface/interface.md#manage-reviews-page) of the Resource Reviews interface. Select the desired active review(s) and click **Send Reminders** to send immediate reminder notifications. The Send Reminders window opens to display an action status. diff --git a/docs/accessinformationcenter/11.6/resourcereviews/window/stopreview.md b/docs/accessinformationcenter/11.6/resourcereviews/interface/stopreview.md similarity index 80% rename from docs/accessinformationcenter/11.6/resourcereviews/window/stopreview.md rename to docs/accessinformationcenter/11.6/resourcereviews/interface/stopreview.md index 71fce54101..058c35ec93 100644 --- a/docs/accessinformationcenter/11.6/resourcereviews/window/stopreview.md +++ b/docs/accessinformationcenter/11.6/resourcereviews/interface/stopreview.md @@ -1,7 +1,13 @@ +--- +title: "Stop Review Window" +description: "Stop Review Window" +sidebar_position: 50 +--- + # Stop Review Window The Stop Review window opens from the -[Manage Reviews Page](/docs/accessinformationcenter/11.6/resourcereviews/interface.md#manage-reviews-page) +[Manage Reviews Page](/docs/accessinformationcenter/11.6/resourcereviews/interface/interface.md#manage-reviews-page) of the Resource Reviews interface. Select the desired active review(s) and click **Stop**. The Stop Review window opens to confirm the action. diff --git a/docs/accessinformationcenter/11.6/resourcereviews/window/viewresponses.md b/docs/accessinformationcenter/11.6/resourcereviews/interface/viewresponses.md similarity index 95% rename from docs/accessinformationcenter/11.6/resourcereviews/window/viewresponses.md rename to docs/accessinformationcenter/11.6/resourcereviews/interface/viewresponses.md index e6bccb5b01..22a8191e3e 100644 --- a/docs/accessinformationcenter/11.6/resourcereviews/window/viewresponses.md +++ b/docs/accessinformationcenter/11.6/resourcereviews/interface/viewresponses.md @@ -1,7 +1,13 @@ +--- +title: "View Responses Window" +description: "View Responses Window" +sidebar_position: 60 +--- + # View Responses Window The View Responses window opens from the **View Response** button on the -[Review Details Page](/docs/accessinformationcenter/11.6/resourcereviews/interface.md#review-details-page) +[Review Details Page](/docs/accessinformationcenter/11.6/resourcereviews/interface/interface.md#review-details-page) of the Resource Reviews interface. It displays all owner-recommended changes and notes for the selected resource. @@ -48,7 +54,7 @@ See the topic for additional information. The table data grid functions the same way as other table grids. See the -[Data Grid Features](/docs/accessinformationcenter/11.6/general/datagrid.md) topic +[Data Grid Features](/docs/accessinformationcenter/11.6/admin/navigate/datagrid.md) topic for additional information. Select an item in the table, and use the action buttons at the bottom to identify the decision: diff --git a/docs/accessinformationcenter/11.6/resourcereviews/overview.md b/docs/accessinformationcenter/11.6/resourcereviews/overview.md index cf1a8dcce0..e230eb83c1 100644 --- a/docs/accessinformationcenter/11.6/resourcereviews/overview.md +++ b/docs/accessinformationcenter/11.6/resourcereviews/overview.md @@ -1,3 +1,9 @@ +--- +title: "Resource Reviews Overview" +description: "Resource Reviews Overview" +sidebar_position: 60 +--- + # Resource Reviews Overview The Resource Reviews interface is where users with either the Security Team or Administrator role @@ -47,7 +53,7 @@ The Matches table in the report will only be populated for Console User with Sec Administrator roles. This is also required for Sensitive Data reviews. See the -[Resource Reviews Interface](/docs/accessinformationcenter/11.6/resourcereviews/interface.md) +[Resource Reviews Interface](/docs/accessinformationcenter/11.6/resourcereviews/interface/interface.md) topic for additional information. Ignored Trustees @@ -88,15 +94,15 @@ reviews, owners should be notified prior to launching the first set of reviews. topic for additional information. **Step 1 –** Review Administrator creates a review or starts a new review instance. See the -[Create Review Wizard](/docs/accessinformationcenter/11.6/resourcereviews/wizard/create.md) +[Create Review Wizard](/docs/accessinformationcenter/11.6/resourcereviews/create/create.md) topic for additional information. **Step 2 –** Owner performs a review. See the -[Pending Reviews Page](/docs/accessinformationcenter/11.6/resourcereviews/pendingreviews.md#pending-reviews-page) +[Pending Reviews Page](/docs/accessinformationcenter/11.6/owneroverview/pendingreviews/pendingreviews.md#pending-reviews-page) topic for additional information. **Step 3 –** Review Administrator approves owner recommendations. See the -[Approval Process](/docs/accessinformationcenter/11.6/resourcereviews/approvalprocess.md) +[Approval Process](/docs/accessinformationcenter/11.6/resourcereviews/approvalprocess/approvalprocess.md) topic for additional information. **Step 4 –** Implement approved changes in your organization: @@ -107,5 +113,5 @@ topic for additional information. When desired, the Review Administrator runs another instance of the review and the workflow starts again. See the -[Review Instances](/docs/accessinformationcenter/11.6/resourcereviews/reviewinstances.md) +[Review Instances](/docs/accessinformationcenter/11.6/resourcereviews/create/reviewinstances.md) topic for additional information. diff --git a/docs/accessinformationcenter/11.6/resourcereviews/prerequisites.md b/docs/accessinformationcenter/11.6/resourcereviews/prerequisites.md index 8467705b33..cf9261c623 100644 --- a/docs/accessinformationcenter/11.6/resourcereviews/prerequisites.md +++ b/docs/accessinformationcenter/11.6/resourcereviews/prerequisites.md @@ -1,3 +1,9 @@ +--- +title: "Data Collection & Automation Prerequisites" +description: "Data Collection & Automation Prerequisites" +sidebar_position: 10 +--- + # Data Collection & Automation Prerequisites Resource Reviews have the following prerequisites: diff --git a/docs/accessinformationcenter/11.6/youraccessportal/_category_.json b/docs/accessinformationcenter/11.6/youraccessportal/_category_.json new file mode 100644 index 0000000000..1b16af012a --- /dev/null +++ b/docs/accessinformationcenter/11.6/youraccessportal/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Your Access Portal Overview", + "position": 90, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessinformationcenter/11.6/accessrequests/youraccessportal/overview.md b/docs/accessinformationcenter/11.6/youraccessportal/overview.md similarity index 87% rename from docs/accessinformationcenter/11.6/accessrequests/youraccessportal/overview.md rename to docs/accessinformationcenter/11.6/youraccessportal/overview.md index 19066fee71..910fbd7cfd 100644 --- a/docs/accessinformationcenter/11.6/accessrequests/youraccessportal/overview.md +++ b/docs/accessinformationcenter/11.6/youraccessportal/overview.md @@ -1,3 +1,9 @@ +--- +title: "Your Access Portal Overview" +description: "Your Access Portal Overview" +sidebar_position: 90 +--- + # Your Access Portal Overview When your organization has set up Self-Service Access Requests through the Netwrix Access @@ -47,6 +53,6 @@ The buttons above and below the table enable you to perform the following action | Button | Description | | -------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Request Access | Opens the Request Access wizard, which allows you to submit access requests. See the [Request Access Wizard](/docs/accessinformationcenter/11.6/accessrequests/wizard/requestaccess.md) topic for additional information. | -| View History | Opens the Request History page, which displays information on all of your pending and processed requests. See the [Request History Page](/docs/accessinformationcenter/11.6/accessrequests/youraccessportal/requesthistory.md) topic for additional information. | -| Remove Access | Opens the Remove Access window, which allows you to remove access for yourself for the selected resource. See the [Remove Access Window](/docs/accessinformationcenter/11.6/accessrequests/window/removeaccess.md) topic for additional information. | +| Request Access | Opens the Request Access wizard, which allows you to submit access requests. See the [Request Access Wizard](/docs/accessinformationcenter/11.6/youraccessportal/requestaccess/requestaccess.md) topic for additional information. | +| View History | Opens the Request History page, which displays information on all of your pending and processed requests. See the [Request History Page](/docs/accessinformationcenter/11.6/youraccessportal/requesthistory/requesthistory.md) topic for additional information. | +| Remove Access | Opens the Remove Access window, which allows you to remove access for yourself for the selected resource. See the [Remove Access Window](/docs/accessinformationcenter/11.6/youraccessportal/removeaccess.md) topic for additional information. | diff --git a/docs/accessinformationcenter/11.6/accessrequests/window/removeaccess.md b/docs/accessinformationcenter/11.6/youraccessportal/removeaccess.md similarity index 92% rename from docs/accessinformationcenter/11.6/accessrequests/window/removeaccess.md rename to docs/accessinformationcenter/11.6/youraccessportal/removeaccess.md index 3df1d61e68..977e44a794 100644 --- a/docs/accessinformationcenter/11.6/accessrequests/window/removeaccess.md +++ b/docs/accessinformationcenter/11.6/youraccessportal/removeaccess.md @@ -1,3 +1,9 @@ +--- +title: "Remove Access Window" +description: "Remove Access Window" +sidebar_position: 30 +--- + # Remove Access Window The Remove Access window opens from the Your Access portal when you select to remove your existing diff --git a/docs/accessinformationcenter/11.6/youraccessportal/requestaccess/_category_.json b/docs/accessinformationcenter/11.6/youraccessportal/requestaccess/_category_.json new file mode 100644 index 0000000000..69f11a17e9 --- /dev/null +++ b/docs/accessinformationcenter/11.6/youraccessportal/requestaccess/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Request Access Wizard", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "requestaccess" + } +} \ No newline at end of file diff --git a/docs/accessinformationcenter/11.6/accessrequests/wizard/requestaccess.md b/docs/accessinformationcenter/11.6/youraccessportal/requestaccess/requestaccess.md similarity index 95% rename from docs/accessinformationcenter/11.6/accessrequests/wizard/requestaccess.md rename to docs/accessinformationcenter/11.6/youraccessportal/requestaccess/requestaccess.md index c2d196159a..c0fda252bb 100644 --- a/docs/accessinformationcenter/11.6/accessrequests/wizard/requestaccess.md +++ b/docs/accessinformationcenter/11.6/youraccessportal/requestaccess/requestaccess.md @@ -1,3 +1,9 @@ +--- +title: "Request Access Wizard" +description: "Request Access Wizard" +sidebar_position: 10 +--- + # Request Access Wizard The Request Access wizard is opened with the **Request Access** button in the Your Access portal. @@ -91,8 +97,8 @@ resource is in your list, select it and click **Remove**. Click **OK** to close The Access Information Center sends an email to the owner containing the note you supplied. You also receive an email about the pending request. The access request is pending until the owner approves or denies it. You can check on the status of your request on the -[Request History Page](/docs/accessinformationcenter/11.6/accessrequests/youraccessportal/requesthistory.md). +[Request History Page](/docs/accessinformationcenter/11.6/youraccessportal/requesthistory/requesthistory.md). When the request has been processed by the owner, you will be notified via email. See the -[Access Request Updated Email](/docs/accessinformationcenter/11.6/accessrequests/email/updated.md) +[Access Request Updated Email](/docs/accessinformationcenter/11.6/youraccessportal/requestaccess/updated.md) topic for additional information. diff --git a/docs/accessinformationcenter/11.6/accessrequests/email/updated.md b/docs/accessinformationcenter/11.6/youraccessportal/requestaccess/updated.md similarity index 77% rename from docs/accessinformationcenter/11.6/accessrequests/email/updated.md rename to docs/accessinformationcenter/11.6/youraccessportal/requestaccess/updated.md index 78e97b6076..0cb55abc4c 100644 --- a/docs/accessinformationcenter/11.6/accessrequests/email/updated.md +++ b/docs/accessinformationcenter/11.6/youraccessportal/requestaccess/updated.md @@ -1,3 +1,9 @@ +--- +title: "Access Request Updated Email" +description: "Access Request Updated Email" +sidebar_position: 10 +--- + # Access Request Updated Email When your access request has been processed by the resource owner, you will receive one of the @@ -13,7 +19,7 @@ When a resource owner approves your access request, you will receive an email no ![Access Request Accepted status update email](/img/product_docs/accessinformationcenter/11.6/accessrequests/email/updatedaccepted.webp) The Decision row indicates the request was accepted. On the -[Request History Page](/docs/accessinformationcenter/11.6/accessrequests/youraccessportal/requesthistory.md) +[Request History Page](/docs/accessinformationcenter/11.6/youraccessportal/requesthistory/requesthistory.md) of the Your Access portal, you will see a green check mark in the Decision column. ## Decision Denied Email @@ -24,5 +30,5 @@ When a resource owner denies your access request, you will receive an email noti The Decision row indicates the request was denied. The owner may have provided a note explaining the decision, which will be visible at the bottom. On the -[Request History Page](/docs/accessinformationcenter/11.6/accessrequests/youraccessportal/requesthistory.md) +[Request History Page](/docs/accessinformationcenter/11.6/youraccessportal/requesthistory/requesthistory.md) of the Your Access portal, you will see a Denied icon in the Decision column. diff --git a/docs/accessinformationcenter/11.6/youraccessportal/requesthistory/_category_.json b/docs/accessinformationcenter/11.6/youraccessportal/requesthistory/_category_.json new file mode 100644 index 0000000000..d1ee11841a --- /dev/null +++ b/docs/accessinformationcenter/11.6/youraccessportal/requesthistory/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Request History Page", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "requesthistory" + } +} \ No newline at end of file diff --git a/docs/accessinformationcenter/11.6/accessrequests/window/cancelrequest.md b/docs/accessinformationcenter/11.6/youraccessportal/requesthistory/cancelrequest.md similarity index 84% rename from docs/accessinformationcenter/11.6/accessrequests/window/cancelrequest.md rename to docs/accessinformationcenter/11.6/youraccessportal/requesthistory/cancelrequest.md index 4fb3235902..020357b1d8 100644 --- a/docs/accessinformationcenter/11.6/accessrequests/window/cancelrequest.md +++ b/docs/accessinformationcenter/11.6/youraccessportal/requesthistory/cancelrequest.md @@ -1,8 +1,14 @@ +--- +title: "Cancel Request Window" +description: "Cancel Request Window" +sidebar_position: 10 +--- + # Cancel Request Window The Cancel Request window opens from the Request History Page of the Your Access portal when you select to cancel an access request. See the -[Request History Page](/docs/accessinformationcenter/11.6/accessrequests/youraccessportal/requesthistory.md) +[Request History Page](/docs/accessinformationcenter/11.6/youraccessportal/requesthistory/requesthistory.md) topic for additional information. Follow the steps to cancel an access request. **Step 1 –** On the Request History Page of the Your Access portal, select the desired request and diff --git a/docs/accessinformationcenter/11.6/accessrequests/email/expiration.md b/docs/accessinformationcenter/11.6/youraccessportal/requesthistory/expiration.md similarity index 69% rename from docs/accessinformationcenter/11.6/accessrequests/email/expiration.md rename to docs/accessinformationcenter/11.6/youraccessportal/requesthistory/expiration.md index 78249ef29d..d03720dbc2 100644 --- a/docs/accessinformationcenter/11.6/accessrequests/email/expiration.md +++ b/docs/accessinformationcenter/11.6/youraccessportal/requesthistory/expiration.md @@ -1,3 +1,9 @@ +--- +title: "Access Expiration Email" +description: "Access Expiration Email" +sidebar_position: 20 +--- + # Access Expiration Email If only temporary access was granted, once the date expires, the user will be automatically removed @@ -6,6 +12,6 @@ from the resource, and will receive an email notification informing them of the ![Access Expired email](/img/product_docs/accessinformationcenter/11.6/accessrequests/email/expired.webp) On the -[Request History Page](/docs/accessinformationcenter/11.6/accessrequests/youraccessportal/requesthistory.md) +[Request History Page](/docs/accessinformationcenter/11.6/youraccessportal/requesthistory/requesthistory.md) of the Your Access portal, you can see that the icon in the Expired column has changed and it's tooltip indicates that the access has expired. diff --git a/docs/accessinformationcenter/11.6/accessrequests/youraccessportal/requesthistory.md b/docs/accessinformationcenter/11.6/youraccessportal/requesthistory/requesthistory.md similarity index 94% rename from docs/accessinformationcenter/11.6/accessrequests/youraccessportal/requesthistory.md rename to docs/accessinformationcenter/11.6/youraccessportal/requesthistory/requesthistory.md index 645b0f65ae..c208c4807b 100644 --- a/docs/accessinformationcenter/11.6/accessrequests/youraccessportal/requesthistory.md +++ b/docs/accessinformationcenter/11.6/youraccessportal/requesthistory/requesthistory.md @@ -1,3 +1,9 @@ +--- +title: "Request History Page" +description: "Request History Page" +sidebar_position: 20 +--- + # Request History Page The Request History page in the Your Access portal is where you can view the status of previously @@ -55,5 +61,5 @@ The buttons below the table enable you to perform the following actions: | Button | Description | | ---------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Cancel | Opens the Cancel Request window. This button is only enabled for a selected pending requests. See the [Cancel Request Window](/docs/accessinformationcenter/11.6/accessrequests/window/cancelrequest.md) topic for additional information. | +| Cancel | Opens the Cancel Request window. This button is only enabled for a selected pending requests. See the [Cancel Request Window](/docs/accessinformationcenter/11.6/youraccessportal/requesthistory/cancelrequest.md) topic for additional information. | | View Notes | Opens the View Notes window for the selected request. Clicking on the Notes icon in the table will also open the View Notes window. Click **OK** to close the window. | diff --git a/scripts/InformationCenter.fltoc b/scripts/InformationCenter.fltoc deleted file mode 100644 index 75d0200901..0000000000 --- a/scripts/InformationCenter.fltoc +++ /dev/null @@ -1,1229 +0,0 @@ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/generateSidebar.js b/scripts/generateSidebar.js similarity index 100% rename from generateSidebar.js rename to scripts/generateSidebar.js From 21e5ce8d5b4cad0d81b0edde935a354cea0db430 Mon Sep 17 00:00:00 2001 From: Stuart Jaeckel Date: Fri, 11 Jul 2025 08:18:52 +0100 Subject: [PATCH 089/177] nam 7.1 reorg --- .../activitymonitor/7.1/admin/_category_.json | 10 + .../7.1/admin/agents/_category_.json | 10 + .../admin/agents/{add => }/activedirectory.md | 8 +- .../7.1/admin/agents/{add => }/linux.md | 8 +- .../7.1/admin/agents/{add => }/multiple.md | 8 +- .../7.1/admin/agents/overview.md | 20 +- .../admin/agents/properties/_category_.json | 10 + .../agents/properties/activedirectory.md | 8 +- .../agents/properties/additionalproperties.md | 6 + .../7.1/admin/agents/properties/adusers.md | 6 + .../7.1/admin/agents/properties/apiserver.md | 6 + .../7.1/admin/agents/properties/archiving.md | 6 + .../7.1/admin/agents/properties/connection.md | 6 + .../admin/agents/properties/dellceeoptions.md | 6 + .../7.1/admin/agents/properties/diskquota.md | 6 + .../7.1/admin/agents/properties/dns.md | 6 + .../agents/properties/inactivityalerts.md | 6 + .../7.1/admin/agents/properties/linux.md | 6 + .../agents/properties/netappfpolicyoptions.md | 6 + .../7.1/admin/agents/properties/network.md | 6 + .../admin/agents/properties/networkproxy.md | 6 + .../7.1/admin/agents/properties/nutanix.md | 6 + .../7.1/admin/agents/properties/overview.md | 6 + .../7.1/admin/agents/properties/panzura.md | 6 + .../7.1/admin/agents/properties/qumulo.md | 6 + .../7.1/admin/agents/{add => }/single.md | 8 +- .../admin/monitoreddomains/_category_.json | 10 + .../admonitoringconfiguration/_category_.json | 10 + .../authentication.md | 6 + .../admonitoringconfiguration/changes.md | 6 + .../globalfilters.md | 6 + .../ldapmonitor/_category_.json | 10 + .../{ => ldapmonitor}/ldapmonitor.md | 6 + .../ldapmonitor}/ldapthreatmanager.md | 6 + .../lsassguardian.md | 6 + .../admonitoringconfiguration/overview.md | 8 +- .../admonitoringconfiguration/replication.md | 6 + .../monitoreddomains/output/_category_.json | 10 + .../output}/activedirectoryjson.md | 6 + .../monitoreddomains/{ => output}/output.md | 6 + .../7.1/admin/monitoreddomains/overview.md | 8 +- .../7.1/admin/monitoredhosts/_category_.json | 10 + .../admin/monitoredhosts/add/_category_.json | 10 + .../monitoredhosts/add/dellcelerravnx.md | 14 +- .../monitoredhosts/add/dellpowerscale.md | 14 +- .../monitoredhosts/add/dellpowerstore.md | 14 +- .../7.1/admin/monitoredhosts/add/dellunity.md | 14 +- .../7.1/admin/monitoredhosts/add/entraid.md | 14 +- .../monitoredhosts/add/exchangeonline.md | 16 +- .../7.1/admin/monitoredhosts/add/hitachi.md | 14 +- .../7.1/admin/monitoredhosts/add/nasuni.md | 14 +- .../7.1/admin/monitoredhosts/add/netapp.md | 16 +- .../7.1/admin/monitoredhosts/add/nutanix.md | 14 +- .../7.1/admin/monitoredhosts/add/overview.md | 6 + .../7.1/admin/monitoredhosts/add/panzura.md | 14 +- .../7.1/admin/monitoredhosts/add/qumulo.md | 14 +- .../admin/monitoredhosts/add/sharepoint.md | 14 +- .../monitoredhosts/add/sharepointonline.md | 18 +- .../7.1/admin/monitoredhosts/add/sqlserver.md | 16 +- .../7.1/admin/monitoredhosts/add/windows.md | 14 +- .../monitoredhosts/output/_category_.json | 10 + .../output}/filetsv.md | 6 + .../output}/linuxtsv.md | 6 + .../monitoredhosts/{ => output}/output.md | 6 + .../output}/sharepointjson.md | 6 + .../output}/sharepointonlinejson.md | 6 + .../output}/sharepointtsv.md | 6 + .../output}/sqlservertsv.md | 6 + .../7.1/admin/monitoredhosts/overview.md | 8 +- .../monitoredhosts/properties/_category_.json | 10 + .../monitoredhosts/properties/auditing.md | 6 + .../monitoredhosts/properties/connection.md | 6 + .../admin/monitoredhosts/properties/dell.md | 6 + .../monitoredhosts/properties/fpolicy.md | 10 +- .../monitoredhosts/properties/hitachinas.md | 6 + .../properties/inactivityalerts.md | 6 + .../monitoredhosts/properties/logontrigger.md | 6 + .../monitoredhosts/properties/mssqlserver.md | 6 + .../admin/monitoredhosts/properties/nasuni.md | 6 + .../admin/monitoredhosts/properties/netapp.md | 6 + .../monitoredhosts/properties/nutanix.md | 6 + .../monitoredhosts/properties/overview.md | 6 + .../monitoredhosts/properties/panzura.md | 6 + .../admin/monitoredhosts/properties/qumulo.md | 6 + .../monitoredhosts/properties/sharepoint.md | 6 + .../monitoredhosts/properties/tweakoptions.md | 6 + .../monitoredhosts/properties/unixids.md | 6 + .../monitoredhosts/properties/windows.md | 6 + .../7.1/admin/outputs/_category_.json | 10 + .../outputs/accountexclusions/_category_.json | 10 + .../accountexclusions.md | 26 +- .../specifysharepointaccount.md | 6 + .../specifysqluser.md | 6 + .../specifyunixaccount.md | 6 + .../specifywindowsaccount.md | 6 + .../7.1/admin/outputs/additionalproperties.md | 6 + .../outputs/gidexclusions/_category_.json | 10 + .../{window => gidexclusions}/addeditgid.md | 6 + .../{ => gidexclusions}/gidexclusions.md | 10 +- .../7.1/admin/outputs/logfiles.md | 10 +- .../7.1/admin/outputs/objects.md | 6 + .../admin/outputs/operations/_category_.json | 10 + .../outputs/{ => operations}/operations.md | 8 +- .../outputs/{ => operations}/suppress.md | 6 + .../7.1/admin/outputs/overview.md | 116 +-- .../outputs/pathfiltering/_category_.json | 10 + .../{window => pathfiltering}/addeditpath.md | 6 + .../{ => pathfiltering}/pathfiltering.md | 18 +- .../outputs/processexclusions/_category_.json | 10 + .../addeditprocess.md | 6 + .../processexclusions.md | 10 +- .../7.1/admin/outputs/protocols.md | 6 + .../7.1/admin/outputs/syslog/_category_.json | 10 + .../{window => syslog}/messagetemplate.md | 6 + .../7.1/admin/outputs/{ => syslog}/syslog.md | 16 +- .../7.1/admin/outputs/threatmanager.md | 6 + docs/activitymonitor/7.1/admin/overview.md | 8 +- .../7.1/admin/search/_category_.json | 10 + .../search/activedirectory/_category_.json | 10 + .../activedirectory.md | 8 +- .../activedirectory_1.md} | 6 + .../7.1/admin/search/entraid/_category_.json | 10 + .../search/{query => entraid}/entraid.md | 6 + .../entraid.md => entraid/entraid_1.md} | 6 + .../search/exchangeonline/_category_.json | 10 + .../exchangeonline.md | 6 + .../exchangeonline_1.md} | 6 + .../7.1/admin/search/file/_category_.json | 10 + .../7.1/admin/search/{query => file}/file.md | 8 +- .../{results/file.md => file/file_1.md} | 6 + .../7.1/admin/search/linux/_category_.json | 10 + .../admin/search/{query => linux}/linux.md | 8 +- .../{results/linux.md => linux/linux_1.md} | 6 + .../7.1/admin/search/overview.md | 6 + .../admin/search/sharepoint/_category_.json | 10 + .../{query => sharepoint}/sharepoint.md | 8 +- .../sharepoint_1.md} | 6 + .../search/sharepointonline/_category_.json | 10 + .../sharepointonline.md | 6 + .../sharepointonline_1.md} | 6 + .../admin/search/sqlserver/_category_.json | 10 + .../search/{query => sqlserver}/sqlserver.md | 6 + .../sqlserver.md => sqlserver/sqlserver_1.md} | 6 + .../7.1/install/_category_.json | 10 + .../7.1/install/agents/_category_.json | 10 + .../7.1/install/{ => agents}/agents.md | 12 +- .../7.1/install/{agent => agents}/manual.md | 16 +- .../7.1/install/{agent => agents}/manualad.md | 6 + .../install/{agent => agents}/manuallinux.md | 6 + .../7.1/install/application.md | 6 + .../7.1/install/importlicensekey.md | 6 + docs/activitymonitor/7.1/install/overview.md | 6 + .../7.1/install/upgrade/_category_.json | 10 + .../7.1/install/{ => upgrade}/removeagent.md | 6 + .../{ => upgrade}/updateadagentinstaller.md | 6 + .../7.1/install/{ => upgrade}/upgrade.md | 6 + .../7.1/overview/_category_.json | 10 + .../7.1/{ => overview}/gettingstarted.md | 12 +- .../7.1/{ => overview}/overview.md | 8 +- .../7.1/{ => overview}/whatsnew.md | 6 + .../7.1/requirements/_category_.json | 10 + .../activityagent/_category_.json | 10 + .../activityagent}/activity.md | 6 + .../activityagent/activity_1.md} | 6 + .../activityagent/activity_2.md} | 6 + .../activityagent/activity_3.md} | 6 + .../activityagent/activity_4.md} | 6 + .../activityagent/activity_5.md} | 6 + .../{ => activityagent}/activityagent.md | 42 +- .../{ => activityagent}/activityagentports.md | 6 + .../nasdeviceconfiguration/_category_.json | 6 + .../nasdeviceconfiguration}/activity.md | 6 + .../activity/_category_.json | 10 + .../activity}/activity.md | 10 +- .../activity/activity_1.md} | 12 +- .../activity/activity_2.md} | 10 +- .../activity/activity_3.md} | 12 +- .../activity/activity_4.md} | 10 +- .../activity/activity_5.md} | 12 +- .../activity/activity_6.md} | 12 +- .../activity}/auditing.md | 6 + .../activity}/configureaccesstologs.md | 6 + .../activity}/configurefirewall.md | 6 + .../activity}/configurefpolicy.md | 8 +- .../activity/configurefpolicy_1.md} | 6 + .../activity}/configurelogs.md | 8 +- .../activity}/customizefpolicy.md | 6 + .../activity}/enablehttp.md | 6 + .../activity}/installcee.md | 8 +- .../activity/installcee_1.md} | 8 +- .../activity/installcee_2.md} | 6 + .../activity/installcee_3.md} | 8 +- .../activity}/manualconfiguration.md | 6 + .../activity}/provisionactivity.md | 6 + .../activity/provisionactivity_1.md} | 12 +- .../activity}/setupunisphere.md | 6 + .../activity}/validate.md | 8 +- .../activity/validate_1.md} | 6 + .../activity/validate_2.md} | 8 +- .../nasdeviceconfiguration/activity_1.md} | 6 + .../nasdeviceconfiguration/activity_2.md} | 6 + .../nasdeviceconfiguration/activity_3.md} | 6 + .../7.1/requirements/adagent/_category_.json | 10 + .../adagent/activity/_category_.json | 10 + .../adagent/activity}/activity.md | 8 +- .../adagent/activity}/filearchive.md | 6 + .../7.1/requirements/{ => adagent}/adagent.md | 8 +- .../adagent}/threatprevention.md | 6 + .../7.1/requirements/linuxagent.md | 6 + .../7.1/requirements/overview.md | 10 +- .../7.1/restapi/_category_.json | 10 + docs/activitymonitor/7.1/restapi/overview.md | 6 + docs/activitymonitor/7.1/restapi/resources.md | 6 + docs/activitymonitor/7.1/restapi/security.md | 6 + docs/activitymonitor/7.1/siem/_category_.json | 10 + docs/activitymonitor/7.1/siem/overview.md | 6 + .../7.1/siem/qradar/_category_.json | 10 + .../7.1/siem/qradar/app/_category_.json | 10 + .../siem/qradar/{dashboard => app}/about.md | 6 + .../7.1/siem/qradar/{ => app}/app.md | 6 + .../qradar/{dashboard => app}/deletions.md | 8 +- .../siem/qradar/{dashboard => app}/home.md | 10 +- .../{dashboard => app}/hostinvestigation.md | 10 +- .../{dashboard => app}/permissionchanges.md | 8 +- .../qradar/{dashboard => app}/ransomware.md | 10 +- .../{dashboard => app}/userinvestigation.md | 10 +- .../7.1/siem/qradar/offenses.md | 8 +- .../7.1/siem/qradar/overview.md | 6 + .../7.1/siem/qradar/settings.md | 6 + .../7.1/siem/splunk/_category_.json | 10 + .../7.1/siem/splunk/app/_category_.json | 10 + .../7.1/siem/splunk/{ => app}/app.md | 6 + .../splunk/{dashboard => app}/deletions.md | 6 + .../splunk/{dashboard => app}/overview.md | 6 + .../{dashboard => app}/permissionchanges.md | 6 + .../splunk/{dashboard => app}/ransomware.md | 6 + .../7.1/siem/splunk/overview.md | 6 + .../7.1/troubleshooting/_category_.json | 10 + .../troubleshooting/antivirusexclusions.md | 6 + .../backuprestore/_category_.json | 10 + .../backuprestore/agentbackup.md | 6 + .../backuprestore/agentrestore.md | 6 + .../backuprestore/consolebackup.md | 6 + .../backuprestore/consolerestore.md | 6 + .../troubleshooting/backuprestore/overview.md | 8 +- .../troubleshooting/credentialpasswords.md | 6 + .../7.1/troubleshooting/overview.md | 6 + .../troubleshooting/performancemonitoring.md | 6 + .../7.1/troubleshooting/tracelogs.md | 6 + scripts/ActivityMonitor.fltoc | 699 ------------------ 250 files changed, 1918 insertions(+), 947 deletions(-) create mode 100644 docs/activitymonitor/7.1/admin/_category_.json create mode 100644 docs/activitymonitor/7.1/admin/agents/_category_.json rename docs/activitymonitor/7.1/admin/agents/{add => }/activedirectory.md (97%) rename docs/activitymonitor/7.1/admin/agents/{add => }/linux.md (97%) rename docs/activitymonitor/7.1/admin/agents/{add => }/multiple.md (97%) create mode 100644 docs/activitymonitor/7.1/admin/agents/properties/_category_.json rename docs/activitymonitor/7.1/admin/agents/{add => }/single.md (95%) create mode 100644 docs/activitymonitor/7.1/admin/monitoreddomains/_category_.json create mode 100644 docs/activitymonitor/7.1/admin/monitoreddomains/admonitoringconfiguration/_category_.json create mode 100644 docs/activitymonitor/7.1/admin/monitoreddomains/admonitoringconfiguration/ldapmonitor/_category_.json rename docs/activitymonitor/7.1/admin/monitoreddomains/admonitoringconfiguration/{ => ldapmonitor}/ldapmonitor.md (98%) rename docs/activitymonitor/7.1/admin/monitoreddomains/{ => admonitoringconfiguration/ldapmonitor}/ldapthreatmanager.md (85%) create mode 100644 docs/activitymonitor/7.1/admin/monitoreddomains/output/_category_.json rename docs/activitymonitor/7.1/admin/{outputs/logfile => monitoreddomains/output}/activedirectoryjson.md (99%) rename docs/activitymonitor/7.1/admin/monitoreddomains/{ => output}/output.md (96%) create mode 100644 docs/activitymonitor/7.1/admin/monitoredhosts/_category_.json create mode 100644 docs/activitymonitor/7.1/admin/monitoredhosts/add/_category_.json create mode 100644 docs/activitymonitor/7.1/admin/monitoredhosts/output/_category_.json rename docs/activitymonitor/7.1/admin/{outputs/logfile => monitoredhosts/output}/filetsv.md (99%) rename docs/activitymonitor/7.1/admin/{outputs/logfile => monitoredhosts/output}/linuxtsv.md (98%) rename docs/activitymonitor/7.1/admin/monitoredhosts/{ => output}/output.md (94%) rename docs/activitymonitor/7.1/admin/{outputs/logfile => monitoredhosts/output}/sharepointjson.md (99%) rename docs/activitymonitor/7.1/admin/{outputs/logfile => monitoredhosts/output}/sharepointonlinejson.md (99%) rename docs/activitymonitor/7.1/admin/{outputs/logfile => monitoredhosts/output}/sharepointtsv.md (97%) rename docs/activitymonitor/7.1/admin/{outputs/logfile => monitoredhosts/output}/sqlservertsv.md (99%) create mode 100644 docs/activitymonitor/7.1/admin/monitoredhosts/properties/_category_.json create mode 100644 docs/activitymonitor/7.1/admin/outputs/_category_.json create mode 100644 docs/activitymonitor/7.1/admin/outputs/accountexclusions/_category_.json rename docs/activitymonitor/7.1/admin/outputs/{ => accountexclusions}/accountexclusions.md (92%) rename docs/activitymonitor/7.1/admin/outputs/{window => accountexclusions}/specifysharepointaccount.md (88%) rename docs/activitymonitor/7.1/admin/outputs/{window => accountexclusions}/specifysqluser.md (81%) rename docs/activitymonitor/7.1/admin/outputs/{window => accountexclusions}/specifyunixaccount.md (82%) rename docs/activitymonitor/7.1/admin/outputs/{window => accountexclusions}/specifywindowsaccount.md (88%) create mode 100644 docs/activitymonitor/7.1/admin/outputs/gidexclusions/_category_.json rename docs/activitymonitor/7.1/admin/outputs/{window => gidexclusions}/addeditgid.md (79%) rename docs/activitymonitor/7.1/admin/outputs/{ => gidexclusions}/gidexclusions.md (89%) create mode 100644 docs/activitymonitor/7.1/admin/outputs/operations/_category_.json rename docs/activitymonitor/7.1/admin/outputs/{ => operations}/operations.md (99%) rename docs/activitymonitor/7.1/admin/outputs/{ => operations}/suppress.md (97%) create mode 100644 docs/activitymonitor/7.1/admin/outputs/pathfiltering/_category_.json rename docs/activitymonitor/7.1/admin/outputs/{window => pathfiltering}/addeditpath.md (93%) rename docs/activitymonitor/7.1/admin/outputs/{ => pathfiltering}/pathfiltering.md (96%) create mode 100644 docs/activitymonitor/7.1/admin/outputs/processexclusions/_category_.json rename docs/activitymonitor/7.1/admin/outputs/{window => processexclusions}/addeditprocess.md (87%) rename docs/activitymonitor/7.1/admin/outputs/{ => processexclusions}/processexclusions.md (88%) create mode 100644 docs/activitymonitor/7.1/admin/outputs/syslog/_category_.json rename docs/activitymonitor/7.1/admin/outputs/{window => syslog}/messagetemplate.md (99%) rename docs/activitymonitor/7.1/admin/outputs/{ => syslog}/syslog.md (97%) create mode 100644 docs/activitymonitor/7.1/admin/search/_category_.json create mode 100644 docs/activitymonitor/7.1/admin/search/activedirectory/_category_.json rename docs/activitymonitor/7.1/admin/search/{query => activedirectory}/activedirectory.md (97%) rename docs/activitymonitor/7.1/admin/search/{results/activedirectory.md => activedirectory/activedirectory_1.md} (96%) create mode 100644 docs/activitymonitor/7.1/admin/search/entraid/_category_.json rename docs/activitymonitor/7.1/admin/search/{query => entraid}/entraid.md (97%) rename docs/activitymonitor/7.1/admin/search/{results/entraid.md => entraid/entraid_1.md} (96%) create mode 100644 docs/activitymonitor/7.1/admin/search/exchangeonline/_category_.json rename docs/activitymonitor/7.1/admin/search/{query => exchangeonline}/exchangeonline.md (97%) rename docs/activitymonitor/7.1/admin/search/{results/exchangeonline.md => exchangeonline/exchangeonline_1.md} (93%) create mode 100644 docs/activitymonitor/7.1/admin/search/file/_category_.json rename docs/activitymonitor/7.1/admin/search/{query => file}/file.md (95%) rename docs/activitymonitor/7.1/admin/search/{results/file.md => file/file_1.md} (97%) create mode 100644 docs/activitymonitor/7.1/admin/search/linux/_category_.json rename docs/activitymonitor/7.1/admin/search/{query => linux}/linux.md (95%) rename docs/activitymonitor/7.1/admin/search/{results/linux.md => linux/linux_1.md} (95%) create mode 100644 docs/activitymonitor/7.1/admin/search/sharepoint/_category_.json rename docs/activitymonitor/7.1/admin/search/{query => sharepoint}/sharepoint.md (97%) rename docs/activitymonitor/7.1/admin/search/{results/sharepoint.md => sharepoint/sharepoint_1.md} (94%) create mode 100644 docs/activitymonitor/7.1/admin/search/sharepointonline/_category_.json rename docs/activitymonitor/7.1/admin/search/{query => sharepointonline}/sharepointonline.md (97%) rename docs/activitymonitor/7.1/admin/search/{results/sharepointonline.md => sharepointonline/sharepointonline_1.md} (95%) create mode 100644 docs/activitymonitor/7.1/admin/search/sqlserver/_category_.json rename docs/activitymonitor/7.1/admin/search/{query => sqlserver}/sqlserver.md (96%) rename docs/activitymonitor/7.1/admin/search/{results/sqlserver.md => sqlserver/sqlserver_1.md} (94%) create mode 100644 docs/activitymonitor/7.1/install/_category_.json create mode 100644 docs/activitymonitor/7.1/install/agents/_category_.json rename docs/activitymonitor/7.1/install/{ => agents}/agents.md (94%) rename docs/activitymonitor/7.1/install/{agent => agents}/manual.md (96%) rename docs/activitymonitor/7.1/install/{agent => agents}/manualad.md (98%) rename docs/activitymonitor/7.1/install/{agent => agents}/manuallinux.md (97%) create mode 100644 docs/activitymonitor/7.1/install/upgrade/_category_.json rename docs/activitymonitor/7.1/install/{ => upgrade}/removeagent.md (89%) rename docs/activitymonitor/7.1/install/{ => upgrade}/updateadagentinstaller.md (94%) rename docs/activitymonitor/7.1/install/{ => upgrade}/upgrade.md (96%) create mode 100644 docs/activitymonitor/7.1/overview/_category_.json rename docs/activitymonitor/7.1/{ => overview}/gettingstarted.md (91%) rename docs/activitymonitor/7.1/{ => overview}/overview.md (75%) rename docs/activitymonitor/7.1/{ => overview}/whatsnew.md (95%) create mode 100644 docs/activitymonitor/7.1/requirements/_category_.json create mode 100644 docs/activitymonitor/7.1/requirements/activityagent/_category_.json rename docs/activitymonitor/7.1/{config/exchangeonline => requirements/activityagent}/activity.md (98%) rename docs/activitymonitor/7.1/{config/entraid/activity.md => requirements/activityagent/activity_1.md} (98%) rename docs/activitymonitor/7.1/{config/sharepoint/activity.md => requirements/activityagent/activity_2.md} (91%) rename docs/activitymonitor/7.1/{config/sharepointonline/activity.md => requirements/activityagent/activity_3.md} (98%) rename docs/activitymonitor/7.1/{config/sqlserver/activity.md => requirements/activityagent/activity_4.md} (93%) rename docs/activitymonitor/7.1/{config/windowsfile/activity.md => requirements/activityagent/activity_5.md} (92%) rename docs/activitymonitor/7.1/requirements/{ => activityagent}/activityagent.md (82%) rename docs/activitymonitor/7.1/requirements/{ => activityagent}/activityagentports.md (99%) create mode 100644 docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/_category_.json rename docs/activitymonitor/7.1/{config/nasuni => requirements/activityagent/nasdeviceconfiguration}/activity.md (94%) create mode 100644 docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/_category_.json rename docs/activitymonitor/7.1/{config/dellcelerravnx => requirements/activityagent/nasdeviceconfiguration/activity}/activity.md (84%) rename docs/activitymonitor/7.1/{config/dellpowerscale/activity.md => requirements/activityagent/nasdeviceconfiguration/activity/activity_1.md} (90%) rename docs/activitymonitor/7.1/{config/dellpowerstore/activity.md => requirements/activityagent/nasdeviceconfiguration/activity/activity_2.md} (89%) rename docs/activitymonitor/7.1/{config/dellunity/activity.md => requirements/activityagent/nasdeviceconfiguration/activity/activity_3.md} (85%) rename docs/activitymonitor/7.1/{config/hitachi/activity.md => requirements/activityagent/nasdeviceconfiguration/activity/activity_4.md} (86%) rename docs/activitymonitor/7.1/{config/netapp7mode/activity.md => requirements/activityagent/nasdeviceconfiguration/activity/activity_5.md} (86%) rename docs/activitymonitor/7.1/{config/netappcmode/activity.md => requirements/activityagent/nasdeviceconfiguration/activity/activity_6.md} (94%) rename docs/activitymonitor/7.1/{config/dellpowerstore => requirements/activityagent/nasdeviceconfiguration/activity}/auditing.md (96%) rename docs/activitymonitor/7.1/{config/hitachi => requirements/activityagent/nasdeviceconfiguration/activity}/configureaccesstologs.md (85%) rename docs/activitymonitor/7.1/{config/netappcmode => requirements/activityagent/nasdeviceconfiguration/activity}/configurefirewall.md (98%) rename docs/activitymonitor/7.1/{config/netapp7mode => requirements/activityagent/nasdeviceconfiguration/activity}/configurefpolicy.md (96%) rename docs/activitymonitor/7.1/{config/netappcmode/configurefpolicy.md => requirements/activityagent/nasdeviceconfiguration/activity/configurefpolicy_1.md} (99%) rename docs/activitymonitor/7.1/{config/hitachi => requirements/activityagent/nasdeviceconfiguration/activity}/configurelogs.md (87%) rename docs/activitymonitor/7.1/{config/netapp7mode => requirements/activityagent/nasdeviceconfiguration/activity}/customizefpolicy.md (86%) rename docs/activitymonitor/7.1/{config/netapp7mode => requirements/activityagent/nasdeviceconfiguration/activity}/enablehttp.md (84%) rename docs/activitymonitor/7.1/{config/dellcelerravnx => requirements/activityagent/nasdeviceconfiguration/activity}/installcee.md (97%) rename docs/activitymonitor/7.1/{config/dellpowerscale/installcee.md => requirements/activityagent/nasdeviceconfiguration/activity/installcee_1.md} (92%) rename docs/activitymonitor/7.1/{config/dellpowerstore/installcee.md => requirements/activityagent/nasdeviceconfiguration/activity/installcee_2.md} (96%) rename docs/activitymonitor/7.1/{config/dellunity/installcee.md => requirements/activityagent/nasdeviceconfiguration/activity/installcee_3.md} (92%) rename docs/activitymonitor/7.1/{config/dellpowerscale => requirements/activityagent/nasdeviceconfiguration/activity}/manualconfiguration.md (96%) rename docs/activitymonitor/7.1/{config/netapp7mode => requirements/activityagent/nasdeviceconfiguration/activity}/provisionactivity.md (97%) rename docs/activitymonitor/7.1/{config/netappcmode/provisionactivity.md => requirements/activityagent/nasdeviceconfiguration/activity/provisionactivity_1.md} (97%) rename docs/activitymonitor/7.1/{config/dellunity => requirements/activityagent/nasdeviceconfiguration/activity}/setupunisphere.md (89%) rename docs/activitymonitor/7.1/{config/dellcelerravnx => requirements/activityagent/nasdeviceconfiguration/activity}/validate.md (96%) rename docs/activitymonitor/7.1/{config/dellpowerscale/validate.md => requirements/activityagent/nasdeviceconfiguration/activity/validate_1.md} (98%) rename docs/activitymonitor/7.1/{config/dellunity/validate.md => requirements/activityagent/nasdeviceconfiguration/activity/validate_2.md} (96%) rename docs/activitymonitor/7.1/{config/nutanix/activity.md => requirements/activityagent/nasdeviceconfiguration/activity_1.md} (85%) rename docs/activitymonitor/7.1/{config/panzura/activity.md => requirements/activityagent/nasdeviceconfiguration/activity_2.md} (97%) rename docs/activitymonitor/7.1/{config/qumulo/activity.md => requirements/activityagent/nasdeviceconfiguration/activity_3.md} (93%) create mode 100644 docs/activitymonitor/7.1/requirements/adagent/_category_.json create mode 100644 docs/activitymonitor/7.1/requirements/adagent/activity/_category_.json rename docs/activitymonitor/7.1/{config/activedirectory => requirements/adagent/activity}/activity.md (97%) rename docs/activitymonitor/7.1/{config/activedirectory => requirements/adagent/activity}/filearchive.md (98%) rename docs/activitymonitor/7.1/requirements/{ => adagent}/adagent.md (96%) rename docs/activitymonitor/7.1/{config/activedirectory => requirements/adagent}/threatprevention.md (93%) create mode 100644 docs/activitymonitor/7.1/restapi/_category_.json create mode 100644 docs/activitymonitor/7.1/siem/_category_.json create mode 100644 docs/activitymonitor/7.1/siem/qradar/_category_.json create mode 100644 docs/activitymonitor/7.1/siem/qradar/app/_category_.json rename docs/activitymonitor/7.1/siem/qradar/{dashboard => app}/about.md (79%) rename docs/activitymonitor/7.1/siem/qradar/{ => app}/app.md (94%) rename docs/activitymonitor/7.1/siem/qradar/{dashboard => app}/deletions.md (88%) rename docs/activitymonitor/7.1/siem/qradar/{dashboard => app}/home.md (92%) rename docs/activitymonitor/7.1/siem/qradar/{dashboard => app}/hostinvestigation.md (91%) rename docs/activitymonitor/7.1/siem/qradar/{dashboard => app}/permissionchanges.md (88%) rename docs/activitymonitor/7.1/siem/qradar/{dashboard => app}/ransomware.md (89%) rename docs/activitymonitor/7.1/siem/qradar/{dashboard => app}/userinvestigation.md (91%) create mode 100644 docs/activitymonitor/7.1/siem/splunk/_category_.json create mode 100644 docs/activitymonitor/7.1/siem/splunk/app/_category_.json rename docs/activitymonitor/7.1/siem/splunk/{ => app}/app.md (83%) rename docs/activitymonitor/7.1/siem/splunk/{dashboard => app}/deletions.md (87%) rename docs/activitymonitor/7.1/siem/splunk/{dashboard => app}/overview.md (92%) rename docs/activitymonitor/7.1/siem/splunk/{dashboard => app}/permissionchanges.md (87%) rename docs/activitymonitor/7.1/siem/splunk/{dashboard => app}/ransomware.md (90%) create mode 100644 docs/activitymonitor/7.1/troubleshooting/_category_.json create mode 100644 docs/activitymonitor/7.1/troubleshooting/backuprestore/_category_.json delete mode 100644 scripts/ActivityMonitor.fltoc diff --git a/docs/activitymonitor/7.1/admin/_category_.json b/docs/activitymonitor/7.1/admin/_category_.json new file mode 100644 index 0000000000..51435b6e32 --- /dev/null +++ b/docs/activitymonitor/7.1/admin/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Administration", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/activitymonitor/7.1/admin/agents/_category_.json b/docs/activitymonitor/7.1/admin/agents/_category_.json new file mode 100644 index 0000000000..a219cfb8d3 --- /dev/null +++ b/docs/activitymonitor/7.1/admin/agents/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Agents Tab", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/activitymonitor/7.1/admin/agents/add/activedirectory.md b/docs/activitymonitor/7.1/admin/agents/activedirectory.md similarity index 97% rename from docs/activitymonitor/7.1/admin/agents/add/activedirectory.md rename to docs/activitymonitor/7.1/admin/agents/activedirectory.md index bb0b1ccb6f..89d2b33daa 100644 --- a/docs/activitymonitor/7.1/admin/agents/add/activedirectory.md +++ b/docs/activitymonitor/7.1/admin/agents/activedirectory.md @@ -1,7 +1,13 @@ +--- +title: "Active Directory Agent Deployment" +description: "Active Directory Agent Deployment" +sidebar_position: 40 +--- + # Active Directory Agent Deployment Before deploying the Active Directory (AD) agent, ensure all -[AD Agent Server Requirements](/docs/activitymonitor/7.1/requirements/adagent.md) +[AD Agent Server Requirements](/docs/activitymonitor/7.1/requirements/adagent/adagent.md) have been met. To effectively monitor Active Directory, it is necessary to deploy an AD agent to every domain controller, including the read only domain controllers. However, it is possible to deploy the agents in batches. Follow the steps to deploy the AD agents to the domain controllers in diff --git a/docs/activitymonitor/7.1/admin/agents/add/linux.md b/docs/activitymonitor/7.1/admin/agents/linux.md similarity index 97% rename from docs/activitymonitor/7.1/admin/agents/add/linux.md rename to docs/activitymonitor/7.1/admin/agents/linux.md index 502e3968dc..004664cb66 100644 --- a/docs/activitymonitor/7.1/admin/agents/add/linux.md +++ b/docs/activitymonitor/7.1/admin/agents/linux.md @@ -1,3 +1,9 @@ +--- +title: "Linux Agent Deployment" +description: "Linux Agent Deployment" +sidebar_position: 30 +--- + # Linux Agent Deployment Understanding Linux File Activity Monitoring @@ -107,7 +113,7 @@ Host is also configured, and the added Linux host is displayed in the monitored topic for additional information. Once a host has been added for monitoring, configure the desired outputs. See the -[Output for Monitored Hosts](/docs/activitymonitor/7.1/admin/monitoredhosts/output.md) +[Output for Monitored Hosts](/docs/activitymonitor/7.1/admin/monitoredhosts/output/output.md) topic for additional information. ## Host Properties for Linux diff --git a/docs/activitymonitor/7.1/admin/agents/add/multiple.md b/docs/activitymonitor/7.1/admin/agents/multiple.md similarity index 97% rename from docs/activitymonitor/7.1/admin/agents/add/multiple.md rename to docs/activitymonitor/7.1/admin/agents/multiple.md index 5d9b0fd5f6..a1fa396ccb 100644 --- a/docs/activitymonitor/7.1/admin/agents/add/multiple.md +++ b/docs/activitymonitor/7.1/admin/agents/multiple.md @@ -1,9 +1,15 @@ +--- +title: "Multiple Activity Agents Deployment" +description: "Multiple Activity Agents Deployment" +sidebar_position: 20 +--- + # Multiple Activity Agents Deployment Before deploying the activity agent, ensure all Prerequisites are met, including those for NAS devices when applicable. Follow the steps to deploy the activity agent to a multiple Windows servers. See the -[Activity Agent Server Requirements](/docs/activitymonitor/7.1/requirements/activityagent.md) topic +[Activity Agent Server Requirements](/docs/activitymonitor/7.1/requirements/activityagent/activityagent.md) topic for additional information. **NOTE:** These steps are specific to deploying activity agents for monitoring supported target diff --git a/docs/activitymonitor/7.1/admin/agents/overview.md b/docs/activitymonitor/7.1/admin/agents/overview.md index 5bd370d454..b25ec2a25e 100644 --- a/docs/activitymonitor/7.1/admin/agents/overview.md +++ b/docs/activitymonitor/7.1/admin/agents/overview.md @@ -1,3 +1,9 @@ +--- +title: "Agents Tab" +description: "Agents Tab" +sidebar_position: 10 +--- + # Agents Tab The **Agents** tab is used to deploy activity agents and manage settings. This is the only tab @@ -11,14 +17,14 @@ Agent Messages box. The button bar allows users to take the following actions: - Add Agent – Opens the Add New Agent(s) window to deploy the activity/AD agent to a single server or to multiple servers at the same time. The following sections provide additional information: - - [Single Activity Agent Deployment](/docs/activitymonitor/7.1/admin/agents/add/single.md) - - [Multiple Activity Agents Deployment](/docs/activitymonitor/7.1/admin/agents/add/multiple.md) - - [Active Directory Agent Deployment](/docs/activitymonitor/7.1/admin/agents/add/activedirectory.md) - - [Linux Agent Deployment](/docs/activitymonitor/7.1/admin/agents/add/linux.md) + - [Single Activity Agent Deployment](/docs/activitymonitor/7.1/admin/agents/single.md) + - [Multiple Activity Agents Deployment](/docs/activitymonitor/7.1/admin/agents/multiple.md) + - [Active Directory Agent Deployment](/docs/activitymonitor/7.1/admin/agents/activedirectory.md) + - [Linux Agent Deployment](/docs/activitymonitor/7.1/admin/agents/linux.md) - Remove – Opens the Remove Agents window where users can choose to remove the hosting server from the activity agents table or uninstalling the activity agent from the hosting server before removing the activity agent from the table. See the - [Remove Agents](/docs/activitymonitor/7.1/install/removeagent.md) + [Remove Agents](/docs/activitymonitor/7.1/install/upgrade/removeagent.md) topic for additional information. - Edit – Opens the selected server’s Properties window to modify the server name or credentials. See @@ -37,7 +43,7 @@ Agent Messages box. The button bar allows users to take the following actions: - Upgrade – [When Agent Status is Outdated] Replaces outdated activity agent with current version - Update Installer – Opens a browser window to select the newer AD agent installer. A confirmation window then opens and identifies the new installer version. See the - [Update AD Agent Installer](/docs/activitymonitor/7.1/install/updateadagentinstaller.md) + [Update AD Agent Installer](/docs/activitymonitor/7.1/install/upgrade/updateadagentinstaller.md) topic for additional information. - Refresh all – Refresh the status of all activity agents @@ -66,4 +72,4 @@ activity/AD agent, and upgrade of an activity/AD agent. v4.0+ Console. For additional information on how to deploy agents manually, see the -[Agent Information](/docs/activitymonitor/7.1/install/agents.md) topic. +[Agent Information](/docs/activitymonitor/7.1/install/agents/agents.md) topic. diff --git a/docs/activitymonitor/7.1/admin/agents/properties/_category_.json b/docs/activitymonitor/7.1/admin/agents/properties/_category_.json new file mode 100644 index 0000000000..7f658621ec --- /dev/null +++ b/docs/activitymonitor/7.1/admin/agents/properties/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Agent Properties Window", + "position": 50, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/activitymonitor/7.1/admin/agents/properties/activedirectory.md b/docs/activitymonitor/7.1/admin/agents/properties/activedirectory.md index b4b8bd0ae2..2613564df3 100644 --- a/docs/activitymonitor/7.1/admin/agents/properties/activedirectory.md +++ b/docs/activitymonitor/7.1/admin/agents/properties/activedirectory.md @@ -1,3 +1,9 @@ +--- +title: "Active Directory Tab" +description: "Active Directory Tab" +sidebar_position: 10 +--- + # Active Directory Tab The Active Directory tab provides options to configure the agent settings for monitoring an Active @@ -64,7 +70,7 @@ used for Active Directory Activity Monitoring from the Threat Prevention Admin C **Step 1 –** Configure the File, Syslog, or Threat Manager outputs on the Monitored Domains Tab in the Activity Monitor Console. See the -[Output for Monitored Domains](/docs/activitymonitor/7.1/admin/monitoreddomains/output.md) +[Output for Monitored Domains](/docs/activitymonitor/7.1/admin/monitoreddomains/output/output.md) topic for additional information. **Step 2 –** Within the Threat Prevention Admin Console, select the Threat Manager Event Sink diff --git a/docs/activitymonitor/7.1/admin/agents/properties/additionalproperties.md b/docs/activitymonitor/7.1/admin/agents/properties/additionalproperties.md index fa5986bc92..3c4e521967 100644 --- a/docs/activitymonitor/7.1/admin/agents/properties/additionalproperties.md +++ b/docs/activitymonitor/7.1/admin/agents/properties/additionalproperties.md @@ -1,3 +1,9 @@ +--- +title: "Additional Properties Tab" +description: "Additional Properties Tab" +sidebar_position: 20 +--- + # Additional Properties Tab The Additional Properties Tab provides additional configuration options for the agent. The tab diff --git a/docs/activitymonitor/7.1/admin/agents/properties/adusers.md b/docs/activitymonitor/7.1/admin/agents/properties/adusers.md index b945644cc0..3a9b2a0e37 100644 --- a/docs/activitymonitor/7.1/admin/agents/properties/adusers.md +++ b/docs/activitymonitor/7.1/admin/agents/properties/adusers.md @@ -1,3 +1,9 @@ +--- +title: "AD Users Tab" +description: "AD Users Tab" +sidebar_position: 30 +--- + # AD Users Tab Use the AD Users tab to customize Active Directory service queries and caching behavior. diff --git a/docs/activitymonitor/7.1/admin/agents/properties/apiserver.md b/docs/activitymonitor/7.1/admin/agents/properties/apiserver.md index 398f24beb4..7906dd6b38 100644 --- a/docs/activitymonitor/7.1/admin/agents/properties/apiserver.md +++ b/docs/activitymonitor/7.1/admin/agents/properties/apiserver.md @@ -1,3 +1,9 @@ +--- +title: "API Server Tab" +description: "API Server Tab" +sidebar_position: 40 +--- + # API Server Tab The API Server Tab provides options to configure API server settings to send information about diff --git a/docs/activitymonitor/7.1/admin/agents/properties/archiving.md b/docs/activitymonitor/7.1/admin/agents/properties/archiving.md index ce70155b22..62d3895152 100644 --- a/docs/activitymonitor/7.1/admin/agents/properties/archiving.md +++ b/docs/activitymonitor/7.1/admin/agents/properties/archiving.md @@ -1,3 +1,9 @@ +--- +title: "Archiving Tab" +description: "Archiving Tab" +sidebar_position: 50 +--- + # Archiving Tab By default, the Activity Monitor keeps the activity logs on the servers where the activity agents diff --git a/docs/activitymonitor/7.1/admin/agents/properties/connection.md b/docs/activitymonitor/7.1/admin/agents/properties/connection.md index 3e27aa90dd..ab7221a173 100644 --- a/docs/activitymonitor/7.1/admin/agents/properties/connection.md +++ b/docs/activitymonitor/7.1/admin/agents/properties/connection.md @@ -1,3 +1,9 @@ +--- +title: "Connection Tab" +description: "Connection Tab" +sidebar_position: 60 +--- + # Connection Tab The Connection tab allows users to modify the agent host server name and the credentials used for diff --git a/docs/activitymonitor/7.1/admin/agents/properties/dellceeoptions.md b/docs/activitymonitor/7.1/admin/agents/properties/dellceeoptions.md index 85faca447d..99c9b8d268 100644 --- a/docs/activitymonitor/7.1/admin/agents/properties/dellceeoptions.md +++ b/docs/activitymonitor/7.1/admin/agents/properties/dellceeoptions.md @@ -1,3 +1,9 @@ +--- +title: "Dell CEE Options Tab" +description: "Dell CEE Options Tab" +sidebar_position: 70 +--- + # Dell CEE Options Tab The Dell CEE Options tab provides options to configure Dell Common Event Enabler (CEE) settings for diff --git a/docs/activitymonitor/7.1/admin/agents/properties/diskquota.md b/docs/activitymonitor/7.1/admin/agents/properties/diskquota.md index 04da164fa9..d025022850 100644 --- a/docs/activitymonitor/7.1/admin/agents/properties/diskquota.md +++ b/docs/activitymonitor/7.1/admin/agents/properties/diskquota.md @@ -1,3 +1,9 @@ +--- +title: "Disk Quota Tab" +description: "Disk Quota Tab" +sidebar_position: 80 +--- + # Disk Quota Tab The **Disk Quota Tab** is used to limit the size of logs to save disk space. diff --git a/docs/activitymonitor/7.1/admin/agents/properties/dns.md b/docs/activitymonitor/7.1/admin/agents/properties/dns.md index 6bc2c4c79c..7457489f1e 100644 --- a/docs/activitymonitor/7.1/admin/agents/properties/dns.md +++ b/docs/activitymonitor/7.1/admin/agents/properties/dns.md @@ -1,3 +1,9 @@ +--- +title: "DNS Tab" +description: "DNS Tab" +sidebar_position: 90 +--- + # DNS Tab Use the DNS tab to customize how the agent queries and caches DNS results. diff --git a/docs/activitymonitor/7.1/admin/agents/properties/inactivityalerts.md b/docs/activitymonitor/7.1/admin/agents/properties/inactivityalerts.md index 08850ea456..0872c02363 100644 --- a/docs/activitymonitor/7.1/admin/agents/properties/inactivityalerts.md +++ b/docs/activitymonitor/7.1/admin/agents/properties/inactivityalerts.md @@ -1,3 +1,9 @@ +--- +title: "Inactivity Alerts Tab" +description: "Inactivity Alerts Tab" +sidebar_position: 100 +--- + # Inactivity Alerts Tab The Inactivity Alerts tab, once enabled and configured, sends real-time alerts when the agent stops diff --git a/docs/activitymonitor/7.1/admin/agents/properties/linux.md b/docs/activitymonitor/7.1/admin/agents/properties/linux.md index e1fcdd2e7b..873f42f31f 100644 --- a/docs/activitymonitor/7.1/admin/agents/properties/linux.md +++ b/docs/activitymonitor/7.1/admin/agents/properties/linux.md @@ -1,3 +1,9 @@ +--- +title: "Linux Tab" +description: "Linux Tab" +sidebar_position: 110 +--- + # Linux Tab The service user name configured during agent installation can be updated on the Agent Properties diff --git a/docs/activitymonitor/7.1/admin/agents/properties/netappfpolicyoptions.md b/docs/activitymonitor/7.1/admin/agents/properties/netappfpolicyoptions.md index 2864b7f1d2..8389fbeec2 100644 --- a/docs/activitymonitor/7.1/admin/agents/properties/netappfpolicyoptions.md +++ b/docs/activitymonitor/7.1/admin/agents/properties/netappfpolicyoptions.md @@ -1,3 +1,9 @@ +--- +title: "NetApp FPolicy Options Tab" +description: "NetApp FPolicy Options Tab" +sidebar_position: 120 +--- + # NetApp FPolicy Options Tab The NetApp FPolicy Options tab provides options to configure FPolicy server settings for monitoring diff --git a/docs/activitymonitor/7.1/admin/agents/properties/network.md b/docs/activitymonitor/7.1/admin/agents/properties/network.md index f6ed19666b..21de2e1483 100644 --- a/docs/activitymonitor/7.1/admin/agents/properties/network.md +++ b/docs/activitymonitor/7.1/admin/agents/properties/network.md @@ -1,3 +1,9 @@ +--- +title: "Network Tab" +description: "Network Tab" +sidebar_position: 130 +--- + # Network Tab Use the Network Tab to specify the network interface that NAS devices or API Server users use to diff --git a/docs/activitymonitor/7.1/admin/agents/properties/networkproxy.md b/docs/activitymonitor/7.1/admin/agents/properties/networkproxy.md index 796bf58b59..51248c9ce1 100644 --- a/docs/activitymonitor/7.1/admin/agents/properties/networkproxy.md +++ b/docs/activitymonitor/7.1/admin/agents/properties/networkproxy.md @@ -1,3 +1,9 @@ +--- +title: "Network Proxy Tab" +description: "Network Proxy Tab" +sidebar_position: 140 +--- + # Network Proxy Tab Use the Network Proxy tab to set the proxy for connection to Microsoft Entra ID (formerly Azure AD) diff --git a/docs/activitymonitor/7.1/admin/agents/properties/nutanix.md b/docs/activitymonitor/7.1/admin/agents/properties/nutanix.md index 4fa443edd8..40c75b076b 100644 --- a/docs/activitymonitor/7.1/admin/agents/properties/nutanix.md +++ b/docs/activitymonitor/7.1/admin/agents/properties/nutanix.md @@ -1,3 +1,9 @@ +--- +title: "Nutanix Tab" +description: "Nutanix Tab" +sidebar_position: 150 +--- + # Nutanix Tab The Nutanix tab provides features to configure settings for monitoring Nutanix devices. diff --git a/docs/activitymonitor/7.1/admin/agents/properties/overview.md b/docs/activitymonitor/7.1/admin/agents/properties/overview.md index 6a37a2ba1a..3142070907 100644 --- a/docs/activitymonitor/7.1/admin/agents/properties/overview.md +++ b/docs/activitymonitor/7.1/admin/agents/properties/overview.md @@ -1,3 +1,9 @@ +--- +title: "Agent Properties Window" +description: "Agent Properties Window" +sidebar_position: 50 +--- + # Agent Properties Window On the Agents tab, the Edit button opens the agent’s Properties window, which contains the following diff --git a/docs/activitymonitor/7.1/admin/agents/properties/panzura.md b/docs/activitymonitor/7.1/admin/agents/properties/panzura.md index 936d472f08..df09401f86 100644 --- a/docs/activitymonitor/7.1/admin/agents/properties/panzura.md +++ b/docs/activitymonitor/7.1/admin/agents/properties/panzura.md @@ -1,3 +1,9 @@ +--- +title: "Panzura Tab" +description: "Panzura Tab" +sidebar_position: 160 +--- + # Panzura Tab The Panzura Tab provides features to configure settings for monitoring Panzura devices. diff --git a/docs/activitymonitor/7.1/admin/agents/properties/qumulo.md b/docs/activitymonitor/7.1/admin/agents/properties/qumulo.md index bc37434963..ea2fbc85e8 100644 --- a/docs/activitymonitor/7.1/admin/agents/properties/qumulo.md +++ b/docs/activitymonitor/7.1/admin/agents/properties/qumulo.md @@ -1,3 +1,9 @@ +--- +title: "Qumulo Tab" +description: "Qumulo Tab" +sidebar_position: 170 +--- + # Qumulo Tab The Qumulo tab provides features to configure settings for monitoring Qumulo devices. diff --git a/docs/activitymonitor/7.1/admin/agents/add/single.md b/docs/activitymonitor/7.1/admin/agents/single.md similarity index 95% rename from docs/activitymonitor/7.1/admin/agents/add/single.md rename to docs/activitymonitor/7.1/admin/agents/single.md index cc244c7569..f75e666842 100644 --- a/docs/activitymonitor/7.1/admin/agents/add/single.md +++ b/docs/activitymonitor/7.1/admin/agents/single.md @@ -1,7 +1,13 @@ +--- +title: "Single Activity Agent Deployment" +description: "Single Activity Agent Deployment" +sidebar_position: 10 +--- + # Single Activity Agent Deployment Before deploying the activity agent, ensure all -[Activity Agent Server Requirements](/docs/activitymonitor/7.1/requirements/activityagent.md) +[Activity Agent Server Requirements](/docs/activitymonitor/7.1/requirements/activityagent/activityagent.md) have been met, including those for NAS devices when applicable. Follow the steps to deploy the activity agent to a single Windows server. diff --git a/docs/activitymonitor/7.1/admin/monitoreddomains/_category_.json b/docs/activitymonitor/7.1/admin/monitoreddomains/_category_.json new file mode 100644 index 0000000000..d6345b7c09 --- /dev/null +++ b/docs/activitymonitor/7.1/admin/monitoreddomains/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Monitored Domains Tab", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/activitymonitor/7.1/admin/monitoreddomains/admonitoringconfiguration/_category_.json b/docs/activitymonitor/7.1/admin/monitoreddomains/admonitoringconfiguration/_category_.json new file mode 100644 index 0000000000..0f6c7ce58f --- /dev/null +++ b/docs/activitymonitor/7.1/admin/monitoreddomains/admonitoringconfiguration/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "AD Monitoring Configuration Window", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/activitymonitor/7.1/admin/monitoreddomains/admonitoringconfiguration/authentication.md b/docs/activitymonitor/7.1/admin/monitoreddomains/admonitoringconfiguration/authentication.md index ba0be1b62b..801f160ffc 100644 --- a/docs/activitymonitor/7.1/admin/monitoreddomains/admonitoringconfiguration/authentication.md +++ b/docs/activitymonitor/7.1/admin/monitoreddomains/admonitoringconfiguration/authentication.md @@ -1,3 +1,9 @@ +--- +title: "Authentication Tab" +description: "Authentication Tab" +sidebar_position: 30 +--- + # Authentication Tab The Authentication tab on a domain’s Configuration window allows users to configure communication diff --git a/docs/activitymonitor/7.1/admin/monitoreddomains/admonitoringconfiguration/changes.md b/docs/activitymonitor/7.1/admin/monitoreddomains/admonitoringconfiguration/changes.md index ab103f0a2d..a55c30ad3e 100644 --- a/docs/activitymonitor/7.1/admin/monitoreddomains/admonitoringconfiguration/changes.md +++ b/docs/activitymonitor/7.1/admin/monitoreddomains/admonitoringconfiguration/changes.md @@ -1,3 +1,9 @@ +--- +title: "Changes Tab" +description: "Changes Tab" +sidebar_position: 20 +--- + # Changes Tab The Changes tab for AD Monitoring Configuration window provides additional options to monitor diff --git a/docs/activitymonitor/7.1/admin/monitoreddomains/admonitoringconfiguration/globalfilters.md b/docs/activitymonitor/7.1/admin/monitoreddomains/admonitoringconfiguration/globalfilters.md index 7d6b21bda1..61d7ae4844 100644 --- a/docs/activitymonitor/7.1/admin/monitoreddomains/admonitoringconfiguration/globalfilters.md +++ b/docs/activitymonitor/7.1/admin/monitoreddomains/admonitoringconfiguration/globalfilters.md @@ -1,3 +1,9 @@ +--- +title: "Global Filters Tab" +description: "Global Filters Tab" +sidebar_position: 10 +--- + # Global Filters Tab The Global Filters options are for excluding specific Active Directory and Authentication events diff --git a/docs/activitymonitor/7.1/admin/monitoreddomains/admonitoringconfiguration/ldapmonitor/_category_.json b/docs/activitymonitor/7.1/admin/monitoreddomains/admonitoringconfiguration/ldapmonitor/_category_.json new file mode 100644 index 0000000000..9da02d87e2 --- /dev/null +++ b/docs/activitymonitor/7.1/admin/monitoreddomains/admonitoringconfiguration/ldapmonitor/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "LDAP Monitor Tab", + "position": 60, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "ldapmonitor" + } +} \ No newline at end of file diff --git a/docs/activitymonitor/7.1/admin/monitoreddomains/admonitoringconfiguration/ldapmonitor.md b/docs/activitymonitor/7.1/admin/monitoreddomains/admonitoringconfiguration/ldapmonitor/ldapmonitor.md similarity index 98% rename from docs/activitymonitor/7.1/admin/monitoreddomains/admonitoringconfiguration/ldapmonitor.md rename to docs/activitymonitor/7.1/admin/monitoreddomains/admonitoringconfiguration/ldapmonitor/ldapmonitor.md index 020ea636b5..0d61e05d40 100644 --- a/docs/activitymonitor/7.1/admin/monitoreddomains/admonitoringconfiguration/ldapmonitor.md +++ b/docs/activitymonitor/7.1/admin/monitoreddomains/admonitoringconfiguration/ldapmonitor/ldapmonitor.md @@ -1,3 +1,9 @@ +--- +title: "LDAP Monitor Tab" +description: "LDAP Monitor Tab" +sidebar_position: 60 +--- + # LDAP Monitor Tab The LDAP Monitor tab on a domain’s Configuration window allows users to scope monitoring by adding diff --git a/docs/activitymonitor/7.1/admin/monitoreddomains/ldapthreatmanager.md b/docs/activitymonitor/7.1/admin/monitoreddomains/admonitoringconfiguration/ldapmonitor/ldapthreatmanager.md similarity index 85% rename from docs/activitymonitor/7.1/admin/monitoreddomains/ldapthreatmanager.md rename to docs/activitymonitor/7.1/admin/monitoreddomains/admonitoringconfiguration/ldapmonitor/ldapthreatmanager.md index 8d2e4ae7ab..a5ddefaa5b 100644 --- a/docs/activitymonitor/7.1/admin/monitoreddomains/ldapthreatmanager.md +++ b/docs/activitymonitor/7.1/admin/monitoreddomains/admonitoringconfiguration/ldapmonitor/ldapthreatmanager.md @@ -1,3 +1,9 @@ +--- +title: "Configure LDAP Monitoring for Netwrix Threat Manager" +description: "Configure LDAP Monitoring for Netwrix Threat Manager" +sidebar_position: 10 +--- + # Configure LDAP Monitoring for Netwrix Threat Manager Follow the steps to configure LDAP monitoring within Netwrix Activity Monitor for Netwrix Threat diff --git a/docs/activitymonitor/7.1/admin/monitoreddomains/admonitoringconfiguration/lsassguardian.md b/docs/activitymonitor/7.1/admin/monitoreddomains/admonitoringconfiguration/lsassguardian.md index f846131657..c38bd03a74 100644 --- a/docs/activitymonitor/7.1/admin/monitoreddomains/admonitoringconfiguration/lsassguardian.md +++ b/docs/activitymonitor/7.1/admin/monitoreddomains/admonitoringconfiguration/lsassguardian.md @@ -1,3 +1,9 @@ +--- +title: "LSASS Guardian Tab" +description: "LSASS Guardian Tab" +sidebar_position: 50 +--- + # LSASS Guardian Tab The LSASS Guardian tab allows users to modify settings that were populated with the information diff --git a/docs/activitymonitor/7.1/admin/monitoreddomains/admonitoringconfiguration/overview.md b/docs/activitymonitor/7.1/admin/monitoreddomains/admonitoringconfiguration/overview.md index ab5559444d..136a312ead 100644 --- a/docs/activitymonitor/7.1/admin/monitoreddomains/admonitoringconfiguration/overview.md +++ b/docs/activitymonitor/7.1/admin/monitoreddomains/admonitoringconfiguration/overview.md @@ -1,3 +1,9 @@ +--- +title: "AD Monitoring Configuration Window" +description: "AD Monitoring Configuration Window" +sidebar_position: 10 +--- + # AD Monitoring Configuration Window On the Monitored Domains tab, select the domain and click **Edit** to open the AD Monitoring @@ -14,4 +20,4 @@ events: - [Authentication Tab](/docs/activitymonitor/7.1/admin/monitoreddomains/admonitoringconfiguration/authentication.md) - [Replication Tab](/docs/activitymonitor/7.1/admin/monitoreddomains/admonitoringconfiguration/replication.md) - [LSASS Guardian Tab](/docs/activitymonitor/7.1/admin/monitoreddomains/admonitoringconfiguration/lsassguardian.md) -- [LDAP Monitor Tab](/docs/activitymonitor/7.1/admin/monitoreddomains/admonitoringconfiguration/ldapmonitor.md) +- [LDAP Monitor Tab](/docs/activitymonitor/7.1/admin/monitoreddomains/admonitoringconfiguration/ldapmonitor/ldapmonitor.md) diff --git a/docs/activitymonitor/7.1/admin/monitoreddomains/admonitoringconfiguration/replication.md b/docs/activitymonitor/7.1/admin/monitoreddomains/admonitoringconfiguration/replication.md index f5faaba4f8..872ea34eee 100644 --- a/docs/activitymonitor/7.1/admin/monitoreddomains/admonitoringconfiguration/replication.md +++ b/docs/activitymonitor/7.1/admin/monitoreddomains/admonitoringconfiguration/replication.md @@ -1,3 +1,9 @@ +--- +title: "Replication Tab" +description: "Replication Tab" +sidebar_position: 40 +--- + # Replication Tab The Replication tab on a domain’s Configuration window monitors domain controller syncing and diff --git a/docs/activitymonitor/7.1/admin/monitoreddomains/output/_category_.json b/docs/activitymonitor/7.1/admin/monitoreddomains/output/_category_.json new file mode 100644 index 0000000000..fca4ddfb78 --- /dev/null +++ b/docs/activitymonitor/7.1/admin/monitoreddomains/output/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Output for Monitored Domains", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "output" + } +} \ No newline at end of file diff --git a/docs/activitymonitor/7.1/admin/outputs/logfile/activedirectoryjson.md b/docs/activitymonitor/7.1/admin/monitoreddomains/output/activedirectoryjson.md similarity index 99% rename from docs/activitymonitor/7.1/admin/outputs/logfile/activedirectoryjson.md rename to docs/activitymonitor/7.1/admin/monitoreddomains/output/activedirectoryjson.md index 51be73e29e..c5a046c00b 100644 --- a/docs/activitymonitor/7.1/admin/outputs/logfile/activedirectoryjson.md +++ b/docs/activitymonitor/7.1/admin/monitoreddomains/output/activedirectoryjson.md @@ -1,3 +1,9 @@ +--- +title: "Active Directory JSON Log File" +description: "Active Directory JSON Log File" +sidebar_position: 10 +--- + # Active Directory JSON Log File The following information lists all of the attributes generated by Active Directory Activity Monitor diff --git a/docs/activitymonitor/7.1/admin/monitoreddomains/output.md b/docs/activitymonitor/7.1/admin/monitoreddomains/output/output.md similarity index 96% rename from docs/activitymonitor/7.1/admin/monitoreddomains/output.md rename to docs/activitymonitor/7.1/admin/monitoreddomains/output/output.md index f3f2f8710b..7688554c76 100644 --- a/docs/activitymonitor/7.1/admin/monitoreddomains/output.md +++ b/docs/activitymonitor/7.1/admin/monitoreddomains/output/output.md @@ -1,3 +1,9 @@ +--- +title: "Output for Monitored Domains" +description: "Output for Monitored Domains" +sidebar_position: 20 +--- + # Output for Monitored Domains Once a domain is being monitored the event stream can be sent to multiple outputs. diff --git a/docs/activitymonitor/7.1/admin/monitoreddomains/overview.md b/docs/activitymonitor/7.1/admin/monitoreddomains/overview.md index 84b0fe3f4b..60f69ae1b6 100644 --- a/docs/activitymonitor/7.1/admin/monitoreddomains/overview.md +++ b/docs/activitymonitor/7.1/admin/monitoreddomains/overview.md @@ -1,3 +1,9 @@ +--- +title: "Monitored Domains Tab" +description: "Monitored Domains Tab" +sidebar_position: 20 +--- + # Monitored Domains Tab Understanding Active Directory Activity Monitoring @@ -40,7 +46,7 @@ The button bar allows users to take the following actions: - Add Output – Select an output from the Add Output dropdown. The outputs are: File, Syslog, and StealthDEFEND. See the - [Output for Monitored Domains](/docs/activitymonitor/7.1/admin/monitoreddomains/output.md) + [Output for Monitored Domains](/docs/activitymonitor/7.1/admin/monitoreddomains/output/output.md) - Remove – Removes the configured domain from the table of domains being monitored and end monitoring. Confirmation of this option will be asked for. - Edit – Opens the selected AD Monitoring Configuration window to modify monitoring settings. See diff --git a/docs/activitymonitor/7.1/admin/monitoredhosts/_category_.json b/docs/activitymonitor/7.1/admin/monitoredhosts/_category_.json new file mode 100644 index 0000000000..b5822ef440 --- /dev/null +++ b/docs/activitymonitor/7.1/admin/monitoredhosts/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Monitored Hosts Tab", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/activitymonitor/7.1/admin/monitoredhosts/add/_category_.json b/docs/activitymonitor/7.1/admin/monitoredhosts/add/_category_.json new file mode 100644 index 0000000000..dfb29708e2 --- /dev/null +++ b/docs/activitymonitor/7.1/admin/monitoredhosts/add/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Add New Host Window", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/activitymonitor/7.1/admin/monitoredhosts/add/dellcelerravnx.md b/docs/activitymonitor/7.1/admin/monitoredhosts/add/dellcelerravnx.md index 96ecca46b5..4108b1fa3f 100644 --- a/docs/activitymonitor/7.1/admin/monitoredhosts/add/dellcelerravnx.md +++ b/docs/activitymonitor/7.1/admin/monitoredhosts/add/dellcelerravnx.md @@ -1,3 +1,9 @@ +--- +title: "Dell Celerra or VNX" +description: "Dell Celerra or VNX" +sidebar_position: 10 +--- + # Dell Celerra or VNX Understanding File Activity Monitoring @@ -25,7 +31,7 @@ It also provides the ability to feed activity data to other Netwrix products: Prior to adding a Dell Celerra or VNX host to the Activity Monitor, the prerequisites for the target environment must be met. See the -[Dell Celerra & Dell VNX Activity Auditing Configuration](/docs/activitymonitor/7.1/config/dellcelerravnx/activity.md) +[Dell Celerra & Dell VNX Activity Auditing Configuration](/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/activity.md) topic for additional information. _Remember,_ the Activity Agent must be deployed to a Windows server that acts as a proxy for @@ -147,7 +153,7 @@ Output page can be configured. - TLS The TCP and TLS protocols add the Message framing drop-down menu. See the - [Syslog Tab](/docs/activitymonitor/7.1/admin/outputs/syslog.md) topic + [Syslog Tab](/docs/activitymonitor/7.1/admin/outputs/syslog/syslog.md) topic for additional information. - Syslog message template – Click the ellipsis (…) to open the Syslog Message Template window. The @@ -194,7 +200,7 @@ Output page can be configured. - TLS – Shows error if TLS handshake fails See the - [Syslog Tab](/docs/activitymonitor/7.1/admin/outputs/syslog.md) topic + [Syslog Tab](/docs/activitymonitor/7.1/admin/outputs/syslog/syslog.md) topic for additional information. Click **Finish**. @@ -203,7 +209,7 @@ Click **Finish**. The added Dell Celerra or VNX host is displayed in the Monitored Hosts table. Once a host has been added for monitoring, configure the desired ouptuts. See the -[Output for Monitored Hosts](/docs/activitymonitor/7.1/admin/monitoredhosts/output.md) +[Output for Monitored Hosts](/docs/activitymonitor/7.1/admin/monitoredhosts/output/output.md) topic for additional information. ## Host Properties for Dell Celerra or VNX diff --git a/docs/activitymonitor/7.1/admin/monitoredhosts/add/dellpowerscale.md b/docs/activitymonitor/7.1/admin/monitoredhosts/add/dellpowerscale.md index da0af340d2..8bdea69e0b 100644 --- a/docs/activitymonitor/7.1/admin/monitoredhosts/add/dellpowerscale.md +++ b/docs/activitymonitor/7.1/admin/monitoredhosts/add/dellpowerscale.md @@ -1,3 +1,9 @@ +--- +title: "Dell Isilon/PowerScale" +description: "Dell Isilon/PowerScale" +sidebar_position: 20 +--- + # Dell Isilon/PowerScale Understanding File Activity Monitoring @@ -25,7 +31,7 @@ It also provides the ability to feed activity data to other Netwrix products: Prior to adding a Dell Isilon/PowerScale host to the Activity Monitor, the prerequisites for the target environment must be met. See the -[Dell Isilon/PowerScale Activity Auditing Configuration](/docs/activitymonitor/7.1/config/dellpowerscale/activity.md) +[Dell Isilon/PowerScale Activity Auditing Configuration](/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/activity_1.md) topic for additional information. _Remember,_ the Activity Agent must be deployed to a Windows server that acts as a proxy for @@ -184,7 +190,7 @@ Output page can be configured. - TLS The TCP and TLS protocols add the Message framing drop-down menu. See the - [Syslog Tab](/docs/activitymonitor/7.1/admin/outputs/syslog.md) topic + [Syslog Tab](/docs/activitymonitor/7.1/admin/outputs/syslog/syslog.md) topic for additional information. - Syslog message template – Click the ellipsis (…) to open the Syslog Message Template window. The @@ -231,7 +237,7 @@ Output page can be configured. - TLS – Shows error if TLS handshake fails See the - [Syslog Tab](/docs/activitymonitor/7.1/admin/outputs/syslog.md) topic + [Syslog Tab](/docs/activitymonitor/7.1/admin/outputs/syslog/syslog.md) topic for additional information. Click **Finish**. @@ -240,7 +246,7 @@ Click **Finish**. The added Dell Isilon/PowerScale host is displayed in the monitored hosts table. Once a host has been added for monitoring, configure the desired ouptuts. See the -[Output for Monitored Hosts](/docs/activitymonitor/7.1/admin/monitoredhosts/output.md) +[Output for Monitored Hosts](/docs/activitymonitor/7.1/admin/monitoredhosts/output/output.md) topic for additional information. ## Host Properties for Dell Isilon/PowerScale diff --git a/docs/activitymonitor/7.1/admin/monitoredhosts/add/dellpowerstore.md b/docs/activitymonitor/7.1/admin/monitoredhosts/add/dellpowerstore.md index 05898281b8..a3a20822d8 100644 --- a/docs/activitymonitor/7.1/admin/monitoredhosts/add/dellpowerstore.md +++ b/docs/activitymonitor/7.1/admin/monitoredhosts/add/dellpowerstore.md @@ -1,3 +1,9 @@ +--- +title: "Dell PowerStore" +description: "Dell PowerStore" +sidebar_position: 30 +--- + # Dell PowerStore Understanding File Activity Monitoring @@ -24,7 +30,7 @@ It also provides the ability to feed activity data to other Netwrix products: Prior to adding a Dell PowerStore host to the Activity Monitor, the prerequisites for the target environment must be met. See the -[Dell PowerStore Activity Auditing Configuration](/docs/activitymonitor/7.1/config/dellpowerstore/activity.md) +[Dell PowerStore Activity Auditing Configuration](/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/activity_2.md) topic for additional information. _Remember,_ the Activity Agent must be deployed to a Windows server that acts as a proxy for @@ -144,7 +150,7 @@ page can be configured. - TLS The TCP and TLS protocols add the **Message framing** drop-down menu. See the - [Syslog Tab](/docs/activitymonitor/7.1/admin/outputs/syslog.md) topic + [Syslog Tab](/docs/activitymonitor/7.1/admin/outputs/syslog/syslog.md) topic for additional information. - The Test button sends a test message to the Syslog server to check the connection. A green check @@ -156,7 +162,7 @@ page can be configured. - TLS – Shows error if TLS handshake fails See the - [Syslog Tab](/docs/activitymonitor/7.1/admin/outputs/syslog.md) topic + [Syslog Tab](/docs/activitymonitor/7.1/admin/outputs/syslog/syslog.md) topic for additional information. Click **Finish**. @@ -165,7 +171,7 @@ Click **Finish**. The added Dell PowerStore host is displayed in the monitored hosts table. Once a host has been added for monitoring, configure the desired ouptuts. See the -[Output for Monitored Hosts](/docs/activitymonitor/7.1/admin/monitoredhosts/output.md) +[Output for Monitored Hosts](/docs/activitymonitor/7.1/admin/monitoredhosts/output/output.md) topic for additional information. ## Host Properties for Dell PowerStore diff --git a/docs/activitymonitor/7.1/admin/monitoredhosts/add/dellunity.md b/docs/activitymonitor/7.1/admin/monitoredhosts/add/dellunity.md index 7e605cba48..0c2ce0f82b 100644 --- a/docs/activitymonitor/7.1/admin/monitoredhosts/add/dellunity.md +++ b/docs/activitymonitor/7.1/admin/monitoredhosts/add/dellunity.md @@ -1,3 +1,9 @@ +--- +title: "Dell Unity" +description: "Dell Unity" +sidebar_position: 40 +--- + # Dell Unity Understanding File Activity Monitoring @@ -25,7 +31,7 @@ It also provides the ability to feed activity data to other Netwrix products: Prior to adding a Dell Unity host to the Activity Monitor, the prerequisites for the target environment must be met. See the -[Dell Unity Activity Auditing Configuration](/docs/activitymonitor/7.1/config/dellunity/activity.md) +[Dell Unity Activity Auditing Configuration](/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/activity_3.md) topic for additional information. _Remember,_ the Activity Agent must be deployed to a Windows server that acts as a proxy for @@ -147,7 +153,7 @@ Output page can be configured. - TLS The TCP and TLS protocols add the Message framing drop-down menu. See the - [Syslog Tab](/docs/activitymonitor/7.1/admin/outputs/syslog.md) topic + [Syslog Tab](/docs/activitymonitor/7.1/admin/outputs/syslog/syslog.md) topic for additional information. - Syslog message template – Click the ellipsis (…) to open the Syslog Message Template window. The @@ -194,7 +200,7 @@ Output page can be configured. - TLS – Shows error if TLS handshake fails See the - [Syslog Tab](/docs/activitymonitor/7.1/admin/outputs/syslog.md) topic + [Syslog Tab](/docs/activitymonitor/7.1/admin/outputs/syslog/syslog.md) topic for additional information. Click **Finish**. @@ -203,7 +209,7 @@ Click **Finish**. The added Dell Unity host is displayed in the monitored hosts table. Once a host has been added for monitoring, configure the desired ouptuts. See the -[Output for Monitored Hosts](/docs/activitymonitor/7.1/admin/monitoredhosts/output.md) +[Output for Monitored Hosts](/docs/activitymonitor/7.1/admin/monitoredhosts/output/output.md) topic for additional information. ## Host Properties for Dell Unity diff --git a/docs/activitymonitor/7.1/admin/monitoredhosts/add/entraid.md b/docs/activitymonitor/7.1/admin/monitoredhosts/add/entraid.md index ff264e181a..31a2b75668 100644 --- a/docs/activitymonitor/7.1/admin/monitoredhosts/add/entraid.md +++ b/docs/activitymonitor/7.1/admin/monitoredhosts/add/entraid.md @@ -1,3 +1,9 @@ +--- +title: "Microsoft Entra ID" +description: "Microsoft Entra ID" +sidebar_position: 70 +--- + # Microsoft Entra ID Understanding Microsoft Entra ID Activity Monitoring @@ -36,7 +42,7 @@ It also provides the ability to feed activity data to other Netwrix products: Prior to adding aMicrosoft Entra ID host to the Activity Monitor, the prerequisites for the target environment must be met. See the -[Microsoft Entra ID Activity Auditing Configuration](/docs/activitymonitor/7.1/config/entraid/activity.md) +[Microsoft Entra ID Activity Auditing Configuration](/docs/activitymonitor/7.1/requirements/activityagent/activity_1.md) topic for additional information. _Remember,_ the Activity Agent must be deployed to a Windows server that acts as a proxy for @@ -120,7 +126,7 @@ Output page can be configured. The configurable options are: - TLS The TCP and TLS protocols add the Message framing drop-down menu. See the - [Syslog Tab](/docs/activitymonitor/7.1/admin/outputs/syslog.md) topic + [Syslog Tab](/docs/activitymonitor/7.1/admin/outputs/syslog/syslog.md) topic for additional information. - The Test button sends a test message to the Syslog server to check the connection. A green check @@ -132,7 +138,7 @@ Output page can be configured. The configurable options are: - TLS – Shows error if TLS handshake fails See the - [Syslog Tab](/docs/activitymonitor/7.1/admin/outputs/syslog.md) topic + [Syslog Tab](/docs/activitymonitor/7.1/admin/outputs/syslog/syslog.md) topic for additional information. Click **Finish**. @@ -141,7 +147,7 @@ Click **Finish**. The added Microsoft Entra ID host is displayed in the monitored hosts table. Once a host has been added for monitoring, configure the desired ouptuts. See the -[Output for Monitored Hosts](/docs/activitymonitor/7.1/admin/monitoredhosts/output.md) +[Output for Monitored Hosts](/docs/activitymonitor/7.1/admin/monitoredhosts/output/output.md) topic for additional information. ## Host Properties for Microsoft Entra ID diff --git a/docs/activitymonitor/7.1/admin/monitoredhosts/add/exchangeonline.md b/docs/activitymonitor/7.1/admin/monitoredhosts/add/exchangeonline.md index 128d1c2a79..64c122a789 100644 --- a/docs/activitymonitor/7.1/admin/monitoredhosts/add/exchangeonline.md +++ b/docs/activitymonitor/7.1/admin/monitoredhosts/add/exchangeonline.md @@ -1,8 +1,14 @@ +--- +title: "Exchange Online" +description: "Exchange Online" +sidebar_position: 50 +--- + # Exchange Online Prior to adding an Exchange Online host to the Activity Monitor, the prerequisites for the target environment must be met. See the -[Exchange Online Activity Auditing Configuration](/docs/activitymonitor/7.1/config/exchangeonline/activity.md) +[Exchange Online Activity Auditing Configuration](/docs/activitymonitor/7.1/requirements/activityagent/activity.md) topic for additional information. _Remember,_ the Activity Agent must be deployed to a Windows server that acts as a proxy for @@ -43,7 +49,7 @@ tabs: - Other These options can be configured again in a Exchange Online host's properties window. See the -[Operations Tab](/docs/activitymonitor/7.1/admin/outputs/operations.md) +[Operations Tab](/docs/activitymonitor/7.1/admin/outputs/operations/operations.md) for additional information. Click **Next**. ![Mailboxes to Exclude](/img/product_docs/activitymonitor/7.1/admin/monitoredhosts/add/mailboxesexclude.webp) @@ -101,7 +107,7 @@ Output page can be configured. The configurable options are: - TLS The TCP and TLS protocols add the Message framing drop-down menu. See the - [Syslog Tab](/docs/activitymonitor/7.1/admin/outputs/syslog.md) topic + [Syslog Tab](/docs/activitymonitor/7.1/admin/outputs/syslog/syslog.md) topic for additional information. - The Test button sends a test message to the Syslog server to check the connection. A green check @@ -113,7 +119,7 @@ Output page can be configured. The configurable options are: - TLS – Shows error if TLS handshake fails See the - [Syslog Tab](/docs/activitymonitor/7.1/admin/outputs/syslog.md) topic + [Syslog Tab](/docs/activitymonitor/7.1/admin/outputs/syslog/syslog.md) topic for additional information. Click **Finish**. @@ -122,7 +128,7 @@ Click **Finish**. The added Exchange Online host is displayed in the monitored hosts table. Once a host has been added for monitoring, configure the desired outputs. See the -[Output for Monitored Hosts](/docs/activitymonitor/7.1/admin/monitoredhosts/output.md) +[Output for Monitored Hosts](/docs/activitymonitor/7.1/admin/monitoredhosts/output/output.md) topic for additional information. ## Host Properties for Exchange Online diff --git a/docs/activitymonitor/7.1/admin/monitoredhosts/add/hitachi.md b/docs/activitymonitor/7.1/admin/monitoredhosts/add/hitachi.md index 34a51a3f7e..ea3d751d78 100644 --- a/docs/activitymonitor/7.1/admin/monitoredhosts/add/hitachi.md +++ b/docs/activitymonitor/7.1/admin/monitoredhosts/add/hitachi.md @@ -1,3 +1,9 @@ +--- +title: "Hitachi" +description: "Hitachi" +sidebar_position: 60 +--- + # Hitachi Understanding File Activity Monitoring @@ -25,7 +31,7 @@ It also provides the ability to feed activity data to other Netwrix products: Prior to adding a Hitachi host to the Activity Monitor, the prerequisites for the target environment must be met. See the -[Hitachi Activity Auditing Configuration](/docs/activitymonitor/7.1/config/hitachi/activity.md) +[Hitachi Activity Auditing Configuration](/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/activity_4.md) topic for additional information. _Remember,_ the Activity Agent must be deployed to a Windows server that acts as a proxy for @@ -126,7 +132,7 @@ Output page can be configured. - TLS The TCP and TLS protocols add the Message framing drop-down menu. See the - [Syslog Tab](/docs/activitymonitor/7.1/admin/outputs/syslog.md) topic + [Syslog Tab](/docs/activitymonitor/7.1/admin/outputs/syslog/syslog.md) topic for additional information. - The Test button sends a test message to the Syslog server to check the connection. A green check @@ -138,7 +144,7 @@ Output page can be configured. - TLS – Shows error if TLS handshake fails See the - [Syslog Tab](/docs/activitymonitor/7.1/admin/outputs/syslog.md) topic + [Syslog Tab](/docs/activitymonitor/7.1/admin/outputs/syslog/syslog.md) topic for additional information. Click **Finish**. @@ -147,7 +153,7 @@ Click **Finish**. The added Hitachi host is displayed in the monitored hosts table. Once a host has been added for monitoring, configure the desired ouptuts. See the -[Output for Monitored Hosts](/docs/activitymonitor/7.1/admin/monitoredhosts/output.md) +[Output for Monitored Hosts](/docs/activitymonitor/7.1/admin/monitoredhosts/output/output.md) topic for additional information. ## Host Properties for Hitachi diff --git a/docs/activitymonitor/7.1/admin/monitoredhosts/add/nasuni.md b/docs/activitymonitor/7.1/admin/monitoredhosts/add/nasuni.md index 27603aadfd..dcec344c3e 100644 --- a/docs/activitymonitor/7.1/admin/monitoredhosts/add/nasuni.md +++ b/docs/activitymonitor/7.1/admin/monitoredhosts/add/nasuni.md @@ -1,3 +1,9 @@ +--- +title: "Nasuni" +description: "Nasuni" +sidebar_position: 80 +--- + # Nasuni Understanding File Activity Monitoring @@ -25,7 +31,7 @@ It also provides the ability to feed activity data to other Netwrix products: Prior to adding a Nasuni Edge Appliance host to the Activity Monitor, the prerequisites for the target environment must be met. See the -[Nasuni Edge Appliance Activity Auditing Configuration](/docs/activitymonitor/7.1/config/nasuni/activity.md) +[Nasuni Edge Appliance Activity Auditing Configuration](/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity.md) topic for additional information. _Remember,_ the Activity Agent must be deployed to a Windows server that acts as a proxy for @@ -161,7 +167,7 @@ Output page can be configured. - TLS The TCP and TLS protocols add the Message framing drop-down menu. See the - [Syslog Tab](/docs/activitymonitor/7.1/admin/outputs/syslog.md) topic + [Syslog Tab](/docs/activitymonitor/7.1/admin/outputs/syslog/syslog.md) topic for additional information. - The Test button sends a test message to the Syslog server to check the connection. A green check @@ -173,7 +179,7 @@ Output page can be configured. - TLS – Shows error if TLS handshake fails See the - [Syslog Tab](/docs/activitymonitor/7.1/admin/outputs/syslog.md) topic + [Syslog Tab](/docs/activitymonitor/7.1/admin/outputs/syslog/syslog.md) topic for additional information. Click **Finish**. @@ -182,7 +188,7 @@ Click **Finish**. The added Nasuni host is displayed in the monitored hosts table. Once a host has been added for monitoring, configure the desired ouptuts. See the -[Output for Monitored Hosts](/docs/activitymonitor/7.1/admin/monitoredhosts/output.md) +[Output for Monitored Hosts](/docs/activitymonitor/7.1/admin/monitoredhosts/output/output.md) topic for additional information. ## Host Properties for Nasuni diff --git a/docs/activitymonitor/7.1/admin/monitoredhosts/add/netapp.md b/docs/activitymonitor/7.1/admin/monitoredhosts/add/netapp.md index 049a3738d3..cbb0284971 100644 --- a/docs/activitymonitor/7.1/admin/monitoredhosts/add/netapp.md +++ b/docs/activitymonitor/7.1/admin/monitoredhosts/add/netapp.md @@ -1,3 +1,9 @@ +--- +title: "NetApp" +description: "NetApp" +sidebar_position: 90 +--- + # NetApp Understanding File Activity Monitoring @@ -25,9 +31,9 @@ It also provides the ability to feed activity data to other Netwrix products: Prior to adding a NetApp Data ONTAP host to the Activity Monitor, the prerequisites for the target environment must be met. See the -[NetApp Data ONTAP Cluster-Mode Activity Auditing Configuration](/docs/activitymonitor/7.1/config/netappcmode/activity.md) +[NetApp Data ONTAP Cluster-Mode Activity Auditing Configuration](/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/activity_6.md) topic or the -[NetApp Data ONTAP 7-Mode Activity Auditing Configuration](/docs/activitymonitor/7.1/config/netapp7mode/activity.md) +[NetApp Data ONTAP 7-Mode Activity Auditing Configuration](/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/activity_5.md) topic in the for additional information. _Remember,_ the Activity Agent must be deployed to a Windows server that acts as a proxy for @@ -250,7 +256,7 @@ Output page can be configured. - TLS The TCP and TLS protocols add the Message framing drop-down menu. See the - [Syslog Tab](/docs/activitymonitor/7.1/admin/outputs/syslog.md) topic + [Syslog Tab](/docs/activitymonitor/7.1/admin/outputs/syslog/syslog.md) topic for additional information. - The Test button sends a test message to the Syslog server to check the connection. A green check @@ -262,7 +268,7 @@ Output page can be configured. - TLS – Shows error if TLS handshake fails See the - [Syslog Tab](/docs/activitymonitor/7.1/admin/outputs/syslog.md) topic + [Syslog Tab](/docs/activitymonitor/7.1/admin/outputs/syslog/syslog.md) topic for additional information. Click **Finish**. @@ -271,7 +277,7 @@ Click **Finish**. The added NetApp host is displayed in the monitored hosts table. Once a host has been added for monitoring, configure the desired ouptuts. See the -[Output for Monitored Hosts](/docs/activitymonitor/7.1/admin/monitoredhosts/output.md) +[Output for Monitored Hosts](/docs/activitymonitor/7.1/admin/monitoredhosts/output/output.md) topic for additional information. _Remember,_ if automatic configuration of the FPolicy was selected, it is necessary to Configure diff --git a/docs/activitymonitor/7.1/admin/monitoredhosts/add/nutanix.md b/docs/activitymonitor/7.1/admin/monitoredhosts/add/nutanix.md index f76ba55c84..980548aa1c 100644 --- a/docs/activitymonitor/7.1/admin/monitoredhosts/add/nutanix.md +++ b/docs/activitymonitor/7.1/admin/monitoredhosts/add/nutanix.md @@ -1,3 +1,9 @@ +--- +title: "Nutanix" +description: "Nutanix" +sidebar_position: 100 +--- + # Nutanix Understanding File Activity Monitoring @@ -25,7 +31,7 @@ It also provides the ability to feed activity data to other Netwrix products: Prior to adding a Nutanix files host to the Activity Monitor, the prerequisites for the target environment must be met. See -[Nutanix Activity Auditing Configuration](/docs/activitymonitor/7.1/config/nutanix/activity.md) +[Nutanix Activity Auditing Configuration](/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity_1.md) for more information. _Remember,_ the Activity Agent must be deployed to a Windows server that acts as a proxy for @@ -151,7 +157,7 @@ Syslog Output page. - TLS The TCP and TLS protocols add the **Message framing** drop-down menu. See the - [Syslog Tab](/docs/activitymonitor/7.1/admin/outputs/syslog.md) topic + [Syslog Tab](/docs/activitymonitor/7.1/admin/outputs/syslog/syslog.md) topic for additional information. - The Test button sends a test message to the Syslog server to check the connection. A green check @@ -163,7 +169,7 @@ Syslog Output page. - TLS – Shows error if TLS handshake fails See the - [Syslog Tab](/docs/activitymonitor/7.1/admin/outputs/syslog.md) topic + [Syslog Tab](/docs/activitymonitor/7.1/admin/outputs/syslog/syslog.md) topic for additional information. Click **Finish**. @@ -172,7 +178,7 @@ Click **Finish**. The added Nutanix host is displayed in the monitored hosts table. Once a host has been added for monitoring, configure the desired ouptuts. See the -[Output for Monitored Hosts](/docs/activitymonitor/7.1/admin/monitoredhosts/output.md) +[Output for Monitored Hosts](/docs/activitymonitor/7.1/admin/monitoredhosts/output/output.md) topic for additional information. ## Host Properties for Nutanix diff --git a/docs/activitymonitor/7.1/admin/monitoredhosts/add/overview.md b/docs/activitymonitor/7.1/admin/monitoredhosts/add/overview.md index 0a8faf4e0c..3c1df83afc 100644 --- a/docs/activitymonitor/7.1/admin/monitoredhosts/add/overview.md +++ b/docs/activitymonitor/7.1/admin/monitoredhosts/add/overview.md @@ -1,3 +1,9 @@ +--- +title: "Add New Host Window" +description: "Add New Host Window" +sidebar_position: 10 +--- + # Add New Host Window Once an agent has been deployed, you can configure a host to be monitored by clicking the Add Host diff --git a/docs/activitymonitor/7.1/admin/monitoredhosts/add/panzura.md b/docs/activitymonitor/7.1/admin/monitoredhosts/add/panzura.md index 5eeaf9bb85..fac827245e 100644 --- a/docs/activitymonitor/7.1/admin/monitoredhosts/add/panzura.md +++ b/docs/activitymonitor/7.1/admin/monitoredhosts/add/panzura.md @@ -1,3 +1,9 @@ +--- +title: "Panzura" +description: "Panzura" +sidebar_position: 110 +--- + # Panzura Understanding File Activity Monitoring @@ -29,7 +35,7 @@ monitoring the target environment. Prior to adding a Panzura host to the Activity Monitor, the prerequisites for the target environment must be met. See the -[Panzura CloudFS Monitoring](/docs/activitymonitor/7.1/config/panzura/activity.md) topic +[Panzura CloudFS Monitoring](/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity_2.md) topic for additional information. Follow the steps to add a Panzura host to be monitored. @@ -159,7 +165,7 @@ Output page can be configured. - TLS The TCP and TLS protocols add the **Message framing** drop-down menu. See the - [Syslog Tab](/docs/activitymonitor/7.1/admin/outputs/syslog.md) topic + [Syslog Tab](/docs/activitymonitor/7.1/admin/outputs/syslog/syslog.md) topic for additional information. - The Test button sends a test message to the Syslog server to check the connection. A green check @@ -171,7 +177,7 @@ Output page can be configured. - TLS – Shows error if TLS handshake fails See the - [Syslog Tab](/docs/activitymonitor/7.1/admin/outputs/syslog.md) topic + [Syslog Tab](/docs/activitymonitor/7.1/admin/outputs/syslog/syslog.md) topic for additional information. Click **Finish**. @@ -180,7 +186,7 @@ Click **Finish**. The added Panzura host is displayed in the monitored hosts table. Once a host has been added for monitoring, configure the desired ouptuts. See the -[Output for Monitored Hosts](/docs/activitymonitor/7.1/admin/monitoredhosts/output.md) +[Output for Monitored Hosts](/docs/activitymonitor/7.1/admin/monitoredhosts/output/output.md) topic for additional information. ## Host Properties for Panzura diff --git a/docs/activitymonitor/7.1/admin/monitoredhosts/add/qumulo.md b/docs/activitymonitor/7.1/admin/monitoredhosts/add/qumulo.md index 2ad98247b8..3a88611125 100644 --- a/docs/activitymonitor/7.1/admin/monitoredhosts/add/qumulo.md +++ b/docs/activitymonitor/7.1/admin/monitoredhosts/add/qumulo.md @@ -1,3 +1,9 @@ +--- +title: "Qumulo" +description: "Qumulo" +sidebar_position: 120 +--- + # Qumulo Understanding File Activity Monitoring @@ -25,7 +31,7 @@ It also provides the ability to feed activity data to other Netwrix products: Prior to adding a Qumulo host to the Activity Monitor, the prerequisites for the target environment must be met. See the -[Qumulo Activity Auditing Configuration](/docs/activitymonitor/7.1/config/qumulo/activity.md) +[Qumulo Activity Auditing Configuration](/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity_3.md) topic for additional information. _Remember,_ the Activity Agent must be deployed to a Windows server that acts as a proxy for @@ -117,7 +123,7 @@ Syslog Output page. - TLS The TCP and TLS protocols add the **Message framing** drop-down menu. See the - [Syslog Tab](/docs/activitymonitor/7.1/admin/outputs/syslog.md) topic + [Syslog Tab](/docs/activitymonitor/7.1/admin/outputs/syslog/syslog.md) topic for additional information. - The Test button sends a test message to the Syslog server to check the connection. A green check @@ -129,7 +135,7 @@ Syslog Output page. - TLS – Shows error if TLS handshake fails See the - [Syslog Tab](/docs/activitymonitor/7.1/admin/outputs/syslog.md) topic + [Syslog Tab](/docs/activitymonitor/7.1/admin/outputs/syslog/syslog.md) topic for additional information. Click **Finish**. @@ -138,7 +144,7 @@ Click **Finish**. The added Qumulo host is displayed in the monitored hosts table. Once a host has been added for monitoring, configure the desired ouptuts. See the -[Output for Monitored Hosts](/docs/activitymonitor/7.1/admin/monitoredhosts/output.md) +[Output for Monitored Hosts](/docs/activitymonitor/7.1/admin/monitoredhosts/output/output.md) topic for additional information. ## Host Properties for Qumulo diff --git a/docs/activitymonitor/7.1/admin/monitoredhosts/add/sharepoint.md b/docs/activitymonitor/7.1/admin/monitoredhosts/add/sharepoint.md index 11fb504e75..b54f2e9d15 100644 --- a/docs/activitymonitor/7.1/admin/monitoredhosts/add/sharepoint.md +++ b/docs/activitymonitor/7.1/admin/monitoredhosts/add/sharepoint.md @@ -1,3 +1,9 @@ +--- +title: "SharePoint" +description: "SharePoint" +sidebar_position: 130 +--- + # SharePoint Understanding SharePoint Activity Monitoring @@ -23,7 +29,7 @@ It also provides the ability to feed activity data to other Netwrix products: Prior to adding a SharePoint host to the Activity Monitor, the prerequisites for the target environment must be met. See the -[SharePoint On-Premise Activity Auditing Configuration](/docs/activitymonitor/7.1/config/sharepoint/activity.md) +[SharePoint On-Premise Activity Auditing Configuration](/docs/activitymonitor/7.1/requirements/activityagent/activity_2.md) topic for additional information. _Remember,_ the Activity Agent must be deployed to the SharePoint Application server that hosts the @@ -119,7 +125,7 @@ Output page can be configured. The configurable options are: - TLS The TCP and TLS protocols add the Message framing drop-down menu. See the - [Syslog Tab](/docs/activitymonitor/7.1/admin/outputs/syslog.md) topic + [Syslog Tab](/docs/activitymonitor/7.1/admin/outputs/syslog/syslog.md) topic for additional information. - The Test button sends a test message to the Syslog server to check the connection. A green check @@ -131,7 +137,7 @@ Output page can be configured. The configurable options are: - TLS – Shows error if TLS handshake fails See the - [Syslog Tab](/docs/activitymonitor/7.1/admin/outputs/syslog.md) topic + [Syslog Tab](/docs/activitymonitor/7.1/admin/outputs/syslog/syslog.md) topic for additional information. Click Finish. @@ -140,7 +146,7 @@ Click Finish. The added SharePoint host is displayed in the monitored hosts table. Once a host has been added for monitoring, configure the desired ouptuts. See the -[Output for Monitored Hosts](/docs/activitymonitor/7.1/admin/monitoredhosts/output.md) +[Output for Monitored Hosts](/docs/activitymonitor/7.1/admin/monitoredhosts/output/output.md) topic for additional information. ## Host Properties for SharePoint diff --git a/docs/activitymonitor/7.1/admin/monitoredhosts/add/sharepointonline.md b/docs/activitymonitor/7.1/admin/monitoredhosts/add/sharepointonline.md index 0a1c8451f9..6299be0c09 100644 --- a/docs/activitymonitor/7.1/admin/monitoredhosts/add/sharepointonline.md +++ b/docs/activitymonitor/7.1/admin/monitoredhosts/add/sharepointonline.md @@ -1,3 +1,9 @@ +--- +title: "SharePoint Online" +description: "SharePoint Online" +sidebar_position: 140 +--- + # SharePoint Online Understanding SharePoint Activity Monitoring @@ -23,7 +29,7 @@ It also provides the ability to feed activity data to other Netwrix products: Prior to adding a SharePoint Online host to the Activity Monitor, the prerequisites for the target environment must be met. See the -[SharePoint Online Activity Auditing Configuration](/docs/activitymonitor/7.1/config/sharepointonline/activity.md) +[SharePoint Online Activity Auditing Configuration](/docs/activitymonitor/7.1/requirements/activityagent/activity_3.md) topic for additional information. _Remember,_ the Activity Agent must be deployed to a Windows server that acts as a proxy for @@ -62,7 +68,7 @@ Instruction...** for steps on registering the Activity Monitor with Microsoft En API access using the Client ID and Secret. - See the - [SharePoint Online Activity Auditing Configuration](/docs/activitymonitor/7.1/config/sharepointonline/activity.md) + [SharePoint Online Activity Auditing Configuration](/docs/activitymonitor/7.1/requirements/activityagent/activity_3.md) topic for additional information. Click **Next**. @@ -85,7 +91,7 @@ tabs: - Other These options can be configured again in a SharePoint Online host's properties window. See the -[Operations Tab](/docs/activitymonitor/7.1/admin/outputs/operations.md) +[Operations Tab](/docs/activitymonitor/7.1/admin/outputs/operations/operations.md) for additional information. Click **Next**. ![Where to log the activity page](/img/product_docs/activitymonitor/7.1/admin/monitoredhosts/add/wheretologgeneric.webp) @@ -133,7 +139,7 @@ Output page can be configured. The configurable options are: - TLS The TCP and TLS protocols add the Message framing drop-down menu. See the - [Syslog Tab](/docs/activitymonitor/7.1/admin/outputs/syslog.md) topic + [Syslog Tab](/docs/activitymonitor/7.1/admin/outputs/syslog/syslog.md) topic for additional information. - The Test button sends a test message to the Syslog server to check the connection. A green check @@ -145,7 +151,7 @@ Output page can be configured. The configurable options are: - TLS – Shows error if TLS handshake fails See the - [Syslog Tab](/docs/activitymonitor/7.1/admin/outputs/syslog.md) topic + [Syslog Tab](/docs/activitymonitor/7.1/admin/outputs/syslog/syslog.md) topic for additional information. Click **Finish**. @@ -154,7 +160,7 @@ Click **Finish**. The added SharePoint Online host is displayed in the monitored hosts table. Once a host has been added for monitoring, configure the desired ouptuts. See the -[Output for Monitored Hosts](/docs/activitymonitor/7.1/admin/monitoredhosts/output.md) +[Output for Monitored Hosts](/docs/activitymonitor/7.1/admin/monitoredhosts/output/output.md) topic for additional information. ## Host Properties for SharePoint Online diff --git a/docs/activitymonitor/7.1/admin/monitoredhosts/add/sqlserver.md b/docs/activitymonitor/7.1/admin/monitoredhosts/add/sqlserver.md index 987712f8be..27b3636adc 100644 --- a/docs/activitymonitor/7.1/admin/monitoredhosts/add/sqlserver.md +++ b/docs/activitymonitor/7.1/admin/monitoredhosts/add/sqlserver.md @@ -1,3 +1,9 @@ +--- +title: "SQL Server" +description: "SQL Server" +sidebar_position: 150 +--- + # SQL Server Understanding SQL Server Activity Monitoring @@ -8,7 +14,7 @@ The Activity Monitor provides the ability to feed activity data to other Netwrix Prior to adding a SQL Server host to the Activity Monitor, the prerequisites for the target environment must be met. See the -[SQL Server Activity Auditing Configuration](/docs/activitymonitor/7.1/config/sqlserver/activity.md) +[SQL Server Activity Auditing Configuration](/docs/activitymonitor/7.1/requirements/activityagent/activity_4.md) topic for additional information. _Remember,_ the Activity Agent must be deployed to a Windows server that acts as a proxy for @@ -38,7 +44,7 @@ address** for the SQL Server host., then click **Next**. - Enable Audit automatically — Check the box to enable automatic auditing if it is ever disabled - Open instruction — Opens the **How to create a SQL Login for Monitoring** page. See the SQL Server Database section of the - [SQL Server Activity Auditing Configuration](/docs/activitymonitor/7.1/config/sqlserver/activity.md) + [SQL Server Activity Auditing Configuration](/docs/activitymonitor/7.1/requirements/activityagent/activity_4.md) topic for additional information. - User name — Enter the user name for the credentials for the SQL Server - User password — Enter the password for the credentials for the SQL Server @@ -124,7 +130,7 @@ Output page can be configured. - TLS The TCP and TLS protocols add the Message framing drop-down menu. See the - [Syslog Tab](/docs/activitymonitor/7.1/admin/outputs/syslog.md) topic + [Syslog Tab](/docs/activitymonitor/7.1/admin/outputs/syslog/syslog.md) topic for additional information. - The Test button sends a test message to the Syslog server to check the connection. A green check @@ -136,7 +142,7 @@ Output page can be configured. - TLS – Shows error if TLS handshake fails See the - [Syslog Tab](/docs/activitymonitor/7.1/admin/outputs/syslog.md) topic + [Syslog Tab](/docs/activitymonitor/7.1/admin/outputs/syslog/syslog.md) topic for additional information. Click **Finish**. @@ -145,7 +151,7 @@ Click **Finish**. The added SQL Server host is displayed in the monitored hosts table. Once a host has been added for monitoring, configure the desired ouptuts. See the -[Output for Monitored Hosts](/docs/activitymonitor/7.1/admin/monitoredhosts/output.md) +[Output for Monitored Hosts](/docs/activitymonitor/7.1/admin/monitoredhosts/output/output.md) topic for additional information. ## Host Properties for SQL Server diff --git a/docs/activitymonitor/7.1/admin/monitoredhosts/add/windows.md b/docs/activitymonitor/7.1/admin/monitoredhosts/add/windows.md index c95526c02e..b0125afa1e 100644 --- a/docs/activitymonitor/7.1/admin/monitoredhosts/add/windows.md +++ b/docs/activitymonitor/7.1/admin/monitoredhosts/add/windows.md @@ -1,3 +1,9 @@ +--- +title: "Windows" +description: "Windows" +sidebar_position: 160 +--- + # Windows Understanding File Activity Monitoring @@ -24,7 +30,7 @@ It also provides the ability to feed activity data to other Netwrix products: Prior to adding a Windows host to the Activity Monitor, the prerequisites for the target environment must be met. See the -[Windows File Server Activity Auditing Configuration](/docs/activitymonitor/7.1/config/windowsfile/activity.md) +[Windows File Server Activity Auditing Configuration](/docs/activitymonitor/7.1/requirements/activityagent/activity_5.md) topic for additional information. _Remember,_ the Activity Agent must be deployed to the server. It cannot be deployed to a proxy @@ -157,7 +163,7 @@ Output page can be configured. - TLS The TCP and TLS protocols add the Message framing drop-down menu. See the - [Syslog Tab](/docs/activitymonitor/7.1/admin/outputs/syslog.md) topic + [Syslog Tab](/docs/activitymonitor/7.1/admin/outputs/syslog/syslog.md) topic for additional information. - The Test button sends a test message to the Syslog server to check the connection. A green check @@ -169,7 +175,7 @@ Output page can be configured. - TLS – Shows error if TLS handshake fails See the - [Syslog Tab](/docs/activitymonitor/7.1/admin/outputs/syslog.md) topic + [Syslog Tab](/docs/activitymonitor/7.1/admin/outputs/syslog/syslog.md) topic for additional information. Click **Finish**. @@ -178,7 +184,7 @@ Click **Finish**. The added Windows file server host is displayed in the monitored hosts table. Once a host has been added for monitoring, configure the desired ouptuts. See the -[Output for Monitored Hosts](/docs/activitymonitor/7.1/admin/monitoredhosts/output.md) +[Output for Monitored Hosts](/docs/activitymonitor/7.1/admin/monitoredhosts/output/output.md) topic for additional information. ## Host Properties for Windows File Server diff --git a/docs/activitymonitor/7.1/admin/monitoredhosts/output/_category_.json b/docs/activitymonitor/7.1/admin/monitoredhosts/output/_category_.json new file mode 100644 index 0000000000..70c4d56051 --- /dev/null +++ b/docs/activitymonitor/7.1/admin/monitoredhosts/output/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Output for Monitored Hosts", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "output" + } +} \ No newline at end of file diff --git a/docs/activitymonitor/7.1/admin/outputs/logfile/filetsv.md b/docs/activitymonitor/7.1/admin/monitoredhosts/output/filetsv.md similarity index 99% rename from docs/activitymonitor/7.1/admin/outputs/logfile/filetsv.md rename to docs/activitymonitor/7.1/admin/monitoredhosts/output/filetsv.md index 47ec7be0f1..4820977da8 100644 --- a/docs/activitymonitor/7.1/admin/outputs/logfile/filetsv.md +++ b/docs/activitymonitor/7.1/admin/monitoredhosts/output/filetsv.md @@ -1,3 +1,9 @@ +--- +title: "File TSV Log File" +description: "File TSV Log File" +sidebar_position: 10 +--- + # File TSV Log File The following information lists all of the columns generated by File Activity Monitor into a TSV log diff --git a/docs/activitymonitor/7.1/admin/outputs/logfile/linuxtsv.md b/docs/activitymonitor/7.1/admin/monitoredhosts/output/linuxtsv.md similarity index 98% rename from docs/activitymonitor/7.1/admin/outputs/logfile/linuxtsv.md rename to docs/activitymonitor/7.1/admin/monitoredhosts/output/linuxtsv.md index f0c0756e4f..ec8b706a86 100644 --- a/docs/activitymonitor/7.1/admin/outputs/logfile/linuxtsv.md +++ b/docs/activitymonitor/7.1/admin/monitoredhosts/output/linuxtsv.md @@ -1,3 +1,9 @@ +--- +title: "Linux TSV Log File" +description: "Linux TSV Log File" +sidebar_position: 20 +--- + # Linux TSV Log File The following information lists all of the columns generated by Linux Activity Monitor into a TSV diff --git a/docs/activitymonitor/7.1/admin/monitoredhosts/output.md b/docs/activitymonitor/7.1/admin/monitoredhosts/output/output.md similarity index 94% rename from docs/activitymonitor/7.1/admin/monitoredhosts/output.md rename to docs/activitymonitor/7.1/admin/monitoredhosts/output/output.md index a6fa2c7e57..2c44281800 100644 --- a/docs/activitymonitor/7.1/admin/monitoredhosts/output.md +++ b/docs/activitymonitor/7.1/admin/monitoredhosts/output/output.md @@ -1,3 +1,9 @@ +--- +title: "Output for Monitored Hosts" +description: "Output for Monitored Hosts" +sidebar_position: 30 +--- + # Output for Monitored Hosts Once a host is being monitored the event stream can be sent to multiple outputs. diff --git a/docs/activitymonitor/7.1/admin/outputs/logfile/sharepointjson.md b/docs/activitymonitor/7.1/admin/monitoredhosts/output/sharepointjson.md similarity index 99% rename from docs/activitymonitor/7.1/admin/outputs/logfile/sharepointjson.md rename to docs/activitymonitor/7.1/admin/monitoredhosts/output/sharepointjson.md index 4af9dce8d7..ff42adfbda 100644 --- a/docs/activitymonitor/7.1/admin/outputs/logfile/sharepointjson.md +++ b/docs/activitymonitor/7.1/admin/monitoredhosts/output/sharepointjson.md @@ -1,3 +1,9 @@ +--- +title: "SharePoint JSON Log File" +description: "SharePoint JSON Log File" +sidebar_position: 30 +--- + # SharePoint JSON Log File The JSON log file format is used to send SharePoint activity monitoring data to Enterprise Auditor diff --git a/docs/activitymonitor/7.1/admin/outputs/logfile/sharepointonlinejson.md b/docs/activitymonitor/7.1/admin/monitoredhosts/output/sharepointonlinejson.md similarity index 99% rename from docs/activitymonitor/7.1/admin/outputs/logfile/sharepointonlinejson.md rename to docs/activitymonitor/7.1/admin/monitoredhosts/output/sharepointonlinejson.md index 95bf392d57..d611487c8d 100644 --- a/docs/activitymonitor/7.1/admin/outputs/logfile/sharepointonlinejson.md +++ b/docs/activitymonitor/7.1/admin/monitoredhosts/output/sharepointonlinejson.md @@ -1,3 +1,9 @@ +--- +title: "SharePoint Online JSON Log File" +description: "SharePoint Online JSON Log File" +sidebar_position: 50 +--- + # SharePoint Online JSON Log File The JSON log file format is used to send SharePoint Online activity monitoring data to Enterprise diff --git a/docs/activitymonitor/7.1/admin/outputs/logfile/sharepointtsv.md b/docs/activitymonitor/7.1/admin/monitoredhosts/output/sharepointtsv.md similarity index 97% rename from docs/activitymonitor/7.1/admin/outputs/logfile/sharepointtsv.md rename to docs/activitymonitor/7.1/admin/monitoredhosts/output/sharepointtsv.md index 38cca87b23..61258cad8f 100644 --- a/docs/activitymonitor/7.1/admin/outputs/logfile/sharepointtsv.md +++ b/docs/activitymonitor/7.1/admin/monitoredhosts/output/sharepointtsv.md @@ -1,3 +1,9 @@ +--- +title: "SharePoint TSV Log File" +description: "SharePoint TSV Log File" +sidebar_position: 40 +--- + # SharePoint TSV Log File The TSV log file format is used to send SharePoint activity monitoring data to Enterprise Auditor diff --git a/docs/activitymonitor/7.1/admin/outputs/logfile/sqlservertsv.md b/docs/activitymonitor/7.1/admin/monitoredhosts/output/sqlservertsv.md similarity index 99% rename from docs/activitymonitor/7.1/admin/outputs/logfile/sqlservertsv.md rename to docs/activitymonitor/7.1/admin/monitoredhosts/output/sqlservertsv.md index 1fbc7e841f..159d4d46a1 100644 --- a/docs/activitymonitor/7.1/admin/outputs/logfile/sqlservertsv.md +++ b/docs/activitymonitor/7.1/admin/monitoredhosts/output/sqlservertsv.md @@ -1,3 +1,9 @@ +--- +title: "SQL Server JSON Log File" +description: "SQL Server JSON Log File" +sidebar_position: 60 +--- + # SQL Server JSON Log File The following information lists all of the columns generated by SQL Server Activity Monitor into a diff --git a/docs/activitymonitor/7.1/admin/monitoredhosts/overview.md b/docs/activitymonitor/7.1/admin/monitoredhosts/overview.md index a6341db7ba..c5834d8c4b 100644 --- a/docs/activitymonitor/7.1/admin/monitoredhosts/overview.md +++ b/docs/activitymonitor/7.1/admin/monitoredhosts/overview.md @@ -1,3 +1,9 @@ +--- +title: "Monitored Hosts Tab" +description: "Monitored Hosts Tab" +sidebar_position: 30 +--- + # Monitored Hosts Tab Understanding Monitored Hosts @@ -12,7 +18,7 @@ Agent: - Dell Unity - Hitachi - Linux – Configuration of a Linux host is done during agent deployment. See the - [Linux Agent Deployment](/docs/activitymonitor/7.1/admin/agents/add/linux.md) + [Linux Agent Deployment](/docs/activitymonitor/7.1/admin/agents/linux.md) topic for additional information. - Nasuni - NetApp diff --git a/docs/activitymonitor/7.1/admin/monitoredhosts/properties/_category_.json b/docs/activitymonitor/7.1/admin/monitoredhosts/properties/_category_.json new file mode 100644 index 0000000000..f7ab5883da --- /dev/null +++ b/docs/activitymonitor/7.1/admin/monitoredhosts/properties/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Host Properties Window", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/activitymonitor/7.1/admin/monitoredhosts/properties/auditing.md b/docs/activitymonitor/7.1/admin/monitoredhosts/properties/auditing.md index b14c470099..3fa0d714d9 100644 --- a/docs/activitymonitor/7.1/admin/monitoredhosts/properties/auditing.md +++ b/docs/activitymonitor/7.1/admin/monitoredhosts/properties/auditing.md @@ -1,3 +1,9 @@ +--- +title: "Auditing Tab" +description: "Auditing Tab" +sidebar_position: 10 +--- + # Auditing Tab The Auditing tab allows users to modify to modify the Isilon Options setting which was populated diff --git a/docs/activitymonitor/7.1/admin/monitoredhosts/properties/connection.md b/docs/activitymonitor/7.1/admin/monitoredhosts/properties/connection.md index 0d4031a341..f4a8dcb85c 100644 --- a/docs/activitymonitor/7.1/admin/monitoredhosts/properties/connection.md +++ b/docs/activitymonitor/7.1/admin/monitoredhosts/properties/connection.md @@ -1,3 +1,9 @@ +--- +title: "Connection Tab" +description: "Connection Tab" +sidebar_position: 20 +--- + # Connection Tab Once a host is added to the monitored hosts table, the configuration settings are edited through the diff --git a/docs/activitymonitor/7.1/admin/monitoredhosts/properties/dell.md b/docs/activitymonitor/7.1/admin/monitoredhosts/properties/dell.md index c537af0b17..1628dae27a 100644 --- a/docs/activitymonitor/7.1/admin/monitoredhosts/properties/dell.md +++ b/docs/activitymonitor/7.1/admin/monitoredhosts/properties/dell.md @@ -1,3 +1,9 @@ +--- +title: "Dell Tab" +description: "Dell Tab" +sidebar_position: 30 +--- + # Dell Tab The Dell tab on a host’s Properties window displays the Dell Celerra/VNX, Dell Isilon/PowerScale, diff --git a/docs/activitymonitor/7.1/admin/monitoredhosts/properties/fpolicy.md b/docs/activitymonitor/7.1/admin/monitoredhosts/properties/fpolicy.md index 435775da76..d9e4b871da 100644 --- a/docs/activitymonitor/7.1/admin/monitoredhosts/properties/fpolicy.md +++ b/docs/activitymonitor/7.1/admin/monitoredhosts/properties/fpolicy.md @@ -1,3 +1,9 @@ +--- +title: "FPolicy Tab" +description: "FPolicy Tab" +sidebar_position: 40 +--- + # FPolicy Tab The FPolicy tab allows users to modify FPolicy settings for NetApp devices, privileged access, and @@ -8,9 +14,9 @@ enabling/connecting to cluster nodes. On the **FPolicy** tab, the agent can configure and/or enable FPolicy automatically. The recommended setting is dependent on the type of NetApp device being targeted. The permissions required for each option are listed. See the -[NetApp Data ONTAP 7-Mode Activity Auditing Configuration](/docs/activitymonitor/7.1/config/netapp7mode/activity.md) +[NetApp Data ONTAP 7-Mode Activity Auditing Configuration](/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/activity_5.md) topic or the -[NetApp Data ONTAP Cluster-Mode Activity Auditing Configuration](/docs/activitymonitor/7.1/config/netappcmode/activity.md) +[NetApp Data ONTAP Cluster-Mode Activity Auditing Configuration](/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/activity_6.md) topic for additional information. At the bottom are two additional tabs with setting options. On this tab, specify the protocols to diff --git a/docs/activitymonitor/7.1/admin/monitoredhosts/properties/hitachinas.md b/docs/activitymonitor/7.1/admin/monitoredhosts/properties/hitachinas.md index 9682b4bb46..29584faedc 100644 --- a/docs/activitymonitor/7.1/admin/monitoredhosts/properties/hitachinas.md +++ b/docs/activitymonitor/7.1/admin/monitoredhosts/properties/hitachinas.md @@ -1,3 +1,9 @@ +--- +title: "Hitachi NAS Tab" +description: "Hitachi NAS Tab" +sidebar_position: 50 +--- + # Hitachi NAS Tab Once a Hitachi host is added to the monitored hosts table, the configuration settings are edited diff --git a/docs/activitymonitor/7.1/admin/monitoredhosts/properties/inactivityalerts.md b/docs/activitymonitor/7.1/admin/monitoredhosts/properties/inactivityalerts.md index 1e43d9b0d5..66e58f5666 100644 --- a/docs/activitymonitor/7.1/admin/monitoredhosts/properties/inactivityalerts.md +++ b/docs/activitymonitor/7.1/admin/monitoredhosts/properties/inactivityalerts.md @@ -1,3 +1,9 @@ +--- +title: "Inactivity Alerts Tab" +description: "Inactivity Alerts Tab" +sidebar_position: 60 +--- + # Inactivity Alerts Tab The Inactivity Alerts tab on a host's Properties window is used to configure alerts that are sent diff --git a/docs/activitymonitor/7.1/admin/monitoredhosts/properties/logontrigger.md b/docs/activitymonitor/7.1/admin/monitoredhosts/properties/logontrigger.md index c7565393ba..5dcbba32c2 100644 --- a/docs/activitymonitor/7.1/admin/monitoredhosts/properties/logontrigger.md +++ b/docs/activitymonitor/7.1/admin/monitoredhosts/properties/logontrigger.md @@ -1,3 +1,9 @@ +--- +title: "Logon Trigger Tab" +description: "Logon Trigger Tab" +sidebar_position: 70 +--- + # Logon Trigger Tab The Logon trigger tab on a SQL Server host's properties window is used to configure logon triggers diff --git a/docs/activitymonitor/7.1/admin/monitoredhosts/properties/mssqlserver.md b/docs/activitymonitor/7.1/admin/monitoredhosts/properties/mssqlserver.md index e0a0d91d6f..50c5121a44 100644 --- a/docs/activitymonitor/7.1/admin/monitoredhosts/properties/mssqlserver.md +++ b/docs/activitymonitor/7.1/admin/monitoredhosts/properties/mssqlserver.md @@ -1,3 +1,9 @@ +--- +title: "MS SQL Server Tab" +description: "MS SQL Server Tab" +sidebar_position: 80 +--- + # MS SQL Server Tab The MS SQL Server tab on SQL Server host's properties window is used to configure properties for diff --git a/docs/activitymonitor/7.1/admin/monitoredhosts/properties/nasuni.md b/docs/activitymonitor/7.1/admin/monitoredhosts/properties/nasuni.md index 21e49dee4c..afaabd2425 100644 --- a/docs/activitymonitor/7.1/admin/monitoredhosts/properties/nasuni.md +++ b/docs/activitymonitor/7.1/admin/monitoredhosts/properties/nasuni.md @@ -1,3 +1,9 @@ +--- +title: "Nasuni Tab" +description: "Nasuni Tab" +sidebar_position: 90 +--- + # Nasuni Tab After a Nasuni host is added to the monitored hosts table, the configuration settings are edited diff --git a/docs/activitymonitor/7.1/admin/monitoredhosts/properties/netapp.md b/docs/activitymonitor/7.1/admin/monitoredhosts/properties/netapp.md index 9367dc20ea..66beff31bd 100644 --- a/docs/activitymonitor/7.1/admin/monitoredhosts/properties/netapp.md +++ b/docs/activitymonitor/7.1/admin/monitoredhosts/properties/netapp.md @@ -1,3 +1,9 @@ +--- +title: "NetApp Tab" +description: "NetApp Tab" +sidebar_position: 100 +--- + # NetApp Tab The NetApp tab on a host’s Properties window allows users to modify settings, which are populated diff --git a/docs/activitymonitor/7.1/admin/monitoredhosts/properties/nutanix.md b/docs/activitymonitor/7.1/admin/monitoredhosts/properties/nutanix.md index b63d5ee4d6..caaeb91b88 100644 --- a/docs/activitymonitor/7.1/admin/monitoredhosts/properties/nutanix.md +++ b/docs/activitymonitor/7.1/admin/monitoredhosts/properties/nutanix.md @@ -1,3 +1,9 @@ +--- +title: "Nutanix Tab" +description: "Nutanix Tab" +sidebar_position: 110 +--- + # Nutanix Tab The Nutanix tab allows users to modify settings after a Nutanix host has been configured. Once a diff --git a/docs/activitymonitor/7.1/admin/monitoredhosts/properties/overview.md b/docs/activitymonitor/7.1/admin/monitoredhosts/properties/overview.md index 677866a2f6..aff8c0069b 100644 --- a/docs/activitymonitor/7.1/admin/monitoredhosts/properties/overview.md +++ b/docs/activitymonitor/7.1/admin/monitoredhosts/properties/overview.md @@ -1,3 +1,9 @@ +--- +title: "Host Properties Window" +description: "Host Properties Window" +sidebar_position: 20 +--- + # Host Properties Window Once a host has been added to the Monitored Hosts list, the configuration settings can be modified diff --git a/docs/activitymonitor/7.1/admin/monitoredhosts/properties/panzura.md b/docs/activitymonitor/7.1/admin/monitoredhosts/properties/panzura.md index fbaa8dceb0..f241e19323 100644 --- a/docs/activitymonitor/7.1/admin/monitoredhosts/properties/panzura.md +++ b/docs/activitymonitor/7.1/admin/monitoredhosts/properties/panzura.md @@ -1,3 +1,9 @@ +--- +title: "Panzura Tab" +description: "Panzura Tab" +sidebar_position: 120 +--- + # Panzura Tab After a Panzura host is added to the monitored hosts table, the configuration settings are edited diff --git a/docs/activitymonitor/7.1/admin/monitoredhosts/properties/qumulo.md b/docs/activitymonitor/7.1/admin/monitoredhosts/properties/qumulo.md index a475c7e79c..bbacc05207 100644 --- a/docs/activitymonitor/7.1/admin/monitoredhosts/properties/qumulo.md +++ b/docs/activitymonitor/7.1/admin/monitoredhosts/properties/qumulo.md @@ -1,3 +1,9 @@ +--- +title: "Qumulo Tab" +description: "Qumulo Tab" +sidebar_position: 130 +--- + # Qumulo Tab The Qumulo tab allows users to modify settings after a Qumulo host has been configured. Once a diff --git a/docs/activitymonitor/7.1/admin/monitoredhosts/properties/sharepoint.md b/docs/activitymonitor/7.1/admin/monitoredhosts/properties/sharepoint.md index 9d56d0bc13..7a5bd22875 100644 --- a/docs/activitymonitor/7.1/admin/monitoredhosts/properties/sharepoint.md +++ b/docs/activitymonitor/7.1/admin/monitoredhosts/properties/sharepoint.md @@ -1,3 +1,9 @@ +--- +title: "SharePoint Tab" +description: "SharePoint Tab" +sidebar_position: 140 +--- + # SharePoint Tab The SharePoint tab on a host’s Properties window allows users to modify settings that are populated diff --git a/docs/activitymonitor/7.1/admin/monitoredhosts/properties/tweakoptions.md b/docs/activitymonitor/7.1/admin/monitoredhosts/properties/tweakoptions.md index 5d52859962..0bcba660f8 100644 --- a/docs/activitymonitor/7.1/admin/monitoredhosts/properties/tweakoptions.md +++ b/docs/activitymonitor/7.1/admin/monitoredhosts/properties/tweakoptions.md @@ -1,3 +1,9 @@ +--- +title: "Tweak Options Tab" +description: "Tweak Options Tab" +sidebar_position: 150 +--- + # Tweak Options Tab The Tweak Options tab on a SQL Server host's properties window is used to configure extended events diff --git a/docs/activitymonitor/7.1/admin/monitoredhosts/properties/unixids.md b/docs/activitymonitor/7.1/admin/monitoredhosts/properties/unixids.md index dceb5071e2..b413c2f8a1 100644 --- a/docs/activitymonitor/7.1/admin/monitoredhosts/properties/unixids.md +++ b/docs/activitymonitor/7.1/admin/monitoredhosts/properties/unixids.md @@ -1,3 +1,9 @@ +--- +title: "Unix IDs Tab" +description: "Unix IDs Tab" +sidebar_position: 160 +--- + # Unix IDs Tab The Unix IDs tab provides configuration options to translate Unix IDs (UID) to SIDs. This tab diff --git a/docs/activitymonitor/7.1/admin/monitoredhosts/properties/windows.md b/docs/activitymonitor/7.1/admin/monitoredhosts/properties/windows.md index ec7b84ff8a..a6b374ac63 100644 --- a/docs/activitymonitor/7.1/admin/monitoredhosts/properties/windows.md +++ b/docs/activitymonitor/7.1/admin/monitoredhosts/properties/windows.md @@ -1,3 +1,9 @@ +--- +title: "Windows Tab" +description: "Windows Tab" +sidebar_position: 170 +--- + # Windows Tab The Windows tab on a host's Properties window is specific to Windows hosts. diff --git a/docs/activitymonitor/7.1/admin/outputs/_category_.json b/docs/activitymonitor/7.1/admin/outputs/_category_.json new file mode 100644 index 0000000000..79eee1ab1e --- /dev/null +++ b/docs/activitymonitor/7.1/admin/outputs/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Output Types", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/activitymonitor/7.1/admin/outputs/accountexclusions/_category_.json b/docs/activitymonitor/7.1/admin/outputs/accountexclusions/_category_.json new file mode 100644 index 0000000000..a4c6e98173 --- /dev/null +++ b/docs/activitymonitor/7.1/admin/outputs/accountexclusions/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Account Exclusions Tab", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "accountexclusions" + } +} \ No newline at end of file diff --git a/docs/activitymonitor/7.1/admin/outputs/accountexclusions.md b/docs/activitymonitor/7.1/admin/outputs/accountexclusions/accountexclusions.md similarity index 92% rename from docs/activitymonitor/7.1/admin/outputs/accountexclusions.md rename to docs/activitymonitor/7.1/admin/outputs/accountexclusions/accountexclusions.md index d3c691951a..4a3cf7fd5d 100644 --- a/docs/activitymonitor/7.1/admin/outputs/accountexclusions.md +++ b/docs/activitymonitor/7.1/admin/outputs/accountexclusions/accountexclusions.md @@ -1,3 +1,9 @@ +--- +title: "Account Exclusions Tab" +description: "Account Exclusions Tab" +sidebar_position: 10 +--- + # Account Exclusions Tab The Account Exclusions tab on an output Properties window is where monitoring scope by account name @@ -14,10 +20,10 @@ The tab contains the following settings: - Add Windows Account – Opens the Specify account or group window to add an account for exclusion. See the - [Specify Account or Group Window](/docs/activitymonitor/7.1/admin/outputs/window/specifywindowsaccount.md) + [Specify Account or Group Window](/docs/activitymonitor/7.1/admin/outputs/accountexclusions/specifywindowsaccount.md) topic for additional information. - Add Unix Account – Opens the Specify Unix Account window to add an account for exclusion. See the - [Specify Unix Account Window](/docs/activitymonitor/7.1/admin/outputs/window/specifyunixaccount.md) + [Specify Unix Account Window](/docs/activitymonitor/7.1/admin/outputs/accountexclusions/specifyunixaccount.md) topic for additional information. - Remove – Removes the selected account from exclusion. Confirmation is not requested. @@ -41,10 +47,10 @@ The tab contains the following settings: - Add Windows Account – Opens the Specify account or group window to add an account for exclusion. See the - [Specify Account or Group Window](/docs/activitymonitor/7.1/admin/outputs/window/specifywindowsaccount.md) + [Specify Account or Group Window](/docs/activitymonitor/7.1/admin/outputs/accountexclusions/specifywindowsaccount.md) topic for additional information. - Add Unix Account – Opens the Specify Unix Account window to add an account for exclusion. See the - [Specify Unix Account Window](/docs/activitymonitor/7.1/admin/outputs/window/specifyunixaccount.md) + [Specify Unix Account Window](/docs/activitymonitor/7.1/admin/outputs/accountexclusions/specifyunixaccount.md) topic for additional information. - Remove – Removes the selected account from exclusion. Confirmation is not requested. @@ -68,10 +74,10 @@ The tab contains the following settings: - Add Windows Account – Opens the Specify account or group window to add an account for exclusion. See the - [Specify Account or Group Window](/docs/activitymonitor/7.1/admin/outputs/window/specifywindowsaccount.md) + [Specify Account or Group Window](/docs/activitymonitor/7.1/admin/outputs/accountexclusions/specifywindowsaccount.md) topic for additional information. - Add Unix Account – Opens the Specify Unix Account window to add an account for exclusion. See the - [Specify Unix Account Window](/docs/activitymonitor/7.1/admin/outputs/window/specifyunixaccount.md) + [Specify Unix Account Window](/docs/activitymonitor/7.1/admin/outputs/accountexclusions/specifyunixaccount.md) topic for additional information. - Remove – Removes the selected account from exclusion. Confirmation is not requested. @@ -95,10 +101,10 @@ The tab contains the following settings: - Add Windows Account – Opens the Specify account or group window to add an account for exclusion. See the - [Specify Account or Group Window](/docs/activitymonitor/7.1/admin/outputs/window/specifywindowsaccount.md) + [Specify Account or Group Window](/docs/activitymonitor/7.1/admin/outputs/accountexclusions/specifywindowsaccount.md) topic for additional information. - Add SharePoint Account – Opens the Specify account window to add an account for exclusion. See the - [Specify Account Window](/docs/activitymonitor/7.1/admin/outputs/window/specifysharepointaccount.md) + [Specify Account Window](/docs/activitymonitor/7.1/admin/outputs/accountexclusions/specifysharepointaccount.md) topic for additional information. - Remove – Removes the selected account from exclusion. Confirmation is not requested. @@ -121,7 +127,7 @@ The tab contains the following settings: ![sqlhosts](/img/product_docs/activitymonitor/7.1/admin/outputs/sqlhosts.webp) - Add Sql User – Opens the Specify Sql User name window to add an account for exclusion. See the - [Specify Sql User Name Window](/docs/activitymonitor/7.1/admin/outputs/window/specifysqluser.md) + [Specify Sql User Name Window](/docs/activitymonitor/7.1/admin/outputs/accountexclusions/specifysqluser.md) topic for additional information. - Remove – Removes the selected account from exclusion. Confirmation is not requested. @@ -145,7 +151,7 @@ The tab contains the following settings: - Add Windows Account – Opens the Specify account or group window to add an account for exclusion. See the - [Specify Account or Group Window](/docs/activitymonitor/7.1/admin/outputs/window/specifywindowsaccount.md) + [Specify Account or Group Window](/docs/activitymonitor/7.1/admin/outputs/accountexclusions/specifywindowsaccount.md) topic for additional information. - Remove – Removes the selected account from exclusion. Confirmation is not requested. diff --git a/docs/activitymonitor/7.1/admin/outputs/window/specifysharepointaccount.md b/docs/activitymonitor/7.1/admin/outputs/accountexclusions/specifysharepointaccount.md similarity index 88% rename from docs/activitymonitor/7.1/admin/outputs/window/specifysharepointaccount.md rename to docs/activitymonitor/7.1/admin/outputs/accountexclusions/specifysharepointaccount.md index adf10028a8..0a47499aa7 100644 --- a/docs/activitymonitor/7.1/admin/outputs/window/specifysharepointaccount.md +++ b/docs/activitymonitor/7.1/admin/outputs/accountexclusions/specifysharepointaccount.md @@ -1,3 +1,9 @@ +--- +title: "Specify Account Window" +description: "Specify Account Window" +sidebar_position: 10 +--- + # Specify Account Window The Specify account window is opened from a field where a SharePoint account is needed. diff --git a/docs/activitymonitor/7.1/admin/outputs/window/specifysqluser.md b/docs/activitymonitor/7.1/admin/outputs/accountexclusions/specifysqluser.md similarity index 81% rename from docs/activitymonitor/7.1/admin/outputs/window/specifysqluser.md rename to docs/activitymonitor/7.1/admin/outputs/accountexclusions/specifysqluser.md index 73ff8c697c..93a43d914f 100644 --- a/docs/activitymonitor/7.1/admin/outputs/window/specifysqluser.md +++ b/docs/activitymonitor/7.1/admin/outputs/accountexclusions/specifysqluser.md @@ -1,3 +1,9 @@ +--- +title: "Specify Sql User Name Window" +description: "Specify Sql User Name Window" +sidebar_position: 30 +--- + # Specify Sql User Name Window The Specify Sql User name window is opened from a field where a SQL Server account is needed. diff --git a/docs/activitymonitor/7.1/admin/outputs/window/specifyunixaccount.md b/docs/activitymonitor/7.1/admin/outputs/accountexclusions/specifyunixaccount.md similarity index 82% rename from docs/activitymonitor/7.1/admin/outputs/window/specifyunixaccount.md rename to docs/activitymonitor/7.1/admin/outputs/accountexclusions/specifyunixaccount.md index c28ee665da..fce424ab69 100644 --- a/docs/activitymonitor/7.1/admin/outputs/window/specifyunixaccount.md +++ b/docs/activitymonitor/7.1/admin/outputs/accountexclusions/specifyunixaccount.md @@ -1,3 +1,9 @@ +--- +title: "Specify Unix Account Window" +description: "Specify Unix Account Window" +sidebar_position: 40 +--- + # Specify Unix Account Window The Specify Unix Account or group window is opened from a field where a Unix account is needed. diff --git a/docs/activitymonitor/7.1/admin/outputs/window/specifywindowsaccount.md b/docs/activitymonitor/7.1/admin/outputs/accountexclusions/specifywindowsaccount.md similarity index 88% rename from docs/activitymonitor/7.1/admin/outputs/window/specifywindowsaccount.md rename to docs/activitymonitor/7.1/admin/outputs/accountexclusions/specifywindowsaccount.md index 9dfb449fa8..ab4e53ad0f 100644 --- a/docs/activitymonitor/7.1/admin/outputs/window/specifywindowsaccount.md +++ b/docs/activitymonitor/7.1/admin/outputs/accountexclusions/specifywindowsaccount.md @@ -1,3 +1,9 @@ +--- +title: "Specify Account or Group Window" +description: "Specify Account or Group Window" +sidebar_position: 20 +--- + # Specify Account or Group Window The Specify account or group window is opened from a field where a Windows account is needed. diff --git a/docs/activitymonitor/7.1/admin/outputs/additionalproperties.md b/docs/activitymonitor/7.1/admin/outputs/additionalproperties.md index fa31c16eb6..678f263bb4 100644 --- a/docs/activitymonitor/7.1/admin/outputs/additionalproperties.md +++ b/docs/activitymonitor/7.1/admin/outputs/additionalproperties.md @@ -1,3 +1,9 @@ +--- +title: "Additional Properties Tab" +description: "Additional Properties Tab" +sidebar_position: 20 +--- + # Additional Properties Tab The Additional Properties tab on an output Properties window is where comments and displayed host diff --git a/docs/activitymonitor/7.1/admin/outputs/gidexclusions/_category_.json b/docs/activitymonitor/7.1/admin/outputs/gidexclusions/_category_.json new file mode 100644 index 0000000000..7f90b35438 --- /dev/null +++ b/docs/activitymonitor/7.1/admin/outputs/gidexclusions/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "GID Exclusions Tab", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "gidexclusions" + } +} \ No newline at end of file diff --git a/docs/activitymonitor/7.1/admin/outputs/window/addeditgid.md b/docs/activitymonitor/7.1/admin/outputs/gidexclusions/addeditgid.md similarity index 79% rename from docs/activitymonitor/7.1/admin/outputs/window/addeditgid.md rename to docs/activitymonitor/7.1/admin/outputs/gidexclusions/addeditgid.md index 5c11ee3c35..694e0e7ab6 100644 --- a/docs/activitymonitor/7.1/admin/outputs/window/addeditgid.md +++ b/docs/activitymonitor/7.1/admin/outputs/gidexclusions/addeditgid.md @@ -1,3 +1,9 @@ +--- +title: "Add or Edit GID Window" +description: "Add or Edit GID Window" +sidebar_position: 10 +--- + # Add or Edit GID Window The Add or Edit GID window is opened from a field where a Linux group is needed. diff --git a/docs/activitymonitor/7.1/admin/outputs/gidexclusions.md b/docs/activitymonitor/7.1/admin/outputs/gidexclusions/gidexclusions.md similarity index 89% rename from docs/activitymonitor/7.1/admin/outputs/gidexclusions.md rename to docs/activitymonitor/7.1/admin/outputs/gidexclusions/gidexclusions.md index 07c65e4847..4744cd4210 100644 --- a/docs/activitymonitor/7.1/admin/outputs/gidexclusions.md +++ b/docs/activitymonitor/7.1/admin/outputs/gidexclusions/gidexclusions.md @@ -1,3 +1,9 @@ +--- +title: "GID Exclusions Tab" +description: "GID Exclusions Tab" +sidebar_position: 30 +--- + # GID Exclusions Tab The GID Exclusions tab on an output Properties window is where monitoring scope by group can be @@ -11,14 +17,14 @@ Properties window. The tab contains the following settings: - Add – Opens the Add or Edit GID window to add a group for exclusion. See the - [Add or Edit GID Window](/docs/activitymonitor/7.1/admin/outputs/window/addeditgid.md) + [Add or Edit GID Window](/docs/activitymonitor/7.1/admin/outputs/gidexclusions/addeditgid.md) topic for additional information. - Remove – Removes the selected group from exclusion. Confirmation is not requested. **CAUTION:** If an account is removed by group, use the **Cancel** button to discard the change. - Edit – Opens the Add or Edit GID window to edit a selected group for exclusion. See the - [Add or Edit GID Window](/docs/activitymonitor/7.1/admin/outputs/window/addeditgid.md) + [Add or Edit GID Window](/docs/activitymonitor/7.1/admin/outputs/gidexclusions/addeditgid.md) topic for additional information. The table lists groups that are being excluded from monitoring, displayed in the GID column. By diff --git a/docs/activitymonitor/7.1/admin/outputs/logfiles.md b/docs/activitymonitor/7.1/admin/outputs/logfiles.md index 715185b3e8..dacb5b7af9 100644 --- a/docs/activitymonitor/7.1/admin/outputs/logfiles.md +++ b/docs/activitymonitor/7.1/admin/outputs/logfiles.md @@ -1,3 +1,9 @@ +--- +title: "Log Files Tab" +description: "Log Files Tab" +sidebar_position: 40 +--- + # Log Files Tab The Log Files tab on an output Properties window is where the activity log settings can be modified. @@ -175,9 +181,9 @@ The tab contains the following settings: - Log file path – Identifies the full path of the activity log files on the activity agent server. The date timestamp is appended to the file name automatically. - Log file format – Indicates the file type used for the activity log. The default is JSON. See - [SharePoint JSON Log File](/docs/activitymonitor/7.1/admin/outputs/logfile/sharepointjson.md) topic + [SharePoint JSON Log File](/docs/activitymonitor/7.1/admin/monitoredhosts/output/sharepointjson.md) topic and the - [SharePoint TSV Log File](/docs/activitymonitor/7.1/admin/outputs/logfile/sharepointtsv.md) + [SharePoint TSV Log File](/docs/activitymonitor/7.1/admin/monitoredhosts/output/sharepointtsv.md) topic for additional information. - Period to keep Log files – Activity logs are deleted after the number of days entered. The default is 10 days. diff --git a/docs/activitymonitor/7.1/admin/outputs/objects.md b/docs/activitymonitor/7.1/admin/outputs/objects.md index cf3b92068e..70d8e53731 100644 --- a/docs/activitymonitor/7.1/admin/outputs/objects.md +++ b/docs/activitymonitor/7.1/admin/outputs/objects.md @@ -1,3 +1,9 @@ +--- +title: "Objects Tab" +description: "Objects Tab" +sidebar_position: 50 +--- + # Objects Tab The Objects tab on an output Properties window is where monitoring scope by SQL Server objects can diff --git a/docs/activitymonitor/7.1/admin/outputs/operations/_category_.json b/docs/activitymonitor/7.1/admin/outputs/operations/_category_.json new file mode 100644 index 0000000000..77005a0b76 --- /dev/null +++ b/docs/activitymonitor/7.1/admin/outputs/operations/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Operations Tab", + "position": 60, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "operations" + } +} \ No newline at end of file diff --git a/docs/activitymonitor/7.1/admin/outputs/operations.md b/docs/activitymonitor/7.1/admin/outputs/operations/operations.md similarity index 99% rename from docs/activitymonitor/7.1/admin/outputs/operations.md rename to docs/activitymonitor/7.1/admin/outputs/operations/operations.md index ce528abf2e..920fb92b05 100644 --- a/docs/activitymonitor/7.1/admin/outputs/operations.md +++ b/docs/activitymonitor/7.1/admin/outputs/operations/operations.md @@ -1,3 +1,9 @@ +--- +title: "Operations Tab" +description: "Operations Tab" +sidebar_position: 60 +--- + # Operations Tab The Operations tab on an output Properties window is where monitoring scope by operation can be @@ -335,5 +341,5 @@ The tab contains the following settings and features: Click **OK** to commit the modifications. Click **Cancel** to discard the modifications. The output Properties window closes. -See[Suppress Windows Explorer Activity](/docs/activitymonitor/7.1/admin/outputs/suppress.md) +See[Suppress Windows Explorer Activity](/docs/activitymonitor/7.1/admin/outputs/operations/suppress.md) topic for more information. diff --git a/docs/activitymonitor/7.1/admin/outputs/suppress.md b/docs/activitymonitor/7.1/admin/outputs/operations/suppress.md similarity index 97% rename from docs/activitymonitor/7.1/admin/outputs/suppress.md rename to docs/activitymonitor/7.1/admin/outputs/operations/suppress.md index 25875b1eb8..d3f4f6e0f3 100644 --- a/docs/activitymonitor/7.1/admin/outputs/suppress.md +++ b/docs/activitymonitor/7.1/admin/outputs/operations/suppress.md @@ -1,3 +1,9 @@ +--- +title: "Suppress Windows Explorer Activity" +description: "Suppress Windows Explorer Activity" +sidebar_position: 10 +--- + # Suppress Windows Explorer Activity Not all file operations are deliberate. Operating systems and third-party software have the diff --git a/docs/activitymonitor/7.1/admin/outputs/overview.md b/docs/activitymonitor/7.1/admin/outputs/overview.md index cc5ff4ae64..633458f7f3 100644 --- a/docs/activitymonitor/7.1/admin/outputs/overview.md +++ b/docs/activitymonitor/7.1/admin/outputs/overview.md @@ -1,3 +1,9 @@ +--- +title: "Output Types" +description: "Output Types" +sidebar_position: 40 +--- + # Output Types Once a domain or a host is being monitored the event stream can be sent to multiple outputs. There @@ -13,9 +19,9 @@ are three types of outputs: **NOTE:** This output is only available for Monitored Domains See the -[Output for Monitored Domains](/docs/activitymonitor/7.1/admin/monitoreddomains/output.md) +[Output for Monitored Domains](/docs/activitymonitor/7.1/admin/monitoreddomains/output/output.md) topic and the -[Output for Monitored Hosts](/docs/activitymonitor/7.1/admin/monitoredhosts/output.md) +[Output for Monitored Hosts](/docs/activitymonitor/7.1/admin/monitoredhosts/output/output.md) topic for information on adding an output. Output configurations vary based on the type of domain/host selected. @@ -26,7 +32,7 @@ Output Properties window has the following tabs: - [Log Files Tab](/docs/activitymonitor/7.1/admin/outputs/logfiles.md), File output only -- [Syslog Tab](/docs/activitymonitor/7.1/admin/outputs/syslog.md), Syslog +- [Syslog Tab](/docs/activitymonitor/7.1/admin/outputs/syslog/syslog.md), Syslog output only - [Threat Manager Tab](/docs/activitymonitor/7.1/admin/outputs/threatmanager.md), Netwrix Threat Manageroutput only @@ -35,56 +41,56 @@ Output Properties window has the following tabs: Output Properties window has the following tabs: -- [Account Exclusions Tab](/docs/activitymonitor/7.1/admin/outputs/accountexclusions.md) +- [Account Exclusions Tab](/docs/activitymonitor/7.1/admin/outputs/accountexclusions/accountexclusions.md) - [Additional Properties Tab](/docs/activitymonitor/7.1/admin/outputs/additionalproperties.md) - [Log Files Tab](/docs/activitymonitor/7.1/admin/outputs/logfiles.md), File output only -- [Operations Tab](/docs/activitymonitor/7.1/admin/outputs/operations.md) -- [Path Filtering Tab](/docs/activitymonitor/7.1/admin/outputs/pathfiltering.md) +- [Operations Tab](/docs/activitymonitor/7.1/admin/outputs/operations/operations.md) +- [Path Filtering Tab](/docs/activitymonitor/7.1/admin/outputs/pathfiltering/pathfiltering.md) - [Protocols Tab](/docs/activitymonitor/7.1/admin/outputs/protocols.md) -- [Syslog Tab](/docs/activitymonitor/7.1/admin/outputs/syslog.md), Syslog +- [Syslog Tab](/docs/activitymonitor/7.1/admin/outputs/syslog/syslog.md), Syslog output only ## For Exchange Online Hosts Output Properties window has the following tabs: -- [Account Exclusions Tab](/docs/activitymonitor/7.1/admin/outputs/accountexclusions.md) +- [Account Exclusions Tab](/docs/activitymonitor/7.1/admin/outputs/accountexclusions/accountexclusions.md) - [Additional Properties Tab](/docs/activitymonitor/7.1/admin/outputs/additionalproperties.md) - Application Exclusions Tab - [Log Files Tab](/docs/activitymonitor/7.1/admin/outputs/logfiles.md), File output only - Mailbox Exclusions Tab -- [Operations Tab](/docs/activitymonitor/7.1/admin/outputs/operations.md) -- [Syslog Tab](/docs/activitymonitor/7.1/admin/outputs/syslog.md), Syslog +- [Operations Tab](/docs/activitymonitor/7.1/admin/outputs/operations/operations.md) +- [Syslog Tab](/docs/activitymonitor/7.1/admin/outputs/syslog/syslog.md), Syslog output only ## For Hitachi Hosts Output Properties window has the following tabs: -- [Account Exclusions Tab](/docs/activitymonitor/7.1/admin/outputs/accountexclusions.md) +- [Account Exclusions Tab](/docs/activitymonitor/7.1/admin/outputs/accountexclusions/accountexclusions.md) - [Additional Properties Tab](/docs/activitymonitor/7.1/admin/outputs/additionalproperties.md) - [Log Files Tab](/docs/activitymonitor/7.1/admin/outputs/logfiles.md), File output only -- [Operations Tab](/docs/activitymonitor/7.1/admin/outputs/operations.md) -- [Path Filtering Tab](/docs/activitymonitor/7.1/admin/outputs/pathfiltering.md) -- [Syslog Tab](/docs/activitymonitor/7.1/admin/outputs/syslog.md), Syslog +- [Operations Tab](/docs/activitymonitor/7.1/admin/outputs/operations/operations.md) +- [Path Filtering Tab](/docs/activitymonitor/7.1/admin/outputs/pathfiltering/pathfiltering.md) +- [Syslog Tab](/docs/activitymonitor/7.1/admin/outputs/syslog/syslog.md), Syslog output only ## For Linux Hosts Output Properties window has the following tabs: -- [Account Exclusions Tab](/docs/activitymonitor/7.1/admin/outputs/accountexclusions.md) +- [Account Exclusions Tab](/docs/activitymonitor/7.1/admin/outputs/accountexclusions/accountexclusions.md) - [Additional Properties Tab](/docs/activitymonitor/7.1/admin/outputs/additionalproperties.md) -- [GID Exclusions Tab](/docs/activitymonitor/7.1/admin/outputs/gidexclusions.md) +- [GID Exclusions Tab](/docs/activitymonitor/7.1/admin/outputs/gidexclusions/gidexclusions.md) - [Log Files Tab](/docs/activitymonitor/7.1/admin/outputs/logfiles.md), File output only -- [Operations Tab](/docs/activitymonitor/7.1/admin/outputs/operations.md) -- [Path Filtering Tab](/docs/activitymonitor/7.1/admin/outputs/pathfiltering.md) +- [Operations Tab](/docs/activitymonitor/7.1/admin/outputs/operations/operations.md) +- [Path Filtering Tab](/docs/activitymonitor/7.1/admin/outputs/pathfiltering/pathfiltering.md) - [Protocols Tab](/docs/activitymonitor/7.1/admin/outputs/protocols.md) -- [Syslog Tab](/docs/activitymonitor/7.1/admin/outputs/syslog.md), Syslog +- [Syslog Tab](/docs/activitymonitor/7.1/admin/outputs/syslog/syslog.md), Syslog output only ## For Microsoft Entra ID Hosts @@ -94,90 +100,90 @@ Output Properties window has the following tabs: - [Additional Properties Tab](/docs/activitymonitor/7.1/admin/outputs/additionalproperties.md) - [Log Files Tab](/docs/activitymonitor/7.1/admin/outputs/logfiles.md), File output only -- [Operations Tab](/docs/activitymonitor/7.1/admin/outputs/operations.md) -- [Syslog Tab](/docs/activitymonitor/7.1/admin/outputs/syslog.md), Syslog +- [Operations Tab](/docs/activitymonitor/7.1/admin/outputs/operations/operations.md) +- [Syslog Tab](/docs/activitymonitor/7.1/admin/outputs/syslog/syslog.md), Syslog output only ## For Nasuni Hosts Output Properties window has the following tabs: -- [Account Exclusions Tab](/docs/activitymonitor/7.1/admin/outputs/accountexclusions.md) +- [Account Exclusions Tab](/docs/activitymonitor/7.1/admin/outputs/accountexclusions/accountexclusions.md) - [Additional Properties Tab](/docs/activitymonitor/7.1/admin/outputs/additionalproperties.md) - [Log Files Tab](/docs/activitymonitor/7.1/admin/outputs/logfiles.md), File output only -- [Operations Tab](/docs/activitymonitor/7.1/admin/outputs/operations.md) -- [Path Filtering Tab](/docs/activitymonitor/7.1/admin/outputs/pathfiltering.md) +- [Operations Tab](/docs/activitymonitor/7.1/admin/outputs/operations/operations.md) +- [Path Filtering Tab](/docs/activitymonitor/7.1/admin/outputs/pathfiltering/pathfiltering.md) - [Protocols Tab](/docs/activitymonitor/7.1/admin/outputs/protocols.md) -- [Syslog Tab](/docs/activitymonitor/7.1/admin/outputs/syslog.md), Syslog +- [Syslog Tab](/docs/activitymonitor/7.1/admin/outputs/syslog/syslog.md), Syslog output only ## For NetApp Hosts Output Properties window has the following tabs: -- [Account Exclusions Tab](/docs/activitymonitor/7.1/admin/outputs/accountexclusions.md) +- [Account Exclusions Tab](/docs/activitymonitor/7.1/admin/outputs/accountexclusions/accountexclusions.md) - [Additional Properties Tab](/docs/activitymonitor/7.1/admin/outputs/additionalproperties.md) - [Log Files Tab](/docs/activitymonitor/7.1/admin/outputs/logfiles.md), File output only -- [Operations Tab](/docs/activitymonitor/7.1/admin/outputs/operations.md) -- [Path Filtering Tab](/docs/activitymonitor/7.1/admin/outputs/pathfiltering.md) +- [Operations Tab](/docs/activitymonitor/7.1/admin/outputs/operations/operations.md) +- [Path Filtering Tab](/docs/activitymonitor/7.1/admin/outputs/pathfiltering/pathfiltering.md) - [Protocols Tab](/docs/activitymonitor/7.1/admin/outputs/protocols.md) -- [Syslog Tab](/docs/activitymonitor/7.1/admin/outputs/syslog.md), Syslog +- [Syslog Tab](/docs/activitymonitor/7.1/admin/outputs/syslog/syslog.md), Syslog output only ## For Nutanix Hosts Output Properties window has the following tabs: -- [Account Exclusions Tab](/docs/activitymonitor/7.1/admin/outputs/accountexclusions.md) +- [Account Exclusions Tab](/docs/activitymonitor/7.1/admin/outputs/accountexclusions/accountexclusions.md) - [Additional Properties Tab](/docs/activitymonitor/7.1/admin/outputs/additionalproperties.md) - [Log Files Tab](/docs/activitymonitor/7.1/admin/outputs/logfiles.md), File output only -- [Operations Tab](/docs/activitymonitor/7.1/admin/outputs/operations.md) -- [Path Filtering Tab](/docs/activitymonitor/7.1/admin/outputs/pathfiltering.md) +- [Operations Tab](/docs/activitymonitor/7.1/admin/outputs/operations/operations.md) +- [Path Filtering Tab](/docs/activitymonitor/7.1/admin/outputs/pathfiltering/pathfiltering.md) - [Protocols Tab](/docs/activitymonitor/7.1/admin/outputs/protocols.md) -- [Syslog Tab](/docs/activitymonitor/7.1/admin/outputs/syslog.md), Syslog +- [Syslog Tab](/docs/activitymonitor/7.1/admin/outputs/syslog/syslog.md), Syslog output only ## For Panzura Hosts Output Properties window has the following tabs: -- [Account Exclusions Tab](/docs/activitymonitor/7.1/admin/outputs/accountexclusions.md) +- [Account Exclusions Tab](/docs/activitymonitor/7.1/admin/outputs/accountexclusions/accountexclusions.md) - [Additional Properties Tab](/docs/activitymonitor/7.1/admin/outputs/additionalproperties.md) - [Log Files Tab](/docs/activitymonitor/7.1/admin/outputs/logfiles.md), File output only -- [Operations Tab](/docs/activitymonitor/7.1/admin/outputs/operations.md) -- [Path Filtering Tab](/docs/activitymonitor/7.1/admin/outputs/pathfiltering.md) -- [Syslog Tab](/docs/activitymonitor/7.1/admin/outputs/syslog.md), Syslog +- [Operations Tab](/docs/activitymonitor/7.1/admin/outputs/operations/operations.md) +- [Path Filtering Tab](/docs/activitymonitor/7.1/admin/outputs/pathfiltering/pathfiltering.md) +- [Syslog Tab](/docs/activitymonitor/7.1/admin/outputs/syslog/syslog.md), Syslog output only ## For Qumulo Hosts Output Properties window has the following tabs: -- [Account Exclusions Tab](/docs/activitymonitor/7.1/admin/outputs/accountexclusions.md) +- [Account Exclusions Tab](/docs/activitymonitor/7.1/admin/outputs/accountexclusions/accountexclusions.md) - [Additional Properties Tab](/docs/activitymonitor/7.1/admin/outputs/additionalproperties.md) - [Log Files Tab](/docs/activitymonitor/7.1/admin/outputs/logfiles.md), File output only -- [Operations Tab](/docs/activitymonitor/7.1/admin/outputs/operations.md) -- [Path Filtering Tab](/docs/activitymonitor/7.1/admin/outputs/pathfiltering.md) +- [Operations Tab](/docs/activitymonitor/7.1/admin/outputs/operations/operations.md) +- [Path Filtering Tab](/docs/activitymonitor/7.1/admin/outputs/pathfiltering/pathfiltering.md) - [Protocols Tab](/docs/activitymonitor/7.1/admin/outputs/protocols.md) -- [Syslog Tab](/docs/activitymonitor/7.1/admin/outputs/syslog.md), Syslog +- [Syslog Tab](/docs/activitymonitor/7.1/admin/outputs/syslog/syslog.md), Syslog output only ## For SharePoint Hosts Output Properties window has the following tabs: -- [Account Exclusions Tab](/docs/activitymonitor/7.1/admin/outputs/accountexclusions.md) +- [Account Exclusions Tab](/docs/activitymonitor/7.1/admin/outputs/accountexclusions/accountexclusions.md) - [Additional Properties Tab](/docs/activitymonitor/7.1/admin/outputs/additionalproperties.md) - [Log Files Tab](/docs/activitymonitor/7.1/admin/outputs/logfiles.md), File output only -- [Operations Tab](/docs/activitymonitor/7.1/admin/outputs/operations.md) -- [Path Filtering Tab](/docs/activitymonitor/7.1/admin/outputs/pathfiltering.md) -- [Syslog Tab](/docs/activitymonitor/7.1/admin/outputs/syslog.md), Syslog +- [Operations Tab](/docs/activitymonitor/7.1/admin/outputs/operations/operations.md) +- [Path Filtering Tab](/docs/activitymonitor/7.1/admin/outputs/pathfiltering/pathfiltering.md) +- [Syslog Tab](/docs/activitymonitor/7.1/admin/outputs/syslog/syslog.md), Syslog output only ## For SharePoint Online Hosts @@ -187,34 +193,34 @@ Output Properties window has the following tabs: - [Additional Properties Tab](/docs/activitymonitor/7.1/admin/outputs/additionalproperties.md) - [Log Files Tab](/docs/activitymonitor/7.1/admin/outputs/logfiles.md), File output only -- [Operations Tab](/docs/activitymonitor/7.1/admin/outputs/operations.md) -- [Syslog Tab](/docs/activitymonitor/7.1/admin/outputs/syslog.md), Syslog +- [Operations Tab](/docs/activitymonitor/7.1/admin/outputs/operations/operations.md) +- [Syslog Tab](/docs/activitymonitor/7.1/admin/outputs/syslog/syslog.md), Syslog output only ## For SQL Server Hosts Output Properties window has the following tabs: -- [Account Exclusions Tab](/docs/activitymonitor/7.1/admin/outputs/accountexclusions.md) +- [Account Exclusions Tab](/docs/activitymonitor/7.1/admin/outputs/accountexclusions/accountexclusions.md) - [Additional Properties Tab](/docs/activitymonitor/7.1/admin/outputs/additionalproperties.md) - [Log Files Tab](/docs/activitymonitor/7.1/admin/outputs/logfiles.md), File output only -- [Operations Tab](/docs/activitymonitor/7.1/admin/outputs/operations.md) +- [Operations Tab](/docs/activitymonitor/7.1/admin/outputs/operations/operations.md) - [Objects Tab](/docs/activitymonitor/7.1/admin/outputs/objects.md) -- [Syslog Tab](/docs/activitymonitor/7.1/admin/outputs/syslog.md), Syslog +- [Syslog Tab](/docs/activitymonitor/7.1/admin/outputs/syslog/syslog.md), Syslog output only ## For Windows File Server Hosts Output Properties window has the following tabs: -- [Account Exclusions Tab](/docs/activitymonitor/7.1/admin/outputs/accountexclusions.md) +- [Account Exclusions Tab](/docs/activitymonitor/7.1/admin/outputs/accountexclusions/accountexclusions.md) - [Additional Properties Tab](/docs/activitymonitor/7.1/admin/outputs/additionalproperties.md) - [Log Files Tab](/docs/activitymonitor/7.1/admin/outputs/logfiles.md), File output only -- [Operations Tab](/docs/activitymonitor/7.1/admin/outputs/operations.md) -- [Path Filtering Tab](/docs/activitymonitor/7.1/admin/outputs/pathfiltering.md) +- [Operations Tab](/docs/activitymonitor/7.1/admin/outputs/operations/operations.md) +- [Path Filtering Tab](/docs/activitymonitor/7.1/admin/outputs/pathfiltering/pathfiltering.md) - [Protocols Tab](/docs/activitymonitor/7.1/admin/outputs/protocols.md) -- [Process Exclusions Tab](/docs/activitymonitor/7.1/admin/outputs/processexclusions.md) -- [Syslog Tab](/docs/activitymonitor/7.1/admin/outputs/syslog.md), Syslog +- [Process Exclusions Tab](/docs/activitymonitor/7.1/admin/outputs/processexclusions/processexclusions.md) +- [Syslog Tab](/docs/activitymonitor/7.1/admin/outputs/syslog/syslog.md), Syslog output only diff --git a/docs/activitymonitor/7.1/admin/outputs/pathfiltering/_category_.json b/docs/activitymonitor/7.1/admin/outputs/pathfiltering/_category_.json new file mode 100644 index 0000000000..abd798d0ab --- /dev/null +++ b/docs/activitymonitor/7.1/admin/outputs/pathfiltering/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Path Filtering Tab", + "position": 70, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "pathfiltering" + } +} \ No newline at end of file diff --git a/docs/activitymonitor/7.1/admin/outputs/window/addeditpath.md b/docs/activitymonitor/7.1/admin/outputs/pathfiltering/addeditpath.md similarity index 93% rename from docs/activitymonitor/7.1/admin/outputs/window/addeditpath.md rename to docs/activitymonitor/7.1/admin/outputs/pathfiltering/addeditpath.md index ee6a05c2a0..e931dcb332 100644 --- a/docs/activitymonitor/7.1/admin/outputs/window/addeditpath.md +++ b/docs/activitymonitor/7.1/admin/outputs/pathfiltering/addeditpath.md @@ -1,3 +1,9 @@ +--- +title: "Add or Edit Path Window" +description: "Add or Edit Path Window" +sidebar_position: 10 +--- + # Add or Edit Path Window The Add or Edit Path window is opened from the Path Filtering tab of a monitored host's output diff --git a/docs/activitymonitor/7.1/admin/outputs/pathfiltering.md b/docs/activitymonitor/7.1/admin/outputs/pathfiltering/pathfiltering.md similarity index 96% rename from docs/activitymonitor/7.1/admin/outputs/pathfiltering.md rename to docs/activitymonitor/7.1/admin/outputs/pathfiltering/pathfiltering.md index dc295158fc..de0bcc5b29 100644 --- a/docs/activitymonitor/7.1/admin/outputs/pathfiltering.md +++ b/docs/activitymonitor/7.1/admin/outputs/pathfiltering/pathfiltering.md @@ -1,3 +1,9 @@ +--- +title: "Path Filtering Tab" +description: "Path Filtering Tab" +sidebar_position: 70 +--- + # Path Filtering Tab The Path Filtering tab on an output Properties window is where monitoring scope by file paths can be @@ -14,7 +20,7 @@ The tab contains the following settings and features: ![pathfilteringtab](/img/product_docs/activitymonitor/7.1/admin/outputs/pathfilteringtab.webp) - Add – Opens the Add or Edit Path window to add a new path to the list. See the - [Add or Edit Path Window](/docs/activitymonitor/7.1/admin/outputs/window/addeditpath.md) + [Add or Edit Path Window](/docs/activitymonitor/7.1/admin/outputs/pathfiltering/addeditpath.md) topic for additional information. - Remove – Removes the selected path from the list. Confirmation is not requested. @@ -23,7 +29,7 @@ The tab contains the following settings and features: - Move Up / Move Down – Since path filters are evaluated in the order specified by the table, these buttons move the selected path up or down in the list - Edit – Opens the Add or Edit Path window to modify the selected path. See the - [Add or Edit Path Window](/docs/activitymonitor/7.1/admin/outputs/window/addeditpath.md) + [Add or Edit Path Window](/docs/activitymonitor/7.1/admin/outputs/pathfiltering/addeditpath.md) topic for additional information. - Type a path below to test whether it will be included or excluded – Enter a path in the textbox to test whether it will be included/excluded based on the path filtering list @@ -57,7 +63,7 @@ The tab contains the following settings and features: ![Host Properties - Path Filtering Tab](/img/product_docs/activitymonitor/7.1/admin/outputs/pathfilteringtab.webp) - Add – Opens the Add or Edit Path window to add a new path to the list. See the - [Add or Edit Path Window](/docs/activitymonitor/7.1/admin/outputs/window/addeditpath.md) + [Add or Edit Path Window](/docs/activitymonitor/7.1/admin/outputs/pathfiltering/addeditpath.md) topic for additional information. - Remove – Removes the selected path from the list. Confirmation is not requested. @@ -66,7 +72,7 @@ The tab contains the following settings and features: - Move Up / Move Down – Since path filters are evaluated in the order specified by the table, these buttons move the selected path up or down in the list - Edit – Opens the Add or Edit Path window to modify the selected path. See the - [Add or Edit Path Window](/docs/activitymonitor/7.1/admin/outputs/window/addeditpath.md) + [Add or Edit Path Window](/docs/activitymonitor/7.1/admin/outputs/pathfiltering/addeditpath.md) topic for additional information. - Type a path below to test whether it will be included or excluded – Enter a path in the textbox to test whether it will be included/excluded based on the path filtering list @@ -114,7 +120,7 @@ Use a semicolon (;) to separate multiple URLs. The tab contains the following settings and features: - Add – Opens the Add or Edit Path window to add a new path to the list. See the - [Add or Edit Path Window](/docs/activitymonitor/7.1/admin/outputs/window/addeditpath.md) + [Add or Edit Path Window](/docs/activitymonitor/7.1/admin/outputs/pathfiltering/addeditpath.md) topic for additional information. - Remove – Removes the selected path from the list. Confirmation is not requested. @@ -123,7 +129,7 @@ The tab contains the following settings and features: - Move Up / Move Down – Since path filters are evaluated in the order specified by the table, these buttons move the selected path up or down in the list - Edit – Opens the Add or Edit Path window to modify the selected path. See the - [Add or Edit Path Window](/docs/activitymonitor/7.1/admin/outputs/window/addeditpath.md) + [Add or Edit Path Window](/docs/activitymonitor/7.1/admin/outputs/pathfiltering/addeditpath.md) topic for additional information. - Add all local drives – Retrieves and adds all local drives to the bottom of the list with a type of Include diff --git a/docs/activitymonitor/7.1/admin/outputs/processexclusions/_category_.json b/docs/activitymonitor/7.1/admin/outputs/processexclusions/_category_.json new file mode 100644 index 0000000000..e0e40e3721 --- /dev/null +++ b/docs/activitymonitor/7.1/admin/outputs/processexclusions/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Process Exclusions Tab", + "position": 80, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "processexclusions" + } +} \ No newline at end of file diff --git a/docs/activitymonitor/7.1/admin/outputs/window/addeditprocess.md b/docs/activitymonitor/7.1/admin/outputs/processexclusions/addeditprocess.md similarity index 87% rename from docs/activitymonitor/7.1/admin/outputs/window/addeditprocess.md rename to docs/activitymonitor/7.1/admin/outputs/processexclusions/addeditprocess.md index c290070bc2..ac081cf95c 100644 --- a/docs/activitymonitor/7.1/admin/outputs/window/addeditprocess.md +++ b/docs/activitymonitor/7.1/admin/outputs/processexclusions/addeditprocess.md @@ -1,3 +1,9 @@ +--- +title: "Add or Edit Process Window" +description: "Add or Edit Process Window" +sidebar_position: 10 +--- + # Add or Edit Process Window The Add or Edit Process window is opened from the Process Exclusions tab of a monitored host's diff --git a/docs/activitymonitor/7.1/admin/outputs/processexclusions.md b/docs/activitymonitor/7.1/admin/outputs/processexclusions/processexclusions.md similarity index 88% rename from docs/activitymonitor/7.1/admin/outputs/processexclusions.md rename to docs/activitymonitor/7.1/admin/outputs/processexclusions/processexclusions.md index b469dfaa9a..6e1c51e38c 100644 --- a/docs/activitymonitor/7.1/admin/outputs/processexclusions.md +++ b/docs/activitymonitor/7.1/admin/outputs/processexclusions/processexclusions.md @@ -1,3 +1,9 @@ +--- +title: "Process Exclusions Tab" +description: "Process Exclusions Tab" +sidebar_position: 80 +--- + # Process Exclusions Tab The Process Exclusions tab on an output Properties window is where monitoring scope by Windows @@ -13,7 +19,7 @@ open the output Properties window. The tab contains the following settings and features: - Add – Opens the Add or Edit Process window to add a new process to the list. See the - [Add or Edit Process Window](/docs/activitymonitor/7.1/admin/outputs/window/addeditprocess.md) + [Add or Edit Process Window](/docs/activitymonitor/7.1/admin/outputs/processexclusions/addeditprocess.md) topic for additional information. - Remove – Removes the selected path from the list. Confirmation is not requested. @@ -21,7 +27,7 @@ The tab contains the following settings and features: change. - Edit – Opens the Add or Edit Process window to modify the selected process. See the - [Add or Edit Process Window](/docs/activitymonitor/7.1/admin/outputs/window/addeditprocess.md) + [Add or Edit Process Window](/docs/activitymonitor/7.1/admin/outputs/processexclusions/addeditprocess.md) topic for additional information. The table lists process that will be excluded, displaying columns for Process Name and Events. diff --git a/docs/activitymonitor/7.1/admin/outputs/protocols.md b/docs/activitymonitor/7.1/admin/outputs/protocols.md index 9510a47fe1..30cc0d59ec 100644 --- a/docs/activitymonitor/7.1/admin/outputs/protocols.md +++ b/docs/activitymonitor/7.1/admin/outputs/protocols.md @@ -1,3 +1,9 @@ +--- +title: "Protocols Tab" +description: "Protocols Tab" +sidebar_position: 90 +--- + # Protocols Tab The Protocols tab on an output Properties window is where monitoring scope by protocol can be diff --git a/docs/activitymonitor/7.1/admin/outputs/syslog/_category_.json b/docs/activitymonitor/7.1/admin/outputs/syslog/_category_.json new file mode 100644 index 0000000000..f02dff6af7 --- /dev/null +++ b/docs/activitymonitor/7.1/admin/outputs/syslog/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Syslog Tab", + "position": 100, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "syslog" + } +} \ No newline at end of file diff --git a/docs/activitymonitor/7.1/admin/outputs/window/messagetemplate.md b/docs/activitymonitor/7.1/admin/outputs/syslog/messagetemplate.md similarity index 99% rename from docs/activitymonitor/7.1/admin/outputs/window/messagetemplate.md rename to docs/activitymonitor/7.1/admin/outputs/syslog/messagetemplate.md index 89340accd0..d7f48f32d1 100644 --- a/docs/activitymonitor/7.1/admin/outputs/window/messagetemplate.md +++ b/docs/activitymonitor/7.1/admin/outputs/syslog/messagetemplate.md @@ -1,3 +1,9 @@ +--- +title: "Message Template Window" +description: "Message Template Window" +sidebar_position: 10 +--- + # Message Template Window The Message Template window is opened from the ellipsis (…) button for the Syslog Message Template diff --git a/docs/activitymonitor/7.1/admin/outputs/syslog.md b/docs/activitymonitor/7.1/admin/outputs/syslog/syslog.md similarity index 97% rename from docs/activitymonitor/7.1/admin/outputs/syslog.md rename to docs/activitymonitor/7.1/admin/outputs/syslog/syslog.md index bf70f486ab..08094dccd7 100644 --- a/docs/activitymonitor/7.1/admin/outputs/syslog.md +++ b/docs/activitymonitor/7.1/admin/outputs/syslog/syslog.md @@ -1,3 +1,9 @@ +--- +title: "Syslog Tab" +description: "Syslog Tab" +sidebar_position: 100 +--- + # Syslog Tab The Syslog tab on an output Properties window is where the SIEM integration settings can be @@ -27,7 +33,7 @@ The tab contains the following settings: delimiter, NUL (ASCII 0) delimiter, and Octet Count (RFC 5425). - Syslog message template – Template that controls what data is sent in the event stream. The ellipsis (…) button opens the Syslog Message Template window. See the - [Message Template Window](/docs/activitymonitor/7.1/admin/outputs/window/messagetemplate.md) + [Message Template Window](/docs/activitymonitor/7.1/admin/outputs/syslog/messagetemplate.md) topic for additional information. - Enable periodic AD Status Check event reporting – Indicates periodic AD Status Check event reporting is enabled, which means the agent will send out status messages every five minutes to @@ -68,7 +74,7 @@ The tab contains the following settings: delimiter, NUL (ASCII 0) delimiter, and Octet Count (RFC 5425). - Syslog message template – Template that controls what data is sent in the event stream. The ellipsis (…) button opens the Syslog Message Template window. See the - [Message Template Window](/docs/activitymonitor/7.1/admin/outputs/window/messagetemplate.md) + [Message Template Window](/docs/activitymonitor/7.1/admin/outputs/syslog/messagetemplate.md) topic for additional information. - Add C:\ to the beginning of the reported file paths – Indicates a Windows-style drive path (C:\) is added to the beginning of the NAS file paths in the activity data stream, e.g. @@ -105,7 +111,7 @@ The tab contains the following settings: delimiter, NUL (ASCII 0) delimiter, and Octet Count (RFC 5425). - Syslog message template – Template that controls what data is sent in the event stream. The ellipsis (…) button opens the Syslog Message Template window. See the - [Message Template Window](/docs/activitymonitor/7.1/admin/outputs/window/messagetemplate.md) + [Message Template Window](/docs/activitymonitor/7.1/admin/outputs/syslog/messagetemplate.md) topic for additional information. The Test button sends a test message to the Syslog server to check the connection. A green check @@ -143,7 +149,7 @@ The tab contains the following settings: delimiter, NUL (ASCII 0) delimiter, and Octet Count (RFC 5425). - Syslog message template – Template that controls what data is sent in the event stream. The ellipsis (…) button opens the Syslog Message Template window. See the - [Message Template Window](/docs/activitymonitor/7.1/admin/outputs/window/messagetemplate.md) + [Message Template Window](/docs/activitymonitor/7.1/admin/outputs/syslog/messagetemplate.md) topic for additional information. - Add C:\ to the beginning of the reported file paths – Indicates a Windows-style drive path (C:\) is added to the beginning of the NAS file paths in the activity data stream, e.g. @@ -185,7 +191,7 @@ The tab contains the following settings: delimiter, NUL (ASCII 0) delimiter, and Octet Count (RFC 5425). - Syslog message template – Template that controls what data is sent in the event stream. The ellipsis (…) button opens the Syslog Message Template window. See the - [Message Template Window](/docs/activitymonitor/7.1/admin/outputs/window/messagetemplate.md) + [Message Template Window](/docs/activitymonitor/7.1/admin/outputs/syslog/messagetemplate.md) topic for additional information. - Resolve UNC paths diff --git a/docs/activitymonitor/7.1/admin/outputs/threatmanager.md b/docs/activitymonitor/7.1/admin/outputs/threatmanager.md index 7e8b72e61c..7443a59917 100644 --- a/docs/activitymonitor/7.1/admin/outputs/threatmanager.md +++ b/docs/activitymonitor/7.1/admin/outputs/threatmanager.md @@ -1,3 +1,9 @@ +--- +title: "Threat Manager Tab" +description: "Threat Manager Tab" +sidebar_position: 110 +--- + # Threat Manager Tab The Threat Manager tab on an output Properties window is where the connection between Activity diff --git a/docs/activitymonitor/7.1/admin/overview.md b/docs/activitymonitor/7.1/admin/overview.md index d52a779467..2a31138e8f 100644 --- a/docs/activitymonitor/7.1/admin/overview.md +++ b/docs/activitymonitor/7.1/admin/overview.md @@ -1,3 +1,9 @@ +--- +title: "Administration" +description: "Administration" +sidebar_position: 40 +--- + # Administration The Activity Monitor Console is used to deploy and manage activity agents, configure host @@ -9,7 +15,7 @@ There are up to three tabs at the top left of the window: - Agents – Deploy activity / AD agents and manage settings. This is the only tab available until an agent is installed. See the - [Agent Information](/docs/activitymonitor/7.1/install/agents.md) topic + [Agent Information](/docs/activitymonitor/7.1/install/agents/agents.md) topic for additional information - Monitored Domains – Configure activity monitoring per host (appears after the first Active Directory agent is deployed). See the diff --git a/docs/activitymonitor/7.1/admin/search/_category_.json b/docs/activitymonitor/7.1/admin/search/_category_.json new file mode 100644 index 0000000000..2d95527c49 --- /dev/null +++ b/docs/activitymonitor/7.1/admin/search/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Search Feature", + "position": 50, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/activitymonitor/7.1/admin/search/activedirectory/_category_.json b/docs/activitymonitor/7.1/admin/search/activedirectory/_category_.json new file mode 100644 index 0000000000..0f8206778d --- /dev/null +++ b/docs/activitymonitor/7.1/admin/search/activedirectory/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Active Directory Search Query", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "activedirectory" + } +} \ No newline at end of file diff --git a/docs/activitymonitor/7.1/admin/search/query/activedirectory.md b/docs/activitymonitor/7.1/admin/search/activedirectory/activedirectory.md similarity index 97% rename from docs/activitymonitor/7.1/admin/search/query/activedirectory.md rename to docs/activitymonitor/7.1/admin/search/activedirectory/activedirectory.md index 26cf688972..398667d657 100644 --- a/docs/activitymonitor/7.1/admin/search/query/activedirectory.md +++ b/docs/activitymonitor/7.1/admin/search/activedirectory/activedirectory.md @@ -1,3 +1,9 @@ +--- +title: "Active Directory Search Query" +description: "Active Directory Search Query" +sidebar_position: 10 +--- + # Active Directory Search Query You can search domain activity that has been monitored and recorded to a File output. When you @@ -67,7 +73,7 @@ This section has the following filters: - Specify account or group (...) – The ellipsis button beside the User textbox opens the Specify account or group window. Use this window to resolve the account for the user. See the - [Specify Account or Group Window](/docs/activitymonitor/7.1/admin/outputs/window/specifywindowsaccount.md) + [Specify Account or Group Window](/docs/activitymonitor/7.1/admin/outputs/accountexclusions/specifywindowsaccount.md) topic for additional information. - From Hosts – Filter the data for a specific originating host of the event diff --git a/docs/activitymonitor/7.1/admin/search/results/activedirectory.md b/docs/activitymonitor/7.1/admin/search/activedirectory/activedirectory_1.md similarity index 96% rename from docs/activitymonitor/7.1/admin/search/results/activedirectory.md rename to docs/activitymonitor/7.1/admin/search/activedirectory/activedirectory_1.md index ecb00d5a6e..0a460d8e4d 100644 --- a/docs/activitymonitor/7.1/admin/search/results/activedirectory.md +++ b/docs/activitymonitor/7.1/admin/search/activedirectory/activedirectory_1.md @@ -1,3 +1,9 @@ +--- +title: "Active Directory Search Results" +description: "Active Directory Search Results" +sidebar_position: 10 +--- + # Active Directory Search Results When a search has been started, the Search Status table at the bottom displays the percentage diff --git a/docs/activitymonitor/7.1/admin/search/entraid/_category_.json b/docs/activitymonitor/7.1/admin/search/entraid/_category_.json new file mode 100644 index 0000000000..a074277bbf --- /dev/null +++ b/docs/activitymonitor/7.1/admin/search/entraid/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Microsoft Entra ID Search Query", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "entraid" + } +} \ No newline at end of file diff --git a/docs/activitymonitor/7.1/admin/search/query/entraid.md b/docs/activitymonitor/7.1/admin/search/entraid/entraid.md similarity index 97% rename from docs/activitymonitor/7.1/admin/search/query/entraid.md rename to docs/activitymonitor/7.1/admin/search/entraid/entraid.md index c53b1fe64b..e21aae0681 100644 --- a/docs/activitymonitor/7.1/admin/search/query/entraid.md +++ b/docs/activitymonitor/7.1/admin/search/entraid/entraid.md @@ -1,3 +1,9 @@ +--- +title: "Microsoft Entra ID Search Query" +description: "Microsoft Entra ID Search Query" +sidebar_position: 40 +--- + # Microsoft Entra ID Search Query You can search activity in Microsoft Entra ID (Azure AD) that has been monitored and recorded to a diff --git a/docs/activitymonitor/7.1/admin/search/results/entraid.md b/docs/activitymonitor/7.1/admin/search/entraid/entraid_1.md similarity index 96% rename from docs/activitymonitor/7.1/admin/search/results/entraid.md rename to docs/activitymonitor/7.1/admin/search/entraid/entraid_1.md index d92a32e04f..d1bfa8570f 100644 --- a/docs/activitymonitor/7.1/admin/search/results/entraid.md +++ b/docs/activitymonitor/7.1/admin/search/entraid/entraid_1.md @@ -1,3 +1,9 @@ +--- +title: "Microsoft Entra ID Search Results" +description: "Microsoft Entra ID Search Results" +sidebar_position: 10 +--- + # Microsoft Entra ID Search Results When a search has been started, the Search Status table at the bottom displays the percentage diff --git a/docs/activitymonitor/7.1/admin/search/exchangeonline/_category_.json b/docs/activitymonitor/7.1/admin/search/exchangeonline/_category_.json new file mode 100644 index 0000000000..b1c8e07fad --- /dev/null +++ b/docs/activitymonitor/7.1/admin/search/exchangeonline/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Exchange Online Search Query", + "position": 50, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "exchangeonline" + } +} \ No newline at end of file diff --git a/docs/activitymonitor/7.1/admin/search/query/exchangeonline.md b/docs/activitymonitor/7.1/admin/search/exchangeonline/exchangeonline.md similarity index 97% rename from docs/activitymonitor/7.1/admin/search/query/exchangeonline.md rename to docs/activitymonitor/7.1/admin/search/exchangeonline/exchangeonline.md index bef4782671..873c84b020 100644 --- a/docs/activitymonitor/7.1/admin/search/query/exchangeonline.md +++ b/docs/activitymonitor/7.1/admin/search/exchangeonline/exchangeonline.md @@ -1,3 +1,9 @@ +--- +title: "Exchange Online Search Query" +description: "Exchange Online Search Query" +sidebar_position: 50 +--- + # Exchange Online Search Query You can search Exchange Online activity that has been monitored and recorded to a File output. When diff --git a/docs/activitymonitor/7.1/admin/search/results/exchangeonline.md b/docs/activitymonitor/7.1/admin/search/exchangeonline/exchangeonline_1.md similarity index 93% rename from docs/activitymonitor/7.1/admin/search/results/exchangeonline.md rename to docs/activitymonitor/7.1/admin/search/exchangeonline/exchangeonline_1.md index 8059c025ed..19e592906a 100644 --- a/docs/activitymonitor/7.1/admin/search/results/exchangeonline.md +++ b/docs/activitymonitor/7.1/admin/search/exchangeonline/exchangeonline_1.md @@ -1,3 +1,9 @@ +--- +title: "Exchange Online Search Results" +description: "Exchange Online Search Results" +sidebar_position: 10 +--- + # Exchange Online Search Results When a search has been started, the Search Status table at the bottom displays the percentage diff --git a/docs/activitymonitor/7.1/admin/search/file/_category_.json b/docs/activitymonitor/7.1/admin/search/file/_category_.json new file mode 100644 index 0000000000..2d6c8a01bf --- /dev/null +++ b/docs/activitymonitor/7.1/admin/search/file/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "File Search Query", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "file" + } +} \ No newline at end of file diff --git a/docs/activitymonitor/7.1/admin/search/query/file.md b/docs/activitymonitor/7.1/admin/search/file/file.md similarity index 95% rename from docs/activitymonitor/7.1/admin/search/query/file.md rename to docs/activitymonitor/7.1/admin/search/file/file.md index 2623e34538..e8ce7a90ac 100644 --- a/docs/activitymonitor/7.1/admin/search/query/file.md +++ b/docs/activitymonitor/7.1/admin/search/file/file.md @@ -1,3 +1,9 @@ +--- +title: "File Search Query" +description: "File Search Query" +sidebar_position: 20 +--- + # File Search Query You can search Windows file server and NAS device activity that has been monitored and recorded to a @@ -55,7 +61,7 @@ The sections have the following filters: - Specify account or group (...) – The ellipsis button beside the User textbox opens the Specify account or group window. Use this window to resolve the account for the user. See the - [Specify Account or Group Window](/docs/activitymonitor/7.1/admin/outputs/window/specifywindowsaccount.md) + [Specify Account or Group Window](/docs/activitymonitor/7.1/admin/outputs/accountexclusions/specifywindowsaccount.md) topic for additional information. - GID diff --git a/docs/activitymonitor/7.1/admin/search/results/file.md b/docs/activitymonitor/7.1/admin/search/file/file_1.md similarity index 97% rename from docs/activitymonitor/7.1/admin/search/results/file.md rename to docs/activitymonitor/7.1/admin/search/file/file_1.md index 3c9a67d459..1bbd6b2426 100644 --- a/docs/activitymonitor/7.1/admin/search/results/file.md +++ b/docs/activitymonitor/7.1/admin/search/file/file_1.md @@ -1,3 +1,9 @@ +--- +title: "File Search Results" +description: "File Search Results" +sidebar_position: 10 +--- + # File Search Results When a search has been started, the Search Status table at the bottom displays the percentage diff --git a/docs/activitymonitor/7.1/admin/search/linux/_category_.json b/docs/activitymonitor/7.1/admin/search/linux/_category_.json new file mode 100644 index 0000000000..427a7451c6 --- /dev/null +++ b/docs/activitymonitor/7.1/admin/search/linux/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Linux Search Query", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "linux" + } +} \ No newline at end of file diff --git a/docs/activitymonitor/7.1/admin/search/query/linux.md b/docs/activitymonitor/7.1/admin/search/linux/linux.md similarity index 95% rename from docs/activitymonitor/7.1/admin/search/query/linux.md rename to docs/activitymonitor/7.1/admin/search/linux/linux.md index 0b79ec5a89..ccd716f1bc 100644 --- a/docs/activitymonitor/7.1/admin/search/query/linux.md +++ b/docs/activitymonitor/7.1/admin/search/linux/linux.md @@ -1,3 +1,9 @@ +--- +title: "Linux Search Query" +description: "Linux Search Query" +sidebar_position: 30 +--- + # Linux Search Query You can search Linux file server and NAS device activity that has been monitored and recorded to a @@ -50,7 +56,7 @@ The sections have the following filters: - Specify account or group (...) – The ellipsis button beside the User textbox opens the Specify account or group window. Use this window to resolve the account for the user. See the - [Specify Account or Group Window](/docs/activitymonitor/7.1/admin/outputs/window/specifywindowsaccount.md) + [Specify Account or Group Window](/docs/activitymonitor/7.1/admin/outputs/accountexclusions/specifywindowsaccount.md) topic for additional information. - GID diff --git a/docs/activitymonitor/7.1/admin/search/results/linux.md b/docs/activitymonitor/7.1/admin/search/linux/linux_1.md similarity index 95% rename from docs/activitymonitor/7.1/admin/search/results/linux.md rename to docs/activitymonitor/7.1/admin/search/linux/linux_1.md index d632a55986..f533e83cdf 100644 --- a/docs/activitymonitor/7.1/admin/search/results/linux.md +++ b/docs/activitymonitor/7.1/admin/search/linux/linux_1.md @@ -1,3 +1,9 @@ +--- +title: "Linux Search Results" +description: "Linux Search Results" +sidebar_position: 10 +--- + # Linux Search Results When a search has been started, the Search Status table at the bottom displays the percentage diff --git a/docs/activitymonitor/7.1/admin/search/overview.md b/docs/activitymonitor/7.1/admin/search/overview.md index 27bccab23e..6a1502cbc3 100644 --- a/docs/activitymonitor/7.1/admin/search/overview.md +++ b/docs/activitymonitor/7.1/admin/search/overview.md @@ -1,3 +1,9 @@ +--- +title: "Search Feature" +description: "Search Feature" +sidebar_position: 50 +--- + # Search Feature The search feature consolidates and compartmentalizes search results based on events, time, objects, diff --git a/docs/activitymonitor/7.1/admin/search/sharepoint/_category_.json b/docs/activitymonitor/7.1/admin/search/sharepoint/_category_.json new file mode 100644 index 0000000000..0baabb2daa --- /dev/null +++ b/docs/activitymonitor/7.1/admin/search/sharepoint/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "SharePoint Search Query", + "position": 60, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "sharepoint" + } +} \ No newline at end of file diff --git a/docs/activitymonitor/7.1/admin/search/query/sharepoint.md b/docs/activitymonitor/7.1/admin/search/sharepoint/sharepoint.md similarity index 97% rename from docs/activitymonitor/7.1/admin/search/query/sharepoint.md rename to docs/activitymonitor/7.1/admin/search/sharepoint/sharepoint.md index d3fbce56ac..0486fb6ec9 100644 --- a/docs/activitymonitor/7.1/admin/search/query/sharepoint.md +++ b/docs/activitymonitor/7.1/admin/search/sharepoint/sharepoint.md @@ -1,3 +1,9 @@ +--- +title: "SharePoint Search Query" +description: "SharePoint Search Query" +sidebar_position: 60 +--- + # SharePoint Search Query You can search SharePoint activity that has been monitored and recorded to a File output. When you @@ -80,7 +86,7 @@ This section has the following filters: - Specify account or group (...) – The ellipsis button beside the User textbox opens the Specify account or group window. Use this window to resolve the account for the user. See the - [Specify Account or Group Window](/docs/activitymonitor/7.1/admin/outputs/window/specifywindowsaccount.md) + [Specify Account or Group Window](/docs/activitymonitor/7.1/admin/outputs/accountexclusions/specifywindowsaccount.md) topic for additional information. - Search Limit – Set the maximum number of rows returned in the search results. The default is diff --git a/docs/activitymonitor/7.1/admin/search/results/sharepoint.md b/docs/activitymonitor/7.1/admin/search/sharepoint/sharepoint_1.md similarity index 94% rename from docs/activitymonitor/7.1/admin/search/results/sharepoint.md rename to docs/activitymonitor/7.1/admin/search/sharepoint/sharepoint_1.md index 375da1922f..5439d10691 100644 --- a/docs/activitymonitor/7.1/admin/search/results/sharepoint.md +++ b/docs/activitymonitor/7.1/admin/search/sharepoint/sharepoint_1.md @@ -1,3 +1,9 @@ +--- +title: "SharePoint Search Results" +description: "SharePoint Search Results" +sidebar_position: 10 +--- + # SharePoint Search Results When a search has been started, the Search Status table at the bottom displays the percentage diff --git a/docs/activitymonitor/7.1/admin/search/sharepointonline/_category_.json b/docs/activitymonitor/7.1/admin/search/sharepointonline/_category_.json new file mode 100644 index 0000000000..4488e90a1c --- /dev/null +++ b/docs/activitymonitor/7.1/admin/search/sharepointonline/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "SharePoint Online Search Query", + "position": 70, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "sharepointonline" + } +} \ No newline at end of file diff --git a/docs/activitymonitor/7.1/admin/search/query/sharepointonline.md b/docs/activitymonitor/7.1/admin/search/sharepointonline/sharepointonline.md similarity index 97% rename from docs/activitymonitor/7.1/admin/search/query/sharepointonline.md rename to docs/activitymonitor/7.1/admin/search/sharepointonline/sharepointonline.md index b8cc84b569..a5cad18623 100644 --- a/docs/activitymonitor/7.1/admin/search/query/sharepointonline.md +++ b/docs/activitymonitor/7.1/admin/search/sharepointonline/sharepointonline.md @@ -1,3 +1,9 @@ +--- +title: "SharePoint Online Search Query" +description: "SharePoint Online Search Query" +sidebar_position: 70 +--- + # SharePoint Online Search Query You can search SharePoint Online activity that has been monitored and recorded to a File output. diff --git a/docs/activitymonitor/7.1/admin/search/results/sharepointonline.md b/docs/activitymonitor/7.1/admin/search/sharepointonline/sharepointonline_1.md similarity index 95% rename from docs/activitymonitor/7.1/admin/search/results/sharepointonline.md rename to docs/activitymonitor/7.1/admin/search/sharepointonline/sharepointonline_1.md index 61455714da..e110b4e49e 100644 --- a/docs/activitymonitor/7.1/admin/search/results/sharepointonline.md +++ b/docs/activitymonitor/7.1/admin/search/sharepointonline/sharepointonline_1.md @@ -1,3 +1,9 @@ +--- +title: "SharePoint Online Search Results" +description: "SharePoint Online Search Results" +sidebar_position: 10 +--- + # SharePoint Online Search Results When a search has been started, the Search Status table at the bottom displays the percentage diff --git a/docs/activitymonitor/7.1/admin/search/sqlserver/_category_.json b/docs/activitymonitor/7.1/admin/search/sqlserver/_category_.json new file mode 100644 index 0000000000..5588cda134 --- /dev/null +++ b/docs/activitymonitor/7.1/admin/search/sqlserver/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "SQL Server Search Query", + "position": 80, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "sqlserver" + } +} \ No newline at end of file diff --git a/docs/activitymonitor/7.1/admin/search/query/sqlserver.md b/docs/activitymonitor/7.1/admin/search/sqlserver/sqlserver.md similarity index 96% rename from docs/activitymonitor/7.1/admin/search/query/sqlserver.md rename to docs/activitymonitor/7.1/admin/search/sqlserver/sqlserver.md index a1f7c571c6..c1997642c5 100644 --- a/docs/activitymonitor/7.1/admin/search/query/sqlserver.md +++ b/docs/activitymonitor/7.1/admin/search/sqlserver/sqlserver.md @@ -1,3 +1,9 @@ +--- +title: "SQL Server Search Query" +description: "SQL Server Search Query" +sidebar_position: 80 +--- + # SQL Server Search Query You can search SQL Server activity that has been monitored and recorded to a File output. When you diff --git a/docs/activitymonitor/7.1/admin/search/results/sqlserver.md b/docs/activitymonitor/7.1/admin/search/sqlserver/sqlserver_1.md similarity index 94% rename from docs/activitymonitor/7.1/admin/search/results/sqlserver.md rename to docs/activitymonitor/7.1/admin/search/sqlserver/sqlserver_1.md index 75b29f8fbc..f2f5213e95 100644 --- a/docs/activitymonitor/7.1/admin/search/results/sqlserver.md +++ b/docs/activitymonitor/7.1/admin/search/sqlserver/sqlserver_1.md @@ -1,3 +1,9 @@ +--- +title: "SQL Server Search Results" +description: "SQL Server Search Results" +sidebar_position: 10 +--- + # SQL Server Search Results When a search has been started, the Search Status table at the bottom displays the percentage diff --git a/docs/activitymonitor/7.1/install/_category_.json b/docs/activitymonitor/7.1/install/_category_.json new file mode 100644 index 0000000000..f87e537fff --- /dev/null +++ b/docs/activitymonitor/7.1/install/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Installation", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/activitymonitor/7.1/install/agents/_category_.json b/docs/activitymonitor/7.1/install/agents/_category_.json new file mode 100644 index 0000000000..89391c7ce3 --- /dev/null +++ b/docs/activitymonitor/7.1/install/agents/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Agent Information", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "agents" + } +} \ No newline at end of file diff --git a/docs/activitymonitor/7.1/install/agents.md b/docs/activitymonitor/7.1/install/agents/agents.md similarity index 94% rename from docs/activitymonitor/7.1/install/agents.md rename to docs/activitymonitor/7.1/install/agents/agents.md index 33e6c72a3c..1d4f06985e 100644 --- a/docs/activitymonitor/7.1/install/agents.md +++ b/docs/activitymonitor/7.1/install/agents/agents.md @@ -1,3 +1,9 @@ +--- +title: "Agent Information" +description: "Agent Information" +sidebar_position: 20 +--- + # Agent Information The Activity Monitor agents perform real-time monitoring of the events occurring across supported @@ -50,6 +56,6 @@ topic for additional information on how to deploy agents using console. The Activity Monitor Agent may also be deployed manually. Use one of the following to manually install an agent: -- [Manually Install the Activity Agent](/docs/activitymonitor/7.1/install/agent/manual.md) -- [ Manually Install the Linux Agent](/docs/activitymonitor/7.1/install/agent/manuallinux.md) -- [Manually Install the AD Module](/docs/activitymonitor/7.1/install/agent/manualad.md) +- [Manually Install the Activity Agent](/docs/activitymonitor/7.1/install/agents/manual.md) +- [ Manually Install the Linux Agent](/docs/activitymonitor/7.1/install/agents/manuallinux.md) +- [Manually Install the AD Module](/docs/activitymonitor/7.1/install/agents/manualad.md) diff --git a/docs/activitymonitor/7.1/install/agent/manual.md b/docs/activitymonitor/7.1/install/agents/manual.md similarity index 96% rename from docs/activitymonitor/7.1/install/agent/manual.md rename to docs/activitymonitor/7.1/install/agents/manual.md index 1d3b93e69e..83e102c1ec 100644 --- a/docs/activitymonitor/7.1/install/agent/manual.md +++ b/docs/activitymonitor/7.1/install/agents/manual.md @@ -1,3 +1,9 @@ +--- +title: "Manually Install the Activity Agent" +description: "Manually Install the Activity Agent" +sidebar_position: 10 +--- + # Manually Install the Activity Agent The Netwrix Activity Monitor Agent can be deployed via the console or manually. @@ -85,14 +91,14 @@ Example: ## Add the Activity Agent to the Console Before deploying the Activity Monitor agent, ensure all -[Activity Agent Server Requirements](/docs/activitymonitor/7.1/requirements/activityagent.md) +[Activity Agent Server Requirements](/docs/activitymonitor/7.1/requirements/activityagent/activityagent.md) have been met, including those for NAS devices when applicable. **NOTE:** These steps are specific to deploying activity agents for monitoring file systems, SharePoint, SQL Server, Azure and Office 365 environments. See the -[Active Directory Agent Deployment](/docs/activitymonitor/7.1/admin/agents/add/activedirectory.md) +[Active Directory Agent Deployment](/docs/activitymonitor/7.1/admin/agents/activedirectory.md) section for instruction on deploying the AD agent. See the -[Linux Agent Deployment](/docs/activitymonitor/7.1/admin/agents/add/linux.md) +[Linux Agent Deployment](/docs/activitymonitor/7.1/admin/agents/linux.md) topic for instructions on deploying agents to Linux servers. Follow the steps to deploy the activity agent to a single Windows server. @@ -105,7 +111,7 @@ Follow the steps to deploy the activity agent to a single Windows server. **Step 3 –** Specify the server name where the agent will be deployed. To add multiple server names, see the -[Multiple Activity Agents Deployment](/docs/activitymonitor/7.1/admin/agents/add/multiple.md) +[Multiple Activity Agents Deployment](/docs/activitymonitor/7.1/admin/agents/multiple.md) topic for additional information. Click **Next**. ![Agent Port Configuration](/img/product_docs/activitymonitor/7.1/install/agent/portdefault.webp) @@ -116,7 +122,7 @@ topic for additional information. Click **Next**. **Step 5 –** On the Credentials to Connect to the Server(s) page, specify the credentials for the server to which the agent is deployed. See the -[Single Activity Agent Deployment](/docs/activitymonitor/7.1/admin/agents/add/single.md) +[Single Activity Agent Deployment](/docs/activitymonitor/7.1/admin/agents/single.md) topic for additional information on credential options. Click **Connect**. **NOTE:** When clicking **Connect** while adding the Agent to the Console, the connection may fail. diff --git a/docs/activitymonitor/7.1/install/agent/manualad.md b/docs/activitymonitor/7.1/install/agents/manualad.md similarity index 98% rename from docs/activitymonitor/7.1/install/agent/manualad.md rename to docs/activitymonitor/7.1/install/agents/manualad.md index 9f88ec0f98..7d553ea923 100644 --- a/docs/activitymonitor/7.1/install/agent/manualad.md +++ b/docs/activitymonitor/7.1/install/agents/manualad.md @@ -1,3 +1,9 @@ +--- +title: "Manually Install the AD Module" +description: "Manually Install the AD Module" +sidebar_position: 30 +--- + # Manually Install the AD Module The AD Module, powered by Threat Prevention, can only be installed on domain controllers. diff --git a/docs/activitymonitor/7.1/install/agent/manuallinux.md b/docs/activitymonitor/7.1/install/agents/manuallinux.md similarity index 97% rename from docs/activitymonitor/7.1/install/agent/manuallinux.md rename to docs/activitymonitor/7.1/install/agents/manuallinux.md index ea8681e7bf..ec27eeac56 100644 --- a/docs/activitymonitor/7.1/install/agent/manuallinux.md +++ b/docs/activitymonitor/7.1/install/agents/manuallinux.md @@ -1,3 +1,9 @@ +--- +title: "Manually Install the Linux Agent" +description: "Manually Install the Linux Agent" +sidebar_position: 20 +--- + # Manually Install the Linux Agent Follow the steps to manually install the agent. diff --git a/docs/activitymonitor/7.1/install/application.md b/docs/activitymonitor/7.1/install/application.md index fa59e0eee9..85e525810b 100644 --- a/docs/activitymonitor/7.1/install/application.md +++ b/docs/activitymonitor/7.1/install/application.md @@ -1,3 +1,9 @@ +--- +title: "Install Application" +description: "Install Application" +sidebar_position: 10 +--- + # Install Application Netwrix Activity Monitor comes with a 10-day trial license to start. If an organization's license diff --git a/docs/activitymonitor/7.1/install/importlicensekey.md b/docs/activitymonitor/7.1/install/importlicensekey.md index dfe77b18d0..e94b29393b 100644 --- a/docs/activitymonitor/7.1/install/importlicensekey.md +++ b/docs/activitymonitor/7.1/install/importlicensekey.md @@ -1,3 +1,9 @@ +--- +title: "Import License Key" +description: "Import License Key" +sidebar_position: 40 +--- + # Import License Key The Activity Monitor comes with a temporary 10-day license. Uploading a new license key or importing diff --git a/docs/activitymonitor/7.1/install/overview.md b/docs/activitymonitor/7.1/install/overview.md index f753d250ae..15635a0d9c 100644 --- a/docs/activitymonitor/7.1/install/overview.md +++ b/docs/activitymonitor/7.1/install/overview.md @@ -1,3 +1,9 @@ +--- +title: "Installation" +description: "Installation" +sidebar_position: 30 +--- + # Installation This topic describes the console installation and agent deployment the process for Activity Monitor. diff --git a/docs/activitymonitor/7.1/install/upgrade/_category_.json b/docs/activitymonitor/7.1/install/upgrade/_category_.json new file mode 100644 index 0000000000..f79fb801b7 --- /dev/null +++ b/docs/activitymonitor/7.1/install/upgrade/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Upgrade Procedure", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "upgrade" + } +} \ No newline at end of file diff --git a/docs/activitymonitor/7.1/install/removeagent.md b/docs/activitymonitor/7.1/install/upgrade/removeagent.md similarity index 89% rename from docs/activitymonitor/7.1/install/removeagent.md rename to docs/activitymonitor/7.1/install/upgrade/removeagent.md index 88a41dc432..a9899e2c90 100644 --- a/docs/activitymonitor/7.1/install/removeagent.md +++ b/docs/activitymonitor/7.1/install/upgrade/removeagent.md @@ -1,3 +1,9 @@ +--- +title: "Remove Agents" +description: "Remove Agents" +sidebar_position: 20 +--- + # Remove Agents On the Agents tab of the Activity Monitor Console, the Remove button allows users to remove the diff --git a/docs/activitymonitor/7.1/install/updateadagentinstaller.md b/docs/activitymonitor/7.1/install/upgrade/updateadagentinstaller.md similarity index 94% rename from docs/activitymonitor/7.1/install/updateadagentinstaller.md rename to docs/activitymonitor/7.1/install/upgrade/updateadagentinstaller.md index 36287255f7..a7c44ad1a3 100644 --- a/docs/activitymonitor/7.1/install/updateadagentinstaller.md +++ b/docs/activitymonitor/7.1/install/upgrade/updateadagentinstaller.md @@ -1,3 +1,9 @@ +--- +title: "Update AD Agent Installer" +description: "Update AD Agent Installer" +sidebar_position: 10 +--- + # Update AD Agent Installer Netwrix periodically releases updated AD Agent installation packages. Typically these updates are diff --git a/docs/activitymonitor/7.1/install/upgrade.md b/docs/activitymonitor/7.1/install/upgrade/upgrade.md similarity index 96% rename from docs/activitymonitor/7.1/install/upgrade.md rename to docs/activitymonitor/7.1/install/upgrade/upgrade.md index ce6691b831..9993b55d17 100644 --- a/docs/activitymonitor/7.1/install/upgrade.md +++ b/docs/activitymonitor/7.1/install/upgrade/upgrade.md @@ -1,3 +1,9 @@ +--- +title: "Upgrade Procedure" +description: "Upgrade Procedure" +sidebar_position: 30 +--- + # Upgrade Procedure The purpose of this chapter is to provide the basic steps needed for upgrading Activity Monitor. See diff --git a/docs/activitymonitor/7.1/overview/_category_.json b/docs/activitymonitor/7.1/overview/_category_.json new file mode 100644 index 0000000000..910c46e813 --- /dev/null +++ b/docs/activitymonitor/7.1/overview/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Netwrix Activity Monitor v7.1 Documentation", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/activitymonitor/7.1/gettingstarted.md b/docs/activitymonitor/7.1/overview/gettingstarted.md similarity index 91% rename from docs/activitymonitor/7.1/gettingstarted.md rename to docs/activitymonitor/7.1/overview/gettingstarted.md index 9cfeb1178b..0a22ebec60 100644 --- a/docs/activitymonitor/7.1/gettingstarted.md +++ b/docs/activitymonitor/7.1/overview/gettingstarted.md @@ -1,3 +1,9 @@ +--- +title: "Getting Started" +description: "Getting Started" +sidebar_position: 10 +--- + # Getting Started Once Netwrix Activity Monitor is installed, the following workflow enables organizations to quickly @@ -12,7 +18,7 @@ different requirements. See the following topics for additional information: - Console server [Requirements ](/docs/activitymonitor/7.1/requirements/overview.md) -- [Activity Agent Server Requirements](/docs/activitymonitor/7.1/requirements/activityagent.md) +- [Activity Agent Server Requirements](/docs/activitymonitor/7.1/requirements/activityagent/activityagent.md) for monitoring: - Exchange Online @@ -23,7 +29,7 @@ different requirements. See the following topics for additional information: - SQL Servers - Windows File servers -- [AD Agent Server Requirements](/docs/activitymonitor/7.1/requirements/adagent.md) +- [AD Agent Server Requirements](/docs/activitymonitor/7.1/requirements/adagent/adagent.md) for monitoring Active Directory - [Linux Agent Server Requirements](/docs/activitymonitor/7.1/requirements/linuxagent.md) for monitoring Linux file servers @@ -34,7 +40,7 @@ Once the prerequisites are accomplished, you are ready to install the applicatio See the following topics for additional information: - [Install Application](/docs/activitymonitor/7.1/install/application.md) -- [Agent Information](/docs/activitymonitor/7.1/install/agents.md) +- [Agent Information](/docs/activitymonitor/7.1/install/agents/agents.md) - [Import License Key](/docs/activitymonitor/7.1/install/importlicensekey.md) ## Configure Monitoring diff --git a/docs/activitymonitor/7.1/overview.md b/docs/activitymonitor/7.1/overview/overview.md similarity index 75% rename from docs/activitymonitor/7.1/overview.md rename to docs/activitymonitor/7.1/overview/overview.md index 2932dd3b25..82d1a7283a 100644 --- a/docs/activitymonitor/7.1/overview.md +++ b/docs/activitymonitor/7.1/overview/overview.md @@ -1,3 +1,9 @@ +--- +title: "Netwrix Activity Monitor v7.1 Documentation" +description: "Netwrix Activity Monitor v7.1 Documentation" +sidebar_position: 10 +--- + # Netwrix Activity Monitor v7.1 Documentation The Netwrix Activity Monitor deploys agents to target environments to provide real-time monitoring @@ -6,7 +12,7 @@ and alerting purposes. The Activity Monitor also provides operational efficienci into a wide spectrum of human and machine data interactions with a standardized format that is used to gain deeper visibility into activity associated with the access, use, and modification of data. -See the [Getting Started](/docs/activitymonitor/7.1/gettingstarted.md) +See the [Getting Started](/docs/activitymonitor/7.1/overview/gettingstarted.md) topic for additional information. New Product Name! diff --git a/docs/activitymonitor/7.1/whatsnew.md b/docs/activitymonitor/7.1/overview/whatsnew.md similarity index 95% rename from docs/activitymonitor/7.1/whatsnew.md rename to docs/activitymonitor/7.1/overview/whatsnew.md index d733646e76..fc722531b7 100644 --- a/docs/activitymonitor/7.1/whatsnew.md +++ b/docs/activitymonitor/7.1/overview/whatsnew.md @@ -1,3 +1,9 @@ +--- +title: "What's New" +description: "What's New" +sidebar_position: 20 +--- + # What's New The following information highlights the new and enhanced features introduced in this Netwrix diff --git a/docs/activitymonitor/7.1/requirements/_category_.json b/docs/activitymonitor/7.1/requirements/_category_.json new file mode 100644 index 0000000000..8a00596580 --- /dev/null +++ b/docs/activitymonitor/7.1/requirements/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Requirements", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/activitymonitor/7.1/requirements/activityagent/_category_.json b/docs/activitymonitor/7.1/requirements/activityagent/_category_.json new file mode 100644 index 0000000000..f16db16af6 --- /dev/null +++ b/docs/activitymonitor/7.1/requirements/activityagent/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Activity Agent Server Requirements", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "activityagent" + } +} \ No newline at end of file diff --git a/docs/activitymonitor/7.1/config/exchangeonline/activity.md b/docs/activitymonitor/7.1/requirements/activityagent/activity.md similarity index 98% rename from docs/activitymonitor/7.1/config/exchangeonline/activity.md rename to docs/activitymonitor/7.1/requirements/activityagent/activity.md index e5a51c021a..0974f3a435 100644 --- a/docs/activitymonitor/7.1/config/exchangeonline/activity.md +++ b/docs/activitymonitor/7.1/requirements/activityagent/activity.md @@ -1,3 +1,9 @@ +--- +title: "Exchange Online Activity Auditing Configuration" +description: "Exchange Online Activity Auditing Configuration" +sidebar_position: 20 +--- + # Exchange Online Activity Auditing Configuration In order to collect logs and monitor Exchange Online activity using the Netwrix Activity Monitor, it diff --git a/docs/activitymonitor/7.1/config/entraid/activity.md b/docs/activitymonitor/7.1/requirements/activityagent/activity_1.md similarity index 98% rename from docs/activitymonitor/7.1/config/entraid/activity.md rename to docs/activitymonitor/7.1/requirements/activityagent/activity_1.md index 4a741c7b16..1a964c8122 100644 --- a/docs/activitymonitor/7.1/config/entraid/activity.md +++ b/docs/activitymonitor/7.1/requirements/activityagent/activity_1.md @@ -1,3 +1,9 @@ +--- +title: "Microsoft Entra ID Activity Auditing Configuration" +description: "Microsoft Entra ID Activity Auditing Configuration" +sidebar_position: 30 +--- + # Microsoft Entra ID Activity Auditing Configuration It is necessary to register Activity Monitor as a web application to the targeted Microsoft Entra ID diff --git a/docs/activitymonitor/7.1/config/sharepoint/activity.md b/docs/activitymonitor/7.1/requirements/activityagent/activity_2.md similarity index 91% rename from docs/activitymonitor/7.1/config/sharepoint/activity.md rename to docs/activitymonitor/7.1/requirements/activityagent/activity_2.md index 1924d3efa7..55d1e0b3ee 100644 --- a/docs/activitymonitor/7.1/config/sharepoint/activity.md +++ b/docs/activitymonitor/7.1/requirements/activityagent/activity_2.md @@ -1,3 +1,9 @@ +--- +title: "SharePoint On-Premise Activity Auditing Configuration" +description: "SharePoint On-Premise Activity Auditing Configuration" +sidebar_position: 50 +--- + # SharePoint On-Premise Activity Auditing Configuration SharePoint Event Auditing must be enabled for each site collection to be monitored by the Netwrix diff --git a/docs/activitymonitor/7.1/config/sharepointonline/activity.md b/docs/activitymonitor/7.1/requirements/activityagent/activity_3.md similarity index 98% rename from docs/activitymonitor/7.1/config/sharepointonline/activity.md rename to docs/activitymonitor/7.1/requirements/activityagent/activity_3.md index 0526a66d6f..d557d7d63a 100644 --- a/docs/activitymonitor/7.1/config/sharepointonline/activity.md +++ b/docs/activitymonitor/7.1/requirements/activityagent/activity_3.md @@ -1,3 +1,9 @@ +--- +title: "SharePoint Online Activity Auditing Configuration" +description: "SharePoint Online Activity Auditing Configuration" +sidebar_position: 60 +--- + # SharePoint Online Activity Auditing Configuration In order to collect logs and monitor SharePoint Online activity using the Netwrix Activity Monitor, diff --git a/docs/activitymonitor/7.1/config/sqlserver/activity.md b/docs/activitymonitor/7.1/requirements/activityagent/activity_4.md similarity index 93% rename from docs/activitymonitor/7.1/config/sqlserver/activity.md rename to docs/activitymonitor/7.1/requirements/activityagent/activity_4.md index 9a887eee62..f735298b95 100644 --- a/docs/activitymonitor/7.1/config/sqlserver/activity.md +++ b/docs/activitymonitor/7.1/requirements/activityagent/activity_4.md @@ -1,3 +1,9 @@ +--- +title: "SQL Server Activity Auditing Configuration" +description: "SQL Server Activity Auditing Configuration" +sidebar_position: 70 +--- + # SQL Server Activity Auditing Configuration In order for the Netwrix Activity Monitor to monitor SQL Server activity, a SQL login with certain diff --git a/docs/activitymonitor/7.1/config/windowsfile/activity.md b/docs/activitymonitor/7.1/requirements/activityagent/activity_5.md similarity index 92% rename from docs/activitymonitor/7.1/config/windowsfile/activity.md rename to docs/activitymonitor/7.1/requirements/activityagent/activity_5.md index 163608a29b..141b5883bc 100644 --- a/docs/activitymonitor/7.1/config/windowsfile/activity.md +++ b/docs/activitymonitor/7.1/requirements/activityagent/activity_5.md @@ -1,3 +1,9 @@ +--- +title: "Windows File Server Activity Auditing Configuration" +description: "Windows File Server Activity Auditing Configuration" +sidebar_position: 80 +--- + # Windows File Server Activity Auditing Configuration In order for the Netwrix Activity Monitor to monitor Windows file server activity, an Activity Agent diff --git a/docs/activitymonitor/7.1/requirements/activityagent.md b/docs/activitymonitor/7.1/requirements/activityagent/activityagent.md similarity index 82% rename from docs/activitymonitor/7.1/requirements/activityagent.md rename to docs/activitymonitor/7.1/requirements/activityagent/activityagent.md index 9476708e17..efacabd977 100644 --- a/docs/activitymonitor/7.1/requirements/activityagent.md +++ b/docs/activitymonitor/7.1/requirements/activityagent/activityagent.md @@ -1,3 +1,9 @@ +--- +title: "Activity Agent Server Requirements" +description: "Activity Agent Server Requirements" +sidebar_position: 10 +--- + # Activity Agent Server Requirements The Activity Agent is installed on Windows servers to monitor Microsoft Entra ID, Network Attached @@ -48,7 +54,7 @@ The following permission is required to install and manage the agent: Activity Agent Ports See the -[Activity Agent Ports](/docs/activitymonitor/7.1/requirements/activityagentports.md) +[Activity Agent Ports](/docs/activitymonitor/7.1/requirements/activityagent/activityagentports.md) topic for firewall port requirements. ## Supported Exchange Online @@ -61,7 +67,7 @@ that acts as a proxy for monitoring the target environment. - Exchange Online See the -[Exchange Online Activity Auditing Configuration](/docs/activitymonitor/7.1/config/exchangeonline/activity.md) +[Exchange Online Activity Auditing Configuration](/docs/activitymonitor/7.1/requirements/activityagent/activity.md) topic for target environment requirements. ## Supported Microsoft Entra ID @@ -74,7 +80,7 @@ that acts as a proxy for monitoring the target environment. - Microsoft Entra ID (formerly Azure AD) See the -[Microsoft Entra ID Activity Auditing Configuration](/docs/activitymonitor/7.1/config/entraid/activity.md) +[Microsoft Entra ID Activity Auditing Configuration](/docs/activitymonitor/7.1/requirements/activityagent/activity_1.md) topic for target environment requirements. ## Supported Network Attached Storage Devices @@ -91,7 +97,7 @@ Dell Celerra® & VNX - VNX 8.1 See the -[Dell Celerra & Dell VNX Activity Auditing Configuration](/docs/activitymonitor/7.1/config/dellcelerravnx/activity.md) +[Dell Celerra & Dell VNX Activity Auditing Configuration](/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/activity.md) topic for target environment requirements. Dell Isilon/PowerScale @@ -99,19 +105,19 @@ Dell Isilon/PowerScale - 7.0+ See the -[Dell Isilon/PowerScale Activity Auditing Configuration](/docs/activitymonitor/7.1/config/dellpowerscale/activity.md) +[Dell Isilon/PowerScale Activity Auditing Configuration](/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/activity_1.md) topic for target environment requirements. Dell PowerStore® See the -[Dell PowerStore Activity Auditing Configuration](/docs/activitymonitor/7.1/config/dellpowerstore/activity.md) +[Dell PowerStore Activity Auditing Configuration](/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/activity_2.md) topic for target environment requirements. Dell Unity See the -[Dell Unity Activity Auditing Configuration](/docs/activitymonitor/7.1/config/dellunity/activity.md) +[Dell Unity Activity Auditing Configuration](/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/activity_3.md) topic for target environment requirements. Hitachi @@ -119,7 +125,7 @@ Hitachi - 11.2+ See the -[Hitachi Activity Auditing Configuration](/docs/activitymonitor/7.1/config/hitachi/activity.md) +[Hitachi Activity Auditing Configuration](/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/activity_4.md) topic for target environment requirements. Nasuni Nasuni Edge Appliances @@ -127,7 +133,7 @@ Nasuni Nasuni Edge Appliances - 8.0+ See the -[Nasuni Edge Appliance Activity Auditing Configuration](/docs/activitymonitor/7.1/config/nasuni/activity.md) +[Nasuni Edge Appliance Activity Auditing Configuration](/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity.md) topic for target environment requirements. NetApp Data ONTAP @@ -139,18 +145,18 @@ NetApp Data ONTAP See the following topics for target environment requirements: -- [NetApp Data ONTAP 7-Mode Activity Auditing Configuration](/docs/activitymonitor/7.1/config/netapp7mode/activity.md) -- [NetApp Data ONTAP Cluster-Mode Activity Auditing Configuration](/docs/activitymonitor/7.1/config/netappcmode/activity.md) +- [NetApp Data ONTAP 7-Mode Activity Auditing Configuration](/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/activity_5.md) +- [NetApp Data ONTAP Cluster-Mode Activity Auditing Configuration](/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/activity_6.md) Nutanix See the -[Nutanix Activity Auditing Configuration](/docs/activitymonitor/7.1/config/nutanix/activity.md) +[Nutanix Activity Auditing Configuration](/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity_1.md) topic for target environment requirements. Panzura -See the [Panzura CloudFS Monitoring](/docs/activitymonitor/7.1/config/panzura/activity.md) +See the [Panzura CloudFS Monitoring](/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity_2.md) topic for target environment requirements. Qumulo @@ -158,7 +164,7 @@ Qumulo - Qumulo Core 5.0.0.1B+ See the -[Qumulo Activity Auditing Configuration](/docs/activitymonitor/7.1/config/qumulo/activity.md) +[Qumulo Activity Auditing Configuration](/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity_3.md) topic for target environment requirements. ## Supported SharePoint Farms Platforms @@ -175,7 +181,7 @@ Application server that hosts the “Central Administration” component of the - SharePoint® Server Subscription Edition See the -[SharePoint On-Premise Activity Auditing Configuration](/docs/activitymonitor/7.1/config/sharepoint/activity.md) +[SharePoint On-Premise Activity Auditing Configuration](/docs/activitymonitor/7.1/requirements/activityagent/activity_2.md) topic for target environment requirements. ## Supported SharePoint Online @@ -188,7 +194,7 @@ that acts as a proxy for monitoring the target environment. - SharePoint Online® See the -[SharePoint Online Activity Auditing Configuration](/docs/activitymonitor/7.1/config/sharepointonline/activity.md) +[SharePoint Online Activity Auditing Configuration](/docs/activitymonitor/7.1/requirements/activityagent/activity_3.md) topic for target environment requirements. ## Supported SQL Server Platforms @@ -207,7 +213,7 @@ deployed to a Windows server that acts as a proxy for monitoring the target envi - SQL Server 2012 See the -[SQL Server Activity Auditing Configuration](/docs/activitymonitor/7.1/config/sqlserver/activity.md) +[SQL Server Activity Auditing Configuration](/docs/activitymonitor/7.1/requirements/activityagent/activity_4.md) topic for target environment requirements. ## Supported Windows File Servers Platforms @@ -223,5 +229,5 @@ It cannot be deployed to a proxy server. - Windows Server 2012 R2 See the -[Windows File Server Activity Auditing Configuration](/docs/activitymonitor/7.1/config/windowsfile/activity.md) +[Windows File Server Activity Auditing Configuration](/docs/activitymonitor/7.1/requirements/activityagent/activity_5.md) topic for target environment requirements. diff --git a/docs/activitymonitor/7.1/requirements/activityagentports.md b/docs/activitymonitor/7.1/requirements/activityagent/activityagentports.md similarity index 99% rename from docs/activitymonitor/7.1/requirements/activityagentports.md rename to docs/activitymonitor/7.1/requirements/activityagent/activityagentports.md index b2a214925e..57bcbdb614 100644 --- a/docs/activitymonitor/7.1/requirements/activityagentports.md +++ b/docs/activitymonitor/7.1/requirements/activityagent/activityagentports.md @@ -1,3 +1,9 @@ +--- +title: "Activity Agent Ports" +description: "Activity Agent Ports" +sidebar_position: 10 +--- + # Activity Agent Ports Firewall settings depend on the type of environment being targeted. The following firewall settings diff --git a/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/_category_.json b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/_category_.json new file mode 100644 index 0000000000..56d8e89ce6 --- /dev/null +++ b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/_category_.json @@ -0,0 +1,6 @@ +{ + "label": "NAS Device Configuration", + "position": 40, + "collapsed": true, + "collapsible": true +} \ No newline at end of file diff --git a/docs/activitymonitor/7.1/config/nasuni/activity.md b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity.md similarity index 94% rename from docs/activitymonitor/7.1/config/nasuni/activity.md rename to docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity.md index 381e5979ac..cc4749cd73 100644 --- a/docs/activitymonitor/7.1/config/nasuni/activity.md +++ b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity.md @@ -1,3 +1,9 @@ +--- +title: "Nasuni Edge Appliance Activity Auditing Configuration" +description: "Nasuni Edge Appliance Activity Auditing Configuration" +sidebar_position: 60 +--- + # Nasuni Edge Appliance Activity Auditing Configuration Generation of an API Access Key is required for Nasuni activity monitoring. The Nasuni Edge diff --git a/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/_category_.json b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/_category_.json new file mode 100644 index 0000000000..f9a9cc05ed --- /dev/null +++ b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Dell Celerra & Dell VNX Activity Auditing Configuration", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "activity" + } +} \ No newline at end of file diff --git a/docs/activitymonitor/7.1/config/dellcelerravnx/activity.md b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/activity.md similarity index 84% rename from docs/activitymonitor/7.1/config/dellcelerravnx/activity.md rename to docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/activity.md index 55bd15c2ac..4c3cd69473 100644 --- a/docs/activitymonitor/7.1/config/dellcelerravnx/activity.md +++ b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/activity.md @@ -1,3 +1,9 @@ +--- +title: "Dell Celerra & Dell VNX Activity Auditing Configuration" +description: "Dell Celerra & Dell VNX Activity Auditing Configuration" +sidebar_position: 10 +--- + # Dell Celerra & Dell VNX Activity Auditing Configuration An Dell Celerra or VNX device can be configured to audit Server Message Block (SMB) protocol access @@ -35,14 +41,14 @@ Checklist Item 2: Install Dell CEE - Dell CEE requires .NET Framework 3.5 to be installed on the Windows proxy server - See the - [Install & Configure Dell CEE](/docs/activitymonitor/7.1/config/dellcelerravnx/installcee.md) + [Install & Configure Dell CEE](/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/installcee.md) topic for instructions. Checklist Item 3: Dell Device Configuration - Configure the `cepp.conf` file on the Celerra VNX Cluster - See the - [Connect Data Movers to the Dell CEE Server](/docs/activitymonitor/7.1/config/dellcelerravnx/installcee.md#connect-data-movers-to-the-dell-cee-server) + [Connect Data Movers to the Dell CEE Server](/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/installcee.md#connect-data-movers-to-the-dell-cee-server) topic for instructions. Checklist Item 4: Activity Monitor Configuration diff --git a/docs/activitymonitor/7.1/config/dellpowerscale/activity.md b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/activity_1.md similarity index 90% rename from docs/activitymonitor/7.1/config/dellpowerscale/activity.md rename to docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/activity_1.md index b06d17898a..96b1124999 100644 --- a/docs/activitymonitor/7.1/config/dellpowerscale/activity.md +++ b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/activity_1.md @@ -1,3 +1,9 @@ +--- +title: "Dell Isilon/PowerScale Activity Auditing Configuration" +description: "Dell Isilon/PowerScale Activity Auditing Configuration" +sidebar_position: 20 +--- + # Dell Isilon/PowerScale Activity Auditing Configuration Dell Isilon/PowerScale can be configured to audit Server Message Block (SMB) and NFS protocol access @@ -33,7 +39,7 @@ Isilon/PowerScale cluster with more than one pair of Dell CEE and Activity Monit activity will be evenly distributed between the pairs. Checklist Item 2: -[Install Dell CEE](/docs/activitymonitor/7.1/config/dellpowerscale/installcee.md) +[Install Dell CEE](/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/installcee_1.md) - Dell CEE should be installed on a Windows or a Linux server. @@ -60,7 +66,7 @@ Checklist Item 3: Configure Auditing on the Dell Isilon/PowerScale Cluster Monitor - Choose between monitoring all Access Zones or scoping to specific Access Zones - - [Manually Configure Auditing in OneFS](/docs/activitymonitor/7.1/config/dellpowerscale/manualconfiguration.md) + - [Manually Configure Auditing in OneFS](/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/manualconfiguration.md) - After configuration, add the Isilon/PowerScale device to be monitored by the Activity Monitor @@ -100,5 +106,5 @@ Checklist Item 3: Configure Auditing on the Dell Isilon/PowerScale Cluster documentation for additional information. Checklist Item 4: Configure Dell CEE to Forward Events to the Activity Agent. See the -[Validate Setup](/docs/activitymonitor/7.1/config/dellpowerscale/validate.md) topic for +[Validate Setup](/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/validate_1.md) topic for additional information. diff --git a/docs/activitymonitor/7.1/config/dellpowerstore/activity.md b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/activity_2.md similarity index 89% rename from docs/activitymonitor/7.1/config/dellpowerstore/activity.md rename to docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/activity_2.md index 8c869664d6..cd49e235d5 100644 --- a/docs/activitymonitor/7.1/config/dellpowerstore/activity.md +++ b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/activity_2.md @@ -1,3 +1,9 @@ +--- +title: "Dell PowerStore Activity Auditing Configuration" +description: "Dell PowerStore Activity Auditing Configuration" +sidebar_position: 30 +--- + # Dell PowerStore Activity Auditing Configuration A Dell PowerStore device can be configured to audit Server Message Block (SMB) protocol access @@ -29,7 +35,7 @@ Checklist Item 1: Plan Deployment - [http://support.emc.com](http://support.emc.com/) Checklist Item 2: -[Install Dell CEE](/docs/activitymonitor/7.1/config/dellpowerstore/installcee.md) +[Install Dell CEE](/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/installcee_2.md) - Dell CEE should be installed on the Windows proxy server(s) where the Activity Monitor activity agent will be deployed @@ -47,7 +53,7 @@ Checklist Item 3: Dell PowerStore Device Configuration - Enable auditing on the PowerStore device - See the - [Enable Auditing for Dell PowerStore](/docs/activitymonitor/7.1/config/dellpowerstore/auditing.md) + [Enable Auditing for Dell PowerStore](/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/auditing.md) topic for additional information. Checklist Item 4: Activity Monitor Configuration diff --git a/docs/activitymonitor/7.1/config/dellunity/activity.md b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/activity_3.md similarity index 85% rename from docs/activitymonitor/7.1/config/dellunity/activity.md rename to docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/activity_3.md index e4dd0fc431..8bf94ae6a6 100644 --- a/docs/activitymonitor/7.1/config/dellunity/activity.md +++ b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/activity_3.md @@ -1,3 +1,9 @@ +--- +title: "Dell Unity Activity Auditing Configuration" +description: "Dell Unity Activity Auditing Configuration" +sidebar_position: 40 +--- + # Dell Unity Activity Auditing Configuration A Dell Unity device can be configured to audit Server Message Block (SMB) protocol access events. @@ -28,7 +34,7 @@ Checklist Item 1: Plan Deployment - [http://support.emc.com](http://support.emc.com/) Checklist Item 2: -[Install Dell CEE](/docs/activitymonitor/7.1/config/dellunity/installcee.md) +[Install Dell CEE](/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/installcee_3.md) - Dell CEE should be installed on the Windows proxy server(s) where the Activity Monitor activity agent will be deployed @@ -47,7 +53,7 @@ Checklist Item 3: Dell Unity Device Configuration - Configure initial setup for a Unity device - - [Unity Initial Setup with Unisphere](/docs/activitymonitor/7.1/config/dellunity/setupunisphere.md) + - [Unity Initial Setup with Unisphere](/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/setupunisphere.md) Checklist Item 4: Activity Monitor Configuration @@ -65,5 +71,5 @@ agent will be deployed, the following steps are not needed. - Ensure the Dell CEE registry key has enabled set to 1 and has an EndPoint set to StealthAUDIT. - Ensure the Dell CAVA service and the Dell CEE Monitor service are running. -- See the [Validate Setup](/docs/activitymonitor/7.1/config/dellunity/validate.md) topic +- See the [Validate Setup](/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/validate_2.md) topic for instructions. diff --git a/docs/activitymonitor/7.1/config/hitachi/activity.md b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/activity_4.md similarity index 86% rename from docs/activitymonitor/7.1/config/hitachi/activity.md rename to docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/activity_4.md index d087ba3ea5..2b126c4010 100644 --- a/docs/activitymonitor/7.1/config/hitachi/activity.md +++ b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/activity_4.md @@ -1,3 +1,9 @@ +--- +title: "Hitachi Activity Auditing Configuration" +description: "Hitachi Activity Auditing Configuration" +sidebar_position: 50 +--- + # Hitachi Activity Auditing Configuration The Hitachi NAS (HNAS) server can host multiple Enterprise Virtual Servers (EVS). Each EVS has @@ -43,10 +49,10 @@ Complete the following checklist prior to configuring activity monitoring of Hit Instructions for each item of the checklist are detailed within the following topics. Checklist Item 1: -[Configure Audit Logs on HNAS](/docs/activitymonitor/7.1/config/hitachi/configurelogs.md) +[Configure Audit Logs on HNAS](/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/configurelogs.md) Checklist Item 2: -[Configure Access to HNAS Audit Logs on Activity Agent Server](/docs/activitymonitor/7.1/config/hitachi/configureaccesstologs.md) +[Configure Access to HNAS Audit Logs on Activity Agent Server](/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/configureaccesstologs.md) Checklist Item 3: Activity Monitor Configuration diff --git a/docs/activitymonitor/7.1/config/netapp7mode/activity.md b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/activity_5.md similarity index 86% rename from docs/activitymonitor/7.1/config/netapp7mode/activity.md rename to docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/activity_5.md index 6b2849e227..6f32001ae5 100644 --- a/docs/activitymonitor/7.1/config/netapp7mode/activity.md +++ b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/activity_5.md @@ -1,3 +1,9 @@ +--- +title: "NetApp Data ONTAP 7-Mode Activity Auditing Configuration" +description: "NetApp Data ONTAP 7-Mode Activity Auditing Configuration" +sidebar_position: 70 +--- + # NetApp Data ONTAP 7-Mode Activity Auditing Configuration The Activity Monitor agent employed to monitor NetApp leverages 128-bit encrypted Remote Procedure @@ -34,7 +40,7 @@ Checklist Item 1: Plan Deployment - DNS name of the CIFS shares(s) to be monitored Checklist Item 2: -[Provision FPolicy Account](/docs/activitymonitor/7.1/config/netapp7mode/provisionactivity.md) +[Provision FPolicy Account](/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/provisionactivity.md) - Group membership with a role granting access to the following commands: @@ -73,11 +79,11 @@ Checklist Item 3: Firewall Configuration - TCP 445 - Dynamic port range: TCP/UDP 137-139 - See the - [Enable HTTP or HTTPS](/docs/activitymonitor/7.1/config/netapp7mode/enablehttp.md) topic + [Enable HTTP or HTTPS](/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/enablehttp.md) topic for instructions. Checklist Item 4: -[Configure FPolicy](/docs/activitymonitor/7.1/config/netapp7mode/configurefpolicy.md) +[Configure FPolicy](/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/configurefpolicy.md) - If using vFilers: diff --git a/docs/activitymonitor/7.1/config/netappcmode/activity.md b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/activity_6.md similarity index 94% rename from docs/activitymonitor/7.1/config/netappcmode/activity.md rename to docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/activity_6.md index 47282f741f..083f5726fd 100644 --- a/docs/activitymonitor/7.1/config/netappcmode/activity.md +++ b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/activity_6.md @@ -1,3 +1,9 @@ +--- +title: "NetApp Data ONTAP Cluster-Mode Activity Auditing Configuration" +description: "NetApp Data ONTAP Cluster-Mode Activity Auditing Configuration" +sidebar_position: 80 +--- + # NetApp Data ONTAP Cluster-Mode Activity Auditing Configuration The Activity Monitor agent employed to monitor NetApp leverages NetApp ONTAP API, and the NetApp @@ -83,7 +89,7 @@ Checklist Item 1: Plan Deployment - TLS, mutual authentication (both the SVM and the agent authenticate each other) Checklist Item 2: -[Provision ONTAP Account](/docs/activitymonitor/7.1/config/netappcmode/provisionactivity.md) +[Provision ONTAP Account](/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/provisionactivity_1.md) - Permission names depend on the API used, ONTAPI/ZAPI or REST API. - The case of domain and username created during the account provisioning process must match exactly @@ -154,7 +160,7 @@ Checklist Item 2: - `security login role show-ontapi` – Readonly access Checklist Item 3: -[Configure Network](/docs/activitymonitor/7.1/config/netappcmode/configurefirewall.md) +[Configure Network](/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/configurefirewall.md) - Agent must be able to connect to ONTAP API via a management LIF on ports HTTP (80) or HTTPS (443) @@ -170,7 +176,7 @@ Checklist Item 3: - The default port 9999 can be changed in the agent's settings. Checklist Item 4: -[Configure FPolicy](/docs/activitymonitor/7.1/config/netappcmode/configurefpolicy.md) +[Configure FPolicy](/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/configurefpolicy_1.md) - Remember: all FPolicy objects and SVM names are case sensitive. - FPolicy must be configured for each SVM to be monitored. diff --git a/docs/activitymonitor/7.1/config/dellpowerstore/auditing.md b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/auditing.md similarity index 96% rename from docs/activitymonitor/7.1/config/dellpowerstore/auditing.md rename to docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/auditing.md index dd14d64fc7..6adc91a410 100644 --- a/docs/activitymonitor/7.1/config/dellpowerstore/auditing.md +++ b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/auditing.md @@ -1,3 +1,9 @@ +--- +title: "Enable Auditing for Dell PowerStore" +description: "Enable Auditing for Dell PowerStore" +sidebar_position: 20 +--- + # Enable Auditing for Dell PowerStore Follow the steps to enable auditing on Dell PowerStore. diff --git a/docs/activitymonitor/7.1/config/hitachi/configureaccesstologs.md b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/configureaccesstologs.md similarity index 85% rename from docs/activitymonitor/7.1/config/hitachi/configureaccesstologs.md rename to docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/configureaccesstologs.md index 1e7d596869..deade0c148 100644 --- a/docs/activitymonitor/7.1/config/hitachi/configureaccesstologs.md +++ b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/configureaccesstologs.md @@ -1,3 +1,9 @@ +--- +title: "Configure Access to HNAS Audit Logs on Activity Agent Server" +description: "Configure Access to HNAS Audit Logs on Activity Agent Server" +sidebar_position: 20 +--- + # Configure Access to HNAS Audit Logs on Activity Agent Server Follow the steps to configure access to the HNAS audit logs on the Windows server hosting the diff --git a/docs/activitymonitor/7.1/config/netappcmode/configurefirewall.md b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/configurefirewall.md similarity index 98% rename from docs/activitymonitor/7.1/config/netappcmode/configurefirewall.md rename to docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/configurefirewall.md index 56ed64365f..a44f80e659 100644 --- a/docs/activitymonitor/7.1/config/netappcmode/configurefirewall.md +++ b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/configurefirewall.md @@ -1,3 +1,9 @@ +--- +title: "Configure Network" +description: "Configure Network" +sidebar_position: 20 +--- + # Configure Network Activity Monitor requires two communication channels for ONTAP monitoring: diff --git a/docs/activitymonitor/7.1/config/netapp7mode/configurefpolicy.md b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/configurefpolicy.md similarity index 96% rename from docs/activitymonitor/7.1/config/netapp7mode/configurefpolicy.md rename to docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/configurefpolicy.md index 29bb6f67f0..b631cacbfc 100644 --- a/docs/activitymonitor/7.1/config/netapp7mode/configurefpolicy.md +++ b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/configurefpolicy.md @@ -1,3 +1,9 @@ +--- +title: "Configure FPolicy" +description: "Configure FPolicy" +sidebar_position: 30 +--- + # Configure FPolicy Select a method to configure the FPolicy for NetApp Data ONTAP 7-Mode devices: @@ -154,7 +160,7 @@ IMPORTANT: - The Activity Monitor must register with the NetApp device as an FPolicy server. By default, it looks for a policy named `StealthAUDIT`. See the - [Customize FPolicy Policy Name](/docs/activitymonitor/7.1/config/netapp7mode/customizefpolicy.md) + [Customize FPolicy Policy Name](/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/customizefpolicy.md) section for information on using a different policy name. Use the following command to enable the FPolicy to monitor disconnected sessions: diff --git a/docs/activitymonitor/7.1/config/netappcmode/configurefpolicy.md b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/configurefpolicy_1.md similarity index 99% rename from docs/activitymonitor/7.1/config/netappcmode/configurefpolicy.md rename to docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/configurefpolicy_1.md index 8005ffc0c5..6fbf582ece 100644 --- a/docs/activitymonitor/7.1/config/netappcmode/configurefpolicy.md +++ b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/configurefpolicy_1.md @@ -1,3 +1,9 @@ +--- +title: "Configure FPolicy" +description: "Configure FPolicy" +sidebar_position: 30 +--- + # Configure FPolicy Activity Monitor relies on the NetApp FPolicy framework for monitoring of file access events on diff --git a/docs/activitymonitor/7.1/config/hitachi/configurelogs.md b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/configurelogs.md similarity index 87% rename from docs/activitymonitor/7.1/config/hitachi/configurelogs.md rename to docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/configurelogs.md index 0a17002ee9..516587054e 100644 --- a/docs/activitymonitor/7.1/config/hitachi/configurelogs.md +++ b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/configurelogs.md @@ -1,3 +1,9 @@ +--- +title: "Configure Audit Logs on HNAS" +description: "Configure Audit Logs on HNAS" +sidebar_position: 10 +--- + # Configure Audit Logs on HNAS Follow the steps to configure access to the HNAS audit logs on the Hitachi device. @@ -29,5 +35,5 @@ not support the Wrap policy. Click OK to close. Once access has been configured on the Hitachi device, it is necessary to configure access to the HNAS audit logs on the Windows server. See the -[Configure Access to HNAS Audit Logs on Activity Agent Server](/docs/activitymonitor/7.1/config/hitachi/configureaccesstologs.md) +[Configure Access to HNAS Audit Logs on Activity Agent Server](/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/configureaccesstologs.md) topic for additional information. diff --git a/docs/activitymonitor/7.1/config/netapp7mode/customizefpolicy.md b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/customizefpolicy.md similarity index 86% rename from docs/activitymonitor/7.1/config/netapp7mode/customizefpolicy.md rename to docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/customizefpolicy.md index 72a8bfa49e..997bf993f0 100644 --- a/docs/activitymonitor/7.1/config/netapp7mode/customizefpolicy.md +++ b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/customizefpolicy.md @@ -1,3 +1,9 @@ +--- +title: "Customize FPolicy Policy Name" +description: "Customize FPolicy Policy Name" +sidebar_position: 40 +--- + # Customize FPolicy Policy Name There may be situations when FPolicy needs to be named something other than StealthAUDIT. In those diff --git a/docs/activitymonitor/7.1/config/netapp7mode/enablehttp.md b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/enablehttp.md similarity index 84% rename from docs/activitymonitor/7.1/config/netapp7mode/enablehttp.md rename to docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/enablehttp.md index 6ff686bfb3..2cdbc8a4ce 100644 --- a/docs/activitymonitor/7.1/config/netapp7mode/enablehttp.md +++ b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/enablehttp.md @@ -1,3 +1,9 @@ +--- +title: "Enable HTTP or HTTPS" +description: "Enable HTTP or HTTPS" +sidebar_position: 20 +--- + # Enable HTTP or HTTPS The Activity Monitor Activity Agent must be able to send ONTAPI calls to the vFiler’s data LIF over diff --git a/docs/activitymonitor/7.1/config/dellcelerravnx/installcee.md b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/installcee.md similarity index 97% rename from docs/activitymonitor/7.1/config/dellcelerravnx/installcee.md rename to docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/installcee.md index 031bd75c16..4fd9f07164 100644 --- a/docs/activitymonitor/7.1/config/dellcelerravnx/installcee.md +++ b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/installcee.md @@ -1,3 +1,9 @@ +--- +title: "Install & Configure Dell CEE" +description: "Install & Configure Dell CEE" +sidebar_position: 10 +--- + # Install & Configure Dell CEE Dell CEE should be installed on a Windows or a Linux server. The Dell CEE software is not a Netwrix @@ -24,7 +30,7 @@ guide to install and configure the CEE. The installation will add two services t asynchronous bulk delivery (VCAPS) feature. See the -[CEE Debug Logs](/docs/activitymonitor/7.1/config/dellunity/validate.md#cee-debug-logs) +[CEE Debug Logs](/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/validate_2.md#cee-debug-logs) section for information on troubleshooting issues related to Dell CEE. After Dell CEE installation is complete, it is necessary to diff --git a/docs/activitymonitor/7.1/config/dellpowerscale/installcee.md b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/installcee_1.md similarity index 92% rename from docs/activitymonitor/7.1/config/dellpowerscale/installcee.md rename to docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/installcee_1.md index ef15c7b0fb..d3f7270ade 100644 --- a/docs/activitymonitor/7.1/config/dellpowerscale/installcee.md +++ b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/installcee_1.md @@ -1,3 +1,9 @@ +--- +title: "Install Dell CEE" +description: "Install Dell CEE" +sidebar_position: 10 +--- + # Install Dell CEE Dell CEE should be installed on a Windows or a Linux server. The Dell CEE software is not a Netwrix @@ -24,7 +30,7 @@ guide to install and configure the CEE. The installation will add two services t asynchronous bulk delivery (VCAPS) feature. After installation, open MS-RPC ports between the Dell device and the Dell CEE server. See the -[Dell CEE Debug Logs](/docs/activitymonitor/7.1/config/dellpowerscale/validate.md#dell-cee-debug-logs) +[Dell CEE Debug Logs](/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/validate_1.md#dell-cee-debug-logs) section for information on troubleshooting issues related to Dell CEE. ## Configure Dell Registry Key Settings diff --git a/docs/activitymonitor/7.1/config/dellpowerstore/installcee.md b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/installcee_2.md similarity index 96% rename from docs/activitymonitor/7.1/config/dellpowerstore/installcee.md rename to docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/installcee_2.md index 8b47e64d73..98e0e2b33b 100644 --- a/docs/activitymonitor/7.1/config/dellpowerstore/installcee.md +++ b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/installcee_2.md @@ -1,3 +1,9 @@ +--- +title: "Install Dell CEE" +description: "Install Dell CEE" +sidebar_position: 10 +--- + # Install Dell CEE Dell CEE should be installed on a Windows or a Linux server. The Dell CEE software is not a Netwrix diff --git a/docs/activitymonitor/7.1/config/dellunity/installcee.md b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/installcee_3.md similarity index 92% rename from docs/activitymonitor/7.1/config/dellunity/installcee.md rename to docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/installcee_3.md index 840cdf2f83..0944eda2f9 100644 --- a/docs/activitymonitor/7.1/config/dellunity/installcee.md +++ b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/installcee_3.md @@ -1,3 +1,9 @@ +--- +title: "Install Dell CEE" +description: "Install Dell CEE" +sidebar_position: 10 +--- + # Install Dell CEE Dell CEE should be installed on a Windows or a Linux server. The Dell CEE software is not a Netwrix @@ -24,7 +30,7 @@ guide to install and configure the CEE. The installation will add two services t asynchronous bulk delivery (VCAPS) feature. After Dell CEE installation is complete, it is necessary to complete the -[Unity Initial Setup with Unisphere](/docs/activitymonitor/7.1/config/dellunity/setupunisphere.md). +[Unity Initial Setup with Unisphere](/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/setupunisphere.md). ## Configure Dell Registry Key Settings diff --git a/docs/activitymonitor/7.1/config/dellpowerscale/manualconfiguration.md b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/manualconfiguration.md similarity index 96% rename from docs/activitymonitor/7.1/config/dellpowerscale/manualconfiguration.md rename to docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/manualconfiguration.md index 649b15d2b9..5616cb8d5a 100644 --- a/docs/activitymonitor/7.1/config/dellpowerscale/manualconfiguration.md +++ b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/manualconfiguration.md @@ -1,3 +1,9 @@ +--- +title: "Manually Configure Auditing in OneFS" +description: "Manually Configure Auditing in OneFS" +sidebar_position: 20 +--- + # Manually Configure Auditing in OneFS Manual configuration for auditing is optional for newer versions as the Activity Agent can configure diff --git a/docs/activitymonitor/7.1/config/netapp7mode/provisionactivity.md b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/provisionactivity.md similarity index 97% rename from docs/activitymonitor/7.1/config/netapp7mode/provisionactivity.md rename to docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/provisionactivity.md index fc85e26dea..801c294610 100644 --- a/docs/activitymonitor/7.1/config/netapp7mode/provisionactivity.md +++ b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/provisionactivity.md @@ -1,3 +1,9 @@ +--- +title: "Provision FPolicy Account" +description: "Provision FPolicy Account" +sidebar_position: 10 +--- + # Provision FPolicy Account This topic describes the steps needed to create a user account with the privileges required to diff --git a/docs/activitymonitor/7.1/config/netappcmode/provisionactivity.md b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/provisionactivity_1.md similarity index 97% rename from docs/activitymonitor/7.1/config/netappcmode/provisionactivity.md rename to docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/provisionactivity_1.md index 7a2fa07ac4..1424df370d 100644 --- a/docs/activitymonitor/7.1/config/netappcmode/provisionactivity.md +++ b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/provisionactivity_1.md @@ -1,3 +1,9 @@ +--- +title: "Provision ONTAP Account" +description: "Provision ONTAP Account" +sidebar_position: 10 +--- + # Provision ONTAP Account This topic describes the steps needed to create a user account with the privileges required to @@ -100,7 +106,7 @@ security login rest-role create -role enterpriseauditorrest -api "/api/svm/svms" **NOTE:** If the FPolicy account is configured with these permissions, it is necessary to manually configure the FPolicy. See the -[Configure FPolicy](/docs/activitymonitor/7.1/config/netappcmode/configurefpolicy.md) +[Configure FPolicy](/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/configurefpolicy_1.md) topic for additional information. ### Less Privileged: Enable/Connect FPolicy & Collect Events @@ -184,7 +190,7 @@ security login rest-role create -role enterpriseauditorrest -api "/api/protocols **NOTE:** If the FPolicy account is configured with these permissions, it is necessary to manually configure the FPolicy. See the -[Configure FPolicy](/docs/activitymonitor/7.1/config/netappcmode/configurefpolicy.md) +[Configure FPolicy](/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/configurefpolicy_1.md) topic for additional information. ### Automatically Configure the FPolicy @@ -265,7 +271,7 @@ security login rest-role create -role enterpriseauditorrest -api "/api/security/ **NOTE:** If the FPolicy account is configured with these permissions, the Activity Monitor can automatically configure the FPolicy. See the -[Configure FPolicy](/docs/activitymonitor/7.1/config/netappcmode/configurefpolicy.md) +[Configure FPolicy](/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/configurefpolicy_1.md) topic for additional information. ### Enterprise Auditor Integration diff --git a/docs/activitymonitor/7.1/config/dellunity/setupunisphere.md b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/setupunisphere.md similarity index 89% rename from docs/activitymonitor/7.1/config/dellunity/setupunisphere.md rename to docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/setupunisphere.md index 30f8cdf41a..9a346432a7 100644 --- a/docs/activitymonitor/7.1/config/dellunity/setupunisphere.md +++ b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/setupunisphere.md @@ -1,3 +1,9 @@ +--- +title: "Unity Initial Setup with Unisphere" +description: "Unity Initial Setup with Unisphere" +sidebar_position: 20 +--- + # Unity Initial Setup with Unisphere Follow the steps to configure the initial setup for a Unity device with Unisphere. diff --git a/docs/activitymonitor/7.1/config/dellcelerravnx/validate.md b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/validate.md similarity index 96% rename from docs/activitymonitor/7.1/config/dellcelerravnx/validate.md rename to docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/validate.md index f609d83527..7ec37b6c1a 100644 --- a/docs/activitymonitor/7.1/config/dellcelerravnx/validate.md +++ b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/validate.md @@ -1,3 +1,9 @@ +--- +title: "Validate Setup" +description: "Validate Setup" +sidebar_position: 20 +--- + # Validate Setup Once the Activity Monitor agent is configured to monitor the Dell device, the automated @@ -6,7 +12,7 @@ configuration must be validated to ensure events are being monitored. ## Validate Dell CEE Registry Key Settings **NOTE:** See the -[Configure Dell Registry Key Settings](/docs/activitymonitor/7.1/config/dellunity/installcee.md#configure-dell-registry-key-settings) +[Configure Dell Registry Key Settings](/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/installcee_3.md#configure-dell-registry-key-settings) topic for information on manually setting the registry key. After the Activity Monitor activity agent has been configured to monitor the Dell device, it will diff --git a/docs/activitymonitor/7.1/config/dellpowerscale/validate.md b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/validate_1.md similarity index 98% rename from docs/activitymonitor/7.1/config/dellpowerscale/validate.md rename to docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/validate_1.md index 840b751e9f..1f75c98ba3 100644 --- a/docs/activitymonitor/7.1/config/dellpowerscale/validate.md +++ b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/validate_1.md @@ -1,3 +1,9 @@ +--- +title: "Validate Setup" +description: "Validate Setup" +sidebar_position: 30 +--- + # Validate Setup Once the Activity Monitor agent is configured to monitor the Dell device, the automated diff --git a/docs/activitymonitor/7.1/config/dellunity/validate.md b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/validate_2.md similarity index 96% rename from docs/activitymonitor/7.1/config/dellunity/validate.md rename to docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/validate_2.md index b6839a9cae..26cc957f1b 100644 --- a/docs/activitymonitor/7.1/config/dellunity/validate.md +++ b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/validate_2.md @@ -1,3 +1,9 @@ +--- +title: "Validate Setup" +description: "Validate Setup" +sidebar_position: 30 +--- + # Validate Setup Once the Activity Monitor agent is configured to monitor the Dell device, the automated @@ -6,7 +12,7 @@ configuration must be validated to ensure events are being monitored. ## Validate CEE Registry Key Settings **NOTE:** See the -[Configure Dell Registry Key Settings](/docs/activitymonitor/7.1/config/dellcelerravnx/installcee.md#configure-dell-registry-key-settings) +[Configure Dell Registry Key Settings](/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity/installcee.md#configure-dell-registry-key-settings) topic for information on manually setting the registry key. After the Activity Monitor activity agent has been configured to monitor the Dell device, it will diff --git a/docs/activitymonitor/7.1/config/nutanix/activity.md b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity_1.md similarity index 85% rename from docs/activitymonitor/7.1/config/nutanix/activity.md rename to docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity_1.md index 2331aacac4..eeac772b8c 100644 --- a/docs/activitymonitor/7.1/config/nutanix/activity.md +++ b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity_1.md @@ -1,3 +1,9 @@ +--- +title: "Nutanix Activity Auditing Configuration" +description: "Nutanix Activity Auditing Configuration" +sidebar_position: 90 +--- + # Nutanix Activity Auditing Configuration The Netwrix Activity Monitor can be configured to monitor activity on Nutanix devices. diff --git a/docs/activitymonitor/7.1/config/panzura/activity.md b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity_2.md similarity index 97% rename from docs/activitymonitor/7.1/config/panzura/activity.md rename to docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity_2.md index 127acb207f..edfbd0ddcf 100644 --- a/docs/activitymonitor/7.1/config/panzura/activity.md +++ b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity_2.md @@ -1,3 +1,9 @@ +--- +title: "Panzura CloudFS Monitoring" +description: "Panzura CloudFS Monitoring" +sidebar_position: 100 +--- + # Panzura CloudFS Monitoring Netwrix Activity Monitor can be configured to monitor file system activity on Panzura CloudFS diff --git a/docs/activitymonitor/7.1/config/qumulo/activity.md b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity_3.md similarity index 93% rename from docs/activitymonitor/7.1/config/qumulo/activity.md rename to docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity_3.md index 1042550312..c5a3f3a978 100644 --- a/docs/activitymonitor/7.1/config/qumulo/activity.md +++ b/docs/activitymonitor/7.1/requirements/activityagent/nasdeviceconfiguration/activity_3.md @@ -1,3 +1,9 @@ +--- +title: "Qumulo Activity Auditing Configuration" +description: "Qumulo Activity Auditing Configuration" +sidebar_position: 110 +--- + # Qumulo Activity Auditing Configuration The Netwrix Activity Monitor can be configured to monitor activity on Qumulo devices. To prepare diff --git a/docs/activitymonitor/7.1/requirements/adagent/_category_.json b/docs/activitymonitor/7.1/requirements/adagent/_category_.json new file mode 100644 index 0000000000..c84f42629d --- /dev/null +++ b/docs/activitymonitor/7.1/requirements/adagent/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "AD Agent Server Requirements", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "adagent" + } +} \ No newline at end of file diff --git a/docs/activitymonitor/7.1/requirements/adagent/activity/_category_.json b/docs/activitymonitor/7.1/requirements/adagent/activity/_category_.json new file mode 100644 index 0000000000..05cf87c439 --- /dev/null +++ b/docs/activitymonitor/7.1/requirements/adagent/activity/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Active Directory Activity Auditing Configuration", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "activity" + } +} \ No newline at end of file diff --git a/docs/activitymonitor/7.1/config/activedirectory/activity.md b/docs/activitymonitor/7.1/requirements/adagent/activity/activity.md similarity index 97% rename from docs/activitymonitor/7.1/config/activedirectory/activity.md rename to docs/activitymonitor/7.1/requirements/adagent/activity/activity.md index 3796011540..c97be8a6cd 100644 --- a/docs/activitymonitor/7.1/config/activedirectory/activity.md +++ b/docs/activitymonitor/7.1/requirements/adagent/activity/activity.md @@ -1,3 +1,9 @@ +--- +title: "Active Directory Activity Auditing Configuration" +description: "Active Directory Activity Auditing Configuration" +sidebar_position: 10 +--- + # Active Directory Activity Auditing Configuration There are two methods to configure Activity Monitor to provide Active Directory domain activity to @@ -7,7 +13,7 @@ Enterprise Auditor: - File Archive Repository See the -[File Archive Repository Option](/docs/activitymonitor/7.1/config/activedirectory/filearchive.md) +[File Archive Repository Option](/docs/activitymonitor/7.1/requirements/adagent/activity/filearchive.md) topic for additional information on that option. ## API Server Option diff --git a/docs/activitymonitor/7.1/config/activedirectory/filearchive.md b/docs/activitymonitor/7.1/requirements/adagent/activity/filearchive.md similarity index 98% rename from docs/activitymonitor/7.1/config/activedirectory/filearchive.md rename to docs/activitymonitor/7.1/requirements/adagent/activity/filearchive.md index 9a4c2e43fc..9f2af37a26 100644 --- a/docs/activitymonitor/7.1/config/activedirectory/filearchive.md +++ b/docs/activitymonitor/7.1/requirements/adagent/activity/filearchive.md @@ -1,3 +1,9 @@ +--- +title: "File Archive Repository Option" +description: "File Archive Repository Option" +sidebar_position: 10 +--- + # File Archive Repository Option As an alternative to using an API Server, Netwrix Activity Monitor can be configured to store all diff --git a/docs/activitymonitor/7.1/requirements/adagent.md b/docs/activitymonitor/7.1/requirements/adagent/adagent.md similarity index 96% rename from docs/activitymonitor/7.1/requirements/adagent.md rename to docs/activitymonitor/7.1/requirements/adagent/adagent.md index 56eb755053..c95d2194c3 100644 --- a/docs/activitymonitor/7.1/requirements/adagent.md +++ b/docs/activitymonitor/7.1/requirements/adagent/adagent.md @@ -1,3 +1,9 @@ +--- +title: "AD Agent Server Requirements" +description: "AD Agent Server Requirements" +sidebar_position: 20 +--- + # AD Agent Server Requirements Active Directory (AD) monitoring can be accomplished through two primary methods: @@ -87,7 +93,7 @@ controllers within the domain to be monitored. - Windows Server 2016 See the -[Active Directory Activity Auditing Configuration](/docs/activitymonitor/7.1/config/activedirectory/activity.md) +[Active Directory Activity Auditing Configuration](/docs/activitymonitor/7.1/requirements/adagent/activity/activity.md) topic for target environment requirements. ## AD Agent Compatibility with Non-Netwrix Security Products diff --git a/docs/activitymonitor/7.1/config/activedirectory/threatprevention.md b/docs/activitymonitor/7.1/requirements/adagent/threatprevention.md similarity index 93% rename from docs/activitymonitor/7.1/config/activedirectory/threatprevention.md rename to docs/activitymonitor/7.1/requirements/adagent/threatprevention.md index 6b3148a344..195e6c829d 100644 --- a/docs/activitymonitor/7.1/config/activedirectory/threatprevention.md +++ b/docs/activitymonitor/7.1/requirements/adagent/threatprevention.md @@ -1,3 +1,9 @@ +--- +title: "Getting Data from NTP for AD Activity Reporting" +description: "Getting Data from NTP for AD Activity Reporting" +sidebar_position: 20 +--- + # Getting Data from NTP for AD Activity Reporting When Netwrix Threat Prevention is configured to monitor a domain, the event data collected by the diff --git a/docs/activitymonitor/7.1/requirements/linuxagent.md b/docs/activitymonitor/7.1/requirements/linuxagent.md index 44819227d5..8e1cd3cb4b 100644 --- a/docs/activitymonitor/7.1/requirements/linuxagent.md +++ b/docs/activitymonitor/7.1/requirements/linuxagent.md @@ -1,3 +1,9 @@ +--- +title: "Linux Agent Server Requirements" +description: "Linux Agent Server Requirements" +sidebar_position: 30 +--- + # Linux Agent Server Requirements The server where the agent is deployed can be physical or virtual. The supported operating systems diff --git a/docs/activitymonitor/7.1/requirements/overview.md b/docs/activitymonitor/7.1/requirements/overview.md index 3e51804c96..5e30c07b44 100644 --- a/docs/activitymonitor/7.1/requirements/overview.md +++ b/docs/activitymonitor/7.1/requirements/overview.md @@ -1,3 +1,9 @@ +--- +title: "Requirements" +description: "Requirements" +sidebar_position: 20 +--- + # Requirements This topic describes the recommended configuration of the servers needed to install the application @@ -22,11 +28,11 @@ Core Component - Activity Agent – The Activity Agent is installed on Windows servers to monitor Microsoft Entra ID, Network Attached Storage (NAS) devices, SharePoint farms, SharePoint Online, SQL Server, and Windows file servers. See the - [Activity Agent Server Requirements](/docs/activitymonitor/7.1/requirements/activityagent.md) + [Activity Agent Server Requirements](/docs/activitymonitor/7.1/requirements/activityagent/activityagent.md) topic for additional information. - AD Agent – The AD Agent is deployed to every domain controllers to monitor Active Directory domains. See the - [AD Agent Server Requirements](/docs/activitymonitor/7.1/requirements/adagent.md) + [AD Agent Server Requirements](/docs/activitymonitor/7.1/requirements/adagent/adagent.md) topic for additional information. - Linux Agent – The Linux Agent is deployed to Linux servers to be monitored. See the [Linux Agent Server Requirements](/docs/activitymonitor/7.1/requirements/linuxagent.md) diff --git a/docs/activitymonitor/7.1/restapi/_category_.json b/docs/activitymonitor/7.1/restapi/_category_.json new file mode 100644 index 0000000000..37dc66e9c5 --- /dev/null +++ b/docs/activitymonitor/7.1/restapi/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "REST API", + "position": 60, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/activitymonitor/7.1/restapi/overview.md b/docs/activitymonitor/7.1/restapi/overview.md index 787258d5a0..f41acd4140 100644 --- a/docs/activitymonitor/7.1/restapi/overview.md +++ b/docs/activitymonitor/7.1/restapi/overview.md @@ -1,3 +1,9 @@ +--- +title: "REST API" +description: "REST API" +sidebar_position: 60 +--- + # REST API ## Overview diff --git a/docs/activitymonitor/7.1/restapi/resources.md b/docs/activitymonitor/7.1/restapi/resources.md index 5f3a850952..9d8de059eb 100644 --- a/docs/activitymonitor/7.1/restapi/resources.md +++ b/docs/activitymonitor/7.1/restapi/resources.md @@ -1,3 +1,9 @@ +--- +title: "Resources" +description: "Resources" +sidebar_position: 20 +--- + # Resources This page provides an overview of various REST APIs for Activity Monitor, outlining their attributes diff --git a/docs/activitymonitor/7.1/restapi/security.md b/docs/activitymonitor/7.1/restapi/security.md index 905bfe2b5a..8712b4536d 100644 --- a/docs/activitymonitor/7.1/restapi/security.md +++ b/docs/activitymonitor/7.1/restapi/security.md @@ -1,3 +1,9 @@ +--- +title: "Security and Access Control" +description: "Security and Access Control" +sidebar_position: 10 +--- + # Security and Access Control ## Security diff --git a/docs/activitymonitor/7.1/siem/_category_.json b/docs/activitymonitor/7.1/siem/_category_.json new file mode 100644 index 0000000000..97ac249831 --- /dev/null +++ b/docs/activitymonitor/7.1/siem/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "SIEM Integrations", + "position": 70, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/activitymonitor/7.1/siem/overview.md b/docs/activitymonitor/7.1/siem/overview.md index ee52963f05..b5b12394c4 100644 --- a/docs/activitymonitor/7.1/siem/overview.md +++ b/docs/activitymonitor/7.1/siem/overview.md @@ -1,3 +1,9 @@ +--- +title: "SIEM Integrations" +description: "SIEM Integrations" +sidebar_position: 70 +--- + # SIEM Integrations Stealthbits File Activity monitoring solutions enable organizations to successfully, efficiently, diff --git a/docs/activitymonitor/7.1/siem/qradar/_category_.json b/docs/activitymonitor/7.1/siem/qradar/_category_.json new file mode 100644 index 0000000000..82c7f803f7 --- /dev/null +++ b/docs/activitymonitor/7.1/siem/qradar/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Netwrix File Activity Monitor App for QRadar", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/activitymonitor/7.1/siem/qradar/app/_category_.json b/docs/activitymonitor/7.1/siem/qradar/app/_category_.json new file mode 100644 index 0000000000..58035c056d --- /dev/null +++ b/docs/activitymonitor/7.1/siem/qradar/app/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "File Activity Monitor App for QRadar", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "app" + } +} \ No newline at end of file diff --git a/docs/activitymonitor/7.1/siem/qradar/dashboard/about.md b/docs/activitymonitor/7.1/siem/qradar/app/about.md similarity index 79% rename from docs/activitymonitor/7.1/siem/qradar/dashboard/about.md rename to docs/activitymonitor/7.1/siem/qradar/app/about.md index b8cc21d8a8..4e8bf5a8fd 100644 --- a/docs/activitymonitor/7.1/siem/qradar/dashboard/about.md +++ b/docs/activitymonitor/7.1/siem/qradar/app/about.md @@ -1,3 +1,9 @@ +--- +title: "About Dashboard" +description: "About Dashboard" +sidebar_position: 70 +--- + # About Dashboard The About dashboard provides information about the application. diff --git a/docs/activitymonitor/7.1/siem/qradar/app.md b/docs/activitymonitor/7.1/siem/qradar/app/app.md similarity index 94% rename from docs/activitymonitor/7.1/siem/qradar/app.md rename to docs/activitymonitor/7.1/siem/qradar/app/app.md index 4361b7f00a..d780c9e50e 100644 --- a/docs/activitymonitor/7.1/siem/qradar/app.md +++ b/docs/activitymonitor/7.1/siem/qradar/app/app.md @@ -1,3 +1,9 @@ +--- +title: "File Activity Monitor App for QRadar" +description: "File Activity Monitor App for QRadar" +sidebar_position: 10 +--- + # File Activity Monitor App for QRadar Stealthbits File Activity Monitor App for QRadar (File Activity Monitor tab) contains several diff --git a/docs/activitymonitor/7.1/siem/qradar/dashboard/deletions.md b/docs/activitymonitor/7.1/siem/qradar/app/deletions.md similarity index 88% rename from docs/activitymonitor/7.1/siem/qradar/dashboard/deletions.md rename to docs/activitymonitor/7.1/siem/qradar/app/deletions.md index 16d3aa10d0..4b56f8b30d 100644 --- a/docs/activitymonitor/7.1/siem/qradar/dashboard/deletions.md +++ b/docs/activitymonitor/7.1/siem/qradar/app/deletions.md @@ -1,3 +1,9 @@ +--- +title: "Deletions Dashboard" +description: "Deletions Dashboard" +sidebar_position: 40 +--- + # Deletions Dashboard The Deletions dashboard contains the following cards: @@ -11,7 +17,7 @@ The Deletions dashboard contains the following cards: interval - See the - [Table Card Features ](/docs/activitymonitor/7.1/siem/qradar/app.md#table-card-features) + [Table Card Features ](/docs/activitymonitor/7.1/siem/qradar/app/app.md#table-card-features) topic for additional information. The time interval is identified in the upper-right corner with the Start and End boxes. This is set diff --git a/docs/activitymonitor/7.1/siem/qradar/dashboard/home.md b/docs/activitymonitor/7.1/siem/qradar/app/home.md similarity index 92% rename from docs/activitymonitor/7.1/siem/qradar/dashboard/home.md rename to docs/activitymonitor/7.1/siem/qradar/app/home.md index bd69093ee0..684a391f57 100644 --- a/docs/activitymonitor/7.1/siem/qradar/dashboard/home.md +++ b/docs/activitymonitor/7.1/siem/qradar/app/home.md @@ -1,3 +1,9 @@ +--- +title: "Home Dashboard" +description: "Home Dashboard" +sidebar_position: 10 +--- + # Home Dashboard The File System Activity Home dashboard contains the following cards: @@ -12,7 +18,7 @@ The File System Activity Home dashboard contains the following cards: data - The value for this card is a hyperlink to the - [Ransomware Dashboard](/docs/activitymonitor/7.1/siem/qradar/dashboard/ransomware.md). + [Ransomware Dashboard](/docs/activitymonitor/7.1/siem/qradar/app/ransomware.md). - File Activity – Timeline of all file activity over the specified time interval - Top Users – Displays up-to the top five users associated with file activity over the specified @@ -23,7 +29,7 @@ The File System Activity Home dashboard contains the following cards: interval - See the - [Table Card Features ](/docs/activitymonitor/7.1/siem/qradar/app.md#table-card-features) + [Table Card Features ](/docs/activitymonitor/7.1/siem/qradar/app/app.md#table-card-features) topic for additional information. The time interval is identified in the upper-right corner with the Start and End boxes. This is set diff --git a/docs/activitymonitor/7.1/siem/qradar/dashboard/hostinvestigation.md b/docs/activitymonitor/7.1/siem/qradar/app/hostinvestigation.md similarity index 91% rename from docs/activitymonitor/7.1/siem/qradar/dashboard/hostinvestigation.md rename to docs/activitymonitor/7.1/siem/qradar/app/hostinvestigation.md index 830c88b7ca..085ce8dd47 100644 --- a/docs/activitymonitor/7.1/siem/qradar/dashboard/hostinvestigation.md +++ b/docs/activitymonitor/7.1/siem/qradar/app/hostinvestigation.md @@ -1,3 +1,9 @@ +--- +title: "Host Investigation Dashboard" +description: "Host Investigation Dashboard" +sidebar_position: 60 +--- + # Host Investigation Dashboard The Host Investigation dashboard only appears when a search is conducted. This can be done by @@ -20,14 +26,14 @@ The Host Investigation dashboard contains the following cards: which occurred over the specified time interval - See the - [Table Card Features ](/docs/activitymonitor/7.1/siem/qradar/app.md#table-card-features) + [Table Card Features ](/docs/activitymonitor/7.1/siem/qradar/app/app.md#table-card-features) topic for additional information. - Destination Host Offenses – QRadar offenses associated with the host which occurred over the specified time interval - See the - [Table Card Features ](/docs/activitymonitor/7.1/siem/qradar/app.md#table-card-features) + [Table Card Features ](/docs/activitymonitor/7.1/siem/qradar/app/app.md#table-card-features) topic for additional information. The time interval is identified in the upper-right corner with the Start and End boxes. This is set diff --git a/docs/activitymonitor/7.1/siem/qradar/dashboard/permissionchanges.md b/docs/activitymonitor/7.1/siem/qradar/app/permissionchanges.md similarity index 88% rename from docs/activitymonitor/7.1/siem/qradar/dashboard/permissionchanges.md rename to docs/activitymonitor/7.1/siem/qradar/app/permissionchanges.md index 365eaaf72d..d7a1a7eb07 100644 --- a/docs/activitymonitor/7.1/siem/qradar/dashboard/permissionchanges.md +++ b/docs/activitymonitor/7.1/siem/qradar/app/permissionchanges.md @@ -1,3 +1,9 @@ +--- +title: "Permission Changes Dashboard" +description: "Permission Changes Dashboard" +sidebar_position: 30 +--- + # Permission Changes Dashboard The Permission Changes Dashboard for QRadar shows information on changes made to permissions using @@ -14,7 +20,7 @@ The Permission Changes dashboard contains the following cards: time interval - See the - [Table Card Features ](/docs/activitymonitor/7.1/siem/qradar/app.md#table-card-features) + [Table Card Features ](/docs/activitymonitor/7.1/siem/qradar/app/app.md#table-card-features) topic for additional information. The time interval is identified in the upper-right corner with the Start and End boxes. This is set diff --git a/docs/activitymonitor/7.1/siem/qradar/dashboard/ransomware.md b/docs/activitymonitor/7.1/siem/qradar/app/ransomware.md similarity index 89% rename from docs/activitymonitor/7.1/siem/qradar/dashboard/ransomware.md rename to docs/activitymonitor/7.1/siem/qradar/app/ransomware.md index c78a7d5e09..4cf0b085d4 100644 --- a/docs/activitymonitor/7.1/siem/qradar/dashboard/ransomware.md +++ b/docs/activitymonitor/7.1/siem/qradar/app/ransomware.md @@ -1,3 +1,9 @@ +--- +title: "Ransomware Dashboard" +description: "Ransomware Dashboard" +sidebar_position: 20 +--- + # Ransomware Dashboard The Ransomware Dashboard for QRadar shows a list of suspected ransomware events. @@ -10,7 +16,7 @@ The Ransomware dashboard contains the following cards: ransomware attack - See the - [Table Card Features ](/docs/activitymonitor/7.1/siem/qradar/app.md#table-card-features) + [Table Card Features ](/docs/activitymonitor/7.1/siem/qradar/app/app.md#table-card-features) topic for additional information. - Details of Ransomware Attack – Tabular format of all file activity events for the selected offense @@ -18,7 +24,7 @@ The Ransomware dashboard contains the following cards: - Only visible after clicking Search on an offense - See the - [Table Card Features ](/docs/activitymonitor/7.1/siem/qradar/app.md#table-card-features) + [Table Card Features ](/docs/activitymonitor/7.1/siem/qradar/app/app.md#table-card-features) topic for additional information. - Breakdown of File Types – Pie chart of the top eight file extensions of the affected files for the diff --git a/docs/activitymonitor/7.1/siem/qradar/dashboard/userinvestigation.md b/docs/activitymonitor/7.1/siem/qradar/app/userinvestigation.md similarity index 91% rename from docs/activitymonitor/7.1/siem/qradar/dashboard/userinvestigation.md rename to docs/activitymonitor/7.1/siem/qradar/app/userinvestigation.md index e6dfe7808a..a82b82a884 100644 --- a/docs/activitymonitor/7.1/siem/qradar/dashboard/userinvestigation.md +++ b/docs/activitymonitor/7.1/siem/qradar/app/userinvestigation.md @@ -1,3 +1,9 @@ +--- +title: "User Investigation Dashboard" +description: "User Investigation Dashboard" +sidebar_position: 50 +--- + # User Investigation Dashboard The User Investigation dashboard only appears when a search is conducted. This can be done by @@ -18,12 +24,12 @@ The User Investigation dashboard contains the following cards: - Details of File Activity – Tabular format of all file activity events associated with the user which occurred over the specified time interval - See the - [Table Card Features ](/docs/activitymonitor/7.1/siem/qradar/app.md#table-card-features) + [Table Card Features ](/docs/activitymonitor/7.1/siem/qradar/app/app.md#table-card-features) topic for additional information. - Destination Host Offenses – QRadar offenses associated with the destination IP Addresses accessed by the user during the specified time interval - See the - [Table Card Features ](/docs/activitymonitor/7.1/siem/qradar/app.md#table-card-features) + [Table Card Features ](/docs/activitymonitor/7.1/siem/qradar/app/app.md#table-card-features) topic for additional information. The time interval is identified in the upper-right corner with the Start and End boxes. This is set diff --git a/docs/activitymonitor/7.1/siem/qradar/offenses.md b/docs/activitymonitor/7.1/siem/qradar/offenses.md index ce7dced197..287d850519 100644 --- a/docs/activitymonitor/7.1/siem/qradar/offenses.md +++ b/docs/activitymonitor/7.1/siem/qradar/offenses.md @@ -1,3 +1,9 @@ +--- +title: "Offenses" +description: "Offenses" +sidebar_position: 30 +--- + # Offenses The Activity Monitor App for QRadar feeds a couple of QRadar Offenses. @@ -5,7 +11,7 @@ The Activity Monitor App for QRadar feeds a couple of QRadar Offenses. ![Stealthbits Offenses in QRadar](/img/product_docs/activitymonitor/7.1/siem/qradar/stealthbitsoffenses.webp) While the -[Ransomware Dashboard](/docs/activitymonitor/7.1/siem/qradar/dashboard/ransomware.md) +[Ransomware Dashboard](/docs/activitymonitor/7.1/siem/qradar/app/ransomware.md) reports on incidents of Ransomware attacks monitored by StealthINTERCEPT, the following offenses may be generated by the Stealthbits File Activity Monitor App. diff --git a/docs/activitymonitor/7.1/siem/qradar/overview.md b/docs/activitymonitor/7.1/siem/qradar/overview.md index 7c4aedf384..fa8300bdcb 100644 --- a/docs/activitymonitor/7.1/siem/qradar/overview.md +++ b/docs/activitymonitor/7.1/siem/qradar/overview.md @@ -1,3 +1,9 @@ +--- +title: "Netwrix File Activity Monitor App for QRadar" +description: "Netwrix File Activity Monitor App for QRadar" +sidebar_position: 10 +--- + # Netwrix File Activity Monitor App for QRadar Netwrix File Activity monitoring solutions enable organizations to successfully, efficiently, and diff --git a/docs/activitymonitor/7.1/siem/qradar/settings.md b/docs/activitymonitor/7.1/siem/qradar/settings.md index 6c7a4fe126..37d5701d5b 100644 --- a/docs/activitymonitor/7.1/siem/qradar/settings.md +++ b/docs/activitymonitor/7.1/siem/qradar/settings.md @@ -1,3 +1,9 @@ +--- +title: "Settings" +description: "Settings" +sidebar_position: 20 +--- + # Settings Use the gear icon next to the **Search** box to open the **Settings** interface. It is necessary for diff --git a/docs/activitymonitor/7.1/siem/splunk/_category_.json b/docs/activitymonitor/7.1/siem/splunk/_category_.json new file mode 100644 index 0000000000..e9b549fb3f --- /dev/null +++ b/docs/activitymonitor/7.1/siem/splunk/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "File Activity Monitor App for Splunk", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/activitymonitor/7.1/siem/splunk/app/_category_.json b/docs/activitymonitor/7.1/siem/splunk/app/_category_.json new file mode 100644 index 0000000000..dd71e85b85 --- /dev/null +++ b/docs/activitymonitor/7.1/siem/splunk/app/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "File Activity Monitor App for Splunk", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "app" + } +} \ No newline at end of file diff --git a/docs/activitymonitor/7.1/siem/splunk/app.md b/docs/activitymonitor/7.1/siem/splunk/app/app.md similarity index 83% rename from docs/activitymonitor/7.1/siem/splunk/app.md rename to docs/activitymonitor/7.1/siem/splunk/app/app.md index 2792444663..1ad128239d 100644 --- a/docs/activitymonitor/7.1/siem/splunk/app.md +++ b/docs/activitymonitor/7.1/siem/splunk/app/app.md @@ -1,3 +1,9 @@ +--- +title: "File Activity Monitor App for Splunk" +description: "File Activity Monitor App for Splunk" +sidebar_position: 10 +--- + # File Activity Monitor App for Splunk Stealthbits File Activity Monitor App for Splunk contains several predefined dashboards: File diff --git a/docs/activitymonitor/7.1/siem/splunk/dashboard/deletions.md b/docs/activitymonitor/7.1/siem/splunk/app/deletions.md similarity index 87% rename from docs/activitymonitor/7.1/siem/splunk/dashboard/deletions.md rename to docs/activitymonitor/7.1/siem/splunk/app/deletions.md index a0fbf701a9..8f7fb11487 100644 --- a/docs/activitymonitor/7.1/siem/splunk/dashboard/deletions.md +++ b/docs/activitymonitor/7.1/siem/splunk/app/deletions.md @@ -1,3 +1,9 @@ +--- +title: "Deletions Dashboard" +description: "Deletions Dashboard" +sidebar_position: 40 +--- + # Deletions Dashboard View deletion information in the Deletions Dashboard for Splunk. diff --git a/docs/activitymonitor/7.1/siem/splunk/dashboard/overview.md b/docs/activitymonitor/7.1/siem/splunk/app/overview.md similarity index 92% rename from docs/activitymonitor/7.1/siem/splunk/dashboard/overview.md rename to docs/activitymonitor/7.1/siem/splunk/app/overview.md index 43f2df787e..8154d1b9c2 100644 --- a/docs/activitymonitor/7.1/siem/splunk/dashboard/overview.md +++ b/docs/activitymonitor/7.1/siem/splunk/app/overview.md @@ -1,3 +1,9 @@ +--- +title: "Overview Dashobard" +description: "Overview Dashobard" +sidebar_position: 10 +--- + # Overview Dashobard View general information on the Overview Dashboard for Splunk. diff --git a/docs/activitymonitor/7.1/siem/splunk/dashboard/permissionchanges.md b/docs/activitymonitor/7.1/siem/splunk/app/permissionchanges.md similarity index 87% rename from docs/activitymonitor/7.1/siem/splunk/dashboard/permissionchanges.md rename to docs/activitymonitor/7.1/siem/splunk/app/permissionchanges.md index f813a96932..ea06225c88 100644 --- a/docs/activitymonitor/7.1/siem/splunk/dashboard/permissionchanges.md +++ b/docs/activitymonitor/7.1/siem/splunk/app/permissionchanges.md @@ -1,3 +1,9 @@ +--- +title: "Permission Changes Dashboard" +description: "Permission Changes Dashboard" +sidebar_position: 30 +--- + # Permission Changes Dashboard View information on permissions changes on the through the Permission Changes Dashboard for Splunk. diff --git a/docs/activitymonitor/7.1/siem/splunk/dashboard/ransomware.md b/docs/activitymonitor/7.1/siem/splunk/app/ransomware.md similarity index 90% rename from docs/activitymonitor/7.1/siem/splunk/dashboard/ransomware.md rename to docs/activitymonitor/7.1/siem/splunk/app/ransomware.md index e01f5856f5..7cb2b0bdaa 100644 --- a/docs/activitymonitor/7.1/siem/splunk/dashboard/ransomware.md +++ b/docs/activitymonitor/7.1/siem/splunk/app/ransomware.md @@ -1,3 +1,9 @@ +--- +title: "Ransomware Dashboard" +description: "Ransomware Dashboard" +sidebar_position: 20 +--- + # Ransomware Dashboard View information on ransomware using the Ransomware Dashboard for Splunk. diff --git a/docs/activitymonitor/7.1/siem/splunk/overview.md b/docs/activitymonitor/7.1/siem/splunk/overview.md index d98b9e4878..0ae562cb71 100644 --- a/docs/activitymonitor/7.1/siem/splunk/overview.md +++ b/docs/activitymonitor/7.1/siem/splunk/overview.md @@ -1,3 +1,9 @@ +--- +title: "File Activity Monitor App for Splunk" +description: "File Activity Monitor App for Splunk" +sidebar_position: 20 +--- + # File Activity Monitor App for Splunk Stealthbits File Activity monitoring solutions enable organizations to successfully, efficiently, diff --git a/docs/activitymonitor/7.1/troubleshooting/_category_.json b/docs/activitymonitor/7.1/troubleshooting/_category_.json new file mode 100644 index 0000000000..53642bd87a --- /dev/null +++ b/docs/activitymonitor/7.1/troubleshooting/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Troubleshooting and Maintenance", + "position": 50, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/activitymonitor/7.1/troubleshooting/antivirusexclusions.md b/docs/activitymonitor/7.1/troubleshooting/antivirusexclusions.md index cb87b62ae3..edd6366144 100644 --- a/docs/activitymonitor/7.1/troubleshooting/antivirusexclusions.md +++ b/docs/activitymonitor/7.1/troubleshooting/antivirusexclusions.md @@ -1,3 +1,9 @@ +--- +title: "Antivirus Exclusions" +description: "Antivirus Exclusions" +sidebar_position: 30 +--- + # Antivirus Exclusions Windows activity monitoring and performance of the Activity Agent may be negatively affected by diff --git a/docs/activitymonitor/7.1/troubleshooting/backuprestore/_category_.json b/docs/activitymonitor/7.1/troubleshooting/backuprestore/_category_.json new file mode 100644 index 0000000000..129e47789f --- /dev/null +++ b/docs/activitymonitor/7.1/troubleshooting/backuprestore/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Backup & Restoration", + "position": 50, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/activitymonitor/7.1/troubleshooting/backuprestore/agentbackup.md b/docs/activitymonitor/7.1/troubleshooting/backuprestore/agentbackup.md index 6a8e5f7dc5..ea5f3f3bff 100644 --- a/docs/activitymonitor/7.1/troubleshooting/backuprestore/agentbackup.md +++ b/docs/activitymonitor/7.1/troubleshooting/backuprestore/agentbackup.md @@ -1,3 +1,9 @@ +--- +title: "Agent Backup" +description: "Agent Backup" +sidebar_position: 10 +--- + # Agent Backup Follow the steps to back up the configuration, passwords, Active Directory event data file, and diff --git a/docs/activitymonitor/7.1/troubleshooting/backuprestore/agentrestore.md b/docs/activitymonitor/7.1/troubleshooting/backuprestore/agentrestore.md index 65df5d115e..7640947029 100644 --- a/docs/activitymonitor/7.1/troubleshooting/backuprestore/agentrestore.md +++ b/docs/activitymonitor/7.1/troubleshooting/backuprestore/agentrestore.md @@ -1,3 +1,9 @@ +--- +title: "Agent Restoration" +description: "Agent Restoration" +sidebar_position: 20 +--- + # Agent Restoration Follow the steps to restore the configuration, Active Directory configuration file, and activity log diff --git a/docs/activitymonitor/7.1/troubleshooting/backuprestore/consolebackup.md b/docs/activitymonitor/7.1/troubleshooting/backuprestore/consolebackup.md index f6d5813d42..c0dc0cf0f5 100644 --- a/docs/activitymonitor/7.1/troubleshooting/backuprestore/consolebackup.md +++ b/docs/activitymonitor/7.1/troubleshooting/backuprestore/consolebackup.md @@ -1,3 +1,9 @@ +--- +title: "Console Backup" +description: "Console Backup" +sidebar_position: 30 +--- + # Console Backup Follow the steps to back up the list of agents managed on the Activity Monitor Console. diff --git a/docs/activitymonitor/7.1/troubleshooting/backuprestore/consolerestore.md b/docs/activitymonitor/7.1/troubleshooting/backuprestore/consolerestore.md index 12cde75746..3bdb18b487 100644 --- a/docs/activitymonitor/7.1/troubleshooting/backuprestore/consolerestore.md +++ b/docs/activitymonitor/7.1/troubleshooting/backuprestore/consolerestore.md @@ -1,3 +1,9 @@ +--- +title: "Console Restoration" +description: "Console Restoration" +sidebar_position: 40 +--- + # Console Restoration Follow the steps to restore the list of agents managed on the Activity Monitor Console. diff --git a/docs/activitymonitor/7.1/troubleshooting/backuprestore/overview.md b/docs/activitymonitor/7.1/troubleshooting/backuprestore/overview.md index 7e0af6114c..56c7248f95 100644 --- a/docs/activitymonitor/7.1/troubleshooting/backuprestore/overview.md +++ b/docs/activitymonitor/7.1/troubleshooting/backuprestore/overview.md @@ -1,3 +1,9 @@ +--- +title: "Backup & Restoration" +description: "Backup & Restoration" +sidebar_position: 50 +--- + # Backup & Restoration The Netwrix Activity Monitor is comprised of the following components: @@ -6,7 +12,7 @@ The Netwrix Activity Monitor is comprised of the following components: [Administration](/docs/activitymonitor/7.1/admin/overview.md)topic for additional information. - Deployed Agents - Monitor targeted servers and domains. See the - [Agent Information](/docs/activitymonitor/7.1/install/agents.md) topic + [Agent Information](/docs/activitymonitor/7.1/install/agents/agents.md) topic for additional information. The configuration settings are stored on individual agents, and the console stores which agents have diff --git a/docs/activitymonitor/7.1/troubleshooting/credentialpasswords.md b/docs/activitymonitor/7.1/troubleshooting/credentialpasswords.md index 2c723ec6f3..dffde40f92 100644 --- a/docs/activitymonitor/7.1/troubleshooting/credentialpasswords.md +++ b/docs/activitymonitor/7.1/troubleshooting/credentialpasswords.md @@ -1,3 +1,9 @@ +--- +title: "Update Credential Passwords" +description: "Update Credential Passwords" +sidebar_position: 10 +--- + # Update Credential Passwords Credential passwords occasionally need to be updated due to various reasons, such as security diff --git a/docs/activitymonitor/7.1/troubleshooting/overview.md b/docs/activitymonitor/7.1/troubleshooting/overview.md index 7d80bdef31..b11f3b40fa 100644 --- a/docs/activitymonitor/7.1/troubleshooting/overview.md +++ b/docs/activitymonitor/7.1/troubleshooting/overview.md @@ -1,3 +1,9 @@ +--- +title: "Troubleshooting and Maintenance" +description: "Troubleshooting and Maintenance" +sidebar_position: 50 +--- + # Troubleshooting and Maintenance This section provides an overview of troubleshooting and maintenance steps and processes for diff --git a/docs/activitymonitor/7.1/troubleshooting/performancemonitoring.md b/docs/activitymonitor/7.1/troubleshooting/performancemonitoring.md index 9b1aa56e9d..0c84882648 100644 --- a/docs/activitymonitor/7.1/troubleshooting/performancemonitoring.md +++ b/docs/activitymonitor/7.1/troubleshooting/performancemonitoring.md @@ -1,3 +1,9 @@ +--- +title: "Performance Monitoring" +description: "Performance Monitoring" +sidebar_position: 40 +--- + # Performance Monitoring This topic provides a list of Activity Monitor performance counters and standard system-wide diff --git a/docs/activitymonitor/7.1/troubleshooting/tracelogs.md b/docs/activitymonitor/7.1/troubleshooting/tracelogs.md index afb8e73a7d..bd808336e6 100644 --- a/docs/activitymonitor/7.1/troubleshooting/tracelogs.md +++ b/docs/activitymonitor/7.1/troubleshooting/tracelogs.md @@ -1,3 +1,9 @@ +--- +title: "Trace Logs" +description: "Trace Logs" +sidebar_position: 20 +--- + # Trace Logs While activity agents store activity logs on the servers where they are deployed, the Activity diff --git a/scripts/ActivityMonitor.fltoc b/scripts/ActivityMonitor.fltoc deleted file mode 100644 index 8079d9a58e..0000000000 --- a/scripts/ActivityMonitor.fltoc +++ /dev/null @@ -1,699 +0,0 @@ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file From b673131fcb9da775d031bd63753069480a3fff48 Mon Sep 17 00:00:00 2001 From: Stuart Jaeckel Date: Fri, 11 Jul 2025 08:31:44 +0100 Subject: [PATCH 090/177] auditor 10.6 reorg --- .../admin/additionalconfig/overview.md | 7 - .../10.6/access/reviews/admin/overview.md | 12 - .../10.6/accessreviews/_category_.json | 10 + .../10.6/{ => accessreviews}/accessreviews.md | 36 +- .../10.6/accessreviews/admin/_category_.json | 10 + .../admin/additionalconfig/_category_.json | 10 + .../admin/additionalconfig/emailtemplates.md | 6 + .../admin/additionalconfig/overview.md | 13 + .../additionalconfig/timeoutparameter.md | 6 + .../admin/configuration/_category_.json | 10 + .../admin/configuration/activedirectory.md | 6 + .../admin/configuration/consoleaccess.md | 8 +- .../admin/configuration/database.md | 6 + .../admin/configuration/diagnostics.md | 6 + .../admin/configuration/notifications.md | 6 + .../admin/configuration/overview.md | 16 +- .../admin/firstlaunch.md | 16 +- .../reviews => accessreviews}/admin/login.md | 10 +- .../admin/navigate/_category_.json | 10 + .../admin/navigate}/datagrid.md | 6 + .../admin/navigate}/editnotes.md | 6 + .../admin/navigate}/navigate.md | 14 +- .../10.6/accessreviews/admin/overview.md | 18 + .../admin/troubleshooting/_category_.json | 10 + .../troubleshooting/credentialpasswords.md | 16 +- .../admin/troubleshooting/loglevel.md | 6 + .../admin/troubleshooting/overview.md | 14 +- .../admin/troubleshooting/serviceaccount.md | 6 + .../entitlementreviews/_category_.json | 10 + .../approvalprocess/_category_.json | 10 + .../approvalprocess}/approvalprocess.md | 8 +- .../approvalprocess}/removechanges.md | 6 + .../entitlementreviews/create/_category_.json | 10 + .../entitlementreviews/create}/create.md | 12 +- .../create}/reviewinstances.md | 8 +- .../interface/_category_.json | 10 + .../interface}/deletereview.md | 10 +- .../interface}/interface.md | 36 +- .../interface}/renamereview.md | 8 +- .../interface}/selectedresources.md | 8 +- .../interface}/sendreminders.md | 10 +- .../interface}/stopreview.md | 8 +- .../interface}/viewresponses.md | 10 +- .../entitlementreviews/overview.md | 22 +- .../installation/_category_.json | 10 + .../accessreviewsconfiguration.md | 6 + .../installation/install.md | 10 +- .../installation/overview.md | 10 +- .../installation/secure.md | 6 + .../installation/upgrade.md | 16 +- .../owneroverview/_category_.json | 10 + .../owneroverview}/confirmationrequest.md | 6 + .../owneroverview}/owneroverview.md | 6 + .../pendingreviews/_category_.json | 10 + .../owneroverview/pendingreviews}/access.md | 8 +- .../pendingreviews}/groupmembership.md | 6 + .../pendingreviews}/membership.md | 8 +- .../pendingreviews}/pendingreviews.md | 14 +- .../owneroverview}/reviewhistory.md | 8 +- .../resourceowners/_category_.json | 10 + .../confirmation/_category_.json | 10 + .../resourceowners/confirmation}/confirm.md | 8 +- .../confirmation}/confirmation.md | 12 +- .../resourceowners/interface/_category_.json | 10 + .../resourceowners/interface}/add.md | 8 +- .../resourceowners/interface}/addowner.md | 10 +- .../interface}/confirmremoval.md | 6 + .../resourceowners/interface}/interface.md | 26 +- .../resourceowners/interface}/update.md | 8 +- .../resourceowners/overview.md | 18 +- .../accountlockoutexaminer/_category_.json | 10 + .../10.6/accountlockoutexaminer/configure.md | 6 + .../10.6/accountlockoutexaminer/overview.md | 6 + .../10.6/accountlockoutexaminer/usage.md | 6 + docs/auditor/10.6/addon/_category_.json | 10 + .../10.6/addon/alienvaultusm/_category_.json | 10 + .../10.6/addon/alienvaultusm/automate.md | 6 + .../10.6/addon/alienvaultusm/collecteddata.md | 6 + .../10.6/addon/alienvaultusm/deployment.md | 6 + .../alienvaultusm/integrationeventlog.md | 6 + .../10.6/addon/alienvaultusm/overview.md | 6 + .../10.6/addon/alienvaultusm/parameters.md | 6 + .../10.6/addon/alienvaultusm/powershell.md | 6 + .../addon/amazonwebservices/_category_.json | 10 + .../10.6/addon/amazonwebservices/automate.md | 6 + .../addon/amazonwebservices/collecteddata.md | 6 + .../addon/amazonwebservices/deployment.md | 6 + .../10.6/addon/amazonwebservices/overview.md | 6 + .../addon/amazonwebservices/parameters.md | 6 + .../addon/amazonwebservices/powershell.md | 6 + .../10.6/addon/arcsight/_category_.json | 10 + docs/auditor/10.6/addon/arcsight/automate.md | 6 + .../10.6/addon/arcsight/collecteddata.md | 6 + .../auditor/10.6/addon/arcsight/deployment.md | 6 + docs/auditor/10.6/addon/arcsight/overview.md | 6 + .../auditor/10.6/addon/arcsight/parameters.md | 6 + .../auditor/10.6/addon/arcsight/powershell.md | 6 + .../10.6/addon/azurefiles/_category_.json | 10 + .../10.6/addon/azurefiles/collecteddata.md | 6 + .../10.6/addon/azurefiles/deployment.md | 6 + .../auditor/10.6/addon/azurefiles/overview.md | 6 + .../10.6/addon/connectwise/_category_.json | 10 + .../10.6/addon/connectwise/configure.md | 6 + .../connectionticketingsettings.md | 6 + .../10.6/addon/connectwise/deployment.md | 6 + docs/auditor/10.6/addon/connectwise/msp.md | 6 + .../addon/connectwise/operationalsettings.md | 6 + .../10.6/addon/connectwise/overview.md | 6 + docs/auditor/10.6/addon/ctera/_category_.json | 10 + .../auditor/10.6/addon/ctera/collecteddata.md | 6 + docs/auditor/10.6/addon/ctera/install.md | 6 + docs/auditor/10.6/addon/ctera/overview.md | 6 + docs/auditor/10.6/addon/ctera/parameters.md | 6 + .../10.6/addon/cyberark/_category_.json | 10 + .../10.6/addon/cyberark/collecteddata.md | 6 + .../auditor/10.6/addon/cyberark/deployment.md | 6 + .../10.6/addon/cyberark/monitoredevents.md | 6 + docs/auditor/10.6/addon/cyberark/overview.md | 6 + .../auditor/10.6/addon/cyberark/parameters.md | 6 + .../10.6/addon/cyberark/troubleshooting.md | 6 + .../auditor/10.6/addon/hyperv/_category_.json | 10 + .../10.6/addon/hyperv/collecteddata.md | 6 + docs/auditor/10.6/addon/hyperv/deployment.md | 6 + docs/auditor/10.6/addon/hyperv/install.md | 6 + .../10.6/addon/hyperv/monitoredevents.md | 6 + docs/auditor/10.6/addon/hyperv/overview.md | 6 + docs/auditor/10.6/addon/hyperv/parameters.md | 6 + .../10.6/addon/hyperv/troubleshooting.md | 6 + .../10.6/addon/ibmqradar/_category_.json | 10 + docs/auditor/10.6/addon/ibmqradar/automate.md | 6 + .../10.6/addon/ibmqradar/collecteddata.md | 6 + .../10.6/addon/ibmqradar/deployment.md | 6 + .../addon/ibmqradar/integrationeventlog.md | 6 + docs/auditor/10.6/addon/ibmqradar/overview.md | 6 + .../10.6/addon/ibmqradar/parameters.md | 6 + .../10.6/addon/ibmqradar/powershell.md | 6 + .../10.6/addon/intelsecurity/_category_.json | 10 + .../10.6/addon/intelsecurity/automate.md | 6 + .../10.6/addon/intelsecurity/collecteddata.md | 6 + .../10.6/addon/intelsecurity/deployment.md | 6 + .../intelsecurity/integrationeventlog.md | 6 + .../10.6/addon/intelsecurity/overview.md | 6 + .../10.6/addon/intelsecurity/parameters.md | 6 + .../10.6/addon/intelsecurity/powershell.md | 6 + docs/auditor/10.6/addon/linux/_category_.json | 10 + .../auditor/10.6/addon/linux/collecteddata.md | 6 + docs/auditor/10.6/addon/linux/install.md | 6 + docs/auditor/10.6/addon/linux/overview.md | 6 + docs/auditor/10.6/addon/linux/parameters.md | 6 + .../10.6/addon/logrhythm/_category_.json | 10 + docs/auditor/10.6/addon/logrhythm/automate.md | 6 + .../10.6/addon/logrhythm/collecteddata.md | 6 + .../10.6/addon/logrhythm/deployment.md | 6 + .../addon/logrhythm/integrationeventlog.md | 6 + docs/auditor/10.6/addon/logrhythm/overview.md | 6 + .../10.6/addon/logrhythm/parameters.md | 6 + .../10.6/addon/logrhythm/powershell.md | 6 + .../auditor/10.6/addon/nasuni/_category_.json | 10 + .../10.6/addon/nasuni/collecteddata.md | 6 + docs/auditor/10.6/addon/nasuni/install.md | 6 + docs/auditor/10.6/addon/nasuni/overview.md | 6 + docs/auditor/10.6/addon/nasuni/parameters.md | 6 + .../10.6/addon/nutanixahv/_category_.json | 10 + .../10.6/addon/nutanixahv/collecteddata.md | 6 + .../10.6/addon/nutanixahv/deployment.md | 6 + docs/auditor/10.6/addon/nutanixahv/install.md | 6 + .../10.6/addon/nutanixahv/monitoredevents.md | 6 + .../auditor/10.6/addon/nutanixahv/overview.md | 6 + .../10.6/addon/nutanixahv/troubleshooting.md | 6 + docs/auditor/10.6/addon/okta/_category_.json | 10 + docs/auditor/10.6/addon/okta/collecteddata.md | 6 + docs/auditor/10.6/addon/okta/deployment.md | 6 + docs/auditor/10.6/addon/okta/overview.md | 6 + docs/auditor/10.6/addon/overview.md | 6 + .../addon/privilegeduserlinux/_category_.json | 10 + .../privilegeduserlinux/collecteddata.md | 6 + .../10.6/addon/privilegeduserlinux/install.md | 6 + .../addon/privilegeduserlinux/overview.md | 6 + .../addon/privilegeduserlinux/parameters.md | 6 + .../auditor/10.6/addon/qumulo/_category_.json | 10 + .../10.6/addon/qumulo/collecteddata.md | 6 + docs/auditor/10.6/addon/qumulo/deployment.md | 6 + .../10.6/addon/qumulo/monitoringscope.md | 6 + docs/auditor/10.6/addon/qumulo/overview.md | 6 + docs/auditor/10.6/addon/qumulo/parameters.md | 6 + .../10.6/addon/qumulo/troubleshooting.md | 6 + .../auditor/10.6/addon/radius/_category_.json | 10 + docs/auditor/10.6/addon/radius/automate.md | 6 + .../10.6/addon/radius/collecteddata.md | 6 + .../auditor/10.6/addon/radius/customreport.md | 6 + docs/auditor/10.6/addon/radius/deployment.md | 6 + docs/auditor/10.6/addon/radius/overview.md | 6 + docs/auditor/10.6/addon/radius/parameters.md | 6 + docs/auditor/10.6/addon/radius/powershell.md | 6 + .../10.6/addon/radius/troubleshooting.md | 6 + .../10.6/addon/servicenow/_category_.json | 10 + docs/auditor/10.6/addon/servicenow/alerts.md | 6 + .../10.6/addon/servicenow/deployment.md | 6 + docs/auditor/10.6/addon/servicenow/install.md | 6 + .../auditor/10.6/addon/servicenow/overview.md | 6 + .../10.6/addon/servicenow/parameters.md | 6 + docs/auditor/10.6/addon/siem/_category_.json | 10 + .../10.6/addon/siem/activityrecords.md | 6 + docs/auditor/10.6/addon/siem/collecteddata.md | 6 + docs/auditor/10.6/addon/siem/configure.md | 6 + docs/auditor/10.6/addon/siem/deployment.md | 6 + .../10.6/addon/siem/integrationeventlog.md | 6 + docs/auditor/10.6/addon/siem/overview.md | 6 + .../10.6/addon/siemcefexport/_category_.json | 10 + .../10.6/addon/siemcefexport/automate.md | 6 + .../10.6/addon/siemcefexport/collecteddata.md | 6 + .../10.6/addon/siemcefexport/deployment.md | 6 + .../10.6/addon/siemcefexport/overview.md | 6 + .../10.6/addon/siemcefexport/parameters.md | 6 + .../10.6/addon/siemcefexport/powershell.md | 6 + .../addon/siemeventlogexport/_category_.json | 10 + .../10.6/addon/siemeventlogexport/automate.md | 6 + .../addon/siemeventlogexport/collecteddata.md | 6 + .../addon/siemeventlogexport/deployment.md | 6 + .../10.6/addon/siemeventlogexport/overview.md | 6 + .../addon/siemeventlogexport/parameters.md | 6 + .../addon/siemeventlogexport/powershell.md | 6 + .../10.6/addon/solarwinds/_category_.json | 10 + .../auditor/10.6/addon/solarwinds/automate.md | 6 + .../10.6/addon/solarwinds/collecteddata.md | 6 + .../10.6/addon/solarwinds/deployment.md | 6 + .../addon/solarwinds/integrationeventlog.md | 6 + .../auditor/10.6/addon/solarwinds/overview.md | 6 + .../10.6/addon/solarwinds/parameters.md | 6 + .../10.6/addon/solarwinds/powershell.md | 6 + .../auditor/10.6/addon/splunk/_category_.json | 10 + .../10.6/addon/splunk/collecteddata.md | 6 + .../auditor/10.6/addon/splunk/datamodelmap.md | 6 + docs/auditor/10.6/addon/splunk/deployment.md | 6 + docs/auditor/10.6/addon/splunk/overview.md | 6 + .../10.6/addon/splunk/troubleshooting.md | 6 + docs/auditor/10.6/admin/_category_.json | 10 + .../10.6/admin/alertsettings/_category_.json | 10 + .../alertsettings/create/_category_.json | 10 + .../alertsettings/{ => create}/create.md | 6 + .../{ => create}/createeventlog.md | 6 + .../{ => create}/createhealthstatus.md | 6 + .../{ => create}/createmailboxaccess.md | 8 +- .../10.6/admin/alertsettings/dashboard.md | 8 +- .../10.6/admin/alertsettings/manage.md | 8 +- .../10.6/admin/alertsettings/overview.md | 14 +- .../admin/alertsettings/responseaction.md | 6 + .../admin/behavioranomalies/_category_.json | 10 + .../10.6/admin/behavioranomalies/dashboard.md | 6 + .../10.6/admin/behavioranomalies/overview.md | 8 +- .../10.6/admin/behavioranomalies/tips.md | 6 + .../admin/behavioranomalies/userprofile.md | 6 + docs/auditor/10.6/admin/compliancemappings.md | 6 + .../10.6/admin/healthstatus/_category_.json | 10 + .../healthstatus/dashboard/_category_.json | 10 + .../dashboard/activityrecordstatistics.md | 6 + .../dashboard/databasestatistics.md | 6 + .../admin/healthstatus/dashboard/healthlog.md | 8 +- .../dashboard/monitoringoverview.md | 6 + .../admin/healthstatus/dashboard/overview.md | 6 + .../healthstatus/networktrafficcompression.md | 6 + .../10.6/admin/healthstatus/overview.md | 6 + .../10.6/admin/healthstatus/selfaudit.md | 6 + .../10.6/admin/healthstatus/summaryemail.md | 6 + .../admin/healthstatus/troubleshooting.md | 6 + .../admin/monitoringplans/_category_.json | 10 + .../activedirectory/_category_.json | 10 + .../activedirectory/overview.md | 6 + .../monitoringplans/activedirectory/scope.md | 6 + .../monitoringplans/activitysummaryemail.md | 6 + .../10.6/admin/monitoringplans/adfs.md | 6 + .../10.6/admin/monitoringplans/create.md | 6 + .../admin/monitoringplans/dataaccounts.md | 8 +- .../10.6/admin/monitoringplans/datasources.md | 8 +- .../10.6/admin/monitoringplans/delegation.md | 6 + .../monitoringplans/exchange/_category_.json | 10 + .../monitoringplans/exchange/overview.md | 6 + .../admin/monitoringplans/exchange/scope.md | 6 + .../exchangeonline/_category_.json | 10 + .../exchangeonline/overview.md | 14 +- .../monitoringplans/exchangeonline/scope.md | 6 + .../fileservers/_category_.json | 10 + .../monitoringplans/fileservers/overview.md | 6 + .../monitoringplans/fileservers/scope.md | 6 + .../10.6/admin/monitoringplans/finetune.md | 6 + .../grouppolicy/_category_.json | 10 + .../monitoringplans/grouppolicy/overview.md | 6 + .../monitoringplans/grouppolicy/scope.md | 6 + .../logonactivity/_category_.json | 10 + .../monitoringplans/logonactivity/overview.md | 6 + .../monitoringplans/logonactivity/scope.md | 6 + .../microsoftentraid/_category_.json | 10 + .../microsoftentraid/overview.md | 14 +- .../monitoringplans/microsoftentraid/scope.md | 6 + .../10.6/admin/monitoringplans/msteams.md | 14 +- .../admin/monitoringplans/networkdevices.md | 6 + .../monitoringplans/oracle/_category_.json | 10 + .../admin/monitoringplans/oracle/overview.md | 8 +- .../admin/monitoringplans/oracle/scope.md | 6 + .../10.6/admin/monitoringplans/overview.md | 6 + .../overview.md => overview_1.md} | 6 + .../sharepoint/_category_.json | 10 + .../monitoringplans/sharepoint/overview.md | 6 + .../admin/monitoringplans/sharepoint/scope.md | 6 + .../sharepointonline/_category_.json | 10 + .../sharepointonline/overview.md | 6 + .../monitoringplans/sharepointonline/scope.md | 6 + .../monitoringplans/sqlserver/_category_.json | 10 + .../admin/monitoringplans/sqlserver/items.md | 6 + .../monitoringplans/sqlserver/overview.md | 6 + .../admin/monitoringplans/sqlserver/scope.md | 6 + .../monitoringplans/vmware/_category_.json | 10 + .../admin/monitoringplans/vmware/overview.md | 8 +- .../admin/monitoringplans/vmware/scope.md | 6 + .../monitoringplans/windows/_category_.json | 10 + .../admin/monitoringplans/windows/overview.md | 6 + .../admin/monitoringplans/windows/scope.md | 6 + .../10.6/admin/navigation/_category_.json | 10 + .../admin/navigation/customizeexamples.md | 8 +- .../admin/navigation/customizefavorite.md | 6 + .../10.6/admin/navigation/customizehome.md | 6 + .../auditor/10.6/admin/navigation/overview.md | 8 +- .../10.6/admin/navigation/recommendations.md | 6 + docs/auditor/10.6/admin/overview.md | 6 + .../10.6/admin/reports/_category_.json | 10 + .../10.6/admin/reports/{types => }/custom.md | 6 + docs/auditor/10.6/admin/reports/overview.md | 8 +- .../10.6/admin/reports/reviewstatus.md | 6 + .../10.6/admin/reports/types/_category_.json | 10 + .../10.6/admin/reports/types/activity.md | 6 + .../10.6/admin/reports/types/compliance.md | 6 + .../types/datadiscoveryclassification.md | 6 + .../10.6/admin/reports/types/enterprise.md | 6 + .../admin/reports/types/organizationlevel.md | 6 + .../10.6/admin/reports/types/overview.md | 6 + .../reports/types/stateintime/_category_.json | 10 + .../types/stateintime/activedirectory.md | 6 + .../reports/types/stateintime/fileservers.md | 6 + .../types/stateintime/microsoftentraid.md | 6 + .../reports/types/stateintime/overview.md | 6 + .../sqlserveroverview/_category_.json | 10 + .../sqlaccountpermissions.md | 10 +- .../{ => sqlserveroverview}/sqldatabases.md | 6 + .../sqlmeansgranted.md | 6 + .../sqlobjectpermissions.md | 10 +- .../{ => sqlserveroverview}/sqlroles.md | 8 +- .../sqlserveroverview.md | 16 +- .../admin/reports/types/stateintime/vmware.md | 6 + .../10.6/admin/reports/types/userbehavior.md | 6 + docs/auditor/10.6/admin/reports/video.md | 6 + docs/auditor/10.6/admin/reports/view.md | 6 + .../10.6/admin/riskassessment/_category_.json | 10 + .../10.6/admin/riskassessment/dashboard.md | 6 + .../10.6/admin/riskassessment/levels.md | 6 + .../10.6/admin/riskassessment/overview.md | 6 + .../auditor/10.6/admin/search/_category_.json | 10 + .../10.6/admin/search/filteradvanced.md | 6 + .../auditor/10.6/admin/search/filtersimple.md | 6 + docs/auditor/10.6/admin/search/overview.md | 6 + .../10.6/admin/settings/_category_.json | 10 + docs/auditor/10.6/admin/settings/about.md | 6 + .../10.6/admin/settings/auditdatabase.md | 6 + .../10.6/admin/settings/custombrand.md | 6 + docs/auditor/10.6/admin/settings/general.md | 10 +- .../10.6/admin/settings/integrations.md | 6 + .../10.6/admin/settings/investigations.md | 6 + docs/auditor/10.6/admin/settings/licenses.md | 6 + .../10.6/admin/settings/longtermarchive.md | 8 +- .../10.6/admin/settings/notifications.md | 6 + docs/auditor/10.6/admin/settings/overview.md | 6 + .../admin/settings/sensitivedatadiscovery.md | 6 + .../10.6/admin/subscriptions/_category_.json | 10 + .../10.6/admin/subscriptions/create.md | 6 + .../10.6/admin/subscriptions/manage.md | 6 + .../10.6/admin/subscriptions/overview.md | 6 + docs/auditor/10.6/api/_category_.json | 10 + .../10.6/api/activityrecordreference.md | 6 + docs/auditor/10.6/api/compatibility.md | 6 + docs/auditor/10.6/api/endpoints.md | 6 + docs/auditor/10.6/api/errordetails.md | 6 + .../10.6/api/filterreference/_category_.json | 10 + .../{ => filterreference}/filteroperators.md | 6 + .../{ => filterreference}/filterreference.md | 10 +- .../10.6/api/{ => filterreference}/filters.md | 6 + docs/auditor/10.6/api/overview.md | 6 + docs/auditor/10.6/api/ports.md | 6 + .../auditor/10.6/api/postdata/_category_.json | 10 + .../10.6/api/postdata/activityrecords.md | 6 + .../10.6/api/postdata/continuationmark.md | 6 + docs/auditor/10.6/api/postdata/overview.md | 6 + .../10.6/api/postdata/searchparameters.md | 10 +- docs/auditor/10.6/api/prerequisites.md | 6 + docs/auditor/10.6/api/responsestatuscodes.md | 6 + .../10.6/api/retrieveactivityrecords.md | 6 + .../auditor/10.6/api/searchactivityrecords.md | 6 + docs/auditor/10.6/api/security.md | 6 + docs/auditor/10.6/api/writeactivityrecords.md | 6 + .../10.6/configuration/_category_.json | 10 + .../activedirectory/_category_.json | 10 + .../activedirectory/additional.md | 6 + .../activedirectory/advancedpolicy.md | 6 + .../activedirectory/automatic.md | 6 + .../activedirectory/basicpolicy.md | 6 + .../configuration/activedirectory/manual.md | 6 + .../activedirectory/objectlevel.md | 6 + .../configuration/activedirectory/overview.md | 6 + .../activedirectory/permissions.md | 12 +- .../configuration/activedirectory/ports.md | 6 + .../activedirectory/registrykey.md | 6 + .../activedirectory/securitylog.md | 6 + .../activedirectory/tombstone.md | 6 + .../_category_.json | 10 + .../overview.md | 6 + .../permissions.md | 6 + .../activedirectoryfederatedservices/ports.md | 6 + .../configuration/exchange/_category_.json | 10 + .../10.6/configuration/exchange/auditlog.md | 6 + .../configuration/exchange/mailboxacccess.md | 6 + .../10.6/configuration/exchange/overview.md | 6 + .../configuration/exchange/permissions.md | 6 + .../permissionsregistrykeys.md | 6 + .../10.6/configuration/exchange/ports.md | 6 + .../configuration/exchange/registrykey.md | 6 + .../configuration/fileservers/_category_.json | 10 + .../delldatastorage/_category_.json | 10 + .../fileservers/delldatastorage/cifss.md | 6 + .../delldatastorage/objectaccess.md | 6 + .../fileservers/delldatastorage/overview.md | 6 + .../delldatastorage/permissions.md | 6 + .../fileservers/delldatastorage/ports.md | 6 + .../delldatastorage/securityeventlog.md | 6 + .../fileservers/dellisilon/_category_.json | 10 + .../fileservers/dellisilon/compliance.md | 6 + .../fileservers/dellisilon/normal.md | 6 + .../fileservers/dellisilon/overview.md | 6 + .../fileservers/dellisilon/permissions.md | 6 + .../fileservers/dellisilon/ports.md | 6 + .../fileservers/netappcmode/_category_.json | 10 + .../fileservers/netappcmode/cifs.md | 6 + .../netappcmode/eventcategories.md | 6 + .../fileservers/netappcmode/overview.md | 6 + .../fileservers/netappcmode/permissions.md | 6 + .../fileservers/netappcmode/ports.md | 6 + .../fileservers/netappcmode/servicepolicy.md | 6 + .../fileservers/netappcmode/webaccess.md | 6 + .../fileservers/nutanix/_category_.json | 10 + .../fileservers/nutanix/notificationpolicy.md | 6 + .../fileservers/nutanix/overview.md | 6 + .../fileservers/nutanix/partnerserver.md | 6 + .../fileservers/nutanix/permissions.md | 6 + .../fileservers/nutanix/ports.md | 6 + .../fileservers/nutanix/useraccount.md | 6 + .../configuration/fileservers/overview.md | 6 + .../fileservers/qumulo/_category_.json | 10 + .../fileservers/qumulo/configure.md | 6 + .../fileservers/qumulo/overview.md | 6 + .../fileservers/qumulo/permissions.md | 6 + .../configuration/fileservers/qumulo/ports.md | 6 + .../fileservers/synology/_category_.json | 10 + .../fileservers/synology/configure.md | 6 + .../fileservers/synology/overview.md | 6 + .../fileservers/synology/permissions.md | 6 + .../fileservers/synology/ports.md | 6 + .../fileservers/windows/_category_.json | 10 + .../fileservers/windows/advancedpolicy.md | 6 + .../fileservers/windows/configuration.md | 6 + .../fileservers/windows/eventlog.md | 6 + .../fileservers/windows/localpolicy.md | 6 + .../fileservers/windows/objectlevel.md | 6 + .../fileservers/windows/overview.md | 6 + .../fileservers/windows/permissions.md | 6 + .../fileservers/windows/ports.md | 6 + .../windows/remoteregistryservice.md | 6 + .../configuration/grouppolicy/_category_.json | 10 + .../configuration/grouppolicy/overview.md | 6 + .../configuration/grouppolicy/permissions.md | 6 + .../10.6/configuration/grouppolicy/ports.md | 6 + .../configuration/grouppolicy/registrykey.md | 6 + .../logonactivity/_category_.json | 10 + .../logonactivity/advancedpolicy.md | 6 + .../logonactivity/basicpolicy.md | 6 + .../configuration/logonactivity/overview.md | 6 + .../logonactivity/permissions.md | 6 + .../10.6/configuration/logonactivity/ports.md | 6 + .../logonactivity/securityeventlog.md | 6 + .../microsoft365/_category_.json | 10 + .../exchangeonline/_category_.json | 10 + .../exchangeonline/modernauth/_category_.json | 10 + .../{ => modernauth}/manifest.md | 6 + .../{ => modernauth}/manualconfig.md | 6 + .../{ => modernauth}/modernauth.md | 6 + .../microsoft365/exchangeonline/overview.md | 6 + .../exchangeonline/permissions.md | 16 +- .../microsoft365/exchangeonline/ports.md | 6 + .../microsoftentraid/_category_.json | 10 + .../microsoft365/microsoftentraid/overview.md | 8 +- .../permissions/_category_.json | 10 + .../{ => permissions}/basicauth.md | 6 + .../permissions/modernauth/_category_.json | 10 + .../{ => permissions/modernauth}/manifest.md | 6 + .../modernauth}/modernauth.md | 6 + .../{ => permissions}/permissions.md | 12 +- .../microsoft365/microsoftentraid/ports.md | 6 + .../configuration/microsoft365/overview.md | 6 + .../sharepointonline/_category_.json | 10 + .../microsoft365/sharepointonline/overview.md | 8 +- .../permissions/_category_.json | 10 + .../{ => permissions}/basicauth.md | 6 + .../permissions/modernauth/_category_.json | 10 + .../{ => permissions/modernauth}/manifest.md | 8 +- .../modernauth}/modernauth.md | 6 + .../{ => permissions}/permissions.md | 12 +- .../microsoft365/sharepointonline/ports.md | 6 + .../microsoft365/teams/_category_.json | 10 + .../microsoft365/teams/overview.md | 8 +- .../teams/permissions/_category_.json | 10 + .../teams/{ => permissions}/basicauth.md | 8 +- .../permissions/modernauth/_category_.json | 10 + .../{ => permissions/modernauth}/manifest.md | 6 + .../modernauth}/modernauth.md | 6 + .../teams/{ => permissions}/permissions.md | 10 +- .../configuration/microsoft365/teams/ports.md | 6 + .../networkdevices/_category_.json | 10 + .../configuration/networkdevices/ciscoasa.md | 6 + .../configuration/networkdevices/ciscoios.md | 6 + .../networkdevices/ciscomerakidashboard.md | 6 + .../networkdevices/ciscomerakidevices.md | 6 + .../networkdevices/fortinetfortigate.md | 6 + .../configuration/networkdevices/hpearuba.md | 6 + .../configuration/networkdevices/juniper.md | 6 + .../configuration/networkdevices/overview.md | 6 + .../configuration/networkdevices/paloalto.md | 6 + .../networkdevices/permissions.md | 6 + .../configuration/networkdevices/ports.md | 6 + .../networkdevices/pulsesecure.md | 6 + .../configuration/networkdevices/sonicwall.md | 6 + .../10.6/configuration/oracle/_category_.json | 10 + .../10.6/configuration/oracle/database.md | 6 + .../10.6/configuration/oracle/finegained.md | 6 + .../10.6/configuration/oracle/overview.md | 6 + .../10.6/configuration/oracle/permissions.md | 6 + .../10.6/configuration/oracle/ports.md | 6 + .../10.6/configuration/oracle/unified.md | 6 + .../configuration/oracle/verifysettings.md | 6 + .../10.6/configuration/oracle/wallet.md | 6 + docs/auditor/10.6/configuration/overview.md | 6 + .../configuration/sharepoint/_category_.json | 10 + .../10.6/configuration/sharepoint/overview.md | 6 + .../configuration/sharepoint/permissions.md | 6 + .../10.6/configuration/sharepoint/ports.md | 6 + .../configuration/sqlserver/_category_.json | 10 + .../sqlserver/configuringtracelogging.md | 6 + .../10.6/configuration/sqlserver/overview.md | 6 + .../configuration/sqlserver/permissions.md | 6 + .../10.6/configuration/sqlserver/ports.md | 6 + .../useractivity/_category_.json | 10 + .../useractivity/datacollection.md | 6 + .../configuration/useractivity/overview.md | 6 + .../10.6/configuration/useractivity/ports.md | 6 + .../useractivity/videorecordings.md | 6 + .../10.6/configuration/vmware/_category_.json | 10 + .../10.6/configuration/vmware/overview.md | 6 + .../10.6/configuration/vmware/permissions.md | 6 + .../10.6/configuration/vmware/ports.md | 6 + .../windowsserver/_category_.json | 10 + .../windowsserver/advancedpolicy.md | 6 + .../10.6/configuration/windowsserver/dhcp.md | 6 + .../configuration/windowsserver/eventlog.md | 6 + .../10.6/configuration/windowsserver/iis.md | 6 + .../windowsserver/localpolicy.md | 6 + .../configuration/windowsserver/overview.md | 6 + .../windowsserver/permissions.md | 6 + .../windowsserver/persistenttimestamp.md | 6 + .../10.6/configuration/windowsserver/ports.md | 6 + .../windowsserver/registrykey.md | 6 + .../windowsserver/remoteregistry.md | 6 + .../windowsserver/removablestorage.md | 6 + .../windowsserver/windowsregistry.md | 6 + docs/auditor/10.6/install/_category_.json | 10 + docs/auditor/10.6/install/automatelogin.md | 6 + docs/auditor/10.6/install/firstlaunch.md | 6 + docs/auditor/10.6/install/overview.md | 6 + .../10.6/install/sharepointcoreservice.md | 6 + docs/auditor/10.6/install/silentmode.md | 6 + docs/auditor/10.6/install/uninstall.md | 6 + docs/auditor/10.6/install/upgrade.md | 18 +- .../10.6/install/useractivitycoreservice.md | 6 + docs/auditor/10.6/install/viagrouppolicy.md | 6 + .../install/virtualappliance/_category_.json | 10 + .../install/virtualappliance/configure.md | 10 +- .../install/virtualappliance/importhyperv.md | 6 + .../install/virtualappliance/importvmware.md | 6 + .../10.6/install/virtualappliance/overview.md | 6 + docs/auditor/10.6/overview/_category_.json | 10 + .../10.6/{ => overview}/gettingstarted.md | 8 +- docs/auditor/10.6/{ => overview}/overview.md | 6 + .../10.6/{ => overview}/producteditions.md | 6 + docs/auditor/10.6/{ => overview}/whatsnew.md | 6 + .../auditor/10.6/requirements/_category_.json | 10 + docs/auditor/10.6/requirements/console.md | 6 + .../10.6/requirements/deploymentscenarios.md | 6 + docs/auditor/10.6/requirements/gmsa.md | 6 + .../10.6/requirements/longtermarchive.md | 6 + docs/auditor/10.6/requirements/overview.md | 6 + docs/auditor/10.6/requirements/ports.md | 6 + .../10.6/requirements/serviceaccount.md | 6 + docs/auditor/10.6/requirements/software.md | 6 + docs/auditor/10.6/requirements/sqlserver.md | 6 + .../requirements/sqlserverreportingservice.md | 6 + .../10.6/requirements/supporteddatasources.md | 6 + .../10.6/requirements/workingfolder.md | 6 + docs/auditor/10.6/tools/_category_.json | 10 + .../10.6/tools/auditconfigurationassistant.md | 6 + .../tools/eventlogmanager/_category_.json | 10 + .../tools/{ => eventlogmanager}/eventlog.md | 6 + .../{ => eventlogmanager}/eventlogmanager.md | 12 +- .../{ => eventlogmanager}/windowseventlogs.md | 6 + .../auditor/10.6/tools/inactiveusertracker.md | 6 + docs/auditor/10.6/tools/objectrestoread.md | 6 + docs/auditor/10.6/tools/overview.md | 8 +- .../_category_.json | 10 + .../monitoringscope.md | 6 + .../passwordexpirationnotifier/overview.md | 6 + .../tools/passwordexpirationnotifier/ports.md | 6 + scripts/Auditor.fltoc | 1642 ----------------- 625 files changed, 4404 insertions(+), 1858 deletions(-) delete mode 100644 docs/auditor/10.6/access/reviews/admin/additionalconfig/overview.md delete mode 100644 docs/auditor/10.6/access/reviews/admin/overview.md create mode 100644 docs/auditor/10.6/accessreviews/_category_.json rename docs/auditor/10.6/{ => accessreviews}/accessreviews.md (79%) create mode 100644 docs/auditor/10.6/accessreviews/admin/_category_.json create mode 100644 docs/auditor/10.6/accessreviews/admin/additionalconfig/_category_.json rename docs/auditor/10.6/{access/reviews => accessreviews}/admin/additionalconfig/emailtemplates.md (98%) create mode 100644 docs/auditor/10.6/accessreviews/admin/additionalconfig/overview.md rename docs/auditor/10.6/{access/reviews => accessreviews}/admin/additionalconfig/timeoutparameter.md (91%) create mode 100644 docs/auditor/10.6/accessreviews/admin/configuration/_category_.json rename docs/auditor/10.6/{access/reviews => accessreviews}/admin/configuration/activedirectory.md (95%) rename docs/auditor/10.6/{access/reviews => accessreviews}/admin/configuration/consoleaccess.md (97%) rename docs/auditor/10.6/{access/reviews => accessreviews}/admin/configuration/database.md (95%) rename docs/auditor/10.6/{access/reviews => accessreviews}/admin/configuration/diagnostics.md (91%) rename docs/auditor/10.6/{access/reviews => accessreviews}/admin/configuration/notifications.md (98%) rename docs/auditor/10.6/{access/reviews => accessreviews}/admin/configuration/overview.md (53%) rename docs/auditor/10.6/{access/reviews => accessreviews}/admin/firstlaunch.md (74%) rename docs/auditor/10.6/{access/reviews => accessreviews}/admin/login.md (92%) create mode 100644 docs/auditor/10.6/accessreviews/admin/navigate/_category_.json rename docs/auditor/10.6/{access/general => accessreviews/admin/navigate}/datagrid.md (97%) rename docs/auditor/10.6/{access/general => accessreviews/admin/navigate}/editnotes.md (85%) rename docs/auditor/10.6/{access/reviews/admin => accessreviews/admin/navigate}/navigate.md (89%) create mode 100644 docs/auditor/10.6/accessreviews/admin/overview.md create mode 100644 docs/auditor/10.6/accessreviews/admin/troubleshooting/_category_.json rename docs/auditor/10.6/{access/reviews => accessreviews}/admin/troubleshooting/credentialpasswords.md (76%) rename docs/auditor/10.6/{access/reviews => accessreviews}/admin/troubleshooting/loglevel.md (93%) rename docs/auditor/10.6/{access/reviews => accessreviews}/admin/troubleshooting/overview.md (77%) rename docs/auditor/10.6/{access/reviews => accessreviews}/admin/troubleshooting/serviceaccount.md (95%) create mode 100644 docs/auditor/10.6/accessreviews/entitlementreviews/_category_.json create mode 100644 docs/auditor/10.6/accessreviews/entitlementreviews/approvalprocess/_category_.json rename docs/auditor/10.6/{access/reviews/entitlementreviews => accessreviews/entitlementreviews/approvalprocess}/approvalprocess.md (94%) rename docs/auditor/10.6/{access/general => accessreviews/entitlementreviews/approvalprocess}/removechanges.md (83%) create mode 100644 docs/auditor/10.6/accessreviews/entitlementreviews/create/_category_.json rename docs/auditor/10.6/{access/reviews/entitlementreviews/wizard => accessreviews/entitlementreviews/create}/create.md (90%) rename docs/auditor/10.6/{access/reviews/entitlementreviews => accessreviews/entitlementreviews/create}/reviewinstances.md (83%) create mode 100644 docs/auditor/10.6/accessreviews/entitlementreviews/interface/_category_.json rename docs/auditor/10.6/{access/reviews/entitlementreviews/window => accessreviews/entitlementreviews/interface}/deletereview.md (80%) rename docs/auditor/10.6/{access/reviews/entitlementreviews => accessreviews/entitlementreviews/interface}/interface.md (82%) rename docs/auditor/10.6/{access/reviews/entitlementreviews/window => accessreviews/entitlementreviews/interface}/renamereview.md (71%) rename docs/auditor/10.6/{access/reviews/entitlementreviews/window => accessreviews/entitlementreviews/interface}/selectedresources.md (76%) rename docs/auditor/10.6/{access/reviews/entitlementreviews/window => accessreviews/entitlementreviews/interface}/sendreminders.md (68%) rename docs/auditor/10.6/{access/reviews/entitlementreviews/window => accessreviews/entitlementreviews/interface}/stopreview.md (72%) rename docs/auditor/10.6/{access/reviews/entitlementreviews/window => accessreviews/entitlementreviews/interface}/viewresponses.md (86%) rename docs/auditor/10.6/{access/reviews => accessreviews}/entitlementreviews/overview.md (77%) create mode 100644 docs/auditor/10.6/accessreviews/installation/_category_.json rename docs/auditor/10.6/{ => accessreviews/installation}/accessreviewsconfiguration.md (94%) rename docs/auditor/10.6/{access/reviews => accessreviews}/installation/install.md (93%) rename docs/auditor/10.6/{access/reviews => accessreviews}/installation/overview.md (89%) rename docs/auditor/10.6/{access/reviews => accessreviews}/installation/secure.md (97%) rename docs/auditor/10.6/{access/reviews => accessreviews}/installation/upgrade.md (87%) create mode 100644 docs/auditor/10.6/accessreviews/owneroverview/_category_.json rename docs/auditor/10.6/{access/reviews/resourceowners/email => accessreviews/owneroverview}/confirmationrequest.md (93%) rename docs/auditor/10.6/{access/reviews/resourceowners => accessreviews/owneroverview}/owneroverview.md (91%) create mode 100644 docs/auditor/10.6/accessreviews/owneroverview/pendingreviews/_category_.json rename docs/auditor/10.6/{access/reviews/entitlementreviews/review => accessreviews/owneroverview/pendingreviews}/access.md (92%) rename docs/auditor/10.6/{access/general => accessreviews/owneroverview/pendingreviews}/groupmembership.md (82%) rename docs/auditor/10.6/{access/reviews/entitlementreviews/review => accessreviews/owneroverview/pendingreviews}/membership.md (91%) rename docs/auditor/10.6/{access/reviews/entitlementreviews => accessreviews/owneroverview/pendingreviews}/pendingreviews.md (89%) rename docs/auditor/10.6/{access/reviews/entitlementreviews => accessreviews/owneroverview}/reviewhistory.md (91%) create mode 100644 docs/auditor/10.6/accessreviews/resourceowners/_category_.json create mode 100644 docs/auditor/10.6/accessreviews/resourceowners/confirmation/_category_.json rename docs/auditor/10.6/{access/reviews/resourceowners/wizard => accessreviews/resourceowners/confirmation}/confirm.md (93%) rename docs/auditor/10.6/{access/reviews/resourceowners => accessreviews/resourceowners/confirmation}/confirmation.md (92%) create mode 100644 docs/auditor/10.6/accessreviews/resourceowners/interface/_category_.json rename docs/auditor/10.6/{access/reviews/resourceowners/wizard => accessreviews/resourceowners/interface}/add.md (95%) rename docs/auditor/10.6/{access/reviews/resourceowners/window => accessreviews/resourceowners/interface}/addowner.md (68%) rename docs/auditor/10.6/{access/reviews/resourceowners/window => accessreviews/resourceowners/interface}/confirmremoval.md (90%) rename docs/auditor/10.6/{access/reviews/resourceowners => accessreviews/resourceowners/interface}/interface.md (79%) rename docs/auditor/10.6/{access/reviews/resourceowners/wizard => accessreviews/resourceowners/interface}/update.md (94%) rename docs/auditor/10.6/{access/reviews => accessreviews}/resourceowners/overview.md (84%) create mode 100644 docs/auditor/10.6/accountlockoutexaminer/_category_.json create mode 100644 docs/auditor/10.6/addon/_category_.json create mode 100644 docs/auditor/10.6/addon/alienvaultusm/_category_.json create mode 100644 docs/auditor/10.6/addon/amazonwebservices/_category_.json create mode 100644 docs/auditor/10.6/addon/arcsight/_category_.json create mode 100644 docs/auditor/10.6/addon/azurefiles/_category_.json create mode 100644 docs/auditor/10.6/addon/connectwise/_category_.json create mode 100644 docs/auditor/10.6/addon/ctera/_category_.json create mode 100644 docs/auditor/10.6/addon/cyberark/_category_.json create mode 100644 docs/auditor/10.6/addon/hyperv/_category_.json create mode 100644 docs/auditor/10.6/addon/ibmqradar/_category_.json create mode 100644 docs/auditor/10.6/addon/intelsecurity/_category_.json create mode 100644 docs/auditor/10.6/addon/linux/_category_.json create mode 100644 docs/auditor/10.6/addon/logrhythm/_category_.json create mode 100644 docs/auditor/10.6/addon/nasuni/_category_.json create mode 100644 docs/auditor/10.6/addon/nutanixahv/_category_.json create mode 100644 docs/auditor/10.6/addon/okta/_category_.json create mode 100644 docs/auditor/10.6/addon/privilegeduserlinux/_category_.json create mode 100644 docs/auditor/10.6/addon/qumulo/_category_.json create mode 100644 docs/auditor/10.6/addon/radius/_category_.json create mode 100644 docs/auditor/10.6/addon/servicenow/_category_.json create mode 100644 docs/auditor/10.6/addon/siem/_category_.json create mode 100644 docs/auditor/10.6/addon/siemcefexport/_category_.json create mode 100644 docs/auditor/10.6/addon/siemeventlogexport/_category_.json create mode 100644 docs/auditor/10.6/addon/solarwinds/_category_.json create mode 100644 docs/auditor/10.6/addon/splunk/_category_.json create mode 100644 docs/auditor/10.6/admin/_category_.json create mode 100644 docs/auditor/10.6/admin/alertsettings/_category_.json create mode 100644 docs/auditor/10.6/admin/alertsettings/create/_category_.json rename docs/auditor/10.6/admin/alertsettings/{ => create}/create.md (99%) rename docs/auditor/10.6/admin/alertsettings/{ => create}/createeventlog.md (98%) rename docs/auditor/10.6/admin/alertsettings/{ => create}/createhealthstatus.md (95%) rename docs/auditor/10.6/admin/alertsettings/{ => create}/createmailboxaccess.md (98%) create mode 100644 docs/auditor/10.6/admin/behavioranomalies/_category_.json create mode 100644 docs/auditor/10.6/admin/healthstatus/_category_.json create mode 100644 docs/auditor/10.6/admin/healthstatus/dashboard/_category_.json create mode 100644 docs/auditor/10.6/admin/monitoringplans/_category_.json create mode 100644 docs/auditor/10.6/admin/monitoringplans/activedirectory/_category_.json create mode 100644 docs/auditor/10.6/admin/monitoringplans/exchange/_category_.json create mode 100644 docs/auditor/10.6/admin/monitoringplans/exchangeonline/_category_.json create mode 100644 docs/auditor/10.6/admin/monitoringplans/fileservers/_category_.json create mode 100644 docs/auditor/10.6/admin/monitoringplans/grouppolicy/_category_.json create mode 100644 docs/auditor/10.6/admin/monitoringplans/logonactivity/_category_.json create mode 100644 docs/auditor/10.6/admin/monitoringplans/microsoftentraid/_category_.json create mode 100644 docs/auditor/10.6/admin/monitoringplans/oracle/_category_.json rename docs/auditor/10.6/admin/monitoringplans/{useractivity/overview.md => overview_1.md} (99%) create mode 100644 docs/auditor/10.6/admin/monitoringplans/sharepoint/_category_.json create mode 100644 docs/auditor/10.6/admin/monitoringplans/sharepointonline/_category_.json create mode 100644 docs/auditor/10.6/admin/monitoringplans/sqlserver/_category_.json create mode 100644 docs/auditor/10.6/admin/monitoringplans/vmware/_category_.json create mode 100644 docs/auditor/10.6/admin/monitoringplans/windows/_category_.json create mode 100644 docs/auditor/10.6/admin/navigation/_category_.json create mode 100644 docs/auditor/10.6/admin/reports/_category_.json rename docs/auditor/10.6/admin/reports/{types => }/custom.md (96%) create mode 100644 docs/auditor/10.6/admin/reports/types/_category_.json create mode 100644 docs/auditor/10.6/admin/reports/types/stateintime/_category_.json create mode 100644 docs/auditor/10.6/admin/reports/types/stateintime/sqlserveroverview/_category_.json rename docs/auditor/10.6/admin/reports/types/stateintime/{ => sqlserveroverview}/sqlaccountpermissions.md (95%) rename docs/auditor/10.6/admin/reports/types/stateintime/{ => sqlserveroverview}/sqldatabases.md (96%) rename docs/auditor/10.6/admin/reports/types/stateintime/{ => sqlserveroverview}/sqlmeansgranted.md (97%) rename docs/auditor/10.6/admin/reports/types/stateintime/{ => sqlserveroverview}/sqlobjectpermissions.md (95%) rename docs/auditor/10.6/admin/reports/types/stateintime/{ => sqlserveroverview}/sqlroles.md (94%) rename docs/auditor/10.6/admin/reports/types/stateintime/{ => sqlserveroverview}/sqlserveroverview.md (68%) create mode 100644 docs/auditor/10.6/admin/riskassessment/_category_.json create mode 100644 docs/auditor/10.6/admin/search/_category_.json create mode 100644 docs/auditor/10.6/admin/settings/_category_.json create mode 100644 docs/auditor/10.6/admin/subscriptions/_category_.json create mode 100644 docs/auditor/10.6/api/_category_.json create mode 100644 docs/auditor/10.6/api/filterreference/_category_.json rename docs/auditor/10.6/api/{ => filterreference}/filteroperators.md (98%) rename docs/auditor/10.6/api/{ => filterreference}/filterreference.md (98%) rename docs/auditor/10.6/api/{ => filterreference}/filters.md (99%) create mode 100644 docs/auditor/10.6/api/postdata/_category_.json create mode 100644 docs/auditor/10.6/configuration/_category_.json create mode 100644 docs/auditor/10.6/configuration/activedirectory/_category_.json create mode 100644 docs/auditor/10.6/configuration/activedirectoryfederatedservices/_category_.json create mode 100644 docs/auditor/10.6/configuration/exchange/_category_.json rename docs/auditor/10.6/configuration/{activedirectory => exchange}/permissionsregistrykeys.md (96%) create mode 100644 docs/auditor/10.6/configuration/fileservers/_category_.json create mode 100644 docs/auditor/10.6/configuration/fileservers/delldatastorage/_category_.json create mode 100644 docs/auditor/10.6/configuration/fileservers/dellisilon/_category_.json create mode 100644 docs/auditor/10.6/configuration/fileservers/netappcmode/_category_.json create mode 100644 docs/auditor/10.6/configuration/fileservers/nutanix/_category_.json create mode 100644 docs/auditor/10.6/configuration/fileservers/qumulo/_category_.json create mode 100644 docs/auditor/10.6/configuration/fileservers/synology/_category_.json create mode 100644 docs/auditor/10.6/configuration/fileservers/windows/_category_.json create mode 100644 docs/auditor/10.6/configuration/grouppolicy/_category_.json create mode 100644 docs/auditor/10.6/configuration/logonactivity/_category_.json create mode 100644 docs/auditor/10.6/configuration/microsoft365/_category_.json create mode 100644 docs/auditor/10.6/configuration/microsoft365/exchangeonline/_category_.json create mode 100644 docs/auditor/10.6/configuration/microsoft365/exchangeonline/modernauth/_category_.json rename docs/auditor/10.6/configuration/microsoft365/exchangeonline/{ => modernauth}/manifest.md (93%) rename docs/auditor/10.6/configuration/microsoft365/exchangeonline/{ => modernauth}/manualconfig.md (97%) rename docs/auditor/10.6/configuration/microsoft365/exchangeonline/{ => modernauth}/modernauth.md (98%) create mode 100644 docs/auditor/10.6/configuration/microsoft365/microsoftentraid/_category_.json create mode 100644 docs/auditor/10.6/configuration/microsoft365/microsoftentraid/permissions/_category_.json rename docs/auditor/10.6/configuration/microsoft365/microsoftentraid/{ => permissions}/basicauth.md (97%) create mode 100644 docs/auditor/10.6/configuration/microsoft365/microsoftentraid/permissions/modernauth/_category_.json rename docs/auditor/10.6/configuration/microsoft365/microsoftentraid/{ => permissions/modernauth}/manifest.md (90%) rename docs/auditor/10.6/configuration/microsoft365/microsoftentraid/{ => permissions/modernauth}/modernauth.md (98%) rename docs/auditor/10.6/configuration/microsoft365/microsoftentraid/{ => permissions}/permissions.md (91%) create mode 100644 docs/auditor/10.6/configuration/microsoft365/sharepointonline/_category_.json create mode 100644 docs/auditor/10.6/configuration/microsoft365/sharepointonline/permissions/_category_.json rename docs/auditor/10.6/configuration/microsoft365/sharepointonline/{ => permissions}/basicauth.md (97%) create mode 100644 docs/auditor/10.6/configuration/microsoft365/sharepointonline/permissions/modernauth/_category_.json rename docs/auditor/10.6/configuration/microsoft365/sharepointonline/{ => permissions/modernauth}/manifest.md (87%) rename docs/auditor/10.6/configuration/microsoft365/sharepointonline/{ => permissions/modernauth}/modernauth.md (98%) rename docs/auditor/10.6/configuration/microsoft365/sharepointonline/{ => permissions}/permissions.md (88%) create mode 100644 docs/auditor/10.6/configuration/microsoft365/teams/_category_.json create mode 100644 docs/auditor/10.6/configuration/microsoft365/teams/permissions/_category_.json rename docs/auditor/10.6/configuration/microsoft365/teams/{ => permissions}/basicauth.md (95%) create mode 100644 docs/auditor/10.6/configuration/microsoft365/teams/permissions/modernauth/_category_.json rename docs/auditor/10.6/configuration/microsoft365/teams/{ => permissions/modernauth}/manifest.md (93%) rename docs/auditor/10.6/configuration/microsoft365/teams/{ => permissions/modernauth}/modernauth.md (98%) rename docs/auditor/10.6/configuration/microsoft365/teams/{ => permissions}/permissions.md (87%) create mode 100644 docs/auditor/10.6/configuration/networkdevices/_category_.json create mode 100644 docs/auditor/10.6/configuration/oracle/_category_.json create mode 100644 docs/auditor/10.6/configuration/sharepoint/_category_.json create mode 100644 docs/auditor/10.6/configuration/sqlserver/_category_.json create mode 100644 docs/auditor/10.6/configuration/useractivity/_category_.json create mode 100644 docs/auditor/10.6/configuration/vmware/_category_.json create mode 100644 docs/auditor/10.6/configuration/windowsserver/_category_.json create mode 100644 docs/auditor/10.6/install/_category_.json create mode 100644 docs/auditor/10.6/install/virtualappliance/_category_.json create mode 100644 docs/auditor/10.6/overview/_category_.json rename docs/auditor/10.6/{ => overview}/gettingstarted.md (98%) rename docs/auditor/10.6/{ => overview}/overview.md (91%) rename docs/auditor/10.6/{ => overview}/producteditions.md (99%) rename docs/auditor/10.6/{ => overview}/whatsnew.md (97%) create mode 100644 docs/auditor/10.6/requirements/_category_.json create mode 100644 docs/auditor/10.6/tools/_category_.json create mode 100644 docs/auditor/10.6/tools/eventlogmanager/_category_.json rename docs/auditor/10.6/tools/{ => eventlogmanager}/eventlog.md (94%) rename docs/auditor/10.6/tools/{ => eventlogmanager}/eventlogmanager.md (98%) rename docs/auditor/10.6/tools/{ => eventlogmanager}/windowseventlogs.md (92%) create mode 100644 docs/auditor/10.6/tools/passwordexpirationnotifier/_category_.json delete mode 100644 scripts/Auditor.fltoc diff --git a/docs/auditor/10.6/access/reviews/admin/additionalconfig/overview.md b/docs/auditor/10.6/access/reviews/admin/additionalconfig/overview.md deleted file mode 100644 index a4f20515b3..0000000000 --- a/docs/auditor/10.6/access/reviews/admin/additionalconfig/overview.md +++ /dev/null @@ -1,7 +0,0 @@ -# Additional Configuration Options - -In addition to the settings that are available on the Configuration interface, the following -configurations and customizations can be done by Administrators: - -- [Email Templates](/docs/auditor/10.6/access/reviews/admin/additionalconfig/emailtemplates.md) -- [Timeout Parameter](/docs/auditor/10.6/access/reviews/admin/additionalconfig/timeoutparameter.md) diff --git a/docs/auditor/10.6/access/reviews/admin/overview.md b/docs/auditor/10.6/access/reviews/admin/overview.md deleted file mode 100644 index 3331eeaabe..0000000000 --- a/docs/auditor/10.6/access/reviews/admin/overview.md +++ /dev/null @@ -1,12 +0,0 @@ -# Administrator Overview - -Access Reviews administrators have access to the Configuration interface where there application -settings reside. This topic includes the following subtopics: - -- [Getting Started](/docs/auditor/10.6/accessreviews.md#getting-started) -- [First Launch](/docs/auditor/10.6/access/reviews/admin/firstlaunch.md) -- [Navigation](/docs/auditor/10.6/access/reviews/admin/navigate.md) -- [Configuration Interface Overview](/docs/auditor/10.6/access/reviews/admin/configuration/overview.md) -- [Additional Configuration Options](/docs/auditor/10.6/access/reviews/admin/additionalconfig/overview.md) -- [URL & Login](/docs/auditor/10.6/access/reviews/admin/login.md) -- [Troubleshooting](/docs/auditor/10.6/access/reviews/admin/troubleshooting/overview.md) diff --git a/docs/auditor/10.6/accessreviews/_category_.json b/docs/auditor/10.6/accessreviews/_category_.json new file mode 100644 index 0000000000..9b74af87fe --- /dev/null +++ b/docs/auditor/10.6/accessreviews/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Access Reviews", + "position": 100, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "accessreviews" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/accessreviews.md b/docs/auditor/10.6/accessreviews/accessreviews.md similarity index 79% rename from docs/auditor/10.6/accessreviews.md rename to docs/auditor/10.6/accessreviews/accessreviews.md index 5cb6973c59..72f443650e 100644 --- a/docs/auditor/10.6/accessreviews.md +++ b/docs/auditor/10.6/accessreviews/accessreviews.md @@ -1,3 +1,9 @@ +--- +title: "Access Reviews" +description: "Access Reviews" +sidebar_position: 100 +--- + # Access Reviews Netwrix Auditor supports integration with Netwrix Auditor Access Reviews, which enables business @@ -30,17 +36,17 @@ application. Follow the steps to use Netwrix Auditor Access Reviews in conjuction with Auditor. **Step 1 –** Install Access Reviews on the same computer where Netwrix Auditor is installed. See the -[Installation Overview](/docs/auditor/10.6/access/reviews/installation/overview.md) topic +[Installation Overview](/docs/auditor/10.6/accessreviews/installation/overview.md) topic for prerequisites and additional information. **Step 2 –** Configure Access Reviews. The Configuration interface is only available to users with the Administrator role. See the -[Administrator Overview](/docs/auditor/10.6/access/reviews/admin/overview.md) topic for +[Administrator Overview](/docs/auditor/10.6/accessreviews/admin/overview.md) topic for configuration settings and enabling user access. **Step 3 –** Use the Access reviews configuration tool to setup the data flow from the Auditor database to the Access Reviews database. See the -[Select Data Sources](/docs/auditor/10.6/accessreviewsconfiguration.md) topic for +[Select Data Sources](/docs/auditor/10.6/accessreviews/installation/accessreviewsconfiguration.md) topic for additional information. **NOTE:** Data upload speed depends on the amount of collected data and Auditor collectors @@ -49,17 +55,17 @@ configuration. **Step 4 –** Configure resource ownership through the Access Reviews Console. The Resource Owners interface is available to users with either the Security Team or Administrator role. Managing ownership is core component for the Access Reviews workflow. See the -[Resource Owners Overview](/docs/auditor/10.6/access/reviews/resourceowners/overview.md) +[Resource Owners Overview](/docs/auditor/10.6/accessreviews/resourceowners/overview.md) topic for additional information. **NOTE:** The -[Owners & Access Reviews](/docs/auditor/10.6/access/reviews/resourceowners/owneroverview.md) +[Owners & Access Reviews](/docs/auditor/10.6/accessreviews/owneroverview/owneroverview.md) topic and subtopics are written for the assigned owners. You can distribute the URL to this topic or download a PDF to be distributed to your assigned resource owners. **Step 5 –** Configure and run reviews. The Entitlement Reviews interface is available to users with either the Security Team or Administrator role. See the -[Reviews Overview](/docs/auditor/10.6/access/reviews/entitlementreviews/overview.md) topic +[Reviews Overview](/docs/auditor/10.6/accessreviews/entitlementreviews/overview.md) topic for additional information. Netwrix Auditor Access Reviews is now configured and ready to use. @@ -91,16 +97,16 @@ Review the following considerations: - Console Users — Grant users access to the application starting with an Administrator account. There are two levels of access: Administrator and Security Team. See the - [Console Access Page](/docs/auditor/10.6/access/reviews/admin/configuration/consoleaccess.md) + [Console Access Page](/docs/auditor/10.6/accessreviews/admin/configuration/consoleaccess.md) topic for information. - Optionally, disable the Builtin Administrator account. See the - [Modify the Builtin Administrator Account](/docs/auditor/10.6/access/reviews/admin/configuration/consoleaccess.md#modify-the-builtin-administrator-account) + [Modify the Builtin Administrator Account](/docs/auditor/10.6/accessreviews/admin/configuration/consoleaccess.md#modify-the-builtin-administrator-account) topic for additional information. - Notification — Configure the Notification settings required in order for the application to send email. See the - [Notifications Page](/docs/auditor/10.6/access/reviews/admin/configuration/notifications.md) + [Notifications Page](/docs/auditor/10.6/accessreviews/admin/configuration/notifications.md) topic for information. ## Enable Console Users @@ -119,14 +125,14 @@ Review the following considerations: Console: - Ownership Administrator — Send the URL link for the - [Resource Owners Overview](/docs/auditor/10.6/access/reviews/resourceowners/overview.md) + [Resource Owners Overview](/docs/auditor/10.6/accessreviews/resourceowners/overview.md) topic. - Review Administrator — Send the URL link for the - [Reviews Overview](/docs/auditor/10.6/access/reviews/entitlementreviews/overview.md) + [Reviews Overview](/docs/auditor/10.6/accessreviews/entitlementreviews/overview.md) topic. - Administrator — Send the URL link for the - [Administrator Overview](/docs/auditor/10.6/access/reviews/admin/overview.md) topic. + [Administrator Overview](/docs/auditor/10.6/accessreviews/admin/overview.md) topic. ## Resource Ownership Configuration @@ -134,11 +140,11 @@ Review the following considerations: - Resource Ownership — Assign ownership for resources to be managed through the application. See the - [Resource Owners Interface](/docs/auditor/10.6/access/reviews/resourceowners/interface.md) + [Resource Owners Interface](/docs/auditor/10.6/accessreviews/resourceowners/interface/interface.md) topic for additional information. - Enable Owners — Send a notification to your owners about resource ownership with the application. See the - [Notification to Owners](/docs/auditor/10.6/access/reviews/resourceowners/overview.md#notification-to-owners) + [Notification to Owners](/docs/auditor/10.6/accessreviews/resourceowners/overview.md#notification-to-owners) topic for additional information. ## Access Reviews Workflow @@ -153,5 +159,5 @@ Review the following considerations: **_RECOMMENDED:_** Set expectations for response time from owners. Reviews can be run multiple times, maintaining a historical record for each instance. See the - [Reviews Overview](/docs/auditor/10.6/access/reviews/entitlementreviews/overview.md) + [Reviews Overview](/docs/auditor/10.6/accessreviews/entitlementreviews/overview.md) topic for additional information. diff --git a/docs/auditor/10.6/accessreviews/admin/_category_.json b/docs/auditor/10.6/accessreviews/admin/_category_.json new file mode 100644 index 0000000000..bdd262d9c1 --- /dev/null +++ b/docs/auditor/10.6/accessreviews/admin/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Administrator Overview", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/accessreviews/admin/additionalconfig/_category_.json b/docs/auditor/10.6/accessreviews/admin/additionalconfig/_category_.json new file mode 100644 index 0000000000..a8a0507cdf --- /dev/null +++ b/docs/auditor/10.6/accessreviews/admin/additionalconfig/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Additional Configuration Options", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/access/reviews/admin/additionalconfig/emailtemplates.md b/docs/auditor/10.6/accessreviews/admin/additionalconfig/emailtemplates.md similarity index 98% rename from docs/auditor/10.6/access/reviews/admin/additionalconfig/emailtemplates.md rename to docs/auditor/10.6/accessreviews/admin/additionalconfig/emailtemplates.md index cf0bead5d3..1c0fd3766a 100644 --- a/docs/auditor/10.6/access/reviews/admin/additionalconfig/emailtemplates.md +++ b/docs/auditor/10.6/accessreviews/admin/additionalconfig/emailtemplates.md @@ -1,3 +1,9 @@ +--- +title: "Email Templates" +description: "Email Templates" +sidebar_position: 10 +--- + # Email Templates The HTML templates used to format notification email can be customized. These templates are designed diff --git a/docs/auditor/10.6/accessreviews/admin/additionalconfig/overview.md b/docs/auditor/10.6/accessreviews/admin/additionalconfig/overview.md new file mode 100644 index 0000000000..57beb0faed --- /dev/null +++ b/docs/auditor/10.6/accessreviews/admin/additionalconfig/overview.md @@ -0,0 +1,13 @@ +--- +title: "Additional Configuration Options" +description: "Additional Configuration Options" +sidebar_position: 40 +--- + +# Additional Configuration Options + +In addition to the settings that are available on the Configuration interface, the following +configurations and customizations can be done by Administrators: + +- [Email Templates](/docs/auditor/10.6/accessreviews/admin/additionalconfig/emailtemplates.md) +- [Timeout Parameter](/docs/auditor/10.6/accessreviews/admin/additionalconfig/timeoutparameter.md) diff --git a/docs/auditor/10.6/access/reviews/admin/additionalconfig/timeoutparameter.md b/docs/auditor/10.6/accessreviews/admin/additionalconfig/timeoutparameter.md similarity index 91% rename from docs/auditor/10.6/access/reviews/admin/additionalconfig/timeoutparameter.md rename to docs/auditor/10.6/accessreviews/admin/additionalconfig/timeoutparameter.md index 5612ec49a3..7579fc127d 100644 --- a/docs/auditor/10.6/access/reviews/admin/additionalconfig/timeoutparameter.md +++ b/docs/auditor/10.6/accessreviews/admin/additionalconfig/timeoutparameter.md @@ -1,3 +1,9 @@ +--- +title: "Timeout Parameter" +description: "Timeout Parameter" +sidebar_position: 20 +--- + # Timeout Parameter A user session will end when the timeout parameter for inactivity has been reached, and the user diff --git a/docs/auditor/10.6/accessreviews/admin/configuration/_category_.json b/docs/auditor/10.6/accessreviews/admin/configuration/_category_.json new file mode 100644 index 0000000000..5d79b0cfd1 --- /dev/null +++ b/docs/auditor/10.6/accessreviews/admin/configuration/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Configuration Interface Overview", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/access/reviews/admin/configuration/activedirectory.md b/docs/auditor/10.6/accessreviews/admin/configuration/activedirectory.md similarity index 95% rename from docs/auditor/10.6/access/reviews/admin/configuration/activedirectory.md rename to docs/auditor/10.6/accessreviews/admin/configuration/activedirectory.md index cc2eb8c27a..11b0871721 100644 --- a/docs/auditor/10.6/access/reviews/admin/configuration/activedirectory.md +++ b/docs/auditor/10.6/accessreviews/admin/configuration/activedirectory.md @@ -1,3 +1,9 @@ +--- +title: "Active Directory Page" +description: "Active Directory Page" +sidebar_position: 20 +--- + # Active Directory Page The Access Reviews application needs to be connected to Active Directory for user authentication and diff --git a/docs/auditor/10.6/access/reviews/admin/configuration/consoleaccess.md b/docs/auditor/10.6/accessreviews/admin/configuration/consoleaccess.md similarity index 97% rename from docs/auditor/10.6/access/reviews/admin/configuration/consoleaccess.md rename to docs/auditor/10.6/accessreviews/admin/configuration/consoleaccess.md index d81cb7fe26..4bd61b49d2 100644 --- a/docs/auditor/10.6/access/reviews/admin/configuration/consoleaccess.md +++ b/docs/auditor/10.6/accessreviews/admin/configuration/consoleaccess.md @@ -1,3 +1,9 @@ +--- +title: "Console Access Page" +description: "Console Access Page" +sidebar_position: 10 +--- + # Console Access Page Console access is configured through the Configuration > Console Access page. Adding users to the @@ -23,7 +29,7 @@ for additional information. Once users have been granted console access, they can login with their domain credentials. Console access is not a requirement for owners to complete Access Reviews. See the -[URL & Login](/docs/auditor/10.6/access/reviews/admin/login.md) topic for information on +[URL & Login](/docs/auditor/10.6/accessreviews/admin/login.md) topic for information on how users will log in and where they are directed after login based on their assigned role or lack of role. diff --git a/docs/auditor/10.6/access/reviews/admin/configuration/database.md b/docs/auditor/10.6/accessreviews/admin/configuration/database.md similarity index 95% rename from docs/auditor/10.6/access/reviews/admin/configuration/database.md rename to docs/auditor/10.6/accessreviews/admin/configuration/database.md index 127e58c984..3f799f9d72 100644 --- a/docs/auditor/10.6/access/reviews/admin/configuration/database.md +++ b/docs/auditor/10.6/accessreviews/admin/configuration/database.md @@ -1,3 +1,9 @@ +--- +title: "Database Page" +description: "Database Page" +sidebar_position: 40 +--- + # Database Page The Access Reviews application must have access to the SQL Server hosting the database. It is diff --git a/docs/auditor/10.6/access/reviews/admin/configuration/diagnostics.md b/docs/auditor/10.6/accessreviews/admin/configuration/diagnostics.md similarity index 91% rename from docs/auditor/10.6/access/reviews/admin/configuration/diagnostics.md rename to docs/auditor/10.6/accessreviews/admin/configuration/diagnostics.md index 9f08cfe010..e4fcf5aa3e 100644 --- a/docs/auditor/10.6/access/reviews/admin/configuration/diagnostics.md +++ b/docs/auditor/10.6/accessreviews/admin/configuration/diagnostics.md @@ -1,3 +1,9 @@ +--- +title: "Diagnostics Page" +description: "Diagnostics Page" +sidebar_position: 50 +--- + # Diagnostics Page Download logs and enable debug log level for troubleshooting with Netwrix Support on the Diagnostics diff --git a/docs/auditor/10.6/access/reviews/admin/configuration/notifications.md b/docs/auditor/10.6/accessreviews/admin/configuration/notifications.md similarity index 98% rename from docs/auditor/10.6/access/reviews/admin/configuration/notifications.md rename to docs/auditor/10.6/accessreviews/admin/configuration/notifications.md index ead3046244..96724a628a 100644 --- a/docs/auditor/10.6/access/reviews/admin/configuration/notifications.md +++ b/docs/auditor/10.6/accessreviews/admin/configuration/notifications.md @@ -1,3 +1,9 @@ +--- +title: "Notifications Page" +description: "Notifications Page" +sidebar_position: 30 +--- + # Notifications Page The Access Reviews application uses the Simple Mail Transfer Protocol (SMTP) to send email messages. diff --git a/docs/auditor/10.6/access/reviews/admin/configuration/overview.md b/docs/auditor/10.6/accessreviews/admin/configuration/overview.md similarity index 53% rename from docs/auditor/10.6/access/reviews/admin/configuration/overview.md rename to docs/auditor/10.6/accessreviews/admin/configuration/overview.md index 4c9e44d1f6..902ffce73e 100644 --- a/docs/auditor/10.6/access/reviews/admin/configuration/overview.md +++ b/docs/auditor/10.6/accessreviews/admin/configuration/overview.md @@ -1,3 +1,9 @@ +--- +title: "Configuration Interface Overview" +description: "Configuration Interface Overview" +sidebar_position: 30 +--- + # Configuration Interface Overview The Configuration interface is available only to users with the Administrator role. It is opened by @@ -7,14 +13,14 @@ the **Configuration** tab. It has the following pages: -- [Console Access Page](/docs/auditor/10.6/access/reviews/admin/configuration/consoleaccess.md) +- [Console Access Page](/docs/auditor/10.6/accessreviews/admin/configuration/consoleaccess.md) – Grant users console access -- [Active Directory Page](/docs/auditor/10.6/access/reviews/admin/configuration/activedirectory.md) +- [Active Directory Page](/docs/auditor/10.6/accessreviews/admin/configuration/activedirectory.md) – Configure the Active Directory service account used to add console users. -- [Notifications Page](/docs/auditor/10.6/access/reviews/admin/configuration/notifications.md) +- [Notifications Page](/docs/auditor/10.6/accessreviews/admin/configuration/notifications.md) – Configure the SMTP server, email security settings, notification options, and owner reminder settings -- [Database Page](/docs/auditor/10.6/access/reviews/admin/configuration/database.md) – +- [Database Page](/docs/auditor/10.6/accessreviews/admin/configuration/database.md) – Configure the connection to the database -- [Diagnostics Page](/docs/auditor/10.6/access/reviews/admin/configuration/diagnostics.md) +- [Diagnostics Page](/docs/auditor/10.6/accessreviews/admin/configuration/diagnostics.md) – Download logs and enable debug log level for troubleshooting diff --git a/docs/auditor/10.6/access/reviews/admin/firstlaunch.md b/docs/auditor/10.6/accessreviews/admin/firstlaunch.md similarity index 74% rename from docs/auditor/10.6/access/reviews/admin/firstlaunch.md rename to docs/auditor/10.6/accessreviews/admin/firstlaunch.md index 33599f0190..2bbd037218 100644 --- a/docs/auditor/10.6/access/reviews/admin/firstlaunch.md +++ b/docs/auditor/10.6/accessreviews/admin/firstlaunch.md @@ -1,3 +1,9 @@ +--- +title: "First Launch" +description: "First Launch" +sidebar_position: 10 +--- + # First Launch The installer places the following icon on the desktop which opens the Access Reviews Console: @@ -15,22 +21,22 @@ long. After setting the password, you will need to login with the "admin" accoun Using the Configuration interface, the Builtin Administrator account can be disabled once a domain account has been granted the Administrator role. You can also change the password for the Builtin Administrator account. See the -[Modify the Builtin Administrator Account](/docs/auditor/10.6/access/reviews/admin/configuration/consoleaccess.md#modify-the-builtin-administrator-account) +[Modify the Builtin Administrator Account](/docs/auditor/10.6/accessreviews/admin/configuration/consoleaccess.md#modify-the-builtin-administrator-account) topic for additional information. ![firstlaunchlandingpage](/img/product_docs/auditor/10.6/access/reviews/admin/firstlaunchlandingpage.webp) The Resource Owners interface opens. The first thing that should be done is to configure console access for domain users and configure notification settings. Select the Configuration tab. See the -[Console Access Page](/docs/auditor/10.6/access/reviews/admin/configuration/consoleaccess.md) +[Console Access Page](/docs/auditor/10.6/accessreviews/admin/configuration/consoleaccess.md) and -[Notifications Page](/docs/auditor/10.6/access/reviews/admin/configuration/notifications.md) +[Notifications Page](/docs/auditor/10.6/accessreviews/admin/configuration/notifications.md) topics for additional information. The interfaces available to console users are controlled by the role assigned. Owners do not need to be assigned console access. See the -[URL & Login](/docs/auditor/10.6/access/reviews/admin/login.md) topic for information on +[URL & Login](/docs/auditor/10.6/accessreviews/admin/login.md) topic for information on how users will log in and where they are directed after login. -See the [Navigation](/docs/auditor/10.6/access/reviews/admin/navigate.md) topic for +See the [Navigation](/docs/auditor/10.6/accessreviews/admin/navigate/navigate.md) topic for information on each of the interfaces. diff --git a/docs/auditor/10.6/access/reviews/admin/login.md b/docs/auditor/10.6/accessreviews/admin/login.md similarity index 92% rename from docs/auditor/10.6/access/reviews/admin/login.md rename to docs/auditor/10.6/accessreviews/admin/login.md index d5f453da1f..ef2be3568b 100644 --- a/docs/auditor/10.6/access/reviews/admin/login.md +++ b/docs/auditor/10.6/accessreviews/admin/login.md @@ -1,3 +1,9 @@ +--- +title: "URL & Login" +description: "URL & Login" +sidebar_position: 50 +--- + # URL & Login The Access Reviews Console can be accessed through a supported browser from a machine within your @@ -30,7 +36,7 @@ administrators may be necessary to make the web server accessible to remote user configurations, DNS settings, etc.). The server name in the URL can be replaced with an alias. See the -[Notification Options](/docs/auditor/10.6/access/reviews/admin/configuration/notifications.md#notification-options) +[Notification Options](/docs/auditor/10.6/accessreviews/admin/configuration/notifications.md#notification-options) topic for additional information. ## Login Page @@ -52,7 +58,7 @@ Role based access controls what interfaces users can see and where each user is **_RECOMMENDED:_** Send an email to your users. Let them know why you are implementing use of the application, provide the URL, and explain how to login with their domain credentials and the username format. See the -[Enable Console Users](/docs/auditor/10.6/accessreviews.md#enable-console-users) +[Enable Console Users](/docs/auditor/10.6/accessreviews/accessreviews.md#enable-console-users) topic for additional information. ### Administrator Role diff --git a/docs/auditor/10.6/accessreviews/admin/navigate/_category_.json b/docs/auditor/10.6/accessreviews/admin/navigate/_category_.json new file mode 100644 index 0000000000..fb70262fe5 --- /dev/null +++ b/docs/auditor/10.6/accessreviews/admin/navigate/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Navigation", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "navigate" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/access/general/datagrid.md b/docs/auditor/10.6/accessreviews/admin/navigate/datagrid.md similarity index 97% rename from docs/auditor/10.6/access/general/datagrid.md rename to docs/auditor/10.6/accessreviews/admin/navigate/datagrid.md index 395082b5bd..2044a34d7b 100644 --- a/docs/auditor/10.6/access/general/datagrid.md +++ b/docs/auditor/10.6/accessreviews/admin/navigate/datagrid.md @@ -1,3 +1,9 @@ +--- +title: "Data Grid Features" +description: "Data Grid Features" +sidebar_position: 10 +--- + # Data Grid Features The data grids within various tables have several features to improve your experience. diff --git a/docs/auditor/10.6/access/general/editnotes.md b/docs/auditor/10.6/accessreviews/admin/navigate/editnotes.md similarity index 85% rename from docs/auditor/10.6/access/general/editnotes.md rename to docs/auditor/10.6/accessreviews/admin/navigate/editnotes.md index d537876bae..5cd061fb3a 100644 --- a/docs/auditor/10.6/access/general/editnotes.md +++ b/docs/auditor/10.6/accessreviews/admin/navigate/editnotes.md @@ -1,3 +1,9 @@ +--- +title: "Edit Notes Window" +description: "Edit Notes Window" +sidebar_position: 20 +--- + # Edit Notes Window The Edit Note window can be opened from a variety of interfaces. Follow the steps to add or edit a diff --git a/docs/auditor/10.6/access/reviews/admin/navigate.md b/docs/auditor/10.6/accessreviews/admin/navigate/navigate.md similarity index 89% rename from docs/auditor/10.6/access/reviews/admin/navigate.md rename to docs/auditor/10.6/accessreviews/admin/navigate/navigate.md index 5c2cc0513f..dbf2571302 100644 --- a/docs/auditor/10.6/access/reviews/admin/navigate.md +++ b/docs/auditor/10.6/accessreviews/admin/navigate/navigate.md @@ -1,3 +1,9 @@ +--- +title: "Navigation" +description: "Navigation" +sidebar_position: 20 +--- + # Navigation The Access Reviews Console has four interfaces. Upon login, users granted console access are brought @@ -14,7 +20,7 @@ The Configuration tab opens the Configuration interface. Configure console acces service account, notification settings, database access, and diagnostic logging level. This interface is available only to users with the Administrator role. See the -[Configuration Interface Overview](/docs/auditor/10.6/access/reviews/admin/configuration/overview.md) +[Configuration Interface Overview](/docs/auditor/10.6/accessreviews/admin/configuration/overview.md) topic for additional information. For Security Team & Administrator @@ -26,7 +32,7 @@ Assigned owners can log in to complete reviews. This interface is available only to users with either the Security Team or Administrator role. See the -[Resource Owners Interface](/docs/auditor/10.6/access/reviews/resourceowners/interface.md) +[Resource Owners Interface](/docs/auditor/10.6/accessreviews/resourceowners/interface/interface.md) topic for additional information. The Entitlement Reviews tab opens the Entitlement Reviews interface. Create and manage reviews. @@ -36,7 +42,7 @@ application to be configured to send notifications. This interface is available only to users with either the Security Team or Administrator role. See the -[Entitlement Reviews Interface](/docs/auditor/10.6/access/reviews/entitlementreviews/interface.md) +[Entitlement Reviews Interface](/docs/auditor/10.6/accessreviews/entitlementreviews/interface/interface.md) topic for additional information. For Assigned Owner @@ -47,7 +53,7 @@ My Reviews interface at login. The My Reviews interface is available to any domain user who has been assigned ownership of a resource. See the -[Owners & Access Reviews](/docs/auditor/10.6/access/reviews/resourceowners/owneroverview.md) +[Owners & Access Reviews](/docs/auditor/10.6/accessreviews/owneroverview/owneroverview.md) topic for additional information. ## Interface Quick Reference diff --git a/docs/auditor/10.6/accessreviews/admin/overview.md b/docs/auditor/10.6/accessreviews/admin/overview.md new file mode 100644 index 0000000000..d06c7fb5b8 --- /dev/null +++ b/docs/auditor/10.6/accessreviews/admin/overview.md @@ -0,0 +1,18 @@ +--- +title: "Administrator Overview" +description: "Administrator Overview" +sidebar_position: 20 +--- + +# Administrator Overview + +Access Reviews administrators have access to the Configuration interface where there application +settings reside. This topic includes the following subtopics: + +- [Getting Started](/docs/auditor/10.6/accessreviews/accessreviews.md#getting-started) +- [First Launch](/docs/auditor/10.6/accessreviews/admin/firstlaunch.md) +- [Navigation](/docs/auditor/10.6/accessreviews/admin/navigate/navigate.md) +- [Configuration Interface Overview](/docs/auditor/10.6/accessreviews/admin/configuration/overview.md) +- [Additional Configuration Options](/docs/auditor/10.6/accessreviews/admin/additionalconfig/overview.md) +- [URL & Login](/docs/auditor/10.6/accessreviews/admin/login.md) +- [Troubleshooting](/docs/auditor/10.6/accessreviews/admin/troubleshooting/overview.md) diff --git a/docs/auditor/10.6/accessreviews/admin/troubleshooting/_category_.json b/docs/auditor/10.6/accessreviews/admin/troubleshooting/_category_.json new file mode 100644 index 0000000000..9f3d281f3b --- /dev/null +++ b/docs/auditor/10.6/accessreviews/admin/troubleshooting/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Troubleshooting", + "position": 60, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/access/reviews/admin/troubleshooting/credentialpasswords.md b/docs/auditor/10.6/accessreviews/admin/troubleshooting/credentialpasswords.md similarity index 76% rename from docs/auditor/10.6/access/reviews/admin/troubleshooting/credentialpasswords.md rename to docs/auditor/10.6/accessreviews/admin/troubleshooting/credentialpasswords.md index 567451a7ba..d1855ca54e 100644 --- a/docs/auditor/10.6/access/reviews/admin/troubleshooting/credentialpasswords.md +++ b/docs/auditor/10.6/accessreviews/admin/troubleshooting/credentialpasswords.md @@ -1,3 +1,9 @@ +--- +title: "Update Credential Passwords" +description: "Update Credential Passwords" +sidebar_position: 30 +--- + # Update Credential Passwords Credential passwords occasionally need to be updated due to various reasons, such as security @@ -14,14 +20,14 @@ may be impacted by password changes or security policies: The Database service account grants access to the SQL Server database. It can be updated on the Database page of the Configuration interface. See the -[Update the Database Service Account Password](/docs/auditor/10.6/access/reviews/admin/configuration/database.md#update-the-database-service-account-password) +[Update the Database Service Account Password](/docs/auditor/10.6/accessreviews/admin/configuration/database.md#update-the-database-service-account-password) topic for instructions. ## Active Directory Service Account The Active Directory service account handles user authentication to the Access Reviews Console. It can be updated on the Active Directory page of the Configuration interface. See the -[Update the Active Directory Service Account Password](/docs/auditor/10.6/access/reviews/admin/configuration/activedirectory.md#update-the-active-directory-service-account-password) +[Update the Active Directory Service Account Password](/docs/auditor/10.6/accessreviews/admin/configuration/activedirectory.md#update-the-active-directory-service-account-password) topic for instructions. ## SMTP Authentication Service Account @@ -29,14 +35,14 @@ topic for instructions. An SMTP server is required for the application to send notifications. If the SMTP server requires authentication, the service account can be updated on the Notifications page of the Configuration interface. See the -[Configure SMTP Server Settings](/docs/auditor/10.6/access/reviews/admin/configuration/notifications.md#configure-smtp-server-settings) +[Configure SMTP Server Settings](/docs/auditor/10.6/accessreviews/admin/configuration/notifications.md#configure-smtp-server-settings) topic for instructions. ## Application Service Account The account used to run the Netwrix Auditor Access Reviews service can be updated using Services Control Manager console. See the -[Modify the Service Account via Service Control Manager](/docs/auditor/10.6/access/reviews/admin/troubleshooting/serviceaccount.md#modify-the-service-account-via-service-control-manager) +[Modify the Service Account via Service Control Manager](/docs/auditor/10.6/accessreviews/admin/troubleshooting/serviceaccount.md#modify-the-service-account-via-service-control-manager) topic for instructions. ## Builtin Administrator Account @@ -46,5 +52,5 @@ It is used to complete the initial configuration steps and to grant console acce This account can be disabled after Administrator users are added. However, if it is enabled and a security policy requires the password to be reset, it can be updated on the Console Access page of the Configuration interface. See the -[Modify the Builtin Administrator Account](/docs/auditor/10.6/access/reviews/admin/configuration/consoleaccess.md#modify-the-builtin-administrator-account) +[Modify the Builtin Administrator Account](/docs/auditor/10.6/accessreviews/admin/configuration/consoleaccess.md#modify-the-builtin-administrator-account) topic for modification instructions. diff --git a/docs/auditor/10.6/access/reviews/admin/troubleshooting/loglevel.md b/docs/auditor/10.6/accessreviews/admin/troubleshooting/loglevel.md similarity index 93% rename from docs/auditor/10.6/access/reviews/admin/troubleshooting/loglevel.md rename to docs/auditor/10.6/accessreviews/admin/troubleshooting/loglevel.md index ad160e2ed2..872e6852c5 100644 --- a/docs/auditor/10.6/access/reviews/admin/troubleshooting/loglevel.md +++ b/docs/auditor/10.6/accessreviews/admin/troubleshooting/loglevel.md @@ -1,3 +1,9 @@ +--- +title: "Change Log Level" +description: "Change Log Level" +sidebar_position: 10 +--- + # Change Log Level The `AccessInformationCenter.Service.exe.Config` file is located in the `Logs` folder of the Access diff --git a/docs/auditor/10.6/access/reviews/admin/troubleshooting/overview.md b/docs/auditor/10.6/accessreviews/admin/troubleshooting/overview.md similarity index 77% rename from docs/auditor/10.6/access/reviews/admin/troubleshooting/overview.md rename to docs/auditor/10.6/accessreviews/admin/troubleshooting/overview.md index 95e14b610c..b776f3261c 100644 --- a/docs/auditor/10.6/access/reviews/admin/troubleshooting/overview.md +++ b/docs/auditor/10.6/accessreviews/admin/troubleshooting/overview.md @@ -1,3 +1,9 @@ +--- +title: "Troubleshooting" +description: "Troubleshooting" +sidebar_position: 60 +--- + # Troubleshooting The following are several troubleshooting tips that can assist with diagnosing trouble with the @@ -12,7 +18,7 @@ account. Check the Database, Active Directory, and Notification pages in the Con to confirm where the account is in use before modifying it to ensure these functionality are not impaired. If this account is changed, a new account must have the **Full Control** permission to files and folders in the Access Reviews installation directory. See the -[Application Service Account](/docs/auditor/10.6/access/reviews/admin/troubleshooting/serviceaccount.md) +[Application Service Account](/docs/auditor/10.6/accessreviews/admin/troubleshooting/serviceaccount.md) topic for additional information. Log File: @@ -20,11 +26,11 @@ Log File: By default the Access Reviews application is configured to log at the Info level. When requested by Netwrix Support, you can enable Debug level from the Diagnostics page of the Configuration interface. See the -[Diagnostics Page](/docs/auditor/10.6/access/reviews/admin/configuration/diagnostics.md) +[Diagnostics Page](/docs/auditor/10.6/accessreviews/admin/configuration/diagnostics.md) topic for additional information. If a different log level is needed or desired, the `aic.log` file can be modified. See the -[Change Log Level](/docs/auditor/10.6/access/reviews/admin/troubleshooting/loglevel.md) +[Change Log Level](/docs/auditor/10.6/accessreviews/admin/troubleshooting/loglevel.md) topic for additional information. Credential Password Changes: @@ -33,5 +39,5 @@ The Access Reviews application uses several different types of service accounts. password for one of these accounts is no longer valid, it will impact application functionality. Additionally, if the Builtin Administrator account remains enabled, it may be necessary to reset the password. See the -[Update Credential Passwords](/docs/auditor/10.6/access/reviews/admin/troubleshooting/credentialpasswords.md) +[Update Credential Passwords](/docs/auditor/10.6/accessreviews/admin/troubleshooting/credentialpasswords.md) topic for additional information. diff --git a/docs/auditor/10.6/access/reviews/admin/troubleshooting/serviceaccount.md b/docs/auditor/10.6/accessreviews/admin/troubleshooting/serviceaccount.md similarity index 95% rename from docs/auditor/10.6/access/reviews/admin/troubleshooting/serviceaccount.md rename to docs/auditor/10.6/accessreviews/admin/troubleshooting/serviceaccount.md index 8327f931c4..e13070945d 100644 --- a/docs/auditor/10.6/access/reviews/admin/troubleshooting/serviceaccount.md +++ b/docs/auditor/10.6/accessreviews/admin/troubleshooting/serviceaccount.md @@ -1,3 +1,9 @@ +--- +title: "Application Service Account" +description: "Application Service Account" +sidebar_position: 20 +--- + # Application Service Account The Windows service account running the Netwrix Auditor Access Reviews service may be used as the diff --git a/docs/auditor/10.6/accessreviews/entitlementreviews/_category_.json b/docs/auditor/10.6/accessreviews/entitlementreviews/_category_.json new file mode 100644 index 0000000000..2e34d68871 --- /dev/null +++ b/docs/auditor/10.6/accessreviews/entitlementreviews/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Reviews Overview", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/accessreviews/entitlementreviews/approvalprocess/_category_.json b/docs/auditor/10.6/accessreviews/entitlementreviews/approvalprocess/_category_.json new file mode 100644 index 0000000000..a01f573575 --- /dev/null +++ b/docs/auditor/10.6/accessreviews/entitlementreviews/approvalprocess/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Approval Process", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "approvalprocess" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/access/reviews/entitlementreviews/approvalprocess.md b/docs/auditor/10.6/accessreviews/entitlementreviews/approvalprocess/approvalprocess.md similarity index 94% rename from docs/auditor/10.6/access/reviews/entitlementreviews/approvalprocess.md rename to docs/auditor/10.6/accessreviews/entitlementreviews/approvalprocess/approvalprocess.md index fb595645db..412fa174ac 100644 --- a/docs/auditor/10.6/access/reviews/entitlementreviews/approvalprocess.md +++ b/docs/auditor/10.6/accessreviews/entitlementreviews/approvalprocess/approvalprocess.md @@ -1,3 +1,9 @@ +--- +title: "Approval Process" +description: "Approval Process" +sidebar_position: 30 +--- + # Approval Process After all owners assigned to a specific review have submitted their review, its status on the Manage @@ -28,7 +34,7 @@ opens. **Step 3 –** By default, the table displays only the recommended changes. Select an item and click the desired action button: Accept, Decline, or Defer. The Approval column icon updates. See the -[View Responses Window](/docs/auditor/10.6/access/reviews/entitlementreviews/window/viewresponses.md) +[View Responses Window](/docs/auditor/10.6/accessreviews/entitlementreviews/interface/viewresponses.md) topic for additional information. **Step 4 –** Repeat Step 3 until all changes have been processed. Then click **Close**. The View diff --git a/docs/auditor/10.6/access/general/removechanges.md b/docs/auditor/10.6/accessreviews/entitlementreviews/approvalprocess/removechanges.md similarity index 83% rename from docs/auditor/10.6/access/general/removechanges.md rename to docs/auditor/10.6/accessreviews/entitlementreviews/approvalprocess/removechanges.md index c36927494d..b948fd6827 100644 --- a/docs/auditor/10.6/access/general/removechanges.md +++ b/docs/auditor/10.6/accessreviews/entitlementreviews/approvalprocess/removechanges.md @@ -1,3 +1,9 @@ +--- +title: "Remove Changes Window" +description: "Remove Changes Window" +sidebar_position: 10 +--- + # Remove Changes Window Select the desired resource on a Review Details page and click **Remove Changes**. The Remove diff --git a/docs/auditor/10.6/accessreviews/entitlementreviews/create/_category_.json b/docs/auditor/10.6/accessreviews/entitlementreviews/create/_category_.json new file mode 100644 index 0000000000..c4da29b5da --- /dev/null +++ b/docs/auditor/10.6/accessreviews/entitlementreviews/create/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Create Review Wizard", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "create" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/access/reviews/entitlementreviews/wizard/create.md b/docs/auditor/10.6/accessreviews/entitlementreviews/create/create.md similarity index 90% rename from docs/auditor/10.6/access/reviews/entitlementreviews/wizard/create.md rename to docs/auditor/10.6/accessreviews/entitlementreviews/create/create.md index f3e3adbd7e..f8c5cc4231 100644 --- a/docs/auditor/10.6/access/reviews/entitlementreviews/wizard/create.md +++ b/docs/auditor/10.6/accessreviews/entitlementreviews/create/create.md @@ -1,8 +1,14 @@ +--- +title: "Create Review Wizard" +description: "Create Review Wizard" +sidebar_position: 20 +--- + # Create Review Wizard The Create Review wizard is opened with the **Create** button on the Entitlement Reviews interface. See the -[Manage Reviews Page](/docs/auditor/10.6/access/reviews/entitlementreviews/interface.md#manage-reviews-page) +[Manage Reviews Page](/docs/auditor/10.6/accessreviews/entitlementreviews/interface/interface.md#manage-reviews-page) topic for additional information. ![Create Review wizard](/img/product_docs/auditor/10.6/access/reviews/entitlementreviews/wizard/createreviewreviewtype.webp) @@ -68,7 +74,7 @@ created. - Select the desired resource(s) and click **Add**. The **View Selections** button indicates how many resources have been selected. Click the button to open the Selected Resources window, where you can view and modify the selections. See the - [Selected Resources Window](/docs/auditor/10.6/access/reviews/entitlementreviews/window/selectedresources.md) + [Selected Resources Window](/docs/auditor/10.6/accessreviews/entitlementreviews/interface/selectedresources.md) topic for additional information. - Once the desired resources have been selected, click **Next**. @@ -82,5 +88,5 @@ The new review displays in the table on the Manage Reviews page. An email was se owner assigned to the resource(s) in this review. By default, the application is configured to send notifications only to the primary owner. However, this can be customized on the Configuration > Notifications page to send notifications to all assigned owners. See the -[Notifications Page](/docs/auditor/10.6/access/reviews/admin/configuration/notifications.md) +[Notifications Page](/docs/auditor/10.6/accessreviews/admin/configuration/notifications.md) topic for additional information. diff --git a/docs/auditor/10.6/access/reviews/entitlementreviews/reviewinstances.md b/docs/auditor/10.6/accessreviews/entitlementreviews/create/reviewinstances.md similarity index 83% rename from docs/auditor/10.6/access/reviews/entitlementreviews/reviewinstances.md rename to docs/auditor/10.6/accessreviews/entitlementreviews/create/reviewinstances.md index aba2b59783..9f4129fa36 100644 --- a/docs/auditor/10.6/access/reviews/entitlementreviews/reviewinstances.md +++ b/docs/auditor/10.6/accessreviews/entitlementreviews/create/reviewinstances.md @@ -1,3 +1,9 @@ +--- +title: "Review Instances" +description: "Review Instances" +sidebar_position: 10 +--- + # Review Instances After a review has been completed, it can be run again, which creates multiple instances of the @@ -13,5 +19,5 @@ can be started again. Select the review and click **Run Again**. The Create Revi without the Review Type page. The review can be run as-is by navigating through the wizard with the **Next** buttons, or you can modify as desired. Completing the wizard process restarts the review. See the -[Create Review Wizard](/docs/auditor/10.6/access/reviews/entitlementreviews/wizard/create.md) +[Create Review Wizard](/docs/auditor/10.6/accessreviews/entitlementreviews/create/create.md) topic for additional information. diff --git a/docs/auditor/10.6/accessreviews/entitlementreviews/interface/_category_.json b/docs/auditor/10.6/accessreviews/entitlementreviews/interface/_category_.json new file mode 100644 index 0000000000..021c911889 --- /dev/null +++ b/docs/auditor/10.6/accessreviews/entitlementreviews/interface/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Entitlement Reviews Interface", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "interface" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/access/reviews/entitlementreviews/window/deletereview.md b/docs/auditor/10.6/accessreviews/entitlementreviews/interface/deletereview.md similarity index 80% rename from docs/auditor/10.6/access/reviews/entitlementreviews/window/deletereview.md rename to docs/auditor/10.6/accessreviews/entitlementreviews/interface/deletereview.md index 6c77e75072..70383e49e1 100644 --- a/docs/auditor/10.6/access/reviews/entitlementreviews/window/deletereview.md +++ b/docs/auditor/10.6/accessreviews/entitlementreviews/interface/deletereview.md @@ -1,9 +1,15 @@ +--- +title: "Delete Review Window" +description: "Delete Review Window" +sidebar_position: 10 +--- + # Delete Review Window The Delete Review window opens from either the -[Manage Reviews Page](/docs/auditor/10.6/access/reviews/entitlementreviews/interface.md#manage-reviews-page) +[Manage Reviews Page](/docs/auditor/10.6/accessreviews/entitlementreviews/interface/interface.md#manage-reviews-page) or the -[Review Details Page](/docs/auditor/10.6/access/reviews/entitlementreviews/interface.md#review-details-page) +[Review Details Page](/docs/auditor/10.6/accessreviews/entitlementreviews/interface/interface.md#review-details-page) of the Entitlement Reviews interface: - [Delete Entire Review](#delete-entire-review) — Deleting a review from the Manage Reviews page diff --git a/docs/auditor/10.6/access/reviews/entitlementreviews/interface.md b/docs/auditor/10.6/accessreviews/entitlementreviews/interface/interface.md similarity index 82% rename from docs/auditor/10.6/access/reviews/entitlementreviews/interface.md rename to docs/auditor/10.6/accessreviews/entitlementreviews/interface/interface.md index c5430dff15..263ea2fbf6 100644 --- a/docs/auditor/10.6/access/reviews/entitlementreviews/interface.md +++ b/docs/auditor/10.6/accessreviews/entitlementreviews/interface/interface.md @@ -1,3 +1,9 @@ +--- +title: "Entitlement Reviews Interface" +description: "Entitlement Reviews Interface" +sidebar_position: 10 +--- + # Entitlement Reviews Interface The Entitlement Reviews interface opened by the Entitlement Reviews tab is where Review @@ -55,21 +61,21 @@ The information displayed in the table includes: has been run multiple times, this is the date timestamp of the last instance. The table data grid functions the same way as other table grids. See the -[Data Grid Features](/docs/auditor/10.6/access/general/datagrid.md) topic for additional +[Data Grid Features](/docs/auditor/10.6/accessreviews/admin/navigate/datagrid.md) topic for additional information. The buttons at the bottom enable you to conduct the following actions: | Button | Description | | -------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | -| Create | Launches the Create Review wizard for creating a new review. See the [Create Review Wizard](/docs/auditor/10.6/access/reviews/entitlementreviews/wizard/create.md) topic for additional information. | -| Rename | Opens the Rename Review window for modifying the review name. See the [Rename Review Window](/docs/auditor/10.6/access/reviews/entitlementreviews/window/renamereview.md) topic for additional information. | -| Delete | Opens the Delete Review window to delete review and its instance history, which asks for confirmation of the action. See the [Delete Review Window](/docs/auditor/10.6/access/reviews/entitlementreviews/window/deletereview.md) topic for additional information. | -| Stop | Opens the Stop Review window, which asks for confirmation of the action. See the [Stop Review Window](/docs/auditor/10.6/access/reviews/entitlementreviews/window/stopreview.md) topic for additional information. | +| Create | Launches the Create Review wizard for creating a new review. See the [Create Review Wizard](/docs/auditor/10.6/accessreviews/entitlementreviews/create/create.md) topic for additional information. | +| Rename | Opens the Rename Review window for modifying the review name. See the [Rename Review Window](/docs/auditor/10.6/accessreviews/entitlementreviews/interface/renamereview.md) topic for additional information. | +| Delete | Opens the Delete Review window to delete review and its instance history, which asks for confirmation of the action. See the [Delete Review Window](/docs/auditor/10.6/accessreviews/entitlementreviews/interface/deletereview.md) topic for additional information. | +| Stop | Opens the Stop Review window, which asks for confirmation of the action. See the [Stop Review Window](/docs/auditor/10.6/accessreviews/entitlementreviews/interface/stopreview.md) topic for additional information. | | View Details | Opens the Review Details page for the selected review. See the [Review Details Page](#review-details-page) topic for additional information. | | Mark Completed | Closes the selected review as-is and marks it as completed. Requires the owner(s) to have responded. **CAUTION:** No confirmation is requested for this action. | -| Run Again | Opens the Create Review wizard for the selected review without the option to change the review type. Modify as desired and relaunch the review. See the [Review Instances](/docs/auditor/10.6/access/reviews/entitlementreviews/reviewinstances.md) topic for additional information. | -| Send Reminders | Sends a notification email to the assigned owner(s), reminding of the pending review. Opens the Send Reminders window, which indicates an action status. See the [Send Reminders Window](/docs/auditor/10.6/access/reviews/entitlementreviews/window/sendreminders.md) topic for additional information. | +| Run Again | Opens the Create Review wizard for the selected review without the option to change the review type. Modify as desired and relaunch the review. See the [Review Instances](/docs/auditor/10.6/accessreviews/entitlementreviews/create/reviewinstances.md) topic for additional information. | +| Send Reminders | Sends a notification email to the assigned owner(s), reminding of the pending review. Opens the Send Reminders window, which indicates an action status. See the [Send Reminders Window](/docs/auditor/10.6/accessreviews/entitlementreviews/interface/sendreminders.md) topic for additional information. | ## Review Details Page @@ -109,21 +115,21 @@ The information displayed in the table includes: - Approval Notes – Icon indicates a Note has been added. Click on the icon to read the attached note(s). Notes displayed here can only be added or viewed by the Review Administrator. See the - [Edit Notes Window](/docs/auditor/10.6/access/general/editnotes.md) topic for additional + [Edit Notes Window](/docs/auditor/10.6/accessreviews/admin/navigate/editnotes.md) topic for additional information. The table data grid functions the same way as other table grids. See the -[Data Grid Features](/docs/auditor/10.6/access/general/datagrid.md) topic for additional +[Data Grid Features](/docs/auditor/10.6/accessreviews/admin/navigate/datagrid.md) topic for additional information. The buttons at the top and bottom enable you to conduct the following actions: | Button | Description | | --------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Delete | Opens the Delete Review window to delete selected review instance, which asks for confirmation of the action. See the [Delete Review Window](/docs/auditor/10.6/access/reviews/entitlementreviews/window/deletereview.md) topic for additional information. | -| Export Excel | Exports the selected review instance information to an Excel spreadsheet. This automatically downloads the spreadsheet. See the [Data Grid Features](/docs/auditor/10.6/access/general/datagrid.md) topic for additional information. | -| Export CSV | Exports the selected review instance information to a CSV file. This automatically downloads the file. See the [Data Grid Features](/docs/auditor/10.6/access/general/datagrid.md) topic for additional information. | -| Edit Notes | Opens the Edit Notes window for the selected resource and allows free-text editing of the notes. See the [Edit Notes Window](/docs/auditor/10.6/access/general/editnotes.md) topic for additional information. | -| View Responses | Opens the View Responses window, which is only available if the owner has recommended changes for the resource. This window displays all recommended changes, notes provided by the owner for the recommended change, and action buttons to Accept, Decline, or Defer the recommended change. See the [View Responses Window](/docs/auditor/10.6/access/reviews/entitlementreviews/window/viewresponses.md) topic for additional information. | +| Delete | Opens the Delete Review window to delete selected review instance, which asks for confirmation of the action. See the [Delete Review Window](/docs/auditor/10.6/accessreviews/entitlementreviews/interface/deletereview.md) topic for additional information. | +| Export Excel | Exports the selected review instance information to an Excel spreadsheet. This automatically downloads the spreadsheet. See the [Data Grid Features](/docs/auditor/10.6/accessreviews/admin/navigate/datagrid.md) topic for additional information. | +| Export CSV | Exports the selected review instance information to a CSV file. This automatically downloads the file. See the [Data Grid Features](/docs/auditor/10.6/accessreviews/admin/navigate/datagrid.md) topic for additional information. | +| Edit Notes | Opens the Edit Notes window for the selected resource and allows free-text editing of the notes. See the [Edit Notes Window](/docs/auditor/10.6/accessreviews/admin/navigate/editnotes.md) topic for additional information. | +| View Responses | Opens the View Responses window, which is only available if the owner has recommended changes for the resource. This window displays all recommended changes, notes provided by the owner for the recommended change, and action buttons to Accept, Decline, or Defer the recommended change. See the [View Responses Window](/docs/auditor/10.6/accessreviews/entitlementreviews/interface/viewresponses.md) topic for additional information. | | Process Changes | Opens a drop-down menu to Accept, Decline, or Defer all owner-recommended changes for the selected resource. This option allows the Review Administrator to process responses in batches, so all owner-recommended changes for the selected resource will be processed with the same action. | -| Remove Changes | Opens the Remove changes window. Clears all requested changes for the selected resource. The resource is returned to a ‘Waiting’ status, requiring the owner to review the resource again. See the [Remove Changes Window](/docs/auditor/10.6/access/general/removechanges.md) topic for additional information. | +| Remove Changes | Opens the Remove changes window. Clears all requested changes for the selected resource. The resource is returned to a ‘Waiting’ status, requiring the owner to review the resource again. See the [Remove Changes Window](/docs/auditor/10.6/accessreviews/entitlementreviews/approvalprocess/removechanges.md) topic for additional information. | diff --git a/docs/auditor/10.6/access/reviews/entitlementreviews/window/renamereview.md b/docs/auditor/10.6/accessreviews/entitlementreviews/interface/renamereview.md similarity index 71% rename from docs/auditor/10.6/access/reviews/entitlementreviews/window/renamereview.md rename to docs/auditor/10.6/accessreviews/entitlementreviews/interface/renamereview.md index 5cd93944d1..2f203a9f54 100644 --- a/docs/auditor/10.6/access/reviews/entitlementreviews/window/renamereview.md +++ b/docs/auditor/10.6/accessreviews/entitlementreviews/interface/renamereview.md @@ -1,7 +1,13 @@ +--- +title: "Rename Review Window" +description: "Rename Review Window" +sidebar_position: 20 +--- + # Rename Review Window The Rename Review window opens from the -[Manage Reviews Page](/docs/auditor/10.6/access/reviews/entitlementreviews/interface.md#manage-reviews-page) +[Manage Reviews Page](/docs/auditor/10.6/accessreviews/entitlementreviews/interface/interface.md#manage-reviews-page) of the Entitlement Reviews interface. Follow the steps to rename a review. **Step 1 –** Select the review and click **Rename**. The Rename Review window opens. diff --git a/docs/auditor/10.6/access/reviews/entitlementreviews/window/selectedresources.md b/docs/auditor/10.6/accessreviews/entitlementreviews/interface/selectedresources.md similarity index 76% rename from docs/auditor/10.6/access/reviews/entitlementreviews/window/selectedresources.md rename to docs/auditor/10.6/accessreviews/entitlementreviews/interface/selectedresources.md index bea13072c1..b0ebbc7ef2 100644 --- a/docs/auditor/10.6/access/reviews/entitlementreviews/window/selectedresources.md +++ b/docs/auditor/10.6/accessreviews/entitlementreviews/interface/selectedresources.md @@ -1,7 +1,13 @@ +--- +title: "Selected Resources Window" +description: "Selected Resources Window" +sidebar_position: 30 +--- + # Selected Resources Window The Selected Resources window opens from the **View Selections** button in the -[Create Review Wizard](/docs/auditor/10.6/access/reviews/entitlementreviews/wizard/create.md). +[Create Review Wizard](/docs/auditor/10.6/accessreviews/entitlementreviews/create/create.md). ![Selected Resources windwo](/img/product_docs/auditor/10.6/access/reviews/entitlementreviews/window/selectedresources.webp) diff --git a/docs/auditor/10.6/access/reviews/entitlementreviews/window/sendreminders.md b/docs/auditor/10.6/accessreviews/entitlementreviews/interface/sendreminders.md similarity index 68% rename from docs/auditor/10.6/access/reviews/entitlementreviews/window/sendreminders.md rename to docs/auditor/10.6/accessreviews/entitlementreviews/interface/sendreminders.md index b1fdf2f0f6..d9f4a5ef5d 100644 --- a/docs/auditor/10.6/access/reviews/entitlementreviews/window/sendreminders.md +++ b/docs/auditor/10.6/accessreviews/entitlementreviews/interface/sendreminders.md @@ -1,7 +1,13 @@ +--- +title: "Send Reminders Window" +description: "Send Reminders Window" +sidebar_position: 40 +--- + # Send Reminders Window The Send Reminders window opens from the -[Manage Reviews Page](/docs/auditor/10.6/access/reviews/entitlementreviews/interface.md#manage-reviews-page) +[Manage Reviews Page](/docs/auditor/10.6/accessreviews/entitlementreviews/interface/interface.md#manage-reviews-page) of the Entitlement Reviews interface. Select the desired active review(s) and click **Send Reminders** to send immediate reminder notifications. The Send Reminders window opens to display an action status. @@ -12,5 +18,5 @@ The window displays the action status. When a successful status is indicated, as sent a reminder email. Click **OK** to close the Send Reminders window. _Remember,_ automatic weekly reminders can be configured on the -[Notifications Page](/docs/auditor/10.6/access/reviews/admin/configuration/notifications.md) +[Notifications Page](/docs/auditor/10.6/accessreviews/admin/configuration/notifications.md) of the Configuration interface. diff --git a/docs/auditor/10.6/access/reviews/entitlementreviews/window/stopreview.md b/docs/auditor/10.6/accessreviews/entitlementreviews/interface/stopreview.md similarity index 72% rename from docs/auditor/10.6/access/reviews/entitlementreviews/window/stopreview.md rename to docs/auditor/10.6/accessreviews/entitlementreviews/interface/stopreview.md index 1b892e806e..c46f3c918a 100644 --- a/docs/auditor/10.6/access/reviews/entitlementreviews/window/stopreview.md +++ b/docs/auditor/10.6/accessreviews/entitlementreviews/interface/stopreview.md @@ -1,7 +1,13 @@ +--- +title: "Stop Review Window" +description: "Stop Review Window" +sidebar_position: 50 +--- + # Stop Review Window The Stop Review window opens from the -[Manage Reviews Page](/docs/auditor/10.6/access/reviews/entitlementreviews/interface.md#manage-reviews-page) +[Manage Reviews Page](/docs/auditor/10.6/accessreviews/entitlementreviews/interface/interface.md#manage-reviews-page) of the Entitlement Reviews interface. Select the desired active review(s) and click **Stop**. The Stop Review window opens to confirm the action. diff --git a/docs/auditor/10.6/access/reviews/entitlementreviews/window/viewresponses.md b/docs/auditor/10.6/accessreviews/entitlementreviews/interface/viewresponses.md similarity index 86% rename from docs/auditor/10.6/access/reviews/entitlementreviews/window/viewresponses.md rename to docs/auditor/10.6/accessreviews/entitlementreviews/interface/viewresponses.md index 010c4b53fe..facb5e374f 100644 --- a/docs/auditor/10.6/access/reviews/entitlementreviews/window/viewresponses.md +++ b/docs/auditor/10.6/accessreviews/entitlementreviews/interface/viewresponses.md @@ -1,7 +1,13 @@ +--- +title: "View Responses Window" +description: "View Responses Window" +sidebar_position: 60 +--- + # View Responses Window The View Responses window opens from the **View Response** button on the -[Review Details Page](/docs/auditor/10.6/access/reviews/entitlementreviews/interface.md#review-details-page) +[Review Details Page](/docs/auditor/10.6/accessreviews/entitlementreviews/interface/interface.md#review-details-page) of the Entitlement Reviews interface. It displays all owner-recommended changes and notes for the selected resource. @@ -27,7 +33,7 @@ selecting the items with no changes in the grid, the change buttons at the botto disabled. The table data grid functions the same way as other table grids. See the -[Data Grid Features](/docs/auditor/10.6/access/general/datagrid.md) topic for additional +[Data Grid Features](/docs/auditor/10.6/accessreviews/admin/navigate/datagrid.md) topic for additional information. Select an item in the table, and use the action buttons at the bottom to identify the decision: diff --git a/docs/auditor/10.6/access/reviews/entitlementreviews/overview.md b/docs/auditor/10.6/accessreviews/entitlementreviews/overview.md similarity index 77% rename from docs/auditor/10.6/access/reviews/entitlementreviews/overview.md rename to docs/auditor/10.6/accessreviews/entitlementreviews/overview.md index 5da4990c52..72e1394395 100644 --- a/docs/auditor/10.6/access/reviews/entitlementreviews/overview.md +++ b/docs/auditor/10.6/accessreviews/entitlementreviews/overview.md @@ -1,3 +1,9 @@ +--- +title: "Reviews Overview" +description: "Reviews Overview" +sidebar_position: 40 +--- + # Reviews Overview The Entitlement Reviews interface is where users with either the Security Team or Administrator role @@ -41,7 +47,7 @@ There are two types of reviews: - Membership – Review group membership See the -[Entitlement Reviews Interface](/docs/auditor/10.6/access/reviews/entitlementreviews/interface.md) +[Entitlement Reviews Interface](/docs/auditor/10.6/accessreviews/entitlementreviews/interface/interface.md) topic for additional information. ## Workflow of Reviews @@ -49,7 +55,7 @@ topic for additional information. Prerequisite: - The Access Reviews application is configured to send Notifications. See the - [Notifications Page](/docs/auditor/10.6/access/reviews/admin/configuration/notifications.md) + [Notifications Page](/docs/auditor/10.6/accessreviews/admin/configuration/notifications.md) topic for additional information. **NOTE:** By default, the application is configured to send notifications only to the primary @@ -57,29 +63,29 @@ Prerequisite: notifications to all assigned owners. - Owners assigned to resources within the Resource Owners interface. See the - [Resource Owners Overview](/docs/auditor/10.6/access/reviews/resourceowners/overview.md) + [Resource Owners Overview](/docs/auditor/10.6/accessreviews/resourceowners/overview.md) topic for additional information. Workflow: **_RECOMMENDED:_** When deploying the Access Reviews application in an organization to process reviews, owners should be notified prior to launching the first set of reviews. See the -[Notification to Owners](/docs/auditor/10.6/access/reviews/resourceowners/overview.md#notification-to-owners) +[Notification to Owners](/docs/auditor/10.6/accessreviews/resourceowners/overview.md#notification-to-owners) topic for additional information. 1. Review Administrator creates a review or starts a new review instance. See the - [Create Review Wizard](/docs/auditor/10.6/access/reviews/entitlementreviews/wizard/create.md) + [Create Review Wizard](/docs/auditor/10.6/accessreviews/entitlementreviews/create/create.md) topic for additional information. 2. Owner performs a review. See the - [Pending Reviews](/docs/auditor/10.6/access/reviews/entitlementreviews/pendingreviews.md) + [Pending Reviews](/docs/auditor/10.6/accessreviews/owneroverview/pendingreviews/pendingreviews.md) topic for additional information. 3. Review Administrator approves owner recommendations. See the - [Approval Process](/docs/auditor/10.6/access/reviews/entitlementreviews/approvalprocess.md) + [Approval Process](/docs/auditor/10.6/accessreviews/entitlementreviews/approvalprocess/approvalprocess.md) topic for additional information. 4. Implement approved changes in your organization. Manually, export a list of approved changes and deliver it to your IT department. When desired, the Review Administrator runs another instance of the review and the workflow starts again. See the -[Review Instances](/docs/auditor/10.6/access/reviews/entitlementreviews/reviewinstances.md) +[Review Instances](/docs/auditor/10.6/accessreviews/entitlementreviews/create/reviewinstances.md) topic for additional information. diff --git a/docs/auditor/10.6/accessreviews/installation/_category_.json b/docs/auditor/10.6/accessreviews/installation/_category_.json new file mode 100644 index 0000000000..b28bcf17a4 --- /dev/null +++ b/docs/auditor/10.6/accessreviews/installation/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Installation Overview", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/accessreviewsconfiguration.md b/docs/auditor/10.6/accessreviews/installation/accessreviewsconfiguration.md similarity index 94% rename from docs/auditor/10.6/accessreviewsconfiguration.md rename to docs/auditor/10.6/accessreviews/installation/accessreviewsconfiguration.md index 16fce7bc84..912149789c 100644 --- a/docs/auditor/10.6/accessreviewsconfiguration.md +++ b/docs/auditor/10.6/accessreviews/installation/accessreviewsconfiguration.md @@ -1,3 +1,9 @@ +--- +title: "Select Data Sources" +description: "Select Data Sources" +sidebar_position: 20 +--- + # Select Data Sources _Remember,_ the Access Reviews must already be installed on the Auditor server. diff --git a/docs/auditor/10.6/access/reviews/installation/install.md b/docs/auditor/10.6/accessreviews/installation/install.md similarity index 93% rename from docs/auditor/10.6/access/reviews/installation/install.md rename to docs/auditor/10.6/accessreviews/installation/install.md index fcbfc64bb5..b1450dd585 100644 --- a/docs/auditor/10.6/access/reviews/installation/install.md +++ b/docs/auditor/10.6/accessreviews/installation/install.md @@ -1,3 +1,9 @@ +--- +title: "Install" +description: "Install" +sidebar_position: 10 +--- + # Install Once the prerequisites have been met, follow the steps to install the Access Reviews application. @@ -45,7 +51,7 @@ Next to test the connection to the SQL Server. NWXTECH\ad.bruce **NOTE:** See the -[Database Page](/docs/auditor/10.6/access/reviews/admin/configuration/database.md) topic +[Database Page](/docs/auditor/10.6/accessreviews/admin/configuration/database.md) topic for additional information. ![Database does not exist Confirmation Window](/img/product_docs/auditor/10.6/access/reviews/installation/installsqldatabase.webp) @@ -70,5 +76,5 @@ field. When the port is set as desired, click **Next**. **Step 9 –** Once the installation has successfully completed, click Finish to exit the wizard. The installation wizard placed a Netwrix Auditor Access Reviews icon on the desktop. Now proceed to -the [First Launch](/docs/auditor/10.6/access/reviews/admin/firstlaunch.md) topic for next +the [First Launch](/docs/auditor/10.6/accessreviews/admin/firstlaunch.md) topic for next steps. diff --git a/docs/auditor/10.6/access/reviews/installation/overview.md b/docs/auditor/10.6/accessreviews/installation/overview.md similarity index 89% rename from docs/auditor/10.6/access/reviews/installation/overview.md rename to docs/auditor/10.6/accessreviews/installation/overview.md index 959443f62b..15544213e5 100644 --- a/docs/auditor/10.6/access/reviews/installation/overview.md +++ b/docs/auditor/10.6/accessreviews/installation/overview.md @@ -1,3 +1,9 @@ +--- +title: "Installation Overview" +description: "Installation Overview" +sidebar_position: 10 +--- + # Installation Overview The Netwrix Auditor Access Reviews application relies on collected and analyzed data that is stored @@ -26,7 +32,7 @@ these will be referred to as the Database service account and the Active Directo - Active Directory service account – The Access Reviews Console login authentication requires the Active Directory service account to have rights to "read" Active Directory. This credential is configured during installation based on the account used for connecting to the database. See the - [Active Directory Page](/docs/auditor/10.6/access/reviews/admin/configuration/activedirectory.md) + [Active Directory Page](/docs/auditor/10.6/accessreviews/admin/configuration/activedirectory.md) topic for additional information. ## Software Compatibility & Versions @@ -45,7 +51,7 @@ Latest Version Compatibility Last Updated 6/6/2022 -See the [Upgrade Procedure](/docs/auditor/10.6/access/reviews/installation/upgrade.md) +See the [Upgrade Procedure](/docs/auditor/10.6/accessreviews/installation/upgrade.md) topic for additional information. ## Supported Browsers diff --git a/docs/auditor/10.6/access/reviews/installation/secure.md b/docs/auditor/10.6/accessreviews/installation/secure.md similarity index 97% rename from docs/auditor/10.6/access/reviews/installation/secure.md rename to docs/auditor/10.6/accessreviews/installation/secure.md index 6db596f7f7..e430953c88 100644 --- a/docs/auditor/10.6/access/reviews/installation/secure.md +++ b/docs/auditor/10.6/accessreviews/installation/secure.md @@ -1,3 +1,9 @@ +--- +title: "Secure Console Access" +description: "Secure Console Access" +sidebar_position: 30 +--- + # Secure Console Access Enable Secure Sockets Layer (SSL) for secure, remote connections to the application web server. In diff --git a/docs/auditor/10.6/access/reviews/installation/upgrade.md b/docs/auditor/10.6/accessreviews/installation/upgrade.md similarity index 87% rename from docs/auditor/10.6/access/reviews/installation/upgrade.md rename to docs/auditor/10.6/accessreviews/installation/upgrade.md index 5766cbca7d..f66a22d6de 100644 --- a/docs/auditor/10.6/access/reviews/installation/upgrade.md +++ b/docs/auditor/10.6/accessreviews/installation/upgrade.md @@ -1,3 +1,9 @@ +--- +title: "Upgrade Procedure" +description: "Upgrade Procedure" +sidebar_position: 40 +--- + # Upgrade Procedure **CAUTION:** If you are upgrading from the Netwrix Access Information Center for Netwrix Auditor to @@ -6,7 +12,7 @@ the Netwrix Auditor Access Reviews application, see the To upgrade the Access Reviews application to a newer version, simply run the new `AccessReviews.msi` executable. It is not necessary to uninstall the existing version. See the -[Install](/docs/auditor/10.6/access/reviews/installation/install.md) topic for additional +[Install](/docs/auditor/10.6/accessreviews/installation/install.md) topic for additional information. _Remember,_ the Access Reviews version must align to the compatible Netwrix Auditor version. @@ -39,7 +45,7 @@ replace Netwrix Access Information Center with Netwrix Auditor Access Reviews. **Step 1 –** Install the Netwrix Auditor Access Reviews application on the same server where the Netwrix Access Information Center was installed. See the -[Install](/docs/auditor/10.6/access/reviews/installation/install.md) topic for additional +[Install](/docs/auditor/10.6/accessreviews/installation/install.md) topic for additional information. On the SQL Server Connection page: - Supply the information for the existing database. The default name for the original database was @@ -49,15 +55,15 @@ information. On the SQL Server Connection page: **NOTE:** The new destination folder will be `...\Netwrix\Access Reviews`. **Step 2 –** Launch the application and reset the Builtin Administrator password. See the -[First Launch](/docs/auditor/10.6/access/reviews/admin/firstlaunch.md) topic for +[First Launch](/docs/auditor/10.6/accessreviews/admin/firstlaunch.md) topic for additional information. **Step 3 –** It will be necessary to add your Console Users again. See the -[Console Access Page](/docs/auditor/10.6/access/reviews/admin/configuration/consoleaccess.md) +[Console Access Page](/docs/auditor/10.6/accessreviews/admin/configuration/consoleaccess.md) topic for additional information. **Step 4 –** It will be necessary to configure the Notification settings. See the -[Notifications Page](/docs/auditor/10.6/access/reviews/admin/configuration/notifications.md) +[Notifications Page](/docs/auditor/10.6/accessreviews/admin/configuration/notifications.md) topic for additional information. **Step 5 –** If you have customized your email templates, it will be necessary to copy the Templates diff --git a/docs/auditor/10.6/accessreviews/owneroverview/_category_.json b/docs/auditor/10.6/accessreviews/owneroverview/_category_.json new file mode 100644 index 0000000000..82dbdba6f7 --- /dev/null +++ b/docs/auditor/10.6/accessreviews/owneroverview/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Owners & Access Reviews", + "position": 50, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "owneroverview" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/access/reviews/resourceowners/email/confirmationrequest.md b/docs/auditor/10.6/accessreviews/owneroverview/confirmationrequest.md similarity index 93% rename from docs/auditor/10.6/access/reviews/resourceowners/email/confirmationrequest.md rename to docs/auditor/10.6/accessreviews/owneroverview/confirmationrequest.md index 2ffa6927d2..3dd6c92008 100644 --- a/docs/auditor/10.6/access/reviews/resourceowners/email/confirmationrequest.md +++ b/docs/auditor/10.6/accessreviews/owneroverview/confirmationrequest.md @@ -1,3 +1,9 @@ +--- +title: "Ownership Confirmation Request Email" +description: "Ownership Confirmation Request Email" +sidebar_position: 10 +--- + # Ownership Confirmation Request Email The Ownership Administrator may request ownership confirmation for a resource being managed through diff --git a/docs/auditor/10.6/access/reviews/resourceowners/owneroverview.md b/docs/auditor/10.6/accessreviews/owneroverview/owneroverview.md similarity index 91% rename from docs/auditor/10.6/access/reviews/resourceowners/owneroverview.md rename to docs/auditor/10.6/accessreviews/owneroverview/owneroverview.md index 7405e27570..626acb8864 100644 --- a/docs/auditor/10.6/access/reviews/resourceowners/owneroverview.md +++ b/docs/auditor/10.6/accessreviews/owneroverview/owneroverview.md @@ -1,3 +1,9 @@ +--- +title: "Owners & Access Reviews" +description: "Owners & Access Reviews" +sidebar_position: 50 +--- + # Owners & Access Reviews This topic and its subtopics are written for users who have been assigned resource ownership. diff --git a/docs/auditor/10.6/accessreviews/owneroverview/pendingreviews/_category_.json b/docs/auditor/10.6/accessreviews/owneroverview/pendingreviews/_category_.json new file mode 100644 index 0000000000..fa3e93df56 --- /dev/null +++ b/docs/auditor/10.6/accessreviews/owneroverview/pendingreviews/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Pending Reviews", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "pendingreviews" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/access/reviews/entitlementreviews/review/access.md b/docs/auditor/10.6/accessreviews/owneroverview/pendingreviews/access.md similarity index 92% rename from docs/auditor/10.6/access/reviews/entitlementreviews/review/access.md rename to docs/auditor/10.6/accessreviews/owneroverview/pendingreviews/access.md index 1dfe10a461..e647f16b64 100644 --- a/docs/auditor/10.6/access/reviews/entitlementreviews/review/access.md +++ b/docs/auditor/10.6/accessreviews/owneroverview/pendingreviews/access.md @@ -1,3 +1,9 @@ +--- +title: "Perform an Access Review" +description: "Perform an Access Review" +sidebar_position: 10 +--- + # Perform an Access Review An Access review can be conducted for various types of data repository resources. Follow the steps @@ -12,7 +18,7 @@ The table displays access information for the resource being reviewed: - Trustee Name — Name of the trustee with access to this resource. If the trustee is a group, click the hyperlink to open the Group Membership window. See the - [Group Membership Window](/docs/auditor/10.6/access/general/groupmembership.md) topic + [Group Membership Window](/docs/auditor/10.6/accessreviews/owneroverview/pendingreviews/groupmembership.md) topic for additional information. - Access Level (Full Control, Modify, and Read) columns — Blue checkmark icon indicates current access level diff --git a/docs/auditor/10.6/access/general/groupmembership.md b/docs/auditor/10.6/accessreviews/owneroverview/pendingreviews/groupmembership.md similarity index 82% rename from docs/auditor/10.6/access/general/groupmembership.md rename to docs/auditor/10.6/accessreviews/owneroverview/pendingreviews/groupmembership.md index 3fdfa5291d..2c1d2e0b55 100644 --- a/docs/auditor/10.6/access/general/groupmembership.md +++ b/docs/auditor/10.6/accessreviews/owneroverview/pendingreviews/groupmembership.md @@ -1,3 +1,9 @@ +--- +title: "Group Membership Window" +description: "Group Membership Window" +sidebar_position: 30 +--- + # Group Membership Window When a group trustee appears in the Trustee Name column of a review, it appears as a blue hyperlink diff --git a/docs/auditor/10.6/access/reviews/entitlementreviews/review/membership.md b/docs/auditor/10.6/accessreviews/owneroverview/pendingreviews/membership.md similarity index 91% rename from docs/auditor/10.6/access/reviews/entitlementreviews/review/membership.md rename to docs/auditor/10.6/accessreviews/owneroverview/pendingreviews/membership.md index 85df50b1ad..6f9d3dbe7f 100644 --- a/docs/auditor/10.6/access/reviews/entitlementreviews/review/membership.md +++ b/docs/auditor/10.6/accessreviews/owneroverview/pendingreviews/membership.md @@ -1,3 +1,9 @@ +--- +title: "Perform a Membership Review" +description: "Perform a Membership Review" +sidebar_position: 20 +--- + # Perform a Membership Review A Membership review is an evaluation of group membership. Follow the steps to perform a Membership @@ -12,7 +18,7 @@ The table displays membership information for the group being reviewed: - Trustee Name — Name of the trustee with group membership. If the trustee is a group, click the hyperlink to open the Group Membership window. See the - [Group Membership Window](/docs/auditor/10.6/access/general/groupmembership.md) topic + [Group Membership Window](/docs/auditor/10.6/accessreviews/owneroverview/pendingreviews/groupmembership.md) topic for additional information. - Member — Blue checkmark icon indicates current membership diff --git a/docs/auditor/10.6/access/reviews/entitlementreviews/pendingreviews.md b/docs/auditor/10.6/accessreviews/owneroverview/pendingreviews/pendingreviews.md similarity index 89% rename from docs/auditor/10.6/access/reviews/entitlementreviews/pendingreviews.md rename to docs/auditor/10.6/accessreviews/owneroverview/pendingreviews/pendingreviews.md index 3b3cde990e..dfe9413ed2 100644 --- a/docs/auditor/10.6/access/reviews/entitlementreviews/pendingreviews.md +++ b/docs/auditor/10.6/accessreviews/owneroverview/pendingreviews/pendingreviews.md @@ -1,3 +1,9 @@ +--- +title: "Pending Reviews" +description: "Pending Reviews" +sidebar_position: 20 +--- + # Pending Reviews When your organization performs a review on a resource for which you are the assigned owner, it @@ -14,7 +20,7 @@ Console. _Remember,_ your company domain credentials are used to log in. The My Reviews interface has two pages: Pending Reviews and Review History. See the -[Review History Page](/docs/auditor/10.6/access/reviews/entitlementreviews/reviewhistory.md) +[Review History Page](/docs/auditor/10.6/accessreviews/owneroverview/reviewhistory.md) topic for additional information. ## Pending Reviews Page @@ -37,7 +43,7 @@ The information displayed in the table includes: - Last Reviewed — Date timestamp when the last review took place for the resource. The table data grid functions the same way as other table grids. See the -[Data Grid Features](/docs/auditor/10.6/access/general/datagrid.md) topic for additional +[Data Grid Features](/docs/auditor/10.6/accessreviews/admin/navigate/datagrid.md) topic for additional information. Performing a review means you are evaluating the resources. You can leave the resource unchanged or @@ -81,5 +87,5 @@ features: The content within the table varies, and additional options may appear depending on the type of review being conducted. See the following sections for step by step instructions: -- [Perform an Access Review](/docs/auditor/10.6/access/reviews/entitlementreviews/review/access.md) -- [Perform a Membership Review](/docs/auditor/10.6/access/reviews/entitlementreviews/review/membership.md) +- [Perform an Access Review](/docs/auditor/10.6/accessreviews/owneroverview/pendingreviews/access.md) +- [Perform a Membership Review](/docs/auditor/10.6/accessreviews/owneroverview/pendingreviews/membership.md) diff --git a/docs/auditor/10.6/access/reviews/entitlementreviews/reviewhistory.md b/docs/auditor/10.6/accessreviews/owneroverview/reviewhistory.md similarity index 91% rename from docs/auditor/10.6/access/reviews/entitlementreviews/reviewhistory.md rename to docs/auditor/10.6/accessreviews/owneroverview/reviewhistory.md index c2acfbd071..480baab9fd 100644 --- a/docs/auditor/10.6/access/reviews/entitlementreviews/reviewhistory.md +++ b/docs/auditor/10.6/accessreviews/owneroverview/reviewhistory.md @@ -1,3 +1,9 @@ +--- +title: "Review History Page" +description: "Review History Page" +sidebar_position: 30 +--- + # Review History Page The Review History page lists all completed review instances for your resources. @@ -16,7 +22,7 @@ The information displayed in the table includes: or Waiting. Hover over a status icon to display its tooltip. The table data grid functions the same way as other table grids. See the -[Data Grid Features](/docs/auditor/10.6/access/general/datagrid.md) topic for additional +[Data Grid Features](/docs/auditor/10.6/accessreviews/admin/navigate/datagrid.md) topic for additional information. ## Review Details Window diff --git a/docs/auditor/10.6/accessreviews/resourceowners/_category_.json b/docs/auditor/10.6/accessreviews/resourceowners/_category_.json new file mode 100644 index 0000000000..90f603861f --- /dev/null +++ b/docs/auditor/10.6/accessreviews/resourceowners/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Resource Owners Overview", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/accessreviews/resourceowners/confirmation/_category_.json b/docs/auditor/10.6/accessreviews/resourceowners/confirmation/_category_.json new file mode 100644 index 0000000000..c75b071d5a --- /dev/null +++ b/docs/auditor/10.6/accessreviews/resourceowners/confirmation/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Ownership Confirmation", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "confirmation" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/access/reviews/resourceowners/wizard/confirm.md b/docs/auditor/10.6/accessreviews/resourceowners/confirmation/confirm.md similarity index 93% rename from docs/auditor/10.6/access/reviews/resourceowners/wizard/confirm.md rename to docs/auditor/10.6/accessreviews/resourceowners/confirmation/confirm.md index 8f36a84075..c5d5a7d572 100644 --- a/docs/auditor/10.6/access/reviews/resourceowners/wizard/confirm.md +++ b/docs/auditor/10.6/accessreviews/resourceowners/confirmation/confirm.md @@ -1,3 +1,9 @@ +--- +title: "Confirm Ownership Wizard" +description: "Confirm Ownership Wizard" +sidebar_position: 10 +--- + # Confirm Ownership Wizard The Confirm Ownership wizard is opened with the **Request Confirmation** button in the Resource @@ -38,5 +44,5 @@ completed (100%), click Close. The Confirm Ownership wizard closes. The selected owners receive an email from the Access Reviews application asking if they are the owner of the assigned resource. See the -[Ownership Confirmation Request Email](/docs/auditor/10.6/access/reviews/resourceowners/email/confirmationrequest.md) +[Ownership Confirmation Request Email](/docs/auditor/10.6/accessreviews/owneroverview/confirmationrequest.md) topic for additional information. diff --git a/docs/auditor/10.6/access/reviews/resourceowners/confirmation.md b/docs/auditor/10.6/accessreviews/resourceowners/confirmation/confirmation.md similarity index 92% rename from docs/auditor/10.6/access/reviews/resourceowners/confirmation.md rename to docs/auditor/10.6/accessreviews/resourceowners/confirmation/confirmation.md index 53445e2dd1..5e7c6d6824 100644 --- a/docs/auditor/10.6/access/reviews/resourceowners/confirmation.md +++ b/docs/auditor/10.6/accessreviews/resourceowners/confirmation/confirmation.md @@ -1,3 +1,9 @@ +--- +title: "Ownership Confirmation" +description: "Ownership Confirmation" +sidebar_position: 20 +--- + # Ownership Confirmation The reason for assigning owners to resources is to enable those resources to be included in reviews, @@ -7,7 +13,7 @@ through the cracks. **NOTE:** This does require the Notification settings to be configured for the Access Reviews application. See the -[Notifications Page](/docs/auditor/10.6/access/reviews/admin/configuration/notifications.md) +[Notifications Page](/docs/auditor/10.6/accessreviews/admin/configuration/notifications.md) topic for additional information. ![Table in Resource Owners interface showing several resources being managed and all confirmation status icons](/img/product_docs/auditor/10.6/access/reviews/resourceowners/tablestatus.webp) @@ -20,12 +26,12 @@ this column to indicate the owner confirmation status: | ![Yellow circle with whit question mark](/img/product_docs/auditor/10.6/access/reviews/resourceowners/statusnostatus.webp) | No Status | Indicates ownership confirmation has not been requested, and there is no ownership status at this time | | ![Blue circle with white clock face](/img/product_docs/auditor/10.6/access/reviews/resourceowners/statuswaiting.webp) | Waiting | Indicates a request for confirmation has been sent, and you are waiting for a response from the assigned owner. Hover over the icon to view the date timestamp of the request. | | ![Green circle with white checkmark](/img/product_docs/auditor/10.6/access/reviews/resourceowners/statusconfirmed.webp) | Confirmed | Indicates the assigned owner confirmed ownership of the resource. Hover over the icon to view the date timestamp of the confirmation. | -| ![Red circle with white X](/img/product_docs/auditor/10.6/access/reviews/resourceowners/statusdeclined.webp) | Declined | Indicates the assigned owner declined ownership of the resource. These individuals would have been asked to suggest an alternative owner. Check the Notes for the resource to view this information. Hover over the icon to view the date timestamp of the decline. _Remember,_ a resource with declined ownership needs to be updated to assign a new owner. See the [Update Resource Wizard](/docs/auditor/10.6/access/reviews/resourceowners/wizard/update.md) topic for additional information. | +| ![Red circle with white X](/img/product_docs/auditor/10.6/access/reviews/resourceowners/statusdeclined.webp) | Declined | Indicates the assigned owner declined ownership of the resource. These individuals would have been asked to suggest an alternative owner. Check the Notes for the resource to view this information. Hover over the icon to view the date timestamp of the decline. _Remember,_ a resource with declined ownership needs to be updated to assign a new owner. See the [Update Resource Wizard](/docs/auditor/10.6/accessreviews/resourceowners/interface/update.md) topic for additional information. | If multiple owners have been assigned, there is a choice for which assigned owner(s) should receive the confirmation. If multiple owners were sent the request, the column remains as a waiting symbol until the assigned Primary owner replies. See the -[Confirm Ownership Wizard](/docs/auditor/10.6/access/reviews/resourceowners/wizard/confirm.md) +[Confirm Ownership Wizard](/docs/auditor/10.6/accessreviews/resourceowners/confirmation/confirm.md) topic for additional information. diff --git a/docs/auditor/10.6/accessreviews/resourceowners/interface/_category_.json b/docs/auditor/10.6/accessreviews/resourceowners/interface/_category_.json new file mode 100644 index 0000000000..2f3a7839bf --- /dev/null +++ b/docs/auditor/10.6/accessreviews/resourceowners/interface/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Resource Owners Interface", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "interface" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/access/reviews/resourceowners/wizard/add.md b/docs/auditor/10.6/accessreviews/resourceowners/interface/add.md similarity index 95% rename from docs/auditor/10.6/access/reviews/resourceowners/wizard/add.md rename to docs/auditor/10.6/accessreviews/resourceowners/interface/add.md index 56a716f2a0..651fc6a691 100644 --- a/docs/auditor/10.6/access/reviews/resourceowners/wizard/add.md +++ b/docs/auditor/10.6/accessreviews/resourceowners/interface/add.md @@ -1,3 +1,9 @@ +--- +title: "Add New Resource Wizard" +description: "Add New Resource Wizard" +sidebar_position: 10 +--- + # Add New Resource Wizard The Add new resource wizard is opened with the **Add** button in the Resource Owners interface. @@ -37,7 +43,7 @@ Follow the steps to add resources one at a time and assign owners. **Step 3 –** On the Select Owners page, click **Add** to browse for an owner. Repeat this Step to add multiple owners. See the -[Add Owner Window](/docs/auditor/10.6/access/reviews/resourceowners/window/addowner.md) +[Add Owner Window](/docs/auditor/10.6/accessreviews/resourceowners/interface/addowner.md) topic for additional information. ![Add new resources wizard with the 2. Select Owners page showing multiple owners selected](/img/product_docs/auditor/10.6/access/reviews/resourceowners/wizard/selectownerswithowners.webp) diff --git a/docs/auditor/10.6/access/reviews/resourceowners/window/addowner.md b/docs/auditor/10.6/accessreviews/resourceowners/interface/addowner.md similarity index 68% rename from docs/auditor/10.6/access/reviews/resourceowners/window/addowner.md rename to docs/auditor/10.6/accessreviews/resourceowners/interface/addowner.md index 14ac8c550b..661c888da6 100644 --- a/docs/auditor/10.6/access/reviews/resourceowners/window/addowner.md +++ b/docs/auditor/10.6/accessreviews/resourceowners/interface/addowner.md @@ -1,9 +1,15 @@ +--- +title: "Add Owner Window" +description: "Add Owner Window" +sidebar_position: 30 +--- + # Add Owner Window The Add Owner window opens from either the -[Add New Resource Wizard](/docs/auditor/10.6/access/reviews/resourceowners/wizard/add.md) +[Add New Resource Wizard](/docs/auditor/10.6/accessreviews/resourceowners/interface/add.md) of the -[Update Resource Wizard](/docs/auditor/10.6/access/reviews/resourceowners/wizard/update.md). +[Update Resource Wizard](/docs/auditor/10.6/accessreviews/resourceowners/interface/update.md). This window is used to search for a user account by browsing Active Directory. ![Add Owner window showing Search options](/img/product_docs/auditor/10.6/access/reviews/resourceowners/window/addowner.webp) diff --git a/docs/auditor/10.6/access/reviews/resourceowners/window/confirmremoval.md b/docs/auditor/10.6/accessreviews/resourceowners/interface/confirmremoval.md similarity index 90% rename from docs/auditor/10.6/access/reviews/resourceowners/window/confirmremoval.md rename to docs/auditor/10.6/accessreviews/resourceowners/interface/confirmremoval.md index ee2efa8bfb..743a8734c5 100644 --- a/docs/auditor/10.6/access/reviews/resourceowners/window/confirmremoval.md +++ b/docs/auditor/10.6/accessreviews/resourceowners/interface/confirmremoval.md @@ -1,3 +1,9 @@ +--- +title: "Confirm Removal Window" +description: "Confirm Removal Window" +sidebar_position: 40 +--- + # Confirm Removal Window The process of removing a resource from the Resource Owners interface disassociates the owner(s) diff --git a/docs/auditor/10.6/access/reviews/resourceowners/interface.md b/docs/auditor/10.6/accessreviews/resourceowners/interface/interface.md similarity index 79% rename from docs/auditor/10.6/access/reviews/resourceowners/interface.md rename to docs/auditor/10.6/accessreviews/resourceowners/interface/interface.md index 47b8c2d821..62c044181f 100644 --- a/docs/auditor/10.6/access/reviews/resourceowners/interface.md +++ b/docs/auditor/10.6/accessreviews/resourceowners/interface/interface.md @@ -1,3 +1,9 @@ +--- +title: "Resource Owners Interface" +description: "Resource Owners Interface" +sidebar_position: 10 +--- + # Resource Owners Interface The Resource Owners interface opened by the Resource Owners tab is where Ownership Administrators @@ -18,26 +24,26 @@ The information displayed in the table includes: - Status – Indicates whether or not the assigned owner has confirmed ownership of that resource. Tool-tips display when hovering over the icons indicating whether the resource ownership has been confirmed, declined, pending response, or that a confirmation has not been requested. See the - [Ownership Confirmation](/docs/auditor/10.6/access/reviews/resourceowners/confirmation.md) + [Ownership Confirmation](/docs/auditor/10.6/accessreviews/resourceowners/confirmation/confirmation.md) topic for additional information. - Notes – Icon indicates a Note has been added. Click on the icon to read the attached note(s). Notes can be added by Ownership Administrators or populated with alternative owners by individuals who declined ownership. See the - [Edit Notes Window](/docs/auditor/10.6/access/general/editnotes.md) and the + [Edit Notes Window](/docs/auditor/10.6/accessreviews/admin/navigate/editnotes.md) and the [Notes & Descriptions](#notes--descriptions) topics for additional information. - Last Reviewed – Date timestamp when the last review took place for the resource. The hyperlink will open the Entitlement Reviews interface to that Review Details page displaying the historical review instance. See the - [Review Details Page](/docs/auditor/10.6/access/reviews/entitlementreviews/interface.md#review-details-page) + [Review Details Page](/docs/auditor/10.6/accessreviews/entitlementreviews/interface/interface.md#review-details-page) topic for additional information. - Active Review – Indicates whether or not there is a pending review. The hyperlink will open the Entitlement Reviews interface to that Review Details page displaying the active review instance. See the - [Review Details Page](/docs/auditor/10.6/access/reviews/entitlementreviews/interface.md#review-details-page) + [Review Details Page](/docs/auditor/10.6/accessreviews/entitlementreviews/interface/interface.md#review-details-page) topic for additional information. The table data grid functions the same way as other table grids. See the -[Data Grid Features](/docs/auditor/10.6/access/general/datagrid.md) topic for additional +[Data Grid Features](/docs/auditor/10.6/accessreviews/admin/navigate/datagrid.md) topic for additional information. The buttons at the bottom enable you to conduct the following actions: @@ -46,11 +52,11 @@ The buttons at the bottom enable you to conduct the following actions: | Button | Function | | -------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Add | Launches the Add new resource wizard to add a new resource to the list. This allows you to add one resource at a time and assign an owner. See the [Add New Resource Wizard](/docs/auditor/10.6/access/reviews/resourceowners/wizard/add.md) topic for additional information. | -| Update | Launches the Update resource wizard for the selected resource. This allows you to make changes to the assigned owners or add/edit the resource description. See the [Update Resource Wizard](/docs/auditor/10.6/access/reviews/resourceowners/wizard/update.md) topic for additional information. | -| Remove | Opens the Confirm removal window to removes the selected resource from being managed through the application. _Remember,_ only resources with an assigned owner will be visible in the table. Removing a resource from this table does not delete the resource from the application database. See the [Confirm Removal Window](/docs/auditor/10.6/access/reviews/resourceowners/window/confirmremoval.md) topic for additional information. | -| Request Confirmation | Opens the Confirm Ownership wizard. Sends an email to the assigned owner(s) for the selected resource requesting ownership confirmation. See the[Confirm Ownership Wizard](/docs/auditor/10.6/access/reviews/resourceowners/wizard/confirm.md) topic for additional information. | -| Edit Notes | Opens the Edit Notes window for the selected resource and allows free-text editing of the notes. See the [Edit Notes Window](/docs/auditor/10.6/access/general/editnotes.md) topic for additional information. | +| Add | Launches the Add new resource wizard to add a new resource to the list. This allows you to add one resource at a time and assign an owner. See the [Add New Resource Wizard](/docs/auditor/10.6/accessreviews/resourceowners/interface/add.md) topic for additional information. | +| Update | Launches the Update resource wizard for the selected resource. This allows you to make changes to the assigned owners or add/edit the resource description. See the [Update Resource Wizard](/docs/auditor/10.6/accessreviews/resourceowners/interface/update.md) topic for additional information. | +| Remove | Opens the Confirm removal window to removes the selected resource from being managed through the application. _Remember,_ only resources with an assigned owner will be visible in the table. Removing a resource from this table does not delete the resource from the application database. See the [Confirm Removal Window](/docs/auditor/10.6/accessreviews/resourceowners/interface/confirmremoval.md) topic for additional information. | +| Request Confirmation | Opens the Confirm Ownership wizard. Sends an email to the assigned owner(s) for the selected resource requesting ownership confirmation. See the[Confirm Ownership Wizard](/docs/auditor/10.6/accessreviews/resourceowners/confirmation/confirm.md) topic for additional information. | +| Edit Notes | Opens the Edit Notes window for the selected resource and allows free-text editing of the notes. See the [Edit Notes Window](/docs/auditor/10.6/accessreviews/admin/navigate/editnotes.md) topic for additional information. | ## Notes & Descriptions diff --git a/docs/auditor/10.6/access/reviews/resourceowners/wizard/update.md b/docs/auditor/10.6/accessreviews/resourceowners/interface/update.md similarity index 94% rename from docs/auditor/10.6/access/reviews/resourceowners/wizard/update.md rename to docs/auditor/10.6/accessreviews/resourceowners/interface/update.md index 7713aae658..615fab814e 100644 --- a/docs/auditor/10.6/access/reviews/resourceowners/wizard/update.md +++ b/docs/auditor/10.6/accessreviews/resourceowners/interface/update.md @@ -1,3 +1,9 @@ +--- +title: "Update Resource Wizard" +description: "Update Resource Wizard" +sidebar_position: 20 +--- + # Update Resource Wizard The Update resource wizard is opened with the **Update** button in the Resource Owners interface. @@ -26,7 +32,7 @@ Update resource wizard opens. click **Next** to continue. - Add new owners — Click **Add** to browse for a new owner. See the - [Add Owner Window](/docs/auditor/10.6/access/reviews/resourceowners/window/addowner.md) + [Add Owner Window](/docs/auditor/10.6/accessreviews/resourceowners/interface/addowner.md) topic for additional information. - Remove an owner — Select an owner and click **Remove** - Change owner priority — Select an owner and use the arrow buttons to change the order diff --git a/docs/auditor/10.6/access/reviews/resourceowners/overview.md b/docs/auditor/10.6/accessreviews/resourceowners/overview.md similarity index 84% rename from docs/auditor/10.6/access/reviews/resourceowners/overview.md rename to docs/auditor/10.6/accessreviews/resourceowners/overview.md index 77d2410bab..7585b0b4a3 100644 --- a/docs/auditor/10.6/access/reviews/resourceowners/overview.md +++ b/docs/auditor/10.6/accessreviews/resourceowners/overview.md @@ -1,3 +1,9 @@ +--- +title: "Resource Owners Overview" +description: "Resource Owners Overview" +sidebar_position: 30 +--- + # Resource Owners Overview The Resource Owners interface is where Access Reviews Console users with either the Security Team or @@ -20,7 +26,7 @@ Reviews interface is only accessible to users who have been assigned ownership o resource. Owners without a console user role are directed to the My Reviews interface at login. Owners with a console user role access the pending and historical reviews for their resources by clicking the My Reviews tab. See the -[Pending Reviews](/docs/auditor/10.6/access/reviews/entitlementreviews/pendingreviews.md) +[Pending Reviews](/docs/auditor/10.6/accessreviews/owneroverview/pendingreviews/pendingreviews.md) topic for additional information. Who Can Assign Ownership (Ownership Administrators)? @@ -44,7 +50,7 @@ What Can Resource Owners Do? - View historical information on access reviews See the -[Resource Owners Interface](/docs/auditor/10.6/access/reviews/resourceowners/interface.md) +[Resource Owners Interface](/docs/auditor/10.6/accessreviews/resourceowners/interface/interface.md) topic for additional information. ## Workflow of Ownership Assignment @@ -52,7 +58,7 @@ topic for additional information. Prerequisite: - Optional: The Access Reviews application is configured to send Notifications. See the - [Notifications Page](/docs/auditor/10.6/access/reviews/admin/configuration/notifications.md) + [Notifications Page](/docs/auditor/10.6/accessreviews/admin/configuration/notifications.md) topic for additional information. **NOTE:** By default, the application is configured to send notifications only to the primary @@ -72,10 +78,10 @@ Workflow: workflow. - Add resources to be managed by associating a business data owner with a resource. See the - [Add New Resource Wizard](/docs/auditor/10.6/access/reviews/resourceowners/wizard/add.md) + [Add New Resource Wizard](/docs/auditor/10.6/accessreviews/resourceowners/interface/add.md) topic for additional information. - Confirm resource ownership. See the - [Ownership Confirmation](/docs/auditor/10.6/access/reviews/resourceowners/confirmation.md) + [Ownership Confirmation](/docs/auditor/10.6/accessreviews/resourceowners/confirmation/confirmation.md) topic for additional information. - Notify owners of their responsibilities. See the [Notification to Owners](#notification-to-owners) topic for additional information. @@ -90,6 +96,6 @@ information: - How owners should log into the application console, specifically what URL and credentials to use. - Expectation on response times - How to access instructions on how to complete a review. You can link to the - [Owners & Access Reviews](/docs/auditor/10.6/access/reviews/resourceowners/owneroverview.md) + [Owners & Access Reviews](/docs/auditor/10.6/accessreviews/owneroverview/owneroverview.md) topic or download that topic and its subtopics as a PDF and make it available within your corporate resources. diff --git a/docs/auditor/10.6/accountlockoutexaminer/_category_.json b/docs/auditor/10.6/accountlockoutexaminer/_category_.json new file mode 100644 index 0000000000..84f069a8cb --- /dev/null +++ b/docs/auditor/10.6/accountlockoutexaminer/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Account Lockout Examiner", + "position": 90, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/accountlockoutexaminer/configure.md b/docs/auditor/10.6/accountlockoutexaminer/configure.md index 7ca10d8c64..02751fa1d2 100644 --- a/docs/auditor/10.6/accountlockoutexaminer/configure.md +++ b/docs/auditor/10.6/accountlockoutexaminer/configure.md @@ -1,3 +1,9 @@ +--- +title: "Planning and Preparation" +description: "Planning and Preparation" +sidebar_position: 10 +--- + # Planning and Preparation Before you start using Netwrix Account Lockout Examiner, check the prerequisites and set up your diff --git a/docs/auditor/10.6/accountlockoutexaminer/overview.md b/docs/auditor/10.6/accountlockoutexaminer/overview.md index 1fb388365c..6d93af5373 100644 --- a/docs/auditor/10.6/accountlockoutexaminer/overview.md +++ b/docs/auditor/10.6/accountlockoutexaminer/overview.md @@ -1,3 +1,9 @@ +--- +title: "Account Lockout Examiner" +description: "Account Lockout Examiner" +sidebar_position: 90 +--- + # Account Lockout Examiner ## Overview diff --git a/docs/auditor/10.6/accountlockoutexaminer/usage.md b/docs/auditor/10.6/accountlockoutexaminer/usage.md index 5c17134dd4..b6d94fd0ca 100644 --- a/docs/auditor/10.6/accountlockoutexaminer/usage.md +++ b/docs/auditor/10.6/accountlockoutexaminer/usage.md @@ -1,3 +1,9 @@ +--- +title: "Examining Lockouts" +description: "Examining Lockouts" +sidebar_position: 20 +--- + # Examining Lockouts To start using **Netwrix Account Lockout Examiner**, download it from Netwrix web site. Once the diff --git a/docs/auditor/10.6/addon/_category_.json b/docs/auditor/10.6/addon/_category_.json new file mode 100644 index 0000000000..794d19cc63 --- /dev/null +++ b/docs/auditor/10.6/addon/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Add-Ons", + "position": 80, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/addon/alienvaultusm/_category_.json b/docs/auditor/10.6/addon/alienvaultusm/_category_.json new file mode 100644 index 0000000000..f86aa4d68c --- /dev/null +++ b/docs/auditor/10.6/addon/alienvaultusm/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "AlienVault USM", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/addon/alienvaultusm/automate.md b/docs/auditor/10.6/addon/alienvaultusm/automate.md index 44a032a3a9..5aee188592 100644 --- a/docs/auditor/10.6/addon/alienvaultusm/automate.md +++ b/docs/auditor/10.6/addon/alienvaultusm/automate.md @@ -1,3 +1,9 @@ +--- +title: "Automate Add-On Execution" +description: "Automate Add-On Execution" +sidebar_position: 30 +--- + # Automate Add-On Execution To ensure you feed the most recent data to your SIEM solution, Netwrix recommends scheduling a daily diff --git a/docs/auditor/10.6/addon/alienvaultusm/collecteddata.md b/docs/auditor/10.6/addon/alienvaultusm/collecteddata.md index ae4314920e..e7f076733a 100644 --- a/docs/auditor/10.6/addon/alienvaultusm/collecteddata.md +++ b/docs/auditor/10.6/addon/alienvaultusm/collecteddata.md @@ -1,3 +1,9 @@ +--- +title: "Work with Collected Data" +description: "Work with Collected Data" +sidebar_position: 50 +--- + # Work with Collected Data **Step 1 –** On the computer where you executed the add-on, navigate to **Start** > **All diff --git a/docs/auditor/10.6/addon/alienvaultusm/deployment.md b/docs/auditor/10.6/addon/alienvaultusm/deployment.md index 7fa2d2cb9a..ef1764fedb 100644 --- a/docs/auditor/10.6/addon/alienvaultusm/deployment.md +++ b/docs/auditor/10.6/addon/alienvaultusm/deployment.md @@ -1,3 +1,9 @@ +--- +title: "Choose Appropriate Execution Scenario" +description: "Choose Appropriate Execution Scenario" +sidebar_position: 20 +--- + # Choose Appropriate Execution Scenario Auditor Add-on for the SIEM solution runs on any computer in your environment. For example, you can diff --git a/docs/auditor/10.6/addon/alienvaultusm/integrationeventlog.md b/docs/auditor/10.6/addon/alienvaultusm/integrationeventlog.md index 996e906d03..eb8cdf8e64 100644 --- a/docs/auditor/10.6/addon/alienvaultusm/integrationeventlog.md +++ b/docs/auditor/10.6/addon/alienvaultusm/integrationeventlog.md @@ -1,3 +1,9 @@ +--- +title: "Integration Event Log Fields" +description: "Integration Event Log Fields" +sidebar_position: 60 +--- + # Integration Event Log Fields This section describes how the add-on fills in the Netwrix Auditor **Integration** event log fields diff --git a/docs/auditor/10.6/addon/alienvaultusm/overview.md b/docs/auditor/10.6/addon/alienvaultusm/overview.md index 910d2e4bf0..3b97ad9716 100644 --- a/docs/auditor/10.6/addon/alienvaultusm/overview.md +++ b/docs/auditor/10.6/addon/alienvaultusm/overview.md @@ -1,3 +1,9 @@ +--- +title: "AlienVault USM" +description: "AlienVault USM" +sidebar_position: 10 +--- + # AlienVault USM Netwrix Auditor Add-on for SIEM helps you to get most from your SIEM investment. This topic focuses diff --git a/docs/auditor/10.6/addon/alienvaultusm/parameters.md b/docs/auditor/10.6/addon/alienvaultusm/parameters.md index 8946a84294..d7338ab519 100644 --- a/docs/auditor/10.6/addon/alienvaultusm/parameters.md +++ b/docs/auditor/10.6/addon/alienvaultusm/parameters.md @@ -1,3 +1,9 @@ +--- +title: "Define Parameters" +description: "Define Parameters" +sidebar_position: 10 +--- + # Define Parameters Before running or scheduling the add-on, you must define connection details: Auditor Server host, diff --git a/docs/auditor/10.6/addon/alienvaultusm/powershell.md b/docs/auditor/10.6/addon/alienvaultusm/powershell.md index f6928b93be..290cc6feef 100644 --- a/docs/auditor/10.6/addon/alienvaultusm/powershell.md +++ b/docs/auditor/10.6/addon/alienvaultusm/powershell.md @@ -1,3 +1,9 @@ +--- +title: "Run the Add-On with PowerShell" +description: "Run the Add-On with PowerShell" +sidebar_position: 40 +--- + # Run the Add-On with PowerShell First, provide a path to your add-on followed by script parameters with their values. Each parameter diff --git a/docs/auditor/10.6/addon/amazonwebservices/_category_.json b/docs/auditor/10.6/addon/amazonwebservices/_category_.json new file mode 100644 index 0000000000..794e25fac5 --- /dev/null +++ b/docs/auditor/10.6/addon/amazonwebservices/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Amazon Web Services", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/addon/amazonwebservices/automate.md b/docs/auditor/10.6/addon/amazonwebservices/automate.md index 640fcb6aab..fa6d6f2f0a 100644 --- a/docs/auditor/10.6/addon/amazonwebservices/automate.md +++ b/docs/auditor/10.6/addon/amazonwebservices/automate.md @@ -1,3 +1,9 @@ +--- +title: "Automate Add-On Execution" +description: "Automate Add-On Execution" +sidebar_position: 40 +--- + # Automate Add-On Execution To ensure you feed the most recent data to your SIEM solution, Netwrix recommends scheduling a daily diff --git a/docs/auditor/10.6/addon/amazonwebservices/collecteddata.md b/docs/auditor/10.6/addon/amazonwebservices/collecteddata.md index e1c3b4bf30..e2390b208f 100644 --- a/docs/auditor/10.6/addon/amazonwebservices/collecteddata.md +++ b/docs/auditor/10.6/addon/amazonwebservices/collecteddata.md @@ -1,3 +1,9 @@ +--- +title: "Work with Collected Data" +description: "Work with Collected Data" +sidebar_position: 50 +--- + # Work with Collected Data Follow the steps to work with collected data. diff --git a/docs/auditor/10.6/addon/amazonwebservices/deployment.md b/docs/auditor/10.6/addon/amazonwebservices/deployment.md index f93577a673..9703222481 100644 --- a/docs/auditor/10.6/addon/amazonwebservices/deployment.md +++ b/docs/auditor/10.6/addon/amazonwebservices/deployment.md @@ -1,3 +1,9 @@ +--- +title: "Choose Appropriate Execution Scenario" +description: "Choose Appropriate Execution Scenario" +sidebar_position: 20 +--- + # Choose Appropriate Execution Scenario The Add-on runs on any computer in your environment. For example, you can run the add-on on the diff --git a/docs/auditor/10.6/addon/amazonwebservices/overview.md b/docs/auditor/10.6/addon/amazonwebservices/overview.md index fddbbcb141..a2ea63390e 100644 --- a/docs/auditor/10.6/addon/amazonwebservices/overview.md +++ b/docs/auditor/10.6/addon/amazonwebservices/overview.md @@ -1,3 +1,9 @@ +--- +title: "Amazon Web Services" +description: "Amazon Web Services" +sidebar_position: 20 +--- + # Amazon Web Services Amazon Web Services (AWS) provides a wide range of cloud-based services, including solutions and diff --git a/docs/auditor/10.6/addon/amazonwebservices/parameters.md b/docs/auditor/10.6/addon/amazonwebservices/parameters.md index bbbd9686d8..3620535ff7 100644 --- a/docs/auditor/10.6/addon/amazonwebservices/parameters.md +++ b/docs/auditor/10.6/addon/amazonwebservices/parameters.md @@ -1,3 +1,9 @@ +--- +title: "Define Parameters" +description: "Define Parameters" +sidebar_position: 10 +--- + # Define Parameters Before running or scheduling the add-on, you must define connection details: Auditor Server host, diff --git a/docs/auditor/10.6/addon/amazonwebservices/powershell.md b/docs/auditor/10.6/addon/amazonwebservices/powershell.md index d5eb2deb07..515847bf2b 100644 --- a/docs/auditor/10.6/addon/amazonwebservices/powershell.md +++ b/docs/auditor/10.6/addon/amazonwebservices/powershell.md @@ -1,3 +1,9 @@ +--- +title: "Run the Add-On with PowerShell" +description: "Run the Add-On with PowerShell" +sidebar_position: 30 +--- + # Run the Add-On with PowerShell Follow the steps to run add-on with PowerShell: diff --git a/docs/auditor/10.6/addon/arcsight/_category_.json b/docs/auditor/10.6/addon/arcsight/_category_.json new file mode 100644 index 0000000000..8f68082292 --- /dev/null +++ b/docs/auditor/10.6/addon/arcsight/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "ArcSight", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/addon/arcsight/automate.md b/docs/auditor/10.6/addon/arcsight/automate.md index d491383deb..a853cd56d1 100644 --- a/docs/auditor/10.6/addon/arcsight/automate.md +++ b/docs/auditor/10.6/addon/arcsight/automate.md @@ -1,3 +1,9 @@ +--- +title: "Automate Add-On Execution" +description: "Automate Add-On Execution" +sidebar_position: 40 +--- + # Automate Add-On Execution To ensure you feed the most recent data to ArcSight, Netwrix recommends scheduling a daily task for diff --git a/docs/auditor/10.6/addon/arcsight/collecteddata.md b/docs/auditor/10.6/addon/arcsight/collecteddata.md index 30dfbfd1a0..638b4f2470 100644 --- a/docs/auditor/10.6/addon/arcsight/collecteddata.md +++ b/docs/auditor/10.6/addon/arcsight/collecteddata.md @@ -1,3 +1,9 @@ +--- +title: "Work with Collected Data" +description: "Work with Collected Data" +sidebar_position: 50 +--- + # Work with Collected Data Follow the steps to see collected data. diff --git a/docs/auditor/10.6/addon/arcsight/deployment.md b/docs/auditor/10.6/addon/arcsight/deployment.md index f63257f70d..a4bc797a6f 100644 --- a/docs/auditor/10.6/addon/arcsight/deployment.md +++ b/docs/auditor/10.6/addon/arcsight/deployment.md @@ -1,3 +1,9 @@ +--- +title: "Choose Appropriate Execution Scenario" +description: "Choose Appropriate Execution Scenario" +sidebar_position: 20 +--- + # Choose Appropriate Execution Scenario The Add-on runs on any computer in your environment. For example, you can run the add-on on the diff --git a/docs/auditor/10.6/addon/arcsight/overview.md b/docs/auditor/10.6/addon/arcsight/overview.md index d32d0aa741..710d0f5e6f 100644 --- a/docs/auditor/10.6/addon/arcsight/overview.md +++ b/docs/auditor/10.6/addon/arcsight/overview.md @@ -1,3 +1,9 @@ +--- +title: "ArcSight" +description: "ArcSight" +sidebar_position: 30 +--- + # ArcSight Netwrix Auditor helps you extend auditing possibilities and get most from your ArcSight investment. diff --git a/docs/auditor/10.6/addon/arcsight/parameters.md b/docs/auditor/10.6/addon/arcsight/parameters.md index 7d36cac6a9..2a0168ddf3 100644 --- a/docs/auditor/10.6/addon/arcsight/parameters.md +++ b/docs/auditor/10.6/addon/arcsight/parameters.md @@ -1,3 +1,9 @@ +--- +title: "Define Parameters" +description: "Define Parameters" +sidebar_position: 10 +--- + # Define Parameters Before running or scheduling the add-on, you must define connection details: Auditor Server host, diff --git a/docs/auditor/10.6/addon/arcsight/powershell.md b/docs/auditor/10.6/addon/arcsight/powershell.md index 821e1d7e14..7718acf4af 100644 --- a/docs/auditor/10.6/addon/arcsight/powershell.md +++ b/docs/auditor/10.6/addon/arcsight/powershell.md @@ -1,3 +1,9 @@ +--- +title: "Run the Add-On with PowerShell" +description: "Run the Add-On with PowerShell" +sidebar_position: 30 +--- + # Run the Add-On with PowerShell Follow the steps to run add-on with PowerShell: diff --git a/docs/auditor/10.6/addon/azurefiles/_category_.json b/docs/auditor/10.6/addon/azurefiles/_category_.json new file mode 100644 index 0000000000..41ceb7f93b --- /dev/null +++ b/docs/auditor/10.6/addon/azurefiles/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Azure Files", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/addon/azurefiles/collecteddata.md b/docs/auditor/10.6/addon/azurefiles/collecteddata.md index e0cf6d8ffe..8bdd8e60c5 100644 --- a/docs/auditor/10.6/addon/azurefiles/collecteddata.md +++ b/docs/auditor/10.6/addon/azurefiles/collecteddata.md @@ -1,3 +1,9 @@ +--- +title: "Work with Collected Data" +description: "Work with Collected Data" +sidebar_position: 20 +--- + # Work with Collected Data To leverage data collected with the add-on, you can do the following in Auditor: diff --git a/docs/auditor/10.6/addon/azurefiles/deployment.md b/docs/auditor/10.6/addon/azurefiles/deployment.md index d20bf6211c..e31648338b 100644 --- a/docs/auditor/10.6/addon/azurefiles/deployment.md +++ b/docs/auditor/10.6/addon/azurefiles/deployment.md @@ -1,3 +1,9 @@ +--- +title: "Deployment Procedure" +description: "Deployment Procedure" +sidebar_position: 10 +--- + # Deployment Procedure Follow the steps to install Azure Files add-on. diff --git a/docs/auditor/10.6/addon/azurefiles/overview.md b/docs/auditor/10.6/addon/azurefiles/overview.md index 71662e1cf6..61ae1efc54 100644 --- a/docs/auditor/10.6/addon/azurefiles/overview.md +++ b/docs/auditor/10.6/addon/azurefiles/overview.md @@ -1,3 +1,9 @@ +--- +title: "Azure Files" +description: "Azure Files" +sidebar_position: 40 +--- + # Azure Files Azure Files is a Microsoft service that offers file shares in the cloud that are accessible via the diff --git a/docs/auditor/10.6/addon/connectwise/_category_.json b/docs/auditor/10.6/addon/connectwise/_category_.json new file mode 100644 index 0000000000..6b7787d37e --- /dev/null +++ b/docs/auditor/10.6/addon/connectwise/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "ConnectWise Manage", + "position": 50, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/addon/connectwise/configure.md b/docs/auditor/10.6/addon/connectwise/configure.md index 5efc87ca7a..cc4c1598de 100644 --- a/docs/auditor/10.6/addon/connectwise/configure.md +++ b/docs/auditor/10.6/addon/connectwise/configure.md @@ -1,3 +1,9 @@ +--- +title: "Configure ConnectWise" +description: "Configure ConnectWise" +sidebar_position: 20 +--- + # Configure ConnectWise This section describes how to configure settings of the main add-on component, Netwrix Auditor diff --git a/docs/auditor/10.6/addon/connectwise/connectionticketingsettings.md b/docs/auditor/10.6/addon/connectwise/connectionticketingsettings.md index a9b06e18c6..0e9a932ce6 100644 --- a/docs/auditor/10.6/addon/connectwise/connectionticketingsettings.md +++ b/docs/auditor/10.6/addon/connectwise/connectionticketingsettings.md @@ -1,3 +1,9 @@ +--- +title: "Connection and Ticketing Settings" +description: "Connection and Ticketing Settings" +sidebar_position: 40 +--- + # Connection and Ticketing Settings It is recommended that you use configuration wizard to specify connection and ticketing settings. diff --git a/docs/auditor/10.6/addon/connectwise/deployment.md b/docs/auditor/10.6/addon/connectwise/deployment.md index bec01956e9..6261e7b27c 100644 --- a/docs/auditor/10.6/addon/connectwise/deployment.md +++ b/docs/auditor/10.6/addon/connectwise/deployment.md @@ -1,3 +1,9 @@ +--- +title: "Deploy the Add-On" +description: "Deploy the Add-On" +sidebar_position: 10 +--- + # Deploy the Add-On Follow the steps to deploy the Add-On for ConnectWise. diff --git a/docs/auditor/10.6/addon/connectwise/msp.md b/docs/auditor/10.6/addon/connectwise/msp.md index 022f171bf0..e2fbbc0d78 100644 --- a/docs/auditor/10.6/addon/connectwise/msp.md +++ b/docs/auditor/10.6/addon/connectwise/msp.md @@ -1,3 +1,9 @@ +--- +title: "MSP Usage Example" +description: "MSP Usage Example" +sidebar_position: 30 +--- + # MSP Usage Example Consider a situation when a password is reset for a user, computer, or **inetOrgPerson** account. diff --git a/docs/auditor/10.6/addon/connectwise/operationalsettings.md b/docs/auditor/10.6/addon/connectwise/operationalsettings.md index e2b8435327..3c7c99de1d 100644 --- a/docs/auditor/10.6/addon/connectwise/operationalsettings.md +++ b/docs/auditor/10.6/addon/connectwise/operationalsettings.md @@ -1,3 +1,9 @@ +--- +title: "Operational Settings" +description: "Operational Settings" +sidebar_position: 50 +--- + # Operational Settings This section describes how to configure settings of the main add-on component, Netwrix Auditor diff --git a/docs/auditor/10.6/addon/connectwise/overview.md b/docs/auditor/10.6/addon/connectwise/overview.md index 9549465bc2..102a8ca492 100644 --- a/docs/auditor/10.6/addon/connectwise/overview.md +++ b/docs/auditor/10.6/addon/connectwise/overview.md @@ -1,3 +1,9 @@ +--- +title: "ConnectWise Manage" +description: "ConnectWise Manage" +sidebar_position: 50 +--- + # ConnectWise Manage Managed Service Providers (MSP) need to effectively utilize and standardize IT service management diff --git a/docs/auditor/10.6/addon/ctera/_category_.json b/docs/auditor/10.6/addon/ctera/_category_.json new file mode 100644 index 0000000000..452718b09e --- /dev/null +++ b/docs/auditor/10.6/addon/ctera/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Ctera", + "position": 60, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/addon/ctera/collecteddata.md b/docs/auditor/10.6/addon/ctera/collecteddata.md index a44cebfe61..551609f575 100644 --- a/docs/auditor/10.6/addon/ctera/collecteddata.md +++ b/docs/auditor/10.6/addon/ctera/collecteddata.md @@ -1,3 +1,9 @@ +--- +title: "Work with Collected Data" +description: "Work with Collected Data" +sidebar_position: 30 +--- + # Work with Collected Data To leverage data collected with the add-on, you can do the following in Auditor: diff --git a/docs/auditor/10.6/addon/ctera/install.md b/docs/auditor/10.6/addon/ctera/install.md index 952031560b..955178db1f 100644 --- a/docs/auditor/10.6/addon/ctera/install.md +++ b/docs/auditor/10.6/addon/ctera/install.md @@ -1,3 +1,9 @@ +--- +title: "Install Add-On" +description: "Install Add-On" +sidebar_position: 10 +--- + # Install Add-On Follow the steps to install the Add-On: diff --git a/docs/auditor/10.6/addon/ctera/overview.md b/docs/auditor/10.6/addon/ctera/overview.md index e3d73c3800..23e72bf00e 100644 --- a/docs/auditor/10.6/addon/ctera/overview.md +++ b/docs/auditor/10.6/addon/ctera/overview.md @@ -1,3 +1,9 @@ +--- +title: "Ctera" +description: "Ctera" +sidebar_position: 60 +--- + # Ctera The add-on works in collaboration with Netwrix Auditor, supplying data about activity on your diff --git a/docs/auditor/10.6/addon/ctera/parameters.md b/docs/auditor/10.6/addon/ctera/parameters.md index c4815be3e9..d0e3977e97 100644 --- a/docs/auditor/10.6/addon/ctera/parameters.md +++ b/docs/auditor/10.6/addon/ctera/parameters.md @@ -1,3 +1,9 @@ +--- +title: "Define Parameters" +description: "Define Parameters" +sidebar_position: 20 +--- + # Define Parameters The configuration wizard opens in the default web browser: diff --git a/docs/auditor/10.6/addon/cyberark/_category_.json b/docs/auditor/10.6/addon/cyberark/_category_.json new file mode 100644 index 0000000000..58e1094c6f --- /dev/null +++ b/docs/auditor/10.6/addon/cyberark/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "CyberArk Privileged Access Security", + "position": 70, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/addon/cyberark/collecteddata.md b/docs/auditor/10.6/addon/cyberark/collecteddata.md index 52886ddf34..ee83f5c7a4 100644 --- a/docs/auditor/10.6/addon/cyberark/collecteddata.md +++ b/docs/auditor/10.6/addon/cyberark/collecteddata.md @@ -1,3 +1,9 @@ +--- +title: "Work with Collected Data" +description: "Work with Collected Data" +sidebar_position: 30 +--- + # Work with Collected Data To leverage data collected with the add-on, you can do the following in Auditor: diff --git a/docs/auditor/10.6/addon/cyberark/deployment.md b/docs/auditor/10.6/addon/cyberark/deployment.md index fa38651769..c43caf59c9 100644 --- a/docs/auditor/10.6/addon/cyberark/deployment.md +++ b/docs/auditor/10.6/addon/cyberark/deployment.md @@ -1,3 +1,9 @@ +--- +title: "Deploy the Add-On" +description: "Deploy the Add-On" +sidebar_position: 20 +--- + # Deploy the Add-On Follow the steps to deploy the Add-On: diff --git a/docs/auditor/10.6/addon/cyberark/monitoredevents.md b/docs/auditor/10.6/addon/cyberark/monitoredevents.md index 0f2028626c..15b5b05934 100644 --- a/docs/auditor/10.6/addon/cyberark/monitoredevents.md +++ b/docs/auditor/10.6/addon/cyberark/monitoredevents.md @@ -1,3 +1,9 @@ +--- +title: "Monitored Events" +description: "Monitored Events" +sidebar_position: 40 +--- + # Monitored Events The Add-On supports monitoring of the following syslog events from CyberArk PAS: diff --git a/docs/auditor/10.6/addon/cyberark/overview.md b/docs/auditor/10.6/addon/cyberark/overview.md index b7d669d26a..98abcc52ca 100644 --- a/docs/auditor/10.6/addon/cyberark/overview.md +++ b/docs/auditor/10.6/addon/cyberark/overview.md @@ -1,3 +1,9 @@ +--- +title: "CyberArk Privileged Access Security" +description: "CyberArk Privileged Access Security" +sidebar_position: 70 +--- + # CyberArk Privileged Access Security Netwrix Auditor is a visibility platform for user behavior analysis and risk mitigation that enables diff --git a/docs/auditor/10.6/addon/cyberark/parameters.md b/docs/auditor/10.6/addon/cyberark/parameters.md index fadb41886d..56a6a2ce2a 100644 --- a/docs/auditor/10.6/addon/cyberark/parameters.md +++ b/docs/auditor/10.6/addon/cyberark/parameters.md @@ -1,3 +1,9 @@ +--- +title: "Add-On Parameters" +description: "Add-On Parameters" +sidebar_position: 10 +--- + # Add-On Parameters To configure the add-on parameters, you need to edit the **Settings.xml** file in the add-on folder. diff --git a/docs/auditor/10.6/addon/cyberark/troubleshooting.md b/docs/auditor/10.6/addon/cyberark/troubleshooting.md index 8272c14913..6eaa4878b7 100644 --- a/docs/auditor/10.6/addon/cyberark/troubleshooting.md +++ b/docs/auditor/10.6/addon/cyberark/troubleshooting.md @@ -1,3 +1,9 @@ +--- +title: "Maintenance and Troubleshooting" +description: "Maintenance and Troubleshooting" +sidebar_position: 50 +--- + # Maintenance and Troubleshooting The Add-On operations are logged into the **SyslogService.txt** file. This file is located in the diff --git a/docs/auditor/10.6/addon/hyperv/_category_.json b/docs/auditor/10.6/addon/hyperv/_category_.json new file mode 100644 index 0000000000..1fb895f005 --- /dev/null +++ b/docs/auditor/10.6/addon/hyperv/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Hyper-V SCVMM", + "position": 80, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/addon/hyperv/collecteddata.md b/docs/auditor/10.6/addon/hyperv/collecteddata.md index 1e1728a6cd..8a027936f2 100644 --- a/docs/auditor/10.6/addon/hyperv/collecteddata.md +++ b/docs/auditor/10.6/addon/hyperv/collecteddata.md @@ -1,3 +1,9 @@ +--- +title: "Work with Collected Data" +description: "Work with Collected Data" +sidebar_position: 40 +--- + # Work with Collected Data To leverage data collected with the add-on, you can do the following in Auditor: diff --git a/docs/auditor/10.6/addon/hyperv/deployment.md b/docs/auditor/10.6/addon/hyperv/deployment.md index 6858272fe6..db5dd6d038 100644 --- a/docs/auditor/10.6/addon/hyperv/deployment.md +++ b/docs/auditor/10.6/addon/hyperv/deployment.md @@ -1,3 +1,9 @@ +--- +title: "Deployment Scenarios" +description: "Deployment Scenarios" +sidebar_position: 20 +--- + # Deployment Scenarios The add-on can be deployed on any computer in your environment. For example, you can run the add-on diff --git a/docs/auditor/10.6/addon/hyperv/install.md b/docs/auditor/10.6/addon/hyperv/install.md index 3f611b37fb..938b23ba71 100644 --- a/docs/auditor/10.6/addon/hyperv/install.md +++ b/docs/auditor/10.6/addon/hyperv/install.md @@ -1,3 +1,9 @@ +--- +title: "Deploy the Add-On" +description: "Deploy the Add-On" +sidebar_position: 30 +--- + # Deploy the Add-On Follow the step to deploy the Add-On: diff --git a/docs/auditor/10.6/addon/hyperv/monitoredevents.md b/docs/auditor/10.6/addon/hyperv/monitoredevents.md index 6ab918cb3a..8613dac06a 100644 --- a/docs/auditor/10.6/addon/hyperv/monitoredevents.md +++ b/docs/auditor/10.6/addon/hyperv/monitoredevents.md @@ -1,3 +1,9 @@ +--- +title: "Monitoring Scope" +description: "Monitoring Scope" +sidebar_position: 50 +--- + # Monitoring Scope Review a full list of the events that can be monitored using the add-on. diff --git a/docs/auditor/10.6/addon/hyperv/overview.md b/docs/auditor/10.6/addon/hyperv/overview.md index 7372bb1188..aa2568c286 100644 --- a/docs/auditor/10.6/addon/hyperv/overview.md +++ b/docs/auditor/10.6/addon/hyperv/overview.md @@ -1,3 +1,9 @@ +--- +title: "Hyper-V SCVMM" +description: "Hyper-V SCVMM" +sidebar_position: 80 +--- + # Hyper-V SCVMM Netwrix Auditor is a visibility platform for user behavior analysis and risk mitigation that enables diff --git a/docs/auditor/10.6/addon/hyperv/parameters.md b/docs/auditor/10.6/addon/hyperv/parameters.md index 8e1a2836ef..c6880f5c13 100644 --- a/docs/auditor/10.6/addon/hyperv/parameters.md +++ b/docs/auditor/10.6/addon/hyperv/parameters.md @@ -1,3 +1,9 @@ +--- +title: "Add-On Parameters" +description: "Add-On Parameters" +sidebar_position: 10 +--- + # Add-On Parameters To configure the add-on parameters, you need to edit the **settings.xml** file in the add-on folder. diff --git a/docs/auditor/10.6/addon/hyperv/troubleshooting.md b/docs/auditor/10.6/addon/hyperv/troubleshooting.md index 9ed9e3b565..53d6208398 100644 --- a/docs/auditor/10.6/addon/hyperv/troubleshooting.md +++ b/docs/auditor/10.6/addon/hyperv/troubleshooting.md @@ -1,3 +1,9 @@ +--- +title: "Maintenance and Troubleshooting" +description: "Maintenance and Troubleshooting" +sidebar_position: 60 +--- + # Maintenance and Troubleshooting If you cannot see collected data in Auditor, check the following: diff --git a/docs/auditor/10.6/addon/ibmqradar/_category_.json b/docs/auditor/10.6/addon/ibmqradar/_category_.json new file mode 100644 index 0000000000..41a9ea088c --- /dev/null +++ b/docs/auditor/10.6/addon/ibmqradar/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "IBM QRadar", + "position": 90, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/addon/ibmqradar/automate.md b/docs/auditor/10.6/addon/ibmqradar/automate.md index 9d8f5f6570..2655f3682c 100644 --- a/docs/auditor/10.6/addon/ibmqradar/automate.md +++ b/docs/auditor/10.6/addon/ibmqradar/automate.md @@ -1,3 +1,9 @@ +--- +title: "Automate Add-On Execution" +description: "Automate Add-On Execution" +sidebar_position: 40 +--- + # Automate Add-On Execution To ensure you feed the most recent data to your SIEM solution, Netwrix recommends scheduling a daily diff --git a/docs/auditor/10.6/addon/ibmqradar/collecteddata.md b/docs/auditor/10.6/addon/ibmqradar/collecteddata.md index bd081eb636..71a83997a0 100644 --- a/docs/auditor/10.6/addon/ibmqradar/collecteddata.md +++ b/docs/auditor/10.6/addon/ibmqradar/collecteddata.md @@ -1,3 +1,9 @@ +--- +title: "Work with Collected Data" +description: "Work with Collected Data" +sidebar_position: 50 +--- + # Work with Collected Data Follow the steps to work with collected data: diff --git a/docs/auditor/10.6/addon/ibmqradar/deployment.md b/docs/auditor/10.6/addon/ibmqradar/deployment.md index 61fc59222b..a7af650e37 100644 --- a/docs/auditor/10.6/addon/ibmqradar/deployment.md +++ b/docs/auditor/10.6/addon/ibmqradar/deployment.md @@ -1,3 +1,9 @@ +--- +title: "Choose Appropriate Execution Scenario" +description: "Choose Appropriate Execution Scenario" +sidebar_position: 20 +--- + # Choose Appropriate Execution Scenario Auditor Add-on for the SIEM solution runs on any computer in your environment. For example, you can diff --git a/docs/auditor/10.6/addon/ibmqradar/integrationeventlog.md b/docs/auditor/10.6/addon/ibmqradar/integrationeventlog.md index 815c2aafb1..7e71bd5902 100644 --- a/docs/auditor/10.6/addon/ibmqradar/integrationeventlog.md +++ b/docs/auditor/10.6/addon/ibmqradar/integrationeventlog.md @@ -1,3 +1,9 @@ +--- +title: "Integration Event Log Fields" +description: "Integration Event Log Fields" +sidebar_position: 60 +--- + # Integration Event Log Fields This section describes how the add-on fills in the Netwrix Auditor **Integration** event log fields diff --git a/docs/auditor/10.6/addon/ibmqradar/overview.md b/docs/auditor/10.6/addon/ibmqradar/overview.md index ab79a9c73a..2497498715 100644 --- a/docs/auditor/10.6/addon/ibmqradar/overview.md +++ b/docs/auditor/10.6/addon/ibmqradar/overview.md @@ -1,3 +1,9 @@ +--- +title: "IBM QRadar" +description: "IBM QRadar" +sidebar_position: 90 +--- + # IBM QRadar Netwrix Auditor Add-on for SIEM helps you to get most from your SIEM investment. This topic focuses diff --git a/docs/auditor/10.6/addon/ibmqradar/parameters.md b/docs/auditor/10.6/addon/ibmqradar/parameters.md index 3a620ff767..36f2579df0 100644 --- a/docs/auditor/10.6/addon/ibmqradar/parameters.md +++ b/docs/auditor/10.6/addon/ibmqradar/parameters.md @@ -1,3 +1,9 @@ +--- +title: "Define Parameters" +description: "Define Parameters" +sidebar_position: 10 +--- + # Define Parameters Before running or scheduling the add-on, you must define connection details: Auditor Server host, diff --git a/docs/auditor/10.6/addon/ibmqradar/powershell.md b/docs/auditor/10.6/addon/ibmqradar/powershell.md index f98d8674b0..97d0abad1b 100644 --- a/docs/auditor/10.6/addon/ibmqradar/powershell.md +++ b/docs/auditor/10.6/addon/ibmqradar/powershell.md @@ -1,3 +1,9 @@ +--- +title: "Run the Add-On with PowerShell" +description: "Run the Add-On with PowerShell" +sidebar_position: 30 +--- + # Run the Add-On with PowerShell First, provide a path to your add-on followed by script parameters with their values. Each parameter diff --git a/docs/auditor/10.6/addon/intelsecurity/_category_.json b/docs/auditor/10.6/addon/intelsecurity/_category_.json new file mode 100644 index 0000000000..f933bd1d1a --- /dev/null +++ b/docs/auditor/10.6/addon/intelsecurity/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Intel Security", + "position": 100, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/addon/intelsecurity/automate.md b/docs/auditor/10.6/addon/intelsecurity/automate.md index e4bda9c506..62b9a7045a 100644 --- a/docs/auditor/10.6/addon/intelsecurity/automate.md +++ b/docs/auditor/10.6/addon/intelsecurity/automate.md @@ -1,3 +1,9 @@ +--- +title: "Automate Add-On Execution" +description: "Automate Add-On Execution" +sidebar_position: 40 +--- + # Automate Add-On Execution To ensure you feed the most recent data to your SIEM solution, Netwrix recommends scheduling a daily diff --git a/docs/auditor/10.6/addon/intelsecurity/collecteddata.md b/docs/auditor/10.6/addon/intelsecurity/collecteddata.md index bd081eb636..71a83997a0 100644 --- a/docs/auditor/10.6/addon/intelsecurity/collecteddata.md +++ b/docs/auditor/10.6/addon/intelsecurity/collecteddata.md @@ -1,3 +1,9 @@ +--- +title: "Work with Collected Data" +description: "Work with Collected Data" +sidebar_position: 50 +--- + # Work with Collected Data Follow the steps to work with collected data: diff --git a/docs/auditor/10.6/addon/intelsecurity/deployment.md b/docs/auditor/10.6/addon/intelsecurity/deployment.md index 69bbd6cb1d..0f08490661 100644 --- a/docs/auditor/10.6/addon/intelsecurity/deployment.md +++ b/docs/auditor/10.6/addon/intelsecurity/deployment.md @@ -1,3 +1,9 @@ +--- +title: "Choose Appropriate Execution Scenario" +description: "Choose Appropriate Execution Scenario" +sidebar_position: 20 +--- + # Choose Appropriate Execution Scenario Auditor Add-on for the SIEM solution runs on any computer in your environment. For example, you can diff --git a/docs/auditor/10.6/addon/intelsecurity/integrationeventlog.md b/docs/auditor/10.6/addon/intelsecurity/integrationeventlog.md index 0579bde8ed..d2c26ba1e8 100644 --- a/docs/auditor/10.6/addon/intelsecurity/integrationeventlog.md +++ b/docs/auditor/10.6/addon/intelsecurity/integrationeventlog.md @@ -1,3 +1,9 @@ +--- +title: "Integration Event Log Fields" +description: "Integration Event Log Fields" +sidebar_position: 60 +--- + # Integration Event Log Fields This section describes how the add-on fills in the Netwrix Auditor **Integration** event log fields diff --git a/docs/auditor/10.6/addon/intelsecurity/overview.md b/docs/auditor/10.6/addon/intelsecurity/overview.md index b11a02b2a3..509d6dbea4 100644 --- a/docs/auditor/10.6/addon/intelsecurity/overview.md +++ b/docs/auditor/10.6/addon/intelsecurity/overview.md @@ -1,3 +1,9 @@ +--- +title: "Intel Security" +description: "Intel Security" +sidebar_position: 100 +--- + # Intel Security Netwrix Auditor Add-on for SIEM helps you to get most from your SIEM investment. This topic focuses diff --git a/docs/auditor/10.6/addon/intelsecurity/parameters.md b/docs/auditor/10.6/addon/intelsecurity/parameters.md index 202e6af898..1639510820 100644 --- a/docs/auditor/10.6/addon/intelsecurity/parameters.md +++ b/docs/auditor/10.6/addon/intelsecurity/parameters.md @@ -1,3 +1,9 @@ +--- +title: "Define Parameters" +description: "Define Parameters" +sidebar_position: 10 +--- + # Define Parameters Before running or scheduling the add-on, you must define connection details: Auditor Server host, diff --git a/docs/auditor/10.6/addon/intelsecurity/powershell.md b/docs/auditor/10.6/addon/intelsecurity/powershell.md index 2421035e92..1e047c49e3 100644 --- a/docs/auditor/10.6/addon/intelsecurity/powershell.md +++ b/docs/auditor/10.6/addon/intelsecurity/powershell.md @@ -1,3 +1,9 @@ +--- +title: "Run the Add-On with PowerShell" +description: "Run the Add-On with PowerShell" +sidebar_position: 30 +--- + # Run the Add-On with PowerShell First, provide a path to your add-on followed by script parameters with their values. Each parameter diff --git a/docs/auditor/10.6/addon/linux/_category_.json b/docs/auditor/10.6/addon/linux/_category_.json new file mode 100644 index 0000000000..0e66f5c4b8 --- /dev/null +++ b/docs/auditor/10.6/addon/linux/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Linux Generic Syslog", + "position": 110, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/addon/linux/collecteddata.md b/docs/auditor/10.6/addon/linux/collecteddata.md index 66aadfd704..2435ba82e2 100644 --- a/docs/auditor/10.6/addon/linux/collecteddata.md +++ b/docs/auditor/10.6/addon/linux/collecteddata.md @@ -1,3 +1,9 @@ +--- +title: "Work with Collected Data" +description: "Work with Collected Data" +sidebar_position: 30 +--- + # Work with Collected Data Follow the steps to search for collected data: diff --git a/docs/auditor/10.6/addon/linux/install.md b/docs/auditor/10.6/addon/linux/install.md index 952031560b..955178db1f 100644 --- a/docs/auditor/10.6/addon/linux/install.md +++ b/docs/auditor/10.6/addon/linux/install.md @@ -1,3 +1,9 @@ +--- +title: "Install Add-On" +description: "Install Add-On" +sidebar_position: 10 +--- + # Install Add-On Follow the steps to install the Add-On: diff --git a/docs/auditor/10.6/addon/linux/overview.md b/docs/auditor/10.6/addon/linux/overview.md index e239e4d2c4..fc2101d419 100644 --- a/docs/auditor/10.6/addon/linux/overview.md +++ b/docs/auditor/10.6/addon/linux/overview.md @@ -1,3 +1,9 @@ +--- +title: "Linux Generic Syslog" +description: "Linux Generic Syslog" +sidebar_position: 110 +--- + # Linux Generic Syslog The add-on works in collaboration with Netwrix Auditor, supplying data about activity on your diff --git a/docs/auditor/10.6/addon/linux/parameters.md b/docs/auditor/10.6/addon/linux/parameters.md index 9f126c881b..d5e13c9c9f 100644 --- a/docs/auditor/10.6/addon/linux/parameters.md +++ b/docs/auditor/10.6/addon/linux/parameters.md @@ -1,3 +1,9 @@ +--- +title: "Define Parameters" +description: "Define Parameters" +sidebar_position: 20 +--- + # Define Parameters The configuration wizard opens in the default web browser: diff --git a/docs/auditor/10.6/addon/logrhythm/_category_.json b/docs/auditor/10.6/addon/logrhythm/_category_.json new file mode 100644 index 0000000000..4ffd18fd4d --- /dev/null +++ b/docs/auditor/10.6/addon/logrhythm/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "LogRhythm", + "position": 120, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/addon/logrhythm/automate.md b/docs/auditor/10.6/addon/logrhythm/automate.md index 6fdc9cdee6..40abd9569c 100644 --- a/docs/auditor/10.6/addon/logrhythm/automate.md +++ b/docs/auditor/10.6/addon/logrhythm/automate.md @@ -1,3 +1,9 @@ +--- +title: "Automate Add-On Execution" +description: "Automate Add-On Execution" +sidebar_position: 40 +--- + # Automate Add-On Execution After creating a task, wait for the next scheduled run or navigate to **Task Scheduler** and run the diff --git a/docs/auditor/10.6/addon/logrhythm/collecteddata.md b/docs/auditor/10.6/addon/logrhythm/collecteddata.md index 9748c23459..70ad222cbc 100644 --- a/docs/auditor/10.6/addon/logrhythm/collecteddata.md +++ b/docs/auditor/10.6/addon/logrhythm/collecteddata.md @@ -1,3 +1,9 @@ +--- +title: "Work with Collected Data" +description: "Work with Collected Data" +sidebar_position: 50 +--- + # Work with Collected Data Follow the steps to work with collected data. diff --git a/docs/auditor/10.6/addon/logrhythm/deployment.md b/docs/auditor/10.6/addon/logrhythm/deployment.md index bba5e9da18..9a4bb5bdc5 100644 --- a/docs/auditor/10.6/addon/logrhythm/deployment.md +++ b/docs/auditor/10.6/addon/logrhythm/deployment.md @@ -1,3 +1,9 @@ +--- +title: "Choose Appropriate Execution Scenario" +description: "Choose Appropriate Execution Scenario" +sidebar_position: 20 +--- + # Choose Appropriate Execution Scenario Auditor Add-on for the SIEM solution runs on any computer in your environment. For example, you can diff --git a/docs/auditor/10.6/addon/logrhythm/integrationeventlog.md b/docs/auditor/10.6/addon/logrhythm/integrationeventlog.md index f225529e43..2e82a629e0 100644 --- a/docs/auditor/10.6/addon/logrhythm/integrationeventlog.md +++ b/docs/auditor/10.6/addon/logrhythm/integrationeventlog.md @@ -1,3 +1,9 @@ +--- +title: "Integration Event Log Fields" +description: "Integration Event Log Fields" +sidebar_position: 60 +--- + # Integration Event Log Fields This section describes how the add-on fills in the Netwrix Auditor **Integration** event log fields diff --git a/docs/auditor/10.6/addon/logrhythm/overview.md b/docs/auditor/10.6/addon/logrhythm/overview.md index fe0aeda927..13d2fc8eef 100644 --- a/docs/auditor/10.6/addon/logrhythm/overview.md +++ b/docs/auditor/10.6/addon/logrhythm/overview.md @@ -1,3 +1,9 @@ +--- +title: "LogRhythm" +description: "LogRhythm" +sidebar_position: 120 +--- + # LogRhythm Netwrix Auditor Add-on for SIEM helps you to get most from your SIEM investment. This topic focuses diff --git a/docs/auditor/10.6/addon/logrhythm/parameters.md b/docs/auditor/10.6/addon/logrhythm/parameters.md index 90bf2b7cec..90593f9fa0 100644 --- a/docs/auditor/10.6/addon/logrhythm/parameters.md +++ b/docs/auditor/10.6/addon/logrhythm/parameters.md @@ -1,3 +1,9 @@ +--- +title: "Define Parameters" +description: "Define Parameters" +sidebar_position: 10 +--- + # Define Parameters Before running or scheduling the add-on, you must define connection details: Auditor Server host, diff --git a/docs/auditor/10.6/addon/logrhythm/powershell.md b/docs/auditor/10.6/addon/logrhythm/powershell.md index ff5e3f6052..ca41e7270e 100644 --- a/docs/auditor/10.6/addon/logrhythm/powershell.md +++ b/docs/auditor/10.6/addon/logrhythm/powershell.md @@ -1,3 +1,9 @@ +--- +title: "Run the Add-On with PowerShell" +description: "Run the Add-On with PowerShell" +sidebar_position: 30 +--- + # Run the Add-On with PowerShell First, provide a path to your add-on followed by script parameters with their values. Each parameter diff --git a/docs/auditor/10.6/addon/nasuni/_category_.json b/docs/auditor/10.6/addon/nasuni/_category_.json new file mode 100644 index 0000000000..7cede63faa --- /dev/null +++ b/docs/auditor/10.6/addon/nasuni/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Nasuni", + "position": 130, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/addon/nasuni/collecteddata.md b/docs/auditor/10.6/addon/nasuni/collecteddata.md index 52886ddf34..ee83f5c7a4 100644 --- a/docs/auditor/10.6/addon/nasuni/collecteddata.md +++ b/docs/auditor/10.6/addon/nasuni/collecteddata.md @@ -1,3 +1,9 @@ +--- +title: "Work with Collected Data" +description: "Work with Collected Data" +sidebar_position: 30 +--- + # Work with Collected Data To leverage data collected with the add-on, you can do the following in Auditor: diff --git a/docs/auditor/10.6/addon/nasuni/install.md b/docs/auditor/10.6/addon/nasuni/install.md index 952031560b..955178db1f 100644 --- a/docs/auditor/10.6/addon/nasuni/install.md +++ b/docs/auditor/10.6/addon/nasuni/install.md @@ -1,3 +1,9 @@ +--- +title: "Install Add-On" +description: "Install Add-On" +sidebar_position: 10 +--- + # Install Add-On Follow the steps to install the Add-On: diff --git a/docs/auditor/10.6/addon/nasuni/overview.md b/docs/auditor/10.6/addon/nasuni/overview.md index fbf5736e99..fa585677ea 100644 --- a/docs/auditor/10.6/addon/nasuni/overview.md +++ b/docs/auditor/10.6/addon/nasuni/overview.md @@ -1,3 +1,9 @@ +--- +title: "Nasuni" +description: "Nasuni" +sidebar_position: 130 +--- + # Nasuni The add-on works in collaboration with Netwrix Auditor, supplying data about activity on your diff --git a/docs/auditor/10.6/addon/nasuni/parameters.md b/docs/auditor/10.6/addon/nasuni/parameters.md index e85f8af858..b9a58773ab 100644 --- a/docs/auditor/10.6/addon/nasuni/parameters.md +++ b/docs/auditor/10.6/addon/nasuni/parameters.md @@ -1,3 +1,9 @@ +--- +title: "Define Parameters" +description: "Define Parameters" +sidebar_position: 20 +--- + # Define Parameters The configuration wizard opens in the default web browser: diff --git a/docs/auditor/10.6/addon/nutanixahv/_category_.json b/docs/auditor/10.6/addon/nutanixahv/_category_.json new file mode 100644 index 0000000000..9e4da99546 --- /dev/null +++ b/docs/auditor/10.6/addon/nutanixahv/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Nutanix AHV", + "position": 140, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/addon/nutanixahv/collecteddata.md b/docs/auditor/10.6/addon/nutanixahv/collecteddata.md index 04f5656d4b..61b47429b1 100644 --- a/docs/auditor/10.6/addon/nutanixahv/collecteddata.md +++ b/docs/auditor/10.6/addon/nutanixahv/collecteddata.md @@ -1,3 +1,9 @@ +--- +title: "Work with Collected Data" +description: "Work with Collected Data" +sidebar_position: 30 +--- + # Work with Collected Data To leverage data collected with the add-on, you can do the following in Auditor: diff --git a/docs/auditor/10.6/addon/nutanixahv/deployment.md b/docs/auditor/10.6/addon/nutanixahv/deployment.md index 523af90ece..0f8a71e862 100644 --- a/docs/auditor/10.6/addon/nutanixahv/deployment.md +++ b/docs/auditor/10.6/addon/nutanixahv/deployment.md @@ -1,3 +1,9 @@ +--- +title: "Deployment Scenarios" +description: "Deployment Scenarios" +sidebar_position: 20 +--- + # Deployment Scenarios The Add-On can run on any computer in your environment, except for the machine where your Nutanix diff --git a/docs/auditor/10.6/addon/nutanixahv/install.md b/docs/auditor/10.6/addon/nutanixahv/install.md index 2e67eaac0f..5735b3ad64 100644 --- a/docs/auditor/10.6/addon/nutanixahv/install.md +++ b/docs/auditor/10.6/addon/nutanixahv/install.md @@ -1,3 +1,9 @@ +--- +title: "Deploy the Add-On" +description: "Deploy the Add-On" +sidebar_position: 10 +--- + # Deploy the Add-On Follow the steps to deploy the Add-On: diff --git a/docs/auditor/10.6/addon/nutanixahv/monitoredevents.md b/docs/auditor/10.6/addon/nutanixahv/monitoredevents.md index 8d7744b89d..2e2795a5d3 100644 --- a/docs/auditor/10.6/addon/nutanixahv/monitoredevents.md +++ b/docs/auditor/10.6/addon/nutanixahv/monitoredevents.md @@ -1,3 +1,9 @@ +--- +title: "Monitoring Scope" +description: "Monitoring Scope" +sidebar_position: 40 +--- + # Monitoring Scope Review a full list of object types and activities monitored on Nutanix Prism with the add-on. diff --git a/docs/auditor/10.6/addon/nutanixahv/overview.md b/docs/auditor/10.6/addon/nutanixahv/overview.md index dbe2007ebe..87bdb4ea79 100644 --- a/docs/auditor/10.6/addon/nutanixahv/overview.md +++ b/docs/auditor/10.6/addon/nutanixahv/overview.md @@ -1,3 +1,9 @@ +--- +title: "Nutanix AHV" +description: "Nutanix AHV" +sidebar_position: 140 +--- + # Nutanix AHV Netwrix Auditor is a visibility platform for user behavior analysis and risk mitigation that enables diff --git a/docs/auditor/10.6/addon/nutanixahv/troubleshooting.md b/docs/auditor/10.6/addon/nutanixahv/troubleshooting.md index a6acbadea0..2f539f51c8 100644 --- a/docs/auditor/10.6/addon/nutanixahv/troubleshooting.md +++ b/docs/auditor/10.6/addon/nutanixahv/troubleshooting.md @@ -1,3 +1,9 @@ +--- +title: "Maintenance and Troubleshooting" +description: "Maintenance and Troubleshooting" +sidebar_position: 50 +--- + # Maintenance and Troubleshooting If you cannot see collected data in Auditor, check the following: diff --git a/docs/auditor/10.6/addon/okta/_category_.json b/docs/auditor/10.6/addon/okta/_category_.json new file mode 100644 index 0000000000..c49ef16749 --- /dev/null +++ b/docs/auditor/10.6/addon/okta/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Okta", + "position": 150, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/addon/okta/collecteddata.md b/docs/auditor/10.6/addon/okta/collecteddata.md index 52886ddf34..cff0149abe 100644 --- a/docs/auditor/10.6/addon/okta/collecteddata.md +++ b/docs/auditor/10.6/addon/okta/collecteddata.md @@ -1,3 +1,9 @@ +--- +title: "Work with Collected Data" +description: "Work with Collected Data" +sidebar_position: 20 +--- + # Work with Collected Data To leverage data collected with the add-on, you can do the following in Auditor: diff --git a/docs/auditor/10.6/addon/okta/deployment.md b/docs/auditor/10.6/addon/okta/deployment.md index 7d9910fe0a..d42d6f09b9 100644 --- a/docs/auditor/10.6/addon/okta/deployment.md +++ b/docs/auditor/10.6/addon/okta/deployment.md @@ -1,3 +1,9 @@ +--- +title: "Deploy the Add-On" +description: "Deploy the Add-On" +sidebar_position: 10 +--- + # Deploy the Add-On Follow the steps to deploy the Add-On. diff --git a/docs/auditor/10.6/addon/okta/overview.md b/docs/auditor/10.6/addon/okta/overview.md index f6a8175274..a66d40fdf4 100644 --- a/docs/auditor/10.6/addon/okta/overview.md +++ b/docs/auditor/10.6/addon/okta/overview.md @@ -1,3 +1,9 @@ +--- +title: "Okta" +description: "Okta" +sidebar_position: 150 +--- + # Okta The add-on works in collaboration with Netwrix Auditor, supplying data about activity on your diff --git a/docs/auditor/10.6/addon/overview.md b/docs/auditor/10.6/addon/overview.md index 776b0a5b90..b308e6ea49 100644 --- a/docs/auditor/10.6/addon/overview.md +++ b/docs/auditor/10.6/addon/overview.md @@ -1,3 +1,9 @@ +--- +title: "Add-Ons" +description: "Add-Ons" +sidebar_position: 80 +--- + # Add-Ons The [Netwrix Auditor Add-on Store](https://www.netwrix.com/netwrix_addons.html) contains free diff --git a/docs/auditor/10.6/addon/privilegeduserlinux/_category_.json b/docs/auditor/10.6/addon/privilegeduserlinux/_category_.json new file mode 100644 index 0000000000..fa41d105c1 --- /dev/null +++ b/docs/auditor/10.6/addon/privilegeduserlinux/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Privileged User Monitoring on Linux and Unix Systems", + "position": 160, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/addon/privilegeduserlinux/collecteddata.md b/docs/auditor/10.6/addon/privilegeduserlinux/collecteddata.md index 1d74929a52..6e78bcc77c 100644 --- a/docs/auditor/10.6/addon/privilegeduserlinux/collecteddata.md +++ b/docs/auditor/10.6/addon/privilegeduserlinux/collecteddata.md @@ -1,3 +1,9 @@ +--- +title: "Work with Collected Data" +description: "Work with Collected Data" +sidebar_position: 30 +--- + # Work with Collected Data Follow the steps to work with collected data: diff --git a/docs/auditor/10.6/addon/privilegeduserlinux/install.md b/docs/auditor/10.6/addon/privilegeduserlinux/install.md index 1e70e1e197..217adeb16b 100644 --- a/docs/auditor/10.6/addon/privilegeduserlinux/install.md +++ b/docs/auditor/10.6/addon/privilegeduserlinux/install.md @@ -1,3 +1,9 @@ +--- +title: "Install the Add-On" +description: "Install the Add-On" +sidebar_position: 10 +--- + # Install the Add-On To install the Add-On, perform the following steps: diff --git a/docs/auditor/10.6/addon/privilegeduserlinux/overview.md b/docs/auditor/10.6/addon/privilegeduserlinux/overview.md index c85e29e149..a050cc1cd6 100644 --- a/docs/auditor/10.6/addon/privilegeduserlinux/overview.md +++ b/docs/auditor/10.6/addon/privilegeduserlinux/overview.md @@ -1,3 +1,9 @@ +--- +title: "Privileged User Monitoring on Linux and Unix Systems" +description: "Privileged User Monitoring on Linux and Unix Systems" +sidebar_position: 160 +--- + # Privileged User Monitoring on Linux and Unix Systems The add-on works in collaboration with Auditor, supplying data about privileged user activity on diff --git a/docs/auditor/10.6/addon/privilegeduserlinux/parameters.md b/docs/auditor/10.6/addon/privilegeduserlinux/parameters.md index fb5d97bce2..a16912e179 100644 --- a/docs/auditor/10.6/addon/privilegeduserlinux/parameters.md +++ b/docs/auditor/10.6/addon/privilegeduserlinux/parameters.md @@ -1,3 +1,9 @@ +--- +title: "Define Parameters" +description: "Define Parameters" +sidebar_position: 20 +--- + # Define Parameters The configuration wizard opens in the default web browser: diff --git a/docs/auditor/10.6/addon/qumulo/_category_.json b/docs/auditor/10.6/addon/qumulo/_category_.json new file mode 100644 index 0000000000..e3c4e032fb --- /dev/null +++ b/docs/auditor/10.6/addon/qumulo/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Qumulo", + "position": 170, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/addon/qumulo/collecteddata.md b/docs/auditor/10.6/addon/qumulo/collecteddata.md index e11bf4167e..cedcea160d 100644 --- a/docs/auditor/10.6/addon/qumulo/collecteddata.md +++ b/docs/auditor/10.6/addon/qumulo/collecteddata.md @@ -1,3 +1,9 @@ +--- +title: "Working with Collected Data" +description: "Working with Collected Data" +sidebar_position: 20 +--- + # Working with Collected Data To leverage data collected with the add-on, you can do the following in Netwrix Auditor: diff --git a/docs/auditor/10.6/addon/qumulo/deployment.md b/docs/auditor/10.6/addon/qumulo/deployment.md index 7ad4382372..f158699558 100644 --- a/docs/auditor/10.6/addon/qumulo/deployment.md +++ b/docs/auditor/10.6/addon/qumulo/deployment.md @@ -1,3 +1,9 @@ +--- +title: "Deployment Scenarios" +description: "Deployment Scenarios" +sidebar_position: 10 +--- + # Deployment Scenarios The Add-On can run on any computer in your environment. For example, you can run the add-on on the diff --git a/docs/auditor/10.6/addon/qumulo/monitoringscope.md b/docs/auditor/10.6/addon/qumulo/monitoringscope.md index 337abf04f3..0be7ed09af 100644 --- a/docs/auditor/10.6/addon/qumulo/monitoringscope.md +++ b/docs/auditor/10.6/addon/qumulo/monitoringscope.md @@ -1,3 +1,9 @@ +--- +title: "Monitoring Scope" +description: "Monitoring Scope" +sidebar_position: 40 +--- + # Monitoring Scope Review a full list of all events Netwrix Auditor can collect on Qumulo Cluster. diff --git a/docs/auditor/10.6/addon/qumulo/overview.md b/docs/auditor/10.6/addon/qumulo/overview.md index a98aab56d1..cbdc6cdd21 100644 --- a/docs/auditor/10.6/addon/qumulo/overview.md +++ b/docs/auditor/10.6/addon/qumulo/overview.md @@ -1,3 +1,9 @@ +--- +title: "Qumulo" +description: "Qumulo" +sidebar_position: 170 +--- + # Qumulo **Netwrix Auditor** is a visibility platform for user behavior analysis and risk mitigation that diff --git a/docs/auditor/10.6/addon/qumulo/parameters.md b/docs/auditor/10.6/addon/qumulo/parameters.md index af0612f1a8..c83bc81190 100644 --- a/docs/auditor/10.6/addon/qumulo/parameters.md +++ b/docs/auditor/10.6/addon/qumulo/parameters.md @@ -1,3 +1,9 @@ +--- +title: "Add-On Parameters" +description: "Add-On Parameters" +sidebar_position: 30 +--- + # Add-On Parameters To configure the add-on parameters, you need to edit the **settings.xml** file in the add-on folder. diff --git a/docs/auditor/10.6/addon/qumulo/troubleshooting.md b/docs/auditor/10.6/addon/qumulo/troubleshooting.md index f6f89047f1..0789031114 100644 --- a/docs/auditor/10.6/addon/qumulo/troubleshooting.md +++ b/docs/auditor/10.6/addon/qumulo/troubleshooting.md @@ -1,3 +1,9 @@ +--- +title: "Maintenance and Troubleshooting" +description: "Maintenance and Troubleshooting" +sidebar_position: 50 +--- + # Maintenance and Troubleshooting (Undefined variable: Add-on.Addon_Qumulo) operations are logged into the **SyslogService.txt** file. diff --git a/docs/auditor/10.6/addon/radius/_category_.json b/docs/auditor/10.6/addon/radius/_category_.json new file mode 100644 index 0000000000..7e57a56ab4 --- /dev/null +++ b/docs/auditor/10.6/addon/radius/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "RADIUS Server", + "position": 180, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/addon/radius/automate.md b/docs/auditor/10.6/addon/radius/automate.md index 060293b5e8..463df57654 100644 --- a/docs/auditor/10.6/addon/radius/automate.md +++ b/docs/auditor/10.6/addon/radius/automate.md @@ -1,3 +1,9 @@ +--- +title: "Automate Add-On Execution" +description: "Automate Add-On Execution" +sidebar_position: 40 +--- + # Automate Add-On Execution To ensure you feed the most recent data to your SIEM solution, Netwrix recommends scheduling a daily diff --git a/docs/auditor/10.6/addon/radius/collecteddata.md b/docs/auditor/10.6/addon/radius/collecteddata.md index 14ecc58882..d59f056bb2 100644 --- a/docs/auditor/10.6/addon/radius/collecteddata.md +++ b/docs/auditor/10.6/addon/radius/collecteddata.md @@ -1,3 +1,9 @@ +--- +title: "Work with Collected Data" +description: "Work with Collected Data" +sidebar_position: 50 +--- + # Work with Collected Data Auditor provides a convenient interface for reviewing RADIUS server logons. Once the script diff --git a/docs/auditor/10.6/addon/radius/customreport.md b/docs/auditor/10.6/addon/radius/customreport.md index 3409310f57..3267f90293 100644 --- a/docs/auditor/10.6/addon/radius/customreport.md +++ b/docs/auditor/10.6/addon/radius/customreport.md @@ -1,3 +1,9 @@ +--- +title: "Create Custom Report" +description: "Create Custom Report" +sidebar_position: 60 +--- + # Create Custom Report To speed up data review process and help you find the latest logons faster, Netwrix created an diff --git a/docs/auditor/10.6/addon/radius/deployment.md b/docs/auditor/10.6/addon/radius/deployment.md index 5d34c3d7d3..40e40933da 100644 --- a/docs/auditor/10.6/addon/radius/deployment.md +++ b/docs/auditor/10.6/addon/radius/deployment.md @@ -1,3 +1,9 @@ +--- +title: "Choose Appropriate Execution Scenario" +description: "Choose Appropriate Execution Scenario" +sidebar_position: 20 +--- + # Choose Appropriate Execution Scenario Auditor Add-on for RADIUS Server runs on any computer in your environment. For example, you can run diff --git a/docs/auditor/10.6/addon/radius/overview.md b/docs/auditor/10.6/addon/radius/overview.md index 3eed44d767..5a7bc75fa5 100644 --- a/docs/auditor/10.6/addon/radius/overview.md +++ b/docs/auditor/10.6/addon/radius/overview.md @@ -1,3 +1,9 @@ +--- +title: "RADIUS Server" +description: "RADIUS Server" +sidebar_position: 180 +--- + # RADIUS Server Netwrix Auditor Add-on for RADIUS Server tracks user and device logon activity on a Windows Server diff --git a/docs/auditor/10.6/addon/radius/parameters.md b/docs/auditor/10.6/addon/radius/parameters.md index a6e6c9646d..7e316a4377 100644 --- a/docs/auditor/10.6/addon/radius/parameters.md +++ b/docs/auditor/10.6/addon/radius/parameters.md @@ -1,3 +1,9 @@ +--- +title: "Define Parameters" +description: "Define Parameters" +sidebar_position: 10 +--- + # Define Parameters Before running or scheduling the add-on, you must define connection details: Auditor Server host, diff --git a/docs/auditor/10.6/addon/radius/powershell.md b/docs/auditor/10.6/addon/radius/powershell.md index 8e2270ed4f..8f0745c084 100644 --- a/docs/auditor/10.6/addon/radius/powershell.md +++ b/docs/auditor/10.6/addon/radius/powershell.md @@ -1,3 +1,9 @@ +--- +title: "Run the Add-On with PowerShell" +description: "Run the Add-On with PowerShell" +sidebar_position: 30 +--- + # Run the Add-On with PowerShell First, provide a path to your add-on followed by script parameters with their values. Each parameter diff --git a/docs/auditor/10.6/addon/radius/troubleshooting.md b/docs/auditor/10.6/addon/radius/troubleshooting.md index f8c68925a5..aaa64f3e10 100644 --- a/docs/auditor/10.6/addon/radius/troubleshooting.md +++ b/docs/auditor/10.6/addon/radius/troubleshooting.md @@ -1,3 +1,9 @@ +--- +title: "Troubleshoot Issues" +description: "Troubleshoot Issues" +sidebar_position: 70 +--- + # Troubleshoot Issues | Error in PowerShell | Resolution | diff --git a/docs/auditor/10.6/addon/servicenow/_category_.json b/docs/auditor/10.6/addon/servicenow/_category_.json new file mode 100644 index 0000000000..caeaaa2afe --- /dev/null +++ b/docs/auditor/10.6/addon/servicenow/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "ServiceNow Incident Management", + "position": 190, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/addon/servicenow/alerts.md b/docs/auditor/10.6/addon/servicenow/alerts.md index b85526a651..8dd83e904e 100644 --- a/docs/auditor/10.6/addon/servicenow/alerts.md +++ b/docs/auditor/10.6/addon/servicenow/alerts.md @@ -1,3 +1,9 @@ +--- +title: "Integrate Alerts with Add-On" +description: "Integrate Alerts with Add-On" +sidebar_position: 30 +--- + # Integrate Alerts with Add-On The add-on is shipped with a special set of alerts developed by Netwrixindustry experts. These diff --git a/docs/auditor/10.6/addon/servicenow/deployment.md b/docs/auditor/10.6/addon/servicenow/deployment.md index b4d6f24e80..36a4e3ad04 100644 --- a/docs/auditor/10.6/addon/servicenow/deployment.md +++ b/docs/auditor/10.6/addon/servicenow/deployment.md @@ -1,3 +1,9 @@ +--- +title: "Deploy the Service" +description: "Deploy the Service" +sidebar_position: 40 +--- + # Deploy the Service Follow the steps to deploy the service. diff --git a/docs/auditor/10.6/addon/servicenow/install.md b/docs/auditor/10.6/addon/servicenow/install.md index b272edb8e7..e2715c2e57 100644 --- a/docs/auditor/10.6/addon/servicenow/install.md +++ b/docs/auditor/10.6/addon/servicenow/install.md @@ -1,3 +1,9 @@ +--- +title: "Install Add-On" +description: "Install Add-On" +sidebar_position: 10 +--- + # Install Add-On After downloading the add-on package from Netwrix add-on store, copy it to the a computer where the diff --git a/docs/auditor/10.6/addon/servicenow/overview.md b/docs/auditor/10.6/addon/servicenow/overview.md index 9d849a6894..7f3c3bbc09 100644 --- a/docs/auditor/10.6/addon/servicenow/overview.md +++ b/docs/auditor/10.6/addon/servicenow/overview.md @@ -1,3 +1,9 @@ +--- +title: "ServiceNow Incident Management" +description: "ServiceNow Incident Management" +sidebar_position: 190 +--- + # ServiceNow Incident Management The add-on works in collaboration with Netwrix Auditor, supplying data on suspicious activity or diff --git a/docs/auditor/10.6/addon/servicenow/parameters.md b/docs/auditor/10.6/addon/servicenow/parameters.md index 88190cfc6b..bc4dbeb6e4 100644 --- a/docs/auditor/10.6/addon/servicenow/parameters.md +++ b/docs/auditor/10.6/addon/servicenow/parameters.md @@ -1,3 +1,9 @@ +--- +title: "Define Parameters" +description: "Define Parameters" +sidebar_position: 20 +--- + # Define Parameters ## General diff --git a/docs/auditor/10.6/addon/siem/_category_.json b/docs/auditor/10.6/addon/siem/_category_.json new file mode 100644 index 0000000000..e80785a95b --- /dev/null +++ b/docs/auditor/10.6/addon/siem/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "SIEM", + "position": 200, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/addon/siem/activityrecords.md b/docs/auditor/10.6/addon/siem/activityrecords.md index e918ac62e9..568b15c51c 100644 --- a/docs/auditor/10.6/addon/siem/activityrecords.md +++ b/docs/auditor/10.6/addon/siem/activityrecords.md @@ -1,3 +1,9 @@ +--- +title: "Export Activity Records" +description: "Export Activity Records" +sidebar_position: 30 +--- + # Export Activity Records ## Export Activity Records Associated with the Alert diff --git a/docs/auditor/10.6/addon/siem/collecteddata.md b/docs/auditor/10.6/addon/siem/collecteddata.md index bd081eb636..60d8fcbdc6 100644 --- a/docs/auditor/10.6/addon/siem/collecteddata.md +++ b/docs/auditor/10.6/addon/siem/collecteddata.md @@ -1,3 +1,9 @@ +--- +title: "Work with Collected Data" +description: "Work with Collected Data" +sidebar_position: 40 +--- + # Work with Collected Data Follow the steps to work with collected data: diff --git a/docs/auditor/10.6/addon/siem/configure.md b/docs/auditor/10.6/addon/siem/configure.md index 40b4d2ab47..e18499d5f4 100644 --- a/docs/auditor/10.6/addon/siem/configure.md +++ b/docs/auditor/10.6/addon/siem/configure.md @@ -1,3 +1,9 @@ +--- +title: "Configuration" +description: "Configuration" +sidebar_position: 10 +--- + # Configuration ## Activity Records to Event Log Add-on Connection diff --git a/docs/auditor/10.6/addon/siem/deployment.md b/docs/auditor/10.6/addon/siem/deployment.md index d93474db32..1fe81c658f 100644 --- a/docs/auditor/10.6/addon/siem/deployment.md +++ b/docs/auditor/10.6/addon/siem/deployment.md @@ -1,3 +1,9 @@ +--- +title: "Choose Appropriate Execution Scenario" +description: "Choose Appropriate Execution Scenario" +sidebar_position: 20 +--- + # Choose Appropriate Execution Scenario ## Netwrix Auditor Activity Records to Event Log Add-on diff --git a/docs/auditor/10.6/addon/siem/integrationeventlog.md b/docs/auditor/10.6/addon/siem/integrationeventlog.md index 061105cdbf..b67f91994a 100644 --- a/docs/auditor/10.6/addon/siem/integrationeventlog.md +++ b/docs/auditor/10.6/addon/siem/integrationeventlog.md @@ -1,3 +1,9 @@ +--- +title: "Integration Event Log Fields" +description: "Integration Event Log Fields" +sidebar_position: 50 +--- + # Integration Event Log Fields This section describes how the add-on fills in the Netwrix Auditor **Integration** event log fields diff --git a/docs/auditor/10.6/addon/siem/overview.md b/docs/auditor/10.6/addon/siem/overview.md index e2629d8644..ee34399b5d 100644 --- a/docs/auditor/10.6/addon/siem/overview.md +++ b/docs/auditor/10.6/addon/siem/overview.md @@ -1,3 +1,9 @@ +--- +title: "SIEM" +description: "SIEM" +sidebar_position: 200 +--- + # SIEM Netwrix Auditor Add-on for SIEM helps you to get most from your SIEM investment. This topic focuses diff --git a/docs/auditor/10.6/addon/siemcefexport/_category_.json b/docs/auditor/10.6/addon/siemcefexport/_category_.json new file mode 100644 index 0000000000..ee60eeab9d --- /dev/null +++ b/docs/auditor/10.6/addon/siemcefexport/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "SIEM Generic Integration for CEF Export", + "position": 210, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/addon/siemcefexport/automate.md b/docs/auditor/10.6/addon/siemcefexport/automate.md index 53ee6a1a6b..9750f4d269 100644 --- a/docs/auditor/10.6/addon/siemcefexport/automate.md +++ b/docs/auditor/10.6/addon/siemcefexport/automate.md @@ -1,3 +1,9 @@ +--- +title: "Automate Add-On Execution" +description: "Automate Add-On Execution" +sidebar_position: 40 +--- + # Automate Add-On Execution To ensure you feed the most recent data to your SIEM solution, Netwrix recommends scheduling a daily diff --git a/docs/auditor/10.6/addon/siemcefexport/collecteddata.md b/docs/auditor/10.6/addon/siemcefexport/collecteddata.md index 7984c0c87f..eb9595672d 100644 --- a/docs/auditor/10.6/addon/siemcefexport/collecteddata.md +++ b/docs/auditor/10.6/addon/siemcefexport/collecteddata.md @@ -1,3 +1,9 @@ +--- +title: "Work with Collected Data" +description: "Work with Collected Data" +sidebar_position: 50 +--- + # Work with Collected Data Follow the steps to work with collected data: diff --git a/docs/auditor/10.6/addon/siemcefexport/deployment.md b/docs/auditor/10.6/addon/siemcefexport/deployment.md index 4357ed5d56..df599ccd77 100644 --- a/docs/auditor/10.6/addon/siemcefexport/deployment.md +++ b/docs/auditor/10.6/addon/siemcefexport/deployment.md @@ -1,3 +1,9 @@ +--- +title: "deployment" +description: "deployment" +sidebar_position: 20 +--- + ## Choose Appropriate Execution Scenario Netwrix Auditor Netwrix Risk Insights runs on any computer in your environment. For example, you can diff --git a/docs/auditor/10.6/addon/siemcefexport/overview.md b/docs/auditor/10.6/addon/siemcefexport/overview.md index 10c75d9e78..d3c5b7f9e0 100644 --- a/docs/auditor/10.6/addon/siemcefexport/overview.md +++ b/docs/auditor/10.6/addon/siemcefexport/overview.md @@ -1,3 +1,9 @@ +--- +title: "SIEM Generic Integration for CEF Export" +description: "SIEM Generic Integration for CEF Export" +sidebar_position: 210 +--- + # SIEM Generic Integration for CEF Export Netwrix Auditor Add-on for SIEM helps you to get most from your SIEM investment. This topic focuses diff --git a/docs/auditor/10.6/addon/siemcefexport/parameters.md b/docs/auditor/10.6/addon/siemcefexport/parameters.md index f018d445db..aee6a5d4c5 100644 --- a/docs/auditor/10.6/addon/siemcefexport/parameters.md +++ b/docs/auditor/10.6/addon/siemcefexport/parameters.md @@ -1,3 +1,9 @@ +--- +title: "Define Parameters" +description: "Define Parameters" +sidebar_position: 10 +--- + # Define Parameters Before running or scheduling the add-on, you must define connection details: Auditor Server host, diff --git a/docs/auditor/10.6/addon/siemcefexport/powershell.md b/docs/auditor/10.6/addon/siemcefexport/powershell.md index b57dc9c6e7..26a4c47f31 100644 --- a/docs/auditor/10.6/addon/siemcefexport/powershell.md +++ b/docs/auditor/10.6/addon/siemcefexport/powershell.md @@ -1,3 +1,9 @@ +--- +title: "Run the Add-On with PowerShell" +description: "Run the Add-On with PowerShell" +sidebar_position: 30 +--- + # Run the Add-On with PowerShell First, provide a path to your add-on followed by script parameters with their values. Each parameter diff --git a/docs/auditor/10.6/addon/siemeventlogexport/_category_.json b/docs/auditor/10.6/addon/siemeventlogexport/_category_.json new file mode 100644 index 0000000000..8cfa25003b --- /dev/null +++ b/docs/auditor/10.6/addon/siemeventlogexport/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "SIEM Generic Integration for Event Log Export", + "position": 220, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/addon/siemeventlogexport/automate.md b/docs/auditor/10.6/addon/siemeventlogexport/automate.md index fe9a0920c2..a038856cad 100644 --- a/docs/auditor/10.6/addon/siemeventlogexport/automate.md +++ b/docs/auditor/10.6/addon/siemeventlogexport/automate.md @@ -1,3 +1,9 @@ +--- +title: "Automate Add-On Execution" +description: "Automate Add-On Execution" +sidebar_position: 40 +--- + # Automate Add-On Execution To ensure you feed the most recent data to your SIEM solution, Netwrix recommends scheduling a daily diff --git a/docs/auditor/10.6/addon/siemeventlogexport/collecteddata.md b/docs/auditor/10.6/addon/siemeventlogexport/collecteddata.md index 4026a40a87..f54d6b1dc3 100644 --- a/docs/auditor/10.6/addon/siemeventlogexport/collecteddata.md +++ b/docs/auditor/10.6/addon/siemeventlogexport/collecteddata.md @@ -1,3 +1,9 @@ +--- +title: "Work with Collected Data" +description: "Work with Collected Data" +sidebar_position: 50 +--- + # Work with Collected Data Follow the steps to work with collected data: diff --git a/docs/auditor/10.6/addon/siemeventlogexport/deployment.md b/docs/auditor/10.6/addon/siemeventlogexport/deployment.md index 23008bbfef..9d705b15da 100644 --- a/docs/auditor/10.6/addon/siemeventlogexport/deployment.md +++ b/docs/auditor/10.6/addon/siemeventlogexport/deployment.md @@ -1,3 +1,9 @@ +--- +title: "Choose Appropriate Execution Scenario" +description: "Choose Appropriate Execution Scenario" +sidebar_position: 20 +--- + # Choose Appropriate Execution Scenario Auditor Add-on for the SIEM solution runs on any computer in your environment. For example, you can diff --git a/docs/auditor/10.6/addon/siemeventlogexport/overview.md b/docs/auditor/10.6/addon/siemeventlogexport/overview.md index 9b2e70795d..518111d41a 100644 --- a/docs/auditor/10.6/addon/siemeventlogexport/overview.md +++ b/docs/auditor/10.6/addon/siemeventlogexport/overview.md @@ -1,3 +1,9 @@ +--- +title: "SIEM Generic Integration for Event Log Export" +description: "SIEM Generic Integration for Event Log Export" +sidebar_position: 220 +--- + # SIEM Generic Integration for Event Log Export Netwrix Auditor helps you protect and get most from your SIEM investment. The Event Log Export diff --git a/docs/auditor/10.6/addon/siemeventlogexport/parameters.md b/docs/auditor/10.6/addon/siemeventlogexport/parameters.md index ee8d4855ae..4fabc280bc 100644 --- a/docs/auditor/10.6/addon/siemeventlogexport/parameters.md +++ b/docs/auditor/10.6/addon/siemeventlogexport/parameters.md @@ -1,3 +1,9 @@ +--- +title: "Define Parameters" +description: "Define Parameters" +sidebar_position: 10 +--- + # Define Parameters Before running or scheduling the add-on, you must define connection details: Auditor Server host, diff --git a/docs/auditor/10.6/addon/siemeventlogexport/powershell.md b/docs/auditor/10.6/addon/siemeventlogexport/powershell.md index 088f411ec2..4bb7b4194a 100644 --- a/docs/auditor/10.6/addon/siemeventlogexport/powershell.md +++ b/docs/auditor/10.6/addon/siemeventlogexport/powershell.md @@ -1,3 +1,9 @@ +--- +title: "Run the Add-On with PowerShell" +description: "Run the Add-On with PowerShell" +sidebar_position: 30 +--- + # Run the Add-On with PowerShell First, provide a path to your add-on followed by script parameters with their values. Each parameter diff --git a/docs/auditor/10.6/addon/solarwinds/_category_.json b/docs/auditor/10.6/addon/solarwinds/_category_.json new file mode 100644 index 0000000000..8d3c931cb4 --- /dev/null +++ b/docs/auditor/10.6/addon/solarwinds/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Solarwinds Log and Event Manager", + "position": 230, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/addon/solarwinds/automate.md b/docs/auditor/10.6/addon/solarwinds/automate.md index b367fc7ad1..9ff36c90df 100644 --- a/docs/auditor/10.6/addon/solarwinds/automate.md +++ b/docs/auditor/10.6/addon/solarwinds/automate.md @@ -1,3 +1,9 @@ +--- +title: "Automate Add-On Execution" +description: "Automate Add-On Execution" +sidebar_position: 40 +--- + # Automate Add-On Execution To ensure you feed the most recent data to your SIEM solution, Netwrix recommends scheduling a daily diff --git a/docs/auditor/10.6/addon/solarwinds/collecteddata.md b/docs/auditor/10.6/addon/solarwinds/collecteddata.md index bd081eb636..71a83997a0 100644 --- a/docs/auditor/10.6/addon/solarwinds/collecteddata.md +++ b/docs/auditor/10.6/addon/solarwinds/collecteddata.md @@ -1,3 +1,9 @@ +--- +title: "Work with Collected Data" +description: "Work with Collected Data" +sidebar_position: 50 +--- + # Work with Collected Data Follow the steps to work with collected data: diff --git a/docs/auditor/10.6/addon/solarwinds/deployment.md b/docs/auditor/10.6/addon/solarwinds/deployment.md index 5575c03621..b9c409ae7a 100644 --- a/docs/auditor/10.6/addon/solarwinds/deployment.md +++ b/docs/auditor/10.6/addon/solarwinds/deployment.md @@ -1,3 +1,9 @@ +--- +title: "Choose Appropriate Execution Scenario" +description: "Choose Appropriate Execution Scenario" +sidebar_position: 20 +--- + # Choose Appropriate Execution Scenario Auditor Add-on for the SIEM solution runs on any computer in your environment. For example, you can diff --git a/docs/auditor/10.6/addon/solarwinds/integrationeventlog.md b/docs/auditor/10.6/addon/solarwinds/integrationeventlog.md index c3fc6fb2dd..fabe92251c 100644 --- a/docs/auditor/10.6/addon/solarwinds/integrationeventlog.md +++ b/docs/auditor/10.6/addon/solarwinds/integrationeventlog.md @@ -1,3 +1,9 @@ +--- +title: "Integration Event Log Fields" +description: "Integration Event Log Fields" +sidebar_position: 60 +--- + # Integration Event Log Fields This section describes how the add-on fills in the Netwrix Auditor **Integration** event log fields diff --git a/docs/auditor/10.6/addon/solarwinds/overview.md b/docs/auditor/10.6/addon/solarwinds/overview.md index a35fc08b4d..cf48e6f73c 100644 --- a/docs/auditor/10.6/addon/solarwinds/overview.md +++ b/docs/auditor/10.6/addon/solarwinds/overview.md @@ -1,3 +1,9 @@ +--- +title: "Solarwinds Log and Event Manager" +description: "Solarwinds Log and Event Manager" +sidebar_position: 230 +--- + # Solarwinds Log and Event Manager Netwrix Auditor Add-on for SIEM helps you to get most from your SIEM investment. This topic focuses diff --git a/docs/auditor/10.6/addon/solarwinds/parameters.md b/docs/auditor/10.6/addon/solarwinds/parameters.md index 7bc43e3808..e2fdb79259 100644 --- a/docs/auditor/10.6/addon/solarwinds/parameters.md +++ b/docs/auditor/10.6/addon/solarwinds/parameters.md @@ -1,3 +1,9 @@ +--- +title: "Define Parameters" +description: "Define Parameters" +sidebar_position: 10 +--- + # Define Parameters Before running or scheduling the add-on, you must define connection details: Auditor Server host, diff --git a/docs/auditor/10.6/addon/solarwinds/powershell.md b/docs/auditor/10.6/addon/solarwinds/powershell.md index e49f9a0ea6..a4e7d6aa29 100644 --- a/docs/auditor/10.6/addon/solarwinds/powershell.md +++ b/docs/auditor/10.6/addon/solarwinds/powershell.md @@ -1,3 +1,9 @@ +--- +title: "Run the Add-On with PowerShell" +description: "Run the Add-On with PowerShell" +sidebar_position: 30 +--- + # Run the Add-On with PowerShell First, provide a path to your add-on followed by script parameters with their values. Each parameter diff --git a/docs/auditor/10.6/addon/splunk/_category_.json b/docs/auditor/10.6/addon/splunk/_category_.json new file mode 100644 index 0000000000..086a1651ec --- /dev/null +++ b/docs/auditor/10.6/addon/splunk/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Splunk", + "position": 240, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/addon/splunk/collecteddata.md b/docs/auditor/10.6/addon/splunk/collecteddata.md index 80c75a1a8a..4e298e671d 100644 --- a/docs/auditor/10.6/addon/splunk/collecteddata.md +++ b/docs/auditor/10.6/addon/splunk/collecteddata.md @@ -1,3 +1,9 @@ +--- +title: "Work with Collected Data" +description: "Work with Collected Data" +sidebar_position: 20 +--- + # Work with Collected Data Review the examples below for the possible scenarios on how to work with collected data. diff --git a/docs/auditor/10.6/addon/splunk/datamodelmap.md b/docs/auditor/10.6/addon/splunk/datamodelmap.md index 89a2348d46..f59873c5f4 100644 --- a/docs/auditor/10.6/addon/splunk/datamodelmap.md +++ b/docs/auditor/10.6/addon/splunk/datamodelmap.md @@ -1,3 +1,9 @@ +--- +title: "CIM Data Model Mapping" +description: "CIM Data Model Mapping" +sidebar_position: 30 +--- + # CIM Data Model Mapping The Splunk Common Information Model (CIM) is installed with an add-on and adds a set of data models diff --git a/docs/auditor/10.6/addon/splunk/deployment.md b/docs/auditor/10.6/addon/splunk/deployment.md index b4655f8821..7c9226efd9 100644 --- a/docs/auditor/10.6/addon/splunk/deployment.md +++ b/docs/auditor/10.6/addon/splunk/deployment.md @@ -1,3 +1,9 @@ +--- +title: "Deployment Procedure" +description: "Deployment Procedure" +sidebar_position: 10 +--- + # Deployment Procedure ## Prepare Netwrix Auditor for Data Processing diff --git a/docs/auditor/10.6/addon/splunk/overview.md b/docs/auditor/10.6/addon/splunk/overview.md index 4b3d0e9609..cb68e7b00b 100644 --- a/docs/auditor/10.6/addon/splunk/overview.md +++ b/docs/auditor/10.6/addon/splunk/overview.md @@ -1,3 +1,9 @@ +--- +title: "Splunk" +description: "Splunk" +sidebar_position: 240 +--- + # Splunk Netwrix Auditor is a visibility platform for user behavior analysis and risk mitigation that enables diff --git a/docs/auditor/10.6/addon/splunk/troubleshooting.md b/docs/auditor/10.6/addon/splunk/troubleshooting.md index c9b3cfb799..b5af6adc3d 100644 --- a/docs/auditor/10.6/addon/splunk/troubleshooting.md +++ b/docs/auditor/10.6/addon/splunk/troubleshooting.md @@ -1,3 +1,9 @@ +--- +title: "Maintenance and Troubleshooting" +description: "Maintenance and Troubleshooting" +sidebar_position: 40 +--- + # Maintenance and Troubleshooting Splunk records service logs to the _internal index. Follow the steps to troubleshoot data input diff --git a/docs/auditor/10.6/admin/_category_.json b/docs/auditor/10.6/admin/_category_.json new file mode 100644 index 0000000000..6e431b3091 --- /dev/null +++ b/docs/auditor/10.6/admin/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Administration", + "position": 50, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/admin/alertsettings/_category_.json b/docs/auditor/10.6/admin/alertsettings/_category_.json new file mode 100644 index 0000000000..c2c7f35f4f --- /dev/null +++ b/docs/auditor/10.6/admin/alertsettings/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Alerts", + "position": 70, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/admin/alertsettings/create/_category_.json b/docs/auditor/10.6/admin/alertsettings/create/_category_.json new file mode 100644 index 0000000000..3183dd1bec --- /dev/null +++ b/docs/auditor/10.6/admin/alertsettings/create/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Create Alerts", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "create" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/admin/alertsettings/create.md b/docs/auditor/10.6/admin/alertsettings/create/create.md similarity index 99% rename from docs/auditor/10.6/admin/alertsettings/create.md rename to docs/auditor/10.6/admin/alertsettings/create/create.md index 26fb8a0792..ec0f493341 100644 --- a/docs/auditor/10.6/admin/alertsettings/create.md +++ b/docs/auditor/10.6/admin/alertsettings/create/create.md @@ -1,3 +1,9 @@ +--- +title: "Create Alerts" +description: "Create Alerts" +sidebar_position: 20 +--- + # Create Alerts To create new alerts and modify existing alerts, the account used to connect to Auditor Server via diff --git a/docs/auditor/10.6/admin/alertsettings/createeventlog.md b/docs/auditor/10.6/admin/alertsettings/create/createeventlog.md similarity index 98% rename from docs/auditor/10.6/admin/alertsettings/createeventlog.md rename to docs/auditor/10.6/admin/alertsettings/create/createeventlog.md index 1d7b3770d8..bf8869c8d4 100644 --- a/docs/auditor/10.6/admin/alertsettings/createeventlog.md +++ b/docs/auditor/10.6/admin/alertsettings/create/createeventlog.md @@ -1,3 +1,9 @@ +--- +title: "Create Alerts for Event Log" +description: "Create Alerts for Event Log" +sidebar_position: 10 +--- + # Create Alerts for Event Log Alerts are configurable notifications triggered by certain events and sent to the specified diff --git a/docs/auditor/10.6/admin/alertsettings/createhealthstatus.md b/docs/auditor/10.6/admin/alertsettings/create/createhealthstatus.md similarity index 95% rename from docs/auditor/10.6/admin/alertsettings/createhealthstatus.md rename to docs/auditor/10.6/admin/alertsettings/create/createhealthstatus.md index c7fce5afc8..520ed08e06 100644 --- a/docs/auditor/10.6/admin/alertsettings/createhealthstatus.md +++ b/docs/auditor/10.6/admin/alertsettings/create/createhealthstatus.md @@ -1,3 +1,9 @@ +--- +title: "Create Alerts on Health Status" +description: "Create Alerts on Health Status" +sidebar_position: 30 +--- + # Create Alerts on Health Status You can configure alerts to be triggered by important events in the Netwrix AuditorSystem Health diff --git a/docs/auditor/10.6/admin/alertsettings/createmailboxaccess.md b/docs/auditor/10.6/admin/alertsettings/create/createmailboxaccess.md similarity index 98% rename from docs/auditor/10.6/admin/alertsettings/createmailboxaccess.md rename to docs/auditor/10.6/admin/alertsettings/create/createmailboxaccess.md index 838872088d..d1159a1223 100644 --- a/docs/auditor/10.6/admin/alertsettings/createmailboxaccess.md +++ b/docs/auditor/10.6/admin/alertsettings/create/createmailboxaccess.md @@ -1,3 +1,9 @@ +--- +title: "Create Alerts for Non-Owner Mailbox Access Events" +description: "Create Alerts for Non-Owner Mailbox Access Events" +sidebar_position: 20 +--- + # Create Alerts for Non-Owner Mailbox Access Events If you have a monitoring plan configured to audit Exchange, you can configure alerts to be triggered @@ -9,7 +15,7 @@ need to create a monitoring plan for auditing event logs. The procedure below describes the basic steps, required for creation of a monitoring plan that will be used to collect data on non-owner mailbox access events. See -[Event Log Manager](/docs/auditor/10.6/tools/eventlogmanager.md) topic for +[Event Log Manager](/docs/auditor/10.6/tools/eventlogmanager/eventlogmanager.md) topic for additional information. Follow the steps to create alert for non-owner mailbox access events. diff --git a/docs/auditor/10.6/admin/alertsettings/dashboard.md b/docs/auditor/10.6/admin/alertsettings/dashboard.md index 320b10f9ee..86c0b9c2ee 100644 --- a/docs/auditor/10.6/admin/alertsettings/dashboard.md +++ b/docs/auditor/10.6/admin/alertsettings/dashboard.md @@ -1,3 +1,9 @@ +--- +title: "Alerts Overview Dashboard" +description: "Alerts Overview Dashboard" +sidebar_position: 10 +--- + # Alerts Overview Dashboard Aggregated statistics on the alerts is provided in the Alerts overview widget. It displays currently @@ -37,7 +43,7 @@ On the Details pane, you can review alert details and manage your alerts: - Mark all as reviewed – Click to mark all alerts in the list as reviewed. Netwrix recommends doing this only if you are completely sure that there are no critical alerts in your infrastructure. - Edit alerts settings – Click to modify settings of the selected alert. See the - [Create Alerts](/docs/auditor/10.6/admin/alertsettings/create.md) topic for + [Create Alerts](/docs/auditor/10.6/admin/alertsettings/create/create.md) topic for additional information. - Show activity record in new window – Click to view more information about the activity record that triggered an alert. See the diff --git a/docs/auditor/10.6/admin/alertsettings/manage.md b/docs/auditor/10.6/admin/alertsettings/manage.md index f913274d6b..1e46b0f21b 100644 --- a/docs/auditor/10.6/admin/alertsettings/manage.md +++ b/docs/auditor/10.6/admin/alertsettings/manage.md @@ -1,3 +1,9 @@ +--- +title: "Manage Alerts" +description: "Manage Alerts" +sidebar_position: 30 +--- + # Manage Alerts For your convenience, Netwrix provides you with a set of predefined alerts that are commonly used @@ -14,7 +20,7 @@ topics for additional information. | To... | Follow the steps... | | ---------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Enable / disable an existing alert | **Step 1 –** Select an alert from the list and enable it using the slider in the Mode column. **Step 2 –** Double-click the selected alert and specify alert recipients or set a risk score want to include an alert in Behavior Anomalies assessment. You can go on with a score suggested by Netwrix industry experts or fine-tune it to fit your organization's priorities. See the [Create Alerts](/docs/auditor/10.6/admin/alertsettings/create.md) topic for additional information on how to configure scoring settings. **Step 3 –** Review and update filters. For some alerts you should provide filter values, such as group name or user. | +| Enable / disable an existing alert | **Step 1 –** Select an alert from the list and enable it using the slider in the Mode column. **Step 2 –** Double-click the selected alert and specify alert recipients or set a risk score want to include an alert in Behavior Anomalies assessment. You can go on with a score suggested by Netwrix industry experts or fine-tune it to fit your organization's priorities. See the [Create Alerts](/docs/auditor/10.6/admin/alertsettings/create/create.md) topic for additional information on how to configure scoring settings. **Step 3 –** Review and update filters. For some alerts you should provide filter values, such as group name or user. | | Modify an existing alert | Select an alert from the list and click Edit. | | Create a new alert from existing | Select an alert from the list and click Duplicate at the bottom of the window. | | Remove an alert | Select an alert from the list and click ![delete](/img/product_docs/activitymonitor/7.1/admin/search/query/delete.webp) in the right pane. | diff --git a/docs/auditor/10.6/admin/alertsettings/overview.md b/docs/auditor/10.6/admin/alertsettings/overview.md index 800b24b03c..0308766cc4 100644 --- a/docs/auditor/10.6/admin/alertsettings/overview.md +++ b/docs/auditor/10.6/admin/alertsettings/overview.md @@ -1,3 +1,9 @@ +--- +title: "Alerts" +description: "Alerts" +sidebar_position: 70 +--- + # Alerts If you want to be notified about suspicious activity, you can configure alerts that will be @@ -10,13 +16,13 @@ Review the following to take advantage of the Alerts functionality: - See the[Manage Alerts](/docs/auditor/10.6/admin/alertsettings/manage.md) topic for additional information on how to edit and enable existing predefined alerts, and create new alerts based on the predefined ones. -- See the [Create Alerts](/docs/auditor/10.6/admin/alertsettings/create.md) topic +- See the [Create Alerts](/docs/auditor/10.6/admin/alertsettings/create/create.md) topic for additional information on how to create custom alerts with your personal filters. - If you need to be alerted on specific events in your Event Logs or non-owner mailbox access attempts, see the - [Create Alerts for Event Log](/docs/auditor/10.6/admin/alertsettings/createeventlog.md) + [Create Alerts for Event Log](/docs/auditor/10.6/admin/alertsettings/create/createeventlog.md) and - [Create Alerts for Non-Owner Mailbox Access Events](/docs/auditor/10.6/admin/alertsettings/createmailboxaccess.md) + [Create Alerts for Non-Owner Mailbox Access Events](/docs/auditor/10.6/admin/alertsettings/create/createmailboxaccess.md) topics for additional information. The example alert is triggered when a new user is created in the monitored domain. @@ -35,5 +41,5 @@ cannot assign or create tags on this page. To apply tags to an alert, navigate to alert settings and locate the Apply tags section on the General tab. See the -[Create Alerts](/docs/auditor/10.6/admin/alertsettings/create.md) topic to receive +[Create Alerts](/docs/auditor/10.6/admin/alertsettings/create/create.md) topic to receive information about tags applying. diff --git a/docs/auditor/10.6/admin/alertsettings/responseaction.md b/docs/auditor/10.6/admin/alertsettings/responseaction.md index 01c9cf59b7..c25d118854 100644 --- a/docs/auditor/10.6/admin/alertsettings/responseaction.md +++ b/docs/auditor/10.6/admin/alertsettings/responseaction.md @@ -1,3 +1,9 @@ +--- +title: "Configure a Response Action for Alert" +description: "Configure a Response Action for Alert" +sidebar_position: 40 +--- + # Configure a Response Action for Alert Upon the alert triggering, you can instruct Auditor to perform several actions such as run a diff --git a/docs/auditor/10.6/admin/behavioranomalies/_category_.json b/docs/auditor/10.6/admin/behavioranomalies/_category_.json new file mode 100644 index 0000000000..72c2abed44 --- /dev/null +++ b/docs/auditor/10.6/admin/behavioranomalies/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Behavior Anomalies", + "position": 80, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/admin/behavioranomalies/dashboard.md b/docs/auditor/10.6/admin/behavioranomalies/dashboard.md index 63a570708f..9120c7dfbf 100644 --- a/docs/auditor/10.6/admin/behavioranomalies/dashboard.md +++ b/docs/auditor/10.6/admin/behavioranomalies/dashboard.md @@ -1,3 +1,9 @@ +--- +title: "Review Behavior Anomalies Dashboard" +description: "Review Behavior Anomalies Dashboard" +sidebar_position: 10 +--- + # Review Behavior Anomalies Dashboard To review the Behavior Anomalies dashboard, process and filter anomalies in user profiles, you must diff --git a/docs/auditor/10.6/admin/behavioranomalies/overview.md b/docs/auditor/10.6/admin/behavioranomalies/overview.md index ccd82530cb..126ae36a84 100644 --- a/docs/auditor/10.6/admin/behavioranomalies/overview.md +++ b/docs/auditor/10.6/admin/behavioranomalies/overview.md @@ -1,3 +1,9 @@ +--- +title: "Behavior Anomalies" +description: "Behavior Anomalies" +sidebar_position: 80 +--- + # Behavior Anomalies Netwrix Auditor enables you to detect behavior anomalies in your IT environment, such as activity @@ -17,7 +23,7 @@ On a high level, your behavior anomalies assessment workflow can be described as 1. You create alerts on threat patterns specific to your company. You include these alerts in Behavior Anomalies assessment and associate a risk score with each alert. The score, that is between 1 and 100 points, reflects how critical the action is for your organization. See the - [Create Alerts](/docs/auditor/10.6/admin/alertsettings/create.md) topic for + [Create Alerts](/docs/auditor/10.6/admin/alertsettings/create/create.md) topic for information on how to set a risk score for an alert. Although Netwrix industry experts suggest risk scores for alerts that are provided diff --git a/docs/auditor/10.6/admin/behavioranomalies/tips.md b/docs/auditor/10.6/admin/behavioranomalies/tips.md index 9bbe9ebaa0..19581e80cb 100644 --- a/docs/auditor/10.6/admin/behavioranomalies/tips.md +++ b/docs/auditor/10.6/admin/behavioranomalies/tips.md @@ -1,3 +1,9 @@ +--- +title: "Behavior Anomalies Assessment Tips and Tricks" +description: "Behavior Anomalies Assessment Tips and Tricks" +sidebar_position: 30 +--- + # Behavior Anomalies Assessment Tips and Tricks This topic contains various frequently asked questions as well as tips and tricks you might find diff --git a/docs/auditor/10.6/admin/behavioranomalies/userprofile.md b/docs/auditor/10.6/admin/behavioranomalies/userprofile.md index 12b1fa159b..42af1559c4 100644 --- a/docs/auditor/10.6/admin/behavioranomalies/userprofile.md +++ b/docs/auditor/10.6/admin/behavioranomalies/userprofile.md @@ -1,3 +1,9 @@ +--- +title: "Review User Profiles and Process Anomalies" +description: "Review User Profiles and Process Anomalies" +sidebar_position: 20 +--- + # Review User Profiles and Process Anomalies The user profile enables you to investigate user behavior and take a closer look at anomalies. diff --git a/docs/auditor/10.6/admin/compliancemappings.md b/docs/auditor/10.6/admin/compliancemappings.md index e460d7cfc7..c24bae92d3 100644 --- a/docs/auditor/10.6/admin/compliancemappings.md +++ b/docs/auditor/10.6/admin/compliancemappings.md @@ -1,3 +1,9 @@ +--- +title: "Compliance Mappings" +description: "Compliance Mappings" +sidebar_position: 100 +--- + # Compliance Mappings This tile contains links to the practical guides on how to comply with different standards using diff --git a/docs/auditor/10.6/admin/healthstatus/_category_.json b/docs/auditor/10.6/admin/healthstatus/_category_.json new file mode 100644 index 0000000000..299c75cb5b --- /dev/null +++ b/docs/auditor/10.6/admin/healthstatus/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Netwrix Auditor Operations and Health", + "position": 110, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/admin/healthstatus/dashboard/_category_.json b/docs/auditor/10.6/admin/healthstatus/dashboard/_category_.json new file mode 100644 index 0000000000..3ec155dadf --- /dev/null +++ b/docs/auditor/10.6/admin/healthstatus/dashboard/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Health Status Dashboard", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/admin/healthstatus/dashboard/activityrecordstatistics.md b/docs/auditor/10.6/admin/healthstatus/dashboard/activityrecordstatistics.md index bdcc659bd3..4888faf741 100644 --- a/docs/auditor/10.6/admin/healthstatus/dashboard/activityrecordstatistics.md +++ b/docs/auditor/10.6/admin/healthstatus/dashboard/activityrecordstatistics.md @@ -1,3 +1,9 @@ +--- +title: "Activity Records Statistics" +description: "Activity Records Statistics" +sidebar_position: 10 +--- + # Activity Records Statistics Aggregated statistics on the activity records is provided in the Activity records by date widget. diff --git a/docs/auditor/10.6/admin/healthstatus/dashboard/databasestatistics.md b/docs/auditor/10.6/admin/healthstatus/dashboard/databasestatistics.md index 12b9424624..30c533b8b9 100644 --- a/docs/auditor/10.6/admin/healthstatus/dashboard/databasestatistics.md +++ b/docs/auditor/10.6/admin/healthstatus/dashboard/databasestatistics.md @@ -1,3 +1,9 @@ +--- +title: "Database Statistics" +description: "Database Statistics" +sidebar_position: 40 +--- + # Database Statistics Databases may tend to run out of free space due to poor capacity provisioning or to retention diff --git a/docs/auditor/10.6/admin/healthstatus/dashboard/healthlog.md b/docs/auditor/10.6/admin/healthstatus/dashboard/healthlog.md index 6386a1ad74..61ce18bc3d 100644 --- a/docs/auditor/10.6/admin/healthstatus/dashboard/healthlog.md +++ b/docs/auditor/10.6/admin/healthstatus/dashboard/healthlog.md @@ -1,3 +1,9 @@ +--- +title: "Netwrix Auditor Health Log" +description: "Netwrix Auditor Health Log" +sidebar_position: 30 +--- + # Netwrix Auditor Health Log Daily summary of the Netwrix Auditor health log is displayed in the Health log widget. The chart @@ -48,7 +54,7 @@ If you want to monitor Auditor health status in more depth, you can do the follo - Create a monitoring plan for this log using Event Log Manager too to collect activity data. See the Monitoring Overview topic for additional information. - Configure alerts triggered by specific events in the product's health log. - [Create Alerts on Health Status](/docs/auditor/10.6/admin/alertsettings/createhealthstatus.md) + [Create Alerts on Health Status](/docs/auditor/10.6/admin/alertsettings/create/createhealthstatus.md) ## Inspect Events in Health Log diff --git a/docs/auditor/10.6/admin/healthstatus/dashboard/monitoringoverview.md b/docs/auditor/10.6/admin/healthstatus/dashboard/monitoringoverview.md index 9b95a44588..0ce9987870 100644 --- a/docs/auditor/10.6/admin/healthstatus/dashboard/monitoringoverview.md +++ b/docs/auditor/10.6/admin/healthstatus/dashboard/monitoringoverview.md @@ -1,3 +1,9 @@ +--- +title: "Monitoring Overview" +description: "Monitoring Overview" +sidebar_position: 20 +--- + # Monitoring Overview Aggregated statistics on the monitoring plans is provided in the Monitoring overview widget. It diff --git a/docs/auditor/10.6/admin/healthstatus/dashboard/overview.md b/docs/auditor/10.6/admin/healthstatus/dashboard/overview.md index 5b9838c452..6aced12422 100644 --- a/docs/auditor/10.6/admin/healthstatus/dashboard/overview.md +++ b/docs/auditor/10.6/admin/healthstatus/dashboard/overview.md @@ -1,3 +1,9 @@ +--- +title: "Health Status Dashboard" +description: "Health Status Dashboard" +sidebar_position: 10 +--- + # Health Status Dashboard New Health Status dashboard facilitates Auditor maintenance and troubleshooting tasks, providing IT diff --git a/docs/auditor/10.6/admin/healthstatus/networktrafficcompression.md b/docs/auditor/10.6/admin/healthstatus/networktrafficcompression.md index adb1711c48..49d14e2036 100644 --- a/docs/auditor/10.6/admin/healthstatus/networktrafficcompression.md +++ b/docs/auditor/10.6/admin/healthstatus/networktrafficcompression.md @@ -1,3 +1,9 @@ +--- +title: "Network Traffic Compression" +description: "Network Traffic Compression" +sidebar_position: 40 +--- + # Network Traffic Compression To reduce network traffic in distributed deployments, multi-site networks and other environments diff --git a/docs/auditor/10.6/admin/healthstatus/overview.md b/docs/auditor/10.6/admin/healthstatus/overview.md index c41bb7d70a..e27b840760 100644 --- a/docs/auditor/10.6/admin/healthstatus/overview.md +++ b/docs/auditor/10.6/admin/healthstatus/overview.md @@ -1,3 +1,9 @@ +--- +title: "Netwrix Auditor Operations and Health" +description: "Netwrix Auditor Operations and Health" +sidebar_position: 110 +--- + # Netwrix Auditor Operations and Health This topic describes how you can monitor Auditor operations, health and resource usage. See the diff --git a/docs/auditor/10.6/admin/healthstatus/selfaudit.md b/docs/auditor/10.6/admin/healthstatus/selfaudit.md index 0f5d66f47f..4e2b4ffb15 100644 --- a/docs/auditor/10.6/admin/healthstatus/selfaudit.md +++ b/docs/auditor/10.6/admin/healthstatus/selfaudit.md @@ -1,3 +1,9 @@ +--- +title: "Self-Audit" +description: "Self-Audit" +sidebar_position: 20 +--- + # Self-Audit Built-in Netwrix Auditor self-audit allows you to track changes to the product configuration, diff --git a/docs/auditor/10.6/admin/healthstatus/summaryemail.md b/docs/auditor/10.6/admin/healthstatus/summaryemail.md index 0d61c9e6f1..059d4c3541 100644 --- a/docs/auditor/10.6/admin/healthstatus/summaryemail.md +++ b/docs/auditor/10.6/admin/healthstatus/summaryemail.md @@ -1,3 +1,9 @@ +--- +title: "Health Summary Email" +description: "Health Summary Email" +sidebar_position: 30 +--- + # Health Summary Email Auditor Health Summary email includes all statistics on the product operations and health for the diff --git a/docs/auditor/10.6/admin/healthstatus/troubleshooting.md b/docs/auditor/10.6/admin/healthstatus/troubleshooting.md index 8d7faab361..27c7439cb5 100644 --- a/docs/auditor/10.6/admin/healthstatus/troubleshooting.md +++ b/docs/auditor/10.6/admin/healthstatus/troubleshooting.md @@ -1,3 +1,9 @@ +--- +title: "Troubleshooting" +description: "Troubleshooting" +sidebar_position: 50 +--- + # Troubleshooting This section provides instructions on how to troubleshoot issues that you may encounter while using diff --git a/docs/auditor/10.6/admin/monitoringplans/_category_.json b/docs/auditor/10.6/admin/monitoringplans/_category_.json new file mode 100644 index 0000000000..3e533dc4dd --- /dev/null +++ b/docs/auditor/10.6/admin/monitoringplans/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Monitoring Plans", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/admin/monitoringplans/activedirectory/_category_.json b/docs/auditor/10.6/admin/monitoringplans/activedirectory/_category_.json new file mode 100644 index 0000000000..57ae191a59 --- /dev/null +++ b/docs/auditor/10.6/admin/monitoringplans/activedirectory/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Active Directory", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/admin/monitoringplans/activedirectory/overview.md b/docs/auditor/10.6/admin/monitoringplans/activedirectory/overview.md index 20cf135f03..e335c67e4a 100644 --- a/docs/auditor/10.6/admin/monitoringplans/activedirectory/overview.md +++ b/docs/auditor/10.6/admin/monitoringplans/activedirectory/overview.md @@ -1,3 +1,9 @@ +--- +title: "Active Directory" +description: "Active Directory" +sidebar_position: 40 +--- + # Active Directory **NOTE:** Prior to configuring your monitoring plan, please read and complete the instructions in diff --git a/docs/auditor/10.6/admin/monitoringplans/activedirectory/scope.md b/docs/auditor/10.6/admin/monitoringplans/activedirectory/scope.md index 233b0318fb..1a8d13e057 100644 --- a/docs/auditor/10.6/admin/monitoringplans/activedirectory/scope.md +++ b/docs/auditor/10.6/admin/monitoringplans/activedirectory/scope.md @@ -1,3 +1,9 @@ +--- +title: "Active Directory Monitoring Scope" +description: "Active Directory Monitoring Scope" +sidebar_position: 10 +--- + # Active Directory Monitoring Scope You can fine-tune Netwrix Auditor by specifying data that you want to exclude from the Active diff --git a/docs/auditor/10.6/admin/monitoringplans/activitysummaryemail.md b/docs/auditor/10.6/admin/monitoringplans/activitysummaryemail.md index a831ef9197..0243331b37 100644 --- a/docs/auditor/10.6/admin/monitoringplans/activitysummaryemail.md +++ b/docs/auditor/10.6/admin/monitoringplans/activitysummaryemail.md @@ -1,3 +1,9 @@ +--- +title: "Activity Summary Email" +description: "Activity Summary Email" +sidebar_position: 220 +--- + # Activity Summary Email Activity Summary email is generated automatically by Netwrix Auditor and lists all changes / diff --git a/docs/auditor/10.6/admin/monitoringplans/adfs.md b/docs/auditor/10.6/admin/monitoringplans/adfs.md index 026097cfcc..ed1d4a5b27 100644 --- a/docs/auditor/10.6/admin/monitoringplans/adfs.md +++ b/docs/auditor/10.6/admin/monitoringplans/adfs.md @@ -1,3 +1,9 @@ +--- +title: "Active Directory Federation Services" +description: "Active Directory Federation Services" +sidebar_position: 50 +--- + # Active Directory Federation Services **NOTE:** Prior to configuring your monitoring plan, please read and complete the instructions in diff --git a/docs/auditor/10.6/admin/monitoringplans/create.md b/docs/auditor/10.6/admin/monitoringplans/create.md index f0731bf89b..3ccd0bbae2 100644 --- a/docs/auditor/10.6/admin/monitoringplans/create.md +++ b/docs/auditor/10.6/admin/monitoringplans/create.md @@ -1,3 +1,9 @@ +--- +title: "Create a New Monitoring Plan" +description: "Create a New Monitoring Plan" +sidebar_position: 10 +--- + # Create a New Monitoring Plan To create monitoring plans, user account must be assigned the _Global administrator_ in Auditor. diff --git a/docs/auditor/10.6/admin/monitoringplans/dataaccounts.md b/docs/auditor/10.6/admin/monitoringplans/dataaccounts.md index 06eb24953b..49750c47c3 100644 --- a/docs/auditor/10.6/admin/monitoringplans/dataaccounts.md +++ b/docs/auditor/10.6/admin/monitoringplans/dataaccounts.md @@ -1,3 +1,9 @@ +--- +title: "Data Collecting Account" +description: "Data Collecting Account" +sidebar_position: 30 +--- + # Data Collecting Account This is a service account that Auditor uses to collect audit data from the monitored items (domains, @@ -25,7 +31,7 @@ The gMSA should also meet the related requirements (see the table below). | ------------------------------------------------------------------------------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Active Directory | [Permissions for Active Directory Auditing](/docs/auditor/10.6/configuration/activedirectory/permissions.md) | | Active Directory Federation Services | [Permissions for AD FS Auditing](/docs/auditor/10.6/configuration/activedirectoryfederatedservices/permissions.md) | -| Microsoft Entra ID (formerly Azure AD), Exchange Online, SharePoint Online, MS Teams | [Permissions for Microsoft Entra ID Auditing](/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/permissions.md) [Permissions for Exchange Online Auditing](/docs/auditor/10.6/configuration/microsoft365/exchangeonline/permissions.md) [Permissions for SharePoint Online Auditing ](/docs/auditor/10.6/configuration/microsoft365/sharepointonline/permissions.md) [Permissions for Teams Auditing](/docs/auditor/10.6/configuration/microsoft365/teams/permissions.md) | +| Microsoft Entra ID (formerly Azure AD), Exchange Online, SharePoint Online, MS Teams | [Permissions for Microsoft Entra ID Auditing](/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/permissions/permissions.md) [Permissions for Exchange Online Auditing](/docs/auditor/10.6/configuration/microsoft365/exchangeonline/permissions.md) [Permissions for SharePoint Online Auditing ](/docs/auditor/10.6/configuration/microsoft365/sharepointonline/permissions/permissions.md) [Permissions for Teams Auditing](/docs/auditor/10.6/configuration/microsoft365/teams/permissions/permissions.md) | | Exchange | [Permissions for Exchange Auditing](/docs/auditor/10.6/configuration/exchange/permissions.md) | | Windows File Servers | [Permissions for Windows File Server Auditing](/docs/auditor/10.6/configuration/fileservers/windows/permissions.md) | | Dell Isilon | [Permissions for Dell Isilon/PowerScale Auditing](/docs/auditor/10.6/configuration/fileservers/dellisilon/permissions.md) | diff --git a/docs/auditor/10.6/admin/monitoringplans/datasources.md b/docs/auditor/10.6/admin/monitoringplans/datasources.md index 062d4fce28..65caef0dc1 100644 --- a/docs/auditor/10.6/admin/monitoringplans/datasources.md +++ b/docs/auditor/10.6/admin/monitoringplans/datasources.md @@ -1,3 +1,9 @@ +--- +title: "Manage Data Sources" +description: "Manage Data Sources" +sidebar_position: 20 +--- + # Manage Data Sources You can fine-tune data collection for each data source. Settings that you configure for the data @@ -44,7 +50,7 @@ Review the following for additional information: - [SharePoint](/docs/auditor/10.6/admin/monitoringplans/sharepoint/overview.md) - [SharePoint Online](/docs/auditor/10.6/admin/monitoringplans/sharepointonline/overview.md) - [SQL Server](/docs/auditor/10.6/admin/monitoringplans/sqlserver/overview.md) -- [User Activity](/docs/auditor/10.6/admin/monitoringplans/useractivity/overview.md) +- [User Activity](/docs/auditor/10.6/admin/monitoringplans/overview_1.md) - [VMware](/docs/auditor/10.6/admin/monitoringplans/vmware/overview.md) - [Windows File Share](/docs/auditor/10.6/admin/monitoringplans/fileservers/scope.md#windows-file-share) diff --git a/docs/auditor/10.6/admin/monitoringplans/delegation.md b/docs/auditor/10.6/admin/monitoringplans/delegation.md index 29b1657dd2..cbd67ae9fd 100644 --- a/docs/auditor/10.6/admin/monitoringplans/delegation.md +++ b/docs/auditor/10.6/admin/monitoringplans/delegation.md @@ -1,3 +1,9 @@ +--- +title: "Role-Based Access and Delegation" +description: "Role-Based Access and Delegation" +sidebar_position: 230 +--- + # Role-Based Access and Delegation Security and awareness of _who_ has access to _what_ is crucial for every organization. Besides diff --git a/docs/auditor/10.6/admin/monitoringplans/exchange/_category_.json b/docs/auditor/10.6/admin/monitoringplans/exchange/_category_.json new file mode 100644 index 0000000000..d00e7f2246 --- /dev/null +++ b/docs/auditor/10.6/admin/monitoringplans/exchange/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Exchange", + "position": 70, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/admin/monitoringplans/exchange/overview.md b/docs/auditor/10.6/admin/monitoringplans/exchange/overview.md index f3523ea2dc..e536df263f 100644 --- a/docs/auditor/10.6/admin/monitoringplans/exchange/overview.md +++ b/docs/auditor/10.6/admin/monitoringplans/exchange/overview.md @@ -1,3 +1,9 @@ +--- +title: "Exchange" +description: "Exchange" +sidebar_position: 70 +--- + # Exchange **NOTE:** Prior to configuring your monitoring plan, please read and complete the instructions in diff --git a/docs/auditor/10.6/admin/monitoringplans/exchange/scope.md b/docs/auditor/10.6/admin/monitoringplans/exchange/scope.md index 7142f80da0..41cf9473f0 100644 --- a/docs/auditor/10.6/admin/monitoringplans/exchange/scope.md +++ b/docs/auditor/10.6/admin/monitoringplans/exchange/scope.md @@ -1,3 +1,9 @@ +--- +title: "Exchange Monitoring Scope" +description: "Exchange Monitoring Scope" +sidebar_position: 10 +--- + # Exchange Monitoring Scope You can fine-tune Auditor by specifying data that you want to exclude from the Exchange monitoring diff --git a/docs/auditor/10.6/admin/monitoringplans/exchangeonline/_category_.json b/docs/auditor/10.6/admin/monitoringplans/exchangeonline/_category_.json new file mode 100644 index 0000000000..17592919a5 --- /dev/null +++ b/docs/auditor/10.6/admin/monitoringplans/exchangeonline/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Exchange Online", + "position": 80, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/admin/monitoringplans/exchangeonline/overview.md b/docs/auditor/10.6/admin/monitoringplans/exchangeonline/overview.md index f104f13695..6fd8ffb798 100644 --- a/docs/auditor/10.6/admin/monitoringplans/exchangeonline/overview.md +++ b/docs/auditor/10.6/admin/monitoringplans/exchangeonline/overview.md @@ -1,3 +1,9 @@ +--- +title: "Exchange Online" +description: "Exchange Online" +sidebar_position: 80 +--- + # Exchange Online **NOTE:** Prior to configuring your monitoring plan, please read and complete the instructions in @@ -15,7 +21,7 @@ the following topics: ## How to Add Office365 Item This instruction shows how to collect audit data from the Office365 organization. See the -[Configuring Microsoft Entra ID App for Auditing Microsoft Entra ID](/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/modernauth.md#configuring-microsoft-entra-id-app-for-auditing-microsoft-entra-id) +[Configuring Microsoft Entra ID App for Auditing Microsoft Entra ID](/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/permissions/modernauth/modernauth.md#configuring-microsoft-entra-id-app-for-auditing-microsoft-entra-id) topic for additional information on how to prepare Microsoft Entra ID app with required permissions. Make sure you have the following at hand: @@ -38,7 +44,7 @@ Follow the steps to configure Microsoft 365 tenant as a monitored item. ID monitoring. - If you are going to use **Modern authentication**, paste the obtained name. See the - [Using Modern Authentication with Microsoft Entra ID](/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/modernauth.md) + [Using Modern Authentication with Microsoft Entra ID](/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/permissions/modernauth/modernauth.md) topic for additional information. **Step 2 –** Select authentication method that will be used when accessing Microsoft 365 services: @@ -50,7 +56,7 @@ Follow the steps to configure Microsoft 365 tenant as a monitored item. _user@domain.onmicrosoft.com_. - The **Tenant name** field then will be filled in automatically. - Make sure this user account has sufficient access rights. See - [Using Basic Authentication with Microsoft Entra ID](/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/basicauth.md) + [Using Basic Authentication with Microsoft Entra ID](/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/permissions/basicauth.md) topic for additional information. - Modern authentication: @@ -63,7 +69,7 @@ Follow the steps to configure Microsoft 365 tenant as a monitored item. - **Application secret**. - See the - [Using Modern Authentication with Microsoft Entra ID](/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/modernauth.md) + [Using Modern Authentication with Microsoft Entra ID](/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/permissions/modernauth/modernauth.md) for additional information. **Step 3 –** Click the **Add** button. diff --git a/docs/auditor/10.6/admin/monitoringplans/exchangeonline/scope.md b/docs/auditor/10.6/admin/monitoringplans/exchangeonline/scope.md index 5614b6c836..0bc6cb9e14 100644 --- a/docs/auditor/10.6/admin/monitoringplans/exchangeonline/scope.md +++ b/docs/auditor/10.6/admin/monitoringplans/exchangeonline/scope.md @@ -1,3 +1,9 @@ +--- +title: "Exchange Online Monitoring Scope" +description: "Exchange Online Monitoring Scope" +sidebar_position: 10 +--- + # Exchange Online Monitoring Scope You can fine-tune Netwrix Auditor by specifying data that you want to exclude from the Exchange diff --git a/docs/auditor/10.6/admin/monitoringplans/fileservers/_category_.json b/docs/auditor/10.6/admin/monitoringplans/fileservers/_category_.json new file mode 100644 index 0000000000..e15046caf4 --- /dev/null +++ b/docs/auditor/10.6/admin/monitoringplans/fileservers/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "File Servers", + "position": 90, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/admin/monitoringplans/fileservers/overview.md b/docs/auditor/10.6/admin/monitoringplans/fileservers/overview.md index 6768e7e4d1..dc6b6e2bf1 100644 --- a/docs/auditor/10.6/admin/monitoringplans/fileservers/overview.md +++ b/docs/auditor/10.6/admin/monitoringplans/fileservers/overview.md @@ -1,3 +1,9 @@ +--- +title: "File Servers" +description: "File Servers" +sidebar_position: 90 +--- + # File Servers **NOTE:** Prior to configuring your monitoring plan, please read and complete the instructions in diff --git a/docs/auditor/10.6/admin/monitoringplans/fileservers/scope.md b/docs/auditor/10.6/admin/monitoringplans/fileservers/scope.md index 9b2b3b1c32..d27b3c8db7 100644 --- a/docs/auditor/10.6/admin/monitoringplans/fileservers/scope.md +++ b/docs/auditor/10.6/admin/monitoringplans/fileservers/scope.md @@ -1,3 +1,9 @@ +--- +title: "File Servers Monitoring Scope" +description: "File Servers Monitoring Scope" +sidebar_position: 10 +--- + # File Servers Monitoring Scope You can specify data that you want to include into / exclude from the Windows File Server, NetApp diff --git a/docs/auditor/10.6/admin/monitoringplans/finetune.md b/docs/auditor/10.6/admin/monitoringplans/finetune.md index 71e6f18d6a..26b0aa3f77 100644 --- a/docs/auditor/10.6/admin/monitoringplans/finetune.md +++ b/docs/auditor/10.6/admin/monitoringplans/finetune.md @@ -1,3 +1,9 @@ +--- +title: "Fine-Tune Your Plan and Edit Settings" +description: "Fine-Tune Your Plan and Edit Settings" +sidebar_position: 210 +--- + # Fine-Tune Your Plan and Edit Settings At any time, you can review your plan settings and fine-tune Audit Database, notification and data diff --git a/docs/auditor/10.6/admin/monitoringplans/grouppolicy/_category_.json b/docs/auditor/10.6/admin/monitoringplans/grouppolicy/_category_.json new file mode 100644 index 0000000000..eaf7189e31 --- /dev/null +++ b/docs/auditor/10.6/admin/monitoringplans/grouppolicy/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Group Policy", + "position": 100, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/admin/monitoringplans/grouppolicy/overview.md b/docs/auditor/10.6/admin/monitoringplans/grouppolicy/overview.md index 51b3a99423..719167b4d6 100644 --- a/docs/auditor/10.6/admin/monitoringplans/grouppolicy/overview.md +++ b/docs/auditor/10.6/admin/monitoringplans/grouppolicy/overview.md @@ -1,3 +1,9 @@ +--- +title: "Group Policy" +description: "Group Policy" +sidebar_position: 100 +--- + # Group Policy **NOTE:** Prior to configuring your monitoring plan, please read and complete the instructions in diff --git a/docs/auditor/10.6/admin/monitoringplans/grouppolicy/scope.md b/docs/auditor/10.6/admin/monitoringplans/grouppolicy/scope.md index 2c0650cc49..599368ba01 100644 --- a/docs/auditor/10.6/admin/monitoringplans/grouppolicy/scope.md +++ b/docs/auditor/10.6/admin/monitoringplans/grouppolicy/scope.md @@ -1,3 +1,9 @@ +--- +title: "Group Policy Monitoring Scope" +description: "Group Policy Monitoring Scope" +sidebar_position: 10 +--- + # Group Policy Monitoring Scope You can fine-tune Netwrix Auditor by specifying data that you want to exclude from the Group Policy diff --git a/docs/auditor/10.6/admin/monitoringplans/logonactivity/_category_.json b/docs/auditor/10.6/admin/monitoringplans/logonactivity/_category_.json new file mode 100644 index 0000000000..7fed8bf477 --- /dev/null +++ b/docs/auditor/10.6/admin/monitoringplans/logonactivity/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Logon Activity", + "position": 110, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/admin/monitoringplans/logonactivity/overview.md b/docs/auditor/10.6/admin/monitoringplans/logonactivity/overview.md index 39c032d038..f1e5e6e851 100644 --- a/docs/auditor/10.6/admin/monitoringplans/logonactivity/overview.md +++ b/docs/auditor/10.6/admin/monitoringplans/logonactivity/overview.md @@ -1,3 +1,9 @@ +--- +title: "Logon Activity" +description: "Logon Activity" +sidebar_position: 110 +--- + # Logon Activity **NOTE:** Prior to configuring your monitoring plan, please read and complete the instructions in diff --git a/docs/auditor/10.6/admin/monitoringplans/logonactivity/scope.md b/docs/auditor/10.6/admin/monitoringplans/logonactivity/scope.md index a3113eb0c3..c427f07d93 100644 --- a/docs/auditor/10.6/admin/monitoringplans/logonactivity/scope.md +++ b/docs/auditor/10.6/admin/monitoringplans/logonactivity/scope.md @@ -1,3 +1,9 @@ +--- +title: "Logon Activity Monitoring Scope" +description: "Logon Activity Monitoring Scope" +sidebar_position: 10 +--- + # Logon Activity Monitoring Scope You can fine-tune Netwrix Auditor by specifying data that you want to exclude from the Logon diff --git a/docs/auditor/10.6/admin/monitoringplans/microsoftentraid/_category_.json b/docs/auditor/10.6/admin/monitoringplans/microsoftentraid/_category_.json new file mode 100644 index 0000000000..38cbe92a56 --- /dev/null +++ b/docs/auditor/10.6/admin/monitoringplans/microsoftentraid/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Microsoft Entra ID", + "position": 60, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/admin/monitoringplans/microsoftentraid/overview.md b/docs/auditor/10.6/admin/monitoringplans/microsoftentraid/overview.md index 4e904185c4..e8498884f8 100644 --- a/docs/auditor/10.6/admin/monitoringplans/microsoftentraid/overview.md +++ b/docs/auditor/10.6/admin/monitoringplans/microsoftentraid/overview.md @@ -1,3 +1,9 @@ +--- +title: "Microsoft Entra ID" +description: "Microsoft Entra ID" +sidebar_position: 60 +--- + # Microsoft Entra ID **NOTE:** Prior to configuring your monitoring plan, please read and complete the instructions in @@ -15,7 +21,7 @@ the following topics: ## How to Add Office365 Item This instruction shows how to collect audit data from the Office365 organization. See the -[Configuring Microsoft Entra ID App for Auditing Microsoft Entra ID](/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/modernauth.md#configuring-microsoft-entra-id-app-for-auditing-microsoft-entra-id) +[Configuring Microsoft Entra ID App for Auditing Microsoft Entra ID](/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/permissions/modernauth/modernauth.md#configuring-microsoft-entra-id-app-for-auditing-microsoft-entra-id) topic for additional information on how to prepare Microsoft Entra ID app with required permissions. Make sure you have the following at hand: @@ -38,7 +44,7 @@ Follow the steps to configure Microsoft 365 tenant as a monitored item. ID monitoring. - If you are going to use **Modern authentication**, paste the obtained name. See the - [Using Modern Authentication with Microsoft Entra ID](/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/modernauth.md) + [Using Modern Authentication with Microsoft Entra ID](/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/permissions/modernauth/modernauth.md) topic for additional information. **Step 2 –** Select authentication method that will be used when accessing Microsoft 365 services: @@ -50,7 +56,7 @@ Follow the steps to configure Microsoft 365 tenant as a monitored item. _user@domain.onmicrosoft.com_. - The **Tenant name** field then will be filled in automatically. - Make sure this user account has sufficient access rights. See - [Using Basic Authentication with Microsoft Entra ID](/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/basicauth.md) + [Using Basic Authentication with Microsoft Entra ID](/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/permissions/basicauth.md) topic for additional information. - Modern authentication: @@ -63,7 +69,7 @@ Follow the steps to configure Microsoft 365 tenant as a monitored item. - **Application secret**. - See the - [Using Modern Authentication with Microsoft Entra ID](/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/modernauth.md) + [Using Modern Authentication with Microsoft Entra ID](/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/permissions/modernauth/modernauth.md) for additional information. **Step 3 –** Click the **Add** button. diff --git a/docs/auditor/10.6/admin/monitoringplans/microsoftentraid/scope.md b/docs/auditor/10.6/admin/monitoringplans/microsoftentraid/scope.md index c22c68efe3..f6d00584bb 100644 --- a/docs/auditor/10.6/admin/monitoringplans/microsoftentraid/scope.md +++ b/docs/auditor/10.6/admin/monitoringplans/microsoftentraid/scope.md @@ -1,3 +1,9 @@ +--- +title: "Microsoft Entra ID Monitoring Scope" +description: "Microsoft Entra ID Monitoring Scope" +sidebar_position: 10 +--- + # Microsoft Entra ID Monitoring Scope You can fine-tune Netwrix Auditor by specifying data that you want to exclude from the Microsoft diff --git a/docs/auditor/10.6/admin/monitoringplans/msteams.md b/docs/auditor/10.6/admin/monitoringplans/msteams.md index d896c9a535..8764658984 100644 --- a/docs/auditor/10.6/admin/monitoringplans/msteams.md +++ b/docs/auditor/10.6/admin/monitoringplans/msteams.md @@ -1,3 +1,9 @@ +--- +title: "MS Teams" +description: "MS Teams" +sidebar_position: 120 +--- + # MS Teams **NOTE:** Prior to configuring your monitoring plan, please read and complete the instructions in @@ -15,7 +21,7 @@ the following topics: ## How to Add Microsoft 365 Item This instruction shows how to collect audit data from the Office365 organization. See the -[Configuring Microsoft Entra ID App for Auditing Microsoft Entra ID](/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/modernauth.md#configuring-microsoft-entra-id-app-for-auditing-microsoft-entra-id) +[Configuring Microsoft Entra ID App for Auditing Microsoft Entra ID](/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/permissions/modernauth/modernauth.md#configuring-microsoft-entra-id-app-for-auditing-microsoft-entra-id) topic for additional information on how to prepare Microsoft Entra ID app with required permissions. Make sure you have the following at hand: @@ -38,7 +44,7 @@ Follow the steps to configure Microsoft 365 tenant as a monitored item. ID monitoring. - If you are going to use **Modern authentication**, paste the obtained name. See the - [Using Modern Authentication with Microsoft Entra ID](/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/modernauth.md) + [Using Modern Authentication with Microsoft Entra ID](/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/permissions/modernauth/modernauth.md) topic for additional information. **Step 2 –** Select authentication method that will be used when accessing Microsoft 365 services: @@ -50,7 +56,7 @@ Follow the steps to configure Microsoft 365 tenant as a monitored item. _user@domain.onmicrosoft.com_. - The **Tenant name** field then will be filled in automatically. - Make sure this user account has sufficient access rights. See - [Using Basic Authentication with Microsoft Entra ID](/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/basicauth.md) + [Using Basic Authentication with Microsoft Entra ID](/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/permissions/basicauth.md) topic for additional information. - Modern authentication: @@ -63,7 +69,7 @@ Follow the steps to configure Microsoft 365 tenant as a monitored item. - **Application secret**. - See the - [Using Modern Authentication with Microsoft Entra ID](/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/modernauth.md) + [Using Modern Authentication with Microsoft Entra ID](/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/permissions/modernauth/modernauth.md) for additional information. **Step 3 –** Click the **Add** button. diff --git a/docs/auditor/10.6/admin/monitoringplans/networkdevices.md b/docs/auditor/10.6/admin/monitoringplans/networkdevices.md index b1542cc4ee..fcb504f037 100644 --- a/docs/auditor/10.6/admin/monitoringplans/networkdevices.md +++ b/docs/auditor/10.6/admin/monitoringplans/networkdevices.md @@ -1,3 +1,9 @@ +--- +title: "Network Devices" +description: "Network Devices" +sidebar_position: 130 +--- + # Network Devices **NOTE:** Prior to configuring your monitoring plan, please read and complete the instructions in diff --git a/docs/auditor/10.6/admin/monitoringplans/oracle/_category_.json b/docs/auditor/10.6/admin/monitoringplans/oracle/_category_.json new file mode 100644 index 0000000000..2a38c0ae85 --- /dev/null +++ b/docs/auditor/10.6/admin/monitoringplans/oracle/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Oracle Database", + "position": 140, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/admin/monitoringplans/oracle/overview.md b/docs/auditor/10.6/admin/monitoringplans/oracle/overview.md index c5309596e8..c2e4caf24f 100644 --- a/docs/auditor/10.6/admin/monitoringplans/oracle/overview.md +++ b/docs/auditor/10.6/admin/monitoringplans/oracle/overview.md @@ -1,3 +1,9 @@ +--- +title: "Oracle Database" +description: "Oracle Database" +sidebar_position: 140 +--- + # Oracle Database **NOTE:** Prior to configuring your monitoring plan, please read and complete the instructions in @@ -58,7 +64,7 @@ On a high level, data collection process for Oracle databases works as follows: the monitoring plan – these are Oracle Databases to collect data from. - Configures alerts related to Oracle data source. Current version does not include predefined alerts for that data source, so follow the - [Create Alerts](/docs/auditor/10.6/admin/alertsettings/create.md) section to + [Create Alerts](/docs/auditor/10.6/admin/alertsettings/create/create.md) section to create and configure the necessary alerts. Remember to set the filter to “Data Source*equals* Oracle”. diff --git a/docs/auditor/10.6/admin/monitoringplans/oracle/scope.md b/docs/auditor/10.6/admin/monitoringplans/oracle/scope.md index f242e43abf..ebf87a982b 100644 --- a/docs/auditor/10.6/admin/monitoringplans/oracle/scope.md +++ b/docs/auditor/10.6/admin/monitoringplans/oracle/scope.md @@ -1,3 +1,9 @@ +--- +title: "Oracle Database Monitoring Scope" +description: "Oracle Database Monitoring Scope" +sidebar_position: 10 +--- + # Oracle Database Monitoring Scope You can fine-tune Netwrix Auditor by specifying users that you want to exclude from the Oracle diff --git a/docs/auditor/10.6/admin/monitoringplans/overview.md b/docs/auditor/10.6/admin/monitoringplans/overview.md index 171aaa78d3..e7276a946d 100644 --- a/docs/auditor/10.6/admin/monitoringplans/overview.md +++ b/docs/auditor/10.6/admin/monitoringplans/overview.md @@ -1,3 +1,9 @@ +--- +title: "Monitoring Plans" +description: "Monitoring Plans" +sidebar_position: 30 +--- + # Monitoring Plans **NOTE:** Prior to configuring your monitoring plan, please read and complete the instructions in diff --git a/docs/auditor/10.6/admin/monitoringplans/useractivity/overview.md b/docs/auditor/10.6/admin/monitoringplans/overview_1.md similarity index 99% rename from docs/auditor/10.6/admin/monitoringplans/useractivity/overview.md rename to docs/auditor/10.6/admin/monitoringplans/overview_1.md index 6554339b8e..98c5424048 100644 --- a/docs/auditor/10.6/admin/monitoringplans/useractivity/overview.md +++ b/docs/auditor/10.6/admin/monitoringplans/overview_1.md @@ -1,3 +1,9 @@ +--- +title: "User Activity" +description: "User Activity" +sidebar_position: 180 +--- + # User Activity **NOTE:** Prior to configuring your monitoring plan, please read and complete the instructions in diff --git a/docs/auditor/10.6/admin/monitoringplans/sharepoint/_category_.json b/docs/auditor/10.6/admin/monitoringplans/sharepoint/_category_.json new file mode 100644 index 0000000000..c88d03be65 --- /dev/null +++ b/docs/auditor/10.6/admin/monitoringplans/sharepoint/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "SharePoint", + "position": 150, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/admin/monitoringplans/sharepoint/overview.md b/docs/auditor/10.6/admin/monitoringplans/sharepoint/overview.md index 9a36fb3417..13ad70b329 100644 --- a/docs/auditor/10.6/admin/monitoringplans/sharepoint/overview.md +++ b/docs/auditor/10.6/admin/monitoringplans/sharepoint/overview.md @@ -1,3 +1,9 @@ +--- +title: "SharePoint" +description: "SharePoint" +sidebar_position: 150 +--- + # SharePoint **NOTE:** Prior to configuring your monitoring plan, please read and complete the instructions in diff --git a/docs/auditor/10.6/admin/monitoringplans/sharepoint/scope.md b/docs/auditor/10.6/admin/monitoringplans/sharepoint/scope.md index bd6438d990..fd06571c87 100644 --- a/docs/auditor/10.6/admin/monitoringplans/sharepoint/scope.md +++ b/docs/auditor/10.6/admin/monitoringplans/sharepoint/scope.md @@ -1,3 +1,9 @@ +--- +title: "SharePoint Monitoring Scope" +description: "SharePoint Monitoring Scope" +sidebar_position: 10 +--- + # SharePoint Monitoring Scope You can fine-tune Netwrix Auditor by specifying data that you want to exclude from the SharePoint diff --git a/docs/auditor/10.6/admin/monitoringplans/sharepointonline/_category_.json b/docs/auditor/10.6/admin/monitoringplans/sharepointonline/_category_.json new file mode 100644 index 0000000000..8b5da04c57 --- /dev/null +++ b/docs/auditor/10.6/admin/monitoringplans/sharepointonline/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "SharePoint Online", + "position": 160, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/admin/monitoringplans/sharepointonline/overview.md b/docs/auditor/10.6/admin/monitoringplans/sharepointonline/overview.md index 8dddaa92cc..28fbdbe6ef 100644 --- a/docs/auditor/10.6/admin/monitoringplans/sharepointonline/overview.md +++ b/docs/auditor/10.6/admin/monitoringplans/sharepointonline/overview.md @@ -1,3 +1,9 @@ +--- +title: "SharePoint Online" +description: "SharePoint Online" +sidebar_position: 160 +--- + xml version="1.0" encoding="utf-8"? # SharePoint Online diff --git a/docs/auditor/10.6/admin/monitoringplans/sharepointonline/scope.md b/docs/auditor/10.6/admin/monitoringplans/sharepointonline/scope.md index 87d9aaba52..c2ef001217 100644 --- a/docs/auditor/10.6/admin/monitoringplans/sharepointonline/scope.md +++ b/docs/auditor/10.6/admin/monitoringplans/sharepointonline/scope.md @@ -1,3 +1,9 @@ +--- +title: "SharePoint Online Monitoring Scope" +description: "SharePoint Online Monitoring Scope" +sidebar_position: 10 +--- + # SharePoint Online Monitoring Scope You can fine-tune Netwrix Auditor by specifying data that you want to exclude from the SharePoint diff --git a/docs/auditor/10.6/admin/monitoringplans/sqlserver/_category_.json b/docs/auditor/10.6/admin/monitoringplans/sqlserver/_category_.json new file mode 100644 index 0000000000..95de659817 --- /dev/null +++ b/docs/auditor/10.6/admin/monitoringplans/sqlserver/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "SQL Server", + "position": 170, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/admin/monitoringplans/sqlserver/items.md b/docs/auditor/10.6/admin/monitoringplans/sqlserver/items.md index f7b911944d..d2afcf3f99 100644 --- a/docs/auditor/10.6/admin/monitoringplans/sqlserver/items.md +++ b/docs/auditor/10.6/admin/monitoringplans/sqlserver/items.md @@ -1,3 +1,9 @@ +--- +title: "Add Item to the SQL Server" +description: "Add Item to the SQL Server" +sidebar_position: 10 +--- + # Add Item to the SQL Server Perform the following steps to add an item to the SQL Server monitoring plan. diff --git a/docs/auditor/10.6/admin/monitoringplans/sqlserver/overview.md b/docs/auditor/10.6/admin/monitoringplans/sqlserver/overview.md index bb400b0d4f..53cb4ffbfa 100644 --- a/docs/auditor/10.6/admin/monitoringplans/sqlserver/overview.md +++ b/docs/auditor/10.6/admin/monitoringplans/sqlserver/overview.md @@ -1,3 +1,9 @@ +--- +title: "SQL Server" +description: "SQL Server" +sidebar_position: 170 +--- + # SQL Server **NOTE:** Prior to configuring your monitoring plan, please read and complete the instructions in diff --git a/docs/auditor/10.6/admin/monitoringplans/sqlserver/scope.md b/docs/auditor/10.6/admin/monitoringplans/sqlserver/scope.md index 46c9732877..5452b99009 100644 --- a/docs/auditor/10.6/admin/monitoringplans/sqlserver/scope.md +++ b/docs/auditor/10.6/admin/monitoringplans/sqlserver/scope.md @@ -1,3 +1,9 @@ +--- +title: "SQL Server Monitoring Scope" +description: "SQL Server Monitoring Scope" +sidebar_position: 20 +--- + # SQL Server Monitoring Scope You can fine-tune Netwrix Auditor by specifying data that you want to exclude from the SQL Server diff --git a/docs/auditor/10.6/admin/monitoringplans/vmware/_category_.json b/docs/auditor/10.6/admin/monitoringplans/vmware/_category_.json new file mode 100644 index 0000000000..0bace7e13d --- /dev/null +++ b/docs/auditor/10.6/admin/monitoringplans/vmware/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "VMware", + "position": 190, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/admin/monitoringplans/vmware/overview.md b/docs/auditor/10.6/admin/monitoringplans/vmware/overview.md index 0e40a47a67..6947fce06f 100644 --- a/docs/auditor/10.6/admin/monitoringplans/vmware/overview.md +++ b/docs/auditor/10.6/admin/monitoringplans/vmware/overview.md @@ -1,3 +1,9 @@ +--- +title: "VMware" +description: "VMware" +sidebar_position: 190 +--- + # VMware **NOTE:** Prior to configuring your monitoring plan, please read and complete the instructions in @@ -46,7 +52,7 @@ Netwrix administrator does the following: monitoring plan – these are VMware servers to collect data from. - Configures alerts related to VMware data source. Current version does not include predefined alerts for that data source, so follow the - [Create Alerts](/docs/auditor/10.6/admin/alertsettings/create.md) to create and + [Create Alerts](/docs/auditor/10.6/admin/alertsettings/create/create.md) to create and configure the necessary alerts. - Remember to set the filter to “**Data Source_**equals**_VMware**”. diff --git a/docs/auditor/10.6/admin/monitoringplans/vmware/scope.md b/docs/auditor/10.6/admin/monitoringplans/vmware/scope.md index 1846dcd1fb..8b0de504fd 100644 --- a/docs/auditor/10.6/admin/monitoringplans/vmware/scope.md +++ b/docs/auditor/10.6/admin/monitoringplans/vmware/scope.md @@ -1,3 +1,9 @@ +--- +title: "VMware Monitoring Scope" +description: "VMware Monitoring Scope" +sidebar_position: 10 +--- + # VMware Monitoring Scope You can fine-tune Netwrix Auditor by specifying various data types that you want to exclude/include diff --git a/docs/auditor/10.6/admin/monitoringplans/windows/_category_.json b/docs/auditor/10.6/admin/monitoringplans/windows/_category_.json new file mode 100644 index 0000000000..61700f9d8f --- /dev/null +++ b/docs/auditor/10.6/admin/monitoringplans/windows/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Windows Server", + "position": 200, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/admin/monitoringplans/windows/overview.md b/docs/auditor/10.6/admin/monitoringplans/windows/overview.md index 3dfdadc3f0..f09d71f269 100644 --- a/docs/auditor/10.6/admin/monitoringplans/windows/overview.md +++ b/docs/auditor/10.6/admin/monitoringplans/windows/overview.md @@ -1,3 +1,9 @@ +--- +title: "Windows Server" +description: "Windows Server" +sidebar_position: 200 +--- + # Windows Server **NOTE:** Prior to configuring your monitoring plan, please read and complete the instructions in diff --git a/docs/auditor/10.6/admin/monitoringplans/windows/scope.md b/docs/auditor/10.6/admin/monitoringplans/windows/scope.md index 7747080179..c74c2a2d14 100644 --- a/docs/auditor/10.6/admin/monitoringplans/windows/scope.md +++ b/docs/auditor/10.6/admin/monitoringplans/windows/scope.md @@ -1,3 +1,9 @@ +--- +title: "Windows Server Monitoring Scope" +description: "Windows Server Monitoring Scope" +sidebar_position: 10 +--- + # Windows Server Monitoring Scope You can fine-tune Netwrix Auditor by specifying data that you want to exclude from the Windows diff --git a/docs/auditor/10.6/admin/navigation/_category_.json b/docs/auditor/10.6/admin/navigation/_category_.json new file mode 100644 index 0000000000..4ee7155632 --- /dev/null +++ b/docs/auditor/10.6/admin/navigation/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Navigation", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/admin/navigation/customizeexamples.md b/docs/auditor/10.6/admin/navigation/customizeexamples.md index 594cd27201..1e2cc49657 100644 --- a/docs/auditor/10.6/admin/navigation/customizeexamples.md +++ b/docs/auditor/10.6/admin/navigation/customizeexamples.md @@ -1,3 +1,9 @@ +--- +title: "Customization Examples" +description: "Customization Examples" +sidebar_position: 40 +--- + # Customization Examples Here are several examples of why and how you might customize the Netwrix Auditor main page. @@ -38,7 +44,7 @@ topic for additional information. suspicious activity that matches your current search criteria. **Step 6 –** Specify a name for the new alert. See the -[Create Alerts](/docs/auditor/10.6/admin/alertsettings/create.md)topic for +[Create Alerts](/docs/auditor/10.6/admin/alertsettings/create/create.md)topic for additional information. Now, whenever there is activity that matches your search criteria, the appropriate people will diff --git a/docs/auditor/10.6/admin/navigation/customizefavorite.md b/docs/auditor/10.6/admin/navigation/customizefavorite.md index 0d495c2a67..f359407476 100644 --- a/docs/auditor/10.6/admin/navigation/customizefavorite.md +++ b/docs/auditor/10.6/admin/navigation/customizefavorite.md @@ -1,3 +1,9 @@ +--- +title: "Customizing Favorite Reports" +description: "Customizing Favorite Reports" +sidebar_position: 30 +--- + # Customizing Favorite Reports The Favorite reports tile displays a shortened list of your favorite reports. To view, edit or diff --git a/docs/auditor/10.6/admin/navigation/customizehome.md b/docs/auditor/10.6/admin/navigation/customizehome.md index 4b5e2b89a4..aecf4714af 100644 --- a/docs/auditor/10.6/admin/navigation/customizehome.md +++ b/docs/auditor/10.6/admin/navigation/customizehome.md @@ -1,3 +1,9 @@ +--- +title: "Customize Home Screen" +description: "Customize Home Screen" +sidebar_position: 20 +--- + # Customize Home Screen Starting with version 10, you can personalize theHome Screen of Netwrix Auditor to display the tiles diff --git a/docs/auditor/10.6/admin/navigation/overview.md b/docs/auditor/10.6/admin/navigation/overview.md index f3fd39f06c..69b9048fe8 100644 --- a/docs/auditor/10.6/admin/navigation/overview.md +++ b/docs/auditor/10.6/admin/navigation/overview.md @@ -1,3 +1,9 @@ +--- +title: "Navigation" +description: "Navigation" +sidebar_position: 10 +--- + # Navigation Starting with version 10, the home screen in Netwrix Auditor is customizable so you can instantly @@ -93,6 +99,6 @@ topic for additional information. | ![environment_stats](/img/product_docs/auditor/10.6/admin/navigation/environment_stats.webp) | This tile shows the current number of users, groups, and files and folders in your IT infrastructure in one place. Clicking the link opens the corresponding report: - Users — User Accounts state-in-time report for Active Directory - Groups — Groups state-in-time report for Active Directory - Files and Folders — Folder Tree View state-in-time report for File Servers Click Recalculate to update values. | | ![monitroing_plans_overview](/img/product_docs/auditor/10.6/admin/navigation/monitroing_plans_overview.webp) | Clicking the tile opens the Monitoring Overview dashboard, which shows the current status of each of your monitoring plans. See the [Monitoring Overview](/docs/auditor/10.6/admin/healthstatus/dashboard/monitoringoverview.md) topic for additional information. | | ![activity_records](/img/product_docs/auditor/10.6/admin/navigation/activity_records.webp) | Clicking the tile opens the Activity Record Statistics dashboard which shows the number of activity records that were collected from your data sources during the last 7 days. See the [Activity Records Statistics](/docs/auditor/10.6/admin/healthstatus/dashboard/activityrecordstatistics.md) topic for additional information. | -| ![hs_screen_default_report_1](/img/product_docs/auditor/10.6/admin/navigation/hs_screen_default_report_1.webp) | Opens the listed Auditor report. See the [Custom Search-Based Reports](/docs/auditor/10.6/admin/reports/types/custom.md) topic for additional information. | +| ![hs_screen_default_report_1](/img/product_docs/auditor/10.6/admin/navigation/hs_screen_default_report_1.webp) | Opens the listed Auditor report. See the [Custom Search-Based Reports](/docs/auditor/10.6/admin/reports/custom.md) topic for additional information. | | ![hs_screen_default_report_2](/img/product_docs/auditor/10.6/admin/navigation/hs_screen_default_report_2.webp) | Opens the listed Auditor report. See the [Predefined Reports](/docs/auditor/10.6/admin/reports/types/overview.md) topic for additional information. | | ![recommendations_tile](/img/product_docs/auditor/10.6/admin/navigation/recommendations_tile.webp) | Opens the list of the configuration recommendations provided by Netwrix industry experts to take advantage of the Auditor functionality. See the [Recommendations](/docs/auditor/10.6/admin/navigation/recommendations.md) topic for additional information. | diff --git a/docs/auditor/10.6/admin/navigation/recommendations.md b/docs/auditor/10.6/admin/navigation/recommendations.md index 775f5ed604..4d39c5c335 100644 --- a/docs/auditor/10.6/admin/navigation/recommendations.md +++ b/docs/auditor/10.6/admin/navigation/recommendations.md @@ -1,3 +1,9 @@ +--- +title: "Recommendations" +description: "Recommendations" +sidebar_position: 10 +--- + # Recommendations This section covers the Recommendations interface that contains detailed guidance on the Auditor diff --git a/docs/auditor/10.6/admin/overview.md b/docs/auditor/10.6/admin/overview.md index e7db532379..2a67f5ab42 100644 --- a/docs/auditor/10.6/admin/overview.md +++ b/docs/auditor/10.6/admin/overview.md @@ -1,3 +1,9 @@ +--- +title: "Administration" +description: "Administration" +sidebar_position: 50 +--- + # Administration This section contains information on how to use collected data with Netwrix Auditor: diff --git a/docs/auditor/10.6/admin/reports/_category_.json b/docs/auditor/10.6/admin/reports/_category_.json new file mode 100644 index 0000000000..31af544560 --- /dev/null +++ b/docs/auditor/10.6/admin/reports/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Reports", + "position": 50, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/admin/reports/types/custom.md b/docs/auditor/10.6/admin/reports/custom.md similarity index 96% rename from docs/auditor/10.6/admin/reports/types/custom.md rename to docs/auditor/10.6/admin/reports/custom.md index de363c924e..b183d8a67e 100644 --- a/docs/auditor/10.6/admin/reports/types/custom.md +++ b/docs/auditor/10.6/admin/reports/custom.md @@ -1,3 +1,9 @@ +--- +title: "Custom Search-Based Reports" +description: "Custom Search-Based Reports" +sidebar_position: 50 +--- + # Custom Search-Based Reports Netwrix Auditor allows you to save your favorite searches as reports to access them instantly. For diff --git a/docs/auditor/10.6/admin/reports/overview.md b/docs/auditor/10.6/admin/reports/overview.md index 116f292854..dc3ab3c643 100644 --- a/docs/auditor/10.6/admin/reports/overview.md +++ b/docs/auditor/10.6/admin/reports/overview.md @@ -1,3 +1,9 @@ +--- +title: "Reports" +description: "Reports" +sidebar_position: 50 +--- + # Reports Netwrix Auditor provides a variety of reports for each data source. This helps you keep track of all @@ -19,4 +25,4 @@ Review general report types available in Netwrix Auditor to meet your specific b | ------------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Predefined reports | Predefined reports pack contains over a hundred SSRS-based reports grouped by business categories and data sources. Predefined reports are helpful if you are looking for a ready-to-use template for your business needs. See the [Predefined Reports](/docs/auditor/10.6/admin/reports/types/overview.md) topic for additional information. | | Compliance reports | For your convenience, specific reports are grouped into folders by corresponding international standards and regulations such as security controls, information security, etc. See the [Compliance Reports](/docs/auditor/10.6/admin/reports/types/compliance.md) topic for additional information. | -| Custom reports | For your convenience, the Reports section has been enhanced with Custom reports. Initially, the product provides templates for the best common workflows within Auditor. Later, you can always create custom report from interactive search and find them here. See the [Custom Search-Based Reports](/docs/auditor/10.6/admin/reports/types/custom.md) topic for additional information. | +| Custom reports | For your convenience, the Reports section has been enhanced with Custom reports. Initially, the product provides templates for the best common workflows within Auditor. Later, you can always create custom report from interactive search and find them here. See the [Custom Search-Based Reports](/docs/auditor/10.6/admin/reports/custom.md) topic for additional information. | diff --git a/docs/auditor/10.6/admin/reports/reviewstatus.md b/docs/auditor/10.6/admin/reports/reviewstatus.md index 296f5e3594..6f83e4a79f 100644 --- a/docs/auditor/10.6/admin/reports/reviewstatus.md +++ b/docs/auditor/10.6/admin/reports/reviewstatus.md @@ -1,3 +1,9 @@ +--- +title: "Interactive Reports for Change Management Workflow" +description: "Interactive Reports for Change Management Workflow" +sidebar_position: 20 +--- + # Interactive Reports for Change Management Workflow Change management is one of the critical processes for many companies referring to such areas as diff --git a/docs/auditor/10.6/admin/reports/types/_category_.json b/docs/auditor/10.6/admin/reports/types/_category_.json new file mode 100644 index 0000000000..ff49ae96c8 --- /dev/null +++ b/docs/auditor/10.6/admin/reports/types/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Predefined Reports", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/admin/reports/types/activity.md b/docs/auditor/10.6/admin/reports/types/activity.md index e8485c10de..a74b9d8837 100644 --- a/docs/auditor/10.6/admin/reports/types/activity.md +++ b/docs/auditor/10.6/admin/reports/types/activity.md @@ -1,3 +1,9 @@ +--- +title: "Change and Activity Reports" +description: "Change and Activity Reports" +sidebar_position: 50 +--- + # Change and Activity Reports Change and activity reports provide information on changes to different aspects of the audited diff --git a/docs/auditor/10.6/admin/reports/types/compliance.md b/docs/auditor/10.6/admin/reports/types/compliance.md index cdec87fe29..74a5f6bf12 100644 --- a/docs/auditor/10.6/admin/reports/types/compliance.md +++ b/docs/auditor/10.6/admin/reports/types/compliance.md @@ -1,3 +1,9 @@ +--- +title: "Compliance Reports" +description: "Compliance Reports" +sidebar_position: 70 +--- + # Compliance Reports For your convenience, besides grouping by data source the reports are grouped by compliance diff --git a/docs/auditor/10.6/admin/reports/types/datadiscoveryclassification.md b/docs/auditor/10.6/admin/reports/types/datadiscoveryclassification.md index 593657bc5e..0257e5251f 100644 --- a/docs/auditor/10.6/admin/reports/types/datadiscoveryclassification.md +++ b/docs/auditor/10.6/admin/reports/types/datadiscoveryclassification.md @@ -1,3 +1,9 @@ +--- +title: "Data Discovery and Classification Reports" +description: "Data Discovery and Classification Reports" +sidebar_position: 30 +--- + # Data Discovery and Classification Reports Follow the steps to review Data Discovery and Classification reports: diff --git a/docs/auditor/10.6/admin/reports/types/enterprise.md b/docs/auditor/10.6/admin/reports/types/enterprise.md index bcfab58484..8dc40e8673 100644 --- a/docs/auditor/10.6/admin/reports/types/enterprise.md +++ b/docs/auditor/10.6/admin/reports/types/enterprise.md @@ -1,3 +1,9 @@ +--- +title: "Enterprise Overview Dashboard" +description: "Enterprise Overview Dashboard" +sidebar_position: 10 +--- + # Enterprise Overview Dashboard Enterprise Overview dashboard provide a high-level overview of activity trends by date, user, diff --git a/docs/auditor/10.6/admin/reports/types/organizationlevel.md b/docs/auditor/10.6/admin/reports/types/organizationlevel.md index 2a85515a59..b469fe64b3 100644 --- a/docs/auditor/10.6/admin/reports/types/organizationlevel.md +++ b/docs/auditor/10.6/admin/reports/types/organizationlevel.md @@ -1,3 +1,9 @@ +--- +title: "Organization Level Reports" +description: "Organization Level Reports" +sidebar_position: 20 +--- + # Organization Level Reports Organization Level reports aggregate data on all monitoring plans and list changes and activity that diff --git a/docs/auditor/10.6/admin/reports/types/overview.md b/docs/auditor/10.6/admin/reports/types/overview.md index 04074fec01..09fa3711d3 100644 --- a/docs/auditor/10.6/admin/reports/types/overview.md +++ b/docs/auditor/10.6/admin/reports/types/overview.md @@ -1,3 +1,9 @@ +--- +title: "Predefined Reports" +description: "Predefined Reports" +sidebar_position: 40 +--- + # Predefined Reports Netwrix Auditor is shipped with 250+ ready-to-use reports designed by Netwrix industry experts. To diff --git a/docs/auditor/10.6/admin/reports/types/stateintime/_category_.json b/docs/auditor/10.6/admin/reports/types/stateintime/_category_.json new file mode 100644 index 0000000000..7f17aba3c4 --- /dev/null +++ b/docs/auditor/10.6/admin/reports/types/stateintime/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "State–In–Time Reports", + "position": 60, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/admin/reports/types/stateintime/activedirectory.md b/docs/auditor/10.6/admin/reports/types/stateintime/activedirectory.md index ffed6a5f4a..575b252358 100644 --- a/docs/auditor/10.6/admin/reports/types/stateintime/activedirectory.md +++ b/docs/auditor/10.6/admin/reports/types/stateintime/activedirectory.md @@ -1,3 +1,9 @@ +--- +title: "Active Directory State-In-Time Reports" +description: "Active Directory State-In-Time Reports" +sidebar_position: 10 +--- + # Active Directory State-In-Time Reports Examine the Active Directory state-in-time data on the user account attributes: diff --git a/docs/auditor/10.6/admin/reports/types/stateintime/fileservers.md b/docs/auditor/10.6/admin/reports/types/stateintime/fileservers.md index eee7dea529..8e1108aa25 100644 --- a/docs/auditor/10.6/admin/reports/types/stateintime/fileservers.md +++ b/docs/auditor/10.6/admin/reports/types/stateintime/fileservers.md @@ -1,3 +1,9 @@ +--- +title: "File Servers State-In-Time Reports" +description: "File Servers State-In-Time Reports" +sidebar_position: 30 +--- + # File Servers State-In-Time Reports This section contains limitations and considerations for File Server State-in-Time reports diff --git a/docs/auditor/10.6/admin/reports/types/stateintime/microsoftentraid.md b/docs/auditor/10.6/admin/reports/types/stateintime/microsoftentraid.md index 6ba2044ea0..a037dcbad1 100644 --- a/docs/auditor/10.6/admin/reports/types/stateintime/microsoftentraid.md +++ b/docs/auditor/10.6/admin/reports/types/stateintime/microsoftentraid.md @@ -1,3 +1,9 @@ +--- +title: "Microsoft Entra ID State-In-Time Reports" +description: "Microsoft Entra ID State-In-Time Reports" +sidebar_position: 20 +--- + # Microsoft Entra ID State-In-Time Reports To instruct Netwrix Auditor to collect data needed for the report, make sure that Collect data for diff --git a/docs/auditor/10.6/admin/reports/types/stateintime/overview.md b/docs/auditor/10.6/admin/reports/types/stateintime/overview.md index 24fd5b3d86..38b9b526fd 100644 --- a/docs/auditor/10.6/admin/reports/types/stateintime/overview.md +++ b/docs/auditor/10.6/admin/reports/types/stateintime/overview.md @@ -1,3 +1,9 @@ +--- +title: "State–In–Time Reports" +description: "State–In–Time Reports" +sidebar_position: 60 +--- + # State–In–Time Reports The state-in-time reports functionality allows generating reports on the system's state at a diff --git a/docs/auditor/10.6/admin/reports/types/stateintime/sqlserveroverview/_category_.json b/docs/auditor/10.6/admin/reports/types/stateintime/sqlserveroverview/_category_.json new file mode 100644 index 0000000000..42d11eeba8 --- /dev/null +++ b/docs/auditor/10.6/admin/reports/types/stateintime/sqlserveroverview/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "SQL Server State-In-Time Reports", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "sqlserveroverview" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/admin/reports/types/stateintime/sqlaccountpermissions.md b/docs/auditor/10.6/admin/reports/types/stateintime/sqlserveroverview/sqlaccountpermissions.md similarity index 95% rename from docs/auditor/10.6/admin/reports/types/stateintime/sqlaccountpermissions.md rename to docs/auditor/10.6/admin/reports/types/stateintime/sqlserveroverview/sqlaccountpermissions.md index 25a003bccd..f44b51ca8e 100644 --- a/docs/auditor/10.6/admin/reports/types/stateintime/sqlaccountpermissions.md +++ b/docs/auditor/10.6/admin/reports/types/stateintime/sqlserveroverview/sqlaccountpermissions.md @@ -1,3 +1,9 @@ +--- +title: "Account Permissions in SQL Server" +description: "Account Permissions in SQL Server" +sidebar_position: 10 +--- + # Account Permissions in SQL Server Details the effective permissions that the specified account has on the SQL Server objects of the @@ -81,10 +87,10 @@ This report has the following filters: ## Related reports - Clicking a Object permissions link opens the - [Object Permissions in SQL Server](/docs/auditor/10.6/admin/reports/types/stateintime/sqlobjectpermissions.md) + [Object Permissions in SQL Server](/docs/auditor/10.6/admin/reports/types/stateintime/sqlserveroverview/sqlobjectpermissions.md) report. - Clicking a Means granted link opens the - **[SQL Server Means Granted](/docs/auditor/10.6/admin/reports/types/stateintime/sqlmeansgranted.md)** + **[SQL Server Means Granted](/docs/auditor/10.6/admin/reports/types/stateintime/sqlserveroverview/sqlmeansgranted.md)** report. ## Usage example diff --git a/docs/auditor/10.6/admin/reports/types/stateintime/sqldatabases.md b/docs/auditor/10.6/admin/reports/types/stateintime/sqlserveroverview/sqldatabases.md similarity index 96% rename from docs/auditor/10.6/admin/reports/types/stateintime/sqldatabases.md rename to docs/auditor/10.6/admin/reports/types/stateintime/sqlserveroverview/sqldatabases.md index dbffdeda65..28fc7489d7 100644 --- a/docs/auditor/10.6/admin/reports/types/stateintime/sqldatabases.md +++ b/docs/auditor/10.6/admin/reports/types/stateintime/sqlserveroverview/sqldatabases.md @@ -1,3 +1,9 @@ +--- +title: "SQL Server Databases" +description: "SQL Server Databases" +sidebar_position: 30 +--- + # SQL Server Databases This report lists the properties of databases and database snapshots hosted on the selected SQL diff --git a/docs/auditor/10.6/admin/reports/types/stateintime/sqlmeansgranted.md b/docs/auditor/10.6/admin/reports/types/stateintime/sqlserveroverview/sqlmeansgranted.md similarity index 97% rename from docs/auditor/10.6/admin/reports/types/stateintime/sqlmeansgranted.md rename to docs/auditor/10.6/admin/reports/types/stateintime/sqlserveroverview/sqlmeansgranted.md index 6f9e25e9de..07d3d46bed 100644 --- a/docs/auditor/10.6/admin/reports/types/stateintime/sqlmeansgranted.md +++ b/docs/auditor/10.6/admin/reports/types/stateintime/sqlserveroverview/sqlmeansgranted.md @@ -1,3 +1,9 @@ +--- +title: "SQL Server Means Granted" +description: "SQL Server Means Granted" +sidebar_position: 40 +--- + # SQL Server Means Granted This report shows accounts with explicit and inherited permissions on the selected SQL Server object diff --git a/docs/auditor/10.6/admin/reports/types/stateintime/sqlobjectpermissions.md b/docs/auditor/10.6/admin/reports/types/stateintime/sqlserveroverview/sqlobjectpermissions.md similarity index 95% rename from docs/auditor/10.6/admin/reports/types/stateintime/sqlobjectpermissions.md rename to docs/auditor/10.6/admin/reports/types/stateintime/sqlserveroverview/sqlobjectpermissions.md index 1c8d328f2d..33e6d0c569 100644 --- a/docs/auditor/10.6/admin/reports/types/stateintime/sqlobjectpermissions.md +++ b/docs/auditor/10.6/admin/reports/types/stateintime/sqlserveroverview/sqlobjectpermissions.md @@ -1,3 +1,9 @@ +--- +title: "Object Permissions in SQL Server" +description: "Object Permissions in SQL Server" +sidebar_position: 20 +--- + # Object Permissions in SQL Server This report shows a detailed list of the effective permissions that accounts have on the selected @@ -89,10 +95,10 @@ This report has the following filters: ## Related reports - Clicking a User account link opens the - [Account Permissions in SQL Server](/docs/auditor/10.6/admin/reports/types/stateintime/sqlaccountpermissions.md) + [Account Permissions in SQL Server](/docs/auditor/10.6/admin/reports/types/stateintime/sqlserveroverview/sqlaccountpermissions.md) report. - Clicking a Means granted link opens - the[SQL Server Means Granted](/docs/auditor/10.6/admin/reports/types/stateintime/sqlmeansgranted.md) + the[SQL Server Means Granted](/docs/auditor/10.6/admin/reports/types/stateintime/sqlserveroverview/sqlmeansgranted.md) report. ## Usage example diff --git a/docs/auditor/10.6/admin/reports/types/stateintime/sqlroles.md b/docs/auditor/10.6/admin/reports/types/stateintime/sqlserveroverview/sqlroles.md similarity index 94% rename from docs/auditor/10.6/admin/reports/types/stateintime/sqlroles.md rename to docs/auditor/10.6/admin/reports/types/stateintime/sqlserveroverview/sqlroles.md index 27182e6d49..b75596e68f 100644 --- a/docs/auditor/10.6/admin/reports/types/stateintime/sqlroles.md +++ b/docs/auditor/10.6/admin/reports/types/stateintime/sqlserveroverview/sqlroles.md @@ -1,3 +1,9 @@ +--- +title: "SQL Server-Level Roles" +description: "SQL Server-Level Roles" +sidebar_position: 50 +--- + # SQL Server-Level Roles This report shows the server-level fixed and custom roles for the selected SQL Server instance, @@ -56,7 +62,7 @@ This report has the following filters: ## Related reports - Clicking a role member (account) link opens the - [Account Permissions in SQL Server](/docs/auditor/10.6/admin/reports/types/stateintime/sqlaccountpermissions.md) + [Account Permissions in SQL Server](/docs/auditor/10.6/admin/reports/types/stateintime/sqlserveroverview/sqlaccountpermissions.md) report. ## Usage example diff --git a/docs/auditor/10.6/admin/reports/types/stateintime/sqlserveroverview.md b/docs/auditor/10.6/admin/reports/types/stateintime/sqlserveroverview/sqlserveroverview.md similarity index 68% rename from docs/auditor/10.6/admin/reports/types/stateintime/sqlserveroverview.md rename to docs/auditor/10.6/admin/reports/types/stateintime/sqlserveroverview/sqlserveroverview.md index f21d2326ea..80a1481e0f 100644 --- a/docs/auditor/10.6/admin/reports/types/stateintime/sqlserveroverview.md +++ b/docs/auditor/10.6/admin/reports/types/stateintime/sqlserveroverview/sqlserveroverview.md @@ -1,13 +1,19 @@ +--- +title: "SQL Server State-In-Time Reports" +description: "SQL Server State-In-Time Reports" +sidebar_position: 40 +--- + # SQL Server State-In-Time Reports These are reports on the SQL Server state-in-time data, including roles, permissions and other configuration settings: -- [Account Permissions in SQL Server](/docs/auditor/10.6/admin/reports/types/stateintime/sqlaccountpermissions.md) -- [Object Permissions in SQL Server](/docs/auditor/10.6/admin/reports/types/stateintime/sqlobjectpermissions.md) -- [SQL Server Databases](/docs/auditor/10.6/admin/reports/types/stateintime/sqldatabases.md) -- [SQL Server Means Granted](/docs/auditor/10.6/admin/reports/types/stateintime/sqlmeansgranted.md) -- [SQL Server-Level Roles](/docs/auditor/10.6/admin/reports/types/stateintime/sqlroles.md) +- [Account Permissions in SQL Server](/docs/auditor/10.6/admin/reports/types/stateintime/sqlserveroverview/sqlaccountpermissions.md) +- [Object Permissions in SQL Server](/docs/auditor/10.6/admin/reports/types/stateintime/sqlserveroverview/sqlobjectpermissions.md) +- [SQL Server Databases](/docs/auditor/10.6/admin/reports/types/stateintime/sqlserveroverview/sqldatabases.md) +- [SQL Server Means Granted](/docs/auditor/10.6/admin/reports/types/stateintime/sqlserveroverview/sqlmeansgranted.md) +- [SQL Server-Level Roles](/docs/auditor/10.6/admin/reports/types/stateintime/sqlserveroverview/sqlroles.md) To instruct Netwrix Auditor to collect data needed for these reports, make sure that **Collect data for state-in-time reports** option is selected in the corresponding monitoring plan properties. See diff --git a/docs/auditor/10.6/admin/reports/types/stateintime/vmware.md b/docs/auditor/10.6/admin/reports/types/stateintime/vmware.md index a2603bf275..e0f06bd008 100644 --- a/docs/auditor/10.6/admin/reports/types/stateintime/vmware.md +++ b/docs/auditor/10.6/admin/reports/types/stateintime/vmware.md @@ -1,3 +1,9 @@ +--- +title: "VMware State-In-Time Reports" +description: "VMware State-In-Time Reports" +sidebar_position: 50 +--- + # VMware State-In-Time Reports These are reports on the VMware vCenter state-in-time data, including account permissions and object diff --git a/docs/auditor/10.6/admin/reports/types/userbehavior.md b/docs/auditor/10.6/admin/reports/types/userbehavior.md index e8b6703683..26ecedfb13 100644 --- a/docs/auditor/10.6/admin/reports/types/userbehavior.md +++ b/docs/auditor/10.6/admin/reports/types/userbehavior.md @@ -1,3 +1,9 @@ +--- +title: "User Behavior and Blind Spot Analysis Reports" +description: "User Behavior and Blind Spot Analysis Reports" +sidebar_position: 40 +--- + # User Behavior and Blind Spot Analysis Reports The User Behavior and Blind Spot Analysis report pack contains a set of smart reports that help you diff --git a/docs/auditor/10.6/admin/reports/video.md b/docs/auditor/10.6/admin/reports/video.md index 980dea60ad..021ca81fcf 100644 --- a/docs/auditor/10.6/admin/reports/video.md +++ b/docs/auditor/10.6/admin/reports/video.md @@ -1,3 +1,9 @@ +--- +title: "Reports with Video" +description: "Reports with Video" +sidebar_position: 30 +--- + # Reports with Video Netwrix Auditor can be configured to capture video of user activity on the monitored computers that diff --git a/docs/auditor/10.6/admin/reports/view.md b/docs/auditor/10.6/admin/reports/view.md index f90d3cde4f..2af20743d7 100644 --- a/docs/auditor/10.6/admin/reports/view.md +++ b/docs/auditor/10.6/admin/reports/view.md @@ -1,3 +1,9 @@ +--- +title: "View Reports" +description: "View Reports" +sidebar_position: 10 +--- + # View Reports To view reports, users need the following: diff --git a/docs/auditor/10.6/admin/riskassessment/_category_.json b/docs/auditor/10.6/admin/riskassessment/_category_.json new file mode 100644 index 0000000000..0f590a61bd --- /dev/null +++ b/docs/auditor/10.6/admin/riskassessment/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "IT Risk Assessment Overview", + "position": 90, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/admin/riskassessment/dashboard.md b/docs/auditor/10.6/admin/riskassessment/dashboard.md index 66b732b7d2..221af9fb0e 100644 --- a/docs/auditor/10.6/admin/riskassessment/dashboard.md +++ b/docs/auditor/10.6/admin/riskassessment/dashboard.md @@ -1,3 +1,9 @@ +--- +title: "IT Risk Assessment Dashboard" +description: "IT Risk Assessment Dashboard" +sidebar_position: 10 +--- + # IT Risk Assessment Dashboard To access the Risk Assessment dashboard, click the corresponding tile in the main window. diff --git a/docs/auditor/10.6/admin/riskassessment/levels.md b/docs/auditor/10.6/admin/riskassessment/levels.md index 7fa4138b63..52e537014a 100644 --- a/docs/auditor/10.6/admin/riskassessment/levels.md +++ b/docs/auditor/10.6/admin/riskassessment/levels.md @@ -1,3 +1,9 @@ +--- +title: "How Risk Levels Are Estimated" +description: "How Risk Levels Are Estimated" +sidebar_position: 20 +--- + # How Risk Levels Are Estimated As mentioned, dashboard and built-in reports give you a bird's eye view of the following high-risk diff --git a/docs/auditor/10.6/admin/riskassessment/overview.md b/docs/auditor/10.6/admin/riskassessment/overview.md index 05f25ce493..53d934f5e9 100644 --- a/docs/auditor/10.6/admin/riskassessment/overview.md +++ b/docs/auditor/10.6/admin/riskassessment/overview.md @@ -1,3 +1,9 @@ +--- +title: "IT Risk Assessment Overview" +description: "IT Risk Assessment Overview" +sidebar_position: 90 +--- + # IT Risk Assessment Overview To help you identify configuration gaps in your environment and understand their impact on overall diff --git a/docs/auditor/10.6/admin/search/_category_.json b/docs/auditor/10.6/admin/search/_category_.json new file mode 100644 index 0000000000..bd0de28493 --- /dev/null +++ b/docs/auditor/10.6/admin/search/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "View and Search Collected Data", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/admin/search/filteradvanced.md b/docs/auditor/10.6/admin/search/filteradvanced.md index eb68ba2bbd..4fa85c1408 100644 --- a/docs/auditor/10.6/admin/search/filteradvanced.md +++ b/docs/auditor/10.6/admin/search/filteradvanced.md @@ -1,3 +1,9 @@ +--- +title: "Use Filters in Advanced Mode" +description: "Use Filters in Advanced Mode" +sidebar_position: 20 +--- + # Use Filters in Advanced Mode Netwrix Auditor provides an advanced set of filters and match type operators that enable you to diff --git a/docs/auditor/10.6/admin/search/filtersimple.md b/docs/auditor/10.6/admin/search/filtersimple.md index 6a8183aa2a..6a88fd3ca7 100644 --- a/docs/auditor/10.6/admin/search/filtersimple.md +++ b/docs/auditor/10.6/admin/search/filtersimple.md @@ -1,3 +1,9 @@ +--- +title: "Use Filters in Simple Mode" +description: "Use Filters in Simple Mode" +sidebar_position: 10 +--- + # Use Filters in Simple Mode Filters are used to narrow your search results. To create a unique set of filters, you can: diff --git a/docs/auditor/10.6/admin/search/overview.md b/docs/auditor/10.6/admin/search/overview.md index f0f634c689..3a8687c146 100644 --- a/docs/auditor/10.6/admin/search/overview.md +++ b/docs/auditor/10.6/admin/search/overview.md @@ -1,3 +1,9 @@ +--- +title: "View and Search Collected Data" +description: "View and Search Collected Data" +sidebar_position: 40 +--- + # View and Search Collected Data Netwrix Auditor delivers complete visibility into your IT infrastructure. Its convenient interactive diff --git a/docs/auditor/10.6/admin/settings/_category_.json b/docs/auditor/10.6/admin/settings/_category_.json new file mode 100644 index 0000000000..65a7c8c8dc --- /dev/null +++ b/docs/auditor/10.6/admin/settings/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Netwrix Auditor Settings", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/admin/settings/about.md b/docs/auditor/10.6/admin/settings/about.md index f98e4a59e4..f72e59bcf5 100644 --- a/docs/auditor/10.6/admin/settings/about.md +++ b/docs/auditor/10.6/admin/settings/about.md @@ -1,3 +1,9 @@ +--- +title: "About Netwrix Auditor" +description: "About Netwrix Auditor" +sidebar_position: 90 +--- + # About Netwrix Auditor The About Netwrix Auditor tab contains complete information on the product: diff --git a/docs/auditor/10.6/admin/settings/auditdatabase.md b/docs/auditor/10.6/admin/settings/auditdatabase.md index 8fdac29465..cca7f1afbc 100644 --- a/docs/auditor/10.6/admin/settings/auditdatabase.md +++ b/docs/auditor/10.6/admin/settings/auditdatabase.md @@ -1,3 +1,9 @@ +--- +title: "Audit Database" +description: "Audit Database" +sidebar_position: 20 +--- + # Audit Database If you want to generate reports and run interactive search queries, you should configure Auditor to diff --git a/docs/auditor/10.6/admin/settings/custombrand.md b/docs/auditor/10.6/admin/settings/custombrand.md index 7ac387acb2..f09b71b4f9 100644 --- a/docs/auditor/10.6/admin/settings/custombrand.md +++ b/docs/auditor/10.6/admin/settings/custombrand.md @@ -1,3 +1,9 @@ +--- +title: "Customize Branding" +description: "Customize Branding" +sidebar_position: 100 +--- + # Customize Branding Netwrix Auditor allows customizing look and feel of your reports, search subscriptions and exported diff --git a/docs/auditor/10.6/admin/settings/general.md b/docs/auditor/10.6/admin/settings/general.md index 1b6fd679ac..7984f56042 100644 --- a/docs/auditor/10.6/admin/settings/general.md +++ b/docs/auditor/10.6/admin/settings/general.md @@ -1,3 +1,9 @@ +--- +title: "General" +description: "General" +sidebar_position: 10 +--- + # General On the General tab you can configure global Netwrix Auditor settings, e.g., self-audit, tags, @@ -9,6 +15,6 @@ Review the following for additional information: | --------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Self-audit | Select to enable data collection for product self-auditing. Self-audit allows tracking every change to monitoring plan, data source, and audit scope and details about it (before-after values) so that you know that scope of data to be audited is complete and changed only in line with workflows adopted by our organization. Review the following for additional information: - [Netwrix Auditor Operations and Health](/docs/auditor/10.6/admin/healthstatus/overview.md) | | Netwrix Auditor  usage statistics | It is optional on your part to help Netwrix improve the quality, reliability, and performance of Netwrix products and services. If selected, Netwrix collects statistical information on how the Licensee uses the product in accordance with applicable law. Visit [Netwrix Corporation Software License Agreement](https://www.netwrix.com/eula.html) for additional information about the program. You can review a sample piece of data if you are interested in data acquired by Netwrix. | -| Tags | Netwrix Auditor  allows you to apply tags when creating an alert. With alerts, you can distinguish one alert from another, create groups of similar alerts, etc. The Tags page contains a complete list of alerts that were ever created in the product. See the [Alerts](/docs/auditor/10.6/admin/alertsettings/overview.md) topic for additional information. Currently, you cannot assign or create tags on this page. To apply tags to an alert, navigate to alert settings and locate the Apply tags section on the General tab. See the [Create Alerts](/docs/auditor/10.6/admin/alertsettings/create.md) topic for additional information. | +| Tags | Netwrix Auditor  allows you to apply tags when creating an alert. With alerts, you can distinguish one alert from another, create groups of similar alerts, etc. The Tags page contains a complete list of alerts that were ever created in the product. See the [Alerts](/docs/auditor/10.6/admin/alertsettings/overview.md) topic for additional information. Currently, you cannot assign or create tags on this page. To apply tags to an alert, navigate to alert settings and locate the Apply tags section on the General tab. See the [Create Alerts](/docs/auditor/10.6/admin/alertsettings/create/create.md) topic for additional information. | | Account and passwords | Netwrix Auditor  allows you to assign different accounts for monitoring plans. Click **Manage** to review the full list of accounts and associated auditing scope. You can also change accounts' password if necessary. | -| Access Reviews | Netwrix Auditor supports integration with Netwrix Auditor Access Reviews, which enables business owners to conduct resource and group reviews and recommend changes. See the [Access Reviews](/docs/auditor/10.6/accessreviews.md) topic for additional information. | +| Access Reviews | Netwrix Auditor supports integration with Netwrix Auditor Access Reviews, which enables business owners to conduct resource and group reviews and recommend changes. See the [Access Reviews](/docs/auditor/10.6/accessreviews/accessreviews.md) topic for additional information. | diff --git a/docs/auditor/10.6/admin/settings/integrations.md b/docs/auditor/10.6/admin/settings/integrations.md index 1a2de88ee8..8880c20082 100644 --- a/docs/auditor/10.6/admin/settings/integrations.md +++ b/docs/auditor/10.6/admin/settings/integrations.md @@ -1,3 +1,9 @@ +--- +title: "Integrations" +description: "Integrations" +sidebar_position: 60 +--- + # Integrations Netwrix Auditor Integration API—endless integration, auditing and reporting capabilities. diff --git a/docs/auditor/10.6/admin/settings/investigations.md b/docs/auditor/10.6/admin/settings/investigations.md index ce28ce10b0..e82a2d23bb 100644 --- a/docs/auditor/10.6/admin/settings/investigations.md +++ b/docs/auditor/10.6/admin/settings/investigations.md @@ -1,3 +1,9 @@ +--- +title: "Investigations" +description: "Investigations" +sidebar_position: 40 +--- + # Investigations By default, the Audit Database stores data up to 180 days. Once the retention period is over, the diff --git a/docs/auditor/10.6/admin/settings/licenses.md b/docs/auditor/10.6/admin/settings/licenses.md index 350d57a7a3..73d1236c22 100644 --- a/docs/auditor/10.6/admin/settings/licenses.md +++ b/docs/auditor/10.6/admin/settings/licenses.md @@ -1,3 +1,9 @@ +--- +title: "Licenses" +description: "Licenses" +sidebar_position: 80 +--- + # Licenses The Licenses tab allows you to review the status of your current licenses, update them and add new diff --git a/docs/auditor/10.6/admin/settings/longtermarchive.md b/docs/auditor/10.6/admin/settings/longtermarchive.md index 9c6ea4d87d..264e8edfaf 100644 --- a/docs/auditor/10.6/admin/settings/longtermarchive.md +++ b/docs/auditor/10.6/admin/settings/longtermarchive.md @@ -1,3 +1,9 @@ +--- +title: "Long-Term Archive" +description: "Long-Term Archive" +sidebar_position: 30 +--- + # Long-Term Archive The Long-Term Archive is configured by default, irrespective of your subscription plan and settings @@ -22,7 +28,7 @@ Setting Recording Settings | | | | ----------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Configure custom location of session recordings | Default location for storing session recordings is set to _"\\``\Netwrix_UAVR$"_. However, storing extra files on the Auditor  Server may produce additional load on it, so consider using this option to specify another location where session recordings will be stored. | -| Enter UNC path to shared folder: | Specify UNC path to the shared folder where user session video recordings will be stored. You can use server name or IP address, for example: _\\172.28.6.33\NA_UserSessions_ Using a local folder for that purpose is not recommended, as storing extra files on the Auditor  Server will produce additional load on it. Make sure the specified shared folder has enough capacity to store the video files. Retention period for the video files can be adjusted in the related monitoring plan settings (targeted at User Activity data source); default retention is 7 days. See the [User Activity](/docs/auditor/10.6/admin/monitoringplans/useractivity/overview.md) topic for additional information. After you specify and save settings for session recordings, it is recommended that you leave them unchanged. Otherwise — if you change the storage location while using Netwrix Auditor for User Activity — please be aware of possible data loss, as Auditor  will not automatically move session recordings to a new location. | +| Enter UNC path to shared folder: | Specify UNC path to the shared folder where user session video recordings will be stored. You can use server name or IP address, for example: _\\172.28.6.33\NA_UserSessions_ Using a local folder for that purpose is not recommended, as storing extra files on the Auditor  Server will produce additional load on it. Make sure the specified shared folder has enough capacity to store the video files. Retention period for the video files can be adjusted in the related monitoring plan settings (targeted at User Activity data source); default retention is 7 days. See the [User Activity](/docs/auditor/10.6/admin/monitoringplans/overview_1.md) topic for additional information. After you specify and save settings for session recordings, it is recommended that you leave them unchanged. Otherwise — if you change the storage location while using Netwrix Auditor for User Activity — please be aware of possible data loss, as Auditor  will not automatically move session recordings to a new location. | | User name / Password | Provide user name and password for the account that will be used to store session recordings to the specified shared folder. Make sure the account has at least the Write permission for that folder. | Auditor  informs you if you are running out of space on a system disk where the Long-Term Archive is diff --git a/docs/auditor/10.6/admin/settings/notifications.md b/docs/auditor/10.6/admin/settings/notifications.md index dab11f396a..4918773ba9 100644 --- a/docs/auditor/10.6/admin/settings/notifications.md +++ b/docs/auditor/10.6/admin/settings/notifications.md @@ -1,3 +1,9 @@ +--- +title: "Notifications" +description: "Notifications" +sidebar_position: 50 +--- + # Notifications SMTP settings are configured when you create the first monitoring plan in the New monitoring plan diff --git a/docs/auditor/10.6/admin/settings/overview.md b/docs/auditor/10.6/admin/settings/overview.md index a11aaf62f8..51ee0e2ccc 100644 --- a/docs/auditor/10.6/admin/settings/overview.md +++ b/docs/auditor/10.6/admin/settings/overview.md @@ -1,3 +1,9 @@ +--- +title: "Netwrix Auditor Settings" +description: "Netwrix Auditor Settings" +sidebar_position: 20 +--- + # Netwrix Auditor Settings In the Settings section, you can configure product settings, such as default SQL Server instance for diff --git a/docs/auditor/10.6/admin/settings/sensitivedatadiscovery.md b/docs/auditor/10.6/admin/settings/sensitivedatadiscovery.md index e8948eacda..7583a5eb98 100644 --- a/docs/auditor/10.6/admin/settings/sensitivedatadiscovery.md +++ b/docs/auditor/10.6/admin/settings/sensitivedatadiscovery.md @@ -1,3 +1,9 @@ +--- +title: "Sensitive Data Discovery" +description: "Sensitive Data Discovery" +sidebar_position: 70 +--- + # Sensitive Data Discovery Sensitive Data Discovery is an integration module between Auditor and Netwrix Data Classification. diff --git a/docs/auditor/10.6/admin/subscriptions/_category_.json b/docs/auditor/10.6/admin/subscriptions/_category_.json new file mode 100644 index 0000000000..002def26b2 --- /dev/null +++ b/docs/auditor/10.6/admin/subscriptions/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Subscriptions", + "position": 60, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/admin/subscriptions/create.md b/docs/auditor/10.6/admin/subscriptions/create.md index b0af5ad9a6..72d61df6d9 100644 --- a/docs/auditor/10.6/admin/subscriptions/create.md +++ b/docs/auditor/10.6/admin/subscriptions/create.md @@ -1,3 +1,9 @@ +--- +title: "Create Subscriptions" +description: "Create Subscriptions" +sidebar_position: 10 +--- + # Create Subscriptions To create new subscriptions and manage existing subscriptions, you must be assigned the Global diff --git a/docs/auditor/10.6/admin/subscriptions/manage.md b/docs/auditor/10.6/admin/subscriptions/manage.md index f22428039b..fdec2584d8 100644 --- a/docs/auditor/10.6/admin/subscriptions/manage.md +++ b/docs/auditor/10.6/admin/subscriptions/manage.md @@ -1,3 +1,9 @@ +--- +title: "Review and Manage Subscriptions" +description: "Review and Manage Subscriptions" +sidebar_position: 20 +--- + # Review and Manage Subscriptions On the main Netwrix Auditor page, navigate to Subscriptions to review a list of your subscriptions. diff --git a/docs/auditor/10.6/admin/subscriptions/overview.md b/docs/auditor/10.6/admin/subscriptions/overview.md index 80873c6f1a..fd0ed2f4dd 100644 --- a/docs/auditor/10.6/admin/subscriptions/overview.md +++ b/docs/auditor/10.6/admin/subscriptions/overview.md @@ -1,3 +1,9 @@ +--- +title: "Subscriptions" +description: "Subscriptions" +sidebar_position: 60 +--- + # Subscriptions Subscriptions enable you to schedule email delivery of a variety of reports or set of specific diff --git a/docs/auditor/10.6/api/_category_.json b/docs/auditor/10.6/api/_category_.json new file mode 100644 index 0000000000..d275f70d06 --- /dev/null +++ b/docs/auditor/10.6/api/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Integration API", + "position": 70, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/api/activityrecordreference.md b/docs/auditor/10.6/api/activityrecordreference.md index 0737b893c4..02f1233f43 100644 --- a/docs/auditor/10.6/api/activityrecordreference.md +++ b/docs/auditor/10.6/api/activityrecordreference.md @@ -1,3 +1,9 @@ +--- +title: "Reference for Creating Activity Records" +description: "Reference for Creating Activity Records" +sidebar_position: 70 +--- + # Reference for Creating Activity Records The table below describes Activity Record elements. diff --git a/docs/auditor/10.6/api/compatibility.md b/docs/auditor/10.6/api/compatibility.md index 09bf100b31..3da69f1a8f 100644 --- a/docs/auditor/10.6/api/compatibility.md +++ b/docs/auditor/10.6/api/compatibility.md @@ -1,3 +1,9 @@ +--- +title: "Compatibility Notice" +description: "Compatibility Notice" +sidebar_position: 130 +--- + # Compatibility Notice Make sure to check your product version, and then review and update your add-ons and scripts diff --git a/docs/auditor/10.6/api/endpoints.md b/docs/auditor/10.6/api/endpoints.md index 1cc129d945..49bd5b5df9 100644 --- a/docs/auditor/10.6/api/endpoints.md +++ b/docs/auditor/10.6/api/endpoints.md @@ -1,3 +1,9 @@ +--- +title: "API Endpoints" +description: "API Endpoints" +sidebar_position: 30 +--- + # API Endpoints | Method | Endpoint | POST Data | Description | diff --git a/docs/auditor/10.6/api/errordetails.md b/docs/auditor/10.6/api/errordetails.md index 24467258ab..ffc43f57fa 100644 --- a/docs/auditor/10.6/api/errordetails.md +++ b/docs/auditor/10.6/api/errordetails.md @@ -1,3 +1,9 @@ +--- +title: "Error Details" +description: "Error Details" +sidebar_position: 110 +--- + # Error Details On error, most requests contain an error description in the response body (except some requests with diff --git a/docs/auditor/10.6/api/filterreference/_category_.json b/docs/auditor/10.6/api/filterreference/_category_.json new file mode 100644 index 0000000000..ba2580d372 --- /dev/null +++ b/docs/auditor/10.6/api/filterreference/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Reference for Creating Search Parameters File", + "position": 80, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "filterreference" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/api/filteroperators.md b/docs/auditor/10.6/api/filterreference/filteroperators.md similarity index 98% rename from docs/auditor/10.6/api/filteroperators.md rename to docs/auditor/10.6/api/filterreference/filteroperators.md index 003abfe693..4dd053dbc1 100644 --- a/docs/auditor/10.6/api/filteroperators.md +++ b/docs/auditor/10.6/api/filterreference/filteroperators.md @@ -1,3 +1,9 @@ +--- +title: "Operators" +description: "Operators" +sidebar_position: 20 +--- + # Operators Review the table below to learn more about operators. diff --git a/docs/auditor/10.6/api/filterreference.md b/docs/auditor/10.6/api/filterreference/filterreference.md similarity index 98% rename from docs/auditor/10.6/api/filterreference.md rename to docs/auditor/10.6/api/filterreference/filterreference.md index 219246f444..484a2e7cb6 100644 --- a/docs/auditor/10.6/api/filterreference.md +++ b/docs/auditor/10.6/api/filterreference/filterreference.md @@ -1,3 +1,9 @@ +--- +title: "Reference for Creating Search Parameters File" +description: "Reference for Creating Search Parameters File" +sidebar_position: 80 +--- + # Reference for Creating Search Parameters File Review this section to learn more about operators and how to apply them to Activity Record filters @@ -25,8 +31,8 @@ to create a unique search. You can: Review the following for additional information: -- [Filters](/docs/auditor/10.6/api/filters.md) -- [Operators](/docs/auditor/10.6/api/filteroperators.md) +- [Filters](/docs/auditor/10.6/api/filterreference/filters.md) +- [Operators](/docs/auditor/10.6/api/filterreference/filteroperators.md) The table below shows filters and Activity Records matching them. diff --git a/docs/auditor/10.6/api/filters.md b/docs/auditor/10.6/api/filterreference/filters.md similarity index 99% rename from docs/auditor/10.6/api/filters.md rename to docs/auditor/10.6/api/filterreference/filters.md index 6cebdb1483..3a0ec7e1e2 100644 --- a/docs/auditor/10.6/api/filters.md +++ b/docs/auditor/10.6/api/filterreference/filters.md @@ -1,3 +1,9 @@ +--- +title: "Filters" +description: "Filters" +sidebar_position: 10 +--- + # Filters Review the table below to learn more about filters. The filters correspond to Activity Record diff --git a/docs/auditor/10.6/api/overview.md b/docs/auditor/10.6/api/overview.md index c6cf4436de..0e098b041c 100644 --- a/docs/auditor/10.6/api/overview.md +++ b/docs/auditor/10.6/api/overview.md @@ -1,3 +1,9 @@ +--- +title: "Integration API" +description: "Integration API" +sidebar_position: 70 +--- + # Integration API Netwrix Auditor Netwrix Risk Insights leverages Netwrix Auditor Integration API. Although you can diff --git a/docs/auditor/10.6/api/ports.md b/docs/auditor/10.6/api/ports.md index 0adcfe4093..cdb651c6c6 100644 --- a/docs/auditor/10.6/api/ports.md +++ b/docs/auditor/10.6/api/ports.md @@ -1,3 +1,9 @@ +--- +title: "Integration API Ports" +description: "Integration API Ports" +sidebar_position: 20 +--- + # Integration API Ports Review a full list of protocols and ports required for add-ons or any queries leveraging Netwrix diff --git a/docs/auditor/10.6/api/postdata/_category_.json b/docs/auditor/10.6/api/postdata/_category_.json new file mode 100644 index 0000000000..7d177b2dfc --- /dev/null +++ b/docs/auditor/10.6/api/postdata/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Post Data", + "position": 90, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/api/postdata/activityrecords.md b/docs/auditor/10.6/api/postdata/activityrecords.md index b1af0020a3..b73a60d731 100644 --- a/docs/auditor/10.6/api/postdata/activityrecords.md +++ b/docs/auditor/10.6/api/postdata/activityrecords.md @@ -1,3 +1,9 @@ +--- +title: "Activity Records" +description: "Activity Records" +sidebar_position: 30 +--- + # Activity Records In Netwrix terms, one operable chunk of information is called the Activity Record. Netwrix Auditor diff --git a/docs/auditor/10.6/api/postdata/continuationmark.md b/docs/auditor/10.6/api/postdata/continuationmark.md index 5cd443bf5c..a640bafe74 100644 --- a/docs/auditor/10.6/api/postdata/continuationmark.md +++ b/docs/auditor/10.6/api/postdata/continuationmark.md @@ -1,3 +1,9 @@ +--- +title: "Continuation Mark" +description: "Continuation Mark" +sidebar_position: 10 +--- + # Continuation Mark When exporting data from the Audit Database, a successful response includes: diff --git a/docs/auditor/10.6/api/postdata/overview.md b/docs/auditor/10.6/api/postdata/overview.md index 8bee0ea5de..8e2b1286c3 100644 --- a/docs/auditor/10.6/api/postdata/overview.md +++ b/docs/auditor/10.6/api/postdata/overview.md @@ -1,3 +1,9 @@ +--- +title: "Post Data" +description: "Post Data" +sidebar_position: 90 +--- + # Post Data While running requests to Netwrix Auditor Integration API endpoints, you will need to post data, diff --git a/docs/auditor/10.6/api/postdata/searchparameters.md b/docs/auditor/10.6/api/postdata/searchparameters.md index 2774524bba..81fd94dacd 100644 --- a/docs/auditor/10.6/api/postdata/searchparameters.md +++ b/docs/auditor/10.6/api/postdata/searchparameters.md @@ -1,3 +1,9 @@ +--- +title: "Search Parameters" +description: "Search Parameters" +sidebar_position: 20 +--- + # Search Parameters Send the search parameters in the POST request body to narrow down the search results returned by @@ -27,8 +33,8 @@ Ensure to pass information about transferred data, including `Content-Type:appli Review the following for additional information: -- [Filters](/docs/auditor/10.6/api/filters.md) -- [Operators](/docs/auditor/10.6/api/filteroperators.md) +- [Filters](/docs/auditor/10.6/api/filterreference/filters.md) +- [Operators](/docs/auditor/10.6/api/filterreference/filteroperators.md) ## Example diff --git a/docs/auditor/10.6/api/prerequisites.md b/docs/auditor/10.6/api/prerequisites.md index 0684563f7f..28186a173d 100644 --- a/docs/auditor/10.6/api/prerequisites.md +++ b/docs/auditor/10.6/api/prerequisites.md @@ -1,3 +1,9 @@ +--- +title: "Prerequisites" +description: "Prerequisites" +sidebar_position: 10 +--- + # Prerequisites Netwrix Auditor Integration API uses HTTPS for communication with the automatically generated diff --git a/docs/auditor/10.6/api/responsestatuscodes.md b/docs/auditor/10.6/api/responsestatuscodes.md index 17c638c2e3..27260569b6 100644 --- a/docs/auditor/10.6/api/responsestatuscodes.md +++ b/docs/auditor/10.6/api/responsestatuscodes.md @@ -1,3 +1,9 @@ +--- +title: "Response Status Codes" +description: "Response Status Codes" +sidebar_position: 100 +--- + # Response Status Codes | Code | Status | Write Activity Records | Retrieve, search Activity Records | diff --git a/docs/auditor/10.6/api/retrieveactivityrecords.md b/docs/auditor/10.6/api/retrieveactivityrecords.md index 78451281e0..7f46bc7a12 100644 --- a/docs/auditor/10.6/api/retrieveactivityrecords.md +++ b/docs/auditor/10.6/api/retrieveactivityrecords.md @@ -1,3 +1,9 @@ +--- +title: "Retrieve Activity Records" +description: "Retrieve Activity Records" +sidebar_position: 40 +--- + # Retrieve Activity Records ## Endpoint diff --git a/docs/auditor/10.6/api/searchactivityrecords.md b/docs/auditor/10.6/api/searchactivityrecords.md index b32784da13..792de2b9af 100644 --- a/docs/auditor/10.6/api/searchactivityrecords.md +++ b/docs/auditor/10.6/api/searchactivityrecords.md @@ -1,3 +1,9 @@ +--- +title: "Search Activity Records" +description: "Search Activity Records" +sidebar_position: 50 +--- + # Search Activity Records The search functionality in the Netwrix Auditor Integration API reproduces interactive search diff --git a/docs/auditor/10.6/api/security.md b/docs/auditor/10.6/api/security.md index 6d654f0324..6dca09b19f 100644 --- a/docs/auditor/10.6/api/security.md +++ b/docs/auditor/10.6/api/security.md @@ -1,3 +1,9 @@ +--- +title: "Security" +description: "Security" +sidebar_position: 120 +--- + # Security By default, Netwrix Auditor API uses HTTPS for sending requests to its endpoints. Netwrix encrypts diff --git a/docs/auditor/10.6/api/writeactivityrecords.md b/docs/auditor/10.6/api/writeactivityrecords.md index 4f86f28ffd..bf68addfa6 100644 --- a/docs/auditor/10.6/api/writeactivityrecords.md +++ b/docs/auditor/10.6/api/writeactivityrecords.md @@ -1,3 +1,9 @@ +--- +title: "Write Activity Records" +description: "Write Activity Records" +sidebar_position: 60 +--- + # Write Activity Records ## Endpoint diff --git a/docs/auditor/10.6/configuration/_category_.json b/docs/auditor/10.6/configuration/_category_.json new file mode 100644 index 0000000000..5e21979e81 --- /dev/null +++ b/docs/auditor/10.6/configuration/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Data Source Configuration", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/configuration/activedirectory/_category_.json b/docs/auditor/10.6/configuration/activedirectory/_category_.json new file mode 100644 index 0000000000..f1b7611a03 --- /dev/null +++ b/docs/auditor/10.6/configuration/activedirectory/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Active Directory", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/configuration/activedirectory/additional.md b/docs/auditor/10.6/configuration/activedirectory/additional.md index a271803d0e..5ee2319051 100644 --- a/docs/auditor/10.6/configuration/activedirectory/additional.md +++ b/docs/auditor/10.6/configuration/activedirectory/additional.md @@ -1,3 +1,9 @@ +--- +title: "Additional Configuration to Review Changes Made via Exchange Server" +description: "Additional Configuration to Review Changes Made via Exchange Server" +sidebar_position: 40 +--- + # Additional Configuration to Review Changes Made via Exchange Server If you have an on-premises Exchange server in your Active Directory domain, consider that some diff --git a/docs/auditor/10.6/configuration/activedirectory/advancedpolicy.md b/docs/auditor/10.6/configuration/activedirectory/advancedpolicy.md index 2ec249771c..523569853a 100644 --- a/docs/auditor/10.6/configuration/activedirectory/advancedpolicy.md +++ b/docs/auditor/10.6/configuration/activedirectory/advancedpolicy.md @@ -1,3 +1,9 @@ +--- +title: "Configure Advanced Audit Policies" +description: "Configure Advanced Audit Policies" +sidebar_position: 60 +--- + # Configure Advanced Audit Policies You can configure advanced audit policies instead of basic domain policies to collect Active diff --git a/docs/auditor/10.6/configuration/activedirectory/automatic.md b/docs/auditor/10.6/configuration/activedirectory/automatic.md index 611bd5d98e..11d5af1f12 100644 --- a/docs/auditor/10.6/configuration/activedirectory/automatic.md +++ b/docs/auditor/10.6/configuration/activedirectory/automatic.md @@ -1,3 +1,9 @@ +--- +title: "Active Directory: Automatic Configuration" +description: "Active Directory: Automatic Configuration" +sidebar_position: 20 +--- + # Active Directory: Automatic Configuration This is a recommended method of applying Active Directory audit settings required by Auditor to diff --git a/docs/auditor/10.6/configuration/activedirectory/basicpolicy.md b/docs/auditor/10.6/configuration/activedirectory/basicpolicy.md index fa020c5da1..91cf42eebb 100644 --- a/docs/auditor/10.6/configuration/activedirectory/basicpolicy.md +++ b/docs/auditor/10.6/configuration/activedirectory/basicpolicy.md @@ -1,3 +1,9 @@ +--- +title: "Configure Basic Domain Audit Policies" +description: "Configure Basic Domain Audit Policies" +sidebar_position: 50 +--- + # Configure Basic Domain Audit Policies Basic audit policies allow tracking changes to user accounts and groups and identifying originating diff --git a/docs/auditor/10.6/configuration/activedirectory/manual.md b/docs/auditor/10.6/configuration/activedirectory/manual.md index 339589f51c..b3f9597466 100644 --- a/docs/auditor/10.6/configuration/activedirectory/manual.md +++ b/docs/auditor/10.6/configuration/activedirectory/manual.md @@ -1,3 +1,9 @@ +--- +title: "Active Directory: Manual Configuration" +description: "Active Directory: Manual Configuration" +sidebar_position: 30 +--- + # Active Directory: Manual Configuration To configure your domain for monitoring manually, you will need: diff --git a/docs/auditor/10.6/configuration/activedirectory/objectlevel.md b/docs/auditor/10.6/configuration/activedirectory/objectlevel.md index 93e1975b7b..0163628a83 100644 --- a/docs/auditor/10.6/configuration/activedirectory/objectlevel.md +++ b/docs/auditor/10.6/configuration/activedirectory/objectlevel.md @@ -1,3 +1,9 @@ +--- +title: "Configure Object-Level Auditing" +description: "Configure Object-Level Auditing" +sidebar_position: 70 +--- + # Configure Object-Level Auditing Object-level auditing must be configured for the **Domain** partition if you want to collect diff --git a/docs/auditor/10.6/configuration/activedirectory/overview.md b/docs/auditor/10.6/configuration/activedirectory/overview.md index 155aac7081..2174fc5459 100644 --- a/docs/auditor/10.6/configuration/activedirectory/overview.md +++ b/docs/auditor/10.6/configuration/activedirectory/overview.md @@ -1,3 +1,9 @@ +--- +title: "Active Directory" +description: "Active Directory" +sidebar_position: 10 +--- + # Active Directory Netwrix Auditor relies on native logs for collecting audit data. Therefore, successful change and diff --git a/docs/auditor/10.6/configuration/activedirectory/permissions.md b/docs/auditor/10.6/configuration/activedirectory/permissions.md index 2bc53bfee4..af4bbfb49d 100644 --- a/docs/auditor/10.6/configuration/activedirectory/permissions.md +++ b/docs/auditor/10.6/configuration/activedirectory/permissions.md @@ -1,3 +1,9 @@ +--- +title: "Permissions for Active Directory Auditing" +description: "Permissions for Active Directory Auditing" +sidebar_position: 110 +--- + # Permissions for Active Directory Auditing Before you start creating a monitoring plan to audit your Active Directory, plan for the account @@ -28,7 +34,7 @@ The account used for data collection must meet the following requirements: topic for additional information. If the account selected for data collection is not a member of the Domain Admins group, see the -[Assign Permission To Read the Registry Key](/docs/auditor/10.6/configuration/activedirectory/permissionsregistrykeys.md) +[Assign Permission To Read the Registry Key](/docs/auditor/10.6/configuration/exchange/permissionsregistrykeys.md) topic. ## Additional Configuration to Review Changes Made via Exchange Server @@ -53,7 +59,7 @@ The following is required if auto-backup is enabled for the domain controller ev - Permissions to access the HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\EventLog\Security registry key on the domain controllers in the target domain. See the - [Assign Permission To Read the Registry Key](/docs/auditor/10.6/configuration/activedirectory/permissionsregistrykeys.md) + [Assign Permission To Read the Registry Key](/docs/auditor/10.6/configuration/exchange/permissionsregistrykeys.md) topic for additional information. - Membership in one of the following groups: **Administrators**, **Print Operators**, **Server Operators**. @@ -93,7 +99,7 @@ If auto-backup is _enabled_ for the domain controller event logs: - Permissions to access the _HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\EventLog\Security_ registry key on the domain controllers in the target domain. See the - [Assign Permission To Read the Registry Key](/docs/auditor/10.6/configuration/activedirectory/permissionsregistrykeys.md) + [Assign Permission To Read the Registry Key](/docs/auditor/10.6/configuration/exchange/permissionsregistrykeys.md) topic for additional information. - Membership in any of the following groups: Administrators, Print Operators, Server Operators - Read/Write share permission and Full control security permission on the logs backup folder. diff --git a/docs/auditor/10.6/configuration/activedirectory/ports.md b/docs/auditor/10.6/configuration/activedirectory/ports.md index b65317cbe4..5817709946 100644 --- a/docs/auditor/10.6/configuration/activedirectory/ports.md +++ b/docs/auditor/10.6/configuration/activedirectory/ports.md @@ -1,3 +1,9 @@ +--- +title: "Active Directory Ports" +description: "Active Directory Ports" +sidebar_position: 10 +--- + # Active Directory Ports Review a full list of protocols and ports required for monitoring Active Directory. diff --git a/docs/auditor/10.6/configuration/activedirectory/registrykey.md b/docs/auditor/10.6/configuration/activedirectory/registrykey.md index 0fe8b458da..4a8b981ec7 100644 --- a/docs/auditor/10.6/configuration/activedirectory/registrykey.md +++ b/docs/auditor/10.6/configuration/activedirectory/registrykey.md @@ -1,3 +1,9 @@ +--- +title: "Active Directory Registry Key Configuration" +description: "Active Directory Registry Key Configuration" +sidebar_position: 100 +--- + # Active Directory Registry Key Configuration Review the basic registry keys that you may need to configure for monitoring Active Directory with diff --git a/docs/auditor/10.6/configuration/activedirectory/securitylog.md b/docs/auditor/10.6/configuration/activedirectory/securitylog.md index 93e8fcc4ff..089684da18 100644 --- a/docs/auditor/10.6/configuration/activedirectory/securitylog.md +++ b/docs/auditor/10.6/configuration/activedirectory/securitylog.md @@ -1,3 +1,9 @@ +--- +title: "Adjust Security Event Log Size and Retention" +description: "Adjust Security Event Log Size and Retention" +sidebar_position: 80 +--- + # Adjust Security Event Log Size and Retention Defining the Security event log size is essential for change auditing. If the log size is diff --git a/docs/auditor/10.6/configuration/activedirectory/tombstone.md b/docs/auditor/10.6/configuration/activedirectory/tombstone.md index 4332c69e04..99736638d6 100644 --- a/docs/auditor/10.6/configuration/activedirectory/tombstone.md +++ b/docs/auditor/10.6/configuration/activedirectory/tombstone.md @@ -1,3 +1,9 @@ +--- +title: "Adjust Active Directory Tombstone Lifetime (optional)" +description: "Adjust Active Directory Tombstone Lifetime (optional)" +sidebar_position: 90 +--- + # Adjust Active Directory Tombstone Lifetime (optional) You can restore deleted Active Directory objects and their attributes using the Netwrix Auditor diff --git a/docs/auditor/10.6/configuration/activedirectoryfederatedservices/_category_.json b/docs/auditor/10.6/configuration/activedirectoryfederatedservices/_category_.json new file mode 100644 index 0000000000..360379a7cc --- /dev/null +++ b/docs/auditor/10.6/configuration/activedirectoryfederatedservices/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "AD FS", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/configuration/activedirectoryfederatedservices/overview.md b/docs/auditor/10.6/configuration/activedirectoryfederatedservices/overview.md index 8dcd16ac66..98c9c7013a 100644 --- a/docs/auditor/10.6/configuration/activedirectoryfederatedservices/overview.md +++ b/docs/auditor/10.6/configuration/activedirectoryfederatedservices/overview.md @@ -1,3 +1,9 @@ +--- +title: "AD FS" +description: "AD FS" +sidebar_position: 20 +--- + # AD FS Netwrix Auditor relies on native logs for collecting audit data. Therefore, successful change and diff --git a/docs/auditor/10.6/configuration/activedirectoryfederatedservices/permissions.md b/docs/auditor/10.6/configuration/activedirectoryfederatedservices/permissions.md index 6b03ff248f..5dc29490e8 100644 --- a/docs/auditor/10.6/configuration/activedirectoryfederatedservices/permissions.md +++ b/docs/auditor/10.6/configuration/activedirectoryfederatedservices/permissions.md @@ -1,3 +1,9 @@ +--- +title: "Permissions for AD FS Auditing" +description: "Permissions for AD FS Auditing" +sidebar_position: 20 +--- + # Permissions for AD FS Auditing Before you start creating a monitoring plan to audit your AD FS federation servers, plan for the diff --git a/docs/auditor/10.6/configuration/activedirectoryfederatedservices/ports.md b/docs/auditor/10.6/configuration/activedirectoryfederatedservices/ports.md index 3510d3c8aa..42dd1c30a6 100644 --- a/docs/auditor/10.6/configuration/activedirectoryfederatedservices/ports.md +++ b/docs/auditor/10.6/configuration/activedirectoryfederatedservices/ports.md @@ -1,3 +1,9 @@ +--- +title: "AD FS Ports" +description: "AD FS Ports" +sidebar_position: 10 +--- + # AD FS Ports Review a full list of protocols and ports required for monitoring logon activities performed using diff --git a/docs/auditor/10.6/configuration/exchange/_category_.json b/docs/auditor/10.6/configuration/exchange/_category_.json new file mode 100644 index 0000000000..53c0779822 --- /dev/null +++ b/docs/auditor/10.6/configuration/exchange/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Exchange", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/configuration/exchange/auditlog.md b/docs/auditor/10.6/configuration/exchange/auditlog.md index f2a16211e4..ebb78f2236 100644 --- a/docs/auditor/10.6/configuration/exchange/auditlog.md +++ b/docs/auditor/10.6/configuration/exchange/auditlog.md @@ -1,3 +1,9 @@ +--- +title: "Exchange Administrator Audit Logging Settings" +description: "Exchange Administrator Audit Logging Settings" +sidebar_position: 20 +--- + # Exchange Administrator Audit Logging Settings To be able to audit and report who made changes to the Exchange servers in your on-premises diff --git a/docs/auditor/10.6/configuration/exchange/mailboxacccess.md b/docs/auditor/10.6/configuration/exchange/mailboxacccess.md index 21c566ff8c..4ebd92da11 100644 --- a/docs/auditor/10.6/configuration/exchange/mailboxacccess.md +++ b/docs/auditor/10.6/configuration/exchange/mailboxacccess.md @@ -1,3 +1,9 @@ +--- +title: "Configure Exchange for Monitoring Mailbox Access" +description: "Configure Exchange for Monitoring Mailbox Access" +sidebar_position: 30 +--- + # Configure Exchange for Monitoring Mailbox Access Netwrix Auditor allows tracking non-owner mailbox access in your Exchange organization. diff --git a/docs/auditor/10.6/configuration/exchange/overview.md b/docs/auditor/10.6/configuration/exchange/overview.md index 2729b9924c..6e0d59f397 100644 --- a/docs/auditor/10.6/configuration/exchange/overview.md +++ b/docs/auditor/10.6/configuration/exchange/overview.md @@ -1,3 +1,9 @@ +--- +title: "Exchange" +description: "Exchange" +sidebar_position: 30 +--- + # Exchange Netwrix Auditor relies on native logs for collecting audit data. Therefore, successful change and diff --git a/docs/auditor/10.6/configuration/exchange/permissions.md b/docs/auditor/10.6/configuration/exchange/permissions.md index 63f614de89..76cbbcf7d9 100644 --- a/docs/auditor/10.6/configuration/exchange/permissions.md +++ b/docs/auditor/10.6/configuration/exchange/permissions.md @@ -1,3 +1,9 @@ +--- +title: "Permissions for Exchange Auditing" +description: "Permissions for Exchange Auditing" +sidebar_position: 60 +--- + # Permissions for Exchange Auditing Before creating a monitoring plan to audit your Exchange server, you need to plan for the account diff --git a/docs/auditor/10.6/configuration/activedirectory/permissionsregistrykeys.md b/docs/auditor/10.6/configuration/exchange/permissionsregistrykeys.md similarity index 96% rename from docs/auditor/10.6/configuration/activedirectory/permissionsregistrykeys.md rename to docs/auditor/10.6/configuration/exchange/permissionsregistrykeys.md index a5ab12c02a..d492b6b66d 100644 --- a/docs/auditor/10.6/configuration/activedirectory/permissionsregistrykeys.md +++ b/docs/auditor/10.6/configuration/exchange/permissionsregistrykeys.md @@ -1,3 +1,9 @@ +--- +title: "Assign Permission To Read the Registry Key" +description: "Assign Permission To Read the Registry Key" +sidebar_position: 50 +--- + # Assign Permission To Read the Registry Key This permission is required only if the account selected for data collection is not a member of the diff --git a/docs/auditor/10.6/configuration/exchange/ports.md b/docs/auditor/10.6/configuration/exchange/ports.md index de4426788d..01931b12de 100644 --- a/docs/auditor/10.6/configuration/exchange/ports.md +++ b/docs/auditor/10.6/configuration/exchange/ports.md @@ -1,3 +1,9 @@ +--- +title: "Exchange Ports" +description: "Exchange Ports" +sidebar_position: 10 +--- + # Exchange Ports Review a full list of protocols and ports required for monitoring Exchange. diff --git a/docs/auditor/10.6/configuration/exchange/registrykey.md b/docs/auditor/10.6/configuration/exchange/registrykey.md index 07f3fefc0e..639e65bdd1 100644 --- a/docs/auditor/10.6/configuration/exchange/registrykey.md +++ b/docs/auditor/10.6/configuration/exchange/registrykey.md @@ -1,3 +1,9 @@ +--- +title: "Exchange Registry Keys" +description: "Exchange Registry Keys" +sidebar_position: 40 +--- + # Exchange Registry Keys Review the basic registry keys that you may need to configure for monitoring Exchange with Netwrix diff --git a/docs/auditor/10.6/configuration/fileservers/_category_.json b/docs/auditor/10.6/configuration/fileservers/_category_.json new file mode 100644 index 0000000000..00230f25ea --- /dev/null +++ b/docs/auditor/10.6/configuration/fileservers/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "File Servers", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/configuration/fileservers/delldatastorage/_category_.json b/docs/auditor/10.6/configuration/fileservers/delldatastorage/_category_.json new file mode 100644 index 0000000000..f4839332fd --- /dev/null +++ b/docs/auditor/10.6/configuration/fileservers/delldatastorage/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Dell Data Storage", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/configuration/fileservers/delldatastorage/cifss.md b/docs/auditor/10.6/configuration/fileservers/delldatastorage/cifss.md index 3df1b6a915..feea4d2eac 100644 --- a/docs/auditor/10.6/configuration/fileservers/delldatastorage/cifss.md +++ b/docs/auditor/10.6/configuration/fileservers/delldatastorage/cifss.md @@ -1,3 +1,9 @@ +--- +title: "Configure Audit Settings for CIFS File Shares on Dell Data Storage" +description: "Configure Audit Settings for CIFS File Shares on Dell Data Storage" +sidebar_position: 40 +--- + # Configure Audit Settings for CIFS File Shares on Dell Data Storage Dell VNX, VNXe, Celerra, and Unity NAS devices are collectively referred to as Dell Data Storage. diff --git a/docs/auditor/10.6/configuration/fileservers/delldatastorage/objectaccess.md b/docs/auditor/10.6/configuration/fileservers/delldatastorage/objectaccess.md index 48f53f5a82..5dec78a3fb 100644 --- a/docs/auditor/10.6/configuration/fileservers/delldatastorage/objectaccess.md +++ b/docs/auditor/10.6/configuration/fileservers/delldatastorage/objectaccess.md @@ -1,3 +1,9 @@ +--- +title: "Configure Audit Object Access Policy" +description: "Configure Audit Object Access Policy" +sidebar_position: 30 +--- + # Configure Audit Object Access Policy Netwrixrecommends you to avoid linking a GPO to the top level of the domain due to the potential diff --git a/docs/auditor/10.6/configuration/fileservers/delldatastorage/overview.md b/docs/auditor/10.6/configuration/fileservers/delldatastorage/overview.md index 4079cf027e..200816a6e8 100644 --- a/docs/auditor/10.6/configuration/fileservers/delldatastorage/overview.md +++ b/docs/auditor/10.6/configuration/fileservers/delldatastorage/overview.md @@ -1,3 +1,9 @@ +--- +title: "Dell Data Storage" +description: "Dell Data Storage" +sidebar_position: 10 +--- + # Dell Data Storage **NOTE:** Dell VNX, VNXe, Celerra, and Unity NAS devices are collectively referred to as Dell Data diff --git a/docs/auditor/10.6/configuration/fileservers/delldatastorage/permissions.md b/docs/auditor/10.6/configuration/fileservers/delldatastorage/permissions.md index 668165264a..c60ad4b368 100644 --- a/docs/auditor/10.6/configuration/fileservers/delldatastorage/permissions.md +++ b/docs/auditor/10.6/configuration/fileservers/delldatastorage/permissions.md @@ -1,3 +1,9 @@ +--- +title: "Permissions for Dell Data Storage Auditing" +description: "Permissions for Dell Data Storage Auditing" +sidebar_position: 50 +--- + # Permissions for Dell Data Storage Auditing Dell VNX, VNXe, Celerra, and Unity NAS devices are collectively referred to as Dell Data Storage. diff --git a/docs/auditor/10.6/configuration/fileservers/delldatastorage/ports.md b/docs/auditor/10.6/configuration/fileservers/delldatastorage/ports.md index 929605d686..d1457c2d46 100644 --- a/docs/auditor/10.6/configuration/fileservers/delldatastorage/ports.md +++ b/docs/auditor/10.6/configuration/fileservers/delldatastorage/ports.md @@ -1,3 +1,9 @@ +--- +title: "Dell Data Storage Ports" +description: "Dell Data Storage Ports" +sidebar_position: 10 +--- + # Dell Data Storage Ports Review a full list of Dell Data Storage protocols and ports required for Netwrix Auditor for File diff --git a/docs/auditor/10.6/configuration/fileservers/delldatastorage/securityeventlog.md b/docs/auditor/10.6/configuration/fileservers/delldatastorage/securityeventlog.md index 499c4acb0b..ec3ee353a8 100644 --- a/docs/auditor/10.6/configuration/fileservers/delldatastorage/securityeventlog.md +++ b/docs/auditor/10.6/configuration/fileservers/delldatastorage/securityeventlog.md @@ -1,3 +1,9 @@ +--- +title: "Configure Security Event Log Maximum Size" +description: "Configure Security Event Log Maximum Size" +sidebar_position: 20 +--- + # Configure Security Event Log Maximum Size Follow the steps to configure Event Log maximum size: diff --git a/docs/auditor/10.6/configuration/fileservers/dellisilon/_category_.json b/docs/auditor/10.6/configuration/fileservers/dellisilon/_category_.json new file mode 100644 index 0000000000..dd12b02404 --- /dev/null +++ b/docs/auditor/10.6/configuration/fileservers/dellisilon/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Dell Isilon/PowerScale", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/configuration/fileservers/dellisilon/compliance.md b/docs/auditor/10.6/configuration/fileservers/dellisilon/compliance.md index f56a37ce66..fe190cf637 100644 --- a/docs/auditor/10.6/configuration/fileservers/dellisilon/compliance.md +++ b/docs/auditor/10.6/configuration/fileservers/dellisilon/compliance.md @@ -1,3 +1,9 @@ +--- +title: "Compliance Mode" +description: "Compliance Mode" +sidebar_position: 30 +--- + # Compliance Mode You can configure your cluster for monitoring in one of the following ways: diff --git a/docs/auditor/10.6/configuration/fileservers/dellisilon/normal.md b/docs/auditor/10.6/configuration/fileservers/dellisilon/normal.md index d7f6a85f9d..ae5217f7bf 100644 --- a/docs/auditor/10.6/configuration/fileservers/dellisilon/normal.md +++ b/docs/auditor/10.6/configuration/fileservers/dellisilon/normal.md @@ -1,3 +1,9 @@ +--- +title: "Normal and Enterprise Modes for Clusters" +description: "Normal and Enterprise Modes for Clusters" +sidebar_position: 20 +--- + # Normal and Enterprise Modes for Clusters You can configure your cluster for monitoring in one of the following ways: diff --git a/docs/auditor/10.6/configuration/fileservers/dellisilon/overview.md b/docs/auditor/10.6/configuration/fileservers/dellisilon/overview.md index d135ef7f25..a3cfe7af68 100644 --- a/docs/auditor/10.6/configuration/fileservers/dellisilon/overview.md +++ b/docs/auditor/10.6/configuration/fileservers/dellisilon/overview.md @@ -1,3 +1,9 @@ +--- +title: "Dell Isilon/PowerScale" +description: "Dell Isilon/PowerScale" +sidebar_position: 20 +--- + # Dell Isilon/PowerScale Netwrix Auditor relies on native logs for collecting audit data. Therefore, successful change and diff --git a/docs/auditor/10.6/configuration/fileservers/dellisilon/permissions.md b/docs/auditor/10.6/configuration/fileservers/dellisilon/permissions.md index d1f9b7c134..cf17879a8a 100644 --- a/docs/auditor/10.6/configuration/fileservers/dellisilon/permissions.md +++ b/docs/auditor/10.6/configuration/fileservers/dellisilon/permissions.md @@ -1,3 +1,9 @@ +--- +title: "Permissions for Dell Isilon/PowerScale Auditing" +description: "Permissions for Dell Isilon/PowerScale Auditing" +sidebar_position: 40 +--- + # Permissions for Dell Isilon/PowerScale Auditing Before you start creating a monitoring plan to audit your Dell Isilon/PowerScale file storage diff --git a/docs/auditor/10.6/configuration/fileservers/dellisilon/ports.md b/docs/auditor/10.6/configuration/fileservers/dellisilon/ports.md index a56e602e7c..0130816deb 100644 --- a/docs/auditor/10.6/configuration/fileservers/dellisilon/ports.md +++ b/docs/auditor/10.6/configuration/fileservers/dellisilon/ports.md @@ -1,3 +1,9 @@ +--- +title: "Dell Isilon/PowerScale Ports" +description: "Dell Isilon/PowerScale Ports" +sidebar_position: 10 +--- + # Dell Isilon/PowerScale Ports Review a full list of protocols and ports required for Netwrix Auditor for Dell Isilon/PowerScale: diff --git a/docs/auditor/10.6/configuration/fileservers/netappcmode/_category_.json b/docs/auditor/10.6/configuration/fileservers/netappcmode/_category_.json new file mode 100644 index 0000000000..3d04745c8b --- /dev/null +++ b/docs/auditor/10.6/configuration/fileservers/netappcmode/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "NetApp Data ONTAP", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/configuration/fileservers/netappcmode/cifs.md b/docs/auditor/10.6/configuration/fileservers/netappcmode/cifs.md index 6abe6d7664..e4e275fde3 100644 --- a/docs/auditor/10.6/configuration/fileservers/netappcmode/cifs.md +++ b/docs/auditor/10.6/configuration/fileservers/netappcmode/cifs.md @@ -1,3 +1,9 @@ +--- +title: "Configure Audit Settings for CIFS File Shares" +description: "Configure Audit Settings for CIFS File Shares" +sidebar_position: 50 +--- + # Configure Audit Settings for CIFS File Shares Netwrix Auditor can be configured to audit all access types, review the table below and select diff --git a/docs/auditor/10.6/configuration/fileservers/netappcmode/eventcategories.md b/docs/auditor/10.6/configuration/fileservers/netappcmode/eventcategories.md index ab193c0ba8..79d17007d4 100644 --- a/docs/auditor/10.6/configuration/fileservers/netappcmode/eventcategories.md +++ b/docs/auditor/10.6/configuration/fileservers/netappcmode/eventcategories.md @@ -1,3 +1,9 @@ +--- +title: "Configure Event Categories and Log" +description: "Configure Event Categories and Log" +sidebar_position: 40 +--- + # Configure Event Categories and Log Perform the following procedures to configure audit: diff --git a/docs/auditor/10.6/configuration/fileservers/netappcmode/overview.md b/docs/auditor/10.6/configuration/fileservers/netappcmode/overview.md index 8732964263..95fa000695 100644 --- a/docs/auditor/10.6/configuration/fileservers/netappcmode/overview.md +++ b/docs/auditor/10.6/configuration/fileservers/netappcmode/overview.md @@ -1,3 +1,9 @@ +--- +title: "NetApp Data ONTAP" +description: "NetApp Data ONTAP" +sidebar_position: 30 +--- + # NetApp Data ONTAP Netwrix Auditor relies on native logs for collecting audit data. Therefore, successful change and diff --git a/docs/auditor/10.6/configuration/fileservers/netappcmode/permissions.md b/docs/auditor/10.6/configuration/fileservers/netappcmode/permissions.md index 7a6c7078fc..db9bb69f12 100644 --- a/docs/auditor/10.6/configuration/fileservers/netappcmode/permissions.md +++ b/docs/auditor/10.6/configuration/fileservers/netappcmode/permissions.md @@ -1,3 +1,9 @@ +--- +title: "Permissions for NetApp Auditing" +description: "Permissions for NetApp Auditing" +sidebar_position: 60 +--- + # Permissions for NetApp Auditing Before you start creating a monitoring plan to audit your NetApp file storage system, plan for the diff --git a/docs/auditor/10.6/configuration/fileservers/netappcmode/ports.md b/docs/auditor/10.6/configuration/fileservers/netappcmode/ports.md index 5f2de1393c..f31c0b3d50 100644 --- a/docs/auditor/10.6/configuration/fileservers/netappcmode/ports.md +++ b/docs/auditor/10.6/configuration/fileservers/netappcmode/ports.md @@ -1,3 +1,9 @@ +--- +title: "Configure System Service Firewall Policies" +description: "Configure System Service Firewall Policies" +sidebar_position: 20 +--- + # Configure System Service Firewall Policies Configure firewall to make file shares and Clustered Data ONTAP HTTP/HTTPS ports accessible from the diff --git a/docs/auditor/10.6/configuration/fileservers/netappcmode/servicepolicy.md b/docs/auditor/10.6/configuration/fileservers/netappcmode/servicepolicy.md index 5476980d14..d65645b420 100644 --- a/docs/auditor/10.6/configuration/fileservers/netappcmode/servicepolicy.md +++ b/docs/auditor/10.6/configuration/fileservers/netappcmode/servicepolicy.md @@ -1,3 +1,9 @@ +--- +title: "Configure Service Policy" +description: "Configure Service Policy" +sidebar_position: 30 +--- + # Configure Service Policy **NOTE:** This paragraph only applies to NetApp ONTAP version 9.10.1 and higher. diff --git a/docs/auditor/10.6/configuration/fileservers/netappcmode/webaccess.md b/docs/auditor/10.6/configuration/fileservers/netappcmode/webaccess.md index ffc79c3f80..a9a2e946e4 100644 --- a/docs/auditor/10.6/configuration/fileservers/netappcmode/webaccess.md +++ b/docs/auditor/10.6/configuration/fileservers/netappcmode/webaccess.md @@ -1,3 +1,9 @@ +--- +title: "Configure ONTAPI/RESTAPI Web Access" +description: "Configure ONTAPI/RESTAPI Web Access" +sidebar_position: 10 +--- + # Configure ONTAPI\RESTAPI Web Access Netwrix Auditor uses ONTAPI to obtain the current CIFS audit configuration and force the audit data diff --git a/docs/auditor/10.6/configuration/fileservers/nutanix/_category_.json b/docs/auditor/10.6/configuration/fileservers/nutanix/_category_.json new file mode 100644 index 0000000000..7b48fc1df0 --- /dev/null +++ b/docs/auditor/10.6/configuration/fileservers/nutanix/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Nutanix", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/configuration/fileservers/nutanix/notificationpolicy.md b/docs/auditor/10.6/configuration/fileservers/nutanix/notificationpolicy.md index f15bd94a76..b489bb4e5b 100644 --- a/docs/auditor/10.6/configuration/fileservers/nutanix/notificationpolicy.md +++ b/docs/auditor/10.6/configuration/fileservers/nutanix/notificationpolicy.md @@ -1,3 +1,9 @@ +--- +title: "Create a Notification Policy" +description: "Create a Notification Policy" +sidebar_position: 40 +--- + # Create a Notification Policy To monitor operations with files and folders on Nutanix File Server, you should configure a diff --git a/docs/auditor/10.6/configuration/fileservers/nutanix/overview.md b/docs/auditor/10.6/configuration/fileservers/nutanix/overview.md index 47ec5fccb0..82c29bab9c 100644 --- a/docs/auditor/10.6/configuration/fileservers/nutanix/overview.md +++ b/docs/auditor/10.6/configuration/fileservers/nutanix/overview.md @@ -1,3 +1,9 @@ +--- +title: "Nutanix" +description: "Nutanix" +sidebar_position: 40 +--- + # Nutanix Netwrix Auditor relies on native logs for collecting audit data. Therefore, successful change and diff --git a/docs/auditor/10.6/configuration/fileservers/nutanix/partnerserver.md b/docs/auditor/10.6/configuration/fileservers/nutanix/partnerserver.md index 7f66468367..9390081eb3 100644 --- a/docs/auditor/10.6/configuration/fileservers/nutanix/partnerserver.md +++ b/docs/auditor/10.6/configuration/fileservers/nutanix/partnerserver.md @@ -1,3 +1,9 @@ +--- +title: "Configure Partner Server" +description: "Configure Partner Server" +sidebar_position: 30 +--- + # Configure Partner Server To start monitoring files and folders on Nutanix File Server, you should configure Netwrix Auditor diff --git a/docs/auditor/10.6/configuration/fileservers/nutanix/permissions.md b/docs/auditor/10.6/configuration/fileservers/nutanix/permissions.md index 555afbc193..e7b163d77d 100644 --- a/docs/auditor/10.6/configuration/fileservers/nutanix/permissions.md +++ b/docs/auditor/10.6/configuration/fileservers/nutanix/permissions.md @@ -1,3 +1,9 @@ +--- +title: "Permissions for Nutanix Files Auditing" +description: "Permissions for Nutanix Files Auditing" +sidebar_position: 50 +--- + # Permissions for Nutanix Files Auditing Before you start creating a monitoring plan to audit Nutanix Files, plan for the accounts that will diff --git a/docs/auditor/10.6/configuration/fileservers/nutanix/ports.md b/docs/auditor/10.6/configuration/fileservers/nutanix/ports.md index ed74ee42cf..7cc33595d2 100644 --- a/docs/auditor/10.6/configuration/fileservers/nutanix/ports.md +++ b/docs/auditor/10.6/configuration/fileservers/nutanix/ports.md @@ -1,3 +1,9 @@ +--- +title: "Nutanix Ports" +description: "Nutanix Ports" +sidebar_position: 10 +--- + # Nutanix Ports Follow the steps to open Nutanix port for inbound connections. diff --git a/docs/auditor/10.6/configuration/fileservers/nutanix/useraccount.md b/docs/auditor/10.6/configuration/fileservers/nutanix/useraccount.md index 643a874011..2c3c965bbd 100644 --- a/docs/auditor/10.6/configuration/fileservers/nutanix/useraccount.md +++ b/docs/auditor/10.6/configuration/fileservers/nutanix/useraccount.md @@ -1,3 +1,9 @@ +--- +title: "Create User Account to Access Nutanix REST API" +description: "Create User Account to Access Nutanix REST API" +sidebar_position: 20 +--- + # Create User Account to Access Nutanix REST API To create a user account using the ncli utility: diff --git a/docs/auditor/10.6/configuration/fileservers/overview.md b/docs/auditor/10.6/configuration/fileservers/overview.md index a47e666ea4..61796b83e4 100644 --- a/docs/auditor/10.6/configuration/fileservers/overview.md +++ b/docs/auditor/10.6/configuration/fileservers/overview.md @@ -1,3 +1,9 @@ +--- +title: "File Servers" +description: "File Servers" +sidebar_position: 40 +--- + # File Servers Netwrix Auditor can monitor for operations with files and folders on the storage systems, collect diff --git a/docs/auditor/10.6/configuration/fileservers/qumulo/_category_.json b/docs/auditor/10.6/configuration/fileservers/qumulo/_category_.json new file mode 100644 index 0000000000..347655a8b8 --- /dev/null +++ b/docs/auditor/10.6/configuration/fileservers/qumulo/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Qumulo", + "position": 50, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/configuration/fileservers/qumulo/configure.md b/docs/auditor/10.6/configuration/fileservers/qumulo/configure.md index 22baaf7bd7..cbcdba3ae8 100644 --- a/docs/auditor/10.6/configuration/fileservers/qumulo/configure.md +++ b/docs/auditor/10.6/configuration/fileservers/qumulo/configure.md @@ -1,3 +1,9 @@ +--- +title: "Configure Core Audit for Qumulo File Servers" +description: "Configure Core Audit for Qumulo File Servers" +sidebar_position: 20 +--- + # Configure Core Audit for Qumulo File Servers To configure your Qumulo file servers for auditing, you need to connect your device to Active diff --git a/docs/auditor/10.6/configuration/fileservers/qumulo/overview.md b/docs/auditor/10.6/configuration/fileservers/qumulo/overview.md index d66ed4df9c..b8bac1396a 100644 --- a/docs/auditor/10.6/configuration/fileservers/qumulo/overview.md +++ b/docs/auditor/10.6/configuration/fileservers/qumulo/overview.md @@ -1,3 +1,9 @@ +--- +title: "Qumulo" +description: "Qumulo" +sidebar_position: 50 +--- + # Qumulo Netwrix Auditor relies on native logs for collecting audit data. Therefore, successful change and diff --git a/docs/auditor/10.6/configuration/fileservers/qumulo/permissions.md b/docs/auditor/10.6/configuration/fileservers/qumulo/permissions.md index 74e7779718..2862417c4d 100644 --- a/docs/auditor/10.6/configuration/fileservers/qumulo/permissions.md +++ b/docs/auditor/10.6/configuration/fileservers/qumulo/permissions.md @@ -1,3 +1,9 @@ +--- +title: "Permissions for Qumulo Auditing" +description: "Permissions for Qumulo Auditing" +sidebar_position: 30 +--- + # Permissions for Qumulo Auditing Before you start creating a monitoring plan to audit your Qumulo or Synology file servers, plan for diff --git a/docs/auditor/10.6/configuration/fileservers/qumulo/ports.md b/docs/auditor/10.6/configuration/fileservers/qumulo/ports.md index f6a6f36e64..fc2f28c29a 100644 --- a/docs/auditor/10.6/configuration/fileservers/qumulo/ports.md +++ b/docs/auditor/10.6/configuration/fileservers/qumulo/ports.md @@ -1,3 +1,9 @@ +--- +title: "Qumulo Ports" +description: "Qumulo Ports" +sidebar_position: 10 +--- + # Qumulo Ports Review a full list of protocols and ports required for Netwrix Auditor for Qumulo. diff --git a/docs/auditor/10.6/configuration/fileservers/synology/_category_.json b/docs/auditor/10.6/configuration/fileservers/synology/_category_.json new file mode 100644 index 0000000000..3439c5a523 --- /dev/null +++ b/docs/auditor/10.6/configuration/fileservers/synology/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Synology", + "position": 60, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/configuration/fileservers/synology/configure.md b/docs/auditor/10.6/configuration/fileservers/synology/configure.md index 1f181b0ad3..d6cfb045bd 100644 --- a/docs/auditor/10.6/configuration/fileservers/synology/configure.md +++ b/docs/auditor/10.6/configuration/fileservers/synology/configure.md @@ -1,3 +1,9 @@ +--- +title: "Configure Synology File Servers for Audit" +description: "Configure Synology File Servers for Audit" +sidebar_position: 10 +--- + # Configure Synology File Servers for Audit Follow the steps to configure your Synology NAS devices to transmit the local system logs for diff --git a/docs/auditor/10.6/configuration/fileservers/synology/overview.md b/docs/auditor/10.6/configuration/fileservers/synology/overview.md index bd5884f18a..0bf9f0abb7 100644 --- a/docs/auditor/10.6/configuration/fileservers/synology/overview.md +++ b/docs/auditor/10.6/configuration/fileservers/synology/overview.md @@ -1,3 +1,9 @@ +--- +title: "Synology" +description: "Synology" +sidebar_position: 60 +--- + # Synology Netwrix Auditor relies on native logs for collecting audit data. Therefore, successful change and diff --git a/docs/auditor/10.6/configuration/fileservers/synology/permissions.md b/docs/auditor/10.6/configuration/fileservers/synology/permissions.md index 6187176dd0..085df01ce1 100644 --- a/docs/auditor/10.6/configuration/fileservers/synology/permissions.md +++ b/docs/auditor/10.6/configuration/fileservers/synology/permissions.md @@ -1,3 +1,9 @@ +--- +title: "Permissions for Synology Auditing" +description: "Permissions for Synology Auditing" +sidebar_position: 30 +--- + # Permissions for Synology Auditing Before you start creating a monitoring plan to audit your Qumulo or Synology file servers, plan for diff --git a/docs/auditor/10.6/configuration/fileservers/synology/ports.md b/docs/auditor/10.6/configuration/fileservers/synology/ports.md index 413745ac5c..1b541379b9 100644 --- a/docs/auditor/10.6/configuration/fileservers/synology/ports.md +++ b/docs/auditor/10.6/configuration/fileservers/synology/ports.md @@ -1,3 +1,9 @@ +--- +title: "Synology Ports" +description: "Synology Ports" +sidebar_position: 20 +--- + # Synology Ports Review a full list of protocols and ports required for Netwrix Auditor for Synology. diff --git a/docs/auditor/10.6/configuration/fileservers/windows/_category_.json b/docs/auditor/10.6/configuration/fileservers/windows/_category_.json new file mode 100644 index 0000000000..7a17eae326 --- /dev/null +++ b/docs/auditor/10.6/configuration/fileservers/windows/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Windows File Servers", + "position": 70, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/configuration/fileservers/windows/advancedpolicy.md b/docs/auditor/10.6/configuration/fileservers/windows/advancedpolicy.md index 8a0a19f2aa..fdb86222b4 100644 --- a/docs/auditor/10.6/configuration/fileservers/windows/advancedpolicy.md +++ b/docs/auditor/10.6/configuration/fileservers/windows/advancedpolicy.md @@ -1,3 +1,9 @@ +--- +title: "Configure Advanced Audit Policies" +description: "Configure Advanced Audit Policies" +sidebar_position: 40 +--- + # Configure Advanced Audit Policies Configuring advanced audit will help you limit the range of events tracked and recorded by the diff --git a/docs/auditor/10.6/configuration/fileservers/windows/configuration.md b/docs/auditor/10.6/configuration/fileservers/windows/configuration.md index 3065132e13..a81b5966f6 100644 --- a/docs/auditor/10.6/configuration/fileservers/windows/configuration.md +++ b/docs/auditor/10.6/configuration/fileservers/windows/configuration.md @@ -1,3 +1,9 @@ +--- +title: "Configure the Back up Files and Directories Policy" +description: "Configure the Back up Files and Directories Policy" +sidebar_position: 80 +--- + # Configure the Back up Files and Directories Policy Configure this Back up Files and Directories policy via the Local Security Policy Snap-in or using diff --git a/docs/auditor/10.6/configuration/fileservers/windows/eventlog.md b/docs/auditor/10.6/configuration/fileservers/windows/eventlog.md index 7a1661a01b..b5af7a5768 100644 --- a/docs/auditor/10.6/configuration/fileservers/windows/eventlog.md +++ b/docs/auditor/10.6/configuration/fileservers/windows/eventlog.md @@ -1,3 +1,9 @@ +--- +title: "Configure Event Log Size and Retention Settings" +description: "Configure Event Log Size and Retention Settings" +sidebar_position: 50 +--- + # Configure Event Log Size and Retention Settings The procedure below describes one of the possible ways to adjust event log settings. If you have diff --git a/docs/auditor/10.6/configuration/fileservers/windows/localpolicy.md b/docs/auditor/10.6/configuration/fileservers/windows/localpolicy.md index 31cd881fc6..031902f8c3 100644 --- a/docs/auditor/10.6/configuration/fileservers/windows/localpolicy.md +++ b/docs/auditor/10.6/configuration/fileservers/windows/localpolicy.md @@ -1,3 +1,9 @@ +--- +title: "Configure Local Audit Policies" +description: "Configure Local Audit Policies" +sidebar_position: 30 +--- + # Configure Local Audit Policies You can choose whether to configure legacy policies as described below or to configure advanced diff --git a/docs/auditor/10.6/configuration/fileservers/windows/objectlevel.md b/docs/auditor/10.6/configuration/fileservers/windows/objectlevel.md index 34b461a181..8a38b5689b 100644 --- a/docs/auditor/10.6/configuration/fileservers/windows/objectlevel.md +++ b/docs/auditor/10.6/configuration/fileservers/windows/objectlevel.md @@ -1,3 +1,9 @@ +--- +title: "Configure Object-Level Access Auditing" +description: "Configure Object-Level Access Auditing" +sidebar_position: 20 +--- + # Configure Object-Level Access Auditing Netwrix Auditor can be configured to audit all access types, review the table below and select diff --git a/docs/auditor/10.6/configuration/fileservers/windows/overview.md b/docs/auditor/10.6/configuration/fileservers/windows/overview.md index 9367e96aa6..4ace4c286c 100644 --- a/docs/auditor/10.6/configuration/fileservers/windows/overview.md +++ b/docs/auditor/10.6/configuration/fileservers/windows/overview.md @@ -1,3 +1,9 @@ +--- +title: "Windows File Servers" +description: "Windows File Servers" +sidebar_position: 70 +--- + # Windows File Servers Netwrix Auditor relies on native logs for collecting audit data. Therefore, successful change and diff --git a/docs/auditor/10.6/configuration/fileservers/windows/permissions.md b/docs/auditor/10.6/configuration/fileservers/windows/permissions.md index 041801e2ab..6636c7b576 100644 --- a/docs/auditor/10.6/configuration/fileservers/windows/permissions.md +++ b/docs/auditor/10.6/configuration/fileservers/windows/permissions.md @@ -1,3 +1,9 @@ +--- +title: "Permissions for Windows File Server Auditing" +description: "Permissions for Windows File Server Auditing" +sidebar_position: 70 +--- + # Permissions for Windows File Server Auditing Before creating a monitoring plan to audit your Windows file servers, plan for the account that will diff --git a/docs/auditor/10.6/configuration/fileservers/windows/ports.md b/docs/auditor/10.6/configuration/fileservers/windows/ports.md index 8a4bd9bb38..aadd277e06 100644 --- a/docs/auditor/10.6/configuration/fileservers/windows/ports.md +++ b/docs/auditor/10.6/configuration/fileservers/windows/ports.md @@ -1,3 +1,9 @@ +--- +title: "Windows File Server Ports" +description: "Windows File Server Ports" +sidebar_position: 10 +--- + # Windows File Server Ports Review a full list of Windows File Server protocols and ports required for Netwrix Auditor for File diff --git a/docs/auditor/10.6/configuration/fileservers/windows/remoteregistryservice.md b/docs/auditor/10.6/configuration/fileservers/windows/remoteregistryservice.md index 00e5686c4f..edca582775 100644 --- a/docs/auditor/10.6/configuration/fileservers/windows/remoteregistryservice.md +++ b/docs/auditor/10.6/configuration/fileservers/windows/remoteregistryservice.md @@ -1,3 +1,9 @@ +--- +title: "Enable Remote Registry Service" +description: "Enable Remote Registry Service" +sidebar_position: 60 +--- + # Enable Remote Registry Service Follow the steps to enable the Remote Registry service. diff --git a/docs/auditor/10.6/configuration/grouppolicy/_category_.json b/docs/auditor/10.6/configuration/grouppolicy/_category_.json new file mode 100644 index 0000000000..2c12dabf6a --- /dev/null +++ b/docs/auditor/10.6/configuration/grouppolicy/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Group Policy", + "position": 50, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/configuration/grouppolicy/overview.md b/docs/auditor/10.6/configuration/grouppolicy/overview.md index bf79d6d3fc..e1e1d0c575 100644 --- a/docs/auditor/10.6/configuration/grouppolicy/overview.md +++ b/docs/auditor/10.6/configuration/grouppolicy/overview.md @@ -1,3 +1,9 @@ +--- +title: "Group Policy" +description: "Group Policy" +sidebar_position: 50 +--- + # Group Policy Netwrix Auditor relies on native logs for collecting audit data. Therefore, successful change and diff --git a/docs/auditor/10.6/configuration/grouppolicy/permissions.md b/docs/auditor/10.6/configuration/grouppolicy/permissions.md index 676df74c29..b7e33626ba 100644 --- a/docs/auditor/10.6/configuration/grouppolicy/permissions.md +++ b/docs/auditor/10.6/configuration/grouppolicy/permissions.md @@ -1,3 +1,9 @@ +--- +title: "Permissions for Group Policy Auditing" +description: "Permissions for Group Policy Auditing" +sidebar_position: 30 +--- + # Permissions for Group Policy Auditing Before you start creating a monitoring plan to audit the group policy in the domain, plan for the diff --git a/docs/auditor/10.6/configuration/grouppolicy/ports.md b/docs/auditor/10.6/configuration/grouppolicy/ports.md index 3fd3b42226..8a5ecb78f2 100644 --- a/docs/auditor/10.6/configuration/grouppolicy/ports.md +++ b/docs/auditor/10.6/configuration/grouppolicy/ports.md @@ -1,3 +1,9 @@ +--- +title: "Group Policy Ports" +description: "Group Policy Ports" +sidebar_position: 10 +--- + # Group Policy Ports Review a full list of protocols and ports required for monitoring Active Directory, Exchange, and diff --git a/docs/auditor/10.6/configuration/grouppolicy/registrykey.md b/docs/auditor/10.6/configuration/grouppolicy/registrykey.md index 365ede030c..e634ff22c0 100644 --- a/docs/auditor/10.6/configuration/grouppolicy/registrykey.md +++ b/docs/auditor/10.6/configuration/grouppolicy/registrykey.md @@ -1,3 +1,9 @@ +--- +title: "Group Policy Registry Keys" +description: "Group Policy Registry Keys" +sidebar_position: 20 +--- + # Group Policy Registry Keys Review the basic registry keys that you may need to configure for monitoring Group Policy with diff --git a/docs/auditor/10.6/configuration/logonactivity/_category_.json b/docs/auditor/10.6/configuration/logonactivity/_category_.json new file mode 100644 index 0000000000..03b517a218 --- /dev/null +++ b/docs/auditor/10.6/configuration/logonactivity/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Logon Activity", + "position": 60, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/configuration/logonactivity/advancedpolicy.md b/docs/auditor/10.6/configuration/logonactivity/advancedpolicy.md index e14b7c03e2..901ccdb4ca 100644 --- a/docs/auditor/10.6/configuration/logonactivity/advancedpolicy.md +++ b/docs/auditor/10.6/configuration/logonactivity/advancedpolicy.md @@ -1,3 +1,9 @@ +--- +title: "Configure Advanced Audit Policies" +description: "Configure Advanced Audit Policies" +sidebar_position: 30 +--- + # Configure Advanced Audit Policies You can configure advanced audit policies instead of basic domain policies to collect Logon Activity diff --git a/docs/auditor/10.6/configuration/logonactivity/basicpolicy.md b/docs/auditor/10.6/configuration/logonactivity/basicpolicy.md index 37785c531b..2182dc0a21 100644 --- a/docs/auditor/10.6/configuration/logonactivity/basicpolicy.md +++ b/docs/auditor/10.6/configuration/logonactivity/basicpolicy.md @@ -1,3 +1,9 @@ +--- +title: "Configure Basic Domain Audit Policies" +description: "Configure Basic Domain Audit Policies" +sidebar_position: 20 +--- + # Configure Basic Domain Audit Policies Basic local audit policies allow tracking changes to user accounts and groups and identifying diff --git a/docs/auditor/10.6/configuration/logonactivity/overview.md b/docs/auditor/10.6/configuration/logonactivity/overview.md index 0238054406..19b2efb8db 100644 --- a/docs/auditor/10.6/configuration/logonactivity/overview.md +++ b/docs/auditor/10.6/configuration/logonactivity/overview.md @@ -1,3 +1,9 @@ +--- +title: "Logon Activity" +description: "Logon Activity" +sidebar_position: 60 +--- + # Logon Activity Netwrix Auditor relies on native logs for collecting audit data. Therefore, successful change and diff --git a/docs/auditor/10.6/configuration/logonactivity/permissions.md b/docs/auditor/10.6/configuration/logonactivity/permissions.md index 5a1cc67143..d2c599e986 100644 --- a/docs/auditor/10.6/configuration/logonactivity/permissions.md +++ b/docs/auditor/10.6/configuration/logonactivity/permissions.md @@ -1,3 +1,9 @@ +--- +title: "Permissions for Logon Activity Auditing" +description: "Permissions for Logon Activity Auditing" +sidebar_position: 50 +--- + # Permissions for Logon Activity Auditing Before you start creating a monitoring plan to audit the logon activity in your domain, plan for the diff --git a/docs/auditor/10.6/configuration/logonactivity/ports.md b/docs/auditor/10.6/configuration/logonactivity/ports.md index 61eea0ae28..899caa1862 100644 --- a/docs/auditor/10.6/configuration/logonactivity/ports.md +++ b/docs/auditor/10.6/configuration/logonactivity/ports.md @@ -1,3 +1,9 @@ +--- +title: "Logon Activity Ports" +description: "Logon Activity Ports" +sidebar_position: 10 +--- + # Logon Activity Ports Review a full list of protocols and ports required for monitoring Logon Activity. diff --git a/docs/auditor/10.6/configuration/logonactivity/securityeventlog.md b/docs/auditor/10.6/configuration/logonactivity/securityeventlog.md index 4cfd82b352..55828b9c1e 100644 --- a/docs/auditor/10.6/configuration/logonactivity/securityeventlog.md +++ b/docs/auditor/10.6/configuration/logonactivity/securityeventlog.md @@ -1,3 +1,9 @@ +--- +title: "Configure Security Event Log Size and Retention Settings" +description: "Configure Security Event Log Size and Retention Settings" +sidebar_position: 40 +--- + # Configure Security Event Log Size and Retention Settings Follow the steps to configure Security Event Log settings: diff --git a/docs/auditor/10.6/configuration/microsoft365/_category_.json b/docs/auditor/10.6/configuration/microsoft365/_category_.json new file mode 100644 index 0000000000..e8e8a30203 --- /dev/null +++ b/docs/auditor/10.6/configuration/microsoft365/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Microsoft 365", + "position": 70, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/configuration/microsoft365/exchangeonline/_category_.json b/docs/auditor/10.6/configuration/microsoft365/exchangeonline/_category_.json new file mode 100644 index 0000000000..fae4fad12f --- /dev/null +++ b/docs/auditor/10.6/configuration/microsoft365/exchangeonline/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Exchange Online", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/configuration/microsoft365/exchangeonline/modernauth/_category_.json b/docs/auditor/10.6/configuration/microsoft365/exchangeonline/modernauth/_category_.json new file mode 100644 index 0000000000..a7fa3ee580 --- /dev/null +++ b/docs/auditor/10.6/configuration/microsoft365/exchangeonline/modernauth/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Access Exchange Online Using Modern Authentication", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "modernauth" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/configuration/microsoft365/exchangeonline/manifest.md b/docs/auditor/10.6/configuration/microsoft365/exchangeonline/modernauth/manifest.md similarity index 93% rename from docs/auditor/10.6/configuration/microsoft365/exchangeonline/manifest.md rename to docs/auditor/10.6/configuration/microsoft365/exchangeonline/modernauth/manifest.md index 4dfd66b8db..cfafce4b59 100644 --- a/docs/auditor/10.6/configuration/microsoft365/exchangeonline/manifest.md +++ b/docs/auditor/10.6/configuration/microsoft365/exchangeonline/modernauth/manifest.md @@ -1,3 +1,9 @@ +--- +title: "Assigning Application Permissions Using Manifest" +description: "Assigning Application Permissions Using Manifest" +sidebar_position: 20 +--- + # Assigning Application Permissions Using Manifest Follow the steps to assign Exchange Online application permissions using manifest. diff --git a/docs/auditor/10.6/configuration/microsoft365/exchangeonline/manualconfig.md b/docs/auditor/10.6/configuration/microsoft365/exchangeonline/modernauth/manualconfig.md similarity index 97% rename from docs/auditor/10.6/configuration/microsoft365/exchangeonline/manualconfig.md rename to docs/auditor/10.6/configuration/microsoft365/exchangeonline/modernauth/manualconfig.md index 4b9208322b..4cc080b78e 100644 --- a/docs/auditor/10.6/configuration/microsoft365/exchangeonline/manualconfig.md +++ b/docs/auditor/10.6/configuration/microsoft365/exchangeonline/modernauth/manualconfig.md @@ -1,3 +1,9 @@ +--- +title: "Configure Exchange Online State-in-Time Modern Authentication Manually" +description: "Configure Exchange Online State-in-Time Modern Authentication Manually" +sidebar_position: 10 +--- + # Configure Exchange Online State-in-Time Modern Authentication Manually This topic contains general requirements for Exchange Online State-in-Time and Auto Audit for diff --git a/docs/auditor/10.6/configuration/microsoft365/exchangeonline/modernauth.md b/docs/auditor/10.6/configuration/microsoft365/exchangeonline/modernauth/modernauth.md similarity index 98% rename from docs/auditor/10.6/configuration/microsoft365/exchangeonline/modernauth.md rename to docs/auditor/10.6/configuration/microsoft365/exchangeonline/modernauth/modernauth.md index e0f7a03375..a9288aac6b 100644 --- a/docs/auditor/10.6/configuration/microsoft365/exchangeonline/modernauth.md +++ b/docs/auditor/10.6/configuration/microsoft365/exchangeonline/modernauth/modernauth.md @@ -1,3 +1,9 @@ +--- +title: "Access Exchange Online Using Modern Authentication" +description: "Access Exchange Online Using Modern Authentication" +sidebar_position: 30 +--- + # Access Exchange Online Using Modern Authentication Support for modern authentication will allow you to audit the organizations where MFA is enabled for diff --git a/docs/auditor/10.6/configuration/microsoft365/exchangeonline/overview.md b/docs/auditor/10.6/configuration/microsoft365/exchangeonline/overview.md index ed5ac01a61..097577427f 100644 --- a/docs/auditor/10.6/configuration/microsoft365/exchangeonline/overview.md +++ b/docs/auditor/10.6/configuration/microsoft365/exchangeonline/overview.md @@ -1,3 +1,9 @@ +--- +title: "Exchange Online" +description: "Exchange Online" +sidebar_position: 20 +--- + # Exchange Online Netwrix Auditor relies on native logs for collecting audit data. Therefore, successful change and diff --git a/docs/auditor/10.6/configuration/microsoft365/exchangeonline/permissions.md b/docs/auditor/10.6/configuration/microsoft365/exchangeonline/permissions.md index ee72443d70..ec047c0233 100644 --- a/docs/auditor/10.6/configuration/microsoft365/exchangeonline/permissions.md +++ b/docs/auditor/10.6/configuration/microsoft365/exchangeonline/permissions.md @@ -1,3 +1,9 @@ +--- +title: "Permissions for Exchange Online Auditing" +description: "Permissions for Exchange Online Auditing" +sidebar_position: 20 +--- + # Permissions for Exchange Online Auditing Auditor allows you to audit Microsoft 365 organizations that have established modern authentication @@ -16,7 +22,7 @@ app and provide its settings to Auditor  when configuring a monitored item. Follow the steps to use a data collecting account with modern authentication. **Step 1 –** Create a Microsoft Entra ID app that will be used for modern authentication. See the -[Create and Register a New App in Microsoft Entra ID](/docs/auditor/10.6/configuration/microsoft365/exchangeonline/modernauth.md#create-and-register-a-new-app-in-microsoft-entra-id) +[Create and Register a New App in Microsoft Entra ID](/docs/auditor/10.6/configuration/microsoft365/exchangeonline/modernauth/modernauth.md#create-and-register-a-new-app-in-microsoft-entra-id) topic for additional information. **NOTE:** After you start a new monitoring plan and select a data source in the first step, you will @@ -26,20 +32,20 @@ Instead, you will need to configure a modern authentication app and give the nec there. **Step 2 –** Grant required permissions to that application. See the -[Grant Required Permissions](/docs/auditor/10.6/configuration/microsoft365/exchangeonline/modernauth.md#grant-required-permissions) +[Grant Required Permissions](/docs/auditor/10.6/configuration/microsoft365/exchangeonline/modernauth/modernauth.md#grant-required-permissions) topic for additional information. **Step 3 –** Grant required roles to that application. See the -[Grant Required Roles](/docs/auditor/10.6/configuration/microsoft365/exchangeonline/modernauth.md#grant-required-roles) +[Grant Required Roles](/docs/auditor/10.6/configuration/microsoft365/exchangeonline/modernauth/modernauth.md#grant-required-roles) topic for additional information. **Step 4 –** Configure client secret for that application. See the -[Configure Client Secret](/docs/auditor/10.6/configuration/microsoft365/exchangeonline/modernauth.md#configure-client-secret) +[Configure Client Secret](/docs/auditor/10.6/configuration/microsoft365/exchangeonline/modernauth/modernauth.md#configure-client-secret) topic for additional information. **Step 5 –** Obtain tenant ID – you will need it when configuring a monitored item (Office 365 tenant) settings. See the -[Obtain the Tenant Name](/docs/auditor/10.6/configuration/microsoft365/exchangeonline/modernauth.md#obtain-the-tenant-name) +[Obtain the Tenant Name](/docs/auditor/10.6/configuration/microsoft365/exchangeonline/modernauth/modernauth.md#obtain-the-tenant-name) topic for additional information. ## Non-owner Mailbox Access Audit: Automatic Configuration diff --git a/docs/auditor/10.6/configuration/microsoft365/exchangeonline/ports.md b/docs/auditor/10.6/configuration/microsoft365/exchangeonline/ports.md index d23582f451..1fb2b35751 100644 --- a/docs/auditor/10.6/configuration/microsoft365/exchangeonline/ports.md +++ b/docs/auditor/10.6/configuration/microsoft365/exchangeonline/ports.md @@ -1,3 +1,9 @@ +--- +title: "Exchange Online Ports" +description: "Exchange Online Ports" +sidebar_position: 10 +--- + # Exchange Online Ports Review a full list of protocols and ports required for Netwrix Auditor for Microsoft 365. diff --git a/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/_category_.json b/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/_category_.json new file mode 100644 index 0000000000..310894b761 --- /dev/null +++ b/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Microsoft Entra ID", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/overview.md b/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/overview.md index b35a1b8a56..7bcd58d2ba 100644 --- a/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/overview.md +++ b/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/overview.md @@ -1,3 +1,9 @@ +--- +title: "Microsoft Entra ID" +description: "Microsoft Entra ID" +sidebar_position: 10 +--- + # Microsoft Entra ID Netwrix Auditor relies on native logs for collecting audit data. Therefore, successful change and @@ -26,7 +32,7 @@ You can configure your IT Infrastructure for monitoring in one of the following - While no special settings are required. Remember to do the following: - Prepare a Data Collecting Account as described in - [Permissions for Microsoft Entra ID Auditing](/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/permissions.md) + [Permissions for Microsoft Entra ID Auditing](/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/permissions/permissions.md) topic - Configure required protocols and ports, as described in the [Microsoft Entra ID Ports](/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/ports.md) diff --git a/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/permissions/_category_.json b/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/permissions/_category_.json new file mode 100644 index 0000000000..33356bb7ec --- /dev/null +++ b/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/permissions/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Permissions for Microsoft Entra ID Auditing", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "permissions" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/basicauth.md b/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/permissions/basicauth.md similarity index 97% rename from docs/auditor/10.6/configuration/microsoft365/microsoftentraid/basicauth.md rename to docs/auditor/10.6/configuration/microsoft365/microsoftentraid/permissions/basicauth.md index 694ff38e3f..9190573a9c 100644 --- a/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/basicauth.md +++ b/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/permissions/basicauth.md @@ -1,3 +1,9 @@ +--- +title: "Using Basic Authentication with Microsoft Entra ID" +description: "Using Basic Authentication with Microsoft Entra ID" +sidebar_position: 10 +--- + # Using Basic Authentication with Microsoft Entra ID With basic authentication, your Microsoft Entra ID organization will be accessed on behalf of a diff --git a/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/permissions/modernauth/_category_.json b/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/permissions/modernauth/_category_.json new file mode 100644 index 0000000000..caf05caca6 --- /dev/null +++ b/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/permissions/modernauth/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Using Modern Authentication with Microsoft Entra ID", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "modernauth" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/manifest.md b/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/permissions/modernauth/manifest.md similarity index 90% rename from docs/auditor/10.6/configuration/microsoft365/microsoftentraid/manifest.md rename to docs/auditor/10.6/configuration/microsoft365/microsoftentraid/permissions/modernauth/manifest.md index 63eb9ce0ec..c725ae0929 100644 --- a/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/manifest.md +++ b/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/permissions/modernauth/manifest.md @@ -1,3 +1,9 @@ +--- +title: "Assign Application Permissions Using Manifest" +description: "Assign Application Permissions Using Manifest" +sidebar_position: 10 +--- + # Assign Application Permissions Using Manifest Follow the steps to assign application permissions using manifest. diff --git a/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/modernauth.md b/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/permissions/modernauth/modernauth.md similarity index 98% rename from docs/auditor/10.6/configuration/microsoft365/microsoftentraid/modernauth.md rename to docs/auditor/10.6/configuration/microsoft365/microsoftentraid/permissions/modernauth/modernauth.md index 533731f565..0295b5bf01 100644 --- a/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/modernauth.md +++ b/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/permissions/modernauth/modernauth.md @@ -1,3 +1,9 @@ +--- +title: "Using Modern Authentication with Microsoft Entra ID" +description: "Using Modern Authentication with Microsoft Entra ID" +sidebar_position: 20 +--- + # Using Modern Authentication with Microsoft Entra ID This option is recommended for organizations that use modern authentication as the identity diff --git a/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/permissions.md b/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/permissions/permissions.md similarity index 91% rename from docs/auditor/10.6/configuration/microsoft365/microsoftentraid/permissions.md rename to docs/auditor/10.6/configuration/microsoft365/microsoftentraid/permissions/permissions.md index 4c4910d8a1..c3e4d25ed2 100644 --- a/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/permissions.md +++ b/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/permissions/permissions.md @@ -1,3 +1,9 @@ +--- +title: "Permissions for Microsoft Entra ID Auditing" +description: "Permissions for Microsoft Entra ID Auditing" +sidebar_position: 20 +--- + # Permissions for Microsoft Entra ID Auditing Auditor allows you to audit Microsoft 365 organizations that have established modern authentication @@ -29,13 +35,13 @@ required: topic for additional information. See the -[Using Basic Authentication with Microsoft Entra ID](/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/basicauth.md) +[Using Basic Authentication with Microsoft Entra ID](/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/permissions/basicauth.md) topic for additional information. - If Modern Authentication is used: - Microsoft Entra ID application should be created manually by user with administrative role and assigned required permissions. See the - [Configuring Microsoft Entra ID App for Auditing Microsoft Entra ID](/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/modernauth.md#configuring-microsoft-entra-id-app-for-auditing-microsoft-entra-id) + [Configuring Microsoft Entra ID App for Auditing Microsoft Entra ID](/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/permissions/modernauth/modernauth.md#configuring-microsoft-entra-id-app-for-auditing-microsoft-entra-id) topic for additional information. - You will need to provide the Microsoft Entra ID app settings in the monitored item (Office 365 tenant) properties. See the @@ -43,7 +49,7 @@ topic for additional information. topic for additional information. See the -[Using Modern Authentication with Microsoft Entra ID](/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/modernauth.md) +[Using Modern Authentication with Microsoft Entra ID](/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/permissions/modernauth/modernauth.md) topic for additional information. Permissions for ongoing data collection will depend on data you plan to collect: diff --git a/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/ports.md b/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/ports.md index 740437b710..5f1056403c 100644 --- a/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/ports.md +++ b/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/ports.md @@ -1,3 +1,9 @@ +--- +title: "Microsoft Entra ID Ports" +description: "Microsoft Entra ID Ports" +sidebar_position: 10 +--- + # Microsoft Entra ID Ports Review a full list of protocols and ports required for Netwrix Auditor for Microsoft Entra ID diff --git a/docs/auditor/10.6/configuration/microsoft365/overview.md b/docs/auditor/10.6/configuration/microsoft365/overview.md index 1327cff987..3c28a4a12d 100644 --- a/docs/auditor/10.6/configuration/microsoft365/overview.md +++ b/docs/auditor/10.6/configuration/microsoft365/overview.md @@ -1,3 +1,9 @@ +--- +title: "Microsoft 365" +description: "Microsoft 365" +sidebar_position: 70 +--- + # Microsoft 365 Microsoft 365 audit configuration will cover the following components: diff --git a/docs/auditor/10.6/configuration/microsoft365/sharepointonline/_category_.json b/docs/auditor/10.6/configuration/microsoft365/sharepointonline/_category_.json new file mode 100644 index 0000000000..c3c351624a --- /dev/null +++ b/docs/auditor/10.6/configuration/microsoft365/sharepointonline/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "SharePoint Online", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/configuration/microsoft365/sharepointonline/overview.md b/docs/auditor/10.6/configuration/microsoft365/sharepointonline/overview.md index f50aa54a3c..3e13c01598 100644 --- a/docs/auditor/10.6/configuration/microsoft365/sharepointonline/overview.md +++ b/docs/auditor/10.6/configuration/microsoft365/sharepointonline/overview.md @@ -1,3 +1,9 @@ +--- +title: "SharePoint Online" +description: "SharePoint Online" +sidebar_position: 30 +--- + # SharePoint Online Netwrix Auditor relies on native logs for collecting audit data. Therefore, successful change and @@ -21,7 +27,7 @@ You can configure your IT Infrastructure for monitoring in the following way: [Turn auditing on or off](https://docs.microsoft.com/en-us/microsoft-365/compliance/turn-audit-log-search-on-or-off?view=o365-worldwide) article for additional information. - Prepare a Data Collecting Account as described in the - [Permissions for SharePoint Online Auditing ](/docs/auditor/10.6/configuration/microsoft365/sharepointonline/permissions.md) + [Permissions for SharePoint Online Auditing ](/docs/auditor/10.6/configuration/microsoft365/sharepointonline/permissions/permissions.md) topic. - Configure required protocols and ports, as described in the [SharePoint Online Ports](/docs/auditor/10.6/configuration/microsoft365/sharepointonline/ports.md) diff --git a/docs/auditor/10.6/configuration/microsoft365/sharepointonline/permissions/_category_.json b/docs/auditor/10.6/configuration/microsoft365/sharepointonline/permissions/_category_.json new file mode 100644 index 0000000000..0509816239 --- /dev/null +++ b/docs/auditor/10.6/configuration/microsoft365/sharepointonline/permissions/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Permissions for SharePoint Online Auditing", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "permissions" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/configuration/microsoft365/sharepointonline/basicauth.md b/docs/auditor/10.6/configuration/microsoft365/sharepointonline/permissions/basicauth.md similarity index 97% rename from docs/auditor/10.6/configuration/microsoft365/sharepointonline/basicauth.md rename to docs/auditor/10.6/configuration/microsoft365/sharepointonline/permissions/basicauth.md index cd12a4bf0b..40186967a9 100644 --- a/docs/auditor/10.6/configuration/microsoft365/sharepointonline/basicauth.md +++ b/docs/auditor/10.6/configuration/microsoft365/sharepointonline/permissions/basicauth.md @@ -1,3 +1,9 @@ +--- +title: "Using Basic Authentication with SharePoint Online" +description: "Using Basic Authentication with SharePoint Online" +sidebar_position: 20 +--- + # Using Basic Authentication with SharePoint Online With basic authentication, your SharePoint Online will be accessed on behalf of a user. You will diff --git a/docs/auditor/10.6/configuration/microsoft365/sharepointonline/permissions/modernauth/_category_.json b/docs/auditor/10.6/configuration/microsoft365/sharepointonline/permissions/modernauth/_category_.json new file mode 100644 index 0000000000..bc36d91cca --- /dev/null +++ b/docs/auditor/10.6/configuration/microsoft365/sharepointonline/permissions/modernauth/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Using Modern Authentication with SharePoint Online", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "modernauth" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/configuration/microsoft365/sharepointonline/manifest.md b/docs/auditor/10.6/configuration/microsoft365/sharepointonline/permissions/modernauth/manifest.md similarity index 87% rename from docs/auditor/10.6/configuration/microsoft365/sharepointonline/manifest.md rename to docs/auditor/10.6/configuration/microsoft365/sharepointonline/permissions/modernauth/manifest.md index 61f545a53a..20366b14fb 100644 --- a/docs/auditor/10.6/configuration/microsoft365/sharepointonline/manifest.md +++ b/docs/auditor/10.6/configuration/microsoft365/sharepointonline/permissions/modernauth/manifest.md @@ -1,3 +1,9 @@ +--- +title: "Assigning Application Permissions Using Manifest" +description: "Assigning Application Permissions Using Manifest" +sidebar_position: 10 +--- + # Assigning Application Permissions Using Manifest Follow the steps to assign application permissions using Manifest. @@ -15,7 +21,7 @@ it to your application. Do one of the following: - For the clear installation of Netwrix Auditor, add roles as described in the - [Using Modern Authentication with SharePoint Online](/docs/auditor/10.6/configuration/microsoft365/sharepointonline/modernauth.md) + [Using Modern Authentication with SharePoint Online](/docs/auditor/10.6/configuration/microsoft365/sharepointonline/permissions/modernauth/modernauth.md) topic. - If you upgraded Netwrix Auditor from the version 10.0, replace all existing content under the diff --git a/docs/auditor/10.6/configuration/microsoft365/sharepointonline/modernauth.md b/docs/auditor/10.6/configuration/microsoft365/sharepointonline/permissions/modernauth/modernauth.md similarity index 98% rename from docs/auditor/10.6/configuration/microsoft365/sharepointonline/modernauth.md rename to docs/auditor/10.6/configuration/microsoft365/sharepointonline/permissions/modernauth/modernauth.md index b62e875f12..02be51823e 100644 --- a/docs/auditor/10.6/configuration/microsoft365/sharepointonline/modernauth.md +++ b/docs/auditor/10.6/configuration/microsoft365/sharepointonline/permissions/modernauth/modernauth.md @@ -1,3 +1,9 @@ +--- +title: "Using Modern Authentication with SharePoint Online" +description: "Using Modern Authentication with SharePoint Online" +sidebar_position: 10 +--- + # Using Modern Authentication with SharePoint Online This option is recommended for organizations that use modern authentication as the identity diff --git a/docs/auditor/10.6/configuration/microsoft365/sharepointonline/permissions.md b/docs/auditor/10.6/configuration/microsoft365/sharepointonline/permissions/permissions.md similarity index 88% rename from docs/auditor/10.6/configuration/microsoft365/sharepointonline/permissions.md rename to docs/auditor/10.6/configuration/microsoft365/sharepointonline/permissions/permissions.md index 411e78d2f2..bb3c5d22dd 100644 --- a/docs/auditor/10.6/configuration/microsoft365/sharepointonline/permissions.md +++ b/docs/auditor/10.6/configuration/microsoft365/sharepointonline/permissions/permissions.md @@ -1,3 +1,9 @@ +--- +title: "Permissions for SharePoint Online Auditing" +description: "Permissions for SharePoint Online Auditing" +sidebar_position: 20 +--- + # Permissions for SharePoint Online Auditing Auditor allows you to audit Microsoft 365 organizations that have established modern authentication @@ -22,7 +28,7 @@ administrative role will be required: - Microsoft Entra ID application should be created manually by user with administrative role and assigned required permissions. This app will allow you to collect both activity and state-in-time data. See the - [Configuring Microsoft Entra ID App for Auditing SharePoint Online](/docs/auditor/10.6/configuration/microsoft365/sharepointonline/modernauth.md#configuring-microsoft-entra-id-app-for-auditing-sharepoint-online) + [Configuring Microsoft Entra ID App for Auditing SharePoint Online](/docs/auditor/10.6/configuration/microsoft365/sharepointonline/permissions/modernauth/modernauth.md#configuring-microsoft-entra-id-app-for-auditing-sharepoint-online) section for additional information. - You will need to provide the Microsoft Entra ID app settings in the monitored item (Microsoft 365 tenant) properties. See the @@ -30,7 +36,7 @@ administrative role will be required: topic for additional information. See the -[Using Modern Authentication with SharePoint Online](/docs/auditor/10.6/configuration/microsoft365/sharepointonline/modernauth.md) +[Using Modern Authentication with SharePoint Online](/docs/auditor/10.6/configuration/microsoft365/sharepointonline/permissions/modernauth/modernauth.md) topic for additional information. - If Basic Authentication is used: @@ -51,5 +57,5 @@ topic for additional information. account after the initial data collection. See the -[Using Basic Authentication with SharePoint Online](/docs/auditor/10.6/configuration/microsoft365/sharepointonline/basicauth.md) +[Using Basic Authentication with SharePoint Online](/docs/auditor/10.6/configuration/microsoft365/sharepointonline/permissions/basicauth.md) topic for additional information. diff --git a/docs/auditor/10.6/configuration/microsoft365/sharepointonline/ports.md b/docs/auditor/10.6/configuration/microsoft365/sharepointonline/ports.md index 38e2fa3c9e..bf34ef892b 100644 --- a/docs/auditor/10.6/configuration/microsoft365/sharepointonline/ports.md +++ b/docs/auditor/10.6/configuration/microsoft365/sharepointonline/ports.md @@ -1,3 +1,9 @@ +--- +title: "SharePoint Online Ports" +description: "SharePoint Online Ports" +sidebar_position: 10 +--- + # SharePoint Online Ports Review a full list of protocols and ports required for Netwrix Auditor for Microsoft 365. diff --git a/docs/auditor/10.6/configuration/microsoft365/teams/_category_.json b/docs/auditor/10.6/configuration/microsoft365/teams/_category_.json new file mode 100644 index 0000000000..1408791267 --- /dev/null +++ b/docs/auditor/10.6/configuration/microsoft365/teams/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "MS Teams", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/configuration/microsoft365/teams/overview.md b/docs/auditor/10.6/configuration/microsoft365/teams/overview.md index f2890247de..1cee8d2ed8 100644 --- a/docs/auditor/10.6/configuration/microsoft365/teams/overview.md +++ b/docs/auditor/10.6/configuration/microsoft365/teams/overview.md @@ -1,3 +1,9 @@ +--- +title: "MS Teams" +description: "MS Teams" +sidebar_position: 40 +--- + # MS Teams Netwrix Auditor relies on native logs for collecting audit data. Therefore, successful change and @@ -24,7 +30,7 @@ You can configure your IT Infrastructure for monitoring in one of the following [Turn auditing on or off](https://docs.microsoft.com/en-us/microsoft-365/compliance/turn-audit-log-search-on-or-off?view=o365-worldwide) article for additional information. - Prepare a Data Collecting Account as described in the - [Permissions for Teams Auditing](/docs/auditor/10.6/configuration/microsoft365/teams/permissions.md) + [Permissions for Teams Auditing](/docs/auditor/10.6/configuration/microsoft365/teams/permissions/permissions.md) topic. - Configure required protocols and ports, as described in the [Teams Ports](/docs/auditor/10.6/configuration/microsoft365/teams/ports.md) diff --git a/docs/auditor/10.6/configuration/microsoft365/teams/permissions/_category_.json b/docs/auditor/10.6/configuration/microsoft365/teams/permissions/_category_.json new file mode 100644 index 0000000000..c7576b862a --- /dev/null +++ b/docs/auditor/10.6/configuration/microsoft365/teams/permissions/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Permissions for Teams Auditing", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "permissions" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/configuration/microsoft365/teams/basicauth.md b/docs/auditor/10.6/configuration/microsoft365/teams/permissions/basicauth.md similarity index 95% rename from docs/auditor/10.6/configuration/microsoft365/teams/basicauth.md rename to docs/auditor/10.6/configuration/microsoft365/teams/permissions/basicauth.md index 39f2fe41ad..43cf1b571e 100644 --- a/docs/auditor/10.6/configuration/microsoft365/teams/basicauth.md +++ b/docs/auditor/10.6/configuration/microsoft365/teams/permissions/basicauth.md @@ -1,3 +1,9 @@ +--- +title: "Using Basic Authentication with MS Teams" +description: "Using Basic Authentication with MS Teams" +sidebar_position: 10 +--- + # Using Basic Authentication with MS Teams With basic authentication, your MS Teams organization will be accessed on behalf of a user. You will @@ -64,5 +70,5 @@ account with this privileged role on the Specify the account for collecting data A less privileged role has now been assigned to the account. See the -[Permissions for Microsoft Entra ID Auditing](/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/permissions.md#for-microsoft-entra-id-auditing) +[Permissions for Microsoft Entra ID Auditing](/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/permissions/permissions.md#for-microsoft-entra-id-auditing) topic for additional information. diff --git a/docs/auditor/10.6/configuration/microsoft365/teams/permissions/modernauth/_category_.json b/docs/auditor/10.6/configuration/microsoft365/teams/permissions/modernauth/_category_.json new file mode 100644 index 0000000000..d1818492c9 --- /dev/null +++ b/docs/auditor/10.6/configuration/microsoft365/teams/permissions/modernauth/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Using Modern Authentication with MS Teams", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "modernauth" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/configuration/microsoft365/teams/manifest.md b/docs/auditor/10.6/configuration/microsoft365/teams/permissions/modernauth/manifest.md similarity index 93% rename from docs/auditor/10.6/configuration/microsoft365/teams/manifest.md rename to docs/auditor/10.6/configuration/microsoft365/teams/permissions/modernauth/manifest.md index 1fc14bf3d7..e326caaf65 100644 --- a/docs/auditor/10.6/configuration/microsoft365/teams/manifest.md +++ b/docs/auditor/10.6/configuration/microsoft365/teams/permissions/modernauth/manifest.md @@ -1,3 +1,9 @@ +--- +title: "Assign Application Permissions Using Manifest" +description: "Assign Application Permissions Using Manifest" +sidebar_position: 10 +--- + # Assign Application Permissions Using Manifest Follow the steps to assign application permissions using manifest. diff --git a/docs/auditor/10.6/configuration/microsoft365/teams/modernauth.md b/docs/auditor/10.6/configuration/microsoft365/teams/permissions/modernauth/modernauth.md similarity index 98% rename from docs/auditor/10.6/configuration/microsoft365/teams/modernauth.md rename to docs/auditor/10.6/configuration/microsoft365/teams/permissions/modernauth/modernauth.md index b2ecc0e4ad..31b80af1e7 100644 --- a/docs/auditor/10.6/configuration/microsoft365/teams/modernauth.md +++ b/docs/auditor/10.6/configuration/microsoft365/teams/permissions/modernauth/modernauth.md @@ -1,3 +1,9 @@ +--- +title: "Using Modern Authentication with MS Teams" +description: "Using Modern Authentication with MS Teams" +sidebar_position: 20 +--- + # Using Modern Authentication with MS Teams Modern authentication allows you to audit MS Teams environments without using an account with basic diff --git a/docs/auditor/10.6/configuration/microsoft365/teams/permissions.md b/docs/auditor/10.6/configuration/microsoft365/teams/permissions/permissions.md similarity index 87% rename from docs/auditor/10.6/configuration/microsoft365/teams/permissions.md rename to docs/auditor/10.6/configuration/microsoft365/teams/permissions/permissions.md index d55c07d9af..9784837725 100644 --- a/docs/auditor/10.6/configuration/microsoft365/teams/permissions.md +++ b/docs/auditor/10.6/configuration/microsoft365/teams/permissions/permissions.md @@ -1,3 +1,9 @@ +--- +title: "Permissions for Teams Auditing" +description: "Permissions for Teams Auditing" +sidebar_position: 20 +--- + # Permissions for Teams Auditing Auditor allows you to audit Microsoft 365 organizations that have established modern authentication @@ -23,5 +29,5 @@ you will provide this account in the monitoring plan wizard (or in the monitored Refer to the following topics to access Microsoft teams: -- [Using Basic Authentication with MS Teams](/docs/auditor/10.6/configuration/microsoft365/teams/basicauth.md) -- [Using Modern Authentication with MS Teams](/docs/auditor/10.6/configuration/microsoft365/teams/modernauth.md) +- [Using Basic Authentication with MS Teams](/docs/auditor/10.6/configuration/microsoft365/teams/permissions/basicauth.md) +- [Using Modern Authentication with MS Teams](/docs/auditor/10.6/configuration/microsoft365/teams/permissions/modernauth/modernauth.md) diff --git a/docs/auditor/10.6/configuration/microsoft365/teams/ports.md b/docs/auditor/10.6/configuration/microsoft365/teams/ports.md index d0da7354bf..0510b80d1b 100644 --- a/docs/auditor/10.6/configuration/microsoft365/teams/ports.md +++ b/docs/auditor/10.6/configuration/microsoft365/teams/ports.md @@ -1,3 +1,9 @@ +--- +title: "Teams Ports" +description: "Teams Ports" +sidebar_position: 10 +--- + # Teams Ports Review a full list of protocols and ports required for Netwrix Auditor for Microsoft Teams. diff --git a/docs/auditor/10.6/configuration/networkdevices/_category_.json b/docs/auditor/10.6/configuration/networkdevices/_category_.json new file mode 100644 index 0000000000..b03f00dffb --- /dev/null +++ b/docs/auditor/10.6/configuration/networkdevices/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Network Devices", + "position": 80, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/configuration/networkdevices/ciscoasa.md b/docs/auditor/10.6/configuration/networkdevices/ciscoasa.md index 7ef7c40078..de6d4260b5 100644 --- a/docs/auditor/10.6/configuration/networkdevices/ciscoasa.md +++ b/docs/auditor/10.6/configuration/networkdevices/ciscoasa.md @@ -1,3 +1,9 @@ +--- +title: "Configure Cisco ASA Devices" +description: "Configure Cisco ASA Devices" +sidebar_position: 20 +--- + # Configure Cisco ASA Devices Netwrix Auditor relies on native logs for collecting audit data. Therefore, successful change and diff --git a/docs/auditor/10.6/configuration/networkdevices/ciscoios.md b/docs/auditor/10.6/configuration/networkdevices/ciscoios.md index 5238db751f..3c5b6ae89d 100644 --- a/docs/auditor/10.6/configuration/networkdevices/ciscoios.md +++ b/docs/auditor/10.6/configuration/networkdevices/ciscoios.md @@ -1,3 +1,9 @@ +--- +title: "Configure Cisco IOS Devices" +description: "Configure Cisco IOS Devices" +sidebar_position: 30 +--- + # Configure Cisco IOS Devices Netwrix Auditor relies on native logs for collecting audit data. Therefore, successful change and diff --git a/docs/auditor/10.6/configuration/networkdevices/ciscomerakidashboard.md b/docs/auditor/10.6/configuration/networkdevices/ciscomerakidashboard.md index fdeb5ef826..0a234daebd 100644 --- a/docs/auditor/10.6/configuration/networkdevices/ciscomerakidashboard.md +++ b/docs/auditor/10.6/configuration/networkdevices/ciscomerakidashboard.md @@ -1,3 +1,9 @@ +--- +title: "Cisco Meraki Dashboard" +description: "Cisco Meraki Dashboard" +sidebar_position: 40 +--- + # Cisco Meraki Dashboard Before creating a monitoring plan to audit your Cisco Meraki devices, plan for the account that will diff --git a/docs/auditor/10.6/configuration/networkdevices/ciscomerakidevices.md b/docs/auditor/10.6/configuration/networkdevices/ciscomerakidevices.md index d42072a7b3..8c3ea38e22 100644 --- a/docs/auditor/10.6/configuration/networkdevices/ciscomerakidevices.md +++ b/docs/auditor/10.6/configuration/networkdevices/ciscomerakidevices.md @@ -1,3 +1,9 @@ +--- +title: "Configure Cisco Meraki Devices" +description: "Configure Cisco Meraki Devices" +sidebar_position: 50 +--- + # Configure Cisco Meraki Devices To configure Cisco Meraki devices, configure the Syslog server for each of your networks. diff --git a/docs/auditor/10.6/configuration/networkdevices/fortinetfortigate.md b/docs/auditor/10.6/configuration/networkdevices/fortinetfortigate.md index 444fdbc2e3..20777f502e 100644 --- a/docs/auditor/10.6/configuration/networkdevices/fortinetfortigate.md +++ b/docs/auditor/10.6/configuration/networkdevices/fortinetfortigate.md @@ -1,3 +1,9 @@ +--- +title: "Configure Fortinet FortiGate Devices" +description: "Configure Fortinet FortiGate Devices" +sidebar_position: 60 +--- + # Configure Fortinet FortiGate Devices Netwrix Auditor relies on native logs for collecting audit data. Therefore, successful change and diff --git a/docs/auditor/10.6/configuration/networkdevices/hpearuba.md b/docs/auditor/10.6/configuration/networkdevices/hpearuba.md index 27eca030ae..a565291bab 100644 --- a/docs/auditor/10.6/configuration/networkdevices/hpearuba.md +++ b/docs/auditor/10.6/configuration/networkdevices/hpearuba.md @@ -1,3 +1,9 @@ +--- +title: "Configure HPE Aruba Devices" +description: "Configure HPE Aruba Devices" +sidebar_position: 70 +--- + # Configure HPE Aruba Devices To configure your HPE Aruba devices, enable logging to multiple Syslog servers and configure logging diff --git a/docs/auditor/10.6/configuration/networkdevices/juniper.md b/docs/auditor/10.6/configuration/networkdevices/juniper.md index 11eb341f1b..013591b54d 100644 --- a/docs/auditor/10.6/configuration/networkdevices/juniper.md +++ b/docs/auditor/10.6/configuration/networkdevices/juniper.md @@ -1,3 +1,9 @@ +--- +title: "Configure Juniper Devices" +description: "Configure Juniper Devices" +sidebar_position: 80 +--- + # Configure Juniper Devices Netwrix Auditor relies on native logs for collecting audit data. Therefore, successful change and diff --git a/docs/auditor/10.6/configuration/networkdevices/overview.md b/docs/auditor/10.6/configuration/networkdevices/overview.md index a78a429fe1..fd2f4b094d 100644 --- a/docs/auditor/10.6/configuration/networkdevices/overview.md +++ b/docs/auditor/10.6/configuration/networkdevices/overview.md @@ -1,3 +1,9 @@ +--- +title: "Network Devices" +description: "Network Devices" +sidebar_position: 80 +--- + # Network Devices To configure your network devices for monitoring perform the following procedures, depending on your diff --git a/docs/auditor/10.6/configuration/networkdevices/paloalto.md b/docs/auditor/10.6/configuration/networkdevices/paloalto.md index 0ecbe51ed3..7f59360dfd 100644 --- a/docs/auditor/10.6/configuration/networkdevices/paloalto.md +++ b/docs/auditor/10.6/configuration/networkdevices/paloalto.md @@ -1,3 +1,9 @@ +--- +title: "Configure PaloAlto Devices" +description: "Configure PaloAlto Devices" +sidebar_position: 90 +--- + # Configure PaloAlto Devices Netwrix Auditor relies on native logs for collecting audit data. Therefore, successful change and diff --git a/docs/auditor/10.6/configuration/networkdevices/permissions.md b/docs/auditor/10.6/configuration/networkdevices/permissions.md index d59bdf3d64..1667846390 100644 --- a/docs/auditor/10.6/configuration/networkdevices/permissions.md +++ b/docs/auditor/10.6/configuration/networkdevices/permissions.md @@ -1,3 +1,9 @@ +--- +title: "Permissions for Network Devices Auditing" +description: "Permissions for Network Devices Auditing" +sidebar_position: 120 +--- + # Permissions for Network Devices Auditing Before you start creating a monitoring plan to audit your network devices, plan for the account that diff --git a/docs/auditor/10.6/configuration/networkdevices/ports.md b/docs/auditor/10.6/configuration/networkdevices/ports.md index f043d94bed..ccf3ad5238 100644 --- a/docs/auditor/10.6/configuration/networkdevices/ports.md +++ b/docs/auditor/10.6/configuration/networkdevices/ports.md @@ -1,3 +1,9 @@ +--- +title: "Network Devices Ports" +description: "Network Devices Ports" +sidebar_position: 10 +--- + # Network Devices Ports Review a full list of protocols and ports required for Netwrix Auditor for Network Devices. diff --git a/docs/auditor/10.6/configuration/networkdevices/pulsesecure.md b/docs/auditor/10.6/configuration/networkdevices/pulsesecure.md index 948afafba3..4f5c76060a 100644 --- a/docs/auditor/10.6/configuration/networkdevices/pulsesecure.md +++ b/docs/auditor/10.6/configuration/networkdevices/pulsesecure.md @@ -1,3 +1,9 @@ +--- +title: "Configure Pulse Secure Devices" +description: "Configure Pulse Secure Devices" +sidebar_position: 100 +--- + # Configure Pulse Secure Devices 1. Connect to your Pulse Secure device: launch an Internet browser and enter the IP address or diff --git a/docs/auditor/10.6/configuration/networkdevices/sonicwall.md b/docs/auditor/10.6/configuration/networkdevices/sonicwall.md index d9ea424982..4f76f297e6 100644 --- a/docs/auditor/10.6/configuration/networkdevices/sonicwall.md +++ b/docs/auditor/10.6/configuration/networkdevices/sonicwall.md @@ -1,3 +1,9 @@ +--- +title: "Configure SonicWall Devices" +description: "Configure SonicWall Devices" +sidebar_position: 110 +--- + # Configure SonicWall Devices Netwrix Auditor relies on native logs for collecting audit data. Therefore, successful change and diff --git a/docs/auditor/10.6/configuration/oracle/_category_.json b/docs/auditor/10.6/configuration/oracle/_category_.json new file mode 100644 index 0000000000..7752d24282 --- /dev/null +++ b/docs/auditor/10.6/configuration/oracle/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Oracle Database", + "position": 90, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/configuration/oracle/database.md b/docs/auditor/10.6/configuration/oracle/database.md index 9b595eaf48..64baf92aeb 100644 --- a/docs/auditor/10.6/configuration/oracle/database.md +++ b/docs/auditor/10.6/configuration/oracle/database.md @@ -1,3 +1,9 @@ +--- +title: "Configure Oracle Database for Auditing" +description: "Configure Oracle Database for Auditing" +sidebar_position: 20 +--- + # Configure Oracle Database for Auditing This topic explains how to configure Oracle Database for the following versions of the Oracle diff --git a/docs/auditor/10.6/configuration/oracle/finegained.md b/docs/auditor/10.6/configuration/oracle/finegained.md index bf0e7f5fb3..25712703df 100644 --- a/docs/auditor/10.6/configuration/oracle/finegained.md +++ b/docs/auditor/10.6/configuration/oracle/finegained.md @@ -1,3 +1,9 @@ +--- +title: "Configure Fine Grained Auditing" +description: "Configure Fine Grained Auditing" +sidebar_position: 40 +--- + # Configure Fine Grained Auditing When configuring Fine Grained Auditing, you need to create an audit policy with required parameters diff --git a/docs/auditor/10.6/configuration/oracle/overview.md b/docs/auditor/10.6/configuration/oracle/overview.md index ae5bc6d52b..d03f71d959 100644 --- a/docs/auditor/10.6/configuration/oracle/overview.md +++ b/docs/auditor/10.6/configuration/oracle/overview.md @@ -1,3 +1,9 @@ +--- +title: "Oracle Database" +description: "Oracle Database" +sidebar_position: 90 +--- + # Oracle Database Netwrix Auditor relies on native logs for collecting audit data. Therefore, successful change and diff --git a/docs/auditor/10.6/configuration/oracle/permissions.md b/docs/auditor/10.6/configuration/oracle/permissions.md index 18443ffd78..1d10e73d5d 100644 --- a/docs/auditor/10.6/configuration/oracle/permissions.md +++ b/docs/auditor/10.6/configuration/oracle/permissions.md @@ -1,3 +1,9 @@ +--- +title: "Permissions for Oracle Database Auditing" +description: "Permissions for Oracle Database Auditing" +sidebar_position: 70 +--- + # Permissions for Oracle Database Auditing When creating a monitoring plan for your Oracle Database, you should specify the account that has diff --git a/docs/auditor/10.6/configuration/oracle/ports.md b/docs/auditor/10.6/configuration/oracle/ports.md index 1c9124cd63..ac0a793589 100644 --- a/docs/auditor/10.6/configuration/oracle/ports.md +++ b/docs/auditor/10.6/configuration/oracle/ports.md @@ -1,3 +1,9 @@ +--- +title: "Oracle Database Ports" +description: "Oracle Database Ports" +sidebar_position: 10 +--- + # Oracle Database Ports Review a full list of protocols and ports required for Netwrix Auditor for Oracle Database. diff --git a/docs/auditor/10.6/configuration/oracle/unified.md b/docs/auditor/10.6/configuration/oracle/unified.md index b29d215ad8..03e2281ae5 100644 --- a/docs/auditor/10.6/configuration/oracle/unified.md +++ b/docs/auditor/10.6/configuration/oracle/unified.md @@ -1,3 +1,9 @@ +--- +title: "Migrate to Unified Audit" +description: "Migrate to Unified Audit" +sidebar_position: 30 +--- + # Migrate to Unified Audit Starting with 10.5 version, Netwrix Auditor provides limited support of Oracle Database 11g and diff --git a/docs/auditor/10.6/configuration/oracle/verifysettings.md b/docs/auditor/10.6/configuration/oracle/verifysettings.md index 956d126d29..89fa82a90d 100644 --- a/docs/auditor/10.6/configuration/oracle/verifysettings.md +++ b/docs/auditor/10.6/configuration/oracle/verifysettings.md @@ -1,3 +1,9 @@ +--- +title: "Verify Your Oracle Database Audit Settings" +description: "Verify Your Oracle Database Audit Settings" +sidebar_position: 60 +--- + # Verify Your Oracle Database Audit Settings You can verify your Oracle Database audit settings manually. Do one of the following, depending on diff --git a/docs/auditor/10.6/configuration/oracle/wallet.md b/docs/auditor/10.6/configuration/oracle/wallet.md index fc47445346..df8fbc4857 100644 --- a/docs/auditor/10.6/configuration/oracle/wallet.md +++ b/docs/auditor/10.6/configuration/oracle/wallet.md @@ -1,3 +1,9 @@ +--- +title: "Create and Configure Oracle Wallet" +description: "Create and Configure Oracle Wallet" +sidebar_position: 50 +--- + # Create and Configure Oracle Wallet Oracle Wallet is a file that stores database authentication and signing credentials. It allows users diff --git a/docs/auditor/10.6/configuration/overview.md b/docs/auditor/10.6/configuration/overview.md index bc9bbe03cb..0c8c3800c0 100644 --- a/docs/auditor/10.6/configuration/overview.md +++ b/docs/auditor/10.6/configuration/overview.md @@ -1,3 +1,9 @@ +--- +title: "Data Source Configuration" +description: "Data Source Configuration" +sidebar_position: 30 +--- + # Data Source Configuration With the Netwrix Auditor, the following Data Sources can be monitored: diff --git a/docs/auditor/10.6/configuration/sharepoint/_category_.json b/docs/auditor/10.6/configuration/sharepoint/_category_.json new file mode 100644 index 0000000000..2041788521 --- /dev/null +++ b/docs/auditor/10.6/configuration/sharepoint/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "SharePoint", + "position": 100, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/configuration/sharepoint/overview.md b/docs/auditor/10.6/configuration/sharepoint/overview.md index 75e158452f..2ddce449d7 100644 --- a/docs/auditor/10.6/configuration/sharepoint/overview.md +++ b/docs/auditor/10.6/configuration/sharepoint/overview.md @@ -1,3 +1,9 @@ +--- +title: "SharePoint" +description: "SharePoint" +sidebar_position: 100 +--- + # SharePoint Netwrix Auditor relies on native logs for collecting audit data. Therefore, successful change and diff --git a/docs/auditor/10.6/configuration/sharepoint/permissions.md b/docs/auditor/10.6/configuration/sharepoint/permissions.md index 160f8a201e..5a0e6dc3ed 100644 --- a/docs/auditor/10.6/configuration/sharepoint/permissions.md +++ b/docs/auditor/10.6/configuration/sharepoint/permissions.md @@ -1,3 +1,9 @@ +--- +title: "Permissions for SharePoint Auditing" +description: "Permissions for SharePoint Auditing" +sidebar_position: 20 +--- + # Permissions for SharePoint Auditing Before you start creating a monitoring plan to audit your SharePoint farm, plan for the account that diff --git a/docs/auditor/10.6/configuration/sharepoint/ports.md b/docs/auditor/10.6/configuration/sharepoint/ports.md index 028e2589f3..346ab51730 100644 --- a/docs/auditor/10.6/configuration/sharepoint/ports.md +++ b/docs/auditor/10.6/configuration/sharepoint/ports.md @@ -1,3 +1,9 @@ +--- +title: "SharePoint Ports" +description: "SharePoint Ports" +sidebar_position: 10 +--- + # SharePoint Ports Review a full list of protocols and ports required for Netwrix Auditor for SharePoint. diff --git a/docs/auditor/10.6/configuration/sqlserver/_category_.json b/docs/auditor/10.6/configuration/sqlserver/_category_.json new file mode 100644 index 0000000000..3c4d130775 --- /dev/null +++ b/docs/auditor/10.6/configuration/sqlserver/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "SQL Server", + "position": 110, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/configuration/sqlserver/configuringtracelogging.md b/docs/auditor/10.6/configuration/sqlserver/configuringtracelogging.md index 4cef5bd78a..151d61d5eb 100644 --- a/docs/auditor/10.6/configuration/sqlserver/configuringtracelogging.md +++ b/docs/auditor/10.6/configuration/sqlserver/configuringtracelogging.md @@ -1,3 +1,9 @@ +--- +title: "Configuring Trace Logging" +description: "Configuring Trace Logging" +sidebar_position: 30 +--- + # Configuring Trace Logging If trace logging is disabled in SQL Server, then changes will be reported in Netwrix Auditor as made diff --git a/docs/auditor/10.6/configuration/sqlserver/overview.md b/docs/auditor/10.6/configuration/sqlserver/overview.md index 04ee6b819c..5e86bdb4d9 100644 --- a/docs/auditor/10.6/configuration/sqlserver/overview.md +++ b/docs/auditor/10.6/configuration/sqlserver/overview.md @@ -1,3 +1,9 @@ +--- +title: "SQL Server" +description: "SQL Server" +sidebar_position: 110 +--- + # SQL Server Netwrix Auditor relies on native logs for collecting audit data. Therefore, successful change and diff --git a/docs/auditor/10.6/configuration/sqlserver/permissions.md b/docs/auditor/10.6/configuration/sqlserver/permissions.md index 37c93f2051..262cfd0af0 100644 --- a/docs/auditor/10.6/configuration/sqlserver/permissions.md +++ b/docs/auditor/10.6/configuration/sqlserver/permissions.md @@ -1,3 +1,9 @@ +--- +title: "Permissions for SQL Server Auditing" +description: "Permissions for SQL Server Auditing" +sidebar_position: 20 +--- + # Permissions for SQL Server Auditing Before you start creating a monitoring plan to audit your SQL Server, plan for the account that will diff --git a/docs/auditor/10.6/configuration/sqlserver/ports.md b/docs/auditor/10.6/configuration/sqlserver/ports.md index 0d1a1dc8ad..87f50fa1be 100644 --- a/docs/auditor/10.6/configuration/sqlserver/ports.md +++ b/docs/auditor/10.6/configuration/sqlserver/ports.md @@ -1,3 +1,9 @@ +--- +title: "SQL Server Ports" +description: "SQL Server Ports" +sidebar_position: 10 +--- + # SQL Server Ports Review a full list of protocols and ports required for Netwrix Auditor for SQL Server. diff --git a/docs/auditor/10.6/configuration/useractivity/_category_.json b/docs/auditor/10.6/configuration/useractivity/_category_.json new file mode 100644 index 0000000000..3b495fc19d --- /dev/null +++ b/docs/auditor/10.6/configuration/useractivity/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "User Activity", + "position": 120, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/configuration/useractivity/datacollection.md b/docs/auditor/10.6/configuration/useractivity/datacollection.md index d4c3cd1933..d502f2d2f7 100644 --- a/docs/auditor/10.6/configuration/useractivity/datacollection.md +++ b/docs/auditor/10.6/configuration/useractivity/datacollection.md @@ -1,3 +1,9 @@ +--- +title: "Configure Data Collection Settings" +description: "Configure Data Collection Settings" +sidebar_position: 20 +--- + # Configure Data Collection Settings To successfully track user activity, make sure that the following settings are configured on the diff --git a/docs/auditor/10.6/configuration/useractivity/overview.md b/docs/auditor/10.6/configuration/useractivity/overview.md index e8dd78dbd1..0a8b3d7e15 100644 --- a/docs/auditor/10.6/configuration/useractivity/overview.md +++ b/docs/auditor/10.6/configuration/useractivity/overview.md @@ -1,3 +1,9 @@ +--- +title: "User Activity" +description: "User Activity" +sidebar_position: 120 +--- + # User Activity Netwrix Auditor relies on native logs for collecting audit data. Therefore, successful change and diff --git a/docs/auditor/10.6/configuration/useractivity/ports.md b/docs/auditor/10.6/configuration/useractivity/ports.md index b8fd775a9e..b5b4e32d55 100644 --- a/docs/auditor/10.6/configuration/useractivity/ports.md +++ b/docs/auditor/10.6/configuration/useractivity/ports.md @@ -1,3 +1,9 @@ +--- +title: "User Activity Ports" +description: "User Activity Ports" +sidebar_position: 10 +--- + # User Activity Ports Review a full list of protocols and ports required for monitoring User Activity. diff --git a/docs/auditor/10.6/configuration/useractivity/videorecordings.md b/docs/auditor/10.6/configuration/useractivity/videorecordings.md index bad8656f08..aa523286e4 100644 --- a/docs/auditor/10.6/configuration/useractivity/videorecordings.md +++ b/docs/auditor/10.6/configuration/useractivity/videorecordings.md @@ -1,3 +1,9 @@ +--- +title: "Configure Video Recordings Playback Settings" +description: "Configure Video Recordings Playback Settings" +sidebar_position: 30 +--- + # Configure Video Recordings Playback Settings Video recordings of users' activity can be watched in any Netwrix Auditor client. Also, recordings diff --git a/docs/auditor/10.6/configuration/vmware/_category_.json b/docs/auditor/10.6/configuration/vmware/_category_.json new file mode 100644 index 0000000000..268b10537b --- /dev/null +++ b/docs/auditor/10.6/configuration/vmware/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "VMware", + "position": 130, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/configuration/vmware/overview.md b/docs/auditor/10.6/configuration/vmware/overview.md index 0a789947f6..30cb79f98c 100644 --- a/docs/auditor/10.6/configuration/vmware/overview.md +++ b/docs/auditor/10.6/configuration/vmware/overview.md @@ -1,3 +1,9 @@ +--- +title: "VMware" +description: "VMware" +sidebar_position: 130 +--- + # VMware Netwrix Auditor relies on native logs for collecting audit data. Therefore, successful change and diff --git a/docs/auditor/10.6/configuration/vmware/permissions.md b/docs/auditor/10.6/configuration/vmware/permissions.md index 2c04e5f032..86ccfecc78 100644 --- a/docs/auditor/10.6/configuration/vmware/permissions.md +++ b/docs/auditor/10.6/configuration/vmware/permissions.md @@ -1,3 +1,9 @@ +--- +title: "Permissions for VMware Server Auditing" +description: "Permissions for VMware Server Auditing" +sidebar_position: 20 +--- + # Permissions for VMware Server Auditing Before you start creating a monitoring plan to audit your VMware hosts, plan for the account that diff --git a/docs/auditor/10.6/configuration/vmware/ports.md b/docs/auditor/10.6/configuration/vmware/ports.md index 42f03bde51..de15f88683 100644 --- a/docs/auditor/10.6/configuration/vmware/ports.md +++ b/docs/auditor/10.6/configuration/vmware/ports.md @@ -1,3 +1,9 @@ +--- +title: "VMware Ports" +description: "VMware Ports" +sidebar_position: 10 +--- + # VMware Ports Review a full list of protocols and ports required for Netwrix Auditor for VMware. diff --git a/docs/auditor/10.6/configuration/windowsserver/_category_.json b/docs/auditor/10.6/configuration/windowsserver/_category_.json new file mode 100644 index 0000000000..fb2847c60e --- /dev/null +++ b/docs/auditor/10.6/configuration/windowsserver/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Windows Server", + "position": 140, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/configuration/windowsserver/advancedpolicy.md b/docs/auditor/10.6/configuration/windowsserver/advancedpolicy.md index e34d58ce83..fe6930c11b 100644 --- a/docs/auditor/10.6/configuration/windowsserver/advancedpolicy.md +++ b/docs/auditor/10.6/configuration/windowsserver/advancedpolicy.md @@ -1,3 +1,9 @@ +--- +title: "Configure Advanced Audit Policies" +description: "Configure Advanced Audit Policies" +sidebar_position: 50 +--- + # Configure Advanced Audit Policies Advanced audit policies can be configured instead of local policies. Any of them are required if you diff --git a/docs/auditor/10.6/configuration/windowsserver/dhcp.md b/docs/auditor/10.6/configuration/windowsserver/dhcp.md index c7892de1df..219a5166b0 100644 --- a/docs/auditor/10.6/configuration/windowsserver/dhcp.md +++ b/docs/auditor/10.6/configuration/windowsserver/dhcp.md @@ -1,3 +1,9 @@ +--- +title: "Adjust DHCP Server Operational Log Settings" +description: "Adjust DHCP Server Operational Log Settings" +sidebar_position: 70 +--- + # Adjust DHCP Server Operational Log Settings If you plan to monitor DHCP changes, you may need to adjust your DHCP Server Operational log diff --git a/docs/auditor/10.6/configuration/windowsserver/eventlog.md b/docs/auditor/10.6/configuration/windowsserver/eventlog.md index 33b3b4aa6e..5c18d3d965 100644 --- a/docs/auditor/10.6/configuration/windowsserver/eventlog.md +++ b/docs/auditor/10.6/configuration/windowsserver/eventlog.md @@ -1,3 +1,9 @@ +--- +title: "Adjusting Event Log Size and Retention Settings" +description: "Adjusting Event Log Size and Retention Settings" +sidebar_position: 60 +--- + # Adjusting Event Log Size and Retention Settings Consider that if the event log size is insufficient, overwrites may occur before data is written to diff --git a/docs/auditor/10.6/configuration/windowsserver/iis.md b/docs/auditor/10.6/configuration/windowsserver/iis.md index f2f9f91970..9224df724d 100644 --- a/docs/auditor/10.6/configuration/windowsserver/iis.md +++ b/docs/auditor/10.6/configuration/windowsserver/iis.md @@ -1,3 +1,9 @@ +--- +title: "Internet Information Services (IIS)" +description: "Internet Information Services (IIS)" +sidebar_position: 100 +--- + # Internet Information Services (IIS) To be able to process Internet Information Services (IIS) events, you must enable the Remote diff --git a/docs/auditor/10.6/configuration/windowsserver/localpolicy.md b/docs/auditor/10.6/configuration/windowsserver/localpolicy.md index 6843de99b8..02c45becd9 100644 --- a/docs/auditor/10.6/configuration/windowsserver/localpolicy.md +++ b/docs/auditor/10.6/configuration/windowsserver/localpolicy.md @@ -1,3 +1,9 @@ +--- +title: "Configure Local Audit Policies" +description: "Configure Local Audit Policies" +sidebar_position: 40 +--- + # Configure Local Audit Policies Local audit policies must be configured on the target servers to get the "Who" and "When" values for diff --git a/docs/auditor/10.6/configuration/windowsserver/overview.md b/docs/auditor/10.6/configuration/windowsserver/overview.md index a1023f4b2b..fcfc184ae8 100644 --- a/docs/auditor/10.6/configuration/windowsserver/overview.md +++ b/docs/auditor/10.6/configuration/windowsserver/overview.md @@ -1,3 +1,9 @@ +--- +title: "Windows Server" +description: "Windows Server" +sidebar_position: 140 +--- + # Windows Server Netwrix Auditor relies on native logs for collecting audit data. Therefore, successful change and diff --git a/docs/auditor/10.6/configuration/windowsserver/permissions.md b/docs/auditor/10.6/configuration/windowsserver/permissions.md index 8c88bb977e..86a233f561 100644 --- a/docs/auditor/10.6/configuration/windowsserver/permissions.md +++ b/docs/auditor/10.6/configuration/windowsserver/permissions.md @@ -1,3 +1,9 @@ +--- +title: "Permissions for Windows Server Auditing" +description: "Permissions for Windows Server Auditing" +sidebar_position: 120 +--- + # Permissions for Windows Server Auditing Before you start creating a monitoring plan to audit your Windows servers (including DNS and DHCP diff --git a/docs/auditor/10.6/configuration/windowsserver/persistenttimestamp.md b/docs/auditor/10.6/configuration/windowsserver/persistenttimestamp.md index e88e9668e0..2bd481d2ce 100644 --- a/docs/auditor/10.6/configuration/windowsserver/persistenttimestamp.md +++ b/docs/auditor/10.6/configuration/windowsserver/persistenttimestamp.md @@ -1,3 +1,9 @@ +--- +title: "Configure Enable Persistent Time Stamp Policy" +description: "Configure Enable Persistent Time Stamp Policy" +sidebar_position: 90 +--- + # Configure Enable Persistent Time Stamp Policy The Enable Persistent Time Stamp policy must be enabled on the target servers to track the diff --git a/docs/auditor/10.6/configuration/windowsserver/ports.md b/docs/auditor/10.6/configuration/windowsserver/ports.md index 8f0fd6cc15..80a8f4e9e0 100644 --- a/docs/auditor/10.6/configuration/windowsserver/ports.md +++ b/docs/auditor/10.6/configuration/windowsserver/ports.md @@ -1,3 +1,9 @@ +--- +title: "Windows Server Ports" +description: "Windows Server Ports" +sidebar_position: 10 +--- + # Windows Server Ports Review a full list of protocols and ports required for Netwrix Auditor for Windows Server. diff --git a/docs/auditor/10.6/configuration/windowsserver/registrykey.md b/docs/auditor/10.6/configuration/windowsserver/registrykey.md index caec87caa7..2178a910b2 100644 --- a/docs/auditor/10.6/configuration/windowsserver/registrykey.md +++ b/docs/auditor/10.6/configuration/windowsserver/registrykey.md @@ -1,3 +1,9 @@ +--- +title: "Windows Server Registry Keys" +description: "Windows Server Registry Keys" +sidebar_position: 110 +--- + # Windows Server Registry Keys Review the basic registry keys that you may need to configure for monitoring Windows Server with diff --git a/docs/auditor/10.6/configuration/windowsserver/remoteregistry.md b/docs/auditor/10.6/configuration/windowsserver/remoteregistry.md index 2257e0790c..283a7846ce 100644 --- a/docs/auditor/10.6/configuration/windowsserver/remoteregistry.md +++ b/docs/auditor/10.6/configuration/windowsserver/remoteregistry.md @@ -1,3 +1,9 @@ +--- +title: "Enable Remote Registry and Windows Management Instrumentation Services" +description: "Enable Remote Registry and Windows Management Instrumentation Services" +sidebar_position: 20 +--- + # Enable Remote Registry and Windows Management Instrumentation Services Follow the steps to enable the Remote Registry service. diff --git a/docs/auditor/10.6/configuration/windowsserver/removablestorage.md b/docs/auditor/10.6/configuration/windowsserver/removablestorage.md index 8851764030..cdf02cc12d 100644 --- a/docs/auditor/10.6/configuration/windowsserver/removablestorage.md +++ b/docs/auditor/10.6/configuration/windowsserver/removablestorage.md @@ -1,3 +1,9 @@ +--- +title: "Configure Removable Storage Media for Monitoring" +description: "Configure Removable Storage Media for Monitoring" +sidebar_position: 80 +--- + # Configure Removable Storage Media for Monitoring You can configure IT infrastructure for monitoring removable storage media both locally and diff --git a/docs/auditor/10.6/configuration/windowsserver/windowsregistry.md b/docs/auditor/10.6/configuration/windowsserver/windowsregistry.md index 0fc29c5fc4..bbe6c285a6 100644 --- a/docs/auditor/10.6/configuration/windowsserver/windowsregistry.md +++ b/docs/auditor/10.6/configuration/windowsserver/windowsregistry.md @@ -1,3 +1,9 @@ +--- +title: "Configure Windows Registry Audit Settings" +description: "Configure Windows Registry Audit Settings" +sidebar_position: 30 +--- + # Configure Windows Registry Audit Settings Windows Registry audit permissions must be configured on each Windows server you want to audit so diff --git a/docs/auditor/10.6/install/_category_.json b/docs/auditor/10.6/install/_category_.json new file mode 100644 index 0000000000..3351d0ba09 --- /dev/null +++ b/docs/auditor/10.6/install/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Installation", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/install/automatelogin.md b/docs/auditor/10.6/install/automatelogin.md index d82f2596ae..d6de2bf95b 100644 --- a/docs/auditor/10.6/install/automatelogin.md +++ b/docs/auditor/10.6/install/automatelogin.md @@ -1,3 +1,9 @@ +--- +title: "Automate Sign-in to the Client" +description: "Automate Sign-in to the Client" +sidebar_position: 40 +--- + # Automate Sign-in to the Client When you launch Netwrix Auditor client installed on the same machine as Netwrix Auditor server, diff --git a/docs/auditor/10.6/install/firstlaunch.md b/docs/auditor/10.6/install/firstlaunch.md index b90c4963a3..bf1db64eff 100644 --- a/docs/auditor/10.6/install/firstlaunch.md +++ b/docs/auditor/10.6/install/firstlaunch.md @@ -1,3 +1,9 @@ +--- +title: "First Launch" +description: "First Launch" +sidebar_position: 30 +--- + # First Launch To start using Netwrix Auditor diff --git a/docs/auditor/10.6/install/overview.md b/docs/auditor/10.6/install/overview.md index 61b47182bd..a66db306df 100644 --- a/docs/auditor/10.6/install/overview.md +++ b/docs/auditor/10.6/install/overview.md @@ -1,3 +1,9 @@ +--- +title: "Installation" +description: "Installation" +sidebar_position: 40 +--- + # Installation This chapter provides step-by-step instructions on how to install Netwrix Auditor and its diff --git a/docs/auditor/10.6/install/sharepointcoreservice.md b/docs/auditor/10.6/install/sharepointcoreservice.md index 0c8e702d04..6901cbe5fb 100644 --- a/docs/auditor/10.6/install/sharepointcoreservice.md +++ b/docs/auditor/10.6/install/sharepointcoreservice.md @@ -1,3 +1,9 @@ +--- +title: "Install for SharePoint Core Service" +description: "Install for SharePoint Core Service" +sidebar_position: 50 +--- + # Install for SharePoint Core Service This section contains instructions on how to install Netwrix Auditor for SharePoint Core Service. diff --git a/docs/auditor/10.6/install/silentmode.md b/docs/auditor/10.6/install/silentmode.md index 5968015a13..33a1e56703 100644 --- a/docs/auditor/10.6/install/silentmode.md +++ b/docs/auditor/10.6/install/silentmode.md @@ -1,3 +1,9 @@ +--- +title: "Install in Silent Mode" +description: "Install in Silent Mode" +sidebar_position: 20 +--- + # Install in Silent Mode Silent installation provides a convenient method for deploying Netwrix Auditor without UI. diff --git a/docs/auditor/10.6/install/uninstall.md b/docs/auditor/10.6/install/uninstall.md index a0a4af863a..46ab8b49a6 100644 --- a/docs/auditor/10.6/install/uninstall.md +++ b/docs/auditor/10.6/install/uninstall.md @@ -1,3 +1,9 @@ +--- +title: "Uninstall Netwrix Auditor" +description: "Uninstall Netwrix Auditor" +sidebar_position: 90 +--- + # Uninstall Netwrix Auditor This topic provides instructions to uninstall Netwrix Auditor. diff --git a/docs/auditor/10.6/install/upgrade.md b/docs/auditor/10.6/install/upgrade.md index faad76d33f..35678f0aed 100644 --- a/docs/auditor/10.6/install/upgrade.md +++ b/docs/auditor/10.6/install/upgrade.md @@ -1,3 +1,9 @@ +--- +title: "Upgrade to the Latest Version" +description: "Upgrade to the Latest Version" +sidebar_position: 80 +--- + # Upgrade to the Latest Version Netwrix recommends that you upgrade from the older versions of Netwrix Auditor to the latest version @@ -61,20 +67,20 @@ operation. The issues listed below apply to upgrade from 9.96 and 10. rights and permissions to perform initial data collection and upgrade. Review the following for more information about required rights and permissions: - - [Permissions for Microsoft Entra ID Auditing](/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/permissions.md) + - [Permissions for Microsoft Entra ID Auditing](/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/permissions/permissions.md) - [Permissions for Exchange Online Auditing](/docs/auditor/10.6/configuration/microsoft365/exchangeonline/permissions.md) - - [Permissions for SharePoint Online Auditing ](/docs/auditor/10.6/configuration/microsoft365/sharepointonline/permissions.md) - - [Permissions for Teams Auditing](/docs/auditor/10.6/configuration/microsoft365/teams/permissions.md) + - [Permissions for SharePoint Online Auditing ](/docs/auditor/10.6/configuration/microsoft365/sharepointonline/permissions/permissions.md) + - [Permissions for Teams Auditing](/docs/auditor/10.6/configuration/microsoft365/teams/permissions/permissions.md) - For auditing cloud-based applications (Microsoft Entra ID, Exchange Online, SharePoint Online, and MS Teams) with Netwrix Auditor using modern authentication: additional configuration of the Entra ID app permissions is required. Review the following for more information about required rights and permissions: - - [Permissions for Microsoft Entra ID Auditing](/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/permissions.md) + - [Permissions for Microsoft Entra ID Auditing](/docs/auditor/10.6/configuration/microsoft365/microsoftentraid/permissions/permissions.md) - [Permissions for Exchange Online Auditing](/docs/auditor/10.6/configuration/microsoft365/exchangeonline/permissions.md) - - [Permissions for SharePoint Online Auditing ](/docs/auditor/10.6/configuration/microsoft365/sharepointonline/permissions.md) - - [Permissions for Teams Auditing](/docs/auditor/10.6/configuration/microsoft365/teams/permissions.md) + - [Permissions for SharePoint Online Auditing ](/docs/auditor/10.6/configuration/microsoft365/sharepointonline/permissions/permissions.md) + - [Permissions for Teams Auditing](/docs/auditor/10.6/configuration/microsoft365/teams/permissions/permissions.md) - Netwrix Auditor for Oracle Database. If you use the following combination of the audit settings: Mixed Mode + Fine Grained Auditing, please check your configuration. You may need to re-configure diff --git a/docs/auditor/10.6/install/useractivitycoreservice.md b/docs/auditor/10.6/install/useractivitycoreservice.md index 97b296cf20..7bcfb0a400 100644 --- a/docs/auditor/10.6/install/useractivitycoreservice.md +++ b/docs/auditor/10.6/install/useractivitycoreservice.md @@ -1,3 +1,9 @@ +--- +title: "Install for User Activity Core Service" +description: "Install for User Activity Core Service" +sidebar_position: 60 +--- + # Install for User Activity Core Service By default, the Core Service is installed automatically on the audited computers when setting up diff --git a/docs/auditor/10.6/install/viagrouppolicy.md b/docs/auditor/10.6/install/viagrouppolicy.md index 9684a9bbf2..ccd39b2a62 100644 --- a/docs/auditor/10.6/install/viagrouppolicy.md +++ b/docs/auditor/10.6/install/viagrouppolicy.md @@ -1,3 +1,9 @@ +--- +title: "Install Client via Group Policy" +description: "Install Client via Group Policy" +sidebar_position: 10 +--- + # Install Client via Group Policy The Netwrix Auditor client can be deployed on multiple computers via Group Policy. This can be diff --git a/docs/auditor/10.6/install/virtualappliance/_category_.json b/docs/auditor/10.6/install/virtualappliance/_category_.json new file mode 100644 index 0000000000..57e15f3b32 --- /dev/null +++ b/docs/auditor/10.6/install/virtualappliance/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Virtual Deployment Overview", + "position": 70, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/install/virtualappliance/configure.md b/docs/auditor/10.6/install/virtualappliance/configure.md index 95c2e518e3..0903c0ecc4 100644 --- a/docs/auditor/10.6/install/virtualappliance/configure.md +++ b/docs/auditor/10.6/install/virtualappliance/configure.md @@ -1,3 +1,9 @@ +--- +title: "Configure Virtual Appliance" +description: "Configure Virtual Appliance" +sidebar_position: 30 +--- + # Configure Virtual Appliance Perform the following steps to configure your virtual appliance: @@ -20,7 +26,7 @@ the license agreement and then press `Y` to accept it. | Rename virtual machine | Specify a new name for the virtual machine (e.g., _`NA-Server`_). The computer name must be properly formatted. It may contain letters (a-z, A-Z), numbers (0-9), and hyphens (-), but no spaces and periods (.). The name may not consist entirely of digits and may not be longer than 15 characters. | | Add additional input languages | Select `Y` if you want to specify additional input languages. Select `N` to proceed with English. | | Configure network | - Select `Y` to use DHCP server to configure network settings automatically. - Select `N` to configure required parameters manually. In this case, you will be prompted to set up IP settings manually. | -| Join computer to the domain or workgroup | **To join a domain** Select `Y`. Specify the fully qualified domain name to join (e.g., `corp.local`). Then specify domain administrator name and password. For your convenience, the account specified will be added to the local Administrators group and set as account for collecting data from the target systems. Domain Users group will be removed from the local Users group after the machine with the appliance joins the domain. The script is starting to test your domain controller: by NETBIOS name first, then by DNS name and finally, using an IP address. If at least one of the tests is successful, the computer will be added to a domain. In case of failure, you will be prompted to do one of the following: - Re-try to joint to the selected domain. In this case, the script uses the DNS name of your domain controller. The name must be resolved. - Continue with Workgroup. See the procedure below on how to join the computer to a workgroup. - Cancel and **Return to Main Menu**. Select if you want to cancel the domain join and re-configure the machine. Press Enter and repeat menu section. You will return to step 5. **To join a workgroup** Select `N`. Specify the local administrator name and credentials. For your convenience, the account specified will be set as account for collecting data from the target systems. Netwrix Auditor is unable to work in a workgroup. Please confirm if you want to proceed. Otherwise, you will not be able to run reviews on data collected by Auditor. See the [Access Reviews](/docs/auditor/10.6/accessreviews.md) topic for additional information about integration with Access Reviews. | +| Join computer to the domain or workgroup | **To join a domain** Select `Y`. Specify the fully qualified domain name to join (e.g., `corp.local`). Then specify domain administrator name and password. For your convenience, the account specified will be added to the local Administrators group and set as account for collecting data from the target systems. Domain Users group will be removed from the local Users group after the machine with the appliance joins the domain. The script is starting to test your domain controller: by NETBIOS name first, then by DNS name and finally, using an IP address. If at least one of the tests is successful, the computer will be added to a domain. In case of failure, you will be prompted to do one of the following: - Re-try to joint to the selected domain. In this case, the script uses the DNS name of your domain controller. The name must be resolved. - Continue with Workgroup. See the procedure below on how to join the computer to a workgroup. - Cancel and **Return to Main Menu**. Select if you want to cancel the domain join and re-configure the machine. Press Enter and repeat menu section. You will return to step 5. **To join a workgroup** Select `N`. Specify the local administrator name and credentials. For your convenience, the account specified will be set as account for collecting data from the target systems. Netwrix Auditor is unable to work in a workgroup. Please confirm if you want to proceed. Otherwise, you will not be able to run reviews on data collected by Auditor. See the [Access Reviews](/docs/auditor/10.6/accessreviews/accessreviews.md) topic for additional information about integration with Access Reviews. | | Configure SQL Server | The shell script automatically configures SQL Server instance. The sysadmin server role on SQL Server instance is granted automatically to the BUILTIN\Administrators group. | In the example below, review how the shell script configures the new VM: @@ -48,7 +54,7 @@ Now you can evaluate Auditor functionality. Review the table below for more info | - See a list of audit settings - See a list of rights and permissions required for data collecting account | — | - [Supported Data Sources](/docs/auditor/10.6/requirements/supporteddatasources.md) - [Data Collecting Account](/docs/auditor/10.6/admin/monitoringplans/dataaccounts.md) | | - Create a monitoring plan - Review data collection status - Configure the Long-Term Archive and the Audit Database settings - Assign roles and delegate control | Auditor Client | - [Monitoring Plans](/docs/auditor/10.6/admin/monitoringplans/overview.md) - [Netwrix Auditor Settings](/docs/auditor/10.6/admin/settings/overview.md) - [Role-Based Access and Delegation](/docs/auditor/10.6/admin/monitoringplans/delegation.md) | | - Browse data with interactive search - Review diagrams - Generate reports - Configure report subscriptions - Create alerts | Auditor Client | - [Reports](/docs/auditor/10.6/admin/reports/overview.md) - [Subscriptions](/docs/auditor/10.6/admin/subscriptions/overview.md) - [Alerts](/docs/auditor/10.6/admin/alertsettings/overview.md) | -| See the data collected by Auditor | Auditor Client | - [Access Reviews](/docs/auditor/10.6/accessreviews.md) | +| See the data collected by Auditor | Auditor Client | - [Access Reviews](/docs/auditor/10.6/accessreviews/accessreviews.md) | **NOTE:** If any errors occur, please contact [Netwrix technical support](https://www.netwrix.com/support.html). diff --git a/docs/auditor/10.6/install/virtualappliance/importhyperv.md b/docs/auditor/10.6/install/virtualappliance/importhyperv.md index 166813d1ff..6b81a05edb 100644 --- a/docs/auditor/10.6/install/virtualappliance/importhyperv.md +++ b/docs/auditor/10.6/install/virtualappliance/importhyperv.md @@ -1,3 +1,9 @@ +--- +title: "Import Virtual Machine from Image to Hyper-V" +description: "Import Virtual Machine from Image to Hyper-V" +sidebar_position: 20 +--- + # Import Virtual Machine from Image to Hyper-V Perform the following steps to import a virtual machine: diff --git a/docs/auditor/10.6/install/virtualappliance/importvmware.md b/docs/auditor/10.6/install/virtualappliance/importvmware.md index a16cf91751..6ddfea60ae 100644 --- a/docs/auditor/10.6/install/virtualappliance/importvmware.md +++ b/docs/auditor/10.6/install/virtualappliance/importvmware.md @@ -1,3 +1,9 @@ +--- +title: "Import Virtual Machine from Image to VMware" +description: "Import Virtual Machine from Image to VMware" +sidebar_position: 10 +--- + # Import Virtual Machine from Image to VMware Perform the following steps to import a virtual machine: diff --git a/docs/auditor/10.6/install/virtualappliance/overview.md b/docs/auditor/10.6/install/virtualappliance/overview.md index 580d0ed42e..c2dbd98a62 100644 --- a/docs/auditor/10.6/install/virtualappliance/overview.md +++ b/docs/auditor/10.6/install/virtualappliance/overview.md @@ -1,3 +1,9 @@ +--- +title: "Virtual Deployment Overview" +description: "Virtual Deployment Overview" +sidebar_position: 70 +--- + # Virtual Deployment Overview In addition to on-premises deployment, Netwrix Auditor offers the deployment option that can speed diff --git a/docs/auditor/10.6/overview/_category_.json b/docs/auditor/10.6/overview/_category_.json new file mode 100644 index 0000000000..d506eba5c8 --- /dev/null +++ b/docs/auditor/10.6/overview/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Netwrix Auditor v10.6 Documentation", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/gettingstarted.md b/docs/auditor/10.6/overview/gettingstarted.md similarity index 98% rename from docs/auditor/10.6/gettingstarted.md rename to docs/auditor/10.6/overview/gettingstarted.md index eca67ba0d1..ed197b9815 100644 --- a/docs/auditor/10.6/gettingstarted.md +++ b/docs/auditor/10.6/overview/gettingstarted.md @@ -1,3 +1,9 @@ +--- +title: "Getting Started" +description: "Getting Started" +sidebar_position: 10 +--- + # Getting Started In this section, we will cover: @@ -35,7 +41,7 @@ In this section, we will cover: | Make collected data actionable | | | View data and perform search. | - [View and Search Collected Data](/docs/auditor/10.6/admin/search/overview.md) | | Review reports. | - [View Reports](/docs/auditor/10.6/admin/reports/view.md) | -| Create alerts to be notified about suspicious activity. | - [Create Alerts](/docs/auditor/10.6/admin/alertsettings/create.md) | +| Create alerts to be notified about suspicious activity. | - [Create Alerts](/docs/auditor/10.6/admin/alertsettings/create/create.md) | | Identify configuration gaps in your environment and understand their impact on overall security with Netwrix Risk Assessment dashboard. | - [IT Risk Assessment Overview ](/docs/auditor/10.6/admin/riskassessment/overview.md) | | Detect behavior anomalies in your IT environment with NetwrixBehavior Anomalies dashboard. | - [Behavior Anomalies](/docs/auditor/10.6/admin/behavioranomalies/overview.md) | | Schedule email delivery of a variety of reports or set of specific search criteria with subscriptions/ | - [Create Subscriptions](/docs/auditor/10.6/admin/subscriptions/create.md) | diff --git a/docs/auditor/10.6/overview.md b/docs/auditor/10.6/overview/overview.md similarity index 91% rename from docs/auditor/10.6/overview.md rename to docs/auditor/10.6/overview/overview.md index 98b9fe70b2..29b92a3793 100644 --- a/docs/auditor/10.6/overview.md +++ b/docs/auditor/10.6/overview/overview.md @@ -1,3 +1,9 @@ +--- +title: "Netwrix Auditor v10.6 Documentation" +description: "Netwrix Auditor v10.6 Documentation" +sidebar_position: 10 +--- + # Netwrix Auditor v10.6 Documentation Netwrix Auditor is a visibility platform for user behavior analysis and risk mitigation that enables diff --git a/docs/auditor/10.6/producteditions.md b/docs/auditor/10.6/overview/producteditions.md similarity index 99% rename from docs/auditor/10.6/producteditions.md rename to docs/auditor/10.6/overview/producteditions.md index d29f802c27..c9122bb6fc 100644 --- a/docs/auditor/10.6/producteditions.md +++ b/docs/auditor/10.6/overview/producteditions.md @@ -1,3 +1,9 @@ +--- +title: "Product Editions" +description: "Product Editions" +sidebar_position: 20 +--- + # Product Editions Netwrix Auditor is available in two editions: diff --git a/docs/auditor/10.6/whatsnew.md b/docs/auditor/10.6/overview/whatsnew.md similarity index 97% rename from docs/auditor/10.6/whatsnew.md rename to docs/auditor/10.6/overview/whatsnew.md index f76c2cefca..5d9153cd94 100644 --- a/docs/auditor/10.6/whatsnew.md +++ b/docs/auditor/10.6/overview/whatsnew.md @@ -1,3 +1,9 @@ +--- +title: "What's New" +description: "What's New" +sidebar_position: 30 +--- + # What's New ## New Netwrix Community! diff --git a/docs/auditor/10.6/requirements/_category_.json b/docs/auditor/10.6/requirements/_category_.json new file mode 100644 index 0000000000..8a00596580 --- /dev/null +++ b/docs/auditor/10.6/requirements/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Requirements", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/requirements/console.md b/docs/auditor/10.6/requirements/console.md index 97e6f08ede..60e6be7fcf 100644 --- a/docs/auditor/10.6/requirements/console.md +++ b/docs/auditor/10.6/requirements/console.md @@ -1,3 +1,9 @@ +--- +title: "Hardware Requirements" +description: "Hardware Requirements" +sidebar_position: 20 +--- + # Hardware Requirements This topic covers hardware requirements for Netwrix Auditor installation and provides estimations of diff --git a/docs/auditor/10.6/requirements/deploymentscenarios.md b/docs/auditor/10.6/requirements/deploymentscenarios.md index c2e3cd5d2c..59fa3f0c24 100644 --- a/docs/auditor/10.6/requirements/deploymentscenarios.md +++ b/docs/auditor/10.6/requirements/deploymentscenarios.md @@ -1,3 +1,9 @@ +--- +title: "Sample Deployment Scenarios" +description: "Sample Deployment Scenarios" +sidebar_position: 110 +--- + # Sample Deployment Scenarios Recommendations in the sections below refer to deploying the product in the environments of diff --git a/docs/auditor/10.6/requirements/gmsa.md b/docs/auditor/10.6/requirements/gmsa.md index 47b7b20b07..a2388973fb 100644 --- a/docs/auditor/10.6/requirements/gmsa.md +++ b/docs/auditor/10.6/requirements/gmsa.md @@ -1,3 +1,9 @@ +--- +title: "Use Group Managed Service Account (gMSA)" +description: "Use Group Managed Service Account (gMSA)" +sidebar_position: 100 +--- + # Use Group Managed Service Account (gMSA) Auditor supports using Group Managed Service Accounts (gMSA) for data collection and storage. This diff --git a/docs/auditor/10.6/requirements/longtermarchive.md b/docs/auditor/10.6/requirements/longtermarchive.md index 2462457ad3..76ac2c0581 100644 --- a/docs/auditor/10.6/requirements/longtermarchive.md +++ b/docs/auditor/10.6/requirements/longtermarchive.md @@ -1,3 +1,9 @@ +--- +title: "File-Based Repository for Long-Term Archive" +description: "File-Based Repository for Long-Term Archive" +sidebar_position: 60 +--- + # File-Based Repository for Long-Term Archive Long-Term Archive is a file-based repository for keeping activity records collected by Auditor. diff --git a/docs/auditor/10.6/requirements/overview.md b/docs/auditor/10.6/requirements/overview.md index 640f08ee40..054b15605d 100644 --- a/docs/auditor/10.6/requirements/overview.md +++ b/docs/auditor/10.6/requirements/overview.md @@ -1,3 +1,9 @@ +--- +title: "Requirements" +description: "Requirements" +sidebar_position: 20 +--- + # Requirements This topic provides the requirements for the server where Netwrix Auditor will be installed. See the diff --git a/docs/auditor/10.6/requirements/ports.md b/docs/auditor/10.6/requirements/ports.md index 30da3714db..814df81941 100644 --- a/docs/auditor/10.6/requirements/ports.md +++ b/docs/auditor/10.6/requirements/ports.md @@ -1,3 +1,9 @@ +--- +title: "Protocols and Ports Required" +description: "Protocols and Ports Required" +sidebar_position: 80 +--- + # Protocols and Ports Required To ensure successful data collection and activity monitoring, Auditor has to communicate through diff --git a/docs/auditor/10.6/requirements/serviceaccount.md b/docs/auditor/10.6/requirements/serviceaccount.md index 5d7a81c9bb..36614996b5 100644 --- a/docs/auditor/10.6/requirements/serviceaccount.md +++ b/docs/auditor/10.6/requirements/serviceaccount.md @@ -1,3 +1,9 @@ +--- +title: "Configure Netwrix Auditor Service Accounts" +description: "Configure Netwrix Auditor Service Accounts" +sidebar_position: 90 +--- + # Configure Netwrix Auditor Service Accounts Netwrix Auditor uses the following service accounts: diff --git a/docs/auditor/10.6/requirements/software.md b/docs/auditor/10.6/requirements/software.md index e30ad314aa..a35c603a7e 100644 --- a/docs/auditor/10.6/requirements/software.md +++ b/docs/auditor/10.6/requirements/software.md @@ -1,3 +1,9 @@ +--- +title: "Software Requirements" +description: "Software Requirements" +sidebar_position: 30 +--- + # Software Requirements The table below lists the software requirements for the Auditor installation: diff --git a/docs/auditor/10.6/requirements/sqlserver.md b/docs/auditor/10.6/requirements/sqlserver.md index c9476a9869..bc5223e62f 100644 --- a/docs/auditor/10.6/requirements/sqlserver.md +++ b/docs/auditor/10.6/requirements/sqlserver.md @@ -1,3 +1,9 @@ +--- +title: "Requirements for SQL Server to Store Audit Data" +description: "Requirements for SQL Server to Store Audit Data" +sidebar_position: 40 +--- + # Requirements for SQL Server to Store Audit Data If you plan to generate reports, use alerts and run search queries in Netwrix Auditor, consider that diff --git a/docs/auditor/10.6/requirements/sqlserverreportingservice.md b/docs/auditor/10.6/requirements/sqlserverreportingservice.md index c6895c9107..a43fdfc1dc 100644 --- a/docs/auditor/10.6/requirements/sqlserverreportingservice.md +++ b/docs/auditor/10.6/requirements/sqlserverreportingservice.md @@ -1,3 +1,9 @@ +--- +title: "SQL Server Reporting Services" +description: "SQL Server Reporting Services" +sidebar_position: 50 +--- + # SQL Server Reporting Services Netwrix Auditor utilizes SQL Server Reporting Services (SSRS) engine for report generation. diff --git a/docs/auditor/10.6/requirements/supporteddatasources.md b/docs/auditor/10.6/requirements/supporteddatasources.md index 333c21a8c9..d27c98ff29 100644 --- a/docs/auditor/10.6/requirements/supporteddatasources.md +++ b/docs/auditor/10.6/requirements/supporteddatasources.md @@ -1,3 +1,9 @@ +--- +title: "Supported Data Sources" +description: "Supported Data Sources" +sidebar_position: 10 +--- + # Supported Data Sources This section lists platforms and systems that can be monitored with Netwrix Auditor. diff --git a/docs/auditor/10.6/requirements/workingfolder.md b/docs/auditor/10.6/requirements/workingfolder.md index 46d0ccd77d..d69c2c240a 100644 --- a/docs/auditor/10.6/requirements/workingfolder.md +++ b/docs/auditor/10.6/requirements/workingfolder.md @@ -1,3 +1,9 @@ +--- +title: "Working Folder" +description: "Working Folder" +sidebar_position: 70 +--- + # Working Folder The working folder is a file-based storage that also keeps operational information (configuration diff --git a/docs/auditor/10.6/tools/_category_.json b/docs/auditor/10.6/tools/_category_.json new file mode 100644 index 0000000000..8043775584 --- /dev/null +++ b/docs/auditor/10.6/tools/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Tools", + "position": 60, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/tools/auditconfigurationassistant.md b/docs/auditor/10.6/tools/auditconfigurationassistant.md index 9008996e25..665f97b35e 100644 --- a/docs/auditor/10.6/tools/auditconfigurationassistant.md +++ b/docs/auditor/10.6/tools/auditconfigurationassistant.md @@ -1,3 +1,9 @@ +--- +title: "Audit Configuration Assistant" +description: "Audit Configuration Assistant" +sidebar_position: 10 +--- + # Audit Configuration Assistant Auditor **Audit Configuration Assistant** utility helps you to assess your environment readiness to diff --git a/docs/auditor/10.6/tools/eventlogmanager/_category_.json b/docs/auditor/10.6/tools/eventlogmanager/_category_.json new file mode 100644 index 0000000000..eaf962d344 --- /dev/null +++ b/docs/auditor/10.6/tools/eventlogmanager/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Event Log Manager", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "eventlogmanager" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/tools/eventlog.md b/docs/auditor/10.6/tools/eventlogmanager/eventlog.md similarity index 94% rename from docs/auditor/10.6/tools/eventlog.md rename to docs/auditor/10.6/tools/eventlogmanager/eventlog.md index ed011bd929..b7dfeb9bef 100644 --- a/docs/auditor/10.6/tools/eventlog.md +++ b/docs/auditor/10.6/tools/eventlogmanager/eventlog.md @@ -1,3 +1,9 @@ +--- +title: "Event Log" +description: "Event Log" +sidebar_position: 20 +--- + # Event Log You can fine-tune Netwrix Auditor by specifying data that you want to exclude from the Event Log diff --git a/docs/auditor/10.6/tools/eventlogmanager.md b/docs/auditor/10.6/tools/eventlogmanager/eventlogmanager.md similarity index 98% rename from docs/auditor/10.6/tools/eventlogmanager.md rename to docs/auditor/10.6/tools/eventlogmanager/eventlogmanager.md index 555c384fb0..018b038b6f 100644 --- a/docs/auditor/10.6/tools/eventlogmanager.md +++ b/docs/auditor/10.6/tools/eventlogmanager/eventlogmanager.md @@ -1,3 +1,9 @@ +--- +title: "Event Log Manager" +description: "Event Log Manager" +sidebar_position: 20 +--- + # Event Log Manager Netwrix Auditor Event Log Manager standalone tool consolidates and archives event log data, and @@ -35,8 +41,8 @@ Review the following for additional information: - [Create Monitoring Plan for System Health Log ](#create-monitoring-plan-for-system-health-log) - [Review Past Event Log Entries](#review-past-event-log-entries) - [Import Audit Data with the Database Importer ](#import-audit-data-with-the-database-importer) -- [Create Alerts for Event Log](/docs/auditor/10.6/admin/alertsettings/createeventlog.md) -- [Create Alerts for Non-Owner Mailbox Access Events](/docs/auditor/10.6/admin/alertsettings/createmailboxaccess.md) +- [Create Alerts for Event Log](/docs/auditor/10.6/admin/alertsettings/create/createeventlog.md) +- [Create Alerts for Non-Owner Mailbox Access Events](/docs/auditor/10.6/admin/alertsettings/create/createmailboxaccess.md) ## Create Monitoring Plans for Event Logs @@ -73,7 +79,7 @@ whether to import the list once, or to update it on every data collection. | ----------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | User name Password | Enter the account that will be used by Netwrix Auditor Event Log Manager for data collection. For a full list of the rights and permissions required for the account, and instructions on how to configure them, refer to the [Permissions for Event Log Auditing](#permissions-for-event-log-auditing) section. | | Audit archiving filters | Define what events will be saved to the Long-Term Archive or the Audit Database. Refer to for detailed instructions on how to configure audit archiving filters. | -| Alerts | Configure alerts that will be triggered by specific events. Refer to [Create Alerts for Event Log](/docs/auditor/10.6/admin/alertsettings/createeventlog.md) for detailed instructions on how to configure Netwrix Auditor Event Log Manager alerts. | +| Alerts | Configure alerts that will be triggered by specific events. Refer to [Create Alerts for Event Log](/docs/auditor/10.6/admin/alertsettings/create/createeventlog.md) for detailed instructions on how to configure Netwrix Auditor Event Log Manager alerts. | **Step 6 –** Navigate to the Notifications tab and complete the following fields: diff --git a/docs/auditor/10.6/tools/windowseventlogs.md b/docs/auditor/10.6/tools/eventlogmanager/windowseventlogs.md similarity index 92% rename from docs/auditor/10.6/tools/windowseventlogs.md rename to docs/auditor/10.6/tools/eventlogmanager/windowseventlogs.md index f9f4f47ab2..8bfca232a3 100644 --- a/docs/auditor/10.6/tools/windowseventlogs.md +++ b/docs/auditor/10.6/tools/eventlogmanager/windowseventlogs.md @@ -1,3 +1,9 @@ +--- +title: "Windows Event Logs" +description: "Windows Event Logs" +sidebar_position: 10 +--- + # Windows Event Logs The Remote Registry service must be enabled on the target computers. diff --git a/docs/auditor/10.6/tools/inactiveusertracker.md b/docs/auditor/10.6/tools/inactiveusertracker.md index a519be608f..19042c41f7 100644 --- a/docs/auditor/10.6/tools/inactiveusertracker.md +++ b/docs/auditor/10.6/tools/inactiveusertracker.md @@ -1,3 +1,9 @@ +--- +title: "Inactive User Tracker" +description: "Inactive User Tracker" +sidebar_position: 30 +--- + # Inactive User Tracker Auditor Inactive User Tracker standalone tool discovers inactive user and computer accounts. It diff --git a/docs/auditor/10.6/tools/objectrestoread.md b/docs/auditor/10.6/tools/objectrestoread.md index b61701c645..37399a0e2c 100644 --- a/docs/auditor/10.6/tools/objectrestoread.md +++ b/docs/auditor/10.6/tools/objectrestoread.md @@ -1,3 +1,9 @@ +--- +title: "Object Restore for Active Directory" +description: "Object Restore for Active Directory" +sidebar_position: 40 +--- + # Object Restore for Active Directory With Netwrix Auditor you can quickly restore deleted and modified objects using the Netwrix Auditor diff --git a/docs/auditor/10.6/tools/overview.md b/docs/auditor/10.6/tools/overview.md index 7560eec827..638fd6f820 100644 --- a/docs/auditor/10.6/tools/overview.md +++ b/docs/auditor/10.6/tools/overview.md @@ -1,9 +1,15 @@ +--- +title: "Tools" +description: "Tools" +sidebar_position: 60 +--- + # Tools There are several tools available with Netwrix Auditor: - [Audit Configuration Assistant](/docs/auditor/10.6/tools/auditconfigurationassistant.md) -- [Event Log Manager](/docs/auditor/10.6/tools/eventlogmanager.md) +- [Event Log Manager](/docs/auditor/10.6/tools/eventlogmanager/eventlogmanager.md) - [Inactive User Tracker](/docs/auditor/10.6/tools/inactiveusertracker.md) - [Object Restore for Active Directory](/docs/auditor/10.6/tools/objectrestoread.md) - [Password Expiration Notifier ](/docs/auditor/10.6/tools/passwordexpirationnotifier/overview.md) diff --git a/docs/auditor/10.6/tools/passwordexpirationnotifier/_category_.json b/docs/auditor/10.6/tools/passwordexpirationnotifier/_category_.json new file mode 100644 index 0000000000..3c6f127095 --- /dev/null +++ b/docs/auditor/10.6/tools/passwordexpirationnotifier/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Password Expiration Notifier", + "position": 50, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/auditor/10.6/tools/passwordexpirationnotifier/monitoringscope.md b/docs/auditor/10.6/tools/passwordexpirationnotifier/monitoringscope.md index c329f91907..8afd007ca5 100644 --- a/docs/auditor/10.6/tools/passwordexpirationnotifier/monitoringscope.md +++ b/docs/auditor/10.6/tools/passwordexpirationnotifier/monitoringscope.md @@ -1,3 +1,9 @@ +--- +title: "Password Expiration Monitoring Scope" +description: "Password Expiration Monitoring Scope" +sidebar_position: 20 +--- + # Password Expiration Monitoring Scope You can fine-tune Netwrix Auditor by specifying data that you want to exclude from monitoring and diff --git a/docs/auditor/10.6/tools/passwordexpirationnotifier/overview.md b/docs/auditor/10.6/tools/passwordexpirationnotifier/overview.md index 2352214842..331499fa65 100644 --- a/docs/auditor/10.6/tools/passwordexpirationnotifier/overview.md +++ b/docs/auditor/10.6/tools/passwordexpirationnotifier/overview.md @@ -1,3 +1,9 @@ +--- +title: "Password Expiration Notifier" +description: "Password Expiration Notifier" +sidebar_position: 50 +--- + # Password Expiration Notifier Netwrix Auditor Password Expiration Notifier standalone tool checks which domain accounts or diff --git a/docs/auditor/10.6/tools/passwordexpirationnotifier/ports.md b/docs/auditor/10.6/tools/passwordexpirationnotifier/ports.md index 9a83ca34f1..fc380fd5cf 100644 --- a/docs/auditor/10.6/tools/passwordexpirationnotifier/ports.md +++ b/docs/auditor/10.6/tools/passwordexpirationnotifier/ports.md @@ -1,3 +1,9 @@ +--- +title: "Password Expiration Notifier Ports" +description: "Password Expiration Notifier Ports" +sidebar_position: 10 +--- + # Password Expiration Notifier Ports Review a protocol and port required for Netwrix Auditor Password Expiration Notifier. diff --git a/scripts/Auditor.fltoc b/scripts/Auditor.fltoc deleted file mode 100644 index 7c43458676..0000000000 --- a/scripts/Auditor.fltoc +++ /dev/null @@ -1,1642 +0,0 @@ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file From be7fa2dd7de1a5eba28c59491621896da63aaee8 Mon Sep 17 00:00:00 2001 From: Stuart Jaeckel Date: Fri, 11 Jul 2025 08:48:58 +0100 Subject: [PATCH 091/177] changetracker 8.0 reorg --- docs/changetracker/8.0/admin/_category_.json | 10 ++++ .../8.0/admin/agentlessscript/_category_.json | 10 ++++ .../advancedconfiguration/_category_.json | 10 ++++ .../advancedconfiguration.md | 6 +++ .../samplescripts.md} | 6 +++ .../8.0/admin/agentlessscript/overview.md | 10 +++- .../predefinedscriptvariables/_category_.json | 10 ++++ .../notes.md} | 6 +++ .../predefinedscriptvariables.md | 6 +++ .../8.0/admin/{tabs => }/dashboardoverview.md | 10 +++- .../8.0/admin/{tabs => }/devices.md | 6 +++ .../8.0/admin/events/_category_.json | 10 ++++ .../8.0/admin/{tabs => events}/events.md | 8 +++- .../{tabs => events}/eventsexportreports.md | 8 +++- .../admin/{tabs => events}/eventsfilters.md | 6 +++ .../eventsschedulingautomaticreports.md | 6 +++ .../8.0/admin/matchrules/_category_.json | 10 ++++ .../8.0/admin/matchrules/filefolderrules.md | 6 +++ .../{matchrulesoverview.md => matchrules.md} | 6 +++ .../8.0/admin/matchrules/registryrules.md | 6 +++ docs/changetracker/8.0/admin/overview.md | 18 ++++--- .../overview.md => overview_1.md} | 6 +++ .../8.0/admin/plannedchanges/_category_.json | 10 ++++ .../plannedchange.md | 6 +++ .../plannedchangeadministration.md | 8 +++- .../plannedchangeoperationclosed.md | 6 +++ .../plannedchanges.md | 8 +++- .../8.0/admin/reportstab/_category_.json | 10 ++++ .../admin/{tabs => reportstab}/quickexport.md | 6 +++ .../reportsquerysettingstab.md | 8 +++- .../admin/{tabs => reportstab}/reportstab.md | 12 +++-- .../settings/policytemplates/overview.md | 15 ------ .../8.0/admin/settings/settingstab.md | 42 ---------------- .../8.0/admin/settingstab/_category_.json | 10 ++++ .../agentsanddevices/_category_.json | 10 ++++ .../agentsanddevices}/agentconfiguration.md | 6 +++ .../agentcredentialrotation.md | 8 +++- .../agentsanddevices}/agentsanddevices.md | 6 +++ .../agentsanddevices}/agentupdates.md | 8 +++- .../admin/settingstab/alerts/_category_.json | 10 ++++ .../admin/{ => settingstab/alerts}/alerts.md | 8 +++- .../alerts}/notificationmessages.md | 6 +++ .../allowedcommands.md | 6 +++ .../{settings => settingstab}/devicegroups.md | 8 +++- .../policytemplates/_category_.json | 10 ++++ .../createeditmonitoringpolicy.md | 6 +++ .../policytemplates/filescontents.md | 6 +++ .../policytemplates/fimfiles.md | 6 +++ .../policytemplates/fimfileslegacy.md | 6 +++ .../policytemplates/installedsoftware.md | 6 +++ .../policytemplates/localuserordctracker.md | 6 +++ .../policytemplates/networkporttracker.md | 6 +++ .../policytemplates/networkscan.md | 6 +++ .../settingstab/policytemplates/overview.md | 21 ++++++++ .../policytemplateadministration.md | 6 +++ .../policytemplates/processcommandoutput.md | 8 +++- .../policytemplates/processesservices.md | 6 +++ .../policytemplates/registry.md | 6 +++ .../securityandauditpoltracker.md | 6 +++ .../8.0/admin/settingstab/settingstab.md | 48 +++++++++++++++++++ .../systemsettings/_category_.json | 10 ++++ .../systemsettings}/systemsettings.md | 6 +++ .../systemsettings}/systemsettingsglossary.md | 6 +++ docs/changetracker/8.0/agents/_category_.json | 6 +++ .../agents/agentperformancemetrics.md | 6 +++ .../8.0/{admin => }/agents/livetracking.md | 8 +++- .../8.0/baseline/_category_.json | 10 ++++ docs/changetracker/8.0/baseline/baselintab.md | 6 +++ docs/changetracker/8.0/baseline/detailtab.md | 6 +++ docs/changetracker/8.0/baseline/managetab.md | 8 +++- docs/changetracker/8.0/baseline/overview.md | 6 +++ .../changetracker/8.0/baseline/overviewtab.md | 6 +++ .../8.0/baseline/policywizard/_category_.json | 10 ++++ .../{ => policywizard}/policyruleoptions.md | 6 +++ .../{ => policywizard}/policywizard.md | 6 +++ .../8.0/baseline/securitychangecontrol.md | 6 +++ docs/changetracker/8.0/cloud/_category_.json | 10 ++++ .../8.0/cloud/cloudtrackerreports.md | 6 +++ docs/changetracker/8.0/cloud/detailtab.md | 6 +++ docs/changetracker/8.0/cloud/overview.md | 6 +++ docs/changetracker/8.0/cloud/overviewtab.md | 6 +++ .../8.0/cloud/policytab/_category_.json | 10 ++++ .../8.0/cloud/{ => policytab}/policytab.md | 6 +++ .../8.0/cloud/{ => policytab}/setupwizard.md | 6 +++ .../8.0/compliance/_category_.json | 10 ++++ .../agentlesscis.md | 6 +++ .../wizards => compliance}/compliance.md | 12 +++-- .../tabs => compliance}/compliancedetails.md | 6 +++ .../complianceoverviewtab.md | 8 +++- .../tabs => compliance}/compliancepolicy.md | 6 +++ .../compliancereportstemplates.md | 6 +++ .../compliancetemplates.md | 6 +++ .../{requirements => }/componentreleases.md | 6 +++ docs/changetracker/8.0/{admin/fim => }/fim.md | 10 +++- .../changetracker/8.0/install/_category_.json | 10 ++++ .../8.0/install/agent/_category_.json | 10 ++++ docs/changetracker/8.0/install/agent/aix.md | 6 +++ .../8.0/install/agent/commandlinescript.md | 8 +++- .../8.0/install/agent/firstrun.md | 6 +++ .../8.0/install/agent/hubdetailsfile.md | 6 +++ .../8.0/install/agent/linuxos.md | 6 +++ .../8.0/install/agent/overview.md | 6 +++ .../8.0/install/agent/rollinglogfile.md | 6 +++ .../8.0/install/agent/solaris.md | 6 +++ .../8.0/install/agent/troubleshooting.md | 6 +++ .../agent/troubleshooting_1.md} | 6 +++ .../8.0/install/agent/upgrade.md | 6 +++ .../8.0/install/agent/windows.md | 10 +++- .../databasecustompath/_category_.json | 10 ++++ .../databasecustompath/databasecustompath.md | 12 +++++ .../linux.md} | 6 +++ .../windows.md} | 6 +++ .../deployment/databasecustompathoverview.md | 6 --- docs/changetracker/8.0/install/hub.md | 6 +++ docs/changetracker/8.0/install/overview.md | 6 +++ .../8.0/integration/_category_.json | 10 ++++ .../8.0/integration/api/_category_.json | 10 ++++ .../8.0/integration/api/agents.md | 6 +++ .../8.0/integration/api/overview.md | 6 +++ .../8.0/integration/itsm/_category_.json | 10 ++++ .../8.0/integration/itsm/overview.md | 8 +++- .../8.0/integration/itsm/syncserviceadmin.md | 6 +++ .../integration/itsm/syncserviceinstall.md | 6 +++ .../netwrixproducts/_category_.json | 10 ++++ .../netwrixproducts/netwrixauditor.md | 6 +++ .../integration/netwrixproducts/overview.md | 6 +++ .../changetracker/8.0/integration/overview.md | 10 +++- .../{splunk/overview.md => overview_1.md} | 6 +++ .../{vmware/overview.md => overview_2.md} | 6 +++ .../8.0/overview/_category_.json | 10 ++++ .../8.0/{admin => overview}/gettingstarted.md | 12 +++-- .../8.0/{ => overview}/overview.md | 6 +++ .../8.0/{ => overview}/whatsnew.md | 6 +++ .../8.0/requirements/_category_.json | 10 ++++ .../8.0/requirements/agentdeviceports.md | 6 +++ .../8.0/requirements/expressagent.md | 6 +++ .../8.0/requirements/gen7agentlinux.md | 6 +++ .../8.0/requirements/gen7agentwindows.md | 6 +++ .../8.0/requirements/ossupportmatrix.md | 6 +++ .../8.0/requirements/overview.md | 6 +++ .../8.0/requirements/windowsserver.md | 6 +++ 141 files changed, 1039 insertions(+), 103 deletions(-) create mode 100644 docs/changetracker/8.0/admin/_category_.json create mode 100644 docs/changetracker/8.0/admin/agentlessscript/_category_.json create mode 100644 docs/changetracker/8.0/admin/agentlessscript/advancedconfiguration/_category_.json rename docs/changetracker/8.0/admin/agentlessscript/{ => advancedconfiguration}/advancedconfiguration.md (91%) rename docs/changetracker/8.0/admin/agentlessscript/{advancedconfigurationsamplescripts.md => advancedconfiguration/samplescripts.md} (89%) create mode 100644 docs/changetracker/8.0/admin/agentlessscript/predefinedscriptvariables/_category_.json rename docs/changetracker/8.0/admin/agentlessscript/{predefinedscriptvariablesnotes.md => predefinedscriptvariables/notes.md} (98%) rename docs/changetracker/8.0/admin/agentlessscript/{ => predefinedscriptvariables}/predefinedscriptvariables.md (91%) rename docs/changetracker/8.0/admin/{tabs => }/dashboardoverview.md (90%) rename docs/changetracker/8.0/admin/{tabs => }/devices.md (96%) create mode 100644 docs/changetracker/8.0/admin/events/_category_.json rename docs/changetracker/8.0/admin/{tabs => events}/events.md (88%) rename docs/changetracker/8.0/admin/{tabs => events}/eventsexportreports.md (92%) rename docs/changetracker/8.0/admin/{tabs => events}/eventsfilters.md (93%) rename docs/changetracker/8.0/admin/{tabs => events}/eventsschedulingautomaticreports.md (90%) create mode 100644 docs/changetracker/8.0/admin/matchrules/_category_.json rename docs/changetracker/8.0/admin/matchrules/{matchrulesoverview.md => matchrules.md} (74%) rename docs/changetracker/8.0/admin/{credentials/overview.md => overview_1.md} (73%) create mode 100644 docs/changetracker/8.0/admin/plannedchanges/_category_.json rename docs/changetracker/8.0/admin/{wizards => plannedchanges}/plannedchange.md (92%) rename docs/changetracker/8.0/admin/{tabs => plannedchanges}/plannedchangeadministration.md (90%) rename docs/changetracker/8.0/admin/{ => plannedchanges}/plannedchangeoperationclosed.md (92%) rename docs/changetracker/8.0/admin/{tabs => plannedchanges}/plannedchanges.md (90%) create mode 100644 docs/changetracker/8.0/admin/reportstab/_category_.json rename docs/changetracker/8.0/admin/{tabs => reportstab}/quickexport.md (84%) rename docs/changetracker/8.0/admin/{tabs => reportstab}/reportsquerysettingstab.md (85%) rename docs/changetracker/8.0/admin/{tabs => reportstab}/reportstab.md (90%) delete mode 100644 docs/changetracker/8.0/admin/settings/policytemplates/overview.md delete mode 100644 docs/changetracker/8.0/admin/settings/settingstab.md create mode 100644 docs/changetracker/8.0/admin/settingstab/_category_.json create mode 100644 docs/changetracker/8.0/admin/settingstab/agentsanddevices/_category_.json rename docs/changetracker/8.0/admin/{settings => settingstab/agentsanddevices}/agentconfiguration.md (95%) rename docs/changetracker/8.0/admin/{settings => settingstab/agentsanddevices}/agentcredentialrotation.md (97%) rename docs/changetracker/8.0/admin/{settings => settingstab/agentsanddevices}/agentsanddevices.md (94%) rename docs/changetracker/8.0/admin/{settings => settingstab/agentsanddevices}/agentupdates.md (89%) create mode 100644 docs/changetracker/8.0/admin/settingstab/alerts/_category_.json rename docs/changetracker/8.0/admin/{ => settingstab/alerts}/alerts.md (80%) rename docs/changetracker/8.0/admin/{credentials => settingstab/alerts}/notificationmessages.md (98%) rename docs/changetracker/8.0/admin/{settings => settingstab}/allowedcommands.md (94%) rename docs/changetracker/8.0/admin/{settings => settingstab}/devicegroups.md (97%) create mode 100644 docs/changetracker/8.0/admin/settingstab/policytemplates/_category_.json rename docs/changetracker/8.0/admin/{settings => settingstab}/policytemplates/createeditmonitoringpolicy.md (91%) rename docs/changetracker/8.0/admin/{settings => settingstab}/policytemplates/filescontents.md (94%) rename docs/changetracker/8.0/admin/{settings => settingstab}/policytemplates/fimfiles.md (96%) rename docs/changetracker/8.0/admin/{settings => settingstab}/policytemplates/fimfileslegacy.md (78%) rename docs/changetracker/8.0/admin/{settings => settingstab}/policytemplates/installedsoftware.md (84%) rename docs/changetracker/8.0/admin/{settings => settingstab}/policytemplates/localuserordctracker.md (86%) rename docs/changetracker/8.0/admin/{settings => settingstab}/policytemplates/networkporttracker.md (94%) rename docs/changetracker/8.0/admin/{settings => settingstab}/policytemplates/networkscan.md (96%) create mode 100644 docs/changetracker/8.0/admin/settingstab/policytemplates/overview.md rename docs/changetracker/8.0/admin/{settings => settingstab}/policytemplates/policytemplateadministration.md (84%) rename docs/changetracker/8.0/admin/{settings => settingstab}/policytemplates/processcommandoutput.md (90%) rename docs/changetracker/8.0/admin/{settings => settingstab}/policytemplates/processesservices.md (92%) rename docs/changetracker/8.0/admin/{settings => settingstab}/policytemplates/registry.md (93%) rename docs/changetracker/8.0/admin/{settings => settingstab}/policytemplates/securityandauditpoltracker.md (84%) create mode 100644 docs/changetracker/8.0/admin/settingstab/settingstab.md create mode 100644 docs/changetracker/8.0/admin/settingstab/systemsettings/_category_.json rename docs/changetracker/8.0/admin/{settings => settingstab/systemsettings}/systemsettings.md (89%) rename docs/changetracker/8.0/admin/{settings => settingstab/systemsettings}/systemsettingsglossary.md (98%) create mode 100644 docs/changetracker/8.0/agents/_category_.json rename docs/changetracker/8.0/{admin => }/agents/agentperformancemetrics.md (98%) rename docs/changetracker/8.0/{admin => }/agents/livetracking.md (95%) create mode 100644 docs/changetracker/8.0/baseline/_category_.json create mode 100644 docs/changetracker/8.0/baseline/policywizard/_category_.json rename docs/changetracker/8.0/baseline/{ => policywizard}/policyruleoptions.md (96%) rename docs/changetracker/8.0/baseline/{ => policywizard}/policywizard.md (97%) create mode 100644 docs/changetracker/8.0/cloud/_category_.json create mode 100644 docs/changetracker/8.0/cloud/policytab/_category_.json rename docs/changetracker/8.0/cloud/{ => policytab}/policytab.md (93%) rename docs/changetracker/8.0/cloud/{ => policytab}/setupwizard.md (98%) create mode 100644 docs/changetracker/8.0/compliance/_category_.json rename docs/changetracker/8.0/{admin/agentlesscis => compliance}/agentlesscis.md (96%) rename docs/changetracker/8.0/{admin/wizards => compliance}/compliance.md (83%) rename docs/changetracker/8.0/{admin/tabs => compliance}/compliancedetails.md (88%) rename docs/changetracker/8.0/{admin/tabs => compliance}/complianceoverviewtab.md (85%) rename docs/changetracker/8.0/{admin/tabs => compliance}/compliancepolicy.md (91%) rename docs/changetracker/8.0/{admin => compliance}/compliancereportstemplates.md (93%) rename docs/changetracker/8.0/{admin/wizards => compliance}/compliancetemplates.md (98%) rename docs/changetracker/8.0/{requirements => }/componentreleases.md (93%) rename docs/changetracker/8.0/{admin/fim => }/fim.md (83%) create mode 100644 docs/changetracker/8.0/install/_category_.json create mode 100644 docs/changetracker/8.0/install/agent/_category_.json rename docs/changetracker/8.0/{admin/agentlessfim/troubleshooting.md => install/agent/troubleshooting_1.md} (95%) create mode 100644 docs/changetracker/8.0/install/databasecustompath/_category_.json create mode 100644 docs/changetracker/8.0/install/databasecustompath/databasecustompath.md rename docs/changetracker/8.0/install/{deployment/databasecustompathlinux.md => databasecustompath/linux.md} (97%) rename docs/changetracker/8.0/install/{deployment/databasecustompathwindows.md => databasecustompath/windows.md} (92%) delete mode 100644 docs/changetracker/8.0/install/deployment/databasecustompathoverview.md create mode 100644 docs/changetracker/8.0/integration/_category_.json create mode 100644 docs/changetracker/8.0/integration/api/_category_.json create mode 100644 docs/changetracker/8.0/integration/itsm/_category_.json create mode 100644 docs/changetracker/8.0/integration/netwrixproducts/_category_.json rename docs/changetracker/8.0/integration/{splunk/overview.md => overview_1.md} (99%) rename docs/changetracker/8.0/integration/{vmware/overview.md => overview_2.md} (98%) create mode 100644 docs/changetracker/8.0/overview/_category_.json rename docs/changetracker/8.0/{admin => overview}/gettingstarted.md (88%) rename docs/changetracker/8.0/{ => overview}/overview.md (97%) rename docs/changetracker/8.0/{ => overview}/whatsnew.md (95%) create mode 100644 docs/changetracker/8.0/requirements/_category_.json diff --git a/docs/changetracker/8.0/admin/_category_.json b/docs/changetracker/8.0/admin/_category_.json new file mode 100644 index 0000000000..6e431b3091 --- /dev/null +++ b/docs/changetracker/8.0/admin/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Administration", + "position": 50, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/changetracker/8.0/admin/agentlessscript/_category_.json b/docs/changetracker/8.0/admin/agentlessscript/_category_.json new file mode 100644 index 0000000000..cc4b025d03 --- /dev/null +++ b/docs/changetracker/8.0/admin/agentlessscript/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Agentless Script Syntax Overview", + "position": 70, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/changetracker/8.0/admin/agentlessscript/advancedconfiguration/_category_.json b/docs/changetracker/8.0/admin/agentlessscript/advancedconfiguration/_category_.json new file mode 100644 index 0000000000..685ae79488 --- /dev/null +++ b/docs/changetracker/8.0/admin/agentlessscript/advancedconfiguration/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Advanced Configuration", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "advancedconfiguration" + } +} \ No newline at end of file diff --git a/docs/changetracker/8.0/admin/agentlessscript/advancedconfiguration.md b/docs/changetracker/8.0/admin/agentlessscript/advancedconfiguration/advancedconfiguration.md similarity index 91% rename from docs/changetracker/8.0/admin/agentlessscript/advancedconfiguration.md rename to docs/changetracker/8.0/admin/agentlessscript/advancedconfiguration/advancedconfiguration.md index a299013af2..74791d1306 100644 --- a/docs/changetracker/8.0/admin/agentlessscript/advancedconfiguration.md +++ b/docs/changetracker/8.0/admin/agentlessscript/advancedconfiguration/advancedconfiguration.md @@ -1,3 +1,9 @@ +--- +title: "Advanced Configuration" +description: "Advanced Configuration" +sidebar_position: 20 +--- + # Advanced Configuration ## Advanced Prompt Configuration – Using RegEx diff --git a/docs/changetracker/8.0/admin/agentlessscript/advancedconfigurationsamplescripts.md b/docs/changetracker/8.0/admin/agentlessscript/advancedconfiguration/samplescripts.md similarity index 89% rename from docs/changetracker/8.0/admin/agentlessscript/advancedconfigurationsamplescripts.md rename to docs/changetracker/8.0/admin/agentlessscript/advancedconfiguration/samplescripts.md index 8c8bf5d791..7ce0b60d1b 100644 --- a/docs/changetracker/8.0/admin/agentlessscript/advancedconfigurationsamplescripts.md +++ b/docs/changetracker/8.0/admin/agentlessscript/advancedconfiguration/samplescripts.md @@ -1,3 +1,9 @@ +--- +title: "Sample Scripts:" +description: "Sample Scripts:" +sidebar_position: 10 +--- + # Sample Scripts: **NOTE:** For script debugging and advanced scripting requirements, you may find it easier to use diff --git a/docs/changetracker/8.0/admin/agentlessscript/overview.md b/docs/changetracker/8.0/admin/agentlessscript/overview.md index 6c7cf937b0..b0ed987bea 100644 --- a/docs/changetracker/8.0/admin/agentlessscript/overview.md +++ b/docs/changetracker/8.0/admin/agentlessscript/overview.md @@ -1,6 +1,12 @@ +--- +title: "Agentless Script Syntax Overview" +description: "Agentless Script Syntax Overview" +sidebar_position: 70 +--- + # Agentless Script Syntax Overview (missing or bad snippet) -- [Predefined Script Variables](/docs/changetracker/8.0/admin/agentlessscript/predefinedscriptvariables.md) -- [Advanced Configuration](/docs/changetracker/8.0/admin/agentlessscript/advancedconfiguration.md) +- [Predefined Script Variables](/docs/changetracker/8.0/admin/agentlessscript/predefinedscriptvariables/predefinedscriptvariables.md) +- [Advanced Configuration](/docs/changetracker/8.0/admin/agentlessscript/advancedconfiguration/advancedconfiguration.md) diff --git a/docs/changetracker/8.0/admin/agentlessscript/predefinedscriptvariables/_category_.json b/docs/changetracker/8.0/admin/agentlessscript/predefinedscriptvariables/_category_.json new file mode 100644 index 0000000000..e0240e2cdf --- /dev/null +++ b/docs/changetracker/8.0/admin/agentlessscript/predefinedscriptvariables/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Predefined Script Variables", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "predefinedscriptvariables" + } +} \ No newline at end of file diff --git a/docs/changetracker/8.0/admin/agentlessscript/predefinedscriptvariablesnotes.md b/docs/changetracker/8.0/admin/agentlessscript/predefinedscriptvariables/notes.md similarity index 98% rename from docs/changetracker/8.0/admin/agentlessscript/predefinedscriptvariablesnotes.md rename to docs/changetracker/8.0/admin/agentlessscript/predefinedscriptvariables/notes.md index 2ae7ce8d7d..231d67c22e 100644 --- a/docs/changetracker/8.0/admin/agentlessscript/predefinedscriptvariablesnotes.md +++ b/docs/changetracker/8.0/admin/agentlessscript/predefinedscriptvariables/notes.md @@ -1,3 +1,9 @@ +--- +title: "Notes" +description: "Notes" +sidebar_position: 10 +--- + # Notes All Commands are automatically followed by the Newline character, except for the `Send` command diff --git a/docs/changetracker/8.0/admin/agentlessscript/predefinedscriptvariables.md b/docs/changetracker/8.0/admin/agentlessscript/predefinedscriptvariables/predefinedscriptvariables.md similarity index 91% rename from docs/changetracker/8.0/admin/agentlessscript/predefinedscriptvariables.md rename to docs/changetracker/8.0/admin/agentlessscript/predefinedscriptvariables/predefinedscriptvariables.md index 27c3c90949..8bac0cc551 100644 --- a/docs/changetracker/8.0/admin/agentlessscript/predefinedscriptvariables.md +++ b/docs/changetracker/8.0/admin/agentlessscript/predefinedscriptvariables/predefinedscriptvariables.md @@ -1,3 +1,9 @@ +--- +title: "Predefined Script Variables" +description: "Predefined Script Variables" +sidebar_position: 10 +--- + # Predefined Script Variables ## Predefined Script Variables diff --git a/docs/changetracker/8.0/admin/tabs/dashboardoverview.md b/docs/changetracker/8.0/admin/dashboardoverview.md similarity index 90% rename from docs/changetracker/8.0/admin/tabs/dashboardoverview.md rename to docs/changetracker/8.0/admin/dashboardoverview.md index 96a5f432f6..9fd40aa2dc 100644 --- a/docs/changetracker/8.0/admin/tabs/dashboardoverview.md +++ b/docs/changetracker/8.0/admin/dashboardoverview.md @@ -1,3 +1,9 @@ +--- +title: "Dashboard Tab" +description: "Dashboard Tab" +sidebar_position: 10 +--- + # Dashboard Tab The **Dashboard** gives a visual indicator of both unusual change volumes and change activity times. @@ -29,10 +35,10 @@ The **Dashboard** shows recent System Events including: The local agent installed on the Netwrix Change Tracker host server will already be running and will have registered with the **Change Tracker Hub**. See the -[Netwrix Change Tracker v8.0 Documentation](/docs/changetracker/8.0/overview.md) topic for additional information. +[Netwrix Change Tracker v8.0 Documentation](/docs/changetracker/8.0/overview/overview.md) topic for additional information. The auto-enrollment, or registration, process is described in more depth in the -[Agent Updates](/docs/changetracker/8.0/admin/settings/agentupdates.md) topic. but depending on server speed the Local Agent +[Agent Updates](/docs/changetracker/8.0/admin/settingstab/agentsanddevices/agentupdates.md) topic. but depending on server speed the Local Agent may be found in an ‘Awaiting Registration’ state or already registered in the system. If you do not see an Agent at all then please contact diff --git a/docs/changetracker/8.0/admin/tabs/devices.md b/docs/changetracker/8.0/admin/devices.md similarity index 96% rename from docs/changetracker/8.0/admin/tabs/devices.md rename to docs/changetracker/8.0/admin/devices.md index 94050df980..b95e6f6d0e 100644 --- a/docs/changetracker/8.0/admin/tabs/devices.md +++ b/docs/changetracker/8.0/admin/devices.md @@ -1,3 +1,9 @@ +--- +title: "Device Tab" +description: "Device Tab" +sidebar_position: 30 +--- + # Device Tab The **Device** page provides a full summary of device details, groups membership, planned changes diff --git a/docs/changetracker/8.0/admin/events/_category_.json b/docs/changetracker/8.0/admin/events/_category_.json new file mode 100644 index 0000000000..4f485e0fa7 --- /dev/null +++ b/docs/changetracker/8.0/admin/events/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Events Tab", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "events" + } +} \ No newline at end of file diff --git a/docs/changetracker/8.0/admin/tabs/events.md b/docs/changetracker/8.0/admin/events/events.md similarity index 88% rename from docs/changetracker/8.0/admin/tabs/events.md rename to docs/changetracker/8.0/admin/events/events.md index dd8171a448..83ef19dfee 100644 --- a/docs/changetracker/8.0/admin/tabs/events.md +++ b/docs/changetracker/8.0/admin/events/events.md @@ -1,3 +1,9 @@ +--- +title: "Events Tab" +description: "Events Tab" +sidebar_position: 20 +--- + # Events Tab Investigate and review any events for devices using powerful filter controls. Events can be @@ -13,7 +19,7 @@ attribute type, change type and keywords. **Step 4 –** The **Query/Report** button can be used to specify events to include in a scheduled report or re-useable query for users. See the -[Reports Tab](/docs/changetracker/8.0/admin/tabs/reportstab.md) topic for +[Reports Tab](/docs/changetracker/8.0/admin/reportstab/reportstab.md) topic for additional information. **Step 5 –** Select **Events** of interest then use **Actions** to either acknowledge or diff --git a/docs/changetracker/8.0/admin/tabs/eventsexportreports.md b/docs/changetracker/8.0/admin/events/eventsexportreports.md similarity index 92% rename from docs/changetracker/8.0/admin/tabs/eventsexportreports.md rename to docs/changetracker/8.0/admin/events/eventsexportreports.md index 3310e62d1d..1ff65a7610 100644 --- a/docs/changetracker/8.0/admin/tabs/eventsexportreports.md +++ b/docs/changetracker/8.0/admin/events/eventsexportreports.md @@ -1,3 +1,9 @@ +--- +title: "Export Reports" +description: "Export Reports" +sidebar_position: 20 +--- + # Export Reports In order to export filtered events, just use the **Report/Export** button and menu presented. Most @@ -40,5 +46,5 @@ required, reports can be made visible and/or editable by others. Press the **OK** button at the bottom of the window when done! Report settings, schedules and results can all be seen and edited on the **Reports** tab. See the -[Report Options](/docs/changetracker/8.0/admin/tabs/reportsquerysettingstab.md) +[Report Options](/docs/changetracker/8.0/admin/reportstab/reportsquerysettingstab.md) topic for additional information. diff --git a/docs/changetracker/8.0/admin/tabs/eventsfilters.md b/docs/changetracker/8.0/admin/events/eventsfilters.md similarity index 93% rename from docs/changetracker/8.0/admin/tabs/eventsfilters.md rename to docs/changetracker/8.0/admin/events/eventsfilters.md index d2870792b0..bbc8438e39 100644 --- a/docs/changetracker/8.0/admin/tabs/eventsfilters.md +++ b/docs/changetracker/8.0/admin/events/eventsfilters.md @@ -1,3 +1,9 @@ +--- +title: "Using the Filter Panel" +description: "Using the Filter Panel" +sidebar_position: 10 +--- + # Using the Filter Panel The **Filter** panel is extremely powerful for focusing attention on events of interest, even in diff --git a/docs/changetracker/8.0/admin/tabs/eventsschedulingautomaticreports.md b/docs/changetracker/8.0/admin/events/eventsschedulingautomaticreports.md similarity index 90% rename from docs/changetracker/8.0/admin/tabs/eventsschedulingautomaticreports.md rename to docs/changetracker/8.0/admin/events/eventsschedulingautomaticreports.md index 384a471601..b44375d812 100644 --- a/docs/changetracker/8.0/admin/tabs/eventsschedulingautomaticreports.md +++ b/docs/changetracker/8.0/admin/events/eventsschedulingautomaticreports.md @@ -1,3 +1,9 @@ +--- +title: "Scheduling Automatic Reports" +description: "Scheduling Automatic Reports" +sidebar_position: 30 +--- + # Scheduling Automatic Reports Once a filter has been defined it can be saved and given a name and, if required, an automatic diff --git a/docs/changetracker/8.0/admin/matchrules/_category_.json b/docs/changetracker/8.0/admin/matchrules/_category_.json new file mode 100644 index 0000000000..bf76619f21 --- /dev/null +++ b/docs/changetracker/8.0/admin/matchrules/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Match Rules Overview", + "position": 90, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "matchrules" + } +} \ No newline at end of file diff --git a/docs/changetracker/8.0/admin/matchrules/filefolderrules.md b/docs/changetracker/8.0/admin/matchrules/filefolderrules.md index 6d8a1041b8..98757099f7 100644 --- a/docs/changetracker/8.0/admin/matchrules/filefolderrules.md +++ b/docs/changetracker/8.0/admin/matchrules/filefolderrules.md @@ -1,3 +1,9 @@ +--- +title: "File and Folder Match Filters for Inclusion and Exclusion Rules" +description: "File and Folder Match Filters for Inclusion and Exclusion Rules" +sidebar_position: 10 +--- + # File and Folder Match Filters for Inclusion and Exclusion Rules There are a range of prebuilt Match Filters provided with Netwrix Change Tracker. Enterprise which diff --git a/docs/changetracker/8.0/admin/matchrules/matchrulesoverview.md b/docs/changetracker/8.0/admin/matchrules/matchrules.md similarity index 74% rename from docs/changetracker/8.0/admin/matchrules/matchrulesoverview.md rename to docs/changetracker/8.0/admin/matchrules/matchrules.md index 3c60600764..5b864d304d 100644 --- a/docs/changetracker/8.0/admin/matchrules/matchrulesoverview.md +++ b/docs/changetracker/8.0/admin/matchrules/matchrules.md @@ -1,3 +1,9 @@ +--- +title: "Match Rules Overview" +description: "Match Rules Overview" +sidebar_position: 90 +--- + # Match Rules Overview (missing or bad snippet) diff --git a/docs/changetracker/8.0/admin/matchrules/registryrules.md b/docs/changetracker/8.0/admin/matchrules/registryrules.md index 23ae63f53d..79505bd500 100644 --- a/docs/changetracker/8.0/admin/matchrules/registryrules.md +++ b/docs/changetracker/8.0/admin/matchrules/registryrules.md @@ -1,3 +1,9 @@ +--- +title: "Registry Inclusion/Exclusion Match Rules" +description: "Registry Inclusion/Exclusion Match Rules" +sidebar_position: 20 +--- + # Registry Inclusion/Exclusion Match Rules Similar to **Folder/File Match Rules**, **Registry Key/Value Match Rules** can be defined and used diff --git a/docs/changetracker/8.0/admin/overview.md b/docs/changetracker/8.0/admin/overview.md index 88ef457a84..256228acac 100644 --- a/docs/changetracker/8.0/admin/overview.md +++ b/docs/changetracker/8.0/admin/overview.md @@ -1,11 +1,17 @@ +--- +title: "Administration" +description: "Administration" +sidebar_position: 50 +--- + # Administration The Change Tracker console contains several pages that can be selected from the tabs at the top: - Dashboard Tab -- [Events Tab](/docs/changetracker/8.0/admin/tabs/events.md) -- [Device Tab](/docs/changetracker/8.0/admin/tabs/devices.md) -- [Overview Tab](/docs/changetracker/8.0/admin/tabs/complianceoverviewtab.md) -- [Planned Changes Tab](/docs/changetracker/8.0/admin/tabs/plannedchanges.md) -- [Reports Tab](/docs/changetracker/8.0/admin/tabs/reportstab.md) -- [Settings Tab](/docs/changetracker/8.0/admin/settings/settingstab.md) +- [Events Tab](/docs/changetracker/8.0/admin/events/events.md) +- [Device Tab](/docs/changetracker/8.0/admin/devices.md) +- [Overview Tab](/docs/changetracker/8.0/compliance/complianceoverviewtab.md) +- [Planned Changes Tab](/docs/changetracker/8.0/admin/plannedchanges/plannedchanges.md) +- [Reports Tab](/docs/changetracker/8.0/admin/reportstab/reportstab.md) +- [Settings Tab](/docs/changetracker/8.0/admin/settingstab/settingstab.md) diff --git a/docs/changetracker/8.0/admin/credentials/overview.md b/docs/changetracker/8.0/admin/overview_1.md similarity index 73% rename from docs/changetracker/8.0/admin/credentials/overview.md rename to docs/changetracker/8.0/admin/overview_1.md index 0a7232eb23..1223197982 100644 --- a/docs/changetracker/8.0/admin/credentials/overview.md +++ b/docs/changetracker/8.0/admin/overview_1.md @@ -1,3 +1,9 @@ +--- +title: "Credentials Administration" +description: "Credentials Administration" +sidebar_position: 80 +--- + # Credentials Administration When using Netwrix Change Tracker to monitor devices using an Agentless approach it is necessary to diff --git a/docs/changetracker/8.0/admin/plannedchanges/_category_.json b/docs/changetracker/8.0/admin/plannedchanges/_category_.json new file mode 100644 index 0000000000..71bd5d41fd --- /dev/null +++ b/docs/changetracker/8.0/admin/plannedchanges/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Planned Changes Tab", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "plannedchanges" + } +} \ No newline at end of file diff --git a/docs/changetracker/8.0/admin/wizards/plannedchange.md b/docs/changetracker/8.0/admin/plannedchanges/plannedchange.md similarity index 92% rename from docs/changetracker/8.0/admin/wizards/plannedchange.md rename to docs/changetracker/8.0/admin/plannedchanges/plannedchange.md index 987d578a7c..df598f30d4 100644 --- a/docs/changetracker/8.0/admin/wizards/plannedchange.md +++ b/docs/changetracker/8.0/admin/plannedchanges/plannedchange.md @@ -1,3 +1,9 @@ +--- +title: "Planned Change Wizard" +description: "Planned Change Wizard" +sidebar_position: 20 +--- + # Planned Change Wizard The **Planned Change** wizard helps guide the set-up of a new Planned Change Schedule and Rule Set diff --git a/docs/changetracker/8.0/admin/tabs/plannedchangeadministration.md b/docs/changetracker/8.0/admin/plannedchanges/plannedchangeadministration.md similarity index 90% rename from docs/changetracker/8.0/admin/tabs/plannedchangeadministration.md rename to docs/changetracker/8.0/admin/plannedchanges/plannedchangeadministration.md index 279678cf2f..bfa0c8107f 100644 --- a/docs/changetracker/8.0/admin/tabs/plannedchangeadministration.md +++ b/docs/changetracker/8.0/admin/plannedchanges/plannedchangeadministration.md @@ -1,3 +1,9 @@ +--- +title: "Planned Changes Administration" +description: "Planned Changes Administration" +sidebar_position: 10 +--- + # Planned Changes Administration Edit the **Schedule**, **Device Group** assignment and **Rules** for Planned Changes – contact @@ -24,7 +30,7 @@ Any Planned Change comprises the following elements: Change Schedule and Rule Set. **NOTE:** Rules can also be created directly from an observed event using the Actions button on the -[Events Tab](/docs/changetracker/8.0/admin/tabs/events.md), or by recording +[Events Tab](/docs/changetracker/8.0/admin/events/events.md), or by recording events directly from a device group. Note that an additional Planned Change Schedule filter is available in the **Filter Control** panel. Planned Change Schedules can be re-used – use the Clone button to create a copy. diff --git a/docs/changetracker/8.0/admin/plannedchangeoperationclosed.md b/docs/changetracker/8.0/admin/plannedchanges/plannedchangeoperationclosed.md similarity index 92% rename from docs/changetracker/8.0/admin/plannedchangeoperationclosed.md rename to docs/changetracker/8.0/admin/plannedchanges/plannedchangeoperationclosed.md index e5383cd4e4..ea2cc9b4d2 100644 --- a/docs/changetracker/8.0/admin/plannedchangeoperationclosed.md +++ b/docs/changetracker/8.0/admin/plannedchanges/plannedchangeoperationclosed.md @@ -1,3 +1,9 @@ +--- +title: "Planned Change Operation – Closed-Loop Intelligent Planned Change Control" +description: "Planned Change Operation – Closed-Loop Intelligent Planned Change Control" +sidebar_position: 30 +--- + # Planned Change Operation – Closed-Loop Intelligent Planned Change Control ## Acknowledging Events diff --git a/docs/changetracker/8.0/admin/tabs/plannedchanges.md b/docs/changetracker/8.0/admin/plannedchanges/plannedchanges.md similarity index 90% rename from docs/changetracker/8.0/admin/tabs/plannedchanges.md rename to docs/changetracker/8.0/admin/plannedchanges/plannedchanges.md index f1ce83787f..a1a31d4290 100644 --- a/docs/changetracker/8.0/admin/tabs/plannedchanges.md +++ b/docs/changetracker/8.0/admin/plannedchanges/plannedchanges.md @@ -1,3 +1,9 @@ +--- +title: "Planned Changes Tab" +description: "Planned Changes Tab" +sidebar_position: 40 +--- + # Planned Changes Tab Change Tracker’s Closed-Loop Intelligent Change Control reconciles the security benefits of forensic @@ -30,5 +36,5 @@ list of devices with changes below. ![PlannedChangesTab](/img/product_docs/changetracker/8.0/admin/tabs/plannedchangestab.webp) For more detail on Planned Change Schedule and Rule setup, see the -[Planned Changes Administration](/docs/changetracker/8.0/admin/tabs/plannedchangeadministration.md) +[Planned Changes Administration](/docs/changetracker/8.0/admin/plannedchanges/plannedchangeadministration.md) topic for additional information. diff --git a/docs/changetracker/8.0/admin/reportstab/_category_.json b/docs/changetracker/8.0/admin/reportstab/_category_.json new file mode 100644 index 0000000000..928f08d47a --- /dev/null +++ b/docs/changetracker/8.0/admin/reportstab/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Reports Tab", + "position": 50, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "reportstab" + } +} \ No newline at end of file diff --git a/docs/changetracker/8.0/admin/tabs/quickexport.md b/docs/changetracker/8.0/admin/reportstab/quickexport.md similarity index 84% rename from docs/changetracker/8.0/admin/tabs/quickexport.md rename to docs/changetracker/8.0/admin/reportstab/quickexport.md index 2a79adb177..f1a985d0b9 100644 --- a/docs/changetracker/8.0/admin/tabs/quickexport.md +++ b/docs/changetracker/8.0/admin/reportstab/quickexport.md @@ -1,3 +1,9 @@ +--- +title: "Quick Export" +description: "Quick Export" +sidebar_position: 10 +--- + # Quick Export To export the events displayed, use the Export button – choices of PDF, Excel or csv are provided. diff --git a/docs/changetracker/8.0/admin/tabs/reportsquerysettingstab.md b/docs/changetracker/8.0/admin/reportstab/reportsquerysettingstab.md similarity index 85% rename from docs/changetracker/8.0/admin/tabs/reportsquerysettingstab.md rename to docs/changetracker/8.0/admin/reportstab/reportsquerysettingstab.md index 0ce1f41bf6..d8c6952990 100644 --- a/docs/changetracker/8.0/admin/tabs/reportsquerysettingstab.md +++ b/docs/changetracker/8.0/admin/reportstab/reportsquerysettingstab.md @@ -1,3 +1,9 @@ +--- +title: "Report Options" +description: "Report Options" +sidebar_position: 30 +--- + # Report Options For any of the built-in reports, the **Query Settings** are available for: @@ -8,7 +14,7 @@ For any of the built-in reports, the **Query Settings** are available for: - Configuration Templates Report See the -[Export Reports](/docs/changetracker/8.0/admin/tabs/eventsexportreports.md) +[Export Reports](/docs/changetracker/8.0/admin/events/eventsexportreports.md) topic for additional information. **NOTE:** The **Configuration Template** report has a context-sensitive option for Query Settings, diff --git a/docs/changetracker/8.0/admin/tabs/reportstab.md b/docs/changetracker/8.0/admin/reportstab/reportstab.md similarity index 90% rename from docs/changetracker/8.0/admin/tabs/reportstab.md rename to docs/changetracker/8.0/admin/reportstab/reportstab.md index 0d38d0eaa3..653f199122 100644 --- a/docs/changetracker/8.0/admin/tabs/reportstab.md +++ b/docs/changetracker/8.0/admin/reportstab/reportstab.md @@ -1,3 +1,9 @@ +--- +title: "Reports Tab" +description: "Reports Tab" +sidebar_position: 50 +--- + # Reports Tab To view all the reports from compliance to the executive summary click on the **Reports** tab. @@ -25,13 +31,13 @@ Change** tabs. ![ReportsAndQuesriesTab](/img/product_docs/changetracker/8.0/admin/tabs/reportsandquesriestab.webp) **NOTE:** Report formatting is controlled by the built-in Compliance reports templates. See the -[Template Management](/docs/changetracker/8.0/admin/compliancereportstemplates.md) topic for additional information. You will +[Template Management](/docs/changetracker/8.0/compliance/compliancereportstemplates.md) topic for additional information. You will see that any report has a ‘Results available until xx yy zz – this retention period is in place to ensure that reports are not stored forever and using storage resource unnecessarily. Most reports will be emailed at the time of production and either consumed or stored externally, removing the need to store reports long term at the Change Tracker Hub. Don’t worry, the events are retained as long as needed, governed by the separate DaysToKeepEventsFor system setting. See the -[System Settings](/docs/changetracker/8.0/admin/settings/systemsettings.md) topic for additional information. Reports can be +[System Settings](/docs/changetracker/8.0/admin/settingstab/systemsettings/systemsettings.md) topic for additional information. Reports can be regenerated at any time if needed at a subsequent future date. ![ReportsReportViewerDialog](/img/product_docs/changetracker/8.0/admin/tabs/reportsreportviewerdialog.webp) @@ -72,4 +78,4 @@ The **Report** view shows all rules and results. Report results can also export Excel, or CSV format. The **Template** selector alongside the **Export** button provides options for either summarized pass/fail format or full results details format. -See the [Overview Tab](/docs/changetracker/8.0/admin/tabs/complianceoverviewtab.md) topic for additional information. +See the [Overview Tab](/docs/changetracker/8.0/compliance/complianceoverviewtab.md) topic for additional information. diff --git a/docs/changetracker/8.0/admin/settings/policytemplates/overview.md b/docs/changetracker/8.0/admin/settings/policytemplates/overview.md deleted file mode 100644 index 9fa3dc081a..0000000000 --- a/docs/changetracker/8.0/admin/settings/policytemplates/overview.md +++ /dev/null @@ -1,15 +0,0 @@ -# Policy Templates - -Review the following for additional information: - -- [Create/Edit a Configuration Monitoring Policy](/docs/changetracker/8.0/admin/settings/policytemplates/createeditmonitoringpolicy.md) -- [Policy Templates: FIM File Integrity](/docs/changetracker/8.0/admin/settings/policytemplates/fimfiles.md) -- [Policy Templates: File Contents](/docs/changetracker/8.0/admin/settings/policytemplates/filescontents.md) -- [Policy Templates: Installed Software and Updates](/docs/changetracker/8.0/admin/settings/policytemplates/installedsoftware.md) -- [Policy Templates: Registry](/docs/changetracker/8.0/admin/settings/policytemplates/registry.md) -- [Policy Templates: Processes and Services](/docs/changetracker/8.0/admin/settings/policytemplates/processesservices.md) -- [Policy Templates: Security and Audit Policy Tracker ](/docs/changetracker/8.0/admin/settings/policytemplates/securityandauditpoltracker.md) -- [Policy Templates: Local User/Domain Controller Account Tracker](/docs/changetracker/8.0/admin/settings/policytemplates/localuserordctracker.md) -- [Policy Templates: Process/Command Output ](/docs/changetracker/8.0/admin/settings/policytemplates/processcommandoutput.md) -- [Policy Templates: Network Port Tracker ](/docs/changetracker/8.0/admin/settings/policytemplates/networkporttracker.md) -- [Network Scan ](/docs/changetracker/8.0/admin/settings/policytemplates/networkscan.md) diff --git a/docs/changetracker/8.0/admin/settings/settingstab.md b/docs/changetracker/8.0/admin/settings/settingstab.md deleted file mode 100644 index 560f153efd..0000000000 --- a/docs/changetracker/8.0/admin/settings/settingstab.md +++ /dev/null @@ -1,42 +0,0 @@ -# Settings Tab - -Configuration of all administrative and user settings is performed here. Select one of the tabs on -the left for specific settings – contact [Netwrix Support](https://www.netwrix.com/support.html) for -additional information. - -- [Agents and Devices](/docs/changetracker/8.0/admin/settings/agentsanddevices.md) – Edit Device attributes such as Group, Type and - Credentials, or Delete Devices -- [Device Groups](/docs/changetracker/8.0/admin/settings/devicegroups.md) – Administer Device Group names. Click on a Device Group to - edit the assigned Device Tracking template and Compliance Report, and to set the reporting - schedule -- [Scheduling, Creating and Editing Intelligent Planned Change Rules](/docs/changetracker/8.0/admin/tabs/plannedchangeadministration.md#scheduling-creating-and-editing-intelligent-planned-change-rules) - – Edit the Schedule, Device Group assignment and Rules for Planned Changes -- [Policy Templates](/docs/changetracker/8.0/admin/settings/policytemplates/overview.md) – Edit and upload/download configuration policy - templates -- [Template Management](/docs/changetracker/8.0/admin/compliancereportstemplates.md) - Edit and upload/download compliance - report templates -- [Reports Layout Templates Administration](/docs/changetracker/8.0/admin/compliancereportstemplates.md#reports-layout-templates-administration) - – Administration of report templates and versions - [Template Management](/docs/changetracker/8.0/admin/compliancereportstemplates.md). -- [Credentials Administration](/docs/changetracker/8.0/admin/credentials/overview.md) – Define User Credentials for Agentless - monitoring and reporting including Database Systems. -- Users: User Administration – Edit User attributes such as username, assigned system privileges, - email address and to assign users to Notification Groups for Alerts and Scheduled Reports. -- [Notification Messages Explained](/docs/changetracker/8.0/admin/credentials/notificationmessages.md) – Alert routing - settings. -- [Agent Updates](/docs/changetracker/8.0/admin/settings/agentupdates.md) – Upload new agent versions. -- [Agent Updates](/docs/changetracker/8.0/admin/settings/agentupdates.md) – Administer templates and rules for Agent registration and - Group assignment. -- [Allowed Commands](/docs/changetracker/8.0/admin/settings/allowedcommands.md) – Administer list of commands used in trackers/reports. -- [System Settings](/docs/changetracker/8.0/admin/settings/systemsettings.md) – Edit settings such as SMTP details and to reset the UI to - Default. -- [System Settings](/docs/changetracker/8.0/admin/settings/systemsettings.md) – Schedule system backups, and exports for Support and - Planned Change archiving. -- [System Settings](/docs/changetracker/8.0/admin/settings/systemsettings.md) – Displays health of Netwrix Change Tracker system and - Event Queue performance. -- [System Settings](/docs/changetracker/8.0/admin/settings/systemsettings.md) – Upload new license key. - -![Graphical user interface, website - -Description automatically -generated](/img/product_docs/changetracker/8.0/admin/settings/page_guide_23.webp) diff --git a/docs/changetracker/8.0/admin/settingstab/_category_.json b/docs/changetracker/8.0/admin/settingstab/_category_.json new file mode 100644 index 0000000000..7e92d718c4 --- /dev/null +++ b/docs/changetracker/8.0/admin/settingstab/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Settings Tab", + "position": 60, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "settingstab" + } +} \ No newline at end of file diff --git a/docs/changetracker/8.0/admin/settingstab/agentsanddevices/_category_.json b/docs/changetracker/8.0/admin/settingstab/agentsanddevices/_category_.json new file mode 100644 index 0000000000..76f3760719 --- /dev/null +++ b/docs/changetracker/8.0/admin/settingstab/agentsanddevices/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Agents and Devices", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "agentsanddevices" + } +} \ No newline at end of file diff --git a/docs/changetracker/8.0/admin/settings/agentconfiguration.md b/docs/changetracker/8.0/admin/settingstab/agentsanddevices/agentconfiguration.md similarity index 95% rename from docs/changetracker/8.0/admin/settings/agentconfiguration.md rename to docs/changetracker/8.0/admin/settingstab/agentsanddevices/agentconfiguration.md index 3641b94cef..8244ecaa9d 100644 --- a/docs/changetracker/8.0/admin/settings/agentconfiguration.md +++ b/docs/changetracker/8.0/admin/settingstab/agentsanddevices/agentconfiguration.md @@ -1,3 +1,9 @@ +--- +title: "Agent Configuration" +description: "Agent Configuration" +sidebar_position: 20 +--- + # Agent Configuration There are multiple ways to set values in an agent's configuration file on installation. Once an diff --git a/docs/changetracker/8.0/admin/settings/agentcredentialrotation.md b/docs/changetracker/8.0/admin/settingstab/agentsanddevices/agentcredentialrotation.md similarity index 97% rename from docs/changetracker/8.0/admin/settings/agentcredentialrotation.md rename to docs/changetracker/8.0/admin/settingstab/agentsanddevices/agentcredentialrotation.md index 50d1fa53e9..6a9e44ea68 100644 --- a/docs/changetracker/8.0/admin/settings/agentcredentialrotation.md +++ b/docs/changetracker/8.0/admin/settingstab/agentsanddevices/agentcredentialrotation.md @@ -1,3 +1,9 @@ +--- +title: "Agent Credential Rotation" +description: "Agent Credential Rotation" +sidebar_position: 30 +--- + # Agent Credential Rotation There are two ways to change the credentials that agents use to authenticate with the Hub. If it is @@ -6,7 +12,7 @@ described in this document. If authentication details are being rotated as part of a routine process, then the in band alternative is to set all agents to use new credentials from within the Hub's web console. See the -[Agent Configuration](/docs/changetracker/8.0/admin/settings/agentconfiguration.md) +[Agent Configuration](/docs/changetracker/8.0/admin/settingstab/agentsanddevices/agentconfiguration.md) topic for additional information. The scripts at the bottom of this page can be used to update authentication details on devices. diff --git a/docs/changetracker/8.0/admin/settings/agentsanddevices.md b/docs/changetracker/8.0/admin/settingstab/agentsanddevices/agentsanddevices.md similarity index 94% rename from docs/changetracker/8.0/admin/settings/agentsanddevices.md rename to docs/changetracker/8.0/admin/settingstab/agentsanddevices/agentsanddevices.md index cb847bdded..746fd147e1 100644 --- a/docs/changetracker/8.0/admin/settings/agentsanddevices.md +++ b/docs/changetracker/8.0/admin/settingstab/agentsanddevices/agentsanddevices.md @@ -1,3 +1,9 @@ +--- +title: "Agents and Devices" +description: "Agents and Devices" +sidebar_position: 20 +--- + # Agents and Devices Devices will be automatically assigned to a Group as determined by results of the **New Device diff --git a/docs/changetracker/8.0/admin/settings/agentupdates.md b/docs/changetracker/8.0/admin/settingstab/agentsanddevices/agentupdates.md similarity index 89% rename from docs/changetracker/8.0/admin/settings/agentupdates.md rename to docs/changetracker/8.0/admin/settingstab/agentsanddevices/agentupdates.md index 8e37b92318..79cc46119c 100644 --- a/docs/changetracker/8.0/admin/settings/agentupdates.md +++ b/docs/changetracker/8.0/admin/settingstab/agentsanddevices/agentupdates.md @@ -1,3 +1,9 @@ +--- +title: "Agent Updates" +description: "Agent Updates" +sidebar_position: 10 +--- + # Agent Updates When a new agent version is released and downloaded from the customer portal, it can be uploaded to @@ -21,7 +27,7 @@ The resulting dialog facilitates the upload of the agent update files. ![agentupdateschedule](/img/product_docs/changetracker/8.0/admin/settings/agentupdateschedule.webp) The deployment schedule for a new update can be controlled via the Agent Software Updates tab on a -per Device Groups basis – See the [Device Groups](/docs/changetracker/8.0/admin/settings/devicegroups.md) topic for additional information. +per Device Groups basis – See the [Device Groups](/docs/changetracker/8.0/admin/settingstab/devicegroups.md) topic for additional information. ![devices](/img/product_docs/changetracker/8.0/admin/settings/devices.webp) diff --git a/docs/changetracker/8.0/admin/settingstab/alerts/_category_.json b/docs/changetracker/8.0/admin/settingstab/alerts/_category_.json new file mode 100644 index 0000000000..2c565c74ac --- /dev/null +++ b/docs/changetracker/8.0/admin/settingstab/alerts/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "User Notifications", + "position": 60, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "alerts" + } +} \ No newline at end of file diff --git a/docs/changetracker/8.0/admin/alerts.md b/docs/changetracker/8.0/admin/settingstab/alerts/alerts.md similarity index 80% rename from docs/changetracker/8.0/admin/alerts.md rename to docs/changetracker/8.0/admin/settingstab/alerts/alerts.md index 0edd293add..12c913a83b 100644 --- a/docs/changetracker/8.0/admin/alerts.md +++ b/docs/changetracker/8.0/admin/settingstab/alerts/alerts.md @@ -1,3 +1,9 @@ +--- +title: "User Notifications" +description: "User Notifications" +sidebar_position: 60 +--- + # User Notifications Once devices have been assigned to Device Groups and a Configuration Template has been assigned, a @@ -12,5 +18,5 @@ select a user, then dial in **Notification Types** for the selected Device Group **NOTE:** Core system settings such as the Syslog Server and SMTP details will also need to be defined via **Settings** -> **System Settings** in the Change Tracker . See the -[System Settings](/docs/changetracker/8.0/admin/settings/systemsettings.md) +[System Settings](/docs/changetracker/8.0/admin/settingstab/systemsettings/systemsettings.md) topic for additional information. diff --git a/docs/changetracker/8.0/admin/credentials/notificationmessages.md b/docs/changetracker/8.0/admin/settingstab/alerts/notificationmessages.md similarity index 98% rename from docs/changetracker/8.0/admin/credentials/notificationmessages.md rename to docs/changetracker/8.0/admin/settingstab/alerts/notificationmessages.md index 66711a7802..61bd320a53 100644 --- a/docs/changetracker/8.0/admin/credentials/notificationmessages.md +++ b/docs/changetracker/8.0/admin/settingstab/alerts/notificationmessages.md @@ -1,3 +1,9 @@ +--- +title: "Notification Messages Explained" +description: "Notification Messages Explained" +sidebar_position: 10 +--- + # Notification Messages Explained Review the table below to see the detailed explanation of the notification messages. diff --git a/docs/changetracker/8.0/admin/settings/allowedcommands.md b/docs/changetracker/8.0/admin/settingstab/allowedcommands.md similarity index 94% rename from docs/changetracker/8.0/admin/settings/allowedcommands.md rename to docs/changetracker/8.0/admin/settingstab/allowedcommands.md index 6386f33078..69c9f1b33a 100644 --- a/docs/changetracker/8.0/admin/settings/allowedcommands.md +++ b/docs/changetracker/8.0/admin/settingstab/allowedcommands.md @@ -1,3 +1,9 @@ +--- +title: "Allowed Commands" +description: "Allowed Commands" +sidebar_position: 50 +--- + # Allowed Commands The Change Tracker agent is designed to run commands on devices to baseline and analyze diff --git a/docs/changetracker/8.0/admin/settings/devicegroups.md b/docs/changetracker/8.0/admin/settingstab/devicegroups.md similarity index 97% rename from docs/changetracker/8.0/admin/settings/devicegroups.md rename to docs/changetracker/8.0/admin/settingstab/devicegroups.md index 43be656308..2e47186b2a 100644 --- a/docs/changetracker/8.0/admin/settings/devicegroups.md +++ b/docs/changetracker/8.0/admin/settingstab/devicegroups.md @@ -1,3 +1,9 @@ +--- +title: "Device Groups" +description: "Device Groups" +sidebar_position: 30 +--- + # Device Groups Click on a Device Group to edit the assigned Device Tracking template and Compliance Report, and to @@ -19,7 +25,7 @@ Click on a Device Group name to configure further attributes for the Group, such - Device Tracking Policy - Compliance Report(s) - Group Members, with the option to export a list of group Members -- Define the schedule for [Agent Updates](/docs/changetracker/8.0/admin/settings/agentupdates.md) +- Define the schedule for [Agent Updates](/docs/changetracker/8.0/admin/settingstab/agentsanddevices/agentupdates.md) ![page_guide_28](/img/product_docs/changetracker/8.0/admin/settings/page_guide_28.webp) diff --git a/docs/changetracker/8.0/admin/settingstab/policytemplates/_category_.json b/docs/changetracker/8.0/admin/settingstab/policytemplates/_category_.json new file mode 100644 index 0000000000..fd7ab540f7 --- /dev/null +++ b/docs/changetracker/8.0/admin/settingstab/policytemplates/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Policy Templates", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/changetracker/8.0/admin/settings/policytemplates/createeditmonitoringpolicy.md b/docs/changetracker/8.0/admin/settingstab/policytemplates/createeditmonitoringpolicy.md similarity index 91% rename from docs/changetracker/8.0/admin/settings/policytemplates/createeditmonitoringpolicy.md rename to docs/changetracker/8.0/admin/settingstab/policytemplates/createeditmonitoringpolicy.md index 0eb5f74c9e..7c7a41eb6d 100644 --- a/docs/changetracker/8.0/admin/settings/policytemplates/createeditmonitoringpolicy.md +++ b/docs/changetracker/8.0/admin/settingstab/policytemplates/createeditmonitoringpolicy.md @@ -1,3 +1,9 @@ +--- +title: "Create/Edit a Configuration Monitoring Policy" +description: "Create/Edit a Configuration Monitoring Policy" +sidebar_position: 20 +--- + # Create/Edit a Configuration Monitoring Policy A **Configuration Monitoring Policy** template comprises a wide range of attributes that can be diff --git a/docs/changetracker/8.0/admin/settings/policytemplates/filescontents.md b/docs/changetracker/8.0/admin/settingstab/policytemplates/filescontents.md similarity index 94% rename from docs/changetracker/8.0/admin/settings/policytemplates/filescontents.md rename to docs/changetracker/8.0/admin/settingstab/policytemplates/filescontents.md index eb20393ed1..6710830b30 100644 --- a/docs/changetracker/8.0/admin/settings/policytemplates/filescontents.md +++ b/docs/changetracker/8.0/admin/settingstab/policytemplates/filescontents.md @@ -1,3 +1,9 @@ +--- +title: "Policy Templates: File Contents" +description: "Policy Templates: File Contents" +sidebar_position: 40 +--- + # Policy Templates: File Contents Configuration settings conveyed using config files can be tracked directly using the **File Contents diff --git a/docs/changetracker/8.0/admin/settings/policytemplates/fimfiles.md b/docs/changetracker/8.0/admin/settingstab/policytemplates/fimfiles.md similarity index 96% rename from docs/changetracker/8.0/admin/settings/policytemplates/fimfiles.md rename to docs/changetracker/8.0/admin/settingstab/policytemplates/fimfiles.md index 527ab28dfc..81d299da03 100644 --- a/docs/changetracker/8.0/admin/settings/policytemplates/fimfiles.md +++ b/docs/changetracker/8.0/admin/settingstab/policytemplates/fimfiles.md @@ -1,3 +1,9 @@ +--- +title: "Policy Templates: FIM File Integrity" +description: "Policy Templates: FIM File Integrity" +sidebar_position: 30 +--- + # Policy Templates: FIM File Integrity File System Integrity Monitoring is crucial for security and most Security Policies/Standards e.g. diff --git a/docs/changetracker/8.0/admin/settings/policytemplates/fimfileslegacy.md b/docs/changetracker/8.0/admin/settingstab/policytemplates/fimfileslegacy.md similarity index 78% rename from docs/changetracker/8.0/admin/settings/policytemplates/fimfileslegacy.md rename to docs/changetracker/8.0/admin/settingstab/policytemplates/fimfileslegacy.md index 41488de8f6..133d1c2381 100644 --- a/docs/changetracker/8.0/admin/settings/policytemplates/fimfileslegacy.md +++ b/docs/changetracker/8.0/admin/settingstab/policytemplates/fimfileslegacy.md @@ -1,3 +1,9 @@ +--- +title: "Policy Templates: FIM File Integrity for Legacy Platforms/Agentless Operation" +description: "Policy Templates: FIM File Integrity for Legacy Platforms/Agentless Operation" +sidebar_position: 50 +--- + # Policy Templates: FIM File Integrity for Legacy Platforms/Agentless Operation Where it is desirable to not use an Netwrix Change Tracker Agent, or where the platform to be diff --git a/docs/changetracker/8.0/admin/settings/policytemplates/installedsoftware.md b/docs/changetracker/8.0/admin/settingstab/policytemplates/installedsoftware.md similarity index 84% rename from docs/changetracker/8.0/admin/settings/policytemplates/installedsoftware.md rename to docs/changetracker/8.0/admin/settingstab/policytemplates/installedsoftware.md index 5602abd2da..5dd4359f7f 100644 --- a/docs/changetracker/8.0/admin/settings/policytemplates/installedsoftware.md +++ b/docs/changetracker/8.0/admin/settingstab/policytemplates/installedsoftware.md @@ -1,3 +1,9 @@ +--- +title: "Policy Templates: Installed Software and Updates" +description: "Policy Templates: Installed Software and Updates" +sidebar_position: 60 +--- + # Policy Templates: Installed Software and Updates **NOTE:** This template applicable to Windows OS only. diff --git a/docs/changetracker/8.0/admin/settings/policytemplates/localuserordctracker.md b/docs/changetracker/8.0/admin/settingstab/policytemplates/localuserordctracker.md similarity index 86% rename from docs/changetracker/8.0/admin/settings/policytemplates/localuserordctracker.md rename to docs/changetracker/8.0/admin/settingstab/policytemplates/localuserordctracker.md index 083ee064f7..8c4bbb077a 100644 --- a/docs/changetracker/8.0/admin/settings/policytemplates/localuserordctracker.md +++ b/docs/changetracker/8.0/admin/settingstab/policytemplates/localuserordctracker.md @@ -1,3 +1,9 @@ +--- +title: "Policy Templates: Local User/Domain Controller Account Tracker" +description: "Policy Templates: Local User/Domain Controller Account Tracker" +sidebar_position: 100 +--- + # Policy Templates: Local User/Domain Controller Account Tracker **NOTE:** This template applicable to Windows OS only. diff --git a/docs/changetracker/8.0/admin/settings/policytemplates/networkporttracker.md b/docs/changetracker/8.0/admin/settingstab/policytemplates/networkporttracker.md similarity index 94% rename from docs/changetracker/8.0/admin/settings/policytemplates/networkporttracker.md rename to docs/changetracker/8.0/admin/settingstab/policytemplates/networkporttracker.md index 08dc01ea11..be2c5e3ca9 100644 --- a/docs/changetracker/8.0/admin/settings/policytemplates/networkporttracker.md +++ b/docs/changetracker/8.0/admin/settingstab/policytemplates/networkporttracker.md @@ -1,3 +1,9 @@ +--- +title: "Policy Templates: Network Port Tracker" +description: "Policy Templates: Network Port Tracker" +sidebar_position: 120 +--- + # Policy Templates: Network Port Tracker The **Network Port Tracker** is designed to detect track changes to the open network ports on either diff --git a/docs/changetracker/8.0/admin/settings/policytemplates/networkscan.md b/docs/changetracker/8.0/admin/settingstab/policytemplates/networkscan.md similarity index 96% rename from docs/changetracker/8.0/admin/settings/policytemplates/networkscan.md rename to docs/changetracker/8.0/admin/settingstab/policytemplates/networkscan.md index 3f67e7d5fe..29f13a758f 100644 --- a/docs/changetracker/8.0/admin/settings/policytemplates/networkscan.md +++ b/docs/changetracker/8.0/admin/settingstab/policytemplates/networkscan.md @@ -1,3 +1,9 @@ +--- +title: "Network Scan" +description: "Network Scan" +sidebar_position: 130 +--- + # Network Scan There are several steps required to configure and define a multi-device network scan. diff --git a/docs/changetracker/8.0/admin/settingstab/policytemplates/overview.md b/docs/changetracker/8.0/admin/settingstab/policytemplates/overview.md new file mode 100644 index 0000000000..ce8dca55c7 --- /dev/null +++ b/docs/changetracker/8.0/admin/settingstab/policytemplates/overview.md @@ -0,0 +1,21 @@ +--- +title: "Policy Templates" +description: "Policy Templates" +sidebar_position: 10 +--- + +# Policy Templates + +Review the following for additional information: + +- [Create/Edit a Configuration Monitoring Policy](/docs/changetracker/8.0/admin/settingstab/policytemplates/createeditmonitoringpolicy.md) +- [Policy Templates: FIM File Integrity](/docs/changetracker/8.0/admin/settingstab/policytemplates/fimfiles.md) +- [Policy Templates: File Contents](/docs/changetracker/8.0/admin/settingstab/policytemplates/filescontents.md) +- [Policy Templates: Installed Software and Updates](/docs/changetracker/8.0/admin/settingstab/policytemplates/installedsoftware.md) +- [Policy Templates: Registry](/docs/changetracker/8.0/admin/settingstab/policytemplates/registry.md) +- [Policy Templates: Processes and Services](/docs/changetracker/8.0/admin/settingstab/policytemplates/processesservices.md) +- [Policy Templates: Security and Audit Policy Tracker ](/docs/changetracker/8.0/admin/settingstab/policytemplates/securityandauditpoltracker.md) +- [Policy Templates: Local User/Domain Controller Account Tracker](/docs/changetracker/8.0/admin/settingstab/policytemplates/localuserordctracker.md) +- [Policy Templates: Process/Command Output ](/docs/changetracker/8.0/admin/settingstab/policytemplates/processcommandoutput.md) +- [Policy Templates: Network Port Tracker ](/docs/changetracker/8.0/admin/settingstab/policytemplates/networkporttracker.md) +- [Network Scan ](/docs/changetracker/8.0/admin/settingstab/policytemplates/networkscan.md) diff --git a/docs/changetracker/8.0/admin/settings/policytemplates/policytemplateadministration.md b/docs/changetracker/8.0/admin/settingstab/policytemplates/policytemplateadministration.md similarity index 84% rename from docs/changetracker/8.0/admin/settings/policytemplates/policytemplateadministration.md rename to docs/changetracker/8.0/admin/settingstab/policytemplates/policytemplateadministration.md index e42f2773f4..fa1d491d79 100644 --- a/docs/changetracker/8.0/admin/settings/policytemplates/policytemplateadministration.md +++ b/docs/changetracker/8.0/admin/settingstab/policytemplates/policytemplateadministration.md @@ -1,3 +1,9 @@ +--- +title: "Policy Template Administration" +description: "Policy Template Administration" +sidebar_position: 10 +--- + # Policy Template Administration Edit and upload/download configuration policy templates – the default templates provided with diff --git a/docs/changetracker/8.0/admin/settings/policytemplates/processcommandoutput.md b/docs/changetracker/8.0/admin/settingstab/policytemplates/processcommandoutput.md similarity index 90% rename from docs/changetracker/8.0/admin/settings/policytemplates/processcommandoutput.md rename to docs/changetracker/8.0/admin/settingstab/policytemplates/processcommandoutput.md index 9a74514f8a..e06cd8ba79 100644 --- a/docs/changetracker/8.0/admin/settings/policytemplates/processcommandoutput.md +++ b/docs/changetracker/8.0/admin/settingstab/policytemplates/processcommandoutput.md @@ -1,10 +1,16 @@ +--- +title: "Policy Templates: Process/Command Output" +description: "Policy Templates: Process/Command Output" +sidebar_position: 110 +--- + # Policy Templates: Process/Command Output Where required, Netwrix Change Tracker can also execute commands on the endpoint device. Note that commands must be pre-approved for usage. All standard commands employed within Change Tracker Compliance Reports and the built-in Policy Templates are pre-approved but if you add any new commands these may require Admin approval. See the -[Allowed Commands](/docs/changetracker/8.0/admin/settings/allowedcommands.md) +[Allowed Commands](/docs/changetracker/8.0/admin/settingstab/allowedcommands.md) topic for additional information. - **Agent-Based Monitoring** – Where an Agent is being used for monitoring the commands will be diff --git a/docs/changetracker/8.0/admin/settings/policytemplates/processesservices.md b/docs/changetracker/8.0/admin/settingstab/policytemplates/processesservices.md similarity index 92% rename from docs/changetracker/8.0/admin/settings/policytemplates/processesservices.md rename to docs/changetracker/8.0/admin/settingstab/policytemplates/processesservices.md index 8dee0b6968..ec133bc6b2 100644 --- a/docs/changetracker/8.0/admin/settings/policytemplates/processesservices.md +++ b/docs/changetracker/8.0/admin/settingstab/policytemplates/processesservices.md @@ -1,3 +1,9 @@ +--- +title: "Policy Templates: Processes and Services" +description: "Policy Templates: Processes and Services" +sidebar_position: 80 +--- + # Policy Templates: Processes and Services The **Processes** and **Services** tab allows Processes and/or Services (Windows only) and their diff --git a/docs/changetracker/8.0/admin/settings/policytemplates/registry.md b/docs/changetracker/8.0/admin/settingstab/policytemplates/registry.md similarity index 93% rename from docs/changetracker/8.0/admin/settings/policytemplates/registry.md rename to docs/changetracker/8.0/admin/settingstab/policytemplates/registry.md index 90b1d5cb29..a8c49c8349 100644 --- a/docs/changetracker/8.0/admin/settings/policytemplates/registry.md +++ b/docs/changetracker/8.0/admin/settingstab/policytemplates/registry.md @@ -1,3 +1,9 @@ +--- +title: "Policy Templates: Registry" +description: "Policy Templates: Registry" +sidebar_position: 70 +--- + # Policy Templates: Registry **NOTE:** This template applicable to Windows OS only. diff --git a/docs/changetracker/8.0/admin/settings/policytemplates/securityandauditpoltracker.md b/docs/changetracker/8.0/admin/settingstab/policytemplates/securityandauditpoltracker.md similarity index 84% rename from docs/changetracker/8.0/admin/settings/policytemplates/securityandauditpoltracker.md rename to docs/changetracker/8.0/admin/settingstab/policytemplates/securityandauditpoltracker.md index 3d8c89334f..b20e84ed48 100644 --- a/docs/changetracker/8.0/admin/settings/policytemplates/securityandauditpoltracker.md +++ b/docs/changetracker/8.0/admin/settingstab/policytemplates/securityandauditpoltracker.md @@ -1,3 +1,9 @@ +--- +title: "Policy Templates: Security and Audit Policy Tracker" +description: "Policy Templates: Security and Audit Policy Tracker" +sidebar_position: 90 +--- + # Policy Templates: Security and Audit Policy Tracker **NOTE:** This template applicable to Windows OS only. diff --git a/docs/changetracker/8.0/admin/settingstab/settingstab.md b/docs/changetracker/8.0/admin/settingstab/settingstab.md new file mode 100644 index 0000000000..ff8defcf25 --- /dev/null +++ b/docs/changetracker/8.0/admin/settingstab/settingstab.md @@ -0,0 +1,48 @@ +--- +title: "Settings Tab" +description: "Settings Tab" +sidebar_position: 60 +--- + +# Settings Tab + +Configuration of all administrative and user settings is performed here. Select one of the tabs on +the left for specific settings – contact [Netwrix Support](https://www.netwrix.com/support.html) for +additional information. + +- [Agents and Devices](/docs/changetracker/8.0/admin/settingstab/agentsanddevices/agentsanddevices.md) – Edit Device attributes such as Group, Type and + Credentials, or Delete Devices +- [Device Groups](/docs/changetracker/8.0/admin/settingstab/devicegroups.md) – Administer Device Group names. Click on a Device Group to + edit the assigned Device Tracking template and Compliance Report, and to set the reporting + schedule +- [Scheduling, Creating and Editing Intelligent Planned Change Rules](/docs/changetracker/8.0/admin/plannedchanges/plannedchangeadministration.md#scheduling-creating-and-editing-intelligent-planned-change-rules) + – Edit the Schedule, Device Group assignment and Rules for Planned Changes +- [Policy Templates](/docs/changetracker/8.0/admin/settingstab/policytemplates/overview.md) – Edit and upload/download configuration policy + templates +- [Template Management](/docs/changetracker/8.0/compliance/compliancereportstemplates.md) - Edit and upload/download compliance + report templates +- [Reports Layout Templates Administration](/docs/changetracker/8.0/compliance/compliancereportstemplates.md#reports-layout-templates-administration) + – Administration of report templates and versions + [Template Management](/docs/changetracker/8.0/compliance/compliancereportstemplates.md). +- [Credentials Administration](/docs/changetracker/8.0/admin/overview_1.md) – Define User Credentials for Agentless + monitoring and reporting including Database Systems. +- Users: User Administration – Edit User attributes such as username, assigned system privileges, + email address and to assign users to Notification Groups for Alerts and Scheduled Reports. +- [Notification Messages Explained](/docs/changetracker/8.0/admin/settingstab/alerts/notificationmessages.md) – Alert routing + settings. +- [Agent Updates](/docs/changetracker/8.0/admin/settingstab/agentsanddevices/agentupdates.md) – Upload new agent versions. +- [Agent Updates](/docs/changetracker/8.0/admin/settingstab/agentsanddevices/agentupdates.md) – Administer templates and rules for Agent registration and + Group assignment. +- [Allowed Commands](/docs/changetracker/8.0/admin/settingstab/allowedcommands.md) – Administer list of commands used in trackers/reports. +- [System Settings](/docs/changetracker/8.0/admin/settingstab/systemsettings/systemsettings.md) – Edit settings such as SMTP details and to reset the UI to + Default. +- [System Settings](/docs/changetracker/8.0/admin/settingstab/systemsettings/systemsettings.md) – Schedule system backups, and exports for Support and + Planned Change archiving. +- [System Settings](/docs/changetracker/8.0/admin/settingstab/systemsettings/systemsettings.md) – Displays health of Netwrix Change Tracker system and + Event Queue performance. +- [System Settings](/docs/changetracker/8.0/admin/settingstab/systemsettings/systemsettings.md) – Upload new license key. + +![Graphical user interface, website + +Description automatically +generated](/img/product_docs/changetracker/8.0/admin/settings/page_guide_23.webp) diff --git a/docs/changetracker/8.0/admin/settingstab/systemsettings/_category_.json b/docs/changetracker/8.0/admin/settingstab/systemsettings/_category_.json new file mode 100644 index 0000000000..63d0b40bb7 --- /dev/null +++ b/docs/changetracker/8.0/admin/settingstab/systemsettings/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "System Settings", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "systemsettings" + } +} \ No newline at end of file diff --git a/docs/changetracker/8.0/admin/settings/systemsettings.md b/docs/changetracker/8.0/admin/settingstab/systemsettings/systemsettings.md similarity index 89% rename from docs/changetracker/8.0/admin/settings/systemsettings.md rename to docs/changetracker/8.0/admin/settingstab/systemsettings/systemsettings.md index b9d5660804..b74938aac7 100644 --- a/docs/changetracker/8.0/admin/settings/systemsettings.md +++ b/docs/changetracker/8.0/admin/settingstab/systemsettings/systemsettings.md @@ -1,3 +1,9 @@ +--- +title: "System Settings" +description: "System Settings" +sidebar_position: 40 +--- + # System Settings Edit settings such as SMTP, Active Directory and Syslog server details, and to reset the UI to diff --git a/docs/changetracker/8.0/admin/settings/systemsettingsglossary.md b/docs/changetracker/8.0/admin/settingstab/systemsettings/systemsettingsglossary.md similarity index 98% rename from docs/changetracker/8.0/admin/settings/systemsettingsglossary.md rename to docs/changetracker/8.0/admin/settingstab/systemsettings/systemsettingsglossary.md index 2b6690f990..fb85d6abde 100644 --- a/docs/changetracker/8.0/admin/settings/systemsettingsglossary.md +++ b/docs/changetracker/8.0/admin/settingstab/systemsettings/systemsettingsglossary.md @@ -1,3 +1,9 @@ +--- +title: "System Settings Glossary" +description: "System Settings Glossary" +sidebar_position: 10 +--- + # System Settings Glossary Complete glossary of System Settings special attributes and a description of each. diff --git a/docs/changetracker/8.0/agents/_category_.json b/docs/changetracker/8.0/agents/_category_.json new file mode 100644 index 0000000000..381e87463c --- /dev/null +++ b/docs/changetracker/8.0/agents/_category_.json @@ -0,0 +1,6 @@ +{ + "label": "Agents", + "position": 60, + "collapsed": true, + "collapsible": true +} \ No newline at end of file diff --git a/docs/changetracker/8.0/admin/agents/agentperformancemetrics.md b/docs/changetracker/8.0/agents/agentperformancemetrics.md similarity index 98% rename from docs/changetracker/8.0/admin/agents/agentperformancemetrics.md rename to docs/changetracker/8.0/agents/agentperformancemetrics.md index 54fe6d7519..53689cec86 100644 --- a/docs/changetracker/8.0/admin/agents/agentperformancemetrics.md +++ b/docs/changetracker/8.0/agents/agentperformancemetrics.md @@ -1,3 +1,9 @@ +--- +title: "Agent Performance Metrics" +description: "Agent Performance Metrics" +sidebar_position: 10 +--- + # Agent Performance Metrics This document depicts the resource usage of the Netwrix Change Tracker Gen7 Agent in its different diff --git a/docs/changetracker/8.0/admin/agents/livetracking.md b/docs/changetracker/8.0/agents/livetracking.md similarity index 95% rename from docs/changetracker/8.0/admin/agents/livetracking.md rename to docs/changetracker/8.0/agents/livetracking.md index a3edf963f9..cefa7ea3f5 100644 --- a/docs/changetracker/8.0/admin/agents/livetracking.md +++ b/docs/changetracker/8.0/agents/livetracking.md @@ -1,8 +1,14 @@ +--- +title: "Live Tracking" +description: "Live Tracking" +sidebar_position: 20 +--- + # Live Tracking Live Tracking is a style of tracking to capture all changes in real-time that can be set when configuring a tracking policy. See the -[Policy Templates: FIM File Integrity](/docs/changetracker/8.0/admin/settings/policytemplates/fimfiles.md) +[Policy Templates: FIM File Integrity](/docs/changetracker/8.0/admin/settingstab/policytemplates/fimfiles.md) topic for additional information. ## Windows diff --git a/docs/changetracker/8.0/baseline/_category_.json b/docs/changetracker/8.0/baseline/_category_.json new file mode 100644 index 0000000000..10831f4d0c --- /dev/null +++ b/docs/changetracker/8.0/baseline/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Baseline", + "position": 90, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/changetracker/8.0/baseline/baselintab.md b/docs/changetracker/8.0/baseline/baselintab.md index 01ad647056..3ad81ffa7d 100644 --- a/docs/changetracker/8.0/baseline/baselintab.md +++ b/docs/changetracker/8.0/baseline/baselintab.md @@ -1,3 +1,9 @@ +--- +title: "Baseline Tab" +description: "Baseline Tab" +sidebar_position: 10 +--- + # Baseline Tab ![baselinetab](/img/product_docs/changetracker/8.0/baseline/baselinetab.webp) diff --git a/docs/changetracker/8.0/baseline/detailtab.md b/docs/changetracker/8.0/baseline/detailtab.md index 5485fe5b0b..373314be8e 100644 --- a/docs/changetracker/8.0/baseline/detailtab.md +++ b/docs/changetracker/8.0/baseline/detailtab.md @@ -1,3 +1,9 @@ +--- +title: "Detail Tab" +description: "Detail Tab" +sidebar_position: 50 +--- + # Detail Tab This provides the detail behind individual report runs and specifically shows the devices in each diff --git a/docs/changetracker/8.0/baseline/managetab.md b/docs/changetracker/8.0/baseline/managetab.md index c3d797a5ff..b82f4d0e6e 100644 --- a/docs/changetracker/8.0/baseline/managetab.md +++ b/docs/changetracker/8.0/baseline/managetab.md @@ -1,3 +1,9 @@ +--- +title: "Manage Tab" +description: "Manage Tab" +sidebar_position: 60 +--- + # Manage Tab A word about remediation and change control when operating a Baseline Configuration Policy… @@ -52,7 +58,7 @@ Baseline Exceptions Exceptions include any failures according the Baseline Policy used in the report, together with any new changes affecting the Baseline Policy referenced from the Source device (or if you have chosen to include changes from Member Devices too, these will also appear here – see the -[Baseline Policy Wizard](/docs/changetracker/8.0/baseline/policywizard.md) regarding the Baseline Setup Wizard and the step where you +[Baseline Policy Wizard](/docs/changetracker/8.0/baseline/policywizard/policywizard.md) regarding the Baseline Setup Wizard and the step where you are asked to 'Specify Source'. In this example we are using the default operation of only including changes originating from the diff --git a/docs/changetracker/8.0/baseline/overview.md b/docs/changetracker/8.0/baseline/overview.md index 6fc3313e1d..e79b78b5c4 100644 --- a/docs/changetracker/8.0/baseline/overview.md +++ b/docs/changetracker/8.0/baseline/overview.md @@ -1,3 +1,9 @@ +--- +title: "Baseline" +description: "Baseline" +sidebar_position: 90 +--- + # Baseline Being the victim of a cyber attack can be scary, expensive, and potentially business-crippling. diff --git a/docs/changetracker/8.0/baseline/overviewtab.md b/docs/changetracker/8.0/baseline/overviewtab.md index 63df39626e..a11a041406 100644 --- a/docs/changetracker/8.0/baseline/overviewtab.md +++ b/docs/changetracker/8.0/baseline/overviewtab.md @@ -1,3 +1,9 @@ +--- +title: "Baseline Overview Tab" +description: "Baseline Overview Tab" +sidebar_position: 40 +--- + # Baseline Overview Tab Once you have built your Baseline Policy and set-up the Baseline Report to run on a schedule you can diff --git a/docs/changetracker/8.0/baseline/policywizard/_category_.json b/docs/changetracker/8.0/baseline/policywizard/_category_.json new file mode 100644 index 0000000000..25e44b7af3 --- /dev/null +++ b/docs/changetracker/8.0/baseline/policywizard/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Baseline Policy Wizard", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "policywizard" + } +} \ No newline at end of file diff --git a/docs/changetracker/8.0/baseline/policyruleoptions.md b/docs/changetracker/8.0/baseline/policywizard/policyruleoptions.md similarity index 96% rename from docs/changetracker/8.0/baseline/policyruleoptions.md rename to docs/changetracker/8.0/baseline/policywizard/policyruleoptions.md index cdd1fe4c3d..a53d3bad55 100644 --- a/docs/changetracker/8.0/baseline/policyruleoptions.md +++ b/docs/changetracker/8.0/baseline/policywizard/policyruleoptions.md @@ -1,3 +1,9 @@ +--- +title: "Baseline Policy Rule Options: Rule Creation Options" +description: "Baseline Policy Rule Options: Rule Creation Options" +sidebar_position: 10 +--- + # Baseline Policy Rule Options: Rule Creation Options ![baselineeditrulecreationoptions](/img/product_docs/changetracker/8.0/baseline/baselineeditrulecreationoptions.webp) diff --git a/docs/changetracker/8.0/baseline/policywizard.md b/docs/changetracker/8.0/baseline/policywizard/policywizard.md similarity index 97% rename from docs/changetracker/8.0/baseline/policywizard.md rename to docs/changetracker/8.0/baseline/policywizard/policywizard.md index 92f534f1d6..f6fd81c8e9 100644 --- a/docs/changetracker/8.0/baseline/policywizard.md +++ b/docs/changetracker/8.0/baseline/policywizard/policywizard.md @@ -1,3 +1,9 @@ +--- +title: "Baseline Policy Wizard" +description: "Baseline Policy Wizard" +sidebar_position: 20 +--- + # Baseline Policy Wizard New Policy: diff --git a/docs/changetracker/8.0/baseline/securitychangecontrol.md b/docs/changetracker/8.0/baseline/securitychangecontrol.md index a0aa91ade8..85232cdf0d 100644 --- a/docs/changetracker/8.0/baseline/securitychangecontrol.md +++ b/docs/changetracker/8.0/baseline/securitychangecontrol.md @@ -1,3 +1,9 @@ +--- +title: "Security and Change Control Using Baseline Policies" +description: "Security and Change Control Using Baseline Policies" +sidebar_position: 30 +--- + # Security and Change Control Using Baseline Policies Several security frameworks reference the need for change control, integrity monitoring and an diff --git a/docs/changetracker/8.0/cloud/_category_.json b/docs/changetracker/8.0/cloud/_category_.json new file mode 100644 index 0000000000..fa91a2600d --- /dev/null +++ b/docs/changetracker/8.0/cloud/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Cloud Tracker", + "position": 100, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/changetracker/8.0/cloud/cloudtrackerreports.md b/docs/changetracker/8.0/cloud/cloudtrackerreports.md index 16b3e13fab..32cb99f465 100644 --- a/docs/changetracker/8.0/cloud/cloudtrackerreports.md +++ b/docs/changetracker/8.0/cloud/cloudtrackerreports.md @@ -1,3 +1,9 @@ +--- +title: "Cloud Tracker Reports" +description: "Cloud Tracker Reports" +sidebar_position: 40 +--- + # Cloud Tracker Reports Full overview of Reports, setup, scheduling, formatting and retention options are all covered in diff --git a/docs/changetracker/8.0/cloud/detailtab.md b/docs/changetracker/8.0/cloud/detailtab.md index d45871d8b7..8314fd8c2b 100644 --- a/docs/changetracker/8.0/cloud/detailtab.md +++ b/docs/changetracker/8.0/cloud/detailtab.md @@ -1,3 +1,9 @@ +--- +title: "Detail Tab" +description: "Detail Tab" +sidebar_position: 30 +--- + # Detail Tab ![clouddetailtab](/img/product_docs/changetracker/8.0/cloud/clouddetailtab.webp) diff --git a/docs/changetracker/8.0/cloud/overview.md b/docs/changetracker/8.0/cloud/overview.md index 282a771b4c..a5a67756be 100644 --- a/docs/changetracker/8.0/cloud/overview.md +++ b/docs/changetracker/8.0/cloud/overview.md @@ -1,3 +1,9 @@ +--- +title: "Cloud Tracker" +description: "Cloud Tracker" +sidebar_position: 100 +--- + # Cloud Tracker When it comes to Automated Container and Cloud Security Posture Management, in contrast to the diff --git a/docs/changetracker/8.0/cloud/overviewtab.md b/docs/changetracker/8.0/cloud/overviewtab.md index 942608fa92..0e8a0d5f86 100644 --- a/docs/changetracker/8.0/cloud/overviewtab.md +++ b/docs/changetracker/8.0/cloud/overviewtab.md @@ -1,3 +1,9 @@ +--- +title: "Cloud Overview Tab" +description: "Cloud Overview Tab" +sidebar_position: 10 +--- + # Cloud Overview Tab ![cloudoverviewtab](/img/product_docs/changetracker/8.0/cloud/cloudoverviewtab.webp) diff --git a/docs/changetracker/8.0/cloud/policytab/_category_.json b/docs/changetracker/8.0/cloud/policytab/_category_.json new file mode 100644 index 0000000000..32b15d3052 --- /dev/null +++ b/docs/changetracker/8.0/cloud/policytab/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Cloud Policy Tab", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "policytab" + } +} \ No newline at end of file diff --git a/docs/changetracker/8.0/cloud/policytab.md b/docs/changetracker/8.0/cloud/policytab/policytab.md similarity index 93% rename from docs/changetracker/8.0/cloud/policytab.md rename to docs/changetracker/8.0/cloud/policytab/policytab.md index 90c5999753..826227d20e 100644 --- a/docs/changetracker/8.0/cloud/policytab.md +++ b/docs/changetracker/8.0/cloud/policytab/policytab.md @@ -1,3 +1,9 @@ +--- +title: "Cloud Policy Tab" +description: "Cloud Policy Tab" +sidebar_position: 20 +--- + # Cloud Policy Tab ![cloudpolicytab](/img/product_docs/changetracker/8.0/cloud/cloudpolicytab.webp) diff --git a/docs/changetracker/8.0/cloud/setupwizard.md b/docs/changetracker/8.0/cloud/policytab/setupwizard.md similarity index 98% rename from docs/changetracker/8.0/cloud/setupwizard.md rename to docs/changetracker/8.0/cloud/policytab/setupwizard.md index e2be81ea1a..888ba2a67e 100644 --- a/docs/changetracker/8.0/cloud/setupwizard.md +++ b/docs/changetracker/8.0/cloud/policytab/setupwizard.md @@ -1,3 +1,9 @@ +--- +title: "Cloud Policy Setup Wizard" +description: "Cloud Policy Setup Wizard" +sidebar_position: 10 +--- + # Cloud Policy Setup Wizard **Step 1 –** New Policy: Use the Actions button to start a new Cloud Tracker system set-up. diff --git a/docs/changetracker/8.0/compliance/_category_.json b/docs/changetracker/8.0/compliance/_category_.json new file mode 100644 index 0000000000..7a2a2b8f95 --- /dev/null +++ b/docs/changetracker/8.0/compliance/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Compliance", + "position": 80, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "compliance" + } +} \ No newline at end of file diff --git a/docs/changetracker/8.0/admin/agentlesscis/agentlesscis.md b/docs/changetracker/8.0/compliance/agentlesscis.md similarity index 96% rename from docs/changetracker/8.0/admin/agentlesscis/agentlesscis.md rename to docs/changetracker/8.0/compliance/agentlesscis.md index 84be94b4fd..7d370b1752 100644 --- a/docs/changetracker/8.0/admin/agentlesscis/agentlesscis.md +++ b/docs/changetracker/8.0/compliance/agentlesscis.md @@ -1,3 +1,9 @@ +--- +title: "Agentless CIS Windows Server & Desktop Compliance Reports" +description: "Agentless CIS Windows Server & Desktop Compliance Reports" +sidebar_position: 60 +--- + # Agentless CIS Windows Server & Desktop Compliance Reports Removing the requirement for agents to be present on target devices has several advantages when it diff --git a/docs/changetracker/8.0/admin/wizards/compliance.md b/docs/changetracker/8.0/compliance/compliance.md similarity index 83% rename from docs/changetracker/8.0/admin/wizards/compliance.md rename to docs/changetracker/8.0/compliance/compliance.md index 5990f7f64f..fadf32ab7d 100644 --- a/docs/changetracker/8.0/admin/wizards/compliance.md +++ b/docs/changetracker/8.0/compliance/compliance.md @@ -1,3 +1,9 @@ +--- +title: "Compliance" +description: "Compliance" +sidebar_position: 80 +--- + # Compliance The **Compliance** tab provides an overview of compliance scores for all devices within any selected @@ -19,9 +25,9 @@ detailed results. (missing or bad snippet) -- [Overview Tab](/docs/changetracker/8.0/admin/tabs/complianceoverviewtab.md) -- [Policy Tab](/docs/changetracker/8.0/admin/tabs/compliancepolicy.md) -- [Details Tab ](/docs/changetracker/8.0/admin/tabs/compliancedetails.md) +- [Overview Tab](/docs/changetracker/8.0/compliance/complianceoverviewtab.md) +- [Policy Tab](/docs/changetracker/8.0/compliance/compliancepolicy.md) +- [Details Tab ](/docs/changetracker/8.0/compliance/compliancedetails.md) ## Comparing Results diff --git a/docs/changetracker/8.0/admin/tabs/compliancedetails.md b/docs/changetracker/8.0/compliance/compliancedetails.md similarity index 88% rename from docs/changetracker/8.0/admin/tabs/compliancedetails.md rename to docs/changetracker/8.0/compliance/compliancedetails.md index d6ac847cde..7f2f03e503 100644 --- a/docs/changetracker/8.0/admin/tabs/compliancedetails.md +++ b/docs/changetracker/8.0/compliance/compliancedetails.md @@ -1,3 +1,9 @@ +--- +title: "Details Tab" +description: "Details Tab" +sidebar_position: 50 +--- + # Details Tab Description diff --git a/docs/changetracker/8.0/admin/tabs/complianceoverviewtab.md b/docs/changetracker/8.0/compliance/complianceoverviewtab.md similarity index 85% rename from docs/changetracker/8.0/admin/tabs/complianceoverviewtab.md rename to docs/changetracker/8.0/compliance/complianceoverviewtab.md index 231e1e7f05..d6e4b78aac 100644 --- a/docs/changetracker/8.0/admin/tabs/complianceoverviewtab.md +++ b/docs/changetracker/8.0/compliance/complianceoverviewtab.md @@ -1,3 +1,9 @@ +--- +title: "Overview Tab" +description: "Overview Tab" +sidebar_position: 30 +--- + # Overview Tab The concept of this page is to give an at a glance view of the trend in compliance with your adopted @@ -14,5 +20,5 @@ selected will be displayed. systems, for example, PCI and NIST 800-53. - **Risk by Group** – A Risk score can be assigned via the **Settings** -> **Groups** page, this provides an added dimension to prioritize focus on groups. See the - [Device Groups](/docs/changetracker/8.0/admin/settings/devicegroups.md) + [Device Groups](/docs/changetracker/8.0/admin/settingstab/devicegroups.md) topic for additional information. diff --git a/docs/changetracker/8.0/admin/tabs/compliancepolicy.md b/docs/changetracker/8.0/compliance/compliancepolicy.md similarity index 91% rename from docs/changetracker/8.0/admin/tabs/compliancepolicy.md rename to docs/changetracker/8.0/compliance/compliancepolicy.md index 2d5f406321..e6656b96a3 100644 --- a/docs/changetracker/8.0/admin/tabs/compliancepolicy.md +++ b/docs/changetracker/8.0/compliance/compliancepolicy.md @@ -1,3 +1,9 @@ +--- +title: "Policy Tab" +description: "Policy Tab" +sidebar_position: 40 +--- + # Policy Tab Detail on current and previous compliance assessments can be seen here with details of failures diff --git a/docs/changetracker/8.0/admin/compliancereportstemplates.md b/docs/changetracker/8.0/compliance/compliancereportstemplates.md similarity index 93% rename from docs/changetracker/8.0/admin/compliancereportstemplates.md rename to docs/changetracker/8.0/compliance/compliancereportstemplates.md index 991c3e10de..39b018a43d 100644 --- a/docs/changetracker/8.0/admin/compliancereportstemplates.md +++ b/docs/changetracker/8.0/compliance/compliancereportstemplates.md @@ -1,3 +1,9 @@ +--- +title: "Template Management" +description: "Template Management" +sidebar_position: 10 +--- + # Template Management As a Center for Internet Security (CIS) Certified Vendor, Netwrix provides configuration audit diff --git a/docs/changetracker/8.0/admin/wizards/compliancetemplates.md b/docs/changetracker/8.0/compliance/compliancetemplates.md similarity index 98% rename from docs/changetracker/8.0/admin/wizards/compliancetemplates.md rename to docs/changetracker/8.0/compliance/compliancetemplates.md index 6d182b4397..cb5df7d9f2 100644 --- a/docs/changetracker/8.0/admin/wizards/compliancetemplates.md +++ b/docs/changetracker/8.0/compliance/compliancetemplates.md @@ -1,3 +1,9 @@ +--- +title: "Compliance Templates" +description: "Compliance Templates" +sidebar_position: 20 +--- + # Compliance Templates Change Tracker's compliance templates map directly to the prescriptive configuration recommendations diff --git a/docs/changetracker/8.0/requirements/componentreleases.md b/docs/changetracker/8.0/componentreleases.md similarity index 93% rename from docs/changetracker/8.0/requirements/componentreleases.md rename to docs/changetracker/8.0/componentreleases.md index c7aaaea935..d7d7c07a71 100644 --- a/docs/changetracker/8.0/requirements/componentreleases.md +++ b/docs/changetracker/8.0/componentreleases.md @@ -1,3 +1,9 @@ +--- +title: "Component Releases" +description: "Component Releases" +sidebar_position: 20 +--- + # Component Releases The components listed here are versioned independently of the Hub, therefor each has it's own life diff --git a/docs/changetracker/8.0/admin/fim/fim.md b/docs/changetracker/8.0/fim.md similarity index 83% rename from docs/changetracker/8.0/admin/fim/fim.md rename to docs/changetracker/8.0/fim.md index ddee17ae9b..80324cf7f2 100644 --- a/docs/changetracker/8.0/admin/fim/fim.md +++ b/docs/changetracker/8.0/fim.md @@ -1,3 +1,9 @@ +--- +title: "File Integrity Monitoring" +description: "File Integrity Monitoring" +sidebar_position: 70 +--- + # File Integrity Monitoring File Integrity Monitoring (FIM) is an essential security control that monitors and reports any @@ -12,8 +18,8 @@ preferred to using an agent i.e. to monitor Windows or Linux where a quick, soft implementation is desirable, Netwrix Change Tracker can also operate using Agentless FIM. File change events can be viewed from the -[Events Tab](/docs/changetracker/8.0/admin/tabs/events.md). See the -[Dashboard Tab](/docs/changetracker/8.0/admin/tabs/dashboardoverview.md) +[Events Tab](/docs/changetracker/8.0/admin/events/events.md). See the +[Dashboard Tab](/docs/changetracker/8.0/admin/dashboardoverview.md) topic for additional information on how to view FIM change events. **NOTE:** The Events tab is designed to handle large enterprise estates with potentially thousands diff --git a/docs/changetracker/8.0/install/_category_.json b/docs/changetracker/8.0/install/_category_.json new file mode 100644 index 0000000000..3351d0ba09 --- /dev/null +++ b/docs/changetracker/8.0/install/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Installation", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/changetracker/8.0/install/agent/_category_.json b/docs/changetracker/8.0/install/agent/_category_.json new file mode 100644 index 0000000000..daf7f9a834 --- /dev/null +++ b/docs/changetracker/8.0/install/agent/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Agent Installation", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/changetracker/8.0/install/agent/aix.md b/docs/changetracker/8.0/install/agent/aix.md index dfa643eabf..3abe303102 100644 --- a/docs/changetracker/8.0/install/agent/aix.md +++ b/docs/changetracker/8.0/install/agent/aix.md @@ -1,3 +1,9 @@ +--- +title: "Installing Express Agent for AIX" +description: "Installing Express Agent for AIX" +sidebar_position: 50 +--- + # Installing Express Agent for AIX Note: In order for the Change Tracker Express Agent for AIX to identify the who made the change diff --git a/docs/changetracker/8.0/install/agent/commandlinescript.md b/docs/changetracker/8.0/install/agent/commandlinescript.md index f2fc4849fa..f22a8d099c 100644 --- a/docs/changetracker/8.0/install/agent/commandlinescript.md +++ b/docs/changetracker/8.0/install/agent/commandlinescript.md @@ -1,3 +1,9 @@ +--- +title: "Scripted/Command Line Use of Gen 7 Agent EXE Installer" +description: "Scripted/Command Line Use of Gen 7 Agent EXE Installer" +sidebar_position: 20 +--- + # Scripted/Command Line Use of Gen 7 Agent EXE Installer By co-locating a pre-configured **HubDetails.xml** file in the same folder as the Gen 7 Agent @@ -44,5 +50,5 @@ ProxyUser, ProxyPassword. **NOTE:** These parameters are not case sensitive. For more information on the **HubDetails.xml** nodes and settings see the -[First Run – HubDetails.xml File](/docs/changetracker/8.0/admin/settings/devicegroups.md#first-run--hubdetailsxml-file) +[First Run – HubDetails.xml File](/docs/changetracker/8.0/admin/settingstab/devicegroups.md#first-run--hubdetailsxml-file) topic for additional information. diff --git a/docs/changetracker/8.0/install/agent/firstrun.md b/docs/changetracker/8.0/install/agent/firstrun.md index 3969c61dd8..fca139ac70 100644 --- a/docs/changetracker/8.0/install/agent/firstrun.md +++ b/docs/changetracker/8.0/install/agent/firstrun.md @@ -1,3 +1,9 @@ +--- +title: "Agent First Run" +description: "Agent First Run" +sidebar_position: 70 +--- + # Agent First Run A local UI for the **Gen 7 Agent** provides visibility of operation for troubleshooting purposes. It diff --git a/docs/changetracker/8.0/install/agent/hubdetailsfile.md b/docs/changetracker/8.0/install/agent/hubdetailsfile.md index 149bbcf620..e98c680b3d 100644 --- a/docs/changetracker/8.0/install/agent/hubdetailsfile.md +++ b/docs/changetracker/8.0/install/agent/hubdetailsfile.md @@ -1,3 +1,9 @@ +--- +title: "HubDetails.xml File" +description: "HubDetails.xml File" +sidebar_position: 100 +--- + # HubDetails.xml File The Agent configuration settings are controlled by the Hub during operations but the initial diff --git a/docs/changetracker/8.0/install/agent/linuxos.md b/docs/changetracker/8.0/install/agent/linuxos.md index b23f1795ae..c7e4387694 100644 --- a/docs/changetracker/8.0/install/agent/linuxos.md +++ b/docs/changetracker/8.0/install/agent/linuxos.md @@ -1,3 +1,9 @@ +--- +title: "Installing Gen 7 Agent for Linux" +description: "Installing Gen 7 Agent for Linux" +sidebar_position: 30 +--- + # Installing Gen 7 Agent for Linux ## Using Local RPM Files diff --git a/docs/changetracker/8.0/install/agent/overview.md b/docs/changetracker/8.0/install/agent/overview.md index 43611218d6..0e87d9ab35 100644 --- a/docs/changetracker/8.0/install/agent/overview.md +++ b/docs/changetracker/8.0/install/agent/overview.md @@ -1,3 +1,9 @@ +--- +title: "Agent Installation" +description: "Agent Installation" +sidebar_position: 30 +--- + # Agent Installation (missing or bad snippet) diff --git a/docs/changetracker/8.0/install/agent/rollinglogfile.md b/docs/changetracker/8.0/install/agent/rollinglogfile.md index 703b04622c..c2143ecba1 100644 --- a/docs/changetracker/8.0/install/agent/rollinglogfile.md +++ b/docs/changetracker/8.0/install/agent/rollinglogfile.md @@ -1,3 +1,9 @@ +--- +title: "Rolling Log File" +description: "Rolling Log File" +sidebar_position: 110 +--- + # Rolling Log File Finally, the Agent will maintain a rolling-log of its activity. diff --git a/docs/changetracker/8.0/install/agent/solaris.md b/docs/changetracker/8.0/install/agent/solaris.md index 173f1bd0c1..719d23d578 100644 --- a/docs/changetracker/8.0/install/agent/solaris.md +++ b/docs/changetracker/8.0/install/agent/solaris.md @@ -1,3 +1,9 @@ +--- +title: "Installing Express Agent for Solaris (SPARC and Intel)" +description: "Installing Express Agent for Solaris (SPARC and Intel)" +sidebar_position: 40 +--- + # Installing Express Agent for Solaris (SPARC and Intel) The Change Tracker Express Agent is a reduced feature but ultra-portable Agent provided for use on diff --git a/docs/changetracker/8.0/install/agent/troubleshooting.md b/docs/changetracker/8.0/install/agent/troubleshooting.md index 2d8521d5e2..ac180d5867 100644 --- a/docs/changetracker/8.0/install/agent/troubleshooting.md +++ b/docs/changetracker/8.0/install/agent/troubleshooting.md @@ -1,3 +1,9 @@ +--- +title: "Express Agent Troubleshooting" +description: "Express Agent Troubleshooting" +sidebar_position: 90 +--- + # Express Agent Troubleshooting If you experience problem with the Express Agent then please sent the express agent log files found diff --git a/docs/changetracker/8.0/admin/agentlessfim/troubleshooting.md b/docs/changetracker/8.0/install/agent/troubleshooting_1.md similarity index 95% rename from docs/changetracker/8.0/admin/agentlessfim/troubleshooting.md rename to docs/changetracker/8.0/install/agent/troubleshooting_1.md index 8ada580d48..ba3b893d87 100644 --- a/docs/changetracker/8.0/admin/agentlessfim/troubleshooting.md +++ b/docs/changetracker/8.0/install/agent/troubleshooting_1.md @@ -1,3 +1,9 @@ +--- +title: "Common Troubleshooting Tips" +description: "Common Troubleshooting Tips" +sidebar_position: 80 +--- + # Common Troubleshooting Tips ## Permission Denied diff --git a/docs/changetracker/8.0/install/agent/upgrade.md b/docs/changetracker/8.0/install/agent/upgrade.md index 0df942ea8a..46681cdc98 100644 --- a/docs/changetracker/8.0/install/agent/upgrade.md +++ b/docs/changetracker/8.0/install/agent/upgrade.md @@ -1,3 +1,9 @@ +--- +title: "Upgrade from Agent App to Gen 7 Agent" +description: "Upgrade from Agent App to Gen 7 Agent" +sidebar_position: 60 +--- + # Upgrade from Agent App to Gen 7 Agent If you are currently using an Agent App (Version 1.0.0.x) and you wish to upgrade to use the Gen 7 diff --git a/docs/changetracker/8.0/install/agent/windows.md b/docs/changetracker/8.0/install/agent/windows.md index c6879dc413..56dc94a958 100644 --- a/docs/changetracker/8.0/install/agent/windows.md +++ b/docs/changetracker/8.0/install/agent/windows.md @@ -1,3 +1,9 @@ +--- +title: "Installing Gen 7 Agent for Windows" +description: "Installing Gen 7 Agent for Windows" +sidebar_position: 10 +--- + # Installing Gen 7 Agent for Windows The **Hub API** page must be entered together with **Access Credentials**. @@ -9,7 +15,7 @@ the Users: User Administration topic for additional information. By default the Agent will register using the Name of the server but there is an opportunity to customize this during installation or post-installation via an edit of the Hub Details file. See the -[First Run – HubDetails.xml File](/docs/changetracker/8.0/admin/settings/devicegroups.md#first-run--hubdetailsxml-file) +[First Run – HubDetails.xml File](/docs/changetracker/8.0/admin/settingstab/devicegroups.md#first-run--hubdetailsxml-file) topic for additional information. **_RECOMMENDED:_** During installation, this can also be performed on the **Advanced Configuration** @@ -23,7 +29,7 @@ step of the installation, and there is also an option to test agent connectivity _%PROGRAMDATA%\NNT\gen7agent.service_, similarly if you are ever required to provide the **rolling-log.txt** file to [Netwrix Support](https://www.netwrix.com/support.html) this is where it is located. See the -[First Run – HubDetails.xml File](/docs/changetracker/8.0/admin/settings/devicegroups.md#first-run--hubdetailsxml-file) +[First Run – HubDetails.xml File](/docs/changetracker/8.0/admin/settingstab/devicegroups.md#first-run--hubdetailsxml-file) topic for additional information on downloading the .xml file for agents. ![InstallAgentOperationFiles](/img/product_docs/changetracker/8.0/install/agent/installagentoperationfiles.webp) diff --git a/docs/changetracker/8.0/install/databasecustompath/_category_.json b/docs/changetracker/8.0/install/databasecustompath/_category_.json new file mode 100644 index 0000000000..66594191a3 --- /dev/null +++ b/docs/changetracker/8.0/install/databasecustompath/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "MongoDB Configuration", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "databasecustompath" + } +} \ No newline at end of file diff --git a/docs/changetracker/8.0/install/databasecustompath/databasecustompath.md b/docs/changetracker/8.0/install/databasecustompath/databasecustompath.md new file mode 100644 index 0000000000..ec0154878d --- /dev/null +++ b/docs/changetracker/8.0/install/databasecustompath/databasecustompath.md @@ -0,0 +1,12 @@ +--- +title: "MongoDB Configuration" +description: "MongoDB Configuration" +sidebar_position: 20 +--- + +# MongoDB Configuration + +(missing or bad snippet) + +- [Linux](/docs/changetracker/8.0/install/databasecustompath/linux.md) +- [Windows](/docs/changetracker/8.0/install/databasecustompath/windows.md) diff --git a/docs/changetracker/8.0/install/deployment/databasecustompathlinux.md b/docs/changetracker/8.0/install/databasecustompath/linux.md similarity index 97% rename from docs/changetracker/8.0/install/deployment/databasecustompathlinux.md rename to docs/changetracker/8.0/install/databasecustompath/linux.md index 4d812fa7b9..ee9d30a3c6 100644 --- a/docs/changetracker/8.0/install/deployment/databasecustompathlinux.md +++ b/docs/changetracker/8.0/install/databasecustompath/linux.md @@ -1,3 +1,9 @@ +--- +title: "Linux" +description: "Linux" +sidebar_position: 10 +--- + # Linux By default the Netwrix Change Tracker database resides on the /var/lib/mongo path. A typical diff --git a/docs/changetracker/8.0/install/deployment/databasecustompathwindows.md b/docs/changetracker/8.0/install/databasecustompath/windows.md similarity index 92% rename from docs/changetracker/8.0/install/deployment/databasecustompathwindows.md rename to docs/changetracker/8.0/install/databasecustompath/windows.md index b43ca69e48..6c30ec5743 100644 --- a/docs/changetracker/8.0/install/deployment/databasecustompathwindows.md +++ b/docs/changetracker/8.0/install/databasecustompath/windows.md @@ -1,3 +1,9 @@ +--- +title: "Windows" +description: "Windows" +sidebar_position: 20 +--- + # Windows To change the DB location or to switch to ‘smallfiles’ operation, do the following: diff --git a/docs/changetracker/8.0/install/deployment/databasecustompathoverview.md b/docs/changetracker/8.0/install/deployment/databasecustompathoverview.md deleted file mode 100644 index 663c1eebc7..0000000000 --- a/docs/changetracker/8.0/install/deployment/databasecustompathoverview.md +++ /dev/null @@ -1,6 +0,0 @@ -# MongoDB Configuration - -(missing or bad snippet) - -- [Linux](/docs/changetracker/8.0/install/deployment/databasecustompathlinux.md) -- [Windows](/docs/changetracker/8.0/install/deployment/databasecustompathwindows.md) diff --git a/docs/changetracker/8.0/install/hub.md b/docs/changetracker/8.0/install/hub.md index 0b031a0bae..c6e6c647eb 100644 --- a/docs/changetracker/8.0/install/hub.md +++ b/docs/changetracker/8.0/install/hub.md @@ -1,3 +1,9 @@ +--- +title: "Hub" +description: "Hub" +sidebar_position: 10 +--- + # Hub **NOTE:** Ensure the Hub's requirements are met and that the server has had any OS updates applied diff --git a/docs/changetracker/8.0/install/overview.md b/docs/changetracker/8.0/install/overview.md index 06126f2bd2..7ec7d3329e 100644 --- a/docs/changetracker/8.0/install/overview.md +++ b/docs/changetracker/8.0/install/overview.md @@ -1,3 +1,9 @@ +--- +title: "Installation" +description: "Installation" +sidebar_position: 40 +--- + # Installation (missing or bad snippet) diff --git a/docs/changetracker/8.0/integration/_category_.json b/docs/changetracker/8.0/integration/_category_.json new file mode 100644 index 0000000000..e667fc4b8e --- /dev/null +++ b/docs/changetracker/8.0/integration/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Integrations", + "position": 110, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/changetracker/8.0/integration/api/_category_.json b/docs/changetracker/8.0/integration/api/_category_.json new file mode 100644 index 0000000000..f42792eb78 --- /dev/null +++ b/docs/changetracker/8.0/integration/api/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "API", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/changetracker/8.0/integration/api/agents.md b/docs/changetracker/8.0/integration/api/agents.md index 1057bfd7ae..a96a84b3a4 100644 --- a/docs/changetracker/8.0/integration/api/agents.md +++ b/docs/changetracker/8.0/integration/api/agents.md @@ -1,3 +1,9 @@ +--- +title: "Agents" +description: "Agents" +sidebar_position: 10 +--- + # Agents To pull data on agent statues, configurations and group memberships, use the agentsRanked endpoint. diff --git a/docs/changetracker/8.0/integration/api/overview.md b/docs/changetracker/8.0/integration/api/overview.md index 84572a034a..eba4aa2420 100644 --- a/docs/changetracker/8.0/integration/api/overview.md +++ b/docs/changetracker/8.0/integration/api/overview.md @@ -1,3 +1,9 @@ +--- +title: "API" +description: "API" +sidebar_position: 20 +--- + # API Customers who run multiple instances of Netwrix Change Tracker in multiple regions can use the API diff --git a/docs/changetracker/8.0/integration/itsm/_category_.json b/docs/changetracker/8.0/integration/itsm/_category_.json new file mode 100644 index 0000000000..c64dc3c28d --- /dev/null +++ b/docs/changetracker/8.0/integration/itsm/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "IT Management Systems", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/changetracker/8.0/integration/itsm/overview.md b/docs/changetracker/8.0/integration/itsm/overview.md index 8256e8ad61..779f61753b 100644 --- a/docs/changetracker/8.0/integration/itsm/overview.md +++ b/docs/changetracker/8.0/integration/itsm/overview.md @@ -1,3 +1,9 @@ +--- +title: "IT Management Systems" +description: "IT Management Systems" +sidebar_position: 30 +--- + # IT Management Systems The aim of integration with IT Service Management (ITSM) systems is to correlate change events, that @@ -18,7 +24,7 @@ Change Tracker. Change Tracker will attempt to link existing Devices and Groups to a Planned Change where similar names are found to Configuration Items (CMDB items) in the ITSM system. See the -[Planned Changes Tab](/docs/changetracker/8.0/admin/tabs/plannedchanges.md) +[Planned Changes Tab](/docs/changetracker/8.0/admin/plannedchanges/plannedchanges.md) topic for additional information. The service works by periodically polling the source ITSM system for Change Requests which have been diff --git a/docs/changetracker/8.0/integration/itsm/syncserviceadmin.md b/docs/changetracker/8.0/integration/itsm/syncserviceadmin.md index 66f85deb8a..f391056f35 100644 --- a/docs/changetracker/8.0/integration/itsm/syncserviceadmin.md +++ b/docs/changetracker/8.0/integration/itsm/syncserviceadmin.md @@ -1,3 +1,9 @@ +--- +title: "Sync Service Administration" +description: "Sync Service Administration" +sidebar_position: 20 +--- + # Sync Service Administration For most use cases of the Sync Service, installation is all the configuration and administration diff --git a/docs/changetracker/8.0/integration/itsm/syncserviceinstall.md b/docs/changetracker/8.0/integration/itsm/syncserviceinstall.md index 213fde05fb..e42a50c818 100644 --- a/docs/changetracker/8.0/integration/itsm/syncserviceinstall.md +++ b/docs/changetracker/8.0/integration/itsm/syncserviceinstall.md @@ -1,3 +1,9 @@ +--- +title: "Sync Service Installation" +description: "Sync Service Installation" +sidebar_position: 10 +--- + # Sync Service Installation The Sync Service is installed as a Windows service. Currently only a single instance of the service diff --git a/docs/changetracker/8.0/integration/netwrixproducts/_category_.json b/docs/changetracker/8.0/integration/netwrixproducts/_category_.json new file mode 100644 index 0000000000..e84abf6336 --- /dev/null +++ b/docs/changetracker/8.0/integration/netwrixproducts/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Netwrix Products", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/changetracker/8.0/integration/netwrixproducts/netwrixauditor.md b/docs/changetracker/8.0/integration/netwrixproducts/netwrixauditor.md index 7c80b1ef80..987b2a8dbd 100644 --- a/docs/changetracker/8.0/integration/netwrixproducts/netwrixauditor.md +++ b/docs/changetracker/8.0/integration/netwrixproducts/netwrixauditor.md @@ -1,3 +1,9 @@ +--- +title: "Netwrix Auditor Integration" +description: "Netwrix Auditor Integration" +sidebar_position: 10 +--- + # Netwrix Auditor Integration The integration between Netwrix Change Tracker and Netwrix Auditor allows for any event which Change diff --git a/docs/changetracker/8.0/integration/netwrixproducts/overview.md b/docs/changetracker/8.0/integration/netwrixproducts/overview.md index e8a4eceb5c..d7d2c518d7 100644 --- a/docs/changetracker/8.0/integration/netwrixproducts/overview.md +++ b/docs/changetracker/8.0/integration/netwrixproducts/overview.md @@ -1,3 +1,9 @@ +--- +title: "Netwrix Products" +description: "Netwrix Products" +sidebar_position: 10 +--- + # Netwrix Products Netwrix Change Tracker can be configured to sent event data to the following products: diff --git a/docs/changetracker/8.0/integration/overview.md b/docs/changetracker/8.0/integration/overview.md index 03baa95586..d77bbdd6fa 100644 --- a/docs/changetracker/8.0/integration/overview.md +++ b/docs/changetracker/8.0/integration/overview.md @@ -1,3 +1,9 @@ +--- +title: "Integrations" +description: "Integrations" +sidebar_position: 110 +--- + # Integrations Netwrix Change Tracker supports the following integrations: @@ -5,5 +11,5 @@ Netwrix Change Tracker supports the following integrations: - [Netwrix Products](/docs/changetracker/8.0/integration/netwrixproducts/overview.md) - [API](/docs/changetracker/8.0/integration/api/overview.md) - [IT Management Systems](/docs/changetracker/8.0/integration/itsm/overview.md) -- [Splunk](/docs/changetracker/8.0/integration/splunk/overview.md) -- [VMWare](/docs/changetracker/8.0/integration/vmware/overview.md) +- [Splunk](/docs/changetracker/8.0/integration/overview_1.md) +- [VMWare](/docs/changetracker/8.0/integration/overview_2.md) diff --git a/docs/changetracker/8.0/integration/splunk/overview.md b/docs/changetracker/8.0/integration/overview_1.md similarity index 99% rename from docs/changetracker/8.0/integration/splunk/overview.md rename to docs/changetracker/8.0/integration/overview_1.md index bfc9eaeeb3..a6fc81465f 100644 --- a/docs/changetracker/8.0/integration/splunk/overview.md +++ b/docs/changetracker/8.0/integration/overview_1.md @@ -1,3 +1,9 @@ +--- +title: "Splunk" +description: "Splunk" +sidebar_position: 40 +--- + # Splunk Splunk is used to store logs from devices, databases and applications. Capturing changes to device diff --git a/docs/changetracker/8.0/integration/vmware/overview.md b/docs/changetracker/8.0/integration/overview_2.md similarity index 98% rename from docs/changetracker/8.0/integration/vmware/overview.md rename to docs/changetracker/8.0/integration/overview_2.md index ba456e3de9..24aa98af33 100644 --- a/docs/changetracker/8.0/integration/vmware/overview.md +++ b/docs/changetracker/8.0/integration/overview_2.md @@ -1,3 +1,9 @@ +--- +title: "VMWare" +description: "VMWare" +sidebar_position: 50 +--- + # VMWare vSphere is VMWare's virtualization platform. Change Tracker includes CIS certified compliance diff --git a/docs/changetracker/8.0/overview/_category_.json b/docs/changetracker/8.0/overview/_category_.json new file mode 100644 index 0000000000..7d2e32f6da --- /dev/null +++ b/docs/changetracker/8.0/overview/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Netwrix Change Tracker v8.0 Documentation", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/changetracker/8.0/admin/gettingstarted.md b/docs/changetracker/8.0/overview/gettingstarted.md similarity index 88% rename from docs/changetracker/8.0/admin/gettingstarted.md rename to docs/changetracker/8.0/overview/gettingstarted.md index 46acf54a32..abd1c55e06 100644 --- a/docs/changetracker/8.0/admin/gettingstarted.md +++ b/docs/changetracker/8.0/overview/gettingstarted.md @@ -1,3 +1,9 @@ +--- +title: "Getting Started" +description: "Getting Started" +sidebar_position: 10 +--- + # Getting Started Once you have successfully installed Netwrix Change Tracker, and logged in for the first time (see @@ -5,18 +11,18 @@ Once you have successfully installed Netwrix Change Tracker, and logged in for t reports with or without agents. By default, an agent is installed on the Change Tracker machine, so you can quickly check the data collection and reports using that agent. Alternatively, you can collect data from other devices in your network. Either way, your starting point will be the -[Device Tab](/docs/changetracker/8.0/admin/tabs/devices.md). +[Device Tab](/docs/changetracker/8.0/admin/devices.md). Once you have established data collection, use the Reports tab to view reports on you device's configuration. Next, use the -[Planned Changes Tab](/docs/changetracker/8.0/admin/tabs/plannedchanges.md) +[Planned Changes Tab](/docs/changetracker/8.0/admin/plannedchanges/plannedchanges.md) manage change events and filter any changes that are considered as noise. To add another user, manage licenses, set the planned change intervals, and otherwise configure Change Tracker, review the -[Settings Tab](/docs/changetracker/8.0/admin/settings/settingstab.md). +[Settings Tab](/docs/changetracker/8.0/admin/settingstab/settingstab.md). ## Two Factor Authentication diff --git a/docs/changetracker/8.0/overview.md b/docs/changetracker/8.0/overview/overview.md similarity index 97% rename from docs/changetracker/8.0/overview.md rename to docs/changetracker/8.0/overview/overview.md index 5994ab8f2e..11fda72a57 100644 --- a/docs/changetracker/8.0/overview.md +++ b/docs/changetracker/8.0/overview/overview.md @@ -1,3 +1,9 @@ +--- +title: "Netwrix Change Tracker v8.0 Documentation" +description: "Netwrix Change Tracker v8.0 Documentation" +sidebar_position: 10 +--- + # Netwrix Change Tracker v8.0 Documentation Netwrix Change Tracker is a system integrity monitoring product, used for compliance programs, host diff --git a/docs/changetracker/8.0/whatsnew.md b/docs/changetracker/8.0/overview/whatsnew.md similarity index 95% rename from docs/changetracker/8.0/whatsnew.md rename to docs/changetracker/8.0/overview/whatsnew.md index cecf8f5982..3ff98db27b 100644 --- a/docs/changetracker/8.0/whatsnew.md +++ b/docs/changetracker/8.0/overview/whatsnew.md @@ -1,3 +1,9 @@ +--- +title: "What's New" +description: "What's New" +sidebar_position: 20 +--- + # What's New ## New Netwrix Community! diff --git a/docs/changetracker/8.0/requirements/_category_.json b/docs/changetracker/8.0/requirements/_category_.json new file mode 100644 index 0000000000..ca0291fe7a --- /dev/null +++ b/docs/changetracker/8.0/requirements/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Requirements", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/changetracker/8.0/requirements/agentdeviceports.md b/docs/changetracker/8.0/requirements/agentdeviceports.md index ad7e7c0049..12a7674202 100644 --- a/docs/changetracker/8.0/requirements/agentdeviceports.md +++ b/docs/changetracker/8.0/requirements/agentdeviceports.md @@ -1,3 +1,9 @@ +--- +title: "Agent and Device Ports" +description: "Agent and Device Ports" +sidebar_position: 20 +--- + # Agent and Device Ports Although custom ports can be set in the agent's configuration files, the following are the default diff --git a/docs/changetracker/8.0/requirements/expressagent.md b/docs/changetracker/8.0/requirements/expressagent.md index f027f4dc50..06c79f5f02 100644 --- a/docs/changetracker/8.0/requirements/expressagent.md +++ b/docs/changetracker/8.0/requirements/expressagent.md @@ -1,3 +1,9 @@ +--- +title: "Express Agent" +description: "Express Agent" +sidebar_position: 60 +--- + # Express Agent Requirements diff --git a/docs/changetracker/8.0/requirements/gen7agentlinux.md b/docs/changetracker/8.0/requirements/gen7agentlinux.md index 54fc9cf36f..38a38420d3 100644 --- a/docs/changetracker/8.0/requirements/gen7agentlinux.md +++ b/docs/changetracker/8.0/requirements/gen7agentlinux.md @@ -1,3 +1,9 @@ +--- +title: "Gen 7 Agent for Linux" +description: "Gen 7 Agent for Linux" +sidebar_position: 50 +--- + # Gen 7 Agent for Linux Requirements diff --git a/docs/changetracker/8.0/requirements/gen7agentwindows.md b/docs/changetracker/8.0/requirements/gen7agentwindows.md index 8437f670c6..b95d3ce0c1 100644 --- a/docs/changetracker/8.0/requirements/gen7agentwindows.md +++ b/docs/changetracker/8.0/requirements/gen7agentwindows.md @@ -1,3 +1,9 @@ +--- +title: "Gen 7 Agent for Windows" +description: "Gen 7 Agent for Windows" +sidebar_position: 40 +--- + # Gen 7 Agent for Windows Requirements diff --git a/docs/changetracker/8.0/requirements/ossupportmatrix.md b/docs/changetracker/8.0/requirements/ossupportmatrix.md index 91bdf406f4..22616eaf6e 100644 --- a/docs/changetracker/8.0/requirements/ossupportmatrix.md +++ b/docs/changetracker/8.0/requirements/ossupportmatrix.md @@ -1,3 +1,9 @@ +--- +title: "OS Support Matrix" +description: "OS Support Matrix" +sidebar_position: 10 +--- + # OS Support Matrix This page lists the platforms and use cases that Netwrix has verified. However, the Express Agent diff --git a/docs/changetracker/8.0/requirements/overview.md b/docs/changetracker/8.0/requirements/overview.md index 557947367e..c2dae34cd7 100644 --- a/docs/changetracker/8.0/requirements/overview.md +++ b/docs/changetracker/8.0/requirements/overview.md @@ -1,3 +1,9 @@ +--- +title: "Requirements" +description: "Requirements" +sidebar_position: 30 +--- + # Requirements (missing or bad snippet) diff --git a/docs/changetracker/8.0/requirements/windowsserver.md b/docs/changetracker/8.0/requirements/windowsserver.md index a1b69e15cf..1cf79f0954 100644 --- a/docs/changetracker/8.0/requirements/windowsserver.md +++ b/docs/changetracker/8.0/requirements/windowsserver.md @@ -1,3 +1,9 @@ +--- +title: "Hub Installation for Windows" +description: "Hub Installation for Windows" +sidebar_position: 30 +--- + # Hub Installation for Windows This topic lists the hardware requirements and software requirements for Netwrix Change Tracker. From eff72160a300280d85436e0d2f193b2ea900623b Mon Sep 17 00:00:00 2001 From: Ayesha Azeem Date: Fri, 11 Jul 2025 12:59:33 +0500 Subject: [PATCH 092/177] image update --- .../admin/templates/configuration/general.md | 2 +- .../7.5/admin/templates/folder/overview.md | 2 +- .../7.5/admin/templates/import.webp | Bin 0 -> 114922 bytes 3 files changed, 2 insertions(+), 2 deletions(-) create mode 100644 static/img/product_docs/threatprevention/7.5/admin/templates/import.webp diff --git a/docs/threatprevention/7.5/admin/templates/configuration/general.md b/docs/threatprevention/7.5/admin/templates/configuration/general.md index 7e592d3609..aa7f42ce03 100644 --- a/docs/threatprevention/7.5/admin/templates/configuration/general.md +++ b/docs/threatprevention/7.5/admin/templates/configuration/general.md @@ -63,7 +63,7 @@ Weekly Calendar The weekly calendar at the bottom of the schedule section is where the schedule is set. -![Schedule section in a policy set to Always Active](/img/product_docs/threatprevention/7.5/admin/configuration/databasemaintenance/schedule.webp) +![Schedule section in a policy set to Always Active](/img/product_docs/threatprevention/7.5/admin/policies/schedule.webp) When the schedule is set to Always Active, the weekly calendar is grayed-out. diff --git a/docs/threatprevention/7.5/admin/templates/folder/overview.md b/docs/threatprevention/7.5/admin/templates/folder/overview.md index 464266a9d3..1b189cebbe 100644 --- a/docs/threatprevention/7.5/admin/templates/folder/overview.md +++ b/docs/threatprevention/7.5/admin/templates/folder/overview.md @@ -94,7 +94,7 @@ window. The location of the default templates is: **Step 3 –** To import all the available Threat Prevention policy templates, select the `SI_Templates_All.xml` file. Click **Open**. -![Import window](/img/product_docs/threatprevention/7.5/admin/templates/templates.webp) +![Import window](/img/product_docs/threatprevention/7.5/admin/templates/import.webp) **Step 4 –** The Import window auto-fills with the import file details. Do not change the defaults settings. Click **Import**. diff --git a/static/img/product_docs/threatprevention/7.5/admin/templates/import.webp b/static/img/product_docs/threatprevention/7.5/admin/templates/import.webp new file mode 100644 index 0000000000000000000000000000000000000000..e65982573900a992d0be3e60fa99405bf435fdb3 GIT binary patch literal 114922 zcma&Nbx>SS@GlA>KyY`5#R=~2u)*EkB@o;#I4rifYw+OiF2UU)NN{)Ol6-&n{&8Q` zd#~!8+Nn8nW_mt7-7}~6)8UHpQb_Rl@DLCXNI+?EWeA856z})KCz$sd16tvZ_aC@# z(ppXs5a`Z-Z^(6X68HB?SZAP|1nfRE2?`<}$BGUt1OzDrP+UaSJ>z)I&6{w+yP5w6Eu%WY z3wOi^MsOO;gyd%o*k~L48!raNs^;LgSE%TH;4;V8MPqPyL<%q2(nV7rRYU&U&Z!NZ z)W3EpNdO?BfM>$i*47B4hPL)EFr`e>H1&k+GTY_xlUTy+6J%Ho{qyet+`QvoW?ZvJ zN)H1vYuBEt5J_g5?$#=^W(&s?e8H+Ge%~{eDkA?vuqqx+EbzB4#`IVaCAm}# zar@RS6-k%&*pSqz9Da#m2VLLa|5UviwGJP2JN|t!#Y*g_E4qA5Nazk; zl}W<+3%8NCsIs=U=j%->75TS#0Xe7N!)INUF3x&IhX-o>jX+UPOy8eJ`<_?|m7dXZ z80dje3cHsyosuLvA=JY}jk51U4*S%EowWEGrPjzL18~hYJQ928i1gmzgdW19J6>2c zZ`jpZ7zgVAs;>t?MFr4^59^Xk0-Z0a@U!p=Q|yHoxg)wCmsGP5@bF*EnkcG!I7|$h ztSkvNpublf6=~h9y15tP8^XRl0QmK8Fc=FkOh(!~m6#AvUQZrsp#QC{tP8l|Il%iA zC@IR|ov1r{D4F!EGBfxi20At_=q8lJ*ZTkz)G_40iV2hFF!gHw2k#&}N{ZcbSzCm? z?6;+cZ-ToFEPq=6s=`|}s*{6l2^V~jqQq*PX%J*HqnA?4%3@)*wd{;D{~)2Ee*wd* zsPA%tujSCri?%E+FuB~G<;&t2$s|$E9_Piq4=;s@tlRm0;hyG=^V|?_Tn4rKVKwzq z!V|a0<6={sb(Y695Lai{5jjBx+BoZx(ZKfO=~-%OC{^uh1eP_>4v+w-!(KvkCz?#q}G zKr_{t&bSTHr`qd{w4o@D%ZEhyhS5fh?WX7Qp9|K5+vpp#8Is0i|CWKvRe&rk$+lt> z$A+Y4pxcBe3qip!c5B!Yse?>(;>zCQ`vccrjQ?>UgNfismUqLL(RTfH8huRzl^$se z;Ki~nq>p*4N;MU1UG3gtAHnic`sY7T2V_0d|B3r?Gtf~*&XeljkWw-KPdD`c%UAus zH44ei&0VSp{LglcVB}`ZTao{|MpEyf@D=udrBS*#&|d+*Gna|8lK&H>9DO+K-z&9W z02Key!2zsR6&@GwSab68V|=0EVgYbgJABSS$#_%e&!CDDTvI5R zCI5<05e>K_bR)eUnxhl|5)!mtvQz^dWDBQu4swg2HX0lNjtCBp$XT*Oe`i|bFKC5~qq87+pYXnFfi4MT8|egKr3!5y97he%Y$ri^uwFn@!E(rlx6Rh-B%4Sl zZ2Vm4gax#Ol(Hl}i*^=!g|nmz$-rx6j5iis_&b#6M&Hzi!wRj2*5!ZETOS+~0T}RD zB>TW=aWZ);5p(SQ5k^9}xs2npHUJB8jFTFQk%c#79`(-Bc_YMV+-VG54ZUapaPMqR z`mrCbOY`g_XjLQ*3r<35l7px&PKSo#C}veX&IO4GD-g5CKU>8t(fRh{q|%fNmQ4mp z`d6}nQFaE)`&mwFI(Fl&HSxjbiDb&mPB?aD6rXazM@?-#hl@hsMl6B1-t}zTu%9eFEj?4d(FE~L_fGmp4oC)r?+D-0_$Bi5BO&K@GBR$4raEP3` zl8f063Azygu_Ze1Xg>{9F+y5K8Y)7-?50G zi6|gJ)2OAV!gI345ph*ZAgvpdIHVv^ksc$VfHZ;Uizr|G^sD3lcs!oF~`X8``l5qJ1*^iZRYYEBA zQ$Ov)^w1O!;W{Jb7oyE07N?;VkPa+|I+xNeqUuk=&QmguO9n}wSpRYpL}U{;&FGh&1v&x;xH>@gPwm2cz#d<2?@l1*r!+YNCSADgX5xg+JD%cj?5r(S&gTC@>CEOKJ zSz{rThc~dPjyunbo?H88T#Y+zq$30FV=K3NIZ?8{m`lu;NldxJt>E$u1L3@pFBbOD zbJQE#mRfuQz2@JOY}JLBlbcznJY|l!8x(p|HGdtEHk%VKgXQxuV;It7 zqu^-L!5j(3oa~8NELa(XK+%=-`_2akErLdpkkjt;E z&IlP!>iu#pnwkY(@OW!Sm*+%cC1f>LJt{ssAuZ`lJG?dL72y1J=yeXm!K|QfFgzpj zbik{BpZx`Ul~}>)#tLQ@piAqd`TKaY?*b+oNsIZOLHu^^awJ=gwewp_MJ}os8PqK? zNk`L-_b*l8O!Qufb!lFmUg41~fs%ui$I=V8b}pLOA0_>VB|O4LN(?T) z5Hs198Nbb2I}$siP9xE1Q~wE#QQ{nSgl)WI<@y%8~2C6mo)G%>Nhb#f@E+;Mm3eW2pE zYmj}ESAre}VdBPs=XYc8ollCc(@)}I=Et$&vuk$xCQqpL!;G-eqV_q`;P(_R{mq#` zzgrC9pSrZ3FMc@I>G64qej`4^iN`VrySkN8p~O0J`nv2e8>lq}G5m-0w9;v4_Ipf-@EbuAtW*_d@^wT}E%BQh)>jpVWUZzY zunC>loWey(qKsDTnK&yAH$3NM|3Z?0OBB5V+}6$4Nytj?e8b9xUp6HDlmW${rCU5c3LI8{=?*r44JC5sS_ML3?H zfzY1v35}DJCNCFMUqWnkV0PNuG#_$2Yg-=SMs1BQETib_kIXvP0@Hc!zyDI-Ik1QLtHI+{8Y9+dH=;zR940CR9v%I+()!bM%$J{~{;8A+)K^l-GXDjYNvE`Xj)KsJS$*9ai${x~YGEw*E}6o$)+ zR?kgTLKz~WKm;QvA}Oj2T2vKU3m}ZZ@d*fht*i&6n}NqzeIUP4n#X1w2&+f=!-FHr zk8+~q{i&kHSy-og${w5${w^6Lj&0Mvg#}6beqa4F1+$YpU3lZQpkAZz>mn^bB|&Ho zeG+%93CCodE_jXD;#=n&js>OZr>Df=On6CJh-lTV?KJ5xyWl^bus-60)bVDX;USOw zHPhfQP_VFuz>@*vAb3T}g4ua35Dh+fQd?m5MnpR(dU|GTDH?J%1Mq!bx+a4Im%qNQ zu0EE;erG2fyR^=7H=UBuhyqO9LxF%(dZ8(!&|mJK&835d6N!aHAfAjm)r zZDBzP?m7^5(T;_M+Gowr*7+Ch;HpfG!Gl9&p7l)8dm6#rx6I*WgdbZGvyedunCow< z-Ho?D>YmmbN&Ttgz$IZaufx5RgBts_U@%m20Mw*BL~BX0>U$3U(=)HT%aGQ45)74) zKxCR+8MCVim6e2z+^(h|VoFskxKFoto@J}fG(kRY+OoT(8?|X98hDej(ulA%R(w*# zvoaOqG;9n;z^>+g@zLhBUh?}!@|lJArgZ{U{)qwjz#5&z3lIQl5Ce`Ut56GCe}rH> z*=Vve#T9?Tl0(RW6)VIBjS?;!th9Q6H4A46+cR|=9T(r0(&tNB?rLjp4zul z=kw}YI6T}u?g;})(xx-yNsJm7%w6BaV8xILZkx3L*67lg4;Ge;kE%ld&iLW)C!y*- zbFjw>&O`e0TMWswIen)sv1o)expg=8>uWflR+`CRs(C;9JgwL1#=|^GPmuC_)#K~L z`4CZRA5vQkJylpY?np+W+xG0NO!7)wG{7QkR_ZM)EBhrD$M3=GwQMD5t~sUk?UbNg z6N9|!DW-B%DPZh+%{#;`^9+FBWqY zD4$s~%=u%rrZZxapeS6_wcQK0kS*fWp>B73dS~APNk{yrpOH_39zqjBcLEKa&i*7B z#TNRnPOBG8c;zD((}eTqT8Byu*?pz;HKZprt+#6DYem)`w|5&qHnzy{F<5qSpS$H@ zkf^5jc&k!Qu3d)vc!;FC89z{=xHif*wc=bQfjOt-E?-xq|3Y!yK2!W9ae9 zD2#-91+johv1Z|l%pi&$7G*9!2tAU_FZx7U@+7>ysl7j*_hfkAjZ96NjIw13lI3Ovk zBq^?1`={p5d0-@nkc)a~b|k=9v8pw%x|M1vqC0p=(1nOaJDfS%Yl`zW3e?R~v2;1) z=()(v>aW(g{cRAP=ucm{ zw=GxANmGn8+ddL_^iR-Jn0S~_*sWNRbKe;PSZ_ zR2qpab!l9Lm*gE9? zixqzp2>&lsbsszFynkb5a;5G2TNfLy*70TUe}_Z7rJcPv1Rsj@TiRx_@2@;PU27w6 z@Kn5US2rg+{=Z^~%Ho!jHt;J!61fUhpe5%DC!4Wi4_h zoatJ%=18usKBn?0e_ukahyVcH`HAJT1qJeN)Tu`JoBQ1VKvzz+-W-mlf6lDm6|k`(LACVhaRAX zH{u~$oGX$xfovof(|b^3gx8t7X)RA8C^B5l>p9VhDodRV#GO*;rfbYh&tY>%0mo zq$J*Xqn=6g!b*Lk$;}$H_=G1PRYASM>nDn$|QWC2>vVA^CChrAI>Ylzulj zKdZstb$Ui`fpI=Rw=nrO1SPm~BqicfTS37dS3}_l-IH3b$w5_=fVjBdKi;la*o(ZQ zJ!oBxzoOz>=3b5J>kDj|ZzdVT*P1wNQ!=j(vGP=qZZ4BR;QZhKb~c?zgo8KX9azAtc$2VbE(=oV_93>xItm4{s30(}o;`&cZH zvUTFVua)cSwN{!gJD^qY;K3o)O=_zDsyKP#QCpXe!KA`9>z$tbqLL|p9B4BPsxef9 zV4wYsnn`{8+eqMm=fHG%;Hzy@1cukfX8!^m^X`B#OhFEuOsi-NxGSU8xEf-?uO*QH zFdN!xHOR% z4yBD8)>SOvtdElTEy-ScV_P4CW`xNB#Ah$R;UkIkFjwucdMiXXRj0?fjq_SAbazs& zxRg50)l1TjitV=7YjtH?nq~1U;TNB%c@I{N9|!-70L` zkB+RZ%ep=;i@X}=YVTvz{j!V&Mzfcq z-XBlG5p20MLXX9BFFRZ?!J_-j$m~fbako0S(BZ>H>p%T~-T7wnnfi{n@TKB&fqu*v zzgR@hARf9{Z zTWrWo9J>9@fl~Lc2(BGB`LIJVHAbzM+Bh>GCTn9f-gYRgPeo5X49Of+8cZhYmK~nH zOI4-X4Y=z5O4J`st85=itAxz>J?1CWb%7zNF7&p*06TiZcYl(7$g?Cc13xzDZ1Sy^ zBoJc-O|ZY)EuDKN{TI%g9aQ)?tmGv6V?S*Usda`w-++L0zh|FQxsN&%^7@{qm{RLY zVy`|VMeeKfhAt3xiu zhzOgF`PgB`PfgEsTHOmz>^iPa{C1NFkNWr4)MOkogwEDw2l^j$83nidxHZOT#x=k$ z3qt2Nt-p_)StfnM&MH@=UWL4)6Wzusk6`NLn>-i1<*h10{h8thvsOpb2u5JwFOK?K&;lI5;EP`5}!D$S?aB94Q?v6>5?h zvBe1G=DW)~Tn-J}tgd1iht?<=EMffMf(spgT)pQN7G8L9KXm35Tyv$;u?t4||=aes!S+yST6>=5s|#uk0Q4 z$Xn9%Gi3q?`>JFWw~oFcKXmu8`)Y4Z$B{vU{~a>MzUC~EH5Rh*HMWS_^W^Qc%A=cH z%w<{DyWPd`Dt`t@Fl7FkNP$l|)X(Vc%8dMmap7(*u2>s`ftvDcC-qu~Vmm>SkqpnL zm#F$W*wFJ9Oi=yG{pN@scR5jAV|wgYht;dtsLSL=CG9`?D`4R5FBksnb4f=?lQ)*= zGr#0Ux9lC&B1mPGZsugZi>up}%)UXlZ@ZxMXK(r?xV5&oOWHJlW}s=s`e@4v zyp|Dfj}w!dQG@H``nsqE4H#6PPJ6iA|GMo9dXUj_yR+srmy~C+)JA>$ve@z2e`an% zV&>UE)q<^nadSTAtC5cqeo59B{JXah5?dSNNgS!&?>FVGJ{$x%d@Q<*g%PRy2_KUx zVtzN;pXBp6K$p;BKnYZ@{#bpio-3#$`h6`k;dH6`QNd?oAU^vWYB_FR2|c)eLsx-O z?fCUot0z@!^g*2S!Y8rqR+R^M$7gjHT+DPtN}iWVA(i%NpnP+jl2MsFuuU_mkBitq zLi-*O)}V4zR|8;ES!WNj8MI&be50}(+<)b2Z#SAng^Ge*ygT+?=bH`^!gafNy;H_9 zUkQ47{qZ$HJ?8k1HgdsXVK=Hg0>-JA?|8jB^y|}+Wj{m#>)UHg+#dnim-KDp^Zxqs zUy;4O!D({*Fn;ICIMMX;W&&k-Ws6U}?bn0jWKUT)46ZOadk}ulR`iz{qDf!nsXEMr zD%7)&d< z8vH$E(7i|8ne4IYM7UzmJ6wZ2O}@P3S^&49nQ^8+F(4~)l>JU3_>T)PGdrjx4ikeh%ytfBNwdvli0bMheWJMZNHLq$S;M6>O-B<<^!|=5nSle$IN+M_L5bxgO zB`Thg2H-OJWc~#F@Iy>ipQsktD?a;PZ=yXJwmJRhO6G{_8oz($;}SYDE>u{;6K>q zoq;PFOvVm7ni+nsV-6kW%R_<>xAR;}Uf!mD)w>mjS5SA3ktYlm(esY(tJNg6kNTH- zWW@p_0or^rLU#~4$}1&2YonVK_2NMadV-8ZgC(nPoSk@XnayvnW8Q}<1eNx!fp^)kb)HtmrH|401nSi<1j`=MYV!3F^31rF!E``0ujKxFHp) zU@K{pM|GydPCxJ66HrTQXURK@Vj|ZE*6PU6Tv4H=rhT7Tm{2?s@olG0w*MKHW3$02 zpTIS}EnPJE71{=+RVLjEbU4T}JF@vxjiJSlv3mFdK)n(kQ4^NAro>$5qiGrl{ZqM6X{6V*a-Xxjn_(QKA-LmwT9r0zPu$#7z4B$l^yrSJ)*h zr6yhU&w52xLewg2wGrjH=&mOoq21$rlgR@Z2bG2!CD`*n5Ar(-Gq+)3Q@x~kc`hJb zH5#W=tf>W!aoaE5Yz46U+X~w=%2fBGM*5;b{A;eZ>E%Q(TtL1GV~9gVlHRqz*%BVp zKTA3FaTRH-Up{Z&c4C=4`3PaH#7rB1q2`pKlAnS@oUL&>qID!@AniUJ$jp$C&rOt; z3*00=lvgENq3-LlPJ2$t9A|OwZ|RG@%7Ie2GaA43I;b@0>G_bDTYFaB%K5#nKoz@g z&cXXhKaHy5N%A94nGJXS9bl~`@fsQqbC)ltIjM!hB9?->PRwf0bPNJ(4btwS*=qgK zOTHm(%A{rpDHQi~vG>ds>+%msJ58Q&d$L<3Xx0 zKFgD{qQ~+W=*GTn&dgnRIeN3GsvMf3I4=3g2J+05AXWGq;vT(3LeD2$C$73ltc3Aw zH>R}(cEhkkhrLc7dA44GQ1`QMFohqWSX?Z)tLow3pqw12ER-y5Es7g6?lySGOY1(B zZj=-@OHk2q1*CK%Be$Om;#tw-Dx)aXzxk9R(VG6@Jx7{VR&qrINq8SV3v?PSkE>2A zDgzaq$#^)s2=h7%zl(W(T+*p9$*2T|#a6x>gPSs!zaK#TX}v$SqXoAs;pw!LOttHpBTR6eAIG3Fr?FiRzSG1 zc(SsoH73OlRWaVgPmClkpX~iz_G4!)Uo~{w;iujJdJ&1|?bXV{t%LG`GXL4G(g+csM`Ws z*TxM5+P*&*L+r*=@1NQgHnWIp%vpulX0kuR6!T1VUoOgfM%09TL)u3CBCe^T*>)a2C(#SyO6X9cG1xTT4Fu8GcUEeuLiOUHx zmLq$eSGbb)MZ7)SxLOfvbgXG}G<~~@UOA(`y=XnlGQaPxtm5YTe*XAEa(STAWPQj!wY*zXmQ!eAV048QVoMFi&&qB zjN%jJcs;#pCMf6km7Olid~& zGcm+_WZ$>xCJ64Wuu+{JWfLmB-riyXO2D9xCGl`m?)!$zf+{&B7Nk09;atlZ`F#}K zd!25bcdO`IrpL~AHiz@o#jSNuPhPp$`k>F3rx%CJ zd?jSBWizcEI?)>9@*1v_N=mY2kIN4@OKPI7!+_mnk5C5}WwA+@G^hHxW4blqnGVxM zq(e39_y~YvM#THn$oEy3%k1iO>o)jkQ8__|%EWJo)|mH~Wv%jc>J#?^(;n_M3QI<@ zZu4qFFs{j<+fHjZNZFxjg=hKqpP^00q)N@mB?5(oaFu%;w;YD%_~QLqXQ`qsx}lt6 z8f=rR;5++@I$QKppM->!*SH0Q*EG;7k8PVJ`_hjST)&ZC%UaemwmS!FV?JK{2G>zx zXF51&yj3MkF2@>|L4Olm&*rMPsFS-fvtvGwkdT4SZ4NDbAB*E2G(A~~#$-?jlxkaR z@?K-+?l%*nVo3h*Y=D{3=^tz63Pv_=7$%)$)H}wG$b=;8mXR2hPO?xi1x%6vSj>U$ z`ZUXUZRi6XuO8wcW|gH~cknhBBO1ec$q^AQ=`2T=(g}t)uMP179P+3>S9oybkVk!T z4oXN-M6KU*2-VUX13H)@;2t{te&@TK_odCG)-C<((I4z}j}vA$#^%J?NIH`N(`b`T zM+`MO6V;N zsaM<@$UyJZs|rp>h72SIGV|+a>N4W3-Opq;jW}0bs6JM9qYt#J)y%;klkwR1q!|?b z#lem%+{!K4jlTLLk6UA_4}Hq;dB{~an*2T$f4t4veQ%FHOv@1L+aLdkjN_8Ho|~Ng z7OmHMH|6RsYT`ljO zlJ8KJ$J<@4g4n(XZ+{4!OsWu%Hxr50X0N>`U9<*Hvi&lU474UzuPX7XxQ|oh(3kW6 ztZw**ytJLIcq4Se@jNPfl_& zUR4LrTmgypcY_PvVh?eg1_g#k%Vvr_JL9Z)4N|q zJb&kPmu|02bsYDuL=#XDTa5NTZ}@p;{HR9GgNThY`zF3{ez?FkpKO znV%q;ZNs=vU~Tl#9x#r&fB~^SYx{mnciaO^y+65Np{y7{rWM4mIra( zSVCT{1V)i#rMgQgpDRi9xVZwpPucbp!zE2U$}^2SX&GP2;_ca(K%V}-db+}F)fe(=Z1CKb@VB&{P%*x9y@+8AhVG}gDmZ%@I45~QI9l4p zc4ltOHkya_Tuh2S%((2OXo}SV;n2*TK3uR|;<3*jcW88W!R@i2{=;4}H`N&B+xSzn zmlprS7XdjvRN@!*gONei52Ju`UC}ng!_DnkTFIW|&y7fLK^U22Jei-$pzi4X3do93 z-**k)g?7a92i_T+83`ehf64X#BZe z&K+3yK5057glme=*Nk<{xTQlXV+q-jCdt~3e?CQ_K0rohV>YC=l<&<-6f@T4FJu(b z^GysusbehKM-EX$sxBy83g>97e!KgDIGU>93`&>Y`!g>fP;)BlRXN58Vp(EHGRSYK z0R2Kn2?+3A9#K%lI2y35m-RwU4u9HcUh~`GVtNJn`Rpw|xV4CVMp6wHm>rZr?*~w; z6b;04sF9iS zE!wb0AO4DqQgG8hEA2hg>Rb; z{ge*tH=(J657w!ADd<-;<2-UXHmGwrKt~Xo#c#}sw^!W6&rm^yI+|ywP%Z)qE+Wz< zmrbZ``@Hcf;O}c?6e!S@8j*st70ng^Dtp1JM}E~~p00{);!S@QQMk~HyCe6{)uw5t zvW|QluxVEI8qyDac@BD=uDTcDm=!?7w^KIfieroAvtSTQUy+&9ku`z+=__>S%9-Td z{dpS3VvQN`l#;wUgTm%dFl)ox9SS#&eSk2fREuLXrJFH{?1$l0I6zYNPM^J>co{}{ zdwl|@6uNxItt|F}B&+}D^dAJ+N}lBb(>T7uFJ8#Zq5JdLH9cEBfRGg+zF;511aI@v<{ZONbhouz z-0shOK_(&{an{sub#N`=Y~zH92ng*C(@)w@hv$#Qv+dc$pRCY^Shl8kiYM)orG^-l zB^}1ma^4D}C&Ag1rt$arT1@GncsA&9AU)-N)AZNYLl}}v0Qg7ip_JehJ`yCvTHNd z+Mz|vhKyonqg&VOuSV;@9zZD`YvwsFxqFef9bAYzj3ecuya#Nw`)8v zsuJ#<=4J11pzMm~Sp?2)(nWJ-^nJZT&1g)SoqYfd23f()SDpPSdSI%>uvcITNPsTa ziw%hCh+APv!n};wqd+<~+8|K4+6c|0QBM@1jSm8qN7@k?pzr0Kk8XR{W5Oowf3WNH zgFBl)-8?bK-pN@3S%VLle+qNq7rmu4<;HAg@yhdW45UIJy15wOQsqTmU}2AOeO{DX~OUsLUA}QWtW14h8!8wN%BQy;|~1 zFG2Q0`~GJO9&IdPz-PH4#q!ftC%2^w6AOZNQ<9kG08 zdNR56X_`7hS*O;e^4W!@wFo?PcsAa|{rz~Dlrkwy5h6SN?a=XaW<9T~&QmPhYI^gE z`^wBfie8fMA{Z}3$m(mISv(i&gfLJ^CG+hTSi$omyk10r0_ylgyr`RJmTgipzJT(J zlN6k&B{aDLfw+gr+F|)f)28N-!&#n2252je3%|)j7Wdgnz-<4BR--ww)_kNz z5)sMX=$wS9lpM&3H!^9>F_l|E3itC)QNA*T#|a@AOzx1AgL@1p{J}D-CGT>hCEpmd z?}k}*fkB{&TZDeA>v>H57uM6J$@MnU%$IidMz`2vcE?NG5ljbKa=zg(mmU`?n^RFo zN5@I_C<>|Q*vw2hRn^&q&v?j(&xb)c3W^qHH9Zjp!_%KgMC|FM^ozR{V`WW0e8hi` zkg6k~*<6LyUC;Q|#SLhaR3vI?96OYrEO@kg?u>O)BmCSE*L$-tD0qGKefbrsr>LUR z%Xik+o80+qh6n?dJDDi?Z9J=LBXEMGi$qx|u(vMrk!M3tAcmu#{(c~&%yaiIk)VmT zI4IE98%qBJ$jcZSw>8nmO^YR)B*inZ&VH}a&-%Bi+rW>&j-p{pc68)WkJ}}S=Iv;{ zq4DvomL{V_m(IgN6U}Y=BzzCY;iznw(>2dTrc+!z`->hZrPWlnwQ8}MyWH&2Ye%}* zXQAiaiIpYKLLx--9=ws}ms$@7`j&&;Sj=~hf_XvkGL-%KRi)ratE@XIJpDI51D{(2 zTOJ{1wWib;32F*jdaet_U!wDf_rmI=&Teq-%F}b|#nSc0?l|rHg1OgXNZfX6_P>$L*Z~>@U zT1>xgYS@>=+g={s#NR1x|5CX`nzH(Qu>TQ4%oE))cj0&7R6MiKB*BtJ?DI@n%kHen zC!YA7HG)f#@eJ>|EhdpN$s4bIpG)#cWdACEILvehejvt<_(`5*mY-5ToB z$~4iC;62DsPuL&k=}HQ{9sWqqJSeLA$JT_E15jw>IFU`oQo;ejlN?BT3sQ{Fyrd&R z>_`$|7HM=|-sQzJ2!IcJKrAF4a9Vg80?tQwVIY_|E)G*n6i-WPT4Z{P9ZPR6mJ$z` z#ANF$nn!_-`abo|UU5Xjc5pR9`$sS!cL=?PAFK{qV~hi&PD;}Sc)xP#t_DMb0Oass z1~Ph5ATOBRF%q^QE@RuLfATA>$%8bUSO31~bI2_fi?S_WH(;nb&rX?WVt9roCM6DN7$x%uNVZTUR4@^32QJ ztk}~88=qfezaB5b$TEklU3n4?KgB~9&IBO&0|Eg?iFulTn4u_qjSCq)3A{W`KBxXbkuRd5g_D4p;prX>w%Gi~ zgBo0-grzX&5VmcK@>$7Cn4qIpO^dj3tULa|E++<0XtJ`-+yFu>9l07u2pYBazn6w> zMfrHHYNia%0x`&>$eK^f$sI4Uc7?g6Om*wu9y3?puYa-%A)v=WE(VB+4hnOzkEXzV zT$!XGb8XZarX9~`9SI?hFm^8AO94`wH?VY;hVd79)0L6uXEM6Zk>^BDaZL6`pC}5H zW%MB;xFX6hvQ&A;kFM2z8r7F_ttNG0hC*5#>vlt+c09o+Wsc) zodd7J)8r_QSP(aS=gaXZ>pfxmv6eKM&L252>AyUB+dUqm?~XB00Y3mEd%9d-n@Y1? z1%lQvw_jE}f}+2J$hF|m28F$FOK1}J*L`<-~ZW;bZdY2bXnYpX0uWyKNM z+?{*1tbl)DpepbGF=GnXWb;1tsa}&|NGVElNMST=3uPdz-`J80diIk^E_Yf58JP)d zD)W+_CgZfZ0Co>a3|dSXP0e3EuW@}_|-mVosl=$QI;pI6pPpLfIr!EWM7vpL*B{V2Rb&E~r((qS(^DyE{j& z40Tz3reL|&Fz6RV5cI*uD{G8U$MfjRc=L-SwkZtm>ssYf>%{LaKhX5%6FZ8Ynbh(H zx6t#F&M{#WI#*l49E14Gw6SF0a9(w z-tbY@G{vowj-Ui&{+&dWUt5guIlg!P%oHvP|HULYluvo2*?!Bsb}4So)Di`U5p%UW z5a_I_=E*C0jQXNtXJww0x4onwU?k1ppn;0J@cbAl$H4$A4DSPuE_9%Wscvn8yWQ{e{F z_{2FG@AB+kdlYmV7?0UJ3afU)v*SPex!hNFZK=k7VLV(0y*Db34!l2y>fM|s zgvQMrKC=7a{PZD1uJDe`^77gzi8gW^-u}uN98N#D^k9z3^T6A2{=zWrnXdJ)cSD%* zo1C&2SThv;*MVh|`nimS**e6g#CH4pPNFS8a;eT8#R z)jeld?W%o4sAW$yG?d5n2I$=BJ+*%4B_^@9kMQbpUSg3+3e`}?rld)#da%?i`Sqp> z)v!fqusXK<6`D8d8^m2|^d^E1Iw6Zs88mo0`U>R9(@-pqm_O$gf*BvsP z5Jpa$l|u$2EiW!LPQpzeJ{AD34rwY^uR)`}`DHakRS^LvlNszFKlB9oT$8E;Fd{X;?xSOAvFZjAim0eK>4+~l zN4O;y^*d?!9$I1|=(v2>Dp7YE)V6us8=qYs2shtm#?XkZR$qU93NrX5D3W(gMu6s! za^3(kqyJ;5%6|WLHab>6l+MsM_o5T9vT)hLLb%(vBhZ3-SxH@t@g14e0dyF)t`HU zcu4hFWGzCOBMXX}o8ji^vy+8-T-qIr%go(;&_#6p`Yj4^O0_d?n|dkv6z06tWZS>W z40EU~zoiVu+YAZ%{w9mYNvGTB{SjiaoM#~9a^2C?*_Sh;bwj^DPA<0k05{BXPeBQt zOly5OiqjLO-)YQWOZ~BD^kr}x?=TTzYe2*Pk6|y#K4~F(u6o9UhZh?=!e2A0ZNG`7 z1w|o=X`jsZ4Z+P~!L#gkAj-YZ?x>gXGSitla;F|$$$zd^;{{AXSvnjfTJAl|vfYgQ z`E8U?%7kvqaY1d{1()u1R#CTHYn)Y3yZ_u7&tvOLhrK}q@AXW#&rko2e{VO0QOW1VVu(Sw zVXEevD+L?GG%t}p@R7e#9&O3|b(z@?P+FmB8ovN=Mk|mBAj-*RX zD@7?;K0`9TwIwxlHfJ7^8;>=0M5%N>^6;Yjf2kdiSQP_Ia-C0uETD5^MkFPzHab!_ zyzkk^Fj`j%A-z8P7LKbD1NosVO8>+w9#7%;G0HE zPXqIXqt?d8aVjy!1z|TmE}pA zfpEfm!+6;f;^Tpe(>24HOeyASdV^#5(5j_SX`}w5r`-WzHgd$&wh-*~N+}9TAq&=| z3iHg(4#RYe#zK;~8s>;V;oih}5iuW_d^C&VVrnBX6$+RrKv-DK(8v%uJ9~m;LVjNU zqWvOWvJ4_$O3KGtntr9+RxuhUiV6ni0i&W2%TmV!t) zQZc|MeEIwkVj%|KAGT&g*=@taUa$Ir=f4=Nii2=|Mk0SJJ!tv)oA)R1zovtqT-&+S z`s_<~qFWYIZS@g%@Z$w7m2-A%ZOZ#C9 z(sNRu3?H%9upf5ok}Hg)Ao4%>@~%8(77y+^V0JxQMY?S}Z#4lPPUoXzVfhwe{U^|} z8E5o(wVSltcFv1!->luF&9HU(U~K+B0SRAzQH3gXIuVlC>jw14KV*_UCbb3}dYQZ2 z4CWk>6~`plA3;w*G zEC%(O%xU9TYjqP$@X9LWn2|;-(dQDD2l}-uZ(0li1tm0^Y#|I<)#`LqVG#x9X0hM> zieP^&S#?{~8&-!Tn1kh50^U;uUAz06|16u9P{{GJab7WEgzhR&j^6V_d9(E%xm5@7{23JuMc-55$*1d>0Ks>LMiXJ zVDl+VP6)mQ`0B0v7Q`oYoG8@rxQFy|%)Xc6{8;OdD?+3Z#e`nV>ufzUv&#M3QnL0O zUAZNyiuzt&Po7@UtW*TT*^E%3LZ2S7Sho(Uk^T7arBUW z@o>3bJf^u$k}c$6{V^CTrn_Ril_{qu>XPFyMK``n5#2E54a8%tILg~k{EmW=w+>my zK6@zwM7{TVwwW#`4vOYvs@ryLi+}sZnJBp^`ujgDPP7N|kFC!3!F4$!PkzU+z>+c1 zb%za=3OVSKL=C>%lBhRQVt9Aq{Ph0_l~Q;65@SSEQ*l2ILOorc3G*&!Q^LmsM);G?nedDdlhO_&dd z-Idi!xae3EX9xB5un71eA4pKcSOZ_KycE+}mj5D;^Zx{uD|m?Y^cm4$y5gEc?V@{p z=WzlxR0x1E_7EoYdOGUW^eUOUvKOg}8wz+jb?(ZR>H4uhSI1)d-^Y+$Xux+X6xb%7+JO;qvGnFXiouGug&9 z)@i;SG9cQfke-57Qy^Ndm9r}AI=Jl9jXEc#Z2F&i%jBMBoMeFEa^1&T^$12(8|Q_s zt!W?-YMJUW27-jZO*ecmcDDUBF30&<*L8xao3$bCTZ`b;epD}Cwf1JP(geTmeC`(r zf|Hjyj)>-s&9tnHAI*Gy688dclQXpD4_*kTlzRJJdyr&nZ*-LmfPVY~{e5XXbM+0s z#|c}7e39nk(a|Oo#pJVg1Tc_daISux9OcFwF}%Ci+seA4hi`vX^6A)R%0!`@=_SQ3 zCv{qTHTJn_hHw~gQRr;V+}G8WeV*lOD65NQ-#mWVgC++OY;?={-cUfBkZ;pd6`0LO zdOh}AN?t5a9RBEKis9-CLl73JrB!d4h1BBIuB!}cZ0~E?Ho#rwyqt_fIN5tQ!Ds`& z96f{6fBz!4x3`<6ia9#6K0ZEz`^vPd@4ODWL(KC+w*{cv3oM%rY}iGI5x0&+YQ92q z&ChiIayYB>rRE8nZw?-BMVwik4W_4tY{VxM;OKfQ0F0P?se)g*EQH`ykR4{fa0G6drft7=2HS|a++FCjcuNiQlf0CO}7Q7!DK_0 z>$wMA-(tfqeszLEGQZ!J2oWjP0VzAGKJb}Hy<=N~q73`LlvFx{Zvrrocc_ZqO)#q*x)R2GUWH zMbsQIT@{LigK6cvjc}q;a?=CPP5~Mlw0F80UsyISFgR>jWlNpgcQ3l)*sPoQsL?9B zx<0t!j>99P7oNZ}8|=)qw}k2Quwewb@N=ExL<`RPvT4I(P^`)9%mk$lo7wpPEfq`$ zEfZi*=u+4trheX?#seW5FbhO6 zZ0KNa`zGk{l^=1x$wYX}h(hBI6GNcA9&WKw(%{1JH%|if5cDmks zdq85vA(^Etg}?W52z+0@in$+avE*j>bLA zo79UOH28ynh#HUK)E}gxx^XLD&0Rk>L}w(W|I2@6{-V`1O(Ho~Tr4zr8tx_)24fDL z_+W@q12_M9$EP7^Fa-Vq+ki-hV1b1#KCH1a6QQy)N47bIkv?_sn$;ioLQ&YoAN+Kd7nK?Lu=ti?5^vU?AgvLeSI=voc(yvIYSRKIGB$nm6 zILeOZ-#5YMz2y&*FxDnAYuZ;7rf7U#@#}v=B}}M`HTR1F1I5&397ua*h9+{)IP`-i z)1VAl8^5UYK99Fo`%upgwm7=R=(E_bs%`v9W#rsV1Gq~M!M7&@^OBqXO7i4_+4>>X zAz@*mO)^5Vm4-FPllZ6KY9IfSfx^dc&bfcII)CmT4s|=|{P&7ez{I@Elj z`SUA|QjUd($D@DQX}CLtyEOHR*SF7CBlBOrpm%WPn_CP@f6$z2cNwFXAMc(_fwKL~ z3E`G&XGd0AD;WunWAkHFtGk;yjgxbxqkvAsmK~PkXp-*`>m*-qR>!-R5Bj}fiW@tp z&l7Qpl;VYnmfZp4B`$F|Y+P%G}Inw3+dpIQ#_r#_a4RzU#zN(Cb z2d3j$2Z4KkY1<2<>xG^_;>}6F*QJ(YQ?XZkrVbXO7;xN=UUzggEmi&b2=C?YOz*Oi z14)DPmGr%|E!ohOsC>n>_9~b%`Rc@fHm`YdtiYY|HTa0D>N5J|Qq-)?5`hCv0+kFy zCjYL(cQ4BZ(0ht}{GaYwlANsUg!@u-dOH4?3G0;E4M|o@8(G%meFbei6vXFDuPaHL z)>95xIJi&|67UL~_e>=&d&9(ri%&#R?LI_bSwOZX`5RrotTV%i-rDKec_+XMHXN3E z-0A0^BuE*BtD5mIq&z>z#{#zK@`|G4#s?2h2!P6t`f?+ARaOw(p|F_zLyJG4Wn^T) z7sD@!DVh+w_nYr5LptH}iL6w`1(YfC>C$>`ehcW)x&IlJKz66$~A zabA2nbl8uU+GqMAKIg(0|M)s9lYeK(dMZ_n|6XsLC1+q-!WnnGaHeds;8SG zWT88$&0`u|!N;ZTMDAK2gK^b0h;g#o4;OXU7!ZIu;&11?T88qmjai>0&^YbPf zbA1)dU^-qAmW6MB+%WV8fA?Yiw5_HYEnSyIafT@c!;qgJ-|YMrm9<@FCq)r&@P z@d_$iqp&hVNIaD!MgTmf-bgwNIA*K;XKSrX2Av7M4<~bDL+slT_cJw~NS2x0B6{)# zB5_>4)1V6jCU{7C%)G-NziL9=+0rmP(qvIf>E3?m)!lpSB?*N)vHYFtOAKNo^w_c- zlOWvrr!-mnc(8JEpe?0P9H28+f(d37Nf>%7+P_wt!OP54En9(?VS|G{BYQTPL6b%U zY@S$&FDfd`@bc(Tt!q(aekCPE_84T~-QOOe5Eg-ADT(O3-dz8NMd296~O$~cZ6EXrDB`3S`q;Kwl0rX=7Y33L{i z;j1*u4_bn77r+FAdKo6VsK8u9_`Nh=1;p1DlRwD=(P}EE0If01YxfjL6_rp?qdr4s zczB@si+bErK!xSGM`utrT6q7!GYw`BI&6l;N?>7_q$auy!H$R=abTm`mW3h=k$}_& zeKRoQ7N?grvbzW*?8>FAix7H3`cR;0ZEz(h-f92XoBYI7A*y zIR}v^9)<|KNPSe#&*DwQ(!Jbmfk{~cec3LIjo@}^3WT!FTgps>{sBxdyC6}f+0(A~ zu9etwSM4dx&+C$vH?%g2c8mv8WInrUM>|7eYWSQY zI6489-VmH7CF(#NE!quL=1jg&>(v`&}@?0#&y=&ih92+V{oRyAnJqBA7SrbOv zS@xMJTax;xuQo4N8<$-`|Gy3IgIT(o6GY4n7;a;66JiEVwVS=qv))zxD|-IMa9UW$%GZ$JXkAqMIsdsyIvO?d zuKMs%CY}*Hx3E2-B9STdes$!&K=L5NlWTcJMoo)lfldn$%Q$d?w{N$$V}**~&noCU z_f0{Dgoe8+?FY*Qf(U$X7n9iH^WHK3ar{un;jtIvRJYly#SsU442uI%kVxu8J_~QLP|GS!w?}C&eO+)|jT@&IvHlqB6PoO!Prcl>G1BXN_U0q@9)FG-yW1|EPR76@N+D+r_cSK zx%KKxbbE!vT%==@OPEMec}k=$m-q-tf`vGXga#;5;4E2UT5|mf@PEOC)7klDV7Hb9%@a@)H#noOk{)-?5p0 zVJS&zeURPD6YBCzCa`QhsHfa=US{UKqDphXSdbYbv35e@<)}2BDWQN!jf?$(1i2_r z?~aZ!%j8^=0*H?8SYK?tOR%_BR96^vR#JY7_@u=FuO!c&*6b3};q#lcd@bTeT)ou= zDI*{29LrP;F%FYX-^GWM(PnY@b7yx^{y%^g3m->b=c2is0=kp1sgqOuM8{9`cl#*z z!C}BiSBA^x^V*XpT&{4{wFo+Wc~EosInX9m1 zo7;4h{(78IeI~U~Z>l)s_u1iD@3nOH0aB6ws`M=7`#1CB@Z)`Ntzuy8b}+jnO&~I%5!yztQC=Q*HKsc zaXy#mKz3B;%Z>UsYqR8Bew3iP@cVF9!K|$uAfQF)au%q0=bAo~SeN$&zXd)l$^ctp zn#vlQqsDUurGbzr$GQoLobN{x=%>VdY`JXNBlZ3o7>p)+k2?j@4)M>a)nIlf#7hOu z`F5K(r*iZSsUz{O;A1cA9<>hmBh4|9in{*AAL=Jk8-kB!;`lpU9j5@CiBha@_W(1y*L?54FEExDs3-odyA+a|`A3oIe)3{UqFzA3-pV z8c5C~TMB_)WS?Nh6e5|V5Wxk)Brl1CrUBvN5V^$UUDv=CN`gf28I{go2xpRRnC+a< zM)kD1-|w%%ysnr3O zr&HEUA~ex6jq56tpCK7I|2Q92eZ>GC*!NmWk6G6U>+LSmikm}( z4l~zRjbOYcFqt=HC%kRQi9CSpbU%>jh1S>0f|9;py6K))Z|_=3yxQIBK$u6-k?7g; zdx<1GBI4HlGoxDtT#b7baDmBa+VeiV;#mJ=f6kYylOAU3lh1o|v~t``3|g&%VjI{A z)`cm#SWpW#njUf+|6@Uy+n&=qj!IV~um2*yVh#NWSk?k-0QSVEgnL;uZQtDMUjh9g zp_j35pgu4IEFWN0Z+yL;9{xU1|AYzwPj72VJjv0Eje~Gj=ZEr9zVpiH%T3U|jkv+ycXyYZuw%8rUfbh!cG#$;GletpF%vP8#M|NC06Ys}2|r4>GFsUO2b z#Lj!;WX2pMjkh`%pqAd>={ETzPw-`lSjSu6TF4cU@{#RBA8@~wp6D~ShX5`Db z(4^HJ-XY5tug+ds-bOoPKvI;atrOOx-XBybxjvuppJC%M^{S+L-i^KDPTxRN8Q5Z} zUugbw$~ahh)}l%D5_@!e^r_-z<2Jf4g^blS-GQ9mzpCw?pe)3^oScyUt`#bI3V)@D zI|OLy5HfPBsC@D1NR&O*^io7^7VRfnb!BC=d8B@CQ2ALyX*67st-onCP1jm2vCS(i zZNfY6M9Y39-S!f0uzarDHfhnr-TKnFwNghOgaz{1HLmcpU>UPGAwJ$NL| za?*?QQ(jpyx?G6;Xy(G>VdH{6Hcwc;sN`;>S4rw*QCedC&rrDmG|5ws~{-w zB#Tod%)qr){TZ^F-RKqV1wp8lXr=72HxckOVQuO$Kb1l>*YZq^6?GG3XzYRF94YyM z=sUoFpbZ=r`IFEl{$cc1Cy0`;@zb7^)SqVo7A6cGVZ}H$ZIXxTnZz zJylj>-p?BLhSxxOUSjAZDDWXx?kaL)Mc(RwI&@x_QXJ8mEm^t3lM=0DjZAU-u!uE! zlsS4bO7Oqd{h_OXv%C9TNmCDv5Kij9 z?!J1k6qVDF(UaoDSqX=w*%#!+2%6KNNl`L+8-8{#9!{2}BvHl=|2>x>>@LI2?XnH{ zRYC<@LyJOxR8Zsrt5g`Tl#nGX<-tKg|6_HlJ5y8SGGLf4nbS`@31$f-^wXZlJ%t(^ zI$PC*oeWXrmc@@u0~}^fMU<=D`GB(Ny*r1sMdNkEqdre7J;^h165|tm`>lTcfpcdh zGbmk!tr7r0p4}F_g~_C`i}@C`?ve^P?XxYWfDVqJs~7tz)wF3OL0~EupU3H2aPLoD z-SuD>n@_|0*X@?}!rzhq4O3?AG_2UbS{P-`YgA~1FHDFSU^6d*lvCrii zI0-PiyH#A6*#q7XKM3XBHq(js>`a-DlfP`D{@f0P9gU@?5Vx-u96hy6GyojU26mGa>~TxDNbGy5s-Q`vsrTj`Nh;@uH)(=L9(M%t zN3pa@)?X0Ie6Cc(kp(A5d17LiQrb?U5@Wp_KTEnt!F627+QPiQWaX^x$4?pIm?cw> zOY^foZ$n^3JRIP{qsnh=H_`TC^Y-|aQ*v{q3s0?*)J$snlj2@XZB&Jhw-TenPA#m6 z583`Jrt5-Kw_q6>qSn{EOfcWz7Rd3L7Y6HJpYG3r^&Mvjg;cf|YdsEeSch)M$o&aj z+S>itpAo0nOSWTbxpqeTy-ji0&2jl7pWSx*RZb3(vWsEdv~nT>_|aF>{b%F_R5uVl z4D$N;<2a&Eh9Q2d^cr?e%^DwP*zJB>Ac!xpe(d$kVGjZoTK)1|t9Zl6pqo_>SWxC$RwH!v zS9aaUn9t1p0a}`Yuadz){4Y$62i|s3sHsU%yd1+Fa z@f(k5lah0nl>PLd;JLfsUaF_0Dzq7o`rynaIp1?DZ_1xc{cT$g#rJ90yVVN>%;dT7 ziY}TDFyQ4)HQIfQ2)8$@44dYH0{<083Re!vCWP6IjaXS0l$K{Q0Q}`2I=$Eh(}&vZjS-qFFoeGCSkhIQ-Pu27 z#p3L-CU-iZ6BUWum81>&da)x*-Omzu?&{!~={jd74?P#EJcS8X#Av>`X}|PB)((Yo zPRlnYI;Tb1Imru6W)7=xGVGOH@lEH9JK1`szI&DW+l>j^+(MY>v8ElDfS7S)+8&Q{ zv2r9JRk0JMg9bzLecU@0NON~te1_MOodJ&gekDVo_OCpM#i%RNEH%F`OFdB*XQ z!hKjKAq0WQbTo(`AXW06a8dSE<9;s;Nk0PTL7?m6SDxsh84uv~%)>()YG>y_AC75t zu`85`uYtG~nL zYtVqEYjvx63d_CZHR23?rVxX+&fWWu+MwtpB=m^n2(D!_O7Z*qnfZgRovSSxovv}$aWc;O;DYhN zr5VfYo7(7$lrZ$0jLw~Rn`5KrJv2Jq7c52!cA>6?zN0x_1ru+7Elj<^8|^@eXCK|S zOCAyd7+(Ol9#v9`6t?OCZXSt zFIi;v6J7}c07aVp>hIO*2EO318R_`wtGQ(evm!C^BN<)4TCLp@z(lJRr@}Lp@pThf z*irdOj&Qq6;~vx2EA!#ldRCm#+h34$e*BUjda2C_c~oXpJ*Fh*0qN>4@v94=ZT^D| zQp69{TW7kIitUY-)U3BQ|2$jo(3MqB_12ugCsKlk60#d++NEoOUYT$TMLv&TMtDBG zkhTOSo8y_hRsCd~DjD6&>(*&BjFKUi~zxW^vTR+U`c zH+{eY(r&(_2wIH}bTJY2S3DKe;EQ38>ZTZ4w4$qWm&CWe(1zuFUkay6M&F*15r62t zqyMsEIaGtEPIo4K=J~OYZEsi7=)dk2L(J#Zf*>5!z$#2EIL>nW*{MMMpa@09pYz#q z@Qt^uhE#o#wG4Qd*@zLt{XJWmNPd&7`c zW;{}4xIf2}yHB9tm{R};{k6$TN)j3-5Dr~_iHX5<;#0v|2k?0rp0>loz~)zYcs&pP za6Yf}yE}g?FHcsTw1w+JrB|~docLMU9D5+H#U}iS<0_Cmf@M!)Ks!;`IT2@4Ln#nL z)bF}*ZZ5%n3u_*9=U*6lQVf~=JG&k8lpp9A)YAnCgU3)@zR@Y z>kYQz#^LkTSez;LiS%B>mD@)|;)Mvr=LWaG8BoK}RIpu+0>u zxWHUQ{MpQRo3gE=HR87@r`>*r(&Vr%H*LlC)AZw5=lwTE?|lK6vx%ZcRpP*l$>dUQ#}dn%nf$9Sa=W2Ux-OJ%4a2IQ`T8mRun-dPQ_q6Ot3G5@Y5 zVP*j_adDg|&Ebg&G54g+kN&~U?c?5e?n7#_1$GILE&p*;1acG}d}G5j9)5pPya?!v z$zcXonSqRmEVT*flwA{%?XMHbFH8iM`I>Ok&RfUz#lHYgswe}QK9KH2-n7`w6f!6s z@G}Uya%xDrlKt=UMpt*arQ7kY@Xh|1>E>ypqjQI>Ls7KNJFf9LXXQqJ{C!>_o$?D~#(KVSXS#gl(FX3I%O6}$EiZNz zlt+HCI%h32Mj-*nGs)LR3gH<7EWt07mXT5B!HXC$Is;5Fj=M)594I}mi}dXcnW*@FSbS~NeFONkzFt2;}Yw!yNfT8 zQBYU`qC?K@mm0e58=^v=-f*wuK>Boekwf0*xKjiJ#77F|b_=g0sSg{(?F+vzXf^IB z>4FB;ZAp2P-ctwDLmz^lLJ9!Dvpf>~r)KSI*Y{^~|7OCI zBcJ6bzGT*Vq**nLI13ycjmfk3toG-qxZI9&!MD_u(_I%^*Yi7%xs1Fx#M>y5bA6t# zR#lP2Uz1+0!netyP8VhIDP2$pt1}jx^x+xwnfh-ikiXB8&&pCBraHCTw4d@`KW_)b z$X96r5HV z9Im*$&S2UQDExfrcBZoaiDt4jj(Wya(RJvXRS;&Lk1qdI^_r7FW0;y>%@vC_1_ql- z(m#h3v&=NUCY#`j%E|rQ1}o|Uw+IB+&aPt}d3Q1L{yBu%gh$HdEo@gx_+Edo^5Jq_ z(0xop37-*EkO9*}FtppQGX_6b8aEbTe=IQJOI)-6snt}Mj`DC>3NAxwQ0OOe_U$}? zdD$}4V+r4pI;|(PlZRtJm#J`*qPV$-x zgD)Dp@v4cNGo%rxC;uWj?`lp;+}Sc55x6t;5Bk;A>y<>ybqAUk#uXa$x5 z8%D>A=~A2g+lmv~c8KG;2r|(%zQ;Z{@xMLSH#36cn3<@#Y4$8`Y;|Sc{oY$?CiTUp zU{%YSqDo1lFCL_i-Mu{_O099jE1%#;O_P)~PDp^G*VQ^JkNtS1q5EM)f{rNrdJXYB zq62?WghG&L$ng=0?zQ*`qaDFb4)(WmYD!vK(liM?>pNTCCSlI3P0tz~7a44v1o^_% z$lwdG{#Ok{7)|7rdeyF|f{`@Z|9Zb6_Z?Y(sm8c4Z`FS{YkE2WS?C+FEa>Lp`Pb+& zM3V*M4&ytIsI@Q(VegN1OiHj%`HS=nL8lvnbqUpK-G+e+BHxGu++1Y^B6bvawn$H` z2=f25r2g6P@6Gvh%u_J??GzHGOcse;bX~BtaT=ER!z*Vb?{S#PgJI4+0(?7eX;)uo zT^fQNu?PA*RULXKuftojwz9ESz;*sUy-XBh{{Y5ACX{;^;DPl8FSH(YS+LY3FOJ3` z2@a2_xe~Ct;YWhxj1Ij)t?$o2eV%WI$7#V&5%T`tR?1|UY(?d~&s?b=b7O{e%o8Q( zaAyB{RI%tMBxm|g29lM**WaznAZ4bTDD)!CTTK%_D zN~;rtOrXo`lDS74a_AK2?jm)d}|+CtsY-PF2<- z^EH0qXYE^GxC8O#!rB_cFt}@^f=6)aca_-_vcwtgzIVGQbjsJkEv>VrmqP)u7JWUKfcLNf-P`6iBV)xet?f1-WYc1fTd~Ria#vW%aaqx zm;4l3$KSi*^-irRRVrx}%FN@z;rsp^U2FCas^dL@zwY!~&3igE;GTXbN{@lBN*jjc zKZA^W5}M|DU3xjq^_)Qy=D#~~Pq)BU`v{T3rdc&!E-l^0V=hPqi^K z6U0dO51r@@mU=eU9%}gp4qJVNcWB1XmZy)*XjI6LWX5%muk@)-klxeo0m-fPjp6LZ zm+}mH;Y57+ya4jLBX;%5Xc671smmiP-;EShMlY1I+To4^MUBU&#x-zThJK9!M;deC z6?TwA)pm&qaCp}tZ*bq?ZCu*irlPBm2FzyHO#PjWpkEmJjiaQ_#3y3=Y(cov6x}eJ zqOHT8275?K0=Bc)pZ0y%86Z1l#}>;T13mEl==KIa0+kio4znn}DmC%dNCXXMIu~VN zU;vxJVUta{?5K|(qyMB!TU}Dd9W=dsIHuv+?4Lasx^^z48>_LkxgMbhfj7ckA^vv%}No3eSY`J}AWjuzY@E_T5 z<3q?u(a2KRMVOS`zo1p*z-u9&CljwaZLag7S>Kv zCBh0cJ*11=s18%cQFio>XO3EWRqXr-^9q5`fF_)<6c$S3-+{zI7 z{73~A=@7$8@F`nyKOXvl^)i#U>SGlaYQsVm`)|=HCW` zL^ljX)mZ?4CsbV{km80#S}AVHdHyrHcD8)TkMDLPqpxuW;Lf~}kr8Zs ze4w4(MZDUN4{srY2a6p<4?2#Fs`PAD*^fwn?ArlcKc_$ce{?2i#q$Dg;$kMqSI8U0 zD9}9RKsBc_9-(i{mOgVo)Sgnu5K=&H9o(;REvY|wziBpNPjilWqL?sF z-NEs!rXa1oq+Ii5$t*T-Mr6VHiko0OFS`Wx(Tk8DNi&f5|EdMB)n`dV91aG~;=_f^L77{H?|9h<5rL}?GhSZ7 zvdAl<$Ck$r>*oYsr@;$T>IVZQhlOPmA71#pIje{BIid^IWW$T_-G1L4y_6@yxyp5% zXzAf^Jj$_0itT#bK1gfQz`!_tVm$3}?wZ2p{c3j>i%a%N zq-Xr8K5R&+1#>AnUdsqFg-OUcibb@NogvU8|x3g9U9f}SSiJ|g6o?aMizlT5E z^adi#E8uvfI73&uIs0cx$S-a&lT!|#=K;*135}>x7Y8*~Hhy6aoLpbuR3J;}8C8MR z5nqK1mGUw`eKxL>1YC0zBrwn=5#Yt?0PGB9(d&<`bOZEe2A$%rYiplG&|Qb`eGz$LPJ zO2x292RKcpwbixwXDTD=)GNwsi>^iRq?aztG`q%6pvT8Ab5%+bqmRm`j)TS#nb+qA z3d(uSiDnd5jR7e$V{JS{6@Ps)S9l^8;(>H*V&@VNapk|4jrUm!dx9qIwU09};TFuV!%T+QU%{@}%XN1O ztD-W+cKWcp*tU4;A|>34EjxgHpe=lS46bEOBwQYZzqu-|i^hu4Qjk_ENpMDb1r53! z?I@XOCycXw0mMhz7@5&Ydp+Zf6$4Nk3!Bb4-Dx_@E*|`?`?i_AGU2uE;Q#cq!3Oi~ zRA>+6tJqKTYc1ZKShjIzQe>!AV~l5;d@^aY$#3NBv0IjVR27t2r@DXB-rx2;6_a+V zvb{Cp>##t|Amyl;|D=Sf0h&Lg!}Csfeskr;V8=Za31~P|7<(jnNwH{4npILa7u*^N z21OyC;+Y;>5Iti+&7FK#N6qVEk#bvW=erc5EpLalUqzohGOoKZTD8;H9UlUPG@x+< zd1{vc16!ssJWlLC%_i}zbew@{y7Tb^v(1^UzUw_>P_iu^_~t`eT*9R>(KfxQ}<$4N$BHm~fl`ESGHBu}ZPmB%|&ZhDCVb@F*9}&9y zNMIo7$?eR~85`re=>l(KyKM_yY=h{bFss5CD}ziLe%-Albdv9qlTMN2YHV^Hczs5u z@@|I}ISilm_L85zgl%wN;@swpN4~);1Wp`~XSF5xW*Q9E+_ie0-fJy2&d8Oy6Ry|3 zg)wG5LOJOSVy}!XFKp~UN1tsO>9qwu?!hNGV%lx1^e4OUM{5ilumqWVzZ$Qv^8Hvk zy}z)9qmd|o!Q9Z>81av`q|*fjx4-r!`KIDk=uEhueGXE44`W>I1a)Y*9MK$8dzs=z zSQ`$KR$k0*qcxg26x22yGFEQ=?$@|`d*Z%oTpxACn(XR)XMSsPfPBBZ{y%7Y>#w%n zCtA1)ZGi&Cy|_EYr7iBoio3fzf#Pn(H3f>hySrO)iUkPn76{=z{e0Jb|AKp;A6N@Q zPEL~N%$eD-Gy&2T)uJX1B?Pa;F38)m$%+a?e(bzwFjxb2I1ji0dh2f|B4Vj z{E#nSzC6c`+$jQs&uj?`XTz6#t`rIfW%xr!7$ITM#_2x~7+ zK=rxr9(li3gS~*su)hr{ol&Pq8re!3=J?P}JY5Z_4NZIPFV6S$HfT2+y9wn7yVlB*AzAA7huyFX=2l(D?K4?DpF@09iDJ64H(SZJZELztqg=U~;iEEFHBNKn zc81Pvp8uv}^7`35gyM4@>D^>A@5yxkM}90*NnwZl(IiuW_I)Ts(N6nc*wk>*rNxaT zaZks3Pf6>rE!@HC_$g@1f>@Gwk01$z19&qv{~J^ z)4D~wFv{>f`j{kZxEII$a3-LNE&8RNw~Fxl*uLN|LydN9UZ&J>vp;q3Xo%v3&4`H0 zUzW0Se@)3IFHZTkQ6(pMW77aw1O8V{1psm=Fs|mz{i=PSPB44nt|R0_>u*u%0`s|=TchD7Lu@@U{Ww;@0DxW=CC}-#Vo~9ZM-b-5}2q9|A$Ys^Tng! zo{lcjhzO5NHMqLCx%Ir3ExO`n>#tM-WCq7xt2-RmFF5s5kE`OSZ`Pz$?LmUPY~->W zxl!=AHmJplOgXa*6bYXD0 z#q@?=tuEHXmYi{An!xv-pD<6Mt;~Wy$n_ z+iYuP*2&$&Orhq#bZYNPaQPu7Cf)0IO7^k#o^&hUWeq1iOKg=vH)YxW@^}HBe$Nti z7xu~oBqNiHNBx^V+tA^yVE71grjn+ZD+r^MHj2-Dpz_pM|4^90mf`K+7bdaVc)Ill z)h%z5y~9x5sv+ZFj(W8hmpS@`>yz7hqgMV%*4d-mmTNL32|i0N44~i1qPnp)9!Ft? zl-*+eUFxUM!WW21-H4)IBZ;LXmdN;WD-3{$GUG|(*4oIM+)N)~L1#9#l`(^SzXOI!9t!R(Wuxkz1hNeCf ziLC61Toe`AL3p2TAwSq!%vNmdPJ&`AM~Tw7JFsS5D=+ld5lo$O0}iaM3D$Ox`0A5( zgt5owh?F>@LN@7@-;}_jf<9QcKWjWohQ9>a(k_I$$30hd%lBwH~r+3tys4!J?9g( za>}0|P|5W5?_d9Zqc3V|V=~!HG^%PsM}EIZ=2>VG-nJ6R@nI1cG13rqr}yjJhg(}b zHTprcMZ&5&4S+rs{MCA=G0oaq`{Fo3SvvAlA`MIHxmGq}j0bk1fjwDg#ZbV-sp4vs zAJnh@S9~|V7050K%=@HIJ+J^UFqba%GFnc51~5%ye!31mgxTxnZw{QErR_u6)>*#* z>3ZLT?Ay@ZK@ua?1=pTUHkOpb)OG`OQBKvNs@xuY`k^u@X55>9!S#^K+ul zou-SI3Q|@0!oG42^YO_1?joef!rddqtH6M4Ci$E+7CBZ8xT>V6$^oiTl@@c~2fm1R za==fnQmo1qBsrHg;z+9LGKEa;Bp;tE1J88nUYnY@xy(dl;@^~kK_8GJmi#A;X^CYa zxBToG@_XUzAp^NowMZpP;f+&~3#Q_eRQRaoXWm(hHry^ketl2x+vUwn62!JFIa(y* z?YD;W8igmJmvq2vnz7PWF>#1h@3EW85$liDl|!WsuDsurSMQ?~>LUB2mTaDnOR#M` zNBuBe9cWvkMU0J$yH!`Rm-fmSf&^6h^0QO35V1TZ2}-P$VP%ZIQ^$^W(7!55WkbxV zj~@NM5*fpuFP@luVLKSOtFiyztFyC`@#3ixq(eeO_YV&#KZM6A6e_9VwEk5vG$h~I z*#XXU);{rbN;S2|z0s3c-`p9$zc4`(yl>RDV05&l2yQ`|2xSARwvo_ig{~wl;(#!T9B$*RX zV3{gckT?HS4!dgeANJYiYN-IvbF-la`miYKP3D#S6VEFtY|NpZw>0v!FHbPU$FeO{ zYy)Yksdc5^`EiHlGW-Y#2r!#jQxhOwp2r%!n+@J};=6#s1se8quvNwTO}Mif+`LO| z*Ov7D)oPV_R#+>?8&A%j-x6OwjO`cCYOkQn-?AJ_%Mt23#W|TQBrBsZjTKJ# zY|5#*u}S71|5J<7S=qnQPs4bu<)&uMkRbx&*2QK+fljZrzAQgK%xhBUivCtJw$+o2 zFWlg+uKtUe;Kn$ zKXtwudpBc0+O$c;UY@ zZS?wbcf8lEw%YsFj@x#*Z)oTZO+t7?#Jk2vxJ&GP78na*CIVc$5Sb)2#^)didtU zuWQrvv?J7J6)p7SC*u?W*CuO&B~wnzG8UjhPaVfyjsC(QIA|9r<`Q-C`2Hu~5Fz1r znq*6SBro4Y#OB_YEF_f3uCr-;aCNKA0R( zNk~(Rdqip?y4C45o-Q9AtNm&E>yD3VYMy0;nH8XYu|^m>ROIhqGR6yDaYL#P;Zrj+ z0YG1`x*D@|Zlu9>#p9s3aIpg=~sj9B7qOU)>xQM^fU<)a$ zo#1!Ff9?{AtUate(SD;KRdojq*Qv*|$GB=6z` zWU0Gp!&}a*n`7eF*oZX0Mgoa28yoaiEZ=0-<{vweW*-E@S+CqjZQNBbi++I=1t?Ko zP%%1FeR%7IT%y692L`^n?rtu5#H;2_LpQ}zbI+-mpQBi^q?&8mE93hv9i_)^f*r-9 z8oW5WhsJ#mJXME)Ih$sR^QGYmS@HgMTh)%lTIq;yA6^4^bS8kzJzuDPIX|t=GzMIp zkGd-4t^XRgr z;KCiSnt4l$(`HBH#v}F+@`f5sH8SC|^y}_lI4Xh?>VB`V0|A7}@W-rv%qIZ}y7aHk zu(wEo*v;tcB+M}{R`bz*ldkqpiO;?* z$i$t2VEz;(5qoF$O~-&w1217XsInq^^^!75^#)^nv0B2*qL#;LJ_=Q6p6Qsxc$?_m z@a-wB5<9ZG>1%4LVaeFl)7Xa2J`NfyD%LHxqt*oumZJU0h#T52#&!Z48ANFN>k zZY|8nCQwUE$0kNrm~VFAnO^Yi>hy(JatA@gE=*Ok9jQ~Eju-A`IB*8{Sh(Q`JKyt- z*|IhBI2FRCjat9qavmlq+#uvGTi@}?{S;DNu7pIwY0Y{tYj%fx2Xkf?!@}Xxf5cmLc%W@EUYo8w=$PA7pQMs9{;KvT z{C$dO=@NVh1V8ehYnwM7_~Sqhewv3i+gY7d!Rm9=Y<%w){ykQ9td`2}%8<3J43GSz zTUVf8&{%Z%*91Rks(&#yaUTcg#OObDFXI|frAeSnc#5#4J(N&FCps#TkO z3FARPc?8?>YH&uI;S&N)hb6^-jzAHWeuZe-h9VCFH*CBod7B}V4sPqcg7;3ZE_))I z&Q*AvRsw$Zu9Q?^9FFnn{JG|^;+JXjPW8`bnO~UL)W=J(tNLz zxn8<_I9VO4eYzI#g&*1d99B-RM4;Fq_L_C}eY5@U71A?0Jl@I{;9r${rGnvm55P$& zH}jk6xeAfBJCds}U(z){*8;=zNv%(}>UHxLQFfg+7fyFkps8sDg3aV!T$J9c7X{V= z`yM-u@H<-cvu(R9ot<~dzE^H`>FS^RcTX>e8;D?QB%@7Le4pz;B-VZ~>Ur>kAP@8V z8C4epavCBoR@3=AnX7nw(P{D#H=FIG4NV>4g)jR*zFL?h`gHt2WRt?PO|fxWl(t^> z-N1K)Zc>h!lYAhBNiIScZ&*7PCnm(=0yNdni#s2g$n2SZuR33WbcYLvVxiL3eAutC zRsU3T56la7m3O{BYxD#0r6|0uh8C;C);iHIs`ckCW=`+%S8CJY7DSb98NW7_5eM4t zPJg!uxCW5JP7t4NiIt&CDeHafzK>oL#6Ca4j~3_;_w(@+_M1B?I9F}m_j1Wao7>K0 z=UcoZ=jZc|b^_b@KG16FAYLH_Y5d_G8WwP;D@=ei7HCAq@|RZ}qN1ZGC=>$9f&dyb zFgO@{iQV&xdZzy@ofg;$U`0W3Nck^^6HgrFo=T{8cjo$`b!qJs&`Lgm64gd3g=l-;&{{7UqHy|3(1#B$)7@WH-hqDs ztiA4R-M@mcgu%3jSUk>gVYlh#a4kKzj}N3R3?t3OD>nG zvB|REcqbg}4U1Wdl14FL6^>sd+c;Ow{eo z*0r2*e?1CJKr(0$VTZ%B=7~H@ggP*PvK_Av_rJyiWqZEoB+W}Nu4UOp5mA_Nwoi@} z@npvvADV4PsEuV&{#iS-v}@=4?DGIQ(wG(9g!+z>5k-dC-IFN3x7oz=`va3O&i1iJ z&j+_BS=)V*ve6m0C-r%b*e~^Y_*rhVMr?LUv_g=s?xvw#-10Jk{xj?kNGyTizC{$c zpGD#__vu;YP}HH1TCmz?W3M!BYq)5$>-n+5rl$i}AmO47gV}SXd#!&yTBmlsnZ92h zJ<_NrIGyXqA=hJ^!evt0L<)C@f*$5p*aboZ-ifhP8%374bTM>qRta z9`UrzpR;?3Wy|K(+b@~Cz!qz9`(4Xz$r5p2y1FxI5Mc|+mp``AGR^lI_ObG<5AR?s zoV7OzkBO@Bylx)5ZwvlSz_;)xled?GT1qzxa^pAVO@ID0Pj(n z=y2YYzO_qIH?0Q|Bh=>f;$d`29XzfM^5lNHhkD>5KKZ#iQ@YBe_HEE0Zr7lTo)7Qf z<4KZrksLK4Xq|t1&?X-TS604f_0;vJIIQTekEN_PW$`p>?CT}<;l!w1#)3_&jXxcF zw+zcaQkm;_rdDd^A;$)PR_Hyk+zi$i4)H~}!zMe+dfA(j=e)IG3uJaX9g!FKe;=EK z7@Ll2R$v(bpq_EN-MkgU*kt0#*W7M@(Wf+j8%`!N@UwC}7qS@|>uB?qTp>l}gM_MD zzfpDEu*sAwN$K1_dDAT63)1FXIzT{Fj%K!75>YlU0>V?T#@kA-$&4l5>nh=U#7>@L zub-CgPW5#t`@l>@iMKqlY_7dHvm|Zt8~p7Bf0A?fdt1|40}RQ2)CsNXp#2@(sPqq9 z3{qC)Ev=2`@KPdtLJp0?YNN?e0>bDSzL~xZA?P=w`YnMG_n#-IABxbbY&5ZE9~HQu zcJr=Bg`Bv;xmeUcDm2+~n76lTX#t#N47Y6lWAt!4+^&w;+ZJmyh3VID7G;)jU?^#H z+=)CEy%La{3`{A^qpNKcWprOqqojV1qb*mPX(Erd_xbTnQe?8T#eZ}2$k;>a?Nl3qM?k~37FRi0t+Q7B`7hqD=x%u%pno?~?{6ZOvRr0v?{Nv4*9wD9MxN5?$h2)<%#^%A=DbGnWzqnZqKmvZAwS zx-Y%?P*n0?P#NGx;m9Ahf1MltoEqvsW$&i~`_b#zYQ+7Q4nlOTTw>leY1@+gn z-nTgdUY;#R@8oNDYYg15Tw%{8oK}WK$Y>MzUV*0fCv?<%)ZelWn%c{_M65)f2n$1R3_WA1lzMGU?nE>NT=hJ)JI#&sY zyU{a?w=?lyxQ`feH&@N9h-5512Fs<}f2F6xsF{R*zbp-i-Kt?Ic+F7U4kNsIyg=i= z_N3GGAa&2ylvARK?brVd06fm=g|h|`@iLz-r;IT_91H9-p=HS zi%uDct2u4*zE)>|Bl6d-u&F5(fj|UOmMLWMC%GQZldzZf8yVglEdlyk05o{+0l!n6 zAwHXUUuJ(D##195b*7y%)_Zk*{QEWsx|DJDOAC-rB2|_^QsIb9#-~VR?BA&@EP!{Z zy)Oh8n?JA*a3@&Aa&YYyR@GsE$3xUEx9DrxXVpYC{hb`-BHcMwP^yv=IjHxdwzm+`|z8CiO&7faa1ZEru7D+qd}Gxob0@Kb|( zwywTeL>Ntq1DZ})he}&QHbQ3FkJzo_sVEVSNw4Uf@C>C3HGM{xOpu)VLR$CnE5pnYjHd0j%q%4TS|i+uaw4g14jY-_ z1+dk5DdyhpVx4_%!%>A-3ylq-Rz;yUv5gDjvhO*wYcbr_RTc~+Ik~V^$kl4!6_+xa zINUzl?U5-7ByD3M($ab9O&)P^!k=?c@;ae$t7yk^*pT9!D?SSR(+NGeBxZ}z#I8PY z>pm?Jdyd03EyFuxU=jPRQn^I2@Dm4vZD_0}hofnq45&GlgoN_wZwBR@x~Ow?z>1z& zHLGG*OQ_Ic#J<}nwuQs~N(qbTenktvb1yWf2gyBBmL45-v0r_`DCjaueCl#&9QAF_ zc(5P{;)5m<4QKkR<$d0Jgp|HJ^~jd8mF(wZrD>FRRd~zv4N#@a1Ak-k2!7!{iykpB ze@6NTRu*7BaX}nt5x$Opwci$Tf~xR`&mefS5wFlRw=cH7u zkZ9QKPGS&dz)sKzcXR~rsz??VFt=!m6h<3&VdB?Or$j1k57^u%pQl(XTI$B)SRJ3B_-Vo5 z=V(F+236K^KKv6+&8a_s?(1CbcS3tYo(apQTX4zPYZMmziT>+zKQISKh|L}JiKC~D zVf3C8>t#I8!GJLArK7367N2G>BV8>Jl9WqPfJ&9>*);sjs~FsnO5|`wtJL5`PO(-( zdBe5db$wYI)nLCJ4COhSI$)8h$X4hoHWcz-z$?Z@{%-xj+v`WSMTl}?k`IN<*wD{f zP4rBkHQkl=IeN~^4ZC}9pmm-uUb_$^em3`hF$Q46Ja zumhg++`NW<@T-ab)GoTG64|_ap~Zw7omXF)*G6pmz>nmP7U#yglm6o^xZnTNUfx3T z_HYsre%hr{fG>LRE-H=s^xI=rAjX@yt9<*`pJ{Ce2|&SP>o3lw9oWN{Qzm8_I21fT zw!ud-Nr$rF@D`ctn+$`O{)! zvG4eEn99-pd5P68I>~i()P&>ILjf+ryq<=n==nS{?G_gUoUJ-OYNhqlTTb^AoqwPr zz#Qu~hyw~#up;O{g^QaTpmLo(JdS}yz$^BhS*D}On@-IZ_V$I9m9hPic;Kn>bgUdg z1)Tz!!~kW0*5RiwLgIbDXvm$1Y|c5`khGYs)>hXLD@O6f?a7PusrB?S1G#bP@QSVS z#FV?eCSlEAi6c*Y>3+l*ez~BZE0q2*58RVi;4~W_QTsUTMsvsdDVR4 z)miA5<(0zy2g$+%Nt7!`RqxC8uev*JI3z5}0wquN0$a9mD_Xq>BCko{d&R;%^h2)b zvzvNqtrd`t{|EC;Oeg@&hvM?`$Am^p1+nj?zlypi_!i2x5S4nv zr_S`Nc07FQ)MhJO7gp?}6_0{~w`_{=ZLgCDJTz*3ncjSLr^kGAC$oB)AyO!`6K39V zwZ|)Mj@ID`b?(;JQz#z|+2M*c%`NR`>e!{(niL*RcyeMEA*;>B1CKLn>)ftFnw8z(1L=Ol&>ubRk{Qq}@N&p2)--Dr?u7d>I(nR@OQC%(W&)8SfKsLWr|)j~bb# z!dvdT)fWXx-l^d7-~zLVIS49$3Tyt9x)dnyrHm{(srK#+Lj)n7lRxu#;%l5cAqCXl zUp^ygI=+K=h;2mf!F#zAB$lV1g}YVjLKeF_t8;cK59#6D7H@&3|;~!;+Q?02u)2#e<+wIhK^X_Vz4h?FIm4 zD=sQBSgx~7OiJ2x;GJ^KlA`)*Z_g^=eqv%_5jHcUoSu|$nd#~wy(Fv2-uN7k9jQfYe{av= zW5F{$8FMc7a(=0);)EE~8tWCa7Kz#4a=}57Xzs=v=JiY&OTjg1(rgGv=iU?Bh`OyJ7KH5JrbI=jLl{eid zs84Jm7vylLLOX)7>3VA~P0x$sqUoohi{2`$sfo)M<83`kmPx9JGE-mG+UldG@O+jx zeM>_r+vY9c?dCd55^2~3Q0800s6TPb(HvLtS1u(Ln0cXnDfF#k`NzzuN&7Zq*z=fm zwAP+c5%zUWcRZ@tRgRgp3;R%bx2-`ZY@%aIY2_V_f<{TU;rdNIs#)gZNWrYmrr?=o z7^wW=&9&%eTQk-Q9lM9g3fUs*v{-Vw4C9KnlU$nKm-v;wI|BjR)`nRer70Xn@gy{^ z?|3R^@5#!Xo7efyM-g${yhg1gzYYjy_P;cA@P_%VVar6KR1=0%?t;ucPs<`VnR0R) z{ORX*US;v)X9?b%isY333a3|J?ZUws^lcFxE+jZ!{<82n=zN2Gg(Jnt$LSlq+Ml9|QPcI-D7Ni+LC$VW2rIL()N?n_&+T$`@gTj9u-fzpde`2e&*R*N!-5LWxn5#O)G&B6Nx}vIN{` zKBd!G(&yBb#F%o9RMB{$`;w`u;Tg!F)%rpBwIo5-K2D;h z{S;7&vDF8(*HI|#Kyu7^M%Jcx}vG4NX%`1QipVQEg47eNUuy~3${bTAGx{dUN8R7$d zcfAL{qjvW;>Ot3aSos7`XiD!`+uN>J+g%?6ev5@k``3w$d{A#t|DH=#vGdV;XU}45|Z;3I&!6uB+wOi(<1^3LrPTyhN*8%d#mKG5{qac+fAIj12Lj^KzI!e?{@E;j}elCc5NLr1*9Y ztMG_DT)%S?@O257U`6l#N3K7O$G`#9;b*-r*C@4P2KY@;Jk$hr0fEt_T651{qP4D< z=z?8mXJ;`^4YtNB+`(V{dD=G71n>9qGDZBdv1k?8xVZjcF$;tVYWbVYwPm6m zaw?th%i@3w5qnCzh(6ZSI@ImLANbB z!3VJ*ED73EYdg00Lx1V^d3)k4=?U%_;$%PQX^>gt7I-*S4WsniK5q$?)bun<3l3%{ zMO3?A++WoC>|>_XHj-`SED%$Sl0H^NH@F)|i~B{rL??!3RSHe5H2B=T8kES=ZJagz z;lz{Lx~F3Ox~V0%^Ec^y5sO-y<|O6;c~NOC?f<_1?U1l|tNIb=Ng>H*on2rjw!Vu$ zK3eYt_lBa^c63bqlba`6zZ+=pfAg{Y#l+s>-3gf&kL0N5(Y&+IV|C~DcIP9Zv!Csc z0=Fci4J1QpltIjtdQYCj<*w4q?Z|bE)$7>xt_;$SSW2(x`Bmql9X=V$^W2@OI$Ih9V};Zg1N`|l$=7i#v6eowx;ySp9$?ZxxhT0atUgrI6C>Y)E76JN=7p8LFKVz&03 zE_~n})NH{)^!1ylqmQDH2mJAXFhK_ENTxEIsVi!kS_1qmgQiSc+qWjxKsDw$pU$pa zJB*7AOy}h6+3@QaafS+e1ck2csf;kpr$8;ZwSK#TgVFH(C0Yb0rp_>4rj^$g)_;D9 z-ZPBK$2o9eoU0RawHbO>eH(aI%EZL%)S}!UMr70UZhVA|jiY*YUc&->Y1_eg3n>x6%V_*@#7ZW$O?FUeqW#Ha!L7 zrIblo87W|Sz?#U7eotGl2?>pF_J#rzgzD{oH#R=zD~F@tv0x0I*i<9<--R#XwjnJNC5<$BD{Vlu}U9bl$3F#AGH^STZhdUgCeio}oD^)2psgBqX zITs*%po-P~6JEdKIs4%24~EAtobSf}*nq{Jz zPk5L$?rQQsdiw4x`1o!M(Li_SJ?>d29CF*bkVS5pT;0jsI}gq8;=za&_@Bp>TnPnC z^DAETv`%2C-Tdt}>N;o(L$sGB#O_zQZ`$PJg8fhr71G1c#yA0UE=d|CK%=%1V$IV>OzeDh7x&AIrPxySxL z8t~Zw$ldgm^9Nmo1$PEe=%GRmuA@ygQwyYPmsV>!|4vz@XgrlFUUrbd6^}K!g5QRm zJSlWMKz)Ax#KS@g-_xRgjn64jBb9;7c+b$^f!ineLv_d1EAZp7 z{+5Uy>JZxc_&QuB>|1MzV8s(3dedhe!&h3*W8;v0_=rIwHaeB2FLPfIDpC z?i0u$@%{E^If{(FJ09l7_1(j)LL)p6Bh9mZBa)q}hTreG2swRVJY=Gs?&csxKl`EO zWx_PC5byQN1bE*AgU`OcNOzx*{jQ`Rj4grHC)n?{5|L`(!9P0GM-ruDtEc!CSUs{M zXy;LY@ujKet1mwiFG?=yws>h`jBQproD2)4Zia|FBx(KCCQ-i;iu9cu6I>kDq?lt) zcdhUaFCZT1I~+G(5S5~o@!&u`v96QM@9t;b6c1zhK;1iH1ZbE{tWmS1eQHO>#yH{o zVBz5rII?H%UR(qtQ~7tkPN&R5Kw*5$kuKjYoraSVm6UkfwNhY$BvA8e6__{Z;levi zB6*wo^$i!J{7s*>r|r#~UiUHQn=Pi%S@Szq@SU?nN2x^W@V7SGAa7FM5fV!@^~{Y! zeGSN1bD?JD94vCMb70At(FBQ>ZjZTbghDZsc+ zj1V+*3zi(>6fE16#B?=|3T%v4N>#IMO_yb2?Gw~&28VV&xUTy7MAhsxiZZHPCQ5K_ zmuJ0f(Q8Y1AoCTvZM%8qX_#|`d4gYbKIV+Xd0*-|N<_Ln(aqE`T|5{}z#T*X)f7X` z%)`*px|!EIdvH>(PrDdvLZnw8-tVl#ud<}HPU)WgYZxQA7?advoMcs~si%2UWIGa% zmE$r66FnNd@!)F{=8Ycxttntp{{N5VeU8LHIjo_f@k^BmZ z;Dd&MVl#t_Qj(pXMDWi3?AYTb9`D=`CQ76WzdUCITN_4sbDtOQNQZx~oP1q7v6fpL z1RXth9{k(2Vqiuqt>;@zCdA;7;Qf1&-Nn)Z{ILU)?po(>oGPA~)9iLc8i^9<0IDu9*M9IA+XMt2gD1&2r9qpPT}$UHP2v(=Sh3DOXP1l z`nHD&sTur=>t>(Xj_CE7+{7%1h)^M-PlvrE?huNua0yZ}I_UTy8G~Boa(}6zHKb?% z9K#o9l2c>q6f%{=0jmqHAc~SBF*P~ZTg$4IeNoDN>zR#O+caTPsq1xJ^t!Ij&Cj~r zG(A4}aCM&1JYP9+3_EyAe4aa1Z_N453)Qbfo%#)+3X>6LKU}zQLq$Rpg z374U?#Hq4PN$ea_W;S3l#&SQvT>h@OD9spK%zR1*ZDB#943tWuFGP2IYW1^{1R?hn z7EdbH&RdbGyy>1gw%=h6E%hkH^MF@RUaoYy6JDMehTNbzo{4+HzWf(^8b{DPmDT`+ z`*z(=ME~i2K@&)HstKWXeU4+z&d^ja7+PNmI-U!*s(2x9I<%Ky5$s5Tii?NK=Vz8} zE|10M#Oltks3P!)?{|YY+EgLSb@}S)*bl)2M+|0f8?}tR3?XPSqAC4C8dNvKkSj4@`M+VY7 zJGhBv&nR%S{j&3~36maa7aLDm)?A?a?6<4VnSAYXs%fSW*wcu}W4_|$opO5o7-2t9 z-TZ+T7IXW+^Hl^9WWr;}e*1wwj$fw!+$dnjI6csz=QoMK-vBpmXC0lQj|&ryC$(hI zh4o8c#D+=W&iq`xKQZsf@xEF_z2x1|!fsK0fSyoEFCbV zfB8yN2qr%>Grk`0-D8~Rt!oje5!;Z_p zA}D@vY2nKZk-pPMFbxGM=d`J``%q2mdxHKiceOo!YCEU(jmir}CLrOF zmW_V8#S$415V80Od4YA?k=6*mLI-kHYSN_X>;?jpG+w97P4K;d&t4wc2A;^ivZHJw z`f7Jz=M}ogg6;cW%i%c-4RV=G4~To-Hb2?@#`-o18Jh$03FO~NAl6m}3@xiws&o}p zOW~vXciM1iEn|2L7lYscB0!wqFZJ}H`HAEfLbk57-kUI4#m|XWhZT5z_NC*HMDb!> z_*N4EL4V?YVo1upEASfg&7PM2(WwZ>cn zk{JJ22LoK^HvvC}hoxgkg+>5C3K;CCr=GJ)YHsGs_Ct6kr=$>&knBtdoNjmdzf5VY zsjV0owrqOx7u{CQnB~e(#J?u!@ap)|z&mvJIl|z^GTX~8Jc*4eNx`r%vT1^D{dz;G z=8tBZM?|gpWQ_*i=lFAh(~Y}7bd&_)>YCfzoQh6{bGt+KR zeH9dNzMJQBHLG}jM-M)Qtr>HbvX?l-3B-_Y-F36eVUlYf>UbceCnn0PG5Hq*RaQNr zSx2mC8a2|U=M?7I-szEQ{@C2T5BAWmc+B@T)xEpOG4ckV%sschCIANTfe>m{P{#sN z`67(~@9>|$gU!}#t<++*?Z@aRWGgKn%GGmf9Q*+nxCYx{MaRKuQQ{1yUke2*4a8t0 zD$3&Vtld(5kpH`H_{i=*7 za;{83QU6{lNISU{lXBs)sYyun<*_D(`(IbQgoK1lA@Afuuy6X(k|tp^QcHyj6E2^_ z#W|NaZeF{3xq`=mNCr2GDR+JAp&5u^;q_*a$yt4T>G317NT^4~Fm z2P6B@H2psT$D;mx^;GifHYqMH&cWJQSH;^sW8Ry2#cq8t>4til=!f#Lw*6^_R6z%g zkM^{0{^ZS}c+Ndb(Du)N$DH%f6r}tbwx)jjms|rnH8`hV;yZPc`IxtTr zAXO3e??Z`Bv5h_&jR=c@idq0eKjisT$?VE9zY|||#FD*gH_-wz8&{IinkuHlkTxg{ z5G?Z`ct;-Z)CRv$@PpkdX{R6bx5$CF(xm30*%zj4b;=gK+_rD^^_R7mc2u9^Y3a1h zOc7692{X{R>0(2j+2@LZZ1BDhF{BzDqiuVkl#v~Ke2P%{v6x66{_%guSrVdL5uyS$ zF5d_^BvPS%)tNK}fk^170Y*O%eT_76Lky>^>Vewr&!Ox5!a_AuWOsLW=?AJ-MYWTV zcwQ0(<3p zc8B$EMn2Vbuo#6X5MS(=^*GpPu7h-JV3=*eh2`} z0&fLC*UV~%4-Octt*sMfsBKo(F7cIR#GJ$NCgf{1&f{cWyvSd|z9lg)DVhpk0L-r& zvlbIoJucILpkeD==YcBvq}ysy_=Dw%rr zp@R*^n%pf((b8gsseiK|?QZftTA@*o^y2sB^CQl5`5Qe{oDX^c>ad7o)oRw&`{C*!KP ztC<`4T3&+k6S;W4$A5`B6ffhVh=_?{d8xA?&VceVt7R1TVT)IyVZOQQh@DGNjQvpO zx~p`BV1_c3PvaRy>~+0sTgb0EKU8h?u*E#(+jBwt!G;BI9eE@!t3$xNCXOMN)4&ox zh^s9w-#MkqZgQqfiX+X9OgENINe1)Pb654&-40b5%t3agL}QmH4Eow*GZ5~;#jpsKV?|E*j+N;=6VSJRIh_5D7 zxj0gndSoxK;Cc3y|7tV| zQ+~H@k77?x{ncX8?O}CV?Q?JB$~7ih4;@XyIOQ|6;1GjKJ-HxhAZV9&eTs~)(C}c- zR&LFXvFnghj{?@!tA0I}^W%s85SQhbeM$Q}MRehvHD8J(O~z0yn>_{FxyLX1WizuY zH)YXWLUTmjogLQcjOk;WTKbxyVDn~Nj6Qw^$HZyTK|bLULk~t(a~20Pv)~BYDbANs zWF3LUn2|FqTGD;O@e98;w^OG$H16M_?No0v90`SHkJ~~1n}C-DhulJ^c+2=<=sBWHZ|}dfk|2k_VR3J|Shr z?L-qY>l-HDu={SmKf#}$(i&AYXLSNj9Sv_x_5C`Nv&|oxlx4xcNv&U8Z;sS%CGA^n zJr!l>>jo&Cp)Bm}I+StzUWNezq)ma(Z8@P5>f~n5$-NuC-P3)l>-4GGwa+f66T#;qa@H?N)11;96;+it z&*Jg_`TM^u*Id*!41vtjM`xkdsJuydGSUsD$!+L0`hqRD(lo3L{@n~;GoIv86qOmo zyDtVYMep6qkkJ{_@%`xnp?LVM9>f-ZV~ExJfTSg5nN+!6!-W{b%!E5FO6T(&nT6uX#A1J7)?U^D#`{~srAei!N9DXJoYU7K8s zs)hS4TFf2bv4fYZkfCTa)=_Kb*B?#ZmfsG%TE#1-P9~_&c&|ZYMLIbr5zI<$&n5gA zFp@m3?edTRzV0v4NZs&?=-yY}HzbzrD2!OiprMb2Ef8H0UXIGd!M{ff@GmfMQ%+CUzDU{~BGMJs50ky5NFktYtP5*9*M~ z-u6?IoUKOD5XP-nn8`_7>*;i4H4@V}FM82*TGbb_%#?mEL=4%%Q?d~NnmRwK7EOm) z$Y1f`|E7cNR{!j&Of2}bV8V{0GUJA8HP&WX$|7wm;LM@2P5 zlZp#`k-MS)`PA{exiG;+yH|i|Yu9hQ({)JlGXhE9P{c;TlqFW-Mevri=u+3a7mU*I zGvXYHOLS-mTQ((9vz80%Lx3dG2cANoqXN4qSXQT%(U}&Vlp?d1ob#gd-WhEE&5@b+ zhKyx8&M0{k{{)&+yrHE)ywIHOMYR$j-Wo1~dnhD{9uNx~+tb7g%42MOVK*~{Di2iG zOwWN_5MdarP>w`EuQ0L_kVD!D;$?;;ZLT^;SrZJ<2w`$6k;FKfyK@jsgog^~6TH>epPq zj3fe(a*s7NrlJ>5!cz^nsW zD5=xO7mqEWU?83}trIs^I`1dsa%m7Yyz{Q}w4wf`d_rPM0fX;K>T$YGCb>GFC9hOR zoxaD4dU+>g86jO0LzMg}S|w5!eALg*0$#PDoPh5G9P6Y%JCA}h3f1WhH2n0h(;F=J zlpVaM_Zc*)m1wb!Q$3i0nV~^#CHgp_SIUK!CK*^EQ*h+ev1}k9&GLsg06P5xT(DQw zfi01PGZQCpTj4`5pLy8HdC(;OFQI9#@YFF(Zo}Rth`ZJz7zI-k2u2GG>lW>}yty3> zR_FO{YS)E^xns@1fjg@L`lu5q+qW}@Ma`IJOk1^X8Td7EYz!RX^IE1G>6YzDj^#^$ zli0G}Cyb_qh^uz+3|WqWQI(w9IhmAGMI#$39 z#qc%ju!FQYw9|QKUrw0o=|b22PTi?s7R(>w^IH^rG)}aIK9Q8NGfVa)t~f<>Iq8t& zj^ttV`kdzqt~zLv7V&;eBd1pWO{u)01(!3n9i zXzFK15@)YKT5 z7#ba)s-|-0=c_q}=V>RPEUJ5TurraY+ffbS#KbxnBa*>WM-As!R#yKig0!c-TB?yO zl5=qsUZq<=l+w=xM4IS*p>IgvShGQOuA9RXC~C1^%@)~x-s#hnD+zTQ?*_L#%>%o^ zL?`|B0R}Py3mjtNlZ7ob?7kNZCLpB3A}~Tgjn_=BV}6{rJ@TU+ZGy@1&z#8245QQQ znT|3fqrvgcrX)=y!lPz50CLkkosVa@2^*W2_j?TJ)EbD)&ZW|+0JKI53U_Hzx+{qy znc`UQml+vdFjxQTPxCFjJA94h*OIqAO|Wzz$A1wyN18kS<{KKB}`fD3)95q zOTKoSR5>yZx9%R;2R7}jK_v`q)(dtV6cLtPt)XDVrjuBV-!M~0fFtx{jXqq)>aU4&Lc$LYa_ZV6)DMD_h&Dru-#oUBfV*|>h0TY=7f8u+s-^q}P|CgwKtCfu2ay7}kqOW&%5$*I_hCKn^H- z57eC?qe6Z#ODAFjH~PP?;}1&5#R#x8rfJ>qv^zQp^NF4TI+~$t=ZUv-CN%{`_dxsE z&=|<>Ir1Uthd5eqjr4yY(g1yYmSVJB9;FMVgVa8<%->d0-equ7ZdkCTPG1kAM#TfW zKKQ8f0rAbkT|UIRe(yq)8T${~2E#}z2c;O~j-Iy(;j#aLVBleWUz(8Y1N-GMVLq4rQpQ1d>%Kfo(~=_ ze~h2CN`g_egVOtGJ8Y88vX|>teV=_%dFi!C)ynrffdXrkn$22NkzHfDH8;ogg9E|1 z4$nU`aaTk!y&edN0jKcsy+IFAiHw^bF=xAbh65L}&rmIs4p}P^y`NRrq#Ay}v*k?clD{A}htaWzSIW>D?jARQ|dLo;xyYfgMsSR)xwC z>?VSzkpb6wKiiDx_?Z}6CU+gCNSXvY=kCK@A62aKwPfuP5^|@#ahN(4gL>@LyL|ee zM!;qCvD&ZvZ=F+$?r)2wJnPd!d~O#%Lii06cT#H>)Njsg?#Nc4b3Eo=;=PQL_QpIg17kuVrx9wb=^9-1e zm~MtOT1IC;XrX=ZdPLW9j=uyBf;vvfaED7g+{tn@Yp)m@OA)|#A^?~FVkDt%!#8msS4=ypxe5{$R;747c?6+v zTm9@DKQFvk?`UWqB+F@y_Z1a?q8_K8gBG>jWac;BL+C%G|8QFk&#;b)-g%D^io+so zSej0`$VP8$YOC=i^(OG!6sc!U`u(sYDz}6E*@C^d4LXdG`!i%~OCteD~+WPJv!$>D8UdyyiZh);ES(g@@<~z$$|ft zUurl=Fr*KDBeVAaQ7~bXxy_tAS#`)M`ozn=#Gz!2&+EoP1OWI8(NI5TRlS40G##so zKo+OVZjHhv2pyV4X%9SoopDc4MUy}^0VK$lwJx=7YMKDRcPzCq^w6Uz0pIf%N&_Lj z!K$}XDfc^CYyy_`<~sB+cQ7>O0AARdH>!7n9xG}Gew0BI!pAQOu*bNj%tVGKw$ z>nyUe-Oa@lgLV4DCB!aQ0b*5&Av#G1dw>NsYxtZ-uzgl@CXua%i2G3SZyxFIztj~f zCx4$HA&8E$ASbsneiqkd)iV8AM#UE`prE0hi-u`I7HQJy=lC-HWtswx^2{zb*=&!8 zY7CCFXnMk-#=48~_3L7*wifqptrBc&P3(bto_lPSEu;cE4Q`S7me%UF#G2u%r|19( z?2P7J)PpQY@{7fWb!v61v{+GKv>RNJi9jmBICISe(C3J(@E8w!hUXnKmBZqApq@XT0j!h7D~29wDI1Uu~?{|)1T z5i+PG^0m&bhPbL0C3Q>BbJwwtqPGm3u?JB2W}FG|&Y~k=d+hZ!h7Qpx_wYp`ZJ_{` zr`s>PVarW#1y_t~5Pq)LeP0?)oHf;A!G`nJat6F*+i`!61!&ON&N91o$$^++5-Zf4 zXCkM}22D?onfoyz6T6*f~e+=H*(}sCO6~$kDkIm&7iR{Ko%|s>3j%93O;!X@zK~7db*~(?rKBl zPBf#7!&})A2(O|wqHRa1Lb-t=8Y*yYw8u5_D0)PB+_L?2&Q*{p`}<@DFs7kPb*teM zpi{C~KIQUS#kq7#dQFF7a>l26aew;ozMv4eO)Imcsn@xi64=g|d_Jv{`zD!EQi51a z5W%)+TwL+S8dUVg+wK<_1WUz7lvI8Ix4t3L^MtkeZ968VfmWJJ(ANHYLNxjQoD{Bo zTr!obs{y$tLJ8OKEYX>Wx8Vsqe3z42M8eO`CL5a;yxNPzX-ixJf}vJ>{ne6nJMfIR zZqfa}YRQXF?*Hu%z-BfadiIrH9AaTIQZOm0CyRg+{HHy*K#^$#zC`u*%f($QLf^#5 z2uvClXDmS;g*~uqr@pS0U=9o85mV6!2`2;3BtKqcvGzk0OVpU>jpwIpyMtZ;$Vxhc z`x9B@uZAWzl&01`ecQ4^bhxi*onnjT@eC{qtMXWU1LdkSyPzJkN`v{3C9@9@rm6rb_;Rgj-?pG z5gVfUYC<7=ijyk3$;Q*#hsejvD4USOGqO!iMdz+#q*u&VmDKAStU4hH&A5WEv9e<3 zTEfB@utWH}?a&C6LYn!dM4b5#sYf#4G;Z$4I~@d`IuKr`)FyUvQo z@!ywBs(9Hl{O@RbEA<`o83ORTp#N$EZ^2tJN-Gy``l}W{e&7tUtgWr(YgVaLEyp+d z&Ig-FH?32|9^{@-Af-1iN>KN7^IX7s$|A-#h|lBHOb%9A@F<&AZKgD(aA}O zz|q@%E4&Q-X~T$2%lw@L+&iOKHd_A2q3SW`cNI8N<<6KKTIF_0QWr2NaOmvmDreZL z;NV3T$ASdZ;Zh5M)Cs$|iMsy1c}o+1T^%*^+v=1r6O{jtF17+S9c$Sp`~+5dTME%^ zN|@XTG+$|B{S_V8t9_oXSTYwTp4DPJs)%DW}&bMHV zQ7Au`(KokHab`TVJ@s^zB4;iodfY;-d4aENwiV|)o{2PJRnjO~>q+L8X^Dg%w@UMkF&L`A7CW%somgt&Xp z+L9iM9e}o$0lBW3w!;IU3x0o65~#Ji`=& z7>;Icdn7}ahy7Wiy?k>yMZp!UB;1inAcw+l?yA4JO38SI$!Mo^`MOmNosE&$!(hav z5V<&kZR8m$_zN=zh6`6FQaRUq&AW-{A*Ywy{lORJ6`6~~=7MrqJ})nSQ`w^U1pv;e zba7;YC`q2*z7+H4ZYqM9#`N-LytujxilabU!@ReWYcNVwFl6CUm=q{{jO-i3x$& zpzV@&)FQYkbCE4k%PU#oH2@3Td01~q1UfUoq_hD67eNlSH~iKh0>NfXHN&?geVBy= ziGopy%$D==lBJc_$(*oFrA)(iVW7B#0bv~}L_RgSZ)Qp|+!D^!Ab&hOKr~jjNv395 zTvx}GUXIpGWkOpU4@Z<*5{+Jl0?KE0ki*`UJ;Xjey;bJ$t2juQQomrs6^HS-emY!o zdJq|-B2m#yP&A21MHxyE$_vl7T3%?O{t>6GcfzYiraDW!fh3DwWonbe;J6eYr!|h$ z^gP8)pEli~wy`dI7|w=c8&9DvHu0P6hV>ani73&iGS~}sYg9eNz|}~^%)hrY@s6Sc z?jSza1wtPVg-tR^aGMcXS};?j_5w6+dGk#-_hjChV}tunJrW#H7M@ndX33V+GbDw` zrj#dJ)GQn7*QC2?KW$nB8}Av&qLrPVG!l{+zfy8AN?wps9H9)=n-ME z2hW%>?R|_OM;H&tLoQX6c%}?Jd7t} z2q}B7AFZ2Zz`~wmiK-Cn08EYwhadXsVN*T0t{yoPcLIp`Odz<-l+ts=k$XHRmlSsF zv~lyrzX_7GH}ULd$Jndx&1cCyGlbN!Aukt;eGI%g56+cU~I1pPB|g)|hd zdP88d8D$Rg9RN|f5v+8BlAUQ)OAC8@2kyL(Sy@H6pqC7t&M!QekmYn_F<= z>GnExrf{)yabT15c7GM8bttK&Q*s1kwhr(&EDR~@4_0?xDV=7PK^T#iklnfR5Y)e{ z$MrLNV4aC-CwEP97YCR@JrfJ3h~XB5fTaqFZ*QT9>4Or`q!U$*y$H57e87?3gnSY44xkB484M^n`WvU5aZm@%zlr=k9#4ykC zPyh9Gu#QyDEE?OyX@~k@)3jKl%EYRyULl0>V#yYVUJ`LU z98ST;TGgtBbGGCNl6SQKPE3>AMqjteajh}Emu5c5qS^5)5V>$ljz44tq6#QG{>1!<#UFX;$Oj{DlC>4Q6s8S=_mXLh*8Iy1p~mE#yFwDCTs9cmxf%Cg@!M- zo*B8I)2p(^7D_x=1Dk+Y6K(VA-gF<6#PNL!bV7${mAt((xvC`_EL`u!s(evwAhPn7 zUwqdj)yM=ln2!^nQ9pLcFX~Hl-P4pqLKiGX%0FgX%ID67#oINP-`Xng;>@l?8A(Ql z)SSTYc}fJU((!A3m@1})H?UxkA5AbtReT4jtd}=R9nFA!uG;DPW9I#DQxk_o?7W#r zQ=R#5BcE)mmDGB%D1B-vEgQyTFjY0);$dz3k~!;dRM`(_B3I0PPC5pKRob1O-=z?_ zD%uAoCJ>mjvr1j3L}3__%EpG4OhzX8lfv6JS3f((Vw28vz()^k$4$WB7+umv-P1}JyjOTAcUWm-3!DJ#66%awbrNyPg^G;z)H+$O9_4;at%HKQ|h2taPe#i6;o4&f6W%@i3 zR?2Adb9N_7aNNoKIWw2S- z+>ZS@O`MyU}BXJG>L+pmKk25k%!d2IYaKyC;2Mu|ZLA*dv z*SaWpYe&+ESwtFA!4G5f<1yLK={0e{N)Vn`z(PACQZtk^K@Sa)l{&v|b?G=OBdu-b zC4xYJ5LzxC6MOe5;}xno+w^WzM*48r-@1C@I#b&v7px-W6dN|YWR4Xy zXB7xzdtueU2t9$nkH{dy*PZdAS%Ui+xdKE#Pq2gH0ZFXz7`o zL;(+`wp!QFM((Swb101CAy>CVkC;WT49V!v8q8evUuRcoLUTcZm8L~00Z*luk1qPo zQN=l^Yiil9$?kz`Sp`=3=G<($+i2`O`xb^L9@@j=^qB8i{eaz8O*l@UcBa7qf=^Ck%xr_kz*ZqYS z@9Pb?bGuPdZL+HQ*5Y;92uXurHn=_IT97w)-zU~gvNNYwP-jg@ymSFzfQeA#g4w`< z89;-TK>sZe4!acE39$k#F^h3SlUzMenN?Ua zGP_rWKS@E>uX)!Ypvn9+mLM(AW-tJ8tkA8~!vRqB(u|H)0iD6XoBa$Wx+eD=oeU`= z_`VKexURWB(UX-)ZUMTkFo&gH5EKt%pj(1s7RD{SWpv8^&N_1JV+dkITQL62cB8?t zATOpR!_mSB7^DkQhanZAi5N7Mmtjp3XM?Pu)qqwRTB))30!A_*Mx&Q&C#p1Z_qCD( zQ5C1^&TcXwf89szgIyPxS=eGJK$K*Go1++3S&0(^X6QCd{mP_(2WBpeu~oMqg+Vp1 zG#7D6+74I?9qnPMd_wBOF@5C~Uc;gzM1L&3^i!MbS|$NXgbR$)Dgdd|vDsal72I8- z2)QkuPUBC$rr+SMP}%2{GZG_uwSk<<@J+**(@#+s?_e{{kkv$;0vXHX5yYt7)tgiV z+ovRg0FbDq!KPjn`Xuk8chm8CYp{%dU=1A^E|bJp#66B@tMag! z4&?+uFhtWj29R;D``*2fC_frTKR8jLld*prpWp6rB|R2KVB2kNK!itZgDW*sl!z@i zC7Vd>=EE0sk)HG~d@;#il*W`2&OFDY$vH6t87HL-DO63jfmE8|<%c+LF6q8dL6l4p z*9u>>hBWrU;TIEp@t8y!=>#JoO9w8?w;jAqJ$t%6>96fc#@UjQ zFf+2|ts|VXLn#wU?yuNi{9I&5Wqqhle>tzzkes>!lk(EFv0U%Jp_}WBA z?jE{sCkfn*$L~Mbqb8ATWH93)U?Yl4GwH&|#}`)_vgR1T5d%P1*VHhsmYzMooysOz z;;Im=2JL4{@ccHtf<56dp_u2QR!7!d7bM!M3Fk|cEXGB#g65)1VVrQ6;p8`dsytNg zXFx$c_8|&cB^7@^L|bPa+>6)b_9r2QbG{QO+s#vckdiNBmrd!pccBgbHB87i&NTWG zKR766C&tE~u@^`rgNDjh#mFxc^=KY7+7`bmw=&2%5SdYPWFBB={6@=@a zmF@WK+AP#F7|BXrB7{CuoUQIFq97TU^dYMbOTYn?okv#p#OVp|$hYyTaM>U?z$mI~ z<`x4|k`_vZ=`hbXp0haKtGJiP92|TON7WU#;rt3X@_Nfa490;!Slp3*dz&^{Zm
    a%v%a6Pe!tb(U5?Eor$AI@mEd_R_kJc717d zERe!PaD{*{X6-ciVWmsnl65qWD!fJt`j&PSiludU+ndpSAGhqC{M)>FV?F^Ajrbc_ z+;j9E9Y7wHd;@;6G-e~`x2LNO4^oBoogE>q)=D~ou16~=#$ zT84xx867wosL&Tf>w*iZlCYWSktV#9jdW{K~Y^N4RX zm{_mCiVAgYYe2qNDfTbL(`%icY5TX_K95GbcgT^)lIT`ukeKnUd|MxX%wGNek$>J6 zn_F*eeVjsF`#wRmjVSR7(9Xi7rj%S<=|}TGGJG?86bR5_)J^3HQ;%h7q)D0IK|{)Y z_H2I3mSRTZfcJ24a5`DR((Myg&esDD+P=zwlAK%ZE5EaY5UU(4Abv>iDb*66jSO2W^FwPlPK@~Ti!WgDfaf~u7llkr? zym1+y={48P0|&)ohPL@D0|9kJy@^&fn8!*u#JZq;-nNmO_pquik43w6bf#O7j!u>g z6)>}5y*w%bm1%)5CJs2%#tjOPUVp*S%No{5CRGr@vo3`X=aGO&kxRI8Yi(4!vrMyO z7n2j?f`>Dkl-CR9lum&dO{*mbvUA<|M0-DR?h5_W>dg&6WxU?)n|_BSR@uPLCc>|O zY(~h|`JS4}O^Q{kw+rUXnmYP7O8oK54-+P%=60{n zPpoZ~5{_WS{mdd!W{z~SarM|!rB;MpvsqjkCoiOUL-A_0DHp$U8%q_h7=wcw)MUnJ zZZ+_?NKuuwhn4v<>*wu} z->o$Q+1cIR?p8@#u0K%_oTDg7kUxtIoMqR)&A#^pzrR;dt=_iLp`!xccc1lbeUh}D zc3U6*Z*8DCBqUqnpTBO2`;Jg{e@Xyg%zI!eZa>I!xyfJOKWtB+vRw#>i5Ed_X=m%$ z<0BusIBHpM;CUiT%a`-5rejW7wxGq5tIEYnzD$j-2FQgcH*ab$Xw;Rt`~^Clbs!oC zn^dH;UpG}W0o>m=B9Z|k`2d1CDEUbfT}!?oorOK#HViVG)2 zOk>$ji95Lh72wQ}EOchbleU~QR6-!79>#Y>5m^&zvUm zXwhN}E8AOrrz?bUwj-ZJs$V`=rH$V_nB2s1WCoR>XlekU#Z}sU`WS4eZ)k-2 za>25Vhn|LErIW8)AtvE2Phf=(p1de;7-$gy!&^ht^Pk3QE^O7(WjNA{Y#tfqHYt_D zdse3JM{&FIYrTC6seHu~0Jf5jR8xHs?r$bsCM--O(&KU>3))2qOR2kyCP^(<-+x8w>_iM20^A1*gp%#m7wY~~RgI^8C|5QCKkFH?KI8PKF^Ri)32Y_`% z^6vv#kl>(NrkGh785buKgClv6;8>t>kkDc%n2|k8B2vgz03);}iHX>hO^pK?2)6Y5 zEaV7m(O(!vbmKLRD4avAKm0qdrgLu+`i_d4{E%9^%Q(6|RaJ)8{noxCinfO&VAH zWQ3Bz+PGxZl56MLqft=uI>uFyDb30<=mtphFa9hbbaBRLCe}`2RjKWA9tjEB(sa{E zT9bG{FzpCWGitj{UjMBS%Jax!nD&lNfUKOqw|i-9%d%c2o}ZafUD*QaDI0=Cuh){?F#9eH&VuWXo0 z=!AdE{h=0}=+Gla(EL~JsHDoBxT<@vB@_Xn0wqwCuB5c^jG8V#RA;N$*Lwjb_k`-1 z zOP}(bv8*QfUN-(^?C_lT8F2auZmvwP@+8QTrt7`PM~DN0-A-9rMU78Bj35Jsd0BK< zKX~Z|-~yWP5ViMMptW&PC0J`76&5(&*V__OP?>bhE;JSCkpX1FoqWiCzoDIlWDNM> zSFeh`&|b7yR#&~dk!kEoS!jf5PkM5sIYnhn{w|h)nLLUV%#bmmBKnI07c9x=>4cy7xHOz1oow=Nu?4KK4Y>)yIj5Qv#9P(S&%`!)NppMT8+5O{>8|{(PB^Jkr7c!% zpD=Fd`=j`x;PLB1X@+d$Jf?c>&!Z^`k8@_-Oc{e)PAD@fz`Uvbe#^h zrM7c+Og)#VVf*U|_nh-&liX&GU=<^s@3lbniq%Iqn_T+t*OFs{Iu~uVx`w+bts+0t$s@uY{XYw4 z{hn=FSPBt?Ce<}smzap81v5iK5^f!x#3F>-P0rgZy!u$@Qq=;5-KCvrReg8k6HwCw z1s)C4A#Zz^Hb%ZTmm-slCGI(88nycORu3(h?~39u7B#`-P%qJMI|e}q;1Ae0gI>dW&Hl=H zb0!rLm*aNBFb!A+v?#{9{Fh(eZfN}}KaG!mAVx_u8Z&Qv#adm^tUUs7T05ugmAV`nEjioTh@!1K#Lrf$JRX?~#dCo^E9ZnY5ClD?`=@a~Ab{zKfd9UdDyH~i`^9RT0NQmk6eacTWbJAeV zOmO$Z{fbuevm=Fi-^gcb-{bRR^(Cjr{fA4`%7H#&?TTq`Jtnkvhb|`s$b?s0aAOmt z9Ap?0vbo?)_eURjr+alc&|k~9ujFXPU?)oN#ZPBv-Qx6nEf#rVly8pSlP&hsuZ+Ca zm*?3TR&3~~XRO<9@1L5chh*5pGVhaji<95!HQyx4+!OAV$UZ8J`%7pOU3^!0lg9L} zt}c%X@pmKfw>ir`CkFKyx}@u$N=N@h@nhD0m>fM;-sResS*Nblt-`h2DxE|g**#hv z6?wfi@rHT6tQs(+4G-D!ddy8a`1s$3ma&jT6UW?NCQl%7 z*C~>x#&}yjg+W_d6K#x3P1BZTLxEoNGNyZ%hTeoJ-~KBdqfnPAptm=%Zhci$I&b;4 z@$>2Ergfs@m043tzb8|xx?5{?zw@2($@3Abx9T(5wBUa2a}kc1m$RAoW3vLr2{h;edCIB3LcgDgX@yGX4A1$V%4xZJU9}Tx+E^fIA%d@-fVKiM}_SF`&S)eS_PR%$(T zJ_+uyVXNXk{X{ftciOCyzgTZk;(hQnV)Wp)8?oDB z=)cp5X5%8U$%()x-2V8f-i`C$PjRF7Mf=0yCszHN<_{15o%0sqVQg^J`6w;m$6BXX z@n~?p``^Xi1$Qzm4y{-*rbfq`Le{qKm}f6M^;rLK9i2-I4Lu^>dx8J##A>)JtJD)^ z7}ux885(wD)BNY&4leXLGwSN74Wc!bxedV1X-aV3o>d&(iPO%FwP}dg;_)64bionyGNe?CtL;>5J`}Q`{f8 zsgham`TggIKyDt>jeK-Bw%JolO8WruP!Gt<;#%M=W$byR$K?F5)8#@tr*}`3f7-~m z=|79kMtblo+?%27Xfav3_rKq^#3pGi@5cE!40<#~>OUh)m04^0iqtm5{qpEMyE<7f#PWrXSm?E?UvI1B_2;*4>&uwF>wH`=T2h~pC-IB2|x{&9eKcng-T zJtHmUZ>&V8k4j-#mXU%MFafDV4YO+RzlmLj+5DXk@7gaP5>b5oJbtE1AJ1M*``7=2V)k5+mED>uD zskRc}k0e^0NCW>Z#2o_0bA>0nN0va=1`?hw93W~!$RqwvE?y&he3X(1T_8I3H72{>(6to8XXFLUQw4czC33Ye``|Rm&-@fa=}unTSCp zX{{|QWM!}dKAfb$S|^vTuw<*vOw)n0Gg{^+24Y|LEQUm_892rreqw(ouHU!@rqk(V zvr3-bo78e-6Q;6r`qb7ni{k{(AosDvFG+D1BA_GTft!xFz)=jLIZhjU?P7LZ zw+cME_cHb#!6{kv>W5LW2q4!uJ+aLqpg8v*R!_L9P9L*Y50Z#jEp&&vJ)tkxPHhu7 zT9Zp(W%&0Qovn2S+99!GVKgM!>LbW1XJp87a;Dk7`Fp?^#46?_sKdoF+i@jhO>UP9 z4cEz^wf;4kBKG~~_de%&>u;oD|DukJx$@N-Fg}HDI^!jZyRF(^Dy4~Rz`*nsQap?^ zW$xqhWp?8ABkFDmV*yv!)JUKUvVK*Z5LNDj4BHN1nu1jhbRd?6$*8myT`CoVgE)jK z$Y%^HUl2@2N|m#9%l1!BYhEEn?0eLHh9WMWZ5A;kl%^5D>^CbB2V^Sz+Nnpb;%aA=F##ER4ODqp--WmjQXzek zfr%d%amztJi+)?=vYJnlb0j>`>8y3;;ffN!Oy9Ns^cbW>akW z2~%YiC^xSS+!5TSMpgy5f4+Z7L zGzD}c(Vxe)qv*Ai^WlESsDmlPASzfJe1b@1l)4pEFf{SHw`uz&r1Ky$VmMOujs24R zh$gDBZIMjK2JSHoT!Ysv*bow03rZv*Fp$MX<|9(~hy^Vmr~pnZ7!0&e5P?PYagsub zUvSbvs(y*n=Jn={)Qg8tSTb8rZzQ`s$3M6D8CYsc79 zh_4+H9(Zc=zPsP3hvUlCG6!j&B0Zk>)s9Qz%@8_YAU9>DbiXE) zZ?=p%uXbnh?6^{LK580KSZP{x&#lMFy;1C})S-xEp{0NrqKb1+-M_qMMW0*RlAb7? zyrlZPUGe$n-HJ;rIyc+hLC%NUa1vmfiWv>YgR<8UAC9KTUHCi3ocrPkd3MHv<(9Ky z#9P;1{-F`9fnyMF@29GwLlRAxGN%bKnw$G>&EEW{nlL7WbG1bjzFrpd^XyksQr<>! z;K)AgG!fQuZtQLMedFQBSHKQETH6WV^b(jlySiL~^$3O({Kd(I`0)3f?_jQtc-dWB zt%!_~lZ%klpP$>BX>_Qe_vI%@kYx!wI1k+h{p z-pbbFi9pXY3;9+L^svwG#w2rp*O#zin*N2qb8KHVn9)8tGj<*P_TMUtd*?F>X&$!i z^<{t$r>iFaO<96glg-Ru@yp^V`QO<9nW+RZ|DG|&{;>^`h1J4(dp&vG3{^4Bo-*s7 zE#u*MkUFQy+W;Rk(1)APVGJaYZrKOlo<8Lo*!LDx84%^dp= z4rAZwf>X`MCy@x(j%Ve`8{hn@?sOR~Ph&)2Wdj1XDYCun2%ii^r`NX5D(Ey9623)e z>(^QFJ^a>-9r3%Ep^qj!L#fgVppQ|kbvr=gdr=Wx6t|oF>69ao7S}y~zdto~@B9Y( z`@wN|a>Cu5OES7+&{N=*)v7-zp4s|+U|uWQx; zmOrnjZv*S6n9k1qb81!C2+#o*{VWVKqF0u8D0wYC`!ct?fLF{H?kD@JmY#&yBy=&`p2JaR?L4r1>T#p^+qv=1(Jr7?rH4@B}pbY(%+243YR;0%fhVnw$hOYNLC3Rn=T59g0j= zq3PX@cnvsS`!LLy(xMpKpS^kUC zM)m9L>d!(*=~so(2*#7?GpiYkk`}p`iazs1p-^Ouf^w%tjkXpMa}1y&X3?;AFl6NL zV_)sWt!8q?2K0kt|7*BT?`uk_+LmQl9BM|d^2gP2%Bv97HVF?0erXu4<6l!*MLS~xgm)wefT}_DbOKv1XJid-#rlK2 zXl??@46fQliptHE1=+!Ns==tL97-`NhIk$eIoL%!fkY85ptX9oY(PB{y;9cQ6l#%E zau*x7=QK}F1^3cIfW|sU*bhByQZr1NxfM~u7#hK8;1}g^2C4VlF9g&$vRo9J09y_W zQeoeE^7xUI!&iq#x1SAF8m6uonM$02NQ$c(0mzsrCX^;IA`*Kf!YOe@7GFn<06gKt z0@wvyK|IZ=*(4rk+*v^)ftpua>ZOz*%!*#Y5@0eP|6M#ra?3ab?$f$xZ>E-uxI%$o zZax(kuAQr6cg~T$n7FBCToH~0Evy)6X>I=sk|dQaoDLN=Z{fJmA{)EL@3rrtao;~# zvZZk-T^ucZjI|(Mr)s378Z`2g^@}4GK%UkLM~Q^)5EU$t3Q`)2owOLF8?7ye%C+VA z_G9~EmA2!3!SA-@X$G>ln}}^f{D>hqA5~O|iKb!PGmlhiLZ*fqI^xzcQfQy{fr^|& z`tZhmt^JM|9NLF1r1GO^m(-D!gh5iihlgcpCr0Y&k;Enm{l=(z4%&icRN1^jqpLxt z7y}fQW#?cP&rRqx>i$i16{pV*K31~Tpu1bbUE<@=Q~Mg;g<(pqm(OuqmTUms@DRon zL1MYr>(AfmGECfCTU$SETuvK)Yv6ojE};8W8b+xqMH8NI=}}ci8qhr)@^jTsQB#7& zrInSW-MOows<^B;l@`0~=;~___AzB<&yPS>Dw!G5_#uQFD_lWPsw^dqzZJX0E(AGb zIel!U;4rEHBu*9+E&&P>?sXdM->@0ipKzZ9Zz&T8r+c7C8*SFMZpHMbt;7omn8wpf zFzW+$n&%zoAlz!FdX{ZnnTXqF3~As>7~(OAnWB;OI{%B&KW|s@ln<;Z7pwpcsTx`V~E0YPYQXOZcTJR>13iLD07nv-=t_=`6|O){`tJ z#zJCVPv)lK2Z!S1=Th#lEJ86U!lnw#5zZVnbAhtkcYv=#)uEL=V_lpf+Lj?*j8AYD zFM??4G(0z?Bkm9t%IS6)cS6W#VrCTX^n|d!Sxh;4j$uy|@cq{Z6f?>~$|9)vi-6AI z%5{n;G-cL2+^ow#_ej~NWPkFNE_)TBbhy~wbWaPEe@bhW|6;(o!$X)&aAGxC<2OXz z6rl=6R|_E{wpA}@#{N7=6@XqHastArRFn^7F-Z=(5AvmN@zrO-QAmLPZ4oOBNB+Zr zTssh%T=6XaERGqF5U zk{rzNI^4xy)%P7Q)5-g820C;FvO6rKeqrl2^Y`;mJipy@KdLCPB6XTiKa zrxV_1HC@k&7zI&}V|q6(e?!T#d>HLa+zC2nyH!n3b=$p&_!mfTepd+<%n(tmTCMBF z-)qe^0+eQs?A!>tng0yWG5lX~xv&Z>x+gZc6cmWr@!CCa18nrZ64w$mIrIHlY%Ows zFeC6{HK?5tVBN^D(kr8|Bi$L?Cysu5_E}Ds^M@f5WVMYw{j9%RNPHAG06~?0%;;V_kTa?@q3T# z4*C4iZ}QDjHqH!4pP&~oZnit8XUOi_nK?UO(d_D39F)Puly}I5J78+mO{U*?&vBh2 z&79xqJyD)#?B3s}IJe0le*(BgGsW^gB#+-#rhzgN5>#tutR~0ivllppg79yKq@}{+ zJ}N9$jveB>CC61REF;-O65U_v}$dUIYF?WVZv%-xSNnxZU>l2hufD%cq z+t4uU=!p87X*l!^0VN{iJ2XnBWu&t)b~XX16e5m=7y)vSxldFIl!cQ=nKxtkp<(WH z=SkEqBs0U7W$}hn5tRyqL|j8}EG1Gl^-mBHj6^FazO(SRENtJ;A8dw<*fC&a0ns)< z4mfbxe)N#Bc%jmZznnFBqs**ya>=B@+rQ`MOgY3Sfi+`rN2L8;%dHOEo2R6-ekua| zV7^~LW^6rkfrGditcoy^P?)E1Y;;OOl7t0{C=u<++H%405dPP%GnS2vKLx7mYD7VY z%w_m)utnn_5!w6&GBA6JG;92??XwEj@-t>^xx;9)6#ED&3P<*{>GfuKO;YNKk&>yy zYPqt7!u1oB!8l4qvmR!wGZ=o6_m0~n1k=5EXPeeZpo^#_J!}~EYkD+>ta%8U;OkR{ zg|Uns1um5oo8v=RhE|gcLW|=V>U@o)K6s@~3>+2Mq85~dK^2bCFRxq@sM#w2{ue?4 z1NmDBhbUa&9RC@K?>VI4e9|W>hyWPI$($M(vmVX@dCFgmt>2GPafF8%OTC!z0}Q&2 znFeu%$`%F{o8(ILnQ(J@u`&8N^6duoYt#>rnS@7U$ddll5f86gtQF!4=9@-OBm1Stin ze%M)>{%H|}!fDKk6@m#wKrJXC^$I|kEEkycO_P)2)T(kKO<7XTs3;pE7kba%x^93r z$ISkC)rHVjm%$R#r>*8h33~OmnT@ZdX|%`RFv+n9 zwY98(<-tX}QRmgw^An}ud#ZBx;@R;**6>dr@6Z~JF+Pd3x-hCjD zMN_yi{9gzEze({8uKJ~?5MY@H1m=Cr_((Vi(EOt{b1WuCM!QwsYwTgMDk!zXc-t9$ zn&FCJJX1i){^yE<_n*$g|Jjd-XslB26NWxlrakaSRWGUn0R=Q0AD#B&xI2T=aL zU;{v%M!@6x?+knZJP1fA2dGu)g7A@iPJXl}dmcFcD}(d9~5M|cAS3KcrE z4p$5+4opDZ-&vC059CniZJa%FbN{vRDxTEL(|vSigGvcMit439NLFs>4|X|@-Mw-4 zHd*m=P1z%+=Yfg`FToVBD=t%X#BTj={cXdetn}_|g%MJpaarIeS@#5)NN66pR4s{C zqv1de!MB>PL*GI(Ih->x`fnYwcqArw9qi+bxT8n(OT70}Ua)maa|TXLZx4rpGfMR$j^$C#!> zcXMYmol8Pt8BJKOrps=OSUbt9>|qUzJxkyFPpz_|2$XdOhYQW{H|*=^mf0o}h|FmL zQa#f_9c(u#L4@)ytLfBch<%8Jzb+sQ0|;Ci@|OQHDVU?HV~P+T0}|^n#Fa}bkvN9| zD9s!p<`p9cSI25h??RYtxed~~9T{bCq?wp;vdFM~j=l2vGh5e(bH{pI|DB*vwY1b; z)sSRb=LRWN_sD6J#2N_1Jv%=aWLuRaXDrzOexZIl>9U2^Tqq3SK^v11AY-OfnzQ7w zy}zfYUhtCjj|MvbT>p11K#NTfO;GGvPw9FE$s{Mw6lwg3JSDodHf$iWUO_E&;bcdr+{q~(R0PyYKEu<4&6;5Yc#IK zNl?^2F5g)gEB@DB4-h9;o_5KkyLDdp0IYwqW^iNPvxZVt0*0bGr%2A+c z`{Xhh@bWVN?XYfl`a;^uH~BXd4WE-$c8q@E!;0@$%Zg{Q39FUz&T+tc4Ge70smu`Le4oOY%OP+S`;a-d_q@*sOW5=og2f2?fwEtT6NL@m9o#Z2k!h-Rl*LOb)% z@UM^_EB|ZbuMQ3l8H5feYi+5XIaQCpTN*HR2oEOUooWXN*sd{VZY~BKt`o1!y}a}u z=D@(7cv|$&qRSk$fxhLf`@8O0VsB@`BQ_4rB|U&3cvwg00`DS8LV!iYp#Xg&%zQ!1SAdF&T-wsK}QLm>W+ zs!tuX5B7uus(ySRG4o*9yqIdfDeVf8IQ4(E31cRboP=Psog*@(hEHb1=@WkTjLbr$ zVX3L~ir13&onkp!%>b#ac7O~jYC3Wdil#+vApu+w;;Wv)&Nz25P0 zd0^W<)0pvwS&sQIcCca?S!igw%KM(`!NcYZ?O)0EeBB~Wru*rXP(bot4A>m%H%ipO z83@8Xm|YBia4;Hg5FBqGx^@ie>13j|sI9L4-hi`<|CdNkPmhoQ<;FeJv@TF_Is%=y zgBQJSBh6nlj_mM>gV~R$Ybq_A9Mz+_m#B)`w z@)RL6;x!IqT^gsUP<)&EH&|});{*cTOS#9)d3ATg&@Wefxl}P5Je|Tf7P}JA5~_5a zV7xAbdz`$G_&8WdUram_$5Xl-y*5I9C7#lZBL$Lw1fi%}rb<+bJ7bNJ?RH?a0{ulcx>bdh-!b!bhiG^NceRJ z7mNtl)%a=WZE!{Ozhxc1DP#%;HZHDw!% zNi{WeOoB&qFs}W0qZ#z|&UnO_+PK-CUGv+AK&4_17wfRpAR(}jJb`f^MK+30m{M^O zAPONLrCAZQ*_IggYtE7-G(*fJf4|Z`68P@d!Vhc`T!lvh>*cy&nL>;M%W+12Z{NAy ztNL=$++piw*;uHZRM;Kr4D8cfby~wbXm~U;4mX1&O&Wm*w=hVpfE|2cg(gVQdh9~(6v zXQd@PQXqc+A^+3w&7rpQRT(e$xWREUvjaM|rGBHIs%4^9^o9l}_z&BkTg=oL28}s9 z9(iOiav&npN0C3>G1hnV>Tr+Mb47ZTjp1%NFVcqto%pEs=zmh zUAqD>_W8Fs7~Qw%HuC?2!LtW>-_UMy@J{v$Bc{(p$f36!XFioQTTEtV7*;OknVrj0 ze?}8M!!;<;Pff?w;^{;@Ci5ob)pD`TSrU>V*x5>@I&vVevk1|j`$({{d`4g~$;8Py zQp3z_*#d^YA5TD_udqrtJ4c)B6r z7BQ)kn=ReOV6SmgWF1#ofBIHaTvrxHc0!D%Sn8 z6)3TfhZClgZK<@k4mnKX?fBEd70I*t#@7?CI8~FlI(No4e0(g30yV z1BYrbWsqY?v$x=?(n6fV;aAsdj`!c1^>`M9&4FHQJbf@J`8X?!zkyX6%TVZ6NkVJ zX)H$39BsZf8oiu@IgO~D#PLMB!6%GKsE*qM^iYh$?$4z1rdo; zIzr^12nRUS?!mtsh=0s9$wDb^!%B3ceY0edHJ%Roh2iUeI7HBocbDmH*MokNMj0A< z79FRDbf6{*5+h32Pz7z7jQ(yiuEt6IIIvBDadMM_>~M8ysg9FzX|OZ zx&KP=Xg=R*f=?tPzxjGrCEEC6aT04!^DmlULPLaM73B(N{8?h&I!t zlb#2bD2A@2a!OZ-81o8hQu4}-nIBoFoUWjzmdoj?P(A7Qaz&GIlMIj^OA7%J5h|xX#!cN5SxrhcPV=3N0kTN5`#{`-4 zRskl*b)s?8!{e^&hjOHUUW8LuKV7LlEMwk0SPV{O4!M&Im@EsD<2tgBE9vK45I9LRB#}1a{S|V*ZF|nQ8UWuX5_*Z-AFyopPY=<%lMOnc} zp~Dcs>Nru(;~htatybW3W&7l%NXeoJhI@!{n*w(wvCM0HEnj`iOVIS3kksJW9Lo1~ zz&$`G0EL!<+^rK*gYuQB=YB7R|Cq2d-DsoS(g25M24~aEb=fuZvVBHRv!s_I*COk> zA~=fVS}+~&9sjhjq8nC7;&!@d^1TLFgNFhuqWjL^upV-hRq}hTkIBdburWUs5bjMd z<1|Q?{4YGrX=(Mfh#Spe+A-BrOT5KgkS3a(-2C<}rnDe8uAp0zFDdR$ma0v0t8r@Uv=yfqM z7KyEEr$hdZf%6!@ekf}gR7?KyHJLWry2;vYj;sPVl2UGvoF!eRH)kEfHt}OY`oc%9 zVYE*wmtN^B^Xa5Uw7}FY+9AOg0;sPy$YA}Diu*Lh0dTO!G8-p~QYAtYs+d@pLJ0(p z4r8(<@SM!2OS3Y(W&j;`{*>SueYvH|mdv`^m{Jv}e#|I}wySW0Lqxcknvr7c`3w=? z2EFpvWaJ2(9Y_{{>{5FJPns1i(@lYrhOMVz3sN|l9?gr$+hmxFm|_Nf-C{@0Tg7i& z=*56HZim5p{B%8w_9ta&h|~KOUxZbzgG;VrFGS|MJoTK`b;%N*w9FLRK$@s$*e{7} z!Nr)HO6^!2ER>)mK z#Dboj?RY!r0}@C1oS{XD(z*=7?7{2D0A}X?(BSOzT>WG1Ul_&|5}K_P8A4jsE;4w$Y@erM0zQv|nl*s}h-`iz3a_ zj2u~^Cg-Qf$m(&!8#aaX#I+azC>Wq*S=blyGUmE~5`V{JvtCrOhWM zpQ-O@nc+8PkmojNDuhelcN>ejD;Bk7vnp9wELixB{y@a;N{CrHm)fra@jr%TtZ_q=@eGbtv%^-=rTHxj^IbdUk??Bt?gAoc^uU zZOrrddCnrs0D%`zjKlsJBAfe}BvH{fOEFflMtp{0>kA7u0$v6u?_fB?gu-f)nQdR+ zwHobA?lNGy8`+ZwY=gdN$`b4YWjWzk3ISB^4!_Fs%yZHRKJVTnende4V zl^%!d^2FKWpxT+;8zH?tVe^ZpMkc1(c&itcIOZXahgDjKbdQl6(<;vw#~^9qv3;2X z%;cJ8e9bnXzh%Op&(Di5c>uU;yaT-TW#5bSTd z`Y*|f1hjs)=!4;QJ}D@m-%`+;tMSZax8>uOnmZ2Z)LMVjuv+WQvFmitc(ylO^w{!c5j{1J92pQAhb^$2U4rN5+$I#-*F zVO|Q1FUFz<%MtER^r3inO1u4jIiUkbq#j(S?<$+2vGF>xcMPLm3&PZ>{&04_t+g7P zyJpO;EeMr+wsZi3I){Mwhl#Vjd&@0| zOk(Nh@P2I>618+(fNGgY*@~nP>S4+U{(nHqCH!u(X0hn0K~w#B)}m&GRv@O5%0SEM zN5!XO+D<~+jU|fmDKv`17pI7sLw9r>ew~9p=1&42IFx7eHteyd3c%h0kpsJhd$L3F zf9y3hD^$5C#K26cKdUifM@$(-jrts){TeXyc>!j|&hx^mI-Ix>Q$U&T;6&tig5>7r zS*>Go)oMg&9*jJ|&Da?;#3_X?dN}__`?eON(gE0uZqBOp2R?A%E}z*N;4x;XEZceV zZqU$jahQ3Z$^Zgsn!E(*f1|&kp0z_G@!UWBlYV^UokA8tu}g>1Y<-~j$%;D8M`(h*8KQ#W4Pqo;B5DT@qt6E~crx;_MTzfV1C*@?+lHTOgq{vp@g(91^ww~=<{b3+IOQ76c17-( zP=S@ivAPtth7$XPrYS7P(pixLbUsE_@#@`Y30tHLB{H~j+0QMl&4G(S+BL#E=q0jC zk_ejlPMF8EY;ZH8XvTG0`0BxmNP9wtMmwq@Y|u`Hfx`V(Kmjgl!r}21%;n0hzK+{l zAo9-X4;cgF2E1jbMmp$3leT7-pIfWH)%f&s6Lib@*Qm?l=$v!S*O73oSL`ytRk1U$ zAWga~tOLwD<;*Lmms3l%7W8nLqs)Wm+o(ypm)zN}zt<6@0&OSr5_{LTopQCjdy*^L zG#^vRVD0dMlooc~a_geTvGLweIrHLh!=^_*M8suHW7OEEYipQ)m%N{R<>pK1Ht?s+ z=a5Q%YPp|RIH<3V)i)(qs%1`vOU<=49M(Rx>hJ;CH}(ycFZwzy`l<(J#gBUByDFO7 zRVDeW#Cdfh6Ia;;hMF;v0x9f z>5ynu`IRuK)i`M={>(aaAg@0C0;|nj`EKJ7<^0MMqtoD2#+>O3G|SJsmm$BXM$IohXx9o9+vF zc@lAwkC5)l%j`>=VZ(t-)&ae@?S+=(l3klWO8LEM*JJGYH5a&HtA>6^$639}HFLqR z{N&SUp=$O0R4-3$zCeQ5>>Mdg7lcb$N*FTAc63!)ox#P8-Vc$Fe$C#iMEP ze@X?WPTnW0WOZH!I`&E~0cujzV->2YRfY|tUJVx{Kr~auVfq+r5iO~)I5c~6KdOF| z1TlD-Ux_MTC9ezkae(Il?Nbj1@aX2o1uZIss#j;~0tikg zOwlTC7S=&`Y_@HxgJ6@>J*=-DZMxY_;Fdt-rX))?nm68-2q15sxX!emTToZo_hagC z!~2_OTl*ZpanrGfXK`1RAk2kobE$P&;lQsojK1L=#B1w0$sdK>4IZVtl60gtYX7wc z*(Q)RIQA@&sqI{5?xEuft+nW>F`Lxd$3?R#14xVCH~`QBHyvrWNuT(gw~HV5VMFD< zGa~8#zW7)Z={4_Z&e2NGs!J+%F}|rws$=MK0}ilI99Y-)M)KqCk4}Zrrm5e_?M*;F zyV7|5_hRAYe>wVv=6%Lm`_TKu<5+ELpZCmsNECo`+?b!nV4}T$EZ@J)fcWotQzRI- zyLHyxu}6Gtq(Y)~={=2aevB$wnfM9${fxDFMv~3echCU5T^%~0Io&B>6iOOCi))3> zA%;(GJ|zSmsL=hrQ4JzRWqE%RUZH@Kd)mkh&JPZJR#UNWsach?L_HMn(plJMm5U_p zD&y?c;k_n8xO)z#`YboQbmr(mz;ACrZu-?O6VHD{Gf%OvJ z7Jz0nJC##KI0i?ZwOu(A)Gg{>yWFu|+>#pr@J)ZD^8jOQEq5UrQ>zxhU}atbNUqvF zjdqi4WbJTtu86$D9_ejINwKnb(s#GA*q}jL>+{!@2c1^44R5B@@dGlm#Hq$MH4(vBJEH(8|3>+;g~fNY zN43leQp%x*Ok!j9>K$6rSV^1lGTV^F{vWglT?C+ti~x-(=6s54suIn&s|yDvvZg>; zFE{cQ?WnA*tfm~{vg{{Q^()IX*}I5EcTf(t(XcTSIvkWAkvdzHFf`u=K^|r6`;Q6X zmi&KFpGx;kl!}`jOPr}IAQT30rte}nSoR*V@>K75j@DI5EDi4>uel0D=sT*l_+wpF zUx(8{bd7*a{e1||RMJE^%3UQ&O1(olz%DW^QF;u)0;m5_F)(pH+W&qa5z5Jq1JXg|-YEE4A<6s^^{rADOT zVNVk^VaYA*S5)!Jpv7A8s`oeIILts8+_B8-(1ICzZKtlWUY6L^^j0{ph-}9}pNvAk z!dibc7~VuZUl>0#x=Z&WRo&S6?$USMwLuZuKZ?djtt2hFx3zKUGaODI`4I`iPbnmG zm2vs-b$pF4Y-yrBoYrZqA9_{~RHS^g7wqU){{z;XoK+0|*ynx+H#DD%7<~H6Vog~w zOO!X8vW0*8K}gMO^P%vowmSHDSP_2AFkI#v^sjJdUE0k{`uy-HSFvE!!y;fdvCG$4 zh`gldPO$^=mlS&a#`)eL7DMavNS)64TWEYwGYnelS|6f5RqugU*`*Dah7i8 z8=`Q0oryH;tQ(F-*20V`F{6_{r-wJaqmqU)>nznlR9WFT1!Yje4K(&k7L0Z}+;#Oz zOH*g5Y-3Rq4NftRQ7)lEx{sXePbFgkVJ5_7;4WZSeI>deSphI?nwcwpnHZmfW$OLK z&0>akno(vy;$X3cJ31vd?+FMyHL++5@ph=2F5uMVB}Kk9Ukd9rJlE5tYjIT>h%C(> zeKc;U(_Rm6)j0MVUZn*Fv30%Eagp8XchntAc;ydV{vfzrU#V`2uxW~b$+#Kh515fk zaHq7A{>?YYXJ_NFtM*sNfmNTm^Of zPzQ7L)j}h|49zgY@Z4d#NGuH#ApGbop!>dVB&A)fQqr+hD~sP$-ePXGq$cPK*!K54 zMzLhMGecV9TY(tUmSMZ+2h*)=>{74_ARMX_2tV0Tn7`JDL0OmNIV{qgF+ooVV$m@J(BlgMlc{?-VBRe;w=tt-SR73b8?}TLC zDtmXXov%-ba=duS9P|2LIL?>&a z%emYnlvD|{+3uUh95B`!{%YJc-KS6}EccDy-fw7266^ zOMI2pU9-i-w1*N()t7Z17mLHbV07Fv@F^I&X2C8h!=4h7+u2GkdzxMhmv!E7EJPE5 zLkb+}_!*_u=iCvIZn9s4)7tn~;6MeBy4u~eW@X#^#M!2C^3ti(N} z&gY@6D{iaif7b%=xLE#7X5JiNc&+*pJEejHyZ3C`GvY&B$|eOHKs!DO||)3aO-Az1uR z6e?Z}E?!q3s_^-S54xBpD}!&RpSm%_Vsp_Sz6UsV-!e*ODr$>%#C}hWWMi+bELCM zorNlN+?gFxsyZlf0iOr)!541xE!M`gq$zCThG~iVqCfgYYUA{1>u6cppMx?_i@0^+ zrzOfW&nmVjK5jCb^@l}jTDW4CScm?_ZKHpQJxiFIb^WLFh7p6t=#v9v3cVET1^5=C zShR@o)mLX;&mA3vMSp|Qk5Lw{sx=6)M4CB-S3c}QkYLO@%6KLc%kvQYlc4j(;cmKg*9e zvP|FnQ>2i}>~;2;D{a3tFMo#$Z)#qb8k>TENtPLj5Yj}j#eZ@byCk?LVd=zW{O=Orn>s$i*GME&nXGtay{<- z-(FbS2$qL}HyQ%7M!I&)yl;{@=T=9+yB*IHUpmvjymSzn-aSis?%Z{bUq4Vu26FOU ztO%h8ZT3_Sb%l35-EH)&R~%sbTsA!vciq9Qj1%0Rd9V|{Hhy#cn@P?_KJ)<82VvoO z{?%$ZuBpJsrrM4R=+{JTE#hLR^s+w$>I$0I=&}KK9CBkjkVX-;D+P^OIB!Taa?BEu zVS`vLh8QP9p<({Rokzq^%#guE zu(A}t9=sV_@3J(UezB8#Q+*wL`TP%Dg)+%0D;pp^A$_^9`Q&vpV6(kZfw#iBZ0LN# z$p1Fa{Jb-njP3D47Hn2$>F&wQe=X#Z;(h_8%juJ{^kq_ha_Z`kpJ!_0&NCvi0%SUw zu@A4uC%uUV%#!{*ua!2%pagmB$?qBZR)U6eD?A)c9Hi!;h-NMJ2tboQUFQ?v5Sx50 z*}_4l3qzIIqVz80?EU2VB^CEMKm zKsd?T-F#W$!IHgi=ae^jeujwVYe&SRd91_9Gh|qKq)nBKG~y|;vmdimxJMZ z&am;lx^7bZvCod?EUg<*uu63NiLSPW_!t60g*1(O^kC{__cQ;ato!-ugy#+Z=UW@2xpNCmiC#;5 zrA8A!Mqf{a5gggh2MC6)doD3q&qz5@4W<^JRPCtkL2UT*^+9$__xnbd^}gXwE9u3e zmHTPlwVSA?5DLDYTz-yGR~~T+b7VQ0S$hrW34EE~f5!iGJl{j!)wXm=Hc#iBFXOom znVBcK4>so*g}=f&JsY$xmCTg3oZaNSwb*Ywy4Q=9k5L$Ezk1Dp!f@tp9f zc`a>B((Sd;$W^e?Bb3~2PIUIpWmw$U-%kv!@Bu`0ec2)>uolG_PA zxz!T2o~!3OwbyWkHWT#kal}qVb&-=O7eBW_fyds$z)=2&uIBW%vl*VZRRP`mbu;Y8 zePWNxwMOt?2Ay<$PBCZln)PGjW0u| zb{8+G=YVX#Jl#diVn1=&@H{DOJiO{&k0d`_FVWjtuU+;;^Y-)=`t+7f*%WvAU~PgF z_r`k|F4FnmID);C4|e&u!Qiwacp_{b=@C%{W2a`6$~n@TpW0O9WkVkt zpbkfwMyp{pt73s6%tlgkad`}P$W_&JKU&uGBRukbp*X}Ulc?T^;F*5Obnl&%dHzVS z@!K_1t@C#2`OxPcp{ua;PaWU3AfeXX`Cja6MTrf;_V6M9&KI9kH*c_Imb6|}*Hh<9 z#C4PdQwg9wCSURSIsx}jA2C1~Y+Lps|G{_Y_`ZeKq)K|Ki0L!I>Gs&?H|DOV z9p{}9YU?LP!j~;JWoJL>N&%|#Z4tWq&2Cc{d?x7tOJ$|@e@|Vbmhxh$O#ab4 zJ-&G)MhyQR=a`if4em(qm@xpMzObE6Yj?2AW%e_6(oX-DORcT%U8Z3Xc zS{XxbG*q@jOQ+@=SWIvC2Jq4}VyBMO+$a8SFG9BfF}7>F^G;n3-l+%pIzWWn`swri zc658V7cXBt-Cu^=I`Fxu=^!)D#qj54pQ(;(Rr?6p_Q4uZ-OR>+P4zzpp5bB>;sWmyN8|-o+O}BF(=hyFn<8o9x{}TK3Xe zToVt>unrR)f6jauHlJd@S|VVkq|t$z?eNk?Ax2lY>^P?8g$cEq@b%602!;Hw@OkYL zN)n0JZa!#jT%+sxA)^x_g*Cc=}%o6q3G5U0q$WRj|t>h?iI9mvZkFkLTu)W_SY|@Au+#(PPI3<>O(j(EyZj8NHmU z1mg0=VULd$ojjEUibo@iIydHlGM5hs2W4T~abo0XAYL6aZ;ApNA;A`&@snO0cl*A1 zdSTiWkhBG4(Mk?O`bRyGT6*DHQ|cjf{{&PR&cMkZGTuUnzzsy{d9X1aqNBx6_}!|S zn)d9LA0eZ%jLMVttw#oN&@Y9w#drjq3&vWUd0b0V+K9@Xl0KCIuyg>y#0-16{D2Hg zDe=r2Z67ZN?kE#G_vHR8(Od=ef>K?A^TQ`zywGo&99DJ|huW8gZ4fSRbimkH3*v%Q z4<8^AKrU~cO6wDE(H^|w;hEB6jc^@B;TGBXPBYDsp?K(CdYYXDk>5iOq7MzNkg|y> z?orCrnxd+|onF-swIe%RcS-CSgk_Vol`M4Gx7w^4TydoPa{7S1TRbF#kAvk z3mZ*K#&0mF=c5wYkqs94TQu}y%b-&TSA1glck%L*16IOv-uvqom4ET9#~<}%-Or~? z%S64VhRS0(g8pnsRzx+J;Psu$bE!AX_i)Pw3`?r!w6rmXXj-4?Wr-_jY1Un)sD98r zK*kZ*-(b^NCa<}Bd@b8}h-oWpkU2oUrR+zV%X}le;<%s|+-Fe3*5QJ9O5X2S9Oi<# zhl*+jqoAIMgsF28W~&L=>ebijs8GuxtHl^$vpTk^rTnDJffTNC=(xY!kRPwOg|A6| z=(sLiJl2_h4Mm4|ecCPvO9C`YxXDTD_;*YFj`O6U1daV%Cv1j2lJ@^Y)>{U})dk(c zNgxnBxLa^{x8UyXE&~L24FqR!cL?sm-Q6v?ySw{$^1SbN>sH-=Q&YRnndxoaYjv;o zlytJ1TFO@OK;@D@zQcD*>IM`nj=2R%`?-+PyRic0&cV>9b3whDDxP~%JlomnpVOkF z*XE%#*u_W?7!KRVEhaJYJIM}HskE?p8Dvq%^Nsmxul~?Wou|#vmrfZtX%PtfJHjSd zpurkX<9=e;

    3`QHXmj=NQ1zY7b(^tUqgcbah(hT!*u3yK9C00BVS~z76(pI6-38 z$SNpU*~31q$8S0tU8|)Q-Q*In5tM8vl><%+it77Ctp@d}&>BZdXQ?_CLv{Ou73vZo z#EL(^xn$U%o!~#dPX9^=sw^t8_F$SOl(q_!K>G*Esx?F!0-54*L0=I-a6->aD$NB! zV)=Arr{d|d+GyNpC8g3Nd`c86w9_T4RNIqs4HMBWYn;nALyTtji?=r_mY49L13M?F zq`jPR`)M_tV;xUkFhC@^EYu>+xU*-o&h;G<4u#FsO-S<4I(NYTJL<~*p+{wdS5(C# z_f;8mi17~6&y9WTf%)5ISIg5V`5+pR`5(K@T0A=QYt*tIN{)M-?&FF~gY{3p=#KoZ zM$=siR@AMu)zt8>V2?&;Fz$1XBl?Fd>6ol)i6xfo?rLK|NUGC_G#At8P|j!Q&^z9o zX>275tYNntH4|!M6D_Su(qzf02T4BrtEJCXeakFU>P?7}{`$`#b6crBgTsN%e~l&; z!tIH7n+epN#I$MomexutRJ0lT19$1zR*4OmemT`SIAwY$hSI-TxlaraQ#gMntD}AV zBjxe$DZM!5>E|9}We}%mnKLHoImRPz2li4a% zlQ*bkYHs7X>;m%aAB^z~FwKuSY3cEqn>im;7sqMSZ(_bkm*IsvNb8DG*3MuRUX}?i zCil)VhLT|JU&ehX>vo4t`=vH%5tXN^yGe@A8h(tY>i;jj9e^*()1dGqJ-uTV$Qwz! zkINZ-Z=_jo_`o+}@vr2$!+)wSnZ?KN8Px#}z39M7%P7w7C7fc&=E4HLtNSs)&l^4U z_JhQCGF^P0)pBg<8r>yfElEr%=@zwkmY+W+)+FC0jRSyIYvjQtbMB6JSapHq?L*A- zb~gw=jI$fy^}H^n+affqK&t!6X=%B0Qqx@>f|*kJLR^Hkg`E1dk|@?1=3ex_buJ`h z0|q_dZ!px)L8yQM=?(GCXBwTLLe+ZbP?o>?-k{69+@Ejf$LJf5pc3wA2bKQyPp@>j;^3qut-FC`N* zxAqv3-eJDi*Dyc}#-7Eg0Ogsq$12}fe0XdMzkf)7YPtT1M9c31DtM^CsH^Jupdc;| zCP^C)l$H^czk8eyN{J2^EC@`m4k;exeVxKKrU*CBeO+TV zl}7EzM+jf0_3enycCB_@uk7A$@68sAF&{^33c0xIfB?Mx`7p&Taow$2%5dF=|6%Awzw%;ZR-5B!ZCF65gOhLM_qM6Lm!NNoQ3n+fL@C_rK#z<_X{}QWuw62Ve5|pWqmfL z#1LQbw9Ob*AapP7S~%t(m{pJrPYG3wQ5-*!q;9 z`#i|UC2i~$U)-C^=^U#r?RtrSuQ9%hGMaYDPx*^>Um}+9+k_+(T`hbwvcRP=i!yvRG@dK zV>~@PD*{JLo4)agiraY3=X$vS@p^-~gl_B3g5xbuJoihu>;ukjekR+sxtreAsLHFoW!)HFESodp6^GJfNozYJd zUY9oQ&c5I42b2_4$;a_F7gCC)6Ww=@ofBY}ZfeY*G0s-!I?DPw>A=j+dsqwvT=Hyp zcI46%gR3VCO}})#rJwsQNgb7qy}X^E37=x1-At@vjMP4IT?zBJPavJixLS`h`yQd$ zI<>9QJ-gJ@*xt?|S<$&{ekzQ_-|7w2G~340JOARk?#)5MM}VzvZgYYbj6}G%qT@fK z$!<-MlU`}q@#ah~6X>;@4}<}0eTmkQez1^BM#nYaEUxAgzID%cJ@zE@@~XPFec*_) zkv(o4msk@0gyDoE@$yHa^;{6KH;W=Q&BUfmW-r3l&TaNIC zhG%D^9ABEuADZ4Tp9pK+}oc1Vm@3IzJUcEUknjtK`Rx+{YOaG-oDR0FQq?TZ=5kb_8<$hUio~kJA4yJ z#tnW1jz#$ruD?|woOrd?CSyDQ052|TA|AhbS$8T7=0SKTwfXE@$a-bu>c2qvJV#~j zKPn3UtqFGZK52Q(L|PqrQ{{&y*D}}~jPp7hnz&G(h;pc&6*pVwdF;G@A!&bq<7a1G z-x*}_9klh?ns``Bj*_Le_S|7Yw7&nM_drV_uQBfH65@9P+2Z-l=NO6kB~2g4$n6Bw z{*pq0St-cuM!5dS@W!-W$C2~6qW;f_{pjnCfbY^!0Av%LdNw!Ssc6TOup^JdSAk4| zW)?Nq@Jcu3!B_3UK=ndq4XYesj_nDl`ES|@KFsPz5^w9(qqy|6F8r*`m-}~8f$LnJ z#r6wY2CvJ{KD$wwJ10DZyOV?hBQlpT{7>(1upJBfJ&~_m0{0zy8+Dp}doRFs@;WQ; z6YCiD`U5rvC8hKb1vI*mk!*4;@G$?fO?Ym66`r-7FptA~bN(LY%ab=G&o_4dvirIH zrci$?ChO(vE7B{Yz?1$vu|O>8Lg2Mb$D{k(>;Q0^y7CKFKjPoW*=}dO-aIexU6Nws ze=@+ppnvv=df6m&=snv?dmo#)7`acBpnt)Bzx1VLETTW-chDv1Pob89-_uw)J8L3K^Tc ze1B+m8-e4+Ar+V&ki?i--Qdq-`*8$G`9x@mB`;t8Un z#oIfK@(p7Ua7-UYdcpFH3+Z@ACER>P8JEFa)_dwPlm%C7FM8^CI`M6daTFA{ zSuDOFp|v&fV0;}_)6Mq^o&UAC@+xIN%IGfAu+-Y6n$kd;rUFs@pNTeh=Js zL)&p($Z$PtOc7dw3Vv)^xE{PvMWSb$5$9AnHEw?R@lx(;ZJM3jceXyUSF_F9Kh9*h zRZCMcW+jJ`DupB!>95r&AW7sd85wMZX#6_B#kG;n9S$Wp~F{r5@1FD z#h*y$VXfz5**Rx(aYmU$_6QnOO*D=t*8&O|M#biD9Txhuj2FC6dUNP!_LJPUKe5uE z2>g$}8j1=!o5k(d88N3YqQM1OV#AT65C@5057HIqc^T3*iN9^ls&FJM!cJMB%^vb? zwhfFV>m+;isSH+r4Hdx(!+kiR;9p4~aldRi)nK+aGDHe3sDY#n#4F#_%@>Bo^&O~tm!uPxYH<;o#DY)o_AYi+ap$A zZqxha@1MLp6tVm2+(kjL6s(XT7Xh1wG+1wr;2?Ndd~S?o`$IBe(m3|5MBXc23=`r0 zor{gwAVpMcrRMG`t9FZ2s8Bz|tD%v)Y%JJV zONy2iIY!(k93+ES@`_`JYVK%OgrW0+oZuK{N#h~;ytW6M&MbFRVVQs`>^omF+%DLDFu@>0j& zss_QwE;2HQ5vxU`%XIzVNt%XKIWO&8l@y-1I-r`5aZ=2W=pr7{Z?u!l?S6B}?{&{$ zI^=v^?CLagH^)+Dqol|}ZO%ipZ{hBJq!v5Hz7$-z?TlR%^CdQs_Yy%0>6B*~w35sC zsBg2ohm8n^pn1$nI6aZT$FxZCcl*>NGv<@ZF~_l`uh27U#ABvOg3m9rtsSA^;LHr( zl3<%&>4-My6f`o4Rv;JryW3eo*l^Nr`MEF)uOm&;k-_{j;X3(jP9pNA>h!yRcbN~j z_PSZ^JrSL3QjEH#sATY=<#x8TT^M7orro?Ti(zV7Xmf|FOG3-m zz%P{5oI8==a{eptoyq6zx$wH*K$W>IinB0iT#6;tgE5bO^W2&aC?;+=e%Nz!Gzq^81X)pVCBpV*2~ z*C!zgCe{(D2gPe#6TCgF&KEzdjJe@a`47>xR@;y-vNeHQ+p_$MFr^Kt_=|5Pq=P`T zvfrP?SECDV*w(?b3E*OUU@J>yxx6>Bq z=cNx%SriU-?cNQ8fVu%;!MV|B-I21g!o}4%gIDd(8ewJdt#!f3_uo#q2zbTLv2`5< zzd~+yJIOVJ3{H?s^Vv+|U}KSdJLN&TNJ>6Ti6pvET8d0fvzRrb%u>52y#9JL>1Mai zlCjY@UKnd`0#`Fp7o}Ni;PF6ko-B}lPAk|)Y^f_Kr_unqE zypB8WXQ+qricO}xv$oFi5p~+|TiJYk1mZAPeindUZVK-&a?Y{y;4tlmWL+KaBa)PD z!X387=PoYJJNnhzIVAdb^IFUNk;~!9CL|vR(@vHeL*-jndOLWPdKtg+>f#enowsV+ zWIq>nY-8T9_eRN(#}7+&?@2exXK|XU#+4>>wwi<08@oDgI#njz?Y~k3uX{(W^ZrS~=NL7x^qvdg-WXcHF120l_jS@9Qt?i< z<>O33pEXRK3pEe{rt6msY@kpf{wxR!>esJdjjJ{)s(mKRImb^hzXbCyy*(o?SFKr^ z14<--uGozo8C?qTd4>K*cr0PxNI;Te!Vpdbczw#sQi;lrtB>8vl z&HXJ)?2WS0HaTx{zfBBNn(R%WQsH`Zw`mfZ%K(UVo+*#yzO24OAUYp?JcP8%vISlwV#N z)m0Q^H1RE&FptPUJPKiI1(#%GpC~~Jb!Jor4Qf(Z(St|(kPtTRuL-Go^wyS<13pw( zOsax!vq@K6g0!H`hbWT%jV^Kz@e|IP49*Nh#9)?fXGX8a;IlVkz&?u!^6rxSi}moE z7mND;?WEV7W9}S;ddvLC&nTmPBNb^*PqzL8>|UbSHdaMF#l(>zhr6bti~_;9o981V$NU@NZ|8A-m>gpq`W;xJz!O>Q z<+Q~9jTQVl{+G)N8~MM_oT%Th{`<7qiqaMG-=p^vzWmQP&Pox+|9P>yb0h|z=XtLY z6BINwHXa@+PQ-5z4$$pU|1OJiVX*O+@Y7b_J6;y#z_#0B*^eqS0y86x7s$dNzq-BqnEP`zmx>+|HWzzd-%cah_F;PfQHMK>7El9)30v{fYq! z`sd0tg}=oZ^o60vCnW(|F@Kg%DZ~6Lj)83n3kzFRS!sT{RA;@?7~{q(r>nc#Qb1_q z5&ol8e2F)qObgBDTMB=k=IwZnq!I&PfXr<@!z3 zrt&E9JAA>iM-e)_xv9MSp(AH$b(B3M-Y07bc@^U#=B`0|#DU3W+br=l^kMOM#JmfG zHI=3ojZVz@n)Xjfb?<$q&sKP8Nl(QXVq(hh{VTLuD*k+neO-x+ixnFS^wZ{8&iON- z)P{~e1=n~%D|Fiiu@o*@QGr-JJseV9({lovsd%|1g+JL4#^r8L`fh9Y{@h;C&d<z^^fH@CM_i;I## z8PM(Rtwm~oBAvF|Y2Exn{SRCc5)w{4L`zFcjXwq-!!a4mmTEyK%MDREImB98T5>pG ztRTO#LW{*G9M9#kUdxK@T*8vVrOI5frNx&kGej4&kizveK4-8BM;mlQ)s?)9nU3DC z;0buR%Y+Z4#u4rN)Hzl6(P z;u4-{$hYfT#vgnzAO+nxFm)KG*Vg2GeFfk!>3gl&Yn+eO0Hj_N*k>$0GL&dQ_`7am zVDO=EW+;|Sx~R0&`1R@bpM`>gf>5W~;32>mcLa=sBWa_iG-irvr| z5pbyyA!iyMw1BPojT~Ay#Rk#0)pK{ zq_q+e&n1n+KH<7p~f}t>|+nlC8BzS}p!I46cEbA)}KtVinP+jUW}~B^a=-2h`+rcrxmpa4VLyInkbC7XJe$%%{0YZt;&p{%~bBO;=NFC3hOq7FJ3 zk;$=gUwQzNSt~9qj2K>lLd3r%5x#lf1S|K(D+lX^#gJo2Bf|pfgsMwVVuKBfa_#~x z*5oF9Lw0T__mmlO##jdSZj8r@V%s=jeSRaSI5ZOnAG}Ev_4o43}o31ziKN+zv$i=VxJ z;ehOFeFy11%;vtF9In<9$^O!oi7dC+c_U?d-w1G zZkqem@pJO?Nm3C~{h!x)+{NbN;HApF>t3WZJNOPkWh;thlwE5qxr?-kA~193WDv#U zV(R&2?~)m7Q&^z>gZf#U3w`*A9EuL9kcD^4q6%jM*SN#W6*qe!^ukgN*z5HqGYGK9 z@|^YldrR2S9=x9K+^v2bS&yq!$2aTmf3m7y<~3T_rL4^T!3|*%xhNfvbLA>lxN?mI zuD(b775WOoZA-!@lR)k8tGGrJS&+>{SE{;nr4`emveV|_6A{mx?N7fpYfH!W=T{(X zdD>K8f8^tK`dOht@7&;%{uw{&@+M21QNI?fE#N@YAftrkb$0A^tFEoFZcW_bK{dbj z48!mH16gkQd47xhOZTHQpr;!u;;%v-IIt}kOA0LDP?2wiy!C~J(7N;XO*#^>BD@3w zhgCs_23SzoDy%~Rnsa`kNVurjz&WrGX$D)VIk-hr@`ua=iqEpS8Vb#24LUYvAy z$7uWVLbm5+&mTx8t$9CJVWnt zl9+OnvVQTW=eu0}m5VYiZsvL?*pq>PP{$Grs<|Rg5dWD*Gxo!F;}yK4T@S9cTPgN( z#QTuER2%rrGX(*k=kb*K!C|rYYQ!VfqBbtc=MAbjtflF>+6WfR7-PpH|7OVcd|r}Y z>d3~UzwYn8>FRbM?eq7+5V4Hw`}6UsMn!8}SU}eLA_{Jd!i^6*-!1Jk zqG!rw=(&S!eS+Uu)OB}in_CdAOc*?>jdkIVp)oHXN&2-5Jw*J2z1w~LZ1dqy!?G?W znnG2ae|F{=*=*^GHIlnte+AsNkJt1p51qV`k^$W`6IhWe<7i1_SrdD@^QB>&NCye% zckAWp3}cP?99#)W?mkhgt&CO*{5EFgpSY&e1}*L9wL1;NKrkwkc;9fei=M?-8s3|1 z(=5q(`tn#cApI$0cVus%4>F9#fkm~#`{p)c?zRz2XZ`F*L&vjpxq6FE&};!Qadw*L zT^N{`PP$~>{~mFEJw{98F~59rve@V9^UU7S$Rsi27?o8ohx+U>qz5FZ8>(^OHr!5Q zRBY70n=|ES64$?*k^IoYmu|l_SA)Yu+TTwAxbE0~nc}S7b_A zEm0HWYZI9TSkN40IV{Oz*B!TZm$LdsqE%8}=5V$zN22xg?P*YH2>Z_qpDBS=>yQP2hQT6M6w zx-ALoP9Yo6pbTMh3Dw9}9Gl0s<%_&pz~pzNXIH|!Vyh2aOM~MTmJa(ETXZx%=QY!e zbc7v;A8gN8yQLY<$$T_&Mhp!iU8-}rBGS{0o+GX`4(7()Hp)XQnSq~ z8chvTamiq+%Xqt@=dXz?Sh({RGASw&ptCO#&umU)Vh$z(+RNo8u!YqYm*}hyM24%Q zxD)rNmd?n|O^VgjDa=+MlT`MjS&aJ12HXyt__wh8p=HceD9AmT(9wV3g$;m~Swe7d zOs-mo@D^s|cpXE)Gm^~((VyC&!)=IZG(=Vgzt$y9GO~rVDfb%<<^OSjz1|x$R{JhC zY_k;s0ov-hM1@L{(u$q@&H$W}Ci*+XKJ|T(-X;R&Bq(jKEeDk{5pBUNw!|?q?4y1t zaJjB9LeqBDueMM!{M^eqjU~Nr;O2a)*FGc(Aen$ zgU#$nhyGNBWy;|VK|_uhEF6Cla)^;abA-(1p6mk~{%n`ymmSYAv5A9R@}hGitk=v) z5(&Pcx>mQ9hCRCKbdkmRbCTFh$FOpZ6%xGXjF>rm(uBNLec`8JDa731V9UJnNnCmS ztCkS$fTp0RI?#$u_4NC-^fgCJ07u6nAn0d= z2Xss&XA(@Yd(H-OZ-@%JZwAm`B2fhnoEE`&McIu+&{5t2?VAKzo@6H^-tc**K_)O| z{AS}f#)?4}OMemzR%K7lS|1%?})N5S1nraV6Vc9v7y-f!6P(|xMM`SXEdrb){23fRrq6qj`GLE?p7>R3Kq1T zF=CasZ6efDd-MG-8@Oyx1RY=VirLr<5m7q1B0j}HpNX5+iYfL1*2E(eV+83X};*u`ejd!te|2%X|NRELxl|Y@MP*}g^;1w`%tU^_k zSNk`d?NyF2(-2F7q}=KD5RZVM57|#oVdmMl0auVhwK%Q;eiA6$N`FrS(qLTw)goAJ}wvZ&_OnO8WztLMrLYm4aV zk+CO`JR(DgLvEgT0l^ypKTNK#Ph|3W4vvkP-kmHuIXg2kGJdDU0Q5q$DPh%06C~rv ztDFv%%G79DTuy~%Si{1?(_&s(Kz41zYnvD@_2QJpP6n!iGt8vlh^K{vL-W_% zFAl;!uO>>{ob~BE`@RMCnd-eiE3V=`bxy?rm)IK7@ar z+qP6wRaLPfjytx}xXhiX>ZQ+#CC8JEnMVJl7n)1h8dQfSpB>0O65hJVDl}==cfNK~Gu$bxKy4AEm4EtM}JC8=aK0;9`QO`Ds>w{YrA+k76U<1Gr2kAY8u zZ_b(CiM-y0+S39f-VKhlH~>VsC*`#m#6e~e;G@1g7vjQhAehqY`;H?ExF4xrF2BB- z)?|PX)US3DAz16U?9k^NZ}SBa`DzmAe&`luQpN8!Pw;lR@~lhX#%!|U&$N%fd)ct- zC4FXw(Q0^2nfH14+QQ8T-#0#%j?;tHqIY?tk%X55dFYf{I~!zOZ^YsJX6js`Rh355 zxKqNVbK7*BvK!4bZ7&o-L-qAGva-RUuDxd=n zbHxF`lJX&c3C>mMN`H&VE-48+u4swGwQ2NQS3ydUEn-Ny*7V z6+{nXGPm;)aFCF~=#J-9jLT`y`}o`qI9ng%r}Ysdu~%OPckDpxyC)}jLxqkmKxgm3 zDq+DhmToxLw|j)-v||CDt>?O1Y$fl*r)Tll-XUQ}%v{Lo!913m6VBdt1^>-$Gou4P z%Mz*IJDPLXci|bm%20S~o!3!(Lr8?0!dZ9Y!4)}RI#+%5q^$-4?IAdAkAqOG=r71i z_vQrcmvAqJ#{MeJgzFc|ymd9f8dBya?=BwD;#jadv6a%vdB$2uWqK!{oprd~5nerA zrdL=)@Qx{(-(lJ>XZJN`wn;6HyXLRaqU+g;-vSh%#e4VR$hA;Cp&S= z&L=wK#mgMnaB!Jl&eso_2w5cy&lRv?y{-mOFk~wLWN9~D>muz;+?^87VVfss;PNu( ziv3qMjQ}T;F>tQ4fN{|H-RTebfZykfkK`e}lIK?Yr*aVrMzsHMBi2NfuaxP1wAX2< zN41{EPp;+4!d1~QfUR8w`X@15Z1F^Z3iqb zTiC92eH7-}{V*5D_2v^vc6<5!*x~yKyIReZV|teN$QFc+uhBy?@BM4tR)%PzBedmQ zYg~7?t@p`UsS56FTk>mw7no;qP`R$brJ$tnKm$nxs?T0W(oRMKtV8@w!gJm~98CeU*3`w-dp6O3T1 z$yZa^5-aTh?RGk7UL6*mUJ~ATw8rx=2KPSxtJK-alRh$4bF|&`v#1(wcp}^75>P8p z^XxMoHHIQs*qak`__z7$5(QR9vW zQdjSJnNdBdo^Gp$oh>3TybNVaj>exB8jZV9hO3>D`Nz}uXS8>crkF6R6pvH7c+CBn z-4O%X_t1gNM>N;>F8ISLj}*s|TiS9s7NcjTs5ehI*(7xoN(Dw!8A`E_;fV~wx($)) z?bpbeVZ|b=syaR+)`@E3p=SjA+g6p5MeYaD z+uv}fqVPiwo%GhWQwDR+ElR(PTK+5hcHZB}iJu?=UGpqLP^WDJlW(5`ifx(iJa>W@ z|FAV(YuzJRyVLoHtk*Y(qsm9D;(7I|qkY2NrYsF24YA#_v?hxu6HBl11=}`%+xMHS z$L=2HH6lu>pUj*;I3i5$HxX`>F`oF|?bZ*^_qmeLH{;ml;e+Id!)LWdrqMsD@jpZ8 zd9(U&(UJbyAZXV(AX+Z)!|J5|;)@wy>HB*8eq{rVznU(WXo@Dv#Z0h;XL>N0ts36f zog*9!Xk3#KL~T1XQBqU?&d&ajH6hNOu{W6`{11*64n|Z|R1}nz9RsQBe^xlvYqgh|aUSJ3HtKYC008ip1?FMD)Sv>T3L5v63qCnM2)= zvnr5yjeIsI13Q&PmRA~WI=q1;KasMQ11Tzlu9h5zM@Fb<$8+nevE=12Y&;PW<$s=Z zI}9IT)_A#~qYH9`v4wwEq*tbfwM!Kg6>a$3uUAUjX~-PuL=_R^#G{rJ=Rd?!M9uJR zx!B0DxoUS_Q6D3(_gqYEW#QT(SxH;SCNV3$?305(`rldgm^9Vzs;2yb9~ojviA&AO z#)(Yh{L!FVi>?;hXpWh&RaO?!RphCNCycjuDLt*&s(_kJtg?eq zrt{9FW4tF%7z6W4e4A|4; zxrRjkQJE36@I3~0c3&Ho`PdJ}O@!ue9dV+uf&_U9_5rjvue=;VRPhVsr)~F1)(8vM z;fo8#9EA{n|4(KUnX)!EX93V@L^>hhobuM&er>OJdmf~>ds&r79gW^HWPk+|J8YJt zMC(3uG6LS{G5Q&31VbvhaO#4=pvT+Ja~_G$b8v7#gb{97r7<`%VtlnTq+{QQj)sYu zTY_n#2)PLvWYo2F5shB^GOIlG8F(N@t1TT#Ea|IgIaPB-E(j+@#>{%I3t7Ac9O(no z4INl0XuT!HD1TP$hB=}t-1>DafCtAMPG;VQwg08O0O-q6iR zrn^+8JBHAzzyVT-es!Pt-cF(a=)ffU1p`PdB%w$oYPnqtA_p&;kpTMa-1DTos?Smg zzp5;D4kiYC$ng&bv&jc zMBt8me{XbsGL7`5K>dY=9P%GW_`C^$3r;Un-BIxy?ETrxNlwJn56JVs-ZNJI#~h|F zL9=6VCAj{;{zwk_%`Q(+g!bltXuqD%EM_|SsHCSCxqRAh!klq#{V(mv-!74U z(4dzQ{`VB+1n)IG;IyEjq5U!HgO!q&w&%nnMS*Eg4h=EgIaOb;89G#=;>jf|o=a{H--275=@kB>gflIw*7 zL0??k`s4{^?f(xOY18p)3K1ux4>^Xh<~H`T8>_5%tci)_N50Pc91I zUU|L5?7*7Mg#!kb0>JYfoSpR_Ix#!$$pDrhj{|kfwZ=k*U5yKu=Hz7V?U^+})Oq#x=^PWIJK0zf} z;~hhdKciPQQ})kb@GksX;W77SJNsS7-8b#{GG+u2P&{oV$rhq3<`im2kj;h~{{!Oteg{of_j zW;Ks!=f*;gKBA(Z0UpN5rIus_rP=Ifj$yQ*uy7o65lK1T!B9c15&!InxzcgcB#Y#V zrt|2d6WwJ6`-RJl%l84*JXBaRrotIcT|}czVx!`!IgGfmKwvAH#RAD5VkEg>k+_2( zKiZ*%75>ppMu2P;QMTts6sP=;+)L@D+_X#9kb<5K0uUnLzEGXG%E^%Y8d)Gg8cT%T zyKO(}f~1B%U5r+&f)mW~a}2WBB+QLBGLK?l;@EXLrWP`0vqwZ3^aR}#5d0*_j?7WE z<6b^kEkcb!o+1-lWwu=xIoo6ik4kW4e*Tf6;cXjTM{Se*A6uw{?$~%N?)YJ{mNj&0 zFyN|r)dsK7!dr0~wwZtoCG=}(ArpM`*j*JpcMUvN-ZrwBm{>@@lZj-PS%aZmA9=j- z0wsk8PgKi@bG0=&DP5NZ=kUP+WhmH5CUtt@Hl%=wW@&-TS%DVugy7xH9k|2-9FM)> z#7HH%P3Om_DpGU11~)c{5D*ZGO1L+%;0?Na3{TQjsAYkvux+~~$H&J9*9{&U91xjK z4o1ha{*4j-Hx-luS*_n8wZF+Nl``WfDo&H@%zZiKQNJpGp9!TBkkRHS+C$-gWkWjl zy>Qf9W0$HdPaMwYxE_k~PA(1aoPL03cza^w`b)shm006(=?C(h;)6Ix=J{3FIzk{ zZMMg(MqUHt#Pak$$DXV7$9BJlG!1>zqA>B>hxc6#R`vhJ7Ubw+mcL3eK(#4gtJ zZZtS%^1l+gyIJK$Dz_ge{%*T2A86fcuPxR5isVANKGcLl3X zYTvL49*3gbfPe8#c^r&B(rA&2eLZs?pIexls2K`hxKfuhwC^Zw!umlR)n+52Rc>Ny69Td^6$@Us1X&8Zwl2;TDT?_=(2 z+9+r;ii`pp*_Ys)sJaq~pSuUiu~l(E`bJo~ATzj1NQ!)`n9;uHb1J%3e*ihI#xw|C z_Y)fFBDkax8)u5Lm}+nD(9|uR`!uSe&vmTfA$a+8Ay1E+N8J69gMsA~?wXQTubb>% zRrw`{v8pyQ-OS1i}_@XJZ}vb}$f`ctWATdZ-eW7Q9@ZZ^ zJx?5IjQaQZJ{nuZ&Ax27%dQv8s!;m$X>K4>K1tT4A!z~MUnY;bD{r=eJ2*@zF&LR| zJ(dOQTq$Q2>I;ug81d5WV@Lw~;-U97wm;zbD(kjdUR=VIKo!lNpGV9NMeaF}5mI96 z_}K+s@jRdTWSZ`mS29cuFHR}kE+hEdg346Hg0L3X#g4bq9&Wm6TQ}Qk*>A6&hLaA8 zwZAtF(f6kTH*31_eqGw$fd;bf`~Y;{a5eZhWl>3(Ay(cD$V8JMtJ>50L);YW^dWpn zi9x-F0y=sgiLO8@BGzDRkck9kQGhb?Rx>IqZar8^Om=(JWKwaG4F6Gr@%MIt*;Brb z-hScxMk(+8m0EYtM{Wp=^pu|3yMTq6wc&B?{f(ipuh?gWAYW8jT?mQXXP`nx^lU}Q zYj+p&Ma@i(q0^STbJ?@uVt=;f3sTVycNgnYSL7b6l3ds+$EazJwlE<7Ak9mXqQD!d zBF{ib*hwu7D`ARe9(-8aWDn&CWKHe=jv-%jV+#aa7N8H`(DA`e6ayk^RNABr{in}O zGWw0t;rLLY-&yD?#Vk(1Ta6{3lGKeYRgn{vTOY)qH4c0eb?FETIBTN{@C8ZiOyjNkgSe!>Y9ALt)S4kbU2F6=D;uNs+B3x|*xX{U0+v4hc*JQ*&D7Js% zY1xD<|3m=lF*2q2qBvld_{`q!U3CY|2vjaMp_IxP;nm2w&_VzmeT;qpHcdIWa-OkL=3}H_7aoS$ATKVDgm^j>vb_w?L3*Uh zR6NA?C?_A<`j_raFR6)Uw}S3y@@5w;(sZjmKC~;oiKn@LPi}C`Z{lx`TZ;_RcPjHiV5>Vo-fjO%DJ z#-jCrWnHYf6AKzZZ;{asL?Pp!8d9Da_UaAX7;y}P#^HcmQ-JosJ7Hov!u!tQ^gAq) zmMd8;D`E`oHxGz-CvCL0m|jI#kohyEK4(;k1hRKTDdPz0v4Y(2AjyxL0h)ibN1T=5 z6ufocu8Da!W$_oL@XyjV2rN>3ji+Wewb*?}oSRzz9RL0CX96%DVaQ-L?^>WS7L-i` zF5u%^S!GaP-oy78n% zd>a$1h?mpFPf-e9fs1ZLQhyQ|A103*eEZgclw~&ZkrYp9& zLip1b_IE!g?uY_V-YCU5^ChH1ak3ALr=HFPjTXxcz1HAt&B#XboL_BCbXghg5pC&$ zm)%d^Qgrh~SS+kVPKch|1r!tzSww2+S4k7b(JRmd%?NYz;;&`ijJ~YasM3m}!cp!- zJ<8Z#jMaWrl9t6)bVDbR9=jpq(wj&zNyI>jf(X>+Pi!?%C8%*r!I@#mvX&1j(YccF zJ>TQTjDD5?fz{`YGVy(UTu!`a=lXMjyXRa%AZZp5Fb_I8u?C#|Ut?w@F%loLK@|0P zc&0UrZpLG{c}i5n!y_@KpCuKe^Kx~0ei|9b<`29wY$~>`dkJI2g|R?!vKZh>t=ncGosOQTfW;vHq1J;cS4=Bh|d&22~!nkdHx);m)7iOy2!h zJ0FjQ4US0I9aHnUefw1epu6`U^uGK``ajS+3Brl_3=+X!4ue2%mWOlflD%_<2GK$% zfW&X%S6%@~yb87G{oL*UBJtD3=QKcgz4>Y{SjO_nm<}3-QBrjX-Q~coB8Ly`Ir4NA#yLVt7!cH3VW-dxVkP{ z^h*ek1b2r7cXv&2Y24i*5CXwzG`K@>cLIUNAvE4daCdiicRQQ>b?er7Iy`mJyVqW| z)|NTP9AnH-$e}M#vF=HJI8P5&24yha*RJpb#Mwb~J_t<)^BA+JC1&~Fh(u}{pSzLO896-{5nY|a}SEK+!~$S{XT zj=4Ng`>Zt>CxjrQ`-%gXas7z_qC6=N;&@E#ZdvSV5wKgIA}Wmin%4F3K$&696c`vt zvmqZ#S<==!p?|IZqz(>*`dklt9u{I?76+JM|8!mF($f)1!|as|&m28*~p7Y4>R z|0F<4JPqv+`yj}AYM{h8vxrl2^LN|L{gUY6Nq6`pWTQ(>Phv6ws-h7uRm&f?O-;?n+*sfDFUi2Y22>}N)Np`a_ZNBR0+g)Stds+|v;)PGrNb*O zKLqL0zAyA)YvMlT%2I1?VIbqi$$V08!Gfq$;n3!IK1J$LnOB$dd>-4NQQ{A@a`ba6 z&1Ozl>`DuS=J_WZQ=`9Som6X`=+%yYW1{Dpl#;uu()Z|n7Upmw$5YXcYxbNSaKM~h z;zF-l?D%st)SoiWLZsj!aKQzZkm;75FU+RY%S0mGE=6aroo29=Dn(k$waQ0H z^jw_-;{E>8oRsmAAG#2iT|1^=ER#xSkEm^pn>fp$6@cf{ZyYqPF;G7V$}$wq84jRO z>fVr>JiU|aS9nh&|I5~$52p-WbJ?CoB4c)AY9p4!$pqH_Vfmn28ycc*MsbTaish>| z1WKINRKW~kv*E3~WDd=q43ioA$pnu*tRj=CFqzWHk5F?m#cZBpM0Z)0j|bHIx(+W+cZM!Y~Q1tsMIRsDwO zoc@t0^L3*D^T+Qwlu771qG;$kJ-)t1tt<3AvsIHG^ZJKnwSxo4Xkc@hM4Q>JM3gKV zG^^Rg+1;t8>-)!{>;ALNemZ8lj~NQlMMp~inLl@mPjeybi>WjIE+!Bg9mPQrQ)c}y zE;pC{eNb86SHhs2yy8Na;|%Nh@Q1rz$=Zvg6SQZ~kDWnQV=kDx(kxz)^IDCE-wb>@ z+TnThy7~gu-)u~205WJPnQ3RgHehi)#-c!lrKuK9=)Dg<1%zFj4lxM{oxn6?C^2p3 zYJk2DJOHRB1^`b65SLM_b#D?Pg)mq>e+aAIeR(*`KQU$PZsbX7f2?7GvVH@te z;=LYIi;<>PBs)y`aV1p3>~FkU`1cI9pCpu#)u_(HgctmqUQtL;1UVF2VgPa@i?qHI z*A8P=4#KJzCzo7eRj$EGHPZ;vO4p08sRfZveirO0lI{lZ6q zqAZI78hd;cehZw2T_1LRc^SD|=5--)XU0N6K=2WNJ>+<1@ZyLbm`Vr*&*)0Sx;))W zlVs!${9O!Z&$O60p$Ot|HF~Z^2w;jXnm$&dvHuaaK*k-BJh;WyTo4t{9)Uz5rJ7++ zAAld;$^O5?JhOpOK%JGfrM%kyp)~|ACPGo=d3(Oj^y-{aIy&s^r4HFd*Oko$76oZ$ z2*G=u`YBDmd&$oDu%B_9A6~4e$tZ&leVzNfTtMhb)J%u?i*VLk9C^$A4|ZEnwynTb zQq{9UiOD(AiksLezd^U^J6&M)pVO3A!3-gq_y!?QZWc$`fB*ASz_0Y zX!1MJQ0&l`t63{N^><@6-jS4?vMx`Z{w=)S8)F<_sI z^UfoNR+1e= zC;$`#L=A|THcz|BECFf6j7=?tj+UJr%i-Z+y6Y17rT2{J+gG5E5wyUhSq-Q^0nvc> zi9gxTv@{QKB#-q-p1R8^-9pY%WBf0nv~a5*u_0K{`N&1jGtM$i-Q%2*W{e;o+8|qG9u*BGfXg-`B)s5qZm+#;HOsQg z8zUXi^AiD;3~azqTpW>Z>c9GVjrYWZ1ehmXd34!6e$hvOxx)-af=q_xBEv|@kTJuk zluDTeNzoMcW9&9^uGF_4kl@9{*LM9=ZFMuWrJD6V2Jns+IDI`9Umqp5b7v2->R9wV zhb(WTxe5>KHq%U#sY}RZyFSKv*!lzn8_x8$)_IwdmYCnqb=Pkq4p(sC(-e_Gnf0T> zz!ixZ!wX%J+a+7+(U~2oTwk@khSWXJ3IuLC3lwtS9o8}NR2#YkV$ztwXq)X$A2OCV zs;8G)3y+qhSuqhmspi($`9vYww){A^YsnI^IVLX#c{NUI@r>$6pAH@iwn66krG(QW zf@VFBp>?~dNcE>v%V!g1c>=Czf6B3$eCI9^kDh{u?I-yl+SL|=$yuh_Wx)OUMU|eQ zS1_}OHCFc5@A--}(P&Xe`rfSubTX!s^omWgC}VtD9l!64q2K(Fpk@2OzQw%SHV#(s zhV52*Bg{`bUQ^I%7`8-oav)Wvbd~v+?NgS{Dmn8#yRBQ(FSy_newe9>3zC9$`qVuB z{Hm$W3N>0Qt}9}s5F5oDsg7E1LZ|L0=`hZ`^Co!I_R&Ux45x%Xzb&r}OZ;H&l1JxX zN2Ieej=M6BGBApZaCNYfApd!;-xSEwRD!JfGL}*z0i-Svb?l0AR9Efg0AN9p1 z6^ko5qimlx6y0OLWI#(8tN*8Lu`N$bbb3@jYlhk+2@M4Vmx{#3xPR*n*Y*^;sxx&2 zwuOMgv*3`R2TC=ZflZOO=p|`w{?*y|<)4z2I0<#z(SVPpef|H9B`Xty2WYQXIGr)} zBIUulPWn>OP!$*hsO(RO`ubgJN^yR5@()eppl=i&_beZ#bJma$WV+hL`z=%pw7!#y z(M1k!bQo^X2w;k$aE<EGa6>OD3h@x+3u871EG6slJbX>voF=R?dBtR%uHgE&u8XW^GNd=x399~yKQ+| zAUZLIF2xLAAs6(>aE%DBwEj|Pi3S!Wl&8w8@f{OJn>5NOUf3#=NF-x(v=XbhsJ#le zDK5^{t34etEL+{c;o!lLoZz{cYD=_1xT2VEX?##@pPIOgLAbwppD%U{t|n}Mm5K~D z>O$y-hN&Tf`zOmihr*r-;lKG{X%FRx6vR5xj8-(0^P-C_7W@b(YL?u$otrmILIF_Q zUo^?Y+Cj~&L35hj9*uKvyFROy@IC~_s}C2dRu%pVELfrp zVhZ=`s~=!KTeDAPLxvL~$n&~)xl2Rbg_@rp)xIApeP=|tS75$uo7&LvW*jx$mwYSB zK)$S#ebt3NEQ{DRcAP;6TuvwXXE+j^9jv8N_IKZ#R5T>hY~pf`t(A)0`pmQ<+(MTN1zrnX~m|G83(oe_^e+k~Rs zeT)AP>`ahFyI^&_(d$~6-`^foX}g!|_XcPCd*~pB66QxhppC|#wb()&78YJHag-0^ z6NfQ{M|yZNGF-;$5>ii0N-K5<>$tBsJ=vm=W$k`sSPtvo7av{QX-kZ`luHwGJMa5l zTui=f{_|i?!b^2Npj+kbN7T*y2L|K6ccFjmEKN7bg}0cgmm8v?u^BdB!j!*(BZGbP zrTQ~(rd~BctGQzvY=IM7VBwtR>`(oM62jXw&1<)4{eEmF99-U_74;oIV9Y zSMDl6#*~-U7-csw+u8wJ5?HO(uk<8!H2HS%&HD%9kx$UHYr$@HBAVU&vVK2bj3#); z2Rgn`jRUDlf&$%f^yY7B$YLb?WdHk*>`+GhvzkmNDGH3V$`V9uhV0Yw(PY1h< z#TPkyGO=PzO_vWyHp|?tONnpo4L>4nF?PZ3-(~t-5E!^Y;)3eP?iX-8ZxIc*AFA}i zO0ewGI9Bot3PK8@f5!B!Eq_x;OFg4A;7*P?3E@1A4-mgu*smY7Q$NNCYX7PT8X!MJq7Vv3|TvO=4B;g+J}kBs6p zGB+n{**2| zn#e=8+D2oTaiS$_Re-(*V8g7KD3_zU_sj`MES-s1AD{#Brkd%6+%As2CUC!$+XU|2 zg`Wb|A7*e0w(H5x@}{A&lgB3Z?14p8!DG+h03r)F`w5X=IilLLyhfgin=NwdEG@+} zN0h9G-QgQWAL7z$bMMm=_gZ-M_ay#19{0O97t^=XEE-CL;3WBdZu{jp#j%D5$9bmeUR$4-ByO9{DG%<-jjA`2a)?jqIO&eJ zn)RD@E~ll2lyztQKAqh|nZ7<@nsDl_CfwUf?1d>gIW7jzsscKB0FKi#AhMBMfmX6! zlq66Dk+;8H_VORMQzX#}>Wr{oa;ZKhXM7gb^j$UaUc{!b zo&DQ@CyzZ0OS$(}k$8%Noiy9Q{uWf9^+L{+N_5yfEY6CE>`e0bdf?BK94DQTPJ(p6 zdrOTw$vzxe&$IQ6%7jJt=XN(!UPQEwwtNy?PodDkt@a+5yykn-oL|kH*SfpNlND9c zt5l7zy8df4^a(9Ju8lnhJoC3|$W82)+8#Z)&me{2+D;gP;9(ZY#Kswn{HH~!*}I98 z2c~$ouiD&6UhRE~#~_E>NWAkHuyX41Y>m zt3JT8a%~`&Zr}27pH{n4ix?DbCAr;&Hr{S3qAfg{B@eBIece*lkKy0(EYpW(8a{yq zG?%{%$u*1VsZ{&*voKMP)ZkVtx9|0r7vwU@sQa)PK6IZabDR)!bNLmBTS4aK4*lop z8lGGq6jQPUzY*zjPn^yh3U+CWq_lk<+&4~a&TJS4#b|xpU<{$&B$Ae+J72v5ilziS2g$pp#E$7ahy(|1(QgamqTo+s zNWZuSn1}NkK1lWpkB|fKPBzY_Len?-wAr)>)wH^JxkRSy21c|bSGW0xa?X*oshsRs zzxr@3Rw$v5B@*)_C~@A!3<@b`!_)~`>JkjgEp@7~-N+DW5j*Z85!|0p#{AsiuHMvH ztzBpGky^;vh(PQS`OjmZCFyccTI2QT_`DdXdURJPDgUUIbqq18I`==}1-?eG={z;J za7}u(<-mICv1h>eHeM`5TM2Y`q9tiSW8pyvSb6lviytoy>E?vred4N}qWV+?-!asr>vhE&alvR(8OJg4c|}cdi(p9;daKd zoOt|)`o~XEu;9$aMjGBM$I(1~)L=LW;B~x9*>6rnVA*F;Z30bWofopu+-yb)CpKINgiAt>jrvnn2{hVAcy|5ltM~cG872e3rh`mN+1DZ!s#AUA@$Uq( zoa7+)w}lQpRY^aO|Kxr-T@BCU3RKN%Pgq**KDt`1D*6%zUoC)G-XAv3&S}9uxz*0s zR?CKM#%f!Tq>T-q&Re?IQ(NCo=cND9e7Nnfzil1*X4{NT_n5w*n zVr};&l`xLTV0lyrPg{B$vAiyP!feZBjitJ0E}&(~KrvtBY^4IB$C|i1^^Hb)mFeV} zw)-fR+aA#@QPijbG=^mKqbJh)6C8zw4;rJG`9TP~<9$7SeeLTNMw2Bop71vm0IVor z=C2QJjNf#en{8o|4EN#c;R14b?Yoaphw@`TCU=&51mry`-OuTI z?W6g!qJv@x$+?or)6?79ar$Xp>MK&5K*a>%dGWW}lgZ4t46;Op-i(3hJUYy-2Ssby%;X_%)VnO?bl;>y?|p;JpjSDD&ty z{?xqx%FT&-wKz!HZq4e0k_0&Ou>{27rYL@iul=Q&sjZ2L!*Ti zXZvR3hkLq@lUF#XiEx911)UKA^?g9@yQ)~3pu729R~+MHo4BRR96F7Pd){xM2}wT7 zax?oTlO^QRD8U#9!g^aSdX?0K?(5ihB$Vxs0X1(hvdGfZ^men9w5T59<1r=Pw z2dEw=^auIZkg^tZrbDY@2auENpkS^k(1nmdN{!v2Ni5VD{{nhUH8By;co7Ci0heZD zW@%Y%6cf6=^fkY6C_AU-r@V(nHow?K*|Kc32iIhvHgBGX%+bE7oIb~_3|XyL<8Qk| zDz0lAhjUpiwr9Gfz2aY2mteK5guuB!iHKRsv@FxT!80k;d&>X%o)&XVUPi<;pn z3jJ1E@9u2hr+!>+SVhY1HtuRV(4+CYBA=rp+`DZ@(d_nT4h}#>h6u=1cb3jrNmV1XR1ky1a%q!6)HYq{ zMQx<*tM6?BtF>azv0M&|+E-nFs_D!&)@MG2;oJyC$=nOP0w8X)EN^bGBDXR=t=SMV zoC^x9@CNcb>WI9-63Isg8nAYI8^C>-PjMt!nye@h)z`O>r35Wab*-}5DX<{qw#oVE zh0At1vi!)gJrWC6tSZ`GIWKn_1r5<&SN2>ImzU@U(g?>jmFc(~FUdnEGAh&%#2&MD*i$jfTbOz<9>j3_LIzK&mU#A=ua0Xu>SbQfTpSsmV?VZ zSJT`or5btlsWUC+EHIzJK^`By-ZWPs1v{gu{Ff|`+EM(QB&cBh{&0X5;fqz&$f&X9 ztVF$5DdN+Q`l>3r^hUpnjAyw*KEyvRc&p`)0mn{S(wh2%P*`)A;sEOClLb?6)gb3G zn9654HG2`vA3oF=Ww=li@MC^JJIN=oNA>!AM1R_08%;gF*s=bm9M<{}XkVj0Pp!uy zp{x{XqM>(5*KqVma_xQj{-}ySxw0VHj9q34<6;i1B>{Iaz1S9Kct6cH?=pMlaAs=D z-1x+PRChnWa8}JrQYOL3f6RY$cPHp@M$$~x zMP3?|hVOQW(Nc9virkuS5y#<*gXevkv{1+XskUF-eX?-GIm6@W+EMS6!{2F@JyGwD zpsaq2vrpfyO7h=my)UDEWlkOhXSoMv`CP|6(35tjWd!qC;?6Lj&4JV%P4L5c@8fjc zZe0~mtM{M6Uo}SeL7u~p2U8^?EpOV3AsURgos3mNtzIzgenW1{e>EXBm7VPLgV zk$`kMF{As>w0qgWv9gi&%?CktuE;|%LA{g!XYVzMR6K%@)JLBvYn0?Uw6u} zDtn!@XsXw&3E~zjp8T~l*p7rIo&}cUU~&-r_We&i=X$2)NT}t;$K&RS5KJOn#?#9Mc8jEu|-3AY1@oWes+>j$Gwvu zAK^p+JbnPmd;R0peEsv&eYCqxYU5Eu_`$(}|I)N`#&=B)FJ%*FZTlwQjj-|JU-WD#;QXgO;^$CFh zCL=`ft1vI{>dM8>9zKpCEw_sP{Q^R-R&uRE27zOky^i{YS-cS|?^&uC(%96Tq^d3+ z9jMN6A=!xs3;z5aJ*W|T5dfpN zKQ7jAPmSZKw;s_zE8?pJSy1J^1NMy$i1vg8CCT4NIm3fzaWvc;#(7Hs z)pB6w5huqMc83un!1i^zLKszJD2u%vpubpgMqU2Jsh5kHU*3}G^@tDz`BBdm=w|Bm z!XlW$qbitZy_eM%grFxKt|**FHBPzxmIc1g{*U(vvR4{0o6dt zaku7Cd+{D?@$>6Ay0lNqIC6;)w}Y)miTT1V_{Z<_)If#DQ;DS3>|f{LHMdymqnG+n zvc~^vKWwFx5ieyb6CD}+e|^{7kNl(dgs_FtaWex=Z1aJAscKRL z)1=afr_$CLb&f6&)ytXxerCtZ9W`|fHRaLP>ft5*OnJU!=4+NajS9_Nrwj9Q2r;rh zIoR+dRD796gkwG)1>0j+l5Ip1czD+-_NA(g33#K8?Q#MI<^hWHIIu8|LkqFM%Ou%` zZo=g(EomyXY*MGTIy!;S^ZGt|uR8cWTFPE6Kz#D>5CD7`0rjmQDNT$tP}46i&Mn^i ze9oswEAvZ5>Q4(9f>jf=vAUoYEmBPErw%_$?y zuAc9e{`F_<=x+PQ#g`>t`vRKy!G``;NllGY z{_Dl6lA+;q%K(kzL08guz|{{Z#>B}0_IZ<&lUNEq`IF2l@*I`GQz*7~BfcPk73dnX zF6}?5x}0-V(i`t?mCC(!yDBU|z-Jhh@v=Y3KRo9jjR^GN^NKt4Z6Z-A@BLLNd(i{-8MHr%!$CfrYdin@rhp*? zpc0VBd`OXAy{fx5q%Aa8SFnn^Jm6P`o5TW_j2Ceh<$P|hq-@9mJhRwl^#H;oqikxM z7GdzXZ>P!a2#M?ew!$e8gQ_aL!L{}Tl60_e(TtR`>TJT{uxw&k4zCO9l88JkbK*T-@|C0-`Yk@J(x=4zTafgf zaJ8UZDrxFCaq?X(g9|%k6!cxUB#*2~-tAn82{jzA4}K#%Cv11POQ8l?2i3>HPbksn z6AhBwQi=9YOiAb9tanrxX4gR$F3(RAjART29LWF&BaXY!7fmxy>;Id7j8#HZUhw=( z{b;s@ISPk7oefz9k_mMH2v;d;njMGf^L*`L048bQ(8Js9vaoV-`z zLXi?OWJ%7vIMOfc9Tx#qpkfsE8aOY^uqn9ywi*!|_7bPNhqRr1c-JYT48{S9AXhbL z?7X~hLqD|D`Sm8qZ!XBb7xK1|jF>P&yT3Zj6G*2tcUT`}Fr6w9Y^oFnN+#l_$`Lcd zbI_w4ie!`VDEhFo*Nn9GdBtQ+N-p`P!^B7(tV%(IGfNg!jo%TFG&Gdc|M=9G*%S*` z`SrEQwtE=85sw2XQiH>b;kx|J~;b zBvcnpH6sg4LJp+ZNyFK^^MU;Zq}ShsaQ|KAlzCt5YgUK^uVxGY-%Zw?!rI!v2P9h) zx<;$HNpS$_D&8+!>q^lDUp#qn9+q|_&UJ4wCpfLDl-=%K>bWKQ^Hrky>5{Di_UtjR ziQNmGzT`i5p2Fw9`fqmt3c9WU^urN7uPKCI9ejJfXYqI7&%tWKMPlC3{UEw3DM!wY$!GL*OYL74fXC6Gr> z#-6`llkLv}E;NlB$QpVVRxJ+BRJBJuvlnO8g6D-g+^$8xHyN}YJOAjpZ;2*i+pF+| z{kth?ik!ZpmGzmIw0II29=oTIJ)cn3og#T2nIMUIxSrf^bC29n;gqV=SZ=AOKh9R) zws43aXFZWYo2%h@s0CXxnl5&#cfNZ6g*`pmJYf>>SnOM-LkrAM-XLR|6tWMl7R={; z)xDaBW-NS>?S)8W-UzxJ*z$(Lq{*t|YUPzGe7)ebFX}W;L&q&uF)LzIMS`1#Y!UeHcX&2edOeb+ zpICaLq5=no)4DHtEID|l2E-b<&y$+%OiH{Gx=RQPa!3j1ycnJCwOK2EQ2E9=rNz8F zBxp)&y8Qv}yhSx2DhpyD15hE;1w-48Z{6z^Kg}nVopCHRxV7*8lNA(aHO?E>QBZCT zowSCBk|gy93J6Q9K(VfG=q?Z{?hi(UgyzAy89g6z>2N{XI2$@TO6$!|k~pt3#Xwmh zu@j*DfllmOlHbL?i-#2b*zH{TCbdZpU6y5kN5>WISVe(qm`=Q`gJsZe$W2e*@GqNQ z#@F}rcLO{gMFvU|QM1TjXe{!g{r)}8Tj`YZVOf}=SW#5(sIfh%Grm+L{j~mQG~8}U zL@qE3(lv~CD8zAQl>p$Cy|*h9?xVx6UaQk+iLiRHKxZmit+i!j?9u^%_arz?^1IefVyA z>b!l#wmk|NWQc z>7k(@R6tTW(_$>3uRvpcD`)}VG~n9Oa~G*QTUnmbb*Iny#~GuDo~pmVR2kJ%R|6Zq zkxH5uo0@QJd zdws6Ar5RxV#>x9rX@n_hEHbKpeRkmb z6i4PVJJQFzdHm!}hnK1R*?XYv*R)=rKH3x3vy*13?Y5`FeUJHqcZX;ddFdzO|I!Ad zevNdbEDVZ4r+~I4&7JC)j2v@i^l3ECT9R=3L!YW}mkV zkN2q58-Aq9!FokB)#987FPqLDumqil@#@OEBa}~-hnnxk)1hCMYIr1tiK+0BGv}nV z-hN!N3^GQBj?VbJTBtHd0t||Bb92`l^n?f~@R7&na+I~<5A^|kL)yX*qH!g(c_Qbq zKDZka^!I^Z_K-O`{-k6rF9-3_1al12iv2I6N>dj19gfQFl#z0`va!hrUQouU=sgT3 z1`^zf;w+aW$_KV&@b%hXbjXC98+YIGpTsAs7{vOBHd2+Bm(u_dk+wG9)+G>?q^zf; zD4Lp5WMpIvq;PC&Y2Jq9BYN!ae#yx({Si=*4dH$O2V!qq#+i~5J9-8q@Xt&yC>W}B ze8*K%*7+pii`Fp`dd)dDGbaPkaDuZ+V)+J`D#YAFmWDLu=I5pE2Pt%Ocr zH3Cbx7GG~S@m9w&s zUZg0yqjY5FeiJ2oy+7ovQN{x?2r62>|i)BqtDj`l{wwe^O<{FT(q4OE;49u z`(N?ASBl)CCu&3R?-;uk{sqAlcuA_`IS4KN5q^U1KbrWdrQy?hOhD)&}a z$EltL(I@2A*Mr-wq|#(ZSkpFD_+#4IKHG550|BTIEf9c4u;2g$*MJUVASmT5n?%e4 zw6wcU3O7ruqHQ^IL1w~Pbnt8`pgKKfHFb&UOEzDsbB@W)*A50C;PJb9=?>7z7Umd$ zfp!|AW^G96%J2#^Pgg0iM1i;$AR+?+upTpBsJICwi1=G?NT&(dN8?TmBnt%3Ca+WM z2G=Gylz+3PfB++JfFPU7y#VjcOWb8r36S5UWThpO;?1Pfey%IN91m Date: Fri, 11 Jul 2025 13:29:38 +0500 Subject: [PATCH 093/177] image update --- .../7.5/{overview => }/gettingstarted.md | 2 +- docs/threatprevention/7.5/index.md | 72 ++++++++++--------- .../7.5/install/firstlaunch/firstlaunch.md | 2 +- .../threatprevention/7.5/overview/overview.md | 40 ----------- .../7.5/{overview => }/whatsnew.md | 2 +- 5 files changed, 43 insertions(+), 75 deletions(-) rename docs/threatprevention/7.5/{overview => }/gettingstarted.md (99%) delete mode 100644 docs/threatprevention/7.5/overview/overview.md rename docs/threatprevention/7.5/{overview => }/whatsnew.md (93%) diff --git a/docs/threatprevention/7.5/overview/gettingstarted.md b/docs/threatprevention/7.5/gettingstarted.md similarity index 99% rename from docs/threatprevention/7.5/overview/gettingstarted.md rename to docs/threatprevention/7.5/gettingstarted.md index 3a9f183d84..11a68f3ca8 100644 --- a/docs/threatprevention/7.5/overview/gettingstarted.md +++ b/docs/threatprevention/7.5/gettingstarted.md @@ -1,7 +1,7 @@ --- title: "Getting Started" description: "Getting Started" -sidebar_position: 10 +sidebar_position: 2 --- # Getting Started diff --git a/docs/threatprevention/7.5/index.md b/docs/threatprevention/7.5/index.md index a6f48103db..a156d66cf0 100644 --- a/docs/threatprevention/7.5/index.md +++ b/docs/threatprevention/7.5/index.md @@ -1,32 +1,40 @@ -# Threat Prevention 7.5 - -> Real-time protection layer for critical enterprise systems - -Threat Prevention 7.5 strengthens organizational defenses by providing a real-time protective barrier around critical IT infrastructure including Active Directory, Exchange, and file systems. Unlike traditional security solutions that only detect threats after the fact, this solution intercepts and blocks malicious activities at the source, preventing damage before it occurs while maintaining comprehensive audit trails for compliance and forensic analysis. - -## Key Features - -- **Real-Time Activity Monitoring**: Continuously track changes, authentications, and access attempts as they happen -- **Proactive Threat Blocking**: Automatically prevent unauthorized actions before they compromise systems -- **Policy-Based Enforcement**: Define and enforce custom security policies with automated responses -- **Enhanced SIEM Integration**: Stream enriched security events to SIEM platforms for centralized monitoring - -## Benefits - -- **Prevent Security Breaches**: Stop attacks in real-time rather than discovering them after damage -- **Protect Business Operations**: Ensure critical systems remain secure and operational -- **Accelerate Incident Response**: Immediate alerts and automated blocking reduce response times -- **Strengthen Compliance**: Detailed audit trails meet regulatory requirements - -## What's New in Version 7.5 - -- New SIEM Output Viewer for real-time data stream monitoring -- Simplified ADMonitor updates without full agent reinstallation -- Enhanced reporting capabilities with improved data visualization -- Performance improvements for high-volume environments - -```mdx-code-block -import DocCardList from '@theme/DocCardList'; - - -``` +--- +title: "Netwrix Threat Prevention v7.5 Documentation" +description: "Netwrix Threat Prevention v7.5 Documentation" +sidebar_position: 1 +--- + +# Netwrix Threat Prevention v7.5 Documentation + +Netwrix Threat Prevention strengthens an organization’s defense against internal and external +threats by acting as a real-time protective layer around critical systems, including Active +Directory, Exchange, and file systems. Unlike native Windows logging, it intercepts and blocks risky +activity at the source - before damage occurs - offering greater visibility, control, and response +capabilities. + +- Active Monitoring — Threat Prevention continuously monitors changes, authentications, and access + attempts without relying on native logs. It inspects all critical activities at the point of + origin, alerting security teams to policy violations and potentially malicious behavior in real + time. +- Proactive Blocking — Beyond detection, Threat Prevention can automatically block unauthorized or + suspicious actions, such as group membership changes, GPO modifications, or logon attempts from + compromised accounts. This stops threats like ransomware and privilege escalation before they + impact business systems. +- Real-Time Alerts and Enforcement — It enforces custom security policies with immediate alerts and + automated responses, enabling fast remediation and minimizing potential damage or downtime. +- Comprehensive Audit Trail — Threat Prevention records rich, contextual event details, including + pre- and post-change values, helping auditors and admins understand what happened, when, and by + whom, without the noise or delay of native logs. +- Seamless Third-Party Integration — It feeds enriched, real-time data to SIEM platforms and other + tools, ensuring security teams receive actionable intelligence instantly, with no need to parse + Windows event logs. +- Modern, Secure Architecture — Built for the evolving security landscape, Threat Prevention uses a + FIPS 140-2 compliant architecture to meet modern security and compliance requirements. + +Organizations can use Threat Prevention to: + +- Detect and investigate suspicious authentication behavior +- Proactively prevent unauthorized changes to critical systems +- Automatically block the riskiest actions before damage occurs +- Speed up investigations and reduce response time +- Strengthen overall security posture and streamline compliance diff --git a/docs/threatprevention/7.5/install/firstlaunch/firstlaunch.md b/docs/threatprevention/7.5/install/firstlaunch/firstlaunch.md index c0e06cdb29..abdfd8f828 100644 --- a/docs/threatprevention/7.5/install/firstlaunch/firstlaunch.md +++ b/docs/threatprevention/7.5/install/firstlaunch/firstlaunch.md @@ -53,4 +53,4 @@ manage the Agent. - Click **No** if you do not want to install the Agents now. To install Agents later, see the [Agents Interface](/docs/threatprevention/7.5/admin/agents/overview.md) topic. -See the [Getting Started ](/docs/threatprevention/7.5/overview/gettingstarted.md)topic for the next steps. +See the [Getting Started ](/docs/threatprevention/7.5/gettingstarted.md)topic for the next steps. diff --git a/docs/threatprevention/7.5/overview/overview.md b/docs/threatprevention/7.5/overview/overview.md deleted file mode 100644 index 418415d025..0000000000 --- a/docs/threatprevention/7.5/overview/overview.md +++ /dev/null @@ -1,40 +0,0 @@ ---- -title: "Netwrix Threat Prevention v7.5 Documentation" -description: "Netwrix Threat Prevention v7.5 Documentation" -sidebar_position: 10 ---- - -# Netwrix Threat Prevention v7.5 Documentation - -Netwrix Threat Prevention strengthens an organization’s defense against internal and external -threats by acting as a real-time protective layer around critical systems, including Active -Directory, Exchange, and file systems. Unlike native Windows logging, it intercepts and blocks risky -activity at the source - before damage occurs - offering greater visibility, control, and response -capabilities. - -- Active Monitoring — Threat Prevention continuously monitors changes, authentications, and access - attempts without relying on native logs. It inspects all critical activities at the point of - origin, alerting security teams to policy violations and potentially malicious behavior in real - time. -- Proactive Blocking — Beyond detection, Threat Prevention can automatically block unauthorized or - suspicious actions, such as group membership changes, GPO modifications, or logon attempts from - compromised accounts. This stops threats like ransomware and privilege escalation before they - impact business systems. -- Real-Time Alerts and Enforcement — It enforces custom security policies with immediate alerts and - automated responses, enabling fast remediation and minimizing potential damage or downtime. -- Comprehensive Audit Trail — Threat Prevention records rich, contextual event details, including - pre- and post-change values, helping auditors and admins understand what happened, when, and by - whom, without the noise or delay of native logs. -- Seamless Third-Party Integration — It feeds enriched, real-time data to SIEM platforms and other - tools, ensuring security teams receive actionable intelligence instantly, with no need to parse - Windows event logs. -- Modern, Secure Architecture — Built for the evolving security landscape, Threat Prevention uses a - FIPS 140-2 compliant architecture to meet modern security and compliance requirements. - -Organizations can use Threat Prevention to: - -- Detect and investigate suspicious authentication behavior -- Proactively prevent unauthorized changes to critical systems -- Automatically block the riskiest actions before damage occurs -- Speed up investigations and reduce response time -- Strengthen overall security posture and streamline compliance diff --git a/docs/threatprevention/7.5/overview/whatsnew.md b/docs/threatprevention/7.5/whatsnew.md similarity index 93% rename from docs/threatprevention/7.5/overview/whatsnew.md rename to docs/threatprevention/7.5/whatsnew.md index 26c40dcc75..16a898754c 100644 --- a/docs/threatprevention/7.5/overview/whatsnew.md +++ b/docs/threatprevention/7.5/whatsnew.md @@ -1,7 +1,7 @@ --- title: "What's New" description: "What's New" -sidebar_position: 20 +sidebar_position: 3 --- # What's New From baeef79a0671b7f05afb53e5135003020638be34 Mon Sep 17 00:00:00 2001 From: Stuart Jaeckel Date: Fri, 11 Jul 2025 09:37:24 +0100 Subject: [PATCH 094/177] NDC 5.6.2 reorg --- .../5.6.2/administration.md | 7 - .../appliance/nvap_system_requirments.md | 2 +- .../5.6.2/configuration/configuration.md | 22 - .../_category_.json | 10 + .../contentconfigurationoverview.md | 14 +- .../sourcesintro/_category_.json | 10 + .../sourcesintro/addingsource/_category_.json | 10 + .../addingsource/adding_source.md | 41 + .../sourcesintro/addingsource}/box.md | 18 +- .../addingsource/database/_category_.json | 10 + .../addingsource}/database/database.md | 10 +- .../database/database_config_wizard.md | 8 +- .../addingsource}/dropbox_source.md | 10 +- .../addingsource}/exchange_mailbox.md | 14 +- .../addingsource}/exchange_server.md | 14 +- .../sourcesintro/addingsource}/file_system.md | 18 +- .../addingsource}/google_drive.md | 8 +- .../addingsource}/outlook_mail_archive.md | 6 + .../sourcesintro/addingsource}/sharepoint.md | 8 +- .../addingsource}/sharepoint_online.md | 10 +- .../sourcesintro/collection_inclusions.md | 24 + .../sourcesintro/sourcegroups/_category_.json | 10 + .../dynamic_source_groups_-_exchange.md | 6 + .../dynamic_source_groups_-_file.md | 6 + .../dynamic_source_groups_-_google_drive.md | 6 + .../dynamic_source_groups_-_sharepoint.md | 6 + .../sourcegroups}/source_groups.md | 14 +- .../sourcesintro}/sources_intro.md | 12 +- .../sourcesmanage/_category_.json | 10 + .../sourcesmanage}/config_spo_tenancy.md | 8 +- .../sourcesintro/sourcesmanage}/manage_box.md | 6 + .../sourcesmanage}/manage_database.md | 6 + .../sourcesmanage}/manage_dropbox.md | 6 + .../sourcesmanage}/manage_exchange.md | 6 + .../sourcesmanage}/manage_file_system.md | 6 + .../sourcesmanage}/manage_googledrive.md | 6 + .../managesharepoint/_category_.json | 10 + .../manage_configuring_defaults.md | 6 + ...configuring_subsite_and_list_processing.md | 6 + .../manage_configuring_tagging.md | 6 + .../manage_managing_list_of_exclusions.md | 6 + .../manage_reviewing_sharepoint_dashboard.md | 6 + .../manage_setting_advanced_configuration.md | 6 + .../managesharepoint/manage_sharepoint.md | 21 + ...anage_working_with_sharepoint_templates.md | 10 +- .../sourcesmanage}/sources_manage.md | 24 +- .../sourcesintro}/tagging.md | 16 +- .../sourcesintro}/view_content.md | 6 + .../taxonomiesintro/_category_.json | 10 + .../taxonomiesintro/clues/_category_.json | 10 + .../taxonomiesintro/clues}/browse.md | 10 +- .../taxonomiesintro/clues}/clue_add.md | 6 + .../taxonomiesintro/clues}/clues.md | 10 +- .../taxonomiesintro/clues}/clues_types.md | 6 + .../clues}/export_search_results.md | 6 + .../clues/manageclues/_category_.json | 10 + .../clues/manageclues}/bulk_edit.md | 6 + .../clues/manageclues}/bulk_import.md | 6 + .../clues/manageclues}/manage_clues.md | 16 +- .../taxonomiesintro/clues}/search.md | 8 +- .../taxonomiesintro}/other.md | 6 + .../taxonomiesintro}/related.md | 6 + .../taxonomiesintro}/search_index.md | 6 + .../taxonomiesintro}/search_taxonomies.md | 8 +- .../taxonomiesintro}/standalone_taxonomies.md | 12 +- .../taxonomiesintro}/suggestions.md | 6 + .../taxonomiesintro}/taxonomies_intro.md | 18 +- .../taxonomiesintro}/taxonomy_add.md | 8 +- .../taxonomiesintro}/taxonomy_manage.md | 6 + .../taxonomysettings/_category_.json | 10 + .../taxonomysettings}/labels.md | 6 + .../multi-user_environments.md | 6 + .../taxonomysettings}/settings_levels.md | 8 +- .../taxonomysettings/taxonomy_settings.md | 14 + .../taxonomiesintro}/working_set.md | 6 + .../workflows/_category_.json | 10 + .../workflows/actions/_category_.json | 10 + .../workflows/actions/actions.md | 34 + .../actions/actionsbysources/_category_.json | 10 + .../actionsbysources/actions_by_sources.md | 19 + .../advanced_actions_classification.md | 6 + .../advanced_actions_contentserver.md | 6 + .../advanced_actions_exchange.md | 6 + .../advancedactionsfiles/_category_.json | 10 + .../advanced_actions_files.md | 10 +- .../mip_workflow_action.md | 12 +- .../workflows_updatepermissions.md | 8 +- .../advancedactionssharepoint/_category_.json | 10 + .../advanced_actions_sharepoint.md | 10 +- .../workflows_spa_content_hubs.md | 6 + .../workflowsemail/_category_.json | 10 + .../workflowsemail}/advanced_window_email.md | 8 +- .../workflowsemail}/workflows_email.md | 8 +- .../workflowsmigration/_category_.json | 10 + .../advanced_window_migration.md | 8 +- .../workflows_migration.md | 8 +- .../workflows/actions}/workflows_plugin.md | 6 + .../managingworkflows/_category_.json | 10 + .../managingworkflows}/delete_workflow.md | 6 + .../edit_workflow_settings.md | 6 + .../managingworkflows}/managing_workflows.md | 12 +- .../workflowaddworkflowwizard/_category_.json | 10 + .../step_1_select_content_type.md | 8 +- .../step_2_select_automated_action.md | 8 +- .../step_3_specify_conditions.md | 6 + .../step_4_set_name_and_enable.md | 6 + .../workflow_add_workflow_wizard.md | 14 +- .../workflows}/mip_intro.md | 14 +- .../workflows/workflows.md | 10 +- .../workflows/workflows_run_log.md | 6 + docs/dataclassification/5.6.2/dashboards.md | 6 + .../dataanalysisoverview/_category_.json | 10 + .../dataanalysisoverview.md | 8 +- .../dsaroverview/_category_.json | 10 + .../dsaroverview}/dsar_overview.md | 16 +- .../dsaroverview}/dsar_roles.md | 8 +- .../dsaroverview}/dsar_searches.md | 10 +- .../dsaroverview}/dsar_settings.md | 12 +- .../dsaroverview}/dsar_view_search_results.md | 8 +- .../dsaroverview}/run_searches.md | 10 +- .../reportingintro/_category_.json | 10 + .../reportingintro}/autoclassification.md | 6 + .../reportingintro}/content_distribution.md | 6 + .../reportingintro}/overview_dashboard.md | 12 +- .../report_subscriptions_manage.md | 8 +- .../reportingintro}/report_suscriptions.md | 6 + .../reportingintro}/reporting_intro.md | 10 +- .../reportingbuiltin/_category_.json | 10 + .../classification_reports.md | 6 + .../clue_building_reports.md | 6 + .../documentation_reports.md | 6 + .../reportingbuiltin/reporting_built-in.md | 29 + .../reportingbuiltin}/system_reports.md | 6 + .../reportingbuiltin}/top_reports_charts.md | 8 +- .../5.6.2/deployment/_category_.json | 6 + .../configinfrastructure/_category_.json | 10 + .../configinfrastructure}/config_dropbox.md | 6 + .../config_infrastructure_intro.md | 18 +- .../configinfrastructure}/config_nfs_fs.md | 6 + .../config_spo_modern_auth.md | 6 + .../configinfrastructure}/configure_box.md | 8 +- .../configinfrastructure}/configure_gdrive.md | 6 + .../configureexchange/_category_.json | 10 + .../configureexchange}/configure_exchange.md | 10 +- .../create_azureapp_exchangeonline_mfa.md | 6 + .../mip_configure_infrastructure.md | 6 + .../deployment/deploymentplan/_category_.json | 10 + .../datastorages/_category_.json | 10 + .../datastorages}/data_storages.md | 8 +- .../ndcserverclient/_category_.json | 10 + .../distributed_query_server_mode.md | 14 +- .../ndcserverclient}/ndc_server_client.md | 14 +- .../overview.md | 10 +- .../scalabilityperformance/_category_.json | 6 + .../deployment/initialconfig/_category_.json | 10 + .../{ => initialconfig}/initial_config.md | 18 +- .../initial_config_health.md | 6 + .../initial_config_modes.md | 8 +- .../initial_config_processing-settings.md | 8 +- .../initial_config_summary.md | 6 + .../initial_config_taxonomies.md | 8 +- .../initial_config_users.md | 6 + .../deployment/installation/_category_.json | 10 + .../{ => installation}/installation.md | 8 +- .../{ => installation}/ndc_database.md | 6 + .../deployment/requirements/_category_.json | 10 + .../{ => requirements}/account_reqs.md | 8 +- .../hardware_requirements.md | 14 +- .../{ => requirements}/requirements_intro.md | 12 +- .../software_requirements.md | 8 +- .../{ => requirements}/supported_content.md | 6 + .../5.6.2/deployment/supported_sources.md | 6 + .../5.6.2/deployment/upgrade.md | 6 + .../5.6.2/overview/_category_.json | 6 + .../5.6.2/{ => overview}/how_it_works.md | 6 + .../5.6.2/{ => overview}/ndc_overview.md | 6 + .../5.6.2/{ => overview}/revision_history.md | 6 + .../{release_notes => overview}/whatsnew.md | 6 + .../5.6.2/reporting/reporting_built-in.md | 23 - .../5.6.2/sources/adding_source.md | 35 - .../5.6.2/sources/collection_inclusions.md | 18 - .../sources/sharepoint/manage_sharepoint.md | 15 - .../_category_.json | 10 + .../administration/_category_.json | 10 + .../administration/administration.md | 13 + .../utilities_backup_restore.md | 6 + .../utilitiescleaner/_category_.json | 10 + .../utilitiescleaner}/cleaner_step_1.md | 6 + .../utilitiescleaner}/cleaner_step_2.md | 6 + .../utilitiescleaner}/cleaner_step_3.md | 6 + .../utilitiescleaner}/cleaner_step_4.md | 6 + .../utilitiescleaner}/utilities_cleaner.md | 14 +- .../configuration/_category_.json | 10 + .../configuration/config_email.md | 6 + .../configuration/config_metadata.md | 6 + .../configuration/configuration.md | 28 + .../coreconfiguration/_category_.json | 10 + .../coreconfiguration}/core_administration.md | 8 +- .../coreconfiguration}/core_collector.md | 6 + .../coreconfiguration}/core_indexer.md | 6 + .../coreconfiguration}/core_system.md | 6 + .../coreclassifier/_category_.json | 10 + .../coreclassifier}/classifier_app.md | 6 + .../coreclassifier}/classifier_engine.md | 8 +- .../coreclassifier}/classifier_general.md | 6 + .../classifier_monitored_content.md | 6 + .../coreclassifier}/core_classifier.md | 16 +- .../coreconfiguration}/coreconfiguration.md | 8 +- .../configuration/language_stemming.md | 6 + .../configuration}/mip_configure_ndc.md | 8 +- .../configuration/redaction.md | 6 + .../configuration/system_configuration.md | 6 + .../configuration/text_handling.md | 6 + .../licensing.md | 6 + .../systemconfigurationoverview.md | 10 +- .../users/_category_.json | 10 + .../users}/password_manager.md | 6 + .../users}/secure_ndc.md | 6 + .../users}/user_management.md | 20 +- .../users}/users.md | 14 +- .../users}/web_service_security.md | 6 + .../5.6.2/taxonomies/taxonomy_settings.md | 8 - .../5.6.2/workflows/actions/actions.md | 28 - .../workflows/actions/actions_by_sources.md | 13 - scripts/ChangeTracker.fltoc | 367 -- scripts/EnterpriseAuditor.fltoc | 4619 ----------------- scripts/NDC.fltoc | 515 -- 227 files changed, 1803 insertions(+), 5864 deletions(-) delete mode 100644 docs/dataclassification/5.6.2/administration.md delete mode 100644 docs/dataclassification/5.6.2/configuration/configuration.md create mode 100644 docs/dataclassification/5.6.2/contentconfigurationoverview/_category_.json rename docs/dataclassification/5.6.2/{sources => contentconfigurationoverview}/contentconfigurationoverview.md (53%) create mode 100644 docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/_category_.json create mode 100644 docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/_category_.json create mode 100644 docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/adding_source.md rename docs/dataclassification/5.6.2/{sources/box => contentconfigurationoverview/sourcesintro/addingsource}/box.md (93%) create mode 100644 docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/database/_category_.json rename docs/dataclassification/5.6.2/{sources => contentconfigurationoverview/sourcesintro/addingsource}/database/database.md (93%) rename docs/dataclassification/5.6.2/{sources => contentconfigurationoverview/sourcesintro/addingsource}/database/database_config_wizard.md (97%) rename docs/dataclassification/5.6.2/{sources/dropbox => contentconfigurationoverview/sourcesintro/addingsource}/dropbox_source.md (94%) rename docs/dataclassification/5.6.2/{sources/exchange_mailbox => contentconfigurationoverview/sourcesintro/addingsource}/exchange_mailbox.md (92%) rename docs/dataclassification/5.6.2/{sources/exchange_mailbox => contentconfigurationoverview/sourcesintro/addingsource}/exchange_server.md (87%) rename docs/dataclassification/5.6.2/{sources/file_system => contentconfigurationoverview/sourcesintro/addingsource}/file_system.md (93%) rename docs/dataclassification/5.6.2/{sources/google_drive => contentconfigurationoverview/sourcesintro/addingsource}/google_drive.md (97%) rename docs/dataclassification/5.6.2/{sources/exchange_mailbox => contentconfigurationoverview/sourcesintro/addingsource}/outlook_mail_archive.md (91%) rename docs/dataclassification/5.6.2/{sources/sharepoint => contentconfigurationoverview/sourcesintro/addingsource}/sharepoint.md (95%) rename docs/dataclassification/5.6.2/{sources/sharepoint => contentconfigurationoverview/sourcesintro/addingsource}/sharepoint_online.md (91%) create mode 100644 docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/collection_inclusions.md create mode 100644 docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcegroups/_category_.json rename docs/dataclassification/5.6.2/{sources/source_groups => contentconfigurationoverview/sourcesintro/sourcegroups}/dynamic_source_groups_-_exchange.md (95%) rename docs/dataclassification/5.6.2/{sources/source_groups => contentconfigurationoverview/sourcesintro/sourcegroups}/dynamic_source_groups_-_file.md (95%) rename docs/dataclassification/5.6.2/{sources/source_groups => contentconfigurationoverview/sourcesintro/sourcegroups}/dynamic_source_groups_-_google_drive.md (96%) rename docs/dataclassification/5.6.2/{sources/source_groups => contentconfigurationoverview/sourcesintro/sourcegroups}/dynamic_source_groups_-_sharepoint.md (95%) rename docs/dataclassification/5.6.2/{sources/source_groups => contentconfigurationoverview/sourcesintro/sourcegroups}/source_groups.md (85%) rename docs/dataclassification/5.6.2/{sources => contentconfigurationoverview/sourcesintro}/sources_intro.md (64%) create mode 100644 docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/_category_.json rename docs/dataclassification/5.6.2/{config_infrastructure => contentconfigurationoverview/sourcesintro/sourcesmanage}/config_spo_tenancy.md (83%) rename docs/dataclassification/5.6.2/{sources/box => contentconfigurationoverview/sourcesintro/sourcesmanage}/manage_box.md (99%) rename docs/dataclassification/5.6.2/{sources/database => contentconfigurationoverview/sourcesintro/sourcesmanage}/manage_database.md (99%) rename docs/dataclassification/5.6.2/{sources/dropbox => contentconfigurationoverview/sourcesintro/sourcesmanage}/manage_dropbox.md (98%) rename docs/dataclassification/5.6.2/{sources/database => contentconfigurationoverview/sourcesintro/sourcesmanage}/manage_exchange.md (97%) rename docs/dataclassification/5.6.2/{sources/file_system => contentconfigurationoverview/sourcesintro/sourcesmanage}/manage_file_system.md (99%) rename docs/dataclassification/5.6.2/{sources/google_drive => contentconfigurationoverview/sourcesintro/sourcesmanage}/manage_googledrive.md (99%) create mode 100644 docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/managesharepoint/_category_.json rename docs/dataclassification/5.6.2/{sources => contentconfigurationoverview/sourcesintro/sourcesmanage/managesharepoint}/manage_configuring_defaults.md (98%) rename docs/dataclassification/5.6.2/{sources => contentconfigurationoverview/sourcesintro/sourcesmanage/managesharepoint}/manage_configuring_subsite_and_list_processing.md (94%) rename docs/dataclassification/5.6.2/{sources => contentconfigurationoverview/sourcesintro/sourcesmanage/managesharepoint}/manage_configuring_tagging.md (96%) rename docs/dataclassification/5.6.2/{sources => contentconfigurationoverview/sourcesintro/sourcesmanage/managesharepoint}/manage_managing_list_of_exclusions.md (97%) rename docs/dataclassification/5.6.2/{sources => contentconfigurationoverview/sourcesintro/sourcesmanage/managesharepoint}/manage_reviewing_sharepoint_dashboard.md (85%) rename docs/dataclassification/5.6.2/{sources => contentconfigurationoverview/sourcesintro/sourcesmanage/managesharepoint}/manage_setting_advanced_configuration.md (95%) create mode 100644 docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/managesharepoint/manage_sharepoint.md rename docs/dataclassification/5.6.2/{sources => contentconfigurationoverview/sourcesintro/sourcesmanage/managesharepoint}/manage_working_with_sharepoint_templates.md (78%) rename docs/dataclassification/5.6.2/{sources => contentconfigurationoverview/sourcesintro/sourcesmanage}/sources_manage.md (66%) rename docs/dataclassification/5.6.2/{sources => contentconfigurationoverview/sourcesintro}/tagging.md (72%) rename docs/dataclassification/5.6.2/{sources => contentconfigurationoverview/sourcesintro}/view_content.md (94%) create mode 100644 docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/_category_.json create mode 100644 docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/_category_.json rename docs/dataclassification/5.6.2/{taxonomies => contentconfigurationoverview/taxonomiesintro/clues}/browse.md (86%) rename docs/dataclassification/5.6.2/{taxonomies => contentconfigurationoverview/taxonomiesintro/clues}/clue_add.md (97%) rename docs/dataclassification/5.6.2/{taxonomies => contentconfigurationoverview/taxonomiesintro/clues}/clues.md (87%) rename docs/dataclassification/5.6.2/{taxonomies => contentconfigurationoverview/taxonomiesintro/clues}/clues_types.md (99%) rename docs/dataclassification/5.6.2/{taxonomies => contentconfigurationoverview/taxonomiesintro/clues}/export_search_results.md (88%) create mode 100644 docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/manageclues/_category_.json rename docs/dataclassification/5.6.2/{taxonomies => contentconfigurationoverview/taxonomiesintro/clues/manageclues}/bulk_edit.md (90%) rename docs/dataclassification/5.6.2/{taxonomies => contentconfigurationoverview/taxonomiesintro/clues/manageclues}/bulk_import.md (84%) rename docs/dataclassification/5.6.2/{taxonomies => contentconfigurationoverview/taxonomiesintro/clues/manageclues}/manage_clues.md (53%) rename docs/dataclassification/5.6.2/{taxonomies => contentconfigurationoverview/taxonomiesintro/clues}/search.md (91%) rename docs/dataclassification/5.6.2/{taxonomies => contentconfigurationoverview/taxonomiesintro}/other.md (97%) rename docs/dataclassification/5.6.2/{ => contentconfigurationoverview/taxonomiesintro}/related.md (87%) rename docs/dataclassification/5.6.2/{taxonomies => contentconfigurationoverview/taxonomiesintro}/search_index.md (95%) rename docs/dataclassification/5.6.2/{taxonomies => contentconfigurationoverview/taxonomiesintro}/search_taxonomies.md (92%) rename docs/dataclassification/5.6.2/{taxonomies => contentconfigurationoverview/taxonomiesintro}/standalone_taxonomies.md (89%) rename docs/dataclassification/5.6.2/{ => contentconfigurationoverview/taxonomiesintro}/suggestions.md (93%) rename docs/dataclassification/5.6.2/{taxonomies => contentconfigurationoverview/taxonomiesintro}/taxonomies_intro.md (54%) rename docs/dataclassification/5.6.2/{taxonomies => contentconfigurationoverview/taxonomiesintro}/taxonomy_add.md (81%) rename docs/dataclassification/5.6.2/{taxonomies => contentconfigurationoverview/taxonomiesintro}/taxonomy_manage.md (98%) create mode 100644 docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/taxonomysettings/_category_.json rename docs/dataclassification/5.6.2/{taxonomies => contentconfigurationoverview/taxonomiesintro/taxonomysettings}/labels.md (96%) rename docs/dataclassification/5.6.2/{taxonomies => contentconfigurationoverview/taxonomiesintro/taxonomysettings}/multi-user_environments.md (93%) rename docs/dataclassification/5.6.2/{taxonomies => contentconfigurationoverview/taxonomiesintro/taxonomysettings}/settings_levels.md (97%) create mode 100644 docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/taxonomysettings/taxonomy_settings.md rename docs/dataclassification/5.6.2/{ => contentconfigurationoverview/taxonomiesintro}/working_set.md (89%) create mode 100644 docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/_category_.json create mode 100644 docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/_category_.json create mode 100644 docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actions.md create mode 100644 docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/_category_.json create mode 100644 docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/actions_by_sources.md rename docs/dataclassification/5.6.2/{workflows/advanced_window => contentconfigurationoverview/workflows/actions/actionsbysources}/advanced_actions_classification.md (94%) rename docs/dataclassification/5.6.2/{workflows/advanced_window => contentconfigurationoverview/workflows/actions/actionsbysources}/advanced_actions_contentserver.md (93%) rename docs/dataclassification/5.6.2/{workflows/advanced_window => contentconfigurationoverview/workflows/actions/actionsbysources}/advanced_actions_exchange.md (96%) create mode 100644 docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advancedactionsfiles/_category_.json rename docs/dataclassification/5.6.2/{workflows/advanced_window => contentconfigurationoverview/workflows/actions/actionsbysources/advancedactionsfiles}/advanced_actions_files.md (71%) rename docs/dataclassification/5.6.2/{workflows/mip_labels => contentconfigurationoverview/workflows/actions/actionsbysources/advancedactionsfiles}/mip_workflow_action.md (89%) rename docs/dataclassification/5.6.2/{workflows/actions => contentconfigurationoverview/workflows/actions/actionsbysources/advancedactionsfiles}/workflows_updatepermissions.md (97%) create mode 100644 docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advancedactionssharepoint/_category_.json rename docs/dataclassification/5.6.2/{workflows/advanced_window => contentconfigurationoverview/workflows/actions/actionsbysources/advancedactionssharepoint}/advanced_actions_sharepoint.md (84%) rename docs/dataclassification/5.6.2/{workflows => contentconfigurationoverview/workflows/actions/actionsbysources/advancedactionssharepoint}/workflows_spa_content_hubs.md (90%) create mode 100644 docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/workflowsemail/_category_.json rename docs/dataclassification/5.6.2/{workflows/advanced_window => contentconfigurationoverview/workflows/actions/actionsbysources/workflowsemail}/advanced_window_email.md (88%) rename docs/dataclassification/5.6.2/{workflows/actions => contentconfigurationoverview/workflows/actions/actionsbysources/workflowsemail}/workflows_email.md (96%) create mode 100644 docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/workflowsmigration/_category_.json rename docs/dataclassification/5.6.2/{workflows/advanced_window => contentconfigurationoverview/workflows/actions/actionsbysources/workflowsmigration}/advanced_window_migration.md (96%) rename docs/dataclassification/5.6.2/{workflows/actions => contentconfigurationoverview/workflows/actions/actionsbysources/workflowsmigration}/workflows_migration.md (96%) rename docs/dataclassification/5.6.2/{workflows => contentconfigurationoverview/workflows/actions}/workflows_plugin.md (88%) create mode 100644 docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/managingworkflows/_category_.json rename docs/dataclassification/5.6.2/{workflows => contentconfigurationoverview/workflows/managingworkflows}/delete_workflow.md (91%) rename docs/dataclassification/5.6.2/{workflows => contentconfigurationoverview/workflows/managingworkflows}/edit_workflow_settings.md (84%) rename docs/dataclassification/5.6.2/{workflows => contentconfigurationoverview/workflows/managingworkflows}/managing_workflows.md (84%) create mode 100644 docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/managingworkflows/workflowaddworkflowwizard/_category_.json rename docs/dataclassification/5.6.2/{workflows => contentconfigurationoverview/workflows/managingworkflows/workflowaddworkflowwizard}/step_1_select_content_type.md (77%) rename docs/dataclassification/5.6.2/{workflows => contentconfigurationoverview/workflows/managingworkflows/workflowaddworkflowwizard}/step_2_select_automated_action.md (66%) rename docs/dataclassification/5.6.2/{workflows => contentconfigurationoverview/workflows/managingworkflows/workflowaddworkflowwizard}/step_3_specify_conditions.md (97%) rename docs/dataclassification/5.6.2/{workflows => contentconfigurationoverview/workflows/managingworkflows/workflowaddworkflowwizard}/step_4_set_name_and_enable.md (89%) rename docs/dataclassification/5.6.2/{workflows => contentconfigurationoverview/workflows/managingworkflows/workflowaddworkflowwizard}/workflow_add_workflow_wizard.md (55%) rename docs/dataclassification/5.6.2/{workflows/mip_labels => contentconfigurationoverview/workflows}/mip_intro.md (65%) rename docs/dataclassification/5.6.2/{ => contentconfigurationoverview}/workflows/workflows.md (70%) rename docs/dataclassification/5.6.2/{ => contentconfigurationoverview}/workflows/workflows_run_log.md (91%) create mode 100644 docs/dataclassification/5.6.2/dataanalysisoverview/_category_.json rename docs/dataclassification/5.6.2/{ => dataanalysisoverview}/dataanalysisoverview.md (77%) create mode 100644 docs/dataclassification/5.6.2/dataanalysisoverview/dsaroverview/_category_.json rename docs/dataclassification/5.6.2/{dsar => dataanalysisoverview/dsaroverview}/dsar_overview.md (56%) rename docs/dataclassification/5.6.2/{dsar => dataanalysisoverview/dsaroverview}/dsar_roles.md (91%) rename docs/dataclassification/5.6.2/{dsar => dataanalysisoverview/dsaroverview}/dsar_searches.md (85%) rename docs/dataclassification/5.6.2/{dsar => dataanalysisoverview/dsaroverview}/dsar_settings.md (90%) rename docs/dataclassification/5.6.2/{dsar => dataanalysisoverview/dsaroverview}/dsar_view_search_results.md (90%) rename docs/dataclassification/5.6.2/{dsar => dataanalysisoverview/dsaroverview}/run_searches.md (92%) create mode 100644 docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/_category_.json rename docs/dataclassification/5.6.2/{reporting => dataanalysisoverview/reportingintro}/autoclassification.md (92%) rename docs/dataclassification/5.6.2/{reporting => dataanalysisoverview/reportingintro}/content_distribution.md (93%) rename docs/dataclassification/5.6.2/{reporting => dataanalysisoverview/reportingintro}/overview_dashboard.md (92%) rename docs/dataclassification/5.6.2/{reporting => dataanalysisoverview/reportingintro}/report_subscriptions_manage.md (97%) rename docs/dataclassification/5.6.2/{reporting => dataanalysisoverview/reportingintro}/report_suscriptions.md (96%) rename docs/dataclassification/5.6.2/{reporting => dataanalysisoverview/reportingintro}/reporting_intro.md (72%) create mode 100644 docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/reportingbuiltin/_category_.json rename docs/dataclassification/5.6.2/{reporting => dataanalysisoverview/reportingintro/reportingbuiltin}/classification_reports.md (92%) rename docs/dataclassification/5.6.2/{reporting => dataanalysisoverview/reportingintro/reportingbuiltin}/clue_building_reports.md (88%) rename docs/dataclassification/5.6.2/{reporting => dataanalysisoverview/reportingintro/reportingbuiltin}/documentation_reports.md (93%) create mode 100644 docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/reportingbuiltin/reporting_built-in.md rename docs/dataclassification/5.6.2/{reporting => dataanalysisoverview/reportingintro/reportingbuiltin}/system_reports.md (95%) rename docs/dataclassification/5.6.2/{reporting => dataanalysisoverview/reportingintro/reportingbuiltin}/top_reports_charts.md (86%) create mode 100644 docs/dataclassification/5.6.2/deployment/_category_.json create mode 100644 docs/dataclassification/5.6.2/deployment/configinfrastructure/_category_.json rename docs/dataclassification/5.6.2/{config_infrastructure => deployment/configinfrastructure}/config_dropbox.md (94%) rename docs/dataclassification/5.6.2/{config_infrastructure => deployment/configinfrastructure}/config_infrastructure_intro.md (52%) rename docs/dataclassification/5.6.2/{config_infrastructure => deployment/configinfrastructure}/config_nfs_fs.md (91%) rename docs/dataclassification/5.6.2/{config_infrastructure => deployment/configinfrastructure}/config_spo_modern_auth.md (97%) rename docs/dataclassification/5.6.2/{config_infrastructure => deployment/configinfrastructure}/configure_box.md (96%) rename docs/dataclassification/5.6.2/{config_infrastructure => deployment/configinfrastructure}/configure_gdrive.md (98%) create mode 100644 docs/dataclassification/5.6.2/deployment/configinfrastructure/configureexchange/_category_.json rename docs/dataclassification/5.6.2/{config_infrastructure => deployment/configinfrastructure/configureexchange}/configure_exchange.md (89%) rename docs/dataclassification/5.6.2/{config_infrastructure => deployment/configinfrastructure/configureexchange}/create_azureapp_exchangeonline_mfa.md (96%) rename docs/dataclassification/5.6.2/{workflows/mip_labels => deployment/configinfrastructure}/mip_configure_infrastructure.md (97%) create mode 100644 docs/dataclassification/5.6.2/deployment/deploymentplan/_category_.json create mode 100644 docs/dataclassification/5.6.2/deployment/deploymentplan/datastorages/_category_.json rename docs/dataclassification/5.6.2/deployment/{deployment_plan => deploymentplan/datastorages}/data_storages.md (93%) create mode 100644 docs/dataclassification/5.6.2/deployment/deploymentplan/ndcserverclient/_category_.json rename docs/dataclassification/5.6.2/deployment/{ => deploymentplan/ndcserverclient}/distributed_query_server_mode.md (93%) rename docs/dataclassification/5.6.2/deployment/{deployment_plan => deploymentplan/ndcserverclient}/ndc_server_client.md (85%) rename docs/dataclassification/5.6.2/deployment/{deployment_plan => deploymentplan}/overview.md (71%) create mode 100644 docs/dataclassification/5.6.2/deployment/deploymentplan/scalabilityperformance/_category_.json create mode 100644 docs/dataclassification/5.6.2/deployment/initialconfig/_category_.json rename docs/dataclassification/5.6.2/deployment/{ => initialconfig}/initial_config.md (68%) rename docs/dataclassification/5.6.2/deployment/{ => initialconfig}/initial_config_health.md (95%) rename docs/dataclassification/5.6.2/deployment/{ => initialconfig}/initial_config_modes.md (90%) rename docs/dataclassification/5.6.2/deployment/{ => initialconfig}/initial_config_processing-settings.md (96%) rename docs/dataclassification/5.6.2/deployment/{ => initialconfig}/initial_config_summary.md (62%) rename docs/dataclassification/5.6.2/deployment/{ => initialconfig}/initial_config_taxonomies.md (63%) rename docs/dataclassification/5.6.2/deployment/{ => initialconfig}/initial_config_users.md (90%) create mode 100644 docs/dataclassification/5.6.2/deployment/installation/_category_.json rename docs/dataclassification/5.6.2/deployment/{ => installation}/installation.md (95%) rename docs/dataclassification/5.6.2/deployment/{ => installation}/ndc_database.md (94%) create mode 100644 docs/dataclassification/5.6.2/deployment/requirements/_category_.json rename docs/dataclassification/5.6.2/deployment/{ => requirements}/account_reqs.md (87%) rename docs/dataclassification/5.6.2/deployment/{ => requirements}/hardware_requirements.md (91%) rename docs/dataclassification/5.6.2/deployment/{ => requirements}/requirements_intro.md (56%) rename docs/dataclassification/5.6.2/deployment/{ => requirements}/software_requirements.md (96%) rename docs/dataclassification/5.6.2/deployment/{ => requirements}/supported_content.md (94%) create mode 100644 docs/dataclassification/5.6.2/overview/_category_.json rename docs/dataclassification/5.6.2/{ => overview}/how_it_works.md (98%) rename docs/dataclassification/5.6.2/{ => overview}/ndc_overview.md (93%) rename docs/dataclassification/5.6.2/{ => overview}/revision_history.md (82%) rename docs/dataclassification/5.6.2/{release_notes => overview}/whatsnew.md (91%) delete mode 100644 docs/dataclassification/5.6.2/reporting/reporting_built-in.md delete mode 100644 docs/dataclassification/5.6.2/sources/adding_source.md delete mode 100644 docs/dataclassification/5.6.2/sources/collection_inclusions.md delete mode 100644 docs/dataclassification/5.6.2/sources/sharepoint/manage_sharepoint.md create mode 100644 docs/dataclassification/5.6.2/systemconfigurationoverview/_category_.json create mode 100644 docs/dataclassification/5.6.2/systemconfigurationoverview/administration/_category_.json create mode 100644 docs/dataclassification/5.6.2/systemconfigurationoverview/administration/administration.md rename docs/dataclassification/5.6.2/{utilities => systemconfigurationoverview/administration}/utilities_backup_restore.md (93%) create mode 100644 docs/dataclassification/5.6.2/systemconfigurationoverview/administration/utilitiescleaner/_category_.json rename docs/dataclassification/5.6.2/{utilities => systemconfigurationoverview/administration/utilitiescleaner}/cleaner_step_1.md (90%) rename docs/dataclassification/5.6.2/{utilities => systemconfigurationoverview/administration/utilitiescleaner}/cleaner_step_2.md (93%) rename docs/dataclassification/5.6.2/{utilities => systemconfigurationoverview/administration/utilitiescleaner}/cleaner_step_3.md (76%) rename docs/dataclassification/5.6.2/{utilities => systemconfigurationoverview/administration/utilitiescleaner}/cleaner_step_4.md (60%) rename docs/dataclassification/5.6.2/{utilities => systemconfigurationoverview/administration/utilitiescleaner}/utilities_cleaner.md (58%) create mode 100644 docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/_category_.json rename docs/dataclassification/5.6.2/{ => systemconfigurationoverview}/configuration/config_email.md (96%) rename docs/dataclassification/5.6.2/{ => systemconfigurationoverview}/configuration/config_metadata.md (95%) create mode 100644 docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/configuration.md create mode 100644 docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/coreconfiguration/_category_.json rename docs/dataclassification/5.6.2/{configuration/core => systemconfigurationoverview/configuration/coreconfiguration}/core_administration.md (98%) rename docs/dataclassification/5.6.2/{configuration/core => systemconfigurationoverview/configuration/coreconfiguration}/core_collector.md (99%) rename docs/dataclassification/5.6.2/{configuration/core => systemconfigurationoverview/configuration/coreconfiguration}/core_indexer.md (98%) rename docs/dataclassification/5.6.2/{configuration/core => systemconfigurationoverview/configuration/coreconfiguration}/core_system.md (98%) create mode 100644 docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/coreconfiguration/coreclassifier/_category_.json rename docs/dataclassification/5.6.2/{configuration/core => systemconfigurationoverview/configuration/coreconfiguration/coreclassifier}/classifier_app.md (96%) rename docs/dataclassification/5.6.2/{configuration/core => systemconfigurationoverview/configuration/coreconfiguration/coreclassifier}/classifier_engine.md (98%) rename docs/dataclassification/5.6.2/{configuration/core => systemconfigurationoverview/configuration/coreconfiguration/coreclassifier}/classifier_general.md (99%) rename docs/dataclassification/5.6.2/{configuration/core => systemconfigurationoverview/configuration/coreconfiguration/coreclassifier}/classifier_monitored_content.md (96%) rename docs/dataclassification/5.6.2/{configuration/core => systemconfigurationoverview/configuration/coreconfiguration/coreclassifier}/core_classifier.md (59%) rename docs/dataclassification/5.6.2/{configuration => systemconfigurationoverview/configuration/coreconfiguration}/coreconfiguration.md (75%) rename docs/dataclassification/5.6.2/{ => systemconfigurationoverview}/configuration/language_stemming.md (98%) rename docs/dataclassification/5.6.2/{workflows/mip_labels => systemconfigurationoverview/configuration}/mip_configure_ndc.md (90%) rename docs/dataclassification/5.6.2/{ => systemconfigurationoverview}/configuration/redaction.md (95%) rename docs/dataclassification/5.6.2/{ => systemconfigurationoverview}/configuration/system_configuration.md (96%) rename docs/dataclassification/5.6.2/{ => systemconfigurationoverview}/configuration/text_handling.md (98%) rename docs/dataclassification/5.6.2/{configuration => systemconfigurationoverview}/licensing.md (90%) rename docs/dataclassification/5.6.2/{ => systemconfigurationoverview}/systemconfigurationoverview.md (64%) create mode 100644 docs/dataclassification/5.6.2/systemconfigurationoverview/users/_category_.json rename docs/dataclassification/5.6.2/{security => systemconfigurationoverview/users}/password_manager.md (89%) rename docs/dataclassification/5.6.2/{security => systemconfigurationoverview/users}/secure_ndc.md (97%) rename docs/dataclassification/5.6.2/{security => systemconfigurationoverview/users}/user_management.md (90%) rename docs/dataclassification/5.6.2/{security => systemconfigurationoverview/users}/users.md (62%) rename docs/dataclassification/5.6.2/{security => systemconfigurationoverview/users}/web_service_security.md (91%) delete mode 100644 docs/dataclassification/5.6.2/taxonomies/taxonomy_settings.md delete mode 100644 docs/dataclassification/5.6.2/workflows/actions/actions.md delete mode 100644 docs/dataclassification/5.6.2/workflows/actions/actions_by_sources.md delete mode 100644 scripts/ChangeTracker.fltoc delete mode 100644 scripts/EnterpriseAuditor.fltoc delete mode 100644 scripts/NDC.fltoc diff --git a/docs/dataclassification/5.6.2/administration.md b/docs/dataclassification/5.6.2/administration.md deleted file mode 100644 index 8ec8fb60cc..0000000000 --- a/docs/dataclassification/5.6.2/administration.md +++ /dev/null @@ -1,7 +0,0 @@ -# Administrative Tasks - -This section describes the operations that you can perform when administering your Netwrix Data -Classification using the management console, in particular: - -- [Index Maintenance](/docs/dataclassification/5.6.2/utilities/utilities_cleaner.md) -- [Configuration Backup](/docs/dataclassification/5.6.2/utilities/utilities_backup_restore.md) diff --git a/docs/dataclassification/5.6.2/appliance/nvap_system_requirments.md b/docs/dataclassification/5.6.2/appliance/nvap_system_requirments.md index 7b92ed9783..c7c41b6b95 100644 --- a/docs/dataclassification/5.6.2/appliance/nvap_system_requirments.md +++ b/docs/dataclassification/5.6.2/appliance/nvap_system_requirments.md @@ -4,7 +4,7 @@ This section provides the software requirements and represents the default hardw for the virtual machine where Netwrix Data Classification virtual appliance is going to be deployed. **NOTE:** The requirements below are sufficient for evaluation purposes only. See the -[Requirements to Install Netwrix Data Classification](/docs/dataclassification/5.6.2/deployment/requirements_intro.md) +[Requirements to Install Netwrix Data Classification](/docs/dataclassification/5.6.2/deployment/requirements/requirements_intro.md) topic for complete information on the requirements for installing Netwrix Data Classification in production environments. diff --git a/docs/dataclassification/5.6.2/configuration/configuration.md b/docs/dataclassification/5.6.2/configuration/configuration.md deleted file mode 100644 index c376f146d0..0000000000 --- a/docs/dataclassification/5.6.2/configuration/configuration.md +++ /dev/null @@ -1,22 +0,0 @@ -# Configuration Options - -The Config administration area allows you to specify global system configuration settings. The -default screen shows the most commonly amended settings. - -![core_thumb_0_0](/img/product_docs/dataclassification/5.6.2/configuration/core_thumb_0_0.webp) - -The most frequently used settings are displayed by default. Some configuration options are hidden -and can be shown by selecting the Advanced Settings ("wrench" icon). Note that they will be only -available -[See Users and Security Settings for more information.](/docs/dataclassification/5.6.2/security/users.md) - -See next: - -- Core Configuration -- [Communication Settings](/docs/dataclassification/5.6.2/configuration/config_email.md) -- [Metadata Configuration](/docs/dataclassification/5.6.2/configuration/config_metadata.md) -- [Redaction](/docs/dataclassification/5.6.2/configuration/redaction.md) -- [System Configuration Settings](/docs/dataclassification/5.6.2/configuration/system_configuration.md) -- [Text Processing](/docs/dataclassification/5.6.2/configuration/text_handling.md) -- [MIP Labels Configuration](/docs/dataclassification/5.6.2/workflows/mip_labels/mip_configure_ndc.md) -- [Language Stemming](/docs/dataclassification/5.6.2/configuration/language_stemming.md) diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/_category_.json b/docs/dataclassification/5.6.2/contentconfigurationoverview/_category_.json new file mode 100644 index 0000000000..63abb8df03 --- /dev/null +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Content Configuration Overview", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "contentconfigurationoverview" + } +} \ No newline at end of file diff --git a/docs/dataclassification/5.6.2/sources/contentconfigurationoverview.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/contentconfigurationoverview.md similarity index 53% rename from docs/dataclassification/5.6.2/sources/contentconfigurationoverview.md rename to docs/dataclassification/5.6.2/contentconfigurationoverview/contentconfigurationoverview.md index 23fb1ab3f7..006121701f 100644 --- a/docs/dataclassification/5.6.2/sources/contentconfigurationoverview.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/contentconfigurationoverview.md @@ -1,3 +1,9 @@ +--- +title: "Content Configuration Overview" +description: "Content Configuration Overview" +sidebar_position: 100 +--- + # Content Configuration Overview **Content Configuration** section in Netwrix Data Classification management console includes the @@ -9,13 +15,13 @@ following areas **Workflows**. **IMPORTANT!** To access the **Sources** area, users require sufficient rights. See the -[User Management](/docs/dataclassification/5.6.2/security/user_management.md) section +[User Management](/docs/dataclassification/5.6.2/systemconfigurationoverview/users/user_management.md) section for more information. ![content_config_thumb_0_0](/img/product_docs/dataclassification/5.6.2/sources/content_config_thumb_0_0.webp) See next: -- [Content Sources](/docs/dataclassification/5.6.2/sources/sources_intro.md) -- [Taxonomies](/docs/dataclassification/5.6.2/taxonomies/taxonomies_intro.md) -- [Understanding Workflows](/docs/dataclassification/5.6.2/workflows/workflows.md) +- [Content Sources](/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sources_intro.md) +- [Taxonomies](/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/taxonomies_intro.md) +- [Understanding Workflows](/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/workflows.md) diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/_category_.json b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/_category_.json new file mode 100644 index 0000000000..587d25f842 --- /dev/null +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Content Sources", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "sources_intro" + } +} \ No newline at end of file diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/_category_.json b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/_category_.json new file mode 100644 index 0000000000..f105dbea28 --- /dev/null +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Add a Content Source", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "adding_source" + } +} \ No newline at end of file diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/adding_source.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/adding_source.md new file mode 100644 index 0000000000..db843de911 --- /dev/null +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/adding_source.md @@ -0,0 +1,41 @@ +--- +title: "Add a Content Source" +description: "Add a Content Source" +sidebar_position: 10 +--- + +# Add a Content Source + +To start processing your data, you need to add a corresponding content source to the Netwrix Data +Classification scope. + +To add a content source + +1. In administrative web console, navigate to **Content** →Sources → General and click **Add** to + launch the Add source wizard. + + ![add_source_wizard_thumb_0_0](/img/product_docs/dataclassification/5.6.2/sources/add_source_wizard_thumb_0_0.webp) + +2. Select the source you need and configure its settings. See detailed instructions for the sources: + +- [Box](/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/box.md) +- [Add Database Source](/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/database/database.md) + (Microsoft SQL Server or Oracle database) +- [Dropbox](/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/dropbox_source.md) +- [Exchange Server](/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/exchange_server.md) + or + [Exchange Mailbox](/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/exchange_mailbox.md) +- [File System](/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/file_system.md) + (includes Folder and File) +- [Google Drive Source](/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/google_drive.md) +- [Outlook Mail Archive](/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/outlook_mail_archive.md) +- [SharePoint](/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/sharepoint.md) or + [SharePoint Online](/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/sharepoint_online.md) + +All your content sources will be listed in the **Sources** section. + +**NOTE:** When adding a source or managing source configuration, the most commonly used source +settings are displayed by default. However, some source types have additional configuration options +that can be displayed by clicking the Advanced Settings ("wrench" icon). You can allow these +advanced settings to be always shown to authorized users. +[Users and Security Settings](/docs/dataclassification/5.6.2/systemconfigurationoverview/users/users.md) diff --git a/docs/dataclassification/5.6.2/sources/box/box.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/box.md similarity index 93% rename from docs/dataclassification/5.6.2/sources/box/box.md rename to docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/box.md index fc7ebc7a42..c688d0e91b 100644 --- a/docs/dataclassification/5.6.2/sources/box/box.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/box.md @@ -1,3 +1,9 @@ +--- +title: "Box" +description: "Box" +sidebar_position: 10 +--- + # Box Use the **Box** source configuration window to set up the crawling and classification operations for @@ -7,7 +13,7 @@ By default, configuration window displays basic configuration settings only. It you click the "wrench" icon in the bottom left corner to configure advanced settings. **NOTE:** To configure advanced settings, your user account may need advanced privileges. -[See Users and Security Settings for more information.](/docs/dataclassification/5.6.2/security/users.md) +[See Users and Security Settings for more information.](/docs/dataclassification/5.6.2/systemconfigurationoverview/users/users.md) ![addbox_thumb_0_0](/img/product_docs/dataclassification/5.6.2/sources/box/addbox_thumb_0_0.webp) @@ -16,12 +22,12 @@ Configure the following: | Setting | Description | | ---------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | **Basic settings** | | -| JSON Import | Drag and drop the JSON file with Box app configuration settings that you downloaded at [Step 1. Create the App](/docs/dataclassification/5.6.2/config_infrastructure/configure_box.md#step-1-create-the-app) (see #12). The program then parses this file so that many settings are filled in automatically. | +| JSON Import | Drag and drop the JSON file with Box app configuration settings that you downloaded at [Step 1. Create the App](/docs/dataclassification/5.6.2/deployment/configinfrastructure/configure_box.md#step-1-create-the-app) (see #12). The program then parses this file so that many settings are filled in automatically. | | Enterprise ID | Specifies the internal unique identifier for your Box account (filled in automatically). | -| API Key | _Client ID_ of the Box app created at [Step 1. Create the App](/docs/dataclassification/5.6.2/config_infrastructure/configure_box.md#step-1-create-the-app)(Filled in automatically.) | +| API Key | _Client ID_ of the Box app created at [Step 1. Create the App](/docs/dataclassification/5.6.2/deployment/configinfrastructure/configure_box.md#step-1-create-the-app)(Filled in automatically.) | | Client Secret | Will be generated when allowing access to the Netwrix Data Classification app. Is also known as the “App Key”. | | Public Key ID Private Key Private Key Password | Created when generating the trust between your Box account, and the Netwrix Data Classification app – these should be kept secret and secure. | -| Write Classifications | Identifies whether classifications should be written back to the Box source documents. Classification results can either be written to classification templates or to the generic ‘tags’ property. This is specified using the **Write Configuration** setting of the source. For more information, see [Use Tagging](/docs/dataclassification/5.6.2/sources/tagging.md) | +| Write Classifications | Identifies whether classifications should be written back to the Box source documents. Classification results can either be written to classification templates or to the generic ‘tags’ property. This is specified using the **Write Configuration** setting of the source. For more information, see [Use Tagging](/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/tagging.md) | | Source Group | Select the source group (if any). | | Pause source on creation | Select if you want to make other configuration changes before collection of the source occurs. | | **Advanced settings** | | @@ -32,5 +38,5 @@ Configure the following: See also: -- [Configure Box for Crawling](/docs/dataclassification/5.6.2/config_infrastructure/configure_box.md) -- [Manage Sources and Control Data Processing](/docs/dataclassification/5.6.2/sources/sources_manage.md) +- [Configure Box for Crawling](/docs/dataclassification/5.6.2/deployment/configinfrastructure/configure_box.md) +- [Manage Sources and Control Data Processing](/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/sources_manage.md) diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/database/_category_.json b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/database/_category_.json new file mode 100644 index 0000000000..6c2586e9b7 --- /dev/null +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/database/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Add Database Source", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "database" + } +} \ No newline at end of file diff --git a/docs/dataclassification/5.6.2/sources/database/database.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/database/database.md similarity index 93% rename from docs/dataclassification/5.6.2/sources/database/database.md rename to docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/database/database.md index eb66a2f51f..9402c4fe96 100644 --- a/docs/dataclassification/5.6.2/sources/database/database.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/database/database.md @@ -1,3 +1,9 @@ +--- +title: "Add Database Source" +description: "Add Database Source" +sidebar_position: 20 +--- + # Add Database Source The Database source configuration screen allows you to enable the crawling and classification of @@ -8,7 +14,7 @@ Pool User, Windows Services) or by using specific connection details. Once connected it is possible to create an intelligent content mapping, crawling certain fields as unstructured index text, and other fields as mapped metadata. For more information please see the -[Database Configuration Wizard](/docs/dataclassification/5.6.2/sources/database/database_config_wizard.md) +[Database Configuration Wizard](/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/database/database_config_wizard.md) section. If you wish to make other configuration changes before collection of the source occurs ensure you @@ -30,4 +36,4 @@ Complete the following fields: After the source configuration is completed, you will be prompted to lauch SQL crawling configuration wizard. -[See Database Configuration Wizard for more information.](/docs/dataclassification/5.6.2/sources/database/database_config_wizard.md) +[See Database Configuration Wizard for more information.](/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/database/database_config_wizard.md) diff --git a/docs/dataclassification/5.6.2/sources/database/database_config_wizard.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/database/database_config_wizard.md similarity index 97% rename from docs/dataclassification/5.6.2/sources/database/database_config_wizard.md rename to docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/database/database_config_wizard.md index c8b51d7cc4..c9f156f262 100644 --- a/docs/dataclassification/5.6.2/sources/database/database_config_wizard.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/database/database_config_wizard.md @@ -1,3 +1,9 @@ +--- +title: "Database Configuration Wizard" +description: "Database Configuration Wizard" +sidebar_position: 10 +--- + # Database Configuration Wizard For the database sources, you can enable security-based crawling, that is, finding sensitive data @@ -66,4 +72,4 @@ When the database configuration has been completed you will be redirected to the Configuration, this allows you to define how the database will be crawled. It is possible to crawl either specific tables, or crawl custom queries (defined select statements, which may use JOIN statements across multiple tables). -[See Database for more information.](/docs/dataclassification/5.6.2/sources/database/manage_database.md) +[See Database for more information.](/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/manage_database.md) diff --git a/docs/dataclassification/5.6.2/sources/dropbox/dropbox_source.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/dropbox_source.md similarity index 94% rename from docs/dataclassification/5.6.2/sources/dropbox/dropbox_source.md rename to docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/dropbox_source.md index 202bbc4430..8563e02a04 100644 --- a/docs/dataclassification/5.6.2/sources/dropbox/dropbox_source.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/dropbox_source.md @@ -1,10 +1,16 @@ +--- +title: "Dropbox" +description: "Dropbox" +sidebar_position: 30 +--- + # Dropbox The Dropbox source configuration screen allows you to enable the crawling and classification of content stored in Dropbox cloud storage. **IMPORTANT!** Make sure you created App for Dropbox crawling before start adding the source. -[See Configure Dropbox for Crawling for more information.](/docs/dataclassification/5.6.2/config_infrastructure/config_dropbox.md) +[See Configure Dropbox for Crawling for more information.](/docs/dataclassification/5.6.2/deployment/configinfrastructure/config_dropbox.md) ![source_dropbox_thumb_0_0](/img/product_docs/dataclassification/5.6.2/sources/dropbox/source_dropbox_thumb_0_0.webp) @@ -12,7 +18,7 @@ Complete the following fields: | Option | Description | | ----------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Access Token | Provide the token you generated when authorizing your App. [See To authorize your app for more information.](/docs/dataclassification/5.6.2/config_infrastructure/config_dropbox.md) | +| Access Token | Provide the token you generated when authorizing your App. [See To authorize your app for more information.](/docs/dataclassification/5.6.2/deployment/configinfrastructure/config_dropbox.md) | | Access Shared Team Folder as: | If you have team folders in your Dropbox namespace and you want to crawl one or more of these folders with Netwrix Data Classification, provide the email address of an account that has access to the desired team folders. For personal folders, this option is not required. For more information, refer to Dropbox [Namespace guide](https://www.dropbox.com/developers/reference/namespace-guide). | | OCR Processing mode | Select documents' images processing mode: - Disabled – documents' images will not be processed. - Default – defaults to the source settings if configuring a path or the global setting if configured on a source. - Normal – images are processed with normal quality settings. - Enhanced – upscale images further to allow more. | | Advanced Settings | Click the "wrench" icon in the Settings area (![gdrive_advanced_settings](/img/product_docs/dataclassification/5.6.2/sources/google_drive/gdrive_advanced_settings.webp)) at the bottom of the screen to expand the following advanced settings: - Re-Index Period — specifies how often the source should be checked for changes. The number specifies the period in days. - Priority — specifies the priority of content source processing in the service queues. - Document Type — can be used to specify a value which can be used to restrict queries when utilizing the core search index. | diff --git a/docs/dataclassification/5.6.2/sources/exchange_mailbox/exchange_mailbox.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/exchange_mailbox.md similarity index 92% rename from docs/dataclassification/5.6.2/sources/exchange_mailbox/exchange_mailbox.md rename to docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/exchange_mailbox.md index bbfd9d11f2..93ae66fb35 100644 --- a/docs/dataclassification/5.6.2/sources/exchange_mailbox/exchange_mailbox.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/exchange_mailbox.md @@ -1,3 +1,9 @@ +--- +title: "Exchange Mailbox" +description: "Exchange Mailbox" +sidebar_position: 40 +--- + # Exchange Mailbox Use the **Exchange Mailbox** source to enable the crawling and classification of content stored in a @@ -16,9 +22,9 @@ specify the following: | ---------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Authentication type | Select **Modern (Exchange Online)** | | Admin Username | Specify the administrative account for the required Exchange Online organization. | -| Tenant ID | Enter the **Tenant ID** you obtained at [Step 5: Obtain Tenant ID](/docs/dataclassification/5.6.2/config_infrastructure/create_azureapp_exchangeonline_mfa.md#step-5-obtain-tenant-id). | -| Certificate thumbprint | Enter the certificate thumbprint you prepared at [Step 4: Configure Certificates & secrets](/docs/dataclassification/5.6.2/config_infrastructure/create_azureapp_exchangeonline_mfa.md#step-4-configure-certificates--secrets). | -| Application ID | Enter the app ID you got at application registration at [Step 2: Create and Register a new app in Azure AD](/docs/dataclassification/5.6.2/config_infrastructure/create_azureapp_exchangeonline_mfa.md#step-2-create-and-register-a-new-app-in-azure-ad) (it can be found in the Azure AD app properties >**Overview**). | +| Tenant ID | Enter the **Tenant ID** you obtained at [Step 5: Obtain Tenant ID](/docs/dataclassification/5.6.2/deployment/configinfrastructure/configureexchange/create_azureapp_exchangeonline_mfa.md#step-5-obtain-tenant-id). | +| Certificate thumbprint | Enter the certificate thumbprint you prepared at [Step 4: Configure Certificates & secrets](/docs/dataclassification/5.6.2/deployment/configinfrastructure/configureexchange/create_azureapp_exchangeonline_mfa.md#step-4-configure-certificates--secrets). | +| Application ID | Enter the app ID you got at application registration at [Step 2: Create and Register a new app in Azure AD](/docs/dataclassification/5.6.2/deployment/configinfrastructure/configureexchange/create_azureapp_exchangeonline_mfa.md#step-2-create-and-register-a-new-app-in-azure-ad) (it can be found in the Azure AD app properties >**Overview**). | ![exchangeonline_cfg_modern_auth_thumb_0_0](/img/product_docs/dataclassification/5.6.2/sources/exchange_mailbox/exchangeonline_cfg_modern_auth_thumb_0_0.webp) @@ -28,7 +34,7 @@ If you plan to use this authentication type, you will need to specify the follow | Option | Description | Comments | | ------------------------ | ------------------------------------------------------------------------------------------------------------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Email Address / Password | **Administrator** account that has been assigned both: 1. **Impersonation** right 2. **Discovery Management** role | See [Configure Microsoft Exchange for Crawling and Classification](/docs/dataclassification/5.6.2/config_infrastructure/configure_exchange.md) for details on the rights assignment. | +| Email Address / Password | **Administrator** account that has been assigned both: 1. **Impersonation** right 2. **Discovery Management** role | See [Configure Microsoft Exchange for Crawling and Classification](/docs/dataclassification/5.6.2/deployment/configinfrastructure/configureexchange/configure_exchange.md) for details on the rights assignment. | ## Other configuration settings diff --git a/docs/dataclassification/5.6.2/sources/exchange_mailbox/exchange_server.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/exchange_server.md similarity index 87% rename from docs/dataclassification/5.6.2/sources/exchange_mailbox/exchange_server.md rename to docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/exchange_server.md index fb0f058f0b..6d380893f4 100644 --- a/docs/dataclassification/5.6.2/sources/exchange_mailbox/exchange_server.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/exchange_server.md @@ -1,3 +1,9 @@ +--- +title: "Exchange Server" +description: "Exchange Server" +sidebar_position: 50 +--- + # Exchange Server The Exchange Server source configuration screen allows you to enable the crawling and classification @@ -29,9 +35,9 @@ If you plan to use this authentication type, specify the following: | ---------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Authentication type | Select **Modern (Exchange Online)** | | Admin Username | Specify the administrative account for the required Exchange Online organization. | -| Tenant ID | Enter the **Tenant ID** you obtained at [Step 5: Obtain Tenant ID](/docs/dataclassification/5.6.2/config_infrastructure/create_azureapp_exchangeonline_mfa.md#step-5-obtain-tenant-id). | -| Certificate thumbprint | Enter the certificate thumbprint you prepared at [Step 4: Configure Certificates & secrets](/docs/dataclassification/5.6.2/config_infrastructure/create_azureapp_exchangeonline_mfa.md#step-4-configure-certificates--secrets). | -| Application ID | Enter the app ID you got at application registration at [Step 2: Create and Register a new app in Azure AD](/docs/dataclassification/5.6.2/config_infrastructure/create_azureapp_exchangeonline_mfa.md#step-2-create-and-register-a-new-app-in-azure-ad) (it can be found in the Azure AD app properties >**Overview**). | +| Tenant ID | Enter the **Tenant ID** you obtained at [Step 5: Obtain Tenant ID](/docs/dataclassification/5.6.2/deployment/configinfrastructure/configureexchange/create_azureapp_exchangeonline_mfa.md#step-5-obtain-tenant-id). | +| Certificate thumbprint | Enter the certificate thumbprint you prepared at [Step 4: Configure Certificates & secrets](/docs/dataclassification/5.6.2/deployment/configinfrastructure/configureexchange/create_azureapp_exchangeonline_mfa.md#step-4-configure-certificates--secrets). | +| Application ID | Enter the app ID you got at application registration at [Step 2: Create and Register a new app in Azure AD](/docs/dataclassification/5.6.2/deployment/configinfrastructure/configureexchange/create_azureapp_exchangeonline_mfa.md#step-2-create-and-register-a-new-app-in-azure-ad) (it can be found in the Azure AD app properties >**Overview**). | ![exchangeonline_cfg_modern_auth_thumb_0_0](/img/product_docs/dataclassification/5.6.2/sources/exchange_mailbox/exchangeonline_cfg_modern_auth_thumb_0_0.webp) @@ -41,7 +47,7 @@ If you plan to use this authentication type, you will need to specify the follow | Option | Description | | ------------------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Email Address / Password | Administrator account that has been assigned the right of Impersonation as well as the Discovery Management role. See [Configure Microsoft Exchange for Crawling and Classification](/docs/dataclassification/5.6.2/config_infrastructure/configure_exchange.md) for details on the rights assignment. | +| Email Address / Password | Administrator account that has been assigned the right of Impersonation as well as the Discovery Management role. See [Configure Microsoft Exchange for Crawling and Classification](/docs/dataclassification/5.6.2/deployment/configinfrastructure/configureexchange/configure_exchange.md) for details on the rights assignment. | ## Other configuration settings diff --git a/docs/dataclassification/5.6.2/sources/file_system/file_system.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/file_system.md similarity index 93% rename from docs/dataclassification/5.6.2/sources/file_system/file_system.md rename to docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/file_system.md index 1f5ddb4cc4..73cf712beb 100644 --- a/docs/dataclassification/5.6.2/sources/file_system/file_system.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/file_system.md @@ -1,3 +1,9 @@ +--- +title: "File System" +description: "File System" +sidebar_position: 60 +--- + # File System Use the Source configuration screen to set up the crawling and classification operations for content @@ -15,13 +21,13 @@ Use Folder to add the following content sources: - NFS shares **IMPORTANT!** To add an NFS share, make sure you have configured it for crawling as described in -[Configure NFS File Share for Crawling](/docs/dataclassification/5.6.2/config_infrastructure/config_nfs_fs.md) +[Configure NFS File Share for Crawling](/docs/dataclassification/5.6.2/deployment/configinfrastructure/config_nfs_fs.md) By default, configuration window displays basic configuration settings only. To configure advanced settings, click the "wrench" icon in the bottom left corner. **NOTE:** To configure advanced settings, your user account will need advanced privileges. -[See Users and Security Settings for more information.](/docs/dataclassification/5.6.2/security/users.md) +[See Users and Security Settings for more information.](/docs/dataclassification/5.6.2/systemconfigurationoverview/users/users.md) Complete the following fields: @@ -30,13 +36,13 @@ Complete the following fields: | **Basic settings** | | | Folder | Enter the UNC path of the root folder where collection is to start. | | Depth Limit | Specify how many levels the indexing should process. Possible options: - **Exclude Subfolders** - **All Subfolders** (default setting) - **Limit Subfolders** - if selected, specify the required subfolders depth (from 2 to 99) | -| Write classifications | Select if you wish to write classifications directly into the document properties, i.e. use tagging. This applies to DOC/DOCX/XLS/XLSX/PPT/PPTX/PDF. See also [File System](/docs/dataclassification/5.6.2/sources/file_system/manage_file_system.md). | +| Write classifications | Select if you wish to write classifications directly into the document properties, i.e. use tagging. This applies to DOC/DOCX/XLS/XLSX/PPT/PPTX/PDF. See also [File System](/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/manage_file_system.md). | | Source Group | Default value recommended. | | Pause source on creation | Select if you want to make other configuration changes before collection of the source occurs. | | **Advanced settings** | | | Username | Specify the account used to process the folder. | | Password | Provide a password for the account specified above. | -| Text Patterns | [See Text Processing for more information.](/docs/dataclassification/5.6.2/configuration/text_handling.md) | +| Text Patterns | [See Text Processing for more information.](/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/text_handling.md) | | Date Filter | Use this calendar control to instruct the program to only crawl the content that has been modified since the specified date. This can be useful for targeting data that is current - in situations where there is a huge volume of content (assuming that the most recent content has the highest risk). | | Anonymous Access Allowed | Select this option to disable security filtering for the content source. If cleared, the indexing processes will collect Windows Access Control Lists (ACLs) for the files, and search results will be filtered based upon the end user's Windows identity. | | Duplicate Detection Enabled | Select to exclude duplicates (i.e. documents that contain the same text content) from the index. | @@ -56,7 +62,7 @@ By default, configuration window displays basic configuration settings only. To settings, click the "wrench" icon in the bottom left corner. **NOTE:** To configure advanced settings, your user account will need advanced privileges. -[See Users and Security Settings for more information.](/docs/dataclassification/5.6.2/security/users.md) +[See Users and Security Settings for more information.](/docs/dataclassification/5.6.2/systemconfigurationoverview/users/users.md) | Option | Description | | ------------------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | @@ -68,7 +74,7 @@ settings, click the "wrench" icon in the bottom left corner. | Password | Provide a password for the account specified above. | | Anonymous Access Allowed | Select this option to disable security filtering for the content source. If cleared, the indexing processes will collect Windows Access Control Lists (ACLs) for the files, and search results will be filtered based upon the end user's Windows identity. | | Upload | If selected, the file will be uploaded into the NDC SQL database. This will allow the program to present the file to users even if they do not have access to the original file location. | -| Text Patterns | [See Text Processing for more information.](/docs/dataclassification/5.6.2/configuration/text_handling.md) | +| Text Patterns | [See Text Processing for more information.](/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/text_handling.md) | | Max Collector Retries | Specify how many retries are attempted before automatically removing items from the index when incremental collection indicates that the file has been deleted. Default is **3** retries. | | Re-Index Period | Specifies how often the source should be checked for changes. Netwrix recommends using default values. Default is **7 days**. | | Priority | Netwrix recommends using default values. | diff --git a/docs/dataclassification/5.6.2/sources/google_drive/google_drive.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/google_drive.md similarity index 97% rename from docs/dataclassification/5.6.2/sources/google_drive/google_drive.md rename to docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/google_drive.md index b3e51d45eb..b4807539b4 100644 --- a/docs/dataclassification/5.6.2/sources/google_drive/google_drive.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/google_drive.md @@ -1,10 +1,16 @@ +--- +title: "Google Drive Source" +description: "Google Drive Source" +sidebar_position: 70 +--- + # Google Drive Source The Google Drive source configuration screen allows you to enable the crawling and classification of content stored in both G-Suite repositories and Google Drive personal accounts. **IMPORTANT!** Make sure you created App for GDrive crawling prior to start adding the source. -[See Configure G Suite and Google Drive for Crawling for more information.](/docs/dataclassification/5.6.2/config_infrastructure/configure_gdrive.md) +[See Configure G Suite and Google Drive for Crawling for more information.](/docs/dataclassification/5.6.2/deployment/configinfrastructure/configure_gdrive.md) ![add_gdrive_source_thumb_0_0](/img/product_docs/dataclassification/5.6.2/sources/google_drive/add_gdrive_source_thumb_0_0.webp) diff --git a/docs/dataclassification/5.6.2/sources/exchange_mailbox/outlook_mail_archive.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/outlook_mail_archive.md similarity index 91% rename from docs/dataclassification/5.6.2/sources/exchange_mailbox/outlook_mail_archive.md rename to docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/outlook_mail_archive.md index fa94082905..418404624e 100644 --- a/docs/dataclassification/5.6.2/sources/exchange_mailbox/outlook_mail_archive.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/outlook_mail_archive.md @@ -1,3 +1,9 @@ +--- +title: "Outlook Mail Archive" +description: "Outlook Mail Archive" +sidebar_position: 80 +--- + # Outlook Mail Archive The Outlook Mail Archive source configuration screen allows you to enable the crawling and diff --git a/docs/dataclassification/5.6.2/sources/sharepoint/sharepoint.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/sharepoint.md similarity index 95% rename from docs/dataclassification/5.6.2/sources/sharepoint/sharepoint.md rename to docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/sharepoint.md index 220be37b1f..8097ee0bfe 100644 --- a/docs/dataclassification/5.6.2/sources/sharepoint/sharepoint.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/sharepoint.md @@ -1,3 +1,9 @@ +--- +title: "SharePoint" +description: "SharePoint" +sidebar_position: 90 +--- + # SharePoint The SharePoint section allows for one or more site collections to be queued for processing that @@ -18,5 +24,5 @@ Complete the following fields: | Username | Enter username in the following formats: DOMAIN\USERNAME and USERNAME@DOMAIN. | | Write Classifications | Enables synchronization of classifications back to the SharePoint managed metadata fields. The written classifications will be subject to the classification configuration for the site collection. | | OCR Processing Mode | Select documents' images processing mode: - Disabled – documents' images will not be processed. - Default – defaults to the source settings if configuring a path or the global setting if configured on a source. - Normal – images are processed with normal quality settings. - Enhanced – upscale images further to allow more. | -| Re-Index Period | Specifies how often the source should be checked for changes. The number specifies the period in days. **NOTE:** Netwrix Data Classification monitors site collections to detect when a document is added/modified. These will then be queued for reprocessing. The source will still be checked for changes based on the re-index period in case any updates are not received. [See Manage Sources and Control Data Processing for more information.](/docs/dataclassification/5.6.2/sources/sources_manage.md) | +| Re-Index Period | Specifies how often the source should be checked for changes. The number specifies the period in days. **NOTE:** Netwrix Data Classification monitors site collections to detect when a document is added/modified. These will then be queued for reprocessing. The source will still be checked for changes based on the re-index period in case any updates are not received. [See Manage Sources and Control Data Processing for more information.](/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/sources_manage.md) | | Document Type | Specify a value which can be used to restrict queries when utilizing the Netwrix Data Classification search index. | diff --git a/docs/dataclassification/5.6.2/sources/sharepoint/sharepoint_online.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/sharepoint_online.md similarity index 91% rename from docs/dataclassification/5.6.2/sources/sharepoint/sharepoint_online.md rename to docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/sharepoint_online.md index 81454e1f4b..83f41f9e70 100644 --- a/docs/dataclassification/5.6.2/sources/sharepoint/sharepoint_online.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/sharepoint_online.md @@ -1,3 +1,9 @@ +--- +title: "SharePoint Online" +description: "SharePoint Online" +sidebar_position: 100 +--- + # SharePoint Online Microsoft OneDrive is the default document library in a user's MySite in SharePoint Server or in @@ -17,7 +23,7 @@ information please review the associated templating guide. To crawl the data within SharePoint Online, you need to enable Multi-Factor Authentication: -- [Access SharePoint Online using modern authentication](/docs/dataclassification/5.6.2/config_infrastructure/config_spo_modern_auth.md) +- [Access SharePoint Online using modern authentication](/docs/dataclassification/5.6.2/deployment/configinfrastructure/config_spo_modern_auth.md) ![addsharepointonline_thumb_0_0](/img/product_docs/dataclassification/5.6.2/sources/sharepoint/addsharepointonline_thumb_0_0.webp) @@ -29,7 +35,7 @@ Complete the following fields: | Username | Enter username in the following formats: DOMAIN\USERNAME and USERNAME@DOMAIN. | | Password | Enter you password for SharePoint Online. | | Match Rules | Enter the site collections' path for crawling the documents. At least one match rule must be included. Match rules are regular expressions, for example, https:\/\/example.sharepoint.com\/sites\/. | -| Classification template | Specify the required Classification template for writing classifications. See the Enable Write Classifications and [Working with SharePoint templates](/docs/dataclassification/5.6.2/sources/manage_working_with_sharepoint_templates.md) topics for more information. | +| Classification template | Specify the required Classification template for writing classifications. See the Enable Write Classifications and [Working with SharePoint templates](/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/managesharepoint/manage_working_with_sharepoint_templates.md) topics for more information. | | Detection Period | Specify how often you will detect new site collections. Default period is 1 day and 0 hour(s). | After configuring the settings, click the **Save** button. diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/collection_inclusions.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/collection_inclusions.md new file mode 100644 index 0000000000..bfed0a7eee --- /dev/null +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/collection_inclusions.md @@ -0,0 +1,24 @@ +--- +title: "Narrow Data Collection Scope" +description: "Narrow Data Collection Scope" +sidebar_position: 20 +--- + +# Narrow Data Collection Scope + +Inclusions and exclusions provide a granular way of limiting collection scope to a specific set of +documents within a content source. + +This functionality is currently supported for the following source types: + +- Exchange +- File System +- Google Drive + +See next: + +[Exchange Mailbox](/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/manage_exchange.md) + +[File System](/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/manage_file_system.md) + +[ Google Drive](/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/manage_googledrive.md) diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcegroups/_category_.json b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcegroups/_category_.json new file mode 100644 index 0000000000..cc3b848d4d --- /dev/null +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcegroups/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Source Groups", + "position": 50, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "source_groups" + } +} \ No newline at end of file diff --git a/docs/dataclassification/5.6.2/sources/source_groups/dynamic_source_groups_-_exchange.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcegroups/dynamic_source_groups_-_exchange.md similarity index 95% rename from docs/dataclassification/5.6.2/sources/source_groups/dynamic_source_groups_-_exchange.md rename to docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcegroups/dynamic_source_groups_-_exchange.md index e555601a66..a432cf943d 100644 --- a/docs/dataclassification/5.6.2/sources/source_groups/dynamic_source_groups_-_exchange.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcegroups/dynamic_source_groups_-_exchange.md @@ -1,3 +1,9 @@ +--- +title: "Dynamic Source Groups — Exchange" +description: "Dynamic Source Groups — Exchange" +sidebar_position: 10 +--- + # Dynamic Source Groups — Exchange This section contains information on how to configure SharePoint Online dynamic source groups. diff --git a/docs/dataclassification/5.6.2/sources/source_groups/dynamic_source_groups_-_file.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcegroups/dynamic_source_groups_-_file.md similarity index 95% rename from docs/dataclassification/5.6.2/sources/source_groups/dynamic_source_groups_-_file.md rename to docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcegroups/dynamic_source_groups_-_file.md index 464692ebe5..7469e1e733 100644 --- a/docs/dataclassification/5.6.2/sources/source_groups/dynamic_source_groups_-_file.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcegroups/dynamic_source_groups_-_file.md @@ -1,3 +1,9 @@ +--- +title: "Dynamic Source Groups — File Servers" +description: "Dynamic Source Groups — File Servers" +sidebar_position: 20 +--- + # Dynamic Source Groups — File Servers This section contains information on how to configure File Servers dynamic source groups. Toggle diff --git a/docs/dataclassification/5.6.2/sources/source_groups/dynamic_source_groups_-_google_drive.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcegroups/dynamic_source_groups_-_google_drive.md similarity index 96% rename from docs/dataclassification/5.6.2/sources/source_groups/dynamic_source_groups_-_google_drive.md rename to docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcegroups/dynamic_source_groups_-_google_drive.md index 60cb3e5f4c..83dee19bc7 100644 --- a/docs/dataclassification/5.6.2/sources/source_groups/dynamic_source_groups_-_google_drive.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcegroups/dynamic_source_groups_-_google_drive.md @@ -1,3 +1,9 @@ +--- +title: "Dynamic Source Groups — Google Drive Organization" +description: "Dynamic Source Groups — Google Drive Organization" +sidebar_position: 30 +--- + # Dynamic Source Groups — Google Drive Organization This section contains information on how to configure Google Drive dynamic source groups. Toggle diff --git a/docs/dataclassification/5.6.2/sources/source_groups/dynamic_source_groups_-_sharepoint.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcegroups/dynamic_source_groups_-_sharepoint.md similarity index 95% rename from docs/dataclassification/5.6.2/sources/source_groups/dynamic_source_groups_-_sharepoint.md rename to docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcegroups/dynamic_source_groups_-_sharepoint.md index 5b6bac6b4c..6f383e790d 100644 --- a/docs/dataclassification/5.6.2/sources/source_groups/dynamic_source_groups_-_sharepoint.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcegroups/dynamic_source_groups_-_sharepoint.md @@ -1,3 +1,9 @@ +--- +title: "Dynamic Source Groups — SharePoint Online" +description: "Dynamic Source Groups — SharePoint Online" +sidebar_position: 40 +--- + # Dynamic Source Groups — SharePoint Online This section contains information on how to configure SharePoint Online dynamic source groups. diff --git a/docs/dataclassification/5.6.2/sources/source_groups/source_groups.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcegroups/source_groups.md similarity index 85% rename from docs/dataclassification/5.6.2/sources/source_groups/source_groups.md rename to docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcegroups/source_groups.md index c805f6146e..8c722e2574 100644 --- a/docs/dataclassification/5.6.2/sources/source_groups/source_groups.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcegroups/source_groups.md @@ -1,3 +1,9 @@ +--- +title: "Source Groups" +description: "Source Groups" +sidebar_position: 50 +--- + # Source Groups Source groups provide a way of logically grouping specific sources, perhaps by type, or perhaps by @@ -47,7 +53,7 @@ accessed through the Add page in the Auto-Detect a Set of Sources section. Each will have different options depending on which one is being configured. The Dynamic Source Groups are: -- [Dynamic Source Groups — Exchange](/docs/dataclassification/5.6.2/sources/source_groups/dynamic_source_groups_-_exchange.md) -- [Dynamic Source Groups — File Servers](/docs/dataclassification/5.6.2/sources/source_groups/dynamic_source_groups_-_file.md) -- [Dynamic Source Groups — Google Drive Organization](/docs/dataclassification/5.6.2/sources/source_groups/dynamic_source_groups_-_google_drive.md) -- [Dynamic Source Groups — SharePoint Online](/docs/dataclassification/5.6.2/sources/source_groups/dynamic_source_groups_-_sharepoint.md) +- [Dynamic Source Groups — Exchange](/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcegroups/dynamic_source_groups_-_exchange.md) +- [Dynamic Source Groups — File Servers](/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcegroups/dynamic_source_groups_-_file.md) +- [Dynamic Source Groups — Google Drive Organization](/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcegroups/dynamic_source_groups_-_google_drive.md) +- [Dynamic Source Groups — SharePoint Online](/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcegroups/dynamic_source_groups_-_sharepoint.md) diff --git a/docs/dataclassification/5.6.2/sources/sources_intro.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sources_intro.md similarity index 64% rename from docs/dataclassification/5.6.2/sources/sources_intro.md rename to docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sources_intro.md index 5d642ad727..89c9d27598 100644 --- a/docs/dataclassification/5.6.2/sources/sources_intro.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sources_intro.md @@ -1,3 +1,9 @@ +--- +title: "Content Sources" +description: "Content Sources" +sidebar_position: 10 +--- + # Content Sources A _content source_ in terms of Netwrix Data Classification is a repository of data to be crawled and @@ -7,7 +13,7 @@ For adding and managing content sources, use the **Content Configuration**→Sou Netwrix Data Classification management console. **IMPORTANT!** To access the **Sources** area, users require sufficient rights. See the -[User Management](/docs/dataclassification/5.6.2/security/user_management.md) section +[User Management](/docs/dataclassification/5.6.2/systemconfigurationoverview/users/user_management.md) section for more information. You can manage the individual content sources or organize them into source groups, which are used as @@ -17,6 +23,6 @@ logical containers. See next: -- [Add a Content Source](/docs/dataclassification/5.6.2/sources/adding_source.md) +- [Add a Content Source](/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/adding_source.md) - Manage Sources -- [Manage Sources and Control Data Processing](/docs/dataclassification/5.6.2/sources/sources_manage.md) +- [Manage Sources and Control Data Processing](/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/sources_manage.md) diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/_category_.json b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/_category_.json new file mode 100644 index 0000000000..861eb7be0a --- /dev/null +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Manage Sources and Control Data Processing", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "sources_manage" + } +} \ No newline at end of file diff --git a/docs/dataclassification/5.6.2/config_infrastructure/config_spo_tenancy.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/config_spo_tenancy.md similarity index 83% rename from docs/dataclassification/5.6.2/config_infrastructure/config_spo_tenancy.md rename to docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/config_spo_tenancy.md index 7671e97d5c..30016fa923 100644 --- a/docs/dataclassification/5.6.2/config_infrastructure/config_spo_tenancy.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/config_spo_tenancy.md @@ -1,3 +1,9 @@ +--- +title: "Configure the Product to Crawl an Entire SharePoint Online Tenancy" +description: "Configure the Product to Crawl an Entire SharePoint Online Tenancy" +sidebar_position: 80 +--- + # Configure the Product to Crawl an Entire SharePoint Online Tenancy Typically SharePoint environments are crawled on a per site collection basis. Sometimes however @@ -5,7 +11,7 @@ there is a need to crawl an entire SharePoint Online tenancy. The following guid step-by-step instructions in order to configure a whole tenancy for collection. 1. Add SharePoint Online source as described in the - [SharePoint Online](/docs/dataclassification/5.6.2/sources/sharepoint/sharepoint_online.md) + [SharePoint Online](/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/sharepoint_online.md) section. **NOTE:** If this option is not available within the source type selection then it would suggest diff --git a/docs/dataclassification/5.6.2/sources/box/manage_box.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/manage_box.md similarity index 99% rename from docs/dataclassification/5.6.2/sources/box/manage_box.md rename to docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/manage_box.md index f8fb4706d0..848ab2aaac 100644 --- a/docs/dataclassification/5.6.2/sources/box/manage_box.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/manage_box.md @@ -1,3 +1,9 @@ +--- +title: "Box" +description: "Box" +sidebar_position: 10 +--- + # Box This section contains information on how to exclude Box files or folders from being crawled, and how diff --git a/docs/dataclassification/5.6.2/sources/database/manage_database.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/manage_database.md similarity index 99% rename from docs/dataclassification/5.6.2/sources/database/manage_database.md rename to docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/manage_database.md index 173b7ddd96..0345299a7a 100644 --- a/docs/dataclassification/5.6.2/sources/database/manage_database.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/manage_database.md @@ -1,3 +1,9 @@ +--- +title: "Database" +description: "Database" +sidebar_position: 20 +--- + # Database This section describes how to specify configuration settings for the Database source. You can diff --git a/docs/dataclassification/5.6.2/sources/dropbox/manage_dropbox.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/manage_dropbox.md similarity index 98% rename from docs/dataclassification/5.6.2/sources/dropbox/manage_dropbox.md rename to docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/manage_dropbox.md index b583914177..22f1e9c777 100644 --- a/docs/dataclassification/5.6.2/sources/dropbox/manage_dropbox.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/manage_dropbox.md @@ -1,3 +1,9 @@ +--- +title: "Dropbox" +description: "Dropbox" +sidebar_position: 30 +--- + # Dropbox This section contains information on how to exclude Dropbox files or folders from being crawled. diff --git a/docs/dataclassification/5.6.2/sources/database/manage_exchange.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/manage_exchange.md similarity index 97% rename from docs/dataclassification/5.6.2/sources/database/manage_exchange.md rename to docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/manage_exchange.md index 28a2a68dd8..78184cc94c 100644 --- a/docs/dataclassification/5.6.2/sources/database/manage_exchange.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/manage_exchange.md @@ -1,3 +1,9 @@ +--- +title: "Exchange Mailbox" +description: "Exchange Mailbox" +sidebar_position: 40 +--- + # Exchange Mailbox For the Exchange Mailbox source, you can configure the list of folders/emails to exclude from diff --git a/docs/dataclassification/5.6.2/sources/file_system/manage_file_system.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/manage_file_system.md similarity index 99% rename from docs/dataclassification/5.6.2/sources/file_system/manage_file_system.md rename to docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/manage_file_system.md index 465bc9faf2..ac61a89e08 100644 --- a/docs/dataclassification/5.6.2/sources/file_system/manage_file_system.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/manage_file_system.md @@ -1,3 +1,9 @@ +--- +title: "File System" +description: "File System" +sidebar_position: 50 +--- + # File System This section contains information on how to include or exclude files or folders from being crawled, diff --git a/docs/dataclassification/5.6.2/sources/google_drive/manage_googledrive.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/manage_googledrive.md similarity index 99% rename from docs/dataclassification/5.6.2/sources/google_drive/manage_googledrive.md rename to docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/manage_googledrive.md index d8632f2db6..d82fb58ba6 100644 --- a/docs/dataclassification/5.6.2/sources/google_drive/manage_googledrive.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/manage_googledrive.md @@ -1,3 +1,9 @@ +--- +title: "Google Drive" +description: "Google Drive" +sidebar_position: 60 +--- + # Google Drive This section contains information on how to configure exclusions and use tagging for a Google Drive diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/managesharepoint/_category_.json b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/managesharepoint/_category_.json new file mode 100644 index 0000000000..49eb677d7a --- /dev/null +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/managesharepoint/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "SharePoint", + "position": 70, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "manage_sharepoint" + } +} \ No newline at end of file diff --git a/docs/dataclassification/5.6.2/sources/manage_configuring_defaults.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/managesharepoint/manage_configuring_defaults.md similarity index 98% rename from docs/dataclassification/5.6.2/sources/manage_configuring_defaults.md rename to docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/managesharepoint/manage_configuring_defaults.md index d9b1d3f326..a66b015858 100644 --- a/docs/dataclassification/5.6.2/sources/manage_configuring_defaults.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/managesharepoint/manage_configuring_defaults.md @@ -1,3 +1,9 @@ +--- +title: "Configuring defaults" +description: "Configuring defaults" +sidebar_position: 40 +--- + # Configuring defaults The Source Defaults tab allows you to configure defaults that will be used in the absence of list / diff --git a/docs/dataclassification/5.6.2/sources/manage_configuring_subsite_and_list_processing.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/managesharepoint/manage_configuring_subsite_and_list_processing.md similarity index 94% rename from docs/dataclassification/5.6.2/sources/manage_configuring_subsite_and_list_processing.md rename to docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/managesharepoint/manage_configuring_subsite_and_list_processing.md index 0a8e4f9907..4e7c459708 100644 --- a/docs/dataclassification/5.6.2/sources/manage_configuring_subsite_and_list_processing.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/managesharepoint/manage_configuring_subsite_and_list_processing.md @@ -1,3 +1,9 @@ +--- +title: "Configuring subsite and list processing" +description: "Configuring subsite and list processing" +sidebar_position: 30 +--- + # Configuring subsite and list processing The **Entity Configuration** tab displays configuration for the site collection. You can navigate to diff --git a/docs/dataclassification/5.6.2/sources/manage_configuring_tagging.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/managesharepoint/manage_configuring_tagging.md similarity index 96% rename from docs/dataclassification/5.6.2/sources/manage_configuring_tagging.md rename to docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/managesharepoint/manage_configuring_tagging.md index c45dc479fb..fcf0fdf7db 100644 --- a/docs/dataclassification/5.6.2/sources/manage_configuring_tagging.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/managesharepoint/manage_configuring_tagging.md @@ -1,3 +1,9 @@ +--- +title: "Configuring Tagging" +description: "Configuring Tagging" +sidebar_position: 10 +--- + # Configuring Tagging For a SharePoint source, tagging means the automatic population of diff --git a/docs/dataclassification/5.6.2/sources/manage_managing_list_of_exclusions.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/managesharepoint/manage_managing_list_of_exclusions.md similarity index 97% rename from docs/dataclassification/5.6.2/sources/manage_managing_list_of_exclusions.md rename to docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/managesharepoint/manage_managing_list_of_exclusions.md index deef76ed71..52d2b47073 100644 --- a/docs/dataclassification/5.6.2/sources/manage_managing_list_of_exclusions.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/managesharepoint/manage_managing_list_of_exclusions.md @@ -1,3 +1,9 @@ +--- +title: "Managing list of exclusions" +description: "Managing list of exclusions" +sidebar_position: 50 +--- + # Managing list of exclusions When indexing SharePoint files, you can specify the list of file locations that will be ignored. For diff --git a/docs/dataclassification/5.6.2/sources/manage_reviewing_sharepoint_dashboard.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/managesharepoint/manage_reviewing_sharepoint_dashboard.md similarity index 85% rename from docs/dataclassification/5.6.2/sources/manage_reviewing_sharepoint_dashboard.md rename to docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/managesharepoint/manage_reviewing_sharepoint_dashboard.md index e739764005..ae243a287d 100644 --- a/docs/dataclassification/5.6.2/sources/manage_reviewing_sharepoint_dashboard.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/managesharepoint/manage_reviewing_sharepoint_dashboard.md @@ -1,3 +1,9 @@ +--- +title: "Reviewing SharePoint Dashboard" +description: "Reviewing SharePoint Dashboard" +sidebar_position: 60 +--- + # Reviewing SharePoint Dashboard The SharePoint dashboard is similar to the main reporting dashboard, with the results filtered to diff --git a/docs/dataclassification/5.6.2/sources/manage_setting_advanced_configuration.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/managesharepoint/manage_setting_advanced_configuration.md similarity index 95% rename from docs/dataclassification/5.6.2/sources/manage_setting_advanced_configuration.md rename to docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/managesharepoint/manage_setting_advanced_configuration.md index 325f3cadc9..cb034ab177 100644 --- a/docs/dataclassification/5.6.2/sources/manage_setting_advanced_configuration.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/managesharepoint/manage_setting_advanced_configuration.md @@ -1,3 +1,9 @@ +--- +title: "Setting advanced configuration" +description: "Setting advanced configuration" +sidebar_position: 20 +--- + # Setting advanced configuration **Advanced SharePoint Configuration** allows you to define which content within the SharePoint site diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/managesharepoint/manage_sharepoint.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/managesharepoint/manage_sharepoint.md new file mode 100644 index 0000000000..989ef5d847 --- /dev/null +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/managesharepoint/manage_sharepoint.md @@ -0,0 +1,21 @@ +--- +title: "SharePoint" +description: "SharePoint" +sidebar_position: 70 +--- + +# SharePoint + +This section contains information on how to configure tagging of your SharePoint content, exclude a +site from being processed, define custom configuration to your subsite, and other configuration +procedures. + +In this article, we will cover: + +- [Configuring Tagging](/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/managesharepoint/manage_configuring_tagging.md) +- [Setting advanced configuration](/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/managesharepoint/manage_setting_advanced_configuration.md) +- [Configuring subsite and list processing ](/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/managesharepoint/manage_configuring_subsite_and_list_processing.md) +- [Configuring defaults](/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/managesharepoint/manage_configuring_defaults.md) +- [Managing list of exclusions](/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/managesharepoint/manage_managing_list_of_exclusions.md) +- [Reviewing SharePoint Dashboard](/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/managesharepoint/manage_reviewing_sharepoint_dashboard.md) +- [Working with SharePoint templates](/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/managesharepoint/manage_working_with_sharepoint_templates.md) diff --git a/docs/dataclassification/5.6.2/sources/manage_working_with_sharepoint_templates.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/managesharepoint/manage_working_with_sharepoint_templates.md similarity index 78% rename from docs/dataclassification/5.6.2/sources/manage_working_with_sharepoint_templates.md rename to docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/managesharepoint/manage_working_with_sharepoint_templates.md index 569de30622..b3ca270068 100644 --- a/docs/dataclassification/5.6.2/sources/manage_working_with_sharepoint_templates.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/managesharepoint/manage_working_with_sharepoint_templates.md @@ -1,3 +1,9 @@ +--- +title: "Working with SharePoint templates" +description: "Working with SharePoint templates" +sidebar_position: 70 +--- + # Working with SharePoint templates In SharePoint, a site template is like a blueprint for a site. Creating a site template allows you @@ -10,7 +16,7 @@ source onto others. First you manually configure one source. Then you save that you apply that template to other sources. To get more details about the tagging function, review the -[Configuring Tagging](/docs/dataclassification/5.6.2/sources/manage_configuring_tagging.md) +[Configuring Tagging](/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/managesharepoint/manage_configuring_tagging.md) article. In this article, we will cover: @@ -24,7 +30,7 @@ In this article, we will cover: ## Setting up prerequisites As part of configuring tagging, make sure you have set the prerequisites, specified in the -[Configuring Tagging](/docs/dataclassification/5.6.2/sources/manage_configuring_tagging.md) +[Configuring Tagging](/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/managesharepoint/manage_configuring_tagging.md) article. ## Using SharePoint API diff --git a/docs/dataclassification/5.6.2/sources/sources_manage.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/sources_manage.md similarity index 66% rename from docs/dataclassification/5.6.2/sources/sources_manage.md rename to docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/sources_manage.md index 66830cc49f..fd9356ca9d 100644 --- a/docs/dataclassification/5.6.2/sources/sources_manage.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/sources_manage.md @@ -1,3 +1,9 @@ +--- +title: "Manage Sources and Control Data Processing" +description: "Manage Sources and Control Data Processing" +sidebar_position: 40 +--- + # Manage Sources and Control Data Processing The following commands are available on the **General** tab of the **Sources** section: @@ -21,7 +27,7 @@ The following commands are available on the **General** tab of the **Sources** s classification rules **NOTE:** See -[Index Maintenance](/docs/dataclassification/5.6.2/utilities/utilities_cleaner.md) for +[Index Maintenance](/docs/dataclassification/5.6.2/systemconfigurationoverview/administration/utilitiescleaner/utilities_cleaner.md) for more information on these operations. - Pause—Temporarily pauses source content processing @@ -31,7 +37,7 @@ more information on these operations. Besides, in the source list on the **General** tab you can do the following for selected source: -- [View Results](/docs/dataclassification/5.6.2/sources/view_content.md) +- [View Results](/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/view_content.md) - **Edit** the source details by clicking on the "gear" icon - **View source-specific statistics** by clicking on the "chart" icon - **View detailed information** by clicking on the “i” icon @@ -43,19 +49,19 @@ Besides, in the source list on the **General** tab you can do the following for settings are displayed by default. However, some source types have additional configuration options that can be displayed by clicking the Advanced Settings ("wrench" icon). You can allow these advanced settings to be always shown to authorized users. -[See Users and Security Settings for more information.](/docs/dataclassification/5.6.2/security/users.md) +[See Users and Security Settings for more information.](/docs/dataclassification/5.6.2/systemconfigurationoverview/users/users.md) ## Modify Source Settings To edit configuration settings for the certain source, select the source and go to the corresponding tab, e.g. **Box** or **SharePoint**. Then you can, in particular, specify **Write configuration** (i.e. "tagging") settings and apply source-specific parameters. See -[Use Tagging](/docs/dataclassification/5.6.2/sources/tagging.md) for more information. +[Use Tagging](/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/tagging.md) for more information. See also: -- [Database](/docs/dataclassification/5.6.2/sources/database/manage_database.md) -- [Exchange Mailbox](/docs/dataclassification/5.6.2/sources/database/manage_exchange.md) -- [File System](/docs/dataclassification/5.6.2/sources/file_system/manage_file_system.md) -- [ Google Drive](/docs/dataclassification/5.6.2/sources/google_drive/manage_googledrive.md) -- [SharePoint](/docs/dataclassification/5.6.2/sources/sharepoint/manage_sharepoint.md) +- [Database](/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/manage_database.md) +- [Exchange Mailbox](/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/manage_exchange.md) +- [File System](/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/manage_file_system.md) +- [ Google Drive](/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/manage_googledrive.md) +- [SharePoint](/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/managesharepoint/manage_sharepoint.md) diff --git a/docs/dataclassification/5.6.2/sources/tagging.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/tagging.md similarity index 72% rename from docs/dataclassification/5.6.2/sources/tagging.md rename to docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/tagging.md index c8eda16085..8adaf95441 100644 --- a/docs/dataclassification/5.6.2/sources/tagging.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/tagging.md @@ -1,3 +1,9 @@ +--- +title: "Use Tagging" +description: "Use Tagging" +sidebar_position: 30 +--- + # Use Tagging ## Overview @@ -37,8 +43,8 @@ tagging will occur with partial/incorrect configuration settings. To learn how to set up tagging for the certain content sources, refer to related sections of these chapters: -- [Box](/docs/dataclassification/5.6.2/sources/box/manage_box.md) -- [Database](/docs/dataclassification/5.6.2/sources/database/manage_database.md) -- [File System](/docs/dataclassification/5.6.2/sources/file_system/manage_file_system.md) -- [ Google Drive](/docs/dataclassification/5.6.2/sources/google_drive/manage_googledrive.md) -- [SharePoint](/docs/dataclassification/5.6.2/sources/sharepoint/manage_sharepoint.md) +- [Box](/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/manage_box.md) +- [Database](/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/manage_database.md) +- [File System](/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/manage_file_system.md) +- [ Google Drive](/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/manage_googledrive.md) +- [SharePoint](/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sourcesmanage/managesharepoint/manage_sharepoint.md) diff --git a/docs/dataclassification/5.6.2/sources/view_content.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/view_content.md similarity index 94% rename from docs/dataclassification/5.6.2/sources/view_content.md rename to docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/view_content.md index 89a1ba6ab2..87d00d1238 100644 --- a/docs/dataclassification/5.6.2/sources/view_content.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/view_content.md @@ -1,3 +1,9 @@ +--- +title: "View Results" +description: "View Results" +sidebar_position: 60 +--- + # View Results ## Data Processing Statistics diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/_category_.json b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/_category_.json new file mode 100644 index 0000000000..cd398f13a0 --- /dev/null +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Taxonomies", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "taxonomies_intro" + } +} \ No newline at end of file diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/_category_.json b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/_category_.json new file mode 100644 index 0000000000..80bc091525 --- /dev/null +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Classification Rules (Clues)", + "position": 60, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "clues" + } +} \ No newline at end of file diff --git a/docs/dataclassification/5.6.2/taxonomies/browse.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/browse.md similarity index 86% rename from docs/dataclassification/5.6.2/taxonomies/browse.md rename to docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/browse.md index 167be7716a..a36ee28408 100644 --- a/docs/dataclassification/5.6.2/taxonomies/browse.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/browse.md @@ -1,8 +1,14 @@ +--- +title: "Browse" +description: "Browse" +sidebar_position: 50 +--- + # Browse To view the documents classified for each term, click on the Browse tab. This will display a list of documents achieving the minimum score set for classification in the term. -[See Classification Rules (Clues) for more information.](/docs/dataclassification/5.6.2/taxonomies/clues.md) +[See Classification Rules (Clues) for more information.](/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/clues.md) **NOTE:** This list will include the current classification status of each document and any changes made to the class, since the last classification, are not taken into account. @@ -28,4 +34,4 @@ You can use the Browse function to: To restrict the browsing scope, you can either add a URL filter, or add a custom filter, as well as select to show document movements. These options are configured in the same way as for -[Search Documents by Clue](/docs/dataclassification/5.6.2/taxonomies/search.md). +[Search Documents by Clue](/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/search.md). diff --git a/docs/dataclassification/5.6.2/taxonomies/clue_add.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/clue_add.md similarity index 97% rename from docs/dataclassification/5.6.2/taxonomies/clue_add.md rename to docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/clue_add.md index 8c7f86125c..591377c4d3 100644 --- a/docs/dataclassification/5.6.2/taxonomies/clue_add.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/clue_add.md @@ -1,3 +1,9 @@ +--- +title: "Adding a Clue" +description: "Adding a Clue" +sidebar_position: 20 +--- + # Adding a Clue To add a new clue, go to the topmost row in the list and specify clue properties, as explained diff --git a/docs/dataclassification/5.6.2/taxonomies/clues.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/clues.md similarity index 87% rename from docs/dataclassification/5.6.2/taxonomies/clues.md rename to docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/clues.md index 02b6e57b46..90531b328c 100644 --- a/docs/dataclassification/5.6.2/taxonomies/clues.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/clues.md @@ -1,3 +1,9 @@ +--- +title: "Classification Rules (Clues)" +description: "Classification Rules (Clues)" +sidebar_position: 60 +--- + # Classification Rules (Clues) Each taxonomy contains a set of terms. **Terms** are defined by set of configuration **rules** (also @@ -88,6 +94,6 @@ support for stemming and/or stop-word analysis: See also: -[Types of Clues](/docs/dataclassification/5.6.2/taxonomies/clues_types.md) +[Types of Clues](/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/clues_types.md) -[Manage Clues](/docs/dataclassification/5.6.2/taxonomies/manage_clues.md) +[Manage Clues](/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/manageclues/manage_clues.md) diff --git a/docs/dataclassification/5.6.2/taxonomies/clues_types.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/clues_types.md similarity index 99% rename from docs/dataclassification/5.6.2/taxonomies/clues_types.md rename to docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/clues_types.md index 375080eed9..05ac398344 100644 --- a/docs/dataclassification/5.6.2/taxonomies/clues_types.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/clues_types.md @@ -1,3 +1,9 @@ +--- +title: "Types of Clues" +description: "Types of Clues" +sidebar_position: 10 +--- + # Types of Clues The following clue types of clues are available, each clue type is described in detail below: diff --git a/docs/dataclassification/5.6.2/taxonomies/export_search_results.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/export_search_results.md similarity index 88% rename from docs/dataclassification/5.6.2/taxonomies/export_search_results.md rename to docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/export_search_results.md index 4ec63f558c..78b1b5553e 100644 --- a/docs/dataclassification/5.6.2/taxonomies/export_search_results.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/export_search_results.md @@ -1,3 +1,9 @@ +--- +title: "Export Search Results" +description: "Export Search Results" +sidebar_position: 60 +--- + # Export Search Results Search / Browse results can be exported quickly and easily by selecting the either of the export diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/manageclues/_category_.json b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/manageclues/_category_.json new file mode 100644 index 0000000000..8f8f851b74 --- /dev/null +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/manageclues/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Manage Clues", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "manage_clues" + } +} \ No newline at end of file diff --git a/docs/dataclassification/5.6.2/taxonomies/bulk_edit.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/manageclues/bulk_edit.md similarity index 90% rename from docs/dataclassification/5.6.2/taxonomies/bulk_edit.md rename to docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/manageclues/bulk_edit.md index 1acdbe681b..83386f616c 100644 --- a/docs/dataclassification/5.6.2/taxonomies/bulk_edit.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/manageclues/bulk_edit.md @@ -1,3 +1,9 @@ +--- +title: "Bulk Edit" +description: "Bulk Edit" +sidebar_position: 10 +--- + # Bulk Edit The Bulk Edit link can be used to make changes to several clues at one time: diff --git a/docs/dataclassification/5.6.2/taxonomies/bulk_import.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/manageclues/bulk_import.md similarity index 84% rename from docs/dataclassification/5.6.2/taxonomies/bulk_import.md rename to docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/manageclues/bulk_import.md index 41be83b389..ab3f21f7e6 100644 --- a/docs/dataclassification/5.6.2/taxonomies/bulk_import.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/manageclues/bulk_import.md @@ -1,3 +1,9 @@ +--- +title: "Bulk Import" +description: "Bulk Import" +sidebar_position: 20 +--- + # Bulk Import Clues can also be imported in bulk from an Excel Spreadsheet (or input in bulk manually). The diff --git a/docs/dataclassification/5.6.2/taxonomies/manage_clues.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/manageclues/manage_clues.md similarity index 53% rename from docs/dataclassification/5.6.2/taxonomies/manage_clues.md rename to docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/manageclues/manage_clues.md index 60dd3715f6..e00e223e3c 100644 --- a/docs/dataclassification/5.6.2/taxonomies/manage_clues.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/manageclues/manage_clues.md @@ -1,3 +1,9 @@ +--- +title: "Manage Clues" +description: "Manage Clues" +sidebar_position: 30 +--- + # Manage Clues This section describes how you can edit, import, move and delete clues for the selected taxonomy @@ -6,17 +12,17 @@ term set. - To delete a clue, select the checkbox next to it and click **Delete**. - To edit a clue, select it from the list and click **Edit** link on the right. Then you can modify clue type and provide the appropriate settings. See - [Types of Clues](/docs/dataclassification/5.6.2/taxonomies/clues_types.md) for + [Types of Clues](/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/clues_types.md) for details. To see how the edits will take effect, click **Preview** on the right. To apply edits, click **Update**. - To modify all selected clues, see - [Bulk Edit](/docs/dataclassification/5.6.2/taxonomies/bulk_edit.md) + [Bulk Edit](/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/manageclues/bulk_edit.md) - For bulk import of clues from an Excel Spreadsheet, click **Bulk Insert**. See - [Bulk Import](/docs/dataclassification/5.6.2/taxonomies/bulk_import.md). + [Bulk Import](/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/manageclues/bulk_import.md). - To move or copy the clue to another term, select it from the list and click **Copy/Move**. Then select the destination term and click the button you need (**Move** or **Copy**). See also: -- [Types of Clues](/docs/dataclassification/5.6.2/taxonomies/clues_types.md) -- [Adding a Clue](/docs/dataclassification/5.6.2/taxonomies/clue_add.md) +- [Types of Clues](/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/clues_types.md) +- [Adding a Clue](/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/clue_add.md) diff --git a/docs/dataclassification/5.6.2/taxonomies/search.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/search.md similarity index 91% rename from docs/dataclassification/5.6.2/taxonomies/search.md rename to docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/search.md index ba223e4602..7ad65ee2e7 100644 --- a/docs/dataclassification/5.6.2/taxonomies/search.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/search.md @@ -1,3 +1,9 @@ +--- +title: "Search Documents by Clue" +description: "Search Documents by Clue" +sidebar_position: 40 +--- + # Search Documents by Clue You can search for documents based on the class clues. For that, click on the name of any single @@ -12,7 +18,7 @@ tab and configure search settings. - Clue itself (clue body) – Enter the required keyword or phrase in the **Find** field **NOTE:** See the - [Classification Rules (Clues)](/docs/dataclassification/5.6.2/taxonomies/clues.md) + [Classification Rules (Clues)](/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/clues.md) topic for additional information 2. To restrict the search further, you can either add a **URL** filter, or add a custom filter by diff --git a/docs/dataclassification/5.6.2/taxonomies/other.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/other.md similarity index 97% rename from docs/dataclassification/5.6.2/taxonomies/other.md rename to docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/other.md index e7c6810f56..77abd81fa3 100644 --- a/docs/dataclassification/5.6.2/taxonomies/other.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/other.md @@ -1,3 +1,9 @@ +--- +title: "Additional Configuration" +description: "Additional Configuration" +sidebar_position: 110 +--- + # Additional Configuration This section contains information on additional and / or optional tabs. Review the following for diff --git a/docs/dataclassification/5.6.2/related.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/related.md similarity index 87% rename from docs/dataclassification/5.6.2/related.md rename to docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/related.md index b333de13f7..b1fe4451cb 100644 --- a/docs/dataclassification/5.6.2/related.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/related.md @@ -1,3 +1,9 @@ +--- +title: "Related" +description: "Related" +sidebar_position: 100 +--- + # Related The Related tab allows you to view and modify the non-hierarchical relationships between preferred diff --git a/docs/dataclassification/5.6.2/taxonomies/search_index.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/search_index.md similarity index 95% rename from docs/dataclassification/5.6.2/taxonomies/search_index.md rename to docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/search_index.md index f915c36d14..a1426894be 100644 --- a/docs/dataclassification/5.6.2/taxonomies/search_index.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/search_index.md @@ -1,3 +1,9 @@ +--- +title: "Search Index" +description: "Search Index" +sidebar_position: 90 +--- + # Search Index Netwrix Data Classification uses two mathematical principles to achieve its results: diff --git a/docs/dataclassification/5.6.2/taxonomies/search_taxonomies.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/search_taxonomies.md similarity index 92% rename from docs/dataclassification/5.6.2/taxonomies/search_taxonomies.md rename to docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/search_taxonomies.md index 6b93b27f84..d9b7b29d0f 100644 --- a/docs/dataclassification/5.6.2/taxonomies/search_taxonomies.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/search_taxonomies.md @@ -1,3 +1,9 @@ +--- +title: "Search and Filter Taxonomies" +description: "Search and Filter Taxonomies" +sidebar_position: 50 +--- + # Search and Filter Taxonomies The taxonomies are displayed in a hierarchical structure on the left hand side of the page, allowing @@ -51,7 +57,7 @@ This setting is session specific and applicable only to the current user: ![treeviewsyncfilter](/img/product_docs/dataclassification/5.6.2/taxonomies/treeviewsyncfilter.webp) -[See Taxonomy Settings for more information.](/docs/dataclassification/5.6.2/taxonomies/taxonomy_settings.md) +[See Taxonomy Settings for more information.](/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/taxonomysettings/taxonomy_settings.md) ## Source Filter diff --git a/docs/dataclassification/5.6.2/taxonomies/standalone_taxonomies.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/standalone_taxonomies.md similarity index 89% rename from docs/dataclassification/5.6.2/taxonomies/standalone_taxonomies.md rename to docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/standalone_taxonomies.md index a6425c330c..bcd8470e1e 100644 --- a/docs/dataclassification/5.6.2/taxonomies/standalone_taxonomies.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/standalone_taxonomies.md @@ -1,3 +1,9 @@ +--- +title: "Built-in Taxonomies Overview" +description: "Built-in Taxonomies Overview" +sidebar_position: 10 +--- + # Built-in Taxonomies Overview Netwrix Data Classification comes with eight taxonomies with hundreds of classification rules @@ -15,7 +21,7 @@ This section contains the full list of built-in taxonomies supported by Netwrix **NOTE:** Netwrix Data Classification users can see only the taxonomies they have permissions to use. See the -[User Management](/docs/dataclassification/5.6.2/security/user_management.md) section +[User Management](/docs/dataclassification/5.6.2/systemconfigurationoverview/users/user_management.md) section for more information on users' permissions. ## Core Taxonomies @@ -190,7 +196,7 @@ the sensitivity settings for the pre-defined taxonomies. To specify sensitive taxonomy: 1. Add a new taxonomy. See the - [Add a Taxonomy](/docs/dataclassification/5.6.2/taxonomies/taxonomy_add.md) article + [Add a Taxonomy](/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/taxonomy_add.md) article for details. 2. Navigate to Taxonomies →Global Settings → Edit. The **Edit** panel displays. 3. Select Sensitive Taxonomy. @@ -201,5 +207,5 @@ To specify sensitive taxonomy: To view the results of the classification and generate sensitivity reports, go to Analysis→ Reports → Classification Reports→ Sensitive Documents. See the -[Classification Reports](/docs/dataclassification/5.6.2/reporting/classification_reports.md)article +[Classification Reports](/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/reportingbuiltin/classification_reports.md)article for details. diff --git a/docs/dataclassification/5.6.2/suggestions.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/suggestions.md similarity index 93% rename from docs/dataclassification/5.6.2/suggestions.md rename to docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/suggestions.md index 5884da4103..f7eeea0721 100644 --- a/docs/dataclassification/5.6.2/suggestions.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/suggestions.md @@ -1,3 +1,9 @@ +--- +title: "Suggestions" +description: "Suggestions" +sidebar_position: 70 +--- + # Suggestions Clues can be used to statistically produce a list of suggested clues that can be assigned to the diff --git a/docs/dataclassification/5.6.2/taxonomies/taxonomies_intro.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/taxonomies_intro.md similarity index 54% rename from docs/dataclassification/5.6.2/taxonomies/taxonomies_intro.md rename to docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/taxonomies_intro.md index 3b331d7532..66364ed214 100644 --- a/docs/dataclassification/5.6.2/taxonomies/taxonomies_intro.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/taxonomies_intro.md @@ -1,3 +1,9 @@ +--- +title: "Taxonomies" +description: "Taxonomies" +sidebar_position: 20 +--- + # Taxonomies ## What are Taxonomies? @@ -6,23 +12,23 @@ Netwrix Data Classification comes with several built-in **taxonomies** with hund classification rules out-of-the-box. The taxonomies cover a broad range of sensitive personal, financial, and health-related information. Each taxonomy contains a set of terms. **Terms** are defined by set of configuration **rules** (also called **clues**). See -[Classification Rules (Clues)](/docs/dataclassification/5.6.2/taxonomies/clues.md) for +[Classification Rules (Clues)](/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/clues.md) for details. - To create a taxonomy, go to the **Taxonomies** area of the web-based management console and follow the procedures described in - [Add a Taxonomy](/docs/dataclassification/5.6.2/taxonomies/taxonomy_add.md) section. + [Add a Taxonomy](/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/taxonomy_add.md) section. - To manage the taxonomies, follow the procedures described in - [Manage Taxonomies](/docs/dataclassification/5.6.2/taxonomies/taxonomy_manage.md) + [Manage Taxonomies](/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/taxonomy_manage.md) section. **IMPORTANT!** To access the **Taxonomies** area, users require sufficient rights. See the -[User Management](/docs/dataclassification/5.6.2/security/user_management.md) section +[User Management](/docs/dataclassification/5.6.2/systemconfigurationoverview/users/user_management.md) section for more information. ![taxonomyclues_thumb_0_0](/img/product_docs/dataclassification/5.6.2/taxonomies/taxonomyclues_thumb_0_0.webp) See also: -- [Built-in Taxonomies Overview ](/docs/dataclassification/5.6.2/taxonomies/standalone_taxonomies.md) -- [Taxonomy Settings](/docs/dataclassification/5.6.2/taxonomies/taxonomy_settings.md) +- [Built-in Taxonomies Overview ](/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/standalone_taxonomies.md) +- [Taxonomy Settings](/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/taxonomysettings/taxonomy_settings.md) diff --git a/docs/dataclassification/5.6.2/taxonomies/taxonomy_add.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/taxonomy_add.md similarity index 81% rename from docs/dataclassification/5.6.2/taxonomies/taxonomy_add.md rename to docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/taxonomy_add.md index 034b18f6a1..bdf4e88514 100644 --- a/docs/dataclassification/5.6.2/taxonomies/taxonomy_add.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/taxonomy_add.md @@ -1,3 +1,9 @@ +--- +title: "Add a Taxonomy" +description: "Add a Taxonomy" +sidebar_position: 30 +--- + # Add a Taxonomy Review the following procedures: @@ -8,7 +14,7 @@ Review the following procedures: ## Uploading Default Taxonomy For the full list of supported taxonomies, refer to -[Built-in Taxonomies Overview ](/docs/dataclassification/5.6.2/taxonomies/standalone_taxonomies.md). +[Built-in Taxonomies Overview ](/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/standalone_taxonomies.md). 1. In administrative web console, navigate to Taxonomies → Global Settings. 2. Navigate to Loaded Taxonomies, select Add Taxonomies. diff --git a/docs/dataclassification/5.6.2/taxonomies/taxonomy_manage.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/taxonomy_manage.md similarity index 98% rename from docs/dataclassification/5.6.2/taxonomies/taxonomy_manage.md rename to docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/taxonomy_manage.md index 21a5518921..d09da1fadd 100644 --- a/docs/dataclassification/5.6.2/taxonomies/taxonomy_manage.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/taxonomy_manage.md @@ -1,3 +1,9 @@ +--- +title: "Manage Taxonomies" +description: "Manage Taxonomies" +sidebar_position: 40 +--- + # Manage Taxonomies This section contains information on how to add, merge, back up and delete taxonomies. diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/taxonomysettings/_category_.json b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/taxonomysettings/_category_.json new file mode 100644 index 0000000000..546f441390 --- /dev/null +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/taxonomysettings/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Taxonomy Settings", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "taxonomy_settings" + } +} \ No newline at end of file diff --git a/docs/dataclassification/5.6.2/taxonomies/labels.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/taxonomysettings/labels.md similarity index 96% rename from docs/dataclassification/5.6.2/taxonomies/labels.md rename to docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/taxonomysettings/labels.md index ef56fd4cb4..267f1f77d6 100644 --- a/docs/dataclassification/5.6.2/taxonomies/labels.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/taxonomysettings/labels.md @@ -1,3 +1,9 @@ +--- +title: "Labels" +description: "Labels" +sidebar_position: 20 +--- + # Labels This section contains information on how to configure SharePoint and Office 365 labels. diff --git a/docs/dataclassification/5.6.2/taxonomies/multi-user_environments.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/taxonomysettings/multi-user_environments.md similarity index 93% rename from docs/dataclassification/5.6.2/taxonomies/multi-user_environments.md rename to docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/taxonomysettings/multi-user_environments.md index e2aab88d09..a5f237ef9d 100644 --- a/docs/dataclassification/5.6.2/taxonomies/multi-user_environments.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/taxonomysettings/multi-user_environments.md @@ -1,3 +1,9 @@ +--- +title: "Multi-User Environments" +description: "Multi-User Environments" +sidebar_position: 30 +--- + # Multi-User Environments When several users are maintaining the taxonomy structure simultaneously there is a need to prevent diff --git a/docs/dataclassification/5.6.2/taxonomies/settings_levels.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/taxonomysettings/settings_levels.md similarity index 97% rename from docs/dataclassification/5.6.2/taxonomies/settings_levels.md rename to docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/taxonomysettings/settings_levels.md index 49ecf274e5..367eec5c4c 100644 --- a/docs/dataclassification/5.6.2/taxonomies/settings_levels.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/taxonomysettings/settings_levels.md @@ -1,3 +1,9 @@ +--- +title: "Taxonomy Settings Levels" +description: "Taxonomy Settings Levels" +sidebar_position: 10 +--- + # Taxonomy Settings Levels Review the following for additional information: @@ -33,7 +39,7 @@ selected term: | Option | Description | | --------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Available for Tagging | Use to prevent any documents getting classified against a class. This would normally only be set to “No” when a class is being used to boost another class – see [Term Boost Clues](/docs/dataclassification/5.6.2/taxonomies/clues_types.md#term-boost-clues) for information on terms that use the “Term Boost” type clues. | +| Available for Tagging | Use to prevent any documents getting classified against a class. This would normally only be set to “No” when a class is being used to boost another class – see [Term Boost Clues](/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/clues_types.md#term-boost-clues) for information on terms that use the “Term Boost” type clues. | | Synchronise Term | Enables / Disables automatic synchronisation through the TermStoreManager tool for the term and its children. | | Relevance Threshold | The threshold for each Class defaults to 50 – but can be raised (to reduce the number of documents that get classified) or lowered (to increase the number of documents that get classified). | | Boosts | The Weighting Boosts can also be adjusted for each Class. Based on the values above you would expect a 10% score boost if one of its child terms was classified. It is possible to set the _“Child”_ boost to 100%, doing so will in effect enable the parent to always be tagged if the child is tagged. An example for this would be a taxonomy containing regions, if a document was tagged as _“England”_ it should also be tagged as _“Europe”_. | diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/taxonomysettings/taxonomy_settings.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/taxonomysettings/taxonomy_settings.md new file mode 100644 index 0000000000..cfc0e6cda9 --- /dev/null +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/taxonomysettings/taxonomy_settings.md @@ -0,0 +1,14 @@ +--- +title: "Taxonomy Settings" +description: "Taxonomy Settings" +sidebar_position: 20 +--- + +# Taxonomy Settings + +This section contains information about taxonomies settings. Review the following for additional +information: + +- [Taxonomy Settings Levels](/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/taxonomysettings/settings_levels.md) +- [Labels](/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/taxonomysettings/labels.md) +- [Multi-User Environments](/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/taxonomysettings/multi-user_environments.md) diff --git a/docs/dataclassification/5.6.2/working_set.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/working_set.md similarity index 89% rename from docs/dataclassification/5.6.2/working_set.md rename to docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/working_set.md index 4b0144ffe3..73e8ff064f 100644 --- a/docs/dataclassification/5.6.2/working_set.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/working_set.md @@ -1,3 +1,9 @@ +--- +title: "Working Set" +description: "Working Set" +sidebar_position: 80 +--- + # Working Set A Working Set of documents can be defined and used to test the accuracy of classification rules diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/_category_.json b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/_category_.json new file mode 100644 index 0000000000..65ef4ed6db --- /dev/null +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Understanding Workflows", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "workflows" + } +} \ No newline at end of file diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/_category_.json b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/_category_.json new file mode 100644 index 0000000000..1352d69038 --- /dev/null +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Workflow Actions", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "actions" + } +} \ No newline at end of file diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actions.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actions.md new file mode 100644 index 0000000000..45bc5cbf34 --- /dev/null +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actions.md @@ -0,0 +1,34 @@ +--- +title: "Workflow Actions" +description: "Workflow Actions" +sidebar_position: 30 +--- + +# Workflow Actions + +Actions are automated operation to be performed with the documents when rule conditions are +triggered. There are two types of workflow actions: + +- Generic actions available for any type of document. These are: + + - [Email Alert](/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/workflowsemail/workflows_email.md) + - Migration + - [Apply Additional Classification](/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advanced_actions_classification.md) + +- Source-specific actions + +Workflow actions are executed at the final stage of the document processing. + +## Available Actions by Source + +This table lists workflow actions available for the certain content source types. + +| Content source type | Available actions | +| ----------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Exchange | [Email Alert](/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/workflowsemail/workflows_email.md) [Migrate Document](/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/workflowsmigration/workflows_migration.md) [Apply Additional Classification](/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advanced_actions_classification.md) [Advanced Actions for Exchange](/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advanced_actions_exchange.md)\*: delete email, move email | +| File System | [Email Alert](/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/workflowsemail/workflows_email.md) [Migrate Document](/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/workflowsmigration/workflows_migration.md) [Apply Additional Classification](/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advanced_actions_classification.md) [Advanced Actions for File System](/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advancedactionsfiles/advanced_actions_files.md)\*: update permissions, add/remove MIP label | +| Google Drive | [Email Alert](/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/workflowsemail/workflows_email.md) [Migrate Document](/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/workflowsmigration/workflows_migration.md) [Apply Additional Classification](/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advanced_actions_classification.md) | +| SharePoint | [Email Alert](/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/workflowsemail/workflows_email.md) [Migrate Document](/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/workflowsmigration/workflows_migration.md) [Apply Additional Classification](/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advanced_actions_classification.md) [Advanced Actions for SharePoint](/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advancedactionssharepoint/advanced_actions_sharepoint.md)\*: send classification value, filtered targeted meta update, write/remove O365 label, copy/move document | +| SQL and other databases | [Email Alert](/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/workflowsemail/workflows_email.md) [Migrate Document](/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/workflowsmigration/workflows_migration.md) [Apply Additional Classification](/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advanced_actions_classification.md) | + +\* — these actions can be only configured using the Advanced UI dialog window. diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/_category_.json b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/_category_.json new file mode 100644 index 0000000000..d387709473 --- /dev/null +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Available Actions", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "actions_by_sources" + } +} \ No newline at end of file diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/actions_by_sources.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/actions_by_sources.md new file mode 100644 index 0000000000..394ca87952 --- /dev/null +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/actions_by_sources.md @@ -0,0 +1,19 @@ +--- +title: "Available Actions" +description: "Available Actions" +sidebar_position: 10 +--- + +# Available Actions + +This section lists workflow actions available for the certain content source types. + +| Content source type | Available actions | +| ----------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Exchange | [Email Alert](/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/workflowsemail/workflows_email.md) [Migrate Document](/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/workflowsmigration/workflows_migration.md) [Apply Additional Classification](/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advanced_actions_classification.md) [Advanced Actions for Exchange](/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advanced_actions_exchange.md)\*: delete email, move email | +| File System | [Email Alert](/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/workflowsemail/workflows_email.md) [Migrate Document](/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/workflowsmigration/workflows_migration.md) [Apply Additional Classification](/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advanced_actions_classification.md) [Advanced Actions for File System](/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advancedactionsfiles/advanced_actions_files.md)\*: update permissions, add/remove MIP label | +| Google Drive | [Email Alert](/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/workflowsemail/workflows_email.md) [Migrate Document](/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/workflowsmigration/workflows_migration.md) [Apply Additional Classification](/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advanced_actions_classification.md) | +| SharePoint | [Email Alert](/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/workflowsemail/workflows_email.md) [Migrate Document](/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/workflowsmigration/workflows_migration.md) [Apply Additional Classification](/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advanced_actions_classification.md) [Advanced Actions for SharePoint](/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advancedactionssharepoint/advanced_actions_sharepoint.md)\*: send classification value, filtered targeted meta update, write/remove O365 label, copy/move document | +| SQL and other databases | [Email Alert](/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/workflowsemail/workflows_email.md) [Migrate Document](/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/workflowsmigration/workflows_migration.md) [Apply Additional Classification](/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advanced_actions_classification.md) | + +\* — these actions can be only configured using the Advanced UI dialog window. diff --git a/docs/dataclassification/5.6.2/workflows/advanced_window/advanced_actions_classification.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advanced_actions_classification.md similarity index 94% rename from docs/dataclassification/5.6.2/workflows/advanced_window/advanced_actions_classification.md rename to docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advanced_actions_classification.md index fd18f8492e..8df8cb2546 100644 --- a/docs/dataclassification/5.6.2/workflows/advanced_window/advanced_actions_classification.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advanced_actions_classification.md @@ -1,3 +1,9 @@ +--- +title: "Apply Additional Classification" +description: "Apply Additional Classification" +sidebar_position: 30 +--- + # Apply Additional Classification You can instruct the program to apply one or more additional classifications to the processed diff --git a/docs/dataclassification/5.6.2/workflows/advanced_window/advanced_actions_contentserver.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advanced_actions_contentserver.md similarity index 93% rename from docs/dataclassification/5.6.2/workflows/advanced_window/advanced_actions_contentserver.md rename to docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advanced_actions_contentserver.md index 3a1248c5a0..e380d2e0fd 100644 --- a/docs/dataclassification/5.6.2/workflows/advanced_window/advanced_actions_contentserver.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advanced_actions_contentserver.md @@ -1,3 +1,9 @@ +--- +title: "Advanced Actions for Content Server" +description: "Advanced Actions for Content Server" +sidebar_position: 40 +--- + # Advanced Actions for Content Server In addition to the **Email Alert** ,**Migrate Document** and additional classification actions, for diff --git a/docs/dataclassification/5.6.2/workflows/advanced_window/advanced_actions_exchange.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advanced_actions_exchange.md similarity index 96% rename from docs/dataclassification/5.6.2/workflows/advanced_window/advanced_actions_exchange.md rename to docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advanced_actions_exchange.md index 68aee48bca..9c91b70ae6 100644 --- a/docs/dataclassification/5.6.2/workflows/advanced_window/advanced_actions_exchange.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advanced_actions_exchange.md @@ -1,3 +1,9 @@ +--- +title: "Advanced Actions for Exchange" +description: "Advanced Actions for Exchange" +sidebar_position: 50 +--- + # Advanced Actions for Exchange In addition to the **Email Alert** ,**Migrate Document** and additional classification, the diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advancedactionsfiles/_category_.json b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advancedactionsfiles/_category_.json new file mode 100644 index 0000000000..959bab1cf2 --- /dev/null +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advancedactionsfiles/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Advanced Actions for File System", + "position": 60, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "advanced_actions_files" + } +} \ No newline at end of file diff --git a/docs/dataclassification/5.6.2/workflows/advanced_window/advanced_actions_files.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advancedactionsfiles/advanced_actions_files.md similarity index 71% rename from docs/dataclassification/5.6.2/workflows/advanced_window/advanced_actions_files.md rename to docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advancedactionsfiles/advanced_actions_files.md index 171540d3ef..8fbd31e36e 100644 --- a/docs/dataclassification/5.6.2/workflows/advanced_window/advanced_actions_files.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advancedactionsfiles/advanced_actions_files.md @@ -1,3 +1,9 @@ +--- +title: "Advanced Actions for File System" +description: "Advanced Actions for File System" +sidebar_position: 60 +--- + # Advanced Actions for File System In addition to the **Email Alert** ,**Migrate Document** and additional classification, the @@ -5,12 +11,12 @@ following actions are available for the **File system** content source type: - **Update Permissions** — this action updates the file system permissions for the classified document. See - [Update Permissions](/docs/dataclassification/5.6.2/workflows/actions/workflows_updatepermissions.md) + [Update Permissions](/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advancedactionsfiles/workflows_updatepermissions.md) for details. - **Apply MIP Label**, **Remove MIP Label** — these actions, respectively, apply and remove sensitivity label to/from a document stored on a file system, using Microsoft Information Protection (MIP). This helps to automate protection policies application. See - [Modify MIP Label](/docs/dataclassification/5.6.2/workflows/mip_labels/mip_workflow_action.md) + [Modify MIP Label](/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advancedactionsfiles/mip_workflow_action.md) for details. To configure actions for file systems using the Advanced interface: diff --git a/docs/dataclassification/5.6.2/workflows/mip_labels/mip_workflow_action.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advancedactionsfiles/mip_workflow_action.md similarity index 89% rename from docs/dataclassification/5.6.2/workflows/mip_labels/mip_workflow_action.md rename to docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advancedactionsfiles/mip_workflow_action.md index 96d01e1405..121587d1c3 100644 --- a/docs/dataclassification/5.6.2/workflows/mip_labels/mip_workflow_action.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advancedactionsfiles/mip_workflow_action.md @@ -1,20 +1,26 @@ +--- +title: "Modify MIP Label" +description: "Modify MIP Label" +sidebar_position: 20 +--- + # Modify MIP Label Netwrix Data Classification is integrated with Microsoft Information Protection (MIP) to enable you to better track and secure sensitive data on your file servers. -[See Understanding MIP Labels for more information.](/docs/dataclassification/5.6.2/workflows/mip_labels/mip_intro.md) +[See Understanding MIP Labels for more information.](/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/mip_intro.md) - [Modifying MIP Label via Workflow Wizard](#modifying-mip-label-via-workflow-wizard) - [Modifying MIP Label via Advanced UI](#modifying-miplabel-via-advanced-ui) **NOTE:** To apply or remove MIP label, a MIP application configuration must be specified. See -[Set Up MIP Integration](/docs/dataclassification/5.6.2/workflows/mip_labels/mip_configure_infrastructure.md) +[Set Up MIP Integration](/docs/dataclassification/5.6.2/deployment/configinfrastructure/mip_configure_infrastructure.md) for more information. ## Modifying MIP Label via Workflow Wizard 1. Launch the Add Workflow wizard as described in the - [Create a Workflow using Add Workflow Wizard](/docs/dataclassification/5.6.2/workflows/workflow_add_workflow_wizard.md) + [Create a Workflow using Add Workflow Wizard](/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/managingworkflows/workflowaddworkflowwizard/workflow_add_workflow_wizard.md) section. 2. On the What do you want to do? step, select Modify MIP Label. 3. Complete the following fields: diff --git a/docs/dataclassification/5.6.2/workflows/actions/workflows_updatepermissions.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advancedactionsfiles/workflows_updatepermissions.md similarity index 97% rename from docs/dataclassification/5.6.2/workflows/actions/workflows_updatepermissions.md rename to docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advancedactionsfiles/workflows_updatepermissions.md index a5d95182c4..cd639878f7 100644 --- a/docs/dataclassification/5.6.2/workflows/actions/workflows_updatepermissions.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advancedactionsfiles/workflows_updatepermissions.md @@ -1,3 +1,9 @@ +--- +title: "Update Permissions" +description: "Update Permissions" +sidebar_position: 10 +--- + # Update Permissions This action updates the file system permissions for the classified document. You can use this @@ -22,4 +28,4 @@ When finished, click **Next** to proceed with the wizard. To configure advanced actions or modify action settings, select the workflow and use the Advanced UI window. See -[Advanced Actions for SharePoint](/docs/dataclassification/5.6.2/workflows/advanced_window/advanced_actions_sharepoint.md). +[Advanced Actions for SharePoint](/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advancedactionssharepoint/advanced_actions_sharepoint.md). diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advancedactionssharepoint/_category_.json b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advancedactionssharepoint/_category_.json new file mode 100644 index 0000000000..a31c89ae1e --- /dev/null +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advancedactionssharepoint/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Advanced Actions for SharePoint", + "position": 70, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "advanced_actions_sharepoint" + } +} \ No newline at end of file diff --git a/docs/dataclassification/5.6.2/workflows/advanced_window/advanced_actions_sharepoint.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advancedactionssharepoint/advanced_actions_sharepoint.md similarity index 84% rename from docs/dataclassification/5.6.2/workflows/advanced_window/advanced_actions_sharepoint.md rename to docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advancedactionssharepoint/advanced_actions_sharepoint.md index fbda0219ca..b2eb4468d6 100644 --- a/docs/dataclassification/5.6.2/workflows/advanced_window/advanced_actions_sharepoint.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advancedactionssharepoint/advanced_actions_sharepoint.md @@ -1,9 +1,15 @@ +--- +title: "Advanced Actions for SharePoint" +description: "Advanced Actions for SharePoint" +sidebar_position: 70 +--- + # Advanced Actions for SharePoint In addition to the **Email Alert** ,**Migrate Document** and additional classification, the following actions are available for the **SharePoint** content source type: -- [Migrate Document](/docs/dataclassification/5.6.2/workflows/actions/workflows_migration.md) +- [Migrate Document](/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/workflowsmigration/workflows_migration.md) including copy and move operations - Document property field (metadata) update, including: @@ -28,7 +34,7 @@ following actions are available for the **SharePoint** content source type: - Apply MIP Label, Remove MIP Label — these actions, respectively, apply and remove sensitivity label to/from a document stored on a file system, using Microsoft Information Protection (MIP). This helps to automate protection policies application. See - [Modify MIP Label](/docs/dataclassification/5.6.2/workflows/mip_labels/mip_workflow_action.md) + [Modify MIP Label](/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advancedactionsfiles/mip_workflow_action.md) for details. To configure actions for SharePoint documents using the Advanced interface: diff --git a/docs/dataclassification/5.6.2/workflows/workflows_spa_content_hubs.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advancedactionssharepoint/workflows_spa_content_hubs.md similarity index 90% rename from docs/dataclassification/5.6.2/workflows/workflows_spa_content_hubs.md rename to docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advancedactionssharepoint/workflows_spa_content_hubs.md index 4ca56a092e..89d75ef7c5 100644 --- a/docs/dataclassification/5.6.2/workflows/workflows_spa_content_hubs.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advancedactionssharepoint/workflows_spa_content_hubs.md @@ -1,3 +1,9 @@ +--- +title: "SharePoint Content Type Hubs" +description: "SharePoint Content Type Hubs" +sidebar_position: 10 +--- + # SharePoint Content Type Hubs SharePoint 2010+ supports Enterprise Content Types allowing Content Types to be defined on a diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/workflowsemail/_category_.json b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/workflowsemail/_category_.json new file mode 100644 index 0000000000..c376c9813e --- /dev/null +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/workflowsemail/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Email Alert", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "workflows_email" + } +} \ No newline at end of file diff --git a/docs/dataclassification/5.6.2/workflows/advanced_window/advanced_window_email.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/workflowsemail/advanced_window_email.md similarity index 88% rename from docs/dataclassification/5.6.2/workflows/advanced_window/advanced_window_email.md rename to docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/workflowsemail/advanced_window_email.md index 54a00518b0..21fdcbf20a 100644 --- a/docs/dataclassification/5.6.2/workflows/advanced_window/advanced_window_email.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/workflowsemail/advanced_window_email.md @@ -1,3 +1,9 @@ +--- +title: "Modify Email Alert action settings" +description: "Modify Email Alert action settings" +sidebar_position: 10 +--- + # Modify Email Alert action settings To modify Email Alert action settings using the **Advanced** interface: @@ -12,6 +18,6 @@ Specify the following settings: | Field | Setting to specify | | ----------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | **Email Address** | Specify email recipients. You can enter multiple static email addresses. **NOTE:** Dynamic configurations will use the '_Document Modified/Created By_' metadata value, looking up the user's email address from Active Directory where appropriate. | -| **SMTP Config** | Choose a preconfigured SMTP server to use when sending the email. This also defines who the email will show as being sent from. For more information, see [Email Alert](/docs/dataclassification/5.6.2/workflows/actions/workflows_email.md) section. | +| **SMTP Config** | Choose a preconfigured SMTP server to use when sending the email. This also defines who the email will show as being sent from. For more information, see [Email Alert](/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/workflowsemail/workflows_email.md) section. | | **Subject** | Specify the template for email subject. The template can contain dynamic values that will be obtained from the crawled content (e.g. _[cs:PageUrl]_). **TIP:** To get the list of available fields, click the **details** link. | | **Email Body Template** | Specify the template for email body. The template can contain dynamic values that will be obtained from the crawled content (e.g. _[cs:PageUrl]_). **TIP:** To get the list of available fields, click the **details** link. | diff --git a/docs/dataclassification/5.6.2/workflows/actions/workflows_email.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/workflowsemail/workflows_email.md similarity index 96% rename from docs/dataclassification/5.6.2/workflows/actions/workflows_email.md rename to docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/workflowsemail/workflows_email.md index cdc0f6eb30..3c66f3143a 100644 --- a/docs/dataclassification/5.6.2/workflows/actions/workflows_email.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/workflowsemail/workflows_email.md @@ -1,3 +1,9 @@ +--- +title: "Email Alert" +description: "Email Alert" +sidebar_position: 10 +--- + # Email Alert This action sends an email to the list of provided email address(es). When running the Workflow @@ -29,5 +35,5 @@ When finished, slick **Save** to close the dialog and return to email action set To modify action settings for the certain workflow, select the workflow and use the Advanced UI window, as described in the -[Modify Email Alert action settings](/docs/dataclassification/5.6.2/workflows/advanced_window/advanced_window_email.md) +[Modify Email Alert action settings](/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/workflowsemail/advanced_window_email.md) section. diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/workflowsmigration/_category_.json b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/workflowsmigration/_category_.json new file mode 100644 index 0000000000..490bae753d --- /dev/null +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/workflowsmigration/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Migrate Document", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "workflows_migration" + } +} \ No newline at end of file diff --git a/docs/dataclassification/5.6.2/workflows/advanced_window/advanced_window_migration.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/workflowsmigration/advanced_window_migration.md similarity index 96% rename from docs/dataclassification/5.6.2/workflows/advanced_window/advanced_window_migration.md rename to docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/workflowsmigration/advanced_window_migration.md index 3bb3751766..98269b7eb4 100644 --- a/docs/dataclassification/5.6.2/workflows/advanced_window/advanced_window_migration.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/workflowsmigration/advanced_window_migration.md @@ -1,3 +1,9 @@ +--- +title: "Modify Migration action settings" +description: "Modify Migration action settings" +sidebar_position: 10 +--- + # Modify Migration action settings To configure or modify Migration action settings using the **Advanced** interface: @@ -22,7 +28,7 @@ These settings are the same for all supported sources. | **Maintain Folder Structure** | If selected, subfolders will be created in the migration destination to match the relative path in the source. | Applies if this capability is supported by the source system. For Exchange, the path will also include a folder for the mailbox name (e.g. _\\MigrationDestination\User@domain.com\Inbox\HR_). | | **Delete Original Item** | If selected, the original item will be deleted after it is successfully copied to the destination. | Applies if this capability is supported by the source system. | | **Mark Original item as Read Only** | If selected, the original item will be marked as _read-only_. | Applies if this capability is supported by the source system. | -| **Redaction Plan** | If redaction plans have been configured, specify the redaction plan to be applied to the document. See [Redaction](/docs/dataclassification/5.6.2/configuration/redaction.md). | By default, this will be applied to the document at the destination. | +| **Redaction Plan** | If redaction plans have been configured, specify the redaction plan to be applied to the document. See [Redaction](/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/redaction.md). | By default, this will be applied to the document at the destination. | | **Redact Original** | If updating the source item is supported by the source system, then checking this box will cause the redaction plan to be applied to the source document after being successfully migrated. | Note that this option is not available when performing a move (deleting the original item). | ## Source-specific settings diff --git a/docs/dataclassification/5.6.2/workflows/actions/workflows_migration.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/workflowsmigration/workflows_migration.md similarity index 96% rename from docs/dataclassification/5.6.2/workflows/actions/workflows_migration.md rename to docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/workflowsmigration/workflows_migration.md index 694ef19852..778300b95b 100644 --- a/docs/dataclassification/5.6.2/workflows/actions/workflows_migration.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/workflowsmigration/workflows_migration.md @@ -1,3 +1,9 @@ +--- +title: "Migrate Document" +description: "Migrate Document" +sidebar_position: 20 +--- + # Migrate Document This action can be used to copy or move a document between content sources (from 'source' to @@ -47,5 +53,5 @@ On the What do you want to do step, select Migrate Document action. do the follo To modify action settings for the certain workflow, select the workflow and use the Advanced UI window. See -[Modify Migration action settings](/docs/dataclassification/5.6.2/workflows/advanced_window/advanced_window_migration.md) +[Modify Migration action settings](/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/workflowsmigration/advanced_window_migration.md) for more information. diff --git a/docs/dataclassification/5.6.2/workflows/workflows_plugin.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/workflows_plugin.md similarity index 88% rename from docs/dataclassification/5.6.2/workflows/workflows_plugin.md rename to docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/workflows_plugin.md index 82da50b693..5f6fe020b3 100644 --- a/docs/dataclassification/5.6.2/workflows/workflows_plugin.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/workflows_plugin.md @@ -1,3 +1,9 @@ +--- +title: "Plugins for Additional Actions" +description: "Plugins for Additional Actions" +sidebar_position: 20 +--- + # Plugins for Additional Actions In addition to the common workflow actions provided out-of-the-box, you can set up additional diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/managingworkflows/_category_.json b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/managingworkflows/_category_.json new file mode 100644 index 0000000000..484de0d042 --- /dev/null +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/managingworkflows/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Managing Workflows", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "managing_workflows" + } +} \ No newline at end of file diff --git a/docs/dataclassification/5.6.2/workflows/delete_workflow.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/managingworkflows/delete_workflow.md similarity index 91% rename from docs/dataclassification/5.6.2/workflows/delete_workflow.md rename to docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/managingworkflows/delete_workflow.md index 5a0d035415..43ebd9f5fb 100644 --- a/docs/dataclassification/5.6.2/workflows/delete_workflow.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/managingworkflows/delete_workflow.md @@ -1,3 +1,9 @@ +--- +title: "Delete Workflow" +description: "Delete Workflow" +sidebar_position: 30 +--- + # Delete Workflow You can delete a single workflow or a group of workflows within the scope (Global or other): diff --git a/docs/dataclassification/5.6.2/workflows/edit_workflow_settings.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/managingworkflows/edit_workflow_settings.md similarity index 84% rename from docs/dataclassification/5.6.2/workflows/edit_workflow_settings.md rename to docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/managingworkflows/edit_workflow_settings.md index 0a91b9ba5e..32ec7b25d5 100644 --- a/docs/dataclassification/5.6.2/workflows/edit_workflow_settings.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/managingworkflows/edit_workflow_settings.md @@ -1,3 +1,9 @@ +--- +title: "Edit Workflow settings" +description: "Edit Workflow settings" +sidebar_position: 20 +--- + # Edit Workflow settings To edit the workflow settings, do the following: diff --git a/docs/dataclassification/5.6.2/workflows/managing_workflows.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/managingworkflows/managing_workflows.md similarity index 84% rename from docs/dataclassification/5.6.2/workflows/managing_workflows.md rename to docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/managingworkflows/managing_workflows.md index 4ee9793ff1..d6addcf80f 100644 --- a/docs/dataclassification/5.6.2/workflows/managing_workflows.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/managingworkflows/managing_workflows.md @@ -1,3 +1,9 @@ +--- +title: "Managing Workflows" +description: "Managing Workflows" +sidebar_position: 20 +--- + # Managing Workflows Authorized users can create, modify or delete automated workflows that apply to the certain content. @@ -24,17 +30,17 @@ or **Advanced** dialogs. See next: -- [Create a Workflow using Add Workflow Wizard](/docs/dataclassification/5.6.2/workflows/workflow_add_workflow_wizard.md) +- [Create a Workflow using Add Workflow Wizard](/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/managingworkflows/workflowaddworkflowwizard/workflow_add_workflow_wizard.md) - Configuring a Workflow Using Advanced Dialog ## Modifying or Deleting a Workflow To modify a workflow, follow the steps described in the -[Edit Workflow settings](/docs/dataclassification/5.6.2/workflows/edit_workflow_settings.md) +[Edit Workflow settings](/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/managingworkflows/edit_workflow_settings.md) section. To delete a workflow, follow the steps described in the -[Delete Workflow](/docs/dataclassification/5.6.2/workflows/delete_workflow.md)section. +[Delete Workflow](/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/managingworkflows/delete_workflow.md)section. ## Cloning, Enabling or Renaming a Workflow diff --git a/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/managingworkflows/workflowaddworkflowwizard/_category_.json b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/managingworkflows/workflowaddworkflowwizard/_category_.json new file mode 100644 index 0000000000..b0867ccf83 --- /dev/null +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/managingworkflows/workflowaddworkflowwizard/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Create a Workflow using Add Workflow Wizard", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "workflow_add_workflow_wizard" + } +} \ No newline at end of file diff --git a/docs/dataclassification/5.6.2/workflows/step_1_select_content_type.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/managingworkflows/workflowaddworkflowwizard/step_1_select_content_type.md similarity index 77% rename from docs/dataclassification/5.6.2/workflows/step_1_select_content_type.md rename to docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/managingworkflows/workflowaddworkflowwizard/step_1_select_content_type.md index d6c4aa4658..0c826f4bda 100644 --- a/docs/dataclassification/5.6.2/workflows/step_1_select_content_type.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/managingworkflows/workflowaddworkflowwizard/step_1_select_content_type.md @@ -1,3 +1,9 @@ +--- +title: "Step 1. Select Content Type" +description: "Step 1. Select Content Type" +sidebar_position: 10 +--- + # Step 1. Select Content Type At the first step of the wizard, select the type of content your workflow will process, and specify @@ -17,4 +23,4 @@ which content sources of that type should be included in processing. Click Next to proceed. -See also: [Content Sources](/docs/dataclassification/5.6.2/sources/sources_intro.md). +See also: [Content Sources](/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sources_intro.md). diff --git a/docs/dataclassification/5.6.2/workflows/step_2_select_automated_action.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/managingworkflows/workflowaddworkflowwizard/step_2_select_automated_action.md similarity index 66% rename from docs/dataclassification/5.6.2/workflows/step_2_select_automated_action.md rename to docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/managingworkflows/workflowaddworkflowwizard/step_2_select_automated_action.md index 5f9227ada6..ccf5936d7e 100644 --- a/docs/dataclassification/5.6.2/workflows/step_2_select_automated_action.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/managingworkflows/workflowaddworkflowwizard/step_2_select_automated_action.md @@ -1,3 +1,9 @@ +--- +title: "Step 2. Select Action" +description: "Step 2. Select Action" +sidebar_position: 20 +--- + # Step 2. Select Action After you select the required type of content source, you will be offered the number of automated @@ -5,7 +11,7 @@ actions available for such content, for example, send an alert by email or updat etc. Click the action you need and configure the necessary settings. For details, see -[Available Actions](/docs/dataclassification/5.6.2/workflows/actions/actions_by_sources.md). +[Available Actions](/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/actions_by_sources.md). ![workflow_step2_action_thumb_0_0](/img/product_docs/dataclassification/5.6.2/workflows/workflow_step2_action_thumb_0_0.webp) diff --git a/docs/dataclassification/5.6.2/workflows/step_3_specify_conditions.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/managingworkflows/workflowaddworkflowwizard/step_3_specify_conditions.md similarity index 97% rename from docs/dataclassification/5.6.2/workflows/step_3_specify_conditions.md rename to docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/managingworkflows/workflowaddworkflowwizard/step_3_specify_conditions.md index 45131db903..946d59b605 100644 --- a/docs/dataclassification/5.6.2/workflows/step_3_specify_conditions.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/managingworkflows/workflowaddworkflowwizard/step_3_specify_conditions.md @@ -1,3 +1,9 @@ +--- +title: "Step 3. Specify Conditions for Processing" +description: "Step 3. Specify Conditions for Processing" +sidebar_position: 30 +--- + # Step 3. Specify Conditions for Processing At this step, you can specify whether workflow actions should be performed with the classified diff --git a/docs/dataclassification/5.6.2/workflows/step_4_set_name_and_enable.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/managingworkflows/workflowaddworkflowwizard/step_4_set_name_and_enable.md similarity index 89% rename from docs/dataclassification/5.6.2/workflows/step_4_set_name_and_enable.md rename to docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/managingworkflows/workflowaddworkflowwizard/step_4_set_name_and_enable.md index e701106d65..994eb6ab16 100644 --- a/docs/dataclassification/5.6.2/workflows/step_4_set_name_and_enable.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/managingworkflows/workflowaddworkflowwizard/step_4_set_name_and_enable.md @@ -1,3 +1,9 @@ +--- +title: "Step 4. Enter Name and Review Settings" +description: "Step 4. Enter Name and Review Settings" +sidebar_position: 40 +--- + # Step 4. Enter Name and Review Settings At this step, you need to provide workflow name, review its settings, and disable or enable the diff --git a/docs/dataclassification/5.6.2/workflows/workflow_add_workflow_wizard.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/managingworkflows/workflowaddworkflowwizard/workflow_add_workflow_wizard.md similarity index 55% rename from docs/dataclassification/5.6.2/workflows/workflow_add_workflow_wizard.md rename to docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/managingworkflows/workflowaddworkflowwizard/workflow_add_workflow_wizard.md index 06d58ad020..cf14c7f3bf 100644 --- a/docs/dataclassification/5.6.2/workflows/workflow_add_workflow_wizard.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/managingworkflows/workflowaddworkflowwizard/workflow_add_workflow_wizard.md @@ -1,3 +1,9 @@ +--- +title: "Create a Workflow using Add Workflow Wizard" +description: "Create a Workflow using Add Workflow Wizard" +sidebar_position: 10 +--- + # Create a Workflow using Add Workflow Wizard To create an automated workflow for certain type of documents, you can use the Add Workflow wizard @@ -14,10 +20,10 @@ To launch the Add Workflow wizard: See next: -- [Step 1. Select Content Type](/docs/dataclassification/5.6.2/workflows/step_1_select_content_type.md) -- [Step 2. Select Action](/docs/dataclassification/5.6.2/workflows/step_2_select_automated_action.md) -- [Step 3. Specify Conditions for Processing](/docs/dataclassification/5.6.2/workflows/step_3_specify_conditions.md) -- [Step 4. Enter Name and Review Settings](/docs/dataclassification/5.6.2/workflows/step_4_set_name_and_enable.md) +- [Step 1. Select Content Type](/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/managingworkflows/workflowaddworkflowwizard/step_1_select_content_type.md) +- [Step 2. Select Action](/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/managingworkflows/workflowaddworkflowwizard/step_2_select_automated_action.md) +- [Step 3. Specify Conditions for Processing](/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/managingworkflows/workflowaddworkflowwizard/step_3_specify_conditions.md) +- [Step 4. Enter Name and Review Settings](/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/managingworkflows/workflowaddworkflowwizard/step_4_set_name_and_enable.md) **NOTE:** Once created you will be able to modify the workflow using the **Advanced** dialog. diff --git a/docs/dataclassification/5.6.2/workflows/mip_labels/mip_intro.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/mip_intro.md similarity index 65% rename from docs/dataclassification/5.6.2/workflows/mip_labels/mip_intro.md rename to docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/mip_intro.md index e3341d6b98..e4b7d92b4e 100644 --- a/docs/dataclassification/5.6.2/workflows/mip_labels/mip_intro.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/mip_intro.md @@ -1,3 +1,9 @@ +--- +title: "Understanding MIP Labels" +description: "Understanding MIP Labels" +sidebar_position: 10 +--- + # Understanding MIP Labels Microsoft Information Protection (MIP) is the unification of Microsoft's classification, labeling, @@ -18,9 +24,9 @@ this case, it will require authentication, such as password. You can apply the MIP labels to the file share and ShareЗoint sources. Specify this information using the -[Create a Workflow using Add Workflow Wizard](/docs/dataclassification/5.6.2/workflows/workflow_add_workflow_wizard.md). +[Create a Workflow using Add Workflow Wizard](/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/managingworkflows/workflowaddworkflowwizard/workflow_add_workflow_wizard.md). Review the following for additional information: -- [Set Up MIP Integration](/docs/dataclassification/5.6.2/workflows/mip_labels/mip_configure_infrastructure.md) -- [MIP Labels Configuration](/docs/dataclassification/5.6.2/workflows/mip_labels/mip_configure_ndc.md) -- [Modify MIP Label](/docs/dataclassification/5.6.2/workflows/mip_labels/mip_workflow_action.md) +- [Set Up MIP Integration](/docs/dataclassification/5.6.2/deployment/configinfrastructure/mip_configure_infrastructure.md) +- [MIP Labels Configuration](/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/mip_configure_ndc.md) +- [Modify MIP Label](/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actionsbysources/advancedactionsfiles/mip_workflow_action.md) diff --git a/docs/dataclassification/5.6.2/workflows/workflows.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/workflows.md similarity index 70% rename from docs/dataclassification/5.6.2/workflows/workflows.md rename to docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/workflows.md index afa0ffe125..afe6c2ec83 100644 --- a/docs/dataclassification/5.6.2/workflows/workflows.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/workflows.md @@ -1,3 +1,9 @@ +--- +title: "Understanding Workflows" +description: "Understanding Workflows" +sidebar_position: 30 +--- + # Understanding Workflows A workflow allows you to configure an automated action that will be performed on a document, @@ -19,5 +25,5 @@ can easily reduce the exposure of your sensitive data. See next: -- [Managing Workflows](/docs/dataclassification/5.6.2/workflows/managing_workflows.md) -- [Workflow Actions](/docs/dataclassification/5.6.2/workflows/actions/actions.md) +- [Managing Workflows](/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/managingworkflows/managing_workflows.md) +- [Workflow Actions](/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/actions/actions.md) diff --git a/docs/dataclassification/5.6.2/workflows/workflows_run_log.md b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/workflows_run_log.md similarity index 91% rename from docs/dataclassification/5.6.2/workflows/workflows_run_log.md rename to docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/workflows_run_log.md index f43bd8677d..8059fd05bd 100644 --- a/docs/dataclassification/5.6.2/workflows/workflows_run_log.md +++ b/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/workflows_run_log.md @@ -1,3 +1,9 @@ +--- +title: "Workflow Operations Log" +description: "Workflow Operations Log" +sidebar_position: 40 +--- + # Workflow Operations Log When workflow actions are performed, the corresponding operations are logged to the web-based log diff --git a/docs/dataclassification/5.6.2/dashboards.md b/docs/dataclassification/5.6.2/dashboards.md index f9fc3eb476..076f41eae9 100644 --- a/docs/dataclassification/5.6.2/dashboards.md +++ b/docs/dataclassification/5.6.2/dashboards.md @@ -1,3 +1,9 @@ +--- +title: "Operations and Health Dashboards" +description: "Operations and Health Dashboards" +sidebar_position: 130 +--- + # Operations and Health Dashboards The Dashboard administration area provides a selection of tools to review application health. diff --git a/docs/dataclassification/5.6.2/dataanalysisoverview/_category_.json b/docs/dataclassification/5.6.2/dataanalysisoverview/_category_.json new file mode 100644 index 0000000000..e80dd46324 --- /dev/null +++ b/docs/dataclassification/5.6.2/dataanalysisoverview/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Data Analysis", + "position": 50, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "dataanalysisoverview" + } +} \ No newline at end of file diff --git a/docs/dataclassification/5.6.2/dataanalysisoverview.md b/docs/dataclassification/5.6.2/dataanalysisoverview/dataanalysisoverview.md similarity index 77% rename from docs/dataclassification/5.6.2/dataanalysisoverview.md rename to docs/dataclassification/5.6.2/dataanalysisoverview/dataanalysisoverview.md index fe8cdb3164..720427e9ec 100644 --- a/docs/dataclassification/5.6.2/dataanalysisoverview.md +++ b/docs/dataclassification/5.6.2/dataanalysisoverview/dataanalysisoverview.md @@ -1,3 +1,9 @@ +--- +title: "Data Analysis" +description: "Data Analysis" +sidebar_position: 120 +--- + # Data Analysis **Data Analysis** section in Netwrix Data Classification management console includes Reports and @@ -11,4 +17,4 @@ DSAR areas: See next: - Reporting -- [Data Subject Access Requests ](/docs/dataclassification/5.6.2/dsar/dsar_overview.md) +- [Data Subject Access Requests ](/docs/dataclassification/5.6.2/dataanalysisoverview/dsaroverview/dsar_overview.md) diff --git a/docs/dataclassification/5.6.2/dataanalysisoverview/dsaroverview/_category_.json b/docs/dataclassification/5.6.2/dataanalysisoverview/dsaroverview/_category_.json new file mode 100644 index 0000000000..22315666c4 --- /dev/null +++ b/docs/dataclassification/5.6.2/dataanalysisoverview/dsaroverview/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Data Subject Access Requests", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "dsar_overview" + } +} \ No newline at end of file diff --git a/docs/dataclassification/5.6.2/dsar/dsar_overview.md b/docs/dataclassification/5.6.2/dataanalysisoverview/dsaroverview/dsar_overview.md similarity index 56% rename from docs/dataclassification/5.6.2/dsar/dsar_overview.md rename to docs/dataclassification/5.6.2/dataanalysisoverview/dsaroverview/dsar_overview.md index 4404d37d7d..dc8c2ee67b 100644 --- a/docs/dataclassification/5.6.2/dsar/dsar_overview.md +++ b/docs/dataclassification/5.6.2/dataanalysisoverview/dsaroverview/dsar_overview.md @@ -1,3 +1,9 @@ +--- +title: "Data Subject Access Requests" +description: "Data Subject Access Requests" +sidebar_position: 20 +--- + # Data Subject Access Requests Starting with version 5.5.3, Netwrix Data Classification offers support for Data Subject Access @@ -10,11 +16,11 @@ ensure reliable results and simplify the process of searching the IT estate for All search requests are run by the scheduled time set by a Super User. If you have one or more pending searches and for some reason want to run them immediately, you can use the Run now option. For more information, see -[DSAR Settings](/docs/dataclassification/5.6.2/dsar/dsar_settings.md). +[DSAR Settings](/docs/dataclassification/5.6.2/dataanalysisoverview/dsaroverview/dsar_settings.md). See next: -- [DSAR Roles](/docs/dataclassification/5.6.2/dsar/dsar_roles.md) -- [DSAR Settings](/docs/dataclassification/5.6.2/dsar/dsar_settings.md) -- [Create Search Requests](/docs/dataclassification/5.6.2/dsar/run_searches.md) -- [View Search Query Results](/docs/dataclassification/5.6.2/dsar/dsar_view_search_results.md) +- [DSAR Roles](/docs/dataclassification/5.6.2/dataanalysisoverview/dsaroverview/dsar_roles.md) +- [DSAR Settings](/docs/dataclassification/5.6.2/dataanalysisoverview/dsaroverview/dsar_settings.md) +- [Create Search Requests](/docs/dataclassification/5.6.2/dataanalysisoverview/dsaroverview/run_searches.md) +- [View Search Query Results](/docs/dataclassification/5.6.2/dataanalysisoverview/dsaroverview/dsar_view_search_results.md) diff --git a/docs/dataclassification/5.6.2/dsar/dsar_roles.md b/docs/dataclassification/5.6.2/dataanalysisoverview/dsaroverview/dsar_roles.md similarity index 91% rename from docs/dataclassification/5.6.2/dsar/dsar_roles.md rename to docs/dataclassification/5.6.2/dataanalysisoverview/dsaroverview/dsar_roles.md index 712e02a194..165c0cdd57 100644 --- a/docs/dataclassification/5.6.2/dsar/dsar_roles.md +++ b/docs/dataclassification/5.6.2/dataanalysisoverview/dsaroverview/dsar_roles.md @@ -1,3 +1,9 @@ +--- +title: "DSAR Roles" +description: "DSAR Roles" +sidebar_position: 10 +--- + # DSAR Roles To keep the DSAR request process secure, Netwrix suggests configuring role-based access. Delegating @@ -28,5 +34,5 @@ which runs the queued batch. DSAR Roles can be configured under Users → Permissions Management. For more information on how to configure roles, refer to -[Permission Management](/docs/dataclassification/5.6.2/security/user_management.md#permission-management) +[Permission Management](/docs/dataclassification/5.6.2/systemconfigurationoverview/users/user_management.md#permission-management) section. diff --git a/docs/dataclassification/5.6.2/dsar/dsar_searches.md b/docs/dataclassification/5.6.2/dataanalysisoverview/dsaroverview/dsar_searches.md similarity index 85% rename from docs/dataclassification/5.6.2/dsar/dsar_searches.md rename to docs/dataclassification/5.6.2/dataanalysisoverview/dsaroverview/dsar_searches.md index 1cde1e4e7b..48ca513df9 100644 --- a/docs/dataclassification/5.6.2/dsar/dsar_searches.md +++ b/docs/dataclassification/5.6.2/dataanalysisoverview/dsaroverview/dsar_searches.md @@ -1,3 +1,9 @@ +--- +title: "Manage Search Requests" +description: "Manage Search Requests" +sidebar_position: 40 +--- + # Manage Search Requests The **Searches** interface may contain multiple requests. This section contains information on how @@ -5,7 +11,7 @@ to work with searches to address specific tasks. **NOTE:** To manage the search requests, users require sufficient access rights that are assigned by the **Super User** (DSAR Administrator). See -[DSAR Roles](/docs/dataclassification/5.6.2/dsar/dsar_roles.md) for details on the +[DSAR Roles](/docs/dataclassification/5.6.2/dataanalysisoverview/dsaroverview/dsar_roles.md) for details on the available roles, their rights and permissions. ## Customize View @@ -14,7 +20,7 @@ You can filter your requests by status. Select one of the following under Displa - Active – shows all requests with "_Processed_" status (default view). - Completed – shows all completed requests. Review the - [View Search Query Results](/docs/dataclassification/5.6.2/dsar/dsar_view_search_results.md) + [View Search Query Results](/docs/dataclassification/5.6.2/dataanalysisoverview/dsaroverview/dsar_view_search_results.md) section for instructions on how to complete your request. - Canceled – shows all canceled requests. [See Cancel Search for more information.](#cancel-search) - All – shows all search requests. diff --git a/docs/dataclassification/5.6.2/dsar/dsar_settings.md b/docs/dataclassification/5.6.2/dataanalysisoverview/dsaroverview/dsar_settings.md similarity index 90% rename from docs/dataclassification/5.6.2/dsar/dsar_settings.md rename to docs/dataclassification/5.6.2/dataanalysisoverview/dsaroverview/dsar_settings.md index 3921b6932e..99622549b5 100644 --- a/docs/dataclassification/5.6.2/dsar/dsar_settings.md +++ b/docs/dataclassification/5.6.2/dataanalysisoverview/dsaroverview/dsar_settings.md @@ -1,10 +1,16 @@ +--- +title: "DSAR Settings" +description: "DSAR Settings" +sidebar_position: 20 +--- + # DSAR Settings This section describes Netwrix Data Classification configuration required to run Data Subject Access Requests (DSAR). **NOTE:** Only users with 'Super User' permissions are able to configure DSAR. -[See DSAR Roles for more information.](/docs/dataclassification/5.6.2/dsar/dsar_roles.md) +[See DSAR Roles for more information.](/docs/dataclassification/5.6.2/dataanalysisoverview/dsaroverview/dsar_roles.md) 1. In administrative web console , navigate to Data Analysis → DSAR. 2. Locate the Settings tab. @@ -35,5 +41,5 @@ degrading. See also: -- [DSAR Roles](/docs/dataclassification/5.6.2/dsar/dsar_roles.md) -- [Create Search Requests](/docs/dataclassification/5.6.2/dsar/run_searches.md) +- [DSAR Roles](/docs/dataclassification/5.6.2/dataanalysisoverview/dsaroverview/dsar_roles.md) +- [Create Search Requests](/docs/dataclassification/5.6.2/dataanalysisoverview/dsaroverview/run_searches.md) diff --git a/docs/dataclassification/5.6.2/dsar/dsar_view_search_results.md b/docs/dataclassification/5.6.2/dataanalysisoverview/dsaroverview/dsar_view_search_results.md similarity index 90% rename from docs/dataclassification/5.6.2/dsar/dsar_view_search_results.md rename to docs/dataclassification/5.6.2/dataanalysisoverview/dsaroverview/dsar_view_search_results.md index 10aa0cdff4..02ea3c3b35 100644 --- a/docs/dataclassification/5.6.2/dsar/dsar_view_search_results.md +++ b/docs/dataclassification/5.6.2/dataanalysisoverview/dsaroverview/dsar_view_search_results.md @@ -1,3 +1,9 @@ +--- +title: "View Search Query Results" +description: "View Search Query Results" +sidebar_position: 50 +--- + # View Search Query Results Depending on assigned DSAR role, a user can view his / her searches or searches submitted by other @@ -25,4 +31,4 @@ following: See also: -- [Manage Search Requests](/docs/dataclassification/5.6.2/dsar/dsar_searches.md) +- [Manage Search Requests](/docs/dataclassification/5.6.2/dataanalysisoverview/dsaroverview/dsar_searches.md) diff --git a/docs/dataclassification/5.6.2/dsar/run_searches.md b/docs/dataclassification/5.6.2/dataanalysisoverview/dsaroverview/run_searches.md similarity index 92% rename from docs/dataclassification/5.6.2/dsar/run_searches.md rename to docs/dataclassification/5.6.2/dataanalysisoverview/dsaroverview/run_searches.md index 6f2aeb3a65..b03c737f35 100644 --- a/docs/dataclassification/5.6.2/dsar/run_searches.md +++ b/docs/dataclassification/5.6.2/dataanalysisoverview/dsaroverview/run_searches.md @@ -1,3 +1,9 @@ +--- +title: "Create Search Requests" +description: "Create Search Requests" +sidebar_position: 30 +--- + # Create Search Requests Search requests are generally batched and run as one (with the scheduled time set by the Super @@ -45,5 +51,5 @@ A search for First name(s) _John Richard_ with the Last name _Smith_ will be sea See also: -- [View Search Query Results](/docs/dataclassification/5.6.2/dsar/dsar_view_search_results.md) -- [Manage Search Requests](/docs/dataclassification/5.6.2/dsar/dsar_searches.md) +- [View Search Query Results](/docs/dataclassification/5.6.2/dataanalysisoverview/dsaroverview/dsar_view_search_results.md) +- [Manage Search Requests](/docs/dataclassification/5.6.2/dataanalysisoverview/dsaroverview/dsar_searches.md) diff --git a/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/_category_.json b/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/_category_.json new file mode 100644 index 0000000000..efdcd6bc94 --- /dev/null +++ b/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Reporting Capabilities", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "reporting_intro" + } +} \ No newline at end of file diff --git a/docs/dataclassification/5.6.2/reporting/autoclassification.md b/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/autoclassification.md similarity index 92% rename from docs/dataclassification/5.6.2/reporting/autoclassification.md rename to docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/autoclassification.md index ebf756e537..c34065e98b 100644 --- a/docs/dataclassification/5.6.2/reporting/autoclassification.md +++ b/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/autoclassification.md @@ -1,3 +1,9 @@ +--- +title: "Queued and Custom Reports" +description: "Queued and Custom Reports" +sidebar_position: 40 +--- + # Queued and Custom Reports ## Queued Reports diff --git a/docs/dataclassification/5.6.2/reporting/content_distribution.md b/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/content_distribution.md similarity index 93% rename from docs/dataclassification/5.6.2/reporting/content_distribution.md rename to docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/content_distribution.md index b44050611d..d1a307babc 100644 --- a/docs/dataclassification/5.6.2/reporting/content_distribution.md +++ b/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/content_distribution.md @@ -1,3 +1,9 @@ +--- +title: "Content Distribution Map" +description: "Content Distribution Map" +sidebar_position: 20 +--- + # Content Distribution Map The Content Distribution treemap allows you to interrogate your data in two different ways: diff --git a/docs/dataclassification/5.6.2/reporting/overview_dashboard.md b/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/overview_dashboard.md similarity index 92% rename from docs/dataclassification/5.6.2/reporting/overview_dashboard.md rename to docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/overview_dashboard.md index 6811cd2830..3d1064dd51 100644 --- a/docs/dataclassification/5.6.2/reporting/overview_dashboard.md +++ b/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/overview_dashboard.md @@ -1,3 +1,9 @@ +--- +title: "Sensitive Documents Dashboard" +description: "Sensitive Documents Dashboard" +sidebar_position: 10 +--- + # Sensitive Documents Dashboard The dashboard provides a top-level overview of the security classifications tagged against the @@ -8,8 +14,8 @@ customize it for their needs. [See Customize Dashboard for more information.](#c **NOTE:** To review the dashboard a user requires the Access Reports permission and must have at least one Netwrix built-in taxonomy downloaded. See the following sections for more information: -- [Permission Management](/docs/dataclassification/5.6.2/security/user_management.md#permission-management) -- [Built-in Taxonomies Overview ](/docs/dataclassification/5.6.2/taxonomies/standalone_taxonomies.md) +- [Permission Management](/docs/dataclassification/5.6.2/systemconfigurationoverview/users/user_management.md#permission-management) +- [Built-in Taxonomies Overview ](/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/standalone_taxonomies.md) The dashboard is the home page for the administrative web console. @@ -42,7 +48,7 @@ The dashboard includes the following sections: - Sensitive Files – helps you identify how many files have been tagged at least once in any of Netwrix built-in sensitive taxonomies except for the following: File Type, File Size, Language. Review the - [Built-in Taxonomies Overview ](/docs/dataclassification/5.6.2/taxonomies/standalone_taxonomies.md) + [Built-in Taxonomies Overview ](/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/standalone_taxonomies.md) section for the full list of predefined taxonomies. **NOTE:** Custom taxonomies are not counted. diff --git a/docs/dataclassification/5.6.2/reporting/report_subscriptions_manage.md b/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/report_subscriptions_manage.md similarity index 97% rename from docs/dataclassification/5.6.2/reporting/report_subscriptions_manage.md rename to docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/report_subscriptions_manage.md index f114f2f4da..30ef49b8dc 100644 --- a/docs/dataclassification/5.6.2/reporting/report_subscriptions_manage.md +++ b/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/report_subscriptions_manage.md @@ -1,3 +1,9 @@ +--- +title: "Manage Reports" +description: "Manage Reports" +sidebar_position: 50 +--- + # Manage Reports This section contains information on how to generate reports, use report templates and enable @@ -71,7 +77,7 @@ Subscriptions for report templates enable you to schedule email delivery of a va set of specific search criteria. Subscriptions are helpful if you are a rare guest of Netwrix Data Classification and you only need to get statistics based on individual criteria. For example, an IT manager can easily provide auditors with weekly reports to prove compliance with regulations. -[See Report Subscriptions for more information.](/docs/dataclassification/5.6.2/reporting/report_suscriptions.md) +[See Report Subscriptions for more information.](/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/report_suscriptions.md) To view existing subscriptions for reports, navigate to the **Report Templates** page on the left and click **View Subscriptions** next to an existing template to view and edit subscriptions. diff --git a/docs/dataclassification/5.6.2/reporting/report_suscriptions.md b/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/report_suscriptions.md similarity index 96% rename from docs/dataclassification/5.6.2/reporting/report_suscriptions.md rename to docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/report_suscriptions.md index a3143df96a..5a3af14dd0 100644 --- a/docs/dataclassification/5.6.2/reporting/report_suscriptions.md +++ b/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/report_suscriptions.md @@ -1,3 +1,9 @@ +--- +title: "Report Subscriptions" +description: "Report Subscriptions" +sidebar_position: 60 +--- + # Report Subscriptions Subscriptions for report templates enable you to schedule email delivery of a variety of reports or diff --git a/docs/dataclassification/5.6.2/reporting/reporting_intro.md b/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/reporting_intro.md similarity index 72% rename from docs/dataclassification/5.6.2/reporting/reporting_intro.md rename to docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/reporting_intro.md index 7e798f52f9..32b5201795 100644 --- a/docs/dataclassification/5.6.2/reporting/reporting_intro.md +++ b/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/reporting_intro.md @@ -1,3 +1,9 @@ +--- +title: "Reporting Capabilities" +description: "Reporting Capabilities" +sidebar_position: 10 +--- + # Reporting Capabilities Selecting **Analysis** → Reports in the management console helps a user extract a wealth of @@ -16,5 +22,5 @@ amount of documents tagged with a particular term, or to only review specific co Reporting capabilities also include the following: -- [Content Distribution Map](/docs/dataclassification/5.6.2/reporting/content_distribution.md) -- [Built-in Reports](/docs/dataclassification/5.6.2/reporting/reporting_built-in.md) +- [Content Distribution Map](/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/content_distribution.md) +- [Built-in Reports](/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/reportingbuiltin/reporting_built-in.md) diff --git a/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/reportingbuiltin/_category_.json b/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/reportingbuiltin/_category_.json new file mode 100644 index 0000000000..1641dbfc10 --- /dev/null +++ b/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/reportingbuiltin/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Built-in Reports", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "reporting_built-in" + } +} \ No newline at end of file diff --git a/docs/dataclassification/5.6.2/reporting/classification_reports.md b/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/reportingbuiltin/classification_reports.md similarity index 92% rename from docs/dataclassification/5.6.2/reporting/classification_reports.md rename to docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/reportingbuiltin/classification_reports.md index 250e8d6551..58db96941a 100644 --- a/docs/dataclassification/5.6.2/reporting/classification_reports.md +++ b/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/reportingbuiltin/classification_reports.md @@ -1,3 +1,9 @@ +--- +title: "Classification Reports" +description: "Classification Reports" +sidebar_position: 20 +--- + # Classification Reports Review the list of the built-in classification reports: diff --git a/docs/dataclassification/5.6.2/reporting/clue_building_reports.md b/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/reportingbuiltin/clue_building_reports.md similarity index 88% rename from docs/dataclassification/5.6.2/reporting/clue_building_reports.md rename to docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/reportingbuiltin/clue_building_reports.md index aa1e4ca520..f944168366 100644 --- a/docs/dataclassification/5.6.2/reporting/clue_building_reports.md +++ b/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/reportingbuiltin/clue_building_reports.md @@ -1,3 +1,9 @@ +--- +title: "Clue Building Reports" +description: "Clue Building Reports" +sidebar_position: 30 +--- + # Clue Building Reports Review the list of the built-in clue building reports: diff --git a/docs/dataclassification/5.6.2/reporting/documentation_reports.md b/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/reportingbuiltin/documentation_reports.md similarity index 93% rename from docs/dataclassification/5.6.2/reporting/documentation_reports.md rename to docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/reportingbuiltin/documentation_reports.md index 010f3e4679..6553e6db76 100644 --- a/docs/dataclassification/5.6.2/reporting/documentation_reports.md +++ b/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/reportingbuiltin/documentation_reports.md @@ -1,3 +1,9 @@ +--- +title: "Document Reports" +description: "Document Reports" +sidebar_position: 40 +--- + # Document Reports Review the list of the built-in document reports: diff --git a/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/reportingbuiltin/reporting_built-in.md b/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/reportingbuiltin/reporting_built-in.md new file mode 100644 index 0000000000..82b22d77ed --- /dev/null +++ b/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/reportingbuiltin/reporting_built-in.md @@ -0,0 +1,29 @@ +--- +title: "Built-in Reports" +description: "Built-in Reports" +sidebar_position: 30 +--- + +# Built-in Reports + +Netwrix Data Classification offers a number of built-in reports and charts that refer to indexing +and classification process and results, as well to the system operation. They can be run in browser, +as well as exported to Excel or CSV files. See Manage Reports for more information. + +**NOTE:** For some reports, **Auto-classification change logging** must be enabled to supply the +reports with the required data. + +To enable Auto-Classification change logging + +1. In the management console, select **System + Configuration**→**Config**→**Settings**→**System**→**Classifier**. +2. Select the **Auto-Classification Change Log** option. +3. Click **Save**. + +Review the following for additional information: + +- [Top Reports and Charts](/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/reportingbuiltin/top_reports_charts.md) +- [Classification Reports](/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/reportingbuiltin/classification_reports.md) +- [Clue Building Reports](/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/reportingbuiltin/clue_building_reports.md) +- [Document Reports](/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/reportingbuiltin/documentation_reports.md) +- [System Reports](/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/reportingbuiltin/system_reports.md) diff --git a/docs/dataclassification/5.6.2/reporting/system_reports.md b/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/reportingbuiltin/system_reports.md similarity index 95% rename from docs/dataclassification/5.6.2/reporting/system_reports.md rename to docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/reportingbuiltin/system_reports.md index 9e4c89d701..d2327d3a9d 100644 --- a/docs/dataclassification/5.6.2/reporting/system_reports.md +++ b/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/reportingbuiltin/system_reports.md @@ -1,3 +1,9 @@ +--- +title: "System Reports" +description: "System Reports" +sidebar_position: 50 +--- + # System Reports Review the list of the built-in system reports: diff --git a/docs/dataclassification/5.6.2/reporting/top_reports_charts.md b/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/reportingbuiltin/top_reports_charts.md similarity index 86% rename from docs/dataclassification/5.6.2/reporting/top_reports_charts.md rename to docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/reportingbuiltin/top_reports_charts.md index 479897b182..98dcfe206e 100644 --- a/docs/dataclassification/5.6.2/reporting/top_reports_charts.md +++ b/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/reportingbuiltin/top_reports_charts.md @@ -1,3 +1,9 @@ +--- +title: "Top Reports and Charts" +description: "Top Reports and Charts" +sidebar_position: 10 +--- + # Top Reports and Charts Several reports and charts do not belong to any group; they are on top of the list as they provide @@ -9,7 +15,7 @@ the most frequently requested information: - **Content Distribution** —Allows you to view the distribution of your content in several formats: grouping by source, grouping by taxonomy, or grouping by term. See - [Content Distribution Map](/docs/dataclassification/5.6.2/reporting/content_distribution.md) + [Content Distribution Map](/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/content_distribution.md) for details. - **Recent Tagging**—Displays statistics on the tagging results according to the specified filters. To view this data, make sure the "**Auto-Classification Change Log**" feature is enabled, as diff --git a/docs/dataclassification/5.6.2/deployment/_category_.json b/docs/dataclassification/5.6.2/deployment/_category_.json new file mode 100644 index 0000000000..6e6d009a3d --- /dev/null +++ b/docs/dataclassification/5.6.2/deployment/_category_.json @@ -0,0 +1,6 @@ +{ + "label": "Deployment", + "position": 20, + "collapsed": true, + "collapsible": true +} \ No newline at end of file diff --git a/docs/dataclassification/5.6.2/deployment/configinfrastructure/_category_.json b/docs/dataclassification/5.6.2/deployment/configinfrastructure/_category_.json new file mode 100644 index 0000000000..097485e3cc --- /dev/null +++ b/docs/dataclassification/5.6.2/deployment/configinfrastructure/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Configure IT Infrastructure", + "position": 70, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "config_infrastructure_intro" + } +} \ No newline at end of file diff --git a/docs/dataclassification/5.6.2/config_infrastructure/config_dropbox.md b/docs/dataclassification/5.6.2/deployment/configinfrastructure/config_dropbox.md similarity index 94% rename from docs/dataclassification/5.6.2/config_infrastructure/config_dropbox.md rename to docs/dataclassification/5.6.2/deployment/configinfrastructure/config_dropbox.md index e312855a48..0e0bd16d99 100644 --- a/docs/dataclassification/5.6.2/config_infrastructure/config_dropbox.md +++ b/docs/dataclassification/5.6.2/deployment/configinfrastructure/config_dropbox.md @@ -1,3 +1,9 @@ +--- +title: "Configure Dropbox for Crawling" +description: "Configure Dropbox for Crawling" +sidebar_position: 20 +--- + # Configure Dropbox for Crawling Netwrix Data Classification connects to and crawls a Dropbox source via a custom Dropbox app, diff --git a/docs/dataclassification/5.6.2/config_infrastructure/config_infrastructure_intro.md b/docs/dataclassification/5.6.2/deployment/configinfrastructure/config_infrastructure_intro.md similarity index 52% rename from docs/dataclassification/5.6.2/config_infrastructure/config_infrastructure_intro.md rename to docs/dataclassification/5.6.2/deployment/configinfrastructure/config_infrastructure_intro.md index 0d9d655531..4b65398499 100644 --- a/docs/dataclassification/5.6.2/config_infrastructure/config_infrastructure_intro.md +++ b/docs/dataclassification/5.6.2/deployment/configinfrastructure/config_infrastructure_intro.md @@ -1,3 +1,9 @@ +--- +title: "Configure IT Infrastructure" +description: "Configure IT Infrastructure" +sidebar_position: 70 +--- + # Configure IT Infrastructure Successful crawling requires a certain configuration of native audit settings in the audited @@ -7,9 +13,9 @@ change reports may contain warnings, errors or incomplete audit data. Review the following for additional information: -- [Configure Box for Crawling](/docs/dataclassification/5.6.2/config_infrastructure/configure_box.md) -- [Configure Dropbox for Crawling](/docs/dataclassification/5.6.2/config_infrastructure/config_dropbox.md) -- [Configure Microsoft Exchange for Crawling and Classification](/docs/dataclassification/5.6.2/config_infrastructure/configure_exchange.md) -- [Configure NFS File Share for Crawling](/docs/dataclassification/5.6.2/config_infrastructure/config_nfs_fs.md) -- [Configure G Suite and Google Drive for Crawling](/docs/dataclassification/5.6.2/config_infrastructure/configure_gdrive.md) -- [Set Up MIP Integration](/docs/dataclassification/5.6.2/workflows/mip_labels/mip_configure_infrastructure.md) +- [Configure Box for Crawling](/docs/dataclassification/5.6.2/deployment/configinfrastructure/configure_box.md) +- [Configure Dropbox for Crawling](/docs/dataclassification/5.6.2/deployment/configinfrastructure/config_dropbox.md) +- [Configure Microsoft Exchange for Crawling and Classification](/docs/dataclassification/5.6.2/deployment/configinfrastructure/configureexchange/configure_exchange.md) +- [Configure NFS File Share for Crawling](/docs/dataclassification/5.6.2/deployment/configinfrastructure/config_nfs_fs.md) +- [Configure G Suite and Google Drive for Crawling](/docs/dataclassification/5.6.2/deployment/configinfrastructure/configure_gdrive.md) +- [Set Up MIP Integration](/docs/dataclassification/5.6.2/deployment/configinfrastructure/mip_configure_infrastructure.md) diff --git a/docs/dataclassification/5.6.2/config_infrastructure/config_nfs_fs.md b/docs/dataclassification/5.6.2/deployment/configinfrastructure/config_nfs_fs.md similarity index 91% rename from docs/dataclassification/5.6.2/config_infrastructure/config_nfs_fs.md rename to docs/dataclassification/5.6.2/deployment/configinfrastructure/config_nfs_fs.md index a4f7cdeb51..a9cb147393 100644 --- a/docs/dataclassification/5.6.2/config_infrastructure/config_nfs_fs.md +++ b/docs/dataclassification/5.6.2/deployment/configinfrastructure/config_nfs_fs.md @@ -1,3 +1,9 @@ +--- +title: "Configure NFS File Share for Crawling" +description: "Configure NFS File Share for Crawling" +sidebar_position: 40 +--- + # Configure NFS File Share for Crawling To enable processing Network File System (NFS) file shares it is necessary to enable specific diff --git a/docs/dataclassification/5.6.2/config_infrastructure/config_spo_modern_auth.md b/docs/dataclassification/5.6.2/deployment/configinfrastructure/config_spo_modern_auth.md similarity index 97% rename from docs/dataclassification/5.6.2/config_infrastructure/config_spo_modern_auth.md rename to docs/dataclassification/5.6.2/deployment/configinfrastructure/config_spo_modern_auth.md index 128de738a4..dd74cecbb5 100644 --- a/docs/dataclassification/5.6.2/config_infrastructure/config_spo_modern_auth.md +++ b/docs/dataclassification/5.6.2/deployment/configinfrastructure/config_spo_modern_auth.md @@ -1,3 +1,9 @@ +--- +title: "Access SharePoint Online using modern authentication" +description: "Access SharePoint Online using modern authentication" +sidebar_position: 60 +--- + # Access SharePoint Online using modern authentication This option is recommended for organizations that use modern authentication as the identity diff --git a/docs/dataclassification/5.6.2/config_infrastructure/configure_box.md b/docs/dataclassification/5.6.2/deployment/configinfrastructure/configure_box.md similarity index 96% rename from docs/dataclassification/5.6.2/config_infrastructure/configure_box.md rename to docs/dataclassification/5.6.2/deployment/configinfrastructure/configure_box.md index 37f9136bda..a4ddea285e 100644 --- a/docs/dataclassification/5.6.2/config_infrastructure/configure_box.md +++ b/docs/dataclassification/5.6.2/deployment/configinfrastructure/configure_box.md @@ -1,3 +1,9 @@ +--- +title: "Configure Box for Crawling" +description: "Configure Box for Crawling" +sidebar_position: 10 +--- + # Configure Box for Crawling Netwrix Data Classification connects to and crawls a Box source via a custom Box app, created within @@ -38,7 +44,7 @@ There are four key stages in this procedure: This section describes steps 1 and 2 that are performed on the Box side. Steps 3 and 4 are performed on the Netwrix Data Classification side and described in the -[Box](/docs/dataclassification/5.6.2/sources/box/box.md)section. +[Box](/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/box.md)section. ### Step 1. Create the App diff --git a/docs/dataclassification/5.6.2/config_infrastructure/configure_gdrive.md b/docs/dataclassification/5.6.2/deployment/configinfrastructure/configure_gdrive.md similarity index 98% rename from docs/dataclassification/5.6.2/config_infrastructure/configure_gdrive.md rename to docs/dataclassification/5.6.2/deployment/configinfrastructure/configure_gdrive.md index fc1e81d1f0..17e0398e73 100644 --- a/docs/dataclassification/5.6.2/config_infrastructure/configure_gdrive.md +++ b/docs/dataclassification/5.6.2/deployment/configinfrastructure/configure_gdrive.md @@ -1,3 +1,9 @@ +--- +title: "Configure G Suite and Google Drive for Crawling" +description: "Configure G Suite and Google Drive for Crawling" +sidebar_position: 50 +--- + # Configure G Suite and Google Drive for Crawling Netwrix Data Classification can crawl both: Personal Google Drives and G Suite domains. Netwrix Data diff --git a/docs/dataclassification/5.6.2/deployment/configinfrastructure/configureexchange/_category_.json b/docs/dataclassification/5.6.2/deployment/configinfrastructure/configureexchange/_category_.json new file mode 100644 index 0000000000..d4af0e1bfb --- /dev/null +++ b/docs/dataclassification/5.6.2/deployment/configinfrastructure/configureexchange/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Configure Microsoft Exchange for Crawling and Classification", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "configure_exchange" + } +} \ No newline at end of file diff --git a/docs/dataclassification/5.6.2/config_infrastructure/configure_exchange.md b/docs/dataclassification/5.6.2/deployment/configinfrastructure/configureexchange/configure_exchange.md similarity index 89% rename from docs/dataclassification/5.6.2/config_infrastructure/configure_exchange.md rename to docs/dataclassification/5.6.2/deployment/configinfrastructure/configureexchange/configure_exchange.md index a6545aae57..09cc344874 100644 --- a/docs/dataclassification/5.6.2/config_infrastructure/configure_exchange.md +++ b/docs/dataclassification/5.6.2/deployment/configinfrastructure/configureexchange/configure_exchange.md @@ -1,3 +1,9 @@ +--- +title: "Configure Microsoft Exchange for Crawling and Classification" +description: "Configure Microsoft Exchange for Crawling and Classification" +sidebar_position: 30 +--- + # Configure Microsoft Exchange for Crawling and Classification When preparing your Exchange Server for data classification, consider that for on-premise Exchange @@ -71,7 +77,7 @@ mailboxes that you wish to crawl. This requires the setup of two permissions: If you plan to implement the scenario that involves modern authentication, you should do the following: -1. [Create Azure AD app for Modern Authentication](/docs/dataclassification/5.6.2/config_infrastructure/create_azureapp_exchangeonline_mfa.md) +1. [Create Azure AD app for Modern Authentication](/docs/dataclassification/5.6.2/deployment/configinfrastructure/configureexchange/create_azureapp_exchangeonline_mfa.md) 2. Configure - [Exchange Server](/docs/dataclassification/5.6.2/sources/exchange_mailbox/exchange_server.md) + [Exchange Server](/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/addingsource/exchange_server.md) source settings. diff --git a/docs/dataclassification/5.6.2/config_infrastructure/create_azureapp_exchangeonline_mfa.md b/docs/dataclassification/5.6.2/deployment/configinfrastructure/configureexchange/create_azureapp_exchangeonline_mfa.md similarity index 96% rename from docs/dataclassification/5.6.2/config_infrastructure/create_azureapp_exchangeonline_mfa.md rename to docs/dataclassification/5.6.2/deployment/configinfrastructure/configureexchange/create_azureapp_exchangeonline_mfa.md index a0c5f43086..f2d57138f9 100644 --- a/docs/dataclassification/5.6.2/config_infrastructure/create_azureapp_exchangeonline_mfa.md +++ b/docs/dataclassification/5.6.2/deployment/configinfrastructure/configureexchange/create_azureapp_exchangeonline_mfa.md @@ -1,3 +1,9 @@ +--- +title: "Create Azure AD app for Modern Authentication" +description: "Create Azure AD app for Modern Authentication" +sidebar_position: 10 +--- + # Create Azure AD app for Modern Authentication To connect to Exchange Online organization that uses Modern authentication, you need to create an diff --git a/docs/dataclassification/5.6.2/workflows/mip_labels/mip_configure_infrastructure.md b/docs/dataclassification/5.6.2/deployment/configinfrastructure/mip_configure_infrastructure.md similarity index 97% rename from docs/dataclassification/5.6.2/workflows/mip_labels/mip_configure_infrastructure.md rename to docs/dataclassification/5.6.2/deployment/configinfrastructure/mip_configure_infrastructure.md index a193665fb0..0833875121 100644 --- a/docs/dataclassification/5.6.2/workflows/mip_labels/mip_configure_infrastructure.md +++ b/docs/dataclassification/5.6.2/deployment/configinfrastructure/mip_configure_infrastructure.md @@ -1,3 +1,9 @@ +--- +title: "Set Up MIP Integration" +description: "Set Up MIP Integration" +sidebar_position: 70 +--- + # Set Up MIP Integration To integrate Netwrix Data Classification with MIP technology, you need to perform the following diff --git a/docs/dataclassification/5.6.2/deployment/deploymentplan/_category_.json b/docs/dataclassification/5.6.2/deployment/deploymentplan/_category_.json new file mode 100644 index 0000000000..b1ecff0a47 --- /dev/null +++ b/docs/dataclassification/5.6.2/deployment/deploymentplan/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Deployment Planning", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/dataclassification/5.6.2/deployment/deploymentplan/datastorages/_category_.json b/docs/dataclassification/5.6.2/deployment/deploymentplan/datastorages/_category_.json new file mode 100644 index 0000000000..f7c1724688 --- /dev/null +++ b/docs/dataclassification/5.6.2/deployment/deploymentplan/datastorages/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Data Storages and Sizing", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "data_storages" + } +} \ No newline at end of file diff --git a/docs/dataclassification/5.6.2/deployment/deployment_plan/data_storages.md b/docs/dataclassification/5.6.2/deployment/deploymentplan/datastorages/data_storages.md similarity index 93% rename from docs/dataclassification/5.6.2/deployment/deployment_plan/data_storages.md rename to docs/dataclassification/5.6.2/deployment/deploymentplan/datastorages/data_storages.md index 904eec09b6..d36563a0a4 100644 --- a/docs/dataclassification/5.6.2/deployment/deployment_plan/data_storages.md +++ b/docs/dataclassification/5.6.2/deployment/deploymentplan/datastorages/data_storages.md @@ -1,3 +1,9 @@ +--- +title: "Data Storages and Sizing" +description: "Data Storages and Sizing" +sidebar_position: 20 +--- + # Data Storages and Sizing Netwrix Data Classification utilizes two data storages: @@ -52,5 +58,5 @@ environments can be ranged as follows: Again, consider that for the large-size and extra-large environments, it is strongly recommended to configure a cluster of several NDC Servers and apply DQS mode to these clustered servers. See -[Configuring NDC Servers Cluster and Load Balancing with DQS Mode](/docs/dataclassification/5.6.2/deployment/distributed_query_server_mode.md) +[Configuring NDC Servers Cluster and Load Balancing with DQS Mode](/docs/dataclassification/5.6.2/deployment/deploymentplan/ndcserverclient/distributed_query_server_mode.md) for details. diff --git a/docs/dataclassification/5.6.2/deployment/deploymentplan/ndcserverclient/_category_.json b/docs/dataclassification/5.6.2/deployment/deploymentplan/ndcserverclient/_category_.json new file mode 100644 index 0000000000..bd2aaf0068 --- /dev/null +++ b/docs/dataclassification/5.6.2/deployment/deploymentplan/ndcserverclient/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "NDC Server", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "ndc_server_client" + } +} \ No newline at end of file diff --git a/docs/dataclassification/5.6.2/deployment/distributed_query_server_mode.md b/docs/dataclassification/5.6.2/deployment/deploymentplan/ndcserverclient/distributed_query_server_mode.md similarity index 93% rename from docs/dataclassification/5.6.2/deployment/distributed_query_server_mode.md rename to docs/dataclassification/5.6.2/deployment/deploymentplan/ndcserverclient/distributed_query_server_mode.md index b115f1fdee..08dc34c95d 100644 --- a/docs/dataclassification/5.6.2/deployment/distributed_query_server_mode.md +++ b/docs/dataclassification/5.6.2/deployment/deploymentplan/ndcserverclient/distributed_query_server_mode.md @@ -1,3 +1,9 @@ +--- +title: "Configuring NDC Servers Cluster and Load Balancing with DQS Mode" +description: "Configuring NDC Servers Cluster and Load Balancing with DQS Mode" +sidebar_position: 10 +--- + # Configuring NDC Servers Cluster and Load Balancing with DQS Mode The Distributed Query Server (DQS) mode allows you to balance the load between multiple Netwrix Data @@ -35,7 +41,7 @@ To be able to configure the DQS mode, current account requires a **Superuser** r To arrange NDC Servers cluster and apply DQS mode 1. Install and configure the first Netwrix Data Classification Server as described in the - [Install Netwrix Data Classification](/docs/dataclassification/5.6.2/deployment/installation.md) + [Install Netwrix Data Classification](/docs/dataclassification/5.6.2/deployment/installation/installation.md) section. 2. Open administrative web console. 3. Navigate to Settings → Utilities → DQS. @@ -62,11 +68,11 @@ To arrange NDC Servers cluster and apply DQS mode 6. Click **Save** to close the dialog. 7. Prepare to install other Netwrix Data Classification Server instances, assuming each server requires a dedicated machine. Make sure they meet the - [Hardware Requirements](/docs/dataclassification/5.6.2/deployment/hardware_requirements.md) + [Hardware Requirements](/docs/dataclassification/5.6.2/deployment/requirements/hardware_requirements.md) and general - [Software Requirements](/docs/dataclassification/5.6.2/deployment/software_requirements.md) + [Software Requirements](/docs/dataclassification/5.6.2/deployment/requirements/software_requirements.md) 8. On each server, follow the installation steps as described in the - [Install Netwrix Data Classification](/docs/dataclassification/5.6.2/deployment/installation.md) + [Install Netwrix Data Classification](/docs/dataclassification/5.6.2/deployment/installation/installation.md) section until SQL Database configuration. 9. On the SQL Database step, provide the name of the SQL Server instance that hosts NDC SQL database you configured for the first NDC Server. diff --git a/docs/dataclassification/5.6.2/deployment/deployment_plan/ndc_server_client.md b/docs/dataclassification/5.6.2/deployment/deploymentplan/ndcserverclient/ndc_server_client.md similarity index 85% rename from docs/dataclassification/5.6.2/deployment/deployment_plan/ndc_server_client.md rename to docs/dataclassification/5.6.2/deployment/deploymentplan/ndcserverclient/ndc_server_client.md index 86c6c2a077..3c60e69151 100644 --- a/docs/dataclassification/5.6.2/deployment/deployment_plan/ndc_server_client.md +++ b/docs/dataclassification/5.6.2/deployment/deploymentplan/ndcserverclient/ndc_server_client.md @@ -1,3 +1,9 @@ +--- +title: "NDC Server" +description: "NDC Server" +sidebar_position: 10 +--- + # NDC Server Netwrix Data Classification **Server** can be deployed on a physical server or on a virtual machine @@ -6,11 +12,11 @@ in the virtualized environment on VMware or Microsoft Hyper-V platform. When planning for NDC Server, consider a significant CPU load during data processing. Thus, installing NDC Server on a highly-loaded production machine is not recommended. For more information, refer to -[Hardware Requirements](/docs/dataclassification/5.6.2/deployment/hardware_requirements.md). +[Hardware Requirements](/docs/dataclassification/5.6.2/deployment/requirements/hardware_requirements.md). **Web-based client** (management console) is always installed together with the NDC Server, so the IIS server role must be enabled on the target machine. For more information, refer to -[Software Requirements](/docs/dataclassification/5.6.2/deployment/software_requirements.md). +[Software Requirements](/docs/dataclassification/5.6.2/deployment/requirements/software_requirements.md). **NOTE:** For evaluation and PoC purposes, Netwrix provides a _virtual appliance_ — a virtual machine image with pre-installed Netwrix Data Classification on Generalized Windows Server 2016 @@ -18,11 +24,11 @@ machine image with pre-installed Netwrix Data Classification on Generalized Wind [Requirements to Deploy Virtual Appliance](/docs/dataclassification/5.6.2/appliance/nvap_system_requirments.md). Remember that for production environments, your NDC Server and database server must meet the -[Requirements to Install Netwrix Data Classification](/docs/dataclassification/5.6.2/deployment/requirements_intro.md). +[Requirements to Install Netwrix Data Classification](/docs/dataclassification/5.6.2/deployment/requirements/requirements_intro.md). Virtual appliance configuration is insufficient for production and is not recommended for that purpose. To balance the load while indexing and classifying data in the large-size and extra-large environments (i.e. with over ≥ 16 mln objects to process), it is strongly recommended to deploy several NDC Servers and configure **Distributed Query Server** mode for them. -[See Configuring NDC Servers Cluster and Load Balancing with DQS Mode for more information.](/docs/dataclassification/5.6.2/deployment/distributed_query_server_mode.md) +[See Configuring NDC Servers Cluster and Load Balancing with DQS Mode for more information.](/docs/dataclassification/5.6.2/deployment/deploymentplan/ndcserverclient/distributed_query_server_mode.md) diff --git a/docs/dataclassification/5.6.2/deployment/deployment_plan/overview.md b/docs/dataclassification/5.6.2/deployment/deploymentplan/overview.md similarity index 71% rename from docs/dataclassification/5.6.2/deployment/deployment_plan/overview.md rename to docs/dataclassification/5.6.2/deployment/deploymentplan/overview.md index f43e0519e8..9cf3b2bb60 100644 --- a/docs/dataclassification/5.6.2/deployment/deployment_plan/overview.md +++ b/docs/dataclassification/5.6.2/deployment/deploymentplan/overview.md @@ -1,3 +1,9 @@ +--- +title: "Deployment Planning" +description: "Deployment Planning" +sidebar_position: 30 +--- + # Deployment Planning This section provides recommendations and considerations for Netwrix Data Classification deployment @@ -6,6 +12,6 @@ options depending on the IT infrastructure and data sources you are going to pro In this section: -- [NDC Server](/docs/dataclassification/5.6.2/deployment/deployment_plan/ndc_server_client.md) +- [NDC Server](/docs/dataclassification/5.6.2/deployment/deploymentplan/ndcserverclient/ndc_server_client.md) - Scalability and Performance -- [Data Storages and Sizing](/docs/dataclassification/5.6.2/deployment/deployment_plan/data_storages.md) +- [Data Storages and Sizing](/docs/dataclassification/5.6.2/deployment/deploymentplan/datastorages/data_storages.md) diff --git a/docs/dataclassification/5.6.2/deployment/deploymentplan/scalabilityperformance/_category_.json b/docs/dataclassification/5.6.2/deployment/deploymentplan/scalabilityperformance/_category_.json new file mode 100644 index 0000000000..44c5da64b5 --- /dev/null +++ b/docs/dataclassification/5.6.2/deployment/deploymentplan/scalabilityperformance/_category_.json @@ -0,0 +1,6 @@ +{ + "label": "Scalability Performance", + "position": 30, + "collapsed": true, + "collapsible": true +} \ No newline at end of file diff --git a/docs/dataclassification/5.6.2/deployment/initialconfig/_category_.json b/docs/dataclassification/5.6.2/deployment/initialconfig/_category_.json new file mode 100644 index 0000000000..c401b25770 --- /dev/null +++ b/docs/dataclassification/5.6.2/deployment/initialconfig/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Initial Product Configuration", + "position": 80, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "initial_config" + } +} \ No newline at end of file diff --git a/docs/dataclassification/5.6.2/deployment/initial_config.md b/docs/dataclassification/5.6.2/deployment/initialconfig/initial_config.md similarity index 68% rename from docs/dataclassification/5.6.2/deployment/initial_config.md rename to docs/dataclassification/5.6.2/deployment/initialconfig/initial_config.md index b0104964cf..a4eab13299 100644 --- a/docs/dataclassification/5.6.2/deployment/initial_config.md +++ b/docs/dataclassification/5.6.2/deployment/initialconfig/initial_config.md @@ -1,3 +1,9 @@ +--- +title: "Initial Product Configuration" +description: "Initial Product Configuration" +sidebar_position: 80 +--- + # Initial Product Configuration The Product Configuration Wizard allows you quickly configure basic Netwrix Data Classification @@ -14,9 +20,9 @@ example, _"Production"_. Click Next to proceed. See also: -- [Select Processing Mode](/docs/dataclassification/5.6.2/deployment/initial_config_modes.md) -- [Processing Settings](/docs/dataclassification/5.6.2/deployment/initial_config_processing-settings.md) -- [Add Taxonomy](/docs/dataclassification/5.6.2/deployment/initial_config_taxonomies.md) -- [Security](/docs/dataclassification/5.6.2/deployment/initial_config_users.md) -- [Configure Health Alerting](/docs/dataclassification/5.6.2/deployment/initial_config_health.md) -- [Review Your Configuration](/docs/dataclassification/5.6.2/deployment/initial_config_summary.md) +- [Select Processing Mode](/docs/dataclassification/5.6.2/deployment/initialconfig/initial_config_modes.md) +- [Processing Settings](/docs/dataclassification/5.6.2/deployment/initialconfig/initial_config_processing-settings.md) +- [Add Taxonomy](/docs/dataclassification/5.6.2/deployment/initialconfig/initial_config_taxonomies.md) +- [Security](/docs/dataclassification/5.6.2/deployment/initialconfig/initial_config_users.md) +- [Configure Health Alerting](/docs/dataclassification/5.6.2/deployment/initialconfig/initial_config_health.md) +- [Review Your Configuration](/docs/dataclassification/5.6.2/deployment/initialconfig/initial_config_summary.md) diff --git a/docs/dataclassification/5.6.2/deployment/initial_config_health.md b/docs/dataclassification/5.6.2/deployment/initialconfig/initial_config_health.md similarity index 95% rename from docs/dataclassification/5.6.2/deployment/initial_config_health.md rename to docs/dataclassification/5.6.2/deployment/initialconfig/initial_config_health.md index a338211d2b..956c9f9ee9 100644 --- a/docs/dataclassification/5.6.2/deployment/initial_config_health.md +++ b/docs/dataclassification/5.6.2/deployment/initialconfig/initial_config_health.md @@ -1,3 +1,9 @@ +--- +title: "Configure Health Alerting" +description: "Configure Health Alerting" +sidebar_position: 50 +--- + # Configure Health Alerting On this step, you will be prompted to email settings for health reporting and select immediate diff --git a/docs/dataclassification/5.6.2/deployment/initial_config_modes.md b/docs/dataclassification/5.6.2/deployment/initialconfig/initial_config_modes.md similarity index 90% rename from docs/dataclassification/5.6.2/deployment/initial_config_modes.md rename to docs/dataclassification/5.6.2/deployment/initialconfig/initial_config_modes.md index a4e404cdd7..72af8f3101 100644 --- a/docs/dataclassification/5.6.2/deployment/initial_config_modes.md +++ b/docs/dataclassification/5.6.2/deployment/initialconfig/initial_config_modes.md @@ -1,3 +1,9 @@ +--- +title: "Select Processing Mode" +description: "Select Processing Mode" +sidebar_position: 10 +--- + # Select Processing Mode At this step of the wizard, select processing (indexing) mode for your environment. @@ -30,5 +36,5 @@ Keyword mode). Recommended for knowledge management, data storage optimization, content services. Proceed with configuring processing settings. See -[Processing Settings](/docs/dataclassification/5.6.2/deployment/initial_config_processing-settings.md) +[Processing Settings](/docs/dataclassification/5.6.2/deployment/initialconfig/initial_config_processing-settings.md) next. diff --git a/docs/dataclassification/5.6.2/deployment/initial_config_processing-settings.md b/docs/dataclassification/5.6.2/deployment/initialconfig/initial_config_processing-settings.md similarity index 96% rename from docs/dataclassification/5.6.2/deployment/initial_config_processing-settings.md rename to docs/dataclassification/5.6.2/deployment/initialconfig/initial_config_processing-settings.md index 8b8f127bdb..177af10e31 100644 --- a/docs/dataclassification/5.6.2/deployment/initial_config_processing-settings.md +++ b/docs/dataclassification/5.6.2/deployment/initialconfig/initial_config_processing-settings.md @@ -1,3 +1,9 @@ +--- +title: "Processing Settings" +description: "Processing Settings" +sidebar_position: 20 +--- + # Processing Settings On the Processing Settings step, select options for data processing and classification. @@ -13,7 +19,7 @@ Review the following for additional information: | Should images embedded in documents be processed? | Enable this option to recognize documents with integrated images. | | Should the collection process optimise text storage by re-using text offsets? | Enable this option to use text offsets. | | Classification Configuration | | -| Should default clues be automatically created? | Enable if you want a clue to be created automatically when a registering taxonomy from SharePoint or term creation. The created clue is standard and matches the term name or a metadata clue depending on the configuration specified at the taxonomy level settings. [See Classification Rules (Clues) for more information.](/docs/dataclassification/5.6.2/taxonomies/clues.md) | +| Should default clues be automatically created? | Enable if you want a clue to be created automatically when a registering taxonomy from SharePoint or term creation. The created clue is standard and matches the term name or a metadata clue depending on the configuration specified at the taxonomy level settings. [See Classification Rules (Clues) for more information.](/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/clues/clues.md) | | Should boosted phrasematch scoring be enabled? | Enable to boost the score of any phrasematch clues if the phrase appears multiple times in the document. | | Should boosted regex scoring be enabled? | Enable to boost the score of any regex clues if the regular expression appears multiple times in the document. | | How should regular expressions be processed? | Enables and disables case sensitivity when processing regular expressions. | diff --git a/docs/dataclassification/5.6.2/deployment/initial_config_summary.md b/docs/dataclassification/5.6.2/deployment/initialconfig/initial_config_summary.md similarity index 62% rename from docs/dataclassification/5.6.2/deployment/initial_config_summary.md rename to docs/dataclassification/5.6.2/deployment/initialconfig/initial_config_summary.md index 0990335708..ea6755fbf1 100644 --- a/docs/dataclassification/5.6.2/deployment/initial_config_summary.md +++ b/docs/dataclassification/5.6.2/deployment/initialconfig/initial_config_summary.md @@ -1,3 +1,9 @@ +--- +title: "Review Your Configuration" +description: "Review Your Configuration" +sidebar_position: 60 +--- + # Review Your Configuration On this step, review your configuration. Once you complete the wizard, you can: diff --git a/docs/dataclassification/5.6.2/deployment/initial_config_taxonomies.md b/docs/dataclassification/5.6.2/deployment/initialconfig/initial_config_taxonomies.md similarity index 63% rename from docs/dataclassification/5.6.2/deployment/initial_config_taxonomies.md rename to docs/dataclassification/5.6.2/deployment/initialconfig/initial_config_taxonomies.md index 391e3eee01..11b7e1f81e 100644 --- a/docs/dataclassification/5.6.2/deployment/initial_config_taxonomies.md +++ b/docs/dataclassification/5.6.2/deployment/initialconfig/initial_config_taxonomies.md @@ -1,3 +1,9 @@ +--- +title: "Add Taxonomy" +description: "Add Taxonomy" +sidebar_position: 30 +--- + # Add Taxonomy On this step, you are prompted to load predefined taxonomies. @@ -5,5 +11,5 @@ On this step, you are prompted to load predefined taxonomies. ![processing_settings_taxonomies](/img/product_docs/dataclassification/5.6.2/deployment/processing_settings_taxonomies.webp) Click the search bar and select one or several taxonomies you want to add. See -[Built-in Taxonomies Overview ](/docs/dataclassification/5.6.2/taxonomies/standalone_taxonomies.md) +[Built-in Taxonomies Overview ](/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/standalone_taxonomies.md) for the full list of built-in taxonomies supported by Netwrix Data Classification. diff --git a/docs/dataclassification/5.6.2/deployment/initial_config_users.md b/docs/dataclassification/5.6.2/deployment/initialconfig/initial_config_users.md similarity index 90% rename from docs/dataclassification/5.6.2/deployment/initial_config_users.md rename to docs/dataclassification/5.6.2/deployment/initialconfig/initial_config_users.md index 5d393ecd5a..0c0f5ba35d 100644 --- a/docs/dataclassification/5.6.2/deployment/initial_config_users.md +++ b/docs/dataclassification/5.6.2/deployment/initialconfig/initial_config_users.md @@ -1,3 +1,9 @@ +--- +title: "Security" +description: "Security" +sidebar_position: 40 +--- + # Security On this step, you are prompted to restrict access to administrative web console by adding users. diff --git a/docs/dataclassification/5.6.2/deployment/installation/_category_.json b/docs/dataclassification/5.6.2/deployment/installation/_category_.json new file mode 100644 index 0000000000..d40d4fc3e7 --- /dev/null +++ b/docs/dataclassification/5.6.2/deployment/installation/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Install Netwrix Data Classification", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "installation" + } +} \ No newline at end of file diff --git a/docs/dataclassification/5.6.2/deployment/installation.md b/docs/dataclassification/5.6.2/deployment/installation/installation.md similarity index 95% rename from docs/dataclassification/5.6.2/deployment/installation.md rename to docs/dataclassification/5.6.2/deployment/installation/installation.md index 0e6ea5f792..20de970312 100644 --- a/docs/dataclassification/5.6.2/deployment/installation.md +++ b/docs/dataclassification/5.6.2/deployment/installation/installation.md @@ -1,3 +1,9 @@ +--- +title: "Install Netwrix Data Classification" +description: "Install Netwrix Data Classification" +sidebar_position: 50 +--- + # Install Netwrix Data Classification 1. Run Netwrix_Data_Classification.exe. @@ -22,7 +28,7 @@ **NOTE:** The database is created automatically in basic configuration mode. For recommended configuration (required for crawling optimization in large and extra-large environments), refer to - [Configure NDC SQL database](/docs/dataclassification/5.6.2/deployment/ndc_database.md) + [Configure NDC SQL database](/docs/dataclassification/5.6.2/deployment/installation/ndc_database.md) section. 7. On the Licensing step, add license. You can add license as follows: diff --git a/docs/dataclassification/5.6.2/deployment/ndc_database.md b/docs/dataclassification/5.6.2/deployment/installation/ndc_database.md similarity index 94% rename from docs/dataclassification/5.6.2/deployment/ndc_database.md rename to docs/dataclassification/5.6.2/deployment/installation/ndc_database.md index 9c3e9d08cf..1433446aad 100644 --- a/docs/dataclassification/5.6.2/deployment/ndc_database.md +++ b/docs/dataclassification/5.6.2/deployment/installation/ndc_database.md @@ -1,3 +1,9 @@ +--- +title: "Configure NDC SQL database" +description: "Configure NDC SQL database" +sidebar_position: 10 +--- + # Configure NDC SQL database Netwrix Data Classification uses Microsoft SQL Server database as metadata storage. During diff --git a/docs/dataclassification/5.6.2/deployment/requirements/_category_.json b/docs/dataclassification/5.6.2/deployment/requirements/_category_.json new file mode 100644 index 0000000000..781ad4ef88 --- /dev/null +++ b/docs/dataclassification/5.6.2/deployment/requirements/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Requirements to Install Netwrix Data Classification", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "requirements_intro" + } +} \ No newline at end of file diff --git a/docs/dataclassification/5.6.2/deployment/account_reqs.md b/docs/dataclassification/5.6.2/deployment/requirements/account_reqs.md similarity index 87% rename from docs/dataclassification/5.6.2/deployment/account_reqs.md rename to docs/dataclassification/5.6.2/deployment/requirements/account_reqs.md index 46807097f6..228543da0b 100644 --- a/docs/dataclassification/5.6.2/deployment/account_reqs.md +++ b/docs/dataclassification/5.6.2/deployment/requirements/account_reqs.md @@ -1,3 +1,9 @@ +--- +title: "Accounts and Required Permissions" +description: "Accounts and Required Permissions" +sidebar_position: 30 +--- + # Accounts and Required Permissions Netwrix Data Classification uses the following accounts: @@ -5,5 +11,5 @@ Netwrix Data Classification uses the following accounts: | Account | Description | | ------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | **Service Account** | This account is specified during the product setup. Windows domain account that you plan to use as a service account will need the following: - Local Administrator rights on the server where Netwrix Data Classification will be installed. - Permissions to run the Windows Services and IIS Application pool. - SQL Server DBO permissions to the NDC SQL database (if using Windows Authentication to access SQL Server). After installation, this account will be automatically granted the **Logon as a service privilege** on the Netwrix Data Classification server. **NOTE:** Optionally, you can use local account instead of domain account. | -| Crawl content | Ensure the availability of accounts with sufficient permissions to access your content sources: - SharePoint, SharePoint Online site collection— Site Collection Administrator role. - Exchange mailboxes: 1. **ApplicationImpersonation** —allows the crawling account to impersonate each of the mailboxes / users configured for collection. 2. **Mailbox Search** —allows the crawling account to enumerate mailboxes, i.e. automatic discovery of mailboxes. See [Configure Microsoft Exchange for Crawling and Classification](/docs/dataclassification/5.6.2/config_infrastructure/configure_exchange.md) for detailed information on configuring these permissions. - Outlook Mail Archive (PST file)— **Read** permission. - File System (SMB, NFS) — **Read** permission for the folders and files you need to crawl. - G Suite and Google Drive —service account needs permissions to read data in the individual and shared Drives on behalf of users using the Google Drive API. See [Configure G Suite and Google Drive for Crawling](/docs/dataclassification/5.6.2/config_infrastructure/configure_gdrive.md) for detailed information. - Database— **Read** permission for the database schema and data. | +| Crawl content | Ensure the availability of accounts with sufficient permissions to access your content sources: - SharePoint, SharePoint Online site collection— Site Collection Administrator role. - Exchange mailboxes: 1. **ApplicationImpersonation** —allows the crawling account to impersonate each of the mailboxes / users configured for collection. 2. **Mailbox Search** —allows the crawling account to enumerate mailboxes, i.e. automatic discovery of mailboxes. See [Configure Microsoft Exchange for Crawling and Classification](/docs/dataclassification/5.6.2/deployment/configinfrastructure/configureexchange/configure_exchange.md) for detailed information on configuring these permissions. - Outlook Mail Archive (PST file)— **Read** permission. - File System (SMB, NFS) — **Read** permission for the folders and files you need to crawl. - G Suite and Google Drive —service account needs permissions to read data in the individual and shared Drives on behalf of users using the Google Drive API. See [Configure G Suite and Google Drive for Crawling](/docs/dataclassification/5.6.2/deployment/configinfrastructure/configure_gdrive.md) for detailed information. - Database— **Read** permission for the database schema and data. | | Apply tagging | To use tagging, i.e. to write classification attributes back to the content file, service account will need the appropriate **Modify** permissions on the content source. | diff --git a/docs/dataclassification/5.6.2/deployment/hardware_requirements.md b/docs/dataclassification/5.6.2/deployment/requirements/hardware_requirements.md similarity index 91% rename from docs/dataclassification/5.6.2/deployment/hardware_requirements.md rename to docs/dataclassification/5.6.2/deployment/requirements/hardware_requirements.md index a52075f5cc..85a429ffa7 100644 --- a/docs/dataclassification/5.6.2/deployment/hardware_requirements.md +++ b/docs/dataclassification/5.6.2/deployment/requirements/hardware_requirements.md @@ -1,3 +1,9 @@ +--- +title: "Hardware Requirements" +description: "Hardware Requirements" +sidebar_position: 10 +--- + # Hardware Requirements Review the hardware requirements for the computer where Netwrix Data Classification will be @@ -11,7 +17,7 @@ on the corresponding virtualization platform, in particular: - Nutanix AHV Note that Netwrix Data Classification supports only Windows OS versions listed in the -[Software Requirements](/docs/dataclassification/5.6.2/deployment/software_requirements.md) +[Software Requirements](/docs/dataclassification/5.6.2/deployment/requirements/software_requirements.md) section. ## Netwrix Data Classification Server @@ -22,9 +28,9 @@ To deploy a server cluster, make sure all planned cluster nodes meet the require Consider deploying 1 Netwrix Data Classification Server per approx. 16, 000, 000 objects to process. See -[Deployment Planning](/docs/dataclassification/5.6.2/deployment/deployment_plan/overview.md) +[Deployment Planning](/docs/dataclassification/5.6.2/deployment/deploymentplan/overview.md) and -[Configuring NDC Servers Cluster and Load Balancing with DQS Mode](/docs/dataclassification/5.6.2/deployment/distributed_query_server_mode.md) +[Configuring NDC Servers Cluster and Load Balancing with DQS Mode](/docs/dataclassification/5.6.2/deployment/deploymentplan/ndcserverclient/distributed_query_server_mode.md) for more information. | Hardware Component | 1 Server per 16 M objects | @@ -43,7 +49,7 @@ will be deployed. | ------------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | ------------------------------------------------------- | -------------------------------------------------------- | | Processor | 8 cores | 8 cores | 8 cores | | RAM | 32 GB | 64 GB | 128 GB | -| Hard disk | Estimate required disk space assuming _10 - 12 KB_ per indexed object. For example, for _5, 000, 000_ objects, the database size will be approximately _50 GB_. See also [Deployment Planning](/docs/dataclassification/5.6.2/deployment/deployment_plan/overview.md). | | | +| Hard disk | Estimate required disk space assuming _10 - 12 KB_ per indexed object. For example, for _5, 000, 000_ objects, the database size will be approximately _50 GB_. See also [Deployment Planning](/docs/dataclassification/5.6.2/deployment/deploymentplan/overview.md). | | | | Hard disk type | SSD storage (recommended) | | | ## Network Access diff --git a/docs/dataclassification/5.6.2/deployment/requirements_intro.md b/docs/dataclassification/5.6.2/deployment/requirements/requirements_intro.md similarity index 56% rename from docs/dataclassification/5.6.2/deployment/requirements_intro.md rename to docs/dataclassification/5.6.2/deployment/requirements/requirements_intro.md index d9d1383ddd..f616cbc6c7 100644 --- a/docs/dataclassification/5.6.2/deployment/requirements_intro.md +++ b/docs/dataclassification/5.6.2/deployment/requirements/requirements_intro.md @@ -1,8 +1,14 @@ +--- +title: "Requirements to Install Netwrix Data Classification" +description: "Requirements to Install Netwrix Data Classification" +sidebar_position: 40 +--- + # Requirements to Install Netwrix Data Classification This section contains the hardware and software requirements and other prerequisites needed to deploy Netwrix Data Classification. -- [Hardware Requirements](/docs/dataclassification/5.6.2/deployment/hardware_requirements.md) -- [Software Requirements](/docs/dataclassification/5.6.2/deployment/software_requirements.md) -- [Accounts and Required Permissions](/docs/dataclassification/5.6.2/deployment/account_reqs.md) +- [Hardware Requirements](/docs/dataclassification/5.6.2/deployment/requirements/hardware_requirements.md) +- [Software Requirements](/docs/dataclassification/5.6.2/deployment/requirements/software_requirements.md) +- [Accounts and Required Permissions](/docs/dataclassification/5.6.2/deployment/requirements/account_reqs.md) diff --git a/docs/dataclassification/5.6.2/deployment/software_requirements.md b/docs/dataclassification/5.6.2/deployment/requirements/software_requirements.md similarity index 96% rename from docs/dataclassification/5.6.2/deployment/software_requirements.md rename to docs/dataclassification/5.6.2/deployment/requirements/software_requirements.md index 105987317f..ef68bd113b 100644 --- a/docs/dataclassification/5.6.2/deployment/software_requirements.md +++ b/docs/dataclassification/5.6.2/deployment/requirements/software_requirements.md @@ -1,3 +1,9 @@ +--- +title: "Software Requirements" +description: "Software Requirements" +sidebar_position: 20 +--- + # Software Requirements The table below lists the software requirements for Netwrix Data Classification installation: @@ -6,7 +12,7 @@ The table below lists the software requirements for Netwrix Data Classification | ---------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | --- | --- | --- | --- | --- | --- | --------------------- | --- | --- | -------------------- | -------------------------------------------------------------------- | --- | -------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | --- | ----------------------- | ---------------------------------- | --- | -------------- | --- | --- | ----------------------- | -------------------------------- | --- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | --- | | Operating system | Windows 2012 R2 and above Server Operating System Software. | | Windows Features | | | | | --- | --- | | Web Server Role (IIS) | | | Common HTTP Features | - Default Document - HTTP Errors - Static Content - HTTP Redirection | | Security | - Windows Authentication - Anonymous Authentication **NOTE:** The Anonymous Authentication element is included in the default installation of IIS 7. Make sure you use IIS 7 and above. | | Application Development | - ISAPI Extensions - ISAPI Filters | | Other features | | | .NET Framework Features | - .NET Framework 4.7.2 - ASP.NET | | WCF Services | - HTTP Activation - Named Pipe Activation **NOTE:** To activate these features, select them under **.Net Framework Advanced Services** - **WCF Services** from **Windows Features**. | | -| SQL Server | - [SQL Server 2008 R2 Standard Edition](https://www.microsoft.com/en-us/download/details.aspx?id=26113) (or later). - SQL Server 2016 SP2 recommended (for better performance). **NOTE:** For large environments, SQL Server Enterprise edition may be needed; see needed. See [Deployment Planning](/docs/dataclassification/5.6.2/deployment/deployment_plan/overview.md). | +| SQL Server | - [SQL Server 2008 R2 Standard Edition](https://www.microsoft.com/en-us/download/details.aspx?id=26113) (or later). - SQL Server 2016 SP2 recommended (for better performance). **NOTE:** For large environments, SQL Server Enterprise edition may be needed; see needed. See [Deployment Planning](/docs/dataclassification/5.6.2/deployment/deploymentplan/overview.md). | | Visual Studio | - [Visual C++ Redistributable Packages for Visual Studio 2015](https://www.microsoft.com/en-us/download/details.aspx?id=48145) and above. | | Other software | | | --- | --- | diff --git a/docs/dataclassification/5.6.2/deployment/supported_content.md b/docs/dataclassification/5.6.2/deployment/requirements/supported_content.md similarity index 94% rename from docs/dataclassification/5.6.2/deployment/supported_content.md rename to docs/dataclassification/5.6.2/deployment/requirements/supported_content.md index 277ea54c44..24fd9f4c50 100644 --- a/docs/dataclassification/5.6.2/deployment/supported_content.md +++ b/docs/dataclassification/5.6.2/deployment/requirements/supported_content.md @@ -1,3 +1,9 @@ +--- +title: "Supported Content Types" +description: "Supported Content Types" +sidebar_position: 40 +--- + # Supported Content Types The table below lists types of content and their default extensions supported out of the box. diff --git a/docs/dataclassification/5.6.2/deployment/supported_sources.md b/docs/dataclassification/5.6.2/deployment/supported_sources.md index 64602dcbbd..dc2ba9d190 100644 --- a/docs/dataclassification/5.6.2/deployment/supported_sources.md +++ b/docs/dataclassification/5.6.2/deployment/supported_sources.md @@ -1,3 +1,9 @@ +--- +title: "Supported Data Sources" +description: "Supported Data Sources" +sidebar_position: 10 +--- + # Supported Data Sources The table below lists systems that can be crawled with Netwrix Data Classification: diff --git a/docs/dataclassification/5.6.2/deployment/upgrade.md b/docs/dataclassification/5.6.2/deployment/upgrade.md index acbedd42b3..970cd93e98 100644 --- a/docs/dataclassification/5.6.2/deployment/upgrade.md +++ b/docs/dataclassification/5.6.2/deployment/upgrade.md @@ -1,3 +1,9 @@ +--- +title: "Upgrade to the Latest Version" +description: "Upgrade to the Latest Version" +sidebar_position: 50 +--- + # Upgrade to the Latest Version Netwrix recommends that you upgrade from the older versions of Netwrix Data Classification to the diff --git a/docs/dataclassification/5.6.2/overview/_category_.json b/docs/dataclassification/5.6.2/overview/_category_.json new file mode 100644 index 0000000000..7ed43022be --- /dev/null +++ b/docs/dataclassification/5.6.2/overview/_category_.json @@ -0,0 +1,6 @@ +{ + "label": "Overview", + "position": 10, + "collapsed": true, + "collapsible": true +} \ No newline at end of file diff --git a/docs/dataclassification/5.6.2/how_it_works.md b/docs/dataclassification/5.6.2/overview/how_it_works.md similarity index 98% rename from docs/dataclassification/5.6.2/how_it_works.md rename to docs/dataclassification/5.6.2/overview/how_it_works.md index fa4358e863..fb3da480d1 100644 --- a/docs/dataclassification/5.6.2/how_it_works.md +++ b/docs/dataclassification/5.6.2/overview/how_it_works.md @@ -1,3 +1,9 @@ +--- +title: "How It Works" +description: "How It Works" +sidebar_position: 20 +--- + # How It Works 1. The user enters data sources using the administrative web console. diff --git a/docs/dataclassification/5.6.2/ndc_overview.md b/docs/dataclassification/5.6.2/overview/ndc_overview.md similarity index 93% rename from docs/dataclassification/5.6.2/ndc_overview.md rename to docs/dataclassification/5.6.2/overview/ndc_overview.md index 17c92a85a2..f555b67329 100644 --- a/docs/dataclassification/5.6.2/ndc_overview.md +++ b/docs/dataclassification/5.6.2/overview/ndc_overview.md @@ -1,3 +1,9 @@ +--- +title: "Features and Benefits" +description: "Features and Benefits" +sidebar_position: 10 +--- + # Features and Benefits Netwrix Data Classification is a platform that identifies data that’s important for your diff --git a/docs/dataclassification/5.6.2/revision_history.md b/docs/dataclassification/5.6.2/overview/revision_history.md similarity index 82% rename from docs/dataclassification/5.6.2/revision_history.md rename to docs/dataclassification/5.6.2/overview/revision_history.md index 179d6e8bfd..fb23786052 100644 --- a/docs/dataclassification/5.6.2/revision_history.md +++ b/docs/dataclassification/5.6.2/overview/revision_history.md @@ -1,3 +1,9 @@ +--- +title: "Revision History" +description: "Revision History" +sidebar_position: 40 +--- + # Revision History | Revision # | Date | Summary of changes | diff --git a/docs/dataclassification/5.6.2/release_notes/whatsnew.md b/docs/dataclassification/5.6.2/overview/whatsnew.md similarity index 91% rename from docs/dataclassification/5.6.2/release_notes/whatsnew.md rename to docs/dataclassification/5.6.2/overview/whatsnew.md index b617f79c7c..e9bd20c5b2 100644 --- a/docs/dataclassification/5.6.2/release_notes/whatsnew.md +++ b/docs/dataclassification/5.6.2/overview/whatsnew.md @@ -1,3 +1,9 @@ +--- +title: "What's New in 5.6.2" +description: "What's New in 5.6.2" +sidebar_position: 30 +--- + # What's New in 5.6.2 ## New Netwrix Community! diff --git a/docs/dataclassification/5.6.2/reporting/reporting_built-in.md b/docs/dataclassification/5.6.2/reporting/reporting_built-in.md deleted file mode 100644 index 077b8326e3..0000000000 --- a/docs/dataclassification/5.6.2/reporting/reporting_built-in.md +++ /dev/null @@ -1,23 +0,0 @@ -# Built-in Reports - -Netwrix Data Classification offers a number of built-in reports and charts that refer to indexing -and classification process and results, as well to the system operation. They can be run in browser, -as well as exported to Excel or CSV files. See Manage Reports for more information. - -**NOTE:** For some reports, **Auto-classification change logging** must be enabled to supply the -reports with the required data. - -To enable Auto-Classification change logging - -1. In the management console, select **System - Configuration**→**Config**→**Settings**→**System**→**Classifier**. -2. Select the **Auto-Classification Change Log** option. -3. Click **Save**. - -Review the following for additional information: - -- [Top Reports and Charts](/docs/dataclassification/5.6.2/reporting/top_reports_charts.md) -- [Classification Reports](/docs/dataclassification/5.6.2/reporting/classification_reports.md) -- [Clue Building Reports](/docs/dataclassification/5.6.2/reporting/clue_building_reports.md) -- [Document Reports](/docs/dataclassification/5.6.2/reporting/documentation_reports.md) -- [System Reports](/docs/dataclassification/5.6.2/reporting/system_reports.md) diff --git a/docs/dataclassification/5.6.2/sources/adding_source.md b/docs/dataclassification/5.6.2/sources/adding_source.md deleted file mode 100644 index 067dea49a7..0000000000 --- a/docs/dataclassification/5.6.2/sources/adding_source.md +++ /dev/null @@ -1,35 +0,0 @@ -# Add a Content Source - -To start processing your data, you need to add a corresponding content source to the Netwrix Data -Classification scope. - -To add a content source - -1. In administrative web console, navigate to **Content** →Sources → General and click **Add** to - launch the Add source wizard. - - ![add_source_wizard_thumb_0_0](/img/product_docs/dataclassification/5.6.2/sources/add_source_wizard_thumb_0_0.webp) - -2. Select the source you need and configure its settings. See detailed instructions for the sources: - -- [Box](/docs/dataclassification/5.6.2/sources/box/box.md) -- [Add Database Source](/docs/dataclassification/5.6.2/sources/database/database.md) - (Microsoft SQL Server or Oracle database) -- [Dropbox](/docs/dataclassification/5.6.2/sources/dropbox/dropbox_source.md) -- [Exchange Server](/docs/dataclassification/5.6.2/sources/exchange_mailbox/exchange_server.md) - or - [Exchange Mailbox](/docs/dataclassification/5.6.2/sources/exchange_mailbox/exchange_mailbox.md) -- [File System](/docs/dataclassification/5.6.2/sources/file_system/file_system.md) - (includes Folder and File) -- [Google Drive Source](/docs/dataclassification/5.6.2/sources/google_drive/google_drive.md) -- [Outlook Mail Archive](/docs/dataclassification/5.6.2/sources/exchange_mailbox/outlook_mail_archive.md) -- [SharePoint](/docs/dataclassification/5.6.2/sources/sharepoint/sharepoint.md) or - [SharePoint Online](/docs/dataclassification/5.6.2/sources/sharepoint/sharepoint_online.md) - -All your content sources will be listed in the **Sources** section. - -**NOTE:** When adding a source or managing source configuration, the most commonly used source -settings are displayed by default. However, some source types have additional configuration options -that can be displayed by clicking the Advanced Settings ("wrench" icon). You can allow these -advanced settings to be always shown to authorized users. -[Users and Security Settings](/docs/dataclassification/5.6.2/security/users.md) diff --git a/docs/dataclassification/5.6.2/sources/collection_inclusions.md b/docs/dataclassification/5.6.2/sources/collection_inclusions.md deleted file mode 100644 index 5ad680255e..0000000000 --- a/docs/dataclassification/5.6.2/sources/collection_inclusions.md +++ /dev/null @@ -1,18 +0,0 @@ -# Narrow Data Collection Scope - -Inclusions and exclusions provide a granular way of limiting collection scope to a specific set of -documents within a content source. - -This functionality is currently supported for the following source types: - -- Exchange -- File System -- Google Drive - -See next: - -[Exchange Mailbox](/docs/dataclassification/5.6.2/sources/database/manage_exchange.md) - -[File System](/docs/dataclassification/5.6.2/sources/file_system/manage_file_system.md) - -[ Google Drive](/docs/dataclassification/5.6.2/sources/google_drive/manage_googledrive.md) diff --git a/docs/dataclassification/5.6.2/sources/sharepoint/manage_sharepoint.md b/docs/dataclassification/5.6.2/sources/sharepoint/manage_sharepoint.md deleted file mode 100644 index 43cd389089..0000000000 --- a/docs/dataclassification/5.6.2/sources/sharepoint/manage_sharepoint.md +++ /dev/null @@ -1,15 +0,0 @@ -# SharePoint - -This section contains information on how to configure tagging of your SharePoint content, exclude a -site from being processed, define custom configuration to your subsite, and other configuration -procedures. - -In this article, we will cover: - -- [Configuring Tagging](/docs/dataclassification/5.6.2/sources/manage_configuring_tagging.md) -- [Setting advanced configuration](/docs/dataclassification/5.6.2/sources/manage_setting_advanced_configuration.md) -- [Configuring subsite and list processing ](/docs/dataclassification/5.6.2/sources/manage_configuring_subsite_and_list_processing.md) -- [Configuring defaults](/docs/dataclassification/5.6.2/sources/manage_configuring_defaults.md) -- [Managing list of exclusions](/docs/dataclassification/5.6.2/sources/manage_managing_list_of_exclusions.md) -- [Reviewing SharePoint Dashboard](/docs/dataclassification/5.6.2/sources/manage_reviewing_sharepoint_dashboard.md) -- [Working with SharePoint templates](/docs/dataclassification/5.6.2/sources/manage_working_with_sharepoint_templates.md) diff --git a/docs/dataclassification/5.6.2/systemconfigurationoverview/_category_.json b/docs/dataclassification/5.6.2/systemconfigurationoverview/_category_.json new file mode 100644 index 0000000000..64ed2b2de0 --- /dev/null +++ b/docs/dataclassification/5.6.2/systemconfigurationoverview/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "System Configuration", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "systemconfigurationoverview" + } +} \ No newline at end of file diff --git a/docs/dataclassification/5.6.2/systemconfigurationoverview/administration/_category_.json b/docs/dataclassification/5.6.2/systemconfigurationoverview/administration/_category_.json new file mode 100644 index 0000000000..e359658073 --- /dev/null +++ b/docs/dataclassification/5.6.2/systemconfigurationoverview/administration/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Administrative Tasks", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "administration" + } +} \ No newline at end of file diff --git a/docs/dataclassification/5.6.2/systemconfigurationoverview/administration/administration.md b/docs/dataclassification/5.6.2/systemconfigurationoverview/administration/administration.md new file mode 100644 index 0000000000..2bbf9eaa36 --- /dev/null +++ b/docs/dataclassification/5.6.2/systemconfigurationoverview/administration/administration.md @@ -0,0 +1,13 @@ +--- +title: "Administrative Tasks" +description: "Administrative Tasks" +sidebar_position: 40 +--- + +# Administrative Tasks + +This section describes the operations that you can perform when administering your Netwrix Data +Classification using the management console, in particular: + +- [Index Maintenance](/docs/dataclassification/5.6.2/systemconfigurationoverview/administration/utilitiescleaner/utilities_cleaner.md) +- [Configuration Backup](/docs/dataclassification/5.6.2/systemconfigurationoverview/administration/utilities_backup_restore.md) diff --git a/docs/dataclassification/5.6.2/utilities/utilities_backup_restore.md b/docs/dataclassification/5.6.2/systemconfigurationoverview/administration/utilities_backup_restore.md similarity index 93% rename from docs/dataclassification/5.6.2/utilities/utilities_backup_restore.md rename to docs/dataclassification/5.6.2/systemconfigurationoverview/administration/utilities_backup_restore.md index 21f9da3f85..5d5d9164f0 100644 --- a/docs/dataclassification/5.6.2/utilities/utilities_backup_restore.md +++ b/docs/dataclassification/5.6.2/systemconfigurationoverview/administration/utilities_backup_restore.md @@ -1,3 +1,9 @@ +--- +title: "Configuration Backup" +description: "Configuration Backup" +sidebar_position: 20 +--- + # Configuration Backup **NOTE:** Only available for ‘Superusers’ diff --git a/docs/dataclassification/5.6.2/systemconfigurationoverview/administration/utilitiescleaner/_category_.json b/docs/dataclassification/5.6.2/systemconfigurationoverview/administration/utilitiescleaner/_category_.json new file mode 100644 index 0000000000..72eb6730ca --- /dev/null +++ b/docs/dataclassification/5.6.2/systemconfigurationoverview/administration/utilitiescleaner/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Index Maintenance", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "utilities_cleaner" + } +} \ No newline at end of file diff --git a/docs/dataclassification/5.6.2/utilities/cleaner_step_1.md b/docs/dataclassification/5.6.2/systemconfigurationoverview/administration/utilitiescleaner/cleaner_step_1.md similarity index 90% rename from docs/dataclassification/5.6.2/utilities/cleaner_step_1.md rename to docs/dataclassification/5.6.2/systemconfigurationoverview/administration/utilitiescleaner/cleaner_step_1.md index 6c91d63672..f093ae0937 100644 --- a/docs/dataclassification/5.6.2/utilities/cleaner_step_1.md +++ b/docs/dataclassification/5.6.2/systemconfigurationoverview/administration/utilitiescleaner/cleaner_step_1.md @@ -1,3 +1,9 @@ +--- +title: "Step 1: Maintenance Operation" +description: "Step 1: Maintenance Operation" +sidebar_position: 10 +--- + # Step 1: Maintenance Operation Select the operation you want to perform: diff --git a/docs/dataclassification/5.6.2/utilities/cleaner_step_2.md b/docs/dataclassification/5.6.2/systemconfigurationoverview/administration/utilitiescleaner/cleaner_step_2.md similarity index 93% rename from docs/dataclassification/5.6.2/utilities/cleaner_step_2.md rename to docs/dataclassification/5.6.2/systemconfigurationoverview/administration/utilitiescleaner/cleaner_step_2.md index ddf2fe4da7..ce3494ccad 100644 --- a/docs/dataclassification/5.6.2/utilities/cleaner_step_2.md +++ b/docs/dataclassification/5.6.2/systemconfigurationoverview/administration/utilitiescleaner/cleaner_step_2.md @@ -1,3 +1,9 @@ +--- +title: "Step 2: Maintenance Options" +description: "Step 2: Maintenance Options" +sidebar_position: 20 +--- + # Step 2: Maintenance Options Specify options for the operation you have selected. diff --git a/docs/dataclassification/5.6.2/utilities/cleaner_step_3.md b/docs/dataclassification/5.6.2/systemconfigurationoverview/administration/utilitiescleaner/cleaner_step_3.md similarity index 76% rename from docs/dataclassification/5.6.2/utilities/cleaner_step_3.md rename to docs/dataclassification/5.6.2/systemconfigurationoverview/administration/utilitiescleaner/cleaner_step_3.md index 3390b915ca..914de62d5d 100644 --- a/docs/dataclassification/5.6.2/utilities/cleaner_step_3.md +++ b/docs/dataclassification/5.6.2/systemconfigurationoverview/administration/utilitiescleaner/cleaner_step_3.md @@ -1,3 +1,9 @@ +--- +title: "Step 3: Summary" +description: "Step 3: Summary" +sidebar_position: 30 +--- + # Step 3: Summary Review the selected operation (action) and its options you have specified. diff --git a/docs/dataclassification/5.6.2/utilities/cleaner_step_4.md b/docs/dataclassification/5.6.2/systemconfigurationoverview/administration/utilitiescleaner/cleaner_step_4.md similarity index 60% rename from docs/dataclassification/5.6.2/utilities/cleaner_step_4.md rename to docs/dataclassification/5.6.2/systemconfigurationoverview/administration/utilitiescleaner/cleaner_step_4.md index 00fa21596f..8db159dc95 100644 --- a/docs/dataclassification/5.6.2/utilities/cleaner_step_4.md +++ b/docs/dataclassification/5.6.2/systemconfigurationoverview/administration/utilitiescleaner/cleaner_step_4.md @@ -1,3 +1,9 @@ +--- +title: "Step 4: Process" +description: "Step 4: Process" +sidebar_position: 40 +--- + # Step 4: Process Finally, wait for the selected maintenance operation to complete. Until then, search results will be diff --git a/docs/dataclassification/5.6.2/utilities/utilities_cleaner.md b/docs/dataclassification/5.6.2/systemconfigurationoverview/administration/utilitiescleaner/utilities_cleaner.md similarity index 58% rename from docs/dataclassification/5.6.2/utilities/utilities_cleaner.md rename to docs/dataclassification/5.6.2/systemconfigurationoverview/administration/utilitiescleaner/utilities_cleaner.md index 9f5a8684c9..6364c99d79 100644 --- a/docs/dataclassification/5.6.2/utilities/utilities_cleaner.md +++ b/docs/dataclassification/5.6.2/systemconfigurationoverview/administration/utilitiescleaner/utilities_cleaner.md @@ -1,3 +1,9 @@ +--- +title: "Index Maintenance" +description: "Index Maintenance" +sidebar_position: 10 +--- + # Index Maintenance **NOTE:** Only available for ‘Superusers’. @@ -17,7 +23,7 @@ To launch the Cleaner tool See next: -- [Step 1: Maintenance Operation](/docs/dataclassification/5.6.2/utilities/cleaner_step_1.md) -- [Step 2: Maintenance Options](/docs/dataclassification/5.6.2/utilities/cleaner_step_2.md) -- [Step 3: Summary](/docs/dataclassification/5.6.2/utilities/cleaner_step_3.md) -- [Step 4: Process](/docs/dataclassification/5.6.2/utilities/cleaner_step_4.md) +- [Step 1: Maintenance Operation](/docs/dataclassification/5.6.2/systemconfigurationoverview/administration/utilitiescleaner/cleaner_step_1.md) +- [Step 2: Maintenance Options](/docs/dataclassification/5.6.2/systemconfigurationoverview/administration/utilitiescleaner/cleaner_step_2.md) +- [Step 3: Summary](/docs/dataclassification/5.6.2/systemconfigurationoverview/administration/utilitiescleaner/cleaner_step_3.md) +- [Step 4: Process](/docs/dataclassification/5.6.2/systemconfigurationoverview/administration/utilitiescleaner/cleaner_step_4.md) diff --git a/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/_category_.json b/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/_category_.json new file mode 100644 index 0000000000..8484b89b35 --- /dev/null +++ b/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Configuration Options", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "configuration" + } +} \ No newline at end of file diff --git a/docs/dataclassification/5.6.2/configuration/config_email.md b/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/config_email.md similarity index 96% rename from docs/dataclassification/5.6.2/configuration/config_email.md rename to docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/config_email.md index dae6c2d63f..0acad010fd 100644 --- a/docs/dataclassification/5.6.2/configuration/config_email.md +++ b/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/config_email.md @@ -1,3 +1,9 @@ +--- +title: "Communication Settings" +description: "Communication Settings" +sidebar_position: 20 +--- + # Communication Settings This section contains information on how to configure settings for external communication, including diff --git a/docs/dataclassification/5.6.2/configuration/config_metadata.md b/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/config_metadata.md similarity index 95% rename from docs/dataclassification/5.6.2/configuration/config_metadata.md rename to docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/config_metadata.md index 97c2fd7647..292a636486 100644 --- a/docs/dataclassification/5.6.2/configuration/config_metadata.md +++ b/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/config_metadata.md @@ -1,3 +1,9 @@ +--- +title: "Metadata Configuration" +description: "Metadata Configuration" +sidebar_position: 30 +--- + # Metadata Configuration This section contains information on how to configure metadata of your documents. Review the diff --git a/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/configuration.md b/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/configuration.md new file mode 100644 index 0000000000..f708676db0 --- /dev/null +++ b/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/configuration.md @@ -0,0 +1,28 @@ +--- +title: "Configuration Options" +description: "Configuration Options" +sidebar_position: 20 +--- + +# Configuration Options + +The Config administration area allows you to specify global system configuration settings. The +default screen shows the most commonly amended settings. + +![core_thumb_0_0](/img/product_docs/dataclassification/5.6.2/configuration/core_thumb_0_0.webp) + +The most frequently used settings are displayed by default. Some configuration options are hidden +and can be shown by selecting the Advanced Settings ("wrench" icon). Note that they will be only +available +[See Users and Security Settings for more information.](/docs/dataclassification/5.6.2/systemconfigurationoverview/users/users.md) + +See next: + +- Core Configuration +- [Communication Settings](/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/config_email.md) +- [Metadata Configuration](/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/config_metadata.md) +- [Redaction](/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/redaction.md) +- [System Configuration Settings](/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/system_configuration.md) +- [Text Processing](/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/text_handling.md) +- [MIP Labels Configuration](/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/mip_configure_ndc.md) +- [Language Stemming](/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/language_stemming.md) diff --git a/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/coreconfiguration/_category_.json b/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/coreconfiguration/_category_.json new file mode 100644 index 0000000000..4cfdcc4223 --- /dev/null +++ b/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/coreconfiguration/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Core Configuration", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "coreconfiguration" + } +} \ No newline at end of file diff --git a/docs/dataclassification/5.6.2/configuration/core/core_administration.md b/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/coreconfiguration/core_administration.md similarity index 98% rename from docs/dataclassification/5.6.2/configuration/core/core_administration.md rename to docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/coreconfiguration/core_administration.md index d151edad67..d3cf687cca 100644 --- a/docs/dataclassification/5.6.2/configuration/core/core_administration.md +++ b/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/coreconfiguration/core_administration.md @@ -1,3 +1,9 @@ +--- +title: "Administration" +description: "Administration" +sidebar_position: 40 +--- + # Administration This configuration tab contains general options, as well as those that apply to taxonomies area and @@ -19,7 +25,7 @@ Nearly each configuration option has an associated “i” which describes the n | **Advanced settings** | | | | Instance name | Name of the NDC Server instance | | | Administration URL | URL of the web-based management console. Default URL is _http://localhost/conceptQS_. | If necessary, specify another Netwrix standalone server or cluster server instead of local host. You can use server name or IP address. | -| AD Groups Lookup Enabled | Allows you to enable/disable the use of AD groups in User Manager. This option is disabled by default. | It is recommended to keep this option disabled unless AD group support is specifically required. To learn more about User Manager in Netwrix Data Classification, see [User Management](/docs/dataclassification/5.6.2/security/user_management.md) | +| AD Groups Lookup Enabled | Allows you to enable/disable the use of AD groups in User Manager. This option is disabled by default. | It is recommended to keep this option disabled unless AD group support is specifically required. To learn more about User Manager in Netwrix Data Classification, see [User Management](/docs/dataclassification/5.6.2/systemconfigurationoverview/users/user_management.md) | ## Taxonomies diff --git a/docs/dataclassification/5.6.2/configuration/core/core_collector.md b/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/coreconfiguration/core_collector.md similarity index 99% rename from docs/dataclassification/5.6.2/configuration/core/core_collector.md rename to docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/coreconfiguration/core_collector.md index e6252828a9..62b596fbc1 100644 --- a/docs/dataclassification/5.6.2/configuration/core/core_collector.md +++ b/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/coreconfiguration/core_collector.md @@ -1,3 +1,9 @@ +--- +title: "Collector" +description: "Collector" +sidebar_position: 30 +--- + # Collector This configuration tab contains the classification engine settings. Each configuration option has an diff --git a/docs/dataclassification/5.6.2/configuration/core/core_indexer.md b/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/coreconfiguration/core_indexer.md similarity index 98% rename from docs/dataclassification/5.6.2/configuration/core/core_indexer.md rename to docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/coreconfiguration/core_indexer.md index 23902b1f05..b1e7219ca3 100644 --- a/docs/dataclassification/5.6.2/configuration/core/core_indexer.md +++ b/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/coreconfiguration/core_indexer.md @@ -1,3 +1,9 @@ +--- +title: "Indexer" +description: "Indexer" +sidebar_position: 20 +--- + # Indexer This configuration tab contains the indexing engine settings. Each configuration option has an diff --git a/docs/dataclassification/5.6.2/configuration/core/core_system.md b/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/coreconfiguration/core_system.md similarity index 98% rename from docs/dataclassification/5.6.2/configuration/core/core_system.md rename to docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/coreconfiguration/core_system.md index 0efeb37cc8..9a0368f17d 100644 --- a/docs/dataclassification/5.6.2/configuration/core/core_system.md +++ b/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/coreconfiguration/core_system.md @@ -1,3 +1,9 @@ +--- +title: "System" +description: "System" +sidebar_position: 50 +--- + # System This configuration tab contains the settings related to system health, operation and logging. Each diff --git a/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/coreconfiguration/coreclassifier/_category_.json b/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/coreconfiguration/coreclassifier/_category_.json new file mode 100644 index 0000000000..81a955a9ca --- /dev/null +++ b/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/coreconfiguration/coreclassifier/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Classifier", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "core_classifier" + } +} \ No newline at end of file diff --git a/docs/dataclassification/5.6.2/configuration/core/classifier_app.md b/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/coreconfiguration/coreclassifier/classifier_app.md similarity index 96% rename from docs/dataclassification/5.6.2/configuration/core/classifier_app.md rename to docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/coreconfiguration/coreclassifier/classifier_app.md index 23596a712b..799a913462 100644 --- a/docs/dataclassification/5.6.2/configuration/core/classifier_app.md +++ b/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/coreconfiguration/coreclassifier/classifier_app.md @@ -1,3 +1,9 @@ +--- +title: "conceptClassifier App Options" +description: "conceptClassifier App Options" +sidebar_position: 30 +--- + # conceptClassifier App Options This section contains the settings related to conceptClassifier application. As these are advanced diff --git a/docs/dataclassification/5.6.2/configuration/core/classifier_engine.md b/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/coreconfiguration/coreclassifier/classifier_engine.md similarity index 98% rename from docs/dataclassification/5.6.2/configuration/core/classifier_engine.md rename to docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/coreconfiguration/coreclassifier/classifier_engine.md index adf20d0c84..41a193a779 100644 --- a/docs/dataclassification/5.6.2/configuration/core/classifier_engine.md +++ b/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/coreconfiguration/coreclassifier/classifier_engine.md @@ -1,3 +1,9 @@ +--- +title: "Engine Options" +description: "Engine Options" +sidebar_position: 40 +--- + # Engine Options By default, only basic options are displayed. To view advanced options, click the "wrench" icon at @@ -17,7 +23,7 @@ has an indication of the values that have been changed from the default setting. | Boosted Regex Scoring | Automatically boosts the score of Regex clues when the regular expression matches multiple occurrences in the same document. | Selecting this option is not recommended when using the Netwrix compliance taxonomies. | | Case-insensitive Regex Processing | Processes any regex or metadata regex rules in a case-insensitive manner. | | | **Advanced settings** | | | -| Redis Caching | Use _redis_ module to enable Classifier data caching between the core Windows services and NDC Servers. | This module can be downloaded from [https://github/MicrosoftArchive/redis/releases.](https://github/MicrosoftArchive/redis/releases) Install it locally and open port **6379** required for its operation. For details on servers cluster, see [Configuring NDC Servers Cluster and Load Balancing with DQS Mode](/docs/dataclassification/5.6.2/deployment/distributed_query_server_mode.md) | +| Redis Caching | Use _redis_ module to enable Classifier data caching between the core Windows services and NDC Servers. | This module can be downloaded from [https://github/MicrosoftArchive/redis/releases.](https://github/MicrosoftArchive/redis/releases) Install it locally and open port **6379** required for its operation. For details on servers cluster, see [Configuring NDC Servers Cluster and Load Balancing with DQS Mode](/docs/dataclassification/5.6.2/deployment/deploymentplan/ndcserverclient/distributed_query_server_mode.md) | | Store Trimmed Classification | Enables storing trimmed classifications in SQL (due to max category settings at the global or subset level). | When enabled, classification performance will be improved —however, this will result in additional data within the SQL database. | | Enable Standard Clue Metadata Matching | By default, standard clues are matched against the extracted text, index text, summary, and title. Use this option if you want to match standard clues also on values found in the document's metadata. | To ensure accurate classification results, we recommend running an index rebuild operation after enabling this mode (use Run Cleaner button). | | Disable Unclassified Regex Extraction | By default, any regular expression clue will result in additional metadata being added to a document, based on the extracted value(s). Use this option if you want to only extract values for clues on nodes that have achieved their threshold for classification. | | diff --git a/docs/dataclassification/5.6.2/configuration/core/classifier_general.md b/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/coreconfiguration/coreclassifier/classifier_general.md similarity index 99% rename from docs/dataclassification/5.6.2/configuration/core/classifier_general.md rename to docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/coreconfiguration/coreclassifier/classifier_general.md index 7d9bb8f66d..40f587c793 100644 --- a/docs/dataclassification/5.6.2/configuration/core/classifier_general.md +++ b/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/coreconfiguration/coreclassifier/classifier_general.md @@ -1,3 +1,9 @@ +--- +title: "General Options" +description: "General Options" +sidebar_position: 10 +--- + # General Options The **General** section contains general classification engine settings, e.g. . By default, only diff --git a/docs/dataclassification/5.6.2/configuration/core/classifier_monitored_content.md b/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/coreconfiguration/coreclassifier/classifier_monitored_content.md similarity index 96% rename from docs/dataclassification/5.6.2/configuration/core/classifier_monitored_content.md rename to docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/coreconfiguration/coreclassifier/classifier_monitored_content.md index 4452e8404e..1c853f7fda 100644 --- a/docs/dataclassification/5.6.2/configuration/core/classifier_monitored_content.md +++ b/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/coreconfiguration/coreclassifier/classifier_monitored_content.md @@ -1,3 +1,9 @@ +--- +title: "Monitored Content" +description: "Monitored Content" +sidebar_position: 20 +--- + # Monitored Content You can decrease the Classifier load, targeting it at _monitored content_ only. This means that you diff --git a/docs/dataclassification/5.6.2/configuration/core/core_classifier.md b/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/coreconfiguration/coreclassifier/core_classifier.md similarity index 59% rename from docs/dataclassification/5.6.2/configuration/core/core_classifier.md rename to docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/coreconfiguration/coreclassifier/core_classifier.md index 06f593cbd2..5dd7555367 100644 --- a/docs/dataclassification/5.6.2/configuration/core/core_classifier.md +++ b/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/coreconfiguration/coreclassifier/core_classifier.md @@ -1,3 +1,9 @@ +--- +title: "Classifier" +description: "Classifier" +sidebar_position: 10 +--- + # Classifier The **Classifier** configuration tab contains the classification engine settings. By default, only @@ -13,15 +19,15 @@ has an indication of the values that have been changed from the default setting. The following options can be configured for Classifier: -- [General Options](/docs/dataclassification/5.6.2/configuration/core/classifier_general.md) -- [Monitored Content](/docs/dataclassification/5.6.2/configuration/core/classifier_monitored_content.md) -- [conceptClassifier App Options](/docs/dataclassification/5.6.2/configuration/core/classifier_app.md) +- [General Options](/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/coreconfiguration/coreclassifier/classifier_general.md) +- [Monitored Content](/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/coreconfiguration/coreclassifier/classifier_monitored_content.md) +- [conceptClassifier App Options](/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/coreconfiguration/coreclassifier/classifier_app.md) (advanced settings) -- [Engine Options](/docs/dataclassification/5.6.2/configuration/core/classifier_engine.md) +- [Engine Options](/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/coreconfiguration/coreclassifier/classifier_engine.md) You can also use the following option buttons: - Start Product Tour—Run a product tour taking you around the key areas of the product. - Run Cleaner—Run built-in tool to automate maintenance operations. - [See Index Maintenance for more information.](/docs/dataclassification/5.6.2/utilities/utilities_cleaner.md) + [See Index Maintenance for more information.](/docs/dataclassification/5.6.2/systemconfigurationoverview/administration/utilitiescleaner/utilities_cleaner.md) - Reset Cache—Force the QS caches to be reset. diff --git a/docs/dataclassification/5.6.2/configuration/coreconfiguration.md b/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/coreconfiguration/coreconfiguration.md similarity index 75% rename from docs/dataclassification/5.6.2/configuration/coreconfiguration.md rename to docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/coreconfiguration/coreconfiguration.md index 1663e12983..b9863fadd5 100644 --- a/docs/dataclassification/5.6.2/configuration/coreconfiguration.md +++ b/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/coreconfiguration/coreconfiguration.md @@ -1,3 +1,9 @@ +--- +title: "Core Configuration" +description: "Core Configuration" +sidebar_position: 10 +--- + # Core Configuration Each configuration option has an associated “i” which describes the nature of the setting. Selecting @@ -8,5 +14,5 @@ You can also: - Start Product Tour—Runs a product tour, taking you around the key areas of the product. - Run Cleaner—Runs built-in tool to automate maintenance operations. - [See Index Maintenance for more information.](/docs/dataclassification/5.6.2/utilities/utilities_cleaner.md) + [See Index Maintenance for more information.](/docs/dataclassification/5.6.2/systemconfigurationoverview/administration/utilitiescleaner/utilities_cleaner.md) - Reset Cache—Force the QS caches to be reset. diff --git a/docs/dataclassification/5.6.2/configuration/language_stemming.md b/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/language_stemming.md similarity index 98% rename from docs/dataclassification/5.6.2/configuration/language_stemming.md rename to docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/language_stemming.md index 9a60b76f12..6cf2a55954 100644 --- a/docs/dataclassification/5.6.2/configuration/language_stemming.md +++ b/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/language_stemming.md @@ -1,3 +1,9 @@ +--- +title: "Language Stemming" +description: "Language Stemming" +sidebar_position: 80 +--- + # Language Stemming Language stemming is a morphological process that converts words to their root form so that most diff --git a/docs/dataclassification/5.6.2/workflows/mip_labels/mip_configure_ndc.md b/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/mip_configure_ndc.md similarity index 90% rename from docs/dataclassification/5.6.2/workflows/mip_labels/mip_configure_ndc.md rename to docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/mip_configure_ndc.md index 31a581efc2..12cd56e3df 100644 --- a/docs/dataclassification/5.6.2/workflows/mip_labels/mip_configure_ndc.md +++ b/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/mip_configure_ndc.md @@ -1,3 +1,9 @@ +--- +title: "MIP Labels Configuration" +description: "MIP Labels Configuration" +sidebar_position: 70 +--- + # MIP Labels Configuration Netwrix Data Classification for Files and Folders supports MIP labels as Workflow action. Perform @@ -12,7 +18,7 @@ the following steps to enable MIP labels: | Client ID | Application (client) ID | | Application Name | Display name | | Tenant | Directory (tenant) ID | - | Certificate Thumbprint | Provide certificate thumbprint you copied and stored on this step: [Upload the .CER file to Azure](/docs/dataclassification/5.6.2/workflows/mip_labels/mip_configure_infrastructure.md). | + | Certificate Thumbprint | Provide certificate thumbprint you copied and stored on this step: [Upload the .CER file to Azure](/docs/dataclassification/5.6.2/deployment/configinfrastructure/mip_configure_infrastructure.md). | **NOTE:** Any labels and policies in API should be migrated / synced with O365 Security & Compliance. Review the following Microsoft article for more information: diff --git a/docs/dataclassification/5.6.2/configuration/redaction.md b/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/redaction.md similarity index 95% rename from docs/dataclassification/5.6.2/configuration/redaction.md rename to docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/redaction.md index af40cbe9f2..03152c23ee 100644 --- a/docs/dataclassification/5.6.2/configuration/redaction.md +++ b/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/redaction.md @@ -1,3 +1,9 @@ +--- +title: "Redaction" +description: "Redaction" +sidebar_position: 40 +--- + # Redaction This section contains information on configuring redaction plans and entities. Review the following diff --git a/docs/dataclassification/5.6.2/configuration/system_configuration.md b/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/system_configuration.md similarity index 96% rename from docs/dataclassification/5.6.2/configuration/system_configuration.md rename to docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/system_configuration.md index aa36b489d5..44792a513a 100644 --- a/docs/dataclassification/5.6.2/configuration/system_configuration.md +++ b/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/system_configuration.md @@ -1,3 +1,9 @@ +--- +title: "System Configuration Settings" +description: "System Configuration Settings" +sidebar_position: 50 +--- + # System Configuration Settings This section contains information on additional configuration settings specific to different source diff --git a/docs/dataclassification/5.6.2/configuration/text_handling.md b/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/text_handling.md similarity index 98% rename from docs/dataclassification/5.6.2/configuration/text_handling.md rename to docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/text_handling.md index e49c1d97dd..01a3f17f0a 100644 --- a/docs/dataclassification/5.6.2/configuration/text_handling.md +++ b/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/text_handling.md @@ -1,3 +1,9 @@ +--- +title: "Text Processing" +description: "Text Processing" +sidebar_position: 60 +--- + # Text Processing This section contains information on how to configure text processing. Related options apply to: diff --git a/docs/dataclassification/5.6.2/configuration/licensing.md b/docs/dataclassification/5.6.2/systemconfigurationoverview/licensing.md similarity index 90% rename from docs/dataclassification/5.6.2/configuration/licensing.md rename to docs/dataclassification/5.6.2/systemconfigurationoverview/licensing.md index 6be55505c5..e60c615d2b 100644 --- a/docs/dataclassification/5.6.2/configuration/licensing.md +++ b/docs/dataclassification/5.6.2/systemconfigurationoverview/licensing.md @@ -1,3 +1,9 @@ +--- +title: "Licensing" +description: "Licensing" +sidebar_position: 5 +--- + # Licensing The licenses that are loaded into the product define what functionality is available. This is broken diff --git a/docs/dataclassification/5.6.2/systemconfigurationoverview.md b/docs/dataclassification/5.6.2/systemconfigurationoverview/systemconfigurationoverview.md similarity index 64% rename from docs/dataclassification/5.6.2/systemconfigurationoverview.md rename to docs/dataclassification/5.6.2/systemconfigurationoverview/systemconfigurationoverview.md index df26555203..85f151f79d 100644 --- a/docs/dataclassification/5.6.2/systemconfigurationoverview.md +++ b/docs/dataclassification/5.6.2/systemconfigurationoverview/systemconfigurationoverview.md @@ -1,3 +1,9 @@ +--- +title: "System Configuration" +description: "System Configuration" +sidebar_position: 110 +--- + # System Configuration **System Configuration** section in Netwrix Data Classification management console includes @@ -10,5 +16,5 @@ See next: -- [Configuration Options](/docs/dataclassification/5.6.2/configuration/configuration.md) -- [Users and Security Settings](/docs/dataclassification/5.6.2/security/users.md) +- [Configuration Options](/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/configuration.md) +- [Users and Security Settings](/docs/dataclassification/5.6.2/systemconfigurationoverview/users/users.md) diff --git a/docs/dataclassification/5.6.2/systemconfigurationoverview/users/_category_.json b/docs/dataclassification/5.6.2/systemconfigurationoverview/users/_category_.json new file mode 100644 index 0000000000..95b84bf131 --- /dev/null +++ b/docs/dataclassification/5.6.2/systemconfigurationoverview/users/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Users and Security Settings", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "users" + } +} \ No newline at end of file diff --git a/docs/dataclassification/5.6.2/security/password_manager.md b/docs/dataclassification/5.6.2/systemconfigurationoverview/users/password_manager.md similarity index 89% rename from docs/dataclassification/5.6.2/security/password_manager.md rename to docs/dataclassification/5.6.2/systemconfigurationoverview/users/password_manager.md index 861dd1f371..c57cd1cdfc 100644 --- a/docs/dataclassification/5.6.2/security/password_manager.md +++ b/docs/dataclassification/5.6.2/systemconfigurationoverview/users/password_manager.md @@ -1,3 +1,9 @@ +--- +title: "Password Manager" +description: "Password Manager" +sidebar_position: 30 +--- + # Password Manager Password manager can be used to automatically schedule password changes, for service accounts that diff --git a/docs/dataclassification/5.6.2/security/secure_ndc.md b/docs/dataclassification/5.6.2/systemconfigurationoverview/users/secure_ndc.md similarity index 97% rename from docs/dataclassification/5.6.2/security/secure_ndc.md rename to docs/dataclassification/5.6.2/systemconfigurationoverview/users/secure_ndc.md index b44989ec32..e656b8d3f3 100644 --- a/docs/dataclassification/5.6.2/security/secure_ndc.md +++ b/docs/dataclassification/5.6.2/systemconfigurationoverview/users/secure_ndc.md @@ -1,3 +1,9 @@ +--- +title: "Secure Netwrix Data Classification" +description: "Secure Netwrix Data Classification" +sidebar_position: 10 +--- + # Secure Netwrix Data Classification The steps described within this article can be used to review the security of your Netwrix Data diff --git a/docs/dataclassification/5.6.2/security/user_management.md b/docs/dataclassification/5.6.2/systemconfigurationoverview/users/user_management.md similarity index 90% rename from docs/dataclassification/5.6.2/security/user_management.md rename to docs/dataclassification/5.6.2/systemconfigurationoverview/users/user_management.md index 6926298660..d82751d5d9 100644 --- a/docs/dataclassification/5.6.2/security/user_management.md +++ b/docs/dataclassification/5.6.2/systemconfigurationoverview/users/user_management.md @@ -1,3 +1,9 @@ +--- +title: "User Management" +description: "User Management" +sidebar_position: 20 +--- + # User Management This section contains information on how to configure user authentication mechanisms, their @@ -110,19 +116,19 @@ Taxonomy Permissions Summary: You can restrict permissions for a user to the following areas: - Sources. - [See Content Sources for more information.](/docs/dataclassification/5.6.2/sources/sources_intro.md) + [See Content Sources for more information.](/docs/dataclassification/5.6.2/contentconfigurationoverview/sourcesintro/sources_intro.md) - Taxonomies. - [See Taxonomies for more information.](/docs/dataclassification/5.6.2/taxonomies/taxonomies_intro.md) + [See Taxonomies for more information.](/docs/dataclassification/5.6.2/contentconfigurationoverview/taxonomiesintro/taxonomies_intro.md) - Workflows. - [See Understanding Workflows for more information.](/docs/dataclassification/5.6.2/workflows/workflows.md) + [See Understanding Workflows for more information.](/docs/dataclassification/5.6.2/contentconfigurationoverview/workflows/workflows.md) - Config. - [See Configuration Options for more information.](/docs/dataclassification/5.6.2/configuration/configuration.md) + [See Configuration Options for more information.](/docs/dataclassification/5.6.2/systemconfigurationoverview/configuration/configuration.md) - Users. - [See Users and Security Settings for more information.](/docs/dataclassification/5.6.2/security/users.md) + [See Users and Security Settings for more information.](/docs/dataclassification/5.6.2/systemconfigurationoverview/users/users.md) - Reports. - [See Reporting Capabilities for more information.](/docs/dataclassification/5.6.2/reporting/reporting_intro.md) + [See Reporting Capabilities for more information.](/docs/dataclassification/5.6.2/dataanalysisoverview/reportingintro/reporting_intro.md) - DSARs. - [See Data Subject Access Requests for more information.](/docs/dataclassification/5.6.2/dsar/dsar_overview.md) + [See Data Subject Access Requests for more information.](/docs/dataclassification/5.6.2/dataanalysisoverview/dsaroverview/dsar_overview.md) ## Super Users diff --git a/docs/dataclassification/5.6.2/security/users.md b/docs/dataclassification/5.6.2/systemconfigurationoverview/users/users.md similarity index 62% rename from docs/dataclassification/5.6.2/security/users.md rename to docs/dataclassification/5.6.2/systemconfigurationoverview/users/users.md index 5dd71a1138..61aedd915f 100644 --- a/docs/dataclassification/5.6.2/security/users.md +++ b/docs/dataclassification/5.6.2/systemconfigurationoverview/users/users.md @@ -1,3 +1,9 @@ +--- +title: "Users and Security Settings" +description: "Users and Security Settings" +sidebar_position: 30 +--- + # Users and Security Settings The Users area helps to create and manage users who will be authorized to carry out various @@ -13,7 +19,7 @@ The following types of authentication mechanisms are supported: Windows, ADFS, A Review the following for additional information: -- [Secure Netwrix Data Classification](/docs/dataclassification/5.6.2/security/secure_ndc.md) -- [User Management](/docs/dataclassification/5.6.2/security/user_management.md) -- [Password Manager](/docs/dataclassification/5.6.2/security/password_manager.md) -- [Web Service Security](/docs/dataclassification/5.6.2/security/web_service_security.md) +- [Secure Netwrix Data Classification](/docs/dataclassification/5.6.2/systemconfigurationoverview/users/secure_ndc.md) +- [User Management](/docs/dataclassification/5.6.2/systemconfigurationoverview/users/user_management.md) +- [Password Manager](/docs/dataclassification/5.6.2/systemconfigurationoverview/users/password_manager.md) +- [Web Service Security](/docs/dataclassification/5.6.2/systemconfigurationoverview/users/web_service_security.md) diff --git a/docs/dataclassification/5.6.2/security/web_service_security.md b/docs/dataclassification/5.6.2/systemconfigurationoverview/users/web_service_security.md similarity index 91% rename from docs/dataclassification/5.6.2/security/web_service_security.md rename to docs/dataclassification/5.6.2/systemconfigurationoverview/users/web_service_security.md index b56bccd556..00347090a1 100644 --- a/docs/dataclassification/5.6.2/security/web_service_security.md +++ b/docs/dataclassification/5.6.2/systemconfigurationoverview/users/web_service_security.md @@ -1,3 +1,9 @@ +--- +title: "Web Service Security" +description: "Web Service Security" +sidebar_position: 40 +--- + # Web Service Security Web Service Security can be used to restrict external access to the Netwrix Data Classification diff --git a/docs/dataclassification/5.6.2/taxonomies/taxonomy_settings.md b/docs/dataclassification/5.6.2/taxonomies/taxonomy_settings.md deleted file mode 100644 index 6b79204779..0000000000 --- a/docs/dataclassification/5.6.2/taxonomies/taxonomy_settings.md +++ /dev/null @@ -1,8 +0,0 @@ -# Taxonomy Settings - -This section contains information about taxonomies settings. Review the following for additional -information: - -- [Taxonomy Settings Levels](/docs/dataclassification/5.6.2/taxonomies/settings_levels.md) -- [Labels](/docs/dataclassification/5.6.2/taxonomies/labels.md) -- [Multi-User Environments](/docs/dataclassification/5.6.2/taxonomies/multi-user_environments.md) diff --git a/docs/dataclassification/5.6.2/workflows/actions/actions.md b/docs/dataclassification/5.6.2/workflows/actions/actions.md deleted file mode 100644 index 513106a5bc..0000000000 --- a/docs/dataclassification/5.6.2/workflows/actions/actions.md +++ /dev/null @@ -1,28 +0,0 @@ -# Workflow Actions - -Actions are automated operation to be performed with the documents when rule conditions are -triggered. There are two types of workflow actions: - -- Generic actions available for any type of document. These are: - - - [Email Alert](/docs/dataclassification/5.6.2/workflows/actions/workflows_email.md) - - Migration - - [Apply Additional Classification](/docs/dataclassification/5.6.2/workflows/advanced_window/advanced_actions_classification.md) - -- Source-specific actions - -Workflow actions are executed at the final stage of the document processing. - -## Available Actions by Source - -This table lists workflow actions available for the certain content source types. - -| Content source type | Available actions | -| ----------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Exchange | [Email Alert](/docs/dataclassification/5.6.2/workflows/actions/workflows_email.md) [Migrate Document](/docs/dataclassification/5.6.2/workflows/actions/workflows_migration.md) [Apply Additional Classification](/docs/dataclassification/5.6.2/workflows/advanced_window/advanced_actions_classification.md) [Advanced Actions for Exchange](/docs/dataclassification/5.6.2/workflows/advanced_window/advanced_actions_exchange.md)\*: delete email, move email | -| File System | [Email Alert](/docs/dataclassification/5.6.2/workflows/actions/workflows_email.md) [Migrate Document](/docs/dataclassification/5.6.2/workflows/actions/workflows_migration.md) [Apply Additional Classification](/docs/dataclassification/5.6.2/workflows/advanced_window/advanced_actions_classification.md) [Advanced Actions for File System](/docs/dataclassification/5.6.2/workflows/advanced_window/advanced_actions_files.md)\*: update permissions, add/remove MIP label | -| Google Drive | [Email Alert](/docs/dataclassification/5.6.2/workflows/actions/workflows_email.md) [Migrate Document](/docs/dataclassification/5.6.2/workflows/actions/workflows_migration.md) [Apply Additional Classification](/docs/dataclassification/5.6.2/workflows/advanced_window/advanced_actions_classification.md) | -| SharePoint | [Email Alert](/docs/dataclassification/5.6.2/workflows/actions/workflows_email.md) [Migrate Document](/docs/dataclassification/5.6.2/workflows/actions/workflows_migration.md) [Apply Additional Classification](/docs/dataclassification/5.6.2/workflows/advanced_window/advanced_actions_classification.md) [Advanced Actions for SharePoint](/docs/dataclassification/5.6.2/workflows/advanced_window/advanced_actions_sharepoint.md)\*: send classification value, filtered targeted meta update, write/remove O365 label, copy/move document | -| SQL and other databases | [Email Alert](/docs/dataclassification/5.6.2/workflows/actions/workflows_email.md) [Migrate Document](/docs/dataclassification/5.6.2/workflows/actions/workflows_migration.md) [Apply Additional Classification](/docs/dataclassification/5.6.2/workflows/advanced_window/advanced_actions_classification.md) | - -\* — these actions can be only configured using the Advanced UI dialog window. diff --git a/docs/dataclassification/5.6.2/workflows/actions/actions_by_sources.md b/docs/dataclassification/5.6.2/workflows/actions/actions_by_sources.md deleted file mode 100644 index ae3bbfa93f..0000000000 --- a/docs/dataclassification/5.6.2/workflows/actions/actions_by_sources.md +++ /dev/null @@ -1,13 +0,0 @@ -# Available Actions - -This section lists workflow actions available for the certain content source types. - -| Content source type | Available actions | -| ----------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Exchange | [Email Alert](/docs/dataclassification/5.6.2/workflows/actions/workflows_email.md) [Migrate Document](/docs/dataclassification/5.6.2/workflows/actions/workflows_migration.md) [Apply Additional Classification](/docs/dataclassification/5.6.2/workflows/advanced_window/advanced_actions_classification.md) [Advanced Actions for Exchange](/docs/dataclassification/5.6.2/workflows/advanced_window/advanced_actions_exchange.md)\*: delete email, move email | -| File System | [Email Alert](/docs/dataclassification/5.6.2/workflows/actions/workflows_email.md) [Migrate Document](/docs/dataclassification/5.6.2/workflows/actions/workflows_migration.md) [Apply Additional Classification](/docs/dataclassification/5.6.2/workflows/advanced_window/advanced_actions_classification.md) [Advanced Actions for File System](/docs/dataclassification/5.6.2/workflows/advanced_window/advanced_actions_files.md)\*: update permissions, add/remove MIP label | -| Google Drive | [Email Alert](/docs/dataclassification/5.6.2/workflows/actions/workflows_email.md) [Migrate Document](/docs/dataclassification/5.6.2/workflows/actions/workflows_migration.md) [Apply Additional Classification](/docs/dataclassification/5.6.2/workflows/advanced_window/advanced_actions_classification.md) | -| SharePoint | [Email Alert](/docs/dataclassification/5.6.2/workflows/actions/workflows_email.md) [Migrate Document](/docs/dataclassification/5.6.2/workflows/actions/workflows_migration.md) [Apply Additional Classification](/docs/dataclassification/5.6.2/workflows/advanced_window/advanced_actions_classification.md) [Advanced Actions for SharePoint](/docs/dataclassification/5.6.2/workflows/advanced_window/advanced_actions_sharepoint.md)\*: send classification value, filtered targeted meta update, write/remove O365 label, copy/move document | -| SQL and other databases | [Email Alert](/docs/dataclassification/5.6.2/workflows/actions/workflows_email.md) [Migrate Document](/docs/dataclassification/5.6.2/workflows/actions/workflows_migration.md) [Apply Additional Classification](/docs/dataclassification/5.6.2/workflows/advanced_window/advanced_actions_classification.md) | - -\* — these actions can be only configured using the Advanced UI dialog window. diff --git a/scripts/ChangeTracker.fltoc b/scripts/ChangeTracker.fltoc deleted file mode 100644 index 141e13f207..0000000000 --- a/scripts/ChangeTracker.fltoc +++ /dev/null @@ -1,367 +0,0 @@ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/scripts/EnterpriseAuditor.fltoc b/scripts/EnterpriseAuditor.fltoc deleted file mode 100644 index ffbc2bfdaa..0000000000 --- a/scripts/EnterpriseAuditor.fltoc +++ /dev/null @@ -1,4619 +0,0 @@ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/scripts/NDC.fltoc b/scripts/NDC.fltoc deleted file mode 100644 index 5e98f3539d..0000000000 --- a/scripts/NDC.fltoc +++ /dev/null @@ -1,515 +0,0 @@ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file From f1e8473abff8dfe2f5e863796e0f4a4993bae8ca Mon Sep 17 00:00:00 2001 From: Ayesha Azeem Date: Fri, 11 Jul 2025 13:37:48 +0500 Subject: [PATCH 095/177] image update --- .../7.5/install/reportingmodule/firstlaunch.md | 4 ++-- docs/threatprevention/7.5/install/reportingmodule/overview.md | 2 +- docs/threatprevention/7.5/reportingmodule/overview.md | 2 +- 3 files changed, 4 insertions(+), 4 deletions(-) diff --git a/docs/threatprevention/7.5/install/reportingmodule/firstlaunch.md b/docs/threatprevention/7.5/install/reportingmodule/firstlaunch.md index e8823b3ae0..2f060db4bf 100644 --- a/docs/threatprevention/7.5/install/reportingmodule/firstlaunch.md +++ b/docs/threatprevention/7.5/install/reportingmodule/firstlaunch.md @@ -40,7 +40,7 @@ The built-in ADMIN account password is now set. If the Enable MFA option is set to OFF, no additional configuration is required and the Netwrix Threat Manager Reporting Module Console opens. See the -[Set Up the Threat Manager Reporting Module](/docs/threatprevention/7.5/overview/gettingstarted.md#set-up-the-threat-manager-reporting-module) +[Set Up the Threat Manager Reporting Module](/docs/threatprevention/7.5/gettingstarted.md#set-up-the-threat-manager-reporting-module) topic for initial configuration information. If the Enable MFA option is set to ON, registration of an MFA authenticator is required. Proceed to @@ -67,5 +67,5 @@ of codes to access for account recovery, if needed. Once MFA is configured for this account, the Netwrix Threat Manager Reporting Module console opens. See the -[Set Up the Threat Manager Reporting Module](/docs/threatprevention/7.5/overview/gettingstarted.md#set-up-the-threat-manager-reporting-module) +[Set Up the Threat Manager Reporting Module](/docs/threatprevention/7.5/gettingstarted.md#set-up-the-threat-manager-reporting-module) topic for the next steps. diff --git a/docs/threatprevention/7.5/install/reportingmodule/overview.md b/docs/threatprevention/7.5/install/reportingmodule/overview.md index 9751a33084..d93f3e3e1f 100644 --- a/docs/threatprevention/7.5/install/reportingmodule/overview.md +++ b/docs/threatprevention/7.5/install/reportingmodule/overview.md @@ -92,5 +92,5 @@ launcher opens. You can now install the following components on the same server: for additional information. After completing the first launch, it is time to complete the initial configuration. See the -[Set Up the Threat Manager Reporting Module](/docs/threatprevention/7.5/overview/gettingstarted.md#set-up-the-threat-manager-reporting-module) +[Set Up the Threat Manager Reporting Module](/docs/threatprevention/7.5/gettingstarted.md#set-up-the-threat-manager-reporting-module) topic for additional information. diff --git a/docs/threatprevention/7.5/reportingmodule/overview.md b/docs/threatprevention/7.5/reportingmodule/overview.md index d11f579044..2522740d70 100644 --- a/docs/threatprevention/7.5/reportingmodule/overview.md +++ b/docs/threatprevention/7.5/reportingmodule/overview.md @@ -17,7 +17,7 @@ Threat Manager Reporting Module, configure the integration, and grant access to following topics: - [Reporting Module Server Requirements](/docs/threatprevention/7.5/requirements/reportingserver.md) -- [Set Up the Threat Manager Reporting Module](/docs/threatprevention/7.5/overview/gettingstarted.md#set-up-the-threat-manager-reporting-module) +- [Set Up the Threat Manager Reporting Module](/docs/threatprevention/7.5/gettingstarted.md#set-up-the-threat-manager-reporting-module) - [Reporting Module Installation](/docs/threatprevention/7.5/install/reportingmodule/overview.md) - [Configuration Menu ](/docs/threatprevention/7.5/reportingmodule/configuration/overview.md) - [Investigations Interface](/docs/threatprevention/7.5/reportingmodule/investigations/overview.md) From cf28221f3d061f6195609114448701aa8881fa6d Mon Sep 17 00:00:00 2001 From: Ayesha Azeem Date: Fri, 11 Jul 2025 13:53:40 +0500 Subject: [PATCH 096/177] image update --- .../passwordenforcement/monitorweakpasswords.md | 2 +- .../passwordenforcement/preventweakpasswords.md | 2 +- docs/threatprevention/7.5/overview/_category_.json | 10 ---------- .../7.5/{overview => }/solutions/_category_.json | 0 .../7.5/{overview => }/solutions/activedirectory.md | 0 .../7.5/{overview => }/solutions/epe.md | 0 .../7.5/{overview => }/solutions/exchange.md | 0 .../7.5/{overview => }/solutions/filesystem.md | 0 .../7.5/{overview => }/solutions/ldap.md | 0 .../7.5/{overview => }/solutions/overview.md | 0 10 files changed, 2 insertions(+), 12 deletions(-) delete mode 100644 docs/threatprevention/7.5/overview/_category_.json rename docs/threatprevention/7.5/{overview => }/solutions/_category_.json (100%) rename docs/threatprevention/7.5/{overview => }/solutions/activedirectory.md (100%) rename docs/threatprevention/7.5/{overview => }/solutions/epe.md (100%) rename docs/threatprevention/7.5/{overview => }/solutions/exchange.md (100%) rename docs/threatprevention/7.5/{overview => }/solutions/filesystem.md (100%) rename docs/threatprevention/7.5/{overview => }/solutions/ldap.md (100%) rename docs/threatprevention/7.5/{overview => }/solutions/overview.md (100%) diff --git a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/passwordenforcement/monitorweakpasswords.md b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/passwordenforcement/monitorweakpasswords.md index 0686621fed..38d72c7c3b 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/passwordenforcement/monitorweakpasswords.md +++ b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/passwordenforcement/monitorweakpasswords.md @@ -11,7 +11,7 @@ creation of weak passwords in your environment. **NOTE:** See the [Prevent Weak Passwords Use Case](/docs/threatprevention/7.5/admin/policies/configuration/eventtype/passwordenforcement/preventweakpasswords.md) topic for instructions on creating a policy to block weak passwords, which requires the Threat Prevention -for[ Enterprise Password Enforcer](/docs/threatprevention/7.5/overview/solutions/epe.md) solution. +for[ Enterprise Password Enforcer](/docs/threatprevention/7.5/solutions/epe.md) solution. Follow the steps to configure a policy to monitor the creation of weak passwords. diff --git a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/passwordenforcement/preventweakpasswords.md b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/passwordenforcement/preventweakpasswords.md index 50e0d35214..ac58d51f36 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/passwordenforcement/preventweakpasswords.md +++ b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/passwordenforcement/preventweakpasswords.md @@ -10,7 +10,7 @@ Any Threat Prevention license can use the Password Enforcement Event type to pre weak passwords in your environment. **NOTE:** The Threat Prevention Enterprise Password Enforcement solution includes an EPE User -Feedback module. See the [ Enterprise Password Enforcer](/docs/threatprevention/7.5/overview/solutions/epe.md) topic for +Feedback module. See the [ Enterprise Password Enforcer](/docs/threatprevention/7.5/solutions/epe.md) topic for additional information. Follow the steps to configure a policy to block the creation of weak passwords. diff --git a/docs/threatprevention/7.5/overview/_category_.json b/docs/threatprevention/7.5/overview/_category_.json deleted file mode 100644 index af367198e5..0000000000 --- a/docs/threatprevention/7.5/overview/_category_.json +++ /dev/null @@ -1,10 +0,0 @@ -{ - "label": "Netwrix Threat Prevention v7.5 Documentation", - "position": 10, - "collapsed": true, - "collapsible": true, - "link": { - "type": "doc", - "id": "overview" - } -} \ No newline at end of file diff --git a/docs/threatprevention/7.5/overview/solutions/_category_.json b/docs/threatprevention/7.5/solutions/_category_.json similarity index 100% rename from docs/threatprevention/7.5/overview/solutions/_category_.json rename to docs/threatprevention/7.5/solutions/_category_.json diff --git a/docs/threatprevention/7.5/overview/solutions/activedirectory.md b/docs/threatprevention/7.5/solutions/activedirectory.md similarity index 100% rename from docs/threatprevention/7.5/overview/solutions/activedirectory.md rename to docs/threatprevention/7.5/solutions/activedirectory.md diff --git a/docs/threatprevention/7.5/overview/solutions/epe.md b/docs/threatprevention/7.5/solutions/epe.md similarity index 100% rename from docs/threatprevention/7.5/overview/solutions/epe.md rename to docs/threatprevention/7.5/solutions/epe.md diff --git a/docs/threatprevention/7.5/overview/solutions/exchange.md b/docs/threatprevention/7.5/solutions/exchange.md similarity index 100% rename from docs/threatprevention/7.5/overview/solutions/exchange.md rename to docs/threatprevention/7.5/solutions/exchange.md diff --git a/docs/threatprevention/7.5/overview/solutions/filesystem.md b/docs/threatprevention/7.5/solutions/filesystem.md similarity index 100% rename from docs/threatprevention/7.5/overview/solutions/filesystem.md rename to docs/threatprevention/7.5/solutions/filesystem.md diff --git a/docs/threatprevention/7.5/overview/solutions/ldap.md b/docs/threatprevention/7.5/solutions/ldap.md similarity index 100% rename from docs/threatprevention/7.5/overview/solutions/ldap.md rename to docs/threatprevention/7.5/solutions/ldap.md diff --git a/docs/threatprevention/7.5/overview/solutions/overview.md b/docs/threatprevention/7.5/solutions/overview.md similarity index 100% rename from docs/threatprevention/7.5/overview/solutions/overview.md rename to docs/threatprevention/7.5/solutions/overview.md From 0cec88539afd67a1a4ef4e25c606cead50b3ece2 Mon Sep 17 00:00:00 2001 From: Ayesha Azeem Date: Fri, 11 Jul 2025 13:59:14 +0500 Subject: [PATCH 097/177] image update --- docs/threatprevention/7.5/solutions/_category_.json | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/docs/threatprevention/7.5/solutions/_category_.json b/docs/threatprevention/7.5/solutions/_category_.json index 61e3258ec2..812ae631c7 100644 --- a/docs/threatprevention/7.5/solutions/_category_.json +++ b/docs/threatprevention/7.5/solutions/_category_.json @@ -1,6 +1,6 @@ { "label": "Solutions", - "position": 30, + "position": 4, "collapsed": true, "collapsible": true, "link": { From 636a86c678203716f401244f243ce2c52e1c922d Mon Sep 17 00:00:00 2001 From: Stuart Jaeckel Date: Fri, 11 Jul 2025 10:20:35 +0100 Subject: [PATCH 098/177] directory manager 11.0 --- .../11.0/about/_category_.json | 10 + .../11.0/{install => about}/about.md | 14 +- .../11.0/about/configure/_category_.json | 10 + .../{install => about}/configure/configure.md | 18 +- .../{install => about}/configure/database.md | 16 +- .../{install => about}/configure/gidserver.md | 14 +- .../{install => about}/configure/overview.md | 8 +- .../configure}/setupauthentication.md | 8 +- .../11.0/about/installer/_category_.json | 10 + .../{install => about}/installer/install.md | 14 +- .../{install => about}/installer/installer.md | 18 +- .../installer/preparationtool.md | 10 +- .../{install => about/installer}/uninstall.md | 8 +- .../installer/whatprepinstall.md | 14 +- .../11.0/about/upgrade/_category_.json | 10 + .../upgrade}/backuprestore.md | 10 +- .../11.0/{install => about}/upgrade/notes.md | 16 +- .../{install => about}/upgrade/overview.md | 12 +- .../{install => about}/upgrade/upgrade.md | 14 +- .../helpdesk/operation/overview.md | 10 - .../11.0/admincenter/portal/applications.md | 20 - .../securityrole/policy/overview.md | 39 - .../11.0/admincenter/setupauth/overview.md | 16 - .../admincenter/smsgateway/custom/overview.md | 38 - .../custom/sendsmsmessageresult/message.md | 29 - .../smsgateway/custom/shortmessage/class.md | 25 - .../11.0/api/contact/contactapis.md | 23 - .../11.0/api/datasource/datasourceapis.md | 43 - .../11.0/api/group/groupapis.md | 34 - .../11.0/api/logs/logsapis.md | 27 - .../11.0/api/syncjobs/jobsapis.md | 29 - .../11.0/api/user/userapis.md | 30 - .../11.0/api/workflow/workflowapis.md | 32 - .../11.0/apis/_category_.json | 10 + .../11.0/{api => apis}/commonerrors.md | 8 +- .../11.0/apis/contact/_category_.json | 10 + .../11.0/apis/contact/contactapis.md | 29 + .../{api => apis}/contact/createcontact.md | 10 +- .../{api => apis}/contact/deletecontact.md | 10 +- .../{api => apis}/contact/deletecontacts.md | 10 +- .../11.0/{api => apis}/contact/getcontact.md | 10 +- .../11.0/{api => apis}/contact/getcontacts.md | 10 +- .../{api => apis}/contact/updatecontact.md | 10 +- .../11.0/apis/datasource/_category_.json | 10 + .../apis/datasource/createds/_category_.json | 10 + .../datasource/createds}/createds.md | 22 +- .../datasource/createds}/dsaccess.md | 14 +- .../datasource/createds}/dsexcel.md | 14 +- .../datasource/createds}/dsodbc.md | 14 +- .../datasource/createds}/dsoracle.md | 14 +- .../datasource/createds}/dssql.md | 14 +- .../datasource/createds}/dstext.md | 14 +- .../11.0/apis/datasource/datasourceapis.md | 49 + .../11.0/{api => apis}/datasource/deleteds.md | 10 +- .../{api => apis}/datasource/gefsmdtype.md | 10 +- .../11.0/{api => apis}/datasource/getallds.md | 10 +- .../{api => apis}/datasource/getalldstype.md | 10 +- .../11.0/{api => apis}/datasource/getds.md | 10 +- .../datasource/getdsparameter.md | 10 +- .../11.0/{api => apis}/datasource/getdspo.md | 10 +- .../{api => apis}/datasource/getdstypeid.md | 10 +- .../{api => apis}/datasource/getdstypename.md | 10 +- .../{api => apis}/datasource/getfilterds.md | 10 +- .../{api => apis}/datasource/getfntype.md | 10 +- .../11.0/{api => apis}/datasource/getmd.md | 12 +- .../{api => apis}/datasource/getmdtypest.md | 10 +- .../11.0/{api => apis}/datasource/parsecs.md | 10 +- .../11.0/{api => apis}/datasource/updateds.md | 10 +- .../{api => apis}/datasource/validatedc.md | 10 +- .../11.0/{api => apis}/gettoken.md | 12 +- .../11.0/apis/group/_category_.json | 10 + .../{api => apis}/group/createsmartgroup.md | 8 +- .../{api => apis}/group/createstaticgroup.md | 10 +- .../11.0/{api => apis}/group/deletegroup.md | 10 +- .../11.0/{api => apis}/group/deletegroups.md | 10 +- .../11.0/{api => apis}/group/expiregroup.md | 10 +- .../11.0/{api => apis}/group/expiregroups.md | 10 +- .../11.0/{api => apis}/group/getgroup.md | 10 +- .../11.0/{api => apis}/group/getgroups.md | 12 +- .../11.0/apis/group/groupapis.md | 40 + .../11.0/{api => apis}/group/joingroup.md | 10 +- .../{api => apis}/group/joingrouponbehalf.md | 10 +- .../11.0/{api => apis}/group/leavegroup.md | 10 +- .../{api => apis}/group/leavegrouponbehalf.md | 10 +- .../{api => apis}/group/previewmembership.md | 10 +- .../11.0/{api => apis}/group/renewgroup.md | 10 +- .../11.0/{api => apis}/group/renewgroups.md | 10 +- .../11.0/{api => apis}/group/updategroup.md | 10 +- .../11.0/{api => apis}/group/updategroups.md | 10 +- .../{api => apis}/group/updatesmartgroup.md | 10 +- .../{api => apis}/group/updatesmartgroups.md | 10 +- .../11.0/apis/jobs/_category_.json | 10 + .../{api/syncjobs => apis/jobs}/createjob.md | 12 +- .../jobs}/createnewjobcollection.md | 12 +- .../{api/syncjobs => apis/jobs}/deletejob.md | 14 +- .../jobs}/deletejobcollections.md | 14 +- .../jobs}/getcollectionsdetails.md | 12 +- .../jobs}/getjcdetailsbyjcid.md | 12 +- .../jobs}/getjobcollections.md | 12 +- .../{api/syncjobs => apis/jobs}/getjobs.md | 10 +- .../syncjobs => apis/jobs}/getjobsdetails.md | 10 +- .../syncjobs => apis/jobs}/getjobsname.md | 10 +- .../11.0/apis/jobs/jobsapis.md | 35 + .../jobs}/updatjobcollection.md | 10 +- .../11.0/apis/logs/_category_.json | 10 + .../11.0/{api => apis}/logs/admincenter.md | 12 +- .../11.0/{api => apis}/logs/dataservice.md | 12 +- .../11.0/{api => apis}/logs/emailservice.md | 12 +- .../11.0/apis/logs/logsapis.md | 33 + .../11.0/{api => apis}/logs/portal.md | 12 +- .../{api => apis}/logs/replicationservice.md | 12 +- .../{api => apis}/logs/schedulerservice.md | 12 +- .../{api => apis}/logs/securityservice.md | 12 +- .../11.0/apis/user/_category_.json | 10 + .../11.0/{api => apis}/user/createuser.md | 8 +- .../11.0/{api => apis}/user/deleteuser.md | 8 +- .../11.0/{api => apis}/user/deleteusers.md | 8 +- .../11.0/{api => apis}/user/getallgroups.md | 8 +- .../11.0/{api => apis}/user/getmydynasties.md | 8 +- .../{api => apis}/user/getmyexpiredgroups.md | 8 +- .../{api => apis}/user/getmyexpiringgroups.md | 8 +- .../user/getmyexpiringgroupscount.md | 8 +- .../11.0/{api => apis}/user/getmygroups.md | 8 +- .../{api => apis}/user/getmygroupscount.md | 8 +- .../{api => apis}/user/getmymemberships.md | 8 +- .../user/getmymemebershipcount.md | 8 +- .../{api => apis}/user/getmysmartgroups.md | 8 +- .../11.0/{api => apis}/user/getuser.md | 8 +- .../11.0/{api => apis}/user/getusers.md | 8 +- .../11.0/{api => apis}/user/updateuser.md | 8 +- .../11.0/apis/user/userapis.md | 36 + .../11.0/{api => apis}/welcome.md | 8 +- .../11.0/apis/workflow/_category_.json | 10 + .../{api => apis}/workflow/allwfroutes.md | 10 +- .../11.0/{api => apis}/workflow/approvereq.md | 10 +- .../workflow/configurepowerautomate.md | 10 +- .../{api => apis}/workflow/createroute.md | 14 +- .../{api => apis}/workflow/deletereqstatus.md | 10 +- .../{api => apis}/workflow/deleteroute.md | 10 +- .../{api => apis}/workflow/deletewfreq.md | 10 +- .../11.0/{api => apis}/workflow/denyreq.md | 10 +- .../{api => apis}/workflow/getapprovers.md | 10 +- .../{api => apis}/workflow/getdefroute.md | 14 +- .../11.0/{api => apis}/workflow/getmyreq.md | 10 +- .../{api => apis}/workflow/getpendingreq.md | 14 +- .../workflow/getpowerautomatesettings.md | 10 +- .../11.0/{api => apis}/workflow/getwfreq.md | 10 +- .../11.0/{api => apis}/workflow/getwfroute.md | 10 +- .../workflow/updatepowerautomatesettings.md | 10 +- .../{api => apis}/workflow/updateroute.md | 10 +- .../11.0/apis/workflow/workflowapis.md | 38 + .../11.0/authenticate/_category_.json | 10 + .../asidentityprovider/_category_.json | 10 + .../asidentityprovider/metadata.md | 6 + .../asidentityprovider/overview.md | 6 + .../asidentityprovider/register.md | 6 + .../authenticate/asidentityprovider/signin.md | 6 + .../asserviceprovider/_category_.json | 10 + .../asserviceprovider/adfs/_category_.json | 10 + .../adfs/configurerelayingpartytrust.md | 6 + .../asserviceprovider/adfs/generateurls.md | 6 + .../asserviceprovider/adfs/overview.md | 6 + .../asserviceprovider/adfs/signin.md | 6 + .../entrasso/_category_.json | 10 + .../entrasso/configureinentra.md | 6 + .../entrasso/generateurls.md | 6 + .../asserviceprovider/entrasso/overview.md | 6 + .../asserviceprovider/entrasso/signin.md | 6 + .../asserviceprovider/okta/_category_.json | 10 + .../asserviceprovider/okta/configureinokta.md | 6 + .../asserviceprovider/okta/generateurls.md | 6 + .../asserviceprovider/okta/overview.md | 6 + .../asserviceprovider/okta/signin.md | 6 + .../onelogin/_category_.json | 10 + .../onelogin/configureinonelogin.md | 6 + .../onelogin/generateurls.md | 6 + .../asserviceprovider/onelogin/overview.md | 6 + .../asserviceprovider/onelogin/signin.md | 6 + .../asserviceprovider/overview.md | 6 + .../asserviceprovider/pingone/_category_.json | 10 + .../pingone/configureinpingone.md | 6 + .../pingone/generatemetadata.md | 6 + .../asserviceprovider/pingone/overview.md | 6 + .../asserviceprovider/pingone/signin.md | 6 + .../11.0/authenticate/overview.md | 6 + .../11.0/configureentraid/_category_.json | 10 + .../11.0/configureentraid/create.md | 8 +- .../{register/create.md => create_1.md} | 6 + .../11.0/configureentraid/overview.md | 6 + .../configureentraid/register/_category_.json | 10 + .../register/apppermissions.md | 8 +- .../configureentraid/register/appregister.md | 6 + .../11.0/configureentraid/register/modauth.md | 6 + .../configureentraid/register/overview.md | 6 + .../11.0/credentialprovider/_category_.json | 10 + .../credentialprovider.md | 8 +- .../installcp.md | 10 +- .../uninstallcp.md | 10 +- .../11.0/install/requirements.md | 21 - .../11.0/introduction/_category_.json | 10 + .../11.0/{ => introduction}/gettingstarted.md | 26 +- .../11.0/{ => introduction}/introduction.md | 6 + .../11.0/{ => introduction}/whatsnew.md | 6 + .../11.0/managementshell/_category_.json | 10 + .../11.0/managementshell/commands.md | 8 +- .../managementshell/contact/_category_.json | 10 + .../managementshell/contact/getcontact.md | 8 +- .../managementshell/contact/newcontact.md | 8 +- .../11.0/managementshell/contact/overview.md | 8 +- .../managementshell/contact/removecontact.md | 8 +- .../managementshell/contact/setcontact.md | 8 +- .../managementshell/dynasty/_category_.json | 10 + .../managementshell/dynasty/newdynasty.md | 10 +- .../11.0/managementshell/dynasty/overview.md | 8 +- .../managementshell/dynasty/setdynasty.md | 10 +- .../managementshell/general/_category_.json | 10 + .../managementshell/general/getcomputer.md | 8 +- .../general/getconnectedstoreinformation.md | 8 +- .../general/getconnecteduser.md | 8 +- .../general/getdirectorymanagerinformation.md | 2 +- .../general/getimanamicommand.md | 8 +- .../general/getreplicationstatus.md | 8 +- .../general/gettombstoneobject.md | 8 +- .../general/invokereplication.md | 8 +- .../managementshell/general/newcontainer.md | 10 +- .../11.0/managementshell/general/overview.md | 8 +- .../general/removecontainer.md | 10 +- .../general/restoretombstoneobject.md | 10 +- .../general/sendnotification.md | 10 +- .../managementshell/group/_category_.json | 10 + .../managementshell/group/convertgroup.md | 8 +- .../11.0/managementshell/group/expiregroup.md | 8 +- .../11.0/managementshell/group/getgroup.md | 10 +- .../11.0/managementshell/group/movegroup.md | 10 +- .../11.0/managementshell/group/newgroup.md | 10 +- .../11.0/managementshell/group/overview.md | 8 +- .../managementshell/group/remove-group.md | 10 +- .../11.0/managementshell/group/renewgroup.md | 8 +- .../11.0/managementshell/group/setgroup.md | 10 +- .../identitystore/_category_.json | 10 + .../identitystore/clearmessagingserver.md | 8 +- .../identitystore/clearnotifications.md | 8 +- .../identitystore/clearsmtpserver.md | 8 +- .../getavailablemessagingservers.md | 8 +- .../identitystore/getclient.md | 8 +- .../identitystore/getidentitystore.md | 8 +- .../identitystore/getidentitystoreroles.md | 8 +- .../identitystore/getlogsettings.md | 8 +- .../identitystore/getrolepermissionnames.md | 8 +- .../identitystore/getschemaattributes.md | 8 +- .../identitystore/getsmsgateways.md | 8 +- .../identitystore/getuserrole.md | 8 +- .../identitystore/newidentitystore.md | 8 +- .../managementshell/identitystore/overview.md | 8 +- .../identitystore/removeidentitystore.md | 8 +- .../identitystore/sendtestnotification.md | 8 +- .../identitystore/setidentitystore.md | 8 +- .../identitystore/setidentitystorerole.md | 8 +- .../identitystore/setmessagingserver.md | 8 +- .../identitystore/setnotifications.md | 8 +- .../identitystore/setsmtpserver.md | 8 +- .../identitystoreconnection/_category_.json | 10 + .../connectidentitystore.md | 10 +- .../identitystoreconnection/gettoken.md | 10 +- .../identitystoreconnection/overview.md | 8 +- .../managementshell/mailbox/_category_.json | 10 + .../managementshell/mailbox/getmailbox.md | 8 +- .../managementshell/mailbox/newmailbox.md | 8 +- .../11.0/managementshell/mailbox/overview.md | 8 +- .../managementshell/mailbox/removemailbox.md | 8 +- .../managementshell/mailbox/setmailbox.md | 8 +- .../mailenableddisabledgroups/_category_.json | 10 + .../disabledistributiongroup.md | 8 +- .../enabledistributiongroup.md | 8 +- .../mailenableddisabledgroups/overview.md | 8 +- .../membership/_category_.json | 10 + .../membership/addgroupmember.md | 10 +- .../membership/getgroupmember.md | 10 +- .../managementshell/membership/getobject.md | 10 +- .../managementshell/membership/overview.md | 8 +- .../membership/removegroupmember.md | 10 +- .../managementshell/membership/setobject.md | 8 +- .../11.0/managementshell/overview.md | 8 +- .../{parameters => }/parameters.md | 6 + .../scheduling/_category_.json | 10 + .../managementshell/scheduling/getschedule.md | 8 +- .../scheduling/gettargetschedule.md | 8 +- .../scheduling/invokeschedule.md | 8 +- .../managementshell/scheduling/newschedule.md | 8 +- .../managementshell/scheduling/overview.md | 8 +- .../scheduling/removeschedule.md | 8 +- .../managementshell/scheduling/setschedule.md | 8 +- .../scheduling/stopschedule.md | 8 +- .../{parameters => }/setthecredential.md | 8 +- .../smartgroup/_category_.json | 10 + .../smartgroup/converttostaticgroup.md | 8 +- .../smartgroup/getsmartgroup.md | 8 +- .../smartgroup/newsmartgroup.md | 8 +- .../managementshell/smartgroup/overview.md | 8 +- .../smartgroup/setsmartgroup.md | 8 +- .../managementshell/smartgroup/updategroup.md | 10 +- .../smartgroup/upgradegroup.md | 8 +- .../11.0/managementshell/user/_category_.json | 10 + .../11.0/managementshell/user/getuser.md | 8 +- .../managementshell/user/getuserenrollment.md | 8 +- .../11.0/managementshell/user/newuser.md | 8 +- .../11.0/managementshell/user/overview.md | 8 +- .../11.0/managementshell/user/removeuser.md | 8 +- .../11.0/managementshell/user/setuser.md | 8 +- .../userlifecycle/_category_.json | 10 + .../userlifecycle/extenduser.md | 8 +- .../userlifecycle/getstatus.md | 8 +- .../managementshell/userlifecycle/overview.md | 8 +- .../userlifecycle/reinstateuser.md | 8 +- .../userlifecycle/terminatedirectreports.md | 8 +- .../userlifecycle/transferdirectreports.md | 8 +- .../11.0/portal/entitlement/overview.md | 14 - .../11.0/portal/group/alldynasties.md | 34 - .../11.0/portal/group/allexpiredgroups.md | 28 - .../11.0/portal/group/allexpiringgroups.md | 26 - .../11.0/portal/group/allsmartgroups.md | 23 - .../11.0/portal/group/create/grouptype.md | 16 - .../portal/group/manage/workingwithgroups.md | 80 - .../11.0/portal/group/mydeletedgroups.md | 24 - .../11.0/portal/group/mydynasties.md | 22 - .../11.0/portal/group/myexpiringgroups.md | 31 - .../11.0/portal/group/mymemberships.md | 24 - .../11.0/portal/group/mysmartgroups.md | 22 - .../11.0/portal/group/myteams.md | 19 - .../11.0/portal/group/passwordexpirygroups.md | 26 - .../11.0/portal/group/privategroups.md | 25 - .../11.0/portal/group/publicgroups.md | 25 - .../11.0/portal/group/semiprivategroups.md | 24 - .../11.0/portal/group/teams.md | 19 - .../job/messagingsystemoverview.md | 15 - .../portal/synchronize/manage/overview.md | 12 - .../user/create/activedirectory/overview.md | 11 - .../user/create/activedirectory/summary.md | 14 - .../11.0/portal/user/create/azure/overview.md | 10 - .../11.0/portal/user/manage/overview.md | 13 - .../activedirectory/contact/overview.md | 21 - .../activedirectory/mailbox/overview.md | 25 - .../activedirectory/useroverview.md | 23 - .../portal/user/properties/azure/overview.md | 23 - .../11.0/requirements/_category_.json | 10 + .../{install => requirements}/database.md | 8 +- .../exchange_servers.md | 8 +- .../{install => requirements}/hardware.md | 8 +- .../requirements/moreinfo/_category_.json | 10 + .../moreinfo/adserviceaccount.md | 16 +- .../moreinfo/gmsarequirements.md | 8 +- .../moreinfo/overview.md | 10 +- .../11.0/requirements/requirements.md | 27 + .../windowsserver.md | 8 +- .../11.0/signin/_category_.json | 10 + .../11.0/signin/applications/_category_.json | 10 + .../applications}/admincenter.md | 20 +- .../11.0/signin/applications/applications.md | 26 + .../applications}/dockerprerequisites.md | 10 +- .../applications/portal/_category_.json | 10 + .../portal/categories/_category_.json | 10 + .../portal/categories}/categories.md | 14 +- .../applications/portal/categories}/custom.md | 26 +- .../portal/categories}/dropdownlist.md | 14 +- .../applications/portal/categories}/grid.md | 12 +- .../applications/portal/categories}/image.md | 12 +- .../categories/linkedcombo/_category_.json | 10 + .../portal/categories}/linkedcombo/details.md | 10 +- .../categories}/linkedcombo/fileformat.md | 8 +- .../categories}/linkedcombo/overview.md | 18 +- .../portal/categories}/linkedcombo/schema.md | 8 +- .../portal/categories}/linkeddropdown.md | 12 +- .../portal/categories}/multilinetextbox.md | 12 +- .../applications/portal/categories}/radio.md | 14 +- .../portal/categories}/textbox.md | 12 +- .../applications}/portal/create.md | 26 +- .../applications}/portal/delete.md | 12 +- .../portal/displaytype/_category_.json | 10 + .../portal/displaytype}/badwords.md | 8 +- .../portal/displaytype}/createobject.md | 18 +- .../portal/displaytype}/importexport.md | 8 +- .../portal/displaytype}/navigationbar.md | 14 +- .../portal/displaytype}/objectcard.md | 10 +- .../portal/displaytype}/objectlist.md | 10 +- .../portal/displaytype}/objectproperties.md | 20 +- .../displaytype}/organizationalhierarchy.md | 10 +- .../portal/displaytype/overview.md | 38 +- .../portal/displaytype}/propertyvalidation.md | 18 +- .../portal/displaytype}/queryattributes.md | 12 +- .../portal/displaytype}/quicksearch.md | 10 +- .../portal/displaytype}/searchforms.md | 16 +- .../portal/displaytype}/searchresults.md | 14 +- .../portal/displaytype}/sendasonbehalf.md | 12 +- .../portal/displaytype}/toolbars.md | 10 +- .../applications}/portal/overview.md | 16 +- .../portal/server/_category_.json | 10 + .../applications}/portal/server/advanced.md | 10 +- .../applications}/portal/server/docker.md | 14 +- .../applications}/portal/server/general.md | 16 +- .../applications}/portal/server/log.md | 10 +- .../applications}/portal/server/nativeiis.md | 16 +- .../applications}/portal/server/overview.md | 22 +- .../applications}/portal/server/remoteiis.md | 16 +- .../applications}/portal/server/support.md | 8 +- .../applications}/remoteiisprerequisites.md | 10 +- .../11.0/signin/authpolicy/_category_.json | 10 + .../authpolicy}/authenticate.md | 14 +- .../authpolicy}/authpolicy.md | 22 +- .../authpolicy}/enroll.md | 36 +- .../setupauth => signin/authpolicy}/mfa.md | 24 +- .../authpolicy/setupauth/_category_.json | 10 + .../authpolicy}/setupauth/authenticator.md | 12 +- .../authpolicy}/setupauth/email.md | 16 +- .../authpolicy}/setupauth/linkedaccount.md | 12 +- .../signin/authpolicy/setupauth/overview.md | 22 + .../setupauth/securityquestions.md | 20 +- .../authpolicy}/setupauth/windowshello.md | 12 +- .../authpolicy}/setupauth/yubikey.md | 12 +- .../setupauth => signin/authpolicy}/sfa.md | 20 +- .../11.0/signin/concepts/_category_.json | 10 + .../concepts}/accessapplications.md | 12 +- .../concepts}/changepassword.md | 10 +- .../general => signin/concepts}/concepts.md | 8 +- .../general => signin/concepts}/dashboard.md | 18 +- .../general => signin/concepts}/globalpool.md | 12 +- .../concepts}/history.md | 22 +- .../concepts/history_1.md} | 18 +- .../general => signin/concepts}/licensing.md | 6 + .../general => signin/concepts}/logs.md | 10 +- .../general => signin/concepts}/navigation.md | 14 +- .../concepts}/switchaccount.md | 10 +- .../11.0/signin/datasource/_category_.json | 10 + .../datasource/create.md | 12 +- .../datasource/manage.md | 8 +- .../datasource/overview.md | 18 +- .../11.0/signin/entitlement/_category_.json | 10 + .../ad => signin/entitlement}/manage.md | 20 +- .../entitlement/manage_1.md} | 24 +- .../entitlement/overview.md | 18 +- .../11.0/signin/helpdesk/_category_.json | 10 + .../helpdesk/history.md | 12 +- .../signin/helpdesk/operation/_category_.json | 10 + .../helpdesk/operation/asktoenroll.md | 12 +- .../helpdesk/operation/export.md | 12 +- .../signin/helpdesk/operation/overview.md | 16 + .../helpdesk/operation/resetpassword.md | 22 +- .../helpdesk/operation/search.md | 10 +- .../helpdesk/operation/unenroll.md | 12 +- .../helpdesk/operation/unlockaccount.md | 22 +- .../helpdesk/overview.md | 22 +- .../11.0/signin/identitystore/_category_.json | 10 + .../identitystore}/advsentraid.md | 14 +- .../identitystore/configure/_category_.json | 10 + .../identitystore/configure/authtypes.md | 16 +- .../configure}/circularreference.md | 6 + .../identitystore/configure}/configure.md | 48 +- .../configure}/dynastysettings.md | 12 +- .../configure}/groupexpirydeletion.md | 14 +- .../configure}/grouplifecycle.md | 18 +- .../configure}/historytracking.md | 16 +- .../configure}/membershiplifecycle.md | 10 +- .../configure}/messagingprovider.md | 8 +- .../identitystore/configure}/outofbounds.md | 10 +- .../configure}/passwordoptions.md | 14 +- .../identitystore/configure}/prefixes.md | 12 +- .../configure}/profilevalidation.md | 18 +- .../configure}/secondwayauthentication.md | 16 +- .../configure}/securityquestions.md | 10 +- .../configure}/smsauthentication.md | 16 +- .../identitystore/configure/smtpserver.md | 18 +- .../identitystore/create.md | 18 +- .../signin/identitystore/link/_category_.json | 10 + .../identitystore/link/manage.md | 8 +- .../identitystore/link/overview.md | 10 +- .../identitystore/manage.md | 22 +- .../identitystore/overview.md | 14 +- .../identitystore/replication.md | 16 +- .../signin/identitystore/view/_category_.json | 10 + .../identitystore/view}/details.md | 10 +- .../identitystore/view}/eventlogging.md | 12 +- .../identitystore/view}/view.md | 16 +- .../11.0/signin/notification/_category_.json | 10 + .../notification/customize.md | 10 +- .../notification/overview.md | 16 +- .../notification/queue.md | 16 +- .../11.0/signin/replication/_category_.json | 10 + .../replication/overview.md | 20 +- .../replication/settings.md | 24 +- .../11.0/signin/schedule/_category_.json | 10 + .../schedule/entitlement.md | 22 +- .../schedule/entitlementscope.md | 24 +- .../entitlementtemporarypermissions.md | 22 +- .../schedule/grouplifecycle.md | 26 +- .../schedule/groupusageservice.md | 22 +- .../schedule/historyretention.md | 22 +- .../schedule/manage.md | 10 +- .../schedule/managedbylifecycle.md | 20 +- .../schedule/membershiplifecycle.md | 24 +- .../schedule/orphangroupupdate.md | 22 +- .../schedule/overview.md | 54 +- .../schedule/reports.md | 16 +- .../schedule/schemareplication.md | 16 +- .../schedule/smartgroupupdate.md | 18 +- .../schedule/synchronize.md | 16 +- .../schedule/userlifecycle.md | 18 +- .../schedule/workflowacceleration.md | 18 +- .../11.0/signin/securityrole/_category_.json | 10 + .../securityrole/checkrole.md | 14 +- .../securityrole/create.md | 20 +- .../securityrole/criteria.md | 12 +- .../securityrole/manage.md | 16 +- .../securityrole/overview.md | 22 +- .../securityrole/permissions.md | 14 +- .../securityrole/policy/_category_.json | 10 + .../securityrole/policy/authentication.md | 12 +- .../securityrole/policy/groupowners.md | 10 +- .../securityrole/policy/helpdesk.md | 24 +- .../securityrole/policy/newobject.md | 10 +- .../signin/securityrole/policy/overview.md | 45 + .../securityrole/policy/password.md | 12 +- .../securityrole/policy/querydesigner.md | 18 +- .../securityrole/policy/search.md | 12 +- .../securityrole/policy/synchronize.md | 10 +- .../11.0/signin/service/_category_.json | 10 + .../service/dataservice/_category_.json | 10 + .../service/dataservice/create.md | 20 +- .../service/dataservice/manage.md | 26 +- .../service/dataservice/overview.md | 14 +- .../service/emailservice.md | 24 +- .../service/mobileservice/_category_.json | 10 + .../service}/mobileservice/create.md | 24 +- .../service}/mobileservice/delete.md | 6 + .../mobileservice/design/_category_.json | 10 + .../mobileservice/design/objectproperties.md | 10 +- .../service}/mobileservice/design/overview.md | 18 +- .../mobileservice/design/permissions.md | 10 +- .../design/propertyvalidation.md | 16 +- .../mobileservice/design/quicksearch.md | 10 +- .../mobileservice/design/searchresults.md | 10 +- .../service}/mobileservice/overview.md | 20 +- .../service}/mobileservice/phonesetup.md | 14 +- .../mobileservice/server/_category_.json | 10 + .../mobileservice/server/deployment.md | 20 +- .../service}/mobileservice/server/general.md | 12 +- .../service}/mobileservice/server/overview.md | 12 +- .../service/overview.md | 10 +- .../service/replicationservice.md | 24 +- .../service/schedulerservice.md | 22 +- .../service/securityservice/_category_.json | 10 + .../service/securityservice/create.md | 22 +- .../service/securityservice/manage.md | 18 +- .../service/securityservice/overview.md | 16 +- .../11.0/{admincenter => signin}/signin.md | 18 +- .../11.0/signin/smsgateway/_category_.json | 10 + .../signin/smsgateway/custom/_category_.json | 10 + .../smsgateway/custom/accountid.md | 8 +- .../smsgateway/custom/class/_category_.json | 10 + .../smsgateway/custom/class}/accesscode.md | 8 +- .../signin/smsgateway/custom/class/class.md | 31 + .../smsgateway/custom/class/class_1.md} | 16 +- .../custom/class}/exceptionmessage.md | 8 +- .../smsgateway/custom/class}/maxlength.md | 8 +- .../smsgateway/custom/class}/message.md | 8 +- .../smsgateway/custom/class/message_1.md | 35 + .../smsgateway/custom/class}/phonenumbers.md | 8 +- .../smsgateway/custom/class}/referenceid.md | 8 +- .../smsgateway/custom/class}/success.md | 8 +- .../smsgateway/custom/class}/validate.md | 8 +- .../smsgateway/custom/clone.md | 8 +- .../11.0/signin/smsgateway/custom/overview.md | 44 + .../smsgateway/custom/password.md | 8 +- .../smsgateway/custom/proxydomain.md | 8 +- .../smsgateway/custom/proxyhostname.md | 8 +- .../smsgateway/custom/proxypassword.md | 8 +- .../smsgateway/custom/proxyport.md | 8 +- .../smsgateway/custom/proxyusername.md | 8 +- .../smsgateway/custom/sendshortmessage.md | 12 +- .../smsgateway/custom/testconnection.md | 8 +- .../smsgateway/custom/testcredentials.md | 8 +- .../smsgateway/custom/testproxy.md | 8 +- .../smsgateway/custom/url.md | 8 +- .../smsgateway/custom/userid.md | 8 +- .../smsgateway/implementcustom.md | 40 +- .../smsgateway/manage.md | 12 +- .../smsgateway/overview.md | 12 +- .../11.0/signin/workflow/_category_.json | 10 + .../workflow/advancedsettings.md | 22 +- .../workflow/approveracceleration.md | 18 +- .../workflow/implement.md | 20 +- .../workflow/integrate.md | 14 +- .../workflow/overview.md | 18 +- .../11.0/welcome/_category_.json | 10 + .../11.0/{portal => welcome}/dashboard.md | 20 +- .../11.0/welcome/dashboard/_category_.json | 10 + .../report => welcome/dashboard}/computer.md | 18 +- .../report => welcome/dashboard}/contact.md | 18 +- .../report => welcome/dashboard}/dashboard.md | 34 +- .../report => welcome/dashboard}/generate.md | 20 +- .../report => welcome/dashboard}/group.md | 20 +- .../report => welcome/dashboard}/manage.md | 18 +- .../report => welcome/dashboard}/user.md | 22 +- .../11.0/welcome/entitlement/_category_.json | 10 + .../entitlement/fileservers.md | 10 +- .../11.0/welcome/entitlement/overview.md | 20 + .../entitlement/sharepointsites.md | 8 +- .../welcome/generalfeatures/_category_.json | 10 + .../generalfeatures}/find.md | 8 +- .../generalfeatures}/generalfeatures.md | 28 +- .../generalfeatures}/portal.md | 26 +- .../generalfeatures}/querysearch.md | 22 +- .../generalfeatures}/search.md | 12 +- .../generalfeatures}/toolbar.md | 8 +- .../generalfeatures}/user.md | 10 +- .../11.0/welcome/group/_category_.json | 10 + .../welcome/group/allgroups/_category_.json | 10 + .../welcome/group/allgroups/alldynasties.md | 40 + .../group/allgroups/allexpiredgroups.md | 34 + .../group/allgroups/allexpiringgroups.md | 32 + .../group/allgroups}/allgroups.md | 52 +- .../welcome/group/allgroups/allsmartgroups.md | 29 + .../group/allgroups/passwordexpirygroups.md | 32 + .../welcome/group/allgroups/privategroups.md | 31 + .../welcome/group/allgroups/publicgroups.md | 31 + .../group/allgroups/semiprivategroups.md | 30 + .../11.0/welcome/group/allgroups/teams.md | 25 + .../11.0/welcome/group/create/_category_.json | 10 + .../teams => welcome/group/create}/create.md | 18 +- .../group/create/group/_category_.json | 10 + .../group/create/group}/general.md | 8 +- .../group/create/group/general_1.md} | 10 +- .../group/create/group}/group.md | 40 +- .../group/create/group/group_1.md} | 30 +- .../group/create/group}/members.md | 12 +- .../group/create/group}/owners.md | 14 +- .../group/create/group}/smartgroup.md | 10 +- .../11.0/welcome/group/create/grouptype.md | 22 + .../group/create/overview.md | 14 +- .../welcome/group/dynasty/_category_.json | 10 + .../dynasty/createdynasty/_category_.json | 10 + .../dynasty/createdynasty}/createdynasty.md | 38 +- .../dynasty/createdynasty/createdynasty_1.md} | 38 +- .../dynastyoptionsmanagerial.md | 12 +- .../createdynasty}/dynastyoptionsorggeocus.md | 8 +- .../group/dynasty/createdynasty}/general.md | 10 +- .../group/dynasty/overview.md | 16 +- .../welcome/group/mygroups/_category_.json | 10 + .../welcome/group/mygroups/mydeletedgroups.md | 30 + .../welcome/group/mygroups/mydynasties.md | 28 + .../group/mygroups}/myexpiredgroups.md | 26 +- .../group/mygroups/myexpiringgroups.md | 37 + .../group/mygroups}/mygroups.md | 56 +- .../welcome/group/mygroups/mymemberships.md | 30 + .../welcome/group/mygroups/mysmartgroups.md | 28 + .../11.0/welcome/group/mygroups/myteams.md | 25 + .../{portal => welcome}/group/overview.md | 12 +- .../welcome/group/properties/_category_.json | 10 + .../group/properties/advanced.md | 8 +- .../group/properties/attributes.md | 8 +- .../group/properties/channels.md | 10 +- .../group/properties/deliveryrestrictions.md | 10 +- .../group/properties/dynastyoptions.md | 16 +- .../group/properties/email.md | 12 +- .../group/properties/entitlements.md | 8 +- .../group/properties/general.md | 8 +- .../group/properties/history.md | 20 +- .../properties/importadditionalowners.md | 12 +- .../group/properties/importmembers.md | 16 +- .../group/properties/memberof.md | 12 +- .../group/properties/members.md | 18 +- .../group/properties/overview.md | 50 +- .../group/properties/owner.md | 18 +- .../group/properties/similargroups.md | 8 +- .../group/properties/smartgroup.md | 10 +- .../group/properties/treeview.md | 8 +- .../group/querydesigner/_category_.json | 10 + .../group/querydesigner/database.md | 10 +- .../group/querydesigner/filtercriteria.md | 12 +- .../group/querydesigner/general.md | 8 +- .../group/querydesigner/includeexclude.md | 8 +- .../group/querydesigner/overview.md | 26 +- .../querydesigner/passwordexpiryoptions.md | 10 +- .../group/querydesigner/script.md | 8 +- .../group/querydesigner/storage.md | 8 +- .../welcome/group/recyclebin/_category_.json | 10 + .../group/recyclebin/general.md | 8 +- .../group/recyclebin/overview.md | 14 +- .../group/transferownership.md | 8 +- .../group/workingwithgroups/_category_.json | 10 + .../group/workingwithgroups}/attestation.md | 12 +- .../workingwithgroups}/dynastyfunction.md | 38 +- .../workingwithgroups}/generalfunction.md | 24 +- .../group/workingwithgroups}/groupaccess.md | 8 +- .../group/workingwithgroups}/groupdeletion.md | 16 +- .../group/workingwithgroups}/groupexpiry.md | 16 +- .../workingwithgroups}/groupexpiryfunction.md | 24 +- .../workingwithgroups}/groupjoinleave.md | 48 +- .../groupmembershipfunction.md | 44 +- .../groupownershipfunction.md | 38 +- .../workingwithgroups}/scheduleupdate.md | 18 +- .../workingwithgroups}/sendassendonbehalf.md | 10 +- .../workingwithgroups/workingwithgroups.md | 86 + .../11.0/welcome/history/_category_.json | 10 + .../history/mydirectorygroup.md | 14 +- .../history/mydirectreport.md | 14 +- .../{portal => welcome}/history/myhistory.md | 14 +- .../{portal => welcome}/history/overview.md | 26 +- .../11.0/{portal => welcome}/login.md | 16 +- .../manage => welcome}/passwordmanagement.md | 24 +- .../11.0/welcome/request/_category_.json | 10 + .../{portal => welcome}/request/allrequest.md | 12 +- .../{portal => welcome}/request/myrequest.md | 12 +- .../{portal => welcome}/request/overview.md | 22 +- .../{portal => welcome}/request/pending.md | 18 +- .../_category_.json | 10 + .../authenticateaccount.md | 10 +- .../enrollaccount.md | 10 +- .../passwordreset.md | 12 +- .../secondfactorauthentication.md | 14 +- .../11.0/welcome/synchronize/_category_.json | 10 + .../synchronize/create/_category_.json | 10 + .../chooseyourjobcollectiontemplate.md | 8 +- .../create}/chooseyourjobtemplate.md | 8 +- .../synchronize/create}/create.md | 34 +- .../synchronize/create/create_1.md} | 26 +- .../synchronize/create}/mappingfield.md | 14 +- .../messagingsystemoverview/_category_.json | 10 + .../messagingsystemoverview}/exchange.md | 14 +- .../messagingsystemoverview}/googleapp.md | 14 +- .../messagingsystemoverview.md | 21 + .../messagingsystemoverview}/office365.md | 16 +- .../create}/objectfieldsandmapping.md | 28 +- .../create}/scheduleandnotification.md | 18 +- .../create}/schedulingandnotification.md | 12 +- .../synchronize/create}/selectedfield.md | 14 +- .../create}/sourceanddestination.md | 14 +- .../create}/synchronizedjobcollection.md | 10 +- .../synchronize/dashboard.md | 30 +- .../synchronize/dtmscript/_category_.json | 10 + .../synchronize/dtmscript}/dtmscript.md | 18 +- .../dtmscript}/samplecontainerscript.md | 12 +- .../dtmscript}/sampletransformscript.md | 12 +- .../dtmscript}/visualbasicnetbasic.md | 12 +- .../synchronize/manage/_category_.json | 10 + .../synchronize/manage/job.md | 18 +- .../synchronize/manage/jobcollection.md | 14 +- .../manage/jobcollectiontemplate.md | 14 +- .../synchronize/manage/jobtemplate.md | 14 +- .../welcome/synchronize/manage/overview.md | 18 + .../synchronize/manage/schedule.md | 10 +- .../synchronize/overview.md | 28 +- .../synchronize/provider.md | 20 +- .../transformation/_category_.json | 10 + .../autogenerateuniquepassword.md | 14 +- .../synchronize/transformation/overview.md | 22 +- .../11.0/welcome/user/_category_.json | 10 + .../11.0/welcome/user/create/_category_.json | 10 + .../create/activedirectory/_category_.json | 10 + .../user/create/activedirectory/account.md | 10 +- .../user/create/activedirectory}/contact.md | 12 +- .../user/create/activedirectory}/exchange.md | 8 +- .../user/create/activedirectory}/mailbox.md | 20 +- .../user/create/activedirectory/messaging.md | 10 +- .../user/create/activedirectory/overview.md | 17 + .../user/create/activedirectory/password.md | 10 +- .../user/create/activedirectory/summary.md | 20 + .../user/create/activedirectory/user.md | 30 +- .../welcome/user/create/azure/_category_.json | 10 + .../user/create/azure/account.md | 10 +- .../user/create/azure/directoryrole.md | 8 +- .../user/create/azure}/exchange.md | 8 +- .../user/create/azure}/mailbox.md | 12 +- .../welcome/user/create/azure/overview.md | 16 + .../user/create/azure/password.md | 10 +- .../user/create/azure/user.md | 12 +- .../user/create/overview.md | 12 +- .../user/linkedaccounts.md | 10 +- .../11.0/welcome/user/manage/_category_.json | 10 + .../user/manage/changepassword.md | 10 +- .../user/manage/directreport.md | 18 +- .../user/manage}/disableduser.md | 12 +- .../user/manage/organizationalheirarchy.md | 16 +- .../11.0/welcome/user/manage/overview.md | 19 + .../user/manage/resetpassword.md | 12 +- .../user/manage/unlockaccount.md | 12 +- .../user/manage/validateprofile.md | 22 +- .../user/manage/viewprofile.md | 12 +- .../11.0/{portal => welcome}/user/overview.md | 26 +- .../welcome/user/properties/_category_.json | 10 + .../activedirectory/_category_.json | 10 + .../activedirectory/contact/_category_.json | 10 + .../activedirectory/contact/advanced.md | 8 +- .../activedirectory/contact/memberof.md | 10 +- .../activedirectory/contact/overview.md | 27 + .../activedirectory/mailbox/_category_.json | 10 + .../activedirectory/mailbox/advanced.md | 10 +- .../activedirectory/mailbox/autoreply.md | 8 +- .../activedirectory/mailbox/limits.md | 8 +- .../activedirectory/mailbox/overview.md | 31 + .../properties/activedirectory/overview.md | 50 +- .../useroverview/_category_.json | 10 + .../activedirectory/useroverview}/account.md | 8 +- .../activedirectory/useroverview}/advanced.md | 10 +- .../activedirectory/useroverview}/email.md | 8 +- .../useroverview}/entitlement.md | 10 +- .../activedirectory/useroverview}/general.md | 10 +- .../activedirectory/useroverview}/memberof.md | 12 +- .../useroverview}/organization.md | 24 +- .../useroverview}/phonenote.md | 8 +- .../useroverview/useroverview.md | 29 + .../user/properties/azure/_category_.json | 10 + .../user/properties/azure/contactinfo.md | 8 +- .../user/properties/azure/directoryrole.md | 8 +- .../user/properties/azure/identity.md | 8 +- .../user/properties/azure/jobinfo.md | 10 +- .../welcome/user/properties/azure/overview.md | 29 + .../user/properties/overview.md | 66 +- .../11.0/{portal => welcome}/welcome.md | 24 +- scripts/GroupID.fltoc | 2137 ----------------- 818 files changed, 8330 insertions(+), 5393 deletions(-) create mode 100644 docs/directorymanager/11.0/about/_category_.json rename docs/directorymanager/11.0/{install => about}/about.md (50%) create mode 100644 docs/directorymanager/11.0/about/configure/_category_.json rename docs/directorymanager/11.0/{install => about}/configure/configure.md (79%) rename docs/directorymanager/11.0/{install => about}/configure/database.md (93%) rename docs/directorymanager/11.0/{install => about}/configure/gidserver.md (95%) rename docs/directorymanager/11.0/{install => about}/configure/overview.md (69%) rename docs/directorymanager/11.0/{install => about/configure}/setupauthentication.md (94%) create mode 100644 docs/directorymanager/11.0/about/installer/_category_.json rename docs/directorymanager/11.0/{install => about}/installer/install.md (76%) rename docs/directorymanager/11.0/{install => about}/installer/installer.md (75%) rename docs/directorymanager/11.0/{install => about}/installer/preparationtool.md (94%) rename docs/directorymanager/11.0/{install => about/installer}/uninstall.md (96%) rename docs/directorymanager/11.0/{install => about}/installer/whatprepinstall.md (98%) create mode 100644 docs/directorymanager/11.0/about/upgrade/_category_.json rename docs/directorymanager/11.0/{install => about/upgrade}/backuprestore.md (95%) rename docs/directorymanager/11.0/{install => about}/upgrade/notes.md (93%) rename docs/directorymanager/11.0/{install => about}/upgrade/overview.md (86%) rename docs/directorymanager/11.0/{install => about}/upgrade/upgrade.md (95%) delete mode 100644 docs/directorymanager/11.0/admincenter/helpdesk/operation/overview.md delete mode 100644 docs/directorymanager/11.0/admincenter/portal/applications.md delete mode 100644 docs/directorymanager/11.0/admincenter/securityrole/policy/overview.md delete mode 100644 docs/directorymanager/11.0/admincenter/setupauth/overview.md delete mode 100644 docs/directorymanager/11.0/admincenter/smsgateway/custom/overview.md delete mode 100644 docs/directorymanager/11.0/admincenter/smsgateway/custom/sendsmsmessageresult/message.md delete mode 100644 docs/directorymanager/11.0/admincenter/smsgateway/custom/shortmessage/class.md delete mode 100644 docs/directorymanager/11.0/api/contact/contactapis.md delete mode 100644 docs/directorymanager/11.0/api/datasource/datasourceapis.md delete mode 100644 docs/directorymanager/11.0/api/group/groupapis.md delete mode 100644 docs/directorymanager/11.0/api/logs/logsapis.md delete mode 100644 docs/directorymanager/11.0/api/syncjobs/jobsapis.md delete mode 100644 docs/directorymanager/11.0/api/user/userapis.md delete mode 100644 docs/directorymanager/11.0/api/workflow/workflowapis.md create mode 100644 docs/directorymanager/11.0/apis/_category_.json rename docs/directorymanager/11.0/{api => apis}/commonerrors.md (87%) create mode 100644 docs/directorymanager/11.0/apis/contact/_category_.json create mode 100644 docs/directorymanager/11.0/apis/contact/contactapis.md rename docs/directorymanager/11.0/{api => apis}/contact/createcontact.md (85%) rename docs/directorymanager/11.0/{api => apis}/contact/deletecontact.md (75%) rename docs/directorymanager/11.0/{api => apis}/contact/deletecontacts.md (89%) rename docs/directorymanager/11.0/{api => apis}/contact/getcontact.md (95%) rename docs/directorymanager/11.0/{api => apis}/contact/getcontacts.md (98%) rename docs/directorymanager/11.0/{api => apis}/contact/updatecontact.md (91%) create mode 100644 docs/directorymanager/11.0/apis/datasource/_category_.json create mode 100644 docs/directorymanager/11.0/apis/datasource/createds/_category_.json rename docs/directorymanager/11.0/{api/datasource => apis/datasource/createds}/createds.md (57%) rename docs/directorymanager/11.0/{api/datasource => apis/datasource/createds}/dsaccess.md (77%) rename docs/directorymanager/11.0/{api/datasource => apis/datasource/createds}/dsexcel.md (75%) rename docs/directorymanager/11.0/{api/datasource => apis/datasource/createds}/dsodbc.md (74%) rename docs/directorymanager/11.0/{api/datasource => apis/datasource/createds}/dsoracle.md (78%) rename docs/directorymanager/11.0/{api/datasource => apis/datasource/createds}/dssql.md (75%) rename docs/directorymanager/11.0/{api/datasource => apis/datasource/createds}/dstext.md (77%) create mode 100644 docs/directorymanager/11.0/apis/datasource/datasourceapis.md rename docs/directorymanager/11.0/{api => apis}/datasource/deleteds.md (73%) rename docs/directorymanager/11.0/{api => apis}/datasource/gefsmdtype.md (95%) rename docs/directorymanager/11.0/{api => apis}/datasource/getallds.md (91%) rename docs/directorymanager/11.0/{api => apis}/datasource/getalldstype.md (77%) rename docs/directorymanager/11.0/{api => apis}/datasource/getds.md (83%) rename docs/directorymanager/11.0/{api => apis}/datasource/getdsparameter.md (80%) rename docs/directorymanager/11.0/{api => apis}/datasource/getdspo.md (73%) rename docs/directorymanager/11.0/{api => apis}/datasource/getdstypeid.md (90%) rename docs/directorymanager/11.0/{api => apis}/datasource/getdstypename.md (79%) rename docs/directorymanager/11.0/{api => apis}/datasource/getfilterds.md (91%) rename docs/directorymanager/11.0/{api => apis}/datasource/getfntype.md (77%) rename docs/directorymanager/11.0/{api => apis}/datasource/getmd.md (98%) rename docs/directorymanager/11.0/{api => apis}/datasource/getmdtypest.md (96%) rename docs/directorymanager/11.0/{api => apis}/datasource/parsecs.md (71%) rename docs/directorymanager/11.0/{api => apis}/datasource/updateds.md (81%) rename docs/directorymanager/11.0/{api => apis}/datasource/validatedc.md (79%) rename docs/directorymanager/11.0/{api => apis}/gettoken.md (87%) create mode 100644 docs/directorymanager/11.0/apis/group/_category_.json rename docs/directorymanager/11.0/{api => apis}/group/createsmartgroup.md (96%) rename docs/directorymanager/11.0/{api => apis}/group/createstaticgroup.md (92%) rename docs/directorymanager/11.0/{api => apis}/group/deletegroup.md (71%) rename docs/directorymanager/11.0/{api => apis}/group/deletegroups.md (88%) rename docs/directorymanager/11.0/{api => apis}/group/expiregroup.md (73%) rename docs/directorymanager/11.0/{api => apis}/group/expiregroups.md (91%) rename docs/directorymanager/11.0/{api => apis}/group/getgroup.md (95%) rename docs/directorymanager/11.0/{api => apis}/group/getgroups.md (96%) create mode 100644 docs/directorymanager/11.0/apis/group/groupapis.md rename docs/directorymanager/11.0/{api => apis}/group/joingroup.md (86%) rename docs/directorymanager/11.0/{api => apis}/group/joingrouponbehalf.md (85%) rename docs/directorymanager/11.0/{api => apis}/group/leavegroup.md (86%) rename docs/directorymanager/11.0/{api => apis}/group/leavegrouponbehalf.md (85%) rename docs/directorymanager/11.0/{api => apis}/group/previewmembership.md (96%) rename docs/directorymanager/11.0/{api => apis}/group/renewgroup.md (73%) rename docs/directorymanager/11.0/{api => apis}/group/renewgroups.md (91%) rename docs/directorymanager/11.0/{api => apis}/group/updategroup.md (92%) rename docs/directorymanager/11.0/{api => apis}/group/updategroups.md (96%) rename docs/directorymanager/11.0/{api => apis}/group/updatesmartgroup.md (73%) rename docs/directorymanager/11.0/{api => apis}/group/updatesmartgroups.md (81%) create mode 100644 docs/directorymanager/11.0/apis/jobs/_category_.json rename docs/directorymanager/11.0/{api/syncjobs => apis/jobs}/createjob.md (98%) rename docs/directorymanager/11.0/{api/syncjobs => apis/jobs}/createnewjobcollection.md (98%) rename docs/directorymanager/11.0/{api/syncjobs => apis/jobs}/deletejob.md (62%) rename docs/directorymanager/11.0/{api/syncjobs => apis/jobs}/deletejobcollections.md (58%) rename docs/directorymanager/11.0/{api/syncjobs => apis/jobs}/getcollectionsdetails.md (90%) rename docs/directorymanager/11.0/{api/syncjobs => apis/jobs}/getjcdetailsbyjcid.md (99%) rename docs/directorymanager/11.0/{api/syncjobs => apis/jobs}/getjobcollections.md (86%) rename docs/directorymanager/11.0/{api/syncjobs => apis/jobs}/getjobs.md (91%) rename docs/directorymanager/11.0/{api/syncjobs => apis/jobs}/getjobsdetails.md (98%) rename docs/directorymanager/11.0/{api/syncjobs => apis/jobs}/getjobsname.md (79%) create mode 100644 docs/directorymanager/11.0/apis/jobs/jobsapis.md rename docs/directorymanager/11.0/{api/syncjobs => apis/jobs}/updatjobcollection.md (99%) create mode 100644 docs/directorymanager/11.0/apis/logs/_category_.json rename docs/directorymanager/11.0/{api => apis}/logs/admincenter.md (51%) rename docs/directorymanager/11.0/{api => apis}/logs/dataservice.md (52%) rename docs/directorymanager/11.0/{api => apis}/logs/emailservice.md (51%) create mode 100644 docs/directorymanager/11.0/apis/logs/logsapis.md rename docs/directorymanager/11.0/{api => apis}/logs/portal.md (52%) rename docs/directorymanager/11.0/{api => apis}/logs/replicationservice.md (53%) rename docs/directorymanager/11.0/{api => apis}/logs/schedulerservice.md (53%) rename docs/directorymanager/11.0/{api => apis}/logs/securityservice.md (53%) create mode 100644 docs/directorymanager/11.0/apis/user/_category_.json rename docs/directorymanager/11.0/{api => apis}/user/createuser.md (94%) rename docs/directorymanager/11.0/{api => apis}/user/deleteuser.md (79%) rename docs/directorymanager/11.0/{api => apis}/user/deleteusers.md (92%) rename docs/directorymanager/11.0/{api => apis}/user/getallgroups.md (97%) rename docs/directorymanager/11.0/{api => apis}/user/getmydynasties.md (95%) rename docs/directorymanager/11.0/{api => apis}/user/getmyexpiredgroups.md (95%) rename docs/directorymanager/11.0/{api => apis}/user/getmyexpiringgroups.md (94%) rename docs/directorymanager/11.0/{api => apis}/user/getmyexpiringgroupscount.md (76%) rename docs/directorymanager/11.0/{api => apis}/user/getmygroups.md (97%) rename docs/directorymanager/11.0/{api => apis}/user/getmygroupscount.md (79%) rename docs/directorymanager/11.0/{api => apis}/user/getmymemberships.md (97%) rename docs/directorymanager/11.0/{api => apis}/user/getmymemebershipcount.md (78%) rename docs/directorymanager/11.0/{api => apis}/user/getmysmartgroups.md (97%) rename docs/directorymanager/11.0/{api => apis}/user/getuser.md (96%) rename docs/directorymanager/11.0/{api => apis}/user/getusers.md (98%) rename docs/directorymanager/11.0/{api => apis}/user/updateuser.md (90%) create mode 100644 docs/directorymanager/11.0/apis/user/userapis.md rename docs/directorymanager/11.0/{api => apis}/welcome.md (88%) create mode 100644 docs/directorymanager/11.0/apis/workflow/_category_.json rename docs/directorymanager/11.0/{api => apis}/workflow/allwfroutes.md (98%) rename docs/directorymanager/11.0/{api => apis}/workflow/approvereq.md (83%) rename docs/directorymanager/11.0/{api => apis}/workflow/configurepowerautomate.md (82%) rename docs/directorymanager/11.0/{api => apis}/workflow/createroute.md (92%) rename docs/directorymanager/11.0/{api => apis}/workflow/deletereqstatus.md (76%) rename docs/directorymanager/11.0/{api => apis}/workflow/deleteroute.md (83%) rename docs/directorymanager/11.0/{api => apis}/workflow/deletewfreq.md (57%) rename docs/directorymanager/11.0/{api => apis}/workflow/denyreq.md (75%) rename docs/directorymanager/11.0/{api => apis}/workflow/getapprovers.md (88%) rename docs/directorymanager/11.0/{api => apis}/workflow/getdefroute.md (97%) rename docs/directorymanager/11.0/{api => apis}/workflow/getmyreq.md (96%) rename docs/directorymanager/11.0/{api => apis}/workflow/getpendingreq.md (96%) rename docs/directorymanager/11.0/{api => apis}/workflow/getpowerautomatesettings.md (74%) rename docs/directorymanager/11.0/{api => apis}/workflow/getwfreq.md (94%) rename docs/directorymanager/11.0/{api => apis}/workflow/getwfroute.md (89%) rename docs/directorymanager/11.0/{api => apis}/workflow/updatepowerautomatesettings.md (74%) rename docs/directorymanager/11.0/{api => apis}/workflow/updateroute.md (94%) create mode 100644 docs/directorymanager/11.0/apis/workflow/workflowapis.md create mode 100644 docs/directorymanager/11.0/authenticate/_category_.json create mode 100644 docs/directorymanager/11.0/authenticate/asidentityprovider/_category_.json create mode 100644 docs/directorymanager/11.0/authenticate/asserviceprovider/_category_.json create mode 100644 docs/directorymanager/11.0/authenticate/asserviceprovider/adfs/_category_.json create mode 100644 docs/directorymanager/11.0/authenticate/asserviceprovider/entrasso/_category_.json create mode 100644 docs/directorymanager/11.0/authenticate/asserviceprovider/okta/_category_.json create mode 100644 docs/directorymanager/11.0/authenticate/asserviceprovider/onelogin/_category_.json create mode 100644 docs/directorymanager/11.0/authenticate/asserviceprovider/pingone/_category_.json create mode 100644 docs/directorymanager/11.0/configureentraid/_category_.json rename docs/directorymanager/11.0/configureentraid/{register/create.md => create_1.md} (97%) create mode 100644 docs/directorymanager/11.0/configureentraid/register/_category_.json create mode 100644 docs/directorymanager/11.0/credentialprovider/_category_.json rename docs/directorymanager/11.0/{portal/user/manage => credentialprovider}/credentialprovider.md (90%) rename docs/directorymanager/11.0/{portal/user/manage => credentialprovider}/installcp.md (96%) rename docs/directorymanager/11.0/{portal/user/manage => credentialprovider}/uninstallcp.md (85%) delete mode 100644 docs/directorymanager/11.0/install/requirements.md create mode 100644 docs/directorymanager/11.0/introduction/_category_.json rename docs/directorymanager/11.0/{ => introduction}/gettingstarted.md (82%) rename docs/directorymanager/11.0/{ => introduction}/introduction.md (96%) rename docs/directorymanager/11.0/{ => introduction}/whatsnew.md (99%) create mode 100644 docs/directorymanager/11.0/managementshell/_category_.json create mode 100644 docs/directorymanager/11.0/managementshell/contact/_category_.json create mode 100644 docs/directorymanager/11.0/managementshell/dynasty/_category_.json create mode 100644 docs/directorymanager/11.0/managementshell/general/_category_.json create mode 100644 docs/directorymanager/11.0/managementshell/group/_category_.json create mode 100644 docs/directorymanager/11.0/managementshell/identitystore/_category_.json create mode 100644 docs/directorymanager/11.0/managementshell/identitystoreconnection/_category_.json create mode 100644 docs/directorymanager/11.0/managementshell/mailbox/_category_.json create mode 100644 docs/directorymanager/11.0/managementshell/mailenableddisabledgroups/_category_.json create mode 100644 docs/directorymanager/11.0/managementshell/membership/_category_.json rename docs/directorymanager/11.0/managementshell/{parameters => }/parameters.md (99%) create mode 100644 docs/directorymanager/11.0/managementshell/scheduling/_category_.json rename docs/directorymanager/11.0/managementshell/{parameters => }/setthecredential.md (91%) create mode 100644 docs/directorymanager/11.0/managementshell/smartgroup/_category_.json create mode 100644 docs/directorymanager/11.0/managementshell/user/_category_.json create mode 100644 docs/directorymanager/11.0/managementshell/userlifecycle/_category_.json delete mode 100644 docs/directorymanager/11.0/portal/entitlement/overview.md delete mode 100644 docs/directorymanager/11.0/portal/group/alldynasties.md delete mode 100644 docs/directorymanager/11.0/portal/group/allexpiredgroups.md delete mode 100644 docs/directorymanager/11.0/portal/group/allexpiringgroups.md delete mode 100644 docs/directorymanager/11.0/portal/group/allsmartgroups.md delete mode 100644 docs/directorymanager/11.0/portal/group/create/grouptype.md delete mode 100644 docs/directorymanager/11.0/portal/group/manage/workingwithgroups.md delete mode 100644 docs/directorymanager/11.0/portal/group/mydeletedgroups.md delete mode 100644 docs/directorymanager/11.0/portal/group/mydynasties.md delete mode 100644 docs/directorymanager/11.0/portal/group/myexpiringgroups.md delete mode 100644 docs/directorymanager/11.0/portal/group/mymemberships.md delete mode 100644 docs/directorymanager/11.0/portal/group/mysmartgroups.md delete mode 100644 docs/directorymanager/11.0/portal/group/myteams.md delete mode 100644 docs/directorymanager/11.0/portal/group/passwordexpirygroups.md delete mode 100644 docs/directorymanager/11.0/portal/group/privategroups.md delete mode 100644 docs/directorymanager/11.0/portal/group/publicgroups.md delete mode 100644 docs/directorymanager/11.0/portal/group/semiprivategroups.md delete mode 100644 docs/directorymanager/11.0/portal/group/teams.md delete mode 100644 docs/directorymanager/11.0/portal/synchronize/job/messagingsystemoverview.md delete mode 100644 docs/directorymanager/11.0/portal/synchronize/manage/overview.md delete mode 100644 docs/directorymanager/11.0/portal/user/create/activedirectory/overview.md delete mode 100644 docs/directorymanager/11.0/portal/user/create/activedirectory/summary.md delete mode 100644 docs/directorymanager/11.0/portal/user/create/azure/overview.md delete mode 100644 docs/directorymanager/11.0/portal/user/manage/overview.md delete mode 100644 docs/directorymanager/11.0/portal/user/properties/activedirectory/contact/overview.md delete mode 100644 docs/directorymanager/11.0/portal/user/properties/activedirectory/mailbox/overview.md delete mode 100644 docs/directorymanager/11.0/portal/user/properties/activedirectory/useroverview.md delete mode 100644 docs/directorymanager/11.0/portal/user/properties/azure/overview.md create mode 100644 docs/directorymanager/11.0/requirements/_category_.json rename docs/directorymanager/11.0/{install => requirements}/database.md (91%) rename docs/directorymanager/11.0/{install => requirements}/exchange_servers.md (50%) rename docs/directorymanager/11.0/{install => requirements}/hardware.md (85%) create mode 100644 docs/directorymanager/11.0/requirements/moreinfo/_category_.json rename docs/directorymanager/11.0/{admincenter/identitystore => requirements}/moreinfo/adserviceaccount.md (92%) rename docs/directorymanager/11.0/{admincenter/identitystore => requirements}/moreinfo/gmsarequirements.md (91%) rename docs/directorymanager/11.0/{admincenter/identitystore => requirements}/moreinfo/overview.md (57%) create mode 100644 docs/directorymanager/11.0/requirements/requirements.md rename docs/directorymanager/11.0/{install => requirements}/windowsserver.md (66%) create mode 100644 docs/directorymanager/11.0/signin/_category_.json create mode 100644 docs/directorymanager/11.0/signin/applications/_category_.json rename docs/directorymanager/11.0/{admincenter/service => signin/applications}/admincenter.md (80%) create mode 100644 docs/directorymanager/11.0/signin/applications/applications.md rename docs/directorymanager/11.0/{admincenter/portal => signin/applications}/dockerprerequisites.md (92%) create mode 100644 docs/directorymanager/11.0/signin/applications/portal/_category_.json create mode 100644 docs/directorymanager/11.0/signin/applications/portal/categories/_category_.json rename docs/directorymanager/11.0/{admincenter/portal/displaytype => signin/applications/portal/categories}/categories.md (91%) rename docs/directorymanager/11.0/{admincenter/portal/displaytype => signin/applications/portal/categories}/custom.md (59%) rename docs/directorymanager/11.0/{admincenter/portal/displaytype => signin/applications/portal/categories}/dropdownlist.md (90%) rename docs/directorymanager/11.0/{admincenter/portal/displaytype => signin/applications/portal/categories}/grid.md (94%) rename docs/directorymanager/11.0/{admincenter/portal/displaytype => signin/applications/portal/categories}/image.md (91%) create mode 100644 docs/directorymanager/11.0/signin/applications/portal/categories/linkedcombo/_category_.json rename docs/directorymanager/11.0/{admincenter/portal => signin/applications/portal/categories}/linkedcombo/details.md (80%) rename docs/directorymanager/11.0/{admincenter/portal => signin/applications/portal/categories}/linkedcombo/fileformat.md (93%) rename docs/directorymanager/11.0/{admincenter/portal => signin/applications/portal/categories}/linkedcombo/overview.md (94%) rename docs/directorymanager/11.0/{admincenter/portal => signin/applications/portal/categories}/linkedcombo/schema.md (96%) rename docs/directorymanager/11.0/{admincenter/portal/displaytype => signin/applications/portal/categories}/linkeddropdown.md (90%) rename docs/directorymanager/11.0/{admincenter/portal/displaytype => signin/applications/portal/categories}/multilinetextbox.md (86%) rename docs/directorymanager/11.0/{admincenter/portal/displaytype => signin/applications/portal/categories}/radio.md (90%) rename docs/directorymanager/11.0/{admincenter/portal/displaytype => signin/applications/portal/categories}/textbox.md (94%) rename docs/directorymanager/11.0/{admincenter => signin/applications}/portal/create.md (96%) rename docs/directorymanager/11.0/{admincenter => signin/applications}/portal/delete.md (85%) create mode 100644 docs/directorymanager/11.0/signin/applications/portal/displaytype/_category_.json rename docs/directorymanager/11.0/{admincenter/portal/design => signin/applications/portal/displaytype}/badwords.md (95%) rename docs/directorymanager/11.0/{admincenter/portal/design => signin/applications/portal/displaytype}/createobject.md (95%) rename docs/directorymanager/11.0/{admincenter/portal/design => signin/applications/portal/displaytype}/importexport.md (96%) rename docs/directorymanager/11.0/{admincenter/portal/design => signin/applications/portal/displaytype}/navigationbar.md (97%) rename docs/directorymanager/11.0/{admincenter/portal/design => signin/applications/portal/displaytype}/objectcard.md (96%) rename docs/directorymanager/11.0/{admincenter/portal/design => signin/applications/portal/displaytype}/objectlist.md (90%) rename docs/directorymanager/11.0/{admincenter/portal/design => signin/applications/portal/displaytype}/objectproperties.md (96%) rename docs/directorymanager/11.0/{admincenter/portal/design => signin/applications/portal/displaytype}/organizationalhierarchy.md (89%) rename docs/directorymanager/11.0/{admincenter => signin/applications}/portal/displaytype/overview.md (61%) rename docs/directorymanager/11.0/{admincenter/portal/design => signin/applications/portal/displaytype}/propertyvalidation.md (93%) rename docs/directorymanager/11.0/{admincenter/portal/design => signin/applications/portal/displaytype}/queryattributes.md (96%) rename docs/directorymanager/11.0/{admincenter/portal/design/form => signin/applications/portal/displaytype}/quicksearch.md (92%) rename docs/directorymanager/11.0/{admincenter/portal/design/form => signin/applications/portal/displaytype}/searchforms.md (90%) rename docs/directorymanager/11.0/{admincenter/portal/design/form => signin/applications/portal/displaytype}/searchresults.md (95%) rename docs/directorymanager/11.0/{admincenter/portal/design => signin/applications/portal/displaytype}/sendasonbehalf.md (97%) rename docs/directorymanager/11.0/{admincenter/portal/design => signin/applications/portal/displaytype}/toolbars.md (98%) rename docs/directorymanager/11.0/{admincenter => signin/applications}/portal/overview.md (82%) create mode 100644 docs/directorymanager/11.0/signin/applications/portal/server/_category_.json rename docs/directorymanager/11.0/{admincenter => signin/applications}/portal/server/advanced.md (98%) rename docs/directorymanager/11.0/{admincenter => signin/applications}/portal/server/docker.md (77%) rename docs/directorymanager/11.0/{admincenter => signin/applications}/portal/server/general.md (90%) rename docs/directorymanager/11.0/{admincenter => signin/applications}/portal/server/log.md (96%) rename docs/directorymanager/11.0/{admincenter => signin/applications}/portal/server/nativeiis.md (91%) rename docs/directorymanager/11.0/{admincenter => signin/applications}/portal/server/overview.md (60%) rename docs/directorymanager/11.0/{admincenter => signin/applications}/portal/server/remoteiis.md (78%) rename docs/directorymanager/11.0/{admincenter => signin/applications}/portal/server/support.md (93%) rename docs/directorymanager/11.0/{admincenter/portal => signin/applications}/remoteiisprerequisites.md (94%) create mode 100644 docs/directorymanager/11.0/signin/authpolicy/_category_.json rename docs/directorymanager/11.0/{admincenter => signin/authpolicy}/authenticate.md (92%) rename docs/directorymanager/11.0/{admincenter/identitystore/configure => signin/authpolicy}/authpolicy.md (88%) rename docs/directorymanager/11.0/{admincenter => signin/authpolicy}/enroll.md (82%) rename docs/directorymanager/11.0/{admincenter/setupauth => signin/authpolicy}/mfa.md (68%) create mode 100644 docs/directorymanager/11.0/signin/authpolicy/setupauth/_category_.json rename docs/directorymanager/11.0/{admincenter => signin/authpolicy}/setupauth/authenticator.md (73%) rename docs/directorymanager/11.0/{admincenter => signin/authpolicy}/setupauth/email.md (84%) rename docs/directorymanager/11.0/{admincenter => signin/authpolicy}/setupauth/linkedaccount.md (77%) create mode 100644 docs/directorymanager/11.0/signin/authpolicy/setupauth/overview.md rename docs/directorymanager/11.0/{admincenter => signin/authpolicy}/setupauth/securityquestions.md (70%) rename docs/directorymanager/11.0/{admincenter => signin/authpolicy}/setupauth/windowshello.md (78%) rename docs/directorymanager/11.0/{admincenter => signin/authpolicy}/setupauth/yubikey.md (76%) rename docs/directorymanager/11.0/{admincenter/setupauth => signin/authpolicy}/sfa.md (72%) create mode 100644 docs/directorymanager/11.0/signin/concepts/_category_.json rename docs/directorymanager/11.0/{admincenter/general => signin/concepts}/accessapplications.md (87%) rename docs/directorymanager/11.0/{admincenter/general => signin/concepts}/changepassword.md (83%) rename docs/directorymanager/11.0/{admincenter/general => signin/concepts}/concepts.md (98%) rename docs/directorymanager/11.0/{admincenter/general => signin/concepts}/dashboard.md (93%) rename docs/directorymanager/11.0/{admincenter/general => signin/concepts}/globalpool.md (81%) rename docs/directorymanager/11.0/{admincenter => signin/concepts}/history.md (76%) rename docs/directorymanager/11.0/{admincenter/general/history.md => signin/concepts/history_1.md} (82%) rename docs/directorymanager/11.0/{admincenter/general => signin/concepts}/licensing.md (98%) rename docs/directorymanager/11.0/{admincenter/general => signin/concepts}/logs.md (88%) rename docs/directorymanager/11.0/{admincenter/general => signin/concepts}/navigation.md (94%) rename docs/directorymanager/11.0/{admincenter/general => signin/concepts}/switchaccount.md (76%) create mode 100644 docs/directorymanager/11.0/signin/datasource/_category_.json rename docs/directorymanager/11.0/{admincenter => signin}/datasource/create.md (98%) rename docs/directorymanager/11.0/{admincenter => signin}/datasource/manage.md (91%) rename docs/directorymanager/11.0/{admincenter => signin}/datasource/overview.md (69%) create mode 100644 docs/directorymanager/11.0/signin/entitlement/_category_.json rename docs/directorymanager/11.0/{admincenter/entitlement/ad => signin/entitlement}/manage.md (96%) rename docs/directorymanager/11.0/{admincenter/entitlement/entraid/manage.md => signin/entitlement/manage_1.md} (92%) rename docs/directorymanager/11.0/{admincenter => signin}/entitlement/overview.md (89%) create mode 100644 docs/directorymanager/11.0/signin/helpdesk/_category_.json rename docs/directorymanager/11.0/{admincenter => signin}/helpdesk/history.md (95%) create mode 100644 docs/directorymanager/11.0/signin/helpdesk/operation/_category_.json rename docs/directorymanager/11.0/{admincenter => signin}/helpdesk/operation/asktoenroll.md (85%) rename docs/directorymanager/11.0/{admincenter => signin}/helpdesk/operation/export.md (67%) create mode 100644 docs/directorymanager/11.0/signin/helpdesk/operation/overview.md rename docs/directorymanager/11.0/{admincenter => signin}/helpdesk/operation/resetpassword.md (88%) rename docs/directorymanager/11.0/{admincenter => signin}/helpdesk/operation/search.md (91%) rename docs/directorymanager/11.0/{admincenter => signin}/helpdesk/operation/unenroll.md (77%) rename docs/directorymanager/11.0/{admincenter => signin}/helpdesk/operation/unlockaccount.md (82%) rename docs/directorymanager/11.0/{admincenter => signin}/helpdesk/overview.md (73%) create mode 100644 docs/directorymanager/11.0/signin/identitystore/_category_.json rename docs/directorymanager/11.0/{admincenter/identitystore/moreinfo => signin/identitystore}/advsentraid.md (92%) create mode 100644 docs/directorymanager/11.0/signin/identitystore/configure/_category_.json rename docs/directorymanager/11.0/{admincenter => signin}/identitystore/configure/authtypes.md (89%) rename docs/directorymanager/11.0/{admincenter/identitystore/configure/directoryservice => signin/identitystore/configure}/circularreference.md (95%) rename docs/directorymanager/11.0/{admincenter/identitystore => signin/identitystore/configure}/configure.md (63%) rename docs/directorymanager/11.0/{admincenter/identitystore/configure/directoryservice => signin/identitystore/configure}/dynastysettings.md (94%) rename docs/directorymanager/11.0/{admincenter/identitystore/configure/directoryservice => signin/identitystore/configure}/groupexpirydeletion.md (88%) rename docs/directorymanager/11.0/{admincenter/identitystore/configure/directoryservice => signin/identitystore/configure}/grouplifecycle.md (96%) rename docs/directorymanager/11.0/{admincenter/identitystore/configure/directoryservice => signin/identitystore/configure}/historytracking.md (94%) rename docs/directorymanager/11.0/{admincenter/identitystore/configure/directoryservice => signin/identitystore/configure}/membershiplifecycle.md (97%) rename docs/directorymanager/11.0/{admincenter/identitystore/configure/directoryservice => signin/identitystore/configure}/messagingprovider.md (97%) rename docs/directorymanager/11.0/{admincenter/identitystore/configure/directoryservice => signin/identitystore/configure}/outofbounds.md (96%) rename docs/directorymanager/11.0/{admincenter/identitystore/configure/security => signin/identitystore/configure}/passwordoptions.md (91%) rename docs/directorymanager/11.0/{admincenter/identitystore/configure/directoryservice => signin/identitystore/configure}/prefixes.md (92%) rename docs/directorymanager/11.0/{admincenter/identitystore/configure/directoryservice => signin/identitystore/configure}/profilevalidation.md (95%) rename docs/directorymanager/11.0/{admincenter/identitystore/configure/security => signin/identitystore/configure}/secondwayauthentication.md (91%) rename docs/directorymanager/11.0/{admincenter/identitystore/configure/security => signin/identitystore/configure}/securityquestions.md (93%) rename docs/directorymanager/11.0/{admincenter/identitystore/configure/security => signin/identitystore/configure}/smsauthentication.md (81%) rename docs/directorymanager/11.0/{admincenter => signin}/identitystore/configure/smtpserver.md (94%) rename docs/directorymanager/11.0/{admincenter => signin}/identitystore/create.md (93%) create mode 100644 docs/directorymanager/11.0/signin/identitystore/link/_category_.json rename docs/directorymanager/11.0/{admincenter => signin}/identitystore/link/manage.md (98%) rename docs/directorymanager/11.0/{admincenter => signin}/identitystore/link/overview.md (96%) rename docs/directorymanager/11.0/{admincenter => signin}/identitystore/manage.md (90%) rename docs/directorymanager/11.0/{admincenter => signin}/identitystore/overview.md (73%) rename docs/directorymanager/11.0/{admincenter => signin}/identitystore/replication.md (93%) create mode 100644 docs/directorymanager/11.0/signin/identitystore/view/_category_.json rename docs/directorymanager/11.0/{admincenter/identitystore/history => signin/identitystore/view}/details.md (91%) rename docs/directorymanager/11.0/{admincenter/identitystore/history => signin/identitystore/view}/eventlogging.md (82%) rename docs/directorymanager/11.0/{admincenter/identitystore/history => signin/identitystore/view}/view.md (91%) create mode 100644 docs/directorymanager/11.0/signin/notification/_category_.json rename docs/directorymanager/11.0/{admincenter => signin}/notification/customize.md (97%) rename docs/directorymanager/11.0/{admincenter => signin}/notification/overview.md (79%) rename docs/directorymanager/11.0/{admincenter => signin}/notification/queue.md (90%) create mode 100644 docs/directorymanager/11.0/signin/replication/_category_.json rename docs/directorymanager/11.0/{admincenter => signin}/replication/overview.md (85%) rename docs/directorymanager/11.0/{admincenter => signin}/replication/settings.md (94%) create mode 100644 docs/directorymanager/11.0/signin/schedule/_category_.json rename docs/directorymanager/11.0/{admincenter => signin}/schedule/entitlement.md (84%) rename docs/directorymanager/11.0/{admincenter => signin}/schedule/entitlementscope.md (81%) rename docs/directorymanager/11.0/{admincenter => signin}/schedule/entitlementtemporarypermissions.md (84%) rename docs/directorymanager/11.0/{admincenter => signin}/schedule/grouplifecycle.md (80%) rename docs/directorymanager/11.0/{admincenter => signin}/schedule/groupusageservice.md (88%) rename docs/directorymanager/11.0/{admincenter => signin}/schedule/historyretention.md (82%) rename docs/directorymanager/11.0/{admincenter => signin}/schedule/manage.md (97%) rename docs/directorymanager/11.0/{admincenter => signin}/schedule/managedbylifecycle.md (85%) rename docs/directorymanager/11.0/{admincenter => signin}/schedule/membershiplifecycle.md (82%) rename docs/directorymanager/11.0/{admincenter => signin}/schedule/orphangroupupdate.md (83%) rename docs/directorymanager/11.0/{admincenter => signin}/schedule/overview.md (56%) rename docs/directorymanager/11.0/{admincenter => signin}/schedule/reports.md (90%) rename docs/directorymanager/11.0/{admincenter => signin}/schedule/schemareplication.md (86%) rename docs/directorymanager/11.0/{admincenter => signin}/schedule/smartgroupupdate.md (92%) rename docs/directorymanager/11.0/{admincenter => signin}/schedule/synchronize.md (85%) rename docs/directorymanager/11.0/{admincenter => signin}/schedule/userlifecycle.md (81%) rename docs/directorymanager/11.0/{admincenter => signin}/schedule/workflowacceleration.md (80%) create mode 100644 docs/directorymanager/11.0/signin/securityrole/_category_.json rename docs/directorymanager/11.0/{admincenter => signin}/securityrole/checkrole.md (84%) rename docs/directorymanager/11.0/{admincenter => signin}/securityrole/create.md (81%) rename docs/directorymanager/11.0/{admincenter => signin}/securityrole/criteria.md (92%) rename docs/directorymanager/11.0/{admincenter => signin}/securityrole/manage.md (94%) rename docs/directorymanager/11.0/{admincenter => signin}/securityrole/overview.md (76%) rename docs/directorymanager/11.0/{admincenter => signin}/securityrole/permissions.md (98%) create mode 100644 docs/directorymanager/11.0/signin/securityrole/policy/_category_.json rename docs/directorymanager/11.0/{admincenter => signin}/securityrole/policy/authentication.md (90%) rename docs/directorymanager/11.0/{admincenter => signin}/securityrole/policy/groupowners.md (93%) rename docs/directorymanager/11.0/{admincenter => signin}/securityrole/policy/helpdesk.md (93%) rename docs/directorymanager/11.0/{admincenter => signin}/securityrole/policy/newobject.md (95%) create mode 100644 docs/directorymanager/11.0/signin/securityrole/policy/overview.md rename docs/directorymanager/11.0/{admincenter => signin}/securityrole/policy/password.md (96%) rename docs/directorymanager/11.0/{admincenter => signin}/securityrole/policy/querydesigner.md (96%) rename docs/directorymanager/11.0/{admincenter => signin}/securityrole/policy/search.md (95%) rename docs/directorymanager/11.0/{admincenter => signin}/securityrole/policy/synchronize.md (98%) create mode 100644 docs/directorymanager/11.0/signin/service/_category_.json create mode 100644 docs/directorymanager/11.0/signin/service/dataservice/_category_.json rename docs/directorymanager/11.0/{admincenter => signin}/service/dataservice/create.md (90%) rename docs/directorymanager/11.0/{admincenter => signin}/service/dataservice/manage.md (92%) rename docs/directorymanager/11.0/{admincenter => signin}/service/dataservice/overview.md (75%) rename docs/directorymanager/11.0/{admincenter => signin}/service/emailservice.md (63%) create mode 100644 docs/directorymanager/11.0/signin/service/mobileservice/_category_.json rename docs/directorymanager/11.0/{admincenter => signin/service}/mobileservice/create.md (93%) rename docs/directorymanager/11.0/{admincenter => signin/service}/mobileservice/delete.md (96%) create mode 100644 docs/directorymanager/11.0/signin/service/mobileservice/design/_category_.json rename docs/directorymanager/11.0/{admincenter => signin/service}/mobileservice/design/objectproperties.md (93%) rename docs/directorymanager/11.0/{admincenter => signin/service}/mobileservice/design/overview.md (70%) rename docs/directorymanager/11.0/{admincenter => signin/service}/mobileservice/design/permissions.md (82%) rename docs/directorymanager/11.0/{admincenter => signin/service}/mobileservice/design/propertyvalidation.md (88%) rename docs/directorymanager/11.0/{admincenter => signin/service}/mobileservice/design/quicksearch.md (89%) rename docs/directorymanager/11.0/{admincenter => signin/service}/mobileservice/design/searchresults.md (92%) rename docs/directorymanager/11.0/{admincenter => signin/service}/mobileservice/overview.md (74%) rename docs/directorymanager/11.0/{admincenter => signin/service}/mobileservice/phonesetup.md (87%) create mode 100644 docs/directorymanager/11.0/signin/service/mobileservice/server/_category_.json rename docs/directorymanager/11.0/{admincenter => signin/service}/mobileservice/server/deployment.md (90%) rename docs/directorymanager/11.0/{admincenter => signin/service}/mobileservice/server/general.md (78%) rename docs/directorymanager/11.0/{admincenter => signin/service}/mobileservice/server/overview.md (64%) rename docs/directorymanager/11.0/{admincenter => signin}/service/overview.md (96%) rename docs/directorymanager/11.0/{admincenter => signin}/service/replicationservice.md (77%) rename docs/directorymanager/11.0/{admincenter => signin}/service/schedulerservice.md (63%) create mode 100644 docs/directorymanager/11.0/signin/service/securityservice/_category_.json rename docs/directorymanager/11.0/{admincenter => signin}/service/securityservice/create.md (89%) rename docs/directorymanager/11.0/{admincenter => signin}/service/securityservice/manage.md (77%) rename docs/directorymanager/11.0/{admincenter => signin}/service/securityservice/overview.md (63%) rename docs/directorymanager/11.0/{admincenter => signin}/signin.md (93%) create mode 100644 docs/directorymanager/11.0/signin/smsgateway/_category_.json create mode 100644 docs/directorymanager/11.0/signin/smsgateway/custom/_category_.json rename docs/directorymanager/11.0/{admincenter => signin}/smsgateway/custom/accountid.md (82%) create mode 100644 docs/directorymanager/11.0/signin/smsgateway/custom/class/_category_.json rename docs/directorymanager/11.0/{admincenter/smsgateway/custom/shortmessage => signin/smsgateway/custom/class}/accesscode.md (70%) create mode 100644 docs/directorymanager/11.0/signin/smsgateway/custom/class/class.md rename docs/directorymanager/11.0/{admincenter/smsgateway/custom/sendsmsmessageresult/class.md => signin/smsgateway/custom/class/class_1.md} (70%) rename docs/directorymanager/11.0/{admincenter/smsgateway/custom/sendsmsmessageresult => signin/smsgateway/custom/class}/exceptionmessage.md (65%) rename docs/directorymanager/11.0/{admincenter/smsgateway/custom/shortmessage => signin/smsgateway/custom/class}/maxlength.md (79%) rename docs/directorymanager/11.0/{admincenter/smsgateway/custom/shortmessage => signin/smsgateway/custom/class}/message.md (71%) create mode 100644 docs/directorymanager/11.0/signin/smsgateway/custom/class/message_1.md rename docs/directorymanager/11.0/{admincenter/smsgateway/custom/shortmessage => signin/smsgateway/custom/class}/phonenumbers.md (72%) rename docs/directorymanager/11.0/{admincenter/smsgateway/custom/shortmessage => signin/smsgateway/custom/class}/referenceid.md (68%) rename docs/directorymanager/11.0/{admincenter/smsgateway/custom/sendsmsmessageresult => signin/smsgateway/custom/class}/success.md (69%) rename docs/directorymanager/11.0/{admincenter/smsgateway/custom/shortmessage => signin/smsgateway/custom/class}/validate.md (77%) rename docs/directorymanager/11.0/{admincenter => signin}/smsgateway/custom/clone.md (72%) create mode 100644 docs/directorymanager/11.0/signin/smsgateway/custom/overview.md rename docs/directorymanager/11.0/{admincenter => signin}/smsgateway/custom/password.md (76%) rename docs/directorymanager/11.0/{admincenter => signin}/smsgateway/custom/proxydomain.md (80%) rename docs/directorymanager/11.0/{admincenter => signin}/smsgateway/custom/proxyhostname.md (79%) rename docs/directorymanager/11.0/{admincenter => signin}/smsgateway/custom/proxypassword.md (79%) rename docs/directorymanager/11.0/{admincenter => signin}/smsgateway/custom/proxyport.md (79%) rename docs/directorymanager/11.0/{admincenter => signin}/smsgateway/custom/proxyusername.md (78%) rename docs/directorymanager/11.0/{admincenter => signin}/smsgateway/custom/sendshortmessage.md (66%) rename docs/directorymanager/11.0/{admincenter => signin}/smsgateway/custom/testconnection.md (73%) rename docs/directorymanager/11.0/{admincenter => signin}/smsgateway/custom/testcredentials.md (74%) rename docs/directorymanager/11.0/{admincenter => signin}/smsgateway/custom/testproxy.md (72%) rename docs/directorymanager/11.0/{admincenter => signin}/smsgateway/custom/url.md (84%) rename docs/directorymanager/11.0/{admincenter => signin}/smsgateway/custom/userid.md (76%) rename docs/directorymanager/11.0/{admincenter => signin}/smsgateway/implementcustom.md (68%) rename docs/directorymanager/11.0/{admincenter => signin}/smsgateway/manage.md (94%) rename docs/directorymanager/11.0/{admincenter => signin}/smsgateway/overview.md (75%) create mode 100644 docs/directorymanager/11.0/signin/workflow/_category_.json rename docs/directorymanager/11.0/{admincenter => signin}/workflow/advancedsettings.md (82%) rename docs/directorymanager/11.0/{admincenter => signin}/workflow/approveracceleration.md (94%) rename docs/directorymanager/11.0/{admincenter => signin}/workflow/implement.md (96%) rename docs/directorymanager/11.0/{admincenter => signin}/workflow/integrate.md (93%) rename docs/directorymanager/11.0/{admincenter => signin}/workflow/overview.md (92%) create mode 100644 docs/directorymanager/11.0/welcome/_category_.json rename docs/directorymanager/11.0/{portal => welcome}/dashboard.md (88%) create mode 100644 docs/directorymanager/11.0/welcome/dashboard/_category_.json rename docs/directorymanager/11.0/{portal/report => welcome/dashboard}/computer.md (86%) rename docs/directorymanager/11.0/{portal/report => welcome/dashboard}/contact.md (58%) rename docs/directorymanager/11.0/{portal/report => welcome/dashboard}/dashboard.md (65%) rename docs/directorymanager/11.0/{portal/report => welcome/dashboard}/generate.md (85%) rename docs/directorymanager/11.0/{portal/report => welcome/dashboard}/group.md (96%) rename docs/directorymanager/11.0/{portal/report => welcome/dashboard}/manage.md (81%) rename docs/directorymanager/11.0/{portal/report => welcome/dashboard}/user.md (95%) create mode 100644 docs/directorymanager/11.0/welcome/entitlement/_category_.json rename docs/directorymanager/11.0/{portal => welcome}/entitlement/fileservers.md (96%) create mode 100644 docs/directorymanager/11.0/welcome/entitlement/overview.md rename docs/directorymanager/11.0/{portal => welcome}/entitlement/sharepointsites.md (97%) create mode 100644 docs/directorymanager/11.0/welcome/generalfeatures/_category_.json rename docs/directorymanager/11.0/{portal/search => welcome/generalfeatures}/find.md (93%) rename docs/directorymanager/11.0/{portal => welcome/generalfeatures}/generalfeatures.md (55%) rename docs/directorymanager/11.0/{portal/setting => welcome/generalfeatures}/portal.md (91%) rename docs/directorymanager/11.0/{portal/search => welcome/generalfeatures}/querysearch.md (87%) rename docs/directorymanager/11.0/{portal/search => welcome/generalfeatures}/search.md (94%) rename docs/directorymanager/11.0/{portal => welcome/generalfeatures}/toolbar.md (99%) rename docs/directorymanager/11.0/{portal/setting => welcome/generalfeatures}/user.md (93%) create mode 100644 docs/directorymanager/11.0/welcome/group/_category_.json create mode 100644 docs/directorymanager/11.0/welcome/group/allgroups/_category_.json create mode 100644 docs/directorymanager/11.0/welcome/group/allgroups/alldynasties.md create mode 100644 docs/directorymanager/11.0/welcome/group/allgroups/allexpiredgroups.md create mode 100644 docs/directorymanager/11.0/welcome/group/allgroups/allexpiringgroups.md rename docs/directorymanager/11.0/{portal/group => welcome/group/allgroups}/allgroups.md (65%) create mode 100644 docs/directorymanager/11.0/welcome/group/allgroups/allsmartgroups.md create mode 100644 docs/directorymanager/11.0/welcome/group/allgroups/passwordexpirygroups.md create mode 100644 docs/directorymanager/11.0/welcome/group/allgroups/privategroups.md create mode 100644 docs/directorymanager/11.0/welcome/group/allgroups/publicgroups.md create mode 100644 docs/directorymanager/11.0/welcome/group/allgroups/semiprivategroups.md create mode 100644 docs/directorymanager/11.0/welcome/group/allgroups/teams.md create mode 100644 docs/directorymanager/11.0/welcome/group/create/_category_.json rename docs/directorymanager/11.0/{portal/group/teams => welcome/group/create}/create.md (59%) create mode 100644 docs/directorymanager/11.0/welcome/group/create/group/_category_.json rename docs/directorymanager/11.0/{portal/group/create/activedirectory => welcome/group/create/group}/general.md (94%) rename docs/directorymanager/11.0/{portal/group/create/azure/general.md => welcome/group/create/group/general_1.md} (87%) rename docs/directorymanager/11.0/{portal/group/create/activedirectory => welcome/group/create/group}/group.md (71%) rename docs/directorymanager/11.0/{portal/group/create/azure/group.md => welcome/group/create/group/group_1.md} (69%) rename docs/directorymanager/11.0/{portal/group/create/activedirectory => welcome/group/create/group}/members.md (98%) rename docs/directorymanager/11.0/{portal/group/create/activedirectory => welcome/group/create/group}/owners.md (97%) rename docs/directorymanager/11.0/{portal/group/create/activedirectory => welcome/group/create/group}/smartgroup.md (88%) create mode 100644 docs/directorymanager/11.0/welcome/group/create/grouptype.md rename docs/directorymanager/11.0/{portal => welcome}/group/create/overview.md (82%) create mode 100644 docs/directorymanager/11.0/welcome/group/dynasty/_category_.json create mode 100644 docs/directorymanager/11.0/welcome/group/dynasty/createdynasty/_category_.json rename docs/directorymanager/11.0/{portal/group/dynasty/activedirectory => welcome/group/dynasty/createdynasty}/createdynasty.md (81%) rename docs/directorymanager/11.0/{portal/group/dynasty/azure/createdynasty.md => welcome/group/dynasty/createdynasty/createdynasty_1.md} (81%) rename docs/directorymanager/11.0/{portal/group/dynasty => welcome/group/dynasty/createdynasty}/dynastyoptionsmanagerial.md (95%) rename docs/directorymanager/11.0/{portal/group/dynasty => welcome/group/dynasty/createdynasty}/dynastyoptionsorggeocus.md (96%) rename docs/directorymanager/11.0/{portal/group/dynasty/azure => welcome/group/dynasty/createdynasty}/general.md (85%) rename docs/directorymanager/11.0/{portal => welcome}/group/dynasty/overview.md (89%) create mode 100644 docs/directorymanager/11.0/welcome/group/mygroups/_category_.json create mode 100644 docs/directorymanager/11.0/welcome/group/mygroups/mydeletedgroups.md create mode 100644 docs/directorymanager/11.0/welcome/group/mygroups/mydynasties.md rename docs/directorymanager/11.0/{portal/group => welcome/group/mygroups}/myexpiredgroups.md (60%) create mode 100644 docs/directorymanager/11.0/welcome/group/mygroups/myexpiringgroups.md rename docs/directorymanager/11.0/{portal/group => welcome/group/mygroups}/mygroups.md (64%) create mode 100644 docs/directorymanager/11.0/welcome/group/mygroups/mymemberships.md create mode 100644 docs/directorymanager/11.0/welcome/group/mygroups/mysmartgroups.md create mode 100644 docs/directorymanager/11.0/welcome/group/mygroups/myteams.md rename docs/directorymanager/11.0/{portal => welcome}/group/overview.md (80%) create mode 100644 docs/directorymanager/11.0/welcome/group/properties/_category_.json rename docs/directorymanager/11.0/{portal => welcome}/group/properties/advanced.md (89%) rename docs/directorymanager/11.0/{portal => welcome}/group/properties/attributes.md (82%) rename docs/directorymanager/11.0/{portal => welcome}/group/properties/channels.md (80%) rename docs/directorymanager/11.0/{portal => welcome}/group/properties/deliveryrestrictions.md (77%) rename docs/directorymanager/11.0/{portal => welcome}/group/properties/dynastyoptions.md (95%) rename docs/directorymanager/11.0/{portal => welcome}/group/properties/email.md (79%) rename docs/directorymanager/11.0/{portal => welcome}/group/properties/entitlements.md (87%) rename docs/directorymanager/11.0/{portal => welcome}/group/properties/general.md (94%) rename docs/directorymanager/11.0/{portal => welcome}/group/properties/history.md (82%) rename docs/directorymanager/11.0/{portal => welcome}/group/properties/importadditionalowners.md (87%) rename docs/directorymanager/11.0/{portal => welcome}/group/properties/importmembers.md (91%) rename docs/directorymanager/11.0/{portal => welcome}/group/properties/memberof.md (98%) rename docs/directorymanager/11.0/{portal => welcome}/group/properties/members.md (97%) rename docs/directorymanager/11.0/{portal => welcome}/group/properties/overview.md (58%) rename docs/directorymanager/11.0/{portal => welcome}/group/properties/owner.md (97%) rename docs/directorymanager/11.0/{portal => welcome}/group/properties/similargroups.md (78%) rename docs/directorymanager/11.0/{portal => welcome}/group/properties/smartgroup.md (85%) rename docs/directorymanager/11.0/{portal => welcome}/group/properties/treeview.md (65%) create mode 100644 docs/directorymanager/11.0/welcome/group/querydesigner/_category_.json rename docs/directorymanager/11.0/{portal => welcome}/group/querydesigner/database.md (91%) rename docs/directorymanager/11.0/{portal => welcome}/group/querydesigner/filtercriteria.md (97%) rename docs/directorymanager/11.0/{portal => welcome}/group/querydesigner/general.md (94%) rename docs/directorymanager/11.0/{portal => welcome}/group/querydesigner/includeexclude.md (89%) rename docs/directorymanager/11.0/{portal => welcome}/group/querydesigner/overview.md (79%) rename docs/directorymanager/11.0/{portal => welcome}/group/querydesigner/passwordexpiryoptions.md (95%) rename docs/directorymanager/11.0/{portal => welcome}/group/querydesigner/script.md (87%) rename docs/directorymanager/11.0/{portal => welcome}/group/querydesigner/storage.md (86%) create mode 100644 docs/directorymanager/11.0/welcome/group/recyclebin/_category_.json rename docs/directorymanager/11.0/{portal => welcome}/group/recyclebin/general.md (71%) rename docs/directorymanager/11.0/{portal => welcome}/group/recyclebin/overview.md (90%) rename docs/directorymanager/11.0/{portal => welcome}/group/transferownership.md (94%) create mode 100644 docs/directorymanager/11.0/welcome/group/workingwithgroups/_category_.json rename docs/directorymanager/11.0/{portal/group/manage => welcome/group/workingwithgroups}/attestation.md (94%) rename docs/directorymanager/11.0/{portal/group/manage => welcome/group/workingwithgroups}/dynastyfunction.md (75%) rename docs/directorymanager/11.0/{portal/group/manage => welcome/group/workingwithgroups}/generalfunction.md (73%) rename docs/directorymanager/11.0/{portal/group/manage => welcome/group/workingwithgroups}/groupaccess.md (85%) rename docs/directorymanager/11.0/{portal/group/manage => welcome/group/workingwithgroups}/groupdeletion.md (78%) rename docs/directorymanager/11.0/{portal/group/manage => welcome/group/workingwithgroups}/groupexpiry.md (88%) rename docs/directorymanager/11.0/{portal/group/manage => welcome/group/workingwithgroups}/groupexpiryfunction.md (80%) rename docs/directorymanager/11.0/{portal/group/manage => welcome/group/workingwithgroups}/groupjoinleave.md (85%) rename docs/directorymanager/11.0/{portal/group/manage => welcome/group/workingwithgroups}/groupmembershipfunction.md (86%) rename docs/directorymanager/11.0/{portal/group/manage => welcome/group/workingwithgroups}/groupownershipfunction.md (87%) rename docs/directorymanager/11.0/{portal/group/manage => welcome/group/workingwithgroups}/scheduleupdate.md (91%) rename docs/directorymanager/11.0/{portal/group/manage => welcome/group/workingwithgroups}/sendassendonbehalf.md (81%) create mode 100644 docs/directorymanager/11.0/welcome/group/workingwithgroups/workingwithgroups.md create mode 100644 docs/directorymanager/11.0/welcome/history/_category_.json rename docs/directorymanager/11.0/{portal => welcome}/history/mydirectorygroup.md (91%) rename docs/directorymanager/11.0/{portal => welcome}/history/mydirectreport.md (91%) rename docs/directorymanager/11.0/{portal => welcome}/history/myhistory.md (91%) rename docs/directorymanager/11.0/{portal => welcome}/history/overview.md (70%) rename docs/directorymanager/11.0/{portal => welcome}/login.md (90%) rename docs/directorymanager/11.0/{portal/user/manage => welcome}/passwordmanagement.md (74%) create mode 100644 docs/directorymanager/11.0/welcome/request/_category_.json rename docs/directorymanager/11.0/{portal => welcome}/request/allrequest.md (93%) rename docs/directorymanager/11.0/{portal => welcome}/request/myrequest.md (69%) rename docs/directorymanager/11.0/{portal => welcome}/request/overview.md (89%) rename docs/directorymanager/11.0/{portal => welcome}/request/pending.md (60%) create mode 100644 docs/directorymanager/11.0/welcome/secondfactorauthentication/_category_.json rename docs/directorymanager/11.0/{portal/user/authentication => welcome/secondfactorauthentication}/authenticateaccount.md (91%) rename docs/directorymanager/11.0/{portal/user/authentication => welcome/secondfactorauthentication}/enrollaccount.md (92%) rename docs/directorymanager/11.0/{portal/user/authentication => welcome/secondfactorauthentication}/passwordreset.md (96%) rename docs/directorymanager/11.0/{portal/user/authentication => welcome/secondfactorauthentication}/secondfactorauthentication.md (94%) create mode 100644 docs/directorymanager/11.0/welcome/synchronize/_category_.json create mode 100644 docs/directorymanager/11.0/welcome/synchronize/create/_category_.json rename docs/directorymanager/11.0/{portal/synchronize/collection => welcome/synchronize/create}/chooseyourjobcollectiontemplate.md (75%) rename docs/directorymanager/11.0/{portal/synchronize/job => welcome/synchronize/create}/chooseyourjobtemplate.md (84%) rename docs/directorymanager/11.0/{portal/synchronize/job => welcome/synchronize/create}/create.md (68%) rename docs/directorymanager/11.0/{portal/synchronize/collection/create.md => welcome/synchronize/create/create_1.md} (66%) rename docs/directorymanager/11.0/{portal/synchronize/job => welcome/synchronize/create}/mappingfield.md (97%) create mode 100644 docs/directorymanager/11.0/welcome/synchronize/create/messagingsystemoverview/_category_.json rename docs/directorymanager/11.0/{portal/synchronize/job => welcome/synchronize/create/messagingsystemoverview}/exchange.md (80%) rename docs/directorymanager/11.0/{portal/synchronize/job => welcome/synchronize/create/messagingsystemoverview}/googleapp.md (91%) create mode 100644 docs/directorymanager/11.0/welcome/synchronize/create/messagingsystemoverview/messagingsystemoverview.md rename docs/directorymanager/11.0/{portal/synchronize/job => welcome/synchronize/create/messagingsystemoverview}/office365.md (90%) rename docs/directorymanager/11.0/{portal/synchronize/job => welcome/synchronize/create}/objectfieldsandmapping.md (92%) rename docs/directorymanager/11.0/{portal/synchronize/job => welcome/synchronize/create}/scheduleandnotification.md (87%) rename docs/directorymanager/11.0/{portal/synchronize/collection => welcome/synchronize/create}/schedulingandnotification.md (86%) rename docs/directorymanager/11.0/{portal/synchronize/job => welcome/synchronize/create}/selectedfield.md (90%) rename docs/directorymanager/11.0/{portal/synchronize/job => welcome/synchronize/create}/sourceanddestination.md (88%) rename docs/directorymanager/11.0/{portal/synchronize/collection => welcome/synchronize/create}/synchronizedjobcollection.md (82%) rename docs/directorymanager/11.0/{portal => welcome}/synchronize/dashboard.md (71%) create mode 100644 docs/directorymanager/11.0/welcome/synchronize/dtmscript/_category_.json rename docs/directorymanager/11.0/{portal/synchronize/script => welcome/synchronize/dtmscript}/dtmscript.md (89%) rename docs/directorymanager/11.0/{portal/synchronize/script => welcome/synchronize/dtmscript}/samplecontainerscript.md (86%) rename docs/directorymanager/11.0/{portal/synchronize/script => welcome/synchronize/dtmscript}/sampletransformscript.md (87%) rename docs/directorymanager/11.0/{portal/synchronize/script => welcome/synchronize/dtmscript}/visualbasicnetbasic.md (93%) create mode 100644 docs/directorymanager/11.0/welcome/synchronize/manage/_category_.json rename docs/directorymanager/11.0/{portal => welcome}/synchronize/manage/job.md (92%) rename docs/directorymanager/11.0/{portal => welcome}/synchronize/manage/jobcollection.md (95%) rename docs/directorymanager/11.0/{portal => welcome}/synchronize/manage/jobcollectiontemplate.md (92%) rename docs/directorymanager/11.0/{portal => welcome}/synchronize/manage/jobtemplate.md (92%) create mode 100644 docs/directorymanager/11.0/welcome/synchronize/manage/overview.md rename docs/directorymanager/11.0/{portal => welcome}/synchronize/manage/schedule.md (57%) rename docs/directorymanager/11.0/{portal => welcome}/synchronize/overview.md (77%) rename docs/directorymanager/11.0/{portal => welcome}/synchronize/provider.md (87%) create mode 100644 docs/directorymanager/11.0/welcome/synchronize/transformation/_category_.json rename docs/directorymanager/11.0/{portal => welcome}/synchronize/transformation/autogenerateuniquepassword.md (93%) rename docs/directorymanager/11.0/{portal => welcome}/synchronize/transformation/overview.md (89%) create mode 100644 docs/directorymanager/11.0/welcome/user/_category_.json create mode 100644 docs/directorymanager/11.0/welcome/user/create/_category_.json create mode 100644 docs/directorymanager/11.0/welcome/user/create/activedirectory/_category_.json rename docs/directorymanager/11.0/{portal => welcome}/user/create/activedirectory/account.md (82%) rename docs/directorymanager/11.0/{portal/user/create/activedirectory/contact => welcome/user/create/activedirectory}/contact.md (80%) rename docs/directorymanager/11.0/{portal/user/create/activedirectory/mailbox => welcome/user/create/activedirectory}/exchange.md (74%) rename docs/directorymanager/11.0/{portal/user/create/activedirectory/mailbox => welcome/user/create/activedirectory}/mailbox.md (62%) rename docs/directorymanager/11.0/{portal => welcome}/user/create/activedirectory/messaging.md (72%) create mode 100644 docs/directorymanager/11.0/welcome/user/create/activedirectory/overview.md rename docs/directorymanager/11.0/{portal => welcome}/user/create/activedirectory/password.md (70%) create mode 100644 docs/directorymanager/11.0/welcome/user/create/activedirectory/summary.md rename docs/directorymanager/11.0/{portal => welcome}/user/create/activedirectory/user.md (65%) create mode 100644 docs/directorymanager/11.0/welcome/user/create/azure/_category_.json rename docs/directorymanager/11.0/{portal => welcome}/user/create/azure/account.md (86%) rename docs/directorymanager/11.0/{portal => welcome}/user/create/azure/directoryrole.md (80%) rename docs/directorymanager/11.0/{portal/user/create/azure/mailbox => welcome/user/create/azure}/exchange.md (88%) rename docs/directorymanager/11.0/{portal/user/create/azure/mailbox => welcome/user/create/azure}/mailbox.md (77%) create mode 100644 docs/directorymanager/11.0/welcome/user/create/azure/overview.md rename docs/directorymanager/11.0/{portal => welcome}/user/create/azure/password.md (83%) rename docs/directorymanager/11.0/{portal => welcome}/user/create/azure/user.md (79%) rename docs/directorymanager/11.0/{portal => welcome}/user/create/overview.md (53%) rename docs/directorymanager/11.0/{portal => welcome}/user/linkedaccounts.md (95%) create mode 100644 docs/directorymanager/11.0/welcome/user/manage/_category_.json rename docs/directorymanager/11.0/{portal => welcome}/user/manage/changepassword.md (92%) rename docs/directorymanager/11.0/{portal => welcome}/user/manage/directreport.md (78%) rename docs/directorymanager/11.0/{portal/user => welcome/user/manage}/disableduser.md (88%) rename docs/directorymanager/11.0/{portal => welcome}/user/manage/organizationalheirarchy.md (71%) create mode 100644 docs/directorymanager/11.0/welcome/user/manage/overview.md rename docs/directorymanager/11.0/{portal => welcome}/user/manage/resetpassword.md (74%) rename docs/directorymanager/11.0/{portal => welcome}/user/manage/unlockaccount.md (96%) rename docs/directorymanager/11.0/{portal => welcome}/user/manage/validateprofile.md (87%) rename docs/directorymanager/11.0/{portal => welcome}/user/manage/viewprofile.md (77%) rename docs/directorymanager/11.0/{portal => welcome}/user/overview.md (78%) create mode 100644 docs/directorymanager/11.0/welcome/user/properties/_category_.json create mode 100644 docs/directorymanager/11.0/welcome/user/properties/activedirectory/_category_.json create mode 100644 docs/directorymanager/11.0/welcome/user/properties/activedirectory/contact/_category_.json rename docs/directorymanager/11.0/{portal => welcome}/user/properties/activedirectory/contact/advanced.md (63%) rename docs/directorymanager/11.0/{portal => welcome}/user/properties/activedirectory/contact/memberof.md (64%) create mode 100644 docs/directorymanager/11.0/welcome/user/properties/activedirectory/contact/overview.md create mode 100644 docs/directorymanager/11.0/welcome/user/properties/activedirectory/mailbox/_category_.json rename docs/directorymanager/11.0/{portal => welcome}/user/properties/activedirectory/mailbox/advanced.md (79%) rename docs/directorymanager/11.0/{portal => welcome}/user/properties/activedirectory/mailbox/autoreply.md (89%) rename docs/directorymanager/11.0/{portal => welcome}/user/properties/activedirectory/mailbox/limits.md (80%) create mode 100644 docs/directorymanager/11.0/welcome/user/properties/activedirectory/mailbox/overview.md rename docs/directorymanager/11.0/{portal => welcome}/user/properties/activedirectory/overview.md (50%) create mode 100644 docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/_category_.json rename docs/directorymanager/11.0/{portal/user/properties/activedirectory => welcome/user/properties/activedirectory/useroverview}/account.md (78%) rename docs/directorymanager/11.0/{portal/user/properties/activedirectory => welcome/user/properties/activedirectory/useroverview}/advanced.md (82%) rename docs/directorymanager/11.0/{portal/user/properties/activedirectory => welcome/user/properties/activedirectory/useroverview}/email.md (78%) rename docs/directorymanager/11.0/{portal/user/properties/activedirectory => welcome/user/properties/activedirectory/useroverview}/entitlement.md (86%) rename docs/directorymanager/11.0/{portal/user/properties/activedirectory => welcome/user/properties/activedirectory/useroverview}/general.md (86%) rename docs/directorymanager/11.0/{portal/user/properties/activedirectory => welcome/user/properties/activedirectory/useroverview}/memberof.md (98%) rename docs/directorymanager/11.0/{portal/user/properties/activedirectory => welcome/user/properties/activedirectory/useroverview}/organization.md (96%) rename docs/directorymanager/11.0/{portal/user/properties/activedirectory => welcome/user/properties/activedirectory/useroverview}/phonenote.md (77%) create mode 100644 docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/useroverview.md create mode 100644 docs/directorymanager/11.0/welcome/user/properties/azure/_category_.json rename docs/directorymanager/11.0/{portal => welcome}/user/properties/azure/contactinfo.md (67%) rename docs/directorymanager/11.0/{portal => welcome}/user/properties/azure/directoryrole.md (72%) rename docs/directorymanager/11.0/{portal => welcome}/user/properties/azure/identity.md (91%) rename docs/directorymanager/11.0/{portal => welcome}/user/properties/azure/jobinfo.md (56%) create mode 100644 docs/directorymanager/11.0/welcome/user/properties/azure/overview.md rename docs/directorymanager/11.0/{portal => welcome}/user/properties/overview.md (57%) rename docs/directorymanager/11.0/{portal => welcome}/welcome.md (75%) delete mode 100644 scripts/GroupID.fltoc diff --git a/docs/directorymanager/11.0/about/_category_.json b/docs/directorymanager/11.0/about/_category_.json new file mode 100644 index 0000000000..55497ef024 --- /dev/null +++ b/docs/directorymanager/11.0/about/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Installation", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "about" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/install/about.md b/docs/directorymanager/11.0/about/about.md similarity index 50% rename from docs/directorymanager/11.0/install/about.md rename to docs/directorymanager/11.0/about/about.md index 12744ea5c8..058b49f2c3 100644 --- a/docs/directorymanager/11.0/install/about.md +++ b/docs/directorymanager/11.0/about/about.md @@ -1,3 +1,9 @@ +--- +title: "Installation" +description: "Installation" +sidebar_position: 30 +--- + # Installation The GroupID installer auto detects the prerequisite software and Windows features that GroupID @@ -9,7 +15,7 @@ experience. See Also -- [Requirements](/docs/directorymanager/11.0/install/requirements.md) -- [Preparation Tool](/docs/directorymanager/11.0/install/installer/preparationtool.md) -- [Installation Tool](/docs/directorymanager/11.0/install/installer/install.md) -- [Configuration Tool](/docs/directorymanager/11.0/install/configure/configure.md) +- [Requirements](/docs/directorymanager/11.0/requirements/requirements.md) +- [Preparation Tool](/docs/directorymanager/11.0/about/installer/preparationtool.md) +- [Installation Tool](/docs/directorymanager/11.0/about/installer/install.md) +- [Configuration Tool](/docs/directorymanager/11.0/about/configure/configure.md) diff --git a/docs/directorymanager/11.0/about/configure/_category_.json b/docs/directorymanager/11.0/about/configure/_category_.json new file mode 100644 index 0000000000..d50e6b1f43 --- /dev/null +++ b/docs/directorymanager/11.0/about/configure/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Configuration", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/install/configure/configure.md b/docs/directorymanager/11.0/about/configure/configure.md similarity index 79% rename from docs/directorymanager/11.0/install/configure/configure.md rename to docs/directorymanager/11.0/about/configure/configure.md index 50571a8fce..440ec5af1a 100644 --- a/docs/directorymanager/11.0/install/configure/configure.md +++ b/docs/directorymanager/11.0/about/configure/configure.md @@ -1,3 +1,9 @@ +--- +title: "Configuration Tool" +description: "Configuration Tool" +sidebar_position: 10 +--- + # Configuration Tool You can configure GroupID immediately after installing it or later. @@ -6,7 +12,7 @@ You can configure GroupID immediately after installing it or later. - To configure GroupID right after installation, click **Next** on the **Run Configuration Tool** page. See the - [Installation Tool](/docs/directorymanager/11.0/install/installer/install.md) topic. + [Installation Tool](/docs/directorymanager/11.0/about/installer/install.md) topic. - When GroupID is installed, the Configuration Tool is also installed as a separate program on the machine. Launch the GroupID Configuration Tool from the Windows Start screen. @@ -27,7 +33,7 @@ You can configure GroupID immediately after installing it or later. service cluster to support load balancing. See the - [Configure a new GroupID server with a new or an existing database](/docs/directorymanager/11.0/install/configure/gidserver.md) + [Configure a new GroupID server with a new or an existing database](/docs/directorymanager/11.0/about/configure/gidserver.md) topic for additional information. - **Configure a new GroupID 11 server to add it into an existing GroupID 11 cluster with an @@ -38,11 +44,11 @@ You can configure GroupID immediately after installing it or later. This option also configures the GroupID Elasticsearch Service as a slave node to the master node for the Elasticsearch Service cluster configured on the GroupID server. See the - [Configure a new GroupID server to add it into an existing GroupID 11 cluster with an existing database](/docs/directorymanager/11.0/install/configure/database.md) + [Configure a new GroupID server to add it into an existing GroupID 11 cluster with an existing database](/docs/directorymanager/11.0/about/configure/database.md) topic for additional information. See Also -- [Requirements](/docs/directorymanager/11.0/install/requirements.md) -- [Preparation Tool](/docs/directorymanager/11.0/install/installer/preparationtool.md) -- [Installation Tool](/docs/directorymanager/11.0/install/installer/install.md) +- [Requirements](/docs/directorymanager/11.0/requirements/requirements.md) +- [Preparation Tool](/docs/directorymanager/11.0/about/installer/preparationtool.md) +- [Installation Tool](/docs/directorymanager/11.0/about/installer/install.md) diff --git a/docs/directorymanager/11.0/install/configure/database.md b/docs/directorymanager/11.0/about/configure/database.md similarity index 93% rename from docs/directorymanager/11.0/install/configure/database.md rename to docs/directorymanager/11.0/about/configure/database.md index 8718b0858c..7a4c5c78a4 100644 --- a/docs/directorymanager/11.0/install/configure/database.md +++ b/docs/directorymanager/11.0/about/configure/database.md @@ -1,3 +1,9 @@ +--- +title: "Configure a new GroupID server to add it into an existing GroupID 11 cluster with an existing database" +description: "Configure a new GroupID server to add it into an existing GroupID 11 cluster with an existing database" +sidebar_position: 30 +--- + # Configure a new GroupID server to add it into an existing GroupID 11 cluster with an existing database While installing GroupID, you can choose to create a GroupID server with load balancing support, @@ -11,9 +17,9 @@ To configure a GroupID server with existing database: 1. On the **Select to create new server or use existing server** page of the Configuration Tool, select - [Configure a new GroupID server with a new or an existing database](/docs/directorymanager/11.0/install/configure/gidserver.md) + [Configure a new GroupID server with a new or an existing database](/docs/directorymanager/11.0/about/configure/gidserver.md) option. See point # 2 on the - [Configuration Tool](/docs/directorymanager/11.0/install/configure/configure.md) topic. + [Configuration Tool](/docs/directorymanager/11.0/about/configure/configure.md) topic. 2. Click **Next**. ![database settings](/img/product_docs/directorymanager/11.0/install/configure/databasesettings.webp) @@ -29,11 +35,11 @@ To configure a GroupID server with existing database: - **SQL Server Authentication** - To set SQL Server to work with GroupID using an SQL Server account. See the - [Authentication Modes](/docs/directorymanager/11.0/install/setupauthentication.md) + [Authentication Modes](/docs/directorymanager/11.0/about/configure/setupauthentication.md) topic for additional information. - **Windows Authentication** - To set SQL Server to work with GroupID using a Windows user account. See the - [Authentication Modes](/docs/directorymanager/11.0/install/setupauthentication.md) + [Authentication Modes](/docs/directorymanager/11.0/about/configure/setupauthentication.md) topic for additional details. 5. Depending on the authentication mode selected, do the following: @@ -196,4 +202,4 @@ To configure a GroupID server with existing database: See Also -- [Configuration Tool](/docs/directorymanager/11.0/install/configure/configure.md) +- [Configuration Tool](/docs/directorymanager/11.0/about/configure/configure.md) diff --git a/docs/directorymanager/11.0/install/configure/gidserver.md b/docs/directorymanager/11.0/about/configure/gidserver.md similarity index 95% rename from docs/directorymanager/11.0/install/configure/gidserver.md rename to docs/directorymanager/11.0/about/configure/gidserver.md index 471f6037b4..f232367fca 100644 --- a/docs/directorymanager/11.0/install/configure/gidserver.md +++ b/docs/directorymanager/11.0/about/configure/gidserver.md @@ -1,3 +1,9 @@ +--- +title: "Configure a new GroupID server with a new or an existing database" +description: "Configure a new GroupID server with a new or an existing database" +sidebar_position: 20 +--- + # Configure a new GroupID server with a new or an existing database This option configures the GroupID server and the GroupID Data Service on the machine where GroupID @@ -22,11 +28,11 @@ To configure GroupID server on the machine where the Configuration Tool is bein - **SQL Server Authentication** - To set SQL Server to work with GroupID using an SQL Server account. See SQL Authentication in - [Authentication Modes](/docs/directorymanager/11.0/install/setupauthentication.md) + [Authentication Modes](/docs/directorymanager/11.0/about/configure/setupauthentication.md) topic. - **Windows Authentication** - To set SQL Server to work with GroupID using a Windows user account. See Windows Authentication in in - [Authentication Modes](/docs/directorymanager/11.0/install/setupauthentication.md) + [Authentication Modes](/docs/directorymanager/11.0/about/configure/setupauthentication.md) topic. 4. Depending on the authentication mode selected, do the following: @@ -205,5 +211,5 @@ To configure GroupID server on the machine where the Configuration Tool is bein See Also -- [Installation Tool](/docs/directorymanager/11.0/install/installer/install.md) -- [Configuration Tool](/docs/directorymanager/11.0/install/configure/configure.md) +- [Installation Tool](/docs/directorymanager/11.0/about/installer/install.md) +- [Configuration Tool](/docs/directorymanager/11.0/about/configure/configure.md) diff --git a/docs/directorymanager/11.0/install/configure/overview.md b/docs/directorymanager/11.0/about/configure/overview.md similarity index 69% rename from docs/directorymanager/11.0/install/configure/overview.md rename to docs/directorymanager/11.0/about/configure/overview.md index f95814a98e..1cfe26229b 100644 --- a/docs/directorymanager/11.0/install/configure/overview.md +++ b/docs/directorymanager/11.0/about/configure/overview.md @@ -1,3 +1,9 @@ +--- +title: "Configuration" +description: "Configuration" +sidebar_position: 20 +--- + # Configuration Use the Configuration Tool to configure a new GroupID server. The tool configures: @@ -13,4 +19,4 @@ Use the Configuration Tool to configure a new GroupID server. The tool configure See Also -- [Configuration Tool](/docs/directorymanager/11.0/install/configure/configure.md) +- [Configuration Tool](/docs/directorymanager/11.0/about/configure/configure.md) diff --git a/docs/directorymanager/11.0/install/setupauthentication.md b/docs/directorymanager/11.0/about/configure/setupauthentication.md similarity index 94% rename from docs/directorymanager/11.0/install/setupauthentication.md rename to docs/directorymanager/11.0/about/configure/setupauthentication.md index 8d047f26f5..24ab2969ab 100644 --- a/docs/directorymanager/11.0/install/setupauthentication.md +++ b/docs/directorymanager/11.0/about/configure/setupauthentication.md @@ -1,3 +1,9 @@ +--- +title: "Authentication Modes" +description: "Authentication Modes" +sidebar_position: 40 +--- + # Authentication Modes While setting up GroupID, you must select an authentication mode for connecting to SQL Server (that @@ -63,4 +69,4 @@ The domain account used to connect GroupID with SQL Server must: See Also -- [Configuration Tool](/docs/directorymanager/11.0/install/configure/configure.md) +- [Configuration Tool](/docs/directorymanager/11.0/about/configure/configure.md) diff --git a/docs/directorymanager/11.0/about/installer/_category_.json b/docs/directorymanager/11.0/about/installer/_category_.json new file mode 100644 index 0000000000..f662f635f0 --- /dev/null +++ b/docs/directorymanager/11.0/about/installer/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Installer", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "installer" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/install/installer/install.md b/docs/directorymanager/11.0/about/installer/install.md similarity index 76% rename from docs/directorymanager/11.0/install/installer/install.md rename to docs/directorymanager/11.0/about/installer/install.md index 9b984fd292..02c38b81f9 100644 --- a/docs/directorymanager/11.0/install/installer/install.md +++ b/docs/directorymanager/11.0/about/installer/install.md @@ -1,3 +1,9 @@ +--- +title: "Installation Tool" +description: "Installation Tool" +sidebar_position: 30 +--- + # Installation Tool Installing GroupID is a simple process; it asks you to agree to the license agreement then it @@ -36,11 +42,11 @@ To install GroupID: Click **Close** on the title bar to close the GroupID Installer and configure GroupID later. See the - [Configuration Tool](/docs/directorymanager/11.0/install/configure/configure.md) topic + [Configuration Tool](/docs/directorymanager/11.0/about/configure/configure.md) topic to configure GroupID. See Also -- [Requirements](/docs/directorymanager/11.0/install/requirements.md) -- [Preparation Tool](/docs/directorymanager/11.0/install/installer/preparationtool.md) -- [Configuration Tool](/docs/directorymanager/11.0/install/configure/configure.md) +- [Requirements](/docs/directorymanager/11.0/requirements/requirements.md) +- [Preparation Tool](/docs/directorymanager/11.0/about/installer/preparationtool.md) +- [Configuration Tool](/docs/directorymanager/11.0/about/configure/configure.md) diff --git a/docs/directorymanager/11.0/install/installer/installer.md b/docs/directorymanager/11.0/about/installer/installer.md similarity index 75% rename from docs/directorymanager/11.0/install/installer/installer.md rename to docs/directorymanager/11.0/about/installer/installer.md index 6732d229bb..bc0a633b99 100644 --- a/docs/directorymanager/11.0/install/installer/installer.md +++ b/docs/directorymanager/11.0/about/installer/installer.md @@ -1,14 +1,20 @@ +--- +title: "Installer" +description: "Installer" +sidebar_position: 10 +--- + # Installer To install GroupID, you have to run the following tools in the given order: -- **[Preparation Tool](/docs/directorymanager/11.0/install/installer/preparationtool.md)** - +- **[Preparation Tool](/docs/directorymanager/11.0/about/installer/preparationtool.md)** - Detects and instals the prerequisite software and Windows features that GroupID requires. -- **[Installation Tool](/docs/directorymanager/11.0/install/installer/install.md)** - +- **[Installation Tool](/docs/directorymanager/11.0/about/installer/install.md)** - Installs GroupID. -- **[Configuration Tool](/docs/directorymanager/11.0/install/configure/configure.md)** - +- **[Configuration Tool](/docs/directorymanager/11.0/about/configure/configure.md)** - Configures GroupID services, database, and other components. ## GroupID Installation Package @@ -51,6 +57,6 @@ NOTE: This section does not apply to a fresh GroupID installation. See Also -- [Preparation Tool](/docs/directorymanager/11.0/install/installer/preparationtool.md) -- [Installation Tool](/docs/directorymanager/11.0/install/installer/install.md) -- [Configuration Tool](/docs/directorymanager/11.0/install/configure/configure.md) +- [Preparation Tool](/docs/directorymanager/11.0/about/installer/preparationtool.md) +- [Installation Tool](/docs/directorymanager/11.0/about/installer/install.md) +- [Configuration Tool](/docs/directorymanager/11.0/about/configure/configure.md) diff --git a/docs/directorymanager/11.0/install/installer/preparationtool.md b/docs/directorymanager/11.0/about/installer/preparationtool.md similarity index 94% rename from docs/directorymanager/11.0/install/installer/preparationtool.md rename to docs/directorymanager/11.0/about/installer/preparationtool.md index fc3356d70a..3690cf6065 100644 --- a/docs/directorymanager/11.0/install/installer/preparationtool.md +++ b/docs/directorymanager/11.0/about/installer/preparationtool.md @@ -1,3 +1,9 @@ +--- +title: "Preparation Tool" +description: "Preparation Tool" +sidebar_position: 10 +--- + # Preparation Tool The preparation tool installs all prerequisites software on a machine to prepare it for GroupID. @@ -76,5 +82,5 @@ section above. See Also -- [What does the Preparation Tool Install](/docs/directorymanager/11.0/install/installer/whatprepinstall.md) -- [ Installer](/docs/directorymanager/11.0/install/installer/installer.md) +- [What does the Preparation Tool Install](/docs/directorymanager/11.0/about/installer/whatprepinstall.md) +- [ Installer](/docs/directorymanager/11.0/about/installer/installer.md) diff --git a/docs/directorymanager/11.0/install/uninstall.md b/docs/directorymanager/11.0/about/installer/uninstall.md similarity index 96% rename from docs/directorymanager/11.0/install/uninstall.md rename to docs/directorymanager/11.0/about/installer/uninstall.md index ee8a035868..025bf450ac 100644 --- a/docs/directorymanager/11.0/install/uninstall.md +++ b/docs/directorymanager/11.0/about/installer/uninstall.md @@ -1,3 +1,9 @@ +--- +title: "Uninstall GroupID" +description: "Uninstall GroupID" +sidebar_position: 40 +--- + # Uninstall GroupID Before you uninstall GroupID , make sure that the logged-in user is a member of the local @@ -91,4 +97,4 @@ NOTE: Do not remove these certificates if another GroupID version is installed o See Also -- [Back Up and Restore GroupID Data](/docs/directorymanager/11.0/install/backuprestore.md) +- [Back Up and Restore GroupID Data](/docs/directorymanager/11.0/about/upgrade/backuprestore.md) diff --git a/docs/directorymanager/11.0/install/installer/whatprepinstall.md b/docs/directorymanager/11.0/about/installer/whatprepinstall.md similarity index 98% rename from docs/directorymanager/11.0/install/installer/whatprepinstall.md rename to docs/directorymanager/11.0/about/installer/whatprepinstall.md index 8f800a1592..e145a62402 100644 --- a/docs/directorymanager/11.0/install/installer/whatprepinstall.md +++ b/docs/directorymanager/11.0/about/installer/whatprepinstall.md @@ -1,7 +1,13 @@ +--- +title: "What does the Preparation Tool Install" +description: "What does the Preparation Tool Install" +sidebar_position: 20 +--- + # What does the Preparation Tool Install When the -[Preparation Tool](/docs/directorymanager/11.0/install/installer/preparationtool.md) runs, +[Preparation Tool](/docs/directorymanager/11.0/about/installer/preparationtool.md) runs, it installs the following software and Windows features: | Software | Comments | @@ -25,6 +31,6 @@ it installs the following software and Windows features: See Also -- [Requirements](/docs/directorymanager/11.0/install/requirements.md) -- [Preparation Tool](/docs/directorymanager/11.0/install/installer/preparationtool.md) -- [Configuration Tool](/docs/directorymanager/11.0/install/configure/configure.md) +- [Requirements](/docs/directorymanager/11.0/requirements/requirements.md) +- [Preparation Tool](/docs/directorymanager/11.0/about/installer/preparationtool.md) +- [Configuration Tool](/docs/directorymanager/11.0/about/configure/configure.md) diff --git a/docs/directorymanager/11.0/about/upgrade/_category_.json b/docs/directorymanager/11.0/about/upgrade/_category_.json new file mode 100644 index 0000000000..e1bde30168 --- /dev/null +++ b/docs/directorymanager/11.0/about/upgrade/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Upgrade", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/install/backuprestore.md b/docs/directorymanager/11.0/about/upgrade/backuprestore.md similarity index 95% rename from docs/directorymanager/11.0/install/backuprestore.md rename to docs/directorymanager/11.0/about/upgrade/backuprestore.md index f305493707..a095264d57 100644 --- a/docs/directorymanager/11.0/install/backuprestore.md +++ b/docs/directorymanager/11.0/about/upgrade/backuprestore.md @@ -1,3 +1,9 @@ +--- +title: "Back Up and Restore GroupID Data" +description: "Back Up and Restore GroupID Data" +sidebar_position: 30 +--- + # Back Up and Restore GroupID Data This topic provides instructions for backing up and restoring the data from previous versions of @@ -157,5 +163,5 @@ Follow these steps to restore GroupID 9.0 and 10.0 Reports: See Also -- [Uninstall GroupID](/docs/directorymanager/11.0/install/uninstall.md) -- [Installation Tool](/docs/directorymanager/11.0/install/installer/install.md) +- [Uninstall GroupID](/docs/directorymanager/11.0/about/installer/uninstall.md) +- [Installation Tool](/docs/directorymanager/11.0/about/installer/install.md) diff --git a/docs/directorymanager/11.0/install/upgrade/notes.md b/docs/directorymanager/11.0/about/upgrade/notes.md similarity index 93% rename from docs/directorymanager/11.0/install/upgrade/notes.md rename to docs/directorymanager/11.0/about/upgrade/notes.md index 0fd314c71c..edb3791192 100644 --- a/docs/directorymanager/11.0/install/upgrade/notes.md +++ b/docs/directorymanager/11.0/about/upgrade/notes.md @@ -1,3 +1,9 @@ +--- +title: "Notes on Upgrade" +description: "Notes on Upgrade" +sidebar_position: 20 +--- + # Notes on Upgrade Consider the following when upgrading to GroupID 11 from GroupID 9 and 10. @@ -10,14 +16,14 @@ upgrading from. 1. Portals from the source version will not be upgraded to GroupID 11. 2. To upgrade to GroupID 11 on a different box, the GroupID source version file system must be available on the GroupID 11 server. To ensure this, follow step 1 in the - [Prerequisites for Upgrade](/docs/directorymanager/11.0/install/upgrade/overview.md#prerequisites-for-upgrade) + [Prerequisites for Upgrade](/docs/directorymanager/11.0/about/upgrade/overview.md#prerequisites-for-upgrade) topic. The source version file system is required for the following: - When you create a new portal in GroupID 11, you can import the advanced settings and design settings of a Self-Service portal from the source version. See step 12 in the - [Create a Portal in Native IIS](/docs/directorymanager/11.0/admincenter/portal/create.md#create-a-portal-in-native-iis) + [Create a Portal in Native IIS](/docs/directorymanager/11.0/signin/applications/portal/create.md#create-a-portal-in-native-iis) topic. - In the source version, you specified a list of attributes to replicate for an identity store. These attributes are saved to a file on the GroupID file system. @@ -81,13 +87,13 @@ upgrading from. Windows logging mode is set to default, i.e., ‘Error’. After upgrade, it is recommended that you go to Replication service settings and change file logging to the ‘Debug’ mode (if required). See the - [Specify Log Settings for a Service](/docs/directorymanager/11.0/admincenter/service/dataservice/manage.md#specify-log-settings-for-a-service) + [Specify Log Settings for a Service](/docs/directorymanager/11.0/signin/service/dataservice/manage.md#specify-log-settings-for-a-service) topic. 10. In the GroupID source version, log settings for an identity store inherently applied to Date service logs. On upgrade to GroupID 11, these log settings are moved to the Data service, with the file logging mode set to default, i.e., ‘Error’. To change the mode in GroupID 11, go to Data service settings and change it as required. See the - [Specify Log Settings for a Service](/docs/directorymanager/11.0/admincenter/service/dataservice/manage.md#specify-log-settings-for-a-service) + [Specify Log Settings for a Service](/docs/directorymanager/11.0/signin/service/dataservice/manage.md#specify-log-settings-for-a-service) topic. 11. The following applies in case of upgrade from GroupID 10 SR1. When the approver in pending workflow requests is a variable, such as managedBy, @@ -130,4 +136,4 @@ upgrading from. See Also -- [Upgrade to GroupID 11](/docs/directorymanager/11.0/install/upgrade/upgrade.md) +- [Upgrade to GroupID 11](/docs/directorymanager/11.0/about/upgrade/upgrade.md) diff --git a/docs/directorymanager/11.0/install/upgrade/overview.md b/docs/directorymanager/11.0/about/upgrade/overview.md similarity index 86% rename from docs/directorymanager/11.0/install/upgrade/overview.md rename to docs/directorymanager/11.0/about/upgrade/overview.md index 6ef4f56688..3d813ad188 100644 --- a/docs/directorymanager/11.0/install/upgrade/overview.md +++ b/docs/directorymanager/11.0/about/upgrade/overview.md @@ -1,3 +1,9 @@ +--- +title: "Upgrade" +description: "Upgrade" +sidebar_position: 30 +--- + # Upgrade GroupID 11 supports upgrade from the following: @@ -27,7 +33,7 @@ upgrading from. If a gMSA is used as the service account for an identity store in the source version, you must configure that gMSA on the GroupID 11 server before you upgrade. To configure a gMSA, see the - [gMSA for Active Directory](/docs/directorymanager/11.0/admincenter/identitystore/moreinfo/gmsarequirements.md) + [gMSA for Active Directory](/docs/directorymanager/11.0/requirements/moreinfo/gmsarequirements.md) topic. 3. A disabled identity store in the source version will not be upgraded to GroupID 11. To upgrade a disabled identity store, you must enable it in the source version before upgrade. @@ -50,5 +56,5 @@ Two log files are created on upgrade: See Also -- [Upgrade to GroupID 11](/docs/directorymanager/11.0/install/upgrade/upgrade.md) -- [Notes on Upgrade](/docs/directorymanager/11.0/install/upgrade/notes.md) +- [Upgrade to GroupID 11](/docs/directorymanager/11.0/about/upgrade/upgrade.md) +- [Notes on Upgrade](/docs/directorymanager/11.0/about/upgrade/notes.md) diff --git a/docs/directorymanager/11.0/install/upgrade/upgrade.md b/docs/directorymanager/11.0/about/upgrade/upgrade.md similarity index 95% rename from docs/directorymanager/11.0/install/upgrade/upgrade.md rename to docs/directorymanager/11.0/about/upgrade/upgrade.md index 2052815e29..b8dd832cac 100644 --- a/docs/directorymanager/11.0/install/upgrade/upgrade.md +++ b/docs/directorymanager/11.0/about/upgrade/upgrade.md @@ -1,3 +1,9 @@ +--- +title: "Upgrade to GroupID 11" +description: "Upgrade to GroupID 11" +sidebar_position: 10 +--- + # Upgrade to GroupID 11 The topic guides you to upgrade to GroupID 11 from GroupID 9 and 10. @@ -172,7 +178,7 @@ Follow the steps to upgrade. See Also -- [Installation Tool](/docs/directorymanager/11.0/install/installer/install.md) -- [Configuration Tool](/docs/directorymanager/11.0/install/configure/configure.md) -- [Uninstall GroupID](/docs/directorymanager/11.0/install/uninstall.md) -- [Notes on Upgrade](/docs/directorymanager/11.0/install/upgrade/notes.md) +- [Installation Tool](/docs/directorymanager/11.0/about/installer/install.md) +- [Configuration Tool](/docs/directorymanager/11.0/about/configure/configure.md) +- [Uninstall GroupID](/docs/directorymanager/11.0/about/installer/uninstall.md) +- [Notes on Upgrade](/docs/directorymanager/11.0/about/upgrade/notes.md) diff --git a/docs/directorymanager/11.0/admincenter/helpdesk/operation/overview.md b/docs/directorymanager/11.0/admincenter/helpdesk/operation/overview.md deleted file mode 100644 index 62075be654..0000000000 --- a/docs/directorymanager/11.0/admincenter/helpdesk/operation/overview.md +++ /dev/null @@ -1,10 +0,0 @@ -# Helpdesk Operations - -Helpdesk users can perform the following actions in Admin Center: - -- [Reset Passwords](/docs/directorymanager/11.0/admincenter/helpdesk/operation/resetpassword.md) -- [Unlock Accounts](/docs/directorymanager/11.0/admincenter/helpdesk/operation/unlockaccount.md) -- [Notify Users to Enroll](/docs/directorymanager/11.0/admincenter/helpdesk/operation/asktoenroll.md) -- [Unenroll a User](/docs/directorymanager/11.0/admincenter/helpdesk/operation/unenroll.md) -- [Search Users](/docs/directorymanager/11.0/admincenter/helpdesk/operation/search.md) -- [Export Users' List to a File](/docs/directorymanager/11.0/admincenter/helpdesk/operation/export.md) diff --git a/docs/directorymanager/11.0/admincenter/portal/applications.md b/docs/directorymanager/11.0/admincenter/portal/applications.md deleted file mode 100644 index 1beb6454df..0000000000 --- a/docs/directorymanager/11.0/admincenter/portal/applications.md +++ /dev/null @@ -1,20 +0,0 @@ -# GroupID Applications - -Using Admin Center, you can create and manage the following GroupID applications: - -- [GroupID Portal](/docs/directorymanager/11.0/admincenter/portal/overview.md) -- [Data Service](/docs/directorymanager/11.0/admincenter/service/dataservice/overview.md) -- [Security Service](/docs/directorymanager/11.0/admincenter/service/securityservice/overview.md) -- [Mobile Service](/docs/directorymanager/11.0/admincenter/mobileservice/overview.md) - -Moreover, you can manage some basic deployment and log settings for the following applications: - -- [Admin Center](/docs/directorymanager/11.0/admincenter/service/admincenter.md) -- [Replication Service](/docs/directorymanager/11.0/admincenter/service/replicationservice.md) -- [Email Service](/docs/directorymanager/11.0/admincenter/service/emailservice.md) -- [Scheduler Service](/docs/directorymanager/11.0/admincenter/service/schedulerservice.md) - -**See Also** - -- [GroupID Portal](/docs/directorymanager/11.0/admincenter/portal/overview.md) -- [Services](/docs/directorymanager/11.0/admincenter/service/overview.md) diff --git a/docs/directorymanager/11.0/admincenter/securityrole/policy/overview.md b/docs/directorymanager/11.0/admincenter/securityrole/policy/overview.md deleted file mode 100644 index 672d7c993a..0000000000 --- a/docs/directorymanager/11.0/admincenter/securityrole/policy/overview.md +++ /dev/null @@ -1,39 +0,0 @@ -# Security Role Policies - -You can define policies for security roles. Along with role permissions, these policies also control -what role members can do in GroupID. - -You can define the following policies for a role: - -- Group Owners Policy -- Group Name Prefixes Policy -- New Object Policy -- Search Policy -- Authentication Policy -- Password Policy -- Helpdesk Policy -- Synchronize Policy -- Query Designer Policy - -In this way, you can create security roles with varying degrees of policy restrictions. - -NOTE: For users with multiple roles, the policies specified for the highest priority role apply (see -[Priority](/docs/directorymanager/11.0/admincenter/securityrole/manage.md)). The _Search -policy_, _New Object policy_, and _Group Name Prefixes_ policy, however, apply with respect to all -assigned roles. For example, if different search containers are specified for two different roles of -a user, that user can search and view objects in both containers. - -**See Also** - -- [Security Roles](/docs/directorymanager/11.0/admincenter/securityrole/overview.md) -- [Create a Security Role](/docs/directorymanager/11.0/admincenter/securityrole/create.md) -- [Manage Security Roles](/docs/directorymanager/11.0/admincenter/securityrole/manage.md) -- [Group Owners Policy](/docs/directorymanager/11.0/admincenter/securityrole/policy/groupowners.md) -- [Set Group Name Prefixes](/docs/directorymanager/11.0/admincenter/identitystore/configure/directoryservice/prefixes.md) -- [New Object Policy](/docs/directorymanager/11.0/admincenter/securityrole/policy/newobject.md) -- [Search Policy](/docs/directorymanager/11.0/admincenter/securityrole/policy/search.md) -- [Authentication Policy for Security Roles](/docs/directorymanager/11.0/admincenter/securityrole/policy/authentication.md) -- [Set a Password Policy ](/docs/directorymanager/11.0/admincenter/securityrole/policy/password.md) -- [Helpdesk Policy](/docs/directorymanager/11.0/admincenter/securityrole/policy/helpdesk.md) -- [Synchronize Policy](/docs/directorymanager/11.0/admincenter/securityrole/policy/synchronize.md) -- [ Query Designer Policy](/docs/directorymanager/11.0/admincenter/securityrole/policy/querydesigner.md) diff --git a/docs/directorymanager/11.0/admincenter/setupauth/overview.md b/docs/directorymanager/11.0/admincenter/setupauth/overview.md deleted file mode 100644 index c6fec1619e..0000000000 --- a/docs/directorymanager/11.0/admincenter/setupauth/overview.md +++ /dev/null @@ -1,16 +0,0 @@ -# Set Up Authentication Types - -The following topics guide you on how to set up different authentication types for an identity store -and enforce them for a security role. - -- [Set up Authentication via Security Questions](/docs/directorymanager/11.0/admincenter/setupauth/securityquestions.md) -- [SMS Authentication](/docs/directorymanager/11.0/admincenter/identitystore/configure/security/smsauthentication.md) -- [Set up Authentication via Email](/docs/directorymanager/11.0/admincenter/setupauth/email.md) -- [Set up Authentication via Authenticator](/docs/directorymanager/11.0/admincenter/setupauth/authenticator.md) -- [Set up Authentication via Linked Account](/docs/directorymanager/11.0/admincenter/setupauth/linkedaccount.md) -- [Set up Authentication via YubiKey](/docs/directorymanager/11.0/admincenter/setupauth/yubikey.md) -- [Set up Authentication via Windows Hello](/docs/directorymanager/11.0/admincenter/setupauth/windowshello.md) - -**See Also** - -- [Authentication Policy](/docs/directorymanager/11.0/admincenter/identitystore/configure/authpolicy.md) diff --git a/docs/directorymanager/11.0/admincenter/smsgateway/custom/overview.md b/docs/directorymanager/11.0/admincenter/smsgateway/custom/overview.md deleted file mode 100644 index 7c8114c9ba..0000000000 --- a/docs/directorymanager/11.0/admincenter/smsgateway/custom/overview.md +++ /dev/null @@ -1,38 +0,0 @@ -# ISMSGateway Members - -To define a custom gateway, a list of ISMSGateway members that you must implement are listed below: - -- [ISmsGateway.AccountId](/docs/directorymanager/11.0/admincenter/smsgateway/custom/accountid.md) -- [ISmsGateway.Clone](/docs/directorymanager/11.0/admincenter/smsgateway/custom/clone.md) -- [ISmsGateway.Password](/docs/directorymanager/11.0/admincenter/smsgateway/custom/password.md) -- [ISmsGateway.ProxyDomain](/docs/directorymanager/11.0/admincenter/smsgateway/custom/proxydomain.md) -- [ISmsGateway.ProxyHostName](/docs/directorymanager/11.0/admincenter/smsgateway/custom/proxyhostname.md) -- [ISmsGateway.ProxyPassword](/docs/directorymanager/11.0/admincenter/smsgateway/custom/proxypassword.md) -- [ISmsGateway.ProxyPort](/docs/directorymanager/11.0/admincenter/smsgateway/custom/proxyport.md) -- [ISmsGateway.ProxyUsername](/docs/directorymanager/11.0/admincenter/smsgateway/custom/proxyusername.md) -- [ISmsGateway.SendShortMessage](/docs/directorymanager/11.0/admincenter/smsgateway/custom/sendshortmessage.md) -- [ISmsGateway.TestConnection](/docs/directorymanager/11.0/admincenter/smsgateway/custom/testconnection.md) -- [ISmsGateway.TestCredentials](/docs/directorymanager/11.0/admincenter/smsgateway/custom/testcredentials.md) -- [ISmsGateway.TestProxy](/docs/directorymanager/11.0/admincenter/smsgateway/custom/testproxy.md) -- [ISmsGateway.Url](/docs/directorymanager/11.0/admincenter/smsgateway/custom/url.md) -- [ISmsGateway.UserId](/docs/directorymanager/11.0/admincenter/smsgateway/custom/userid.md) - -- ShortMessage - ([ShortMessage class](/docs/directorymanager/11.0/admincenter/smsgateway/custom/shortmessage/class.md)) - - - [ShortMessage.AccessCode](/docs/directorymanager/11.0/admincenter/smsgateway/custom/shortmessage/accesscode.md) - - [ShortMessage.MaxLength](/docs/directorymanager/11.0/admincenter/smsgateway/custom/shortmessage/maxlength.md) - - [ShortMessage.Message](/docs/directorymanager/11.0/admincenter/smsgateway/custom/shortmessage/message.md) - - [ShortMessage.PhoneNumbers](/docs/directorymanager/11.0/admincenter/smsgateway/custom/shortmessage/phonenumbers.md) - - [ShortMessage.ReferenceId](/docs/directorymanager/11.0/admincenter/smsgateway/custom/shortmessage/referenceid.md) - - [ShortMessage.Validate](/docs/directorymanager/11.0/admincenter/smsgateway/custom/shortmessage/validate.md) - -- SendSmsMessageResult - ([SendSmsMessageResult class](/docs/directorymanager/11.0/admincenter/smsgateway/custom/sendsmsmessageresult/class.md)) - - [SendSmsMessageResult.ExceptionMessage](/docs/directorymanager/11.0/admincenter/smsgateway/custom/sendsmsmessageresult/exceptionmessage.md) - - [SendSmsMessageResult.Message](/docs/directorymanager/11.0/admincenter/smsgateway/custom/sendsmsmessageresult/message.md) - - [SendSmsMessageResult.Success](/docs/directorymanager/11.0/admincenter/smsgateway/custom/sendsmsmessageresult/success.md) - -**See Also** - -- [Implement and Deploy a Custom SMS Gateway](/docs/directorymanager/11.0/admincenter/smsgateway/implementcustom.md) diff --git a/docs/directorymanager/11.0/admincenter/smsgateway/custom/sendsmsmessageresult/message.md b/docs/directorymanager/11.0/admincenter/smsgateway/custom/sendsmsmessageresult/message.md deleted file mode 100644 index 46f4b13c54..0000000000 --- a/docs/directorymanager/11.0/admincenter/smsgateway/custom/sendsmsmessageresult/message.md +++ /dev/null @@ -1,29 +0,0 @@ -# SendSmsMessageResult.Message - -Returns the -[ShortMessage class](/docs/directorymanager/11.0/admincenter/smsgateway/custom/shortmessage/class.md) -object processed by the -[ISmsGateway.SendShortMessage](/docs/directorymanager/11.0/admincenter/smsgateway/custom/sendshortmessage.md) -method. - -**Namespace:** Imanami.directorymanager.DataTransferObjects.DataContracts.SMS - -**Assembly:** Imanami.directorymanager.DataTransferObjects.dll - -**Syntax** - -``` -public ShortMessage Message; -``` - -**Return Value** - -Type: Imanami.directorymanager.DataTransferObjects.DataContracts.SMS.ShortMessage - -Object containing elements of the text message. - -See Also - -- [SendSmsMessageResult class](/docs/directorymanager/11.0/admincenter/smsgateway/custom/sendsmsmessageresult/class.md) -- [ShortMessage class](/docs/directorymanager/11.0/admincenter/smsgateway/custom/shortmessage/class.md) -- [Implement and Deploy a Custom SMS Gateway](/docs/directorymanager/11.0/admincenter/smsgateway/implementcustom.md) diff --git a/docs/directorymanager/11.0/admincenter/smsgateway/custom/shortmessage/class.md b/docs/directorymanager/11.0/admincenter/smsgateway/custom/shortmessage/class.md deleted file mode 100644 index 6b80eb1c5f..0000000000 --- a/docs/directorymanager/11.0/admincenter/smsgateway/custom/shortmessage/class.md +++ /dev/null @@ -1,25 +0,0 @@ -# ShortMessage class - -ShortMessage is a DTO (Data Transfer Object) class that defines the elements of the text message. - -Following is a list of its members with description: - -- [ShortMessage.AccessCode](/docs/directorymanager/11.0/admincenter/smsgateway/custom/shortmessage/accesscode.md) -- [ShortMessage.MaxLength](/docs/directorymanager/11.0/admincenter/smsgateway/custom/shortmessage/maxlength.md) -- [ShortMessage.Message](/docs/directorymanager/11.0/admincenter/smsgateway/custom/shortmessage/message.md) -- [ShortMessage.PhoneNumbers](/docs/directorymanager/11.0/admincenter/smsgateway/custom/shortmessage/phonenumbers.md) -- [ShortMessage.ReferenceId](/docs/directorymanager/11.0/admincenter/smsgateway/custom/shortmessage/referenceid.md) -- [ShortMessage.Validate](/docs/directorymanager/11.0/admincenter/smsgateway/custom/shortmessage/validate.md) - -| Member | Description | -| ------------------------------------------------------------------------------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------- | -| [ShortMessage.AccessCode](/docs/directorymanager/11.0/admincenter/smsgateway/custom/shortmessage/accesscode.md) property | Gets or sets the confirmation code that will be sent to registered mobile phone users. | -| [ShortMessage.MaxLength](/docs/directorymanager/11.0/admincenter/smsgateway/custom/shortmessage/maxlength.md) property | Defines the maximum length of an SMS message. | -| [ShortMessage.Message](/docs/directorymanager/11.0/admincenter/smsgateway/custom/shortmessage/message.md) property | Gets or sets the supporting message text that will be sent to registered mobile phone users along with the confirmation code. | -| [ShortMessage.PhoneNumbers](/docs/directorymanager/11.0/admincenter/smsgateway/custom/shortmessage/phonenumbers.md) property | Gets or sets the list of phone numbers to send the message to. | -| [ShortMessage.ReferenceId](/docs/directorymanager/11.0/admincenter/smsgateway/custom/shortmessage/referenceid.md) property | Gets or sets the reference ID for the text message. | -| [ShortMessage.Validate](/docs/directorymanager/11.0/admincenter/smsgateway/custom/shortmessage/validate.md) method | Validates various elements in an SMS message, such as message length and phone number. | - -**See Also** - -- [ISMSGateway Members](/docs/directorymanager/11.0/admincenter/smsgateway/custom/overview.md) diff --git a/docs/directorymanager/11.0/api/contact/contactapis.md b/docs/directorymanager/11.0/api/contact/contactapis.md deleted file mode 100644 index 857621ff69..0000000000 --- a/docs/directorymanager/11.0/api/contact/contactapis.md +++ /dev/null @@ -1,23 +0,0 @@ -# Contact APIs - -GroupID provides the following APIs to perform contact-specific functions: - -- [Create a Contact](/docs/directorymanager/11.0/api/contact/createcontact.md) -- [Delete a Contact](/docs/directorymanager/11.0/api/contact/deletecontact.md) -- [Delete Contacts](/docs/directorymanager/11.0/api/contact/deletecontacts.md) -- [Get a Contact](/docs/directorymanager/11.0/api/contact/getcontact.md) -- [Get Contacts](/docs/directorymanager/11.0/api/contact/getcontacts.md) -- [Update a Contact](/docs/directorymanager/11.0/api/contact/updatecontact.md) - -NOTE: The contact object type is not supported in a Microsoft Entra ID based identity store. - -See Also - -- [Common Errors](/docs/directorymanager/11.0/api/commonerrors.md) -- [Get Token](/docs/directorymanager/11.0/api/gettoken.md) -- [Data Source APIs](/docs/directorymanager/11.0/api/datasource/datasourceapis.md) -- [Group APIs](/docs/directorymanager/11.0/api/group/groupapis.md) -- [Logs APIs](/docs/directorymanager/11.0/api/logs/logsapis.md) -- [Synchronize Jobs APIs](/docs/directorymanager/11.0/api/syncjobs/jobsapis.md) -- [User APIs](/docs/directorymanager/11.0/api/user/userapis.md) -- [Workflow APIs](/docs/directorymanager/11.0/api/workflow/workflowapis.md) diff --git a/docs/directorymanager/11.0/api/datasource/datasourceapis.md b/docs/directorymanager/11.0/api/datasource/datasourceapis.md deleted file mode 100644 index e94d9d59a8..0000000000 --- a/docs/directorymanager/11.0/api/datasource/datasourceapis.md +++ /dev/null @@ -1,43 +0,0 @@ -# Data Source APIs - -GroupID provides the following APIs to perform functions related to data sources: - -- [Create a Data Source](/docs/directorymanager/11.0/api/datasource/createds.md) - - - [Create a Data Source for a Text/CSV File](/docs/directorymanager/11.0/api/datasource/dstext.md) - - [Create a Data Source for MS Access](/docs/directorymanager/11.0/api/datasource/dsaccess.md) - - [Create a Data Source for MS Excel](/docs/directorymanager/11.0/api/datasource/dsexcel.md) - - [Create a Data Source for ODBC](/docs/directorymanager/11.0/api/datasource/dsodbc.md) - - [Create a Data Source for Oracle](/docs/directorymanager/11.0/api/datasource/dsoracle.md) - - [Create a Data Source for SQL Server](/docs/directorymanager/11.0/api/datasource/dssql.md) - -- [Delete a Data Source](/docs/directorymanager/11.0/api/datasource/deleteds.md) -- [Get a Data Source](/docs/directorymanager/11.0/api/datasource/getds.md) -- [Get a Data Source by Type and Name](/docs/directorymanager/11.0/api/datasource/getdstypename.md) -- [Get a Data Source by Type and with ID](/docs/directorymanager/11.0/api/datasource/getdstypeid.md) -- [Get All Data Sources](/docs/directorymanager/11.0/api/datasource/getallds.md) -- [Get All Data Sources by Type](/docs/directorymanager/11.0/api/datasource/getalldstype.md) -- [Get Filenames by Type](/docs/directorymanager/11.0/api/datasource/getfntype.md) -- [ Get Filtered Data Sources by isSource](/docs/directorymanager/11.0/api/datasource/getfilterds.md) -- [Get Parameters of a Data Source](/docs/directorymanager/11.0/api/datasource/getdsparameter.md) -- [Get File Server Metadata by Type ](/docs/directorymanager/11.0/api/datasource/gefsmdtype.md) -- [ Get Metadata of Data Source by Server Type and ID ](/docs/directorymanager/11.0/api/datasource/getmdtypest.md) -- [Get Metadata of Data Sources](/docs/directorymanager/11.0/api/datasource/getmd.md) -- [Get Provider Options of a Data Source](/docs/directorymanager/11.0/api/datasource/getdspo.md) -- [Parse a Connection String](/docs/directorymanager/11.0/api/datasource/parsecs.md) -- [Update a Data Source](/docs/directorymanager/11.0/api/datasource/updateds.md) -- [Validate Data Connectivity of a Data Source](/docs/directorymanager/11.0/api/datasource/validatedc.md) - -See the[ Data Sources](/docs/directorymanager/11.0/admincenter/datasource/overview.md) -topic for additional information on data sources. - -See Also - -- [Common Errors](/docs/directorymanager/11.0/api/commonerrors.md) -- [Get Token](/docs/directorymanager/11.0/api/gettoken.md) -- [Contact APIs](/docs/directorymanager/11.0/api/contact/contactapis.md) -- [Group APIs](/docs/directorymanager/11.0/api/group/groupapis.md) -- [Logs APIs](/docs/directorymanager/11.0/api/logs/logsapis.md) -- [Synchronize Jobs APIs](/docs/directorymanager/11.0/api/syncjobs/jobsapis.md) -- [User APIs](/docs/directorymanager/11.0/api/user/userapis.md) -- [Workflow APIs](/docs/directorymanager/11.0/api/workflow/workflowapis.md) diff --git a/docs/directorymanager/11.0/api/group/groupapis.md b/docs/directorymanager/11.0/api/group/groupapis.md deleted file mode 100644 index 79d62a5dc7..0000000000 --- a/docs/directorymanager/11.0/api/group/groupapis.md +++ /dev/null @@ -1,34 +0,0 @@ -# Group APIs - -GroupID provides the following APIs for performing group-specific functions: - -- [Create a Smart Group](/docs/directorymanager/11.0/api/group/createsmartgroup.md) -- [Create a Static Group](/docs/directorymanager/11.0/api/group/createstaticgroup.md) -- [Delete a Group](/docs/directorymanager/11.0/api/group/deletegroup.md) -- [Delete Groups](/docs/directorymanager/11.0/api/group/deletegroups.md) -- [Expire a Group](/docs/directorymanager/11.0/api/group/expiregroup.md) -- [Expire Groups](/docs/directorymanager/11.0/api/group/expiregroups.md) -- [Get a Group](/docs/directorymanager/11.0/api/group/getgroup.md) -- [Get Groups](/docs/directorymanager/11.0/api/group/getgroups.md) -- [Join a Group](/docs/directorymanager/11.0/api/group/joingroup.md) -- [Join a Group on behalf of another user](/docs/directorymanager/11.0/api/group/joingrouponbehalf.md) -- [Leave a Group](/docs/directorymanager/11.0/api/group/leavegroup.md) -- [Leave a Group on behalf of another user](/docs/directorymanager/11.0/api/group/leavegrouponbehalf.md) -- [Get Preview of a Smart Group Membership](/docs/directorymanager/11.0/api/group/previewmembership.md) -- [Renew a Group](/docs/directorymanager/11.0/api/group/renewgroup.md) -- [Renew a Group](/docs/directorymanager/11.0/api/group/renewgroup.md) -- [Update a Group](/docs/directorymanager/11.0/api/group/updategroup.md) -- [Update Groups](/docs/directorymanager/11.0/api/group/updategroups.md) -- [Update a Smart Group](/docs/directorymanager/11.0/api/group/updatesmartgroup.md) -- [Update Smart Groups](/docs/directorymanager/11.0/api/group/updatesmartgroups.md) - -See Also - -- [Common Errors](/docs/directorymanager/11.0/api/commonerrors.md) -- [Get Token](/docs/directorymanager/11.0/api/gettoken.md) -- [Contact APIs](/docs/directorymanager/11.0/api/contact/contactapis.md) -- [Data Source APIs](/docs/directorymanager/11.0/api/datasource/datasourceapis.md) -- [Logs APIs](/docs/directorymanager/11.0/api/logs/logsapis.md) -- [Synchronize Jobs APIs](/docs/directorymanager/11.0/api/syncjobs/jobsapis.md) -- [User APIs](/docs/directorymanager/11.0/api/user/userapis.md) -- [Workflow APIs](/docs/directorymanager/11.0/api/workflow/workflowapis.md) diff --git a/docs/directorymanager/11.0/api/logs/logsapis.md b/docs/directorymanager/11.0/api/logs/logsapis.md deleted file mode 100644 index 7569e1a877..0000000000 --- a/docs/directorymanager/11.0/api/logs/logsapis.md +++ /dev/null @@ -1,27 +0,0 @@ -# Logs APIs - -GroupID generates logs for its services, clients, and Windows events. Using the following APIs, you -can collect and dump your required logs to a desired location. - -See the [Get Logs](/docs/directorymanager/11.0/admincenter/general/logs.md) topic for -additional information on logs. - -- [Admin Center Logs](/docs/directorymanager/11.0/api/logs/admincenter.md) -- [Data Service Logs](/docs/directorymanager/11.0/api/logs/dataservice.md) -- [Email Service Logs](/docs/directorymanager/11.0/api/logs/emailservice.md) -- [Portal Logs](/docs/directorymanager/11.0/api/logs/portal.md) -- [Replication Service Logs](/docs/directorymanager/11.0/api/logs/replicationservice.md) -- [Scheduler Service Logs](/docs/directorymanager/11.0/api/logs/schedulerservice.md) -- [Security Service Logs](/docs/directorymanager/11.0/api/logs/securityservice.md) - -See Also - -- [Common Errors](/docs/directorymanager/11.0/api/commonerrors.md) -- [Get Token](/docs/directorymanager/11.0/api/gettoken.md) -- [Contact APIs](/docs/directorymanager/11.0/api/contact/contactapis.md) -- [Data Source APIs](/docs/directorymanager/11.0/api/datasource/datasourceapis.md) -- [Group APIs](/docs/directorymanager/11.0/api/group/groupapis.md) -- Logs APIs -- [Synchronize Jobs APIs](/docs/directorymanager/11.0/api/syncjobs/jobsapis.md) -- [User APIs](/docs/directorymanager/11.0/api/user/userapis.md) -- [Workflow APIs](/docs/directorymanager/11.0/api/workflow/workflowapis.md) diff --git a/docs/directorymanager/11.0/api/syncjobs/jobsapis.md b/docs/directorymanager/11.0/api/syncjobs/jobsapis.md deleted file mode 100644 index da265babf1..0000000000 --- a/docs/directorymanager/11.0/api/syncjobs/jobsapis.md +++ /dev/null @@ -1,29 +0,0 @@ -# Synchronize Jobs APIs - -GroupID Synchronize is used for transferring data from one data source to another. The data sources -may include directory servers, databases or files. The following APIs can be used for performing -Synchronize jobs-specific functions: - -- [Create a New Job](/docs/directorymanager/11.0/api/syncjobs/createjob.md) -- [Create a New Job Collection](/docs/directorymanager/11.0/api/syncjobs/createnewjobcollection.md) -- [Delete Jobs](/docs/directorymanager/11.0/api/syncjobs/deletejob.md) -- [Delete Job Collections](/docs/directorymanager/11.0/api/syncjobs/deletejobcollections.md) -- [Get Job Collections Details](/docs/directorymanager/11.0/api/syncjobs/getcollectionsdetails.md) -- [Get Job Collection Details By Job Collection ID](/docs/directorymanager/11.0/api/syncjobs/getjcdetailsbyjcid.md) -- [Get Jobs](/docs/directorymanager/11.0/api/syncjobs/getjobs.md) -- [Get Job Collections](/docs/directorymanager/11.0/api/syncjobs/getjobcollections.md) -- [Get a Job Details](/docs/directorymanager/11.0/api/syncjobs/getjobsdetails.md) -- [Get Jobs Names ](/docs/directorymanager/11.0/api/syncjobs/getjobsname.md) -- [Update a Job Collection](/docs/directorymanager/11.0/api/syncjobs/updatjobcollection.md) - -See Also - -- [Common Errors](/docs/directorymanager/11.0/api/commonerrors.md) -- [Get Token](/docs/directorymanager/11.0/api/gettoken.md) -- [Contact APIs](/docs/directorymanager/11.0/api/contact/contactapis.md) -- [Data Source APIs](/docs/directorymanager/11.0/api/datasource/datasourceapis.md) -- [Group APIs](/docs/directorymanager/11.0/api/group/groupapis.md) -- [Logs APIs](/docs/directorymanager/11.0/api/logs/logsapis.md) -- Synchronize Jobs APIs -- [User APIs](/docs/directorymanager/11.0/api/user/userapis.md) -- [Workflow APIs](/docs/directorymanager/11.0/api/workflow/workflowapis.md) diff --git a/docs/directorymanager/11.0/api/user/userapis.md b/docs/directorymanager/11.0/api/user/userapis.md deleted file mode 100644 index 735f37be2a..0000000000 --- a/docs/directorymanager/11.0/api/user/userapis.md +++ /dev/null @@ -1,30 +0,0 @@ -# User APIs - -GroupID provides the following APIs to perform user-specific functions: - -- [Create a User](/docs/directorymanager/11.0/api/user/createuser.md) -- [Delete a User](/docs/directorymanager/11.0/api/user/deleteuser.md) -- [Delete Users](/docs/directorymanager/11.0/api/user/deleteusers.md) -- [Get All Groups](/docs/directorymanager/11.0/api/user/getallgroups.md) -- [Get My Dynasties](/docs/directorymanager/11.0/api/user/getmydynasties.md) -- [Get My Expired Groups](/docs/directorymanager/11.0/api/user/getmyexpiredgroups.md) -- [Get My Expiring Groups](/docs/directorymanager/11.0/api/user/getmyexpiringgroups.md) -- [Get My Expiring Groups Count](/docs/directorymanager/11.0/api/user/getmyexpiringgroupscount.md) -- [Get My Groups](/docs/directorymanager/11.0/api/user/getmygroups.md) -- [Get My Groups Count](/docs/directorymanager/11.0/api/user/getmygroupscount.md) -- [Get My Membership](/docs/directorymanager/11.0/api/user/getmymemberships.md) -- [Get My Membership Count](/docs/directorymanager/11.0/api/user/getmymemebershipcount.md) -- [Get My Smart Groups](/docs/directorymanager/11.0/api/user/getmysmartgroups.md) -- [Get a User](/docs/directorymanager/11.0/api/user/getuser.md) -- [Get Users](/docs/directorymanager/11.0/api/user/getusers.md) - -See Also - -- Common Errors -- Get Token -- Contact APIs -- Data Source APIs -- Group APIs -- [Logs APIs](/docs/directorymanager/11.0/api/logs/logsapis.md) -- [Synchronize Jobs APIs](/docs/directorymanager/11.0/api/syncjobs/jobsapis.md) -- Workflow APIs diff --git a/docs/directorymanager/11.0/api/workflow/workflowapis.md b/docs/directorymanager/11.0/api/workflow/workflowapis.md deleted file mode 100644 index c3fa5a2bd4..0000000000 --- a/docs/directorymanager/11.0/api/workflow/workflowapis.md +++ /dev/null @@ -1,32 +0,0 @@ -# Workflow APIs - -GroupID provides the following APIs to perform functions related to GroupID Workflows: - -- [All Workflow Routes](/docs/directorymanager/11.0/api/workflow/allwfroutes.md) -- [Approve a Request](/docs/directorymanager/11.0/api/workflow/approvereq.md) -- [Configure Power Automate](/docs/directorymanager/11.0/api/workflow/configurepowerautomate.md) -- [Create a Route](/docs/directorymanager/11.0/api/workflow/createroute.md) -- [Delete a Route](/docs/directorymanager/11.0/api/workflow/deleteroute.md) -- [Delete a Workflow Request](/docs/directorymanager/11.0/api/workflow/deletewfreq.md) -- [Delete Request Status](/docs/directorymanager/11.0/api/workflow/deletereqstatus.md) -- [Deny a Request](/docs/directorymanager/11.0/api/workflow/denyreq.md) -- [Get a Workflow Route](/docs/directorymanager/11.0/api/workflow/getwfroute.md) -- [Get Approvers](/docs/directorymanager/11.0/api/workflow/getapprovers.md) -- [Get Default Routes](/docs/directorymanager/11.0/api/workflow/getdefroute.md) -- [Get My Requests](/docs/directorymanager/11.0/api/workflow/getmyreq.md) -- [Get Pending Requests](/docs/directorymanager/11.0/api/workflow/getpendingreq.md) -- [Get Power Automate Settings](/docs/directorymanager/11.0/api/workflow/getpowerautomatesettings.md) -- [Get Workflow Requests](/docs/directorymanager/11.0/api/workflow/getwfreq.md) -- [Update a Route](/docs/directorymanager/11.0/api/workflow/updateroute.md) -- [Update Power Automate Settings](/docs/directorymanager/11.0/api/workflow/updatepowerautomatesettings.md) - -See Also - -- [Common Errors](/docs/directorymanager/11.0/api/commonerrors.md) -- [Get Token](/docs/directorymanager/11.0/api/gettoken.md) -- [Contact APIs](/docs/directorymanager/11.0/api/contact/contactapis.md) -- [Data Source APIs](/docs/directorymanager/11.0/api/datasource/datasourceapis.md) -- [Group APIs](/docs/directorymanager/11.0/api/group/groupapis.md) -- [Logs APIs](/docs/directorymanager/11.0/api/logs/logsapis.md) -- [Synchronize Jobs APIs](/docs/directorymanager/11.0/api/syncjobs/jobsapis.md) -- [User APIs](/docs/directorymanager/11.0/api/user/userapis.md) diff --git a/docs/directorymanager/11.0/apis/_category_.json b/docs/directorymanager/11.0/apis/_category_.json new file mode 100644 index 0000000000..c68c0bd0e7 --- /dev/null +++ b/docs/directorymanager/11.0/apis/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "APIs", + "position": 90, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "welcome" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/api/commonerrors.md b/docs/directorymanager/11.0/apis/commonerrors.md similarity index 87% rename from docs/directorymanager/11.0/api/commonerrors.md rename to docs/directorymanager/11.0/apis/commonerrors.md index 2cc30bebca..4d336aa073 100644 --- a/docs/directorymanager/11.0/api/commonerrors.md +++ b/docs/directorymanager/11.0/apis/commonerrors.md @@ -1,3 +1,9 @@ +--- +title: "Common Errors" +description: "Common Errors" +sidebar_position: 90 +--- + # Common Errors This section lists the errors common to all APIs. For errors specific to an API, see the topic for @@ -16,5 +22,5 @@ that API. See Also - GroupID APIs -- [User APIs](/docs/directorymanager/11.0/api/user/userapis.md) +- [User APIs](/docs/directorymanager/11.0/apis/user/userapis.md) - Group APIs diff --git a/docs/directorymanager/11.0/apis/contact/_category_.json b/docs/directorymanager/11.0/apis/contact/_category_.json new file mode 100644 index 0000000000..3eb3a10468 --- /dev/null +++ b/docs/directorymanager/11.0/apis/contact/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Contact APIs", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "contactapis" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/apis/contact/contactapis.md b/docs/directorymanager/11.0/apis/contact/contactapis.md new file mode 100644 index 0000000000..d586560d35 --- /dev/null +++ b/docs/directorymanager/11.0/apis/contact/contactapis.md @@ -0,0 +1,29 @@ +--- +title: "Contact APIs" +description: "Contact APIs" +sidebar_position: 10 +--- + +# Contact APIs + +GroupID provides the following APIs to perform contact-specific functions: + +- [Create a Contact](/docs/directorymanager/11.0/apis/contact/createcontact.md) +- [Delete a Contact](/docs/directorymanager/11.0/apis/contact/deletecontact.md) +- [Delete Contacts](/docs/directorymanager/11.0/apis/contact/deletecontacts.md) +- [Get a Contact](/docs/directorymanager/11.0/apis/contact/getcontact.md) +- [Get Contacts](/docs/directorymanager/11.0/apis/contact/getcontacts.md) +- [Update a Contact](/docs/directorymanager/11.0/apis/contact/updatecontact.md) + +NOTE: The contact object type is not supported in a Microsoft Entra ID based identity store. + +See Also + +- [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) +- [Get Token](/docs/directorymanager/11.0/apis/gettoken.md) +- [Data Source APIs](/docs/directorymanager/11.0/apis/datasource/datasourceapis.md) +- [Group APIs](/docs/directorymanager/11.0/apis/group/groupapis.md) +- [Logs APIs](/docs/directorymanager/11.0/apis/logs/logsapis.md) +- [Synchronize Jobs APIs](/docs/directorymanager/11.0/apis/jobs/jobsapis.md) +- [User APIs](/docs/directorymanager/11.0/apis/user/userapis.md) +- [Workflow APIs](/docs/directorymanager/11.0/apis/workflow/workflowapis.md) diff --git a/docs/directorymanager/11.0/api/contact/createcontact.md b/docs/directorymanager/11.0/apis/contact/createcontact.md similarity index 85% rename from docs/directorymanager/11.0/api/contact/createcontact.md rename to docs/directorymanager/11.0/apis/contact/createcontact.md index d6fcf0a3a9..5f2189a78b 100644 --- a/docs/directorymanager/11.0/api/contact/createcontact.md +++ b/docs/directorymanager/11.0/apis/contact/createcontact.md @@ -1,3 +1,9 @@ +--- +title: "Create a Contact" +description: "Create a Contact" +sidebar_position: 10 +--- + # Create a Contact Using this API you can create a contact in the specified identity store. @@ -56,5 +62,5 @@ POST See Also -- [Common Errors](/docs/directorymanager/11.0/api/commonerrors.md) -- [Contact APIs](/docs/directorymanager/11.0/api/contact/contactapis.md) +- [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) +- [Contact APIs](/docs/directorymanager/11.0/apis/contact/contactapis.md) diff --git a/docs/directorymanager/11.0/api/contact/deletecontact.md b/docs/directorymanager/11.0/apis/contact/deletecontact.md similarity index 75% rename from docs/directorymanager/11.0/api/contact/deletecontact.md rename to docs/directorymanager/11.0/apis/contact/deletecontact.md index 124f6f95ec..478a1ebe05 100644 --- a/docs/directorymanager/11.0/api/contact/deletecontact.md +++ b/docs/directorymanager/11.0/apis/contact/deletecontact.md @@ -1,3 +1,9 @@ +--- +title: "Delete a Contact" +description: "Delete a Contact" +sidebar_position: 20 +--- + # Delete a Contact Using this API you can delete a specified contact from the specified identity store. @@ -32,5 +38,5 @@ DELETE See Also -- [Common Errors](/docs/directorymanager/11.0/api/commonerrors.md) -- [Contact APIs](/docs/directorymanager/11.0/api/contact/contactapis.md) +- [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) +- [Contact APIs](/docs/directorymanager/11.0/apis/contact/contactapis.md) diff --git a/docs/directorymanager/11.0/api/contact/deletecontacts.md b/docs/directorymanager/11.0/apis/contact/deletecontacts.md similarity index 89% rename from docs/directorymanager/11.0/api/contact/deletecontacts.md rename to docs/directorymanager/11.0/apis/contact/deletecontacts.md index a80a51b854..bbbec74eaa 100644 --- a/docs/directorymanager/11.0/api/contact/deletecontacts.md +++ b/docs/directorymanager/11.0/apis/contact/deletecontacts.md @@ -1,3 +1,9 @@ +--- +title: "Delete Contacts" +description: "Delete Contacts" +sidebar_position: 30 +--- + # Delete Contacts This API is for deleting multiple contacts from a specified identity store. @@ -68,5 +74,5 @@ DELETE See Also -- [Common Errors](/docs/directorymanager/11.0/api/commonerrors.md) -- [Contact APIs](/docs/directorymanager/11.0/api/contact/contactapis.md) +- [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) +- [Contact APIs](/docs/directorymanager/11.0/apis/contact/contactapis.md) diff --git a/docs/directorymanager/11.0/api/contact/getcontact.md b/docs/directorymanager/11.0/apis/contact/getcontact.md similarity index 95% rename from docs/directorymanager/11.0/api/contact/getcontact.md rename to docs/directorymanager/11.0/apis/contact/getcontact.md index ae32b42e6b..b0d3940f7a 100644 --- a/docs/directorymanager/11.0/api/contact/getcontact.md +++ b/docs/directorymanager/11.0/apis/contact/getcontact.md @@ -1,3 +1,9 @@ +--- +title: "Get a Contact" +description: "Get a Contact" +sidebar_position: 40 +--- + # Get a Contact Use this API to retrieve information about a contact in a specified identity store. @@ -134,5 +140,5 @@ GET See Also -- [Common Errors](/docs/directorymanager/11.0/api/commonerrors.md) -- [Contact APIs](/docs/directorymanager/11.0/api/contact/contactapis.md) +- [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) +- [Contact APIs](/docs/directorymanager/11.0/apis/contact/contactapis.md) diff --git a/docs/directorymanager/11.0/api/contact/getcontacts.md b/docs/directorymanager/11.0/apis/contact/getcontacts.md similarity index 98% rename from docs/directorymanager/11.0/api/contact/getcontacts.md rename to docs/directorymanager/11.0/apis/contact/getcontacts.md index 30f32044e0..c8e1b4bb9c 100644 --- a/docs/directorymanager/11.0/api/contact/getcontacts.md +++ b/docs/directorymanager/11.0/apis/contact/getcontacts.md @@ -1,3 +1,9 @@ +--- +title: "Get Contacts" +description: "Get Contacts" +sidebar_position: 50 +--- + # Get Contacts Use this API to retrieve information of multiple contacts from a specified identity store. @@ -247,5 +253,5 @@ GET See Also -- [Common Errors](/docs/directorymanager/11.0/api/commonerrors.md) -- [Contact APIs](/docs/directorymanager/11.0/api/contact/contactapis.md) +- [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) +- [Contact APIs](/docs/directorymanager/11.0/apis/contact/contactapis.md) diff --git a/docs/directorymanager/11.0/api/contact/updatecontact.md b/docs/directorymanager/11.0/apis/contact/updatecontact.md similarity index 91% rename from docs/directorymanager/11.0/api/contact/updatecontact.md rename to docs/directorymanager/11.0/apis/contact/updatecontact.md index 5393f840f2..4a23486445 100644 --- a/docs/directorymanager/11.0/api/contact/updatecontact.md +++ b/docs/directorymanager/11.0/apis/contact/updatecontact.md @@ -1,3 +1,9 @@ +--- +title: "Update a Contact" +description: "Update a Contact" +sidebar_position: 60 +--- + # Update a Contact Use this API if you want to update a contact's attribute(s) and their value(s) in a specified @@ -84,5 +90,5 @@ PATCH See Also -- [Common Errors](/docs/directorymanager/11.0/api/commonerrors.md) -- [Contact APIs](/docs/directorymanager/11.0/api/contact/contactapis.md) +- [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) +- [Contact APIs](/docs/directorymanager/11.0/apis/contact/contactapis.md) diff --git a/docs/directorymanager/11.0/apis/datasource/_category_.json b/docs/directorymanager/11.0/apis/datasource/_category_.json new file mode 100644 index 0000000000..fb1de005bf --- /dev/null +++ b/docs/directorymanager/11.0/apis/datasource/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Data Source APIs", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "datasourceapis" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/apis/datasource/createds/_category_.json b/docs/directorymanager/11.0/apis/datasource/createds/_category_.json new file mode 100644 index 0000000000..4c9bdf25da --- /dev/null +++ b/docs/directorymanager/11.0/apis/datasource/createds/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Create a Data Source", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "createds" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/api/datasource/createds.md b/docs/directorymanager/11.0/apis/datasource/createds/createds.md similarity index 57% rename from docs/directorymanager/11.0/api/datasource/createds.md rename to docs/directorymanager/11.0/apis/datasource/createds/createds.md index 56c3cb899c..f88a62ec4a 100644 --- a/docs/directorymanager/11.0/api/datasource/createds.md +++ b/docs/directorymanager/11.0/apis/datasource/createds/createds.md @@ -1,17 +1,23 @@ +--- +title: "Create a Data Source" +description: "Create a Data Source" +sidebar_position: 10 +--- + # Create a Data Source Using this API, you can create data sources for the supported providers. The data sources are primarily used in Synchronize jobs, but you can also use them in queries to search for directory objects and in queries for group membership update. -- [Create a Data Source for a Text/CSV File](/docs/directorymanager/11.0/api/datasource/dstext.md) -- [Create a Data Source for MS Access](/docs/directorymanager/11.0/api/datasource/dsaccess.md) -- [Create a Data Source for MS Excel](/docs/directorymanager/11.0/api/datasource/dsexcel.md) -- [Create a Data Source for ODBC](/docs/directorymanager/11.0/api/datasource/dsodbc.md) -- [Create a Data Source for Oracle](/docs/directorymanager/11.0/api/datasource/dsoracle.md) -- [Create a Data Source for SQL Server](/docs/directorymanager/11.0/api/datasource/dssql.md) +- [Create a Data Source for a Text/CSV File](/docs/directorymanager/11.0/apis/datasource/createds/dstext.md) +- [Create a Data Source for MS Access](/docs/directorymanager/11.0/apis/datasource/createds/dsaccess.md) +- [Create a Data Source for MS Excel](/docs/directorymanager/11.0/apis/datasource/createds/dsexcel.md) +- [Create a Data Source for ODBC](/docs/directorymanager/11.0/apis/datasource/createds/dsodbc.md) +- [Create a Data Source for Oracle](/docs/directorymanager/11.0/apis/datasource/createds/dsoracle.md) +- [Create a Data Source for SQL Server](/docs/directorymanager/11.0/apis/datasource/createds/dssql.md) See Also -- [Data Source APIs](/docs/directorymanager/11.0/api/datasource/datasourceapis.md) -- [Common Errors](/docs/directorymanager/11.0/api/commonerrors.md) +- [Data Source APIs](/docs/directorymanager/11.0/apis/datasource/datasourceapis.md) +- [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) diff --git a/docs/directorymanager/11.0/api/datasource/dsaccess.md b/docs/directorymanager/11.0/apis/datasource/createds/dsaccess.md similarity index 77% rename from docs/directorymanager/11.0/api/datasource/dsaccess.md rename to docs/directorymanager/11.0/apis/datasource/createds/dsaccess.md index 36be6edc55..a0036f1f12 100644 --- a/docs/directorymanager/11.0/api/datasource/dsaccess.md +++ b/docs/directorymanager/11.0/apis/datasource/createds/dsaccess.md @@ -1,11 +1,17 @@ +--- +title: "Create a Data Source for MS Access" +description: "Create a Data Source for MS Access" +sidebar_position: 20 +--- + # Create a Data Source for MS Access Use this API to create a new data source. See the -[Create a Data Source for MS Access](/docs/directorymanager/11.0/admincenter/datasource/create.md#create-a-data-source-for-ms-access) +[Create a Data Source for MS Access](/docs/directorymanager/11.0/signin/datasource/create.md#create-a-data-source-for-ms-access) section of the -[Create a Data Source](/docs/directorymanager/11.0/admincenter/datasource/create.md) topic +[Create a Data Source](/docs/directorymanager/11.0/signin/datasource/create.md) topic to create an MS Access data source using the GroupID interface. ## Endpoint @@ -60,5 +66,5 @@ OneDrive. See Also -- [Data Source APIs](/docs/directorymanager/11.0/api/datasource/datasourceapis.md) -- [Common Errors](/docs/directorymanager/11.0/api/commonerrors.md) +- [Data Source APIs](/docs/directorymanager/11.0/apis/datasource/datasourceapis.md) +- [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) diff --git a/docs/directorymanager/11.0/api/datasource/dsexcel.md b/docs/directorymanager/11.0/apis/datasource/createds/dsexcel.md similarity index 75% rename from docs/directorymanager/11.0/api/datasource/dsexcel.md rename to docs/directorymanager/11.0/apis/datasource/createds/dsexcel.md index 56eddd8aa0..bffb772698 100644 --- a/docs/directorymanager/11.0/api/datasource/dsexcel.md +++ b/docs/directorymanager/11.0/apis/datasource/createds/dsexcel.md @@ -1,11 +1,17 @@ +--- +title: "Create a Data Source for MS Excel" +description: "Create a Data Source for MS Excel" +sidebar_position: 30 +--- + # Create a Data Source for MS Excel Use this API to create a new data source. See the -[Create a Data Source for MS Excel](/docs/directorymanager/11.0/admincenter/datasource/create.md#create-a-data-source-for-ms-excel) +[Create a Data Source for MS Excel](/docs/directorymanager/11.0/signin/datasource/create.md#create-a-data-source-for-ms-excel) section of the -[Create a Data Source](/docs/directorymanager/11.0/admincenter/datasource/create.md) topic +[Create a Data Source](/docs/directorymanager/11.0/signin/datasource/create.md) topic for additional information on creating an Excel data source using GroupID interface. ## Endpoint @@ -57,5 +63,5 @@ The syntax given below provides you information for creating an Excel data sourc See Also -- [Data Source APIs](/docs/directorymanager/11.0/api/datasource/datasourceapis.md) -- [Common Errors](/docs/directorymanager/11.0/api/commonerrors.md) +- [Data Source APIs](/docs/directorymanager/11.0/apis/datasource/datasourceapis.md) +- [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) diff --git a/docs/directorymanager/11.0/api/datasource/dsodbc.md b/docs/directorymanager/11.0/apis/datasource/createds/dsodbc.md similarity index 74% rename from docs/directorymanager/11.0/api/datasource/dsodbc.md rename to docs/directorymanager/11.0/apis/datasource/createds/dsodbc.md index 9f4276d8d1..9a3b6929a0 100644 --- a/docs/directorymanager/11.0/api/datasource/dsodbc.md +++ b/docs/directorymanager/11.0/apis/datasource/createds/dsodbc.md @@ -1,11 +1,17 @@ +--- +title: "Create a Data Source for ODBC" +description: "Create a Data Source for ODBC" +sidebar_position: 40 +--- + # Create a Data Source for ODBC Use this APi to create a new data source. See the -[Create a Data Source for ODBC](/docs/directorymanager/11.0/admincenter/datasource/create.md#create-a-data-source-for-odbc) +[Create a Data Source for ODBC](/docs/directorymanager/11.0/signin/datasource/create.md#create-a-data-source-for-odbc) section of the -[Create a Data Source](/docs/directorymanager/11.0/admincenter/datasource/create.md) topic +[Create a Data Source](/docs/directorymanager/11.0/signin/datasource/create.md) topic to create an ODBC data source using the GroupID interface. ## Endpoint @@ -63,5 +69,5 @@ an ODBC-compatible provider. See Also -- [Data Source APIs](/docs/directorymanager/11.0/api/datasource/datasourceapis.md) -- [Common Errors](/docs/directorymanager/11.0/api/commonerrors.md) +- [Data Source APIs](/docs/directorymanager/11.0/apis/datasource/datasourceapis.md) +- [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) diff --git a/docs/directorymanager/11.0/api/datasource/dsoracle.md b/docs/directorymanager/11.0/apis/datasource/createds/dsoracle.md similarity index 78% rename from docs/directorymanager/11.0/api/datasource/dsoracle.md rename to docs/directorymanager/11.0/apis/datasource/createds/dsoracle.md index bb2be04218..9e5d4a8136 100644 --- a/docs/directorymanager/11.0/api/datasource/dsoracle.md +++ b/docs/directorymanager/11.0/apis/datasource/createds/dsoracle.md @@ -1,11 +1,17 @@ +--- +title: "Create a Data Source for Oracle" +description: "Create a Data Source for Oracle" +sidebar_position: 50 +--- + # Create a Data Source for Oracle Use this API to create a new data source. See the -[Create a Data Source for Oracle](/docs/directorymanager/11.0/admincenter/datasource/create.md#create-a-data-source-for-oracle) +[Create a Data Source for Oracle](/docs/directorymanager/11.0/signin/datasource/create.md#create-a-data-source-for-oracle) section of the -[Create a Data Source](/docs/directorymanager/11.0/admincenter/datasource/create.md) topic +[Create a Data Source](/docs/directorymanager/11.0/signin/datasource/create.md) topic to create an MS Access data source using the GroupID interface. ## Endpoint @@ -71,5 +77,5 @@ installing the Oracle client. See Also -- [Data Source APIs](/docs/directorymanager/11.0/api/datasource/datasourceapis.md) -- [Common Errors](/docs/directorymanager/11.0/api/commonerrors.md) +- [Data Source APIs](/docs/directorymanager/11.0/apis/datasource/datasourceapis.md) +- [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) diff --git a/docs/directorymanager/11.0/api/datasource/dssql.md b/docs/directorymanager/11.0/apis/datasource/createds/dssql.md similarity index 75% rename from docs/directorymanager/11.0/api/datasource/dssql.md rename to docs/directorymanager/11.0/apis/datasource/createds/dssql.md index bd1d627026..6c23c0e299 100644 --- a/docs/directorymanager/11.0/api/datasource/dssql.md +++ b/docs/directorymanager/11.0/apis/datasource/createds/dssql.md @@ -1,11 +1,17 @@ +--- +title: "Create a Data Source for SQL Server" +description: "Create a Data Source for SQL Server" +sidebar_position: 60 +--- + # Create a Data Source for SQL Server Use this API to create a new data source. See the -[Create a Data Source for SQL Server](/docs/directorymanager/11.0/admincenter/datasource/create.md#create-a-data-source-for-sql-server) +[Create a Data Source for SQL Server](/docs/directorymanager/11.0/signin/datasource/create.md#create-a-data-source-for-sql-server) section of the -[Create a Data Source](/docs/directorymanager/11.0/admincenter/datasource/create.md) topic +[Create a Data Source](/docs/directorymanager/11.0/signin/datasource/create.md) topic for creating an SQL data source using the GroupID interface. ## Endpoint @@ -59,5 +65,5 @@ detection. See Also -- [Data Source APIs](/docs/directorymanager/11.0/api/datasource/datasourceapis.md) -- [Common Errors](/docs/directorymanager/11.0/api/commonerrors.md) +- [Data Source APIs](/docs/directorymanager/11.0/apis/datasource/datasourceapis.md) +- [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) diff --git a/docs/directorymanager/11.0/api/datasource/dstext.md b/docs/directorymanager/11.0/apis/datasource/createds/dstext.md similarity index 77% rename from docs/directorymanager/11.0/api/datasource/dstext.md rename to docs/directorymanager/11.0/apis/datasource/createds/dstext.md index 73be268c81..8839e27731 100644 --- a/docs/directorymanager/11.0/api/datasource/dstext.md +++ b/docs/directorymanager/11.0/apis/datasource/createds/dstext.md @@ -1,11 +1,17 @@ +--- +title: "Create a Data Source for a Text/CSV File" +description: "Create a Data Source for a Text/CSV File" +sidebar_position: 10 +--- + # Create a Data Source for a Text/CSV File Use this API to create a new data source. See the -[Create a Data Source for a Text/CSV File](/docs/directorymanager/11.0/admincenter/datasource/create.md#create-a-data-source-for-a-textcsv-file) +[Create a Data Source for a Text/CSV File](/docs/directorymanager/11.0/signin/datasource/create.md#create-a-data-source-for-a-textcsv-file) section of the -[Create a Data Source](/docs/directorymanager/11.0/admincenter/datasource/create.md) topic +[Create a Data Source](/docs/directorymanager/11.0/signin/datasource/create.md) topic to create a Text/CSV data source using the GroupID interface. ## Endpoint @@ -61,5 +67,5 @@ connect to a text file that is placed on a local server or on OneDrive. See Also -- [Data Source APIs](/docs/directorymanager/11.0/api/datasource/datasourceapis.md) -- [Common Errors](/docs/directorymanager/11.0/api/commonerrors.md) +- [Data Source APIs](/docs/directorymanager/11.0/apis/datasource/datasourceapis.md) +- [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) diff --git a/docs/directorymanager/11.0/apis/datasource/datasourceapis.md b/docs/directorymanager/11.0/apis/datasource/datasourceapis.md new file mode 100644 index 0000000000..8bb9cd4452 --- /dev/null +++ b/docs/directorymanager/11.0/apis/datasource/datasourceapis.md @@ -0,0 +1,49 @@ +--- +title: "Data Source APIs" +description: "Data Source APIs" +sidebar_position: 20 +--- + +# Data Source APIs + +GroupID provides the following APIs to perform functions related to data sources: + +- [Create a Data Source](/docs/directorymanager/11.0/apis/datasource/createds/createds.md) + + - [Create a Data Source for a Text/CSV File](/docs/directorymanager/11.0/apis/datasource/createds/dstext.md) + - [Create a Data Source for MS Access](/docs/directorymanager/11.0/apis/datasource/createds/dsaccess.md) + - [Create a Data Source for MS Excel](/docs/directorymanager/11.0/apis/datasource/createds/dsexcel.md) + - [Create a Data Source for ODBC](/docs/directorymanager/11.0/apis/datasource/createds/dsodbc.md) + - [Create a Data Source for Oracle](/docs/directorymanager/11.0/apis/datasource/createds/dsoracle.md) + - [Create a Data Source for SQL Server](/docs/directorymanager/11.0/apis/datasource/createds/dssql.md) + +- [Delete a Data Source](/docs/directorymanager/11.0/apis/datasource/deleteds.md) +- [Get a Data Source](/docs/directorymanager/11.0/apis/datasource/getds.md) +- [Get a Data Source by Type and Name](/docs/directorymanager/11.0/apis/datasource/getdstypename.md) +- [Get a Data Source by Type and with ID](/docs/directorymanager/11.0/apis/datasource/getdstypeid.md) +- [Get All Data Sources](/docs/directorymanager/11.0/apis/datasource/getallds.md) +- [Get All Data Sources by Type](/docs/directorymanager/11.0/apis/datasource/getalldstype.md) +- [Get Filenames by Type](/docs/directorymanager/11.0/apis/datasource/getfntype.md) +- [ Get Filtered Data Sources by isSource](/docs/directorymanager/11.0/apis/datasource/getfilterds.md) +- [Get Parameters of a Data Source](/docs/directorymanager/11.0/apis/datasource/getdsparameter.md) +- [Get File Server Metadata by Type ](/docs/directorymanager/11.0/apis/datasource/gefsmdtype.md) +- [ Get Metadata of Data Source by Server Type and ID ](/docs/directorymanager/11.0/apis/datasource/getmdtypest.md) +- [Get Metadata of Data Sources](/docs/directorymanager/11.0/apis/datasource/getmd.md) +- [Get Provider Options of a Data Source](/docs/directorymanager/11.0/apis/datasource/getdspo.md) +- [Parse a Connection String](/docs/directorymanager/11.0/apis/datasource/parsecs.md) +- [Update a Data Source](/docs/directorymanager/11.0/apis/datasource/updateds.md) +- [Validate Data Connectivity of a Data Source](/docs/directorymanager/11.0/apis/datasource/validatedc.md) + +See the[ Data Sources](/docs/directorymanager/11.0/signin/datasource/overview.md) +topic for additional information on data sources. + +See Also + +- [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) +- [Get Token](/docs/directorymanager/11.0/apis/gettoken.md) +- [Contact APIs](/docs/directorymanager/11.0/apis/contact/contactapis.md) +- [Group APIs](/docs/directorymanager/11.0/apis/group/groupapis.md) +- [Logs APIs](/docs/directorymanager/11.0/apis/logs/logsapis.md) +- [Synchronize Jobs APIs](/docs/directorymanager/11.0/apis/jobs/jobsapis.md) +- [User APIs](/docs/directorymanager/11.0/apis/user/userapis.md) +- [Workflow APIs](/docs/directorymanager/11.0/apis/workflow/workflowapis.md) diff --git a/docs/directorymanager/11.0/api/datasource/deleteds.md b/docs/directorymanager/11.0/apis/datasource/deleteds.md similarity index 73% rename from docs/directorymanager/11.0/api/datasource/deleteds.md rename to docs/directorymanager/11.0/apis/datasource/deleteds.md index e50202c360..e93703bca9 100644 --- a/docs/directorymanager/11.0/api/datasource/deleteds.md +++ b/docs/directorymanager/11.0/apis/datasource/deleteds.md @@ -1,3 +1,9 @@ +--- +title: "Delete a Data Source" +description: "Delete a Data Source" +sidebar_position: 20 +--- + # Delete a Data Source This API can be used for deleting a specified data source. @@ -33,5 +39,5 @@ DELETE See Also -- [Data Source APIs](/docs/directorymanager/11.0/api/datasource/datasourceapis.md) -- [Common Errors](/docs/directorymanager/11.0/api/commonerrors.md) +- [Data Source APIs](/docs/directorymanager/11.0/apis/datasource/datasourceapis.md) +- [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) diff --git a/docs/directorymanager/11.0/api/datasource/gefsmdtype.md b/docs/directorymanager/11.0/apis/datasource/gefsmdtype.md similarity index 95% rename from docs/directorymanager/11.0/api/datasource/gefsmdtype.md rename to docs/directorymanager/11.0/apis/datasource/gefsmdtype.md index 78c374589f..e7ebe4186f 100644 --- a/docs/directorymanager/11.0/api/datasource/gefsmdtype.md +++ b/docs/directorymanager/11.0/apis/datasource/gefsmdtype.md @@ -1,3 +1,9 @@ +--- +title: "Get File Server Metadata by Type" +description: "Get File Server Metadata by Type" +sidebar_position: 100 +--- + # Get File Server Metadata by Type Using this API you can get metadata information of data source(s) by server type. For example, all @@ -131,5 +137,5 @@ GET See Also -- [Data Source APIs](/docs/directorymanager/11.0/api/datasource/datasourceapis.md) -- [Common Errors](/docs/directorymanager/11.0/api/commonerrors.md) +- [Data Source APIs](/docs/directorymanager/11.0/apis/datasource/datasourceapis.md) +- [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) diff --git a/docs/directorymanager/11.0/api/datasource/getallds.md b/docs/directorymanager/11.0/apis/datasource/getallds.md similarity index 91% rename from docs/directorymanager/11.0/api/datasource/getallds.md rename to docs/directorymanager/11.0/apis/datasource/getallds.md index 6bab4b353e..b8292ce2d4 100644 --- a/docs/directorymanager/11.0/api/datasource/getallds.md +++ b/docs/directorymanager/11.0/apis/datasource/getallds.md @@ -1,3 +1,9 @@ +--- +title: "Get All Data Sources" +description: "Get All Data Sources" +sidebar_position: 60 +--- + # Get All Data Sources Using this API you can get information of all data source defined so far in GroupID. @@ -81,5 +87,5 @@ GET See Also -- [Data Source APIs](/docs/directorymanager/11.0/api/datasource/datasourceapis.md) -- [Common Errors](/docs/directorymanager/11.0/api/commonerrors.md) +- [Data Source APIs](/docs/directorymanager/11.0/apis/datasource/datasourceapis.md) +- [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) diff --git a/docs/directorymanager/11.0/api/datasource/getalldstype.md b/docs/directorymanager/11.0/apis/datasource/getalldstype.md similarity index 77% rename from docs/directorymanager/11.0/api/datasource/getalldstype.md rename to docs/directorymanager/11.0/apis/datasource/getalldstype.md index 0b5e6869f9..810aa0d6a8 100644 --- a/docs/directorymanager/11.0/api/datasource/getalldstype.md +++ b/docs/directorymanager/11.0/apis/datasource/getalldstype.md @@ -1,3 +1,9 @@ +--- +title: "Get All Data Sources by Type" +description: "Get All Data Sources by Type" +sidebar_position: 70 +--- + # Get All Data Sources by Type Use this API to retrieve information of all data sources of a specific type such as all SQL server @@ -35,5 +41,5 @@ GET See Also -- [Data Source APIs](/docs/directorymanager/11.0/api/datasource/datasourceapis.md) -- [Common Errors](/docs/directorymanager/11.0/api/commonerrors.md) +- [Data Source APIs](/docs/directorymanager/11.0/apis/datasource/datasourceapis.md) +- [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) diff --git a/docs/directorymanager/11.0/api/datasource/getds.md b/docs/directorymanager/11.0/apis/datasource/getds.md similarity index 83% rename from docs/directorymanager/11.0/api/datasource/getds.md rename to docs/directorymanager/11.0/apis/datasource/getds.md index ee341d4a80..210dfdcb4d 100644 --- a/docs/directorymanager/11.0/api/datasource/getds.md +++ b/docs/directorymanager/11.0/apis/datasource/getds.md @@ -1,3 +1,9 @@ +--- +title: "Get a Data Source" +description: "Get a Data Source" +sidebar_position: 30 +--- + # Get a Data Source Using this API you can retrieve information of a specific data source specified in the end point @@ -51,5 +57,5 @@ true See Also -- [Data Source APIs](/docs/directorymanager/11.0/api/datasource/datasourceapis.md) -- [Common Errors](/docs/directorymanager/11.0/api/commonerrors.md) +- [Data Source APIs](/docs/directorymanager/11.0/apis/datasource/datasourceapis.md) +- [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) diff --git a/docs/directorymanager/11.0/api/datasource/getdsparameter.md b/docs/directorymanager/11.0/apis/datasource/getdsparameter.md similarity index 80% rename from docs/directorymanager/11.0/api/datasource/getdsparameter.md rename to docs/directorymanager/11.0/apis/datasource/getdsparameter.md index dc29d9ef88..61e443f95d 100644 --- a/docs/directorymanager/11.0/api/datasource/getdsparameter.md +++ b/docs/directorymanager/11.0/apis/datasource/getdsparameter.md @@ -1,3 +1,9 @@ +--- +title: "Get Parameters of a Data Source" +description: "Get Parameters of a Data Source" +sidebar_position: 130 +--- + # Get Parameters of a Data Source Using this API, you can retrieve parameters information of a data source specified in end point URL. @@ -38,5 +44,5 @@ GET See Also -- [Data Source APIs](/docs/directorymanager/11.0/api/datasource/datasourceapis.md) -- [Common Errors](/docs/directorymanager/11.0/api/commonerrors.md) +- [Data Source APIs](/docs/directorymanager/11.0/apis/datasource/datasourceapis.md) +- [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) diff --git a/docs/directorymanager/11.0/api/datasource/getdspo.md b/docs/directorymanager/11.0/apis/datasource/getdspo.md similarity index 73% rename from docs/directorymanager/11.0/api/datasource/getdspo.md rename to docs/directorymanager/11.0/apis/datasource/getdspo.md index 15f7027108..bd40459d48 100644 --- a/docs/directorymanager/11.0/api/datasource/getdspo.md +++ b/docs/directorymanager/11.0/apis/datasource/getdspo.md @@ -1,3 +1,9 @@ +--- +title: "Get Provider Options of a Data Source" +description: "Get Provider Options of a Data Source" +sidebar_position: 140 +--- + # Get Provider Options of a Data Source Use this API to retrieve information about the provider of a specified data source. @@ -36,5 +42,5 @@ GET See Also -- [Data Source APIs](/docs/directorymanager/11.0/api/datasource/datasourceapis.md) -- [Common Errors](/docs/directorymanager/11.0/api/commonerrors.md) +- [Data Source APIs](/docs/directorymanager/11.0/apis/datasource/datasourceapis.md) +- [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) diff --git a/docs/directorymanager/11.0/api/datasource/getdstypeid.md b/docs/directorymanager/11.0/apis/datasource/getdstypeid.md similarity index 90% rename from docs/directorymanager/11.0/api/datasource/getdstypeid.md rename to docs/directorymanager/11.0/apis/datasource/getdstypeid.md index 1fd4b555c3..4f4228298f 100644 --- a/docs/directorymanager/11.0/api/datasource/getdstypeid.md +++ b/docs/directorymanager/11.0/apis/datasource/getdstypeid.md @@ -1,3 +1,9 @@ +--- +title: "Get a Data Source by Type and with ID" +description: "Get a Data Source by Type and with ID" +sidebar_position: 50 +--- + # Get a Data Source by Type and with ID Using this API, you can retrieve information of a data source by its type and ID. For example, an @@ -87,5 +93,5 @@ GET See Also -- [Data Source APIs](/docs/directorymanager/11.0/api/datasource/datasourceapis.md) -- [Common Errors](/docs/directorymanager/11.0/api/commonerrors.md) +- [Data Source APIs](/docs/directorymanager/11.0/apis/datasource/datasourceapis.md) +- [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) diff --git a/docs/directorymanager/11.0/api/datasource/getdstypename.md b/docs/directorymanager/11.0/apis/datasource/getdstypename.md similarity index 79% rename from docs/directorymanager/11.0/api/datasource/getdstypename.md rename to docs/directorymanager/11.0/apis/datasource/getdstypename.md index 2214306844..3de5a1fbeb 100644 --- a/docs/directorymanager/11.0/api/datasource/getdstypename.md +++ b/docs/directorymanager/11.0/apis/datasource/getdstypename.md @@ -1,3 +1,9 @@ +--- +title: "Get a Data Source by Type and Name" +description: "Get a Data Source by Type and Name" +sidebar_position: 40 +--- + # Get a Data Source by Type and Name Using this API you can retrieve information of specific type data source, let's say a Text/CSV based @@ -41,5 +47,5 @@ GET See Also -- [Data Source APIs](/docs/directorymanager/11.0/api/datasource/datasourceapis.md) -- [Common Errors](/docs/directorymanager/11.0/api/commonerrors.md) +- [Data Source APIs](/docs/directorymanager/11.0/apis/datasource/datasourceapis.md) +- [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) diff --git a/docs/directorymanager/11.0/api/datasource/getfilterds.md b/docs/directorymanager/11.0/apis/datasource/getfilterds.md similarity index 91% rename from docs/directorymanager/11.0/api/datasource/getfilterds.md rename to docs/directorymanager/11.0/apis/datasource/getfilterds.md index 09217e6460..b28fe922ad 100644 --- a/docs/directorymanager/11.0/api/datasource/getfilterds.md +++ b/docs/directorymanager/11.0/apis/datasource/getfilterds.md @@ -1,3 +1,9 @@ +--- +title: "Get Filtered Data Sources by isSource" +description: "Get Filtered Data Sources by isSource" +sidebar_position: 90 +--- + # Get Filtered Data Sources by isSource This API is for getting information of data sources filtered on the basis of your role policy if @@ -84,5 +90,5 @@ GET See Also -- [Common Errors](/docs/directorymanager/11.0/api/commonerrors.md) -- [Data Source APIs](/docs/directorymanager/11.0/api/datasource/datasourceapis.md) +- [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) +- [Data Source APIs](/docs/directorymanager/11.0/apis/datasource/datasourceapis.md) diff --git a/docs/directorymanager/11.0/api/datasource/getfntype.md b/docs/directorymanager/11.0/apis/datasource/getfntype.md similarity index 77% rename from docs/directorymanager/11.0/api/datasource/getfntype.md rename to docs/directorymanager/11.0/apis/datasource/getfntype.md index 8afd7234d5..90dc2ab666 100644 --- a/docs/directorymanager/11.0/api/datasource/getfntype.md +++ b/docs/directorymanager/11.0/apis/datasource/getfntype.md @@ -1,3 +1,9 @@ +--- +title: "Get Filenames by Type" +description: "Get Filenames by Type" +sidebar_position: 80 +--- + # Get Filenames by Type Use this API to get source file name(s) residing on local server(s) or in cloud for a specific type @@ -36,5 +42,5 @@ GET See Also -- [Data Source APIs](/docs/directorymanager/11.0/api/datasource/datasourceapis.md) -- [Common Errors](/docs/directorymanager/11.0/api/commonerrors.md) +- [Data Source APIs](/docs/directorymanager/11.0/apis/datasource/datasourceapis.md) +- [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) diff --git a/docs/directorymanager/11.0/api/datasource/getmd.md b/docs/directorymanager/11.0/apis/datasource/getmd.md similarity index 98% rename from docs/directorymanager/11.0/api/datasource/getmd.md rename to docs/directorymanager/11.0/apis/datasource/getmd.md index 6a3354451b..9dd3f6a8d5 100644 --- a/docs/directorymanager/11.0/api/datasource/getmd.md +++ b/docs/directorymanager/11.0/apis/datasource/getmd.md @@ -1,9 +1,15 @@ +--- +title: "Get Metadata of Data Sources" +description: "Get Metadata of Data Sources" +sidebar_position: 120 +--- + # Get Metadata of Data Sources Using this API, you can get metadata information of data sources defined so far in GroupID. See the -[Create a Data Source](/docs/directorymanager/11.0/admincenter/datasource/create.md) topic +[Create a Data Source](/docs/directorymanager/11.0/signin/datasource/create.md) topic for creating a data source using the GroupID interface. ## Endpoint @@ -31,5 +37,5 @@ GET See Also -- [Data Source APIs](/docs/directorymanager/11.0/api/datasource/datasourceapis.md) -- [Common Errors](/docs/directorymanager/11.0/api/commonerrors.md) +- [Data Source APIs](/docs/directorymanager/11.0/apis/datasource/datasourceapis.md) +- [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) diff --git a/docs/directorymanager/11.0/api/datasource/getmdtypest.md b/docs/directorymanager/11.0/apis/datasource/getmdtypest.md similarity index 96% rename from docs/directorymanager/11.0/api/datasource/getmdtypest.md rename to docs/directorymanager/11.0/apis/datasource/getmdtypest.md index 5450f7f31f..08b4d1130b 100644 --- a/docs/directorymanager/11.0/api/datasource/getmdtypest.md +++ b/docs/directorymanager/11.0/apis/datasource/getmdtypest.md @@ -1,3 +1,9 @@ +--- +title: "Get Metadata of Data Source by Server Type and ID" +description: "Get Metadata of Data Source by Server Type and ID" +sidebar_position: 110 +--- + # Get Metadata of Data Source by Server Type and ID Use this API to retrieve metadata information of all data sources defined so far in GroupID by File @@ -132,5 +138,5 @@ GET See Also -- [Common Errors](/docs/directorymanager/11.0/api/commonerrors.md) -- [Data Source APIs](/docs/directorymanager/11.0/api/datasource/datasourceapis.md) +- [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) +- [Data Source APIs](/docs/directorymanager/11.0/apis/datasource/datasourceapis.md) diff --git a/docs/directorymanager/11.0/api/datasource/parsecs.md b/docs/directorymanager/11.0/apis/datasource/parsecs.md similarity index 71% rename from docs/directorymanager/11.0/api/datasource/parsecs.md rename to docs/directorymanager/11.0/apis/datasource/parsecs.md index 973c7687a4..c48b40ad29 100644 --- a/docs/directorymanager/11.0/api/datasource/parsecs.md +++ b/docs/directorymanager/11.0/apis/datasource/parsecs.md @@ -1,3 +1,9 @@ +--- +title: "Parse a Connection String" +description: "Parse a Connection String" +sidebar_position: 150 +--- + # Parse a Connection String This API parses the connection string given in one line format. @@ -33,5 +39,5 @@ POST See Also -- [Data Source APIs](/docs/directorymanager/11.0/api/datasource/datasourceapis.md) -- [Common Errors](/docs/directorymanager/11.0/api/commonerrors.md) +- [Data Source APIs](/docs/directorymanager/11.0/apis/datasource/datasourceapis.md) +- [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) diff --git a/docs/directorymanager/11.0/api/datasource/updateds.md b/docs/directorymanager/11.0/apis/datasource/updateds.md similarity index 81% rename from docs/directorymanager/11.0/api/datasource/updateds.md rename to docs/directorymanager/11.0/apis/datasource/updateds.md index fc099f7b92..7514055726 100644 --- a/docs/directorymanager/11.0/api/datasource/updateds.md +++ b/docs/directorymanager/11.0/apis/datasource/updateds.md @@ -1,3 +1,9 @@ +--- +title: "Update a Data Source" +description: "Update a Data Source" +sidebar_position: 160 +--- + # Update a Data Source Using this API you can update information of an already created data source. @@ -50,5 +56,5 @@ PUT See Also -- [Data Source APIs](/docs/directorymanager/11.0/api/datasource/datasourceapis.md) -- [Common Errors](/docs/directorymanager/11.0/api/commonerrors.md) +- [Data Source APIs](/docs/directorymanager/11.0/apis/datasource/datasourceapis.md) +- [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) diff --git a/docs/directorymanager/11.0/api/datasource/validatedc.md b/docs/directorymanager/11.0/apis/datasource/validatedc.md similarity index 79% rename from docs/directorymanager/11.0/api/datasource/validatedc.md rename to docs/directorymanager/11.0/apis/datasource/validatedc.md index 11a6859d24..6a803f1f4e 100644 --- a/docs/directorymanager/11.0/api/datasource/validatedc.md +++ b/docs/directorymanager/11.0/apis/datasource/validatedc.md @@ -1,3 +1,9 @@ +--- +title: "Validate Data Connectivity of a Data Source" +description: "Validate Data Connectivity of a Data Source" +sidebar_position: 170 +--- + # Validate Data Connectivity of a Data Source Use this API to validate connection of a data source with the provider or with a source file. @@ -49,5 +55,5 @@ GET See Also -- [Data Source APIs](/docs/directorymanager/11.0/api/datasource/datasourceapis.md) -- [Common Errors](/docs/directorymanager/11.0/api/commonerrors.md) +- [Data Source APIs](/docs/directorymanager/11.0/apis/datasource/datasourceapis.md) +- [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) diff --git a/docs/directorymanager/11.0/api/gettoken.md b/docs/directorymanager/11.0/apis/gettoken.md similarity index 87% rename from docs/directorymanager/11.0/api/gettoken.md rename to docs/directorymanager/11.0/apis/gettoken.md index 56522d3ae2..da7f229147 100644 --- a/docs/directorymanager/11.0/api/gettoken.md +++ b/docs/directorymanager/11.0/apis/gettoken.md @@ -1,3 +1,9 @@ +--- +title: "Get Token" +description: "Get Token" +sidebar_position: 80 +--- + # Get Token This API generates a token for a user to access the GroupID APIs. This API is also used to get a @@ -42,7 +48,7 @@ application/x-www-form-urlencoded See Also -- [Common Errors](/docs/directorymanager/11.0/api/commonerrors.md) +- [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) - Get Token -- [User APIs](/docs/directorymanager/11.0/api/user/userapis.md) -- [Group APIs](/docs/directorymanager/11.0/api/group/groupapis.md) +- [User APIs](/docs/directorymanager/11.0/apis/user/userapis.md) +- [Group APIs](/docs/directorymanager/11.0/apis/group/groupapis.md) diff --git a/docs/directorymanager/11.0/apis/group/_category_.json b/docs/directorymanager/11.0/apis/group/_category_.json new file mode 100644 index 0000000000..be10a7daf8 --- /dev/null +++ b/docs/directorymanager/11.0/apis/group/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Group APIs", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "groupapis" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/api/group/createsmartgroup.md b/docs/directorymanager/11.0/apis/group/createsmartgroup.md similarity index 96% rename from docs/directorymanager/11.0/api/group/createsmartgroup.md rename to docs/directorymanager/11.0/apis/group/createsmartgroup.md index 4f8bef9d0e..2cc8f994c6 100644 --- a/docs/directorymanager/11.0/api/group/createsmartgroup.md +++ b/docs/directorymanager/11.0/apis/group/createsmartgroup.md @@ -1,3 +1,9 @@ +--- +title: "Create a Smart Group" +description: "Create a Smart Group" +sidebar_position: 10 +--- + # Create a Smart Group Using this API, you can create a Smart Group in the identity store specified in the endpoint URL. @@ -182,4 +188,4 @@ POST See Also -- [Common Errors](/docs/directorymanager/11.0/api/commonerrors.md) +- [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) diff --git a/docs/directorymanager/11.0/api/group/createstaticgroup.md b/docs/directorymanager/11.0/apis/group/createstaticgroup.md similarity index 92% rename from docs/directorymanager/11.0/api/group/createstaticgroup.md rename to docs/directorymanager/11.0/apis/group/createstaticgroup.md index a658a03acf..28313e6f7a 100644 --- a/docs/directorymanager/11.0/api/group/createstaticgroup.md +++ b/docs/directorymanager/11.0/apis/group/createstaticgroup.md @@ -1,3 +1,9 @@ +--- +title: "Create a Static Group" +description: "Create a Static Group" +sidebar_position: 20 +--- + # Create a Static Group Using this API, you can create a normal directory group, also called an unmanaged or static group, @@ -89,5 +95,5 @@ POST See Also -- [Common Errors](/docs/directorymanager/11.0/api/commonerrors.md) -- [Group APIs](/docs/directorymanager/11.0/api/group/groupapis.md) +- [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) +- [Group APIs](/docs/directorymanager/11.0/apis/group/groupapis.md) diff --git a/docs/directorymanager/11.0/api/group/deletegroup.md b/docs/directorymanager/11.0/apis/group/deletegroup.md similarity index 71% rename from docs/directorymanager/11.0/api/group/deletegroup.md rename to docs/directorymanager/11.0/apis/group/deletegroup.md index fd687da2c3..e7816ecfc5 100644 --- a/docs/directorymanager/11.0/api/group/deletegroup.md +++ b/docs/directorymanager/11.0/apis/group/deletegroup.md @@ -1,3 +1,9 @@ +--- +title: "Delete a Group" +description: "Delete a Group" +sidebar_position: 30 +--- + # Delete a Group Use this API to delete a group from an identity store. @@ -30,5 +36,5 @@ DELETE See Also -- [Common Errors](/docs/directorymanager/11.0/api/commonerrors.md) -- [Group APIs](/docs/directorymanager/11.0/api/group/groupapis.md) +- [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) +- [Group APIs](/docs/directorymanager/11.0/apis/group/groupapis.md) diff --git a/docs/directorymanager/11.0/api/group/deletegroups.md b/docs/directorymanager/11.0/apis/group/deletegroups.md similarity index 88% rename from docs/directorymanager/11.0/api/group/deletegroups.md rename to docs/directorymanager/11.0/apis/group/deletegroups.md index 8c486a12a5..c55c411718 100644 --- a/docs/directorymanager/11.0/api/group/deletegroups.md +++ b/docs/directorymanager/11.0/apis/group/deletegroups.md @@ -1,3 +1,9 @@ +--- +title: "Delete Groups" +description: "Delete Groups" +sidebar_position: 40 +--- + # Delete Groups The Delete Groups API deletes multiple groups from an identity store. @@ -65,5 +71,5 @@ DELETE See Also -- [Common Errors](/docs/directorymanager/11.0/api/commonerrors.md) -- [Group APIs](/docs/directorymanager/11.0/api/group/groupapis.md) +- [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) +- [Group APIs](/docs/directorymanager/11.0/apis/group/groupapis.md) diff --git a/docs/directorymanager/11.0/api/group/expiregroup.md b/docs/directorymanager/11.0/apis/group/expiregroup.md similarity index 73% rename from docs/directorymanager/11.0/api/group/expiregroup.md rename to docs/directorymanager/11.0/apis/group/expiregroup.md index f443e6d325..ec3a5eba10 100644 --- a/docs/directorymanager/11.0/api/group/expiregroup.md +++ b/docs/directorymanager/11.0/apis/group/expiregroup.md @@ -1,3 +1,9 @@ +--- +title: "Expire a Group" +description: "Expire a Group" +sidebar_position: 50 +--- + # Expire a Group This API expires the group whose identity is provided in the endpoint URL. @@ -30,5 +36,5 @@ POST See Also -- [Common Errors](/docs/directorymanager/11.0/api/commonerrors.md) -- [Group APIs](/docs/directorymanager/11.0/api/group/groupapis.md) +- [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) +- [Group APIs](/docs/directorymanager/11.0/apis/group/groupapis.md) diff --git a/docs/directorymanager/11.0/api/group/expiregroups.md b/docs/directorymanager/11.0/apis/group/expiregroups.md similarity index 91% rename from docs/directorymanager/11.0/api/group/expiregroups.md rename to docs/directorymanager/11.0/apis/group/expiregroups.md index 114adbd415..435ad7e51c 100644 --- a/docs/directorymanager/11.0/api/group/expiregroups.md +++ b/docs/directorymanager/11.0/apis/group/expiregroups.md @@ -1,3 +1,9 @@ +--- +title: "Expire Groups" +description: "Expire Groups" +sidebar_position: 60 +--- + # Expire Groups This API expires multiple groups whose identities are provided in the request body. @@ -79,5 +85,5 @@ POST See Also -- [Common Errors](/docs/directorymanager/11.0/api/commonerrors.md) -- [Group APIs](/docs/directorymanager/11.0/api/group/groupapis.md) +- [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) +- [Group APIs](/docs/directorymanager/11.0/apis/group/groupapis.md) diff --git a/docs/directorymanager/11.0/api/group/getgroup.md b/docs/directorymanager/11.0/apis/group/getgroup.md similarity index 95% rename from docs/directorymanager/11.0/api/group/getgroup.md rename to docs/directorymanager/11.0/apis/group/getgroup.md index 07ccb5af47..7d482e7329 100644 --- a/docs/directorymanager/11.0/api/group/getgroup.md +++ b/docs/directorymanager/11.0/apis/group/getgroup.md @@ -1,3 +1,9 @@ +--- +title: "Get a Group" +description: "Get a Group" +sidebar_position: 70 +--- + # Get a Group This Get Group API retrieves details of a specified group. @@ -117,5 +123,5 @@ GET See Also -- [Common Errors](/docs/directorymanager/11.0/api/commonerrors.md) -- [Group APIs](/docs/directorymanager/11.0/api/group/groupapis.md) +- [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) +- [Group APIs](/docs/directorymanager/11.0/apis/group/groupapis.md) diff --git a/docs/directorymanager/11.0/api/group/getgroups.md b/docs/directorymanager/11.0/apis/group/getgroups.md similarity index 96% rename from docs/directorymanager/11.0/api/group/getgroups.md rename to docs/directorymanager/11.0/apis/group/getgroups.md index f258747107..c98db4e8a9 100644 --- a/docs/directorymanager/11.0/api/group/getgroups.md +++ b/docs/directorymanager/11.0/apis/group/getgroups.md @@ -1,3 +1,9 @@ +--- +title: "Get Groups" +description: "Get Groups" +sidebar_position: 80 +--- + # Get Groups Using this API, you can fetch multiple groups from an identity store. @@ -200,6 +206,6 @@ GET See Also -- [Common Errors](/docs/directorymanager/11.0/api/commonerrors.md) -- [Group APIs](/docs/directorymanager/11.0/api/group/groupapis.md) -- [Contact APIs](/docs/directorymanager/11.0/api/contact/contactapis.md) +- [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) +- [Group APIs](/docs/directorymanager/11.0/apis/group/groupapis.md) +- [Contact APIs](/docs/directorymanager/11.0/apis/contact/contactapis.md) diff --git a/docs/directorymanager/11.0/apis/group/groupapis.md b/docs/directorymanager/11.0/apis/group/groupapis.md new file mode 100644 index 0000000000..b0547595a3 --- /dev/null +++ b/docs/directorymanager/11.0/apis/group/groupapis.md @@ -0,0 +1,40 @@ +--- +title: "Group APIs" +description: "Group APIs" +sidebar_position: 30 +--- + +# Group APIs + +GroupID provides the following APIs for performing group-specific functions: + +- [Create a Smart Group](/docs/directorymanager/11.0/apis/group/createsmartgroup.md) +- [Create a Static Group](/docs/directorymanager/11.0/apis/group/createstaticgroup.md) +- [Delete a Group](/docs/directorymanager/11.0/apis/group/deletegroup.md) +- [Delete Groups](/docs/directorymanager/11.0/apis/group/deletegroups.md) +- [Expire a Group](/docs/directorymanager/11.0/apis/group/expiregroup.md) +- [Expire Groups](/docs/directorymanager/11.0/apis/group/expiregroups.md) +- [Get a Group](/docs/directorymanager/11.0/apis/group/getgroup.md) +- [Get Groups](/docs/directorymanager/11.0/apis/group/getgroups.md) +- [Join a Group](/docs/directorymanager/11.0/apis/group/joingroup.md) +- [Join a Group on behalf of another user](/docs/directorymanager/11.0/apis/group/joingrouponbehalf.md) +- [Leave a Group](/docs/directorymanager/11.0/apis/group/leavegroup.md) +- [Leave a Group on behalf of another user](/docs/directorymanager/11.0/apis/group/leavegrouponbehalf.md) +- [Get Preview of a Smart Group Membership](/docs/directorymanager/11.0/apis/group/previewmembership.md) +- [Renew a Group](/docs/directorymanager/11.0/apis/group/renewgroup.md) +- [Renew a Group](/docs/directorymanager/11.0/apis/group/renewgroup.md) +- [Update a Group](/docs/directorymanager/11.0/apis/group/updategroup.md) +- [Update Groups](/docs/directorymanager/11.0/apis/group/updategroups.md) +- [Update a Smart Group](/docs/directorymanager/11.0/apis/group/updatesmartgroup.md) +- [Update Smart Groups](/docs/directorymanager/11.0/apis/group/updatesmartgroups.md) + +See Also + +- [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) +- [Get Token](/docs/directorymanager/11.0/apis/gettoken.md) +- [Contact APIs](/docs/directorymanager/11.0/apis/contact/contactapis.md) +- [Data Source APIs](/docs/directorymanager/11.0/apis/datasource/datasourceapis.md) +- [Logs APIs](/docs/directorymanager/11.0/apis/logs/logsapis.md) +- [Synchronize Jobs APIs](/docs/directorymanager/11.0/apis/jobs/jobsapis.md) +- [User APIs](/docs/directorymanager/11.0/apis/user/userapis.md) +- [Workflow APIs](/docs/directorymanager/11.0/apis/workflow/workflowapis.md) diff --git a/docs/directorymanager/11.0/api/group/joingroup.md b/docs/directorymanager/11.0/apis/group/joingroup.md similarity index 86% rename from docs/directorymanager/11.0/api/group/joingroup.md rename to docs/directorymanager/11.0/apis/group/joingroup.md index eb921c9499..1746800f39 100644 --- a/docs/directorymanager/11.0/api/group/joingroup.md +++ b/docs/directorymanager/11.0/apis/group/joingroup.md @@ -1,3 +1,9 @@ +--- +title: "Join a Group" +description: "Join a Group" +sidebar_position: 90 +--- + # Join a Group Using this API, you can join a group as per the specified membership type. @@ -58,5 +64,5 @@ POST See Also -- [Group APIs](/docs/directorymanager/11.0/api/group/groupapis.md) -- [Common Errors](/docs/directorymanager/11.0/api/commonerrors.md) +- [Group APIs](/docs/directorymanager/11.0/apis/group/groupapis.md) +- [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) diff --git a/docs/directorymanager/11.0/api/group/joingrouponbehalf.md b/docs/directorymanager/11.0/apis/group/joingrouponbehalf.md similarity index 85% rename from docs/directorymanager/11.0/api/group/joingrouponbehalf.md rename to docs/directorymanager/11.0/apis/group/joingrouponbehalf.md index 3e0f5502d6..f647e63c05 100644 --- a/docs/directorymanager/11.0/api/group/joingrouponbehalf.md +++ b/docs/directorymanager/11.0/apis/group/joingrouponbehalf.md @@ -1,3 +1,9 @@ +--- +title: "Join a Group on behalf of another user" +description: "Join a Group on behalf of another user" +sidebar_position: 100 +--- + # Join a Group on behalf of another user Using this API, you can join the group specified in the endpoint URL on behalf of another user. You @@ -61,5 +67,5 @@ POST See Also -- [Common Errors](/docs/directorymanager/11.0/api/commonerrors.md) -- [Group APIs](/docs/directorymanager/11.0/api/group/groupapis.md) +- [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) +- [Group APIs](/docs/directorymanager/11.0/apis/group/groupapis.md) diff --git a/docs/directorymanager/11.0/api/group/leavegroup.md b/docs/directorymanager/11.0/apis/group/leavegroup.md similarity index 86% rename from docs/directorymanager/11.0/api/group/leavegroup.md rename to docs/directorymanager/11.0/apis/group/leavegroup.md index 6869c8f9bd..416e01c70f 100644 --- a/docs/directorymanager/11.0/api/group/leavegroup.md +++ b/docs/directorymanager/11.0/apis/group/leavegroup.md @@ -1,3 +1,9 @@ +--- +title: "Leave a Group" +description: "Leave a Group" +sidebar_position: 110 +--- + # Leave a Group Using this API, you can leave a group according to the parameters specified in the body, such as @@ -59,5 +65,5 @@ POST See Also -- [Common Errors](/docs/directorymanager/11.0/api/commonerrors.md) -- [Group APIs](/docs/directorymanager/11.0/api/group/groupapis.md) +- [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) +- [Group APIs](/docs/directorymanager/11.0/apis/group/groupapis.md) diff --git a/docs/directorymanager/11.0/api/group/leavegrouponbehalf.md b/docs/directorymanager/11.0/apis/group/leavegrouponbehalf.md similarity index 85% rename from docs/directorymanager/11.0/api/group/leavegrouponbehalf.md rename to docs/directorymanager/11.0/apis/group/leavegrouponbehalf.md index 6e2348fbf1..ba04ed0762 100644 --- a/docs/directorymanager/11.0/api/group/leavegrouponbehalf.md +++ b/docs/directorymanager/11.0/apis/group/leavegrouponbehalf.md @@ -1,3 +1,9 @@ +--- +title: "Leave a Group on behalf of another user" +description: "Leave a Group on behalf of another user" +sidebar_position: 120 +--- + # Leave a Group on behalf of another user Using this API, you can leave a group on behalf of another user. You have to specify the identity @@ -61,5 +67,5 @@ POST See Also -- [Common Errors](/docs/directorymanager/11.0/api/commonerrors.md) -- [Group APIs](/docs/directorymanager/11.0/api/group/groupapis.md) +- [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) +- [Group APIs](/docs/directorymanager/11.0/apis/group/groupapis.md) diff --git a/docs/directorymanager/11.0/api/group/previewmembership.md b/docs/directorymanager/11.0/apis/group/previewmembership.md similarity index 96% rename from docs/directorymanager/11.0/api/group/previewmembership.md rename to docs/directorymanager/11.0/apis/group/previewmembership.md index 9bc3381350..be9e450b76 100644 --- a/docs/directorymanager/11.0/api/group/previewmembership.md +++ b/docs/directorymanager/11.0/apis/group/previewmembership.md @@ -1,3 +1,9 @@ +--- +title: "Get Preview of a Smart Group Membership" +description: "Get Preview of a Smart Group Membership" +sidebar_position: 130 +--- + # Get Preview of a Smart Group Membership Using this API, you can preview membership changes that will occur in a Smart Group membership as @@ -250,5 +256,5 @@ GET See Also -- [Common Errors](/docs/directorymanager/11.0/api/commonerrors.md) -- [Group APIs](/docs/directorymanager/11.0/api/group/groupapis.md) +- [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) +- [Group APIs](/docs/directorymanager/11.0/apis/group/groupapis.md) diff --git a/docs/directorymanager/11.0/api/group/renewgroup.md b/docs/directorymanager/11.0/apis/group/renewgroup.md similarity index 73% rename from docs/directorymanager/11.0/api/group/renewgroup.md rename to docs/directorymanager/11.0/apis/group/renewgroup.md index 4a543a8149..86547aa0c5 100644 --- a/docs/directorymanager/11.0/api/group/renewgroup.md +++ b/docs/directorymanager/11.0/apis/group/renewgroup.md @@ -1,3 +1,9 @@ +--- +title: "Renew a Group" +description: "Renew a Group" +sidebar_position: 140 +--- + # Renew a Group It renews a group, identity of which is provided in the endpoint URL. @@ -30,5 +36,5 @@ POST See Also -- [Common Errors](/docs/directorymanager/11.0/api/commonerrors.md) -- [Group APIs](/docs/directorymanager/11.0/api/group/groupapis.md) +- [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) +- [Group APIs](/docs/directorymanager/11.0/apis/group/groupapis.md) diff --git a/docs/directorymanager/11.0/api/group/renewgroups.md b/docs/directorymanager/11.0/apis/group/renewgroups.md similarity index 91% rename from docs/directorymanager/11.0/api/group/renewgroups.md rename to docs/directorymanager/11.0/apis/group/renewgroups.md index c3a53a8c9b..96413c1e13 100644 --- a/docs/directorymanager/11.0/api/group/renewgroups.md +++ b/docs/directorymanager/11.0/apis/group/renewgroups.md @@ -1,3 +1,9 @@ +--- +title: "Renew Groups" +description: "Renew Groups" +sidebar_position: 150 +--- + # Renew Groups This API renews multiple groups, identities of which are provided in the request body. @@ -82,5 +88,5 @@ POST See Also -- [Common Errors](/docs/directorymanager/11.0/api/commonerrors.md) -- [Group APIs](/docs/directorymanager/11.0/api/group/groupapis.md) +- [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) +- [Group APIs](/docs/directorymanager/11.0/apis/group/groupapis.md) diff --git a/docs/directorymanager/11.0/api/group/updategroup.md b/docs/directorymanager/11.0/apis/group/updategroup.md similarity index 92% rename from docs/directorymanager/11.0/api/group/updategroup.md rename to docs/directorymanager/11.0/apis/group/updategroup.md index dd980f5ef2..f76d2cf528 100644 --- a/docs/directorymanager/11.0/api/group/updategroup.md +++ b/docs/directorymanager/11.0/apis/group/updategroup.md @@ -1,3 +1,9 @@ +--- +title: "Update a Group" +description: "Update a Group" +sidebar_position: 160 +--- + # Update a Group Using this API, you can update a group's details. @@ -92,5 +98,5 @@ PATCH See Also -- [Common Errors](/docs/directorymanager/11.0/api/commonerrors.md) -- [Group APIs](/docs/directorymanager/11.0/api/group/groupapis.md) +- [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) +- [Group APIs](/docs/directorymanager/11.0/apis/group/groupapis.md) diff --git a/docs/directorymanager/11.0/api/group/updategroups.md b/docs/directorymanager/11.0/apis/group/updategroups.md similarity index 96% rename from docs/directorymanager/11.0/api/group/updategroups.md rename to docs/directorymanager/11.0/apis/group/updategroups.md index f9c6644cb8..b8aaef2fce 100644 --- a/docs/directorymanager/11.0/api/group/updategroups.md +++ b/docs/directorymanager/11.0/apis/group/updategroups.md @@ -1,3 +1,9 @@ +--- +title: "Update Groups" +description: "Update Groups" +sidebar_position: 170 +--- + # Update Groups Using this API, you can update multiple groups. @@ -143,5 +149,5 @@ PATCH See Also -- [Common Errors](/docs/directorymanager/11.0/api/commonerrors.md) -- [Group APIs](/docs/directorymanager/11.0/api/group/groupapis.md) +- [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) +- [Group APIs](/docs/directorymanager/11.0/apis/group/groupapis.md) diff --git a/docs/directorymanager/11.0/api/group/updatesmartgroup.md b/docs/directorymanager/11.0/apis/group/updatesmartgroup.md similarity index 73% rename from docs/directorymanager/11.0/api/group/updatesmartgroup.md rename to docs/directorymanager/11.0/apis/group/updatesmartgroup.md index 4bce35b790..40af47448e 100644 --- a/docs/directorymanager/11.0/api/group/updatesmartgroup.md +++ b/docs/directorymanager/11.0/apis/group/updatesmartgroup.md @@ -1,3 +1,9 @@ +--- +title: "Update a Smart Group" +description: "Update a Smart Group" +sidebar_position: 180 +--- + # Update a Smart Group This API updates a Smart Group, identity of which is provided in the endpoint URL. @@ -30,5 +36,5 @@ POST See Also -- [Common Errors](/docs/directorymanager/11.0/api/commonerrors.md) -- [Group APIs](/docs/directorymanager/11.0/api/group/groupapis.md) +- [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) +- [Group APIs](/docs/directorymanager/11.0/apis/group/groupapis.md) diff --git a/docs/directorymanager/11.0/api/group/updatesmartgroups.md b/docs/directorymanager/11.0/apis/group/updatesmartgroups.md similarity index 81% rename from docs/directorymanager/11.0/api/group/updatesmartgroups.md rename to docs/directorymanager/11.0/apis/group/updatesmartgroups.md index 8d62c41e5e..472b5d581c 100644 --- a/docs/directorymanager/11.0/api/group/updatesmartgroups.md +++ b/docs/directorymanager/11.0/apis/group/updatesmartgroups.md @@ -1,3 +1,9 @@ +--- +title: "Update Smart Groups" +description: "Update Smart Groups" +sidebar_position: 190 +--- + # Update Smart Groups This API updates multiple Smart Groups whose identities are provided in the request body. @@ -45,5 +51,5 @@ POST See Also -- [Common Errors](/docs/directorymanager/11.0/api/commonerrors.md) -- [Group APIs](/docs/directorymanager/11.0/api/group/groupapis.md) +- [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) +- [Group APIs](/docs/directorymanager/11.0/apis/group/groupapis.md) diff --git a/docs/directorymanager/11.0/apis/jobs/_category_.json b/docs/directorymanager/11.0/apis/jobs/_category_.json new file mode 100644 index 0000000000..b3fe380e98 --- /dev/null +++ b/docs/directorymanager/11.0/apis/jobs/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Synchronize Jobs APIs", + "position": 50, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "jobsapis" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/api/syncjobs/createjob.md b/docs/directorymanager/11.0/apis/jobs/createjob.md similarity index 98% rename from docs/directorymanager/11.0/api/syncjobs/createjob.md rename to docs/directorymanager/11.0/apis/jobs/createjob.md index eb77776651..44588912e1 100644 --- a/docs/directorymanager/11.0/api/syncjobs/createjob.md +++ b/docs/directorymanager/11.0/apis/jobs/createjob.md @@ -1,9 +1,15 @@ +--- +title: "Create a New Job" +description: "Create a New Job" +sidebar_position: 10 +--- + # Create a New Job Use this API to create a new Synchronize job which is a set of sequential commands that run in the background to move data from one data source to another data source. -See the [Create a Job](/docs/directorymanager/11.0/portal/synchronize/job/create.md) topic +See the [Create a Job](/docs/directorymanager/11.0/welcome/synchronize/create/create.md) topic for more information about creating a job. ## Endpoint @@ -393,5 +399,5 @@ POST See Also -- [Common Errors](/docs/directorymanager/11.0/api/commonerrors.md) -- [Synchronize Jobs APIs](/docs/directorymanager/11.0/api/syncjobs/jobsapis.md) +- [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) +- [Synchronize Jobs APIs](/docs/directorymanager/11.0/apis/jobs/jobsapis.md) diff --git a/docs/directorymanager/11.0/api/syncjobs/createnewjobcollection.md b/docs/directorymanager/11.0/apis/jobs/createnewjobcollection.md similarity index 98% rename from docs/directorymanager/11.0/api/syncjobs/createnewjobcollection.md rename to docs/directorymanager/11.0/apis/jobs/createnewjobcollection.md index cd5fb99519..dc51eed63c 100644 --- a/docs/directorymanager/11.0/api/syncjobs/createnewjobcollection.md +++ b/docs/directorymanager/11.0/apis/jobs/createnewjobcollection.md @@ -1,10 +1,16 @@ +--- +title: "Create a New Job Collection" +description: "Create a New Job Collection" +sidebar_position: 20 +--- + # Create a New Job Collection Using this API you can create a new job collection which is a group of individual jobs that run in a particular order. See the -[Create a Job Collection ](/docs/directorymanager/11.0/portal/synchronize/collection/create.md)topic +[Create a Job Collection ](/docs/directorymanager/11.0/welcome/synchronize/create/create_1.md)topic for additional information on the Job collection. ## Endpoint @@ -448,5 +454,5 @@ POST See Also -- [Common Errors](/docs/directorymanager/11.0/api/commonerrors.md) -- [Synchronize Jobs APIs](/docs/directorymanager/11.0/api/syncjobs/jobsapis.md) +- [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) +- [Synchronize Jobs APIs](/docs/directorymanager/11.0/apis/jobs/jobsapis.md) diff --git a/docs/directorymanager/11.0/api/syncjobs/deletejob.md b/docs/directorymanager/11.0/apis/jobs/deletejob.md similarity index 62% rename from docs/directorymanager/11.0/api/syncjobs/deletejob.md rename to docs/directorymanager/11.0/apis/jobs/deletejob.md index 09d8c46c2a..94e4e44968 100644 --- a/docs/directorymanager/11.0/api/syncjobs/deletejob.md +++ b/docs/directorymanager/11.0/apis/jobs/deletejob.md @@ -1,11 +1,17 @@ +--- +title: "Delete Jobs" +description: "Delete Jobs" +sidebar_position: 30 +--- + # Delete Jobs After creating job, you can modify a job or even delete a job if it is no more required. Use this API to delete job(s) specified in the end point URL. See the -[Deleting a Job](/docs/directorymanager/11.0/portal/synchronize/manage/job.md#deleting-a-job) -section of the [Manage a Job](/docs/directorymanager/11.0/portal/synchronize/manage/job.md) +[Deleting a Job](/docs/directorymanager/11.0/welcome/synchronize/manage/job.md#deleting-a-job) +section of the [Manage a Job](/docs/directorymanager/11.0/welcome/synchronize/manage/job.md) topic for additional information. ## Endpoint @@ -36,5 +42,5 @@ DELETE See Also -- [Common Errors](/docs/directorymanager/11.0/api/commonerrors.md) -- [Synchronize Jobs APIs](/docs/directorymanager/11.0/api/syncjobs/jobsapis.md) +- [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) +- [Synchronize Jobs APIs](/docs/directorymanager/11.0/apis/jobs/jobsapis.md) diff --git a/docs/directorymanager/11.0/api/syncjobs/deletejobcollections.md b/docs/directorymanager/11.0/apis/jobs/deletejobcollections.md similarity index 58% rename from docs/directorymanager/11.0/api/syncjobs/deletejobcollections.md rename to docs/directorymanager/11.0/apis/jobs/deletejobcollections.md index 60128e6bd3..a082ea8f35 100644 --- a/docs/directorymanager/11.0/api/syncjobs/deletejobcollections.md +++ b/docs/directorymanager/11.0/apis/jobs/deletejobcollections.md @@ -1,11 +1,17 @@ +--- +title: "Delete Job Collections" +description: "Delete Job Collections" +sidebar_position: 40 +--- + # Delete Job Collections Use this API to delete job collections specified in the end point URL. See the -[Delete a Job Collection](/docs/directorymanager/11.0/portal/synchronize/manage/jobcollection.md#delete-a-job-collection) +[Delete a Job Collection](/docs/directorymanager/11.0/welcome/synchronize/manage/jobcollection.md#delete-a-job-collection) section of the -[Manage a Job Collection ](/docs/directorymanager/11.0/portal/synchronize/manage/jobcollection.md) +[Manage a Job Collection ](/docs/directorymanager/11.0/welcome/synchronize/manage/jobcollection.md) topic for additional information on job collection. ## Endpoint @@ -36,5 +42,5 @@ DELETE See Also -- [Common Errors](/docs/directorymanager/11.0/api/commonerrors.md) -- [Synchronize Jobs APIs](/docs/directorymanager/11.0/api/syncjobs/jobsapis.md) +- [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) +- [Synchronize Jobs APIs](/docs/directorymanager/11.0/apis/jobs/jobsapis.md) diff --git a/docs/directorymanager/11.0/api/syncjobs/getcollectionsdetails.md b/docs/directorymanager/11.0/apis/jobs/getcollectionsdetails.md similarity index 90% rename from docs/directorymanager/11.0/api/syncjobs/getcollectionsdetails.md rename to docs/directorymanager/11.0/apis/jobs/getcollectionsdetails.md index 9ef751fbd5..353f35ac2b 100644 --- a/docs/directorymanager/11.0/api/syncjobs/getcollectionsdetails.md +++ b/docs/directorymanager/11.0/apis/jobs/getcollectionsdetails.md @@ -1,10 +1,16 @@ +--- +title: "Get Job Collections Details" +description: "Get Job Collections Details" +sidebar_position: 50 +--- + # Get Job Collections Details Use this API to retrieve information about jobs within a job collection based on the criteria provided in the request syntax. See the -[Create a Job Collection ](/docs/directorymanager/11.0/portal/synchronize/collection/create.md)for +[Create a Job Collection ](/docs/directorymanager/11.0/welcome/synchronize/create/create_1.md)for additional information on Job Collections. ## Endpoint @@ -104,5 +110,5 @@ GET See Also -- [Common Errors](/docs/directorymanager/11.0/api/commonerrors.md) -- [Synchronize Jobs APIs](/docs/directorymanager/11.0/api/syncjobs/jobsapis.md) +- [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) +- [Synchronize Jobs APIs](/docs/directorymanager/11.0/apis/jobs/jobsapis.md) diff --git a/docs/directorymanager/11.0/api/syncjobs/getjcdetailsbyjcid.md b/docs/directorymanager/11.0/apis/jobs/getjcdetailsbyjcid.md similarity index 99% rename from docs/directorymanager/11.0/api/syncjobs/getjcdetailsbyjcid.md rename to docs/directorymanager/11.0/apis/jobs/getjcdetailsbyjcid.md index 73b2962a55..1132f767dc 100644 --- a/docs/directorymanager/11.0/api/syncjobs/getjcdetailsbyjcid.md +++ b/docs/directorymanager/11.0/apis/jobs/getjcdetailsbyjcid.md @@ -1,10 +1,16 @@ +--- +title: "Get Job Collection Details By Job Collection ID" +description: "Get Job Collection Details By Job Collection ID" +sidebar_position: 60 +--- + # Get Job Collection Details By Job Collection ID Using this API you can retrieve information about a job collection ID of which is given in the endpoint URL. See the -[Create a Job Collection ](/docs/directorymanager/11.0/portal/synchronize/collection/create.md)topic +[Create a Job Collection ](/docs/directorymanager/11.0/welcome/synchronize/create/create_1.md)topic for additional information. ## Endpoint @@ -629,5 +635,5 @@ GET See Also -- [Common Errors](/docs/directorymanager/11.0/api/commonerrors.md) -- [Synchronize Jobs APIs](/docs/directorymanager/11.0/api/syncjobs/jobsapis.md) +- [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) +- [Synchronize Jobs APIs](/docs/directorymanager/11.0/apis/jobs/jobsapis.md) diff --git a/docs/directorymanager/11.0/api/syncjobs/getjobcollections.md b/docs/directorymanager/11.0/apis/jobs/getjobcollections.md similarity index 86% rename from docs/directorymanager/11.0/api/syncjobs/getjobcollections.md rename to docs/directorymanager/11.0/apis/jobs/getjobcollections.md index a2d85995ea..af3460e1af 100644 --- a/docs/directorymanager/11.0/api/syncjobs/getjobcollections.md +++ b/docs/directorymanager/11.0/apis/jobs/getjobcollections.md @@ -1,10 +1,16 @@ +--- +title: "Get Job Collections" +description: "Get Job Collections" +sidebar_position: 70 +--- + # Get Job Collections Use this API to retrieve information of job collection(s) based on filters provided in the request syntax. See the -[Create a Job Collection ](/docs/directorymanager/11.0/portal/synchronize/collection/create.md)for +[Create a Job Collection ](/docs/directorymanager/11.0/welcome/synchronize/create/create_1.md)for additional information on job collections. ## Endpoint @@ -82,5 +88,5 @@ GET See Also -- [Common Errors](/docs/directorymanager/11.0/api/commonerrors.md) -- [Synchronize Jobs APIs](/docs/directorymanager/11.0/api/syncjobs/jobsapis.md) +- [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) +- [Synchronize Jobs APIs](/docs/directorymanager/11.0/apis/jobs/jobsapis.md) diff --git a/docs/directorymanager/11.0/api/syncjobs/getjobs.md b/docs/directorymanager/11.0/apis/jobs/getjobs.md similarity index 91% rename from docs/directorymanager/11.0/api/syncjobs/getjobs.md rename to docs/directorymanager/11.0/apis/jobs/getjobs.md index d4c8bdaa9f..b103976195 100644 --- a/docs/directorymanager/11.0/api/syncjobs/getjobs.md +++ b/docs/directorymanager/11.0/apis/jobs/getjobs.md @@ -1,3 +1,9 @@ +--- +title: "Get Jobs" +description: "Get Jobs" +sidebar_position: 80 +--- + # Get Jobs Use this API to get information about jobs based on the filters provided in the request syntax. @@ -85,5 +91,5 @@ GET See Also -- [Common Errors](/docs/directorymanager/11.0/api/commonerrors.md) -- [Synchronize Jobs APIs](/docs/directorymanager/11.0/api/syncjobs/jobsapis.md) +- [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) +- [Synchronize Jobs APIs](/docs/directorymanager/11.0/apis/jobs/jobsapis.md) diff --git a/docs/directorymanager/11.0/api/syncjobs/getjobsdetails.md b/docs/directorymanager/11.0/apis/jobs/getjobsdetails.md similarity index 98% rename from docs/directorymanager/11.0/api/syncjobs/getjobsdetails.md rename to docs/directorymanager/11.0/apis/jobs/getjobsdetails.md index 8f0084e603..1f195db429 100644 --- a/docs/directorymanager/11.0/api/syncjobs/getjobsdetails.md +++ b/docs/directorymanager/11.0/apis/jobs/getjobsdetails.md @@ -1,3 +1,9 @@ +--- +title: "Get a Job Details" +description: "Get a Job Details" +sidebar_position: 90 +--- + # Get a Job Details Use this API to get details of a job specified in endpoint URL. @@ -376,5 +382,5 @@ GET See Also -- [Common Errors](/docs/directorymanager/11.0/api/commonerrors.md) -- [Synchronize Jobs APIs](/docs/directorymanager/11.0/api/syncjobs/jobsapis.md) +- [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) +- [Synchronize Jobs APIs](/docs/directorymanager/11.0/apis/jobs/jobsapis.md) diff --git a/docs/directorymanager/11.0/api/syncjobs/getjobsname.md b/docs/directorymanager/11.0/apis/jobs/getjobsname.md similarity index 79% rename from docs/directorymanager/11.0/api/syncjobs/getjobsname.md rename to docs/directorymanager/11.0/apis/jobs/getjobsname.md index 49c68c0200..fdf4d633b5 100644 --- a/docs/directorymanager/11.0/api/syncjobs/getjobsname.md +++ b/docs/directorymanager/11.0/apis/jobs/getjobsname.md @@ -1,3 +1,9 @@ +--- +title: "Get Jobs Names" +description: "Get Jobs Names" +sidebar_position: 100 +--- + # Get Jobs Names Using this API you can get a list of job names both predefined and user created. @@ -43,5 +49,5 @@ GET See Also -- [Common Errors](/docs/directorymanager/11.0/api/commonerrors.md) -- [Synchronize Jobs APIs](/docs/directorymanager/11.0/api/syncjobs/jobsapis.md) +- [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) +- [Synchronize Jobs APIs](/docs/directorymanager/11.0/apis/jobs/jobsapis.md) diff --git a/docs/directorymanager/11.0/apis/jobs/jobsapis.md b/docs/directorymanager/11.0/apis/jobs/jobsapis.md new file mode 100644 index 0000000000..5e90c8da9d --- /dev/null +++ b/docs/directorymanager/11.0/apis/jobs/jobsapis.md @@ -0,0 +1,35 @@ +--- +title: "Synchronize Jobs APIs" +description: "Synchronize Jobs APIs" +sidebar_position: 50 +--- + +# Synchronize Jobs APIs + +GroupID Synchronize is used for transferring data from one data source to another. The data sources +may include directory servers, databases or files. The following APIs can be used for performing +Synchronize jobs-specific functions: + +- [Create a New Job](/docs/directorymanager/11.0/apis/jobs/createjob.md) +- [Create a New Job Collection](/docs/directorymanager/11.0/apis/jobs/createnewjobcollection.md) +- [Delete Jobs](/docs/directorymanager/11.0/apis/jobs/deletejob.md) +- [Delete Job Collections](/docs/directorymanager/11.0/apis/jobs/deletejobcollections.md) +- [Get Job Collections Details](/docs/directorymanager/11.0/apis/jobs/getcollectionsdetails.md) +- [Get Job Collection Details By Job Collection ID](/docs/directorymanager/11.0/apis/jobs/getjcdetailsbyjcid.md) +- [Get Jobs](/docs/directorymanager/11.0/apis/jobs/getjobs.md) +- [Get Job Collections](/docs/directorymanager/11.0/apis/jobs/getjobcollections.md) +- [Get a Job Details](/docs/directorymanager/11.0/apis/jobs/getjobsdetails.md) +- [Get Jobs Names ](/docs/directorymanager/11.0/apis/jobs/getjobsname.md) +- [Update a Job Collection](/docs/directorymanager/11.0/apis/jobs/updatjobcollection.md) + +See Also + +- [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) +- [Get Token](/docs/directorymanager/11.0/apis/gettoken.md) +- [Contact APIs](/docs/directorymanager/11.0/apis/contact/contactapis.md) +- [Data Source APIs](/docs/directorymanager/11.0/apis/datasource/datasourceapis.md) +- [Group APIs](/docs/directorymanager/11.0/apis/group/groupapis.md) +- [Logs APIs](/docs/directorymanager/11.0/apis/logs/logsapis.md) +- Synchronize Jobs APIs +- [User APIs](/docs/directorymanager/11.0/apis/user/userapis.md) +- [Workflow APIs](/docs/directorymanager/11.0/apis/workflow/workflowapis.md) diff --git a/docs/directorymanager/11.0/api/syncjobs/updatjobcollection.md b/docs/directorymanager/11.0/apis/jobs/updatjobcollection.md similarity index 99% rename from docs/directorymanager/11.0/api/syncjobs/updatjobcollection.md rename to docs/directorymanager/11.0/apis/jobs/updatjobcollection.md index f3ff4697d4..544d768d39 100644 --- a/docs/directorymanager/11.0/api/syncjobs/updatjobcollection.md +++ b/docs/directorymanager/11.0/apis/jobs/updatjobcollection.md @@ -1,3 +1,9 @@ +--- +title: "Update a Job Collection" +description: "Update a Job Collection" +sidebar_position: 110 +--- + # Update a Job Collection Use this API to update information of a job collection. @@ -446,5 +452,5 @@ PATCH See Also -- [Common Errors](/docs/directorymanager/11.0/api/commonerrors.md) -- [Synchronize Jobs APIs](/docs/directorymanager/11.0/api/syncjobs/jobsapis.md) +- [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) +- [Synchronize Jobs APIs](/docs/directorymanager/11.0/apis/jobs/jobsapis.md) diff --git a/docs/directorymanager/11.0/apis/logs/_category_.json b/docs/directorymanager/11.0/apis/logs/_category_.json new file mode 100644 index 0000000000..9398a847aa --- /dev/null +++ b/docs/directorymanager/11.0/apis/logs/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Logs APIs", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "logsapis" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/api/logs/admincenter.md b/docs/directorymanager/11.0/apis/logs/admincenter.md similarity index 51% rename from docs/directorymanager/11.0/api/logs/admincenter.md rename to docs/directorymanager/11.0/apis/logs/admincenter.md index 4407dae43f..a9cdddc73d 100644 --- a/docs/directorymanager/11.0/api/logs/admincenter.md +++ b/docs/directorymanager/11.0/apis/logs/admincenter.md @@ -1,7 +1,13 @@ +--- +title: "Admin Center Logs" +description: "Admin Center Logs" +sidebar_position: 10 +--- + # Admin Center Logs Use this API to get Admin Center logs. See the -[Admin Center History](/docs/directorymanager/11.0/admincenter/general/history.md) topic +[Admin Center History](/docs/directorymanager/11.0/signin/concepts/history_1.md) topic for additional information. ## Endpoint @@ -22,5 +28,5 @@ Save the encrypted response as a zip file to a desired location. See Also -- [Common Errors](/docs/directorymanager/11.0/api/commonerrors.md) -- [Logs APIs](/docs/directorymanager/11.0/api/logs/logsapis.md) +- [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) +- [Logs APIs](/docs/directorymanager/11.0/apis/logs/logsapis.md) diff --git a/docs/directorymanager/11.0/api/logs/dataservice.md b/docs/directorymanager/11.0/apis/logs/dataservice.md similarity index 52% rename from docs/directorymanager/11.0/api/logs/dataservice.md rename to docs/directorymanager/11.0/apis/logs/dataservice.md index 19be599399..9262c66948 100644 --- a/docs/directorymanager/11.0/api/logs/dataservice.md +++ b/docs/directorymanager/11.0/apis/logs/dataservice.md @@ -1,7 +1,13 @@ +--- +title: "Data Service Logs" +description: "Data Service Logs" +sidebar_position: 20 +--- + # Data Service Logs Use this API to get GroupID Data service log. See the -[Data Service](/docs/directorymanager/11.0/admincenter/service/dataservice/overview.md) for +[Data Service](/docs/directorymanager/11.0/signin/service/dataservice/overview.md) for additional information on Data service. ## Endpoint @@ -22,5 +28,5 @@ Save the encrypted response as a zip file to a desired location. See Also -- [Common Errors](/docs/directorymanager/11.0/api/commonerrors.md) -- [Logs APIs](/docs/directorymanager/11.0/api/logs/logsapis.md) +- [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) +- [Logs APIs](/docs/directorymanager/11.0/apis/logs/logsapis.md) diff --git a/docs/directorymanager/11.0/api/logs/emailservice.md b/docs/directorymanager/11.0/apis/logs/emailservice.md similarity index 51% rename from docs/directorymanager/11.0/api/logs/emailservice.md rename to docs/directorymanager/11.0/apis/logs/emailservice.md index 480bb06f5a..ac331177a3 100644 --- a/docs/directorymanager/11.0/api/logs/emailservice.md +++ b/docs/directorymanager/11.0/apis/logs/emailservice.md @@ -1,7 +1,13 @@ +--- +title: "Email Service Logs" +description: "Email Service Logs" +sidebar_position: 30 +--- + # Email Service Logs Use this API to get Email service logs. See the -[Email Service](/docs/directorymanager/11.0/admincenter/service/emailservice.md) topic for +[Email Service](/docs/directorymanager/11.0/signin/service/emailservice.md) topic for additional on Email service. ## Endpoint @@ -22,5 +28,5 @@ Save the encrypted response as a zip file to a desired location. See Also -- [Common Errors](/docs/directorymanager/11.0/api/commonerrors.md) -- [Logs APIs](/docs/directorymanager/11.0/api/logs/logsapis.md) +- [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) +- [Logs APIs](/docs/directorymanager/11.0/apis/logs/logsapis.md) diff --git a/docs/directorymanager/11.0/apis/logs/logsapis.md b/docs/directorymanager/11.0/apis/logs/logsapis.md new file mode 100644 index 0000000000..146ac3e21e --- /dev/null +++ b/docs/directorymanager/11.0/apis/logs/logsapis.md @@ -0,0 +1,33 @@ +--- +title: "Logs APIs" +description: "Logs APIs" +sidebar_position: 40 +--- + +# Logs APIs + +GroupID generates logs for its services, clients, and Windows events. Using the following APIs, you +can collect and dump your required logs to a desired location. + +See the [Get Logs](/docs/directorymanager/11.0/signin/concepts/logs.md) topic for +additional information on logs. + +- [Admin Center Logs](/docs/directorymanager/11.0/apis/logs/admincenter.md) +- [Data Service Logs](/docs/directorymanager/11.0/apis/logs/dataservice.md) +- [Email Service Logs](/docs/directorymanager/11.0/apis/logs/emailservice.md) +- [Portal Logs](/docs/directorymanager/11.0/apis/logs/portal.md) +- [Replication Service Logs](/docs/directorymanager/11.0/apis/logs/replicationservice.md) +- [Scheduler Service Logs](/docs/directorymanager/11.0/apis/logs/schedulerservice.md) +- [Security Service Logs](/docs/directorymanager/11.0/apis/logs/securityservice.md) + +See Also + +- [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) +- [Get Token](/docs/directorymanager/11.0/apis/gettoken.md) +- [Contact APIs](/docs/directorymanager/11.0/apis/contact/contactapis.md) +- [Data Source APIs](/docs/directorymanager/11.0/apis/datasource/datasourceapis.md) +- [Group APIs](/docs/directorymanager/11.0/apis/group/groupapis.md) +- Logs APIs +- [Synchronize Jobs APIs](/docs/directorymanager/11.0/apis/jobs/jobsapis.md) +- [User APIs](/docs/directorymanager/11.0/apis/user/userapis.md) +- [Workflow APIs](/docs/directorymanager/11.0/apis/workflow/workflowapis.md) diff --git a/docs/directorymanager/11.0/api/logs/portal.md b/docs/directorymanager/11.0/apis/logs/portal.md similarity index 52% rename from docs/directorymanager/11.0/api/logs/portal.md rename to docs/directorymanager/11.0/apis/logs/portal.md index 0df229a4de..cb10f72ea0 100644 --- a/docs/directorymanager/11.0/api/logs/portal.md +++ b/docs/directorymanager/11.0/apis/logs/portal.md @@ -1,7 +1,13 @@ +--- +title: "Portal Logs" +description: "Portal Logs" +sidebar_position: 40 +--- + # Portal Logs Use this API to get GroupID portal logs. See the -[History](/docs/directorymanager/11.0/portal/history/overview.md) topic for additional +[History](/docs/directorymanager/11.0/welcome/history/overview.md) topic for additional information on Portal history. ## Endpoint @@ -22,5 +28,5 @@ Save the encrypted response as a zip file to a desired location. See Also -- [Common Errors](/docs/directorymanager/11.0/api/commonerrors.md) -- [Logs APIs](/docs/directorymanager/11.0/api/logs/logsapis.md) +- [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) +- [Logs APIs](/docs/directorymanager/11.0/apis/logs/logsapis.md) diff --git a/docs/directorymanager/11.0/api/logs/replicationservice.md b/docs/directorymanager/11.0/apis/logs/replicationservice.md similarity index 53% rename from docs/directorymanager/11.0/api/logs/replicationservice.md rename to docs/directorymanager/11.0/apis/logs/replicationservice.md index a6743b5477..9939308a86 100644 --- a/docs/directorymanager/11.0/api/logs/replicationservice.md +++ b/docs/directorymanager/11.0/apis/logs/replicationservice.md @@ -1,7 +1,13 @@ +--- +title: "Replication Service Logs" +description: "Replication Service Logs" +sidebar_position: 50 +--- + # Replication Service Logs Use this API to get Replication Service logs. See the -[Replication Service](/docs/directorymanager/11.0/admincenter/service/replicationservice.md) +[Replication Service](/docs/directorymanager/11.0/signin/service/replicationservice.md) topic for additional information on Replication service. ## Endpoint @@ -22,5 +28,5 @@ Save the encrypted response as a zip file to a desired location. See Also -- [Common Errors](/docs/directorymanager/11.0/api/commonerrors.md) -- [Logs APIs](/docs/directorymanager/11.0/api/logs/logsapis.md) +- [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) +- [Logs APIs](/docs/directorymanager/11.0/apis/logs/logsapis.md) diff --git a/docs/directorymanager/11.0/api/logs/schedulerservice.md b/docs/directorymanager/11.0/apis/logs/schedulerservice.md similarity index 53% rename from docs/directorymanager/11.0/api/logs/schedulerservice.md rename to docs/directorymanager/11.0/apis/logs/schedulerservice.md index 8a10edd075..6a37fd5c98 100644 --- a/docs/directorymanager/11.0/api/logs/schedulerservice.md +++ b/docs/directorymanager/11.0/apis/logs/schedulerservice.md @@ -1,7 +1,13 @@ +--- +title: "Scheduler Service Logs" +description: "Scheduler Service Logs" +sidebar_position: 60 +--- + # Scheduler Service Logs Using this API you can get Scheduler Service logs. See the -[Scheduler Service](/docs/directorymanager/11.0/admincenter/service/schedulerservice.md)topic +[Scheduler Service](/docs/directorymanager/11.0/signin/service/schedulerservice.md)topic for additional information on Scheduler service. ## Endpoint @@ -22,5 +28,5 @@ Save the encrypted response as a zip file to a desired location. See Also -- [Common Errors](/docs/directorymanager/11.0/api/commonerrors.md) -- [Logs APIs](/docs/directorymanager/11.0/api/logs/logsapis.md) +- [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) +- [Logs APIs](/docs/directorymanager/11.0/apis/logs/logsapis.md) diff --git a/docs/directorymanager/11.0/api/logs/securityservice.md b/docs/directorymanager/11.0/apis/logs/securityservice.md similarity index 53% rename from docs/directorymanager/11.0/api/logs/securityservice.md rename to docs/directorymanager/11.0/apis/logs/securityservice.md index 3bbd528661..ea555f53ab 100644 --- a/docs/directorymanager/11.0/api/logs/securityservice.md +++ b/docs/directorymanager/11.0/apis/logs/securityservice.md @@ -1,7 +1,13 @@ +--- +title: "Security Service Logs" +description: "Security Service Logs" +sidebar_position: 70 +--- + # Security Service Logs This API fetches GroupID Security service logs. See the -[Security Service](/docs/directorymanager/11.0/admincenter/service/securityservice/overview.md) +[Security Service](/docs/directorymanager/11.0/signin/service/securityservice/overview.md) topic for additional information on Security service. ## Endpoint @@ -22,5 +28,5 @@ Save the encrypted response as a zip file to a desired location. See Also -- [Common Errors](/docs/directorymanager/11.0/api/commonerrors.md) -- [Logs APIs](/docs/directorymanager/11.0/api/logs/logsapis.md) +- [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) +- [Logs APIs](/docs/directorymanager/11.0/apis/logs/logsapis.md) diff --git a/docs/directorymanager/11.0/apis/user/_category_.json b/docs/directorymanager/11.0/apis/user/_category_.json new file mode 100644 index 0000000000..8f8d71a990 --- /dev/null +++ b/docs/directorymanager/11.0/apis/user/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "User APIs", + "position": 60, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "userapis" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/api/user/createuser.md b/docs/directorymanager/11.0/apis/user/createuser.md similarity index 94% rename from docs/directorymanager/11.0/api/user/createuser.md rename to docs/directorymanager/11.0/apis/user/createuser.md index d1ee4fb943..99c4c01138 100644 --- a/docs/directorymanager/11.0/api/user/createuser.md +++ b/docs/directorymanager/11.0/apis/user/createuser.md @@ -1,3 +1,9 @@ +--- +title: "Create a User" +description: "Create a User" +sidebar_position: 10 +--- + # Create a User This API creates a user in the identity store specified in the endpoint URL. Provide mandatory @@ -100,5 +106,5 @@ POST See Also - Common Errors -- [User APIs](/docs/directorymanager/11.0/api/user/userapis.md) +- [User APIs](/docs/directorymanager/11.0/apis/user/userapis.md) - Group APIs diff --git a/docs/directorymanager/11.0/api/user/deleteuser.md b/docs/directorymanager/11.0/apis/user/deleteuser.md similarity index 79% rename from docs/directorymanager/11.0/api/user/deleteuser.md rename to docs/directorymanager/11.0/apis/user/deleteuser.md index 6c4fab4e92..75a424d537 100644 --- a/docs/directorymanager/11.0/api/user/deleteuser.md +++ b/docs/directorymanager/11.0/apis/user/deleteuser.md @@ -1,3 +1,9 @@ +--- +title: "Delete a User" +description: "Delete a User" +sidebar_position: 20 +--- + # Delete a User Using this API, you can delete a single user. @@ -31,5 +37,5 @@ DELETE See Also - Common Errors -- [User APIs](/docs/directorymanager/11.0/api/user/userapis.md) +- [User APIs](/docs/directorymanager/11.0/apis/user/userapis.md) - Group APIs diff --git a/docs/directorymanager/11.0/api/user/deleteusers.md b/docs/directorymanager/11.0/apis/user/deleteusers.md similarity index 92% rename from docs/directorymanager/11.0/api/user/deleteusers.md rename to docs/directorymanager/11.0/apis/user/deleteusers.md index 7b9519d43e..60d9fb9c5d 100644 --- a/docs/directorymanager/11.0/api/user/deleteusers.md +++ b/docs/directorymanager/11.0/apis/user/deleteusers.md @@ -1,3 +1,9 @@ +--- +title: "Delete Users" +description: "Delete Users" +sidebar_position: 30 +--- + # Delete Users This API deletes multiple users from the identity store given in the endpoint URL. @@ -66,5 +72,5 @@ DELETE See Also - Common Errors -- [User APIs](/docs/directorymanager/11.0/api/user/userapis.md) +- [User APIs](/docs/directorymanager/11.0/apis/user/userapis.md) - Group APIs diff --git a/docs/directorymanager/11.0/api/user/getallgroups.md b/docs/directorymanager/11.0/apis/user/getallgroups.md similarity index 97% rename from docs/directorymanager/11.0/api/user/getallgroups.md rename to docs/directorymanager/11.0/apis/user/getallgroups.md index b608c1be5e..9cf97c3b24 100644 --- a/docs/directorymanager/11.0/api/user/getallgroups.md +++ b/docs/directorymanager/11.0/apis/user/getallgroups.md @@ -1,3 +1,9 @@ +--- +title: "Get All Groups" +description: "Get All Groups" +sidebar_position: 40 +--- + # Get All Groups Use this API to retrieve all groups in the directory for the specified user in the endpoint. @@ -171,5 +177,5 @@ GET See Also - Common Errors -- [User APIs](/docs/directorymanager/11.0/api/user/userapis.md) +- [User APIs](/docs/directorymanager/11.0/apis/user/userapis.md) - Group APIs diff --git a/docs/directorymanager/11.0/api/user/getmydynasties.md b/docs/directorymanager/11.0/apis/user/getmydynasties.md similarity index 95% rename from docs/directorymanager/11.0/api/user/getmydynasties.md rename to docs/directorymanager/11.0/apis/user/getmydynasties.md index fa8cfccdda..9d5a1ffc4c 100644 --- a/docs/directorymanager/11.0/api/user/getmydynasties.md +++ b/docs/directorymanager/11.0/apis/user/getmydynasties.md @@ -1,3 +1,9 @@ +--- +title: "Get My Dynasties" +description: "Get My Dynasties" +sidebar_position: 50 +--- + # Get My Dynasties Use this API to retrieve the dynasties of the authenticated user. @@ -102,5 +108,5 @@ GET See Also - Common Errors -- [User APIs](/docs/directorymanager/11.0/api/user/userapis.md) +- [User APIs](/docs/directorymanager/11.0/apis/user/userapis.md) - Group APIs diff --git a/docs/directorymanager/11.0/api/user/getmyexpiredgroups.md b/docs/directorymanager/11.0/apis/user/getmyexpiredgroups.md similarity index 95% rename from docs/directorymanager/11.0/api/user/getmyexpiredgroups.md rename to docs/directorymanager/11.0/apis/user/getmyexpiredgroups.md index efbf6188d2..b14a5df214 100644 --- a/docs/directorymanager/11.0/api/user/getmyexpiredgroups.md +++ b/docs/directorymanager/11.0/apis/user/getmyexpiredgroups.md @@ -1,3 +1,9 @@ +--- +title: "Get My Expired Groups" +description: "Get My Expired Groups" +sidebar_position: 60 +--- + # Get My Expired Groups This API retrieves the expired groups of the authenticated user. @@ -102,5 +108,5 @@ GET See Also - Common Errors -- [User APIs](/docs/directorymanager/11.0/api/user/userapis.md) +- [User APIs](/docs/directorymanager/11.0/apis/user/userapis.md) - Group APIs diff --git a/docs/directorymanager/11.0/api/user/getmyexpiringgroups.md b/docs/directorymanager/11.0/apis/user/getmyexpiringgroups.md similarity index 94% rename from docs/directorymanager/11.0/api/user/getmyexpiringgroups.md rename to docs/directorymanager/11.0/apis/user/getmyexpiringgroups.md index 6f22c01b70..9351fa66b8 100644 --- a/docs/directorymanager/11.0/api/user/getmyexpiringgroups.md +++ b/docs/directorymanager/11.0/apis/user/getmyexpiringgroups.md @@ -1,3 +1,9 @@ +--- +title: "Get My Expiring Groups" +description: "Get My Expiring Groups" +sidebar_position: 70 +--- + # Get My Expiring Groups Use this API to retrieve the expiring groups of the authenticated user. @@ -102,5 +108,5 @@ GET See Also - Common Errors -- [User APIs](/docs/directorymanager/11.0/api/user/userapis.md) +- [User APIs](/docs/directorymanager/11.0/apis/user/userapis.md) - Group APIs diff --git a/docs/directorymanager/11.0/api/user/getmyexpiringgroupscount.md b/docs/directorymanager/11.0/apis/user/getmyexpiringgroupscount.md similarity index 76% rename from docs/directorymanager/11.0/api/user/getmyexpiringgroupscount.md rename to docs/directorymanager/11.0/apis/user/getmyexpiringgroupscount.md index f30e04ec56..4017496207 100644 --- a/docs/directorymanager/11.0/api/user/getmyexpiringgroupscount.md +++ b/docs/directorymanager/11.0/apis/user/getmyexpiringgroupscount.md @@ -1,3 +1,9 @@ +--- +title: "Get My Expiring Groups Count" +description: "Get My Expiring Groups Count" +sidebar_position: 80 +--- + # Get My Expiring Groups Count This API retrieves the number of expiring groups of the authenticate user. @@ -30,5 +36,5 @@ GET See Also - Common Errors -- [User APIs](/docs/directorymanager/11.0/api/user/userapis.md) +- [User APIs](/docs/directorymanager/11.0/apis/user/userapis.md) - Group APIs diff --git a/docs/directorymanager/11.0/api/user/getmygroups.md b/docs/directorymanager/11.0/apis/user/getmygroups.md similarity index 97% rename from docs/directorymanager/11.0/api/user/getmygroups.md rename to docs/directorymanager/11.0/apis/user/getmygroups.md index 032e4f78ac..ad4f12d229 100644 --- a/docs/directorymanager/11.0/api/user/getmygroups.md +++ b/docs/directorymanager/11.0/apis/user/getmygroups.md @@ -1,3 +1,9 @@ +--- +title: "Get My Groups" +description: "Get My Groups" +sidebar_position: 90 +--- + # Get My Groups The Get My Groups API retrieves groups of the authenticated user. @@ -171,5 +177,5 @@ GET See Also - Common Errors -- [User APIs](/docs/directorymanager/11.0/api/user/userapis.md) +- [User APIs](/docs/directorymanager/11.0/apis/user/userapis.md) - Group APIs diff --git a/docs/directorymanager/11.0/api/user/getmygroupscount.md b/docs/directorymanager/11.0/apis/user/getmygroupscount.md similarity index 79% rename from docs/directorymanager/11.0/api/user/getmygroupscount.md rename to docs/directorymanager/11.0/apis/user/getmygroupscount.md index 904a2f72f7..d1973ec24c 100644 --- a/docs/directorymanager/11.0/api/user/getmygroupscount.md +++ b/docs/directorymanager/11.0/apis/user/getmygroupscount.md @@ -1,3 +1,9 @@ +--- +title: "Get My Groups Count" +description: "Get My Groups Count" +sidebar_position: 100 +--- + # Get My Groups Count This API retrieves the number of groups of the authenticated user. @@ -30,5 +36,5 @@ GET See Also - Common Errors -- [User APIs](/docs/directorymanager/11.0/api/user/userapis.md) +- [User APIs](/docs/directorymanager/11.0/apis/user/userapis.md) - Group APIs diff --git a/docs/directorymanager/11.0/api/user/getmymemberships.md b/docs/directorymanager/11.0/apis/user/getmymemberships.md similarity index 97% rename from docs/directorymanager/11.0/api/user/getmymemberships.md rename to docs/directorymanager/11.0/apis/user/getmymemberships.md index c456933652..bc7f604750 100644 --- a/docs/directorymanager/11.0/api/user/getmymemberships.md +++ b/docs/directorymanager/11.0/apis/user/getmymemberships.md @@ -1,3 +1,9 @@ +--- +title: "Get My Membership" +description: "Get My Membership" +sidebar_position: 110 +--- + # Get My Membership Use this API to retrieve membership information of the authenticated user. @@ -171,5 +177,5 @@ GET See Also - Common Errors -- [User APIs](/docs/directorymanager/11.0/api/user/userapis.md) +- [User APIs](/docs/directorymanager/11.0/apis/user/userapis.md) - Group APIs diff --git a/docs/directorymanager/11.0/api/user/getmymemebershipcount.md b/docs/directorymanager/11.0/apis/user/getmymemebershipcount.md similarity index 78% rename from docs/directorymanager/11.0/api/user/getmymemebershipcount.md rename to docs/directorymanager/11.0/apis/user/getmymemebershipcount.md index 8be614470c..931df91254 100644 --- a/docs/directorymanager/11.0/api/user/getmymemebershipcount.md +++ b/docs/directorymanager/11.0/apis/user/getmymemebershipcount.md @@ -1,3 +1,9 @@ +--- +title: "Get My Membership Count" +description: "Get My Membership Count" +sidebar_position: 120 +--- + # Get My Membership Count Using this API, the authenticated user can get the number of groups the user is a member of. @@ -30,5 +36,5 @@ GET See Also - Common Errors -- [User APIs](/docs/directorymanager/11.0/api/user/userapis.md) +- [User APIs](/docs/directorymanager/11.0/apis/user/userapis.md) - Group APIs diff --git a/docs/directorymanager/11.0/api/user/getmysmartgroups.md b/docs/directorymanager/11.0/apis/user/getmysmartgroups.md similarity index 97% rename from docs/directorymanager/11.0/api/user/getmysmartgroups.md rename to docs/directorymanager/11.0/apis/user/getmysmartgroups.md index 399a95c52e..86fcdddb39 100644 --- a/docs/directorymanager/11.0/api/user/getmysmartgroups.md +++ b/docs/directorymanager/11.0/apis/user/getmysmartgroups.md @@ -1,3 +1,9 @@ +--- +title: "Get My Smart Groups" +description: "Get My Smart Groups" +sidebar_position: 130 +--- + # Get My Smart Groups Using this API, information about the authentiacated user's Smart Groups can be retrieved. @@ -171,5 +177,5 @@ GET See Also - Common Errors -- [User APIs](/docs/directorymanager/11.0/api/user/userapis.md) +- [User APIs](/docs/directorymanager/11.0/apis/user/userapis.md) - Group APIs diff --git a/docs/directorymanager/11.0/api/user/getuser.md b/docs/directorymanager/11.0/apis/user/getuser.md similarity index 96% rename from docs/directorymanager/11.0/api/user/getuser.md rename to docs/directorymanager/11.0/apis/user/getuser.md index 98597e5161..0e93b0a79b 100644 --- a/docs/directorymanager/11.0/api/user/getuser.md +++ b/docs/directorymanager/11.0/apis/user/getuser.md @@ -1,3 +1,9 @@ +--- +title: "Get a User" +description: "Get a User" +sidebar_position: 140 +--- + # Get a User Use this API to get information of a single user. @@ -159,5 +165,5 @@ GET See Also - Common Errors -- [User APIs](/docs/directorymanager/11.0/api/user/userapis.md) +- [User APIs](/docs/directorymanager/11.0/apis/user/userapis.md) - Group APIs diff --git a/docs/directorymanager/11.0/api/user/getusers.md b/docs/directorymanager/11.0/apis/user/getusers.md similarity index 98% rename from docs/directorymanager/11.0/api/user/getusers.md rename to docs/directorymanager/11.0/apis/user/getusers.md index bce5371373..a2fdbbbc7e 100644 --- a/docs/directorymanager/11.0/api/user/getusers.md +++ b/docs/directorymanager/11.0/apis/user/getusers.md @@ -1,3 +1,9 @@ +--- +title: "Get Users" +description: "Get Users" +sidebar_position: 150 +--- + # Get Users Use this API to retrieve information of multiple users from the specified identity store. @@ -279,5 +285,5 @@ GET See Also - Common Errors -- [User APIs](/docs/directorymanager/11.0/api/user/userapis.md) +- [User APIs](/docs/directorymanager/11.0/apis/user/userapis.md) - Group APIs diff --git a/docs/directorymanager/11.0/api/user/updateuser.md b/docs/directorymanager/11.0/apis/user/updateuser.md similarity index 90% rename from docs/directorymanager/11.0/api/user/updateuser.md rename to docs/directorymanager/11.0/apis/user/updateuser.md index 75cd72808d..9f58e9780d 100644 --- a/docs/directorymanager/11.0/api/user/updateuser.md +++ b/docs/directorymanager/11.0/apis/user/updateuser.md @@ -1,3 +1,9 @@ +--- +title: "Update a User" +description: "Update a User" +sidebar_position: 160 +--- + # Update a User This API updates a user's information in the specified identity store. @@ -63,5 +69,5 @@ PATCH See Also - Common Errors -- [User APIs](/docs/directorymanager/11.0/api/user/userapis.md) +- [User APIs](/docs/directorymanager/11.0/apis/user/userapis.md) - Group APIs diff --git a/docs/directorymanager/11.0/apis/user/userapis.md b/docs/directorymanager/11.0/apis/user/userapis.md new file mode 100644 index 0000000000..2dd314713f --- /dev/null +++ b/docs/directorymanager/11.0/apis/user/userapis.md @@ -0,0 +1,36 @@ +--- +title: "User APIs" +description: "User APIs" +sidebar_position: 60 +--- + +# User APIs + +GroupID provides the following APIs to perform user-specific functions: + +- [Create a User](/docs/directorymanager/11.0/apis/user/createuser.md) +- [Delete a User](/docs/directorymanager/11.0/apis/user/deleteuser.md) +- [Delete Users](/docs/directorymanager/11.0/apis/user/deleteusers.md) +- [Get All Groups](/docs/directorymanager/11.0/apis/user/getallgroups.md) +- [Get My Dynasties](/docs/directorymanager/11.0/apis/user/getmydynasties.md) +- [Get My Expired Groups](/docs/directorymanager/11.0/apis/user/getmyexpiredgroups.md) +- [Get My Expiring Groups](/docs/directorymanager/11.0/apis/user/getmyexpiringgroups.md) +- [Get My Expiring Groups Count](/docs/directorymanager/11.0/apis/user/getmyexpiringgroupscount.md) +- [Get My Groups](/docs/directorymanager/11.0/apis/user/getmygroups.md) +- [Get My Groups Count](/docs/directorymanager/11.0/apis/user/getmygroupscount.md) +- [Get My Membership](/docs/directorymanager/11.0/apis/user/getmymemberships.md) +- [Get My Membership Count](/docs/directorymanager/11.0/apis/user/getmymemebershipcount.md) +- [Get My Smart Groups](/docs/directorymanager/11.0/apis/user/getmysmartgroups.md) +- [Get a User](/docs/directorymanager/11.0/apis/user/getuser.md) +- [Get Users](/docs/directorymanager/11.0/apis/user/getusers.md) + +See Also + +- Common Errors +- Get Token +- Contact APIs +- Data Source APIs +- Group APIs +- [Logs APIs](/docs/directorymanager/11.0/apis/logs/logsapis.md) +- [Synchronize Jobs APIs](/docs/directorymanager/11.0/apis/jobs/jobsapis.md) +- Workflow APIs diff --git a/docs/directorymanager/11.0/api/welcome.md b/docs/directorymanager/11.0/apis/welcome.md similarity index 88% rename from docs/directorymanager/11.0/api/welcome.md rename to docs/directorymanager/11.0/apis/welcome.md index 244d61adee..a0d8a6e311 100644 --- a/docs/directorymanager/11.0/api/welcome.md +++ b/docs/directorymanager/11.0/apis/welcome.md @@ -1,3 +1,9 @@ +--- +title: "GroupID APIs" +description: "GroupID APIs" +sidebar_position: 90 +--- + # GroupID APIs GroupID APIs enable developers to quickly intergrate their applications with GroupID to "perform @@ -19,4 +25,4 @@ attributes that are supported in an Active Directory based identity store. See Also -- [Common Errors](/docs/directorymanager/11.0/api/commonerrors.md) +- [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) diff --git a/docs/directorymanager/11.0/apis/workflow/_category_.json b/docs/directorymanager/11.0/apis/workflow/_category_.json new file mode 100644 index 0000000000..13cf792801 --- /dev/null +++ b/docs/directorymanager/11.0/apis/workflow/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Workflow APIs", + "position": 70, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "workflowapis" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/api/workflow/allwfroutes.md b/docs/directorymanager/11.0/apis/workflow/allwfroutes.md similarity index 98% rename from docs/directorymanager/11.0/api/workflow/allwfroutes.md rename to docs/directorymanager/11.0/apis/workflow/allwfroutes.md index 895ea24e4a..07be5d0f0e 100644 --- a/docs/directorymanager/11.0/api/workflow/allwfroutes.md +++ b/docs/directorymanager/11.0/apis/workflow/allwfroutes.md @@ -1,3 +1,9 @@ +--- +title: "All Workflow Routes" +description: "All Workflow Routes" +sidebar_position: 10 +--- + # All Workflow Routes Use this API to get information about all workflow routes, system defined and user defined, in a @@ -399,5 +405,5 @@ GET See Also -- [Common Errors](/docs/directorymanager/11.0/api/commonerrors.md) -- [Workflow APIs](/docs/directorymanager/11.0/api/workflow/workflowapis.md) +- [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) +- [Workflow APIs](/docs/directorymanager/11.0/apis/workflow/workflowapis.md) diff --git a/docs/directorymanager/11.0/api/workflow/approvereq.md b/docs/directorymanager/11.0/apis/workflow/approvereq.md similarity index 83% rename from docs/directorymanager/11.0/api/workflow/approvereq.md rename to docs/directorymanager/11.0/apis/workflow/approvereq.md index 951a15c088..0266bbe46a 100644 --- a/docs/directorymanager/11.0/api/workflow/approvereq.md +++ b/docs/directorymanager/11.0/apis/workflow/approvereq.md @@ -1,3 +1,9 @@ +--- +title: "Approve a Request" +description: "Approve a Request" +sidebar_position: 20 +--- + # Approve a Request Using this API you can approve a specified workflow request. @@ -52,5 +58,5 @@ POST See Also -- [Common Errors](/docs/directorymanager/11.0/api/commonerrors.md) -- [Workflow APIs](/docs/directorymanager/11.0/api/workflow/workflowapis.md) +- [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) +- [Workflow APIs](/docs/directorymanager/11.0/apis/workflow/workflowapis.md) diff --git a/docs/directorymanager/11.0/api/workflow/configurepowerautomate.md b/docs/directorymanager/11.0/apis/workflow/configurepowerautomate.md similarity index 82% rename from docs/directorymanager/11.0/api/workflow/configurepowerautomate.md rename to docs/directorymanager/11.0/apis/workflow/configurepowerautomate.md index 910b944a77..a1a0838a16 100644 --- a/docs/directorymanager/11.0/api/workflow/configurepowerautomate.md +++ b/docs/directorymanager/11.0/apis/workflow/configurepowerautomate.md @@ -1,3 +1,9 @@ +--- +title: "Configure Power Automate" +description: "Configure Power Automate" +sidebar_position: 30 +--- + # Configure Power Automate You can link an identity store in GroupID to Power Automate to trigger a flow from GroupID. Use this @@ -43,5 +49,5 @@ POST See Also -- [Common Errors](/docs/directorymanager/11.0/api/commonerrors.md) -- [Workflow APIs](/docs/directorymanager/11.0/api/workflow/workflowapis.md) +- [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) +- [Workflow APIs](/docs/directorymanager/11.0/apis/workflow/workflowapis.md) diff --git a/docs/directorymanager/11.0/api/workflow/createroute.md b/docs/directorymanager/11.0/apis/workflow/createroute.md similarity index 92% rename from docs/directorymanager/11.0/api/workflow/createroute.md rename to docs/directorymanager/11.0/apis/workflow/createroute.md index 3b402b2e21..afd73fb863 100644 --- a/docs/directorymanager/11.0/api/workflow/createroute.md +++ b/docs/directorymanager/11.0/apis/workflow/createroute.md @@ -1,3 +1,9 @@ +--- +title: "Create a Route" +description: "Create a Route" +sidebar_position: 40 +--- + # Create a Route Use this API to create a new workflow route. To create a workflow, you have to specify the @@ -15,9 +21,9 @@ following: - Approver - the object to send the workflow request for approval. See the -[Create a New Workflow](/docs/directorymanager/11.0/admincenter/workflow/implement.md#create-a-new-workflow) +[Create a New Workflow](/docs/directorymanager/11.0/signin/workflow/implement.md#create-a-new-workflow) section of the -[Implement Workflows](/docs/directorymanager/11.0/admincenter/workflow/implement.md) topic +[Implement Workflows](/docs/directorymanager/11.0/signin/workflow/implement.md) topic for additional information. ## Endpoint @@ -140,5 +146,5 @@ POST See Also -- [Common Errors](/docs/directorymanager/11.0/api/commonerrors.md) -- [Workflow APIs](/docs/directorymanager/11.0/api/workflow/workflowapis.md) +- [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) +- [Workflow APIs](/docs/directorymanager/11.0/apis/workflow/workflowapis.md) diff --git a/docs/directorymanager/11.0/api/workflow/deletereqstatus.md b/docs/directorymanager/11.0/apis/workflow/deletereqstatus.md similarity index 76% rename from docs/directorymanager/11.0/api/workflow/deletereqstatus.md rename to docs/directorymanager/11.0/apis/workflow/deletereqstatus.md index df8edcb30f..5644fb9cdb 100644 --- a/docs/directorymanager/11.0/api/workflow/deletereqstatus.md +++ b/docs/directorymanager/11.0/apis/workflow/deletereqstatus.md @@ -1,3 +1,9 @@ +--- +title: "Delete Request Status" +description: "Delete Request Status" +sidebar_position: 70 +--- + # Delete Request Status Use this API to delete a request which has the specified status for more than specified days. For @@ -32,5 +38,5 @@ DELETE See Also -- [Common Errors](/docs/directorymanager/11.0/api/commonerrors.md) -- [Workflow APIs](/docs/directorymanager/11.0/api/workflow/workflowapis.md) +- [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) +- [Workflow APIs](/docs/directorymanager/11.0/apis/workflow/workflowapis.md) diff --git a/docs/directorymanager/11.0/api/workflow/deleteroute.md b/docs/directorymanager/11.0/apis/workflow/deleteroute.md similarity index 83% rename from docs/directorymanager/11.0/api/workflow/deleteroute.md rename to docs/directorymanager/11.0/apis/workflow/deleteroute.md index 3f3224ebd3..4593ad8bd9 100644 --- a/docs/directorymanager/11.0/api/workflow/deleteroute.md +++ b/docs/directorymanager/11.0/apis/workflow/deleteroute.md @@ -1,3 +1,9 @@ +--- +title: "Delete a Route" +description: "Delete a Route" +sidebar_position: 50 +--- + # Delete a Route You can use this API to delete a user-defined workflow route. @@ -46,5 +52,5 @@ DELETE See Also -- [Common Errors](/docs/directorymanager/11.0/api/commonerrors.md) -- [Workflow APIs](/docs/directorymanager/11.0/api/workflow/workflowapis.md) +- [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) +- [Workflow APIs](/docs/directorymanager/11.0/apis/workflow/workflowapis.md) diff --git a/docs/directorymanager/11.0/api/workflow/deletewfreq.md b/docs/directorymanager/11.0/apis/workflow/deletewfreq.md similarity index 57% rename from docs/directorymanager/11.0/api/workflow/deletewfreq.md rename to docs/directorymanager/11.0/apis/workflow/deletewfreq.md index 96943784bc..17b176e5b1 100644 --- a/docs/directorymanager/11.0/api/workflow/deletewfreq.md +++ b/docs/directorymanager/11.0/apis/workflow/deletewfreq.md @@ -1,3 +1,9 @@ +--- +title: "Delete a Workflow Request" +description: "Delete a Workflow Request" +sidebar_position: 60 +--- + # Delete a Workflow Request Delete a workflow request from a specified identity store ID of which is specified in the endpoint @@ -19,5 +25,5 @@ true See Also -- [Common Errors](/docs/directorymanager/11.0/api/commonerrors.md) -- [Workflow APIs](/docs/directorymanager/11.0/api/workflow/workflowapis.md) +- [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) +- [Workflow APIs](/docs/directorymanager/11.0/apis/workflow/workflowapis.md) diff --git a/docs/directorymanager/11.0/api/workflow/denyreq.md b/docs/directorymanager/11.0/apis/workflow/denyreq.md similarity index 75% rename from docs/directorymanager/11.0/api/workflow/denyreq.md rename to docs/directorymanager/11.0/apis/workflow/denyreq.md index f21a1df0fa..4638dbe796 100644 --- a/docs/directorymanager/11.0/api/workflow/denyreq.md +++ b/docs/directorymanager/11.0/apis/workflow/denyreq.md @@ -1,3 +1,9 @@ +--- +title: "Deny a Request" +description: "Deny a Request" +sidebar_position: 80 +--- + # Deny a Request If you want to deny a workflow request in a specified identity store, you can use this API. @@ -39,5 +45,5 @@ POST See Also -- [Common Errors](/docs/directorymanager/11.0/api/commonerrors.md) -- [Workflow APIs](/docs/directorymanager/11.0/api/workflow/workflowapis.md) +- [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) +- [Workflow APIs](/docs/directorymanager/11.0/apis/workflow/workflowapis.md) diff --git a/docs/directorymanager/11.0/api/workflow/getapprovers.md b/docs/directorymanager/11.0/apis/workflow/getapprovers.md similarity index 88% rename from docs/directorymanager/11.0/api/workflow/getapprovers.md rename to docs/directorymanager/11.0/apis/workflow/getapprovers.md index 509ebf6746..bf47ecfde5 100644 --- a/docs/directorymanager/11.0/api/workflow/getapprovers.md +++ b/docs/directorymanager/11.0/apis/workflow/getapprovers.md @@ -1,3 +1,9 @@ +--- +title: "Get Approvers" +description: "Get Approvers" +sidebar_position: 100 +--- + # Get Approvers This API provides information about the approver(s) of a workflow request. @@ -69,5 +75,5 @@ GET See Also -- [Common Errors](/docs/directorymanager/11.0/api/commonerrors.md) -- [Workflow APIs](/docs/directorymanager/11.0/api/workflow/workflowapis.md) +- [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) +- [Workflow APIs](/docs/directorymanager/11.0/apis/workflow/workflowapis.md) diff --git a/docs/directorymanager/11.0/api/workflow/getdefroute.md b/docs/directorymanager/11.0/apis/workflow/getdefroute.md similarity index 97% rename from docs/directorymanager/11.0/api/workflow/getdefroute.md rename to docs/directorymanager/11.0/apis/workflow/getdefroute.md index 173722355b..4da61ad800 100644 --- a/docs/directorymanager/11.0/api/workflow/getdefroute.md +++ b/docs/directorymanager/11.0/apis/workflow/getdefroute.md @@ -1,11 +1,17 @@ +--- +title: "Get Default Routes" +description: "Get Default Routes" +sidebar_position: 110 +--- + # Get Default Routes Use this API to retrieve information about GroupID default workflows. These workflows are predefine in GroupID that trigger when their associated events occur. See the -[System Workflows](/docs/directorymanager/11.0/admincenter/workflow/overview.md#system-workflows) -section of the [Workflows](/docs/directorymanager/11.0/admincenter/workflow/overview.md) +[System Workflows](/docs/directorymanager/11.0/signin/workflow/overview.md#system-workflows) +section of the [Workflows](/docs/directorymanager/11.0/signin/workflow/overview.md) topic for additional information. ## Endpoint @@ -352,5 +358,5 @@ GET See Also -- [Common Errors](/docs/directorymanager/11.0/api/commonerrors.md) -- [Workflow APIs](/docs/directorymanager/11.0/api/workflow/workflowapis.md) +- [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) +- [Workflow APIs](/docs/directorymanager/11.0/apis/workflow/workflowapis.md) diff --git a/docs/directorymanager/11.0/api/workflow/getmyreq.md b/docs/directorymanager/11.0/apis/workflow/getmyreq.md similarity index 96% rename from docs/directorymanager/11.0/api/workflow/getmyreq.md rename to docs/directorymanager/11.0/apis/workflow/getmyreq.md index 01058a7f92..8adcf7a64e 100644 --- a/docs/directorymanager/11.0/api/workflow/getmyreq.md +++ b/docs/directorymanager/11.0/apis/workflow/getmyreq.md @@ -1,3 +1,9 @@ +--- +title: "Get My Requests" +description: "Get My Requests" +sidebar_position: 120 +--- + # Get My Requests Using this API the logged in user can get information about his/her workflow request(s). @@ -135,5 +141,5 @@ GET See Also -- [Common Errors](/docs/directorymanager/11.0/api/commonerrors.md) -- [Workflow APIs](/docs/directorymanager/11.0/api/workflow/workflowapis.md) +- [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) +- [Workflow APIs](/docs/directorymanager/11.0/apis/workflow/workflowapis.md) diff --git a/docs/directorymanager/11.0/api/workflow/getpendingreq.md b/docs/directorymanager/11.0/apis/workflow/getpendingreq.md similarity index 96% rename from docs/directorymanager/11.0/api/workflow/getpendingreq.md rename to docs/directorymanager/11.0/apis/workflow/getpendingreq.md index 476e03c59f..a807cd1d0a 100644 --- a/docs/directorymanager/11.0/api/workflow/getpendingreq.md +++ b/docs/directorymanager/11.0/apis/workflow/getpendingreq.md @@ -1,10 +1,16 @@ +--- +title: "Get Pending Requests" +description: "Get Pending Requests" +sidebar_position: 130 +--- + # Get Pending Requests Use this API to retrieve information about all those requests with pending status provided you have the required permissions to manage all requests. See the -[Miscellaneous](/docs/directorymanager/11.0/admincenter/securityrole/permissions.md#miscellaneous) +[Miscellaneous](/docs/directorymanager/11.0/signin/securityrole/permissions.md#miscellaneous) section of the -[Security Role – Permissions](/docs/directorymanager/11.0/admincenter/securityrole/permissions.md) +[Security Role – Permissions](/docs/directorymanager/11.0/signin/securityrole/permissions.md) topic. ## Endpoint @@ -284,5 +290,5 @@ GET. See Also -- [Common Errors](/docs/directorymanager/11.0/api/commonerrors.md) -- [Workflow APIs](/docs/directorymanager/11.0/api/workflow/workflowapis.md) +- [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) +- [Workflow APIs](/docs/directorymanager/11.0/apis/workflow/workflowapis.md) diff --git a/docs/directorymanager/11.0/api/workflow/getpowerautomatesettings.md b/docs/directorymanager/11.0/apis/workflow/getpowerautomatesettings.md similarity index 74% rename from docs/directorymanager/11.0/api/workflow/getpowerautomatesettings.md rename to docs/directorymanager/11.0/apis/workflow/getpowerautomatesettings.md index f39eaae62b..16cd3f830d 100644 --- a/docs/directorymanager/11.0/api/workflow/getpowerautomatesettings.md +++ b/docs/directorymanager/11.0/apis/workflow/getpowerautomatesettings.md @@ -1,3 +1,9 @@ +--- +title: "Get Power Automate Settings" +description: "Get Power Automate Settings" +sidebar_position: 140 +--- + # Get Power Automate Settings If in GroupID you have linked an identity store to Power Automate, you can retrieve the Power @@ -28,5 +34,5 @@ GET See Also -- [Common Errors](/docs/directorymanager/11.0/api/commonerrors.md) -- [Workflow APIs](/docs/directorymanager/11.0/api/workflow/workflowapis.md) +- [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) +- [Workflow APIs](/docs/directorymanager/11.0/apis/workflow/workflowapis.md) diff --git a/docs/directorymanager/11.0/api/workflow/getwfreq.md b/docs/directorymanager/11.0/apis/workflow/getwfreq.md similarity index 94% rename from docs/directorymanager/11.0/api/workflow/getwfreq.md rename to docs/directorymanager/11.0/apis/workflow/getwfreq.md index 50b954934a..e8a4216c61 100644 --- a/docs/directorymanager/11.0/api/workflow/getwfreq.md +++ b/docs/directorymanager/11.0/apis/workflow/getwfreq.md @@ -1,3 +1,9 @@ +--- +title: "Get Workflow Requests" +description: "Get Workflow Requests" +sidebar_position: 150 +--- + # Get Workflow Requests Using this API you can retrieve information about a workflow request ID(s) of which are specified in @@ -106,5 +112,5 @@ GET See Also -- [Common Errors](/docs/directorymanager/11.0/api/commonerrors.md) -- [Workflow APIs](/docs/directorymanager/11.0/api/workflow/workflowapis.md) +- [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) +- [Workflow APIs](/docs/directorymanager/11.0/apis/workflow/workflowapis.md) diff --git a/docs/directorymanager/11.0/api/workflow/getwfroute.md b/docs/directorymanager/11.0/apis/workflow/getwfroute.md similarity index 89% rename from docs/directorymanager/11.0/api/workflow/getwfroute.md rename to docs/directorymanager/11.0/apis/workflow/getwfroute.md index 65a34eea37..338990cd39 100644 --- a/docs/directorymanager/11.0/api/workflow/getwfroute.md +++ b/docs/directorymanager/11.0/apis/workflow/getwfroute.md @@ -1,3 +1,9 @@ +--- +title: "Get a Workflow Route" +description: "Get a Workflow Route" +sidebar_position: 90 +--- + # Get a Workflow Route Use this API to get workflow route id of which is specidied in the end point URL. @@ -71,5 +77,5 @@ GET See Also -- [Common Errors](/docs/directorymanager/11.0/api/commonerrors.md) -- [Workflow APIs](/docs/directorymanager/11.0/api/workflow/workflowapis.md) +- [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) +- [Workflow APIs](/docs/directorymanager/11.0/apis/workflow/workflowapis.md) diff --git a/docs/directorymanager/11.0/api/workflow/updatepowerautomatesettings.md b/docs/directorymanager/11.0/apis/workflow/updatepowerautomatesettings.md similarity index 74% rename from docs/directorymanager/11.0/api/workflow/updatepowerautomatesettings.md rename to docs/directorymanager/11.0/apis/workflow/updatepowerautomatesettings.md index 5744da3616..e45eb2c572 100644 --- a/docs/directorymanager/11.0/api/workflow/updatepowerautomatesettings.md +++ b/docs/directorymanager/11.0/apis/workflow/updatepowerautomatesettings.md @@ -1,3 +1,9 @@ +--- +title: "Update Power Automate Settings" +description: "Update Power Automate Settings" +sidebar_position: 170 +--- + # Update Power Automate Settings If you have defined Power-Automate settings for an identity store, you can use this API to update @@ -34,5 +40,5 @@ true See Also -- [Common Errors](/docs/directorymanager/11.0/api/commonerrors.md) -- [Workflow APIs](/docs/directorymanager/11.0/api/workflow/workflowapis.md) +- [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) +- [Workflow APIs](/docs/directorymanager/11.0/apis/workflow/workflowapis.md) diff --git a/docs/directorymanager/11.0/api/workflow/updateroute.md b/docs/directorymanager/11.0/apis/workflow/updateroute.md similarity index 94% rename from docs/directorymanager/11.0/api/workflow/updateroute.md rename to docs/directorymanager/11.0/apis/workflow/updateroute.md index 42838df36e..f526e7004c 100644 --- a/docs/directorymanager/11.0/api/workflow/updateroute.md +++ b/docs/directorymanager/11.0/apis/workflow/updateroute.md @@ -1,3 +1,9 @@ +--- +title: "Update a Route" +description: "Update a Route" +sidebar_position: 160 +--- + # Update a Route You can use this API to update a workflow route in a specified identity store. @@ -105,5 +111,5 @@ PATCH See Also -- [Common Errors](/docs/directorymanager/11.0/api/commonerrors.md) -- [Workflow APIs](/docs/directorymanager/11.0/api/workflow/workflowapis.md) +- [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) +- [Workflow APIs](/docs/directorymanager/11.0/apis/workflow/workflowapis.md) diff --git a/docs/directorymanager/11.0/apis/workflow/workflowapis.md b/docs/directorymanager/11.0/apis/workflow/workflowapis.md new file mode 100644 index 0000000000..a8da531f3e --- /dev/null +++ b/docs/directorymanager/11.0/apis/workflow/workflowapis.md @@ -0,0 +1,38 @@ +--- +title: "Workflow APIs" +description: "Workflow APIs" +sidebar_position: 70 +--- + +# Workflow APIs + +GroupID provides the following APIs to perform functions related to GroupID Workflows: + +- [All Workflow Routes](/docs/directorymanager/11.0/apis/workflow/allwfroutes.md) +- [Approve a Request](/docs/directorymanager/11.0/apis/workflow/approvereq.md) +- [Configure Power Automate](/docs/directorymanager/11.0/apis/workflow/configurepowerautomate.md) +- [Create a Route](/docs/directorymanager/11.0/apis/workflow/createroute.md) +- [Delete a Route](/docs/directorymanager/11.0/apis/workflow/deleteroute.md) +- [Delete a Workflow Request](/docs/directorymanager/11.0/apis/workflow/deletewfreq.md) +- [Delete Request Status](/docs/directorymanager/11.0/apis/workflow/deletereqstatus.md) +- [Deny a Request](/docs/directorymanager/11.0/apis/workflow/denyreq.md) +- [Get a Workflow Route](/docs/directorymanager/11.0/apis/workflow/getwfroute.md) +- [Get Approvers](/docs/directorymanager/11.0/apis/workflow/getapprovers.md) +- [Get Default Routes](/docs/directorymanager/11.0/apis/workflow/getdefroute.md) +- [Get My Requests](/docs/directorymanager/11.0/apis/workflow/getmyreq.md) +- [Get Pending Requests](/docs/directorymanager/11.0/apis/workflow/getpendingreq.md) +- [Get Power Automate Settings](/docs/directorymanager/11.0/apis/workflow/getpowerautomatesettings.md) +- [Get Workflow Requests](/docs/directorymanager/11.0/apis/workflow/getwfreq.md) +- [Update a Route](/docs/directorymanager/11.0/apis/workflow/updateroute.md) +- [Update Power Automate Settings](/docs/directorymanager/11.0/apis/workflow/updatepowerautomatesettings.md) + +See Also + +- [Common Errors](/docs/directorymanager/11.0/apis/commonerrors.md) +- [Get Token](/docs/directorymanager/11.0/apis/gettoken.md) +- [Contact APIs](/docs/directorymanager/11.0/apis/contact/contactapis.md) +- [Data Source APIs](/docs/directorymanager/11.0/apis/datasource/datasourceapis.md) +- [Group APIs](/docs/directorymanager/11.0/apis/group/groupapis.md) +- [Logs APIs](/docs/directorymanager/11.0/apis/logs/logsapis.md) +- [Synchronize Jobs APIs](/docs/directorymanager/11.0/apis/jobs/jobsapis.md) +- [User APIs](/docs/directorymanager/11.0/apis/user/userapis.md) diff --git a/docs/directorymanager/11.0/authenticate/_category_.json b/docs/directorymanager/11.0/authenticate/_category_.json new file mode 100644 index 0000000000..d991255b57 --- /dev/null +++ b/docs/directorymanager/11.0/authenticate/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Authenticate", + "position": 70, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/authenticate/asidentityprovider/_category_.json b/docs/directorymanager/11.0/authenticate/asidentityprovider/_category_.json new file mode 100644 index 0000000000..55e5bfea32 --- /dev/null +++ b/docs/directorymanager/11.0/authenticate/asidentityprovider/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "GroupID as an Identity Provider", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/authenticate/asidentityprovider/metadata.md b/docs/directorymanager/11.0/authenticate/asidentityprovider/metadata.md index a91ab998c9..d12222f6e7 100644 --- a/docs/directorymanager/11.0/authenticate/asidentityprovider/metadata.md +++ b/docs/directorymanager/11.0/authenticate/asidentityprovider/metadata.md @@ -1,3 +1,9 @@ +--- +title: "Specify Default Metadata Values" +description: "Specify Default Metadata Values" +sidebar_position: 20 +--- + # Specify Default Metadata Values You can specify default values for the following GroupID metadata: diff --git a/docs/directorymanager/11.0/authenticate/asidentityprovider/overview.md b/docs/directorymanager/11.0/authenticate/asidentityprovider/overview.md index 92883a8c20..81af8dfd51 100644 --- a/docs/directorymanager/11.0/authenticate/asidentityprovider/overview.md +++ b/docs/directorymanager/11.0/authenticate/asidentityprovider/overview.md @@ -1,3 +1,9 @@ +--- +title: "GroupID as an Identity Provider" +description: "GroupID as an Identity Provider" +sidebar_position: 10 +--- + # GroupID as an Identity Provider GroupID can provide the services of an identity provider. You can register a third-party application diff --git a/docs/directorymanager/11.0/authenticate/asidentityprovider/register.md b/docs/directorymanager/11.0/authenticate/asidentityprovider/register.md index 7d7c37be17..2efb86da5a 100644 --- a/docs/directorymanager/11.0/authenticate/asidentityprovider/register.md +++ b/docs/directorymanager/11.0/authenticate/asidentityprovider/register.md @@ -1,3 +1,9 @@ +--- +title: "Register an Application (Service Provider) in GroupID" +description: "Register an Application (Service Provider) in GroupID" +sidebar_position: 10 +--- + # Register an Application (Service Provider) in GroupID To register a service provider in GroupID, you have to create an application for the provider in diff --git a/docs/directorymanager/11.0/authenticate/asidentityprovider/signin.md b/docs/directorymanager/11.0/authenticate/asidentityprovider/signin.md index c879e6e4c3..7e73fccb52 100644 --- a/docs/directorymanager/11.0/authenticate/asidentityprovider/signin.md +++ b/docs/directorymanager/11.0/authenticate/asidentityprovider/signin.md @@ -1,3 +1,9 @@ +--- +title: "Sign In Using GroupID" +description: "Sign In Using GroupID" +sidebar_position: 30 +--- + # Sign In Using GroupID Let’s assume that we configured three service providers in GroupID. Users should be able to access diff --git a/docs/directorymanager/11.0/authenticate/asserviceprovider/_category_.json b/docs/directorymanager/11.0/authenticate/asserviceprovider/_category_.json new file mode 100644 index 0000000000..c03622a0ea --- /dev/null +++ b/docs/directorymanager/11.0/authenticate/asserviceprovider/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "GroupID as a Service Provider", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/authenticate/asserviceprovider/adfs/_category_.json b/docs/directorymanager/11.0/authenticate/asserviceprovider/adfs/_category_.json new file mode 100644 index 0000000000..b29a363706 --- /dev/null +++ b/docs/directorymanager/11.0/authenticate/asserviceprovider/adfs/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "SAML Configuration for GroupID using AD FS", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/authenticate/asserviceprovider/adfs/configurerelayingpartytrust.md b/docs/directorymanager/11.0/authenticate/asserviceprovider/adfs/configurerelayingpartytrust.md index 0023ec7175..a8b69340ee 100644 --- a/docs/directorymanager/11.0/authenticate/asserviceprovider/adfs/configurerelayingpartytrust.md +++ b/docs/directorymanager/11.0/authenticate/asserviceprovider/adfs/configurerelayingpartytrust.md @@ -1,3 +1,9 @@ +--- +title: "Configure Relaying Party Trust in AD FS" +description: "Configure Relaying Party Trust in AD FS" +sidebar_position: 20 +--- + # Configure Relaying Party Trust in AD FS In AD FS, you have to configure the GroupID client with which you want to set up AD FS. You also diff --git a/docs/directorymanager/11.0/authenticate/asserviceprovider/adfs/generateurls.md b/docs/directorymanager/11.0/authenticate/asserviceprovider/adfs/generateurls.md index 6f982d897e..5ecf4caf97 100644 --- a/docs/directorymanager/11.0/authenticate/asserviceprovider/adfs/generateurls.md +++ b/docs/directorymanager/11.0/authenticate/asserviceprovider/adfs/generateurls.md @@ -1,3 +1,9 @@ +--- +title: "Generate URLs" +description: "Generate URLs" +sidebar_position: 10 +--- + # Generate URLs Generate the consumer URL and audience URL for the GroupID client with which you want to configure diff --git a/docs/directorymanager/11.0/authenticate/asserviceprovider/adfs/overview.md b/docs/directorymanager/11.0/authenticate/asserviceprovider/adfs/overview.md index 2ada04024d..056f70fa33 100644 --- a/docs/directorymanager/11.0/authenticate/asserviceprovider/adfs/overview.md +++ b/docs/directorymanager/11.0/authenticate/asserviceprovider/adfs/overview.md @@ -1,3 +1,9 @@ +--- +title: "SAML Configuration for GroupID using AD FS" +description: "SAML Configuration for GroupID using AD FS" +sidebar_position: 10 +--- + # SAML Configuration for GroupID using AD FS Active Directory Federation Services (AD FS) provides users with single sign-on access to systems diff --git a/docs/directorymanager/11.0/authenticate/asserviceprovider/adfs/signin.md b/docs/directorymanager/11.0/authenticate/asserviceprovider/adfs/signin.md index f108ffffb7..0d5ed65376 100644 --- a/docs/directorymanager/11.0/authenticate/asserviceprovider/adfs/signin.md +++ b/docs/directorymanager/11.0/authenticate/asserviceprovider/adfs/signin.md @@ -1,3 +1,9 @@ +--- +title: "Sign In Using AD FS" +description: "Sign In Using AD FS" +sidebar_position: 30 +--- + # Sign In Using AD FS We configured the ADS FS provider with a GroupID client, that is the GroupID portal _Wizard_ in our diff --git a/docs/directorymanager/11.0/authenticate/asserviceprovider/entrasso/_category_.json b/docs/directorymanager/11.0/authenticate/asserviceprovider/entrasso/_category_.json new file mode 100644 index 0000000000..aa75ca0a1a --- /dev/null +++ b/docs/directorymanager/11.0/authenticate/asserviceprovider/entrasso/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "SAML Configuration for GroupID using Microsoft Entra ID SSO", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/authenticate/asserviceprovider/entrasso/configureinentra.md b/docs/directorymanager/11.0/authenticate/asserviceprovider/entrasso/configureinentra.md index 901e6bc46c..922ee791f7 100644 --- a/docs/directorymanager/11.0/authenticate/asserviceprovider/entrasso/configureinentra.md +++ b/docs/directorymanager/11.0/authenticate/asserviceprovider/entrasso/configureinentra.md @@ -1,3 +1,9 @@ +--- +title: "Configure GroupID in Microsoft Entra ID for SSO" +description: "Configure GroupID in Microsoft Entra ID for SSO" +sidebar_position: 20 +--- + # Configure GroupID in Microsoft Entra ID for SSO Following are the steps to create and configure the GroupID application in Microsoft Entra Admin diff --git a/docs/directorymanager/11.0/authenticate/asserviceprovider/entrasso/generateurls.md b/docs/directorymanager/11.0/authenticate/asserviceprovider/entrasso/generateurls.md index 607812d648..95f1321ec7 100644 --- a/docs/directorymanager/11.0/authenticate/asserviceprovider/entrasso/generateurls.md +++ b/docs/directorymanager/11.0/authenticate/asserviceprovider/entrasso/generateurls.md @@ -1,3 +1,9 @@ +--- +title: "Generate URLs" +description: "Generate URLs" +sidebar_position: 10 +--- + # Generate URLs To generate the consumer URL and audience URL, see the diff --git a/docs/directorymanager/11.0/authenticate/asserviceprovider/entrasso/overview.md b/docs/directorymanager/11.0/authenticate/asserviceprovider/entrasso/overview.md index 5e36d91393..1824a3d714 100644 --- a/docs/directorymanager/11.0/authenticate/asserviceprovider/entrasso/overview.md +++ b/docs/directorymanager/11.0/authenticate/asserviceprovider/entrasso/overview.md @@ -1,3 +1,9 @@ +--- +title: "SAML Configuration for GroupID using Microsoft Entra ID SSO" +description: "SAML Configuration for GroupID using Microsoft Entra ID SSO" +sidebar_position: 20 +--- + # SAML Configuration for GroupID using Microsoft Entra ID SSO Microsoft Entra ID SSO enables users to conveniently access all their apps from any location, on any diff --git a/docs/directorymanager/11.0/authenticate/asserviceprovider/entrasso/signin.md b/docs/directorymanager/11.0/authenticate/asserviceprovider/entrasso/signin.md index 3fc34c923a..1b1a1a99a2 100644 --- a/docs/directorymanager/11.0/authenticate/asserviceprovider/entrasso/signin.md +++ b/docs/directorymanager/11.0/authenticate/asserviceprovider/entrasso/signin.md @@ -1,3 +1,9 @@ +--- +title: "Sign In Using Microsoft Entra ID SSO" +description: "Sign In Using Microsoft Entra ID SSO" +sidebar_position: 30 +--- + # Sign In Using Microsoft Entra ID SSO We configured Microsoft Entra ID SSO with a GroupID client, that is the GroupID portal _Wizard_ in diff --git a/docs/directorymanager/11.0/authenticate/asserviceprovider/okta/_category_.json b/docs/directorymanager/11.0/authenticate/asserviceprovider/okta/_category_.json new file mode 100644 index 0000000000..d78ef53fa5 --- /dev/null +++ b/docs/directorymanager/11.0/authenticate/asserviceprovider/okta/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "SAML Configuration for GroupID using Okta", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/authenticate/asserviceprovider/okta/configureinokta.md b/docs/directorymanager/11.0/authenticate/asserviceprovider/okta/configureinokta.md index 9db474f962..f22733deb1 100644 --- a/docs/directorymanager/11.0/authenticate/asserviceprovider/okta/configureinokta.md +++ b/docs/directorymanager/11.0/authenticate/asserviceprovider/okta/configureinokta.md @@ -1,3 +1,9 @@ +--- +title: "Configure GroupID In Okta" +description: "Configure GroupID In Okta" +sidebar_position: 20 +--- + # Configure GroupID In Okta To configure GroupID in Okta, follow these steps: diff --git a/docs/directorymanager/11.0/authenticate/asserviceprovider/okta/generateurls.md b/docs/directorymanager/11.0/authenticate/asserviceprovider/okta/generateurls.md index b2c7dcb933..96233a13eb 100644 --- a/docs/directorymanager/11.0/authenticate/asserviceprovider/okta/generateurls.md +++ b/docs/directorymanager/11.0/authenticate/asserviceprovider/okta/generateurls.md @@ -1,3 +1,9 @@ +--- +title: "Generate URLs" +description: "Generate URLs" +sidebar_position: 10 +--- + # Generate URLs To generate the consumer URL and audience URL, see the diff --git a/docs/directorymanager/11.0/authenticate/asserviceprovider/okta/overview.md b/docs/directorymanager/11.0/authenticate/asserviceprovider/okta/overview.md index 68f2123ee9..ff288ef3a9 100644 --- a/docs/directorymanager/11.0/authenticate/asserviceprovider/okta/overview.md +++ b/docs/directorymanager/11.0/authenticate/asserviceprovider/okta/overview.md @@ -1,3 +1,9 @@ +--- +title: "SAML Configuration for GroupID using Okta" +description: "SAML Configuration for GroupID using Okta" +sidebar_position: 30 +--- + # SAML Configuration for GroupID using Okta Okta provides secure identity management and single sign-on to any application, whether in the diff --git a/docs/directorymanager/11.0/authenticate/asserviceprovider/okta/signin.md b/docs/directorymanager/11.0/authenticate/asserviceprovider/okta/signin.md index 35ba3e9241..43cd99ed7b 100644 --- a/docs/directorymanager/11.0/authenticate/asserviceprovider/okta/signin.md +++ b/docs/directorymanager/11.0/authenticate/asserviceprovider/okta/signin.md @@ -1,3 +1,9 @@ +--- +title: "Sign In Using Okta" +description: "Sign In Using Okta" +sidebar_position: 30 +--- + # Sign In Using Okta We configured Okta with a GroupID client, that is the GroupID portal _Wizard_ in our example. For diff --git a/docs/directorymanager/11.0/authenticate/asserviceprovider/onelogin/_category_.json b/docs/directorymanager/11.0/authenticate/asserviceprovider/onelogin/_category_.json new file mode 100644 index 0000000000..ce34a61441 --- /dev/null +++ b/docs/directorymanager/11.0/authenticate/asserviceprovider/onelogin/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "SAML Configuration for GroupID using OneLogin", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/authenticate/asserviceprovider/onelogin/configureinonelogin.md b/docs/directorymanager/11.0/authenticate/asserviceprovider/onelogin/configureinonelogin.md index 3c0ae74878..26eec861d6 100644 --- a/docs/directorymanager/11.0/authenticate/asserviceprovider/onelogin/configureinonelogin.md +++ b/docs/directorymanager/11.0/authenticate/asserviceprovider/onelogin/configureinonelogin.md @@ -1,3 +1,9 @@ +--- +title: "Configure GroupID In OneLogin" +description: "Configure GroupID In OneLogin" +sidebar_position: 20 +--- + # Configure GroupID In OneLogin Configuring GroupID in OneLogin involve the following steps: diff --git a/docs/directorymanager/11.0/authenticate/asserviceprovider/onelogin/generateurls.md b/docs/directorymanager/11.0/authenticate/asserviceprovider/onelogin/generateurls.md index e3192e7952..8402865a85 100644 --- a/docs/directorymanager/11.0/authenticate/asserviceprovider/onelogin/generateurls.md +++ b/docs/directorymanager/11.0/authenticate/asserviceprovider/onelogin/generateurls.md @@ -1,3 +1,9 @@ +--- +title: "Generate URLs" +description: "Generate URLs" +sidebar_position: 10 +--- + # Generate URLs To generate the consumer URL and audience URL, see the diff --git a/docs/directorymanager/11.0/authenticate/asserviceprovider/onelogin/overview.md b/docs/directorymanager/11.0/authenticate/asserviceprovider/onelogin/overview.md index 83b651d044..9cfb832c6b 100644 --- a/docs/directorymanager/11.0/authenticate/asserviceprovider/onelogin/overview.md +++ b/docs/directorymanager/11.0/authenticate/asserviceprovider/onelogin/overview.md @@ -1,3 +1,9 @@ +--- +title: "SAML Configuration for GroupID using OneLogin" +description: "SAML Configuration for GroupID using OneLogin" +sidebar_position: 40 +--- + # SAML Configuration for GroupID using OneLogin OneLogin provides single sign-on and identity management for organizations that embrace cloud diff --git a/docs/directorymanager/11.0/authenticate/asserviceprovider/onelogin/signin.md b/docs/directorymanager/11.0/authenticate/asserviceprovider/onelogin/signin.md index bdca8ad187..7db8139d4d 100644 --- a/docs/directorymanager/11.0/authenticate/asserviceprovider/onelogin/signin.md +++ b/docs/directorymanager/11.0/authenticate/asserviceprovider/onelogin/signin.md @@ -1,3 +1,9 @@ +--- +title: "Sign In Using OneLogin" +description: "Sign In Using OneLogin" +sidebar_position: 30 +--- + # Sign In Using OneLogin We configured OneLogin with a GroupID client, that is the GroupID portal _Wizard_ in our example. We diff --git a/docs/directorymanager/11.0/authenticate/asserviceprovider/overview.md b/docs/directorymanager/11.0/authenticate/asserviceprovider/overview.md index 7170962675..1e9173d221 100644 --- a/docs/directorymanager/11.0/authenticate/asserviceprovider/overview.md +++ b/docs/directorymanager/11.0/authenticate/asserviceprovider/overview.md @@ -1,3 +1,9 @@ +--- +title: "GroupID as a Service Provider" +description: "GroupID as a Service Provider" +sidebar_position: 20 +--- + # GroupID as a Service Provider You can configureGroupID as a service provider with the following identity providers: diff --git a/docs/directorymanager/11.0/authenticate/asserviceprovider/pingone/_category_.json b/docs/directorymanager/11.0/authenticate/asserviceprovider/pingone/_category_.json new file mode 100644 index 0000000000..bc1cc514eb --- /dev/null +++ b/docs/directorymanager/11.0/authenticate/asserviceprovider/pingone/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "SAML Configuration for GroupID using PingOne", + "position": 50, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/authenticate/asserviceprovider/pingone/configureinpingone.md b/docs/directorymanager/11.0/authenticate/asserviceprovider/pingone/configureinpingone.md index c35f0ebea7..878da08556 100644 --- a/docs/directorymanager/11.0/authenticate/asserviceprovider/pingone/configureinpingone.md +++ b/docs/directorymanager/11.0/authenticate/asserviceprovider/pingone/configureinpingone.md @@ -1,3 +1,9 @@ +--- +title: "Configure GroupID In PingOne" +description: "Configure GroupID In PingOne" +sidebar_position: 20 +--- + # Configure GroupID In PingOne To configure GroupID in PingOne, follow these steps: diff --git a/docs/directorymanager/11.0/authenticate/asserviceprovider/pingone/generatemetadata.md b/docs/directorymanager/11.0/authenticate/asserviceprovider/pingone/generatemetadata.md index 83aff4ff47..5143c73b20 100644 --- a/docs/directorymanager/11.0/authenticate/asserviceprovider/pingone/generatemetadata.md +++ b/docs/directorymanager/11.0/authenticate/asserviceprovider/pingone/generatemetadata.md @@ -1,3 +1,9 @@ +--- +title: "Generate the Consumer URL and Metadata File" +description: "Generate the Consumer URL and Metadata File" +sidebar_position: 10 +--- + # Generate the Consumer URL and Metadata File In GroupID Authenticate, you can generate a metadata file for the GroupID client with which you want diff --git a/docs/directorymanager/11.0/authenticate/asserviceprovider/pingone/overview.md b/docs/directorymanager/11.0/authenticate/asserviceprovider/pingone/overview.md index 9229fe714b..28f5283ddc 100644 --- a/docs/directorymanager/11.0/authenticate/asserviceprovider/pingone/overview.md +++ b/docs/directorymanager/11.0/authenticate/asserviceprovider/pingone/overview.md @@ -1,3 +1,9 @@ +--- +title: "SAML Configuration for GroupID using PingOne" +description: "SAML Configuration for GroupID using PingOne" +sidebar_position: 50 +--- + # SAML Configuration for GroupID using PingOne PingOne is an Identity as a Service (IDaaS) solution that enables organizations to deliver single diff --git a/docs/directorymanager/11.0/authenticate/asserviceprovider/pingone/signin.md b/docs/directorymanager/11.0/authenticate/asserviceprovider/pingone/signin.md index ce39a69a3e..a34c98538d 100644 --- a/docs/directorymanager/11.0/authenticate/asserviceprovider/pingone/signin.md +++ b/docs/directorymanager/11.0/authenticate/asserviceprovider/pingone/signin.md @@ -1,3 +1,9 @@ +--- +title: "Sign In Using PingOne" +description: "Sign In Using PingOne" +sidebar_position: 30 +--- + # Sign In Using PingOne We configured PingOne with a GroupID client, that is the GroupID portal _Wizard_ in our example. We diff --git a/docs/directorymanager/11.0/authenticate/overview.md b/docs/directorymanager/11.0/authenticate/overview.md index 92badcb751..c8c421cdf9 100644 --- a/docs/directorymanager/11.0/authenticate/overview.md +++ b/docs/directorymanager/11.0/authenticate/overview.md @@ -1,3 +1,9 @@ +--- +title: "Authenticate" +description: "Authenticate" +sidebar_position: 70 +--- + # Authenticate Authenticate is a federation service that verifies a user's identity in an identity store before diff --git a/docs/directorymanager/11.0/configureentraid/_category_.json b/docs/directorymanager/11.0/configureentraid/_category_.json new file mode 100644 index 0000000000..e997bd1089 --- /dev/null +++ b/docs/directorymanager/11.0/configureentraid/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Configure in Microsoft Entra ID", + "position": 80, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/configureentraid/create.md b/docs/directorymanager/11.0/configureentraid/create.md index 04a5fce53f..bdc5bb59e3 100644 --- a/docs/directorymanager/11.0/configureentraid/create.md +++ b/docs/directorymanager/11.0/configureentraid/create.md @@ -1,3 +1,9 @@ +--- +title: "Microsoft Entra ID Identity Store" +description: "Microsoft Entra ID Identity Store" +sidebar_position: 20 +--- + # Microsoft Entra ID Identity Store Once you have registered GroupID and created a user with required directory role in Microsoft Entra @@ -8,7 +14,7 @@ user in GroupID. ## To create an Microsoft Entra ID Identity Store See the -[Create an Identity Store for Microsoft Entra ID](/docs/directorymanager/11.0/admincenter/identitystore/create.md#create-an-identity-store-for-microsoft-entra-id) +[Create an Identity Store for Microsoft Entra ID](/docs/directorymanager/11.0/signin/identitystore/create.md#create-an-identity-store-for-microsoft-entra-id) topic for creating an Microsoft Entra ID identity store. NOTE: If you intend to use a service account user with Global Administrator directory role, then no diff --git a/docs/directorymanager/11.0/configureentraid/register/create.md b/docs/directorymanager/11.0/configureentraid/create_1.md similarity index 97% rename from docs/directorymanager/11.0/configureentraid/register/create.md rename to docs/directorymanager/11.0/configureentraid/create_1.md index 415143882f..dcbcc67f86 100644 --- a/docs/directorymanager/11.0/configureentraid/register/create.md +++ b/docs/directorymanager/11.0/configureentraid/create_1.md @@ -1,3 +1,9 @@ +--- +title: "Microsoft Entra ID User" +description: "Microsoft Entra ID User" +sidebar_position: 30 +--- + # Microsoft Entra ID User Once your application has been registered with Microsoft Entra ID, formerly Azure Active Directory, diff --git a/docs/directorymanager/11.0/configureentraid/overview.md b/docs/directorymanager/11.0/configureentraid/overview.md index ec1c45ed38..64823f18ad 100644 --- a/docs/directorymanager/11.0/configureentraid/overview.md +++ b/docs/directorymanager/11.0/configureentraid/overview.md @@ -1,3 +1,9 @@ +--- +title: "Configure in Microsoft Entra ID" +description: "Configure in Microsoft Entra ID" +sidebar_position: 80 +--- + # Configure in Microsoft Entra ID In GroupID, you can create an identity store for an identity provider and perform different diff --git a/docs/directorymanager/11.0/configureentraid/register/_category_.json b/docs/directorymanager/11.0/configureentraid/register/_category_.json new file mode 100644 index 0000000000..b8f27a0a7f --- /dev/null +++ b/docs/directorymanager/11.0/configureentraid/register/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Register in Microsoft Entra ID", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/configureentraid/register/apppermissions.md b/docs/directorymanager/11.0/configureentraid/register/apppermissions.md index e547c6da16..a955642f9b 100644 --- a/docs/directorymanager/11.0/configureentraid/register/apppermissions.md +++ b/docs/directorymanager/11.0/configureentraid/register/apppermissions.md @@ -1,3 +1,9 @@ +--- +title: "Microsoft Entra ID Permissions" +description: "Microsoft Entra ID Permissions" +sidebar_position: 20 +--- + # Microsoft Entra ID Permissions While using a Microsoft Entra ID identity store with GroupID, the user must have certain role @@ -6,7 +12,7 @@ assignments and application permissions on the registered app in Microsoft Entra This topic lists those roles and permissions GroupID needs to perform operations in a Microsoft Entra ID provider. -See the [ License GroupID](/docs/directorymanager/11.0/admincenter/general/licensing.md) +See the [ License GroupID](/docs/directorymanager/11.0/signin/concepts/licensing.md) topic for additional information on GroupID licensing. ## Graph API Application Permissions diff --git a/docs/directorymanager/11.0/configureentraid/register/appregister.md b/docs/directorymanager/11.0/configureentraid/register/appregister.md index d703e4c18e..e83c0d6c3f 100644 --- a/docs/directorymanager/11.0/configureentraid/register/appregister.md +++ b/docs/directorymanager/11.0/configureentraid/register/appregister.md @@ -1,3 +1,9 @@ +--- +title: "Registration and Permissions Assignment" +description: "Registration and Permissions Assignment" +sidebar_position: 10 +--- + # Registration and Permissions Assignment This section discusses the GroupID application registration and permission assignment procedure. diff --git a/docs/directorymanager/11.0/configureentraid/register/modauth.md b/docs/directorymanager/11.0/configureentraid/register/modauth.md index 5d06ebb050..79d1297e31 100644 --- a/docs/directorymanager/11.0/configureentraid/register/modauth.md +++ b/docs/directorymanager/11.0/configureentraid/register/modauth.md @@ -1,3 +1,9 @@ +--- +title: "Certificate for Modern Authentication" +description: "Certificate for Modern Authentication" +sidebar_position: 30 +--- + # Certificate for Modern Authentication While configuring GroupID application in Microsoft Entra ID you must provide a certificate. You can diff --git a/docs/directorymanager/11.0/configureentraid/register/overview.md b/docs/directorymanager/11.0/configureentraid/register/overview.md index 02e396e720..df251280a3 100644 --- a/docs/directorymanager/11.0/configureentraid/register/overview.md +++ b/docs/directorymanager/11.0/configureentraid/register/overview.md @@ -1,3 +1,9 @@ +--- +title: "Register in Microsoft Entra ID" +description: "Register in Microsoft Entra ID" +sidebar_position: 10 +--- + # Register in Microsoft Entra ID To use Microsoft Entra ID, formerly Azure Active Directory, identity provider, GroupID must first be diff --git a/docs/directorymanager/11.0/credentialprovider/_category_.json b/docs/directorymanager/11.0/credentialprovider/_category_.json new file mode 100644 index 0000000000..ec1070bf89 --- /dev/null +++ b/docs/directorymanager/11.0/credentialprovider/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "GroupID Credential Provider", + "position": 60, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "credentialprovider" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/portal/user/manage/credentialprovider.md b/docs/directorymanager/11.0/credentialprovider/credentialprovider.md similarity index 90% rename from docs/directorymanager/11.0/portal/user/manage/credentialprovider.md rename to docs/directorymanager/11.0/credentialprovider/credentialprovider.md index b4517fc014..86c3fc16cc 100644 --- a/docs/directorymanager/11.0/portal/user/manage/credentialprovider.md +++ b/docs/directorymanager/11.0/credentialprovider/credentialprovider.md @@ -1,3 +1,9 @@ +--- +title: "GroupID Credential Provider" +description: "GroupID Credential Provider" +sidebar_position: 60 +--- + # GroupID Credential Provider GroupID Credential Provider is a web interface for unlocking user accounts and resetting passwords. @@ -23,4 +29,4 @@ The Credential Provider package consists of: See Also -- [Install GroupID Credential Provider](/docs/directorymanager/11.0/portal/user/manage/installcp.md) +- [Install GroupID Credential Provider](/docs/directorymanager/11.0/credentialprovider/installcp.md) diff --git a/docs/directorymanager/11.0/portal/user/manage/installcp.md b/docs/directorymanager/11.0/credentialprovider/installcp.md similarity index 96% rename from docs/directorymanager/11.0/portal/user/manage/installcp.md rename to docs/directorymanager/11.0/credentialprovider/installcp.md index 4cccf962fb..04a6279e24 100644 --- a/docs/directorymanager/11.0/portal/user/manage/installcp.md +++ b/docs/directorymanager/11.0/credentialprovider/installcp.md @@ -1,3 +1,9 @@ +--- +title: "Install GroupID Credential Provider" +description: "Install GroupID Credential Provider" +sidebar_position: 10 +--- + # Install GroupID Credential Provider You can install GroupID Credential Provider in one of the following ways: @@ -172,5 +178,5 @@ Group Policy Object, upon their next restart. The Windows logon screen appear as See Also -- [ GroupID Credential Provider](/docs/directorymanager/11.0/portal/user/manage/credentialprovider.md) -- [Uninstall GroupID Credential Provider](/docs/directorymanager/11.0/portal/user/manage/uninstallcp.md) +- [ GroupID Credential Provider](/docs/directorymanager/11.0/credentialprovider/credentialprovider.md) +- [Uninstall GroupID Credential Provider](/docs/directorymanager/11.0/credentialprovider/uninstallcp.md) diff --git a/docs/directorymanager/11.0/portal/user/manage/uninstallcp.md b/docs/directorymanager/11.0/credentialprovider/uninstallcp.md similarity index 85% rename from docs/directorymanager/11.0/portal/user/manage/uninstallcp.md rename to docs/directorymanager/11.0/credentialprovider/uninstallcp.md index 868a5d6b41..e47377df44 100644 --- a/docs/directorymanager/11.0/portal/user/manage/uninstallcp.md +++ b/docs/directorymanager/11.0/credentialprovider/uninstallcp.md @@ -1,3 +1,9 @@ +--- +title: "Uninstall GroupID Credential Provider" +description: "Uninstall GroupID Credential Provider" +sidebar_position: 20 +--- + # Uninstall GroupID Credential Provider You can uninstall GroupID Credential Provider using one of the following: @@ -25,5 +31,5 @@ You can uninstall GroupID Credential Provider using one of the following: See Also -- [Install GroupID Credential Provider](/docs/directorymanager/11.0/portal/user/manage/installcp.md) -- [ GroupID Credential Provider](/docs/directorymanager/11.0/portal/user/manage/credentialprovider.md) +- [Install GroupID Credential Provider](/docs/directorymanager/11.0/credentialprovider/installcp.md) +- [ GroupID Credential Provider](/docs/directorymanager/11.0/credentialprovider/credentialprovider.md) diff --git a/docs/directorymanager/11.0/install/requirements.md b/docs/directorymanager/11.0/install/requirements.md deleted file mode 100644 index 0b3bed6763..0000000000 --- a/docs/directorymanager/11.0/install/requirements.md +++ /dev/null @@ -1,21 +0,0 @@ -# Requirements - -This page lists the hardware, operating system, MS Exchange, and database required to run GroupID -11.0. The prerequisites may vary depending on your environment. - -- [Hardware Requirements](/docs/directorymanager/11.0/install/hardware.md) -- [Microsoft Windows Servers Requirements ](/docs/directorymanager/11.0/install/windowsserver.md) -- [Supported Microsoft Exchange Servers](/docs/directorymanager/11.0/install/exchange_servers.md) -- [Database Requirements](/docs/directorymanager/11.0/install/database.md) - -Prior to installation, the -[Preparation Tool](/docs/directorymanager/11.0/install/installer/preparationtool.md) -installs the required software and Windows features. See the -[What does the Preparation Tool Install](/docs/directorymanager/11.0/install/installer/whatprepinstall.md) -topic for the list of components the tool installs. - -See Also - -- [Preparation Tool](/docs/directorymanager/11.0/install/installer/preparationtool.md) -- [Installation Tool](/docs/directorymanager/11.0/install/installer/install.md) -- [Configuration Tool](/docs/directorymanager/11.0/install/configure/configure.md) diff --git a/docs/directorymanager/11.0/introduction/_category_.json b/docs/directorymanager/11.0/introduction/_category_.json new file mode 100644 index 0000000000..91876c6ee3 --- /dev/null +++ b/docs/directorymanager/11.0/introduction/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Netwrix GroupID v11.0 Documentation", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "introduction" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/gettingstarted.md b/docs/directorymanager/11.0/introduction/gettingstarted.md similarity index 82% rename from docs/directorymanager/11.0/gettingstarted.md rename to docs/directorymanager/11.0/introduction/gettingstarted.md index 4cc554569b..10a99ec3a6 100644 --- a/docs/directorymanager/11.0/gettingstarted.md +++ b/docs/directorymanager/11.0/introduction/gettingstarted.md @@ -1,3 +1,9 @@ +--- +title: "Getting Started" +description: "Getting Started" +sidebar_position: 20 +--- + # Getting Started To get started with GroupID, it would be helpful to get an understanding of the following: @@ -28,7 +34,7 @@ The GroupID application comprises of the following main modules or clients: ## Initial Admin Center Configurations After installing and configuring GroupID, the Super Admin is the only user who can sign into Admin -Center. (See the [Access Admin Center](/docs/directorymanager/11.0/admincenter/signin.md) +Center. (See the [Access Admin Center](/docs/directorymanager/11.0/signin/signin.md) topic.) This user must create an identity store and configure security roles, so that other users can sign in and use the application. The Super Admin can choose to configure further settings or let another admin user in an identity store do so. @@ -38,21 +44,21 @@ perform identity and access management tasks using GroupID: - **Create and configure identity stores** - An identity store is built on an identity provider and enables you to manage objects and object permissions in the provider. See the - [Identity Stores](/docs/directorymanager/11.0/admincenter/identitystore/overview.md) + [Identity Stores](/docs/directorymanager/11.0/signin/identitystore/overview.md) topic for additional information. - **Create data sources** - A data source is built on a provider, such as directories, databases and files. Data sources are used as source and destination in Synchronize jobs, in query-based searches, and in group membership queries. See the - [ Data Sources](/docs/directorymanager/11.0/admincenter/datasource/overview.md) topic. + [ Data Sources](/docs/directorymanager/11.0/signin/datasource/overview.md) topic. - **Create a GroupID portal** - Create a web-based GroupID portal and link it to an identity store, so that users can carry out user, group, and entitlement management tasks. See the - [GroupID Portal](/docs/directorymanager/11.0/admincenter/portal/overview.md) topic. + [GroupID Portal](/docs/directorymanager/11.0/signin/applications/portal/overview.md) topic. - **Create an SMS gateway account** - Using an SMS gateway account, GroupID sends text messages to users’ mobile numbers, which may include verification codes and password reset links. See the - [SMS Gateway](/docs/directorymanager/11.0/admincenter/smsgateway/overview.md) topic. + [SMS Gateway](/docs/directorymanager/11.0/signin/smsgateway/overview.md) topic. See the -[Menu Pane](/docs/directorymanager/11.0/admincenter/general/navigation.md#menu-pane) topic +[Menu Pane](/docs/directorymanager/11.0/signin/concepts/navigation.md#menu-pane) topic for additional information. ## Compatibility @@ -92,8 +98,8 @@ serve the content. See Also -- [ Installation](/docs/directorymanager/11.0/install/about.md) -- [Access Admin Center](/docs/directorymanager/11.0/admincenter/signin.md) -- [Access Portal](/docs/directorymanager/11.0/portal/login.md) +- [ Installation](/docs/directorymanager/11.0/about/about.md) +- [Access Admin Center](/docs/directorymanager/11.0/signin/signin.md) +- [Access Portal](/docs/directorymanager/11.0/welcome/login.md) - [GroupID Management Shell](/docs/directorymanager/11.0/managementshell/overview.md) -- [GroupID APIs](/docs/directorymanager/11.0/api/welcome.md) +- [GroupID APIs](/docs/directorymanager/11.0/apis/welcome.md) diff --git a/docs/directorymanager/11.0/introduction.md b/docs/directorymanager/11.0/introduction/introduction.md similarity index 96% rename from docs/directorymanager/11.0/introduction.md rename to docs/directorymanager/11.0/introduction/introduction.md index f20f15a563..8cbdc26538 100644 --- a/docs/directorymanager/11.0/introduction.md +++ b/docs/directorymanager/11.0/introduction/introduction.md @@ -1,3 +1,9 @@ +--- +title: "Netwrix GroupID v11.0 Documentation" +description: "Netwrix GroupID v11.0 Documentation" +sidebar_position: 10 +--- + # Netwrix GroupID v11.0 Documentation Managing directory objects (for example, Active Directory users and groups) can be a challenge: diff --git a/docs/directorymanager/11.0/whatsnew.md b/docs/directorymanager/11.0/introduction/whatsnew.md similarity index 99% rename from docs/directorymanager/11.0/whatsnew.md rename to docs/directorymanager/11.0/introduction/whatsnew.md index b65314b52d..fe91873398 100644 --- a/docs/directorymanager/11.0/whatsnew.md +++ b/docs/directorymanager/11.0/introduction/whatsnew.md @@ -1,3 +1,9 @@ +--- +title: "What's New" +description: "What's New" +sidebar_position: 10 +--- + # What's New ## New Netwrix Community! diff --git a/docs/directorymanager/11.0/managementshell/_category_.json b/docs/directorymanager/11.0/managementshell/_category_.json new file mode 100644 index 0000000000..c3b37955ea --- /dev/null +++ b/docs/directorymanager/11.0/managementshell/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "GroupID Management Shell", + "position": 100, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/managementshell/commands.md b/docs/directorymanager/11.0/managementshell/commands.md index 546addadf3..424f6123dd 100644 --- a/docs/directorymanager/11.0/managementshell/commands.md +++ b/docs/directorymanager/11.0/managementshell/commands.md @@ -1,3 +1,9 @@ +--- +title: "All Commands" +description: "All Commands" +sidebar_position: 10 +--- + # All Commands You can get a list of all GroupID Management Shell cmdlets using the _Get-ImanamiCommand_ cmdlet. @@ -126,4 +132,4 @@ You can get a list of all GroupID Management Shell cmdlets using the _Get-Imanam See Also - [GroupID Management Shell](/docs/directorymanager/11.0/managementshell/overview.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/contact/_category_.json b/docs/directorymanager/11.0/managementshell/contact/_category_.json new file mode 100644 index 0000000000..802977bdd5 --- /dev/null +++ b/docs/directorymanager/11.0/managementshell/contact/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Contact Commands", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/managementshell/contact/getcontact.md b/docs/directorymanager/11.0/managementshell/contact/getcontact.md index 05c5925fe9..0c7fe87bf3 100644 --- a/docs/directorymanager/11.0/managementshell/contact/getcontact.md +++ b/docs/directorymanager/11.0/managementshell/contact/getcontact.md @@ -1,3 +1,9 @@ +--- +title: "Get-Contact" +description: "Get-Contact" +sidebar_position: 10 +--- + # Get-Contact Use the **Get-Contact** cmdlet to retrieve basic information about a contact. @@ -38,4 +44,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Contact Commands](/docs/directorymanager/11.0/managementshell/contact/overview.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/contact/newcontact.md b/docs/directorymanager/11.0/managementshell/contact/newcontact.md index 98dd0c51fe..583a933658 100644 --- a/docs/directorymanager/11.0/managementshell/contact/newcontact.md +++ b/docs/directorymanager/11.0/managementshell/contact/newcontact.md @@ -1,3 +1,9 @@ +--- +title: "New-Contact" +description: "New-Contact" +sidebar_position: 20 +--- + # New-Contact Use the **New-Contact** cmdlet to create a new contact in the directory. Most contact properties can @@ -62,4 +68,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Contact Commands](/docs/directorymanager/11.0/managementshell/contact/overview.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/contact/overview.md b/docs/directorymanager/11.0/managementshell/contact/overview.md index 12ef04e2d3..e2d1dca59d 100644 --- a/docs/directorymanager/11.0/managementshell/contact/overview.md +++ b/docs/directorymanager/11.0/managementshell/contact/overview.md @@ -1,3 +1,9 @@ +--- +title: "Contact Commands" +description: "Contact Commands" +sidebar_position: 40 +--- + # Contact Commands GroupID provides the following cmdlets to perform contact-related tasks, such as: @@ -15,4 +21,4 @@ See Also - [GroupID Management Shell](/docs/directorymanager/11.0/managementshell/overview.md) - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/contact/removecontact.md b/docs/directorymanager/11.0/managementshell/contact/removecontact.md index 86eaa72390..fa6a628a4e 100644 --- a/docs/directorymanager/11.0/managementshell/contact/removecontact.md +++ b/docs/directorymanager/11.0/managementshell/contact/removecontact.md @@ -1,3 +1,9 @@ +--- +title: "Remove-Contact" +description: "Remove-Contact" +sidebar_position: 30 +--- + # Remove-Contact Use the **Remove-Contact** cmdlet to delete a contact from the directory. @@ -29,4 +35,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Contact Commands](/docs/directorymanager/11.0/managementshell/contact/overview.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/contact/setcontact.md b/docs/directorymanager/11.0/managementshell/contact/setcontact.md index 8895834fef..60d52bfd6d 100644 --- a/docs/directorymanager/11.0/managementshell/contact/setcontact.md +++ b/docs/directorymanager/11.0/managementshell/contact/setcontact.md @@ -1,3 +1,9 @@ +--- +title: "Set-Contact" +description: "Set-Contact" +sidebar_position: 40 +--- + # Set-Contact The _Set-User_ cmdlet modifies a user in the directory. Most user properties can be directly @@ -73,4 +79,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Contact Commands](/docs/directorymanager/11.0/managementshell/contact/overview.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/dynasty/_category_.json b/docs/directorymanager/11.0/managementshell/dynasty/_category_.json new file mode 100644 index 0000000000..efc071e5b6 --- /dev/null +++ b/docs/directorymanager/11.0/managementshell/dynasty/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Dynasty Commands", + "position": 50, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/managementshell/dynasty/newdynasty.md b/docs/directorymanager/11.0/managementshell/dynasty/newdynasty.md index 11f7b733d5..89b17676a8 100644 --- a/docs/directorymanager/11.0/managementshell/dynasty/newdynasty.md +++ b/docs/directorymanager/11.0/managementshell/dynasty/newdynasty.md @@ -1,3 +1,9 @@ +--- +title: "New-Dynasty" +description: "New-Dynasty" +sidebar_position: 10 +--- + # New-Dynasty The **New-Dynasty** cmdlet creates a new Dynasty in Directory. A Dynasty is a Smart Group that can @@ -102,7 +108,7 @@ Example 2: The following command creates a new mail-enabled, universal, distribution, multi-level Dynasty with the group-by attributes **Country, State** and **City** based on the specified filters and separator, using the credentials set in the **$Credentials** environment variable. See the -[Set the $Credentials Environment Variable](/docs/directorymanager/11.0/managementshell/parameters/setthecredential.md) +[Set the $Credentials Environment Variable](/docs/directorymanager/11.0/managementshell/setthecredential.md) topic for setting credentials in an environment variable. ``` @@ -124,4 +130,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Dynasty Commands](/docs/directorymanager/11.0/managementshell/dynasty/overview.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/dynasty/overview.md b/docs/directorymanager/11.0/managementshell/dynasty/overview.md index e9bf9f1fb1..4cbdba461e 100644 --- a/docs/directorymanager/11.0/managementshell/dynasty/overview.md +++ b/docs/directorymanager/11.0/managementshell/dynasty/overview.md @@ -1,3 +1,9 @@ +--- +title: "Dynasty Commands" +description: "Dynasty Commands" +sidebar_position: 50 +--- + # Dynasty Commands This section covers the following cmdlets for managing Dynasties. @@ -11,4 +17,4 @@ See Also - [GroupID Management Shell](/docs/directorymanager/11.0/managementshell/overview.md) - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/dynasty/setdynasty.md b/docs/directorymanager/11.0/managementshell/dynasty/setdynasty.md index f8e963a464..ad0700e0dd 100644 --- a/docs/directorymanager/11.0/managementshell/dynasty/setdynasty.md +++ b/docs/directorymanager/11.0/managementshell/dynasty/setdynasty.md @@ -1,3 +1,9 @@ +--- +title: "Set-Dynasty" +description: "Set-Dynasty" +sidebar_position: 20 +--- + # Set-Dynasty The **Set-Dynasty** commandlet lets you to modify a Dynasty or its children in Directory. @@ -140,7 +146,7 @@ The command below modifies the **Top Manager** of a Managerial Dynasty, changes display name templates for the Dynasty children, sets the scope to search Dynasty children in the containers specified in the **Add** parameter excluding sub-containers using the credentials set in the **$Credentials** environment variable. See the -[Set the $Credentials Environment Variable](/docs/directorymanager/11.0/managementshell/parameters/setthecredential.md) +[Set the $Credentials Environment Variable](/docs/directorymanager/11.0/managementshell/setthecredential.md) topic for setting credentials in an environment variable. ``` @@ -185,4 +191,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Dynasty Commands](/docs/directorymanager/11.0/managementshell/dynasty/overview.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/general/_category_.json b/docs/directorymanager/11.0/managementshell/general/_category_.json new file mode 100644 index 0000000000..47281e80ed --- /dev/null +++ b/docs/directorymanager/11.0/managementshell/general/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "General Commands", + "position": 60, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/managementshell/general/getcomputer.md b/docs/directorymanager/11.0/managementshell/general/getcomputer.md index b5eb23ad96..7e75c5c015 100644 --- a/docs/directorymanager/11.0/managementshell/general/getcomputer.md +++ b/docs/directorymanager/11.0/managementshell/general/getcomputer.md @@ -1,3 +1,9 @@ +--- +title: "Get-Computer" +description: "Get-Computer" +sidebar_position: 10 +--- + # Get-Computer The **Get-Computer** commandlet retrieves the information about a computer object from the connected @@ -28,4 +34,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [General Commands](/docs/directorymanager/11.0/managementshell/general/overview.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/general/getconnectedstoreinformation.md b/docs/directorymanager/11.0/managementshell/general/getconnectedstoreinformation.md index c138c71446..4794ff17b1 100644 --- a/docs/directorymanager/11.0/managementshell/general/getconnectedstoreinformation.md +++ b/docs/directorymanager/11.0/managementshell/general/getconnectedstoreinformation.md @@ -1,3 +1,9 @@ +--- +title: "Get-ConnectedStoreInformation" +description: "Get-ConnectedStoreInformation" +sidebar_position: 20 +--- + # Get-ConnectedStoreInformation The **Get-ConnectedStoreInformation** commandlet retrieves information about the identity store @@ -27,4 +33,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [General Commands](/docs/directorymanager/11.0/managementshell/general/overview.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/general/getconnecteduser.md b/docs/directorymanager/11.0/managementshell/general/getconnecteduser.md index ee8a1b9bea..87a8199527 100644 --- a/docs/directorymanager/11.0/managementshell/general/getconnecteduser.md +++ b/docs/directorymanager/11.0/managementshell/general/getconnecteduser.md @@ -1,3 +1,9 @@ +--- +title: "Get-ConnectedUser" +description: "Get-ConnectedUser" +sidebar_position: 30 +--- + # Get-ConnectedUser The **Get-ConnectedUser** commandlet retrieves the general information about the user connected to @@ -35,4 +41,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [General Commands](/docs/directorymanager/11.0/managementshell/general/overview.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/general/getdirectorymanagerinformation.md b/docs/directorymanager/11.0/managementshell/general/getdirectorymanagerinformation.md index 529dceeb62..6ef33787bb 100644 --- a/docs/directorymanager/11.0/managementshell/general/getdirectorymanagerinformation.md +++ b/docs/directorymanager/11.0/managementshell/general/getdirectorymanagerinformation.md @@ -26,4 +26,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [General Commands](/docs/directorymanager/11.0/managementshell/general/overview.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/general/getimanamicommand.md b/docs/directorymanager/11.0/managementshell/general/getimanamicommand.md index b7b5ca726f..3f0ac8e07f 100644 --- a/docs/directorymanager/11.0/managementshell/general/getimanamicommand.md +++ b/docs/directorymanager/11.0/managementshell/general/getimanamicommand.md @@ -1,3 +1,9 @@ +--- +title: "Get-ImanamiCommand" +description: "Get-ImanamiCommand" +sidebar_position: 40 +--- + # Get-ImanamiCommand Use the **Get-ImanamiCommand** cmdlet to retrieve basic information about GroupID Management Shell @@ -50,4 +56,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [General Commands](/docs/directorymanager/11.0/managementshell/general/overview.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/general/getreplicationstatus.md b/docs/directorymanager/11.0/managementshell/general/getreplicationstatus.md index 55c9700a9e..b6ef5fde55 100644 --- a/docs/directorymanager/11.0/managementshell/general/getreplicationstatus.md +++ b/docs/directorymanager/11.0/managementshell/general/getreplicationstatus.md @@ -1,3 +1,9 @@ +--- +title: "Get-ReplicationStatus" +description: "Get-ReplicationStatus" +sidebar_position: 50 +--- + # Get-ReplicationStatus The **Get-ReplicationStatus** commandlet retrieves the replication status of the connected identity @@ -29,4 +35,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [General Commands](/docs/directorymanager/11.0/managementshell/general/overview.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/general/gettombstoneobject.md b/docs/directorymanager/11.0/managementshell/general/gettombstoneobject.md index 27eca38ac1..efd3ea63e5 100644 --- a/docs/directorymanager/11.0/managementshell/general/gettombstoneobject.md +++ b/docs/directorymanager/11.0/managementshell/general/gettombstoneobject.md @@ -1,3 +1,9 @@ +--- +title: "Get-TombStoneObject" +description: "Get-TombStoneObject" +sidebar_position: 60 +--- + # Get-TombStoneObject When you delete an object from Directory, the object is not physically removed from the database. @@ -61,4 +67,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [General Commands](/docs/directorymanager/11.0/managementshell/general/overview.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/general/invokereplication.md b/docs/directorymanager/11.0/managementshell/general/invokereplication.md index b7328c0653..0ff410db5d 100644 --- a/docs/directorymanager/11.0/managementshell/general/invokereplication.md +++ b/docs/directorymanager/11.0/managementshell/general/invokereplication.md @@ -1,3 +1,9 @@ +--- +title: "Invoke-Replication" +description: "Invoke-Replication" +sidebar_position: 70 +--- + # Invoke-Replication The **Invoke-Replication** commandlet starts replication process for all the identity stores or a @@ -47,4 +53,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [General Commands](/docs/directorymanager/11.0/managementshell/general/overview.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/general/newcontainer.md b/docs/directorymanager/11.0/managementshell/general/newcontainer.md index a717da0710..a3d8609d3f 100644 --- a/docs/directorymanager/11.0/managementshell/general/newcontainer.md +++ b/docs/directorymanager/11.0/managementshell/general/newcontainer.md @@ -1,3 +1,9 @@ +--- +title: "New-Container" +description: "New-Container" +sidebar_position: 80 +--- + # New-Container The **New-Container** commandlet creates a new organizational unit in Directory. You can also use it @@ -35,7 +41,7 @@ Example 2: The following command creates the organizational unit _Local Recruiting_ inside the _Recruiting_ container in Directory using the credentials set in the $Credentials environment variable. See the -[Set the $Credentials Environment Variable](/docs/directorymanager/11.0/managementshell/parameters/setthecredential.md) +[Set the $Credentials Environment Variable](/docs/directorymanager/11.0/managementshell/setthecredential.md) topic for setting credentials. ``` @@ -46,4 +52,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [General Commands](/docs/directorymanager/11.0/managementshell/general/overview.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/general/overview.md b/docs/directorymanager/11.0/managementshell/general/overview.md index 52f311f84a..c87265f47a 100644 --- a/docs/directorymanager/11.0/managementshell/general/overview.md +++ b/docs/directorymanager/11.0/managementshell/general/overview.md @@ -1,3 +1,9 @@ +--- +title: "General Commands" +description: "General Commands" +sidebar_position: 60 +--- + # General Commands You can use the following Management Shell cmdlets to perform tasks such as: @@ -31,4 +37,4 @@ See Also - [GroupID Management Shell](/docs/directorymanager/11.0/managementshell/overview.md) - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/general/removecontainer.md b/docs/directorymanager/11.0/managementshell/general/removecontainer.md index 75cfda4381..07853dc18a 100644 --- a/docs/directorymanager/11.0/managementshell/general/removecontainer.md +++ b/docs/directorymanager/11.0/managementshell/general/removecontainer.md @@ -1,3 +1,9 @@ +--- +title: "Remove-Container" +description: "Remove-Container" +sidebar_position: 90 +--- + # Remove-Container Use the **Remove-Container** commandlet to delete organizational units from Directory. The @@ -33,7 +39,7 @@ Example 2: The following command first shows the changes that result from executing the command. The command uses the credentials set in the $Credentials environment variable to perform the deletion. See the -[Set the $Credentials Environment Variable](/docs/directorymanager/11.0/managementshell/parameters/setthecredential.md) +[Set the $Credentials Environment Variable](/docs/directorymanager/11.0/managementshell/setthecredential.md) topic for setting credentials in the environment variable. ``` @@ -44,4 +50,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [General Commands](/docs/directorymanager/11.0/managementshell/general/overview.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/general/restoretombstoneobject.md b/docs/directorymanager/11.0/managementshell/general/restoretombstoneobject.md index 973baa5577..b71a631da9 100644 --- a/docs/directorymanager/11.0/managementshell/general/restoretombstoneobject.md +++ b/docs/directorymanager/11.0/managementshell/general/restoretombstoneobject.md @@ -1,3 +1,9 @@ +--- +title: "Restore-TombStoneObject" +description: "Restore-TombStoneObject" +sidebar_position: 100 +--- + # Restore-TombStoneObject The **Restore-TombStoneObject** commandlet restores tombstone objects from Directory. A tombstone @@ -23,7 +29,7 @@ Example: The following command restores the tombstone group Event Management, using the credentials set in the $Creds environment variable. See the -[Set the $Credentials Environment Variable](/docs/directorymanager/11.0/managementshell/parameters/setthecredential.md) +[Set the $Credentials Environment Variable](/docs/directorymanager/11.0/managementshell/setthecredential.md) topic for setting credentials in an environment variable. ``` @@ -34,4 +40,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [General Commands](/docs/directorymanager/11.0/managementshell/general/overview.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/general/sendnotification.md b/docs/directorymanager/11.0/managementshell/general/sendnotification.md index fda9c1617c..d92a86d783 100644 --- a/docs/directorymanager/11.0/managementshell/general/sendnotification.md +++ b/docs/directorymanager/11.0/managementshell/general/sendnotification.md @@ -1,3 +1,9 @@ +--- +title: "Send-Notification" +description: "Send-Notification" +sidebar_position: 110 +--- + # Send-Notification Use the **Send-Notification** commandlet to send notifications to a group or a user. GroupID modules @@ -57,7 +63,7 @@ Example 2: The following command sends a notification to the New Arrivals group. It uses a custom template with an in-line image and uses the credentials of the user set in the $Credentials environment variable. See the -[Set the $Credentials Environment Variable](/docs/directorymanager/11.0/managementshell/parameters/setthecredential.md) +[Set the $Credentials Environment Variable](/docs/directorymanager/11.0/managementshell/setthecredential.md) topic for setting credentials in an environment variable. ``` @@ -68,4 +74,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [General Commands](/docs/directorymanager/11.0/managementshell/general/overview.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/group/_category_.json b/docs/directorymanager/11.0/managementshell/group/_category_.json new file mode 100644 index 0000000000..1411c09fdd --- /dev/null +++ b/docs/directorymanager/11.0/managementshell/group/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Group Commands", + "position": 70, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/managementshell/group/convertgroup.md b/docs/directorymanager/11.0/managementshell/group/convertgroup.md index 7753297e76..d8c8585cdc 100644 --- a/docs/directorymanager/11.0/managementshell/group/convertgroup.md +++ b/docs/directorymanager/11.0/managementshell/group/convertgroup.md @@ -1,3 +1,9 @@ +--- +title: "Convert-Group" +description: "Convert-Group" +sidebar_position: 10 +--- + # Convert-Group The **Convert-Group** commandlet converts an unmanaged group to a Smart Group. @@ -129,4 +135,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Group Commands](/docs/directorymanager/11.0/managementshell/group/overview.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/group/expiregroup.md b/docs/directorymanager/11.0/managementshell/group/expiregroup.md index 25f3c07cd7..603df9900e 100644 --- a/docs/directorymanager/11.0/managementshell/group/expiregroup.md +++ b/docs/directorymanager/11.0/managementshell/group/expiregroup.md @@ -1,3 +1,9 @@ +--- +title: "Expire-Group" +description: "Expire-Group" +sidebar_position: 20 +--- + # Expire-Group The **Expire-Group** commandlet expires a group temporarily. All notifications to the expired group @@ -33,4 +39,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Group Commands](/docs/directorymanager/11.0/managementshell/group/overview.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/group/getgroup.md b/docs/directorymanager/11.0/managementshell/group/getgroup.md index b21b168198..eb32486447 100644 --- a/docs/directorymanager/11.0/managementshell/group/getgroup.md +++ b/docs/directorymanager/11.0/managementshell/group/getgroup.md @@ -1,3 +1,9 @@ +--- +title: "Get-Group" +description: "Get-Group" +sidebar_position: 30 +--- + # Get-Group This **Get-Group** commandlet retrieves both managed and unmanaged groups that are in one or more @@ -42,7 +48,7 @@ The following command retrieves all groups with a display name beginning with S containers specified by the SearchContainer parameter including sub-containers of the first base container and excluding sub-containers of the second one using the credentials set in the $Credentials environment variable. See the -[Set the $Credentials Environment Variable](/docs/directorymanager/11.0/managementshell/parameters/setthecredential.md) +[Set the $Credentials Environment Variable](/docs/directorymanager/11.0/managementshell/setthecredential.md) topic for setting credentials in an environment variable. ``` @@ -63,4 +69,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Group Commands](/docs/directorymanager/11.0/managementshell/group/overview.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/group/movegroup.md b/docs/directorymanager/11.0/managementshell/group/movegroup.md index 7c8390aa42..bfcb4676e7 100644 --- a/docs/directorymanager/11.0/managementshell/group/movegroup.md +++ b/docs/directorymanager/11.0/managementshell/group/movegroup.md @@ -1,3 +1,9 @@ +--- +title: "Move-Group" +description: "Move-Group" +sidebar_position: 40 +--- + # Move-Group The **Move-Group** commandlet enables you to move a group to a different container in the same @@ -38,7 +44,7 @@ Example 2: The following command moves the group _Training_ to the _OffShore Recruiting_ organizational unit. The command uses the credentials set in the $Credentials environment variable for moving a group. See the -[Set the $Credentials Environment Variable](/docs/directorymanager/11.0/managementshell/parameters/setthecredential.md) +[Set the $Credentials Environment Variable](/docs/directorymanager/11.0/managementshell/setthecredential.md) topic for setting credentials in an environment variable. ``` @@ -49,4 +55,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Group Commands](/docs/directorymanager/11.0/managementshell/group/overview.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/group/newgroup.md b/docs/directorymanager/11.0/managementshell/group/newgroup.md index bba6e4336a..1dd94f88a4 100644 --- a/docs/directorymanager/11.0/managementshell/group/newgroup.md +++ b/docs/directorymanager/11.0/managementshell/group/newgroup.md @@ -1,3 +1,9 @@ +--- +title: "New-Group" +description: "New-Group" +sidebar_position: 50 +--- + # New-Group Use the **New-Group** commandlet to create a new unmanaged group in a particular container in @@ -54,7 +60,7 @@ Example 2: The command below creates a new mail-enabled, domain-local, semi-private, security group in the container specified by the **OrganizationalUnit** parameter, using the credentials set in the **$Credentials** environment variable. See the -[Set the $Credentials Environment Variable](/docs/directorymanager/11.0/managementshell/parameters/setthecredential.md) +[Set the $Credentials Environment Variable](/docs/directorymanager/11.0/managementshell/setthecredential.md) topic for setting credentials in an environment variable. ``` @@ -65,4 +71,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Group Commands](/docs/directorymanager/11.0/managementshell/group/overview.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/group/overview.md b/docs/directorymanager/11.0/managementshell/group/overview.md index 3b890698e8..bb9e55ac02 100644 --- a/docs/directorymanager/11.0/managementshell/group/overview.md +++ b/docs/directorymanager/11.0/managementshell/group/overview.md @@ -1,3 +1,9 @@ +--- +title: "Group Commands" +description: "Group Commands" +sidebar_position: 70 +--- + # Group Commands This section covers cmdlets for performing tasks related to managed and unmanaged groups. @@ -23,4 +29,4 @@ See Also - [GroupID Management Shell](/docs/directorymanager/11.0/managementshell/overview.md) - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/group/remove-group.md b/docs/directorymanager/11.0/managementshell/group/remove-group.md index 7fef4a88f1..3b6940494b 100644 --- a/docs/directorymanager/11.0/managementshell/group/remove-group.md +++ b/docs/directorymanager/11.0/managementshell/group/remove-group.md @@ -1,3 +1,9 @@ +--- +title: "Remove-Group" +description: "Remove-Group" +sidebar_position: 60 +--- + # Remove-Group Use this commandlet to delete a group (managed or unmanaged) or Dynasty in directory. Removing a @@ -35,7 +41,7 @@ Example 2: The following command first shows the changes that will be made by executing the command (a deletion). The command uses the credentials set in the **$Credentials** environment variable to perform the deletion. See the -[Set the $Credentials Environment Variable](/docs/directorymanager/11.0/managementshell/parameters/setthecredential.md) +[Set the $Credentials Environment Variable](/docs/directorymanager/11.0/managementshell/setthecredential.md) topic for setting credentials in an environment variable. ``` @@ -46,4 +52,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Group Commands](/docs/directorymanager/11.0/managementshell/group/overview.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/group/renewgroup.md b/docs/directorymanager/11.0/managementshell/group/renewgroup.md index 124eecf2e2..fae53ef03a 100644 --- a/docs/directorymanager/11.0/managementshell/group/renewgroup.md +++ b/docs/directorymanager/11.0/managementshell/group/renewgroup.md @@ -1,3 +1,9 @@ +--- +title: "Renew-Group" +description: "Renew-Group" +sidebar_position: 70 +--- + # Renew-Group The **Renew-Group** re-activates an expired group. @@ -32,4 +38,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Group Commands](/docs/directorymanager/11.0/managementshell/group/overview.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/group/setgroup.md b/docs/directorymanager/11.0/managementshell/group/setgroup.md index 99d32d4ac9..64ccbdca0a 100644 --- a/docs/directorymanager/11.0/managementshell/group/setgroup.md +++ b/docs/directorymanager/11.0/managementshell/group/setgroup.md @@ -1,3 +1,9 @@ +--- +title: "Set-Group" +description: "Set-Group" +sidebar_position: 80 +--- + # Set-Group The **Set-Group** commandlet modifies an unmanaged group in directory. However, you can use this @@ -93,7 +99,7 @@ Example 2: The following command expires the group **Training**, using the credentials set in the **$Credentials** environment variable. See the -[Set the $Credentials Environment Variable](/docs/directorymanager/11.0/managementshell/parameters/setthecredential.md) +[Set the $Credentials Environment Variable](/docs/directorymanager/11.0/managementshell/setthecredential.md) topic for setting credentials in an environment variable. ``` @@ -123,4 +129,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Group Commands](/docs/directorymanager/11.0/managementshell/group/overview.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/identitystore/_category_.json b/docs/directorymanager/11.0/managementshell/identitystore/_category_.json new file mode 100644 index 0000000000..d4e1a37813 --- /dev/null +++ b/docs/directorymanager/11.0/managementshell/identitystore/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Identity Store Commands", + "position": 80, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/managementshell/identitystore/clearmessagingserver.md b/docs/directorymanager/11.0/managementshell/identitystore/clearmessagingserver.md index a38019a2db..a4e5834b3e 100644 --- a/docs/directorymanager/11.0/managementshell/identitystore/clearmessagingserver.md +++ b/docs/directorymanager/11.0/managementshell/identitystore/clearmessagingserver.md @@ -1,3 +1,9 @@ +--- +title: "Clear-MessagingServer" +description: "Clear-MessagingServer" +sidebar_position: 10 +--- + # Clear-MessagingServer The commandlet **Clear-MessagingServer** removes the configured messaging server from the specified @@ -31,4 +37,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Identity Store Commands](/docs/directorymanager/11.0/managementshell/identitystore/overview.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/identitystore/clearnotifications.md b/docs/directorymanager/11.0/managementshell/identitystore/clearnotifications.md index 2311ad95c2..4fd26df464 100644 --- a/docs/directorymanager/11.0/managementshell/identitystore/clearnotifications.md +++ b/docs/directorymanager/11.0/managementshell/identitystore/clearnotifications.md @@ -1,3 +1,9 @@ +--- +title: "Clear-Notifications" +description: "Clear-Notifications" +sidebar_position: 20 +--- + # Clear-Notifications The commandlet **Clear-Notifications** removes notifications settings from an identity store. The @@ -55,4 +61,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Identity Store Commands](/docs/directorymanager/11.0/managementshell/identitystore/overview.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/identitystore/clearsmtpserver.md b/docs/directorymanager/11.0/managementshell/identitystore/clearsmtpserver.md index d3f275d1f6..eb6d653ee8 100644 --- a/docs/directorymanager/11.0/managementshell/identitystore/clearsmtpserver.md +++ b/docs/directorymanager/11.0/managementshell/identitystore/clearsmtpserver.md @@ -1,3 +1,9 @@ +--- +title: "Clear-SmtpServer" +description: "Clear-SmtpServer" +sidebar_position: 30 +--- + # Clear-SmtpServer The commandlet **Clear-SmtpServer** removes the SMTP server configurations from an identity store. @@ -30,4 +36,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Identity Store Commands](/docs/directorymanager/11.0/managementshell/identitystore/overview.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/identitystore/getavailablemessagingservers.md b/docs/directorymanager/11.0/managementshell/identitystore/getavailablemessagingservers.md index 13afbac3a6..329ff6a027 100644 --- a/docs/directorymanager/11.0/managementshell/identitystore/getavailablemessagingservers.md +++ b/docs/directorymanager/11.0/managementshell/identitystore/getavailablemessagingservers.md @@ -1,3 +1,9 @@ +--- +title: "Get-AvailableMessagingServers" +description: "Get-AvailableMessagingServers" +sidebar_position: 40 +--- + # Get-AvailableMessagingServers The commandlet **Get-AvailableMessagingServers** retrieves the messaging server(s) available for the @@ -56,4 +62,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Identity Store Commands](/docs/directorymanager/11.0/managementshell/identitystore/overview.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/identitystore/getclient.md b/docs/directorymanager/11.0/managementshell/identitystore/getclient.md index b07c4c013d..e19be4dcde 100644 --- a/docs/directorymanager/11.0/managementshell/identitystore/getclient.md +++ b/docs/directorymanager/11.0/managementshell/identitystore/getclient.md @@ -1,3 +1,9 @@ +--- +title: "Get-Client" +description: "Get-Client" +sidebar_position: 50 +--- + # Get-Client The commandlet **Get-Client** gets information about the GroupID clients such as Admin center, @@ -54,4 +60,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Identity Store Commands](/docs/directorymanager/11.0/managementshell/identitystore/overview.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/identitystore/getidentitystore.md b/docs/directorymanager/11.0/managementshell/identitystore/getidentitystore.md index 04b1c851ab..4af9b817b0 100644 --- a/docs/directorymanager/11.0/managementshell/identitystore/getidentitystore.md +++ b/docs/directorymanager/11.0/managementshell/identitystore/getidentitystore.md @@ -1,3 +1,9 @@ +--- +title: "Get-IdentityStore" +description: "Get-IdentityStore" +sidebar_position: 60 +--- + # Get-IdentityStore The commandlet **Get-IdentityStore** retrieves information about the specified identity store or @@ -137,4 +143,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Identity Store Commands](/docs/directorymanager/11.0/managementshell/identitystore/overview.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/identitystore/getidentitystoreroles.md b/docs/directorymanager/11.0/managementshell/identitystore/getidentitystoreroles.md index f5c097cd1c..baa2617273 100644 --- a/docs/directorymanager/11.0/managementshell/identitystore/getidentitystoreroles.md +++ b/docs/directorymanager/11.0/managementshell/identitystore/getidentitystoreroles.md @@ -1,3 +1,9 @@ +--- +title: "Get-IdentityStoreRoles" +description: "Get-IdentityStoreRoles" +sidebar_position: 70 +--- + # Get-IdentityStoreRoles The commandlet **Get-IdentityStoreRoles** retrieves information about the security roles associated @@ -54,4 +60,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Identity Store Commands](/docs/directorymanager/11.0/managementshell/identitystore/overview.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/identitystore/getlogsettings.md b/docs/directorymanager/11.0/managementshell/identitystore/getlogsettings.md index 02d7e1c7ee..31539bf57e 100644 --- a/docs/directorymanager/11.0/managementshell/identitystore/getlogsettings.md +++ b/docs/directorymanager/11.0/managementshell/identitystore/getlogsettings.md @@ -1,3 +1,9 @@ +--- +title: "Get-LogSettings" +description: "Get-LogSettings" +sidebar_position: 80 +--- + # Get-LogSettings The commandlet **Get-LogSettings** provides information about the global log settings of the @@ -26,4 +32,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Identity Store Commands](/docs/directorymanager/11.0/managementshell/identitystore/overview.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/identitystore/getrolepermissionnames.md b/docs/directorymanager/11.0/managementshell/identitystore/getrolepermissionnames.md index 1956f61551..f7feec6934 100644 --- a/docs/directorymanager/11.0/managementshell/identitystore/getrolepermissionnames.md +++ b/docs/directorymanager/11.0/managementshell/identitystore/getrolepermissionnames.md @@ -1,3 +1,9 @@ +--- +title: "Get-RolePermissionNames" +description: "Get-RolePermissionNames" +sidebar_position: 90 +--- + # Get-RolePermissionNames The commandlet **Get-RolePermissionNames** helps user to see the names of the permissions that can @@ -35,4 +41,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Identity Store Commands](/docs/directorymanager/11.0/managementshell/identitystore/overview.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/identitystore/getschemaattributes.md b/docs/directorymanager/11.0/managementshell/identitystore/getschemaattributes.md index afcd6da47b..449da83d42 100644 --- a/docs/directorymanager/11.0/managementshell/identitystore/getschemaattributes.md +++ b/docs/directorymanager/11.0/managementshell/identitystore/getschemaattributes.md @@ -1,3 +1,9 @@ +--- +title: "Get-SchemaAttributes" +description: "Get-SchemaAttributes" +sidebar_position: 100 +--- + # Get-SchemaAttributes The commandlet **Get-SchemaAttribute** enables you to retrieve comprehensive list of schema @@ -31,4 +37,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Identity Store Commands](/docs/directorymanager/11.0/managementshell/identitystore/overview.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/identitystore/getsmsgateways.md b/docs/directorymanager/11.0/managementshell/identitystore/getsmsgateways.md index b1e2af7cc4..a6ff1a5927 100644 --- a/docs/directorymanager/11.0/managementshell/identitystore/getsmsgateways.md +++ b/docs/directorymanager/11.0/managementshell/identitystore/getsmsgateways.md @@ -1,3 +1,9 @@ +--- +title: "Get-SmsGateways" +description: "Get-SmsGateways" +sidebar_position: 110 +--- + # Get-SmsGateways The commandlet **Get-SmsGateways** provides information of the SMS gateways configured in GroupID. @@ -25,4 +31,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Identity Store Commands](/docs/directorymanager/11.0/managementshell/identitystore/overview.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/identitystore/getuserrole.md b/docs/directorymanager/11.0/managementshell/identitystore/getuserrole.md index edcd905622..aaa7f9faf5 100644 --- a/docs/directorymanager/11.0/managementshell/identitystore/getuserrole.md +++ b/docs/directorymanager/11.0/managementshell/identitystore/getuserrole.md @@ -1,3 +1,9 @@ +--- +title: "Get-UserRole" +description: "Get-UserRole" +sidebar_position: 120 +--- + # Get-UserRole The commandlet **Get-UserRole** displays information about the role of the specified user in an @@ -81,4 +87,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Identity Store Commands](/docs/directorymanager/11.0/managementshell/identitystore/overview.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/identitystore/newidentitystore.md b/docs/directorymanager/11.0/managementshell/identitystore/newidentitystore.md index cb9d749ff5..82758bc333 100644 --- a/docs/directorymanager/11.0/managementshell/identitystore/newidentitystore.md +++ b/docs/directorymanager/11.0/managementshell/identitystore/newidentitystore.md @@ -1,3 +1,9 @@ +--- +title: "New-IdentityStore" +description: "New-IdentityStore" +sidebar_position: 130 +--- + # New-IdentityStore The commandlet **New-IdentityStore** creates a new identity store. This commandlet requires valid @@ -117,4 +123,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Identity Store Commands](/docs/directorymanager/11.0/managementshell/identitystore/overview.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/identitystore/overview.md b/docs/directorymanager/11.0/managementshell/identitystore/overview.md index bb72f3bef1..a1b42ce7b4 100644 --- a/docs/directorymanager/11.0/managementshell/identitystore/overview.md +++ b/docs/directorymanager/11.0/managementshell/identitystore/overview.md @@ -1,3 +1,9 @@ +--- +title: "Identity Store Commands" +description: "Identity Store Commands" +sidebar_position: 80 +--- + # Identity Store Commands This section covers cmdlets for performing identity store-related tasks such as: @@ -47,4 +53,4 @@ See Also - [GroupID Management Shell](/docs/directorymanager/11.0/managementshell/overview.md) - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/identitystore/removeidentitystore.md b/docs/directorymanager/11.0/managementshell/identitystore/removeidentitystore.md index 4278757dd4..3a3790e156 100644 --- a/docs/directorymanager/11.0/managementshell/identitystore/removeidentitystore.md +++ b/docs/directorymanager/11.0/managementshell/identitystore/removeidentitystore.md @@ -1,3 +1,9 @@ +--- +title: "Remove-IdentityStore" +description: "Remove-IdentityStore" +sidebar_position: 140 +--- + # Remove-IdentityStore The commandlet **Remove-IdentityStore** removes an identity store from GroupID. @@ -43,4 +49,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Identity Store Commands](/docs/directorymanager/11.0/managementshell/identitystore/overview.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/identitystore/sendtestnotification.md b/docs/directorymanager/11.0/managementshell/identitystore/sendtestnotification.md index 968cb00b17..1c4b7604db 100644 --- a/docs/directorymanager/11.0/managementshell/identitystore/sendtestnotification.md +++ b/docs/directorymanager/11.0/managementshell/identitystore/sendtestnotification.md @@ -1,3 +1,9 @@ +--- +title: "Send-TestNotification" +description: "Send-TestNotification" +sidebar_position: 150 +--- + # Send-TestNotification The commandlet **Send-TestNotification** sends a test notification using the email addresses @@ -40,4 +46,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Identity Store Commands](/docs/directorymanager/11.0/managementshell/identitystore/overview.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/identitystore/setidentitystore.md b/docs/directorymanager/11.0/managementshell/identitystore/setidentitystore.md index 30152df358..7066a7e3c8 100644 --- a/docs/directorymanager/11.0/managementshell/identitystore/setidentitystore.md +++ b/docs/directorymanager/11.0/managementshell/identitystore/setidentitystore.md @@ -1,3 +1,9 @@ +--- +title: "Set-IdentityStore" +description: "Set-IdentityStore" +sidebar_position: 160 +--- + # Set-IdentityStore The commandlet **Set-IdentityStore** modifies the identity store settings and configurations. @@ -371,4 +377,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Identity Store Commands](/docs/directorymanager/11.0/managementshell/identitystore/overview.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/identitystore/setidentitystorerole.md b/docs/directorymanager/11.0/managementshell/identitystore/setidentitystorerole.md index bf15043711..7b36e274e0 100644 --- a/docs/directorymanager/11.0/managementshell/identitystore/setidentitystorerole.md +++ b/docs/directorymanager/11.0/managementshell/identitystore/setidentitystorerole.md @@ -1,3 +1,9 @@ +--- +title: "Set-IdentityStoreRole" +description: "Set-IdentityStoreRole" +sidebar_position: 170 +--- + # Set-IdentityStoreRole Use the **Set-IdentityStoreRole** commandlet to modify properties of a security role in an identity @@ -59,4 +65,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Identity Store Commands](/docs/directorymanager/11.0/managementshell/identitystore/overview.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/identitystore/setmessagingserver.md b/docs/directorymanager/11.0/managementshell/identitystore/setmessagingserver.md index 56ca304d8d..6168dd94d2 100644 --- a/docs/directorymanager/11.0/managementshell/identitystore/setmessagingserver.md +++ b/docs/directorymanager/11.0/managementshell/identitystore/setmessagingserver.md @@ -1,3 +1,9 @@ +--- +title: "Set-MessagingServer" +description: "Set-MessagingServer" +sidebar_position: 180 +--- + # Set-MessagingServer The commandlet **Set-MessagingServer** configures a messaging system in identity store. The @@ -57,4 +63,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Identity Store Commands](/docs/directorymanager/11.0/managementshell/identitystore/overview.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/identitystore/setnotifications.md b/docs/directorymanager/11.0/managementshell/identitystore/setnotifications.md index 39b9d38ad2..5ac9ee9ec5 100644 --- a/docs/directorymanager/11.0/managementshell/identitystore/setnotifications.md +++ b/docs/directorymanager/11.0/managementshell/identitystore/setnotifications.md @@ -1,3 +1,9 @@ +--- +title: "Set-Notifications" +description: "Set-Notifications" +sidebar_position: 190 +--- + # Set-Notifications Use the **Set-Notifications** commandlet to modify the notification settings of an identity store. @@ -51,4 +57,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Identity Store Commands](/docs/directorymanager/11.0/managementshell/identitystore/overview.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/identitystore/setsmtpserver.md b/docs/directorymanager/11.0/managementshell/identitystore/setsmtpserver.md index 600cfd9075..458517fcb5 100644 --- a/docs/directorymanager/11.0/managementshell/identitystore/setsmtpserver.md +++ b/docs/directorymanager/11.0/managementshell/identitystore/setsmtpserver.md @@ -1,3 +1,9 @@ +--- +title: "Set-SmtpServer" +description: "Set-SmtpServer" +sidebar_position: 200 +--- + # Set-SmtpServer The **Set-SmtpServer** commandlet configures an SMTP server for an identity store. @@ -49,4 +55,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Identity Store Commands](/docs/directorymanager/11.0/managementshell/identitystore/overview.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/identitystoreconnection/_category_.json b/docs/directorymanager/11.0/managementshell/identitystoreconnection/_category_.json new file mode 100644 index 0000000000..cb8f83f4d5 --- /dev/null +++ b/docs/directorymanager/11.0/managementshell/identitystoreconnection/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Identity Store Connection Commands", + "position": 90, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/managementshell/identitystoreconnection/connectidentitystore.md b/docs/directorymanager/11.0/managementshell/identitystoreconnection/connectidentitystore.md index ab52c8fc29..f0bf0fa4dd 100644 --- a/docs/directorymanager/11.0/managementshell/identitystoreconnection/connectidentitystore.md +++ b/docs/directorymanager/11.0/managementshell/identitystoreconnection/connectidentitystore.md @@ -1,3 +1,9 @@ +--- +title: "Connect-IdentityStore" +description: "Connect-IdentityStore" +sidebar_position: 10 +--- + # Connect-IdentityStore If an identity store of the connected domain is available, then GroupID Management Shell gets @@ -27,7 +33,7 @@ Example: The following command connects you to the identity store specified by the IdentityStoreId parameter using the specified authentication mode and credentials that you set in the $Credentials environment variable. See the -[Set the $Credentials Environment Variable](/docs/directorymanager/11.0/managementshell/parameters/setthecredential.md) +[Set the $Credentials Environment Variable](/docs/directorymanager/11.0/managementshell/setthecredential.md) topic for setting credentials in an environment variable. ``` @@ -38,4 +44,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Identity Store Connection Commands](/docs/directorymanager/11.0/managementshell/identitystoreconnection/overview.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/identitystoreconnection/gettoken.md b/docs/directorymanager/11.0/managementshell/identitystoreconnection/gettoken.md index e5f1ee0557..f304ab002c 100644 --- a/docs/directorymanager/11.0/managementshell/identitystoreconnection/gettoken.md +++ b/docs/directorymanager/11.0/managementshell/identitystoreconnection/gettoken.md @@ -1,3 +1,9 @@ +--- +title: "Get-Token" +description: "Get-Token" +sidebar_position: 20 +--- + # Get-Token When Management Shell is connected to an identity store a token is passed with the commandlet @@ -30,7 +36,7 @@ Example: The following command returns a token for the identity store specified by the **IdentityStoreId** parameter using the specified authentication mode and credentials that you set in the **$Credentials** environment variable. See the -[Set the $Credentials Environment Variable](/docs/directorymanager/11.0/managementshell/parameters/setthecredential.md) +[Set the $Credentials Environment Variable](/docs/directorymanager/11.0/managementshell/setthecredential.md) topic for setting credentials in an environment variable. ``` @@ -41,4 +47,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Identity Store Connection Commands](/docs/directorymanager/11.0/managementshell/identitystoreconnection/overview.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/identitystoreconnection/overview.md b/docs/directorymanager/11.0/managementshell/identitystoreconnection/overview.md index 7e7451bca9..9578981900 100644 --- a/docs/directorymanager/11.0/managementshell/identitystoreconnection/overview.md +++ b/docs/directorymanager/11.0/managementshell/identitystoreconnection/overview.md @@ -1,3 +1,9 @@ +--- +title: "Identity Store Connection Commands" +description: "Identity Store Connection Commands" +sidebar_position: 90 +--- + # Identity Store Connection Commands This section covers cmdlets for establishing a connection with an identity store. @@ -11,4 +17,4 @@ See Also - [GroupID Management Shell](/docs/directorymanager/11.0/managementshell/overview.md) - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/mailbox/_category_.json b/docs/directorymanager/11.0/managementshell/mailbox/_category_.json new file mode 100644 index 0000000000..31588eb4f0 --- /dev/null +++ b/docs/directorymanager/11.0/managementshell/mailbox/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Mailbox Commands", + "position": 100, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/managementshell/mailbox/getmailbox.md b/docs/directorymanager/11.0/managementshell/mailbox/getmailbox.md index 2c4a9be7dc..d806bd0fcd 100644 --- a/docs/directorymanager/11.0/managementshell/mailbox/getmailbox.md +++ b/docs/directorymanager/11.0/managementshell/mailbox/getmailbox.md @@ -1,3 +1,9 @@ +--- +title: "Get-Mailbox" +description: "Get-Mailbox" +sidebar_position: 10 +--- + # Get-Mailbox Use the **Get-Mailbox** commandlet to retrieve basic information about a mailbox that match your @@ -40,4 +46,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Mailbox Commands](/docs/directorymanager/11.0/managementshell/mailbox/overview.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/mailbox/newmailbox.md b/docs/directorymanager/11.0/managementshell/mailbox/newmailbox.md index d6bee8c149..d82ab76025 100644 --- a/docs/directorymanager/11.0/managementshell/mailbox/newmailbox.md +++ b/docs/directorymanager/11.0/managementshell/mailbox/newmailbox.md @@ -1,3 +1,9 @@ +--- +title: "New-Mailbox" +description: "New-Mailbox" +sidebar_position: 20 +--- + # New-Mailbox Use the **New-Mailbox** commandlet to create a new mailbox in Directory. Most mailbox properties can @@ -72,4 +78,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Mailbox Commands](/docs/directorymanager/11.0/managementshell/mailbox/overview.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/mailbox/overview.md b/docs/directorymanager/11.0/managementshell/mailbox/overview.md index 05d432ed47..a35530a9ed 100644 --- a/docs/directorymanager/11.0/managementshell/mailbox/overview.md +++ b/docs/directorymanager/11.0/managementshell/mailbox/overview.md @@ -1,3 +1,9 @@ +--- +title: "Mailbox Commands" +description: "Mailbox Commands" +sidebar_position: 100 +--- + # Mailbox Commands This section covers cmdlets for performing mailbox-specific tasks such as: @@ -15,4 +21,4 @@ See Also - [GroupID Management Shell](/docs/directorymanager/11.0/managementshell/overview.md) - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/mailbox/removemailbox.md b/docs/directorymanager/11.0/managementshell/mailbox/removemailbox.md index ab4b578915..50e003063e 100644 --- a/docs/directorymanager/11.0/managementshell/mailbox/removemailbox.md +++ b/docs/directorymanager/11.0/managementshell/mailbox/removemailbox.md @@ -1,3 +1,9 @@ +--- +title: "Remove-Mailbox" +description: "Remove-Mailbox" +sidebar_position: 30 +--- + # Remove-Mailbox Use the **Remove-Mailbox** commandlet to delete mailbox from the connected identifty store. @@ -29,4 +35,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Mailbox Commands](/docs/directorymanager/11.0/managementshell/mailbox/overview.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/mailbox/setmailbox.md b/docs/directorymanager/11.0/managementshell/mailbox/setmailbox.md index b759479285..9cb440f2f9 100644 --- a/docs/directorymanager/11.0/managementshell/mailbox/setmailbox.md +++ b/docs/directorymanager/11.0/managementshell/mailbox/setmailbox.md @@ -1,3 +1,9 @@ +--- +title: "Set-Mailbox" +description: "Set-Mailbox" +sidebar_position: 40 +--- + # Set-Mailbox The **Set-Mailbox** commandlet modifies a mailbox in Directory. Most mailbox properties can be @@ -74,4 +80,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Mailbox Commands](/docs/directorymanager/11.0/managementshell/mailbox/overview.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/mailenableddisabledgroups/_category_.json b/docs/directorymanager/11.0/managementshell/mailenableddisabledgroups/_category_.json new file mode 100644 index 0000000000..c48edde7fd --- /dev/null +++ b/docs/directorymanager/11.0/managementshell/mailenableddisabledgroups/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Mail-Enable/Disable Groups Commands", + "position": 110, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/managementshell/mailenableddisabledgroups/disabledistributiongroup.md b/docs/directorymanager/11.0/managementshell/mailenableddisabledgroups/disabledistributiongroup.md index 32a8b1182f..4b179d4a84 100644 --- a/docs/directorymanager/11.0/managementshell/mailenableddisabledgroups/disabledistributiongroup.md +++ b/docs/directorymanager/11.0/managementshell/mailenableddisabledgroups/disabledistributiongroup.md @@ -1,3 +1,9 @@ +--- +title: "Disable-DistributionGroup" +description: "Disable-DistributionGroup" +sidebar_position: 10 +--- + # Disable-DistributionGroup Use this commandlet to disable the mailing capabilities for a distribution group in Directory. @@ -33,4 +39,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Mail-Enable/Disable Groups Commands](/docs/directorymanager/11.0/managementshell/mailenableddisabledgroups/overview.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/mailenableddisabledgroups/enabledistributiongroup.md b/docs/directorymanager/11.0/managementshell/mailenableddisabledgroups/enabledistributiongroup.md index 6d07495ea9..911d7ea48f 100644 --- a/docs/directorymanager/11.0/managementshell/mailenableddisabledgroups/enabledistributiongroup.md +++ b/docs/directorymanager/11.0/managementshell/mailenableddisabledgroups/enabledistributiongroup.md @@ -1,3 +1,9 @@ +--- +title: "Enable-DistributionGroup" +description: "Enable-DistributionGroup" +sidebar_position: 20 +--- + # Enable-DistributionGroup This commandlet makes a distribution group in directory mail-enabled. @@ -33,4 +39,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Mail-Enable/Disable Groups Commands](/docs/directorymanager/11.0/managementshell/mailenableddisabledgroups/overview.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/mailenableddisabledgroups/overview.md b/docs/directorymanager/11.0/managementshell/mailenableddisabledgroups/overview.md index 2239c5e7b6..3d7dd1ea96 100644 --- a/docs/directorymanager/11.0/managementshell/mailenableddisabledgroups/overview.md +++ b/docs/directorymanager/11.0/managementshell/mailenableddisabledgroups/overview.md @@ -1,3 +1,9 @@ +--- +title: "Mail-Enable/Disable Groups Commands" +description: "Mail-Enable/Disable Groups Commands" +sidebar_position: 110 +--- + # Mail-Enable/Disable Groups Commands This section covers cmdlets for enabling and disabling groups for email. @@ -11,4 +17,4 @@ See Also - [GroupID Management Shell](/docs/directorymanager/11.0/managementshell/overview.md) - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/membership/_category_.json b/docs/directorymanager/11.0/managementshell/membership/_category_.json new file mode 100644 index 0000000000..3147b59c54 --- /dev/null +++ b/docs/directorymanager/11.0/managementshell/membership/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Membership Commands", + "position": 120, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/managementshell/membership/addgroupmember.md b/docs/directorymanager/11.0/managementshell/membership/addgroupmember.md index da9a49448d..31471587be 100644 --- a/docs/directorymanager/11.0/managementshell/membership/addgroupmember.md +++ b/docs/directorymanager/11.0/managementshell/membership/addgroupmember.md @@ -1,3 +1,9 @@ +--- +title: "Add-GroupMember" +description: "Add-GroupMember" +sidebar_position: 10 +--- + # Add-GroupMember The **Add-GroupMember** commandlet helps you to add one or more objects to the membership of a group @@ -36,7 +42,7 @@ Example 1: The following command adds the user **Brian Regan** to the membership of the **Event Management** group using the credentials set in the **$Credentials** environment variable. See the -[Set the $Credentials Environment Variable](/docs/directorymanager/11.0/managementshell/parameters/setthecredential.md) +[Set the $Credentials Environment Variable](/docs/directorymanager/11.0/managementshell/setthecredential.md) topic for setting credentials in an environment variable. ``` @@ -60,4 +66,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Membership Commands](/docs/directorymanager/11.0/managementshell/membership/overview.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/membership/getgroupmember.md b/docs/directorymanager/11.0/managementshell/membership/getgroupmember.md index 9650ecdbbd..0390ffb582 100644 --- a/docs/directorymanager/11.0/managementshell/membership/getgroupmember.md +++ b/docs/directorymanager/11.0/managementshell/membership/getgroupmember.md @@ -1,3 +1,9 @@ +--- +title: "Get-GroupMember" +description: "Get-GroupMember" +sidebar_position: 20 +--- + # Get-GroupMember Use this commandlet to retrieve members of a particular group from directory. You can apply filters @@ -24,7 +30,7 @@ Example 1: The following command retrieves all members of the **Password_Expiry** group using the credentials set in the **$Credentials** environment variable. See the -[Set the $Credentials Environment Variable](/docs/directorymanager/11.0/managementshell/parameters/setthecredential.md) +[Set the $Credentials Environment Variable](/docs/directorymanager/11.0/managementshell/setthecredential.md) topic for setting credentials in an environment variable. ``` @@ -44,4 +50,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Membership Commands](/docs/directorymanager/11.0/managementshell/membership/overview.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/membership/getobject.md b/docs/directorymanager/11.0/managementshell/membership/getobject.md index 5d9e9d512e..6e20951279 100644 --- a/docs/directorymanager/11.0/managementshell/membership/getobject.md +++ b/docs/directorymanager/11.0/managementshell/membership/getobject.md @@ -1,3 +1,9 @@ +--- +title: "Get-Object" +description: "Get-Object" +sidebar_position: 30 +--- + # Get-Object Use this commandlet to retrieve objects from one or more containers in a domain that match the given @@ -40,7 +46,7 @@ Example 2: The command below retrieves the object **Event Management** starting from the container **Recruiting** excluding its sub-containers using the credentials set in the **$Credentials** environment variable. See the -[Set the $Credentials Environment Variable](/docs/directorymanager/11.0/managementshell/parameters/setthecredential.md) +[Set the $Credentials Environment Variable](/docs/directorymanager/11.0/managementshell/setthecredential.md) topic for setting credentials in an environment variable. ``` @@ -60,4 +66,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Membership Commands](/docs/directorymanager/11.0/managementshell/membership/overview.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/membership/overview.md b/docs/directorymanager/11.0/managementshell/membership/overview.md index 249b0fa230..76e03a9141 100644 --- a/docs/directorymanager/11.0/managementshell/membership/overview.md +++ b/docs/directorymanager/11.0/managementshell/membership/overview.md @@ -1,3 +1,9 @@ +--- +title: "Membership Commands" +description: "Membership Commands" +sidebar_position: 120 +--- + # Membership Commands This section covers cmdlets for managing the memberships of both managed and unmanaged groups. @@ -17,4 +23,4 @@ See Also - [GroupID Management Shell](/docs/directorymanager/11.0/managementshell/overview.md) - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/membership/removegroupmember.md b/docs/directorymanager/11.0/managementshell/membership/removegroupmember.md index 515b700e1f..dbad18fb39 100644 --- a/docs/directorymanager/11.0/managementshell/membership/removegroupmember.md +++ b/docs/directorymanager/11.0/managementshell/membership/removegroupmember.md @@ -1,3 +1,9 @@ +--- +title: "Remove-GroupMember" +description: "Remove-GroupMember" +sidebar_position: 40 +--- + # Remove-GroupMember Use this commandlet to remove one or more members from a group membership. @@ -29,7 +35,7 @@ Example: The following command removes the user Brian Regan from the membership of the group Event Management using the credentials set in the $Credentials environment variable. See the -[Set the $Credentials Environment Variable](/docs/directorymanager/11.0/managementshell/parameters/setthecredential.md) +[Set the $Credentials Environment Variable](/docs/directorymanager/11.0/managementshell/setthecredential.md) topic for setting credentials in an environment variable. ``` @@ -40,4 +46,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Membership Commands](/docs/directorymanager/11.0/managementshell/membership/overview.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/membership/setobject.md b/docs/directorymanager/11.0/managementshell/membership/setobject.md index 2f1f160500..5a0888e589 100644 --- a/docs/directorymanager/11.0/managementshell/membership/setobject.md +++ b/docs/directorymanager/11.0/managementshell/membership/setobject.md @@ -1,3 +1,9 @@ +--- +title: "Set-Object" +description: "Set-Object" +sidebar_position: 50 +--- + # Set-Object The **Set-Object** commandlet modifies any object such as a user, contact, group (managed or @@ -57,4 +63,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Membership Commands](/docs/directorymanager/11.0/managementshell/membership/overview.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/overview.md b/docs/directorymanager/11.0/managementshell/overview.md index 6269cbd3af..b6517f5cb1 100644 --- a/docs/directorymanager/11.0/managementshell/overview.md +++ b/docs/directorymanager/11.0/managementshell/overview.md @@ -1,3 +1,9 @@ +--- +title: "GroupID Management Shell" +description: "GroupID Management Shell" +sidebar_position: 100 +--- + # GroupID Management Shell GroupID Management Shell is a command-line interface for managing objects like users, contacts, @@ -151,4 +157,4 @@ through PowerShell 7 without the need of signing into the GroupID server. See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/parameters/parameters.md b/docs/directorymanager/11.0/managementshell/parameters.md similarity index 99% rename from docs/directorymanager/11.0/managementshell/parameters/parameters.md rename to docs/directorymanager/11.0/managementshell/parameters.md index 2929738775..d92a91d830 100644 --- a/docs/directorymanager/11.0/managementshell/parameters/parameters.md +++ b/docs/directorymanager/11.0/managementshell/parameters.md @@ -1,3 +1,9 @@ +--- +title: "Parameters" +description: "Parameters" +sidebar_position: 20 +--- + # Parameters This topic discusses the following: diff --git a/docs/directorymanager/11.0/managementshell/scheduling/_category_.json b/docs/directorymanager/11.0/managementshell/scheduling/_category_.json new file mode 100644 index 0000000000..65603b5e88 --- /dev/null +++ b/docs/directorymanager/11.0/managementshell/scheduling/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Scheduling Commands", + "position": 130, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/managementshell/scheduling/getschedule.md b/docs/directorymanager/11.0/managementshell/scheduling/getschedule.md index 569d5788e7..61a2f3d4bb 100644 --- a/docs/directorymanager/11.0/managementshell/scheduling/getschedule.md +++ b/docs/directorymanager/11.0/managementshell/scheduling/getschedule.md @@ -1,3 +1,9 @@ +--- +title: "Get-Schedule" +description: "Get-Schedule" +sidebar_position: 10 +--- + # Get-Schedule The commandlet **Get-Schedule** retrieves the scheduled jobs created in the identity store connected @@ -72,4 +78,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Scheduling Commands](/docs/directorymanager/11.0/managementshell/scheduling/overview.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/scheduling/gettargetschedule.md b/docs/directorymanager/11.0/managementshell/scheduling/gettargetschedule.md index d41650bede..8a5a03eb5d 100644 --- a/docs/directorymanager/11.0/managementshell/scheduling/gettargetschedule.md +++ b/docs/directorymanager/11.0/managementshell/scheduling/gettargetschedule.md @@ -1,3 +1,9 @@ +--- +title: "Get-TargetSchedules" +description: "Get-TargetSchedules" +sidebar_position: 20 +--- + # Get-TargetSchedules The commandlet **Get-TargetSchedules** retrieves the scheduled jobs of the given target (group/OU). @@ -52,4 +58,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Scheduling Commands](/docs/directorymanager/11.0/managementshell/scheduling/overview.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/scheduling/invokeschedule.md b/docs/directorymanager/11.0/managementshell/scheduling/invokeschedule.md index 8ddbf3a8cc..4858110396 100644 --- a/docs/directorymanager/11.0/managementshell/scheduling/invokeschedule.md +++ b/docs/directorymanager/11.0/managementshell/scheduling/invokeschedule.md @@ -1,3 +1,9 @@ +--- +title: "Invoke-Schedule" +description: "Invoke-Schedule" +sidebar_position: 30 +--- + # Invoke-Schedule The commandlet **Invoke-Schedule** executes the specified schedule job. @@ -51,4 +57,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Scheduling Commands](/docs/directorymanager/11.0/managementshell/scheduling/overview.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/scheduling/newschedule.md b/docs/directorymanager/11.0/managementshell/scheduling/newschedule.md index 70ef0af5d3..99b9cb999b 100644 --- a/docs/directorymanager/11.0/managementshell/scheduling/newschedule.md +++ b/docs/directorymanager/11.0/managementshell/scheduling/newschedule.md @@ -1,3 +1,9 @@ +--- +title: "New-Schedule" +description: "New-Schedule" +sidebar_position: 40 +--- + # New-Schedule The commandlet **New-Schedule** creates a new schedule in the identity store connected to the @@ -101,4 +107,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Scheduling Commands](/docs/directorymanager/11.0/managementshell/scheduling/overview.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/scheduling/overview.md b/docs/directorymanager/11.0/managementshell/scheduling/overview.md index 4f8f365ae8..e9185de9f3 100644 --- a/docs/directorymanager/11.0/managementshell/scheduling/overview.md +++ b/docs/directorymanager/11.0/managementshell/scheduling/overview.md @@ -1,3 +1,9 @@ +--- +title: "Scheduling Commands" +description: "Scheduling Commands" +sidebar_position: 130 +--- + # Scheduling Commands This section covers the cmdlets that perform scheduling-related operations. @@ -21,4 +27,4 @@ See Also - [GroupID Management Shell](/docs/directorymanager/11.0/managementshell/overview.md) - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/scheduling/removeschedule.md b/docs/directorymanager/11.0/managementshell/scheduling/removeschedule.md index ae40db2b69..ea15724c99 100644 --- a/docs/directorymanager/11.0/managementshell/scheduling/removeschedule.md +++ b/docs/directorymanager/11.0/managementshell/scheduling/removeschedule.md @@ -1,3 +1,9 @@ +--- +title: "Remove-Schedule" +description: "Remove-Schedule" +sidebar_position: 50 +--- + # Remove-Schedule The commandlet **Remove-Schedule** removes a schedule (by its name or ID) from the identity store @@ -51,4 +57,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Scheduling Commands](/docs/directorymanager/11.0/managementshell/scheduling/overview.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/scheduling/setschedule.md b/docs/directorymanager/11.0/managementshell/scheduling/setschedule.md index e08ee575b7..6cf0d139bb 100644 --- a/docs/directorymanager/11.0/managementshell/scheduling/setschedule.md +++ b/docs/directorymanager/11.0/managementshell/scheduling/setschedule.md @@ -1,3 +1,9 @@ +--- +title: "Set-Schedule" +description: "Set-Schedule" +sidebar_position: 60 +--- + # Set-Schedule The commandlet **Set-Schedule** modifies the attributes and settings of a schedule in the identity @@ -117,4 +123,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Scheduling Commands](/docs/directorymanager/11.0/managementshell/scheduling/overview.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/scheduling/stopschedule.md b/docs/directorymanager/11.0/managementshell/scheduling/stopschedule.md index 1bc88495a3..d92b56fc26 100644 --- a/docs/directorymanager/11.0/managementshell/scheduling/stopschedule.md +++ b/docs/directorymanager/11.0/managementshell/scheduling/stopschedule.md @@ -1,3 +1,9 @@ +--- +title: "Stop-Schedule" +description: "Stop-Schedule" +sidebar_position: 70 +--- + # Stop-Schedule The commandlet **Stop-Schedule** stops a specified schedule if it is already running. @@ -51,4 +57,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Scheduling Commands](/docs/directorymanager/11.0/managementshell/scheduling/overview.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/parameters/setthecredential.md b/docs/directorymanager/11.0/managementshell/setthecredential.md similarity index 91% rename from docs/directorymanager/11.0/managementshell/parameters/setthecredential.md rename to docs/directorymanager/11.0/managementshell/setthecredential.md index c3bc6bb92d..08213e6de5 100644 --- a/docs/directorymanager/11.0/managementshell/parameters/setthecredential.md +++ b/docs/directorymanager/11.0/managementshell/setthecredential.md @@ -1,3 +1,9 @@ +--- +title: "Set the $Credentials Environment Variable" +description: "Set the $Credentials Environment Variable" +sidebar_position: 30 +--- + # Set the $Credentials Environment Variable By default, the GroupID Management Shell uses the credentials of the logged-in user for executing @@ -41,4 +47,4 @@ New-Container -ParentContainer "DC=HR,DC=Imanami,DC=US" -Name "Recruiting" -Cred See Also -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/smartgroup/_category_.json b/docs/directorymanager/11.0/managementshell/smartgroup/_category_.json new file mode 100644 index 0000000000..87b1027557 --- /dev/null +++ b/docs/directorymanager/11.0/managementshell/smartgroup/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Smart Group Commands", + "position": 140, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/managementshell/smartgroup/converttostaticgroup.md b/docs/directorymanager/11.0/managementshell/smartgroup/converttostaticgroup.md index fa2f602309..75c7bcf24f 100644 --- a/docs/directorymanager/11.0/managementshell/smartgroup/converttostaticgroup.md +++ b/docs/directorymanager/11.0/managementshell/smartgroup/converttostaticgroup.md @@ -1,3 +1,9 @@ +--- +title: "ConvertTo-StaticGroup" +description: "ConvertTo-StaticGroup" +sidebar_position: 10 +--- + # ConvertTo-StaticGroup The **ConvertTo-StaticGroup** commandlet converts an existing Smart Group or a dynasty to a static @@ -30,4 +36,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Smart Group Commands](/docs/directorymanager/11.0/managementshell/smartgroup/overview.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/smartgroup/getsmartgroup.md b/docs/directorymanager/11.0/managementshell/smartgroup/getsmartgroup.md index d63dea67b8..0ca1335d5e 100644 --- a/docs/directorymanager/11.0/managementshell/smartgroup/getsmartgroup.md +++ b/docs/directorymanager/11.0/managementshell/smartgroup/getsmartgroup.md @@ -1,3 +1,9 @@ +--- +title: "Get-SmartGroup" +description: "Get-SmartGroup" +sidebar_position: 20 +--- + # Get-SmartGroup Use this commandlet to retrieve Smart Groups and Dynasties that match your given criteria in one or @@ -56,4 +62,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Smart Group Commands](/docs/directorymanager/11.0/managementshell/smartgroup/overview.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/smartgroup/newsmartgroup.md b/docs/directorymanager/11.0/managementshell/smartgroup/newsmartgroup.md index 2d4b862bd3..e0c1bdd915 100644 --- a/docs/directorymanager/11.0/managementshell/smartgroup/newsmartgroup.md +++ b/docs/directorymanager/11.0/managementshell/smartgroup/newsmartgroup.md @@ -1,3 +1,9 @@ +--- +title: "New-SmartGroup" +description: "New-SmartGroup" +sidebar_position: 30 +--- + # New-SmartGroup This commandlet helps you to create a new Smart Group (managed group) in Directory. A Smart Group is @@ -117,4 +123,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Smart Group Commands](/docs/directorymanager/11.0/managementshell/smartgroup/overview.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/smartgroup/overview.md b/docs/directorymanager/11.0/managementshell/smartgroup/overview.md index 72c6fdab31..3f8bef4b42 100644 --- a/docs/directorymanager/11.0/managementshell/smartgroup/overview.md +++ b/docs/directorymanager/11.0/managementshell/smartgroup/overview.md @@ -1,3 +1,9 @@ +--- +title: "Smart Group Commands" +description: "Smart Group Commands" +sidebar_position: 140 +--- + # Smart Group Commands This section covers cmdlets for managing Smart Groups. @@ -21,4 +27,4 @@ See Also - [GroupID Management Shell](/docs/directorymanager/11.0/managementshell/overview.md) - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/smartgroup/setsmartgroup.md b/docs/directorymanager/11.0/managementshell/smartgroup/setsmartgroup.md index 1d4cd1ade1..71cde7a243 100644 --- a/docs/directorymanager/11.0/managementshell/smartgroup/setsmartgroup.md +++ b/docs/directorymanager/11.0/managementshell/smartgroup/setsmartgroup.md @@ -1,3 +1,9 @@ +--- +title: "Set-SmartGroup" +description: "Set-SmartGroup" +sidebar_position: 40 +--- + # Set-SmartGroup The **Set-SmartGroup** commandlet modifies a Smart Group in Directory. Attributes that are common to @@ -175,4 +181,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Smart Group Commands](/docs/directorymanager/11.0/managementshell/smartgroup/overview.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/smartgroup/updategroup.md b/docs/directorymanager/11.0/managementshell/smartgroup/updategroup.md index cac5786b02..8ac7516583 100644 --- a/docs/directorymanager/11.0/managementshell/smartgroup/updategroup.md +++ b/docs/directorymanager/11.0/managementshell/smartgroup/updategroup.md @@ -1,3 +1,9 @@ +--- +title: "Update-Group" +description: "Update-Group" +sidebar_position: 50 +--- + # Update-Group The **Update-Group** commandlet modifies the membership of a Smart Group or Dynasty according to the @@ -38,7 +44,7 @@ Example 2: The following command updates all Smart Groups and Dynasties present in the container Training, using the credentials set in the $Credentials environment variable. See the -[Set the $Credentials Environment Variable](/docs/directorymanager/11.0/managementshell/parameters/setthecredential.md) +[Set the $Credentials Environment Variable](/docs/directorymanager/11.0/managementshell/setthecredential.md) topic for setting credentials in an environment variable. ``` @@ -49,4 +55,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Smart Group Commands](/docs/directorymanager/11.0/managementshell/smartgroup/overview.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/smartgroup/upgradegroup.md b/docs/directorymanager/11.0/managementshell/smartgroup/upgradegroup.md index b87863188a..b33fd4881b 100644 --- a/docs/directorymanager/11.0/managementshell/smartgroup/upgradegroup.md +++ b/docs/directorymanager/11.0/managementshell/smartgroup/upgradegroup.md @@ -1,3 +1,9 @@ +--- +title: "Upgrade-Group" +description: "Upgrade-Group" +sidebar_position: 60 +--- + # Upgrade-Group The **Upgrade-Group** commandlet upgrades managed (Smart Groups and Dynasties) and non-managed @@ -82,4 +88,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [Smart Group Commands](/docs/directorymanager/11.0/managementshell/smartgroup/overview.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/user/_category_.json b/docs/directorymanager/11.0/managementshell/user/_category_.json new file mode 100644 index 0000000000..6f6686ac1a --- /dev/null +++ b/docs/directorymanager/11.0/managementshell/user/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "User Commands", + "position": 150, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/managementshell/user/getuser.md b/docs/directorymanager/11.0/managementshell/user/getuser.md index e1291ba395..8a54b807e4 100644 --- a/docs/directorymanager/11.0/managementshell/user/getuser.md +++ b/docs/directorymanager/11.0/managementshell/user/getuser.md @@ -1,3 +1,9 @@ +--- +title: "Get-User" +description: "Get-User" +sidebar_position: 10 +--- + # Get-User Use the **Get-User** commandlet to retrieve basic information about a user that match your given @@ -39,4 +45,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [User Commands](/docs/directorymanager/11.0/managementshell/user/overview.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/user/getuserenrollment.md b/docs/directorymanager/11.0/managementshell/user/getuserenrollment.md index 3560e6a4d0..7afa6758aa 100644 --- a/docs/directorymanager/11.0/managementshell/user/getuserenrollment.md +++ b/docs/directorymanager/11.0/managementshell/user/getuserenrollment.md @@ -1,3 +1,9 @@ +--- +title: "Get-UserEnrollment" +description: "Get-UserEnrollment" +sidebar_position: 20 +--- + # Get-UserEnrollment The commandlet **Get-UserEnrollment** retrieves enrollment information of a user. @@ -43,4 +49,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [User Commands](/docs/directorymanager/11.0/managementshell/user/overview.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/user/newuser.md b/docs/directorymanager/11.0/managementshell/user/newuser.md index d238367db0..f6fa1fe3ad 100644 --- a/docs/directorymanager/11.0/managementshell/user/newuser.md +++ b/docs/directorymanager/11.0/managementshell/user/newuser.md @@ -1,3 +1,9 @@ +--- +title: "New-User" +description: "New-User" +sidebar_position: 30 +--- + # New-User Use the **New-User** commandlet to create a new user in Directory. Most user properties can be @@ -69,4 +75,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [User Commands](/docs/directorymanager/11.0/managementshell/user/overview.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/user/overview.md b/docs/directorymanager/11.0/managementshell/user/overview.md index b9defc6130..1006175666 100644 --- a/docs/directorymanager/11.0/managementshell/user/overview.md +++ b/docs/directorymanager/11.0/managementshell/user/overview.md @@ -1,3 +1,9 @@ +--- +title: "User Commands" +description: "User Commands" +sidebar_position: 150 +--- + # User Commands This section covers cmdlets for performing user-related tasks such as: @@ -17,4 +23,4 @@ See Also - [GroupID Management Shell](/docs/directorymanager/11.0/managementshell/overview.md) - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/user/removeuser.md b/docs/directorymanager/11.0/managementshell/user/removeuser.md index bbb51fcc8d..87bb9fdfb6 100644 --- a/docs/directorymanager/11.0/managementshell/user/removeuser.md +++ b/docs/directorymanager/11.0/managementshell/user/removeuser.md @@ -1,3 +1,9 @@ +--- +title: "Remove-User" +description: "Remove-User" +sidebar_position: 40 +--- + # Remove-User Use the **Remove-User** commandlet to delete a user from directory. @@ -29,4 +35,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [User Commands](/docs/directorymanager/11.0/managementshell/user/overview.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/user/setuser.md b/docs/directorymanager/11.0/managementshell/user/setuser.md index c29d0c11c5..ad7e6e00ce 100644 --- a/docs/directorymanager/11.0/managementshell/user/setuser.md +++ b/docs/directorymanager/11.0/managementshell/user/setuser.md @@ -1,3 +1,9 @@ +--- +title: "Set-User" +description: "Set-User" +sidebar_position: 50 +--- + # Set-User The **Set-User** commandlet modifies a user in Directory. Most user properties can be directly @@ -72,4 +78,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [User Commands](/docs/directorymanager/11.0/managementshell/user/overview.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/userlifecycle/_category_.json b/docs/directorymanager/11.0/managementshell/userlifecycle/_category_.json new file mode 100644 index 0000000000..908326dd20 --- /dev/null +++ b/docs/directorymanager/11.0/managementshell/userlifecycle/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "User Lifecycle Commands", + "position": 160, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/managementshell/userlifecycle/extenduser.md b/docs/directorymanager/11.0/managementshell/userlifecycle/extenduser.md index 9a20cdc5db..61c133e351 100644 --- a/docs/directorymanager/11.0/managementshell/userlifecycle/extenduser.md +++ b/docs/directorymanager/11.0/managementshell/userlifecycle/extenduser.md @@ -1,3 +1,9 @@ +--- +title: "Extend-User" +description: "Extend-User" +sidebar_position: 10 +--- + # Extend-User Use the **Extend-User** commandlet to extend the user lifecycle of an expired user for specified @@ -32,4 +38,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [User Lifecycle Commands ](/docs/directorymanager/11.0/managementshell/userlifecycle/overview.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/userlifecycle/getstatus.md b/docs/directorymanager/11.0/managementshell/userlifecycle/getstatus.md index fb7b7b1f1b..2024b378f4 100644 --- a/docs/directorymanager/11.0/managementshell/userlifecycle/getstatus.md +++ b/docs/directorymanager/11.0/managementshell/userlifecycle/getstatus.md @@ -1,3 +1,9 @@ +--- +title: "Get-Status" +description: "Get-Status" +sidebar_position: 20 +--- + # Get-Status Use the **Get-Status** command to know the status of a specified user as per the profile validation @@ -32,4 +38,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [User Lifecycle Commands ](/docs/directorymanager/11.0/managementshell/userlifecycle/overview.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/userlifecycle/overview.md b/docs/directorymanager/11.0/managementshell/userlifecycle/overview.md index b6eb137449..b414fe83d4 100644 --- a/docs/directorymanager/11.0/managementshell/userlifecycle/overview.md +++ b/docs/directorymanager/11.0/managementshell/userlifecycle/overview.md @@ -1,3 +1,9 @@ +--- +title: "User Lifecycle Commands" +description: "User Lifecycle Commands" +sidebar_position: 160 +--- + # User Lifecycle Commands This section covers the cmdlets for performing user lifecycle tasks such as: @@ -17,4 +23,4 @@ See Also - [GroupID Management Shell](/docs/directorymanager/11.0/managementshell/overview.md) - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/userlifecycle/reinstateuser.md b/docs/directorymanager/11.0/managementshell/userlifecycle/reinstateuser.md index 3089fd4bf0..ddef07c4b6 100644 --- a/docs/directorymanager/11.0/managementshell/userlifecycle/reinstateuser.md +++ b/docs/directorymanager/11.0/managementshell/userlifecycle/reinstateuser.md @@ -1,3 +1,9 @@ +--- +title: "Reinstate-User" +description: "Reinstate-User" +sidebar_position: 30 +--- + # Reinstate-User Use the **Reinstate-User** command to activate or disable a user. Users can be disabled for any of @@ -36,4 +42,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [User Lifecycle Commands ](/docs/directorymanager/11.0/managementshell/userlifecycle/overview.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/userlifecycle/terminatedirectreports.md b/docs/directorymanager/11.0/managementshell/userlifecycle/terminatedirectreports.md index 5050d8fbfb..a2014212dc 100644 --- a/docs/directorymanager/11.0/managementshell/userlifecycle/terminatedirectreports.md +++ b/docs/directorymanager/11.0/managementshell/userlifecycle/terminatedirectreports.md @@ -1,3 +1,9 @@ +--- +title: "Terminate-DirectReports" +description: "Terminate-DirectReports" +sidebar_position: 40 +--- + # Terminate-DirectReports Use the **Terminate-DirectRreports** command to terminate user(s). Specify manager of the user you @@ -36,4 +42,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [User Lifecycle Commands ](/docs/directorymanager/11.0/managementshell/userlifecycle/overview.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/managementshell/userlifecycle/transferdirectreports.md b/docs/directorymanager/11.0/managementshell/userlifecycle/transferdirectreports.md index f3eb74a83b..31b1d308c1 100644 --- a/docs/directorymanager/11.0/managementshell/userlifecycle/transferdirectreports.md +++ b/docs/directorymanager/11.0/managementshell/userlifecycle/transferdirectreports.md @@ -1,3 +1,9 @@ +--- +title: "Transfer-DirectReports" +description: "Transfer-DirectReports" +sidebar_position: 50 +--- + # Transfer-DirectReports Use the **Transfer-DirectReports** commandlet to transfer direct report(s) in the connected identity @@ -34,4 +40,4 @@ See Also - [All Commands](/docs/directorymanager/11.0/managementshell/commands.md) - [User Lifecycle Commands ](/docs/directorymanager/11.0/managementshell/userlifecycle/overview.md) -- [Parameters](/docs/directorymanager/11.0/managementshell/parameters/parameters.md) +- [Parameters](/docs/directorymanager/11.0/managementshell/parameters.md) diff --git a/docs/directorymanager/11.0/portal/entitlement/overview.md b/docs/directorymanager/11.0/portal/entitlement/overview.md deleted file mode 100644 index 45e2277ce9..0000000000 --- a/docs/directorymanager/11.0/portal/entitlement/overview.md +++ /dev/null @@ -1,14 +0,0 @@ -# Entitlement - -GroupID Entitlement enables you to stay informed on the permissions assigned to objects residing on -your Active Directory servers and SharePoint sites. - -See the [Entitlement](/docs/directorymanager/11.0/admincenter/entitlement/overview.md) -topic for detailed information on Entitlement. - -**See Also** - -- [Manage File Servers](/docs/directorymanager/11.0/admincenter/entitlement/ad/manage.md) -- [Manage SharePoint Sites](/docs/directorymanager/11.0/admincenter/entitlement/entraid/manage.md) -- [File Servers](/docs/directorymanager/11.0/portal/entitlement/fileservers.md) -- [Explore SharePoint Sites](/docs/directorymanager/11.0/portal/entitlement/sharepointsites.md) diff --git a/docs/directorymanager/11.0/portal/group/alldynasties.md b/docs/directorymanager/11.0/portal/group/alldynasties.md deleted file mode 100644 index e5cbbc6e4c..0000000000 --- a/docs/directorymanager/11.0/portal/group/alldynasties.md +++ /dev/null @@ -1,34 +0,0 @@ -# Dynasties - -A [Dynasty](/docs/directorymanager/11.0/portal/group/dynasty/overview.md)is a Smart Group -that creates and manages other Smart Groups using information in the directory. This view lists only -the Dynasties created in GroupID in the connected identity store, and does not include expired and -deleted Dynasties. - -The **Type** column shows whether a Dynasty is a parent, middle, or leaf Dynasty. Both middle and -leaf Dynasties are child Dynasties. The parent Dynasty comes at the top of the hierarchy, followed -by middle and then leaf Dynasties. - -Dynasty names help you group a parent Dynasty with its respective child Dynasties. - -- For a Geographical/Organizational/Custom Dynasty - The name of a child Dynasty starts with the - name of its parent Dynasty (unless you change the naming template for Dynasty children). -- For a Managerial Dynasty - By default, the naming template for its child Dynasties starts with - "Direct reports of ``". - -You can -[Modify Search Directory](/docs/directorymanager/11.0/portal/group/allgroups.md#modify-search-directory) -to search dynasties and add -[Filter All Groups](/docs/directorymanager/11.0/portal/group/allgroups.md#filter-all-groups)by -clicking **Dynasties Grid Filters**. All the dynasties matching the filters will be displayed. - -**See Also** - -- [All Groups](/docs/directorymanager/11.0/portal/group/allgroups.md) -- [Dynasty](/docs/directorymanager/11.0/portal/group/dynasty/overview.md) -- [Dynasties Functions](/docs/directorymanager/11.0/portal/group/manage/dynastyfunction.md) -- [Group Properties](/docs/directorymanager/11.0/portal/group/properties/overview.md) -- [Group Expiry](/docs/directorymanager/11.0/portal/group/manage/groupexpiry.md) -- [Join/Leave a Group](/docs/directorymanager/11.0/portal/group/manage/groupjoinleave.md) -- [Working with Groups](/docs/directorymanager/11.0/portal/group/manage/workingwithgroups.md) -- [Directory Search](/docs/directorymanager/11.0/portal/search/search.md) diff --git a/docs/directorymanager/11.0/portal/group/allexpiredgroups.md b/docs/directorymanager/11.0/portal/group/allexpiredgroups.md deleted file mode 100644 index ba3370104e..0000000000 --- a/docs/directorymanager/11.0/portal/group/allexpiredgroups.md +++ /dev/null @@ -1,28 +0,0 @@ -# Expired Groups - -This page lists expired groups. A group expires when: - -- Its validity period, as defined in its expiration policy, ends. - - OR - -- The administrator manually designates a group as expired. - -Expired groups are locked for all activities until renewed. - -You can -[Modify Search Directory](/docs/directorymanager/11.0/portal/group/allgroups.md#modify-search-directory) -to search expired groups and add -[Filter All Groups](/docs/directorymanager/11.0/portal/group/allgroups.md#filter-all-groups) -by clicking **Expired Group Grid Filters**. All the expired groups matching the filters will be -displayed. - -**See Also** - -- [All Groups](/docs/directorymanager/11.0/portal/group/allgroups.md) -- [Groups](/docs/directorymanager/11.0/portal/group/create/overview.md) -- [Dynasty](/docs/directorymanager/11.0/portal/group/dynasty/overview.md) -- [Group Properties](/docs/directorymanager/11.0/portal/group/properties/overview.md) -- [Group Expiry](/docs/directorymanager/11.0/portal/group/manage/groupexpiry.md) -- [Join/Leave a Group](/docs/directorymanager/11.0/portal/group/manage/groupjoinleave.md) -- [Directory Search](/docs/directorymanager/11.0/portal/search/search.md) diff --git a/docs/directorymanager/11.0/portal/group/allexpiringgroups.md b/docs/directorymanager/11.0/portal/group/allexpiringgroups.md deleted file mode 100644 index 1713c1c05a..0000000000 --- a/docs/directorymanager/11.0/portal/group/allexpiringgroups.md +++ /dev/null @@ -1,26 +0,0 @@ -# Expiring Groups - -This page shows only the expiring groups in the connected identity store. - -Groups that will expire in 30 days or less are considered as expiring groups. The expiry date is -calculated from a group’s expiry policy. The Group Lifecycle job is responsible for expiring these -groups on their respective expiry dates; however, you can also manually expire a group before it -reaches the expiry date. - -You can -[Modify Search Directory](/docs/directorymanager/11.0/portal/group/allgroups.md#modify-search-directory) -to search expiring groups and add -[Filter All Groups](/docs/directorymanager/11.0/portal/group/allgroups.md#filter-all-groups) -by clicking **Expiring Group Grid Filters**. All the expiring groups matching the filters will be -displayed. - -**See Also** - -- [All Groups](/docs/directorymanager/11.0/portal/group/allgroups.md) -- [Groups](/docs/directorymanager/11.0/portal/group/create/overview.md) -- [Dynasty](/docs/directorymanager/11.0/portal/group/dynasty/overview.md) -- [Group Properties](/docs/directorymanager/11.0/portal/group/properties/overview.md) -- [Group Expiry](/docs/directorymanager/11.0/portal/group/manage/groupexpiry.md) -- [Join/Leave a Group](/docs/directorymanager/11.0/portal/group/manage/groupjoinleave.md) -- [Directory Search](/docs/directorymanager/11.0/portal/search/search.md) -- [Working with Groups](/docs/directorymanager/11.0/portal/group/manage/workingwithgroups.md) diff --git a/docs/directorymanager/11.0/portal/group/allsmartgroups.md b/docs/directorymanager/11.0/portal/group/allsmartgroups.md deleted file mode 100644 index daab1e06e8..0000000000 --- a/docs/directorymanager/11.0/portal/group/allsmartgroups.md +++ /dev/null @@ -1,23 +0,0 @@ -# Smart Groups - -This view lists only the Smart Groups created using GroupID in the connected identity store. It does -not list expired or deleted Smart Groups. To view the expired or deleted groups, select the -[Expired Groups](/docs/directorymanager/11.0/portal/group/allexpiredgroups.md) or -[Deleted Groups](/docs/directorymanager/11.0/portal/group/recyclebin/overview.md) -respectively. - -You can -[Modify Search Directory](/docs/directorymanager/11.0/portal/group/allgroups.md#modify-search-directory) -to search smart groups and add -[Filter All Groups](/docs/directorymanager/11.0/portal/group/allgroups.md#filter-all-groups)by -clicking **Smart Group Grid Filter**. All the smart groups matching the filters will be displayed. - -**See Also** - -- [All Groups](/docs/directorymanager/11.0/portal/group/allgroups.md) -- [Groups](/docs/directorymanager/11.0/portal/group/create/overview.md) -- [Group Properties](/docs/directorymanager/11.0/portal/group/properties/overview.md) -- [Group Expiry](/docs/directorymanager/11.0/portal/group/manage/groupexpiry.md) -- [Join/Leave a Group](/docs/directorymanager/11.0/portal/group/manage/groupjoinleave.md) -- [Working with Groups](/docs/directorymanager/11.0/portal/group/manage/workingwithgroups.md) -- [Directory Search](/docs/directorymanager/11.0/portal/search/search.md) diff --git a/docs/directorymanager/11.0/portal/group/create/grouptype.md b/docs/directorymanager/11.0/portal/group/create/grouptype.md deleted file mode 100644 index 1512d6f728..0000000000 --- a/docs/directorymanager/11.0/portal/group/create/grouptype.md +++ /dev/null @@ -1,16 +0,0 @@ -# Group Type page - -Select the type of group you want to create and click **Next**. Options are: - -- [Create a Static Group](/docs/directorymanager/11.0/portal/group/create/activedirectory/group.md#create-a-static-group) -- [Create a Smart Group](/docs/directorymanager/11.0/portal/group/create/activedirectory/group.md#create-a-smart-group) -- [Create a Password Expiry Group](/docs/directorymanager/11.0/portal/group/create/activedirectory/group.md#create-a-password-expiry-group) - (not supported in Microsoft Entra ID) -- [Create a Dynasty using the Organizational/Geographical/Custom template](/docs/directorymanager/11.0/portal/group/dynasty/activedirectory/createdynasty.md#create-a-dynasty-using-the-organizationalgeographicalcustom-template) -- [Create a Dynasty using the Managerial template](/docs/directorymanager/11.0/portal/group/dynasty/activedirectory/createdynasty.md#create-a-dynasty-using-the-managerial-template) -- [Create Teams](/docs/directorymanager/11.0/portal/group/teams/create.md) (for Microsoft - Entra ID only) - -**See Also** - -- [Group Management](/docs/directorymanager/11.0/portal/group/overview.md) diff --git a/docs/directorymanager/11.0/portal/group/manage/workingwithgroups.md b/docs/directorymanager/11.0/portal/group/manage/workingwithgroups.md deleted file mode 100644 index 16ee9a84ef..0000000000 --- a/docs/directorymanager/11.0/portal/group/manage/workingwithgroups.md +++ /dev/null @@ -1,80 +0,0 @@ -# Working with Groups - -A GroupID portal enables you to manage your directory groups in the identity store, so you can do -the following and more: - -- Add and remove members from your groups -- Join and leave other groups -- Associate a scheduled job for membership update with Smart Groups -- Expire groups instantly or set an expiry policy to auto expire them later - -General - -- [Search for groups](/docs/directorymanager/11.0/portal/group/manage/generalfunction.md#search-for-groups) -- [View object properties](/docs/directorymanager/11.0/portal/group/manage/generalfunction.md#view-object-properties) -- [View groups managed by an object](/docs/directorymanager/11.0/portal/group/manage/generalfunction.md#view-groups-managed-by-an-object) -- [Manage group access](/docs/directorymanager/11.0/portal/group/manage/generalfunction.md#manage-group-access) -- [Set email delivery restrictions](/docs/directorymanager/11.0/portal/group/manage/generalfunction.md#set-email-delivery-restrictions) -- [The Send As and Send on Behalf features](/docs/directorymanager/11.0/portal/group/manage/sendassendonbehalf.md) - -Group Membership - -- [Add members to a group](/docs/directorymanager/11.0/portal/group/manage/groupmembershipfunction.md#add-members-to-a-group) -- [Change the membership type of a group member ](/docs/directorymanager/11.0/portal/group/manage/groupmembershipfunction.md#change-the-membership-type-of-a-group-member) -- [Remove members permanently from a group](/docs/directorymanager/11.0/portal/group/manage/groupmembershipfunction.md#remove-members-permanently-from-a-group) -- [Add a group to the membership of another group (nesting)](/docs/directorymanager/11.0/portal/group/manage/groupmembershipfunction.md#add-a-group-to-the-membership-of-another-group-nesting) -- [Import members to a group](/docs/directorymanager/11.0/portal/group/manage/groupmembershipfunction.md#import-members-to-a-group) -- [Export group members](/docs/directorymanager/11.0/portal/group/manage/groupmembershipfunction.md#export-group-members) -- [Invite a guest user](/docs/directorymanager/11.0/portal/group/manage/groupmembershipfunction.md#invite-a-guest-user) - -Scheduled Updates - -- [Modify the query for a Smart Group/Dynasty](/docs/directorymanager/11.0/portal/group/manage/scheduleupdate.md#modify-the-query-for-a-smart-groupdynasty) -- [Schedule periodic membership updates for Smart Groups/Dynasties](/docs/directorymanager/11.0/portal/group/manage/scheduleupdate.md#schedule-periodic-membership-updates-for-smart-groupsdynasties) -- [Update the membership of a Smart Group/Dynasty using the Update command](/docs/directorymanager/11.0/portal/group/manage/scheduleupdate.md#update-the-membership-of-a-smart-groupdynasty-using-the-update-command) -- [View Smart Group Update job status](/docs/directorymanager/11.0/portal/group/manage/scheduleupdate.md#view-smart-group-update-job-status) - -Group Ownership - -- [Change a group's primary owner](/docs/directorymanager/11.0/portal/group/manage/groupownershipfunction.md#change-a-groups-primary-owner) -- [Set additional owners for a group](/docs/directorymanager/11.0/portal/group/manage/groupownershipfunction.md#set-additional-owners-for-a-group) -- [Import additional owners for a group](/docs/directorymanager/11.0/portal/group/manage/groupownershipfunction.md#import-additional-owners-for-a-group) -- [Export additional owners](/docs/directorymanager/11.0/portal/group/manage/groupownershipfunction.md#export-additional-owners) -- [Change an additional owner’s ownership type](/docs/directorymanager/11.0/portal/group/manage/groupownershipfunction.md#change-an-additional-owners-ownership-type) -- [Set Exchange additional owners](/docs/directorymanager/11.0/portal/group/manage/groupownershipfunction.md#set-exchange-additional-owners) - -Join/Leave a Group - -- [Join a group permanently](/docs/directorymanager/11.0/portal/group/manage/groupjoinleave.md#join-a-group-permanently) -- [Join a group temporarily](/docs/directorymanager/11.0/portal/group/manage/groupjoinleave.md#join-a-group-temporarily) -- [Leave a group permanently](/docs/directorymanager/11.0/portal/group/manage/groupjoinleave.md#leave-a-group-permanently) -- [Leave a group temporarily](/docs/directorymanager/11.0/portal/group/manage/groupjoinleave.md#leave-a-group-temporarily) -- [Join or leave a group on behalf of a direct report or peer](/docs/directorymanager/11.0/portal/group/manage/groupjoinleave.md#join-or-leave-a-group-on-behalf-of-a-direct-report-or-peer) - -Dynasties - -- [Manage attributes for an Organizational/Geographical/Custom Dynasty](/docs/directorymanager/11.0/portal/group/manage/dynastyfunction.md#manage-attributes-for-an-organizationalgeographicalcustom-dynasty) -- [Manage Managerial Dynasty structure](/docs/directorymanager/11.0/portal/group/manage/dynastyfunction.md#manage-managerial-dynasty-structure) -- [Set attribute inheritance](/docs/directorymanager/11.0/portal/group/manage/dynastyfunction.md#set-attribute-inheritance) -- [Modify alias and display name templates](/docs/directorymanager/11.0/portal/group/manage/dynastyfunction.md#modify-alias-and-display-name-templates) - -Group Expiry and Deletion - -- [Group Expiry](/docs/directorymanager/11.0/portal/group/manage/groupexpiry.md) -- [Expire a group manually ](/docs/directorymanager/11.0/portal/group/manage/groupexpiryfunction.md#expire-a-group-manually) -- [Change the expiry policy for a group](/docs/directorymanager/11.0/portal/group/manage/groupexpiryfunction.md#change-the-expiry-policy-for-a-group) -- [Attest an expiring group](/docs/directorymanager/11.0/portal/group/manage/groupexpiryfunction.md#attest-an-expiring-group) -- [Renew an expired group](/docs/directorymanager/11.0/portal/group/manage/groupexpiryfunction.md#renew-an-expired-group) -- [ Group Deletion](/docs/directorymanager/11.0/portal/group/manage/groupdeletion.md) - -Query Designer Policy for Groups - -- [Modify the query for a Smart Group/Dynasty created by other role members](/docs/directorymanager/11.0/portal/group/manage/scheduleupdate.md#modify-the-query-for-a-smart-groupdynasty-created-by-other-role-members) -- [Schedule periodic membership updates for Smart Groups/Dynasties](/docs/directorymanager/11.0/portal/group/manage/scheduleupdate.md#schedule-periodic-membership-updates-for-smart-groupsdynasties) - (as per group owner role's Query Designer policy) - -**See Also** - -- [Groups](/docs/directorymanager/11.0/portal/group/create/overview.md) -- [Group Properties](/docs/directorymanager/11.0/portal/group/properties/overview.md) -- [User Account Settings](/docs/directorymanager/11.0/portal/setting/user.md) diff --git a/docs/directorymanager/11.0/portal/group/mydeletedgroups.md b/docs/directorymanager/11.0/portal/group/mydeletedgroups.md deleted file mode 100644 index 9d94866349..0000000000 --- a/docs/directorymanager/11.0/portal/group/mydeletedgroups.md +++ /dev/null @@ -1,24 +0,0 @@ -# My Deleted Groups - -To view a list of deleted groups, click **Groups** on the left navigation pane and select **My -Groups**. On the My Groups page, click the **My Deleted Groups** tab. - -The **My Deleted Groups** tab lists the deleted groups that you are the primary owner for. To -include the groups for which you are an additional owner, select the **Display additional group -ownership in My Deleted Groups** check box on the -[Portal Settings](/docs/directorymanager/11.0/portal/setting/portal.md) panel. - -You can -[Modify Search Directory](/docs/directorymanager/11.0/portal/group/allgroups.md#modify-search-directory) -to search deleted groups and add -[Filter All Groups](/docs/directorymanager/11.0/portal/group/allgroups.md#filter-all-groups)by -clicking **My Deleted Groups Grid Filters**. All your deleted groups matching the filters will be -displayed. - -**See Also** - -- [My Groups](/docs/directorymanager/11.0/portal/group/mygroups.md) -- [Groups](/docs/directorymanager/11.0/portal/group/create/overview.md) -- [Group Properties](/docs/directorymanager/11.0/portal/group/properties/overview.md) -- [ Group Deletion](/docs/directorymanager/11.0/portal/group/manage/groupdeletion.md) -- [Directory Search](/docs/directorymanager/11.0/portal/search/search.md) diff --git a/docs/directorymanager/11.0/portal/group/mydynasties.md b/docs/directorymanager/11.0/portal/group/mydynasties.md deleted file mode 100644 index 807bb7ca63..0000000000 --- a/docs/directorymanager/11.0/portal/group/mydynasties.md +++ /dev/null @@ -1,22 +0,0 @@ -# My Dynasties - -This page lists the Dynasties you are the primary owner of. To include the groups for which you are -an additional owner, select the **Display additional group ownership in My Dynasties** check box on -the [Portal Settings](/docs/directorymanager/11.0/portal/setting/portal.md) panel. - -You can -[Modify Search Directory](/docs/directorymanager/11.0/portal/group/allgroups.md#modify-search-directory) -to search dynasties and add -[Filter All Groups](/docs/directorymanager/11.0/portal/group/allgroups.md#filter-all-groups)by -clicking **My Dynasties Grid Filters**. All the dynasties matching the filters will be displayed. - -**See Also** - -- [My Groups](/docs/directorymanager/11.0/portal/group/mygroups.md) -- [Groups](/docs/directorymanager/11.0/portal/group/create/overview.md) -- [Dynasty](/docs/directorymanager/11.0/portal/group/dynasty/overview.md) -- [Group Properties](/docs/directorymanager/11.0/portal/group/properties/overview.md) -- [Group Expiry](/docs/directorymanager/11.0/portal/group/manage/groupexpiry.md) -- [Join/Leave a Group](/docs/directorymanager/11.0/portal/group/manage/groupjoinleave.md) -- [Working with Groups](/docs/directorymanager/11.0/portal/group/manage/workingwithgroups.md) -- [Directory Search](/docs/directorymanager/11.0/portal/search/search.md) diff --git a/docs/directorymanager/11.0/portal/group/myexpiringgroups.md b/docs/directorymanager/11.0/portal/group/myexpiringgroups.md deleted file mode 100644 index 9c6e2e370c..0000000000 --- a/docs/directorymanager/11.0/portal/group/myexpiringgroups.md +++ /dev/null @@ -1,31 +0,0 @@ -# My Expiring Groups - -To view a list of your expiring groups, click **Groups** on the left navigation pane and select **My -Groups**. On the My Groups page, click the **My Expiring Groups** tab. - -Groups that will expire in 30 days or less are considered as expiring groups. The expiry date is -calculated from a group’s expiry policy. The Group Life Cycle job is responsible for expiring these -groups on their respective expiry dates; however, you can also manually expire a group before it -reaches the expiry date. - -By default, the tab lists the groups that you are the primary owner for. To include the groups for -which you are an additional owner, select the **Display additional group ownership in My Expiring -Groups** check box on the -[Portal Settings](/docs/directorymanager/11.0/portal/setting/portal.md) panel. - -You can -[Modify Search Directory](/docs/directorymanager/11.0/portal/group/allgroups.md#modify-search-directory) -to search expiring groups and add -[Filter All Groups](/docs/directorymanager/11.0/portal/group/allgroups.md#filter-all-groups)by -clicking **My Expiring Group Grid Filters**. All the expiring groups matching the filters will be -displayed. - -**See Also** - -- [My Groups](/docs/directorymanager/11.0/portal/group/mygroups.md) -- [Groups](/docs/directorymanager/11.0/portal/group/create/overview.md) -- [Dynasty](/docs/directorymanager/11.0/portal/group/dynasty/overview.md) -- [Group Properties](/docs/directorymanager/11.0/portal/group/properties/overview.md) -- [Group Expiry](/docs/directorymanager/11.0/portal/group/manage/groupexpiry.md) -- [ Group Deletion](/docs/directorymanager/11.0/portal/group/manage/groupdeletion.md) -- [Directory Search](/docs/directorymanager/11.0/portal/search/search.md) diff --git a/docs/directorymanager/11.0/portal/group/mymemberships.md b/docs/directorymanager/11.0/portal/group/mymemberships.md deleted file mode 100644 index e758ace6f1..0000000000 --- a/docs/directorymanager/11.0/portal/group/mymemberships.md +++ /dev/null @@ -1,24 +0,0 @@ -# My Memberships - -To view the groups that you are a member of, click **Groups** on the left navigation pane and select -**My Groups**. On the My Groups page, click the **My Memberships** tab. - -The **My Memberships** tab lists only active groups that you are a member of; expired and deleted -groups are not displayed. - -You can -[Modify Search Directory](/docs/directorymanager/11.0/portal/group/allgroups.md#modify-search-directory) -to search your memberships and add -[Filter All Groups](/docs/directorymanager/11.0/portal/group/allgroups.md#filter-all-groups)by -clicking **My Memberships Grid Filters**. All your memberships matching the filters will be -displayed. - -**See Also** - -- [My Groups](/docs/directorymanager/11.0/portal/group/mygroups.md) -- [Groups](/docs/directorymanager/11.0/portal/group/create/overview.md) -- [Group Properties](/docs/directorymanager/11.0/portal/group/properties/overview.md) -- [Group Membership functions](/docs/directorymanager/11.0/portal/group/manage/groupmembershipfunction.md) -- [Join/Leave a Group](/docs/directorymanager/11.0/portal/group/manage/groupjoinleave.md) -- [Working with Groups](/docs/directorymanager/11.0/portal/group/manage/workingwithgroups.md) -- [Directory Search](/docs/directorymanager/11.0/portal/search/search.md) diff --git a/docs/directorymanager/11.0/portal/group/mysmartgroups.md b/docs/directorymanager/11.0/portal/group/mysmartgroups.md deleted file mode 100644 index 8fbc05b23b..0000000000 --- a/docs/directorymanager/11.0/portal/group/mysmartgroups.md +++ /dev/null @@ -1,22 +0,0 @@ -# My Smart Groups - -This page lists only the Smart Groups that you are primary owner of. To include the groups for which -you are an additional owner, select the **Display additional group ownership in My Smart Groups** -check box on the [Portal Settings](/docs/directorymanager/11.0/portal/setting/portal.md) -panel. - -You can -[Modify Search Directory](/docs/directorymanager/11.0/portal/group/allgroups.md#modify-search-directory) -to search your smart groups and add -[Filter All Groups](/docs/directorymanager/11.0/portal/group/allgroups.md#filter-all-groups)by -clicking **Smart Group Grid Filters**. All the smart groups matching the filters will be displayed. - -**See Also** - -- [My Groups](/docs/directorymanager/11.0/portal/group/mygroups.md) -- [Groups](/docs/directorymanager/11.0/portal/group/create/overview.md) -- [Group Properties](/docs/directorymanager/11.0/portal/group/properties/overview.md) -- [Group Expiry](/docs/directorymanager/11.0/portal/group/manage/groupexpiry.md) -- [Join/Leave a Group](/docs/directorymanager/11.0/portal/group/manage/groupjoinleave.md) -- [Working with Groups](/docs/directorymanager/11.0/portal/group/manage/workingwithgroups.md) -- [Directory Search](/docs/directorymanager/11.0/portal/search/search.md) diff --git a/docs/directorymanager/11.0/portal/group/myteams.md b/docs/directorymanager/11.0/portal/group/myteams.md deleted file mode 100644 index ad7011a6ac..0000000000 --- a/docs/directorymanager/11.0/portal/group/myteams.md +++ /dev/null @@ -1,19 +0,0 @@ -# My Teams - -This page lists all the Microsoft Teams groups that you own. - -You can -[Modify Search Directory](/docs/directorymanager/11.0/portal/group/allgroups.md#modify-search-directory) -to search teams and add -[Filter All Groups](/docs/directorymanager/11.0/portal/group/allgroups.md#filter-all-groups)by -clicking **My Teams Grid Filters**. All the teams matching the filters will be displayed. - -**See Also** - -- [My Groups](/docs/directorymanager/11.0/portal/group/mygroups.md) -- [Groups](/docs/directorymanager/11.0/portal/group/create/overview.md) -- [Group Properties](/docs/directorymanager/11.0/portal/group/properties/overview.md) -- [Group Expiry](/docs/directorymanager/11.0/portal/group/manage/groupexpiry.md) -- [Join/Leave a Group](/docs/directorymanager/11.0/portal/group/manage/groupjoinleave.md) -- [Working with Groups](/docs/directorymanager/11.0/portal/group/manage/workingwithgroups.md) -- [Directory Search](/docs/directorymanager/11.0/portal/search/search.md) diff --git a/docs/directorymanager/11.0/portal/group/passwordexpirygroups.md b/docs/directorymanager/11.0/portal/group/passwordexpirygroups.md deleted file mode 100644 index 1f14a0574c..0000000000 --- a/docs/directorymanager/11.0/portal/group/passwordexpirygroups.md +++ /dev/null @@ -1,26 +0,0 @@ -# Password Expiry Groups - -A password expiry group is a Smart Group whose membership contains users whose identity store -account passwords are approaching their expiry dates. Members of this group are notified by email to -reset their passwords. When they do so, they are automatically removed from the group membership. - -On the **Password Expiry Options** tab of the Query Designer, you can define the password expiry -policy for the group. Based on this policy and the users' **PWDLASTSET** attribute, GroupID Portal -creates this group with users whose passwords will soon expire. - -You can -[Modify Search Directory](/docs/directorymanager/11.0/portal/group/allgroups.md#modify-search-directory) -to search password expiry groups and add -[Filter All Groups](/docs/directorymanager/11.0/portal/group/allgroups.md#filter-all-groups)by -clicking **Password Expiry Group Grid Filters**. All the password expiry groups matching the filters -will be displayed. - -**See Also** - -- [All Groups](/docs/directorymanager/11.0/portal/group/allgroups.md) -- [Groups](/docs/directorymanager/11.0/portal/group/create/overview.md) -- [Group Properties](/docs/directorymanager/11.0/portal/group/properties/overview.md) -- [Group Expiry](/docs/directorymanager/11.0/portal/group/manage/groupexpiry.md) -- [Join/Leave a Group](/docs/directorymanager/11.0/portal/group/manage/groupjoinleave.md) -- [Directory Search](/docs/directorymanager/11.0/portal/search/search.md) -- [Working with Groups](/docs/directorymanager/11.0/portal/group/manage/workingwithgroups.md) diff --git a/docs/directorymanager/11.0/portal/group/privategroups.md b/docs/directorymanager/11.0/portal/group/privategroups.md deleted file mode 100644 index 13bf00bcee..0000000000 --- a/docs/directorymanager/11.0/portal/group/privategroups.md +++ /dev/null @@ -1,25 +0,0 @@ -# Private Groups - -This view lists only the private groups created using GroupID in the connected identity store. It -does not list expired or deleted private groups. To view the expired or deleted groups, select the -[Expired Groups](/docs/directorymanager/11.0/portal/group/allexpiredgroups.md) or -[Deleted Groups](/docs/directorymanager/11.0/portal/group/recyclebin/overview.md) -respectively. - -You can -[Modify Search Directory](/docs/directorymanager/11.0/portal/group/allgroups.md#modify-search-directory) -to search private groups and add -[Filter All Groups](/docs/directorymanager/11.0/portal/group/allgroups.md#filter-all-groups) -by clicking **Private Group Grid Filters**. All the private groups matching the filters will be -displayed. - -**See Also** - -- [All Groups](/docs/directorymanager/11.0/portal/group/allgroups.md) -- [Groups](/docs/directorymanager/11.0/portal/group/create/overview.md) -- [Dynasty](/docs/directorymanager/11.0/portal/group/dynasty/overview.md) -- [Group Properties](/docs/directorymanager/11.0/portal/group/properties/overview.md) -- [Group Expiry](/docs/directorymanager/11.0/portal/group/manage/groupexpiry.md) -- [Join/Leave a Group](/docs/directorymanager/11.0/portal/group/manage/groupjoinleave.md) -- [Directory Search](/docs/directorymanager/11.0/portal/search/search.md) -- [Working with Groups](/docs/directorymanager/11.0/portal/group/manage/workingwithgroups.md) diff --git a/docs/directorymanager/11.0/portal/group/publicgroups.md b/docs/directorymanager/11.0/portal/group/publicgroups.md deleted file mode 100644 index cd2af515f8..0000000000 --- a/docs/directorymanager/11.0/portal/group/publicgroups.md +++ /dev/null @@ -1,25 +0,0 @@ -# Public Groups - -This view lists only the public groups created using GroupID in the connected identity store. It -does not list expired or deleted public groups. To view the expired or deleted groups, select the -[Expired Groups](/docs/directorymanager/11.0/portal/group/allexpiredgroups.md) or -[Deleted Groups](/docs/directorymanager/11.0/portal/group/recyclebin/overview.md) -respectively. - -You can -[Modify Search Directory](/docs/directorymanager/11.0/portal/group/allgroups.md#modify-search-directory) -to search private groups and add -[Filter All Groups](/docs/directorymanager/11.0/portal/group/allgroups.md#filter-all-groups) -by clicking **Public Group Grid Filters**. All the public groups matching the filters will be -displayed. - -**See Also** - -- [All Groups](/docs/directorymanager/11.0/portal/group/allgroups.md) -- [Groups](/docs/directorymanager/11.0/portal/group/create/overview.md) -- [Dynasty](/docs/directorymanager/11.0/portal/group/dynasty/overview.md) -- [Group Properties](/docs/directorymanager/11.0/portal/group/properties/overview.md) -- [Group Expiry](/docs/directorymanager/11.0/portal/group/manage/groupexpiry.md) -- [Join/Leave a Group](/docs/directorymanager/11.0/portal/group/manage/groupjoinleave.md) -- [Directory Search](/docs/directorymanager/11.0/portal/search/search.md) -- [Working with Groups](/docs/directorymanager/11.0/portal/group/manage/workingwithgroups.md) diff --git a/docs/directorymanager/11.0/portal/group/semiprivategroups.md b/docs/directorymanager/11.0/portal/group/semiprivategroups.md deleted file mode 100644 index 645f446262..0000000000 --- a/docs/directorymanager/11.0/portal/group/semiprivategroups.md +++ /dev/null @@ -1,24 +0,0 @@ -# Semi Private Groups - -This view lists only the semi-private groups created using GroupID in the connected identity store. -It does not list expired or deleted semi private groups. To view the expired or deleted groups, -select the [Expired Groups](/docs/directorymanager/11.0/portal/group/allexpiredgroups.md) -or [Deleted Groups](/docs/directorymanager/11.0/portal/group/recyclebin/overview.md) -respectively. - -You can -[Modify Search Directory](/docs/directorymanager/11.0/portal/group/allgroups.md#modify-search-directory) -to search semi private groups and add -[Filter All Groups](/docs/directorymanager/11.0/portal/group/allgroups.md#filter-all-groups) -by clicking **Private Group Grid Filters**. All the semi private groups matching the filters will be -displayed. - -**See Also** - -- [All Groups](/docs/directorymanager/11.0/portal/group/allgroups.md) -- [Groups](/docs/directorymanager/11.0/portal/group/create/overview.md) -- [Group Properties](/docs/directorymanager/11.0/portal/group/properties/overview.md) -- [Group Expiry](/docs/directorymanager/11.0/portal/group/manage/groupexpiry.md) -- [Join/Leave a Group](/docs/directorymanager/11.0/portal/group/manage/groupjoinleave.md) -- [Directory Search](/docs/directorymanager/11.0/portal/search/search.md) -- [Working with Groups](/docs/directorymanager/11.0/portal/group/manage/workingwithgroups.md) diff --git a/docs/directorymanager/11.0/portal/group/teams.md b/docs/directorymanager/11.0/portal/group/teams.md deleted file mode 100644 index 8fd033a475..0000000000 --- a/docs/directorymanager/11.0/portal/group/teams.md +++ /dev/null @@ -1,19 +0,0 @@ -# Teams - -This page lists all the Microsoft Teams groups. - -You can -[Modify Search Directory](/docs/directorymanager/11.0/portal/group/allgroups.md#modify-search-directory) -to search teams and add -[Filter All Groups](/docs/directorymanager/11.0/portal/group/allgroups.md#filter-all-groups)by -clicking **Teams Grid Filters**. All the teams matching the filters will be displayed. - -**See Also** - -- [All Groups](/docs/directorymanager/11.0/portal/group/allgroups.md) -- [Groups](/docs/directorymanager/11.0/portal/group/create/overview.md) -- [Group Properties](/docs/directorymanager/11.0/portal/group/properties/overview.md) -- [Group Expiry](/docs/directorymanager/11.0/portal/group/manage/groupexpiry.md) -- [Join/Leave a Group](/docs/directorymanager/11.0/portal/group/manage/groupjoinleave.md) -- [Directory Search](/docs/directorymanager/11.0/portal/search/search.md) -- [Working with Groups](/docs/directorymanager/11.0/portal/group/manage/workingwithgroups.md) diff --git a/docs/directorymanager/11.0/portal/synchronize/job/messagingsystemoverview.md b/docs/directorymanager/11.0/portal/synchronize/job/messagingsystemoverview.md deleted file mode 100644 index 1bc3c290da..0000000000 --- a/docs/directorymanager/11.0/portal/synchronize/job/messagingsystemoverview.md +++ /dev/null @@ -1,15 +0,0 @@ -# Messaging System - -GroupID enables users to configure messaging systems to efficiently create or edit mail enabled -objects through a Synchronize job. Users can sync or deprovision subscriptions from the following -messaging systems: - -- [Exchange Subscription](/docs/directorymanager/11.0/portal/synchronize/job/exchange.md) -- [Google Workspace Subscription](/docs/directorymanager/11.0/portal/synchronize/job/googleapp.md) -- [Office 365 Subscription](/docs/directorymanager/11.0/portal/synchronize/job/office365.md) - -See Also - -- [Exchange Subscription](/docs/directorymanager/11.0/portal/synchronize/job/exchange.md) -- [Google Workspace Subscription](/docs/directorymanager/11.0/portal/synchronize/job/googleapp.md) -- [Office 365 Subscription](/docs/directorymanager/11.0/portal/synchronize/job/office365.md) diff --git a/docs/directorymanager/11.0/portal/synchronize/manage/overview.md b/docs/directorymanager/11.0/portal/synchronize/manage/overview.md deleted file mode 100644 index 02941fa4d9..0000000000 --- a/docs/directorymanager/11.0/portal/synchronize/manage/overview.md +++ /dev/null @@ -1,12 +0,0 @@ -# Manage Jobs - -Synchronize allows its users to create, manage, and schedule jobs and job collections. Synchronize -simplifies this process by providing an efficient system to manage jobs and job collections. - -See Also - -- [Manage a Job](/docs/directorymanager/11.0/portal/synchronize/manage/job.md) -- [Job Templates](/docs/directorymanager/11.0/portal/synchronize/manage/jobtemplate.md) -- [Manage a Job Collection ](/docs/directorymanager/11.0/portal/synchronize/manage/jobcollection.md) -- [Job Collection Template](/docs/directorymanager/11.0/portal/synchronize/manage/jobcollectiontemplate.md) -- [Schedule a Job / Job Collection](/docs/directorymanager/11.0/portal/synchronize/manage/schedule.md) diff --git a/docs/directorymanager/11.0/portal/user/create/activedirectory/overview.md b/docs/directorymanager/11.0/portal/user/create/activedirectory/overview.md deleted file mode 100644 index ea631d430c..0000000000 --- a/docs/directorymanager/11.0/portal/user/create/activedirectory/overview.md +++ /dev/null @@ -1,11 +0,0 @@ -# Create Active Directory User Objects - -In an Active Directory identity stores, you can create the following types of users: - -- User -- Mailbox -- Contact - -See Also - -- [User Management](/docs/directorymanager/11.0/portal/user/overview.md) diff --git a/docs/directorymanager/11.0/portal/user/create/activedirectory/summary.md b/docs/directorymanager/11.0/portal/user/create/activedirectory/summary.md deleted file mode 100644 index 802f743993..0000000000 --- a/docs/directorymanager/11.0/portal/user/create/activedirectory/summary.md +++ /dev/null @@ -1,14 +0,0 @@ -# Summary Page - -The **Summary** page summarizes the selections you made on the previous pages. Review the settings -before creating the object. - -- To make changes, click **Previous** until you reach the required page. -- Click **Finish** to complete the wizard and create the new object. - -**See Also** - -- [Create an AD User](/docs/directorymanager/11.0/portal/user/create/activedirectory/user.md) -- [Create an AD Mailbox](/docs/directorymanager/11.0/portal/user/create/activedirectory/mailbox/mailbox.md) -- [Create an AD Contact](/docs/directorymanager/11.0/portal/user/create/activedirectory/contact/contact.md) -- [Create Active Directory Groups](/docs/directorymanager/11.0/portal/group/create/activedirectory/group.md) diff --git a/docs/directorymanager/11.0/portal/user/create/azure/overview.md b/docs/directorymanager/11.0/portal/user/create/azure/overview.md deleted file mode 100644 index 40a5627d80..0000000000 --- a/docs/directorymanager/11.0/portal/user/create/azure/overview.md +++ /dev/null @@ -1,10 +0,0 @@ -# Create Microsoft Entra ID User Objects - -In a Microsoft Entra ID identity stores, you can create the following types of users: - -- User -- Mailbox - -See Also - -- [User Management](/docs/directorymanager/11.0/portal/user/overview.md) diff --git a/docs/directorymanager/11.0/portal/user/manage/overview.md b/docs/directorymanager/11.0/portal/user/manage/overview.md deleted file mode 100644 index e3020cc215..0000000000 --- a/docs/directorymanager/11.0/portal/user/manage/overview.md +++ /dev/null @@ -1,13 +0,0 @@ -# Manage Users - -Using GroupID portal, you can perform the following actions: - -- [Update your Direct Reports](/docs/directorymanager/11.0/portal/user/manage/directreport.md) -- [Validate your profile](/docs/directorymanager/11.0/portal/user/manage/validateprofile.md) -- [Reset your password](/docs/directorymanager/11.0/portal/user/manage/resetpassword.md) -- [ Change your password](/docs/directorymanager/11.0/portal/user/manage/changepassword.md) -- [Unlock your accounts](/docs/directorymanager/11.0/portal/user/manage/unlockaccount.md) - -See Also - -- [User Management](/docs/directorymanager/11.0/portal/user/overview.md) diff --git a/docs/directorymanager/11.0/portal/user/properties/activedirectory/contact/overview.md b/docs/directorymanager/11.0/portal/user/properties/activedirectory/contact/overview.md deleted file mode 100644 index 6ac770c6a4..0000000000 --- a/docs/directorymanager/11.0/portal/user/properties/activedirectory/contact/overview.md +++ /dev/null @@ -1,21 +0,0 @@ -# Overview - -You can view and manipulate the properties of contacts in Active Directory. - -## Contact properties - -Following is the list of all the properties that Contacts have in Active Directory based identity -store. - -- [Object properties - General tab](/docs/directorymanager/11.0/portal/user/properties/activedirectory/general.md) -- [Object properties - Organization tab](/docs/directorymanager/11.0/portal/user/properties/activedirectory/organization.md) -- [Contact properties - Member Of tab](/docs/directorymanager/11.0/portal/user/properties/activedirectory/contact/memberof.md) -- [Object properties - Phone / Notes tab](/docs/directorymanager/11.0/portal/user/properties/activedirectory/phonenote.md) -- [Object properties - Attributes tab](/docs/directorymanager/11.0/portal/group/properties/attributes.md) -- [Object properties - Email tab](/docs/directorymanager/11.0/portal/user/properties/activedirectory/email.md) -- [Contact properties - Advanced tab](/docs/directorymanager/11.0/portal/user/properties/activedirectory/contact/advanced.md) -- [Object properties - History tab](/docs/directorymanager/11.0/portal/group/properties/history.md) - -**See Also** - -- [Working with Groups](/docs/directorymanager/11.0/portal/group/manage/workingwithgroups.md) diff --git a/docs/directorymanager/11.0/portal/user/properties/activedirectory/mailbox/overview.md b/docs/directorymanager/11.0/portal/user/properties/activedirectory/mailbox/overview.md deleted file mode 100644 index 6039f618c1..0000000000 --- a/docs/directorymanager/11.0/portal/user/properties/activedirectory/mailbox/overview.md +++ /dev/null @@ -1,25 +0,0 @@ -# Overview - -You can view and manipulate the properties of mailboxes in Active Directory. - -## Mailbox properties - -Following is the list of all the properties that Users and Mailbox Users have in Active Directory -based identity store. - -- [Object properties - General tab](/docs/directorymanager/11.0/portal/user/properties/activedirectory/general.md) -- [Object properties - Organization tab](/docs/directorymanager/11.0/portal/user/properties/activedirectory/organization.md) -- [User properties - Member Of tab](/docs/directorymanager/11.0/portal/user/properties/activedirectory/memberof.md) -- [Object properties - Phone / Notes tab](/docs/directorymanager/11.0/portal/user/properties/activedirectory/phonenote.md) -- [Object properties - Attributes tab](/docs/directorymanager/11.0/portal/group/properties/attributes.md) -- [Object properties - Email tab](/docs/directorymanager/11.0/portal/user/properties/activedirectory/email.md) -- [Mailbox properties - Limits tab](/docs/directorymanager/11.0/portal/user/properties/activedirectory/mailbox/limits.md) -- [Mailbox properties - Advanced tab](/docs/directorymanager/11.0/portal/user/properties/activedirectory/mailbox/advanced.md) -- [User properties - Account tab](/docs/directorymanager/11.0/portal/user/properties/activedirectory/account.md) -- [Mailbox properties - Auto Reply tab](/docs/directorymanager/11.0/portal/user/properties/activedirectory/mailbox/autoreply.md) -- [Object Properties - Entitlements tab](/docs/directorymanager/11.0/portal/user/properties/activedirectory/entitlement.md) -- [Object properties - History tab](/docs/directorymanager/11.0/portal/group/properties/history.md) - -**See Also** - -- [Working with Groups](/docs/directorymanager/11.0/portal/group/manage/workingwithgroups.md) diff --git a/docs/directorymanager/11.0/portal/user/properties/activedirectory/useroverview.md b/docs/directorymanager/11.0/portal/user/properties/activedirectory/useroverview.md deleted file mode 100644 index 142614052b..0000000000 --- a/docs/directorymanager/11.0/portal/user/properties/activedirectory/useroverview.md +++ /dev/null @@ -1,23 +0,0 @@ -# Overview - -You can view and manipulate the properties of users in Active Directory. - -## User properties - -Following is the list of all the properties that Users and Mailbox Users have in Active Directory -based identity store. - -- [Object properties - General tab](/docs/directorymanager/11.0/portal/user/properties/activedirectory/general.md) -- [Object properties - Organization tab](/docs/directorymanager/11.0/portal/user/properties/activedirectory/organization.md) -- [User properties - Member Of tab](/docs/directorymanager/11.0/portal/user/properties/activedirectory/memberof.md) -- [Object properties - Phone / Notes tab](/docs/directorymanager/11.0/portal/user/properties/activedirectory/phonenote.md) -- [Object properties - Attributes tab](/docs/directorymanager/11.0/portal/group/properties/attributes.md) -- [Object properties - Email tab](/docs/directorymanager/11.0/portal/user/properties/activedirectory/email.md) -- [Object properties - Advanced tab](/docs/directorymanager/11.0/portal/user/properties/activedirectory/advanced.md) -- [User properties - Account tab](/docs/directorymanager/11.0/portal/user/properties/activedirectory/account.md) -- [Object Properties - Entitlements tab](/docs/directorymanager/11.0/portal/user/properties/activedirectory/entitlement.md) -- [Object properties - History tab](/docs/directorymanager/11.0/portal/group/properties/history.md) - -**See Also** - -- [Working with Groups](/docs/directorymanager/11.0/portal/group/manage/workingwithgroups.md) diff --git a/docs/directorymanager/11.0/portal/user/properties/azure/overview.md b/docs/directorymanager/11.0/portal/user/properties/azure/overview.md deleted file mode 100644 index 22d17b5f9b..0000000000 --- a/docs/directorymanager/11.0/portal/user/properties/azure/overview.md +++ /dev/null @@ -1,23 +0,0 @@ -# Overview - -You can view and manipulate the properties of directory objects (users and mailboxes) in Microsoft -Entra ID, depending on the permissions the GroupID administrator has granted you. - -## User and Mailbox properties - -Following is the list of all the properties that Users and Mailbox Users have in an Microsoft Entra -ID based identity store. - -- [User properties - Identity tab](/docs/directorymanager/11.0/portal/user/properties/azure/identity.md) -- [User properties - Directory Role tab](/docs/directorymanager/11.0/portal/user/properties/azure/directoryrole.md) -- [User properties - Job Info tab](/docs/directorymanager/11.0/portal/user/properties/azure/jobinfo.md) -- [User properties - Member Of tab](/docs/directorymanager/11.0/portal/user/properties/activedirectory/memberof.md) -- [Object properties - Email tab](/docs/directorymanager/11.0/portal/user/properties/activedirectory/email.md) - (for mailbox only) -- [Mailbox properties - Auto Reply tab](/docs/directorymanager/11.0/portal/user/properties/activedirectory/mailbox/autoreply.md) - (for mailbox only) -- [Object properties - History tab](/docs/directorymanager/11.0/portal/group/properties/history.md) - -**See Also** - -- [Working with Groups](/docs/directorymanager/11.0/portal/group/manage/workingwithgroups.md) diff --git a/docs/directorymanager/11.0/requirements/_category_.json b/docs/directorymanager/11.0/requirements/_category_.json new file mode 100644 index 0000000000..e09df45fdf --- /dev/null +++ b/docs/directorymanager/11.0/requirements/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Requirements", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "requirements" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/install/database.md b/docs/directorymanager/11.0/requirements/database.md similarity index 91% rename from docs/directorymanager/11.0/install/database.md rename to docs/directorymanager/11.0/requirements/database.md index f9ae7441fc..fd1b0f6cd9 100644 --- a/docs/directorymanager/11.0/install/database.md +++ b/docs/directorymanager/11.0/requirements/database.md @@ -1,3 +1,9 @@ +--- +title: "Database Requirements" +description: "Database Requirements" +sidebar_position: 40 +--- + # Database Requirements GroupID requires an SQL Server database to store and retrieve data. The SQL database may reside on @@ -23,4 +29,4 @@ To enable the SQL Server Browser service, see See Also -- [Requirements](/docs/directorymanager/11.0/install/requirements.md) +- [Requirements](/docs/directorymanager/11.0/requirements/requirements.md) diff --git a/docs/directorymanager/11.0/install/exchange_servers.md b/docs/directorymanager/11.0/requirements/exchange_servers.md similarity index 50% rename from docs/directorymanager/11.0/install/exchange_servers.md rename to docs/directorymanager/11.0/requirements/exchange_servers.md index 95a1f66f4d..991c7fc428 100644 --- a/docs/directorymanager/11.0/install/exchange_servers.md +++ b/docs/directorymanager/11.0/requirements/exchange_servers.md @@ -1,3 +1,9 @@ +--- +title: "Supported Microsoft Exchange Servers" +description: "Supported Microsoft Exchange Servers" +sidebar_position: 30 +--- + # Supported Microsoft Exchange Servers GroupID supports the following Microsoft Exchange Servers: @@ -8,4 +14,4 @@ GroupID supports the following Microsoft Exchange Servers: See Also -- [Requirements](/docs/directorymanager/11.0/install/requirements.md) +- [Requirements](/docs/directorymanager/11.0/requirements/requirements.md) diff --git a/docs/directorymanager/11.0/install/hardware.md b/docs/directorymanager/11.0/requirements/hardware.md similarity index 85% rename from docs/directorymanager/11.0/install/hardware.md rename to docs/directorymanager/11.0/requirements/hardware.md index 532fb3531e..840a0fb8c9 100644 --- a/docs/directorymanager/11.0/install/hardware.md +++ b/docs/directorymanager/11.0/requirements/hardware.md @@ -1,3 +1,9 @@ +--- +title: "Hardware Requirements" +description: "Hardware Requirements" +sidebar_position: 10 +--- + # Hardware Requirements Minimum hardware requirements for GroupID are: @@ -23,4 +29,4 @@ Minimum hardware requirements for GroupID are: See Also -- [Requirements](/docs/directorymanager/11.0/install/requirements.md) +- [Requirements](/docs/directorymanager/11.0/requirements/requirements.md) diff --git a/docs/directorymanager/11.0/requirements/moreinfo/_category_.json b/docs/directorymanager/11.0/requirements/moreinfo/_category_.json new file mode 100644 index 0000000000..4e3e36b1ec --- /dev/null +++ b/docs/directorymanager/11.0/requirements/moreinfo/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Service Accounts", + "position": 50, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/admincenter/identitystore/moreinfo/adserviceaccount.md b/docs/directorymanager/11.0/requirements/moreinfo/adserviceaccount.md similarity index 92% rename from docs/directorymanager/11.0/admincenter/identitystore/moreinfo/adserviceaccount.md rename to docs/directorymanager/11.0/requirements/moreinfo/adserviceaccount.md index 8ac33315ef..f33822ffb8 100644 --- a/docs/directorymanager/11.0/admincenter/identitystore/moreinfo/adserviceaccount.md +++ b/docs/directorymanager/11.0/requirements/moreinfo/adserviceaccount.md @@ -1,3 +1,9 @@ +--- +title: "Service Account for Active Directory and Exchange" +description: "Service Account for Active Directory and Exchange" +sidebar_position: 10 +--- + # Service Account for Active Directory and Exchange You must have a service account to connect an identity store to an Active Directory domain. GroupID @@ -148,15 +154,15 @@ Add-RoleGroupMember "Recipient Management" -Member domain name\user ## SQL Server Account and Database Permissions -See the [Authentication Modes](/docs/directorymanager/11.0/install/setupauthentication.md) +See the [Authentication Modes](/docs/directorymanager/11.0/about/configure/setupauthentication.md) topic for information about the roles and permissions the SQL server and database accounts must have for -[SQL Server Authentication](/docs/directorymanager/11.0/install/setupauthentication.md#sql-server-authentication) +[SQL Server Authentication](/docs/directorymanager/11.0/about/configure/setupauthentication.md#sql-server-authentication) mode and for -[Windows Authentication](/docs/directorymanager/11.0/install/setupauthentication.md#windows-authentication) +[Windows Authentication](/docs/directorymanager/11.0/about/configure/setupauthentication.md#windows-authentication) mode. **See Also** -- [Create an Identity Store](/docs/directorymanager/11.0/admincenter/identitystore/create.md) -- [Manage an Identity Store](/docs/directorymanager/11.0/admincenter/identitystore/manage.md) +- [Create an Identity Store](/docs/directorymanager/11.0/signin/identitystore/create.md) +- [Manage an Identity Store](/docs/directorymanager/11.0/signin/identitystore/manage.md) diff --git a/docs/directorymanager/11.0/admincenter/identitystore/moreinfo/gmsarequirements.md b/docs/directorymanager/11.0/requirements/moreinfo/gmsarequirements.md similarity index 91% rename from docs/directorymanager/11.0/admincenter/identitystore/moreinfo/gmsarequirements.md rename to docs/directorymanager/11.0/requirements/moreinfo/gmsarequirements.md index 754ca1cffe..2ce3b3a682 100644 --- a/docs/directorymanager/11.0/admincenter/identitystore/moreinfo/gmsarequirements.md +++ b/docs/directorymanager/11.0/requirements/moreinfo/gmsarequirements.md @@ -1,3 +1,9 @@ +--- +title: "gMSA for Active Directory" +description: "gMSA for Active Directory" +sidebar_position: 20 +--- + # gMSA for Active Directory GroupID enables you to use a Group Managed Service Account (gMSA) to connect an Active Directory @@ -52,4 +58,4 @@ NOTE: Restart the GroupID server if you apply any of the above. **See Also** -- [Manage an Identity Store](/docs/directorymanager/11.0/admincenter/identitystore/manage.md) +- [Manage an Identity Store](/docs/directorymanager/11.0/signin/identitystore/manage.md) diff --git a/docs/directorymanager/11.0/admincenter/identitystore/moreinfo/overview.md b/docs/directorymanager/11.0/requirements/moreinfo/overview.md similarity index 57% rename from docs/directorymanager/11.0/admincenter/identitystore/moreinfo/overview.md rename to docs/directorymanager/11.0/requirements/moreinfo/overview.md index 902c1e0a92..c7db96a2a5 100644 --- a/docs/directorymanager/11.0/admincenter/identitystore/moreinfo/overview.md +++ b/docs/directorymanager/11.0/requirements/moreinfo/overview.md @@ -1,3 +1,9 @@ +--- +title: "Service Accounts" +description: "Service Accounts" +sidebar_position: 50 +--- + # Service Accounts To connect an Active Directory identity store to a domain, you must use a service account with @@ -5,5 +11,5 @@ elevated privileges. You can also use a Group Managed Service Account (gMSA) for See the following topics for details on these accounts: -- [Service Account for Active Directory and Exchange](/docs/directorymanager/11.0/admincenter/identitystore/moreinfo/adserviceaccount.md) -- [gMSA for Active Directory](/docs/directorymanager/11.0/admincenter/identitystore/moreinfo/gmsarequirements.md) +- [Service Account for Active Directory and Exchange](/docs/directorymanager/11.0/requirements/moreinfo/adserviceaccount.md) +- [gMSA for Active Directory](/docs/directorymanager/11.0/requirements/moreinfo/gmsarequirements.md) diff --git a/docs/directorymanager/11.0/requirements/requirements.md b/docs/directorymanager/11.0/requirements/requirements.md new file mode 100644 index 0000000000..81bd6ae86f --- /dev/null +++ b/docs/directorymanager/11.0/requirements/requirements.md @@ -0,0 +1,27 @@ +--- +title: "Requirements" +description: "Requirements" +sidebar_position: 20 +--- + +# Requirements + +This page lists the hardware, operating system, MS Exchange, and database required to run GroupID +11.0. The prerequisites may vary depending on your environment. + +- [Hardware Requirements](/docs/directorymanager/11.0/requirements/hardware.md) +- [Microsoft Windows Servers Requirements ](/docs/directorymanager/11.0/requirements/windowsserver.md) +- [Supported Microsoft Exchange Servers](/docs/directorymanager/11.0/requirements/exchange_servers.md) +- [Database Requirements](/docs/directorymanager/11.0/requirements/database.md) + +Prior to installation, the +[Preparation Tool](/docs/directorymanager/11.0/about/installer/preparationtool.md) +installs the required software and Windows features. See the +[What does the Preparation Tool Install](/docs/directorymanager/11.0/about/installer/whatprepinstall.md) +topic for the list of components the tool installs. + +See Also + +- [Preparation Tool](/docs/directorymanager/11.0/about/installer/preparationtool.md) +- [Installation Tool](/docs/directorymanager/11.0/about/installer/install.md) +- [Configuration Tool](/docs/directorymanager/11.0/about/configure/configure.md) diff --git a/docs/directorymanager/11.0/install/windowsserver.md b/docs/directorymanager/11.0/requirements/windowsserver.md similarity index 66% rename from docs/directorymanager/11.0/install/windowsserver.md rename to docs/directorymanager/11.0/requirements/windowsserver.md index fcb9fb68c3..c6dfcca073 100644 --- a/docs/directorymanager/11.0/install/windowsserver.md +++ b/docs/directorymanager/11.0/requirements/windowsserver.md @@ -1,3 +1,9 @@ +--- +title: "Microsoft Windows Servers Requirements" +description: "Microsoft Windows Servers Requirements" +sidebar_position: 20 +--- + # Microsoft Windows Servers Requirements GroupID supports the following Microsoft Windows Servers: @@ -19,4 +25,4 @@ Microsoft Windows Server 2022 Family See Also -- [Requirements](/docs/directorymanager/11.0/install/requirements.md) +- [Requirements](/docs/directorymanager/11.0/requirements/requirements.md) diff --git a/docs/directorymanager/11.0/signin/_category_.json b/docs/directorymanager/11.0/signin/_category_.json new file mode 100644 index 0000000000..12c7ca2b85 --- /dev/null +++ b/docs/directorymanager/11.0/signin/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Access Admin Center", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "signin" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/signin/applications/_category_.json b/docs/directorymanager/11.0/signin/applications/_category_.json new file mode 100644 index 0000000000..f0c8457e02 --- /dev/null +++ b/docs/directorymanager/11.0/signin/applications/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "GroupID Applications", + "position": 120, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "applications" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/admincenter/service/admincenter.md b/docs/directorymanager/11.0/signin/applications/admincenter.md similarity index 80% rename from docs/directorymanager/11.0/admincenter/service/admincenter.md rename to docs/directorymanager/11.0/signin/applications/admincenter.md index 728960093b..d7c1799b2b 100644 --- a/docs/directorymanager/11.0/admincenter/service/admincenter.md +++ b/docs/directorymanager/11.0/signin/applications/admincenter.md @@ -1,3 +1,9 @@ +--- +title: "Admin Center" +description: "Admin Center" +sidebar_position: 10 +--- + # Admin Center Admin Center enables administrators to configure settings that are used by different functions of @@ -21,10 +27,10 @@ What do you want to do? The tab displays Admin Center hosted in native IIS. When multiple GroupID instances have been deployed, you will find multiple Admin Center cards on this tab page, each card representing a separate instance. See the - [Elasticsearch Clusters, Nodes, and GroupID](/docs/directorymanager/11.0/admincenter/service/overview.md#elasticsearch-clusters-nodes-and-groupid) + [Elasticsearch Clusters, Nodes, and GroupID](/docs/directorymanager/11.0/signin/service/overview.md#elasticsearch-clusters-nodes-and-groupid) topic. For details displayed on an Admin Center card, see the table in the - [View Data Service Details](/docs/directorymanager/11.0/admincenter/service/dataservice/manage.md#view-data-service-details) + [View Data Service Details](/docs/directorymanager/11.0/signin/service/dataservice/manage.md#view-data-service-details) topic. You cannot create an Admin Center application or delete an existing one from Admin Center. @@ -35,13 +41,13 @@ What do you want to do? 2. On the **Admin Center** tab, click **Launch Application** on an Admin Center card. Provide the Admin Center URL to admin and helpdesk users so they can access it. You can either copy the URL from the address bar or from Admin Center deployment settings. See the See the - [View the Launch URL for a Service](/docs/directorymanager/11.0/admincenter/service/dataservice/manage.md#view-the-launch-url-for-a-service) + [View the Launch URL for a Service](/docs/directorymanager/11.0/signin/service/dataservice/manage.md#view-the-launch-url-for-a-service) topic. ## Change the Application Display Name To change the display name of the Admin Center application, see the -[Change a Service’s Display Name](/docs/directorymanager/11.0/admincenter/service/dataservice/manage.md#change-a-services-display-name) +[Change a Service’s Display Name](/docs/directorymanager/11.0/signin/service/dataservice/manage.md#change-a-services-display-name) topic. Replace references to the service with Admin Center. ## View Deployment Settings @@ -60,10 +66,10 @@ To view deployment settings: ## Configure Event Logging To configure file logging and Windows logging for Admin Center, see the -[Specify Log Settings for a Service](/docs/directorymanager/11.0/admincenter/service/dataservice/manage.md#specify-log-settings-for-a-service) +[Specify Log Settings for a Service](/docs/directorymanager/11.0/signin/service/dataservice/manage.md#specify-log-settings-for-a-service) topic. **See Also** -- [GroupID Applications](/docs/directorymanager/11.0/admincenter/portal/applications.md) -- [Services](/docs/directorymanager/11.0/admincenter/service/overview.md) +- [GroupID Applications](/docs/directorymanager/11.0/signin/applications/applications.md) +- [Services](/docs/directorymanager/11.0/signin/service/overview.md) diff --git a/docs/directorymanager/11.0/signin/applications/applications.md b/docs/directorymanager/11.0/signin/applications/applications.md new file mode 100644 index 0000000000..655557798e --- /dev/null +++ b/docs/directorymanager/11.0/signin/applications/applications.md @@ -0,0 +1,26 @@ +--- +title: "GroupID Applications" +description: "GroupID Applications" +sidebar_position: 120 +--- + +# GroupID Applications + +Using Admin Center, you can create and manage the following GroupID applications: + +- [GroupID Portal](/docs/directorymanager/11.0/signin/applications/portal/overview.md) +- [Data Service](/docs/directorymanager/11.0/signin/service/dataservice/overview.md) +- [Security Service](/docs/directorymanager/11.0/signin/service/securityservice/overview.md) +- [Mobile Service](/docs/directorymanager/11.0/signin/service/mobileservice/overview.md) + +Moreover, you can manage some basic deployment and log settings for the following applications: + +- [Admin Center](/docs/directorymanager/11.0/signin/applications/admincenter.md) +- [Replication Service](/docs/directorymanager/11.0/signin/service/replicationservice.md) +- [Email Service](/docs/directorymanager/11.0/signin/service/emailservice.md) +- [Scheduler Service](/docs/directorymanager/11.0/signin/service/schedulerservice.md) + +**See Also** + +- [GroupID Portal](/docs/directorymanager/11.0/signin/applications/portal/overview.md) +- [Services](/docs/directorymanager/11.0/signin/service/overview.md) diff --git a/docs/directorymanager/11.0/admincenter/portal/dockerprerequisites.md b/docs/directorymanager/11.0/signin/applications/dockerprerequisites.md similarity index 92% rename from docs/directorymanager/11.0/admincenter/portal/dockerprerequisites.md rename to docs/directorymanager/11.0/signin/applications/dockerprerequisites.md index d41e3e948c..8f6b9898f2 100644 --- a/docs/directorymanager/11.0/admincenter/portal/dockerprerequisites.md +++ b/docs/directorymanager/11.0/signin/applications/dockerprerequisites.md @@ -1,3 +1,9 @@ +--- +title: "Prerequisites for Deployments in Docker" +description: "Prerequisites for Deployments in Docker" +sidebar_position: 40 +--- + # Prerequisites for Deployments in Docker To deploy the GroupID applications in Docker, make sure you have a running instance of Docker deamon @@ -95,5 +101,5 @@ Select a container and click **Inspect** to view its details. **See Also** -- [GroupID Applications](/docs/directorymanager/11.0/admincenter/portal/applications.md) -- [GroupID Portal](/docs/directorymanager/11.0/admincenter/portal/overview.md) +- [GroupID Applications](/docs/directorymanager/11.0/signin/applications/applications.md) +- [GroupID Portal](/docs/directorymanager/11.0/signin/applications/portal/overview.md) diff --git a/docs/directorymanager/11.0/signin/applications/portal/_category_.json b/docs/directorymanager/11.0/signin/applications/portal/_category_.json new file mode 100644 index 0000000000..348c356c9e --- /dev/null +++ b/docs/directorymanager/11.0/signin/applications/portal/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "GroupID Portal", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/signin/applications/portal/categories/_category_.json b/docs/directorymanager/11.0/signin/applications/portal/categories/_category_.json new file mode 100644 index 0000000000..65a7dcd192 --- /dev/null +++ b/docs/directorymanager/11.0/signin/applications/portal/categories/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Display Type Categories", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "categories" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/admincenter/portal/displaytype/categories.md b/docs/directorymanager/11.0/signin/applications/portal/categories/categories.md similarity index 91% rename from docs/directorymanager/11.0/admincenter/portal/displaytype/categories.md rename to docs/directorymanager/11.0/signin/applications/portal/categories/categories.md index e45875026e..4610f6b7d9 100644 --- a/docs/directorymanager/11.0/admincenter/portal/displaytype/categories.md +++ b/docs/directorymanager/11.0/signin/applications/portal/categories/categories.md @@ -1,3 +1,9 @@ +--- +title: "Display Type Categories" +description: "Display Type Categories" +sidebar_position: 40 +--- + # Display Type Categories Using display types, you can publish fields in a GroupID portal to capture and view data. @@ -44,7 +50,7 @@ You can link a basic display type to a schema attribute straight away. Basic dis schema attribute. However, to apply additional rules to it, such as assigning a default value or implementing a regular expression to validate the data entered, you must create a custom display type from this basic type. See the - [Text Box Display Type](/docs/directorymanager/11.0/admincenter/portal/displaytype/textbox.md) + [Text Box Display Type](/docs/directorymanager/11.0/signin/applications/portal/categories/textbox.md) topic. - **Password** @@ -113,7 +119,7 @@ Some applications of display type are: phone number and fax number. The default portal template uses several predefined custom display types. See the -[Define Custom Display Types](/docs/directorymanager/11.0/admincenter/portal/displaytype/custom.md) +[Define Custom Display Types](/docs/directorymanager/11.0/signin/applications/portal/categories/custom.md) topic to add more display types as needed. The **Custom Display Types** page in a portal’s design settings lists all the predefined custom @@ -121,5 +127,5 @@ display types and any custom display types you may have added. **See Also** -- [Design a Portal with Display Types](/docs/directorymanager/11.0/admincenter/portal/displaytype/overview.md) -- [Define Custom Display Types](/docs/directorymanager/11.0/admincenter/portal/displaytype/custom.md) +- [Design a Portal with Display Types](/docs/directorymanager/11.0/signin/applications/portal/displaytype/overview.md) +- [Define Custom Display Types](/docs/directorymanager/11.0/signin/applications/portal/categories/custom.md) diff --git a/docs/directorymanager/11.0/admincenter/portal/displaytype/custom.md b/docs/directorymanager/11.0/signin/applications/portal/categories/custom.md similarity index 59% rename from docs/directorymanager/11.0/admincenter/portal/displaytype/custom.md rename to docs/directorymanager/11.0/signin/applications/portal/categories/custom.md index 41f942de45..f17f7041db 100644 --- a/docs/directorymanager/11.0/admincenter/portal/displaytype/custom.md +++ b/docs/directorymanager/11.0/signin/applications/portal/categories/custom.md @@ -1,16 +1,22 @@ +--- +title: "Define Custom Display Types" +description: "Define Custom Display Types" +sidebar_position: 10 +--- + # Define Custom Display Types In GroupID, several predefined custom display types are used in the default portal template. To customize the portal, you can use the predefined custom display types as well as define new ones. -- [Text Box Display Type](/docs/directorymanager/11.0/admincenter/portal/displaytype/textbox.md) -- [Drop-down List Display Type](/docs/directorymanager/11.0/admincenter/portal/displaytype/dropdownlist.md) -- [Linked Field Drop-down List Display Type](/docs/directorymanager/11.0/admincenter/portal/displaytype/linkeddropdown.md) -- [Image Display Type](/docs/directorymanager/11.0/admincenter/portal/displaytype/image.md) -- [Grid Display Type](/docs/directorymanager/11.0/admincenter/portal/displaytype/grid.md) -- [Radio Button Display Type](/docs/directorymanager/11.0/admincenter/portal/displaytype/radio.md) -- [Multiline Textbox Display Type](/docs/directorymanager/11.0/admincenter/portal/displaytype/multilinetextbox.md) -- [Linked Combo Display Type](/docs/directorymanager/11.0/admincenter/portal/linkedcombo/overview.md) +- [Text Box Display Type](/docs/directorymanager/11.0/signin/applications/portal/categories/textbox.md) +- [Drop-down List Display Type](/docs/directorymanager/11.0/signin/applications/portal/categories/dropdownlist.md) +- [Linked Field Drop-down List Display Type](/docs/directorymanager/11.0/signin/applications/portal/categories/linkeddropdown.md) +- [Image Display Type](/docs/directorymanager/11.0/signin/applications/portal/categories/image.md) +- [Grid Display Type](/docs/directorymanager/11.0/signin/applications/portal/categories/grid.md) +- [Radio Button Display Type](/docs/directorymanager/11.0/signin/applications/portal/categories/radio.md) +- [Multiline Textbox Display Type](/docs/directorymanager/11.0/signin/applications/portal/categories/multilinetextbox.md) +- [Linked Combo Display Type](/docs/directorymanager/11.0/signin/applications/portal/categories/linkedcombo/overview.md) ## How to Implement Display Types @@ -43,5 +49,5 @@ To delete a custom display type: **See Also** -- [Design a Portal with Display Types](/docs/directorymanager/11.0/admincenter/portal/displaytype/overview.md) -- [Display Type Categories](/docs/directorymanager/11.0/admincenter/portal/displaytype/categories.md) +- [Design a Portal with Display Types](/docs/directorymanager/11.0/signin/applications/portal/displaytype/overview.md) +- [Display Type Categories](/docs/directorymanager/11.0/signin/applications/portal/categories/categories.md) diff --git a/docs/directorymanager/11.0/admincenter/portal/displaytype/dropdownlist.md b/docs/directorymanager/11.0/signin/applications/portal/categories/dropdownlist.md similarity index 90% rename from docs/directorymanager/11.0/admincenter/portal/displaytype/dropdownlist.md rename to docs/directorymanager/11.0/signin/applications/portal/categories/dropdownlist.md index 6322e2287d..6a5bfb3d25 100644 --- a/docs/directorymanager/11.0/admincenter/portal/displaytype/dropdownlist.md +++ b/docs/directorymanager/11.0/signin/applications/portal/categories/dropdownlist.md @@ -1,3 +1,9 @@ +--- +title: "Drop-down List Display Type" +description: "Drop-down List Display Type" +sidebar_position: 30 +--- + # Drop-down List Display Type Use the drop-down list display type to give portal users a list of options to select from. @@ -50,7 +56,7 @@ What do you want to do? database attribute.) 3. In the **Visibility** drop-down list, select a security role. The value in the drop-down list will be visible to users of this role and roles with a priority value higher than this role. - See [Priority](/docs/directorymanager/11.0/admincenter/securityrole/manage.md). + See [Priority](/docs/directorymanager/11.0/signin/securityrole/manage.md). Select _Never_ to hide the value from all users. 4. Click **OK**. The value is listed in the **Values** area, represented by its display text. @@ -67,6 +73,6 @@ What do you want to do? **See Also** -- [Design a Portal with Display Types](/docs/directorymanager/11.0/admincenter/portal/displaytype/overview.md) -- [Display Type Categories](/docs/directorymanager/11.0/admincenter/portal/displaytype/categories.md) -- [Define Custom Display Types](/docs/directorymanager/11.0/admincenter/portal/displaytype/custom.md) +- [Design a Portal with Display Types](/docs/directorymanager/11.0/signin/applications/portal/displaytype/overview.md) +- [Display Type Categories](/docs/directorymanager/11.0/signin/applications/portal/categories/categories.md) +- [Define Custom Display Types](/docs/directorymanager/11.0/signin/applications/portal/categories/custom.md) diff --git a/docs/directorymanager/11.0/admincenter/portal/displaytype/grid.md b/docs/directorymanager/11.0/signin/applications/portal/categories/grid.md similarity index 94% rename from docs/directorymanager/11.0/admincenter/portal/displaytype/grid.md rename to docs/directorymanager/11.0/signin/applications/portal/categories/grid.md index ed8ed15319..f1b2e31156 100644 --- a/docs/directorymanager/11.0/admincenter/portal/displaytype/grid.md +++ b/docs/directorymanager/11.0/signin/applications/portal/categories/grid.md @@ -1,3 +1,9 @@ +--- +title: "Grid Display Type" +description: "Grid Display Type" +sidebar_position: 60 +--- + # Grid Display Type Use a grid display type to display data in tabular form in the portal. This is especially helpful @@ -108,6 +114,6 @@ What do you want to do? **See Also** -- [Design a Portal with Display Types](/docs/directorymanager/11.0/admincenter/portal/displaytype/overview.md) -- [Display Type Categories](/docs/directorymanager/11.0/admincenter/portal/displaytype/categories.md) -- [Define Custom Display Types](/docs/directorymanager/11.0/admincenter/portal/displaytype/custom.md) +- [Design a Portal with Display Types](/docs/directorymanager/11.0/signin/applications/portal/displaytype/overview.md) +- [Display Type Categories](/docs/directorymanager/11.0/signin/applications/portal/categories/categories.md) +- [Define Custom Display Types](/docs/directorymanager/11.0/signin/applications/portal/categories/custom.md) diff --git a/docs/directorymanager/11.0/admincenter/portal/displaytype/image.md b/docs/directorymanager/11.0/signin/applications/portal/categories/image.md similarity index 91% rename from docs/directorymanager/11.0/admincenter/portal/displaytype/image.md rename to docs/directorymanager/11.0/signin/applications/portal/categories/image.md index 403a7eb566..37bda2770c 100644 --- a/docs/directorymanager/11.0/admincenter/portal/displaytype/image.md +++ b/docs/directorymanager/11.0/signin/applications/portal/categories/image.md @@ -1,3 +1,9 @@ +--- +title: "Image Display Type" +description: "Image Display Type" +sidebar_position: 50 +--- + # Image Display Type Use the image display type for schema attributes of the user object type that can store image data. @@ -54,6 +60,6 @@ photos. **See Also** -- [Design a Portal with Display Types](/docs/directorymanager/11.0/admincenter/portal/displaytype/overview.md) -- [Display Type Categories](/docs/directorymanager/11.0/admincenter/portal/displaytype/categories.md) -- [Define Custom Display Types](/docs/directorymanager/11.0/admincenter/portal/displaytype/custom.md) +- [Design a Portal with Display Types](/docs/directorymanager/11.0/signin/applications/portal/displaytype/overview.md) +- [Display Type Categories](/docs/directorymanager/11.0/signin/applications/portal/categories/categories.md) +- [Define Custom Display Types](/docs/directorymanager/11.0/signin/applications/portal/categories/custom.md) diff --git a/docs/directorymanager/11.0/signin/applications/portal/categories/linkedcombo/_category_.json b/docs/directorymanager/11.0/signin/applications/portal/categories/linkedcombo/_category_.json new file mode 100644 index 0000000000..3982186173 --- /dev/null +++ b/docs/directorymanager/11.0/signin/applications/portal/categories/linkedcombo/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Linked Combo Display Type", + "position": 90, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/admincenter/portal/linkedcombo/details.md b/docs/directorymanager/11.0/signin/applications/portal/categories/linkedcombo/details.md similarity index 80% rename from docs/directorymanager/11.0/admincenter/portal/linkedcombo/details.md rename to docs/directorymanager/11.0/signin/applications/portal/categories/linkedcombo/details.md index b6838de8c2..f86df8e05f 100644 --- a/docs/directorymanager/11.0/admincenter/portal/linkedcombo/details.md +++ b/docs/directorymanager/11.0/signin/applications/portal/categories/linkedcombo/details.md @@ -1,3 +1,9 @@ +--- +title: "Linked Combo Type - Details" +description: "Linked Combo Type - Details" +sidebar_position: 10 +--- + # Linked Combo Type - Details Enter the following details about the linked combo on the **Details** page of the **Linked Combo @@ -21,11 +27,11 @@ Display Type** wozard: If the source file is a Microsoft Excel (.xls or .xlsx) file, GroupID automatically creates its XML version to process it. To learn about the Excel file format, see the - [Excel Data File Format](/docs/directorymanager/11.0/admincenter/portal/linkedcombo/fileformat.md) + [Excel Data File Format](/docs/directorymanager/11.0/signin/applications/portal/categories/linkedcombo/fileformat.md) topic. 3. Click **Next**. See Also -- [Linked Combo Display Type](/docs/directorymanager/11.0/admincenter/portal/linkedcombo/overview.md) +- [Linked Combo Display Type](/docs/directorymanager/11.0/signin/applications/portal/categories/linkedcombo/overview.md) diff --git a/docs/directorymanager/11.0/admincenter/portal/linkedcombo/fileformat.md b/docs/directorymanager/11.0/signin/applications/portal/categories/linkedcombo/fileformat.md similarity index 93% rename from docs/directorymanager/11.0/admincenter/portal/linkedcombo/fileformat.md rename to docs/directorymanager/11.0/signin/applications/portal/categories/linkedcombo/fileformat.md index 790d80060a..2b30896795 100644 --- a/docs/directorymanager/11.0/admincenter/portal/linkedcombo/fileformat.md +++ b/docs/directorymanager/11.0/signin/applications/portal/categories/linkedcombo/fileformat.md @@ -1,3 +1,9 @@ +--- +title: "Excel Data File Format" +description: "Excel Data File Format" +sidebar_position: 30 +--- + # Excel Data File Format The following table explains the rules for the Microsoft Excel workbook to use for the linked combo @@ -12,4 +18,4 @@ display type: See Also -- [Linked Combo Display Type](/docs/directorymanager/11.0/admincenter/portal/linkedcombo/overview.md) +- [Linked Combo Display Type](/docs/directorymanager/11.0/signin/applications/portal/categories/linkedcombo/overview.md) diff --git a/docs/directorymanager/11.0/admincenter/portal/linkedcombo/overview.md b/docs/directorymanager/11.0/signin/applications/portal/categories/linkedcombo/overview.md similarity index 94% rename from docs/directorymanager/11.0/admincenter/portal/linkedcombo/overview.md rename to docs/directorymanager/11.0/signin/applications/portal/categories/linkedcombo/overview.md index b74f9305c0..1ff3ac4815 100644 --- a/docs/directorymanager/11.0/admincenter/portal/linkedcombo/overview.md +++ b/docs/directorymanager/11.0/signin/applications/portal/categories/linkedcombo/overview.md @@ -1,3 +1,9 @@ +--- +title: "Linked Combo Display Type" +description: "Linked Combo Display Type" +sidebar_position: 90 +--- + # Linked Combo Display Type A linked combo is a custom display type that you can link to other display types on a portal page. @@ -39,7 +45,7 @@ other display types that will be linked to it. GroupID also supports the Microso specific format for GroupID to process it. For information about the Excel file format, see the -[Excel Data File Format](/docs/directorymanager/11.0/admincenter/portal/linkedcombo/fileformat.md) +[Excel Data File Format](/docs/directorymanager/11.0/signin/applications/portal/categories/linkedcombo/fileformat.md) topic. NOTE: If data in the source file is updated, you must reload the file for changes to take effect. @@ -64,10 +70,10 @@ What do you want to do? 7. Complete the pages of the **Linked Combo Display Type** wizard. 1. On the **Details** page, provide the source data file. See the - [Linked Combo Type - Details](/docs/directorymanager/11.0/admincenter/portal/linkedcombo/details.md) + [Linked Combo Type - Details](/docs/directorymanager/11.0/signin/applications/portal/categories/linkedcombo/details.md) topic for more info. 2. On the **Schema** page, define the parent-child relationship between fields. See the - [Linked Combo Type - Schema](/docs/directorymanager/11.0/admincenter/portal/linkedcombo/schema.md) + [Linked Combo Type - Schema](/docs/directorymanager/11.0/signin/applications/portal/categories/linkedcombo/schema.md) topic for details. 8. Click **OK**. @@ -175,11 +181,11 @@ When you update data in the source file, you must also reload the file for chang 7. On the **Details** page, click **Browse** to select the file to load. Then click **Next**. 8. On the **Schema** page, make changes to the relationships, if required, and click **OK**. See the - [Linked Combo Type - Schema](/docs/directorymanager/11.0/admincenter/portal/linkedcombo/schema.md) + [Linked Combo Type - Schema](/docs/directorymanager/11.0/signin/applications/portal/categories/linkedcombo/schema.md) topic for details. 9. Click **Save** on the **Custom Display Types** page. **See Also** -- [Display Type Categories](/docs/directorymanager/11.0/admincenter/portal/displaytype/categories.md) -- [Define Custom Display Types](/docs/directorymanager/11.0/admincenter/portal/displaytype/custom.md) +- [Display Type Categories](/docs/directorymanager/11.0/signin/applications/portal/categories/categories.md) +- [Define Custom Display Types](/docs/directorymanager/11.0/signin/applications/portal/categories/custom.md) diff --git a/docs/directorymanager/11.0/admincenter/portal/linkedcombo/schema.md b/docs/directorymanager/11.0/signin/applications/portal/categories/linkedcombo/schema.md similarity index 96% rename from docs/directorymanager/11.0/admincenter/portal/linkedcombo/schema.md rename to docs/directorymanager/11.0/signin/applications/portal/categories/linkedcombo/schema.md index 5b7c0cbe05..603ca8e0fa 100644 --- a/docs/directorymanager/11.0/admincenter/portal/linkedcombo/schema.md +++ b/docs/directorymanager/11.0/signin/applications/portal/categories/linkedcombo/schema.md @@ -1,3 +1,9 @@ +--- +title: "Linked Combo Type - Schema" +description: "Linked Combo Type - Schema" +sidebar_position: 20 +--- + # Linked Combo Type - Schema On the **Schema** page of the **Linked Combo Display Type** wizard, define the parent-child @@ -84,4 +90,4 @@ Do the following: See Also -- [Linked Combo Display Type](/docs/directorymanager/11.0/admincenter/portal/linkedcombo/overview.md) +- [Linked Combo Display Type](/docs/directorymanager/11.0/signin/applications/portal/categories/linkedcombo/overview.md) diff --git a/docs/directorymanager/11.0/admincenter/portal/displaytype/linkeddropdown.md b/docs/directorymanager/11.0/signin/applications/portal/categories/linkeddropdown.md similarity index 90% rename from docs/directorymanager/11.0/admincenter/portal/displaytype/linkeddropdown.md rename to docs/directorymanager/11.0/signin/applications/portal/categories/linkeddropdown.md index da1582c255..e7f2f851db 100644 --- a/docs/directorymanager/11.0/admincenter/portal/displaytype/linkeddropdown.md +++ b/docs/directorymanager/11.0/signin/applications/portal/categories/linkeddropdown.md @@ -1,3 +1,9 @@ +--- +title: "Linked Field Drop-down List Display Type" +description: "Linked Field Drop-down List Display Type" +sidebar_position: 40 +--- + # Linked Field Drop-down List Display Type A linked field drop-down list is displayed in the portal as a drop-down list with multiple values. @@ -73,6 +79,6 @@ field with the predefined value. **See Also** -- [Design a Portal with Display Types](/docs/directorymanager/11.0/admincenter/portal/displaytype/overview.md) -- [Display Type Categories](/docs/directorymanager/11.0/admincenter/portal/displaytype/categories.md) -- [Define Custom Display Types](/docs/directorymanager/11.0/admincenter/portal/displaytype/custom.md) +- [Design a Portal with Display Types](/docs/directorymanager/11.0/signin/applications/portal/displaytype/overview.md) +- [Display Type Categories](/docs/directorymanager/11.0/signin/applications/portal/categories/categories.md) +- [Define Custom Display Types](/docs/directorymanager/11.0/signin/applications/portal/categories/custom.md) diff --git a/docs/directorymanager/11.0/admincenter/portal/displaytype/multilinetextbox.md b/docs/directorymanager/11.0/signin/applications/portal/categories/multilinetextbox.md similarity index 86% rename from docs/directorymanager/11.0/admincenter/portal/displaytype/multilinetextbox.md rename to docs/directorymanager/11.0/signin/applications/portal/categories/multilinetextbox.md index 349f2ad1d9..8e6e9a1270 100644 --- a/docs/directorymanager/11.0/admincenter/portal/displaytype/multilinetextbox.md +++ b/docs/directorymanager/11.0/signin/applications/portal/categories/multilinetextbox.md @@ -1,3 +1,9 @@ +--- +title: "Multiline Textbox Display Type" +description: "Multiline Textbox Display Type" +sidebar_position: 80 +--- + # Multiline Textbox Display Type A multiline textbox allows portal users to type information into a box that supports word wrapping @@ -44,6 +50,6 @@ What do you want to do? **See Also** -- [Design a Portal with Display Types](/docs/directorymanager/11.0/admincenter/portal/displaytype/overview.md) -- [Display Type Categories](/docs/directorymanager/11.0/admincenter/portal/displaytype/categories.md) -- [Define Custom Display Types](/docs/directorymanager/11.0/admincenter/portal/displaytype/custom.md) +- [Design a Portal with Display Types](/docs/directorymanager/11.0/signin/applications/portal/displaytype/overview.md) +- [Display Type Categories](/docs/directorymanager/11.0/signin/applications/portal/categories/categories.md) +- [Define Custom Display Types](/docs/directorymanager/11.0/signin/applications/portal/categories/custom.md) diff --git a/docs/directorymanager/11.0/admincenter/portal/displaytype/radio.md b/docs/directorymanager/11.0/signin/applications/portal/categories/radio.md similarity index 90% rename from docs/directorymanager/11.0/admincenter/portal/displaytype/radio.md rename to docs/directorymanager/11.0/signin/applications/portal/categories/radio.md index d9175510b8..ec403d8bfd 100644 --- a/docs/directorymanager/11.0/admincenter/portal/displaytype/radio.md +++ b/docs/directorymanager/11.0/signin/applications/portal/categories/radio.md @@ -1,3 +1,9 @@ +--- +title: "Radio Button Display Type" +description: "Radio Button Display Type" +sidebar_position: 70 +--- + # Radio Button Display Type Use a radio display type to present the portal users with a predefined set of mutually exclusive @@ -46,7 +52,7 @@ What do you want to do? 4. Enter a description for the radio button in the **Description** box. 5. Select a security role in the **Visibility** drop-down list. The radio button will be visible to users of this role and roles with a priority value higher than this role. See - [Priority](/docs/directorymanager/11.0/admincenter/securityrole/manage.md). + [Priority](/docs/directorymanager/11.0/signin/securityrole/manage.md). Select _Never_ to hide the radio button from all users. 6. Click **OK**. The radio button is listed in the **Values** area on the **New Display Type** pane. @@ -66,6 +72,6 @@ What do you want to do? **See Also** -- [Design a Portal with Display Types](/docs/directorymanager/11.0/admincenter/portal/displaytype/overview.md) -- [Display Type Categories](/docs/directorymanager/11.0/admincenter/portal/displaytype/categories.md) -- [Define Custom Display Types](/docs/directorymanager/11.0/admincenter/portal/displaytype/custom.md) +- [Design a Portal with Display Types](/docs/directorymanager/11.0/signin/applications/portal/displaytype/overview.md) +- [Display Type Categories](/docs/directorymanager/11.0/signin/applications/portal/categories/categories.md) +- [Define Custom Display Types](/docs/directorymanager/11.0/signin/applications/portal/categories/custom.md) diff --git a/docs/directorymanager/11.0/admincenter/portal/displaytype/textbox.md b/docs/directorymanager/11.0/signin/applications/portal/categories/textbox.md similarity index 94% rename from docs/directorymanager/11.0/admincenter/portal/displaytype/textbox.md rename to docs/directorymanager/11.0/signin/applications/portal/categories/textbox.md index 6cd3e52584..625cc5f9f9 100644 --- a/docs/directorymanager/11.0/admincenter/portal/displaytype/textbox.md +++ b/docs/directorymanager/11.0/signin/applications/portal/categories/textbox.md @@ -1,3 +1,9 @@ +--- +title: "Text Box Display Type" +description: "Text Box Display Type" +sidebar_position: 20 +--- + # Text Box Display Type A text box display type can be used without customization, but you must customize it when you want @@ -102,6 +108,6 @@ NOTE: Data should be in JSON format. **See Also** -- [Design a Portal with Display Types](/docs/directorymanager/11.0/admincenter/portal/displaytype/overview.md) -- [Display Type Categories](/docs/directorymanager/11.0/admincenter/portal/displaytype/categories.md) -- [Define Custom Display Types](/docs/directorymanager/11.0/admincenter/portal/displaytype/custom.md) +- [Design a Portal with Display Types](/docs/directorymanager/11.0/signin/applications/portal/displaytype/overview.md) +- [Display Type Categories](/docs/directorymanager/11.0/signin/applications/portal/categories/categories.md) +- [Define Custom Display Types](/docs/directorymanager/11.0/signin/applications/portal/categories/custom.md) diff --git a/docs/directorymanager/11.0/admincenter/portal/create.md b/docs/directorymanager/11.0/signin/applications/portal/create.md similarity index 96% rename from docs/directorymanager/11.0/admincenter/portal/create.md rename to docs/directorymanager/11.0/signin/applications/portal/create.md index 1f5eed6ce9..024720f4c5 100644 --- a/docs/directorymanager/11.0/admincenter/portal/create.md +++ b/docs/directorymanager/11.0/signin/applications/portal/create.md @@ -1,3 +1,9 @@ +--- +title: "Create a GroupID Portal" +description: "Create a GroupID Portal" +sidebar_position: 10 +--- + # Create a GroupID Portal Admin Center lets you quickly build and deploy web-based portals for end-users to carry out user, @@ -119,7 +125,7 @@ located on disk. This relates to the scenario when identity stores in GroupID have been linked, as discussed in the - [Linked Identity Stores and the GroupID Portal](/docs/directorymanager/11.0/admincenter/identitystore/link/overview.md#linked-identity-stores-and-the-groupid-portal) + [Linked Identity Stores and the GroupID Portal](/docs/directorymanager/11.0/signin/identitystore/link/overview.md#linked-identity-stores-and-the-groupid-portal) topic. Hence, when two identity stores, IdentityStoreA and IdentityStoreB, are linked and you associate IdentityStoreA with the portal, this message is displayed. It alerts you to associate the second identity store in the linked pair (dentityStoreB) with the portal too, in order to @@ -127,7 +133,7 @@ located on disk. 12. Each identity store associated with a portal has its own set of design settings, as listed in the - [Design a Portal with Display Types](/docs/directorymanager/11.0/admincenter/portal/displaytype/overview.md) + [Design a Portal with Display Types](/docs/directorymanager/11.0/signin/applications/portal/displaytype/overview.md) topic. If you are upgrading to GroupID 11 from GroupID 9 or GroupID 10, you can import the design @@ -175,7 +181,7 @@ located on disk. combos defined in the design settings. 13. A portal has certain advanced settings defined for it, as discussed in the - [Manage Advanced Settings](/docs/directorymanager/11.0/admincenter/portal/server/advanced.md) + [Manage Advanced Settings](/docs/directorymanager/11.0/signin/applications/portal/server/advanced.md) topic. If you are upgrading to GroupID 11 from GroupID 9 or GroupID 10, you can import the advanced settings of a Self-Service portal from a previous version as an alternate to defining settings @@ -217,7 +223,7 @@ The portal runs within a virtual directory in remote IIS while the portal files located on disk. To learn about the remote IIS settings and configurations before hosting a portal, see -the[Prerequisites for Deployments in Remote IIS](/docs/directorymanager/11.0/admincenter/portal/remoteiisprerequisites.md) +the[Prerequisites for Deployments in Remote IIS](/docs/directorymanager/11.0/signin/applications/remoteiisprerequisites.md) topic. **To create a portal:** @@ -272,7 +278,7 @@ on a Docker deamon in your environment, so that GroupID can create a container f and run the portal from within that container. For an overview on application deployment in Docker, see the -[Prerequisites for Deployments in Docker](/docs/directorymanager/11.0/admincenter/portal/dockerprerequisites.md) +[Prerequisites for Deployments in Docker](/docs/directorymanager/11.0/signin/applications/dockerprerequisites.md) topic. NOTE: To host the portal, Docker daemon should be configured to run Windows containers. @@ -386,7 +392,7 @@ you can choose to deploy the new portal in any of the supported web servers. You may notice a portal with an orange card and an orange icon on the card. On hovering the mouse over the icon, the tooltip says that _linked mode will not be allowed_. This relates to the scenario when identity stores in GroupID have been linked, as discussed in the -[Linked Identity Stores and the GroupID Portal](/docs/directorymanager/11.0/admincenter/identitystore/link/overview.md#linked-identity-stores-and-the-groupid-portal) +[Linked Identity Stores and the GroupID Portal](/docs/directorymanager/11.0/signin/identitystore/link/overview.md#linked-identity-stores-and-the-groupid-portal) topic. Hence, when two identity stores, IdentityStoreA and IdentityStoreB, are linked and you associate IdentityStoreA with the portal, the portal card appears in orange. It informs you to associate the second identity store in the linked pair (dentityStoreB) with the portal too, in order @@ -402,11 +408,11 @@ to benefit from the linking. Provide the URL of an instance to your users so they can access the portal. You can either copy the URL from the address bar or from a portal's deployment settings. See the - [View the Launch URL for an Instance](/docs/directorymanager/11.0/admincenter/portal/server/nativeiis.md#view-the-launch-url-for-an-instance) + [View the Launch URL for an Instance](/docs/directorymanager/11.0/signin/applications/portal/server/nativeiis.md#view-the-launch-url-for-an-instance) topic. **See Also** -- [GroupID Applications](/docs/directorymanager/11.0/admincenter/portal/applications.md) -- [GroupID Portal](/docs/directorymanager/11.0/admincenter/portal/overview.md) -- [Delete a Portal](/docs/directorymanager/11.0/admincenter/portal/delete.md) +- [GroupID Applications](/docs/directorymanager/11.0/signin/applications/applications.md) +- [GroupID Portal](/docs/directorymanager/11.0/signin/applications/portal/overview.md) +- [Delete a Portal](/docs/directorymanager/11.0/signin/applications/portal/delete.md) diff --git a/docs/directorymanager/11.0/admincenter/portal/delete.md b/docs/directorymanager/11.0/signin/applications/portal/delete.md similarity index 85% rename from docs/directorymanager/11.0/admincenter/portal/delete.md rename to docs/directorymanager/11.0/signin/applications/portal/delete.md index 686d8f789f..d3e1dc1b69 100644 --- a/docs/directorymanager/11.0/admincenter/portal/delete.md +++ b/docs/directorymanager/11.0/signin/applications/portal/delete.md @@ -1,3 +1,9 @@ +--- +title: "Delete a Portal" +description: "Delete a Portal" +sidebar_position: 20 +--- + # Delete a Portal You can delete a portal or a deployment instance of a portal. On deleting a portal, all its @@ -58,6 +64,6 @@ Deleting a portal removes all its deployments and configurations from GroupID. **See Also** -- [GroupID Applications](/docs/directorymanager/11.0/admincenter/portal/applications.md) -- [GroupID Portal](/docs/directorymanager/11.0/admincenter/portal/overview.md) -- [Create a GroupID Portal](/docs/directorymanager/11.0/admincenter/portal/create.md) +- [GroupID Applications](/docs/directorymanager/11.0/signin/applications/applications.md) +- [GroupID Portal](/docs/directorymanager/11.0/signin/applications/portal/overview.md) +- [Create a GroupID Portal](/docs/directorymanager/11.0/signin/applications/portal/create.md) diff --git a/docs/directorymanager/11.0/signin/applications/portal/displaytype/_category_.json b/docs/directorymanager/11.0/signin/applications/portal/displaytype/_category_.json new file mode 100644 index 0000000000..606591fe33 --- /dev/null +++ b/docs/directorymanager/11.0/signin/applications/portal/displaytype/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Design a Portal with Display Types", + "position": 50, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/admincenter/portal/design/badwords.md b/docs/directorymanager/11.0/signin/applications/portal/displaytype/badwords.md similarity index 95% rename from docs/directorymanager/11.0/admincenter/portal/design/badwords.md rename to docs/directorymanager/11.0/signin/applications/portal/displaytype/badwords.md index c046806548..6df10333c8 100644 --- a/docs/directorymanager/11.0/admincenter/portal/design/badwords.md +++ b/docs/directorymanager/11.0/signin/applications/portal/displaytype/badwords.md @@ -1,3 +1,9 @@ +--- +title: "Manage the Bad Words List" +description: "Manage the Bad Words List" +sidebar_position: 70 +--- + # Manage the Bad Words List GroupID enables you to restrict portal users from saving data containing words that might be @@ -75,4 +81,4 @@ What do you want to do? See Also -- [Design a Portal with Display Types](/docs/directorymanager/11.0/admincenter/portal/displaytype/overview.md) +- [Design a Portal with Display Types](/docs/directorymanager/11.0/signin/applications/portal/displaytype/overview.md) diff --git a/docs/directorymanager/11.0/admincenter/portal/design/createobject.md b/docs/directorymanager/11.0/signin/applications/portal/displaytype/createobject.md similarity index 95% rename from docs/directorymanager/11.0/admincenter/portal/design/createobject.md rename to docs/directorymanager/11.0/signin/applications/portal/displaytype/createobject.md index 98e5218241..19f53f3752 100644 --- a/docs/directorymanager/11.0/admincenter/portal/design/createobject.md +++ b/docs/directorymanager/11.0/signin/applications/portal/displaytype/createobject.md @@ -1,3 +1,9 @@ +--- +title: "Customize the Create Object Wizards" +description: "Customize the Create Object Wizards" +sidebar_position: 100 +--- + # Customize the Create Object Wizards Using a portal, users can create different directory objects, namely: @@ -18,7 +24,7 @@ as needed. NOTE: In the portal, the _Create Group_ wizard starts with the _Group Type_ page, where users can select the type of group they want to create. Options on this page vary, depending on the permissions assigned to the user in the identity store. (See the -[Security Role – Permissions](/docs/directorymanager/11.0/admincenter/securityrole/permissions.md) +[Security Role – Permissions](/docs/directorymanager/11.0/signin/securityrole/permissions.md) topic.) - If a user has the _Create Static Group_ permission and is denied the _Create Smart Group_ @@ -63,7 +69,7 @@ What do you want to do? this name. 8. In the **Visibility Level** drop-down list, select a security role. The page would be visible to users of this role and roles with a priority value higher than this role. See - [Priority](/docs/directorymanager/11.0/admincenter/securityrole/manage.md). + [Priority](/docs/directorymanager/11.0/signin/securityrole/manage.md). Select _Never_ to hide the page from all users. 9. To add fields to the page, see the [Add a Field to a Wizard Page](#add-a-field-to-a-wizard-page) topic. @@ -144,11 +150,11 @@ You can update the following for a page: the wizard. The list contains basic display types and custom display types defined on the **Custom Display Types** page. See the - [Display Type Categories](/docs/directorymanager/11.0/admincenter/portal/displaytype/categories.md) + [Display Type Categories](/docs/directorymanager/11.0/signin/applications/portal/categories/categories.md) topic. 11. In the **Visibility Level** drop-down list, select a security role. The field would be visible to users of the selected role and roles with a priority value higher than the selected role. See - [Priority](/docs/directorymanager/11.0/admincenter/securityrole/manage.md). + [Priority](/docs/directorymanager/11.0/signin/securityrole/manage.md). Select _Never_ to hide the field from all users. 12. As mentioned for visibility level, the field is visible to members of the selected role and roles with a priority value higher than the selected role. @@ -185,7 +191,7 @@ You can update the following for a page: field. A value entered for the field is checked against the words listed on the **Bad Words List** page. Matched values cannot be saved. See the - [Manage the Bad Words List](/docs/directorymanager/11.0/admincenter/portal/design/badwords.md) + [Manage the Bad Words List](/docs/directorymanager/11.0/signin/applications/portal/displaytype/badwords.md) topic. 20. Click **OK**. The field is displayed in the **Fields** area on the **Edit Category** pane. You can rearrange the fields, update field properties, and even remove a field from the wizard page. @@ -269,4 +275,4 @@ The following field properties vary from field to field. You can: See Also -- [Design a Portal with Display Types](/docs/directorymanager/11.0/admincenter/portal/displaytype/overview.md) +- [Design a Portal with Display Types](/docs/directorymanager/11.0/signin/applications/portal/displaytype/overview.md) diff --git a/docs/directorymanager/11.0/admincenter/portal/design/importexport.md b/docs/directorymanager/11.0/signin/applications/portal/displaytype/importexport.md similarity index 96% rename from docs/directorymanager/11.0/admincenter/portal/design/importexport.md rename to docs/directorymanager/11.0/signin/applications/portal/displaytype/importexport.md index 75e5509035..7d278bb8ef 100644 --- a/docs/directorymanager/11.0/admincenter/portal/design/importexport.md +++ b/docs/directorymanager/11.0/signin/applications/portal/displaytype/importexport.md @@ -1,3 +1,9 @@ +--- +title: "Specify Attributes for Import/Export of Group Owners and Members" +description: "Specify Attributes for Import/Export of Group Owners and Members" +sidebar_position: 80 +--- + # Specify Attributes for Import/Export of Group Owners and Members In the GroupID portal, users can: @@ -87,4 +93,4 @@ What do you want to do? See Also -- [Design a Portal with Display Types](/docs/directorymanager/11.0/admincenter/portal/displaytype/overview.md) +- [Design a Portal with Display Types](/docs/directorymanager/11.0/signin/applications/portal/displaytype/overview.md) diff --git a/docs/directorymanager/11.0/admincenter/portal/design/navigationbar.md b/docs/directorymanager/11.0/signin/applications/portal/displaytype/navigationbar.md similarity index 97% rename from docs/directorymanager/11.0/admincenter/portal/design/navigationbar.md rename to docs/directorymanager/11.0/signin/applications/portal/displaytype/navigationbar.md index 4cba6eeb76..9b80e07d31 100644 --- a/docs/directorymanager/11.0/admincenter/portal/design/navigationbar.md +++ b/docs/directorymanager/11.0/signin/applications/portal/displaytype/navigationbar.md @@ -1,3 +1,9 @@ +--- +title: "Customize the Navigation Bar" +description: "Customize the Navigation Bar" +sidebar_position: 60 +--- + # Customize the Navigation Bar The left navigation bar in a portal lists nodes that enable users to navigate in the portal: These @@ -83,7 +89,7 @@ Note the following: 8. In the **Access Level** drop-down list, select a security role. The node would be visible to users of this role and roles with a priority value higher than this role. For all other users, the node would be hidden. See - [Priority](/docs/directorymanager/11.0/admincenter/securityrole/manage.md). + [Priority](/docs/directorymanager/11.0/signin/securityrole/manage.md). Select _Never_ to hide the node for all users. 9. In the **Tooltip Text** box, enter the text to appear when a user hovers the mouse over the node. 10. Use the **Icon Class** box to upload the image (icon) to be displayed with the node name. @@ -202,7 +208,7 @@ that: 13. In the **Access Level** drop-down list, select a security role. The sub-node would be visible for users of this role and roles with a priority value higher than this role. For all other users, the sub-node would be hidden. See - [Priority](/docs/directorymanager/11.0/admincenter/securityrole/manage.md). + [Priority](/docs/directorymanager/11.0/signin/securityrole/manage.md). Select _Never_ to hide the sub-node for all users. 14. Click **OK**. 15. Click **Save** on the **Navigation Bar** page. @@ -301,7 +307,7 @@ You can modify the following for a tab: 5. **Access Level** – Select a security role. The tab would be visible to users of this role and roles with a priority value higher than this role. For all other users, the tab would be hidden. See - [Priority](/docs/directorymanager/11.0/admincenter/securityrole/manage.md). + [Priority](/docs/directorymanager/11.0/signin/securityrole/manage.md). Select _Never_ to hide the tab for all users. 9. Click **OK** twice on the **Edit Link** pane. @@ -346,4 +352,4 @@ You can modify the following for a tab: See Also -- [Design a Portal with Display Types](/docs/directorymanager/11.0/admincenter/portal/displaytype/overview.md) +- [Design a Portal with Display Types](/docs/directorymanager/11.0/signin/applications/portal/displaytype/overview.md) diff --git a/docs/directorymanager/11.0/admincenter/portal/design/objectcard.md b/docs/directorymanager/11.0/signin/applications/portal/displaytype/objectcard.md similarity index 96% rename from docs/directorymanager/11.0/admincenter/portal/design/objectcard.md rename to docs/directorymanager/11.0/signin/applications/portal/displaytype/objectcard.md index 992cd4d518..cdfe3c861a 100644 --- a/docs/directorymanager/11.0/admincenter/portal/design/objectcard.md +++ b/docs/directorymanager/11.0/signin/applications/portal/displaytype/objectcard.md @@ -1,3 +1,9 @@ +--- +title: "Specify Attributes for the Object Card" +description: "Specify Attributes for the Object Card" +sidebar_position: 130 +--- + # Specify Attributes for the Object Card In the portal, the names of directory objects are displayed as links. When a user hovers the mouse @@ -141,5 +147,5 @@ You can remove an attribute from the body of an object card. **See Also** -- [Design a Portal with Display Types](/docs/directorymanager/11.0/admincenter/portal/displaytype/overview.md) -- [Specify Attributes for Object List View](/docs/directorymanager/11.0/admincenter/portal/design/objectlist.md) +- [Design a Portal with Display Types](/docs/directorymanager/11.0/signin/applications/portal/displaytype/overview.md) +- [Specify Attributes for Object List View](/docs/directorymanager/11.0/signin/applications/portal/displaytype/objectlist.md) diff --git a/docs/directorymanager/11.0/admincenter/portal/design/objectlist.md b/docs/directorymanager/11.0/signin/applications/portal/displaytype/objectlist.md similarity index 90% rename from docs/directorymanager/11.0/admincenter/portal/design/objectlist.md rename to docs/directorymanager/11.0/signin/applications/portal/displaytype/objectlist.md index 387505f04c..17d2977ec5 100644 --- a/docs/directorymanager/11.0/admincenter/portal/design/objectlist.md +++ b/docs/directorymanager/11.0/signin/applications/portal/displaytype/objectlist.md @@ -1,3 +1,9 @@ +--- +title: "Specify Attributes for Object List View" +description: "Specify Attributes for Object List View" +sidebar_position: 140 +--- + # Specify Attributes for Object List View In the portal, the object list refers to a listing of groups that are similar to another group, @@ -45,5 +51,5 @@ What do you want to do? **See Also** -- [Design a Portal with Display Types](/docs/directorymanager/11.0/admincenter/portal/displaytype/overview.md) -- [Specify Attributes for the Object Card](/docs/directorymanager/11.0/admincenter/portal/design/objectcard.md) +- [Design a Portal with Display Types](/docs/directorymanager/11.0/signin/applications/portal/displaytype/overview.md) +- [Specify Attributes for the Object Card](/docs/directorymanager/11.0/signin/applications/portal/displaytype/objectcard.md) diff --git a/docs/directorymanager/11.0/admincenter/portal/design/objectproperties.md b/docs/directorymanager/11.0/signin/applications/portal/displaytype/objectproperties.md similarity index 96% rename from docs/directorymanager/11.0/admincenter/portal/design/objectproperties.md rename to docs/directorymanager/11.0/signin/applications/portal/displaytype/objectproperties.md index ed831420ce..125388c1e5 100644 --- a/docs/directorymanager/11.0/admincenter/portal/design/objectproperties.md +++ b/docs/directorymanager/11.0/signin/applications/portal/displaytype/objectproperties.md @@ -1,3 +1,9 @@ +--- +title: "Customize Properties Pages" +description: "Customize Properties Pages" +sidebar_position: 40 +--- + # Customize Properties Pages GroupID enables you to customize the property pages displayed in the portal for these directory @@ -65,7 +71,7 @@ What do you want to do? users of this role and roles with a priority value higher than this role. The tab would not be visible to group owners (for their respective groups) and user managers (for their direct reports) if they fall in a lower priority role. See - [Priority](/docs/directorymanager/11.0/admincenter/securityrole/manage.md). + [Priority](/docs/directorymanager/11.0/signin/securityrole/manage.md). - Select _Never_ to hide the tab from all users. - Select _Manager and Owner_ to make the tab visible only to the owner (in case of a group) or @@ -94,7 +100,7 @@ What do you want to do? a priority value higher than it can add and update the values of fields on this tab. If group owners/user managers fall in a lower priority role, they cannot update the fields on the tab for their respective groups/direct reports. See - [Priority](/docs/directorymanager/11.0/admincenter/securityrole/manage.md). + [Priority](/docs/directorymanager/11.0/signin/securityrole/manage.md). - Select _Never_ to make the tab and its fields read-only for all users. - Select _Manager and Owner_ to enable the owner (in case of a group) or manager (in case of a @@ -182,13 +188,13 @@ You can change the following for a tab: on the tab. The list contains basic display types and custom display types defined on the **Custom Display Types** page. See the - [Display Type Categories](/docs/directorymanager/11.0/admincenter/portal/displaytype/categories.md) + [Display Type Categories](/docs/directorymanager/11.0/signin/applications/portal/categories/categories.md) topic. 11. In the **Visibility Level** drop-down list, select a security role. The tab would be visible to users of this role and roles with a priority value higher than this role. It would not be visible to group owners (for their respective groups) and user managers (for their direct reports) if they fall under a lower priority role. See - [Priority](/docs/directorymanager/11.0/admincenter/securityrole/manage.md). + [Priority](/docs/directorymanager/11.0/signin/securityrole/manage.md). - Select _Never_ to hide the field from all users. - Select _Manager and Owner_ to make the field visible only to the owner (in case of a group) or @@ -219,7 +225,7 @@ You can change the following for a tab: with a priority value higher than this role can add and update the value of this field. If group owners/user managers fall in a lower priority role, they cannot able to update the value of the field for their respective groups/direct reports. See - [Priority](/docs/directorymanager/11.0/admincenter/securityrole/manage.md). + [Priority](/docs/directorymanager/11.0/signin/securityrole/manage.md). - Select _Never_ to make this field read-only for all users. - Select _Manager and Owner_ to enable only the owner (in case of a group) or manager (in case @@ -282,7 +288,7 @@ You can change the following for a tab: field. A value entered for the field is checked against the words listed on the **Bad Words List** page. Matched values cannot be saved. See the - [Manage the Bad Words List](/docs/directorymanager/11.0/admincenter/portal/design/badwords.md) + [Manage the Bad Words List](/docs/directorymanager/11.0/signin/applications/portal/displaytype/badwords.md) topic. 21. The **Image Attribute** list is available when ‘DN’ is selected as the display type. This list supports ‘thumbnailPhoto’ as its value. @@ -373,4 +379,4 @@ The following field properties vary from field to field. You can: See Also -- [Design a Portal with Display Types](/docs/directorymanager/11.0/admincenter/portal/displaytype/overview.md) +- [Design a Portal with Display Types](/docs/directorymanager/11.0/signin/applications/portal/displaytype/overview.md) diff --git a/docs/directorymanager/11.0/admincenter/portal/design/organizationalhierarchy.md b/docs/directorymanager/11.0/signin/applications/portal/displaytype/organizationalhierarchy.md similarity index 89% rename from docs/directorymanager/11.0/admincenter/portal/design/organizationalhierarchy.md rename to docs/directorymanager/11.0/signin/applications/portal/displaytype/organizationalhierarchy.md index 001b7dfb5a..6c345c5000 100644 --- a/docs/directorymanager/11.0/admincenter/portal/design/organizationalhierarchy.md +++ b/docs/directorymanager/11.0/signin/applications/portal/displaytype/organizationalhierarchy.md @@ -1,3 +1,9 @@ +--- +title: "Specify Attributes for Organizational Hierarchy" +description: "Specify Attributes for Organizational Hierarchy" +sidebar_position: 120 +--- + # Specify Attributes for Organizational Hierarchy Using the portal, you can view the organizational hierarchy for a user in the organization. This @@ -36,11 +42,11 @@ What do you want to do? example, the ‘TreePicture’ display type matches the ‘thumbnailPhoto’ attribute. This list contains basic display types and custom display types defined on the **Custom Display Types** page. See the - [Display Type Categories](/docs/directorymanager/11.0/admincenter/portal/displaytype/categories.md) + [Display Type Categories](/docs/directorymanager/11.0/signin/applications/portal/categories/categories.md) topic. 9. Click **OK**. 10. Click **Save** on the **Organizational Hierarchy** page. **See Also** -- [Design a Portal with Display Types](/docs/directorymanager/11.0/admincenter/portal/displaytype/overview.md) +- [Design a Portal with Display Types](/docs/directorymanager/11.0/signin/applications/portal/displaytype/overview.md) diff --git a/docs/directorymanager/11.0/admincenter/portal/displaytype/overview.md b/docs/directorymanager/11.0/signin/applications/portal/displaytype/overview.md similarity index 61% rename from docs/directorymanager/11.0/admincenter/portal/displaytype/overview.md rename to docs/directorymanager/11.0/signin/applications/portal/displaytype/overview.md index 6d9265d4e1..d690647537 100644 --- a/docs/directorymanager/11.0/admincenter/portal/displaytype/overview.md +++ b/docs/directorymanager/11.0/signin/applications/portal/displaytype/overview.md @@ -1,3 +1,9 @@ +--- +title: "Design a Portal with Display Types" +description: "Design a Portal with Display Types" +sidebar_position: 50 +--- + # Design a Portal with Display Types Display types enable you to control the layout and appearance of a GroupID portal and its pages. @@ -12,54 +18,54 @@ You can customize the following for a portal: - **Search Forms:** control the fields to be displayed on different search forms and search result pages in a portal. See the - [Customize Search Forms](/docs/directorymanager/11.0/admincenter/portal/design/form/searchforms.md) + [Customize Search Forms](/docs/directorymanager/11.0/signin/applications/portal/displaytype/searchforms.md) and - [Customize Search Results](/docs/directorymanager/11.0/admincenter/portal/design/form/searchresults.md) + [Customize Search Results](/docs/directorymanager/11.0/signin/applications/portal/displaytype/searchresults.md) topics. - **Quick Search:** control the schema attributes for quick search to run on. See the - [Customize Quick Search](/docs/directorymanager/11.0/admincenter/portal/design/form/quicksearch.md) + [Customize Quick Search](/docs/directorymanager/11.0/signin/applications/portal/displaytype/quicksearch.md) topic. - **Properties:** control what properties of directory objects you want to display in a portal. See the - [Customize Properties Pages](/docs/directorymanager/11.0/admincenter/portal/design/objectproperties.md) + [Customize Properties Pages](/docs/directorymanager/11.0/signin/applications/portal/displaytype/objectproperties.md) topic. - **Toolbars:** customize the buttons on the portal toolbars. See the - [Customize the Toolbars](/docs/directorymanager/11.0/admincenter/portal/design/toolbars.md) + [Customize the Toolbars](/docs/directorymanager/11.0/signin/applications/portal/displaytype/toolbars.md) topic. - **Navigation Bar:** customize the left navigation bar in a portal. See the - [Customize the Navigation Bar](/docs/directorymanager/11.0/admincenter/portal/design/navigationbar.md) + [Customize the Navigation Bar](/docs/directorymanager/11.0/signin/applications/portal/displaytype/navigationbar.md) topic. - **Bad Words List:** restrict users from entering bad or offensive words while using a portal. See the - [Manage the Bad Words List](/docs/directorymanager/11.0/admincenter/portal/design/badwords.md) + [Manage the Bad Words List](/docs/directorymanager/11.0/signin/applications/portal/displaytype/badwords.md) topic. - **Import/Export Attributes:** specify schema attributes to be used for importing/exporting members and additional owners for groups. See the - [Specify Attributes for Import/Export of Group Owners and Members](/docs/directorymanager/11.0/admincenter/portal/design/importexport.md): + [Specify Attributes for Import/Export of Group Owners and Members](/docs/directorymanager/11.0/signin/applications/portal/displaytype/importexport.md): topic. - **Create Object Wizards:** control the schema attributes displayed in the portal for creating different object types. See the - [Customize the Create Object Wizards](/docs/directorymanager/11.0/admincenter/portal/design/createobject.md) topic. + [Customize the Create Object Wizards](/docs/directorymanager/11.0/signin/applications/portal/displaytype/createobject.md) topic. - **Query Attributes:** control which schema attributes to display in the portal for creating queries for Smart Groups ad Dynasties. See the - [ Specify Smart Group Query Attributes](/docs/directorymanager/11.0/admincenter/portal/design/queryattributes.md) topic. + [ Specify Smart Group Query Attributes](/docs/directorymanager/11.0/signin/applications/portal/displaytype/queryattributes.md) topic. - **Property Validation:** manage the schema attributes for user profile validation and group attestation. See the - [Manage Property Validation Attributes](/docs/directorymanager/11.0/admincenter/portal/design/propertyvalidation.md) + [Manage Property Validation Attributes](/docs/directorymanager/11.0/signin/applications/portal/displaytype/propertyvalidation.md) topic. - **Organizational Hierarchy:** specify user attributes for display on the organizational hierarchy chart. See the - [Specify Attributes for Organizational Hierarchy](/docs/directorymanager/11.0/admincenter/portal/design/organizationalhierarchy.md) + [Specify Attributes for Organizational Hierarchy](/docs/directorymanager/11.0/signin/applications/portal/displaytype/organizationalhierarchy.md) topic. - **Card View:** specify the attributes to be displayed on an object card. See the - [Specify Attributes for the Object Card](/docs/directorymanager/11.0/admincenter/portal/design/objectcard.md) + [Specify Attributes for the Object Card](/docs/directorymanager/11.0/signin/applications/portal/displaytype/objectcard.md) topic. - **Object List View:** specify the attributes to be displayed for similar groups on the **Similar Groups** tab in group properties. See the - [Specify Attributes for Object List View](/docs/directorymanager/11.0/admincenter/portal/design/objectlist.md) + [Specify Attributes for Object List View](/docs/directorymanager/11.0/signin/applications/portal/displaytype/objectlist.md) topic. **See Also** -- [Display Type Categories](/docs/directorymanager/11.0/admincenter/portal/displaytype/categories.md) -- [Define Custom Display Types](/docs/directorymanager/11.0/admincenter/portal/displaytype/custom.md) +- [Display Type Categories](/docs/directorymanager/11.0/signin/applications/portal/categories/categories.md) +- [Define Custom Display Types](/docs/directorymanager/11.0/signin/applications/portal/categories/custom.md) diff --git a/docs/directorymanager/11.0/admincenter/portal/design/propertyvalidation.md b/docs/directorymanager/11.0/signin/applications/portal/displaytype/propertyvalidation.md similarity index 93% rename from docs/directorymanager/11.0/admincenter/portal/design/propertyvalidation.md rename to docs/directorymanager/11.0/signin/applications/portal/displaytype/propertyvalidation.md index d6578aeee9..5390176c6e 100644 --- a/docs/directorymanager/11.0/admincenter/portal/design/propertyvalidation.md +++ b/docs/directorymanager/11.0/signin/applications/portal/displaytype/propertyvalidation.md @@ -1,3 +1,9 @@ +--- +title: "Manage Property Validation Attributes" +description: "Manage Property Validation Attributes" +sidebar_position: 110 +--- + # Manage Property Validation Attributes In GroupID, property validation applies to: @@ -31,7 +37,7 @@ neither be edited nor removed. The GroupID administrator can enforce group owners to review and validate the attributes and membership of an expiring group before renewing it. See the -[Enable Group Attestation](/docs/directorymanager/11.0/admincenter/identitystore/configure/directoryservice/grouplifecycle.md#enable-group-attestation) +[Enable Group Attestation](/docs/directorymanager/11.0/signin/identitystore/configure/grouplifecycle.md#enable-group-attestation) topic. While attesting a group in the portal, the owner can: @@ -82,11 +88,11 @@ What do you want to do? 9. Use the **Display Type** drop-down list to specify the display type to use for rendering the attribute in the portal. The list contains basic display types and custom display types defined on the **Custom Display Types** page. See the - [Display Type Categories](/docs/directorymanager/11.0/admincenter/portal/displaytype/categories.md) + [Display Type Categories](/docs/directorymanager/11.0/signin/applications/portal/categories/categories.md) topic. 10. In the **Visibility Level** drop-down list, select a security role. The field would be visible to users of this role and roles with a priority value higher than this role. See - [Priority](/docs/directorymanager/11.0/admincenter/securityrole/manage.md). + [Priority](/docs/directorymanager/11.0/signin/securityrole/manage.md). Select _Never_ to hide the field from all users. 11. As mentioned for visibility level, the field is visible to members of the selected role and roles with a priority value higher than the selected role. @@ -104,7 +110,7 @@ What do you want to do? field. A value entered for the field is checked against the words listed on the **Bad Words List** page. Matched values cannot be saved. See the - [Manage the Bad Words List](/docs/directorymanager/11.0/admincenter/portal/design/badwords.md) + [Manage the Bad Words List](/docs/directorymanager/11.0/signin/applications/portal/displaytype/badwords.md) topic. 17. The **Image Attribute** list is available when ‘DN’ is selected as the display type. This list supports ‘thumbnailPhoto’ as its value. @@ -180,5 +186,5 @@ The following field properties vary from field to field. You can: **See Also** -- [Design a Portal with Display Types](/docs/directorymanager/11.0/admincenter/portal/displaytype/overview.md) -- [Configure User Profile Validation](/docs/directorymanager/11.0/admincenter/identitystore/configure/directoryservice/profilevalidation.md) +- [Design a Portal with Display Types](/docs/directorymanager/11.0/signin/applications/portal/displaytype/overview.md) +- [Configure User Profile Validation](/docs/directorymanager/11.0/signin/identitystore/configure/profilevalidation.md) diff --git a/docs/directorymanager/11.0/admincenter/portal/design/queryattributes.md b/docs/directorymanager/11.0/signin/applications/portal/displaytype/queryattributes.md similarity index 96% rename from docs/directorymanager/11.0/admincenter/portal/design/queryattributes.md rename to docs/directorymanager/11.0/signin/applications/portal/displaytype/queryattributes.md index 6bc204a304..c55a434f0a 100644 --- a/docs/directorymanager/11.0/admincenter/portal/design/queryattributes.md +++ b/docs/directorymanager/11.0/signin/applications/portal/displaytype/queryattributes.md @@ -1,3 +1,9 @@ +--- +title: "Specify Smart Group Query Attributes" +description: "Specify Smart Group Query Attributes" +sidebar_position: 90 +--- + # Specify Smart Group Query Attributes For an identity store, you can choose whether all or specific schema attributes should be available @@ -93,7 +99,7 @@ What do you want to do? This box is not available when multiple attributes have been selected. 9. Select a security role in the **Visibility Level** drop-down list. The attribute(s) would be visible to users of the selected role and roles with a priority value higher than the selected - role. See [Priority](/docs/directorymanager/11.0/admincenter/securityrole/manage.md). + role. See [Priority](/docs/directorymanager/11.0/signin/securityrole/manage.md). Select _Never_ to hide the attribute(s) from all users. 10. Use the **Display Type** drop-down list to specify the display type to use for enabling users to provide a value for the attribute(s) in the portal. For example, you can select a text box, @@ -101,7 +107,7 @@ What do you want to do? object as value for the attribute. The list contains basic display types and custom display types defined on the **Custom Display Types** page. See the - [Display Type Categories](/docs/directorymanager/11.0/admincenter/portal/displaytype/categories.md) + [Display Type Categories](/docs/directorymanager/11.0/signin/applications/portal/categories/categories.md) topic. When multiple attributes are selected in the **Fields** box, this display type applies to each of them. You can edit an attribute later to apply a different display type. @@ -166,4 +172,4 @@ You can change the following for an attribute: See Also -- [Design a Portal with Display Types](/docs/directorymanager/11.0/admincenter/portal/displaytype/overview.md) +- [Design a Portal with Display Types](/docs/directorymanager/11.0/signin/applications/portal/displaytype/overview.md) diff --git a/docs/directorymanager/11.0/admincenter/portal/design/form/quicksearch.md b/docs/directorymanager/11.0/signin/applications/portal/displaytype/quicksearch.md similarity index 92% rename from docs/directorymanager/11.0/admincenter/portal/design/form/quicksearch.md rename to docs/directorymanager/11.0/signin/applications/portal/displaytype/quicksearch.md index 379da40e74..ce28d70301 100644 --- a/docs/directorymanager/11.0/admincenter/portal/design/form/quicksearch.md +++ b/docs/directorymanager/11.0/signin/applications/portal/displaytype/quicksearch.md @@ -1,3 +1,9 @@ +--- +title: "Customize Quick Search" +description: "Customize Quick Search" +sidebar_position: 30 +--- + # Customize Quick Search In a GroupID portal, the quick search box is available at the top of each page. You can specify the @@ -71,5 +77,5 @@ What do you want to do? **See Also** -- [Customize Search Forms](/docs/directorymanager/11.0/admincenter/portal/design/form/searchforms.md) -- [Customize Search Results](/docs/directorymanager/11.0/admincenter/portal/design/form/searchresults.md) +- [Customize Search Forms](/docs/directorymanager/11.0/signin/applications/portal/displaytype/searchforms.md) +- [Customize Search Results](/docs/directorymanager/11.0/signin/applications/portal/displaytype/searchresults.md) diff --git a/docs/directorymanager/11.0/admincenter/portal/design/form/searchforms.md b/docs/directorymanager/11.0/signin/applications/portal/displaytype/searchforms.md similarity index 90% rename from docs/directorymanager/11.0/admincenter/portal/design/form/searchforms.md rename to docs/directorymanager/11.0/signin/applications/portal/displaytype/searchforms.md index f4951445fa..82ef540a1f 100644 --- a/docs/directorymanager/11.0/admincenter/portal/design/form/searchforms.md +++ b/docs/directorymanager/11.0/signin/applications/portal/displaytype/searchforms.md @@ -1,3 +1,9 @@ +--- +title: "Customize Search Forms" +description: "Customize Search Forms" +sidebar_position: 10 +--- + # Customize Search Forms You can customize the search forms for a portal. You can: @@ -47,7 +53,7 @@ What do you want to do? 10. In the **Display Type** drop-down list, select the display type to use to render this field in the portal. The list contains basic display types and custom display types defined on the **Custom Display Types** page. See the - [Display Type Categories](/docs/directorymanager/11.0/admincenter/portal/displaytype/categories.md) + [Display Type Categories](/docs/directorymanager/11.0/signin/applications/portal/categories/categories.md) topic. 11. Click **OK.** The field is displayed in the **Fields** area on the **Edit Search Form** pane. To rearrange the fields on the search form, click the plus sign for a field and drag to change @@ -95,7 +101,7 @@ You can change the following for a field on a search form: **See Also** -- [Design a Portal with Display Types](/docs/directorymanager/11.0/admincenter/portal/displaytype/overview.md) -- [Display Type Categories](/docs/directorymanager/11.0/admincenter/portal/displaytype/categories.md) -- [Customize Search Results](/docs/directorymanager/11.0/admincenter/portal/design/form/searchresults.md) -- [Customize Quick Search](/docs/directorymanager/11.0/admincenter/portal/design/form/quicksearch.md) +- [Design a Portal with Display Types](/docs/directorymanager/11.0/signin/applications/portal/displaytype/overview.md) +- [Display Type Categories](/docs/directorymanager/11.0/signin/applications/portal/categories/categories.md) +- [Customize Search Results](/docs/directorymanager/11.0/signin/applications/portal/displaytype/searchresults.md) +- [Customize Quick Search](/docs/directorymanager/11.0/signin/applications/portal/displaytype/quicksearch.md) diff --git a/docs/directorymanager/11.0/admincenter/portal/design/form/searchresults.md b/docs/directorymanager/11.0/signin/applications/portal/displaytype/searchresults.md similarity index 95% rename from docs/directorymanager/11.0/admincenter/portal/design/form/searchresults.md rename to docs/directorymanager/11.0/signin/applications/portal/displaytype/searchresults.md index 2a028bbceb..251275d79d 100644 --- a/docs/directorymanager/11.0/admincenter/portal/design/form/searchresults.md +++ b/docs/directorymanager/11.0/signin/applications/portal/displaytype/searchresults.md @@ -1,3 +1,9 @@ +--- +title: "Customize Search Results" +description: "Customize Search Results" +sidebar_position: 20 +--- + # Customize Search Results You can customize the search result pages for a portal. You can: @@ -52,7 +58,7 @@ What do you want to do? 10. In the **Display Type** drop-down list, select the display type to use to render this field in the portal. Available options are limited to textbox, DN, DNs, and Link, which are basic display Types. See the - [Basic Display Types](/docs/directorymanager/11.0/admincenter/portal/displaytype/categories.md#basic-display-types) + [Basic Display Types](/docs/directorymanager/11.0/signin/applications/portal/categories/categories.md#basic-display-types) topic. 11. Click **OK.** The field is displayed in the **Fields** area on the **Edit Search Results** pane. @@ -101,7 +107,7 @@ You can change the following for a field on a search results page: **See Also** -- [Design a Portal with Display Types](/docs/directorymanager/11.0/admincenter/portal/displaytype/overview.md) -- [Display Type Categories](/docs/directorymanager/11.0/admincenter/portal/displaytype/categories.md) +- [Design a Portal with Display Types](/docs/directorymanager/11.0/signin/applications/portal/displaytype/overview.md) +- [Display Type Categories](/docs/directorymanager/11.0/signin/applications/portal/categories/categories.md) - Customize Search Results -- [Customize Quick Search](/docs/directorymanager/11.0/admincenter/portal/design/form/quicksearch.md) +- [Customize Quick Search](/docs/directorymanager/11.0/signin/applications/portal/displaytype/quicksearch.md) diff --git a/docs/directorymanager/11.0/admincenter/portal/design/sendasonbehalf.md b/docs/directorymanager/11.0/signin/applications/portal/displaytype/sendasonbehalf.md similarity index 97% rename from docs/directorymanager/11.0/admincenter/portal/design/sendasonbehalf.md rename to docs/directorymanager/11.0/signin/applications/portal/displaytype/sendasonbehalf.md index 21f51a1b98..bdcbc79e87 100644 --- a/docs/directorymanager/11.0/admincenter/portal/design/sendasonbehalf.md +++ b/docs/directorymanager/11.0/signin/applications/portal/displaytype/sendasonbehalf.md @@ -1,3 +1,9 @@ +--- +title: "The ‘Send on Behalf’ and ‘Send As’ Permissions" +description: "The ‘Send on Behalf’ and ‘Send As’ Permissions" +sidebar_position: 150 +--- + # The ‘Send on Behalf’ and ‘Send As’ Permissions Using the portal, a user can delegate the _Send on Behalf_ and _Send As_ permissions to other @@ -71,7 +77,7 @@ would enable the object to delegate the Send As permission to users. visible to users of this role and roles with a priority value higher than this role. It would not even be visible to group owners (for their respective groups) and user managers (for their direct reports) if they fall in a lower priority role. See - [Priority](/docs/directorymanager/11.0/admincenter/securityrole/manage.md). + [Priority](/docs/directorymanager/11.0/signin/securityrole/manage.md). - Select _Never_ to hide the field from all users. - Select _Manager and Owner_ to make the field visible only to the owner (in case of a group) or @@ -168,7 +174,7 @@ This would enable the object to delegate the Send on Behalf permission to users. would be visible to users of this role and roles with a priority value higher than this role. It would not be visible to group owners (for their groups) and user managers (for their direct reports) if they fall in a lower priority role. See - [Priority](/docs/directorymanager/11.0/admincenter/securityrole/manage.md). + [Priority](/docs/directorymanager/11.0/signin/securityrole/manage.md). - Select _Never_ to hide the field from all users. - Select _Manager and Owner_ to make the field visible only to the owner (in case of a group) or @@ -240,4 +246,4 @@ functionality. See Also -- [Customize Properties Pages](/docs/directorymanager/11.0/admincenter/portal/design/objectproperties.md) +- [Customize Properties Pages](/docs/directorymanager/11.0/signin/applications/portal/displaytype/objectproperties.md) diff --git a/docs/directorymanager/11.0/admincenter/portal/design/toolbars.md b/docs/directorymanager/11.0/signin/applications/portal/displaytype/toolbars.md similarity index 98% rename from docs/directorymanager/11.0/admincenter/portal/design/toolbars.md rename to docs/directorymanager/11.0/signin/applications/portal/displaytype/toolbars.md index f29b055f23..2fb02b0796 100644 --- a/docs/directorymanager/11.0/admincenter/portal/design/toolbars.md +++ b/docs/directorymanager/11.0/signin/applications/portal/displaytype/toolbars.md @@ -1,3 +1,9 @@ +--- +title: "Customize the Toolbars" +description: "Customize the Toolbars" +sidebar_position: 50 +--- + # Customize the Toolbars Toolbars are available on different pages of the GroupID portal; however, not all of these are @@ -86,7 +92,7 @@ What do you want to do? 8. **Visibility Level** – Select a security role. The toolbar button would be visible to users of this role and roles with a priority value higher than this role. See - [Priority](/docs/directorymanager/11.0/admincenter/securityrole/manage.md). + [Priority](/docs/directorymanager/11.0/signin/securityrole/manage.md). Select _Never_ to hide the button from all users. 8. Click **OK**. @@ -109,4 +115,4 @@ What do you want to do? See Also -- [Design a Portal with Display Types](/docs/directorymanager/11.0/admincenter/portal/displaytype/overview.md) +- [Design a Portal with Display Types](/docs/directorymanager/11.0/signin/applications/portal/displaytype/overview.md) diff --git a/docs/directorymanager/11.0/admincenter/portal/overview.md b/docs/directorymanager/11.0/signin/applications/portal/overview.md similarity index 82% rename from docs/directorymanager/11.0/admincenter/portal/overview.md rename to docs/directorymanager/11.0/signin/applications/portal/overview.md index 47b3fc59ac..bafddddc5d 100644 --- a/docs/directorymanager/11.0/admincenter/portal/overview.md +++ b/docs/directorymanager/11.0/signin/applications/portal/overview.md @@ -1,3 +1,9 @@ +--- +title: "GroupID Portal" +description: "GroupID Portal" +sidebar_position: 20 +--- + # GroupID Portal A GroupID portal represents a virtual link with the directory. Using it, users can do the following @@ -37,14 +43,14 @@ the identity stores must be built on Active Directory or Microsoft Entra ID doma to link identical objects in different domains. To learn about linked identity stores and how they work in a GroupID portal, see the -[Linked Identity Stores and the GroupID Portal](/docs/directorymanager/11.0/admincenter/identitystore/link/overview.md#linked-identity-stores-and-the-groupid-portal) +[Linked Identity Stores and the GroupID Portal](/docs/directorymanager/11.0/signin/identitystore/link/overview.md#linked-identity-stores-and-the-groupid-portal) topic. ## Notifications in the Portal A GroupID portal can send email notifications to designated recipients when a user makes a change to objects in an identity store. To specify notification recipients, see the -[Specify Notification Recipients](/docs/directorymanager/11.0/admincenter/identitystore/configure/smtpserver.md#specify-notification-recipients) +[Specify Notification Recipients](/docs/directorymanager/11.0/signin/identitystore/configure/smtpserver.md#specify-notification-recipients) topic. By default, notifications are sent to users in the English language. However, a user can opt to @@ -53,6 +59,6 @@ receive notifications in a supported language by personalizing the language sett **See Also** -- [GroupID Applications](/docs/directorymanager/11.0/admincenter/portal/applications.md) -- [Create a GroupID Portal](/docs/directorymanager/11.0/admincenter/portal/create.md) -- [Delete a Portal](/docs/directorymanager/11.0/admincenter/portal/delete.md) +- [GroupID Applications](/docs/directorymanager/11.0/signin/applications/applications.md) +- [Create a GroupID Portal](/docs/directorymanager/11.0/signin/applications/portal/create.md) +- [Delete a Portal](/docs/directorymanager/11.0/signin/applications/portal/delete.md) diff --git a/docs/directorymanager/11.0/signin/applications/portal/server/_category_.json b/docs/directorymanager/11.0/signin/applications/portal/server/_category_.json new file mode 100644 index 0000000000..45d237ac97 --- /dev/null +++ b/docs/directorymanager/11.0/signin/applications/portal/server/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Server Settings", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/admincenter/portal/server/advanced.md b/docs/directorymanager/11.0/signin/applications/portal/server/advanced.md similarity index 98% rename from docs/directorymanager/11.0/admincenter/portal/server/advanced.md rename to docs/directorymanager/11.0/signin/applications/portal/server/advanced.md index a51eceb3e5..217ffdacce 100644 --- a/docs/directorymanager/11.0/admincenter/portal/server/advanced.md +++ b/docs/directorymanager/11.0/signin/applications/portal/server/advanced.md @@ -1,3 +1,9 @@ +--- +title: "Manage Advanced Settings" +description: "Manage Advanced Settings" +sidebar_position: 70 +--- + # Manage Advanced Settings Advanced settings allow you to customize the functionality and appearance of a portal. For example, @@ -7,7 +13,7 @@ enrollment reminders, and more. Default values for all advanced settings are specified for a portal. You can update any setting as required. You can also import these advanced settings for a portal from a previous GroupID version. See step 13 in the -[Create a Portal in Native IIS](/docs/directorymanager/11.0/admincenter/portal/create.md#create-a-portal-in-native-iis) +[Create a Portal in Native IIS](/docs/directorymanager/11.0/signin/applications/portal/create.md#create-a-portal-in-native-iis) topic. You can manage the following advanced settings for a portal: @@ -75,4 +81,4 @@ What do you want to do? **See Also** -- [Server Settings](/docs/directorymanager/11.0/admincenter/portal/server/overview.md) +- [Server Settings](/docs/directorymanager/11.0/signin/applications/portal/server/overview.md) diff --git a/docs/directorymanager/11.0/admincenter/portal/server/docker.md b/docs/directorymanager/11.0/signin/applications/portal/server/docker.md similarity index 77% rename from docs/directorymanager/11.0/admincenter/portal/server/docker.md rename to docs/directorymanager/11.0/signin/applications/portal/server/docker.md index ce377237ee..62b9633810 100644 --- a/docs/directorymanager/11.0/admincenter/portal/server/docker.md +++ b/docs/directorymanager/11.0/signin/applications/portal/server/docker.md @@ -1,3 +1,9 @@ +--- +title: "Manage Settings for a Docker Deployment" +description: "Manage Settings for a Docker Deployment" +sidebar_position: 40 +--- + # Manage Settings for a Docker Deployment You can manage various settings for a portal instance deployed in Docker. @@ -12,7 +18,7 @@ What do you want to do? ## Start or Stop an Instance To start or stop a deployment instance, see the -[Start or Stop an Instance](/docs/directorymanager/11.0/admincenter/portal/server/nativeiis.md#start-or-stop-an-instance) +[Start or Stop an Instance](/docs/directorymanager/11.0/signin/applications/portal/server/nativeiis.md#start-or-stop-an-instance) topic. ## View the Deployment Settings for an Instance @@ -40,14 +46,14 @@ After instance creation, this info cannot be changed. ## Set File Logging and Windows Logging for an Instance To set file logging and Windows logging levels for a deployment instance, see the -[Manage Log Settings](/docs/directorymanager/11.0/admincenter/portal/server/log.md) topic. +[Manage Log Settings](/docs/directorymanager/11.0/signin/applications/portal/server/log.md) topic. ## Delete an Instance To delete a portal’s deployment instance, see the -[Delete a Deployment Instance for a Portal](/docs/directorymanager/11.0/admincenter/portal/delete.md#delete-a-deployment-instance-for-a-portal) +[Delete a Deployment Instance for a Portal](/docs/directorymanager/11.0/signin/applications/portal/delete.md#delete-a-deployment-instance-for-a-portal) topic. **See Also** -- [Server Settings](/docs/directorymanager/11.0/admincenter/portal/server/overview.md) +- [Server Settings](/docs/directorymanager/11.0/signin/applications/portal/server/overview.md) diff --git a/docs/directorymanager/11.0/admincenter/portal/server/general.md b/docs/directorymanager/11.0/signin/applications/portal/server/general.md similarity index 90% rename from docs/directorymanager/11.0/admincenter/portal/server/general.md rename to docs/directorymanager/11.0/signin/applications/portal/server/general.md index 1e89ec9693..50bcfe81b7 100644 --- a/docs/directorymanager/11.0/admincenter/portal/server/general.md +++ b/docs/directorymanager/11.0/signin/applications/portal/server/general.md @@ -1,3 +1,9 @@ +--- +title: "Manage General Server Settings" +description: "Manage General Server Settings" +sidebar_position: 10 +--- + # Manage General Server Settings You can manage general server settings for a portal, such as change it's display name, associate @@ -53,7 +59,7 @@ NOTE: You may observe the following message on the **Server Settings – General ![linked_message](/img/product_docs/directorymanager/11.0/admincenter/portal/linked_message.webp) It relates to the scenario when identity stores in GroupID have been linked, as discussed in the -[Linked Identity Stores and the GroupID Portal](/docs/directorymanager/11.0/admincenter/identitystore/link/overview.md#linked-identity-stores-and-the-groupid-portal) +[Linked Identity Stores and the GroupID Portal](/docs/directorymanager/11.0/signin/identitystore/link/overview.md#linked-identity-stores-and-the-groupid-portal) topic. Hence, when two identity stores, IdentityStoreA and IdentityStoreB, are linked and you associate IdentityStoreA with the portal, this message is displayed. It alerts you to associate the second identity store in the linked pair (dentityStoreB) with the portal too, in order to benefit @@ -78,20 +84,20 @@ settings for each deployment instance of a portal. Select an instance to view the name of the instance directory in IIS, the IIS site that hosts the instance, the URL for the instance, the Data service and Security service associated with the instance, and logging levels. See the - [Manage Settings for a Native IIS Deployment](/docs/directorymanager/11.0/admincenter/portal/server/nativeiis.md) + [Manage Settings for a Native IIS Deployment](/docs/directorymanager/11.0/signin/applications/portal/server/nativeiis.md) topic for details. - The **Remote IIS** tab is available when one or more portal instances are deployed in remote IIS. Select an instance to view the Microsoft IIS Administration API URL and access token that GroupID uses to communicate with the remote IIS server, the credentials used to communicate with the API, the site that hosts the instance, the Data service and Security service associated with the instance, and logging levels. See the - [Manage Settings for a Remote IIS Deployment](/docs/directorymanager/11.0/admincenter/portal/server/remoteiis.md) + [Manage Settings for a Remote IIS Deployment](/docs/directorymanager/11.0/signin/applications/portal/server/remoteiis.md) topic for details. - The **Docker** tab is available when one or more portal instances are deployed in Docker. Select an instance to view the port and Service URL used for deployment. See the - [Manage Settings for a Docker Deployment](/docs/directorymanager/11.0/admincenter/portal/server/docker.md) + [Manage Settings for a Docker Deployment](/docs/directorymanager/11.0/signin/applications/portal/server/docker.md) topic for details. **See Also** -- [Create a GroupID Portal](/docs/directorymanager/11.0/admincenter/portal/create.md) +- [Create a GroupID Portal](/docs/directorymanager/11.0/signin/applications/portal/create.md) diff --git a/docs/directorymanager/11.0/admincenter/portal/server/log.md b/docs/directorymanager/11.0/signin/applications/portal/server/log.md similarity index 96% rename from docs/directorymanager/11.0/admincenter/portal/server/log.md rename to docs/directorymanager/11.0/signin/applications/portal/server/log.md index e96471f5d9..fdbde70f7f 100644 --- a/docs/directorymanager/11.0/admincenter/portal/server/log.md +++ b/docs/directorymanager/11.0/signin/applications/portal/server/log.md @@ -1,3 +1,9 @@ +--- +title: "Manage Log Settings" +description: "Manage Log Settings" +sidebar_position: 50 +--- + # Manage Log Settings GroupID uses Windows logging and file logging to monitor events from a portal. You can set the @@ -122,5 +128,5 @@ What do you want to do? **See Also** -- [Server Settings](/docs/directorymanager/11.0/admincenter/portal/server/overview.md) -- [Get Logs](/docs/directorymanager/11.0/admincenter/general/logs.md) +- [Server Settings](/docs/directorymanager/11.0/signin/applications/portal/server/overview.md) +- [Get Logs](/docs/directorymanager/11.0/signin/concepts/logs.md) diff --git a/docs/directorymanager/11.0/admincenter/portal/server/nativeiis.md b/docs/directorymanager/11.0/signin/applications/portal/server/nativeiis.md similarity index 91% rename from docs/directorymanager/11.0/admincenter/portal/server/nativeiis.md rename to docs/directorymanager/11.0/signin/applications/portal/server/nativeiis.md index 49c6b057af..b771fe0646 100644 --- a/docs/directorymanager/11.0/admincenter/portal/server/nativeiis.md +++ b/docs/directorymanager/11.0/signin/applications/portal/server/nativeiis.md @@ -1,3 +1,9 @@ +--- +title: "Manage Settings for a Native IIS Deployment" +description: "Manage Settings for a Native IIS Deployment" +sidebar_position: 20 +--- + # Manage Settings for a Native IIS Deployment You can manage various settings for a portal instance deployed in native IIS. @@ -52,7 +58,7 @@ the portal instance. For example: When you change the name, it propagates to the instance’s IIS directory, physical directory, and launch URL. You must provide the updated URL to users to enable them to access the portal. See the -[Launch a Portal](/docs/directorymanager/11.0/admincenter/portal/create.md#launch-a-portal) +[Launch a Portal](/docs/directorymanager/11.0/signin/applications/portal/create.md#launch-a-portal) topic. **To change the IIS application name:** @@ -73,7 +79,7 @@ topic. You can change the IIS site that hosts a deployment instance of a portal. In doing so, the URL of the deployment instance also changes. You must provide the updated URL to your users to enable them to access the instance. See the -[Launch a Portal](/docs/directorymanager/11.0/admincenter/portal/create.md#launch-a-portal) +[Launch a Portal](/docs/directorymanager/11.0/signin/applications/portal/create.md#launch-a-portal) topic. **To change the site:** @@ -121,14 +127,14 @@ Use the URL for a portal's deployment instance to launch the respective instance ## Set File Logging and Windows Logging for an Instance To set file logging and Windows logging levels for a deployment instance, see the -[Manage Log Settings](/docs/directorymanager/11.0/admincenter/portal/server/log.md) topic. +[Manage Log Settings](/docs/directorymanager/11.0/signin/applications/portal/server/log.md) topic. ## Delete an Instance To delete a portal’s deployment instance, see the -[Delete a Deployment Instance for a Portal](/docs/directorymanager/11.0/admincenter/portal/delete.md#delete-a-deployment-instance-for-a-portal) +[Delete a Deployment Instance for a Portal](/docs/directorymanager/11.0/signin/applications/portal/delete.md#delete-a-deployment-instance-for-a-portal) topic. **See Also** -- [Server Settings](/docs/directorymanager/11.0/admincenter/portal/server/overview.md) +- [Server Settings](/docs/directorymanager/11.0/signin/applications/portal/server/overview.md) diff --git a/docs/directorymanager/11.0/admincenter/portal/server/overview.md b/docs/directorymanager/11.0/signin/applications/portal/server/overview.md similarity index 60% rename from docs/directorymanager/11.0/admincenter/portal/server/overview.md rename to docs/directorymanager/11.0/signin/applications/portal/server/overview.md index d1942f4995..958a4d40c6 100644 --- a/docs/directorymanager/11.0/admincenter/portal/server/overview.md +++ b/docs/directorymanager/11.0/signin/applications/portal/server/overview.md @@ -1,3 +1,9 @@ +--- +title: "Server Settings" +description: "Server Settings" +sidebar_position: 30 +--- + # Server Settings A GroupID portal is deployed as a web application on a web server (native IIS, remote IIS, or @@ -21,11 +27,11 @@ logged out. When accessed again, the portal runs under the new configurations. **See Also** -- [Create a GroupID Portal](/docs/directorymanager/11.0/admincenter/portal/create.md) -- [Manage General Server Settings](/docs/directorymanager/11.0/admincenter/portal/server/general.md) -- [Manage Settings for a Native IIS Deployment](/docs/directorymanager/11.0/admincenter/portal/server/nativeiis.md) -- [Manage Settings for a Remote IIS Deployment](/docs/directorymanager/11.0/admincenter/portal/server/remoteiis.md) -- [Manage Settings for a Docker Deployment](/docs/directorymanager/11.0/admincenter/portal/server/docker.md) -- [Manage Log Settings](/docs/directorymanager/11.0/admincenter/portal/server/log.md) -- [Add Support for a Portal](/docs/directorymanager/11.0/admincenter/portal/server/support.md) -- [Manage Advanced Settings](/docs/directorymanager/11.0/admincenter/portal/server/advanced.md) +- [Create a GroupID Portal](/docs/directorymanager/11.0/signin/applications/portal/create.md) +- [Manage General Server Settings](/docs/directorymanager/11.0/signin/applications/portal/server/general.md) +- [Manage Settings for a Native IIS Deployment](/docs/directorymanager/11.0/signin/applications/portal/server/nativeiis.md) +- [Manage Settings for a Remote IIS Deployment](/docs/directorymanager/11.0/signin/applications/portal/server/remoteiis.md) +- [Manage Settings for a Docker Deployment](/docs/directorymanager/11.0/signin/applications/portal/server/docker.md) +- [Manage Log Settings](/docs/directorymanager/11.0/signin/applications/portal/server/log.md) +- [Add Support for a Portal](/docs/directorymanager/11.0/signin/applications/portal/server/support.md) +- [Manage Advanced Settings](/docs/directorymanager/11.0/signin/applications/portal/server/advanced.md) diff --git a/docs/directorymanager/11.0/admincenter/portal/server/remoteiis.md b/docs/directorymanager/11.0/signin/applications/portal/server/remoteiis.md similarity index 78% rename from docs/directorymanager/11.0/admincenter/portal/server/remoteiis.md rename to docs/directorymanager/11.0/signin/applications/portal/server/remoteiis.md index 6e899571af..4ce91d2687 100644 --- a/docs/directorymanager/11.0/admincenter/portal/server/remoteiis.md +++ b/docs/directorymanager/11.0/signin/applications/portal/server/remoteiis.md @@ -1,3 +1,9 @@ +--- +title: "Manage Settings for a Remote IIS Deployment" +description: "Manage Settings for a Remote IIS Deployment" +sidebar_position: 30 +--- + # Manage Settings for a Remote IIS Deployment You can manage various settings for a portal instance deployed in remote IIS. @@ -12,7 +18,7 @@ What do you want to do? ## Start or Stop an Instance To start or stop a deployment instance, see the -[Start or Stop an Instance](/docs/directorymanager/11.0/admincenter/portal/server/nativeiis.md#start-or-stop-an-instance) +[Start or Stop an Instance](/docs/directorymanager/11.0/signin/applications/portal/server/nativeiis.md#start-or-stop-an-instance) topic. ## View the Deployment Settings for an Instance @@ -42,20 +48,20 @@ To view deployment settings: credentials. You can also view the name of the portal application in remote IIS, the site where it is hosted, the URL to launch the instance, and the Data service and Security service the instance uses. Refer to steps 7-12 in the - [Create a Portal in Remote IIS](/docs/directorymanager/11.0/admincenter/portal/create.md#create-a-portal-in-remote-iis) + [Create a Portal in Remote IIS](/docs/directorymanager/11.0/signin/applications/portal/create.md#create-a-portal-in-remote-iis) topic for a description of these fields. ## Set File Logging and Windows Logging for an Instance To set file logging and Windows logging levels for a deployment instance, see the -[Manage Log Settings](/docs/directorymanager/11.0/admincenter/portal/server/log.md) topic. +[Manage Log Settings](/docs/directorymanager/11.0/signin/applications/portal/server/log.md) topic. ## Delete an Instance To delete a portal’s deployment instance, see the -[Delete a Deployment Instance for a Portal](/docs/directorymanager/11.0/admincenter/portal/delete.md#delete-a-deployment-instance-for-a-portal) +[Delete a Deployment Instance for a Portal](/docs/directorymanager/11.0/signin/applications/portal/delete.md#delete-a-deployment-instance-for-a-portal) topic. **See Also** -- [Server Settings](/docs/directorymanager/11.0/admincenter/portal/server/overview.md) +- [Server Settings](/docs/directorymanager/11.0/signin/applications/portal/server/overview.md) diff --git a/docs/directorymanager/11.0/admincenter/portal/server/support.md b/docs/directorymanager/11.0/signin/applications/portal/server/support.md similarity index 93% rename from docs/directorymanager/11.0/admincenter/portal/server/support.md rename to docs/directorymanager/11.0/signin/applications/portal/server/support.md index fba65f9cf9..ac6e502c39 100644 --- a/docs/directorymanager/11.0/admincenter/portal/server/support.md +++ b/docs/directorymanager/11.0/signin/applications/portal/server/support.md @@ -1,3 +1,9 @@ +--- +title: "Add Support for a Portal" +description: "Add Support for a Portal" +sidebar_position: 60 +--- + # Add Support for a Portal Portals include a **Contact** link and a **Help** icon on their web interface. The **Contact** link @@ -55,4 +61,4 @@ single sign-on solution that support the SAML standard, into GroupID via any of **See Also** -- [Server Settings](/docs/directorymanager/11.0/admincenter/portal/server/overview.md) +- [Server Settings](/docs/directorymanager/11.0/signin/applications/portal/server/overview.md) diff --git a/docs/directorymanager/11.0/admincenter/portal/remoteiisprerequisites.md b/docs/directorymanager/11.0/signin/applications/remoteiisprerequisites.md similarity index 94% rename from docs/directorymanager/11.0/admincenter/portal/remoteiisprerequisites.md rename to docs/directorymanager/11.0/signin/applications/remoteiisprerequisites.md index 64b57a54e4..e8083c2deb 100644 --- a/docs/directorymanager/11.0/admincenter/portal/remoteiisprerequisites.md +++ b/docs/directorymanager/11.0/signin/applications/remoteiisprerequisites.md @@ -1,3 +1,9 @@ +--- +title: "Prerequisites for Deployments in Remote IIS" +description: "Prerequisites for Deployments in Remote IIS" +sidebar_position: 30 +--- + # Prerequisites for Deployments in Remote IIS To deploy GroupID portals and services (Data service, Security service, and Mobile service) in @@ -140,5 +146,5 @@ To connect to the API, an access key is required. Follow the steps below to gene **See Also** -- [GroupID Applications](/docs/directorymanager/11.0/admincenter/portal/applications.md) -- [GroupID Portal](/docs/directorymanager/11.0/admincenter/portal/overview.md) +- [GroupID Applications](/docs/directorymanager/11.0/signin/applications/applications.md) +- [GroupID Portal](/docs/directorymanager/11.0/signin/applications/portal/overview.md) diff --git a/docs/directorymanager/11.0/signin/authpolicy/_category_.json b/docs/directorymanager/11.0/signin/authpolicy/_category_.json new file mode 100644 index 0000000000..2b10ad0566 --- /dev/null +++ b/docs/directorymanager/11.0/signin/authpolicy/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Authentication Policy", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "authpolicy" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/admincenter/authenticate.md b/docs/directorymanager/11.0/signin/authpolicy/authenticate.md similarity index 92% rename from docs/directorymanager/11.0/admincenter/authenticate.md rename to docs/directorymanager/11.0/signin/authpolicy/authenticate.md index 915d04f0ab..b92431016e 100644 --- a/docs/directorymanager/11.0/admincenter/authenticate.md +++ b/docs/directorymanager/11.0/signin/authpolicy/authenticate.md @@ -1,3 +1,9 @@ +--- +title: "Authenticate with Authentication Types" +description: "Authenticate with Authentication Types" +sidebar_position: 40 +--- + # Authenticate with Authentication Types To authenticate your identity store account in GroupID for multifactor authentication or second @@ -101,7 +107,7 @@ RECOMMENDED: If you do not receive the code, recheck your email address and clic **See Also** -- [Authentication Policy](/docs/directorymanager/11.0/admincenter/identitystore/configure/authpolicy.md) -- [Enable Authentication Types](/docs/directorymanager/11.0/admincenter/identitystore/configure/authtypes.md) -- [Authentication Policy for Security Roles](/docs/directorymanager/11.0/admincenter/securityrole/policy/authentication.md) -- [Enroll with Authentication Types](/docs/directorymanager/11.0/admincenter/enroll.md) +- [Authentication Policy](/docs/directorymanager/11.0/signin/authpolicy/authpolicy.md) +- [Enable Authentication Types](/docs/directorymanager/11.0/signin/identitystore/configure/authtypes.md) +- [Authentication Policy for Security Roles](/docs/directorymanager/11.0/signin/securityrole/policy/authentication.md) +- [Enroll with Authentication Types](/docs/directorymanager/11.0/signin/authpolicy/enroll.md) diff --git a/docs/directorymanager/11.0/admincenter/identitystore/configure/authpolicy.md b/docs/directorymanager/11.0/signin/authpolicy/authpolicy.md similarity index 88% rename from docs/directorymanager/11.0/admincenter/identitystore/configure/authpolicy.md rename to docs/directorymanager/11.0/signin/authpolicy/authpolicy.md index 46615fe334..c295d50a17 100644 --- a/docs/directorymanager/11.0/admincenter/identitystore/configure/authpolicy.md +++ b/docs/directorymanager/11.0/signin/authpolicy/authpolicy.md @@ -1,3 +1,9 @@ +--- +title: "Authentication Policy" +description: "Authentication Policy" +sidebar_position: 20 +--- + # Authentication Policy The GroupID authentication policy is based on: @@ -22,11 +28,11 @@ NOTE: Account unlock is not supported in a Microsoft Entra ID identity store. **See Also** -- [Enable Authentication Types](/docs/directorymanager/11.0/admincenter/identitystore/configure/authtypes.md) -- [Set Up Authentication Types](/docs/directorymanager/11.0/admincenter/setupauth/overview.md) -- [Authentication Policy for Security Roles](/docs/directorymanager/11.0/admincenter/securityrole/policy/authentication.md) -- [Configure Second Factor Authentication](/docs/directorymanager/11.0/admincenter/setupauth/sfa.md) -- [Configure Multifactor Authentication](/docs/directorymanager/11.0/admincenter/setupauth/mfa.md) -- [Second Way Authentication - SWA](/docs/directorymanager/11.0/admincenter/identitystore/configure/security/secondwayauthentication.md) -- [Enroll with Authentication Types](/docs/directorymanager/11.0/admincenter/enroll.md) -- [Authenticate with Authentication Types](/docs/directorymanager/11.0/admincenter/authenticate.md) +- [Enable Authentication Types](/docs/directorymanager/11.0/signin/identitystore/configure/authtypes.md) +- [Set Up Authentication Types](/docs/directorymanager/11.0/signin/authpolicy/setupauth/overview.md) +- [Authentication Policy for Security Roles](/docs/directorymanager/11.0/signin/securityrole/policy/authentication.md) +- [Configure Second Factor Authentication](/docs/directorymanager/11.0/signin/authpolicy/sfa.md) +- [Configure Multifactor Authentication](/docs/directorymanager/11.0/signin/authpolicy/mfa.md) +- [Second Way Authentication - SWA](/docs/directorymanager/11.0/signin/identitystore/configure/secondwayauthentication.md) +- [Enroll with Authentication Types](/docs/directorymanager/11.0/signin/authpolicy/enroll.md) +- [Authenticate with Authentication Types](/docs/directorymanager/11.0/signin/authpolicy/authenticate.md) diff --git a/docs/directorymanager/11.0/admincenter/enroll.md b/docs/directorymanager/11.0/signin/authpolicy/enroll.md similarity index 82% rename from docs/directorymanager/11.0/admincenter/enroll.md rename to docs/directorymanager/11.0/signin/authpolicy/enroll.md index b5925c0af7..e493cead9e 100644 --- a/docs/directorymanager/11.0/admincenter/enroll.md +++ b/docs/directorymanager/11.0/signin/authpolicy/enroll.md @@ -1,3 +1,9 @@ +--- +title: "Enroll with Authentication Types" +description: "Enroll with Authentication Types" +sidebar_position: 30 +--- + # Enroll with Authentication Types When the administrator has enabled multifactor authentication and second factor authentication for @@ -7,7 +13,7 @@ they will not be able to sign into GroupID. To enroll, a user must register his or her identity store account in GroupID using one or more authentication types. When a user enrolls for multifactor authentication, it also suffices for second factor authentication, and vice versa. See the -[Authentication Policy](/docs/directorymanager/11.0/admincenter/identitystore/configure/authpolicy.md) +[Authentication Policy](/docs/directorymanager/11.0/signin/authpolicy/authpolicy.md) topic for a list of supported authentication types. Account enrollment is a one-time process. Enrolled users must authenticate their identity store @@ -17,7 +23,7 @@ accounts every time they have to pass multifactor or second factor authenticatio authentication type. - For multifactor authentication, a user may have to enroll with more than one authentication type, depending on what the administrator has configured for a security role. See - the[Enforce Authentication Types for Multifactor Authentication](/docs/directorymanager/11.0/admincenter/securityrole/policy/authentication.md#enforce-authentication-types-for-multifactor-authentication) + the[Enforce Authentication Types for Multifactor Authentication](/docs/directorymanager/11.0/signin/securityrole/policy/authentication.md#enforce-authentication-types-for-multifactor-authentication) topic. What do you want to do? @@ -34,7 +40,7 @@ What do you want to do? To enroll your identity store account with the Security Questions authentication type, select a question and then provide an answer for it. The number of questions you must answer are configured by the administrator for your role. See the -[Define Security Question Settings for a Security Role](/docs/directorymanager/11.0/admincenter/securityrole/policy/password.md#define-security-question-settings-for-a-security-role) +[Define Security Question Settings for a Security Role](/docs/directorymanager/11.0/signin/securityrole/policy/password.md#define-security-question-settings-for-a-security-role) topic. **To enroll with security questions:** @@ -45,7 +51,7 @@ topic. page represent the different authentication types the administrator has enabled for enrollment. You can also launch the **Your Enrollments** page from Admin Center and the GroupID portal. See the - [Enroll your Account](/docs/directorymanager/11.0/admincenter/general/accessapplications.md#enroll-your-account) + [Enroll your Account](/docs/directorymanager/11.0/signin/concepts/accessapplications.md#enroll-your-account) topic. 3. Click the **Security Question** tab. 4. From a **Question X** list, select a security question of your choice (X represents the question @@ -63,7 +69,7 @@ sends a verification code to this number via SMS and you have to enter it in Gro successfully. To draft the SMS message text, see the -[Link an SMS Gateway Account to an Identity Store](/docs/directorymanager/11.0/admincenter/identitystore/configure/security/smsauthentication.md#link-an-sms-gateway-account-to-an-identity-store) +[Link an SMS Gateway Account to an Identity Store](/docs/directorymanager/11.0/signin/identitystore/configure/smsauthentication.md#link-an-sms-gateway-account-to-an-identity-store) topic. **To enroll using mobile:** @@ -74,7 +80,7 @@ topic. page represent the different authentication types the administrator has enabled for enrollment. You can also launch the **Your Enrollments** page from Admin Center and the GroupID portal. See the - [Enroll your Account](/docs/directorymanager/11.0/admincenter/general/accessapplications.md#enroll-your-account) + [Enroll your Account](/docs/directorymanager/11.0/signin/concepts/accessapplications.md#enroll-your-account) topic. 3. Click the **Mobile** tab. 4. Select your country and then type your mobile number in the box. @@ -93,7 +99,7 @@ sends a verification code to this email address and you have to enter it in Grou successfully. To draft a subject line and body for the email, see the -[Modify the Email Template](/docs/directorymanager/11.0/admincenter/setupauth/email.md#modify-the-email-template) +[Modify the Email Template](/docs/directorymanager/11.0/signin/authpolicy/setupauth/email.md#modify-the-email-template) topic. **To enroll using email:** @@ -104,7 +110,7 @@ topic. page represent the different authentication types the administrator has enabled for enrollment. You can also launch the **Your Enrollments** page from Admin Center and the GroupID portal. See the - [Enroll your Account](/docs/directorymanager/11.0/admincenter/general/accessapplications.md#enroll-your-account) + [Enroll your Account](/docs/directorymanager/11.0/signin/concepts/accessapplications.md#enroll-your-account) topic. 3. Click the **Email** tab. 4. Type your email address in the box and click **Send verification code**. @@ -128,7 +134,7 @@ Google Authenticator or Microsoft Authenticator, on your phone. page represent the different authentication types the administrator has enabled for enrollment. You can also launch the **Your Enrollments** page from Admin Center and the GroupID portal. See the - [Enroll your Account](/docs/directorymanager/11.0/admincenter/general/accessapplications.md#enroll-your-account) + [Enroll your Account](/docs/directorymanager/11.0/signin/concepts/accessapplications.md#enroll-your-account) topic. 3. Click the **Authenticator** tab. 4. Scan the QR code with the authenticator app installed on your smartphone. @@ -144,7 +150,7 @@ Google Authenticator or Microsoft Authenticator, on your phone. page represent the different authentication types the administrator has enabled for enrollment. You can also launch the **Your Enrollments** page from Admin Center and the GroupID portal. See the - [Enroll your Account](/docs/directorymanager/11.0/admincenter/general/accessapplications.md#enroll-your-account) + [Enroll your Account](/docs/directorymanager/11.0/signin/concepts/accessapplications.md#enroll-your-account) topic. 3. Insert the YubiKey device in the USB slot of your computer. 4. Click the **YubiKey** tab. @@ -167,7 +173,7 @@ GroupID allows enrollment on one Windows Hello device only. page represent the different authentication types the administrator has enabled for enrollment. You can also launch the **Your Enrollments** page from Admin Center and the GroupID portal. See the - [Enroll your Account](/docs/directorymanager/11.0/admincenter/general/accessapplications.md#enroll-your-account) + [Enroll your Account](/docs/directorymanager/11.0/signin/concepts/accessapplications.md#enroll-your-account) topic. 3. Click the **Windows Hello** tab. 4. Enter a name for your authentication device in the box and click **Start Registration**. You will @@ -175,7 +181,7 @@ GroupID allows enrollment on one Windows Hello device only. **See Also** -- [Authentication Policy](/docs/directorymanager/11.0/admincenter/identitystore/configure/authpolicy.md) -- [Enable Authentication Types](/docs/directorymanager/11.0/admincenter/identitystore/configure/authtypes.md) -- [Authentication Policy for Security Roles](/docs/directorymanager/11.0/admincenter/securityrole/policy/authentication.md) -- [Authenticate with Authentication Types](/docs/directorymanager/11.0/admincenter/authenticate.md) +- [Authentication Policy](/docs/directorymanager/11.0/signin/authpolicy/authpolicy.md) +- [Enable Authentication Types](/docs/directorymanager/11.0/signin/identitystore/configure/authtypes.md) +- [Authentication Policy for Security Roles](/docs/directorymanager/11.0/signin/securityrole/policy/authentication.md) +- [Authenticate with Authentication Types](/docs/directorymanager/11.0/signin/authpolicy/authenticate.md) diff --git a/docs/directorymanager/11.0/admincenter/setupauth/mfa.md b/docs/directorymanager/11.0/signin/authpolicy/mfa.md similarity index 68% rename from docs/directorymanager/11.0/admincenter/setupauth/mfa.md rename to docs/directorymanager/11.0/signin/authpolicy/mfa.md index 6ee3b6a3e4..a339ffc391 100644 --- a/docs/directorymanager/11.0/admincenter/setupauth/mfa.md +++ b/docs/directorymanager/11.0/signin/authpolicy/mfa.md @@ -1,9 +1,15 @@ +--- +title: "Configure Multifactor Authentication" +description: "Configure Multifactor Authentication" +sidebar_position: 10 +--- + # Configure Multifactor Authentication You can define a multifactor authentication (MFA) policy for an identity store. This policy enforces users to enroll their identity store accounts in GroupID using one or more authentication types. Supported authentication types are discussed in the -[Authentication Policies - A Comparison](/docs/directorymanager/11.0/admincenter/identitystore/configure/authpolicy.md) +[Authentication Policies - A Comparison](/docs/directorymanager/11.0/signin/authpolicy/authpolicy.md) topic. Once enrolled, users must authenticate their identity store accounts using the authentication types @@ -15,12 +21,12 @@ GroupID mobile app: Helpdesk users with restricted access also use authentication type(s) to authenticate end-users before resetting their password or unlocking their identity store account. See the -[Set Restricted Mode](/docs/directorymanager/11.0/admincenter/securityrole/policy/helpdesk.md#set-restricted-mode) +[Set Restricted Mode](/docs/directorymanager/11.0/signin/securityrole/policy/helpdesk.md#set-restricted-mode) topic. NOTE: Multifactor authentication defined in Microsoft Entra Admin Center does not integrate with MFA in GroupID. See the -[Multifactor Authentication Policy](/docs/directorymanager/11.0/admincenter/identitystore/moreinfo/advsentraid.md#multifactor-authentication-policy) +[Multifactor Authentication Policy](/docs/directorymanager/11.0/signin/identitystore/advsentraid.md#multifactor-authentication-policy) topic. What do you want to do? @@ -33,16 +39,16 @@ To configure multifactor authentication for a security role in an identity store 1. Enable one or more authentication types for the identity store. See the - [Enable Authentication Types](/docs/directorymanager/11.0/admincenter/identitystore/configure/authtypes.md) + [Enable Authentication Types](/docs/directorymanager/11.0/signin/identitystore/configure/authtypes.md) topic for details. 2. Enforce role members to use specific authentication types for multifactor authentication. See the - [Enforce Authentication Types for Multifactor Authentication](/docs/directorymanager/11.0/admincenter/securityrole/policy/authentication.md#enforce-authentication-types-for-multifactor-authentication) + [Enforce Authentication Types for Multifactor Authentication](/docs/directorymanager/11.0/signin/securityrole/policy/authentication.md#enforce-authentication-types-for-multifactor-authentication) topic for details. See Also -- [Authentication Policy](/docs/directorymanager/11.0/admincenter/identitystore/configure/authpolicy.md) -- [Configure Second Factor Authentication](/docs/directorymanager/11.0/admincenter/setupauth/sfa.md) -- [Enroll with Authentication Types](/docs/directorymanager/11.0/admincenter/enroll.md) -- [Authenticate with Authentication Types](/docs/directorymanager/11.0/admincenter/authenticate.md) +- [Authentication Policy](/docs/directorymanager/11.0/signin/authpolicy/authpolicy.md) +- [Configure Second Factor Authentication](/docs/directorymanager/11.0/signin/authpolicy/sfa.md) +- [Enroll with Authentication Types](/docs/directorymanager/11.0/signin/authpolicy/enroll.md) +- [Authenticate with Authentication Types](/docs/directorymanager/11.0/signin/authpolicy/authenticate.md) diff --git a/docs/directorymanager/11.0/signin/authpolicy/setupauth/_category_.json b/docs/directorymanager/11.0/signin/authpolicy/setupauth/_category_.json new file mode 100644 index 0000000000..a53968eb29 --- /dev/null +++ b/docs/directorymanager/11.0/signin/authpolicy/setupauth/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Set Up Authentication Types", + "position": 50, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/admincenter/setupauth/authenticator.md b/docs/directorymanager/11.0/signin/authpolicy/setupauth/authenticator.md similarity index 73% rename from docs/directorymanager/11.0/admincenter/setupauth/authenticator.md rename to docs/directorymanager/11.0/signin/authpolicy/setupauth/authenticator.md index f243d9b5de..d924d01619 100644 --- a/docs/directorymanager/11.0/admincenter/setupauth/authenticator.md +++ b/docs/directorymanager/11.0/signin/authpolicy/setupauth/authenticator.md @@ -1,3 +1,9 @@ +--- +title: "Set up Authentication via Authenticator" +description: "Set up Authentication via Authenticator" +sidebar_position: 30 +--- + # Set up Authentication via Authenticator Users must install an authenticator app, such as Google Authenticator or Microsoft Authenticator, on @@ -14,13 +20,13 @@ The Authenticator authentication type must be enabled for an identity store befo for second factor authentication and multifactor authentication. To enable it, see the -[Enable Authentication Types](/docs/directorymanager/11.0/admincenter/identitystore/configure/authtypes.md) +[Enable Authentication Types](/docs/directorymanager/11.0/signin/identitystore/configure/authtypes.md) topic. ## Enforce Authentication by Authenticator for a Role in an Identity Store To enforce an authentication type, see the -[Enforce Authentication Types for Multifactor Authentication](/docs/directorymanager/11.0/admincenter/securityrole/policy/authentication.md#enforce-authentication-types-for-multifactor-authentication) +[Enforce Authentication Types for Multifactor Authentication](/docs/directorymanager/11.0/signin/securityrole/policy/authentication.md#enforce-authentication-types-for-multifactor-authentication) topic. Role members must use an enforced authentication type for multifactor authentication. When an @@ -29,4 +35,4 @@ and authentication. **See Also** -- [Authentication Policy](/docs/directorymanager/11.0/admincenter/identitystore/configure/authpolicy.md) +- [Authentication Policy](/docs/directorymanager/11.0/signin/authpolicy/authpolicy.md) diff --git a/docs/directorymanager/11.0/admincenter/setupauth/email.md b/docs/directorymanager/11.0/signin/authpolicy/setupauth/email.md similarity index 84% rename from docs/directorymanager/11.0/admincenter/setupauth/email.md rename to docs/directorymanager/11.0/signin/authpolicy/setupauth/email.md index ba2f8f2352..0fef9e7206 100644 --- a/docs/directorymanager/11.0/admincenter/setupauth/email.md +++ b/docs/directorymanager/11.0/signin/authpolicy/setupauth/email.md @@ -1,3 +1,9 @@ +--- +title: "Set up Authentication via Email" +description: "Set up Authentication via Email" +sidebar_position: 20 +--- + # Set up Authentication via Email Users can enroll and authenticate their identity store accounts using Email. An email sent to a @@ -10,7 +16,7 @@ languages. NOTE: Before configuring Email authentication, make sure that an SMTP server is configured for the identity store. See the -[Configure an SMTP Server](/docs/directorymanager/11.0/admincenter/identitystore/configure/smtpserver.md) +[Configure an SMTP Server](/docs/directorymanager/11.0/signin/identitystore/configure/smtpserver.md) topic. What do you want to do? @@ -25,7 +31,7 @@ The email authentication type must be enabled for an identity store before users second factor authentication and multifactor authentication. To enable it, see the -[Enable Authentication Types](/docs/directorymanager/11.0/admincenter/identitystore/configure/authtypes.md) +[Enable Authentication Types](/docs/directorymanager/11.0/signin/identitystore/configure/authtypes.md) topic. ## Modify the Email Template @@ -67,7 +73,7 @@ confirmation code that users have to enter in GroupID to enroll/authenticate the ## Enforce Email Authentication for a Role in an Identity Store To enforce an authentication type, see the -[Enforce Authentication Types for Multifactor Authentication](/docs/directorymanager/11.0/admincenter/securityrole/policy/authentication.md#enforce-authentication-types-for-multifactor-authentication) +[Enforce Authentication Types for Multifactor Authentication](/docs/directorymanager/11.0/signin/securityrole/policy/authentication.md#enforce-authentication-types-for-multifactor-authentication) topic. Role members must use an enforced authentication type for multifactor authentication. When an @@ -76,5 +82,5 @@ and authentication. **See Also** -- [Authentication Policy](/docs/directorymanager/11.0/admincenter/identitystore/configure/authpolicy.md) -- [Customize Notifications](/docs/directorymanager/11.0/admincenter/notification/customize.md) +- [Authentication Policy](/docs/directorymanager/11.0/signin/authpolicy/authpolicy.md) +- [Customize Notifications](/docs/directorymanager/11.0/signin/notification/customize.md) diff --git a/docs/directorymanager/11.0/admincenter/setupauth/linkedaccount.md b/docs/directorymanager/11.0/signin/authpolicy/setupauth/linkedaccount.md similarity index 77% rename from docs/directorymanager/11.0/admincenter/setupauth/linkedaccount.md rename to docs/directorymanager/11.0/signin/authpolicy/setupauth/linkedaccount.md index c7ba9e6dc8..5c40e51f7b 100644 --- a/docs/directorymanager/11.0/admincenter/setupauth/linkedaccount.md +++ b/docs/directorymanager/11.0/signin/authpolicy/setupauth/linkedaccount.md @@ -1,3 +1,9 @@ +--- +title: "Set up Authentication via Linked Account" +description: "Set up Authentication via Linked Account" +sidebar_position: 40 +--- + # Set up Authentication via Linked Account The GroupID portal enables a user to link accounts that he or she may have in different identity @@ -22,13 +28,13 @@ The Linked Account authentication type must be enabled for an identity store bef for multifactor authentication. To enable it, see the -[Enable Authentication Types](/docs/directorymanager/11.0/admincenter/identitystore/configure/authtypes.md) +[Enable Authentication Types](/docs/directorymanager/11.0/signin/identitystore/configure/authtypes.md) topic. ## Enforce Linked Account Authentication for a Security Role To enforce an authentication type, see the -[Enforce Authentication Types for Multifactor Authentication](/docs/directorymanager/11.0/admincenter/securityrole/policy/authentication.md#enforce-authentication-types-for-multifactor-authentication) +[Enforce Authentication Types for Multifactor Authentication](/docs/directorymanager/11.0/signin/securityrole/policy/authentication.md#enforce-authentication-types-for-multifactor-authentication) topic. Role members must use an enforced authentication type for multifactor authentication. When an @@ -37,4 +43,4 @@ and authentication. See Also -- [Authentication Policy](/docs/directorymanager/11.0/admincenter/identitystore/configure/authpolicy.md) +- [Authentication Policy](/docs/directorymanager/11.0/signin/authpolicy/authpolicy.md) diff --git a/docs/directorymanager/11.0/signin/authpolicy/setupauth/overview.md b/docs/directorymanager/11.0/signin/authpolicy/setupauth/overview.md new file mode 100644 index 0000000000..4ca41b2d17 --- /dev/null +++ b/docs/directorymanager/11.0/signin/authpolicy/setupauth/overview.md @@ -0,0 +1,22 @@ +--- +title: "Set Up Authentication Types" +description: "Set Up Authentication Types" +sidebar_position: 50 +--- + +# Set Up Authentication Types + +The following topics guide you on how to set up different authentication types for an identity store +and enforce them for a security role. + +- [Set up Authentication via Security Questions](/docs/directorymanager/11.0/signin/authpolicy/setupauth/securityquestions.md) +- [SMS Authentication](/docs/directorymanager/11.0/signin/identitystore/configure/smsauthentication.md) +- [Set up Authentication via Email](/docs/directorymanager/11.0/signin/authpolicy/setupauth/email.md) +- [Set up Authentication via Authenticator](/docs/directorymanager/11.0/signin/authpolicy/setupauth/authenticator.md) +- [Set up Authentication via Linked Account](/docs/directorymanager/11.0/signin/authpolicy/setupauth/linkedaccount.md) +- [Set up Authentication via YubiKey](/docs/directorymanager/11.0/signin/authpolicy/setupauth/yubikey.md) +- [Set up Authentication via Windows Hello](/docs/directorymanager/11.0/signin/authpolicy/setupauth/windowshello.md) + +**See Also** + +- [Authentication Policy](/docs/directorymanager/11.0/signin/authpolicy/authpolicy.md) diff --git a/docs/directorymanager/11.0/admincenter/setupauth/securityquestions.md b/docs/directorymanager/11.0/signin/authpolicy/setupauth/securityquestions.md similarity index 70% rename from docs/directorymanager/11.0/admincenter/setupauth/securityquestions.md rename to docs/directorymanager/11.0/signin/authpolicy/setupauth/securityquestions.md index 49c96bf1a0..12cb239ae0 100644 --- a/docs/directorymanager/11.0/admincenter/setupauth/securityquestions.md +++ b/docs/directorymanager/11.0/signin/authpolicy/setupauth/securityquestions.md @@ -1,3 +1,9 @@ +--- +title: "Set up Authentication via Security Questions" +description: "Set up Authentication via Security Questions" +sidebar_position: 10 +--- + # Set up Authentication via Security Questions GroupID provides a list of predefined security questions. This list can be referred to as the global @@ -24,12 +30,12 @@ What do you want to do? ## Modify the Global Question Pool See the -[Manage the Global Question Pool ](/docs/directorymanager/11.0/admincenter/general/globalpool.md)topic. +[Manage the Global Question Pool ](/docs/directorymanager/11.0/signin/concepts/globalpool.md)topic. ## Modify the Local Question Pool See the -[Manage the Local Question Pool](/docs/directorymanager/11.0/admincenter/identitystore/configure/security/securityquestions.md) +[Manage the Local Question Pool](/docs/directorymanager/11.0/signin/identitystore/configure/securityquestions.md) topic. ## Enable Security Question Authentication for an Identity Store @@ -38,13 +44,13 @@ The security question authentication type must be enabled for an identity store it for second factor authentication and multifactor authentication. To enable it, see the -[Enable Authentication Types](/docs/directorymanager/11.0/admincenter/identitystore/configure/authtypes.md) +[Enable Authentication Types](/docs/directorymanager/11.0/signin/identitystore/configure/authtypes.md) topic. ## Enforce Security Question Authentication for a Role in an Identity Store To enforce an authentication type, see the -[Enforce Authentication Types for Multifactor Authentication](/docs/directorymanager/11.0/admincenter/securityrole/policy/authentication.md#enforce-authentication-types-for-multifactor-authentication) +[Enforce Authentication Types for Multifactor Authentication](/docs/directorymanager/11.0/signin/securityrole/policy/authentication.md#enforce-authentication-types-for-multifactor-authentication) topic. Role members must use an enforced authentication type for multifactor authentication. When an @@ -54,9 +60,9 @@ and authentication. ## Specify Policies for Security Question Authentication See the -[Define Security Question Settings for a Security Role](/docs/directorymanager/11.0/admincenter/securityrole/policy/password.md#define-security-question-settings-for-a-security-role) topic. +[Define Security Question Settings for a Security Role](/docs/directorymanager/11.0/signin/securityrole/policy/password.md#define-security-question-settings-for-a-security-role) topic. See Also -- [Authentication Policy](/docs/directorymanager/11.0/admincenter/identitystore/configure/authpolicy.md) -- [Manage the Local Question Pool](/docs/directorymanager/11.0/admincenter/identitystore/configure/security/securityquestions.md) +- [Authentication Policy](/docs/directorymanager/11.0/signin/authpolicy/authpolicy.md) +- [Manage the Local Question Pool](/docs/directorymanager/11.0/signin/identitystore/configure/securityquestions.md) diff --git a/docs/directorymanager/11.0/admincenter/setupauth/windowshello.md b/docs/directorymanager/11.0/signin/authpolicy/setupauth/windowshello.md similarity index 78% rename from docs/directorymanager/11.0/admincenter/setupauth/windowshello.md rename to docs/directorymanager/11.0/signin/authpolicy/setupauth/windowshello.md index 196713724c..c4ee3b5475 100644 --- a/docs/directorymanager/11.0/admincenter/setupauth/windowshello.md +++ b/docs/directorymanager/11.0/signin/authpolicy/setupauth/windowshello.md @@ -1,3 +1,9 @@ +--- +title: "Set up Authentication via Windows Hello" +description: "Set up Authentication via Windows Hello" +sidebar_position: 50 +--- + # Set up Authentication via Windows Hello The Windows Hello authentication type can be used on Windows 10 devices only with specialized @@ -26,13 +32,13 @@ The Windows Hello authentication type must be enabled for an identity store befo for second factor authentication and multifactor authentication. To enable it, see the -[Enable Authentication Types](/docs/directorymanager/11.0/admincenter/identitystore/configure/authtypes.md) +[Enable Authentication Types](/docs/directorymanager/11.0/signin/identitystore/configure/authtypes.md) topic. ## Enforce Windows Hello Authentication for a Role in an Identity Store To enforce an authentication type, see the -[Enforce Authentication Types for Multifactor Authentication](/docs/directorymanager/11.0/admincenter/securityrole/policy/authentication.md#enforce-authentication-types-for-multifactor-authentication) +[Enforce Authentication Types for Multifactor Authentication](/docs/directorymanager/11.0/signin/securityrole/policy/authentication.md#enforce-authentication-types-for-multifactor-authentication) topic. Role members must use an enforced authentication type for multifactor authentication. When an @@ -41,4 +47,4 @@ and authentication. See Also -- [Authentication Policy](/docs/directorymanager/11.0/admincenter/identitystore/configure/authpolicy.md) +- [Authentication Policy](/docs/directorymanager/11.0/signin/authpolicy/authpolicy.md) diff --git a/docs/directorymanager/11.0/admincenter/setupauth/yubikey.md b/docs/directorymanager/11.0/signin/authpolicy/setupauth/yubikey.md similarity index 76% rename from docs/directorymanager/11.0/admincenter/setupauth/yubikey.md rename to docs/directorymanager/11.0/signin/authpolicy/setupauth/yubikey.md index 2f252850ae..3f2b172d22 100644 --- a/docs/directorymanager/11.0/admincenter/setupauth/yubikey.md +++ b/docs/directorymanager/11.0/signin/authpolicy/setupauth/yubikey.md @@ -1,3 +1,9 @@ +--- +title: "Set up Authentication via YubiKey" +description: "Set up Authentication via YubiKey" +sidebar_position: 60 +--- + # Set up Authentication via YubiKey YubiKey is a key-sized device that users can plug into the computer’s USB slot to verify their @@ -22,13 +28,13 @@ You must enable the YubiKey authentication type for an identity store for users factor authentication and multifactor authentication. To enable it, see the -[Enable Authentication Types](/docs/directorymanager/11.0/admincenter/identitystore/configure/authtypes.md) +[Enable Authentication Types](/docs/directorymanager/11.0/signin/identitystore/configure/authtypes.md) topic. ## Enforce YubiKey Authentication for a Security Role in an Identity Store To enforce an authentication type, see the -[Enforce Authentication Types for Multifactor Authentication](/docs/directorymanager/11.0/admincenter/securityrole/policy/authentication.md#enforce-authentication-types-for-multifactor-authentication) +[Enforce Authentication Types for Multifactor Authentication](/docs/directorymanager/11.0/signin/securityrole/policy/authentication.md#enforce-authentication-types-for-multifactor-authentication) topic. Role members must use an enforced authentication type for multifactor authentication. When an @@ -37,4 +43,4 @@ and authentication. See Also -- [Authentication Policy](/docs/directorymanager/11.0/admincenter/identitystore/configure/authpolicy.md) +- [Authentication Policy](/docs/directorymanager/11.0/signin/authpolicy/authpolicy.md) diff --git a/docs/directorymanager/11.0/admincenter/setupauth/sfa.md b/docs/directorymanager/11.0/signin/authpolicy/sfa.md similarity index 72% rename from docs/directorymanager/11.0/admincenter/setupauth/sfa.md rename to docs/directorymanager/11.0/signin/authpolicy/sfa.md index f1c2e231af..f711c09751 100644 --- a/docs/directorymanager/11.0/admincenter/setupauth/sfa.md +++ b/docs/directorymanager/11.0/signin/authpolicy/sfa.md @@ -1,9 +1,15 @@ +--- +title: "Configure Second Factor Authentication" +description: "Configure Second Factor Authentication" +sidebar_position: 20 +--- + # Configure Second Factor Authentication You can enable second factor authentication (SFA) for a user role in an identity store. This policy enforces role members to enroll their identity store accounts in GroupID using one or more authentication types. Supported authentication types are discussed in the -[Authentication Policies - A Comparison](/docs/directorymanager/11.0/admincenter/identitystore/configure/authpolicy.md) +[Authentication Policies - A Comparison](/docs/directorymanager/11.0/signin/authpolicy/authpolicy.md) topic. Once enrolled, role members must authenticate their accounts using an authentication type they @@ -24,18 +30,18 @@ following: Step 1 – Enable one or more authentication types for the identity store. See the -[Enable Authentication Types](/docs/directorymanager/11.0/admincenter/identitystore/configure/authtypes.md) +[Enable Authentication Types](/docs/directorymanager/11.0/signin/identitystore/configure/authtypes.md) topic for details. Step 2 – Enable second factor authentication for a security role in an identity store. See the -[Enable Second Factor Authentication](/docs/directorymanager/11.0/admincenter/securityrole/policy/authentication.md#enable-second-factor-authentication) +[Enable Second Factor Authentication](/docs/directorymanager/11.0/signin/securityrole/policy/authentication.md#enable-second-factor-authentication) topic for details. See Also -- [Authentication Policy](/docs/directorymanager/11.0/admincenter/identitystore/configure/authpolicy.md) -- [Configure Multifactor Authentication](/docs/directorymanager/11.0/admincenter/setupauth/mfa.md) -- [Enroll with Authentication Types](/docs/directorymanager/11.0/admincenter/enroll.md) -- [Authenticate with Authentication Types](/docs/directorymanager/11.0/admincenter/authenticate.md) +- [Authentication Policy](/docs/directorymanager/11.0/signin/authpolicy/authpolicy.md) +- [Configure Multifactor Authentication](/docs/directorymanager/11.0/signin/authpolicy/mfa.md) +- [Enroll with Authentication Types](/docs/directorymanager/11.0/signin/authpolicy/enroll.md) +- [Authenticate with Authentication Types](/docs/directorymanager/11.0/signin/authpolicy/authenticate.md) diff --git a/docs/directorymanager/11.0/signin/concepts/_category_.json b/docs/directorymanager/11.0/signin/concepts/_category_.json new file mode 100644 index 0000000000..2c94554c1e --- /dev/null +++ b/docs/directorymanager/11.0/signin/concepts/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Group Management Concepts", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "concepts" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/admincenter/general/accessapplications.md b/docs/directorymanager/11.0/signin/concepts/accessapplications.md similarity index 87% rename from docs/directorymanager/11.0/admincenter/general/accessapplications.md rename to docs/directorymanager/11.0/signin/concepts/accessapplications.md index c9ca6e3ee3..025958e371 100644 --- a/docs/directorymanager/11.0/admincenter/general/accessapplications.md +++ b/docs/directorymanager/11.0/signin/concepts/accessapplications.md @@ -1,3 +1,9 @@ +--- +title: "Access your Applications" +description: "Access your Applications" +sidebar_position: 70 +--- + # Access your Applications GroupID users can have access to GroupID applications such as: @@ -40,10 +46,10 @@ To add a third-party application: 1. In Admin Center, click your name in the top right corner and select **My Applications**. 2. Click **Enroll your account** on the **GroupID Applications** page to enroll the identity store account with which you are signed into Admin Center. See the - [Enroll with Authentication Types](/docs/directorymanager/11.0/admincenter/enroll.md) + [Enroll with Authentication Types](/docs/directorymanager/11.0/signin/authpolicy/enroll.md) topic for enrollment details. **See Also** -- [Dashboard](/docs/directorymanager/11.0/admincenter/general/dashboard.md) -- [Navigation](/docs/directorymanager/11.0/admincenter/general/navigation.md) +- [Dashboard](/docs/directorymanager/11.0/signin/concepts/dashboard.md) +- [Navigation](/docs/directorymanager/11.0/signin/concepts/navigation.md) diff --git a/docs/directorymanager/11.0/admincenter/general/changepassword.md b/docs/directorymanager/11.0/signin/concepts/changepassword.md similarity index 83% rename from docs/directorymanager/11.0/admincenter/general/changepassword.md rename to docs/directorymanager/11.0/signin/concepts/changepassword.md index 7a9036bbad..5babf90d80 100644 --- a/docs/directorymanager/11.0/admincenter/general/changepassword.md +++ b/docs/directorymanager/11.0/signin/concepts/changepassword.md @@ -1,3 +1,9 @@ +--- +title: "Change your Password" +description: "Change your Password" +sidebar_position: 50 +--- + # Change your Password You can change the password of your identity store account. After changing it, use the new password @@ -31,5 +37,5 @@ GroupID. **See Also** -- [Dashboard](/docs/directorymanager/11.0/admincenter/general/dashboard.md) -- [Navigation](/docs/directorymanager/11.0/admincenter/general/navigation.md) +- [Dashboard](/docs/directorymanager/11.0/signin/concepts/dashboard.md) +- [Navigation](/docs/directorymanager/11.0/signin/concepts/navigation.md) diff --git a/docs/directorymanager/11.0/admincenter/general/concepts.md b/docs/directorymanager/11.0/signin/concepts/concepts.md similarity index 98% rename from docs/directorymanager/11.0/admincenter/general/concepts.md rename to docs/directorymanager/11.0/signin/concepts/concepts.md index 07d947d28f..d7e6dd2485 100644 --- a/docs/directorymanager/11.0/admincenter/general/concepts.md +++ b/docs/directorymanager/11.0/signin/concepts/concepts.md @@ -1,3 +1,9 @@ +--- +title: "Group Management Concepts" +description: "Group Management Concepts" +sidebar_position: 10 +--- + # Group Management Concepts To make the best of GroupID, you must be familiar with the following group management concepts: @@ -192,4 +198,4 @@ GroupID provides three security types: **See Also** -- [Dashboard](/docs/directorymanager/11.0/admincenter/general/dashboard.md) +- [Dashboard](/docs/directorymanager/11.0/signin/concepts/dashboard.md) diff --git a/docs/directorymanager/11.0/admincenter/general/dashboard.md b/docs/directorymanager/11.0/signin/concepts/dashboard.md similarity index 93% rename from docs/directorymanager/11.0/admincenter/general/dashboard.md rename to docs/directorymanager/11.0/signin/concepts/dashboard.md index 07cbadc9a5..eeef734ee6 100644 --- a/docs/directorymanager/11.0/admincenter/general/dashboard.md +++ b/docs/directorymanager/11.0/signin/concepts/dashboard.md @@ -1,3 +1,9 @@ +--- +title: "Dashboard" +description: "Dashboard" +sidebar_position: 10 +--- + # Dashboard The Admin Center dashboard is a data visualization tool that displays widgets for performance @@ -57,7 +63,7 @@ address is incorrect. Click **View All** to go to the **Notification Queue** page, where you can view the failed notifications in detail. See the -[Manage the Notification Queue](/docs/directorymanager/11.0/admincenter/notification/queue.md) +[Manage the Notification Queue](/docs/directorymanager/11.0/signin/notification/queue.md) topic. ## Upcoming Schedules @@ -104,7 +110,7 @@ Consider the following: - Hover the mouse over a bar to view the number of users enrolled with the specific authentication type. Click a bar to launch the **Helpdesk** page, that displays a list of users enrolled with that authentication type. See the - [View Users' Information](/docs/directorymanager/11.0/admincenter/helpdesk/operation/search.md#view-users-information) + [View Users' Information](/docs/directorymanager/11.0/signin/helpdesk/operation/search.md#view-users-information) topic for details on the information displayed for a user. (Notice that the **Filter(s)** dialog box displays the selected authentication type in the **Enrolled With** box.) - By default, data is displayed for the last one month. You can view enrollment data for any @@ -129,7 +135,7 @@ The pie chart is highly interactive. You can: in the authentication attempt. Click this chart to navigate to the **History** tab of the **Helpdesk** page to view the logged history for the authentication attempts with the respective authentication type. See the - [History in Helpdesk](/docs/directorymanager/11.0/admincenter/helpdesk/history.md) topic. + [History in Helpdesk](/docs/directorymanager/11.0/signin/helpdesk/history.md) topic. Consider the following: @@ -142,7 +148,7 @@ Consider the following: a date range to view the data. See the -[Authentication Policy](/docs/directorymanager/11.0/admincenter/identitystore/configure/authpolicy.md) +[Authentication Policy](/docs/directorymanager/11.0/signin/authpolicy/authpolicy.md) topic for a list of supported authentication types. ## Activity Summary @@ -166,7 +172,7 @@ Consider the following: - To view a list of users who used a function on a particular date, click the relevant data point on the function line. A list of users is displayed on the **History** tab of the **Helpdesk** page. See the - [History in Helpdesk](/docs/directorymanager/11.0/admincenter/helpdesk/history.md) topic. + [History in Helpdesk](/docs/directorymanager/11.0/signin/helpdesk/history.md) topic. (Notice that the **Filter(s)** dialog box displays the selected function in the **Action Type** box.) - By default, data is displayed for the last one week. You can view activity summary for any @@ -178,4 +184,4 @@ Consider the following: **See Also** -- [Navigation](/docs/directorymanager/11.0/admincenter/general/navigation.md) +- [Navigation](/docs/directorymanager/11.0/signin/concepts/navigation.md) diff --git a/docs/directorymanager/11.0/admincenter/general/globalpool.md b/docs/directorymanager/11.0/signin/concepts/globalpool.md similarity index 81% rename from docs/directorymanager/11.0/admincenter/general/globalpool.md rename to docs/directorymanager/11.0/signin/concepts/globalpool.md index 6a3af9b74b..4bf3af340b 100644 --- a/docs/directorymanager/11.0/admincenter/general/globalpool.md +++ b/docs/directorymanager/11.0/signin/concepts/globalpool.md @@ -1,3 +1,9 @@ +--- +title: "Manage the Global Question Pool" +description: "Manage the Global Question Pool" +sidebar_position: 90 +--- + # Manage the Global Question Pool GroupID provides a list of predefined security questions for enrollment and authentication. You can @@ -35,6 +41,6 @@ To search for a security question in the list, enter a search string in the sear **See Also** -- [Set up Authentication via Security Questions](/docs/directorymanager/11.0/admincenter/setupauth/securityquestions.md) -- [Set a Password Policy ](/docs/directorymanager/11.0/admincenter/securityrole/policy/password.md) -- [Manage the Local Question Pool](/docs/directorymanager/11.0/admincenter/identitystore/configure/security/securityquestions.md) +- [Set up Authentication via Security Questions](/docs/directorymanager/11.0/signin/authpolicy/setupauth/securityquestions.md) +- [Set a Password Policy ](/docs/directorymanager/11.0/signin/securityrole/policy/password.md) +- [Manage the Local Question Pool](/docs/directorymanager/11.0/signin/identitystore/configure/securityquestions.md) diff --git a/docs/directorymanager/11.0/admincenter/history.md b/docs/directorymanager/11.0/signin/concepts/history.md similarity index 76% rename from docs/directorymanager/11.0/admincenter/history.md rename to docs/directorymanager/11.0/signin/concepts/history.md index 7d70a8daee..81b9f16b80 100644 --- a/docs/directorymanager/11.0/admincenter/history.md +++ b/docs/directorymanager/11.0/signin/concepts/history.md @@ -1,3 +1,9 @@ +--- +title: "History in GroupID" +description: "History in GroupID" +sidebar_position: 30 +--- + # History in GroupID In GroupID, history is tracked for: @@ -22,7 +28,7 @@ History for Admin Center and helpdesk is tracked by default and you cannot disab However, history for identity store configurations and objects is disabled by default. You can enable it for an identity store as well as choose to track all or specific actions. See the -[Configure History Tracking](/docs/directorymanager/11.0/admincenter/identitystore/configure/directoryservice/historytracking.md) +[Configure History Tracking](/docs/directorymanager/11.0/signin/identitystore/configure/historytracking.md) topic. Where is history displayed? @@ -35,9 +41,9 @@ History Retention The _history retention_ setting for an identity store enables you to choose whether you want to keep history data forever or for a specific period. See the -[Retain Complete History Data](/docs/directorymanager/11.0/admincenter/identitystore/configure/directoryservice/historytracking.md#retain-complete-history-data) +[Retain Complete History Data](/docs/directorymanager/11.0/signin/identitystore/configure/historytracking.md#retain-complete-history-data) and -[Retain History for a Specific Period](/docs/directorymanager/11.0/admincenter/identitystore/configure/directoryservice/historytracking.md#retain-history-for-a-specific-period) +[Retain History for a Specific Period](/docs/directorymanager/11.0/signin/identitystore/configure/historytracking.md#retain-history-for-a-specific-period) topics. Your desired setting applies to all history tracked for the respective identity store, including that tracked for helpdesk and Admin Center. @@ -54,13 +60,13 @@ Event Logging In addition to history tracking, GroupID provides event logging, which includes file logging and Windows logging for GroupID clients and services. See the -[Event Logging](/docs/directorymanager/11.0/admincenter/identitystore/history/eventlogging.md) +[Event Logging](/docs/directorymanager/11.0/signin/identitystore/view/eventlogging.md) topic. **See Also** -- [Admin Center History](/docs/directorymanager/11.0/admincenter/general/history.md) -- [History in Helpdesk](/docs/directorymanager/11.0/admincenter/helpdesk/history.md) -- [Identity Store History](/docs/directorymanager/11.0/admincenter/identitystore/history/view.md) +- [Admin Center History](/docs/directorymanager/11.0/signin/concepts/history_1.md) +- [History in Helpdesk](/docs/directorymanager/11.0/signin/helpdesk/history.md) +- [Identity Store History](/docs/directorymanager/11.0/signin/identitystore/view/view.md) (for identity store configurations, workflows, and security roles) -- [History](/docs/directorymanager/11.0/portal/history/overview.md) (for directory objects) +- [History](/docs/directorymanager/11.0/welcome/history/overview.md) (for directory objects) diff --git a/docs/directorymanager/11.0/admincenter/general/history.md b/docs/directorymanager/11.0/signin/concepts/history_1.md similarity index 82% rename from docs/directorymanager/11.0/admincenter/general/history.md rename to docs/directorymanager/11.0/signin/concepts/history_1.md index c4a7d9d7c9..b3b8a409cc 100644 --- a/docs/directorymanager/11.0/admincenter/general/history.md +++ b/docs/directorymanager/11.0/signin/concepts/history_1.md @@ -1,3 +1,9 @@ +--- +title: "Admin Center History" +description: "Admin Center History" +sidebar_position: 40 +--- + # Admin Center History GroupID auto tracks the following actions performed in Admin Center: @@ -45,7 +51,7 @@ To view history: - **Removed Item(s):** This box is displayed for actions showing deletion. It displays a short description of the action. 3. The **Add Note** button is available if you performed this action. See - [Annotate History Items](/docs/directorymanager/11.0/admincenter/identitystore/history/details.md#annotate-history-items) + [Annotate History Items](/docs/directorymanager/11.0/signin/identitystore/view/details.md#annotate-history-items) to manage notes. 4. Click **Close**. @@ -53,21 +59,21 @@ To view history: Filters on the **Admin Center History** page are similar to those on the **Identity Store History** page. Refer to the -[Filter History Data](/docs/directorymanager/11.0/admincenter/identitystore/history/view.md#filter-history-data) +[Filter History Data](/docs/directorymanager/11.0/signin/identitystore/view/view.md#filter-history-data) topic to apply the filters. ### Navigate the History Data Navigation options on the **Admin Center History** page are similar to those on the **Identity Store History** page. Refer to the -[Navigate Through History Items](/docs/directorymanager/11.0/admincenter/identitystore/history/view.md#navigate-through-history-items) +[Navigate Through History Items](/docs/directorymanager/11.0/signin/identitystore/view/view.md#navigate-through-history-items) topic for help. ## Annotate History Items 1. In Admin Center, click **History** in the left pane. 2. On the **Admin Center History** page, click a history item and proceed to add a note. See the - [Annotate History Items](/docs/directorymanager/11.0/admincenter/identitystore/history/details.md#annotate-history-items) + [Annotate History Items](/docs/directorymanager/11.0/signin/identitystore/view/details.md#annotate-history-items) topic for details. ## Export Admin Center History @@ -88,5 +94,5 @@ You can export Admin Center history to Microsoft Excel, CSV, and XML formats. **See Also** -- [History in GroupID](/docs/directorymanager/11.0/admincenter/history.md) -- [Event Logging](/docs/directorymanager/11.0/admincenter/identitystore/history/eventlogging.md) +- [History in GroupID](/docs/directorymanager/11.0/signin/concepts/history.md) +- [Event Logging](/docs/directorymanager/11.0/signin/identitystore/view/eventlogging.md) diff --git a/docs/directorymanager/11.0/admincenter/general/licensing.md b/docs/directorymanager/11.0/signin/concepts/licensing.md similarity index 98% rename from docs/directorymanager/11.0/admincenter/general/licensing.md rename to docs/directorymanager/11.0/signin/concepts/licensing.md index 0850bd42b4..a972460989 100644 --- a/docs/directorymanager/11.0/admincenter/general/licensing.md +++ b/docs/directorymanager/11.0/signin/concepts/licensing.md @@ -1,3 +1,9 @@ +--- +title: "License GroupID" +description: "License GroupID" +sidebar_position: 80 +--- + # License GroupID You can license GroupID under one or more of these license types: diff --git a/docs/directorymanager/11.0/admincenter/general/logs.md b/docs/directorymanager/11.0/signin/concepts/logs.md similarity index 88% rename from docs/directorymanager/11.0/admincenter/general/logs.md rename to docs/directorymanager/11.0/signin/concepts/logs.md index d65058eb04..38b952e1ce 100644 --- a/docs/directorymanager/11.0/admincenter/general/logs.md +++ b/docs/directorymanager/11.0/signin/concepts/logs.md @@ -1,3 +1,9 @@ +--- +title: "Get Logs" +description: "Get Logs" +sidebar_position: 100 +--- + # Get Logs GroupID generates logs for its services, clients, and Windows events, which are saved at different @@ -40,6 +46,6 @@ What do you want to do? **See Also** -- [Event Logging](/docs/directorymanager/11.0/admincenter/identitystore/history/eventlogging.md) +- [Event Logging](/docs/directorymanager/11.0/signin/identitystore/view/eventlogging.md) - For a Portal - - [Manage Log Settings](/docs/directorymanager/11.0/admincenter/portal/server/log.md) + [Manage Log Settings](/docs/directorymanager/11.0/signin/applications/portal/server/log.md) diff --git a/docs/directorymanager/11.0/admincenter/general/navigation.md b/docs/directorymanager/11.0/signin/concepts/navigation.md similarity index 94% rename from docs/directorymanager/11.0/admincenter/general/navigation.md rename to docs/directorymanager/11.0/signin/concepts/navigation.md index 9e4a2fd8b6..ac27253efd 100644 --- a/docs/directorymanager/11.0/admincenter/general/navigation.md +++ b/docs/directorymanager/11.0/signin/concepts/navigation.md @@ -1,3 +1,9 @@ +--- +title: "Navigation" +description: "Navigation" +sidebar_position: 20 +--- + # Navigation On signing into Admin Center, you land on the dashboard. @@ -64,7 +70,7 @@ The menu pane in the left enables you to navigate to different functions in Admi **See Also** -- [Dashboard](/docs/directorymanager/11.0/admincenter/general/dashboard.md) -- [Change your Password](/docs/directorymanager/11.0/admincenter/general/changepassword.md) -- [Switch Accounts](/docs/directorymanager/11.0/admincenter/general/switchaccount.md) -- [Access your Applications](/docs/directorymanager/11.0/admincenter/general/accessapplications.md) +- [Dashboard](/docs/directorymanager/11.0/signin/concepts/dashboard.md) +- [Change your Password](/docs/directorymanager/11.0/signin/concepts/changepassword.md) +- [Switch Accounts](/docs/directorymanager/11.0/signin/concepts/switchaccount.md) +- [Access your Applications](/docs/directorymanager/11.0/signin/concepts/accessapplications.md) diff --git a/docs/directorymanager/11.0/admincenter/general/switchaccount.md b/docs/directorymanager/11.0/signin/concepts/switchaccount.md similarity index 76% rename from docs/directorymanager/11.0/admincenter/general/switchaccount.md rename to docs/directorymanager/11.0/signin/concepts/switchaccount.md index e759fe2a1f..f6231b5509 100644 --- a/docs/directorymanager/11.0/admincenter/general/switchaccount.md +++ b/docs/directorymanager/11.0/signin/concepts/switchaccount.md @@ -1,3 +1,9 @@ +--- +title: "Switch Accounts" +description: "Switch Accounts" +sidebar_position: 60 +--- + # Switch Accounts You do not need to sign out of Admin Center in order to sign in with a different account. Simply use @@ -18,5 +24,5 @@ What do you want to do? **See Also** -- [Dashboard](/docs/directorymanager/11.0/admincenter/general/dashboard.md) -- [Navigation](/docs/directorymanager/11.0/admincenter/general/navigation.md) +- [Dashboard](/docs/directorymanager/11.0/signin/concepts/dashboard.md) +- [Navigation](/docs/directorymanager/11.0/signin/concepts/navigation.md) diff --git a/docs/directorymanager/11.0/signin/datasource/_category_.json b/docs/directorymanager/11.0/signin/datasource/_category_.json new file mode 100644 index 0000000000..83c05a2b71 --- /dev/null +++ b/docs/directorymanager/11.0/signin/datasource/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Data Sources", + "position": 50, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/admincenter/datasource/create.md b/docs/directorymanager/11.0/signin/datasource/create.md similarity index 98% rename from docs/directorymanager/11.0/admincenter/datasource/create.md rename to docs/directorymanager/11.0/signin/datasource/create.md index be87b041ec..c3f8259134 100644 --- a/docs/directorymanager/11.0/admincenter/datasource/create.md +++ b/docs/directorymanager/11.0/signin/datasource/create.md @@ -1,3 +1,9 @@ +--- +title: "Create a Data Source" +description: "Create a Data Source" +sidebar_position: 10 +--- + # Create a Data Source You can create Synchronize jobs to synchronize data across different providers. As a prerequisite, @@ -327,6 +333,6 @@ GroupID can consume. See Also -- [ Data Sources](/docs/directorymanager/11.0/admincenter/datasource/overview.md) -- [Manage a Data Source](/docs/directorymanager/11.0/admincenter/datasource/manage.md) -- [Data Service](/docs/directorymanager/11.0/admincenter/service/dataservice/overview.md) +- [ Data Sources](/docs/directorymanager/11.0/signin/datasource/overview.md) +- [Manage a Data Source](/docs/directorymanager/11.0/signin/datasource/manage.md) +- [Data Service](/docs/directorymanager/11.0/signin/service/dataservice/overview.md) diff --git a/docs/directorymanager/11.0/admincenter/datasource/manage.md b/docs/directorymanager/11.0/signin/datasource/manage.md similarity index 91% rename from docs/directorymanager/11.0/admincenter/datasource/manage.md rename to docs/directorymanager/11.0/signin/datasource/manage.md index 5d38b357a1..55d72a9c64 100644 --- a/docs/directorymanager/11.0/admincenter/datasource/manage.md +++ b/docs/directorymanager/11.0/signin/datasource/manage.md @@ -1,3 +1,9 @@ +--- +title: "Manage a Data Source" +description: "Manage a Data Source" +sidebar_position: 20 +--- + # Manage a Data Source GroupID enables you to create data sources for various data providers. You can also update and @@ -32,7 +38,7 @@ credentials to connect to it, and any other info you provided while creating it. 2. On the **Data Sources** page, click the tab for the provider the data source is built on. 3. Click **Edit** for a data source. The **Update Data Source** page is displayed, that differs by provider. Refer to the steps for creating the respective data source to modify the info. See the - [Create a Data Source](/docs/directorymanager/11.0/admincenter/datasource/create.md) + [Create a Data Source](/docs/directorymanager/11.0/signin/datasource/create.md) topic for additional information. 4. Click **Update Data Source**. diff --git a/docs/directorymanager/11.0/admincenter/datasource/overview.md b/docs/directorymanager/11.0/signin/datasource/overview.md similarity index 69% rename from docs/directorymanager/11.0/admincenter/datasource/overview.md rename to docs/directorymanager/11.0/signin/datasource/overview.md index 3f51971744..b700e3d0d0 100644 --- a/docs/directorymanager/11.0/admincenter/datasource/overview.md +++ b/docs/directorymanager/11.0/signin/datasource/overview.md @@ -1,3 +1,9 @@ +--- +title: "Data Sources" +description: "Data Sources" +sidebar_position: 50 +--- + # Data Sources You can create data sources in GroupID for the following providers, which include directories, @@ -17,25 +23,25 @@ Data sources are used in the GroupID portal in the following ways: - **As source and destination in Synchronize jobs** - Synchronize jobs enable you to provision objects, deprovision objects, and sync data from one data source to another. See the - [Synchronize](/docs/directorymanager/11.0/portal/synchronize/overview.md) topic. + [Synchronize](/docs/directorymanager/11.0/welcome/synchronize/overview.md) topic. - **As external data source for query-based searches** - A Query Designer is used to perform targeted searches in the directory. While creating a search query, you can combine a data source with the directory to search for specific objects. See the - [Query Based Advanced Search](/docs/directorymanager/11.0/portal/search/querysearch.md) + [Query Based Advanced Search](/docs/directorymanager/11.0/welcome/generalfeatures/querysearch.md) topic. - **As external data source for membership queries** - A Query Designer enables you to specify membership queries for Smart Groups and Dynasties. When you specify a data source in the Query Designer, GroupID reads records from it and fetches similar objects from the directory to add to a group's membership. See the - [Query Designer - Database tab](/docs/directorymanager/11.0/portal/group/querydesigner/database.md) + [Query Designer - Database tab](/docs/directorymanager/11.0/welcome/group/querydesigner/database.md) topic. - **As external data source for query-based searches** - Another Query Designer is used to perform targeted searches in the directory. While creating a search query, you can combine a data source with the directory to search for specific objects. See the - [Query Based Advanced Search](/docs/directorymanager/11.0/portal/search/querysearch.md) + [Query Based Advanced Search](/docs/directorymanager/11.0/welcome/generalfeatures/querysearch.md) topic. See Also -- [Create a Data Source](/docs/directorymanager/11.0/admincenter/datasource/create.md) -- [Manage a Data Source](/docs/directorymanager/11.0/admincenter/datasource/manage.md) +- [Create a Data Source](/docs/directorymanager/11.0/signin/datasource/create.md) +- [Manage a Data Source](/docs/directorymanager/11.0/signin/datasource/manage.md) diff --git a/docs/directorymanager/11.0/signin/entitlement/_category_.json b/docs/directorymanager/11.0/signin/entitlement/_category_.json new file mode 100644 index 0000000000..3f24e84e75 --- /dev/null +++ b/docs/directorymanager/11.0/signin/entitlement/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Entitlement", + "position": 70, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/admincenter/entitlement/ad/manage.md b/docs/directorymanager/11.0/signin/entitlement/manage.md similarity index 96% rename from docs/directorymanager/11.0/admincenter/entitlement/ad/manage.md rename to docs/directorymanager/11.0/signin/entitlement/manage.md index 7875c4992a..c8ac7388dc 100644 --- a/docs/directorymanager/11.0/admincenter/entitlement/ad/manage.md +++ b/docs/directorymanager/11.0/signin/entitlement/manage.md @@ -1,3 +1,9 @@ +--- +title: "Manage File Servers" +description: "Manage File Servers" +sidebar_position: 10 +--- + # Manage File Servers You can specify file servers in an Active Directory identity store to replicate their entitlement @@ -177,7 +183,7 @@ management. - The **Server Shares** area displays the shared folders on the server. - The name of the - [GroupID Entitlement Schedule](/docs/directorymanager/11.0/admincenter/schedule/entitlement.md) + [GroupID Entitlement Schedule](/docs/directorymanager/11.0/signin/schedule/entitlement.md) that computes the permissions on shared files and folders residing on the server and replicates them to Elasticsearch, is displayed next to **Job**. @@ -217,10 +223,10 @@ can designate a different account for this activity. a server and select **Edit**. 5. On the **Edit Server** dialog box, you can change the service account used to connect to the server for reading and updating permissions. The - [GroupID Entitlement Schedule](/docs/directorymanager/11.0/admincenter/schedule/entitlement.md), - [Entitlement Scope Schedule](/docs/directorymanager/11.0/admincenter/schedule/entitlementscope.md), + [GroupID Entitlement Schedule](/docs/directorymanager/11.0/signin/schedule/entitlement.md), + [Entitlement Scope Schedule](/docs/directorymanager/11.0/signin/schedule/entitlementscope.md), and - [Entitlement Temporary Permissions Schedule](/docs/directorymanager/11.0/admincenter/schedule/entitlementtemporarypermissions.md) + [Entitlement Temporary Permissions Schedule](/docs/directorymanager/11.0/signin/schedule/entitlementtemporarypermissions.md) run in the context of the account specified here. - The **Use Identity Store Service Account** check box is selected by default, indicating that @@ -241,7 +247,7 @@ After adding a file server for entitlement management, it is essential to replic permissions from the file server to Elasticsearch. The -[GroupID Entitlement Schedule](/docs/directorymanager/11.0/admincenter/schedule/entitlement.md) +[GroupID Entitlement Schedule](/docs/directorymanager/11.0/signin/schedule/entitlement.md) runs on a set frequency to replicate the effective NTFS permission for the file servers. You can also run this schedule any time manually for a specific file server or all file servers listed in the **Included File Servers** section on the **Entitlement** page. @@ -315,5 +321,5 @@ You can restore an excluded server in the identity store for replication and ent See Also -- [Entitlement](/docs/directorymanager/11.0/admincenter/entitlement/overview.md) -- [Manage SharePoint Sites](/docs/directorymanager/11.0/admincenter/entitlement/entraid/manage.md) +- [Entitlement](/docs/directorymanager/11.0/signin/entitlement/overview.md) +- [Manage SharePoint Sites](/docs/directorymanager/11.0/signin/entitlement/manage_1.md) diff --git a/docs/directorymanager/11.0/admincenter/entitlement/entraid/manage.md b/docs/directorymanager/11.0/signin/entitlement/manage_1.md similarity index 92% rename from docs/directorymanager/11.0/admincenter/entitlement/entraid/manage.md rename to docs/directorymanager/11.0/signin/entitlement/manage_1.md index 7eb76a5c14..035058e567 100644 --- a/docs/directorymanager/11.0/admincenter/entitlement/entraid/manage.md +++ b/docs/directorymanager/11.0/signin/entitlement/manage_1.md @@ -1,3 +1,9 @@ +--- +title: "Manage SharePoint Sites" +description: "Manage SharePoint Sites" +sidebar_position: 20 +--- + # Manage SharePoint Sites An Entra ID user, who is: @@ -59,7 +65,7 @@ Step 5 – Click **Save**. The information displayed for a site in the Included SharePoint Sites area is the same as displayed for a file server in an Active Directory identity store. Refer to the -[File Server Details ](/docs/directorymanager/11.0/admincenter/entitlement/ad/manage.md#file-server-details) +[File Server Details ](/docs/directorymanager/11.0/signin/entitlement/manage.md#file-server-details) topic for more info. Though in this case, the User namecolumn displays the username of the account used to connect to the site, and it is not blank. @@ -68,7 +74,7 @@ used to connect to the site, and it is not blank. Use the _Search Filters_ option in the Included SharePoint Sites area to search for a site in the listing. The filters are the same as displayed for a file server in an Active Directory identity store. Refer to the -[Search File Servers ](/docs/directorymanager/11.0/admincenter/entitlement/ad/manage.md#search-file-servers) +[Search File Servers ](/docs/directorymanager/11.0/signin/entitlement/manage.md#search-file-servers) topic for performing a search. ## Include Future Sites for Entitlement Management @@ -104,7 +110,7 @@ button for a site and select **Edit**. On the **Edit Site** dialog box: - The Site Libraries area displays the document libraries in the site. - The name of the - [GroupID Entitlement Schedule](/docs/directorymanager/11.0/admincenter/schedule/entitlement.md) + [GroupID Entitlement Schedule](/docs/directorymanager/11.0/signin/schedule/entitlement.md) that computes the permissions on document libraries in the site and replicates them to Elasticsearch, is displayed next to **Job**. @@ -154,10 +160,10 @@ button for a site and select **Edit**. Step 5 – On the **Edit Site** dialog box, you can change the service account used to connect to the site for reading and updating permissions. The -[GroupID Entitlement Schedule](/docs/directorymanager/11.0/admincenter/schedule/entitlement.md), -[Entitlement Scope Schedule](/docs/directorymanager/11.0/admincenter/schedule/entitlementscope.md), +[GroupID Entitlement Schedule](/docs/directorymanager/11.0/signin/schedule/entitlement.md), +[Entitlement Scope Schedule](/docs/directorymanager/11.0/signin/schedule/entitlementscope.md), and -[Entitlement Temporary Permissions Schedule](/docs/directorymanager/11.0/admincenter/schedule/entitlementtemporarypermissions.md) +[Entitlement Temporary Permissions Schedule](/docs/directorymanager/11.0/signin/schedule/entitlementtemporarypermissions.md) run in the context of the account specified here. - The User name and Password boxes display the credentials of the account used to connect to the @@ -183,7 +189,7 @@ After adding the SharePoint admin URL to manage entitlements for document librar is essential to replicate object permissions from the SharePoint server to Elasticsearch. The -[GroupID Entitlement Schedule](/docs/directorymanager/11.0/admincenter/schedule/entitlement.md) +[GroupID Entitlement Schedule](/docs/directorymanager/11.0/signin/schedule/entitlement.md) runs on a set frequency to replicate the effective permissions on document libraries in the sites. You can also run this schedule any time manually for a site listed in the Included SharePoint sites area on the Entitlementpage. @@ -266,5 +272,5 @@ Step 5 – Click **Save**. See Also -- [Entitlement](/docs/directorymanager/11.0/admincenter/entitlement/overview.md) -- [Manage File Servers](/docs/directorymanager/11.0/admincenter/entitlement/ad/manage.md) +- [Entitlement](/docs/directorymanager/11.0/signin/entitlement/overview.md) +- [Manage File Servers](/docs/directorymanager/11.0/signin/entitlement/manage.md) diff --git a/docs/directorymanager/11.0/admincenter/entitlement/overview.md b/docs/directorymanager/11.0/signin/entitlement/overview.md similarity index 89% rename from docs/directorymanager/11.0/admincenter/entitlement/overview.md rename to docs/directorymanager/11.0/signin/entitlement/overview.md index 059436998f..18de8cfe22 100644 --- a/docs/directorymanager/11.0/admincenter/entitlement/overview.md +++ b/docs/directorymanager/11.0/signin/entitlement/overview.md @@ -1,3 +1,9 @@ +--- +title: "Entitlement" +description: "Entitlement" +sidebar_position: 70 +--- + # Entitlement GroupID Entitlement enables you to stay informed on the permissions assigned to objects residing on @@ -68,12 +74,12 @@ Using GroupID, you can manage entitlements in the following ways: When you add the first server or site for entitlement management, the following three schedules are automatically created in the identity store: -- [GroupID Entitlement Schedule](/docs/directorymanager/11.0/admincenter/schedule/entitlement.md) - +- [GroupID Entitlement Schedule](/docs/directorymanager/11.0/signin/schedule/entitlement.md) - replicates object permissions on file servers and SharePoint sites for an Active Directory and Microsoft Entra ID identity store respectively. It performs a complete replication. -- [Entitlement Scope Schedule](/docs/directorymanager/11.0/admincenter/schedule/entitlementscope.md) - +- [Entitlement Scope Schedule](/docs/directorymanager/11.0/signin/schedule/entitlementscope.md) - replicates changes made to object permissions on file servers and SharePoint sites using GroupID. -- [Entitlement Temporary Permissions Schedule](/docs/directorymanager/11.0/admincenter/schedule/entitlementtemporarypermissions.md) - +- [Entitlement Temporary Permissions Schedule](/docs/directorymanager/11.0/signin/schedule/entitlementtemporarypermissions.md) - updates the temporary permissions for objects on file servers and SharePoint sites. ## What is Replication? @@ -99,10 +105,10 @@ navigate file servers and SharePoint sites, grant permissions to objects on shar permissions, and more. Entitlement-related permissions for a security role are discussed in the -[Entitlement](/docs/directorymanager/11.0/admincenter/securityrole/permissions.md#entitlement) +[Entitlement](/docs/directorymanager/11.0/signin/securityrole/permissions.md#entitlement) topic. See Also -- [Manage File Servers](/docs/directorymanager/11.0/admincenter/entitlement/ad/manage.md) -- [Manage SharePoint Sites](/docs/directorymanager/11.0/admincenter/entitlement/entraid/manage.md) +- [Manage File Servers](/docs/directorymanager/11.0/signin/entitlement/manage.md) +- [Manage SharePoint Sites](/docs/directorymanager/11.0/signin/entitlement/manage_1.md) diff --git a/docs/directorymanager/11.0/signin/helpdesk/_category_.json b/docs/directorymanager/11.0/signin/helpdesk/_category_.json new file mode 100644 index 0000000000..0dc1363ec0 --- /dev/null +++ b/docs/directorymanager/11.0/signin/helpdesk/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Helpdesk", + "position": 100, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/admincenter/helpdesk/history.md b/docs/directorymanager/11.0/signin/helpdesk/history.md similarity index 95% rename from docs/directorymanager/11.0/admincenter/helpdesk/history.md rename to docs/directorymanager/11.0/signin/helpdesk/history.md index 4e27d4031e..8b48ae4899 100644 --- a/docs/directorymanager/11.0/admincenter/helpdesk/history.md +++ b/docs/directorymanager/11.0/signin/helpdesk/history.md @@ -1,3 +1,9 @@ +--- +title: "History in Helpdesk" +description: "History in Helpdesk" +sidebar_position: 20 +--- + # History in Helpdesk GroupID tracks the following actions performed by end-users and helpdesk users in an identity store @@ -158,6 +164,6 @@ To perform a search: **See Also** -- [Dashboard](/docs/directorymanager/11.0/admincenter/general/dashboard.md) -- [Search Users](/docs/directorymanager/11.0/admincenter/helpdesk/operation/search.md) -- [History in GroupID](/docs/directorymanager/11.0/admincenter/history.md) +- [Dashboard](/docs/directorymanager/11.0/signin/concepts/dashboard.md) +- [Search Users](/docs/directorymanager/11.0/signin/helpdesk/operation/search.md) +- [History in GroupID](/docs/directorymanager/11.0/signin/concepts/history.md) diff --git a/docs/directorymanager/11.0/signin/helpdesk/operation/_category_.json b/docs/directorymanager/11.0/signin/helpdesk/operation/_category_.json new file mode 100644 index 0000000000..f04bd2df28 --- /dev/null +++ b/docs/directorymanager/11.0/signin/helpdesk/operation/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Helpdesk Operations", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/admincenter/helpdesk/operation/asktoenroll.md b/docs/directorymanager/11.0/signin/helpdesk/operation/asktoenroll.md similarity index 85% rename from docs/directorymanager/11.0/admincenter/helpdesk/operation/asktoenroll.md rename to docs/directorymanager/11.0/signin/helpdesk/operation/asktoenroll.md index 838a924dec..161e349231 100644 --- a/docs/directorymanager/11.0/admincenter/helpdesk/operation/asktoenroll.md +++ b/docs/directorymanager/11.0/signin/helpdesk/operation/asktoenroll.md @@ -1,3 +1,9 @@ +--- +title: "Notify Users to Enroll" +description: "Notify Users to Enroll" +sidebar_position: 50 +--- + # Notify Users to Enroll You can send email notifications to unenrolled users, directing them to enroll their identity store @@ -23,7 +29,7 @@ What do you want to do? _All_ is selected in the **Identity store** box. Then click **Notify All Users**. - To send the notification to specific recipients, search for the required users and click **Notify All Users**. See the - [Search Users](/docs/directorymanager/11.0/admincenter/helpdesk/operation/search.md) + [Search Users](/docs/directorymanager/11.0/signin/helpdesk/operation/search.md) topic to perform a search. Notifications are sent to all users listed on the **Helpdesk Operations** tab, including those @@ -46,5 +52,5 @@ What do you want to do? **See Also** -- [Helpdesk](/docs/directorymanager/11.0/admincenter/helpdesk/overview.md) -- [Helpdesk Operations](/docs/directorymanager/11.0/admincenter/helpdesk/operation/overview.md) +- [Helpdesk](/docs/directorymanager/11.0/signin/helpdesk/overview.md) +- [Helpdesk Operations](/docs/directorymanager/11.0/signin/helpdesk/operation/overview.md) diff --git a/docs/directorymanager/11.0/admincenter/helpdesk/operation/export.md b/docs/directorymanager/11.0/signin/helpdesk/operation/export.md similarity index 67% rename from docs/directorymanager/11.0/admincenter/helpdesk/operation/export.md rename to docs/directorymanager/11.0/signin/helpdesk/operation/export.md index 1054108d30..a5607220b9 100644 --- a/docs/directorymanager/11.0/admincenter/helpdesk/operation/export.md +++ b/docs/directorymanager/11.0/signin/helpdesk/operation/export.md @@ -1,3 +1,9 @@ +--- +title: "Export Users' List to a File" +description: "Export Users' List to a File" +sidebar_position: 40 +--- + # Export Users' List to a File You can export users' information to an Excel, XML, or CSV file. @@ -12,7 +18,7 @@ What do you want to do? 2. The **Helpdesk** page opens to the **Helpdesk Operations** tab. You can export all users in all identity stores to a file or filter the listing to export specific users only. To filter the list, see the - [Search Users](/docs/directorymanager/11.0/admincenter/helpdesk/operation/search.md) + [Search Users](/docs/directorymanager/11.0/signin/helpdesk/operation/search.md) topic. 3. Select the check boxes for the users you want to export or click the check box in the header row to select all users. Then click **Export**. @@ -21,5 +27,5 @@ What do you want to do? **See Also** -- [Helpdesk](/docs/directorymanager/11.0/admincenter/helpdesk/overview.md) -- [Helpdesk Operations](/docs/directorymanager/11.0/admincenter/helpdesk/operation/overview.md) +- [Helpdesk](/docs/directorymanager/11.0/signin/helpdesk/overview.md) +- [Helpdesk Operations](/docs/directorymanager/11.0/signin/helpdesk/operation/overview.md) diff --git a/docs/directorymanager/11.0/signin/helpdesk/operation/overview.md b/docs/directorymanager/11.0/signin/helpdesk/operation/overview.md new file mode 100644 index 0000000000..51744b9204 --- /dev/null +++ b/docs/directorymanager/11.0/signin/helpdesk/operation/overview.md @@ -0,0 +1,16 @@ +--- +title: "Helpdesk Operations" +description: "Helpdesk Operations" +sidebar_position: 10 +--- + +# Helpdesk Operations + +Helpdesk users can perform the following actions in Admin Center: + +- [Reset Passwords](/docs/directorymanager/11.0/signin/helpdesk/operation/resetpassword.md) +- [Unlock Accounts](/docs/directorymanager/11.0/signin/helpdesk/operation/unlockaccount.md) +- [Notify Users to Enroll](/docs/directorymanager/11.0/signin/helpdesk/operation/asktoenroll.md) +- [Unenroll a User](/docs/directorymanager/11.0/signin/helpdesk/operation/unenroll.md) +- [Search Users](/docs/directorymanager/11.0/signin/helpdesk/operation/search.md) +- [Export Users' List to a File](/docs/directorymanager/11.0/signin/helpdesk/operation/export.md) diff --git a/docs/directorymanager/11.0/admincenter/helpdesk/operation/resetpassword.md b/docs/directorymanager/11.0/signin/helpdesk/operation/resetpassword.md similarity index 88% rename from docs/directorymanager/11.0/admincenter/helpdesk/operation/resetpassword.md rename to docs/directorymanager/11.0/signin/helpdesk/operation/resetpassword.md index c8b0fb7580..611e6c0fe9 100644 --- a/docs/directorymanager/11.0/admincenter/helpdesk/operation/resetpassword.md +++ b/docs/directorymanager/11.0/signin/helpdesk/operation/resetpassword.md @@ -1,3 +1,9 @@ +--- +title: "Reset Passwords" +description: "Reset Passwords" +sidebar_position: 10 +--- + # Reset Passwords Admin Center provides a variety of options to helpdesk users for resetting passwords and then @@ -7,7 +13,7 @@ NOTE: You can reset passwords of unenrolled users if (a) the **Reset Any Passwor been granted to your role and (b) the Helpdesk policy for your role is set to the unrestricted mode. Helpdesk users may have to authenticate end users before resetting their passwords. See the -[Helpdesk Policy ](/docs/directorymanager/11.0/admincenter/helpdesk/overview.md#helpdesk-policy) +[Helpdesk Policy ](/docs/directorymanager/11.0/signin/helpdesk/overview.md#helpdesk-policy) topic. What do you want to do? @@ -20,7 +26,7 @@ What do you want to do? 1. In Admin Center, click **Helpdesk** in the left pane. 2. The **Helpdesk** page opens to the **Helpdesk Operations** tab. Locate your required user. To search for a user, see - the[Search Users](/docs/directorymanager/11.0/admincenter/helpdesk/operation/search.md) + the[Search Users](/docs/directorymanager/11.0/signin/helpdesk/operation/search.md) topic. 3. Click the ellipsis button for the user and select **Reset Password**. For enrolled users, the **Reset Password** dialog box has two pages: **Authenticate** and **Reset**. Under the @@ -28,7 +34,7 @@ What do you want to do? only the **Reset** page is available. Use the **History** button to view user history, i.e., the actions performed on the user and by the user. This history is specific to helpdesk functions, as listed in the - [History in Helpdesk](/docs/directorymanager/11.0/admincenter/helpdesk/history.md) + [History in Helpdesk](/docs/directorymanager/11.0/signin/helpdesk/history.md) topic. 4. The **Reset** page displays the user name, the identity store where this user resides, the last time the user changed his or her password, and the lock status of the account. In case the user @@ -69,7 +75,7 @@ could be restricted to: before resetting their passwords. The Security Questions authentication type may be mandatory. See the -[Helpdesk Policy](/docs/directorymanager/11.0/admincenter/securityrole/policy/helpdesk.md) +[Helpdesk Policy](/docs/directorymanager/11.0/signin/securityrole/policy/helpdesk.md) topic. **To reset a password in restricted mode:** @@ -77,13 +83,13 @@ topic. 1. In Admin Center, click **Helpdesk** in the left pane. 2. The **Helpdesk** page opens to the **Helpdesk Operations** tab. Locate your required user. To search for a user, see - the[Search Users](/docs/directorymanager/11.0/admincenter/helpdesk/operation/search.md) + the[Search Users](/docs/directorymanager/11.0/signin/helpdesk/operation/search.md) topic. 3. Click the ellipsis button for the user and select **Reset Password**. The **Reset Password** dialog box has two pages: **Authenticate** and **Reset**. Use the **History** button to view user history, i.e., the actions performed on the user and by the user. This history is specific to helpdesk functions, as listed in the - [History in Helpdesk](/docs/directorymanager/11.0/admincenter/helpdesk/history.md) + [History in Helpdesk](/docs/directorymanager/11.0/signin/helpdesk/history.md) topic. 4. The **Authenticate** page displays the authentication type(s) the user's account is enrolled with. You could be restricted to authenticate the user according to the authentication policy @@ -124,5 +130,5 @@ topic. **See Also** -- [Helpdesk](/docs/directorymanager/11.0/admincenter/helpdesk/overview.md) -- [Helpdesk Operations](/docs/directorymanager/11.0/admincenter/helpdesk/operation/overview.md) +- [Helpdesk](/docs/directorymanager/11.0/signin/helpdesk/overview.md) +- [Helpdesk Operations](/docs/directorymanager/11.0/signin/helpdesk/operation/overview.md) diff --git a/docs/directorymanager/11.0/admincenter/helpdesk/operation/search.md b/docs/directorymanager/11.0/signin/helpdesk/operation/search.md similarity index 91% rename from docs/directorymanager/11.0/admincenter/helpdesk/operation/search.md rename to docs/directorymanager/11.0/signin/helpdesk/operation/search.md index 43c2151c38..b9b93dea61 100644 --- a/docs/directorymanager/11.0/admincenter/helpdesk/operation/search.md +++ b/docs/directorymanager/11.0/signin/helpdesk/operation/search.md @@ -1,3 +1,9 @@ +--- +title: "Search Users" +description: "Search Users" +sidebar_position: 30 +--- + # Search Users Helpdesk users can search for users in specific identity store(s) or all identity stores defined in @@ -53,5 +59,5 @@ Click the ellipsis button for a user to perform any of these actions: **See Also** -- [Helpdesk](/docs/directorymanager/11.0/admincenter/helpdesk/overview.md) -- [Helpdesk Operations](/docs/directorymanager/11.0/admincenter/helpdesk/operation/overview.md) +- [Helpdesk](/docs/directorymanager/11.0/signin/helpdesk/overview.md) +- [Helpdesk Operations](/docs/directorymanager/11.0/signin/helpdesk/operation/overview.md) diff --git a/docs/directorymanager/11.0/admincenter/helpdesk/operation/unenroll.md b/docs/directorymanager/11.0/signin/helpdesk/operation/unenroll.md similarity index 77% rename from docs/directorymanager/11.0/admincenter/helpdesk/operation/unenroll.md rename to docs/directorymanager/11.0/signin/helpdesk/operation/unenroll.md index d2cdcc8843..162cba1423 100644 --- a/docs/directorymanager/11.0/admincenter/helpdesk/operation/unenroll.md +++ b/docs/directorymanager/11.0/signin/helpdesk/operation/unenroll.md @@ -1,3 +1,9 @@ +--- +title: "Unenroll a User" +description: "Unenroll a User" +sidebar_position: 60 +--- + # Unenroll a User Users are enrolled in an identity store using one or more authentication types. You can unenroll a @@ -16,7 +22,7 @@ What do you want to do? 1. In Admin Center, click **Helpdesk** in the left pane. 2. The **Helpdesk** page opens to the **Helpdesk Operations** tab. Locate your required user. To search for a user, see - the[Search Users](/docs/directorymanager/11.0/admincenter/helpdesk/operation/search.md) + the[Search Users](/docs/directorymanager/11.0/signin/helpdesk/operation/search.md) topic. 3. Click the ellipsis button for the user and select **Unenroll Account**. The **Unenroll Account** dialog box displays the authentication types the user account is @@ -26,5 +32,5 @@ What do you want to do? **See Also** -- [Helpdesk](/docs/directorymanager/11.0/admincenter/helpdesk/overview.md) -- [Helpdesk Operations](/docs/directorymanager/11.0/admincenter/helpdesk/operation/overview.md) +- [Helpdesk](/docs/directorymanager/11.0/signin/helpdesk/overview.md) +- [Helpdesk Operations](/docs/directorymanager/11.0/signin/helpdesk/operation/overview.md) diff --git a/docs/directorymanager/11.0/admincenter/helpdesk/operation/unlockaccount.md b/docs/directorymanager/11.0/signin/helpdesk/operation/unlockaccount.md similarity index 82% rename from docs/directorymanager/11.0/admincenter/helpdesk/operation/unlockaccount.md rename to docs/directorymanager/11.0/signin/helpdesk/operation/unlockaccount.md index e312824947..d99d58c6c3 100644 --- a/docs/directorymanager/11.0/admincenter/helpdesk/operation/unlockaccount.md +++ b/docs/directorymanager/11.0/signin/helpdesk/operation/unlockaccount.md @@ -1,3 +1,9 @@ +--- +title: "Unlock Accounts" +description: "Unlock Accounts" +sidebar_position: 20 +--- + # Unlock Accounts Administrators can enforce an account lockout policy for a domain that locks a user account after a @@ -8,7 +14,7 @@ password correctly. In such a situation as this, helpdesk users can unlock user accounts in an identity store. Helpdesk may have to authenticate users before unlocking their accounts. See the -[Helpdesk Policy ](/docs/directorymanager/11.0/admincenter/helpdesk/overview.md#helpdesk-policy) +[Helpdesk Policy ](/docs/directorymanager/11.0/signin/helpdesk/overview.md#helpdesk-policy) topic. NOTE: You can unlock the account of unenrolled users if (a) the **Unlock Any Account** permission @@ -27,7 +33,7 @@ What do you want to do? 1. In Admin Center, click **Helpdesk** in the left pane. 2. The **Helpdesk** page opens to the **Helpdesk Operations** tab. Locate your required user. To search for a user, see - the[Search Users](/docs/directorymanager/11.0/admincenter/helpdesk/operation/search.md) + the[Search Users](/docs/directorymanager/11.0/signin/helpdesk/operation/search.md) topic. 3. Click the ellipsis button for the user and select **Unlock Account**. For enrolled users, the **Unlock Account** dialog box has two pages: **Authenticate** and **Unlock**. Under the @@ -35,7 +41,7 @@ What do you want to do? only the **Unlock** page is available. Use the **History** button to view user history, i.e., the actions performed on the user and by the user. This history is specific to helpdesk functions, as listed in the - [History in Helpdesk](/docs/directorymanager/11.0/admincenter/helpdesk/history.md) + [History in Helpdesk](/docs/directorymanager/11.0/signin/helpdesk/history.md) topic. 4. The **Unlock** page displays the user name, the identity store where this user resides, the last time the user changed his or her password, and the lock status of the account. In case the user @@ -48,17 +54,17 @@ What do you want to do? 1. In Admin Center, click **Helpdesk** in the left pane. 2. The **Helpdesk** page opens to the **Helpdesk Operations** tab. Locate your required user. To search for a user, see - the[Search Users](/docs/directorymanager/11.0/admincenter/helpdesk/operation/search.md) + the[Search Users](/docs/directorymanager/11.0/signin/helpdesk/operation/search.md) topic. 3. Click the ellipsis button for the user and select **Unlock Account**. The **Unlock Account** dialog box has two pages: **Authenticate** and **Unlock**. Use the **History** button to view user history, i.e., the actions performed on the user and by the user. This history is specific to helpdesk functions, as listed in the - [History in Helpdesk](/docs/directorymanager/11.0/admincenter/helpdesk/history.md) + [History in Helpdesk](/docs/directorymanager/11.0/signin/helpdesk/history.md) topic. 4. The **Authenticate** page displays the authentication type(s) the user's account is enrolled with. to authenticate the user, follow step 4 in the - [Reset Passwords in Restricted Mode](/docs/directorymanager/11.0/admincenter/helpdesk/operation/resetpassword.md#reset-passwords-in-restricted-mode) + [Reset Passwords in Restricted Mode](/docs/directorymanager/11.0/signin/helpdesk/operation/resetpassword.md#reset-passwords-in-restricted-mode) topic. 5. After authenticating the user, click **Next**. 6. The **Unlock** page displays the user name, the identity store where this user resides, the last @@ -69,5 +75,5 @@ What do you want to do? **See Also** -- [Helpdesk](/docs/directorymanager/11.0/admincenter/helpdesk/overview.md) -- [Helpdesk Operations](/docs/directorymanager/11.0/admincenter/helpdesk/operation/overview.md) +- [Helpdesk](/docs/directorymanager/11.0/signin/helpdesk/overview.md) +- [Helpdesk Operations](/docs/directorymanager/11.0/signin/helpdesk/operation/overview.md) diff --git a/docs/directorymanager/11.0/admincenter/helpdesk/overview.md b/docs/directorymanager/11.0/signin/helpdesk/overview.md similarity index 73% rename from docs/directorymanager/11.0/admincenter/helpdesk/overview.md rename to docs/directorymanager/11.0/signin/helpdesk/overview.md index 51819c242b..6c74e954dd 100644 --- a/docs/directorymanager/11.0/admincenter/helpdesk/overview.md +++ b/docs/directorymanager/11.0/signin/helpdesk/overview.md @@ -1,3 +1,9 @@ +--- +title: "Helpdesk" +description: "Helpdesk" +sidebar_position: 100 +--- + # Helpdesk The Admin Center Helpdesk section enables administrators and helpdesk users to perform @@ -19,9 +25,9 @@ helpdesk-specific functions: - Unenroll See -[Password Management](/docs/directorymanager/11.0/admincenter/securityrole/permissions.md#password-management) +[Password Management](/docs/directorymanager/11.0/signin/securityrole/permissions.md#password-management) in the -[Security Role – Permissions](/docs/directorymanager/11.0/admincenter/securityrole/permissions.md) +[Security Role – Permissions](/docs/directorymanager/11.0/signin/securityrole/permissions.md) topic. ## Helpdesk Policy @@ -34,7 +40,7 @@ NOTE: In unrestricted mode, helpdesk can unlock accounts and reset passwords of unenrolled users. In restricted mode, helpdesk can perform these functions for enrolled users only. See the -[Helpdesk Policy](/docs/directorymanager/11.0/admincenter/securityrole/policy/helpdesk.md) +[Helpdesk Policy](/docs/directorymanager/11.0/signin/securityrole/policy/helpdesk.md) topic. ## Helpdesk Analytics @@ -44,12 +50,12 @@ users' activities (such as enrollment, account unlock, and password reset) in an The dashboard displays the following helpdesk-specific cards: -- [Enrollment Summary](/docs/directorymanager/11.0/admincenter/general/dashboard.md#enrollment-summary): +- [Enrollment Summary](/docs/directorymanager/11.0/signin/concepts/dashboard.md#enrollment-summary): displays the number of enrolled users in an identity store. -- [Auth Summary](/docs/directorymanager/11.0/admincenter/general/dashboard.md#auth-summary): +- [Auth Summary](/docs/directorymanager/11.0/signin/concepts/dashboard.md#auth-summary): displays information about failed and successful authentication attempts for each authentication type. -- [Activity Summary](/docs/directorymanager/11.0/admincenter/general/dashboard.md#activity-summary): +- [Activity Summary](/docs/directorymanager/11.0/signin/concepts/dashboard.md#activity-summary): displays a summary of users' activities related to password change, password reset, account unlock, and enrollment. @@ -71,5 +77,5 @@ These actions are also logged in helpdesk history. **See Also** -- [Helpdesk Operations](/docs/directorymanager/11.0/admincenter/helpdesk/operation/overview.md) -- [History in Helpdesk](/docs/directorymanager/11.0/admincenter/helpdesk/history.md) +- [Helpdesk Operations](/docs/directorymanager/11.0/signin/helpdesk/operation/overview.md) +- [History in Helpdesk](/docs/directorymanager/11.0/signin/helpdesk/history.md) diff --git a/docs/directorymanager/11.0/signin/identitystore/_category_.json b/docs/directorymanager/11.0/signin/identitystore/_category_.json new file mode 100644 index 0000000000..d9fe547083 --- /dev/null +++ b/docs/directorymanager/11.0/signin/identitystore/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Identity Stores", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/admincenter/identitystore/moreinfo/advsentraid.md b/docs/directorymanager/11.0/signin/identitystore/advsentraid.md similarity index 92% rename from docs/directorymanager/11.0/admincenter/identitystore/moreinfo/advsentraid.md rename to docs/directorymanager/11.0/signin/identitystore/advsentraid.md index 12c65254f5..243654898d 100644 --- a/docs/directorymanager/11.0/admincenter/identitystore/moreinfo/advsentraid.md +++ b/docs/directorymanager/11.0/signin/identitystore/advsentraid.md @@ -1,3 +1,9 @@ +--- +title: "Microsoft Entra ID vs. Active Directory Identity Stores" +description: "Microsoft Entra ID vs. Active Directory Identity Stores" +sidebar_position: 40 +--- + # Microsoft Entra ID vs. Active Directory Identity Stores This topic discusses the differences between an Active Directory and Microsoft Entra ID identity @@ -7,7 +13,7 @@ store in GroupID. Microsoft Entra ID offers limited options to define a default expiry policy for groups whereas GroupID provides a comprehensive Group Life Cycle policy. See the -[Manage Group Lifecycle Settings](/docs/directorymanager/11.0/admincenter/identitystore/configure/directoryservice/grouplifecycle.md) +[Manage Group Lifecycle Settings](/docs/directorymanager/11.0/signin/identitystore/configure/grouplifecycle.md) topic. Since these policies are not integrated; you should either useMicrosoft Entra ID’s or GroupID’s @@ -24,7 +30,7 @@ policy in GroupID. As a result: To use the same prefixes for group names as are defined in Microsoft Entra Admin Center, the administrator should define the same prefixes in GroupID. See the -[Set Group Name Prefixes](/docs/directorymanager/11.0/admincenter/identitystore/configure/directoryservice/prefixes.md) +[Set Group Name Prefixes](/docs/directorymanager/11.0/signin/identitystore/configure/prefixes.md) topic. ## Dynamic Groups in Microsoft Entra ID @@ -72,7 +78,7 @@ discretion. - The nesting option in the _Out of Bounds_ settings for an identity store will empty the membership of a Smart Group of the Office 365 type, because nested groups cannot be added as group members. See the - [Manage Group Membership Settings](/docs/directorymanager/11.0/admincenter/identitystore/configure/directoryservice/outofbounds.md)topic. + [Manage Group Membership Settings](/docs/directorymanager/11.0/signin/identitystore/configure/outofbounds.md)topic. - A Dynasty cannot be created as an Office 365 group. - You can create and manage distribution groups. @@ -120,4 +126,4 @@ discretion. **See Also** -- [Manage an Identity Store](/docs/directorymanager/11.0/admincenter/identitystore/manage.md) +- [Manage an Identity Store](/docs/directorymanager/11.0/signin/identitystore/manage.md) diff --git a/docs/directorymanager/11.0/signin/identitystore/configure/_category_.json b/docs/directorymanager/11.0/signin/identitystore/configure/_category_.json new file mode 100644 index 0000000000..f1d2b6b454 --- /dev/null +++ b/docs/directorymanager/11.0/signin/identitystore/configure/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Configure an Identity Store", + "position": 50, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "configure" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/admincenter/identitystore/configure/authtypes.md b/docs/directorymanager/11.0/signin/identitystore/configure/authtypes.md similarity index 89% rename from docs/directorymanager/11.0/admincenter/identitystore/configure/authtypes.md rename to docs/directorymanager/11.0/signin/identitystore/configure/authtypes.md index 949989aea0..83b6c01140 100644 --- a/docs/directorymanager/11.0/admincenter/identitystore/configure/authtypes.md +++ b/docs/directorymanager/11.0/signin/identitystore/configure/authtypes.md @@ -1,3 +1,9 @@ +--- +title: "Enable Authentication Types" +description: "Enable Authentication Types" +sidebar_position: 20 +--- + # Enable Authentication Types You must enable authentication types for an identity store to allow users to use them for second @@ -87,11 +93,11 @@ To sign in via QR code, users must first install the GroupID mobile app on their ### Sign in with QR Code To sign in using the QR code, see the -[Access Admin Center](/docs/directorymanager/11.0/admincenter/signin.md) topic. +[Access Admin Center](/docs/directorymanager/11.0/signin/signin.md) topic. **See Also** -- [Authentication Policy](/docs/directorymanager/11.0/admincenter/identitystore/configure/authpolicy.md) -- [Configure Second Factor Authentication](/docs/directorymanager/11.0/admincenter/setupauth/sfa.md) -- [Configure Multifactor Authentication](/docs/directorymanager/11.0/admincenter/setupauth/mfa.md) -- [Set Up Authentication Types](/docs/directorymanager/11.0/admincenter/setupauth/overview.md) +- [Authentication Policy](/docs/directorymanager/11.0/signin/authpolicy/authpolicy.md) +- [Configure Second Factor Authentication](/docs/directorymanager/11.0/signin/authpolicy/sfa.md) +- [Configure Multifactor Authentication](/docs/directorymanager/11.0/signin/authpolicy/mfa.md) +- [Set Up Authentication Types](/docs/directorymanager/11.0/signin/authpolicy/setupauth/overview.md) diff --git a/docs/directorymanager/11.0/admincenter/identitystore/configure/directoryservice/circularreference.md b/docs/directorymanager/11.0/signin/identitystore/configure/circularreference.md similarity index 95% rename from docs/directorymanager/11.0/admincenter/identitystore/configure/directoryservice/circularreference.md rename to docs/directorymanager/11.0/signin/identitystore/configure/circularreference.md index 6bad384da3..9f4ebc27dc 100644 --- a/docs/directorymanager/11.0/admincenter/identitystore/configure/directoryservice/circularreference.md +++ b/docs/directorymanager/11.0/signin/identitystore/configure/circularreference.md @@ -1,3 +1,9 @@ +--- +title: "Manage Circular Reference" +description: "Manage Circular Reference" +sidebar_position: 120 +--- + # Manage Circular Reference By default, GroupID checks for circular reference and does not allow it when users update objects diff --git a/docs/directorymanager/11.0/admincenter/identitystore/configure.md b/docs/directorymanager/11.0/signin/identitystore/configure/configure.md similarity index 63% rename from docs/directorymanager/11.0/admincenter/identitystore/configure.md rename to docs/directorymanager/11.0/signin/identitystore/configure/configure.md index 7cb340256e..87db670a2b 100644 --- a/docs/directorymanager/11.0/admincenter/identitystore/configure.md +++ b/docs/directorymanager/11.0/signin/identitystore/configure/configure.md @@ -1,3 +1,9 @@ +--- +title: "Configure an Identity Store" +description: "Configure an Identity Store" +sidebar_position: 50 +--- + # Configure an Identity Store Various configurations can be defined for an identity store. @@ -22,55 +28,55 @@ Various configurations can be defined for an identity store. The following configurations have to be defined for an identity store: - An SMTP server for sending email notifications. See the - [Configure an SMTP Server](/docs/directorymanager/11.0/admincenter/identitystore/configure/smtpserver.md) + [Configure an SMTP Server](/docs/directorymanager/11.0/signin/identitystore/configure/smtpserver.md) topic. - Authentication types and policies. See the - [Authentication Policy](/docs/directorymanager/11.0/admincenter/identitystore/configure/authpolicy.md) + [Authentication Policy](/docs/directorymanager/11.0/signin/authpolicy/authpolicy.md) topic. - A group life cycle policy that controls the expiry and deletion of groups in the identity store. See the - [Manage Group Lifecycle Settings](/docs/directorymanager/11.0/admincenter/identitystore/configure/directoryservice/grouplifecycle.md) + [Manage Group Lifecycle Settings](/docs/directorymanager/11.0/signin/identitystore/configure/grouplifecycle.md) topic. - Membership life cycle policies for static groups. See the - [Manage Membership Life Cycle Policies](/docs/directorymanager/11.0/admincenter/identitystore/configure/directoryservice/membershiplifecycle.md) + [Manage Membership Life Cycle Policies](/docs/directorymanager/11.0/signin/identitystore/configure/membershiplifecycle.md) topic. - Inheritance settings for Dynasties. See the - [Manage Dynasty Settings](/docs/directorymanager/11.0/admincenter/identitystore/configure/directoryservice/dynastysettings.md) + [Manage Dynasty Settings](/docs/directorymanager/11.0/signin/identitystore/configure/dynastysettings.md) topic. - Group update and membership settings. See the - [Manage Group Membership Settings](/docs/directorymanager/11.0/admincenter/identitystore/configure/directoryservice/outofbounds.md) + [Manage Group Membership Settings](/docs/directorymanager/11.0/signin/identitystore/configure/outofbounds.md) topic. - Group name prefixes, which are used to append group names. See the - [Set Group Name Prefixes](/docs/directorymanager/11.0/admincenter/identitystore/configure/directoryservice/prefixes.md) + [Set Group Name Prefixes](/docs/directorymanager/11.0/signin/identitystore/configure/prefixes.md) topic. - Settings for history tracking. See the - [Configure History Tracking](/docs/directorymanager/11.0/admincenter/identitystore/configure/directoryservice/historytracking.md) + [Configure History Tracking](/docs/directorymanager/11.0/signin/identitystore/configure/historytracking.md) topic. - A messaging provider so that mail-enabled objects can be created in the identity store. See the - [Configure a Messaging Provider](/docs/directorymanager/11.0/admincenter/identitystore/configure/directoryservice/messagingprovider.md) + [Configure a Messaging Provider](/docs/directorymanager/11.0/signin/identitystore/configure/messagingprovider.md) topic. - Profile validation settings to ensure the accuracy of users’ information in the directory. See the - [Configure User Profile Validation](/docs/directorymanager/11.0/admincenter/identitystore/configure/directoryservice/profilevalidation.md) + [Configure User Profile Validation](/docs/directorymanager/11.0/signin/identitystore/configure/profilevalidation.md) topic. - Circular reference settings for object update. See the - [Manage Circular Reference ](/docs/directorymanager/11.0/admincenter/identitystore/configure/directoryservice/circularreference.md)topic. + [Manage Circular Reference ](/docs/directorymanager/11.0/signin/identitystore/configure/circularreference.md)topic. - Password restrictions and rules for setting identity store passwords. See the - [Configure Password Options](/docs/directorymanager/11.0/admincenter/identitystore/configure/security/passwordoptions.md) + [Configure Password Options](/docs/directorymanager/11.0/signin/identitystore/configure/passwordoptions.md) topic. ## Security Roles An identity store has security roles defined for it, and only role members can access GroupID. See -the [Security Roles](/docs/directorymanager/11.0/admincenter/securityrole/overview.md) +the [Security Roles](/docs/directorymanager/11.0/signin/securityrole/overview.md) topic. You can specify the following configurations for a role: - Assign permissions on different GroupID functions. See the - [Security Role – Permissions](/docs/directorymanager/11.0/admincenter/securityrole/permissions.md) + [Security Role – Permissions](/docs/directorymanager/11.0/signin/securityrole/permissions.md) topic. - Specify policies for roles. See the - [Security Role Policies](/docs/directorymanager/11.0/admincenter/securityrole/policy/overview.md) + [Security Role Policies](/docs/directorymanager/11.0/signin/securityrole/policy/overview.md) topic. ## Replication Settings @@ -80,14 +86,14 @@ on the directory server, to the Elasticsearch repository. You can specify the at Replication Service to replicate from the provider to the Elasticsearch repository. See the -[Manage Local Replication Settings](/docs/directorymanager/11.0/admincenter/identitystore/replication.md) +[Manage Local Replication Settings](/docs/directorymanager/11.0/signin/identitystore/replication.md) topic for details. ## Identity Store History You can view the changes made to an identity store’s configurations, workflows, and security roles in an identity store. See the -[Identity Store History](/docs/directorymanager/11.0/admincenter/identitystore/history/view.md) +[Identity Store History](/docs/directorymanager/11.0/signin/identitystore/view/view.md) topic. ## Workflows @@ -97,21 +103,21 @@ approved by an authorized user before they are committed to the directory. You can define different workflows for an identity store. For example, you can define a workflow that triggers when a user creates a group in the directory using GroupID. See the -[Workflows](/docs/directorymanager/11.0/admincenter/workflow/overview.md) topic for +[Workflows](/docs/directorymanager/11.0/signin/workflow/overview.md) topic for details. ## Entitlements Specify file servers in Active Directory and SharePoint sites to view and update the permissions assigned to objects on shared resources. See the -[Entitlement](/docs/directorymanager/11.0/admincenter/entitlement/overview.md) topic. +[Entitlement](/docs/directorymanager/11.0/signin/entitlement/overview.md) topic. ## Schedules Define schedules to auto execute different GroupID functions, such as group expiry and deletion, Smart Group membership update, temporary additional manager assignment to users, and more. See the -[Schedules](/docs/directorymanager/11.0/admincenter/schedule/overview.md) topic. +[Schedules](/docs/directorymanager/11.0/signin/schedule/overview.md) topic. **See Also** -- [Manage an Identity Store](/docs/directorymanager/11.0/admincenter/identitystore/manage.md) +- [Manage an Identity Store](/docs/directorymanager/11.0/signin/identitystore/manage.md) diff --git a/docs/directorymanager/11.0/admincenter/identitystore/configure/directoryservice/dynastysettings.md b/docs/directorymanager/11.0/signin/identitystore/configure/dynastysettings.md similarity index 94% rename from docs/directorymanager/11.0/admincenter/identitystore/configure/directoryservice/dynastysettings.md rename to docs/directorymanager/11.0/signin/identitystore/configure/dynastysettings.md index 6267ec1f10..3e55463d36 100644 --- a/docs/directorymanager/11.0/admincenter/identitystore/configure/directoryservice/dynastysettings.md +++ b/docs/directorymanager/11.0/signin/identitystore/configure/dynastysettings.md @@ -1,3 +1,9 @@ +--- +title: "Manage Dynasty Settings" +description: "Manage Dynasty Settings" +sidebar_position: 60 +--- + # Manage Dynasty Settings A Dynasty is a Smart Group that creates and manages other Smart Groups using information in the @@ -6,7 +12,7 @@ their respective parent Dynasties. A Dynasty retrieves data from the directory on the same pattern as a Smart Group does, but it has its own mechanism of dividing the query results into child groups. To learn more about Dynasties, -see the [Dynasties](/docs/directorymanager/11.0/admincenter/general/concepts.md#dynasties) +see the [Dynasties](/docs/directorymanager/11.0/signin/concepts/concepts.md#dynasties) topic. You can control how GroupID processes Dynasties through the following settings: @@ -25,7 +31,7 @@ The GroupID portal provides two methods to update Smart Groups and Dynasties: - **Manual update:** you can manually execute the query for a Dynasty and Smart Group any time. - **Scheduled update**: Scheduled updates, powered by a Smart Group Update schedule, auto run at a specified frequency to update the target groups and Dynasties. See the - [Smart Group Update Schedule](/docs/directorymanager/11.0/admincenter/schedule/smartgroupupdate.md) + [Smart Group Update Schedule](/docs/directorymanager/11.0/signin/schedule/smartgroupupdate.md) topic. **What happens on Dynasty update?** @@ -129,4 +135,4 @@ that child Dynasty. **See Also** -- [Smart Group Update Schedule](/docs/directorymanager/11.0/admincenter/schedule/smartgroupupdate.md) +- [Smart Group Update Schedule](/docs/directorymanager/11.0/signin/schedule/smartgroupupdate.md) diff --git a/docs/directorymanager/11.0/admincenter/identitystore/configure/directoryservice/groupexpirydeletion.md b/docs/directorymanager/11.0/signin/identitystore/configure/groupexpirydeletion.md similarity index 88% rename from docs/directorymanager/11.0/admincenter/identitystore/configure/directoryservice/groupexpirydeletion.md rename to docs/directorymanager/11.0/signin/identitystore/configure/groupexpirydeletion.md index d4c8123158..4487c2c5de 100644 --- a/docs/directorymanager/11.0/admincenter/identitystore/configure/directoryservice/groupexpirydeletion.md +++ b/docs/directorymanager/11.0/signin/identitystore/configure/groupexpirydeletion.md @@ -1,3 +1,9 @@ +--- +title: "Group Expiry and Deletion" +description: "Group Expiry and Deletion" +sidebar_position: 40 +--- + # Group Expiry and Deletion Using GroupID, you can expire and delete groups in two ways: @@ -89,7 +95,7 @@ Smart Groups and Dynasties are restored as static groups with no members and no Groups that are deleted by the Group Life Cycle schedule are considered as logically deleted. The schedule deletes expired groups x number of days after group expiry, as specified in the -[Auto Delete Expired Groups](/docs/directorymanager/11.0/admincenter/identitystore/configure/directoryservice/grouplifecycle.md#auto-delete-expired-groups) +[Auto Delete Expired Groups](/docs/directorymanager/11.0/signin/identitystore/configure/grouplifecycle.md#auto-delete-expired-groups) topic. On deletion, logically deleted groups are moved to the Recycle Bin with all their attributes intact. @@ -105,10 +111,10 @@ deleted. When the Group Life Cycle schedule deletes a group, it notifies the group owners or, if there is no owner, the default approver. The job does not delete a group that neither has an owner nor a default approver. See the -[Specify a Default Approver](/docs/directorymanager/11.0/admincenter/workflow/advancedsettings.md#specify-a-default-approver) +[Specify a Default Approver](/docs/directorymanager/11.0/signin/workflow/advancedsettings.md#specify-a-default-approver) topic. **See Also** -- [Manage Group Lifecycle Settings](/docs/directorymanager/11.0/admincenter/identitystore/configure/directoryservice/grouplifecycle.md) -- [Group Life Cycle Schedule](/docs/directorymanager/11.0/admincenter/schedule/grouplifecycle.md)[Specify a Default Approver](/docs/directorymanager/11.0/admincenter/workflow/advancedsettings.md#specify-a-default-approver) +- [Manage Group Lifecycle Settings](/docs/directorymanager/11.0/signin/identitystore/configure/grouplifecycle.md) +- [Group Life Cycle Schedule](/docs/directorymanager/11.0/signin/schedule/grouplifecycle.md)[Specify a Default Approver](/docs/directorymanager/11.0/signin/workflow/advancedsettings.md#specify-a-default-approver) diff --git a/docs/directorymanager/11.0/admincenter/identitystore/configure/directoryservice/grouplifecycle.md b/docs/directorymanager/11.0/signin/identitystore/configure/grouplifecycle.md similarity index 96% rename from docs/directorymanager/11.0/admincenter/identitystore/configure/directoryservice/grouplifecycle.md rename to docs/directorymanager/11.0/signin/identitystore/configure/grouplifecycle.md index d1840f6619..d6b415c62d 100644 --- a/docs/directorymanager/11.0/admincenter/identitystore/configure/directoryservice/grouplifecycle.md +++ b/docs/directorymanager/11.0/signin/identitystore/configure/grouplifecycle.md @@ -1,3 +1,9 @@ +--- +title: "Manage Group Lifecycle Settings" +description: "Manage Group Lifecycle Settings" +sidebar_position: 30 +--- + # Manage Group Lifecycle Settings GroupID can effectively manage group life cycle through all stages, from creation to deletion. It @@ -19,13 +25,13 @@ The Group Life Cycle schedule defined for the identity store is responsible for life cycle settings to groups. This schedule runs on containers you specify as its targets, to process the groups that reside therein. Groups that reside outside of the target containers will not be processed by the schedule; hence, the group life cycle policy is not applied to them. See the -[Group Life Cycle Schedule](/docs/directorymanager/11.0/admincenter/schedule/grouplifecycle.md) +[Group Life Cycle Schedule](/docs/directorymanager/11.0/signin/schedule/grouplifecycle.md) topic. NOTE: Before you specify a group life cycle policy for a Microsoft Entra ID identity store, see the -[Group Expiration Policy](/docs/directorymanager/11.0/admincenter/identitystore/moreinfo/advsentraid.md#group-expiration-policy) +[Group Expiration Policy](/docs/directorymanager/11.0/signin/identitystore/advsentraid.md#group-expiration-policy) section in the -[Microsoft Entra ID vs. Active Directory Identity Stores](/docs/directorymanager/11.0/admincenter/identitystore/moreinfo/advsentraid.md) +[Microsoft Entra ID vs. Active Directory Identity Stores](/docs/directorymanager/11.0/signin/identitystore/advsentraid.md) topic. What do you want to do? @@ -195,7 +201,7 @@ information. Group Life Cycle schedule will reduce the life of such groups to 7 days and send an email notification to the group owner or the default approver (for groups without owners), informing them of the approaching expiry. See the - [Specify a Default Approver](/docs/directorymanager/11.0/admincenter/workflow/advancedsettings.md#specify-a-default-approver) + [Specify a Default Approver](/docs/directorymanager/11.0/signin/workflow/advancedsettings.md#specify-a-default-approver) topic. 6. Click **Save**. @@ -289,5 +295,5 @@ The Group Life Cycle schedule handles group expiry notifications as follows: **See Also** -- [Schedules](/docs/directorymanager/11.0/admincenter/schedule/overview.md) -- [ Group Expiry and Deletion](/docs/directorymanager/11.0/admincenter/identitystore/configure/directoryservice/groupexpirydeletion.md) +- [Schedules](/docs/directorymanager/11.0/signin/schedule/overview.md) +- [ Group Expiry and Deletion](/docs/directorymanager/11.0/signin/identitystore/configure/groupexpirydeletion.md) diff --git a/docs/directorymanager/11.0/admincenter/identitystore/configure/directoryservice/historytracking.md b/docs/directorymanager/11.0/signin/identitystore/configure/historytracking.md similarity index 94% rename from docs/directorymanager/11.0/admincenter/identitystore/configure/directoryservice/historytracking.md rename to docs/directorymanager/11.0/signin/identitystore/configure/historytracking.md index 3d7d016905..65d287a637 100644 --- a/docs/directorymanager/11.0/admincenter/identitystore/configure/directoryservice/historytracking.md +++ b/docs/directorymanager/11.0/signin/identitystore/configure/historytracking.md @@ -1,3 +1,9 @@ +--- +title: "Configure History Tracking" +description: "Configure History Tracking" +sidebar_position: 90 +--- + # Configure History Tracking In GroupID, history for an identity store is tracked at two levels: @@ -28,7 +34,7 @@ In GroupID, history for an identity store is tracked at two levels: - security roles See the - [Identity Store History](/docs/directorymanager/11.0/admincenter/identitystore/history/view.md) + [Identity Store History](/docs/directorymanager/11.0/signin/identitystore/view/view.md) topic to view the tracked history data. By default, history tracking is disabled. You can: @@ -133,7 +139,7 @@ You can set GroupID to retain history data for the identity store in the GroupID You can set GroupID to retain an identity store's history data for a specified length of time in the database. When the retention period is over, the History Retention schedule archives this data by moving it from the database to CSV files. See the -[History Retention Schedule](/docs/directorymanager/11.0/admincenter/schedule/historyretention.md) +[History Retention Schedule](/docs/directorymanager/11.0/signin/schedule/historyretention.md) topic. **To retain history data for a specific period:** @@ -174,6 +180,6 @@ history data. **See Also** -- [Identity Store History](/docs/directorymanager/11.0/admincenter/identitystore/history/view.md) -- [History in GroupID](/docs/directorymanager/11.0/admincenter/history.md) -- [Event Logging](/docs/directorymanager/11.0/admincenter/identitystore/history/eventlogging.md) +- [Identity Store History](/docs/directorymanager/11.0/signin/identitystore/view/view.md) +- [History in GroupID](/docs/directorymanager/11.0/signin/concepts/history.md) +- [Event Logging](/docs/directorymanager/11.0/signin/identitystore/view/eventlogging.md) diff --git a/docs/directorymanager/11.0/admincenter/identitystore/configure/directoryservice/membershiplifecycle.md b/docs/directorymanager/11.0/signin/identitystore/configure/membershiplifecycle.md similarity index 97% rename from docs/directorymanager/11.0/admincenter/identitystore/configure/directoryservice/membershiplifecycle.md rename to docs/directorymanager/11.0/signin/identitystore/configure/membershiplifecycle.md index cb0483f82f..060f723400 100644 --- a/docs/directorymanager/11.0/admincenter/identitystore/configure/directoryservice/membershiplifecycle.md +++ b/docs/directorymanager/11.0/signin/identitystore/configure/membershiplifecycle.md @@ -1,3 +1,9 @@ +--- +title: "Manage Membership Life Cycle Policies" +description: "Manage Membership Life Cycle Policies" +sidebar_position: 50 +--- + # Manage Membership Life Cycle Policies A membership lifecycle policy enables you to specify a period, so that all members added or removed @@ -43,7 +49,7 @@ Some main features of the membership lifecycle policies are: be effective. - **Notifications** - GroupID generates notifications when users are temporarily added or removed from a group’s membership. See the - [Manage Membership Life Cycle Notifications](/docs/directorymanager/11.0/admincenter/identitystore/configure/smtpserver.md#manage-membership-life-cycle-notifications) + [Manage Membership Life Cycle Notifications](/docs/directorymanager/11.0/signin/identitystore/configure/smtpserver.md#manage-membership-life-cycle-notifications) topic. What do you want to do? @@ -267,4 +273,4 @@ To delete a policy: **See Also** -- [Membership Life Cycle Schedule](/docs/directorymanager/11.0/admincenter/schedule/membershiplifecycle.md) +- [Membership Life Cycle Schedule](/docs/directorymanager/11.0/signin/schedule/membershiplifecycle.md) diff --git a/docs/directorymanager/11.0/admincenter/identitystore/configure/directoryservice/messagingprovider.md b/docs/directorymanager/11.0/signin/identitystore/configure/messagingprovider.md similarity index 97% rename from docs/directorymanager/11.0/admincenter/identitystore/configure/directoryservice/messagingprovider.md rename to docs/directorymanager/11.0/signin/identitystore/configure/messagingprovider.md index 521219480a..bf60b8283f 100644 --- a/docs/directorymanager/11.0/admincenter/identitystore/configure/directoryservice/messagingprovider.md +++ b/docs/directorymanager/11.0/signin/identitystore/configure/messagingprovider.md @@ -1,3 +1,9 @@ +--- +title: "Configure a Messaging Provider" +description: "Configure a Messaging Provider" +sidebar_position: 100 +--- + # Configure a Messaging Provider GroupID can create email addresses for mail-enabled objects (groups, users, and contacts) with any @@ -197,4 +203,4 @@ Step 5 – Click **Save**. **See Also** -- [Configure an SMTP Server](/docs/directorymanager/11.0/admincenter/identitystore/configure/smtpserver.md) +- [Configure an SMTP Server](/docs/directorymanager/11.0/signin/identitystore/configure/smtpserver.md) diff --git a/docs/directorymanager/11.0/admincenter/identitystore/configure/directoryservice/outofbounds.md b/docs/directorymanager/11.0/signin/identitystore/configure/outofbounds.md similarity index 96% rename from docs/directorymanager/11.0/admincenter/identitystore/configure/directoryservice/outofbounds.md rename to docs/directorymanager/11.0/signin/identitystore/configure/outofbounds.md index 79747d42bf..b96e6405bc 100644 --- a/docs/directorymanager/11.0/admincenter/identitystore/configure/directoryservice/outofbounds.md +++ b/docs/directorymanager/11.0/signin/identitystore/configure/outofbounds.md @@ -1,3 +1,9 @@ +--- +title: "Manage Group Membership Settings" +description: "Manage Group Membership Settings" +sidebar_position: 70 +--- + # Manage Group Membership Settings GroupID enables you to update group membership in the following ways: @@ -155,5 +161,5 @@ Smart Group Update schedule responsible for updating the respective group. **See Also** -- [Manage Dynasty Settings](/docs/directorymanager/11.0/admincenter/identitystore/configure/directoryservice/dynastysettings.md) -- [Smart Group Update Schedule](/docs/directorymanager/11.0/admincenter/schedule/smartgroupupdate.md) +- [Manage Dynasty Settings](/docs/directorymanager/11.0/signin/identitystore/configure/dynastysettings.md) +- [Smart Group Update Schedule](/docs/directorymanager/11.0/signin/schedule/smartgroupupdate.md) diff --git a/docs/directorymanager/11.0/admincenter/identitystore/configure/security/passwordoptions.md b/docs/directorymanager/11.0/signin/identitystore/configure/passwordoptions.md similarity index 91% rename from docs/directorymanager/11.0/admincenter/identitystore/configure/security/passwordoptions.md rename to docs/directorymanager/11.0/signin/identitystore/configure/passwordoptions.md index 340ff3f26c..b83e666b06 100644 --- a/docs/directorymanager/11.0/admincenter/identitystore/configure/security/passwordoptions.md +++ b/docs/directorymanager/11.0/signin/identitystore/configure/passwordoptions.md @@ -1,3 +1,9 @@ +--- +title: "Configure Password Options" +description: "Configure Password Options" +sidebar_position: 160 +--- + # Configure Password Options You can define the following password restrictions and rules for an identity store: @@ -16,7 +22,7 @@ configurations for the master account apply. In addition to these password restrictions, you can define a password policy for a security role in an identity store. See the -[Set a Password Policy ](/docs/directorymanager/11.0/admincenter/securityrole/policy/password.md) +[Set a Password Policy ](/docs/directorymanager/11.0/signin/securityrole/policy/password.md) topic. What do you want to do? @@ -52,7 +58,7 @@ expression. not allowed. - **Regular Expression:** passwords that satisfy the regular expression you specify in the **Exception Value** box are not allowed. See the - [What are Regular Expressions?](/docs/directorymanager/11.0/admincenter/portal/displaytype/textbox.md#what-are-regular-expressions) + [What are Regular Expressions?](/docs/directorymanager/11.0/signin/applications/portal/categories/textbox.md#what-are-regular-expressions) topic to learn about regular expressions and their syntax. 6. Type a value for the selected operator in the **Exception Value** box. @@ -81,7 +87,7 @@ users follow certain rules and patterns. 4. In the **Password Rules** area on the **Password Options** page, click **Add Password Rule**. 5. On the **Add Rules** dialog box, type a regular expression in the **Regular Expression** box. See the - [What are Regular Expressions?](/docs/directorymanager/11.0/admincenter/portal/displaytype/textbox.md#what-are-regular-expressions) + [What are Regular Expressions?](/docs/directorymanager/11.0/signin/applications/portal/categories/textbox.md#what-are-regular-expressions) topic to learn about regular expressions and their syntax. 6. Click **OK**. The regular expression is displayed in the In the **Password Rules** area. 7. Follow steps 4 to 6 to define as many regular expressions as required. Passwords that satisfy any @@ -115,4 +121,4 @@ importing another file will replace the existing one. **See Also** -- [Set a Password Policy ](/docs/directorymanager/11.0/admincenter/securityrole/policy/password.md) +- [Set a Password Policy ](/docs/directorymanager/11.0/signin/securityrole/policy/password.md) diff --git a/docs/directorymanager/11.0/admincenter/identitystore/configure/directoryservice/prefixes.md b/docs/directorymanager/11.0/signin/identitystore/configure/prefixes.md similarity index 92% rename from docs/directorymanager/11.0/admincenter/identitystore/configure/directoryservice/prefixes.md rename to docs/directorymanager/11.0/signin/identitystore/configure/prefixes.md index b45e39dd0e..105d329494 100644 --- a/docs/directorymanager/11.0/admincenter/identitystore/configure/directoryservice/prefixes.md +++ b/docs/directorymanager/11.0/signin/identitystore/configure/prefixes.md @@ -1,3 +1,9 @@ +--- +title: "Set Group Name Prefixes" +description: "Set Group Name Prefixes" +sidebar_position: 80 +--- + # Set Group Name Prefixes You can standardize group names in the directory by defining prefixes. When users create groups @@ -37,7 +43,7 @@ Consider the following: A group naming policy defined in Microsoft Entra Admin Center has no impact in GroupID. For details, see the -[Group Naming Policy](/docs/directorymanager/11.0/admincenter/identitystore/moreinfo/advsentraid.md#group-naming-policy) +[Group Naming Policy](/docs/directorymanager/11.0/signin/identitystore/advsentraid.md#group-naming-policy) topic. What do you want to do? @@ -89,5 +95,5 @@ Delete a Prefix **See Also** -- [Security Roles](/docs/directorymanager/11.0/admincenter/securityrole/overview.md) -- [Security Role Policies](/docs/directorymanager/11.0/admincenter/securityrole/policy/overview.md) +- [Security Roles](/docs/directorymanager/11.0/signin/securityrole/overview.md) +- [Security Role Policies](/docs/directorymanager/11.0/signin/securityrole/policy/overview.md) diff --git a/docs/directorymanager/11.0/admincenter/identitystore/configure/directoryservice/profilevalidation.md b/docs/directorymanager/11.0/signin/identitystore/configure/profilevalidation.md similarity index 95% rename from docs/directorymanager/11.0/admincenter/identitystore/configure/directoryservice/profilevalidation.md rename to docs/directorymanager/11.0/signin/identitystore/configure/profilevalidation.md index 2b33fa9169..0356a57597 100644 --- a/docs/directorymanager/11.0/admincenter/identitystore/configure/directoryservice/profilevalidation.md +++ b/docs/directorymanager/11.0/signin/identitystore/configure/profilevalidation.md @@ -1,3 +1,9 @@ +--- +title: "Configure User Profile Validation" +description: "Configure User Profile Validation" +sidebar_position: 110 +--- + # Configure User Profile Validation The profile validation process in GroupID is designed to ensure the accuracy of users’ information @@ -14,7 +20,7 @@ applies. By default, a few attributes (fields) are available in the GroupID portal and the mobile app for profile validation. You can add and remove fields as required. See the -[Manage Property Validation Attributes](/docs/directorymanager/11.0/admincenter/portal/design/propertyvalidation.md) +[Manage Property Validation Attributes](/docs/directorymanager/11.0/signin/applications/portal/displaytype/propertyvalidation.md) topic. ## What can Users do While Validating their Profiles? @@ -44,7 +50,7 @@ When performing profile validation, a user can: rejects it, the direct report remains with the manager. For workflows in an identity store, see the -[System Workflows](/docs/directorymanager/11.0/admincenter/workflow/overview.md#system-workflows) +[System Workflows](/docs/directorymanager/11.0/signin/workflow/overview.md#system-workflows) topic. ## What Happens When Users do not Validate their Profiles? @@ -199,7 +205,7 @@ You can change the number of reminders to be sent along with their _Before # of User Life Cycle schedule sends reminder notifications to users according to the specified settings. For email notifications, an SMTP Server must be configured for the identity store. See the an -[Configure an SMTP Server](/docs/directorymanager/11.0/admincenter/identitystore/configure/smtpserver.md) +[Configure an SMTP Server](/docs/directorymanager/11.0/signin/identitystore/configure/smtpserver.md) topic. **To set a new reminder:** @@ -293,8 +299,8 @@ a newly created object and the validation process for new users will apply to it **See Also** -- [User Life Cycle Schedule](/docs/directorymanager/11.0/admincenter/schedule/userlifecycle.md) -- [Manage Property Validation Attributes](/docs/directorymanager/11.0/admincenter/portal/design/propertyvalidation.md) +- [User Life Cycle Schedule](/docs/directorymanager/11.0/signin/schedule/userlifecycle.md) +- [Manage Property Validation Attributes](/docs/directorymanager/11.0/signin/applications/portal/displaytype/propertyvalidation.md) (for the GroupID portal) -- [Manage Property Validation](/docs/directorymanager/11.0/admincenter/mobileservice/design/propertyvalidation.md) +- [Manage Property Validation](/docs/directorymanager/11.0/signin/service/mobileservice/design/propertyvalidation.md) (for the GroupID mobile app) diff --git a/docs/directorymanager/11.0/admincenter/identitystore/configure/security/secondwayauthentication.md b/docs/directorymanager/11.0/signin/identitystore/configure/secondwayauthentication.md similarity index 91% rename from docs/directorymanager/11.0/admincenter/identitystore/configure/security/secondwayauthentication.md rename to docs/directorymanager/11.0/signin/identitystore/configure/secondwayauthentication.md index 7c3663a7ae..f864cca744 100644 --- a/docs/directorymanager/11.0/admincenter/identitystore/configure/security/secondwayauthentication.md +++ b/docs/directorymanager/11.0/signin/identitystore/configure/secondwayauthentication.md @@ -1,3 +1,9 @@ +--- +title: "Second Way Authentication - SWA" +description: "Second Way Authentication - SWA" +sidebar_position: 150 +--- + # Second Way Authentication - SWA You can configure second way Authentication (SWA) to allow unenrolled users to access the following @@ -75,7 +81,7 @@ What do you want to do? NOTE: If an SMS gateway account is not linked with the identity store, **Configure Now** is displayed in place of the toggle button. Click it to go to the **SMS Authentication** page, where you can link an SMS gateway account with the identity store. See the - [Link an SMS Gateway Account to an Identity Store](/docs/directorymanager/11.0/admincenter/identitystore/configure/security/smsauthentication.md#link-an-sms-gateway-account-to-an-identity-store) + [Link an SMS Gateway Account to an Identity Store](/docs/directorymanager/11.0/signin/identitystore/configure/smsauthentication.md#link-an-sms-gateway-account-to-an-identity-store) topic. 5. In the **Mobile Attribute** drop-down list, select an attribute that stores mobile numbers in the @@ -97,7 +103,7 @@ What do you want to do? NOTE: If an SMTP server is not defined for the identity store, **Configure Now** is displayed in place of the toggle button. Click it to go to the **Notifications** page for configuring an SMTP server. See the - [Configure an SMTP Server](/docs/directorymanager/11.0/admincenter/identitystore/configure/smtpserver.md) + [Configure an SMTP Server](/docs/directorymanager/11.0/signin/identitystore/configure/smtpserver.md) topic. 5. In the **Email Attribute** drop-down list, select an attribute that stores email addresses in the @@ -128,6 +134,6 @@ type(s) they want to use for authentication. **See Also** -- [Authentication Policy](/docs/directorymanager/11.0/admincenter/identitystore/configure/authpolicy.md) -- [Configure an SMTP Server](/docs/directorymanager/11.0/admincenter/identitystore/configure/smtpserver.md) -- [SMS Gateway](/docs/directorymanager/11.0/admincenter/smsgateway/overview.md) +- [Authentication Policy](/docs/directorymanager/11.0/signin/authpolicy/authpolicy.md) +- [Configure an SMTP Server](/docs/directorymanager/11.0/signin/identitystore/configure/smtpserver.md) +- [SMS Gateway](/docs/directorymanager/11.0/signin/smsgateway/overview.md) diff --git a/docs/directorymanager/11.0/admincenter/identitystore/configure/security/securityquestions.md b/docs/directorymanager/11.0/signin/identitystore/configure/securityquestions.md similarity index 93% rename from docs/directorymanager/11.0/admincenter/identitystore/configure/security/securityquestions.md rename to docs/directorymanager/11.0/signin/identitystore/configure/securityquestions.md index d50064ebe6..8bd66164ca 100644 --- a/docs/directorymanager/11.0/admincenter/identitystore/configure/security/securityquestions.md +++ b/docs/directorymanager/11.0/signin/identitystore/configure/securityquestions.md @@ -1,3 +1,9 @@ +--- +title: "Manage the Local Question Pool" +description: "Manage the Local Question Pool" +sidebar_position: 130 +--- + # Manage the Local Question Pool When you create a new identity store, four questions from the global question pool are added to the @@ -50,5 +56,5 @@ What do you want to do? **See Also** -- [Manage the Global Question Pool ](/docs/directorymanager/11.0/admincenter/general/globalpool.md) -- [Set up Authentication via Security Questions](/docs/directorymanager/11.0/admincenter/setupauth/securityquestions.md) +- [Manage the Global Question Pool ](/docs/directorymanager/11.0/signin/concepts/globalpool.md) +- [Set up Authentication via Security Questions](/docs/directorymanager/11.0/signin/authpolicy/setupauth/securityquestions.md) diff --git a/docs/directorymanager/11.0/admincenter/identitystore/configure/security/smsauthentication.md b/docs/directorymanager/11.0/signin/identitystore/configure/smsauthentication.md similarity index 81% rename from docs/directorymanager/11.0/admincenter/identitystore/configure/security/smsauthentication.md rename to docs/directorymanager/11.0/signin/identitystore/configure/smsauthentication.md index 65b991b447..2022fab8d0 100644 --- a/docs/directorymanager/11.0/admincenter/identitystore/configure/security/smsauthentication.md +++ b/docs/directorymanager/11.0/signin/identitystore/configure/smsauthentication.md @@ -1,3 +1,9 @@ +--- +title: "SMS Authentication" +description: "SMS Authentication" +sidebar_position: 140 +--- + # SMS Authentication To enable users to enroll and authenticate their identity store accounts using SMS, you must make @@ -5,7 +11,7 @@ sure that an SMS gateway account is linked with the identity store. Using this g GroupID sends confirmation codes to the users' mobile phone numbers for verification. See the -[Manage SMS Gateway Accounts](/docs/directorymanager/11.0/admincenter/smsgateway/manage.md) +[Manage SMS Gateway Accounts](/docs/directorymanager/11.0/signin/smsgateway/manage.md) topic for creating and managing SMS gateway accounts. What do you want to do? @@ -20,7 +26,7 @@ The SMS authentication type must be enabled for an identity store before users c factor authentication and multi-factor authentication. To enable it, see the -[Enable Authentication Types](/docs/directorymanager/11.0/admincenter/identitystore/configure/authtypes.md) +[Enable Authentication Types](/docs/directorymanager/11.0/signin/identitystore/configure/authtypes.md) topic. ## Link an SMS Gateway Account to an Identity Store @@ -41,7 +47,7 @@ topic. ## Enforce SMS Authentication for a Security Role To enforce an authentication type, see the -[Authentication Policy for Security Roles](/docs/directorymanager/11.0/admincenter/securityrole/policy/authentication.md) +[Authentication Policy for Security Roles](/docs/directorymanager/11.0/signin/securityrole/policy/authentication.md) topic. Role members must use an enforced authentication type for multifactor authentication. When an @@ -50,5 +56,5 @@ and authentication. **See Also** -- [Authentication Policy](/docs/directorymanager/11.0/admincenter/identitystore/configure/authpolicy.md) -- [Manage SMS Gateway Accounts](/docs/directorymanager/11.0/admincenter/smsgateway/manage.md) +- [Authentication Policy](/docs/directorymanager/11.0/signin/authpolicy/authpolicy.md) +- [Manage SMS Gateway Accounts](/docs/directorymanager/11.0/signin/smsgateway/manage.md) diff --git a/docs/directorymanager/11.0/admincenter/identitystore/configure/smtpserver.md b/docs/directorymanager/11.0/signin/identitystore/configure/smtpserver.md similarity index 94% rename from docs/directorymanager/11.0/admincenter/identitystore/configure/smtpserver.md rename to docs/directorymanager/11.0/signin/identitystore/configure/smtpserver.md index ab045c26ee..0ea22410e3 100644 --- a/docs/directorymanager/11.0/admincenter/identitystore/configure/smtpserver.md +++ b/docs/directorymanager/11.0/signin/identitystore/configure/smtpserver.md @@ -1,3 +1,9 @@ +--- +title: "Configure an SMTP Server" +description: "Configure an SMTP Server" +sidebar_position: 10 +--- + # Configure an SMTP Server An identity store requires an SMTP server for sending email notifications. It can be an Exchange @@ -140,7 +146,7 @@ the **Also Notify** area, select the required check boxes. from the membership of a group. - Public group owner for membership – To send email notifications to the primary and additional owners of a public group on membership change. See the - [Group Security Types](/docs/directorymanager/11.0/admincenter/general/concepts.md#group-security-types) + [Group Security Types](/docs/directorymanager/11.0/signin/concepts/concepts.md#group-security-types) topic. Step 6 – Click **Save** on the **Notifications** page. @@ -187,7 +193,7 @@ Membership lifecycle notifications are triggered on the following events: or removes him or her from group membership. - Users are also notified when they are temporarily added or removed from group membership according to membership lifecycle policies. See the - [Manage Membership Life Cycle Policies](/docs/directorymanager/11.0/admincenter/identitystore/configure/directoryservice/membershiplifecycle.md) + [Manage Membership Life Cycle Policies](/docs/directorymanager/11.0/signin/identitystore/configure/membershiplifecycle.md) topic. You can choose to send notification when users are temporarily added to groups, removed from groups, @@ -214,7 +220,7 @@ Step 4 – In the Membership Lifecycle Notifications section, select your desire group membership by the Membership Life Cycle schedule. This setting also applies to users who have been marked for removal from group membership in the group attestation process. (See the **Specify member inactive period** setting in the - [Enable Group Attestation](/docs/directorymanager/11.0/admincenter/identitystore/configure/directoryservice/grouplifecycle.md#enable-group-attestation) + [Enable Group Attestation](/docs/directorymanager/11.0/signin/identitystore/configure/grouplifecycle.md#enable-group-attestation) topic. 1. Click **Save** on the **Notifications** page. @@ -258,6 +264,6 @@ Step 5 – Click **Save** on the Notifications page. **See Also** -- [Notifications](/docs/directorymanager/11.0/admincenter/notification/overview.md) -- [Membership Life Cycle Schedule](/docs/directorymanager/11.0/admincenter/schedule/membershiplifecycle.md) -- [Managed By Life Cycle Schedule](/docs/directorymanager/11.0/admincenter/schedule/managedbylifecycle.md) +- [Notifications](/docs/directorymanager/11.0/signin/notification/overview.md) +- [Membership Life Cycle Schedule](/docs/directorymanager/11.0/signin/schedule/membershiplifecycle.md) +- [Managed By Life Cycle Schedule](/docs/directorymanager/11.0/signin/schedule/managedbylifecycle.md) diff --git a/docs/directorymanager/11.0/admincenter/identitystore/create.md b/docs/directorymanager/11.0/signin/identitystore/create.md similarity index 93% rename from docs/directorymanager/11.0/admincenter/identitystore/create.md rename to docs/directorymanager/11.0/signin/identitystore/create.md index ee94b90485..f64db16ff1 100644 --- a/docs/directorymanager/11.0/admincenter/identitystore/create.md +++ b/docs/directorymanager/11.0/signin/identitystore/create.md @@ -1,3 +1,9 @@ +--- +title: "Create an Identity Store" +description: "Create an Identity Store" +sidebar_position: 10 +--- + # Create an Identity Store To perform group and identity management operations in an identity provider using GroupID, the first @@ -14,7 +20,7 @@ To create an identity store, you have to specify an identity provider and its co After creating an identity store, you must configure certain settings for it. These configurations are discussed in the -[Configure an Identity Store](/docs/directorymanager/11.0/admincenter/identitystore/configure.md) +[Configure an Identity Store](/docs/directorymanager/11.0/signin/identitystore/configure/configure.md) topic. What do you want to do? @@ -46,13 +52,13 @@ account (gMSA) to connect to Active Directory. - **For a service account:** The service account must have sufficient privileges on the provider to facilitate group and identity management operations using GroupID. The minimum permissions the service account requires for Active Directory are discussed in the - [Service Account for Active Directory and Exchange](/docs/directorymanager/11.0/admincenter/identitystore/moreinfo/adserviceaccount.md) + [Service Account for Active Directory and Exchange](/docs/directorymanager/11.0/requirements/moreinfo/adserviceaccount.md) topic. - **For a gMSA:** If you provide a service account with ‘$’ as its last character (as in MyAdminAccounts$), GroupID entertains it as a Group Managed Service Account (gMSA). To use a gMSA to connect an identity store to Active Directory, make sure the gMSA is configured properly and has sufficient permissions. See the - [gMSA for Active Directory](/docs/directorymanager/11.0/admincenter/identitystore/moreinfo/gmsarequirements.md) + [gMSA for Active Directory](/docs/directorymanager/11.0/requirements/moreinfo/gmsarequirements.md) topic. In the **Service Account Password** box, enter the service account password. @@ -206,6 +212,6 @@ configurations for it. **See Also** -- [Service Accounts](/docs/directorymanager/11.0/admincenter/identitystore/moreinfo/overview.md) -- [Manage an Identity Store](/docs/directorymanager/11.0/admincenter/identitystore/manage.md) -- [Configure an Identity Store](/docs/directorymanager/11.0/admincenter/identitystore/configure.md) +- [Service Accounts](/docs/directorymanager/11.0/requirements/moreinfo/overview.md) +- [Manage an Identity Store](/docs/directorymanager/11.0/signin/identitystore/manage.md) +- [Configure an Identity Store](/docs/directorymanager/11.0/signin/identitystore/configure/configure.md) diff --git a/docs/directorymanager/11.0/signin/identitystore/link/_category_.json b/docs/directorymanager/11.0/signin/identitystore/link/_category_.json new file mode 100644 index 0000000000..c4a5458ee7 --- /dev/null +++ b/docs/directorymanager/11.0/signin/identitystore/link/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Link Identity Stores", + "position": 60, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/admincenter/identitystore/link/manage.md b/docs/directorymanager/11.0/signin/identitystore/link/manage.md similarity index 98% rename from docs/directorymanager/11.0/admincenter/identitystore/link/manage.md rename to docs/directorymanager/11.0/signin/identitystore/link/manage.md index 1d4e439a78..ec624aba88 100644 --- a/docs/directorymanager/11.0/admincenter/identitystore/link/manage.md +++ b/docs/directorymanager/11.0/signin/identitystore/link/manage.md @@ -1,3 +1,9 @@ +--- +title: "Manage Identity Store Links" +description: "Manage Identity Store Links" +sidebar_position: 10 +--- + # Manage Identity Store Links You can link identity stores built on the supported identity providers in GroupID. In this way, @@ -223,4 +229,4 @@ linked anymore in the GroupID portal. **See Also** -- [Link Identity Stores](/docs/directorymanager/11.0/admincenter/identitystore/link/overview.md) +- [Link Identity Stores](/docs/directorymanager/11.0/signin/identitystore/link/overview.md) diff --git a/docs/directorymanager/11.0/admincenter/identitystore/link/overview.md b/docs/directorymanager/11.0/signin/identitystore/link/overview.md similarity index 96% rename from docs/directorymanager/11.0/admincenter/identitystore/link/overview.md rename to docs/directorymanager/11.0/signin/identitystore/link/overview.md index 1d1594643f..f76964bd66 100644 --- a/docs/directorymanager/11.0/admincenter/identitystore/link/overview.md +++ b/docs/directorymanager/11.0/signin/identitystore/link/overview.md @@ -1,3 +1,9 @@ +--- +title: "Link Identity Stores" +description: "Link Identity Stores" +sidebar_position: 60 +--- + # Link Identity Stores You can link identity stores in GroupID. In this way, identical user and group objects existing in @@ -120,5 +126,5 @@ In this way, you can create a chain of links between identity stores. **See Also** -- [Identity Stores](/docs/directorymanager/11.0/admincenter/identitystore/overview.md) -- [Manage Identity Store Links](/docs/directorymanager/11.0/admincenter/identitystore/link/manage.md) +- [Identity Stores](/docs/directorymanager/11.0/signin/identitystore/overview.md) +- [Manage Identity Store Links](/docs/directorymanager/11.0/signin/identitystore/link/manage.md) diff --git a/docs/directorymanager/11.0/admincenter/identitystore/manage.md b/docs/directorymanager/11.0/signin/identitystore/manage.md similarity index 90% rename from docs/directorymanager/11.0/admincenter/identitystore/manage.md rename to docs/directorymanager/11.0/signin/identitystore/manage.md index d520e17a6a..097742cc49 100644 --- a/docs/directorymanager/11.0/admincenter/identitystore/manage.md +++ b/docs/directorymanager/11.0/signin/identitystore/manage.md @@ -1,3 +1,9 @@ +--- +title: "Manage an Identity Store" +description: "Manage an Identity Store" +sidebar_position: 20 +--- + # Manage an Identity Store Once you create and configure an identity store, you can perform group and identity management @@ -23,10 +29,10 @@ The card for an identity store displays the following information: | ------------------------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Basic info | The display name of the identity store and the identity provider it is built on, such as Active Directory. | | Identity store status | The status is displayed on the top right corner of the card. An identity store has one of the following statuses: - **Healthy:** Indicates that the identity store is fully functional. Hover the mouse over the status to view the factors used to determine health. - **Errors:** Indicates that the identity store has run into one or both of the following errors: - It cannot connect to the identity provider using the service account provided on the **Identity Store Details** page. - Data from the provider is not replicated to Elasticsearch within the required time interval. The last replication time and date is displayed at the bottom of the card. Hover the mouse over the status to view the reason for the _Errors_ status. | -| History | Indicates whether history tracking for the identity store is enabled or disabled. See the [Configure History Tracking](/docs/directorymanager/11.0/admincenter/identitystore/configure/directoryservice/historytracking.md) topic to enable or disable history tracking. | -| MFA | Indicates whether second factor authentication is enabled for security roles in the identity store. See the [Configure Second Factor Authentication](/docs/directorymanager/11.0/admincenter/setupauth/sfa.md) topic. One of the following is displayed for MFA: - **Available for x/x roles:** Indicates the number of security roles that second factor authentication is enabled for, out of the total security roles in the identity store. For example, 1/3 indicates that there are 3 security roles defined for the identity store and second factor authentication is enabled for one of those roles. - **Not Available:** Indicates that second factor authentication is not enabled for any security role in the identity store. | +| History | Indicates whether history tracking for the identity store is enabled or disabled. See the [Configure History Tracking](/docs/directorymanager/11.0/signin/identitystore/configure/historytracking.md) topic to enable or disable history tracking. | +| MFA | Indicates whether second factor authentication is enabled for security roles in the identity store. See the [Configure Second Factor Authentication](/docs/directorymanager/11.0/signin/authpolicy/sfa.md) topic. One of the following is displayed for MFA: - **Available for x/x roles:** Indicates the number of security roles that second factor authentication is enabled for, out of the total security roles in the identity store. For example, 1/3 indicates that there are 3 security roles defined for the identity store and second factor authentication is enabled for one of those roles. - **Not Available:** Indicates that second factor authentication is not enabled for any security role in the identity store. | | Last replication date and time | The last run date and time of the Replication service. If the service does not run at the specified interval, the identity store status changes to **Errors**. | -| Ellipsis | Click it to launch a shortcut menu with the following options: - **Edit:** launches the identity store properties page, where you can manage identity store settings, workflows, security roles, replication attributes, and more. See the [Configure an Identity Store](/docs/directorymanager/11.0/admincenter/identitystore/configure.md) topic. - **Disable:** disables the identity store. - **Replicate Objects:** runs the Replication service to replicate object data in the identity store. See the [Force Run the Replication Service (for Object Replication)](/docs/directorymanager/11.0/admincenter/identitystore/replication.md#force-run-the-replication-service-for-object-replication) topic. - **Replicate Deleted Objects:** runs the Replication service to remove those objects from Elasticsearch that have been deleted from the identity provider. See the [Force Run the Replication Service (for Deleting Objects)](/docs/directorymanager/11.0/admincenter/identitystore/replication.md#force-run-the-replication-service-for-deleting-objects) topic. - **Delete:** deletes the identity store from GroupID. | +| Ellipsis | Click it to launch a shortcut menu with the following options: - **Edit:** launches the identity store properties page, where you can manage identity store settings, workflows, security roles, replication attributes, and more. See the [Configure an Identity Store](/docs/directorymanager/11.0/signin/identitystore/configure/configure.md) topic. - **Disable:** disables the identity store. - **Replicate Objects:** runs the Replication service to replicate object data in the identity store. See the [Force Run the Replication Service (for Object Replication)](/docs/directorymanager/11.0/signin/identitystore/replication.md#force-run-the-replication-service-for-object-replication) topic. - **Replicate Deleted Objects:** runs the Replication service to remove those objects from Elasticsearch that have been deleted from the identity provider. See the [Force Run the Replication Service (for Deleting Objects)](/docs/directorymanager/11.0/signin/identitystore/replication.md#force-run-the-replication-service-for-deleting-objects) topic. - **Delete:** deletes the identity store from GroupID. | ## Enable or Disable an Identity Store @@ -64,7 +70,7 @@ provided while creating it. **Edit**. 3. On the **Identity Store Details** page, update the required information on the **General** tab. This page differs by provider. Refer to the steps for creating the respective provider in the - [Create an Identity Store](/docs/directorymanager/11.0/admincenter/identitystore/create.md) + [Create an Identity Store](/docs/directorymanager/11.0/signin/identitystore/create.md) topic for more information. 4. Click **Save**. @@ -73,7 +79,7 @@ provided while creating it. By default, GroupID replicates the domain specified for the identity store and its child domains. You can exclude a domain or a child domain from replication, in which case the Replication service will not replicate it. See the -[Elasticsearch and Replication ](/docs/directorymanager/11.0/admincenter/replication/overview.md) +[Elasticsearch and Replication ](/docs/directorymanager/11.0/signin/replication/overview.md) topic. You can still create and manage objects in an excluded domain using GroupID. @@ -221,6 +227,6 @@ first delete the link(s) before deleting the identity store. **See Also** -- [Identity Stores](/docs/directorymanager/11.0/admincenter/identitystore/overview.md) -- [Configure an Identity Store](/docs/directorymanager/11.0/admincenter/identitystore/configure.md) -- [Replication Service](/docs/directorymanager/11.0/admincenter/service/replicationservice.md) +- [Identity Stores](/docs/directorymanager/11.0/signin/identitystore/overview.md) +- [Configure an Identity Store](/docs/directorymanager/11.0/signin/identitystore/configure/configure.md) +- [Replication Service](/docs/directorymanager/11.0/signin/service/replicationservice.md) diff --git a/docs/directorymanager/11.0/admincenter/identitystore/overview.md b/docs/directorymanager/11.0/signin/identitystore/overview.md similarity index 73% rename from docs/directorymanager/11.0/admincenter/identitystore/overview.md rename to docs/directorymanager/11.0/signin/identitystore/overview.md index 36f815b100..7b7243112f 100644 --- a/docs/directorymanager/11.0/admincenter/identitystore/overview.md +++ b/docs/directorymanager/11.0/signin/identitystore/overview.md @@ -1,3 +1,9 @@ +--- +title: "Identity Stores" +description: "Identity Stores" +sidebar_position: 30 +--- + # Identity Stores GroupID enables you to create an identity store on an identity provider and perform different @@ -31,7 +37,7 @@ Contact Netwrix Client Services for support. **See Also** -- [Create an Identity Store](/docs/directorymanager/11.0/admincenter/identitystore/create.md) -- [Manage an Identity Store](/docs/directorymanager/11.0/admincenter/identitystore/manage.md) -- [Configure an Identity Store](/docs/directorymanager/11.0/admincenter/identitystore/configure.md) -- [Link Identity Stores](/docs/directorymanager/11.0/admincenter/identitystore/link/overview.md) +- [Create an Identity Store](/docs/directorymanager/11.0/signin/identitystore/create.md) +- [Manage an Identity Store](/docs/directorymanager/11.0/signin/identitystore/manage.md) +- [Configure an Identity Store](/docs/directorymanager/11.0/signin/identitystore/configure/configure.md) +- [Link Identity Stores](/docs/directorymanager/11.0/signin/identitystore/link/overview.md) diff --git a/docs/directorymanager/11.0/admincenter/identitystore/replication.md b/docs/directorymanager/11.0/signin/identitystore/replication.md similarity index 93% rename from docs/directorymanager/11.0/admincenter/identitystore/replication.md rename to docs/directorymanager/11.0/signin/identitystore/replication.md index 7e0cc5d113..50a247af69 100644 --- a/docs/directorymanager/11.0/admincenter/identitystore/replication.md +++ b/docs/directorymanager/11.0/signin/identitystore/replication.md @@ -1,3 +1,9 @@ +--- +title: "Manage Local Replication Settings" +description: "Manage Local Replication Settings" +sidebar_position: 30 +--- + # Manage Local Replication Settings You can manage the following replication settings for an identity store: @@ -46,7 +52,7 @@ modify the list as required. NOTE: If in a Microsoft Entra ID based identity store extension attributes are added, GroupID Schema Replication schedule fetches the latest schema at its next run and add the newly added extension attributes to the **Select Replication Attributes** list. See the - [Schema Replication Schedule](/docs/directorymanager/11.0/admincenter/schedule/schemareplication.md) + [Schema Replication Schedule](/docs/directorymanager/11.0/signin/schedule/schemareplication.md) for additional information. Select the required extension attributes from the **Select Replication Attributes** list and add them to the attribute to replicate list. See the Specify Object Attributes to Replicate @@ -85,7 +91,7 @@ for an identity store to replicate object attributes to Elasticsearch. Force-starting the service has no impact on the interval set for triggering the service on the **Replication** page. See the -[Specify a Replication Interval for Objects](/docs/directorymanager/11.0/admincenter/replication/settings.md#specify-a-replication-interval-for-objects)topic. +[Specify a Replication Interval for Objects](/docs/directorymanager/11.0/signin/replication/settings.md#specify-a-replication-interval-for-objects)topic. You can force run the Replication service for an identity store in any of the following ways: @@ -116,7 +122,7 @@ force run the Replication service for an identity store any time to remove delet Force-starting the service has no impact on the interval set for triggering the service on the **Replication** page. See the -[Specify Interval for Deleting Tombstone Objects](/docs/directorymanager/11.0/admincenter/replication/settings.md#specify-interval-for-deleting-tombstone-objects) +[Specify Interval for Deleting Tombstone Objects](/docs/directorymanager/11.0/signin/replication/settings.md#specify-interval-for-deleting-tombstone-objects) topic. For an identity store, you can force run the Replication service (for deleting objects) in any of @@ -160,5 +166,5 @@ restores the following for an identity store: See Also -- [Elasticsearch and Replication ](/docs/directorymanager/11.0/admincenter/replication/overview.md) -- [Manage Global Replication Settings](/docs/directorymanager/11.0/admincenter/replication/settings.md) +- [Elasticsearch and Replication ](/docs/directorymanager/11.0/signin/replication/overview.md) +- [Manage Global Replication Settings](/docs/directorymanager/11.0/signin/replication/settings.md) diff --git a/docs/directorymanager/11.0/signin/identitystore/view/_category_.json b/docs/directorymanager/11.0/signin/identitystore/view/_category_.json new file mode 100644 index 0000000000..1d04a721bb --- /dev/null +++ b/docs/directorymanager/11.0/signin/identitystore/view/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Identity Store History", + "position": 70, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "view" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/admincenter/identitystore/history/details.md b/docs/directorymanager/11.0/signin/identitystore/view/details.md similarity index 91% rename from docs/directorymanager/11.0/admincenter/identitystore/history/details.md rename to docs/directorymanager/11.0/signin/identitystore/view/details.md index 3d5a9e42cc..5429716d41 100644 --- a/docs/directorymanager/11.0/admincenter/identitystore/history/details.md +++ b/docs/directorymanager/11.0/signin/identitystore/view/details.md @@ -1,3 +1,9 @@ +--- +title: "History Item Details" +description: "History Item Details" +sidebar_position: 20 +--- + # History Item Details Details of a history item are displayed on the **History Details** dialog box. If the target @@ -64,5 +70,5 @@ On the **History Details** dialog box, the **Note** box displays your note. Remo **See Also** -- [Identity Store History](/docs/directorymanager/11.0/admincenter/identitystore/history/view.md) -- [Admin Center History](/docs/directorymanager/11.0/admincenter/general/history.md) +- [Identity Store History](/docs/directorymanager/11.0/signin/identitystore/view/view.md) +- [Admin Center History](/docs/directorymanager/11.0/signin/concepts/history_1.md) diff --git a/docs/directorymanager/11.0/admincenter/identitystore/history/eventlogging.md b/docs/directorymanager/11.0/signin/identitystore/view/eventlogging.md similarity index 82% rename from docs/directorymanager/11.0/admincenter/identitystore/history/eventlogging.md rename to docs/directorymanager/11.0/signin/identitystore/view/eventlogging.md index fdb316456c..bc76876dd2 100644 --- a/docs/directorymanager/11.0/admincenter/identitystore/history/eventlogging.md +++ b/docs/directorymanager/11.0/signin/identitystore/view/eventlogging.md @@ -1,3 +1,9 @@ +--- +title: "Event Logging" +description: "Event Logging" +sidebar_position: 10 +--- + # Event Logging GroupID employs Windows logging and file logging to maintain event logs for all GroupID clients and @@ -45,6 +51,6 @@ log. **See Also** -- [Configure History Tracking](/docs/directorymanager/11.0/admincenter/identitystore/configure/directoryservice/historytracking.md) -- [GroupID Applications](/docs/directorymanager/11.0/admincenter/portal/applications.md) -- [Get Logs](/docs/directorymanager/11.0/admincenter/general/logs.md) +- [Configure History Tracking](/docs/directorymanager/11.0/signin/identitystore/configure/historytracking.md) +- [GroupID Applications](/docs/directorymanager/11.0/signin/applications/applications.md) +- [Get Logs](/docs/directorymanager/11.0/signin/concepts/logs.md) diff --git a/docs/directorymanager/11.0/admincenter/identitystore/history/view.md b/docs/directorymanager/11.0/signin/identitystore/view/view.md similarity index 91% rename from docs/directorymanager/11.0/admincenter/identitystore/history/view.md rename to docs/directorymanager/11.0/signin/identitystore/view/view.md index 6f15145d23..4aec9d6f08 100644 --- a/docs/directorymanager/11.0/admincenter/identitystore/history/view.md +++ b/docs/directorymanager/11.0/signin/identitystore/view/view.md @@ -1,3 +1,9 @@ +--- +title: "Identity Store History" +description: "Identity Store History" +sidebar_position: 70 +--- + # Identity Store History In Admin Center, you can view the history data that the GroupID history-tracking function collects @@ -35,7 +41,7 @@ viewed in Admin Center. Items are sorted according to the date and time they were last updated, with the most recent at the top. Click a history item to view its details. See the - [History Item Details](/docs/directorymanager/11.0/admincenter/identitystore/history/details.md) + [History Item Details](/docs/directorymanager/11.0/signin/identitystore/view/details.md) topic. ## Filter History Data @@ -121,7 +127,7 @@ who added a note can update it. Other users can view it, but they cannot edit it 3. Click **History** under **Settings** in the left pane. 4. On the **Identity Store History** page, click a history item. 5. On the **History Details** dialog box, manage notes for the history item. See the - [Annotate History Items](/docs/directorymanager/11.0/admincenter/identitystore/history/details.md#annotate-history-items) + [Annotate History Items](/docs/directorymanager/11.0/signin/identitystore/view/details.md#annotate-history-items) topic. ## Export History Data @@ -145,6 +151,6 @@ You can export identity store history to Microsoft Excel, CSV, and XML formats. **See Also** -- [Configure History Tracking](/docs/directorymanager/11.0/admincenter/identitystore/configure/directoryservice/historytracking.md) -- [History in GroupID](/docs/directorymanager/11.0/admincenter/history.md) -- [Event Logging](/docs/directorymanager/11.0/admincenter/identitystore/history/eventlogging.md) +- [Configure History Tracking](/docs/directorymanager/11.0/signin/identitystore/configure/historytracking.md) +- [History in GroupID](/docs/directorymanager/11.0/signin/concepts/history.md) +- [Event Logging](/docs/directorymanager/11.0/signin/identitystore/view/eventlogging.md) diff --git a/docs/directorymanager/11.0/signin/notification/_category_.json b/docs/directorymanager/11.0/signin/notification/_category_.json new file mode 100644 index 0000000000..363c304acb --- /dev/null +++ b/docs/directorymanager/11.0/signin/notification/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Notifications", + "position": 90, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/admincenter/notification/customize.md b/docs/directorymanager/11.0/signin/notification/customize.md similarity index 97% rename from docs/directorymanager/11.0/admincenter/notification/customize.md rename to docs/directorymanager/11.0/signin/notification/customize.md index b2321d4381..c80cb28258 100644 --- a/docs/directorymanager/11.0/admincenter/notification/customize.md +++ b/docs/directorymanager/11.0/signin/notification/customize.md @@ -1,9 +1,15 @@ +--- +title: "Customize Notifications" +description: "Customize Notifications" +sidebar_position: 20 +--- + # Customize Notifications GroupID generates a variety of notifications for different events, such as when changes are made to a group, when workflows are triggered, and when profile validation is due for users. Supported languages for notifications are listed in the -[Localization](/docs/directorymanager/11.0/gettingstarted.md#localization) topic. +[Localization](/docs/directorymanager/11.0/introduction/gettingstarted.md#localization) topic. Templates for all GroupID notifications are available in these languages. You can customize a notification template for the following in each of the supported languages: @@ -166,4 +172,4 @@ can also use any custom attributes. **See Also** -- [Notifications](/docs/directorymanager/11.0/admincenter/notification/overview.md) +- [Notifications](/docs/directorymanager/11.0/signin/notification/overview.md) diff --git a/docs/directorymanager/11.0/admincenter/notification/overview.md b/docs/directorymanager/11.0/signin/notification/overview.md similarity index 79% rename from docs/directorymanager/11.0/admincenter/notification/overview.md rename to docs/directorymanager/11.0/signin/notification/overview.md index 7fdfe2b146..fe853e7dfe 100644 --- a/docs/directorymanager/11.0/admincenter/notification/overview.md +++ b/docs/directorymanager/11.0/signin/notification/overview.md @@ -1,3 +1,9 @@ +--- +title: "Notifications" +description: "Notifications" +sidebar_position: 90 +--- + # Notifications GroupID generates email notifications whenever certain events are triggered. The notifications are @@ -27,18 +33,18 @@ following cases, where users continue to receive notifications in English: - Users whose email addresses are specified in the **To** and **CC** boxes on the **Notifications** page. See the - [Specify Notification Recipients](/docs/directorymanager/11.0/admincenter/identitystore/configure/smtpserver.md#specify-notification-recipients) + [Specify Notification Recipients](/docs/directorymanager/11.0/signin/identitystore/configure/smtpserver.md#specify-notification-recipients) topic. - Users whose email addresses are specified in the **Send Notification to the following email IDs** box in the notification settings of a Smart Group Update schedule. See step 12 in the - [Create a Smart Group Update Schedule](/docs/directorymanager/11.0/admincenter/schedule/smartgroupupdate.md#create-a-smart-group-update-schedule) + [Create a Smart Group Update Schedule](/docs/directorymanager/11.0/signin/schedule/smartgroupupdate.md#create-a-smart-group-update-schedule) topic. - Users whose email addresses are specified in the **Send notification to the following email IDs** box in the notification settings of a Reports schedule. See step 11 in the - [Create a Reports Schedule](/docs/directorymanager/11.0/admincenter/schedule/reports.md#create-a-reports-schedule) + [Create a Reports Schedule](/docs/directorymanager/11.0/signin/schedule/reports.md#create-a-reports-schedule) topic. **See Also** -- [Configure an SMTP Server](/docs/directorymanager/11.0/admincenter/identitystore/configure/smtpserver.md) -- [Customize Notifications](/docs/directorymanager/11.0/admincenter/notification/customize.md) +- [Configure an SMTP Server](/docs/directorymanager/11.0/signin/identitystore/configure/smtpserver.md) +- [Customize Notifications](/docs/directorymanager/11.0/signin/notification/customize.md) diff --git a/docs/directorymanager/11.0/admincenter/notification/queue.md b/docs/directorymanager/11.0/signin/notification/queue.md similarity index 90% rename from docs/directorymanager/11.0/admincenter/notification/queue.md rename to docs/directorymanager/11.0/signin/notification/queue.md index 2a241eab52..5a9508068e 100644 --- a/docs/directorymanager/11.0/admincenter/notification/queue.md +++ b/docs/directorymanager/11.0/signin/notification/queue.md @@ -1,3 +1,9 @@ +--- +title: "Manage the Notification Queue" +description: "Manage the Notification Queue" +sidebar_position: 10 +--- + # Manage the Notification Queue GroupID maintains a queue of the email notification generated on events that occur in the identity @@ -13,7 +19,7 @@ notifications as well as delete notifications. Both actions are tracked in Admin GroupID also features a Notification Editor that lists the notification templates for all notifications that GroupID generates on various events. See the -[Customize Notifications](/docs/directorymanager/11.0/admincenter/notification/customize.md) +[Customize Notifications](/docs/directorymanager/11.0/signin/notification/customize.md) topic for details. What do you want to do? @@ -63,7 +69,7 @@ In the **Categories** list on the **Filter** dialog box, select one of the follo - Click **Refresh** to refresh the notification queue. - Click **Notification Editor** to launch the Notification Editor, where you can view and modify notification templates. See the - [Customize Notifications](/docs/directorymanager/11.0/admincenter/notification/customize.md) + [Customize Notifications](/docs/directorymanager/11.0/signin/notification/customize.md) topic for details. ## Send a Notification Urgently @@ -102,6 +108,6 @@ To delete a notification: **See Also** -- [Notifications](/docs/directorymanager/11.0/admincenter/notification/overview.md) -- [Email Service](/docs/directorymanager/11.0/admincenter/service/emailservice.md) -- [Admin Center History](/docs/directorymanager/11.0/admincenter/general/history.md) +- [Notifications](/docs/directorymanager/11.0/signin/notification/overview.md) +- [Email Service](/docs/directorymanager/11.0/signin/service/emailservice.md) +- [Admin Center History](/docs/directorymanager/11.0/signin/concepts/history_1.md) diff --git a/docs/directorymanager/11.0/signin/replication/_category_.json b/docs/directorymanager/11.0/signin/replication/_category_.json new file mode 100644 index 0000000000..49919d04c2 --- /dev/null +++ b/docs/directorymanager/11.0/signin/replication/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Elasticsearch and Replication", + "position": 130, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/admincenter/replication/overview.md b/docs/directorymanager/11.0/signin/replication/overview.md similarity index 85% rename from docs/directorymanager/11.0/admincenter/replication/overview.md rename to docs/directorymanager/11.0/signin/replication/overview.md index 3ec5c853c4..5d65974994 100644 --- a/docs/directorymanager/11.0/admincenter/replication/overview.md +++ b/docs/directorymanager/11.0/signin/replication/overview.md @@ -1,3 +1,9 @@ +--- +title: "Elasticsearch and Replication" +description: "Elasticsearch and Replication" +sidebar_position: 130 +--- + # Elasticsearch and Replication Searches performed in GroupID are catered through Elasticsearch. @@ -20,7 +26,7 @@ The Replication service only replicates changes that are made to these objects o server. Changes made to these objects using Admin Center, GroupID portal, Management Shell, or the GroupID mobile app, are directly saved in the Elasticsearch repository and replicated to the GroupID database by the Data service. See the -[Data Service](/docs/directorymanager/11.0/admincenter/service/dataservice/overview.md) +[Data Service](/docs/directorymanager/11.0/signin/service/dataservice/overview.md) topic. Synchronize directly updates objects in the directory. As soon as objects are provisioned, @@ -42,15 +48,15 @@ an identity store. - At the global level, you can schedule the service to run every x minutes to replicate object attributes to Elasticsearch. You can also manually restore object data to Elasticsearch. See the - [Manage Global Replication Settings](/docs/directorymanager/11.0/admincenter/replication/settings.md) + [Manage Global Replication Settings](/docs/directorymanager/11.0/signin/replication/settings.md) topic. - For an identity store, you can specify the object attributes the service should replicate to Elasticsearch. See the - [Manage Local Replication Settings](/docs/directorymanager/11.0/admincenter/identitystore/replication.md) + [Manage Local Replication Settings](/docs/directorymanager/11.0/signin/identitystore/replication.md) topic. NOTE: The Replication service does not replicate excluded domains for an identity store. See the -[Exclude an Active Directory Domain from Replication](/docs/directorymanager/11.0/admincenter/identitystore/manage.md#exclude-an-active-directory-domain-from-replication) +[Exclude an Active Directory Domain from Replication](/docs/directorymanager/11.0/signin/identitystore/manage.md#exclude-an-active-directory-domain-from-replication) topic. ## Replication Service Logs @@ -71,6 +77,6 @@ with the original name. X in .Log.X is a number from 1 to 10 representing the ar **See Also** -- [Manage Global Replication Settings](/docs/directorymanager/11.0/admincenter/replication/settings.md) -- [Manage Local Replication Settings](/docs/directorymanager/11.0/admincenter/identitystore/replication.md) -- [Replication Service](/docs/directorymanager/11.0/admincenter/service/replicationservice.md) +- [Manage Global Replication Settings](/docs/directorymanager/11.0/signin/replication/settings.md) +- [Manage Local Replication Settings](/docs/directorymanager/11.0/signin/identitystore/replication.md) +- [Replication Service](/docs/directorymanager/11.0/signin/service/replicationservice.md) diff --git a/docs/directorymanager/11.0/admincenter/replication/settings.md b/docs/directorymanager/11.0/signin/replication/settings.md similarity index 94% rename from docs/directorymanager/11.0/admincenter/replication/settings.md rename to docs/directorymanager/11.0/signin/replication/settings.md index 64b64a97b7..38c4348394 100644 --- a/docs/directorymanager/11.0/admincenter/replication/settings.md +++ b/docs/directorymanager/11.0/signin/replication/settings.md @@ -1,3 +1,9 @@ +--- +title: "Manage Global Replication Settings" +description: "Manage Global Replication Settings" +sidebar_position: 10 +--- + # Manage Global Replication Settings The Replication service is responsible for replicating attributes of the group, user, contact, @@ -13,7 +19,7 @@ object types for each domain in an identity store and alerts you to any errors t occurred during the replication process. NOTE: The Replication service does not replicate excluded domains for an identity store. See the -[Exclude an Active Directory Domain from Replication](/docs/directorymanager/11.0/admincenter/identitystore/manage.md#exclude-an-active-directory-domain-from-replication) +[Exclude an Active Directory Domain from Replication](/docs/directorymanager/11.0/signin/identitystore/manage.md#exclude-an-active-directory-domain-from-replication) topic. ### How to Resolve Replication Errors @@ -25,7 +31,7 @@ Possible actions to eliminate replication errors are: - Consult the Replication service logs. They provide elaborate information about the object type in the specific domain of the identity store the error occurred for, and whether that error comes from the identity provider or Elasticsearch. See the - [Replication Service Logs](/docs/directorymanager/11.0/admincenter/replication/overview.md#replication-service-logs) + [Replication Service Logs](/docs/directorymanager/11.0/signin/replication/overview.md#replication-service-logs) topic. What do you want to do? @@ -46,7 +52,7 @@ What do you want to do? GroupID enables you to monitor the Elasticsearch service for the following: - The status of the Elasticsearch service. See the - [Elasticsearch Service](/docs/directorymanager/11.0/admincenter/general/dashboard.md#elasticsearch-service) + [Elasticsearch Service](/docs/directorymanager/11.0/signin/concepts/dashboard.md#elasticsearch-service) card on the Admin Center dashboard. - Elasticsearch cluster health stats, which include: @@ -113,7 +119,7 @@ is intact. It also checks the health of each index. The Replication service interval applies to all identity stores defined in Admin Center. Object attributes to be replicated are specified in the respective identity store settings. See the -[Manage Local Replication Settings](/docs/directorymanager/11.0/admincenter/identitystore/replication.md) +[Manage Local Replication Settings](/docs/directorymanager/11.0/signin/identitystore/replication.md) topic. **To set global replication interval:** @@ -174,7 +180,7 @@ and which ones failed to replicate. yet. Similarly, a child domain that is not being used will have its status marked in red. To avoid these recurring errors, set the dates for these objects to a distant future date in the GroupID database. Or you can exclude a domain from replication. See the - [Exclude an Active Directory Domain from Replication](/docs/directorymanager/11.0/admincenter/identitystore/manage.md#exclude-an-active-directory-domain-from-replication) + [Exclude an Active Directory Domain from Replication](/docs/directorymanager/11.0/signin/identitystore/manage.md#exclude-an-active-directory-domain-from-replication) topic. ## Specify Interval for Deleting Tombstone Objects @@ -281,7 +287,7 @@ required. Replication error notifications are sent to recipients whose email addresses are specified in the _To_ and _CC_ boxes on the **Notifications** page. See the -[Specify Notification Recipients](/docs/directorymanager/11.0/admincenter/identitystore/configure/smtpserver.md#specify-notification-recipients) +[Specify Notification Recipients](/docs/directorymanager/11.0/signin/identitystore/configure/smtpserver.md#specify-notification-recipients) topic. **To set a triggering threshold:** @@ -297,6 +303,6 @@ topic. **See Also** -- [Elasticsearch and Replication ](/docs/directorymanager/11.0/admincenter/replication/overview.md) -- [Manage Local Replication Settings](/docs/directorymanager/11.0/admincenter/identitystore/replication.md) -- [Replication Service](/docs/directorymanager/11.0/admincenter/service/replicationservice.md) +- [Elasticsearch and Replication ](/docs/directorymanager/11.0/signin/replication/overview.md) +- [Manage Local Replication Settings](/docs/directorymanager/11.0/signin/identitystore/replication.md) +- [Replication Service](/docs/directorymanager/11.0/signin/service/replicationservice.md) diff --git a/docs/directorymanager/11.0/signin/schedule/_category_.json b/docs/directorymanager/11.0/signin/schedule/_category_.json new file mode 100644 index 0000000000..c89e65d466 --- /dev/null +++ b/docs/directorymanager/11.0/signin/schedule/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Schedules", + "position": 60, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/admincenter/schedule/entitlement.md b/docs/directorymanager/11.0/signin/schedule/entitlement.md similarity index 84% rename from docs/directorymanager/11.0/admincenter/schedule/entitlement.md rename to docs/directorymanager/11.0/signin/schedule/entitlement.md index 09294cca1f..b190e63183 100644 --- a/docs/directorymanager/11.0/admincenter/schedule/entitlement.md +++ b/docs/directorymanager/11.0/signin/schedule/entitlement.md @@ -1,17 +1,23 @@ +--- +title: "GroupID Entitlement Schedule" +description: "GroupID Entitlement Schedule" +sidebar_position: 40 +--- + # GroupID Entitlement Schedule An Entitlement schedule is automatically created for an identity store when: - A server is added for permission analysis on the Entitlement page in an Active Directory identity store. See the - [Manage File Servers](/docs/directorymanager/11.0/admincenter/entitlement/ad/manage.md) + [Manage File Servers](/docs/directorymanager/11.0/signin/entitlement/manage.md) for additional information on adding a server. Or - A SharePoint site is added for permission analysis on the Entitlement page in a Microsoft Entra ID identity store. See the - [Manage SharePoint Sites](/docs/directorymanager/11.0/admincenter/entitlement/entraid/manage.md) + [Manage SharePoint Sites](/docs/directorymanager/11.0/signin/entitlement/manage_1.md) topic for additional information on adding a SharePoint site. By default, the schedule runs weekly to compute permissions on shared files and folders residing on @@ -35,12 +41,12 @@ The GroupID Entitlement schedule runs in the context of the following accounts: - For file servers, the schedule runs in the context of the service account defined for the identity store. In case you specify a different account for a file server, the schedule runs in the context of the changed account. See the - [Connect to a File Server Using a Different Account](/docs/directorymanager/11.0/admincenter/entitlement/ad/manage.md#connect-to-a-file-server-using-a-different-account) + [Connect to a File Server Using a Different Account](/docs/directorymanager/11.0/signin/entitlement/manage.md#connect-to-a-file-server-using-a-different-account) topic. - For a SharePoint site, the schedule runs in the context of the account you specified to connect to the SharePoint admin site. In case you specify a different account for a site, the schedule runs in the context of the changed account. See the - [Connect to a Site Using a Different Account](/docs/directorymanager/11.0/admincenter/entitlement/entraid/manage.md#connect-to-a-site-using-a-different-account) + [Connect to a Site Using a Different Account](/docs/directorymanager/11.0/signin/entitlement/manage_1.md#connect-to-a-site-using-a-different-account) topic. You cannot create or delete a GroupID Entitlement schedule; only edit the existing schedule. @@ -71,7 +77,7 @@ Step 6 – In the **Scheduler Service Name** drop-down list, select a Scheduler responsible for triggering this schedule. The number of services displayed in the list depend on the number of Elasticsearch clusters in the environment, as each cluster has its own Scheduler service. See the -[Scheduler Service](/docs/directorymanager/11.0/admincenter/service/schedulerservice.md) +[Scheduler Service](/docs/directorymanager/11.0/signin/service/schedulerservice.md) topic. Step 7 – The **Triggers** area displays the default triggering frequency for the schedule. @@ -80,16 +86,16 @@ Step 7 – The **Triggers** area displays the default triggering frequency for t - To add a new trigger, click **Add Trigger**. Step 8 – Follow step 11 in the -[Create a Group Usage Service Schedule](/docs/directorymanager/11.0/admincenter/schedule/groupusageservice.md#create-a-group-usage-service-schedule) +[Create a Group Usage Service Schedule](/docs/directorymanager/11.0/signin/schedule/groupusageservice.md#create-a-group-usage-service-schedule) topic to manage triggers. Step 9 – After making the changes, click **Update Schedule**. Step 10 – On the Schedules page, click **Save**. For general schedule info, see the -[View the Schedules in an Identity Store ](/docs/directorymanager/11.0/admincenter/schedule/manage.md#view-the-schedules-in-an-identity-store) +[View the Schedules in an Identity Store ](/docs/directorymanager/11.0/signin/schedule/manage.md#view-the-schedules-in-an-identity-store) topic. See Also -- [Schedules](/docs/directorymanager/11.0/admincenter/schedule/overview.md) +- [Schedules](/docs/directorymanager/11.0/signin/schedule/overview.md) diff --git a/docs/directorymanager/11.0/admincenter/schedule/entitlementscope.md b/docs/directorymanager/11.0/signin/schedule/entitlementscope.md similarity index 81% rename from docs/directorymanager/11.0/admincenter/schedule/entitlementscope.md rename to docs/directorymanager/11.0/signin/schedule/entitlementscope.md index e1f1183b8d..98f5de276e 100644 --- a/docs/directorymanager/11.0/admincenter/schedule/entitlementscope.md +++ b/docs/directorymanager/11.0/signin/schedule/entitlementscope.md @@ -1,17 +1,23 @@ +--- +title: "Entitlement Scope Schedule" +description: "Entitlement Scope Schedule" +sidebar_position: 50 +--- + # Entitlement Scope Schedule An Entitlement Scope schedule is automatically created for an identity store when: - A server is added for permission analysis on the **Entitlement** page in an Active Directory identity store. See the - [Manage File Servers](/docs/directorymanager/11.0/admincenter/entitlement/ad/manage.md) + [Manage File Servers](/docs/directorymanager/11.0/signin/entitlement/manage.md) for additional information on adding a server. Or - A SharePoint site is added for permission analysis on the **Entitlement** page in a Microsoft Entra ID identity store. See the - [Manage SharePoint Sites](/docs/directorymanager/11.0/admincenter/entitlement/entraid/manage.md) + [Manage SharePoint Sites](/docs/directorymanager/11.0/signin/entitlement/manage_1.md) topic for additional information on adding a SharePoint site. Using the GroupID portal, users can update the permissions on files and folders residing on file @@ -25,7 +31,7 @@ sub-trees, till the nth level. Changes made to permissions outside of GroupID ar of this schedule. Permissions replicated by the Entitlement Scope schedule are also replicated by the -[GroupID Entitlement Schedule](/docs/directorymanager/11.0/admincenter/schedule/entitlement.md), +[GroupID Entitlement Schedule](/docs/directorymanager/11.0/signin/schedule/entitlement.md), as the latter replicates permissions from scratch. However, the default triggering frequency for the GroupID Entitlement schedule (i.e., weekly) necessitates a separate Entitlement Scope schedule. @@ -34,12 +40,12 @@ The Entitlement Scope schedule runs in the context of the following accounts: - For file servers, the schedule runs in the context of the service account defined for the identity store. In case you specify a different account for a file server, the schedule runs in the context of the changed account. See the - [Connect to a File Server Using a Different Account](/docs/directorymanager/11.0/admincenter/entitlement/ad/manage.md#connect-to-a-file-server-using-a-different-account) + [Connect to a File Server Using a Different Account](/docs/directorymanager/11.0/signin/entitlement/manage.md#connect-to-a-file-server-using-a-different-account) topic. - For a SharePoint site, the schedule runs in the context of the account you specified to connect to the SharePoint admin site. In case you specify a different account for a site, the schedule runs in the context of the changed account. See the - [Connect to a Site Using a Different Account](/docs/directorymanager/11.0/admincenter/entitlement/entraid/manage.md#connect-to-a-site-using-a-different-account) + [Connect to a Site Using a Different Account](/docs/directorymanager/11.0/signin/entitlement/manage_1.md#connect-to-a-site-using-a-different-account) topic. You cannot create or delete an Entitlement Scope schedule; only edit the existing schedule. @@ -70,7 +76,7 @@ Step 6 – In the **Scheduler Service Name** drop-down list, select a Scheduler responsible for triggering this schedule. The number of services displayed in the list depend on the number of Elasticsearch clusters in the environment, as each cluster has its own Scheduler service. See the -[Scheduler Service](/docs/directorymanager/11.0/admincenter/service/schedulerservice.md) +[Scheduler Service](/docs/directorymanager/11.0/signin/service/schedulerservice.md) topic. Step 7 – The Triggers area displays the default triggering frequency for the schedule. @@ -79,15 +85,15 @@ Step 7 – The Triggers area displays the default triggering frequency for the s - To add a new trigger, click **Add Trigger**. Step 8 – Follow step 11 in the -[Create a Group Usage Service Schedule](/docs/directorymanager/11.0/admincenter/schedule/groupusageservice.md#create-a-group-usage-service-schedule) +[Create a Group Usage Service Schedule](/docs/directorymanager/11.0/signin/schedule/groupusageservice.md#create-a-group-usage-service-schedule) topic to manage triggers. Step 9 – After making the changes, click **Update Schedule**. Step 10 – On the Schedules page, click **Save**. For general schedule info, see the -[View the Schedules in an Identity Store ](/docs/directorymanager/11.0/admincenter/schedule/manage.md#view-the-schedules-in-an-identity-store)topic. +[View the Schedules in an Identity Store ](/docs/directorymanager/11.0/signin/schedule/manage.md#view-the-schedules-in-an-identity-store)topic. See Also -- [Schedules](/docs/directorymanager/11.0/admincenter/schedule/overview.md) +- [Schedules](/docs/directorymanager/11.0/signin/schedule/overview.md) diff --git a/docs/directorymanager/11.0/admincenter/schedule/entitlementtemporarypermissions.md b/docs/directorymanager/11.0/signin/schedule/entitlementtemporarypermissions.md similarity index 84% rename from docs/directorymanager/11.0/admincenter/schedule/entitlementtemporarypermissions.md rename to docs/directorymanager/11.0/signin/schedule/entitlementtemporarypermissions.md index 9fc984b7c1..9f24fe9217 100644 --- a/docs/directorymanager/11.0/admincenter/schedule/entitlementtemporarypermissions.md +++ b/docs/directorymanager/11.0/signin/schedule/entitlementtemporarypermissions.md @@ -1,17 +1,23 @@ +--- +title: "Entitlement Temporary Permissions Schedule" +description: "Entitlement Temporary Permissions Schedule" +sidebar_position: 60 +--- + # Entitlement Temporary Permissions Schedule An Entitlement Temporary Permissions schedule is automatically created for an identity store when: - A server is added for permission analysis on the **Entitlement** page in an Active Directory identity store. See the - [Manage File Servers](/docs/directorymanager/11.0/admincenter/entitlement/ad/manage.md) + [Manage File Servers](/docs/directorymanager/11.0/signin/entitlement/manage.md) for additional information on adding a server. Or - A SharePoint site is added for permission analysis on the **Entitlement** page in a Microsoft Entra ID identity store. See the - [Manage SharePoint Sites](/docs/directorymanager/11.0/admincenter/entitlement/entraid/manage.md) + [Manage SharePoint Sites](/docs/directorymanager/11.0/signin/entitlement/manage_1.md) topic for additional information on adding a SharePoint site. The Entitlement Temporary Permissions schedule updates the temporary permissions granted to objects @@ -37,12 +43,12 @@ The Entitlement Temporary Permissions schedule runs in the context of the follow - For file servers, the schedule runs in the context of the service account defined for the identity store. In case you specify a different account for a file server, the schedule runs in the context of the changed account. See the - [Connect to a File Server Using a Different Account](/docs/directorymanager/11.0/admincenter/entitlement/ad/manage.md#connect-to-a-file-server-using-a-different-account) + [Connect to a File Server Using a Different Account](/docs/directorymanager/11.0/signin/entitlement/manage.md#connect-to-a-file-server-using-a-different-account) topic. - For a SharePoint site, the schedule runs in the context of the account you specified to connect to the SharePoint admin site. In case you specify a different account for a site, the schedule runs in the context of the changed account. See the - [Connect to a Site Using a Different Account](/docs/directorymanager/11.0/admincenter/entitlement/entraid/manage.md#connect-to-a-site-using-a-different-account) + [Connect to a Site Using a Different Account](/docs/directorymanager/11.0/signin/entitlement/manage_1.md#connect-to-a-site-using-a-different-account) topic. You cannot create or delete an Entitlement Temporary Permissions schedule; only edit the existing @@ -74,7 +80,7 @@ Step 6 – In the Scheduler Service Name drop-down list, select a Scheduler serv responsible for triggering this schedule. The number of services displayed in the list depend on the number of Elasticsearch clusters in the environment, as each cluster has its own Scheduler service. See the -[Scheduler Service](/docs/directorymanager/11.0/admincenter/service/schedulerservice.md) +[Scheduler Service](/docs/directorymanager/11.0/signin/service/schedulerservice.md) topic. Step 7 – The **Triggers** area displays the default triggering frequency for the schedule. @@ -83,15 +89,15 @@ Step 7 – The **Triggers** area displays the default triggering frequency for t - To add a new trigger, click **Add Trigger**. Step 8 – Follow step 11 in the -[Create a Group Usage Service Schedule](/docs/directorymanager/11.0/admincenter/schedule/groupusageservice.md#create-a-group-usage-service-schedule) +[Create a Group Usage Service Schedule](/docs/directorymanager/11.0/signin/schedule/groupusageservice.md#create-a-group-usage-service-schedule) topic to manage triggers. Step 9 – After making the changes, click **Update Schedule**. Step 10 – On the Schedules page, click **Save**. For general schedule info, see the -[View the Schedules in an Identity Store ](/docs/directorymanager/11.0/admincenter/schedule/manage.md#view-the-schedules-in-an-identity-store)topic. +[View the Schedules in an Identity Store ](/docs/directorymanager/11.0/signin/schedule/manage.md#view-the-schedules-in-an-identity-store)topic. See Also -- [Schedules](/docs/directorymanager/11.0/admincenter/schedule/overview.md) +- [Schedules](/docs/directorymanager/11.0/signin/schedule/overview.md) diff --git a/docs/directorymanager/11.0/admincenter/schedule/grouplifecycle.md b/docs/directorymanager/11.0/signin/schedule/grouplifecycle.md similarity index 80% rename from docs/directorymanager/11.0/admincenter/schedule/grouplifecycle.md rename to docs/directorymanager/11.0/signin/schedule/grouplifecycle.md index 6e4db7a4a3..1efc624e49 100644 --- a/docs/directorymanager/11.0/admincenter/schedule/grouplifecycle.md +++ b/docs/directorymanager/11.0/signin/schedule/grouplifecycle.md @@ -1,7 +1,13 @@ +--- +title: "Group Life Cycle Schedule" +description: "Group Life Cycle Schedule" +sidebar_position: 20 +--- + # Group Life Cycle Schedule GroupID enables you to define group lifecycle settings for an identity store (see the -[Manage Group Lifecycle Settings](/docs/directorymanager/11.0/admincenter/identitystore/configure/directoryservice/grouplifecycle.md) +[Manage Group Lifecycle Settings](/docs/directorymanager/11.0/signin/identitystore/configure/grouplifecycle.md) topic). Based on these settings, the Group Lifecycle schedule expires and logically deletes groups in the identity store on a scheduled basis, keeping your directory clean and preventing group glut. @@ -11,7 +17,7 @@ containers the job will process, and notification options. The Group Lifecycle schedule performs the following main functions: - Expires and logically delete groups according to their respective expiry policies (see the - [ Group Expiry and Deletion](/docs/directorymanager/11.0/admincenter/identitystore/configure/directoryservice/groupexpirydeletion.md) + [ Group Expiry and Deletion](/docs/directorymanager/11.0/signin/identitystore/configure/groupexpirydeletion.md) topic). - Sends email notifications to relevant personnel before expiring a group. Also initiates notifications for group attestation. @@ -39,26 +45,26 @@ What do you want to do? responsible for triggering this schedule. The number of services displayed in the list depend on the number of Elasticsearch clusters in the environment, as each cluster has its own Scheduler service. See the - [Scheduler Service](/docs/directorymanager/11.0/admincenter/service/schedulerservice.md) + [Scheduler Service](/docs/directorymanager/11.0/signin/service/schedulerservice.md) topic. 9. You can specify containers as targets for the schedule. To do so, follow step 9 in the - [Create a Group Usage Service Schedule](/docs/directorymanager/11.0/admincenter/schedule/groupusageservice.md#create-a-group-usage-service-schedule) + [Create a Group Usage Service Schedule](/docs/directorymanager/11.0/signin/schedule/groupusageservice.md#create-a-group-usage-service-schedule) topic. The schedule will process all groups in the containers and their sub-containers listed in the **Target(s)** area in keeping with the Group Lifecycle settings for the identity store. NOTE: In Group Lifecycle settings, the administrator can specify container(s) for exclusively applying or not applying the Group Life cycle policy. See the - [Apply Policy on Specific Containers](/docs/directorymanager/11.0/admincenter/identitystore/configure/directoryservice/grouplifecycle.md#apply-policy-on-specific-containers) + [Apply Policy on Specific Containers](/docs/directorymanager/11.0/signin/identitystore/configure/grouplifecycle.md#apply-policy-on-specific-containers) topic. With containers specified in the **Target(s)** area, there may be a conflict or overlapping of containers, in which case, the Group Lifecycle settings take precedence. 10. Click **Add Triggers** in the **Triggers** area to specify a triggering criterion for the schedule, that, when met, starts the execution of the schedule. Follow step 11 in the - [Create a Group Usage Service Schedule](/docs/directorymanager/11.0/admincenter/schedule/groupusageservice.md#create-a-group-usage-service-schedule) + [Create a Group Usage Service Schedule](/docs/directorymanager/11.0/signin/schedule/groupusageservice.md#create-a-group-usage-service-schedule) topic to manage triggers. 11. Click **Add Authentication** in the **Authentication** area to specify an account for running the schedule in the identity store. Follow step 12 in the - [Create a Group Usage Service Schedule](/docs/directorymanager/11.0/admincenter/schedule/groupusageservice.md#create-a-group-usage-service-schedule) + [Create a Group Usage Service Schedule](/docs/directorymanager/11.0/signin/schedule/groupusageservice.md#create-a-group-usage-service-schedule) topic for details. 12. To set notifications for the schedule, click **Notifications**. @@ -66,16 +72,16 @@ What do you want to do? check box to send email notifications to a group’s primary and additional owners when the job extends the life of a group, based on group usage settings in the Group Lifecycle policy. For group usage settings, see the - [Enable Group Usage Lifecycle](/docs/directorymanager/11.0/admincenter/identitystore/configure/directoryservice/grouplifecycle.md#enable-group-usage-lifecycle) + [Enable Group Usage Lifecycle](/docs/directorymanager/11.0/signin/identitystore/configure/grouplifecycle.md#enable-group-usage-lifecycle) topic. 2. Click **Save**. 13. On the **Create Schedule** page, click **Create Schedule**. 14. On the **Schedules** page, click **Save**. The schedule is displayed under **Group Life Cycle**. See the - [View the Schedules in an Identity Store ](/docs/directorymanager/11.0/admincenter/schedule/manage.md#view-the-schedules-in-an-identity-store) + [View the Schedules in an Identity Store ](/docs/directorymanager/11.0/signin/schedule/manage.md#view-the-schedules-in-an-identity-store) topic for more info. See Also -- [Schedules](/docs/directorymanager/11.0/admincenter/schedule/overview.md) +- [Schedules](/docs/directorymanager/11.0/signin/schedule/overview.md) diff --git a/docs/directorymanager/11.0/admincenter/schedule/groupusageservice.md b/docs/directorymanager/11.0/signin/schedule/groupusageservice.md similarity index 88% rename from docs/directorymanager/11.0/admincenter/schedule/groupusageservice.md rename to docs/directorymanager/11.0/signin/schedule/groupusageservice.md index cd89df6938..317e4b3067 100644 --- a/docs/directorymanager/11.0/admincenter/schedule/groupusageservice.md +++ b/docs/directorymanager/11.0/signin/schedule/groupusageservice.md @@ -1,3 +1,9 @@ +--- +title: "Group Usage Service Schedule" +description: "Group Usage Service Schedule" +sidebar_position: 10 +--- + # Group Usage Service Schedule A Group Usage Service schedule monitors expansion events and timestamps affected groups of the @@ -8,9 +14,9 @@ The event is recorded in the Exchange Server's message tracking log, which the G schedule reads, parsing for the timestamp that indicates when the distribution list was last used. The timestamp is then used by the -[Group Life Cycle Schedule](/docs/directorymanager/11.0/admincenter/schedule/grouplifecycle.md) +[Group Life Cycle Schedule](/docs/directorymanager/11.0/signin/schedule/grouplifecycle.md) to extend or reduce the life of mail-enabled distribution groups based on their usage. See the -[Enable Group Usage Lifecycle](/docs/directorymanager/11.0/admincenter/identitystore/configure/directoryservice/grouplifecycle.md#enable-group-usage-lifecycle) +[Enable Group Usage Lifecycle](/docs/directorymanager/11.0/signin/identitystore/configure/grouplifecycle.md#enable-group-usage-lifecycle) topic. While creating a Group Usage Service schedule, you have to specify a job triggering criterion, the @@ -36,7 +42,7 @@ What do you want to do? responsible for triggering this schedule. The number of services displayed in the list depend on the number of Elasticsearch clusters in the environment, as each cluster has its own Scheduler service. See the - [Scheduler Service](/docs/directorymanager/11.0/admincenter/service/schedulerservice.md) + [Scheduler Service](/docs/directorymanager/11.0/signin/service/schedulerservice.md) topic. 9. You can specify containers as targets for the schedule. The schedule will process all groups in those containers and sub-containers. @@ -104,18 +110,18 @@ What do you want to do? NOTE: If you are creating this schedule in a Microsoft Entra ID identity store, you can only specify the logged-in user's account. See the - [Schedules for Microsoft Entra ID Identity Store](/docs/directorymanager/11.0/admincenter/schedule/overview.md#schedules-for-microsoft-entra-id-identity-store) + [Schedules for Microsoft Entra ID Identity Store](/docs/directorymanager/11.0/signin/schedule/overview.md#schedules-for-microsoft-entra-id-identity-store) section of the - [Schedules](/docs/directorymanager/11.0/admincenter/schedule/overview.md) topic for + [Schedules](/docs/directorymanager/11.0/signin/schedule/overview.md) topic for additional information. 13. On the **Create Schedule** page, click **Create Schedule**. 14. On the **Schedules** page, click **Save**. The schedule is displayed under **Group Usage Service**. See the - [View the Schedules in an Identity Store ](/docs/directorymanager/11.0/admincenter/schedule/manage.md#view-the-schedules-in-an-identity-store) + [View the Schedules in an Identity Store ](/docs/directorymanager/11.0/signin/schedule/manage.md#view-the-schedules-in-an-identity-store) topic for more info. See Also -- [Schedules](/docs/directorymanager/11.0/admincenter/schedule/overview.md) -- [Scheduler Service](/docs/directorymanager/11.0/admincenter/service/schedulerservice.md) +- [Schedules](/docs/directorymanager/11.0/signin/schedule/overview.md) +- [Scheduler Service](/docs/directorymanager/11.0/signin/service/schedulerservice.md) diff --git a/docs/directorymanager/11.0/admincenter/schedule/historyretention.md b/docs/directorymanager/11.0/signin/schedule/historyretention.md similarity index 82% rename from docs/directorymanager/11.0/admincenter/schedule/historyretention.md rename to docs/directorymanager/11.0/signin/schedule/historyretention.md index 301d9e5421..3c0f479a03 100644 --- a/docs/directorymanager/11.0/admincenter/schedule/historyretention.md +++ b/docs/directorymanager/11.0/signin/schedule/historyretention.md @@ -1,8 +1,14 @@ +--- +title: "History Retention Schedule" +description: "History Retention Schedule" +sidebar_position: 30 +--- + # History Retention Schedule While configuring history tracking for an identity store, you can choose to keep history records forever in the GroupID database or retain history for a specific period (see the -[Configure History Tracking](/docs/directorymanager/11.0/admincenter/identitystore/configure/directoryservice/historytracking.md) +[Configure History Tracking](/docs/directorymanager/11.0/signin/identitystore/configure/historytracking.md) topic). In case you select the latter option, the History Retention schedule is auto created for the identity store. This schedule runs on a specified frequency to check if the retention period is over for any history records, and if so, move them from the GroupID database to the following .csv files: @@ -12,12 +18,12 @@ for any history records, and if so, move them from the GroupID database to the f security roles, and workflow configurations. - **AuditingHistory** - contains history data of all authentication actions performed in GroupID, as logged in Helpdesk history. See the - [History in Helpdesk](/docs/directorymanager/11.0/admincenter/helpdesk/history.md) topic. + [History in Helpdesk](/docs/directorymanager/11.0/signin/helpdesk/history.md) topic. - **PasswordCenterHistory** - contains history data of all actions tracked in Helpdesk, except the authentication action. See the - [History in Helpdesk](/docs/directorymanager/11.0/admincenter/helpdesk/history.md) topic. + [History in Helpdesk](/docs/directorymanager/11.0/signin/helpdesk/history.md) topic. - **AdminCenterHistory** - contains Admin Center history data. See the - [Admin Center History](/docs/directorymanager/11.0/admincenter/general/history.md) topic. + [Admin Center History](/docs/directorymanager/11.0/signin/concepts/history_1.md) topic. These files are available at the following location on the GroupID server: X:\Program Files\Imanami\GroupID @@ -59,7 +65,7 @@ What do you want to do? responsible for triggering this schedule. The number of services displayed in the list depend on the number of Elasticsearch clusters in the environment, as each cluster has its own Scheduler service. See the - [Scheduler Service](/docs/directorymanager/11.0/admincenter/service/schedulerservice.md) + [Scheduler Service](/docs/directorymanager/11.0/signin/service/schedulerservice.md) topic. 8. The **Triggers** area displays the default triggering frequency for the schedule. @@ -67,15 +73,15 @@ What do you want to do? - To add a new trigger, click **Add Trigger**. Follow step 11 in the - [Create a Group Usage Service Schedule](/docs/directorymanager/11.0/admincenter/schedule/groupusageservice.md#create-a-group-usage-service-schedule) + [Create a Group Usage Service Schedule](/docs/directorymanager/11.0/signin/schedule/groupusageservice.md#create-a-group-usage-service-schedule) topic to manage triggers. 9. Click **Update Schedule**. 10. On the **Schedules** page, click **Save**. For general schedule info, see the - [View the Schedules in an Identity Store ](/docs/directorymanager/11.0/admincenter/schedule/manage.md#view-the-schedules-in-an-identity-store) + [View the Schedules in an Identity Store ](/docs/directorymanager/11.0/signin/schedule/manage.md#view-the-schedules-in-an-identity-store) topic. See Also -- [Schedules](/docs/directorymanager/11.0/admincenter/schedule/overview.md) +- [Schedules](/docs/directorymanager/11.0/signin/schedule/overview.md) diff --git a/docs/directorymanager/11.0/admincenter/schedule/manage.md b/docs/directorymanager/11.0/signin/schedule/manage.md similarity index 97% rename from docs/directorymanager/11.0/admincenter/schedule/manage.md rename to docs/directorymanager/11.0/signin/schedule/manage.md index a363d64a5a..5264b4659f 100644 --- a/docs/directorymanager/11.0/admincenter/schedule/manage.md +++ b/docs/directorymanager/11.0/signin/schedule/manage.md @@ -1,3 +1,9 @@ +--- +title: "Manage Schedules" +description: "Manage Schedules" +sidebar_position: 160 +--- + # Manage Schedules GroupID enables you to run, modify, disable, and delete the schedules defined for an identity store. @@ -92,7 +98,7 @@ A trigger is a criterion that, when met, starts the execution of a schedule. - To remove a trigger, click **Remove** for it. Follow step 11 in the - [Group Usage Service Schedule](/docs/directorymanager/11.0/admincenter/schedule/groupusageservice.md) topic + [Group Usage Service Schedule](/docs/directorymanager/11.0/signin/schedule/groupusageservice.md) topic to manage triggers. 7. Click **Update Schedule**. @@ -182,4 +188,4 @@ unprocessed. See Also -- [Schedules](/docs/directorymanager/11.0/admincenter/schedule/overview.md) +- [Schedules](/docs/directorymanager/11.0/signin/schedule/overview.md) diff --git a/docs/directorymanager/11.0/admincenter/schedule/managedbylifecycle.md b/docs/directorymanager/11.0/signin/schedule/managedbylifecycle.md similarity index 85% rename from docs/directorymanager/11.0/admincenter/schedule/managedbylifecycle.md rename to docs/directorymanager/11.0/signin/schedule/managedbylifecycle.md index 141e9c5d73..a7ca3f2605 100644 --- a/docs/directorymanager/11.0/admincenter/schedule/managedbylifecycle.md +++ b/docs/directorymanager/11.0/signin/schedule/managedbylifecycle.md @@ -1,3 +1,9 @@ +--- +title: "Managed By Life Cycle Schedule" +description: "Managed By Life Cycle Schedule" +sidebar_position: 70 +--- + # Managed By Life Cycle Schedule The Managed By Life Cycle schedule updates the temporary additional owners for groups and temporary @@ -29,7 +35,7 @@ frequency that meets your temporary ownership requirements. GroupID generates notifications when the Managed By Life Cycle schedule adds or removes temporary additional owners/managers. See the -[Manage Managed by Life Cycle Notifications](/docs/directorymanager/11.0/admincenter/identitystore/configure/smtpserver.md#manage-managed-by-life-cycle-notifications) +[Manage Managed by Life Cycle Notifications](/docs/directorymanager/11.0/signin/identitystore/configure/smtpserver.md#manage-managed-by-life-cycle-notifications) topic. What do you want to do? @@ -53,26 +59,26 @@ What do you want to do? responsible for triggering this schedule. The number of services displayed in the list depend on the number of Elasticsearch clusters in the environment, as each cluster has its own Scheduler service. See the - [Scheduler Service](/docs/directorymanager/11.0/admincenter/service/schedulerservice.md) + [Scheduler Service](/docs/directorymanager/11.0/signin/service/schedulerservice.md) topic. 9. You can specify containers as targets for the schedule. The schedule will process all groups in the selected containers and sub-containers. To specific containers as target, see step 9 in the - [Create a Group Usage Service Schedule](/docs/directorymanager/11.0/admincenter/schedule/groupusageservice.md#create-a-group-usage-service-schedule) + [Create a Group Usage Service Schedule](/docs/directorymanager/11.0/signin/schedule/groupusageservice.md#create-a-group-usage-service-schedule) topic. 10. Click **Add Triggers** in the **Triggers** area to specify a triggering criterion for the schedule, that, when met, starts the execution of the schedule. Follow step 11 in the - [Create a Group Usage Service Schedule](/docs/directorymanager/11.0/admincenter/schedule/groupusageservice.md#create-a-group-usage-service-schedule) + [Create a Group Usage Service Schedule](/docs/directorymanager/11.0/signin/schedule/groupusageservice.md#create-a-group-usage-service-schedule) topic to manage triggers. 11. Click **Add Authentication** in the **Authentication** area to specify an account for running the schedule in the identity store. Follow step 12 in the - [Create a Group Usage Service Schedule](/docs/directorymanager/11.0/admincenter/schedule/groupusageservice.md#create-a-group-usage-service-schedule) + [Create a Group Usage Service Schedule](/docs/directorymanager/11.0/signin/schedule/groupusageservice.md#create-a-group-usage-service-schedule) topic for details. 12. On the **Create Schedule** page, click **Create Schedule**. 13. On the **Schedules** page, click **Save**. The schedule is displayed under **Managed By Life Cycle**. See the - [View the Schedules in an Identity Store ](/docs/directorymanager/11.0/admincenter/schedule/manage.md#view-the-schedules-in-an-identity-store) + [View the Schedules in an Identity Store ](/docs/directorymanager/11.0/signin/schedule/manage.md#view-the-schedules-in-an-identity-store) topic for more info. See Also -- [Schedules](/docs/directorymanager/11.0/admincenter/schedule/overview.md) +- [Schedules](/docs/directorymanager/11.0/signin/schedule/overview.md) diff --git a/docs/directorymanager/11.0/admincenter/schedule/membershiplifecycle.md b/docs/directorymanager/11.0/signin/schedule/membershiplifecycle.md similarity index 82% rename from docs/directorymanager/11.0/admincenter/schedule/membershiplifecycle.md rename to docs/directorymanager/11.0/signin/schedule/membershiplifecycle.md index 717ffd9049..8923aa7adb 100644 --- a/docs/directorymanager/11.0/admincenter/schedule/membershiplifecycle.md +++ b/docs/directorymanager/11.0/signin/schedule/membershiplifecycle.md @@ -1,3 +1,9 @@ +--- +title: "Membership Life Cycle Schedule" +description: "Membership Life Cycle Schedule" +sidebar_position: 80 +--- + # Membership Life Cycle Schedule The Membership Life Cycle schedule updates the temporary membership of groups in an identity store. @@ -17,11 +23,11 @@ It performs the following functions: specified dates. - The Membership Life Cycle schedule executes the Membership Life Cycle policy for the identity store. See the - [Manage Membership Life Cycle Policies](/docs/directorymanager/11.0/admincenter/identitystore/configure/directoryservice/membershiplifecycle.md) + [Manage Membership Life Cycle Policies](/docs/directorymanager/11.0/signin/identitystore/configure/membershiplifecycle.md) topic. - The schedule also removes members when group owners inactivate them during group attestation. See the - [Enable Group Attestation](/docs/directorymanager/11.0/admincenter/identitystore/configure/directoryservice/grouplifecycle.md#enable-group-attestation) + [Enable Group Attestation](/docs/directorymanager/11.0/signin/identitystore/configure/grouplifecycle.md#enable-group-attestation) topic. Let’s assume that the Membership Life Cycle schedule is scheduled to run once a week, say Mondays. @@ -32,7 +38,7 @@ your temporary membership requirements. GroupID generates notifications when the Membership Life Cycle schedule adds or removes users from group membership. See the -[Manage Membership Life Cycle Notifications](/docs/directorymanager/11.0/admincenter/identitystore/configure/smtpserver.md#manage-membership-life-cycle-notifications) +[Manage Membership Life Cycle Notifications](/docs/directorymanager/11.0/signin/identitystore/configure/smtpserver.md#manage-membership-life-cycle-notifications) topic. What do you want to do? @@ -56,11 +62,11 @@ What do you want to do? responsible for triggering this schedule. The number of services displayed in the list depend on the number of Elasticsearch clusters in the environment, as each cluster has its own Scheduler service. See the - [Scheduler Service](/docs/directorymanager/11.0/admincenter/service/schedulerservice.md) + [Scheduler Service](/docs/directorymanager/11.0/signin/service/schedulerservice.md) topic. 9. You can specify containers as targets for the schedule. The schedule will process all groups in these containers and their sub-containers. To specific containers as target, follow step 9 in the - [Create a Group Usage Service Schedule](/docs/directorymanager/11.0/admincenter/schedule/groupusageservice.md#create-a-group-usage-service-schedule) + [Create a Group Usage Service Schedule](/docs/directorymanager/11.0/signin/schedule/groupusageservice.md#create-a-group-usage-service-schedule) topic. NOTE: Membership Lifecycle policies are not applied to OUs specified here. Target OUs and groups @@ -68,18 +74,18 @@ What do you want to do? 10. Click **Add Triggers** in the **Triggers** area to specify a triggering criterion for the schedule, that, when met, starts the execution of the schedule. Follow step 11 in the - [Create a Group Usage Service Schedule](/docs/directorymanager/11.0/admincenter/schedule/groupusageservice.md#create-a-group-usage-service-schedule) + [Create a Group Usage Service Schedule](/docs/directorymanager/11.0/signin/schedule/groupusageservice.md#create-a-group-usage-service-schedule) topic to add triggers. 11. Click **Add Authentication** in the **Authentication** area to specify an account for running the schedule in the identity store. Follow step 12 in the - [Create a Group Usage Service Schedule](/docs/directorymanager/11.0/admincenter/schedule/groupusageservice.md#create-a-group-usage-service-schedule) + [Create a Group Usage Service Schedule](/docs/directorymanager/11.0/signin/schedule/groupusageservice.md#create-a-group-usage-service-schedule) topic for details. 12. On the **Create Schedule** page, click **Create Schedule**. 13. On the **Schedules** page, click **Save**. The schedule is displayed under **Membership Life Cycle**. See the - [View the Schedules in an Identity Store ](/docs/directorymanager/11.0/admincenter/schedule/manage.md#view-the-schedules-in-an-identity-store) + [View the Schedules in an Identity Store ](/docs/directorymanager/11.0/signin/schedule/manage.md#view-the-schedules-in-an-identity-store) topic for more info. See Also -- [Schedules](/docs/directorymanager/11.0/admincenter/schedule/overview.md) +- [Schedules](/docs/directorymanager/11.0/signin/schedule/overview.md) diff --git a/docs/directorymanager/11.0/admincenter/schedule/orphangroupupdate.md b/docs/directorymanager/11.0/signin/schedule/orphangroupupdate.md similarity index 83% rename from docs/directorymanager/11.0/admincenter/schedule/orphangroupupdate.md rename to docs/directorymanager/11.0/signin/schedule/orphangroupupdate.md index 1c259dd56d..1f22f6ac0b 100644 --- a/docs/directorymanager/11.0/admincenter/schedule/orphangroupupdate.md +++ b/docs/directorymanager/11.0/signin/schedule/orphangroupupdate.md @@ -1,3 +1,9 @@ +--- +title: "Orphan Group Update Schedule" +description: "Orphan Group Update Schedule" +sidebar_position: 90 +--- + # Orphan Group Update Schedule An orphan group is one without a primary owner. @@ -22,12 +28,12 @@ sent to the promoted owner. Note the following: The promotion of an additional owner to primary owner may violate the Group Owners policy for the minimum number of additional owners required. A notification is sent to the promoted owner to add an additional owner to comply with the policy. See the -[Group Owners Policy](/docs/directorymanager/11.0/admincenter/securityrole/policy/groupowners.md) +[Group Owners Policy](/docs/directorymanager/11.0/signin/securityrole/policy/groupowners.md) topic. With history tracking enabled, history is logged at the group level and at the promoted owner’s level. See the -[Configure History Tracking](/docs/directorymanager/11.0/admincenter/identitystore/configure/directoryservice/historytracking.md) +[Configure History Tracking](/docs/directorymanager/11.0/signin/identitystore/configure/historytracking.md) topic. What do you want to do? @@ -51,26 +57,26 @@ What do you want to do? responsible for triggering this schedule. The number of services displayed in the list depend on the number of Elasticsearch clusters in the environment, as each cluster has its own Scheduler service. See the - [Scheduler Service](/docs/directorymanager/11.0/admincenter/service/schedulerservice.md) + [Scheduler Service](/docs/directorymanager/11.0/signin/service/schedulerservice.md) topic. 9. You can specify containers as targets for the schedule. The schedule will process all groups in these containers and their sub-containers. To specific containers as target, follow step 9 in the - [Create a Group Usage Service Schedule](/docs/directorymanager/11.0/admincenter/schedule/groupusageservice.md#create-a-group-usage-service-schedule) + [Create a Group Usage Service Schedule](/docs/directorymanager/11.0/signin/schedule/groupusageservice.md#create-a-group-usage-service-schedule) topic. 10. Click **Add Triggers** in the **Triggers** area to specify a triggering criterion for the schedule, that, when met, starts the execution of the schedule. Follow step 11 in the - [Create a Group Usage Service Schedule](/docs/directorymanager/11.0/admincenter/schedule/groupusageservice.md#create-a-group-usage-service-schedule) + [Create a Group Usage Service Schedule](/docs/directorymanager/11.0/signin/schedule/groupusageservice.md#create-a-group-usage-service-schedule) topic to add triggers. 11. Click **Add Authentication** in the **Authentication** area to specify an account for running the schedule in the identity store. See step 12 in the - [Create a Group Usage Service Schedule](/docs/directorymanager/11.0/admincenter/schedule/groupusageservice.md#create-a-group-usage-service-schedule) + [Create a Group Usage Service Schedule](/docs/directorymanager/11.0/signin/schedule/groupusageservice.md#create-a-group-usage-service-schedule) topic for details. 12. On the **Create Schedule** page, click **Create Schedule**. 13. On the **Schedules** page, click **Save**. The schedule is displayed under **Orphan Group Update**. See the - [View the Schedules in an Identity Store ](/docs/directorymanager/11.0/admincenter/schedule/manage.md#view-the-schedules-in-an-identity-store) + [View the Schedules in an Identity Store ](/docs/directorymanager/11.0/signin/schedule/manage.md#view-the-schedules-in-an-identity-store) topic for more info. See Also -- [Schedules](/docs/directorymanager/11.0/admincenter/schedule/overview.md) +- [Schedules](/docs/directorymanager/11.0/signin/schedule/overview.md) diff --git a/docs/directorymanager/11.0/admincenter/schedule/overview.md b/docs/directorymanager/11.0/signin/schedule/overview.md similarity index 56% rename from docs/directorymanager/11.0/admincenter/schedule/overview.md rename to docs/directorymanager/11.0/signin/schedule/overview.md index a580e382ab..5eae3bbed0 100644 --- a/docs/directorymanager/11.0/admincenter/schedule/overview.md +++ b/docs/directorymanager/11.0/signin/schedule/overview.md @@ -1,3 +1,9 @@ +--- +title: "Schedules" +description: "Schedules" +sidebar_position: 60 +--- + # Schedules The scheduling feature in GroupID enables you to perform several operations by creating scheduled @@ -8,56 +14,56 @@ jobs for an identity store. These schedules auto run at the specified day, time, You can define the following schedules for an identity store: - A - [Group Usage Service Schedule](/docs/directorymanager/11.0/admincenter/schedule/groupusageservice.md) + [Group Usage Service Schedule](/docs/directorymanager/11.0/signin/schedule/groupusageservice.md) monitors group usage and time stamps groups with the date and time they were last used. - A - [Group Life Cycle Schedule](/docs/directorymanager/11.0/admincenter/schedule/grouplifecycle.md) + [Group Life Cycle Schedule](/docs/directorymanager/11.0/signin/schedule/grouplifecycle.md) expires and deletes groups according to their expiry policy. It executes the Group Lifecycle policy for the identity store. - A - [History Retention Schedule](/docs/directorymanager/11.0/admincenter/schedule/historyretention.md) + [History Retention Schedule](/docs/directorymanager/11.0/signin/schedule/historyretention.md) archives identity store history data in GroupID. - A - [GroupID Entitlement Schedule](/docs/directorymanager/11.0/admincenter/schedule/entitlement.md) + [GroupID Entitlement Schedule](/docs/directorymanager/11.0/signin/schedule/entitlement.md) replicates object permissions on file servers and SharePoint sites for an Active Directory and Microsoft Entra ID identity store respectively. - An - [Entitlement Scope Schedule](/docs/directorymanager/11.0/admincenter/schedule/entitlementscope.md) + [Entitlement Scope Schedule](/docs/directorymanager/11.0/signin/schedule/entitlementscope.md) replicates changes made to object permissions on file servers and SharePoint sites using GroupID. - An - [Entitlement Temporary Permissions Schedule](/docs/directorymanager/11.0/admincenter/schedule/entitlementtemporarypermissions.md) + [Entitlement Temporary Permissions Schedule](/docs/directorymanager/11.0/signin/schedule/entitlementtemporarypermissions.md) updates the temporary permissions for objects on file servers and SharePoint sites. - A - [Managed By Life Cycle Schedule](/docs/directorymanager/11.0/admincenter/schedule/managedbylifecycle.md) + [Managed By Life Cycle Schedule](/docs/directorymanager/11.0/signin/schedule/managedbylifecycle.md) manages the temporary additional owners for groups and temporary additional managers for users. - A - [Membership Life Cycle Schedule](/docs/directorymanager/11.0/admincenter/schedule/membershiplifecycle.md) + [Membership Life Cycle Schedule](/docs/directorymanager/11.0/signin/schedule/membershiplifecycle.md) updates the temporary membership of groups. - An - [Orphan Group Update Schedule](/docs/directorymanager/11.0/admincenter/schedule/orphangroupupdate.md) + [Orphan Group Update Schedule](/docs/directorymanager/11.0/signin/schedule/orphangroupupdate.md) sets the primary owner for an orphan group. -- A [Reports Schedule](/docs/directorymanager/11.0/admincenter/schedule/reports.md)can +- A [Reports Schedule](/docs/directorymanager/11.0/signin/schedule/reports.md)can automatically generate reports that you link with the schedule. - A - [Schema Replication Schedule](/docs/directorymanager/11.0/admincenter/schedule/schemareplication.md) + [Schema Replication Schedule](/docs/directorymanager/11.0/signin/schedule/schemareplication.md) replicates the schema of an identity provider to the GroupID database. - A - [Smart Group Update Schedule](/docs/directorymanager/11.0/admincenter/schedule/smartgroupupdate.md)updates + [Smart Group Update Schedule](/docs/directorymanager/11.0/signin/schedule/smartgroupupdate.md)updates Smart Groups and Dynasties. -- A [Synchronize Schedule](/docs/directorymanager/11.0/admincenter/schedule/synchronize.md) +- A [Synchronize Schedule](/docs/directorymanager/11.0/signin/schedule/synchronize.md) can execute Synchronize jobs and job groups at a set frequency. - A - [User Life Cycle Schedule](/docs/directorymanager/11.0/admincenter/schedule/userlifecycle.md) + [User Life Cycle Schedule](/docs/directorymanager/11.0/signin/schedule/userlifecycle.md) disables users who do not validate their profiles within a given period, based on the settings defined for user profile validation. - A - [Workflow Acceleration Schedule](/docs/directorymanager/11.0/admincenter/schedule/workflowacceleration.md) + [Workflow Acceleration Schedule](/docs/directorymanager/11.0/signin/schedule/workflowacceleration.md) forwards workflow requests to approvers and auto approves requests according to workflow approver acceleration rules. NOTE: Role members with the _Manage Scheduling_ permission in an identity store can create and manage scheduled jobs. See the -[Modify Role Permissions](/docs/directorymanager/11.0/admincenter/securityrole/manage.md#modify-role-permissions) +[Modify Role Permissions](/docs/directorymanager/11.0/signin/securityrole/manage.md#modify-role-permissions) topic. Schedules are saved in the GroupID database. The GroupIDSchedulerService, created in the @@ -69,12 +75,12 @@ The following schedules are automatically created when their associated configur an identity store. - Entitlement - ([GroupID Entitlement Schedule](/docs/directorymanager/11.0/admincenter/schedule/entitlement.md), - [Entitlement Scope Schedule](/docs/directorymanager/11.0/admincenter/schedule/entitlementscope.md), - [Entitlement Temporary Permissions Schedule](/docs/directorymanager/11.0/admincenter/schedule/entitlementtemporarypermissions.md)) -- [User Life Cycle Schedule](/docs/directorymanager/11.0/admincenter/schedule/userlifecycle.md) -- [History Retention Schedule](/docs/directorymanager/11.0/admincenter/schedule/historyretention.md) -- [Workflow Acceleration Schedule](/docs/directorymanager/11.0/admincenter/schedule/workflowacceleration.md) + ([GroupID Entitlement Schedule](/docs/directorymanager/11.0/signin/schedule/entitlement.md), + [Entitlement Scope Schedule](/docs/directorymanager/11.0/signin/schedule/entitlementscope.md), + [Entitlement Temporary Permissions Schedule](/docs/directorymanager/11.0/signin/schedule/entitlementtemporarypermissions.md)) +- [User Life Cycle Schedule](/docs/directorymanager/11.0/signin/schedule/userlifecycle.md) +- [History Retention Schedule](/docs/directorymanager/11.0/signin/schedule/historyretention.md) +- [Workflow Acceleration Schedule](/docs/directorymanager/11.0/signin/schedule/workflowacceleration.md) In a Microsoft Entra ID identity provider, the Entra ID user must be logged into the Admin Center while making configurations of these schedules. The schedules are then run in the context of the @@ -91,5 +97,5 @@ on them. **See Also** -- [Manage Schedules](/docs/directorymanager/11.0/admincenter/schedule/manage.md) -- [Scheduler Service](/docs/directorymanager/11.0/admincenter/service/schedulerservice.md) +- [Manage Schedules](/docs/directorymanager/11.0/signin/schedule/manage.md) +- [Scheduler Service](/docs/directorymanager/11.0/signin/service/schedulerservice.md) diff --git a/docs/directorymanager/11.0/admincenter/schedule/reports.md b/docs/directorymanager/11.0/signin/schedule/reports.md similarity index 90% rename from docs/directorymanager/11.0/admincenter/schedule/reports.md rename to docs/directorymanager/11.0/signin/schedule/reports.md index 83d2472a24..f6736009b9 100644 --- a/docs/directorymanager/11.0/admincenter/schedule/reports.md +++ b/docs/directorymanager/11.0/signin/schedule/reports.md @@ -1,3 +1,9 @@ +--- +title: "Reports Schedule" +description: "Reports Schedule" +sidebar_position: 100 +--- + # Reports Schedule GroupID can generate reports for an identity store on a scheduled basis. @@ -25,7 +31,7 @@ What do you want to do? responsible for triggering this schedule. The number of services displayed in the list depend on the number of Elasticsearch clusters in the environment, as each cluster has its own Scheduler service. See the - [Scheduler Service](/docs/directorymanager/11.0/admincenter/service/schedulerservice.md) + [Scheduler Service](/docs/directorymanager/11.0/signin/service/schedulerservice.md) topic. 8. To add reports to the schedule, click **Add Report(s)** in the **Reports** area. The **Add Reports to Schedule** dialog box is displayed. @@ -68,11 +74,11 @@ What do you want to do? 9. Click **Add Triggers** in the **Triggers** area to specify a triggering criterion for the schedule, that, when met, starts the execution of the schedule. Follow step 11 in the - [Create a Group Usage Service Schedule](/docs/directorymanager/11.0/admincenter/schedule/groupusageservice.md#create-a-group-usage-service-schedule) + [Create a Group Usage Service Schedule](/docs/directorymanager/11.0/signin/schedule/groupusageservice.md#create-a-group-usage-service-schedule) topic to add triggers. 10. Click **Add Authentication** in the **Authentication** area to specify an account for running the schedule in the identity store. Follow step 12 in the - [Create a Group Usage Service Schedule](/docs/directorymanager/11.0/admincenter/schedule/groupusageservice.md#create-a-group-usage-service-schedule) + [Create a Group Usage Service Schedule](/docs/directorymanager/11.0/signin/schedule/groupusageservice.md#create-a-group-usage-service-schedule) topic for details. 11. To set up notifications for the schedule, click **Notifications**. @@ -84,9 +90,9 @@ What do you want to do? 12. On the **Create Schedule** page, click **Create Schedule**. 13. On the **Schedules** page, click **Save**. The schedule is displayed under **Reports**. See the - [View the Schedules in an Identity Store ](/docs/directorymanager/11.0/admincenter/schedule/manage.md#view-the-schedules-in-an-identity-store)topic + [View the Schedules in an Identity Store ](/docs/directorymanager/11.0/signin/schedule/manage.md#view-the-schedules-in-an-identity-store)topic for details. See Also -- [Schedules](/docs/directorymanager/11.0/admincenter/schedule/overview.md) +- [Schedules](/docs/directorymanager/11.0/signin/schedule/overview.md) diff --git a/docs/directorymanager/11.0/admincenter/schedule/schemareplication.md b/docs/directorymanager/11.0/signin/schedule/schemareplication.md similarity index 86% rename from docs/directorymanager/11.0/admincenter/schedule/schemareplication.md rename to docs/directorymanager/11.0/signin/schedule/schemareplication.md index 1e2f35fcc5..c0b1d5a6bf 100644 --- a/docs/directorymanager/11.0/admincenter/schedule/schemareplication.md +++ b/docs/directorymanager/11.0/signin/schedule/schemareplication.md @@ -1,3 +1,9 @@ +--- +title: "Schema Replication Schedule" +description: "Schema Replication Schedule" +sidebar_position: 110 +--- + # Schema Replication Schedule An Identity store is built on an identity provider, that could be Active Directory, Microsoft Entra @@ -15,7 +21,7 @@ according to its triggers. When the Schema Replication schedule runs for the first time, it replicates schema from scratch. In all subsequent runs, it replicates any changes made to the schema. Of this replicated schema, you can choose the object attributes you actually want to use in an identity store. See the -[Specify Object Attributes to Replicate](/docs/directorymanager/11.0/admincenter/identitystore/replication.md#specify-object-attributes-to-replicate) +[Specify Object Attributes to Replicate](/docs/directorymanager/11.0/signin/identitystore/replication.md#specify-object-attributes-to-replicate) topic for details. NOTE: For Microsoft Entra ID, schema is replicated from the schema file for Graph API v 3.26.0. @@ -41,7 +47,7 @@ What do you want to do? responsible for triggering this schedule. The number of services displayed in the list depend on the number of Elasticsearch clusters in the environment, as each cluster has its own Scheduler service. See the - [Scheduler Service](/docs/directorymanager/11.0/admincenter/service/schedulerservice.md) + [Scheduler Service](/docs/directorymanager/11.0/signin/service/schedulerservice.md) topic. **CAUTION:** In case of multiple Scheduler services, you must bind the same service with the @@ -53,15 +59,15 @@ What do you want to do? - To add a new trigger, click **Add Trigger**. Follow step 11 in the - [Create a Group Usage Service Schedule](/docs/directorymanager/11.0/admincenter/schedule/groupusageservice.md#create-a-group-usage-service-schedule) + [Create a Group Usage Service Schedule](/docs/directorymanager/11.0/signin/schedule/groupusageservice.md#create-a-group-usage-service-schedule) topic to manage triggers. 8. Click **Update Schedule**. 9. On the **Schedules** page, click **Save**. For general schedule info, see the - [View the Schedules in an Identity Store ](/docs/directorymanager/11.0/admincenter/schedule/manage.md#view-the-schedules-in-an-identity-store) + [View the Schedules in an Identity Store ](/docs/directorymanager/11.0/signin/schedule/manage.md#view-the-schedules-in-an-identity-store) topic. See Also -- [Schedules](/docs/directorymanager/11.0/admincenter/schedule/overview.md) +- [Schedules](/docs/directorymanager/11.0/signin/schedule/overview.md) diff --git a/docs/directorymanager/11.0/admincenter/schedule/smartgroupupdate.md b/docs/directorymanager/11.0/signin/schedule/smartgroupupdate.md similarity index 92% rename from docs/directorymanager/11.0/admincenter/schedule/smartgroupupdate.md rename to docs/directorymanager/11.0/signin/schedule/smartgroupupdate.md index 3eb48f8716..d1faf81a74 100644 --- a/docs/directorymanager/11.0/admincenter/schedule/smartgroupupdate.md +++ b/docs/directorymanager/11.0/signin/schedule/smartgroupupdate.md @@ -1,3 +1,9 @@ +--- +title: "Smart Group Update Schedule" +description: "Smart Group Update Schedule" +sidebar_position: 120 +--- + # Smart Group Update Schedule You can create a Smart Group Update schedule and bind it to Smart Groups and Dynasties in an @@ -36,14 +42,14 @@ What do you want to do? responsible for triggering this schedule. The number of services displayed in the list depend on the number of Elasticsearch clusters in the environment, as each cluster has its own Scheduler service. See the - [Scheduler Service](/docs/directorymanager/11.0/admincenter/service/schedulerservice.md) + [Scheduler Service](/docs/directorymanager/11.0/signin/service/schedulerservice.md) topic. 9. You can specify containers and groups as targets for the schedule. or a container, the schedule processes all groups in it and its sub-containers. In the case of groups, the schedule processes the added groups only (i.e., it does not process nested groups). 1. To specific containers as target, follow step 9 in the - [Create a Group Usage Service Schedule](/docs/directorymanager/11.0/admincenter/schedule/groupusageservice.md#create-a-group-usage-service-schedule) + [Create a Group Usage Service Schedule](/docs/directorymanager/11.0/signin/schedule/groupusageservice.md#create-a-group-usage-service-schedule) topic. The schedule will process all Smart Groups and Dynasties in the containers and their sub-containers listed in the **Target(s)** area. 2. To add Smart Groups and Dynasties as targets, click **Add Group**. On the **Add Object(s)** @@ -67,11 +73,11 @@ What do you want to do? 10. Click **Add Triggers** in the **Triggers** area to specify a triggering criterion for the schedule, that, when met, starts the execution of the schedule. Follow step 11 in the - [Create a Group Usage Service Schedule](/docs/directorymanager/11.0/admincenter/schedule/groupusageservice.md#create-a-group-usage-service-schedule) + [Create a Group Usage Service Schedule](/docs/directorymanager/11.0/signin/schedule/groupusageservice.md#create-a-group-usage-service-schedule) topic to add triggers. 11. Click **Add Authentication** in the **Authentication** area to specify an account for running the schedule in the identity store. Follow step 12 in the - [Create a Group Usage Service Schedule](/docs/directorymanager/11.0/admincenter/schedule/groupusageservice.md#create-a-group-usage-service-schedule) + [Create a Group Usage Service Schedule](/docs/directorymanager/11.0/signin/schedule/groupusageservice.md#create-a-group-usage-service-schedule) topic for details. 12. To enable notifications for the schedule, click **Notifications**. On the **Notifications** dialog box, specify an event for triggering notifications for the schedule and add recipients. @@ -117,9 +123,9 @@ What do you want to do? 13. On the **Create Schedule** page, click **Create Schedule**. 14. On the Schedules page, click **Save**. The schedule is displayed under **Smart Group Update**. See the - [View the Schedules in an Identity Store ](/docs/directorymanager/11.0/admincenter/schedule/manage.md#view-the-schedules-in-an-identity-store) + [View the Schedules in an Identity Store ](/docs/directorymanager/11.0/signin/schedule/manage.md#view-the-schedules-in-an-identity-store) topic for more info. See Also -- [Schedules](/docs/directorymanager/11.0/admincenter/schedule/overview.md) +- [Schedules](/docs/directorymanager/11.0/signin/schedule/overview.md) diff --git a/docs/directorymanager/11.0/admincenter/schedule/synchronize.md b/docs/directorymanager/11.0/signin/schedule/synchronize.md similarity index 85% rename from docs/directorymanager/11.0/admincenter/schedule/synchronize.md rename to docs/directorymanager/11.0/signin/schedule/synchronize.md index 909d30bfa5..3348f10d57 100644 --- a/docs/directorymanager/11.0/admincenter/schedule/synchronize.md +++ b/docs/directorymanager/11.0/signin/schedule/synchronize.md @@ -1,3 +1,9 @@ +--- +title: "Synchronize Schedule" +description: "Synchronize Schedule" +sidebar_position: 130 +--- + # Synchronize Schedule The GroupID scheduling function enables you to set any Synchronize job or job collection to run @@ -23,7 +29,7 @@ What do you want to do? responsible for triggering this schedule. The number of services displayed in the list depend on the number of Elasticsearch clusters in the environment, as each cluster has its own Scheduler service. See the - [Scheduler Service](/docs/directorymanager/11.0/admincenter/service/schedulerservice.md) + [Scheduler Service](/docs/directorymanager/11.0/signin/service/schedulerservice.md) topic. 8. Add a Synchronize job or a job collection or both to this schedule. @@ -40,18 +46,18 @@ What do you want to do? 9. Click **Add Triggers** in the **Triggers** area to specify a triggering criterion for the schedule, that, when met, starts the execution of the schedule. Follow step 11 in the - [Create a Group Usage Service Schedule](/docs/directorymanager/11.0/admincenter/schedule/groupusageservice.md#create-a-group-usage-service-schedule) + [Create a Group Usage Service Schedule](/docs/directorymanager/11.0/signin/schedule/groupusageservice.md#create-a-group-usage-service-schedule) topic to add triggers. 10. Click **Add Authentication** in the **Authentication** area to specify an account for running the schedule in the identity store. Follow step 12 in the - [Create a Group Usage Service Schedule](/docs/directorymanager/11.0/admincenter/schedule/groupusageservice.md#create-a-group-usage-service-schedule) + [Create a Group Usage Service Schedule](/docs/directorymanager/11.0/signin/schedule/groupusageservice.md#create-a-group-usage-service-schedule) topic for details. 11. On the **Create Schedule** page, click **Create Schedule**. 12. On the **Schedules** page, click **Save**. The schedule is displayed under **Synchronize**. See the - [View the Schedules in an Identity Store ](/docs/directorymanager/11.0/admincenter/schedule/manage.md#view-the-schedules-in-an-identity-store) + [View the Schedules in an Identity Store ](/docs/directorymanager/11.0/signin/schedule/manage.md#view-the-schedules-in-an-identity-store) topic for more info. See Also -- [Schedules](/docs/directorymanager/11.0/admincenter/schedule/overview.md) +- [Schedules](/docs/directorymanager/11.0/signin/schedule/overview.md) diff --git a/docs/directorymanager/11.0/admincenter/schedule/userlifecycle.md b/docs/directorymanager/11.0/signin/schedule/userlifecycle.md similarity index 81% rename from docs/directorymanager/11.0/admincenter/schedule/userlifecycle.md rename to docs/directorymanager/11.0/signin/schedule/userlifecycle.md index 5ab6582355..667ef5f101 100644 --- a/docs/directorymanager/11.0/admincenter/schedule/userlifecycle.md +++ b/docs/directorymanager/11.0/signin/schedule/userlifecycle.md @@ -1,3 +1,9 @@ +--- +title: "User Life Cycle Schedule" +description: "User Life Cycle Schedule" +sidebar_position: 140 +--- + # User Life Cycle Schedule The User Life Cycle schedule monitors the profile validation process in GroupID. It performs the @@ -28,23 +34,23 @@ What do you want to do? responsible for triggering this schedule. The number of services displayed in the list depend on the number of Elasticsearch clusters in the environment, as each cluster has its own Scheduler service. See the - [Scheduler Service](/docs/directorymanager/11.0/admincenter/service/schedulerservice.md) + [Scheduler Service](/docs/directorymanager/11.0/signin/service/schedulerservice.md) topic. 9. Click **Add Triggers** in the **Triggers** area to specify a triggering criterion for the schedule, that, when met, starts the execution of the schedule. Follow step 11 in the - [Create a Group Usage Service Schedule](/docs/directorymanager/11.0/admincenter/schedule/groupusageservice.md#create-a-group-usage-service-schedule) + [Create a Group Usage Service Schedule](/docs/directorymanager/11.0/signin/schedule/groupusageservice.md#create-a-group-usage-service-schedule) topic to add triggers. 10. Click **Add Authentication** in the **Authentication** area to specify an account for running the schedule in the identity store. Follow step 12 in the - [Create a Group Usage Service Schedule](/docs/directorymanager/11.0/admincenter/schedule/groupusageservice.md#create-a-group-usage-service-schedule) + [Create a Group Usage Service Schedule](/docs/directorymanager/11.0/signin/schedule/groupusageservice.md#create-a-group-usage-service-schedule) topic for details. 11. On the **Create Schedule** page, click **Create Schedule**. 12. On the **Schedules** page, click **Save**. The schedule is displayed under **User Life Cycle**. See the - [View the Schedules in an Identity Store ](/docs/directorymanager/11.0/admincenter/schedule/manage.md#view-the-schedules-in-an-identity-store)topic + [View the Schedules in an Identity Store ](/docs/directorymanager/11.0/signin/schedule/manage.md#view-the-schedules-in-an-identity-store)topic for more info. See Also -- [Schedules](/docs/directorymanager/11.0/admincenter/schedule/overview.md) -- [Configure User Profile Validation](/docs/directorymanager/11.0/admincenter/identitystore/configure/directoryservice/profilevalidation.md) +- [Schedules](/docs/directorymanager/11.0/signin/schedule/overview.md) +- [Configure User Profile Validation](/docs/directorymanager/11.0/signin/identitystore/configure/profilevalidation.md) diff --git a/docs/directorymanager/11.0/admincenter/schedule/workflowacceleration.md b/docs/directorymanager/11.0/signin/schedule/workflowacceleration.md similarity index 80% rename from docs/directorymanager/11.0/admincenter/schedule/workflowacceleration.md rename to docs/directorymanager/11.0/signin/schedule/workflowacceleration.md index 2f7ee2bc50..e012e4a5fa 100644 --- a/docs/directorymanager/11.0/admincenter/schedule/workflowacceleration.md +++ b/docs/directorymanager/11.0/signin/schedule/workflowacceleration.md @@ -1,9 +1,15 @@ +--- +title: "Workflow Acceleration Schedule" +description: "Workflow Acceleration Schedule" +sidebar_position: 150 +--- + # Workflow Acceleration Schedule A Workflow Acceleration schedule facilitates the workflow approver acceleration process for workflow requests. This schedule is auto created when approver acceleration is enabled for the identity store. See the -[Workflow Approver Acceleration](/docs/directorymanager/11.0/admincenter/workflow/approveracceleration.md) +[Workflow Approver Acceleration](/docs/directorymanager/11.0/signin/workflow/approveracceleration.md) topic. By default, the schedule runs daily to accelerate workflow requests to approvers, according to @@ -31,7 +37,7 @@ What do you want to do? responsible for triggering this schedule. The number of services displayed in the list depend on the number of Elasticsearch clusters in the environment, as each cluster has its own Scheduler service. See the - [Scheduler Service](/docs/directorymanager/11.0/admincenter/service/schedulerservice.md) + [Scheduler Service](/docs/directorymanager/11.0/signin/service/schedulerservice.md) topic. 7. The **Triggers** area displays the default triggering frequency for the schedule. @@ -39,19 +45,19 @@ What do you want to do? - To add a new trigger, click **Add Trigger**. Follow step 11 in the - [Create a Group Usage Service Schedule](/docs/directorymanager/11.0/admincenter/schedule/groupusageservice.md#create-a-group-usage-service-schedule) + [Create a Group Usage Service Schedule](/docs/directorymanager/11.0/signin/schedule/groupusageservice.md#create-a-group-usage-service-schedule) topic to manage triggers. 8. The **Authentication** area displays an account for running the schedule in the identity store. To change it, click **Add Authentication**. Follow step 12 in the - [Create a Group Usage Service Schedule](/docs/directorymanager/11.0/admincenter/schedule/groupusageservice.md#create-a-group-usage-service-schedule) + [Create a Group Usage Service Schedule](/docs/directorymanager/11.0/signin/schedule/groupusageservice.md#create-a-group-usage-service-schedule) topic for details. 9. Click **Update Schedule**. 10. On the **Schedules** page, click **Save**. For general schedule info, see the - [View the Schedules in an Identity Store ](/docs/directorymanager/11.0/admincenter/schedule/manage.md#view-the-schedules-in-an-identity-store) + [View the Schedules in an Identity Store ](/docs/directorymanager/11.0/signin/schedule/manage.md#view-the-schedules-in-an-identity-store) topic. See Also -- [Schedules](/docs/directorymanager/11.0/admincenter/schedule/overview.md) +- [Schedules](/docs/directorymanager/11.0/signin/schedule/overview.md) diff --git a/docs/directorymanager/11.0/signin/securityrole/_category_.json b/docs/directorymanager/11.0/signin/securityrole/_category_.json new file mode 100644 index 0000000000..6447c41766 --- /dev/null +++ b/docs/directorymanager/11.0/signin/securityrole/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Security Roles", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/admincenter/securityrole/checkrole.md b/docs/directorymanager/11.0/signin/securityrole/checkrole.md similarity index 84% rename from docs/directorymanager/11.0/admincenter/securityrole/checkrole.md rename to docs/directorymanager/11.0/signin/securityrole/checkrole.md index 04125dac13..712a612fc2 100644 --- a/docs/directorymanager/11.0/admincenter/securityrole/checkrole.md +++ b/docs/directorymanager/11.0/signin/securityrole/checkrole.md @@ -1,11 +1,17 @@ +--- +title: "Check the Roles of a User" +description: "Check the Roles of a User" +sidebar_position: 50 +--- + # Check the Roles of a User As discussed in the -[Assign Distinct Roles to a User in Different GroupID Clients](/docs/directorymanager/11.0/admincenter/securityrole/overview.md#assign-distinct-roles-to-a-user-in-different-groupid-clients) +[Assign Distinct Roles to a User in Different GroupID Clients](/docs/directorymanager/11.0/signin/securityrole/overview.md#assign-distinct-roles-to-a-user-in-different-groupid-clients) topic, a user in an identity store can have different security roles assigned to it in different GroupID clients. Moreover, a user can also have multiple roles in a client, in which case the highest priority role takes precedence when the user logs into that specific client. See -[Priority](/docs/directorymanager/11.0/admincenter/securityrole/manage.md). +[Priority](/docs/directorymanager/11.0/signin/securityrole/manage.md). GroupID enables you to view the highest priority role of a user in a client. This role identifies the access level of that user in the client. Select a client and specify a user. GroupID fetches the @@ -51,5 +57,5 @@ What do you want to do? See Also -- [Security Roles](/docs/directorymanager/11.0/admincenter/securityrole/overview.md) -- [Manage Security Roles](/docs/directorymanager/11.0/admincenter/securityrole/manage.md) +- [Security Roles](/docs/directorymanager/11.0/signin/securityrole/overview.md) +- [Manage Security Roles](/docs/directorymanager/11.0/signin/securityrole/manage.md) diff --git a/docs/directorymanager/11.0/admincenter/securityrole/create.md b/docs/directorymanager/11.0/signin/securityrole/create.md similarity index 81% rename from docs/directorymanager/11.0/admincenter/securityrole/create.md rename to docs/directorymanager/11.0/signin/securityrole/create.md index a4eb60da6c..95ddbc03ac 100644 --- a/docs/directorymanager/11.0/admincenter/securityrole/create.md +++ b/docs/directorymanager/11.0/signin/securityrole/create.md @@ -1,11 +1,17 @@ +--- +title: "Create a Security Role" +description: "Create a Security Role" +sidebar_position: 10 +--- + # Create a Security Role To create a security role for an identity store, you have to specify the following: - **Criteria** - See - [Criteria ](/docs/directorymanager/11.0/admincenter/securityrole/manage.md). + [Criteria ](/docs/directorymanager/11.0/signin/securityrole/manage.md). - **Priority** - See - [Priority](/docs/directorymanager/11.0/admincenter/securityrole/manage.md). + [Priority](/docs/directorymanager/11.0/signin/securityrole/manage.md). - **Permissions** - Permissions refer to the different actions that role members can perform using GroupID, for example, creating directory objects, managing groups, managing scheduled jobs, managing user profiles, and more. @@ -36,11 +42,11 @@ What do you want to do? 7. In the **Priority** box, type or select a value in the range, 1-99, to set the role priority. This should be a unique value for each role in an identity store. 8. In the **Criteria** area, specify a criterion to determine role members. For details, see the - [Security Role – Criteria](/docs/directorymanager/11.0/admincenter/securityrole/criteria.md) + [Security Role – Criteria](/docs/directorymanager/11.0/signin/securityrole/criteria.md) topic. 9. Next, assign group management, user management, and other permissions to the security role. For details, see the - [Security Role – Permissions](/docs/directorymanager/11.0/admincenter/securityrole/permissions.md) + [Security Role – Permissions](/docs/directorymanager/11.0/signin/securityrole/permissions.md) topic. 10. Click **Create Security Role**. 11. Click **Save** on the **Security Roles** page. @@ -63,10 +69,10 @@ permissions, and policies of the template role are copied to the new role. info and click **Update Security Role**. 6. On the **Security Roles** page, click **Save**. 7. To update the policies for the new role, see the - [Security Role Policies](/docs/directorymanager/11.0/admincenter/securityrole/policy/overview.md) + [Security Role Policies](/docs/directorymanager/11.0/signin/securityrole/policy/overview.md) topic. See Also -- [Security Roles](/docs/directorymanager/11.0/admincenter/securityrole/overview.md) -- [Manage Security Roles](/docs/directorymanager/11.0/admincenter/securityrole/manage.md) +- [Security Roles](/docs/directorymanager/11.0/signin/securityrole/overview.md) +- [Manage Security Roles](/docs/directorymanager/11.0/signin/securityrole/manage.md) diff --git a/docs/directorymanager/11.0/admincenter/securityrole/criteria.md b/docs/directorymanager/11.0/signin/securityrole/criteria.md similarity index 92% rename from docs/directorymanager/11.0/admincenter/securityrole/criteria.md rename to docs/directorymanager/11.0/signin/securityrole/criteria.md index 66491a9a6d..e13dc164e4 100644 --- a/docs/directorymanager/11.0/admincenter/securityrole/criteria.md +++ b/docs/directorymanager/11.0/signin/securityrole/criteria.md @@ -1,3 +1,9 @@ +--- +title: "Security Role – Criteria" +description: "Security Role – Criteria" +sidebar_position: 30 +--- + # Security Role – Criteria You can specify a criterion that determines which users fall in the security role. @@ -86,6 +92,6 @@ members to access Portal A only. See Also -- [Security Roles](/docs/directorymanager/11.0/admincenter/securityrole/overview.md) -- [Create a Security Role](/docs/directorymanager/11.0/admincenter/securityrole/create.md) -- [Manage Security Roles](/docs/directorymanager/11.0/admincenter/securityrole/manage.md) +- [Security Roles](/docs/directorymanager/11.0/signin/securityrole/overview.md) +- [Create a Security Role](/docs/directorymanager/11.0/signin/securityrole/create.md) +- [Manage Security Roles](/docs/directorymanager/11.0/signin/securityrole/manage.md) diff --git a/docs/directorymanager/11.0/admincenter/securityrole/manage.md b/docs/directorymanager/11.0/signin/securityrole/manage.md similarity index 94% rename from docs/directorymanager/11.0/admincenter/securityrole/manage.md rename to docs/directorymanager/11.0/signin/securityrole/manage.md index f5ea4742e2..a57b20cb9d 100644 --- a/docs/directorymanager/11.0/admincenter/securityrole/manage.md +++ b/docs/directorymanager/11.0/signin/securityrole/manage.md @@ -1,3 +1,9 @@ +--- +title: "Manage Security Roles" +description: "Manage Security Roles" +sidebar_position: 20 +--- + # Manage Security Roles After creating a security role, you can manage various settings for it, such as tole criteria, @@ -94,7 +100,7 @@ By changing role criteria, you can specify a different set of users as members o 4. On the **Security Roles** page, click **Edit** for a security role. 5. On the **Edit Security Role** page, the **Criteria** area displays the role criteria. Click **Add Criteria** to change it. On the **Add Criteria** dialog box, update the criteria. See the - [Security Role – Criteria](/docs/directorymanager/11.0/admincenter/securityrole/criteria.md) + [Security Role – Criteria](/docs/directorymanager/11.0/signin/securityrole/criteria.md) topic for details. 6. Click **Update Security Role**. 7. On the **Security Roles** page, click **Save**. @@ -115,7 +121,7 @@ You can update the permissions assigned to a role. 6. On the **Add Permissions** dialog box, select **Allow** for a permission to assign it to the role. Select **Deny** for a permission to deny it to the role. To learn about the available permissions, see the - [Security Role – Permissions](/docs/directorymanager/11.0/admincenter/securityrole/permissions.md) + [Security Role – Permissions](/docs/directorymanager/11.0/signin/securityrole/permissions.md) topic. 7. After assigning the required permissions, click **OK**. 8. Click **Update Security Role**. @@ -124,7 +130,7 @@ You can update the permissions assigned to a role. ## Define Policies for a Role To define policies for a security role, see the -[Security Role Policies](/docs/directorymanager/11.0/admincenter/securityrole/policy/overview.md) +[Security Role Policies](/docs/directorymanager/11.0/signin/securityrole/policy/overview.md) topic. ## Delete a Role @@ -143,5 +149,5 @@ When you delete a security role, role members will not be able to access GroupID See Also -- [Security Roles](/docs/directorymanager/11.0/admincenter/securityrole/overview.md) -- [Create a Security Role](/docs/directorymanager/11.0/admincenter/securityrole/create.md) +- [Security Roles](/docs/directorymanager/11.0/signin/securityrole/overview.md) +- [Create a Security Role](/docs/directorymanager/11.0/signin/securityrole/create.md) diff --git a/docs/directorymanager/11.0/admincenter/securityrole/overview.md b/docs/directorymanager/11.0/signin/securityrole/overview.md similarity index 76% rename from docs/directorymanager/11.0/admincenter/securityrole/overview.md rename to docs/directorymanager/11.0/signin/securityrole/overview.md index 59fa094eb9..18a0561012 100644 --- a/docs/directorymanager/11.0/admincenter/securityrole/overview.md +++ b/docs/directorymanager/11.0/signin/securityrole/overview.md @@ -1,3 +1,9 @@ +--- +title: "Security Roles" +description: "Security Roles" +sidebar_position: 40 +--- + # Security Roles Security roles enable you to control access to GroupID and the directory. An identity store in @@ -20,21 +26,21 @@ security roles. **View security role info** To view information about a security role, see the -[View Security Roles](/docs/directorymanager/11.0/admincenter/securityrole/manage.md#view-security-roles) +[View Security Roles](/docs/directorymanager/11.0/signin/securityrole/manage.md#view-security-roles) topic. **User policies and permissions** Settings defined for an identity store apply to all users while role-based permissions and policies only apply to members of a role. See the -[Configure an Identity Store](/docs/directorymanager/11.0/admincenter/identitystore/configure.md)topic. +[Configure an Identity Store](/docs/directorymanager/11.0/signin/identitystore/configure/configure.md)topic. ## Assign Distinct Roles to a User in Different GroupID Clients You can assign different roles to a user in different GroupID clients. For example, a user can have the administrator role in GroupID Management Shell and the role of a standard user in a GroupID portal. This flexibility is built into security roles using client-based criteria. See the -[Security Role – Criteria](/docs/directorymanager/11.0/admincenter/securityrole/criteria.md) +[Security Role – Criteria](/docs/directorymanager/11.0/signin/securityrole/criteria.md) topic. GroupID clients include: @@ -56,14 +62,14 @@ As a result, User A has two different roles in two GroupID clients. Not only that, a user can also have multiple roles in a GroupIDGroupID client, in which case role priority is used to determine the access level of the user on the specific client. See -[Priority](/docs/directorymanager/11.0/admincenter/securityrole/manage.md). +[Priority](/docs/directorymanager/11.0/signin/securityrole/manage.md). To view the highest priority role of a user with respect to a GroupID client, see the -[Check the Roles of a User](/docs/directorymanager/11.0/admincenter/securityrole/checkrole.md) +[Check the Roles of a User](/docs/directorymanager/11.0/signin/securityrole/checkrole.md) topic. See Also -- [Identity Stores](/docs/directorymanager/11.0/admincenter/identitystore/overview.md) -- [Create a Security Role](/docs/directorymanager/11.0/admincenter/securityrole/create.md) -- [Manage Security Roles](/docs/directorymanager/11.0/admincenter/securityrole/manage.md) +- [Identity Stores](/docs/directorymanager/11.0/signin/identitystore/overview.md) +- [Create a Security Role](/docs/directorymanager/11.0/signin/securityrole/create.md) +- [Manage Security Roles](/docs/directorymanager/11.0/signin/securityrole/manage.md) diff --git a/docs/directorymanager/11.0/admincenter/securityrole/permissions.md b/docs/directorymanager/11.0/signin/securityrole/permissions.md similarity index 98% rename from docs/directorymanager/11.0/admincenter/securityrole/permissions.md rename to docs/directorymanager/11.0/signin/securityrole/permissions.md index 6979117904..c7eb7ede06 100644 --- a/docs/directorymanager/11.0/admincenter/securityrole/permissions.md +++ b/docs/directorymanager/11.0/signin/securityrole/permissions.md @@ -1,3 +1,9 @@ +--- +title: "Security Role – Permissions" +description: "Security Role – Permissions" +sidebar_position: 40 +--- + # Security Role – Permissions You can allow or deny permissions to a security role on different GroupID functions. @@ -194,11 +200,11 @@ Permissions are discussed in the following table: | 5. | Remove user / group | Enables role members to remove users and groups from the permission list of document libraries in the site. Removed users and groups will not be able to access the respective document library in the site. | NOTE: For more information on role permissions, see the -[User Roles in Microsoft Entra ID and GroupID](/docs/directorymanager/11.0/admincenter/identitystore/moreinfo/advsentraid.md#user-roles-in-microsoft-entra-id-and-groupid) +[User Roles in Microsoft Entra ID and GroupID](/docs/directorymanager/11.0/signin/identitystore/advsentraid.md#user-roles-in-microsoft-entra-id-and-groupid) topic. **See Also** -- [Security Roles](/docs/directorymanager/11.0/admincenter/securityrole/overview.md) -- [Create a Security Role](/docs/directorymanager/11.0/admincenter/securityrole/create.md) -- [Manage Security Roles](/docs/directorymanager/11.0/admincenter/securityrole/manage.md) +- [Security Roles](/docs/directorymanager/11.0/signin/securityrole/overview.md) +- [Create a Security Role](/docs/directorymanager/11.0/signin/securityrole/create.md) +- [Manage Security Roles](/docs/directorymanager/11.0/signin/securityrole/manage.md) diff --git a/docs/directorymanager/11.0/signin/securityrole/policy/_category_.json b/docs/directorymanager/11.0/signin/securityrole/policy/_category_.json new file mode 100644 index 0000000000..796a9eb6c0 --- /dev/null +++ b/docs/directorymanager/11.0/signin/securityrole/policy/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Security Role Policies", + "position": 60, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/admincenter/securityrole/policy/authentication.md b/docs/directorymanager/11.0/signin/securityrole/policy/authentication.md similarity index 90% rename from docs/directorymanager/11.0/admincenter/securityrole/policy/authentication.md rename to docs/directorymanager/11.0/signin/securityrole/policy/authentication.md index c893368083..285aaa693f 100644 --- a/docs/directorymanager/11.0/admincenter/securityrole/policy/authentication.md +++ b/docs/directorymanager/11.0/signin/securityrole/policy/authentication.md @@ -1,3 +1,9 @@ +--- +title: "Authentication Policy for Security Roles" +description: "Authentication Policy for Security Roles" +sidebar_position: 50 +--- + # Authentication Policy for Security Roles Having enabled and configured authentication types for an identity store, you can: @@ -9,7 +15,7 @@ Having enabled and configured authentication types for an identity store, you ca - Enable second factor authentication (SFA) for a security role in an identity store. NOTE: For MFA and SFA to work for an identity store, make sure you enable enrollment for it. See the -[Enable Enrollment](/docs/directorymanager/11.0/admincenter/identitystore/configure/authtypes.md#enable-enrollment) +[Enable Enrollment](/docs/directorymanager/11.0/signin/identitystore/configure/authtypes.md#enable-enrollment) topic. What do you want to do? @@ -82,5 +88,5 @@ GroupID mobile app. **See Also** -- [Authentication Policy](/docs/directorymanager/11.0/admincenter/identitystore/configure/authpolicy.md) -- [Security Role Policies](/docs/directorymanager/11.0/admincenter/securityrole/policy/overview.md) +- [Authentication Policy](/docs/directorymanager/11.0/signin/authpolicy/authpolicy.md) +- [Security Role Policies](/docs/directorymanager/11.0/signin/securityrole/policy/overview.md) diff --git a/docs/directorymanager/11.0/admincenter/securityrole/policy/groupowners.md b/docs/directorymanager/11.0/signin/securityrole/policy/groupowners.md similarity index 93% rename from docs/directorymanager/11.0/admincenter/securityrole/policy/groupowners.md rename to docs/directorymanager/11.0/signin/securityrole/policy/groupowners.md index 92e59ce3e0..5fc427dd81 100644 --- a/docs/directorymanager/11.0/admincenter/securityrole/policy/groupowners.md +++ b/docs/directorymanager/11.0/signin/securityrole/policy/groupowners.md @@ -1,3 +1,9 @@ +--- +title: "Group Owners Policy" +description: "Group Owners Policy" +sidebar_position: 10 +--- + # Group Owners Policy The Group Owners policy enables you to specify a group ownership criterion that role members must @@ -80,5 +86,5 @@ be added. **See Also** -- [Security Roles](/docs/directorymanager/11.0/admincenter/securityrole/overview.md) -- [Security Role Policies](/docs/directorymanager/11.0/admincenter/securityrole/policy/overview.md) +- [Security Roles](/docs/directorymanager/11.0/signin/securityrole/overview.md) +- [Security Role Policies](/docs/directorymanager/11.0/signin/securityrole/policy/overview.md) diff --git a/docs/directorymanager/11.0/admincenter/securityrole/policy/helpdesk.md b/docs/directorymanager/11.0/signin/securityrole/policy/helpdesk.md similarity index 93% rename from docs/directorymanager/11.0/admincenter/securityrole/policy/helpdesk.md rename to docs/directorymanager/11.0/signin/securityrole/policy/helpdesk.md index 72ffea60f9..d6079983ba 100644 --- a/docs/directorymanager/11.0/admincenter/securityrole/policy/helpdesk.md +++ b/docs/directorymanager/11.0/signin/securityrole/policy/helpdesk.md @@ -1,3 +1,9 @@ +--- +title: "Helpdesk Policy" +description: "Helpdesk Policy" +sidebar_position: 70 +--- + # Helpdesk Policy The Helpdesk policy is meant for the helpdesk role in an identity store. @@ -17,9 +23,9 @@ them to perform their job: If these permissions are denied, the Helpdesk policy would have no impact, as role members would not be authorized to perform the respective operations. See -[Password Management](/docs/directorymanager/11.0/admincenter/securityrole/permissions.md#password-management) +[Password Management](/docs/directorymanager/11.0/signin/securityrole/permissions.md#password-management) in the -[Security Role – Permissions](/docs/directorymanager/11.0/admincenter/securityrole/permissions.md) +[Security Role – Permissions](/docs/directorymanager/11.0/signin/securityrole/permissions.md) topic. The Helpdesk policy defines: @@ -113,7 +119,7 @@ done through all or some of the authentication types the user's account is enrol - **Enforce multifactor authentication as applies to end user:** to force helpdesk role members to authenticate an end-user as per the authentication policy defined for the security role of that user. See - the[Enforce Authentication Types for Multifactor Authentication](/docs/directorymanager/11.0/admincenter/securityrole/policy/authentication.md#enforce-authentication-types-for-multifactor-authentication) + the[Enforce Authentication Types for Multifactor Authentication](/docs/directorymanager/11.0/signin/securityrole/policy/authentication.md#enforce-authentication-types-for-multifactor-authentication) topic. Or @@ -139,7 +145,7 @@ authenticate end-users before unlocking their identity store accounts or resetti RECOMMENDED: As a prerequisite to applying this setting, make sure that the Security Questions authentication type is enabled and configured for the identity store, as well as enforced as an account enrollment method for security roles. See the -[Set up Authentication via Security Questions](/docs/directorymanager/11.0/admincenter/setupauth/securityquestions.md) +[Set up Authentication via Security Questions](/docs/directorymanager/11.0/signin/authpolicy/setupauth/securityquestions.md) topic. **To enforce security questions for authentication:** @@ -246,11 +252,11 @@ methods, or limit them to use one of these methods: NOTE: (1) An SMS gateway account must be linked with the identity store for an SMS to be sent on the end-users' mobile phones. See the -[Link an SMS Gateway Account to an Identity Store](/docs/directorymanager/11.0/admincenter/identitystore/configure/security/smsauthentication.md#link-an-sms-gateway-account-to-an-identity-store) +[Link an SMS Gateway Account to an Identity Store](/docs/directorymanager/11.0/signin/identitystore/configure/smsauthentication.md#link-an-sms-gateway-account-to-an-identity-store) topic. (2) An SMTP server must be configured for the identity store for email to be sent to end-users. See the -[Configure an SMTP Server](/docs/directorymanager/11.0/admincenter/identitystore/configure/smtpserver.md) +[Configure an SMTP Server](/docs/directorymanager/11.0/signin/identitystore/configure/smtpserver.md) topic. ### Force Users to Change Password on Next Logon @@ -277,6 +283,6 @@ change the password the next time they login to their workstations. **See Also** -- [Security Roles](/docs/directorymanager/11.0/admincenter/securityrole/overview.md) -- [Security Role Policies](/docs/directorymanager/11.0/admincenter/securityrole/policy/overview.md) -- [Authentication Policy](/docs/directorymanager/11.0/admincenter/identitystore/configure/authpolicy.md) +- [Security Roles](/docs/directorymanager/11.0/signin/securityrole/overview.md) +- [Security Role Policies](/docs/directorymanager/11.0/signin/securityrole/policy/overview.md) +- [Authentication Policy](/docs/directorymanager/11.0/signin/authpolicy/authpolicy.md) diff --git a/docs/directorymanager/11.0/admincenter/securityrole/policy/newobject.md b/docs/directorymanager/11.0/signin/securityrole/policy/newobject.md similarity index 95% rename from docs/directorymanager/11.0/admincenter/securityrole/policy/newobject.md rename to docs/directorymanager/11.0/signin/securityrole/policy/newobject.md index 322feff661..fa2835cd53 100644 --- a/docs/directorymanager/11.0/admincenter/securityrole/policy/newobject.md +++ b/docs/directorymanager/11.0/signin/securityrole/policy/newobject.md @@ -1,3 +1,9 @@ +--- +title: "New Object Policy" +description: "New Object Policy" +sidebar_position: 30 +--- + # New Object Policy The New Object policy applies when role members create directory objects using the GroupID portal or @@ -108,5 +114,5 @@ the directory. **See Also** -- [Security Roles](/docs/directorymanager/11.0/admincenter/securityrole/overview.md) -- [Security Role Policies](/docs/directorymanager/11.0/admincenter/securityrole/policy/overview.md) +- [Security Roles](/docs/directorymanager/11.0/signin/securityrole/overview.md) +- [Security Role Policies](/docs/directorymanager/11.0/signin/securityrole/policy/overview.md) diff --git a/docs/directorymanager/11.0/signin/securityrole/policy/overview.md b/docs/directorymanager/11.0/signin/securityrole/policy/overview.md new file mode 100644 index 0000000000..e3740082b0 --- /dev/null +++ b/docs/directorymanager/11.0/signin/securityrole/policy/overview.md @@ -0,0 +1,45 @@ +--- +title: "Security Role Policies" +description: "Security Role Policies" +sidebar_position: 60 +--- + +# Security Role Policies + +You can define policies for security roles. Along with role permissions, these policies also control +what role members can do in GroupID. + +You can define the following policies for a role: + +- Group Owners Policy +- Group Name Prefixes Policy +- New Object Policy +- Search Policy +- Authentication Policy +- Password Policy +- Helpdesk Policy +- Synchronize Policy +- Query Designer Policy + +In this way, you can create security roles with varying degrees of policy restrictions. + +NOTE: For users with multiple roles, the policies specified for the highest priority role apply (see +[Priority](/docs/directorymanager/11.0/signin/securityrole/manage.md)). The _Search +policy_, _New Object policy_, and _Group Name Prefixes_ policy, however, apply with respect to all +assigned roles. For example, if different search containers are specified for two different roles of +a user, that user can search and view objects in both containers. + +**See Also** + +- [Security Roles](/docs/directorymanager/11.0/signin/securityrole/overview.md) +- [Create a Security Role](/docs/directorymanager/11.0/signin/securityrole/create.md) +- [Manage Security Roles](/docs/directorymanager/11.0/signin/securityrole/manage.md) +- [Group Owners Policy](/docs/directorymanager/11.0/signin/securityrole/policy/groupowners.md) +- [Set Group Name Prefixes](/docs/directorymanager/11.0/signin/identitystore/configure/prefixes.md) +- [New Object Policy](/docs/directorymanager/11.0/signin/securityrole/policy/newobject.md) +- [Search Policy](/docs/directorymanager/11.0/signin/securityrole/policy/search.md) +- [Authentication Policy for Security Roles](/docs/directorymanager/11.0/signin/securityrole/policy/authentication.md) +- [Set a Password Policy ](/docs/directorymanager/11.0/signin/securityrole/policy/password.md) +- [Helpdesk Policy](/docs/directorymanager/11.0/signin/securityrole/policy/helpdesk.md) +- [Synchronize Policy](/docs/directorymanager/11.0/signin/securityrole/policy/synchronize.md) +- [ Query Designer Policy](/docs/directorymanager/11.0/signin/securityrole/policy/querydesigner.md) diff --git a/docs/directorymanager/11.0/admincenter/securityrole/policy/password.md b/docs/directorymanager/11.0/signin/securityrole/policy/password.md similarity index 96% rename from docs/directorymanager/11.0/admincenter/securityrole/policy/password.md rename to docs/directorymanager/11.0/signin/securityrole/policy/password.md index f5ae0d7fe4..547d427876 100644 --- a/docs/directorymanager/11.0/admincenter/securityrole/policy/password.md +++ b/docs/directorymanager/11.0/signin/securityrole/policy/password.md @@ -1,3 +1,9 @@ +--- +title: "Set a Password Policy" +description: "Set a Password Policy" +sidebar_position: 60 +--- + # Set a Password Policy Using GroupID, you can implement a Password policy (a) for an identity store, (b) for security roles @@ -21,7 +27,7 @@ What do you want to do? ## Set Password Restrictions and Rules for an Identity Store See the -[Configure Password Options](/docs/directorymanager/11.0/admincenter/identitystore/configure/security/passwordoptions.md) +[Configure Password Options](/docs/directorymanager/11.0/signin/identitystore/configure/passwordoptions.md) topic. ## Define Security Question Settings for a Security Role @@ -133,5 +139,5 @@ properties in the GroupID portal. **See Also** -- [Security Roles](/docs/directorymanager/11.0/admincenter/securityrole/overview.md) -- [Security Role Policies](/docs/directorymanager/11.0/admincenter/securityrole/policy/overview.md) +- [Security Roles](/docs/directorymanager/11.0/signin/securityrole/overview.md) +- [Security Role Policies](/docs/directorymanager/11.0/signin/securityrole/policy/overview.md) diff --git a/docs/directorymanager/11.0/admincenter/securityrole/policy/querydesigner.md b/docs/directorymanager/11.0/signin/securityrole/policy/querydesigner.md similarity index 96% rename from docs/directorymanager/11.0/admincenter/securityrole/policy/querydesigner.md rename to docs/directorymanager/11.0/signin/securityrole/policy/querydesigner.md index 6bc3206c6c..2403c9391a 100644 --- a/docs/directorymanager/11.0/admincenter/securityrole/policy/querydesigner.md +++ b/docs/directorymanager/11.0/signin/securityrole/policy/querydesigner.md @@ -1,8 +1,14 @@ +--- +title: "Query Designer Policy" +description: "Query Designer Policy" +sidebar_position: 90 +--- + # Query Designer Policy You can define a role-based access policy for the Query Designer. Using the Query Designer, users can create queries for various purposes, as discussed in the -[ Specify Smart Group Query Attributes](/docs/directorymanager/11.0/admincenter/portal/design/queryattributes.md) +[ Specify Smart Group Query Attributes](/docs/directorymanager/11.0/signin/applications/portal/displaytype/queryattributes.md) topic. The Query Designer policy enables you to restrict the following Query Designer features for a @@ -135,7 +141,7 @@ By default, several object types are available to users on the Query Designer fo queries. Users select an object type from the **Find** drop-down list and then select its sub-types on the _General_ tab of the Query Designer. The query returns the specified object types to include in group membership. The object types and their sub-types are discussed in the -[Query Designer - General tab](/docs/directorymanager/11.0/portal/group/querydesigner/general.md) +[Query Designer - General tab](/docs/directorymanager/11.0/welcome/group/querydesigner/general.md) topic. You can limit the object types available to role members for use in queries. You can also enforce @@ -249,7 +255,7 @@ the query (see the **Filter Criteria** tab of the Query Designer). You can: NOTE: This schema attribute setting will override the schema attribute setting specified on the Smart Group Attribute page in portal's design settings. See the - [ Specify Smart Group Query Attributes](/docs/directorymanager/11.0/admincenter/portal/design/queryattributes.md) + [ Specify Smart Group Query Attributes](/docs/directorymanager/11.0/signin/applications/portal/displaytype/queryattributes.md) topic. 9. Click **Save Selection** on the **Allowed Attributes** dialog box. The **Attributes** area @@ -300,7 +306,7 @@ attributes and operators are available to create a default filter criteria. 8. You can also create an advanced query by adding more rows and applying the **AND** or **OR** operator to group them. See steps 1-2 in the Advanced Filter section of the - [Designate a Criterion for the Search Scope](/docs/directorymanager/11.0/admincenter/securityrole/policy/search.md#designate-a-criterion-for-the-search-scope) + [Designate a Criterion for the Search Scope](/docs/directorymanager/11.0/signin/securityrole/policy/search.md#designate-a-criterion-for-the-search-scope) topic. After creating a query, you can: @@ -315,5 +321,5 @@ attributes and operators are available to create a default filter criteria. **See Also** -- [Security Roles](/docs/directorymanager/11.0/admincenter/securityrole/overview.md) -- [Security Role Policies](/docs/directorymanager/11.0/admincenter/securityrole/policy/overview.md) +- [Security Roles](/docs/directorymanager/11.0/signin/securityrole/overview.md) +- [Security Role Policies](/docs/directorymanager/11.0/signin/securityrole/policy/overview.md) diff --git a/docs/directorymanager/11.0/admincenter/securityrole/policy/search.md b/docs/directorymanager/11.0/signin/securityrole/policy/search.md similarity index 95% rename from docs/directorymanager/11.0/admincenter/securityrole/policy/search.md rename to docs/directorymanager/11.0/signin/securityrole/policy/search.md index d66bbed73f..43d3b0d09b 100644 --- a/docs/directorymanager/11.0/admincenter/securityrole/policy/search.md +++ b/docs/directorymanager/11.0/signin/securityrole/policy/search.md @@ -1,3 +1,9 @@ +--- +title: "Search Policy" +description: "Search Policy" +sidebar_position: 40 +--- + # Search Policy The Search policy sets the search scope for the GroupID portal, GroupID Management Shell, and the @@ -61,7 +67,7 @@ What do you want to do? NOTE: An advanced setting for the GroupID portal, _Search Default_, controls the search scope of the portal. If its value is "Global Catalog", the container specified here is ignored and the portal shows objects from the entire directory. See the -[Manage Advanced Settings](/docs/directorymanager/11.0/admincenter/portal/server/advanced.md) +[Manage Advanced Settings](/docs/directorymanager/11.0/signin/applications/portal/server/advanced.md) topic. ## Set the Search Scope to all Containers in the Identity Store @@ -145,5 +151,5 @@ them. **See Also** -- [Security Roles](/docs/directorymanager/11.0/admincenter/securityrole/overview.md) -- [Security Role Policies](/docs/directorymanager/11.0/admincenter/securityrole/policy/overview.md) +- [Security Roles](/docs/directorymanager/11.0/signin/securityrole/overview.md) +- [Security Role Policies](/docs/directorymanager/11.0/signin/securityrole/policy/overview.md) diff --git a/docs/directorymanager/11.0/admincenter/securityrole/policy/synchronize.md b/docs/directorymanager/11.0/signin/securityrole/policy/synchronize.md similarity index 98% rename from docs/directorymanager/11.0/admincenter/securityrole/policy/synchronize.md rename to docs/directorymanager/11.0/signin/securityrole/policy/synchronize.md index 4a02e79775..48e3931537 100644 --- a/docs/directorymanager/11.0/admincenter/securityrole/policy/synchronize.md +++ b/docs/directorymanager/11.0/signin/securityrole/policy/synchronize.md @@ -1,3 +1,9 @@ +--- +title: "Synchronize Policy" +description: "Synchronize Policy" +sidebar_position: 80 +--- + # Synchronize Policy Using GroupID, you can create identity stores for several identity providers (such as Active @@ -233,5 +239,5 @@ attributes: **See Also** -- [Security Roles](/docs/directorymanager/11.0/admincenter/securityrole/overview.md) -- [Security Role Policies](/docs/directorymanager/11.0/admincenter/securityrole/policy/overview.md) +- [Security Roles](/docs/directorymanager/11.0/signin/securityrole/overview.md) +- [Security Role Policies](/docs/directorymanager/11.0/signin/securityrole/policy/overview.md) diff --git a/docs/directorymanager/11.0/signin/service/_category_.json b/docs/directorymanager/11.0/signin/service/_category_.json new file mode 100644 index 0000000000..163c68b9c8 --- /dev/null +++ b/docs/directorymanager/11.0/signin/service/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Services", + "position": 110, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/signin/service/dataservice/_category_.json b/docs/directorymanager/11.0/signin/service/dataservice/_category_.json new file mode 100644 index 0000000000..5332063fe8 --- /dev/null +++ b/docs/directorymanager/11.0/signin/service/dataservice/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Data Service", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/admincenter/service/dataservice/create.md b/docs/directorymanager/11.0/signin/service/dataservice/create.md similarity index 90% rename from docs/directorymanager/11.0/admincenter/service/dataservice/create.md rename to docs/directorymanager/11.0/signin/service/dataservice/create.md index 339e38512a..a5c7d51d69 100644 --- a/docs/directorymanager/11.0/admincenter/service/dataservice/create.md +++ b/docs/directorymanager/11.0/signin/service/dataservice/create.md @@ -1,3 +1,9 @@ +--- +title: "Create a Data Service" +description: "Create a Data Service" +sidebar_position: 10 +--- + # Create a Data Service You can create a Data service in native IIS, remote IIS, and Docker. @@ -81,7 +87,7 @@ The Data service runs within a virtual directory in remote IIS while the service physically located on disk. To learn about the remote IIS settings and configurations before deploying a service there, see the -[Prerequisites for Deployments in Remote IIS](/docs/directorymanager/11.0/admincenter/portal/remoteiisprerequisites.md) +[Prerequisites for Deployments in Remote IIS](/docs/directorymanager/11.0/signin/applications/remoteiisprerequisites.md) topic. **To create a Data service:** @@ -96,7 +102,7 @@ topic. deployment name are displayed on the service card. 7. To enter information for **API URL**, **Access Token**, **Username**, **Password**, **IIS Application Name**, and **Website**, refer to steps 7-11 in the - [Create a Portal in Remote IIS](/docs/directorymanager/11.0/admincenter/portal/create.md#create-a-portal-in-remote-iis) + [Create a Portal in Remote IIS](/docs/directorymanager/11.0/signin/applications/portal/create.md#create-a-portal-in-remote-iis) topic. Replace any reference to the portal with the Data service. 8. For entering information in the **Service Endpoints** area, follow steps 9 in the [Create a Data Service in Native IIS](#create-a-data-service-in-native-iis) topic. @@ -110,7 +116,7 @@ running on a Docker deamon in your environment, so that GroupID can create a con service there and run the service from within that container. For an overview on application deployment in Docker, see the -[Prerequisites for Deployments in Docker](/docs/directorymanager/11.0/admincenter/portal/dockerprerequisites.md) +[Prerequisites for Deployments in Docker](/docs/directorymanager/11.0/signin/applications/dockerprerequisites.md) topic. NOTE: To host the Data service, Docker daemon should be configured to run Windows containers. @@ -127,7 +133,7 @@ NOTE: To host the Data service, Docker daemon should be configured to run Window deployment name are displayed on the service card. 7. To enter information for **Port**, **Service URL**, and **Container Name**, refer to steps 7-9 in the - [Create a Portal in Docker](/docs/directorymanager/11.0/admincenter/portal/create.md#create-a-portal-in-docker) + [Create a Portal in Docker](/docs/directorymanager/11.0/signin/applications/portal/create.md#create-a-portal-in-docker) topic. Replace any reference to the portal with the Data service. 8. For entering information in the **Service Endpoints** area, follow step 9 in the [Create a Data Service in Native IIS](#create-a-data-service-in-native-iis) topic. @@ -136,6 +142,6 @@ NOTE: To host the Data service, Docker daemon should be configured to run Window **See Also** -- [GroupID Applications](/docs/directorymanager/11.0/admincenter/portal/applications.md) -- [Data Service](/docs/directorymanager/11.0/admincenter/service/dataservice/overview.md) -- [Manage Data Service Settings](/docs/directorymanager/11.0/admincenter/service/dataservice/manage.md) +- [GroupID Applications](/docs/directorymanager/11.0/signin/applications/applications.md) +- [Data Service](/docs/directorymanager/11.0/signin/service/dataservice/overview.md) +- [Manage Data Service Settings](/docs/directorymanager/11.0/signin/service/dataservice/manage.md) diff --git a/docs/directorymanager/11.0/admincenter/service/dataservice/manage.md b/docs/directorymanager/11.0/signin/service/dataservice/manage.md similarity index 92% rename from docs/directorymanager/11.0/admincenter/service/dataservice/manage.md rename to docs/directorymanager/11.0/signin/service/dataservice/manage.md index 2fb5c6847e..5a1986eee8 100644 --- a/docs/directorymanager/11.0/admincenter/service/dataservice/manage.md +++ b/docs/directorymanager/11.0/signin/service/dataservice/manage.md @@ -1,3 +1,9 @@ +--- +title: "Manage Data Service Settings" +description: "Manage Data Service Settings" +sidebar_position: 20 +--- + # Manage Data Service Settings Data services in GroupID are displayed on the **Data Service** tab. A card for a service displays @@ -28,7 +34,7 @@ What do you want to do? Data service that you have created. When multiple GroupID instances have been deployed, you will find multiple default Data services on this tab page, as each instance has its own default Data service. See the - [Elasticsearch Clusters, Nodes, and GroupID](/docs/directorymanager/11.0/admincenter/service/overview.md#elasticsearch-clusters-nodes-and-groupid) + [Elasticsearch Clusters, Nodes, and GroupID](/docs/directorymanager/11.0/signin/service/overview.md#elasticsearch-clusters-nodes-and-groupid) topic. 3. The card for a Data service displays the following information: @@ -37,7 +43,7 @@ What do you want to do? | Name | The name given to the service. For a Mobile service, the identity stores associated with the service are also displayed. | | Deployment Instances | Displays the deployment name of the service and the web server where it is deployed. For a Mobile service, this area may display multiple deployment instance(s) of a service. Each instance is represented by a tile that shows the deployment name of the instance and the target web server. | | Status | A service has one of the following statuses: - **Running:** Indicates that the service is up and running. - **Stopped:** Indicates that GroupID is unable to communicate with the service. To troubleshoot, go to the web server where the service is deployed (IIS, remote IIS, or Docker) and make sure the service is running. - **Error:** Any issue other than _stopped_ is categorized as _error_. Contact your system administrator to resolve it. | - | Launch Application | Click it to launch the service page. - For a Data service, Replication service, Email service, and Scheduler service, a page is displayed that simply shows the status of the service as _running_, _stopped_, or _error_. - For a Security service, the **GroupID Applications** page is displayed. Performing an action on this page will be carried out through the respective Security service. See the [Access your Applications](/docs/directorymanager/11.0/admincenter/general/accessapplications.md) topic. - For Admin Center, this link launches the Admin Center application. - For Mobile service, it launches the **GroupIDMobileService** page that enables users to configure the GroupID mobile app on a phone. | + | Launch Application | Click it to launch the service page. - For a Data service, Replication service, Email service, and Scheduler service, a page is displayed that simply shows the status of the service as _running_, _stopped_, or _error_. - For a Security service, the **GroupID Applications** page is displayed. Performing an action on this page will be carried out through the respective Security service. See the [Access your Applications](/docs/directorymanager/11.0/signin/concepts/accessapplications.md) topic. - For Admin Center, this link launches the Admin Center application. - For Mobile service, it launches the **GroupIDMobileService** page that enables users to configure the GroupID mobile app on a phone. | | Ellipsis | Click it to launch a shortcut menu with the following options: - **Settings:** launches the service settings page, where you can manage deployment settings and log settings. - **Delete:** deletes the service. This option is not available for the default services. For Mobile service, this shortcut menu also displays the following options: - **Deploy Another Instance:** enables you to deploy another instance of the service. - **Copy:** enables you to create a new Mobile service by copying the settings of this service. | ## Change a Service’s Display Name @@ -122,9 +128,9 @@ GroupID uses file logging and Windows logging to monitor events from a service. logging level for a service to track a specific set of information for it. For details on file logging and Windows logging, see the -[File Logging](/docs/directorymanager/11.0/admincenter/portal/server/log.md#file-logging) +[File Logging](/docs/directorymanager/11.0/signin/applications/portal/server/log.md#file-logging) and -[Windows Logging](/docs/directorymanager/11.0/admincenter/portal/server/log.md#windows-logging) +[Windows Logging](/docs/directorymanager/11.0/signin/applications/portal/server/log.md#windows-logging) topics. Replace references to the portal with the respective service. NOTE: Windows logging is not available for Data service and Security service. @@ -144,7 +150,7 @@ NOTE: Windows logging is not available for Data service and Security service. drop-down list. File logging groups events into different levels, based on the type of information captured. See the table in the - [Change the File Logging Level for a Portal Instance](/docs/directorymanager/11.0/admincenter/portal/server/log.md#change-the-file-logging-level-for-a-portal-instance)topic + [Change the File Logging Level for a Portal Instance](/docs/directorymanager/11.0/signin/applications/portal/server/log.md#change-the-file-logging-level-for-a-portal-instance)topic for information on the logging levels. Replace references to the portal with the respective service. 7. Click **Save**. @@ -178,7 +184,7 @@ NOTE: Windows logging is not available for Data service and Security service. drop-down list. Windows logging groups events into different levels, based on the type of information captured. See the table in the - [Change the File Logging Level for a Portal Instance](/docs/directorymanager/11.0/admincenter/portal/server/log.md#change-the-file-logging-level-for-a-portal-instance)topic + [Change the File Logging Level for a Portal Instance](/docs/directorymanager/11.0/signin/applications/portal/server/log.md#change-the-file-logging-level-for-a-portal-instance)topic for information on the logging levels. Replace references to the portal with the respective service. 7. Click **Save**. @@ -229,7 +235,7 @@ been linked with a GroupID client, such as the GroupID portal or a Mobile servic **See Also** -- [GroupID Applications](/docs/directorymanager/11.0/admincenter/portal/applications.md) -- [Data Service](/docs/directorymanager/11.0/admincenter/service/dataservice/overview.md) -- [Create a Data Service](/docs/directorymanager/11.0/admincenter/service/dataservice/create.md) -- [Get Logs](/docs/directorymanager/11.0/admincenter/general/logs.md) +- [GroupID Applications](/docs/directorymanager/11.0/signin/applications/applications.md) +- [Data Service](/docs/directorymanager/11.0/signin/service/dataservice/overview.md) +- [Create a Data Service](/docs/directorymanager/11.0/signin/service/dataservice/create.md) +- [Get Logs](/docs/directorymanager/11.0/signin/concepts/logs.md) diff --git a/docs/directorymanager/11.0/admincenter/service/dataservice/overview.md b/docs/directorymanager/11.0/signin/service/dataservice/overview.md similarity index 75% rename from docs/directorymanager/11.0/admincenter/service/dataservice/overview.md rename to docs/directorymanager/11.0/signin/service/dataservice/overview.md index c5be2e16d8..ace84b435b 100644 --- a/docs/directorymanager/11.0/admincenter/service/dataservice/overview.md +++ b/docs/directorymanager/11.0/signin/service/dataservice/overview.md @@ -1,3 +1,9 @@ +--- +title: "Data Service" +description: "Data Service" +sidebar_position: 20 +--- + # Data Service Admin Center lets you quickly create and deploy a Data service. This service is responsible for core @@ -19,7 +25,7 @@ created within GroupIDSite11. Admin Center uses the default Data service and Security service; you cannot change this binding. To view the default services, see the -[View Data Service Details](/docs/directorymanager/11.0/admincenter/service/dataservice/manage.md#view-data-service-details) +[View Data Service Details](/docs/directorymanager/11.0/signin/service/dataservice/manage.md#view-data-service-details) topic. ## Why Create Multiple Data Services? @@ -34,6 +40,6 @@ remote IIS, and Docker. See Also -- [GroupID Applications](/docs/directorymanager/11.0/admincenter/portal/applications.md) -- [Create a Data Service](/docs/directorymanager/11.0/admincenter/service/dataservice/create.md) -- [Manage Data Service Settings](/docs/directorymanager/11.0/admincenter/service/dataservice/manage.md) +- [GroupID Applications](/docs/directorymanager/11.0/signin/applications/applications.md) +- [Create a Data Service](/docs/directorymanager/11.0/signin/service/dataservice/create.md) +- [Manage Data Service Settings](/docs/directorymanager/11.0/signin/service/dataservice/manage.md) diff --git a/docs/directorymanager/11.0/admincenter/service/emailservice.md b/docs/directorymanager/11.0/signin/service/emailservice.md similarity index 63% rename from docs/directorymanager/11.0/admincenter/service/emailservice.md rename to docs/directorymanager/11.0/signin/service/emailservice.md index f5ff901cf4..9d8b372dd8 100644 --- a/docs/directorymanager/11.0/admincenter/service/emailservice.md +++ b/docs/directorymanager/11.0/signin/service/emailservice.md @@ -1,3 +1,9 @@ +--- +title: "Email Service" +description: "Email Service" +sidebar_position: 40 +--- + # Email Service The Email service maintains a queue of all email notification generated by the identity stores in @@ -8,7 +14,7 @@ When the SMTP server for an identity store is down, notifications stay in the qu delivered when the server is up again. Successfully delivered emails are removed from the queue. For more on the notification queue, see the -[Manage the Notification Queue](/docs/directorymanager/11.0/admincenter/notification/queue.md) +[Manage the Notification Queue](/docs/directorymanager/11.0/signin/notification/queue.md) topic. What do you want to do? @@ -23,10 +29,10 @@ What do you want to do? The tab displays the default Email service(s) hosted in native IIS. The number of services displayed on the tab depend on the number of Elasticsearch clusters in your environment, as each cluster has its own Email service. See the - [Elasticsearch Clusters, Nodes, and GroupID](/docs/directorymanager/11.0/admincenter/service/overview.md#elasticsearch-clusters-nodes-and-groupid) + [Elasticsearch Clusters, Nodes, and GroupID](/docs/directorymanager/11.0/signin/service/overview.md#elasticsearch-clusters-nodes-and-groupid) topic. For details displayed on a service card, see the table in the - [View Data Service Details](/docs/directorymanager/11.0/admincenter/service/dataservice/manage.md#view-data-service-details) + [View Data Service Details](/docs/directorymanager/11.0/signin/service/dataservice/manage.md#view-data-service-details) topic. You cannot create a new Email service or delete the existing one @@ -35,12 +41,12 @@ What do you want to do? You can manage the following settings for the Email service: -- [Change a Service’s Display Name](/docs/directorymanager/11.0/admincenter/service/dataservice/manage.md#change-a-services-display-name) -- [Start or Stop a Service](/docs/directorymanager/11.0/admincenter/service/dataservice/manage.md#start-or-stop-a-service) -- [View the Deployment Settings for a Service](/docs/directorymanager/11.0/admincenter/service/dataservice/manage.md#view-the-deployment-settings-for-a-service) -- [Specify Log Settings for a Service](/docs/directorymanager/11.0/admincenter/service/dataservice/manage.md#specify-log-settings-for-a-service) +- [Change a Service’s Display Name](/docs/directorymanager/11.0/signin/service/dataservice/manage.md#change-a-services-display-name) +- [Start or Stop a Service](/docs/directorymanager/11.0/signin/service/dataservice/manage.md#start-or-stop-a-service) +- [View the Deployment Settings for a Service](/docs/directorymanager/11.0/signin/service/dataservice/manage.md#view-the-deployment-settings-for-a-service) +- [Specify Log Settings for a Service](/docs/directorymanager/11.0/signin/service/dataservice/manage.md#specify-log-settings-for-a-service) **See Also** -- [GroupID Applications](/docs/directorymanager/11.0/admincenter/portal/applications.md) -- [Services](/docs/directorymanager/11.0/admincenter/service/overview.md) +- [GroupID Applications](/docs/directorymanager/11.0/signin/applications/applications.md) +- [Services](/docs/directorymanager/11.0/signin/service/overview.md) diff --git a/docs/directorymanager/11.0/signin/service/mobileservice/_category_.json b/docs/directorymanager/11.0/signin/service/mobileservice/_category_.json new file mode 100644 index 0000000000..17d5ddecd9 --- /dev/null +++ b/docs/directorymanager/11.0/signin/service/mobileservice/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Mobile Service", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/admincenter/mobileservice/create.md b/docs/directorymanager/11.0/signin/service/mobileservice/create.md similarity index 93% rename from docs/directorymanager/11.0/admincenter/mobileservice/create.md rename to docs/directorymanager/11.0/signin/service/mobileservice/create.md index 19a713da06..1cfc7a889d 100644 --- a/docs/directorymanager/11.0/admincenter/mobileservice/create.md +++ b/docs/directorymanager/11.0/signin/service/mobileservice/create.md @@ -1,3 +1,9 @@ +--- +title: "Create a Mobile Service" +description: "Create a Mobile Service" +sidebar_position: 10 +--- + # Create a Mobile Service You can create a Mobile service in native IIS, remote IIS, and Docker. @@ -87,7 +93,7 @@ The service runs within a virtual directory in remote IIS while the service file located on disk. To learn about the remote IIS settings and configurations before deploying a service there, see the -[Prerequisites for Deployments in Remote IIS](/docs/directorymanager/11.0/admincenter/portal/remoteiisprerequisites.md) +[Prerequisites for Deployments in Remote IIS](/docs/directorymanager/11.0/signin/applications/remoteiisprerequisites.md) topic. **To create a service:** @@ -104,7 +110,7 @@ topic. The application name and deployment name are displayed on the service card. 7. To enter information for **API URL**, **Access Token**, **Username**, **Password**, **IIS Application Name**, and **Website**, refer to steps 7-11 in the - [Create a Portal in Remote IIS](/docs/directorymanager/11.0/admincenter/portal/create.md#create-a-portal-in-remote-iis) + [Create a Portal in Remote IIS](/docs/directorymanager/11.0/signin/applications/portal/create.md#create-a-portal-in-remote-iis) topic. Replace any reference to the portal with the Mobile service. 8. To enter information in the **Service Endpoints** and **Select Identity Stores** areas, refer to steps 9-10 in the [Create a Mobile Service in Native IIS](#create-a-mobile-service-in-native-iis) @@ -119,7 +125,7 @@ running on a Docker deamon in your environment, so that GroupID can create a con service there and run the service from within that container. For an overview on application deployment in Docker, see the -[Prerequisites for Deployments in Docker](/docs/directorymanager/11.0/admincenter/portal/dockerprerequisites.md) +[Prerequisites for Deployments in Docker](/docs/directorymanager/11.0/signin/applications/dockerprerequisites.md) topic. NOTE: To host the Mobile service, Docker daemon should be configured to run Windows containers. @@ -138,7 +144,7 @@ NOTE: To host the Mobile service, Docker daemon should be configured to run Wind The application name and deployment name are displayed on the service card. 7. To enter information for **Port**, **Service URL**, and **Container Name**, refer to steps 7-9 in the - [Create a Portal in Docker](/docs/directorymanager/11.0/admincenter/portal/create.md#create-a-portal-in-docker) + [Create a Portal in Docker](/docs/directorymanager/11.0/signin/applications/portal/create.md#create-a-portal-in-docker) topic. Replace any reference to the portal with the Mobile service. 8. To enter information in the **Service Endpoints** and **Select Identity Stores** areas, refer to steps 9-10 in the [Create a Mobile Service in Native IIS](#create-a-mobile-service-in-native-iis) @@ -151,7 +157,7 @@ NOTE: To host the Mobile service, Docker daemon should be configured to run Wind GroupID enables you to deploy more than one instance of a Mobile Service. Instances can be deployed in different web servers, for example, one in IIS, another in Remote IIS, and yet another in Docker. For more on how instances work, see the -[Deploy Multiple Instances of a Portal](/docs/directorymanager/11.0/admincenter/portal/create.md#deploy-multiple-instances-of-a-portal) +[Deploy Multiple Instances of a Portal](/docs/directorymanager/11.0/signin/applications/portal/create.md#deploy-multiple-instances-of-a-portal) topic. To deploy a new instance, you have to provide deployment details only. All instances share the same @@ -216,7 +222,7 @@ duplicated, so you can choose to deploy the new service in any of the supported 2. On the **Applications** page, click the **Mobile Service** tab. The tab displays the default Mobile service in GroupID and any other Mobile service that you have created. For details displayed on a service card, see the table in the - [View Data Service Details](/docs/directorymanager/11.0/admincenter/service/dataservice/manage.md#view-data-service-details) + [View Data Service Details](/docs/directorymanager/11.0/signin/service/dataservice/manage.md#view-data-service-details) topic. ## Launch a Mobile Service or a Service Instance @@ -224,7 +230,7 @@ duplicated, so you can choose to deploy the new service in any of the supported To launch a Mobile service or an instance of a service means that you launch the **GroupIDMobileService** page in a web browser, which displays a server URL and a QR code. Users can use any of these to configure the GroupID app on their phones. See the -[Configure the App](/docs/directorymanager/11.0/admincenter/mobileservice/phonesetup.md#configure-the-app) +[Configure the App](/docs/directorymanager/11.0/signin/service/mobileservice/phonesetup.md#configure-the-app) topic. To launch a service or a service instance: @@ -242,9 +248,9 @@ deployment instance of the Mobile service. You can either copy the URL of the GroupIDMobileService page from the address bar or from a service's deployment settings. See the -[View the Launch URL for an Instance](/docs/directorymanager/11.0/admincenter/mobileservice/server/deployment.md#view-the-launch-url-for-an-instance) +[View the Launch URL for an Instance](/docs/directorymanager/11.0/signin/service/mobileservice/server/deployment.md#view-the-launch-url-for-an-instance) topic. **See Also** -- [Mobile Service](/docs/directorymanager/11.0/admincenter/mobileservice/overview.md) +- [Mobile Service](/docs/directorymanager/11.0/signin/service/mobileservice/overview.md) diff --git a/docs/directorymanager/11.0/admincenter/mobileservice/delete.md b/docs/directorymanager/11.0/signin/service/mobileservice/delete.md similarity index 96% rename from docs/directorymanager/11.0/admincenter/mobileservice/delete.md rename to docs/directorymanager/11.0/signin/service/mobileservice/delete.md index ef7e4c44db..3ac520d320 100644 --- a/docs/directorymanager/11.0/admincenter/mobileservice/delete.md +++ b/docs/directorymanager/11.0/signin/service/mobileservice/delete.md @@ -1,3 +1,9 @@ +--- +title: "Delete a Service" +description: "Delete a Service" +sidebar_position: 20 +--- + # Delete a Service You can delete a Mobile service or an instance of a service. On deleting a service, all its diff --git a/docs/directorymanager/11.0/signin/service/mobileservice/design/_category_.json b/docs/directorymanager/11.0/signin/service/mobileservice/design/_category_.json new file mode 100644 index 0000000000..e1cbfbe86a --- /dev/null +++ b/docs/directorymanager/11.0/signin/service/mobileservice/design/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Design Settings", + "position": 50, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/admincenter/mobileservice/design/objectproperties.md b/docs/directorymanager/11.0/signin/service/mobileservice/design/objectproperties.md similarity index 93% rename from docs/directorymanager/11.0/admincenter/mobileservice/design/objectproperties.md rename to docs/directorymanager/11.0/signin/service/mobileservice/design/objectproperties.md index 86176c4b79..341c2214bd 100644 --- a/docs/directorymanager/11.0/admincenter/mobileservice/design/objectproperties.md +++ b/docs/directorymanager/11.0/signin/service/mobileservice/design/objectproperties.md @@ -1,3 +1,9 @@ +--- +title: "Customize Object Properties Pages" +description: "Customize Object Properties Pages" +sidebar_position: 30 +--- + # Customize Object Properties Pages Users can view basic information (properties) of the following directory objects in the GroupID app: @@ -82,5 +88,5 @@ You can change the following for a field on a properties page: **See Also** -- [Mobile Service](/docs/directorymanager/11.0/admincenter/mobileservice/overview.md) -- [Design Settings](/docs/directorymanager/11.0/admincenter/mobileservice/design/overview.md) +- [Mobile Service](/docs/directorymanager/11.0/signin/service/mobileservice/overview.md) +- [Design Settings](/docs/directorymanager/11.0/signin/service/mobileservice/design/overview.md) diff --git a/docs/directorymanager/11.0/admincenter/mobileservice/design/overview.md b/docs/directorymanager/11.0/signin/service/mobileservice/design/overview.md similarity index 70% rename from docs/directorymanager/11.0/admincenter/mobileservice/design/overview.md rename to docs/directorymanager/11.0/signin/service/mobileservice/design/overview.md index 62257430a8..d70bd2244b 100644 --- a/docs/directorymanager/11.0/admincenter/mobileservice/design/overview.md +++ b/docs/directorymanager/11.0/signin/service/mobileservice/design/overview.md @@ -1,3 +1,9 @@ +--- +title: "Design Settings" +description: "Design Settings" +sidebar_position: 50 +--- + # Design Settings With identity stores associated with a Mobile service, GroupID enables you to define design settings @@ -10,24 +16,24 @@ service: - Directory Search: specify the schema attributes whose values will be matched when users perform a search in the app. See the - [Manage Search Attributes](/docs/directorymanager/11.0/admincenter/mobileservice/design/quicksearch.md) + [Manage Search Attributes](/docs/directorymanager/11.0/signin/service/mobileservice/design/quicksearch.md) topic. - Search Results: control the fields to be displayed on the search results pages in the app. See the - [Customize the Search Results Pages](/docs/directorymanager/11.0/admincenter/mobileservice/design/searchresults.md) + [Customize the Search Results Pages](/docs/directorymanager/11.0/signin/service/mobileservice/design/searchresults.md) topic. - Object Properties: control what properties of directory objects (user, group) you want to display in the app. See the - [Customize Object Properties Pages](/docs/directorymanager/11.0/admincenter/mobileservice/design/objectproperties.md) + [Customize Object Properties Pages](/docs/directorymanager/11.0/signin/service/mobileservice/design/objectproperties.md) topic. - Permissions: grant permissions on different functions of the app to security roles in an identity store. See the - [Grant Permissions to Security Roles](/docs/directorymanager/11.0/admincenter/mobileservice/design/permissions.md) + [Grant Permissions to Security Roles](/docs/directorymanager/11.0/signin/service/mobileservice/design/permissions.md) topic. - Property Validation: manage the fields (schema attributes) that users must review and update while validating their profiles using the app. See the - [Manage Property Validation](/docs/directorymanager/11.0/admincenter/mobileservice/design/propertyvalidation.md) + [Manage Property Validation](/docs/directorymanager/11.0/signin/service/mobileservice/design/propertyvalidation.md) topic. **See Also** -- [Mobile Service](/docs/directorymanager/11.0/admincenter/mobileservice/overview.md) +- [Mobile Service](/docs/directorymanager/11.0/signin/service/mobileservice/overview.md) diff --git a/docs/directorymanager/11.0/admincenter/mobileservice/design/permissions.md b/docs/directorymanager/11.0/signin/service/mobileservice/design/permissions.md similarity index 82% rename from docs/directorymanager/11.0/admincenter/mobileservice/design/permissions.md rename to docs/directorymanager/11.0/signin/service/mobileservice/design/permissions.md index 7e06c01e26..056711aecc 100644 --- a/docs/directorymanager/11.0/admincenter/mobileservice/design/permissions.md +++ b/docs/directorymanager/11.0/signin/service/mobileservice/design/permissions.md @@ -1,3 +1,9 @@ +--- +title: "Grant Permissions to Security Roles" +description: "Grant Permissions to Security Roles" +sidebar_position: 40 +--- + # Grant Permissions to Security Roles In GroupID, three security roles are defined by default in an identity store: Administrator, @@ -32,5 +38,5 @@ What do you want to do? **See Also** -- [Mobile Service](/docs/directorymanager/11.0/admincenter/mobileservice/overview.md) -- [Design Settings](/docs/directorymanager/11.0/admincenter/mobileservice/design/overview.md) +- [Mobile Service](/docs/directorymanager/11.0/signin/service/mobileservice/overview.md) +- [Design Settings](/docs/directorymanager/11.0/signin/service/mobileservice/design/overview.md) diff --git a/docs/directorymanager/11.0/admincenter/mobileservice/design/propertyvalidation.md b/docs/directorymanager/11.0/signin/service/mobileservice/design/propertyvalidation.md similarity index 88% rename from docs/directorymanager/11.0/admincenter/mobileservice/design/propertyvalidation.md rename to docs/directorymanager/11.0/signin/service/mobileservice/design/propertyvalidation.md index 160d871875..b26f7d653e 100644 --- a/docs/directorymanager/11.0/admincenter/mobileservice/design/propertyvalidation.md +++ b/docs/directorymanager/11.0/signin/service/mobileservice/design/propertyvalidation.md @@ -1,3 +1,9 @@ +--- +title: "Manage Property Validation" +description: "Manage Property Validation" +sidebar_position: 50 +--- + # Manage Property Validation In GroupID, property validation applies to: @@ -8,13 +14,13 @@ In GroupID, property validation applies to: #### Profile Validation for Users See the -[Profile Validation for Users](/docs/directorymanager/11.0/admincenter/portal/design/propertyvalidation.md#profile-validation-for-users) +[Profile Validation for Users](/docs/directorymanager/11.0/signin/applications/portal/displaytype/propertyvalidation.md#profile-validation-for-users) topic. #### Property Validation for Groups See the -[Property Validation for Groups](/docs/directorymanager/11.0/admincenter/portal/design/propertyvalidation.md#property-validation-for-groups) +[Property Validation for Groups](/docs/directorymanager/11.0/signin/applications/portal/displaytype/propertyvalidation.md#property-validation-for-groups) topic. What do you want to do? @@ -47,7 +53,7 @@ What do you want to do? in the app. 10. In the **Visibility Level** drop-down list, select a security role. The field would be visible to users of this role and roles with a priority value higher than this role. See - [Priority](/docs/directorymanager/11.0/admincenter/securityrole/manage.md). + [Priority](/docs/directorymanager/11.0/signin/securityrole/manage.md). Select _Never_ to hide the field from all users. 11. Click **Advanced options** to enter further details for the field. 12. As mentioned for visibility level, the field is visible to members of the selected role and @@ -114,5 +120,5 @@ validation: **See Also** -- [Mobile Service](/docs/directorymanager/11.0/admincenter/mobileservice/overview.md) -- [Design Settings](/docs/directorymanager/11.0/admincenter/mobileservice/design/overview.md) +- [Mobile Service](/docs/directorymanager/11.0/signin/service/mobileservice/overview.md) +- [Design Settings](/docs/directorymanager/11.0/signin/service/mobileservice/design/overview.md) diff --git a/docs/directorymanager/11.0/admincenter/mobileservice/design/quicksearch.md b/docs/directorymanager/11.0/signin/service/mobileservice/design/quicksearch.md similarity index 89% rename from docs/directorymanager/11.0/admincenter/mobileservice/design/quicksearch.md rename to docs/directorymanager/11.0/signin/service/mobileservice/design/quicksearch.md index 738faf533b..a8bbb7b35c 100644 --- a/docs/directorymanager/11.0/admincenter/mobileservice/design/quicksearch.md +++ b/docs/directorymanager/11.0/signin/service/mobileservice/design/quicksearch.md @@ -1,3 +1,9 @@ +--- +title: "Manage Search Attributes" +description: "Manage Search Attributes" +sidebar_position: 10 +--- + # Manage Search Attributes In the GroupID mobile app, users can search for directory objects (groups, users, contacts) in an @@ -47,5 +53,5 @@ To specify an operator: **See Also** -- [Mobile Service](/docs/directorymanager/11.0/admincenter/mobileservice/overview.md) -- [Design Settings](/docs/directorymanager/11.0/admincenter/mobileservice/design/overview.md) +- [Mobile Service](/docs/directorymanager/11.0/signin/service/mobileservice/overview.md) +- [Design Settings](/docs/directorymanager/11.0/signin/service/mobileservice/design/overview.md) diff --git a/docs/directorymanager/11.0/admincenter/mobileservice/design/searchresults.md b/docs/directorymanager/11.0/signin/service/mobileservice/design/searchresults.md similarity index 92% rename from docs/directorymanager/11.0/admincenter/mobileservice/design/searchresults.md rename to docs/directorymanager/11.0/signin/service/mobileservice/design/searchresults.md index ad8bdfff70..58f4073564 100644 --- a/docs/directorymanager/11.0/admincenter/mobileservice/design/searchresults.md +++ b/docs/directorymanager/11.0/signin/service/mobileservice/design/searchresults.md @@ -1,3 +1,9 @@ +--- +title: "Customize the Search Results Pages" +description: "Customize the Search Results Pages" +sidebar_position: 20 +--- + # Customize the Search Results Pages When a user searches for objects in the GroupID app, matched items are displayed on the following @@ -82,5 +88,5 @@ To update a field: **See Also** -- [Mobile Service](/docs/directorymanager/11.0/admincenter/mobileservice/overview.md) -- [Design Settings](/docs/directorymanager/11.0/admincenter/mobileservice/design/overview.md) +- [Mobile Service](/docs/directorymanager/11.0/signin/service/mobileservice/overview.md) +- [Design Settings](/docs/directorymanager/11.0/signin/service/mobileservice/design/overview.md) diff --git a/docs/directorymanager/11.0/admincenter/mobileservice/overview.md b/docs/directorymanager/11.0/signin/service/mobileservice/overview.md similarity index 74% rename from docs/directorymanager/11.0/admincenter/mobileservice/overview.md rename to docs/directorymanager/11.0/signin/service/mobileservice/overview.md index c055756cd9..1953021f37 100644 --- a/docs/directorymanager/11.0/admincenter/mobileservice/overview.md +++ b/docs/directorymanager/11.0/signin/service/mobileservice/overview.md @@ -1,3 +1,9 @@ +--- +title: "Mobile Service" +description: "Mobile Service" +sidebar_position: 10 +--- + # Mobile Service The Mobile service enables the GroupID mobile app to communicate with the GroupID server, enabling @@ -20,7 +26,7 @@ The app enables users to manage the following in an identity store from their sm - Unlock their identity store account Actions performed in the app are logged in Admin Center history. See the -[History in GroupID](/docs/directorymanager/11.0/admincenter/history.md) topic. +[History in GroupID](/docs/directorymanager/11.0/signin/concepts/history.md) topic. To secure access to the app, the administrator can enable the following for an identity store: @@ -33,26 +39,26 @@ To secure access to the app, the administrator can enable the following for an i By default, one Mobile service is created in Admin Center. You can create and deploy one or more Mobile services in native IIS, remote IIS, and Docker. You can also create multiple instances of the same service. For more info, refer to -the [Host a Portal](/docs/directorymanager/11.0/admincenter/portal/create.md#host-a-portal) +the [Host a Portal](/docs/directorymanager/11.0/signin/applications/portal/create.md#host-a-portal) topic. After creating a Mobile service, you can configure the following for it: **In Admin Center** -- [Server Settings](/docs/directorymanager/11.0/admincenter/mobileservice/server/overview.md), +- [Server Settings](/docs/directorymanager/11.0/signin/service/mobileservice/server/overview.md), that control deployment settings and file logging. -- [Design Settings](/docs/directorymanager/11.0/admincenter/mobileservice/design/overview.md), +- [Design Settings](/docs/directorymanager/11.0/signin/service/mobileservice/design/overview.md), that control what users can view and do in an identity store using the app. **On a smartphone** The Android, Windows, and iOS versions of the GroupID app are available on Google Play, Windows Store, and App Store respectively. To install and configure the app, see the -[Install and Configure the GroupID App](/docs/directorymanager/11.0/admincenter/mobileservice/phonesetup.md) +[Install and Configure the GroupID App](/docs/directorymanager/11.0/signin/service/mobileservice/phonesetup.md) topic. See Also -- [GroupID Applications](/docs/directorymanager/11.0/admincenter/portal/applications.md) -- [Services](/docs/directorymanager/11.0/admincenter/service/overview.md) +- [GroupID Applications](/docs/directorymanager/11.0/signin/applications/applications.md) +- [Services](/docs/directorymanager/11.0/signin/service/overview.md) diff --git a/docs/directorymanager/11.0/admincenter/mobileservice/phonesetup.md b/docs/directorymanager/11.0/signin/service/mobileservice/phonesetup.md similarity index 87% rename from docs/directorymanager/11.0/admincenter/mobileservice/phonesetup.md rename to docs/directorymanager/11.0/signin/service/mobileservice/phonesetup.md index 3b5df225f8..89ab33e941 100644 --- a/docs/directorymanager/11.0/admincenter/mobileservice/phonesetup.md +++ b/docs/directorymanager/11.0/signin/service/mobileservice/phonesetup.md @@ -1,3 +1,9 @@ +--- +title: "Install and Configure the GroupID App" +description: "Install and Configure the GroupID App" +sidebar_position: 30 +--- + # Install and Configure the GroupID App To use the GroupID app on a smartphone, users must do the following: @@ -32,13 +38,13 @@ want users to configure the app with. The web server URL for a Mobile service or an instance of a service is displayed on the **GroupIDMobileService** page (see the -[Launch a Mobile Service or a Service Instance](/docs/directorymanager/11.0/admincenter/mobileservice/create.md#launch-a-mobile-service-or-a-service-instance) +[Launch a Mobile Service or a Service Instance](/docs/directorymanager/11.0/signin/service/mobileservice/create.md#launch-a-mobile-service-or-a-service-instance) topic). Provide it to your users to enable them to configure the app. **To get the URL of the page that displays the web server URL:** 1. Launch the required Mobile service or its instance. (See the - [Launch a Mobile Service or a Service Instance](/docs/directorymanager/11.0/admincenter/mobileservice/create.md#launch-a-mobile-service-or-a-service-instance) + [Launch a Mobile Service or a Service Instance](/docs/directorymanager/11.0/signin/service/mobileservice/create.md#launch-a-mobile-service-or-a-service-instance) topic.) 2. Copy the URL of the **GroupIDMobileService** page and provide it to your users, so they can open this page in a web browser. @@ -62,7 +68,7 @@ service. **To get the URL of the page that displays the QR code:** 1. Launch the required Mobile service or its instance. (See the - [Launch a Mobile Service or a Service Instance](/docs/directorymanager/11.0/admincenter/mobileservice/create.md#launch-a-mobile-service-or-a-service-instance) + [Launch a Mobile Service or a Service Instance](/docs/directorymanager/11.0/signin/service/mobileservice/create.md#launch-a-mobile-service-or-a-service-instance) topic.) 2. Copy the URL of the **GroupIDMobileService** page and provide it to your users, so they can open this page in a web browser. @@ -78,4 +84,4 @@ service. **See Also** -- [Mobile Service](/docs/directorymanager/11.0/admincenter/mobileservice/overview.md) +- [Mobile Service](/docs/directorymanager/11.0/signin/service/mobileservice/overview.md) diff --git a/docs/directorymanager/11.0/signin/service/mobileservice/server/_category_.json b/docs/directorymanager/11.0/signin/service/mobileservice/server/_category_.json new file mode 100644 index 0000000000..147ed705a9 --- /dev/null +++ b/docs/directorymanager/11.0/signin/service/mobileservice/server/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Server Settings", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/admincenter/mobileservice/server/deployment.md b/docs/directorymanager/11.0/signin/service/mobileservice/server/deployment.md similarity index 90% rename from docs/directorymanager/11.0/admincenter/mobileservice/server/deployment.md rename to docs/directorymanager/11.0/signin/service/mobileservice/server/deployment.md index ed889c3a8f..26846e1d89 100644 --- a/docs/directorymanager/11.0/admincenter/mobileservice/server/deployment.md +++ b/docs/directorymanager/11.0/signin/service/mobileservice/server/deployment.md @@ -1,3 +1,9 @@ +--- +title: "Manage Deployment Settings" +description: "Manage Deployment Settings" +sidebar_position: 20 +--- + # Manage Deployment Settings You can manage various deployment settings for a Mobile service in any of the web servers: native @@ -42,32 +48,32 @@ certain settings for each deployment instance of a service. ## Start or Stop a Deployment Instance See the -[Start or Stop a Service](/docs/directorymanager/11.0/admincenter/service/dataservice/manage.md#start-or-stop-a-service) +[Start or Stop a Service](/docs/directorymanager/11.0/signin/service/dataservice/manage.md#start-or-stop-a-service) topic for details. Remember to use the **Select Application Deployment** drop-down list to select the Mobile service instance you want to start or stop. ## View the Launch URL for an Instance See the -[View the Launch URL for a Service](/docs/directorymanager/11.0/admincenter/service/dataservice/manage.md#view-the-launch-url-for-a-service) +[View the Launch URL for a Service](/docs/directorymanager/11.0/signin/service/dataservice/manage.md#view-the-launch-url-for-a-service) topic for details. Remember to use the **Select Application Deployment** drop-down list to select the Mobile service instance you want to view the launch URL for. Use the launch URL for a Mobile service instance to launch the GroupIDMobileService page, which is shown in the -[Launch a Mobile Service or a Service Instance](/docs/directorymanager/11.0/admincenter/mobileservice/create.md#launch-a-mobile-service-or-a-service-instance) +[Launch a Mobile Service or a Service Instance](/docs/directorymanager/11.0/signin/service/mobileservice/create.md#launch-a-mobile-service-or-a-service-instance) topic. ## View the Data Service and Security Service Bound to an Instance See the -[View the Data Service and Security Service Bound to an Instance](/docs/directorymanager/11.0/admincenter/portal/server/nativeiis.md#view-the-data-service-and-security-service-bound-to-an-instance) +[View the Data Service and Security Service Bound to an Instance](/docs/directorymanager/11.0/signin/applications/portal/server/nativeiis.md#view-the-data-service-and-security-service-bound-to-an-instance) topic. Replace references to the portal with the Mobile service. ## Manage Event Logging for an Instance To manage Windows logging and file logging for an instance of a Mobile service, see the -[Specify Log Settings for a Service](/docs/directorymanager/11.0/admincenter/service/dataservice/manage.md#specify-log-settings-for-a-service) +[Specify Log Settings for a Service](/docs/directorymanager/11.0/signin/service/dataservice/manage.md#specify-log-settings-for-a-service) topic. Remember to use the **Select Application Deployment** drop-down list to select the Mobile service instance you want to manage event logging for. @@ -142,5 +148,5 @@ configure the GroupID app with this deployment instance of the Mobile service. **See Also** -- [Mobile Service](/docs/directorymanager/11.0/admincenter/mobileservice/overview.md) -- [Server Settings](/docs/directorymanager/11.0/admincenter/mobileservice/server/overview.md) +- [Mobile Service](/docs/directorymanager/11.0/signin/service/mobileservice/overview.md) +- [Server Settings](/docs/directorymanager/11.0/signin/service/mobileservice/server/overview.md) diff --git a/docs/directorymanager/11.0/admincenter/mobileservice/server/general.md b/docs/directorymanager/11.0/signin/service/mobileservice/server/general.md similarity index 78% rename from docs/directorymanager/11.0/admincenter/mobileservice/server/general.md rename to docs/directorymanager/11.0/signin/service/mobileservice/server/general.md index da5b2610e0..b4bbdd661f 100644 --- a/docs/directorymanager/11.0/admincenter/mobileservice/server/general.md +++ b/docs/directorymanager/11.0/signin/service/mobileservice/server/general.md @@ -1,3 +1,9 @@ +--- +title: "Manage General Server Settings" +description: "Manage General Server Settings" +sidebar_position: 10 +--- + # Manage General Server Settings You can change the display name of a Mobile service and associate identity stores with it. @@ -10,7 +16,7 @@ What do you want to do? ## Change a Service’s Display Name See the -[Change a Service’s Display Name](/docs/directorymanager/11.0/admincenter/service/dataservice/manage.md#change-a-services-display-name) +[Change a Service’s Display Name](/docs/directorymanager/11.0/signin/service/dataservice/manage.md#change-a-services-display-name) topic. ## Associate Identity Stores with a Service @@ -36,5 +42,5 @@ app for logging in. **See Also** -- [Mobile Service](/docs/directorymanager/11.0/admincenter/mobileservice/overview.md) -- [Server Settings](/docs/directorymanager/11.0/admincenter/mobileservice/server/overview.md) +- [Mobile Service](/docs/directorymanager/11.0/signin/service/mobileservice/overview.md) +- [Server Settings](/docs/directorymanager/11.0/signin/service/mobileservice/server/overview.md) diff --git a/docs/directorymanager/11.0/admincenter/mobileservice/server/overview.md b/docs/directorymanager/11.0/signin/service/mobileservice/server/overview.md similarity index 64% rename from docs/directorymanager/11.0/admincenter/mobileservice/server/overview.md rename to docs/directorymanager/11.0/signin/service/mobileservice/server/overview.md index 3c0f7e069c..5564ba37aa 100644 --- a/docs/directorymanager/11.0/admincenter/mobileservice/server/overview.md +++ b/docs/directorymanager/11.0/signin/service/mobileservice/server/overview.md @@ -1,3 +1,9 @@ +--- +title: "Server Settings" +description: "Server Settings" +sidebar_position: 40 +--- + # Server Settings Server settings for a Mobile service include: @@ -17,6 +23,6 @@ Server settings for a Mobile service include: **See Also** -- [Mobile Service](/docs/directorymanager/11.0/admincenter/mobileservice/overview.md) -- [Manage General Server Settings](/docs/directorymanager/11.0/admincenter/mobileservice/server/general.md) -- [Manage Deployment Settings](/docs/directorymanager/11.0/admincenter/mobileservice/server/deployment.md) +- [Mobile Service](/docs/directorymanager/11.0/signin/service/mobileservice/overview.md) +- [Manage General Server Settings](/docs/directorymanager/11.0/signin/service/mobileservice/server/general.md) +- [Manage Deployment Settings](/docs/directorymanager/11.0/signin/service/mobileservice/server/deployment.md) diff --git a/docs/directorymanager/11.0/admincenter/service/overview.md b/docs/directorymanager/11.0/signin/service/overview.md similarity index 96% rename from docs/directorymanager/11.0/admincenter/service/overview.md rename to docs/directorymanager/11.0/signin/service/overview.md index 17c64462bc..c1ab9bda5e 100644 --- a/docs/directorymanager/11.0/admincenter/service/overview.md +++ b/docs/directorymanager/11.0/signin/service/overview.md @@ -1,3 +1,9 @@ +--- +title: "Services" +description: "Services" +sidebar_position: 110 +--- + # Services GroupID services are long-running, non-UI software applications that operate in the background and @@ -88,9 +94,9 @@ Elasticsearch has its own mechanism to sync data between nodes in a cluster. To sync data between clusters, GroupID uses the Replication service. You have to enable data sync for a Replication service within a cluster to sync th cluster's data to other clusters. See the -[Enable Elastic Cluster Syncing](/docs/directorymanager/11.0/admincenter/service/replicationservice.md#enable-elastic-cluster-syncing) +[Enable Elastic Cluster Syncing](/docs/directorymanager/11.0/signin/service/replicationservice.md#enable-elastic-cluster-syncing) topic for details. **See Also** -- [GroupID Applications](/docs/directorymanager/11.0/admincenter/portal/applications.md) +- [GroupID Applications](/docs/directorymanager/11.0/signin/applications/applications.md) diff --git a/docs/directorymanager/11.0/admincenter/service/replicationservice.md b/docs/directorymanager/11.0/signin/service/replicationservice.md similarity index 77% rename from docs/directorymanager/11.0/admincenter/service/replicationservice.md rename to docs/directorymanager/11.0/signin/service/replicationservice.md index 4e15e4e4ef..0766a81e8a 100644 --- a/docs/directorymanager/11.0/admincenter/service/replicationservice.md +++ b/docs/directorymanager/11.0/signin/service/replicationservice.md @@ -1,3 +1,9 @@ +--- +title: "Replication Service" +description: "Replication Service" +sidebar_position: 50 +--- + # Replication Service The Replication service replicates the attributes of the following objects from the provider (such @@ -10,7 +16,7 @@ as Active Directory) to the Elasticsearch repository. - Organizational Unit For more on the Replication service, see the -[Elasticsearch and Replication ](/docs/directorymanager/11.0/admincenter/replication/overview.md)topic. +[Elasticsearch and Replication ](/docs/directorymanager/11.0/signin/replication/overview.md)topic. The service is also responsible for syncing data between the Elasticsearch clusters in your environment. @@ -28,10 +34,10 @@ What do you want to do? The tab displays the default Replication service hosted in native IIS. When multiple GroupID instances have been deployed, you will find multiple default Replication services on this tab page, as each instance has its own default Replication service. See the - [Elasticsearch Clusters, Nodes, and GroupID](/docs/directorymanager/11.0/admincenter/service/overview.md#elasticsearch-clusters-nodes-and-groupid) + [Elasticsearch Clusters, Nodes, and GroupID](/docs/directorymanager/11.0/signin/service/overview.md#elasticsearch-clusters-nodes-and-groupid) topic. For details displayed on a service card, see the table in the - [View Data Service Details](/docs/directorymanager/11.0/admincenter/service/dataservice/manage.md#view-data-service-details) + [View Data Service Details](/docs/directorymanager/11.0/signin/service/dataservice/manage.md#view-data-service-details) topic. You cannot create a Replication Service or delete an existing one from Admin Center. @@ -40,10 +46,10 @@ What do you want to do? You can manage the following settings for a Replication service: -- [Change a Service’s Display Name](/docs/directorymanager/11.0/admincenter/service/dataservice/manage.md#change-a-services-display-name) -- [Start or Stop a Service](/docs/directorymanager/11.0/admincenter/service/dataservice/manage.md#start-or-stop-a-service) -- [View the Deployment Settings for a Service](/docs/directorymanager/11.0/admincenter/service/dataservice/manage.md#view-the-deployment-settings-for-a-service) -- [Specify Log Settings for a Service](/docs/directorymanager/11.0/admincenter/service/dataservice/manage.md#specify-log-settings-for-a-service) +- [Change a Service’s Display Name](/docs/directorymanager/11.0/signin/service/dataservice/manage.md#change-a-services-display-name) +- [Start or Stop a Service](/docs/directorymanager/11.0/signin/service/dataservice/manage.md#start-or-stop-a-service) +- [View the Deployment Settings for a Service](/docs/directorymanager/11.0/signin/service/dataservice/manage.md#view-the-deployment-settings-for-a-service) +- [Specify Log Settings for a Service](/docs/directorymanager/11.0/signin/service/dataservice/manage.md#specify-log-settings-for-a-service) ## Enable Elastic Cluster Syncing @@ -74,5 +80,5 @@ To sync data: **See Also** -- [GroupID Applications](/docs/directorymanager/11.0/admincenter/portal/applications.md) -- [Services](/docs/directorymanager/11.0/admincenter/service/overview.md) +- [GroupID Applications](/docs/directorymanager/11.0/signin/applications/applications.md) +- [Services](/docs/directorymanager/11.0/signin/service/overview.md) diff --git a/docs/directorymanager/11.0/admincenter/service/schedulerservice.md b/docs/directorymanager/11.0/signin/service/schedulerservice.md similarity index 63% rename from docs/directorymanager/11.0/admincenter/service/schedulerservice.md rename to docs/directorymanager/11.0/signin/service/schedulerservice.md index a107920a82..571937e144 100644 --- a/docs/directorymanager/11.0/admincenter/service/schedulerservice.md +++ b/docs/directorymanager/11.0/signin/service/schedulerservice.md @@ -1,3 +1,9 @@ +--- +title: "Scheduler Service" +description: "Scheduler Service" +sidebar_position: 60 +--- + # Scheduler Service In GroupID, schedules perform different tasks in an identity store. They run at a specified @@ -17,10 +23,10 @@ What do you want to do? The tab displays the default Scheduler service(s) hosted in native IIS. The number of services displayed on the tab depend on the number of Elasticsearch clusters in your environment, as each cluster has its own Scheduler service. See the - [Elasticsearch Clusters, Nodes, and GroupID](/docs/directorymanager/11.0/admincenter/service/overview.md#elasticsearch-clusters-nodes-and-groupid) + [Elasticsearch Clusters, Nodes, and GroupID](/docs/directorymanager/11.0/signin/service/overview.md#elasticsearch-clusters-nodes-and-groupid) topic. For details displayed on a service card, see the table in the - [View Data Service Details](/docs/directorymanager/11.0/admincenter/service/dataservice/manage.md#view-data-service-details) + [View Data Service Details](/docs/directorymanager/11.0/signin/service/dataservice/manage.md#view-data-service-details) topic. You cannot create a new Scheduler service or delete the existing one @@ -29,12 +35,12 @@ What do you want to do? You can manage the following settings for the Scheduler service: -- [Change a Service’s Display Name](/docs/directorymanager/11.0/admincenter/service/dataservice/manage.md#change-a-services-display-name) -- [Start or Stop a Service](/docs/directorymanager/11.0/admincenter/service/dataservice/manage.md#start-or-stop-a-service) -- [View the Deployment Settings for a Service](/docs/directorymanager/11.0/admincenter/service/dataservice/manage.md#view-the-deployment-settings-for-a-service) -- [Specify Log Settings for a Service](/docs/directorymanager/11.0/admincenter/service/dataservice/manage.md#specify-log-settings-for-a-service) +- [Change a Service’s Display Name](/docs/directorymanager/11.0/signin/service/dataservice/manage.md#change-a-services-display-name) +- [Start or Stop a Service](/docs/directorymanager/11.0/signin/service/dataservice/manage.md#start-or-stop-a-service) +- [View the Deployment Settings for a Service](/docs/directorymanager/11.0/signin/service/dataservice/manage.md#view-the-deployment-settings-for-a-service) +- [Specify Log Settings for a Service](/docs/directorymanager/11.0/signin/service/dataservice/manage.md#specify-log-settings-for-a-service) **See Also** -- [GroupID Applications](/docs/directorymanager/11.0/admincenter/portal/applications.md) -- [Services](/docs/directorymanager/11.0/admincenter/service/overview.md) +- [GroupID Applications](/docs/directorymanager/11.0/signin/applications/applications.md) +- [Services](/docs/directorymanager/11.0/signin/service/overview.md) diff --git a/docs/directorymanager/11.0/signin/service/securityservice/_category_.json b/docs/directorymanager/11.0/signin/service/securityservice/_category_.json new file mode 100644 index 0000000000..7ebbbe3bd4 --- /dev/null +++ b/docs/directorymanager/11.0/signin/service/securityservice/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Security Service", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/admincenter/service/securityservice/create.md b/docs/directorymanager/11.0/signin/service/securityservice/create.md similarity index 89% rename from docs/directorymanager/11.0/admincenter/service/securityservice/create.md rename to docs/directorymanager/11.0/signin/service/securityservice/create.md index b60f85d8bb..65c5d57081 100644 --- a/docs/directorymanager/11.0/admincenter/service/securityservice/create.md +++ b/docs/directorymanager/11.0/signin/service/securityservice/create.md @@ -1,3 +1,9 @@ +--- +title: "Create a Security Service" +description: "Create a Security Service" +sidebar_position: 10 +--- + # Create a Security Service You can create a Security service in native IIS, remote IIS, and Docker. @@ -65,7 +71,7 @@ The Security service runs within a virtual directory in remote IIS while the ser physically located on disk. To learn about the remote IIS settings and configurations before deploying a service there, see the -[Prerequisites for Deployments in Remote IIS](/docs/directorymanager/11.0/admincenter/portal/remoteiisprerequisites.md) +[Prerequisites for Deployments in Remote IIS](/docs/directorymanager/11.0/signin/applications/remoteiisprerequisites.md) topic. **To create a Security service:** @@ -80,7 +86,7 @@ topic. deployment name are displayed on the service card. 7. To enter information for **API URL**, **Access Token**, **Username**, **Password**, **IIS Application Name**, and **Website**, refer to steps 7-11 in the - [Create a Portal in Remote IIS](/docs/directorymanager/11.0/admincenter/portal/create.md#create-a-portal-in-remote-iis) + [Create a Portal in Remote IIS](/docs/directorymanager/11.0/signin/applications/portal/create.md#create-a-portal-in-remote-iis) topic. Replace any reference to the portal with the Security service. 8. In the **Data Service** drop-down list, select a Data service to bind to this Security service. A Security service needs a Data service to perform various tasks, such as authentication and @@ -95,7 +101,7 @@ API running on a Docker deamon in your environment, so that GroupID can create a service there and run the service from within that container. For an overview on application deployment in Docker, see the -[Prerequisites for Deployments in Docker](/docs/directorymanager/11.0/admincenter/portal/dockerprerequisites.md) +[Prerequisites for Deployments in Docker](/docs/directorymanager/11.0/signin/applications/dockerprerequisites.md) topic. NOTE: To host the Security service, Docker daemon should be configured to run Windows containers. @@ -112,7 +118,7 @@ NOTE: To host the Security service, Docker daemon should be configured to run Wi deployment name are displayed on the service card. 7. To enter information for **Port**, **Service URL**, and **Container Name**, refer to steps 7-9 in the - [Create a Portal in Docker](/docs/directorymanager/11.0/admincenter/portal/create.md#create-a-portal-in-docker) + [Create a Portal in Docker](/docs/directorymanager/11.0/signin/applications/portal/create.md#create-a-portal-in-docker) topic. Replace any reference to the portal with the Security service. 8. In the **Data Service** drop-down list, select a Data service to bind to this Security service. A Security service needs a Data service to perform various tasks, such as authentication and @@ -125,11 +131,11 @@ NOTE: To host the Security service, Docker daemon should be configured to run Wi 1. In Admin Center, select **Applications** in the left pane. 2. On the **Security Service** tab, click **Launch Application** for a service. The **GroupID Applications** page is displayed. Options on this page are discussed in the - [Access your Applications](/docs/directorymanager/11.0/admincenter/general/accessapplications.md) + [Access your Applications](/docs/directorymanager/11.0/signin/concepts/accessapplications.md) topic. Any actions you perform will be carried out through the respective Security service. **See Also** -- [GroupID Applications](/docs/directorymanager/11.0/admincenter/portal/applications.md) -- [Services](/docs/directorymanager/11.0/admincenter/service/overview.md) -- [Manage Security Service Settings](/docs/directorymanager/11.0/admincenter/service/securityservice/manage.md) +- [GroupID Applications](/docs/directorymanager/11.0/signin/applications/applications.md) +- [Services](/docs/directorymanager/11.0/signin/service/overview.md) +- [Manage Security Service Settings](/docs/directorymanager/11.0/signin/service/securityservice/manage.md) diff --git a/docs/directorymanager/11.0/admincenter/service/securityservice/manage.md b/docs/directorymanager/11.0/signin/service/securityservice/manage.md similarity index 77% rename from docs/directorymanager/11.0/admincenter/service/securityservice/manage.md rename to docs/directorymanager/11.0/signin/service/securityservice/manage.md index 055a2a6cad..083e4227e5 100644 --- a/docs/directorymanager/11.0/admincenter/service/securityservice/manage.md +++ b/docs/directorymanager/11.0/signin/service/securityservice/manage.md @@ -1,3 +1,9 @@ +--- +title: "Manage Security Service Settings" +description: "Manage Security Service Settings" +sidebar_position: 20 +--- + # Manage Security Service Settings Security services in GroupID are displayed on the **Security Service** tab. A card for a service @@ -24,16 +30,16 @@ What do you want to do? Security service that you have created. When multiple GroupID instances have been deployed, you will find multiple default Security services on this tab page, as each instance has its own default Security service. See the - [Elasticsearch Clusters, Nodes, and GroupID](/docs/directorymanager/11.0/admincenter/service/overview.md#elasticsearch-clusters-nodes-and-groupid) + [Elasticsearch Clusters, Nodes, and GroupID](/docs/directorymanager/11.0/signin/service/overview.md#elasticsearch-clusters-nodes-and-groupid) topic. For details displayed on a service card, see the table in the - [View Data Service Details](/docs/directorymanager/11.0/admincenter/service/dataservice/manage.md#view-data-service-details) + [View Data Service Details](/docs/directorymanager/11.0/signin/service/dataservice/manage.md#view-data-service-details) topic. ## Manage Security Service Settings See the -[Manage Data Service Settings](/docs/directorymanager/11.0/admincenter/service/dataservice/manage.md) +[Manage Data Service Settings](/docs/directorymanager/11.0/signin/service/dataservice/manage.md) topic to manage settings for a Security service, such as deployment and log settings. ## Delete a Security Service @@ -67,6 +73,6 @@ has been linked with a GroupID client, such as the GroupID portal or a Mobile se See Also -- [GroupID Applications](/docs/directorymanager/11.0/admincenter/portal/applications.md) -- [Services](/docs/directorymanager/11.0/admincenter/service/overview.md) -- [Create a Security Service](/docs/directorymanager/11.0/admincenter/service/securityservice/create.md) +- [GroupID Applications](/docs/directorymanager/11.0/signin/applications/applications.md) +- [Services](/docs/directorymanager/11.0/signin/service/overview.md) +- [Create a Security Service](/docs/directorymanager/11.0/signin/service/securityservice/create.md) diff --git a/docs/directorymanager/11.0/admincenter/service/securityservice/overview.md b/docs/directorymanager/11.0/signin/service/securityservice/overview.md similarity index 63% rename from docs/directorymanager/11.0/admincenter/service/securityservice/overview.md rename to docs/directorymanager/11.0/signin/service/securityservice/overview.md index 4ddb1a5c59..6fd40a270c 100644 --- a/docs/directorymanager/11.0/admincenter/service/securityservice/overview.md +++ b/docs/directorymanager/11.0/signin/service/securityservice/overview.md @@ -1,3 +1,9 @@ +--- +title: "Security Service" +description: "Security Service" +sidebar_position: 30 +--- + # Security Service Admin Center lets you quickly create and deploy a Security service. This web-based service is a @@ -10,17 +16,17 @@ You can create multiple Security services; the default service is created while ## The Default Security Service -See [Data Service](/docs/directorymanager/11.0/admincenter/service/dataservice/overview.md) +See [Data Service](/docs/directorymanager/11.0/signin/service/dataservice/overview.md) topic. ## Why Create Multiple Security Services? See the -[Why Create Multiple Data Services?](/docs/directorymanager/11.0/admincenter/service/dataservice/overview.md#why-create-multiple-data-services) +[Why Create Multiple Data Services?](/docs/directorymanager/11.0/signin/service/dataservice/overview.md#why-create-multiple-data-services) topic while replacing references to Data service with Security service. **See Also** -- [GroupID Applications](/docs/directorymanager/11.0/admincenter/portal/applications.md) -- [Create a Security Service](/docs/directorymanager/11.0/admincenter/service/securityservice/create.md) -- [Manage Security Service Settings](/docs/directorymanager/11.0/admincenter/service/securityservice/manage.md) +- [GroupID Applications](/docs/directorymanager/11.0/signin/applications/applications.md) +- [Create a Security Service](/docs/directorymanager/11.0/signin/service/securityservice/create.md) +- [Manage Security Service Settings](/docs/directorymanager/11.0/signin/service/securityservice/manage.md) diff --git a/docs/directorymanager/11.0/admincenter/signin.md b/docs/directorymanager/11.0/signin/signin.md similarity index 93% rename from docs/directorymanager/11.0/admincenter/signin.md rename to docs/directorymanager/11.0/signin/signin.md index 46dca59913..a12bf1a63b 100644 --- a/docs/directorymanager/11.0/admincenter/signin.md +++ b/docs/directorymanager/11.0/signin/signin.md @@ -1,3 +1,9 @@ +--- +title: "Access Admin Center" +description: "Access Admin Center" +sidebar_position: 40 +--- + # Access Admin Center Admin Center is a web-based application that can be accessed over the Internet and Intranet. It @@ -24,7 +30,7 @@ Use any of the following methods to connect and sign in: NOTE: To sign in using the GroupID provider, enter the username and password you specified for _GroupID Administrator_ on the **Service Account Settings** page of the Configuration Tool. See the - [Configure a new GroupID server with a new or an existing database](/docs/directorymanager/11.0/install/configure/gidserver.md) + [Configure a new GroupID server with a new or an existing database](/docs/directorymanager/11.0/about/configure/gidserver.md) topic. - Select an identity store and sign in using a SAML provider. @@ -107,12 +113,12 @@ For second factor authentication, one of the following applies: - If you have not enrolled your identity store account in GroupID, the **Enroll Account** page is displayed. You must enroll using at least one authentication type. See the - [Enroll with Authentication Types](/docs/directorymanager/11.0/admincenter/enroll.md) + [Enroll with Authentication Types](/docs/directorymanager/11.0/signin/authpolicy/enroll.md) topic. - If you have already enrolled your identity store account in GroupID, the **Authenticate** page is displayed. It lists the authentication type(s) your account is enrolled with. Select an authentication type to authenticate. See the - [Authenticate with Authentication Types](/docs/directorymanager/11.0/admincenter/authenticate.md) + [Authenticate with Authentication Types](/docs/directorymanager/11.0/signin/authpolicy/authenticate.md) topic. ## Sign Out @@ -156,6 +162,6 @@ To use a gMSA as service account for GroupID services and app pool, do the follo See Also -- [Getting Started](/docs/directorymanager/11.0/gettingstarted.md) -- [Dashboard](/docs/directorymanager/11.0/admincenter/general/dashboard.md) -- [Navigation](/docs/directorymanager/11.0/admincenter/general/navigation.md) +- [Getting Started](/docs/directorymanager/11.0/introduction/gettingstarted.md) +- [Dashboard](/docs/directorymanager/11.0/signin/concepts/dashboard.md) +- [Navigation](/docs/directorymanager/11.0/signin/concepts/navigation.md) diff --git a/docs/directorymanager/11.0/signin/smsgateway/_category_.json b/docs/directorymanager/11.0/signin/smsgateway/_category_.json new file mode 100644 index 0000000000..a75a3d956a --- /dev/null +++ b/docs/directorymanager/11.0/signin/smsgateway/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "SMS Gateway", + "position": 140, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/signin/smsgateway/custom/_category_.json b/docs/directorymanager/11.0/signin/smsgateway/custom/_category_.json new file mode 100644 index 0000000000..6dde566d36 --- /dev/null +++ b/docs/directorymanager/11.0/signin/smsgateway/custom/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "ISMSGateway Members", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/admincenter/smsgateway/custom/accountid.md b/docs/directorymanager/11.0/signin/smsgateway/custom/accountid.md similarity index 82% rename from docs/directorymanager/11.0/admincenter/smsgateway/custom/accountid.md rename to docs/directorymanager/11.0/signin/smsgateway/custom/accountid.md index c3fad86ed6..8770cc3178 100644 --- a/docs/directorymanager/11.0/admincenter/smsgateway/custom/accountid.md +++ b/docs/directorymanager/11.0/signin/smsgateway/custom/accountid.md @@ -1,3 +1,9 @@ +--- +title: "ISmsGateway.AccountId" +description: "ISmsGateway.AccountId" +sidebar_position: 10 +--- + # ISmsGateway.AccountId Gets or sets the account ID for connecting with the SMS gateway. @@ -26,4 +32,4 @@ gateway needs for authenticating a connection. **See Also** -- [Implement and Deploy a Custom SMS Gateway](/docs/directorymanager/11.0/admincenter/smsgateway/implementcustom.md) +- [Implement and Deploy a Custom SMS Gateway](/docs/directorymanager/11.0/signin/smsgateway/implementcustom.md) diff --git a/docs/directorymanager/11.0/signin/smsgateway/custom/class/_category_.json b/docs/directorymanager/11.0/signin/smsgateway/custom/class/_category_.json new file mode 100644 index 0000000000..a836b22f41 --- /dev/null +++ b/docs/directorymanager/11.0/signin/smsgateway/custom/class/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "ShortMessage class", + "position": 150, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "class" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/admincenter/smsgateway/custom/shortmessage/accesscode.md b/docs/directorymanager/11.0/signin/smsgateway/custom/class/accesscode.md similarity index 70% rename from docs/directorymanager/11.0/admincenter/smsgateway/custom/shortmessage/accesscode.md rename to docs/directorymanager/11.0/signin/smsgateway/custom/class/accesscode.md index 6187c2866c..d24556365c 100644 --- a/docs/directorymanager/11.0/admincenter/smsgateway/custom/shortmessage/accesscode.md +++ b/docs/directorymanager/11.0/signin/smsgateway/custom/class/accesscode.md @@ -1,3 +1,9 @@ +--- +title: "ShortMessage.AccessCode" +description: "ShortMessage.AccessCode" +sidebar_position: 10 +--- + # ShortMessage.AccessCode Gets or sets the confirmation code that will be sent to registered mobile phone users. @@ -20,4 +26,4 @@ The confirmation code. See Also -- [ShortMessage class](/docs/directorymanager/11.0/admincenter/smsgateway/custom/shortmessage/class.md) +- [ShortMessage class](/docs/directorymanager/11.0/signin/smsgateway/custom/class/class.md) diff --git a/docs/directorymanager/11.0/signin/smsgateway/custom/class/class.md b/docs/directorymanager/11.0/signin/smsgateway/custom/class/class.md new file mode 100644 index 0000000000..a3f3b70705 --- /dev/null +++ b/docs/directorymanager/11.0/signin/smsgateway/custom/class/class.md @@ -0,0 +1,31 @@ +--- +title: "ShortMessage class" +description: "ShortMessage class" +sidebar_position: 150 +--- + +# ShortMessage class + +ShortMessage is a DTO (Data Transfer Object) class that defines the elements of the text message. + +Following is a list of its members with description: + +- [ShortMessage.AccessCode](/docs/directorymanager/11.0/signin/smsgateway/custom/class/accesscode.md) +- [ShortMessage.MaxLength](/docs/directorymanager/11.0/signin/smsgateway/custom/class/maxlength.md) +- [ShortMessage.Message](/docs/directorymanager/11.0/signin/smsgateway/custom/class/message.md) +- [ShortMessage.PhoneNumbers](/docs/directorymanager/11.0/signin/smsgateway/custom/class/phonenumbers.md) +- [ShortMessage.ReferenceId](/docs/directorymanager/11.0/signin/smsgateway/custom/class/referenceid.md) +- [ShortMessage.Validate](/docs/directorymanager/11.0/signin/smsgateway/custom/class/validate.md) + +| Member | Description | +| ------------------------------------------------------------------------------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------- | +| [ShortMessage.AccessCode](/docs/directorymanager/11.0/signin/smsgateway/custom/class/accesscode.md) property | Gets or sets the confirmation code that will be sent to registered mobile phone users. | +| [ShortMessage.MaxLength](/docs/directorymanager/11.0/signin/smsgateway/custom/class/maxlength.md) property | Defines the maximum length of an SMS message. | +| [ShortMessage.Message](/docs/directorymanager/11.0/signin/smsgateway/custom/class/message.md) property | Gets or sets the supporting message text that will be sent to registered mobile phone users along with the confirmation code. | +| [ShortMessage.PhoneNumbers](/docs/directorymanager/11.0/signin/smsgateway/custom/class/phonenumbers.md) property | Gets or sets the list of phone numbers to send the message to. | +| [ShortMessage.ReferenceId](/docs/directorymanager/11.0/signin/smsgateway/custom/class/referenceid.md) property | Gets or sets the reference ID for the text message. | +| [ShortMessage.Validate](/docs/directorymanager/11.0/signin/smsgateway/custom/class/validate.md) method | Validates various elements in an SMS message, such as message length and phone number. | + +**See Also** + +- [ISMSGateway Members](/docs/directorymanager/11.0/signin/smsgateway/custom/overview.md) diff --git a/docs/directorymanager/11.0/admincenter/smsgateway/custom/sendsmsmessageresult/class.md b/docs/directorymanager/11.0/signin/smsgateway/custom/class/class_1.md similarity index 70% rename from docs/directorymanager/11.0/admincenter/smsgateway/custom/sendsmsmessageresult/class.md rename to docs/directorymanager/11.0/signin/smsgateway/custom/class/class_1.md index 7b43c36ec7..e2ff818ad0 100644 --- a/docs/directorymanager/11.0/admincenter/smsgateway/custom/sendsmsmessageresult/class.md +++ b/docs/directorymanager/11.0/signin/smsgateway/custom/class/class_1.md @@ -1,3 +1,9 @@ +--- +title: "SendSmsMessageResult class" +description: "SendSmsMessageResult class" +sidebar_position: 160 +--- + # SendSmsMessageResult class Returns the message delivery status (success or failure) and exceptions (if any) that occur while @@ -5,16 +11,16 @@ sending the text message to the target mobile phone numbers. Following is a list of its members with description: -- [SendSmsMessageResult.ExceptionMessage](/docs/directorymanager/11.0/admincenter/smsgateway/custom/sendsmsmessageresult/exceptionmessage.md) -- [SendSmsMessageResult.Message](/docs/directorymanager/11.0/admincenter/smsgateway/custom/sendsmsmessageresult/message.md) -- [SendSmsMessageResult.Success](/docs/directorymanager/11.0/admincenter/smsgateway/custom/sendsmsmessageresult/success.md) +- [SendSmsMessageResult.ExceptionMessage](/docs/directorymanager/11.0/signin/smsgateway/custom/class/exceptionmessage.md) +- [SendSmsMessageResult.Message](/docs/directorymanager/11.0/signin/smsgateway/custom/class/message_1.md) +- [SendSmsMessageResult.Success](/docs/directorymanager/11.0/signin/smsgateway/custom/class/success.md) | Member | Description | | ------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | ExceptionMessage property | Gets the exception message if one occurs while sending the text message. | -| Message property | Returns the [ShortMessage class](/docs/directorymanager/11.0/admincenter/smsgateway/custom/shortmessage/class.md) object processed by the [ISmsGateway.SendShortMessage](/docs/directorymanager/11.0/admincenter/smsgateway/custom/sendshortmessage.md) method. | +| Message property | Returns the [ShortMessage class](/docs/directorymanager/11.0/signin/smsgateway/custom/class/class.md) object processed by the [ISmsGateway.SendShortMessage](/docs/directorymanager/11.0/signin/smsgateway/custom/sendshortmessage.md) method. | | Success property | Returns a boolean value indicating whether the text message is successfully sent to the target mobile phone numbers. | **See Also** -- [ISMSGateway Members](/docs/directorymanager/11.0/admincenter/smsgateway/custom/overview.md) +- [ISMSGateway Members](/docs/directorymanager/11.0/signin/smsgateway/custom/overview.md) diff --git a/docs/directorymanager/11.0/admincenter/smsgateway/custom/sendsmsmessageresult/exceptionmessage.md b/docs/directorymanager/11.0/signin/smsgateway/custom/class/exceptionmessage.md similarity index 65% rename from docs/directorymanager/11.0/admincenter/smsgateway/custom/sendsmsmessageresult/exceptionmessage.md rename to docs/directorymanager/11.0/signin/smsgateway/custom/class/exceptionmessage.md index 1b072ff83b..9ea5057d41 100644 --- a/docs/directorymanager/11.0/admincenter/smsgateway/custom/sendsmsmessageresult/exceptionmessage.md +++ b/docs/directorymanager/11.0/signin/smsgateway/custom/class/exceptionmessage.md @@ -1,3 +1,9 @@ +--- +title: "SendSmsMessageResult.ExceptionMessage" +description: "SendSmsMessageResult.ExceptionMessage" +sidebar_position: 10 +--- + # SendSmsMessageResult.ExceptionMessage Gets the exception message if one occurs while sending SMS. @@ -20,4 +26,4 @@ The exception details. See Also -- [SendSmsMessageResult class](/docs/directorymanager/11.0/admincenter/smsgateway/custom/sendsmsmessageresult/class.md) +- [SendSmsMessageResult class](/docs/directorymanager/11.0/signin/smsgateway/custom/class/class_1.md) diff --git a/docs/directorymanager/11.0/admincenter/smsgateway/custom/shortmessage/maxlength.md b/docs/directorymanager/11.0/signin/smsgateway/custom/class/maxlength.md similarity index 79% rename from docs/directorymanager/11.0/admincenter/smsgateway/custom/shortmessage/maxlength.md rename to docs/directorymanager/11.0/signin/smsgateway/custom/class/maxlength.md index 59dbd90be4..75c9cfaa87 100644 --- a/docs/directorymanager/11.0/admincenter/smsgateway/custom/shortmessage/maxlength.md +++ b/docs/directorymanager/11.0/signin/smsgateway/custom/class/maxlength.md @@ -1,3 +1,9 @@ +--- +title: "ShortMessage.MaxLength" +description: "ShortMessage.MaxLength" +sidebar_position: 20 +--- + # ShortMessage.MaxLength Defines the maximum length of an SMS message. @@ -27,4 +33,4 @@ more from the gateway. See Also -- [ShortMessage class](/docs/directorymanager/11.0/admincenter/smsgateway/custom/shortmessage/class.md) +- [ShortMessage class](/docs/directorymanager/11.0/signin/smsgateway/custom/class/class.md) diff --git a/docs/directorymanager/11.0/admincenter/smsgateway/custom/shortmessage/message.md b/docs/directorymanager/11.0/signin/smsgateway/custom/class/message.md similarity index 71% rename from docs/directorymanager/11.0/admincenter/smsgateway/custom/shortmessage/message.md rename to docs/directorymanager/11.0/signin/smsgateway/custom/class/message.md index 44efe173c0..5c2fabffdc 100644 --- a/docs/directorymanager/11.0/admincenter/smsgateway/custom/shortmessage/message.md +++ b/docs/directorymanager/11.0/signin/smsgateway/custom/class/message.md @@ -1,3 +1,9 @@ +--- +title: "ShortMessage.Message" +description: "ShortMessage.Message" +sidebar_position: 30 +--- + # ShortMessage.Message Gets or sets the supporting message text that will be sent to registered mobile phone users along @@ -21,4 +27,4 @@ The message text. See Also -- [ShortMessage class](/docs/directorymanager/11.0/admincenter/smsgateway/custom/shortmessage/class.md) +- [ShortMessage class](/docs/directorymanager/11.0/signin/smsgateway/custom/class/class.md) diff --git a/docs/directorymanager/11.0/signin/smsgateway/custom/class/message_1.md b/docs/directorymanager/11.0/signin/smsgateway/custom/class/message_1.md new file mode 100644 index 0000000000..7480c1cb40 --- /dev/null +++ b/docs/directorymanager/11.0/signin/smsgateway/custom/class/message_1.md @@ -0,0 +1,35 @@ +--- +title: "SendSmsMessageResult.Message" +description: "SendSmsMessageResult.Message" +sidebar_position: 20 +--- + +# SendSmsMessageResult.Message + +Returns the +[ShortMessage class](/docs/directorymanager/11.0/signin/smsgateway/custom/class/class.md) +object processed by the +[ISmsGateway.SendShortMessage](/docs/directorymanager/11.0/signin/smsgateway/custom/sendshortmessage.md) +method. + +**Namespace:** Imanami.directorymanager.DataTransferObjects.DataContracts.SMS + +**Assembly:** Imanami.directorymanager.DataTransferObjects.dll + +**Syntax** + +``` +public ShortMessage Message; +``` + +**Return Value** + +Type: Imanami.directorymanager.DataTransferObjects.DataContracts.SMS.ShortMessage + +Object containing elements of the text message. + +See Also + +- [SendSmsMessageResult class](/docs/directorymanager/11.0/signin/smsgateway/custom/class/class_1.md) +- [ShortMessage class](/docs/directorymanager/11.0/signin/smsgateway/custom/class/class.md) +- [Implement and Deploy a Custom SMS Gateway](/docs/directorymanager/11.0/signin/smsgateway/implementcustom.md) diff --git a/docs/directorymanager/11.0/admincenter/smsgateway/custom/shortmessage/phonenumbers.md b/docs/directorymanager/11.0/signin/smsgateway/custom/class/phonenumbers.md similarity index 72% rename from docs/directorymanager/11.0/admincenter/smsgateway/custom/shortmessage/phonenumbers.md rename to docs/directorymanager/11.0/signin/smsgateway/custom/class/phonenumbers.md index 3518d2a2f4..a2a7f62afc 100644 --- a/docs/directorymanager/11.0/admincenter/smsgateway/custom/shortmessage/phonenumbers.md +++ b/docs/directorymanager/11.0/signin/smsgateway/custom/class/phonenumbers.md @@ -1,3 +1,9 @@ +--- +title: "ShortMessage.PhoneNumbers" +description: "ShortMessage.PhoneNumbers" +sidebar_position: 40 +--- + # ShortMessage.PhoneNumbers Gets or sets the list of mobile phone numbers to send the message to. @@ -21,4 +27,4 @@ A list of mobile phone numbers. See Also -- [ShortMessage class](/docs/directorymanager/11.0/admincenter/smsgateway/custom/shortmessage/class.md) +- [ShortMessage class](/docs/directorymanager/11.0/signin/smsgateway/custom/class/class.md) diff --git a/docs/directorymanager/11.0/admincenter/smsgateway/custom/shortmessage/referenceid.md b/docs/directorymanager/11.0/signin/smsgateway/custom/class/referenceid.md similarity index 68% rename from docs/directorymanager/11.0/admincenter/smsgateway/custom/shortmessage/referenceid.md rename to docs/directorymanager/11.0/signin/smsgateway/custom/class/referenceid.md index 1eb0c2fba1..9c1518e895 100644 --- a/docs/directorymanager/11.0/admincenter/smsgateway/custom/shortmessage/referenceid.md +++ b/docs/directorymanager/11.0/signin/smsgateway/custom/class/referenceid.md @@ -1,3 +1,9 @@ +--- +title: "ShortMessage.ReferenceId" +description: "ShortMessage.ReferenceId" +sidebar_position: 50 +--- + # ShortMessage.ReferenceId Gets or sets the reference ID for the text message. @@ -20,4 +26,4 @@ The reference ID for the text message. See Also -- [ShortMessage class](/docs/directorymanager/11.0/admincenter/smsgateway/custom/shortmessage/class.md) +- [ShortMessage class](/docs/directorymanager/11.0/signin/smsgateway/custom/class/class.md) diff --git a/docs/directorymanager/11.0/admincenter/smsgateway/custom/sendsmsmessageresult/success.md b/docs/directorymanager/11.0/signin/smsgateway/custom/class/success.md similarity index 69% rename from docs/directorymanager/11.0/admincenter/smsgateway/custom/sendsmsmessageresult/success.md rename to docs/directorymanager/11.0/signin/smsgateway/custom/class/success.md index eab16bdd32..330d7ec126 100644 --- a/docs/directorymanager/11.0/admincenter/smsgateway/custom/sendsmsmessageresult/success.md +++ b/docs/directorymanager/11.0/signin/smsgateway/custom/class/success.md @@ -1,3 +1,9 @@ +--- +title: "SendSmsMessageResult.Success" +description: "SendSmsMessageResult.Success" +sidebar_position: 30 +--- + # SendSmsMessageResult.Success Returns a boolean value indicating whether the text message is successfully sent to the target @@ -21,4 +27,4 @@ True if the message is delivered successfully. See Also -- [SendSmsMessageResult class](/docs/directorymanager/11.0/admincenter/smsgateway/custom/sendsmsmessageresult/class.md) +- [SendSmsMessageResult class](/docs/directorymanager/11.0/signin/smsgateway/custom/class/class_1.md) diff --git a/docs/directorymanager/11.0/admincenter/smsgateway/custom/shortmessage/validate.md b/docs/directorymanager/11.0/signin/smsgateway/custom/class/validate.md similarity index 77% rename from docs/directorymanager/11.0/admincenter/smsgateway/custom/shortmessage/validate.md rename to docs/directorymanager/11.0/signin/smsgateway/custom/class/validate.md index 29b24942a0..ebd57541a4 100644 --- a/docs/directorymanager/11.0/admincenter/smsgateway/custom/shortmessage/validate.md +++ b/docs/directorymanager/11.0/signin/smsgateway/custom/class/validate.md @@ -1,3 +1,9 @@ +--- +title: "ShortMessage.Validate" +description: "ShortMessage.Validate" +sidebar_position: 60 +--- + # ShortMessage.Validate The Validate method validates the following: @@ -25,4 +31,4 @@ True if all validation checks are passed. See Also -- [ShortMessage class](/docs/directorymanager/11.0/admincenter/smsgateway/custom/shortmessage/class.md) +- [ShortMessage class](/docs/directorymanager/11.0/signin/smsgateway/custom/class/class.md) diff --git a/docs/directorymanager/11.0/admincenter/smsgateway/custom/clone.md b/docs/directorymanager/11.0/signin/smsgateway/custom/clone.md similarity index 72% rename from docs/directorymanager/11.0/admincenter/smsgateway/custom/clone.md rename to docs/directorymanager/11.0/signin/smsgateway/custom/clone.md index ba6614bf84..e9852ff6aa 100644 --- a/docs/directorymanager/11.0/admincenter/smsgateway/custom/clone.md +++ b/docs/directorymanager/11.0/signin/smsgateway/custom/clone.md @@ -1,3 +1,9 @@ +--- +title: "ISmsGateway.Clone" +description: "ISmsGateway.Clone" +sidebar_position: 20 +--- + # ISmsGateway.Clone Returns a clone object of the **ISMSGateway** interface. @@ -20,4 +26,4 @@ The clone object. **See Also** -- [Implement and Deploy a Custom SMS Gateway](/docs/directorymanager/11.0/admincenter/smsgateway/implementcustom.md) +- [Implement and Deploy a Custom SMS Gateway](/docs/directorymanager/11.0/signin/smsgateway/implementcustom.md) diff --git a/docs/directorymanager/11.0/signin/smsgateway/custom/overview.md b/docs/directorymanager/11.0/signin/smsgateway/custom/overview.md new file mode 100644 index 0000000000..a785d4fa27 --- /dev/null +++ b/docs/directorymanager/11.0/signin/smsgateway/custom/overview.md @@ -0,0 +1,44 @@ +--- +title: "ISMSGateway Members" +description: "ISMSGateway Members" +sidebar_position: 30 +--- + +# ISMSGateway Members + +To define a custom gateway, a list of ISMSGateway members that you must implement are listed below: + +- [ISmsGateway.AccountId](/docs/directorymanager/11.0/signin/smsgateway/custom/accountid.md) +- [ISmsGateway.Clone](/docs/directorymanager/11.0/signin/smsgateway/custom/clone.md) +- [ISmsGateway.Password](/docs/directorymanager/11.0/signin/smsgateway/custom/password.md) +- [ISmsGateway.ProxyDomain](/docs/directorymanager/11.0/signin/smsgateway/custom/proxydomain.md) +- [ISmsGateway.ProxyHostName](/docs/directorymanager/11.0/signin/smsgateway/custom/proxyhostname.md) +- [ISmsGateway.ProxyPassword](/docs/directorymanager/11.0/signin/smsgateway/custom/proxypassword.md) +- [ISmsGateway.ProxyPort](/docs/directorymanager/11.0/signin/smsgateway/custom/proxyport.md) +- [ISmsGateway.ProxyUsername](/docs/directorymanager/11.0/signin/smsgateway/custom/proxyusername.md) +- [ISmsGateway.SendShortMessage](/docs/directorymanager/11.0/signin/smsgateway/custom/sendshortmessage.md) +- [ISmsGateway.TestConnection](/docs/directorymanager/11.0/signin/smsgateway/custom/testconnection.md) +- [ISmsGateway.TestCredentials](/docs/directorymanager/11.0/signin/smsgateway/custom/testcredentials.md) +- [ISmsGateway.TestProxy](/docs/directorymanager/11.0/signin/smsgateway/custom/testproxy.md) +- [ISmsGateway.Url](/docs/directorymanager/11.0/signin/smsgateway/custom/url.md) +- [ISmsGateway.UserId](/docs/directorymanager/11.0/signin/smsgateway/custom/userid.md) + +- ShortMessage + ([ShortMessage class](/docs/directorymanager/11.0/signin/smsgateway/custom/class/class.md)) + + - [ShortMessage.AccessCode](/docs/directorymanager/11.0/signin/smsgateway/custom/class/accesscode.md) + - [ShortMessage.MaxLength](/docs/directorymanager/11.0/signin/smsgateway/custom/class/maxlength.md) + - [ShortMessage.Message](/docs/directorymanager/11.0/signin/smsgateway/custom/class/message.md) + - [ShortMessage.PhoneNumbers](/docs/directorymanager/11.0/signin/smsgateway/custom/class/phonenumbers.md) + - [ShortMessage.ReferenceId](/docs/directorymanager/11.0/signin/smsgateway/custom/class/referenceid.md) + - [ShortMessage.Validate](/docs/directorymanager/11.0/signin/smsgateway/custom/class/validate.md) + +- SendSmsMessageResult + ([SendSmsMessageResult class](/docs/directorymanager/11.0/signin/smsgateway/custom/class/class_1.md)) + - [SendSmsMessageResult.ExceptionMessage](/docs/directorymanager/11.0/signin/smsgateway/custom/class/exceptionmessage.md) + - [SendSmsMessageResult.Message](/docs/directorymanager/11.0/signin/smsgateway/custom/class/message_1.md) + - [SendSmsMessageResult.Success](/docs/directorymanager/11.0/signin/smsgateway/custom/class/success.md) + +**See Also** + +- [Implement and Deploy a Custom SMS Gateway](/docs/directorymanager/11.0/signin/smsgateway/implementcustom.md) diff --git a/docs/directorymanager/11.0/admincenter/smsgateway/custom/password.md b/docs/directorymanager/11.0/signin/smsgateway/custom/password.md similarity index 76% rename from docs/directorymanager/11.0/admincenter/smsgateway/custom/password.md rename to docs/directorymanager/11.0/signin/smsgateway/custom/password.md index b55e53790b..257029280f 100644 --- a/docs/directorymanager/11.0/admincenter/smsgateway/custom/password.md +++ b/docs/directorymanager/11.0/signin/smsgateway/custom/password.md @@ -1,3 +1,9 @@ +--- +title: "ISmsGateway.Password" +description: "ISmsGateway.Password" +sidebar_position: 30 +--- + # ISmsGateway.Password Gets or sets the password of the user account registered with the SMS gateway provider. @@ -20,4 +26,4 @@ The value of the password. **See Also** -- [Implement and Deploy a Custom SMS Gateway](/docs/directorymanager/11.0/admincenter/smsgateway/implementcustom.md) +- [Implement and Deploy a Custom SMS Gateway](/docs/directorymanager/11.0/signin/smsgateway/implementcustom.md) diff --git a/docs/directorymanager/11.0/admincenter/smsgateway/custom/proxydomain.md b/docs/directorymanager/11.0/signin/smsgateway/custom/proxydomain.md similarity index 80% rename from docs/directorymanager/11.0/admincenter/smsgateway/custom/proxydomain.md rename to docs/directorymanager/11.0/signin/smsgateway/custom/proxydomain.md index b5c04edd23..f0e84539e7 100644 --- a/docs/directorymanager/11.0/admincenter/smsgateway/custom/proxydomain.md +++ b/docs/directorymanager/11.0/signin/smsgateway/custom/proxydomain.md @@ -1,3 +1,9 @@ +--- +title: "ISmsGateway.ProxyDomain" +description: "ISmsGateway.ProxyDomain" +sidebar_position: 40 +--- + # ISmsGateway.ProxyDomain Gets or sets the domain name or IP address of the proxy server. @@ -25,4 +31,4 @@ the domain name or IP address of that proxy server. **See Also** -- [Implement and Deploy a Custom SMS Gateway](/docs/directorymanager/11.0/admincenter/smsgateway/implementcustom.md) +- [Implement and Deploy a Custom SMS Gateway](/docs/directorymanager/11.0/signin/smsgateway/implementcustom.md) diff --git a/docs/directorymanager/11.0/admincenter/smsgateway/custom/proxyhostname.md b/docs/directorymanager/11.0/signin/smsgateway/custom/proxyhostname.md similarity index 79% rename from docs/directorymanager/11.0/admincenter/smsgateway/custom/proxyhostname.md rename to docs/directorymanager/11.0/signin/smsgateway/custom/proxyhostname.md index e935505c61..6f86c263f1 100644 --- a/docs/directorymanager/11.0/admincenter/smsgateway/custom/proxyhostname.md +++ b/docs/directorymanager/11.0/signin/smsgateway/custom/proxyhostname.md @@ -1,3 +1,9 @@ +--- +title: "ISmsGateway.ProxyHostName" +description: "ISmsGateway.ProxyHostName" +sidebar_position: 50 +--- + # ISmsGateway.ProxyHostName Gets or sets the host name of the proxy server. @@ -25,4 +31,4 @@ provide the host name of the proxy server. **See Also** -- [Implement and Deploy a Custom SMS Gateway](/docs/directorymanager/11.0/admincenter/smsgateway/implementcustom.md) +- [Implement and Deploy a Custom SMS Gateway](/docs/directorymanager/11.0/signin/smsgateway/implementcustom.md) diff --git a/docs/directorymanager/11.0/admincenter/smsgateway/custom/proxypassword.md b/docs/directorymanager/11.0/signin/smsgateway/custom/proxypassword.md similarity index 79% rename from docs/directorymanager/11.0/admincenter/smsgateway/custom/proxypassword.md rename to docs/directorymanager/11.0/signin/smsgateway/custom/proxypassword.md index 1fba50718c..ca3653fd85 100644 --- a/docs/directorymanager/11.0/admincenter/smsgateway/custom/proxypassword.md +++ b/docs/directorymanager/11.0/signin/smsgateway/custom/proxypassword.md @@ -1,3 +1,9 @@ +--- +title: "ISmsGateway.ProxyPassword" +description: "ISmsGateway.ProxyPassword" +sidebar_position: 60 +--- + # ISmsGateway.ProxyPassword Gets or sets the password of the user account that will be used for connecting to the proxy server. @@ -24,4 +30,4 @@ Use this property if your proxy server requires a user name and password for con **See Also** -- [Implement and Deploy a Custom SMS Gateway](/docs/directorymanager/11.0/admincenter/smsgateway/implementcustom.md) +- [Implement and Deploy a Custom SMS Gateway](/docs/directorymanager/11.0/signin/smsgateway/implementcustom.md) diff --git a/docs/directorymanager/11.0/admincenter/smsgateway/custom/proxyport.md b/docs/directorymanager/11.0/signin/smsgateway/custom/proxyport.md similarity index 79% rename from docs/directorymanager/11.0/admincenter/smsgateway/custom/proxyport.md rename to docs/directorymanager/11.0/signin/smsgateway/custom/proxyport.md index 9e90bb2723..ca53ad2d56 100644 --- a/docs/directorymanager/11.0/admincenter/smsgateway/custom/proxyport.md +++ b/docs/directorymanager/11.0/signin/smsgateway/custom/proxyport.md @@ -1,3 +1,9 @@ +--- +title: "ISmsGateway.ProxyPort" +description: "ISmsGateway.ProxyPort" +sidebar_position: 70 +--- + # ISmsGateway.ProxyPort Gets or sets the port number used by the proxy server. @@ -25,4 +31,4 @@ the port number the proxy server uses. **See Also** -- [Implement and Deploy a Custom SMS Gateway](/docs/directorymanager/11.0/admincenter/smsgateway/implementcustom.md) +- [Implement and Deploy a Custom SMS Gateway](/docs/directorymanager/11.0/signin/smsgateway/implementcustom.md) diff --git a/docs/directorymanager/11.0/admincenter/smsgateway/custom/proxyusername.md b/docs/directorymanager/11.0/signin/smsgateway/custom/proxyusername.md similarity index 78% rename from docs/directorymanager/11.0/admincenter/smsgateway/custom/proxyusername.md rename to docs/directorymanager/11.0/signin/smsgateway/custom/proxyusername.md index 2418d533f3..e700ed5727 100644 --- a/docs/directorymanager/11.0/admincenter/smsgateway/custom/proxyusername.md +++ b/docs/directorymanager/11.0/signin/smsgateway/custom/proxyusername.md @@ -1,3 +1,9 @@ +--- +title: "ISmsGateway.ProxyUsername" +description: "ISmsGateway.ProxyUsername" +sidebar_position: 80 +--- + # ISmsGateway.ProxyUsername Gets or sets the user name for connecting to the proxy server. @@ -24,4 +30,4 @@ Use this property if your proxy server requires a user name and password for con **See Also** -- [Implement and Deploy a Custom SMS Gateway](/docs/directorymanager/11.0/admincenter/smsgateway/implementcustom.md) +- [Implement and Deploy a Custom SMS Gateway](/docs/directorymanager/11.0/signin/smsgateway/implementcustom.md) diff --git a/docs/directorymanager/11.0/admincenter/smsgateway/custom/sendshortmessage.md b/docs/directorymanager/11.0/signin/smsgateway/custom/sendshortmessage.md similarity index 66% rename from docs/directorymanager/11.0/admincenter/smsgateway/custom/sendshortmessage.md rename to docs/directorymanager/11.0/signin/smsgateway/custom/sendshortmessage.md index c4a262f14a..31272224a5 100644 --- a/docs/directorymanager/11.0/admincenter/smsgateway/custom/sendshortmessage.md +++ b/docs/directorymanager/11.0/signin/smsgateway/custom/sendshortmessage.md @@ -1,3 +1,9 @@ +--- +title: "ISmsGateway.SendShortMessage" +description: "ISmsGateway.SendShortMessage" +sidebar_position: 90 +--- + # ISmsGateway.SendShortMessage Sends text messages to the target mobile phone numbers. @@ -28,6 +34,6 @@ The object containing the message delivery status and exception details. See Also -- [ShortMessage class](/docs/directorymanager/11.0/admincenter/smsgateway/custom/shortmessage/class.md) -- [SendSmsMessageResult class](/docs/directorymanager/11.0/admincenter/smsgateway/custom/sendsmsmessageresult/class.md) -- [Implement and Deploy a Custom SMS Gateway](/docs/directorymanager/11.0/admincenter/smsgateway/implementcustom.md) +- [ShortMessage class](/docs/directorymanager/11.0/signin/smsgateway/custom/class/class.md) +- [SendSmsMessageResult class](/docs/directorymanager/11.0/signin/smsgateway/custom/class/class_1.md) +- [Implement and Deploy a Custom SMS Gateway](/docs/directorymanager/11.0/signin/smsgateway/implementcustom.md) diff --git a/docs/directorymanager/11.0/admincenter/smsgateway/custom/testconnection.md b/docs/directorymanager/11.0/signin/smsgateway/custom/testconnection.md similarity index 73% rename from docs/directorymanager/11.0/admincenter/smsgateway/custom/testconnection.md rename to docs/directorymanager/11.0/signin/smsgateway/custom/testconnection.md index fcc8b26bb1..9b9c0319ec 100644 --- a/docs/directorymanager/11.0/admincenter/smsgateway/custom/testconnection.md +++ b/docs/directorymanager/11.0/signin/smsgateway/custom/testconnection.md @@ -1,3 +1,9 @@ +--- +title: "ISmsGateway.TestConnection" +description: "ISmsGateway.TestConnection" +sidebar_position: 100 +--- + # ISmsGateway.TestConnection Tests your connection with the SMS gateway. @@ -20,4 +26,4 @@ True if a connection is established with the SMS gateway. **See Also** -- [Implement and Deploy a Custom SMS Gateway](/docs/directorymanager/11.0/admincenter/smsgateway/implementcustom.md) +- [Implement and Deploy a Custom SMS Gateway](/docs/directorymanager/11.0/signin/smsgateway/implementcustom.md) diff --git a/docs/directorymanager/11.0/admincenter/smsgateway/custom/testcredentials.md b/docs/directorymanager/11.0/signin/smsgateway/custom/testcredentials.md similarity index 74% rename from docs/directorymanager/11.0/admincenter/smsgateway/custom/testcredentials.md rename to docs/directorymanager/11.0/signin/smsgateway/custom/testcredentials.md index 3c584b6579..e28fadc086 100644 --- a/docs/directorymanager/11.0/admincenter/smsgateway/custom/testcredentials.md +++ b/docs/directorymanager/11.0/signin/smsgateway/custom/testcredentials.md @@ -1,3 +1,9 @@ +--- +title: "ISmsGateway.TestCredentials" +description: "ISmsGateway.TestCredentials" +sidebar_position: 110 +--- + # ISmsGateway.TestCredentials Tests the credentials for communicating with the SMS gateway for validity. @@ -20,4 +26,4 @@ True if the credentials are valid. **See Also** -- [Implement and Deploy a Custom SMS Gateway](/docs/directorymanager/11.0/admincenter/smsgateway/implementcustom.md) +- [Implement and Deploy a Custom SMS Gateway](/docs/directorymanager/11.0/signin/smsgateway/implementcustom.md) diff --git a/docs/directorymanager/11.0/admincenter/smsgateway/custom/testproxy.md b/docs/directorymanager/11.0/signin/smsgateway/custom/testproxy.md similarity index 72% rename from docs/directorymanager/11.0/admincenter/smsgateway/custom/testproxy.md rename to docs/directorymanager/11.0/signin/smsgateway/custom/testproxy.md index 58e6ce7114..61a8dbac99 100644 --- a/docs/directorymanager/11.0/admincenter/smsgateway/custom/testproxy.md +++ b/docs/directorymanager/11.0/signin/smsgateway/custom/testproxy.md @@ -1,3 +1,9 @@ +--- +title: "ISmsGateway.TestProxy" +description: "ISmsGateway.TestProxy" +sidebar_position: 120 +--- + # ISmsGateway.TestProxy Tests the proxy settings. @@ -20,4 +26,4 @@ True if the proxy settings are valid. **See Also** -- [Implement and Deploy a Custom SMS Gateway](/docs/directorymanager/11.0/admincenter/smsgateway/implementcustom.md) +- [Implement and Deploy a Custom SMS Gateway](/docs/directorymanager/11.0/signin/smsgateway/implementcustom.md) diff --git a/docs/directorymanager/11.0/admincenter/smsgateway/custom/url.md b/docs/directorymanager/11.0/signin/smsgateway/custom/url.md similarity index 84% rename from docs/directorymanager/11.0/admincenter/smsgateway/custom/url.md rename to docs/directorymanager/11.0/signin/smsgateway/custom/url.md index e488d164ee..b24746a05f 100644 --- a/docs/directorymanager/11.0/admincenter/smsgateway/custom/url.md +++ b/docs/directorymanager/11.0/signin/smsgateway/custom/url.md @@ -1,3 +1,9 @@ +--- +title: "ISmsGateway.Url" +description: "ISmsGateway.Url" +sidebar_position: 130 +--- + # ISmsGateway.Url Gets or sets the URL that the SMS gateway provides for sending messages. @@ -26,4 +32,4 @@ is the case with your SMS gateway provider, you can use this property to specify **See Also** -- [Implement and Deploy a Custom SMS Gateway](/docs/directorymanager/11.0/admincenter/smsgateway/implementcustom.md) +- [Implement and Deploy a Custom SMS Gateway](/docs/directorymanager/11.0/signin/smsgateway/implementcustom.md) diff --git a/docs/directorymanager/11.0/admincenter/smsgateway/custom/userid.md b/docs/directorymanager/11.0/signin/smsgateway/custom/userid.md similarity index 76% rename from docs/directorymanager/11.0/admincenter/smsgateway/custom/userid.md rename to docs/directorymanager/11.0/signin/smsgateway/custom/userid.md index e1041eee37..7483a61e4d 100644 --- a/docs/directorymanager/11.0/admincenter/smsgateway/custom/userid.md +++ b/docs/directorymanager/11.0/signin/smsgateway/custom/userid.md @@ -1,3 +1,9 @@ +--- +title: "ISmsGateway.UserId" +description: "ISmsGateway.UserId" +sidebar_position: 140 +--- + # ISmsGateway.UserId Gets or sets the user name of the account registered with the SMS gateway provider. @@ -20,4 +26,4 @@ The value of the user name. **See Also** -- [Implement and Deploy a Custom SMS Gateway](/docs/directorymanager/11.0/admincenter/smsgateway/implementcustom.md) +- [Implement and Deploy a Custom SMS Gateway](/docs/directorymanager/11.0/signin/smsgateway/implementcustom.md) diff --git a/docs/directorymanager/11.0/admincenter/smsgateway/implementcustom.md b/docs/directorymanager/11.0/signin/smsgateway/implementcustom.md similarity index 68% rename from docs/directorymanager/11.0/admincenter/smsgateway/implementcustom.md rename to docs/directorymanager/11.0/signin/smsgateway/implementcustom.md index fb92936ed1..7d96144e98 100644 --- a/docs/directorymanager/11.0/admincenter/smsgateway/implementcustom.md +++ b/docs/directorymanager/11.0/signin/smsgateway/implementcustom.md @@ -1,8 +1,14 @@ +--- +title: "Implement and Deploy a Custom SMS Gateway" +description: "Implement and Deploy a Custom SMS Gateway" +sidebar_position: 20 +--- + # Implement and Deploy a Custom SMS Gateway You can integrate with additional SMS gateways using the Custom Gateway API. After creating a gateway, you can add an account for it. See the -[Create an SMS Gateway Account](/docs/directorymanager/11.0/admincenter/smsgateway/manage.md#create-an-sms-gateway-account) +[Create an SMS Gateway Account](/docs/directorymanager/11.0/signin/smsgateway/manage.md#create-an-sms-gateway-account) topic. What do you want to do? @@ -22,20 +28,20 @@ What do you want to do? | Member | Description | | ----------------------------------------------------------------------------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | - | [ISmsGateway.SendShortMessage](/docs/directorymanager/11.0/admincenter/smsgateway/custom/sendshortmessage.md) method | Takes as input the [ShortMessage class](/docs/directorymanager/11.0/admincenter/smsgateway/custom/shortmessage/class.md) object, which defines elements of the text message, sends messages to the target recipients, and returns the [SendSmsMessageResult class](/docs/directorymanager/11.0/admincenter/smsgateway/custom/sendsmsmessageresult/class.md) object, which contains  message delivery status and exception details | - | [ISmsGateway.TestCredentials](/docs/directorymanager/11.0/admincenter/smsgateway/custom/testcredentials.md) method | Returns a boolean value indicating whether the credentials for communicating with the SMS gateway are valid. | - | [ISmsGateway.TestConnection](/docs/directorymanager/11.0/admincenter/smsgateway/custom/testconnection.md) method | Returns a boolean value indicating whether the connection with the SMS gateway is established successfully. | - | [ISmsGateway.TestProxy](/docs/directorymanager/11.0/admincenter/smsgateway/custom/testproxy.md) method | Returns a boolean value informing whether the given proxy setting are valid. | - | [ISmsGateway.Clone](/docs/directorymanager/11.0/admincenter/smsgateway/custom/clone.md) method | Returns the member-wise clone of the ISMSGateway interface. | - | [ISmsGateway.AccountId](/docs/directorymanager/11.0/admincenter/smsgateway/custom/accountid.md) property | Gets or sets the account ID for connecting to the SMS gateway. | - | [ISmsGateway.Password](/docs/directorymanager/11.0/admincenter/smsgateway/custom/password.md) property | Gets or sets the password of the user name assigned by the SMS gateway provider. | - | [ISmsGateway.Url](/docs/directorymanager/11.0/admincenter/smsgateway/custom/url.md) property | Gets or sets the URL that the SMS gateway provides for sending messages. | - | [ISmsGateway.UserId](/docs/directorymanager/11.0/admincenter/smsgateway/custom/userid.md) property | Gets or sets the user name assigned to you by the SMS gateway provider. | - | [ISmsGateway.ProxyHostName](/docs/directorymanager/11.0/admincenter/smsgateway/custom/proxyhostname.md) property | Gets or sets the host name of the proxy server. | - | [ISmsGateway.ProxyPort](/docs/directorymanager/11.0/admincenter/smsgateway/custom/proxyport.md) property | Gets or sets the port number used by the proxy server. | - | [ISmsGateway.ProxyUsername](/docs/directorymanager/11.0/admincenter/smsgateway/custom/proxyusername.md) property | Gets or set the user name for connecting to the proxy server. | - | [ISmsGateway.ProxyPassword](/docs/directorymanager/11.0/admincenter/smsgateway/custom/proxypassword.md) property | Gets or sets the password of the user account that will be used for connecting to the proxy server. | - | [ISmsGateway.ProxyDomain](/docs/directorymanager/11.0/admincenter/smsgateway/custom/proxydomain.md) property | Gets or sets the domain name or IP address of the proxy server. | + | [ISmsGateway.SendShortMessage](/docs/directorymanager/11.0/signin/smsgateway/custom/sendshortmessage.md) method | Takes as input the [ShortMessage class](/docs/directorymanager/11.0/signin/smsgateway/custom/class/class.md) object, which defines elements of the text message, sends messages to the target recipients, and returns the [SendSmsMessageResult class](/docs/directorymanager/11.0/signin/smsgateway/custom/class/class_1.md) object, which contains  message delivery status and exception details | + | [ISmsGateway.TestCredentials](/docs/directorymanager/11.0/signin/smsgateway/custom/testcredentials.md) method | Returns a boolean value indicating whether the credentials for communicating with the SMS gateway are valid. | + | [ISmsGateway.TestConnection](/docs/directorymanager/11.0/signin/smsgateway/custom/testconnection.md) method | Returns a boolean value indicating whether the connection with the SMS gateway is established successfully. | + | [ISmsGateway.TestProxy](/docs/directorymanager/11.0/signin/smsgateway/custom/testproxy.md) method | Returns a boolean value informing whether the given proxy setting are valid. | + | [ISmsGateway.Clone](/docs/directorymanager/11.0/signin/smsgateway/custom/clone.md) method | Returns the member-wise clone of the ISMSGateway interface. | + | [ISmsGateway.AccountId](/docs/directorymanager/11.0/signin/smsgateway/custom/accountid.md) property | Gets or sets the account ID for connecting to the SMS gateway. | + | [ISmsGateway.Password](/docs/directorymanager/11.0/signin/smsgateway/custom/password.md) property | Gets or sets the password of the user name assigned by the SMS gateway provider. | + | [ISmsGateway.Url](/docs/directorymanager/11.0/signin/smsgateway/custom/url.md) property | Gets or sets the URL that the SMS gateway provides for sending messages. | + | [ISmsGateway.UserId](/docs/directorymanager/11.0/signin/smsgateway/custom/userid.md) property | Gets or sets the user name assigned to you by the SMS gateway provider. | + | [ISmsGateway.ProxyHostName](/docs/directorymanager/11.0/signin/smsgateway/custom/proxyhostname.md) property | Gets or sets the host name of the proxy server. | + | [ISmsGateway.ProxyPort](/docs/directorymanager/11.0/signin/smsgateway/custom/proxyport.md) property | Gets or sets the port number used by the proxy server. | + | [ISmsGateway.ProxyUsername](/docs/directorymanager/11.0/signin/smsgateway/custom/proxyusername.md) property | Gets or set the user name for connecting to the proxy server. | + | [ISmsGateway.ProxyPassword](/docs/directorymanager/11.0/signin/smsgateway/custom/proxypassword.md) property | Gets or sets the password of the user account that will be used for connecting to the proxy server. | + | [ISmsGateway.ProxyDomain](/docs/directorymanager/11.0/signin/smsgateway/custom/proxydomain.md) property | Gets or sets the domain name or IP address of the proxy server. | 2. Reference **System.ComponentModel.Composition** (_System.ComponentModel.Composition.dll_). @@ -101,5 +107,5 @@ the **Create SMS Gateway** page) for selection when creating an SMS gateway acco **See Also** -- [SMS Gateway](/docs/directorymanager/11.0/admincenter/smsgateway/overview.md) -- [ISMSGateway Members](/docs/directorymanager/11.0/admincenter/smsgateway/custom/overview.md) +- [SMS Gateway](/docs/directorymanager/11.0/signin/smsgateway/overview.md) +- [ISMSGateway Members](/docs/directorymanager/11.0/signin/smsgateway/custom/overview.md) diff --git a/docs/directorymanager/11.0/admincenter/smsgateway/manage.md b/docs/directorymanager/11.0/signin/smsgateway/manage.md similarity index 94% rename from docs/directorymanager/11.0/admincenter/smsgateway/manage.md rename to docs/directorymanager/11.0/signin/smsgateway/manage.md index ef86a22fa7..7ba2495d49 100644 --- a/docs/directorymanager/11.0/admincenter/smsgateway/manage.md +++ b/docs/directorymanager/11.0/signin/smsgateway/manage.md @@ -1,3 +1,9 @@ +--- +title: "Manage SMS Gateway Accounts" +description: "Manage SMS Gateway Accounts" +sidebar_position: 10 +--- + # Manage SMS Gateway Accounts You can create one or more SMS gateway accounts in GroupID and link an account with an identity @@ -98,7 +104,7 @@ connect to the gateway. ## Link an SMS Gateway Account to an Identity Store See the -[Link an SMS Gateway Account to an Identity Store](/docs/directorymanager/11.0/admincenter/identitystore/configure/security/smsauthentication.md#link-an-sms-gateway-account-to-an-identity-store) +[Link an SMS Gateway Account to an Identity Store](/docs/directorymanager/11.0/signin/identitystore/configure/smsauthentication.md#link-an-sms-gateway-account-to-an-identity-store) topic. ## Delete an SMS Gateway Account @@ -118,5 +124,5 @@ You can delete an SMS gateway account that is not linked with any identity store See Also -- [SMS Gateway](/docs/directorymanager/11.0/admincenter/smsgateway/overview.md) -- [Implement and Deploy a Custom SMS Gateway](/docs/directorymanager/11.0/admincenter/smsgateway/implementcustom.md) +- [SMS Gateway](/docs/directorymanager/11.0/signin/smsgateway/overview.md) +- [Implement and Deploy a Custom SMS Gateway](/docs/directorymanager/11.0/signin/smsgateway/implementcustom.md) diff --git a/docs/directorymanager/11.0/admincenter/smsgateway/overview.md b/docs/directorymanager/11.0/signin/smsgateway/overview.md similarity index 75% rename from docs/directorymanager/11.0/admincenter/smsgateway/overview.md rename to docs/directorymanager/11.0/signin/smsgateway/overview.md index ed793e4047..d6c1518ebd 100644 --- a/docs/directorymanager/11.0/admincenter/smsgateway/overview.md +++ b/docs/directorymanager/11.0/signin/smsgateway/overview.md @@ -1,3 +1,9 @@ +--- +title: "SMS Gateway" +description: "SMS Gateway" +sidebar_position: 140 +--- + # SMS Gateway In GroupID, an SMS gateway account is required for: @@ -24,6 +30,6 @@ to an identity store. **See Also** -- [Manage SMS Gateway Accounts](/docs/directorymanager/11.0/admincenter/smsgateway/manage.md) -- [Implement and Deploy a Custom SMS Gateway](/docs/directorymanager/11.0/admincenter/smsgateway/implementcustom.md) -- [Authentication Policy](/docs/directorymanager/11.0/admincenter/identitystore/configure/authpolicy.md) +- [Manage SMS Gateway Accounts](/docs/directorymanager/11.0/signin/smsgateway/manage.md) +- [Implement and Deploy a Custom SMS Gateway](/docs/directorymanager/11.0/signin/smsgateway/implementcustom.md) +- [Authentication Policy](/docs/directorymanager/11.0/signin/authpolicy/authpolicy.md) diff --git a/docs/directorymanager/11.0/signin/workflow/_category_.json b/docs/directorymanager/11.0/signin/workflow/_category_.json new file mode 100644 index 0000000000..43b0f78b26 --- /dev/null +++ b/docs/directorymanager/11.0/signin/workflow/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Workflows", + "position": 80, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/admincenter/workflow/advancedsettings.md b/docs/directorymanager/11.0/signin/workflow/advancedsettings.md similarity index 82% rename from docs/directorymanager/11.0/admincenter/workflow/advancedsettings.md rename to docs/directorymanager/11.0/signin/workflow/advancedsettings.md index eeb95e6258..872c8eb39a 100644 --- a/docs/directorymanager/11.0/admincenter/workflow/advancedsettings.md +++ b/docs/directorymanager/11.0/signin/workflow/advancedsettings.md @@ -1,10 +1,16 @@ +--- +title: "Manage Advanced Workflow Settings" +description: "Manage Advanced Workflow Settings" +sidebar_position: 20 +--- + # Manage Advanced Workflow Settings You can specify advanced settings for workflow, such as set a default approver for workflow requests and define approver acceleration settings. NOTE: Functions discussed in this topic are licensed under different add-ons. See the -[ License GroupID](/docs/directorymanager/11.0/admincenter/general/licensing.md) topic. +[ License GroupID](/docs/directorymanager/11.0/signin/concepts/licensing.md) topic. What do you want to do? @@ -19,7 +25,7 @@ You can designate a recipient as the default approver for workflow requests. Req this recipient based on the following rules: - When approver acceleration is not enabled, the applicable rules are discussed in the - [Workflow Approval Scenarios](/docs/directorymanager/11.0/admincenter/workflow/overview.md#workflow-approval-scenarios) + [Workflow Approval Scenarios](/docs/directorymanager/11.0/signin/workflow/overview.md#workflow-approval-scenarios) topic. - When approver acceleration is enabled: @@ -61,7 +67,7 @@ owners. The workflow approver acceleration feature ensures that no workflow request remains undecided. To apply setting related to approver acceleration, see the -[Workflow Approver Acceleration](/docs/directorymanager/11.0/admincenter/workflow/approveracceleration.md) +[Workflow Approver Acceleration](/docs/directorymanager/11.0/signin/workflow/approveracceleration.md) topic. ## Delete Workflow Requests @@ -92,12 +98,12 @@ example, you can delete the ‘denied’ requests that are old by 30 days or mor ## Integrate with Microsoft Power Automate You can also link your Power Automate flows to GroupID workflows. For details, see the -[Integrate with Power Automate](/docs/directorymanager/11.0/admincenter/workflow/integrate.md) +[Integrate with Power Automate](/docs/directorymanager/11.0/signin/workflow/integrate.md) topic. **See Also** -- [Workflows](/docs/directorymanager/11.0/admincenter/workflow/overview.md) -- [Implement Workflows](/docs/directorymanager/11.0/admincenter/workflow/implement.md) -- [Workflow Approver Acceleration](/docs/directorymanager/11.0/admincenter/workflow/approveracceleration.md) -- [Integrate with Power Automate](/docs/directorymanager/11.0/admincenter/workflow/integrate.md) +- [Workflows](/docs/directorymanager/11.0/signin/workflow/overview.md) +- [Implement Workflows](/docs/directorymanager/11.0/signin/workflow/implement.md) +- [Workflow Approver Acceleration](/docs/directorymanager/11.0/signin/workflow/approveracceleration.md) +- [Integrate with Power Automate](/docs/directorymanager/11.0/signin/workflow/integrate.md) diff --git a/docs/directorymanager/11.0/admincenter/workflow/approveracceleration.md b/docs/directorymanager/11.0/signin/workflow/approveracceleration.md similarity index 94% rename from docs/directorymanager/11.0/admincenter/workflow/approveracceleration.md rename to docs/directorymanager/11.0/signin/workflow/approveracceleration.md index 0651e43bb7..b726daea39 100644 --- a/docs/directorymanager/11.0/admincenter/workflow/approveracceleration.md +++ b/docs/directorymanager/11.0/signin/workflow/approveracceleration.md @@ -1,3 +1,9 @@ +--- +title: "Workflow Approver Acceleration" +description: "Workflow Approver Acceleration" +sidebar_position: 30 +--- + # Workflow Approver Acceleration The workflow approver acceleration feature ensures that no workflow request remains undecided. It @@ -31,7 +37,7 @@ To configure approver acceleration for an identity store, you have to: A scheduled job, Workflow Acceleration, is responsible for accelerating requests to the next level, auto approve requests, and send notifications. See the -[Workflow Acceleration Schedule](/docs/directorymanager/11.0/admincenter/schedule/workflowacceleration.md) +[Workflow Acceleration Schedule](/docs/directorymanager/11.0/signin/schedule/workflowacceleration.md) topic. **To apply approver acceleration:** @@ -50,7 +56,7 @@ topic. rules to all workflows defined for the identity store. To exempt a particular workflow, open it and clear the **Approver Acceleration** check box. See the - [Modify a Workflow](/docs/directorymanager/11.0/admincenter/workflow/implement.md#modify-a-workflow) + [Modify a Workflow](/docs/directorymanager/11.0/signin/workflow/implement.md#modify-a-workflow) topic. 6. In the **Maximum Levels** box, specify a number, say 2. Workflow requests would be accelerated to a maximum of 2 levels for approval. Requests that are nor approved or denied at the maximum level @@ -187,7 +193,7 @@ Rules for the default approver are: **See Also** -- [Workflows](/docs/directorymanager/11.0/admincenter/workflow/overview.md) -- [Implement Workflows](/docs/directorymanager/11.0/admincenter/workflow/implement.md) -- [Manage Advanced Workflow Settings](/docs/directorymanager/11.0/admincenter/workflow/advancedsettings.md) -- [Integrate with Power Automate](/docs/directorymanager/11.0/admincenter/workflow/integrate.md) +- [Workflows](/docs/directorymanager/11.0/signin/workflow/overview.md) +- [Implement Workflows](/docs/directorymanager/11.0/signin/workflow/implement.md) +- [Manage Advanced Workflow Settings](/docs/directorymanager/11.0/signin/workflow/advancedsettings.md) +- [Integrate with Power Automate](/docs/directorymanager/11.0/signin/workflow/integrate.md) diff --git a/docs/directorymanager/11.0/admincenter/workflow/implement.md b/docs/directorymanager/11.0/signin/workflow/implement.md similarity index 96% rename from docs/directorymanager/11.0/admincenter/workflow/implement.md rename to docs/directorymanager/11.0/signin/workflow/implement.md index 8b9ffef891..71b2025d0c 100644 --- a/docs/directorymanager/11.0/admincenter/workflow/implement.md +++ b/docs/directorymanager/11.0/signin/workflow/implement.md @@ -1,3 +1,9 @@ +--- +title: "Implement Workflows" +description: "Implement Workflows" +sidebar_position: 10 +--- + # Implement Workflows To create a workflow, you have to specify the following: @@ -98,7 +104,7 @@ What do you want to do? manage workflow requests. 9. The **Approver Acceleration** check box applies if approver acceleration is enabled for the identity store. See the - [Apply Approver Acceleration](/docs/directorymanager/11.0/admincenter/workflow/approveracceleration.md#apply-approver-acceleration) + [Apply Approver Acceleration](/docs/directorymanager/11.0/signin/workflow/approveracceleration.md#apply-approver-acceleration) topic. - To apply approver acceleration to this workflow, select the **Approver Acceleration** check @@ -186,7 +192,7 @@ create a basic flow template there. On providing the URL of the flow template in are linked. As a result, the flow auto triggers when the GroupID workflow is triggered. For details on linking a workflow to a flow, see the -[Trigger a Flow from GroupID](/docs/directorymanager/11.0/admincenter/workflow/integrate.md#trigger-a-flow-from-groupid) +[Trigger a Flow from GroupID](/docs/directorymanager/11.0/signin/workflow/integrate.md#trigger-a-flow-from-groupid) topic. ## Modify a Workflow @@ -211,7 +217,7 @@ approver acceleration, and link it to a Power Automate flow. 6. To link this workflow to a Power Automate flow, click **Power Automate Settings** in the top right corner; the **Power Automate Settings** dialog box is displayed. Follow step 6 and onwards in the - [Link an Identity Store Workflow to a Flow](/docs/directorymanager/11.0/admincenter/workflow/integrate.md#link-an-identity-store-workflow-to-a-flow) + [Link an Identity Store Workflow to a Flow](/docs/directorymanager/11.0/signin/workflow/integrate.md#link-an-identity-store-workflow-to-a-flow) topic to complete the task. 7. After making the required changes, click **Update Workflow** on the **Edit Workflow** page to save the settings. @@ -263,7 +269,7 @@ user-defined workflows; system workflows cannot be deleted. **See Also** -- [Workflows](/docs/directorymanager/11.0/admincenter/workflow/overview.md) -- [Manage Advanced Workflow Settings](/docs/directorymanager/11.0/admincenter/workflow/advancedsettings.md) -- [Workflow Approver Acceleration](/docs/directorymanager/11.0/admincenter/workflow/approveracceleration.md) -- [Integrate with Power Automate](/docs/directorymanager/11.0/admincenter/workflow/integrate.md) +- [Workflows](/docs/directorymanager/11.0/signin/workflow/overview.md) +- [Manage Advanced Workflow Settings](/docs/directorymanager/11.0/signin/workflow/advancedsettings.md) +- [Workflow Approver Acceleration](/docs/directorymanager/11.0/signin/workflow/approveracceleration.md) +- [Integrate with Power Automate](/docs/directorymanager/11.0/signin/workflow/integrate.md) diff --git a/docs/directorymanager/11.0/admincenter/workflow/integrate.md b/docs/directorymanager/11.0/signin/workflow/integrate.md similarity index 93% rename from docs/directorymanager/11.0/admincenter/workflow/integrate.md rename to docs/directorymanager/11.0/signin/workflow/integrate.md index 71bc2137cc..8234aaeb80 100644 --- a/docs/directorymanager/11.0/admincenter/workflow/integrate.md +++ b/docs/directorymanager/11.0/signin/workflow/integrate.md @@ -1,3 +1,9 @@ +--- +title: "Integrate with Power Automate" +description: "Integrate with Power Automate" +sidebar_position: 40 +--- + # Integrate with Power Automate You can link an identity store in GroupID to Power Automate to achieve the following: @@ -117,7 +123,7 @@ triggered, the linked flow is auto triggered. **See Also** -- [Workflows](/docs/directorymanager/11.0/admincenter/workflow/overview.md) -- [Implement Workflows](/docs/directorymanager/11.0/admincenter/workflow/implement.md) -- [Manage Advanced Workflow Settings](/docs/directorymanager/11.0/admincenter/workflow/advancedsettings.md) -- [Workflow Approver Acceleration](/docs/directorymanager/11.0/admincenter/workflow/approveracceleration.md) +- [Workflows](/docs/directorymanager/11.0/signin/workflow/overview.md) +- [Implement Workflows](/docs/directorymanager/11.0/signin/workflow/implement.md) +- [Manage Advanced Workflow Settings](/docs/directorymanager/11.0/signin/workflow/advancedsettings.md) +- [Workflow Approver Acceleration](/docs/directorymanager/11.0/signin/workflow/approveracceleration.md) diff --git a/docs/directorymanager/11.0/admincenter/workflow/overview.md b/docs/directorymanager/11.0/signin/workflow/overview.md similarity index 92% rename from docs/directorymanager/11.0/admincenter/workflow/overview.md rename to docs/directorymanager/11.0/signin/workflow/overview.md index 152fd98d0a..54f35175c9 100644 --- a/docs/directorymanager/11.0/admincenter/workflow/overview.md +++ b/docs/directorymanager/11.0/signin/workflow/overview.md @@ -1,3 +1,9 @@ +--- +title: "Workflows" +description: "Workflows" +sidebar_position: 80 +--- + # Workflows A workflow is a set of rules that GroupID uses as a built-in auditing system to ensure that changes @@ -11,7 +17,7 @@ that workflow. Designated users can approve or deny workflow requests using the the GroupID mobile app. NOTE: Workflows require an SMTP server to be configured for the identity store. See the -[Configure an SMTP Server](/docs/directorymanager/11.0/admincenter/identitystore/configure/smtpserver.md) +[Configure an SMTP Server](/docs/directorymanager/11.0/signin/identitystore/configure/smtpserver.md) topic. ## System Workflows @@ -92,7 +98,7 @@ The following scenarios are valid when workflow approver acceleration settings a - When the object specified as an approver for a workflow is not available (such as if it is disabled or not specified), workflow requests are sent to the default approver. If the default approver is disabled or not specified either, the requests are auto approved. See the - [Specify a Default Approver](/docs/directorymanager/11.0/admincenter/workflow/advancedsettings.md#specify-a-default-approver) + [Specify a Default Approver](/docs/directorymanager/11.0/signin/workflow/advancedsettings.md#specify-a-default-approver) topic. - If the requester is also the approver for that workflow, the request is auto approved. @@ -102,7 +108,7 @@ To automate your everyday tasks, you can also link your GroupID workflows to Pow **See Also** -- [Implement Workflows](/docs/directorymanager/11.0/admincenter/workflow/implement.md) -- [Manage Advanced Workflow Settings](/docs/directorymanager/11.0/admincenter/workflow/advancedsettings.md) -- [Workflow Approver Acceleration](/docs/directorymanager/11.0/admincenter/workflow/approveracceleration.md) -- [Integrate with Power Automate](/docs/directorymanager/11.0/admincenter/workflow/integrate.md) +- [Implement Workflows](/docs/directorymanager/11.0/signin/workflow/implement.md) +- [Manage Advanced Workflow Settings](/docs/directorymanager/11.0/signin/workflow/advancedsettings.md) +- [Workflow Approver Acceleration](/docs/directorymanager/11.0/signin/workflow/approveracceleration.md) +- [Integrate with Power Automate](/docs/directorymanager/11.0/signin/workflow/integrate.md) diff --git a/docs/directorymanager/11.0/welcome/_category_.json b/docs/directorymanager/11.0/welcome/_category_.json new file mode 100644 index 0000000000..4e56755fb6 --- /dev/null +++ b/docs/directorymanager/11.0/welcome/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Welcome to the Portal", + "position": 50, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "welcome" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/portal/dashboard.md b/docs/directorymanager/11.0/welcome/dashboard.md similarity index 88% rename from docs/directorymanager/11.0/portal/dashboard.md rename to docs/directorymanager/11.0/welcome/dashboard.md index d25adfdf23..552ecb1700 100644 --- a/docs/directorymanager/11.0/portal/dashboard.md +++ b/docs/directorymanager/11.0/welcome/dashboard.md @@ -1,3 +1,9 @@ +--- +title: "Dashboard" +description: "Dashboard" +sidebar_position: 20 +--- + # Dashboard The interface of the portal is designed in a manner that you can quickly access the main functions @@ -18,7 +24,7 @@ Use the following to navigate within the application: Look on the top of the page for **Search**. This element appears on every page. Use it to locate and display information for objects. See the -[Directory Search](/docs/directorymanager/11.0/portal/search/search.md) topic. +[Directory Search](/docs/directorymanager/11.0/welcome/generalfeatures/search.md) topic. - Use Quick Search to locate an object by its name. - Use Advanced Search to search an object using a range of attributes. @@ -32,7 +38,7 @@ The top right corner of the application displays: | Background tasks icon | View the status of Smart Group update jobs. A Smart Group Update job updates the membership of a Smart Group on the basis of a query. | | Portal Settings | Personalize the portal. | | Help icon | Launch the portal help. | -| User profile icon | Displays your profile picture with your name and the identity store that GroupID portal is connected to. Click it to launch the menu that displays the following: - GroupID version you’re using - The security role assigned to you in GroupID. The menu also displays the following options: - See full profile. See the [Object properties - General tab](/docs/directorymanager/11.0/portal/user/properties/activedirectory/general.md) topic. - My Applications. See the [Access your Applications](/docs/directorymanager/11.0/admincenter/general/accessapplications.md) topic. - Enroll your identity store account. See the [Enroll with Authentication Types](/docs/directorymanager/11.0/admincenter/enroll.md) topic. - Change Password. See the [Change your Password](/docs/directorymanager/11.0/admincenter/general/changepassword.md) topic. - Switch account. See the [Switch Accounts](/docs/directorymanager/11.0/admincenter/general/switchaccount.md) topic. - Sign Out | +| User profile icon | Displays your profile picture with your name and the identity store that GroupID portal is connected to. Click it to launch the menu that displays the following: - GroupID version you’re using - The security role assigned to you in GroupID. The menu also displays the following options: - See full profile. See the [Object properties - General tab](/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/general.md) topic. - My Applications. See the [Access your Applications](/docs/directorymanager/11.0/signin/concepts/accessapplications.md) topic. - Enroll your identity store account. See the [Enroll with Authentication Types](/docs/directorymanager/11.0/signin/authpolicy/enroll.md) topic. - Change Password. See the [Change your Password](/docs/directorymanager/11.0/signin/concepts/changepassword.md) topic. - Switch account. See the [Switch Accounts](/docs/directorymanager/11.0/signin/concepts/switchaccount.md) topic. - Sign Out | ## Menu pane @@ -65,8 +71,8 @@ The dashboard comprises of a few cards. **See Also** -- [Welcome to the Portal](/docs/directorymanager/11.0/portal/welcome.md) -- [Access Portal](/docs/directorymanager/11.0/portal/login.md) -- [Enroll Your Identity Store Account](/docs/directorymanager/11.0/portal/user/authentication/enrollaccount.md) -- [ Change your password](/docs/directorymanager/11.0/portal/user/manage/changepassword.md) -- [Portal Settings](/docs/directorymanager/11.0/portal/setting/portal.md) +- [Welcome to the Portal](/docs/directorymanager/11.0/welcome/welcome.md) +- [Access Portal](/docs/directorymanager/11.0/welcome/login.md) +- [Enroll Your Identity Store Account](/docs/directorymanager/11.0/welcome/secondfactorauthentication/enrollaccount.md) +- [ Change your password](/docs/directorymanager/11.0/welcome/user/manage/changepassword.md) +- [Portal Settings](/docs/directorymanager/11.0/welcome/generalfeatures/portal.md) diff --git a/docs/directorymanager/11.0/welcome/dashboard/_category_.json b/docs/directorymanager/11.0/welcome/dashboard/_category_.json new file mode 100644 index 0000000000..a35d45a352 --- /dev/null +++ b/docs/directorymanager/11.0/welcome/dashboard/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Reports", + "position": 110, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "dashboard" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/portal/report/computer.md b/docs/directorymanager/11.0/welcome/dashboard/computer.md similarity index 86% rename from docs/directorymanager/11.0/portal/report/computer.md rename to docs/directorymanager/11.0/welcome/dashboard/computer.md index d53ebcd6ae..bd9d04cc3a 100644 --- a/docs/directorymanager/11.0/portal/report/computer.md +++ b/docs/directorymanager/11.0/welcome/dashboard/computer.md @@ -1,10 +1,16 @@ +--- +title: "Computer Reports" +description: "Computer Reports" +sidebar_position: 50 +--- + # Computer Reports Computer Reports contains reports for the Computer objects in the directory. Search a specific report by typing its name in the **Search Reports** box. Click any of the report template from the list to -[Generate Reports](/docs/directorymanager/11.0/portal/report/generate.md). +[Generate Reports](/docs/directorymanager/11.0/welcome/dashboard/generate.md). Following is the list of reports for this category: @@ -35,8 +41,8 @@ Following is the list of reports for this category: **See Also:** -- [Generate Reports](/docs/directorymanager/11.0/portal/report/generate.md) -- [Manage Reports](/docs/directorymanager/11.0/portal/report/manage.md) -- [Group Reports](/docs/directorymanager/11.0/portal/report/group.md) -- [User Reports](/docs/directorymanager/11.0/portal/report/user.md) -- [Contact Reports](/docs/directorymanager/11.0/portal/report/contact.md) +- [Generate Reports](/docs/directorymanager/11.0/welcome/dashboard/generate.md) +- [Manage Reports](/docs/directorymanager/11.0/welcome/dashboard/manage.md) +- [Group Reports](/docs/directorymanager/11.0/welcome/dashboard/group.md) +- [User Reports](/docs/directorymanager/11.0/welcome/dashboard/user.md) +- [Contact Reports](/docs/directorymanager/11.0/welcome/dashboard/contact.md) diff --git a/docs/directorymanager/11.0/portal/report/contact.md b/docs/directorymanager/11.0/welcome/dashboard/contact.md similarity index 58% rename from docs/directorymanager/11.0/portal/report/contact.md rename to docs/directorymanager/11.0/welcome/dashboard/contact.md index 838de26e9e..fb387997cb 100644 --- a/docs/directorymanager/11.0/portal/report/contact.md +++ b/docs/directorymanager/11.0/welcome/dashboard/contact.md @@ -1,10 +1,16 @@ +--- +title: "Contact Reports" +description: "Contact Reports" +sidebar_position: 60 +--- + # Contact Reports Contact Reports contains reports for the Contact objects in the directory. Search a specific report by typing its name in the **Search Reports** box. Click any of the report template from the list to -[Generate Reports](/docs/directorymanager/11.0/portal/report/generate.md). +[Generate Reports](/docs/directorymanager/11.0/welcome/dashboard/generate.md). Following is the list of reports for this category: @@ -15,8 +21,8 @@ Following is the list of reports for this category: **See Also:** -- [Generate Reports](/docs/directorymanager/11.0/portal/report/generate.md) -- [Manage Reports](/docs/directorymanager/11.0/portal/report/manage.md) -- [Group Reports](/docs/directorymanager/11.0/portal/report/group.md) -- [User Reports](/docs/directorymanager/11.0/portal/report/user.md) -- [Computer Reports](/docs/directorymanager/11.0/portal/report/computer.md) +- [Generate Reports](/docs/directorymanager/11.0/welcome/dashboard/generate.md) +- [Manage Reports](/docs/directorymanager/11.0/welcome/dashboard/manage.md) +- [Group Reports](/docs/directorymanager/11.0/welcome/dashboard/group.md) +- [User Reports](/docs/directorymanager/11.0/welcome/dashboard/user.md) +- [Computer Reports](/docs/directorymanager/11.0/welcome/dashboard/computer.md) diff --git a/docs/directorymanager/11.0/portal/report/dashboard.md b/docs/directorymanager/11.0/welcome/dashboard/dashboard.md similarity index 65% rename from docs/directorymanager/11.0/portal/report/dashboard.md rename to docs/directorymanager/11.0/welcome/dashboard/dashboard.md index 587d040ceb..a77bd338c3 100644 --- a/docs/directorymanager/11.0/portal/report/dashboard.md +++ b/docs/directorymanager/11.0/welcome/dashboard/dashboard.md @@ -1,3 +1,9 @@ +--- +title: "Reports" +description: "Reports" +sidebar_position: 110 +--- + # Reports The GroupID Reports enables you to generate web-based reports for an identity store. It offers a @@ -5,10 +11,10 @@ wizard guided report generation process that accounts for quick and easy reporti GroupID reports are organized into four categories: -- [User Reports](/docs/directorymanager/11.0/portal/report/user.md) -- [Group Reports](/docs/directorymanager/11.0/portal/report/group.md) -- [Computer Reports](/docs/directorymanager/11.0/portal/report/computer.md) -- [Contact Reports](/docs/directorymanager/11.0/portal/report/contact.md) +- [User Reports](/docs/directorymanager/11.0/welcome/dashboard/user.md) +- [Group Reports](/docs/directorymanager/11.0/welcome/dashboard/group.md) +- [Computer Reports](/docs/directorymanager/11.0/welcome/dashboard/computer.md) +- [Contact Reports](/docs/directorymanager/11.0/welcome/dashboard/contact.md) NOTE: A Microsoft Entra ID based identity store does not support the computer and contact object types. @@ -61,16 +67,16 @@ Different elements of the Dashboard are described below: - Look on the left side of the page for the navigation pane, which lists links to the following: - Dashboard - - [User Reports](/docs/directorymanager/11.0/portal/report/user.md) - - [Group Reports](/docs/directorymanager/11.0/portal/report/group.md) - - [Computer Reports](/docs/directorymanager/11.0/portal/report/computer.md) - - [Contact Reports](/docs/directorymanager/11.0/portal/report/contact.md) + - [User Reports](/docs/directorymanager/11.0/welcome/dashboard/user.md) + - [Group Reports](/docs/directorymanager/11.0/welcome/dashboard/group.md) + - [Computer Reports](/docs/directorymanager/11.0/welcome/dashboard/computer.md) + - [Contact Reports](/docs/directorymanager/11.0/welcome/dashboard/contact.md) **See Also:** -- [Generate Reports](/docs/directorymanager/11.0/portal/report/generate.md) -- [Manage Reports](/docs/directorymanager/11.0/portal/report/manage.md) -- [Group Reports](/docs/directorymanager/11.0/portal/report/group.md) -- [User Reports](/docs/directorymanager/11.0/portal/report/user.md) -- [Computer Reports](/docs/directorymanager/11.0/portal/report/computer.md) -- [Contact Reports](/docs/directorymanager/11.0/portal/report/contact.md) +- [Generate Reports](/docs/directorymanager/11.0/welcome/dashboard/generate.md) +- [Manage Reports](/docs/directorymanager/11.0/welcome/dashboard/manage.md) +- [Group Reports](/docs/directorymanager/11.0/welcome/dashboard/group.md) +- [User Reports](/docs/directorymanager/11.0/welcome/dashboard/user.md) +- [Computer Reports](/docs/directorymanager/11.0/welcome/dashboard/computer.md) +- [Contact Reports](/docs/directorymanager/11.0/welcome/dashboard/contact.md) diff --git a/docs/directorymanager/11.0/portal/report/generate.md b/docs/directorymanager/11.0/welcome/dashboard/generate.md similarity index 85% rename from docs/directorymanager/11.0/portal/report/generate.md rename to docs/directorymanager/11.0/welcome/dashboard/generate.md index ee03a541ba..a57e74f867 100644 --- a/docs/directorymanager/11.0/portal/report/generate.md +++ b/docs/directorymanager/11.0/welcome/dashboard/generate.md @@ -1,3 +1,9 @@ +--- +title: "Generate Reports" +description: "Generate Reports" +sidebar_position: 10 +--- + # Generate Reports Generating reports in GroupID Portal is a two step process that makes the reporting process quick @@ -79,13 +85,13 @@ is joined to a domain, techwr5.local, reports would display data for techwr5.loc ## Scheduled Report job You can create a **Scheduled Report job** on GroupID Admin Center. See -[Reports Schedule](/docs/directorymanager/11.0/admincenter/schedule/reports.md) +[Reports Schedule](/docs/directorymanager/11.0/signin/schedule/reports.md) **See Also:** -- [Reports](/docs/directorymanager/11.0/portal/report/dashboard.md) -- [Manage Reports](/docs/directorymanager/11.0/portal/report/manage.md) -- [Group Reports](/docs/directorymanager/11.0/portal/report/group.md) -- [User Reports](/docs/directorymanager/11.0/portal/report/user.md) -- [Computer Reports](/docs/directorymanager/11.0/portal/report/computer.md) -- [Contact Reports](/docs/directorymanager/11.0/portal/report/contact.md) +- [Reports](/docs/directorymanager/11.0/welcome/dashboard/dashboard.md) +- [Manage Reports](/docs/directorymanager/11.0/welcome/dashboard/manage.md) +- [Group Reports](/docs/directorymanager/11.0/welcome/dashboard/group.md) +- [User Reports](/docs/directorymanager/11.0/welcome/dashboard/user.md) +- [Computer Reports](/docs/directorymanager/11.0/welcome/dashboard/computer.md) +- [Contact Reports](/docs/directorymanager/11.0/welcome/dashboard/contact.md) diff --git a/docs/directorymanager/11.0/portal/report/group.md b/docs/directorymanager/11.0/welcome/dashboard/group.md similarity index 96% rename from docs/directorymanager/11.0/portal/report/group.md rename to docs/directorymanager/11.0/welcome/dashboard/group.md index 5dae777eda..4aebbc1580 100644 --- a/docs/directorymanager/11.0/portal/report/group.md +++ b/docs/directorymanager/11.0/welcome/dashboard/group.md @@ -1,10 +1,16 @@ +--- +title: "Group Reports" +description: "Group Reports" +sidebar_position: 40 +--- + # Group Reports Group Reports contains reports for the Group objects in the directory. Search a specific report by typing its name in the **Search Reports** box. Click any of the report template from the list to -[Generate Reports](/docs/directorymanager/11.0/portal/report/generate.md). +[Generate Reports](/docs/directorymanager/11.0/welcome/dashboard/generate.md). Following is the list of reports for this category: @@ -65,7 +71,7 @@ Following is the list of reports for this category: | Mail-enabled groups with no members (Exchange) | Provides a list of all mail-enabled groups having no members. | | Mail-enabled groups with no owner (Exchange) | Provides a list of mail-enabled groups having no owner. | | Mail enabled Security Groups (Exchange) | Provides a list of mail-enabled groups in the domain. | -| Owners and objects they own Listed in [User Reports](/docs/directorymanager/11.0/portal/report/user.md) category as well. | Provides a list of managers and their direct reports. | +| Owners and objects they own Listed in [User Reports](/docs/directorymanager/11.0/welcome/dashboard/user.md) category as well. | Provides a list of managers and their direct reports. | | Security Groups managed by GroupID | Provides a list of the security groups that are managed by GroupID. | | Smart Groups/Dynasties with their update status | Provides a list of Smart Groups and Dynasties with their update status information. | | Smart Groups and Included members | Provides a list of Smart Group members that are mentioned in the Include list on the Include/Exclude tab of the Query Designer window. | @@ -76,8 +82,8 @@ Following is the list of reports for this category: **See Also:** -- [Generate Reports](/docs/directorymanager/11.0/portal/report/generate.md) -- [Manage Reports](/docs/directorymanager/11.0/portal/report/manage.md) -- [User Reports](/docs/directorymanager/11.0/portal/report/user.md) -- [Computer Reports](/docs/directorymanager/11.0/portal/report/computer.md) -- [Contact Reports](/docs/directorymanager/11.0/portal/report/contact.md) +- [Generate Reports](/docs/directorymanager/11.0/welcome/dashboard/generate.md) +- [Manage Reports](/docs/directorymanager/11.0/welcome/dashboard/manage.md) +- [User Reports](/docs/directorymanager/11.0/welcome/dashboard/user.md) +- [Computer Reports](/docs/directorymanager/11.0/welcome/dashboard/computer.md) +- [Contact Reports](/docs/directorymanager/11.0/welcome/dashboard/contact.md) diff --git a/docs/directorymanager/11.0/portal/report/manage.md b/docs/directorymanager/11.0/welcome/dashboard/manage.md similarity index 81% rename from docs/directorymanager/11.0/portal/report/manage.md rename to docs/directorymanager/11.0/welcome/dashboard/manage.md index 07548d46ea..c05b42b61d 100644 --- a/docs/directorymanager/11.0/portal/report/manage.md +++ b/docs/directorymanager/11.0/welcome/dashboard/manage.md @@ -1,3 +1,9 @@ +--- +title: "Manage Reports" +description: "Manage Reports" +sidebar_position: 20 +--- + # Manage Reports Once you generate a report, the report is listed under the template you used to create it. The @@ -43,7 +49,7 @@ can launch this wizard again for a report and edit the settings. The template page will list the generated report. 3. Click the **Edit** icon next to the report and follow the steps in - [Generate Reports](/docs/directorymanager/11.0/portal/report/generate.md). Make the + [Generate Reports](/docs/directorymanager/11.0/welcome/dashboard/generate.md). Make the relevant changes and click Finish to generate the report. ## Download a Report @@ -77,8 +83,8 @@ When you delete a report, all its settings are removed. **See Also** -- [Generate Reports](/docs/directorymanager/11.0/portal/report/generate.md) -- [Group Reports](/docs/directorymanager/11.0/portal/report/group.md) -- [User Reports](/docs/directorymanager/11.0/portal/report/user.md) -- [Computer Reports](/docs/directorymanager/11.0/portal/report/computer.md) -- [Contact Reports](/docs/directorymanager/11.0/portal/report/contact.md) +- [Generate Reports](/docs/directorymanager/11.0/welcome/dashboard/generate.md) +- [Group Reports](/docs/directorymanager/11.0/welcome/dashboard/group.md) +- [User Reports](/docs/directorymanager/11.0/welcome/dashboard/user.md) +- [Computer Reports](/docs/directorymanager/11.0/welcome/dashboard/computer.md) +- [Contact Reports](/docs/directorymanager/11.0/welcome/dashboard/contact.md) diff --git a/docs/directorymanager/11.0/portal/report/user.md b/docs/directorymanager/11.0/welcome/dashboard/user.md similarity index 95% rename from docs/directorymanager/11.0/portal/report/user.md rename to docs/directorymanager/11.0/welcome/dashboard/user.md index 303cb9b6af..fa317aeef1 100644 --- a/docs/directorymanager/11.0/portal/report/user.md +++ b/docs/directorymanager/11.0/welcome/dashboard/user.md @@ -1,10 +1,16 @@ +--- +title: "User Reports" +description: "User Reports" +sidebar_position: 30 +--- + # User Reports User Reports contains reports for the User objects in the directory. Search a specific report by typing its name in the **Search Reports** box. Click any of the report template from the list to -[Generate Reports](/docs/directorymanager/11.0/portal/report/generate.md). +[Generate Reports](/docs/directorymanager/11.0/welcome/dashboard/generate.md). Following is the list of reports for this category: @@ -37,7 +43,7 @@ Following is the list of reports for this category: | Non expiring user accounts | Provides a list of users account that will never expire. | | OUs created in X days | Provides a list of organization units (OUs) that are created in specified number of days. | | OUs modified in X days | Provides a list of organization units (OUs) modified in specified number of days. | -| Owners and objects they own Listed in [Group Reports](/docs/directorymanager/11.0/portal/report/group.md) category as well. | Provides a list of owners and their direct reports. | +| Owners and objects they own Listed in [Group Reports](/docs/directorymanager/11.0/welcome/dashboard/group.md) category as well. | Provides a list of owners and their direct reports. | | Pending Terminate Users | Provides a list of users that have been terminated by their managers, but their termination request is pending for approval/rejection by an approver. | | Recently expired users | Provides a list of users expired in one day, seven days or one month. | | Recipients and the groups they are a member of | Provides a list of users and each group that they are a member of. | @@ -49,7 +55,7 @@ Following is the list of reports for this category: | User Life Cycle – Transfer Pending Users | Provides a list of direct reports that have been transferred but the transfer has to be accepted or rejected yet. | | User Life Cycle – Transferred Users | Provides a list of transferred users in the selected container. | | User Life Cycle – Verified Users | Provides a list of users who have validated their directory profiles. | -| Users and contacts with a phone number Listed in [Contact Reports](/docs/directorymanager/11.0/portal/report/contact.md) category as well. | Provides a phone list of accounts within an organization. | +| Users and contacts with a phone number Listed in [Contact Reports](/docs/directorymanager/11.0/welcome/dashboard/contact.md) category as well. | Provides a phone list of accounts within an organization. | | Users changed in X days | Provides a list of users modified in one day, seven days or one month. | | Users created in X days | Provides a list of users created in one day, seven days or one month. | | Users member of Built in Security Groups | Provides a list of users that are member of default security groups, such as the Domain Admins group. | @@ -70,8 +76,8 @@ Following is the list of reports for this category: See Also: -- [Generate Reports](/docs/directorymanager/11.0/portal/report/generate.md) -- [Manage Reports](/docs/directorymanager/11.0/portal/report/manage.md) -- [Group Reports](/docs/directorymanager/11.0/portal/report/group.md) -- [Computer Reports](/docs/directorymanager/11.0/portal/report/computer.md) -- [Contact Reports](/docs/directorymanager/11.0/portal/report/contact.md) +- [Generate Reports](/docs/directorymanager/11.0/welcome/dashboard/generate.md) +- [Manage Reports](/docs/directorymanager/11.0/welcome/dashboard/manage.md) +- [Group Reports](/docs/directorymanager/11.0/welcome/dashboard/group.md) +- [Computer Reports](/docs/directorymanager/11.0/welcome/dashboard/computer.md) +- [Contact Reports](/docs/directorymanager/11.0/welcome/dashboard/contact.md) diff --git a/docs/directorymanager/11.0/welcome/entitlement/_category_.json b/docs/directorymanager/11.0/welcome/entitlement/_category_.json new file mode 100644 index 0000000000..5ce296e926 --- /dev/null +++ b/docs/directorymanager/11.0/welcome/entitlement/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Entitlement", + "position": 80, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/portal/entitlement/fileservers.md b/docs/directorymanager/11.0/welcome/entitlement/fileservers.md similarity index 96% rename from docs/directorymanager/11.0/portal/entitlement/fileservers.md rename to docs/directorymanager/11.0/welcome/entitlement/fileservers.md index 5b905939c5..cc3ebd8ad9 100644 --- a/docs/directorymanager/11.0/portal/entitlement/fileservers.md +++ b/docs/directorymanager/11.0/welcome/entitlement/fileservers.md @@ -1,6 +1,12 @@ +--- +title: "File Servers" +description: "File Servers" +sidebar_position: 10 +--- + # File Servers -The [ Entitlement](/docs/directorymanager/11.0/portal/entitlement/overview.md) page lists +The [ Entitlement](/docs/directorymanager/11.0/welcome/entitlement/overview.md) page lists the servers specified for permission analysis in the identity store, displaying granular level permission granted to objects on shared files and folders. This data is subject to the date and time the permissions were last replicated. @@ -143,4 +149,4 @@ displayed in the results. **See Also** -- [ Entitlement](/docs/directorymanager/11.0/portal/entitlement/overview.md) +- [ Entitlement](/docs/directorymanager/11.0/welcome/entitlement/overview.md) diff --git a/docs/directorymanager/11.0/welcome/entitlement/overview.md b/docs/directorymanager/11.0/welcome/entitlement/overview.md new file mode 100644 index 0000000000..d0754637cc --- /dev/null +++ b/docs/directorymanager/11.0/welcome/entitlement/overview.md @@ -0,0 +1,20 @@ +--- +title: "Entitlement" +description: "Entitlement" +sidebar_position: 80 +--- + +# Entitlement + +GroupID Entitlement enables you to stay informed on the permissions assigned to objects residing on +your Active Directory servers and SharePoint sites. + +See the [Entitlement](/docs/directorymanager/11.0/signin/entitlement/overview.md) +topic for detailed information on Entitlement. + +**See Also** + +- [Manage File Servers](/docs/directorymanager/11.0/signin/entitlement/manage.md) +- [Manage SharePoint Sites](/docs/directorymanager/11.0/signin/entitlement/manage_1.md) +- [File Servers](/docs/directorymanager/11.0/welcome/entitlement/fileservers.md) +- [Explore SharePoint Sites](/docs/directorymanager/11.0/welcome/entitlement/sharepointsites.md) diff --git a/docs/directorymanager/11.0/portal/entitlement/sharepointsites.md b/docs/directorymanager/11.0/welcome/entitlement/sharepointsites.md similarity index 97% rename from docs/directorymanager/11.0/portal/entitlement/sharepointsites.md rename to docs/directorymanager/11.0/welcome/entitlement/sharepointsites.md index ed578dde6c..82b52352a0 100644 --- a/docs/directorymanager/11.0/portal/entitlement/sharepointsites.md +++ b/docs/directorymanager/11.0/welcome/entitlement/sharepointsites.md @@ -1,3 +1,9 @@ +--- +title: "Explore SharePoint Sites" +description: "Explore SharePoint Sites" +sidebar_position: 20 +--- + # Explore SharePoint Sites The **SharePoint Sites** page lists the sites specified for permission analysis in the identity @@ -136,4 +142,4 @@ displayed in the results. **See Also** -- [ Entitlement](/docs/directorymanager/11.0/portal/entitlement/overview.md) +- [ Entitlement](/docs/directorymanager/11.0/welcome/entitlement/overview.md) diff --git a/docs/directorymanager/11.0/welcome/generalfeatures/_category_.json b/docs/directorymanager/11.0/welcome/generalfeatures/_category_.json new file mode 100644 index 0000000000..535cc16965 --- /dev/null +++ b/docs/directorymanager/11.0/welcome/generalfeatures/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "General Portal Features", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "generalfeatures" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/portal/search/find.md b/docs/directorymanager/11.0/welcome/generalfeatures/find.md similarity index 93% rename from docs/directorymanager/11.0/portal/search/find.md rename to docs/directorymanager/11.0/welcome/generalfeatures/find.md index c08ef47985..44ea3d14be 100644 --- a/docs/directorymanager/11.0/portal/search/find.md +++ b/docs/directorymanager/11.0/welcome/generalfeatures/find.md @@ -1,3 +1,9 @@ +--- +title: "Find Dialog Box" +description: "Find Dialog Box" +sidebar_position: 20 +--- + # Find Dialog Box This dialog box enables you to search **User**, **Group**, and **Contact** objects in the connected @@ -55,4 +61,4 @@ box from. **See Also** -- [Directory Search](/docs/directorymanager/11.0/portal/search/search.md) +- [Directory Search](/docs/directorymanager/11.0/welcome/generalfeatures/search.md) diff --git a/docs/directorymanager/11.0/portal/generalfeatures.md b/docs/directorymanager/11.0/welcome/generalfeatures/generalfeatures.md similarity index 55% rename from docs/directorymanager/11.0/portal/generalfeatures.md rename to docs/directorymanager/11.0/welcome/generalfeatures/generalfeatures.md index ad7d05f6de..2416327290 100644 --- a/docs/directorymanager/11.0/portal/generalfeatures.md +++ b/docs/directorymanager/11.0/welcome/generalfeatures/generalfeatures.md @@ -1,3 +1,9 @@ +--- +title: "General Portal Features" +description: "General Portal Features" +sidebar_position: 30 +--- + # General Portal Features GroupID Portal encompasses various functionalities available for the users that are: @@ -15,7 +21,7 @@ various directory objects within their identity store. These objects include mai groups, and contacts. Once a search is performed, the results are displayed on the **Search Results** page. -See the [Directory Search](/docs/directorymanager/11.0/portal/search/search.md) topic. +See the [Directory Search](/docs/directorymanager/11.0/welcome/generalfeatures/search.md) topic. ## Find Dialog Box @@ -23,34 +29,34 @@ The Find dialog box enables you to search **User**, **Group**, and **Contact** o connected identity store. The object types available for search may vary, depending on the page you launch the **Find** dialog box from. -See the [Find Dialog Box](/docs/directorymanager/11.0/portal/search/find.md) topic. +See the [Find Dialog Box](/docs/directorymanager/11.0/welcome/generalfeatures/find.md) topic. ## Portal Settings GroupID Portal offers flexible portal settings to customize the user experience and personalize the portal for each user. -See the [Portal Settings](/docs/directorymanager/11.0/portal/setting/portal.md) topic. +See the [Portal Settings](/docs/directorymanager/11.0/welcome/generalfeatures/portal.md) topic. ## User Account Settings Users can manage their own profile information and perform various account-related actions through the User Settings. -See the [User Account Settings](/docs/directorymanager/11.0/portal/setting/user.md) topic. +See the [User Account Settings](/docs/directorymanager/11.0/welcome/generalfeatures/user.md) topic. ## Toolbars The portal provides toolbars with diverse options that users can use on the objects. These actions include editing properties, managing membership, viewing history, and more. -See the [Toolbar](/docs/directorymanager/11.0/portal/toolbar.md) topic. +See the [Toolbar](/docs/directorymanager/11.0/welcome/generalfeatures/toolbar.md) topic. **See Also** -- [Directory Search](/docs/directorymanager/11.0/portal/search/search.md) -- [Find Dialog Box](/docs/directorymanager/11.0/portal/search/find.md) -- [Query Based Advanced Search](/docs/directorymanager/11.0/portal/search/querysearch.md) -- [Portal Settings](/docs/directorymanager/11.0/portal/setting/portal.md) -- [User Account Settings](/docs/directorymanager/11.0/portal/setting/user.md) -- [Toolbar](/docs/directorymanager/11.0/portal/toolbar.md) +- [Directory Search](/docs/directorymanager/11.0/welcome/generalfeatures/search.md) +- [Find Dialog Box](/docs/directorymanager/11.0/welcome/generalfeatures/find.md) +- [Query Based Advanced Search](/docs/directorymanager/11.0/welcome/generalfeatures/querysearch.md) +- [Portal Settings](/docs/directorymanager/11.0/welcome/generalfeatures/portal.md) +- [User Account Settings](/docs/directorymanager/11.0/welcome/generalfeatures/user.md) +- [Toolbar](/docs/directorymanager/11.0/welcome/generalfeatures/toolbar.md) diff --git a/docs/directorymanager/11.0/portal/setting/portal.md b/docs/directorymanager/11.0/welcome/generalfeatures/portal.md similarity index 91% rename from docs/directorymanager/11.0/portal/setting/portal.md rename to docs/directorymanager/11.0/welcome/generalfeatures/portal.md index 4c1bbf2c2e..a287fdb4b0 100644 --- a/docs/directorymanager/11.0/portal/setting/portal.md +++ b/docs/directorymanager/11.0/welcome/generalfeatures/portal.md @@ -1,3 +1,9 @@ +--- +title: "Portal Settings" +description: "Portal Settings" +sidebar_position: 50 +--- + # Portal Settings You can fine-tune your portal pages by customizing display options. This also enables you to @@ -50,7 +56,7 @@ language. However, a user can opt to receive notifications in a different langua the language settings from the **User Settings** panel in the portal. However, there are a few exceptions to it. See the -[Localization](/docs/directorymanager/11.0/admincenter/notification/overview.md#localization) +[Localization](/docs/directorymanager/11.0/signin/notification/overview.md#localization) topic for more information. 1. Click the **Settings** icon at the top of the page. @@ -91,9 +97,9 @@ Set the number of history items to display on the History tab. This tab is displ the properties for a User, Group, Contact or Mailbox. This setting also controls the number of history items displayed on the -[My History](/docs/directorymanager/11.0/portal/history/myhistory.md), -[My Direct Reports' History](/docs/directorymanager/11.0/portal/history/mydirectreport.md), -and [My Groups' History](/docs/directorymanager/11.0/portal/history/mydirectorygroup.md) +[My History](/docs/directorymanager/11.0/welcome/history/myhistory.md), +[My Direct Reports' History](/docs/directorymanager/11.0/welcome/history/mydirectreport.md), +and [My Groups' History](/docs/directorymanager/11.0/welcome/history/mydirectorygroup.md) pages. 1. Click the **Settings** icon at the top of the page. @@ -234,9 +240,9 @@ You can reset the settings on the **User Settings** panel to their default value **See Also** -- [My History](/docs/directorymanager/11.0/portal/history/myhistory.md) -- [My Groups' History](/docs/directorymanager/11.0/portal/history/mydirectorygroup.md) -- [My Groups](/docs/directorymanager/11.0/portal/group/mygroups.md) -- [My Expiring Groups](/docs/directorymanager/11.0/portal/group/myexpiringgroups.md) -- [My Expired Groups](/docs/directorymanager/11.0/portal/group/myexpiredgroups.md) -- [My Deleted Groups](/docs/directorymanager/11.0/portal/group/mydeletedgroups.md) +- [My History](/docs/directorymanager/11.0/welcome/history/myhistory.md) +- [My Groups' History](/docs/directorymanager/11.0/welcome/history/mydirectorygroup.md) +- [My Groups](/docs/directorymanager/11.0/welcome/group/mygroups/mygroups.md) +- [My Expiring Groups](/docs/directorymanager/11.0/welcome/group/mygroups/myexpiringgroups.md) +- [My Expired Groups](/docs/directorymanager/11.0/welcome/group/mygroups/myexpiredgroups.md) +- [My Deleted Groups](/docs/directorymanager/11.0/welcome/group/mygroups/mydeletedgroups.md) diff --git a/docs/directorymanager/11.0/portal/search/querysearch.md b/docs/directorymanager/11.0/welcome/generalfeatures/querysearch.md similarity index 87% rename from docs/directorymanager/11.0/portal/search/querysearch.md rename to docs/directorymanager/11.0/welcome/generalfeatures/querysearch.md index 70063d07b7..42d4e1998d 100644 --- a/docs/directorymanager/11.0/portal/search/querysearch.md +++ b/docs/directorymanager/11.0/welcome/generalfeatures/querysearch.md @@ -1,3 +1,9 @@ +--- +title: "Query Based Advanced Search" +description: "Query Based Advanced Search" +sidebar_position: 40 +--- + # Query Based Advanced Search GroupID portal enables you to search directory objects (users, mailboxes, contacts, groups) in the @@ -5,7 +11,7 @@ identity store based on a query. You can create queries and save them for later searches. The Query Designer option on the Advanced Search page is available which presents you the -[Query Designer](/docs/directorymanager/11.0/portal/group/querydesigner/overview.md) dialog +[Query Designer](/docs/directorymanager/11.0/welcome/group/querydesigner/overview.md) dialog box similar to the query designer dialog box used for creating queries for Smart Groups and Dynasties. @@ -33,7 +39,7 @@ The Query Designer dialog box provides you a visual interface for creating searc 3. Click **Query Designer** to create queries to search directory objects. 4. Select an option from the - [Query Designer - General tab](/docs/directorymanager/11.0/portal/group/querydesigner/general.md) + [Query Designer - General tab](/docs/directorymanager/11.0/welcome/group/querydesigner/general.md) list to specify the type of object the query should fetch. 5. You must specify the containers that the query should search for retrieving the directory objects. @@ -45,10 +51,10 @@ The Query Designer dialog box provides you a visual interface for creating searc 1. **General tab**: lets you select object categories that you want the query to search in. The available options vary according to the object type selected in the **Find** list. See the - [Query Designer - General tab](/docs/directorymanager/11.0/portal/group/querydesigner/general.md) + [Query Designer - General tab](/docs/directorymanager/11.0/welcome/group/querydesigner/general.md) topic. 2. **Storage tab**: lets you filter the mailboxes to return. See the - [Query Designer - Storage tab](/docs/directorymanager/11.0/portal/group/querydesigner/storage.md) + [Query Designer - Storage tab](/docs/directorymanager/11.0/welcome/group/querydesigner/storage.md) topic. 3. **Filter Criteria tab**: lets you add additional filter criteria. For example, you can add criteria to retrieve all directory users who live in Houston and have a fax number. You can @@ -56,17 +62,17 @@ The Query Designer dialog box provides you a visual interface for creating searc results. The condition list may vary while creating queries for object searches. See the - [Query Designer - Filter Criteria tab](/docs/directorymanager/11.0/portal/group/querydesigner/filtercriteria.md) + [Query Designer - Filter Criteria tab](/docs/directorymanager/11.0/welcome/group/querydesigner/filtercriteria.md) topic. 4. **Include/Exclude tab:** lets you include or exclude objects regardless of whether they are returned by the query or not. Use the Add and Remove buttons to add and remove objects in the Include and Exclude sections respectively. See the - [Query Designer - Include/Exclude tab](/docs/directorymanager/11.0/portal/group/querydesigner/includeexclude.md) + [Query Designer - Include/Exclude tab](/docs/directorymanager/11.0/welcome/group/querydesigner/includeexclude.md) topic. 5. **Database tab**: enables you to combine an external data source with the directory to search directory objects. See the - [Query Designer - Database tab](/docs/directorymanager/11.0/portal/group/querydesigner/database.md) + [Query Designer - Database tab](/docs/directorymanager/11.0/welcome/group/querydesigner/database.md) topic. 7. Click the **LDAP Query** button to view the query generated from the settings you have entered so @@ -101,4 +107,4 @@ To delete a query, click the **Delete** icon. The query will be removed from the **See Also** -- [Directory Search](/docs/directorymanager/11.0/portal/search/search.md) +- [Directory Search](/docs/directorymanager/11.0/welcome/generalfeatures/search.md) diff --git a/docs/directorymanager/11.0/portal/search/search.md b/docs/directorymanager/11.0/welcome/generalfeatures/search.md similarity index 94% rename from docs/directorymanager/11.0/portal/search/search.md rename to docs/directorymanager/11.0/welcome/generalfeatures/search.md index fe8df79de8..7deb609c36 100644 --- a/docs/directorymanager/11.0/portal/search/search.md +++ b/docs/directorymanager/11.0/welcome/generalfeatures/search.md @@ -1,3 +1,9 @@ +--- +title: "Directory Search" +description: "Directory Search" +sidebar_position: 30 +--- + # Directory Search Using the GroupID portal, you can search and manage different directory objects (users, groups, @@ -76,7 +82,7 @@ Generic LDAP store as contact object is not available in these providers. GroupID portal enables you to search directory objects (users, mailboxes, contacts, groups) in the identity store based on a query. See the -[Query Based Advanced Search](/docs/directorymanager/11.0/portal/search/querysearch.md) +[Query Based Advanced Search](/docs/directorymanager/11.0/welcome/generalfeatures/querysearch.md) topic. NOTE: In portal's linked mode, you cannot search contacts in linked Azure / Google Workspace / @@ -120,7 +126,7 @@ objects, are bind with similar attributes of stores. Otherwise, GroupID will not identities. You can perform multiple actions on objects. See the -[Toolbar](/docs/directorymanager/11.0/portal/toolbar.md) topic. +[Toolbar](/docs/directorymanager/11.0/welcome/generalfeatures/toolbar.md) topic. To move through search results, use the page numbers given at the bottom of the listing. You can also control the number of results per page by modifying the **Search results per page** setting on @@ -128,4 +134,4 @@ the User Settings panel. See Also -- [Portal Settings](/docs/directorymanager/11.0/portal/setting/portal.md) +- [Portal Settings](/docs/directorymanager/11.0/welcome/generalfeatures/portal.md) diff --git a/docs/directorymanager/11.0/portal/toolbar.md b/docs/directorymanager/11.0/welcome/generalfeatures/toolbar.md similarity index 99% rename from docs/directorymanager/11.0/portal/toolbar.md rename to docs/directorymanager/11.0/welcome/generalfeatures/toolbar.md index 4c25e9a72d..e2dd7e346f 100644 --- a/docs/directorymanager/11.0/portal/toolbar.md +++ b/docs/directorymanager/11.0/welcome/generalfeatures/toolbar.md @@ -1,3 +1,9 @@ +--- +title: "Toolbar" +description: "Toolbar" +sidebar_position: 10 +--- + # Toolbar Use the toolbar to perform different actions on the portal pages. Buttons on the toolbar vary, @@ -33,4 +39,4 @@ depending on the page you are on. Toolbar buttons are listed in the following ta **See Also** -- [Working with Groups](/docs/directorymanager/11.0/portal/group/manage/workingwithgroups.md) +- [Working with Groups](/docs/directorymanager/11.0/welcome/group/workingwithgroups/workingwithgroups.md) diff --git a/docs/directorymanager/11.0/portal/setting/user.md b/docs/directorymanager/11.0/welcome/generalfeatures/user.md similarity index 93% rename from docs/directorymanager/11.0/portal/setting/user.md rename to docs/directorymanager/11.0/welcome/generalfeatures/user.md index 000b7c31a7..a88c14d60d 100644 --- a/docs/directorymanager/11.0/portal/setting/user.md +++ b/docs/directorymanager/11.0/welcome/generalfeatures/user.md @@ -1,3 +1,9 @@ +--- +title: "User Account Settings" +description: "User Account Settings" +sidebar_position: 60 +--- + # User Account Settings Using the GroupID portal, you can manage your profile information and even change your password, @@ -96,5 +102,5 @@ until verified by an approver. **See Also** -- [User Properties](/docs/directorymanager/11.0/portal/user/properties/overview.md) -- [Directory Search](/docs/directorymanager/11.0/portal/search/search.md) +- [User Properties](/docs/directorymanager/11.0/welcome/user/properties/overview.md) +- [Directory Search](/docs/directorymanager/11.0/welcome/generalfeatures/search.md) diff --git a/docs/directorymanager/11.0/welcome/group/_category_.json b/docs/directorymanager/11.0/welcome/group/_category_.json new file mode 100644 index 0000000000..7525cf29eb --- /dev/null +++ b/docs/directorymanager/11.0/welcome/group/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Group Management", + "position": 70, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/welcome/group/allgroups/_category_.json b/docs/directorymanager/11.0/welcome/group/allgroups/_category_.json new file mode 100644 index 0000000000..54d4bf545a --- /dev/null +++ b/docs/directorymanager/11.0/welcome/group/allgroups/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "All Groups", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "allgroups" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/welcome/group/allgroups/alldynasties.md b/docs/directorymanager/11.0/welcome/group/allgroups/alldynasties.md new file mode 100644 index 0000000000..a57b7ef604 --- /dev/null +++ b/docs/directorymanager/11.0/welcome/group/allgroups/alldynasties.md @@ -0,0 +1,40 @@ +--- +title: "Dynasties" +description: "Dynasties" +sidebar_position: 70 +--- + +# Dynasties + +A [Dynasty](/docs/directorymanager/11.0/welcome/group/dynasty/overview.md)is a Smart Group +that creates and manages other Smart Groups using information in the directory. This view lists only +the Dynasties created in GroupID in the connected identity store, and does not include expired and +deleted Dynasties. + +The **Type** column shows whether a Dynasty is a parent, middle, or leaf Dynasty. Both middle and +leaf Dynasties are child Dynasties. The parent Dynasty comes at the top of the hierarchy, followed +by middle and then leaf Dynasties. + +Dynasty names help you group a parent Dynasty with its respective child Dynasties. + +- For a Geographical/Organizational/Custom Dynasty - The name of a child Dynasty starts with the + name of its parent Dynasty (unless you change the naming template for Dynasty children). +- For a Managerial Dynasty - By default, the naming template for its child Dynasties starts with + "Direct reports of ``". + +You can +[Modify Search Directory](/docs/directorymanager/11.0/welcome/group/allgroups/allgroups.md#modify-search-directory) +to search dynasties and add +[Filter All Groups](/docs/directorymanager/11.0/welcome/group/allgroups/allgroups.md#filter-all-groups)by +clicking **Dynasties Grid Filters**. All the dynasties matching the filters will be displayed. + +**See Also** + +- [All Groups](/docs/directorymanager/11.0/welcome/group/allgroups/allgroups.md) +- [Dynasty](/docs/directorymanager/11.0/welcome/group/dynasty/overview.md) +- [Dynasties Functions](/docs/directorymanager/11.0/welcome/group/workingwithgroups/dynastyfunction.md) +- [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) +- [Group Expiry](/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupexpiry.md) +- [Join/Leave a Group](/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupjoinleave.md) +- [Working with Groups](/docs/directorymanager/11.0/welcome/group/workingwithgroups/workingwithgroups.md) +- [Directory Search](/docs/directorymanager/11.0/welcome/generalfeatures/search.md) diff --git a/docs/directorymanager/11.0/welcome/group/allgroups/allexpiredgroups.md b/docs/directorymanager/11.0/welcome/group/allgroups/allexpiredgroups.md new file mode 100644 index 0000000000..3e573a354a --- /dev/null +++ b/docs/directorymanager/11.0/welcome/group/allgroups/allexpiredgroups.md @@ -0,0 +1,34 @@ +--- +title: "Expired Groups" +description: "Expired Groups" +sidebar_position: 40 +--- + +# Expired Groups + +This page lists expired groups. A group expires when: + +- Its validity period, as defined in its expiration policy, ends. + + OR + +- The administrator manually designates a group as expired. + +Expired groups are locked for all activities until renewed. + +You can +[Modify Search Directory](/docs/directorymanager/11.0/welcome/group/allgroups/allgroups.md#modify-search-directory) +to search expired groups and add +[Filter All Groups](/docs/directorymanager/11.0/welcome/group/allgroups/allgroups.md#filter-all-groups) +by clicking **Expired Group Grid Filters**. All the expired groups matching the filters will be +displayed. + +**See Also** + +- [All Groups](/docs/directorymanager/11.0/welcome/group/allgroups/allgroups.md) +- [Groups](/docs/directorymanager/11.0/welcome/group/create/overview.md) +- [Dynasty](/docs/directorymanager/11.0/welcome/group/dynasty/overview.md) +- [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) +- [Group Expiry](/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupexpiry.md) +- [Join/Leave a Group](/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupjoinleave.md) +- [Directory Search](/docs/directorymanager/11.0/welcome/generalfeatures/search.md) diff --git a/docs/directorymanager/11.0/welcome/group/allgroups/allexpiringgroups.md b/docs/directorymanager/11.0/welcome/group/allgroups/allexpiringgroups.md new file mode 100644 index 0000000000..dae1d3af4d --- /dev/null +++ b/docs/directorymanager/11.0/welcome/group/allgroups/allexpiringgroups.md @@ -0,0 +1,32 @@ +--- +title: "Expiring Groups" +description: "Expiring Groups" +sidebar_position: 50 +--- + +# Expiring Groups + +This page shows only the expiring groups in the connected identity store. + +Groups that will expire in 30 days or less are considered as expiring groups. The expiry date is +calculated from a group’s expiry policy. The Group Lifecycle job is responsible for expiring these +groups on their respective expiry dates; however, you can also manually expire a group before it +reaches the expiry date. + +You can +[Modify Search Directory](/docs/directorymanager/11.0/welcome/group/allgroups/allgroups.md#modify-search-directory) +to search expiring groups and add +[Filter All Groups](/docs/directorymanager/11.0/welcome/group/allgroups/allgroups.md#filter-all-groups) +by clicking **Expiring Group Grid Filters**. All the expiring groups matching the filters will be +displayed. + +**See Also** + +- [All Groups](/docs/directorymanager/11.0/welcome/group/allgroups/allgroups.md) +- [Groups](/docs/directorymanager/11.0/welcome/group/create/overview.md) +- [Dynasty](/docs/directorymanager/11.0/welcome/group/dynasty/overview.md) +- [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) +- [Group Expiry](/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupexpiry.md) +- [Join/Leave a Group](/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupjoinleave.md) +- [Directory Search](/docs/directorymanager/11.0/welcome/generalfeatures/search.md) +- [Working with Groups](/docs/directorymanager/11.0/welcome/group/workingwithgroups/workingwithgroups.md) diff --git a/docs/directorymanager/11.0/portal/group/allgroups.md b/docs/directorymanager/11.0/welcome/group/allgroups/allgroups.md similarity index 65% rename from docs/directorymanager/11.0/portal/group/allgroups.md rename to docs/directorymanager/11.0/welcome/group/allgroups/allgroups.md index b1f7e2b006..8571364f7c 100644 --- a/docs/directorymanager/11.0/portal/group/allgroups.md +++ b/docs/directorymanager/11.0/welcome/group/allgroups/allgroups.md @@ -1,16 +1,22 @@ +--- +title: "All Groups" +description: "All Groups" +sidebar_position: 30 +--- + # All Groups This tab lists all groups defined in the identity store including all active groups: -- [Private Groups](/docs/directorymanager/11.0/portal/group/privategroups.md) -- [Semi Private Groups](/docs/directorymanager/11.0/portal/group/semiprivategroups.md) -- [Public Groups](/docs/directorymanager/11.0/portal/group/publicgroups.md) -- [Expired Groups](/docs/directorymanager/11.0/portal/group/allexpiredgroups.md) -- [Expiring Groups](/docs/directorymanager/11.0/portal/group/allexpiringgroups.md) -- [Smart Groups](/docs/directorymanager/11.0/portal/group/allsmartgroups.md) -- [Dynasties](/docs/directorymanager/11.0/portal/group/alldynasties.md) -- [Password Expiry Groups](/docs/directorymanager/11.0/portal/group/passwordexpirygroups.md) -- [Teams](/docs/directorymanager/11.0/portal/group/teams.md) (for Microsoft Entra ID based +- [Private Groups](/docs/directorymanager/11.0/welcome/group/allgroups/privategroups.md) +- [Semi Private Groups](/docs/directorymanager/11.0/welcome/group/allgroups/semiprivategroups.md) +- [Public Groups](/docs/directorymanager/11.0/welcome/group/allgroups/publicgroups.md) +- [Expired Groups](/docs/directorymanager/11.0/welcome/group/allgroups/allexpiredgroups.md) +- [Expiring Groups](/docs/directorymanager/11.0/welcome/group/allgroups/allexpiringgroups.md) +- [Smart Groups](/docs/directorymanager/11.0/welcome/group/allgroups/allsmartgroups.md) +- [Dynasties](/docs/directorymanager/11.0/welcome/group/allgroups/alldynasties.md) +- [Password Expiry Groups](/docs/directorymanager/11.0/welcome/group/allgroups/passwordexpirygroups.md) +- [Teams](/docs/directorymanager/11.0/welcome/group/allgroups/teams.md) (for Microsoft Entra ID based identity store) Viewing all groups from the directory source may slow down the loading of groups in the view, @@ -25,23 +31,23 @@ especially when there are more than 100 groups. Tasks** tab. - View and modify the - [Group Properties](/docs/directorymanager/11.0/portal/group/properties/overview.md) of a + [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) of a group. -- [Expire a group manually ](/docs/directorymanager/11.0/portal/group/manage/groupexpiryfunction.md#expire-a-group-manually). +- [Expire a group manually ](/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupexpiryfunction.md#expire-a-group-manually). After expiring the group, it will be listed in **Expired Group** list. - Select a smart group and click **Renew** on the toolbar; this re-applies the expiry policy of the group starting from today, thus renewing the group. - Join a group as a - [Join a group temporarily](/docs/directorymanager/11.0/portal/group/manage/groupjoinleave.md#join-a-group-temporarily) + [Join a group temporarily](/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupjoinleave.md#join-a-group-temporarily) or - [Join a group permanently](/docs/directorymanager/11.0/portal/group/manage/groupjoinleave.md#join-a-group-permanently) + [Join a group permanently](/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupjoinleave.md#join-a-group-permanently) Select **Other** to add other users to the group. - Leave a group’s membership - [Leave a group temporarily](/docs/directorymanager/11.0/portal/group/manage/groupjoinleave.md#leave-a-group-temporarily) + [Leave a group temporarily](/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupjoinleave.md#leave-a-group-temporarily) or - [Leave a group permanently](/docs/directorymanager/11.0/portal/group/manage/groupjoinleave.md#leave-a-group-permanently). + [Leave a group permanently](/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupjoinleave.md#leave-a-group-permanently). Select **Other** to remove other users from the group. @@ -87,7 +93,7 @@ especially when there are more than 100 groups. address to your email contact list. - Click **Add to Group** to add the group into the membership of another group - ([Add a group to the membership of another group (nesting)](/docs/directorymanager/11.0/portal/group/manage/groupmembershipfunction.md#add-a-group-to-the-membership-of-another-group-nesting)). + ([Add a group to the membership of another group (nesting)](/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupmembershipfunction.md#add-a-group-to-the-membership-of-another-group-nesting)). - Select a group and click **Send Email** on the toolbar. This launches the default Windows email application for sending an email to group members. - Click **Export Results** on the toolbar to export the group list to a Microsoft Excel file. @@ -97,7 +103,7 @@ Use the page numbers under the group listing to page through all groups. You can also control the number of records to be displayed per page by modifying the **Search results per page** setting on the -[Portal Settings](/docs/directorymanager/11.0/portal/setting/portal.md) panel. +[Portal Settings](/docs/directorymanager/11.0/welcome/generalfeatures/portal.md) panel. ## Modify Search Directory @@ -107,7 +113,7 @@ a domain to search active groups from. ## Transfer Ownership You can find -[Transfer Ownership](/docs/directorymanager/11.0/portal/group/transferownership.md) option +[Transfer Ownership](/docs/directorymanager/11.0/welcome/group/transferownership.md) option on the top right corner. Transfer Ownership enables you to: - Assign owners to orphan groups. @@ -134,8 +140,8 @@ You can add filters in **All Group Grid Filters** while searching for specific g **See Also** -- [Groups](/docs/directorymanager/11.0/portal/group/create/overview.md) -- [Dynasty](/docs/directorymanager/11.0/portal/group/dynasty/overview.md) -- [Group Properties](/docs/directorymanager/11.0/portal/group/properties/overview.md) -- [Directory Search](/docs/directorymanager/11.0/portal/search/search.md) -- [Working with Groups](/docs/directorymanager/11.0/portal/group/manage/workingwithgroups.md) +- [Groups](/docs/directorymanager/11.0/welcome/group/create/overview.md) +- [Dynasty](/docs/directorymanager/11.0/welcome/group/dynasty/overview.md) +- [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) +- [Directory Search](/docs/directorymanager/11.0/welcome/generalfeatures/search.md) +- [Working with Groups](/docs/directorymanager/11.0/welcome/group/workingwithgroups/workingwithgroups.md) diff --git a/docs/directorymanager/11.0/welcome/group/allgroups/allsmartgroups.md b/docs/directorymanager/11.0/welcome/group/allgroups/allsmartgroups.md new file mode 100644 index 0000000000..62c178410c --- /dev/null +++ b/docs/directorymanager/11.0/welcome/group/allgroups/allsmartgroups.md @@ -0,0 +1,29 @@ +--- +title: "Smart Groups" +description: "Smart Groups" +sidebar_position: 60 +--- + +# Smart Groups + +This view lists only the Smart Groups created using GroupID in the connected identity store. It does +not list expired or deleted Smart Groups. To view the expired or deleted groups, select the +[Expired Groups](/docs/directorymanager/11.0/welcome/group/allgroups/allexpiredgroups.md) or +[Deleted Groups](/docs/directorymanager/11.0/welcome/group/recyclebin/overview.md) +respectively. + +You can +[Modify Search Directory](/docs/directorymanager/11.0/welcome/group/allgroups/allgroups.md#modify-search-directory) +to search smart groups and add +[Filter All Groups](/docs/directorymanager/11.0/welcome/group/allgroups/allgroups.md#filter-all-groups)by +clicking **Smart Group Grid Filter**. All the smart groups matching the filters will be displayed. + +**See Also** + +- [All Groups](/docs/directorymanager/11.0/welcome/group/allgroups/allgroups.md) +- [Groups](/docs/directorymanager/11.0/welcome/group/create/overview.md) +- [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) +- [Group Expiry](/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupexpiry.md) +- [Join/Leave a Group](/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupjoinleave.md) +- [Working with Groups](/docs/directorymanager/11.0/welcome/group/workingwithgroups/workingwithgroups.md) +- [Directory Search](/docs/directorymanager/11.0/welcome/generalfeatures/search.md) diff --git a/docs/directorymanager/11.0/welcome/group/allgroups/passwordexpirygroups.md b/docs/directorymanager/11.0/welcome/group/allgroups/passwordexpirygroups.md new file mode 100644 index 0000000000..27f9d5c18d --- /dev/null +++ b/docs/directorymanager/11.0/welcome/group/allgroups/passwordexpirygroups.md @@ -0,0 +1,32 @@ +--- +title: "Password Expiry Groups" +description: "Password Expiry Groups" +sidebar_position: 80 +--- + +# Password Expiry Groups + +A password expiry group is a Smart Group whose membership contains users whose identity store +account passwords are approaching their expiry dates. Members of this group are notified by email to +reset their passwords. When they do so, they are automatically removed from the group membership. + +On the **Password Expiry Options** tab of the Query Designer, you can define the password expiry +policy for the group. Based on this policy and the users' **PWDLASTSET** attribute, GroupID Portal +creates this group with users whose passwords will soon expire. + +You can +[Modify Search Directory](/docs/directorymanager/11.0/welcome/group/allgroups/allgroups.md#modify-search-directory) +to search password expiry groups and add +[Filter All Groups](/docs/directorymanager/11.0/welcome/group/allgroups/allgroups.md#filter-all-groups)by +clicking **Password Expiry Group Grid Filters**. All the password expiry groups matching the filters +will be displayed. + +**See Also** + +- [All Groups](/docs/directorymanager/11.0/welcome/group/allgroups/allgroups.md) +- [Groups](/docs/directorymanager/11.0/welcome/group/create/overview.md) +- [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) +- [Group Expiry](/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupexpiry.md) +- [Join/Leave a Group](/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupjoinleave.md) +- [Directory Search](/docs/directorymanager/11.0/welcome/generalfeatures/search.md) +- [Working with Groups](/docs/directorymanager/11.0/welcome/group/workingwithgroups/workingwithgroups.md) diff --git a/docs/directorymanager/11.0/welcome/group/allgroups/privategroups.md b/docs/directorymanager/11.0/welcome/group/allgroups/privategroups.md new file mode 100644 index 0000000000..c11b80cb6f --- /dev/null +++ b/docs/directorymanager/11.0/welcome/group/allgroups/privategroups.md @@ -0,0 +1,31 @@ +--- +title: "Private Groups" +description: "Private Groups" +sidebar_position: 10 +--- + +# Private Groups + +This view lists only the private groups created using GroupID in the connected identity store. It +does not list expired or deleted private groups. To view the expired or deleted groups, select the +[Expired Groups](/docs/directorymanager/11.0/welcome/group/allgroups/allexpiredgroups.md) or +[Deleted Groups](/docs/directorymanager/11.0/welcome/group/recyclebin/overview.md) +respectively. + +You can +[Modify Search Directory](/docs/directorymanager/11.0/welcome/group/allgroups/allgroups.md#modify-search-directory) +to search private groups and add +[Filter All Groups](/docs/directorymanager/11.0/welcome/group/allgroups/allgroups.md#filter-all-groups) +by clicking **Private Group Grid Filters**. All the private groups matching the filters will be +displayed. + +**See Also** + +- [All Groups](/docs/directorymanager/11.0/welcome/group/allgroups/allgroups.md) +- [Groups](/docs/directorymanager/11.0/welcome/group/create/overview.md) +- [Dynasty](/docs/directorymanager/11.0/welcome/group/dynasty/overview.md) +- [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) +- [Group Expiry](/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupexpiry.md) +- [Join/Leave a Group](/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupjoinleave.md) +- [Directory Search](/docs/directorymanager/11.0/welcome/generalfeatures/search.md) +- [Working with Groups](/docs/directorymanager/11.0/welcome/group/workingwithgroups/workingwithgroups.md) diff --git a/docs/directorymanager/11.0/welcome/group/allgroups/publicgroups.md b/docs/directorymanager/11.0/welcome/group/allgroups/publicgroups.md new file mode 100644 index 0000000000..c3579ef7fd --- /dev/null +++ b/docs/directorymanager/11.0/welcome/group/allgroups/publicgroups.md @@ -0,0 +1,31 @@ +--- +title: "Public Groups" +description: "Public Groups" +sidebar_position: 30 +--- + +# Public Groups + +This view lists only the public groups created using GroupID in the connected identity store. It +does not list expired or deleted public groups. To view the expired or deleted groups, select the +[Expired Groups](/docs/directorymanager/11.0/welcome/group/allgroups/allexpiredgroups.md) or +[Deleted Groups](/docs/directorymanager/11.0/welcome/group/recyclebin/overview.md) +respectively. + +You can +[Modify Search Directory](/docs/directorymanager/11.0/welcome/group/allgroups/allgroups.md#modify-search-directory) +to search private groups and add +[Filter All Groups](/docs/directorymanager/11.0/welcome/group/allgroups/allgroups.md#filter-all-groups) +by clicking **Public Group Grid Filters**. All the public groups matching the filters will be +displayed. + +**See Also** + +- [All Groups](/docs/directorymanager/11.0/welcome/group/allgroups/allgroups.md) +- [Groups](/docs/directorymanager/11.0/welcome/group/create/overview.md) +- [Dynasty](/docs/directorymanager/11.0/welcome/group/dynasty/overview.md) +- [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) +- [Group Expiry](/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupexpiry.md) +- [Join/Leave a Group](/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupjoinleave.md) +- [Directory Search](/docs/directorymanager/11.0/welcome/generalfeatures/search.md) +- [Working with Groups](/docs/directorymanager/11.0/welcome/group/workingwithgroups/workingwithgroups.md) diff --git a/docs/directorymanager/11.0/welcome/group/allgroups/semiprivategroups.md b/docs/directorymanager/11.0/welcome/group/allgroups/semiprivategroups.md new file mode 100644 index 0000000000..f154fea3e9 --- /dev/null +++ b/docs/directorymanager/11.0/welcome/group/allgroups/semiprivategroups.md @@ -0,0 +1,30 @@ +--- +title: "Semi Private Groups" +description: "Semi Private Groups" +sidebar_position: 20 +--- + +# Semi Private Groups + +This view lists only the semi-private groups created using GroupID in the connected identity store. +It does not list expired or deleted semi private groups. To view the expired or deleted groups, +select the [Expired Groups](/docs/directorymanager/11.0/welcome/group/allgroups/allexpiredgroups.md) +or [Deleted Groups](/docs/directorymanager/11.0/welcome/group/recyclebin/overview.md) +respectively. + +You can +[Modify Search Directory](/docs/directorymanager/11.0/welcome/group/allgroups/allgroups.md#modify-search-directory) +to search semi private groups and add +[Filter All Groups](/docs/directorymanager/11.0/welcome/group/allgroups/allgroups.md#filter-all-groups) +by clicking **Private Group Grid Filters**. All the semi private groups matching the filters will be +displayed. + +**See Also** + +- [All Groups](/docs/directorymanager/11.0/welcome/group/allgroups/allgroups.md) +- [Groups](/docs/directorymanager/11.0/welcome/group/create/overview.md) +- [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) +- [Group Expiry](/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupexpiry.md) +- [Join/Leave a Group](/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupjoinleave.md) +- [Directory Search](/docs/directorymanager/11.0/welcome/generalfeatures/search.md) +- [Working with Groups](/docs/directorymanager/11.0/welcome/group/workingwithgroups/workingwithgroups.md) diff --git a/docs/directorymanager/11.0/welcome/group/allgroups/teams.md b/docs/directorymanager/11.0/welcome/group/allgroups/teams.md new file mode 100644 index 0000000000..a15d8fa71f --- /dev/null +++ b/docs/directorymanager/11.0/welcome/group/allgroups/teams.md @@ -0,0 +1,25 @@ +--- +title: "Teams" +description: "Teams" +sidebar_position: 90 +--- + +# Teams + +This page lists all the Microsoft Teams groups. + +You can +[Modify Search Directory](/docs/directorymanager/11.0/welcome/group/allgroups/allgroups.md#modify-search-directory) +to search teams and add +[Filter All Groups](/docs/directorymanager/11.0/welcome/group/allgroups/allgroups.md#filter-all-groups)by +clicking **Teams Grid Filters**. All the teams matching the filters will be displayed. + +**See Also** + +- [All Groups](/docs/directorymanager/11.0/welcome/group/allgroups/allgroups.md) +- [Groups](/docs/directorymanager/11.0/welcome/group/create/overview.md) +- [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) +- [Group Expiry](/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupexpiry.md) +- [Join/Leave a Group](/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupjoinleave.md) +- [Directory Search](/docs/directorymanager/11.0/welcome/generalfeatures/search.md) +- [Working with Groups](/docs/directorymanager/11.0/welcome/group/workingwithgroups/workingwithgroups.md) diff --git a/docs/directorymanager/11.0/welcome/group/create/_category_.json b/docs/directorymanager/11.0/welcome/group/create/_category_.json new file mode 100644 index 0000000000..f5bae9912f --- /dev/null +++ b/docs/directorymanager/11.0/welcome/group/create/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Groups", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/portal/group/teams/create.md b/docs/directorymanager/11.0/welcome/group/create/create.md similarity index 59% rename from docs/directorymanager/11.0/portal/group/teams/create.md rename to docs/directorymanager/11.0/welcome/group/create/create.md index 5b846502af..af39903ae9 100644 --- a/docs/directorymanager/11.0/portal/group/teams/create.md +++ b/docs/directorymanager/11.0/welcome/group/create/create.md @@ -1,3 +1,9 @@ +--- +title: "Create Teams" +description: "Create Teams" +sidebar_position: 80 +--- + # Create Teams Using GroupID portal, you can create Team in the identity store. @@ -15,21 +21,21 @@ What do you want to do? NOTE: Pages and fields on the Create Group wizard may vary, since the administrator can customize the wizard by adding or removing pages and fields. -2. On the [Group Type page](/docs/directorymanager/11.0/portal/group/create/grouptype.md), +2. On the [Group Type page](/docs/directorymanager/11.0/welcome/group/create/grouptype.md), select the required group type and click **Next**. 3. On the General page, specify basic information about the group. 4. If you select Static Group, specify members for the group on the - [Members page](/docs/directorymanager/11.0/portal/group/create/activedirectory/members.md). + [Members page](/docs/directorymanager/11.0/welcome/group/create/group/members.md). 5. If you select Smart Group or a Dynasty, review and modify the query for updating group membership on the - [ Smart Group page](/docs/directorymanager/11.0/portal/group/create/activedirectory/smartgroup.md). + [ Smart Group page](/docs/directorymanager/11.0/welcome/group/create/group/smartgroup.md). 6. On the - [Owners page](/docs/directorymanager/11.0/portal/group/create/activedirectory/owners.md), + [Owners page](/docs/directorymanager/11.0/welcome/group/create/group/owners.md), specify primary and additional owners for the group. 7. On the - [Summary Page](/docs/directorymanager/11.0/portal/user/create/activedirectory/summary.md), + [Summary Page](/docs/directorymanager/11.0/welcome/user/create/activedirectory/summary.md), review the settings and then click Finish to complete the wizard. **See Also** -- [Group Properties](/docs/directorymanager/11.0/portal/group/properties/overview.md) +- [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) diff --git a/docs/directorymanager/11.0/welcome/group/create/group/_category_.json b/docs/directorymanager/11.0/welcome/group/create/group/_category_.json new file mode 100644 index 0000000000..832f2c37f2 --- /dev/null +++ b/docs/directorymanager/11.0/welcome/group/create/group/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Create Active Directory Groups", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "group" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/portal/group/create/activedirectory/general.md b/docs/directorymanager/11.0/welcome/group/create/group/general.md similarity index 94% rename from docs/directorymanager/11.0/portal/group/create/activedirectory/general.md rename to docs/directorymanager/11.0/welcome/group/create/group/general.md index 814d3aa99c..7bd934521d 100644 --- a/docs/directorymanager/11.0/portal/group/create/activedirectory/general.md +++ b/docs/directorymanager/11.0/welcome/group/create/group/general.md @@ -1,3 +1,9 @@ +--- +title: "General page" +description: "General page" +sidebar_position: 10 +--- + # General page Use this page to specify basic information about the group. @@ -64,4 +70,4 @@ Use this page to specify basic information about the group. **See Also** -- [Create Active Directory Groups](/docs/directorymanager/11.0/portal/group/create/activedirectory/group.md) +- [Create Active Directory Groups](/docs/directorymanager/11.0/welcome/group/create/group/group.md) diff --git a/docs/directorymanager/11.0/portal/group/create/azure/general.md b/docs/directorymanager/11.0/welcome/group/create/group/general_1.md similarity index 87% rename from docs/directorymanager/11.0/portal/group/create/azure/general.md rename to docs/directorymanager/11.0/welcome/group/create/group/general_1.md index 39fb780a09..e8fbf277f2 100644 --- a/docs/directorymanager/11.0/portal/group/create/azure/general.md +++ b/docs/directorymanager/11.0/welcome/group/create/group/general_1.md @@ -1,3 +1,9 @@ +--- +title: "General page" +description: "General page" +sidebar_position: 10 +--- + # General page Use this page to specify basic information about the group. @@ -12,7 +18,7 @@ Use this page to specify basic information about the group. name for the group. NOTE: The prefix box is displayed if the administrator has defined the prefixes. See the - [Set Group Name Prefixes](/docs/directorymanager/11.0/admincenter/identitystore/configure/directoryservice/prefixes.md) + [Set Group Name Prefixes](/docs/directorymanager/11.0/signin/identitystore/configure/prefixes.md) topic. These prefixes, when appended to group names, help standardize the group naming convention across the enterprise. @@ -34,4 +40,4 @@ Use this page to specify basic information about the group. **See Also** -- [Create Microsoft Entra ID Groups](/docs/directorymanager/11.0/portal/group/create/azure/group.md) +- [Create Microsoft Entra ID Groups](/docs/directorymanager/11.0/welcome/group/create/group/group_1.md) diff --git a/docs/directorymanager/11.0/portal/group/create/activedirectory/group.md b/docs/directorymanager/11.0/welcome/group/create/group/group.md similarity index 71% rename from docs/directorymanager/11.0/portal/group/create/activedirectory/group.md rename to docs/directorymanager/11.0/welcome/group/create/group/group.md index e95c3b6a6d..10acabb590 100644 --- a/docs/directorymanager/11.0/portal/group/create/activedirectory/group.md +++ b/docs/directorymanager/11.0/welcome/group/create/group/group.md @@ -1,3 +1,9 @@ +--- +title: "Create Active Directory Groups" +description: "Create Active Directory Groups" +sidebar_position: 20 +--- + # Create Active Directory Groups Using GroupID portal, you can create static groups and Smart Groups in an Active Directory identity @@ -5,7 +11,7 @@ store. NOTE: If the GroupID administrator has specified the group creation action for review, the new group will be created after it is verified by an approver. See -[Requests](/docs/directorymanager/11.0/portal/request/overview.md). +[Requests](/docs/directorymanager/11.0/welcome/request/overview.md). What do you want to do? @@ -22,19 +28,19 @@ What do you want to do? Pages and fields on the Create Group wizard may vary, since the administrator can customize the wizard by adding or removing pages and fields. -2. On the [Group Type page](/docs/directorymanager/11.0/portal/group/create/grouptype.md), +2. On the [Group Type page](/docs/directorymanager/11.0/welcome/group/create/grouptype.md), select the **Static Group** option button and click **Next**. 3. On the - [General page](/docs/directorymanager/11.0/portal/group/create/activedirectory/general.md), + [General page](/docs/directorymanager/11.0/welcome/group/create/group/general.md), specify basic information about the group. 4. On the - [Members page](/docs/directorymanager/11.0/portal/group/create/activedirectory/members.md), + [Members page](/docs/directorymanager/11.0/welcome/group/create/group/members.md), specify members for the group. 5. On the - [Owners page](/docs/directorymanager/11.0/portal/group/create/activedirectory/owners.md), + [Owners page](/docs/directorymanager/11.0/welcome/group/create/group/owners.md), specify primary and additional owners for the group. 6. On the - [Summary Page](/docs/directorymanager/11.0/portal/user/create/activedirectory/summary.md), + [Summary Page](/docs/directorymanager/11.0/welcome/user/create/activedirectory/summary.md), review the settings and then click Finish to complete the wizard. ## Create a Smart Group @@ -55,16 +61,16 @@ with queries significantly reduces administrative costs. Pages and fields on the Create Group wizard may vary, since the administrator can customize the wizard by adding or removing tabs and fields. -2. On the [Group Type page](/docs/directorymanager/11.0/portal/group/create/grouptype.md), +2. On the [Group Type page](/docs/directorymanager/11.0/welcome/group/create/grouptype.md), select the **Smart Group** option button and click **Next**. 3. On the - [General page](/docs/directorymanager/11.0/portal/group/create/activedirectory/general.md), + [General page](/docs/directorymanager/11.0/welcome/group/create/group/general.md), specify basic information about the group. 4. On the - [ Smart Group page](/docs/directorymanager/11.0/portal/group/create/activedirectory/smartgroup.md), + [ Smart Group page](/docs/directorymanager/11.0/welcome/group/create/group/smartgroup.md), review and modify the query for updating group membership. 5. On the - [Owners page](/docs/directorymanager/11.0/portal/group/create/activedirectory/owners.md), + [Owners page](/docs/directorymanager/11.0/welcome/group/create/group/owners.md), specify primary and additional owners for the group. When a Smart Group Update job runs on a group, the notification behavior is as follows: @@ -73,7 +79,7 @@ with queries significantly reduces administrative costs. notifications. 6. On the - [Summary Page](/docs/directorymanager/11.0/portal/user/create/activedirectory/summary.md), + [Summary Page](/docs/directorymanager/11.0/welcome/user/create/activedirectory/summary.md), review the settings and then click Finish to complete the wizard. ## Create a Password Expiry Group @@ -93,16 +99,16 @@ NOTE: Password Expiry group is not supported in Microsoft Entra ID. Pages and fields on the Create Group wizard may vary, since the administrator can customize the wizard by adding or removing tabs and fields. -2. On the [Group Type page](/docs/directorymanager/11.0/portal/group/create/grouptype.md), +2. On the [Group Type page](/docs/directorymanager/11.0/welcome/group/create/grouptype.md), select the **Password Expiry Group** option button and click **Next**. 3. On the - [General page](/docs/directorymanager/11.0/portal/group/create/activedirectory/general.md), + [General page](/docs/directorymanager/11.0/welcome/group/create/group/general.md), specify basic information about the group. 4. On the - [ Smart Group page](/docs/directorymanager/11.0/portal/group/create/activedirectory/smartgroup.md), + [ Smart Group page](/docs/directorymanager/11.0/welcome/group/create/group/smartgroup.md), review and modify the query for updating group membership. 5. On the - [Owners page](/docs/directorymanager/11.0/portal/group/create/activedirectory/owners.md), + [Owners page](/docs/directorymanager/11.0/welcome/group/create/group/owners.md), specify primary and additional owners for the group. When a Smart Group Update job runs on a group, the notification behavior is as follows: @@ -111,9 +117,9 @@ NOTE: Password Expiry group is not supported in Microsoft Entra ID. notifications. 6. On the - [Summary Page](/docs/directorymanager/11.0/portal/user/create/activedirectory/summary.md), + [Summary Page](/docs/directorymanager/11.0/welcome/user/create/activedirectory/summary.md), review the settings and then click Finish to complete the wizard. **See Also** -- [Group Properties](/docs/directorymanager/11.0/portal/group/properties/overview.md) +- [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) diff --git a/docs/directorymanager/11.0/portal/group/create/azure/group.md b/docs/directorymanager/11.0/welcome/group/create/group/group_1.md similarity index 69% rename from docs/directorymanager/11.0/portal/group/create/azure/group.md rename to docs/directorymanager/11.0/welcome/group/create/group/group_1.md index 0670dce30a..519a35bfc7 100644 --- a/docs/directorymanager/11.0/portal/group/create/azure/group.md +++ b/docs/directorymanager/11.0/welcome/group/create/group/group_1.md @@ -1,10 +1,16 @@ +--- +title: "Create Microsoft Entra ID Groups" +description: "Create Microsoft Entra ID Groups" +sidebar_position: 30 +--- + # Create Microsoft Entra ID Groups Using GroupID portal, you can create static groups and Smart Groups in the identity store. NOTE: If the GroupID administrator has specified the group creation action for review, the new group will be created after it is verified by an approver. See the -[Requests](/docs/directorymanager/11.0/portal/request/overview.md) topic. +[Requests](/docs/directorymanager/11.0/welcome/request/overview.md) topic. What do you want to do? @@ -20,25 +26,25 @@ What do you want to do? NOTE: Pages and fields on the Create Group wizard may vary, since the administrator can customize the wizard by adding or removing tabs and fields. -2. On the [Group Type page](/docs/directorymanager/11.0/portal/group/create/grouptype.md), +2. On the [Group Type page](/docs/directorymanager/11.0/welcome/group/create/grouptype.md), select the **Static Group** option button and click **Next**. -3. On the [General page](/docs/directorymanager/11.0/portal/group/create/azure/general.md), +3. On the [General page](/docs/directorymanager/11.0/welcome/group/create/group/general_1.md), specify basic information about the group. 4. On the - [Members page](/docs/directorymanager/11.0/portal/group/create/activedirectory/members.md), + [Members page](/docs/directorymanager/11.0/welcome/group/create/group/members.md), add objects to group membership. Only user objects can be added as members of an Office 365 group. 5. On the - [Owners page](/docs/directorymanager/11.0/portal/group/create/activedirectory/owners.md), + [Owners page](/docs/directorymanager/11.0/welcome/group/create/group/owners.md), specify primary and additional owners for the group. Only users can be set as primary owners. You can specify multiple primary owners for a group. At least one primary owner is mandatory. 6. On the - [Summary Page](/docs/directorymanager/11.0/portal/user/create/activedirectory/summary.md), + [Summary Page](/docs/directorymanager/11.0/welcome/user/create/activedirectory/summary.md), review the settings and then click Finish to complete the wizard. ## Create a Smart Group @@ -50,12 +56,12 @@ What do you want to do? Remember, pages and fields on the Create Group wizard may vary, since the administrator can customize the wizard by adding or removing tabs and fields. -2. On the [Group Type page](/docs/directorymanager/11.0/portal/group/create/grouptype.md) +2. On the [Group Type page](/docs/directorymanager/11.0/welcome/group/create/grouptype.md) page, select the **Smart Group** option button and click **Next**. -3. On the [General page](/docs/directorymanager/11.0/portal/group/create/azure/general.md) +3. On the [General page](/docs/directorymanager/11.0/welcome/group/create/group/general_1.md) page, specify basic information about the group. 4. On the - [ Smart Group page](/docs/directorymanager/11.0/portal/group/create/activedirectory/smartgroup.md) + [ Smart Group page](/docs/directorymanager/11.0/welcome/group/create/group/smartgroup.md) page, review and modify the query for updating group membership. Smart Groups in an Microsoft Entra ID based identity store use a device structured query @@ -63,7 +69,7 @@ What do you want to do? Entra ID portal or in GroupID. 5. On the - [Owners page](/docs/directorymanager/11.0/portal/group/create/activedirectory/owners.md), + [Owners page](/docs/directorymanager/11.0/welcome/group/create/group/owners.md), specify primary and additional owners for the group. - Only users can be set as primary owners. @@ -75,9 +81,9 @@ What do you want to do? notifications. 6. On the - [Summary Page](/docs/directorymanager/11.0/portal/user/create/activedirectory/summary.md), + [Summary Page](/docs/directorymanager/11.0/welcome/user/create/activedirectory/summary.md), review the settings and then click Finish to complete the wizard. **See Also** -- [Group Properties](/docs/directorymanager/11.0/portal/group/properties/overview.md) +- [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) diff --git a/docs/directorymanager/11.0/portal/group/create/activedirectory/members.md b/docs/directorymanager/11.0/welcome/group/create/group/members.md similarity index 98% rename from docs/directorymanager/11.0/portal/group/create/activedirectory/members.md rename to docs/directorymanager/11.0/welcome/group/create/group/members.md index a69b0f12de..1c9f85c28c 100644 --- a/docs/directorymanager/11.0/portal/group/create/activedirectory/members.md +++ b/docs/directorymanager/11.0/welcome/group/create/group/members.md @@ -1,3 +1,9 @@ +--- +title: "Members page" +description: "Members page" +sidebar_position: 20 +--- + # Members page You can add members to the group. You can also remove members. By default, you are a member of the @@ -5,7 +11,7 @@ group. - To add member(s), click **Add**. Enter a search string to locate the object to add as a group member, or click **Advance** to use the - [Find Dialog Box](/docs/directorymanager/11.0/portal/search/find.md) for performing a + [Find Dialog Box](/docs/directorymanager/11.0/welcome/generalfeatures/find.md) for performing a search. The selected members get listed in the grid on the **Members** page. @@ -14,7 +20,7 @@ group. members of an existing group or groups to the membership of this group. Click **Import** to launch the **Import Members** wizard for importing group members. See - [Import Group Members](/docs/directorymanager/11.0/portal/group/properties/importmembers.md) + [Import Group Members](/docs/directorymanager/11.0/welcome/group/properties/importmembers.md) for information. - To remove an object from the members list, select it and click **Remove**. @@ -41,4 +47,4 @@ After adding members, click **Next**. **See Also** -- [Create Active Directory Groups](/docs/directorymanager/11.0/portal/group/create/activedirectory/group.md) +- [Create Active Directory Groups](/docs/directorymanager/11.0/welcome/group/create/group/group.md) diff --git a/docs/directorymanager/11.0/portal/group/create/activedirectory/owners.md b/docs/directorymanager/11.0/welcome/group/create/group/owners.md similarity index 97% rename from docs/directorymanager/11.0/portal/group/create/activedirectory/owners.md rename to docs/directorymanager/11.0/welcome/group/create/group/owners.md index 6efcf17239..cea8298aee 100644 --- a/docs/directorymanager/11.0/portal/group/create/activedirectory/owners.md +++ b/docs/directorymanager/11.0/welcome/group/create/group/owners.md @@ -1,3 +1,9 @@ +--- +title: "Owners page" +description: "Owners page" +sidebar_position: 30 +--- + # Owners page You can manage the primary and additional owners for the group. Additional owners have the same @@ -9,7 +15,7 @@ group, all its members are considered as owners. - The **Owner** box displays your name as the primary owner of the group. To change the primary owner, click **Browse** next to the **Owner** box to launch the - [Find Dialog Box](/docs/directorymanager/11.0/portal/search/find.md), where you can + [Find Dialog Box](/docs/directorymanager/11.0/welcome/generalfeatures/find.md), where you can search and select a primary owner. - If the administrator has not enforced the selection of a primary owner (see Role policies), you @@ -18,12 +24,12 @@ group, all its members are considered as owners. - To specify additional owner(s) for the group, click **Add**. Enter a search string to locate the object to add as an additional owner, or click **Advance** - to use the [Find Dialog Box](/docs/directorymanager/11.0/portal/search/find.md) for + to use the [Find Dialog Box](/docs/directorymanager/11.0/welcome/generalfeatures/find.md) for performing a search. - You can also specify additional owners for the group using an external file. Click **Import** to launch the **Import Additional Owners** wizard for importing additional owners. See - [Import Additional Owners](/docs/directorymanager/11.0/portal/group/properties/importadditionalowners.md) + [Import Additional Owners](/docs/directorymanager/11.0/welcome/group/properties/importadditionalowners.md) for further information and instructions. - To remove an object from the additional owners list, select it and click **Remove**. @@ -54,4 +60,4 @@ least x number of additional owners. Do the needful and click **Next**. **See Also** -- [Create Active Directory Groups](/docs/directorymanager/11.0/portal/group/create/activedirectory/group.md) +- [Create Active Directory Groups](/docs/directorymanager/11.0/welcome/group/create/group/group.md) diff --git a/docs/directorymanager/11.0/portal/group/create/activedirectory/smartgroup.md b/docs/directorymanager/11.0/welcome/group/create/group/smartgroup.md similarity index 88% rename from docs/directorymanager/11.0/portal/group/create/activedirectory/smartgroup.md rename to docs/directorymanager/11.0/welcome/group/create/group/smartgroup.md index db01d4a0b4..55242b0083 100644 --- a/docs/directorymanager/11.0/portal/group/create/activedirectory/smartgroup.md +++ b/docs/directorymanager/11.0/welcome/group/create/group/smartgroup.md @@ -1,3 +1,9 @@ +--- +title: "Smart Group page" +description: "Smart Group page" +sidebar_position: 40 +--- + # Smart Group page This page displays the default query for the Smart Group; however, you can modify it. The group’s @@ -26,7 +32,7 @@ In a Microsoft Entra IDidentity store, the default query returns the following: You can do the following: 1. To modify the query, click the **Query Designer** button. This launches the - [Query Designer](/docs/directorymanager/11.0/portal/group/querydesigner/overview.md) + [Query Designer](/docs/directorymanager/11.0/welcome/group/querydesigner/overview.md) dialog box, where you can modify the query. 2. You can also associate a Smart Group Update job with the group; this is a scheduled job that updates the group’s membership when it runs. @@ -42,4 +48,4 @@ You can do the following: **See Also** -- [Create Active Directory Groups](/docs/directorymanager/11.0/portal/group/create/activedirectory/group.md) +- [Create Active Directory Groups](/docs/directorymanager/11.0/welcome/group/create/group/group.md) diff --git a/docs/directorymanager/11.0/welcome/group/create/grouptype.md b/docs/directorymanager/11.0/welcome/group/create/grouptype.md new file mode 100644 index 0000000000..3c5cecd0b2 --- /dev/null +++ b/docs/directorymanager/11.0/welcome/group/create/grouptype.md @@ -0,0 +1,22 @@ +--- +title: "Group Type page" +description: "Group Type page" +sidebar_position: 10 +--- + +# Group Type page + +Select the type of group you want to create and click **Next**. Options are: + +- [Create a Static Group](/docs/directorymanager/11.0/welcome/group/create/group/group.md#create-a-static-group) +- [Create a Smart Group](/docs/directorymanager/11.0/welcome/group/create/group/group.md#create-a-smart-group) +- [Create a Password Expiry Group](/docs/directorymanager/11.0/welcome/group/create/group/group.md#create-a-password-expiry-group) + (not supported in Microsoft Entra ID) +- [Create a Dynasty using the Organizational/Geographical/Custom template](/docs/directorymanager/11.0/welcome/group/dynasty/createdynasty/createdynasty.md#create-a-dynasty-using-the-organizationalgeographicalcustom-template) +- [Create a Dynasty using the Managerial template](/docs/directorymanager/11.0/welcome/group/dynasty/createdynasty/createdynasty.md#create-a-dynasty-using-the-managerial-template) +- [Create Teams](/docs/directorymanager/11.0/welcome/group/create/create.md) (for Microsoft + Entra ID only) + +**See Also** + +- [Group Management](/docs/directorymanager/11.0/welcome/group/overview.md) diff --git a/docs/directorymanager/11.0/portal/group/create/overview.md b/docs/directorymanager/11.0/welcome/group/create/overview.md similarity index 82% rename from docs/directorymanager/11.0/portal/group/create/overview.md rename to docs/directorymanager/11.0/welcome/group/create/overview.md index d30a12dc6e..ec7635eee5 100644 --- a/docs/directorymanager/11.0/portal/group/create/overview.md +++ b/docs/directorymanager/11.0/welcome/group/create/overview.md @@ -1,3 +1,9 @@ +--- +title: "Groups" +description: "Groups" +sidebar_position: 10 +--- + # Groups Using GroupID portal, you can create: @@ -28,7 +34,7 @@ Using GroupID portal, you can create: **See Also** -- [Group Management](/docs/directorymanager/11.0/portal/group/overview.md) -- [Create Active Directory Groups](/docs/directorymanager/11.0/portal/group/create/activedirectory/group.md) -- [Create Microsoft Entra ID Groups](/docs/directorymanager/11.0/portal/group/create/azure/group.md) -- [Dynasty](/docs/directorymanager/11.0/portal/group/dynasty/overview.md) +- [Group Management](/docs/directorymanager/11.0/welcome/group/overview.md) +- [Create Active Directory Groups](/docs/directorymanager/11.0/welcome/group/create/group/group.md) +- [Create Microsoft Entra ID Groups](/docs/directorymanager/11.0/welcome/group/create/group/group_1.md) +- [Dynasty](/docs/directorymanager/11.0/welcome/group/dynasty/overview.md) diff --git a/docs/directorymanager/11.0/welcome/group/dynasty/_category_.json b/docs/directorymanager/11.0/welcome/group/dynasty/_category_.json new file mode 100644 index 0000000000..ba1fa4ad6f --- /dev/null +++ b/docs/directorymanager/11.0/welcome/group/dynasty/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Dynasty", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/welcome/group/dynasty/createdynasty/_category_.json b/docs/directorymanager/11.0/welcome/group/dynasty/createdynasty/_category_.json new file mode 100644 index 0000000000..5c7410e758 --- /dev/null +++ b/docs/directorymanager/11.0/welcome/group/dynasty/createdynasty/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Create an Active Directory Dynasty", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "createdynasty" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/portal/group/dynasty/activedirectory/createdynasty.md b/docs/directorymanager/11.0/welcome/group/dynasty/createdynasty/createdynasty.md similarity index 81% rename from docs/directorymanager/11.0/portal/group/dynasty/activedirectory/createdynasty.md rename to docs/directorymanager/11.0/welcome/group/dynasty/createdynasty/createdynasty.md index ac26847393..2df04c4e5c 100644 --- a/docs/directorymanager/11.0/portal/group/dynasty/activedirectory/createdynasty.md +++ b/docs/directorymanager/11.0/welcome/group/dynasty/createdynasty/createdynasty.md @@ -1,3 +1,9 @@ +--- +title: "Create an Active Directory Dynasty" +description: "Create an Active Directory Dynasty" +sidebar_position: 10 +--- + # Create an Active Directory Dynasty The GroupID portal provides the following templates for creating Dynasties: @@ -39,7 +45,7 @@ Dynasty names help you group a parent Dynasty with its respective child Dynastie ``". To modify the display name template for child Dynasties, see -[Modify alias and display name templates](/docs/directorymanager/11.0/portal/group/manage/dynastyfunction.md#modify-alias-and-display-name-templates). +[Modify alias and display name templates](/docs/directorymanager/11.0/welcome/group/workingwithgroups/dynastyfunction.md#modify-alias-and-display-name-templates). NOTE: In the Dynasty creation/update process, a child Dynasty will not be created if it bears the same name as that of an existing object in the directory. For example, when you create a custom @@ -61,14 +67,14 @@ What do you want to do? NOTE: Pages and fields on the wizard may vary, since the administrator can customize the wizard by adding or removing pages and fields. -2. On the [Group Type page](/docs/directorymanager/11.0/portal/group/create/grouptype.md), +2. On the [Group Type page](/docs/directorymanager/11.0/welcome/group/create/grouptype.md), select the **Organizational Dynasty**, **Geographical Dynasty**, or **Custom Dynasty** option button and click **Next**. 3. On the - [General page](/docs/directorymanager/11.0/portal/group/create/activedirectory/general.md), + [General page](/docs/directorymanager/11.0/welcome/group/create/group/general.md), specify basic information about the Dynasty. 4. On the - [Dynasty Options page](/docs/directorymanager/11.0/portal/group/dynasty/dynastyoptionsorggeocus.md), + [Dynasty Options page](/docs/directorymanager/11.0/welcome/group/dynasty/createdynasty/dynastyoptionsorggeocus.md), view or change the attributes in the **Attributes** area and click **Next**. Dynasties create Smart Groups for each distinct value of each listed attribute. Depending on the @@ -76,7 +82,7 @@ What do you want to do? the template; however, you can add and remove attributes. For the Custom template, no attribute is displayed. -5. The [Query Designer](/docs/directorymanager/11.0/portal/group/querydesigner/overview.md) +5. The [Query Designer](/docs/directorymanager/11.0/welcome/group/querydesigner/overview.md) page displays the default query that GroupID will use to determine the Dynasty membership. The default query returns all users with Exchange mailboxes, along with users and contacts with external email addresses, which are then grouped by the specified group-by attributes. @@ -84,10 +90,10 @@ What do you want to do? Review the query for selecting the group members, then click **Next**. For details, see the - [ Smart Group page](/docs/directorymanager/11.0/portal/group/create/activedirectory/smartgroup.md). + [ Smart Group page](/docs/directorymanager/11.0/welcome/group/create/group/smartgroup.md). 6. On the - [Owners page](/docs/directorymanager/11.0/portal/group/create/activedirectory/owners.md), + [Owners page](/docs/directorymanager/11.0/welcome/group/create/group/owners.md), specify primary and additional owners for the Dynasty. NOTE: (1) Additional owners are only set for the parent and are not inherited by child Dynasties @@ -98,7 +104,7 @@ What do you want to do? notifications. 7. On the - [Summary Page](/docs/directorymanager/11.0/portal/user/create/activedirectory/summary.md), + [Summary Page](/docs/directorymanager/11.0/welcome/user/create/activedirectory/summary.md), review the settings and then click Finish to complete the wizard. ## Create a Dynasty using the Managerial template @@ -110,13 +116,13 @@ What do you want to do? NOTE: Pages and fields on the wizard may vary, since the administrator can customize the wizard by adding or removing pages and fields. -2. On the [Group Type page](/docs/directorymanager/11.0/portal/group/create/grouptype.md), +2. On the [Group Type page](/docs/directorymanager/11.0/welcome/group/create/grouptype.md), select the **Managerial Dynasty** option button and click **Next**. 3. On the - [General page](/docs/directorymanager/11.0/portal/group/create/activedirectory/general.md), + [General page](/docs/directorymanager/11.0/welcome/group/create/group/general.md), specify basic information about the Dynasty. 4. On the - [Dynasty Options page (Managerial Dynasty)](/docs/directorymanager/11.0/portal/group/dynasty/dynastyoptionsmanagerial.md), + [Dynasty Options page (Managerial Dynasty)](/docs/directorymanager/11.0/welcome/group/dynasty/createdynasty/dynastyoptionsmanagerial.md), specify a structure for the Dynasty and click **Next**. By default, GroupID constructs a managerial Dynasty structure by first creating a Smart Group @@ -125,7 +131,7 @@ What do you want to do? However, you can choose to create a single Smart Group for the direct reports of all levels of managers rather than creating separate groups. -5. The [Query Designer](/docs/directorymanager/11.0/portal/group/querydesigner/overview.md) +5. The [Query Designer](/docs/directorymanager/11.0/welcome/group/querydesigner/overview.md) page displays the default query that GroupID will use to determine the Dynasty membership. This query returns all users with Exchange mailboxes, along with users and contacts with external email addresses, which are then grouped as per the managerial Dynasty structure. @@ -133,10 +139,10 @@ What do you want to do? Review the query for selecting the group members, then click **Next.** For details, see the - [ Smart Group page](/docs/directorymanager/11.0/portal/group/create/activedirectory/smartgroup.md). + [ Smart Group page](/docs/directorymanager/11.0/welcome/group/create/group/smartgroup.md). 6. On the - [Owners page](/docs/directorymanager/11.0/portal/group/create/activedirectory/owners.md), + [Owners page](/docs/directorymanager/11.0/welcome/group/create/group/owners.md), specify primary and additional owners for the Dynasty. NOTE: (1) Additional owners are only set for the parent and are not inherited by child Dynasties @@ -151,9 +157,9 @@ What do you want to do? the **Set Manager as owner** check box is selected. 7. On the - [Summary Page](/docs/directorymanager/11.0/portal/user/create/activedirectory/summary.md), + [Summary Page](/docs/directorymanager/11.0/welcome/user/create/activedirectory/summary.md), review the settings and then click Finish to complete the wizard. **See Also** -- [Group Properties](/docs/directorymanager/11.0/portal/group/properties/overview.md) +- [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) diff --git a/docs/directorymanager/11.0/portal/group/dynasty/azure/createdynasty.md b/docs/directorymanager/11.0/welcome/group/dynasty/createdynasty/createdynasty_1.md similarity index 81% rename from docs/directorymanager/11.0/portal/group/dynasty/azure/createdynasty.md rename to docs/directorymanager/11.0/welcome/group/dynasty/createdynasty/createdynasty_1.md index 6c762fda58..ce7053eaa4 100644 --- a/docs/directorymanager/11.0/portal/group/dynasty/azure/createdynasty.md +++ b/docs/directorymanager/11.0/welcome/group/dynasty/createdynasty/createdynasty_1.md @@ -1,3 +1,9 @@ +--- +title: "Create a Microsoft Entra ID Dynasty" +description: "Create a Microsoft Entra ID Dynasty" +sidebar_position: 20 +--- + # Create a Microsoft Entra ID Dynasty The GroupID portal provides the following templates for creating Dynasties: @@ -39,7 +45,7 @@ Dynasty names help you group a parent Dynasty with its respective child Dynastie ``". To modify the display name template for child Dynasties, see -[Modify alias and display name templates](/docs/directorymanager/11.0/portal/group/manage/dynastyfunction.md#modify-alias-and-display-name-templates). +[Modify alias and display name templates](/docs/directorymanager/11.0/welcome/group/workingwithgroups/dynastyfunction.md#modify-alias-and-display-name-templates). NOTE: In the Dynasty creation/update process, a child Dynasty will not be created if it bears the same name as that of an existing object in the directory. For example, when you create a custom @@ -61,14 +67,14 @@ What do you want to do? NOTE: Pages and fields on the wizard may vary, since the administrator can customize the wizard by adding or removing pages and fields. -2. On the [Group Type page](/docs/directorymanager/11.0/portal/group/create/grouptype.md), +2. On the [Group Type page](/docs/directorymanager/11.0/welcome/group/create/grouptype.md), select the **Organizational Dynasty**, **Geographical Dynasty**, or **Custom Dynasty** option button and click **Next**. 3. On the - [General - Microsoft Entra ID](/docs/directorymanager/11.0/portal/group/dynasty/azure/general.md)page, + [General - Microsoft Entra ID](/docs/directorymanager/11.0/welcome/group/dynasty/createdynasty/general.md)page, specify basic information about the Dynasty. 4. On the - [Dynasty Options page](/docs/directorymanager/11.0/portal/group/dynasty/dynastyoptionsorggeocus.md), + [Dynasty Options page](/docs/directorymanager/11.0/welcome/group/dynasty/createdynasty/dynastyoptionsorggeocus.md), view or change the attributes in the **Attributes** area and click **Next**. Dynasties create Smart Groups for each distinct value of each listed attribute. Depending on the @@ -76,7 +82,7 @@ What do you want to do? the template; however, you can add and remove attributes. For the Custom template, no attribute is displayed. -5. The [Query Designer](/docs/directorymanager/11.0/portal/group/querydesigner/overview.md) +5. The [Query Designer](/docs/directorymanager/11.0/welcome/group/querydesigner/overview.md) page displays the default query that GroupID will use to determine the Dynasty membership. The default query returns all users with Exchange mailboxes, along with users and contacts with external email addresses, which are then grouped by the specified group-by attributes. @@ -84,10 +90,10 @@ What do you want to do? Review the query for selecting the group members, then click **Next**. For details, see the - [ Smart Group page](/docs/directorymanager/11.0/portal/group/create/activedirectory/smartgroup.md). + [ Smart Group page](/docs/directorymanager/11.0/welcome/group/create/group/smartgroup.md). 6. On the - [Owners page](/docs/directorymanager/11.0/portal/group/create/activedirectory/owners.md), + [Owners page](/docs/directorymanager/11.0/welcome/group/create/group/owners.md), specify primary and additional owners for the Dynasty. NOTE: (1) Additional owners are only set for the parent and are not inherited by child Dynasties @@ -98,7 +104,7 @@ What do you want to do? notifications. 7. On the - [Summary Page](/docs/directorymanager/11.0/portal/user/create/activedirectory/summary.md), + [Summary Page](/docs/directorymanager/11.0/welcome/user/create/activedirectory/summary.md), review the settings and then click **Finish** to complete the wizard. ## Create a Dynasty using the Managerial template @@ -110,13 +116,13 @@ What do you want to do? NOTE: Pages and fields on the wizard may vary, since the administrator can customize the wizard by adding or removing pages and fields. -2. On the [Group Type page](/docs/directorymanager/11.0/portal/group/create/grouptype.md), +2. On the [Group Type page](/docs/directorymanager/11.0/welcome/group/create/grouptype.md), select the **Managerial Dynasty** option button and click **Next**. 3. On the - [General - Microsoft Entra ID](/docs/directorymanager/11.0/portal/group/dynasty/azure/general.md)page, + [General - Microsoft Entra ID](/docs/directorymanager/11.0/welcome/group/dynasty/createdynasty/general.md)page, specify basic information about the Dynasty. 4. On the - [Dynasty Options page (Managerial Dynasty)](/docs/directorymanager/11.0/portal/group/dynasty/dynastyoptionsmanagerial.md), + [Dynasty Options page (Managerial Dynasty)](/docs/directorymanager/11.0/welcome/group/dynasty/createdynasty/dynastyoptionsmanagerial.md), specify a structure for the Dynasty and click **Next**. By default, GroupID constructs a managerial Dynasty structure by first creating a Smart Group @@ -125,7 +131,7 @@ What do you want to do? However, you can choose to create a single Smart Group for the direct reports of all levels of managers rather than creating separate groups. -5. The [Query Designer](/docs/directorymanager/11.0/portal/group/querydesigner/overview.md) +5. The [Query Designer](/docs/directorymanager/11.0/welcome/group/querydesigner/overview.md) page displays the default query that GroupID will use to determine the Dynasty membership. This query returns all users with Exchange mailboxes, along with users and contacts with external email addresses, which are then grouped as per the managerial Dynasty structure. @@ -133,10 +139,10 @@ What do you want to do? Review the query for selecting the group members, then click **Next**. For details, see the - [ Smart Group page](/docs/directorymanager/11.0/portal/group/create/activedirectory/smartgroup.md). + [ Smart Group page](/docs/directorymanager/11.0/welcome/group/create/group/smartgroup.md). 6. On the - [Owners page](/docs/directorymanager/11.0/portal/group/create/activedirectory/owners.md), + [Owners page](/docs/directorymanager/11.0/welcome/group/create/group/owners.md), specify primary and additional owners for the Dynasty. NOTE: (1) Additional owners are only set for the parent and are not inherited by child Dynasties @@ -151,9 +157,9 @@ What do you want to do? the **Set Manager as owner** check box is selected. 7. On the - [Summary Page](/docs/directorymanager/11.0/portal/user/create/activedirectory/summary.md), + [Summary Page](/docs/directorymanager/11.0/welcome/user/create/activedirectory/summary.md), review the settings and then click Finish to complete the wizard. **See Also** -- [Group Properties](/docs/directorymanager/11.0/portal/group/properties/overview.md) +- [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) diff --git a/docs/directorymanager/11.0/portal/group/dynasty/dynastyoptionsmanagerial.md b/docs/directorymanager/11.0/welcome/group/dynasty/createdynasty/dynastyoptionsmanagerial.md similarity index 95% rename from docs/directorymanager/11.0/portal/group/dynasty/dynastyoptionsmanagerial.md rename to docs/directorymanager/11.0/welcome/group/dynasty/createdynasty/dynastyoptionsmanagerial.md index 6ce3bcd413..86e8593460 100644 --- a/docs/directorymanager/11.0/portal/group/dynasty/dynastyoptionsmanagerial.md +++ b/docs/directorymanager/11.0/welcome/group/dynasty/createdynasty/dynastyoptionsmanagerial.md @@ -1,3 +1,9 @@ +--- +title: "Dynasty Options page (Managerial Dynasty)" +description: "Dynasty Options page (Managerial Dynasty)" +sidebar_position: 10 +--- + # Dynasty Options page (Managerial Dynasty) On the **Dynasty Options** page, select whether you want to create separate Smart Groups for the @@ -11,7 +17,7 @@ On the Dynasty Options page: the Dynasty. Click the ellipsis button and use the - [Find Dialog Box](/docs/directorymanager/11.0/portal/search/find.md) to select a top + [Find Dialog Box](/docs/directorymanager/11.0/welcome/generalfeatures/find.md) to select a top manager. 2. Select an option from **Dynasty Type** to specify the type of managerial Dynasty you want to @@ -91,7 +97,7 @@ On the Dynasty Options page: Members: April On the - [Query Designer](/docs/directorymanager/11.0/portal/group/querydesigner/overview.md) + [Query Designer](/docs/directorymanager/11.0/welcome/group/querydesigner/overview.md) page, you can also specify a criterion to filter the managers for whom you want to create child groups in the Dynasty. @@ -229,4 +235,4 @@ On the Dynasty Options page: **See Also** -- [Create an Active Directory Dynasty](/docs/directorymanager/11.0/portal/group/dynasty/activedirectory/createdynasty.md) +- [Create an Active Directory Dynasty](/docs/directorymanager/11.0/welcome/group/dynasty/createdynasty/createdynasty.md) diff --git a/docs/directorymanager/11.0/portal/group/dynasty/dynastyoptionsorggeocus.md b/docs/directorymanager/11.0/welcome/group/dynasty/createdynasty/dynastyoptionsorggeocus.md similarity index 96% rename from docs/directorymanager/11.0/portal/group/dynasty/dynastyoptionsorggeocus.md rename to docs/directorymanager/11.0/welcome/group/dynasty/createdynasty/dynastyoptionsorggeocus.md index 7a44284b19..90b82e36e1 100644 --- a/docs/directorymanager/11.0/portal/group/dynasty/dynastyoptionsorggeocus.md +++ b/docs/directorymanager/11.0/welcome/group/dynasty/createdynasty/dynastyoptionsorggeocus.md @@ -1,3 +1,9 @@ +--- +title: "Dynasty Options page" +description: "Dynasty Options page" +sidebar_position: 20 +--- + # Dynasty Options page Dynasties create Smart Groups for each distinct value of each attribute listed in the **Attributes** @@ -84,4 +90,4 @@ state. **See Also** -- [Create an Active Directory Dynasty](/docs/directorymanager/11.0/portal/group/dynasty/activedirectory/createdynasty.md) +- [Create an Active Directory Dynasty](/docs/directorymanager/11.0/welcome/group/dynasty/createdynasty/createdynasty.md) diff --git a/docs/directorymanager/11.0/portal/group/dynasty/azure/general.md b/docs/directorymanager/11.0/welcome/group/dynasty/createdynasty/general.md similarity index 85% rename from docs/directorymanager/11.0/portal/group/dynasty/azure/general.md rename to docs/directorymanager/11.0/welcome/group/dynasty/createdynasty/general.md index fd099704dc..027f57704d 100644 --- a/docs/directorymanager/11.0/portal/group/dynasty/azure/general.md +++ b/docs/directorymanager/11.0/welcome/group/dynasty/createdynasty/general.md @@ -1,3 +1,9 @@ +--- +title: "General - Microsoft Entra ID" +description: "General - Microsoft Entra ID" +sidebar_position: 10 +--- + # General - Microsoft Entra ID Use this page to specify basic information about the group. @@ -15,7 +21,7 @@ Use this page to specify basic information about the group. name for the group. NOTE: The prefix box is displayed if the administrator has defined the prefixes. See the - [Set Group Name Prefixes](/docs/directorymanager/11.0/admincenter/identitystore/configure/directoryservice/prefixes.md) + [Set Group Name Prefixes](/docs/directorymanager/11.0/signin/identitystore/configure/prefixes.md) topic. These prefixes, when appended to group names, help standardize the group naming convention across the enterprise. @@ -37,4 +43,4 @@ Use this page to specify basic information about the group. **See Also** -- [Create a Microsoft Entra ID Dynasty](/docs/directorymanager/11.0/portal/group/dynasty/azure/createdynasty.md) +- [Create a Microsoft Entra ID Dynasty](/docs/directorymanager/11.0/welcome/group/dynasty/createdynasty/createdynasty_1.md) diff --git a/docs/directorymanager/11.0/portal/group/dynasty/overview.md b/docs/directorymanager/11.0/welcome/group/dynasty/overview.md similarity index 89% rename from docs/directorymanager/11.0/portal/group/dynasty/overview.md rename to docs/directorymanager/11.0/welcome/group/dynasty/overview.md index 7ee6fd0504..e669789682 100644 --- a/docs/directorymanager/11.0/portal/group/dynasty/overview.md +++ b/docs/directorymanager/11.0/welcome/group/dynasty/overview.md @@ -1,3 +1,9 @@ +--- +title: "Dynasty" +description: "Dynasty" +sidebar_position: 20 +--- + # Dynasty A Dynasty is a Smart Group that creates and manages other Smart Groups using information in the @@ -45,7 +51,7 @@ Dynasties always inherit the expiry policy from the parent Dynasty and it can on the parent level. Depending on the inheritance option selected for the parent Dynasty on the -[Group properties - Dynasty Options tab](/docs/directorymanager/11.0/portal/group/properties/dynastyoptions.md) +[Group properties - Dynasty Options tab](/docs/directorymanager/11.0/welcome/group/properties/dynastyoptions.md) in group properties, the modified values of inherited attributes may or may not persist. ## Multi-level Structure @@ -62,7 +68,7 @@ organization. **See Also** -- [Group Management](/docs/directorymanager/11.0/portal/group/overview.md) -- [Create an Active Directory Dynasty](/docs/directorymanager/11.0/portal/group/dynasty/activedirectory/createdynasty.md) -- [Create a Microsoft Entra ID Dynasty](/docs/directorymanager/11.0/portal/group/dynasty/azure/createdynasty.md) -- [Groups](/docs/directorymanager/11.0/portal/group/create/overview.md) +- [Group Management](/docs/directorymanager/11.0/welcome/group/overview.md) +- [Create an Active Directory Dynasty](/docs/directorymanager/11.0/welcome/group/dynasty/createdynasty/createdynasty.md) +- [Create a Microsoft Entra ID Dynasty](/docs/directorymanager/11.0/welcome/group/dynasty/createdynasty/createdynasty_1.md) +- [Groups](/docs/directorymanager/11.0/welcome/group/create/overview.md) diff --git a/docs/directorymanager/11.0/welcome/group/mygroups/_category_.json b/docs/directorymanager/11.0/welcome/group/mygroups/_category_.json new file mode 100644 index 0000000000..314ee5b98d --- /dev/null +++ b/docs/directorymanager/11.0/welcome/group/mygroups/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "My Groups", + "position": 50, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "mygroups" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/welcome/group/mygroups/mydeletedgroups.md b/docs/directorymanager/11.0/welcome/group/mygroups/mydeletedgroups.md new file mode 100644 index 0000000000..2b63e9586f --- /dev/null +++ b/docs/directorymanager/11.0/welcome/group/mygroups/mydeletedgroups.md @@ -0,0 +1,30 @@ +--- +title: "My Deleted Groups" +description: "My Deleted Groups" +sidebar_position: 40 +--- + +# My Deleted Groups + +To view a list of deleted groups, click **Groups** on the left navigation pane and select **My +Groups**. On the My Groups page, click the **My Deleted Groups** tab. + +The **My Deleted Groups** tab lists the deleted groups that you are the primary owner for. To +include the groups for which you are an additional owner, select the **Display additional group +ownership in My Deleted Groups** check box on the +[Portal Settings](/docs/directorymanager/11.0/welcome/generalfeatures/portal.md) panel. + +You can +[Modify Search Directory](/docs/directorymanager/11.0/welcome/group/allgroups/allgroups.md#modify-search-directory) +to search deleted groups and add +[Filter All Groups](/docs/directorymanager/11.0/welcome/group/allgroups/allgroups.md#filter-all-groups)by +clicking **My Deleted Groups Grid Filters**. All your deleted groups matching the filters will be +displayed. + +**See Also** + +- [My Groups](/docs/directorymanager/11.0/welcome/group/mygroups/mygroups.md) +- [Groups](/docs/directorymanager/11.0/welcome/group/create/overview.md) +- [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) +- [ Group Deletion](/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupdeletion.md) +- [Directory Search](/docs/directorymanager/11.0/welcome/generalfeatures/search.md) diff --git a/docs/directorymanager/11.0/welcome/group/mygroups/mydynasties.md b/docs/directorymanager/11.0/welcome/group/mygroups/mydynasties.md new file mode 100644 index 0000000000..b0fa0b9e47 --- /dev/null +++ b/docs/directorymanager/11.0/welcome/group/mygroups/mydynasties.md @@ -0,0 +1,28 @@ +--- +title: "My Dynasties" +description: "My Dynasties" +sidebar_position: 60 +--- + +# My Dynasties + +This page lists the Dynasties you are the primary owner of. To include the groups for which you are +an additional owner, select the **Display additional group ownership in My Dynasties** check box on +the [Portal Settings](/docs/directorymanager/11.0/welcome/generalfeatures/portal.md) panel. + +You can +[Modify Search Directory](/docs/directorymanager/11.0/welcome/group/allgroups/allgroups.md#modify-search-directory) +to search dynasties and add +[Filter All Groups](/docs/directorymanager/11.0/welcome/group/allgroups/allgroups.md#filter-all-groups)by +clicking **My Dynasties Grid Filters**. All the dynasties matching the filters will be displayed. + +**See Also** + +- [My Groups](/docs/directorymanager/11.0/welcome/group/mygroups/mygroups.md) +- [Groups](/docs/directorymanager/11.0/welcome/group/create/overview.md) +- [Dynasty](/docs/directorymanager/11.0/welcome/group/dynasty/overview.md) +- [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) +- [Group Expiry](/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupexpiry.md) +- [Join/Leave a Group](/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupjoinleave.md) +- [Working with Groups](/docs/directorymanager/11.0/welcome/group/workingwithgroups/workingwithgroups.md) +- [Directory Search](/docs/directorymanager/11.0/welcome/generalfeatures/search.md) diff --git a/docs/directorymanager/11.0/portal/group/myexpiredgroups.md b/docs/directorymanager/11.0/welcome/group/mygroups/myexpiredgroups.md similarity index 60% rename from docs/directorymanager/11.0/portal/group/myexpiredgroups.md rename to docs/directorymanager/11.0/welcome/group/mygroups/myexpiredgroups.md index 3c0fe807be..833662970a 100644 --- a/docs/directorymanager/11.0/portal/group/myexpiredgroups.md +++ b/docs/directorymanager/11.0/welcome/group/mygroups/myexpiredgroups.md @@ -1,3 +1,9 @@ +--- +title: "My Expired Groups" +description: "My Expired Groups" +sidebar_position: 20 +--- + # My Expired Groups To view a list of your expired groups in the identity store, click **Groups** on the left navigation @@ -19,25 +25,25 @@ expire’, it is also moved to this page. The Group Lifecycle job is responsible for logically deleting expired groups, but you can also physically delete a group. See -[ Group Deletion](/docs/directorymanager/11.0/portal/group/manage/groupdeletion.md). +[ Group Deletion](/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupdeletion.md). By default, the **My Expired Groups** tab lists the groups that you are the primary owner for. To include the groups for which you are an additional owner, select the **Display additional group ownership in My Expired Groups** check box on the -[Portal Settings](/docs/directorymanager/11.0/portal/setting/portal.md) panel. +[Portal Settings](/docs/directorymanager/11.0/welcome/generalfeatures/portal.md) panel. You can -[Modify Search Directory](/docs/directorymanager/11.0/portal/group/allgroups.md#modify-search-directory) +[Modify Search Directory](/docs/directorymanager/11.0/welcome/group/allgroups/allgroups.md#modify-search-directory) to search expired groups and add -[Filter All Groups](/docs/directorymanager/11.0/portal/group/allgroups.md#filter-all-groups)by +[Filter All Groups](/docs/directorymanager/11.0/welcome/group/allgroups/allgroups.md#filter-all-groups)by clicking **My Expired Group Grid Filters**. All the expired groups matching the filters will be displayed. **See Also** -- [My Groups](/docs/directorymanager/11.0/portal/group/mygroups.md) -- [Groups](/docs/directorymanager/11.0/portal/group/create/overview.md) -- [Group Properties](/docs/directorymanager/11.0/portal/group/properties/overview.md) -- [Group Expiry](/docs/directorymanager/11.0/portal/group/manage/groupexpiry.md) -- [ Group Deletion](/docs/directorymanager/11.0/portal/group/manage/groupdeletion.md) -- [Directory Search](/docs/directorymanager/11.0/portal/search/search.md) +- [My Groups](/docs/directorymanager/11.0/welcome/group/mygroups/mygroups.md) +- [Groups](/docs/directorymanager/11.0/welcome/group/create/overview.md) +- [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) +- [Group Expiry](/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupexpiry.md) +- [ Group Deletion](/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupdeletion.md) +- [Directory Search](/docs/directorymanager/11.0/welcome/generalfeatures/search.md) diff --git a/docs/directorymanager/11.0/welcome/group/mygroups/myexpiringgroups.md b/docs/directorymanager/11.0/welcome/group/mygroups/myexpiringgroups.md new file mode 100644 index 0000000000..7579fa2842 --- /dev/null +++ b/docs/directorymanager/11.0/welcome/group/mygroups/myexpiringgroups.md @@ -0,0 +1,37 @@ +--- +title: "My Expiring Groups" +description: "My Expiring Groups" +sidebar_position: 30 +--- + +# My Expiring Groups + +To view a list of your expiring groups, click **Groups** on the left navigation pane and select **My +Groups**. On the My Groups page, click the **My Expiring Groups** tab. + +Groups that will expire in 30 days or less are considered as expiring groups. The expiry date is +calculated from a group’s expiry policy. The Group Life Cycle job is responsible for expiring these +groups on their respective expiry dates; however, you can also manually expire a group before it +reaches the expiry date. + +By default, the tab lists the groups that you are the primary owner for. To include the groups for +which you are an additional owner, select the **Display additional group ownership in My Expiring +Groups** check box on the +[Portal Settings](/docs/directorymanager/11.0/welcome/generalfeatures/portal.md) panel. + +You can +[Modify Search Directory](/docs/directorymanager/11.0/welcome/group/allgroups/allgroups.md#modify-search-directory) +to search expiring groups and add +[Filter All Groups](/docs/directorymanager/11.0/welcome/group/allgroups/allgroups.md#filter-all-groups)by +clicking **My Expiring Group Grid Filters**. All the expiring groups matching the filters will be +displayed. + +**See Also** + +- [My Groups](/docs/directorymanager/11.0/welcome/group/mygroups/mygroups.md) +- [Groups](/docs/directorymanager/11.0/welcome/group/create/overview.md) +- [Dynasty](/docs/directorymanager/11.0/welcome/group/dynasty/overview.md) +- [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) +- [Group Expiry](/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupexpiry.md) +- [ Group Deletion](/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupdeletion.md) +- [Directory Search](/docs/directorymanager/11.0/welcome/generalfeatures/search.md) diff --git a/docs/directorymanager/11.0/portal/group/mygroups.md b/docs/directorymanager/11.0/welcome/group/mygroups/mygroups.md similarity index 64% rename from docs/directorymanager/11.0/portal/group/mygroups.md rename to docs/directorymanager/11.0/welcome/group/mygroups/mygroups.md index 4dd3d703d4..faf148a2e6 100644 --- a/docs/directorymanager/11.0/portal/group/mygroups.md +++ b/docs/directorymanager/11.0/welcome/group/mygroups/mygroups.md @@ -1,27 +1,33 @@ +--- +title: "My Groups" +description: "My Groups" +sidebar_position: 50 +--- + # My Groups To view and manage the groups that you own in the identity store, click **Groups** on the left navigation pane and select **My Groups**. This page lists all your active groups: -- [My Memberships](/docs/directorymanager/11.0/portal/group/mymemberships.md) -- [My Expired Groups](/docs/directorymanager/11.0/portal/group/myexpiredgroups.md) -- [My Expiring Groups](/docs/directorymanager/11.0/portal/group/myexpiringgroups.md) -- [My Deleted Groups](/docs/directorymanager/11.0/portal/group/mydeletedgroups.md) -- [My Smart Groups](/docs/directorymanager/11.0/portal/group/mysmartgroups.md) -- [My Dynasties](/docs/directorymanager/11.0/portal/group/mydynasties.md) -- [My Teams](/docs/directorymanager/11.0/portal/group/myteams.md) (for Microsoft Entra ID +- [My Memberships](/docs/directorymanager/11.0/welcome/group/mygroups/mymemberships.md) +- [My Expired Groups](/docs/directorymanager/11.0/welcome/group/mygroups/myexpiredgroups.md) +- [My Expiring Groups](/docs/directorymanager/11.0/welcome/group/mygroups/myexpiringgroups.md) +- [My Deleted Groups](/docs/directorymanager/11.0/welcome/group/mygroups/mydeletedgroups.md) +- [My Smart Groups](/docs/directorymanager/11.0/welcome/group/mygroups/mysmartgroups.md) +- [My Dynasties](/docs/directorymanager/11.0/welcome/group/mygroups/mydynasties.md) +- [My Teams](/docs/directorymanager/11.0/welcome/group/mygroups/myteams.md) (for Microsoft Entra ID based identity store) By default, the **My Groups** tab displays the groups that you are the primary owner for. To include the groups for which you are an additional owner, select the **Display additional group ownership in My Groups** check box on the -[Portal Settings](/docs/directorymanager/11.0/portal/setting/portal.md) panel. This tab +[Portal Settings](/docs/directorymanager/11.0/welcome/generalfeatures/portal.md) panel. This tab lists active groups only; expired and deleted groups are not displayed. You can -[Modify Search Directory](/docs/directorymanager/11.0/portal/group/allgroups.md#modify-search-directory) +[Modify Search Directory](/docs/directorymanager/11.0/welcome/group/allgroups/allgroups.md#modify-search-directory) to search your groups and add -[Filter All Groups](/docs/directorymanager/11.0/portal/group/allgroups.md#filter-all-groups)by +[Filter All Groups](/docs/directorymanager/11.0/welcome/group/allgroups/allgroups.md#filter-all-groups)by clicking **My Groups Grid Filters**. All your groups matching the filters will be displayed. **You can:** @@ -30,22 +36,22 @@ clicking **My Groups Grid Filters**. All your groups matching the filters will b update details on **Processing Object (s)** wizard. Click **OK** once done. If you click **Background**, the update runs in the background and will show in the **Background Tasks** tab. - View and modify the - [Group Properties](/docs/directorymanager/11.0/portal/group/properties/overview.md) of a + [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) of a group. - Manually expire your groups. After expiring the group, it will be listed in **My Expired Groups** list. - Select a smart group and click **Renew** on the toolbar; this re-applies the expiry policy of the group starting from today, thus renewing the group. - Join a group as a - [Join a group temporarily](/docs/directorymanager/11.0/portal/group/manage/groupjoinleave.md#join-a-group-temporarily) + [Join a group temporarily](/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupjoinleave.md#join-a-group-temporarily) or - [Join a group permanently](/docs/directorymanager/11.0/portal/group/manage/groupjoinleave.md#join-a-group-permanently) + [Join a group permanently](/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupjoinleave.md#join-a-group-permanently) - Leave a group’s membership - [Leave a group temporarily](/docs/directorymanager/11.0/portal/group/manage/groupjoinleave.md#leave-a-group-temporarily) + [Leave a group temporarily](/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupjoinleave.md#leave-a-group-temporarily) or - [Leave a group permanently](/docs/directorymanager/11.0/portal/group/manage/groupjoinleave.md#leave-a-group-permanently). + [Leave a group permanently](/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupjoinleave.md#leave-a-group-permanently). - Join / leave a group - [Join or leave a group on behalf of a direct report or peer](/docs/directorymanager/11.0/portal/group/manage/groupjoinleave.md#join-or-leave-a-group-on-behalf-of-a-direct-report-or-peer)a + [Join or leave a group on behalf of a direct report or peer](/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupjoinleave.md#join-or-leave-a-group-on-behalf-of-a-direct-report-or-peer)a direct report or peer. - To Join/Leave the group, you can also click on **Want to write reason to group owner?** and state the the reason for joining or leaving the group for the group owner. @@ -62,7 +68,7 @@ clicking **My Groups Grid Filters**. All your groups matching the filters will b contact list using the vCard. The portal creates the group's vCard and prompts you to save it on your machine. You can then use it to add the group's email address to your email contact list. - Click **Add to Group** to add the group into the membership of another group - ([Add a group to the membership of another group (nesting)](/docs/directorymanager/11.0/portal/group/manage/groupmembershipfunction.md#add-a-group-to-the-membership-of-another-group-nesting)). + ([Add a group to the membership of another group (nesting)](/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupmembershipfunction.md#add-a-group-to-the-membership-of-another-group-nesting)). - Select a group and click **Send Email** on the toolbar to send an email to the group. This launches the default Windows email application for sending an email to group members. - Click **Export Results** on the toolbar to export the group list to a Microsoft Excel file. @@ -73,7 +79,7 @@ clicking **My Groups Grid Filters**. All your groups matching the filters will b - **Other:** You can select some other user as the owner. - Manually - [ Group Deletion](/docs/directorymanager/11.0/portal/group/manage/groupdeletion.md) any + [ Group Deletion](/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupdeletion.md) any of your group. - Get a list of all groups managed by s particular group (i.e., all groups for which the selected group is a primary or additional owner) @@ -89,7 +95,7 @@ Use the page numbers under the group listing to page through all groups. You can control the number of records to be displayed per page by modifying the **Search results per page** setting on the -[Portal Settings](/docs/directorymanager/11.0/portal/setting/portal.md) panel. +[Portal Settings](/docs/directorymanager/11.0/welcome/generalfeatures/portal.md) panel. ## Modify Search Directory @@ -99,7 +105,7 @@ a domain to search active groups from. ## Transfer Ownership You can find -[Transfer Ownership](/docs/directorymanager/11.0/portal/group/transferownership.md) option +[Transfer Ownership](/docs/directorymanager/11.0/welcome/group/transferownership.md) option on the top right corner. Transfer Ownership enables you to: - Assign owners to orphan groups. @@ -128,8 +134,8 @@ You can add filters in **My Group Grid Filters** while searching for specific gr **See Also** -- [Groups](/docs/directorymanager/11.0/portal/group/create/overview.md) -- [Dynasty](/docs/directorymanager/11.0/portal/group/dynasty/overview.md) -- [Group Properties](/docs/directorymanager/11.0/portal/group/properties/overview.md) -- [Directory Search](/docs/directorymanager/11.0/portal/search/search.md) -- [Working with Groups](/docs/directorymanager/11.0/portal/group/manage/workingwithgroups.md) +- [Groups](/docs/directorymanager/11.0/welcome/group/create/overview.md) +- [Dynasty](/docs/directorymanager/11.0/welcome/group/dynasty/overview.md) +- [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) +- [Directory Search](/docs/directorymanager/11.0/welcome/generalfeatures/search.md) +- [Working with Groups](/docs/directorymanager/11.0/welcome/group/workingwithgroups/workingwithgroups.md) diff --git a/docs/directorymanager/11.0/welcome/group/mygroups/mymemberships.md b/docs/directorymanager/11.0/welcome/group/mygroups/mymemberships.md new file mode 100644 index 0000000000..5d63c73774 --- /dev/null +++ b/docs/directorymanager/11.0/welcome/group/mygroups/mymemberships.md @@ -0,0 +1,30 @@ +--- +title: "My Memberships" +description: "My Memberships" +sidebar_position: 10 +--- + +# My Memberships + +To view the groups that you are a member of, click **Groups** on the left navigation pane and select +**My Groups**. On the My Groups page, click the **My Memberships** tab. + +The **My Memberships** tab lists only active groups that you are a member of; expired and deleted +groups are not displayed. + +You can +[Modify Search Directory](/docs/directorymanager/11.0/welcome/group/allgroups/allgroups.md#modify-search-directory) +to search your memberships and add +[Filter All Groups](/docs/directorymanager/11.0/welcome/group/allgroups/allgroups.md#filter-all-groups)by +clicking **My Memberships Grid Filters**. All your memberships matching the filters will be +displayed. + +**See Also** + +- [My Groups](/docs/directorymanager/11.0/welcome/group/mygroups/mygroups.md) +- [Groups](/docs/directorymanager/11.0/welcome/group/create/overview.md) +- [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) +- [Group Membership functions](/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupmembershipfunction.md) +- [Join/Leave a Group](/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupjoinleave.md) +- [Working with Groups](/docs/directorymanager/11.0/welcome/group/workingwithgroups/workingwithgroups.md) +- [Directory Search](/docs/directorymanager/11.0/welcome/generalfeatures/search.md) diff --git a/docs/directorymanager/11.0/welcome/group/mygroups/mysmartgroups.md b/docs/directorymanager/11.0/welcome/group/mygroups/mysmartgroups.md new file mode 100644 index 0000000000..92f3711782 --- /dev/null +++ b/docs/directorymanager/11.0/welcome/group/mygroups/mysmartgroups.md @@ -0,0 +1,28 @@ +--- +title: "My Smart Groups" +description: "My Smart Groups" +sidebar_position: 50 +--- + +# My Smart Groups + +This page lists only the Smart Groups that you are primary owner of. To include the groups for which +you are an additional owner, select the **Display additional group ownership in My Smart Groups** +check box on the [Portal Settings](/docs/directorymanager/11.0/welcome/generalfeatures/portal.md) +panel. + +You can +[Modify Search Directory](/docs/directorymanager/11.0/welcome/group/allgroups/allgroups.md#modify-search-directory) +to search your smart groups and add +[Filter All Groups](/docs/directorymanager/11.0/welcome/group/allgroups/allgroups.md#filter-all-groups)by +clicking **Smart Group Grid Filters**. All the smart groups matching the filters will be displayed. + +**See Also** + +- [My Groups](/docs/directorymanager/11.0/welcome/group/mygroups/mygroups.md) +- [Groups](/docs/directorymanager/11.0/welcome/group/create/overview.md) +- [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) +- [Group Expiry](/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupexpiry.md) +- [Join/Leave a Group](/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupjoinleave.md) +- [Working with Groups](/docs/directorymanager/11.0/welcome/group/workingwithgroups/workingwithgroups.md) +- [Directory Search](/docs/directorymanager/11.0/welcome/generalfeatures/search.md) diff --git a/docs/directorymanager/11.0/welcome/group/mygroups/myteams.md b/docs/directorymanager/11.0/welcome/group/mygroups/myteams.md new file mode 100644 index 0000000000..a5fdc6d7a3 --- /dev/null +++ b/docs/directorymanager/11.0/welcome/group/mygroups/myteams.md @@ -0,0 +1,25 @@ +--- +title: "My Teams" +description: "My Teams" +sidebar_position: 70 +--- + +# My Teams + +This page lists all the Microsoft Teams groups that you own. + +You can +[Modify Search Directory](/docs/directorymanager/11.0/welcome/group/allgroups/allgroups.md#modify-search-directory) +to search teams and add +[Filter All Groups](/docs/directorymanager/11.0/welcome/group/allgroups/allgroups.md#filter-all-groups)by +clicking **My Teams Grid Filters**. All the teams matching the filters will be displayed. + +**See Also** + +- [My Groups](/docs/directorymanager/11.0/welcome/group/mygroups/mygroups.md) +- [Groups](/docs/directorymanager/11.0/welcome/group/create/overview.md) +- [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) +- [Group Expiry](/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupexpiry.md) +- [Join/Leave a Group](/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupjoinleave.md) +- [Working with Groups](/docs/directorymanager/11.0/welcome/group/workingwithgroups/workingwithgroups.md) +- [Directory Search](/docs/directorymanager/11.0/welcome/generalfeatures/search.md) diff --git a/docs/directorymanager/11.0/portal/group/overview.md b/docs/directorymanager/11.0/welcome/group/overview.md similarity index 80% rename from docs/directorymanager/11.0/portal/group/overview.md rename to docs/directorymanager/11.0/welcome/group/overview.md index b8f719aeb3..af15f9bdef 100644 --- a/docs/directorymanager/11.0/portal/group/overview.md +++ b/docs/directorymanager/11.0/welcome/group/overview.md @@ -1,3 +1,9 @@ +--- +title: "Group Management" +description: "Group Management" +sidebar_position: 70 +--- + # Group Management GroupID portal enables you to manage directory groups, that includes both static groups and Smart @@ -19,7 +25,7 @@ ensuring that groups are never out of date. This allows administrators to easily maintain large groups without having to manually add and remove members. -NOTE: You must [Sign In](/docs/directorymanager/11.0/portal/login.md#sign-in) before using +NOTE: You must [Sign In](/docs/directorymanager/11.0/welcome/login.md#sign-in) before using it for group management. NOTE: When two identity stores (say, ID1 and ID2) are connected to the same domain (for example, @@ -29,5 +35,5 @@ different in both identity stores. **See Also** -- [Groups](/docs/directorymanager/11.0/portal/group/create/overview.md) -- [Dynasty](/docs/directorymanager/11.0/portal/group/dynasty/overview.md) +- [Groups](/docs/directorymanager/11.0/welcome/group/create/overview.md) +- [Dynasty](/docs/directorymanager/11.0/welcome/group/dynasty/overview.md) diff --git a/docs/directorymanager/11.0/welcome/group/properties/_category_.json b/docs/directorymanager/11.0/welcome/group/properties/_category_.json new file mode 100644 index 0000000000..395223c37a --- /dev/null +++ b/docs/directorymanager/11.0/welcome/group/properties/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Group Properties", + "position": 90, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/portal/group/properties/advanced.md b/docs/directorymanager/11.0/welcome/group/properties/advanced.md similarity index 89% rename from docs/directorymanager/11.0/portal/group/properties/advanced.md rename to docs/directorymanager/11.0/welcome/group/properties/advanced.md index c52168286e..3cac648d17 100644 --- a/docs/directorymanager/11.0/portal/group/properties/advanced.md +++ b/docs/directorymanager/11.0/welcome/group/properties/advanced.md @@ -1,3 +1,9 @@ +--- +title: "Group properties - Advanced tab" +description: "Group properties - Advanced tab" +sidebar_position: 80 +--- + # Group properties - Advanced tab Use this tab to control the group's visibility in the messaging provider's address book and manage @@ -43,4 +49,4 @@ NOTE: Non-delivery reports are sent if an SMTP server is configured for the iden **See Also** -- [Group Properties](/docs/directorymanager/11.0/portal/group/properties/overview.md) +- [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) diff --git a/docs/directorymanager/11.0/portal/group/properties/attributes.md b/docs/directorymanager/11.0/welcome/group/properties/attributes.md similarity index 82% rename from docs/directorymanager/11.0/portal/group/properties/attributes.md rename to docs/directorymanager/11.0/welcome/group/properties/attributes.md index b3c29785c7..fa8ab2d55a 100644 --- a/docs/directorymanager/11.0/portal/group/properties/attributes.md +++ b/docs/directorymanager/11.0/welcome/group/properties/attributes.md @@ -1,3 +1,9 @@ +--- +title: "Object properties - Attributes tab" +description: "Object properties - Attributes tab" +sidebar_position: 60 +--- + # Object properties - Attributes tab Use this tab to manage custom attributes for this object. These attributes are used to store @@ -62,4 +68,4 @@ The value of the custom attribute 14. **See Also** -- [Group Properties](/docs/directorymanager/11.0/portal/group/properties/overview.md) +- [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) diff --git a/docs/directorymanager/11.0/portal/group/properties/channels.md b/docs/directorymanager/11.0/welcome/group/properties/channels.md similarity index 80% rename from docs/directorymanager/11.0/portal/group/properties/channels.md rename to docs/directorymanager/11.0/welcome/group/properties/channels.md index f09f739831..d35832c36c 100644 --- a/docs/directorymanager/11.0/portal/group/properties/channels.md +++ b/docs/directorymanager/11.0/welcome/group/properties/channels.md @@ -1,3 +1,9 @@ +--- +title: "Teams Properties - Channels" +description: "Teams Properties - Channels" +sidebar_position: 170 +--- + # Teams Properties - Channels Use this tab to view, add, and remove the channels in a Teams group. @@ -30,7 +36,7 @@ Add the information for the following: Click **Add** and enter a search string to locate the user to add as a member, or click **Advance** to use the - [Find Dialog Box](/docs/directorymanager/11.0/portal/search/find.md) for performing a + [Find Dialog Box](/docs/directorymanager/11.0/welcome/generalfeatures/find.md) for performing a search. Click **Remove** if you want to remove any member. @@ -44,4 +50,4 @@ membership of Teams group. **See Also** -- [Group Properties](/docs/directorymanager/11.0/portal/group/properties/overview.md) +- [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) diff --git a/docs/directorymanager/11.0/portal/group/properties/deliveryrestrictions.md b/docs/directorymanager/11.0/welcome/group/properties/deliveryrestrictions.md similarity index 77% rename from docs/directorymanager/11.0/portal/group/properties/deliveryrestrictions.md rename to docs/directorymanager/11.0/welcome/group/properties/deliveryrestrictions.md index 9d5e309d21..c8f1f94c9b 100644 --- a/docs/directorymanager/11.0/portal/group/properties/deliveryrestrictions.md +++ b/docs/directorymanager/11.0/welcome/group/properties/deliveryrestrictions.md @@ -1,3 +1,9 @@ +--- +title: "Group properties - Delivery Restrictions tab" +description: "Group properties - Delivery Restrictions tab" +sidebar_position: 50 +--- + # Group properties - Delivery Restrictions tab Use this tab to apply email restrictions to this group. You can manage the list of objects (users, @@ -24,7 +30,7 @@ Shows the objects whose emails will not be delivered to the group. To add an object to a list, click **Add** in the respective area. Enter a search string to locate the required object, or click **Advance** to use the -[Find Dialog Box](/docs/directorymanager/11.0/portal/search/find.md) for performing a +[Find Dialog Box](/docs/directorymanager/11.0/welcome/generalfeatures/find.md) for performing a search. **Remove** @@ -33,4 +39,4 @@ To remove an object from a list, select it and click **Remove** in the respectiv **See Also** -- [Group Properties](/docs/directorymanager/11.0/portal/group/properties/overview.md) +- [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) diff --git a/docs/directorymanager/11.0/portal/group/properties/dynastyoptions.md b/docs/directorymanager/11.0/welcome/group/properties/dynastyoptions.md similarity index 95% rename from docs/directorymanager/11.0/portal/group/properties/dynastyoptions.md rename to docs/directorymanager/11.0/welcome/group/properties/dynastyoptions.md index 9484b7a625..7ccbc35f61 100644 --- a/docs/directorymanager/11.0/portal/group/properties/dynastyoptions.md +++ b/docs/directorymanager/11.0/welcome/group/properties/dynastyoptions.md @@ -1,3 +1,9 @@ +--- +title: "Group properties - Dynasty Options tab" +description: "Group properties - Dynasty Options tab" +sidebar_position: 100 +--- + # Group properties - Dynasty Options tab GroupID provides advanced options that you can use to enhance the Dynasty structure and its @@ -49,7 +55,7 @@ You can view and change the attributes for parent and middle Dynasties. - Click **Remove** to remove the selected attribute. See the -[Dynasty Options page](/docs/directorymanager/11.0/portal/group/dynasty/dynastyoptionsorggeocus.md) +[Dynasty Options page](/docs/directorymanager/11.0/welcome/group/dynasty/createdynasty/dynastyoptionsorggeocus.md) for details. **Inheritance** @@ -92,7 +98,7 @@ managers as members of a single group. You can view and change these structure options for parent and middle Dynasties. For details, see the -[Dynasty Options page (Managerial Dynasty)](/docs/directorymanager/11.0/portal/group/dynasty/dynastyoptionsmanagerial.md). +[Dynasty Options page (Managerial Dynasty)](/docs/directorymanager/11.0/welcome/group/dynasty/createdynasty/dynastyoptionsmanagerial.md). NOTE: (1) If the **Set manager as owner** check box is selected, the **Always inherit** option is set for Inheritance, and the managedBy attribute is specified for inheritance, the **Set manager as @@ -110,7 +116,7 @@ Dynasties, replacing their respective primary owners. Set a custom attribute to create a managerial lineage in the context of this attribute. See the -[Dynasty Options page (Managerial Dynasty)](/docs/directorymanager/11.0/portal/group/dynasty/dynastyoptionsmanagerial.md)for +[Dynasty Options page (Managerial Dynasty)](/docs/directorymanager/11.0/welcome/group/dynasty/createdynasty/dynastyoptionsmanagerial.md)for a discussion on attributes. In addition to the scenarios discussed, the following also apply on Dynasty update: @@ -186,5 +192,5 @@ See Inheritance. **See Also** -- [Group Properties](/docs/directorymanager/11.0/portal/group/properties/overview.md) -- [Dynasty](/docs/directorymanager/11.0/portal/group/dynasty/overview.md) +- [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) +- [Dynasty](/docs/directorymanager/11.0/welcome/group/dynasty/overview.md) diff --git a/docs/directorymanager/11.0/portal/group/properties/email.md b/docs/directorymanager/11.0/welcome/group/properties/email.md similarity index 79% rename from docs/directorymanager/11.0/portal/group/properties/email.md rename to docs/directorymanager/11.0/welcome/group/properties/email.md index cfec6613ff..14b493dc53 100644 --- a/docs/directorymanager/11.0/portal/group/properties/email.md +++ b/docs/directorymanager/11.0/welcome/group/properties/email.md @@ -1,3 +1,9 @@ +--- +title: "Group properties - Email tab" +description: "Group properties - Email tab" +sidebar_position: 70 +--- + # Group properties - Email tab Use this tab to view the email addresses assigned to this group. If your portal is connected to an @@ -22,12 +28,12 @@ additional owners specified for the group. GroupID sends group expiry, deletion, and renewal notifications to all Exchange additional owners along with the group’s primary owner and additional owners. See -[Group properties - Owner tab](/docs/directorymanager/11.0/portal/group/properties/owner.md) +[Group properties - Owner tab](/docs/directorymanager/11.0/welcome/group/properties/owner.md) in group properties. - Click **Add** to add an Exchange additional owner. Enter a search string to locate the required object, or click **Advance** to use the - [Find Dialog Box](/docs/directorymanager/11.0/portal/search/find.md) for performing a + [Find Dialog Box](/docs/directorymanager/11.0/welcome/generalfeatures/find.md) for performing a search. - To remove an Exchange additional owner, select it and click **Remove**. @@ -35,4 +41,4 @@ NOTE: Only mail-enabled users can be designated as Exchange additional owners. **See Also** -- [Group Properties](/docs/directorymanager/11.0/portal/group/properties/overview.md) +- [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) diff --git a/docs/directorymanager/11.0/portal/group/properties/entitlements.md b/docs/directorymanager/11.0/welcome/group/properties/entitlements.md similarity index 87% rename from docs/directorymanager/11.0/portal/group/properties/entitlements.md rename to docs/directorymanager/11.0/welcome/group/properties/entitlements.md index 7b07c4d6fc..d312d19920 100644 --- a/docs/directorymanager/11.0/portal/group/properties/entitlements.md +++ b/docs/directorymanager/11.0/welcome/group/properties/entitlements.md @@ -1,3 +1,9 @@ +--- +title: "Group Properties - Entitlement tab" +description: "Group Properties - Entitlement tab" +sidebar_position: 120 +--- + # Group Properties - Entitlement tab Entitlement computes the effective NTFS permissions granted to objects on shared resources residing @@ -34,4 +40,4 @@ in role properties to specify the GroupID clients that role members can or canno **See Also** -- [Group Properties](/docs/directorymanager/11.0/portal/group/properties/overview.md) +- [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) diff --git a/docs/directorymanager/11.0/portal/group/properties/general.md b/docs/directorymanager/11.0/welcome/group/properties/general.md similarity index 94% rename from docs/directorymanager/11.0/portal/group/properties/general.md rename to docs/directorymanager/11.0/welcome/group/properties/general.md index de17ed9c3f..04cddc9794 100644 --- a/docs/directorymanager/11.0/portal/group/properties/general.md +++ b/docs/directorymanager/11.0/welcome/group/properties/general.md @@ -1,3 +1,9 @@ +--- +title: "Group properties - General tab" +description: "Group properties - General tab" +sidebar_position: 10 +--- + # Group properties - General tab This tab allows you to view or modify the general information about the group. @@ -93,4 +99,4 @@ The email address of the group (applies to mail-enabled groups only, such as an **See Also** -- [Group Properties](/docs/directorymanager/11.0/portal/group/properties/overview.md) +- [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) diff --git a/docs/directorymanager/11.0/portal/group/properties/history.md b/docs/directorymanager/11.0/welcome/group/properties/history.md similarity index 82% rename from docs/directorymanager/11.0/portal/group/properties/history.md rename to docs/directorymanager/11.0/welcome/group/properties/history.md index f3c8146b1d..68f342e0b9 100644 --- a/docs/directorymanager/11.0/portal/group/properties/history.md +++ b/docs/directorymanager/11.0/welcome/group/properties/history.md @@ -1,10 +1,16 @@ +--- +title: "Object properties - History tab" +description: "Object properties - History tab" +sidebar_position: 140 +--- + # Object properties - History tab This tab displays the object's history, which includes all changes to the object since its creation. History is available if the administrator has enabled history tracking for the identity store in GroupID Management Console. See -[History](/docs/directorymanager/11.0/portal/history/overview.md). +[History](/docs/directorymanager/11.0/welcome/history/overview.md). What do you want to do? @@ -59,9 +65,9 @@ edit or add comments. ### Add a note The option to add a note is available on the My Account History card on Dashboard, and all History -pages i.e.[My History](/docs/directorymanager/11.0/portal/history/myhistory.md), -[My Direct Reports' History](/docs/directorymanager/11.0/portal/history/mydirectreport.md) -and [My Groups' History](/docs/directorymanager/11.0/portal/history/mydirectorygroup.md) +pages i.e.[My History](/docs/directorymanager/11.0/welcome/history/myhistory.md), +[My Direct Reports' History](/docs/directorymanager/11.0/welcome/history/mydirectreport.md) +and [My Groups' History](/docs/directorymanager/11.0/welcome/history/mydirectorygroup.md) pages. 1. Click the **Add Note** button next to a history item to add a note to it. @@ -99,6 +105,6 @@ You can only remove the note that you have added. See Also -- [Group Properties](/docs/directorymanager/11.0/portal/group/properties/overview.md) -- [History](/docs/directorymanager/11.0/portal/history/overview.md) -- [Portal Settings](/docs/directorymanager/11.0/portal/setting/portal.md) +- [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) +- [History](/docs/directorymanager/11.0/welcome/history/overview.md) +- [Portal Settings](/docs/directorymanager/11.0/welcome/generalfeatures/portal.md) diff --git a/docs/directorymanager/11.0/portal/group/properties/importadditionalowners.md b/docs/directorymanager/11.0/welcome/group/properties/importadditionalowners.md similarity index 87% rename from docs/directorymanager/11.0/portal/group/properties/importadditionalowners.md rename to docs/directorymanager/11.0/welcome/group/properties/importadditionalowners.md index e994e00c9e..f1b5fc7126 100644 --- a/docs/directorymanager/11.0/portal/group/properties/importadditionalowners.md +++ b/docs/directorymanager/11.0/welcome/group/properties/importadditionalowners.md @@ -1,3 +1,9 @@ +--- +title: "Import Additional Owners" +description: "Import Additional Owners" +sidebar_position: 160 +--- + # Import Additional Owners The **Import Additional Owners** wizard enables you to specify additional owners for a group using @@ -62,6 +68,6 @@ launch the **Import Additional Owners** wizard. **See Also** -- [Groups](/docs/directorymanager/11.0/portal/group/create/overview.md) -- [Dynasty](/docs/directorymanager/11.0/portal/group/dynasty/overview.md) -- [Group Properties](/docs/directorymanager/11.0/portal/group/properties/overview.md) +- [Groups](/docs/directorymanager/11.0/welcome/group/create/overview.md) +- [Dynasty](/docs/directorymanager/11.0/welcome/group/dynasty/overview.md) +- [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) diff --git a/docs/directorymanager/11.0/portal/group/properties/importmembers.md b/docs/directorymanager/11.0/welcome/group/properties/importmembers.md similarity index 91% rename from docs/directorymanager/11.0/portal/group/properties/importmembers.md rename to docs/directorymanager/11.0/welcome/group/properties/importmembers.md index 2b246e80f4..00e16abad4 100644 --- a/docs/directorymanager/11.0/portal/group/properties/importmembers.md +++ b/docs/directorymanager/11.0/welcome/group/properties/importmembers.md @@ -1,3 +1,9 @@ +--- +title: "Import Group Members" +description: "Import Group Members" +sidebar_position: 150 +--- + # Import Group Members The **Import Members** wizard enables you to add members to the group using an external file. @@ -59,7 +65,7 @@ launch the **Import Members** wizard. - **External Data Source** 1. On the **Providers** page, select - [Query Designer](/docs/directorymanager/11.0/portal/group/querydesigner/overview.md) + [Query Designer](/docs/directorymanager/11.0/welcome/group/querydesigner/overview.md) to create a query. The query will fetch all those members that match the set criteria. The Query Designer is not working. After adding provider in the data source, it is @@ -114,7 +120,7 @@ launch the **Import Members** wizard. 1. On the **Lifecycle** page, select the **Import Members From Group(s)** option to add all members of another group or groups to the membership of this group. 2. Click the **Search Groups** button; the - [Find Dialog Box](/docs/directorymanager/11.0/portal/search/find.md) is displayed, where + [Find Dialog Box](/docs/directorymanager/11.0/welcome/generalfeatures/find.md) is displayed, where you can search and select the group(s) whose members you want to import into the membership of this group. 3. Click **Next**. @@ -126,6 +132,6 @@ launch the **Import Members** wizard. **See Also** -- [Groups](/docs/directorymanager/11.0/portal/group/create/overview.md) -- [Dynasty](/docs/directorymanager/11.0/portal/group/dynasty/overview.md) -- [Group Properties](/docs/directorymanager/11.0/portal/group/properties/overview.md) +- [Groups](/docs/directorymanager/11.0/welcome/group/create/overview.md) +- [Dynasty](/docs/directorymanager/11.0/welcome/group/dynasty/overview.md) +- [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) diff --git a/docs/directorymanager/11.0/portal/group/properties/memberof.md b/docs/directorymanager/11.0/welcome/group/properties/memberof.md similarity index 98% rename from docs/directorymanager/11.0/portal/group/properties/memberof.md rename to docs/directorymanager/11.0/welcome/group/properties/memberof.md index c2dd6fe64e..2e850c3b71 100644 --- a/docs/directorymanager/11.0/portal/group/properties/memberof.md +++ b/docs/directorymanager/11.0/welcome/group/properties/memberof.md @@ -1,3 +1,9 @@ +--- +title: "Group properties - Member Of tab" +description: "Group properties - Member Of tab" +sidebar_position: 40 +--- + # Group properties - Member Of tab Use this tab to view the groups of which this group is a member. You can add and remove this group @@ -16,7 +22,7 @@ based on a particular criterion. For example; to show groups whose display names | Column Name | Description | | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Display Name | Displays the names of the groups this user is a member of. | -| Membership | Indicates whether the user is a temporary or permanent member of the group. - **Perpetual** - To make the object a permanent member of the group. - **Temporary Member** - To make the object a temporary member of the group for the period you specify in the **Beginning** and **Ending** boxes. At the end of the period, the object is removed from the group membership. - **Addition Pending** - Indicates that the object will be a temporary member of the group for a period in the future. Use the **Beginning** and **Ending** boxes to set a period. Before the beginning date, the object’s membership type is displayed as ‘Addition Pending’. On the beginning date, the membership type changes to ‘Temporary Member’. **Here is an example:** You add Smith as a temporary member to Group A on May 15, 2019 for future dates, May 20-30, 2019. Smith will be displayed in Group A’s membership with ‘Addition Pending’ as its membership type from May 15 to 19, 2019. However, Smith would not be added to group membership in the provider. On May 20, Smith will become a temporary member of Group A and its membership type will change to ‘Temporary Member’ from May 20 to 30, 2019. Smith will also be added to group membership in the provider. After May 30, Smith will be removed from Group A as a member in GroupID and in the provider. - **Removal Pending** - Indicates that the object will be temporarily removed from group membership for a period in the future. Use the **Beginning** and **Ending** boxes to set a period. Before the beginning date, the object’s membership type is displayed as ‘Removal Pending’. On the beginning date, the membership type will change to ‘Temporary Removed’. _Here is an example:_ You remove Smith from Group A on May 15, 2019 for future dates, May 20-30, 2019. Smith will be displayed in Group A’s membership with ‘Removal Pending’ as membership type from May 15 to 19, 2019. On May 20, Smith’s membership type in GroupID will change to ‘Temporary Removed’; lasting till May 30, 2019. However, Smith will be removed from Group A’s membership in the provider. After May 30, Smith will be added back to Group A as a permanent member in GroupID and in the provider. - **Temporary Removed** - Indicates that the object is temporarily removed from group membership for the period specified in the **Beginning** and **Ending** boxes. At the end of the period, the object is added back to the group membership as a permanent member. When the user is a perpetual member, the **Membership** column is blank. You cannot change the membership type of the user for any group on the **Member Of** tab. Rather, go to the properties of the specific group and change the user's membership type on the [Group properties - Members tab](/docs/directorymanager/11.0/portal/group/properties/members.md). | +| Membership | Indicates whether the user is a temporary or permanent member of the group. - **Perpetual** - To make the object a permanent member of the group. - **Temporary Member** - To make the object a temporary member of the group for the period you specify in the **Beginning** and **Ending** boxes. At the end of the period, the object is removed from the group membership. - **Addition Pending** - Indicates that the object will be a temporary member of the group for a period in the future. Use the **Beginning** and **Ending** boxes to set a period. Before the beginning date, the object’s membership type is displayed as ‘Addition Pending’. On the beginning date, the membership type changes to ‘Temporary Member’. **Here is an example:** You add Smith as a temporary member to Group A on May 15, 2019 for future dates, May 20-30, 2019. Smith will be displayed in Group A’s membership with ‘Addition Pending’ as its membership type from May 15 to 19, 2019. However, Smith would not be added to group membership in the provider. On May 20, Smith will become a temporary member of Group A and its membership type will change to ‘Temporary Member’ from May 20 to 30, 2019. Smith will also be added to group membership in the provider. After May 30, Smith will be removed from Group A as a member in GroupID and in the provider. - **Removal Pending** - Indicates that the object will be temporarily removed from group membership for a period in the future. Use the **Beginning** and **Ending** boxes to set a period. Before the beginning date, the object’s membership type is displayed as ‘Removal Pending’. On the beginning date, the membership type will change to ‘Temporary Removed’. _Here is an example:_ You remove Smith from Group A on May 15, 2019 for future dates, May 20-30, 2019. Smith will be displayed in Group A’s membership with ‘Removal Pending’ as membership type from May 15 to 19, 2019. On May 20, Smith’s membership type in GroupID will change to ‘Temporary Removed’; lasting till May 30, 2019. However, Smith will be removed from Group A’s membership in the provider. After May 30, Smith will be added back to Group A as a permanent member in GroupID and in the provider. - **Temporary Removed** - Indicates that the object is temporarily removed from group membership for the period specified in the **Beginning** and **Ending** boxes. At the end of the period, the object is added back to the group membership as a permanent member. When the user is a perpetual member, the **Membership** column is blank. You cannot change the membership type of the user for any group on the **Member Of** tab. Rather, go to the properties of the specific group and change the user's membership type on the [Group properties - Members tab](/docs/directorymanager/11.0/welcome/group/properties/members.md). | | Beginning | Displays the beginning date of the temporary addition or removal. | | Ending | Displays the ending date of the temporary addition or removal. | @@ -25,7 +31,7 @@ based on a particular criterion. For example; to show groups whose display names Click it to add this group to the memberships of another group (for example, Group A). Enter a search string to locate the required group (Group A), or click **Advance** to use the -[Find Dialog Box](/docs/directorymanager/11.0/portal/search/find.md) for performing a +[Find Dialog Box](/docs/directorymanager/11.0/welcome/generalfeatures/find.md) for performing a search The selected group(s) get listed in the **Member Of** grid. @@ -37,4 +43,4 @@ membership of Group A. **See Also** -- [Group Properties](/docs/directorymanager/11.0/portal/group/properties/overview.md) +- [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) diff --git a/docs/directorymanager/11.0/portal/group/properties/members.md b/docs/directorymanager/11.0/welcome/group/properties/members.md similarity index 97% rename from docs/directorymanager/11.0/portal/group/properties/members.md rename to docs/directorymanager/11.0/welcome/group/properties/members.md index 73ef144010..3701157144 100644 --- a/docs/directorymanager/11.0/portal/group/properties/members.md +++ b/docs/directorymanager/11.0/welcome/group/properties/members.md @@ -1,3 +1,9 @@ +--- +title: "Group properties - Members tab" +description: "Group properties - Members tab" +sidebar_position: 30 +--- + # Group properties - Members tab Use this tab to view or modify the members of a group. By default, the primary owner is also a @@ -35,17 +41,17 @@ days for temporary membership update. To add member(s) to the group, click **Add**. Enter a search string to locate the object to add as a member, or click **Advance** to use the -[Find Dialog Box](/docs/directorymanager/11.0/portal/search/find.md) for performing a +[Find Dialog Box](/docs/directorymanager/11.0/welcome/generalfeatures/find.md) for performing a search. The selected members get listed in the **Members** grid. NOTE: This button is disabled for Smart Groups and Dynasties since their memberships is determined by the query set on the -[Group properties - Smart Group/Query Designer tab](/docs/directorymanager/11.0/portal/group/properties/smartgroup.md). +[Group properties - Smart Group/Query Designer tab](/docs/directorymanager/11.0/welcome/group/properties/smartgroup.md). See -[Schedule periodic membership updates for Smart Groups/Dynasties](/docs/directorymanager/11.0/portal/group/manage/scheduleupdate.md#schedule-periodic-membership-updates-for-smart-groupsdynasties). +[Schedule periodic membership updates for Smart Groups/Dynasties](/docs/directorymanager/11.0/welcome/group/workingwithgroups/scheduleupdate.md#schedule-periodic-membership-updates-for-smart-groupsdynasties). **Import** @@ -55,7 +61,7 @@ You can also choose to import all members of an existing group or groups to the group. Click **Import** to launch the **Import Members** wizard for importing group members. See -[Import Group Members](/docs/directorymanager/11.0/portal/group/properties/importmembers.md) +[Import Group Members](/docs/directorymanager/11.0/welcome/group/properties/importmembers.md) for information and instructions. **Export** @@ -65,7 +71,7 @@ You can export the list of members to an external file. Supported file formats a Click **Export** to launch the **Export Members** wizard for exporting group members. Select the attributes you want to export. For information and instructions, see -[Export group members](/docs/directorymanager/11.0/portal/group/manage/groupmembershipfunction.md#export-group-members). +[Export group members](/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupmembershipfunction.md#export-group-members). **Remove All** @@ -77,4 +83,4 @@ To remove an object from the members list, select it and click **Remove**. See Also -- [Group Properties](/docs/directorymanager/11.0/portal/group/properties/overview.md) +- [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) diff --git a/docs/directorymanager/11.0/portal/group/properties/overview.md b/docs/directorymanager/11.0/welcome/group/properties/overview.md similarity index 58% rename from docs/directorymanager/11.0/portal/group/properties/overview.md rename to docs/directorymanager/11.0/welcome/group/properties/overview.md index 7adea5d73a..97785ef22f 100644 --- a/docs/directorymanager/11.0/portal/group/properties/overview.md +++ b/docs/directorymanager/11.0/welcome/group/properties/overview.md @@ -1,3 +1,9 @@ +--- +title: "Group Properties" +description: "Group Properties" +sidebar_position: 90 +--- + # Group Properties You can view and manipulate the properties of groups in the connected identity store, depending on @@ -11,16 +17,16 @@ displayed. 1. Save the changes made in the properties by clicking **Save**. 2. Click **Delete** to delete the group. 3. **Join** a group as a - [Join a group temporarily](/docs/directorymanager/11.0/portal/group/manage/groupjoinleave.md#join-a-group-temporarily) + [Join a group temporarily](/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupjoinleave.md#join-a-group-temporarily) or - [Join a group permanently](/docs/directorymanager/11.0/portal/group/manage/groupjoinleave.md#join-a-group-permanently) + [Join a group permanently](/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupjoinleave.md#join-a-group-permanently) Select **Other** to add other users to the group. 4. **Leave** a group's membership - [Leave a group temporarily](/docs/directorymanager/11.0/portal/group/manage/groupjoinleave.md#leave-a-group-temporarily) + [Leave a group temporarily](/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupjoinleave.md#leave-a-group-temporarily) or - [Leave a group permanently](/docs/directorymanager/11.0/portal/group/manage/groupjoinleave.md#leave-a-group-permanently). + [Leave a group permanently](/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupjoinleave.md#leave-a-group-permanently). Select **Other** to remove other users from the group. @@ -47,23 +53,23 @@ displayed. ## Group Properties -- [Group properties - General tab](/docs/directorymanager/11.0/portal/group/properties/general.md) -- [Group properties - Owner tab](/docs/directorymanager/11.0/portal/group/properties/owner.md) -- [Group properties - Members tab](/docs/directorymanager/11.0/portal/group/properties/members.md) -- [Group properties - Member Of tab](/docs/directorymanager/11.0/portal/group/properties/memberof.md) -- [Group properties - Delivery Restrictions tab](/docs/directorymanager/11.0/portal/group/properties/deliveryrestrictions.md) -- [Object properties - Attributes tab](/docs/directorymanager/11.0/portal/group/properties/attributes.md) -- [Group properties - Email tab](/docs/directorymanager/11.0/portal/group/properties/email.md) -- [Group properties - Advanced tab](/docs/directorymanager/11.0/portal/group/properties/advanced.md) -- [Group properties - Tree View](/docs/directorymanager/11.0/portal/group/properties/treeview.md) -- [Group Properties - Entitlement tab](/docs/directorymanager/11.0/portal/group/properties/entitlements.md) -- [Group properties - Similar Groups tab](/docs/directorymanager/11.0/portal/group/properties/similargroups.md) -- [Object properties - History tab](/docs/directorymanager/11.0/portal/group/properties/history.md) -- [Teams Properties - Channels](/docs/directorymanager/11.0/portal/group/properties/channels.md) +- [Group properties - General tab](/docs/directorymanager/11.0/welcome/group/properties/general.md) +- [Group properties - Owner tab](/docs/directorymanager/11.0/welcome/group/properties/owner.md) +- [Group properties - Members tab](/docs/directorymanager/11.0/welcome/group/properties/members.md) +- [Group properties - Member Of tab](/docs/directorymanager/11.0/welcome/group/properties/memberof.md) +- [Group properties - Delivery Restrictions tab](/docs/directorymanager/11.0/welcome/group/properties/deliveryrestrictions.md) +- [Object properties - Attributes tab](/docs/directorymanager/11.0/welcome/group/properties/attributes.md) +- [Group properties - Email tab](/docs/directorymanager/11.0/welcome/group/properties/email.md) +- [Group properties - Advanced tab](/docs/directorymanager/11.0/welcome/group/properties/advanced.md) +- [Group properties - Tree View](/docs/directorymanager/11.0/welcome/group/properties/treeview.md) +- [Group Properties - Entitlement tab](/docs/directorymanager/11.0/welcome/group/properties/entitlements.md) +- [Group properties - Similar Groups tab](/docs/directorymanager/11.0/welcome/group/properties/similargroups.md) +- [Object properties - History tab](/docs/directorymanager/11.0/welcome/group/properties/history.md) +- [Teams Properties - Channels](/docs/directorymanager/11.0/welcome/group/properties/channels.md) (For Teams only) -- [Group properties - Smart Group/Query Designer tab](/docs/directorymanager/11.0/portal/group/properties/smartgroup.md) +- [Group properties - Smart Group/Query Designer tab](/docs/directorymanager/11.0/welcome/group/properties/smartgroup.md) (for Smart Groups and Dynasties only) -- [Group properties - Dynasty Options tab](/docs/directorymanager/11.0/portal/group/properties/dynastyoptions.md) +- [Group properties - Dynasty Options tab](/docs/directorymanager/11.0/welcome/group/properties/dynastyoptions.md) (for Dynasties only) NOTE: The **Delivery Restrictions**, **Attributes**, **Email**, and **Advanced** tabs are not @@ -71,7 +77,7 @@ available for groups in a Microsoft Entra IDbased identity store. **See Also** -- [Groups](/docs/directorymanager/11.0/portal/group/create/overview.md) -- [Dynasty](/docs/directorymanager/11.0/portal/group/dynasty/overview.md) +- [Groups](/docs/directorymanager/11.0/welcome/group/create/overview.md) +- [Dynasty](/docs/directorymanager/11.0/welcome/group/dynasty/overview.md) - Group Properties -- [Directory Search](/docs/directorymanager/11.0/portal/search/search.md) +- [Directory Search](/docs/directorymanager/11.0/welcome/generalfeatures/search.md) diff --git a/docs/directorymanager/11.0/portal/group/properties/owner.md b/docs/directorymanager/11.0/welcome/group/properties/owner.md similarity index 97% rename from docs/directorymanager/11.0/portal/group/properties/owner.md rename to docs/directorymanager/11.0/welcome/group/properties/owner.md index ed12355df3..50a666787d 100644 --- a/docs/directorymanager/11.0/portal/group/properties/owner.md +++ b/docs/directorymanager/11.0/welcome/group/properties/owner.md @@ -1,3 +1,9 @@ +--- +title: "Group properties - Owner tab" +description: "Group properties - Owner tab" +sidebar_position: 20 +--- + # Group properties - Owner tab This tab displays the primary and additional owners of the group. You can do the following, @@ -13,7 +19,7 @@ group. If you specify a group, all its members are considered additional owners. You can also specify Exchange additional owners for the group. See the -[Group properties - Email tab](/docs/directorymanager/11.0/portal/group/properties/email.md) +[Group properties - Email tab](/docs/directorymanager/11.0/welcome/group/properties/email.md) in group properties. NOTE: 1. For groups in an Microsoft Entra ID based identity store, only users can be set as primary @@ -26,7 +32,7 @@ additional owners are not supported. The primary owner of the group. To change the primary owner, click **Browse** next to the **Owner** box to launch the -[Find Dialog Box](/docs/directorymanager/11.0/portal/search/find.md), where you can search +[Find Dialog Box](/docs/directorymanager/11.0/welcome/generalfeatures/find.md), where you can search and select a primary owner. If the administrator has not enforced the selection of a primary owner in the Group Owner policy, @@ -83,14 +89,14 @@ not run on the particular days for temporary ownership update. To specify additional owner(s) for the group, click **Add**. Enter a search string to locate the object to add as an additional owner, or click **Advance** to -use the [Find Dialog Box](/docs/directorymanager/11.0/portal/search/find.md) for performing +use the [Find Dialog Box](/docs/directorymanager/11.0/welcome/generalfeatures/find.md) for performing a search. **Import** You can also specify additional owners for the group using an external file. Click **Import** to launch the **Import Additional Owners** wizard for importing additional owners. See -[Import Additional Owners](/docs/directorymanager/11.0/portal/group/properties/importadditionalowners.md) +[Import Additional Owners](/docs/directorymanager/11.0/welcome/group/properties/importadditionalowners.md) for further information and instructions. **Export** @@ -100,7 +106,7 @@ You can export the list of additional owners to an external file. Supported file Click **Export** to launch the **Export Additional Owners** wizard for exporting additional owners. Select the attributes you want to export. For information and instructions, see -[Export additional owners](/docs/directorymanager/11.0/portal/group/manage/groupownershipfunction.md#export-additional-owners). +[Export additional owners](/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupownershipfunction.md#export-additional-owners). **Remove** @@ -113,4 +119,4 @@ and then save the information. **See Also** -- [Group Properties](/docs/directorymanager/11.0/portal/group/properties/overview.md) +- [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) diff --git a/docs/directorymanager/11.0/portal/group/properties/similargroups.md b/docs/directorymanager/11.0/welcome/group/properties/similargroups.md similarity index 78% rename from docs/directorymanager/11.0/portal/group/properties/similargroups.md rename to docs/directorymanager/11.0/welcome/group/properties/similargroups.md index 6bdc6a5a09..f3f5309d5b 100644 --- a/docs/directorymanager/11.0/portal/group/properties/similargroups.md +++ b/docs/directorymanager/11.0/welcome/group/properties/similargroups.md @@ -1,3 +1,9 @@ +--- +title: "Group properties - Similar Groups tab" +description: "Group properties - Similar Groups tab" +sidebar_position: 130 +--- + # Group properties - Similar Groups tab GroupID enables you to compare groups for similarity on the basis of: @@ -17,4 +23,4 @@ dialog box displays the common type and common members that both groups have. **See Also** -- [Group Properties](/docs/directorymanager/11.0/portal/group/properties/overview.md) +- [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) diff --git a/docs/directorymanager/11.0/portal/group/properties/smartgroup.md b/docs/directorymanager/11.0/welcome/group/properties/smartgroup.md similarity index 85% rename from docs/directorymanager/11.0/portal/group/properties/smartgroup.md rename to docs/directorymanager/11.0/welcome/group/properties/smartgroup.md index d0803cc3b5..4eb130cae2 100644 --- a/docs/directorymanager/11.0/portal/group/properties/smartgroup.md +++ b/docs/directorymanager/11.0/welcome/group/properties/smartgroup.md @@ -1,3 +1,9 @@ +--- +title: "Group properties - Smart Group/Query Designer tab" +description: "Group properties - Smart Group/Query Designer tab" +sidebar_position: 90 +--- + # Group properties - Smart Group/Query Designer tab Use this tab to view and modify the query defined for the Smart Group/Dynasty, and even schedule @@ -27,7 +33,7 @@ server and storage for the query to fetch the records from. **Query Designer** To modify the query, click the **Query Designer** button. This launches the -[Query Designer](/docs/directorymanager/11.0/portal/group/querydesigner/overview.md) dialog +[Query Designer](/docs/directorymanager/11.0/welcome/group/querydesigner/overview.md) dialog box, where you can modify the query. Smart Groups and Dynasties in a Microsoft Entra IDbased identity store use a device structured query @@ -64,4 +70,4 @@ You can create a new schedule other than the ones on the list. **See Also** -- [Group Properties](/docs/directorymanager/11.0/portal/group/properties/overview.md) +- [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) diff --git a/docs/directorymanager/11.0/portal/group/properties/treeview.md b/docs/directorymanager/11.0/welcome/group/properties/treeview.md similarity index 65% rename from docs/directorymanager/11.0/portal/group/properties/treeview.md rename to docs/directorymanager/11.0/welcome/group/properties/treeview.md index 7401793340..41bf1e1aa7 100644 --- a/docs/directorymanager/11.0/portal/group/properties/treeview.md +++ b/docs/directorymanager/11.0/welcome/group/properties/treeview.md @@ -1,3 +1,9 @@ +--- +title: "Group properties - Tree View" +description: "Group properties - Tree View" +sidebar_position: 110 +--- + # Group properties - Tree View Using the GroupID portal, you can view the hierarchy for a group. This hierarchy is displayed in the @@ -10,4 +16,4 @@ You can also export the graphical representation of the group in the form of a p **See Also** -- [Group Properties](/docs/directorymanager/11.0/portal/group/properties/overview.md) +- [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) diff --git a/docs/directorymanager/11.0/welcome/group/querydesigner/_category_.json b/docs/directorymanager/11.0/welcome/group/querydesigner/_category_.json new file mode 100644 index 0000000000..6b0c31cf81 --- /dev/null +++ b/docs/directorymanager/11.0/welcome/group/querydesigner/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Query Designer", + "position": 70, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/portal/group/querydesigner/database.md b/docs/directorymanager/11.0/welcome/group/querydesigner/database.md similarity index 91% rename from docs/directorymanager/11.0/portal/group/querydesigner/database.md rename to docs/directorymanager/11.0/welcome/group/querydesigner/database.md index 2fee3ac538..77324664de 100644 --- a/docs/directorymanager/11.0/portal/group/querydesigner/database.md +++ b/docs/directorymanager/11.0/welcome/group/querydesigner/database.md @@ -1,3 +1,9 @@ +--- +title: "Query Designer - Database tab" +description: "Query Designer - Database tab" +sidebar_position: 70 +--- + # Query Designer - Database tab You can combine an external data provider with the directory to determine a group's membership. @@ -14,7 +20,7 @@ The supported external data providers are: Before using any of the above external data providers, a data source for the provider must be defined in Admin Center. See the -[Create a Data Source](/docs/directorymanager/11.0/admincenter/datasource/create.md) topic. +[Create a Data Source](/docs/directorymanager/11.0/signin/datasource/create.md) topic. A connection is configured in a data source, GroupID portal connects to the external database, retrieves the results, and then queries the directory for matching records. @@ -91,4 +97,4 @@ View the provider query in the LDAP Query box. **See Also** -- [Query Designer](/docs/directorymanager/11.0/portal/group/querydesigner/overview.md) +- [Query Designer](/docs/directorymanager/11.0/welcome/group/querydesigner/overview.md) diff --git a/docs/directorymanager/11.0/portal/group/querydesigner/filtercriteria.md b/docs/directorymanager/11.0/welcome/group/querydesigner/filtercriteria.md similarity index 97% rename from docs/directorymanager/11.0/portal/group/querydesigner/filtercriteria.md rename to docs/directorymanager/11.0/welcome/group/querydesigner/filtercriteria.md index 29387e29a6..3fcee68345 100644 --- a/docs/directorymanager/11.0/portal/group/querydesigner/filtercriteria.md +++ b/docs/directorymanager/11.0/welcome/group/querydesigner/filtercriteria.md @@ -1,3 +1,9 @@ +--- +title: "Query Designer - Filter Criteria tab" +description: "Query Designer - Filter Criteria tab" +sidebar_position: 10 +--- + # Query Designer - Filter Criteria tab Use this tab to add custom criteria to your query that do not fit any of the categories represented @@ -8,9 +14,9 @@ directory users who live in Houston and have a fax number. You can also apply lo If the administrator in your role's Query Designer policy has defined a default filter criteria, that filter criteria is displayed on this tab. You can view and copy the query using the **View Query** button. See the -[Specify a Default Filter Criteria](/docs/directorymanager/11.0/admincenter/securityrole/policy/querydesigner.md#specify-a-default-filter-criteria) +[Specify a Default Filter Criteria](/docs/directorymanager/11.0/signin/securityrole/policy/querydesigner.md#specify-a-default-filter-criteria) section of the -[ Query Designer Policy](/docs/directorymanager/11.0/admincenter/securityrole/policy/querydesigner.md) +[ Query Designer Policy](/docs/directorymanager/11.0/signin/securityrole/policy/querydesigner.md) topic. The default criteria is part of the policy; therefore, in GroupID portal it is visible to the role @@ -107,4 +113,4 @@ View the provider query in the LDAP Query box. **See Also** -- [Query Designer](/docs/directorymanager/11.0/portal/group/querydesigner/overview.md) +- [Query Designer](/docs/directorymanager/11.0/welcome/group/querydesigner/overview.md) diff --git a/docs/directorymanager/11.0/portal/group/querydesigner/general.md b/docs/directorymanager/11.0/welcome/group/querydesigner/general.md similarity index 94% rename from docs/directorymanager/11.0/portal/group/querydesigner/general.md rename to docs/directorymanager/11.0/welcome/group/querydesigner/general.md index 4f72237563..57773504bc 100644 --- a/docs/directorymanager/11.0/portal/group/querydesigner/general.md +++ b/docs/directorymanager/11.0/welcome/group/querydesigner/general.md @@ -1,3 +1,9 @@ +--- +title: "Query Designer - General tab" +description: "Query Designer - General tab" +sidebar_position: 30 +--- + # Query Designer - General tab Use this tab to specify the type of objects to include in your search. Options vary according to the @@ -38,4 +44,4 @@ View the provider query in the LDAP Query box. **See Also** -- [Query Designer](/docs/directorymanager/11.0/portal/group/querydesigner/overview.md) +- [Query Designer](/docs/directorymanager/11.0/welcome/group/querydesigner/overview.md) diff --git a/docs/directorymanager/11.0/portal/group/querydesigner/includeexclude.md b/docs/directorymanager/11.0/welcome/group/querydesigner/includeexclude.md similarity index 89% rename from docs/directorymanager/11.0/portal/group/querydesigner/includeexclude.md rename to docs/directorymanager/11.0/welcome/group/querydesigner/includeexclude.md index 400d5750db..f96c579fdc 100644 --- a/docs/directorymanager/11.0/portal/group/querydesigner/includeexclude.md +++ b/docs/directorymanager/11.0/welcome/group/querydesigner/includeexclude.md @@ -1,3 +1,9 @@ +--- +title: "Query Designer - Include/Exclude tab" +description: "Query Designer - Include/Exclude tab" +sidebar_position: 20 +--- + # Query Designer - Include/Exclude tab Use this tab to include or exclude an object from group membership, regardless of whether it is @@ -47,4 +53,4 @@ View the provider query in the LDAP Query box. **See Also** -- [Query Designer](/docs/directorymanager/11.0/portal/group/querydesigner/overview.md) +- [Query Designer](/docs/directorymanager/11.0/welcome/group/querydesigner/overview.md) diff --git a/docs/directorymanager/11.0/portal/group/querydesigner/overview.md b/docs/directorymanager/11.0/welcome/group/querydesigner/overview.md similarity index 79% rename from docs/directorymanager/11.0/portal/group/querydesigner/overview.md rename to docs/directorymanager/11.0/welcome/group/querydesigner/overview.md index 3b1d9dcb10..27e3f69ced 100644 --- a/docs/directorymanager/11.0/portal/group/querydesigner/overview.md +++ b/docs/directorymanager/11.0/welcome/group/querydesigner/overview.md @@ -1,3 +1,9 @@ +--- +title: "Query Designer" +description: "Query Designer" +sidebar_position: 70 +--- + # Query Designer The Query Designer enables you to create queries for Smart Groups, Dynasties and directory objects @@ -10,7 +16,7 @@ Microsoft SQL Server. If the administrator has defined a Query Designer access policy for your role, you can create queries as per the defined policy. A banner is displayed on the Query Designer dialog box indicating that the administrator has implemented a policy for your role. See the -[ Query Designer Policy](/docs/directorymanager/11.0/admincenter/securityrole/policy/querydesigner.md) +[ Query Designer Policy](/docs/directorymanager/11.0/signin/securityrole/policy/querydesigner.md) topic. The query language depends on the identity store type. @@ -86,13 +92,13 @@ View the provider query in the LDAP Query box. The Query Designer has the following tabs: -- [Query Designer - General tab](/docs/directorymanager/11.0/portal/group/querydesigner/general.md) -- [Query Designer - Storage tab](/docs/directorymanager/11.0/portal/group/querydesigner/storage.md) -- [Query Designer - Filter Criteria tab](/docs/directorymanager/11.0/portal/group/querydesigner/filtercriteria.md) -- [Query Designer - Include/Exclude tab](/docs/directorymanager/11.0/portal/group/querydesigner/includeexclude.md) -- [Query Designer - Database tab](/docs/directorymanager/11.0/portal/group/querydesigner/database.md) -- [Query Designer - Script tab](/docs/directorymanager/11.0/portal/group/querydesigner/script.md) -- [Query Designer - Password Expiry Options tab](/docs/directorymanager/11.0/portal/group/querydesigner/passwordexpiryoptions.md)[Query Designer - Password Expiry Options tab](/docs/directorymanager/11.0/portal/group/querydesigner/passwordexpiryoptions.md) +- [Query Designer - General tab](/docs/directorymanager/11.0/welcome/group/querydesigner/general.md) +- [Query Designer - Storage tab](/docs/directorymanager/11.0/welcome/group/querydesigner/storage.md) +- [Query Designer - Filter Criteria tab](/docs/directorymanager/11.0/welcome/group/querydesigner/filtercriteria.md) +- [Query Designer - Include/Exclude tab](/docs/directorymanager/11.0/welcome/group/querydesigner/includeexclude.md) +- [Query Designer - Database tab](/docs/directorymanager/11.0/welcome/group/querydesigner/database.md) +- [Query Designer - Script tab](/docs/directorymanager/11.0/welcome/group/querydesigner/script.md) +- [Query Designer - Password Expiry Options tab](/docs/directorymanager/11.0/welcome/group/querydesigner/passwordexpiryoptions.md)[Query Designer - Password Expiry Options tab](/docs/directorymanager/11.0/welcome/group/querydesigner/passwordexpiryoptions.md) (only available for Smart Groups with a password expiry condition) NOTE: The **Storage** and **Script** tabs are not available for groups in a Microsoft Entra ID @@ -100,5 +106,5 @@ identity store. **See Also** -- [Group Properties](/docs/directorymanager/11.0/portal/group/properties/overview.md) -- [Group properties - Smart Group/Query Designer tab](/docs/directorymanager/11.0/portal/group/properties/smartgroup.md) +- [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) +- [Group properties - Smart Group/Query Designer tab](/docs/directorymanager/11.0/welcome/group/properties/smartgroup.md) diff --git a/docs/directorymanager/11.0/portal/group/querydesigner/passwordexpiryoptions.md b/docs/directorymanager/11.0/welcome/group/querydesigner/passwordexpiryoptions.md similarity index 95% rename from docs/directorymanager/11.0/portal/group/querydesigner/passwordexpiryoptions.md rename to docs/directorymanager/11.0/welcome/group/querydesigner/passwordexpiryoptions.md index f98d16edbd..02fc909b47 100644 --- a/docs/directorymanager/11.0/portal/group/querydesigner/passwordexpiryoptions.md +++ b/docs/directorymanager/11.0/welcome/group/querydesigner/passwordexpiryoptions.md @@ -1,3 +1,9 @@ +--- +title: "Query Designer - Password Expiry Options tab" +description: "Query Designer - Password Expiry Options tab" +sidebar_position: 40 +--- + # Query Designer - Password Expiry Options tab The **Password Expiry Options** tab is only available for password expiry groups. You can create a @@ -53,7 +59,7 @@ The **Send email after update** options is enabled after the group is created. Warning emails are not sent to group members (users) whose passwords are set to 'never expire'. Such users are included in group membership when you select the **Include users whose password never expires** check box or add such users to the **Include** list on the -[Query Designer - Include/Exclude tab](/docs/directorymanager/11.0/portal/group/querydesigner/includeexclude.md). +[Query Designer - Include/Exclude tab](/docs/directorymanager/11.0/welcome/group/querydesigner/includeexclude.md). For warning emails to be sent, you must have an SMTP server configured for the identity store. @@ -109,4 +115,4 @@ View the provider query in the LDAP Query box. **See Also** -- [Query Designer](/docs/directorymanager/11.0/portal/group/querydesigner/overview.md) +- [Query Designer](/docs/directorymanager/11.0/welcome/group/querydesigner/overview.md) diff --git a/docs/directorymanager/11.0/portal/group/querydesigner/script.md b/docs/directorymanager/11.0/welcome/group/querydesigner/script.md similarity index 87% rename from docs/directorymanager/11.0/portal/group/querydesigner/script.md rename to docs/directorymanager/11.0/welcome/group/querydesigner/script.md index 6ea1643deb..a58c992fb1 100644 --- a/docs/directorymanager/11.0/portal/group/querydesigner/script.md +++ b/docs/directorymanager/11.0/welcome/group/querydesigner/script.md @@ -1,3 +1,9 @@ +--- +title: "Query Designer - Script tab" +description: "Query Designer - Script tab" +sidebar_position: 50 +--- + # Query Designer - Script tab This tab is read-only and displays any script that has been added for the group. The scripting @@ -42,4 +48,4 @@ View the provider query in the LDAP Query box. **See Also** -- [Query Designer](/docs/directorymanager/11.0/portal/group/querydesigner/overview.md) +- [Query Designer](/docs/directorymanager/11.0/welcome/group/querydesigner/overview.md) diff --git a/docs/directorymanager/11.0/portal/group/querydesigner/storage.md b/docs/directorymanager/11.0/welcome/group/querydesigner/storage.md similarity index 86% rename from docs/directorymanager/11.0/portal/group/querydesigner/storage.md rename to docs/directorymanager/11.0/welcome/group/querydesigner/storage.md index bd13f6c964..6316a837f3 100644 --- a/docs/directorymanager/11.0/portal/group/querydesigner/storage.md +++ b/docs/directorymanager/11.0/welcome/group/querydesigner/storage.md @@ -1,3 +1,9 @@ +--- +title: "Query Designer - Storage tab" +description: "Query Designer - Storage tab" +sidebar_position: 60 +--- + # Query Designer - Storage tab Settings on the Storage tab are available when the ‘Messaging System Recipients’ option is selected @@ -42,4 +48,4 @@ View the provider query in the LDAP Query box. **See Also** -- [Query Designer](/docs/directorymanager/11.0/portal/group/querydesigner/overview.md) +- [Query Designer](/docs/directorymanager/11.0/welcome/group/querydesigner/overview.md) diff --git a/docs/directorymanager/11.0/welcome/group/recyclebin/_category_.json b/docs/directorymanager/11.0/welcome/group/recyclebin/_category_.json new file mode 100644 index 0000000000..7e85c20bf1 --- /dev/null +++ b/docs/directorymanager/11.0/welcome/group/recyclebin/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Deleted Groups", + "position": 60, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/portal/group/recyclebin/general.md b/docs/directorymanager/11.0/welcome/group/recyclebin/general.md similarity index 71% rename from docs/directorymanager/11.0/portal/group/recyclebin/general.md rename to docs/directorymanager/11.0/welcome/group/recyclebin/general.md index 6ebf91f00a..d586cac004 100644 --- a/docs/directorymanager/11.0/portal/group/recyclebin/general.md +++ b/docs/directorymanager/11.0/welcome/group/recyclebin/general.md @@ -1,3 +1,9 @@ +--- +title: "General tab" +description: "General tab" +sidebar_position: 10 +--- + # General tab This tab displays the general attributes of the deleted group, such as the group name, last known @@ -18,4 +24,4 @@ This tab displays the following general attributes: **See Also** -- [Deleted Groups](/docs/directorymanager/11.0/portal/group/recyclebin/overview.md) +- [Deleted Groups](/docs/directorymanager/11.0/welcome/group/recyclebin/overview.md) diff --git a/docs/directorymanager/11.0/portal/group/recyclebin/overview.md b/docs/directorymanager/11.0/welcome/group/recyclebin/overview.md similarity index 90% rename from docs/directorymanager/11.0/portal/group/recyclebin/overview.md rename to docs/directorymanager/11.0/welcome/group/recyclebin/overview.md index 688c0ddcc7..69efac7b6d 100644 --- a/docs/directorymanager/11.0/portal/group/recyclebin/overview.md +++ b/docs/directorymanager/11.0/welcome/group/recyclebin/overview.md @@ -1,3 +1,9 @@ +--- +title: "Deleted Groups" +description: "Deleted Groups" +sidebar_position: 60 +--- + # Deleted Groups GroupID Portal handles group deletion as either physical or logical. @@ -93,7 +99,7 @@ NOTE: The Recycle Bin does not display data for a Microsoft Entra ID based ident **See Also** -- [Create Active Directory Groups](/docs/directorymanager/11.0/portal/group/create/activedirectory/group.md) -- [Create an Active Directory Dynasty](/docs/directorymanager/11.0/portal/group/dynasty/activedirectory/createdynasty.md) -- [Group Properties](/docs/directorymanager/11.0/portal/group/properties/overview.md) -- [Directory Search](/docs/directorymanager/11.0/portal/search/search.md) +- [Create Active Directory Groups](/docs/directorymanager/11.0/welcome/group/create/group/group.md) +- [Create an Active Directory Dynasty](/docs/directorymanager/11.0/welcome/group/dynasty/createdynasty/createdynasty.md) +- [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) +- [Directory Search](/docs/directorymanager/11.0/welcome/generalfeatures/search.md) diff --git a/docs/directorymanager/11.0/portal/group/transferownership.md b/docs/directorymanager/11.0/welcome/group/transferownership.md similarity index 94% rename from docs/directorymanager/11.0/portal/group/transferownership.md rename to docs/directorymanager/11.0/welcome/group/transferownership.md index bad5c3fb49..881f2ea6a2 100644 --- a/docs/directorymanager/11.0/portal/group/transferownership.md +++ b/docs/directorymanager/11.0/welcome/group/transferownership.md @@ -1,3 +1,9 @@ +--- +title: "Transfer Ownership" +description: "Transfer Ownership" +sidebar_position: 100 +--- + # Transfer Ownership The Transfer Ownership wizard provides a convenient way to: @@ -71,4 +77,4 @@ minutes. **See Also** -- [Group Ownership Functions](/docs/directorymanager/11.0/portal/group/manage/groupownershipfunction.md) +- [Group Ownership Functions](/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupownershipfunction.md) diff --git a/docs/directorymanager/11.0/welcome/group/workingwithgroups/_category_.json b/docs/directorymanager/11.0/welcome/group/workingwithgroups/_category_.json new file mode 100644 index 0000000000..4508f0827a --- /dev/null +++ b/docs/directorymanager/11.0/welcome/group/workingwithgroups/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Working with Groups", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "workingwithgroups" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/portal/group/manage/attestation.md b/docs/directorymanager/11.0/welcome/group/workingwithgroups/attestation.md similarity index 94% rename from docs/directorymanager/11.0/portal/group/manage/attestation.md rename to docs/directorymanager/11.0/welcome/group/workingwithgroups/attestation.md index 783a05847f..8578d2363f 100644 --- a/docs/directorymanager/11.0/portal/group/manage/attestation.md +++ b/docs/directorymanager/11.0/welcome/group/workingwithgroups/attestation.md @@ -1,3 +1,9 @@ +--- +title: "Attest an Expiring Group" +description: "Attest an Expiring Group" +sidebar_position: 20 +--- + # Attest an Expiring Group If the GroupID administrator enables group attestation for the identity store, then group owners @@ -15,7 +21,7 @@ A group expires when it is not attested and renewed during its expiring days. **History Logging** GroupID tracks and maintains history for group attestation. On the -[Object properties - History tab](/docs/directorymanager/11.0/portal/group/properties/history.md) +[Object properties - History tab](/docs/directorymanager/11.0/welcome/group/properties/history.md) in group properties, the following is logged: - The date the group was attested on. @@ -145,5 +151,5 @@ What do you want to do? **See Also** -- [My Expiring Groups](/docs/directorymanager/11.0/portal/group/myexpiringgroups.md) -- [Working with Groups](/docs/directorymanager/11.0/portal/group/manage/workingwithgroups.md) +- [My Expiring Groups](/docs/directorymanager/11.0/welcome/group/mygroups/myexpiringgroups.md) +- [Working with Groups](/docs/directorymanager/11.0/welcome/group/workingwithgroups/workingwithgroups.md) diff --git a/docs/directorymanager/11.0/portal/group/manage/dynastyfunction.md b/docs/directorymanager/11.0/welcome/group/workingwithgroups/dynastyfunction.md similarity index 75% rename from docs/directorymanager/11.0/portal/group/manage/dynastyfunction.md rename to docs/directorymanager/11.0/welcome/group/workingwithgroups/dynastyfunction.md index 482081c138..7291e45e96 100644 --- a/docs/directorymanager/11.0/portal/group/manage/dynastyfunction.md +++ b/docs/directorymanager/11.0/welcome/group/workingwithgroups/dynastyfunction.md @@ -1,3 +1,9 @@ +--- +title: "Dynasties Functions" +description: "Dynasties Functions" +sidebar_position: 100 +--- + # Dynasties Functions In GroupID portal, you can manage Dynasty structure and its membership using the following @@ -18,19 +24,19 @@ for each state within a country, and finally for each city within a state. 1. On the left navigation bar, click **Groups** and then select the **My Groups** tab. - You can also [Directory Search](/docs/directorymanager/11.0/portal/search/search.md) + You can also [Directory Search](/docs/directorymanager/11.0/welcome/generalfeatures/search.md) the Organizational, Organizational, or custom Dynasty you want to change the attributes for. 2. Select the required Dynasty and click **Properties** on the toolbar. The Dynasty's - [Group Properties](/docs/directorymanager/11.0/portal/group/properties/overview.md) + [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) page is displayed with the **General** tab in view. 3. On the **Dynasty Options** tab, update the attributes in the **Attributes** area. Refer to the - [Dynasty Options page](/docs/directorymanager/11.0/portal/group/dynasty/dynastyoptionsorggeocus.md) + [Dynasty Options page](/docs/directorymanager/11.0/welcome/group/dynasty/createdynasty/dynastyoptionsorggeocus.md) for details. 4. Click **Save**. @@ -39,19 +45,19 @@ for each state within a country, and finally for each city within a state. 1. On the left navigation bar, click **Groups** and then select the **My Groups** tab. - You can also [Directory Search](/docs/directorymanager/11.0/portal/search/search.md) + You can also [Directory Search](/docs/directorymanager/11.0/welcome/generalfeatures/search.md) the Managerial Dynasty you want to restructure. 2. Select the required Dynasty and click **Properties** on the toolbar. The Dynasty's - [Group Properties](/docs/directorymanager/11.0/portal/group/properties/overview.md) + [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) page is displayed with the **General** tab in view. 3. On the **Dynasty Options** tab, modify the options related to the Dynasty structure. Refer to the - [Dynasty Options page (Managerial Dynasty)](/docs/directorymanager/11.0/portal/group/dynasty/dynastyoptionsmanagerial.md) + [Dynasty Options page (Managerial Dynasty)](/docs/directorymanager/11.0/welcome/group/dynasty/createdynasty/dynastyoptionsmanagerial.md) for details. 4. Click **Save**. @@ -60,20 +66,20 @@ for each state within a country, and finally for each city within a state. 1. On the left navigation bar, click **Groups** and then select the **My Groups** tab. - You can also [Directory Search](/docs/directorymanager/11.0/portal/search/search.md) + You can also [Directory Search](/docs/directorymanager/11.0/welcome/generalfeatures/search.md) the Dynasty you want to change the inheritance option for. 2. Select the required Dynasty and click **Properties** on the toolbar. The Dynasty's - [Group Properties](/docs/directorymanager/11.0/portal/group/properties/overview.md) + [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) page is displayed with the **General** tab in view. 3. On the **Dynasty Options** tab, select the required option from the **Inheritance** drop-down list. See the Inheritance section in - [Dynasty Options](/docs/directorymanager/11.0/portal/group/properties/dynastyoptions.md). + [Dynasty Options](/docs/directorymanager/11.0/welcome/group/properties/dynastyoptions.md). 4. Click **Save**. @@ -83,21 +89,21 @@ for each state within a country, and finally for each city within a state. 1. On the left navigation bar, click **Groups** and then select the **My Groups** tab. - You can also [Directory Search](/docs/directorymanager/11.0/portal/search/search.md) + You can also [Directory Search](/docs/directorymanager/11.0/welcome/generalfeatures/search.md) the Dynasty you want to change the alias or display name template for. 2. Select the required Organizational/Geographical/Custom Dynasty and click **Properties** on the toolbar. The Dynasty's - [Group Properties](/docs/directorymanager/11.0/portal/group/properties/overview.md) + [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) page is displayed with the **General** tab in view. 3. On the **Dynasty Options** tab, use the **Alias Template** and **Display Name Template** boxes to modify the respective templates. For details, see the Alias Template and Display Name Template sections in - [Dynasty Options](/docs/directorymanager/11.0/portal/group/properties/dynastyoptions.md) + [Dynasty Options](/docs/directorymanager/11.0/welcome/group/properties/dynastyoptions.md) for an Organizational/Geographical/Custom Dynasty. 4. Click **Save**. @@ -106,24 +112,24 @@ for each state within a country, and finally for each city within a state. 1. On the left navigation bar, click **Groups** and then select the **My Groups** tab. - You can also [Directory Search](/docs/directorymanager/11.0/portal/search/search.md) + You can also [Directory Search](/docs/directorymanager/11.0/welcome/generalfeatures/search.md) the Dynasty you want to change the alias or display name template for. 2. Select the required Managerial Dynasty and click **Properties** on the toolbar. The Dynasty's - [Group Properties](/docs/directorymanager/11.0/portal/group/properties/overview.md) + [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) page is displayed with the **General** tab in view. 3. On the **Dynasty Options** tab, use the **Alias Template** and **Display Name Template** boxes to modify the respective templates. For details, see the Alias Template and Display Name Template sections in - [Dynasty Options](/docs/directorymanager/11.0/portal/group/properties/dynastyoptions.md) + [Dynasty Options](/docs/directorymanager/11.0/welcome/group/properties/dynastyoptions.md) for a Managerial Dynasty. 4. Click **Save**. **See Also** -- [Working with Groups](/docs/directorymanager/11.0/portal/group/manage/workingwithgroups.md) +- [Working with Groups](/docs/directorymanager/11.0/welcome/group/workingwithgroups/workingwithgroups.md) diff --git a/docs/directorymanager/11.0/portal/group/manage/generalfunction.md b/docs/directorymanager/11.0/welcome/group/workingwithgroups/generalfunction.md similarity index 73% rename from docs/directorymanager/11.0/portal/group/manage/generalfunction.md rename to docs/directorymanager/11.0/welcome/group/workingwithgroups/generalfunction.md index 46f3f5cab2..0cb8c1beb4 100644 --- a/docs/directorymanager/11.0/portal/group/manage/generalfunction.md +++ b/docs/directorymanager/11.0/welcome/group/workingwithgroups/generalfunction.md @@ -1,3 +1,9 @@ +--- +title: "General Group functions" +description: "General Group functions" +sidebar_position: 10 +--- + # General Group functions You can perform the following general functions on your directory groups. @@ -12,18 +18,18 @@ What do you want to do ## Search for groups -See [Directory Search](/docs/directorymanager/11.0/portal/search/search.md). +See [Directory Search](/docs/directorymanager/11.0/welcome/generalfeatures/search.md). ## View object properties You can view and modify the properties of a mailbox, group, user and contact. -1. [Directory Search](/docs/directorymanager/11.0/portal/search/search.md) the required +1. [Directory Search](/docs/directorymanager/11.0/welcome/generalfeatures/search.md) the required object. 2. Select this object on the **Search Results** page and click **Properties** on the toolbar. The object's - [Group Properties](/docs/directorymanager/11.0/portal/group/properties/overview.md) + [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) page is displayed. ## View groups managed by an object @@ -31,7 +37,7 @@ You can view and modify the properties of a mailbox, group, user and contact. You can get a list of all groups managed by a particular object (i.e., all groups for which the selected object is a primary or additional owner). -1. [Directory Search](/docs/directorymanager/11.0/portal/search/search.md) the required +1. [Directory Search](/docs/directorymanager/11.0/welcome/generalfeatures/search.md) the required object. 2. Select this object on the **Search Results** page and click **Owner** on the toolbar. @@ -49,7 +55,7 @@ required. 2. Select a group and click **Properties** on the toolbar. The group's - [Group Properties](/docs/directorymanager/11.0/portal/group/properties/overview.md) + [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) page is displayed with the **General** tab in view. 3. Select a different security type for the group from the **Security** list. @@ -68,7 +74,7 @@ NOTE: This feature is not available for groups in a Microsoft Entra ID based ide 2. Select the required group and click **Properties** on the toolbar. The group's - [Group Properties](/docs/directorymanager/11.0/portal/group/properties/overview.md) + [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) page is displayed. 3. Click the **Delivery Restrictions** tab. @@ -76,16 +82,16 @@ NOTE: This feature is not available for groups in a Microsoft Entra ID based ide 1. Click the **Add** button in the **Accept from** area. 2. Enter a search string to locate the required object, or click **Advanced** to use the - [Find Dialog Box](/docs/directorymanager/11.0/portal/search/find.md) for performing + [Find Dialog Box](/docs/directorymanager/11.0/welcome/generalfeatures/find.md) for performing a search. 5. Select the senders that the group cannot accept emails from: 1. Click the **Add** button in the **Reject from** area. 2. Enter a search string to locate the required object, or click **Advanced** to use the - [Find Dialog Box](/docs/directorymanager/11.0/portal/search/find.md) for performing + [Find Dialog Box](/docs/directorymanager/11.0/welcome/generalfeatures/find.md) for performing a search. 6. Save the changes. **See Also** -- [Working with Groups](/docs/directorymanager/11.0/portal/group/manage/workingwithgroups.md) +- [Working with Groups](/docs/directorymanager/11.0/welcome/group/workingwithgroups/workingwithgroups.md) diff --git a/docs/directorymanager/11.0/portal/group/manage/groupaccess.md b/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupaccess.md similarity index 85% rename from docs/directorymanager/11.0/portal/group/manage/groupaccess.md rename to docs/directorymanager/11.0/welcome/group/workingwithgroups/groupaccess.md index 2d6092627c..37ac1b7dfc 100644 --- a/docs/directorymanager/11.0/portal/group/manage/groupaccess.md +++ b/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupaccess.md @@ -1,3 +1,9 @@ +--- +title: "Manage Group Access" +description: "Manage Group Access" +sidebar_position: 40 +--- + # Manage Group Access A group's security type determines how non-members can access the group and become its members. @@ -41,4 +47,4 @@ What do you want to do? **See Also** -- [Working with Groups](/docs/directorymanager/11.0/portal/group/manage/workingwithgroups.md) +- [Working with Groups](/docs/directorymanager/11.0/welcome/group/workingwithgroups/workingwithgroups.md) diff --git a/docs/directorymanager/11.0/portal/group/manage/groupdeletion.md b/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupdeletion.md similarity index 78% rename from docs/directorymanager/11.0/portal/group/manage/groupdeletion.md rename to docs/directorymanager/11.0/welcome/group/workingwithgroups/groupdeletion.md index 480969fb7c..4f0de689cb 100644 --- a/docs/directorymanager/11.0/portal/group/manage/groupdeletion.md +++ b/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupdeletion.md @@ -1,3 +1,9 @@ +--- +title: "Group Deletion" +description: "Group Deletion" +sidebar_position: 60 +--- + # Group Deletion In GroupID, groups can be deleted in any of the following ways: @@ -31,13 +37,13 @@ Groups that are deleted by the Group Life Cycle job are considered to be logical deletes expired groups automatically based on the Group Life Cycle policy for the identity store. Logically deleted groups are moved to the -[My Deleted Groups](/docs/directorymanager/11.0/portal/group/mydeletedgroups.md) page with +[My Deleted Groups](/docs/directorymanager/11.0/welcome/group/mygroups/mydeletedgroups.md) page with the 'Deleted_' prefix added to their names. Such groups have all their attributes intact. As a result, a logically deleted group, when renewed, returns to the state it had at the time of deletion. See the -[What Happens When a Group is Deleted](/docs/directorymanager/11.0/admincenter/identitystore/configure/directoryservice/groupexpirydeletion.md#what-happens-when-a-group-is-deleted) +[What Happens When a Group is Deleted](/docs/directorymanager/11.0/signin/identitystore/configure/groupexpirydeletion.md#what-happens-when-a-group-is-deleted) topic for additional information on group deletion. ## Group Deletion Notifications @@ -50,6 +56,6 @@ Deleted groups are locked for further operations until renewed. **See Also** -- [Working with Groups](/docs/directorymanager/11.0/portal/group/manage/workingwithgroups.md) -- [ Group Expiry and Deletion](/docs/directorymanager/11.0/admincenter/identitystore/configure/directoryservice/groupexpirydeletion.md) -- [Manage Group Lifecycle Settings](/docs/directorymanager/11.0/admincenter/identitystore/configure/directoryservice/grouplifecycle.md) +- [Working with Groups](/docs/directorymanager/11.0/welcome/group/workingwithgroups/workingwithgroups.md) +- [ Group Expiry and Deletion](/docs/directorymanager/11.0/signin/identitystore/configure/groupexpirydeletion.md) +- [Manage Group Lifecycle Settings](/docs/directorymanager/11.0/signin/identitystore/configure/grouplifecycle.md) diff --git a/docs/directorymanager/11.0/portal/group/manage/groupexpiry.md b/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupexpiry.md similarity index 88% rename from docs/directorymanager/11.0/portal/group/manage/groupexpiry.md rename to docs/directorymanager/11.0/welcome/group/workingwithgroups/groupexpiry.md index bbdd773dbc..7160a68486 100644 --- a/docs/directorymanager/11.0/portal/group/manage/groupexpiry.md +++ b/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupexpiry.md @@ -1,3 +1,9 @@ +--- +title: "Group Expiry" +description: "Group Expiry" +sidebar_position: 90 +--- + # Group Expiry GroupID provides two ways to expire a group: @@ -70,7 +76,7 @@ to all groups in the identity store and cannot be changed for individual groups. When the Group Lifeycle job executes the Group Lifecycle policy, it monitors group expiry dates as determined by each group’s expiration period. See the -[Set a Default Expiry Policy for Groups](/docs/directorymanager/11.0/admincenter/identitystore/configure/directoryservice/grouplifecycle.md#set-a-default-expiry-policy-for-groups) +[Set a Default Expiry Policy for Groups](/docs/directorymanager/11.0/signin/identitystore/configure/grouplifecycle.md#set-a-default-expiry-policy-for-groups) topic. ## Group Expiry Notifications @@ -92,11 +98,11 @@ expiry, the job does the following: GroupID will extend the group’s expiration date by 7 days. Notifications are sent if an SMTP server is configured for the identity store. See the -[Set Group Expiry Notifications](/docs/directorymanager/11.0/admincenter/identitystore/configure/directoryservice/grouplifecycle.md#set-group-expiry-notifications) +[Set Group Expiry Notifications](/docs/directorymanager/11.0/signin/identitystore/configure/grouplifecycle.md#set-group-expiry-notifications) topic for additional information. **See Also** -- [Working with Groups](/docs/directorymanager/11.0/portal/group/manage/workingwithgroups.md) -- [ Group Expiry and Deletion](/docs/directorymanager/11.0/admincenter/identitystore/configure/directoryservice/groupexpirydeletion.md) -- [Manage Group Lifecycle Settings](/docs/directorymanager/11.0/admincenter/identitystore/configure/directoryservice/grouplifecycle.md) +- [Working with Groups](/docs/directorymanager/11.0/welcome/group/workingwithgroups/workingwithgroups.md) +- [ Group Expiry and Deletion](/docs/directorymanager/11.0/signin/identitystore/configure/groupexpirydeletion.md) +- [Manage Group Lifecycle Settings](/docs/directorymanager/11.0/signin/identitystore/configure/grouplifecycle.md) diff --git a/docs/directorymanager/11.0/portal/group/manage/groupexpiryfunction.md b/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupexpiryfunction.md similarity index 80% rename from docs/directorymanager/11.0/portal/group/manage/groupexpiryfunction.md rename to docs/directorymanager/11.0/welcome/group/workingwithgroups/groupexpiryfunction.md index d09f4e0ca5..69d38ff70f 100644 --- a/docs/directorymanager/11.0/portal/group/manage/groupexpiryfunction.md +++ b/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupexpiryfunction.md @@ -1,3 +1,9 @@ +--- +title: "Group Expiry Functions" +description: "Group Expiry Functions" +sidebar_position: 120 +--- + # Group Expiry Functions You can expire, renew or delete a group using GroupID portal. You can change expiry policy of a @@ -15,7 +21,7 @@ What do you want to do? 1. On the left navigation bar, click **Groups** and then select the **My Groups**, **My Memberships**, or **My Expiring Groups** tab. - You can also [Directory Search](/docs/directorymanager/11.0/portal/search/search.md) + You can also [Directory Search](/docs/directorymanager/11.0/welcome/generalfeatures/search.md) the group you want to expire. 2. On the page displayed, select the required group and click **Expire** on the toolbar. @@ -26,7 +32,7 @@ NOTE: Note the following: message is displayed, informing you that the group cannot be expired. - When you manually expire a group with an expiry policy other than ‘Never Expire’, the group expires and is moved it to the - [My Expired Groups](/docs/directorymanager/11.0/portal/group/myexpiredgroups.md) page. + [My Expired Groups](/docs/directorymanager/11.0/welcome/group/mygroups/myexpiredgroups.md) page. - A group without an expiry policy will not expire. Directory groups that are created outside of GroupID do not have an expiry policy. @@ -39,7 +45,7 @@ Group Lifecycle policy for the identity store), they are logically deleted when Group life cycle job. Logically deleted groups are moved to the -[My Deleted Groups](/docs/directorymanager/11.0/portal/group/mydeletedgroups.md) page with +[My Deleted Groups](/docs/directorymanager/11.0/welcome/group/mygroups/mydeletedgroups.md) page with the “Deleted_” prefix added to their names. ## Change the expiry policy for a group @@ -48,15 +54,15 @@ When a group is created, it has its expiry policy set to 'Never Expire'. You can as required. The Group Life Cycle job expires groups according to their respective expiry policies and moves them -to the [My Expired Groups](/docs/directorymanager/11.0/portal/group/myexpiredgroups.md) +to the [My Expired Groups](/docs/directorymanager/11.0/welcome/group/mygroups/myexpiredgroups.md) page. -1. [Directory Search](/docs/directorymanager/11.0/portal/search/search.md) the group you +1. [Directory Search](/docs/directorymanager/11.0/welcome/generalfeatures/search.md) the group you want to change the expiry policy for. 2. Select this group on the **Search Results** page and click **Properties** on the toolbar. The group's - [Group Properties](/docs/directorymanager/11.0/portal/group/properties/overview.md) + [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) page is displayed with the **General** tab in view. 3. From the **Expiration Policy** list, select the duration that the group would remain active for, @@ -73,12 +79,12 @@ page. NOTE: If the GroupID administrator has specified this action for review, your changes will not take effect until verified by an approver. See -[Requests](/docs/directorymanager/11.0/portal/request/overview.md). +[Requests](/docs/directorymanager/11.0/welcome/request/overview.md). ## Attest an expiring group See -[Attest an Expiring Group](/docs/directorymanager/11.0/portal/group/manage/attestation.md). +[Attest an Expiring Group](/docs/directorymanager/11.0/welcome/group/workingwithgroups/attestation.md). ## Renew an expired group @@ -95,4 +101,4 @@ automatically deletes it from the directory. **See Also** -- [Working with Groups](/docs/directorymanager/11.0/portal/group/manage/workingwithgroups.md) +- [Working with Groups](/docs/directorymanager/11.0/welcome/group/workingwithgroups/workingwithgroups.md) diff --git a/docs/directorymanager/11.0/portal/group/manage/groupjoinleave.md b/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupjoinleave.md similarity index 85% rename from docs/directorymanager/11.0/portal/group/manage/groupjoinleave.md rename to docs/directorymanager/11.0/welcome/group/workingwithgroups/groupjoinleave.md index 49d7a8b6e3..e6b87de3d5 100644 --- a/docs/directorymanager/11.0/portal/group/manage/groupjoinleave.md +++ b/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupjoinleave.md @@ -1,3 +1,9 @@ +--- +title: "Join/Leave a Group" +description: "Join/Leave a Group" +sidebar_position: 110 +--- + # Join/Leave a Group GroupID provides you the facility to join/leave a group temporarily or permanently for a specified @@ -15,30 +21,30 @@ What do you want to do? You can join a semi-private or public group as a permanent member. -1. [Directory Search](/docs/directorymanager/11.0/portal/search/search.md) the group(s) you +1. [Directory Search](/docs/directorymanager/11.0/welcome/generalfeatures/search.md) the group(s) you want to join. 2. On the page displayed, select the group(s) to join. 3. Point to the **Join** button on the toolbar, make sure that the **Join Perpetually** option is selected, and click **Join**. You can also join a group on the group's - [Group Properties](/docs/directorymanager/11.0/portal/group/properties/overview.md) + [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) page by using the **Join** button on the toolbar. When a user joins a Smart Group or Dynasty, he or she is added to the **Include** list on the -[Query Designer - Include/Exclude tab](/docs/directorymanager/11.0/portal/group/querydesigner/includeexclude.md) +[Query Designer - Include/Exclude tab](/docs/directorymanager/11.0/welcome/group/querydesigner/includeexclude.md) of the Query Designer. As a result, the user remains a group member even when it does not fall in the scope of the query. NOTE: For a semi-private group, the group owner must approve your _join_ request before you are added to group membership. See -[Requests](/docs/directorymanager/11.0/portal/request/overview.md). +[Requests](/docs/directorymanager/11.0/welcome/request/overview.md). ## Join a group temporarily The logged-in user can join a semi-private or public group as a temporary member. -1. [Directory Search](/docs/directorymanager/11.0/portal/search/search.md) the group(s) you +1. [Directory Search](/docs/directorymanager/11.0/welcome/generalfeatures/search.md) the group(s) you want to join. 2. On the page displayed, select the group(s) to join. 3. Point to the **Join** button on the toolbar and select the **Join Temporarily** option. @@ -55,17 +61,17 @@ The logged-in user can join a semi-private or public group as a temporary member 5. Click **Join**. You can also join a group on the group's - [Group Properties](/docs/directorymanager/11.0/portal/group/properties/overview.md) + [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) page by using the **Join** button on the toolbar. When a user joins a Smart Group or Dynasty, he or she is added to the **Include** list on the -[Query Designer - Include/Exclude tab](/docs/directorymanager/11.0/portal/group/querydesigner/includeexclude.md) +[Query Designer - Include/Exclude tab](/docs/directorymanager/11.0/welcome/group/querydesigner/includeexclude.md) of the Query Designer. As a result, the user remains a group member even when it does not fall in the scope of the query. NOTE: For a semi-private group, the group owner must approve your _join_ request before you are added to group membership. See -[Requests](/docs/directorymanager/11.0/portal/request/overview.md). +[Requests](/docs/directorymanager/11.0/welcome/request/overview.md). ## Leave a group permanently @@ -77,7 +83,7 @@ The logged-in user can permanently leave the membership of a semi-private or pub Or - [Directory Search](/docs/directorymanager/11.0/portal/search/search.md) the group(s) + [Directory Search](/docs/directorymanager/11.0/welcome/generalfeatures/search.md) the group(s) you want to leave. 2. On the page displayed, select the required group(s). @@ -85,17 +91,17 @@ The logged-in user can permanently leave the membership of a semi-private or pub selected, and click **Leave**. You can also leave a group on the group's - [Group Properties](/docs/directorymanager/11.0/portal/group/properties/overview.md) + [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) page by using the **Leave** button on the toolbar. When a user leaves a Smart Group or Dynasty, he or she is added to the **Exclude** list on the -[Query Designer - Include/Exclude tab](/docs/directorymanager/11.0/portal/group/querydesigner/includeexclude.md) +[Query Designer - Include/Exclude tab](/docs/directorymanager/11.0/welcome/group/querydesigner/includeexclude.md) of the Query Designer. As a result, the user is not added to group membership even when it falls in the scope of the query. NOTE: For a semi-private group, the group owner must approve your _leave_ request before you are removed from group membership. See -[Requests](/docs/directorymanager/11.0/portal/request/overview.md). +[Requests](/docs/directorymanager/11.0/welcome/request/overview.md). ## Leave a group temporarily @@ -107,7 +113,7 @@ The logged-in user can leave the membership of a semi-private or public group on Or - [Directory Search](/docs/directorymanager/11.0/portal/search/search.md) the group(s) + [Directory Search](/docs/directorymanager/11.0/welcome/generalfeatures/search.md) the group(s) you want to leave. 2. On the page displayed, select the required group(s). @@ -125,17 +131,17 @@ The logged-in user can leave the membership of a semi-private or public group on 5. Click **Leave**. You can also leave a group on the group's - [Group Properties](/docs/directorymanager/11.0/portal/group/properties/overview.md) + [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) page by using the **Leave** button on the toolbar. When a user leaves a Smart Group or Dynasty, he or she is added to the **Exclude** list on the -[Query Designer - Include/Exclude tab](/docs/directorymanager/11.0/portal/group/querydesigner/includeexclude.md) +[Query Designer - Include/Exclude tab](/docs/directorymanager/11.0/welcome/group/querydesigner/includeexclude.md) of the Query Designer. As a result, the user is not added to group membership even when it falls in the scope of the query. NOTE: For a semi-private group, the group owner must approve your _leave_ request before you are removed from group membership. See -[Requests](/docs/directorymanager/11.0/portal/request/overview.md). +[Requests](/docs/directorymanager/11.0/welcome/request/overview.md). ## Join or leave a group on behalf of a direct report or peer @@ -161,7 +167,7 @@ The logged-in user can join a group on behalf of a direct report or peer. 1. On the left navigation bar, click **Groups** and then select the **My Groups**, **My Memberships**, or **My Expiring Groups** tab. - You can also [Directory Search](/docs/directorymanager/11.0/portal/search/search.md) + You can also [Directory Search](/docs/directorymanager/11.0/welcome/generalfeatures/search.md) the group you want to join on behalf of a direct report or peer. 2. On the page displayed, select the group to join. @@ -182,7 +188,7 @@ The logged-in user can join a group on behalf of a direct report or peer. When a user is joined on behalf to a Smart Group or Dynasty, he or she is added to the **Include** list on the -[Query Designer - Include/Exclude tab](/docs/directorymanager/11.0/portal/group/querydesigner/includeexclude.md) +[Query Designer - Include/Exclude tab](/docs/directorymanager/11.0/welcome/group/querydesigner/includeexclude.md) of the Query Designer. As a result, the user remains a group member even when it does not fall in the scope of the query. @@ -193,7 +199,7 @@ The logged-in user can leave a group on behalf of a direct report or peer. 1. On the left navigation bar, click **Groups** and then select the **My Groups**, **My Memberships**, or **My Expiring Groups** tab. - You can also [Directory Search](/docs/directorymanager/11.0/portal/search/search.md) + You can also [Directory Search](/docs/directorymanager/11.0/welcome/generalfeatures/search.md) the group you want to leave on behalf of a direct report or peer. 2. On the page displayed, select the group to leave. @@ -214,7 +220,7 @@ The logged-in user can leave a group on behalf of a direct report or peer. When a user is removed on behalf from a Smart Group or Dynasty, he or she is added to the **Exclude** list on the -[Query Designer - Include/Exclude tab](/docs/directorymanager/11.0/portal/group/querydesigner/includeexclude.md) +[Query Designer - Include/Exclude tab](/docs/directorymanager/11.0/welcome/group/querydesigner/includeexclude.md) of the Query Designer. As a result, the user is not added to group membership even when it falls in the scope of the query. @@ -224,4 +230,4 @@ Else, the request must be approved by an authorized user for changes to take eff **See Also** -- [Working with Groups](/docs/directorymanager/11.0/portal/group/manage/workingwithgroups.md) +- [Working with Groups](/docs/directorymanager/11.0/welcome/group/workingwithgroups/workingwithgroups.md) diff --git a/docs/directorymanager/11.0/portal/group/manage/groupmembershipfunction.md b/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupmembershipfunction.md similarity index 86% rename from docs/directorymanager/11.0/portal/group/manage/groupmembershipfunction.md rename to docs/directorymanager/11.0/welcome/group/workingwithgroups/groupmembershipfunction.md index c9d66dfb9c..610b7355ba 100644 --- a/docs/directorymanager/11.0/portal/group/manage/groupmembershipfunction.md +++ b/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupmembershipfunction.md @@ -1,3 +1,9 @@ +--- +title: "Group Membership functions" +description: "Group Membership functions" +sidebar_position: 80 +--- + # Group Membership functions Groups let you apply a common set of policies to multiple users. Groups also guarantee consistency @@ -50,7 +56,7 @@ What do you want to do? You can add one or more objects to the membership of one or more groups. These objects would be added as permanent members. You will find them listed as members on the Members tab in -[Group Properties](/docs/directorymanager/11.0/portal/group/properties/overview.md). +[Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md). NOTE: In a Microsoft Entra ID based identity store, only user objects can be added as members of an Office 365 group. @@ -59,25 +65,25 @@ Use any of the following methods to add members to groups. ### Method 1: -1. [Directory Search](/docs/directorymanager/11.0/portal/search/search.md) the required +1. [Directory Search](/docs/directorymanager/11.0/welcome/generalfeatures/search.md) the required objects. 2. Select these objects on the **Search Results** page and click **Add to Group** on the toolbar. -3. The [Find Dialog Box](/docs/directorymanager/11.0/portal/search/find.md) is displayed, +3. The [Find Dialog Box](/docs/directorymanager/11.0/welcome/generalfeatures/find.md) is displayed, where you can search and select the group(s) to add the objects to. ### Method 2: -1. [Directory Search](/docs/directorymanager/11.0/portal/search/search.md) the group you +1. [Directory Search](/docs/directorymanager/11.0/welcome/generalfeatures/search.md) the group you want to add members to. 2. Select this group on the **Search Results** page and click **Properties** on the toolbar. The group's - [Group Properties](/docs/directorymanager/11.0/portal/group/properties/overview.md) + [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) page is displayed. 3. On the **Members** tab, click **Add**. 4. Enter a search string to locate the objects to add as members, or click **Advanced** to use the - [Find Dialog Box](/docs/directorymanager/11.0/portal/search/find.md) for performing a + [Find Dialog Box](/docs/directorymanager/11.0/welcome/generalfeatures/find.md) for performing a search. 5. Save the changes. @@ -95,12 +101,12 @@ membership type of an object from permanent to temporary and vice versa. You can also add or remove an object from a group's membership for a temporary period. -1. [Directory Search](/docs/directorymanager/11.0/portal/search/search.md) a group to +1. [Directory Search](/docs/directorymanager/11.0/welcome/generalfeatures/search.md) a group to change the membership type of its member(s). 2. Select this group on the **Search Results** page and click **Properties** on the toolbar. The group's - [Group Properties](/docs/directorymanager/11.0/portal/group/properties/overview.md) + [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) page is displayed, where the **Members** tab lists the group members. 3. To change the membership type of a member, click anywhere in the respective row to make it @@ -164,12 +170,12 @@ days for temporary membership update. ## Remove members permanently from a group -1. [Directory Search](/docs/directorymanager/11.0/portal/search/search.md) the group you +1. [Directory Search](/docs/directorymanager/11.0/welcome/generalfeatures/search.md) the group you want to remove member(s) from. 2. Select this group on the **Search Results** page and click **Properties** on the toolbar. The group's - [Group Properties](/docs/directorymanager/11.0/portal/group/properties/overview.md) + [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) page is displayed. 3. On the **Members** tab, select the group members you want to remove and click **Remove**. @@ -188,7 +194,7 @@ To remove a member temporarily from a group, see 2. Select the My Groups, **My Memberships**, or **My Expiring Groups** tab. 3. Select the group(s) to add to the membership of another group and click **Add to Group** on the toolbar. -4. On the [Find Dialog Box](/docs/directorymanager/11.0/portal/search/find.md), search and +4. On the [Find Dialog Box](/docs/directorymanager/11.0/welcome/generalfeatures/find.md), search and select the group to add members to it, and click **OK**. ## Import members to a group @@ -205,14 +211,14 @@ Office 365 group. 2. Select the group you want to import members to, and click **Properties** on the toolbar. The group's - [Group Properties](/docs/directorymanager/11.0/portal/group/properties/overview.md) + [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) page is displayed. 3. On the - [Group properties - Members tab](/docs/directorymanager/11.0/portal/group/properties/members.md), + [Group properties - Members tab](/docs/directorymanager/11.0/welcome/group/properties/members.md), click **Import** to launch the **Import Members** wizard. 4. See - [Import Group Members](/docs/directorymanager/11.0/portal/group/properties/importmembers.md) + [Import Group Members](/docs/directorymanager/11.0/welcome/group/properties/importmembers.md) for further information and instructions. 5. Save the changes. @@ -220,12 +226,12 @@ Office 365 group. You can export members of a group to an external file. -1. [Directory Search](/docs/directorymanager/11.0/portal/search/search.md) a group to +1. [Directory Search](/docs/directorymanager/11.0/welcome/generalfeatures/search.md) a group to export its members to an external file. 2. Select this group on the **Search Results** page and click **Properties** on the toolbar. The group's - [Group Properties](/docs/directorymanager/11.0/portal/group/properties/overview.md) + [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) page is displayed. 3. On the **Members** tab, click **Export** to launch the **Export Members** wizard. @@ -259,11 +265,11 @@ Microsoft Entra ID tenant to the membership of a group in your domain. Or - [Directory Search](/docs/directorymanager/11.0/portal/search/search.md) the group you + [Directory Search](/docs/directorymanager/11.0/welcome/generalfeatures/search.md) the group you want to invite a guest user to. 2. Select the required group from the list and click **Properties** on the toolbar. The group's - [Group Properties](/docs/directorymanager/11.0/portal/group/properties/overview.md) page + [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) page is displayed. 3. On the **Members** tab, click the **Invite User** button. 4. On the **Invite User** dialog box, provide the following information: @@ -291,4 +297,4 @@ has the same rights and permissions as any other group member. **See Also** -- [Working with Groups](/docs/directorymanager/11.0/portal/group/manage/workingwithgroups.md) +- [Working with Groups](/docs/directorymanager/11.0/welcome/group/workingwithgroups/workingwithgroups.md) diff --git a/docs/directorymanager/11.0/portal/group/manage/groupownershipfunction.md b/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupownershipfunction.md similarity index 87% rename from docs/directorymanager/11.0/portal/group/manage/groupownershipfunction.md rename to docs/directorymanager/11.0/welcome/group/workingwithgroups/groupownershipfunction.md index de153379de..41d9df5717 100644 --- a/docs/directorymanager/11.0/portal/group/manage/groupownershipfunction.md +++ b/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupownershipfunction.md @@ -1,3 +1,9 @@ +--- +title: "Group Ownership Functions" +description: "Group Ownership Functions" +sidebar_position: 50 +--- + # Group Ownership Functions The GroupID portal enables you to perform ownership related functions such as change primary owner @@ -67,11 +73,11 @@ What do you want to do? 2. Select the required group and click **Properties** on the toolbar. 3. The group's properties page is displayed. 4. On the - [Group properties - Owner tab](/docs/directorymanager/11.0/portal/group/properties/owner.md), + [Group properties - Owner tab](/docs/directorymanager/11.0/welcome/group/properties/owner.md), the **Owner** box displays the group's primary owner. To change the primary owner, click **Browse** to launch the - [Find Dialog Box](/docs/directorymanager/11.0/portal/search/find.md), where you can + [Find Dialog Box](/docs/directorymanager/11.0/welcome/generalfeatures/find.md), where you can search and select another owner. 5. Save the changes. @@ -96,13 +102,13 @@ impact on the number of additional owners the group can have. 2. Select the required group and click **Properties** on the toolbar. 3. The group's - [Group Properties](/docs/directorymanager/11.0/portal/group/properties/overview.md) page + [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) page is displayed. 4. On the - [Group properties - Owner tab](/docs/directorymanager/11.0/portal/group/properties/owner.md), + [Group properties - Owner tab](/docs/directorymanager/11.0/welcome/group/properties/owner.md), click **Add** in the **Additional Owners** area. 5. Enter a search string to locate the object to add as an additional owner, or click **Advanced** - to use the [Find Dialog Box](/docs/directorymanager/11.0/portal/search/find.md) for + to use the [Find Dialog Box](/docs/directorymanager/11.0/welcome/generalfeatures/find.md) for performing a search. 6. By default, all group-related notifications (such as group expiry, deletion, and renewal notifications) are sent to the primary owner and all additional owners. To exclude an additional @@ -124,20 +130,20 @@ impact on the number of additional owners the group can have. Or - [Directory Search](/docs/directorymanager/11.0/portal/search/search.md) a group to + [Directory Search](/docs/directorymanager/11.0/welcome/generalfeatures/search.md) a group to import its additional owners from an external file. 2. Select the required from the list. and click **Properties** on the toolbar. The group's - [Group Properties](/docs/directorymanager/11.0/portal/group/properties/overview.md) + [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) page is displayed. 3. On the - [Group properties - Owner tab](/docs/directorymanager/11.0/portal/group/properties/owner.md), + [Group properties - Owner tab](/docs/directorymanager/11.0/welcome/group/properties/owner.md), click **Import** to launch the **Import Additional Owners** wizard. 4. See - [Import Additional Owners](/docs/directorymanager/11.0/portal/group/properties/importadditionalowners.md) + [Import Additional Owners](/docs/directorymanager/11.0/welcome/group/properties/importadditionalowners.md) for further information and instructions. 5. Save the changes. @@ -151,13 +157,13 @@ You can export additional owners of a group to an external file. Or - [Directory Search](/docs/directorymanager/11.0/portal/search/search.md) a group to + [Directory Search](/docs/directorymanager/11.0/welcome/generalfeatures/search.md) a group to export its additional owners to an external file. 2. Select the group and click **Properties** on the toolbar. The group's - [Group Properties](/docs/directorymanager/11.0/portal/group/properties/overview.md) + [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) page is displayed. 3. On the **Owner** tab, click **Export** to launch the **Export Additional Owners** wizard. @@ -185,11 +191,11 @@ You can export additional owners of a group to an external file. Ownership type indicates whether an object is a temporary or permanent additional owner of a group. You can change the ownership type of an additional owner from temporary to permanent and vice versa. -1. [Directory Search](/docs/directorymanager/11.0/portal/search/search.md) a group to +1. [Directory Search](/docs/directorymanager/11.0/welcome/generalfeatures/search.md) a group to change the ownership type of its additional owner(s). 2. Select this group on the Search Results page and click **Properties** on the toolbar. 3. On the group's - [Group Properties](/docs/directorymanager/11.0/portal/group/properties/overview.md) + [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) page, click the **Owner** tab. 4. To change the ownership type of an additional owner, click anywhere in the respective row to make it editable, and select an option from the **Ownership** list: @@ -266,12 +272,12 @@ Exchange additional group owners. 2. Select the required group and click **Properties** on the toolbar. 3. The group's - [Group Properties](/docs/directorymanager/11.0/portal/group/properties/overview.md) page + [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) page is displayed. 4. On the **Email** tab, click **Add** in the **Managed By** area. 5. Enter a search string to locate the object to add as an Exchange additional owner, or click **Advance** to use the - [Find Dialog Box](/docs/directorymanager/11.0/portal/search/find.md) for performing a + [Find Dialog Box](/docs/directorymanager/11.0/welcome/generalfeatures/find.md) for performing a search. NOTE: Only mail-enabled users can be set as Exchange additional owners. @@ -280,4 +286,4 @@ Exchange additional group owners. **See Also** -- [Working with Groups](/docs/directorymanager/11.0/portal/group/manage/workingwithgroups.md) +- [Working with Groups](/docs/directorymanager/11.0/welcome/group/workingwithgroups/workingwithgroups.md) diff --git a/docs/directorymanager/11.0/portal/group/manage/scheduleupdate.md b/docs/directorymanager/11.0/welcome/group/workingwithgroups/scheduleupdate.md similarity index 91% rename from docs/directorymanager/11.0/portal/group/manage/scheduleupdate.md rename to docs/directorymanager/11.0/welcome/group/workingwithgroups/scheduleupdate.md index 967145737f..2f501baf9f 100644 --- a/docs/directorymanager/11.0/portal/group/manage/scheduleupdate.md +++ b/docs/directorymanager/11.0/welcome/group/workingwithgroups/scheduleupdate.md @@ -1,3 +1,9 @@ +--- +title: "Scheduled Updates Functions" +description: "Scheduled Updates Functions" +sidebar_position: 70 +--- + # Scheduled Updates Functions When a Smart Group or Dynasty is updated using a scheduled job, it involves the following: @@ -7,7 +13,7 @@ When a Smart Group or Dynasty is updated using a scheduled job, it involves the If the administrator has defined a Query Designer policy for your role, group membership is updated as per the defined policy. See the - [ Query Designer Policy](/docs/directorymanager/11.0/admincenter/securityrole/policy/querydesigner.md)topic + [ Query Designer Policy](/docs/directorymanager/11.0/signin/securityrole/policy/querydesigner.md)topic for additional information. NOTE: Whatever the records returned by the query, the membership of an Office 365 group is @@ -54,12 +60,12 @@ What do you want to do? Or - [Directory Search](/docs/directorymanager/11.0/portal/search/search.md) the group you + [Directory Search](/docs/directorymanager/11.0/welcome/generalfeatures/search.md) the group you want to modify the query for. 2. Select the required Smart Group or Dynasty and click **Properties** on the toolbar. 3. Use the - [Group properties - Smart Group/Query Designer tab](/docs/directorymanager/11.0/portal/group/properties/smartgroup.md) + [Group properties - Smart Group/Query Designer tab](/docs/directorymanager/11.0/welcome/group/properties/smartgroup.md) to view the query defined for the group. Click the **Query Designer** button to launch the **Query Designer** dialog box, where you can @@ -85,13 +91,13 @@ membership update. Or - [Directory Search](/docs/directorymanager/11.0/portal/search/search.md) the group you + [Directory Search](/docs/directorymanager/11.0/welcome/generalfeatures/search.md) the group you want to associate a Smart Group Update job with. 2. Select the required Smart Group or Dynasty and click **Properties** on the toolbar. The group's - [Group Properties](/docs/directorymanager/11.0/portal/group/properties/overview.md) + [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) page is displayed. 3. On the **Smart Group/Query Designer** tab, select a Smart Group Update job from the **Scheduled @@ -170,4 +176,4 @@ A member of administrator role has created a Smart Group named QDGroup1. **See Also** -- [Working with Groups](/docs/directorymanager/11.0/portal/group/manage/workingwithgroups.md) +- [Working with Groups](/docs/directorymanager/11.0/welcome/group/workingwithgroups/workingwithgroups.md) diff --git a/docs/directorymanager/11.0/portal/group/manage/sendassendonbehalf.md b/docs/directorymanager/11.0/welcome/group/workingwithgroups/sendassendonbehalf.md similarity index 81% rename from docs/directorymanager/11.0/portal/group/manage/sendassendonbehalf.md rename to docs/directorymanager/11.0/welcome/group/workingwithgroups/sendassendonbehalf.md index caf2197326..db9f6cae27 100644 --- a/docs/directorymanager/11.0/portal/group/manage/sendassendonbehalf.md +++ b/docs/directorymanager/11.0/welcome/group/workingwithgroups/sendassendonbehalf.md @@ -1,3 +1,9 @@ +--- +title: "The Send As and Send on Behalf features" +description: "The Send As and Send on Behalf features" +sidebar_position: 30 +--- + # The Send As and Send on Behalf features The administrator can configure the Send As and Send on Behalf features for a GroupID portal. @@ -15,7 +21,7 @@ when User B sends a message using User A’s address, the ‘From’ address wil `` on behalf of Mailbox ``'. The administrator can provide the Send As and Send on Behalf features on any tab in -[Group Properties](/docs/directorymanager/11.0/portal/group/properties/overview.md). They +[Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md). They are displayed as: ![sendassendon](/img/product_docs/directorymanager/11.0/portal/group/manage/sendassendon.webp) @@ -28,4 +34,4 @@ lists. **See Also** -- [Working with Groups](/docs/directorymanager/11.0/portal/group/manage/workingwithgroups.md) +- [Working with Groups](/docs/directorymanager/11.0/welcome/group/workingwithgroups/workingwithgroups.md) diff --git a/docs/directorymanager/11.0/welcome/group/workingwithgroups/workingwithgroups.md b/docs/directorymanager/11.0/welcome/group/workingwithgroups/workingwithgroups.md new file mode 100644 index 0000000000..72e029fe4a --- /dev/null +++ b/docs/directorymanager/11.0/welcome/group/workingwithgroups/workingwithgroups.md @@ -0,0 +1,86 @@ +--- +title: "Working with Groups" +description: "Working with Groups" +sidebar_position: 40 +--- + +# Working with Groups + +A GroupID portal enables you to manage your directory groups in the identity store, so you can do +the following and more: + +- Add and remove members from your groups +- Join and leave other groups +- Associate a scheduled job for membership update with Smart Groups +- Expire groups instantly or set an expiry policy to auto expire them later + +General + +- [Search for groups](/docs/directorymanager/11.0/welcome/group/workingwithgroups/generalfunction.md#search-for-groups) +- [View object properties](/docs/directorymanager/11.0/welcome/group/workingwithgroups/generalfunction.md#view-object-properties) +- [View groups managed by an object](/docs/directorymanager/11.0/welcome/group/workingwithgroups/generalfunction.md#view-groups-managed-by-an-object) +- [Manage group access](/docs/directorymanager/11.0/welcome/group/workingwithgroups/generalfunction.md#manage-group-access) +- [Set email delivery restrictions](/docs/directorymanager/11.0/welcome/group/workingwithgroups/generalfunction.md#set-email-delivery-restrictions) +- [The Send As and Send on Behalf features](/docs/directorymanager/11.0/welcome/group/workingwithgroups/sendassendonbehalf.md) + +Group Membership + +- [Add members to a group](/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupmembershipfunction.md#add-members-to-a-group) +- [Change the membership type of a group member ](/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupmembershipfunction.md#change-the-membership-type-of-a-group-member) +- [Remove members permanently from a group](/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupmembershipfunction.md#remove-members-permanently-from-a-group) +- [Add a group to the membership of another group (nesting)](/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupmembershipfunction.md#add-a-group-to-the-membership-of-another-group-nesting) +- [Import members to a group](/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupmembershipfunction.md#import-members-to-a-group) +- [Export group members](/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupmembershipfunction.md#export-group-members) +- [Invite a guest user](/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupmembershipfunction.md#invite-a-guest-user) + +Scheduled Updates + +- [Modify the query for a Smart Group/Dynasty](/docs/directorymanager/11.0/welcome/group/workingwithgroups/scheduleupdate.md#modify-the-query-for-a-smart-groupdynasty) +- [Schedule periodic membership updates for Smart Groups/Dynasties](/docs/directorymanager/11.0/welcome/group/workingwithgroups/scheduleupdate.md#schedule-periodic-membership-updates-for-smart-groupsdynasties) +- [Update the membership of a Smart Group/Dynasty using the Update command](/docs/directorymanager/11.0/welcome/group/workingwithgroups/scheduleupdate.md#update-the-membership-of-a-smart-groupdynasty-using-the-update-command) +- [View Smart Group Update job status](/docs/directorymanager/11.0/welcome/group/workingwithgroups/scheduleupdate.md#view-smart-group-update-job-status) + +Group Ownership + +- [Change a group's primary owner](/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupownershipfunction.md#change-a-groups-primary-owner) +- [Set additional owners for a group](/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupownershipfunction.md#set-additional-owners-for-a-group) +- [Import additional owners for a group](/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupownershipfunction.md#import-additional-owners-for-a-group) +- [Export additional owners](/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupownershipfunction.md#export-additional-owners) +- [Change an additional owner’s ownership type](/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupownershipfunction.md#change-an-additional-owners-ownership-type) +- [Set Exchange additional owners](/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupownershipfunction.md#set-exchange-additional-owners) + +Join/Leave a Group + +- [Join a group permanently](/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupjoinleave.md#join-a-group-permanently) +- [Join a group temporarily](/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupjoinleave.md#join-a-group-temporarily) +- [Leave a group permanently](/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupjoinleave.md#leave-a-group-permanently) +- [Leave a group temporarily](/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupjoinleave.md#leave-a-group-temporarily) +- [Join or leave a group on behalf of a direct report or peer](/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupjoinleave.md#join-or-leave-a-group-on-behalf-of-a-direct-report-or-peer) + +Dynasties + +- [Manage attributes for an Organizational/Geographical/Custom Dynasty](/docs/directorymanager/11.0/welcome/group/workingwithgroups/dynastyfunction.md#manage-attributes-for-an-organizationalgeographicalcustom-dynasty) +- [Manage Managerial Dynasty structure](/docs/directorymanager/11.0/welcome/group/workingwithgroups/dynastyfunction.md#manage-managerial-dynasty-structure) +- [Set attribute inheritance](/docs/directorymanager/11.0/welcome/group/workingwithgroups/dynastyfunction.md#set-attribute-inheritance) +- [Modify alias and display name templates](/docs/directorymanager/11.0/welcome/group/workingwithgroups/dynastyfunction.md#modify-alias-and-display-name-templates) + +Group Expiry and Deletion + +- [Group Expiry](/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupexpiry.md) +- [Expire a group manually ](/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupexpiryfunction.md#expire-a-group-manually) +- [Change the expiry policy for a group](/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupexpiryfunction.md#change-the-expiry-policy-for-a-group) +- [Attest an expiring group](/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupexpiryfunction.md#attest-an-expiring-group) +- [Renew an expired group](/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupexpiryfunction.md#renew-an-expired-group) +- [ Group Deletion](/docs/directorymanager/11.0/welcome/group/workingwithgroups/groupdeletion.md) + +Query Designer Policy for Groups + +- [Modify the query for a Smart Group/Dynasty created by other role members](/docs/directorymanager/11.0/welcome/group/workingwithgroups/scheduleupdate.md#modify-the-query-for-a-smart-groupdynasty-created-by-other-role-members) +- [Schedule periodic membership updates for Smart Groups/Dynasties](/docs/directorymanager/11.0/welcome/group/workingwithgroups/scheduleupdate.md#schedule-periodic-membership-updates-for-smart-groupsdynasties) + (as per group owner role's Query Designer policy) + +**See Also** + +- [Groups](/docs/directorymanager/11.0/welcome/group/create/overview.md) +- [Group Properties](/docs/directorymanager/11.0/welcome/group/properties/overview.md) +- [User Account Settings](/docs/directorymanager/11.0/welcome/generalfeatures/user.md) diff --git a/docs/directorymanager/11.0/welcome/history/_category_.json b/docs/directorymanager/11.0/welcome/history/_category_.json new file mode 100644 index 0000000000..7afd4779cc --- /dev/null +++ b/docs/directorymanager/11.0/welcome/history/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "History", + "position": 100, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/portal/history/mydirectorygroup.md b/docs/directorymanager/11.0/welcome/history/mydirectorygroup.md similarity index 91% rename from docs/directorymanager/11.0/portal/history/mydirectorygroup.md rename to docs/directorymanager/11.0/welcome/history/mydirectorygroup.md index 44d42893c3..f241d2424f 100644 --- a/docs/directorymanager/11.0/portal/history/mydirectorygroup.md +++ b/docs/directorymanager/11.0/welcome/history/mydirectorygroup.md @@ -1,3 +1,9 @@ +--- +title: "My Groups' History" +description: "My Groups' History" +sidebar_position: 30 +--- + # My Groups' History To view a detailed list of the actions that you have performed on the groups that you own using the @@ -84,8 +90,8 @@ edit or add comments. ### Add a note The option to add a note is available on the My Account History card on Dashboard, and all History -pages i.e.[My History](/docs/directorymanager/11.0/portal/history/myhistory.md), -[My Direct Reports' History](/docs/directorymanager/11.0/portal/history/mydirectreport.md) +pages i.e.[My History](/docs/directorymanager/11.0/welcome/history/myhistory.md), +[My Direct Reports' History](/docs/directorymanager/11.0/welcome/history/mydirectreport.md) and My Groups' History pages. 1. Click the **Add Note** button next to a history item to add a note to it. @@ -136,5 +142,5 @@ The file is created at the download location specified in the browser settings. **See Also** -- [History](/docs/directorymanager/11.0/portal/history/overview.md) -- [Portal Settings](/docs/directorymanager/11.0/portal/setting/portal.md) +- [History](/docs/directorymanager/11.0/welcome/history/overview.md) +- [Portal Settings](/docs/directorymanager/11.0/welcome/generalfeatures/portal.md) diff --git a/docs/directorymanager/11.0/portal/history/mydirectreport.md b/docs/directorymanager/11.0/welcome/history/mydirectreport.md similarity index 91% rename from docs/directorymanager/11.0/portal/history/mydirectreport.md rename to docs/directorymanager/11.0/welcome/history/mydirectreport.md index e9ed6213e5..5129256cad 100644 --- a/docs/directorymanager/11.0/portal/history/mydirectreport.md +++ b/docs/directorymanager/11.0/welcome/history/mydirectreport.md @@ -1,3 +1,9 @@ +--- +title: "My Direct Reports' History" +description: "My Direct Reports' History" +sidebar_position: 20 +--- + # My Direct Reports' History To view the history of updates and changes made to your direct reports, click **History** on the @@ -83,9 +89,9 @@ edit or add comments. ### Add a note The option to add a note is available on the My Account History card on Dashboard, and all History -pages i.e.[My History](/docs/directorymanager/11.0/portal/history/myhistory.md), My Direct +pages i.e.[My History](/docs/directorymanager/11.0/welcome/history/myhistory.md), My Direct Reports' History and -[My Groups' History](/docs/directorymanager/11.0/portal/history/mydirectorygroup.md) pages. +[My Groups' History](/docs/directorymanager/11.0/welcome/history/mydirectorygroup.md) pages. 1. Click the **Add Note** button next to a history item to add a note to it. 2. On the **Add Note** dialog box, write a note and click **Add Note** to save it. @@ -135,5 +141,5 @@ The file is created at the download location specified in the browser settings. **See Also** -- [History](/docs/directorymanager/11.0/portal/history/overview.md) -- [Portal Settings](/docs/directorymanager/11.0/portal/setting/portal.md) +- [History](/docs/directorymanager/11.0/welcome/history/overview.md) +- [Portal Settings](/docs/directorymanager/11.0/welcome/generalfeatures/portal.md) diff --git a/docs/directorymanager/11.0/portal/history/myhistory.md b/docs/directorymanager/11.0/welcome/history/myhistory.md similarity index 91% rename from docs/directorymanager/11.0/portal/history/myhistory.md rename to docs/directorymanager/11.0/welcome/history/myhistory.md index 1e9673ccff..810ef9273f 100644 --- a/docs/directorymanager/11.0/portal/history/myhistory.md +++ b/docs/directorymanager/11.0/welcome/history/myhistory.md @@ -1,3 +1,9 @@ +--- +title: "My History" +description: "My History" +sidebar_position: 10 +--- + # My History To view a log of all actions you have performed in the identity store using the following: , click @@ -74,8 +80,8 @@ edit or add comments. The option to add a note is available on the My Account History card on Dashboard, and all History pages i.e.My History, -[My Direct Reports' History](/docs/directorymanager/11.0/portal/history/mydirectreport.md) -and [My Groups' History](/docs/directorymanager/11.0/portal/history/mydirectorygroup.md) +[My Direct Reports' History](/docs/directorymanager/11.0/welcome/history/mydirectreport.md) +and [My Groups' History](/docs/directorymanager/11.0/welcome/history/mydirectorygroup.md) pages. 1. Click the **Add Note** button next to a history item to add a note to it. @@ -126,5 +132,5 @@ The file is created at the download location specified in the browser settings. **See Also** -- [History](/docs/directorymanager/11.0/portal/history/overview.md) -- [Portal Settings](/docs/directorymanager/11.0/portal/setting/portal.md) +- [History](/docs/directorymanager/11.0/welcome/history/overview.md) +- [Portal Settings](/docs/directorymanager/11.0/welcome/generalfeatures/portal.md) diff --git a/docs/directorymanager/11.0/portal/history/overview.md b/docs/directorymanager/11.0/welcome/history/overview.md similarity index 70% rename from docs/directorymanager/11.0/portal/history/overview.md rename to docs/directorymanager/11.0/welcome/history/overview.md index b7f5ae992c..334d939aa9 100644 --- a/docs/directorymanager/11.0/portal/history/overview.md +++ b/docs/directorymanager/11.0/welcome/history/overview.md @@ -1,3 +1,9 @@ +--- +title: "History" +description: "History" +sidebar_position: 100 +--- + # History The GroupID portal maintains a log of actions when objects are created, modified, and deleted in the @@ -22,7 +28,7 @@ history-tracking was turned off. A user can add a note to a history action that he/she performed. Other users can just view that note. This note may explain the reason for performing that action. See the -[Configure History Tracking](/docs/directorymanager/11.0/admincenter/identitystore/configure/directoryservice/historytracking.md) +[Configure History Tracking](/docs/directorymanager/11.0/signin/identitystore/configure/historytracking.md) topic. ## History views in the portal @@ -33,15 +39,15 @@ The GroupID Portal displays history as below: Displays a list of actions performed by the logged-on user. - The **History** tab in group / user / mailbox / contact properties. Displays the actions performed on the object by different users. -- The [My History](/docs/directorymanager/11.0/portal/history/myhistory.md) page. +- The [My History](/docs/directorymanager/11.0/welcome/history/myhistory.md) page. Displays the actions performed by the logged-on user and any changes made to this user's profile by another user. - The - [My Direct Reports' History](/docs/directorymanager/11.0/portal/history/mydirectreport.md) + [My Direct Reports' History](/docs/directorymanager/11.0/welcome/history/mydirectreport.md) page. Displays the changes made to the logged-on user's direct reports by this user or by any other user. -- The [My Groups' History](/docs/directorymanager/11.0/portal/history/mydirectorygroup.md) +- The [My Groups' History](/docs/directorymanager/11.0/welcome/history/mydirectorygroup.md) page. Displays the changes made by the logged-on user to a group that they own. @@ -57,9 +63,9 @@ objects to show on the **My Account History** card on Dashboard. See Also -- [My History](/docs/directorymanager/11.0/portal/history/myhistory.md) -- [My Direct Reports' History](/docs/directorymanager/11.0/portal/history/mydirectreport.md) -- [My Groups' History](/docs/directorymanager/11.0/portal/history/mydirectorygroup.md) -- [User Properties](/docs/directorymanager/11.0/portal/user/properties/overview.md) -- [Portal Settings](/docs/directorymanager/11.0/portal/setting/portal.md) -- [History in GroupID](/docs/directorymanager/11.0/admincenter/history.md) +- [My History](/docs/directorymanager/11.0/welcome/history/myhistory.md) +- [My Direct Reports' History](/docs/directorymanager/11.0/welcome/history/mydirectreport.md) +- [My Groups' History](/docs/directorymanager/11.0/welcome/history/mydirectorygroup.md) +- [User Properties](/docs/directorymanager/11.0/welcome/user/properties/overview.md) +- [Portal Settings](/docs/directorymanager/11.0/welcome/generalfeatures/portal.md) +- [History in GroupID](/docs/directorymanager/11.0/signin/concepts/history.md) diff --git a/docs/directorymanager/11.0/portal/login.md b/docs/directorymanager/11.0/welcome/login.md similarity index 90% rename from docs/directorymanager/11.0/portal/login.md rename to docs/directorymanager/11.0/welcome/login.md index cb2d862375..bb7dde8738 100644 --- a/docs/directorymanager/11.0/portal/login.md +++ b/docs/directorymanager/11.0/welcome/login.md @@ -1,3 +1,9 @@ +--- +title: "Access Portal" +description: "Access Portal" +sidebar_position: 10 +--- + # Access Portal Use the GroupID portal URL the administrator has provided you to access the portal. The URL lands @@ -89,7 +95,7 @@ the following applies: displayed. You must enroll your identity store account using at least one authentication type. See the - [Enroll Your Identity Store Account](/docs/directorymanager/11.0/portal/user/authentication/enrollaccount.md) + [Enroll Your Identity Store Account](/docs/directorymanager/11.0/welcome/secondfactorauthentication/enrollaccount.md) topic. - If you have already enrolled your identity store account in GroupID, the Authenticate window is @@ -97,7 +103,7 @@ the following applies: authenticate your identity store account with one authentication type. See the - [Authenticate Your Identity Store Account](/docs/directorymanager/11.0/portal/user/authentication/authenticateaccount.md) + [Authenticate Your Identity Store Account](/docs/directorymanager/11.0/welcome/secondfactorauthentication/authenticateaccount.md) topic. ## Sign Out @@ -106,6 +112,6 @@ In GroupID portal, click your profile info in the top right corner and select ** **See Also** -- [Second Factor Authentication](/docs/directorymanager/11.0/portal/user/authentication/secondfactorauthentication.md) -- [Unlock your accounts](/docs/directorymanager/11.0/portal/user/manage/unlockaccount.md) -- [Reset Passwords](/docs/directorymanager/11.0/portal/user/authentication/passwordreset.md) +- [Second Factor Authentication](/docs/directorymanager/11.0/welcome/secondfactorauthentication/secondfactorauthentication.md) +- [Unlock your accounts](/docs/directorymanager/11.0/welcome/user/manage/unlockaccount.md) +- [Reset Passwords](/docs/directorymanager/11.0/welcome/secondfactorauthentication/passwordreset.md) diff --git a/docs/directorymanager/11.0/portal/user/manage/passwordmanagement.md b/docs/directorymanager/11.0/welcome/passwordmanagement.md similarity index 74% rename from docs/directorymanager/11.0/portal/user/manage/passwordmanagement.md rename to docs/directorymanager/11.0/welcome/passwordmanagement.md index 1183aeb897..d3c0c008a4 100644 --- a/docs/directorymanager/11.0/portal/user/manage/passwordmanagement.md +++ b/docs/directorymanager/11.0/welcome/passwordmanagement.md @@ -1,3 +1,9 @@ +--- +title: "Password Management" +description: "Password Management" +sidebar_position: 60 +--- + # Password Management Complex passwords keep network infrastructure secure but there is a real cost to that security. @@ -6,7 +12,7 @@ reset their password at an exorbitant cost or have a self-service tool. GroupID functions. Using it: - **Helpdesk**: can reset passwords and unlock accounts for users after authentication. See the - [Reset Passwords](/docs/directorymanager/11.0/admincenter/helpdesk/operation/resetpassword.md) + [Reset Passwords](/docs/directorymanager/11.0/signin/helpdesk/operation/resetpassword.md) topic for detailed information. - **Users**: can reset their own passwords and their own accounts after passing multifactor authentication. They can perform these password related functions through various mediums, such @@ -15,16 +21,16 @@ functions. Using it: - **GroupID portal**: Using it, they can: - reset their forgotten passwords. See the - [Reset Passwords](/docs/directorymanager/11.0/portal/user/authentication/passwordreset.md) + [Reset Passwords](/docs/directorymanager/11.0/welcome/secondfactorauthentication/passwordreset.md) topic for further information on how to reset forgotten passwords. - change their account passwords. See the - [ Change your password](/docs/directorymanager/11.0/portal/user/manage/changepassword.md) + [ Change your password](/docs/directorymanager/11.0/welcome/user/manage/changepassword.md) topic for further information on how to change their account passwords. - reset their own password or password of any other user. See the - [Reset your password](/docs/directorymanager/11.0/portal/user/manage/resetpassword.md) + [Reset your password](/docs/directorymanager/11.0/welcome/user/manage/resetpassword.md) topic for further information. - unlock their identity store account. See the - [Unlock your accounts](/docs/directorymanager/11.0/portal/user/manage/unlockaccount.md) + [Unlock your accounts](/docs/directorymanager/11.0/welcome/user/manage/unlockaccount.md) topic for detailed information on how to unlock their identity store accounts. - **GroupID app**: Using it, they can: @@ -36,10 +42,10 @@ functions. Using it: - **Client Software and Web Access** The client software to install on user workstations is called - [ GroupID Credential Provider](/docs/directorymanager/11.0/portal/user/manage/credentialprovider.md) + [ GroupID Credential Provider](/docs/directorymanager/11.0/credentialprovider/credentialprovider.md) and available for distribution using various IT enabled distribution methods such as group policy and Microsoft System Center Configuration Manager (SCCM). See the - [Install GroupID Credential Provider](/docs/directorymanager/11.0/portal/user/manage/installcp.md) + [Install GroupID Credential Provider](/docs/directorymanager/11.0/credentialprovider/installcp.md) topic for additional information. The distributed client enables the **Forgot Password?** and **Unlock Account** links on the @@ -51,6 +57,6 @@ functions. Using it: Opt for a hassle-free experience by signing into GroupID through QR code as an alternative to entering a username and password. See the - [With QR Code](/docs/directorymanager/11.0/admincenter/signin.md#with-qr-code) + [With QR Code](/docs/directorymanager/11.0/signin/signin.md#with-qr-code) section in the - [Access Admin Center](/docs/directorymanager/11.0/admincenter/signin.md) topic. + [Access Admin Center](/docs/directorymanager/11.0/signin/signin.md) topic. diff --git a/docs/directorymanager/11.0/welcome/request/_category_.json b/docs/directorymanager/11.0/welcome/request/_category_.json new file mode 100644 index 0000000000..620c2903c1 --- /dev/null +++ b/docs/directorymanager/11.0/welcome/request/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Requests", + "position": 120, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/portal/request/allrequest.md b/docs/directorymanager/11.0/welcome/request/allrequest.md similarity index 93% rename from docs/directorymanager/11.0/portal/request/allrequest.md rename to docs/directorymanager/11.0/welcome/request/allrequest.md index e7a1f6679b..a7357128c8 100644 --- a/docs/directorymanager/11.0/portal/request/allrequest.md +++ b/docs/directorymanager/11.0/welcome/request/allrequest.md @@ -1,3 +1,9 @@ +--- +title: "All Requests" +description: "All Requests" +sidebar_position: 20 +--- + # All Requests Use **All Requests** node to view workflow requests generated by enterprise users. The view displays @@ -131,6 +137,6 @@ To reroute a request to a different approver, follow these steps: **See Also** -- [Requests](/docs/directorymanager/11.0/portal/request/overview.md) -- [My Requests](/docs/directorymanager/11.0/portal/request/myrequest.md) -- [Request Inbox](/docs/directorymanager/11.0/portal/request/pending.md) +- [Requests](/docs/directorymanager/11.0/welcome/request/overview.md) +- [My Requests](/docs/directorymanager/11.0/welcome/request/myrequest.md) +- [Request Inbox](/docs/directorymanager/11.0/welcome/request/pending.md) diff --git a/docs/directorymanager/11.0/portal/request/myrequest.md b/docs/directorymanager/11.0/welcome/request/myrequest.md similarity index 69% rename from docs/directorymanager/11.0/portal/request/myrequest.md rename to docs/directorymanager/11.0/welcome/request/myrequest.md index 728eb94b5c..03b03c50f3 100644 --- a/docs/directorymanager/11.0/portal/request/myrequest.md +++ b/docs/directorymanager/11.0/welcome/request/myrequest.md @@ -1,3 +1,9 @@ +--- +title: "My Requests" +description: "My Requests" +sidebar_position: 10 +--- + # My Requests To view the workflow requests that you initiated, expand the **Requests** node on the left @@ -13,6 +19,6 @@ to view more details, such as the field changed along with its old and new value **See Also** -- [Requests](/docs/directorymanager/11.0/portal/request/overview.md) -- [All Requests](/docs/directorymanager/11.0/portal/request/allrequest.md) -- [Request Inbox](/docs/directorymanager/11.0/portal/request/pending.md) +- [Requests](/docs/directorymanager/11.0/welcome/request/overview.md) +- [All Requests](/docs/directorymanager/11.0/welcome/request/allrequest.md) +- [Request Inbox](/docs/directorymanager/11.0/welcome/request/pending.md) diff --git a/docs/directorymanager/11.0/portal/request/overview.md b/docs/directorymanager/11.0/welcome/request/overview.md similarity index 89% rename from docs/directorymanager/11.0/portal/request/overview.md rename to docs/directorymanager/11.0/welcome/request/overview.md index e30854c68b..214f854393 100644 --- a/docs/directorymanager/11.0/portal/request/overview.md +++ b/docs/directorymanager/11.0/welcome/request/overview.md @@ -1,3 +1,9 @@ +--- +title: "Requests" +description: "Requests" +sidebar_position: 120 +--- + # Requests A workflow request is a set of rules that GroupID uses as a built-in auditing system to ensure that @@ -30,11 +36,11 @@ executed. The job will run when the request is approved. On GroupID Portal, use the **Requests** node to view and manage workflow requests for the connected identity store. Expanding this node displays the following tabs: -- [My Requests](/docs/directorymanager/11.0/portal/request/myrequest.md) lists workflow +- [My Requests](/docs/directorymanager/11.0/welcome/request/myrequest.md) lists workflow requests that you have generated. It displays both pending and processed requests. -- [Request Inbox](/docs/directorymanager/11.0/portal/request/pending.md) lists the workflow +- [Request Inbox](/docs/directorymanager/11.0/welcome/request/pending.md) lists the workflow requests for which you are the approver. You can view, approve, deny, or reroute these requests. -- [All Requests](/docs/directorymanager/11.0/portal/request/allrequest.md) lists all +- [All Requests](/docs/directorymanager/11.0/welcome/request/allrequest.md) lists all pending workflow requests generated by enterprise users. NOTE: If the user is high priority such as _Administrator_, only then they will see the _All @@ -72,7 +78,7 @@ workflow approver acceleration settings are not applied: default approver is not specified or disabled, the request is auto approved. See the - [Specify a Default Approver](/docs/directorymanager/11.0/admincenter/workflow/advancedsettings.md#specify-a-default-approver) + [Specify a Default Approver](/docs/directorymanager/11.0/signin/workflow/advancedsettings.md#specify-a-default-approver) topic. - If the requester is also the approver for that workflow, the request is auto-approved. @@ -94,10 +100,10 @@ The administrator can enable and configure workflow approver acceleration for an GroupID Admin Center. See -[Workflow Approver Acceleration](/docs/directorymanager/11.0/admincenter/workflow/approveracceleration.md) +[Workflow Approver Acceleration](/docs/directorymanager/11.0/signin/workflow/approveracceleration.md) **See Also** -- [All Requests](/docs/directorymanager/11.0/portal/request/allrequest.md) -- [My Requests](/docs/directorymanager/11.0/portal/request/myrequest.md) -- [Request Inbox](/docs/directorymanager/11.0/portal/request/pending.md) +- [All Requests](/docs/directorymanager/11.0/welcome/request/allrequest.md) +- [My Requests](/docs/directorymanager/11.0/welcome/request/myrequest.md) +- [Request Inbox](/docs/directorymanager/11.0/welcome/request/pending.md) diff --git a/docs/directorymanager/11.0/portal/request/pending.md b/docs/directorymanager/11.0/welcome/request/pending.md similarity index 60% rename from docs/directorymanager/11.0/portal/request/pending.md rename to docs/directorymanager/11.0/welcome/request/pending.md index 324f8380aa..8fc1a80dbb 100644 --- a/docs/directorymanager/11.0/portal/request/pending.md +++ b/docs/directorymanager/11.0/welcome/request/pending.md @@ -1,3 +1,9 @@ +--- +title: "Request Inbox" +description: "Request Inbox" +sidebar_position: 30 +--- + # Request Inbox Using the GroupID portal, designated approvers can view the workflow requests and approve or deny @@ -14,12 +20,12 @@ to view more details, such as the field changed along with its old and new value You can perform the following functions on **Requests Inbox** page: -- [Approve a request](/docs/directorymanager/11.0/portal/request/allrequest.md#approve-a-request). -- [Deny a request](/docs/directorymanager/11.0/portal/request/allrequest.md#deny-a-request). -- [Filter requests](/docs/directorymanager/11.0/portal/request/allrequest.md#filter-requests). +- [Approve a request](/docs/directorymanager/11.0/welcome/request/allrequest.md#approve-a-request). +- [Deny a request](/docs/directorymanager/11.0/welcome/request/allrequest.md#deny-a-request). +- [Filter requests](/docs/directorymanager/11.0/welcome/request/allrequest.md#filter-requests). **See Also** -- [Requests](/docs/directorymanager/11.0/portal/request/overview.md) -- [All Requests](/docs/directorymanager/11.0/portal/request/allrequest.md) -- [My Requests](/docs/directorymanager/11.0/portal/request/myrequest.md) +- [Requests](/docs/directorymanager/11.0/welcome/request/overview.md) +- [All Requests](/docs/directorymanager/11.0/welcome/request/allrequest.md) +- [My Requests](/docs/directorymanager/11.0/welcome/request/myrequest.md) diff --git a/docs/directorymanager/11.0/welcome/secondfactorauthentication/_category_.json b/docs/directorymanager/11.0/welcome/secondfactorauthentication/_category_.json new file mode 100644 index 0000000000..4d01e3e9ee --- /dev/null +++ b/docs/directorymanager/11.0/welcome/secondfactorauthentication/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Second Factor Authentication", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "secondfactorauthentication" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/portal/user/authentication/authenticateaccount.md b/docs/directorymanager/11.0/welcome/secondfactorauthentication/authenticateaccount.md similarity index 91% rename from docs/directorymanager/11.0/portal/user/authentication/authenticateaccount.md rename to docs/directorymanager/11.0/welcome/secondfactorauthentication/authenticateaccount.md index fd7337276c..328c824659 100644 --- a/docs/directorymanager/11.0/portal/user/authentication/authenticateaccount.md +++ b/docs/directorymanager/11.0/welcome/secondfactorauthentication/authenticateaccount.md @@ -1,3 +1,9 @@ +--- +title: "Authenticate Your Identity Store Account" +description: "Authenticate Your Identity Store Account" +sidebar_position: 20 +--- + # Authenticate Your Identity Store Account With second factor authentication enabled, users must authenticate the identity store account they @@ -75,5 +81,5 @@ enroll his or her identity store account with. **See Also** -- [Second Factor Authentication](/docs/directorymanager/11.0/portal/user/authentication/secondfactorauthentication.md) -- [Enroll Your Identity Store Account](/docs/directorymanager/11.0/portal/user/authentication/enrollaccount.md) +- [Second Factor Authentication](/docs/directorymanager/11.0/welcome/secondfactorauthentication/secondfactorauthentication.md) +- [Enroll Your Identity Store Account](/docs/directorymanager/11.0/welcome/secondfactorauthentication/enrollaccount.md) diff --git a/docs/directorymanager/11.0/portal/user/authentication/enrollaccount.md b/docs/directorymanager/11.0/welcome/secondfactorauthentication/enrollaccount.md similarity index 92% rename from docs/directorymanager/11.0/portal/user/authentication/enrollaccount.md rename to docs/directorymanager/11.0/welcome/secondfactorauthentication/enrollaccount.md index 4f5a16234d..3091eb5fbb 100644 --- a/docs/directorymanager/11.0/portal/user/authentication/enrollaccount.md +++ b/docs/directorymanager/11.0/welcome/secondfactorauthentication/enrollaccount.md @@ -1,3 +1,9 @@ +--- +title: "Enroll Your Identity Store Account" +description: "Enroll Your Identity Store Account" +sidebar_position: 10 +--- + # Enroll Your Identity Store Account With second factor authentication enabled for a user role in an identity store, unenrolled users @@ -85,5 +91,5 @@ What do you want to do? **See Also** -- [Second Factor Authentication](/docs/directorymanager/11.0/portal/user/authentication/secondfactorauthentication.md) -- [Authenticate Your Identity Store Account](/docs/directorymanager/11.0/portal/user/authentication/authenticateaccount.md) +- [Second Factor Authentication](/docs/directorymanager/11.0/welcome/secondfactorauthentication/secondfactorauthentication.md) +- [Authenticate Your Identity Store Account](/docs/directorymanager/11.0/welcome/secondfactorauthentication/authenticateaccount.md) diff --git a/docs/directorymanager/11.0/portal/user/authentication/passwordreset.md b/docs/directorymanager/11.0/welcome/secondfactorauthentication/passwordreset.md similarity index 96% rename from docs/directorymanager/11.0/portal/user/authentication/passwordreset.md rename to docs/directorymanager/11.0/welcome/secondfactorauthentication/passwordreset.md index 428ccbf63c..f3762d25a6 100644 --- a/docs/directorymanager/11.0/portal/user/authentication/passwordreset.md +++ b/docs/directorymanager/11.0/welcome/secondfactorauthentication/passwordreset.md @@ -1,3 +1,9 @@ +--- +title: "Reset Passwords" +description: "Reset Passwords" +sidebar_position: 30 +--- + # Reset Passwords The GroupID portal enables enrolled users in an identity store reset their account passwords @@ -172,6 +178,6 @@ What do you want to do? **See Also** -- [Enroll Your Identity Store Account](/docs/directorymanager/11.0/portal/user/authentication/enrollaccount.md) -- [ Change your password](/docs/directorymanager/11.0/portal/user/manage/changepassword.md) -- [Unlock your accounts](/docs/directorymanager/11.0/portal/user/manage/unlockaccount.md) +- [Enroll Your Identity Store Account](/docs/directorymanager/11.0/welcome/secondfactorauthentication/enrollaccount.md) +- [ Change your password](/docs/directorymanager/11.0/welcome/user/manage/changepassword.md) +- [Unlock your accounts](/docs/directorymanager/11.0/welcome/user/manage/unlockaccount.md) diff --git a/docs/directorymanager/11.0/portal/user/authentication/secondfactorauthentication.md b/docs/directorymanager/11.0/welcome/secondfactorauthentication/secondfactorauthentication.md similarity index 94% rename from docs/directorymanager/11.0/portal/user/authentication/secondfactorauthentication.md rename to docs/directorymanager/11.0/welcome/secondfactorauthentication/secondfactorauthentication.md index 287ca311f4..e30682b0e5 100644 --- a/docs/directorymanager/11.0/portal/user/authentication/secondfactorauthentication.md +++ b/docs/directorymanager/11.0/welcome/secondfactorauthentication/secondfactorauthentication.md @@ -1,3 +1,9 @@ +--- +title: "Second Factor Authentication" +description: "Second Factor Authentication" +sidebar_position: 40 +--- + # Second Factor Authentication The GroupID administrator can enable second factor authentication for a user role in an identity @@ -9,11 +15,11 @@ an identity store, role members must authenticate themselves using an authentica Second factor authentication works as follows: - An unenrolled user must enroll his or her identity store account in GroupID. See the - [Enroll Your Identity Store Account](/docs/directorymanager/11.0/portal/user/authentication/enrollaccount.md) + [Enroll Your Identity Store Account](/docs/directorymanager/11.0/welcome/secondfactorauthentication/enrollaccount.md) topic. Enrollment is a one-time process. - An enrolled user has to authenticate on the GroupID portal using the authentication type he or she used to enroll his or her identity store account with. See - the[Authenticate Your Identity Store Account](/docs/directorymanager/11.0/portal/user/authentication/authenticateaccount.md) + the[Authenticate Your Identity Store Account](/docs/directorymanager/11.0/welcome/secondfactorauthentication/authenticateaccount.md) topic. Authentication is required every time the user logs into the portal. @@ -143,5 +149,5 @@ if Windows 10 is installed on it. **See Also** -- [Enroll Your Identity Store Account](/docs/directorymanager/11.0/portal/user/authentication/enrollaccount.md) -- [Authenticate Your Identity Store Account](/docs/directorymanager/11.0/portal/user/authentication/authenticateaccount.md) +- [Enroll Your Identity Store Account](/docs/directorymanager/11.0/welcome/secondfactorauthentication/enrollaccount.md) +- [Authenticate Your Identity Store Account](/docs/directorymanager/11.0/welcome/secondfactorauthentication/authenticateaccount.md) diff --git a/docs/directorymanager/11.0/welcome/synchronize/_category_.json b/docs/directorymanager/11.0/welcome/synchronize/_category_.json new file mode 100644 index 0000000000..921530382f --- /dev/null +++ b/docs/directorymanager/11.0/welcome/synchronize/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Synchronize", + "position": 90, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/welcome/synchronize/create/_category_.json b/docs/directorymanager/11.0/welcome/synchronize/create/_category_.json new file mode 100644 index 0000000000..a7bbf90477 --- /dev/null +++ b/docs/directorymanager/11.0/welcome/synchronize/create/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Create a Job", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "create" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/portal/synchronize/collection/chooseyourjobcollectiontemplate.md b/docs/directorymanager/11.0/welcome/synchronize/create/chooseyourjobcollectiontemplate.md similarity index 75% rename from docs/directorymanager/11.0/portal/synchronize/collection/chooseyourjobcollectiontemplate.md rename to docs/directorymanager/11.0/welcome/synchronize/create/chooseyourjobcollectiontemplate.md index 5bdc26341f..d57a098799 100644 --- a/docs/directorymanager/11.0/portal/synchronize/collection/chooseyourjobcollectiontemplate.md +++ b/docs/directorymanager/11.0/welcome/synchronize/create/chooseyourjobcollectiontemplate.md @@ -1,3 +1,9 @@ +--- +title: "Choose your Job Template" +description: "Choose your Job Template" +sidebar_position: 10 +--- + # Choose your Job Template For creating a job, GroupID Synchronize enables you to create a new job collection based on your @@ -14,4 +20,4 @@ job collection from. **See Also** -- [Create a Job Collection ](/docs/directorymanager/11.0/portal/synchronize/collection/create.md) +- [Create a Job Collection ](/docs/directorymanager/11.0/welcome/synchronize/create/create_1.md) diff --git a/docs/directorymanager/11.0/portal/synchronize/job/chooseyourjobtemplate.md b/docs/directorymanager/11.0/welcome/synchronize/create/chooseyourjobtemplate.md similarity index 84% rename from docs/directorymanager/11.0/portal/synchronize/job/chooseyourjobtemplate.md rename to docs/directorymanager/11.0/welcome/synchronize/create/chooseyourjobtemplate.md index 82efa8b2a6..309803cc27 100644 --- a/docs/directorymanager/11.0/portal/synchronize/job/chooseyourjobtemplate.md +++ b/docs/directorymanager/11.0/welcome/synchronize/create/chooseyourjobtemplate.md @@ -1,3 +1,9 @@ +--- +title: "Choose Your Job Template" +description: "Choose Your Job Template" +sidebar_position: 20 +--- + # Choose Your Job Template For creating a job, GroupID Synchronize enables you to create a new job based on your setting and @@ -22,4 +28,4 @@ criteria. In addition to that, it also gives you multiple templates to directly **See Also** -- [Create a Job](/docs/directorymanager/11.0/portal/synchronize/job/create.md) +- [Create a Job](/docs/directorymanager/11.0/welcome/synchronize/create/create.md) diff --git a/docs/directorymanager/11.0/portal/synchronize/job/create.md b/docs/directorymanager/11.0/welcome/synchronize/create/create.md similarity index 68% rename from docs/directorymanager/11.0/portal/synchronize/job/create.md rename to docs/directorymanager/11.0/welcome/synchronize/create/create.md index 4318751b63..38e4aa81c4 100644 --- a/docs/directorymanager/11.0/portal/synchronize/job/create.md +++ b/docs/directorymanager/11.0/welcome/synchronize/create/create.md @@ -1,3 +1,9 @@ +--- +title: "Create a Job" +description: "Create a Job" +sidebar_position: 30 +--- + # Create a Job Synchronize allows you to move data from one data source to another using a set of sequential @@ -28,7 +34,7 @@ Once you create a job, you can either run it manually or schedule it to run peri You can create templates from existing jobs on-the-fly and reuse their settings in new jobs. To understand how workflows work with Synchronize jobs, see the -[Synchronize Jobs and Workflows](/docs/directorymanager/11.0/admincenter/workflow/overview.md#synchronize-jobs-and-workflows) +[Synchronize Jobs and Workflows](/docs/directorymanager/11.0/signin/workflow/overview.md#synchronize-jobs-and-workflows) topic. ## Create a new job @@ -36,19 +42,19 @@ topic. 1. On GroupID Portal, select **Synchronize**on left pane. 2. On the Synchronize portal, click **Create New** and then click **Job**. 3. On the - [Choose Your Job Template](/docs/directorymanager/11.0/portal/synchronize/job/chooseyourjobtemplate.md) + [Choose Your Job Template](/docs/directorymanager/11.0/welcome/synchronize/create/chooseyourjobtemplate.md) page, enter the job details and select whether to use a job template or create the job from scratch. 4. Click **Next Step**. 5. On the - [Select Your Source and Destination](/docs/directorymanager/11.0/portal/synchronize/job/sourceanddestination.md) + [Select Your Source and Destination](/docs/directorymanager/11.0/welcome/synchronize/create/sourceanddestination.md) page, specify the source and destination providers. 6. Click **Next Step**. 7. On the - [Objects, Fields and Mapping ](/docs/directorymanager/11.0/portal/synchronize/job/objectfieldsandmapping.md) + [Objects, Fields and Mapping ](/docs/directorymanager/11.0/welcome/synchronize/create/objectfieldsandmapping.md) page, map the source and destination fields and apply transformations. 8. On the - [Schedule Job and Notifications](/docs/directorymanager/11.0/portal/synchronize/job/scheduleandnotification.md) + [Schedule Job and Notifications](/docs/directorymanager/11.0/welcome/synchronize/create/scheduleandnotification.md) page, choose a schedule for a job and set up notification settings. NOTE: After creating the job, you can modify the schedule for the job and you can also create a @@ -60,7 +66,7 @@ topic. 12. Once you run the job, the job runs if workflow is not configured. If workflow is configured, the request gets generated. 13. Generated workflow request will be displayed in the - [Requests](/docs/directorymanager/11.0/portal/request/overview.md) section for the + [Requests](/docs/directorymanager/11.0/welcome/request/overview.md) section for the workflow approver(s). If the approver approves the workflow request, the job will execute the results. 14. The **Review Job Run** dialog box appears, providing access to run statistics, reports, and logs @@ -68,11 +74,11 @@ topic. **See Also** -- [Job Templates](/docs/directorymanager/11.0/portal/synchronize/manage/jobtemplate.md) -- [Manage a Job](/docs/directorymanager/11.0/portal/synchronize/manage/job.md) -- [Synchronize Schedule](/docs/directorymanager/11.0/admincenter/schedule/synchronize.md) -- [Transform](/docs/directorymanager/11.0/portal/synchronize/transformation/overview.md) -- [Auto-Generate Unique, Complex Passwords](/docs/directorymanager/11.0/portal/synchronize/transformation/autogenerateuniquepassword.md) -- [Sample Transform Scripts](/docs/directorymanager/11.0/portal/synchronize/script/sampletransformscript.md) -- [Sample Container Scripts](/docs/directorymanager/11.0/portal/synchronize/script/samplecontainerscript.md) -- [Script](/docs/directorymanager/11.0/portal/synchronize/script/dtmscript.md) +- [Job Templates](/docs/directorymanager/11.0/welcome/synchronize/manage/jobtemplate.md) +- [Manage a Job](/docs/directorymanager/11.0/welcome/synchronize/manage/job.md) +- [Synchronize Schedule](/docs/directorymanager/11.0/signin/schedule/synchronize.md) +- [Transform](/docs/directorymanager/11.0/welcome/synchronize/transformation/overview.md) +- [Auto-Generate Unique, Complex Passwords](/docs/directorymanager/11.0/welcome/synchronize/transformation/autogenerateuniquepassword.md) +- [Sample Transform Scripts](/docs/directorymanager/11.0/welcome/synchronize/dtmscript/sampletransformscript.md) +- [Sample Container Scripts](/docs/directorymanager/11.0/welcome/synchronize/dtmscript/samplecontainerscript.md) +- [Script](/docs/directorymanager/11.0/welcome/synchronize/dtmscript/dtmscript.md) diff --git a/docs/directorymanager/11.0/portal/synchronize/collection/create.md b/docs/directorymanager/11.0/welcome/synchronize/create/create_1.md similarity index 66% rename from docs/directorymanager/11.0/portal/synchronize/collection/create.md rename to docs/directorymanager/11.0/welcome/synchronize/create/create_1.md index 835d46accc..80cd86cad7 100644 --- a/docs/directorymanager/11.0/portal/synchronize/collection/create.md +++ b/docs/directorymanager/11.0/welcome/synchronize/create/create_1.md @@ -1,3 +1,9 @@ +--- +title: "Create a Job Collection" +description: "Create a Job Collection" +sidebar_position: 40 +--- + # Create a Job Collection A job collection is a group of individual jobs that you want to run in a particular order. For @@ -7,7 +13,7 @@ directories, and then combine them in a job collection. Then you can execute the instead of executing each job one by one. To understand how workflows work with Synchronize jobs, see the -[Synchronize Jobs and Workflows](/docs/directorymanager/11.0/admincenter/workflow/overview.md#synchronize-jobs-and-workflows) +[Synchronize Jobs and Workflows](/docs/directorymanager/11.0/signin/workflow/overview.md#synchronize-jobs-and-workflows) topic. What do you want to do? @@ -19,16 +25,16 @@ What do you want to do? 1. On GroupID Portal, select **Synchronize** on left pane. 2. On the Synchronize portal, click **Create New** and then click **Job Collection.** 3. On the - [Choose your Job Template](/docs/directorymanager/11.0/portal/synchronize/collection/chooseyourjobcollectiontemplate.md) + [Choose your Job Template](/docs/directorymanager/11.0/welcome/synchronize/create/chooseyourjobcollectiontemplate.md) page, enter job collection details and select whether to use a job collection template or create the job collection from scratch. 4. Click **Next Step** 5. On the - [Synchronized Job Collection](/docs/directorymanager/11.0/portal/synchronize/collection/synchronizedjobcollection.md) + [Synchronized Job Collection](/docs/directorymanager/11.0/welcome/synchronize/create/synchronizedjobcollection.md) page, add jobs to the collection. You can either add existing jobs or create new jobs to add them to the job collection. 6. On the - [Scheduling and Notifications](/docs/directorymanager/11.0/portal/synchronize/collection/schedulingandnotification.md) + [Scheduling and Notifications](/docs/directorymanager/11.0/welcome/synchronize/create/schedulingandnotification.md) page, choose a schedule for a job collection and set up notification settings. NOTE: After creating the job collection, you can modify the schedule for the job collection and @@ -43,7 +49,7 @@ What do you want to do? which workflow is not configured. If workflow is configured for any job, the request gets generated against that specific job. 11. Generated workflow request will be displayed in the - "[Requests](/docs/directorymanager/11.0/portal/request/overview.md)" section for the + "[Requests](/docs/directorymanager/11.0/welcome/request/overview.md)" section for the workflow approver(s). If the approver approves the workflow request, the job will execute the results. 12. **Run Job Collection** dialog box displays overall collection statistics for the run, reports @@ -51,8 +57,8 @@ What do you want to do? **See Also** -- [Job Collection Template](/docs/directorymanager/11.0/portal/synchronize/manage/jobcollectiontemplate.md) -- [Manage a Job Collection ](/docs/directorymanager/11.0/portal/synchronize/manage/jobcollection.md) -- [Synchronize Schedule](/docs/directorymanager/11.0/admincenter/schedule/synchronize.md) -- [Transform](/docs/directorymanager/11.0/portal/synchronize/transformation/overview.md) -- [Auto-Generate Unique, Complex Passwords](/docs/directorymanager/11.0/portal/synchronize/transformation/autogenerateuniquepassword.md) +- [Job Collection Template](/docs/directorymanager/11.0/welcome/synchronize/manage/jobcollectiontemplate.md) +- [Manage a Job Collection ](/docs/directorymanager/11.0/welcome/synchronize/manage/jobcollection.md) +- [Synchronize Schedule](/docs/directorymanager/11.0/signin/schedule/synchronize.md) +- [Transform](/docs/directorymanager/11.0/welcome/synchronize/transformation/overview.md) +- [Auto-Generate Unique, Complex Passwords](/docs/directorymanager/11.0/welcome/synchronize/transformation/autogenerateuniquepassword.md) diff --git a/docs/directorymanager/11.0/portal/synchronize/job/mappingfield.md b/docs/directorymanager/11.0/welcome/synchronize/create/mappingfield.md similarity index 97% rename from docs/directorymanager/11.0/portal/synchronize/job/mappingfield.md rename to docs/directorymanager/11.0/welcome/synchronize/create/mappingfield.md index 10fd0e3a13..6d9a25e89f 100644 --- a/docs/directorymanager/11.0/portal/synchronize/job/mappingfield.md +++ b/docs/directorymanager/11.0/welcome/synchronize/create/mappingfield.md @@ -1,3 +1,9 @@ +--- +title: "Map Fields" +description: "Map Fields" +sidebar_position: 40 +--- + # Map Fields When creating a job, you select any of the following destination providers. @@ -100,7 +106,7 @@ Mandatory Attributes for Group: **See Also** -- [Create a Job](/docs/directorymanager/11.0/portal/synchronize/job/create.md) -- [Create a Job Collection ](/docs/directorymanager/11.0/portal/synchronize/collection/create.md) -- [Transform](/docs/directorymanager/11.0/portal/synchronize/transformation/overview.md) -- [Auto-Generate Unique, Complex Passwords](/docs/directorymanager/11.0/portal/synchronize/transformation/autogenerateuniquepassword.md) +- [Create a Job](/docs/directorymanager/11.0/welcome/synchronize/create/create.md) +- [Create a Job Collection ](/docs/directorymanager/11.0/welcome/synchronize/create/create_1.md) +- [Transform](/docs/directorymanager/11.0/welcome/synchronize/transformation/overview.md) +- [Auto-Generate Unique, Complex Passwords](/docs/directorymanager/11.0/welcome/synchronize/transformation/autogenerateuniquepassword.md) diff --git a/docs/directorymanager/11.0/welcome/synchronize/create/messagingsystemoverview/_category_.json b/docs/directorymanager/11.0/welcome/synchronize/create/messagingsystemoverview/_category_.json new file mode 100644 index 0000000000..c9b5fdf5a2 --- /dev/null +++ b/docs/directorymanager/11.0/welcome/synchronize/create/messagingsystemoverview/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Messaging System", + "position": 70, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "messagingsystemoverview" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/portal/synchronize/job/exchange.md b/docs/directorymanager/11.0/welcome/synchronize/create/messagingsystemoverview/exchange.md similarity index 80% rename from docs/directorymanager/11.0/portal/synchronize/job/exchange.md rename to docs/directorymanager/11.0/welcome/synchronize/create/messagingsystemoverview/exchange.md index 5c64409239..9c82b9e4f7 100644 --- a/docs/directorymanager/11.0/portal/synchronize/job/exchange.md +++ b/docs/directorymanager/11.0/welcome/synchronize/create/messagingsystemoverview/exchange.md @@ -1,3 +1,9 @@ +--- +title: "Exchange Subscription" +description: "Exchange Subscription" +sidebar_position: 10 +--- + # Exchange Subscription While creating or editing mail enabled objects through a Synchronize job, GroupID provides you the @@ -41,7 +47,7 @@ On the **Object, Fields and Mapping** page: **See Also** -- [Create a Job](/docs/directorymanager/11.0/portal/synchronize/job/create.md) -- [Create a Job Collection ](/docs/directorymanager/11.0/portal/synchronize/collection/create.md) -- [Transform](/docs/directorymanager/11.0/portal/synchronize/transformation/overview.md) -- [Auto-Generate Unique, Complex Passwords](/docs/directorymanager/11.0/portal/synchronize/transformation/autogenerateuniquepassword.md) +- [Create a Job](/docs/directorymanager/11.0/welcome/synchronize/create/create.md) +- [Create a Job Collection ](/docs/directorymanager/11.0/welcome/synchronize/create/create_1.md) +- [Transform](/docs/directorymanager/11.0/welcome/synchronize/transformation/overview.md) +- [Auto-Generate Unique, Complex Passwords](/docs/directorymanager/11.0/welcome/synchronize/transformation/autogenerateuniquepassword.md) diff --git a/docs/directorymanager/11.0/portal/synchronize/job/googleapp.md b/docs/directorymanager/11.0/welcome/synchronize/create/messagingsystemoverview/googleapp.md similarity index 91% rename from docs/directorymanager/11.0/portal/synchronize/job/googleapp.md rename to docs/directorymanager/11.0/welcome/synchronize/create/messagingsystemoverview/googleapp.md index f0d726a5fb..1d73e82cd1 100644 --- a/docs/directorymanager/11.0/portal/synchronize/job/googleapp.md +++ b/docs/directorymanager/11.0/welcome/synchronize/create/messagingsystemoverview/googleapp.md @@ -1,3 +1,9 @@ +--- +title: "Google Workspace Subscription" +description: "Google Workspace Subscription" +sidebar_position: 20 +--- + # Google Workspace Subscription While creating or editing mail enabled objects through a Synchronize job, GroupID provides you the @@ -115,7 +121,7 @@ opens. **See Also** -- [Create a Job](/docs/directorymanager/11.0/portal/synchronize/job/create.md) -- [Create a Job Collection ](/docs/directorymanager/11.0/portal/synchronize/collection/create.md) -- [Transform](/docs/directorymanager/11.0/portal/synchronize/transformation/overview.md) -- [Auto-Generate Unique, Complex Passwords](/docs/directorymanager/11.0/portal/synchronize/transformation/autogenerateuniquepassword.md) +- [Create a Job](/docs/directorymanager/11.0/welcome/synchronize/create/create.md) +- [Create a Job Collection ](/docs/directorymanager/11.0/welcome/synchronize/create/create_1.md) +- [Transform](/docs/directorymanager/11.0/welcome/synchronize/transformation/overview.md) +- [Auto-Generate Unique, Complex Passwords](/docs/directorymanager/11.0/welcome/synchronize/transformation/autogenerateuniquepassword.md) diff --git a/docs/directorymanager/11.0/welcome/synchronize/create/messagingsystemoverview/messagingsystemoverview.md b/docs/directorymanager/11.0/welcome/synchronize/create/messagingsystemoverview/messagingsystemoverview.md new file mode 100644 index 0000000000..348303fddf --- /dev/null +++ b/docs/directorymanager/11.0/welcome/synchronize/create/messagingsystemoverview/messagingsystemoverview.md @@ -0,0 +1,21 @@ +--- +title: "Messaging System" +description: "Messaging System" +sidebar_position: 70 +--- + +# Messaging System + +GroupID enables users to configure messaging systems to efficiently create or edit mail enabled +objects through a Synchronize job. Users can sync or deprovision subscriptions from the following +messaging systems: + +- [Exchange Subscription](/docs/directorymanager/11.0/welcome/synchronize/create/messagingsystemoverview/exchange.md) +- [Google Workspace Subscription](/docs/directorymanager/11.0/welcome/synchronize/create/messagingsystemoverview/googleapp.md) +- [Office 365 Subscription](/docs/directorymanager/11.0/welcome/synchronize/create/messagingsystemoverview/office365.md) + +See Also + +- [Exchange Subscription](/docs/directorymanager/11.0/welcome/synchronize/create/messagingsystemoverview/exchange.md) +- [Google Workspace Subscription](/docs/directorymanager/11.0/welcome/synchronize/create/messagingsystemoverview/googleapp.md) +- [Office 365 Subscription](/docs/directorymanager/11.0/welcome/synchronize/create/messagingsystemoverview/office365.md) diff --git a/docs/directorymanager/11.0/portal/synchronize/job/office365.md b/docs/directorymanager/11.0/welcome/synchronize/create/messagingsystemoverview/office365.md similarity index 90% rename from docs/directorymanager/11.0/portal/synchronize/job/office365.md rename to docs/directorymanager/11.0/welcome/synchronize/create/messagingsystemoverview/office365.md index 1abfcc4489..9990817035 100644 --- a/docs/directorymanager/11.0/portal/synchronize/job/office365.md +++ b/docs/directorymanager/11.0/welcome/synchronize/create/messagingsystemoverview/office365.md @@ -1,3 +1,9 @@ +--- +title: "Office 365 Subscription" +description: "Office 365 Subscription" +sidebar_position: 30 +--- + # Office 365 Subscription While creating or editing mail enabled objects through a Synchronize job, GroupID provides you the @@ -97,7 +103,7 @@ On the **Object, Fields and Mapping** page: 1. On the **Transform** dialog box, select _Static - assign a static value_ from the **Set the destination field to** box. 2. Click - [Auto-Generate Unique, Complex Passwords](/docs/directorymanager/11.0/portal/synchronize/transformation/autogenerateuniquepassword.md). + [Auto-Generate Unique, Complex Passwords](/docs/directorymanager/11.0/welcome/synchronize/transformation/autogenerateuniquepassword.md). 3. On the Password Complexity Options dialog box, enter 10 in the **Password Length** box. 4. Clear the **Special symbols** check box. 5. Click **Transform.** @@ -124,7 +130,7 @@ opens. **See Also** -- [Create a Job](/docs/directorymanager/11.0/portal/synchronize/job/create.md) -- [Create a Job Collection ](/docs/directorymanager/11.0/portal/synchronize/collection/create.md) -- [Transform](/docs/directorymanager/11.0/portal/synchronize/transformation/overview.md) -- [Auto-Generate Unique, Complex Passwords](/docs/directorymanager/11.0/portal/synchronize/transformation/autogenerateuniquepassword.md) +- [Create a Job](/docs/directorymanager/11.0/welcome/synchronize/create/create.md) +- [Create a Job Collection ](/docs/directorymanager/11.0/welcome/synchronize/create/create_1.md) +- [Transform](/docs/directorymanager/11.0/welcome/synchronize/transformation/overview.md) +- [Auto-Generate Unique, Complex Passwords](/docs/directorymanager/11.0/welcome/synchronize/transformation/autogenerateuniquepassword.md) diff --git a/docs/directorymanager/11.0/portal/synchronize/job/objectfieldsandmapping.md b/docs/directorymanager/11.0/welcome/synchronize/create/objectfieldsandmapping.md similarity index 92% rename from docs/directorymanager/11.0/portal/synchronize/job/objectfieldsandmapping.md rename to docs/directorymanager/11.0/welcome/synchronize/create/objectfieldsandmapping.md index 12903b67d2..e51de605ce 100644 --- a/docs/directorymanager/11.0/portal/synchronize/job/objectfieldsandmapping.md +++ b/docs/directorymanager/11.0/welcome/synchronize/create/objectfieldsandmapping.md @@ -1,3 +1,9 @@ +--- +title: "Objects, Fields and Mapping" +description: "Objects, Fields and Mapping" +sidebar_position: 30 +--- + # Objects, Fields and Mapping On the **Object, Fields and Mappings** page, map the a attributes with source fields. @@ -34,15 +40,15 @@ On the **Object, Fields and Mappings** page, map the a attributes with source fi It displays the following list of new providers that you can use to create a job. - - [Google Workspace Subscription](/docs/directorymanager/11.0/portal/synchronize/job/googleapp.md) + - [Google Workspace Subscription](/docs/directorymanager/11.0/welcome/synchronize/create/messagingsystemoverview/googleapp.md) Add connection details for Google Workspace. - - [Office 365 Subscription](/docs/directorymanager/11.0/portal/synchronize/job/office365.md) + - [Office 365 Subscription](/docs/directorymanager/11.0/welcome/synchronize/create/messagingsystemoverview/office365.md) Add Connection details for Office 365. - - [Exchange Subscription](/docs/directorymanager/11.0/portal/synchronize/job/exchange.md) + - [Exchange Subscription](/docs/directorymanager/11.0/welcome/synchronize/create/messagingsystemoverview/exchange.md) Add connection details for Exchange. @@ -57,7 +63,7 @@ On the **Object, Fields and Mappings** page, map the a attributes with source fi 3. In the **Script Language** section, specify the scripting language you want to use. Select one of the following language: - - [Visual Basic .NET for GroupID](/docs/directorymanager/11.0/portal/synchronize/script/visualbasicnetbasic.md) + - [Visual Basic .NET for GroupID](/docs/directorymanager/11.0/welcome/synchronize/dtmscript/visualbasicnetbasic.md) - Python for GroupID 4. The Global Script Editor allows the script author to extend the functionality of Synchronize by @@ -113,7 +119,7 @@ On the **Object, Fields and Mappings** page, map the a attributes with source fi 8. Click **Save** to save the changes made to the script. 5. On the - [Selected Fields for object types](/docs/directorymanager/11.0/portal/synchronize/job/selectedfield.md) + [Selected Fields for object types](/docs/directorymanager/11.0/welcome/synchronize/create/selectedfield.md) type section, click **Add/Edit Fields**. You can specify the action to take if the data or object being exported from the source does not exist at the destination. 6. Use the **Map Field** section to map the source and destination fields and to apply @@ -123,13 +129,13 @@ On the **Object, Fields and Mappings** page, map the a attributes with source fi Do one of the following: - - [Map Fields](/docs/directorymanager/11.0/portal/synchronize/job/mappingfield.md) + - [Map Fields](/docs/directorymanager/11.0/welcome/synchronize/create/mappingfield.md) In the Source column of each destination item, select the source fields that contribute the data for the destination. - **Apply a - [Transform](/docs/directorymanager/11.0/portal/synchronize/transformation/overview.md)** + [Transform](/docs/directorymanager/11.0/welcome/synchronize/transformation/overview.md)** In the **Transform** column, click the **More Options** button to open the **Transform** [ _field_] dialog box and apply a transformation to the field value before it is saved @@ -156,7 +162,7 @@ On the **Object, Fields and Mappings** page, map the a attributes with source fi **See Also** -- [Create a Job](/docs/directorymanager/11.0/portal/synchronize/job/create.md) -- [Create a Job Collection ](/docs/directorymanager/11.0/portal/synchronize/collection/create.md) -- [Transform](/docs/directorymanager/11.0/portal/synchronize/transformation/overview.md) -- [Auto-Generate Unique, Complex Passwords](/docs/directorymanager/11.0/portal/synchronize/transformation/autogenerateuniquepassword.md) +- [Create a Job](/docs/directorymanager/11.0/welcome/synchronize/create/create.md) +- [Create a Job Collection ](/docs/directorymanager/11.0/welcome/synchronize/create/create_1.md) +- [Transform](/docs/directorymanager/11.0/welcome/synchronize/transformation/overview.md) +- [Auto-Generate Unique, Complex Passwords](/docs/directorymanager/11.0/welcome/synchronize/transformation/autogenerateuniquepassword.md) diff --git a/docs/directorymanager/11.0/portal/synchronize/job/scheduleandnotification.md b/docs/directorymanager/11.0/welcome/synchronize/create/scheduleandnotification.md similarity index 87% rename from docs/directorymanager/11.0/portal/synchronize/job/scheduleandnotification.md rename to docs/directorymanager/11.0/welcome/synchronize/create/scheduleandnotification.md index 48f11fa6ba..0be59081f1 100644 --- a/docs/directorymanager/11.0/portal/synchronize/job/scheduleandnotification.md +++ b/docs/directorymanager/11.0/welcome/synchronize/create/scheduleandnotification.md @@ -1,3 +1,9 @@ +--- +title: "Schedule Job and Notifications" +description: "Schedule Job and Notifications" +sidebar_position: 60 +--- + # Schedule Job and Notifications On **Schedule Job and Notifications**, you can set the schedule on the basis of which the job can @@ -13,7 +19,7 @@ run in future and set the notifications settings for the job. manually or from the Synchronize job scheduler. If you are modifying an existing job, you can also a new schedule for the job. Visit - [Synchronize Schedule](/docs/directorymanager/11.0/admincenter/schedule/synchronize.md) + [Synchronize Schedule](/docs/directorymanager/11.0/signin/schedule/synchronize.md) 2. Set up email notification of job run results: @@ -84,13 +90,13 @@ run in future and set the notifications settings for the job. 10. Click **Finish** and create the job. 11. Once you run the job, a workflow request is triggered. 12. Generated workflow request will be displayed in the - [Requests](/docs/directorymanager/11.0/portal/request/overview.md) section for the + [Requests](/docs/directorymanager/11.0/welcome/request/overview.md) section for the workflow approver(s). If the approver approves the workflow request, the job will execute the results. **See Also** -- [Create a Job](/docs/directorymanager/11.0/portal/synchronize/job/create.md) -- [Create a Job Collection ](/docs/directorymanager/11.0/portal/synchronize/collection/create.md) -- [Transform](/docs/directorymanager/11.0/portal/synchronize/transformation/overview.md) -- [Auto-Generate Unique, Complex Passwords](/docs/directorymanager/11.0/portal/synchronize/transformation/autogenerateuniquepassword.md) +- [Create a Job](/docs/directorymanager/11.0/welcome/synchronize/create/create.md) +- [Create a Job Collection ](/docs/directorymanager/11.0/welcome/synchronize/create/create_1.md) +- [Transform](/docs/directorymanager/11.0/welcome/synchronize/transformation/overview.md) +- [Auto-Generate Unique, Complex Passwords](/docs/directorymanager/11.0/welcome/synchronize/transformation/autogenerateuniquepassword.md) diff --git a/docs/directorymanager/11.0/portal/synchronize/collection/schedulingandnotification.md b/docs/directorymanager/11.0/welcome/synchronize/create/schedulingandnotification.md similarity index 86% rename from docs/directorymanager/11.0/portal/synchronize/collection/schedulingandnotification.md rename to docs/directorymanager/11.0/welcome/synchronize/create/schedulingandnotification.md index 06c5b4b331..095860356e 100644 --- a/docs/directorymanager/11.0/portal/synchronize/collection/schedulingandnotification.md +++ b/docs/directorymanager/11.0/welcome/synchronize/create/schedulingandnotification.md @@ -1,3 +1,9 @@ +--- +title: "Scheduling and Notifications" +description: "Scheduling and Notifications" +sidebar_position: 20 +--- + # Scheduling and Notifications On the **Scheduling and Notifications** page, you can set the schedule on the basis of which the job @@ -15,7 +21,7 @@ collection can run in future and can also set the notifications settings for the If you are modifying an existing job collection, you can also a new schedule for the job collection. Visit - [Synchronize Schedule](/docs/directorymanager/11.0/admincenter/schedule/synchronize.md) + [Synchronize Schedule](/docs/directorymanager/11.0/signin/schedule/synchronize.md) 2. On the **Notifications** section, set up email notification of job collection run results. This feature requires Microsoft Exchange. Notifications are disabled by default and can be enabled and @@ -39,10 +45,10 @@ collection can run in future and can also set the notifications settings for the 7. Click **Finish** to exit the wizard and create the job collection. 8. Once you run the job collection, a workflow request is triggered. 9. Generated workflow request will be displayed in the - [Requests](/docs/directorymanager/11.0/portal/request/overview.md) section for the + [Requests](/docs/directorymanager/11.0/welcome/request/overview.md) section for the workflow approver(s). If the approver approves the workflow request, the job will execute the results. **See Also** -- [Create a Job Collection ](/docs/directorymanager/11.0/portal/synchronize/collection/create.md) +- [Create a Job Collection ](/docs/directorymanager/11.0/welcome/synchronize/create/create_1.md) diff --git a/docs/directorymanager/11.0/portal/synchronize/job/selectedfield.md b/docs/directorymanager/11.0/welcome/synchronize/create/selectedfield.md similarity index 90% rename from docs/directorymanager/11.0/portal/synchronize/job/selectedfield.md rename to docs/directorymanager/11.0/welcome/synchronize/create/selectedfield.md index 18de59000e..579ec66c91 100644 --- a/docs/directorymanager/11.0/portal/synchronize/job/selectedfield.md +++ b/docs/directorymanager/11.0/welcome/synchronize/create/selectedfield.md @@ -1,3 +1,9 @@ +--- +title: "Selected Fields for object types" +description: "Selected Fields for object types" +sidebar_position: 50 +--- + # Selected Fields for object types On the Selected Fields for Object type section, click Add/Edit Fields. You can specify the action to @@ -97,7 +103,7 @@ take if the data or object being exported from the source does not exist at the **See Also** -- [Create a Job](/docs/directorymanager/11.0/portal/synchronize/job/create.md) -- [Create a Job Collection ](/docs/directorymanager/11.0/portal/synchronize/collection/create.md) -- [Transform](/docs/directorymanager/11.0/portal/synchronize/transformation/overview.md) -- [Auto-Generate Unique, Complex Passwords](/docs/directorymanager/11.0/portal/synchronize/transformation/autogenerateuniquepassword.md) +- [Create a Job](/docs/directorymanager/11.0/welcome/synchronize/create/create.md) +- [Create a Job Collection ](/docs/directorymanager/11.0/welcome/synchronize/create/create_1.md) +- [Transform](/docs/directorymanager/11.0/welcome/synchronize/transformation/overview.md) +- [Auto-Generate Unique, Complex Passwords](/docs/directorymanager/11.0/welcome/synchronize/transformation/autogenerateuniquepassword.md) diff --git a/docs/directorymanager/11.0/portal/synchronize/job/sourceanddestination.md b/docs/directorymanager/11.0/welcome/synchronize/create/sourceanddestination.md similarity index 88% rename from docs/directorymanager/11.0/portal/synchronize/job/sourceanddestination.md rename to docs/directorymanager/11.0/welcome/synchronize/create/sourceanddestination.md index 908a21aedb..8f309a0442 100644 --- a/docs/directorymanager/11.0/portal/synchronize/job/sourceanddestination.md +++ b/docs/directorymanager/11.0/welcome/synchronize/create/sourceanddestination.md @@ -1,3 +1,9 @@ +--- +title: "Select Your Source and Destination" +description: "Select Your Source and Destination" +sidebar_position: 10 +--- + # Select Your Source and Destination You must create required identity providers and data sources before creating a job. They are created @@ -91,7 +97,7 @@ Follow these steps to configure the settings for the providers: **See Also** -- [Create a Job](/docs/directorymanager/11.0/portal/synchronize/job/create.md) -- [Create a Job Collection ](/docs/directorymanager/11.0/portal/synchronize/collection/create.md) -- [Transform](/docs/directorymanager/11.0/portal/synchronize/transformation/overview.md) -- [Auto-Generate Unique, Complex Passwords](/docs/directorymanager/11.0/portal/synchronize/transformation/autogenerateuniquepassword.md) +- [Create a Job](/docs/directorymanager/11.0/welcome/synchronize/create/create.md) +- [Create a Job Collection ](/docs/directorymanager/11.0/welcome/synchronize/create/create_1.md) +- [Transform](/docs/directorymanager/11.0/welcome/synchronize/transformation/overview.md) +- [Auto-Generate Unique, Complex Passwords](/docs/directorymanager/11.0/welcome/synchronize/transformation/autogenerateuniquepassword.md) diff --git a/docs/directorymanager/11.0/portal/synchronize/collection/synchronizedjobcollection.md b/docs/directorymanager/11.0/welcome/synchronize/create/synchronizedjobcollection.md similarity index 82% rename from docs/directorymanager/11.0/portal/synchronize/collection/synchronizedjobcollection.md rename to docs/directorymanager/11.0/welcome/synchronize/create/synchronizedjobcollection.md index 991386a444..91eddef84e 100644 --- a/docs/directorymanager/11.0/portal/synchronize/collection/synchronizedjobcollection.md +++ b/docs/directorymanager/11.0/welcome/synchronize/create/synchronizedjobcollection.md @@ -1,3 +1,9 @@ +--- +title: "Synchronized Job Collection" +description: "Synchronized Job Collection" +sidebar_position: 30 +--- + # Synchronized Job Collection On the Synchronize Job Collection page, you view the list of jobs that you have added to the @@ -9,7 +15,7 @@ also rename, change the order, and remove jobs from the job collection. - To add an existing job to the collection, select **Add Existing Job(s)** dialog box. Select the check box next to the name of each job to be added and click **Add in Collection**. - To add a new job to the collection, select **Add New Job** dialog box. Follow the steps from - [Create a Job](/docs/directorymanager/11.0/portal/synchronize/job/create.md). + [Create a Job](/docs/directorymanager/11.0/welcome/synchronize/create/create.md). 2. Rename the jobs in the job collection by clicking the **three vertical dots** button and click **Rename**. @@ -27,4 +33,4 @@ also rename, change the order, and remove jobs from the job collection. **See Also** -- [Create a Job Collection ](/docs/directorymanager/11.0/portal/synchronize/collection/create.md) +- [Create a Job Collection ](/docs/directorymanager/11.0/welcome/synchronize/create/create_1.md) diff --git a/docs/directorymanager/11.0/portal/synchronize/dashboard.md b/docs/directorymanager/11.0/welcome/synchronize/dashboard.md similarity index 71% rename from docs/directorymanager/11.0/portal/synchronize/dashboard.md rename to docs/directorymanager/11.0/welcome/synchronize/dashboard.md index e901eec34f..2a77affbf6 100644 --- a/docs/directorymanager/11.0/portal/synchronize/dashboard.md +++ b/docs/directorymanager/11.0/welcome/synchronize/dashboard.md @@ -1,3 +1,9 @@ +--- +title: "Dashboard" +description: "Dashboard" +sidebar_position: 10 +--- + # Dashboard After signing into the GroupID Portal, from the left pane select **Synchronize** to land on the @@ -25,20 +31,20 @@ The top right corner of the application displays: | -------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Background jobs icon | View the status of jobs and job collections that are running in the background. It displays: - Jobs - Completed Jobs: Jobs that have been completed. - In Progress Jobs: Jobs that are still in running. - Job Collections - Completed Jobs: Job collections that have been completed. - In Progress Jobs: Job collections that are still in running. | | Help icon | Launch the synchronize portal help. | -| User profile icon | Displays your profile picture with your name and the identity store that GroupID Portal is connected to. Click it to launch the menu that displays the option to [Sign Out](/docs/directorymanager/11.0/portal/login.md#sign-out) of the portal. | +| User profile icon | Displays your profile picture with your name and the identity store that GroupID Portal is connected to. Click it to launch the menu that displays the option to [Sign Out](/docs/directorymanager/11.0/welcome/login.md#sign-out) of the portal. | ## Menu Pane Look on the left side of the page for the navigation pane, which lists links to: -- Create New ([Create a Job](/docs/directorymanager/11.0/portal/synchronize/job/create.md) +- Create New ([Create a Job](/docs/directorymanager/11.0/welcome/synchronize/create/create.md) and - [Create a Job Collection ](/docs/directorymanager/11.0/portal/synchronize/collection/create.md)) + [Create a Job Collection ](/docs/directorymanager/11.0/welcome/synchronize/create/create_1.md)) - Dashboard -- [Manage a Job](/docs/directorymanager/11.0/portal/synchronize/manage/job.md) -- [Manage a Job Collection ](/docs/directorymanager/11.0/portal/synchronize/manage/jobcollection.md) -- [Job Templates](/docs/directorymanager/11.0/portal/synchronize/manage/jobtemplate.md) -- [Job Collection Template](/docs/directorymanager/11.0/portal/synchronize/manage/jobcollectiontemplate.md) +- [Manage a Job](/docs/directorymanager/11.0/welcome/synchronize/manage/job.md) +- [Manage a Job Collection ](/docs/directorymanager/11.0/welcome/synchronize/manage/jobcollection.md) +- [Job Templates](/docs/directorymanager/11.0/welcome/synchronize/manage/jobtemplate.md) +- [Job Collection Template](/docs/directorymanager/11.0/welcome/synchronize/manage/jobcollectiontemplate.md) ## Dashboard @@ -55,8 +61,8 @@ The dashboard comprises of the following cards: **See Also** -- [Synchronize](/docs/directorymanager/11.0/portal/synchronize/overview.md) -- [Create a Job](/docs/directorymanager/11.0/portal/synchronize/job/create.md) -- [Create a Job Collection ](/docs/directorymanager/11.0/portal/synchronize/collection/create.md) -- [Manage a Job](/docs/directorymanager/11.0/portal/synchronize/manage/job.md) -- [Manage a Job Collection ](/docs/directorymanager/11.0/portal/synchronize/manage/jobcollection.md) +- [Synchronize](/docs/directorymanager/11.0/welcome/synchronize/overview.md) +- [Create a Job](/docs/directorymanager/11.0/welcome/synchronize/create/create.md) +- [Create a Job Collection ](/docs/directorymanager/11.0/welcome/synchronize/create/create_1.md) +- [Manage a Job](/docs/directorymanager/11.0/welcome/synchronize/manage/job.md) +- [Manage a Job Collection ](/docs/directorymanager/11.0/welcome/synchronize/manage/jobcollection.md) diff --git a/docs/directorymanager/11.0/welcome/synchronize/dtmscript/_category_.json b/docs/directorymanager/11.0/welcome/synchronize/dtmscript/_category_.json new file mode 100644 index 0000000000..a6617f79b4 --- /dev/null +++ b/docs/directorymanager/11.0/welcome/synchronize/dtmscript/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Script", + "position": 70, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "dtmscript" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/portal/synchronize/script/dtmscript.md b/docs/directorymanager/11.0/welcome/synchronize/dtmscript/dtmscript.md similarity index 89% rename from docs/directorymanager/11.0/portal/synchronize/script/dtmscript.md rename to docs/directorymanager/11.0/welcome/synchronize/dtmscript/dtmscript.md index f0e191fb73..8d030004e2 100644 --- a/docs/directorymanager/11.0/portal/synchronize/script/dtmscript.md +++ b/docs/directorymanager/11.0/welcome/synchronize/dtmscript/dtmscript.md @@ -1,3 +1,9 @@ +--- +title: "Script" +description: "Script" +sidebar_position: 70 +--- + # Script Synchronize scripts are written in Visual Basic .NET. A script is run after having established a @@ -12,13 +18,13 @@ The type of script determines the nature of the script result: ## Examples and Language Overview - For examples of transform scripts, see the - [Sample Transform Scripts](/docs/directorymanager/11.0/portal/synchronize/script/sampletransformscript.md) + [Sample Transform Scripts](/docs/directorymanager/11.0/welcome/synchronize/dtmscript/sampletransformscript.md) topic - For examples of container scripts, see the - [Sample Container Scripts](/docs/directorymanager/11.0/portal/synchronize/script/samplecontainerscript.md) + [Sample Container Scripts](/docs/directorymanager/11.0/welcome/synchronize/dtmscript/samplecontainerscript.md) topic - For general information, see - [Visual Basic .NET for GroupID](/docs/directorymanager/11.0/portal/synchronize/script/visualbasicnetbasic.md) + [Visual Basic .NET for GroupID](/docs/directorymanager/11.0/welcome/synchronize/dtmscript/visualbasicnetbasic.md) topic - For general information, see Python for GroupID topic @@ -163,6 +169,6 @@ file as follows: **See Also** -- [Visual Basic .NET for GroupID](/docs/directorymanager/11.0/portal/synchronize/script/visualbasicnetbasic.md) -- [Sample Transform Scripts](/docs/directorymanager/11.0/portal/synchronize/script/sampletransformscript.md) -- [Sample Container Scripts](/docs/directorymanager/11.0/portal/synchronize/script/samplecontainerscript.md) +- [Visual Basic .NET for GroupID](/docs/directorymanager/11.0/welcome/synchronize/dtmscript/visualbasicnetbasic.md) +- [Sample Transform Scripts](/docs/directorymanager/11.0/welcome/synchronize/dtmscript/sampletransformscript.md) +- [Sample Container Scripts](/docs/directorymanager/11.0/welcome/synchronize/dtmscript/samplecontainerscript.md) diff --git a/docs/directorymanager/11.0/portal/synchronize/script/samplecontainerscript.md b/docs/directorymanager/11.0/welcome/synchronize/dtmscript/samplecontainerscript.md similarity index 86% rename from docs/directorymanager/11.0/portal/synchronize/script/samplecontainerscript.md rename to docs/directorymanager/11.0/welcome/synchronize/dtmscript/samplecontainerscript.md index 5059ee2e36..bd48e8ea1e 100644 --- a/docs/directorymanager/11.0/portal/synchronize/script/samplecontainerscript.md +++ b/docs/directorymanager/11.0/welcome/synchronize/dtmscript/samplecontainerscript.md @@ -1,3 +1,9 @@ +--- +title: "Sample Container Scripts" +description: "Sample Container Scripts" +sidebar_position: 10 +--- + # Sample Container Scripts ## Object Routing Case-By-Case @@ -73,6 +79,6 @@ **See Also** -- [Script](/docs/directorymanager/11.0/portal/synchronize/script/dtmscript.md) -- [Visual Basic .NET for GroupID](/docs/directorymanager/11.0/portal/synchronize/script/visualbasicnetbasic.md) -- [Sample Transform Scripts](/docs/directorymanager/11.0/portal/synchronize/script/sampletransformscript.md) +- [Script](/docs/directorymanager/11.0/welcome/synchronize/dtmscript/dtmscript.md) +- [Visual Basic .NET for GroupID](/docs/directorymanager/11.0/welcome/synchronize/dtmscript/visualbasicnetbasic.md) +- [Sample Transform Scripts](/docs/directorymanager/11.0/welcome/synchronize/dtmscript/sampletransformscript.md) diff --git a/docs/directorymanager/11.0/portal/synchronize/script/sampletransformscript.md b/docs/directorymanager/11.0/welcome/synchronize/dtmscript/sampletransformscript.md similarity index 87% rename from docs/directorymanager/11.0/portal/synchronize/script/sampletransformscript.md rename to docs/directorymanager/11.0/welcome/synchronize/dtmscript/sampletransformscript.md index 812023c072..67a8af8015 100644 --- a/docs/directorymanager/11.0/portal/synchronize/script/sampletransformscript.md +++ b/docs/directorymanager/11.0/welcome/synchronize/dtmscript/sampletransformscript.md @@ -1,3 +1,9 @@ +--- +title: "Sample Transform Scripts" +description: "Sample Transform Scripts" +sidebar_position: 20 +--- + # Sample Transform Scripts ## Assembling a Full Name: ``, `` @@ -97,6 +103,6 @@ End Select **See Also** -- [Script](/docs/directorymanager/11.0/portal/synchronize/script/dtmscript.md) -- [Visual Basic .NET for GroupID](/docs/directorymanager/11.0/portal/synchronize/script/visualbasicnetbasic.md) -- [Sample Container Scripts](/docs/directorymanager/11.0/portal/synchronize/script/samplecontainerscript.md) +- [Script](/docs/directorymanager/11.0/welcome/synchronize/dtmscript/dtmscript.md) +- [Visual Basic .NET for GroupID](/docs/directorymanager/11.0/welcome/synchronize/dtmscript/visualbasicnetbasic.md) +- [Sample Container Scripts](/docs/directorymanager/11.0/welcome/synchronize/dtmscript/samplecontainerscript.md) diff --git a/docs/directorymanager/11.0/portal/synchronize/script/visualbasicnetbasic.md b/docs/directorymanager/11.0/welcome/synchronize/dtmscript/visualbasicnetbasic.md similarity index 93% rename from docs/directorymanager/11.0/portal/synchronize/script/visualbasicnetbasic.md rename to docs/directorymanager/11.0/welcome/synchronize/dtmscript/visualbasicnetbasic.md index 1ec3d29829..f886c7751e 100644 --- a/docs/directorymanager/11.0/portal/synchronize/script/visualbasicnetbasic.md +++ b/docs/directorymanager/11.0/welcome/synchronize/dtmscript/visualbasicnetbasic.md @@ -1,3 +1,9 @@ +--- +title: "Visual Basic .NET for GroupID" +description: "Visual Basic .NET for GroupID" +sidebar_position: 30 +--- + # Visual Basic .NET for GroupID This topic discusses some points of information relevant to DTM scripting in GroupID. See @@ -178,6 +184,6 @@ function of the .Net Char class. **See Also** -- [Script](/docs/directorymanager/11.0/portal/synchronize/script/dtmscript.md) -- [Sample Transform Scripts](/docs/directorymanager/11.0/portal/synchronize/script/sampletransformscript.md) -- [Sample Container Scripts](/docs/directorymanager/11.0/portal/synchronize/script/samplecontainerscript.md) +- [Script](/docs/directorymanager/11.0/welcome/synchronize/dtmscript/dtmscript.md) +- [Sample Transform Scripts](/docs/directorymanager/11.0/welcome/synchronize/dtmscript/sampletransformscript.md) +- [Sample Container Scripts](/docs/directorymanager/11.0/welcome/synchronize/dtmscript/samplecontainerscript.md) diff --git a/docs/directorymanager/11.0/welcome/synchronize/manage/_category_.json b/docs/directorymanager/11.0/welcome/synchronize/manage/_category_.json new file mode 100644 index 0000000000..748ad3d8da --- /dev/null +++ b/docs/directorymanager/11.0/welcome/synchronize/manage/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Manage Jobs", + "position": 50, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/portal/synchronize/manage/job.md b/docs/directorymanager/11.0/welcome/synchronize/manage/job.md similarity index 92% rename from docs/directorymanager/11.0/portal/synchronize/manage/job.md rename to docs/directorymanager/11.0/welcome/synchronize/manage/job.md index c26888366d..4f32d004c4 100644 --- a/docs/directorymanager/11.0/portal/synchronize/manage/job.md +++ b/docs/directorymanager/11.0/welcome/synchronize/manage/job.md @@ -1,3 +1,9 @@ +--- +title: "Manage a Job" +description: "Manage a Job" +sidebar_position: 10 +--- + # Manage a Job After creating a job, you can open a job to edit and change the settings of the job. You can also @@ -53,7 +59,7 @@ set in the **Search Filters** section. When you open a job to view or change its settings, the **Edit Job** wizard opens, which is virtually identical to the -[Create a Job](/docs/directorymanager/11.0/portal/synchronize/job/create.md) wizard. +[Create a Job](/docs/directorymanager/11.0/welcome/synchronize/create/create.md) wizard. 1. On GroupID Portal, select **Synchronize** on left pane. 2. On Synchronize portal, click **All Jobs**. @@ -113,20 +119,20 @@ To add or update the schedule for a job: 3. Click the **three vertical dots** icon of the job and select **Schedule** from the menu. It will take you to the **Schedule and Job Notifications** page of - [Create a Job](/docs/directorymanager/11.0/portal/synchronize/job/create.md). Update + [Create a Job](/docs/directorymanager/11.0/welcome/synchronize/create/create.md). Update the schedule and click **Finish** to save the changes. ## Pin a Job To pin a job to the -[Dashboard](/docs/directorymanager/11.0/portal/synchronize/dashboard.md) under the pinned +[Dashboard](/docs/directorymanager/11.0/welcome/synchronize/dashboard.md) under the pinned job card: 1. On GroupID Portal, select **Synchronize** on left pane. 2. On Synchronize portal, click **All Jobs**. 3. Click the **three vertical dots** icon of the job and select **Pin Item** from the menu. 4. The job is displayed on **My Pinned Jobs** card on the - [Dashboard](/docs/directorymanager/11.0/portal/synchronize/dashboard.md). + [Dashboard](/docs/directorymanager/11.0/welcome/synchronize/dashboard.md). ## Save as Template @@ -221,5 +227,5 @@ renaming a job does not affect its settings. **See Also** -- [Create a Job](/docs/directorymanager/11.0/portal/synchronize/job/create.md) -- [Synchronize Schedule](/docs/directorymanager/11.0/admincenter/schedule/synchronize.md) +- [Create a Job](/docs/directorymanager/11.0/welcome/synchronize/create/create.md) +- [Synchronize Schedule](/docs/directorymanager/11.0/signin/schedule/synchronize.md) diff --git a/docs/directorymanager/11.0/portal/synchronize/manage/jobcollection.md b/docs/directorymanager/11.0/welcome/synchronize/manage/jobcollection.md similarity index 95% rename from docs/directorymanager/11.0/portal/synchronize/manage/jobcollection.md rename to docs/directorymanager/11.0/welcome/synchronize/manage/jobcollection.md index 7a04936908..ceff245bab 100644 --- a/docs/directorymanager/11.0/portal/synchronize/manage/jobcollection.md +++ b/docs/directorymanager/11.0/welcome/synchronize/manage/jobcollection.md @@ -1,3 +1,9 @@ +--- +title: "Manage a Job Collection" +description: "Manage a Job Collection" +sidebar_position: 20 +--- + # Manage a Job Collection You can do the following in a job collection: @@ -145,7 +151,7 @@ You can remove a certain job from your job collection by the following methods: ## Pin a Job Collection To pin a job to the -[Dashboard](/docs/directorymanager/11.0/portal/synchronize/dashboard.md) under the pinned +[Dashboard](/docs/directorymanager/11.0/welcome/synchronize/dashboard.md) under the pinned job card: 1. On GroupID Portal, select **Synchronize** on left pane. @@ -153,7 +159,7 @@ job card: 3. Click the **three vertical dots** icon of the job collection and select **Pin Item** from the menu. 4. The job collection is displayed on **My Pinned Job Collections** section on the - [Dashboard](/docs/directorymanager/11.0/portal/synchronize/dashboard.md). + [Dashboard](/docs/directorymanager/11.0/welcome/synchronize/dashboard.md). ## Save as Template @@ -240,5 +246,5 @@ The import action only requires you to select the location where the exported jo **See Also** -- [Create a Job Collection ](/docs/directorymanager/11.0/portal/synchronize/collection/create.md) -- [Synchronize Schedule](/docs/directorymanager/11.0/admincenter/schedule/synchronize.md) +- [Create a Job Collection ](/docs/directorymanager/11.0/welcome/synchronize/create/create_1.md) +- [Synchronize Schedule](/docs/directorymanager/11.0/signin/schedule/synchronize.md) diff --git a/docs/directorymanager/11.0/portal/synchronize/manage/jobcollectiontemplate.md b/docs/directorymanager/11.0/welcome/synchronize/manage/jobcollectiontemplate.md similarity index 92% rename from docs/directorymanager/11.0/portal/synchronize/manage/jobcollectiontemplate.md rename to docs/directorymanager/11.0/welcome/synchronize/manage/jobcollectiontemplate.md index 843e4ea0c8..8485a9ef73 100644 --- a/docs/directorymanager/11.0/portal/synchronize/manage/jobcollectiontemplate.md +++ b/docs/directorymanager/11.0/welcome/synchronize/manage/jobcollectiontemplate.md @@ -1,3 +1,9 @@ +--- +title: "Job Collection Template" +description: "Job Collection Template" +sidebar_position: 30 +--- + # Job Collection Template You can create a job collection template either by converting an existing job collection into a job @@ -88,7 +94,7 @@ the top right corner. Double-click the job collection template you want to use for the new job collection. 4. This will launch - [Create a Job Collection ](/docs/directorymanager/11.0/portal/synchronize/collection/create.md) + [Create a Job Collection ](/docs/directorymanager/11.0/welcome/synchronize/create/create_1.md) wizard starting from the Job Collection(s) page. Proceed to map the settings stored in the template on to the new job collection. @@ -132,6 +138,6 @@ that match the criteria set in the **Search Filters** section. **See Also** -- [Create a Job Collection ](/docs/directorymanager/11.0/portal/synchronize/collection/create.md) -- [Manage a Job Collection ](/docs/directorymanager/11.0/portal/synchronize/manage/jobcollection.md) -- [Synchronize Schedule](/docs/directorymanager/11.0/admincenter/schedule/synchronize.md) +- [Create a Job Collection ](/docs/directorymanager/11.0/welcome/synchronize/create/create_1.md) +- [Manage a Job Collection ](/docs/directorymanager/11.0/welcome/synchronize/manage/jobcollection.md) +- [Synchronize Schedule](/docs/directorymanager/11.0/signin/schedule/synchronize.md) diff --git a/docs/directorymanager/11.0/portal/synchronize/manage/jobtemplate.md b/docs/directorymanager/11.0/welcome/synchronize/manage/jobtemplate.md similarity index 92% rename from docs/directorymanager/11.0/portal/synchronize/manage/jobtemplate.md rename to docs/directorymanager/11.0/welcome/synchronize/manage/jobtemplate.md index e6b0441064..bd22e36221 100644 --- a/docs/directorymanager/11.0/portal/synchronize/manage/jobtemplate.md +++ b/docs/directorymanager/11.0/welcome/synchronize/manage/jobtemplate.md @@ -1,3 +1,9 @@ +--- +title: "Job Templates" +description: "Job Templates" +sidebar_position: 40 +--- + # Job Templates Synchronize comes with a set of pre-defined job templates that represent some of the most common @@ -78,7 +84,7 @@ right corner. Click the job template you want to use for the new job.. 4. This will launch - [Create a Job](/docs/directorymanager/11.0/portal/synchronize/job/create.md) wizard. + [Create a Job](/docs/directorymanager/11.0/welcome/synchronize/create/create.md) wizard. Proceed to map the settings stored in the template on to the new job. ## Rename a Job Template @@ -123,6 +129,6 @@ the criteria set in the **Search Filters** section. **See Also** -- [Create a Job](/docs/directorymanager/11.0/portal/synchronize/job/create.md) -- [Manage a Job](/docs/directorymanager/11.0/portal/synchronize/manage/job.md) -- [Synchronize Schedule](/docs/directorymanager/11.0/admincenter/schedule/synchronize.md) +- [Create a Job](/docs/directorymanager/11.0/welcome/synchronize/create/create.md) +- [Manage a Job](/docs/directorymanager/11.0/welcome/synchronize/manage/job.md) +- [Synchronize Schedule](/docs/directorymanager/11.0/signin/schedule/synchronize.md) diff --git a/docs/directorymanager/11.0/welcome/synchronize/manage/overview.md b/docs/directorymanager/11.0/welcome/synchronize/manage/overview.md new file mode 100644 index 0000000000..189967b6c6 --- /dev/null +++ b/docs/directorymanager/11.0/welcome/synchronize/manage/overview.md @@ -0,0 +1,18 @@ +--- +title: "Manage Jobs" +description: "Manage Jobs" +sidebar_position: 50 +--- + +# Manage Jobs + +Synchronize allows its users to create, manage, and schedule jobs and job collections. Synchronize +simplifies this process by providing an efficient system to manage jobs and job collections. + +See Also + +- [Manage a Job](/docs/directorymanager/11.0/welcome/synchronize/manage/job.md) +- [Job Templates](/docs/directorymanager/11.0/welcome/synchronize/manage/jobtemplate.md) +- [Manage a Job Collection ](/docs/directorymanager/11.0/welcome/synchronize/manage/jobcollection.md) +- [Job Collection Template](/docs/directorymanager/11.0/welcome/synchronize/manage/jobcollectiontemplate.md) +- [Schedule a Job / Job Collection](/docs/directorymanager/11.0/welcome/synchronize/manage/schedule.md) diff --git a/docs/directorymanager/11.0/portal/synchronize/manage/schedule.md b/docs/directorymanager/11.0/welcome/synchronize/manage/schedule.md similarity index 57% rename from docs/directorymanager/11.0/portal/synchronize/manage/schedule.md rename to docs/directorymanager/11.0/welcome/synchronize/manage/schedule.md index a9b5e46693..8272175f84 100644 --- a/docs/directorymanager/11.0/portal/synchronize/manage/schedule.md +++ b/docs/directorymanager/11.0/welcome/synchronize/manage/schedule.md @@ -1,3 +1,9 @@ +--- +title: "Schedule a Job / Job Collection" +description: "Schedule a Job / Job Collection" +sidebar_position: 50 +--- + # Schedule a Job / Job Collection The GroupID scheduling function enables you to set any Synchronize job or job collection to run @@ -5,9 +11,9 @@ automatically. Create a Synchronize schedule and add Synchronize jobs and job co targets. When the schedule runs, the target jobs and job collections are executed. To create a Synchronize schedule, see the -[Synchronize Schedule](/docs/directorymanager/11.0/admincenter/schedule/synchronize.md) +[Synchronize Schedule](/docs/directorymanager/11.0/signin/schedule/synchronize.md) topic. See Also -- [Schedules](/docs/directorymanager/11.0/admincenter/schedule/overview.md) +- [Schedules](/docs/directorymanager/11.0/signin/schedule/overview.md) diff --git a/docs/directorymanager/11.0/portal/synchronize/overview.md b/docs/directorymanager/11.0/welcome/synchronize/overview.md similarity index 77% rename from docs/directorymanager/11.0/portal/synchronize/overview.md rename to docs/directorymanager/11.0/welcome/synchronize/overview.md index 3140a2627f..aa22885967 100644 --- a/docs/directorymanager/11.0/portal/synchronize/overview.md +++ b/docs/directorymanager/11.0/welcome/synchronize/overview.md @@ -1,3 +1,9 @@ +--- +title: "Synchronize" +description: "Synchronize" +sidebar_position: 90 +--- + # Synchronize GroupID Synchronize is a web-based application that can be accessed using the GroupID portal. The @@ -17,7 +23,7 @@ Directory and Microsoft Entra ID) as well as create data sources for providers s databases. GroupID Synchronize uses user-defined identity stores (as source and destination) built on databases, files and other applications such as Oracle, SQL and so on. To view the list of supported Synchronize providers, see the -[Synchronize Providers](/docs/directorymanager/11.0/portal/synchronize/provider.md) topic. +[Synchronize Providers](/docs/directorymanager/11.0/welcome/synchronize/provider.md) topic. The following must be defined before you can use Synchronize: @@ -57,17 +63,17 @@ The following must be defined before you can use Synchronize: Synchronize dashboard displays performance widgets and cards displaying the data about your jobs and job collections. On the navigation pane on the left side, you will see the following tabs: -- Create New ([Create a Job](/docs/directorymanager/11.0/portal/synchronize/job/create.md) +- Create New ([Create a Job](/docs/directorymanager/11.0/welcome/synchronize/create/create.md) and - [Create a Job Collection ](/docs/directorymanager/11.0/portal/synchronize/collection/create.md)) -- [Dashboard](/docs/directorymanager/11.0/portal/synchronize/dashboard.md) -- [Manage a Job](/docs/directorymanager/11.0/portal/synchronize/manage/job.md) -- [Manage a Job Collection ](/docs/directorymanager/11.0/portal/synchronize/manage/jobcollection.md) -- [Job Templates](/docs/directorymanager/11.0/portal/synchronize/manage/jobtemplate.md) -- [Job Collection Template](/docs/directorymanager/11.0/portal/synchronize/manage/jobcollectiontemplate.md) + [Create a Job Collection ](/docs/directorymanager/11.0/welcome/synchronize/create/create_1.md)) +- [Dashboard](/docs/directorymanager/11.0/welcome/synchronize/dashboard.md) +- [Manage a Job](/docs/directorymanager/11.0/welcome/synchronize/manage/job.md) +- [Manage a Job Collection ](/docs/directorymanager/11.0/welcome/synchronize/manage/jobcollection.md) +- [Job Templates](/docs/directorymanager/11.0/welcome/synchronize/manage/jobtemplate.md) +- [Job Collection Template](/docs/directorymanager/11.0/welcome/synchronize/manage/jobcollectiontemplate.md) **See Also** -- [Dashboard](/docs/directorymanager/11.0/portal/synchronize/dashboard.md) -- [Synchronize Providers](/docs/directorymanager/11.0/portal/synchronize/provider.md) -- [Requests](/docs/directorymanager/11.0/portal/request/overview.md) +- [Dashboard](/docs/directorymanager/11.0/welcome/synchronize/dashboard.md) +- [Synchronize Providers](/docs/directorymanager/11.0/welcome/synchronize/provider.md) +- [Requests](/docs/directorymanager/11.0/welcome/request/overview.md) diff --git a/docs/directorymanager/11.0/portal/synchronize/provider.md b/docs/directorymanager/11.0/welcome/synchronize/provider.md similarity index 87% rename from docs/directorymanager/11.0/portal/synchronize/provider.md rename to docs/directorymanager/11.0/welcome/synchronize/provider.md index 575d643e3c..f2485aae32 100644 --- a/docs/directorymanager/11.0/portal/synchronize/provider.md +++ b/docs/directorymanager/11.0/welcome/synchronize/provider.md @@ -1,3 +1,9 @@ +--- +title: "Synchronize Providers" +description: "Synchronize Providers" +sidebar_position: 20 +--- + # Synchronize Providers You can create identity stores for several identity providers (such as Active Directory and @@ -46,7 +52,7 @@ source and destination. destination provider. See the -[Identity Stores](/docs/directorymanager/11.0/admincenter/identitystore/overview.md) topic +[Identity Stores](/docs/directorymanager/11.0/signin/identitystore/overview.md) topic for additional information on identity stores. ## Data Sources @@ -116,13 +122,13 @@ External data sources must be created first in Data Sources tab in Admin Center. files or tab-separated value (TSV) text files. This provider supports automatic schema detection if a header row is included in the file. -See the [ Data Sources](/docs/directorymanager/11.0/admincenter/datasource/overview.md) +See the [ Data Sources](/docs/directorymanager/11.0/signin/datasource/overview.md) topic for additional information on Data Sources. **See Also** -- [Synchronize](/docs/directorymanager/11.0/portal/synchronize/overview.md) -- [Create a Job](/docs/directorymanager/11.0/portal/synchronize/job/create.md) -- [Create a Job Collection ](/docs/directorymanager/11.0/portal/synchronize/collection/create.md) -- [Manage a Job](/docs/directorymanager/11.0/portal/synchronize/manage/job.md) -- [Manage a Job Collection ](/docs/directorymanager/11.0/portal/synchronize/manage/jobcollection.md) +- [Synchronize](/docs/directorymanager/11.0/welcome/synchronize/overview.md) +- [Create a Job](/docs/directorymanager/11.0/welcome/synchronize/create/create.md) +- [Create a Job Collection ](/docs/directorymanager/11.0/welcome/synchronize/create/create_1.md) +- [Manage a Job](/docs/directorymanager/11.0/welcome/synchronize/manage/job.md) +- [Manage a Job Collection ](/docs/directorymanager/11.0/welcome/synchronize/manage/jobcollection.md) diff --git a/docs/directorymanager/11.0/welcome/synchronize/transformation/_category_.json b/docs/directorymanager/11.0/welcome/synchronize/transformation/_category_.json new file mode 100644 index 0000000000..2140c7ae95 --- /dev/null +++ b/docs/directorymanager/11.0/welcome/synchronize/transformation/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Transform", + "position": 60, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/portal/synchronize/transformation/autogenerateuniquepassword.md b/docs/directorymanager/11.0/welcome/synchronize/transformation/autogenerateuniquepassword.md similarity index 93% rename from docs/directorymanager/11.0/portal/synchronize/transformation/autogenerateuniquepassword.md rename to docs/directorymanager/11.0/welcome/synchronize/transformation/autogenerateuniquepassword.md index c7597d2deb..5ecf5d040e 100644 --- a/docs/directorymanager/11.0/portal/synchronize/transformation/autogenerateuniquepassword.md +++ b/docs/directorymanager/11.0/welcome/synchronize/transformation/autogenerateuniquepassword.md @@ -1,3 +1,9 @@ +--- +title: "Auto-Generate Unique, Complex Passwords" +description: "Auto-Generate Unique, Complex Passwords" +sidebar_position: 10 +--- + # Auto-Generate Unique, Complex Passwords In GroupID Portal, you can auto-generate passwords based on password complexity rules through @@ -112,7 +118,7 @@ fields under any column labeled Password in the header. **See Also** -- [Create a Job](/docs/directorymanager/11.0/portal/synchronize/job/create.md) -- [Manage a Job](/docs/directorymanager/11.0/portal/synchronize/manage/job.md) -- [Transform](/docs/directorymanager/11.0/portal/synchronize/transformation/overview.md) -- [Objects, Fields and Mapping ](/docs/directorymanager/11.0/portal/synchronize/job/objectfieldsandmapping.md) +- [Create a Job](/docs/directorymanager/11.0/welcome/synchronize/create/create.md) +- [Manage a Job](/docs/directorymanager/11.0/welcome/synchronize/manage/job.md) +- [Transform](/docs/directorymanager/11.0/welcome/synchronize/transformation/overview.md) +- [Objects, Fields and Mapping ](/docs/directorymanager/11.0/welcome/synchronize/create/objectfieldsandmapping.md) diff --git a/docs/directorymanager/11.0/portal/synchronize/transformation/overview.md b/docs/directorymanager/11.0/welcome/synchronize/transformation/overview.md similarity index 89% rename from docs/directorymanager/11.0/portal/synchronize/transformation/overview.md rename to docs/directorymanager/11.0/welcome/synchronize/transformation/overview.md index 75826c8873..49ae87b644 100644 --- a/docs/directorymanager/11.0/portal/synchronize/transformation/overview.md +++ b/docs/directorymanager/11.0/welcome/synchronize/transformation/overview.md @@ -1,3 +1,9 @@ +--- +title: "Transform" +description: "Transform" +sidebar_position: 60 +--- + # Transform During the creation of synchronize jobs, you can apply transformation scripts to manipulate source @@ -49,7 +55,7 @@ ignores the value in the source field mapped to it. environment variables, determine that they are supported by the Windows installed on your host machine -- [Auto-Generate Unique, Complex Passwords](/docs/directorymanager/11.0/portal/synchronize/transformation/autogenerateuniquepassword.md) +- [Auto-Generate Unique, Complex Passwords](/docs/directorymanager/11.0/welcome/synchronize/transformation/autogenerateuniquepassword.md) based on complexity rules You can assign a single password to all synced objects or generate individual passwords for each @@ -142,10 +148,10 @@ need. **See Also** -- [Create a Job](/docs/directorymanager/11.0/portal/synchronize/job/create.md) -- [Objects, Fields and Mapping ](/docs/directorymanager/11.0/portal/synchronize/job/objectfieldsandmapping.md) -- [Auto-Generate Unique, Complex Passwords](/docs/directorymanager/11.0/portal/synchronize/transformation/autogenerateuniquepassword.md) -- [Script](/docs/directorymanager/11.0/portal/synchronize/script/dtmscript.md) -- [Visual Basic .NET for GroupID](/docs/directorymanager/11.0/portal/synchronize/script/visualbasicnetbasic.md) -- [Sample Transform Scripts](/docs/directorymanager/11.0/portal/synchronize/script/sampletransformscript.md) -- [Sample Container Scripts](/docs/directorymanager/11.0/portal/synchronize/script/samplecontainerscript.md) +- [Create a Job](/docs/directorymanager/11.0/welcome/synchronize/create/create.md) +- [Objects, Fields and Mapping ](/docs/directorymanager/11.0/welcome/synchronize/create/objectfieldsandmapping.md) +- [Auto-Generate Unique, Complex Passwords](/docs/directorymanager/11.0/welcome/synchronize/transformation/autogenerateuniquepassword.md) +- [Script](/docs/directorymanager/11.0/welcome/synchronize/dtmscript/dtmscript.md) +- [Visual Basic .NET for GroupID](/docs/directorymanager/11.0/welcome/synchronize/dtmscript/visualbasicnetbasic.md) +- [Sample Transform Scripts](/docs/directorymanager/11.0/welcome/synchronize/dtmscript/sampletransformscript.md) +- [Sample Container Scripts](/docs/directorymanager/11.0/welcome/synchronize/dtmscript/samplecontainerscript.md) diff --git a/docs/directorymanager/11.0/welcome/user/_category_.json b/docs/directorymanager/11.0/welcome/user/_category_.json new file mode 100644 index 0000000000..1e3f2c03a1 --- /dev/null +++ b/docs/directorymanager/11.0/welcome/user/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "User Management", + "position": 50, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/welcome/user/create/_category_.json b/docs/directorymanager/11.0/welcome/user/create/_category_.json new file mode 100644 index 0000000000..21f9a9f962 --- /dev/null +++ b/docs/directorymanager/11.0/welcome/user/create/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Create User Objects", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/welcome/user/create/activedirectory/_category_.json b/docs/directorymanager/11.0/welcome/user/create/activedirectory/_category_.json new file mode 100644 index 0000000000..9d58eab829 --- /dev/null +++ b/docs/directorymanager/11.0/welcome/user/create/activedirectory/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Create Active Directory User Objects", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/portal/user/create/activedirectory/account.md b/docs/directorymanager/11.0/welcome/user/create/activedirectory/account.md similarity index 82% rename from docs/directorymanager/11.0/portal/user/create/activedirectory/account.md rename to docs/directorymanager/11.0/welcome/user/create/activedirectory/account.md index d2232726f7..f9e480935e 100644 --- a/docs/directorymanager/11.0/portal/user/create/activedirectory/account.md +++ b/docs/directorymanager/11.0/welcome/user/create/activedirectory/account.md @@ -1,3 +1,9 @@ +--- +title: "Account page" +description: "Account page" +sidebar_position: 40 +--- + # Account page (of Create User and Create Mailbox wizards) @@ -31,5 +37,5 @@ the UPN suffix. **See Also** -- [Create an AD User](/docs/directorymanager/11.0/portal/user/create/activedirectory/user.md) -- [Create an AD Mailbox](/docs/directorymanager/11.0/portal/user/create/activedirectory/mailbox/mailbox.md) +- [Create an AD User](/docs/directorymanager/11.0/welcome/user/create/activedirectory/user.md) +- [Create an AD Mailbox](/docs/directorymanager/11.0/welcome/user/create/activedirectory/mailbox.md) diff --git a/docs/directorymanager/11.0/portal/user/create/activedirectory/contact/contact.md b/docs/directorymanager/11.0/welcome/user/create/activedirectory/contact.md similarity index 80% rename from docs/directorymanager/11.0/portal/user/create/activedirectory/contact/contact.md rename to docs/directorymanager/11.0/welcome/user/create/activedirectory/contact.md index e956039eac..cb7cc5c91f 100644 --- a/docs/directorymanager/11.0/portal/user/create/activedirectory/contact/contact.md +++ b/docs/directorymanager/11.0/welcome/user/create/activedirectory/contact.md @@ -1,3 +1,9 @@ +--- +title: "Create an AD Contact" +description: "Create an AD Contact" +sidebar_position: 20 +--- + # Create an AD Contact The GroupID portal enables you to create the 'contact' object in the directory. @@ -35,9 +41,9 @@ What do you want to do? NOTE: If the GroupID administrator has specified the contact creation action for review, your changes will not take effect until verified by an approver. See the -[Requests](/docs/directorymanager/11.0/portal/request/overview.md) topic. +[Requests](/docs/directorymanager/11.0/welcome/request/overview.md) topic. **See Also** -- [Directory Search](/docs/directorymanager/11.0/portal/search/search.md) -- [User Properties](/docs/directorymanager/11.0/portal/user/properties/overview.md) +- [Directory Search](/docs/directorymanager/11.0/welcome/generalfeatures/search.md) +- [User Properties](/docs/directorymanager/11.0/welcome/user/properties/overview.md) diff --git a/docs/directorymanager/11.0/portal/user/create/activedirectory/mailbox/exchange.md b/docs/directorymanager/11.0/welcome/user/create/activedirectory/exchange.md similarity index 74% rename from docs/directorymanager/11.0/portal/user/create/activedirectory/mailbox/exchange.md rename to docs/directorymanager/11.0/welcome/user/create/activedirectory/exchange.md index 4ca7fedb90..7c6aff8b69 100644 --- a/docs/directorymanager/11.0/portal/user/create/activedirectory/mailbox/exchange.md +++ b/docs/directorymanager/11.0/welcome/user/create/activedirectory/exchange.md @@ -1,3 +1,9 @@ +--- +title: "Exchange page" +description: "Exchange page" +sidebar_position: 80 +--- + # Exchange page (of Create Mailbox wizard) @@ -14,4 +20,4 @@ **See Also** -- [Create an AD Mailbox](/docs/directorymanager/11.0/portal/user/create/activedirectory/mailbox/mailbox.md) +- [Create an AD Mailbox](/docs/directorymanager/11.0/welcome/user/create/activedirectory/mailbox.md) diff --git a/docs/directorymanager/11.0/portal/user/create/activedirectory/mailbox/mailbox.md b/docs/directorymanager/11.0/welcome/user/create/activedirectory/mailbox.md similarity index 62% rename from docs/directorymanager/11.0/portal/user/create/activedirectory/mailbox/mailbox.md rename to docs/directorymanager/11.0/welcome/user/create/activedirectory/mailbox.md index f3940cac63..786dcbdf7c 100644 --- a/docs/directorymanager/11.0/portal/user/create/activedirectory/mailbox/mailbox.md +++ b/docs/directorymanager/11.0/welcome/user/create/activedirectory/mailbox.md @@ -1,3 +1,9 @@ +--- +title: "Create an AD Mailbox" +description: "Create an AD Mailbox" +sidebar_position: 30 +--- + # Create an AD Mailbox You can create a mailbox using GroupID portal when a messaging provider has been configured for the @@ -19,24 +25,24 @@ What do you want to do? The **Create Mailbox** wizard opens to the Account page. 2. On the - [Account page](/docs/directorymanager/11.0/portal/user/create/activedirectory/account.md), + [Account page](/docs/directorymanager/11.0/welcome/user/create/activedirectory/account.md), specify basic account info, such as the object's first name, last name, login ID and the UPN suffix. 3. On the - [Password page](/docs/directorymanager/11.0/portal/user/create/activedirectory/password.md), + [Password page](/docs/directorymanager/11.0/welcome/user/create/activedirectory/password.md), provide a password for the mailbox account and set other password-specific options. 4. On the - [Exchange page](/docs/directorymanager/11.0/portal/user/create/activedirectory/mailbox/exchange.md), + [Exchange page](/docs/directorymanager/11.0/welcome/user/create/activedirectory/exchange.md), set the alias and Office 365 subscriptions. 5. On the - [Summary Page](/docs/directorymanager/11.0/portal/user/create/activedirectory/summary.md), + [Summary Page](/docs/directorymanager/11.0/welcome/user/create/activedirectory/summary.md), review the settings and then click Finish to complete the wizard. NOTE: If the GroupID administrator has specified the mailbox creation action for review, your changes will not take effect until verified by an approver. See the -[Requests](/docs/directorymanager/11.0/portal/request/overview.md) topic. +[Requests](/docs/directorymanager/11.0/welcome/request/overview.md) topic. **See Also** -- [Directory Search](/docs/directorymanager/11.0/portal/search/search.md) -- [User Properties](/docs/directorymanager/11.0/portal/user/properties/overview.md) +- [Directory Search](/docs/directorymanager/11.0/welcome/generalfeatures/search.md) +- [User Properties](/docs/directorymanager/11.0/welcome/user/properties/overview.md) diff --git a/docs/directorymanager/11.0/portal/user/create/activedirectory/messaging.md b/docs/directorymanager/11.0/welcome/user/create/activedirectory/messaging.md similarity index 72% rename from docs/directorymanager/11.0/portal/user/create/activedirectory/messaging.md rename to docs/directorymanager/11.0/welcome/user/create/activedirectory/messaging.md index eda462abec..b4bc88cf02 100644 --- a/docs/directorymanager/11.0/portal/user/create/activedirectory/messaging.md +++ b/docs/directorymanager/11.0/welcome/user/create/activedirectory/messaging.md @@ -1,3 +1,9 @@ +--- +title: "Exchange page" +description: "Exchange page" +sidebar_position: 60 +--- + # Exchange page Use this page to create the object as mail-enabled. @@ -18,5 +24,5 @@ configured for the identity store. **See Also** -- [Create an AD User](/docs/directorymanager/11.0/portal/user/create/activedirectory/user.md) -- [Create an AD Contact](/docs/directorymanager/11.0/portal/user/create/activedirectory/contact/contact.md) +- [Create an AD User](/docs/directorymanager/11.0/welcome/user/create/activedirectory/user.md) +- [Create an AD Contact](/docs/directorymanager/11.0/welcome/user/create/activedirectory/contact.md) diff --git a/docs/directorymanager/11.0/welcome/user/create/activedirectory/overview.md b/docs/directorymanager/11.0/welcome/user/create/activedirectory/overview.md new file mode 100644 index 0000000000..c87a3e657f --- /dev/null +++ b/docs/directorymanager/11.0/welcome/user/create/activedirectory/overview.md @@ -0,0 +1,17 @@ +--- +title: "Create Active Directory User Objects" +description: "Create Active Directory User Objects" +sidebar_position: 10 +--- + +# Create Active Directory User Objects + +In an Active Directory identity stores, you can create the following types of users: + +- User +- Mailbox +- Contact + +See Also + +- [User Management](/docs/directorymanager/11.0/welcome/user/overview.md) diff --git a/docs/directorymanager/11.0/portal/user/create/activedirectory/password.md b/docs/directorymanager/11.0/welcome/user/create/activedirectory/password.md similarity index 70% rename from docs/directorymanager/11.0/portal/user/create/activedirectory/password.md rename to docs/directorymanager/11.0/welcome/user/create/activedirectory/password.md index 08506087cf..5fea4ac443 100644 --- a/docs/directorymanager/11.0/portal/user/create/activedirectory/password.md +++ b/docs/directorymanager/11.0/welcome/user/create/activedirectory/password.md @@ -1,3 +1,9 @@ +--- +title: "Password page" +description: "Password page" +sidebar_position: 50 +--- + # Password page Provide a password for the user account and set other password-specific options. @@ -12,5 +18,5 @@ Provide a password for the user account and set other password-specific options. **See Also** -- [Create an AD User](/docs/directorymanager/11.0/portal/user/create/activedirectory/user.md) -- [Create an AD Mailbox](/docs/directorymanager/11.0/portal/user/create/activedirectory/mailbox/mailbox.md) +- [Create an AD User](/docs/directorymanager/11.0/welcome/user/create/activedirectory/user.md) +- [Create an AD Mailbox](/docs/directorymanager/11.0/welcome/user/create/activedirectory/mailbox.md) diff --git a/docs/directorymanager/11.0/welcome/user/create/activedirectory/summary.md b/docs/directorymanager/11.0/welcome/user/create/activedirectory/summary.md new file mode 100644 index 0000000000..6a8dc0b878 --- /dev/null +++ b/docs/directorymanager/11.0/welcome/user/create/activedirectory/summary.md @@ -0,0 +1,20 @@ +--- +title: "Summary Page" +description: "Summary Page" +sidebar_position: 70 +--- + +# Summary Page + +The **Summary** page summarizes the selections you made on the previous pages. Review the settings +before creating the object. + +- To make changes, click **Previous** until you reach the required page. +- Click **Finish** to complete the wizard and create the new object. + +**See Also** + +- [Create an AD User](/docs/directorymanager/11.0/welcome/user/create/activedirectory/user.md) +- [Create an AD Mailbox](/docs/directorymanager/11.0/welcome/user/create/activedirectory/mailbox.md) +- [Create an AD Contact](/docs/directorymanager/11.0/welcome/user/create/activedirectory/contact.md) +- [Create Active Directory Groups](/docs/directorymanager/11.0/welcome/group/create/group/group.md) diff --git a/docs/directorymanager/11.0/portal/user/create/activedirectory/user.md b/docs/directorymanager/11.0/welcome/user/create/activedirectory/user.md similarity index 65% rename from docs/directorymanager/11.0/portal/user/create/activedirectory/user.md rename to docs/directorymanager/11.0/welcome/user/create/activedirectory/user.md index 28a5c41874..84c217502a 100644 --- a/docs/directorymanager/11.0/portal/user/create/activedirectory/user.md +++ b/docs/directorymanager/11.0/welcome/user/create/activedirectory/user.md @@ -1,3 +1,9 @@ +--- +title: "Create an AD User" +description: "Create an AD User" +sidebar_position: 10 +--- + # Create an AD User In GroupID portal, you can create mail-enabled and non mail-enabled users. @@ -20,22 +26,22 @@ What do you want to do? The **Create User** wizard opens to the Account page. 2. On the - [Account page](/docs/directorymanager/11.0/portal/user/create/activedirectory/account.md), + [Account page](/docs/directorymanager/11.0/welcome/user/create/activedirectory/account.md), specify basic account info, such as the user's first name, last name, login ID and the UPN suffix. 3. On the - [Password page](/docs/directorymanager/11.0/portal/user/create/activedirectory/password.md), + [Password page](/docs/directorymanager/11.0/welcome/user/create/activedirectory/password.md), provide a password for the user account and set other password-specific options. 4. Use the - [Exchange page](/docs/directorymanager/11.0/portal/user/create/activedirectory/messaging.md), + [Exchange page](/docs/directorymanager/11.0/welcome/user/create/activedirectory/messaging.md), to create the user as mail-enabled. 5. On the - [Summary Page](/docs/directorymanager/11.0/portal/user/create/activedirectory/summary.md), + [Summary Page](/docs/directorymanager/11.0/welcome/user/create/activedirectory/summary.md), review the settings and then click Finish to complete the wizard. NOTE: If the GroupID administrator has specified the user creation action for review, your changes will not take effect until verified by an approver. See the -[Requests](/docs/directorymanager/11.0/portal/request/overview.md) topic. +[Requests](/docs/directorymanager/11.0/welcome/request/overview.md) topic. ## Create a non mail-enabled user in Active Directory @@ -44,28 +50,28 @@ will not take effect until verified by an approver. See the The **Create User** wizard opens to the Account page. 2. On the - [Account page](/docs/directorymanager/11.0/portal/user/create/activedirectory/account.md), + [Account page](/docs/directorymanager/11.0/welcome/user/create/activedirectory/account.md), specify basic account info, such as the user's first name, last name, login ID and the UPN suffix. 3. On the - [Password page](/docs/directorymanager/11.0/portal/user/create/activedirectory/password.md), + [Password page](/docs/directorymanager/11.0/welcome/user/create/activedirectory/password.md), provide a password for the user account and set other password-specific options. 4. On the - [Exchange page](/docs/directorymanager/11.0/portal/user/create/activedirectory/messaging.md), + [Exchange page](/docs/directorymanager/11.0/welcome/user/create/activedirectory/messaging.md), clear the **Mail-Enabled** check box to create the user as non mail-enabled. This disables the remaining fields on the page. A non mail-enabled user does not have an email address. 5. On the - [Summary Page](/docs/directorymanager/11.0/portal/user/create/activedirectory/summary.md), + [Summary Page](/docs/directorymanager/11.0/welcome/user/create/activedirectory/summary.md), review the settings and then click Finish to complete the wizard. NOTE: If the GroupID administrator has specified the user creation action for review, your changes will not take effect until verified by an approver. See the -[Requests](/docs/directorymanager/11.0/portal/request/overview.md) topic. +[Requests](/docs/directorymanager/11.0/welcome/request/overview.md) topic. **See Also** -- [Directory Search](/docs/directorymanager/11.0/portal/search/search.md) -- [User Properties](/docs/directorymanager/11.0/portal/user/properties/overview.md) +- [Directory Search](/docs/directorymanager/11.0/welcome/generalfeatures/search.md) +- [User Properties](/docs/directorymanager/11.0/welcome/user/properties/overview.md) diff --git a/docs/directorymanager/11.0/welcome/user/create/azure/_category_.json b/docs/directorymanager/11.0/welcome/user/create/azure/_category_.json new file mode 100644 index 0000000000..8dc6b7ad67 --- /dev/null +++ b/docs/directorymanager/11.0/welcome/user/create/azure/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Create Microsoft Entra ID User Objects", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/portal/user/create/azure/account.md b/docs/directorymanager/11.0/welcome/user/create/azure/account.md similarity index 86% rename from docs/directorymanager/11.0/portal/user/create/azure/account.md rename to docs/directorymanager/11.0/welcome/user/create/azure/account.md index 1d59388afb..277bda3049 100644 --- a/docs/directorymanager/11.0/portal/user/create/azure/account.md +++ b/docs/directorymanager/11.0/welcome/user/create/azure/account.md @@ -1,3 +1,9 @@ +--- +title: "Account page" +description: "Account page" +sidebar_position: 30 +--- + # Account page Use this page to specify basic account info, such as the user's first name, last name, login ID and @@ -20,5 +26,5 @@ the UPN suffix. **See Also** -- [Create a Microsoft Entra ID User](/docs/directorymanager/11.0/portal/user/create/azure/user.md) -- [Create a Microsoft Entra ID Mailbox](/docs/directorymanager/11.0/portal/user/create/azure/mailbox/mailbox.md) +- [Create a Microsoft Entra ID User](/docs/directorymanager/11.0/welcome/user/create/azure/user.md) +- [Create a Microsoft Entra ID Mailbox](/docs/directorymanager/11.0/welcome/user/create/azure/mailbox.md) diff --git a/docs/directorymanager/11.0/portal/user/create/azure/directoryrole.md b/docs/directorymanager/11.0/welcome/user/create/azure/directoryrole.md similarity index 80% rename from docs/directorymanager/11.0/portal/user/create/azure/directoryrole.md rename to docs/directorymanager/11.0/welcome/user/create/azure/directoryrole.md index aea0bf2f3b..1fd86e65b9 100644 --- a/docs/directorymanager/11.0/portal/user/create/azure/directoryrole.md +++ b/docs/directorymanager/11.0/welcome/user/create/azure/directoryrole.md @@ -1,3 +1,9 @@ +--- +title: "Directory Roles page" +description: "Directory Roles page" +sidebar_position: 50 +--- + # Directory Roles page Use this page to assign a role and role privileges to the user on the Microsoft Entra Admin Center @@ -14,4 +20,4 @@ portal. **See Also** -- [Create a Microsoft Entra ID User](/docs/directorymanager/11.0/portal/user/create/azure/user.md) +- [Create a Microsoft Entra ID User](/docs/directorymanager/11.0/welcome/user/create/azure/user.md) diff --git a/docs/directorymanager/11.0/portal/user/create/azure/mailbox/exchange.md b/docs/directorymanager/11.0/welcome/user/create/azure/exchange.md similarity index 88% rename from docs/directorymanager/11.0/portal/user/create/azure/mailbox/exchange.md rename to docs/directorymanager/11.0/welcome/user/create/azure/exchange.md index 1ad2fb2622..c593e956e6 100644 --- a/docs/directorymanager/11.0/portal/user/create/azure/mailbox/exchange.md +++ b/docs/directorymanager/11.0/welcome/user/create/azure/exchange.md @@ -1,3 +1,9 @@ +--- +title: "Exchange page (Create Mailbox wizard)" +description: "Exchange page (Create Mailbox wizard)" +sidebar_position: 60 +--- + # Exchange page (Create Mailbox wizard) 1. In the **Alias** box, type an alias for the mailbox. @@ -25,4 +31,4 @@ **See Also** -- [Create a Microsoft Entra ID Mailbox](/docs/directorymanager/11.0/portal/user/create/azure/mailbox/mailbox.md) +- [Create a Microsoft Entra ID Mailbox](/docs/directorymanager/11.0/welcome/user/create/azure/mailbox.md) diff --git a/docs/directorymanager/11.0/portal/user/create/azure/mailbox/mailbox.md b/docs/directorymanager/11.0/welcome/user/create/azure/mailbox.md similarity index 77% rename from docs/directorymanager/11.0/portal/user/create/azure/mailbox/mailbox.md rename to docs/directorymanager/11.0/welcome/user/create/azure/mailbox.md index e03afdb6a8..20d3f4db34 100644 --- a/docs/directorymanager/11.0/portal/user/create/azure/mailbox/mailbox.md +++ b/docs/directorymanager/11.0/welcome/user/create/azure/mailbox.md @@ -1,3 +1,9 @@ +--- +title: "Create a Microsoft Entra ID Mailbox" +description: "Create a Microsoft Entra ID Mailbox" +sidebar_position: 20 +--- + # Create a Microsoft Entra ID Mailbox You can create a mailbox using GroupID portal when a messaging provider has been configured for the @@ -27,9 +33,9 @@ What do you want to do? NOTE: If the GroupID administrator has specified the mailbox creation action for review, your changes will not take effect until verified by an approver. See the -[Requests](/docs/directorymanager/11.0/portal/request/overview.md) topic. +[Requests](/docs/directorymanager/11.0/welcome/request/overview.md) topic. See Also -- [Directory Search](/docs/directorymanager/11.0/portal/search/search.md) -- [User Properties](/docs/directorymanager/11.0/portal/user/properties/overview.md) +- [Directory Search](/docs/directorymanager/11.0/welcome/generalfeatures/search.md) +- [User Properties](/docs/directorymanager/11.0/welcome/user/properties/overview.md) diff --git a/docs/directorymanager/11.0/welcome/user/create/azure/overview.md b/docs/directorymanager/11.0/welcome/user/create/azure/overview.md new file mode 100644 index 0000000000..7a7d766d53 --- /dev/null +++ b/docs/directorymanager/11.0/welcome/user/create/azure/overview.md @@ -0,0 +1,16 @@ +--- +title: "Create Microsoft Entra ID User Objects" +description: "Create Microsoft Entra ID User Objects" +sidebar_position: 20 +--- + +# Create Microsoft Entra ID User Objects + +In a Microsoft Entra ID identity stores, you can create the following types of users: + +- User +- Mailbox + +See Also + +- [User Management](/docs/directorymanager/11.0/welcome/user/overview.md) diff --git a/docs/directorymanager/11.0/portal/user/create/azure/password.md b/docs/directorymanager/11.0/welcome/user/create/azure/password.md similarity index 83% rename from docs/directorymanager/11.0/portal/user/create/azure/password.md rename to docs/directorymanager/11.0/welcome/user/create/azure/password.md index 9bdad56b7f..1e34e3dd0e 100644 --- a/docs/directorymanager/11.0/portal/user/create/azure/password.md +++ b/docs/directorymanager/11.0/welcome/user/create/azure/password.md @@ -1,3 +1,9 @@ +--- +title: "Password page" +description: "Password page" +sidebar_position: 40 +--- + # Password page Provide a password for the user account and set other password-specific options. @@ -16,5 +22,5 @@ Provide a password for the user account and set other password-specific options. **See Also** -- [Create a Microsoft Entra ID User](/docs/directorymanager/11.0/portal/user/create/azure/user.md) -- [Create a Microsoft Entra ID Mailbox](/docs/directorymanager/11.0/portal/user/create/azure/mailbox/mailbox.md) +- [Create a Microsoft Entra ID User](/docs/directorymanager/11.0/welcome/user/create/azure/user.md) +- [Create a Microsoft Entra ID Mailbox](/docs/directorymanager/11.0/welcome/user/create/azure/mailbox.md) diff --git a/docs/directorymanager/11.0/portal/user/create/azure/user.md b/docs/directorymanager/11.0/welcome/user/create/azure/user.md similarity index 79% rename from docs/directorymanager/11.0/portal/user/create/azure/user.md rename to docs/directorymanager/11.0/welcome/user/create/azure/user.md index 010d32bc7c..7cd4737434 100644 --- a/docs/directorymanager/11.0/portal/user/create/azure/user.md +++ b/docs/directorymanager/11.0/welcome/user/create/azure/user.md @@ -1,3 +1,9 @@ +--- +title: "Create a Microsoft Entra ID User" +description: "Create a Microsoft Entra ID User" +sidebar_position: 10 +--- + # Create a Microsoft Entra ID User In GroupID portal, you can create mail-enabled and non mail-enabled users. @@ -28,9 +34,9 @@ What do you want to do? NOTE: If the GroupID administrator has specified the user creation action for review, your changes will not take effect until verified by an approver. See the -[Requests](/docs/directorymanager/11.0/portal/request/overview.md) topic. +[Requests](/docs/directorymanager/11.0/welcome/request/overview.md) topic. **See Also** -- [Directory Search](/docs/directorymanager/11.0/portal/search/search.md) -- [User Properties](/docs/directorymanager/11.0/portal/user/properties/overview.md) +- [Directory Search](/docs/directorymanager/11.0/welcome/generalfeatures/search.md) +- [User Properties](/docs/directorymanager/11.0/welcome/user/properties/overview.md) diff --git a/docs/directorymanager/11.0/portal/user/create/overview.md b/docs/directorymanager/11.0/welcome/user/create/overview.md similarity index 53% rename from docs/directorymanager/11.0/portal/user/create/overview.md rename to docs/directorymanager/11.0/welcome/user/create/overview.md index 7669e2c097..c08989ad7b 100644 --- a/docs/directorymanager/11.0/portal/user/create/overview.md +++ b/docs/directorymanager/11.0/welcome/user/create/overview.md @@ -1,3 +1,9 @@ +--- +title: "Create User Objects" +description: "Create User Objects" +sidebar_position: 10 +--- + # Create User Objects GroupID Portal enalbles you to create following types of users: @@ -15,6 +21,6 @@ GroupID supports the following identity providers for creating the user objects: See Also -- [User Management](/docs/directorymanager/11.0/portal/user/overview.md) -- [Create an AD User](/docs/directorymanager/11.0/portal/user/create/activedirectory/user.md) -- [Create a Microsoft Entra ID User](/docs/directorymanager/11.0/portal/user/create/azure/user.md) +- [User Management](/docs/directorymanager/11.0/welcome/user/overview.md) +- [Create an AD User](/docs/directorymanager/11.0/welcome/user/create/activedirectory/user.md) +- [Create a Microsoft Entra ID User](/docs/directorymanager/11.0/welcome/user/create/azure/user.md) diff --git a/docs/directorymanager/11.0/portal/user/linkedaccounts.md b/docs/directorymanager/11.0/welcome/user/linkedaccounts.md similarity index 95% rename from docs/directorymanager/11.0/portal/user/linkedaccounts.md rename to docs/directorymanager/11.0/welcome/user/linkedaccounts.md index e72d52c240..6c461ef37a 100644 --- a/docs/directorymanager/11.0/portal/user/linkedaccounts.md +++ b/docs/directorymanager/11.0/welcome/user/linkedaccounts.md @@ -1,3 +1,9 @@ +--- +title: "Linked Accounts" +description: "Linked Accounts" +sidebar_position: 40 +--- + # Linked Accounts The GroupID portal allows users to reset their accounts' passwords and unlock their accounts through @@ -118,5 +124,5 @@ information of your master account. In GroupID portal, click **Users** in the le **See Also** -- [Enroll Your Identity Store Account](/docs/directorymanager/11.0/portal/user/authentication/enrollaccount.md) -- [Second Factor Authentication](/docs/directorymanager/11.0/portal/user/authentication/secondfactorauthentication.md) +- [Enroll Your Identity Store Account](/docs/directorymanager/11.0/welcome/secondfactorauthentication/enrollaccount.md) +- [Second Factor Authentication](/docs/directorymanager/11.0/welcome/secondfactorauthentication/secondfactorauthentication.md) diff --git a/docs/directorymanager/11.0/welcome/user/manage/_category_.json b/docs/directorymanager/11.0/welcome/user/manage/_category_.json new file mode 100644 index 0000000000..136389c480 --- /dev/null +++ b/docs/directorymanager/11.0/welcome/user/manage/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Manage Users", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/portal/user/manage/changepassword.md b/docs/directorymanager/11.0/welcome/user/manage/changepassword.md similarity index 92% rename from docs/directorymanager/11.0/portal/user/manage/changepassword.md rename to docs/directorymanager/11.0/welcome/user/manage/changepassword.md index 895aff99ba..ae56e919a6 100644 --- a/docs/directorymanager/11.0/portal/user/manage/changepassword.md +++ b/docs/directorymanager/11.0/welcome/user/manage/changepassword.md @@ -1,3 +1,9 @@ +--- +title: "Change your password" +description: "Change your password" +sidebar_position: 50 +--- + # Change your password You can change the password of your identity store account provided that the administrator has @@ -53,5 +59,5 @@ GroupID. **See Also** -- [Access Portal](/docs/directorymanager/11.0/portal/login.md) -- [Dashboard](/docs/directorymanager/11.0/portal/dashboard.md) +- [Access Portal](/docs/directorymanager/11.0/welcome/login.md) +- [Dashboard](/docs/directorymanager/11.0/welcome/dashboard.md) diff --git a/docs/directorymanager/11.0/portal/user/manage/directreport.md b/docs/directorymanager/11.0/welcome/user/manage/directreport.md similarity index 78% rename from docs/directorymanager/11.0/portal/user/manage/directreport.md rename to docs/directorymanager/11.0/welcome/user/manage/directreport.md index 0003889e20..7432431df6 100644 --- a/docs/directorymanager/11.0/portal/user/manage/directreport.md +++ b/docs/directorymanager/11.0/welcome/user/manage/directreport.md @@ -1,3 +1,9 @@ +--- +title: "Update your Direct Reports" +description: "Update your Direct Reports" +sidebar_position: 10 +--- + # Update your Direct Reports To view the users and contacts that report directly to you, click **Users** on the left navigation @@ -23,7 +29,7 @@ Reports** check box on the User Settings panel. report's email address to your email contact list. - Select a direct report and click **Add to Group** on the toolbar to the direct report to the membership of a group. The - [Find Dialog Box](/docs/directorymanager/11.0/portal/search/find.md) is displayed, where + [Find Dialog Box](/docs/directorymanager/11.0/welcome/generalfeatures/find.md) is displayed, where you can search and select the group(s) to add the direct report as a member. - Select a direct report and click **Send email** on the toolbar to send an email to the direct report. This launches the default Windows email application for sending an email to the direct @@ -42,12 +48,12 @@ profile to add or remove your direct reports. You can also transfer and terminate your direct reports while you validate your Profile. To view any changes made to your direct reports, see the -[My Direct Reports' History](/docs/directorymanager/11.0/portal/history/mydirectreport.md) +[My Direct Reports' History](/docs/directorymanager/11.0/welcome/history/mydirectreport.md) topic. **See Also** -- [User Properties](/docs/directorymanager/11.0/portal/user/properties/overview.md) -- [Create an AD User](/docs/directorymanager/11.0/portal/user/create/activedirectory/user.md) -- [Directory Search](/docs/directorymanager/11.0/portal/search/search.md) -- [Validate your profile](/docs/directorymanager/11.0/portal/user/manage/validateprofile.md) +- [User Properties](/docs/directorymanager/11.0/welcome/user/properties/overview.md) +- [Create an AD User](/docs/directorymanager/11.0/welcome/user/create/activedirectory/user.md) +- [Directory Search](/docs/directorymanager/11.0/welcome/generalfeatures/search.md) +- [Validate your profile](/docs/directorymanager/11.0/welcome/user/manage/validateprofile.md) diff --git a/docs/directorymanager/11.0/portal/user/disableduser.md b/docs/directorymanager/11.0/welcome/user/manage/disableduser.md similarity index 88% rename from docs/directorymanager/11.0/portal/user/disableduser.md rename to docs/directorymanager/11.0/welcome/user/manage/disableduser.md index 5e268b4ce7..4bd6c4a987 100644 --- a/docs/directorymanager/11.0/portal/user/disableduser.md +++ b/docs/directorymanager/11.0/welcome/user/manage/disableduser.md @@ -1,3 +1,9 @@ +--- +title: "Disabled Users" +description: "Disabled Users" +sidebar_position: 70 +--- + # Disabled Users To view a list of disabled users in the identity store, click **Users** on the left navigation bar @@ -62,6 +68,6 @@ Directory.** You can select entire directory or a domain to search active groups **See Also** -- [Validate your profile](/docs/directorymanager/11.0/portal/user/manage/validateprofile.md) -- [User Properties](/docs/directorymanager/11.0/portal/user/properties/overview.md) -- [Portal Settings](/docs/directorymanager/11.0/portal/setting/portal.md) +- [Validate your profile](/docs/directorymanager/11.0/welcome/user/manage/validateprofile.md) +- [User Properties](/docs/directorymanager/11.0/welcome/user/properties/overview.md) +- [Portal Settings](/docs/directorymanager/11.0/welcome/generalfeatures/portal.md) diff --git a/docs/directorymanager/11.0/portal/user/manage/organizationalheirarchy.md b/docs/directorymanager/11.0/welcome/user/manage/organizationalheirarchy.md similarity index 71% rename from docs/directorymanager/11.0/portal/user/manage/organizationalheirarchy.md rename to docs/directorymanager/11.0/welcome/user/manage/organizationalheirarchy.md index 24a5e3e52f..27d0d9c379 100644 --- a/docs/directorymanager/11.0/portal/user/manage/organizationalheirarchy.md +++ b/docs/directorymanager/11.0/welcome/user/manage/organizationalheirarchy.md @@ -1,3 +1,9 @@ +--- +title: "Organizational Hierarchy" +description: "Organizational Hierarchy" +sidebar_position: 20 +--- + # Organizational Hierarchy You can view the organizational hierarchy for a user. it shows the direct reports of the reference @@ -16,12 +22,12 @@ What do you want to do? 1. In GroupID portal, go to **My Profile** or search for the user whose organizational hierarchy you want to view on the - [Directory Search](/docs/directorymanager/11.0/portal/search/search.md) dialog box. + [Directory Search](/docs/directorymanager/11.0/welcome/generalfeatures/search.md) dialog box. 2. On the toolbar tab of the user profile's page, select **Organizational Hierarchy**. The **Organizational Hierarchy** page displays the organizational hierarchy chart for the logged-in user. 3. To view the chart for another user, click the ellipsis button next to **Select User**. -4. On the [Find Dialog Box](/docs/directorymanager/11.0/portal/search/find.md), search and +4. On the [Find Dialog Box](/docs/directorymanager/11.0/welcome/generalfeatures/find.md), search and select the required user and click **OK**. This displays the organizational hierarchy chart for the selected user. 5. You can: @@ -32,6 +38,6 @@ What do you want to do? **See Also** -- [Create an AD User](/docs/directorymanager/11.0/portal/user/create/activedirectory/user.md) -- [User Properties](/docs/directorymanager/11.0/portal/user/properties/overview.md) -- [Update your Direct Reports](/docs/directorymanager/11.0/portal/user/manage/directreport.md) +- [Create an AD User](/docs/directorymanager/11.0/welcome/user/create/activedirectory/user.md) +- [User Properties](/docs/directorymanager/11.0/welcome/user/properties/overview.md) +- [Update your Direct Reports](/docs/directorymanager/11.0/welcome/user/manage/directreport.md) diff --git a/docs/directorymanager/11.0/welcome/user/manage/overview.md b/docs/directorymanager/11.0/welcome/user/manage/overview.md new file mode 100644 index 0000000000..464e83f083 --- /dev/null +++ b/docs/directorymanager/11.0/welcome/user/manage/overview.md @@ -0,0 +1,19 @@ +--- +title: "Manage Users" +description: "Manage Users" +sidebar_position: 20 +--- + +# Manage Users + +Using GroupID portal, you can perform the following actions: + +- [Update your Direct Reports](/docs/directorymanager/11.0/welcome/user/manage/directreport.md) +- [Validate your profile](/docs/directorymanager/11.0/welcome/user/manage/validateprofile.md) +- [Reset your password](/docs/directorymanager/11.0/welcome/user/manage/resetpassword.md) +- [ Change your password](/docs/directorymanager/11.0/welcome/user/manage/changepassword.md) +- [Unlock your accounts](/docs/directorymanager/11.0/welcome/user/manage/unlockaccount.md) + +See Also + +- [User Management](/docs/directorymanager/11.0/welcome/user/overview.md) diff --git a/docs/directorymanager/11.0/portal/user/manage/resetpassword.md b/docs/directorymanager/11.0/welcome/user/manage/resetpassword.md similarity index 74% rename from docs/directorymanager/11.0/portal/user/manage/resetpassword.md rename to docs/directorymanager/11.0/welcome/user/manage/resetpassword.md index 6d21787ce4..fa6283e48a 100644 --- a/docs/directorymanager/11.0/portal/user/manage/resetpassword.md +++ b/docs/directorymanager/11.0/welcome/user/manage/resetpassword.md @@ -1,3 +1,9 @@ +--- +title: "Reset your password" +description: "Reset your password" +sidebar_position: 30 +--- + # Reset your password GroupID Portal enables you to reset password for user accounts. You can reset your identity store @@ -8,7 +14,7 @@ The new password must meet the complexity requirements specified for the identit 1. Select the account from the list. 2. Search for the user whose password you need to reset on the - [Directory Search](/docs/directorymanager/11.0/portal/search/search.md) dialog box. + [Directory Search](/docs/directorymanager/11.0/welcome/generalfeatures/search.md) dialog box. 3. On the toolbars tab, select **Reset Password** enter the information for the given fields: - **Identity Store** - Shows the name of the identity store the portal is connected to. @@ -23,5 +29,5 @@ The new password must meet the complexity requirements specified for the identit **See Also** -- [Access Portal](/docs/directorymanager/11.0/portal/login.md) -- [Dashboard](/docs/directorymanager/11.0/portal/dashboard.md) +- [Access Portal](/docs/directorymanager/11.0/welcome/login.md) +- [Dashboard](/docs/directorymanager/11.0/welcome/dashboard.md) diff --git a/docs/directorymanager/11.0/portal/user/manage/unlockaccount.md b/docs/directorymanager/11.0/welcome/user/manage/unlockaccount.md similarity index 96% rename from docs/directorymanager/11.0/portal/user/manage/unlockaccount.md rename to docs/directorymanager/11.0/welcome/user/manage/unlockaccount.md index 01450122b1..65eb71e537 100644 --- a/docs/directorymanager/11.0/portal/user/manage/unlockaccount.md +++ b/docs/directorymanager/11.0/welcome/user/manage/unlockaccount.md @@ -1,3 +1,9 @@ +--- +title: "Unlock your accounts" +description: "Unlock your accounts" +sidebar_position: 40 +--- + # Unlock your accounts With the GroupID portal, you can unlock your identity store account yourself, without having to @@ -205,6 +211,6 @@ This type of account unlock can be resolved in one of the following two ways: **See Also** -- [Enroll Your Identity Store Account](/docs/directorymanager/11.0/portal/user/authentication/enrollaccount.md) -- [Reset Passwords](/docs/directorymanager/11.0/portal/user/authentication/passwordreset.md) -- [ Change your password](/docs/directorymanager/11.0/portal/user/manage/changepassword.md) +- [Enroll Your Identity Store Account](/docs/directorymanager/11.0/welcome/secondfactorauthentication/enrollaccount.md) +- [Reset Passwords](/docs/directorymanager/11.0/welcome/secondfactorauthentication/passwordreset.md) +- [ Change your password](/docs/directorymanager/11.0/welcome/user/manage/changepassword.md) diff --git a/docs/directorymanager/11.0/portal/user/manage/validateprofile.md b/docs/directorymanager/11.0/welcome/user/manage/validateprofile.md similarity index 87% rename from docs/directorymanager/11.0/portal/user/manage/validateprofile.md rename to docs/directorymanager/11.0/welcome/user/manage/validateprofile.md index e28b42b1e5..ad4be968fa 100644 --- a/docs/directorymanager/11.0/portal/user/manage/validateprofile.md +++ b/docs/directorymanager/11.0/welcome/user/manage/validateprofile.md @@ -1,3 +1,9 @@ +--- +title: "Validate your profile" +description: "Validate your profile" +sidebar_position: 80 +--- + # Validate your profile The profile validation process in GroupID is designed to ensure the accuracy of users' information @@ -24,7 +30,7 @@ an extension period. If they do not validate their profile information within th either, GroupID expires them again and their managers are informed by email. To reactivate these accounts, users' managers must send a request to the administrator or Helpdesk. The administrator or Helpdesk user can extend the profile validation period on the -[Disabled Users](/docs/directorymanager/11.0/portal/user/disableduser.md) page of the +[Disabled Users](/docs/directorymanager/11.0/welcome/user/manage/disableduser.md) page of the portal. NOTE: For notifications to be sent, an SMTP server must be configured for the identity store. @@ -83,7 +89,7 @@ profile window. The **Manager** field displays the name of your primary manager (if you have one); else it is blank. To add or change your primary manager, click the ellipsis button next to the field. This launches -the [Find Dialog Box](/docs/directorymanager/11.0/portal/search/find.md), where you can +the [Find Dialog Box](/docs/directorymanager/11.0/welcome/generalfeatures/find.md), where you can search and select your primary manager. When you change your primary manager (Manager A), then Manager A is notified by email to accept or @@ -92,7 +98,7 @@ you remain with Manager A and a notification is sent to you and Manager A. NOTE: This is the default flow of the 'Workflow to Change Manager' workflow. If the administrator disables the workflow or changes the approver, the flow changes accordingly. See -[Requests](/docs/directorymanager/11.0/portal/request/overview.md). +[Requests](/docs/directorymanager/11.0/welcome/request/overview.md). ## Transfer your direct report @@ -104,7 +110,7 @@ back to the old manager, i.e., you. NOTE: This is the default flow of the 'Workflow to Transfer a User' workflow, with the direct report set as the workflow approver. If the administrator disables the workflow or changes the approver, the flow changes accordingly. See -[Requests](/docs/directorymanager/11.0/portal/request/overview.md). +[Requests](/docs/directorymanager/11.0/welcome/request/overview.md). ## Terminate your direct report @@ -115,7 +121,7 @@ the manager, i.e., you. **See Also** -- [Manage your profile](/docs/directorymanager/11.0/portal/user/manage/viewprofile.md) -- [Object properties - Organization tab](/docs/directorymanager/11.0/portal/user/properties/activedirectory/organization.md) -- [Requests](/docs/directorymanager/11.0/portal/request/overview.md) -- [Disabled Users](/docs/directorymanager/11.0/portal/user/disableduser.md) +- [Manage your profile](/docs/directorymanager/11.0/welcome/user/manage/viewprofile.md) +- [Object properties - Organization tab](/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/organization.md) +- [Requests](/docs/directorymanager/11.0/welcome/request/overview.md) +- [Disabled Users](/docs/directorymanager/11.0/welcome/user/manage/disableduser.md) diff --git a/docs/directorymanager/11.0/portal/user/manage/viewprofile.md b/docs/directorymanager/11.0/welcome/user/manage/viewprofile.md similarity index 77% rename from docs/directorymanager/11.0/portal/user/manage/viewprofile.md rename to docs/directorymanager/11.0/welcome/user/manage/viewprofile.md index 96ba6985bc..fcaabe66bf 100644 --- a/docs/directorymanager/11.0/portal/user/manage/viewprofile.md +++ b/docs/directorymanager/11.0/welcome/user/manage/viewprofile.md @@ -1,10 +1,16 @@ +--- +title: "Manage your profile" +description: "Manage your profile" +sidebar_position: 60 +--- + # Manage your profile To view and update your profile information in the directory, click your profile info in the top right corner and select **See full profile**. The profile page has the same tabs as the user properties page. Refer to the information for -[User Properties](/docs/directorymanager/11.0/portal/user/properties/overview.md) to manage +[User Properties](/docs/directorymanager/11.0/welcome/user/properties/overview.md) to manage your profile. ## User profile validation @@ -29,5 +35,5 @@ On your profile page, your profile validation status is displayed next to your n **See Also** -- [User Properties](/docs/directorymanager/11.0/portal/user/properties/overview.md) -- [Validate your profile](/docs/directorymanager/11.0/portal/user/manage/validateprofile.md) +- [User Properties](/docs/directorymanager/11.0/welcome/user/properties/overview.md) +- [Validate your profile](/docs/directorymanager/11.0/welcome/user/manage/validateprofile.md) diff --git a/docs/directorymanager/11.0/portal/user/overview.md b/docs/directorymanager/11.0/welcome/user/overview.md similarity index 78% rename from docs/directorymanager/11.0/portal/user/overview.md rename to docs/directorymanager/11.0/welcome/user/overview.md index 6a6209c15e..0891bec05a 100644 --- a/docs/directorymanager/11.0/portal/user/overview.md +++ b/docs/directorymanager/11.0/welcome/user/overview.md @@ -1,28 +1,34 @@ +--- +title: "User Management" +description: "User Management" +sidebar_position: 50 +--- + # User Management With GroupID, you can: - Automate user provisioning and deprovisioning in bulk. See the - [Synchronize](/docs/directorymanager/11.0/portal/synchronize/overview.md) section. + [Synchronize](/docs/directorymanager/11.0/welcome/synchronize/overview.md) section. - Establish ownership by defining a clear managerial hierarchy with dotted line management. See the - [Dotted line management](/docs/directorymanager/11.0/portal/user/properties/activedirectory/organization.md#dotted-line-management) + [Dotted line management](/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/organization.md#dotted-line-management) section of the - [Object properties - Organization tab](/docs/directorymanager/11.0/portal/user/properties/activedirectory/organization.md) + [Object properties - Organization tab](/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/organization.md) topic. - Delegate user management to end users by enabling them to: - Create and manage users, contacts, and mailboxes in the directory. See the - [ Create User Objects](/docs/directorymanager/11.0/portal/user/create/overview.md) + [ Create User Objects](/docs/directorymanager/11.0/welcome/user/create/overview.md) topic. - Manage their direct reports. See the - [Update your Direct Reports](/docs/directorymanager/11.0/portal/user/manage/directreport.md) + [Update your Direct Reports](/docs/directorymanager/11.0/welcome/user/manage/directreport.md) topic. - Update their profiles in the directory. See the - [Validate your profile](/docs/directorymanager/11.0/portal/user/manage/validateprofile.md) + [Validate your profile](/docs/directorymanager/11.0/welcome/user/manage/validateprofile.md) topic. - Link identical users in different directory services, such as Active Directory and Microsoft Entra - ID. See the [Linked Accounts](/docs/directorymanager/11.0/portal/user/linkedaccounts.md) + ID. See the [Linked Accounts](/docs/directorymanager/11.0/welcome/user/linkedaccounts.md) topic. The table below displays the major functions that users can perform in GroupID portal. @@ -45,6 +51,6 @@ NOTE: The contact object type is not supported in a Microsoft Entra ID based ide **See Also** -- [Enroll Your Identity Store Account](/docs/directorymanager/11.0/portal/user/authentication/enrollaccount.md) -- [Second Factor Authentication](/docs/directorymanager/11.0/portal/user/authentication/secondfactorauthentication.md) -- [Portal Settings](/docs/directorymanager/11.0/portal/setting/portal.md) +- [Enroll Your Identity Store Account](/docs/directorymanager/11.0/welcome/secondfactorauthentication/enrollaccount.md) +- [Second Factor Authentication](/docs/directorymanager/11.0/welcome/secondfactorauthentication/secondfactorauthentication.md) +- [Portal Settings](/docs/directorymanager/11.0/welcome/generalfeatures/portal.md) diff --git a/docs/directorymanager/11.0/welcome/user/properties/_category_.json b/docs/directorymanager/11.0/welcome/user/properties/_category_.json new file mode 100644 index 0000000000..8238f01062 --- /dev/null +++ b/docs/directorymanager/11.0/welcome/user/properties/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "User Properties", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/welcome/user/properties/activedirectory/_category_.json b/docs/directorymanager/11.0/welcome/user/properties/activedirectory/_category_.json new file mode 100644 index 0000000000..3241cbd4ab --- /dev/null +++ b/docs/directorymanager/11.0/welcome/user/properties/activedirectory/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Overview", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/welcome/user/properties/activedirectory/contact/_category_.json b/docs/directorymanager/11.0/welcome/user/properties/activedirectory/contact/_category_.json new file mode 100644 index 0000000000..3241cbd4ab --- /dev/null +++ b/docs/directorymanager/11.0/welcome/user/properties/activedirectory/contact/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Overview", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/portal/user/properties/activedirectory/contact/advanced.md b/docs/directorymanager/11.0/welcome/user/properties/activedirectory/contact/advanced.md similarity index 63% rename from docs/directorymanager/11.0/portal/user/properties/activedirectory/contact/advanced.md rename to docs/directorymanager/11.0/welcome/user/properties/activedirectory/contact/advanced.md index 95e336d87c..3ffa807181 100644 --- a/docs/directorymanager/11.0/portal/user/properties/activedirectory/contact/advanced.md +++ b/docs/directorymanager/11.0/welcome/user/properties/activedirectory/contact/advanced.md @@ -1,3 +1,9 @@ +--- +title: "Contact properties - Advanced tab" +description: "Contact properties - Advanced tab" +sidebar_position: 10 +--- + # Contact properties - Advanced tab Use this tab to specify advanced settings for a contact. @@ -22,4 +28,4 @@ Notes by the administrator. **See Also** -- [User Properties](/docs/directorymanager/11.0/portal/user/properties/overview.md) +- [User Properties](/docs/directorymanager/11.0/welcome/user/properties/overview.md) diff --git a/docs/directorymanager/11.0/portal/user/properties/activedirectory/contact/memberof.md b/docs/directorymanager/11.0/welcome/user/properties/activedirectory/contact/memberof.md similarity index 64% rename from docs/directorymanager/11.0/portal/user/properties/activedirectory/contact/memberof.md rename to docs/directorymanager/11.0/welcome/user/properties/activedirectory/contact/memberof.md index 23f3bc1f22..b4fc3258aa 100644 --- a/docs/directorymanager/11.0/portal/user/properties/activedirectory/contact/memberof.md +++ b/docs/directorymanager/11.0/welcome/user/properties/activedirectory/contact/memberof.md @@ -1,3 +1,9 @@ +--- +title: "Contact properties - Member Of tab" +description: "Contact properties - Member Of tab" +sidebar_position: 20 +--- + # Contact properties - Member Of tab Use this tab to view the groups that the contact is a member of. You can also add and remove this @@ -12,7 +18,7 @@ Displays the groups this contact is a member of. Click it to add the contact to the memberships of one or more groups. Enter a search string to locate the required group, or click **Advance** to use the -[Find Dialog Box](/docs/directorymanager/11.0/portal/search/find.md) for performing a +[Find Dialog Box](/docs/directorymanager/11.0/welcome/generalfeatures/find.md) for performing a search. **Remove** @@ -22,4 +28,4 @@ of that group. **See Also** -- [User Properties](/docs/directorymanager/11.0/portal/user/properties/overview.md) +- [User Properties](/docs/directorymanager/11.0/welcome/user/properties/overview.md) diff --git a/docs/directorymanager/11.0/welcome/user/properties/activedirectory/contact/overview.md b/docs/directorymanager/11.0/welcome/user/properties/activedirectory/contact/overview.md new file mode 100644 index 0000000000..c77e0803fc --- /dev/null +++ b/docs/directorymanager/11.0/welcome/user/properties/activedirectory/contact/overview.md @@ -0,0 +1,27 @@ +--- +title: "Overview" +description: "Overview" +sidebar_position: 10 +--- + +# Overview + +You can view and manipulate the properties of contacts in Active Directory. + +## Contact properties + +Following is the list of all the properties that Contacts have in Active Directory based identity +store. + +- [Object properties - General tab](/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/general.md) +- [Object properties - Organization tab](/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/organization.md) +- [Contact properties - Member Of tab](/docs/directorymanager/11.0/welcome/user/properties/activedirectory/contact/memberof.md) +- [Object properties - Phone / Notes tab](/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/phonenote.md) +- [Object properties - Attributes tab](/docs/directorymanager/11.0/welcome/group/properties/attributes.md) +- [Object properties - Email tab](/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/email.md) +- [Contact properties - Advanced tab](/docs/directorymanager/11.0/welcome/user/properties/activedirectory/contact/advanced.md) +- [Object properties - History tab](/docs/directorymanager/11.0/welcome/group/properties/history.md) + +**See Also** + +- [Working with Groups](/docs/directorymanager/11.0/welcome/group/workingwithgroups/workingwithgroups.md) diff --git a/docs/directorymanager/11.0/welcome/user/properties/activedirectory/mailbox/_category_.json b/docs/directorymanager/11.0/welcome/user/properties/activedirectory/mailbox/_category_.json new file mode 100644 index 0000000000..a9fbb952ed --- /dev/null +++ b/docs/directorymanager/11.0/welcome/user/properties/activedirectory/mailbox/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Overview", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/portal/user/properties/activedirectory/mailbox/advanced.md b/docs/directorymanager/11.0/welcome/user/properties/activedirectory/mailbox/advanced.md similarity index 79% rename from docs/directorymanager/11.0/portal/user/properties/activedirectory/mailbox/advanced.md rename to docs/directorymanager/11.0/welcome/user/properties/activedirectory/mailbox/advanced.md index 8f63e702d5..570ffb04f8 100644 --- a/docs/directorymanager/11.0/portal/user/properties/activedirectory/mailbox/advanced.md +++ b/docs/directorymanager/11.0/welcome/user/properties/activedirectory/mailbox/advanced.md @@ -1,3 +1,9 @@ +--- +title: "Mailbox properties - Advanced tab" +description: "Mailbox properties - Advanced tab" +sidebar_position: 10 +--- + # Mailbox properties - Advanced tab Use this tab to configure advanced settings for a user. @@ -25,7 +31,7 @@ If selected, the user will not be visible in the address book. Specify an alternate recipient to receive the emails sent to this user. Click the ellipsis button to launch the -[Find Dialog Box](/docs/directorymanager/11.0/portal/search/find.md), where you can search +[Find Dialog Box](/docs/directorymanager/11.0/welcome/generalfeatures/find.md), where you can search and select the required recipient. To remove the alternate recipient, click the **Remove** button. @@ -50,4 +56,4 @@ Indicates whether to send every email for this user to the alternate recipient a **See Also** -- [User Properties](/docs/directorymanager/11.0/portal/user/properties/overview.md) +- [User Properties](/docs/directorymanager/11.0/welcome/user/properties/overview.md) diff --git a/docs/directorymanager/11.0/portal/user/properties/activedirectory/mailbox/autoreply.md b/docs/directorymanager/11.0/welcome/user/properties/activedirectory/mailbox/autoreply.md similarity index 89% rename from docs/directorymanager/11.0/portal/user/properties/activedirectory/mailbox/autoreply.md rename to docs/directorymanager/11.0/welcome/user/properties/activedirectory/mailbox/autoreply.md index 771a4e65f6..0c515506c4 100644 --- a/docs/directorymanager/11.0/portal/user/properties/activedirectory/mailbox/autoreply.md +++ b/docs/directorymanager/11.0/welcome/user/properties/activedirectory/mailbox/autoreply.md @@ -1,3 +1,9 @@ +--- +title: "Mailbox properties - Auto Reply tab" +description: "Mailbox properties - Auto Reply tab" +sidebar_position: 20 +--- + # Mailbox properties - Auto Reply tab Use this tab to configure automatic replies for the emails sent to a mailbox object. You can: @@ -49,4 +55,4 @@ to your organization. **See Also** -- [User Properties](/docs/directorymanager/11.0/portal/user/properties/overview.md) +- [User Properties](/docs/directorymanager/11.0/welcome/user/properties/overview.md) diff --git a/docs/directorymanager/11.0/portal/user/properties/activedirectory/mailbox/limits.md b/docs/directorymanager/11.0/welcome/user/properties/activedirectory/mailbox/limits.md similarity index 80% rename from docs/directorymanager/11.0/portal/user/properties/activedirectory/mailbox/limits.md rename to docs/directorymanager/11.0/welcome/user/properties/activedirectory/mailbox/limits.md index 150bc489f1..0f0ebb22f0 100644 --- a/docs/directorymanager/11.0/portal/user/properties/activedirectory/mailbox/limits.md +++ b/docs/directorymanager/11.0/welcome/user/properties/activedirectory/mailbox/limits.md @@ -1,3 +1,9 @@ +--- +title: "Mailbox properties - Limits tab" +description: "Mailbox properties - Limits tab" +sidebar_position: 30 +--- + # Mailbox properties - Limits tab This tab applies to mailboxes only. It allows you to set the storage quota for the object's mailbox, @@ -25,4 +31,4 @@ ability to both send and receive emails. **See Also** -- [User Properties](/docs/directorymanager/11.0/portal/user/properties/overview.md) +- [User Properties](/docs/directorymanager/11.0/welcome/user/properties/overview.md) diff --git a/docs/directorymanager/11.0/welcome/user/properties/activedirectory/mailbox/overview.md b/docs/directorymanager/11.0/welcome/user/properties/activedirectory/mailbox/overview.md new file mode 100644 index 0000000000..ac138c99c7 --- /dev/null +++ b/docs/directorymanager/11.0/welcome/user/properties/activedirectory/mailbox/overview.md @@ -0,0 +1,31 @@ +--- +title: "Overview" +description: "Overview" +sidebar_position: 20 +--- + +# Overview + +You can view and manipulate the properties of mailboxes in Active Directory. + +## Mailbox properties + +Following is the list of all the properties that Users and Mailbox Users have in Active Directory +based identity store. + +- [Object properties - General tab](/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/general.md) +- [Object properties - Organization tab](/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/organization.md) +- [User properties - Member Of tab](/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/memberof.md) +- [Object properties - Phone / Notes tab](/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/phonenote.md) +- [Object properties - Attributes tab](/docs/directorymanager/11.0/welcome/group/properties/attributes.md) +- [Object properties - Email tab](/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/email.md) +- [Mailbox properties - Limits tab](/docs/directorymanager/11.0/welcome/user/properties/activedirectory/mailbox/limits.md) +- [Mailbox properties - Advanced tab](/docs/directorymanager/11.0/welcome/user/properties/activedirectory/mailbox/advanced.md) +- [User properties - Account tab](/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/account.md) +- [Mailbox properties - Auto Reply tab](/docs/directorymanager/11.0/welcome/user/properties/activedirectory/mailbox/autoreply.md) +- [Object Properties - Entitlements tab](/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/entitlement.md) +- [Object properties - History tab](/docs/directorymanager/11.0/welcome/group/properties/history.md) + +**See Also** + +- [Working with Groups](/docs/directorymanager/11.0/welcome/group/workingwithgroups/workingwithgroups.md) diff --git a/docs/directorymanager/11.0/portal/user/properties/activedirectory/overview.md b/docs/directorymanager/11.0/welcome/user/properties/activedirectory/overview.md similarity index 50% rename from docs/directorymanager/11.0/portal/user/properties/activedirectory/overview.md rename to docs/directorymanager/11.0/welcome/user/properties/activedirectory/overview.md index 0d2df75963..93f745ac9f 100644 --- a/docs/directorymanager/11.0/portal/user/properties/activedirectory/overview.md +++ b/docs/directorymanager/11.0/welcome/user/properties/activedirectory/overview.md @@ -1,3 +1,9 @@ +--- +title: "Overview" +description: "Overview" +sidebar_position: 10 +--- + # Overview You can view and manipulate the properties of directory objects (users, mailboxes, and contacts) in @@ -8,37 +14,37 @@ Active Directory, depending on the permissions the GroupID administrator has gra Following is the list of all the properties that Users and Mailbox Users have in Active Directory based identity store. -- [Object properties - General tab](/docs/directorymanager/11.0/portal/user/properties/activedirectory/general.md) -- [Object properties - Organization tab](/docs/directorymanager/11.0/portal/user/properties/activedirectory/organization.md) -- [User properties - Member Of tab](/docs/directorymanager/11.0/portal/user/properties/activedirectory/memberof.md) -- [Object properties - Phone / Notes tab](/docs/directorymanager/11.0/portal/user/properties/activedirectory/phonenote.md) -- [Object properties - Attributes tab](/docs/directorymanager/11.0/portal/group/properties/attributes.md) -- [Object properties - Email tab](/docs/directorymanager/11.0/portal/user/properties/activedirectory/email.md) -- [Mailbox properties - Limits tab](/docs/directorymanager/11.0/portal/user/properties/activedirectory/mailbox/limits.md) +- [Object properties - General tab](/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/general.md) +- [Object properties - Organization tab](/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/organization.md) +- [User properties - Member Of tab](/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/memberof.md) +- [Object properties - Phone / Notes tab](/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/phonenote.md) +- [Object properties - Attributes tab](/docs/directorymanager/11.0/welcome/group/properties/attributes.md) +- [Object properties - Email tab](/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/email.md) +- [Mailbox properties - Limits tab](/docs/directorymanager/11.0/welcome/user/properties/activedirectory/mailbox/limits.md) (for mailbox only) -- [Mailbox properties - Advanced tab](/docs/directorymanager/11.0/portal/user/properties/activedirectory/mailbox/advanced.md) +- [Mailbox properties - Advanced tab](/docs/directorymanager/11.0/welcome/user/properties/activedirectory/mailbox/advanced.md) (for mailbox only) -- [Object properties - Advanced tab](/docs/directorymanager/11.0/portal/user/properties/activedirectory/advanced.md) -- [User properties - Account tab](/docs/directorymanager/11.0/portal/user/properties/activedirectory/account.md) -- [Mailbox properties - Auto Reply tab](/docs/directorymanager/11.0/portal/user/properties/activedirectory/mailbox/autoreply.md) +- [Object properties - Advanced tab](/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/advanced.md) +- [User properties - Account tab](/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/account.md) +- [Mailbox properties - Auto Reply tab](/docs/directorymanager/11.0/welcome/user/properties/activedirectory/mailbox/autoreply.md) (for mailbox only) -- [Object Properties - Entitlements tab](/docs/directorymanager/11.0/portal/user/properties/activedirectory/entitlement.md) -- [Object properties - History tab](/docs/directorymanager/11.0/portal/group/properties/history.md) +- [Object Properties - Entitlements tab](/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/entitlement.md) +- [Object properties - History tab](/docs/directorymanager/11.0/welcome/group/properties/history.md) ## Contact properties Following is the list of all the properties that Contacts have in Active Directory based identity store. -- [Object properties - General tab](/docs/directorymanager/11.0/portal/user/properties/activedirectory/general.md) -- [Object properties - Organization tab](/docs/directorymanager/11.0/portal/user/properties/activedirectory/organization.md) -- [Contact properties - Member Of tab](/docs/directorymanager/11.0/portal/user/properties/activedirectory/contact/memberof.md) -- [Object properties - Phone / Notes tab](/docs/directorymanager/11.0/portal/user/properties/activedirectory/phonenote.md) -- [Object properties - Attributes tab](/docs/directorymanager/11.0/portal/group/properties/attributes.md) -- [Object properties - Email tab](/docs/directorymanager/11.0/portal/user/properties/activedirectory/email.md) -- [Contact properties - Advanced tab](/docs/directorymanager/11.0/portal/user/properties/activedirectory/contact/advanced.md) -- [Object properties - History tab](/docs/directorymanager/11.0/portal/group/properties/history.md) +- [Object properties - General tab](/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/general.md) +- [Object properties - Organization tab](/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/organization.md) +- [Contact properties - Member Of tab](/docs/directorymanager/11.0/welcome/user/properties/activedirectory/contact/memberof.md) +- [Object properties - Phone / Notes tab](/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/phonenote.md) +- [Object properties - Attributes tab](/docs/directorymanager/11.0/welcome/group/properties/attributes.md) +- [Object properties - Email tab](/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/email.md) +- [Contact properties - Advanced tab](/docs/directorymanager/11.0/welcome/user/properties/activedirectory/contact/advanced.md) +- [Object properties - History tab](/docs/directorymanager/11.0/welcome/group/properties/history.md) **See Also** -- [Working with Groups](/docs/directorymanager/11.0/portal/group/manage/workingwithgroups.md) +- [Working with Groups](/docs/directorymanager/11.0/welcome/group/workingwithgroups/workingwithgroups.md) diff --git a/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/_category_.json b/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/_category_.json new file mode 100644 index 0000000000..169ebd21b7 --- /dev/null +++ b/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Overview", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "useroverview" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/portal/user/properties/activedirectory/account.md b/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/account.md similarity index 78% rename from docs/directorymanager/11.0/portal/user/properties/activedirectory/account.md rename to docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/account.md index ecf0673fac..9853bf37f9 100644 --- a/docs/directorymanager/11.0/portal/user/properties/activedirectory/account.md +++ b/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/account.md @@ -1,3 +1,9 @@ +--- +title: "User properties - Account tab" +description: "User properties - Account tab" +sidebar_position: 10 +--- + # User properties - Account tab This tab enables administrators to manage the account status and expiry policy of a user. @@ -21,4 +27,4 @@ attempts. Clear this check box to unlock the account. **See Also** -- [User Properties](/docs/directorymanager/11.0/portal/user/properties/overview.md) +- [User Properties](/docs/directorymanager/11.0/welcome/user/properties/overview.md) diff --git a/docs/directorymanager/11.0/portal/user/properties/activedirectory/advanced.md b/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/advanced.md similarity index 82% rename from docs/directorymanager/11.0/portal/user/properties/activedirectory/advanced.md rename to docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/advanced.md index 2a39be1191..7a5a19d199 100644 --- a/docs/directorymanager/11.0/portal/user/properties/activedirectory/advanced.md +++ b/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/advanced.md @@ -1,3 +1,9 @@ +--- +title: "Object properties - Advanced tab" +description: "Object properties - Advanced tab" +sidebar_position: 20 +--- + # Object properties - Advanced tab Use this tab to specify advanced settings for a user/mailbox. @@ -40,7 +46,7 @@ The server name of the messaging provider where the mailbox resides. An email address or mailbox object that should receive the emails sent to the particular mailbox. Enter a search string to locate the object to add as a recipient, or click the ellipsis button to -use the [Find Dialog Box](/docs/directorymanager/11.0/portal/search/find.md) for performing +use the [Find Dialog Box](/docs/directorymanager/11.0/welcome/generalfeatures/find.md) for performing a search. **Deliver messages to both forwarding address and mailbox** @@ -54,4 +60,4 @@ object/email specified in the **Recipient** box. See Also -- [User Properties](/docs/directorymanager/11.0/portal/user/properties/overview.md) +- [User Properties](/docs/directorymanager/11.0/welcome/user/properties/overview.md) diff --git a/docs/directorymanager/11.0/portal/user/properties/activedirectory/email.md b/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/email.md similarity index 78% rename from docs/directorymanager/11.0/portal/user/properties/activedirectory/email.md rename to docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/email.md index 0c430cab51..bd49967b34 100644 --- a/docs/directorymanager/11.0/portal/user/properties/activedirectory/email.md +++ b/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/email.md @@ -1,3 +1,9 @@ +--- +title: "Object properties - Email tab" +description: "Object properties - Email tab" +sidebar_position: 30 +--- + # Object properties - Email tab Use this tab to view the addresses assigned to this object. @@ -20,4 +26,4 @@ messaging provider for the identity store. **See Also** -- [User Properties](/docs/directorymanager/11.0/portal/user/properties/overview.md) +- [User Properties](/docs/directorymanager/11.0/welcome/user/properties/overview.md) diff --git a/docs/directorymanager/11.0/portal/user/properties/activedirectory/entitlement.md b/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/entitlement.md similarity index 86% rename from docs/directorymanager/11.0/portal/user/properties/activedirectory/entitlement.md rename to docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/entitlement.md index 3a4cfaad4d..93fbcaeb91 100644 --- a/docs/directorymanager/11.0/portal/user/properties/activedirectory/entitlement.md +++ b/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/entitlement.md @@ -1,3 +1,9 @@ +--- +title: "Object Properties - Entitlements tab" +description: "Object Properties - Entitlements tab" +sidebar_position: 40 +--- + # Object Properties - Entitlements tab Entitlement computes the effective NTFS permissions granted to objects on shared resources residing @@ -40,9 +46,9 @@ as navigate file servers and SharePoint sites, grant permissions to objects on s revoke permissions, and more. Entitlement-related permissions for a security role in an identity store are discussed in the -[Entitlement](/docs/directorymanager/11.0/admincenter/securityrole/permissions.md#entitlement) +[Entitlement](/docs/directorymanager/11.0/signin/securityrole/permissions.md#entitlement) section. **See Also** -- [User Properties](/docs/directorymanager/11.0/portal/user/properties/overview.md) +- [User Properties](/docs/directorymanager/11.0/welcome/user/properties/overview.md) diff --git a/docs/directorymanager/11.0/portal/user/properties/activedirectory/general.md b/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/general.md similarity index 86% rename from docs/directorymanager/11.0/portal/user/properties/activedirectory/general.md rename to docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/general.md index 3baac706c9..d90e12a9ff 100644 --- a/docs/directorymanager/11.0/portal/user/properties/activedirectory/general.md +++ b/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/general.md @@ -1,3 +1,9 @@ +--- +title: "Object properties - General tab" +description: "Object properties - General tab" +sidebar_position: 50 +--- + # Object properties - General tab Use this tab to view or update the general information for a user, mailbox, or contact. @@ -74,7 +80,7 @@ The name of the Exchange assistant for the mailbox/contact. Any email sent to th also forwarded to this assistant. Enter a search string to locate the object to add as an Exchange assistant, or click **Browse** to -use the [Find Dialog Box](/docs/directorymanager/11.0/portal/search/find.md) for performing +use the [Find Dialog Box](/docs/directorymanager/11.0/welcome/generalfeatures/find.md) for performing a search. This field is not available for a user. @@ -92,4 +98,4 @@ also provides many image editing options, including rotate, crop, flip, and re-s **See Also** -- [User Properties](/docs/directorymanager/11.0/portal/user/properties/overview.md) +- [User Properties](/docs/directorymanager/11.0/welcome/user/properties/overview.md) diff --git a/docs/directorymanager/11.0/portal/user/properties/activedirectory/memberof.md b/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/memberof.md similarity index 98% rename from docs/directorymanager/11.0/portal/user/properties/activedirectory/memberof.md rename to docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/memberof.md index 2b01776afe..49c3f4bbb6 100644 --- a/docs/directorymanager/11.0/portal/user/properties/activedirectory/memberof.md +++ b/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/memberof.md @@ -1,3 +1,9 @@ +--- +title: "User properties - Member Of tab" +description: "User properties - Member Of tab" +sidebar_position: 60 +--- + # User properties - Member Of tab Use this tab to view the groups that the user is a member of. You can also add and remove this user @@ -8,7 +14,7 @@ The tab displays a list of all groups this user is a member of. | Column Name | Description | | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Display Name | Displays the names of the groups this user is a member of. | -| Membership | Indicates whether the user is a temporary or permanent member of the group. - **Perpetual** - To make the object a permanent member of the group. - **Temporary Member** - To make the object a temporary member of the group for the period you specify in the **Beginning** and **Ending** boxes. At the end of the period, the object is removed from the group membership. - **Addition Pending** - Indicates that the object will be a temporary member of the group for a period in the future. Use the **Beginning** and **Ending** boxes to set a period. Before the beginning date, the object’s membership type is displayed as ‘Addition Pending’. On the beginning date, the membership type changes to ‘Temporary Member’. **Here is an example:** You add Smith as a temporary member to Group A on May 15, 2019 for future dates, May 20-30, 2019. Smith will be displayed in Group A’s membership with ‘Addition Pending’ as its membership type from May 15 to 19, 2019. However, Smith would not be added to group membership in the provider. On May 20, Smith will become a temporary member of Group A and its membership type will change to ‘Temporary Member’ from May 20 to 30, 2019. Smith will also be added to group membership in the provider. After May 30, Smith will be removed from Group A as a member in GroupID and in the provider. - **Removal Pending** - Indicates that the object will be temporarily removed from group membership for a period in the future. Use the **Beginning** and **Ending** boxes to set a period. Before the beginning date, the object’s membership type is displayed as ‘Removal Pending’. On the beginning date, the membership type will change to ‘Temporary Removed’. _Here is an example:_ You remove Smith from Group A on May 15, 2019 for future dates, May 20-30, 2019. Smith will be displayed in Group A’s membership with ‘Removal Pending’ as membership type from May 15 to 19, 2019. On May 20, Smith’s membership type in GroupID will change to ‘Temporary Removed’; lasting till May 30, 2019. However, Smith will be removed from Group A’s membership in the provider. After May 30, Smith will be added back to Group A as a permanent member in GroupID and in the provider. - **Temporary Removed** - Indicates that the object is temporarily removed from group membership for the period specified in the **Beginning** and **Ending** boxes. At the end of the period, the object is added back to the group membership as a permanent member. When the user is a perpetual member, the **Membership** column is blank. You cannot change the membership type of the user for any group on the **Member Of** tab. Rather, go to the properties of the specific group and change the user's membership type on the [Group properties - Members tab](/docs/directorymanager/11.0/portal/group/properties/members.md). | +| Membership | Indicates whether the user is a temporary or permanent member of the group. - **Perpetual** - To make the object a permanent member of the group. - **Temporary Member** - To make the object a temporary member of the group for the period you specify in the **Beginning** and **Ending** boxes. At the end of the period, the object is removed from the group membership. - **Addition Pending** - Indicates that the object will be a temporary member of the group for a period in the future. Use the **Beginning** and **Ending** boxes to set a period. Before the beginning date, the object’s membership type is displayed as ‘Addition Pending’. On the beginning date, the membership type changes to ‘Temporary Member’. **Here is an example:** You add Smith as a temporary member to Group A on May 15, 2019 for future dates, May 20-30, 2019. Smith will be displayed in Group A’s membership with ‘Addition Pending’ as its membership type from May 15 to 19, 2019. However, Smith would not be added to group membership in the provider. On May 20, Smith will become a temporary member of Group A and its membership type will change to ‘Temporary Member’ from May 20 to 30, 2019. Smith will also be added to group membership in the provider. After May 30, Smith will be removed from Group A as a member in GroupID and in the provider. - **Removal Pending** - Indicates that the object will be temporarily removed from group membership for a period in the future. Use the **Beginning** and **Ending** boxes to set a period. Before the beginning date, the object’s membership type is displayed as ‘Removal Pending’. On the beginning date, the membership type will change to ‘Temporary Removed’. _Here is an example:_ You remove Smith from Group A on May 15, 2019 for future dates, May 20-30, 2019. Smith will be displayed in Group A’s membership with ‘Removal Pending’ as membership type from May 15 to 19, 2019. On May 20, Smith’s membership type in GroupID will change to ‘Temporary Removed’; lasting till May 30, 2019. However, Smith will be removed from Group A’s membership in the provider. After May 30, Smith will be added back to Group A as a permanent member in GroupID and in the provider. - **Temporary Removed** - Indicates that the object is temporarily removed from group membership for the period specified in the **Beginning** and **Ending** boxes. At the end of the period, the object is added back to the group membership as a permanent member. When the user is a perpetual member, the **Membership** column is blank. You cannot change the membership type of the user for any group on the **Member Of** tab. Rather, go to the properties of the specific group and change the user's membership type on the [Group properties - Members tab](/docs/directorymanager/11.0/welcome/group/properties/members.md). | | Beginning | Displays the beginning date of the temporary addition or removal. | | Ending | Displays the ending date of the temporary addition or removal. | @@ -21,7 +27,7 @@ box under the **Display Name** header and press Enter. Click it to add the user to the memberships of one or more groups. Enter a search string to locate the required group, or click **Advance** to use the -[Find Dialog Box](/docs/directorymanager/11.0/portal/search/find.md) for performing a +[Find Dialog Box](/docs/directorymanager/11.0/welcome/generalfeatures/find.md) for performing a search. The selected group(s) get listed in the **Member Of** grid. @@ -33,4 +39,4 @@ that group. **See Also** -- [User Properties](/docs/directorymanager/11.0/portal/user/properties/overview.md) +- [User Properties](/docs/directorymanager/11.0/welcome/user/properties/overview.md) diff --git a/docs/directorymanager/11.0/portal/user/properties/activedirectory/organization.md b/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/organization.md similarity index 96% rename from docs/directorymanager/11.0/portal/user/properties/activedirectory/organization.md rename to docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/organization.md index c74c3986a9..56fdd592ad 100644 --- a/docs/directorymanager/11.0/portal/user/properties/activedirectory/organization.md +++ b/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/organization.md @@ -1,3 +1,9 @@ +--- +title: "Object properties - Organization tab" +description: "Object properties - Organization tab" +sidebar_position: 70 +--- + # Object properties - Organization tab Use this tab to add or change the primary manager for this user or contact. You can also remove the @@ -12,7 +18,7 @@ transfer or terminate a direct report. NOTE: A user can also manage his/her direct reports and change his/her primary manager while validating his/her profile in the portal. See the -[Validate your profile](/docs/directorymanager/11.0/portal/user/manage/validateprofile.md) +[Validate your profile](/docs/directorymanager/11.0/welcome/user/manage/validateprofile.md) topic. ## Dotted line management @@ -28,7 +34,7 @@ changed. If the primary manager rejects the request, the user remains with the m NOTE: This is the default flow for the ‘Workflow to Change Manager’ workflow, with the primary manager set as the approver. If the administrator disables the workflow or changes the workflow approver, the flow changes accordingly. See the -[Requests](/docs/directorymanager/11.0/portal/request/overview.md) topic. +[Requests](/docs/directorymanager/11.0/welcome/request/overview.md) topic. **Manager** @@ -36,7 +42,7 @@ Displays the contact/user's primary manager, if specified. The user/contact can primary manager. Click the ellipsis button to launch the -[Find Dialog Box](/docs/directorymanager/11.0/portal/search/find.md), where you can search +[Find Dialog Box](/docs/directorymanager/11.0/welcome/generalfeatures/find.md), where you can search and select a user to set as the manager. **Reports** @@ -46,7 +52,7 @@ groups and contacts. - To add a direct report, click **Add**. Enter a search string to locate the object to add as a direct report, or click **Advance** to use the - [Find Dialog Box](/docs/directorymanager/11.0/portal/search/find.md) for performing a + [Find Dialog Box](/docs/directorymanager/11.0/welcome/generalfeatures/find.md) for performing a search. - To transfer a direct report, select it and click **Transfer**. @@ -58,7 +64,7 @@ groups and contacts. NOTE: This is the default flow for the ‘Workflow to Transfer a User’ workflow, with the direct report set as the approver. If the administrator disables the workflow or changes the approver, the flow changes accordingly. See the - [Requests](/docs/directorymanager/11.0/portal/request/overview.md) topic. + [Requests](/docs/directorymanager/11.0/welcome/request/overview.md) topic. - To terminate a direct report, select it and click **Terminate**. @@ -71,7 +77,7 @@ groups and contacts. To add a manager, click **Add**. Enter a search string to locate the object to add as an additional manager, or click **Advance** to use the -[Find Dialog Box](/docs/directorymanager/11.0/portal/search/find.md) for performing a +[Find Dialog Box](/docs/directorymanager/11.0/welcome/generalfeatures/find.md) for performing a search. To remove an additional manager, select it and click **Remove**. @@ -100,6 +106,6 @@ not run on the particular days for temporary manager update. **See Also** -- [User Properties](/docs/directorymanager/11.0/portal/user/properties/overview.md) -- [Validate your profile](/docs/directorymanager/11.0/portal/user/manage/validateprofile.md) -- [Requests](/docs/directorymanager/11.0/portal/request/overview.md) +- [User Properties](/docs/directorymanager/11.0/welcome/user/properties/overview.md) +- [Validate your profile](/docs/directorymanager/11.0/welcome/user/manage/validateprofile.md) +- [Requests](/docs/directorymanager/11.0/welcome/request/overview.md) diff --git a/docs/directorymanager/11.0/portal/user/properties/activedirectory/phonenote.md b/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/phonenote.md similarity index 77% rename from docs/directorymanager/11.0/portal/user/properties/activedirectory/phonenote.md rename to docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/phonenote.md index a01638ffaa..43f29f01d7 100644 --- a/docs/directorymanager/11.0/portal/user/properties/activedirectory/phonenote.md +++ b/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/phonenote.md @@ -1,3 +1,9 @@ +--- +title: "Object properties - Phone / Notes tab" +description: "Object properties - Phone / Notes tab" +sidebar_position: 80 +--- + # Object properties - Phone / Notes tab Use this tab to view or update the contact information of the user or contact. @@ -40,4 +46,4 @@ The pager number of the user or contact. See Also -- [User Properties](/docs/directorymanager/11.0/portal/user/properties/overview.md) +- [User Properties](/docs/directorymanager/11.0/welcome/user/properties/overview.md) diff --git a/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/useroverview.md b/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/useroverview.md new file mode 100644 index 0000000000..42aea0e809 --- /dev/null +++ b/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/useroverview.md @@ -0,0 +1,29 @@ +--- +title: "Overview" +description: "Overview" +sidebar_position: 30 +--- + +# Overview + +You can view and manipulate the properties of users in Active Directory. + +## User properties + +Following is the list of all the properties that Users and Mailbox Users have in Active Directory +based identity store. + +- [Object properties - General tab](/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/general.md) +- [Object properties - Organization tab](/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/organization.md) +- [User properties - Member Of tab](/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/memberof.md) +- [Object properties - Phone / Notes tab](/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/phonenote.md) +- [Object properties - Attributes tab](/docs/directorymanager/11.0/welcome/group/properties/attributes.md) +- [Object properties - Email tab](/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/email.md) +- [Object properties - Advanced tab](/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/advanced.md) +- [User properties - Account tab](/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/account.md) +- [Object Properties - Entitlements tab](/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/entitlement.md) +- [Object properties - History tab](/docs/directorymanager/11.0/welcome/group/properties/history.md) + +**See Also** + +- [Working with Groups](/docs/directorymanager/11.0/welcome/group/workingwithgroups/workingwithgroups.md) diff --git a/docs/directorymanager/11.0/welcome/user/properties/azure/_category_.json b/docs/directorymanager/11.0/welcome/user/properties/azure/_category_.json new file mode 100644 index 0000000000..a9fbb952ed --- /dev/null +++ b/docs/directorymanager/11.0/welcome/user/properties/azure/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Overview", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.0/portal/user/properties/azure/contactinfo.md b/docs/directorymanager/11.0/welcome/user/properties/azure/contactinfo.md similarity index 67% rename from docs/directorymanager/11.0/portal/user/properties/azure/contactinfo.md rename to docs/directorymanager/11.0/welcome/user/properties/azure/contactinfo.md index 54863aae8a..ffcc9e5508 100644 --- a/docs/directorymanager/11.0/portal/user/properties/azure/contactinfo.md +++ b/docs/directorymanager/11.0/welcome/user/properties/azure/contactinfo.md @@ -1,3 +1,9 @@ +--- +title: "User properties - Contact Info tab" +description: "User properties - Contact Info tab" +sidebar_position: 10 +--- + # User properties - Contact Info tab Use this tab to view or update the contact information of the user/mailbox. @@ -20,4 +26,4 @@ The cell phone number of the user. **See Also** -- [User Properties](/docs/directorymanager/11.0/portal/user/properties/overview.md) +- [User Properties](/docs/directorymanager/11.0/welcome/user/properties/overview.md) diff --git a/docs/directorymanager/11.0/portal/user/properties/azure/directoryrole.md b/docs/directorymanager/11.0/welcome/user/properties/azure/directoryrole.md similarity index 72% rename from docs/directorymanager/11.0/portal/user/properties/azure/directoryrole.md rename to docs/directorymanager/11.0/welcome/user/properties/azure/directoryrole.md index a64bbbd350..411a018a8b 100644 --- a/docs/directorymanager/11.0/portal/user/properties/azure/directoryrole.md +++ b/docs/directorymanager/11.0/welcome/user/properties/azure/directoryrole.md @@ -1,3 +1,9 @@ +--- +title: "User properties - Directory Role tab" +description: "User properties - Directory Role tab" +sidebar_position: 20 +--- + # User properties - Directory Role tab This tab displays the role assigned to the user/mailbox in Microsoft Entra ID. If required, you can @@ -14,4 +20,4 @@ the check boxes for the role privileges for assignment. **See Also** -- [User Properties](/docs/directorymanager/11.0/portal/user/properties/overview.md) +- [User Properties](/docs/directorymanager/11.0/welcome/user/properties/overview.md) diff --git a/docs/directorymanager/11.0/portal/user/properties/azure/identity.md b/docs/directorymanager/11.0/welcome/user/properties/azure/identity.md similarity index 91% rename from docs/directorymanager/11.0/portal/user/properties/azure/identity.md rename to docs/directorymanager/11.0/welcome/user/properties/azure/identity.md index 60cc3bcc3e..660de9347c 100644 --- a/docs/directorymanager/11.0/portal/user/properties/azure/identity.md +++ b/docs/directorymanager/11.0/welcome/user/properties/azure/identity.md @@ -1,3 +1,9 @@ +--- +title: "User properties - Identity tab" +description: "User properties - Identity tab" +sidebar_position: 30 +--- + # User properties - Identity tab Use this tab to view or update the general information for a user and mailbox in a Microsoft Entra @@ -69,4 +75,4 @@ also provides many image editing options, including rotate, crop, flip, and re-s **See Also** -- [User Properties](/docs/directorymanager/11.0/portal/user/properties/overview.md) +- [User Properties](/docs/directorymanager/11.0/welcome/user/properties/overview.md) diff --git a/docs/directorymanager/11.0/portal/user/properties/azure/jobinfo.md b/docs/directorymanager/11.0/welcome/user/properties/azure/jobinfo.md similarity index 56% rename from docs/directorymanager/11.0/portal/user/properties/azure/jobinfo.md rename to docs/directorymanager/11.0/welcome/user/properties/azure/jobinfo.md index 7410e351ea..d87188ee98 100644 --- a/docs/directorymanager/11.0/portal/user/properties/azure/jobinfo.md +++ b/docs/directorymanager/11.0/welcome/user/properties/azure/jobinfo.md @@ -1,7 +1,13 @@ +--- +title: "User properties - Job Info tab" +description: "User properties - Job Info tab" +sidebar_position: 40 +--- + # User properties - Job Info tab The **Job Info** tab is similar to the -[Object properties - Organization tab](/docs/directorymanager/11.0/portal/user/properties/activedirectory/organization.md) +[Object properties - Organization tab](/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/organization.md) in user properties, with the addition of two fields: **Title** and **Department**. **Title** @@ -14,4 +20,4 @@ The department in the organization that the user/mailbox works in. See Also -- [User Properties](/docs/directorymanager/11.0/portal/user/properties/overview.md) +- [User Properties](/docs/directorymanager/11.0/welcome/user/properties/overview.md) diff --git a/docs/directorymanager/11.0/welcome/user/properties/azure/overview.md b/docs/directorymanager/11.0/welcome/user/properties/azure/overview.md new file mode 100644 index 0000000000..c8498867c5 --- /dev/null +++ b/docs/directorymanager/11.0/welcome/user/properties/azure/overview.md @@ -0,0 +1,29 @@ +--- +title: "Overview" +description: "Overview" +sidebar_position: 20 +--- + +# Overview + +You can view and manipulate the properties of directory objects (users and mailboxes) in Microsoft +Entra ID, depending on the permissions the GroupID administrator has granted you. + +## User and Mailbox properties + +Following is the list of all the properties that Users and Mailbox Users have in an Microsoft Entra +ID based identity store. + +- [User properties - Identity tab](/docs/directorymanager/11.0/welcome/user/properties/azure/identity.md) +- [User properties - Directory Role tab](/docs/directorymanager/11.0/welcome/user/properties/azure/directoryrole.md) +- [User properties - Job Info tab](/docs/directorymanager/11.0/welcome/user/properties/azure/jobinfo.md) +- [User properties - Member Of tab](/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/memberof.md) +- [Object properties - Email tab](/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/email.md) + (for mailbox only) +- [Mailbox properties - Auto Reply tab](/docs/directorymanager/11.0/welcome/user/properties/activedirectory/mailbox/autoreply.md) + (for mailbox only) +- [Object properties - History tab](/docs/directorymanager/11.0/welcome/group/properties/history.md) + +**See Also** + +- [Working with Groups](/docs/directorymanager/11.0/welcome/group/workingwithgroups/workingwithgroups.md) diff --git a/docs/directorymanager/11.0/portal/user/properties/overview.md b/docs/directorymanager/11.0/welcome/user/properties/overview.md similarity index 57% rename from docs/directorymanager/11.0/portal/user/properties/overview.md rename to docs/directorymanager/11.0/welcome/user/properties/overview.md index 6b56f5a08b..822c3bddf1 100644 --- a/docs/directorymanager/11.0/portal/user/properties/overview.md +++ b/docs/directorymanager/11.0/welcome/user/properties/overview.md @@ -1,3 +1,9 @@ +--- +title: "User Properties" +description: "User Properties" +sidebar_position: 30 +--- + # User Properties You can view and manipulate the properties of directory objects (users, mailboxes, and contacts) in @@ -23,38 +29,38 @@ you. Following is the list of all the properties that Users and Mailbox Users have in Active Directory based identity store. -- [Object properties - General tab](/docs/directorymanager/11.0/portal/user/properties/activedirectory/general.md) -- [Object properties - Organization tab](/docs/directorymanager/11.0/portal/user/properties/activedirectory/organization.md) -- [User properties - Member Of tab](/docs/directorymanager/11.0/portal/user/properties/activedirectory/memberof.md) -- [Object properties - Phone / Notes tab](/docs/directorymanager/11.0/portal/user/properties/activedirectory/phonenote.md) -- [Object properties - Attributes tab](/docs/directorymanager/11.0/portal/group/properties/attributes.md) -- [Object properties - Email tab](/docs/directorymanager/11.0/portal/user/properties/activedirectory/email.md) -- [Mailbox properties - Limits tab](/docs/directorymanager/11.0/portal/user/properties/activedirectory/mailbox/limits.md) +- [Object properties - General tab](/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/general.md) +- [Object properties - Organization tab](/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/organization.md) +- [User properties - Member Of tab](/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/memberof.md) +- [Object properties - Phone / Notes tab](/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/phonenote.md) +- [Object properties - Attributes tab](/docs/directorymanager/11.0/welcome/group/properties/attributes.md) +- [Object properties - Email tab](/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/email.md) +- [Mailbox properties - Limits tab](/docs/directorymanager/11.0/welcome/user/properties/activedirectory/mailbox/limits.md) (for mailbox only) -- [Mailbox properties - Advanced tab](/docs/directorymanager/11.0/portal/user/properties/activedirectory/mailbox/advanced.md) +- [Mailbox properties - Advanced tab](/docs/directorymanager/11.0/welcome/user/properties/activedirectory/mailbox/advanced.md) (for mailbox only) -- [Object properties - Advanced tab](/docs/directorymanager/11.0/portal/user/properties/activedirectory/advanced.md) -- [User properties - Account tab](/docs/directorymanager/11.0/portal/user/properties/activedirectory/account.md) -- [Mailbox properties - Auto Reply tab](/docs/directorymanager/11.0/portal/user/properties/activedirectory/mailbox/autoreply.md) +- [Object properties - Advanced tab](/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/advanced.md) +- [User properties - Account tab](/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/account.md) +- [Mailbox properties - Auto Reply tab](/docs/directorymanager/11.0/welcome/user/properties/activedirectory/mailbox/autoreply.md) (for mailbox only) -- [Object Properties - Entitlements tab](/docs/directorymanager/11.0/portal/user/properties/activedirectory/entitlement.md) -- [Object properties - History tab](/docs/directorymanager/11.0/portal/group/properties/history.md) +- [Object Properties - Entitlements tab](/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/entitlement.md) +- [Object properties - History tab](/docs/directorymanager/11.0/welcome/group/properties/history.md) ## User and Mailbox properties in Microsoft Entra ID Following is the list of all the properties that Users and Mailbox Users have in an Microsoft Entra ID based identity store. -- [User properties - Identity tab](/docs/directorymanager/11.0/portal/user/properties/azure/identity.md) -- [User properties - Directory Role tab](/docs/directorymanager/11.0/portal/user/properties/azure/directoryrole.md) -- [User properties - Job Info tab](/docs/directorymanager/11.0/portal/user/properties/azure/jobinfo.md) -- [User properties - Contact Info tab](/docs/directorymanager/11.0/portal/user/properties/azure/contactinfo.md) -- [User properties - Member Of tab](/docs/directorymanager/11.0/portal/user/properties/activedirectory/memberof.md) -- [Object properties - Email tab](/docs/directorymanager/11.0/portal/user/properties/activedirectory/email.md) +- [User properties - Identity tab](/docs/directorymanager/11.0/welcome/user/properties/azure/identity.md) +- [User properties - Directory Role tab](/docs/directorymanager/11.0/welcome/user/properties/azure/directoryrole.md) +- [User properties - Job Info tab](/docs/directorymanager/11.0/welcome/user/properties/azure/jobinfo.md) +- [User properties - Contact Info tab](/docs/directorymanager/11.0/welcome/user/properties/azure/contactinfo.md) +- [User properties - Member Of tab](/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/memberof.md) +- [Object properties - Email tab](/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/email.md) (for mailbox only) -- [Mailbox properties - Auto Reply tab](/docs/directorymanager/11.0/portal/user/properties/activedirectory/mailbox/autoreply.md) +- [Mailbox properties - Auto Reply tab](/docs/directorymanager/11.0/welcome/user/properties/activedirectory/mailbox/autoreply.md) (for mailbox only) -- [Object properties - History tab](/docs/directorymanager/11.0/portal/group/properties/history.md) +- [Object properties - History tab](/docs/directorymanager/11.0/welcome/group/properties/history.md) ## Contact properties @@ -63,15 +69,15 @@ store. NOTE: Contact object is not supported in Microsoft Entra ID. -- [Object properties - General tab](/docs/directorymanager/11.0/portal/user/properties/activedirectory/general.md) -- [Object properties - Organization tab](/docs/directorymanager/11.0/portal/user/properties/activedirectory/organization.md) -- [Contact properties - Member Of tab](/docs/directorymanager/11.0/portal/user/properties/activedirectory/contact/memberof.md) -- [Object properties - Phone / Notes tab](/docs/directorymanager/11.0/portal/user/properties/activedirectory/phonenote.md) -- [Object properties - Attributes tab](/docs/directorymanager/11.0/portal/group/properties/attributes.md) -- [Object properties - Email tab](/docs/directorymanager/11.0/portal/user/properties/activedirectory/email.md) -- [Contact properties - Advanced tab](/docs/directorymanager/11.0/portal/user/properties/activedirectory/contact/advanced.md) -- [Object properties - History tab](/docs/directorymanager/11.0/portal/group/properties/history.md) +- [Object properties - General tab](/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/general.md) +- [Object properties - Organization tab](/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/organization.md) +- [Contact properties - Member Of tab](/docs/directorymanager/11.0/welcome/user/properties/activedirectory/contact/memberof.md) +- [Object properties - Phone / Notes tab](/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/phonenote.md) +- [Object properties - Attributes tab](/docs/directorymanager/11.0/welcome/group/properties/attributes.md) +- [Object properties - Email tab](/docs/directorymanager/11.0/welcome/user/properties/activedirectory/useroverview/email.md) +- [Contact properties - Advanced tab](/docs/directorymanager/11.0/welcome/user/properties/activedirectory/contact/advanced.md) +- [Object properties - History tab](/docs/directorymanager/11.0/welcome/group/properties/history.md) **See Also** -- [Working with Groups](/docs/directorymanager/11.0/portal/group/manage/workingwithgroups.md) +- [Working with Groups](/docs/directorymanager/11.0/welcome/group/workingwithgroups/workingwithgroups.md) diff --git a/docs/directorymanager/11.0/portal/welcome.md b/docs/directorymanager/11.0/welcome/welcome.md similarity index 75% rename from docs/directorymanager/11.0/portal/welcome.md rename to docs/directorymanager/11.0/welcome/welcome.md index 5c0e870617..ee44aea186 100644 --- a/docs/directorymanager/11.0/portal/welcome.md +++ b/docs/directorymanager/11.0/welcome/welcome.md @@ -1,3 +1,9 @@ +--- +title: "Welcome to the Portal" +description: "Welcome to the Portal" +sidebar_position: 50 +--- + # Welcome to the Portal A GroupID portal represents a virtual link with the directory. Using it, users can do the following @@ -35,12 +41,12 @@ different user roles within an identity stores, you may not have access to all p **See Also** -- [Access Portal](/docs/directorymanager/11.0/portal/login.md) -- [Dashboard](/docs/directorymanager/11.0/portal/dashboard.md) -- [Group Management](/docs/directorymanager/11.0/portal/group/overview.md) -- [User Management](/docs/directorymanager/11.0/portal/user/overview.md) -- [Requests](/docs/directorymanager/11.0/portal/request/overview.md) -- [History](/docs/directorymanager/11.0/portal/history/overview.md) -- [ Entitlement](/docs/directorymanager/11.0/portal/entitlement/overview.md) -- [Synchronize](/docs/directorymanager/11.0/portal/synchronize/overview.md) -- [Reports](/docs/directorymanager/11.0/portal/report/dashboard.md) +- [Access Portal](/docs/directorymanager/11.0/welcome/login.md) +- [Dashboard](/docs/directorymanager/11.0/welcome/dashboard.md) +- [Group Management](/docs/directorymanager/11.0/welcome/group/overview.md) +- [User Management](/docs/directorymanager/11.0/welcome/user/overview.md) +- [Requests](/docs/directorymanager/11.0/welcome/request/overview.md) +- [History](/docs/directorymanager/11.0/welcome/history/overview.md) +- [ Entitlement](/docs/directorymanager/11.0/welcome/entitlement/overview.md) +- [Synchronize](/docs/directorymanager/11.0/welcome/synchronize/overview.md) +- [Reports](/docs/directorymanager/11.0/welcome/dashboard/dashboard.md) diff --git a/scripts/GroupID.fltoc b/scripts/GroupID.fltoc deleted file mode 100644 index 46ffb3f049..0000000000 --- a/scripts/GroupID.fltoc +++ /dev/null @@ -1,2137 +0,0 @@ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file From 94374f9922eecc3ddac51cf925ff119ad68ed5cd Mon Sep 17 00:00:00 2001 From: Stuart Jaeckel Date: Fri, 11 Jul 2025 10:43:29 +0100 Subject: [PATCH 099/177] Endpoint Protector 5.9.4 reorg --- .../5.9.4/admin/_category_.json | 10 +++++++ .../5.9.4/admin/contentaware/_category_.json | 10 +++++++ .../cappolicies.md | 8 +++++- .../contentdetection.md | 8 +++++- .../deeppacket.md | 8 +++++- .../module.md | 6 +++++ .../usecases.md | 6 +++++ .../admin/denylistsallowlists/_category_.json | 10 +++++++ .../admin/denylistsallowlists/allowlists.md | 6 +++++ .../admin/denylistsallowlists/denylists.md | 6 +++++ .../admin/denylistsallowlists/overview.md | 6 +++++ .../denylistsallowlists/urlcategories.md | 6 +++++ .../5.9.4/admin/{ediscovery => }/module.md | 6 +++++ .../5.9.4/admin/module/_category_.json | 10 +++++++ .../customclasses.md | 6 +++++ .../devicesandcomputers.md | 12 ++++++--- .../{devicecontrol => module}/globalrights.md | 8 +++++- .../globalsettings.md | 10 +++++-- .../admin/{devicecontrol => module}/module.md | 8 +++++- .../usersandgroups.md | 10 +++++-- .../module.md => module_1.md} | 6 +++++ .../endpointprotector/5.9.4/admin/overview.md | 6 +++++ .../overview.md => overview_1.md} | 6 +++++ .../overview.md => overview_2.md} | 6 +++++ .../{alerts/overview.md => overview_3.md} | 6 +++++ .../overview.md => overview_4.md} | 6 +++++ .../{appliance/overview.md => overview_5.md} | 6 +++++ .../overview.md => overview_6.md} | 12 ++++++--- .../agent/overview.md => admin/overview_7.md} | 6 +++++ .../{support/overview.md => overview_8.md} | 6 +++++ .../{ => admin}/serverclientcommunication.md | 6 +++++ .../5.9.4/admin/serverlogin.md | 6 +++++ .../admin/systemconfiguration/_category_.json | 10 +++++++ .../systemconfiguration/adminandaccess.md | 6 +++++ .../admin/systemconfiguration/overview.md | 6 +++++ .../singlesignon/_category_.json | 10 +++++++ .../singlesignon/singlesignon.md | 6 +++++ .../singlesignon/ssoazuread.md | 6 +++++ .../singlesignon/ssookta.md | 6 +++++ .../systemconfiguration/systemlicensing.md | 6 +++++ .../systemconfiguration/systemsecurity.md | 6 +++++ .../systemconfiguration/systemsettings.md | 6 +++++ .../admin/{dashboard => }/systemdashboard.md | 6 +++++ .../admin/systemmaintenance/_category_.json | 10 +++++++ .../5.9.4/admin/systemmaintenance/backup.md | 6 +++++ .../5.9.4/admin/systemmaintenance/overview.md | 6 +++++ .../systemmaintenance/shadowrepository.md | 6 +++++ .../5.9.4/install/_category_.json | 10 +++++++ .../install/activedirectory/_category_.json | 10 +++++++ .../activedirectory/creatingfilters.md | 6 +++++ .../activedirectory/deployment.md | 6 +++++ .../activedirectory/linkinggpotoou.md | 6 +++++ .../activedirectory/linkingwmitogpo.md | 6 +++++ .../activedirectory/overview.md | 6 +++++ .../install/configuration/_category_.json | 10 +++++++ .../configuration/amazon/_category_.json | 10 +++++++ .../configuration/amazon}/amazon.md | 6 +++++ .../configuration/amazon}/awsdeployment.md | 6 +++++ .../configuration/amazon}/awselasticip.md | 6 +++++ .../googlecloudplatform/_category_.json | 10 +++++++ .../googlecloudplatform/gcpdeployment.md | 6 +++++ .../googlecloudplatform.md | 6 +++++ .../microsoftazure/_category_.json | 10 +++++++ .../microsoftazure}/azuredeployment.md | 6 +++++ .../microsoftazure}/creatingdisk.md | 6 +++++ .../microsoftazure}/microsoftazure.md | 6 +++++ .../microsoftazure}/virtualmachine.md | 6 +++++ .../{ => install}/configuration/overview.md | 6 +++++ .../5.9.4/install/intune/_category_.json | 10 +++++++ .../{agent => }/intune/macosdeployment.md | 6 +++++ .../install/{agent => }/intune/overview.md | 6 +++++ .../{agent => }/intune/windowsdeployment.md | 6 +++++ .../5.9.4/install/jamf/_category_.json | 10 +++++++ .../install/{agent => }/jamf/configuration.md | 6 +++++ .../{agent => }/jamf/creatingpolicy.md | 6 +++++ .../install/{agent => }/jamf/overview.md | 6 +++++ .../{agent => }/jamf/scriptandpackage.md | 6 +++++ .../5.9.4/install/overview.md | 10 +++++-- .../5.9.4/{admin => install}/updates.md | 6 +++++ .../install/virtualappliance/_category_.json | 10 +++++++ .../virtualappliance/formats/_category_.json | 10 +++++++ .../formats}/citrixxenserver.md | 6 +++++ .../virtualappliance/formats}/formats.md | 6 +++++ .../formats}/hypervtools.md | 6 +++++ .../formats}/oraclevm.md | 6 +++++ .../formats}/vmwaretools.md | 6 +++++ .../{ => virtualappliance}/setupwizard.md | 6 +++++ .../virtualappliance.md | 6 +++++ .../5.9.4/overview/_category_.json | 10 +++++++ .../5.9.4/{ => overview}/gettingstarted.md | 26 ++++++++++++------- .../5.9.4/{ => overview}/overview.md | 6 +++++ .../5.9.4/{ => overview}/whatsnew.md | 6 +++++ .../5.9.4/requirements/_category_.json | 10 +++++++ .../5.9.4/requirements/client.md | 6 +++++ .../5.9.4/requirements/components.md | 6 +++++ .../5.9.4/requirements/overview.md | 6 +++++ 96 files changed, 679 insertions(+), 27 deletions(-) create mode 100644 docs/endpointprotector/5.9.4/admin/_category_.json create mode 100644 docs/endpointprotector/5.9.4/admin/contentaware/_category_.json rename docs/endpointprotector/5.9.4/admin/{contentawareprotection => contentaware}/cappolicies.md (98%) rename docs/endpointprotector/5.9.4/admin/{contentawareprotection => contentaware}/contentdetection.md (98%) rename docs/endpointprotector/5.9.4/admin/{contentawareprotection => contentaware}/deeppacket.md (98%) rename docs/endpointprotector/5.9.4/admin/{contentawareprotection => contentaware}/module.md (96%) rename docs/endpointprotector/5.9.4/admin/{contentawareprotection => contentaware}/usecases.md (95%) create mode 100644 docs/endpointprotector/5.9.4/admin/denylistsallowlists/_category_.json rename docs/endpointprotector/5.9.4/admin/{ediscovery => }/module.md (98%) create mode 100644 docs/endpointprotector/5.9.4/admin/module/_category_.json rename docs/endpointprotector/5.9.4/admin/{devicecontrol => module}/customclasses.md (98%) rename docs/endpointprotector/5.9.4/admin/{devicecontrol => module}/devicesandcomputers.md (97%) rename docs/endpointprotector/5.9.4/admin/{devicecontrol => module}/globalrights.md (97%) rename docs/endpointprotector/5.9.4/admin/{devicecontrol => module}/globalsettings.md (99%) rename docs/endpointprotector/5.9.4/admin/{devicecontrol => module}/module.md (81%) rename docs/endpointprotector/5.9.4/admin/{devicecontrol => module}/usersandgroups.md (98%) rename docs/endpointprotector/5.9.4/admin/{enforcedencryption/module.md => module_1.md} (99%) rename docs/endpointprotector/5.9.4/admin/{offlinetemporarypassword/overview.md => overview_1.md} (98%) rename docs/endpointprotector/5.9.4/admin/{reportsanalysis/overview.md => overview_2.md} (98%) rename docs/endpointprotector/5.9.4/admin/{alerts/overview.md => overview_3.md} (99%) rename docs/endpointprotector/5.9.4/admin/{directoryservices/overview.md => overview_4.md} (99%) rename docs/endpointprotector/5.9.4/admin/{appliance/overview.md => overview_5.md} (99%) rename docs/endpointprotector/5.9.4/admin/{systemparameters/overview.md => overview_6.md} (98%) rename docs/endpointprotector/5.9.4/{install/agent/overview.md => admin/overview_7.md} (99%) rename docs/endpointprotector/5.9.4/admin/{support/overview.md => overview_8.md} (88%) rename docs/endpointprotector/5.9.4/{ => admin}/serverclientcommunication.md (94%) create mode 100644 docs/endpointprotector/5.9.4/admin/systemconfiguration/_category_.json create mode 100644 docs/endpointprotector/5.9.4/admin/systemconfiguration/singlesignon/_category_.json rename docs/endpointprotector/5.9.4/admin/{dashboard => }/systemdashboard.md (98%) create mode 100644 docs/endpointprotector/5.9.4/admin/systemmaintenance/_category_.json create mode 100644 docs/endpointprotector/5.9.4/install/_category_.json create mode 100644 docs/endpointprotector/5.9.4/install/activedirectory/_category_.json rename docs/endpointprotector/5.9.4/{configuration => install}/activedirectory/creatingfilters.md (97%) rename docs/endpointprotector/5.9.4/{configuration => install}/activedirectory/deployment.md (90%) rename docs/endpointprotector/5.9.4/{configuration => install}/activedirectory/linkinggpotoou.md (86%) rename docs/endpointprotector/5.9.4/{configuration => install}/activedirectory/linkingwmitogpo.md (83%) rename docs/endpointprotector/5.9.4/{configuration => install}/activedirectory/overview.md (94%) create mode 100644 docs/endpointprotector/5.9.4/install/configuration/_category_.json create mode 100644 docs/endpointprotector/5.9.4/install/configuration/amazon/_category_.json rename docs/endpointprotector/5.9.4/{configuration/amazonwebservices => install/configuration/amazon}/amazon.md (92%) rename docs/endpointprotector/5.9.4/{configuration/amazonwebservices => install/configuration/amazon}/awsdeployment.md (96%) rename docs/endpointprotector/5.9.4/{configuration/amazonwebservices => install/configuration/amazon}/awselasticip.md (93%) create mode 100644 docs/endpointprotector/5.9.4/install/configuration/googlecloudplatform/_category_.json rename docs/endpointprotector/5.9.4/{ => install}/configuration/googlecloudplatform/gcpdeployment.md (94%) rename docs/endpointprotector/5.9.4/{ => install}/configuration/googlecloudplatform/googlecloudplatform.md (97%) create mode 100644 docs/endpointprotector/5.9.4/install/configuration/microsoftazure/_category_.json rename docs/endpointprotector/5.9.4/{configuration/azure => install/configuration/microsoftazure}/azuredeployment.md (95%) rename docs/endpointprotector/5.9.4/{configuration/azure => install/configuration/microsoftazure}/creatingdisk.md (97%) rename docs/endpointprotector/5.9.4/{configuration/azure => install/configuration/microsoftazure}/microsoftazure.md (83%) rename docs/endpointprotector/5.9.4/{configuration/azure => install/configuration/microsoftazure}/virtualmachine.md (94%) rename docs/endpointprotector/5.9.4/{ => install}/configuration/overview.md (93%) create mode 100644 docs/endpointprotector/5.9.4/install/intune/_category_.json rename docs/endpointprotector/5.9.4/install/{agent => }/intune/macosdeployment.md (97%) rename docs/endpointprotector/5.9.4/install/{agent => }/intune/overview.md (86%) rename docs/endpointprotector/5.9.4/install/{agent => }/intune/windowsdeployment.md (96%) create mode 100644 docs/endpointprotector/5.9.4/install/jamf/_category_.json rename docs/endpointprotector/5.9.4/install/{agent => }/jamf/configuration.md (98%) rename docs/endpointprotector/5.9.4/install/{agent => }/jamf/creatingpolicy.md (95%) rename docs/endpointprotector/5.9.4/install/{agent => }/jamf/overview.md (92%) rename docs/endpointprotector/5.9.4/install/{agent => }/jamf/scriptandpackage.md (92%) rename docs/endpointprotector/5.9.4/{admin => install}/updates.md (89%) create mode 100644 docs/endpointprotector/5.9.4/install/virtualappliance/_category_.json create mode 100644 docs/endpointprotector/5.9.4/install/virtualappliance/formats/_category_.json rename docs/endpointprotector/5.9.4/install/{ => virtualappliance/formats}/citrixxenserver.md (95%) rename docs/endpointprotector/5.9.4/{requirements => install/virtualappliance/formats}/formats.md (94%) rename docs/endpointprotector/5.9.4/install/{ => virtualappliance/formats}/hypervtools.md (97%) rename docs/endpointprotector/5.9.4/install/{ => virtualappliance/formats}/oraclevm.md (94%) rename docs/endpointprotector/5.9.4/install/{ => virtualappliance/formats}/vmwaretools.md (98%) rename docs/endpointprotector/5.9.4/install/{ => virtualappliance}/setupwizard.md (96%) rename docs/endpointprotector/5.9.4/install/{ => virtualappliance}/virtualappliance.md (89%) create mode 100644 docs/endpointprotector/5.9.4/overview/_category_.json rename docs/endpointprotector/5.9.4/{ => overview}/gettingstarted.md (89%) rename docs/endpointprotector/5.9.4/{ => overview}/overview.md (94%) rename docs/endpointprotector/5.9.4/{ => overview}/whatsnew.md (98%) create mode 100644 docs/endpointprotector/5.9.4/requirements/_category_.json diff --git a/docs/endpointprotector/5.9.4/admin/_category_.json b/docs/endpointprotector/5.9.4/admin/_category_.json new file mode 100644 index 0000000000..51435b6e32 --- /dev/null +++ b/docs/endpointprotector/5.9.4/admin/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Administration", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/endpointprotector/5.9.4/admin/contentaware/_category_.json b/docs/endpointprotector/5.9.4/admin/contentaware/_category_.json new file mode 100644 index 0000000000..8f4fed5785 --- /dev/null +++ b/docs/endpointprotector/5.9.4/admin/contentaware/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Content Aware Protection", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "module" + } +} \ No newline at end of file diff --git a/docs/endpointprotector/5.9.4/admin/contentawareprotection/cappolicies.md b/docs/endpointprotector/5.9.4/admin/contentaware/cappolicies.md similarity index 98% rename from docs/endpointprotector/5.9.4/admin/contentawareprotection/cappolicies.md rename to docs/endpointprotector/5.9.4/admin/contentaware/cappolicies.md index ea5438149b..1ea7c0214d 100644 --- a/docs/endpointprotector/5.9.4/admin/contentawareprotection/cappolicies.md +++ b/docs/endpointprotector/5.9.4/admin/contentaware/cappolicies.md @@ -1,3 +1,9 @@ +--- +title: "Policy Configuration and Application" +description: "Policy Configuration and Application" +sidebar_position: 10 +--- + # Policy Configuration and Application Content Aware Policies are sets of rules for sensitive content detection that enforce file transfers @@ -75,7 +81,7 @@ enable the setting on the specific device from Device Control, Global settings, - Policy Template – select a custom notification from the drop-down list or create one from System Parameters, Device Types and Notification, - [Custom Content Aware Protection Notifications](/docs/endpointprotector/5.9.4/admin/systemparameters/overview.md#custom-content-aware-protection-notifications) + [Custom Content Aware Protection Notifications](/docs/endpointprotector/5.9.4/admin/overview_6.md#custom-content-aware-protection-notifications) section - Policy Status – enable to set policy status to active - Client Notifications – enable this setting to send notifications to clients diff --git a/docs/endpointprotector/5.9.4/admin/contentawareprotection/contentdetection.md b/docs/endpointprotector/5.9.4/admin/contentaware/contentdetection.md similarity index 98% rename from docs/endpointprotector/5.9.4/admin/contentawareprotection/contentdetection.md rename to docs/endpointprotector/5.9.4/admin/contentaware/contentdetection.md index 32d824726c..67931ee780 100644 --- a/docs/endpointprotector/5.9.4/admin/contentawareprotection/contentdetection.md +++ b/docs/endpointprotector/5.9.4/admin/contentaware/contentdetection.md @@ -1,3 +1,9 @@ +--- +title: "Content Detection, Remediation and Compliance" +description: "Content Detection, Remediation and Compliance" +sidebar_position: 20 +--- + # Content Detection, Remediation and Compliance Content detection identifies sensitive data across various file types and applications. Remediation @@ -238,7 +244,7 @@ To remediate the threat, the user has to follow these steps: - click **Authorize** **NOTE:** You can manage more settings for the Self Remediate feature from System Preferences and -[User Remediation](/docs/endpointprotector/5.9.4/admin/systemparameters/overview.md#user-remediation) +[User Remediation](/docs/endpointprotector/5.9.4/admin/overview_6.md#user-remediation) sections. User Remediation for Content Aware Protection can remediate file transfers via web domains. diff --git a/docs/endpointprotector/5.9.4/admin/contentawareprotection/deeppacket.md b/docs/endpointprotector/5.9.4/admin/contentaware/deeppacket.md similarity index 98% rename from docs/endpointprotector/5.9.4/admin/contentawareprotection/deeppacket.md rename to docs/endpointprotector/5.9.4/admin/contentaware/deeppacket.md index 88946216a1..f3e74dfef2 100644 --- a/docs/endpointprotector/5.9.4/admin/contentawareprotection/deeppacket.md +++ b/docs/endpointprotector/5.9.4/admin/contentaware/deeppacket.md @@ -1,3 +1,9 @@ +--- +title: "Deep Packet Inspection" +description: "Deep Packet Inspection" +sidebar_position: 40 +--- + # Deep Packet Inspection The Deep Packet Inspection functionality provides a certain degree of granularity, allowing you to @@ -277,7 +283,7 @@ application that is subject to this functionality. **NOTE:** The Deep Packet Inspection functionality needs to be first enabled from **Device Control** > **Settings** (Global, Groups, Computers, etc.). For detailed information on, refer to the -[Device Control](/docs/endpointprotector/5.9.4/admin/devicecontrol/module.md) +[Device Control](/docs/endpointprotector/5.9.4/admin/module/module.md) topic. ## Certificate status matrix diff --git a/docs/endpointprotector/5.9.4/admin/contentawareprotection/module.md b/docs/endpointprotector/5.9.4/admin/contentaware/module.md similarity index 96% rename from docs/endpointprotector/5.9.4/admin/contentawareprotection/module.md rename to docs/endpointprotector/5.9.4/admin/contentaware/module.md index e2971e48b2..5bfd4186b7 100644 --- a/docs/endpointprotector/5.9.4/admin/contentawareprotection/module.md +++ b/docs/endpointprotector/5.9.4/admin/contentaware/module.md @@ -1,3 +1,9 @@ +--- +title: "Content Aware Protection" +description: "Content Aware Protection" +sidebar_position: 40 +--- + # Content Aware Protection This module allows the Administrator to set up and enforce strong content filtering policies for diff --git a/docs/endpointprotector/5.9.4/admin/contentawareprotection/usecases.md b/docs/endpointprotector/5.9.4/admin/contentaware/usecases.md similarity index 95% rename from docs/endpointprotector/5.9.4/admin/contentawareprotection/usecases.md rename to docs/endpointprotector/5.9.4/admin/contentaware/usecases.md index c905e6c159..31e3d3cd79 100644 --- a/docs/endpointprotector/5.9.4/admin/contentawareprotection/usecases.md +++ b/docs/endpointprotector/5.9.4/admin/contentaware/usecases.md @@ -1,3 +1,9 @@ +--- +title: "Content Aware Protection Use Cases" +description: "Content Aware Protection Use Cases" +sidebar_position: 30 +--- + # Content Aware Protection Use Cases Content Aware Protection enables organizations to define policies for monitoring and controlling the diff --git a/docs/endpointprotector/5.9.4/admin/denylistsallowlists/_category_.json b/docs/endpointprotector/5.9.4/admin/denylistsallowlists/_category_.json new file mode 100644 index 0000000000..e6e110b6be --- /dev/null +++ b/docs/endpointprotector/5.9.4/admin/denylistsallowlists/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Denylists and Allowlists", + "position": 60, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/endpointprotector/5.9.4/admin/denylistsallowlists/allowlists.md b/docs/endpointprotector/5.9.4/admin/denylistsallowlists/allowlists.md index dd4e886d06..cf9a6bf763 100644 --- a/docs/endpointprotector/5.9.4/admin/denylistsallowlists/allowlists.md +++ b/docs/endpointprotector/5.9.4/admin/denylistsallowlists/allowlists.md @@ -1,3 +1,9 @@ +--- +title: "Allowlists" +description: "Allowlists" +sidebar_position: 20 +--- + # Allowlists ## MIME Type diff --git a/docs/endpointprotector/5.9.4/admin/denylistsallowlists/denylists.md b/docs/endpointprotector/5.9.4/admin/denylistsallowlists/denylists.md index 39fef3842f..3491fef0ef 100644 --- a/docs/endpointprotector/5.9.4/admin/denylistsallowlists/denylists.md +++ b/docs/endpointprotector/5.9.4/admin/denylistsallowlists/denylists.md @@ -1,3 +1,9 @@ +--- +title: "Denylists" +description: "Denylists" +sidebar_position: 10 +--- + # Denylists ## Custom Content diff --git a/docs/endpointprotector/5.9.4/admin/denylistsallowlists/overview.md b/docs/endpointprotector/5.9.4/admin/denylistsallowlists/overview.md index 49763690c0..c797b832e1 100644 --- a/docs/endpointprotector/5.9.4/admin/denylistsallowlists/overview.md +++ b/docs/endpointprotector/5.9.4/admin/denylistsallowlists/overview.md @@ -1,3 +1,9 @@ +--- +title: "Denylists and Allowlists" +description: "Denylists and Allowlists" +sidebar_position: 60 +--- + # Denylists and Allowlists From this section, you can create Denylists and Allowlists that can be used in both the Content diff --git a/docs/endpointprotector/5.9.4/admin/denylistsallowlists/urlcategories.md b/docs/endpointprotector/5.9.4/admin/denylistsallowlists/urlcategories.md index ba4d2890dc..e123de1f96 100644 --- a/docs/endpointprotector/5.9.4/admin/denylistsallowlists/urlcategories.md +++ b/docs/endpointprotector/5.9.4/admin/denylistsallowlists/urlcategories.md @@ -1,3 +1,9 @@ +--- +title: "URL Categories" +description: "URL Categories" +sidebar_position: 30 +--- + # URL Categories URL Categories are custom-defined lists of web domains that can be set on Content Aware Policies to diff --git a/docs/endpointprotector/5.9.4/admin/ediscovery/module.md b/docs/endpointprotector/5.9.4/admin/module.md similarity index 98% rename from docs/endpointprotector/5.9.4/admin/ediscovery/module.md rename to docs/endpointprotector/5.9.4/admin/module.md index fda05eba27..43698ca072 100644 --- a/docs/endpointprotector/5.9.4/admin/ediscovery/module.md +++ b/docs/endpointprotector/5.9.4/admin/module.md @@ -1,3 +1,9 @@ +--- +title: "eDiscovery" +description: "eDiscovery" +sidebar_position: 50 +--- + # eDiscovery This module allows you to create policies that inspect data residing on protected Windows, Macs, and diff --git a/docs/endpointprotector/5.9.4/admin/module/_category_.json b/docs/endpointprotector/5.9.4/admin/module/_category_.json new file mode 100644 index 0000000000..221c6a66b5 --- /dev/null +++ b/docs/endpointprotector/5.9.4/admin/module/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Device Control", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "module" + } +} \ No newline at end of file diff --git a/docs/endpointprotector/5.9.4/admin/devicecontrol/customclasses.md b/docs/endpointprotector/5.9.4/admin/module/customclasses.md similarity index 98% rename from docs/endpointprotector/5.9.4/admin/devicecontrol/customclasses.md rename to docs/endpointprotector/5.9.4/admin/module/customclasses.md index 35ff6af741..533bbccfee 100644 --- a/docs/endpointprotector/5.9.4/admin/devicecontrol/customclasses.md +++ b/docs/endpointprotector/5.9.4/admin/module/customclasses.md @@ -1,3 +1,9 @@ +--- +title: "Custom Classes" +description: "Custom Classes" +sidebar_position: 50 +--- + # Custom Classes This section provides you with the option to create new classes of devices for easier management. It diff --git a/docs/endpointprotector/5.9.4/admin/devicecontrol/devicesandcomputers.md b/docs/endpointprotector/5.9.4/admin/module/devicesandcomputers.md similarity index 97% rename from docs/endpointprotector/5.9.4/admin/devicecontrol/devicesandcomputers.md rename to docs/endpointprotector/5.9.4/admin/module/devicesandcomputers.md index e1f2585f9c..8afb107ac4 100644 --- a/docs/endpointprotector/5.9.4/admin/devicecontrol/devicesandcomputers.md +++ b/docs/endpointprotector/5.9.4/admin/module/devicesandcomputers.md @@ -1,3 +1,9 @@ +--- +title: "Devices and Computers" +description: "Devices and Computers" +sidebar_position: 10 +--- + # Devices and Computers ## Devices @@ -35,7 +41,7 @@ Endpoint Protector Server to another and aims to correlate the device rights and You can also import the devices directly from Active Directory. **NOTE:** For detailed information on Active Directory, refer to the -[Directory Services](/docs/endpointprotector/5.9.4/admin/directoryservices/overview.md) +[Directory Services](/docs/endpointprotector/5.9.4/admin/overview_4.md) topic. ### Priority order @@ -45,7 +51,7 @@ set per Device Types (USB Storage Device, Digital Camera, iPod, Thunderbolt, Chi etc.). **NOTE:** For detailed information, refer to the -[Directory Services](/docs/endpointprotector/5.9.4/admin/directoryservices/overview.md) +[Directory Services](/docs/endpointprotector/5.9.4/admin/overview_4.md) topic. If you configure device rights granularly for all entities, the priority order will be the following, @@ -125,7 +131,7 @@ You can manually create a new computer at any time by providing the computer par information mentioned above or import computers from Active Directory. For more details about Active Directory, go to the -[Directory Services](/docs/endpointprotector/5.9.4/admin/directoryservices/overview.md) +[Directory Services](/docs/endpointprotector/5.9.4/admin/overview_4.md) topic. You can also assign the computers to the following for a better organization: - Devices and Computers e.g., several computers within the same office diff --git a/docs/endpointprotector/5.9.4/admin/devicecontrol/globalrights.md b/docs/endpointprotector/5.9.4/admin/module/globalrights.md similarity index 97% rename from docs/endpointprotector/5.9.4/admin/devicecontrol/globalrights.md rename to docs/endpointprotector/5.9.4/admin/module/globalrights.md index 7de83c1792..7abd3e4241 100644 --- a/docs/endpointprotector/5.9.4/admin/devicecontrol/globalrights.md +++ b/docs/endpointprotector/5.9.4/admin/module/globalrights.md @@ -1,3 +1,9 @@ +--- +title: "Global Rights" +description: "Global Rights" +sidebar_position: 30 +--- + # Global Rights From this section, you can manage the entire system and specify what rights and settings apply @@ -56,7 +62,7 @@ levels, depending on the degree of protection offered by a device (trusted devic Encryption are TD level 1). For detailed information on Trusted Device™ and Enforced Encryption, refer to the -[Trusted Device™](/docs/endpointprotector/5.9.4/admin/enforcedencryption/module.md#trusted-device) +[Trusted Device™](/docs/endpointprotector/5.9.4/admin/module_1.md#trusted-device) topic. **NOTE:** With the WiFi – Block if wired network is present option you can disable the WiFi diff --git a/docs/endpointprotector/5.9.4/admin/devicecontrol/globalsettings.md b/docs/endpointprotector/5.9.4/admin/module/globalsettings.md similarity index 99% rename from docs/endpointprotector/5.9.4/admin/devicecontrol/globalsettings.md rename to docs/endpointprotector/5.9.4/admin/module/globalsettings.md index 57740c9d65..a20b136e0b 100644 --- a/docs/endpointprotector/5.9.4/admin/devicecontrol/globalsettings.md +++ b/docs/endpointprotector/5.9.4/admin/module/globalsettings.md @@ -1,3 +1,9 @@ +--- +title: "Global Settings" +description: "Global Settings" +sidebar_position: 40 +--- + # Global Settings From this section, you can apply settings globally to all Endpoint Protector entities. @@ -118,7 +124,7 @@ the Client’s behavior for each specific entity (Global, Groups, and Computers **NOTE:** For this setting to work successfully, enable the Minifilter Driver setting. - User Remediation Pop-up – this setting is available when the - [User Remediation](/docs/endpointprotector/5.9.4/admin/systemparameters/overview.md#user-remediation) + [User Remediation](/docs/endpointprotector/5.9.4/admin/overview_6.md#user-remediation) feature is active and enables User Remediation pop-up notifications for end-users. - Enforce User Remediation Pop-up - this setting is available only if the User Remediation Pop-up setting is enabled. When this setting is enabled, end-users cannot disable User Remediation Pop-up @@ -699,7 +705,7 @@ Users, or Computers. fallback policies, the Outside Network Policies supersede the Outside Hours Policies. **NOTE:** For -[Content Aware Protection](/docs/endpointprotector/5.9.4/admin/contentawareprotection/module.md), +[Content Aware Protection](/docs/endpointprotector/5.9.4/admin/contentaware/module.md), the Outside Network and Outside Hours Policy Type also needs to be selected. ![Manage Outside Network and Outside Hours Policies, for both Device Control and Content Aware modules](/img/product_docs/endpointprotector/5.9.4/admin/devicecontrol/outsidehoursnetwork.webp) diff --git a/docs/endpointprotector/5.9.4/admin/devicecontrol/module.md b/docs/endpointprotector/5.9.4/admin/module/module.md similarity index 81% rename from docs/endpointprotector/5.9.4/admin/devicecontrol/module.md rename to docs/endpointprotector/5.9.4/admin/module/module.md index 2e4b1c4951..eb130ff7de 100644 --- a/docs/endpointprotector/5.9.4/admin/devicecontrol/module.md +++ b/docs/endpointprotector/5.9.4/admin/module/module.md @@ -1,3 +1,9 @@ +--- +title: "Device Control" +description: "Device Control" +sidebar_position: 30 +--- + # Device Control From this section, you can manage all entities in the system, their subsequent rights, and settings. @@ -7,7 +13,7 @@ Protector, it is activated by default in every configuration provided. For a detailed overview of the devices that are discovered and covered under the Device Control settings, please refer to the -[Device Types (Standard)](/docs/endpointprotector/5.9.4/admin/devicecontrol/globalrights.md#device-types-standard) subtopic. +[Device Types (Standard)](/docs/endpointprotector/5.9.4/admin/module/globalrights.md#device-types-standard) subtopic. ## Dashboard diff --git a/docs/endpointprotector/5.9.4/admin/devicecontrol/usersandgroups.md b/docs/endpointprotector/5.9.4/admin/module/usersandgroups.md similarity index 98% rename from docs/endpointprotector/5.9.4/admin/devicecontrol/usersandgroups.md rename to docs/endpointprotector/5.9.4/admin/module/usersandgroups.md index 40c9c00b8a..dff992c79f 100644 --- a/docs/endpointprotector/5.9.4/admin/devicecontrol/usersandgroups.md +++ b/docs/endpointprotector/5.9.4/admin/module/usersandgroups.md @@ -1,3 +1,9 @@ +--- +title: "Users and Groups" +description: "Users and Groups" +sidebar_position: 20 +--- + # Users and Groups ## Users @@ -16,7 +22,7 @@ information mentioned above. Users can also be imported into Endpoint Protector Directory. For detailed information on Active Directory, refer to the -[Directory Services](/docs/endpointprotector/5.9.4/admin/directoryservices/overview.md) +[Directory Services](/docs/endpointprotector/5.9.4/admin/overview_4.md) chapter. There are two users created by default during the installation process of Endpoint Protector: @@ -91,7 +97,7 @@ You can manually create a new group at any time by providing the group informati Groups can also be imported into Endpoint Protector from Active Directory. **NOTE:** For detailed information on Active Directory, refer to the -[Directory Services](/docs/endpointprotector/5.9.4/admin/directoryservices/overview.md) +[Directory Services](/docs/endpointprotector/5.9.4/admin/overview_4.md) topic. The Actions column offers multiple options related to the group’s management like Edit, Manage diff --git a/docs/endpointprotector/5.9.4/admin/enforcedencryption/module.md b/docs/endpointprotector/5.9.4/admin/module_1.md similarity index 99% rename from docs/endpointprotector/5.9.4/admin/enforcedencryption/module.md rename to docs/endpointprotector/5.9.4/admin/module_1.md index b4ad791896..70d52b3cae 100644 --- a/docs/endpointprotector/5.9.4/admin/enforcedencryption/module.md +++ b/docs/endpointprotector/5.9.4/admin/module_1.md @@ -1,3 +1,9 @@ +--- +title: "Enforced Encryption" +description: "Enforced Encryption" +sidebar_position: 70 +--- + # Enforced Encryption Enforced Encryption, Formerly known as EasyLock, is a cross-platform solution that protects data diff --git a/docs/endpointprotector/5.9.4/admin/overview.md b/docs/endpointprotector/5.9.4/admin/overview.md index 7467375bbc..0107701f5b 100644 --- a/docs/endpointprotector/5.9.4/admin/overview.md +++ b/docs/endpointprotector/5.9.4/admin/overview.md @@ -1,3 +1,9 @@ +--- +title: "Administration" +description: "Administration" +sidebar_position: 40 +--- + # Administration This document provides a comprehensive resource for system administrators tasked with managing diff --git a/docs/endpointprotector/5.9.4/admin/offlinetemporarypassword/overview.md b/docs/endpointprotector/5.9.4/admin/overview_1.md similarity index 98% rename from docs/endpointprotector/5.9.4/admin/offlinetemporarypassword/overview.md rename to docs/endpointprotector/5.9.4/admin/overview_1.md index 8a0709b66f..316599e3bc 100644 --- a/docs/endpointprotector/5.9.4/admin/offlinetemporarypassword/overview.md +++ b/docs/endpointprotector/5.9.4/admin/overview_1.md @@ -1,3 +1,9 @@ +--- +title: "Offline Temporary Password" +description: "Offline Temporary Password" +sidebar_position: 80 +--- + # Offline Temporary Password In this section, you can generate Offline Temporary Passwords (or OTPs) and grant temporary access diff --git a/docs/endpointprotector/5.9.4/admin/reportsanalysis/overview.md b/docs/endpointprotector/5.9.4/admin/overview_2.md similarity index 98% rename from docs/endpointprotector/5.9.4/admin/reportsanalysis/overview.md rename to docs/endpointprotector/5.9.4/admin/overview_2.md index 126d70ea57..efac1a6e82 100644 --- a/docs/endpointprotector/5.9.4/admin/reportsanalysis/overview.md +++ b/docs/endpointprotector/5.9.4/admin/overview_2.md @@ -1,3 +1,9 @@ +--- +title: "Reports and Analysis" +description: "Reports and Analysis" +sidebar_position: 90 +--- + # Reports and Analysis This section offers an overview of the System Logs, Device Control Logs and Shadows, Content Aware diff --git a/docs/endpointprotector/5.9.4/admin/alerts/overview.md b/docs/endpointprotector/5.9.4/admin/overview_3.md similarity index 99% rename from docs/endpointprotector/5.9.4/admin/alerts/overview.md rename to docs/endpointprotector/5.9.4/admin/overview_3.md index 170a462d0f..cd71e70896 100644 --- a/docs/endpointprotector/5.9.4/admin/alerts/overview.md +++ b/docs/endpointprotector/5.9.4/admin/overview_3.md @@ -1,3 +1,9 @@ +--- +title: "Alerts" +description: "Alerts" +sidebar_position: 100 +--- + # Alerts From this section, you can define E-mail Alerts for the main events detected by Endpoint Protector: diff --git a/docs/endpointprotector/5.9.4/admin/directoryservices/overview.md b/docs/endpointprotector/5.9.4/admin/overview_4.md similarity index 99% rename from docs/endpointprotector/5.9.4/admin/directoryservices/overview.md rename to docs/endpointprotector/5.9.4/admin/overview_4.md index 0f517db31f..978e4e449e 100644 --- a/docs/endpointprotector/5.9.4/admin/directoryservices/overview.md +++ b/docs/endpointprotector/5.9.4/admin/overview_4.md @@ -1,3 +1,9 @@ +--- +title: "Directory Services" +description: "Directory Services" +sidebar_position: 110 +--- + # Directory Services From this section, you can import and synchronize the entities (Users, Computers, and Groups) from diff --git a/docs/endpointprotector/5.9.4/admin/appliance/overview.md b/docs/endpointprotector/5.9.4/admin/overview_5.md similarity index 99% rename from docs/endpointprotector/5.9.4/admin/appliance/overview.md rename to docs/endpointprotector/5.9.4/admin/overview_5.md index 86f54f27a9..aaaf06a697 100644 --- a/docs/endpointprotector/5.9.4/admin/appliance/overview.md +++ b/docs/endpointprotector/5.9.4/admin/overview_5.md @@ -1,3 +1,9 @@ +--- +title: "Appliance" +description: "Appliance" +sidebar_position: 120 +--- + # Appliance ## Server Information diff --git a/docs/endpointprotector/5.9.4/admin/systemparameters/overview.md b/docs/endpointprotector/5.9.4/admin/overview_6.md similarity index 98% rename from docs/endpointprotector/5.9.4/admin/systemparameters/overview.md rename to docs/endpointprotector/5.9.4/admin/overview_6.md index c4aa2a0fe6..ca71b975b5 100644 --- a/docs/endpointprotector/5.9.4/admin/systemparameters/overview.md +++ b/docs/endpointprotector/5.9.4/admin/overview_6.md @@ -1,3 +1,9 @@ +--- +title: "System Parameters" +description: "System Parameters" +sidebar_position: 150 +--- + # System Parameters ## Device Types and Notifications @@ -424,7 +430,7 @@ but make sure that at least one justification is enabled all the time. To enable and enforce the end-user to view User Remediation pop-up notifications, manage the option from Device Control, Global Settings, -[Device Control](/docs/endpointprotector/5.9.4/admin/devicecontrol/module.md). +[Device Control](/docs/endpointprotector/5.9.4/admin/module/module.md). ![Justifications List](/img/product_docs/endpointprotector/5.9.4/admin/systemparameters/justflist.webp) @@ -446,14 +452,14 @@ section, click **Create**, fill in the mandatory fields and **Save**. ![Custom Device Control User Remediation Notifications](/img/product_docs/endpointprotector/5.9.4/admin/systemparameters/customdcuserremediationnotif.webp) **Step 3 –** Enable the **User Remediation Pop-up** setting from the -[Device Control](/docs/endpointprotector/5.9.4/admin/devicecontrol/module.md) +[Device Control](/docs/endpointprotector/5.9.4/admin/module/module.md) topic and then select the **customized notification** from the User Remediation Notification Template drop-down list; ![User Remediation Pop-up](/img/product_docs/endpointprotector/5.9.4/admin/systemparameters/userremediationpopup.webp) **Step 4 –** Navigate to -[Device Control](/docs/endpointprotector/5.9.4/admin/devicecontrol/module.md), +[Device Control](/docs/endpointprotector/5.9.4/admin/module/module.md), Device Types section and enable **User Remediation** for devices with limited access – devices that have full access permission cannot benefit from the User Remediation feature. diff --git a/docs/endpointprotector/5.9.4/install/agent/overview.md b/docs/endpointprotector/5.9.4/admin/overview_7.md similarity index 99% rename from docs/endpointprotector/5.9.4/install/agent/overview.md rename to docs/endpointprotector/5.9.4/admin/overview_7.md index 961f881de3..adbaa90dbf 100644 --- a/docs/endpointprotector/5.9.4/install/agent/overview.md +++ b/docs/endpointprotector/5.9.4/admin/overview_7.md @@ -1,3 +1,9 @@ +--- +title: "Agent" +description: "Agent" +sidebar_position: 160 +--- + # Agent The Endpoint Protector Agent enforces the Rights and Settings received from the Endpoint Protector diff --git a/docs/endpointprotector/5.9.4/admin/support/overview.md b/docs/endpointprotector/5.9.4/admin/overview_8.md similarity index 88% rename from docs/endpointprotector/5.9.4/admin/support/overview.md rename to docs/endpointprotector/5.9.4/admin/overview_8.md index 129eb41674..50b63e9766 100644 --- a/docs/endpointprotector/5.9.4/admin/support/overview.md +++ b/docs/endpointprotector/5.9.4/admin/overview_8.md @@ -1,3 +1,9 @@ +--- +title: "Support" +description: "Support" +sidebar_position: 180 +--- + # Support For additional support resources, please visit our [website](https://www.netwrix.com/support.html) diff --git a/docs/endpointprotector/5.9.4/serverclientcommunication.md b/docs/endpointprotector/5.9.4/admin/serverclientcommunication.md similarity index 94% rename from docs/endpointprotector/5.9.4/serverclientcommunication.md rename to docs/endpointprotector/5.9.4/admin/serverclientcommunication.md index 5e9c026130..dddeff9658 100644 --- a/docs/endpointprotector/5.9.4/serverclientcommunication.md +++ b/docs/endpointprotector/5.9.4/admin/serverclientcommunication.md @@ -1,3 +1,9 @@ +--- +title: "Server – Client Communication" +description: "Server – Client Communication" +sidebar_position: 170 +--- + # Server – Client Communication This section details the communication between the Endpoint Protector Server and Client encrypted by diff --git a/docs/endpointprotector/5.9.4/admin/serverlogin.md b/docs/endpointprotector/5.9.4/admin/serverlogin.md index 3dd1b2c237..fa85ee01cf 100644 --- a/docs/endpointprotector/5.9.4/admin/serverlogin.md +++ b/docs/endpointprotector/5.9.4/admin/serverlogin.md @@ -1,3 +1,9 @@ +--- +title: "Logging in to the Server" +description: "Logging in to the Server" +sidebar_position: 10 +--- + # Logging in to the Server After provisioning the Endpoint Protector Server, you can configure the feature modules. To manage diff --git a/docs/endpointprotector/5.9.4/admin/systemconfiguration/_category_.json b/docs/endpointprotector/5.9.4/admin/systemconfiguration/_category_.json new file mode 100644 index 0000000000..df4d8e7e05 --- /dev/null +++ b/docs/endpointprotector/5.9.4/admin/systemconfiguration/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "System Configuration", + "position": 140, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/endpointprotector/5.9.4/admin/systemconfiguration/adminandaccess.md b/docs/endpointprotector/5.9.4/admin/systemconfiguration/adminandaccess.md index 920e7e6892..e9cba15d8a 100644 --- a/docs/endpointprotector/5.9.4/admin/systemconfiguration/adminandaccess.md +++ b/docs/endpointprotector/5.9.4/admin/systemconfiguration/adminandaccess.md @@ -1,3 +1,9 @@ +--- +title: "Administration and Access Control" +description: "Administration and Access Control" +sidebar_position: 10 +--- + # Administration and Access Control This section allows you to manage system administrators, their roles, and access permissions. It diff --git a/docs/endpointprotector/5.9.4/admin/systemconfiguration/overview.md b/docs/endpointprotector/5.9.4/admin/systemconfiguration/overview.md index 40c5610a25..acb4656a2b 100644 --- a/docs/endpointprotector/5.9.4/admin/systemconfiguration/overview.md +++ b/docs/endpointprotector/5.9.4/admin/systemconfiguration/overview.md @@ -1,3 +1,9 @@ +--- +title: "System Configuration" +description: "System Configuration" +sidebar_position: 140 +--- + # System Configuration This section includes essential elements such as Endpoint Protector Clients, System Licensing, and diff --git a/docs/endpointprotector/5.9.4/admin/systemconfiguration/singlesignon/_category_.json b/docs/endpointprotector/5.9.4/admin/systemconfiguration/singlesignon/_category_.json new file mode 100644 index 0000000000..7caea42773 --- /dev/null +++ b/docs/endpointprotector/5.9.4/admin/systemconfiguration/singlesignon/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Single Sign On", + "position": 50, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "singlesignon" + } +} \ No newline at end of file diff --git a/docs/endpointprotector/5.9.4/admin/systemconfiguration/singlesignon/singlesignon.md b/docs/endpointprotector/5.9.4/admin/systemconfiguration/singlesignon/singlesignon.md index 2c0d63eef1..0ccd843e50 100644 --- a/docs/endpointprotector/5.9.4/admin/systemconfiguration/singlesignon/singlesignon.md +++ b/docs/endpointprotector/5.9.4/admin/systemconfiguration/singlesignon/singlesignon.md @@ -1,3 +1,9 @@ +--- +title: "Single Sign On" +description: "Single Sign On" +sidebar_position: 50 +--- + # Single Sign On Single Sign On (SSO) allows you to log in the Endpoint Protector Server with Azure AD and OKTA. This diff --git a/docs/endpointprotector/5.9.4/admin/systemconfiguration/singlesignon/ssoazuread.md b/docs/endpointprotector/5.9.4/admin/systemconfiguration/singlesignon/ssoazuread.md index c02ebc035b..840e247bff 100644 --- a/docs/endpointprotector/5.9.4/admin/systemconfiguration/singlesignon/ssoazuread.md +++ b/docs/endpointprotector/5.9.4/admin/systemconfiguration/singlesignon/ssoazuread.md @@ -1,3 +1,9 @@ +--- +title: "Single Sign On (SSO) Configuration with Azure AD" +description: "Single Sign On (SSO) Configuration with Azure AD" +sidebar_position: 10 +--- + # Single Sign On (SSO) Configuration with Azure AD Single Sign On (SSO) streamlines user authentication by enabling access to multiple applications diff --git a/docs/endpointprotector/5.9.4/admin/systemconfiguration/singlesignon/ssookta.md b/docs/endpointprotector/5.9.4/admin/systemconfiguration/singlesignon/ssookta.md index 2d7d74a69b..a8779bd39a 100644 --- a/docs/endpointprotector/5.9.4/admin/systemconfiguration/singlesignon/ssookta.md +++ b/docs/endpointprotector/5.9.4/admin/systemconfiguration/singlesignon/ssookta.md @@ -1,3 +1,9 @@ +--- +title: "Single Sign On (SSO) Configuration with Okta" +description: "Single Sign On (SSO) Configuration with Okta" +sidebar_position: 20 +--- + # Single Sign On (SSO) Configuration with Okta Single Sign On (SSO) is a powerful authentication process that enhances security and improves user diff --git a/docs/endpointprotector/5.9.4/admin/systemconfiguration/systemlicensing.md b/docs/endpointprotector/5.9.4/admin/systemconfiguration/systemlicensing.md index 3741a33dec..4e9a0e8d1e 100644 --- a/docs/endpointprotector/5.9.4/admin/systemconfiguration/systemlicensing.md +++ b/docs/endpointprotector/5.9.4/admin/systemconfiguration/systemlicensing.md @@ -1,3 +1,9 @@ +--- +title: "System Licensing" +description: "System Licensing" +sidebar_position: 40 +--- + # System Licensing This section provides a complete overview of your licensing status and allows you to manage licenses diff --git a/docs/endpointprotector/5.9.4/admin/systemconfiguration/systemsecurity.md b/docs/endpointprotector/5.9.4/admin/systemconfiguration/systemsecurity.md index 82db93c2ca..a1dae68a78 100644 --- a/docs/endpointprotector/5.9.4/admin/systemconfiguration/systemsecurity.md +++ b/docs/endpointprotector/5.9.4/admin/systemconfiguration/systemsecurity.md @@ -1,3 +1,9 @@ +--- +title: "System Security" +description: "System Security" +sidebar_position: 20 +--- + # System Security This section enables you to configure various security settings, including client uninstall diff --git a/docs/endpointprotector/5.9.4/admin/systemconfiguration/systemsettings.md b/docs/endpointprotector/5.9.4/admin/systemconfiguration/systemsettings.md index 0d4d04767c..d762bbc628 100644 --- a/docs/endpointprotector/5.9.4/admin/systemconfiguration/systemsettings.md +++ b/docs/endpointprotector/5.9.4/admin/systemconfiguration/systemsettings.md @@ -1,3 +1,9 @@ +--- +title: "System Settings" +description: "System Settings" +sidebar_position: 30 +--- + # System Settings From this section, you can manage general settings that apply to the entire Endpoint Protector diff --git a/docs/endpointprotector/5.9.4/admin/dashboard/systemdashboard.md b/docs/endpointprotector/5.9.4/admin/systemdashboard.md similarity index 98% rename from docs/endpointprotector/5.9.4/admin/dashboard/systemdashboard.md rename to docs/endpointprotector/5.9.4/admin/systemdashboard.md index f1635bb387..f1ac386564 100644 --- a/docs/endpointprotector/5.9.4/admin/dashboard/systemdashboard.md +++ b/docs/endpointprotector/5.9.4/admin/systemdashboard.md @@ -1,3 +1,9 @@ +--- +title: "Server Functionality" +description: "Server Functionality" +sidebar_position: 20 +--- + # Server Functionality Once the Endpoint Protector Hardware or Virtual Appliance setup is complete, access the User diff --git a/docs/endpointprotector/5.9.4/admin/systemmaintenance/_category_.json b/docs/endpointprotector/5.9.4/admin/systemmaintenance/_category_.json new file mode 100644 index 0000000000..e8097193f2 --- /dev/null +++ b/docs/endpointprotector/5.9.4/admin/systemmaintenance/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "System Maintenance", + "position": 130, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/endpointprotector/5.9.4/admin/systemmaintenance/backup.md b/docs/endpointprotector/5.9.4/admin/systemmaintenance/backup.md index 97e2ec21c5..ba434a5b0d 100644 --- a/docs/endpointprotector/5.9.4/admin/systemmaintenance/backup.md +++ b/docs/endpointprotector/5.9.4/admin/systemmaintenance/backup.md @@ -1,3 +1,9 @@ +--- +title: "Backup and Recovery Solutions" +description: "Backup and Recovery Solutions" +sidebar_position: 10 +--- + # Backup and Recovery Solutions Implementing effective backup and recovery solutions is essential for safeguarding your system data diff --git a/docs/endpointprotector/5.9.4/admin/systemmaintenance/overview.md b/docs/endpointprotector/5.9.4/admin/systemmaintenance/overview.md index d3215ef038..05ee49fd58 100644 --- a/docs/endpointprotector/5.9.4/admin/systemmaintenance/overview.md +++ b/docs/endpointprotector/5.9.4/admin/systemmaintenance/overview.md @@ -1,3 +1,9 @@ +--- +title: "System Maintenance" +description: "System Maintenance" +sidebar_position: 130 +--- + # System Maintenance System Maintenance is crucial for ensuring the optimal performance and reliability of your server. diff --git a/docs/endpointprotector/5.9.4/admin/systemmaintenance/shadowrepository.md b/docs/endpointprotector/5.9.4/admin/systemmaintenance/shadowrepository.md index e8ca64daf7..1f90075286 100644 --- a/docs/endpointprotector/5.9.4/admin/systemmaintenance/shadowrepository.md +++ b/docs/endpointprotector/5.9.4/admin/systemmaintenance/shadowrepository.md @@ -1,3 +1,9 @@ +--- +title: "File Shadow Repository" +description: "File Shadow Repository" +sidebar_position: 20 +--- + # File Shadow Repository From this section, you can enable the Endpoint Protector Client to send File Shadows directly and at diff --git a/docs/endpointprotector/5.9.4/install/_category_.json b/docs/endpointprotector/5.9.4/install/_category_.json new file mode 100644 index 0000000000..5e278cbbc7 --- /dev/null +++ b/docs/endpointprotector/5.9.4/install/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Deployments", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/endpointprotector/5.9.4/install/activedirectory/_category_.json b/docs/endpointprotector/5.9.4/install/activedirectory/_category_.json new file mode 100644 index 0000000000..f4e6cc55a8 --- /dev/null +++ b/docs/endpointprotector/5.9.4/install/activedirectory/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Active Directory", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/endpointprotector/5.9.4/configuration/activedirectory/creatingfilters.md b/docs/endpointprotector/5.9.4/install/activedirectory/creatingfilters.md similarity index 97% rename from docs/endpointprotector/5.9.4/configuration/activedirectory/creatingfilters.md rename to docs/endpointprotector/5.9.4/install/activedirectory/creatingfilters.md index f7d4a480f2..dbe88d176c 100644 --- a/docs/endpointprotector/5.9.4/configuration/activedirectory/creatingfilters.md +++ b/docs/endpointprotector/5.9.4/install/activedirectory/creatingfilters.md @@ -1,3 +1,9 @@ +--- +title: "Creating WMI Filters" +description: "Creating WMI Filters" +sidebar_position: 10 +--- + # Creating WMI Filters To create the Windows Management Instrumentation (WMI) filters, follow these steps: diff --git a/docs/endpointprotector/5.9.4/configuration/activedirectory/deployment.md b/docs/endpointprotector/5.9.4/install/activedirectory/deployment.md similarity index 90% rename from docs/endpointprotector/5.9.4/configuration/activedirectory/deployment.md rename to docs/endpointprotector/5.9.4/install/activedirectory/deployment.md index 45f443e632..86a120d38c 100644 --- a/docs/endpointprotector/5.9.4/configuration/activedirectory/deployment.md +++ b/docs/endpointprotector/5.9.4/install/activedirectory/deployment.md @@ -1,3 +1,9 @@ +--- +title: "Creating the Deployment GPO" +description: "Creating the Deployment GPO" +sidebar_position: 20 +--- + # Creating the Deployment GPO To create the deployment Group Policy Objects (GPO), follow these steps: diff --git a/docs/endpointprotector/5.9.4/configuration/activedirectory/linkinggpotoou.md b/docs/endpointprotector/5.9.4/install/activedirectory/linkinggpotoou.md similarity index 86% rename from docs/endpointprotector/5.9.4/configuration/activedirectory/linkinggpotoou.md rename to docs/endpointprotector/5.9.4/install/activedirectory/linkinggpotoou.md index 77106facac..139e381af9 100644 --- a/docs/endpointprotector/5.9.4/configuration/activedirectory/linkinggpotoou.md +++ b/docs/endpointprotector/5.9.4/install/activedirectory/linkinggpotoou.md @@ -1,3 +1,9 @@ +--- +title: "Linking the GPO to OU" +description: "Linking the GPO to OU" +sidebar_position: 40 +--- + # Linking the GPO to OU Once you have created the GPOs, link them to any of your Organization Units (OU). To do so, follow diff --git a/docs/endpointprotector/5.9.4/configuration/activedirectory/linkingwmitogpo.md b/docs/endpointprotector/5.9.4/install/activedirectory/linkingwmitogpo.md similarity index 83% rename from docs/endpointprotector/5.9.4/configuration/activedirectory/linkingwmitogpo.md rename to docs/endpointprotector/5.9.4/install/activedirectory/linkingwmitogpo.md index f725ee12e3..c861bc4adf 100644 --- a/docs/endpointprotector/5.9.4/configuration/activedirectory/linkingwmitogpo.md +++ b/docs/endpointprotector/5.9.4/install/activedirectory/linkingwmitogpo.md @@ -1,3 +1,9 @@ +--- +title: "Linking the WMI to GPO" +description: "Linking the WMI to GPO" +sidebar_position: 30 +--- + # Linking the WMI to GPO To link the WMI filters to each GPO, follow these steps: diff --git a/docs/endpointprotector/5.9.4/configuration/activedirectory/overview.md b/docs/endpointprotector/5.9.4/install/activedirectory/overview.md similarity index 94% rename from docs/endpointprotector/5.9.4/configuration/activedirectory/overview.md rename to docs/endpointprotector/5.9.4/install/activedirectory/overview.md index 18d9dc31f0..c14e75ce88 100644 --- a/docs/endpointprotector/5.9.4/configuration/activedirectory/overview.md +++ b/docs/endpointprotector/5.9.4/install/activedirectory/overview.md @@ -1,3 +1,9 @@ +--- +title: "Active Directory" +description: "Active Directory" +sidebar_position: 30 +--- + # Active Directory Netwrix Endpoint Protector Client software is delivered as a Microsoft Installer file ‘msi’, to be diff --git a/docs/endpointprotector/5.9.4/install/configuration/_category_.json b/docs/endpointprotector/5.9.4/install/configuration/_category_.json new file mode 100644 index 0000000000..c7d653c9d5 --- /dev/null +++ b/docs/endpointprotector/5.9.4/install/configuration/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Cloud Services", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/endpointprotector/5.9.4/install/configuration/amazon/_category_.json b/docs/endpointprotector/5.9.4/install/configuration/amazon/_category_.json new file mode 100644 index 0000000000..dd3a82a4e2 --- /dev/null +++ b/docs/endpointprotector/5.9.4/install/configuration/amazon/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Amazon Web Services", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "amazon" + } +} \ No newline at end of file diff --git a/docs/endpointprotector/5.9.4/configuration/amazonwebservices/amazon.md b/docs/endpointprotector/5.9.4/install/configuration/amazon/amazon.md similarity index 92% rename from docs/endpointprotector/5.9.4/configuration/amazonwebservices/amazon.md rename to docs/endpointprotector/5.9.4/install/configuration/amazon/amazon.md index 4b8c224161..3e071d0851 100644 --- a/docs/endpointprotector/5.9.4/configuration/amazonwebservices/amazon.md +++ b/docs/endpointprotector/5.9.4/install/configuration/amazon/amazon.md @@ -1,3 +1,9 @@ +--- +title: "Amazon Web Services" +description: "Amazon Web Services" +sidebar_position: 10 +--- + # Amazon Web Services In this section of our user guide, you will find comprehensive instructions for leveraging Endpoint diff --git a/docs/endpointprotector/5.9.4/configuration/amazonwebservices/awsdeployment.md b/docs/endpointprotector/5.9.4/install/configuration/amazon/awsdeployment.md similarity index 96% rename from docs/endpointprotector/5.9.4/configuration/amazonwebservices/awsdeployment.md rename to docs/endpointprotector/5.9.4/install/configuration/amazon/awsdeployment.md index 5fe92cd036..671f13e711 100644 --- a/docs/endpointprotector/5.9.4/configuration/amazonwebservices/awsdeployment.md +++ b/docs/endpointprotector/5.9.4/install/configuration/amazon/awsdeployment.md @@ -1,3 +1,9 @@ +--- +title: "Launching the EC2 Image" +description: "Launching the EC2 Image" +sidebar_position: 10 +--- + # Launching the EC2 Image As the Endpoint Protector image has already been shared with you, this process is similar to any diff --git a/docs/endpointprotector/5.9.4/configuration/amazonwebservices/awselasticip.md b/docs/endpointprotector/5.9.4/install/configuration/amazon/awselasticip.md similarity index 93% rename from docs/endpointprotector/5.9.4/configuration/amazonwebservices/awselasticip.md rename to docs/endpointprotector/5.9.4/install/configuration/amazon/awselasticip.md index 0787c42c4e..0801f75f48 100644 --- a/docs/endpointprotector/5.9.4/configuration/amazonwebservices/awselasticip.md +++ b/docs/endpointprotector/5.9.4/install/configuration/amazon/awselasticip.md @@ -1,3 +1,9 @@ +--- +title: "Requesting an Elastic IP" +description: "Requesting an Elastic IP" +sidebar_position: 20 +--- + # Requesting an Elastic IP This step is required so the Endpoint Protector Clients can communicate with the same IP Address in diff --git a/docs/endpointprotector/5.9.4/install/configuration/googlecloudplatform/_category_.json b/docs/endpointprotector/5.9.4/install/configuration/googlecloudplatform/_category_.json new file mode 100644 index 0000000000..b207d72838 --- /dev/null +++ b/docs/endpointprotector/5.9.4/install/configuration/googlecloudplatform/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Google Cloud Platform", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "googlecloudplatform" + } +} \ No newline at end of file diff --git a/docs/endpointprotector/5.9.4/configuration/googlecloudplatform/gcpdeployment.md b/docs/endpointprotector/5.9.4/install/configuration/googlecloudplatform/gcpdeployment.md similarity index 94% rename from docs/endpointprotector/5.9.4/configuration/googlecloudplatform/gcpdeployment.md rename to docs/endpointprotector/5.9.4/install/configuration/googlecloudplatform/gcpdeployment.md index c407ac2d32..c58e85ed28 100644 --- a/docs/endpointprotector/5.9.4/configuration/googlecloudplatform/gcpdeployment.md +++ b/docs/endpointprotector/5.9.4/install/configuration/googlecloudplatform/gcpdeployment.md @@ -1,3 +1,9 @@ +--- +title: "Launching on Google Cloud Platform" +description: "Launching on Google Cloud Platform" +sidebar_position: 10 +--- + # Launching on Google Cloud Platform Once the Endpoint Protector Image becomes accessible in the Google Cloud Platform images list, diff --git a/docs/endpointprotector/5.9.4/configuration/googlecloudplatform/googlecloudplatform.md b/docs/endpointprotector/5.9.4/install/configuration/googlecloudplatform/googlecloudplatform.md similarity index 97% rename from docs/endpointprotector/5.9.4/configuration/googlecloudplatform/googlecloudplatform.md rename to docs/endpointprotector/5.9.4/install/configuration/googlecloudplatform/googlecloudplatform.md index f66288bfdb..89fa1b0b41 100644 --- a/docs/endpointprotector/5.9.4/configuration/googlecloudplatform/googlecloudplatform.md +++ b/docs/endpointprotector/5.9.4/install/configuration/googlecloudplatform/googlecloudplatform.md @@ -1,3 +1,9 @@ +--- +title: "Google Cloud Platform" +description: "Google Cloud Platform" +sidebar_position: 20 +--- + # Google Cloud Platform In this section, we outline the integration of Endpoint Protector into your Google Cloud Platform diff --git a/docs/endpointprotector/5.9.4/install/configuration/microsoftazure/_category_.json b/docs/endpointprotector/5.9.4/install/configuration/microsoftazure/_category_.json new file mode 100644 index 0000000000..fe0a38561c --- /dev/null +++ b/docs/endpointprotector/5.9.4/install/configuration/microsoftazure/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Microsoft Azure", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "microsoftazure" + } +} \ No newline at end of file diff --git a/docs/endpointprotector/5.9.4/configuration/azure/azuredeployment.md b/docs/endpointprotector/5.9.4/install/configuration/microsoftazure/azuredeployment.md similarity index 95% rename from docs/endpointprotector/5.9.4/configuration/azure/azuredeployment.md rename to docs/endpointprotector/5.9.4/install/configuration/microsoftazure/azuredeployment.md index c5ab229d6e..a6376588da 100644 --- a/docs/endpointprotector/5.9.4/configuration/azure/azuredeployment.md +++ b/docs/endpointprotector/5.9.4/install/configuration/microsoftazure/azuredeployment.md @@ -1,3 +1,9 @@ +--- +title: "Launching VM for Azure Deployment" +description: "Launching VM for Azure Deployment" +sidebar_position: 10 +--- + # Launching VM for Azure Deployment To have access to the Virtual Machine, contact your Endpoint Protector Representative and provide diff --git a/docs/endpointprotector/5.9.4/configuration/azure/creatingdisk.md b/docs/endpointprotector/5.9.4/install/configuration/microsoftazure/creatingdisk.md similarity index 97% rename from docs/endpointprotector/5.9.4/configuration/azure/creatingdisk.md rename to docs/endpointprotector/5.9.4/install/configuration/microsoftazure/creatingdisk.md index 6154b18e2b..63bba65430 100644 --- a/docs/endpointprotector/5.9.4/configuration/azure/creatingdisk.md +++ b/docs/endpointprotector/5.9.4/install/configuration/microsoftazure/creatingdisk.md @@ -1,3 +1,9 @@ +--- +title: "Creating the Disk" +description: "Creating the Disk" +sidebar_position: 20 +--- + # Creating the Disk Before starting the Endpoint Protector Virtual Machine, you have to prepare a disk and a Virtual diff --git a/docs/endpointprotector/5.9.4/configuration/azure/microsoftazure.md b/docs/endpointprotector/5.9.4/install/configuration/microsoftazure/microsoftazure.md similarity index 83% rename from docs/endpointprotector/5.9.4/configuration/azure/microsoftazure.md rename to docs/endpointprotector/5.9.4/install/configuration/microsoftazure/microsoftazure.md index 2b5c487f11..67bba6e862 100644 --- a/docs/endpointprotector/5.9.4/configuration/azure/microsoftazure.md +++ b/docs/endpointprotector/5.9.4/install/configuration/microsoftazure/microsoftazure.md @@ -1,3 +1,9 @@ +--- +title: "Microsoft Azure" +description: "Microsoft Azure" +sidebar_position: 30 +--- + # Microsoft Azure This section explores the integration of Endpoint Protector into your Azure environment. Although diff --git a/docs/endpointprotector/5.9.4/configuration/azure/virtualmachine.md b/docs/endpointprotector/5.9.4/install/configuration/microsoftazure/virtualmachine.md similarity index 94% rename from docs/endpointprotector/5.9.4/configuration/azure/virtualmachine.md rename to docs/endpointprotector/5.9.4/install/configuration/microsoftazure/virtualmachine.md index 3ea7c6af84..812181af3f 100644 --- a/docs/endpointprotector/5.9.4/configuration/azure/virtualmachine.md +++ b/docs/endpointprotector/5.9.4/install/configuration/microsoftazure/virtualmachine.md @@ -1,3 +1,9 @@ +--- +title: "Creating the Virtual Machine" +description: "Creating the Virtual Machine" +sidebar_position: 30 +--- + # Creating the Virtual Machine To start the Endpoint Protector Virtual Machine in Azure, follow these steps: diff --git a/docs/endpointprotector/5.9.4/configuration/overview.md b/docs/endpointprotector/5.9.4/install/configuration/overview.md similarity index 93% rename from docs/endpointprotector/5.9.4/configuration/overview.md rename to docs/endpointprotector/5.9.4/install/configuration/overview.md index 2c1dcd7cf8..56f0bbd54a 100644 --- a/docs/endpointprotector/5.9.4/configuration/overview.md +++ b/docs/endpointprotector/5.9.4/install/configuration/overview.md @@ -1,3 +1,9 @@ +--- +title: "Cloud Services" +description: "Cloud Services" +sidebar_position: 20 +--- + # Cloud Services This User Guide offers brief guidance on utilizing the Netwrix Endpoint Protector Server in Amazon diff --git a/docs/endpointprotector/5.9.4/install/intune/_category_.json b/docs/endpointprotector/5.9.4/install/intune/_category_.json new file mode 100644 index 0000000000..b02dbbcc66 --- /dev/null +++ b/docs/endpointprotector/5.9.4/install/intune/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Microsoft Intune", + "position": 50, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/endpointprotector/5.9.4/install/agent/intune/macosdeployment.md b/docs/endpointprotector/5.9.4/install/intune/macosdeployment.md similarity index 97% rename from docs/endpointprotector/5.9.4/install/agent/intune/macosdeployment.md rename to docs/endpointprotector/5.9.4/install/intune/macosdeployment.md index e1b85023f1..6dc5542a2e 100644 --- a/docs/endpointprotector/5.9.4/install/agent/intune/macosdeployment.md +++ b/docs/endpointprotector/5.9.4/install/intune/macosdeployment.md @@ -1,3 +1,9 @@ +--- +title: "macOS Deployment" +description: "macOS Deployment" +sidebar_position: 20 +--- + # macOS Deployment To deploy the Endpoint Protector package for macOS using Intune, follow these steps: diff --git a/docs/endpointprotector/5.9.4/install/agent/intune/overview.md b/docs/endpointprotector/5.9.4/install/intune/overview.md similarity index 86% rename from docs/endpointprotector/5.9.4/install/agent/intune/overview.md rename to docs/endpointprotector/5.9.4/install/intune/overview.md index 8cf7450aaf..ee631c2fcd 100644 --- a/docs/endpointprotector/5.9.4/install/agent/intune/overview.md +++ b/docs/endpointprotector/5.9.4/install/intune/overview.md @@ -1,3 +1,9 @@ +--- +title: "Microsoft Intune" +description: "Microsoft Intune" +sidebar_position: 50 +--- + # Microsoft Intune This guide describes the steps needed to deploy Netwrix Endpoint Protector to multiple endpoints diff --git a/docs/endpointprotector/5.9.4/install/agent/intune/windowsdeployment.md b/docs/endpointprotector/5.9.4/install/intune/windowsdeployment.md similarity index 96% rename from docs/endpointprotector/5.9.4/install/agent/intune/windowsdeployment.md rename to docs/endpointprotector/5.9.4/install/intune/windowsdeployment.md index 03b7ac0a47..11e76be4c9 100644 --- a/docs/endpointprotector/5.9.4/install/agent/intune/windowsdeployment.md +++ b/docs/endpointprotector/5.9.4/install/intune/windowsdeployment.md @@ -1,3 +1,9 @@ +--- +title: "Windows Deployment" +description: "Windows Deployment" +sidebar_position: 10 +--- + # Windows Deployment To deploy the Endpoint Protector MSI package for Windows using Intune, follow these steps: diff --git a/docs/endpointprotector/5.9.4/install/jamf/_category_.json b/docs/endpointprotector/5.9.4/install/jamf/_category_.json new file mode 100644 index 0000000000..b53320eb05 --- /dev/null +++ b/docs/endpointprotector/5.9.4/install/jamf/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Jamf", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/endpointprotector/5.9.4/install/agent/jamf/configuration.md b/docs/endpointprotector/5.9.4/install/jamf/configuration.md similarity index 98% rename from docs/endpointprotector/5.9.4/install/agent/jamf/configuration.md rename to docs/endpointprotector/5.9.4/install/jamf/configuration.md index c4d86d4dc0..c53caa9b82 100644 --- a/docs/endpointprotector/5.9.4/install/agent/jamf/configuration.md +++ b/docs/endpointprotector/5.9.4/install/jamf/configuration.md @@ -1,3 +1,9 @@ +--- +title: "Creating the Configuration Profile" +description: "Creating the Configuration Profile" +sidebar_position: 10 +--- + # Creating the Configuration Profile In order to use Jamf, first, you need to create a new configuration profile. To do so, follow these diff --git a/docs/endpointprotector/5.9.4/install/agent/jamf/creatingpolicy.md b/docs/endpointprotector/5.9.4/install/jamf/creatingpolicy.md similarity index 95% rename from docs/endpointprotector/5.9.4/install/agent/jamf/creatingpolicy.md rename to docs/endpointprotector/5.9.4/install/jamf/creatingpolicy.md index 598a9bba0a..b2ca5198c3 100644 --- a/docs/endpointprotector/5.9.4/install/agent/jamf/creatingpolicy.md +++ b/docs/endpointprotector/5.9.4/install/jamf/creatingpolicy.md @@ -1,3 +1,9 @@ +--- +title: "Creating the Policy" +description: "Creating the Policy" +sidebar_position: 30 +--- + # Creating the Policy Once the script and package are successfully uploaded, you need to create a new Jamf policy. To diff --git a/docs/endpointprotector/5.9.4/install/agent/jamf/overview.md b/docs/endpointprotector/5.9.4/install/jamf/overview.md similarity index 92% rename from docs/endpointprotector/5.9.4/install/agent/jamf/overview.md rename to docs/endpointprotector/5.9.4/install/jamf/overview.md index c2a8ccf29e..17b786446c 100644 --- a/docs/endpointprotector/5.9.4/install/agent/jamf/overview.md +++ b/docs/endpointprotector/5.9.4/install/jamf/overview.md @@ -1,3 +1,9 @@ +--- +title: "Jamf" +description: "Jamf" +sidebar_position: 40 +--- + # Jamf Since the release of macOS 11.0 (Big Sur), significant changes have been made regarding system diff --git a/docs/endpointprotector/5.9.4/install/agent/jamf/scriptandpackage.md b/docs/endpointprotector/5.9.4/install/jamf/scriptandpackage.md similarity index 92% rename from docs/endpointprotector/5.9.4/install/agent/jamf/scriptandpackage.md rename to docs/endpointprotector/5.9.4/install/jamf/scriptandpackage.md index 9b5a0919fc..0328ad2d30 100644 --- a/docs/endpointprotector/5.9.4/install/agent/jamf/scriptandpackage.md +++ b/docs/endpointprotector/5.9.4/install/jamf/scriptandpackage.md @@ -1,3 +1,9 @@ +--- +title: "Uploading the Script and Package" +description: "Uploading the Script and Package" +sidebar_position: 20 +--- + # Uploading the Script and Package To deploy the Endpoint Protector Client, upload the `EndpointProtector.pkg` package along with the diff --git a/docs/endpointprotector/5.9.4/install/overview.md b/docs/endpointprotector/5.9.4/install/overview.md index 2ecaae7d14..0900c20133 100644 --- a/docs/endpointprotector/5.9.4/install/overview.md +++ b/docs/endpointprotector/5.9.4/install/overview.md @@ -1,3 +1,9 @@ +--- +title: "Deployments" +description: "Deployments" +sidebar_position: 30 +--- + # Deployments This documentation provides comprehensive guidance on deploying Endpoint Protector across various @@ -27,9 +33,9 @@ a customer’s LAN setting. Virtualization options include, but are not limited Hyper-V. The Hosted-Cloud method of deployment allows for use of a customer’s Amazon Web Services (AWS), Azure, or Google Cloud Platform (GCP) instance. To obtain more specific information for each of these options, see the -[Virtual Appliance Formats](/docs/endpointprotector/5.9.4/requirements/formats.md) +[Virtual Appliance Formats](/docs/endpointprotector/5.9.4/install/virtualappliance/formats/formats.md) topic and the -[Cloud Services](/docs/endpointprotector/5.9.4/configuration/overview.md) +[Cloud Services](/docs/endpointprotector/5.9.4/install/configuration/overview.md) topic. Alternatively, if a Provider-Managed setup is required, an instance of Endpoint Protector can be diff --git a/docs/endpointprotector/5.9.4/admin/updates.md b/docs/endpointprotector/5.9.4/install/updates.md similarity index 89% rename from docs/endpointprotector/5.9.4/admin/updates.md rename to docs/endpointprotector/5.9.4/install/updates.md index ccfee8f96a..1f0b908882 100644 --- a/docs/endpointprotector/5.9.4/admin/updates.md +++ b/docs/endpointprotector/5.9.4/install/updates.md @@ -1,3 +1,9 @@ +--- +title: "Updates" +description: "Updates" +sidebar_position: 60 +--- + # Updates Endpoint Protector updates are available through the Live Update or Offline Patches features. The diff --git a/docs/endpointprotector/5.9.4/install/virtualappliance/_category_.json b/docs/endpointprotector/5.9.4/install/virtualappliance/_category_.json new file mode 100644 index 0000000000..0080d9a8f5 --- /dev/null +++ b/docs/endpointprotector/5.9.4/install/virtualappliance/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Virtual Appliance", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "virtualappliance" + } +} \ No newline at end of file diff --git a/docs/endpointprotector/5.9.4/install/virtualappliance/formats/_category_.json b/docs/endpointprotector/5.9.4/install/virtualappliance/formats/_category_.json new file mode 100644 index 0000000000..37e5d040ca --- /dev/null +++ b/docs/endpointprotector/5.9.4/install/virtualappliance/formats/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Virtual Appliance Formats", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "formats" + } +} \ No newline at end of file diff --git a/docs/endpointprotector/5.9.4/install/citrixxenserver.md b/docs/endpointprotector/5.9.4/install/virtualappliance/formats/citrixxenserver.md similarity index 95% rename from docs/endpointprotector/5.9.4/install/citrixxenserver.md rename to docs/endpointprotector/5.9.4/install/virtualappliance/formats/citrixxenserver.md index 2228a092eb..6aa2f38d11 100644 --- a/docs/endpointprotector/5.9.4/install/citrixxenserver.md +++ b/docs/endpointprotector/5.9.4/install/virtualappliance/formats/citrixxenserver.md @@ -1,3 +1,9 @@ +--- +title: "Citrix XenServer" +description: "Citrix XenServer" +sidebar_position: 40 +--- + # Citrix XenServer Citrix XenServer facilitates the import of virtual appliances using the OVF format, catering to diff --git a/docs/endpointprotector/5.9.4/requirements/formats.md b/docs/endpointprotector/5.9.4/install/virtualappliance/formats/formats.md similarity index 94% rename from docs/endpointprotector/5.9.4/requirements/formats.md rename to docs/endpointprotector/5.9.4/install/virtualappliance/formats/formats.md index 2e09419f50..057e44a6dd 100644 --- a/docs/endpointprotector/5.9.4/requirements/formats.md +++ b/docs/endpointprotector/5.9.4/install/virtualappliance/formats/formats.md @@ -1,3 +1,9 @@ +--- +title: "Virtual Appliance Formats" +description: "Virtual Appliance Formats" +sidebar_position: 10 +--- + # Virtual Appliance Formats The Endpoint Protector Virtual Appliance is available in different formats and for various diff --git a/docs/endpointprotector/5.9.4/install/hypervtools.md b/docs/endpointprotector/5.9.4/install/virtualappliance/formats/hypervtools.md similarity index 97% rename from docs/endpointprotector/5.9.4/install/hypervtools.md rename to docs/endpointprotector/5.9.4/install/virtualappliance/formats/hypervtools.md index f2a58133f0..241870b455 100644 --- a/docs/endpointprotector/5.9.4/install/hypervtools.md +++ b/docs/endpointprotector/5.9.4/install/virtualappliance/formats/hypervtools.md @@ -1,3 +1,9 @@ +--- +title: "Hyper-V" +description: "Hyper-V" +sidebar_position: 20 +--- + # Hyper-V Hyper-V Tools utilize the VHD format for virtualization, ensuring seamless integration with diff --git a/docs/endpointprotector/5.9.4/install/oraclevm.md b/docs/endpointprotector/5.9.4/install/virtualappliance/formats/oraclevm.md similarity index 94% rename from docs/endpointprotector/5.9.4/install/oraclevm.md rename to docs/endpointprotector/5.9.4/install/virtualappliance/formats/oraclevm.md index 7f2d9fed54..7bbb9696ff 100644 --- a/docs/endpointprotector/5.9.4/install/oraclevm.md +++ b/docs/endpointprotector/5.9.4/install/virtualappliance/formats/oraclevm.md @@ -1,3 +1,9 @@ +--- +title: "Oracle VM VirtualBox" +description: "Oracle VM VirtualBox" +sidebar_position: 30 +--- + # Oracle VM VirtualBox Oracle VM VirtualBox supports the OVF format for deploying virtual appliances, offering a diff --git a/docs/endpointprotector/5.9.4/install/vmwaretools.md b/docs/endpointprotector/5.9.4/install/virtualappliance/formats/vmwaretools.md similarity index 98% rename from docs/endpointprotector/5.9.4/install/vmwaretools.md rename to docs/endpointprotector/5.9.4/install/virtualappliance/formats/vmwaretools.md index 6d088ce985..22d4657376 100644 --- a/docs/endpointprotector/5.9.4/install/vmwaretools.md +++ b/docs/endpointprotector/5.9.4/install/virtualappliance/formats/vmwaretools.md @@ -1,3 +1,9 @@ +--- +title: "VMware" +description: "VMware" +sidebar_position: 10 +--- + # VMware VMware Tools support a variety of formats such as OVF, OVA, and VMX for deploying the Endpoint diff --git a/docs/endpointprotector/5.9.4/install/setupwizard.md b/docs/endpointprotector/5.9.4/install/virtualappliance/setupwizard.md similarity index 96% rename from docs/endpointprotector/5.9.4/install/setupwizard.md rename to docs/endpointprotector/5.9.4/install/virtualappliance/setupwizard.md index c178d405c4..32c429f989 100644 --- a/docs/endpointprotector/5.9.4/install/setupwizard.md +++ b/docs/endpointprotector/5.9.4/install/virtualappliance/setupwizard.md @@ -1,3 +1,9 @@ +--- +title: "Setup Wizard" +description: "Setup Wizard" +sidebar_position: 20 +--- + # Setup Wizard The Endpoint Protector Appliance requires incoming traffic for ports 443 inbound to be whitelisted diff --git a/docs/endpointprotector/5.9.4/install/virtualappliance.md b/docs/endpointprotector/5.9.4/install/virtualappliance/virtualappliance.md similarity index 89% rename from docs/endpointprotector/5.9.4/install/virtualappliance.md rename to docs/endpointprotector/5.9.4/install/virtualappliance/virtualappliance.md index b0c305ea32..2ead80c035 100644 --- a/docs/endpointprotector/5.9.4/install/virtualappliance.md +++ b/docs/endpointprotector/5.9.4/install/virtualappliance/virtualappliance.md @@ -1,3 +1,9 @@ +--- +title: "Virtual Appliance" +description: "Virtual Appliance" +sidebar_position: 10 +--- + # Virtual Appliance Welcome to the Endpoint Protector Virtual Appliance Guide, your comprehensive resource for diff --git a/docs/endpointprotector/5.9.4/overview/_category_.json b/docs/endpointprotector/5.9.4/overview/_category_.json new file mode 100644 index 0000000000..18c23a2b70 --- /dev/null +++ b/docs/endpointprotector/5.9.4/overview/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Netwrix Endpoint Protector v5.9.4", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/endpointprotector/5.9.4/gettingstarted.md b/docs/endpointprotector/5.9.4/overview/gettingstarted.md similarity index 89% rename from docs/endpointprotector/5.9.4/gettingstarted.md rename to docs/endpointprotector/5.9.4/overview/gettingstarted.md index 114830f414..0057abae48 100644 --- a/docs/endpointprotector/5.9.4/gettingstarted.md +++ b/docs/endpointprotector/5.9.4/overview/gettingstarted.md @@ -1,3 +1,9 @@ +--- +title: "Getting Started" +description: "Getting Started" +sidebar_position: 10 +--- + # Getting Started Welcome to Netwrix Endpoint Protector, your solution for securing endpoint data. With features like @@ -29,7 +35,7 @@ topic for additional information. - Log in using your administrator credentials. See the -[Server Functionality](/docs/endpointprotector/5.9.4/admin/dashboard/systemdashboard.md) +[Server Functionality](/docs/endpointprotector/5.9.4/admin/systemdashboard.md) topic for additional information. ## Managing Administrators @@ -52,7 +58,7 @@ topic for additional Information. - Customize policies based on device types and access requirements. See the -[Device Control](/docs/endpointprotector/5.9.4/admin/devicecontrol/module.md) +[Device Control](/docs/endpointprotector/5.9.4/admin/module/module.md) topic for additional information. ## Configuring Content Aware Protection @@ -64,7 +70,7 @@ topic for additional information. - Specify Denylists, Predefined Content, or Custom Content to identify sensitive data. See the -[Content Aware Protection](/docs/endpointprotector/5.9.4/admin/contentawareprotection/module.md) +[Content Aware Protection](/docs/endpointprotector/5.9.4/admin/contentaware/module.md) topic for more information. ## Configuring an eDiscovery Scan @@ -76,7 +82,7 @@ topic for more information. - Configure scan options and remediation actions (Encrypt, Decrypt, Delete). See the -[eDiscovery](/docs/endpointprotector/5.9.4/admin/ediscovery/module.md) +[eDiscovery](/docs/endpointprotector/5.9.4/admin/module.md) topic for additional more information. ## Configuring the User Experience @@ -87,7 +93,7 @@ topic for additional more information. - Configure Client Modes (Normal, Transparent, Stealth, etc.) and Notification Preferences. See the -[Device Control](/docs/endpointprotector/5.9.4/admin/devicecontrol/module.md) +[Device Control](/docs/endpointprotector/5.9.4/admin/module/module.md) topic for more information. ### Configuring User Remediation Settings @@ -99,7 +105,7 @@ topic for more information. notifications. See the -[System Parameters](/docs/endpointprotector/5.9.4/admin/systemparameters/overview.md) +[System Parameters](/docs/endpointprotector/5.9.4/admin/overview_6.md) topic for more information. ### Setting Up Offline Temporary Password @@ -110,7 +116,7 @@ topic for more information. - Generate passwords to provide temporary access rights when User Remediation is unavailable. See the -[Offline Temporary Password](/docs/endpointprotector/5.9.4/admin/offlinetemporarypassword/overview.md) +[Offline Temporary Password](/docs/endpointprotector/5.9.4/admin/overview_1.md) topic for more information. ## Deploying Agents @@ -133,7 +139,7 @@ topic for more information. - Activate blocking policies to prevent unauthorized data movements. See the -[Content Aware Protection](/docs/endpointprotector/5.9.4/admin/contentawareprotection/module.md) +[Content Aware Protection](/docs/endpointprotector/5.9.4/admin/contentaware/module.md) topic for more information. ## Performing Remediation within eDiscovery @@ -145,7 +151,7 @@ topic for more information. risks. See the -[eDiscovery Scan Result and Actions](/docs/endpointprotector/5.9.4/admin/ediscovery/module.md#ediscovery-scan-result-and-actions) +[eDiscovery Scan Result and Actions](/docs/endpointprotector/5.9.4/admin/module.md#ediscovery-scan-result-and-actions) topic for more information. ## Deploying Enforced Encryption @@ -170,5 +176,5 @@ topic for more information. - Manage Enforced Encryption devices in Clients list section. See the -[Enforced Encryption](/docs/endpointprotector/5.9.4/admin/enforcedencryption/module.md) +[Enforced Encryption](/docs/endpointprotector/5.9.4/admin/module_1.md) topic for more information. diff --git a/docs/endpointprotector/5.9.4/overview.md b/docs/endpointprotector/5.9.4/overview/overview.md similarity index 94% rename from docs/endpointprotector/5.9.4/overview.md rename to docs/endpointprotector/5.9.4/overview/overview.md index 19523bf689..0a7cd59ee8 100644 --- a/docs/endpointprotector/5.9.4/overview.md +++ b/docs/endpointprotector/5.9.4/overview/overview.md @@ -1,3 +1,9 @@ +--- +title: "Netwrix Endpoint Protector v5.9.4" +description: "Netwrix Endpoint Protector v5.9.4" +sidebar_position: 10 +--- + # Netwrix Endpoint Protector v5.9.4 Netwrix Endpoint Protector is a comprehensive Data Loss Prevention (DLP) solution designed to diff --git a/docs/endpointprotector/5.9.4/whatsnew.md b/docs/endpointprotector/5.9.4/overview/whatsnew.md similarity index 98% rename from docs/endpointprotector/5.9.4/whatsnew.md rename to docs/endpointprotector/5.9.4/overview/whatsnew.md index e34f4494b3..f00f6d5d65 100644 --- a/docs/endpointprotector/5.9.4/whatsnew.md +++ b/docs/endpointprotector/5.9.4/overview/whatsnew.md @@ -1,3 +1,9 @@ +--- +title: "What's New" +description: "What's New" +sidebar_position: 20 +--- + # What's New ## New Netwrix Community! diff --git a/docs/endpointprotector/5.9.4/requirements/_category_.json b/docs/endpointprotector/5.9.4/requirements/_category_.json new file mode 100644 index 0000000000..8a00596580 --- /dev/null +++ b/docs/endpointprotector/5.9.4/requirements/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Requirements", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/endpointprotector/5.9.4/requirements/client.md b/docs/endpointprotector/5.9.4/requirements/client.md index d623b12e8d..2804f2b659 100644 --- a/docs/endpointprotector/5.9.4/requirements/client.md +++ b/docs/endpointprotector/5.9.4/requirements/client.md @@ -1,3 +1,9 @@ +--- +title: "Client" +description: "Client" +sidebar_position: 20 +--- + # Client The Endpoint Protector Client has one of the smallest footprints of any similar solution on the diff --git a/docs/endpointprotector/5.9.4/requirements/components.md b/docs/endpointprotector/5.9.4/requirements/components.md index aac1300880..a25c0956dc 100644 --- a/docs/endpointprotector/5.9.4/requirements/components.md +++ b/docs/endpointprotector/5.9.4/requirements/components.md @@ -1,3 +1,9 @@ +--- +title: "Main Components" +description: "Main Components" +sidebar_position: 10 +--- + # Main Components Endpoint Protector is designed around several physical entities: diff --git a/docs/endpointprotector/5.9.4/requirements/overview.md b/docs/endpointprotector/5.9.4/requirements/overview.md index cf5d005d0b..533b5a5728 100644 --- a/docs/endpointprotector/5.9.4/requirements/overview.md +++ b/docs/endpointprotector/5.9.4/requirements/overview.md @@ -1,3 +1,9 @@ +--- +title: "Requirements" +description: "Requirements" +sidebar_position: 20 +--- + # Requirements This document provides an in-depth overview of the Netwrix Endpoint Protector solution, designed for From f55fde9df05f669fac2abfb98385328845417310 Mon Sep 17 00:00:00 2001 From: Stuart Jaeckel Date: Fri, 11 Jul 2025 11:10:15 +0100 Subject: [PATCH 100/177] Password Polict Enforcer 10.2 reorg --- .../10.2/administration/_category_.json | 10 +++ .../administration/administration_overview.md | 6 ++ .../10.2/administration/connecting.md | 6 ++ .../domain_and_local_policies.md | 14 +++- .../10.2/administration/hibpupdater.md | 8 +- .../installation/_category_.json | 10 +++ .../automated_installation.md | 6 ++ .../disable_windows_rules.md | 8 +- .../{ => installation}/installation.md | 16 ++-- .../{ => installation}/manual_installation.md | 8 +- .../{ => installation}/writeback.md | 6 ++ .../administration/mailer/_category_.json | 10 +++ .../{ => mailer}/command_line_interface.md | 6 ++ .../{ => mailer}/email_delivery_options.md | 6 ++ .../{ => mailer}/email_message_options.md | 8 +- .../administration/{ => mailer}/mailer.md | 6 ++ .../managementconsole/_category_.json | 10 +++ .../management_console.md | 6 ++ .../management_console_views.md | 18 +++-- .../managingpolicies/_category_.json | 10 +++ .../assigning_policies.md | 6 ++ .../creating_a_policy.md | 8 +- .../deleting_a_policy.md | 6 ++ .../managing_policies.md | 22 ++++-- .../{ => managingpolicies}/passphrases.md | 8 +- .../policy_priorities.md | 6 ++ .../policy_properties.md | 10 ++- .../testing_policies.md | 6 ++ .../password_reset.md | 6 ++ .../passwordpolicyclient/_category_.json | 10 +++ .../configuring_the_password_policy_client.md | 10 ++- .../customizing_message_templates.md | 6 ++ .../customizing_rule_inserts.md | 8 +- .../installing_password_policy_client.md | 8 +- .../multilingual_messages.md | 6 ++ .../password_policy_client.md | 8 +- .../10.2/administration/ppe_tool.md | 6 ++ .../administration/properties/_category_.json | 10 +++ .../{ => properties}/license_generator.md | 8 +- .../{ => properties}/properties.md | 24 +++--- .../10.2/administration/rules/_category_.json | 10 +++ .../{ => rules}/character_pattern.md | 6 ++ .../{ => rules}/character_rules.md | 8 +- .../{ => rules}/complexity_rule.md | 8 +- .../{ => rules}/compromised_rule.md | 6 ++ .../{ => rules}/dictionary_rule.md | 6 ++ .../{ => rules}/first_and_last.md | 6 ++ .../{ => rules}/history_rule.md | 6 ++ .../{ => rules}/keyboard_pattern.md | 6 ++ .../administration/{ => rules}/length_rule.md | 6 ++ .../{ => rules}/maximum_age_rule.md | 8 +- .../{ => rules}/minimum_age_rule.md | 10 ++- .../{ => rules}/repeating_characters.md | 6 ++ .../{ => rules}/repeating_pattern.md | 6 ++ .../10.2/administration/{ => rules}/rules.md | 6 ++ .../{ => rules}/similarity_rule.md | 6 ++ .../{ => rules}/unique_characters.md | 6 ++ .../{ => rules}/user_display_name_rule.md | 6 ++ .../{ => rules}/user_logon_name_rule.md | 6 ++ .../10.2/administration/support_tools.md | 8 +- .../10.2/administration/troubleshooting.md | 18 +++-- .../10.2/administration/uninstall.md | 6 ++ .../10.2/administration/upgrading.md | 74 ++++++++++--------- .../10.2/evaluation/_category_.json | 10 +++ .../10.2/evaluation/conclusion.md | 6 ++ .../evaluation/configuring_policy_rules.md | 6 ++ .../creatingapasswordpolicy/_category_.json | 10 +++ .../creating_a_password_policy.md | 8 +- .../policy_templates.md | 6 ++ .../evaluation/enforcing_multiple_policies.md | 6 ++ .../10.2/evaluation/evaluation_overview.md | 6 ++ .../improving_the_password_policy.md | 6 ++ .../10.2/evaluation/installation.md | 8 +- .../10.2/evaluation/preparing_the_computer.md | 6 ++ .../evaluation/testing_the_password_policy.md | 8 +- .../10.2/overview/_category_.json | 10 +++ .../10.2/{ => overview}/overview.md | 6 ++ .../{administration => overview}/whatsnew.md | 6 ++ .../administration/general_tab.md | 2 +- .../10.2/web/_category_.json | 10 +++ .../10.2/web/configuration.md | 6 ++ .../10.2/web/editing_html_templates.md | 6 ++ .../10.2/web/installation.md | 6 ++ .../10.2/web/securing_web.md | 6 ++ .../10.2/web/using_web.md | 6 ++ .../10.2/web/web_overview.md | 6 ++ .../10.2/web/what_new.md | 6 ++ 87 files changed, 660 insertions(+), 96 deletions(-) create mode 100644 docs/passwordpolicyenforcer/10.2/administration/_category_.json create mode 100644 docs/passwordpolicyenforcer/10.2/administration/installation/_category_.json rename docs/passwordpolicyenforcer/10.2/administration/{ => installation}/automated_installation.md (96%) rename docs/passwordpolicyenforcer/10.2/administration/{ => installation}/disable_windows_rules.md (92%) rename docs/passwordpolicyenforcer/10.2/administration/{ => installation}/installation.md (84%) rename docs/passwordpolicyenforcer/10.2/administration/{ => installation}/manual_installation.md (85%) rename docs/passwordpolicyenforcer/10.2/administration/{ => installation}/writeback.md (88%) create mode 100644 docs/passwordpolicyenforcer/10.2/administration/mailer/_category_.json rename docs/passwordpolicyenforcer/10.2/administration/{ => mailer}/command_line_interface.md (92%) rename docs/passwordpolicyenforcer/10.2/administration/{ => mailer}/email_delivery_options.md (94%) rename docs/passwordpolicyenforcer/10.2/administration/{ => mailer}/email_message_options.md (95%) rename docs/passwordpolicyenforcer/10.2/administration/{ => mailer}/mailer.md (97%) create mode 100644 docs/passwordpolicyenforcer/10.2/administration/managementconsole/_category_.json rename docs/passwordpolicyenforcer/10.2/administration/{ => managementconsole}/management_console.md (96%) rename docs/passwordpolicyenforcer/10.2/administration/{ => managementconsole}/management_console_views.md (94%) create mode 100644 docs/passwordpolicyenforcer/10.2/administration/managingpolicies/_category_.json rename docs/passwordpolicyenforcer/10.2/administration/{ => managingpolicies}/assigning_policies.md (98%) rename docs/passwordpolicyenforcer/10.2/administration/{ => managingpolicies}/creating_a_policy.md (95%) rename docs/passwordpolicyenforcer/10.2/administration/{ => managingpolicies}/deleting_a_policy.md (77%) rename docs/passwordpolicyenforcer/10.2/administration/{ => managingpolicies}/managing_policies.md (66%) rename docs/passwordpolicyenforcer/10.2/administration/{ => managingpolicies}/passphrases.md (93%) rename docs/passwordpolicyenforcer/10.2/administration/{ => managingpolicies}/policy_priorities.md (93%) rename docs/passwordpolicyenforcer/10.2/administration/{ => managingpolicies}/policy_properties.md (95%) rename docs/passwordpolicyenforcer/10.2/administration/{ => managingpolicies}/testing_policies.md (98%) rename docs/passwordpolicyenforcer/10.2/{evaluation => administration}/password_reset.md (90%) create mode 100644 docs/passwordpolicyenforcer/10.2/administration/passwordpolicyclient/_category_.json rename docs/passwordpolicyenforcer/10.2/administration/{ => passwordpolicyclient}/configuring_the_password_policy_client.md (93%) rename docs/passwordpolicyenforcer/10.2/administration/{ => passwordpolicyclient}/customizing_message_templates.md (97%) rename docs/passwordpolicyenforcer/10.2/administration/{ => passwordpolicyclient}/customizing_rule_inserts.md (95%) rename docs/passwordpolicyenforcer/10.2/administration/{ => passwordpolicyclient}/installing_password_policy_client.md (98%) rename docs/passwordpolicyenforcer/10.2/administration/{ => passwordpolicyclient}/multilingual_messages.md (90%) rename docs/passwordpolicyenforcer/10.2/administration/{ => passwordpolicyclient}/password_policy_client.md (91%) create mode 100644 docs/passwordpolicyenforcer/10.2/administration/properties/_category_.json rename docs/passwordpolicyenforcer/10.2/administration/{ => properties}/license_generator.md (95%) rename docs/passwordpolicyenforcer/10.2/administration/{ => properties}/properties.md (96%) create mode 100644 docs/passwordpolicyenforcer/10.2/administration/rules/_category_.json rename docs/passwordpolicyenforcer/10.2/administration/{ => rules}/character_pattern.md (94%) rename docs/passwordpolicyenforcer/10.2/administration/{ => rules}/character_rules.md (97%) rename docs/passwordpolicyenforcer/10.2/administration/{ => rules}/complexity_rule.md (88%) rename docs/passwordpolicyenforcer/10.2/administration/{ => rules}/compromised_rule.md (91%) rename docs/passwordpolicyenforcer/10.2/administration/{ => rules}/dictionary_rule.md (98%) rename docs/passwordpolicyenforcer/10.2/administration/{ => rules}/first_and_last.md (93%) rename docs/passwordpolicyenforcer/10.2/administration/{ => rules}/history_rule.md (99%) rename docs/passwordpolicyenforcer/10.2/administration/{ => rules}/keyboard_pattern.md (97%) rename docs/passwordpolicyenforcer/10.2/administration/{ => rules}/length_rule.md (93%) rename docs/passwordpolicyenforcer/10.2/administration/{ => rules}/maximum_age_rule.md (98%) rename docs/passwordpolicyenforcer/10.2/administration/{ => rules}/minimum_age_rule.md (89%) rename docs/passwordpolicyenforcer/10.2/administration/{ => rules}/repeating_characters.md (87%) rename docs/passwordpolicyenforcer/10.2/administration/{ => rules}/repeating_pattern.md (93%) rename docs/passwordpolicyenforcer/10.2/administration/{ => rules}/rules.md (98%) rename docs/passwordpolicyenforcer/10.2/administration/{ => rules}/similarity_rule.md (95%) rename docs/passwordpolicyenforcer/10.2/administration/{ => rules}/unique_characters.md (89%) rename docs/passwordpolicyenforcer/10.2/administration/{ => rules}/user_display_name_rule.md (94%) rename docs/passwordpolicyenforcer/10.2/administration/{ => rules}/user_logon_name_rule.md (94%) create mode 100644 docs/passwordpolicyenforcer/10.2/evaluation/_category_.json create mode 100644 docs/passwordpolicyenforcer/10.2/evaluation/creatingapasswordpolicy/_category_.json rename docs/passwordpolicyenforcer/10.2/evaluation/{ => creatingapasswordpolicy}/creating_a_password_policy.md (92%) rename docs/passwordpolicyenforcer/10.2/evaluation/{ => creatingapasswordpolicy}/policy_templates.md (95%) create mode 100644 docs/passwordpolicyenforcer/10.2/overview/_category_.json rename docs/passwordpolicyenforcer/10.2/{ => overview}/overview.md (72%) rename docs/passwordpolicyenforcer/10.2/{administration => overview}/whatsnew.md (96%) create mode 100644 docs/passwordpolicyenforcer/10.2/web/_category_.json diff --git a/docs/passwordpolicyenforcer/10.2/administration/_category_.json b/docs/passwordpolicyenforcer/10.2/administration/_category_.json new file mode 100644 index 0000000000..4865c25aab --- /dev/null +++ b/docs/passwordpolicyenforcer/10.2/administration/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Administration", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "administration_overview" + } +} \ No newline at end of file diff --git a/docs/passwordpolicyenforcer/10.2/administration/administration_overview.md b/docs/passwordpolicyenforcer/10.2/administration/administration_overview.md index 809e6830de..10674687d0 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/administration_overview.md +++ b/docs/passwordpolicyenforcer/10.2/administration/administration_overview.md @@ -1,3 +1,9 @@ +--- +title: "Administration" +description: "Administration" +sidebar_position: 20 +--- + # Administration Netwrix Password Policy Enforcer helps you to secure your network by ensuring that users choose diff --git a/docs/passwordpolicyenforcer/10.2/administration/connecting.md b/docs/passwordpolicyenforcer/10.2/administration/connecting.md index 6092a3386d..904a10b2ae 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/connecting.md +++ b/docs/passwordpolicyenforcer/10.2/administration/connecting.md @@ -1,3 +1,9 @@ +--- +title: "Connect to a Configuration" +description: "Connect to a Configuration" +sidebar_position: 60 +--- + # Connect to a Configuration Password Policy Enforcer's configuration settings are stored in Active Directory or the registry. An diff --git a/docs/passwordpolicyenforcer/10.2/administration/domain_and_local_policies.md b/docs/passwordpolicyenforcer/10.2/administration/domain_and_local_policies.md index f0f12299bd..389dc7e982 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/domain_and_local_policies.md +++ b/docs/passwordpolicyenforcer/10.2/administration/domain_and_local_policies.md @@ -1,3 +1,9 @@ +--- +title: "Domain and Local Policies" +description: "Domain and Local Policies" +sidebar_position: 10 +--- + # Domain and Local Policies Netwrix Password Policy Enforcer V7.5 and later can enforce password policies for both domain and @@ -20,8 +26,8 @@ policies for the domain accounts. To enforce password policies for domain user accounts, you should install Password Policy Enforcer onto all the domain controllers in the domain. If you have read-only domain controllers and aren't using the -[Rules](/docs/passwordpolicyenforcer/10.2/administration/rules.md), -[Password Policy Client](/docs/passwordpolicyenforcer/10.2/administration/password_policy_client.md), +[Rules](/docs/passwordpolicyenforcer/10.2/administration/rules/rules.md), +[Password Policy Client](/docs/passwordpolicyenforcer/10.2/administration/passwordpolicyclient/password_policy_client.md), or other software (such as [Netwrix Password Reset](https://www.netwrix.com/active_directory_password_reset_tool.html)) that uses the Password Policy Enforcer Client protocol, then you do not need to install Password Policy @@ -47,10 +53,10 @@ limitations, the following rules and features cannot be used with local password - The Minimum Age and Maximum Age rules (you can use the Windows version of these rules with Password Policy Enforcer). See the - [Rules](/docs/passwordpolicyenforcer/10.2/administration/rules.md) + [Rules](/docs/passwordpolicyenforcer/10.2/administration/rules/rules.md) topic for additional information. - Policy assignments by groups and containers. See the - [Managing Policies](/docs/passwordpolicyenforcer/10.2/administration/managing_policies.md) + [Managing Policies](/docs/passwordpolicyenforcer/10.2/administration/managingpolicies/managing_policies.md) topic for additional information. Password Policy Enforcer's configuration is stored in Active Directory for domain password policies, diff --git a/docs/passwordpolicyenforcer/10.2/administration/hibpupdater.md b/docs/passwordpolicyenforcer/10.2/administration/hibpupdater.md index b4c882be68..2d38658b4a 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/hibpupdater.md +++ b/docs/passwordpolicyenforcer/10.2/administration/hibpupdater.md @@ -1,3 +1,9 @@ +--- +title: "HIBP Updater" +description: "HIBP Updater" +sidebar_position: 140 +--- + # HIBP Updater Password Policy Enforcer can be configured to use the Have I Been Pwnd (HIBP) database. A copy of @@ -99,7 +105,7 @@ Compromised rule to read the files from: \\127.0.0.1\sysvol\your.domain\filename.db See the -[Compromised Rule](/docs/passwordpolicyenforcer/10.2/administration/compromised_rule.md) +[Compromised Rule](/docs/passwordpolicyenforcer/10.2/administration/rules/compromised_rule.md) topic for additional information. The path above only works if the computer has a Sysvol share. This will not be the case if you are diff --git a/docs/passwordpolicyenforcer/10.2/administration/installation/_category_.json b/docs/passwordpolicyenforcer/10.2/administration/installation/_category_.json new file mode 100644 index 0000000000..64ab617b78 --- /dev/null +++ b/docs/passwordpolicyenforcer/10.2/administration/installation/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Installation", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "installation" + } +} \ No newline at end of file diff --git a/docs/passwordpolicyenforcer/10.2/administration/automated_installation.md b/docs/passwordpolicyenforcer/10.2/administration/installation/automated_installation.md similarity index 96% rename from docs/passwordpolicyenforcer/10.2/administration/automated_installation.md rename to docs/passwordpolicyenforcer/10.2/administration/installation/automated_installation.md index 1431fed791..45b971880d 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/automated_installation.md +++ b/docs/passwordpolicyenforcer/10.2/administration/installation/automated_installation.md @@ -1,3 +1,9 @@ +--- +title: "Automated Installation (Advanced Setup)" +description: "Automated Installation (Advanced Setup)" +sidebar_position: 10 +--- + # Automated Installation (Advanced Setup) An automated installation uses Group Policy to distribute Password Policy Enforcer. This type of diff --git a/docs/passwordpolicyenforcer/10.2/administration/disable_windows_rules.md b/docs/passwordpolicyenforcer/10.2/administration/installation/disable_windows_rules.md similarity index 92% rename from docs/passwordpolicyenforcer/10.2/administration/disable_windows_rules.md rename to docs/passwordpolicyenforcer/10.2/administration/installation/disable_windows_rules.md index e8b40a99be..2ae8c82bf5 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/disable_windows_rules.md +++ b/docs/passwordpolicyenforcer/10.2/administration/installation/disable_windows_rules.md @@ -1,3 +1,9 @@ +--- +title: "Disable Windows Rules" +description: "Disable Windows Rules" +sidebar_position: 30 +--- + # Disable Windows Rules The Windows password policy rules can place restrictions on password history, age, length, and @@ -6,7 +12,7 @@ have to comply with both sets of rules. Password Policy Enforcer has its own history, minimum and maximum age, length, and complexity rules. See the -[Rules](/docs/passwordpolicyenforcer/10.2/administration/rules.md) +[Rules](/docs/passwordpolicyenforcer/10.2/administration/rules/rules.md) topic for additional information. You can use the Password Policy Enforcer and Windows rules together. A password is only accepted if it complies with the Windows and Password Policy Enforcer password policies. diff --git a/docs/passwordpolicyenforcer/10.2/administration/installation.md b/docs/passwordpolicyenforcer/10.2/administration/installation/installation.md similarity index 84% rename from docs/passwordpolicyenforcer/10.2/administration/installation.md rename to docs/passwordpolicyenforcer/10.2/administration/installation/installation.md index dcad84fbf4..d849d134ce 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/installation.md +++ b/docs/passwordpolicyenforcer/10.2/administration/installation/installation.md @@ -1,3 +1,9 @@ +--- +title: "Installation" +description: "Installation" +sidebar_position: 20 +--- + # Installation Netwrix Password Policy Enforcer 10.2 is compatible with Windows Servers 2016, 2019, and 2022. It @@ -25,18 +31,18 @@ policy for local user accounts. If your domain contains some read-only domain controllers, then installation of Password Policy Enforcer on these servers is only necessary if you are using the following features: -- [Rules](/docs/passwordpolicyenforcer/10.2/administration/rules.md) -- [Password Policy Client](/docs/passwordpolicyenforcer/10.2/administration/password_policy_client.md) +- [Rules](/docs/passwordpolicyenforcer/10.2/administration/rules/rules.md) +- [Password Policy Client](/docs/passwordpolicyenforcer/10.2/administration/passwordpolicyclient/password_policy_client.md) - [Netwrix Password Reset](https://helpcenter.netwrix.com/category/passwordreset) -- [Password Reset](/docs/passwordpolicyenforcer/10.2/evaluation/password_reset.md) +- [Password Reset](/docs/passwordpolicyenforcer/10.2/administration/password_reset.md) - [Web](/docs/passwordpolicyenforcer/10.2/web/web_overview.md) You can install Password Policy Enforcer manually if you only need to install it on a few computers. See the -[Manual Installation (Express Setup)](/docs/passwordpolicyenforcer/10.2/administration/manual_installation.md) +[Manual Installation (Express Setup)](/docs/passwordpolicyenforcer/10.2/administration/installation/manual_installation.md) topic for additional information. It is recommended to perform an automated installation with Group Policy if you need to install it on many computers in a domain. See the -[Automated Installation (Advanced Setup)](/docs/passwordpolicyenforcer/10.2/administration/automated_installation.md) +[Automated Installation (Advanced Setup)](/docs/passwordpolicyenforcer/10.2/administration/installation/automated_installation.md) topic for additional information. diff --git a/docs/passwordpolicyenforcer/10.2/administration/manual_installation.md b/docs/passwordpolicyenforcer/10.2/administration/installation/manual_installation.md similarity index 85% rename from docs/passwordpolicyenforcer/10.2/administration/manual_installation.md rename to docs/passwordpolicyenforcer/10.2/administration/installation/manual_installation.md index 3db84b4abc..094f27353d 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/manual_installation.md +++ b/docs/passwordpolicyenforcer/10.2/administration/installation/manual_installation.md @@ -1,3 +1,9 @@ +--- +title: "Manual Installation (Express Setup)" +description: "Manual Installation (Express Setup)" +sidebar_position: 20 +--- + # Manual Installation (Express Setup) Manual installation is recommended for small to medium networks. You need to repeat the installation @@ -19,5 +25,5 @@ and conditions. Password Policy Enforcer has its own password rules, so you may want to disable the Windows password policy rules before configuring Password Policy Enforcer. See the -[Disable Windows Rules](/docs/passwordpolicyenforcer/10.2/administration/disable_windows_rules.md) +[Disable Windows Rules](/docs/passwordpolicyenforcer/10.2/administration/installation/disable_windows_rules.md) topic for additional information. diff --git a/docs/passwordpolicyenforcer/10.2/administration/writeback.md b/docs/passwordpolicyenforcer/10.2/administration/installation/writeback.md similarity index 88% rename from docs/passwordpolicyenforcer/10.2/administration/writeback.md rename to docs/passwordpolicyenforcer/10.2/administration/installation/writeback.md index 46fe97eb8c..63bf099970 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/writeback.md +++ b/docs/passwordpolicyenforcer/10.2/administration/installation/writeback.md @@ -1,3 +1,9 @@ +--- +title: "Enforce Password Reset with Azure Password Writeback" +description: "Enforce Password Reset with Azure Password Writeback" +sidebar_position: 40 +--- + # Enforce Password Reset with Azure Password Writeback You can use Password Policy Enforcer to enforce password policies for passwords reset from Microsoft diff --git a/docs/passwordpolicyenforcer/10.2/administration/mailer/_category_.json b/docs/passwordpolicyenforcer/10.2/administration/mailer/_category_.json new file mode 100644 index 0000000000..e1bc438e6c --- /dev/null +++ b/docs/passwordpolicyenforcer/10.2/administration/mailer/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Mailer", + "position": 120, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "mailer" + } +} \ No newline at end of file diff --git a/docs/passwordpolicyenforcer/10.2/administration/command_line_interface.md b/docs/passwordpolicyenforcer/10.2/administration/mailer/command_line_interface.md similarity index 92% rename from docs/passwordpolicyenforcer/10.2/administration/command_line_interface.md rename to docs/passwordpolicyenforcer/10.2/administration/mailer/command_line_interface.md index 7e3687c41e..ad968ae6d2 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/command_line_interface.md +++ b/docs/passwordpolicyenforcer/10.2/administration/mailer/command_line_interface.md @@ -1,3 +1,9 @@ +--- +title: "Command Line Interface" +description: "Command Line Interface" +sidebar_position: 30 +--- + # Command Line Interface You can run the Password Policy Enforcer Mailer from the command line to deliver email immediately, diff --git a/docs/passwordpolicyenforcer/10.2/administration/email_delivery_options.md b/docs/passwordpolicyenforcer/10.2/administration/mailer/email_delivery_options.md similarity index 94% rename from docs/passwordpolicyenforcer/10.2/administration/email_delivery_options.md rename to docs/passwordpolicyenforcer/10.2/administration/mailer/email_delivery_options.md index a1a1006e61..18b0ef463a 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/email_delivery_options.md +++ b/docs/passwordpolicyenforcer/10.2/administration/mailer/email_delivery_options.md @@ -1,3 +1,9 @@ +--- +title: "Email Delivery Options" +description: "Email Delivery Options" +sidebar_position: 10 +--- + # Email Delivery Options You must configure the email delivery options in the PPS Properties page before the Password Policy diff --git a/docs/passwordpolicyenforcer/10.2/administration/email_message_options.md b/docs/passwordpolicyenforcer/10.2/administration/mailer/email_message_options.md similarity index 95% rename from docs/passwordpolicyenforcer/10.2/administration/email_message_options.md rename to docs/passwordpolicyenforcer/10.2/administration/mailer/email_message_options.md index 6df78e8046..6ec9d1bf45 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/email_message_options.md +++ b/docs/passwordpolicyenforcer/10.2/administration/mailer/email_message_options.md @@ -1,7 +1,13 @@ +--- +title: "Email Message Options" +description: "Email Message Options" +sidebar_position: 20 +--- + # Email Message Options Email message options are set for each password policy from the -[Maximum Age Rule](/docs/passwordpolicyenforcer/10.2/administration/maximum_age_rule.md) +[Maximum Age Rule](/docs/passwordpolicyenforcer/10.2/administration/rules/maximum_age_rule.md) rule properties page. Follow the steps below to configure the email message options for a policy. **Step 1 –** Click the **Polices** item to display the Polices view. diff --git a/docs/passwordpolicyenforcer/10.2/administration/mailer.md b/docs/passwordpolicyenforcer/10.2/administration/mailer/mailer.md similarity index 97% rename from docs/passwordpolicyenforcer/10.2/administration/mailer.md rename to docs/passwordpolicyenforcer/10.2/administration/mailer/mailer.md index fd60d65745..7241f1893a 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/mailer.md +++ b/docs/passwordpolicyenforcer/10.2/administration/mailer/mailer.md @@ -1,3 +1,9 @@ +--- +title: "Mailer" +description: "Mailer" +sidebar_position: 120 +--- + # Mailer Netwrix Password Policy Enforcer can send email reminders to domain users before their passwords diff --git a/docs/passwordpolicyenforcer/10.2/administration/managementconsole/_category_.json b/docs/passwordpolicyenforcer/10.2/administration/managementconsole/_category_.json new file mode 100644 index 0000000000..0b724cc3af --- /dev/null +++ b/docs/passwordpolicyenforcer/10.2/administration/managementconsole/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Management Console", + "position": 50, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "management_console" + } +} \ No newline at end of file diff --git a/docs/passwordpolicyenforcer/10.2/administration/management_console.md b/docs/passwordpolicyenforcer/10.2/administration/managementconsole/management_console.md similarity index 96% rename from docs/passwordpolicyenforcer/10.2/administration/management_console.md rename to docs/passwordpolicyenforcer/10.2/administration/managementconsole/management_console.md index acfc824948..3c0f02b5c8 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/management_console.md +++ b/docs/passwordpolicyenforcer/10.2/administration/managementconsole/management_console.md @@ -1,3 +1,9 @@ +--- +title: "Management Console" +description: "Management Console" +sidebar_position: 50 +--- + # Management Console This section introduces you to the Password Policy Enforcer management console, and explains how to diff --git a/docs/passwordpolicyenforcer/10.2/administration/management_console_views.md b/docs/passwordpolicyenforcer/10.2/administration/managementconsole/management_console_views.md similarity index 94% rename from docs/passwordpolicyenforcer/10.2/administration/management_console_views.md rename to docs/passwordpolicyenforcer/10.2/administration/managementconsole/management_console_views.md index a655928cab..caff9e451c 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/management_console_views.md +++ b/docs/passwordpolicyenforcer/10.2/administration/managementconsole/management_console_views.md @@ -1,3 +1,9 @@ +--- +title: "Management Console Views" +description: "Management Console Views" +sidebar_position: 10 +--- + # Management Console Views The Password Policy Enforcer management console has four views. Click an item in the left pane of @@ -23,7 +29,7 @@ Click **Password Policy Server** in the left pane to display this view. With thi perform the following actions: - Edit - [PPS Properties Page](/docs/passwordpolicyenforcer/10.2/administration/properties.md) + [PPS Properties Page](/docs/passwordpolicyenforcer/10.2/administration/properties/properties.md) - Display the [Compromised Password Checker](#compromised-password-checker) page - Run [HIBP Updater](/docs/passwordpolicyenforcer/10.2/administration/hibpupdater.md) @@ -111,13 +117,13 @@ Click **Password Policy Server** in the left pane to display this view. With thi perform the following actions: - Edit - [Policy Properties](/docs/passwordpolicyenforcer/10.2/administration/policy_properties.md) -- [Testing Policies](/docs/passwordpolicyenforcer/10.2/administration/testing_policies.md) -- [Creating a Policy](/docs/passwordpolicyenforcer/10.2/administration/creating_a_policy.md) + [Policy Properties](/docs/passwordpolicyenforcer/10.2/administration/managingpolicies/policy_properties.md) +- [Testing Policies](/docs/passwordpolicyenforcer/10.2/administration/managingpolicies/testing_policies.md) +- [Creating a Policy](/docs/passwordpolicyenforcer/10.2/administration/managingpolicies/creating_a_policy.md) and - [Deleting a Policy](/docs/passwordpolicyenforcer/10.2/administration/deleting_a_policy.md) + [Deleting a Policy](/docs/passwordpolicyenforcer/10.2/administration/managingpolicies/deleting_a_policy.md) - Set - [Policy Properties](/docs/passwordpolicyenforcer/10.2/administration/policy_properties.md) + [Policy Properties](/docs/passwordpolicyenforcer/10.2/administration/managingpolicies/policy_properties.md) ## Rules View diff --git a/docs/passwordpolicyenforcer/10.2/administration/managingpolicies/_category_.json b/docs/passwordpolicyenforcer/10.2/administration/managingpolicies/_category_.json new file mode 100644 index 0000000000..08c533c648 --- /dev/null +++ b/docs/passwordpolicyenforcer/10.2/administration/managingpolicies/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Managing Policies", + "position": 90, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "managing_policies" + } +} \ No newline at end of file diff --git a/docs/passwordpolicyenforcer/10.2/administration/assigning_policies.md b/docs/passwordpolicyenforcer/10.2/administration/managingpolicies/assigning_policies.md similarity index 98% rename from docs/passwordpolicyenforcer/10.2/administration/assigning_policies.md rename to docs/passwordpolicyenforcer/10.2/administration/managingpolicies/assigning_policies.md index b9643e218b..0ae4c09435 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/assigning_policies.md +++ b/docs/passwordpolicyenforcer/10.2/administration/managingpolicies/assigning_policies.md @@ -1,3 +1,9 @@ +--- +title: "Assigning Policies" +description: "Assigning Policies" +sidebar_position: 40 +--- + # Assigning Policies Password Policy Enforcer uses policy assignments to decide which policy to enforce for each user. diff --git a/docs/passwordpolicyenforcer/10.2/administration/creating_a_policy.md b/docs/passwordpolicyenforcer/10.2/administration/managingpolicies/creating_a_policy.md similarity index 95% rename from docs/passwordpolicyenforcer/10.2/administration/creating_a_policy.md rename to docs/passwordpolicyenforcer/10.2/administration/managingpolicies/creating_a_policy.md index 4971b8dc4e..acb63bbf52 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/creating_a_policy.md +++ b/docs/passwordpolicyenforcer/10.2/administration/managingpolicies/creating_a_policy.md @@ -1,3 +1,9 @@ +--- +title: "Creating a Policy" +description: "Creating a Policy" +sidebar_position: 10 +--- + # Creating a Policy There are no password policies defined when Password Policy Enforcer is first installed. Password @@ -27,7 +33,7 @@ select an Policy Template from the drop-down list. For a list of policies see **Step 8 –** Click **OK** to close the Policy Properties page, and then configure the rules for this policy. See the -[Assigning Policies](/docs/passwordpolicyenforcer/10.2/administration/assigning_policies.md) +[Assigning Policies](/docs/passwordpolicyenforcer/10.2/administration/managingpolicies/assigning_policies.md) topic for additional information. ## Policy Templates diff --git a/docs/passwordpolicyenforcer/10.2/administration/deleting_a_policy.md b/docs/passwordpolicyenforcer/10.2/administration/managingpolicies/deleting_a_policy.md similarity index 77% rename from docs/passwordpolicyenforcer/10.2/administration/deleting_a_policy.md rename to docs/passwordpolicyenforcer/10.2/administration/managingpolicies/deleting_a_policy.md index 4802eb1989..604dd314b4 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/deleting_a_policy.md +++ b/docs/passwordpolicyenforcer/10.2/administration/managingpolicies/deleting_a_policy.md @@ -1,3 +1,9 @@ +--- +title: "Deleting a Policy" +description: "Deleting a Policy" +sidebar_position: 20 +--- + # Deleting a Policy Follow the steps to delete a policy that is no longer required. diff --git a/docs/passwordpolicyenforcer/10.2/administration/managing_policies.md b/docs/passwordpolicyenforcer/10.2/administration/managingpolicies/managing_policies.md similarity index 66% rename from docs/passwordpolicyenforcer/10.2/administration/managing_policies.md rename to docs/passwordpolicyenforcer/10.2/administration/managingpolicies/managing_policies.md index 49496364bb..1d0762d008 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/managing_policies.md +++ b/docs/passwordpolicyenforcer/10.2/administration/managingpolicies/managing_policies.md @@ -1,17 +1,23 @@ +--- +title: "Managing Policies" +description: "Managing Policies" +sidebar_position: 90 +--- + # Managing Policies Netwrix Password Policy Enforcer can enforce up to 256 different password policies. You can assign policies to users directly, or indirectly through Active Directory security groups and containers (Organizational Units). See the -[Assigning Policies](/docs/passwordpolicyenforcer/10.2/administration/assigning_policies.md) +[Assigning Policies](/docs/passwordpolicyenforcer/10.2/administration/managingpolicies/assigning_policies.md) topic for additional information. The following topics explains how to create and configure Password Policy Enforcer password polices: -- [Creating a Policy](/docs/passwordpolicyenforcer/10.2/administration/creating_a_policy.md) -- [Deleting a Policy](/docs/passwordpolicyenforcer/10.2/administration/deleting_a_policy.md) -- [Policy Properties](/docs/passwordpolicyenforcer/10.2/administration/policy_properties.md) -- [Assigning Policies](/docs/passwordpolicyenforcer/10.2/administration/assigning_policies.md) -- [Policy Priorities](/docs/passwordpolicyenforcer/10.2/administration/policy_priorities.md) -- [Passphrases](/docs/passwordpolicyenforcer/10.2/administration/passphrases.md) -- [Testing Policies](/docs/passwordpolicyenforcer/10.2/administration/testing_policies.md) +- [Creating a Policy](/docs/passwordpolicyenforcer/10.2/administration/managingpolicies/creating_a_policy.md) +- [Deleting a Policy](/docs/passwordpolicyenforcer/10.2/administration/managingpolicies/deleting_a_policy.md) +- [Policy Properties](/docs/passwordpolicyenforcer/10.2/administration/managingpolicies/policy_properties.md) +- [Assigning Policies](/docs/passwordpolicyenforcer/10.2/administration/managingpolicies/assigning_policies.md) +- [Policy Priorities](/docs/passwordpolicyenforcer/10.2/administration/managingpolicies/policy_priorities.md) +- [Passphrases](/docs/passwordpolicyenforcer/10.2/administration/managingpolicies/passphrases.md) +- [Testing Policies](/docs/passwordpolicyenforcer/10.2/administration/managingpolicies/testing_policies.md) diff --git a/docs/passwordpolicyenforcer/10.2/administration/passphrases.md b/docs/passwordpolicyenforcer/10.2/administration/managingpolicies/passphrases.md similarity index 93% rename from docs/passwordpolicyenforcer/10.2/administration/passphrases.md rename to docs/passwordpolicyenforcer/10.2/administration/managingpolicies/passphrases.md index 570cc22140..d3abca5861 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/passphrases.md +++ b/docs/passwordpolicyenforcer/10.2/administration/managingpolicies/passphrases.md @@ -1,3 +1,9 @@ +--- +title: "Passphrases" +description: "Passphrases" +sidebar_position: 60 +--- + # Passphrases Passphrases have gained popularity in recent years as they can be more difficult to crack and easier @@ -14,7 +20,7 @@ Follow the steps to configure a password policy with fewer requirements for pass ![managing_policies_7](/img/product_docs/passwordpolicyenforcer/10.2/administration/managing_policies_7.webp) **Step 1 –** Click the Policies item to display the -[Policies View](/docs/passwordpolicyenforcer/10.2/administration/management_console_views.md#policies-view). +[Policies View](/docs/passwordpolicyenforcer/10.2/administration/managementconsole/management_console_views.md#policies-view). **Step 2 –** Click the desired policy in the right pane of the management console. diff --git a/docs/passwordpolicyenforcer/10.2/administration/policy_priorities.md b/docs/passwordpolicyenforcer/10.2/administration/managingpolicies/policy_priorities.md similarity index 93% rename from docs/passwordpolicyenforcer/10.2/administration/policy_priorities.md rename to docs/passwordpolicyenforcer/10.2/administration/managingpolicies/policy_priorities.md index a847b933c6..e6cd90b83e 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/policy_priorities.md +++ b/docs/passwordpolicyenforcer/10.2/administration/managingpolicies/policy_priorities.md @@ -1,3 +1,9 @@ +--- +title: "Policy Priorities" +description: "Policy Priorities" +sidebar_position: 50 +--- + # Policy Priorities Policy priorities help Password Policy Enforcer to resolve policy assignment conflicts. If more than diff --git a/docs/passwordpolicyenforcer/10.2/administration/policy_properties.md b/docs/passwordpolicyenforcer/10.2/administration/managingpolicies/policy_properties.md similarity index 95% rename from docs/passwordpolicyenforcer/10.2/administration/policy_properties.md rename to docs/passwordpolicyenforcer/10.2/administration/managingpolicies/policy_properties.md index 2623869478..8319cc0cbf 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/policy_properties.md +++ b/docs/passwordpolicyenforcer/10.2/administration/managingpolicies/policy_properties.md @@ -1,3 +1,9 @@ +--- +title: "Policy Properties" +description: "Policy Properties" +sidebar_position: 30 +--- + # Policy Properties Follow the steps to open the Policy Properties page. @@ -20,7 +26,7 @@ disabled. **NOTE:** A user's password history may be updated even when the policy assigned to the user is disabled. See the -[Rules](/docs/passwordpolicyenforcer/10.2/administration/rules.md) +[Rules](/docs/passwordpolicyenforcer/10.2/administration/rules/rules.md) topic for additional information. The **Default character set** drop-down list specifies which character set Password Policy @@ -54,7 +60,7 @@ level for this policy. The default value (all the rules) requires users to compl rules. Choose an alternative option if Password Policy Enforcer should enforce a more lenient password policy. The Minimum Age and Maximum Age rules are excluded from compliance level calculations. See the -[Rules](/docs/passwordpolicyenforcer/10.2/administration/rules.md) +[Rules](/docs/passwordpolicyenforcer/10.2/administration/rules/rules.md) topic for additional information. When setting the compliance level, consider that some rules may be disabled when a user enters a diff --git a/docs/passwordpolicyenforcer/10.2/administration/testing_policies.md b/docs/passwordpolicyenforcer/10.2/administration/managingpolicies/testing_policies.md similarity index 98% rename from docs/passwordpolicyenforcer/10.2/administration/testing_policies.md rename to docs/passwordpolicyenforcer/10.2/administration/managingpolicies/testing_policies.md index 975d73c39c..986a42c53d 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/testing_policies.md +++ b/docs/passwordpolicyenforcer/10.2/administration/managingpolicies/testing_policies.md @@ -1,3 +1,9 @@ +--- +title: "Testing Policies" +description: "Testing Policies" +sidebar_position: 70 +--- + # Testing Policies You can quickly test your Password Policy Enforcer configuration by simulating a password change diff --git a/docs/passwordpolicyenforcer/10.2/evaluation/password_reset.md b/docs/passwordpolicyenforcer/10.2/administration/password_reset.md similarity index 90% rename from docs/passwordpolicyenforcer/10.2/evaluation/password_reset.md rename to docs/passwordpolicyenforcer/10.2/administration/password_reset.md index 66061b94c1..f5a1c1bf92 100644 --- a/docs/passwordpolicyenforcer/10.2/evaluation/password_reset.md +++ b/docs/passwordpolicyenforcer/10.2/administration/password_reset.md @@ -1,3 +1,9 @@ +--- +title: "Netwrix Password Reset and Web" +description: "Netwrix Password Reset and Web" +sidebar_position: 160 +--- + # Netwrix Password Reset and Web Netwrix Password Reset and Web allows users to securely manage their passwords from a web browser. diff --git a/docs/passwordpolicyenforcer/10.2/administration/passwordpolicyclient/_category_.json b/docs/passwordpolicyenforcer/10.2/administration/passwordpolicyclient/_category_.json new file mode 100644 index 0000000000..b92d29d447 --- /dev/null +++ b/docs/passwordpolicyenforcer/10.2/administration/passwordpolicyclient/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Password Policy Client", + "position": 110, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "password_policy_client" + } +} \ No newline at end of file diff --git a/docs/passwordpolicyenforcer/10.2/administration/configuring_the_password_policy_client.md b/docs/passwordpolicyenforcer/10.2/administration/passwordpolicyclient/configuring_the_password_policy_client.md similarity index 93% rename from docs/passwordpolicyenforcer/10.2/administration/configuring_the_password_policy_client.md rename to docs/passwordpolicyenforcer/10.2/administration/passwordpolicyclient/configuring_the_password_policy_client.md index 6883e08c84..9d56d731d1 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/configuring_the_password_policy_client.md +++ b/docs/passwordpolicyenforcer/10.2/administration/passwordpolicyclient/configuring_the_password_policy_client.md @@ -1,3 +1,9 @@ +--- +title: "Configuring the Password Policy Client" +description: "Configuring the Password Policy Client" +sidebar_position: 20 +--- + # Configuring the Password Policy Client The Password Policy Client is self-configuring and does not require manual configuration in most @@ -36,9 +42,9 @@ folder. **Step 5 –** Open **Group Policy Management** console and check if you have a GPO created for Client. If not, see the -[Installing Password Policy Client](/docs/passwordpolicyenforcer/10.2/administration/installing_password_policy_client.md) +[Installing Password Policy Client](/docs/passwordpolicyenforcer/10.2/administration/passwordpolicyclient/installing_password_policy_client.md) topic's -[Edit the Group Policy Object](/docs/passwordpolicyenforcer/10.2/administration/installing_password_policy_client.md#edit-the-group-policy-object) +[Edit the Group Policy Object](/docs/passwordpolicyenforcer/10.2/administration/passwordpolicyclient/installing_password_policy_client.md#edit-the-group-policy-object) section for additional information. **Step 6 –** In the left pane, navigate to **Forest: ``** > **Domain** > diff --git a/docs/passwordpolicyenforcer/10.2/administration/customizing_message_templates.md b/docs/passwordpolicyenforcer/10.2/administration/passwordpolicyclient/customizing_message_templates.md similarity index 97% rename from docs/passwordpolicyenforcer/10.2/administration/customizing_message_templates.md rename to docs/passwordpolicyenforcer/10.2/administration/passwordpolicyclient/customizing_message_templates.md index 8edae1703d..26e49f485e 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/customizing_message_templates.md +++ b/docs/passwordpolicyenforcer/10.2/administration/passwordpolicyclient/customizing_message_templates.md @@ -1,3 +1,9 @@ +--- +title: "Customizing Message Templates" +description: "Customizing Message Templates" +sidebar_position: 40 +--- + # Customizing Message Templates Each Password Policy Enforcer password policy has three message templates, one for each of the diff --git a/docs/passwordpolicyenforcer/10.2/administration/customizing_rule_inserts.md b/docs/passwordpolicyenforcer/10.2/administration/passwordpolicyclient/customizing_rule_inserts.md similarity index 95% rename from docs/passwordpolicyenforcer/10.2/administration/customizing_rule_inserts.md rename to docs/passwordpolicyenforcer/10.2/administration/passwordpolicyclient/customizing_rule_inserts.md index 626206d83d..07c9ffeda6 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/customizing_rule_inserts.md +++ b/docs/passwordpolicyenforcer/10.2/administration/passwordpolicyclient/customizing_rule_inserts.md @@ -1,3 +1,9 @@ +--- +title: "Customizing Rule Inserts" +description: "Customizing Rule Inserts" +sidebar_position: 30 +--- + # Customizing Rule Inserts Rule inserts allow the Password Policy and Rejection Reason messages to display the most appropriate @@ -17,7 +23,7 @@ example it is Policy 1. **Step 3 –** Double-click the **desired rule** to display the Rule Properties page. In this example it is a -[Compromised Rule](/docs/passwordpolicyenforcer/10.2/administration/compromised_rule.md). +[Compromised Rule](/docs/passwordpolicyenforcer/10.2/administration/rules/compromised_rule.md). ![customizing_rule_inserts_3](/img/product_docs/passwordpolicyenforcer/10.2/administration/customizing_rule_inserts_3.webp) diff --git a/docs/passwordpolicyenforcer/10.2/administration/installing_password_policy_client.md b/docs/passwordpolicyenforcer/10.2/administration/passwordpolicyclient/installing_password_policy_client.md similarity index 98% rename from docs/passwordpolicyenforcer/10.2/administration/installing_password_policy_client.md rename to docs/passwordpolicyenforcer/10.2/administration/passwordpolicyclient/installing_password_policy_client.md index 55b1781b04..3ec73128ce 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/installing_password_policy_client.md +++ b/docs/passwordpolicyenforcer/10.2/administration/passwordpolicyclient/installing_password_policy_client.md @@ -1,3 +1,9 @@ +--- +title: "Installing Password Policy Client" +description: "Installing Password Policy Client" +sidebar_position: 10 +--- + # Installing Password Policy Client The Password Policy Client is compatible with Windows 8, 8.1, 10, or 11. It is also compatible with @@ -25,7 +31,7 @@ same. A distribution point can either be a UNC path to a server share, or a DFS (Distributed File System) path. You can use the distribution point you created earlier for Password Policy Enforcer to distribute the Password Policy Client. See the -[Installation](/docs/passwordpolicyenforcer/10.2/administration/installation.md) +[Installation](/docs/passwordpolicyenforcer/10.2/administration/installation/installation.md) topic for additional information. If you did not create a distribution point for Password Policy Enforcer, then create one now. diff --git a/docs/passwordpolicyenforcer/10.2/administration/multilingual_messages.md b/docs/passwordpolicyenforcer/10.2/administration/passwordpolicyclient/multilingual_messages.md similarity index 90% rename from docs/passwordpolicyenforcer/10.2/administration/multilingual_messages.md rename to docs/passwordpolicyenforcer/10.2/administration/passwordpolicyclient/multilingual_messages.md index aeaf2c8eb9..40dcebac91 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/multilingual_messages.md +++ b/docs/passwordpolicyenforcer/10.2/administration/passwordpolicyclient/multilingual_messages.md @@ -1,3 +1,9 @@ +--- +title: "Multilingual Messages" +description: "Multilingual Messages" +sidebar_position: 50 +--- + # Multilingual Messages The Password Policy Client initially displays all messages in English, but you can configure it to diff --git a/docs/passwordpolicyenforcer/10.2/administration/password_policy_client.md b/docs/passwordpolicyenforcer/10.2/administration/passwordpolicyclient/password_policy_client.md similarity index 91% rename from docs/passwordpolicyenforcer/10.2/administration/password_policy_client.md rename to docs/passwordpolicyenforcer/10.2/administration/passwordpolicyclient/password_policy_client.md index a63fff7ecb..493d8efa13 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/password_policy_client.md +++ b/docs/passwordpolicyenforcer/10.2/administration/passwordpolicyclient/password_policy_client.md @@ -1,8 +1,14 @@ +--- +title: "Password Policy Client" +description: "Password Policy Client" +sidebar_position: 110 +--- + # Password Policy Client The Password Policy Client helps users to choose a compliant password. You do not have to install the Password Policy Client to use Password Policy Enforcer, but the -[Similarity Rule](/docs/passwordpolicyenforcer/10.2/administration/similarity_rule.md) +[Similarity Rule](/docs/passwordpolicyenforcer/10.2/administration/rules/similarity_rule.md) is only enforced if the Password Policy Client is installed. The Password Policy Client helps users to choose a compliant password by explaining the password diff --git a/docs/passwordpolicyenforcer/10.2/administration/ppe_tool.md b/docs/passwordpolicyenforcer/10.2/administration/ppe_tool.md index 1208737779..c979ea253c 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/ppe_tool.md +++ b/docs/passwordpolicyenforcer/10.2/administration/ppe_tool.md @@ -1,3 +1,9 @@ +--- +title: "PPE Tool" +description: "PPE Tool" +sidebar_position: 130 +--- + # PPE Tool The PPE Tool is designed to configure local and domain instances of Password Policy Enforcer and diff --git a/docs/passwordpolicyenforcer/10.2/administration/properties/_category_.json b/docs/passwordpolicyenforcer/10.2/administration/properties/_category_.json new file mode 100644 index 0000000000..d03c6544df --- /dev/null +++ b/docs/passwordpolicyenforcer/10.2/administration/properties/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "PPS Properties Page", + "position": 80, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "properties" + } +} \ No newline at end of file diff --git a/docs/passwordpolicyenforcer/10.2/administration/license_generator.md b/docs/passwordpolicyenforcer/10.2/administration/properties/license_generator.md similarity index 95% rename from docs/passwordpolicyenforcer/10.2/administration/license_generator.md rename to docs/passwordpolicyenforcer/10.2/administration/properties/license_generator.md index c54a48a645..da59a1bc4b 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/license_generator.md +++ b/docs/passwordpolicyenforcer/10.2/administration/properties/license_generator.md @@ -1,3 +1,9 @@ +--- +title: "License Generator" +description: "License Generator" +sidebar_position: 10 +--- + # License Generator The License Generator tool allows users to create licenses for the Netwrix Password Policy Enforcer, @@ -42,5 +48,5 @@ The License Generator tool has the following features: - Generate — Press this button to generate the license and save the .txt file. - Generate & open — Press this button to generate the license and open the .txt file. You will then be able to copy the entire license and import it into the Password Policy Enforcer. See the - [Management Console](/docs/passwordpolicyenforcer/10.2/administration/management_console.md) + [Management Console](/docs/passwordpolicyenforcer/10.2/administration/managementconsole/management_console.md) topic for additional information. diff --git a/docs/passwordpolicyenforcer/10.2/administration/properties.md b/docs/passwordpolicyenforcer/10.2/administration/properties/properties.md similarity index 96% rename from docs/passwordpolicyenforcer/10.2/administration/properties.md rename to docs/passwordpolicyenforcer/10.2/administration/properties/properties.md index cf5b284997..074b4466ab 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/properties.md +++ b/docs/passwordpolicyenforcer/10.2/administration/properties/properties.md @@ -1,9 +1,15 @@ +--- +title: "PPS Properties Page" +description: "PPS Properties Page" +sidebar_position: 80 +--- + # PPS Properties Page The Password Policy Server (PPS) is the Password Policy Enforcer component that checks passwords and responds to queries from the Password Policy Client. PPS properties are global settings that apply to all Password Policy Enforcer policies. See the -[Password Policy Client](/docs/passwordpolicyenforcer/10.2/administration/password_policy_client.md) +[Password Policy Client](/docs/passwordpolicyenforcer/10.2/administration/passwordpolicyclient/password_policy_client.md) topic for additional information. If you do choose any of the options which log PPE Events, the events will be viewable in Windows Event Viewer. See the [View Event Logs in Windows Event Viewer](#view-event-logs-in-windows-event-viewer) topic for @@ -33,7 +39,7 @@ The General tab provides options to enable or disable policy enforcement and log - The History rule is only enforced during a reset if this check box is selected, and the **Enforce this rule when a password is reset** checkbox is selected in the History Rule Properties page. See the - [Rules](/docs/passwordpolicyenforcer/10.2/administration/rules.md) + [Rules](/docs/passwordpolicyenforcer/10.2/administration/rules/rules.md) topic for additional information. - Log event when password not checked by app— Check this box if Password Policy Enforcer should add @@ -77,7 +83,7 @@ The General tab provides options to enable or disable policy enforcement and log If the Password Policy Enforcer Client is not installed, then the server will log the event with all three rules because the server enforces all these rules. See the - [Rules](/docs/passwordpolicyenforcer/10.2/administration/rules.md) + [Rules](/docs/passwordpolicyenforcer/10.2/administration/rules/rules.md) topic for additional information. - Client rejections may not be logged, or they may be logged more than once if the Password @@ -90,9 +96,9 @@ The General tab provides options to enable or disable policy enforcement and log - Only accept encrypted client requests — Check this box if Password Policy Enforcer should only accept encrypted requests from the Password Policy Client, Netwrix Password Reset, Password Policy Enforcer/Web. See the - [Password Policy Client](/docs/passwordpolicyenforcer/10.2/administration/password_policy_client.md) + [Password Policy Client](/docs/passwordpolicyenforcer/10.2/administration/passwordpolicyclient/password_policy_client.md) topic and the - [Netwrix Password Reset and Web](/docs/passwordpolicyenforcer/10.2/evaluation/password_reset.md) + [Netwrix Password Reset and Web](/docs/passwordpolicyenforcer/10.2/administration/password_reset.md) topic for additional information. - Client requests do not contain passwords or password hashes, and they were not encrypted prior @@ -105,7 +111,7 @@ The General tab provides options to enable or disable policy enforcement and log Choose a password policy from the Default Policy drop-down list. Users must comply with the default policy if no other policy is assigned to them. See the -[Managing Policies](/docs/passwordpolicyenforcer/10.2/administration/managing_policies.md) +[Managing Policies](/docs/passwordpolicyenforcer/10.2/administration/managingpolicies/managing_policies.md) topic for additional information. Using Password Policy Enforcer without a default policy is not recommended, as it may leave some passwords unchecked. @@ -122,11 +128,11 @@ default policy is specified. Enforcer rules. Refer to the -[Managing Policies](/docs/passwordpolicyenforcer/10.2/administration/managing_policies.md) +[Managing Policies](/docs/passwordpolicyenforcer/10.2/administration/managingpolicies/managing_policies.md) topic for a diagrammatic representation of Password Policy Enforcer's policy selection algorithm, or use the Test Policies page to quickly determine which policy Password Policy Enforcer will enforce for a particular user. See the -[Managing Policies](/docs/passwordpolicyenforcer/10.2/administration/managing_policies.md) +[Managing Policies](/docs/passwordpolicyenforcer/10.2/administration/managingpolicies/managing_policies.md) topic for additional information. **CAUTION:** If Password Policy Enforcer has only one policy and that policy is also the default @@ -180,7 +186,7 @@ the change to the other domain controllers. See the [Connect to a Configuration](/docs/passwordpolicyenforcer/10.2/administration/connecting.md) topic for additional information. A user's password history may be updated even when Password Policy Enforcer is disabled. See the -[Rules](/docs/passwordpolicyenforcer/10.2/administration/rules.md) +[Rules](/docs/passwordpolicyenforcer/10.2/administration/rules/rules.md) topic for additional information. ## Email Tab diff --git a/docs/passwordpolicyenforcer/10.2/administration/rules/_category_.json b/docs/passwordpolicyenforcer/10.2/administration/rules/_category_.json new file mode 100644 index 0000000000..8c65666514 --- /dev/null +++ b/docs/passwordpolicyenforcer/10.2/administration/rules/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Rules", + "position": 100, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "rules" + } +} \ No newline at end of file diff --git a/docs/passwordpolicyenforcer/10.2/administration/character_pattern.md b/docs/passwordpolicyenforcer/10.2/administration/rules/character_pattern.md similarity index 94% rename from docs/passwordpolicyenforcer/10.2/administration/character_pattern.md rename to docs/passwordpolicyenforcer/10.2/administration/rules/character_pattern.md index 8613745588..199c183705 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/character_pattern.md +++ b/docs/passwordpolicyenforcer/10.2/administration/rules/character_pattern.md @@ -1,3 +1,9 @@ +--- +title: "Character Pattern Rule" +description: "Character Pattern Rule" +sidebar_position: 140 +--- + # Character Pattern Rule The Character Pattern rule rejects passwords that contain character patterns such as "abcde". diff --git a/docs/passwordpolicyenforcer/10.2/administration/character_rules.md b/docs/passwordpolicyenforcer/10.2/administration/rules/character_rules.md similarity index 97% rename from docs/passwordpolicyenforcer/10.2/administration/character_rules.md rename to docs/passwordpolicyenforcer/10.2/administration/rules/character_rules.md index 438e4cdc5d..abd4db977a 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/character_rules.md +++ b/docs/passwordpolicyenforcer/10.2/administration/rules/character_rules.md @@ -1,3 +1,9 @@ +--- +title: "Character Rules" +description: "Character Rules" +sidebar_position: 110 +--- + # Character Rules Password Policy Enforcer has seven Character rules that reject passwords if they contain, or do not @@ -10,7 +16,7 @@ All the Character rules work identically, but each has their own default charact set is the collection of characters that each rule searches for when checking a password. You can use the Character rules with their default character sets, or define your own. By default, the Password Policy Enforcer will select the Password Policy Enforcer character on the -[Policy Priorities](/docs/passwordpolicyenforcer/10.2/administration/policy_priorities.md) +[Policy Priorities](/docs/passwordpolicyenforcer/10.2/administration/managingpolicies/policy_priorities.md) page. **NOTE:** Only Password Policy Enforcer 10.2 and higher will contain the Windows character set. diff --git a/docs/passwordpolicyenforcer/10.2/administration/complexity_rule.md b/docs/passwordpolicyenforcer/10.2/administration/rules/complexity_rule.md similarity index 88% rename from docs/passwordpolicyenforcer/10.2/administration/complexity_rule.md rename to docs/passwordpolicyenforcer/10.2/administration/rules/complexity_rule.md index 3e498de350..9d13f7a534 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/complexity_rule.md +++ b/docs/passwordpolicyenforcer/10.2/administration/rules/complexity_rule.md @@ -1,3 +1,9 @@ +--- +title: "Complexity Rule" +description: "Complexity Rule" +sidebar_position: 40 +--- + # Complexity Rule The Complexity rule rejects passwords that do not contain characters from a variety of character @@ -18,7 +24,7 @@ Select the **Passwords must always comply with this rule** check box to make the mandatory. Password Policy Enforcer rules are mandatory by default, but can be made optional by changing the Reject passwords that do not comply with value in the Policy Properties page. A mandatory rule can still be disabled when a passphrase is used. See the -[Passphrases](/docs/passwordpolicyenforcer/10.2/administration/passphrases.md) +[Passphrases](/docs/passwordpolicyenforcer/10.2/administration/managingpolicies/passphrases.md) topic for additional information. Click the Messages tab to customize the Password Policy Client rule inserts. diff --git a/docs/passwordpolicyenforcer/10.2/administration/compromised_rule.md b/docs/passwordpolicyenforcer/10.2/administration/rules/compromised_rule.md similarity index 91% rename from docs/passwordpolicyenforcer/10.2/administration/compromised_rule.md rename to docs/passwordpolicyenforcer/10.2/administration/rules/compromised_rule.md index 86403b8fc7..63a41a724b 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/compromised_rule.md +++ b/docs/passwordpolicyenforcer/10.2/administration/rules/compromised_rule.md @@ -1,3 +1,9 @@ +--- +title: "Compromised Rule" +description: "Compromised Rule" +sidebar_position: 60 +--- + # Compromised Rule The Compromised rule rejects passwords from prior breaches. These passwords should not be used as diff --git a/docs/passwordpolicyenforcer/10.2/administration/dictionary_rule.md b/docs/passwordpolicyenforcer/10.2/administration/rules/dictionary_rule.md similarity index 98% rename from docs/passwordpolicyenforcer/10.2/administration/dictionary_rule.md rename to docs/passwordpolicyenforcer/10.2/administration/rules/dictionary_rule.md index f620aa6e32..3c8da9dfc4 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/dictionary_rule.md +++ b/docs/passwordpolicyenforcer/10.2/administration/rules/dictionary_rule.md @@ -1,3 +1,9 @@ +--- +title: "Dictionary Rule" +description: "Dictionary Rule" +sidebar_position: 50 +--- + # Dictionary Rule The Dictionary rule rejects passwords that are vulnerable to guessing, hybrid, and precomputed diff --git a/docs/passwordpolicyenforcer/10.2/administration/first_and_last.md b/docs/passwordpolicyenforcer/10.2/administration/rules/first_and_last.md similarity index 93% rename from docs/passwordpolicyenforcer/10.2/administration/first_and_last.md rename to docs/passwordpolicyenforcer/10.2/administration/rules/first_and_last.md index 0fb0edccba..0d0fc02605 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/first_and_last.md +++ b/docs/passwordpolicyenforcer/10.2/administration/rules/first_and_last.md @@ -1,3 +1,9 @@ +--- +title: "First and Last Character Rules" +description: "First and Last Character Rules" +sidebar_position: 120 +--- + # First and Last Character Rules The First and Last Character rules reject passwords that do not begin or end with an appropriate diff --git a/docs/passwordpolicyenforcer/10.2/administration/history_rule.md b/docs/passwordpolicyenforcer/10.2/administration/rules/history_rule.md similarity index 99% rename from docs/passwordpolicyenforcer/10.2/administration/history_rule.md rename to docs/passwordpolicyenforcer/10.2/administration/rules/history_rule.md index 0b23fa7aee..c708ffb396 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/history_rule.md +++ b/docs/passwordpolicyenforcer/10.2/administration/rules/history_rule.md @@ -1,3 +1,9 @@ +--- +title: "History Rule" +description: "History Rule" +sidebar_position: 70 +--- + # History Rule The History rule rejects passwords that are identical to recently used passwords. Password reuse diff --git a/docs/passwordpolicyenforcer/10.2/administration/keyboard_pattern.md b/docs/passwordpolicyenforcer/10.2/administration/rules/keyboard_pattern.md similarity index 97% rename from docs/passwordpolicyenforcer/10.2/administration/keyboard_pattern.md rename to docs/passwordpolicyenforcer/10.2/administration/rules/keyboard_pattern.md index 77ca451a05..f497f2ec1c 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/keyboard_pattern.md +++ b/docs/passwordpolicyenforcer/10.2/administration/rules/keyboard_pattern.md @@ -1,3 +1,9 @@ +--- +title: "Keyboard Pattern Rule" +description: "Keyboard Pattern Rule" +sidebar_position: 130 +--- + # Keyboard Pattern Rule The Keyboard Pattern rule rejects passwords that contain keyboard patterns such as "qwerty". diff --git a/docs/passwordpolicyenforcer/10.2/administration/length_rule.md b/docs/passwordpolicyenforcer/10.2/administration/rules/length_rule.md similarity index 93% rename from docs/passwordpolicyenforcer/10.2/administration/length_rule.md rename to docs/passwordpolicyenforcer/10.2/administration/rules/length_rule.md index 10402f30de..1c6b8cc664 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/length_rule.md +++ b/docs/passwordpolicyenforcer/10.2/administration/rules/length_rule.md @@ -1,3 +1,9 @@ +--- +title: "Length Rule" +description: "Length Rule" +sidebar_position: 30 +--- + # Length Rule The Length rule rejects passwords that contain too few or too many characters. Longer passwords are diff --git a/docs/passwordpolicyenforcer/10.2/administration/maximum_age_rule.md b/docs/passwordpolicyenforcer/10.2/administration/rules/maximum_age_rule.md similarity index 98% rename from docs/passwordpolicyenforcer/10.2/administration/maximum_age_rule.md rename to docs/passwordpolicyenforcer/10.2/administration/rules/maximum_age_rule.md index 8266fce605..c751b07cb2 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/maximum_age_rule.md +++ b/docs/passwordpolicyenforcer/10.2/administration/rules/maximum_age_rule.md @@ -1,3 +1,9 @@ +--- +title: "Maximum Age Rule" +description: "Maximum Age Rule" +sidebar_position: 10 +--- + # Maximum Age Rule The Maximum Age rule forces users to change their passwords regularly. This decreases the likelihood @@ -46,7 +52,7 @@ password during logon. The Warning mode warns users that their password has expi them to change it. Click the Email tab to configure the e-mail message options. See the -[Mailer](/docs/passwordpolicyenforcer/10.2/administration/mailer.md) +[Mailer](/docs/passwordpolicyenforcer/10.2/administration/mailer/mailer.md) topic for additional information. Use the Warning and Transitional modes to gradually introduce a new password policy. These modes diff --git a/docs/passwordpolicyenforcer/10.2/administration/minimum_age_rule.md b/docs/passwordpolicyenforcer/10.2/administration/rules/minimum_age_rule.md similarity index 89% rename from docs/passwordpolicyenforcer/10.2/administration/minimum_age_rule.md rename to docs/passwordpolicyenforcer/10.2/administration/rules/minimum_age_rule.md index 58ac90bc5e..45049ee81c 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/minimum_age_rule.md +++ b/docs/passwordpolicyenforcer/10.2/administration/rules/minimum_age_rule.md @@ -1,3 +1,9 @@ +--- +title: "Minimum Age Rule" +description: "Minimum Age Rule" +sidebar_position: 20 +--- + # Minimum Age Rule The Minimum Age rule stops users from quickly cycling through a series of passwords in order to @@ -18,12 +24,12 @@ password; they must wait until the required number of days has elapsed. The Pass consequently handles rejections by this rule differently to other rules. Rather than displaying the usual message components, the Password Policy Client only displays the Minimum Age rule's Reason insert. See -[Password Policy Client](/docs/passwordpolicyenforcer/10.2/administration/password_policy_client.md) +[Password Policy Client](/docs/passwordpolicyenforcer/10.2/administration/passwordpolicyclient/password_policy_client.md) topic for additional information. The Rejection Reason template, macros, and inserts from other rules are not displayed when a password change is denied by the Minimum Age rule. The Minimum Age rule is not enforced during policy testing, but the test log does show the user's password age. A log entry is also added if the Minimum Age rule would have rejected the password change. See the -[Managing Policies](/docs/passwordpolicyenforcer/10.2/administration/managing_policies.md) +[Managing Policies](/docs/passwordpolicyenforcer/10.2/administration/managingpolicies/managing_policies.md) topic for additional information. diff --git a/docs/passwordpolicyenforcer/10.2/administration/repeating_characters.md b/docs/passwordpolicyenforcer/10.2/administration/rules/repeating_characters.md similarity index 87% rename from docs/passwordpolicyenforcer/10.2/administration/repeating_characters.md rename to docs/passwordpolicyenforcer/10.2/administration/rules/repeating_characters.md index 5513956dec..fa34ce2954 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/repeating_characters.md +++ b/docs/passwordpolicyenforcer/10.2/administration/rules/repeating_characters.md @@ -1,3 +1,9 @@ +--- +title: "Repeating Characters Rule" +description: "Repeating Characters Rule" +sidebar_position: 160 +--- + # Repeating Characters Rule The Repeating Characters rule rejects passwords that contain excessive character repetition. diff --git a/docs/passwordpolicyenforcer/10.2/administration/repeating_pattern.md b/docs/passwordpolicyenforcer/10.2/administration/rules/repeating_pattern.md similarity index 93% rename from docs/passwordpolicyenforcer/10.2/administration/repeating_pattern.md rename to docs/passwordpolicyenforcer/10.2/administration/rules/repeating_pattern.md index 00d2b82fa7..907aa346e7 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/repeating_pattern.md +++ b/docs/passwordpolicyenforcer/10.2/administration/rules/repeating_pattern.md @@ -1,3 +1,9 @@ +--- +title: "Repeating Pattern Rule" +description: "Repeating Pattern Rule" +sidebar_position: 150 +--- + # Repeating Pattern Rule The Repeating Pattern rule rejects passwords that contain repeating character sequences. Users may diff --git a/docs/passwordpolicyenforcer/10.2/administration/rules.md b/docs/passwordpolicyenforcer/10.2/administration/rules/rules.md similarity index 98% rename from docs/passwordpolicyenforcer/10.2/administration/rules.md rename to docs/passwordpolicyenforcer/10.2/administration/rules/rules.md index b1ca6e97bc..334fc755d4 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/rules.md +++ b/docs/passwordpolicyenforcer/10.2/administration/rules/rules.md @@ -1,3 +1,9 @@ +--- +title: "Rules" +description: "Rules" +sidebar_position: 100 +--- + # Rules Netwrix Password Policy Enforcer uses rules to decide if it should accept or reject a password. Each diff --git a/docs/passwordpolicyenforcer/10.2/administration/similarity_rule.md b/docs/passwordpolicyenforcer/10.2/administration/rules/similarity_rule.md similarity index 95% rename from docs/passwordpolicyenforcer/10.2/administration/similarity_rule.md rename to docs/passwordpolicyenforcer/10.2/administration/rules/similarity_rule.md index dc20ae8942..47a3567251 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/similarity_rule.md +++ b/docs/passwordpolicyenforcer/10.2/administration/rules/similarity_rule.md @@ -1,3 +1,9 @@ +--- +title: "Similarity Rule" +description: "Similarity Rule" +sidebar_position: 80 +--- + # Similarity Rule The Similarity rule rejects passwords that are similar to a user's current password. Password diff --git a/docs/passwordpolicyenforcer/10.2/administration/unique_characters.md b/docs/passwordpolicyenforcer/10.2/administration/rules/unique_characters.md similarity index 89% rename from docs/passwordpolicyenforcer/10.2/administration/unique_characters.md rename to docs/passwordpolicyenforcer/10.2/administration/rules/unique_characters.md index 6faa4c0402..4afcd8eaed 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/unique_characters.md +++ b/docs/passwordpolicyenforcer/10.2/administration/rules/unique_characters.md @@ -1,3 +1,9 @@ +--- +title: "Unique Characters Rule" +description: "Unique Characters Rule" +sidebar_position: 170 +--- + # Unique Characters Rule The Unique Characters rule rejects passwords that do not contain a minimum number of unique diff --git a/docs/passwordpolicyenforcer/10.2/administration/user_display_name_rule.md b/docs/passwordpolicyenforcer/10.2/administration/rules/user_display_name_rule.md similarity index 94% rename from docs/passwordpolicyenforcer/10.2/administration/user_display_name_rule.md rename to docs/passwordpolicyenforcer/10.2/administration/rules/user_display_name_rule.md index 5714729474..fe5efcb284 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/user_display_name_rule.md +++ b/docs/passwordpolicyenforcer/10.2/administration/rules/user_display_name_rule.md @@ -1,3 +1,9 @@ +--- +title: "User Display Name Rule" +description: "User Display Name Rule" +sidebar_position: 100 +--- + # User Display Name Rule The User Display Name rule rejects passwords that are similar to a user's Active Directory display diff --git a/docs/passwordpolicyenforcer/10.2/administration/user_logon_name_rule.md b/docs/passwordpolicyenforcer/10.2/administration/rules/user_logon_name_rule.md similarity index 94% rename from docs/passwordpolicyenforcer/10.2/administration/user_logon_name_rule.md rename to docs/passwordpolicyenforcer/10.2/administration/rules/user_logon_name_rule.md index 1146a0314b..a12af5bc7b 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/user_logon_name_rule.md +++ b/docs/passwordpolicyenforcer/10.2/administration/rules/user_logon_name_rule.md @@ -1,3 +1,9 @@ +--- +title: "User Logon Name Rule" +description: "User Logon Name Rule" +sidebar_position: 90 +--- + # User Logon Name Rule The User Logon Name rule rejects passwords that are similar to a user's logon name (user name). diff --git a/docs/passwordpolicyenforcer/10.2/administration/support_tools.md b/docs/passwordpolicyenforcer/10.2/administration/support_tools.md index a063c509f1..2af21b3763 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/support_tools.md +++ b/docs/passwordpolicyenforcer/10.2/administration/support_tools.md @@ -1,3 +1,9 @@ +--- +title: "Support Tools" +description: "Support Tools" +sidebar_position: 70 +--- + # Support Tools Use the Support Tools page to create a Configuration Report that you can send to Netwrix Support, or @@ -32,7 +38,7 @@ You will need to change the new domain name to match your domain. Your user, gro assignments will not be valid in the new domain, so they will need to be updated after the import in the new domain. This is easily done after the import from the PPE Management Console in the Policy Properties page for each policy. See the -[Assigning Policies](/docs/passwordpolicyenforcer/10.2/administration/assigning_policies.md) +[Assigning Policies](/docs/passwordpolicyenforcer/10.2/administration/managingpolicies/assigning_policies.md) topic for additional information. Your license will also most likely need to be imported into the new domain. This is done from the About tab on the PPS Properties page. diff --git a/docs/passwordpolicyenforcer/10.2/administration/troubleshooting.md b/docs/passwordpolicyenforcer/10.2/administration/troubleshooting.md index c5d8d30511..aba2214b90 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/troubleshooting.md +++ b/docs/passwordpolicyenforcer/10.2/administration/troubleshooting.md @@ -1,3 +1,9 @@ +--- +title: "Troubleshooting" +description: "Troubleshooting" +sidebar_position: 150 +--- + # Troubleshooting This topic contains troubleshooting information for the most common support questions. Contact @@ -12,7 +18,7 @@ them. Select the first (blank) item in the drop-down list if you do not want a d Open the Programs and Features list in Control Panel on the computer you are changing the password from, and check if the Password Policy Client is in the list of installed programs. If it is not, then install the Password Policy Client. See the -[Password Policy Client](/docs/passwordpolicyenforcer/10.2/administration/password_policy_client.md) +[Password Policy Client](/docs/passwordpolicyenforcer/10.2/administration/passwordpolicyclient/password_policy_client.md) topic for additional information. If Password Policy Enforcer is enforcing a domain policy, then search the Windows Application Event @@ -31,11 +37,11 @@ Use the Test Policies page to test a password for the user. Click the **Log** ta password policy is assigned to the user. Make sure that the Password Policy Server is enabled. See the -[Management Console](/docs/passwordpolicyenforcer/10.2/administration/management_console.md) +[Management Console](/docs/passwordpolicyenforcer/10.2/administration/managementconsole/management_console.md) topic for additional information. Make sure that the Password Policy Client is enabled. See -[Password Policy Client](/docs/passwordpolicyenforcer/10.2/administration/password_policy_client.md) +[Password Policy Client](/docs/passwordpolicyenforcer/10.2/administration/passwordpolicyclient/password_policy_client.md) topic for additional information. #### Accepting passwords that do not comply with the policy @@ -50,7 +56,7 @@ local policies, search the Application Event Log on the local computer. Use the Test Policies page to test a password that Password Policy Enforcer is accepting. Examine the test results and event log to determine why Password Policy Enforcer accepted the password. If the Test Policies page rejects the password, you must configure the policy. See the -[Managing Policies](/docs/passwordpolicyenforcer/10.2/administration/managing_policies.md) +[Managing Policies](/docs/passwordpolicyenforcer/10.2/administration/managingpolicies/managing_policies.md) topic for additional information. If the **Enforce policy when password is reset** check box is not selected in the PPS Properties @@ -64,7 +70,7 @@ Password screen. Use the Test Policies page to test a password that Password Policy Enforcer is rejecting. Examine the test results and event log to determine why Password Policy Enforcer rejected the password. If the Test Policies page rejects the password, you must configure the policy. See the -[Managing Policies](/docs/passwordpolicyenforcer/10.2/administration/managing_policies.md) +[Managing Policies](/docs/passwordpolicyenforcer/10.2/administration/managingpolicies/managing_policies.md) topic for additional information. Set **User must change password at next logon** for the user and repeat the password change test. If @@ -76,5 +82,5 @@ at next logon before every password change test to bypass the rule. #### Passwords that are accepted in the Test Policies page are rejected during a password change See the -[Managing Policies](/docs/passwordpolicyenforcer/10.2/administration/managing_policies.md) +[Managing Policies](/docs/passwordpolicyenforcer/10.2/administration/managingpolicies/managing_policies.md) topic for additional information. diff --git a/docs/passwordpolicyenforcer/10.2/administration/uninstall.md b/docs/passwordpolicyenforcer/10.2/administration/uninstall.md index 30b5d1cb91..ae0e67cce9 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/uninstall.md +++ b/docs/passwordpolicyenforcer/10.2/administration/uninstall.md @@ -1,3 +1,9 @@ +--- +title: "Uninstall Netwrix Password Policy Enforcer" +description: "Uninstall Netwrix Password Policy Enforcer" +sidebar_position: 40 +--- + # Uninstall Netwrix Password Policy Enforcer **NOTE:** Uninstalling the product does not remove system files as the PPE.DLL from the System32 diff --git a/docs/passwordpolicyenforcer/10.2/administration/upgrading.md b/docs/passwordpolicyenforcer/10.2/administration/upgrading.md index b2f2d1b730..8932172e21 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/upgrading.md +++ b/docs/passwordpolicyenforcer/10.2/administration/upgrading.md @@ -1,3 +1,9 @@ +--- +title: "Upgrading" +description: "Upgrading" +sidebar_position: 30 +--- + # Upgrading ## Upgrading from v9.x @@ -10,17 +16,17 @@ Password Policy Client. You do not have to upgrade existing V9.x Password Policy The Password Policy Enforcer installer detects existing V9.x installations and upgrades them to 10.2. See the -[Installation](/docs/passwordpolicyenforcer/10.2/administration/installation.md) +[Installation](/docs/passwordpolicyenforcer/10.2/administration/installation/installation.md) topic for additional information. If you are performing an automated installation with Group Policy, then add PPE10.2.msi to the same Group Policy Object used to install the older version. See the -[Automated Installation (Advanced Setup)](/docs/passwordpolicyenforcer/10.2/administration/automated_installation.md) +[Automated Installation (Advanced Setup)](/docs/passwordpolicyenforcer/10.2/administration/installation/automated_installation.md) topic for additional information. ### Upgrading the Password Policy Client The Password Policy Client installer detects existing V9.x installations and upgrades them to 10.2. See the -[Password Policy Client](/docs/passwordpolicyenforcer/10.2/administration/password_policy_client.md) +[Password Policy Client](/docs/passwordpolicyenforcer/10.2/administration/passwordpolicyclient/password_policy_client.md) topic for additional information. If you are distributing the Password Policy Client with Group Policy, then add PPEClt10.2.msi to the same Group Policy Object used to install the older version. Upgrade and reboot the Password Policy Servers before upgrading the clients. @@ -29,7 +35,7 @@ Upgrade and reboot the Password Policy Servers before upgrading the clients. The Password Policy Enforcer installer detects existing V9.x installations of the Password Policy Enforcer Mailer and upgrades them to 10.2. See the -[Installing the Mailer](/docs/passwordpolicyenforcer/10.2/administration/mailer.md#installing-the-mailer) +[Installing the Mailer](/docs/passwordpolicyenforcer/10.2/administration/mailer/mailer.md#installing-the-mailer) topic for additional information. ## Upgrading from v8.x @@ -37,16 +43,16 @@ topic for additional information. The Password Policy Enforcer 10.2 Password Policy Server is backwards compatible with the V8.x Password Policy Client. You can benefit from most of the new features by upgrading the Password Policy Server on the domain controllers. Do this before deploying the 10.2 Password Policy Client. -See the [What's New](/docs/passwordpolicyenforcer/10.2/administration/whatsnew.md) topic for additional information. +See the [What's New](/docs/passwordpolicyenforcer/10.2/overview/whatsnew.md) topic for additional information. ### Upgrading the Password Policy Server The Password Policy Enforcer installer detects existing V8.x installations and upgrades them to 10.2. See the -[Installation](/docs/passwordpolicyenforcer/10.2/administration/installation.md) +[Installation](/docs/passwordpolicyenforcer/10.2/administration/installation/installation.md) topic for additional information. If you are performing an automated installation with Group Policy, then add PPE10.2.msi to the same Group Policy Object used to install the older version. See the -[Automated Installation (Advanced Setup)](/docs/passwordpolicyenforcer/10.2/administration/automated_installation.md) +[Automated Installation (Advanced Setup)](/docs/passwordpolicyenforcer/10.2/administration/installation/automated_installation.md) topic for additional information. Open the Password Policy Enforcer 10.2 management console immediately after upgrading to @@ -58,7 +64,7 @@ The management console imports valid subscription license keys, but it will not perpetual license keys as they cannot be used with Password Policy Enforcer 10.2. Password Policy Enforcer will revert to a 30-day evaluation license if it cannot import the license key. Open the PPS Properties page after an upgrade to check your license details. See the -[Management Console](/docs/passwordpolicyenforcer/10.2/administration/management_console.md) +[Management Console](/docs/passwordpolicyenforcer/10.2/administration/managementconsole/management_console.md) topic for additional information. You can run a combination of V8.x and 10.2 Password Policy Servers, but extended use of both @@ -73,7 +79,7 @@ the password policy. Older versions of the Password Policy Enforcer Client (prior to V6.0) cannot detect passphrases. Users must comply with the policy's compliance level when these older clients are installed. See the -[Managing Policies](/docs/passwordpolicyenforcer/10.2/administration/managing_policies.md) +[Managing Policies](/docs/passwordpolicyenforcer/10.2/administration/managingpolicies/managing_policies.md) topic for additional information. Password Policy Enforcer 10.2 accepts passphrases that comply with all enabled rules, irrespective @@ -90,7 +96,7 @@ topics for additional information. Password Policy Enforcer 10.2 allows the use of longer rule insert in Password Policy Client messages. Older versions of the Password Policy Enforcer Client (prior to V7.0), including PPE/Web V6.x and Netwrix Password Reset V2.x may truncate messages with long inserts. See the -[Password Policy Client](/docs/passwordpolicyenforcer/10.2/administration/password_policy_client.md) +[Password Policy Client](/docs/passwordpolicyenforcer/10.2/administration/passwordpolicyclient/password_policy_client.md) topic for additional information. PPE/Web V3.x and Netwrix Password Reset V1.x use the Password Policy Enforcer V3.x communication @@ -99,7 +105,7 @@ protocol. These clients are not compatible with the 10.2 server. **CAUTION:** Do not use the automatic tolerance option with Password Policy Enforcer V4.x clients. These clients will enforce an extremely restrictive password policy if this option is enabled. They will reject any password that contains a character found in the comparison parameter. See the -[Rules](/docs/passwordpolicyenforcer/10.2/administration/rules.md) +[Rules](/docs/passwordpolicyenforcer/10.2/administration/rules/rules.md) topic for additional information. ### Upgrading the Password Policy Client @@ -113,7 +119,7 @@ Servers before upgrading the clients. The Password Policy Enforcer installer detects existing V8.x installations of the Password Policy Enforcer Mailer and upgrades them to 10.2. See the -[Installing the Mailer](/docs/passwordpolicyenforcer/10.2/administration/mailer.md#installing-the-mailer) +[Installing the Mailer](/docs/passwordpolicyenforcer/10.2/administration/mailer/mailer.md#installing-the-mailer) topic for additional information. ## Upgrading from v7.x @@ -121,14 +127,14 @@ topic for additional information. The Password Policy Enforcer 10.2 Password Policy Server is backwards compatible with the V7.x Password Policy Client. You can benefit from most of the new features by upgrading the Password Policy Server on the domain controllers. Do this before deploying the 10.2 Password Policy Client. -See the [What's New](/docs/passwordpolicyenforcer/10.2/administration/whatsnew.md) topic for additional information. +See the [What's New](/docs/passwordpolicyenforcer/10.2/overview/whatsnew.md) topic for additional information. ### Upgrading the Password Policy Server The PPE installer detects existing V7.x installations and upgrades them to V10.2. See the -[Installation](/docs/passwordpolicyenforcer/10.2/administration/installation.md) +[Installation](/docs/passwordpolicyenforcer/10.2/administration/installation/installation.md) topic for complete installation instructions. If you are performing an -[Automated Installation (Advanced Setup)](/docs/passwordpolicyenforcer/10.2/administration/automated_installation.md) +[Automated Installation (Advanced Setup)](/docs/passwordpolicyenforcer/10.2/administration/installation/automated_installation.md) with Group Policy, then add PPE10.2.msi to the same Group Policy Object used to install the older version. @@ -140,7 +146,7 @@ configuration settings into the new version. The management console imports valid subscription license keys, but it will not import V7.x perpetual license keys as they cannot be used with Password Policy EnforcerV10.2. Password Policy Enforcerwill revert to a 30-day evaluation license if it cannot import the license key. Refer to the -[PPS Properties Page](/docs/passwordpolicyenforcer/10.2/administration/properties.md) +[PPS Properties Page](/docs/passwordpolicyenforcer/10.2/administration/properties/properties.md) topic after an upgrade to check your license details. You can run a combination of V7.x and V9.x Password Policy Servers, but extended use of both @@ -184,14 +190,14 @@ you create after upgrading to PPE V9.x will use the new templates and macros. If you would like to use the new templates and macros for your existing policies, create a new policy and copy the templates from the new policy to your existing policies. See the -[Policy Properties](/docs/passwordpolicyenforcer/10.2/administration/policy_properties.md) +[Policy Properties](/docs/passwordpolicyenforcer/10.2/administration/managingpolicies/policy_properties.md) topic for more information. ### Upgrading the Password Policy Client The Password Policy Client installer detects existing V7.x installations and upgrades them to V10.2. Refer to the -[Installing Password Policy Client](/docs/passwordpolicyenforcer/10.2/administration/installing_password_policy_client.md) +[Installing Password Policy Client](/docs/passwordpolicyenforcer/10.2/administration/passwordpolicyclient/installing_password_policy_client.md) topic for complete installation instructions. If you are distributing the PPC with Group Policy, then add PPEClt912.msi to the same Group Policy Object used to install the older version. Upgrade and reboot the Password Policy Servers before upgrading the clients. @@ -200,7 +206,7 @@ and reboot the Password Policy Servers before upgrading the clients. The PPE installer detects existing V7.x installations of the PPE Mailer and upgrades them to V10.2. Refer to the -[Mailer](/docs/passwordpolicyenforcer/10.2/administration/mailer.md) +[Mailer](/docs/passwordpolicyenforcer/10.2/administration/mailer/mailer.md) topic for complete installation instructions. ## Upgrading from v6.x @@ -208,16 +214,16 @@ topic for complete installation instructions. The Password Policy Enforcer 10.2 Password Policy Server is backwards compatible with the V6.x Password Policy Client. You can benefit from most of the new features by upgrading the Password Policy Server on the domain controllers. Do this before deploying the 10.2 Password Policy Client. -See the [What's New](/docs/passwordpolicyenforcer/10.2/administration/whatsnew.md) topic for additional information. +See the [What's New](/docs/passwordpolicyenforcer/10.2/overview/whatsnew.md) topic for additional information. ### Upgrading the Password Policy Server The Password Policy Enforcer installer detects existing V6.x installations and upgrades them to 10.2. See the -[Installation](/docs/passwordpolicyenforcer/10.2/administration/installation.md) +[Installation](/docs/passwordpolicyenforcer/10.2/administration/installation/installation.md) topic for additional information. If you are performing an automated installation with Group Policy, then add PPE10.2.msi to the same Group Policy Object used to install the older version. See the -[Automated Installation (Advanced Setup)](/docs/passwordpolicyenforcer/10.2/administration/automated_installation.md) +[Automated Installation (Advanced Setup)](/docs/passwordpolicyenforcer/10.2/administration/installation/automated_installation.md) topic for additional information. Open the Password Policy Enforcer 10.2 management console immediately after upgrading to @@ -229,7 +235,7 @@ The management console imports valid subscription license keys, but it will not perpetual license keys as they cannot be used with Password Policy Enforcer 10.2. Password Policy Enforcer will revert to a 30-day evaluation license if it cannot import the license key. Open the PPS Properties page after an upgrade to check your license details. See the -[Management Console](/docs/passwordpolicyenforcer/10.2/administration/management_console.md) +[Management Console](/docs/passwordpolicyenforcer/10.2/administration/managementconsole/management_console.md) topic for additional information. You can run a combination of V6.x and 10.2 Password Policy Servers, but extended use of both @@ -238,7 +244,7 @@ short time while you roll out Password Policy Enforcer V9.x. If you are using Pa Enforcer's Maximum Age rule and would like to enable the new extended maximum age feature for long passwords, then you must first upgrade the domain controller holding the PDC emulator operations master role to Password Policy Enforcer V910x. See the -[Rules](/docs/passwordpolicyenforcer/10.2/administration/rules.md) +[Rules](/docs/passwordpolicyenforcer/10.2/administration/rules/rules.md) topic for additional information. **NOTE:** Any configuration changes made from the 10.2 management console will only affect 10.2 @@ -250,7 +256,7 @@ the password policy. The **Do not check admin/helpdesk password resets** property in the PPS Properties page was renamed to **Enforce policy when password is reset**. The check box value changes after upgrading, but Password Policy Enforcer enforces the same policy. See the -[Management Console](/docs/passwordpolicyenforcer/10.2/administration/management_console.md) +[Management Console](/docs/passwordpolicyenforcer/10.2/administration/managementconsole/management_console.md) topic for additional information. Password Policy Enforcer V6.x included two dictionary files. DICT.TXT, and an optimized version @@ -259,14 +265,14 @@ DICT_O.TXT offered better performance due to its smaller file size. The performa insignificant on modern servers, so Password Policy Enforcer 10.2 includes only DICT.TXT. If you are using DICT_O.TXT with the Dictionary rules, then you should reconfigure it to use DICT.TXT after upgrading. See the -[Rules](/docs/passwordpolicyenforcer/10.2/administration/rules.md) +[Rules](/docs/passwordpolicyenforcer/10.2/administration/rules/rules.md) topic for additional information. Older versions of the Password Policy Enforcer Client (prior to V6.0) cannot detect passphrases. Users must comply with the policy's compliance level when these older clients are installed. Password Policy Enforcer 10.2 accepts passphrases that comply with all enabled rules, irrespective of the compliance level. See the -[Managing Policies](/docs/passwordpolicyenforcer/10.2/administration/managing_policies.md) +[Managing Policies](/docs/passwordpolicyenforcer/10.2/administration/managingpolicies/managing_policies.md) topic for additional information. Password Policy Enforcer V6.x did not do this, so it was possible to configure Password Policy Enforcer in a way that would reject all passphrases because they could not meet the compliance level after some rules were disabled. Password Policy Enforcer V6.x clients @@ -279,7 +285,7 @@ topics for additional information. Password Policy Enforcer 10.2 allows the use of longer rule inserts in Password Policy Client messages. See the -[Rules](/docs/passwordpolicyenforcer/10.2/administration/rules.md) +[Rules](/docs/passwordpolicyenforcer/10.2/administration/rules/rules.md) topic for additional information. Older versions of the Password Policy Enforcer Client (prior to V7.0), including PPE/Web V6.x and Netwrix Password Reset V2.x may truncate messages with long inserts. @@ -290,13 +296,13 @@ protocol. These clients are not compatible with the 10.2 server. **CAUTION:** Do not use the automatic tolerance option with Password Policy Enforcer V4.x clients. These clients will enforce an extremely restrictive password policy if this option is enabled. They will reject any password that contains a character found in the comparison parameter. See the -[Rules](/docs/passwordpolicyenforcer/10.2/administration/rules.md) +[Rules](/docs/passwordpolicyenforcer/10.2/administration/rules/rules.md) topic for additional information. The Password Policy Enforcer Client for Windows 2016, 2019, and 2022 displays messages in a smaller area than previous versions of Windows. Some of the default message components were shortened to fit the available space. See the -[Password Policy Client](/docs/passwordpolicyenforcer/10.2/administration/password_policy_client.md) +[Password Policy Client](/docs/passwordpolicyenforcer/10.2/administration/passwordpolicyclient/password_policy_client.md) topic for additional information. Your existing templates and macros will not change, but some of the default inserts may be different to the ones your users are familiar with. Any new policies you create after upgrading to Password Policy Enforcer 10.2 will use the new templates and macros. @@ -304,16 +310,16 @@ create after upgrading to Password Policy Enforcer 10.2 will use the new templat If you would like to use the new templates and macros for your existing policies, create a new policy and copy the templates from the new policy to your existing policies. Templates are in the tab of the Policy Properties page. See -[Password Policy Client](/docs/passwordpolicyenforcer/10.2/administration/password_policy_client.md) +[Password Policy Client](/docs/passwordpolicyenforcer/10.2/administration/passwordpolicyclient/password_policy_client.md) and -[Managing Policies](/docs/passwordpolicyenforcer/10.2/administration/managing_policies.md) +[Managing Policies](/docs/passwordpolicyenforcer/10.2/administration/managingpolicies/managing_policies.md) topics for additional information. ### Upgrading the Password Policy Client The Password Policy Client installer detects existing V6.x installations and upgrades them to 10.2. See the -[Installation](/docs/passwordpolicyenforcer/10.2/administration/installation.md) +[Installation](/docs/passwordpolicyenforcer/10.2/administration/installation/installation.md) topic for additional information. If you are distributing the Password Policy Client with Group Policy, then add PPEClt10.2.msi to the same Group Policy Object used to install the older version. Upgrade and reboot the Password Policy Servers before upgrading the clients. @@ -322,5 +328,5 @@ Upgrade and reboot the Password Policy Servers before upgrading the clients. The Password Policy Enforcer installer detects existing V6.x installations of the Password Policy Enforcer Mailer and upgrades them to 10.2. See the -[Installing the Mailer](/docs/passwordpolicyenforcer/10.2/administration/mailer.md#installing-the-mailer) +[Installing the Mailer](/docs/passwordpolicyenforcer/10.2/administration/mailer/mailer.md#installing-the-mailer) topic for additional information. diff --git a/docs/passwordpolicyenforcer/10.2/evaluation/_category_.json b/docs/passwordpolicyenforcer/10.2/evaluation/_category_.json new file mode 100644 index 0000000000..fd3ccfb28e --- /dev/null +++ b/docs/passwordpolicyenforcer/10.2/evaluation/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Evaluation", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "evaluation_overview" + } +} \ No newline at end of file diff --git a/docs/passwordpolicyenforcer/10.2/evaluation/conclusion.md b/docs/passwordpolicyenforcer/10.2/evaluation/conclusion.md index f6b64fd5e5..3186186efd 100644 --- a/docs/passwordpolicyenforcer/10.2/evaluation/conclusion.md +++ b/docs/passwordpolicyenforcer/10.2/evaluation/conclusion.md @@ -1,3 +1,9 @@ +--- +title: "Conclusion" +description: "Conclusion" +sidebar_position: 80 +--- + # Conclusion Congratulations! You have successfully installed, configured, and tested Netwrix Password Policy diff --git a/docs/passwordpolicyenforcer/10.2/evaluation/configuring_policy_rules.md b/docs/passwordpolicyenforcer/10.2/evaluation/configuring_policy_rules.md index 16edf16f04..c0284103ca 100644 --- a/docs/passwordpolicyenforcer/10.2/evaluation/configuring_policy_rules.md +++ b/docs/passwordpolicyenforcer/10.2/evaluation/configuring_policy_rules.md @@ -1,3 +1,9 @@ +--- +title: "Configuring Policy Rules" +description: "Configuring Policy Rules" +sidebar_position: 40 +--- + # Configuring Policy Rules The policy you just created does not enforce any password requirements yet. You can now configure diff --git a/docs/passwordpolicyenforcer/10.2/evaluation/creatingapasswordpolicy/_category_.json b/docs/passwordpolicyenforcer/10.2/evaluation/creatingapasswordpolicy/_category_.json new file mode 100644 index 0000000000..2082970a80 --- /dev/null +++ b/docs/passwordpolicyenforcer/10.2/evaluation/creatingapasswordpolicy/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Creating a Password Policy", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "creating_a_password_policy" + } +} \ No newline at end of file diff --git a/docs/passwordpolicyenforcer/10.2/evaluation/creating_a_password_policy.md b/docs/passwordpolicyenforcer/10.2/evaluation/creatingapasswordpolicy/creating_a_password_policy.md similarity index 92% rename from docs/passwordpolicyenforcer/10.2/evaluation/creating_a_password_policy.md rename to docs/passwordpolicyenforcer/10.2/evaluation/creatingapasswordpolicy/creating_a_password_policy.md index af6f2ffde4..f191de2c6f 100644 --- a/docs/passwordpolicyenforcer/10.2/evaluation/creating_a_password_policy.md +++ b/docs/passwordpolicyenforcer/10.2/evaluation/creatingapasswordpolicy/creating_a_password_policy.md @@ -1,3 +1,9 @@ +--- +title: "Creating a Password Policy" +description: "Creating a Password Policy" +sidebar_position: 30 +--- + # Creating a Password Policy There are no password policies defined when Password Policy Enforcer is first installed. You can now @@ -23,7 +29,7 @@ Click **Yes** when asked if you would like to create a new Password Policy Enfor policy from the **Copy settings from** drop-down list. - If the new policy should inherit settings from commonly used frameworks, select a Policy Template from the drop-down list. For a list of policies see - [Policy Templates ](/docs/passwordpolicyenforcer/10.2/evaluation/policy_templates.md). + [Policy Templates ](/docs/passwordpolicyenforcer/10.2/evaluation/creatingapasswordpolicy/policy_templates.md). **Step 4 –** Click **OK**. diff --git a/docs/passwordpolicyenforcer/10.2/evaluation/policy_templates.md b/docs/passwordpolicyenforcer/10.2/evaluation/creatingapasswordpolicy/policy_templates.md similarity index 95% rename from docs/passwordpolicyenforcer/10.2/evaluation/policy_templates.md rename to docs/passwordpolicyenforcer/10.2/evaluation/creatingapasswordpolicy/policy_templates.md index fabb0fc717..f810a05e5a 100644 --- a/docs/passwordpolicyenforcer/10.2/evaluation/policy_templates.md +++ b/docs/passwordpolicyenforcer/10.2/evaluation/creatingapasswordpolicy/policy_templates.md @@ -1,3 +1,9 @@ +--- +title: "Policy Templates" +description: "Policy Templates" +sidebar_position: 10 +--- + # Policy Templates Password Policy Enforcer contains Out-of-the-box Policy Templates based on the requirements of the diff --git a/docs/passwordpolicyenforcer/10.2/evaluation/enforcing_multiple_policies.md b/docs/passwordpolicyenforcer/10.2/evaluation/enforcing_multiple_policies.md index 93d96b1d2a..dae98ea326 100644 --- a/docs/passwordpolicyenforcer/10.2/evaluation/enforcing_multiple_policies.md +++ b/docs/passwordpolicyenforcer/10.2/evaluation/enforcing_multiple_policies.md @@ -1,3 +1,9 @@ +--- +title: "Enforcing Multiple Policies" +description: "Enforcing Multiple Policies" +sidebar_position: 70 +--- + # Enforcing Multiple Policies Password Policy Enforcer can enforce up to 256 password policies on each domain or computer. You can diff --git a/docs/passwordpolicyenforcer/10.2/evaluation/evaluation_overview.md b/docs/passwordpolicyenforcer/10.2/evaluation/evaluation_overview.md index 0326f442d0..69e409d856 100644 --- a/docs/passwordpolicyenforcer/10.2/evaluation/evaluation_overview.md +++ b/docs/passwordpolicyenforcer/10.2/evaluation/evaluation_overview.md @@ -1,3 +1,9 @@ +--- +title: "Evaluation" +description: "Evaluation" +sidebar_position: 30 +--- + # Evaluation Netwrix Password Policy Enforcer is an advanced password filter for Windows. This Evaluator's Guide diff --git a/docs/passwordpolicyenforcer/10.2/evaluation/improving_the_password_policy.md b/docs/passwordpolicyenforcer/10.2/evaluation/improving_the_password_policy.md index 4923d94db4..e2f34ad61a 100644 --- a/docs/passwordpolicyenforcer/10.2/evaluation/improving_the_password_policy.md +++ b/docs/passwordpolicyenforcer/10.2/evaluation/improving_the_password_policy.md @@ -1,3 +1,9 @@ +--- +title: "Improving the Password Policy" +description: "Improving the Password Policy" +sidebar_position: 60 +--- + # Improving the Password Policy Password Policy Enforcer rules have properties that control how rules are enforced. You can improve diff --git a/docs/passwordpolicyenforcer/10.2/evaluation/installation.md b/docs/passwordpolicyenforcer/10.2/evaluation/installation.md index 545120e955..3e3cfdc630 100644 --- a/docs/passwordpolicyenforcer/10.2/evaluation/installation.md +++ b/docs/passwordpolicyenforcer/10.2/evaluation/installation.md @@ -1,3 +1,9 @@ +--- +title: "Installation" +description: "Installation" +sidebar_position: 20 +--- + # Installation You can install Password Policy Enforcer manually, or you can automate the installation with a @@ -38,7 +44,7 @@ Server** check box to install the Password Policy Client on a client computer. You may need to create a firewall port exception on the domain controllers if you are evaluating the Password Policy Client on a domain with client computers. See the -[Password Policy Client](/docs/passwordpolicyenforcer/10.2/administration/password_policy_client.md) +[Password Policy Client](/docs/passwordpolicyenforcer/10.2/administration/passwordpolicyclient/password_policy_client.md) topic for additional information. **NOTE:** The Password Policy Client does not replace or modify any Windows system files. You can diff --git a/docs/passwordpolicyenforcer/10.2/evaluation/preparing_the_computer.md b/docs/passwordpolicyenforcer/10.2/evaluation/preparing_the_computer.md index 31734de137..0c04c89d5a 100644 --- a/docs/passwordpolicyenforcer/10.2/evaluation/preparing_the_computer.md +++ b/docs/passwordpolicyenforcer/10.2/evaluation/preparing_the_computer.md @@ -1,3 +1,9 @@ +--- +title: "Preparing the Computer" +description: "Preparing the Computer" +sidebar_position: 10 +--- + # Preparing the Computer You only need one computer for the evaluation. A Windows Server 2016, 2019, or 2022 domain diff --git a/docs/passwordpolicyenforcer/10.2/evaluation/testing_the_password_policy.md b/docs/passwordpolicyenforcer/10.2/evaluation/testing_the_password_policy.md index e72dcc96e6..07733dc12e 100644 --- a/docs/passwordpolicyenforcer/10.2/evaluation/testing_the_password_policy.md +++ b/docs/passwordpolicyenforcer/10.2/evaluation/testing_the_password_policy.md @@ -1,3 +1,9 @@ +--- +title: "Testing the Password Policy" +description: "Testing the Password Policy" +sidebar_position: 50 +--- + # Testing the Password Policy The Users policy is now being enforced for all users. You can test the policy from the Password @@ -38,7 +44,7 @@ event log can help you to understand why Password Policy Enforcer accepted or re **NOTE:** Policy testing simulates a password change, but it may not always reflect what happens when a user changes their password. See the -[Managing Policies](/docs/passwordpolicyenforcer/10.2/administration/managing_policies.md) +[Managing Policies](/docs/passwordpolicyenforcer/10.2/administration/managingpolicies/managing_policies.md) topic for more information. ## Windows Change Password Screen diff --git a/docs/passwordpolicyenforcer/10.2/overview/_category_.json b/docs/passwordpolicyenforcer/10.2/overview/_category_.json new file mode 100644 index 0000000000..b2756858b8 --- /dev/null +++ b/docs/passwordpolicyenforcer/10.2/overview/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Netwrix Password Policy Enforcer v10.2", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/passwordpolicyenforcer/10.2/overview.md b/docs/passwordpolicyenforcer/10.2/overview/overview.md similarity index 72% rename from docs/passwordpolicyenforcer/10.2/overview.md rename to docs/passwordpolicyenforcer/10.2/overview/overview.md index 1193a6950e..e366c2efa7 100644 --- a/docs/passwordpolicyenforcer/10.2/overview.md +++ b/docs/passwordpolicyenforcer/10.2/overview/overview.md @@ -1,3 +1,9 @@ +--- +title: "Netwrix Password Policy Enforcer v10.2" +description: "Netwrix Password Policy Enforcer v10.2" +sidebar_position: 10 +--- + # Netwrix Password Policy Enforcer v10.2 Netwrix Password Policy Enforcer helps you to secure your network by ensuring that users choose diff --git a/docs/passwordpolicyenforcer/10.2/administration/whatsnew.md b/docs/passwordpolicyenforcer/10.2/overview/whatsnew.md similarity index 96% rename from docs/passwordpolicyenforcer/10.2/administration/whatsnew.md rename to docs/passwordpolicyenforcer/10.2/overview/whatsnew.md index 4cea351a57..b26b5a2214 100644 --- a/docs/passwordpolicyenforcer/10.2/administration/whatsnew.md +++ b/docs/passwordpolicyenforcer/10.2/overview/whatsnew.md @@ -1,3 +1,9 @@ +--- +title: "What's New" +description: "What's New" +sidebar_position: 10 +--- + # What's New ## New Netwrix Community! diff --git a/docs/passwordpolicyenforcer/10.2/password_reset/administration/general_tab.md b/docs/passwordpolicyenforcer/10.2/password_reset/administration/general_tab.md index ea297dbdbe..0ba9e38b95 100644 --- a/docs/passwordpolicyenforcer/10.2/password_reset/administration/general_tab.md +++ b/docs/passwordpolicyenforcer/10.2/password_reset/administration/general_tab.md @@ -101,7 +101,7 @@ policy, or no policy enforced if the queried server is not a domain controller i domain. Queries to the Password Policy Server are sent to UDP port 1333 by default. You may need to create firewall rules to open this port. See the -[Password Policy Client](/docs/passwordpolicyenforcer/10.2/administration/password_policy_client.md) +[Password Policy Client](/docs/passwordpolicyenforcer/10.2/administration/passwordpolicyclient/password_policy_client.md) topic for more information. **NOTE:** Due to a protocol upgrade, it is now recommended to enable protocol encryption for diff --git a/docs/passwordpolicyenforcer/10.2/web/_category_.json b/docs/passwordpolicyenforcer/10.2/web/_category_.json new file mode 100644 index 0000000000..de4ea82eff --- /dev/null +++ b/docs/passwordpolicyenforcer/10.2/web/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Web", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "web_overview" + } +} \ No newline at end of file diff --git a/docs/passwordpolicyenforcer/10.2/web/configuration.md b/docs/passwordpolicyenforcer/10.2/web/configuration.md index 28b17ea91b..34a6550fd9 100644 --- a/docs/passwordpolicyenforcer/10.2/web/configuration.md +++ b/docs/passwordpolicyenforcer/10.2/web/configuration.md @@ -1,3 +1,9 @@ +--- +title: "Configuration" +description: "Configuration" +sidebar_position: 40 +--- + # Configuration Click **Start** >**[All] Programs** > **PPE Web Configuration Console** to open the Password Policy diff --git a/docs/passwordpolicyenforcer/10.2/web/editing_html_templates.md b/docs/passwordpolicyenforcer/10.2/web/editing_html_templates.md index 33dba5a915..16a10f36e3 100644 --- a/docs/passwordpolicyenforcer/10.2/web/editing_html_templates.md +++ b/docs/passwordpolicyenforcer/10.2/web/editing_html_templates.md @@ -1,3 +1,9 @@ +--- +title: "Editing HTML Templates" +description: "Editing HTML Templates" +sidebar_position: 60 +--- + # Editing HTML Templates Password Policy Enforcer/Web's user interface is built with customizable templates. You can easily diff --git a/docs/passwordpolicyenforcer/10.2/web/installation.md b/docs/passwordpolicyenforcer/10.2/web/installation.md index d0f68a4bb7..9d0a862414 100644 --- a/docs/passwordpolicyenforcer/10.2/web/installation.md +++ b/docs/passwordpolicyenforcer/10.2/web/installation.md @@ -1,3 +1,9 @@ +--- +title: "Installation" +description: "Installation" +sidebar_position: 20 +--- + # Installation Password Policy Enforcer/Web V7.11 is designed to run on Windows 2003, 2008, and 2012. Users access diff --git a/docs/passwordpolicyenforcer/10.2/web/securing_web.md b/docs/passwordpolicyenforcer/10.2/web/securing_web.md index 3752096d80..2d0ef05702 100644 --- a/docs/passwordpolicyenforcer/10.2/web/securing_web.md +++ b/docs/passwordpolicyenforcer/10.2/web/securing_web.md @@ -1,3 +1,9 @@ +--- +title: "Securing Password Policy Enforcer Web" +description: "Securing Password Policy Enforcer Web" +sidebar_position: 50 +--- + # Securing Password Policy Enforcer Web Password Policy Enforcer/Web is designed to operate securely, but you must ensure that the web diff --git a/docs/passwordpolicyenforcer/10.2/web/using_web.md b/docs/passwordpolicyenforcer/10.2/web/using_web.md index edfdf404b4..590bb0a7c0 100644 --- a/docs/passwordpolicyenforcer/10.2/web/using_web.md +++ b/docs/passwordpolicyenforcer/10.2/web/using_web.md @@ -1,3 +1,9 @@ +--- +title: "Using Password Policy Enforcer Web" +description: "Using Password Policy Enforcer Web" +sidebar_position: 30 +--- + # Using Password Policy Enforcer Web The default URL for Password Policy Enforcer/Web is: `http://[server]/ppeweb/` diff --git a/docs/passwordpolicyenforcer/10.2/web/web_overview.md b/docs/passwordpolicyenforcer/10.2/web/web_overview.md index 8efc9c6b0f..01eea2f9c4 100644 --- a/docs/passwordpolicyenforcer/10.2/web/web_overview.md +++ b/docs/passwordpolicyenforcer/10.2/web/web_overview.md @@ -1,3 +1,9 @@ +--- +title: "Web" +description: "Web" +sidebar_position: 40 +--- + # Web Password Policy Enforcer/Web allows users to change their Windows domain password from a web diff --git a/docs/passwordpolicyenforcer/10.2/web/what_new.md b/docs/passwordpolicyenforcer/10.2/web/what_new.md index 9cde15f528..0553dc1cbc 100644 --- a/docs/passwordpolicyenforcer/10.2/web/what_new.md +++ b/docs/passwordpolicyenforcer/10.2/web/what_new.md @@ -1,3 +1,9 @@ +--- +title: "What's New" +description: "What's New" +sidebar_position: 10 +--- + # What's New User Interface From 49354199f9aef9184e1720a13bc8d4d87bd7fbc7 Mon Sep 17 00:00:00 2001 From: Stuart Jaeckel Date: Fri, 11 Jul 2025 11:23:56 +0100 Subject: [PATCH 101/177] Password Reset 3.23 reorg --- .../3.23/administration/_category_.json | 10 +++ .../administration/administration_overview.md | 6 ++ .../configuring_password_reset.md | 6 ++ .../editing_the_html_templates.md | 6 ++ .../3.23/administration/installation.md | 6 ++ .../administration/password_reset_client.md | 6 ++ .../administration/securing_password_reset.md | 6 ++ .../administration/using_password_reset.md | 6 ++ .../administration/using_the_data_console.md | 6 ++ .../3.23/administration/what_new.md | 6 ++ .../working_with_the_database.md | 6 ++ docs/passwordreset/3.23/apr_website.md | 6 ++ .../3.23/evaluation/_category_.json | 10 +++ .../3.23/evaluation/conclusion.md | 6 ++ .../evaluation/configuring_password_reset.md | 6 ++ .../3.23/evaluation/data_console.md | 6 ++ .../3.23/evaluation/evaluation_overview.md | 6 ++ .../3.23/evaluation/installation.md | 6 ++ .../3.23/evaluation/password_reset_client.md | 6 ++ docs/passwordreset/3.23/evaluation/using.md | 6 ++ .../3.23/evaluation/using_password_reset.md | 6 ++ scripts/APR.fltoc | 63 +++++++++++++++++++ 22 files changed, 197 insertions(+) create mode 100644 docs/passwordreset/3.23/administration/_category_.json create mode 100644 docs/passwordreset/3.23/evaluation/_category_.json create mode 100644 scripts/APR.fltoc diff --git a/docs/passwordreset/3.23/administration/_category_.json b/docs/passwordreset/3.23/administration/_category_.json new file mode 100644 index 0000000000..4865c25aab --- /dev/null +++ b/docs/passwordreset/3.23/administration/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Administration", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "administration_overview" + } +} \ No newline at end of file diff --git a/docs/passwordreset/3.23/administration/administration_overview.md b/docs/passwordreset/3.23/administration/administration_overview.md index 318abdb2f0..269967d454 100644 --- a/docs/passwordreset/3.23/administration/administration_overview.md +++ b/docs/passwordreset/3.23/administration/administration_overview.md @@ -1,3 +1,9 @@ +--- +title: "Administration" +description: "Administration" +sidebar_position: 20 +--- + # Administration Netwrix Password Reset is a self-service password management system that helps you to reduce the diff --git a/docs/passwordreset/3.23/administration/configuring_password_reset.md b/docs/passwordreset/3.23/administration/configuring_password_reset.md index 8f60b22585..25bee10551 100644 --- a/docs/passwordreset/3.23/administration/configuring_password_reset.md +++ b/docs/passwordreset/3.23/administration/configuring_password_reset.md @@ -1,3 +1,9 @@ +--- +title: "Configuring Password Reset" +description: "Configuring Password Reset" +sidebar_position: 40 +--- + # Configuring Password Reset Click **Start** > **ANIXIS Password Reset** > **APR Configuration Console**on the Password Reset diff --git a/docs/passwordreset/3.23/administration/editing_the_html_templates.md b/docs/passwordreset/3.23/administration/editing_the_html_templates.md index 0d752faa8f..275244d12b 100644 --- a/docs/passwordreset/3.23/administration/editing_the_html_templates.md +++ b/docs/passwordreset/3.23/administration/editing_the_html_templates.md @@ -1,3 +1,9 @@ +--- +title: "Editing the HTML Templates" +description: "Editing the HTML Templates" +sidebar_position: 80 +--- + # Editing the HTML Templates Password Reset's user interface is built with customizable templates. You can easily modify the user diff --git a/docs/passwordreset/3.23/administration/installation.md b/docs/passwordreset/3.23/administration/installation.md index aed3432a2d..a171876328 100644 --- a/docs/passwordreset/3.23/administration/installation.md +++ b/docs/passwordreset/3.23/administration/installation.md @@ -1,3 +1,9 @@ +--- +title: "Installation" +description: "Installation" +sidebar_position: 20 +--- + # Installation Netwrix Password Reset V3.23 is designed to run on Windows 2008 to 2019. Users access Password Reset diff --git a/docs/passwordreset/3.23/administration/password_reset_client.md b/docs/passwordreset/3.23/administration/password_reset_client.md index 7a88494530..46fdce04cd 100644 --- a/docs/passwordreset/3.23/administration/password_reset_client.md +++ b/docs/passwordreset/3.23/administration/password_reset_client.md @@ -1,3 +1,9 @@ +--- +title: "Password Reset Client" +description: "Password Reset Client" +sidebar_position: 90 +--- + # Password Reset Client The Password Reset Client allows users to securely reset their password or unlock their account from diff --git a/docs/passwordreset/3.23/administration/securing_password_reset.md b/docs/passwordreset/3.23/administration/securing_password_reset.md index 8fc3103300..ade4e59ea3 100644 --- a/docs/passwordreset/3.23/administration/securing_password_reset.md +++ b/docs/passwordreset/3.23/administration/securing_password_reset.md @@ -1,3 +1,9 @@ +--- +title: "Securing Password Reset" +description: "Securing Password Reset" +sidebar_position: 70 +--- + # Securing Password Reset Password Reset has many inbuilt security features, but there are some things you should do to secure diff --git a/docs/passwordreset/3.23/administration/using_password_reset.md b/docs/passwordreset/3.23/administration/using_password_reset.md index 47f09c351d..d8b62c57dc 100644 --- a/docs/passwordreset/3.23/administration/using_password_reset.md +++ b/docs/passwordreset/3.23/administration/using_password_reset.md @@ -1,3 +1,9 @@ +--- +title: "Using Password Reset" +description: "Using Password Reset" +sidebar_position: 30 +--- + # Using Password Reset Netwrix Password Policy Enforcer is a web application. Users can access it from a web browser, or diff --git a/docs/passwordreset/3.23/administration/using_the_data_console.md b/docs/passwordreset/3.23/administration/using_the_data_console.md index 689fa39a15..c69d2c7fc3 100644 --- a/docs/passwordreset/3.23/administration/using_the_data_console.md +++ b/docs/passwordreset/3.23/administration/using_the_data_console.md @@ -1,3 +1,9 @@ +--- +title: "Using the Data Console" +description: "Using the Data Console" +sidebar_position: 50 +--- + # Using the Data Console The Data Console allows you to view and export data collected by Password Reset. Click **Start** > diff --git a/docs/passwordreset/3.23/administration/what_new.md b/docs/passwordreset/3.23/administration/what_new.md index ce0b973e91..323659d294 100644 --- a/docs/passwordreset/3.23/administration/what_new.md +++ b/docs/passwordreset/3.23/administration/what_new.md @@ -1,3 +1,9 @@ +--- +title: "What's New" +description: "What's New" +sidebar_position: 10 +--- + # What's New ## Netwrix Password Reset Server diff --git a/docs/passwordreset/3.23/administration/working_with_the_database.md b/docs/passwordreset/3.23/administration/working_with_the_database.md index 9086e40c5f..8a799a619b 100644 --- a/docs/passwordreset/3.23/administration/working_with_the_database.md +++ b/docs/passwordreset/3.23/administration/working_with_the_database.md @@ -1,3 +1,9 @@ +--- +title: "Working with the Database" +description: "Working with the Database" +sidebar_position: 60 +--- + # Working with the Database The APR Server stores user and event information in a database. The default database is Microsoft diff --git a/docs/passwordreset/3.23/apr_website.md b/docs/passwordreset/3.23/apr_website.md index bb5fc1f36c..00491e8a16 100644 --- a/docs/passwordreset/3.23/apr_website.md +++ b/docs/passwordreset/3.23/apr_website.md @@ -1,3 +1,9 @@ +--- +title: "Netwrix Password Reset" +description: "Netwrix Password Reset" +sidebar_position: 10 +--- + # Netwrix Password Reset Netwrix Password Reset is a self-service password management system that helps you to reduce the diff --git a/docs/passwordreset/3.23/evaluation/_category_.json b/docs/passwordreset/3.23/evaluation/_category_.json new file mode 100644 index 0000000000..fd3ccfb28e --- /dev/null +++ b/docs/passwordreset/3.23/evaluation/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Evaluation", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "evaluation_overview" + } +} \ No newline at end of file diff --git a/docs/passwordreset/3.23/evaluation/conclusion.md b/docs/passwordreset/3.23/evaluation/conclusion.md index 4c67a7a2f6..c3435fb127 100644 --- a/docs/passwordreset/3.23/evaluation/conclusion.md +++ b/docs/passwordreset/3.23/evaluation/conclusion.md @@ -1,3 +1,9 @@ +--- +title: "Conclusion" +description: "Conclusion" +sidebar_position: 70 +--- + # Conclusion Congratulations! You have successfully installed, configured, and used Netwrix Password Reset. This diff --git a/docs/passwordreset/3.23/evaluation/configuring_password_reset.md b/docs/passwordreset/3.23/evaluation/configuring_password_reset.md index 41ed7630f1..c758837328 100644 --- a/docs/passwordreset/3.23/evaluation/configuring_password_reset.md +++ b/docs/passwordreset/3.23/evaluation/configuring_password_reset.md @@ -1,3 +1,9 @@ +--- +title: "Configuring Password Reset" +description: "Configuring Password Reset" +sidebar_position: 30 +--- + # Configuring Password Reset In the previous section, you used Password Reset with a default configuration. You can use the diff --git a/docs/passwordreset/3.23/evaluation/data_console.md b/docs/passwordreset/3.23/evaluation/data_console.md index 7e3074e1e4..cfc576b6b2 100644 --- a/docs/passwordreset/3.23/evaluation/data_console.md +++ b/docs/passwordreset/3.23/evaluation/data_console.md @@ -1,3 +1,9 @@ +--- +title: "Data Console" +description: "Data Console" +sidebar_position: 40 +--- + # Data Console The Data Console allows you to view and export data collected by APR. Click **Start** > **ANIXIS diff --git a/docs/passwordreset/3.23/evaluation/evaluation_overview.md b/docs/passwordreset/3.23/evaluation/evaluation_overview.md index bd7b0a16ee..82524d4408 100644 --- a/docs/passwordreset/3.23/evaluation/evaluation_overview.md +++ b/docs/passwordreset/3.23/evaluation/evaluation_overview.md @@ -1,3 +1,9 @@ +--- +title: "Evaluation" +description: "Evaluation" +sidebar_position: 30 +--- + # Evaluation Password Reset is a self-service password management system that helps organizations to reduce the diff --git a/docs/passwordreset/3.23/evaluation/installation.md b/docs/passwordreset/3.23/evaluation/installation.md index bf60a4299e..5da11ef979 100644 --- a/docs/passwordreset/3.23/evaluation/installation.md +++ b/docs/passwordreset/3.23/evaluation/installation.md @@ -1,3 +1,9 @@ +--- +title: "Installation" +description: "Installation" +sidebar_position: 10 +--- + # Installation Password Reset has two server components, and an optional client. See the diff --git a/docs/passwordreset/3.23/evaluation/password_reset_client.md b/docs/passwordreset/3.23/evaluation/password_reset_client.md index 524e3a44a2..4f032f1f49 100644 --- a/docs/passwordreset/3.23/evaluation/password_reset_client.md +++ b/docs/passwordreset/3.23/evaluation/password_reset_client.md @@ -1,3 +1,9 @@ +--- +title: "Password Reset Client" +description: "Password Reset Client" +sidebar_position: 50 +--- + # Password Reset Client The Password Reset Client allows users to securely reset their password or unlock their account from diff --git a/docs/passwordreset/3.23/evaluation/using.md b/docs/passwordreset/3.23/evaluation/using.md index e99fd86b90..2182faf7af 100644 --- a/docs/passwordreset/3.23/evaluation/using.md +++ b/docs/passwordreset/3.23/evaluation/using.md @@ -1,3 +1,9 @@ +--- +title: "Using Password Reset with Password Policy Enforcer" +description: "Using Password Reset with Password Policy Enforcer" +sidebar_position: 60 +--- + # Using Password Reset with Password Policy Enforcer Password Policy Enforcer is a configurable password filter that enforces granular password policies diff --git a/docs/passwordreset/3.23/evaluation/using_password_reset.md b/docs/passwordreset/3.23/evaluation/using_password_reset.md index ee57daa4c7..2c4f90b4ad 100644 --- a/docs/passwordreset/3.23/evaluation/using_password_reset.md +++ b/docs/passwordreset/3.23/evaluation/using_password_reset.md @@ -1,3 +1,9 @@ +--- +title: "Using Password Reset" +description: "Using Password Reset" +sidebar_position: 20 +--- + # Using Password Reset Password Reset is a web application. Open a web browser on the server and go to diff --git a/scripts/APR.fltoc b/scripts/APR.fltoc new file mode 100644 index 0000000000..e4324cca12 --- /dev/null +++ b/scripts/APR.fltoc @@ -0,0 +1,63 @@ + + + + + + + + + + + + + + + + + + + + + + + + \ No newline at end of file From de213af636ab4d41d7ee823a00e673cb35e7851e Mon Sep 17 00:00:00 2001 From: Stuart Jaeckel Date: Fri, 11 Jul 2025 11:38:44 +0100 Subject: [PATCH 102/177] Password Secure 9.1 reorg --- .../9.1/configuration/_category_.json | 10 + .../examples/example_applications.md | 7 - .../directoryservices/directory_services.md | 10 - .../advanced_view/mainmenu/main_menu_fc.md | 17 - .../advancedview/_category_.json | 6 + .../advancedview/clientmodule/_category_.json | 10 + .../clientmodule/applications/_category_.json | 10 + .../clientmodule/applications/applications.md | 12 +- .../applications}/configuration_of_saml.md | 10 +- .../exampleapplications/_category_.json | 10 + .../example_applications.md | 13 + .../saml_application_for_dropbox.md | 8 +- .../saml_application_for_postman.md | 8 +- .../sap_gui_logon_-_sso_application.md | 10 +- .../learningtheapplications/_category_.json | 10 + .../learning_the_applications.md | 8 +- .../start_parameter.md | 6 + .../rdpandsshapplications/_category_.json | 10 + .../rdp_and_ssh_applications.md | 8 +- .../recording_a_session.md | 8 +- .../clientmodule/client_module.md | 6 + .../discoveryservice/_category_.json | 10 + .../discoveryservice}/configuration_1.md | 12 +- .../discoveryservice}/converting_entries.md | 6 + .../discoveryservice}/created_passwords.md | 6 + .../discoveryservice}/deleting_entries.md | 6 + .../discoveryservice}/discovered_entries.md | 6 + .../discoveryservice/discovery_service.md | 6 + .../discoveryservice}/logbook_1.md | 10 +- .../discoveryservice}/requirements.md | 6 + .../clientmodule}/documents.md | 8 +- .../clientmodule/forms/_category_.json | 10 + .../clientmodule/forms/change_form.md | 6 + .../clientmodule/forms/forms.md | 14 +- .../clientmodule}/logbook.md | 10 +- .../clientmodule}/notifications.md | 14 +- .../organisationalstructure/_category_.json | 10 + .../directoryservices/_category_.json | 10 + .../activedirectorylink/_category_.json | 10 + .../active_directory_link.md | 6 + .../end-to-end_encryption.md | 8 +- .../activedirectorylink/masterkey_mode.md | 16 +- .../radius_authentication.md | 6 + .../directoryservices/directory_services.md | 16 + .../entraidconnection/_category_.json | 10 + .../entraidconnection}/entra_id_connection.md | 6 + .../microsoft_entra_id_faq.md | 6 + .../organisationalstructure}/first_factor.md | 8 +- .../managingusers/_category_.json | 10 + .../managingusers/managing_users.md | 6 + .../user_passwords_logging_in.md | 8 +- .../multifactorauthentication/_category_.json | 10 + .../multifactor_authentication.md | 10 +- .../otp_(one-time-password).md | 10 +- .../yubicoyubikey.md | 8 +- .../organisational_structure.md | 20 +- .../_category_.json | 10 + .../inheriting_permissions.md | 6 + .../permissions_for_organisational.md | 12 +- .../passwordreset/_category_.json | 10 + .../passwordreset}/configuration_2.md | 6 + .../clientmodule/passwordreset}/heartbeat.md | 14 +- .../logbook_entries_under_password.md | 6 + .../passwordreset/password_reset.md | 6 + .../passwordreset}/requirements_1.md | 6 + .../clientmodule/passwordreset}/rollback.md | 6 + .../clientmodule/passwordreset}/scripts.md | 6 + .../passwordreset}/user-defined_scripts.md | 8 +- .../clientmodule/passwords/_category_.json | 10 + .../passwords/creating_new_passwords.md | 6 + .../passwords/form_field_permissions.md | 6 + .../clientmodule/passwords/history.md | 6 + .../passwords/moving_passwords.md | 6 + .../passwords/password_settings.md | 6 + .../clientmodule/passwords/passwords.md | 6 + .../clientmodule/passwords/recycle_bin.md | 8 +- .../passwords/revealing_passwords.md | 6 + .../clientmodule}/roles.md | 14 +- .../advancedview/mainmenufc/_category_.json | 10 + .../mainmenufc}/account.md | 12 +- .../mainmenufc}/administration.md | 6 + .../mainmenufc/export/_category_.json | 10 + .../mainmenufc}/export/export.md | 12 +- .../mainmenufc/export}/export_wizard.md | 12 +- .../export}/html_webviewer_export.md | 10 +- .../mainmenufc/extras/_category_.json | 10 + .../mainmenufc}/extras/extras.md | 20 +- .../mainmenufc/extras}/image_manager.md | 8 +- .../mainmenufc/extras}/password_generator.md | 8 +- .../mainmenufc/extras}/password_rules.md | 12 +- .../mainmenufc/extras}/reports.md | 12 +- .../mainmenufc/extras}/seal_templates.md | 8 +- .../extras/systemtasks/_category_.json | 10 + .../systemtasks}/emergency_webviewer.md | 12 +- .../extras/systemtasks}/system_tasks.md | 6 + .../mainmenufc/extras}/tag_manager.md | 8 +- .../mainmenufc/extras}/trash.md | 6 + .../mainmenufc}/general_settings.md | 6 + .../mainmenufc}/import.md | 8 +- .../advancedview/mainmenufc/main_menu_fc.md | 23 + .../mainmenufc/userrights/_category_.json | 10 + .../overview_of_all_user_rights.md | 6 + .../mainmenufc/userrights}/user_rights.md | 18 +- .../mainmenufc/usersettings/_category_.json | 10 + .../overview_of_all_user_settings.md | 6 + .../mainmenufc/usersettings}/user_settings.md | 16 +- .../operationandsetup/_category_.json | 10 + .../dashboardandwidgets/_category_.json | 10 + .../dashboard_and_widgets.md | 10 +- .../keyboard_shortcuts.md | 8 +- .../operationandsetup/filter/_category_.json | 10 + .../filter}/advanced_filter_settings.md | 10 +- .../operationandsetup/filter}/display_mode.md | 10 +- .../operationandsetup}/filter/filter.md | 12 +- .../operationandsetup}/list_view.md | 12 +- .../operationandsetup}/operation_and_setup.md | 46 +- .../operationandsetup}/print.md | 6 + .../operationandsetup}/reading_pane.md | 16 +- .../operationandsetup}/ribbon.md | 12 +- .../operationandsetup}/search.md | 10 +- .../operationandsetup}/tags.md | 6 + .../_category_.json | 10 + .../_category_.json | 10 + .../automated_setting_of_permissions.md | 6 + .../inheritance_from_organizational.md | 10 +- .../_category_.json | 10 + .../manual_setting_of_permissions.md | 18 +- .../multiple_editing_of_permissions.md | 8 +- .../right_templates.md | 10 +- .../permission_concept_and_protective.md | 16 +- .../predefiningrights/_category_.json | 10 + .../predefiningrights}/predefining_rights.md | 24 +- .../relevant_user_rights.md | 6 + .../scope_of_validity_for_predefined.md | 6 + .../working_with_predefined_rights.md | 14 +- .../protectivemechanisms/_category_.json | 10 + .../protectivemechanisms}/password_masking.md | 12 +- .../protective_mechanisms.md | 16 +- .../seals/_category_.json | 10 + .../seals}/release_mechanism.md | 10 +- .../seals}/seal_overview.md | 6 + .../protectivemechanisms}/seals/seals.md | 20 +- .../temporary_permissions.md | 8 +- .../protectivemechanisms}/visibility.md | 10 +- .../autofilladdon/_category_.json | 10 + .../autofill_add-on.md | 10 +- .../configuration_autofill_add-on.md | 6 + .../configuration/basicview/_category_.json | 10 + .../{basic_view => basicview}/basic_view.md | 10 +- .../checklist_of_the_basic_view.md | 6 + .../password_management.md | 6 + .../start_and_login_basic_view.md | 6 + .../tab_system => basicview}/tab_system.md | 6 + .../todoforadministration/_category_.json | 10 + .../errorcodes_of_the_lightclient.md | 6 + .../to_do_for_administration.md | 8 +- .../{basic_view/view => basicview}/view.md | 8 +- .../browseraddons/_category_.json | 10 + .../applications_add-on.md | 8 +- .../browser_add-ons.md | 6 + .../how_to_save_passwords.md | 6 + .../9.1/configuration/configuration.md | 6 + .../mobiledevices/_category_.json | 10 + .../mobiledevices/autofill/_category_.json | 6 + .../autofill_in_android.md | 6 + .../{autofill_ios => }/autofill_in_ios.md | 6 + .../mobiledevices/mobile_devices.md | 6 + .../{passwords => }/passwords_mobileapp.md | 6 + .../{security => }/securitymd.md | 6 + .../{settings => }/settings_mobileapp.md | 8 +- .../setupmobiledevice/_category_.json | 10 + .../biometric_login.md | 6 + .../installation_of_the_app.md | 12 +- .../linking_the_database.md | 6 + .../setting_up_autofill.md | 6 + .../setup_mobile_device.md | 18 +- .../{synchronization => }/synchronization.md | 10 +- .../mobiledevices/{tabs => }/tabs.md | 6 + .../offlineclient/_category_.json | 10 + .../offlineclient/offline_client.md | 16 +- .../{setup => }/setup_and_sync.md | 12 +- .../9.1/configuration/sdkapi/_category_.json | 10 + .../sdkapi}/migration_guide.md | 6 + .../{sdk_api => sdkapi}/sdk__api.md | 6 + .../ecc_migration/ecc_migration.md | 7 - .../servermanger/_category_.json | 10 + .../basic_configuration.md | 6 + .../servermanger/certificates/_category_.json | 10 + .../certificates/certificates.md | 16 +- .../certificates/database_certificates.md | 8 +- .../discovery_service_certificates.md | 8 +- .../certificates/master_key_certificates.md | 8 +- .../nps_server_encryption_certificate.md | 6 + .../password_reset_certificates.md | 10 +- .../ssl_connection_certificates.md | 10 +- .../creating_databases.md | 6 + .../databaseproperties/_category_.json | 10 + .../databaseproperties}/database_firewall.md | 6 + .../database_properties.md | 12 +- .../general_settings_admin_client.md | 6 + .../databaseproperties}/syslog.md | 8 +- .../servermanger/mainmenu/_category_.json | 10 + .../mainmenu}/advanced_settings.md | 6 + .../mainmenu/backupsettings/_category_.json | 10 + .../automated_deletion_of_backups.md | 6 + .../backupsettings}/backup_management.md | 10 +- .../backupsettings}/backup_settings.md | 6 + .../disaster_recovery_scenarios.md | 10 +- .../mainmenu}/license_settings.md | 6 + .../mainmenu}/main_menu.md | 16 +- .../managingdatabases/_category_.json | 10 + .../databasesettings/_category_.json | 10 + .../databasesettings}/database_settings.md | 12 +- .../databasesettings}/hsm_connection.md | 6 + .../multifactor_authentication_ac.md | 6 + .../databasesettings}/session_timeout.md | 6 + .../managingdatabases}/managing_databases.md | 8 +- .../servermanger/msp/_category_.json | 10 + .../changesintheadminclient/_category_.json | 10 + .../changes_in_the_adminclient.md | 6 + .../cost_overview_module.md | 6 + .../customers_module.md | 6 + .../msp/msp.md | 6 + .../operation_and_setup_admin_client.md | 8 +- .../server_manger.md | 8 +- .../settlement_right_key.md | 6 + .../setup_wizard.md | 18 +- .../functional_scope/functional_scope.md | 22 - .../webapplication/_category_.json | 10 + ...authorization_and_protection_mechanisms.md | 10 +- .../functionalscope/_category_.json | 10 + .../functionalscope}/application.md | 6 + .../documents_web_application.md | 6 + .../functionalscope}/forms_module.md | 6 + .../functionalscope/functional_scope.md | 28 + .../logbook_web_application.md | 6 + .../functionalscope}/notifications.md | 6 + .../organisationalstructure/_category_.json | 10 + .../organisational_structure.md | 12 +- .../user_management.md | 6 + .../functionalscope}/password_module.md | 6 + .../functionalscope}/roles_module.md | 6 + .../functionalscope}/tag_system.md | 6 + .../webapplication/operation/_category_.json | 10 + .../operation}/filter_or_structure_area.md | 8 +- .../operation}/footer.md | 6 + .../operation}/header.md | 8 +- .../operation}/list_view.md | 8 +- .../operation}/menu.md | 10 +- .../operation/navigationbar/_category_.json | 10 + .../navigationbar}/navigation_bar.md | 6 + .../operation/navigationbar}/settings_wc.md | 12 +- .../operation/navigationbar}/user_menu_wc.md | 6 + .../operation/operation.md | 20 +- .../operation}/reading_pane_webclient.md | 8 +- .../problems_with_the_server_connection.md | 6 + .../web_application.md | 10 +- .../9.1/enduser/_category_.json | 10 + .../9.1/enduser/advancedview.md | 6 + .../9.1/enduser/browserextension.md | 6 + .../9.1/enduser/cleanuppasswords.md | 6 + .../9.1/enduser/createnewentry.md | 6 + .../9.1/enduser/organizepasswords.md | 6 + docs/passwordsecure/9.1/enduser/overview.md | 6 + docs/passwordsecure/9.1/faq/_category_.json | 6 + .../9.1/faq/security/_category_.json | 6 + .../security/{encryption => }/encryption.md | 6 + .../high_availability.md | 6 + .../penetration_tests.md | 6 + .../9.1/installation/_category_.json | 10 + .../browser/installation_browser_add-on.md | 8 - .../9.1/installation/installation.md | 6 + .../installation_server_manager.md | 8 +- .../installationbrowseraddon/_category_.json | 10 + .../google_chrome.md | 6 + .../installation_browser_add-on.md | 14 + .../microsoft_edge.md | 6 + .../mozilla_firefox.md | 6 + .../safari.md | 6 + .../installationclient/_category_.json | 10 + .../installation_client.md | 6 + .../installation_with_parameters.md | 6 + .../_category_.json | 10 + .../apache.md | 6 + .../installation_web_application.md | 8 +- .../microsoft_iis.md | 6 + .../nginx.md | 6 + .../installation/requirements/_category_.json | 6 + .../requirements/application_server.md | 6 + .../requirements/client_configuration.md | 6 + .../installation/requirements/mobile_apps.md | 6 + .../installation/requirements/mssql_server.md | 6 + .../requirements/webserver/_category_.json | 10 + .../requirements/{ => webserver}/browser.md | 6 + .../requirements/{ => webserver}/webserver.md | 6 + .../9.1/introduction/_category_.json | 10 + .../{welcome => introduction}/introduction.md | 6 + .../versionhistory/_category_.json | 10 + .../versionhistory}/version_8.16.0.29823.md | 6 + .../versionhistory}/version_8.16.1.29875.md | 6 + .../versionhistory}/version_8.16.3.29968.md | 6 + .../versionhistory}/version_8.16.4.30125.md | 6 + .../versionhistory}/version_8.16.5.30226.md | 6 + .../versionhistory}/version_8.16.6.30233.md | 6 + .../versionhistory}/version_9.0.0.30423.md | 6 + .../versionhistory}/version_9.0.1.30479.md | 6 + .../versionhistory}/version_9.0.2.30602.md | 6 + .../versionhistory}/version_9.0.3.30606.md | 6 + .../versionhistory}/version_9.1.0.30996.md | 6 + .../versionhistory}/version_9.1.1.31138.md | 6 + .../versionhistory}/version_9.1.2.31276.md | 6 + .../versionhistory}/version_9.1.3.31365.md | 6 + .../versionhistory/version_history.md | 35 + .../{welcome => introduction}/whats_new.md | 6 + .../whypasswordsecure.md | 6 + .../9.1/maintenance/_category_.json | 6 + .../maintenance/eccmigration/_category_.json | 10 + .../maintenance/eccmigration/ecc_migration.md | 13 + .../ecc_migration_administrator_manual.md | 8 +- .../ecc_migration_user_manual.md | 6 + .../9.1/maintenance/moving_the_server.md | 16 +- docs/passwordsecure/9.1/maintenance/update.md | 16 +- .../requirements => }/msp_system.md | 6 + .../version_history/version_history.md | 29 - scripts/APR.fltoc | 63 -- scripts/pws.fltoc | 834 ++++++++++++++++++ 326 files changed, 3384 insertions(+), 459 deletions(-) create mode 100644 docs/passwordsecure/9.1/configuration/_category_.json delete mode 100644 docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/applications/examples/example_applications.md delete mode 100644 docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/organisationalstructures/directoryservices/directory_services.md delete mode 100644 docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/main_menu_fc.md create mode 100644 docs/passwordsecure/9.1/configuration/advancedview/_category_.json create mode 100644 docs/passwordsecure/9.1/configuration/advancedview/clientmodule/_category_.json create mode 100644 docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/_category_.json rename docs/passwordsecure/9.1/configuration/{advanced_view => advancedview}/clientmodule/applications/applications.md (95%) rename docs/passwordsecure/9.1/configuration/{advanced_view/clientmodule/applications/configuration_of_saml => advancedview/clientmodule/applications}/configuration_of_saml.md (90%) create mode 100644 docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/exampleapplications/_category_.json create mode 100644 docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/exampleapplications/example_applications.md rename docs/passwordsecure/9.1/configuration/{advanced_view/clientmodule/applications/examples/saml_examples => advancedview/clientmodule/applications/exampleapplications}/saml_application_for_dropbox.md (90%) rename docs/passwordsecure/9.1/configuration/{advanced_view/clientmodule/applications/examples/saml_examples => advancedview/clientmodule/applications/exampleapplications}/saml_application_for_postman.md (91%) rename docs/passwordsecure/9.1/configuration/{advanced_view/clientmodule/applications/examples/sap => advancedview/clientmodule/applications/exampleapplications}/sap_gui_logon_-_sso_application.md (84%) create mode 100644 docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/learningtheapplications/_category_.json rename docs/passwordsecure/9.1/configuration/{advanced_view/clientmodule/applications/learning_the_applications => advancedview/clientmodule/applications/learningtheapplications}/learning_the_applications.md (95%) rename docs/passwordsecure/9.1/configuration/{advanced_view/clientmodule/applications/learning_the_applications/start_parameter => advancedview/clientmodule/applications/learningtheapplications}/start_parameter.md (97%) create mode 100644 docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/rdpandsshapplications/_category_.json rename docs/passwordsecure/9.1/configuration/{advanced_view/clientmodule/applications/rdp_and_ssh_applications => advancedview/clientmodule/applications/rdpandsshapplications}/rdp_and_ssh_applications.md (93%) rename docs/passwordsecure/9.1/configuration/{advanced_view/clientmodule/applications/rdp_and_ssh_applications/recording_a_session => advancedview/clientmodule/applications/rdpandsshapplications}/recording_a_session.md (96%) rename docs/passwordsecure/9.1/configuration/{advanced_view => advancedview}/clientmodule/client_module.md (96%) create mode 100644 docs/passwordsecure/9.1/configuration/advancedview/clientmodule/discoveryservice/_category_.json rename docs/passwordsecure/9.1/configuration/{advanced_view/clientmodule/discoveryservice/configuration => advancedview/clientmodule/discoveryservice}/configuration_1.md (94%) rename docs/passwordsecure/9.1/configuration/{advanced_view/clientmodule/discoveryservice/converting_entries => advancedview/clientmodule/discoveryservice}/converting_entries.md (98%) rename docs/passwordsecure/9.1/configuration/{advanced_view/clientmodule/discoveryservice/created_password => advancedview/clientmodule/discoveryservice}/created_passwords.md (94%) rename docs/passwordsecure/9.1/configuration/{advanced_view/clientmodule/discoveryservice/deleting_entries => advancedview/clientmodule/discoveryservice}/deleting_entries.md (96%) rename docs/passwordsecure/9.1/configuration/{advanced_view/clientmodule/discoveryservice/discovered_entries => advancedview/clientmodule/discoveryservice}/discovered_entries.md (98%) rename docs/passwordsecure/9.1/configuration/{advanced_view => advancedview}/clientmodule/discoveryservice/discovery_service.md (94%) rename docs/passwordsecure/9.1/configuration/{advanced_view/clientmodule/discoveryservice/logbook => advancedview/clientmodule/discoveryservice}/logbook_1.md (86%) rename docs/passwordsecure/9.1/configuration/{advanced_view/clientmodule/discoveryservice/requirements => advancedview/clientmodule/discoveryservice}/requirements.md (97%) rename docs/passwordsecure/9.1/configuration/{advanced_view/clientmodule/documents => advancedview/clientmodule}/documents.md (94%) create mode 100644 docs/passwordsecure/9.1/configuration/advancedview/clientmodule/forms/_category_.json rename docs/passwordsecure/9.1/configuration/{advanced_view => advancedview}/clientmodule/forms/change_form.md (97%) rename docs/passwordsecure/9.1/configuration/{advanced_view => advancedview}/clientmodule/forms/forms.md (93%) rename docs/passwordsecure/9.1/configuration/{advanced_view/clientmodule/logbook => advancedview/clientmodule}/logbook.md (91%) rename docs/passwordsecure/9.1/configuration/{advanced_view/clientmodule/notifications => advancedview/clientmodule}/notifications.md (89%) create mode 100644 docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/_category_.json create mode 100644 docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/_category_.json create mode 100644 docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/activedirectorylink/_category_.json rename docs/passwordsecure/9.1/configuration/{advanced_view/clientmodule/organisationalstructures => advancedview/clientmodule/organisationalstructure}/directoryservices/activedirectorylink/active_directory_link.md (97%) rename docs/passwordsecure/9.1/configuration/{advanced_view/clientmodule/organisationalstructures => advancedview/clientmodule/organisationalstructure}/directoryservices/activedirectorylink/end-to-end_encryption.md (97%) rename docs/passwordsecure/9.1/configuration/{advanced_view/clientmodule/organisationalstructures => advancedview/clientmodule/organisationalstructure}/directoryservices/activedirectorylink/masterkey_mode.md (95%) rename docs/passwordsecure/9.1/configuration/{advanced_view/clientmodule/organisationalstructures => advancedview/clientmodule/organisationalstructure}/directoryservices/activedirectorylink/radius_authentication.md (94%) create mode 100644 docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/directory_services.md create mode 100644 docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/entraidconnection/_category_.json rename docs/passwordsecure/9.1/configuration/{advanced_view/clientmodule/organisationalstructures/directoryservices/entra_id => advancedview/clientmodule/organisationalstructure/directoryservices/entraidconnection}/entra_id_connection.md (98%) rename docs/passwordsecure/9.1/configuration/{advanced_view/clientmodule/organisationalstructures/directoryservices/entra_id => advancedview/clientmodule/organisationalstructure/directoryservices/entraidconnection}/microsoft_entra_id_faq.md (95%) rename docs/passwordsecure/9.1/configuration/{advanced_view/clientmodule/organisationalstructures/firstfactor => advancedview/clientmodule/organisationalstructure}/first_factor.md (95%) create mode 100644 docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/managingusers/_category_.json rename docs/passwordsecure/9.1/configuration/{advanced_view/clientmodule/organisationalstructures => advancedview/clientmodule/organisationalstructure}/managingusers/managing_users.md (97%) rename docs/passwordsecure/9.1/configuration/{advanced_view/clientmodule/organisationalstructures => advancedview/clientmodule/organisationalstructure}/managingusers/user_passwords_logging_in.md (96%) create mode 100644 docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/multifactorauthentication/_category_.json rename docs/passwordsecure/9.1/configuration/{advanced_view/clientmodule/organisationalstructures => advancedview/clientmodule/organisationalstructure}/multifactorauthentication/multifactor_authentication.md (94%) rename docs/passwordsecure/9.1/configuration/{advanced_view/clientmodule/organisationalstructures/multifactorauthentication/otp => advancedview/clientmodule/organisationalstructure/multifactorauthentication}/otp_(one-time-password).md (86%) rename docs/passwordsecure/9.1/configuration/{advanced_view/clientmodule/organisationalstructures/multifactorauthentication/yubico => advancedview/clientmodule/organisationalstructure/multifactorauthentication}/yubicoyubikey.md (95%) rename docs/passwordsecure/9.1/configuration/{advanced_view/clientmodule/organisationalstructures => advancedview/clientmodule/organisationalstructure}/organisational_structure.md (88%) create mode 100644 docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/permissionsfororganisational/_category_.json rename docs/passwordsecure/9.1/configuration/{advanced_view/clientmodule/organisationalstructures/permissionsous => advancedview/clientmodule/organisationalstructure/permissionsfororganisational}/inheriting_permissions.md (93%) rename docs/passwordsecure/9.1/configuration/{advanced_view/clientmodule/organisationalstructures/permissionsous => advancedview/clientmodule/organisationalstructure/permissionsfororganisational}/permissions_for_organisational.md (86%) create mode 100644 docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwordreset/_category_.json rename docs/passwordsecure/9.1/configuration/{advanced_view/clientmodule/passwordreset/configuration => advancedview/clientmodule/passwordreset}/configuration_2.md (97%) rename docs/passwordsecure/9.1/configuration/{advanced_view/clientmodule/passwordreset/heartbeat => advancedview/clientmodule/passwordreset}/heartbeat.md (84%) rename docs/passwordsecure/9.1/configuration/{advanced_view/clientmodule/passwordreset/logbook_entries => advancedview/clientmodule/passwordreset}/logbook_entries_under_password.md (92%) rename docs/passwordsecure/9.1/configuration/{advanced_view => advancedview}/clientmodule/passwordreset/password_reset.md (94%) rename docs/passwordsecure/9.1/configuration/{advanced_view/clientmodule/passwordreset/requirements => advancedview/clientmodule/passwordreset}/requirements_1.md (85%) rename docs/passwordsecure/9.1/configuration/{advanced_view/clientmodule/passwordreset/rollback => advancedview/clientmodule/passwordreset}/rollback.md (91%) rename docs/passwordsecure/9.1/configuration/{advanced_view/clientmodule/passwordreset/scripts => advancedview/clientmodule/passwordreset}/scripts.md (98%) rename docs/passwordsecure/9.1/configuration/{advanced_view/clientmodule/passwordreset/user-defined_scripts => advancedview/clientmodule/passwordreset}/user-defined_scripts.md (92%) create mode 100644 docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwords/_category_.json rename docs/passwordsecure/9.1/configuration/{advanced_view => advancedview}/clientmodule/passwords/creating_new_passwords.md (97%) rename docs/passwordsecure/9.1/configuration/{advanced_view => advancedview}/clientmodule/passwords/form_field_permissions.md (93%) rename docs/passwordsecure/9.1/configuration/{advanced_view => advancedview}/clientmodule/passwords/history.md (97%) rename docs/passwordsecure/9.1/configuration/{advanced_view => advancedview}/clientmodule/passwords/moving_passwords.md (96%) rename docs/passwordsecure/9.1/configuration/{advanced_view => advancedview}/clientmodule/passwords/password_settings.md (94%) rename docs/passwordsecure/9.1/configuration/{advanced_view => advancedview}/clientmodule/passwords/passwords.md (98%) rename docs/passwordsecure/9.1/configuration/{advanced_view => advancedview}/clientmodule/passwords/recycle_bin.md (81%) rename docs/passwordsecure/9.1/configuration/{advanced_view => advancedview}/clientmodule/passwords/revealing_passwords.md (97%) rename docs/passwordsecure/9.1/configuration/{advanced_view/clientmodule/roles => advancedview/clientmodule}/roles.md (89%) create mode 100644 docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/_category_.json rename docs/passwordsecure/9.1/configuration/{advanced_view/mainmenu/account => advancedview/mainmenufc}/account.md (90%) rename docs/passwordsecure/9.1/configuration/{advanced_view/mainmenu/administration => advancedview/mainmenufc}/administration.md (94%) create mode 100644 docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/export/_category_.json rename docs/passwordsecure/9.1/configuration/{advanced_view/mainmenu => advancedview/mainmenufc}/export/export.md (86%) rename docs/passwordsecure/9.1/configuration/{advanced_view/mainmenu/export/export_wizard => advancedview/mainmenufc/export}/export_wizard.md (89%) rename docs/passwordsecure/9.1/configuration/{advanced_view/mainmenu/export/html_webviewer-export => advancedview/mainmenufc/export}/html_webviewer_export.md (94%) create mode 100644 docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/_category_.json rename docs/passwordsecure/9.1/configuration/{advanced_view/mainmenu => advancedview/mainmenufc}/extras/extras.md (61%) rename docs/passwordsecure/9.1/configuration/{advanced_view/mainmenu/extras/image_management => advancedview/mainmenufc/extras}/image_manager.md (93%) rename docs/passwordsecure/9.1/configuration/{advanced_view/mainmenu/extras/password_generator => advancedview/mainmenufc/extras}/password_generator.md (95%) rename docs/passwordsecure/9.1/configuration/{advanced_view/mainmenu/extras/password_rules => advancedview/mainmenufc/extras}/password_rules.md (91%) rename docs/passwordsecure/9.1/configuration/{advanced_view/mainmenu/extras/reports => advancedview/mainmenufc/extras}/reports.md (87%) rename docs/passwordsecure/9.1/configuration/{advanced_view/mainmenu/extras/seal_templates => advancedview/mainmenufc/extras}/seal_templates.md (86%) create mode 100644 docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/systemtasks/_category_.json rename docs/passwordsecure/9.1/configuration/{advanced_view/mainmenu/extras/system_tasks/emergency_webviewer => advancedview/mainmenufc/extras/systemtasks}/emergency_webviewer.md (96%) rename docs/passwordsecure/9.1/configuration/{advanced_view/mainmenu/extras/system_tasks => advancedview/mainmenufc/extras/systemtasks}/system_tasks.md (98%) rename docs/passwordsecure/9.1/configuration/{advanced_view/mainmenu/extras/tag_management => advancedview/mainmenufc/extras}/tag_manager.md (87%) rename docs/passwordsecure/9.1/configuration/{advanced_view/mainmenu/extras/trash => advancedview/mainmenufc/extras}/trash.md (90%) rename docs/passwordsecure/9.1/configuration/{server_manager/main_menu => advancedview/mainmenufc}/general_settings.md (93%) rename docs/passwordsecure/9.1/configuration/{advanced_view/mainmenu/import => advancedview/mainmenufc}/import.md (94%) create mode 100644 docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/main_menu_fc.md create mode 100644 docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/userrights/_category_.json rename docs/passwordsecure/9.1/configuration/{advanced_view/mainmenu/user_rights/overview_user_rights => advancedview/mainmenufc/userrights}/overview_of_all_user_rights.md (99%) rename docs/passwordsecure/9.1/configuration/{advanced_view/mainmenu/user_rights => advancedview/mainmenufc/userrights}/user_rights.md (84%) create mode 100644 docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/usersettings/_category_.json rename docs/passwordsecure/9.1/configuration/{advanced_view/mainmenu/user_settings/overview_user_settings => advancedview/mainmenufc/usersettings}/overview_of_all_user_settings.md (99%) rename docs/passwordsecure/9.1/configuration/{advanced_view/mainmenu/user_settings => advancedview/mainmenufc/usersettings}/user_settings.md (87%) create mode 100644 docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/_category_.json create mode 100644 docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/dashboardandwidgets/_category_.json rename docs/passwordsecure/9.1/configuration/{advanced_view/operation_and_setup/dashboard_and_widgets => advancedview/operationandsetup/dashboardandwidgets}/dashboard_and_widgets.md (94%) rename docs/passwordsecure/9.1/configuration/{advanced_view/operation_and_setup/dashboard_and_widgets => advancedview/operationandsetup/dashboardandwidgets}/keyboard_shortcuts.md (79%) create mode 100644 docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/filter/_category_.json rename docs/passwordsecure/9.1/configuration/{advanced_view/operation_and_setup/filter/advancedfiltersettings => advancedview/operationandsetup/filter}/advanced_filter_settings.md (95%) rename docs/passwordsecure/9.1/configuration/{advanced_view/operation_and_setup/filter/displaymode => advancedview/operationandsetup/filter}/display_mode.md (86%) rename docs/passwordsecure/9.1/configuration/{advanced_view/operation_and_setup => advancedview/operationandsetup}/filter/filter.md (94%) rename docs/passwordsecure/9.1/configuration/{advanced_view/operation_and_setup/listview => advancedview/operationandsetup}/list_view.md (93%) rename docs/passwordsecure/9.1/configuration/{advanced_view/operation_and_setup => advancedview/operationandsetup}/operation_and_setup.md (65%) rename docs/passwordsecure/9.1/configuration/{advanced_view/operation_and_setup/print => advancedview/operationandsetup}/print.md (98%) rename docs/passwordsecure/9.1/configuration/{advanced_view/operation_and_setup/readingpane => advancedview/operationandsetup}/reading_pane.md (81%) rename docs/passwordsecure/9.1/configuration/{advanced_view/operation_and_setup/ribbon => advancedview/operationandsetup}/ribbon.md (87%) rename docs/passwordsecure/9.1/configuration/{advanced_view/operation_and_setup/search => advancedview/operationandsetup}/search.md (90%) rename docs/passwordsecure/9.1/configuration/{advanced_view/operation_and_setup/tags => advancedview/operationandsetup}/tags.md (96%) create mode 100644 docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/_category_.json create mode 100644 docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/automatedsettingofpermissions/_category_.json rename docs/passwordsecure/9.1/configuration/{advanced_view/permissionconcept/automated_settings => advancedview/permissionconceptandprotective/automatedsettingofpermissions}/automated_setting_of_permissions.md (90%) rename docs/passwordsecure/9.1/configuration/{advanced_view/permissionconcept/automated_settings/inheritance_from_organisational_structures => advancedview/permissionconceptandprotective/automatedsettingofpermissions}/inheritance_from_organizational.md (93%) create mode 100644 docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/manualsettingofpermissions/_category_.json rename docs/passwordsecure/9.1/configuration/{advanced_view/permissionconcept/manual_settings => advancedview/permissionconceptandprotective/manualsettingofpermissions}/manual_setting_of_permissions.md (86%) rename docs/passwordsecure/9.1/configuration/{advanced_view/permissionconcept/manual_settings/multiple_editing_of_permissions => advancedview/permissionconceptandprotective/manualsettingofpermissions}/multiple_editing_of_permissions.md (96%) rename docs/passwordsecure/9.1/configuration/{advanced_view/permissionconcept/manual_settings/rights_templates => advancedview/permissionconceptandprotective/manualsettingofpermissions}/right_templates.md (74%) rename docs/passwordsecure/9.1/configuration/{advanced_view/permissionconcept => advancedview/permissionconceptandprotective}/permission_concept_and_protective.md (91%) create mode 100644 docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/predefiningrights/_category_.json rename docs/passwordsecure/9.1/configuration/{advanced_view/permissionconcept/predefining_rights => advancedview/permissionconceptandprotective/predefiningrights}/predefining_rights.md (81%) rename docs/passwordsecure/9.1/configuration/{advanced_view/permissionconcept/predefining_rights/relevant_user_rights => advancedview/permissionconceptandprotective/predefiningrights}/relevant_user_rights.md (95%) rename docs/passwordsecure/9.1/configuration/{advanced_view/permissionconcept/predefining_rights/scope_of_validity => advancedview/permissionconceptandprotective/predefiningrights}/scope_of_validity_for_predefined.md (91%) rename docs/passwordsecure/9.1/configuration/{advanced_view/permissionconcept/predefining_rights/working_with_predefining_rights => advancedview/permissionconceptandprotective/predefiningrights}/working_with_predefined_rights.md (87%) create mode 100644 docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/_category_.json rename docs/passwordsecure/9.1/configuration/{advanced_view/permissionconcept/predefining_rights/protective_mechanisms/password_masking => advancedview/permissionconceptandprotective/protectivemechanisms}/password_masking.md (89%) rename docs/passwordsecure/9.1/configuration/{advanced_view/permissionconcept/predefining_rights/protective_mechanisms => advancedview/permissionconceptandprotective/protectivemechanisms}/protective_mechanisms.md (84%) create mode 100644 docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/seals/_category_.json rename docs/passwordsecure/9.1/configuration/{advanced_view/permissionconcept/predefining_rights/protective_mechanisms/seals/release_mechanism => advancedview/permissionconceptandprotective/protectivemechanisms/seals}/release_mechanism.md (91%) rename docs/passwordsecure/9.1/configuration/{advanced_view/permissionconcept/predefining_rights/protective_mechanisms/seals/seals_overview => advancedview/permissionconceptandprotective/protectivemechanisms/seals}/seal_overview.md (97%) rename docs/passwordsecure/9.1/configuration/{advanced_view/permissionconcept/predefining_rights/protective_mechanisms => advancedview/permissionconceptandprotective/protectivemechanisms}/seals/seals.md (91%) rename docs/passwordsecure/9.1/configuration/{advanced_view/permissionconcept/predefining_rights/protective_mechanisms/temporary_permissions => advancedview/permissionconceptandprotective/protectivemechanisms}/temporary_permissions.md (90%) rename docs/passwordsecure/9.1/configuration/{advanced_view/permissionconcept/predefining_rights/protective_mechanisms/visibility => advancedview/permissionconceptandprotective/protectivemechanisms}/visibility.md (89%) create mode 100644 docs/passwordsecure/9.1/configuration/autofilladdon/_category_.json rename docs/passwordsecure/9.1/configuration/{autofill_add-on => autofilladdon}/autofill_add-on.md (92%) rename docs/passwordsecure/9.1/configuration/{autofill_add-on/configuration => autofilladdon}/configuration_autofill_add-on.md (95%) create mode 100644 docs/passwordsecure/9.1/configuration/basicview/_category_.json rename docs/passwordsecure/9.1/configuration/{basic_view => basicview}/basic_view.md (85%) rename docs/passwordsecure/9.1/configuration/{basic_view/checklist => basicview}/checklist_of_the_basic_view.md (92%) rename docs/passwordsecure/9.1/configuration/{basic_view/password_management => basicview}/password_management.md (97%) rename docs/passwordsecure/9.1/configuration/{basic_view/start_and_login => basicview}/start_and_login_basic_view.md (95%) rename docs/passwordsecure/9.1/configuration/{basic_view/tab_system => basicview}/tab_system.md (95%) create mode 100644 docs/passwordsecure/9.1/configuration/basicview/todoforadministration/_category_.json rename docs/passwordsecure/9.1/configuration/{basic_view/administration/errorcodes => basicview/todoforadministration}/errorcodes_of_the_lightclient.md (93%) rename docs/passwordsecure/9.1/configuration/{basic_view/administration => basicview/todoforadministration}/to_do_for_administration.md (92%) rename docs/passwordsecure/9.1/configuration/{basic_view/view => basicview}/view.md (95%) create mode 100644 docs/passwordsecure/9.1/configuration/browseraddons/_category_.json rename docs/passwordsecure/9.1/configuration/{browseradd-ons/applications => browseraddons}/applications_add-on.md (98%) rename docs/passwordsecure/9.1/configuration/{browseradd-ons => browseraddons}/browser_add-ons.md (98%) rename docs/passwordsecure/9.1/configuration/{browseradd-ons/how_to_save_passwords => browseraddons}/how_to_save_passwords.md (95%) create mode 100644 docs/passwordsecure/9.1/configuration/mobiledevices/_category_.json create mode 100644 docs/passwordsecure/9.1/configuration/mobiledevices/autofill/_category_.json rename docs/passwordsecure/9.1/configuration/mobiledevices/autofill/{autofill_android => }/autofill_in_android.md (94%) rename docs/passwordsecure/9.1/configuration/mobiledevices/autofill/{autofill_ios => }/autofill_in_ios.md (96%) rename docs/passwordsecure/9.1/configuration/mobiledevices/{passwords => }/passwords_mobileapp.md (97%) rename docs/passwordsecure/9.1/configuration/mobiledevices/{security => }/securitymd.md (95%) rename docs/passwordsecure/9.1/configuration/mobiledevices/{settings => }/settings_mobileapp.md (95%) create mode 100644 docs/passwordsecure/9.1/configuration/mobiledevices/setupmobiledevice/_category_.json rename docs/passwordsecure/9.1/configuration/mobiledevices/{setup/biometric_login => setupmobiledevice}/biometric_login.md (87%) rename docs/passwordsecure/9.1/configuration/mobiledevices/{setup/installation_app => setupmobiledevice}/installation_of_the_app.md (76%) rename docs/passwordsecure/9.1/configuration/mobiledevices/{setup/linking_database => setupmobiledevice}/linking_the_database.md (96%) rename docs/passwordsecure/9.1/configuration/mobiledevices/{setup/setting_up_autofill => setupmobiledevice}/setting_up_autofill.md (93%) rename docs/passwordsecure/9.1/configuration/mobiledevices/{setup => setupmobiledevice}/setup_mobile_device.md (58%) rename docs/passwordsecure/9.1/configuration/mobiledevices/{synchronization => }/synchronization.md (92%) rename docs/passwordsecure/9.1/configuration/mobiledevices/{tabs => }/tabs.md (95%) create mode 100644 docs/passwordsecure/9.1/configuration/offlineclient/_category_.json rename docs/passwordsecure/9.1/configuration/offlineclient/{setup => }/setup_and_sync.md (93%) create mode 100644 docs/passwordsecure/9.1/configuration/sdkapi/_category_.json rename docs/passwordsecure/9.1/{maintenance => configuration/sdkapi}/migration_guide.md (98%) rename docs/passwordsecure/9.1/configuration/{sdk_api => sdkapi}/sdk__api.md (95%) delete mode 100644 docs/passwordsecure/9.1/configuration/server_manager/ecc_migration/ecc_migration.md create mode 100644 docs/passwordsecure/9.1/configuration/servermanger/_category_.json rename docs/passwordsecure/9.1/configuration/{server_manager/baseconfiguration => servermanger}/basic_configuration.md (97%) create mode 100644 docs/passwordsecure/9.1/configuration/servermanger/certificates/_category_.json rename docs/passwordsecure/9.1/configuration/{server_manager => servermanger}/certificates/certificates.md (90%) rename docs/passwordsecure/9.1/configuration/{server_manager => servermanger}/certificates/database_certificates.md (84%) rename docs/passwordsecure/9.1/configuration/{server_manager => servermanger}/certificates/discovery_service_certificates.md (78%) rename docs/passwordsecure/9.1/configuration/{server_manager => servermanger}/certificates/master_key_certificates.md (81%) rename docs/passwordsecure/9.1/configuration/{server_manager => servermanger}/certificates/nps_server_encryption_certificate.md (76%) rename docs/passwordsecure/9.1/configuration/{server_manager => servermanger}/certificates/password_reset_certificates.md (76%) rename docs/passwordsecure/9.1/configuration/{server_manager => servermanger}/certificates/ssl_connection_certificates.md (96%) rename docs/passwordsecure/9.1/configuration/{server_manager/creatingdatabase => servermanger}/creating_databases.md (96%) create mode 100644 docs/passwordsecure/9.1/configuration/servermanger/databaseproperties/_category_.json rename docs/passwordsecure/9.1/configuration/{server_manager/database_properties => servermanger/databaseproperties}/database_firewall.md (97%) rename docs/passwordsecure/9.1/configuration/{server_manager/database_properties => servermanger/databaseproperties}/database_properties.md (77%) rename docs/passwordsecure/9.1/configuration/{server_manager/database_properties => servermanger/databaseproperties}/general_settings_admin_client.md (86%) rename docs/passwordsecure/9.1/configuration/{server_manager/database_properties => servermanger/databaseproperties}/syslog.md (77%) create mode 100644 docs/passwordsecure/9.1/configuration/servermanger/mainmenu/_category_.json rename docs/passwordsecure/9.1/configuration/{server_manager/main_menu => servermanger/mainmenu}/advanced_settings.md (92%) create mode 100644 docs/passwordsecure/9.1/configuration/servermanger/mainmenu/backupsettings/_category_.json rename docs/passwordsecure/9.1/configuration/{server_manager/main_menu/backup_settings/automatic_backup_cleanup => servermanger/mainmenu/backupsettings}/automated_deletion_of_backups.md (90%) rename docs/passwordsecure/9.1/configuration/{server_manager/main_menu/backup_settings/backup_management => servermanger/mainmenu/backupsettings}/backup_management.md (93%) rename docs/passwordsecure/9.1/configuration/{server_manager/main_menu/backup_settings => servermanger/mainmenu/backupsettings}/backup_settings.md (87%) rename docs/passwordsecure/9.1/configuration/{server_manager/main_menu/backup_settings/disaster_recovery => servermanger/mainmenu/backupsettings}/disaster_recovery_scenarios.md (94%) rename docs/passwordsecure/9.1/configuration/{server_manager/main_menu => servermanger/mainmenu}/license_settings.md (96%) rename docs/passwordsecure/9.1/configuration/{server_manager/main_menu => servermanger/mainmenu}/main_menu.md (56%) create mode 100644 docs/passwordsecure/9.1/configuration/servermanger/managingdatabases/_category_.json create mode 100644 docs/passwordsecure/9.1/configuration/servermanger/managingdatabases/databasesettings/_category_.json rename docs/passwordsecure/9.1/configuration/{server_manager/managing_databases/database_settings => servermanger/managingdatabases/databasesettings}/database_settings.md (67%) rename docs/passwordsecure/9.1/configuration/{server_manager/managing_databases/database_settings => servermanger/managingdatabases/databasesettings}/hsm_connection.md (94%) rename docs/passwordsecure/9.1/configuration/{server_manager/managing_databases/database_settings => servermanger/managingdatabases/databasesettings}/multifactor_authentication_ac.md (86%) rename docs/passwordsecure/9.1/configuration/{server_manager/managing_databases/database_settings => servermanger/managingdatabases/databasesettings}/session_timeout.md (82%) rename docs/passwordsecure/9.1/configuration/{server_manager/managing_databases => servermanger/managingdatabases}/managing_databases.md (95%) create mode 100644 docs/passwordsecure/9.1/configuration/servermanger/msp/_category_.json create mode 100644 docs/passwordsecure/9.1/configuration/servermanger/msp/changesintheadminclient/_category_.json rename docs/passwordsecure/9.1/configuration/{server_manager/msp/changes_in_ac => servermanger/msp/changesintheadminclient}/changes_in_the_adminclient.md (89%) rename docs/passwordsecure/9.1/configuration/{server_manager/msp/changes_in_ac/cost_overview => servermanger/msp/changesintheadminclient}/cost_overview_module.md (84%) rename docs/passwordsecure/9.1/configuration/{server_manager/msp/changes_in_ac/customers_module => servermanger/msp/changesintheadminclient}/customers_module.md (98%) rename docs/passwordsecure/9.1/configuration/{server_manager => servermanger}/msp/msp.md (85%) rename docs/passwordsecure/9.1/configuration/{server_manager/operation_and_setup => servermanger}/operation_and_setup_admin_client.md (96%) rename docs/passwordsecure/9.1/configuration/{server_manager => servermanger}/server_manger.md (88%) rename docs/passwordsecure/9.1/configuration/{server_manager/settlement_right_key => servermanger}/settlement_right_key.md (97%) rename docs/passwordsecure/9.1/configuration/{server_manager/setupwizard => servermanger}/setup_wizard.md (87%) delete mode 100644 docs/passwordsecure/9.1/configuration/web_applicaiton/functional_scope/functional_scope.md create mode 100644 docs/passwordsecure/9.1/configuration/webapplication/_category_.json rename docs/passwordsecure/9.1/configuration/{web_applicaiton/authorization_and_protection => webapplication}/authorization_and_protection_mechanisms.md (86%) create mode 100644 docs/passwordsecure/9.1/configuration/webapplication/functionalscope/_category_.json rename docs/passwordsecure/9.1/configuration/{web_applicaiton/functional_scope/applications => webapplication/functionalscope}/application.md (87%) rename docs/passwordsecure/9.1/configuration/{web_applicaiton/functional_scope/documents => webapplication/functionalscope}/documents_web_application.md (89%) rename docs/passwordsecure/9.1/configuration/{web_applicaiton/functional_scope/forms_module => webapplication/functionalscope}/forms_module.md (82%) create mode 100644 docs/passwordsecure/9.1/configuration/webapplication/functionalscope/functional_scope.md rename docs/passwordsecure/9.1/configuration/{web_applicaiton/functional_scope/logbook => webapplication/functionalscope}/logbook_web_application.md (88%) rename docs/passwordsecure/9.1/configuration/{web_applicaiton/functional_scope/notifications => webapplication/functionalscope}/notifications.md (81%) create mode 100644 docs/passwordsecure/9.1/configuration/webapplication/functionalscope/organisationalstructure/_category_.json rename docs/passwordsecure/9.1/configuration/{web_applicaiton/functional_scope/organisational_structure => webapplication/functionalscope/organisationalstructure}/organisational_structure.md (87%) rename docs/passwordsecure/9.1/configuration/{web_applicaiton/functional_scope/organisational_structure/user_management => webapplication/functionalscope/organisationalstructure}/user_management.md (88%) rename docs/passwordsecure/9.1/configuration/{web_applicaiton/functional_scope/password_module => webapplication/functionalscope}/password_module.md (93%) rename docs/passwordsecure/9.1/configuration/{web_applicaiton/functional_scope/roles_module => webapplication/functionalscope}/roles_module.md (81%) rename docs/passwordsecure/9.1/configuration/{web_applicaiton/functional_scope/tag_system => webapplication/functionalscope}/tag_system.md (55%) create mode 100644 docs/passwordsecure/9.1/configuration/webapplication/operation/_category_.json rename docs/passwordsecure/9.1/configuration/{web_applicaiton/operation/filter_or_structure => webapplication/operation}/filter_or_structure_area.md (88%) rename docs/passwordsecure/9.1/configuration/{web_applicaiton/operation/footer => webapplication/operation}/footer.md (93%) rename docs/passwordsecure/9.1/configuration/{web_applicaiton/operation/header => webapplication/operation}/header.md (88%) rename docs/passwordsecure/9.1/configuration/{web_applicaiton/operation/list_view => webapplication/operation}/list_view.md (79%) rename docs/passwordsecure/9.1/configuration/{web_applicaiton/operation/menu_bar => webapplication/operation}/menu.md (92%) create mode 100644 docs/passwordsecure/9.1/configuration/webapplication/operation/navigationbar/_category_.json rename docs/passwordsecure/9.1/configuration/{web_applicaiton/operation/navigation_bar => webapplication/operation/navigationbar}/navigation_bar.md (89%) rename docs/passwordsecure/9.1/configuration/{web_applicaiton/operation/navigation_bar/settings => webapplication/operation/navigationbar}/settings_wc.md (82%) rename docs/passwordsecure/9.1/configuration/{web_applicaiton/operation/navigation_bar/user_menu => webapplication/operation/navigationbar}/user_menu_wc.md (91%) rename docs/passwordsecure/9.1/configuration/{web_applicaiton => webapplication}/operation/operation.md (78%) rename docs/passwordsecure/9.1/configuration/{web_applicaiton/operation/reading_pane => webapplication/operation}/reading_pane_webclient.md (77%) rename docs/passwordsecure/9.1/configuration/{web_applicaiton/problems => webapplication}/problems_with_the_server_connection.md (82%) rename docs/passwordsecure/9.1/configuration/{web_applicaiton => webapplication}/web_application.md (83%) create mode 100644 docs/passwordsecure/9.1/enduser/_category_.json create mode 100644 docs/passwordsecure/9.1/faq/_category_.json create mode 100644 docs/passwordsecure/9.1/faq/security/_category_.json rename docs/passwordsecure/9.1/faq/security/{encryption => }/encryption.md (96%) rename docs/passwordsecure/9.1/faq/security/{high_availability => }/high_availability.md (95%) rename docs/passwordsecure/9.1/faq/security/{penetration_test => }/penetration_tests.md (91%) create mode 100644 docs/passwordsecure/9.1/installation/_category_.json delete mode 100644 docs/passwordsecure/9.1/installation/browser/installation_browser_add-on.md rename docs/passwordsecure/9.1/installation/{installation_server_manager => }/installation_server_manager.md (91%) create mode 100644 docs/passwordsecure/9.1/installation/installationbrowseraddon/_category_.json rename docs/passwordsecure/9.1/installation/{browser => installationbrowseraddon}/google_chrome.md (90%) create mode 100644 docs/passwordsecure/9.1/installation/installationbrowseraddon/installation_browser_add-on.md rename docs/passwordsecure/9.1/installation/{browser => installationbrowseraddon}/microsoft_edge.md (86%) rename docs/passwordsecure/9.1/installation/{browser => installationbrowseraddon}/mozilla_firefox.md (86%) rename docs/passwordsecure/9.1/installation/{browser => installationbrowseraddon}/safari.md (84%) create mode 100644 docs/passwordsecure/9.1/installation/installationclient/_category_.json rename docs/passwordsecure/9.1/installation/{installation_client => installationclient}/installation_client.md (97%) rename docs/passwordsecure/9.1/installation/{installation_client => installationclient}/installation_with_parameters.md (92%) create mode 100644 docs/passwordsecure/9.1/installation/installationwebapplication/_category_.json rename docs/passwordsecure/9.1/installation/{installation_web_application => installationwebapplication}/apache.md (96%) rename docs/passwordsecure/9.1/installation/{installation_web_application => installationwebapplication}/installation_web_application.md (96%) rename docs/passwordsecure/9.1/installation/{installation_web_application => installationwebapplication}/microsoft_iis.md (97%) rename docs/passwordsecure/9.1/installation/{installation_web_application => installationwebapplication}/nginx.md (96%) create mode 100644 docs/passwordsecure/9.1/installation/requirements/_category_.json create mode 100644 docs/passwordsecure/9.1/installation/requirements/webserver/_category_.json rename docs/passwordsecure/9.1/installation/requirements/{ => webserver}/browser.md (90%) rename docs/passwordsecure/9.1/installation/requirements/{ => webserver}/webserver.md (95%) create mode 100644 docs/passwordsecure/9.1/introduction/_category_.json rename docs/passwordsecure/9.1/{welcome => introduction}/introduction.md (77%) create mode 100644 docs/passwordsecure/9.1/introduction/versionhistory/_category_.json rename docs/passwordsecure/9.1/{welcome/version_history => introduction/versionhistory}/version_8.16.0.29823.md (88%) rename docs/passwordsecure/9.1/{welcome/version_history => introduction/versionhistory}/version_8.16.1.29875.md (86%) rename docs/passwordsecure/9.1/{welcome/version_history => introduction/versionhistory}/version_8.16.3.29968.md (92%) rename docs/passwordsecure/9.1/{welcome/version_history => introduction/versionhistory}/version_8.16.4.30125.md (88%) rename docs/passwordsecure/9.1/{welcome/version_history => introduction/versionhistory}/version_8.16.5.30226.md (93%) rename docs/passwordsecure/9.1/{welcome/version_history => introduction/versionhistory}/version_8.16.6.30233.md (79%) rename docs/passwordsecure/9.1/{welcome/version_history => introduction/versionhistory}/version_9.0.0.30423.md (94%) rename docs/passwordsecure/9.1/{welcome/version_history => introduction/versionhistory}/version_9.0.1.30479.md (87%) rename docs/passwordsecure/9.1/{welcome/version_history => introduction/versionhistory}/version_9.0.2.30602.md (92%) rename docs/passwordsecure/9.1/{welcome/version_history => introduction/versionhistory}/version_9.0.3.30606.md (53%) rename docs/passwordsecure/9.1/{welcome/version_history => introduction/versionhistory}/version_9.1.0.30996.md (97%) rename docs/passwordsecure/9.1/{welcome/version_history => introduction/versionhistory}/version_9.1.1.31138.md (96%) rename docs/passwordsecure/9.1/{welcome/version_history => introduction/versionhistory}/version_9.1.2.31276.md (93%) rename docs/passwordsecure/9.1/{welcome/version_history => introduction/versionhistory}/version_9.1.3.31365.md (93%) create mode 100644 docs/passwordsecure/9.1/introduction/versionhistory/version_history.md rename docs/passwordsecure/9.1/{welcome => introduction}/whats_new.md (94%) rename docs/passwordsecure/9.1/{welcome => introduction}/whypasswordsecure.md (91%) create mode 100644 docs/passwordsecure/9.1/maintenance/_category_.json create mode 100644 docs/passwordsecure/9.1/maintenance/eccmigration/_category_.json create mode 100644 docs/passwordsecure/9.1/maintenance/eccmigration/ecc_migration.md rename docs/passwordsecure/9.1/{configuration/server_manager/ecc_migration => maintenance/eccmigration}/ecc_migration_administrator_manual.md (96%) rename docs/passwordsecure/9.1/{configuration/server_manager/ecc_migration => maintenance/eccmigration}/ecc_migration_user_manual.md (90%) rename docs/passwordsecure/9.1/{installation/requirements => }/msp_system.md (95%) delete mode 100644 docs/passwordsecure/9.1/welcome/version_history/version_history.md delete mode 100644 scripts/APR.fltoc create mode 100644 scripts/pws.fltoc diff --git a/docs/passwordsecure/9.1/configuration/_category_.json b/docs/passwordsecure/9.1/configuration/_category_.json new file mode 100644 index 0000000000..9843cc2a8e --- /dev/null +++ b/docs/passwordsecure/9.1/configuration/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Configuration", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "configuration" + } +} \ No newline at end of file diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/applications/examples/example_applications.md b/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/applications/examples/example_applications.md deleted file mode 100644 index 00469a790a..0000000000 --- a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/applications/examples/example_applications.md +++ /dev/null @@ -1,7 +0,0 @@ -# Example Applications - -In this section you'll find examples for applications. - -- [SAP GUI logon - SSO Application](/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/applications/examples/sap/sap_gui_logon_-_sso_application.md) -- [SAML Application for Dropbox](/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/applications/examples/saml_examples/saml_application_for_dropbox.md) -- [SAML application for Postman](/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/applications/examples/saml_examples/saml_application_for_postman.md) diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/organisationalstructures/directoryservices/directory_services.md b/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/organisationalstructures/directoryservices/directory_services.md deleted file mode 100644 index 34d75bf92b..0000000000 --- a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/organisationalstructures/directoryservices/directory_services.md +++ /dev/null @@ -1,10 +0,0 @@ -# Directory services - -It is possible to use existing user and group structures from external directories with Netwrix -Password Secure. - -Choose your preferred integration method: - -- [Microsoft Entra ID connection](/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/organisationalstructures/directoryservices/entra_id/entra_id_connection.md) - -- [Active Directory link](/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/organisationalstructures/directoryservices/activedirectorylink/active_directory_link.md) diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/main_menu_fc.md b/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/main_menu_fc.md deleted file mode 100644 index 97dd128ecd..0000000000 --- a/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/main_menu_fc.md +++ /dev/null @@ -1,17 +0,0 @@ -# Main menu - -## What is the Main menu/Backstage? - -All settings that are not linked to a particular module are defined in the Backstage (main menu). -This makes it easy to access the settings at any time and in any module. - -![Main menu](/img/product_docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/installation_with_parameters_56-en.webp) - -- [Extras](/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/extras/extras.md) -- [Account](/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/account/account.md) -- [General settings](/docs/passwordsecure/9.1/configuration/server_manager/main_menu/general_settings.md) -- [User settings](/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/user_settings/user_settings.md) -- [User rights](/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/user_rights/user_rights.md) -- [Administration](/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/administration/administration.md) -- [Import](/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/import/import.md) -- [Export](/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/export/export.md) diff --git a/docs/passwordsecure/9.1/configuration/advancedview/_category_.json b/docs/passwordsecure/9.1/configuration/advancedview/_category_.json new file mode 100644 index 0000000000..09f5c3ea34 --- /dev/null +++ b/docs/passwordsecure/9.1/configuration/advancedview/_category_.json @@ -0,0 +1,6 @@ +{ + "label": "Advanced View", + "position": 20, + "collapsed": true, + "collapsible": true +} \ No newline at end of file diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/_category_.json b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/_category_.json new file mode 100644 index 0000000000..32dfd95a1c --- /dev/null +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Client Module", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "client_module" + } +} \ No newline at end of file diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/_category_.json b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/_category_.json new file mode 100644 index 0000000000..ae7e02e7ab --- /dev/null +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Applications", + "position": 80, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "applications" + } +} \ No newline at end of file diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/applications/applications.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/applications.md similarity index 95% rename from docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/applications/applications.md rename to docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/applications.md index 11f4f8d111..bb7e6e6646 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/applications/applications.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/applications.md @@ -1,3 +1,9 @@ +--- +title: "Applications" +description: "Applications" +sidebar_position: 80 +--- + # Applications ## What are applications? @@ -12,7 +18,7 @@ automatic logon to almost any kind of software. ![applications module](/img/product_docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/applications/applications_1-en.webp) - Automatic logins to websites are covered by the - [Autofill Add-on](/docs/passwordsecure/9.1/configuration/autofill_add-on/autofill_add-on.md). + [Autofill Add-on](/docs/passwordsecure/9.1/configuration/autofilladdon/autofill_add-on.md). ## The four types of applications @@ -24,14 +30,14 @@ applications. In terms of how they are handled, **RDP and SSH** applications can be covered together. Both types of application can be (optionally) "embedded" in Netwrix Password Secure. The relevant session then opens in its own tab in the -[Reading pane](/docs/passwordsecure/9.1/configuration/advanced_view/operation_and_setup/readingpane/reading_pane.md). +[Reading pane](/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/reading_pane.md). All other forms of automatic logins are summarized in the **SSO applications** and **web applications** categories. How exactly these logins are created and used is covered in the next section and in the web applications chapter. They include all forms of Windows login masks and also applications for websites. In contrast to RDP and SSH applications, they cannot be started embedded in Netwrix Password Secure but are instead opened as usual in their own window. These SSO applications need to be defined in advance. In Netwrix Password Secure, this is also described as -[Learning the applications](/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/applications/learning_the_applications/learning_the_applications.md). +[Learning the applications](/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/learningtheapplications/learning_the_applications.md). In contrast, RDP and SSH can be both completely defined and also started within Netwrix Password Secure. diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/applications/configuration_of_saml/configuration_of_saml.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/configuration_of_saml.md similarity index 90% rename from docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/applications/configuration_of_saml/configuration_of_saml.md rename to docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/configuration_of_saml.md index aad38b9e68..16eb765bc3 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/applications/configuration_of_saml/configuration_of_saml.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/configuration_of_saml.md @@ -1,3 +1,9 @@ +--- +title: "Configuration of SAML" +description: "Configuration of SAML" +sidebar_position: 30 +--- + # Configuration of SAML ## What is SAML? @@ -50,7 +56,7 @@ After verification, the **SAML application** can be started from the Basic view application** with a password. NOTE: Setup and configuration instructions for -[SAML Application for Dropbox](/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/applications/examples/saml_examples/saml_application_for_dropbox.md) +[SAML Application for Dropbox](/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/exampleapplications/saml_application_for_dropbox.md) and -[SAML application for Postman](/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/applications/examples/saml_examples/saml_application_for_postman.md)can +[SAML application for Postman](/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/exampleapplications/saml_application_for_postman.md)can be found in the corresponding chapters. diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/exampleapplications/_category_.json b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/exampleapplications/_category_.json new file mode 100644 index 0000000000..c7ac80dfd9 --- /dev/null +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/exampleapplications/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Example Applications", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "example_applications" + } +} \ No newline at end of file diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/exampleapplications/example_applications.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/exampleapplications/example_applications.md new file mode 100644 index 0000000000..8da3a2c103 --- /dev/null +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/exampleapplications/example_applications.md @@ -0,0 +1,13 @@ +--- +title: "Example Applications" +description: "Example Applications" +sidebar_position: 40 +--- + +# Example Applications + +In this section you'll find examples for applications. + +- [SAP GUI logon - SSO Application](/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/exampleapplications/sap_gui_logon_-_sso_application.md) +- [SAML Application for Dropbox](/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/exampleapplications/saml_application_for_dropbox.md) +- [SAML application for Postman](/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/exampleapplications/saml_application_for_postman.md) diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/applications/examples/saml_examples/saml_application_for_dropbox.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/exampleapplications/saml_application_for_dropbox.md similarity index 90% rename from docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/applications/examples/saml_examples/saml_application_for_dropbox.md rename to docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/exampleapplications/saml_application_for_dropbox.md index 274b61753f..b51b0db880 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/applications/examples/saml_examples/saml_application_for_dropbox.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/exampleapplications/saml_application_for_dropbox.md @@ -1,9 +1,15 @@ +--- +title: "SAML Application for Dropbox" +description: "SAML Application for Dropbox" +sidebar_position: 20 +--- + # SAML Application for Dropbox ## SAML Configuration Example for Dropbox This chapter explains how to configure the SAML application for **Dropbox**. It is assumed that -[Configuration of SAML](/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/applications/configuration_of_saml/configuration_of_saml.md) +[Configuration of SAML](/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/configuration_of_saml.md) has already been activated in the Server Manager. - Log in as administrator at the **Dropbox** diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/applications/examples/saml_examples/saml_application_for_postman.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/exampleapplications/saml_application_for_postman.md similarity index 91% rename from docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/applications/examples/saml_examples/saml_application_for_postman.md rename to docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/exampleapplications/saml_application_for_postman.md index 9cbc1fae33..baf70f4a60 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/applications/examples/saml_examples/saml_application_for_postman.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/exampleapplications/saml_application_for_postman.md @@ -1,9 +1,15 @@ +--- +title: "SAML application for Postman" +description: "SAML application for Postman" +sidebar_position: 30 +--- + # SAML application for Postman ## SAML configuration example for Postman This chapter explains how to configure the SAML application for **Postman**. It is assumed that -[Configuration of SAML](/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/applications/configuration_of_saml/configuration_of_saml.md) +[Configuration of SAML](/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/configuration_of_saml.md) has already been activated in the Server Manager. - First, you register with Postman. diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/applications/examples/sap/sap_gui_logon_-_sso_application.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/exampleapplications/sap_gui_logon_-_sso_application.md similarity index 84% rename from docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/applications/examples/sap/sap_gui_logon_-_sso_application.md rename to docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/exampleapplications/sap_gui_logon_-_sso_application.md index d437864c3e..55674f69e4 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/applications/examples/sap/sap_gui_logon_-_sso_application.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/exampleapplications/sap_gui_logon_-_sso_application.md @@ -1,15 +1,21 @@ +--- +title: "SAP GUI logon - SSO Application" +description: "SAP GUI logon - SSO Application" +sidebar_position: 10 +--- + # SAP GUI logon - SSO Application ## Fundamental information Logging into SAP can be achieved via the usage of -[Start Parameter](/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/applications/learning_the_applications/start_parameter/start_parameter.md). +[Start Parameter](/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/learningtheapplications/start_parameter.md). The prerequisite here is for the login process to be carried out via the "SAPshortcut". All available parameters are listed in the [SAP-Wiki](https://wiki.scn.sap.com/wiki/display/NWTech/SAPshortcut). Form Firstly, a -[Forms](/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/forms/forms.md) +[Forms](/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/forms/forms.md) should be created with the required fields. This could look like this: ![SAP form](/img/product_docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/applications/examples/sap/sap_gui_logon_1-en.webp) diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/learningtheapplications/_category_.json b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/learningtheapplications/_category_.json new file mode 100644 index 0000000000..542da12aad --- /dev/null +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/learningtheapplications/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Learning the applications", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "learning_the_applications" + } +} \ No newline at end of file diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/applications/learning_the_applications/learning_the_applications.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/learningtheapplications/learning_the_applications.md similarity index 95% rename from docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/applications/learning_the_applications/learning_the_applications.md rename to docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/learningtheapplications/learning_the_applications.md index f900ba6ee6..a030c7047a 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/applications/learning_the_applications/learning_the_applications.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/learningtheapplications/learning_the_applications.md @@ -1,3 +1,9 @@ +--- +title: "Learning the applications" +description: "Learning the applications" +sidebar_position: 10 +--- + # Learning the applications ## Which applications need to be learned? @@ -67,7 +73,7 @@ storage location for all users, it can then also be accessed by all other users. ## Linking records with applications In the -[Passwords](/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/passwords/passwords.md), +[Passwords](/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwords/passwords.md), the newly created application can now be directly linked. To do this, mark the record to be linked and open the "Connect application" menu in the "Start" tab via the ribbon. This will open a list of all the available applications. It is now possible here to link to the previously created diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/applications/learning_the_applications/start_parameter/start_parameter.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/learningtheapplications/start_parameter.md similarity index 97% rename from docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/applications/learning_the_applications/start_parameter/start_parameter.md rename to docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/learningtheapplications/start_parameter.md index 77e0baaf8c..5191885d84 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/applications/learning_the_applications/start_parameter/start_parameter.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/learningtheapplications/start_parameter.md @@ -1,3 +1,9 @@ +--- +title: "Start Parameter" +description: "Start Parameter" +sidebar_position: 10 +--- + # Start Parameter ## Start parameters for SSO applications⚓︎ diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/rdpandsshapplications/_category_.json b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/rdpandsshapplications/_category_.json new file mode 100644 index 0000000000..82ef1e3691 --- /dev/null +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/rdpandsshapplications/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "RDP and SSH Applications", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "rdp_and_ssh_applications" + } +} \ No newline at end of file diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/applications/rdp_and_ssh_applications/rdp_and_ssh_applications.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/rdpandsshapplications/rdp_and_ssh_applications.md similarity index 93% rename from docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/applications/rdp_and_ssh_applications/rdp_and_ssh_applications.md rename to docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/rdpandsshapplications/rdp_and_ssh_applications.md index 2f824533ff..9cf8ae0b4d 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/applications/rdp_and_ssh_applications/rdp_and_ssh_applications.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/rdpandsshapplications/rdp_and_ssh_applications.md @@ -1,3 +1,9 @@ +--- +title: "RDP and SSH Applications" +description: "RDP and SSH Applications" +sidebar_position: 20 +--- + # RDP and SSH Applications **RDP and SSH applications** can be used "embedded" inside Netwrix Password Secure. Starting one of @@ -38,6 +44,6 @@ NOTE: The file extension may first have to be enabled via the settings. ## Keyboard shortcuts Netwrix Password Secure supports various -[Keyboard shortcuts](/docs/passwordsecure/9.1/configuration/advanced_view/operation_and_setup/dashboard_and_widgets/keyboard_shortcuts.md). +[Keyboard shortcuts](/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/dashboardandwidgets/keyboard_shortcuts.md). For example transferring user name and password to the corresponding application. However, it should be noted that this only works if the application is opened directly from Netwrix Password Secure diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/applications/rdp_and_ssh_applications/recording_a_session/recording_a_session.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/rdpandsshapplications/recording_a_session.md similarity index 96% rename from docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/applications/rdp_and_ssh_applications/recording_a_session/recording_a_session.md rename to docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/rdpandsshapplications/recording_a_session.md index 3f1207de06..731727ea5b 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/applications/rdp_and_ssh_applications/recording_a_session/recording_a_session.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/rdpandsshapplications/recording_a_session.md @@ -1,3 +1,9 @@ +--- +title: "Recording a session" +description: "Recording a session" +sidebar_position: 10 +--- + # Recording a session ## What is session recording? @@ -68,4 +74,4 @@ When are indicators set? If desired, recordings can be automatically cleaned up. This option can be configured on the **Server Manager**. Further information can be found in the section -[Managing databases](/docs/passwordsecure/9.1/configuration/server_manager/managing_databases/managing_databases.md)s. +[Managing databases](/docs/passwordsecure/9.1/configuration/servermanger/managingdatabases/managing_databases.md)s. diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/client_module.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/client_module.md similarity index 96% rename from docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/client_module.md rename to docs/passwordsecure/9.1/configuration/advancedview/clientmodule/client_module.md index c6b4d1267e..357802f0bc 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/client_module.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/client_module.md @@ -1,3 +1,9 @@ +--- +title: "Client Module" +description: "Client Module" +sidebar_position: 20 +--- + # Client Module ## What are modules? diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/discoveryservice/_category_.json b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/discoveryservice/_category_.json new file mode 100644 index 0000000000..9cf6aada7f --- /dev/null +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/discoveryservice/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Discovery Service", + "position": 100, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "discovery_service" + } +} \ No newline at end of file diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/discoveryservice/configuration/configuration_1.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/discoveryservice/configuration_1.md similarity index 94% rename from docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/discoveryservice/configuration/configuration_1.md rename to docs/passwordsecure/9.1/configuration/advancedview/clientmodule/discoveryservice/configuration_1.md index caf0a1a21e..849ef3c3ac 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/discoveryservice/configuration/configuration_1.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/discoveryservice/configuration_1.md @@ -1,10 +1,16 @@ +--- +title: "Configuration" +description: "Configuration" +sidebar_position: 20 +--- + # Configuration ## The Discovery Service module When this module is opened in Netwrix Password Secure, **there are no entries displayed in the Discovery Service** module at the beginning. The entries need to be generated using a -[System tasks](/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/extras/system_tasks/system_tasks.md). +[System tasks](/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/systemtasks/system_tasks.md). ![discovery service entries](/img/product_docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/discoveryservice/configuration/configuration_ds-1-en.webp) @@ -18,7 +24,7 @@ NOTE: The information can be grouped together using the column editor. ## Network Scan A **Discovery Service Task** is used to add a new -[Discovery Service](/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/discoveryservice/discovery_service.md) +[Discovery Service](/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/discoveryservice/discovery_service.md) and is then correspondingly configured for a **Network Scan**. Depending on the configuration of the **Network Scan**, the following types are discovered: @@ -92,7 +98,7 @@ information. is then automatically taken over and executed by the accessible servers on the list. The list is searched from top to bottom to find an accessible server. 3. **Tags**: The use of tags is described in more detail in the section - [Tag manager](/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/extras/tag_management/tag_manager.md). + [Tag manager](/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/tag_manager.md). A special tag can be entered here for the **Discovery Service Task**. After the **Discovery Service Task** has been configured, a connection test is performed when the diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/discoveryservice/converting_entries/converting_entries.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/discoveryservice/converting_entries.md similarity index 98% rename from docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/discoveryservice/converting_entries/converting_entries.md rename to docs/passwordsecure/9.1/configuration/advancedview/clientmodule/discoveryservice/converting_entries.md index 7c684de493..fd6143a3f3 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/discoveryservice/converting_entries/converting_entries.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/discoveryservice/converting_entries.md @@ -1,3 +1,9 @@ +--- +title: "Converting entries" +description: "Converting entries" +sidebar_position: 40 +--- + # Converting entries An important element for the **Discovery Service** is the **Conversion Wizard**. It processes the diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/discoveryservice/created_password/created_passwords.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/discoveryservice/created_passwords.md similarity index 94% rename from docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/discoveryservice/created_password/created_passwords.md rename to docs/passwordsecure/9.1/configuration/advancedview/clientmodule/discoveryservice/created_passwords.md index 789a7fcacd..3b26d4b944 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/discoveryservice/created_password/created_passwords.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/discoveryservice/created_passwords.md @@ -1,3 +1,9 @@ +--- +title: "Created passwords" +description: "Created passwords" +sidebar_position: 50 +--- + # Created passwords After clicking on **Finish**, the **passwords** and the **Password Resets** (in accordance with the diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/discoveryservice/deleting_entries/deleting_entries.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/discoveryservice/deleting_entries.md similarity index 96% rename from docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/discoveryservice/deleting_entries/deleting_entries.md rename to docs/passwordsecure/9.1/configuration/advancedview/clientmodule/discoveryservice/deleting_entries.md index 361fbe1ff7..f589cbc137 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/discoveryservice/deleting_entries/deleting_entries.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/discoveryservice/deleting_entries.md @@ -1,3 +1,9 @@ +--- +title: "Deleting entries" +description: "Deleting entries" +sidebar_position: 60 +--- + # Deleting entries After creating an automatic **Password Reset** via the **Conversion Wizard**, the data is no longer diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/discoveryservice/discovered_entries/discovered_entries.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/discoveryservice/discovered_entries.md similarity index 98% rename from docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/discoveryservice/discovered_entries/discovered_entries.md rename to docs/passwordsecure/9.1/configuration/advancedview/clientmodule/discoveryservice/discovered_entries.md index c8e2fd2712..1ab2838e26 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/discoveryservice/discovered_entries/discovered_entries.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/discoveryservice/discovered_entries.md @@ -1,3 +1,9 @@ +--- +title: "Discovered entries" +description: "Discovered entries" +sidebar_position: 30 +--- + # Discovered entries The entries for the **Discovery Service** are discovered using a **Discovery Service Task**. It can diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/discoveryservice/discovery_service.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/discoveryservice/discovery_service.md similarity index 94% rename from docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/discoveryservice/discovery_service.md rename to docs/passwordsecure/9.1/configuration/advancedview/clientmodule/discoveryservice/discovery_service.md index 2d669c9ea3..d9dc37f534 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/discoveryservice/discovery_service.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/discoveryservice/discovery_service.md @@ -1,3 +1,9 @@ +--- +title: "Discovery Service" +description: "Discovery Service" +sidebar_position: 100 +--- + # Discovery Service ## The problem diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/discoveryservice/logbook/logbook_1.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/discoveryservice/logbook_1.md similarity index 86% rename from docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/discoveryservice/logbook/logbook_1.md rename to docs/passwordsecure/9.1/configuration/advancedview/clientmodule/discoveryservice/logbook_1.md index bfaf4304bc..5dcaf00369 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/discoveryservice/logbook/logbook_1.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/discoveryservice/logbook_1.md @@ -1,3 +1,9 @@ +--- +title: "Logbook" +description: "Logbook" +sidebar_position: 70 +--- + # Logbook The logbook in the footer of the **Discovery Service Task** is extremely helpful for checking the @@ -5,7 +11,7 @@ The logbook in the footer of the **Discovery Service Task** is extremely helpful displayed here. The data is displayed both in the **footer** and also in the **logbook module** (although in more detail here). To display the footer, the user requires the **user right**: Global settings in the -[User settings](/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/user_settings/user_settings.md) +[User settings](/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/usersettings/user_settings.md) in the category: "Footer area" - "Show logbook in the footer area (activated)" ## Show in footer @@ -30,7 +36,7 @@ If an error occurs during the execution of the **Discovery Service Task**, this In general, the **logbook module** displays more detailed information about the **Discovery Service Task**. The -[Filter](/docs/passwordsecure/9.1/configuration/advanced_view/operation_and_setup/filter/filter.md) +[Filter](/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/filter/filter.md) can be used to select which data is displayed. The same **events** as for the footer for the **Discovery Service Task** are also used here. diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/discoveryservice/requirements/requirements.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/discoveryservice/requirements.md similarity index 97% rename from docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/discoveryservice/requirements/requirements.md rename to docs/passwordsecure/9.1/configuration/advancedview/clientmodule/discoveryservice/requirements.md index a72c93231d..bcb85dff67 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/discoveryservice/requirements/requirements.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/discoveryservice/requirements.md @@ -1,3 +1,9 @@ +--- +title: "Requirements" +description: "Requirements" +sidebar_position: 10 +--- + # Requirements ## Relevant rights diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/documents/documents.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/documents.md similarity index 94% rename from docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/documents/documents.md rename to docs/passwordsecure/9.1/configuration/advancedview/clientmodule/documents.md index 2ffcac4431..776e321922 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/documents/documents.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/documents.md @@ -1,3 +1,9 @@ +--- +title: "Documents" +description: "Documents" +sidebar_position: 20 +--- + # Documents ## What are documents? @@ -49,7 +55,7 @@ documents or files. All versions of a document can be compared with each other a versions can be restored if necessary. Netwrix Password Secure provides this functionality via the history in the ribbon, as well as in the footer area for ​​the detailed view of a document. This can be used in the same way as the -[History](/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/passwords/history.md). +[History](/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwords/history.md). The interplay between the document-specific event logbook and the history provides a complete list of all information that is relevant to the handling of sensitive data. Version management can be used to restore any historical versions of a document. diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/forms/_category_.json b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/forms/_category_.json new file mode 100644 index 0000000000..3b8a4fc8f6 --- /dev/null +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/forms/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Forms", + "position": 60, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "forms" + } +} \ No newline at end of file diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/forms/change_form.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/forms/change_form.md similarity index 97% rename from docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/forms/change_form.md rename to docs/passwordsecure/9.1/configuration/advancedview/clientmodule/forms/change_form.md index 0986cbbc17..89998c39c2 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/forms/change_form.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/forms/change_form.md @@ -1,3 +1,9 @@ +--- +title: "Change form" +description: "Change form" +sidebar_position: 10 +--- + # Change form ## Changing forms diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/forms/forms.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/forms/forms.md similarity index 93% rename from docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/forms/forms.md rename to docs/passwordsecure/9.1/configuration/advancedview/clientmodule/forms/forms.md index 1ef6abd657..9e8b6cadf2 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/forms/forms.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/forms/forms.md @@ -1,3 +1,9 @@ +--- +title: "Forms" +description: "Forms" +sidebar_position: 60 +--- + # Forms ## What are forms? @@ -29,9 +35,9 @@ individual requirements. ![forms](/img/product_docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/forms/forms_2-em.webp) The associated preview for the form selected in -[List view](/docs/passwordsecure/9.1/configuration/advanced_view/operation_and_setup/listview/list_view.md) +[List view](/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/list_view.md) appears in the -[Reading pane](/docs/passwordsecure/9.1/configuration/advanced_view/operation_and_setup/readingpane/reading_pane.md). +[Reading pane](/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/reading_pane.md). Both the field name and also the field type are visible. ## Creating new forms @@ -49,7 +55,7 @@ relevant buttons in the ribbon. The following field settings thus appear for the field type "Password": "Mandatory field, reveal only with reason, check only generated passwords and password policy". These can now be defined as desired. (**Note**: It is possible to select -[Password rules](/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/extras/password_rules/password_rules.md) +[Password rules](/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/password_rules.md) within the field settings; they are defined as part of the options in the main menu) **CAUTION:** If a form has been created, it can then be selected for use when creating new records. @@ -95,7 +101,7 @@ the RDP session. ![updated form](/img/product_docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/forms/forms_7-en.webp) NOTE: The **forms module** is based on the -[Web Application](/docs/passwordsecure/9.1/configuration/web_applicaiton/web_application.md) +[Web Application](/docs/passwordsecure/9.1/configuration/webapplication/web_application.md) module of the same name. Both modules have a different scope and design but are almost identical to use. diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/logbook/logbook.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/logbook.md similarity index 91% rename from docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/logbook/logbook.md rename to docs/passwordsecure/9.1/configuration/advancedview/clientmodule/logbook.md index 586d33fdac..b49f46312b 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/logbook/logbook.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/logbook.md @@ -1,3 +1,9 @@ +--- +title: "Logbook" +description: "Logbook" +sidebar_position: 70 +--- + # Logbook ## What is a logbook? @@ -43,10 +49,10 @@ completed in a traceable and audit-proof manner to prevent falsification. NOTE: If desired, the logbook can be automatically cleaned up. This option can be configured on the Server Manager. Further information can be found in the section -[Managing databases](/docs/passwordsecure/9.1/configuration/server_manager/managing_databases/managing_databases.md). +[Managing databases](/docs/passwordsecure/9.1/configuration/servermanger/managingdatabases/managing_databases.md). ## Transferring to a Syslog server The logbook can also be completely transferred to a -[Syslog](/docs/passwordsecure/9.1/configuration/server_manager/database_properties/syslog.md) +[Syslog](/docs/passwordsecure/9.1/configuration/servermanger/databaseproperties/syslog.md) server. Further information on this subject can be found in the section Syslog. diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/notifications/notifications.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/notifications.md similarity index 89% rename from docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/notifications/notifications.md rename to docs/passwordsecure/9.1/configuration/advancedview/clientmodule/notifications.md index c8c0af312a..f2b49e1f1c 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/notifications/notifications.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/notifications.md @@ -1,3 +1,9 @@ +--- +title: "Notifications" +description: "Notifications" +sidebar_position: 30 +--- + # Notifications ## What are notifications? @@ -8,7 +14,7 @@ for the currently registered Netwrix Password Secure user. It is not possible to notification for another user. Each user can and should define himself which passwords, which triggers as well as changes are important and informative for him. The configuration of visibility is explained in a similar way to the other modules in one place -[Visibility](/docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/predefining_rights/protective_mechanisms/visibility/visibility.md) +[Visibility](/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/visibility.md) ![Notifications modul](/img/product_docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/applications/rdp_and_ssh_applications/recording_a_session/notifications_1-en.webp) @@ -56,9 +62,9 @@ that a notification is really only triggered for relevant events. As well as manually configurable notifications, there are other triggers in Netwrix Password Secure which will result in notifications. -- [Seals](/docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/predefining_rights/protective_mechanisms/seals/seals.md): +- [Seals](/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/seals/seals.md): Requests to release sealed records are handled via the notification system -- [System tasks](/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/extras/system_tasks/system_tasks.md)s: +- [System tasks](/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/systemtasks/system_tasks.md)s: If reports are automatically created via the system tasks, these are also made available in the form of a notification. If this type of notification is selected, it can be directly opened via the corresponding button that appears on the ribbon. @@ -69,4 +75,4 @@ which will result in notifications. If desired, notifications can be automatically cleaned up. This option can be configured on the **Server Manager**. Further information can be found in the section -[Managing databases](/docs/passwordsecure/9.1/configuration/server_manager/managing_databases/managing_databases.md). +[Managing databases](/docs/passwordsecure/9.1/configuration/servermanger/managingdatabases/managing_databases.md). diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/_category_.json b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/_category_.json new file mode 100644 index 0000000000..7f4d6b5f64 --- /dev/null +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Organisational structure", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "organisational_structure" + } +} \ No newline at end of file diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/_category_.json b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/_category_.json new file mode 100644 index 0000000000..5efafacf63 --- /dev/null +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Directory services", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "directory_services" + } +} \ No newline at end of file diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/activedirectorylink/_category_.json b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/activedirectorylink/_category_.json new file mode 100644 index 0000000000..74abd1d2fd --- /dev/null +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/activedirectorylink/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Active Directory link", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "active_directory_link" + } +} \ No newline at end of file diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/organisationalstructures/directoryservices/activedirectorylink/active_directory_link.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/activedirectorylink/active_directory_link.md similarity index 97% rename from docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/organisationalstructures/directoryservices/activedirectorylink/active_directory_link.md rename to docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/activedirectorylink/active_directory_link.md index 3f4329fff8..2af4c8d6d2 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/organisationalstructures/directoryservices/activedirectorylink/active_directory_link.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/activedirectorylink/active_directory_link.md @@ -1,3 +1,9 @@ +--- +title: "Active Directory link" +description: "Active Directory link" +sidebar_position: 10 +--- + # Active Directory link ## What are active directory profiles? diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/organisationalstructures/directoryservices/activedirectorylink/end-to-end_encryption.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/activedirectorylink/end-to-end_encryption.md similarity index 97% rename from docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/organisationalstructures/directoryservices/activedirectorylink/end-to-end_encryption.md rename to docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/activedirectorylink/end-to-end_encryption.md index e3f47148a9..9f09f437e1 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/organisationalstructures/directoryservices/activedirectorylink/end-to-end_encryption.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/activedirectorylink/end-to-end_encryption.md @@ -1,8 +1,14 @@ +--- +title: "End-to-end encryption" +description: "End-to-end encryption" +sidebar_position: 10 +--- + # End-to-end encryption ## Maximum encryption -[Active Directory link](/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/organisationalstructures/directoryservices/activedirectorylink/active_directory_link.md) +[Active Directory link](/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/activedirectorylink/active_directory_link.md) with active end-to-end encryption currently offers **maximum security**. Only users, organisational units and roles are imported. The permissions and the hierarchical relationship between the individual objects needs to be separately configured in Netwrix Password Secure. The advantage diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/organisationalstructures/directoryservices/activedirectorylink/masterkey_mode.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/activedirectorylink/masterkey_mode.md similarity index 95% rename from docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/organisationalstructures/directoryservices/activedirectorylink/masterkey_mode.md rename to docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/activedirectorylink/masterkey_mode.md index 543520b193..e468bc89a3 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/organisationalstructures/directoryservices/activedirectorylink/masterkey_mode.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/activedirectorylink/masterkey_mode.md @@ -1,9 +1,15 @@ +--- +title: "Masterkey mode" +description: "Masterkey mode" +sidebar_position: 20 +--- + # Masterkey mode ## Maximum convenience In contrast to -[End-to-end encryption](/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/organisationalstructures/directoryservices/activedirectorylink/end-to-end_encryption.md), +[End-to-end encryption](/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/activedirectorylink/end-to-end_encryption.md), which places the main focus on security, Masterkey mode provides the maximum level of convenience. It not only imports users, organisational units and roles but also their links and affiliations. It can be synchronized to update the information and affiliations. **In this scenario, Active Directory @@ -74,10 +80,10 @@ connection is not possible, deactivate SecureSocketsLayer and try again. **CAUTION:** The master key is added in form of a certificate. It is **essential to back up** the generated certificate! If the database is being moved to another server, the certificate also needs to be transferred! Further information can be found in the section -[Certificates](/docs/passwordsecure/9.1/configuration/server_manager/certificates/certificates.md). +[Certificates](/docs/passwordsecure/9.1/configuration/servermanger/certificates/certificates.md). NOTE: You can now use the option to integrate a RADIUS server. Read more in -[RADIUS authentication](/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/organisationalstructures/directoryservices/activedirectorylink/radius_authentication.md). +[RADIUS authentication](/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/activedirectorylink/radius_authentication.md). ## Import @@ -178,7 +184,7 @@ roles already exist in Netwrix Password Secure or have also been imported. Users who are imported using this mode can log in with the domain password. Please note that no domain needs to be specified when logging in. Of course, the login process can also be supplemented with -[Multifactor Authentication](/docs/passwordsecure/9.1/configuration/server_manager/managing_databases/database_settings/multifactor_authentication_ac.md). +[Multifactor Authentication](/docs/passwordsecure/9.1/configuration/servermanger/managingdatabases/databasesettings/multifactor_authentication_ac.md). NOTE: Logging on using Kerberos works "automatically". As long as the corresponding Kerberos server is accessible, the users in the domain authenticate themselves via Kerberos using their domain @@ -227,7 +233,7 @@ the synchronization runs in the background. A hint indicates that the process ha ### Synchronization via system tasks The synchronization can also be carried out automatically. This is made possible via the -[System tasks](/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/extras/system_tasks/system_tasks.md). +[System tasks](/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/systemtasks/system_tasks.md). ### Deleting or removing users diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/organisationalstructures/directoryservices/activedirectorylink/radius_authentication.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/activedirectorylink/radius_authentication.md similarity index 94% rename from docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/organisationalstructures/directoryservices/activedirectorylink/radius_authentication.md rename to docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/activedirectorylink/radius_authentication.md index 4f7d0b4933..ecbc65b194 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/organisationalstructures/directoryservices/activedirectorylink/radius_authentication.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/activedirectorylink/radius_authentication.md @@ -1,3 +1,9 @@ +--- +title: "RADIUS authentication" +description: "RADIUS authentication" +sidebar_position: 30 +--- + # RADIUS authentication ## What is the RADIUS authentication? diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/directory_services.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/directory_services.md new file mode 100644 index 0000000000..3615fc30a4 --- /dev/null +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/directory_services.md @@ -0,0 +1,16 @@ +--- +title: "Directory services" +description: "Directory services" +sidebar_position: 30 +--- + +# Directory services + +It is possible to use existing user and group structures from external directories with Netwrix +Password Secure. + +Choose your preferred integration method: + +- [Microsoft Entra ID connection](/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/entraidconnection/entra_id_connection.md) + +- [Active Directory link](/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/activedirectorylink/active_directory_link.md) diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/entraidconnection/_category_.json b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/entraidconnection/_category_.json new file mode 100644 index 0000000000..9604774739 --- /dev/null +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/entraidconnection/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Microsoft Entra ID connection", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "entra_id_connection" + } +} \ No newline at end of file diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/organisationalstructures/directoryservices/entra_id/entra_id_connection.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/entraidconnection/entra_id_connection.md similarity index 98% rename from docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/organisationalstructures/directoryservices/entra_id/entra_id_connection.md rename to docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/entraidconnection/entra_id_connection.md index 1d7eb7473c..398daa5278 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/organisationalstructures/directoryservices/entra_id/entra_id_connection.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/entraidconnection/entra_id_connection.md @@ -1,3 +1,9 @@ +--- +title: "Microsoft Entra ID connection" +description: "Microsoft Entra ID connection" +sidebar_position: 20 +--- + # Microsoft Entra ID connection More and more companies use cloud services. Therefore, also the management of users is outsourced. diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/organisationalstructures/directoryservices/entra_id/microsoft_entra_id_faq.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/entraidconnection/microsoft_entra_id_faq.md similarity index 95% rename from docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/organisationalstructures/directoryservices/entra_id/microsoft_entra_id_faq.md rename to docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/entraidconnection/microsoft_entra_id_faq.md index d1c84b27d4..8825ca490e 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/organisationalstructures/directoryservices/entra_id/microsoft_entra_id_faq.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/entraidconnection/microsoft_entra_id_faq.md @@ -1,3 +1,9 @@ +--- +title: "Microsoft Entra ID Services FAQ" +description: "Microsoft Entra ID Services FAQ" +sidebar_position: 10 +--- + # Microsoft Entra ID Services FAQ ## Is it possible to migrate from LDAP to Entra ID? diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/organisationalstructures/firstfactor/first_factor.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/first_factor.md similarity index 95% rename from docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/organisationalstructures/firstfactor/first_factor.md rename to docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/first_factor.md index a9f4a5ebf4..f0bd777c2e 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/organisationalstructures/firstfactor/first_factor.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/first_factor.md @@ -1,3 +1,9 @@ +--- +title: "First factor" +description: "First factor" +sidebar_position: 40 +--- + # First factor ## What is meant by first factor? @@ -38,7 +44,7 @@ In addition, the smartcard certificate must of course also be valid on the serve ## Requirement For Fido2 it is mandatory that -SMTP ([Advanced settings](/docs/passwordsecure/9.1/configuration/server_manager/main_menu/advanced_settings.md)) +SMTP ([Advanced settings](/docs/passwordsecure/9.1/configuration/servermanger/mainmenu/advanced_settings.md)) is configured. In addition, an e-mail address must be stored for the AD users. Furthermore, the URL of the Web Application must be stored in the Server Manager: diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/managingusers/_category_.json b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/managingusers/_category_.json new file mode 100644 index 0000000000..5ab4bd9aa4 --- /dev/null +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/managingusers/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Managing users", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "managing_users" + } +} \ No newline at end of file diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/organisationalstructures/managingusers/managing_users.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/managingusers/managing_users.md similarity index 97% rename from docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/organisationalstructures/managingusers/managing_users.md rename to docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/managingusers/managing_users.md index 1aa1497d59..9523919053 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/organisationalstructures/managingusers/managing_users.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/managingusers/managing_users.md @@ -1,3 +1,9 @@ +--- +title: "Managing users" +description: "Managing users" +sidebar_position: 10 +--- + # Managing users ## How are users managed in Netwrix Password Secure? diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/organisationalstructures/managingusers/user_passwords_logging_in.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/managingusers/user_passwords_logging_in.md similarity index 96% rename from docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/organisationalstructures/managingusers/user_passwords_logging_in.md rename to docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/managingusers/user_passwords_logging_in.md index 6d0407eba8..ae89e0f228 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/organisationalstructures/managingusers/user_passwords_logging_in.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/managingusers/user_passwords_logging_in.md @@ -1,3 +1,9 @@ +--- +title: "User passwords / logging in to client" +description: "User passwords / logging in to client" +sidebar_position: 10 +--- + # User passwords / logging in to client ## User passwords @@ -54,7 +60,7 @@ automatically deactivated after the user has successfully logged in and changed ### Security of passwords To guarantee that passwords are sufficiently strong, it is recommended that corresponding -[Password rules](/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/extras/password_rules/password_rules.md) +[Password rules](/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/password_rules.md) are created. It is especially important to ensure here that user names are excluded. The password rule then still needs to be defined as a user password rule. diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/multifactorauthentication/_category_.json b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/multifactorauthentication/_category_.json new file mode 100644 index 0000000000..6af5368eaf --- /dev/null +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/multifactorauthentication/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Multifactor authentication", + "position": 50, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "multifactor_authentication" + } +} \ No newline at end of file diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/organisationalstructures/multifactorauthentication/multifactor_authentication.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/multifactorauthentication/multifactor_authentication.md similarity index 94% rename from docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/organisationalstructures/multifactorauthentication/multifactor_authentication.md rename to docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/multifactorauthentication/multifactor_authentication.md index dbdeeba897..ef83cfca1f 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/organisationalstructures/multifactorauthentication/multifactor_authentication.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/multifactorauthentication/multifactor_authentication.md @@ -1,3 +1,9 @@ +--- +title: "Multifactor authentication" +description: "Multifactor authentication" +sidebar_position: 50 +--- + # Multifactor authentication ## What is multifactor authentication? @@ -30,7 +36,7 @@ important that these rights exist before Multifactor Authentication is set up. ## Configuration of multifactor authentication In the -[Organisational structure](/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/organisationalstructures/organisational_structure.md) +[Organisational structure](/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/organisational_structure.md) module, you select the user and the interface "Multifactor authentication" in the ribbon. ![TOTP](/img/product_docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/organisationalstructures/multifactorauthentication/multifactor_authentication_3-en.webp) @@ -71,7 +77,7 @@ Now just select the desired certificate from the list to confirm the process. ## Yubico One Time Password The configuration of multifactor authentication using Yubico One Time Password is described -in[Multifactor Authentication](/docs/passwordsecure/9.1/configuration/server_manager/managing_databases/database_settings/multifactor_authentication_ac.md). +in[Multifactor Authentication](/docs/passwordsecure/9.1/configuration/servermanger/managingdatabases/databasesettings/multifactor_authentication_ac.md). ## Delete Multifactor Authentication (MFA) diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/organisationalstructures/multifactorauthentication/otp/otp_(one-time-password).md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/multifactorauthentication/otp_(one-time-password).md similarity index 86% rename from docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/organisationalstructures/multifactorauthentication/otp/otp_(one-time-password).md rename to docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/multifactorauthentication/otp_(one-time-password).md index e6dc54c19f..b244688c5a 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/organisationalstructures/multifactorauthentication/otp/otp_(one-time-password).md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/multifactorauthentication/otp_(one-time-password).md @@ -1,3 +1,9 @@ +--- +title: "OTP (One-Time-Password)" +description: "OTP (One-Time-Password)" +sidebar_position: 20 +--- + # OTP (One-Time-Password) ## Using OTP in Netwrix Password Secure @@ -30,7 +36,7 @@ As soon as the secret has been deposited and the password saved, the setup is co 1. Set up OTP 2. Create - [HTML WebViewer export](/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/export/html_webviewer-export/html_webviewer_export.md) + [HTML WebViewer export](/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/export/html_webviewer_export.md) 3. Open the created HTML WebViewer How to use the HTML WebViewer can be read in the chapter with the same name. @@ -41,7 +47,7 @@ NOTE: The special feature of the Emergency WebViewer is that the stored OTP secr displayed. In order to use the One-Time-Password in the -[EmergencyWebViewer](/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/extras/system_tasks/emergency_webviewer/emergency_webviewer.md) +[EmergencyWebViewer](/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/systemtasks/emergency_webviewer.md) you have to proceed as follows: 1. Set up OTP diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/organisationalstructures/multifactorauthentication/yubico/yubicoyubikey.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/multifactorauthentication/yubicoyubikey.md similarity index 95% rename from docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/organisationalstructures/multifactorauthentication/yubico/yubicoyubikey.md rename to docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/multifactorauthentication/yubicoyubikey.md index 93d6728437..2302101564 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/organisationalstructures/multifactorauthentication/yubico/yubicoyubikey.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/multifactorauthentication/yubicoyubikey.md @@ -1,3 +1,9 @@ +--- +title: "Yubico / Yubikey" +description: "Yubico / Yubikey" +sidebar_position: 10 +--- + # Yubico / Yubikey ## Setting up multifactor authentication @@ -46,7 +52,7 @@ this endpoint. Multifactor authentication can be configured in the Netwrix Password Secure client. It can be done by the user themselves in **Backstage** in the -[Account](/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/account/account.md) +[Account](/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/account.md) menu. In order to configure the Yubikey, simply select **Yubico OTP**. ![setup second factor](/img/product_docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/organisationalstructures/multifactorauthentication/yubico/yubico_yubikey_6-en.webp) diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/organisationalstructures/organisational_structure.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/organisational_structure.md similarity index 88% rename from docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/organisationalstructures/organisational_structure.md rename to docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/organisational_structure.md index e289816ff2..11efa7f8ab 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/organisationalstructures/organisational_structure.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/organisational_structure.md @@ -1,3 +1,9 @@ +--- +title: "Organisational structure" +description: "Organisational structure" +sidebar_position: 40 +--- + # Organisational structure ## What are organisational structures? @@ -31,30 +37,30 @@ remaining actions have already be explained for the password module. - **New organisational unit/user**: New organisational units or new users can be added via the ribbon, the keyboard shortcut "CTRL + N" or also the context menu that is accessed using the right mouse button. Due to its complexity, there is a separate section for this function: - [User management](/docs/passwordsecure/9.1/configuration/web_applicaiton/functional_scope/organisational_structure/user_management/user_management.md) + [User management](/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/organisationalstructure/user_management.md) - **Drag & Drop**: If this option has been activated, it is possible to move users or organisational units in list view via drag & drop - **Permissions**: The configuration of permissions within the organisational structure is important both for the administration of the structure and also as the basis for the permissions in accordance with - [Inheritance from organisational structures](/docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/automated_settings/inheritance_from_organisational_structures/inheritance_from_organizational.md). + [Inheritance from organisational structures](/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/automatedsettingofpermissions/inheritance_from_organizational.md). The benefits of - [Predefining rights](/docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/predefining_rights/predefining_rights.md) + [Predefining rights](/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/predefiningrights/predefining_rights.md) are explained in a separate section. - **Settings**: The settings can be configured for both users and also organisational units. More information on - [User settings](/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/user_settings/user_settings.md)… + [User settings](/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/usersettings/user_settings.md)… - **Active Directory**: The connection to Active Directory is explained in a dedicated section - [Active Directory link](/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/organisationalstructures/directoryservices/activedirectorylink/active_directory_link.md) + [Active Directory link](/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/activedirectorylink/active_directory_link.md) - **Microsoft Entra ID**: The connection to Microsoft Entra ID is explained in a dedicated section - **Multi Factor authentication**: Additional security during login is provided through positive authentication based on another factor. More on this subject… - **Reset password**: Administrators can reset the passwords with which users log in to Netwrix Password Secure to a defined value. Naturally, this is only possible if the connection to Active Directory is configured - via[End-to-end encryption](/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/organisationalstructures/directoryservices/activedirectorylink/end-to-end_encryption.md). + via[End-to-end encryption](/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/activedirectorylink/end-to-end_encryption.md). In the alternative - [Masterkey mode](/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/organisationalstructures/directoryservices/activedirectorylink/masterkey_mode.md), + [Masterkey mode](/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/activedirectorylink/masterkey_mode.md), the authentication is linked to the correct entry of the AD password. NOTE: To reset a user password, membership for the user is a prerequisite. diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/permissionsfororganisational/_category_.json b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/permissionsfororganisational/_category_.json new file mode 100644 index 0000000000..d844547bfe --- /dev/null +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/permissionsfororganisational/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Permissions for organisational structures", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "permissions_for_organisational" + } +} \ No newline at end of file diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/organisationalstructures/permissionsous/inheriting_permissions.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/permissionsfororganisational/inheriting_permissions.md similarity index 93% rename from docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/organisationalstructures/permissionsous/inheriting_permissions.md rename to docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/permissionsfororganisational/inheriting_permissions.md index 8a296e625b..64469f26a8 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/organisationalstructures/permissionsous/inheriting_permissions.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/permissionsfororganisational/inheriting_permissions.md @@ -1,3 +1,9 @@ +--- +title: "Inheriting permissions" +description: "Inheriting permissions" +sidebar_position: 10 +--- + # Inheriting permissions ## What is inherited in organisational structures? diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/organisationalstructures/permissionsous/permissions_for_organisational.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/permissionsfororganisational/permissions_for_organisational.md similarity index 86% rename from docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/organisationalstructures/permissionsous/permissions_for_organisational.md rename to docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/permissionsfororganisational/permissions_for_organisational.md index b453a2f026..65f8c253ee 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/organisationalstructures/permissionsous/permissions_for_organisational.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/permissionsfororganisational/permissions_for_organisational.md @@ -1,3 +1,9 @@ +--- +title: "Permissions for organisational structures" +description: "Permissions for organisational structures" +sidebar_position: 20 +--- + # Permissions for organisational structures ## Relevance @@ -7,13 +13,13 @@ organisational structures. In addition, there are **two mechanisms** that direct permissions for organisational structures. 1. **Limiting visibility**: It was already explained in the section on - [Visibility](/docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/predefining_rights/protective_mechanisms/visibility/visibility.md) + [Visibility](/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/visibility.md) that selectively withholding information is a very effective - [Protective mechanisms](/docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/predefining_rights/protective_mechanisms/protective_mechanisms.md). + [Protective mechanisms](/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/protective_mechanisms.md). Configuration of the visibility is carried out directly when issuing permissions to organisational structures. 2. **Inheriting permissions for records**: - [Inheritance from organisational structures](/docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/automated_settings/inheritance_from_organisational_structures/inheritance_from_organizational.md) + [Inheritance from organisational structures](/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/automatedsettingofpermissions/inheritance_from_organizational.md) is defined as a system standard. This means that there is no difference between the permissions for an organisational structure and the permissions for data that is stored in these organisational structures. diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwordreset/_category_.json b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwordreset/_category_.json new file mode 100644 index 0000000000..a3d9a19b3d --- /dev/null +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwordreset/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Password Reset", + "position": 90, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "password_reset" + } +} \ No newline at end of file diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/passwordreset/configuration/configuration_2.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwordreset/configuration_2.md similarity index 97% rename from docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/passwordreset/configuration/configuration_2.md rename to docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwordreset/configuration_2.md index 32166b0077..cc8f7433e5 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/passwordreset/configuration/configuration_2.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwordreset/configuration_2.md @@ -1,3 +1,9 @@ +--- +title: "Configuration" +description: "Configuration" +sidebar_position: 20 +--- + # Configuration ## Creating a Password Reset diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/passwordreset/heartbeat/heartbeat.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwordreset/heartbeat.md similarity index 84% rename from docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/passwordreset/heartbeat/heartbeat.md rename to docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwordreset/heartbeat.md index b3edd2cee6..59934a816e 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/passwordreset/heartbeat/heartbeat.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwordreset/heartbeat.md @@ -1,3 +1,9 @@ +--- +title: "Heartbeat" +description: "Heartbeat" +sidebar_position: 50 +--- + # Heartbeat ## What is the heartbeat? @@ -30,7 +36,7 @@ The testing process using the heartbeat can be executed via various methods. The heartbeat is always carried out before the first resetting process using a Password Reset. After the script has run, the testing process is carried out again. Further information on this process can also be found in the section -[Rollback](/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/passwordreset/rollback/rollback.md). +[Rollback](/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwordreset/rollback.md). ### Manual testing @@ -41,9 +47,9 @@ data**. The currently marked password is always tested. It is also possible to configure the heartbeat to run cyclically. It can be configured either via the -[User settings](/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/user_settings/user_settings.md) +[User settings](/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/usersettings/user_settings.md) or directly in the -[Password settings](/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/passwords/password_settings.md). +[Password settings](/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwords/password_settings.md). ## Results of the tests @@ -52,7 +58,7 @@ The results of the test can be viewed in the **passwords module**. ![result heartbeat](/img/product_docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/passwordreset/heartbeat/heartbeat_1-en.webp) The date when it was last executed can be seen at the top of the -[Reading pane](/docs/passwordsecure/9.1/configuration/advanced_view/operation_and_setup/readingpane/reading_pane.md). +[Reading pane](/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/reading_pane.md). The success of the testing process is indicated alongside using a coloured icon. Further information can be displayed by moving the mouse over the icon. diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/passwordreset/logbook_entries/logbook_entries_under_password.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwordreset/logbook_entries_under_password.md similarity index 92% rename from docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/passwordreset/logbook_entries/logbook_entries_under_password.md rename to docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwordreset/logbook_entries_under_password.md index 5232639910..6b9cc63df7 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/passwordreset/logbook_entries/logbook_entries_under_password.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwordreset/logbook_entries_under_password.md @@ -1,3 +1,9 @@ +--- +title: "Logbook entries under Password Reset" +description: "Logbook entries under Password Reset" +sidebar_position: 70 +--- + # Logbook entries under Password Reset Subsequently all possible logbook entries in connection with Password Reset are listed diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/passwordreset/password_reset.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwordreset/password_reset.md similarity index 94% rename from docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/passwordreset/password_reset.md rename to docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwordreset/password_reset.md index 7ac55895a9..1d1718e764 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/passwordreset/password_reset.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwordreset/password_reset.md @@ -1,3 +1,9 @@ +--- +title: "Password Reset" +description: "Password Reset" +sidebar_position: 90 +--- + # Password Reset ## What is a Password Reset? diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/passwordreset/requirements/requirements_1.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwordreset/requirements_1.md similarity index 85% rename from docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/passwordreset/requirements/requirements_1.md rename to docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwordreset/requirements_1.md index 82ffee7606..8d2e1ac0d6 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/passwordreset/requirements/requirements_1.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwordreset/requirements_1.md @@ -1,3 +1,9 @@ +--- +title: "Requirements" +description: "Requirements" +sidebar_position: 10 +--- + # Requirements ## Relevant rights diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/passwordreset/rollback/rollback.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwordreset/rollback.md similarity index 91% rename from docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/passwordreset/rollback/rollback.md rename to docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwordreset/rollback.md index 3027851ffe..ba239761bb 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/passwordreset/rollback/rollback.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwordreset/rollback.md @@ -1,3 +1,9 @@ +--- +title: "Rollback" +description: "Rollback" +sidebar_position: 60 +--- + # Rollback ## What is a rollback? diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/passwordreset/scripts/scripts.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwordreset/scripts.md similarity index 98% rename from docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/passwordreset/scripts/scripts.md rename to docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwordreset/scripts.md index 84124ad28c..d019cea33a 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/passwordreset/scripts/scripts.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwordreset/scripts.md @@ -1,3 +1,9 @@ +--- +title: "Scripts" +description: "Scripts" +sidebar_position: 30 +--- + # Scripts ## Available scripts diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/passwordreset/user-defined_scripts/user-defined_scripts.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwordreset/user-defined_scripts.md similarity index 92% rename from docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/passwordreset/user-defined_scripts/user-defined_scripts.md rename to docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwordreset/user-defined_scripts.md index ed75cd9a5f..064ea19772 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/passwordreset/user-defined_scripts/user-defined_scripts.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwordreset/user-defined_scripts.md @@ -1,9 +1,15 @@ +--- +title: "User-defined scripts" +description: "User-defined scripts" +sidebar_position: 40 +--- + # User-defined scripts ## Individual solutions using your own scripts If your requirements cannot be met using the -[Scripts](/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/passwordreset/scripts/scripts.md), +[Scripts](/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwordreset/scripts.md), it is also possible to create your own Powershell scripts. These scripts need to meet certain requirements to be used in Netwrix Password Secure. diff --git a/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwords/_category_.json b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwords/_category_.json new file mode 100644 index 0000000000..563e094d99 --- /dev/null +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwords/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Passwords", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "passwords" + } +} \ No newline at end of file diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/passwords/creating_new_passwords.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwords/creating_new_passwords.md similarity index 97% rename from docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/passwords/creating_new_passwords.md rename to docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwords/creating_new_passwords.md index ec73a736b8..13e6f9b393 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/passwords/creating_new_passwords.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwords/creating_new_passwords.md @@ -1,3 +1,9 @@ +--- +title: "Creating new passwords" +description: "Creating new passwords" +sidebar_position: 10 +--- + # Creating new passwords ## What does creating new passwords/records mean? diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/passwords/form_field_permissions.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwords/form_field_permissions.md similarity index 93% rename from docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/passwords/form_field_permissions.md rename to docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwords/form_field_permissions.md index d03dadf4a0..5b0ac2664d 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/passwords/form_field_permissions.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwords/form_field_permissions.md @@ -1,3 +1,9 @@ +--- +title: "Form field permissions" +description: "Form field permissions" +sidebar_position: 40 +--- + # Form field permissions ## What are form field permissions? diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/passwords/history.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwords/history.md similarity index 97% rename from docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/passwords/history.md rename to docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwords/history.md index 755aeebf97..54cd7cf0be 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/passwords/history.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwords/history.md @@ -1,3 +1,9 @@ +--- +title: "History" +description: "History" +sidebar_position: 60 +--- + # History ## What is the history? diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/passwords/moving_passwords.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwords/moving_passwords.md similarity index 96% rename from docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/passwords/moving_passwords.md rename to docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwords/moving_passwords.md index 07a60b5284..a35c542373 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/passwords/moving_passwords.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwords/moving_passwords.md @@ -1,3 +1,9 @@ +--- +title: "Moving passwords" +description: "Moving passwords" +sidebar_position: 30 +--- + # Moving passwords ## What happens when records are moved? diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/passwords/password_settings.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwords/password_settings.md similarity index 94% rename from docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/passwords/password_settings.md rename to docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwords/password_settings.md index ed80f41ae9..cff5687ae6 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/passwords/password_settings.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwords/password_settings.md @@ -1,3 +1,9 @@ +--- +title: "Password settings" +description: "Password settings" +sidebar_position: 50 +--- + # Password settings ## What are password settings? diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/passwords/passwords.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwords/passwords.md similarity index 98% rename from docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/passwords/passwords.md rename to docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwords/passwords.md index 86910b7625..acf9c352ca 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/passwords/passwords.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwords/passwords.md @@ -1,3 +1,9 @@ +--- +title: "Passwords" +description: "Passwords" +sidebar_position: 10 +--- + # Passwords ## What are passwords? diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/passwords/recycle_bin.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwords/recycle_bin.md similarity index 81% rename from docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/passwords/recycle_bin.md rename to docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwords/recycle_bin.md index 056d612cff..e0af96b327 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/passwords/recycle_bin.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwords/recycle_bin.md @@ -1,3 +1,9 @@ +--- +title: "Recycle Bin" +description: "Recycle Bin" +sidebar_position: 70 +--- + # Recycle Bin This option allows you to view and permanently delete deleted passwords to which you are entitled. @@ -17,4 +23,4 @@ You will then be asked if you actually want to perform this action. ## Managing the Recycle Bin The management of the recycle bin can be found in chapter -[Bin](/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/extras/trash/trash.md). +[Bin](/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/trash.md). diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/passwords/revealing_passwords.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwords/revealing_passwords.md similarity index 97% rename from docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/passwords/revealing_passwords.md rename to docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwords/revealing_passwords.md index 3214614b15..d6222cae5b 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/passwords/revealing_passwords.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwords/revealing_passwords.md @@ -1,3 +1,9 @@ +--- +title: "Revealing passwords" +description: "Revealing passwords" +sidebar_position: 20 +--- + # Revealing passwords ## What is involved in revealing passwords? diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/roles/roles.md b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/roles.md similarity index 89% rename from docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/roles/roles.md rename to docs/passwordsecure/9.1/configuration/advancedview/clientmodule/roles.md index 5eacfc9d1c..abab76d2d7 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/roles/roles.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/roles.md @@ -1,3 +1,9 @@ +--- +title: "Roles" +description: "Roles" +sidebar_position: 50 +--- + # Roles ## What are roles? @@ -36,7 +42,7 @@ between users and authorizations of any kind. ## Creating and granting permissions for new roles If you are in the **roles module**, the process for creating new roles is the same as for -[Creating new passwords](/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/passwords/creating_new_passwords.md). +[Creating new passwords](/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwords/creating_new_passwords.md). Roles can be created via the ribbon and also via the context menu that is accessed using the right mouse button. @@ -45,7 +51,7 @@ mouse button. ## Planning phase Just like the -[Organisational structure](/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/organisationalstructures/organisational_structure.md), +[Organisational structure](/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/organisational_structure.md), you should also familiarize yourself with the intended role concepts. The mapping of structures present in a company is the starting point for the success of Netwrix Password Secure. You should design the roles in Netwrix Password Secure only once a detailed design has been drawn up, and all @@ -65,13 +71,13 @@ NOTE: This architecture makes nesting of roles obsolete. As well as being able to view the **members** in the permissions dialogue, a list of all members for a role is already made available in the -[Reading pane](/docs/passwordsecure/9.1/configuration/advanced_view/operation_and_setup/readingpane/reading_pane.md). +[Reading pane](/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/reading_pane.md). All of the other users with permissions but without membership of the role are not taken into account. ![role overview](/img/product_docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/roles/roles_4-en.webp) NOTE: The roles module is based on the -[Roles module](/docs/passwordsecure/9.1/configuration/web_applicaiton/functional_scope/roles_module/roles_module.md) +[Roles module](/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/roles_module.md) of the Web Application. Both modules have a different scope and design but are almost identical to use. diff --git a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/_category_.json b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/_category_.json new file mode 100644 index 0000000000..4230fa2e53 --- /dev/null +++ b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Main menu", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "main_menu_fc" + } +} \ No newline at end of file diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/account/account.md b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/account.md similarity index 90% rename from docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/account/account.md rename to docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/account.md index 691ad91f54..d72b0ae93d 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/account/account.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/account.md @@ -1,9 +1,15 @@ +--- +title: "Account" +description: "Account" +sidebar_position: 20 +--- + # Account ## What is an account? Users can configure all user-specific information in their account. It should be noted that if the -[Masterkey mode](/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/organisationalstructures/directoryservices/activedirectorylink/masterkey_mode.md) +[Masterkey mode](/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/activedirectorylink/masterkey_mode.md) process is used, user data will always be taken from Active Directory – editing this information in Netwrix Password Secure is thus not possible. @@ -13,7 +19,7 @@ Netwrix Password Secure is thus not possible. All of the information in the contact and address sections can be defined under “Edit profile”. Some areas of the profile overlap with the **management of users.** This information is explained in -[Managing users](/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/organisationalstructures/managingusers/managing_users.md). +[Managing users](/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/managingusers/managing_users.md). NOTE: No changes can be made to users that were imported from AD using Master Key mode. In this case, all information will be imported from AD. @@ -45,7 +51,7 @@ terminated. Multifactor authentication provides additional protection through a second login authentication using a hardware token. The configuration is carried out via the ribbon in the “Security” section. See also in -[Multifactor authentication](/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/organisationalstructures/multifactorauthentication/multifactor_authentication.md) +[Multifactor authentication](/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/multifactorauthentication/multifactor_authentication.md) ![installation_with_parameters_124](/img/product_docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/account/installation_with_parameters_124.webp) diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/administration/administration.md b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/administration.md similarity index 94% rename from docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/administration/administration.md rename to docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/administration.md index a9880c3e9b..1cafc4bbd5 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/administration/administration.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/administration.md @@ -1,3 +1,9 @@ +--- +title: "Administration" +description: "Administration" +sidebar_position: 60 +--- + # Administration ## Sessions diff --git a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/export/_category_.json b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/export/_category_.json new file mode 100644 index 0000000000..badb938bf9 --- /dev/null +++ b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/export/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Export", + "position": 80, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "export" + } +} \ No newline at end of file diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/export/export.md b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/export/export.md similarity index 86% rename from docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/export/export.md rename to docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/export/export.md index dc758784e4..9b5ecc5974 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/export/export.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/export/export.md @@ -1,17 +1,23 @@ +--- +title: "Export" +description: "Export" +sidebar_position: 80 +--- + # Export ## What is an export? An export is used for extracting the data saved in the MSSQL database. Both selective (manual) and automated -[System tasks](/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/extras/system_tasks/system_tasks.md) +[System tasks](/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/systemtasks/system_tasks.md) can extract information from Netwrix Password Secure in this manner. **CAUTION:** Please note that extracting passwords is always associated with a weakening of the security concept. The informative value of the logbook will suffer when data is exported because the revision of this data will no longer be logged. This aspect needs to be taken into account particularly in conjunction with the Netwrix Password Secure -[Export wizard](/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/export/export_wizard/export_wizard.md) +[Export wizard](/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/export/export_wizard.md) because the export result is not separately secured by a password. The export function is accessed via the Main menu/Export. There are two fundamental types of export @@ -21,7 +27,7 @@ subcategories. ![installation_with_parameters_63](/img/product_docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/export/installation_with_parameters_63.webp) The -[HTML WebViewer export](/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/export/html_webviewer-export/html_webviewer_export.md) +[HTML WebViewer export](/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/export/html_webviewer_export.md) creates a HTML file protected by a password. In contrast, the export wizard creates an open and unprotected .csv file. diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/export/export_wizard/export_wizard.md b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/export/export_wizard.md similarity index 89% rename from docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/export/export_wizard/export_wizard.md rename to docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/export/export_wizard.md index fec4078688..1e6f26ed34 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/export/export_wizard/export_wizard.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/export/export_wizard.md @@ -1,3 +1,9 @@ +--- +title: "Export wizard" +description: "Export wizard" +sidebar_position: 20 +--- + # Export wizard ## What export wizards are there? @@ -14,7 +20,7 @@ remaining three wizards function in the same way. ## What is the password export wizard? This wizard allows records to be exported in standard.csv format. In contrast to the -[HTML WebViewer export](/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/export/html_webviewer-export/html_webviewer_export.md), +[HTML WebViewer export](/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/export/html_webviewer_export.md), the resulting file is not protected by a password. It goes without saying that this feature must be used carefully. @@ -26,9 +32,9 @@ The export wizard can be accessed in a variety of different ways: for which the registered user has the required permissions. If the user is an administrator with permissions for all records, the export will include all passwords in the database. - **Starting via the ribbon:** The export can also be started via the - [Ribbon](/docs/passwordsecure/9.1/configuration/advanced_view/operation_and_setup/ribbon/ribbon.md) + [Ribbon](/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/ribbon.md) in the - [Passwords](/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/passwords/passwords.md) + [Passwords](/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwords/passwords.md) module. ![Export ribbon](/img/product_docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/export/export_wizard/installation_with_parameters_75-en.webp) diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/export/html_webviewer-export/html_webviewer_export.md b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/export/html_webviewer_export.md similarity index 94% rename from docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/export/html_webviewer-export/html_webviewer_export.md rename to docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/export/html_webviewer_export.md index 1c10e08516..3a351e0e45 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/export/html_webviewer-export/html_webviewer_export.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/export/html_webviewer_export.md @@ -1,10 +1,16 @@ +--- +title: "HTML WebViewer export" +description: "HTML WebViewer export" +sidebar_position: 10 +--- + # HTML WebViewer export ## What is a HTML WebViewer export? The **WebViewer** is an option inNetwrix Password Secure for exporting passwords in an encrypted **HTML file**. The records are selected using the -[Filter](/docs/passwordsecure/9.1/configuration/advanced_view/operation_and_setup/filter/filter.md) +[Filter](/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/filter/filter.md) function. The passwords for which the user has the corresponding permissions are exported. They are displayed in a current browse that has **JavaScript activated**. @@ -12,7 +18,7 @@ displayed in a current browse that has **JavaScript activated**. - Naturally, the HTML WebViewer file is **encrypted** - The export of the file is protected using a corresponding - [User rights](/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/user_rights/user_rights.md) + [User rights](/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/userrights/user_rights.md) - The user requires the **export right** for the passwords ## Required rights diff --git a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/_category_.json b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/_category_.json new file mode 100644 index 0000000000..e42f1173a8 --- /dev/null +++ b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Extras", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "extras" + } +} \ No newline at end of file diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/extras/extras.md b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/extras.md similarity index 61% rename from docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/extras/extras.md rename to docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/extras.md index 81049e7a54..024b4daade 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/extras/extras.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/extras.md @@ -1,3 +1,9 @@ +--- +title: "Extras" +description: "Extras" +sidebar_position: 10 +--- + # Extras ## What are Extras? @@ -8,10 +14,10 @@ work-saving features that in total simplify the process of working with Netwrix ![installation_with_parameters_77_517x414](/img/product_docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/extras/installation_with_parameters_77_517x414.webp) -- [Password rules](/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/extras/password_rules/password_rules.md) -- [Password generator](/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/extras/password_generator/password_generator.md) -- [Reports](/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/extras/reports/reports.md) -- [System tasks](/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/extras/system_tasks/system_tasks.md) -- [Seal templates](/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/extras/seal_templates/seal_templates.md) -- [Tag manager](/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/extras/tag_management/tag_manager.md) -- [Image management](/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/extras/image_management/image_manager.md) +- [Password rules](/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/password_rules.md) +- [Password generator](/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/password_generator.md) +- [Reports](/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/reports.md) +- [System tasks](/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/systemtasks/system_tasks.md) +- [Seal templates](/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/seal_templates.md) +- [Tag manager](/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/tag_manager.md) +- [Image management](/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/image_manager.md) diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/extras/image_management/image_manager.md b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/image_manager.md similarity index 93% rename from docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/extras/image_management/image_manager.md rename to docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/image_manager.md index aaa42a0f7c..806b176ecb 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/extras/image_management/image_manager.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/image_manager.md @@ -1,3 +1,9 @@ +--- +title: "Image management" +description: "Image management" +sidebar_position: 70 +--- + # Image management ## What is image management? @@ -39,7 +45,7 @@ NOTE: If there are several deposited, always use the first one. 2. Manual filing In the main menu in -[Extras](/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/extras/extras.md) +[Extras](/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/extras.md) you can find the image management. Here, you have the possibility to store icons and logos manually. ![Image management](/img/product_docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/extras/image_management/installation_with_parameters_107-en.webp) diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/extras/password_generator/password_generator.md b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/password_generator.md similarity index 95% rename from docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/extras/password_generator/password_generator.md rename to docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/password_generator.md index 95bb8ee0eb..653eae107a 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/extras/password_generator/password_generator.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/password_generator.md @@ -1,3 +1,9 @@ +--- +title: "Password generator" +description: "Password generator" +sidebar_position: 20 +--- + # Password generator ## What is the password generator? @@ -47,7 +53,7 @@ separated and whether to use LeetSpeak. Password rule Already -defined[Password rules](/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/extras/password_rules/password_rules.md) +defined[Password rules](/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/password_rules.md) can be utilised for the automatic generation of new passwords ## Multigenerator diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/extras/password_rules/password_rules.md b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/password_rules.md similarity index 91% rename from docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/extras/password_rules/password_rules.md rename to docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/password_rules.md index 425e378c3b..7072922f1a 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/extras/password_rules/password_rules.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/password_rules.md @@ -1,3 +1,9 @@ +--- +title: "Password rules" +description: "Password rules" +sidebar_position: 10 +--- + # Password rules ## What are password rules? @@ -26,9 +32,9 @@ a separate tab in the currently active module. In this screenshot, a total of 3 password rules are shown. As the rule “Very secure password” has been selected in -[List view](/docs/passwordsecure/9.1/configuration/advanced_view/operation_and_setup/listview/list_view.md), +[List view](/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/list_view.md), the -[Reading pane](/docs/passwordsecure/9.1/configuration/advanced_view/operation_and_setup/readingpane/reading_pane.md) +[Reading pane](/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/reading_pane.md) on the right displays the configuration for this rule: - **General:** The Password length of 25 is the minimum number of characters that a password needs @@ -49,7 +55,7 @@ on the right displays the configuration for this rule: Once password rules have been defined, they can be productively used in two different ways: - Use within the - [Password generator](/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/extras/password_generator/password_generator.md) + [Password generator](/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/password_generator.md) - Default for the password field in a form: When a password field is defined in a form, one of the defined password rules can be set as the diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/extras/reports/reports.md b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/reports.md similarity index 87% rename from docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/extras/reports/reports.md rename to docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/reports.md index a52741b02d..bf3c1eb0c6 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/extras/reports/reports.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/reports.md @@ -1,15 +1,21 @@ +--- +title: "Reports" +description: "Reports" +sidebar_position: 30 +--- + # Reports ## What are reports? Comprehensive reporting is an important component of the ongoing monitoring of processes in Netwrix Password Secure. Similar to selectively configurable -[Notifications](/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/notifications/notifications.md), +[Notifications](/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/notifications.md), reports also contain information that can be selectively defined. The difference is mainly the trigger. Notifications are linked to an event, which acts as the trigger for the notification. In contrast, reports enable tabular lists of freely definable actions to be produced at any selected time – the trigger is thus the creation of a report. This process can also be automated via -[System tasks](/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/extras/system_tasks/system_tasks.md). +[System tasks](/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/systemtasks/system_tasks.md). ![reports](/img/product_docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/extras/reports/installation_with_parameters_78-en.webp) @@ -23,7 +29,7 @@ contents are always the same. The filter on the left has no relevance in relation to reports. Although reports can also be “tagged” in theory, filtering has no effect on the reports. In -[List view](/docs/passwordsecure/9.1/configuration/advanced_view/operation_and_setup/listview/list_view.md), +[List view](/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/list_view.md), there are currently three configured report requests shown. #### Creating a report request diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/extras/seal_templates/seal_templates.md b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/seal_templates.md similarity index 86% rename from docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/extras/seal_templates/seal_templates.md rename to docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/seal_templates.md index 7bcfab154f..8aa2dca118 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/extras/seal_templates/seal_templates.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/seal_templates.md @@ -1,9 +1,15 @@ +--- +title: "Seal templates" +description: "Seal templates" +sidebar_position: 50 +--- + # Seal templates ## What are the seal templates? The configuration of -[Seals](/docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/predefining_rights/protective_mechanisms/seals/seals.md) +[Seals](/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/seals/seals.md) must be well-thought-out and error-free. It is absolutely essential to save the once-invested effort in the form of seal templates. The automation of ever-recurring tasks will, in this context, extremely speed up the timing of the work. Once defined, templates can be attached to data records diff --git a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/systemtasks/_category_.json b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/systemtasks/_category_.json new file mode 100644 index 0000000000..2c51c5c2d4 --- /dev/null +++ b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/systemtasks/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "System tasks", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "system_tasks" + } +} \ No newline at end of file diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/extras/system_tasks/emergency_webviewer/emergency_webviewer.md b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/systemtasks/emergency_webviewer.md similarity index 96% rename from docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/extras/system_tasks/emergency_webviewer/emergency_webviewer.md rename to docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/systemtasks/emergency_webviewer.md index eefec7ca1b..1a1fbb378b 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/extras/system_tasks/emergency_webviewer/emergency_webviewer.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/systemtasks/emergency_webviewer.md @@ -1,9 +1,15 @@ +--- +title: "EmergencyWebViewer" +description: "EmergencyWebViewer" +sidebar_position: 10 +--- + # EmergencyWebViewer ## What is an Emergency WebViewer export? Safeguarding data is essential and this should be carried out using -[Backup management](/docs/passwordsecure/9.1/configuration/server_manager/main_menu/backup_settings/backup_management/backup_management.md). +[Backup management](/docs/passwordsecure/9.1/configuration/servermanger/mainmenu/backupsettings/backup_management.md). However, a backup is not sufficient in some cases e.g. if a backup cannot be directly restored due to a hardware problem. In these cases, **Netwrix Password Secure** offers the backup feature **Emergency WebViewer Export**. @@ -15,7 +21,7 @@ the core system of the backup mechanism. ## Creation of the file and key The **Emergency WebViewer Export** is created in Netwrix Password Secure as a -**[System tasks](/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/extras/system_tasks/system_tasks.md)** +**[System tasks](/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/systemtasks/system_tasks.md)** and this task can be used to guarantee a regular backup of the records (passwords) by entering an interval. When setting up the system task, the user thus defines the cycle at which the **Emergency WebViewer.html file** is created on the Server Manager. The existing file is overwritten in each @@ -31,7 +37,7 @@ a secure medium (USB stick, HDD, CD/DVD, …) and kept in a secure location! • Naturally, the HTML WebViewer file is encrypted • The export of the file is protected using a corresponding -[User rights](/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/user_rights/user_rights.md) +[User rights](/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/userrights/user_rights.md) • The file can only be encrypted using the **PrivateKey.prvkey** file diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/extras/system_tasks/system_tasks.md b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/systemtasks/system_tasks.md similarity index 98% rename from docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/extras/system_tasks/system_tasks.md rename to docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/systemtasks/system_tasks.md index ac2aa31043..c3304df140 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/extras/system_tasks/system_tasks.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/systemtasks/system_tasks.md @@ -1,3 +1,9 @@ +--- +title: "System tasks" +description: "System tasks" +sidebar_position: 40 +--- + # System tasks ## What are system tasks? diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/extras/tag_management/tag_manager.md b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/tag_manager.md similarity index 87% rename from docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/extras/tag_management/tag_manager.md rename to docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/tag_manager.md index f57328fdd7..13a2008081 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/extras/tag_management/tag_manager.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/tag_manager.md @@ -1,3 +1,9 @@ +--- +title: "Tag manager" +description: "Tag manager" +sidebar_position: 60 +--- + # Tag manager ## What is the tag manager? @@ -5,7 +11,7 @@ All existing tags can be viewed, edited and deleted directly in the tag manager. This can be achieved via the filter, within the “Edit mode” of a data set as well as via the main menu under the group -[Extras](/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/extras/extras.md). +[Extras](/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/extras.md). ![how to open the tag manager](/img/product_docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/extras/tag_management/installation_with_parameters_103-en.webp) diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/extras/trash/trash.md b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/trash.md similarity index 90% rename from docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/extras/trash/trash.md rename to docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/trash.md index c84a8a0464..1cbbfa1ae3 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/extras/trash/trash.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/trash.md @@ -1,3 +1,9 @@ +--- +title: "Bin" +description: "Bin" +sidebar_position: 80 +--- + # Bin Here the logged-in user can manage his recycle bin. All deleted passwords to which the user is diff --git a/docs/passwordsecure/9.1/configuration/server_manager/main_menu/general_settings.md b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/general_settings.md similarity index 93% rename from docs/passwordsecure/9.1/configuration/server_manager/main_menu/general_settings.md rename to docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/general_settings.md index b3573d570d..51f8c4cfc6 100644 --- a/docs/passwordsecure/9.1/configuration/server_manager/main_menu/general_settings.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/general_settings.md @@ -1,3 +1,9 @@ +--- +title: "General settings" +description: "General settings" +sidebar_position: 30 +--- + # General settings ## What are general settings? diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/import/import.md b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/import.md similarity index 94% rename from docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/import/import.md rename to docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/import.md index c183b96da7..6e2976083a 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/import/import.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/import.md @@ -1,3 +1,9 @@ +--- +title: "Import" +description: "Import" +sidebar_position: 70 +--- + # Import ## What is an import? @@ -11,7 +17,7 @@ Both variants can be set up in the import wizard, which is started via the Main ## Requirements Whether the user is permitted to import data is controlled by the corresponding -[User rights](/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/user_rights/user_rights.md). +[User rights](/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/userrights/user_rights.md). ![installation_with_parameters_58](/img/product_docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/import/installation_with_parameters_58.webp) diff --git a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/main_menu_fc.md b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/main_menu_fc.md new file mode 100644 index 0000000000..b7582dcd40 --- /dev/null +++ b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/main_menu_fc.md @@ -0,0 +1,23 @@ +--- +title: "Main menu" +description: "Main menu" +sidebar_position: 30 +--- + +# Main menu + +## What is the Main menu/Backstage? + +All settings that are not linked to a particular module are defined in the Backstage (main menu). +This makes it easy to access the settings at any time and in any module. + +![Main menu](/img/product_docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/installation_with_parameters_56-en.webp) + +- [Extras](/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/extras.md) +- [Account](/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/account.md) +- [General settings](/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/general_settings.md) +- [User settings](/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/usersettings/user_settings.md) +- [User rights](/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/userrights/user_rights.md) +- [Administration](/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/administration.md) +- [Import](/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/import.md) +- [Export](/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/export/export.md) diff --git a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/userrights/_category_.json b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/userrights/_category_.json new file mode 100644 index 0000000000..2c2eb8b19a --- /dev/null +++ b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/userrights/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "User rights", + "position": 50, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "user_rights" + } +} \ No newline at end of file diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/user_rights/overview_user_rights/overview_of_all_user_rights.md b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/userrights/overview_of_all_user_rights.md similarity index 99% rename from docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/user_rights/overview_user_rights/overview_of_all_user_rights.md rename to docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/userrights/overview_of_all_user_rights.md index 80966054e3..9abc0d7f2a 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/user_rights/overview_user_rights/overview_of_all_user_rights.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/userrights/overview_of_all_user_rights.md @@ -1,3 +1,9 @@ +--- +title: "Overview of all user rights" +description: "Overview of all user rights" +sidebar_position: 10 +--- + # Overview of all user rights This section lists all of the existing user rights. If a right is explained in more detail in diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/user_rights/user_rights.md b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/userrights/user_rights.md similarity index 84% rename from docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/user_rights/user_rights.md rename to docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/userrights/user_rights.md index f2fc50e14a..8b1814d391 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/user_rights/user_rights.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/userrights/user_rights.md @@ -1,10 +1,16 @@ +--- +title: "User rights" +description: "User rights" +sidebar_position: 50 +--- + # User rights ## What are user rights? In the user rights, access to functionalities is configured. Amongst tother things, this category includes both the visibility of individual -[Client Module](/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/client_module.md), +[Client Module](/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/client_module.md), as well as the use of the import, export or management of rights templates functions. A complete listing is directly visible in the user rights. @@ -12,7 +18,7 @@ listing is directly visible in the user rights. Managing all user rights exclusively at the level of the user would be a time intensive process and thus require a disproportionate amount of care and maintenance. In the same way as with the -[Authorization and protection mechanisms](/docs/passwordsecure/9.1/configuration/web_applicaiton/authorization_and_protection/authorization_and_protection_mechanisms.md), +[Authorization and protection mechanisms](/docs/passwordsecure/9.1/configuration/webapplication/authorization_and_protection_mechanisms.md), an approach can be used in which several users are grouped together. Nevertheless, it must still be possible to additionally address the specific requirements of individual users. Some functionalities, on the other hand, should be available to all users. In order to do this, Netwrix @@ -24,10 +30,10 @@ When it comes to user rights, the focus is always on the user. The user can rece one of the following three ways: 1. The **personal user right** only applies to a specific user. This is always configured via - the[Organisational structure](/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/organisationalstructures/organisational_structure.md). + the[Organisational structure](/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/organisational_structure.md). **User rights to role**s apply to all members of a role and are specified in the -[Roles](/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/roles/roles.md) +[Roles](/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/roles.md) 1. The **global user right** applies to all users of a database without exception. You can configure it in the client settings. @@ -48,7 +54,7 @@ rights can be removed. The **security level** is an essential element that is also specified in the user rights. This is the basis for the configuration of the -[User settings](/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/user_settings/user_settings.md). +[User settings](/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/usersettings/user_settings.md). ![installation_with_parameters_113](/img/product_docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/user_rights/installation_with_parameters_113.webp) @@ -56,7 +62,7 @@ the basis for the configuration of the Due to the large number of possible configurations, the search function helps you to quickly find the desired configuration. This process is based as usual on the List -[Search](/docs/passwordsecure/9.1/configuration/advanced_view/operation_and_setup/search/search.md). +[Search](/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/search.md). ![installation_with_parameters_114](/img/product_docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/user_rights/installation_with_parameters_114.webp) diff --git a/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/usersettings/_category_.json b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/usersettings/_category_.json new file mode 100644 index 0000000000..6ac028f85d --- /dev/null +++ b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/usersettings/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "User settings", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "user_settings" + } +} \ No newline at end of file diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/user_settings/overview_user_settings/overview_of_all_user_settings.md b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/usersettings/overview_of_all_user_settings.md similarity index 99% rename from docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/user_settings/overview_user_settings/overview_of_all_user_settings.md rename to docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/usersettings/overview_of_all_user_settings.md index ce042e02a6..351530c7e7 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/user_settings/overview_user_settings/overview_of_all_user_settings.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/usersettings/overview_of_all_user_settings.md @@ -1,3 +1,9 @@ +--- +title: "Overview of all settings" +description: "Overview of all settings" +sidebar_position: 10 +--- + # Overview of all settings This section lists all of the existing settings. If a setting is explained in more detail in another diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/user_settings/user_settings.md b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/usersettings/user_settings.md similarity index 87% rename from docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/user_settings/user_settings.md rename to docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/usersettings/user_settings.md index 76959864cd..ca6521773a 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/user_settings/user_settings.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/usersettings/user_settings.md @@ -1,3 +1,9 @@ +--- +title: "User settings" +description: "User settings" +sidebar_position: 40 +--- + # User settings ## What are user settings? @@ -11,7 +17,7 @@ can thus be linked to the presence of the required security level. ## Managing user settings You can configure user settings similarly to -[User rights](/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/user_rights/user_rights.md). +[User rights](/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/userrights/user_rights.md). Here too, there are a total of three possibilities with which a user can define his settings or be configured from another location. For the sake of easy manageability, it is again a good idea to configure the users not individually, but to provide several equal users with settings. @@ -41,9 +47,9 @@ If you leave the personal settings on the outside, there are two ways to inherit 2. Inheritance on the basis of membership in organisational units (OU) Global settings are configured as usual in the -[Main menu](/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/main_menu_fc.md). +[Main menu](/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/main_menu_fc.md). The organisational units are inherited via the -[Organisational structure](/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/organisationalstructures/organisational_structure.md). +[Organisational structure](/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/organisational_structure.md). All users who are assigned to an organisational unit inherit all user settings for this OU. In the present case, the users “Jones” and “Moore” inherit all settings from the “IT” organisational unit: @@ -51,7 +57,7 @@ present case, the users “Jones” and “Moore” inherit all settings from th The “Settings” button in the ribbon allows you to see the settings for both organisational units and users. The many setting options can be restricted by the known -[Search](/docs/passwordsecure/9.1/configuration/advanced_view/operation_and_setup/search/search.md) +[Search](/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/search.md) mechanisms. ![installation_with_parameters_118](/img/product_docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/user_settings/installation_with_parameters_118.webp) @@ -72,6 +78,6 @@ combine similar options and thus make them available to the users. ![user settings](/img/product_docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/user_settings/installation_with_parameters_119-en.webp) The -[User rights](/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/user_rights/user_rights.md) +[User rights](/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/userrights/user_rights.md) define who has the required permissions to change which security levels. As with all rights, this is achieved either through global inheritance, the role, or as a right granted directly to the user. diff --git a/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/_category_.json b/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/_category_.json new file mode 100644 index 0000000000..3bcf4aaf6d --- /dev/null +++ b/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Operation and Setup", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "operation_and_setup" + } +} \ No newline at end of file diff --git a/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/dashboardandwidgets/_category_.json b/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/dashboardandwidgets/_category_.json new file mode 100644 index 0000000000..113bb86a6f --- /dev/null +++ b/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/dashboardandwidgets/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Dashboard and widgets", + "position": 80, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "dashboard_and_widgets" + } +} \ No newline at end of file diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/operation_and_setup/dashboard_and_widgets/dashboard_and_widgets.md b/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/dashboardandwidgets/dashboard_and_widgets.md similarity index 94% rename from docs/passwordsecure/9.1/configuration/advanced_view/operation_and_setup/dashboard_and_widgets/dashboard_and_widgets.md rename to docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/dashboardandwidgets/dashboard_and_widgets.md index 7694d1a6a6..42d8d9be49 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/operation_and_setup/dashboard_and_widgets/dashboard_and_widgets.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/dashboardandwidgets/dashboard_and_widgets.md @@ -1,3 +1,9 @@ +--- +title: "Dashboard and widgets" +description: "Dashboard and widgets" +sidebar_position: 80 +--- + # Dashboard and widgets ## What are dashboards and widgets? @@ -9,13 +15,13 @@ customizable info area, which visually prepares important events or facts ![Dashboard](/img/product_docs/passwordsecure/9.1/configuration/advanced_view/operation_and_setup/dashboard_and_widgets/installation_with_parameters_50-en.webp) Dashboards are available in almost all -[Client Module](/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/client_module.md)s. +[Client Module](/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/client_module.md)s. A separate dashboard can be set for each individual module. **Widgets** correspond to the individual modules of the dashboard. There are various widgets, which can be individually defined and can be configured separately. In the above example, three widgets are enabled and provide information about current notifications, password quality, and user activity. The **maximum number of possible widgets** is managed in -the[User settings](/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/user_settings/user_settings.md). +the[User settings](/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/usersettings/user_settings.md). NOTE: You can close the dashboard using the button in the tab. You can open it again via **View** > **Show dashboard** in the ribbon. diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/operation_and_setup/dashboard_and_widgets/keyboard_shortcuts.md b/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/dashboardandwidgets/keyboard_shortcuts.md similarity index 79% rename from docs/passwordsecure/9.1/configuration/advanced_view/operation_and_setup/dashboard_and_widgets/keyboard_shortcuts.md rename to docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/dashboardandwidgets/keyboard_shortcuts.md index 590c03fc9d..249a21fd01 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/operation_and_setup/dashboard_and_widgets/keyboard_shortcuts.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/dashboardandwidgets/keyboard_shortcuts.md @@ -1,10 +1,16 @@ +--- +title: "Keyboard shortcuts" +description: "Keyboard shortcuts" +sidebar_position: 10 +--- + # Keyboard shortcuts ## Functionality Some actions can be executed very efficiently using keyboard shortcuts. These are configured in the section of the same name within the **global -[User settings](/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/user_settings/user_settings.md)** +[User settings](/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/usersettings/user_settings.md)** The following keyboard shortcuts are available: diff --git a/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/filter/_category_.json b/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/filter/_category_.json new file mode 100644 index 0000000000..dce4f41135 --- /dev/null +++ b/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/filter/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Filter", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "filter" + } +} \ No newline at end of file diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/operation_and_setup/filter/advancedfiltersettings/advanced_filter_settings.md b/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/filter/advanced_filter_settings.md similarity index 95% rename from docs/passwordsecure/9.1/configuration/advanced_view/operation_and_setup/filter/advancedfiltersettings/advanced_filter_settings.md rename to docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/filter/advanced_filter_settings.md index d91a8fc687..66778e57af 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/operation_and_setup/filter/advancedfiltersettings/advanced_filter_settings.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/filter/advanced_filter_settings.md @@ -1,9 +1,15 @@ +--- +title: "Advanced filter settings" +description: "Advanced filter settings" +sidebar_position: 20 +--- + # Advanced filter settings ## Linking filters The two options for linking the filter criteria are very easy to explain using the example of -[Tags](/docs/passwordsecure/9.1/configuration/advanced_view/operation_and_setup/tags/tags.md). +[Tags](/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/tags.md). The following options are available: 1. Logical “Or operator” @@ -34,7 +40,7 @@ for this example. ## Filter tab in the ribbon The filter management can also be found in the -[Ribbon](/docs/passwordsecure/9.1/configuration/advanced_view/operation_and_setup/ribbon/ribbon.md). +[Ribbon](/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/ribbon.md). Here, it is possible e.g. to expand the currently configured filter criteria, save the filter, or simply clear all currently applied filters. diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/operation_and_setup/filter/displaymode/display_mode.md b/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/filter/display_mode.md similarity index 86% rename from docs/passwordsecure/9.1/configuration/advanced_view/operation_and_setup/filter/displaymode/display_mode.md rename to docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/filter/display_mode.md index 661f637106..e2138342d8 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/operation_and_setup/filter/displaymode/display_mode.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/filter/display_mode.md @@ -1,9 +1,15 @@ +--- +title: "Display mode" +description: "Display mode" +sidebar_position: 10 +--- + # Display mode ## What display modes exist? In addition to the already described -[Filter](/docs/passwordsecure/9.1/configuration/advanced_view/operation_and_setup/filter/filter.md), +[Filter](/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/filter/filter.md), it is possible to switch to structure view. This alternative view enables you to filter solely on the basis of the organisational structure. Although this type of filtering is also possible in standard filter view, you are able to directly see the complete organisational structure in @@ -21,7 +27,7 @@ choice for users who want to work in a highly structural-based manner. ## Relevant options There are three relevant -[User settings](/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/user_settings/user_settings.md) +[User settings](/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/usersettings/user_settings.md) associated with the display mode: ![installation_with_parameters_16](/img/product_docs/passwordsecure/9.1/configuration/advanced_view/operation_and_setup/filter/displaymode/installation_with_parameters_16.webp) diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/operation_and_setup/filter/filter.md b/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/filter/filter.md similarity index 94% rename from docs/passwordsecure/9.1/configuration/advanced_view/operation_and_setup/filter/filter.md rename to docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/filter/filter.md index 6e2b4caca2..f81e05c046 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/operation_and_setup/filter/filter.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/filter/filter.md @@ -1,3 +1,9 @@ +--- +title: "Filter" +description: "Filter" +sidebar_position: 20 +--- + # Filter ## What is a filter? @@ -24,13 +30,13 @@ The filter is an indispensable working tool because of the possibility to restri according to individual requirements. Consequently, all users can use the filter. It is, of course, possible to place restrictions for filter criteria. This means that the filter criteria available to individual employees can be restricted by means of -[Authorization and protection mechanisms](/docs/passwordsecure/9.1/configuration/web_applicaiton/authorization_and_protection/authorization_and_protection_mechanisms.md). +[Authorization and protection mechanisms](/docs/passwordsecure/9.1/configuration/webapplication/authorization_and_protection_mechanisms.md). For example, an employee can only filter for the -[Forms](/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/forms/forms.md) +[Forms](/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/forms/forms.md) password if he has the read permission for that form. **CAUTION:** There are no permissions for -[Tags](/docs/passwordsecure/9.1/configuration/advanced_view/operation_and_setup/tags/tags.md). +[Tags](/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/tags.md). This means that any employee can use any tags. The display order in the filter is determined by the frequency of use. This process is not critical to security, since tags do not grant any permissions. They are merely a supportive measure for filtering. diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/operation_and_setup/listview/list_view.md b/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/list_view.md similarity index 93% rename from docs/passwordsecure/9.1/configuration/advanced_view/operation_and_setup/listview/list_view.md rename to docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/list_view.md index faf0e3e3ed..387434dd88 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/operation_and_setup/listview/list_view.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/list_view.md @@ -1,3 +1,9 @@ +--- +title: "List view" +description: "List view" +sidebar_position: 30 +--- + # List view ## What is the list view? @@ -42,7 +48,7 @@ the detailed list view, similar to the procedure in Microsoft Outlook. All form ## Favourites Regularly used records can be marked as favourites. This process is carried out directly in the -[Ribbon](/docs/passwordsecure/9.1/configuration/advanced_view/operation_and_setup/ribbon/ribbon.md). +[Ribbon](/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/ribbon.md). A record marked as a favourite is indicated with a star in list view. ![Favourite](/img/product_docs/passwordsecure/9.1/configuration/advanced_view/operation_and_setup/listview/installation_with_parameters_29-en.webp) @@ -56,7 +62,7 @@ You can filter for favourites directly in the list view. For this purpose, simpl Every record displayed in list view has multiple icons on the right. These give feedback in colour about both the password quality and the -[Tags](/docs/passwordsecure/9.1/configuration/advanced_view/operation_and_setup/tags/tags.md) +[Tags](/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/tags.md) used. Mouseover tooltips provide more precise details. ![installation_with_parameters_31](/img/product_docs/passwordsecure/9.1/configuration/advanced_view/operation_and_setup/listview/installation_with_parameters_31.webp) @@ -84,4 +90,4 @@ separate tab, the list view is completely hidden NOTE: Working with data records depends of course on the type of the data record. Whether passwords, documents or organisational structures: The handling is partly very different. For more information, please refer to the respective sections on the individual -[Client Module](/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/client_module.md) +[Client Module](/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/client_module.md) diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/operation_and_setup/operation_and_setup.md b/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/operation_and_setup.md similarity index 65% rename from docs/passwordsecure/9.1/configuration/advanced_view/operation_and_setup/operation_and_setup.md rename to docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/operation_and_setup.md index c5957d60e9..dc875479be 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/operation_and_setup/operation_and_setup.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/operation_and_setup.md @@ -1,3 +1,9 @@ +--- +title: "Operation and Setup" +description: "Operation and Setup" +sidebar_position: 10 +--- + # Operation and Setup ## Client structure @@ -11,19 +17,19 @@ operating concept ensures efficient work and a minimum of training time. ![Dashboard](/img/product_docs/passwordsecure/9.1/configuration/advanced_view/operation_and_setup/operation-and-setup-2-en.webp) -1. [Ribbon](/docs/passwordsecure/9.1/configuration/advanced_view/operation_and_setup/ribbon/ribbon.md) +1. [Ribbon](/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/ribbon.md) -2. [Filter](/docs/passwordsecure/9.1/configuration/advanced_view/operation_and_setup/filter/filter.md) +2. [Filter](/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/filter/filter.md) -3. [List view](/docs/passwordsecure/9.1/configuration/advanced_view/operation_and_setup/listview/list_view.md) +3. [List view](/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/list_view.md) -4. [Reading pane](/docs/passwordsecure/9.1/configuration/advanced_view/operation_and_setup/readingpane/reading_pane.md) +4. [Reading pane](/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/reading_pane.md) -5. [Tags](/docs/passwordsecure/9.1/configuration/advanced_view/operation_and_setup/tags/tags.md) +5. [Tags](/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/tags.md) -6. [Search](/docs/passwordsecure/9.1/configuration/advanced_view/operation_and_setup/search/search.md) +6. [Search](/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/search.md) -7. [Dashboard and widgets    ](/docs/passwordsecure/9.1/configuration/advanced_view/operation_and_setup/dashboard_and_widgets/dashboard_and_widgets.md) +7. [Dashboard and widgets    ](/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/dashboardandwidgets/dashboard_and_widgets.md) ## TABs @@ -65,18 +71,18 @@ information. It is possible to change the alignment of the following objects: -- [Active Directory link](/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/organisationalstructures/directoryservices/activedirectorylink/active_directory_link.md) -- [Applications](/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/applications/applications.md) -- [Notifications](/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/notifications/notifications.md) -- [Reports](/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/extras/reports/reports.md) -- [Documents](/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/documents/documents.md) -- [Forms](/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/forms/forms.md) -- [Logbook](/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/logbook/logbook.md) -- [Organisational structure](/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/organisationalstructures/organisational_structure.md) -- [Password Reset](/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/passwordreset/password_reset.md) -- [Password rules](/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/extras/password_rules/password_rules.md) -- [Roles](/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/roles/roles.md) -- [Seal templates](/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/extras/seal_templates/seal_templates.md) -- [System tasks](/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/extras/system_tasks/system_tasks.md) +- [Active Directory link](/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/activedirectorylink/active_directory_link.md) +- [Applications](/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/applications.md) +- [Notifications](/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/notifications.md) +- [Reports](/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/reports.md) +- [Documents](/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/documents.md) +- [Forms](/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/forms/forms.md) +- [Logbook](/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/logbook.md) +- [Organisational structure](/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/organisational_structure.md) +- [Password Reset](/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwordreset/password_reset.md) +- [Password rules](/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/password_rules.md) +- [Roles](/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/roles.md) +- [Seal templates](/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/seal_templates.md) +- [System tasks](/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/systemtasks/system_tasks.md) - Forwarding Rules - Profil picture in the reading pane diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/operation_and_setup/print/print.md b/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/print.md similarity index 98% rename from docs/passwordsecure/9.1/configuration/advanced_view/operation_and_setup/print/print.md rename to docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/print.md index 4cb1f666f2..e936f5798a 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/operation_and_setup/print/print.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/print.md @@ -1,3 +1,9 @@ +--- +title: "Print" +description: "Print" +sidebar_position: 70 +--- + # Print #### What can the print function do? diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/operation_and_setup/readingpane/reading_pane.md b/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/reading_pane.md similarity index 81% rename from docs/passwordsecure/9.1/configuration/advanced_view/operation_and_setup/readingpane/reading_pane.md rename to docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/reading_pane.md index a8218502c7..616feee07c 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/operation_and_setup/readingpane/reading_pane.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/reading_pane.md @@ -1,3 +1,9 @@ +--- +title: "Reading pane" +description: "Reading pane" +sidebar_position: 40 +--- + # Reading pane ## What is the reading pane? @@ -5,7 +11,7 @@ The reading pane on the right side of the client always corresponds to the detailed view of the selected record in the list view and can be completely deactivated via the ribbon. In addition, you can configure here the arrangement of the reading pane – either on the right, or underneath the -[List view](/docs/passwordsecure/9.1/configuration/advanced_view/operation_and_setup/listview/list_view.md). +[List view](/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/list_view.md). ![Reading area](/img/product_docs/passwordsecure/9.1/configuration/advanced_view/operation_and_setup/readingpane/installation_with_parameters_34-en.webp) @@ -21,11 +27,11 @@ The reading pane is divided into two areas: 1. Details area Depending on which record you have selected in -[List view](/docs/passwordsecure/9.1/configuration/advanced_view/operation_and_setup/listview/list_view.md), +[List view](/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/list_view.md), the corresponding fields are displayed here. In the header, the assigned -[Tags](/docs/passwordsecure/9.1/configuration/advanced_view/operation_and_setup/tags/tags.md), +[Tags](/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/tags.md), as well as the -[Organisational structure](/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/organisationalstructures/organisational_structure.md) +[Organisational structure](/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/organisational_structure.md) are displayed. **CAUTION:** It should be noted that the details area cannot be used for editing records! Although @@ -45,7 +51,7 @@ the quick view (space bar). Double clicking always opens a separate tab, the qui a modal window Visibility of the individual tabs within the footer section is secured via separate -[User rights](/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/user_rights/user_rights.md): +[User rights](/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/userrights/user_rights.md): ![installation_with_parameters_37](/img/product_docs/passwordsecure/9.1/configuration/advanced_view/operation_and_setup/readingpane/installation_with_parameters_37.webp) diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/operation_and_setup/ribbon/ribbon.md b/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/ribbon.md similarity index 87% rename from docs/passwordsecure/9.1/configuration/advanced_view/operation_and_setup/ribbon/ribbon.md rename to docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/ribbon.md index 9f559d5c3d..8f0625a30d 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/operation_and_setup/ribbon/ribbon.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/ribbon.md @@ -1,3 +1,9 @@ +--- +title: "Ribbon" +description: "Ribbon" +sidebar_position: 10 +--- + # Ribbon ## What is the ribbon? @@ -22,7 +28,7 @@ This ensures that the context menu can be kept lean. ## Access to the client main menu (backstage) The button at the top left of the ribbon provides access to the -[Main menu](/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/main_menu_fc.md): +[Main menu](/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/main_menu_fc.md): ![installation_with_parameters_7](/img/product_docs/passwordsecure/9.1/configuration/advanced_view/operation_and_setup/ribbon/installation_with_parameters_7.webp) @@ -30,7 +36,7 @@ The button at the top left of the ribbon provides access to the There are tabs in the header area of the ribbon that summarize all available operations. By default, module-independent **Start, View, and Filter** is available. If the footer of the -[Reading pane](/docs/passwordsecure/9.1/configuration/advanced_view/operation_and_setup/readingpane/reading_pane.md) +[Reading pane](/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/reading_pane.md) is opened (1), further tabs will be visible in the ribbon (2). These contain, according to the selection made in the footer, other possible actions. @@ -39,7 +45,7 @@ selection made in the footer, other possible actions. #### Content tabs Double-clicking on an object in the -[List view](/docs/passwordsecure/9.1/configuration/advanced_view/operation_and_setup/listview/list_view.md) +[List view](/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/list_view.md) opens a new tab with its detailed view. Depending on which form field you have selected, the corresponding content tab opens in the ribbon. diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/operation_and_setup/search/search.md b/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/search.md similarity index 90% rename from docs/passwordsecure/9.1/configuration/advanced_view/operation_and_setup/search/search.md rename to docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/search.md index 7e07b7cb87..b23c11bf34 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/operation_and_setup/search/search.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/search.md @@ -1,3 +1,9 @@ +--- +title: "Search" +description: "Search" +sidebar_position: 60 +--- + # Search ## What is search? @@ -13,7 +19,7 @@ currently open. This is a full-text search that scans all fields and tags except ![quick search](/img/product_docs/passwordsecure/9.1/configuration/advanced_view/operation_and_setup/search/installation_with_parameters_41-en.webp) The fast search is closely linked to the -[Filter](/docs/passwordsecure/9.1/configuration/advanced_view/operation_and_setup/filter/filter.md), +[Filter](/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/filter/filter.md), because search queries are converted directly into one or several content filters. You can also separate search terms using spaces, for example, **Cook Daniel**. Note that this search creates two separate content filters, which are logically linked with “and” +. This means that both words must @@ -34,7 +40,7 @@ swiss. The notation, which must be entered in the quick search, is: Delphi -swis 2. List search With the list search in the header of the -[List view](/docs/passwordsecure/9.1/configuration/advanced_view/operation_and_setup/listview/list_view.md), +[List view](/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/list_view.md), the results of the filter can be searched further. This type of search is available in almost every list. Scans only the currently filtered results. Password fields are not searched. The search is live, so the result is further refined with every additional character that is entered. Automatic diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/operation_and_setup/tags/tags.md b/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/tags.md similarity index 96% rename from docs/passwordsecure/9.1/configuration/advanced_view/operation_and_setup/tags/tags.md rename to docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/tags.md index d07decf967..f48635d673 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/operation_and_setup/tags/tags.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/tags.md @@ -1,3 +1,9 @@ +--- +title: "Tags" +description: "Tags" +sidebar_position: 50 +--- + # Tags ## What are tags? diff --git a/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/_category_.json b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/_category_.json new file mode 100644 index 0000000000..15e0af1775 --- /dev/null +++ b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Permission concept and protective mechanisms", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "permission_concept_and_protective" + } +} \ No newline at end of file diff --git a/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/automatedsettingofpermissions/_category_.json b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/automatedsettingofpermissions/_category_.json new file mode 100644 index 0000000000..bde6770d7b --- /dev/null +++ b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/automatedsettingofpermissions/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Automated setting of permissions", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "automated_setting_of_permissions" + } +} \ No newline at end of file diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/automated_settings/automated_setting_of_permissions.md b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/automatedsettingofpermissions/automated_setting_of_permissions.md similarity index 90% rename from docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/automated_settings/automated_setting_of_permissions.md rename to docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/automatedsettingofpermissions/automated_setting_of_permissions.md index e7f2e67358..bdcce910b3 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/automated_settings/automated_setting_of_permissions.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/automatedsettingofpermissions/automated_setting_of_permissions.md @@ -1,3 +1,9 @@ +--- +title: "Automated setting of permissions" +description: "Automated setting of permissions" +sidebar_position: 20 +--- + # Automated setting of permissions ## Reusing permissions diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/automated_settings/inheritance_from_organisational_structures/inheritance_from_organizational.md b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/automatedsettingofpermissions/inheritance_from_organizational.md similarity index 93% rename from docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/automated_settings/inheritance_from_organisational_structures/inheritance_from_organizational.md rename to docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/automatedsettingofpermissions/inheritance_from_organizational.md index f370256355..754e740a40 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/automated_settings/inheritance_from_organisational_structures/inheritance_from_organizational.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/automatedsettingofpermissions/inheritance_from_organizational.md @@ -1,3 +1,9 @@ +--- +title: "Inheritance from organisational structures" +description: "Inheritance from organisational structures" +sidebar_position: 10 +--- + # Inheritance from organisational structures ## Organisational structures as a basis @@ -5,7 +11,7 @@ The aim of organisational structures is to reflect the hierarchies and dependencies amongst employees that exist in a company. Permissions are granted to these structures as usual via the ribbon. Further information on this subject can be found in the section -[Permissions for organisational structures](/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/organisationalstructures/permissionsous/permissions_for_organisational.md). +[Permissions for organisational structures](/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/permissionsfororganisational/permissions_for_organisational.md). As a specific authorization concept is generally already used within organisational structures, this is also used as the basis for further permissions. This form of inheritance is technically equivalent to granting permissions based on **affiliations to a folder**. When creating a new @@ -78,7 +84,7 @@ apply here: The value “organisational unit” must be selected in the settings for the inheritance of permissions There must be no -[Predefining rights](/docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/predefining_rights/predefining_rights.md) +[Predefining rights](/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/predefiningrights/predefining_rights.md) for the affected organisational structure This process is illustrated in the following diagram: ![process for inheritance of permissions](/img/product_docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/automated_settings/inheritance_from_organisational_structures/inheritance-7-en.webp) diff --git a/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/manualsettingofpermissions/_category_.json b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/manualsettingofpermissions/_category_.json new file mode 100644 index 0000000000..c53f3cdaa2 --- /dev/null +++ b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/manualsettingofpermissions/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Manual setting of permissions", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "manual_setting_of_permissions" + } +} \ No newline at end of file diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/manual_settings/manual_setting_of_permissions.md b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/manualsettingofpermissions/manual_setting_of_permissions.md similarity index 86% rename from docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/manual_settings/manual_setting_of_permissions.md rename to docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/manualsettingofpermissions/manual_setting_of_permissions.md index 4b40ce942c..6620da0e63 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/manual_settings/manual_setting_of_permissions.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/manualsettingofpermissions/manual_setting_of_permissions.md @@ -1,9 +1,15 @@ +--- +title: "Manual setting of permissions" +description: "Manual setting of permissions" +sidebar_position: 10 +--- + # Manual setting of permissions ## What is the manual setting of permissions for records? In contrast to the -[Automated setting of permissions](/docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/automated_settings/automated_setting_of_permissions.md), +[Automated setting of permissions](/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/automatedsettingofpermissions/automated_setting_of_permissions.md), the manual approach does not utilize any automatic processes. This method of setting permissions is thus carried out separately for every record – this process is not as recommended for newly created data. If you want to work effectively in the long term, the automatic setting of permissions should @@ -15,7 +21,7 @@ records. In the previous section, it was clarified that permissions are granted either directly to the user or to several users grouped in a role. With this knowledge, the permissions can be set manually. In the -[Passwords](/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/passwords/passwords.md), +[Passwords](/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwords/passwords.md), there are three different ways to access the permissions in the list view: 1. Icon in the ribbon @@ -29,7 +35,7 @@ or public. In case of personal data records, the user that is logged on is the o permissions! The author is created with all permissions for the record. As described in the -[Permission concept and protective mechanisms](/docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/permission_concept_and_protective.md), +[Permission concept and protective mechanisms](/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/permission_concept_and_protective.md), you can now add roles and users. 'Right click - Add' inside the userlist or use the ribbon "User and roles" to add a user. The filter helps you to quickly find those users who should be granted permissions for the record in just a few steps. @@ -37,7 +43,7 @@ permissions for the record in just a few steps. ![add user and role](/img/product_docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/manual_settings/manual-setting-of-permissions-2-en.webp) The search -[Filter](/docs/passwordsecure/9.1/configuration/advanced_view/operation_and_setup/filter/filter.md)opens +[Filter](/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/filter/filter.md)opens in a separate tab and can be configured as usual. ![seach filter](/img/product_docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/manual_settings/manual-setting-of-permissions-3-en.webp) @@ -51,7 +57,7 @@ By default, all added users or roles receive only the “Read” permission on t permission at the beginning is sufficient to view the fields of the data record and to use the password. "Write" permission allows you to edit a data record. **The permission “Authorize” is necessary to authorize other users to the record**. This is also a requirement for the -[Seals](/docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/predefining_rights/protective_mechanisms/seals/seals.md). +[Seals](/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/seals/seals.md). ![setting all permissions example](/img/product_docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/manual_settings/manual-setting-of-permissions-4-en.webp) @@ -73,7 +79,7 @@ the risk significantly. Of course, the correct configuration of these templates The “add" permission holds a special position in the authorization concept. This permission controls whether a user/role is permitted e.g. to create a new record within an organisational structure. Consequently, this permission can only be set in the -[Organisational structure](/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/organisationalstructures/organisational_structure.md). +[Organisational structure](/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/organisational_structure.md). ## The owner permission diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/manual_settings/multiple_editing_of_permissions/multiple_editing_of_permissions.md b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/manualsettingofpermissions/multiple_editing_of_permissions.md similarity index 96% rename from docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/manual_settings/multiple_editing_of_permissions/multiple_editing_of_permissions.md rename to docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/manualsettingofpermissions/multiple_editing_of_permissions.md index 62787e2a23..d42372ed35 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/manual_settings/multiple_editing_of_permissions/multiple_editing_of_permissions.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/manualsettingofpermissions/multiple_editing_of_permissions.md @@ -1,3 +1,9 @@ +--- +title: "Multiple editing of permissions" +description: "Multiple editing of permissions" +sidebar_position: 20 +--- + # Multiple editing of permissions ## How to edit multiple permissions? @@ -5,7 +11,7 @@ As part of the manual modification of permissions, it is also possible to edit multiple records at the same time. Various mechanisms can be used to select the records to be edited. You are able to select the records in -[List view](/docs/passwordsecure/9.1/configuration/advanced_view/operation_and_setup/listview/list_view.md) +[List view](/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/list_view.md) or you can use the filter as part of the multiple editing function. Both scenarios are described below. diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/manual_settings/rights_templates/right_templates.md b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/manualsettingofpermissions/right_templates.md similarity index 74% rename from docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/manual_settings/rights_templates/right_templates.md rename to docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/manualsettingofpermissions/right_templates.md index afda924868..729afea769 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/manual_settings/rights_templates/right_templates.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/manualsettingofpermissions/right_templates.md @@ -1,3 +1,9 @@ +--- +title: "Right templates" +description: "Right templates" +sidebar_position: 10 +--- + # Right templates ## Using right templates @@ -12,6 +18,6 @@ differentiated from other templates if you have a large number of right template Nevertheless, the use of right templates merely reduces the amount of work and still envisages the manual setting of permissions. Automatic process for the issuing of permissions also exist in Netwrix Password Secure and will be covered in the section -[Predefining rights](/docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/predefining_rights/predefining_rights.md) +[Predefining rights](/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/predefiningrights/predefining_rights.md) and also under -"[Inheritance from organisational structures](/docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/automated_settings/inheritance_from_organisational_structures/inheritance_from_organizational.md)". +"[Inheritance from organisational structures](/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/automatedsettingofpermissions/inheritance_from_organizational.md)". diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/permission_concept_and_protective.md b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/permission_concept_and_protective.md similarity index 91% rename from docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/permission_concept_and_protective.md rename to docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/permission_concept_and_protective.md index 59cc3be726..9d2a838048 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/permission_concept_and_protective.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/permission_concept_and_protective.md @@ -1,17 +1,23 @@ +--- +title: "Permission concept and protective mechanisms" +description: "Permission concept and protective mechanisms" +sidebar_position: 40 +--- + # Permission concept and protective mechanisms ## What is the permission concept? With Netwrix Password Secure version 8 we provide the right solution to all conceivable demands placed on it with regards to permission management. -[Roles](/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/roles/roles.md) +[Roles](/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/roles.md) are a great way to efficiently manage multiple users without losing the overview. We've created multiple methods to manually or automatically manage your permissions. More information can be seen in the chapter -[Multiple editing of permissions](/docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/manual_settings/multiple_editing_of_permissions/multiple_editing_of_permissions.md) +[Multiple editing of permissions](/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/manualsettingofpermissions/multiple_editing_of_permissions.md) Alongside the definition of manual and automatic setting of permissions, the (optional) setting of -[Protective mechanisms](/docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/predefining_rights/protective_mechanisms/protective_mechanisms.md) +[Protective mechanisms](/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/protective_mechanisms.md) forms part of the authorization concept. The protective mechanisms are thus downstream of the permissions. The interrelationships between all of these elements are illustrated in the following diagram. @@ -113,9 +119,9 @@ As a member of a role, it must have at least the “read” right for the role! Similar to the previous section on permission concept and protective mechanisms for roles, the configuration of a role will be illustrated using two users. The configuration is performed in the -[Roles](/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/roles/roles.md). +[Roles](/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/roles.md). By double-clicking on the role “IT-Consultants” in the -[List view](/docs/passwordsecure/9.1/configuration/advanced_view/operation_and_setup/listview/list_view.md), +[List view](/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/list_view.md), you can open their detailed view. ![roles list view](/img/product_docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/permission_concept_5-en.webp) diff --git a/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/predefiningrights/_category_.json b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/predefiningrights/_category_.json new file mode 100644 index 0000000000..280c13033d --- /dev/null +++ b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/predefiningrights/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Predefining rights", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "predefining_rights" + } +} \ No newline at end of file diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/predefining_rights/predefining_rights.md b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/predefiningrights/predefining_rights.md similarity index 81% rename from docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/predefining_rights/predefining_rights.md rename to docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/predefiningrights/predefining_rights.md index 43b50a9d02..12d670a921 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/predefining_rights/predefining_rights.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/predefiningrights/predefining_rights.md @@ -1,8 +1,14 @@ +--- +title: "Predefining rights" +description: "Predefining rights" +sidebar_position: 30 +--- + # Predefining rights ## What are predefined rights? -[Permissions for organisational structures](/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/organisationalstructures/permissionsous/permissions_for_organisational.md) +[Permissions for organisational structures](/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/permissionsfororganisational/permissions_for_organisational.md) can be carried out separately for every record. Although this method enables you to very closely control every intended permission structure, it is not really efficient. On the one hand, there is too much configuration work involved, while on the other hand, there is a danger that people who @@ -10,18 +16,18 @@ should also receive permissions to access data are forgotten. In addition, many even have the right to set permissions. “Predefining rights” is a suitable method to simplify the permissions and reduce error rates by using automated processes. This page covers the configuration of predefined rights, please also refer to the sections -[Working with predefined rights](/docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/predefining_rights/working_with_predefining_rights/working_with_predefined_rights.md) +[Working with predefined rights](/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/predefiningrights/working_with_predefined_rights.md) and their -[Scope of validity for predefined rights](/docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/predefining_rights/scope_of_validity/scope_of_validity_for_predefined.md). +[Scope of validity for predefined rights](/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/predefiningrights/scope_of_validity_for_predefined.md). ## Organisational structures as a basis -[Organisational structure](/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/organisationalstructures/organisational_structure.md) +[Organisational structure](/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/organisational_structure.md) can be very useful in many areas in Netwrix Password Secure. In this example, they provide the basic framework for the automated granting of rights. In the broadest sense, these organisational structures should always be entered in accordance with existing departments in a company. The following example specifically focuses on an IT department. The following 3 hierarchies -([Roles](/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/roles/roles.md)) +([Roles](/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/roles.md)) have been defined within this IT department: - **IT employee** @@ -32,7 +38,7 @@ have been defined within this IT department: In general, a senior employee is granted more extensive rights than those granted to a trainee. This hierarchy and the associated permission structure can be predefined. In the -O[Organisational structure](/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/organisationalstructures/organisational_structure.md) +O[Organisational structure](/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/organisational_structure.md) module, we now select those OUs (departments) for which rights should be predefined and select \*predefine rights” in the ribbon. @@ -49,7 +55,7 @@ mouse click). This was already completed in the example. The role **IT employee* permission", the **IT manager** also has the "write permission" and the capability of managing permissions. **Administrators** possess all available permissions. Configuration of the permission structures is explained in -[Manual setting of permissions](/docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/manual_settings/manual_setting_of_permissions.md). +[Manual setting of permissions](/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/manualsettingofpermissions/manual_setting_of_permissions.md). ![example permissions](/img/product_docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/predefining_rights/predefined-rights-3-en.webp) @@ -70,11 +76,11 @@ records. In the same way that permissions are defined within right templates, it is also possible to automatically set **tags**. Their configuration is carried out in the same way as issuing -[Tags](/docs/passwordsecure/9.1/configuration/advanced_view/operation_and_setup/tags/tags.md) +[Tags](/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/tags.md) for records. ![tags for predefining rights](/img/product_docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/predefining_rights/predefined-rights-5-en.webp) This process ensures that a special tag is automatically issued when using a certain template group. Example cases can be found in the -[Working with predefined rights](/docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/predefining_rights/working_with_predefining_rights/working_with_predefined_rights.md). +[Working with predefined rights](/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/predefiningrights/working_with_predefined_rights.md). diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/predefining_rights/relevant_user_rights/relevant_user_rights.md b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/predefiningrights/relevant_user_rights.md similarity index 95% rename from docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/predefining_rights/relevant_user_rights/relevant_user_rights.md rename to docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/predefiningrights/relevant_user_rights.md index 3b59ce8237..7f755b19ee 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/predefining_rights/relevant_user_rights/relevant_user_rights.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/predefiningrights/relevant_user_rights.md @@ -1,3 +1,9 @@ +--- +title: "Relevant user rights" +description: "Relevant user rights" +sidebar_position: 20 +--- + # Relevant user rights ## User rights for predefined rights diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/predefining_rights/scope_of_validity/scope_of_validity_for_predefined.md b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/predefiningrights/scope_of_validity_for_predefined.md similarity index 91% rename from docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/predefining_rights/scope_of_validity/scope_of_validity_for_predefined.md rename to docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/predefiningrights/scope_of_validity_for_predefined.md index 9dc8a04d32..1b2c24e019 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/predefining_rights/scope_of_validity/scope_of_validity_for_predefined.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/predefiningrights/scope_of_validity_for_predefined.md @@ -1,3 +1,9 @@ +--- +title: "Scope of validity for predefined rights" +description: "Scope of validity for predefined rights" +sidebar_position: 30 +--- + # Scope of validity for predefined rights In general, all of the predefined rights for an organisational structure are applied to all diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/predefining_rights/working_with_predefining_rights/working_with_predefined_rights.md b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/predefiningrights/working_with_predefined_rights.md similarity index 87% rename from docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/predefining_rights/working_with_predefining_rights/working_with_predefined_rights.md rename to docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/predefiningrights/working_with_predefined_rights.md index 6d16454422..945d649551 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/predefining_rights/working_with_predefining_rights/working_with_predefined_rights.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/predefiningrights/working_with_predefined_rights.md @@ -1,9 +1,15 @@ +--- +title: "Working with predefined rights" +description: "Working with predefined rights" +sidebar_position: 10 +--- + # Working with predefined rights ## Using predefined rights when creating passwords After you have configured -[Predefining rights](/docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/predefining_rights/predefining_rights.md), +[Predefining rights](/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/predefiningrights/predefining_rights.md), you can then use them to create new records. Proceed here as follows: - Select the password module @@ -28,7 +34,7 @@ granted for the roles “IT management” and also “Administrators”. **The u When using rights templates, the permissions to be granted can be very quickly classified via a **color table**. The actual permissions can also be viewed as usual via the -[Ribbon](/docs/passwordsecure/9.1/configuration/advanced_view/operation_and_setup/ribbon/ribbon.md). +[Ribbon](/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/ribbon.md). The following color key is used with the associated permissions: | **Color** | **Permission** | @@ -48,9 +54,9 @@ management”. ## Conclusion The -[Manual setting of permissions](/docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/manual_settings/manual_setting_of_permissions.md) +[Manual setting of permissions](/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/manualsettingofpermissions/manual_setting_of_permissions.md) enables the configuration of rights for both existing and also new records. The option of -[Predefining rights](/docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/predefining_rights/predefining_rights.md) +[Predefining rights](/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/predefiningrights/predefining_rights.md) represents a very efficient alternative. Instead of having to separately grant permissions for every record, a “preset” is defined once for each organisational structure. Once this has been done, it is sufficient in future to merely select the organisational structure when creating a record. The diff --git a/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/_category_.json b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/_category_.json new file mode 100644 index 0000000000..2b4a3080aa --- /dev/null +++ b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Protective mechanisms", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "protective_mechanisms" + } +} \ No newline at end of file diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/predefining_rights/protective_mechanisms/password_masking/password_masking.md b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/password_masking.md similarity index 89% rename from docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/predefining_rights/protective_mechanisms/password_masking/password_masking.md rename to docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/password_masking.md index 47a04b72fc..471779761b 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/predefining_rights/protective_mechanisms/password_masking/password_masking.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/password_masking.md @@ -1,3 +1,9 @@ +--- +title: "Password masking" +description: "Password masking" +sidebar_position: 30 +--- + # Password masking ## What is password masking? @@ -19,7 +25,7 @@ The following option is required to apply password masking. ### Required permissions In the same way as for the -[Seals](/docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/predefining_rights/protective_mechanisms/seals/seals.md) +[Seals](/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/seals/seals.md) configuration, the **authorize permission** for the record is required to apply or remove the masking. Users who have the **authorize permission** for a record can continue to use the record without limitations after applying password masking. Password masking only applies to users without @@ -36,9 +42,9 @@ permission, but not the permission **authorize**. ### Password masking via form field permissions As an alternative, you can also apply password masking via the -[Form field permissions](/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/passwords/form_field_permissions.md). +[Form field permissions](/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwords/form_field_permissions.md). In the -[List view](/docs/passwordsecure/9.1/configuration/advanced_view/operation_and_setup/listview/list_view.md) +[List view](/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/list_view.md) of a record, there is a separate button in the ribbon for that purpose. Ensure that the password field is highlighted. diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/predefining_rights/protective_mechanisms/protective_mechanisms.md b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/protective_mechanisms.md similarity index 84% rename from docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/predefining_rights/protective_mechanisms/protective_mechanisms.md rename to docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/protective_mechanisms.md index 486d0c7a5c..1f5075c57e 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/predefining_rights/protective_mechanisms/protective_mechanisms.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/protective_mechanisms.md @@ -1,3 +1,9 @@ +--- +title: "Protective mechanisms" +description: "Protective mechanisms" +sidebar_position: 40 +--- + # Protective mechanisms ## What are protective mechanisms? @@ -9,19 +15,19 @@ certain information only available to selected employees. Nevertheless, it is st have protective mechanisms above and beyond the authorization concept in order to handle complex requirements. -- [Visibility](/docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/predefining_rights/protective_mechanisms/visibility/visibility.md) +- [Visibility](/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/visibility.md) is not separately configured but is instead directly controlled via the authorization concept (read permission). Nevertheless, it represents an important component within the existing protective mechanisms and is why a separate section has been dedicated to this subject. - By configuring - [Temporary permissions](/docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/predefining_rights/protective_mechanisms/temporary_permissions/temporary_permissions.md), + [Temporary permissions](/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/temporary_permissions.md), it is possible to grant users or roles temporary access to data. -- [Password masking](/docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/predefining_rights/protective_mechanisms/password_masking/password_masking.md) +- [Password masking](/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/password_masking.md) enables access to the system without having to reveal the passwords of users. The value of the password remains constantly hidden. - To link the release of highly sensitive access data to a double-check principle, it is possible to use - [Seals](/docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/predefining_rights/protective_mechanisms/seals/seals.md). + [Seals](/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/seals/seals.md). The configuration of users or roles with the permissions to issue a release is possible down to a granular level and is always adaptable to individual requirements. @@ -31,7 +37,7 @@ the authorization concept. ![protective mechanism diagram](/img/product_docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/predefining_rights/protective_mechanisms/protective_mechanisms-en.webp) In the interplay of the -[Authorization and protection mechanisms](/docs/passwordsecure/9.1/configuration/web_applicaiton/authorization_and_protection/authorization_and_protection_mechanisms.md), +[Authorization and protection mechanisms](/docs/passwordsecure/9.1/configuration/webapplication/authorization_and_protection_mechanisms.md), almost all conceivable scenarios can be depicted. It is worth mentioning again that the authorization concept is already a very effective tool, with limited visibility of passwords and data records. This concept is present everywhere in Netwrix Password Secure, and will be explained diff --git a/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/seals/_category_.json b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/seals/_category_.json new file mode 100644 index 0000000000..bb90850646 --- /dev/null +++ b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/seals/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Seals", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "seals" + } +} \ No newline at end of file diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/predefining_rights/protective_mechanisms/seals/release_mechanism/release_mechanism.md b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/seals/release_mechanism.md similarity index 91% rename from docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/predefining_rights/protective_mechanisms/seals/release_mechanism/release_mechanism.md rename to docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/seals/release_mechanism.md index aa1fdf06b8..1086d69a09 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/predefining_rights/protective_mechanisms/seals/release_mechanism/release_mechanism.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/seals/release_mechanism.md @@ -1,3 +1,9 @@ +--- +title: "Release mechanism" +description: "Release mechanism" +sidebar_position: 20 +--- + # Release mechanism ## What is the release mechanism? @@ -35,13 +41,13 @@ displayed to the users with the required permissions to issue the release. All user with the required permissions to issue the release will be notified that the user has requested the seal. This can be viewed via the module -[Notifications](/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/notifications/notifications.md), +[Notifications](/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/notifications.md), as well as in the Seal overview. ## 2. Granting a release The -[Seal overview](/docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/predefining_rights/protective_mechanisms/seals/seals_overview/seal_overview.md) +[Seal overview](/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/seals/seal_overview.md) can be opened via the seal symbol in the ribbon directly from the mentioned notification. It is indicated by the corresponding icon that there is a need for action. All relevant data for a release are illustrated within the seal overview. The reason given in the release is also evident. diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/predefining_rights/protective_mechanisms/seals/seals_overview/seal_overview.md b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/seals/seal_overview.md similarity index 97% rename from docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/predefining_rights/protective_mechanisms/seals/seals_overview/seal_overview.md rename to docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/seals/seal_overview.md index fd17fe2380..f1e61b131e 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/predefining_rights/protective_mechanisms/seals/seals_overview/seal_overview.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/seals/seal_overview.md @@ -1,3 +1,9 @@ +--- +title: "Seal overview" +description: "Seal overview" +sidebar_position: 10 +--- + # Seal overview ## What is the seal overview? diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/predefining_rights/protective_mechanisms/seals/seals.md b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/seals/seals.md similarity index 91% rename from docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/predefining_rights/protective_mechanisms/seals/seals.md rename to docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/seals/seals.md index 484f63fbb2..c580a14c32 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/predefining_rights/protective_mechanisms/seals/seals.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/seals/seals.md @@ -1,9 +1,15 @@ +--- +title: "Seals" +description: "Seals" +sidebar_position: 40 +--- + # Seals ## What are seals? Passwords are selectively made available to the different user groups by means of the -[Authorization and protection mechanisms](/docs/passwordsecure/9.1/configuration/web_applicaiton/authorization_and_protection/authorization_and_protection_mechanisms.md). +[Authorization and protection mechanisms](/docs/passwordsecure/9.1/configuration/webapplication/authorization_and_protection_mechanisms.md). Nevertheless, there are many scenarios in which the ability to view and use a record should be linked to a release issued in advance. In this context, the seal is an effective protective mechanism. This multi-eye principle protects passwords by securing them with granular release @@ -53,7 +59,7 @@ the configuration of the seal. All objects that are sealed are displayed at the beginning. Depending on the data record, this can be one object, or several. It is also possible to use existing -[Seal templates](/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/extras/seal_templates/seal_templates.md). +[Seal templates](/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/seal_templates.md). Optionally, you can enter a reason for each seal. #### 2. Multi-eye principle @@ -126,7 +132,7 @@ the breaking of a seal by a user, other users may still break it. Before closing the wizard, it is possible to save the configuration for later use in the form of a template. -[Seal templates](/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/extras/seal_templates/seal_templates.md) +[Seal templates](/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/seal_templates.md) can be optionally provided with a description for the purpose of overview. ![save seal](/img/product_docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/predefining_rights/protective_mechanisms/seals/seals_9-en.webp) @@ -136,10 +142,10 @@ can be optionally provided with a description for the purpose of overview. The permissions already present on the data set form the basis for any complex seal configurations. It is freely definable which users have to go through a release mechanism before accessing the password. The roles, which may be granted, are freely definable. An always accessible -[Seal overview](/docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/predefining_rights/protective_mechanisms/seals/seals_overview/seal_overview.md) +[Seal overview](/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/seals/seal_overview.md) allows all authorized persons to view the current state of the seals. The section on -the[Release mechanism](/docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/predefining_rights/protective_mechanisms/seals/release_mechanism/release_mechanism.md) +the[Release mechanism](/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/seals/release_mechanism.md) describes in detail the individual steps, from the initial release request to the final release. -- [Seal overview](/docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/predefining_rights/protective_mechanisms/seals/seals_overview/seal_overview.md) -- [Release mechanism](/docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/predefining_rights/protective_mechanisms/seals/release_mechanism/release_mechanism.md) +- [Seal overview](/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/seals/seal_overview.md) +- [Release mechanism](/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/seals/release_mechanism.md) diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/predefining_rights/protective_mechanisms/temporary_permissions/temporary_permissions.md b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/temporary_permissions.md similarity index 90% rename from docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/predefining_rights/protective_mechanisms/temporary_permissions/temporary_permissions.md rename to docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/temporary_permissions.md index 1c956675e5..9cd3d04ba6 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/predefining_rights/protective_mechanisms/temporary_permissions/temporary_permissions.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/temporary_permissions.md @@ -1,3 +1,9 @@ +--- +title: "Temporary permissions" +description: "Temporary permissions" +sidebar_position: 20 +--- + # Temporary permissions ## What are temporary permissions? @@ -9,7 +15,7 @@ for a limited time, such as interns or trainees. ## Configuration When configuring the -[Manual setting of permissions](/docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/manual_settings/manual_setting_of_permissions.md), +[Manual setting of permissions](/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/manualsettingofpermissions/manual_setting_of_permissions.md), you can specify a temporary release for each role. The start date as well as the end date is selected here. You can start the configuration using the **Extras** area in the ribbon. diff --git a/docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/predefining_rights/protective_mechanisms/visibility/visibility.md b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/visibility.md similarity index 89% rename from docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/predefining_rights/protective_mechanisms/visibility/visibility.md rename to docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/visibility.md index 39679e609e..14d02783c5 100644 --- a/docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/predefining_rights/protective_mechanisms/visibility/visibility.md +++ b/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/visibility.md @@ -1,14 +1,20 @@ +--- +title: "Visibility" +description: "Visibility" +sidebar_position: 10 +--- + # Visibility ## Visibility of data The use of a -[Filter](/docs/passwordsecure/9.1/configuration/advanced_view/operation_and_setup/filter/filter.md) +[Filter](/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/filter/filter.md) is generally the gateway to displaying existing records. Nevertheless, this aspect of the visibility of the records is closely interwoven with the existing permissions structure. Naturally, a user can always only see those records for which they have at least a read Permission. This doctrine should always be taken into consideration when handling records. -[Tags](/docs/passwordsecure/9.1/configuration/advanced_view/operation_and_setup/tags/tags.md) +[Tags](/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/tags.md) are not subject to any permissions and can thus always be used as filter criteria. Nevertheless, the delivered results will only contain those records for which the user themselves actually has permissions. A good example here is the tag “personal record”. Every user can mark their own record diff --git a/docs/passwordsecure/9.1/configuration/autofilladdon/_category_.json b/docs/passwordsecure/9.1/configuration/autofilladdon/_category_.json new file mode 100644 index 0000000000..52e6e25746 --- /dev/null +++ b/docs/passwordsecure/9.1/configuration/autofilladdon/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Autofill Add-on", + "position": 60, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "autofill_add-on" + } +} \ No newline at end of file diff --git a/docs/passwordsecure/9.1/configuration/autofill_add-on/autofill_add-on.md b/docs/passwordsecure/9.1/configuration/autofilladdon/autofill_add-on.md similarity index 92% rename from docs/passwordsecure/9.1/configuration/autofill_add-on/autofill_add-on.md rename to docs/passwordsecure/9.1/configuration/autofilladdon/autofill_add-on.md index 6afcd57aa6..458de91206 100644 --- a/docs/passwordsecure/9.1/configuration/autofill_add-on/autofill_add-on.md +++ b/docs/passwordsecure/9.1/configuration/autofilladdon/autofill_add-on.md @@ -1,3 +1,9 @@ +--- +title: "Autofill Add-on" +description: "Autofill Add-on" +sidebar_position: 60 +--- + # Autofill Add-on ## What is the Autofill Add-on? @@ -5,9 +11,9 @@ The Autofill Add-on is responsible for the automatic entry of login data in applications. This enables logins without knowledge of the password, which can be a particularly valuable tool in combination with -[Password masking](/docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/predefining_rights/protective_mechanisms/password_masking/password_masking.md). +[Password masking](/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/password_masking.md). The -[Authorization and protection mechanisms](/docs/passwordsecure/9.1/configuration/web_applicaiton/authorization_and_protection/authorization_and_protection_mechanisms.md) +[Authorization and protection mechanisms](/docs/passwordsecure/9.1/configuration/webapplication/authorization_and_protection_mechanisms.md) is used to define which users should receive access. However, the password remains hidden because it is entered by Netwrix Password Secure. diff --git a/docs/passwordsecure/9.1/configuration/autofill_add-on/configuration/configuration_autofill_add-on.md b/docs/passwordsecure/9.1/configuration/autofilladdon/configuration_autofill_add-on.md similarity index 95% rename from docs/passwordsecure/9.1/configuration/autofill_add-on/configuration/configuration_autofill_add-on.md rename to docs/passwordsecure/9.1/configuration/autofilladdon/configuration_autofill_add-on.md index 606969cdaf..4805aa8d46 100644 --- a/docs/passwordsecure/9.1/configuration/autofill_add-on/configuration/configuration_autofill_add-on.md +++ b/docs/passwordsecure/9.1/configuration/autofilladdon/configuration_autofill_add-on.md @@ -1,3 +1,9 @@ +--- +title: "Configuration" +description: "Configuration" +sidebar_position: 10 +--- + # Configuration ## Starting the Autofill Add-on diff --git a/docs/passwordsecure/9.1/configuration/basicview/_category_.json b/docs/passwordsecure/9.1/configuration/basicview/_category_.json new file mode 100644 index 0000000000..15a94b2924 --- /dev/null +++ b/docs/passwordsecure/9.1/configuration/basicview/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "The Basic view", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "basic_view" + } +} \ No newline at end of file diff --git a/docs/passwordsecure/9.1/configuration/basic_view/basic_view.md b/docs/passwordsecure/9.1/configuration/basicview/basic_view.md similarity index 85% rename from docs/passwordsecure/9.1/configuration/basic_view/basic_view.md rename to docs/passwordsecure/9.1/configuration/basicview/basic_view.md index 2d6d1dae3d..56d153b659 100644 --- a/docs/passwordsecure/9.1/configuration/basic_view/basic_view.md +++ b/docs/passwordsecure/9.1/configuration/basicview/basic_view.md @@ -1,3 +1,9 @@ +--- +title: "The Basic view" +description: "The Basic view" +sidebar_position: 30 +--- + # The Basic view ![light-client-en](/img/product_docs/passwordsecure/9.1/configuration/basic_view/light-client-en.webp) @@ -16,10 +22,10 @@ ideal tool for the daily handling of passwords. You don’t need any special permission to use the Basic view. However, the handling of the Basic views can be set via rights and settings. Read more in chapter -[To do for Administration](/docs/passwordsecure/9.1/configuration/basic_view/administration/to_do_for_administration.md). +[To do for Administration](/docs/passwordsecure/9.1/configuration/basicview/todoforadministration/to_do_for_administration.md). #### Installation The Basic view is installed directly with the Web Application, so you don’t need any special installation. For further information, visit the -chapter[Installation Client](/docs/passwordsecure/9.1/installation/installation_client/installation_client.md) +chapter[Installation Client](/docs/passwordsecure/9.1/installation/installationclient/installation_client.md) diff --git a/docs/passwordsecure/9.1/configuration/basic_view/checklist/checklist_of_the_basic_view.md b/docs/passwordsecure/9.1/configuration/basicview/checklist_of_the_basic_view.md similarity index 92% rename from docs/passwordsecure/9.1/configuration/basic_view/checklist/checklist_of_the_basic_view.md rename to docs/passwordsecure/9.1/configuration/basicview/checklist_of_the_basic_view.md index 83aaaacf9e..36133b33a5 100644 --- a/docs/passwordsecure/9.1/configuration/basic_view/checklist/checklist_of_the_basic_view.md +++ b/docs/passwordsecure/9.1/configuration/basicview/checklist_of_the_basic_view.md @@ -1,3 +1,9 @@ +--- +title: "Checklist of the Basic view" +description: "Checklist of the Basic view" +sidebar_position: 20 +--- + # Checklist of the Basic view ## Checklist for setting the Basic view diff --git a/docs/passwordsecure/9.1/configuration/basic_view/password_management/password_management.md b/docs/passwordsecure/9.1/configuration/basicview/password_management.md similarity index 97% rename from docs/passwordsecure/9.1/configuration/basic_view/password_management/password_management.md rename to docs/passwordsecure/9.1/configuration/basicview/password_management.md index 778684bba7..853b9f3984 100644 --- a/docs/passwordsecure/9.1/configuration/basic_view/password_management/password_management.md +++ b/docs/passwordsecure/9.1/configuration/basicview/password_management.md @@ -1,3 +1,9 @@ +--- +title: "Password management" +description: "Password management" +sidebar_position: 60 +--- + # Password management ## Creating passwords diff --git a/docs/passwordsecure/9.1/configuration/basic_view/start_and_login/start_and_login_basic_view.md b/docs/passwordsecure/9.1/configuration/basicview/start_and_login_basic_view.md similarity index 95% rename from docs/passwordsecure/9.1/configuration/basic_view/start_and_login/start_and_login_basic_view.md rename to docs/passwordsecure/9.1/configuration/basicview/start_and_login_basic_view.md index de242faaa8..8a35a2e062 100644 --- a/docs/passwordsecure/9.1/configuration/basic_view/start_and_login/start_and_login_basic_view.md +++ b/docs/passwordsecure/9.1/configuration/basicview/start_and_login_basic_view.md @@ -1,3 +1,9 @@ +--- +title: "Start and Login" +description: "Start and Login" +sidebar_position: 30 +--- + # Start and Login ## Starting the Web application diff --git a/docs/passwordsecure/9.1/configuration/basic_view/tab_system/tab_system.md b/docs/passwordsecure/9.1/configuration/basicview/tab_system.md similarity index 95% rename from docs/passwordsecure/9.1/configuration/basic_view/tab_system/tab_system.md rename to docs/passwordsecure/9.1/configuration/basicview/tab_system.md index e97704a033..f9cfd75497 100644 --- a/docs/passwordsecure/9.1/configuration/basic_view/tab_system/tab_system.md +++ b/docs/passwordsecure/9.1/configuration/basicview/tab_system.md @@ -1,3 +1,9 @@ +--- +title: "Tab system" +description: "Tab system" +sidebar_position: 50 +--- + # Tab system ## What is the tab system? diff --git a/docs/passwordsecure/9.1/configuration/basicview/todoforadministration/_category_.json b/docs/passwordsecure/9.1/configuration/basicview/todoforadministration/_category_.json new file mode 100644 index 0000000000..2477c2f261 --- /dev/null +++ b/docs/passwordsecure/9.1/configuration/basicview/todoforadministration/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "To do for Administration", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "to_do_for_administration" + } +} \ No newline at end of file diff --git a/docs/passwordsecure/9.1/configuration/basic_view/administration/errorcodes/errorcodes_of_the_lightclient.md b/docs/passwordsecure/9.1/configuration/basicview/todoforadministration/errorcodes_of_the_lightclient.md similarity index 93% rename from docs/passwordsecure/9.1/configuration/basic_view/administration/errorcodes/errorcodes_of_the_lightclient.md rename to docs/passwordsecure/9.1/configuration/basicview/todoforadministration/errorcodes_of_the_lightclient.md index 050d639fed..0916c542df 100644 --- a/docs/passwordsecure/9.1/configuration/basic_view/administration/errorcodes/errorcodes_of_the_lightclient.md +++ b/docs/passwordsecure/9.1/configuration/basicview/todoforadministration/errorcodes_of_the_lightclient.md @@ -1,3 +1,9 @@ +--- +title: "Errorcodes of the Basic view" +description: "Errorcodes of the Basic view" +sidebar_position: 10 +--- + # Errorcodes of the Basic view ## Error codes for administration diff --git a/docs/passwordsecure/9.1/configuration/basic_view/administration/to_do_for_administration.md b/docs/passwordsecure/9.1/configuration/basicview/todoforadministration/to_do_for_administration.md similarity index 92% rename from docs/passwordsecure/9.1/configuration/basic_view/administration/to_do_for_administration.md rename to docs/passwordsecure/9.1/configuration/basicview/todoforadministration/to_do_for_administration.md index edb79d7900..62abadd14a 100644 --- a/docs/passwordsecure/9.1/configuration/basic_view/administration/to_do_for_administration.md +++ b/docs/passwordsecure/9.1/configuration/basicview/todoforadministration/to_do_for_administration.md @@ -1,3 +1,9 @@ +--- +title: "To do for Administration" +description: "To do for Administration" +sidebar_position: 10 +--- + # To do for Administration ## Conditions for using the Basic view @@ -48,7 +54,7 @@ FullClient. By clicking on the application, the end user can easily generate sec able to use the application, the user needs at least the authorization to **read**. Further information on this topic can be found in the chapter -[Applications](/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/applications/applications.md). +[Applications](/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/applications.md). ![installation_with_parameters_155](/img/product_docs/passwordsecure/9.1/configuration/basic_view/administration/installation_with_parameters_155.webp) diff --git a/docs/passwordsecure/9.1/configuration/basic_view/view/view.md b/docs/passwordsecure/9.1/configuration/basicview/view.md similarity index 95% rename from docs/passwordsecure/9.1/configuration/basic_view/view/view.md rename to docs/passwordsecure/9.1/configuration/basicview/view.md index 4aab5f0cd2..796d5675d7 100644 --- a/docs/passwordsecure/9.1/configuration/basic_view/view/view.md +++ b/docs/passwordsecure/9.1/configuration/basicview/view.md @@ -1,3 +1,9 @@ +--- +title: "View" +description: "View" +sidebar_position: 40 +--- + # View ## The view of the Basic view @@ -54,5 +60,5 @@ Please point this out to your in-house administrator if this is not the case for Usually, the setup of logos/icons in the i**mage management** is done by the in-house administration. You can learn more about this in the FullClient -[Image management](/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/extras/image_management/image_manager.md) +[Image management](/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/extras/image_manager.md) documentation. diff --git a/docs/passwordsecure/9.1/configuration/browseraddons/_category_.json b/docs/passwordsecure/9.1/configuration/browseraddons/_category_.json new file mode 100644 index 0000000000..8b9ec7085c --- /dev/null +++ b/docs/passwordsecure/9.1/configuration/browseraddons/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Browser Add-ons", + "position": 50, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "browser_add-ons" + } +} \ No newline at end of file diff --git a/docs/passwordsecure/9.1/configuration/browseradd-ons/applications/applications_add-on.md b/docs/passwordsecure/9.1/configuration/browseraddons/applications_add-on.md similarity index 98% rename from docs/passwordsecure/9.1/configuration/browseradd-ons/applications/applications_add-on.md rename to docs/passwordsecure/9.1/configuration/browseraddons/applications_add-on.md index e50678e42b..3c6e5094a3 100644 --- a/docs/passwordsecure/9.1/configuration/browseradd-ons/applications/applications_add-on.md +++ b/docs/passwordsecure/9.1/configuration/browseraddons/applications_add-on.md @@ -1,3 +1,9 @@ +--- +title: "Applications" +description: "Applications" +sidebar_position: 10 +--- + # Applications ## What are applications? @@ -39,7 +45,7 @@ associated fields on the website. This mapping process only needs to be configur applications is responsible for entering data in the fields on the website from then on. In the following example, the data entry process is carried out from the client. Naturally, this is also possible via -[Browser Add-ons](/docs/passwordsecure/9.1/configuration/browseradd-ons/browser_add-ons.md). +[Browser Add-ons](/docs/passwordsecure/9.1/configuration/browseraddons/browser_add-ons.md). The procedure remains the same. ![installation_with_parameters_143](/img/product_docs/passwordsecure/9.1/configuration/browseradd-ons/applications/installation_with_parameters_143.webp) diff --git a/docs/passwordsecure/9.1/configuration/browseradd-ons/browser_add-ons.md b/docs/passwordsecure/9.1/configuration/browseraddons/browser_add-ons.md similarity index 98% rename from docs/passwordsecure/9.1/configuration/browseradd-ons/browser_add-ons.md rename to docs/passwordsecure/9.1/configuration/browseraddons/browser_add-ons.md index 861058775d..b93a8c5394 100644 --- a/docs/passwordsecure/9.1/configuration/browseradd-ons/browser_add-ons.md +++ b/docs/passwordsecure/9.1/configuration/browseraddons/browser_add-ons.md @@ -1,3 +1,9 @@ +--- +title: "Browser Add-ons" +description: "Browser Add-ons" +sidebar_position: 50 +--- + # Browser Add-ons Passwords can also be used in the browser using the browser add-on. You can search for passwords in diff --git a/docs/passwordsecure/9.1/configuration/browseradd-ons/how_to_save_passwords/how_to_save_passwords.md b/docs/passwordsecure/9.1/configuration/browseraddons/how_to_save_passwords.md similarity index 95% rename from docs/passwordsecure/9.1/configuration/browseradd-ons/how_to_save_passwords/how_to_save_passwords.md rename to docs/passwordsecure/9.1/configuration/browseraddons/how_to_save_passwords.md index 14303d6967..031c2289ce 100644 --- a/docs/passwordsecure/9.1/configuration/browseradd-ons/how_to_save_passwords/how_to_save_passwords.md +++ b/docs/passwordsecure/9.1/configuration/browseraddons/how_to_save_passwords.md @@ -1,3 +1,9 @@ +--- +title: "How to save passwords" +description: "How to save passwords" +sidebar_position: 20 +--- + # How to save passwords This chapter describes how to store passwords via add-on. diff --git a/docs/passwordsecure/9.1/configuration/configuration.md b/docs/passwordsecure/9.1/configuration/configuration.md index f3688fc6ac..8125627f38 100644 --- a/docs/passwordsecure/9.1/configuration/configuration.md +++ b/docs/passwordsecure/9.1/configuration/configuration.md @@ -1,3 +1,9 @@ +--- +title: "Configuration" +description: "Configuration" +sidebar_position: 40 +--- + # Configuration The following pages will provide you with in-depth information how to configure the different diff --git a/docs/passwordsecure/9.1/configuration/mobiledevices/_category_.json b/docs/passwordsecure/9.1/configuration/mobiledevices/_category_.json new file mode 100644 index 0000000000..69696042ea --- /dev/null +++ b/docs/passwordsecure/9.1/configuration/mobiledevices/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Mobile devices", + "position": 70, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "mobile_devices" + } +} \ No newline at end of file diff --git a/docs/passwordsecure/9.1/configuration/mobiledevices/autofill/_category_.json b/docs/passwordsecure/9.1/configuration/mobiledevices/autofill/_category_.json new file mode 100644 index 0000000000..f4d1f53a0e --- /dev/null +++ b/docs/passwordsecure/9.1/configuration/mobiledevices/autofill/_category_.json @@ -0,0 +1,6 @@ +{ + "label": "Autofill", + "position": 60, + "collapsed": true, + "collapsible": true +} \ No newline at end of file diff --git a/docs/passwordsecure/9.1/configuration/mobiledevices/autofill/autofill_android/autofill_in_android.md b/docs/passwordsecure/9.1/configuration/mobiledevices/autofill/autofill_in_android.md similarity index 94% rename from docs/passwordsecure/9.1/configuration/mobiledevices/autofill/autofill_android/autofill_in_android.md rename to docs/passwordsecure/9.1/configuration/mobiledevices/autofill/autofill_in_android.md index d9eda3d5c0..1bc304c41e 100644 --- a/docs/passwordsecure/9.1/configuration/mobiledevices/autofill/autofill_android/autofill_in_android.md +++ b/docs/passwordsecure/9.1/configuration/mobiledevices/autofill/autofill_in_android.md @@ -1,3 +1,9 @@ +--- +title: "Autofill in Android" +description: "Autofill in Android" +sidebar_position: 20 +--- + # Autofill in Android With autofill, the credentials are transferred from the Netwrix Password Secure app directly to the diff --git a/docs/passwordsecure/9.1/configuration/mobiledevices/autofill/autofill_ios/autofill_in_ios.md b/docs/passwordsecure/9.1/configuration/mobiledevices/autofill/autofill_in_ios.md similarity index 96% rename from docs/passwordsecure/9.1/configuration/mobiledevices/autofill/autofill_ios/autofill_in_ios.md rename to docs/passwordsecure/9.1/configuration/mobiledevices/autofill/autofill_in_ios.md index de8ac9ce46..bf098c6a41 100644 --- a/docs/passwordsecure/9.1/configuration/mobiledevices/autofill/autofill_ios/autofill_in_ios.md +++ b/docs/passwordsecure/9.1/configuration/mobiledevices/autofill/autofill_in_ios.md @@ -1,3 +1,9 @@ +--- +title: "Autofill in iOS" +description: "Autofill in iOS" +sidebar_position: 10 +--- + # Autofill in iOS The most important comfort feature of the Netwrix Password Secure app is probably the autofill. With diff --git a/docs/passwordsecure/9.1/configuration/mobiledevices/mobile_devices.md b/docs/passwordsecure/9.1/configuration/mobiledevices/mobile_devices.md index a29f916ba8..3f7642b534 100644 --- a/docs/passwordsecure/9.1/configuration/mobiledevices/mobile_devices.md +++ b/docs/passwordsecure/9.1/configuration/mobiledevices/mobile_devices.md @@ -1,3 +1,9 @@ +--- +title: "Mobile devices" +description: "Mobile devices" +sidebar_position: 70 +--- + # Mobile devices ## The new Netwrix Password Secure Mobile App – mobile and simple! diff --git a/docs/passwordsecure/9.1/configuration/mobiledevices/passwords/passwords_mobileapp.md b/docs/passwordsecure/9.1/configuration/mobiledevices/passwords_mobileapp.md similarity index 97% rename from docs/passwordsecure/9.1/configuration/mobiledevices/passwords/passwords_mobileapp.md rename to docs/passwordsecure/9.1/configuration/mobiledevices/passwords_mobileapp.md index ab7ae5887f..530b1c8500 100644 --- a/docs/passwordsecure/9.1/configuration/mobiledevices/passwords/passwords_mobileapp.md +++ b/docs/passwordsecure/9.1/configuration/mobiledevices/passwords_mobileapp.md @@ -1,3 +1,9 @@ +--- +title: "Password Management" +description: "Password Management" +sidebar_position: 50 +--- + # Password Management In principle, there are two types of passwords. **Global** and **personal** passwords. diff --git a/docs/passwordsecure/9.1/configuration/mobiledevices/security/securitymd.md b/docs/passwordsecure/9.1/configuration/mobiledevices/securitymd.md similarity index 95% rename from docs/passwordsecure/9.1/configuration/mobiledevices/security/securitymd.md rename to docs/passwordsecure/9.1/configuration/mobiledevices/securitymd.md index 754d32bfaf..2267b13359 100644 --- a/docs/passwordsecure/9.1/configuration/mobiledevices/security/securitymd.md +++ b/docs/passwordsecure/9.1/configuration/mobiledevices/securitymd.md @@ -1,3 +1,9 @@ +--- +title: "Security" +description: "Security" +sidebar_position: 10 +--- + # Security #### Your security is our ambition diff --git a/docs/passwordsecure/9.1/configuration/mobiledevices/settings/settings_mobileapp.md b/docs/passwordsecure/9.1/configuration/mobiledevices/settings_mobileapp.md similarity index 95% rename from docs/passwordsecure/9.1/configuration/mobiledevices/settings/settings_mobileapp.md rename to docs/passwordsecure/9.1/configuration/mobiledevices/settings_mobileapp.md index 95e86f81fe..91febf4b7a 100644 --- a/docs/passwordsecure/9.1/configuration/mobiledevices/settings/settings_mobileapp.md +++ b/docs/passwordsecure/9.1/configuration/mobiledevices/settings_mobileapp.md @@ -1,3 +1,9 @@ +--- +title: "Settings" +description: "Settings" +sidebar_position: 70 +--- + # Settings As soon as you are logged in to the **Netwrix Password Secure App**, you can access the **settings** @@ -46,7 +52,7 @@ Synchronize now Starts the synchronization. This can also be started outside the settings at any time by simply swiping down. More information can also be found in the chapter -[Synchronization](/docs/passwordsecure/9.1/configuration/mobiledevices/synchronization/synchronization.md). +[Synchronization](/docs/passwordsecure/9.1/configuration/mobiledevices/synchronization.md). Fix sync errors diff --git a/docs/passwordsecure/9.1/configuration/mobiledevices/setupmobiledevice/_category_.json b/docs/passwordsecure/9.1/configuration/mobiledevices/setupmobiledevice/_category_.json new file mode 100644 index 0000000000..237f0e7607 --- /dev/null +++ b/docs/passwordsecure/9.1/configuration/mobiledevices/setupmobiledevice/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Setup", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "setup_mobile_device" + } +} \ No newline at end of file diff --git a/docs/passwordsecure/9.1/configuration/mobiledevices/setup/biometric_login/biometric_login.md b/docs/passwordsecure/9.1/configuration/mobiledevices/setupmobiledevice/biometric_login.md similarity index 87% rename from docs/passwordsecure/9.1/configuration/mobiledevices/setup/biometric_login/biometric_login.md rename to docs/passwordsecure/9.1/configuration/mobiledevices/setupmobiledevice/biometric_login.md index 66877b5e78..4863e27a1b 100644 --- a/docs/passwordsecure/9.1/configuration/mobiledevices/setup/biometric_login/biometric_login.md +++ b/docs/passwordsecure/9.1/configuration/mobiledevices/setupmobiledevice/biometric_login.md @@ -1,3 +1,9 @@ +--- +title: "Biometric login" +description: "Biometric login" +sidebar_position: 30 +--- + # Biometric login Depending on the operating system used (iOS or Android), logging in to the app can also be done diff --git a/docs/passwordsecure/9.1/configuration/mobiledevices/setup/installation_app/installation_of_the_app.md b/docs/passwordsecure/9.1/configuration/mobiledevices/setupmobiledevice/installation_of_the_app.md similarity index 76% rename from docs/passwordsecure/9.1/configuration/mobiledevices/setup/installation_app/installation_of_the_app.md rename to docs/passwordsecure/9.1/configuration/mobiledevices/setupmobiledevice/installation_of_the_app.md index ec71896489..86750e7cf6 100644 --- a/docs/passwordsecure/9.1/configuration/mobiledevices/setup/installation_app/installation_of_the_app.md +++ b/docs/passwordsecure/9.1/configuration/mobiledevices/setupmobiledevice/installation_of_the_app.md @@ -1,3 +1,9 @@ +--- +title: "Installation of the App / Requirements" +description: "Installation of the App / Requirements" +sidebar_position: 10 +--- + # Installation of the App / Requirements The Netwrix Password Secure app is installed as usual via the Apple Store or Google Playstore. The @@ -17,12 +23,12 @@ The **Netwrix Password Secure Apps** can be installed on the following systems: **Web Application**: Since the app connects via the Web Application, it is mandatory to have it installed. The documentation of the Web Application installation can be seen in the chapter -[Installation Web Application](/docs/passwordsecure/9.1/installation/installation_web_application/installation_web_application.md) +[Installation Web Application](/docs/passwordsecure/9.1/installation/installationwebapplication/installation_web_application.md) **Port**: The connection is made via https port 443, which must be enabled on the server side. -[User rights](/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/user_rights/user_rights.md)**:** +[User rights](/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/userrights/user_rights.md)**:** The users need the right **Can synchronize with mobile devices.** -[Database properties](/docs/passwordsecure/9.1/configuration/server_manager/database_properties/database_properties.md): +[Database properties](/docs/passwordsecure/9.1/configuration/servermanger/databaseproperties/database_properties.md): It must be ensured that the Enable mobile synchronization option is set. diff --git a/docs/passwordsecure/9.1/configuration/mobiledevices/setup/linking_database/linking_the_database.md b/docs/passwordsecure/9.1/configuration/mobiledevices/setupmobiledevice/linking_the_database.md similarity index 96% rename from docs/passwordsecure/9.1/configuration/mobiledevices/setup/linking_database/linking_the_database.md rename to docs/passwordsecure/9.1/configuration/mobiledevices/setupmobiledevice/linking_the_database.md index d6be67cb00..e41208784b 100644 --- a/docs/passwordsecure/9.1/configuration/mobiledevices/setup/linking_database/linking_the_database.md +++ b/docs/passwordsecure/9.1/configuration/mobiledevices/setupmobiledevice/linking_the_database.md @@ -1,3 +1,9 @@ +--- +title: "Linking the database" +description: "Linking the database" +sidebar_position: 20 +--- + # Linking the database First, an existing database must be linked to the Netwrix Password Secure app in order to finally diff --git a/docs/passwordsecure/9.1/configuration/mobiledevices/setup/setting_up_autofill/setting_up_autofill.md b/docs/passwordsecure/9.1/configuration/mobiledevices/setupmobiledevice/setting_up_autofill.md similarity index 93% rename from docs/passwordsecure/9.1/configuration/mobiledevices/setup/setting_up_autofill/setting_up_autofill.md rename to docs/passwordsecure/9.1/configuration/mobiledevices/setupmobiledevice/setting_up_autofill.md index ea3fce3aab..6016f4b037 100644 --- a/docs/passwordsecure/9.1/configuration/mobiledevices/setup/setting_up_autofill/setting_up_autofill.md +++ b/docs/passwordsecure/9.1/configuration/mobiledevices/setupmobiledevice/setting_up_autofill.md @@ -1,3 +1,9 @@ +--- +title: "Setting up autofill" +description: "Setting up autofill" +sidebar_position: 40 +--- + # Setting up autofill The most important comfort feature of the Netwrix Password Secure App is probably the autofill, i.e. diff --git a/docs/passwordsecure/9.1/configuration/mobiledevices/setup/setup_mobile_device.md b/docs/passwordsecure/9.1/configuration/mobiledevices/setupmobiledevice/setup_mobile_device.md similarity index 58% rename from docs/passwordsecure/9.1/configuration/mobiledevices/setup/setup_mobile_device.md rename to docs/passwordsecure/9.1/configuration/mobiledevices/setupmobiledevice/setup_mobile_device.md index dc1dcf4fe2..413a37f268 100644 --- a/docs/passwordsecure/9.1/configuration/mobiledevices/setup/setup_mobile_device.md +++ b/docs/passwordsecure/9.1/configuration/mobiledevices/setupmobiledevice/setup_mobile_device.md @@ -1,20 +1,26 @@ +--- +title: "Setup" +description: "Setup" +sidebar_position: 20 +--- + # Setup ## Requirements Netwrix Password Secure Mobile Apps automatically synchronize with an existing Netwrix Password Secure database. The -[Web Application](/docs/passwordsecure/9.1/configuration/web_applicaiton/web_application.md) +[Web Application](/docs/passwordsecure/9.1/configuration/webapplication/web_application.md) is used as the interface for this. This must therefore be installed. In addition, the database must be enabled for use with mobile devices on the -[Server Manager](/docs/passwordsecure/9.1/configuration/server_manager/server_manger.md). +[Server Manager](/docs/passwordsecure/9.1/configuration/servermanger/server_manger.md). #### Setup and configuration The setup and initial configuration of the **Netwrix Password Secure App** is explained in the following chapters: -- [Installation of the App / Requirements](/docs/passwordsecure/9.1/configuration/mobiledevices/setup/installation_app/installation_of_the_app.md) -- [Linking the database](/docs/passwordsecure/9.1/configuration/mobiledevices/setup/linking_database/linking_the_database.md) -- [Biometric login](/docs/passwordsecure/9.1/configuration/mobiledevices/setup/biometric_login/biometric_login.md) -- [Setting up autofill](/docs/passwordsecure/9.1/configuration/mobiledevices/setup/setting_up_autofill/setting_up_autofill.md) +- [Installation of the App / Requirements](/docs/passwordsecure/9.1/configuration/mobiledevices/setupmobiledevice/installation_of_the_app.md) +- [Linking the database](/docs/passwordsecure/9.1/configuration/mobiledevices/setupmobiledevice/linking_the_database.md) +- [Biometric login](/docs/passwordsecure/9.1/configuration/mobiledevices/setupmobiledevice/biometric_login.md) +- [Setting up autofill](/docs/passwordsecure/9.1/configuration/mobiledevices/setupmobiledevice/setting_up_autofill.md) diff --git a/docs/passwordsecure/9.1/configuration/mobiledevices/synchronization/synchronization.md b/docs/passwordsecure/9.1/configuration/mobiledevices/synchronization.md similarity index 92% rename from docs/passwordsecure/9.1/configuration/mobiledevices/synchronization/synchronization.md rename to docs/passwordsecure/9.1/configuration/mobiledevices/synchronization.md index 0255d60be6..8fa007127d 100644 --- a/docs/passwordsecure/9.1/configuration/mobiledevices/synchronization/synchronization.md +++ b/docs/passwordsecure/9.1/configuration/mobiledevices/synchronization.md @@ -1,3 +1,9 @@ +--- +title: "Synchronization" +description: "Synchronization" +sidebar_position: 40 +--- + # Synchronization The synchronization of data between the mobile database and the server database is extremely @@ -7,7 +13,7 @@ automatically synchronized in the background. Synchronization logic First of all, it is important to note how the synchronization has been configured in the -[Settings](/docs/passwordsecure/9.1/configuration/mobiledevices/settings/settings_mobileapp.md). +[Settings](/docs/passwordsecure/9.1/configuration/mobiledevices/settings_mobileapp.md). A prerequisite for successful synchronization is that the configured connection is available. This is done via https port 443, which must be enabled on the server side. Once the prerequisites have been met, there are the following triggers for synchronization: @@ -32,4 +38,4 @@ on both devices. Settings for synchronization The configuration is described in the chapter -[Settings](/docs/passwordsecure/9.1/configuration/mobiledevices/settings/settings_mobileapp.md) +[Settings](/docs/passwordsecure/9.1/configuration/mobiledevices/settings_mobileapp.md) diff --git a/docs/passwordsecure/9.1/configuration/mobiledevices/tabs/tabs.md b/docs/passwordsecure/9.1/configuration/mobiledevices/tabs.md similarity index 95% rename from docs/passwordsecure/9.1/configuration/mobiledevices/tabs/tabs.md rename to docs/passwordsecure/9.1/configuration/mobiledevices/tabs.md index 6cff2f1b30..ea84286fb4 100644 --- a/docs/passwordsecure/9.1/configuration/mobiledevices/tabs/tabs.md +++ b/docs/passwordsecure/9.1/configuration/mobiledevices/tabs.md @@ -1,3 +1,9 @@ +--- +title: "Tabs" +description: "Tabs" +sidebar_position: 30 +--- + # Tabs Once you have successfully logged in, you will find yourself in the view where all the user's diff --git a/docs/passwordsecure/9.1/configuration/offlineclient/_category_.json b/docs/passwordsecure/9.1/configuration/offlineclient/_category_.json new file mode 100644 index 0000000000..2cd56829c8 --- /dev/null +++ b/docs/passwordsecure/9.1/configuration/offlineclient/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Offline Add-on", + "position": 90, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "offline_client" + } +} \ No newline at end of file diff --git a/docs/passwordsecure/9.1/configuration/offlineclient/offline_client.md b/docs/passwordsecure/9.1/configuration/offlineclient/offline_client.md index d6a3dab24d..77d4d95aec 100644 --- a/docs/passwordsecure/9.1/configuration/offlineclient/offline_client.md +++ b/docs/passwordsecure/9.1/configuration/offlineclient/offline_client.md @@ -1,10 +1,16 @@ +--- +title: "Offline Add-on" +description: "Offline Add-on" +sidebar_position: 90 +--- + # Offline Add-on ## What is the Offline Add-on? The Offline Add-on enables you to work without an active connection to the Netwrix Password Secure server. If the corresponding setting has been configured -([Setup and sync](/docs/passwordsecure/9.1/configuration/offlineclient/setup/setup_and_sync.md)), +([Setup and sync](/docs/passwordsecure/9.1/configuration/offlineclient/setup_and_sync.md)), the local copy of the server database will be automatically synchronized according to freely definable cycles. This ensures that you can always use a (relatively) up-to-date version of the database offline. @@ -26,23 +32,23 @@ together with the creation of the offline database. #### Operation Operation of the Offline Add-on is generally based on the -[Operation and setup](/docs/passwordsecure/9.1/configuration/server_manager/operation_and_setup/operation_and_setup_admin_client.md). +[Operation and setup](/docs/passwordsecure/9.1/configuration/servermanger/operation_and_setup_admin_client.md). Since the Offline Add-on only has a limited range of functions, the following must be taken into account with regards to its operation: - There is no dashboard - Only the password module is available - The filter is not available. Records are found using the - [Search](/docs/passwordsecure/9.1/configuration/advanced_view/operation_and_setup/search/search.md) + [Search](/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/search.md) - The automatic login data entry can be performed via the - [Autofill Add-on](/docs/passwordsecure/9.1/configuration/autofill_add-on/autofill_add-on.md), + [Autofill Add-on](/docs/passwordsecure/9.1/configuration/autofilladdon/autofill_add-on.md), independently of the Offline Add-on ![Offline Client](/img/product_docs/passwordsecure/9.1/configuration/offlineclient/installation_with_parameters_264-en.webp) #### What data is synchronised? -[Seals](/docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/predefining_rights/protective_mechanisms/seals/seals.md) +[Seals](/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/seals/seals.md) enhance the security concept in Netwrix Password Secure to include a double-check principle that can be defined in fine detail. This means that releases for protected information are linked to the positive authentication of one or more users. Naturally, it is not possible to issue these releases diff --git a/docs/passwordsecure/9.1/configuration/offlineclient/setup/setup_and_sync.md b/docs/passwordsecure/9.1/configuration/offlineclient/setup_and_sync.md similarity index 93% rename from docs/passwordsecure/9.1/configuration/offlineclient/setup/setup_and_sync.md rename to docs/passwordsecure/9.1/configuration/offlineclient/setup_and_sync.md index 4f837fbf14..170b3cf17c 100644 --- a/docs/passwordsecure/9.1/configuration/offlineclient/setup/setup_and_sync.md +++ b/docs/passwordsecure/9.1/configuration/offlineclient/setup_and_sync.md @@ -1,3 +1,9 @@ +--- +title: "Setup and sync" +description: "Setup and sync" +sidebar_position: 10 +--- + # Setup and sync ## Setting up the offline database @@ -16,9 +22,9 @@ initially created. ![Properties](/img/product_docs/passwordsecure/9.1/configuration/offlineclient/setup/installation_with_parameters_265-en.webp) You will find further information on this subject in the -sections:[ Creating databases](/docs/passwordsecure/9.1/configuration/server_manager/creatingdatabase/creating_databases.md) +sections:[ Creating databases](/docs/passwordsecure/9.1/configuration/servermanger/creating_databases.md) and -[Managing databases](/docs/passwordsecure/9.1/configuration/server_manager/managing_databases/managing_databases.md) +[Managing databases](/docs/passwordsecure/9.1/configuration/servermanger/managingdatabases/managing_databases.md) User rights @@ -46,7 +52,7 @@ possible to use several offline databases with an Offline Add-on. In order to keep the data always consistent, the offline database must be synchronized regularly. Synchronization is automatically performed by the client in the background. The interval can be freely configured in the -[User settings](/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/user_settings/user_settings.md). +[User settings](/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/usersettings/user_settings.md). The synchronization is completed every 30 minutes by default. When creating and editing records, it is also possible to synchronize outside of the synchronization cycle so that the changes are directly available offline. In addition, the synchronization can also be started manually in diff --git a/docs/passwordsecure/9.1/configuration/sdkapi/_category_.json b/docs/passwordsecure/9.1/configuration/sdkapi/_category_.json new file mode 100644 index 0000000000..ed7af24b66 --- /dev/null +++ b/docs/passwordsecure/9.1/configuration/sdkapi/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "SDK / API", + "position": 80, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "sdk__api" + } +} \ No newline at end of file diff --git a/docs/passwordsecure/9.1/maintenance/migration_guide.md b/docs/passwordsecure/9.1/configuration/sdkapi/migration_guide.md similarity index 98% rename from docs/passwordsecure/9.1/maintenance/migration_guide.md rename to docs/passwordsecure/9.1/configuration/sdkapi/migration_guide.md index c7da451eb3..a194cc8bf7 100644 --- a/docs/passwordsecure/9.1/maintenance/migration_guide.md +++ b/docs/passwordsecure/9.1/configuration/sdkapi/migration_guide.md @@ -1,3 +1,9 @@ +--- +title: "migration_guide" +description: "migration_guide" +sidebar_position: 10 +--- + ## Migration Guide: Breaking Changes - API Login Overview: We've enhanced the login authentication process to offer a more dynamic and secure diff --git a/docs/passwordsecure/9.1/configuration/sdk_api/sdk__api.md b/docs/passwordsecure/9.1/configuration/sdkapi/sdk__api.md similarity index 95% rename from docs/passwordsecure/9.1/configuration/sdk_api/sdk__api.md rename to docs/passwordsecure/9.1/configuration/sdkapi/sdk__api.md index 6f01d65a0d..a95dcf50cc 100644 --- a/docs/passwordsecure/9.1/configuration/sdk_api/sdk__api.md +++ b/docs/passwordsecure/9.1/configuration/sdkapi/sdk__api.md @@ -1,3 +1,9 @@ +--- +title: "SDK / API" +description: "SDK / API" +sidebar_position: 80 +--- + # SDK / API API: This interface can be used to "address Netwrix Password Secure externally" in order to, for diff --git a/docs/passwordsecure/9.1/configuration/server_manager/ecc_migration/ecc_migration.md b/docs/passwordsecure/9.1/configuration/server_manager/ecc_migration/ecc_migration.md deleted file mode 100644 index 5681b52e16..0000000000 --- a/docs/passwordsecure/9.1/configuration/server_manager/ecc_migration/ecc_migration.md +++ /dev/null @@ -1,7 +0,0 @@ -# ECC Migration - -For a better overview the ECC migration is organized in two sections. One for the administrators and -one for the end user: - -- [Admin Manual](/docs/passwordsecure/9.1/configuration/server_manager/ecc_migration/ecc_migration_administrator_manual.md) -- [User Manual](/docs/passwordsecure/9.1/configuration/server_manager/ecc_migration/ecc_migration_user_manual.md) diff --git a/docs/passwordsecure/9.1/configuration/servermanger/_category_.json b/docs/passwordsecure/9.1/configuration/servermanger/_category_.json new file mode 100644 index 0000000000..a78a651997 --- /dev/null +++ b/docs/passwordsecure/9.1/configuration/servermanger/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Server Manager", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "server_manger" + } +} \ No newline at end of file diff --git a/docs/passwordsecure/9.1/configuration/server_manager/baseconfiguration/basic_configuration.md b/docs/passwordsecure/9.1/configuration/servermanger/basic_configuration.md similarity index 97% rename from docs/passwordsecure/9.1/configuration/server_manager/baseconfiguration/basic_configuration.md rename to docs/passwordsecure/9.1/configuration/servermanger/basic_configuration.md index c36c3b97bd..7b493276ae 100644 --- a/docs/passwordsecure/9.1/configuration/server_manager/baseconfiguration/basic_configuration.md +++ b/docs/passwordsecure/9.1/configuration/servermanger/basic_configuration.md @@ -1,3 +1,9 @@ +--- +title: "Basic configuration" +description: "Basic configuration" +sidebar_position: 10 +--- + # Basic configuration ## What is basic configuration? diff --git a/docs/passwordsecure/9.1/configuration/servermanger/certificates/_category_.json b/docs/passwordsecure/9.1/configuration/servermanger/certificates/_category_.json new file mode 100644 index 0000000000..1d195a83f7 --- /dev/null +++ b/docs/passwordsecure/9.1/configuration/servermanger/certificates/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Certificates", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "certificates" + } +} \ No newline at end of file diff --git a/docs/passwordsecure/9.1/configuration/server_manager/certificates/certificates.md b/docs/passwordsecure/9.1/configuration/servermanger/certificates/certificates.md similarity index 90% rename from docs/passwordsecure/9.1/configuration/server_manager/certificates/certificates.md rename to docs/passwordsecure/9.1/configuration/servermanger/certificates/certificates.md index 40b0cb34cd..11db5a4873 100644 --- a/docs/passwordsecure/9.1/configuration/server_manager/certificates/certificates.md +++ b/docs/passwordsecure/9.1/configuration/servermanger/certificates/certificates.md @@ -1,3 +1,9 @@ +--- +title: "Certificates" +description: "Certificates" +sidebar_position: 20 +--- + # Certificates Various different certificates are used to guarantee the security of Netwrix Password Secure. The @@ -8,11 +14,11 @@ that they are carefully backed up. The individual certificates are described in the following sections: -- [SSL connection certificates](/docs/passwordsecure/9.1/configuration/server_manager/certificates/ssl_connection_certificates.md) -- [Database certificates](/docs/passwordsecure/9.1/configuration/server_manager/certificates/database_certificates.md) -- [Master Key certificates](/docs/passwordsecure/9.1/configuration/server_manager/certificates/master_key_certificates.md) -- [Discovery service certificates](/docs/passwordsecure/9.1/configuration/server_manager/certificates/discovery_service_certificates.md)s -- [Password Reset certificates](/docs/passwordsecure/9.1/configuration/server_manager/certificates/password_reset_certificates.md) +- [SSL connection certificates](/docs/passwordsecure/9.1/configuration/servermanger/certificates/ssl_connection_certificates.md) +- [Database certificates](/docs/passwordsecure/9.1/configuration/servermanger/certificates/database_certificates.md) +- [Master Key certificates](/docs/passwordsecure/9.1/configuration/servermanger/certificates/master_key_certificates.md) +- [Discovery service certificates](/docs/passwordsecure/9.1/configuration/servermanger/certificates/discovery_service_certificates.md)s +- [Password Reset certificates](/docs/passwordsecure/9.1/configuration/servermanger/certificates/password_reset_certificates.md) ## Calling up the certificate manager diff --git a/docs/passwordsecure/9.1/configuration/server_manager/certificates/database_certificates.md b/docs/passwordsecure/9.1/configuration/servermanger/certificates/database_certificates.md similarity index 84% rename from docs/passwordsecure/9.1/configuration/server_manager/certificates/database_certificates.md rename to docs/passwordsecure/9.1/configuration/servermanger/certificates/database_certificates.md index 188f53abe4..809c25051b 100644 --- a/docs/passwordsecure/9.1/configuration/server_manager/certificates/database_certificates.md +++ b/docs/passwordsecure/9.1/configuration/servermanger/certificates/database_certificates.md @@ -1,3 +1,9 @@ +--- +title: "Database certificates" +description: "Database certificates" +sidebar_position: 20 +--- + # Database certificates ## What is a database certificate? @@ -24,5 +30,5 @@ is also transferred! #### Exporting and importing the certificate The section -[Certificates](/docs/passwordsecure/9.1/configuration/server_manager/certificates/certificates.md) +[Certificates](/docs/passwordsecure/9.1/configuration/servermanger/certificates/certificates.md) explains how to back up the certificate and link it again. diff --git a/docs/passwordsecure/9.1/configuration/server_manager/certificates/discovery_service_certificates.md b/docs/passwordsecure/9.1/configuration/servermanger/certificates/discovery_service_certificates.md similarity index 78% rename from docs/passwordsecure/9.1/configuration/server_manager/certificates/discovery_service_certificates.md rename to docs/passwordsecure/9.1/configuration/servermanger/certificates/discovery_service_certificates.md index 9f6bfc3151..3098305b15 100644 --- a/docs/passwordsecure/9.1/configuration/server_manager/certificates/discovery_service_certificates.md +++ b/docs/passwordsecure/9.1/configuration/servermanger/certificates/discovery_service_certificates.md @@ -1,3 +1,9 @@ +--- +title: "Discovery service certificates" +description: "Discovery service certificates" +sidebar_position: 40 +--- + # Discovery service certificates ## What is a discovery service certificate? @@ -17,5 +23,5 @@ service certificate is also transferred!** #### Exporting and importing the certificate The section -[Certificates](/docs/passwordsecure/9.1/configuration/server_manager/certificates/certificates.md)explains +[Certificates](/docs/passwordsecure/9.1/configuration/servermanger/certificates/certificates.md)explains how to back up the certificate and link it again. diff --git a/docs/passwordsecure/9.1/configuration/server_manager/certificates/master_key_certificates.md b/docs/passwordsecure/9.1/configuration/servermanger/certificates/master_key_certificates.md similarity index 81% rename from docs/passwordsecure/9.1/configuration/server_manager/certificates/master_key_certificates.md rename to docs/passwordsecure/9.1/configuration/servermanger/certificates/master_key_certificates.md index dc1dd695aa..9562e0e5d3 100644 --- a/docs/passwordsecure/9.1/configuration/server_manager/certificates/master_key_certificates.md +++ b/docs/passwordsecure/9.1/configuration/servermanger/certificates/master_key_certificates.md @@ -1,9 +1,15 @@ +--- +title: "Master Key certificates" +description: "Master Key certificates" +sidebar_position: 30 +--- + # Master Key certificates #### What is a Master Key certificate? If Active Directory is accessed via -[Masterkey mode](/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/organisationalstructures/directoryservices/activedirectorylink/masterkey_mode.md), +[Masterkey mode](/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/activedirectorylink/masterkey_mode.md), a certificate will be created. This has the name Active Directory: Domain: diff --git a/docs/passwordsecure/9.1/configuration/server_manager/certificates/nps_server_encryption_certificate.md b/docs/passwordsecure/9.1/configuration/servermanger/certificates/nps_server_encryption_certificate.md similarity index 76% rename from docs/passwordsecure/9.1/configuration/server_manager/certificates/nps_server_encryption_certificate.md rename to docs/passwordsecure/9.1/configuration/servermanger/certificates/nps_server_encryption_certificate.md index e0c16250b3..116cf6893b 100644 --- a/docs/passwordsecure/9.1/configuration/server_manager/certificates/nps_server_encryption_certificate.md +++ b/docs/passwordsecure/9.1/configuration/servermanger/certificates/nps_server_encryption_certificate.md @@ -1,3 +1,9 @@ +--- +title: "Netwrix Password Secure Server Encryption Certificate" +description: "Netwrix Password Secure Server Encryption Certificate" +sidebar_position: 60 +--- + # Netwrix Password Secure Server Encryption Certificate With the update to the version 8.16.0 the Netwrix Password Secure Server Encryption Certificate will diff --git a/docs/passwordsecure/9.1/configuration/server_manager/certificates/password_reset_certificates.md b/docs/passwordsecure/9.1/configuration/servermanger/certificates/password_reset_certificates.md similarity index 76% rename from docs/passwordsecure/9.1/configuration/server_manager/certificates/password_reset_certificates.md rename to docs/passwordsecure/9.1/configuration/servermanger/certificates/password_reset_certificates.md index 645187fb89..5be5b4539f 100644 --- a/docs/passwordsecure/9.1/configuration/server_manager/certificates/password_reset_certificates.md +++ b/docs/passwordsecure/9.1/configuration/servermanger/certificates/password_reset_certificates.md @@ -1,9 +1,15 @@ +--- +title: "Password Reset certificates" +description: "Password Reset certificates" +sidebar_position: 50 +--- + # Password Reset certificates ## What is a Netwrix Password Secure certificate? If a -[Password Reset](/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/passwordreset/password_reset.md) +[Password Reset](/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwordreset/password_reset.md) is created, a corresponding certificate is created. This ensures that the passwords are transferred in encrypted form. @@ -20,5 +26,5 @@ Reset certificate is also transferred! #### Exporting and importing the certificate The section -[Certificates](/docs/passwordsecure/9.1/configuration/server_manager/certificates/certificates.md)explains +[Certificates](/docs/passwordsecure/9.1/configuration/servermanger/certificates/certificates.md)explains how to back up the certificate and link it again. diff --git a/docs/passwordsecure/9.1/configuration/server_manager/certificates/ssl_connection_certificates.md b/docs/passwordsecure/9.1/configuration/servermanger/certificates/ssl_connection_certificates.md similarity index 96% rename from docs/passwordsecure/9.1/configuration/server_manager/certificates/ssl_connection_certificates.md rename to docs/passwordsecure/9.1/configuration/servermanger/certificates/ssl_connection_certificates.md index 31080b1212..ef2f34a57e 100644 --- a/docs/passwordsecure/9.1/configuration/server_manager/certificates/ssl_connection_certificates.md +++ b/docs/passwordsecure/9.1/configuration/servermanger/certificates/ssl_connection_certificates.md @@ -1,3 +1,9 @@ +--- +title: "SSL connection certificates" +description: "SSL connection certificates" +sidebar_position: 10 +--- + # SSL connection certificates ## What is an SSL connection certificate? @@ -39,7 +45,7 @@ NOTE: All information (including the IP address) are stored as DNS name. #### Using the Netwrix Password Secure certificate The name of the PSR certificate is **PSR8Server**. This can be done via the -[Basic configuration](/docs/passwordsecure/9.1/configuration/server_manager/baseconfiguration/basic_configuration.md) +[Basic configuration](/docs/passwordsecure/9.1/configuration/servermanger/basic_configuration.md) in the AdminConsole. The certificate is saved locally under: Local computer -> own certificates -> certificates @@ -81,7 +87,7 @@ NOTE: The user logged in to the operating system requires rights to create certi #### Using your own certificate If a CA already exists, you can also use your own certificate. You can specify this within the -[Basic configuration](/docs/passwordsecure/9.1/configuration/server_manager/baseconfiguration/basic_configuration.md). +[Basic configuration](/docs/passwordsecure/9.1/configuration/servermanger/basic_configuration.md). Please note that a server certificate for SSL encryption is used here. The CA must be configured so that all clients trust the certificate. It is necessary to adhere to the certification path. diff --git a/docs/passwordsecure/9.1/configuration/server_manager/creatingdatabase/creating_databases.md b/docs/passwordsecure/9.1/configuration/servermanger/creating_databases.md similarity index 96% rename from docs/passwordsecure/9.1/configuration/server_manager/creatingdatabase/creating_databases.md rename to docs/passwordsecure/9.1/configuration/servermanger/creating_databases.md index 871683fd72..0022d2ee61 100644 --- a/docs/passwordsecure/9.1/configuration/server_manager/creatingdatabase/creating_databases.md +++ b/docs/passwordsecure/9.1/configuration/servermanger/creating_databases.md @@ -1,3 +1,9 @@ +--- +title: "Creating databases" +description: "Creating databases" +sidebar_position: 40 +--- + # Creating databases ![installation_with_parameters_216](/img/product_docs/passwordsecure/9.1/configuration/server_manager/creatingdatabase/installation_with_parameters_216.webp) diff --git a/docs/passwordsecure/9.1/configuration/servermanger/databaseproperties/_category_.json b/docs/passwordsecure/9.1/configuration/servermanger/databaseproperties/_category_.json new file mode 100644 index 0000000000..99ee9711b4 --- /dev/null +++ b/docs/passwordsecure/9.1/configuration/servermanger/databaseproperties/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Database properties", + "position": 60, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "database_properties" + } +} \ No newline at end of file diff --git a/docs/passwordsecure/9.1/configuration/server_manager/database_properties/database_firewall.md b/docs/passwordsecure/9.1/configuration/servermanger/databaseproperties/database_firewall.md similarity index 97% rename from docs/passwordsecure/9.1/configuration/server_manager/database_properties/database_firewall.md rename to docs/passwordsecure/9.1/configuration/servermanger/databaseproperties/database_firewall.md index 1b0bee2536..e1e81f1aa7 100644 --- a/docs/passwordsecure/9.1/configuration/server_manager/database_properties/database_firewall.md +++ b/docs/passwordsecure/9.1/configuration/servermanger/databaseproperties/database_firewall.md @@ -1,3 +1,9 @@ +--- +title: "Database firewall" +description: "Database firewall" +sidebar_position: 30 +--- + # Database firewall ## What is the database firewall? diff --git a/docs/passwordsecure/9.1/configuration/server_manager/database_properties/database_properties.md b/docs/passwordsecure/9.1/configuration/servermanger/databaseproperties/database_properties.md similarity index 77% rename from docs/passwordsecure/9.1/configuration/server_manager/database_properties/database_properties.md rename to docs/passwordsecure/9.1/configuration/servermanger/databaseproperties/database_properties.md index 21a0ab68bf..44ad84c972 100644 --- a/docs/passwordsecure/9.1/configuration/server_manager/database_properties/database_properties.md +++ b/docs/passwordsecure/9.1/configuration/servermanger/databaseproperties/database_properties.md @@ -1,3 +1,9 @@ +--- +title: "Database properties" +description: "Database properties" +sidebar_position: 60 +--- + # Database properties The properties of a database can be opened by double-clicking on the database. No login to the @@ -9,9 +15,9 @@ database is required. The following options can be edited: -- [General settings](/docs/passwordsecure/9.1/configuration/server_manager/main_menu/general_settings.md) -- [Syslog](/docs/passwordsecure/9.1/configuration/server_manager/database_properties/syslog.md) -- [Database firewall](/docs/passwordsecure/9.1/configuration/server_manager/database_properties/database_firewall.md) +- [General settings](/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/general_settings.md) +- [Syslog](/docs/passwordsecure/9.1/configuration/servermanger/databaseproperties/syslog.md) +- [Database firewall](/docs/passwordsecure/9.1/configuration/servermanger/databaseproperties/database_firewall.md) General Settings diff --git a/docs/passwordsecure/9.1/configuration/server_manager/database_properties/general_settings_admin_client.md b/docs/passwordsecure/9.1/configuration/servermanger/databaseproperties/general_settings_admin_client.md similarity index 86% rename from docs/passwordsecure/9.1/configuration/server_manager/database_properties/general_settings_admin_client.md rename to docs/passwordsecure/9.1/configuration/servermanger/databaseproperties/general_settings_admin_client.md index e4b2783b8d..1a964d35e8 100644 --- a/docs/passwordsecure/9.1/configuration/server_manager/database_properties/general_settings_admin_client.md +++ b/docs/passwordsecure/9.1/configuration/servermanger/databaseproperties/general_settings_admin_client.md @@ -1,3 +1,9 @@ +--- +title: "General settings" +description: "General settings" +sidebar_position: 10 +--- + # General settings ## What are general settings? diff --git a/docs/passwordsecure/9.1/configuration/server_manager/database_properties/syslog.md b/docs/passwordsecure/9.1/configuration/servermanger/databaseproperties/syslog.md similarity index 77% rename from docs/passwordsecure/9.1/configuration/server_manager/database_properties/syslog.md rename to docs/passwordsecure/9.1/configuration/servermanger/databaseproperties/syslog.md index 82244635af..eedbf9ec12 100644 --- a/docs/passwordsecure/9.1/configuration/server_manager/database_properties/syslog.md +++ b/docs/passwordsecure/9.1/configuration/servermanger/databaseproperties/syslog.md @@ -1,7 +1,13 @@ +--- +title: "Syslog" +description: "Syslog" +sidebar_position: 20 +--- + # Syslog If desired, the server logs and also the -**[Logbook](/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/logbook/logbook.md)** +**[Logbook](/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/logbook.md)** can be transferred to a Syslog server. Double clicking on a database allows you to access its settings. The corresponding menu items can be found there. diff --git a/docs/passwordsecure/9.1/configuration/servermanger/mainmenu/_category_.json b/docs/passwordsecure/9.1/configuration/servermanger/mainmenu/_category_.json new file mode 100644 index 0000000000..45caf65f25 --- /dev/null +++ b/docs/passwordsecure/9.1/configuration/servermanger/mainmenu/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Main menu", + "position": 90, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "main_menu" + } +} \ No newline at end of file diff --git a/docs/passwordsecure/9.1/configuration/server_manager/main_menu/advanced_settings.md b/docs/passwordsecure/9.1/configuration/servermanger/mainmenu/advanced_settings.md similarity index 92% rename from docs/passwordsecure/9.1/configuration/server_manager/main_menu/advanced_settings.md rename to docs/passwordsecure/9.1/configuration/servermanger/mainmenu/advanced_settings.md index 912657858b..68341d522a 100644 --- a/docs/passwordsecure/9.1/configuration/server_manager/main_menu/advanced_settings.md +++ b/docs/passwordsecure/9.1/configuration/servermanger/mainmenu/advanced_settings.md @@ -1,3 +1,9 @@ +--- +title: "Advanced settings" +description: "Advanced settings" +sidebar_position: 40 +--- + # Advanced settings ## What are advanced settings? diff --git a/docs/passwordsecure/9.1/configuration/servermanger/mainmenu/backupsettings/_category_.json b/docs/passwordsecure/9.1/configuration/servermanger/mainmenu/backupsettings/_category_.json new file mode 100644 index 0000000000..494288a0c3 --- /dev/null +++ b/docs/passwordsecure/9.1/configuration/servermanger/mainmenu/backupsettings/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Backup settings", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "backup_settings" + } +} \ No newline at end of file diff --git a/docs/passwordsecure/9.1/configuration/server_manager/main_menu/backup_settings/automatic_backup_cleanup/automated_deletion_of_backups.md b/docs/passwordsecure/9.1/configuration/servermanger/mainmenu/backupsettings/automated_deletion_of_backups.md similarity index 90% rename from docs/passwordsecure/9.1/configuration/server_manager/main_menu/backup_settings/automatic_backup_cleanup/automated_deletion_of_backups.md rename to docs/passwordsecure/9.1/configuration/servermanger/mainmenu/backupsettings/automated_deletion_of_backups.md index 31eea1bfb5..560c29bf35 100644 --- a/docs/passwordsecure/9.1/configuration/server_manager/main_menu/backup_settings/automatic_backup_cleanup/automated_deletion_of_backups.md +++ b/docs/passwordsecure/9.1/configuration/servermanger/mainmenu/backupsettings/automated_deletion_of_backups.md @@ -1,3 +1,9 @@ +--- +title: "Automatic backup cleanup" +description: "Automatic backup cleanup" +sidebar_position: 20 +--- + # Automatic backup cleanup It is possible to delete backups automatically after a certain period of time. This can be useful if diff --git a/docs/passwordsecure/9.1/configuration/server_manager/main_menu/backup_settings/backup_management/backup_management.md b/docs/passwordsecure/9.1/configuration/servermanger/mainmenu/backupsettings/backup_management.md similarity index 93% rename from docs/passwordsecure/9.1/configuration/server_manager/main_menu/backup_settings/backup_management/backup_management.md rename to docs/passwordsecure/9.1/configuration/servermanger/mainmenu/backupsettings/backup_management.md index c09d3fda5d..3bee7ddd46 100644 --- a/docs/passwordsecure/9.1/configuration/server_manager/main_menu/backup_settings/backup_management/backup_management.md +++ b/docs/passwordsecure/9.1/configuration/servermanger/mainmenu/backupsettings/backup_management.md @@ -1,3 +1,9 @@ +--- +title: "Backup management" +description: "Backup management" +sidebar_position: 10 +--- + # Backup management #### Introduction @@ -24,7 +30,7 @@ Creating a backup schedule You can create a new schedule via the ribbon. This is facilitated by a wizard. All the information entered under -[Backup settings](/docs/passwordsecure/9.1/configuration/server_manager/main_menu/backup_settings/backup_settings.md) +[Backup settings](/docs/passwordsecure/9.1/configuration/servermanger/mainmenu/backupsettings/backup_settings.md) will be used by default. A profile name is entered first. The desired databases are also selected. You also need to specify @@ -47,7 +53,7 @@ with a corresponding name and password. In addition, you can enter here whether the required certificates should be saved using a backup task. Further information can be found in the section -[Certificates](/docs/passwordsecure/9.1/configuration/server_manager/certificates/certificates.md). +[Certificates](/docs/passwordsecure/9.1/configuration/servermanger/certificates/certificates.md). ![installation_with_parameters_259](/img/product_docs/passwordsecure/9.1/configuration/server_manager/main_menu/backup_settings/backup_management/installation_with_parameters_259.webp) diff --git a/docs/passwordsecure/9.1/configuration/server_manager/main_menu/backup_settings/backup_settings.md b/docs/passwordsecure/9.1/configuration/servermanger/mainmenu/backupsettings/backup_settings.md similarity index 87% rename from docs/passwordsecure/9.1/configuration/server_manager/main_menu/backup_settings/backup_settings.md rename to docs/passwordsecure/9.1/configuration/servermanger/mainmenu/backupsettings/backup_settings.md index be2165bf7c..0be6fe5ef4 100644 --- a/docs/passwordsecure/9.1/configuration/server_manager/main_menu/backup_settings/backup_settings.md +++ b/docs/passwordsecure/9.1/configuration/servermanger/mainmenu/backupsettings/backup_settings.md @@ -1,3 +1,9 @@ +--- +title: "Backup settings" +description: "Backup settings" +sidebar_position: 20 +--- + # Backup settings ## What are backup settings? diff --git a/docs/passwordsecure/9.1/configuration/server_manager/main_menu/backup_settings/disaster_recovery/disaster_recovery_scenarios.md b/docs/passwordsecure/9.1/configuration/servermanger/mainmenu/backupsettings/disaster_recovery_scenarios.md similarity index 94% rename from docs/passwordsecure/9.1/configuration/server_manager/main_menu/backup_settings/disaster_recovery/disaster_recovery_scenarios.md rename to docs/passwordsecure/9.1/configuration/servermanger/mainmenu/backupsettings/disaster_recovery_scenarios.md index f8d5e8fc06..0a0e34d2d8 100644 --- a/docs/passwordsecure/9.1/configuration/server_manager/main_menu/backup_settings/disaster_recovery/disaster_recovery_scenarios.md +++ b/docs/passwordsecure/9.1/configuration/servermanger/mainmenu/backupsettings/disaster_recovery_scenarios.md @@ -1,3 +1,9 @@ +--- +title: "Disaster recovery scenarios" +description: "Disaster recovery scenarios" +sidebar_position: 30 +--- + # Disaster recovery scenarios #### Finding a quick solution in the event of a disaster @@ -16,7 +22,7 @@ Creating backups It is of course essential in the event of a disaster that you can access a backup that is as up-to-date as possible. Therefore, it is necessary to regularly create -[Backup management](/docs/passwordsecure/9.1/configuration/server_manager/main_menu/backup_settings/backup_management/backup_management.md). +[Backup management](/docs/passwordsecure/9.1/configuration/servermanger/mainmenu/backupsettings/backup_management.md). Who is responsible in the event of a disaster? @@ -42,7 +48,7 @@ times. The following options are possible: [Offline Add-on](/docs/passwordsecure/9.1/configuration/offlineclient/offline_client.md) - Periodically create a HTML WebViewer file with automatic delivery via a system task including e-mail forwarding which can be configured in - [Account](/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/account/account.md) + [Account](/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/account.md) #### Disaster scenarios diff --git a/docs/passwordsecure/9.1/configuration/server_manager/main_menu/license_settings.md b/docs/passwordsecure/9.1/configuration/servermanger/mainmenu/license_settings.md similarity index 96% rename from docs/passwordsecure/9.1/configuration/server_manager/main_menu/license_settings.md rename to docs/passwordsecure/9.1/configuration/servermanger/mainmenu/license_settings.md index 61bebaff13..51459fd7f7 100644 --- a/docs/passwordsecure/9.1/configuration/server_manager/main_menu/license_settings.md +++ b/docs/passwordsecure/9.1/configuration/servermanger/mainmenu/license_settings.md @@ -1,3 +1,9 @@ +--- +title: "License settings" +description: "License settings" +sidebar_position: 30 +--- + # License settings ## What are license settings? diff --git a/docs/passwordsecure/9.1/configuration/server_manager/main_menu/main_menu.md b/docs/passwordsecure/9.1/configuration/servermanger/mainmenu/main_menu.md similarity index 56% rename from docs/passwordsecure/9.1/configuration/server_manager/main_menu/main_menu.md rename to docs/passwordsecure/9.1/configuration/servermanger/mainmenu/main_menu.md index d46b615d51..499e87467a 100644 --- a/docs/passwordsecure/9.1/configuration/server_manager/main_menu/main_menu.md +++ b/docs/passwordsecure/9.1/configuration/servermanger/mainmenu/main_menu.md @@ -1,12 +1,18 @@ +--- +title: "Main menu" +description: "Main menu" +sidebar_position: 90 +--- + # Main menu ## What is the main menu? The operation and structure of the Main menu/Backstage menu is the same for the -[Main menu](/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/main_menu_fc.md) +[Main menu](/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/main_menu_fc.md) on the client. This area can be used independently of the currently selected module. -- [General settings](/docs/passwordsecure/9.1/configuration/server_manager/database_properties/general_settings_admin_client.md) -- [Backup settings](/docs/passwordsecure/9.1/configuration/server_manager/main_menu/backup_settings/backup_settings.md) -- [License settings](/docs/passwordsecure/9.1/configuration/server_manager/main_menu/license_settings.md) -- [Advanced settings](/docs/passwordsecure/9.1/configuration/server_manager/main_menu/advanced_settings.md) +- [General settings](/docs/passwordsecure/9.1/configuration/servermanger/databaseproperties/general_settings_admin_client.md) +- [Backup settings](/docs/passwordsecure/9.1/configuration/servermanger/mainmenu/backupsettings/backup_settings.md) +- [License settings](/docs/passwordsecure/9.1/configuration/servermanger/mainmenu/license_settings.md) +- [Advanced settings](/docs/passwordsecure/9.1/configuration/servermanger/mainmenu/advanced_settings.md) diff --git a/docs/passwordsecure/9.1/configuration/servermanger/managingdatabases/_category_.json b/docs/passwordsecure/9.1/configuration/servermanger/managingdatabases/_category_.json new file mode 100644 index 0000000000..fa9a46e09d --- /dev/null +++ b/docs/passwordsecure/9.1/configuration/servermanger/managingdatabases/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Managing databases", + "position": 70, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "managing_databases" + } +} \ No newline at end of file diff --git a/docs/passwordsecure/9.1/configuration/servermanger/managingdatabases/databasesettings/_category_.json b/docs/passwordsecure/9.1/configuration/servermanger/managingdatabases/databasesettings/_category_.json new file mode 100644 index 0000000000..4d4f954e47 --- /dev/null +++ b/docs/passwordsecure/9.1/configuration/servermanger/managingdatabases/databasesettings/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Database settings", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "database_settings" + } +} \ No newline at end of file diff --git a/docs/passwordsecure/9.1/configuration/server_manager/managing_databases/database_settings/database_settings.md b/docs/passwordsecure/9.1/configuration/servermanger/managingdatabases/databasesettings/database_settings.md similarity index 67% rename from docs/passwordsecure/9.1/configuration/server_manager/managing_databases/database_settings/database_settings.md rename to docs/passwordsecure/9.1/configuration/servermanger/managingdatabases/databasesettings/database_settings.md index 6621b695d8..6512e22cbf 100644 --- a/docs/passwordsecure/9.1/configuration/server_manager/managing_databases/database_settings/database_settings.md +++ b/docs/passwordsecure/9.1/configuration/servermanger/managingdatabases/databasesettings/database_settings.md @@ -1,3 +1,9 @@ +--- +title: "Database settings" +description: "Database settings" +sidebar_position: 10 +--- + # Database settings To open the settings of a database, select it and click on "Settings" in the ribbon. Alternatively @@ -10,9 +16,9 @@ open. You can now make the following settings: - Authentication -- [Multifactor Authentication](/docs/passwordsecure/9.1/configuration/server_manager/managing_databases/database_settings/multifactor_authentication_ac.md) -- [Session timeout     ](/docs/passwordsecure/9.1/configuration/server_manager/managing_databases/database_settings/session_timeout.md) -- [HSM connection via PKCS # 11](/docs/passwordsecure/9.1/configuration/server_manager/managing_databases/database_settings/hsm_connection.md) +- [Multifactor Authentication](/docs/passwordsecure/9.1/configuration/servermanger/managingdatabases/databasesettings/multifactor_authentication_ac.md) +- [Session timeout     ](/docs/passwordsecure/9.1/configuration/servermanger/managingdatabases/databasesettings/session_timeout.md) +- [HSM connection via PKCS # 11](/docs/passwordsecure/9.1/configuration/servermanger/managingdatabases/databasesettings/hsm_connection.md) - Automatic cleanup - SAML configuration - Deletion of users diff --git a/docs/passwordsecure/9.1/configuration/server_manager/managing_databases/database_settings/hsm_connection.md b/docs/passwordsecure/9.1/configuration/servermanger/managingdatabases/databasesettings/hsm_connection.md similarity index 94% rename from docs/passwordsecure/9.1/configuration/server_manager/managing_databases/database_settings/hsm_connection.md rename to docs/passwordsecure/9.1/configuration/servermanger/managingdatabases/databasesettings/hsm_connection.md index af7a84a920..25a2aaa303 100644 --- a/docs/passwordsecure/9.1/configuration/server_manager/managing_databases/database_settings/hsm_connection.md +++ b/docs/passwordsecure/9.1/configuration/servermanger/managingdatabases/databasesettings/hsm_connection.md @@ -1,3 +1,9 @@ +--- +title: "HSM connection via PKCS # 11" +description: "HSM connection via PKCS # 11" +sidebar_position: 30 +--- + # HSM connection via PKCS # 11 ## What is the HSM connection? diff --git a/docs/passwordsecure/9.1/configuration/server_manager/managing_databases/database_settings/multifactor_authentication_ac.md b/docs/passwordsecure/9.1/configuration/servermanger/managingdatabases/databasesettings/multifactor_authentication_ac.md similarity index 86% rename from docs/passwordsecure/9.1/configuration/server_manager/managing_databases/database_settings/multifactor_authentication_ac.md rename to docs/passwordsecure/9.1/configuration/servermanger/managingdatabases/databasesettings/multifactor_authentication_ac.md index 8de50fee7a..114101b242 100644 --- a/docs/passwordsecure/9.1/configuration/server_manager/managing_databases/database_settings/multifactor_authentication_ac.md +++ b/docs/passwordsecure/9.1/configuration/servermanger/managingdatabases/databasesettings/multifactor_authentication_ac.md @@ -1,3 +1,9 @@ +--- +title: "Multifactor Authentication" +description: "Multifactor Authentication" +sidebar_position: 10 +--- + # Multifactor Authentication ## What is multifactor authentication? diff --git a/docs/passwordsecure/9.1/configuration/server_manager/managing_databases/database_settings/session_timeout.md b/docs/passwordsecure/9.1/configuration/servermanger/managingdatabases/databasesettings/session_timeout.md similarity index 82% rename from docs/passwordsecure/9.1/configuration/server_manager/managing_databases/database_settings/session_timeout.md rename to docs/passwordsecure/9.1/configuration/servermanger/managingdatabases/databasesettings/session_timeout.md index f4f30cc7fd..13887c35ba 100644 --- a/docs/passwordsecure/9.1/configuration/server_manager/managing_databases/database_settings/session_timeout.md +++ b/docs/passwordsecure/9.1/configuration/servermanger/managingdatabases/databasesettings/session_timeout.md @@ -1,3 +1,9 @@ +--- +title: "Session timeout" +description: "Session timeout" +sidebar_position: 20 +--- + # Session timeout Here you can set individually for each client when an inactive connection to the application server diff --git a/docs/passwordsecure/9.1/configuration/server_manager/managing_databases/managing_databases.md b/docs/passwordsecure/9.1/configuration/servermanger/managingdatabases/managing_databases.md similarity index 95% rename from docs/passwordsecure/9.1/configuration/server_manager/managing_databases/managing_databases.md rename to docs/passwordsecure/9.1/configuration/servermanger/managingdatabases/managing_databases.md index c0e84041c7..11b38f5802 100644 --- a/docs/passwordsecure/9.1/configuration/server_manager/managing_databases/managing_databases.md +++ b/docs/passwordsecure/9.1/configuration/servermanger/managingdatabases/managing_databases.md @@ -1,3 +1,9 @@ +--- +title: "Managing databases" +description: "Managing databases" +sidebar_position: 70 +--- + # Managing databases ## Managing a database @@ -21,7 +27,7 @@ required service, specify the respective access data. You must also configure va this case, you can specify on the client which methods will be used by the individual users. Further information on this subject can be found in the -section[Multifactor Authentication](/docs/passwordsecure/9.1/configuration/server_manager/managing_databases/database_settings/multifactor_authentication_ac.md). +section[Multifactor Authentication](/docs/passwordsecure/9.1/configuration/servermanger/managingdatabases/databasesettings/multifactor_authentication_ac.md). PKCS#11 diff --git a/docs/passwordsecure/9.1/configuration/servermanger/msp/_category_.json b/docs/passwordsecure/9.1/configuration/servermanger/msp/_category_.json new file mode 100644 index 0000000000..048747ed4d --- /dev/null +++ b/docs/passwordsecure/9.1/configuration/servermanger/msp/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "MSP", + "position": 100, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "msp" + } +} \ No newline at end of file diff --git a/docs/passwordsecure/9.1/configuration/servermanger/msp/changesintheadminclient/_category_.json b/docs/passwordsecure/9.1/configuration/servermanger/msp/changesintheadminclient/_category_.json new file mode 100644 index 0000000000..e5ccaed2bd --- /dev/null +++ b/docs/passwordsecure/9.1/configuration/servermanger/msp/changesintheadminclient/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Changes in the Server Manager", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "changes_in_the_adminclient" + } +} \ No newline at end of file diff --git a/docs/passwordsecure/9.1/configuration/server_manager/msp/changes_in_ac/changes_in_the_adminclient.md b/docs/passwordsecure/9.1/configuration/servermanger/msp/changesintheadminclient/changes_in_the_adminclient.md similarity index 89% rename from docs/passwordsecure/9.1/configuration/server_manager/msp/changes_in_ac/changes_in_the_adminclient.md rename to docs/passwordsecure/9.1/configuration/servermanger/msp/changesintheadminclient/changes_in_the_adminclient.md index 832c638c6f..cd2de5e37f 100644 --- a/docs/passwordsecure/9.1/configuration/server_manager/msp/changes_in_ac/changes_in_the_adminclient.md +++ b/docs/passwordsecure/9.1/configuration/servermanger/msp/changesintheadminclient/changes_in_the_adminclient.md @@ -1,3 +1,9 @@ +--- +title: "Changes in the Server Manager" +description: "Changes in the Server Manager" +sidebar_position: 10 +--- + # Changes in the Server Manager #### Navigation diff --git a/docs/passwordsecure/9.1/configuration/server_manager/msp/changes_in_ac/cost_overview/cost_overview_module.md b/docs/passwordsecure/9.1/configuration/servermanger/msp/changesintheadminclient/cost_overview_module.md similarity index 84% rename from docs/passwordsecure/9.1/configuration/server_manager/msp/changes_in_ac/cost_overview/cost_overview_module.md rename to docs/passwordsecure/9.1/configuration/servermanger/msp/changesintheadminclient/cost_overview_module.md index b15b299d61..25c3f77625 100644 --- a/docs/passwordsecure/9.1/configuration/server_manager/msp/changes_in_ac/cost_overview/cost_overview_module.md +++ b/docs/passwordsecure/9.1/configuration/servermanger/msp/changesintheadminclient/cost_overview_module.md @@ -1,3 +1,9 @@ +--- +title: "Cost overview module" +description: "Cost overview module" +sidebar_position: 20 +--- + # Cost overview module In the Cost overview module, all billed customers are displayed. Here you can see all changes in the diff --git a/docs/passwordsecure/9.1/configuration/server_manager/msp/changes_in_ac/customers_module/customers_module.md b/docs/passwordsecure/9.1/configuration/servermanger/msp/changesintheadminclient/customers_module.md similarity index 98% rename from docs/passwordsecure/9.1/configuration/server_manager/msp/changes_in_ac/customers_module/customers_module.md rename to docs/passwordsecure/9.1/configuration/servermanger/msp/changesintheadminclient/customers_module.md index 2c346307de..467bec31c2 100644 --- a/docs/passwordsecure/9.1/configuration/server_manager/msp/changes_in_ac/customers_module/customers_module.md +++ b/docs/passwordsecure/9.1/configuration/servermanger/msp/changesintheadminclient/customers_module.md @@ -1,3 +1,9 @@ +--- +title: "Customers module" +description: "Customers module" +sidebar_position: 10 +--- + # Customers module #### Creating a new customer diff --git a/docs/passwordsecure/9.1/configuration/server_manager/msp/msp.md b/docs/passwordsecure/9.1/configuration/servermanger/msp/msp.md similarity index 85% rename from docs/passwordsecure/9.1/configuration/server_manager/msp/msp.md rename to docs/passwordsecure/9.1/configuration/servermanger/msp/msp.md index ce99de1862..62296b76f3 100644 --- a/docs/passwordsecure/9.1/configuration/server_manager/msp/msp.md +++ b/docs/passwordsecure/9.1/configuration/servermanger/msp/msp.md @@ -1,3 +1,9 @@ +--- +title: "MSP" +description: "MSP" +sidebar_position: 100 +--- + # MSP Whether you are a partner or an end user of Netwrix Password Secure - this help will support you in diff --git a/docs/passwordsecure/9.1/configuration/server_manager/operation_and_setup/operation_and_setup_admin_client.md b/docs/passwordsecure/9.1/configuration/servermanger/operation_and_setup_admin_client.md similarity index 96% rename from docs/passwordsecure/9.1/configuration/server_manager/operation_and_setup/operation_and_setup_admin_client.md rename to docs/passwordsecure/9.1/configuration/servermanger/operation_and_setup_admin_client.md index ccf64939b7..128ea7e2dc 100644 --- a/docs/passwordsecure/9.1/configuration/server_manager/operation_and_setup/operation_and_setup_admin_client.md +++ b/docs/passwordsecure/9.1/configuration/servermanger/operation_and_setup_admin_client.md @@ -1,3 +1,9 @@ +--- +title: "Operation and setup" +description: "Operation and setup" +sidebar_position: 80 +--- + # Operation and setup ## Structure of the Server Manager @@ -5,7 +11,7 @@ The structure of the Server Manager is based to a high degree on the structure of the actual client. The control elements such as the ribbon and the info and detail areas can be derived from the section dealing with the -client([Operation and Setup](/docs/passwordsecure/9.1/configuration/advanced_view/operation_and_setup/operation_and_setup.md)). +client([Operation and Setup](/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/operation_and_setup.md)). NOTE: An initial password is required for the first login on Server Manager. The password is “admin”. This password should be changed directly after login and carefully documented. diff --git a/docs/passwordsecure/9.1/configuration/server_manager/server_manger.md b/docs/passwordsecure/9.1/configuration/servermanger/server_manger.md similarity index 88% rename from docs/passwordsecure/9.1/configuration/server_manager/server_manger.md rename to docs/passwordsecure/9.1/configuration/servermanger/server_manger.md index 575ddc3b47..8f9c40776e 100644 --- a/docs/passwordsecure/9.1/configuration/server_manager/server_manger.md +++ b/docs/passwordsecure/9.1/configuration/servermanger/server_manger.md @@ -1,3 +1,9 @@ +--- +title: "Server Manager" +description: "Server Manager" +sidebar_position: 10 +--- + # Server Manager ## What is the Server Manager? @@ -6,7 +12,7 @@ The Server Manager takes care of the central administration of the databases as configuration of the backup profiles. In addition, it provides the very important interface to the Netwrix Password Secure license server. Furthermore, it is used for the administration of globally defined settings, as well as the configuration of profiles for sending emails. -[Installation Server Manager](/docs/passwordsecure/9.1/installation/installation_server_manager/installation_server_manager.md) +[Installation Server Manager](/docs/passwordsecure/9.1/installation/installation_server_manager.md) ![Admin Client](/img/product_docs/passwordsecure/9.1/configuration/server_manager/installation_with_parameters_187-en.webp) diff --git a/docs/passwordsecure/9.1/configuration/server_manager/settlement_right_key/settlement_right_key.md b/docs/passwordsecure/9.1/configuration/servermanger/settlement_right_key.md similarity index 97% rename from docs/passwordsecure/9.1/configuration/server_manager/settlement_right_key/settlement_right_key.md rename to docs/passwordsecure/9.1/configuration/servermanger/settlement_right_key.md index 28ff975391..3b6ac193a8 100644 --- a/docs/passwordsecure/9.1/configuration/server_manager/settlement_right_key/settlement_right_key.md +++ b/docs/passwordsecure/9.1/configuration/servermanger/settlement_right_key.md @@ -1,3 +1,9 @@ +--- +title: "Settlement right key" +description: "Settlement right key" +sidebar_position: 50 +--- + # Settlement right key #### Problem Description diff --git a/docs/passwordsecure/9.1/configuration/server_manager/setupwizard/setup_wizard.md b/docs/passwordsecure/9.1/configuration/servermanger/setup_wizard.md similarity index 87% rename from docs/passwordsecure/9.1/configuration/server_manager/setupwizard/setup_wizard.md rename to docs/passwordsecure/9.1/configuration/servermanger/setup_wizard.md index ce9d381dcc..5bb4797e8c 100644 --- a/docs/passwordsecure/9.1/configuration/server_manager/setupwizard/setup_wizard.md +++ b/docs/passwordsecure/9.1/configuration/servermanger/setup_wizard.md @@ -1,3 +1,9 @@ +--- +title: "Setup wizard" +description: "Setup wizard" +sidebar_position: 30 +--- + # Setup wizard ## What is the setup wizard? @@ -10,7 +16,7 @@ individual points can also be changed later on. Separate sections are available The first step is to define the authentication password for the Server Manager. The initial password is “admin”. A new password needs to be entered during startup – this new password should be securely and properly documented. It can be subsequently changed in the -[General settings](/docs/passwordsecure/9.1/configuration/server_manager/main_menu/general_settings.md). +[General settings](/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/general_settings.md). ![setup-wizard-ac-en](/img/product_docs/passwordsecure/9.1/configuration/server_manager/setupwizard/setup-wizard-ac-en.webp) @@ -20,7 +26,7 @@ NOTE: The initial password is “admin”. The second step is to complete the configuration for successively connecting to the licence server. This step can also be carried out later “in the -[License settings](/docs/passwordsecure/9.1/configuration/server_manager/main_menu/license_settings.md) +[License settings](/docs/passwordsecure/9.1/configuration/servermanger/mainmenu/license_settings.md) ![setup-wizard-ac-2-en](/img/product_docs/passwordsecure/9.1/configuration/server_manager/setupwizard/setup-wizard-ac-2-en.webp) @@ -34,7 +40,7 @@ the corresponding button. #### Database server The configuration of the database server is also part of the -[Advanced settings](/docs/passwordsecure/9.1/configuration/server_manager/main_menu/advanced_settings.md) +[Advanced settings](/docs/passwordsecure/9.1/configuration/servermanger/mainmenu/advanced_settings.md) and can also be edited there later on. ![setup-wizard-ac-3-en](/img/product_docs/passwordsecure/9.1/configuration/server_manager/setupwizard/setup-wizard-ac-3-en.webp) @@ -50,7 +56,7 @@ The “Advanced” button allows you to specify a **Connection String.** The last step is to configure the SMTP server via which all emails are sent. This is also part of the -[Advanced settings](/docs/passwordsecure/9.1/configuration/server_manager/main_menu/advanced_settings.md) +[Advanced settings](/docs/passwordsecure/9.1/configuration/servermanger/mainmenu/advanced_settings.md) should it be necessary to make changes later on. ![setup-wizard-ac-4-en](/img/product_docs/passwordsecure/9.1/configuration/server_manager/setupwizard/setup-wizard-ac-4-en.webp) @@ -67,7 +73,7 @@ module that need to be confirmed. **CAUTION:** It is recommended that you only confirm the security notes when the corresponding point has actually been carried out. It is absolutely essential to ensure that regular -[Backup management](/docs/passwordsecure/9.1/configuration/server_manager/main_menu/backup_settings/backup_management/backup_management.md) +[Backup management](/docs/passwordsecure/9.1/configuration/servermanger/mainmenu/backupsettings/backup_management.md) are created and the -[Certificates](/docs/passwordsecure/9.1/configuration/server_manager/certificates/certificates.md) +[Certificates](/docs/passwordsecure/9.1/configuration/servermanger/certificates/certificates.md) are backed up. diff --git a/docs/passwordsecure/9.1/configuration/web_applicaiton/functional_scope/functional_scope.md b/docs/passwordsecure/9.1/configuration/web_applicaiton/functional_scope/functional_scope.md deleted file mode 100644 index 7ccb6eb14a..0000000000 --- a/docs/passwordsecure/9.1/configuration/web_applicaiton/functional_scope/functional_scope.md +++ /dev/null @@ -1,22 +0,0 @@ -# Functional scope - -The **Web Application** will act as the basis for a constant enhancement. The current functional -scope will be explained at this point. For the purposes of clarity, the relevant modules will be -described in their own subsections. - -#### General functions - -- Global settings and User settings -- Global User rights - -#### Functions in the individual modules - -- [Password module](/docs/passwordsecure/9.1/configuration/web_applicaiton/functional_scope/password_module/password_module.md) -- [Tag system](/docs/passwordsecure/9.1/configuration/web_applicaiton/functional_scope/tag_system/tag_system.md) -- [Organisational structure module](/docs/passwordsecure/9.1/configuration/web_applicaiton/functional_scope/organisational_structure/organisational_structure.md) -- [Roles module](/docs/passwordsecure/9.1/configuration/web_applicaiton/functional_scope/roles_module/roles_module.md) -- [Forms module](/docs/passwordsecure/9.1/configuration/web_applicaiton/functional_scope/forms_module/forms_module.md) -- [Notifications](/docs/passwordsecure/9.1/configuration/web_applicaiton/functional_scope/notifications/notifications.md) -- [Logbook](/docs/passwordsecure/9.1/configuration/web_applicaiton/functional_scope/logbook/logbook_web_application.md) -- [Application](/docs/passwordsecure/9.1/configuration/web_applicaiton/functional_scope/applications/application.md) -- [Documents](/docs/passwordsecure/9.1/configuration/web_applicaiton/functional_scope/documents/documents_web_application.md) diff --git a/docs/passwordsecure/9.1/configuration/webapplication/_category_.json b/docs/passwordsecure/9.1/configuration/webapplication/_category_.json new file mode 100644 index 0000000000..c09eaf5cec --- /dev/null +++ b/docs/passwordsecure/9.1/configuration/webapplication/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Web Application", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "web_application" + } +} \ No newline at end of file diff --git a/docs/passwordsecure/9.1/configuration/web_applicaiton/authorization_and_protection/authorization_and_protection_mechanisms.md b/docs/passwordsecure/9.1/configuration/webapplication/authorization_and_protection_mechanisms.md similarity index 86% rename from docs/passwordsecure/9.1/configuration/web_applicaiton/authorization_and_protection/authorization_and_protection_mechanisms.md rename to docs/passwordsecure/9.1/configuration/webapplication/authorization_and_protection_mechanisms.md index 08c58f39b4..69b6aca3b6 100644 --- a/docs/passwordsecure/9.1/configuration/web_applicaiton/authorization_and_protection/authorization_and_protection_mechanisms.md +++ b/docs/passwordsecure/9.1/configuration/webapplication/authorization_and_protection_mechanisms.md @@ -1,3 +1,9 @@ +--- +title: "Authorization and protection mechanisms" +description: "Authorization and protection mechanisms" +sidebar_position: 30 +--- + # Authorization and protection mechanisms ## Security and protection on the Web Application @@ -17,7 +23,7 @@ Password masking The password masking follows the familiar logic of the client. Due to this function, reference should be made to the chapter of -[Password masking](/docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/predefining_rights/protective_mechanisms/password_masking/password_masking.md). +[Password masking](/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/password_masking.md). There are marginal differences in the operation. The privacy protection is fixed or edited via a button in the extended menu.. @@ -34,7 +40,7 @@ Seal The seals also correspond in function to the known logic of the client. In the chapter seal further explanations can be found. The -[Seals](/docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/predefining_rights/protective_mechanisms/seals/seals.md) +[Seals](/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/protectivemechanisms/seals/seals.md) are configured in the extended menu via a button. ![installation_with_parameters_185](/img/product_docs/passwordsecure/9.1/configuration/web_applicaiton/authorization_and_protection/installation_with_parameters_185.webp) diff --git a/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/_category_.json b/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/_category_.json new file mode 100644 index 0000000000..10f748e3bd --- /dev/null +++ b/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Functional scope", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "functional_scope" + } +} \ No newline at end of file diff --git a/docs/passwordsecure/9.1/configuration/web_applicaiton/functional_scope/applications/application.md b/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/application.md similarity index 87% rename from docs/passwordsecure/9.1/configuration/web_applicaiton/functional_scope/applications/application.md rename to docs/passwordsecure/9.1/configuration/webapplication/functionalscope/application.md index 3f68353a5a..a2f807a1b2 100644 --- a/docs/passwordsecure/9.1/configuration/web_applicaiton/functional_scope/applications/application.md +++ b/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/application.md @@ -1,3 +1,9 @@ +--- +title: "Application" +description: "Application" +sidebar_position: 80 +--- + # Application The following functions are currently available in the **Application module**: diff --git a/docs/passwordsecure/9.1/configuration/web_applicaiton/functional_scope/documents/documents_web_application.md b/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/documents_web_application.md similarity index 89% rename from docs/passwordsecure/9.1/configuration/web_applicaiton/functional_scope/documents/documents_web_application.md rename to docs/passwordsecure/9.1/configuration/webapplication/functionalscope/documents_web_application.md index ab06a91036..8a87958f40 100644 --- a/docs/passwordsecure/9.1/configuration/web_applicaiton/functional_scope/documents/documents_web_application.md +++ b/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/documents_web_application.md @@ -1,3 +1,9 @@ +--- +title: "Documents" +description: "Documents" +sidebar_position: 90 +--- + # Documents The following functions are currently available in the **Document module:** diff --git a/docs/passwordsecure/9.1/configuration/web_applicaiton/functional_scope/forms_module/forms_module.md b/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/forms_module.md similarity index 82% rename from docs/passwordsecure/9.1/configuration/web_applicaiton/functional_scope/forms_module/forms_module.md rename to docs/passwordsecure/9.1/configuration/webapplication/functionalscope/forms_module.md index 9a6f75929f..bbcc9fad6f 100644 --- a/docs/passwordsecure/9.1/configuration/web_applicaiton/functional_scope/forms_module/forms_module.md +++ b/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/forms_module.md @@ -1,3 +1,9 @@ +--- +title: "Forms module" +description: "Forms module" +sidebar_position: 50 +--- + # Forms module The following functions are currently available in the **forms module**: diff --git a/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/functional_scope.md b/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/functional_scope.md new file mode 100644 index 0000000000..277005191d --- /dev/null +++ b/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/functional_scope.md @@ -0,0 +1,28 @@ +--- +title: "Functional scope" +description: "Functional scope" +sidebar_position: 10 +--- + +# Functional scope + +The **Web Application** will act as the basis for a constant enhancement. The current functional +scope will be explained at this point. For the purposes of clarity, the relevant modules will be +described in their own subsections. + +#### General functions + +- Global settings and User settings +- Global User rights + +#### Functions in the individual modules + +- [Password module](/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/password_module.md) +- [Tag system](/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/tag_system.md) +- [Organisational structure module](/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/organisationalstructure/organisational_structure.md) +- [Roles module](/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/roles_module.md) +- [Forms module](/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/forms_module.md) +- [Notifications](/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/notifications.md) +- [Logbook](/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/logbook_web_application.md) +- [Application](/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/application.md) +- [Documents](/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/documents_web_application.md) diff --git a/docs/passwordsecure/9.1/configuration/web_applicaiton/functional_scope/logbook/logbook_web_application.md b/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/logbook_web_application.md similarity index 88% rename from docs/passwordsecure/9.1/configuration/web_applicaiton/functional_scope/logbook/logbook_web_application.md rename to docs/passwordsecure/9.1/configuration/webapplication/functionalscope/logbook_web_application.md index 60a30695ba..3308e1b963 100644 --- a/docs/passwordsecure/9.1/configuration/web_applicaiton/functional_scope/logbook/logbook_web_application.md +++ b/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/logbook_web_application.md @@ -1,3 +1,9 @@ +--- +title: "Logbook" +description: "Logbook" +sidebar_position: 70 +--- + # Logbook The **logbook module** exists of the following features: diff --git a/docs/passwordsecure/9.1/configuration/web_applicaiton/functional_scope/notifications/notifications.md b/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/notifications.md similarity index 81% rename from docs/passwordsecure/9.1/configuration/web_applicaiton/functional_scope/notifications/notifications.md rename to docs/passwordsecure/9.1/configuration/webapplication/functionalscope/notifications.md index 80a098f56f..f598d3e458 100644 --- a/docs/passwordsecure/9.1/configuration/web_applicaiton/functional_scope/notifications/notifications.md +++ b/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/notifications.md @@ -1,3 +1,9 @@ +--- +title: "Notifications" +description: "Notifications" +sidebar_position: 60 +--- + # Notifications - The **permission module** exists of the following features: diff --git a/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/organisationalstructure/_category_.json b/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/organisationalstructure/_category_.json new file mode 100644 index 0000000000..2f4190cfcb --- /dev/null +++ b/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/organisationalstructure/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Organisational structure module", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "organisational_structure" + } +} \ No newline at end of file diff --git a/docs/passwordsecure/9.1/configuration/web_applicaiton/functional_scope/organisational_structure/organisational_structure.md b/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/organisationalstructure/organisational_structure.md similarity index 87% rename from docs/passwordsecure/9.1/configuration/web_applicaiton/functional_scope/organisational_structure/organisational_structure.md rename to docs/passwordsecure/9.1/configuration/webapplication/functionalscope/organisationalstructure/organisational_structure.md index 03a01dcc16..7a2103fd45 100644 --- a/docs/passwordsecure/9.1/configuration/web_applicaiton/functional_scope/organisational_structure/organisational_structure.md +++ b/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/organisationalstructure/organisational_structure.md @@ -1,3 +1,9 @@ +--- +title: "Organisational structure module" +description: "Organisational structure module" +sidebar_position: 30 +--- + # Organisational structure module The following functions are currently available in the **organisational structure module**: @@ -18,7 +24,7 @@ name. Both modules have a different scope and design but are almost identical to ## AD connection in the Web Application The Active Directory connection in the Web Application works similiar to the Client. In the chapter -[Active Directory link](/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/organisationalstructures/directoryservices/activedirectorylink/active_directory_link.md) +[Active Directory link](/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/activedirectorylink/active_directory_link.md) you can find further information. ![Organisational structure WebClient](/img/product_docs/passwordsecure/9.1/configuration/web_applicaiton/functional_scope/organisational_structure/installation_with_parameters_160-en.webp) @@ -34,7 +40,7 @@ The Web Application offers the following functions: You can reach the Radius server, if the import is in the Masterkey mode. The Radius server will be provided in the Active Directory profile and will therefore deliver the possible authentication methods in future. You will find further informations in the -[RADIUS authentication](/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/organisationalstructures/directoryservices/activedirectorylink/radius_authentication.md) +[RADIUS authentication](/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/organisationalstructure/directoryservices/activedirectorylink/radius_authentication.md) chapter. ![installation_with_parameters_161](/img/product_docs/passwordsecure/9.1/configuration/web_applicaiton/functional_scope/organisational_structure/installation_with_parameters_161.webp) @@ -42,7 +48,7 @@ chapter. ###### Predefining rights To **predefine rights** in the Web Application, the procedure is the same as in the Client. -[Predefining rights](/docs/passwordsecure/9.1/configuration/advanced_view/permissionconcept/predefining_rights/predefining_rights.md)) +[Predefining rights](/docs/passwordsecure/9.1/configuration/advancedview/permissionconceptandprotective/predefiningrights/predefining_rights.md)) Go to the module organisational structure to choose the organisation unit for which the rights shall be predefined. Then choose **Predefine rights** in the menu bar. diff --git a/docs/passwordsecure/9.1/configuration/web_applicaiton/functional_scope/organisational_structure/user_management/user_management.md b/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/organisationalstructure/user_management.md similarity index 88% rename from docs/passwordsecure/9.1/configuration/web_applicaiton/functional_scope/organisational_structure/user_management/user_management.md rename to docs/passwordsecure/9.1/configuration/webapplication/functionalscope/organisationalstructure/user_management.md index f25275c4ea..00c1f78ff6 100644 --- a/docs/passwordsecure/9.1/configuration/web_applicaiton/functional_scope/organisational_structure/user_management/user_management.md +++ b/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/organisationalstructure/user_management.md @@ -1,3 +1,9 @@ +--- +title: "User management" +description: "User management" +sidebar_position: 10 +--- + # User management ## How are the users managed in the Web Application? diff --git a/docs/passwordsecure/9.1/configuration/web_applicaiton/functional_scope/password_module/password_module.md b/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/password_module.md similarity index 93% rename from docs/passwordsecure/9.1/configuration/web_applicaiton/functional_scope/password_module/password_module.md rename to docs/passwordsecure/9.1/configuration/webapplication/functionalscope/password_module.md index 90a41f943f..f2b835195d 100644 --- a/docs/passwordsecure/9.1/configuration/web_applicaiton/functional_scope/password_module/password_module.md +++ b/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/password_module.md @@ -1,3 +1,9 @@ +--- +title: "Password module" +description: "Password module" +sidebar_position: 10 +--- + # Password module The **Password Module** currently provides the following functions: diff --git a/docs/passwordsecure/9.1/configuration/web_applicaiton/functional_scope/roles_module/roles_module.md b/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/roles_module.md similarity index 81% rename from docs/passwordsecure/9.1/configuration/web_applicaiton/functional_scope/roles_module/roles_module.md rename to docs/passwordsecure/9.1/configuration/webapplication/functionalscope/roles_module.md index a4c62faa47..55a5e66583 100644 --- a/docs/passwordsecure/9.1/configuration/web_applicaiton/functional_scope/roles_module/roles_module.md +++ b/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/roles_module.md @@ -1,3 +1,9 @@ +--- +title: "Roles module" +description: "Roles module" +sidebar_position: 40 +--- + # Roles module The following functions are currently available in the **roles module:** diff --git a/docs/passwordsecure/9.1/configuration/web_applicaiton/functional_scope/tag_system/tag_system.md b/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/tag_system.md similarity index 55% rename from docs/passwordsecure/9.1/configuration/web_applicaiton/functional_scope/tag_system/tag_system.md rename to docs/passwordsecure/9.1/configuration/webapplication/functionalscope/tag_system.md index f471225956..8facda3781 100644 --- a/docs/passwordsecure/9.1/configuration/web_applicaiton/functional_scope/tag_system/tag_system.md +++ b/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/tag_system.md @@ -1,3 +1,9 @@ +--- +title: "Tag system" +description: "Tag system" +sidebar_position: 20 +--- + # Tag system The tag system currently offers the following functions: diff --git a/docs/passwordsecure/9.1/configuration/webapplication/operation/_category_.json b/docs/passwordsecure/9.1/configuration/webapplication/operation/_category_.json new file mode 100644 index 0000000000..69b8feec7d --- /dev/null +++ b/docs/passwordsecure/9.1/configuration/webapplication/operation/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Operation", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "operation" + } +} \ No newline at end of file diff --git a/docs/passwordsecure/9.1/configuration/web_applicaiton/operation/filter_or_structure/filter_or_structure_area.md b/docs/passwordsecure/9.1/configuration/webapplication/operation/filter_or_structure_area.md similarity index 88% rename from docs/passwordsecure/9.1/configuration/web_applicaiton/operation/filter_or_structure/filter_or_structure_area.md rename to docs/passwordsecure/9.1/configuration/webapplication/operation/filter_or_structure_area.md index f383405f07..7c7a7f88ed 100644 --- a/docs/passwordsecure/9.1/configuration/web_applicaiton/operation/filter_or_structure/filter_or_structure_area.md +++ b/docs/passwordsecure/9.1/configuration/webapplication/operation/filter_or_structure_area.md @@ -1,3 +1,9 @@ +--- +title: "Filter or structure area" +description: "Filter or structure area" +sidebar_position: 30 +--- + # Filter or structure area As is also the case on the client, it is possible to select between filter and structure. For this @@ -8,7 +14,7 @@ purpose, the following buttons are available on the navigation bar 1. Filter The filter on the Web Application is based on the -[Filter](/docs/passwordsecure/9.1/configuration/advanced_view/operation_and_setup/filter/filter.md). +[Filter](/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/filter/filter.md). Therefore, only those characteristics specific to the Web Application will be described here. Using the filter diff --git a/docs/passwordsecure/9.1/configuration/web_applicaiton/operation/footer/footer.md b/docs/passwordsecure/9.1/configuration/webapplication/operation/footer.md similarity index 93% rename from docs/passwordsecure/9.1/configuration/web_applicaiton/operation/footer/footer.md rename to docs/passwordsecure/9.1/configuration/webapplication/operation/footer.md index 39235849df..dbeaff6e9a 100644 --- a/docs/passwordsecure/9.1/configuration/web_applicaiton/operation/footer/footer.md +++ b/docs/passwordsecure/9.1/configuration/webapplication/operation/footer.md @@ -1,3 +1,9 @@ +--- +title: "Footer" +description: "Footer" +sidebar_position: 70 +--- + # Footer The footer displays various different information about the currently selected record in multiple diff --git a/docs/passwordsecure/9.1/configuration/web_applicaiton/operation/header/header.md b/docs/passwordsecure/9.1/configuration/webapplication/operation/header.md similarity index 88% rename from docs/passwordsecure/9.1/configuration/web_applicaiton/operation/header/header.md rename to docs/passwordsecure/9.1/configuration/webapplication/operation/header.md index d9bb0b7dbb..e896c73a2c 100644 --- a/docs/passwordsecure/9.1/configuration/web_applicaiton/operation/header/header.md +++ b/docs/passwordsecure/9.1/configuration/webapplication/operation/header.md @@ -1,3 +1,9 @@ +--- +title: "Header" +description: "Header" +sidebar_position: 10 +--- + # Header The header provides the following functions: @@ -35,4 +41,4 @@ clicking on it. The user who is currently logged in can be seen under account. You can log out by clicking on the account. It is also possible to call up the settings in -[Account](/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/account/account.md). +[Account](/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/account.md). diff --git a/docs/passwordsecure/9.1/configuration/web_applicaiton/operation/list_view/list_view.md b/docs/passwordsecure/9.1/configuration/webapplication/operation/list_view.md similarity index 79% rename from docs/passwordsecure/9.1/configuration/web_applicaiton/operation/list_view/list_view.md rename to docs/passwordsecure/9.1/configuration/webapplication/operation/list_view.md index 5a169dd9ab..409a7c0a7e 100644 --- a/docs/passwordsecure/9.1/configuration/web_applicaiton/operation/list_view/list_view.md +++ b/docs/passwordsecure/9.1/configuration/webapplication/operation/list_view.md @@ -1,3 +1,9 @@ +--- +title: "List view" +description: "List view" +sidebar_position: 50 +--- + # List view ## What is list view? @@ -5,7 +11,7 @@ The central element of the navigation in the Web Application is list view, which clearly presents the filtered elements. As list view in the Web Application provides the same functions as list view in the client, we refer you at this point to the -[List view](/docs/passwordsecure/9.1/configuration/advanced_view/operation_and_setup/listview/list_view.md) +[List view](/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/list_view.md) section. ![installation_with_parameters_176](/img/product_docs/passwordsecure/9.1/configuration/web_applicaiton/operation/list_view/installation_with_parameters_176.webp) diff --git a/docs/passwordsecure/9.1/configuration/web_applicaiton/operation/menu_bar/menu.md b/docs/passwordsecure/9.1/configuration/webapplication/operation/menu.md similarity index 92% rename from docs/passwordsecure/9.1/configuration/web_applicaiton/operation/menu_bar/menu.md rename to docs/passwordsecure/9.1/configuration/webapplication/operation/menu.md index b5c8c503ad..efca891272 100644 --- a/docs/passwordsecure/9.1/configuration/web_applicaiton/operation/menu_bar/menu.md +++ b/docs/passwordsecure/9.1/configuration/webapplication/operation/menu.md @@ -1,3 +1,9 @@ +--- +title: "Menu" +description: "Menu" +sidebar_position: 40 +--- + # Menu ## What is the menu? @@ -78,10 +84,10 @@ advanced menu contains all functions. All of the additional functions can be found here. These functions correspond to the main client and will be described in the next section: -[Passwords](/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/passwords/passwords.md) +[Passwords](/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwords/passwords.md) 7. Password Reset The functions of the -[Password Reset](/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/passwordreset/password_reset.md) +[Password Reset](/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/passwordreset/password_reset.md) can be found here. diff --git a/docs/passwordsecure/9.1/configuration/webapplication/operation/navigationbar/_category_.json b/docs/passwordsecure/9.1/configuration/webapplication/operation/navigationbar/_category_.json new file mode 100644 index 0000000000..a2da549604 --- /dev/null +++ b/docs/passwordsecure/9.1/configuration/webapplication/operation/navigationbar/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Navigation bar", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "navigation_bar" + } +} \ No newline at end of file diff --git a/docs/passwordsecure/9.1/configuration/web_applicaiton/operation/navigation_bar/navigation_bar.md b/docs/passwordsecure/9.1/configuration/webapplication/operation/navigationbar/navigation_bar.md similarity index 89% rename from docs/passwordsecure/9.1/configuration/web_applicaiton/operation/navigation_bar/navigation_bar.md rename to docs/passwordsecure/9.1/configuration/webapplication/operation/navigationbar/navigation_bar.md index 9547516f93..0a6a8e8a52 100644 --- a/docs/passwordsecure/9.1/configuration/web_applicaiton/operation/navigation_bar/navigation_bar.md +++ b/docs/passwordsecure/9.1/configuration/webapplication/operation/navigationbar/navigation_bar.md @@ -1,3 +1,9 @@ +--- +title: "Navigation bar" +description: "Navigation bar" +sidebar_position: 20 +--- + # Navigation bar The navigation bar provides the following functions. diff --git a/docs/passwordsecure/9.1/configuration/web_applicaiton/operation/navigation_bar/settings/settings_wc.md b/docs/passwordsecure/9.1/configuration/webapplication/operation/navigationbar/settings_wc.md similarity index 82% rename from docs/passwordsecure/9.1/configuration/web_applicaiton/operation/navigation_bar/settings/settings_wc.md rename to docs/passwordsecure/9.1/configuration/webapplication/operation/navigationbar/settings_wc.md index 619ee8eb84..ef4604d2d0 100644 --- a/docs/passwordsecure/9.1/configuration/web_applicaiton/operation/navigation_bar/settings/settings_wc.md +++ b/docs/passwordsecure/9.1/configuration/webapplication/operation/navigationbar/settings_wc.md @@ -1,7 +1,13 @@ +--- +title: "Settings" +description: "Settings" +sidebar_position: 20 +--- + # Settings The settings are called up via the -[Navigation bar](/docs/passwordsecure/9.1/configuration/web_applicaiton/operation/navigation_bar/navigation_bar.md). +[Navigation bar](/docs/passwordsecure/9.1/configuration/webapplication/operation/navigationbar/navigation_bar.md). The following options are available: #### Language @@ -51,9 +57,9 @@ The following options can be managed via this menu item: The management of these settings is based on the client. Further information can be found under global -[User rights](/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/user_rights/user_rights.md) +[User rights](/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/userrights/user_rights.md) and -[User settings](/docs/passwordsecure/9.1/configuration/advanced_view/mainmenu/user_settings/user_settings.md) +[User settings](/docs/passwordsecure/9.1/configuration/advancedview/mainmenufc/usersettings/user_settings.md) The following settings are not available on the Web Application: diff --git a/docs/passwordsecure/9.1/configuration/web_applicaiton/operation/navigation_bar/user_menu/user_menu_wc.md b/docs/passwordsecure/9.1/configuration/webapplication/operation/navigationbar/user_menu_wc.md similarity index 91% rename from docs/passwordsecure/9.1/configuration/web_applicaiton/operation/navigation_bar/user_menu/user_menu_wc.md rename to docs/passwordsecure/9.1/configuration/webapplication/operation/navigationbar/user_menu_wc.md index 14a3662b27..2c9caa86d8 100644 --- a/docs/passwordsecure/9.1/configuration/web_applicaiton/operation/navigation_bar/user_menu/user_menu_wc.md +++ b/docs/passwordsecure/9.1/configuration/webapplication/operation/navigationbar/user_menu_wc.md @@ -1,3 +1,9 @@ +--- +title: "User menu" +description: "User menu" +sidebar_position: 10 +--- + # User menu The user menu can be found in the upper right corner of the Web Application. A right click on the diff --git a/docs/passwordsecure/9.1/configuration/web_applicaiton/operation/operation.md b/docs/passwordsecure/9.1/configuration/webapplication/operation/operation.md similarity index 78% rename from docs/passwordsecure/9.1/configuration/web_applicaiton/operation/operation.md rename to docs/passwordsecure/9.1/configuration/webapplication/operation/operation.md index 111b8b486e..4b7f2d600c 100644 --- a/docs/passwordsecure/9.1/configuration/web_applicaiton/operation/operation.md +++ b/docs/passwordsecure/9.1/configuration/webapplication/operation/operation.md @@ -1,3 +1,9 @@ +--- +title: "Operation" +description: "Operation" +sidebar_position: 20 +--- + # Operation Operation of the Web Application has been based as far as possible on the operation of the Netwrix @@ -49,31 +55,31 @@ The Web Application is split into a number of sections that are described below. ![Operation](/img/product_docs/passwordsecure/9.1/configuration/web_applicaiton/operation/installation_with_parameters_168-en.webp) -1. [Header](/docs/passwordsecure/9.1/configuration/web_applicaiton/operation/header/header.md) +1. [Header](/docs/passwordsecure/9.1/configuration/webapplication/operation/header.md) The header provides access to some essential functions. -2. [Navigation bar](/docs/passwordsecure/9.1/configuration/web_applicaiton/operation/navigation_bar/navigation_bar.md) +2. [Navigation bar](/docs/passwordsecure/9.1/configuration/webapplication/operation/navigationbar/navigation_bar.md) It is possible to switch between module and filter view on the navigation bar. -3. [Filter or structure area](/docs/passwordsecure/9.1/configuration/web_applicaiton/operation/filter_or_structure/filter_or_structure_area.md) +3. [Filter or structure area](/docs/passwordsecure/9.1/configuration/webapplication/operation/filter_or_structure_area.md) As is also the case on the client, it is possible to select between filter and structure. -4. [Menu](/docs/passwordsecure/9.1/configuration/web_applicaiton/operation/menu_bar/menu.md) +4. [Menu](/docs/passwordsecure/9.1/configuration/webapplication/operation/menu.md) The ribbon on the client has been replaced by a menu bar on the Web Application. -5. [List view](/docs/passwordsecure/9.1/configuration/web_applicaiton/operation/list_view/list_view.md) +5. [List view](/docs/passwordsecure/9.1/configuration/webapplication/operation/list_view.md) The records currently selected using the filter can be viewed in list view. -6. [Reading pane](/docs/passwordsecure/9.1/configuration/web_applicaiton/operation/reading_pane/reading_pane_webclient.md) +6. [Reading pane](/docs/passwordsecure/9.1/configuration/webapplication/operation/reading_pane_webclient.md) The reading pane shows you details about the relevantly selected element. -7. [Footer](/docs/passwordsecure/9.1/configuration/web_applicaiton/operation/footer/footer.md) +7. [Footer](/docs/passwordsecure/9.1/configuration/webapplication/operation/footer.md) Various information about the record is displayed in the footer. For example, logbook entries or the history. diff --git a/docs/passwordsecure/9.1/configuration/web_applicaiton/operation/reading_pane/reading_pane_webclient.md b/docs/passwordsecure/9.1/configuration/webapplication/operation/reading_pane_webclient.md similarity index 77% rename from docs/passwordsecure/9.1/configuration/web_applicaiton/operation/reading_pane/reading_pane_webclient.md rename to docs/passwordsecure/9.1/configuration/webapplication/operation/reading_pane_webclient.md index 1f2ad954d6..6bbda37d2c 100644 --- a/docs/passwordsecure/9.1/configuration/web_applicaiton/operation/reading_pane/reading_pane_webclient.md +++ b/docs/passwordsecure/9.1/configuration/webapplication/operation/reading_pane_webclient.md @@ -1,10 +1,16 @@ +--- +title: "Reading pane" +description: "Reading pane" +sidebar_position: 60 +--- + # Reading pane ## What is the reading pane? As with the list view, the reading pane on the Web Application is almost identical to that on the client. Therefore, we also refer you here to the corresponding -[Reading pane](/docs/passwordsecure/9.1/configuration/advanced_view/operation_and_setup/readingpane/reading_pane.md) +[Reading pane](/docs/passwordsecure/9.1/configuration/advancedview/operationandsetup/reading_pane.md) section. ![reading_pane](/img/product_docs/passwordsecure/9.1/configuration/web_applicaiton/operation/reading_pane/reading_pane.webp) diff --git a/docs/passwordsecure/9.1/configuration/web_applicaiton/problems/problems_with_the_server_connection.md b/docs/passwordsecure/9.1/configuration/webapplication/problems_with_the_server_connection.md similarity index 82% rename from docs/passwordsecure/9.1/configuration/web_applicaiton/problems/problems_with_the_server_connection.md rename to docs/passwordsecure/9.1/configuration/webapplication/problems_with_the_server_connection.md index b47f935576..1e865a1aa2 100644 --- a/docs/passwordsecure/9.1/configuration/web_applicaiton/problems/problems_with_the_server_connection.md +++ b/docs/passwordsecure/9.1/configuration/webapplication/problems_with_the_server_connection.md @@ -1,3 +1,9 @@ +--- +title: "Problems with the server connection" +description: "Problems with the server connection" +sidebar_position: 40 +--- + # Problems with the server connection If no connection can be established from the Web Application, there are several possible causes: diff --git a/docs/passwordsecure/9.1/configuration/web_applicaiton/web_application.md b/docs/passwordsecure/9.1/configuration/webapplication/web_application.md similarity index 83% rename from docs/passwordsecure/9.1/configuration/web_applicaiton/web_application.md rename to docs/passwordsecure/9.1/configuration/webapplication/web_application.md index 53350fe7e8..24f1744e45 100644 --- a/docs/passwordsecure/9.1/configuration/web_applicaiton/web_application.md +++ b/docs/passwordsecure/9.1/configuration/webapplication/web_application.md @@ -1,3 +1,9 @@ +--- +title: "Web Application" +description: "Web Application" +sidebar_position: 40 +--- + # Web Application ## What is the Web Application @@ -7,7 +13,7 @@ Secure version** **8.3.0. The completely newly developed \*Web Application** wil for the constant enhancement of the functional scope. The desired objective is to also provide the full functional scope of the client in the Web Application. The **Web Application** will thus be constantly enhanced. All of the currently available functions can be viewed in the -[Functional scope](/docs/passwordsecure/9.1/configuration/web_applicaiton/functional_scope/functional_scope.md) +[Functional scope](/docs/passwordsecure/9.1/configuration/webapplication/functionalscope/functional_scope.md) section. ![WebClient](/img/product_docs/passwordsecure/9.1/configuration/web_applicaiton/installation_with_parameters_159.webp) @@ -20,4 +26,4 @@ responsive design, it can also be used on all mobile devices such as tablets and The **Web Application** is based both optically and also in its operation on the Netwrix Password Secure client. As usual, users can only access the data for which they also have permissions. The installation is described in the section -[Installation Web Application](/docs/passwordsecure/9.1/installation/installation_web_application/installation_web_application.md) +[Installation Web Application](/docs/passwordsecure/9.1/installation/installationwebapplication/installation_web_application.md) diff --git a/docs/passwordsecure/9.1/enduser/_category_.json b/docs/passwordsecure/9.1/enduser/_category_.json new file mode 100644 index 0000000000..47348ad344 --- /dev/null +++ b/docs/passwordsecure/9.1/enduser/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Getting Started for End Users", + "position": 70, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/passwordsecure/9.1/enduser/advancedview.md b/docs/passwordsecure/9.1/enduser/advancedview.md index f0b5f0fb67..4a2f16458c 100644 --- a/docs/passwordsecure/9.1/enduser/advancedview.md +++ b/docs/passwordsecure/9.1/enduser/advancedview.md @@ -1,3 +1,9 @@ +--- +title: "Outlook: Advanced View" +description: "Outlook: Advanced View" +sidebar_position: 50 +--- + # Outlook: Advanced View Curious about how you can manage your team in Netwrix Password Secure? diff --git a/docs/passwordsecure/9.1/enduser/browserextension.md b/docs/passwordsecure/9.1/enduser/browserextension.md index f35b549d2d..6a97ffb18e 100644 --- a/docs/passwordsecure/9.1/enduser/browserextension.md +++ b/docs/passwordsecure/9.1/enduser/browserextension.md @@ -1,3 +1,9 @@ +--- +title: "Get the Browser Extension" +description: "Get the Browser Extension" +sidebar_position: 10 +--- + # Get the Browser Extension First, Netwrix Password Secure is designed to make and keep your passwords more secure. But this diff --git a/docs/passwordsecure/9.1/enduser/cleanuppasswords.md b/docs/passwordsecure/9.1/enduser/cleanuppasswords.md index f7464abfd4..b611d0122c 100644 --- a/docs/passwordsecure/9.1/enduser/cleanuppasswords.md +++ b/docs/passwordsecure/9.1/enduser/cleanuppasswords.md @@ -1,3 +1,9 @@ +--- +title: "Clean up Your Passwords" +description: "Clean up Your Passwords" +sidebar_position: 20 +--- + # Clean up Your Passwords For a clean relocation of passwords, it is important to clean up all your passwords beforehand. This diff --git a/docs/passwordsecure/9.1/enduser/createnewentry.md b/docs/passwordsecure/9.1/enduser/createnewentry.md index 15c0140b79..cfecd552cb 100644 --- a/docs/passwordsecure/9.1/enduser/createnewentry.md +++ b/docs/passwordsecure/9.1/enduser/createnewentry.md @@ -1,3 +1,9 @@ +--- +title: "Create a New Entry from Scratch" +description: "Create a New Entry from Scratch" +sidebar_position: 30 +--- + # Create a New Entry from Scratch Follow the steps to create a new entry from scratch. diff --git a/docs/passwordsecure/9.1/enduser/organizepasswords.md b/docs/passwordsecure/9.1/enduser/organizepasswords.md index 7387736822..1403ed79bd 100644 --- a/docs/passwordsecure/9.1/enduser/organizepasswords.md +++ b/docs/passwordsecure/9.1/enduser/organizepasswords.md @@ -1,3 +1,9 @@ +--- +title: "Organize Your Passwords" +description: "Organize Your Passwords" +sidebar_position: 40 +--- + # Organize Your Passwords ## Add a Team Tab diff --git a/docs/passwordsecure/9.1/enduser/overview.md b/docs/passwordsecure/9.1/enduser/overview.md index 0688569d74..0c153f6537 100644 --- a/docs/passwordsecure/9.1/enduser/overview.md +++ b/docs/passwordsecure/9.1/enduser/overview.md @@ -1,3 +1,9 @@ +--- +title: "Getting Started for End Users" +description: "Getting Started for End Users" +sidebar_position: 70 +--- + # Getting Started for End Users It is time to set up your new password management solution Netwrix Password Secure! The process diff --git a/docs/passwordsecure/9.1/faq/_category_.json b/docs/passwordsecure/9.1/faq/_category_.json new file mode 100644 index 0000000000..0c7ff6cade --- /dev/null +++ b/docs/passwordsecure/9.1/faq/_category_.json @@ -0,0 +1,6 @@ +{ + "label": "FAQ", + "position": 60, + "collapsed": true, + "collapsible": true +} \ No newline at end of file diff --git a/docs/passwordsecure/9.1/faq/security/_category_.json b/docs/passwordsecure/9.1/faq/security/_category_.json new file mode 100644 index 0000000000..1a38cad5e6 --- /dev/null +++ b/docs/passwordsecure/9.1/faq/security/_category_.json @@ -0,0 +1,6 @@ +{ + "label": "Security", + "position": 10, + "collapsed": true, + "collapsible": true +} \ No newline at end of file diff --git a/docs/passwordsecure/9.1/faq/security/encryption/encryption.md b/docs/passwordsecure/9.1/faq/security/encryption.md similarity index 96% rename from docs/passwordsecure/9.1/faq/security/encryption/encryption.md rename to docs/passwordsecure/9.1/faq/security/encryption.md index 08a8cf0bf1..a1598aee59 100644 --- a/docs/passwordsecure/9.1/faq/security/encryption/encryption.md +++ b/docs/passwordsecure/9.1/faq/security/encryption.md @@ -1,3 +1,9 @@ +--- +title: "Encryption" +description: "Encryption" +sidebar_position: 10 +--- + # Encryption ## Used Algorithms diff --git a/docs/passwordsecure/9.1/faq/security/high_availability/high_availability.md b/docs/passwordsecure/9.1/faq/security/high_availability.md similarity index 95% rename from docs/passwordsecure/9.1/faq/security/high_availability/high_availability.md rename to docs/passwordsecure/9.1/faq/security/high_availability.md index 6f41f7289a..1b3ad7ffad 100644 --- a/docs/passwordsecure/9.1/faq/security/high_availability/high_availability.md +++ b/docs/passwordsecure/9.1/faq/security/high_availability.md @@ -1,3 +1,9 @@ +--- +title: "High availability" +description: "High availability" +sidebar_position: 30 +--- + # High availability ## What is high availability? diff --git a/docs/passwordsecure/9.1/faq/security/penetration_test/penetration_tests.md b/docs/passwordsecure/9.1/faq/security/penetration_tests.md similarity index 91% rename from docs/passwordsecure/9.1/faq/security/penetration_test/penetration_tests.md rename to docs/passwordsecure/9.1/faq/security/penetration_tests.md index 1202f79c1c..bc05ed4133 100644 --- a/docs/passwordsecure/9.1/faq/security/penetration_test/penetration_tests.md +++ b/docs/passwordsecure/9.1/faq/security/penetration_tests.md @@ -1,3 +1,9 @@ +--- +title: "Penetration tests" +description: "Penetration tests" +sidebar_position: 20 +--- + # Penetration tests ## External Penetration tests diff --git a/docs/passwordsecure/9.1/installation/_category_.json b/docs/passwordsecure/9.1/installation/_category_.json new file mode 100644 index 0000000000..64ab617b78 --- /dev/null +++ b/docs/passwordsecure/9.1/installation/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Installation", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "installation" + } +} \ No newline at end of file diff --git a/docs/passwordsecure/9.1/installation/browser/installation_browser_add-on.md b/docs/passwordsecure/9.1/installation/browser/installation_browser_add-on.md deleted file mode 100644 index 2d8aba88dc..0000000000 --- a/docs/passwordsecure/9.1/installation/browser/installation_browser_add-on.md +++ /dev/null @@ -1,8 +0,0 @@ -# Installation Browser Extension - -Following browser extensions can be installed:  - -- [Google Chrome](/docs/passwordsecure/9.1/installation/browser/google_chrome.md) -- [Microsoft Edge](/docs/passwordsecure/9.1/installation/browser/microsoft_edge.md) -- [Mozilla Firefox](/docs/passwordsecure/9.1/installation/browser/mozilla_firefox.md) -- [Safari](/docs/passwordsecure/9.1/installation/browser/safari.md) diff --git a/docs/passwordsecure/9.1/installation/installation.md b/docs/passwordsecure/9.1/installation/installation.md index 4d20016f8c..ca23d34f06 100644 --- a/docs/passwordsecure/9.1/installation/installation.md +++ b/docs/passwordsecure/9.1/installation/installation.md @@ -1,3 +1,9 @@ +--- +title: "Installation" +description: "Installation" +sidebar_position: 20 +--- + # Installation The following pages will provide you with all the information how to install the different Netwrix diff --git a/docs/passwordsecure/9.1/installation/installation_server_manager/installation_server_manager.md b/docs/passwordsecure/9.1/installation/installation_server_manager.md similarity index 91% rename from docs/passwordsecure/9.1/installation/installation_server_manager/installation_server_manager.md rename to docs/passwordsecure/9.1/installation/installation_server_manager.md index 6da05cb15d..702fc0e63d 100644 --- a/docs/passwordsecure/9.1/installation/installation_server_manager/installation_server_manager.md +++ b/docs/passwordsecure/9.1/installation/installation_server_manager.md @@ -1,3 +1,9 @@ +--- +title: "Installation Server Manager" +description: "Installation Server Manager" +sidebar_position: 20 +--- + # Installation Server Manager ## Guide @@ -16,7 +22,7 @@ First you are required to read and accept the license terms. These can also be p The next step is to define the location. The suggested location can be retained. If you want to use Netwrix Password Secure as an identity provider -[Configuration of SAML](/docs/passwordsecure/9.1/configuration/advanced_view/clientmodule/applications/configuration_of_saml/configuration_of_saml.md) +[Configuration of SAML](/docs/passwordsecure/9.1/configuration/advancedview/clientmodule/applications/configuration_of_saml.md) must be selected. Otherwise, it will not be installed. ![Password Secure Server Setup](/img/product_docs/passwordsecure/9.1/installation/installation_server_manager/installation-admin-client-3-en.webp) diff --git a/docs/passwordsecure/9.1/installation/installationbrowseraddon/_category_.json b/docs/passwordsecure/9.1/installation/installationbrowseraddon/_category_.json new file mode 100644 index 0000000000..e654bf472d --- /dev/null +++ b/docs/passwordsecure/9.1/installation/installationbrowseraddon/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Installation Browser Extension", + "position": 50, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "installation_browser_add-on" + } +} \ No newline at end of file diff --git a/docs/passwordsecure/9.1/installation/browser/google_chrome.md b/docs/passwordsecure/9.1/installation/installationbrowseraddon/google_chrome.md similarity index 90% rename from docs/passwordsecure/9.1/installation/browser/google_chrome.md rename to docs/passwordsecure/9.1/installation/installationbrowseraddon/google_chrome.md index fce4c12b05..277b83e401 100644 --- a/docs/passwordsecure/9.1/installation/browser/google_chrome.md +++ b/docs/passwordsecure/9.1/installation/installationbrowseraddon/google_chrome.md @@ -1,3 +1,9 @@ +--- +title: "Google Chrome" +description: "Google Chrome" +sidebar_position: 10 +--- + # Google Chrome ## Installing the add-on diff --git a/docs/passwordsecure/9.1/installation/installationbrowseraddon/installation_browser_add-on.md b/docs/passwordsecure/9.1/installation/installationbrowseraddon/installation_browser_add-on.md new file mode 100644 index 0000000000..6f7f7df955 --- /dev/null +++ b/docs/passwordsecure/9.1/installation/installationbrowseraddon/installation_browser_add-on.md @@ -0,0 +1,14 @@ +--- +title: "Installation Browser Extension" +description: "Installation Browser Extension" +sidebar_position: 50 +--- + +# Installation Browser Extension + +Following browser extensions can be installed:  + +- [Google Chrome](/docs/passwordsecure/9.1/installation/installationbrowseraddon/google_chrome.md) +- [Microsoft Edge](/docs/passwordsecure/9.1/installation/installationbrowseraddon/microsoft_edge.md) +- [Mozilla Firefox](/docs/passwordsecure/9.1/installation/installationbrowseraddon/mozilla_firefox.md) +- [Safari](/docs/passwordsecure/9.1/installation/installationbrowseraddon/safari.md) diff --git a/docs/passwordsecure/9.1/installation/browser/microsoft_edge.md b/docs/passwordsecure/9.1/installation/installationbrowseraddon/microsoft_edge.md similarity index 86% rename from docs/passwordsecure/9.1/installation/browser/microsoft_edge.md rename to docs/passwordsecure/9.1/installation/installationbrowseraddon/microsoft_edge.md index e005c0e47c..53d4a90c0f 100644 --- a/docs/passwordsecure/9.1/installation/browser/microsoft_edge.md +++ b/docs/passwordsecure/9.1/installation/installationbrowseraddon/microsoft_edge.md @@ -1,3 +1,9 @@ +--- +title: "Microsoft Edge" +description: "Microsoft Edge" +sidebar_position: 20 +--- + # Microsoft Edge ## Installing the add-on diff --git a/docs/passwordsecure/9.1/installation/browser/mozilla_firefox.md b/docs/passwordsecure/9.1/installation/installationbrowseraddon/mozilla_firefox.md similarity index 86% rename from docs/passwordsecure/9.1/installation/browser/mozilla_firefox.md rename to docs/passwordsecure/9.1/installation/installationbrowseraddon/mozilla_firefox.md index 41fa47fc3b..f42bc00077 100644 --- a/docs/passwordsecure/9.1/installation/browser/mozilla_firefox.md +++ b/docs/passwordsecure/9.1/installation/installationbrowseraddon/mozilla_firefox.md @@ -1,3 +1,9 @@ +--- +title: "Mozilla Firefox" +description: "Mozilla Firefox" +sidebar_position: 30 +--- + # Mozilla Firefox ## Installing the add-on diff --git a/docs/passwordsecure/9.1/installation/browser/safari.md b/docs/passwordsecure/9.1/installation/installationbrowseraddon/safari.md similarity index 84% rename from docs/passwordsecure/9.1/installation/browser/safari.md rename to docs/passwordsecure/9.1/installation/installationbrowseraddon/safari.md index 73f6cd7614..1c91616943 100644 --- a/docs/passwordsecure/9.1/installation/browser/safari.md +++ b/docs/passwordsecure/9.1/installation/installationbrowseraddon/safari.md @@ -1,3 +1,9 @@ +--- +title: "Safari" +description: "Safari" +sidebar_position: 40 +--- + # Safari ## Installing the add-on diff --git a/docs/passwordsecure/9.1/installation/installationclient/_category_.json b/docs/passwordsecure/9.1/installation/installationclient/_category_.json new file mode 100644 index 0000000000..81712fa0bb --- /dev/null +++ b/docs/passwordsecure/9.1/installation/installationclient/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Installation Client", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "installation_client" + } +} \ No newline at end of file diff --git a/docs/passwordsecure/9.1/installation/installation_client/installation_client.md b/docs/passwordsecure/9.1/installation/installationclient/installation_client.md similarity index 97% rename from docs/passwordsecure/9.1/installation/installation_client/installation_client.md rename to docs/passwordsecure/9.1/installation/installationclient/installation_client.md index 66991f92f5..4d9306c32c 100644 --- a/docs/passwordsecure/9.1/installation/installation_client/installation_client.md +++ b/docs/passwordsecure/9.1/installation/installationclient/installation_client.md @@ -1,3 +1,9 @@ +--- +title: "Installation Client" +description: "Installation Client" +sidebar_position: 30 +--- + # Installation Client ## Guide diff --git a/docs/passwordsecure/9.1/installation/installation_client/installation_with_parameters.md b/docs/passwordsecure/9.1/installation/installationclient/installation_with_parameters.md similarity index 92% rename from docs/passwordsecure/9.1/installation/installation_client/installation_with_parameters.md rename to docs/passwordsecure/9.1/installation/installationclient/installation_with_parameters.md index f5bff66d67..0e05de97f5 100644 --- a/docs/passwordsecure/9.1/installation/installation_client/installation_with_parameters.md +++ b/docs/passwordsecure/9.1/installation/installationclient/installation_with_parameters.md @@ -1,3 +1,9 @@ +--- +title: "Installation with parameters" +description: "Installation with parameters" +sidebar_position: 10 +--- + # Installation with parameters ## What is installation with parameters? diff --git a/docs/passwordsecure/9.1/installation/installationwebapplication/_category_.json b/docs/passwordsecure/9.1/installation/installationwebapplication/_category_.json new file mode 100644 index 0000000000..c328f38534 --- /dev/null +++ b/docs/passwordsecure/9.1/installation/installationwebapplication/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Installation Web Application", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "installation_web_application" + } +} \ No newline at end of file diff --git a/docs/passwordsecure/9.1/installation/installation_web_application/apache.md b/docs/passwordsecure/9.1/installation/installationwebapplication/apache.md similarity index 96% rename from docs/passwordsecure/9.1/installation/installation_web_application/apache.md rename to docs/passwordsecure/9.1/installation/installationwebapplication/apache.md index d05408b94b..3582d60f33 100644 --- a/docs/passwordsecure/9.1/installation/installation_web_application/apache.md +++ b/docs/passwordsecure/9.1/installation/installationwebapplication/apache.md @@ -1,3 +1,9 @@ +--- +title: "Apache" +description: "Apache" +sidebar_position: 10 +--- + # Apache In order to integrate the Web Application onto an Apache server, it is first necessary to enter all diff --git a/docs/passwordsecure/9.1/installation/installation_web_application/installation_web_application.md b/docs/passwordsecure/9.1/installation/installationwebapplication/installation_web_application.md similarity index 96% rename from docs/passwordsecure/9.1/installation/installation_web_application/installation_web_application.md rename to docs/passwordsecure/9.1/installation/installationwebapplication/installation_web_application.md index eef32ff929..a30cb29749 100644 --- a/docs/passwordsecure/9.1/installation/installation_web_application/installation_web_application.md +++ b/docs/passwordsecure/9.1/installation/installationwebapplication/installation_web_application.md @@ -1,3 +1,9 @@ +--- +title: "Installation Web Application" +description: "Installation Web Application" +sidebar_position: 40 +--- + # Installation Web Application **CAUTION:** This guide focuses on the initial installation of the Web Application and is not @@ -8,7 +14,7 @@ relevant for further updates. ### System requirements Please ensured that all -[Webserver](/docs/passwordsecure/9.1/installation/requirements/webserver.md)r +[Webserver](/docs/passwordsecure/9.1/installation/requirements/webserver/webserver.md)r requirements have been met. ### SSL certificate diff --git a/docs/passwordsecure/9.1/installation/installation_web_application/microsoft_iis.md b/docs/passwordsecure/9.1/installation/installationwebapplication/microsoft_iis.md similarity index 97% rename from docs/passwordsecure/9.1/installation/installation_web_application/microsoft_iis.md rename to docs/passwordsecure/9.1/installation/installationwebapplication/microsoft_iis.md index eeeb037c3f..57967bf7c4 100644 --- a/docs/passwordsecure/9.1/installation/installation_web_application/microsoft_iis.md +++ b/docs/passwordsecure/9.1/installation/installationwebapplication/microsoft_iis.md @@ -1,3 +1,9 @@ +--- +title: "Microsoft IIS" +description: "Microsoft IIS" +sidebar_position: 20 +--- + # Microsoft IIS If the Web Application is being operated on a Microsoft IIS web server, there are two methods for diff --git a/docs/passwordsecure/9.1/installation/installation_web_application/nginx.md b/docs/passwordsecure/9.1/installation/installationwebapplication/nginx.md similarity index 96% rename from docs/passwordsecure/9.1/installation/installation_web_application/nginx.md rename to docs/passwordsecure/9.1/installation/installationwebapplication/nginx.md index d2a3fa6bbe..c4a0773a0c 100644 --- a/docs/passwordsecure/9.1/installation/installation_web_application/nginx.md +++ b/docs/passwordsecure/9.1/installation/installationwebapplication/nginx.md @@ -1,3 +1,9 @@ +--- +title: "nginx" +description: "nginx" +sidebar_position: 30 +--- + # nginx In order to integrate the Web Application onto an nginx server, it is first necessary to enter all diff --git a/docs/passwordsecure/9.1/installation/requirements/_category_.json b/docs/passwordsecure/9.1/installation/requirements/_category_.json new file mode 100644 index 0000000000..af267b40ba --- /dev/null +++ b/docs/passwordsecure/9.1/installation/requirements/_category_.json @@ -0,0 +1,6 @@ +{ + "label": "Requirements", + "position": 10, + "collapsed": true, + "collapsible": true +} \ No newline at end of file diff --git a/docs/passwordsecure/9.1/installation/requirements/application_server.md b/docs/passwordsecure/9.1/installation/requirements/application_server.md index 73e3c23a5a..2ac4d78609 100644 --- a/docs/passwordsecure/9.1/installation/requirements/application_server.md +++ b/docs/passwordsecure/9.1/installation/requirements/application_server.md @@ -1,3 +1,9 @@ +--- +title: "Application server" +description: "Application server" +sidebar_position: 10 +--- + # Application server #### System Components diff --git a/docs/passwordsecure/9.1/installation/requirements/client_configuration.md b/docs/passwordsecure/9.1/installation/requirements/client_configuration.md index 9e2d612c70..a04c4f5141 100644 --- a/docs/passwordsecure/9.1/installation/requirements/client_configuration.md +++ b/docs/passwordsecure/9.1/installation/requirements/client_configuration.md @@ -1,3 +1,9 @@ +--- +title: "Client configuration" +description: "Client configuration" +sidebar_position: 30 +--- + # Client configuration #### System Components diff --git a/docs/passwordsecure/9.1/installation/requirements/mobile_apps.md b/docs/passwordsecure/9.1/installation/requirements/mobile_apps.md index 7efbb0477e..89a0dc7ea5 100644 --- a/docs/passwordsecure/9.1/installation/requirements/mobile_apps.md +++ b/docs/passwordsecure/9.1/installation/requirements/mobile_apps.md @@ -1,3 +1,9 @@ +--- +title: "Mobile Apps" +description: "Mobile Apps" +sidebar_position: 50 +--- + # Mobile Apps #### Required Version diff --git a/docs/passwordsecure/9.1/installation/requirements/mssql_server.md b/docs/passwordsecure/9.1/installation/requirements/mssql_server.md index 309e569d84..2bbab17206 100644 --- a/docs/passwordsecure/9.1/installation/requirements/mssql_server.md +++ b/docs/passwordsecure/9.1/installation/requirements/mssql_server.md @@ -1,3 +1,9 @@ +--- +title: "MSSQL Server" +description: "MSSQL Server" +sidebar_position: 20 +--- + # MSSQL Server #### Required Version diff --git a/docs/passwordsecure/9.1/installation/requirements/webserver/_category_.json b/docs/passwordsecure/9.1/installation/requirements/webserver/_category_.json new file mode 100644 index 0000000000..9b0df2001b --- /dev/null +++ b/docs/passwordsecure/9.1/installation/requirements/webserver/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Webserver", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "webserver" + } +} \ No newline at end of file diff --git a/docs/passwordsecure/9.1/installation/requirements/browser.md b/docs/passwordsecure/9.1/installation/requirements/webserver/browser.md similarity index 90% rename from docs/passwordsecure/9.1/installation/requirements/browser.md rename to docs/passwordsecure/9.1/installation/requirements/webserver/browser.md index 2f2ba2f015..0a3d03a546 100644 --- a/docs/passwordsecure/9.1/installation/requirements/browser.md +++ b/docs/passwordsecure/9.1/installation/requirements/webserver/browser.md @@ -1,3 +1,9 @@ +--- +title: "Browser" +description: "Browser" +sidebar_position: 10 +--- + # Browser #### Required Version diff --git a/docs/passwordsecure/9.1/installation/requirements/webserver.md b/docs/passwordsecure/9.1/installation/requirements/webserver/webserver.md similarity index 95% rename from docs/passwordsecure/9.1/installation/requirements/webserver.md rename to docs/passwordsecure/9.1/installation/requirements/webserver/webserver.md index 59f539f7b8..9da45043de 100644 --- a/docs/passwordsecure/9.1/installation/requirements/webserver.md +++ b/docs/passwordsecure/9.1/installation/requirements/webserver/webserver.md @@ -1,3 +1,9 @@ +--- +title: "Webserver" +description: "Webserver" +sidebar_position: 40 +--- + # Webserver #### System Components diff --git a/docs/passwordsecure/9.1/introduction/_category_.json b/docs/passwordsecure/9.1/introduction/_category_.json new file mode 100644 index 0000000000..7a06add9de --- /dev/null +++ b/docs/passwordsecure/9.1/introduction/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Introduction", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "introduction" + } +} \ No newline at end of file diff --git a/docs/passwordsecure/9.1/welcome/introduction.md b/docs/passwordsecure/9.1/introduction/introduction.md similarity index 77% rename from docs/passwordsecure/9.1/welcome/introduction.md rename to docs/passwordsecure/9.1/introduction/introduction.md index 12a153a76d..cc345d7181 100644 --- a/docs/passwordsecure/9.1/welcome/introduction.md +++ b/docs/passwordsecure/9.1/introduction/introduction.md @@ -1,3 +1,9 @@ +--- +title: "Introduction" +description: "Introduction" +sidebar_position: 10 +--- + # Introduction ## Welcome to the official Netwrix Password Secure documentation! diff --git a/docs/passwordsecure/9.1/introduction/versionhistory/_category_.json b/docs/passwordsecure/9.1/introduction/versionhistory/_category_.json new file mode 100644 index 0000000000..ffb42b5dc3 --- /dev/null +++ b/docs/passwordsecure/9.1/introduction/versionhistory/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Version History", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "version_history" + } +} \ No newline at end of file diff --git a/docs/passwordsecure/9.1/welcome/version_history/version_8.16.0.29823.md b/docs/passwordsecure/9.1/introduction/versionhistory/version_8.16.0.29823.md similarity index 88% rename from docs/passwordsecure/9.1/welcome/version_history/version_8.16.0.29823.md rename to docs/passwordsecure/9.1/introduction/versionhistory/version_8.16.0.29823.md index 9d1f4aa802..d8a23b6ef9 100644 --- a/docs/passwordsecure/9.1/welcome/version_history/version_8.16.0.29823.md +++ b/docs/passwordsecure/9.1/introduction/versionhistory/version_8.16.0.29823.md @@ -1,3 +1,9 @@ +--- +title: "Version 8.16.0.29823" +description: "Version 8.16.0.29823" +sidebar_position: 140 +--- + # Version 8.16.0.29823 ## New diff --git a/docs/passwordsecure/9.1/welcome/version_history/version_8.16.1.29875.md b/docs/passwordsecure/9.1/introduction/versionhistory/version_8.16.1.29875.md similarity index 86% rename from docs/passwordsecure/9.1/welcome/version_history/version_8.16.1.29875.md rename to docs/passwordsecure/9.1/introduction/versionhistory/version_8.16.1.29875.md index e923aee1c9..dc1d928606 100644 --- a/docs/passwordsecure/9.1/welcome/version_history/version_8.16.1.29875.md +++ b/docs/passwordsecure/9.1/introduction/versionhistory/version_8.16.1.29875.md @@ -1,3 +1,9 @@ +--- +title: "Version 8.16.1.29875" +description: "Version 8.16.1.29875" +sidebar_position: 130 +--- + # Version 8.16.1.29875 ## New diff --git a/docs/passwordsecure/9.1/welcome/version_history/version_8.16.3.29968.md b/docs/passwordsecure/9.1/introduction/versionhistory/version_8.16.3.29968.md similarity index 92% rename from docs/passwordsecure/9.1/welcome/version_history/version_8.16.3.29968.md rename to docs/passwordsecure/9.1/introduction/versionhistory/version_8.16.3.29968.md index 8683c1c995..0b4781e037 100644 --- a/docs/passwordsecure/9.1/welcome/version_history/version_8.16.3.29968.md +++ b/docs/passwordsecure/9.1/introduction/versionhistory/version_8.16.3.29968.md @@ -1,3 +1,9 @@ +--- +title: "Version 8.16.3.29968" +description: "Version 8.16.3.29968" +sidebar_position: 120 +--- + # Version 8.16.3.29968 ## New diff --git a/docs/passwordsecure/9.1/welcome/version_history/version_8.16.4.30125.md b/docs/passwordsecure/9.1/introduction/versionhistory/version_8.16.4.30125.md similarity index 88% rename from docs/passwordsecure/9.1/welcome/version_history/version_8.16.4.30125.md rename to docs/passwordsecure/9.1/introduction/versionhistory/version_8.16.4.30125.md index bb69841e4e..49cc508a8b 100644 --- a/docs/passwordsecure/9.1/welcome/version_history/version_8.16.4.30125.md +++ b/docs/passwordsecure/9.1/introduction/versionhistory/version_8.16.4.30125.md @@ -1,3 +1,9 @@ +--- +title: "Version 8.16.4.30125" +description: "Version 8.16.4.30125" +sidebar_position: 110 +--- + # Version 8.16.4.30125 ## New diff --git a/docs/passwordsecure/9.1/welcome/version_history/version_8.16.5.30226.md b/docs/passwordsecure/9.1/introduction/versionhistory/version_8.16.5.30226.md similarity index 93% rename from docs/passwordsecure/9.1/welcome/version_history/version_8.16.5.30226.md rename to docs/passwordsecure/9.1/introduction/versionhistory/version_8.16.5.30226.md index f3447aa7ea..b0af0b6dcd 100644 --- a/docs/passwordsecure/9.1/welcome/version_history/version_8.16.5.30226.md +++ b/docs/passwordsecure/9.1/introduction/versionhistory/version_8.16.5.30226.md @@ -1,3 +1,9 @@ +--- +title: "Version 8.16.5.30226" +description: "Version 8.16.5.30226" +sidebar_position: 100 +--- + # Version 8.16.5.30226 ## New diff --git a/docs/passwordsecure/9.1/welcome/version_history/version_8.16.6.30233.md b/docs/passwordsecure/9.1/introduction/versionhistory/version_8.16.6.30233.md similarity index 79% rename from docs/passwordsecure/9.1/welcome/version_history/version_8.16.6.30233.md rename to docs/passwordsecure/9.1/introduction/versionhistory/version_8.16.6.30233.md index 44da782106..05cf9c4870 100644 --- a/docs/passwordsecure/9.1/welcome/version_history/version_8.16.6.30233.md +++ b/docs/passwordsecure/9.1/introduction/versionhistory/version_8.16.6.30233.md @@ -1,3 +1,9 @@ +--- +title: "Version 8.16.6.30233" +description: "Version 8.16.6.30233" +sidebar_position: 90 +--- + # Version 8.16.6.30233 ## New diff --git a/docs/passwordsecure/9.1/welcome/version_history/version_9.0.0.30423.md b/docs/passwordsecure/9.1/introduction/versionhistory/version_9.0.0.30423.md similarity index 94% rename from docs/passwordsecure/9.1/welcome/version_history/version_9.0.0.30423.md rename to docs/passwordsecure/9.1/introduction/versionhistory/version_9.0.0.30423.md index 081b697589..b634218435 100644 --- a/docs/passwordsecure/9.1/welcome/version_history/version_9.0.0.30423.md +++ b/docs/passwordsecure/9.1/introduction/versionhistory/version_9.0.0.30423.md @@ -1,3 +1,9 @@ +--- +title: "Version 9.0.0.30423" +description: "Version 9.0.0.30423" +sidebar_position: 80 +--- + # Version 9.0.0.30423 ## New diff --git a/docs/passwordsecure/9.1/welcome/version_history/version_9.0.1.30479.md b/docs/passwordsecure/9.1/introduction/versionhistory/version_9.0.1.30479.md similarity index 87% rename from docs/passwordsecure/9.1/welcome/version_history/version_9.0.1.30479.md rename to docs/passwordsecure/9.1/introduction/versionhistory/version_9.0.1.30479.md index 2dd4742458..35725bb6ea 100644 --- a/docs/passwordsecure/9.1/welcome/version_history/version_9.0.1.30479.md +++ b/docs/passwordsecure/9.1/introduction/versionhistory/version_9.0.1.30479.md @@ -1,3 +1,9 @@ +--- +title: "Version 9.0.1.30479" +description: "Version 9.0.1.30479" +sidebar_position: 70 +--- + # Version 9.0.1.30479 ## Fixed diff --git a/docs/passwordsecure/9.1/welcome/version_history/version_9.0.2.30602.md b/docs/passwordsecure/9.1/introduction/versionhistory/version_9.0.2.30602.md similarity index 92% rename from docs/passwordsecure/9.1/welcome/version_history/version_9.0.2.30602.md rename to docs/passwordsecure/9.1/introduction/versionhistory/version_9.0.2.30602.md index 30baa20a51..fbaf3b7821 100644 --- a/docs/passwordsecure/9.1/welcome/version_history/version_9.0.2.30602.md +++ b/docs/passwordsecure/9.1/introduction/versionhistory/version_9.0.2.30602.md @@ -1,3 +1,9 @@ +--- +title: "Version 9.0.2.30602" +description: "Version 9.0.2.30602" +sidebar_position: 60 +--- + # Version 9.0.2.30602 ## New diff --git a/docs/passwordsecure/9.1/welcome/version_history/version_9.0.3.30606.md b/docs/passwordsecure/9.1/introduction/versionhistory/version_9.0.3.30606.md similarity index 53% rename from docs/passwordsecure/9.1/welcome/version_history/version_9.0.3.30606.md rename to docs/passwordsecure/9.1/introduction/versionhistory/version_9.0.3.30606.md index 7a1079897b..c008230e7e 100644 --- a/docs/passwordsecure/9.1/welcome/version_history/version_9.0.3.30606.md +++ b/docs/passwordsecure/9.1/introduction/versionhistory/version_9.0.3.30606.md @@ -1,3 +1,9 @@ +--- +title: "Version 9.0.3.30606" +description: "Version 9.0.3.30606" +sidebar_position: 50 +--- + # Version 9.0.3.30606 ## Fixed diff --git a/docs/passwordsecure/9.1/welcome/version_history/version_9.1.0.30996.md b/docs/passwordsecure/9.1/introduction/versionhistory/version_9.1.0.30996.md similarity index 97% rename from docs/passwordsecure/9.1/welcome/version_history/version_9.1.0.30996.md rename to docs/passwordsecure/9.1/introduction/versionhistory/version_9.1.0.30996.md index fc8711d3e8..06053dc822 100644 --- a/docs/passwordsecure/9.1/welcome/version_history/version_9.1.0.30996.md +++ b/docs/passwordsecure/9.1/introduction/versionhistory/version_9.1.0.30996.md @@ -1,3 +1,9 @@ +--- +title: "Version 9.1.0.30996" +description: "Version 9.1.0.30996" +sidebar_position: 40 +--- + # Version 9.1.0.30996 ## New diff --git a/docs/passwordsecure/9.1/welcome/version_history/version_9.1.1.31138.md b/docs/passwordsecure/9.1/introduction/versionhistory/version_9.1.1.31138.md similarity index 96% rename from docs/passwordsecure/9.1/welcome/version_history/version_9.1.1.31138.md rename to docs/passwordsecure/9.1/introduction/versionhistory/version_9.1.1.31138.md index 3cd85f5d94..4830bc657a 100644 --- a/docs/passwordsecure/9.1/welcome/version_history/version_9.1.1.31138.md +++ b/docs/passwordsecure/9.1/introduction/versionhistory/version_9.1.1.31138.md @@ -1,3 +1,9 @@ +--- +title: "Version 9.1.1.31138" +description: "Version 9.1.1.31138" +sidebar_position: 30 +--- + # Version 9.1.1.31138 ## New diff --git a/docs/passwordsecure/9.1/welcome/version_history/version_9.1.2.31276.md b/docs/passwordsecure/9.1/introduction/versionhistory/version_9.1.2.31276.md similarity index 93% rename from docs/passwordsecure/9.1/welcome/version_history/version_9.1.2.31276.md rename to docs/passwordsecure/9.1/introduction/versionhistory/version_9.1.2.31276.md index 2980442991..fa81285966 100644 --- a/docs/passwordsecure/9.1/welcome/version_history/version_9.1.2.31276.md +++ b/docs/passwordsecure/9.1/introduction/versionhistory/version_9.1.2.31276.md @@ -1,3 +1,9 @@ +--- +title: "Version 9.1.2.31276" +description: "Version 9.1.2.31276" +sidebar_position: 20 +--- + # Version 9.1.2.31276 ## New diff --git a/docs/passwordsecure/9.1/welcome/version_history/version_9.1.3.31365.md b/docs/passwordsecure/9.1/introduction/versionhistory/version_9.1.3.31365.md similarity index 93% rename from docs/passwordsecure/9.1/welcome/version_history/version_9.1.3.31365.md rename to docs/passwordsecure/9.1/introduction/versionhistory/version_9.1.3.31365.md index f3ea38ee57..c05c90b5e7 100644 --- a/docs/passwordsecure/9.1/welcome/version_history/version_9.1.3.31365.md +++ b/docs/passwordsecure/9.1/introduction/versionhistory/version_9.1.3.31365.md @@ -1,3 +1,9 @@ +--- +title: "Version 9.1.3.31365" +description: "Version 9.1.3.31365" +sidebar_position: 10 +--- + # Version 9.1.3.31365 ## New diff --git a/docs/passwordsecure/9.1/introduction/versionhistory/version_history.md b/docs/passwordsecure/9.1/introduction/versionhistory/version_history.md new file mode 100644 index 0000000000..100c20b73f --- /dev/null +++ b/docs/passwordsecure/9.1/introduction/versionhistory/version_history.md @@ -0,0 +1,35 @@ +--- +title: "Version History" +description: "Version History" +sidebar_position: 30 +--- + +# Version History + +The previously released versions and the corresponding changelogs can be found in the following +sections. + +- [Version 9.1.3.31365](/docs/passwordsecure/9.1/introduction/versionhistory/version_9.1.3.31365.md) + +- [Version 9.1.2.31276](/docs/passwordsecure/9.1/introduction/versionhistory/version_9.1.2.31276.md) + +- [Version 9.1.1.31138](/docs/passwordsecure/9.1/introduction/versionhistory/version_9.1.1.31138.md) + +- [Version 9.1.0.30996](/docs/passwordsecure/9.1/introduction/versionhistory/version_9.1.0.30996.md) + +- [Version 9.0.3.30606](/docs/passwordsecure/9.1/introduction/versionhistory/version_9.0.3.30606.md) + +- [Version 9.0.2.30602](/docs/passwordsecure/9.1/introduction/versionhistory/version_9.0.2.30602.md) + +- [Version 9.0.1.30479](/docs/passwordsecure/9.1/introduction/versionhistory/version_9.0.1.30479.md) + +- [Version 9.0.0.30423](/docs/passwordsecure/9.1/introduction/versionhistory/version_9.0.0.30423.md) + +- [Version 8.16.6.30233](/docs/passwordsecure/9.1/introduction/versionhistory/version_8.16.6.30233.md) + +- [Version 8.16.5.30226](/docs/passwordsecure/9.1/introduction/versionhistory/version_8.16.5.30226.md) +- [Version 8.16.4.30125](/docs/passwordsecure/9.1/introduction/versionhistory/version_8.16.4.30125.md) +- [Version 8.16.3.29968](/docs/passwordsecure/9.1/introduction/versionhistory/version_8.16.3.29968.md) +- [Version 8.16.3.29968](/docs/passwordsecure/9.1/introduction/versionhistory/version_8.16.3.29968.md) +- [Version 8.16.1.29875](/docs/passwordsecure/9.1/introduction/versionhistory/version_8.16.1.29875.md) +- [Version 8.16.0.29823](/docs/passwordsecure/9.1/introduction/versionhistory/version_8.16.0.29823.md) diff --git a/docs/passwordsecure/9.1/welcome/whats_new.md b/docs/passwordsecure/9.1/introduction/whats_new.md similarity index 94% rename from docs/passwordsecure/9.1/welcome/whats_new.md rename to docs/passwordsecure/9.1/introduction/whats_new.md index 8b8dfc3cf8..c07ee905fc 100644 --- a/docs/passwordsecure/9.1/welcome/whats_new.md +++ b/docs/passwordsecure/9.1/introduction/whats_new.md @@ -1,3 +1,9 @@ +--- +title: "What's New" +description: "What's New" +sidebar_position: 20 +--- + # What's New ## New Netwrix Community! diff --git a/docs/passwordsecure/9.1/welcome/whypasswordsecure.md b/docs/passwordsecure/9.1/introduction/whypasswordsecure.md similarity index 91% rename from docs/passwordsecure/9.1/welcome/whypasswordsecure.md rename to docs/passwordsecure/9.1/introduction/whypasswordsecure.md index 10d9dbc933..7e51524b26 100644 --- a/docs/passwordsecure/9.1/welcome/whypasswordsecure.md +++ b/docs/passwordsecure/9.1/introduction/whypasswordsecure.md @@ -1,3 +1,9 @@ +--- +title: "Why Netwrix Password Secure?" +description: "Why Netwrix Password Secure?" +sidebar_position: 10 +--- + # Why Netwrix Password Secure? ## Users depend on passwords diff --git a/docs/passwordsecure/9.1/maintenance/_category_.json b/docs/passwordsecure/9.1/maintenance/_category_.json new file mode 100644 index 0000000000..01a1e6dd4d --- /dev/null +++ b/docs/passwordsecure/9.1/maintenance/_category_.json @@ -0,0 +1,6 @@ +{ + "label": "Maintenance", + "position": 50, + "collapsed": true, + "collapsible": true +} \ No newline at end of file diff --git a/docs/passwordsecure/9.1/maintenance/eccmigration/_category_.json b/docs/passwordsecure/9.1/maintenance/eccmigration/_category_.json new file mode 100644 index 0000000000..615b99fa82 --- /dev/null +++ b/docs/passwordsecure/9.1/maintenance/eccmigration/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "ECC Migration", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "ecc_migration" + } +} \ No newline at end of file diff --git a/docs/passwordsecure/9.1/maintenance/eccmigration/ecc_migration.md b/docs/passwordsecure/9.1/maintenance/eccmigration/ecc_migration.md new file mode 100644 index 0000000000..87ebd3136b --- /dev/null +++ b/docs/passwordsecure/9.1/maintenance/eccmigration/ecc_migration.md @@ -0,0 +1,13 @@ +--- +title: "ECC Migration" +description: "ECC Migration" +sidebar_position: 30 +--- + +# ECC Migration + +For a better overview the ECC migration is organized in two sections. One for the administrators and +one for the end user: + +- [Admin Manual](/docs/passwordsecure/9.1/maintenance/eccmigration/ecc_migration_administrator_manual.md) +- [User Manual](/docs/passwordsecure/9.1/maintenance/eccmigration/ecc_migration_user_manual.md) diff --git a/docs/passwordsecure/9.1/configuration/server_manager/ecc_migration/ecc_migration_administrator_manual.md b/docs/passwordsecure/9.1/maintenance/eccmigration/ecc_migration_administrator_manual.md similarity index 96% rename from docs/passwordsecure/9.1/configuration/server_manager/ecc_migration/ecc_migration_administrator_manual.md rename to docs/passwordsecure/9.1/maintenance/eccmigration/ecc_migration_administrator_manual.md index 90f5d53711..851234417b 100644 --- a/docs/passwordsecure/9.1/configuration/server_manager/ecc_migration/ecc_migration_administrator_manual.md +++ b/docs/passwordsecure/9.1/maintenance/eccmigration/ecc_migration_administrator_manual.md @@ -1,3 +1,9 @@ +--- +title: "Admin Manual" +description: "Admin Manual" +sidebar_position: 10 +--- + # Admin Manual ## Preparation @@ -6,7 +12,7 @@ Before you execute the migration, you must ensure that the following preparation - Installation of the latest Netwrix Password Secure-Server, Native Client and Web Client - Check in the - [Database properties](/docs/passwordsecure/9.1/configuration/server_manager/database_properties/database_properties.md) + [Database properties](/docs/passwordsecure/9.1/configuration/servermanger/databaseproperties/database_properties.md) if the **offline access** and the **mobile synchronization** are allowed If that should be the case, **contact your users and make sure that they have to synchronize the Offline Add-on and the mobile app**. diff --git a/docs/passwordsecure/9.1/configuration/server_manager/ecc_migration/ecc_migration_user_manual.md b/docs/passwordsecure/9.1/maintenance/eccmigration/ecc_migration_user_manual.md similarity index 90% rename from docs/passwordsecure/9.1/configuration/server_manager/ecc_migration/ecc_migration_user_manual.md rename to docs/passwordsecure/9.1/maintenance/eccmigration/ecc_migration_user_manual.md index 650bb85322..09a9a84503 100644 --- a/docs/passwordsecure/9.1/configuration/server_manager/ecc_migration/ecc_migration_user_manual.md +++ b/docs/passwordsecure/9.1/maintenance/eccmigration/ecc_migration_user_manual.md @@ -1,3 +1,9 @@ +--- +title: "User Manual" +description: "User Manual" +sidebar_position: 20 +--- + # User Manual ## Preparation: diff --git a/docs/passwordsecure/9.1/maintenance/moving_the_server.md b/docs/passwordsecure/9.1/maintenance/moving_the_server.md index 7a061ee3b6..a9b881a43d 100644 --- a/docs/passwordsecure/9.1/maintenance/moving_the_server.md +++ b/docs/passwordsecure/9.1/maintenance/moving_the_server.md @@ -1,3 +1,9 @@ +--- +title: "Moving the server" +description: "Moving the server" +sidebar_position: 20 +--- + # Moving the server ## Preparations @@ -16,12 +22,12 @@ for this process. The Netwrix Password Secure application server is installed next (see [Application server](/docs/passwordsecure/9.1/installation/requirements/application_server.md)). The installation itself is described under -[Installation Server Manager](/docs/passwordsecure/9.1/installation/installation_server_manager/installation_server_manager.md). +[Installation Server Manager](/docs/passwordsecure/9.1/installation/installation_server_manager.md). #### 3. Basic configuration After the server has been installed, the -[Basic configuration](/docs/passwordsecure/9.1/configuration/server_manager/baseconfiguration/basic_configuration.md) +[Basic configuration](/docs/passwordsecure/9.1/configuration/servermanger/basic_configuration.md) is completed. A new configuration database will be created on the SQL server as a result. If you want to retain the old SQL server, it is necessary to give the configuration database a new name. @@ -29,7 +35,7 @@ want to retain the old SQL server, it is necessary to give the configuration dat The license first needs to be deactivated before it can be activated on the new server (see options under -[License settings](/docs/passwordsecure/9.1/configuration/server_manager/main_menu/license_settings.md). +[License settings](/docs/passwordsecure/9.1/configuration/servermanger/mainmenu/license_settings.md). Now stop the server so that nothing more can be changed in the database. ## Backing up the data @@ -53,7 +59,7 @@ selected in the following window. #### 3. Backing up the server certificate It is essential that the all available -[Certificates](/docs/passwordsecure/9.1/configuration/server_manager/certificates/certificates.md) +[Certificates](/docs/passwordsecure/9.1/configuration/servermanger/certificates/certificates.md) are backed up. Depending on the installation, a different number of certificates are required here. ## Configuring the new server @@ -82,7 +88,7 @@ Manager. After the backup has been installed on the new database, you can be start the Server Manager and run the setup wizard. The -[Setup wizard](/docs/passwordsecure/9.1/configuration/server_manager/setupwizard/setup_wizard.md) +[Setup wizard](/docs/passwordsecure/9.1/configuration/servermanger/setup_wizard.md) is used for (amongst other things) reactivating the license. It is now possible to enter all of the desired configurations for the server. diff --git a/docs/passwordsecure/9.1/maintenance/update.md b/docs/passwordsecure/9.1/maintenance/update.md index f1bd727b75..138e275309 100644 --- a/docs/passwordsecure/9.1/maintenance/update.md +++ b/docs/passwordsecure/9.1/maintenance/update.md @@ -1,3 +1,9 @@ +--- +title: "Update" +description: "Update" +sidebar_position: 10 +--- + # Update ## Reasons for regular updates @@ -31,12 +37,12 @@ still active. If the software maintenance package has expired, you are only perm versions that were released during the term of the software maintenance package. Therefore, you should check whether the software maintenance package is still active before an update. This can be easily checked on the Server Manager under -[License settings](/docs/passwordsecure/9.1/configuration/server_manager/main_menu/license_settings.md). +[License settings](/docs/passwordsecure/9.1/configuration/servermanger/mainmenu/license_settings.md). ### Creating a backup An update always involves making a profound change to the existing software. A corresponding -[Backup management](/docs/passwordsecure/9.1/configuration/server_manager/main_menu/backup_settings/backup_management/backup_management.md) +[Backup management](/docs/passwordsecure/9.1/configuration/servermanger/mainmenu/backupsettings/backup_management.md) should thus be created directly before the update to ensure that no data is lost if a serious problem arises. @@ -71,7 +77,7 @@ to be restarted. It is thus recommended that the Netwrix Password Secure service the update. Further information on the installation wizard can be found in the section -[Installation Server Manager](/docs/passwordsecure/9.1/installation/installation_server_manager/installation_server_manager.md). +[Installation Server Manager](/docs/passwordsecure/9.1/installation/installation_server_manager.md). ### Patch level update for the databases @@ -90,7 +96,7 @@ be carried out using the installation parameters. ### Updating the Web Application The application server must firstly be updated. A new Web Application -([Installation Web Application](/docs/passwordsecure/9.1/installation/installation_web_application/installation_web_application.md) +([Installation Web Application](/docs/passwordsecure/9.1/installation/installationwebapplication/installation_web_application.md) is then created according to the instructions for the web server being used. The document directory on the web server should now be completely emptied. The Web Application is then unzipped and copied to the document directory on the corresponding web server. @@ -102,5 +108,5 @@ been installed and it must be deleted without fail after a successful update. NOTE: If the Web Application is used, the module: `proxy_wstunnel` must be installed when using Apache. With IIS the `WebSocket Protocol` becomes necessary. Further information can be found in the chapter -[Webserver](/docs/passwordsecure/9.1/installation/requirements/webserver.md). +[Webserver](/docs/passwordsecure/9.1/installation/requirements/webserver/webserver.md). This applies to version 8.5.0.14896 or newer. diff --git a/docs/passwordsecure/9.1/installation/requirements/msp_system.md b/docs/passwordsecure/9.1/msp_system.md similarity index 95% rename from docs/passwordsecure/9.1/installation/requirements/msp_system.md rename to docs/passwordsecure/9.1/msp_system.md index 1c3da7e569..43371e0260 100644 --- a/docs/passwordsecure/9.1/installation/requirements/msp_system.md +++ b/docs/passwordsecure/9.1/msp_system.md @@ -1,3 +1,9 @@ +--- +title: "MSP System" +description: "MSP System" +sidebar_position: 30 +--- + # MSP System To ensure optimal operation, we recommend that the following hardware resources are made available: diff --git a/docs/passwordsecure/9.1/welcome/version_history/version_history.md b/docs/passwordsecure/9.1/welcome/version_history/version_history.md deleted file mode 100644 index 4de88e8ba7..0000000000 --- a/docs/passwordsecure/9.1/welcome/version_history/version_history.md +++ /dev/null @@ -1,29 +0,0 @@ -# Version History - -The previously released versions and the corresponding changelogs can be found in the following -sections. - -- [Version 9.1.3.31365](/docs/passwordsecure/9.1/welcome/version_history/version_9.1.3.31365.md) - -- [Version 9.1.2.31276](/docs/passwordsecure/9.1/welcome/version_history/version_9.1.2.31276.md) - -- [Version 9.1.1.31138](/docs/passwordsecure/9.1/welcome/version_history/version_9.1.1.31138.md) - -- [Version 9.1.0.30996](/docs/passwordsecure/9.1/welcome/version_history/version_9.1.0.30996.md) - -- [Version 9.0.3.30606](/docs/passwordsecure/9.1/welcome/version_history/version_9.0.3.30606.md) - -- [Version 9.0.2.30602](/docs/passwordsecure/9.1/welcome/version_history/version_9.0.2.30602.md) - -- [Version 9.0.1.30479](/docs/passwordsecure/9.1/welcome/version_history/version_9.0.1.30479.md) - -- [Version 9.0.0.30423](/docs/passwordsecure/9.1/welcome/version_history/version_9.0.0.30423.md) - -- [Version 8.16.6.30233](/docs/passwordsecure/9.1/welcome/version_history/version_8.16.6.30233.md) - -- [Version 8.16.5.30226](/docs/passwordsecure/9.1/welcome/version_history/version_8.16.5.30226.md) -- [Version 8.16.4.30125](/docs/passwordsecure/9.1/welcome/version_history/version_8.16.4.30125.md) -- [Version 8.16.3.29968](/docs/passwordsecure/9.1/welcome/version_history/version_8.16.3.29968.md) -- [Version 8.16.3.29968](/docs/passwordsecure/9.1/welcome/version_history/version_8.16.3.29968.md) -- [Version 8.16.1.29875](/docs/passwordsecure/9.1/welcome/version_history/version_8.16.1.29875.md) -- [Version 8.16.0.29823](/docs/passwordsecure/9.1/welcome/version_history/version_8.16.0.29823.md) diff --git a/scripts/APR.fltoc b/scripts/APR.fltoc deleted file mode 100644 index e4324cca12..0000000000 --- a/scripts/APR.fltoc +++ /dev/null @@ -1,63 +0,0 @@ - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/scripts/pws.fltoc b/scripts/pws.fltoc new file mode 100644 index 0000000000..77c0da610b --- /dev/null +++ b/scripts/pws.fltoc @@ -0,0 +1,834 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + \ No newline at end of file From 5101101ffa41244930f4f49087f80f1bb280967d Mon Sep 17 00:00:00 2001 From: Ayesha Azeem Date: Fri, 11 Jul 2025 15:47:43 +0500 Subject: [PATCH 103/177] image update --- .../configuration/integrations/activedirectorysync.md | 2 +- .../configuration/integrations/authenticationprovider/openid.md | 2 +- .../configuration/integrations/authenticationprovider/page.md | 2 +- .../configuration/integrations/authenticationprovider/radius.md | 2 +- .../configuration/integrations/authenticationprovider/saml.md | 2 +- .../configuration/integrations/credentialprofile.md | 2 +- .../7.5/reportingmodule/configuration/integrations/email.md | 2 +- .../configuration/integrations/foldersettings.md | 2 +- .../configuration/integrations/netwrixintegrations.md | 2 +- .../reportingmodule/configuration/integrations/tagmanagement.md | 2 +- 10 files changed, 10 insertions(+), 10 deletions(-) diff --git a/docs/threatprevention/7.5/reportingmodule/configuration/integrations/activedirectorysync.md b/docs/threatprevention/7.5/reportingmodule/configuration/integrations/activedirectorysync.md index fad7cc9eea..ff6bfd3da8 100644 --- a/docs/threatprevention/7.5/reportingmodule/configuration/integrations/activedirectorysync.md +++ b/docs/threatprevention/7.5/reportingmodule/configuration/integrations/activedirectorysync.md @@ -1,5 +1,5 @@ --- -title: "Active Directory Sync Page" +title: "Active Directory Sync" description: "Active Directory Sync Page" sidebar_position: 10 --- diff --git a/docs/threatprevention/7.5/reportingmodule/configuration/integrations/authenticationprovider/openid.md b/docs/threatprevention/7.5/reportingmodule/configuration/integrations/authenticationprovider/openid.md index df5222dd82..51d390d5b1 100644 --- a/docs/threatprevention/7.5/reportingmodule/configuration/integrations/authenticationprovider/openid.md +++ b/docs/threatprevention/7.5/reportingmodule/configuration/integrations/authenticationprovider/openid.md @@ -1,5 +1,5 @@ --- -title: "OpenID Authentication Provider" +title: "OpenID" description: "OpenID Authentication Provider" sidebar_position: 20 --- diff --git a/docs/threatprevention/7.5/reportingmodule/configuration/integrations/authenticationprovider/page.md b/docs/threatprevention/7.5/reportingmodule/configuration/integrations/authenticationprovider/page.md index bb223be4e4..8d32881a23 100644 --- a/docs/threatprevention/7.5/reportingmodule/configuration/integrations/authenticationprovider/page.md +++ b/docs/threatprevention/7.5/reportingmodule/configuration/integrations/authenticationprovider/page.md @@ -1,5 +1,5 @@ --- -title: "Authentication Provider Page" +title: "Authentication Provider" description: "Authentication Provider Page" sidebar_position: 20 --- diff --git a/docs/threatprevention/7.5/reportingmodule/configuration/integrations/authenticationprovider/radius.md b/docs/threatprevention/7.5/reportingmodule/configuration/integrations/authenticationprovider/radius.md index 62cf7f93e8..44958c5523 100644 --- a/docs/threatprevention/7.5/reportingmodule/configuration/integrations/authenticationprovider/radius.md +++ b/docs/threatprevention/7.5/reportingmodule/configuration/integrations/authenticationprovider/radius.md @@ -1,5 +1,5 @@ --- -title: "RADIUS Authentication Provider" +title: "RADIUS" description: "RADIUS Authentication Provider" sidebar_position: 10 --- diff --git a/docs/threatprevention/7.5/reportingmodule/configuration/integrations/authenticationprovider/saml.md b/docs/threatprevention/7.5/reportingmodule/configuration/integrations/authenticationprovider/saml.md index 223f2bbbd1..96099f9ffd 100644 --- a/docs/threatprevention/7.5/reportingmodule/configuration/integrations/authenticationprovider/saml.md +++ b/docs/threatprevention/7.5/reportingmodule/configuration/integrations/authenticationprovider/saml.md @@ -1,5 +1,5 @@ --- -title: "SAML Authentication Provider" +title: "SAML" description: "SAML Authentication Provider" sidebar_position: 30 --- diff --git a/docs/threatprevention/7.5/reportingmodule/configuration/integrations/credentialprofile.md b/docs/threatprevention/7.5/reportingmodule/configuration/integrations/credentialprofile.md index 47c728de7c..7e076c3c40 100644 --- a/docs/threatprevention/7.5/reportingmodule/configuration/integrations/credentialprofile.md +++ b/docs/threatprevention/7.5/reportingmodule/configuration/integrations/credentialprofile.md @@ -1,5 +1,5 @@ --- -title: "Credential Profile Page" +title: "Credential Profile" description: "Credential Profile Page" sidebar_position: 30 --- diff --git a/docs/threatprevention/7.5/reportingmodule/configuration/integrations/email.md b/docs/threatprevention/7.5/reportingmodule/configuration/integrations/email.md index a88cea7a79..cf25f143ac 100644 --- a/docs/threatprevention/7.5/reportingmodule/configuration/integrations/email.md +++ b/docs/threatprevention/7.5/reportingmodule/configuration/integrations/email.md @@ -1,5 +1,5 @@ --- -title: "Email Page" +title: "Email" description: "Email Page" sidebar_position: 40 --- diff --git a/docs/threatprevention/7.5/reportingmodule/configuration/integrations/foldersettings.md b/docs/threatprevention/7.5/reportingmodule/configuration/integrations/foldersettings.md index d1ca1203ad..7a8e2b266a 100644 --- a/docs/threatprevention/7.5/reportingmodule/configuration/integrations/foldersettings.md +++ b/docs/threatprevention/7.5/reportingmodule/configuration/integrations/foldersettings.md @@ -1,5 +1,5 @@ --- -title: "Folder Settings Page" +title: "Folder Settings" description: "Folder Settings Page" sidebar_position: 50 --- diff --git a/docs/threatprevention/7.5/reportingmodule/configuration/integrations/netwrixintegrations.md b/docs/threatprevention/7.5/reportingmodule/configuration/integrations/netwrixintegrations.md index 3606dcc29e..94241b8a25 100644 --- a/docs/threatprevention/7.5/reportingmodule/configuration/integrations/netwrixintegrations.md +++ b/docs/threatprevention/7.5/reportingmodule/configuration/integrations/netwrixintegrations.md @@ -1,5 +1,5 @@ --- -title: "Netwrix Integrations Page" +title: "Netwrix Integrations" description: "Netwrix Integrations Page" sidebar_position: 60 --- diff --git a/docs/threatprevention/7.5/reportingmodule/configuration/integrations/tagmanagement.md b/docs/threatprevention/7.5/reportingmodule/configuration/integrations/tagmanagement.md index 4f2b14a2fa..3827e0a0aa 100644 --- a/docs/threatprevention/7.5/reportingmodule/configuration/integrations/tagmanagement.md +++ b/docs/threatprevention/7.5/reportingmodule/configuration/integrations/tagmanagement.md @@ -1,5 +1,5 @@ --- -title: "Tag Management Page" +title: "Tag Management" description: "Tag Management Page" sidebar_position: 70 --- From a668b3bcc6cbef021c218d82f5878d3698fcb716 Mon Sep 17 00:00:00 2001 From: FarzanaJafar Date: Fri, 11 Jul 2025 16:39:33 +0500 Subject: [PATCH 104/177] Review of sidebar, broken links and images completed for NDM 11.1 --- .../admincenter/applications/_category_.json | 2 +- .../applications/dockerprerequisites.md | 7 +- .../applications/portal/_category_.json | 2 +- .../applications/portal/categories/custom.md | 7 +- .../portal/categories/dropdownlist.md | 8 +- .../applications/portal/categories/grid.md | 8 +- .../applications/portal/categories/image.md | 8 +- .../portal/categories/linkedcombo/details.md | 6 +- .../categories/linkedcombo/fileformat.md | 6 +- .../portal/categories/linkedcombo/overview.md | 7 +- .../portal/categories/linkedcombo/schema.md | 6 +- .../portal/categories/linkeddropdown.md | 8 +- .../portal/categories/multilinetextbox.md | 8 +- .../portal/categories/multivaluedcontrol.md | 8 +- .../applications/portal/categories/radio.md | 8 +- .../applications/portal/categories/textbox.md | 8 +- .../admincenter/applications/portal/create.md | 18 +--- .../admincenter/applications/portal/delete.md | 12 +-- .../portal/displaytype/badwords.md | 6 +- .../portal/displaytype/createobject.md | 17 +--- .../portal/displaytype/importexport.md | 12 +-- .../portal/displaytype/navigationbar.md | 6 +- .../portal/displaytype/objectcard.md | 15 +--- .../portal/displaytype/objectlist.md | 11 +-- .../portal/displaytype/objectproperties.md | 6 +- .../displaytype/organizationalhierarchy.md | 6 +- .../portal/displaytype/overview.md | 7 +- .../portal/displaytype/propertyvalidation.md | 7 +- .../portal/displaytype/queryattributes.md | 6 +- .../portal/displaytype/quicksearch.md | 13 +-- .../portal/displaytype/searchforms.md | 9 +- .../portal/displaytype/searchresults.md | 9 +- .../portal/displaytype/sendasonbehalf.md | 7 +- .../portal/displaytype/toolbars.md | 6 +- .../applications/portal/overview.md | 10 +-- .../applications/portal/server/nativeiis.md | 12 +-- .../applications/portal/server/overview.md | 13 +-- .../11.1/admincenter/concepts/history_1.md | 89 ------------------- .../11.1/admincenter/replication/settings.md | 21 +---- .../service/securityservice/create.md | 15 +--- .../smsgateway/custom/_category_.json | 2 +- .../smsgateway/custom/accountid.md | 6 +- .../smsgateway/custom/class/class.md | 31 ------- .../admincenter/smsgateway/custom/clone.md | 6 +- .../admincenter/smsgateway/custom/overview.md | 30 +++---- .../admincenter/smsgateway/custom/password.md | 6 +- .../smsgateway/custom/proxydomain.md | 6 +- .../smsgateway/custom/proxyhostname.md | 6 +- .../smsgateway/custom/proxypassword.md | 6 +- .../smsgateway/custom/proxyport.md | 6 +- .../smsgateway/custom/proxyusername.md | 6 +- .../smsgateway/custom/sendshortmessage.md | 8 +- .../_category_.json | 2 +- .../custom/sendsmsmessageresult/class.md | 27 ++++++ .../exceptionmessage.md | 6 +- .../message.md} | 10 +-- .../success.md | 6 +- .../custom/shortmessage/_category_.json | 10 +++ .../accsscode.md} | 6 +- .../class_1.md => shortmessage/class.md} | 14 ++- .../{class => shortmessage}/maxlength.md | 6 +- .../custom/{class => shortmessage}/message.md | 6 +- .../{class => shortmessage}/phonenumbers.md | 6 +- .../{class => shortmessage}/referenceid.md | 6 +- .../{class => shortmessage}/validate.md | 6 +- .../smsgateway/custom/testconnection.md | 6 +- .../smsgateway/custom/testcredentials.md | 6 +- .../smsgateway/custom/testproxy.md | 6 +- .../11.1/admincenter/smsgateway/custom/url.md | 6 +- .../admincenter/smsgateway/custom/userid.md | 6 +- .../admincenter/smsgateway/implementcustom.md | 14 +-- .../11.1/admincenter/smsgateway/manage.md | 16 +--- .../11.1/admincenter/smsgateway/overview.md | 8 +- .../{dashboard => reports}/_category_.json | 0 .../portal/{dashboard => reports}/computer.md | 2 +- .../portal/{dashboard => reports}/contact.md | 2 +- .../{dashboard => reports}/dashboard.md | 16 ++-- .../portal/{dashboard => reports}/generate.md | 0 .../portal/{dashboard => reports}/group.md | 14 +-- .../portal/{dashboard => reports}/manage.md | 2 +- .../portal/{dashboard => reports}/user.md | 6 +- 81 files changed, 146 insertions(+), 634 deletions(-) delete mode 100644 docs/directorymanager/11.1/admincenter/concepts/history_1.md delete mode 100644 docs/directorymanager/11.1/admincenter/smsgateway/custom/class/class.md rename docs/directorymanager/11.1/admincenter/smsgateway/custom/{class => sendsmsmessageresult}/_category_.json (77%) create mode 100644 docs/directorymanager/11.1/admincenter/smsgateway/custom/sendsmsmessageresult/class.md rename docs/directorymanager/11.1/admincenter/smsgateway/custom/{class => sendsmsmessageresult}/exceptionmessage.md (78%) rename docs/directorymanager/11.1/admincenter/smsgateway/custom/{class/message_1.md => sendsmsmessageresult/message.md} (58%) rename docs/directorymanager/11.1/admincenter/smsgateway/custom/{class => sendsmsmessageresult}/success.md (76%) create mode 100644 docs/directorymanager/11.1/admincenter/smsgateway/custom/shortmessage/_category_.json rename docs/directorymanager/11.1/admincenter/smsgateway/custom/{class/accesscode.md => shortmessage/accsscode.md} (79%) rename docs/directorymanager/11.1/admincenter/smsgateway/custom/{class/class_1.md => shortmessage/class.md} (70%) rename docs/directorymanager/11.1/admincenter/smsgateway/custom/{class => shortmessage}/maxlength.md (86%) rename docs/directorymanager/11.1/admincenter/smsgateway/custom/{class => shortmessage}/message.md (81%) rename docs/directorymanager/11.1/admincenter/smsgateway/custom/{class => shortmessage}/phonenumbers.md (81%) rename docs/directorymanager/11.1/admincenter/smsgateway/custom/{class => shortmessage}/referenceid.md (76%) rename docs/directorymanager/11.1/admincenter/smsgateway/custom/{class => shortmessage}/validate.md (82%) rename docs/directorymanager/11.1/portal/{dashboard => reports}/_category_.json (100%) rename docs/directorymanager/11.1/portal/{dashboard => reports}/computer.md (98%) rename docs/directorymanager/11.1/portal/{dashboard => reports}/contact.md (92%) rename docs/directorymanager/11.1/portal/{dashboard => reports}/dashboard.md (78%) rename docs/directorymanager/11.1/portal/{dashboard => reports}/generate.md (100%) rename docs/directorymanager/11.1/portal/{dashboard => reports}/group.md (96%) rename docs/directorymanager/11.1/portal/{dashboard => reports}/manage.md (97%) rename docs/directorymanager/11.1/portal/{dashboard => reports}/user.md (97%) diff --git a/docs/directorymanager/11.1/admincenter/applications/_category_.json b/docs/directorymanager/11.1/admincenter/applications/_category_.json index 9b14491f8a..f3efe409d0 100644 --- a/docs/directorymanager/11.1/admincenter/applications/_category_.json +++ b/docs/directorymanager/11.1/admincenter/applications/_category_.json @@ -1,5 +1,5 @@ { - "label": "Directory Manage Applications", + "label": "Applications", "position": 120, "collapsed": true, "collapsible": true, diff --git a/docs/directorymanager/11.1/admincenter/applications/dockerprerequisites.md b/docs/directorymanager/11.1/admincenter/applications/dockerprerequisites.md index f333d3a7b0..18b119d29e 100644 --- a/docs/directorymanager/11.1/admincenter/applications/dockerprerequisites.md +++ b/docs/directorymanager/11.1/admincenter/applications/dockerprerequisites.md @@ -97,9 +97,4 @@ Click **Containers/Apps** in the left pane to view the containers. Select a container and click **Inspect** to view its details. -![container_details](/img/product_docs/directorymanager/11.1/admincenter/portal/container_details.webp) - -**See Also** - -- [Directory Manage Applications](/docs/directorymanager/11.1/admincenter/applications/applications.md) -- [ Directory Manager Portal](/docs/directorymanager/11.1/admincenter/applications/portal/overview.md) +![container_details](/img/product_docs/directorymanager/11.1/admincenter/portal/container_details.webp) \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/_category_.json b/docs/directorymanager/11.1/admincenter/applications/portal/_category_.json index 0deeb77e3d..18eebd1fcb 100644 --- a/docs/directorymanager/11.1/admincenter/applications/portal/_category_.json +++ b/docs/directorymanager/11.1/admincenter/applications/portal/_category_.json @@ -1,5 +1,5 @@ { - "label": "Directory Manager Portal", + "label": "Portal", "position": 20, "collapsed": true, "collapsible": true, diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/categories/custom.md b/docs/directorymanager/11.1/admincenter/applications/portal/categories/custom.md index 25900900fb..07426fb7cb 100644 --- a/docs/directorymanager/11.1/admincenter/applications/portal/categories/custom.md +++ b/docs/directorymanager/11.1/admincenter/applications/portal/categories/custom.md @@ -47,9 +47,4 @@ To delete a custom display type: - On the **Simple Types** tab, click **Delete** for a custom display type to delete it. - On the **Linked Combo Types** tab, click **Delete** for a linked combo to delete it. -5. Click **Save**. - -**See Also** - -- [Design a Portal with Display Types](/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/overview.md) -- [Display Type Categories](/docs/directorymanager/11.1/admincenter/applications/portal/categories/categories.md) +5. Click **Save**. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/categories/dropdownlist.md b/docs/directorymanager/11.1/admincenter/applications/portal/categories/dropdownlist.md index b67d031c36..cc9fc56d0d 100644 --- a/docs/directorymanager/11.1/admincenter/applications/portal/categories/dropdownlist.md +++ b/docs/directorymanager/11.1/admincenter/applications/portal/categories/dropdownlist.md @@ -65,10 +65,4 @@ A few drop-down list display types used in the default portal template are: list in the portal. The **Default Selection** list contains all values defined in the **Values** area. 10. Click **OK**. -11. Click **Save** on the **Custom Display Types** page. - -**See Also** - -- [Design a Portal with Display Types](/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/overview.md) -- [Display Type Categories](/docs/directorymanager/11.1/admincenter/applications/portal/categories/categories.md) -- [Define Custom Display Types](/docs/directorymanager/11.1/admincenter/applications/portal/categories/custom.md) +11. Click **Save** on the **Custom Display Types** page. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/categories/grid.md b/docs/directorymanager/11.1/admincenter/applications/portal/categories/grid.md index ed7d42319c..ff537d57cb 100644 --- a/docs/directorymanager/11.1/admincenter/applications/portal/categories/grid.md +++ b/docs/directorymanager/11.1/admincenter/applications/portal/categories/grid.md @@ -106,10 +106,4 @@ A few grid display types used in the default portal template are: 13. Select the **Editable** check box to make the rows in the grid available for editing. Else, the grid will be read-only. 14. Click **OK**. -15. Click **Save** on the **Custom Display Types** page. - -**See Also** - -- [Design a Portal with Display Types](/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/overview.md) -- [Display Type Categories](/docs/directorymanager/11.1/admincenter/applications/portal/categories/categories.md) -- [Define Custom Display Types](/docs/directorymanager/11.1/admincenter/applications/portal/categories/custom.md) +15. Click **Save** on the **Custom Display Types** page. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/categories/image.md b/docs/directorymanager/11.1/admincenter/applications/portal/categories/image.md index 4df192f40d..92d4984066 100644 --- a/docs/directorymanager/11.1/admincenter/applications/portal/categories/image.md +++ b/docs/directorymanager/11.1/admincenter/applications/portal/categories/image.md @@ -52,10 +52,4 @@ You can link this custom image display type to a schema attribute (such as the A attributes _jpegPhoto_, _Photo_, _thumbnailPhoto_, and _thumbnailLogo_) on the **Search Forms, Properties, Create Object**, and **Property Validation** pages in **Design Settings**, after which the image placeholder is displayed on the respective portal page. Users can use it to upload their -photos. - -**See Also** - -- [Design a Portal with Display Types](/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/overview.md) -- [Display Type Categories](/docs/directorymanager/11.1/admincenter/applications/portal/categories/categories.md) -- [Define Custom Display Types](/docs/directorymanager/11.1/admincenter/applications/portal/categories/custom.md) +photos. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/categories/linkedcombo/details.md b/docs/directorymanager/11.1/admincenter/applications/portal/categories/linkedcombo/details.md index 31c64ffeab..c5e05e0ac5 100644 --- a/docs/directorymanager/11.1/admincenter/applications/portal/categories/linkedcombo/details.md +++ b/docs/directorymanager/11.1/admincenter/applications/portal/categories/linkedcombo/details.md @@ -29,8 +29,4 @@ Display Type** wozard: creates its XML version to process it. To learn about the Excel file format, see the [Excel Data File Format](/docs/directorymanager/11.1/admincenter/applications/portal/categories/linkedcombo/fileformat.md) topic. -3. Click **Next**. - -See Also - -- [Linked Combo Display Type](/docs/directorymanager/11.1/admincenter/applications/portal/categories/linkedcombo/overview.md) +3. Click **Next**. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/categories/linkedcombo/fileformat.md b/docs/directorymanager/11.1/admincenter/applications/portal/categories/linkedcombo/fileformat.md index 055ed0e555..146f0dcf6a 100644 --- a/docs/directorymanager/11.1/admincenter/applications/portal/categories/linkedcombo/fileformat.md +++ b/docs/directorymanager/11.1/admincenter/applications/portal/categories/linkedcombo/fileformat.md @@ -14,8 +14,4 @@ display type: | 1. | Worksheet names | The worksheet names should follow the format: **Number-Name** Where: - _Number_ is the serial number based on the order of the worksheet and it should start from zero. This means that the number for the first worksheet should be 0, the second should be 1, the third should be 2, and so on. - _Name_ is the name of the worksheet that identifies the data it contains. It can be anything you want. ![image](/img/product_docs/directorymanager/11.1/admincenter/portal/linkedcombo/image.webp) | | 2. | Identity column | Each worksheet should have an identity _(ID)_ column that contains a unique value for every record entered in the sheet. ![image1](/img/product_docs/directorymanager/11.1/admincenter/portal/linkedcombo/image1.webp) | | 3. | Name column | Each worksheet should have a _Name_ column. This column contains the values to be displayed in the linked combo. For example, the _Name_ column in the 0-Company worksheet contains the company name for every record in the sheet. | -| 4. | Foreign Key column | Each worksheet that contains data related to that on the previous sheet, should have a foreign key identity column (_FK_). This column contains the ID of the record (from the immediately previous sheet) that the current record relates to. ![image2](/img/product_docs/directorymanager/11.1/admincenter/portal/linkedcombo/image2.webp) | - -See Also - -- [Linked Combo Display Type](/docs/directorymanager/11.1/admincenter/applications/portal/categories/linkedcombo/overview.md) +| 4. | Foreign Key column | Each worksheet that contains data related to that on the previous sheet, should have a foreign key identity column (_FK_). This column contains the ID of the record (from the immediately previous sheet) that the current record relates to. ![image2](/img/product_docs/directorymanager/11.1/admincenter/portal/linkedcombo/image2.webp) | \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/categories/linkedcombo/overview.md b/docs/directorymanager/11.1/admincenter/applications/portal/categories/linkedcombo/overview.md index da343e1eee..bd168ef0af 100644 --- a/docs/directorymanager/11.1/admincenter/applications/portal/categories/linkedcombo/overview.md +++ b/docs/directorymanager/11.1/admincenter/applications/portal/categories/linkedcombo/overview.md @@ -171,9 +171,4 @@ When you update data in the source file, you must also reload the file for chang 7. On the **Details** page, click **Browse** to select the file to load. Then click **Next**. 8. On the **Schema** page, make changes to the relationships, if required, and click **OK**. See the [Linked Combo Type - Schema](/docs/directorymanager/11.1/admincenter/applications/portal/categories/linkedcombo/schema.md) topic for details. -9. Click **Save** on the **Custom Display Types** page. - -**See Also** - -- [Display Type Categories](/docs/directorymanager/11.1/admincenter/applications/portal/categories/categories.md) -- [Define Custom Display Types](/docs/directorymanager/11.1/admincenter/applications/portal/categories/custom.md) +9. Click **Save** on the **Custom Display Types** page. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/categories/linkedcombo/schema.md b/docs/directorymanager/11.1/admincenter/applications/portal/categories/linkedcombo/schema.md index e53925f263..1d77069768 100644 --- a/docs/directorymanager/11.1/admincenter/applications/portal/categories/linkedcombo/schema.md +++ b/docs/directorymanager/11.1/admincenter/applications/portal/categories/linkedcombo/schema.md @@ -86,8 +86,4 @@ Do the following: | Name | City name | Livermore Lahore | | | Address | Office address 1 | 5099 Preston Ave T8-A, Gulberg | | | Address2 | Office address 2 | | | - | Zip Code | Postal zip code or area code | 94551 54600 | | - -See Also - -- [Linked Combo Display Type](/docs/directorymanager/11.1/admincenter/applications/portal/categories/linkedcombo/overview.md) + | Zip Code | Postal zip code or area code | 94551 54600 | | \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/categories/linkeddropdown.md b/docs/directorymanager/11.1/admincenter/applications/portal/categories/linkeddropdown.md index 3621a94ccd..4db3d60975 100644 --- a/docs/directorymanager/11.1/admincenter/applications/portal/categories/linkeddropdown.md +++ b/docs/directorymanager/11.1/admincenter/applications/portal/categories/linkeddropdown.md @@ -71,10 +71,4 @@ values and a message, similar to the following, is displayed. ![linked_field_message](/img/product_docs/directorymanager/11.1/admincenter/portal/displaytype/linked_field_message.webp) Here, **Department** is the key value. Selecting it in the drop-down list populates the **Company** -field with the predefined value. - -**See Also** - -- [Design a Portal with Display Types](/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/overview.md) -- [Display Type Categories](/docs/directorymanager/11.1/admincenter/applications/portal/categories/categories.md) -- [Define Custom Display Types](/docs/directorymanager/11.1/admincenter/applications/portal/categories/custom.md) +field with the predefined value. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/categories/multilinetextbox.md b/docs/directorymanager/11.1/admincenter/applications/portal/categories/multilinetextbox.md index 11d5a7beac..0cef95abb3 100644 --- a/docs/directorymanager/11.1/admincenter/applications/portal/categories/multilinetextbox.md +++ b/docs/directorymanager/11.1/admincenter/applications/portal/categories/multilinetextbox.md @@ -42,10 +42,4 @@ many rows as required while entering data. display type should have. These rows make up the on-screen length of the textbox. Users can use the _Enter_ key to add as many rows as required while entering data. 8. Click **OK**. -9. Click Save on the **Custom Display Types** page. - -**See Also** - -- [Design a Portal with Display Types](/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/overview.md) -- [Display Type Categories](/docs/directorymanager/11.1/admincenter/applications/portal/categories/categories.md) -- [Define Custom Display Types](/docs/directorymanager/11.1/admincenter/applications/portal/categories/custom.md) +9. Click Save on the **Custom Display Types** page. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/categories/multivaluedcontrol.md b/docs/directorymanager/11.1/admincenter/applications/portal/categories/multivaluedcontrol.md index efb1f0ba12..f81585ff1d 100644 --- a/docs/directorymanager/11.1/admincenter/applications/portal/categories/multivaluedcontrol.md +++ b/docs/directorymanager/11.1/admincenter/applications/portal/categories/multivaluedcontrol.md @@ -79,10 +79,4 @@ schema attribute you link this display type with. drop-down, but has custom value edit rights, then role members will see the drop-down as empty but they can add new values. 11. Click **OK**. -12. Click **Save** on the **Custom Display Types** page. - -**See Also** - -- [Design a Portal with Display Types](/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/overview.md) -- [Display Type Categories](/docs/directorymanager/11.1/admincenter/applications/portal/categories/categories.md) -- [Define Custom Display Types](/docs/directorymanager/11.1/admincenter/applications/portal/categories/custom.md) +12. Click **Save** on the **Custom Display Types** page. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/categories/radio.md b/docs/directorymanager/11.1/admincenter/applications/portal/categories/radio.md index f0fc35170d..2d4809a0aa 100644 --- a/docs/directorymanager/11.1/admincenter/applications/portal/categories/radio.md +++ b/docs/directorymanager/11.1/admincenter/applications/portal/categories/radio.md @@ -64,10 +64,4 @@ A few radio display types used in the default portal template are: button will be the default selection in the radio button set. The **Default Selection** list contains all radio buttons defined in the **Values** area. 10. Click **OK**. -11. Click **Save** on the **Custom Display Types** page. - -**See Also** - -- [Design a Portal with Display Types](/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/overview.md) -- [Display Type Categories](/docs/directorymanager/11.1/admincenter/applications/portal/categories/categories.md) -- [Define Custom Display Types](/docs/directorymanager/11.1/admincenter/applications/portal/categories/custom.md) +11. Click **Save** on the **Custom Display Types** page. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/categories/textbox.md b/docs/directorymanager/11.1/admincenter/applications/portal/categories/textbox.md index 877b41e2cc..8a1090bd51 100644 --- a/docs/directorymanager/11.1/admincenter/applications/portal/categories/textbox.md +++ b/docs/directorymanager/11.1/admincenter/applications/portal/categories/textbox.md @@ -100,10 +100,4 @@ The API returns the following parameters: | message | (Optional) For the ‘false’ status, you can return an error message in this parameter, that is displayed to the user. | | data | Not in use | -NOTE: Data should be in JSON format. - -**See Also** - -- [Design a Portal with Display Types](/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/overview.md) -- [Display Type Categories](/docs/directorymanager/11.1/admincenter/applications/portal/categories/categories.md) -- [Define Custom Display Types](/docs/directorymanager/11.1/admincenter/applications/portal/categories/custom.md) +NOTE: Data should be in JSON format. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/create.md b/docs/directorymanager/11.1/admincenter/applications/portal/create.md index ef2d66d05d..33985ed212 100644 --- a/docs/directorymanager/11.1/admincenter/applications/portal/create.md +++ b/docs/directorymanager/11.1/admincenter/applications/portal/create.md @@ -43,17 +43,6 @@ As multiple Data services and Security services can be created in Directory Mana different Data service and Security service with each deployment instance of a portal. In this way, different instances use different services for improved response times and load balancing. -What do you want to do? - -- Create a Portal in Native IIS -- Create a Portal in Remote IIS -- Create a Portal in Docker -- Create a Self-Service Password Reset Portal -- Deploy Another Instance of a Portal -- Create a Portal by Copying an Existing Portal -- View the Details of a Portal -- Launch a Portal - ## Create a Portal in Native IIS When you create a portal in native IIS, Directory Manager does the following: @@ -445,9 +434,4 @@ to benefit from the linking. Provide the URL of an instance to your users so they can access the portal. You can either copy the URL from the address bar or from a portal's deployment settings. See the [View the Launch URL for an Instance](server/nativeiis.md#view-the-launch-url-for-an-instance) - topic. - -**See Also** - -- [Directory Manage Applications](/docs/directorymanager/11.1/admincenter/applications/applications.md) -- [ Directory Manager Portal](/docs/directorymanager/11.1/admincenter/applications/portal/overview.md) + topic. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/delete.md b/docs/directorymanager/11.1/admincenter/applications/portal/delete.md index 472624bba2..656ad5e117 100644 --- a/docs/directorymanager/11.1/admincenter/applications/portal/delete.md +++ b/docs/directorymanager/11.1/admincenter/applications/portal/delete.md @@ -9,11 +9,6 @@ sidebar_position: 20 You can delete a portal or a deployment instance of a portal. On deleting a portal, all its instances are deleted with it. -What do you want to do? - -- Delete a Deployment Instance for a Portal -- Delete a Portal - ## Delete a Deployment Instance for a Portal A portal can have multiple deployment instances. When you delete an instance, the following is @@ -60,9 +55,4 @@ Deleting a portal removes all its deployments and configurations from Directory **To delete a portal:** 1. In Admin Center, select **Applications** in the left pane. -2. On the **GroupID Portal** tab, click the ellipsis button for a portal and select **Delete**. - -**See Also** - -- [Directory Manage Applications](/docs/directorymanager/11.1/admincenter/applications/applications.md) -- [ Directory Manager Portal](/docs/directorymanager/11.1/admincenter/applications/portal/overview.md) +2. On the **GroupID Portal** tab, click the ellipsis button for a portal and select **Delete**. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/badwords.md b/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/badwords.md index 3d3fe0e7fa..a9b0530f40 100644 --- a/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/badwords.md +++ b/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/badwords.md @@ -70,8 +70,4 @@ The bad words check applies to the following: 5. On the **Bad Words List** page, disable the toggle button at the top of the page to disable the bad word check in the portal. You can apply the check any time by enabling the toggle button. -6. Click **Save**. - -See Also - -- [Design a Portal with Display Types](/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/overview.md) +6. Click **Save**. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/createobject.md b/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/createobject.md index 4333f5eb9b..1486be10e7 100644 --- a/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/createobject.md +++ b/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/createobject.md @@ -41,17 +41,6 @@ of the Dynasty types. However: Groups, the _Group Type_ page created for _Smart Group_ would be displayed to the user in the portal for Smart Groups and Dynasties. -What do you want to do? - -- Add a Page to a Wizard -- Update a Wizard Page -- Rearrange the Pages on a Wizard -- Remove a Page from a Wizard -- Add a Field to a Wizard Page -- Update a Field -- Rearrange the Fields on a Wizard Page -- Remove a Field from a Wizard Page - ## Add a Page to a Wizard 1. In Admin Center, select **Applications** in the left pane. @@ -264,8 +253,4 @@ The following field properties vary from field to field. You can: 7. On the **Edit Category** pane, the fields on the wizard page are listed in the **Fields** area. Click **Remove** for a field to remove it. 8. Click **OK**. -9. Click **Save** on the **Create Object** page. - -See Also - -- [Design a Portal with Display Types](/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/overview.md) +9. Click **Save** on the **Create Object** page. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/importexport.md b/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/importexport.md index d03a64c1db..d9eae53e92 100644 --- a/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/importexport.md +++ b/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/importexport.md @@ -36,12 +36,6 @@ wizards in the portal: NOTE: The attributes you specify apply to all four wizards. You cannot specify a different set of attributes for a wizard. -What do you want to do? - -- Specify Attributes for Import and Export -- Update an Attribute -- Remove an Attribute from Import and Export - ## Specify Attributes for Import and Export 1. In Admin Center, select **Applications** in the left pane. @@ -89,8 +83,4 @@ What do you want to do? 5. On the **Import/Export** page, click **Remove** for an attribute to remove it. The attribute will not be available on the _Import Members_, _Export Members_, _Import Additional Owners_, and _Export Additional Owners_ wizards in the portal. -6. Click **Save**. - -See Also - -- [Design a Portal with Display Types](/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/overview.md) +6. Click **Save**. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/navigationbar.md b/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/navigationbar.md index 0874e12bff..4cf39d47e0 100644 --- a/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/navigationbar.md +++ b/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/navigationbar.md @@ -345,8 +345,4 @@ You can modify the following for a tab: the tabs for the sub-node (in case the sub-node has tabs). 7. Click **Remove** for a tab to remove it. 8. Click **OK**. -9. Click **Save** on the **Navigation Bar** page. - -See Also - -- [Design a Portal with Display Types](/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/overview.md) +9. Click **Save** on the **Navigation Bar** page. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/objectcard.md b/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/objectcard.md index 22d59469b5..274acee028 100644 --- a/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/objectcard.md +++ b/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/objectcard.md @@ -26,14 +26,6 @@ Notice that the card has three sections, namely: - Footer - This section has the _Add To Contact_ and _Send An Email_ buttons. You can choose whether you want to display these buttons on the card or not. -What do you want to do? - -- Manage the Card Header -- Manage the Card Footer -- Specify an Attribute for the Card Body -- Update the Display Name for an Attribute -- Remove an Attribute - ## Manage the Card Header By default, four attributes are specified for display in the card header. You can change the default @@ -143,9 +135,4 @@ You can remove an attribute from the body of an object card. 5. On the **Card View** page, use the **Select Directory Object** drop-down list to select _User_, _Contact_, _Group_, or _Mailbox_ to manage the card for. 6. In the **Name** list, click **Remove** for an attribute to remove it. -7. Click **Save**. - -**See Also** - -- [Design a Portal with Display Types](/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/overview.md) -- [Specify Attributes for Object List View](/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/objectlist.md) +7. Click **Save**. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/objectlist.md b/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/objectlist.md index 043eedd34f..78c493e4f9 100644 --- a/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/objectlist.md +++ b/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/objectlist.md @@ -21,10 +21,6 @@ For a similar group, three attributes are displayed: - Attribute 2 - You can specify any attribute. The default attribute is _mail_. - Attribute 3 - You can specify any attribute. The default attribute is _expiration policy_. -What do you want to do? - -- Change the Attributes on the Object List - ## Change the Attributes on the Object List 1. In Admin Center, select **Applications** in the left pane. @@ -47,9 +43,4 @@ What do you want to do? 9. Use the **Attribute 1** and **Attribute 2** boxes to display any other object attributes for similar groups. By default, the _mail_ and _expiration policy_ attributes are selected. 10. Click **OK**. -11. Click **Save** on the **Card View** page. - -**See Also** - -- [Design a Portal with Display Types](/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/overview.md) -- [Specify Attributes for the Object Card](/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/objectcard.md) +11. Click **Save** on the **Card View** page. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/objectproperties.md b/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/objectproperties.md index 980430fa7f..2c65b83342 100644 --- a/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/objectproperties.md +++ b/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/objectproperties.md @@ -366,8 +366,4 @@ The following field properties vary from field to field. You can: 7. On the **Edit Design Category** pane, the **Fields** area displays the fields on the tab. Click **Remove** for a field to remove it. 8. Click **OK**. -9. Click **Save** on the **Properties** page. - -See Also - -- [Design a Portal with Display Types](/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/overview.md) +9. Click **Save** on the **Properties** page. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/organizationalhierarchy.md b/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/organizationalhierarchy.md index 5f6187cf68..8c669e7121 100644 --- a/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/organizationalhierarchy.md +++ b/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/organizationalhierarchy.md @@ -43,8 +43,4 @@ What do you want to do? This list contains basic display types and custom display types defined on the **Custom Display Types** page. See the [Display Type Categories](/docs/directorymanager/11.1/admincenter/applications/portal/categories/categories.md) topic. 9. Click **OK**. -10. Click **Save** on the **Organizational Hierarchy** page. - -**See Also** - -- [Design a Portal with Display Types](/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/overview.md) +10. Click **Save** on the **Organizational Hierarchy** page. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/overview.md b/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/overview.md index e97c87cefb..66852da784 100644 --- a/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/overview.md +++ b/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/overview.md @@ -52,9 +52,4 @@ You can customize the following for a portal: [Specify Attributes for Object List View](/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/objectlist.md) topic. NOTE: Design settings are available for a standard Directory Manager portal, and not for a -Self-Service Password Reset portal. - -**See Also** - -- [Display Type Categories](/docs/directorymanager/11.1/admincenter/applications/portal/categories/categories.md) -- [Define Custom Display Types](/docs/directorymanager/11.1/admincenter/applications/portal/categories/custom.md) +Self-Service Password Reset portal. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/propertyvalidation.md b/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/propertyvalidation.md index d6f6df3327..3eb98d4942 100644 --- a/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/propertyvalidation.md +++ b/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/propertyvalidation.md @@ -179,9 +179,4 @@ The following field properties vary from field to field. You can: - _User:_ to remove a field from the **Validate Profile Properties** window in the portal. 6. In the **Name** area, click **Remove** for a field to remove it. -7. Click **Save**. - -**See Also** - -- [Design a Portal with Display Types](/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/overview.md) -- [Configure User Profile Validation](/docs/directorymanager/11.1/admincenter/identitystore/configure/profilevalidation.md) +7. Click **Save**. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/queryattributes.md b/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/queryattributes.md index 75aaa047b8..b0689f2303 100644 --- a/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/queryattributes.md +++ b/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/queryattributes.md @@ -158,8 +158,4 @@ You can change the following for an attribute: 6. Click **Remove** for an attribute to remove it. Removed attributes would not be available in the portal for building Smart Group queries and other purposes. However, Smart Groups and Dynasti created using those attributes will be unaffected. -7. Click **Save**. - -See Also - -- [Design a Portal with Display Types](/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/overview.md) +7. Click **Save**. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/quicksearch.md b/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/quicksearch.md index a37be49aa6..2235c616a4 100644 --- a/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/quicksearch.md +++ b/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/quicksearch.md @@ -14,12 +14,6 @@ matched to return the results (allowed objects). You can also specify a search operator that determines what part of the attribute value should match the search string. -What do you want to do? - -- Specify Attributes for Quick Search -- Change the Search Operator -- Specify Searchable Objects - ## Specify Attributes for Quick Search 1. In Admin Center, select **Applications** in the left pane. @@ -73,9 +67,4 @@ What do you want to do? search function in the portal. Select any or all three **User**, **Group**, and **Contact** check boxes next to **Quick Search Objects** to make that object type searchable in quick search. -6. Click **Save**. - -**See Also** - -- [Customize Search Forms](/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/searchforms.md) -- [Customize Search Results](/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/searchresults.md) +6. Click **Save**. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/searchforms.md b/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/searchforms.md index 30b661d006..2c497804a1 100644 --- a/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/searchforms.md +++ b/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/searchforms.md @@ -96,11 +96,4 @@ You can change the following for a field on a search form: 5. On the **Search Form** tab, click **Edit** for the form you want to remove a field from. 6. On the **Edit Search Form** pane, click **Remove** for a field to remove it. 7. Click **OK**. -8. Click **Save** on the **Search Forms** page. - -**See Also** - -- [Design a Portal with Display Types](/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/overview.md) -- [Display Type Categories](/docs/directorymanager/11.1/admincenter/applications/portal/categories/categories.md) -- [Customize Search Results](/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/searchresults.md) -- [Customize Quick Search](/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/quicksearch.md) +8. Click **Save** on the **Search Forms** page. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/searchresults.md b/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/searchresults.md index e488102746..50539fabd3 100644 --- a/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/searchresults.md +++ b/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/searchresults.md @@ -94,11 +94,4 @@ You can change the following for a field on a search results page: 5. On the **Search Results** tab, click **Edit** for the form you want to remove a field from. 6. On the **Edit Search Results** pane, click **Remove** for a field to remove it. 7. Click **OK**. -8. Click **Save** on the **Search Forms** page. - -**See Also** - -- [Design a Portal with Display Types](/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/overview.md) -- [Display Type Categories](/docs/directorymanager/11.1/admincenter/applications/portal/categories/categories.md) -- Customize Search Results -- [Customize Quick Search](/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/quicksearch.md) +8. Click **Save** on the **Search Forms** page. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/sendasonbehalf.md b/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/sendasonbehalf.md index 82ed89d91f..b8a3fe0c47 100644 --- a/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/sendasonbehalf.md +++ b/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/sendasonbehalf.md @@ -45,11 +45,6 @@ Send As and Send on Behalf lists using the portal. Directory for the Send As permission to be set using the portal. For more information, see [Access denied when you try to give user "send-as" or "receive as" permission for a Distribution Group in Exchange Server](https://support.microsoft.com/en-us/topic/access-denied-when-you-try-to-give-user-send-as-or-receive-as-permission-for-a-distribution-group-in-exchange-server-505822f4-8dca-7b97-d378-c8416553f6d2). -What do you want to do? - -- Set up the Send As Feature -- Set up the Send on Behalf Feature - ## Set up the Send As Feature You can provide the Send As setting on any tab of an object’s properties page in the portal. This @@ -241,4 +236,4 @@ follows: Use the **Add** and **Remove** buttons to add and remove objects in the Send on Behalf list. The added objects can send email on behalf of the target object in accordance with the Send on Behalf -functionality. +functionality. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/toolbars.md b/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/toolbars.md index 1376b8f472..b8aec53006 100644 --- a/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/toolbars.md +++ b/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/toolbars.md @@ -106,8 +106,4 @@ can update a few details for a button, such as its name and image. The **Name** area lists all buttons on this toolbar. 6. To change the order of buttons on the toolbar, click the equal sign for a button and drag to change its position. -7. Click **Save**. - -See Also - -- [Design a Portal with Display Types](/docs/directorymanager/11.1/admincenter/applications/portal/displaytype/overview.md) +7. Click **Save**. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/overview.md b/docs/directorymanager/11.1/admincenter/applications/portal/overview.md index 593974f677..20873b20e1 100644 --- a/docs/directorymanager/11.1/admincenter/applications/portal/overview.md +++ b/docs/directorymanager/11.1/admincenter/applications/portal/overview.md @@ -1,5 +1,5 @@ --- -title: "Directory Manager Portal" +title: "Portal" description: "Directory Manager Portal" sidebar_position: 20 --- @@ -67,10 +67,4 @@ topic. By default, notifications are sent to users in the English language. However, a user can opt to receive notifications in a supported language by personalizing the language settings from the -**Settings** panel in the portal. - -**See Also** - -- [Directory Manage Applications](/docs/directorymanager/11.1/admincenter/applications/applications.md) -- [Create a Portal](/docs/directorymanager/11.1/admincenter/applications/portal/create.md) -- [Delete a Portal](/docs/directorymanager/11.1/admincenter/applications/portal/delete.md) +**Settings** panel in the portal. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/server/nativeiis.md b/docs/directorymanager/11.1/admincenter/applications/portal/server/nativeiis.md index b757076ecb..fc7a0f6230 100644 --- a/docs/directorymanager/11.1/admincenter/applications/portal/server/nativeiis.md +++ b/docs/directorymanager/11.1/admincenter/applications/portal/server/nativeiis.md @@ -8,16 +8,6 @@ sidebar_position: 20 You can manage various settings for a portal instance deployed in native IIS. -What do you want to do? - -- Start or Stop an Instance -- Change the IIS Application Name for an Instance -- Move an Instance under a Different IIS Site -- View the Launch URL for an Instance -- View the Data Service and Security Service Bound to an Instance -- Set File Logging and Windows Logging for an Instance -- Delete an Instance - ## Start or Stop an Instance You can start and stop a portal instance deployed in native IIS, remote IIS, and Docker. When you @@ -139,4 +129,4 @@ To set file logging and Windows logging levels for a deployment instance, see t To delete a portal’s deployment instance, see the [Delete a Deployment Instance for a Portal](/docs/directorymanager/11.1/admincenter/applications/portal/delete.md#delete-a-deployment-instance-for-a-portal) -topic. +topic. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/applications/portal/server/overview.md b/docs/directorymanager/11.1/admincenter/applications/portal/server/overview.md index 2df9c250ab..226f629c89 100644 --- a/docs/directorymanager/11.1/admincenter/applications/portal/server/overview.md +++ b/docs/directorymanager/11.1/admincenter/applications/portal/server/overview.md @@ -26,15 +26,4 @@ You can also view the deployment details for all instances of a portal and do th - Move a portal instance under a different site in IIS. NOTE: On changing some of these settings, the portal’s session ends and all connected users are -logged out. When accessed again, the portal runs under the new configurations. - -**See Also** - -- [Create a Portal](/docs/directorymanager/11.1/admincenter/applications/portal/create.md) -- [Manage General Server Settings](/docs/directorymanager/11.1/admincenter/applications/portal/server/general.md) -- [Manage Settings for a Native IIS Deployment](/docs/directorymanager/11.1/admincenter/applications/portal/server/nativeiis.md) -- [Manage Settings for a Remote IIS Deployment](/docs/directorymanager/11.1/admincenter/applications/portal/server/remoteiis.md) -- [Manage Settings for a Docker Deployment](/docs/directorymanager/11.1/admincenter/applications/portal/server/docker.md) -- [Manage Log Settings](/docs/directorymanager/11.1/admincenter/applications/portal/server/log.md) -- [Add Support for a Portal](/docs/directorymanager/11.1/admincenter/applications/portal/server/support.md) -- [Manage Advanced Settings](/docs/directorymanager/11.1/admincenter/applications/portal/server/advanced.md) +logged out. When accessed again, the portal runs under the new configurations. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/concepts/history_1.md b/docs/directorymanager/11.1/admincenter/concepts/history_1.md deleted file mode 100644 index 81bf8d5946..0000000000 --- a/docs/directorymanager/11.1/admincenter/concepts/history_1.md +++ /dev/null @@ -1,89 +0,0 @@ ---- -title: "Admin Center History" -description: "Admin Center History" -sidebar_position: 60 ---- - -# Admin Center History - -Directory Manager auto tracks the following actions performed in Admin Center: - -- Creation and deletion of identity store -- Creation and deletion of SMS gateway accounts -- Creation and deletion of applications, namely Directory Manager portal, Data service, and Security - service -- Addition and removal of security questions in the global question pool -- Changes to global replication settings -- Manual sending and deletion of notifications in the notification queue -- Modifications to notification templates - -History can be viewed using the **History** node in Admin Center. You can: - -- Annotate a history action that you have performed. These annotations may explain the reason for - performing an action. -- Narrow down the history items using filters. -- Export history data to Microsoft Excel, CSV, and XML formats. - -See the [History in Directory Manager](/docs/directorymanager/11.1/admincenter/general/history.md) and -[Event Logging](/docs/directorymanager/11.1/admincenter/identitystore/view/eventlogging.md) topics for additional information. - -## View Admin Center History - -You can view the history data that Directory Manager auto tracks for high level actions performed in -Admin Center. - -To view history: - -1. In Admin Center, click **History** in the left pane. - The **Admin Center History** page displays history data in a descriptive, concise, and - user-friendly manner. Items are sorted according to the date and time, with the most recent at - the top. -2. Click a history item to view its details. The **History Details** dialog box displays the - following: - - **Object Name:** The name of the object the action was performed on. - - **Who:** The name of the user who performed the action. - - **Where:** The name of the computer the action was performed on. - - **When:** The date and time of the action. - - **Added Item(s):** A short description of the action. - - **Removed Item(s):** This box is displayed for actions showing deletion. It displays a short - description of the action. -3. The **Add Note** button is available if you performed this action. See - [Annotate History Items](/docs/directorymanager/11.1/admincenter/identitystore/view/details.md#annotate-history-items) to manage - notes. -4. Click **Close**. - -### Filter History Data - -Filters on the **Admin Center History** page are similar to those on the **Identity Store History** -page. Refer to the [Filter History Data](/docs/directorymanager/11.1/admincenter/identitystore/view/view.md#filter-history-data) topic -to apply the filters. - -### Navigate the History Data - -Navigation options on the **Admin Center History** page are similar to those on the **Identity Store -History** page. Refer to the -[Navigate Through History Items](/docs/directorymanager/11.1/admincenter/identitystore/view/view.md#navigate-through-history-items) -topic for help. - -## Annotate History Items - -1. In Admin Center, click **History** in the left pane. -2. On the **Admin Center History** page, click a history item and proceed to add a note. See the - [Annotate History Items](/docs/directorymanager/11.1/admincenter/identitystore/view/details.md#annotate-history-items) topic for - details. - -## Export Admin Center History - -You can export Admin Center history to Microsoft Excel, CSV, and XML formats. - -**To export history:** - -1. In Admin Center, click **History** in the left pane. -2. On the **Admin Center History** page, click **Export History**. -3. On the **Export History** dialog box, enter a name for the history file in the **Name** box or - leave it to default. -4. Select a format for the history file in the **Format** drop-down list. Available formats are - Excel, CSV, and XML -5. Click **Export History**. The file is saved at the download location specified in browser - settings. -6. A message is displayed that history data is successfully exported. Click **OK**. diff --git a/docs/directorymanager/11.1/admincenter/replication/settings.md b/docs/directorymanager/11.1/admincenter/replication/settings.md index f9402530c8..592230336d 100644 --- a/docs/directorymanager/11.1/admincenter/replication/settings.md +++ b/docs/directorymanager/11.1/admincenter/replication/settings.md @@ -33,19 +33,6 @@ Possible actions to eliminate replication errors are: from the identity provider or Elasticsearch. See the [Replication Service Logs](overview.md#replication-service-logs) topic. -What do you want to do? - -- Monitor Elasticsearch Health Status -- Specify a Replication Interval for Objects -- Force Run the Replication Service (for Object Replication) -- View the Replication Status for Objects -- Specify Interval for Deleting Tombstone Objects -- Force Run the Replication Service (for Deleting Objects) -- Restore Object Data to Elasticsearch -- Clear Unused Indices -- Change the Search Guard Password -- Set a Threshold to Trigger Replication Error Notifications - ## Monitor Elasticsearch Health Status Directory Manager enables you to monitor the Elasticsearch service for the following: @@ -297,10 +284,4 @@ topic. sent when errors occur say, in two consecutive runs but no error shows in the third consecutive run. To change the threshold value, click **Edit**. Specify a threshold value to trigger replication - error notifications and click the check mark. - -**See Also** - -- [Elasticsearch and Replication ](/docs/directorymanager/11.1/admincenter/replication/overview.md) -- [Manage Local Replication Settings](/docs/directorymanager/11.1/admincenter/identitystore/replication.md) -- [Replication Service](/docs/directorymanager/11.1/admincenter/service/replicationservice.md) + error notifications and click the check mark. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/service/securityservice/create.md b/docs/directorymanager/11.1/admincenter/service/securityservice/create.md index 8990fc71c7..8ca660d8e5 100644 --- a/docs/directorymanager/11.1/admincenter/service/securityservice/create.md +++ b/docs/directorymanager/11.1/admincenter/service/securityservice/create.md @@ -8,13 +8,6 @@ sidebar_position: 10 You can create a Security service in native IIS, remote IIS, and Docker. -What do you want to do? - -- Create a Security Service in Native IIS -- Create a Security Service in Remote IIS -- Create a Security Service in Docker -- Launch a Security Service - ## Create a Security Service in Native IIS When you deploy a Security service in native IIS, Directory Manager does the following: @@ -129,10 +122,4 @@ NOTE: To host the Security service, Docker daemon should be configured to run Wi 2. On the **Security Service** tab, click **Launch Application** for a service. The **GroupID Applications** page is displayed. Options on this page are discussed in the [Access your Applications](/docs/directorymanager/11.1/admincenter/general/accessapplications.md) topic. Any actions you perform - will be carried out through the respective Security service. - -**See Also** - -- [Directory Manage Applications](/docs/directorymanager/11.1/admincenter/applications/applications.md) -- [Services](/docs/directorymanager/11.1/admincenter/service/overview.md) -- [Manage Security Service Settings](/docs/directorymanager/11.1/admincenter/service/securityservice/manage.md) + will be carried out through the respective Security service. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/custom/_category_.json b/docs/directorymanager/11.1/admincenter/smsgateway/custom/_category_.json index 6dde566d36..b7b4d27bd9 100644 --- a/docs/directorymanager/11.1/admincenter/smsgateway/custom/_category_.json +++ b/docs/directorymanager/11.1/admincenter/smsgateway/custom/_category_.json @@ -1,5 +1,5 @@ { - "label": "ISMSGateway Members", + "label": "Custom", "position": 30, "collapsed": true, "collapsible": true, diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/custom/accountid.md b/docs/directorymanager/11.1/admincenter/smsgateway/custom/accountid.md index 1e8943091a..ece6927d18 100644 --- a/docs/directorymanager/11.1/admincenter/smsgateway/custom/accountid.md +++ b/docs/directorymanager/11.1/admincenter/smsgateway/custom/accountid.md @@ -28,8 +28,4 @@ The value of the account ID. The account ID may not be required for every SMS gateway. If required, use this property to get or set its respective value. This property can also contain any other identification number that a -gateway needs for authenticating a connection. - -**See Also** - -- [Implement and Deploy a Custom SMS Gateway](/docs/directorymanager/11.1/admincenter/smsgateway/implementcustom.md) +gateway needs for authenticating a connection. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/custom/class/class.md b/docs/directorymanager/11.1/admincenter/smsgateway/custom/class/class.md deleted file mode 100644 index ce6d07c703..0000000000 --- a/docs/directorymanager/11.1/admincenter/smsgateway/custom/class/class.md +++ /dev/null @@ -1,31 +0,0 @@ ---- -title: "ShortMessage class" -description: "ShortMessage class" -sidebar_position: 150 ---- - -# ShortMessage class - -ShortMessage is a DTO (Data Transfer Object) class that defines the elements of the text message. - -Following is a list of its members with description: - -- [ShortMessage.AccessCode](/docs/directorymanager/11.1/admincenter/smsgateway/custom/class/accesscode.md) -- [ShortMessage.MaxLength](/docs/directorymanager/11.1/admincenter/smsgateway/custom/class/maxlength.md) -- [ShortMessage.Message](/docs/directorymanager/11.1/admincenter/smsgateway/custom/class/message.md) -- [ShortMessage.PhoneNumbers](/docs/directorymanager/11.1/admincenter/smsgateway/custom/class/phonenumbers.md) -- [ShortMessage.ReferenceId](/docs/directorymanager/11.1/admincenter/smsgateway/custom/class/referenceid.md) -- [ShortMessage.Validate](/docs/directorymanager/11.1/admincenter/smsgateway/custom/class/validate.md) - -| Member | Description | -| ----------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------- | -| [ShortMessage.AccessCode](/docs/directorymanager/11.1/admincenter/smsgateway/custom/class/accesscode.md) property | Gets or sets the confirmation code that will be sent to registered mobile phone users. | -| [ShortMessage.MaxLength](/docs/directorymanager/11.1/admincenter/smsgateway/custom/class/maxlength.md) property | Defines the maximum length of an SMS message. | -| [ShortMessage.Message](/docs/directorymanager/11.1/admincenter/smsgateway/custom/class/message.md) property | Gets or sets the supporting message text that will be sent to registered mobile phone users along with the confirmation code. | -| [ShortMessage.PhoneNumbers](/docs/directorymanager/11.1/admincenter/smsgateway/custom/class/phonenumbers.md) property | Gets or sets the list of phone numbers to send the message to. | -| [ShortMessage.ReferenceId](/docs/directorymanager/11.1/admincenter/smsgateway/custom/class/referenceid.md) property | Gets or sets the reference ID for the text message. | -| [ShortMessage.Validate](/docs/directorymanager/11.1/admincenter/smsgateway/custom/class/validate.md) method | Validates various elements in an SMS message, such as message length and phone number. | - -**See Also** - -- [ISMSGateway Members](/docs/directorymanager/11.1/admincenter/smsgateway/custom/overview.md) diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/custom/clone.md b/docs/directorymanager/11.1/admincenter/smsgateway/custom/clone.md index 20e685b035..23ff54cbd0 100644 --- a/docs/directorymanager/11.1/admincenter/smsgateway/custom/clone.md +++ b/docs/directorymanager/11.1/admincenter/smsgateway/custom/clone.md @@ -22,8 +22,4 @@ ISmsGateway Clone(); Type: Imanami.PublicInterfaces.ISmsGateway -The clone object. - -**See Also** - -- [Implement and Deploy a Custom SMS Gateway](/docs/directorymanager/11.1/admincenter/smsgateway/implementcustom.md) +The clone object. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/custom/overview.md b/docs/directorymanager/11.1/admincenter/smsgateway/custom/overview.md index ae633e8097..ca45ced6a7 100644 --- a/docs/directorymanager/11.1/admincenter/smsgateway/custom/overview.md +++ b/docs/directorymanager/11.1/admincenter/smsgateway/custom/overview.md @@ -23,20 +23,16 @@ To define a custom gateway, a list of ISMSGateway members that you must implemen - [ISmsGateway.Url](/docs/directorymanager/11.1/admincenter/smsgateway/custom/url.md) - [ISmsGateway.UserId](/docs/directorymanager/11.1/admincenter/smsgateway/custom/userid.md) -- ShortMessage ([ShortMessage class](/docs/directorymanager/11.1/admincenter/smsgateway/custom/class/class.md)) - - - [ShortMessage.AccessCode](/docs/directorymanager/11.1/admincenter/smsgateway/custom/class/accesscode.md) - - [ShortMessage.MaxLength](/docs/directorymanager/11.1/admincenter/smsgateway/custom/class/maxlength.md) - - [ShortMessage.Message](/docs/directorymanager/11.1/admincenter/smsgateway/custom/class/message.md) - - [ShortMessage.PhoneNumbers](/docs/directorymanager/11.1/admincenter/smsgateway/custom/class/phonenumbers.md) - - [ShortMessage.ReferenceId](/docs/directorymanager/11.1/admincenter/smsgateway/custom/class/referenceid.md) - - [ShortMessage.Validate](/docs/directorymanager/11.1/admincenter/smsgateway/custom/class/validate.md) - -- SendSmsMessageResult ([SendSmsMessageResult class](/docs/directorymanager/11.1/admincenter/smsgateway/custom/class/class_1.md)) - - [SendSmsMessageResult.ExceptionMessage](/docs/directorymanager/11.1/admincenter/smsgateway/custom/class/exceptionmessage.md) - - [SendSmsMessageResult.Message](/docs/directorymanager/11.1/admincenter/smsgateway/custom/class/message_1.md) - - [SendSmsMessageResult.Success](/docs/directorymanager/11.1/admincenter/smsgateway/custom/class/success.md) - -**See Also** - -- [Implement and Deploy a Custom SMS Gateway](/docs/directorymanager/11.1/admincenter/smsgateway/implementcustom.md) +- ShortMessage ([ShortMessage class](/docs/directorymanager/11.1/admincenter/smsgateway/custom/sendsmsmessageresult/class.md)) + + - [ShortMessage.AccessCode](/docs/directorymanager/11.1/admincenter/smsgateway/custom/shortmessage/accsscode.md) + - [ShortMessage.MaxLength](/docs/directorymanager/11.1/admincenter/smsgateway/custom/shortmessage/maxlength.md) + - [ShortMessage.Message](/docs/directorymanager/11.1/admincenter/smsgateway/custom/shortmessage/message.md) + - [ShortMessage.PhoneNumbers](/docs/directorymanager/11.1/admincenter/smsgateway/custom/shortmessage/phonenumbers.md) + - [ShortMessage.ReferenceId](/docs/directorymanager/11.1/admincenter/smsgateway/custom/shortmessage/referenceid.md) + - [ShortMessage.Validate](/docs/directorymanager/11.1/admincenter/smsgateway/custom/shortmessage/validate.md) + +- SendSmsMessageResult ([SendSmsMessageResult class](/docs/directorymanager/11.1/admincenter/smsgateway/custom/shortmessage/class.md)) + - [SendSmsMessageResult.ExceptionMessage](/docs/directorymanager/11.1/admincenter/smsgateway/custom/sendsmsmessageresult/exceptionmessage.md) + - [SendSmsMessageResult.Message](/docs/directorymanager/11.1/admincenter/smsgateway/custom/sendsmsmessageresult/message.md) + - [SendSmsMessageResult.Success](/docs/directorymanager/11.1/admincenter/smsgateway/custom/sendsmsmessageresult/success.md) \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/custom/password.md b/docs/directorymanager/11.1/admincenter/smsgateway/custom/password.md index f98b1426c0..859cb0f784 100644 --- a/docs/directorymanager/11.1/admincenter/smsgateway/custom/password.md +++ b/docs/directorymanager/11.1/admincenter/smsgateway/custom/password.md @@ -22,8 +22,4 @@ string Password { get; set; } Type: [System.String](http://msdn.microsoft.com/en-us/library/system.string.aspx) -The value of the password. - -**See Also** - -- [Implement and Deploy a Custom SMS Gateway](/docs/directorymanager/11.1/admincenter/smsgateway/implementcustom.md) +The value of the password. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/custom/proxydomain.md b/docs/directorymanager/11.1/admincenter/smsgateway/custom/proxydomain.md index bb9d487bb7..d6146b5ead 100644 --- a/docs/directorymanager/11.1/admincenter/smsgateway/custom/proxydomain.md +++ b/docs/directorymanager/11.1/admincenter/smsgateway/custom/proxydomain.md @@ -27,8 +27,4 @@ The domain name or IP address of the proxy server. **Remarks** If communication with the SMS gateway is through a proxy server, this property can be used to set -the domain name or IP address of that proxy server. - -**See Also** - -- [Implement and Deploy a Custom SMS Gateway](/docs/directorymanager/11.1/admincenter/smsgateway/implementcustom.md) +the domain name or IP address of that proxy server. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/custom/proxyhostname.md b/docs/directorymanager/11.1/admincenter/smsgateway/custom/proxyhostname.md index daa82db481..2cbc612fc1 100644 --- a/docs/directorymanager/11.1/admincenter/smsgateway/custom/proxyhostname.md +++ b/docs/directorymanager/11.1/admincenter/smsgateway/custom/proxyhostname.md @@ -27,8 +27,4 @@ The host name of the proxy server. **Remarks** If communication with the SMS gateway is through a proxy server, you can use this property to -provide the host name of the proxy server. - -**See Also** - -- [Implement and Deploy a Custom SMS Gateway](/docs/directorymanager/11.1/admincenter/smsgateway/implementcustom.md) +provide the host name of the proxy server. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/custom/proxypassword.md b/docs/directorymanager/11.1/admincenter/smsgateway/custom/proxypassword.md index 5cd2278780..090b5a7850 100644 --- a/docs/directorymanager/11.1/admincenter/smsgateway/custom/proxypassword.md +++ b/docs/directorymanager/11.1/admincenter/smsgateway/custom/proxypassword.md @@ -26,8 +26,4 @@ The password of the proxy account. **Remarks** -Use this property if your proxy server requires a user name and password for connecting to it. - -**See Also** - -- [Implement and Deploy a Custom SMS Gateway](/docs/directorymanager/11.1/admincenter/smsgateway/implementcustom.md) +Use this property if your proxy server requires a user name and password for connecting to it. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/custom/proxyport.md b/docs/directorymanager/11.1/admincenter/smsgateway/custom/proxyport.md index 412d3c45e1..7a564aa4bf 100644 --- a/docs/directorymanager/11.1/admincenter/smsgateway/custom/proxyport.md +++ b/docs/directorymanager/11.1/admincenter/smsgateway/custom/proxyport.md @@ -27,8 +27,4 @@ The port number. **Remarks** If communication with the SMS gateway is through a proxy server, you can use this property to set -the port number the proxy server uses. - -**See Also** - -- [Implement and Deploy a Custom SMS Gateway](/docs/directorymanager/11.1/admincenter/smsgateway/implementcustom.md) +the port number the proxy server uses. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/custom/proxyusername.md b/docs/directorymanager/11.1/admincenter/smsgateway/custom/proxyusername.md index 0484ab283d..2f7c8a46ff 100644 --- a/docs/directorymanager/11.1/admincenter/smsgateway/custom/proxyusername.md +++ b/docs/directorymanager/11.1/admincenter/smsgateway/custom/proxyusername.md @@ -26,8 +26,4 @@ The user name of the proxy account. **Remarks** -Use this property if your proxy server requires a user name and password for connecting to it. - -**See Also** - -- [Implement and Deploy a Custom SMS Gateway](/docs/directorymanager/11.1/admincenter/smsgateway/implementcustom.md) +Use this property if your proxy server requires a user name and password for connecting to it. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/custom/sendshortmessage.md b/docs/directorymanager/11.1/admincenter/smsgateway/custom/sendshortmessage.md index fb7f92b373..b2bd820b5e 100644 --- a/docs/directorymanager/11.1/admincenter/smsgateway/custom/sendshortmessage.md +++ b/docs/directorymanager/11.1/admincenter/smsgateway/custom/sendshortmessage.md @@ -30,10 +30,4 @@ The object defining the message elements including the target mobile phone numbe Type: Imanami.directorymanager.DataTransferObjects.DataContracts.SMS.SendSmsMessageResult -The object containing the message delivery status and exception details. - -See Also - -- [ShortMessage class](/docs/directorymanager/11.1/admincenter/smsgateway/custom/class/class.md) -- [SendSmsMessageResult class](/docs/directorymanager/11.1/admincenter/smsgateway/custom/class/class_1.md) -- [Implement and Deploy a Custom SMS Gateway](/docs/directorymanager/11.1/admincenter/smsgateway/implementcustom.md) +The object containing the message delivery status and exception details. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/custom/class/_category_.json b/docs/directorymanager/11.1/admincenter/smsgateway/custom/sendsmsmessageresult/_category_.json similarity index 77% rename from docs/directorymanager/11.1/admincenter/smsgateway/custom/class/_category_.json rename to docs/directorymanager/11.1/admincenter/smsgateway/custom/sendsmsmessageresult/_category_.json index a836b22f41..9d368d6760 100644 --- a/docs/directorymanager/11.1/admincenter/smsgateway/custom/class/_category_.json +++ b/docs/directorymanager/11.1/admincenter/smsgateway/custom/sendsmsmessageresult/_category_.json @@ -1,5 +1,5 @@ { - "label": "ShortMessage class", + "label": "SendSmsMessageResult", "position": 150, "collapsed": true, "collapsible": true, diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/custom/sendsmsmessageresult/class.md b/docs/directorymanager/11.1/admincenter/smsgateway/custom/sendsmsmessageresult/class.md new file mode 100644 index 0000000000..35d2846af6 --- /dev/null +++ b/docs/directorymanager/11.1/admincenter/smsgateway/custom/sendsmsmessageresult/class.md @@ -0,0 +1,27 @@ +--- +title: "ShortMessage class" +description: "ShortMessage class" +sidebar_position: 150 +--- + +# ShortMessage class + +ShortMessage is a DTO (Data Transfer Object) class that defines the elements of the text message. + +Following is a list of its members with description: + +- [ShortMessage.AccessCode](/docs/directorymanager/11.1/admincenter/smsgateway/custom/shortmessage/accsscode.md) +- [ShortMessage.MaxLength](/docs/directorymanager/11.1/admincenter/smsgateway/custom/shortmessage/maxlength.md) +- [ShortMessage.Message](/docs/directorymanager/11.1/admincenter/smsgateway/custom/shortmessage/message.md) +- [ShortMessage.PhoneNumbers](/docs/directorymanager/11.1/admincenter/smsgateway/custom/shortmessage/phonenumbers.md) +- [ShortMessage.ReferenceId](/docs/directorymanager/11.1/admincenter/smsgateway/custom/shortmessage/referenceid.md) +- [ShortMessage.Validate](/docs/directorymanager/11.1/admincenter/smsgateway/custom/shortmessage/validate.md) + +| Member | Description | +| ----------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------- | +| [ShortMessage.AccessCode](/docs/directorymanager/11.1/admincenter/smsgateway/custom/shortmessage/accsscode.md) property | Gets or sets the confirmation code that will be sent to registered mobile phone users. | +| [ShortMessage.MaxLength](/docs/directorymanager/11.1/admincenter/smsgateway/custom/shortmessage/maxlength.md) property | Defines the maximum length of an SMS message. | +| [ShortMessage.Message](/docs/directorymanager/11.1/admincenter/smsgateway/custom/shortmessage/message.md) property | Gets or sets the supporting message text that will be sent to registered mobile phone users along with the confirmation code. | +| [ShortMessage.PhoneNumbers](/docs/directorymanager/11.1/admincenter/smsgateway/custom/shortmessage/phonenumbers.md) property | Gets or sets the list of phone numbers to send the message to. | +| [ShortMessage.ReferenceId](/docs/directorymanager/11.1/admincenter/smsgateway/custom/shortmessage/referenceid.md) property | Gets or sets the reference ID for the text message. | +| [ShortMessage.Validate](/docs/directorymanager/11.1/admincenter/smsgateway/custom/shortmessage/validate.md) method | Validates various elements in an SMS message, such as message length and phone number. | \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/custom/class/exceptionmessage.md b/docs/directorymanager/11.1/admincenter/smsgateway/custom/sendsmsmessageresult/exceptionmessage.md similarity index 78% rename from docs/directorymanager/11.1/admincenter/smsgateway/custom/class/exceptionmessage.md rename to docs/directorymanager/11.1/admincenter/smsgateway/custom/sendsmsmessageresult/exceptionmessage.md index 01b41ae9bf..c5934ddc3a 100644 --- a/docs/directorymanager/11.1/admincenter/smsgateway/custom/class/exceptionmessage.md +++ b/docs/directorymanager/11.1/admincenter/smsgateway/custom/sendsmsmessageresult/exceptionmessage.md @@ -22,8 +22,4 @@ public string ExceptionMessage Type: [System.String](http://msdn.microsoft.com/en-us/library/system.string.aspx) -The exception details. - -See Also - -- [SendSmsMessageResult class](/docs/directorymanager/11.1/admincenter/smsgateway/custom/class/class_1.md) +The exception details. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/custom/class/message_1.md b/docs/directorymanager/11.1/admincenter/smsgateway/custom/sendsmsmessageresult/message.md similarity index 58% rename from docs/directorymanager/11.1/admincenter/smsgateway/custom/class/message_1.md rename to docs/directorymanager/11.1/admincenter/smsgateway/custom/sendsmsmessageresult/message.md index d5994e3527..22e7e6d103 100644 --- a/docs/directorymanager/11.1/admincenter/smsgateway/custom/class/message_1.md +++ b/docs/directorymanager/11.1/admincenter/smsgateway/custom/sendsmsmessageresult/message.md @@ -6,7 +6,7 @@ sidebar_position: 20 # SendSmsMessageResult.Message -Returns the [ShortMessage class](/docs/directorymanager/11.1/admincenter/smsgateway/custom/class/class.md) object processed by the +Returns the [ShortMessage class](/docs/directorymanager/11.1/admincenter/smsgateway/custom/sendsmsmessageresult/class.md) object processed by the [ISmsGateway.SendShortMessage](/docs/directorymanager/11.1/admincenter/smsgateway/custom/sendshortmessage.md) method. **Namespace:** Imanami.directorymanager.DataTransferObjects.DataContracts.SMS @@ -23,10 +23,4 @@ public ShortMessage Message; Type: Imanami.directorymanager.DataTransferObjects.DataContracts.SMS.ShortMessage -Object containing elements of the text message. - -See Also - -- [SendSmsMessageResult class](/docs/directorymanager/11.1/admincenter/smsgateway/custom/class/class_1.md) -- [ShortMessage class](/docs/directorymanager/11.1/admincenter/smsgateway/custom/class/class.md) -- [Implement and Deploy a Custom SMS Gateway](/docs/directorymanager/11.1/admincenter/smsgateway/implementcustom.md) +Object containing elements of the text message. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/custom/class/success.md b/docs/directorymanager/11.1/admincenter/smsgateway/custom/sendsmsmessageresult/success.md similarity index 76% rename from docs/directorymanager/11.1/admincenter/smsgateway/custom/class/success.md rename to docs/directorymanager/11.1/admincenter/smsgateway/custom/sendsmsmessageresult/success.md index da9176b842..1a758809c8 100644 --- a/docs/directorymanager/11.1/admincenter/smsgateway/custom/class/success.md +++ b/docs/directorymanager/11.1/admincenter/smsgateway/custom/sendsmsmessageresult/success.md @@ -23,8 +23,4 @@ public bool Success; Type: [System.Boolean](http://msdn.microsoft.com/en-us/library/system.boolean.aspx) -True if the message is delivered successfully. - -See Also - -- [SendSmsMessageResult class](/docs/directorymanager/11.1/admincenter/smsgateway/custom/class/class_1.md) +True if the message is delivered successfully. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/custom/shortmessage/_category_.json b/docs/directorymanager/11.1/admincenter/smsgateway/custom/shortmessage/_category_.json new file mode 100644 index 0000000000..562dd498be --- /dev/null +++ b/docs/directorymanager/11.1/admincenter/smsgateway/custom/shortmessage/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "ShortMessage", + "position": 145, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "class" + } +} \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/custom/class/accesscode.md b/docs/directorymanager/11.1/admincenter/smsgateway/custom/shortmessage/accsscode.md similarity index 79% rename from docs/directorymanager/11.1/admincenter/smsgateway/custom/class/accesscode.md rename to docs/directorymanager/11.1/admincenter/smsgateway/custom/shortmessage/accsscode.md index 5e092c8f64..de9860da32 100644 --- a/docs/directorymanager/11.1/admincenter/smsgateway/custom/class/accesscode.md +++ b/docs/directorymanager/11.1/admincenter/smsgateway/custom/shortmessage/accsscode.md @@ -22,8 +22,4 @@ public string AccessCode { get; set; } Type: [System.String](http://msdn.microsoft.com/en-us/library/system.string.aspx) -The confirmation code. - -See Also - -- [ShortMessage class](/docs/directorymanager/11.1/admincenter/smsgateway/custom/class/class.md) +The confirmation code. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/custom/class/class_1.md b/docs/directorymanager/11.1/admincenter/smsgateway/custom/shortmessage/class.md similarity index 70% rename from docs/directorymanager/11.1/admincenter/smsgateway/custom/class/class_1.md rename to docs/directorymanager/11.1/admincenter/smsgateway/custom/shortmessage/class.md index 858d476b38..4cce71a4bd 100644 --- a/docs/directorymanager/11.1/admincenter/smsgateway/custom/class/class_1.md +++ b/docs/directorymanager/11.1/admincenter/smsgateway/custom/shortmessage/class.md @@ -11,16 +11,12 @@ sending the text message to the target mobile phone numbers. Following is a list of its members with description: -- [SendSmsMessageResult.ExceptionMessage](/docs/directorymanager/11.1/admincenter/smsgateway/custom/class/exceptionmessage.md) -- [SendSmsMessageResult.Message](/docs/directorymanager/11.1/admincenter/smsgateway/custom/class/message_1.md) -- [SendSmsMessageResult.Success](/docs/directorymanager/11.1/admincenter/smsgateway/custom/class/success.md) +- [SendSmsMessageResult.ExceptionMessage](/docs/directorymanager/11.1/admincenter/smsgateway/custom/sendsmsmessageresult/exceptionmessage.md) +- [SendSmsMessageResult.Message](/docs/directorymanager/11.1/admincenter/smsgateway/custom/sendsmsmessageresult/message.md) +- [SendSmsMessageResult.Success](/docs/directorymanager/11.1/admincenter/smsgateway/custom/sendsmsmessageresult/success.md) | Member | Description | | ------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------- | | ExceptionMessage property | Gets the exception message if one occurs while sending the text message. | -| Message property | Returns the [ShortMessage class](/docs/directorymanager/11.1/admincenter/smsgateway/custom/class/class.md) object processed by the [ISmsGateway.SendShortMessage](/docs/directorymanager/11.1/admincenter/smsgateway/custom/sendshortmessage.md) method. | -| Success property | Returns a boolean value indicating whether the text message is successfully sent to the target mobile phone numbers. | - -**See Also** - -- [ISMSGateway Members](/docs/directorymanager/11.1/admincenter/smsgateway/custom/overview.md) +| Message property | Returns the [ShortMessage class](/docs/directorymanager/11.1/admincenter/smsgateway/custom/sendsmsmessageresult/class.md) object processed by the [ISmsGateway.SendShortMessage](/docs/directorymanager/11.1/admincenter/smsgateway/custom/sendshortmessage.md) method. | +| Success property | Returns a boolean value indicating whether the text message is successfully sent to the target mobile phone numbers. | \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/custom/class/maxlength.md b/docs/directorymanager/11.1/admincenter/smsgateway/custom/shortmessage/maxlength.md similarity index 86% rename from docs/directorymanager/11.1/admincenter/smsgateway/custom/class/maxlength.md rename to docs/directorymanager/11.1/admincenter/smsgateway/custom/shortmessage/maxlength.md index 6a61423bc0..a234231472 100644 --- a/docs/directorymanager/11.1/admincenter/smsgateway/custom/class/maxlength.md +++ b/docs/directorymanager/11.1/admincenter/smsgateway/custom/shortmessage/maxlength.md @@ -29,8 +29,4 @@ The maximum length. This property stores the maximum length of an SMS message. If you send a message more than this length, the message is split in two or more pieces and the user is charged for each piece. Most, if not all, gateways will automatically split the message. You can increase this limit but it may cost -more from the gateway. - -See Also - -- [ShortMessage class](/docs/directorymanager/11.1/admincenter/smsgateway/custom/class/class.md) +more from the gateway. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/custom/class/message.md b/docs/directorymanager/11.1/admincenter/smsgateway/custom/shortmessage/message.md similarity index 81% rename from docs/directorymanager/11.1/admincenter/smsgateway/custom/class/message.md rename to docs/directorymanager/11.1/admincenter/smsgateway/custom/shortmessage/message.md index c1b43b52ec..6296b8fd01 100644 --- a/docs/directorymanager/11.1/admincenter/smsgateway/custom/class/message.md +++ b/docs/directorymanager/11.1/admincenter/smsgateway/custom/shortmessage/message.md @@ -23,8 +23,4 @@ public string Message { get; set; } Type: [System.String](http://msdn.microsoft.com/en-us/library/system.string.aspx) -The message text. - -See Also - -- [ShortMessage class](/docs/directorymanager/11.1/admincenter/smsgateway/custom/class/class.md) +The message text. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/custom/class/phonenumbers.md b/docs/directorymanager/11.1/admincenter/smsgateway/custom/shortmessage/phonenumbers.md similarity index 81% rename from docs/directorymanager/11.1/admincenter/smsgateway/custom/class/phonenumbers.md rename to docs/directorymanager/11.1/admincenter/smsgateway/custom/shortmessage/phonenumbers.md index d5bd3bbda5..d5b0dd6ddf 100644 --- a/docs/directorymanager/11.1/admincenter/smsgateway/custom/class/phonenumbers.md +++ b/docs/directorymanager/11.1/admincenter/smsgateway/custom/shortmessage/phonenumbers.md @@ -23,8 +23,4 @@ public List PhoneNumbers { get; set; } Type: [](http://msdn.microsoft.com/en-us/library/system.string.aspx)[System.Collection.Generic.List(of T)](http://msdn.microsoft.com/en-us/library/6sh2ey19.aspx) -A list of mobile phone numbers. - -See Also - -- [ShortMessage class](/docs/directorymanager/11.1/admincenter/smsgateway/custom/class/class.md) +A list of mobile phone numbers. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/custom/class/referenceid.md b/docs/directorymanager/11.1/admincenter/smsgateway/custom/shortmessage/referenceid.md similarity index 76% rename from docs/directorymanager/11.1/admincenter/smsgateway/custom/class/referenceid.md rename to docs/directorymanager/11.1/admincenter/smsgateway/custom/shortmessage/referenceid.md index e9866dc12e..a1ad3a600c 100644 --- a/docs/directorymanager/11.1/admincenter/smsgateway/custom/class/referenceid.md +++ b/docs/directorymanager/11.1/admincenter/smsgateway/custom/shortmessage/referenceid.md @@ -22,8 +22,4 @@ public string ReferenceId { get; set; } Type: [System.String](http://msdn.microsoft.com/en-us/library/system.string.aspx) -The reference ID for the text message. - -See Also - -- [ShortMessage class](/docs/directorymanager/11.1/admincenter/smsgateway/custom/class/class.md) +The reference ID for the text message. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/custom/class/validate.md b/docs/directorymanager/11.1/admincenter/smsgateway/custom/shortmessage/validate.md similarity index 82% rename from docs/directorymanager/11.1/admincenter/smsgateway/custom/class/validate.md rename to docs/directorymanager/11.1/admincenter/smsgateway/custom/shortmessage/validate.md index 70ca097b0e..88098695d8 100644 --- a/docs/directorymanager/11.1/admincenter/smsgateway/custom/class/validate.md +++ b/docs/directorymanager/11.1/admincenter/smsgateway/custom/shortmessage/validate.md @@ -27,8 +27,4 @@ public bool Validate(IValidationDictionary validationDictionary) Type: [System.Boolean](http://msdn.microsoft.com/en-us/library/system.boolean.aspx) -True if all validation checks are passed. - -See Also - -- [ShortMessage class](/docs/directorymanager/11.1/admincenter/smsgateway/custom/class/class.md) +True if all validation checks are passed. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/custom/testconnection.md b/docs/directorymanager/11.1/admincenter/smsgateway/custom/testconnection.md index 9af5a84d90..e8ce262bae 100644 --- a/docs/directorymanager/11.1/admincenter/smsgateway/custom/testconnection.md +++ b/docs/directorymanager/11.1/admincenter/smsgateway/custom/testconnection.md @@ -22,8 +22,4 @@ bool TestConnection(); Type: [System.Boolean](http://msdn.microsoft.com/en-us/library/system.boolean.aspx) -True if a connection is established with the SMS gateway. - -**See Also** - -- [Implement and Deploy a Custom SMS Gateway](/docs/directorymanager/11.1/admincenter/smsgateway/implementcustom.md) +True if a connection is established with the SMS gateway. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/custom/testcredentials.md b/docs/directorymanager/11.1/admincenter/smsgateway/custom/testcredentials.md index 6e3ac812c6..0c61c4fb74 100644 --- a/docs/directorymanager/11.1/admincenter/smsgateway/custom/testcredentials.md +++ b/docs/directorymanager/11.1/admincenter/smsgateway/custom/testcredentials.md @@ -22,8 +22,4 @@ bool TestCredentials(); Type: [System.Boolean](http://msdn.microsoft.com/en-us/library/system.boolean.aspx) -True if the credentials are valid. - -**See Also** - -- [Implement and Deploy a Custom SMS Gateway](/docs/directorymanager/11.1/admincenter/smsgateway/implementcustom.md) +True if the credentials are valid. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/custom/testproxy.md b/docs/directorymanager/11.1/admincenter/smsgateway/custom/testproxy.md index 0de2ff89e2..d337545f30 100644 --- a/docs/directorymanager/11.1/admincenter/smsgateway/custom/testproxy.md +++ b/docs/directorymanager/11.1/admincenter/smsgateway/custom/testproxy.md @@ -22,8 +22,4 @@ bool TestProxy(); Type: [System.Boolean](http://msdn.microsoft.com/en-us/library/system.boolean.aspx) -True if the proxy settings are valid. - -**See Also** - -- [Implement and Deploy a Custom SMS Gateway](/docs/directorymanager/11.1/admincenter/smsgateway/implementcustom.md) +True if the proxy settings are valid. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/custom/url.md b/docs/directorymanager/11.1/admincenter/smsgateway/custom/url.md index 72950b26e7..70884afcf9 100644 --- a/docs/directorymanager/11.1/admincenter/smsgateway/custom/url.md +++ b/docs/directorymanager/11.1/admincenter/smsgateway/custom/url.md @@ -28,8 +28,4 @@ The address for sending messages. Some SMS gateways provide URLs for you to send your message parameters. The web component (typically a web service) deployed at that URL then transmits the message to the intended recipients. If this -is the case with your SMS gateway provider, you can use this property to specify that URL. - -**See Also** - -- [Implement and Deploy a Custom SMS Gateway](/docs/directorymanager/11.1/admincenter/smsgateway/implementcustom.md) +is the case with your SMS gateway provider, you can use this property to specify that URL. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/custom/userid.md b/docs/directorymanager/11.1/admincenter/smsgateway/custom/userid.md index d794ba8a59..9c4ba5539d 100644 --- a/docs/directorymanager/11.1/admincenter/smsgateway/custom/userid.md +++ b/docs/directorymanager/11.1/admincenter/smsgateway/custom/userid.md @@ -22,8 +22,4 @@ string UserId { get; set; } Type: [System.String](http://msdn.microsoft.com/en-us/library/system.string.aspx) -The value of the user name. - -**See Also** - -- [Implement and Deploy a Custom SMS Gateway](/docs/directorymanager/11.1/admincenter/smsgateway/implementcustom.md) +The value of the user name. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/implementcustom.md b/docs/directorymanager/11.1/admincenter/smsgateway/implementcustom.md index 4a68b495f8..d99349837a 100644 --- a/docs/directorymanager/11.1/admincenter/smsgateway/implementcustom.md +++ b/docs/directorymanager/11.1/admincenter/smsgateway/implementcustom.md @@ -10,11 +10,6 @@ You can integrate with additional SMS gateways using the Custom Gateway API. Af gateway, you can add an account for it. See the [Create an SMS Gateway Account](manage.md#create-an-sms-gateway-account) topic. -What do you want to do? - -- Implement a Custom SMS Gateway -- Deploy a Custom SMS Gateway - ## Implement a Custom SMS Gateway 1. Define a class that implements the **ISMSGateway interface** which is defined in the @@ -27,7 +22,7 @@ What do you want to do? | Member | Description | | ----------------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | - | [ISmsGateway.SendShortMessage](/docs/directorymanager/11.1/admincenter/smsgateway/custom/sendshortmessage.md) method | Takes as input the [ShortMessage class](/docs/directorymanager/11.1/admincenter/smsgateway/custom/class/class.md) object, which defines elements of the text message, sends messages to the target recipients, and returns the [SendSmsMessageResult class](/docs/directorymanager/11.1/admincenter/smsgateway/custom/class/class_1.md) object, which contains  message delivery status and exception details | + | [ISmsGateway.SendShortMessage](/docs/directorymanager/11.1/admincenter/smsgateway/custom/sendshortmessage.md) method | Takes as input the [ShortMessage class](/docs/directorymanager/11.1/admincenter/smsgateway/custom/sendsmsmessageresult/class.md) object, which defines elements of the text message, sends messages to the target recipients, and returns the [SendSmsMessageResult class](/docs/directorymanager/11.1/admincenter/smsgateway/custom/shortmessage/class.md) object, which contains  message delivery status and exception details | | [ISmsGateway.TestCredentials](/docs/directorymanager/11.1/admincenter/smsgateway/custom/testcredentials.md) method | Returns a boolean value indicating whether the credentials for communicating with the SMS gateway are valid. | | [ISmsGateway.TestConnection](/docs/directorymanager/11.1/admincenter/smsgateway/custom/testconnection.md) method | Returns a boolean value indicating whether the connection with the SMS gateway is established successfully. | | [ISmsGateway.TestProxy](/docs/directorymanager/11.1/admincenter/smsgateway/custom/testproxy.md) method | Returns a boolean value informing whether the given proxy setting are valid. | @@ -102,9 +97,4 @@ Class ClickatellCustomSMSGatewayBasic : ISMSGateway  _iisreset_ If the SMS gateway is successfully registered, it will get listed in the **Gateway Type** list (on -the **Create SMS Gateway** page) for selection when creating an SMS gateway account. - -**See Also** - -- [SMS Gateway](/docs/directorymanager/11.1/admincenter/smsgateway/overview.md) -- [ISMSGateway Members](/docs/directorymanager/11.1/admincenter/smsgateway/custom/overview.md) +the **Create SMS Gateway** page) for selection when creating an SMS gateway account. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/manage.md b/docs/directorymanager/11.1/admincenter/smsgateway/manage.md index 4023a9b370..11dbb3a5a9 100644 --- a/docs/directorymanager/11.1/admincenter/smsgateway/manage.md +++ b/docs/directorymanager/11.1/admincenter/smsgateway/manage.md @@ -13,15 +13,6 @@ linked to an identity store created thereafter. Directory Manager supports several SMS gateway providers. You can also use the Custom Gateway API to integrate with an unsupported provider. -What do you want to do? - -- Create an SMS Gateway Account -- Modify an SMS Gateway Account -- Set an SMS Gateway Account as Default -- Test SMS Gateway Account Connection -- Link an SMS Gateway Account to an Identity Store -- Delete an SMS Gateway Account - ## Create an SMS Gateway Account 1. In Admin Center, click **SMS Gateway** at the bottom of the left navigation pane. @@ -120,9 +111,4 @@ You can delete an SMS gateway account that is not linked with any identity store - If the gateway account is not linked with an identity store, a message is displayed, asking you to confirm its deletion. Clicking **Delete** will delete the account. - If the gateway account is linked with an identity store, Directory Manager will not allow you - to delete it. - -See Also - -- [SMS Gateway](/docs/directorymanager/11.1/admincenter/smsgateway/overview.md) -- [Implement and Deploy a Custom SMS Gateway](/docs/directorymanager/11.1/admincenter/smsgateway/implementcustom.md) + to delete it. \ No newline at end of file diff --git a/docs/directorymanager/11.1/admincenter/smsgateway/overview.md b/docs/directorymanager/11.1/admincenter/smsgateway/overview.md index b217bd88a4..c748ec09a3 100644 --- a/docs/directorymanager/11.1/admincenter/smsgateway/overview.md +++ b/docs/directorymanager/11.1/admincenter/smsgateway/overview.md @@ -27,10 +27,4 @@ To use a gateway not in this list, write your own custom gateway using Directory Gateway API. For a gateway, you can set up as many gateway accounts as required and then link a gateway account -to an identity store. - -**See Also** - -- [Manage SMS Gateway Accounts](/docs/directorymanager/11.1/admincenter/smsgateway/manage.md) -- [Implement and Deploy a Custom SMS Gateway](/docs/directorymanager/11.1/admincenter/smsgateway/implementcustom.md) -- [Authentication Policy](/docs/directorymanager/11.1/admincenter/authpolicy/authpolicy.md) +to an identity store. \ No newline at end of file diff --git a/docs/directorymanager/11.1/portal/dashboard/_category_.json b/docs/directorymanager/11.1/portal/reports/_category_.json similarity index 100% rename from docs/directorymanager/11.1/portal/dashboard/_category_.json rename to docs/directorymanager/11.1/portal/reports/_category_.json diff --git a/docs/directorymanager/11.1/portal/dashboard/computer.md b/docs/directorymanager/11.1/portal/reports/computer.md similarity index 98% rename from docs/directorymanager/11.1/portal/dashboard/computer.md rename to docs/directorymanager/11.1/portal/reports/computer.md index 18651385cf..c25206e3dd 100644 --- a/docs/directorymanager/11.1/portal/dashboard/computer.md +++ b/docs/directorymanager/11.1/portal/reports/computer.md @@ -9,7 +9,7 @@ sidebar_position: 50 Computer Reports contains reports for the Computer objects in the directory. Search a specific report by typing its name in the **Search Reports** box. -Click any of the report template from the list to [Generate Reports](/docs/directorymanager/11.1/portal/dashboard/generate.md). +Click any of the report template from the list to [Generate Reports](/docs/directorymanager/11.1/portal/reports/generate.md). Following is the list of reports for this category: diff --git a/docs/directorymanager/11.1/portal/dashboard/contact.md b/docs/directorymanager/11.1/portal/reports/contact.md similarity index 92% rename from docs/directorymanager/11.1/portal/dashboard/contact.md rename to docs/directorymanager/11.1/portal/reports/contact.md index 46df10a4c3..b0f8a5d37e 100644 --- a/docs/directorymanager/11.1/portal/dashboard/contact.md +++ b/docs/directorymanager/11.1/portal/reports/contact.md @@ -9,7 +9,7 @@ sidebar_position: 60 Contact Reports contains reports for the Contact objects in the directory. Search a specific report by typing its name in the **Search Reports** box. -Click any of the report template from the list to [Generate Reports](/docs/directorymanager/11.1/portal/dashboard/generate.md). +Click any of the report template from the list to [Generate Reports](/docs/directorymanager/11.1/portal/reports/generate.md). Following is the list of reports for this category: diff --git a/docs/directorymanager/11.1/portal/dashboard/dashboard.md b/docs/directorymanager/11.1/portal/reports/dashboard.md similarity index 78% rename from docs/directorymanager/11.1/portal/dashboard/dashboard.md rename to docs/directorymanager/11.1/portal/reports/dashboard.md index e4838f465d..5a81553e30 100644 --- a/docs/directorymanager/11.1/portal/dashboard/dashboard.md +++ b/docs/directorymanager/11.1/portal/reports/dashboard.md @@ -11,10 +11,10 @@ offers a wizard guided report generation process that accounts for quick and eas Directory Manager reports are organized into four categories: -- [User Reports](/docs/directorymanager/11.1/portal/dashboard/user.md) -- [Group Reports](/docs/directorymanager/11.1/portal/dashboard/group.md) -- [Computer Reports](/docs/directorymanager/11.1/portal/dashboard/computer.md) -- [Contact Reports](/docs/directorymanager/11.1/portal/dashboard/contact.md) +- [User Reports](/docs/directorymanager/11.1/portal/reports/user.md) +- [Group Reports](/docs/directorymanager/11.1/portal/reports/group.md) +- [Computer Reports](/docs/directorymanager/11.1/portal/reports/computer.md) +- [Contact Reports](/docs/directorymanager/11.1/portal/reports/contact.md) NOTE: A Microsoft Entra ID based identity store does not support the computer and contact object types. @@ -67,7 +67,7 @@ Different elements of the Dashboard are described below: - Look on the left side of the page for the navigation pane, which lists links to the following: - Dashboard - - [User Reports](/docs/directorymanager/11.1/portal/dashboard/user.md) - - [Group Reports](/docs/directorymanager/11.1/portal/dashboard/group.md) - - [Computer Reports](/docs/directorymanager/11.1/portal/dashboard/computer.md) - - [Contact Reports](/docs/directorymanager/11.1/portal/dashboard/contact.md) + - [User Reports](/docs/directorymanager/11.1/portal/reports/user.md) + - [Group Reports](/docs/directorymanager/11.1/portal/reports/group.md) + - [Computer Reports](/docs/directorymanager/11.1/portal/reports/computer.md) + - [Contact Reports](/docs/directorymanager/11.1/portal/reports/contact.md) diff --git a/docs/directorymanager/11.1/portal/dashboard/generate.md b/docs/directorymanager/11.1/portal/reports/generate.md similarity index 100% rename from docs/directorymanager/11.1/portal/dashboard/generate.md rename to docs/directorymanager/11.1/portal/reports/generate.md diff --git a/docs/directorymanager/11.1/portal/dashboard/group.md b/docs/directorymanager/11.1/portal/reports/group.md similarity index 96% rename from docs/directorymanager/11.1/portal/dashboard/group.md rename to docs/directorymanager/11.1/portal/reports/group.md index 6ccd073c83..16f85b88d0 100644 --- a/docs/directorymanager/11.1/portal/dashboard/group.md +++ b/docs/directorymanager/11.1/portal/reports/group.md @@ -9,7 +9,7 @@ sidebar_position: 40 Directory Manager Reports contains reports for the Group objects in the directory. Search a specific report by typing its name in the **Search Reports** box. -Click any of the report template from the list to [Generate Reports](/docs/directorymanager/11.1/portal/dashboard/generate.md). +Click any of the report template from the list to [Generate Reports](/docs/directorymanager/11.1/portal/reports/generate.md). Following is the list of reports for this category: @@ -70,7 +70,7 @@ Following is the list of reports for this category: | Mail-enabled groups with no members (Exchange) | Provides a list of all mail-enabled groups having no members. | | Mail-enabled groups with no owner (Exchange) | Provides a list of mail-enabled groups having no owner. | | Mail enabled Security Groups (Exchange) | Provides a list of mail-enabled groups in the domain. | -| Owners and objects they own Listed in [User Reports](/docs/directorymanager/11.1/portal/dashboard/user.md) category as well. | Provides a list of managers and their direct reports. | +| Owners and objects they own Listed in [User Reports](/docs/directorymanager/11.1/portal/reports/user.md) category as well. | Provides a list of managers and their direct reports. | | Security Groups managed by GroupID | Provides a list of the security groups that are managed by Directory Manager. | | Smart Groups/Dynasties with their update status | Provides a list of Smart Groups and Dynasties with their update status information. | | Smart Groups and Included members | Provides a list of Smart Group members that are mentioned in the Include list on the Include/Exclude tab of the Query Designer window. | @@ -81,8 +81,8 @@ Following is the list of reports for this category: **See Also:** -- [Generate Reports](/docs/directorymanager/11.1/portal/dashboard/generate.md) -- [Manage Reports](/docs/directorymanager/11.1/portal/dashboard/manage.md) -- [User Reports](/docs/directorymanager/11.1/portal/dashboard/user.md) -- [Computer Reports](/docs/directorymanager/11.1/portal/dashboard/computer.md) -- [Contact Reports](/docs/directorymanager/11.1/portal/dashboard/contact.md) +- [Generate Reports](/docs/directorymanager/11.1/portal/reports/generate.md) +- [Manage Reports](/docs/directorymanager/11.1/portal/reports/manage.md) +- [User Reports](/docs/directorymanager/11.1/portal/reports/user.md) +- [Computer Reports](/docs/directorymanager/11.1/portal/reports/computer.md) +- [Contact Reports](/docs/directorymanager/11.1/portal/reports/contact.md) diff --git a/docs/directorymanager/11.1/portal/dashboard/manage.md b/docs/directorymanager/11.1/portal/reports/manage.md similarity index 97% rename from docs/directorymanager/11.1/portal/dashboard/manage.md rename to docs/directorymanager/11.1/portal/reports/manage.md index cab8caee34..105819b143 100644 --- a/docs/directorymanager/11.1/portal/dashboard/manage.md +++ b/docs/directorymanager/11.1/portal/reports/manage.md @@ -44,7 +44,7 @@ report you generated and click on the template that you used. The template page will list the generated report. Step 3 – Click the **Edit** icon next to the report and follow -[In Step 1 of generating a report:](/docs/directorymanager/11.1/portal/dashboard/generate.md). Make the relevant changes and click Finish to +[In Step 1 of generating a report:](/docs/directorymanager/11.1/portal/reports/generate.md). Make the relevant changes and click Finish to generate the report. ## Download a Report diff --git a/docs/directorymanager/11.1/portal/dashboard/user.md b/docs/directorymanager/11.1/portal/reports/user.md similarity index 97% rename from docs/directorymanager/11.1/portal/dashboard/user.md rename to docs/directorymanager/11.1/portal/reports/user.md index bc162dbf21..bb6884478b 100644 --- a/docs/directorymanager/11.1/portal/dashboard/user.md +++ b/docs/directorymanager/11.1/portal/reports/user.md @@ -9,7 +9,7 @@ sidebar_position: 30 User Reports contains reports for the User objects in the directory. Search a specific report by typing its name in the **Search Reports** box. -Click any of the report template from the list to [Generate Reports](/docs/directorymanager/11.1/portal/dashboard/generate.md). +Click any of the report template from the list to [Generate Reports](/docs/directorymanager/11.1/portal/reports/generate.md). Following is the list of reports for this category: @@ -42,7 +42,7 @@ Following is the list of reports for this category: | Non expiring user accounts | Provides a list of users account that will never expire. | | OUs created in X days | Provides a list of organization units (OUs) that are created in specified number of days. | | OUs modified in X days | Provides a list of organization units (OUs) modified in specified number of days. | -| Owners and objects they own Listed in [Group Reports](/docs/directorymanager/11.1/portal/dashboard/group.md) category as well. | Provides a list of owners and their direct reports. | +| Owners and objects they own Listed in [Group Reports](/docs/directorymanager/11.1/portal/reports/group.md) category as well. | Provides a list of owners and their direct reports. | | Pending Terminate Users | Provides a list of users that have been terminated by their managers, but their termination request is pending for approval/rejection by an approver. | | Recently expired users | Provides a list of users expired in one day, seven days or one month. | | Recipients and the groups they are a member of | Provides a list of users and each group that they are a member of. | @@ -54,7 +54,7 @@ Following is the list of reports for this category: | User Life Cycle – Transfer Pending Users | Provides a list of direct reports that have been transferred but the transfer has to be accepted or rejected yet. | | User Life Cycle – Transferred Users | Provides a list of transferred users in the selected container. | | User Life Cycle – Verified Users | Provides a list of users who have validated their directory profiles. | -| Users and contacts with a phone number Listed in [Contact Reports](/docs/directorymanager/11.1/portal/dashboard/contact.md) category as well. | Provides a phone list of accounts within an organization. | +| Users and contacts with a phone number Listed in [Contact Reports](/docs/directorymanager/11.1/portal/reports/contact.md) category as well. | Provides a phone list of accounts within an organization. | | Users changed in X days | Provides a list of users modified in one day, seven days or one month. | | Users created in X days | Provides a list of users created in one day, seven days or one month. | | Users member of Built in Security Groups | Provides a list of users that are member of default security groups, such as the Domain Admins group. | From 3cd5b1e31851b354cd636a2d1af35ff3aedc0704 Mon Sep 17 00:00:00 2001 From: Stuart Jaeckel Date: Fri, 11 Jul 2025 12:51:26 +0100 Subject: [PATCH 105/177] Privilege Secure 4.1 reorg --- .../admin/configuration/interface.md | 39 - .../admin/policy/interface.md | 53 - .../page/details/usergroupapplication.md | 53 - .../privilegesecure/4.1/admin/_category_.json | 10 + .../4.1/admin/dashboard/_category_.json | 10 + .../admin/dashboard/active/_category_.json | 10 + .../dashboard/active}/active.md | 40 +- .../dashboard/active}/createsession.md | 8 +- .../dashboard/active}/liveviewer.md | 24 +- .../dashboard/active}/locksession.md | 12 +- .../dashboard/active}/startsession.md | 8 +- .../active}/terminateproxysession.md | 8 +- .../admin/dashboard/approvals.md | 10 +- .../admin/dashboard/credentials.md | 30 +- .../dashboard/historical/_category_.json | 10 + .../dashboard/historical}/historical.md | 28 +- .../dashboard/historical}/replayviewer.md | 10 +- .../dashboard/historical}/sessionlogs.md | 6 + .../admin/dashboard/overview.md | 14 +- .../admin/dashboard/resources.md | 42 +- .../admin/dashboard/scheduled.md | 14 +- .../admin/dashboard/users.md | 14 +- .../4.1/admin/interface/_category_.json | 10 + .../accesscertification/_category_.json | 10 + .../accesscertification.md | 14 +- .../accesscertificationtask.md | 10 +- .../accesscertification}/entitlements.md | 8 +- .../interface/accesscertification}/users.md | 12 +- .../interface/accesspolicy/_category_.json | 10 + .../interface/accesspolicy}/accesspolicy.md | 22 +- .../interface/accesspolicy/accesspolicy_1.md} | 20 +- .../activitytokencomplexity/_category_.json | 10 + .../activitytokencomplexity.md | 8 +- .../activitytokencomplexity_1.md} | 6 + .../connectionprofiles/_category_.json | 10 + .../connectionprofiles}/connectionprofile.md | 10 +- .../connectionprofileapproval.md | 6 + .../connectionprofiles}/connectionprofiles.md | 26 +- .../credentialbasedpolicytabs/_category_.json | 6 + .../credentialbasedpolicytabs}/activities.md | 6 + .../credentials/_category_.json | 10 + .../credentials}/addcredentials.md | 10 +- .../credentials}/credentials.md | 8 +- .../credentialbasedpolicytabs}/users.md | 12 +- .../resourcebasedpolicytabs/_category_.json | 6 + .../activities/_category_.json | 10 + .../activities}/activities.md | 10 +- .../addactivitiesandactivitygroups.md | 10 +- .../resources/_category_.json | 10 + .../addresourcesandresourcegroups.md | 10 +- .../resources}/resources.md | 10 +- .../resourcebasedpolicytabs}/users.md | 12 +- .../interface/activities/_category_.json | 10 + .../interface/activities}/activities.md | 24 +- .../activities/activity/_category_.json | 10 + .../activities/activity}/activity.md | 8 +- .../activityloginaccounttemplates.md | 10 +- .../activities/activitygroups/_category_.json | 10 + .../activitygroups}/activitygroup.md | 8 +- .../activitygroups}/activitygroups.md | 12 +- .../activitygroups}/addactivities.md | 8 +- .../activities/addaction/_category_.json | 10 + .../addaction}/activityactiontypes.md | 6 + .../activities/addaction}/addaction.md | 10 +- .../page => admin/interface}/activitylog.md | 16 +- .../interface/authentication/_category_.json | 10 + .../authentication}/authentication.md | 14 +- .../authenticationconnector.md | 14 +- .../_category_.json | 10 + .../openidconnectauthentication.md | 6 + .../openidconnectconfiguration.md | 8 +- .../authentication}/samlconfiguration.md | 8 +- .../interface/credentials/_category_.json | 10 + .../credentials/accountdependencies.md | 10 +- .../credentialgroups/_category_.json | 10 + .../credentialgroups}/addcredentials.md | 18 +- .../credentialgroups}/credentialgroup.md | 8 +- .../credentialgroups}/credentialgroups.md | 22 +- .../credentials}/credentialrotationmethod.md | 6 + .../interface/credentials}/credentials.md | 30 +- .../manageinternalserviceaccount.md | 14 +- .../interface}/credentials/passwordhistory.md | 6 + .../interface}/credentials/viewpassword.md | 6 + .../interface}/dbchangehistory.md | 6 + .../page => admin/interface}/events.md | 6 + .../integrationconnectors/_category_.json | 10 + .../integrationaccessgovernance.md | 12 +- .../integrationbyov/_category_.json | 10 + .../integrationbyov}/byovconnectorconfig.md | 24 +- .../integrationbyov}/integrationbyov.md | 6 + .../integrationconnectors.md | 16 +- .../integrationcyberark/_category_.json | 10 + .../integrationcyberark}/cyberark.md | 6 + .../integrationcyberark.md | 6 + .../integrationhashicorp.md | 6 + .../integrationconnectors}/integrationlaps.md | 6 + .../4.1/admin/interface/interface.md | 59 ++ .../4.1/admin/interface/interface_1.md | 45 + .../interface/interface_2.md} | 18 +- .../admin/interface/logfiles/_category_.json | 10 + .../interface/logfiles}/logfileoptions.md | 8 +- .../interface/logfiles}/logfiles.md | 6 + .../admin/interface/platforms/_category_.json | 10 + .../interface}/platforms/overview.md | 24 +- .../passwordcomplexity/_category_.json | 10 + .../passwordcomplexity}/passwordcomplexity.md | 10 +- .../passwordcomplexity_1.md} | 6 + .../platforms/platforms/_category_.json | 6 + .../platforms}/platforms/activedirectory.md | 14 +- .../interface/platforms}/platforms/cisco.md | 16 +- .../interface/platforms}/platforms/entraid.md | 16 +- .../interface/platforms}/platforms/linux.md | 18 +- .../interface/platforms}/platforms/mssql.md | 16 +- .../interface/platforms}/platforms/oracle.md | 16 +- .../platforms}/platforms/secretvault.md | 6 + .../interface/platforms}/platforms/website.md | 6 + .../interface/platforms}/platforms/windows.md | 18 +- .../interface/platforms}/protectionpolicy.md | 12 +- .../schedulepolicies/_category_.json | 10 + .../schedulepolicies}/schedulepolicies.md | 16 +- .../schedulepolicies}/schedulepolicy.md | 6 + .../schedulepolicies/schedulepolicy_1.md} | 6 + .../protectionpolicies/_category_.json | 10 + .../protectionpolicies}/allowedmembers.md | 6 + .../protectionpolicies}/protectionpolicies.md | 18 +- .../resources/_category_.json | 10 + .../resources}/addresources.md | 12 +- .../resources}/resources.md | 10 +- .../interface/protectionpolicies}/schedule.md | 10 +- .../page => admin/interface}/reporting.md | 6 + .../admin/interface/resources/_category_.json | 10 + .../resources/addandchange/_category_.json | 6 + .../addandchange}/addnewserviceaccount.md | 6 + .../addresourcesonboard/_category_.json | 10 + .../addresourcesonboard.md | 14 +- .../addresourcesonboard}/resourceimportcsv.md | 10 +- .../resources/addandchange}/changeplatform.md | 8 +- .../addandchange}/changeserviceaccount.md | 8 +- .../resources/addandchange}/database.md | 10 +- .../resources/addandchange}/domain.md | 10 +- .../resources/addandchange}/entraidtenant.md | 10 +- .../addandchange/secretvault/_category_.json | 10 + .../addandchange/secretvault}/secretvault.md | 10 +- .../secretvault}/secretvaultconfig.md | 16 +- .../resources/addandchange}/website.md | 10 +- .../configuresecurewinrmconnection.md | 6 + .../resources/detailspages/_category_.json | 6 + .../detailspages/databases/_category_.json | 10 + .../detailspages/databases}/databases.md | 12 +- .../detailspages/databases/databases_1.md} | 6 + .../detailspages/domain/_category_.json | 10 + .../domain/computersdomain/_category_.json | 10 + .../computersdomain}/computersdomain.md | 8 +- .../enrollhostsinmanagement.md | 6 + .../resources/detailspages/domain}/domain.md | 18 +- .../detailspages/domain}/groupsdomain.md | 6 + .../detailspages/domain}/historydomain.md | 6 + .../detailspages/domain}/syncerrorsdomain.md | 6 + .../detailspages/domain}/usersdomain.md | 16 +- .../detailspages/entraid/_category_.json | 10 + .../entraid}/accesspoliciesentraid.md | 8 +- .../entraid}/applicationsentraid.md | 6 + .../detailspages/entraid}/entraid.md | 22 +- .../detailspages/entraid}/groupsentraid.md | 6 + .../detailspages/entraid}/historyentraid.md | 10 +- .../detailspages/entraid}/sessionsentraid.md | 14 +- .../detailspages/entraid}/urlsentraid.md | 8 +- .../detailspages/entraid}/usersentraid.md | 12 +- .../detailspages/host/_category_.json | 10 + .../detailspages/host}/accesspolicieshost.md | 8 +- .../detailspages/host}/groupshost.md | 6 + .../detailspages/host}/historyhost.md | 12 +- .../resources/detailspages/host}/host.md | 34 +- .../host}/installedsoftwarehost.md | 6 + .../host}/protectionpolicieshost.md | 8 +- .../detailspages/host}/scheduledtaskshost.md | 8 +- .../detailspages/host}/serviceshost.md | 6 + .../detailspages/host}/sessionshost.md | 14 +- .../resources/detailspages/host}/usershost.md | 16 +- .../detailspages/secretvault/_category_.json | 10 + .../accountssecretvault/_category_.json | 10 + .../accountssecretvault.md | 10 +- .../addamanagedaccount.md | 6 + .../editamanagedaccount.md | 6 + .../secretvault}/historysecretvault.md | 10 +- .../detailspages/secretvault}/secretvault.md | 14 +- .../secretvault}/sessionssecretvault.md | 14 +- .../detailspages/website/_category_.json | 10 + .../website}/accesspolicieswebsite.md | 8 +- .../detailspages/website}/historywebsite.md | 10 +- .../detailspages/website}/sessionswebsite.md | 14 +- .../website/urlswebsite/_category_.json | 10 + .../website/urlswebsite}/addwebsiteurl.md | 6 + .../website/urlswebsite}/urlswebsite.md | 8 +- .../website/userswebsite/_category_.json | 10 + .../website/userswebsite}/addamanageduser.md | 10 +- .../website/userswebsite}/userswebsite.md | 12 +- .../detailspages/website}/website.md | 20 +- .../resources/passwordresetoptions.md | 6 + .../resources/resourcegroups/_category_.json | 10 + .../resourcegroups}/addresourcestogroup.md | 6 + .../resourcegroups}/resourcegroup.md | 8 +- .../resourcegroups}/resourcegroups.md | 16 +- .../interface/resources}/resources.md | 44 +- .../resources/testresourceconnectivity.md | 6 + .../interface/serviceaccounts/_category_.json | 10 + .../entraidappregistration.md | 10 +- .../serviceaccounts}/serviceaccount.md | 10 +- .../serviceaccounts}/serviceaccounts.md | 16 +- .../interface/servicenodes/_category_.json | 6 + .../interface/servicenodes}/scheduledtasks.md | 6 + .../servicenodes/servicenodes/_category_.json | 10 + .../servicenodes/servicenodes}/action.md | 6 + .../servicenodes/servicenodes}/email.md | 6 + .../servicenodes/servicenodes}/proxy.md | 6 + .../servicenodes/servicenodes}/scheduler.md | 6 + .../servicenodes}/servicenodes.md | 16 +- .../servicenodes/servicenodes}/siem.md | 6 + .../admin/interface/siempages/_category_.json | 6 + .../interface/siempages}/siemserver.md | 6 + .../interface/siempages}/siemtemplates.md | 6 + .../systemsettingspages/_category_.json | 6 + .../actionservicesettings.md | 6 + .../systemsettingspages}/database.md | 6 + .../emailconfiguration.md | 6 + .../systemsettingspages}/globalsettings.md | 8 +- .../localaccountpasswordoptions.md | 6 + .../passwordhistoryoptions.md | 6 + .../systemsettingspages}/services.md | 6 + .../interface/usersgroups/_category_.json | 10 + .../interface/usersgroups/add/_category_.json | 6 + .../usersgroups/add}/addusersandgroups.md | 8 +- .../interface/usersgroups}/add/application.md | 6 + .../interface/usersgroups}/add/localuser.md | 8 +- .../rolemanagement/_category_.json | 10 + .../usersgroups/rolemanagement}/customrole.md | 8 +- .../rolemanagement}/rolemanagement.md | 12 +- .../rolemanagementcustom/_category_.json | 10 + .../addactivitiesandgroups.md | 10 +- .../rolemanagementcustom}/addpolicies.md | 8 +- .../addresourcesandgroups.md | 10 +- .../rolemanagementcustom}/addroleusers.md | 10 +- .../changepermissions.md | 8 +- .../rolemanagementcustom.md | 32 +- .../rolemanagementdefault/_category_.json | 10 + .../addadministrators.md | 10 +- .../rolemanagementdefault}/addreviewers.md | 10 +- .../rolemanagementdefault.md | 20 +- .../usergroupapplication/_category_.json | 10 + .../usergroupapplication}/authentication.md | 6 + .../authenticationconnector.md | 8 +- .../usergroupapplication}/grouproles.md | 8 +- .../usergroupapplication}/history.md | 10 +- .../usergroupapplication}/localrights.md | 8 +- .../usergroupapplication}/members.md | 8 +- .../policies/_category_.json | 10 + .../policies}/addaccounttopolicies.md | 8 +- .../policies}/policies.md | 12 +- .../usergroupapplication}/properties.md | 6 + .../usergroupapplication}/resetmfa.md | 8 +- .../usergroupapplication}/sessions.md | 14 +- .../usergroupapplication.md | 59 ++ .../usergroupapplication}/userroles.md | 8 +- .../usersgroups}/usergroupcollections.md | 12 +- .../interface/usersgroups}/usersgroups.md | 16 +- .../4.1/admin/myactivities/_category_.json | 10 + .../myactivities}/createsession.md | 6 + .../myactivities}/myactivities.md | 8 +- .../4.1/admin/navigation/_category_.json | 10 + .../admin => admin/navigation}/aboutpage.md | 8 +- .../navigation}/importlicense.md | 8 +- .../admin => admin/navigation}/navigation.md | 20 +- .../navigation}/producttour.md | 8 +- .../{accessmanagement => }/admin/overview.md | 6 + .../admin/troubleshooting.md | 8 +- .../4.1/enduser/_category_.json | 10 + .../enduser/browserextension/_category_.json | 10 + .../browserextension/browserextension.md | 6 + .../interface/_category_.json | 10 + .../interface}/endwebsession.md | 10 +- .../browserextension/interface}/interface.md | 16 +- .../interface}/startwebsession.md | 6 + .../4.1/enduser/dashboard/_category_.json | 10 + .../enduser/dashboard/active/_category_.json | 10 + .../dashboard/active}/active.md | 14 +- .../dashboard/active}/createsession.md | 8 +- .../active/startsession/_category_.json | 10 + .../active/startsession}/rdcmanager.md | 6 + .../active/startsession}/sessionlogs.md | 6 + .../active/startsession}/startsession.md | 8 +- .../enduser/dashboard/approvals.md | 6 + .../enduser/dashboard/historical.md | 8 +- .../enduser/dashboard/overview.md | 14 +- .../enduser/dashboard/scheduled.md | 12 +- .../4.1/enduser/myactivities/_category_.json | 10 + .../myactivities}/createsession.md | 6 + .../myactivities}/myactivities.md | 8 +- .../4.1/enduser/navigation/_category_.json | 10 + .../navigation}/navigation.md | 12 +- .../navigation}/producttour.md | 8 +- .../enduser/overview.md | 8 +- .../enduser/sessiontimeout.md | 6 + .../4.1/install/_category_.json | 10 + .../4.1/install/components/_category_.json | 10 + .../components}/components.md | 28 +- .../components}/setuplauncher.md | 8 +- .../install => install/components}/silent.md | 6 + .../install/firstlaunch.md | 20 +- .../admin => install}/login.md | 6 + .../install/overview.md | 10 +- .../_category_.json | 6 + .../actionservice.md | 10 +- .../proxyservice.md | 8 +- .../rdpmonitor.md | 12 +- .../schedulerservice.md | 8 +- .../{accessmanagement => }/install/upgrade.md | 6 + .../install/virtualappliance/_category_.json | 10 + .../configuration/_category_.json | 10 + .../configuration}/configuration.md | 6 + .../configuration}/configureaws.md | 6 + .../configureazuremarketplace.md | 8 +- .../deployment/_category_.json | 10 + .../deployment}/deployamazonmarketplace.md | 6 + .../virtualappliance/deployment}/deployaws.md | 6 + .../deployment}/deployment.md | 10 +- .../deployment}/deployvmware.md | 6 + .../virtualappliance/overview.md | 6 + .../virtualappliance/ports.md | 6 + .../virtualappliance/requirments.md | 8 +- .../virtualappliance/securitybestpractices.md | 6 + .../4.1/overview/_category_.json | 10 + .../gettingstarted.md | 30 +- .../overview.md | 6 + .../whatsnew.md | 18 +- .../4.1/requirements/_category_.json | 10 + .../requirements/applicationserver.md | 6 + .../4.1/requirements/awskey/_category_.json | 10 + .../awskey}/awskey.md | 8 +- .../awskey}/awskeyrotation.md | 6 + .../requirements/client.md | 6 + .../requirements/overview.md | 14 +- .../requirements/ports.md | 6 + .../requirements/proxyserver.md | 12 +- .../requirements/target.md | 6 + .../4.1/revieweruser/_category_.json | 10 + .../auditandreportingpage/_category_.json | 10 + .../auditandreportingpage.md | 8 +- .../auditandreportingpage}/entitlement.md | 6 + .../revieweruser/dashboard/_category_.json | 10 + .../dashboard/active/_category_.json | 10 + .../dashboard/active}/active.md | 14 +- .../dashboard/active}/createsession.md | 8 +- .../active/startsession/_category_.json | 10 + .../active/startsession}/sessionlogs.md | 6 + .../active/startsession}/startsession.md | 6 + .../revieweruser/dashboard/approvals.md | 6 + .../revieweruser/dashboard/historical.md | 8 +- .../revieweruser/dashboard/overview.md | 14 +- .../revieweruser/dashboard/scheduled.md | 12 +- .../revieweruser/myactivities/_category_.json | 10 + .../myactivities}/createsession.md | 6 + .../myactivities}/myactivities.md | 8 +- .../revieweruser/navigation/_category_.json | 10 + .../navigation}/navigation.md | 14 +- .../navigation}/producttour.md | 8 +- .../revieweruser/overview.md | 6 + .../revieweruser/sessiontimeout.md | 6 + scripts/PrivilegeSecure.fltoc | 981 ++++++++++++++++++ scripts/pws.fltoc | 834 --------------- 369 files changed, 4254 insertions(+), 1619 deletions(-) delete mode 100644 docs/privilegesecure/4.1/accessmanagement/admin/configuration/interface.md delete mode 100644 docs/privilegesecure/4.1/accessmanagement/admin/policy/interface.md delete mode 100644 docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/usergroupapplication.md create mode 100644 docs/privilegesecure/4.1/admin/_category_.json create mode 100644 docs/privilegesecure/4.1/admin/dashboard/_category_.json create mode 100644 docs/privilegesecure/4.1/admin/dashboard/active/_category_.json rename docs/privilegesecure/4.1/{accessmanagement/admin/dashboard => admin/dashboard/active}/active.md (73%) rename docs/privilegesecure/4.1/{accessmanagement/revieweruser/dashboard => admin/dashboard/active}/createsession.md (92%) rename docs/privilegesecure/4.1/{accessmanagement/admin/dashboard/window => admin/dashboard/active}/liveviewer.md (84%) rename docs/privilegesecure/4.1/{accessmanagement/admin/dashboard/window => admin/dashboard/active}/locksession.md (82%) rename docs/privilegesecure/4.1/{accessmanagement/admin/dashboard => admin/dashboard/active}/startsession.md (94%) rename docs/privilegesecure/4.1/{accessmanagement/admin/dashboard/window => admin/dashboard/active}/terminateproxysession.md (84%) rename docs/privilegesecure/4.1/{accessmanagement => }/admin/dashboard/approvals.md (87%) rename docs/privilegesecure/4.1/{accessmanagement => }/admin/dashboard/credentials.md (82%) create mode 100644 docs/privilegesecure/4.1/admin/dashboard/historical/_category_.json rename docs/privilegesecure/4.1/{accessmanagement/admin/dashboard => admin/dashboard/historical}/historical.md (79%) rename docs/privilegesecure/4.1/{accessmanagement/admin/dashboard/window => admin/dashboard/historical}/replayviewer.md (95%) rename docs/privilegesecure/4.1/{accessmanagement/admin/dashboard/window => admin/dashboard/historical}/sessionlogs.md (94%) rename docs/privilegesecure/4.1/{accessmanagement => }/admin/dashboard/overview.md (72%) rename docs/privilegesecure/4.1/{accessmanagement => }/admin/dashboard/resources.md (66%) rename docs/privilegesecure/4.1/{accessmanagement => }/admin/dashboard/scheduled.md (85%) rename docs/privilegesecure/4.1/{accessmanagement => }/admin/dashboard/users.md (81%) create mode 100644 docs/privilegesecure/4.1/admin/interface/_category_.json create mode 100644 docs/privilegesecure/4.1/admin/interface/accesscertification/_category_.json rename docs/privilegesecure/4.1/{accessmanagement/admin/auditreporting/page => admin/interface/accesscertification}/accesscertification.md (83%) rename docs/privilegesecure/4.1/{accessmanagement/admin/auditreporting/add => admin/interface/accesscertification}/accesscertificationtask.md (76%) rename docs/privilegesecure/4.1/{accessmanagement/admin/auditreporting/tab => admin/interface/accesscertification}/entitlements.md (96%) rename docs/privilegesecure/4.1/{accessmanagement/admin/auditreporting/tab => admin/interface/accesscertification}/users.md (91%) create mode 100644 docs/privilegesecure/4.1/admin/interface/accesspolicy/_category_.json rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/page => admin/interface/accesspolicy}/accesspolicy.md (71%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/add/accesspolicy.md => admin/interface/accesspolicy/accesspolicy_1.md} (67%) create mode 100644 docs/privilegesecure/4.1/admin/interface/accesspolicy/activitytokencomplexity/_category_.json rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/page => admin/interface/accesspolicy/activitytokencomplexity}/activitytokencomplexity.md (92%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/add/activitytokencomplexity.md => admin/interface/accesspolicy/activitytokencomplexity/activitytokencomplexity_1.md} (91%) create mode 100644 docs/privilegesecure/4.1/admin/interface/accesspolicy/connectionprofiles/_category_.json rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/add => admin/interface/accesspolicy/connectionprofiles}/connectionprofile.md (84%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/add => admin/interface/accesspolicy/connectionprofiles}/connectionprofileapproval.md (98%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/page => admin/interface/accesspolicy/connectionprofiles}/connectionprofiles.md (85%) create mode 100644 docs/privilegesecure/4.1/admin/interface/accesspolicy/credentialbasedpolicytabs/_category_.json rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/tab/policycredentials => admin/interface/accesspolicy/credentialbasedpolicytabs}/activities.md (87%) create mode 100644 docs/privilegesecure/4.1/admin/interface/accesspolicy/credentialbasedpolicytabs/credentials/_category_.json rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/window/accesspolicy => admin/interface/accesspolicy/credentialbasedpolicytabs/credentials}/addcredentials.md (90%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/tab/policycredentials => admin/interface/accesspolicy/credentialbasedpolicytabs/credentials}/credentials.md (82%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/tab/policycredentials => admin/interface/accesspolicy/credentialbasedpolicytabs}/users.md (81%) create mode 100644 docs/privilegesecure/4.1/admin/interface/accesspolicy/resourcebasedpolicytabs/_category_.json create mode 100644 docs/privilegesecure/4.1/admin/interface/accesspolicy/resourcebasedpolicytabs/activities/_category_.json rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/tab/policyresource => admin/interface/accesspolicy/resourcebasedpolicytabs/activities}/activities.md (80%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/window/accesspolicy => admin/interface/accesspolicy/resourcebasedpolicytabs/activities}/addactivitiesandactivitygroups.md (89%) create mode 100644 docs/privilegesecure/4.1/admin/interface/accesspolicy/resourcebasedpolicytabs/resources/_category_.json rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/window/accesspolicy => admin/interface/accesspolicy/resourcebasedpolicytabs/resources}/addresourcesandresourcegroups.md (89%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/tab/policyresource => admin/interface/accesspolicy/resourcebasedpolicytabs/resources}/resources.md (82%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/tab/policyresource => admin/interface/accesspolicy/resourcebasedpolicytabs}/users.md (81%) create mode 100644 docs/privilegesecure/4.1/admin/interface/activities/_category_.json rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/page => admin/interface/activities}/activities.md (88%) create mode 100644 docs/privilegesecure/4.1/admin/interface/activities/activity/_category_.json rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/add => admin/interface/activities/activity}/activity.md (93%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy => admin/interface/activities/activity}/activityloginaccounttemplates.md (94%) create mode 100644 docs/privilegesecure/4.1/admin/interface/activities/activitygroups/_category_.json rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/add => admin/interface/activities/activitygroups}/activitygroup.md (79%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/page => admin/interface/activities/activitygroups}/activitygroups.md (84%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/window/activities => admin/interface/activities/activitygroups}/addactivities.md (92%) create mode 100644 docs/privilegesecure/4.1/admin/interface/activities/addaction/_category_.json rename docs/privilegesecure/4.1/{accessmanagement/admin/policy => admin/interface/activities/addaction}/activityactiontypes.md (99%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/window/activities => admin/interface/activities/addaction}/addaction.md (89%) rename docs/privilegesecure/4.1/{accessmanagement/admin/auditreporting/page => admin/interface}/activitylog.md (83%) create mode 100644 docs/privilegesecure/4.1/admin/interface/authentication/_category_.json rename docs/privilegesecure/4.1/{accessmanagement/admin/configuration/page => admin/interface/authentication}/authentication.md (91%) rename docs/privilegesecure/4.1/{accessmanagement/admin/configuration/add => admin/interface/authentication}/authenticationconnector.md (70%) create mode 100644 docs/privilegesecure/4.1/admin/interface/authentication/openidconnectconfiguration/_category_.json rename docs/privilegesecure/4.1/{accessmanagement/admin/configuration/integrationdetails => admin/interface/authentication/openidconnectconfiguration}/openidconnectauthentication.md (96%) rename docs/privilegesecure/4.1/{accessmanagement/admin/configuration/wizard => admin/interface/authentication/openidconnectconfiguration}/openidconnectconfiguration.md (96%) rename docs/privilegesecure/4.1/{accessmanagement/admin/configuration/wizard => admin/interface/authentication}/samlconfiguration.md (97%) create mode 100644 docs/privilegesecure/4.1/admin/interface/credentials/_category_.json rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/window => admin/interface}/credentials/accountdependencies.md (94%) create mode 100644 docs/privilegesecure/4.1/admin/interface/credentials/credentialgroups/_category_.json rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/window/credentials => admin/interface/credentials/credentialgroups}/addcredentials.md (85%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/add => admin/interface/credentials/credentialgroups}/credentialgroup.md (84%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/page => admin/interface/credentials/credentialgroups}/credentialgroups.md (84%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy => admin/interface/credentials}/credentialrotationmethod.md (98%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/page => admin/interface/credentials}/credentials.md (82%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/window => admin/interface}/credentials/manageinternalserviceaccount.md (83%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/window => admin/interface}/credentials/passwordhistory.md (89%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/window => admin/interface}/credentials/viewpassword.md (85%) rename docs/privilegesecure/4.1/{accessmanagement/admin/auditreporting/page => admin/interface}/dbchangehistory.md (91%) rename docs/privilegesecure/4.1/{accessmanagement/admin/auditreporting/page => admin/interface}/events.md (91%) create mode 100644 docs/privilegesecure/4.1/admin/interface/integrationconnectors/_category_.json rename docs/privilegesecure/4.1/{accessmanagement/admin/configuration/add => admin/interface/integrationconnectors}/integrationaccessgovernance.md (94%) create mode 100644 docs/privilegesecure/4.1/admin/interface/integrationconnectors/integrationbyov/_category_.json rename docs/privilegesecure/4.1/{accessmanagement/admin/configuration/add => admin/interface/integrationconnectors/integrationbyov}/byovconnectorconfig.md (93%) rename docs/privilegesecure/4.1/{accessmanagement/admin/configuration/add => admin/interface/integrationconnectors/integrationbyov}/integrationbyov.md (92%) rename docs/privilegesecure/4.1/{accessmanagement/admin/configuration/page => admin/interface/integrationconnectors}/integrationconnectors.md (73%) create mode 100644 docs/privilegesecure/4.1/admin/interface/integrationconnectors/integrationcyberark/_category_.json rename docs/privilegesecure/4.1/{accessmanagement/admin/configuration/integrationdetails => admin/interface/integrationconnectors/integrationcyberark}/cyberark.md (99%) rename docs/privilegesecure/4.1/{accessmanagement/admin/configuration/add => admin/interface/integrationconnectors/integrationcyberark}/integrationcyberark.md (95%) rename docs/privilegesecure/4.1/{accessmanagement/admin/configuration/add => admin/interface/integrationconnectors}/integrationhashicorp.md (95%) rename docs/privilegesecure/4.1/{accessmanagement/admin/configuration/add => admin/interface/integrationconnectors}/integrationlaps.md (96%) create mode 100644 docs/privilegesecure/4.1/admin/interface/interface.md create mode 100644 docs/privilegesecure/4.1/admin/interface/interface_1.md rename docs/privilegesecure/4.1/{accessmanagement/admin/auditreporting/interface.md => admin/interface/interface_2.md} (51%) create mode 100644 docs/privilegesecure/4.1/admin/interface/logfiles/_category_.json rename docs/privilegesecure/4.1/{accessmanagement/admin/auditreporting/page => admin/interface/logfiles}/logfileoptions.md (90%) rename docs/privilegesecure/4.1/{accessmanagement/admin/auditreporting/page => admin/interface/logfiles}/logfiles.md (92%) create mode 100644 docs/privilegesecure/4.1/admin/interface/platforms/_category_.json rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/page => admin/interface}/platforms/overview.md (81%) create mode 100644 docs/privilegesecure/4.1/admin/interface/platforms/passwordcomplexity/_category_.json rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/page => admin/interface/platforms/passwordcomplexity}/passwordcomplexity.md (90%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/add/passwordcomplexity.md => admin/interface/platforms/passwordcomplexity/passwordcomplexity_1.md} (91%) create mode 100644 docs/privilegesecure/4.1/admin/interface/platforms/platforms/_category_.json rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/page => admin/interface/platforms}/platforms/activedirectory.md (78%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/page => admin/interface/platforms}/platforms/cisco.md (77%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/page => admin/interface/platforms}/platforms/entraid.md (77%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/page => admin/interface/platforms}/platforms/linux.md (75%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/page => admin/interface/platforms}/platforms/mssql.md (75%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/page => admin/interface/platforms}/platforms/oracle.md (75%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/page => admin/interface/platforms}/platforms/secretvault.md (82%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/page => admin/interface/platforms}/platforms/website.md (83%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/page => admin/interface/platforms}/platforms/windows.md (75%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/add => admin/interface/platforms}/protectionpolicy.md (77%) create mode 100644 docs/privilegesecure/4.1/admin/interface/platforms/schedulepolicies/_category_.json rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/page => admin/interface/platforms/schedulepolicies}/schedulepolicies.md (73%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/add => admin/interface/platforms/schedulepolicies}/schedulepolicy.md (91%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/edit/schedulepolicy.md => admin/interface/platforms/schedulepolicies/schedulepolicy_1.md} (90%) create mode 100644 docs/privilegesecure/4.1/admin/interface/protectionpolicies/_category_.json rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/tab/policyprotection => admin/interface/protectionpolicies}/allowedmembers.md (95%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/page => admin/interface/protectionpolicies}/protectionpolicies.md (84%) create mode 100644 docs/privilegesecure/4.1/admin/interface/protectionpolicies/resources/_category_.json rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/window/protectionpolicies => admin/interface/protectionpolicies/resources}/addresources.md (88%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/tab/policyprotection => admin/interface/protectionpolicies/resources}/resources.md (78%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/tab/policyprotection => admin/interface/protectionpolicies}/schedule.md (77%) rename docs/privilegesecure/4.1/{accessmanagement/admin/auditreporting/page => admin/interface}/reporting.md (99%) create mode 100644 docs/privilegesecure/4.1/admin/interface/resources/_category_.json create mode 100644 docs/privilegesecure/4.1/admin/interface/resources/addandchange/_category_.json rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/window/resources => admin/interface/resources/addandchange}/addnewserviceaccount.md (88%) create mode 100644 docs/privilegesecure/4.1/admin/interface/resources/addandchange/addresourcesonboard/_category_.json rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/window/resources => admin/interface/resources/addandchange/addresourcesonboard}/addresourcesonboard.md (93%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy => admin/interface/resources/addandchange/addresourcesonboard}/resourceimportcsv.md (85%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/window/resources => admin/interface/resources/addandchange}/changeplatform.md (84%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/window/resources => admin/interface/resources/addandchange}/changeserviceaccount.md (83%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/add => admin/interface/resources/addandchange}/database.md (83%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/add => admin/interface/resources/addandchange}/domain.md (79%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/add => admin/interface/resources/addandchange}/entraidtenant.md (85%) create mode 100644 docs/privilegesecure/4.1/admin/interface/resources/addandchange/secretvault/_category_.json rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/add => admin/interface/resources/addandchange/secretvault}/secretvault.md (76%) rename docs/privilegesecure/4.1/{accessmanagement/admin/configuration/add => admin/interface/resources/addandchange/secretvault}/secretvaultconfig.md (83%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/add => admin/interface/resources/addandchange}/website.md (85%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/window => admin/interface}/resources/configuresecurewinrmconnection.md (88%) create mode 100644 docs/privilegesecure/4.1/admin/interface/resources/detailspages/_category_.json create mode 100644 docs/privilegesecure/4.1/admin/interface/resources/detailspages/databases/_category_.json rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/page/details => admin/interface/resources/detailspages/databases}/databases.md (84%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/tab/resources/databases.md => admin/interface/resources/detailspages/databases/databases_1.md} (89%) create mode 100644 docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/_category_.json create mode 100644 docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/computersdomain/_category_.json rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/tab/resources => admin/interface/resources/detailspages/domain/computersdomain}/computersdomain.md (89%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/window/resources => admin/interface/resources/detailspages/domain/computersdomain}/enrollhostsinmanagement.md (84%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/page/details => admin/interface/resources/detailspages/domain}/domain.md (74%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/tab/resources => admin/interface/resources/detailspages/domain}/groupsdomain.md (92%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/tab/resources => admin/interface/resources/detailspages/domain}/historydomain.md (94%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/tab/resources => admin/interface/resources/detailspages/domain}/syncerrorsdomain.md (81%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/tab/resources => admin/interface/resources/detailspages/domain}/usersdomain.md (86%) create mode 100644 docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/_category_.json rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/tab/resources => admin/interface/resources/detailspages/entraid}/accesspoliciesentraid.md (78%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/tab/resources => admin/interface/resources/detailspages/entraid}/applicationsentraid.md (85%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/page/details => admin/interface/resources/detailspages/entraid}/entraid.md (74%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/tab/resources => admin/interface/resources/detailspages/entraid}/groupsentraid.md (80%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/tab/resources => admin/interface/resources/detailspages/entraid}/historyentraid.md (83%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/tab/resources => admin/interface/resources/detailspages/entraid}/sessionsentraid.md (85%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/tab/resources => admin/interface/resources/detailspages/entraid}/urlsentraid.md (84%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/tab/resources => admin/interface/resources/detailspages/entraid}/usersentraid.md (88%) create mode 100644 docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/_category_.json rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/tab/resources => admin/interface/resources/detailspages/host}/accesspolicieshost.md (79%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/tab/resources => admin/interface/resources/detailspages/host}/groupshost.md (82%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/tab/resources => admin/interface/resources/detailspages/host}/historyhost.md (80%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/page/details => admin/interface/resources/detailspages/host}/host.md (69%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/tab/resources => admin/interface/resources/detailspages/host}/installedsoftwarehost.md (87%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/tab/resources => admin/interface/resources/detailspages/host}/protectionpolicieshost.md (77%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/tab/resources => admin/interface/resources/detailspages/host}/scheduledtaskshost.md (83%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/tab/resources => admin/interface/resources/detailspages/host}/serviceshost.md (91%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/tab/resources => admin/interface/resources/detailspages/host}/sessionshost.md (86%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/tab/resources => admin/interface/resources/detailspages/host}/usershost.md (85%) create mode 100644 docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/_category_.json create mode 100644 docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/accountssecretvault/_category_.json rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/tab/resources => admin/interface/resources/detailspages/secretvault/accountssecretvault}/accountssecretvault.md (73%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/window/resources => admin/interface/resources/detailspages/secretvault/accountssecretvault}/addamanagedaccount.md (85%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/window/resources => admin/interface/resources/detailspages/secretvault/accountssecretvault}/editamanagedaccount.md (86%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/tab/resources => admin/interface/resources/detailspages/secretvault}/historysecretvault.md (82%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/page/details => admin/interface/resources/detailspages/secretvault}/secretvault.md (65%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/tab/resources => admin/interface/resources/detailspages/secretvault}/sessionssecretvault.md (86%) create mode 100644 docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/_category_.json rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/tab/resources => admin/interface/resources/detailspages/website}/accesspolicieswebsite.md (79%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/tab/resources => admin/interface/resources/detailspages/website}/historywebsite.md (83%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/tab/resources => admin/interface/resources/detailspages/website}/sessionswebsite.md (86%) create mode 100644 docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/urlswebsite/_category_.json rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/window/resources => admin/interface/resources/detailspages/website/urlswebsite}/addwebsiteurl.md (91%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/tab/resources => admin/interface/resources/detailspages/website/urlswebsite}/urlswebsite.md (86%) create mode 100644 docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/userswebsite/_category_.json rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/window/resources => admin/interface/resources/detailspages/website/userswebsite}/addamanageduser.md (84%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/tab/resources => admin/interface/resources/detailspages/website/userswebsite}/userswebsite.md (79%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/page/details => admin/interface/resources/detailspages/website}/website.md (64%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/window => admin/interface}/resources/passwordresetoptions.md (81%) create mode 100644 docs/privilegesecure/4.1/admin/interface/resources/resourcegroups/_category_.json rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/window/resources => admin/interface/resources/resourcegroups}/addresourcestogroup.md (91%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/add => admin/interface/resources/resourcegroups}/resourcegroup.md (92%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/page => admin/interface/resources/resourcegroups}/resourcegroups.md (90%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/page => admin/interface/resources}/resources.md (66%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/window => admin/interface}/resources/testresourceconnectivity.md (80%) create mode 100644 docs/privilegesecure/4.1/admin/interface/serviceaccounts/_category_.json rename docs/privilegesecure/4.1/{accessmanagement/admin/configuration/integrationdetails => admin/interface/serviceaccounts}/entraidappregistration.md (91%) rename docs/privilegesecure/4.1/{accessmanagement/admin/configuration/add => admin/interface/serviceaccounts}/serviceaccount.md (74%) rename docs/privilegesecure/4.1/{accessmanagement/admin/configuration/page => admin/interface/serviceaccounts}/serviceaccounts.md (90%) create mode 100644 docs/privilegesecure/4.1/admin/interface/servicenodes/_category_.json rename docs/privilegesecure/4.1/{accessmanagement/admin/configuration/page => admin/interface/servicenodes}/scheduledtasks.md (89%) create mode 100644 docs/privilegesecure/4.1/admin/interface/servicenodes/servicenodes/_category_.json rename docs/privilegesecure/4.1/{accessmanagement/admin/configuration/servicetype => admin/interface/servicenodes/servicenodes}/action.md (97%) rename docs/privilegesecure/4.1/{accessmanagement/admin/configuration/servicetype => admin/interface/servicenodes/servicenodes}/email.md (95%) rename docs/privilegesecure/4.1/{accessmanagement/admin/configuration/servicetype => admin/interface/servicenodes/servicenodes}/proxy.md (80%) rename docs/privilegesecure/4.1/{accessmanagement/admin/configuration/servicetype => admin/interface/servicenodes/servicenodes}/scheduler.md (95%) rename docs/privilegesecure/4.1/{accessmanagement/admin/configuration/page => admin/interface/servicenodes/servicenodes}/servicenodes.md (60%) rename docs/privilegesecure/4.1/{accessmanagement/admin/configuration/servicetype => admin/interface/servicenodes/servicenodes}/siem.md (94%) create mode 100644 docs/privilegesecure/4.1/admin/interface/siempages/_category_.json rename docs/privilegesecure/4.1/{accessmanagement/admin/configuration/page => admin/interface/siempages}/siemserver.md (95%) rename docs/privilegesecure/4.1/{accessmanagement/admin/configuration/page => admin/interface/siempages}/siemtemplates.md (94%) create mode 100644 docs/privilegesecure/4.1/admin/interface/systemsettingspages/_category_.json rename docs/privilegesecure/4.1/{accessmanagement/admin/configuration/page => admin/interface/systemsettingspages}/actionservicesettings.md (85%) rename docs/privilegesecure/4.1/{accessmanagement/admin/configuration/page => admin/interface/systemsettingspages}/database.md (93%) rename docs/privilegesecure/4.1/{accessmanagement/admin/configuration/page => admin/interface/systemsettingspages}/emailconfiguration.md (87%) rename docs/privilegesecure/4.1/{accessmanagement/admin/configuration/page => admin/interface/systemsettingspages}/globalsettings.md (88%) rename docs/privilegesecure/4.1/{accessmanagement/admin/configuration/page => admin/interface/systemsettingspages}/localaccountpasswordoptions.md (85%) rename docs/privilegesecure/4.1/{accessmanagement/admin/configuration/page => admin/interface/systemsettingspages}/passwordhistoryoptions.md (87%) rename docs/privilegesecure/4.1/{accessmanagement/admin/configuration/page => admin/interface/systemsettingspages}/services.md (94%) create mode 100644 docs/privilegesecure/4.1/admin/interface/usersgroups/_category_.json create mode 100644 docs/privilegesecure/4.1/admin/interface/usersgroups/add/_category_.json rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/window/usersgroups => admin/interface/usersgroups/add}/addusersandgroups.md (92%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy => admin/interface/usersgroups}/add/application.md (94%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy => admin/interface/usersgroups}/add/localuser.md (86%) create mode 100644 docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/_category_.json rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/add => admin/interface/usersgroups/rolemanagement}/customrole.md (81%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/page => admin/interface/usersgroups/rolemanagement}/rolemanagement.md (71%) create mode 100644 docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/_category_.json rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/window/usersgroups => admin/interface/usersgroups/rolemanagement/rolemanagementcustom}/addactivitiesandgroups.md (88%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/window/usersgroups => admin/interface/usersgroups/rolemanagement/rolemanagementcustom}/addpolicies.md (89%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/window/usersgroups => admin/interface/usersgroups/rolemanagement/rolemanagementcustom}/addresourcesandgroups.md (86%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/window/usersgroups => admin/interface/usersgroups/rolemanagement/rolemanagementcustom}/addroleusers.md (85%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/edit => admin/interface/usersgroups/rolemanagement/rolemanagementcustom}/changepermissions.md (76%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/page/details => admin/interface/usersgroups/rolemanagement/rolemanagementcustom}/rolemanagementcustom.md (87%) create mode 100644 docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementdefault/_category_.json rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/window/usersgroups => admin/interface/usersgroups/rolemanagement/rolemanagementdefault}/addadministrators.md (85%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/window/usersgroups => admin/interface/usersgroups/rolemanagement/rolemanagementdefault}/addreviewers.md (85%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/page/details => admin/interface/usersgroups/rolemanagement/rolemanagementdefault}/rolemanagementdefault.md (76%) create mode 100644 docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/_category_.json rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/tab/usersgroups => admin/interface/usersgroups/usergroupapplication}/authentication.md (92%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/tab/usersgroups => admin/interface/usersgroups/usergroupapplication}/authenticationconnector.md (90%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/tab/usersgroups => admin/interface/usersgroups/usergroupapplication}/grouproles.md (82%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/tab/usersgroups => admin/interface/usersgroups/usergroupapplication}/history.md (84%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/tab/usersgroups => admin/interface/usersgroups/usergroupapplication}/localrights.md (79%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/tab/usersgroups => admin/interface/usersgroups/usergroupapplication}/members.md (87%) create mode 100644 docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/policies/_category_.json rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/window/usersgroups => admin/interface/usersgroups/usergroupapplication/policies}/addaccounttopolicies.md (89%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/tab/usersgroups => admin/interface/usersgroups/usergroupapplication/policies}/policies.md (75%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/tab/usersgroups => admin/interface/usersgroups/usergroupapplication}/properties.md (88%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/window/usersgroups => admin/interface/usersgroups/usergroupapplication}/resetmfa.md (83%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/tab/usersgroups => admin/interface/usersgroups/usergroupapplication}/sessions.md (88%) create mode 100644 docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/tab/usersgroups => admin/interface/usersgroups/usergroupapplication}/userroles.md (82%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/page => admin/interface/usersgroups}/usergroupcollections.md (87%) rename docs/privilegesecure/4.1/{accessmanagement/admin/policy/page => admin/interface/usersgroups}/usersgroups.md (79%) create mode 100644 docs/privilegesecure/4.1/admin/myactivities/_category_.json rename docs/privilegesecure/4.1/{accessmanagement/admin/access => admin/myactivities}/createsession.md (95%) rename docs/privilegesecure/4.1/{accessmanagement/admin/access => admin/myactivities}/myactivities.md (85%) create mode 100644 docs/privilegesecure/4.1/admin/navigation/_category_.json rename docs/privilegesecure/4.1/{accessmanagement/admin => admin/navigation}/aboutpage.md (92%) rename docs/privilegesecure/4.1/{accessmanagement/admin => admin/navigation}/importlicense.md (92%) rename docs/privilegesecure/4.1/{accessmanagement/admin => admin/navigation}/navigation.md (93%) rename docs/privilegesecure/4.1/{accessmanagement/enduser => admin/navigation}/producttour.md (82%) rename docs/privilegesecure/4.1/{accessmanagement => }/admin/overview.md (94%) rename docs/privilegesecure/4.1/{accessmanagement => }/admin/troubleshooting.md (98%) create mode 100644 docs/privilegesecure/4.1/enduser/_category_.json create mode 100644 docs/privilegesecure/4.1/enduser/browserextension/_category_.json rename docs/privilegesecure/4.1/{accessmanagement => }/enduser/browserextension/browserextension.md (89%) create mode 100644 docs/privilegesecure/4.1/enduser/browserextension/interface/_category_.json rename docs/privilegesecure/4.1/{accessmanagement/enduser/browserextension => enduser/browserextension/interface}/endwebsession.md (82%) rename docs/privilegesecure/4.1/{accessmanagement/enduser/browserextension => enduser/browserextension/interface}/interface.md (85%) rename docs/privilegesecure/4.1/{accessmanagement/enduser/browserextension => enduser/browserextension/interface}/startwebsession.md (92%) create mode 100644 docs/privilegesecure/4.1/enduser/dashboard/_category_.json create mode 100644 docs/privilegesecure/4.1/enduser/dashboard/active/_category_.json rename docs/privilegesecure/4.1/{accessmanagement/enduser/dashboard => enduser/dashboard/active}/active.md (84%) rename docs/privilegesecure/4.1/{accessmanagement/admin/dashboard => enduser/dashboard/active}/createsession.md (91%) create mode 100644 docs/privilegesecure/4.1/enduser/dashboard/active/startsession/_category_.json rename docs/privilegesecure/4.1/{accessmanagement/enduser/configure => enduser/dashboard/active/startsession}/rdcmanager.md (97%) rename docs/privilegesecure/4.1/{accessmanagement/revieweruser/dashboard/window => enduser/dashboard/active/startsession}/sessionlogs.md (94%) rename docs/privilegesecure/4.1/{accessmanagement/enduser/dashboard => enduser/dashboard/active/startsession}/startsession.md (93%) rename docs/privilegesecure/4.1/{accessmanagement => }/enduser/dashboard/approvals.md (95%) rename docs/privilegesecure/4.1/{accessmanagement => }/enduser/dashboard/historical.md (92%) rename docs/privilegesecure/4.1/{accessmanagement => }/enduser/dashboard/overview.md (64%) rename docs/privilegesecure/4.1/{accessmanagement => }/enduser/dashboard/scheduled.md (86%) create mode 100644 docs/privilegesecure/4.1/enduser/myactivities/_category_.json rename docs/privilegesecure/4.1/{accessmanagement/enduser/access => enduser/myactivities}/createsession.md (95%) rename docs/privilegesecure/4.1/{accessmanagement/revieweruser/access => enduser/myactivities}/myactivities.md (86%) create mode 100644 docs/privilegesecure/4.1/enduser/navigation/_category_.json rename docs/privilegesecure/4.1/{accessmanagement/enduser => enduser/navigation}/navigation.md (96%) rename docs/privilegesecure/4.1/{accessmanagement/admin => enduser/navigation}/producttour.md (82%) rename docs/privilegesecure/4.1/{accessmanagement => }/enduser/overview.md (94%) rename docs/privilegesecure/4.1/{accessmanagement => }/enduser/sessiontimeout.md (81%) create mode 100644 docs/privilegesecure/4.1/install/_category_.json create mode 100644 docs/privilegesecure/4.1/install/components/_category_.json rename docs/privilegesecure/4.1/{accessmanagement/install => install/components}/components.md (84%) rename docs/privilegesecure/4.1/{accessmanagement/install => install/components}/setuplauncher.md (96%) rename docs/privilegesecure/4.1/{accessmanagement/install => install/components}/silent.md (83%) rename docs/privilegesecure/4.1/{accessmanagement => }/install/firstlaunch.md (91%) rename docs/privilegesecure/4.1/{accessmanagement/admin => install}/login.md (95%) rename docs/privilegesecure/4.1/{accessmanagement => }/install/overview.md (97%) create mode 100644 docs/privilegesecure/4.1/install/servicesonadditionalservers/_category_.json rename docs/privilegesecure/4.1/{accessmanagement/install => install/servicesonadditionalservers}/actionservice.md (94%) rename docs/privilegesecure/4.1/{accessmanagement/install => install/servicesonadditionalservers}/proxyservice.md (97%) rename docs/privilegesecure/4.1/{accessmanagement/install => install/servicesonadditionalservers}/rdpmonitor.md (78%) rename docs/privilegesecure/4.1/{accessmanagement/install => install/servicesonadditionalservers}/schedulerservice.md (95%) rename docs/privilegesecure/4.1/{accessmanagement => }/install/upgrade.md (96%) create mode 100644 docs/privilegesecure/4.1/install/virtualappliance/_category_.json create mode 100644 docs/privilegesecure/4.1/install/virtualappliance/configuration/_category_.json rename docs/privilegesecure/4.1/{accessmanagement/virtualappliance => install/virtualappliance/configuration}/configuration.md (98%) rename docs/privilegesecure/4.1/{accessmanagement/virtualappliance => install/virtualappliance/configuration}/configureaws.md (96%) rename docs/privilegesecure/4.1/{accessmanagement/virtualappliance => install/virtualappliance/configuration}/configureazuremarketplace.md (95%) create mode 100644 docs/privilegesecure/4.1/install/virtualappliance/deployment/_category_.json rename docs/privilegesecure/4.1/{accessmanagement/virtualappliance => install/virtualappliance/deployment}/deployamazonmarketplace.md (86%) rename docs/privilegesecure/4.1/{accessmanagement/virtualappliance => install/virtualappliance/deployment}/deployaws.md (96%) rename docs/privilegesecure/4.1/{accessmanagement/virtualappliance => install/virtualappliance/deployment}/deployment.md (86%) rename docs/privilegesecure/4.1/{accessmanagement/virtualappliance => install/virtualappliance/deployment}/deployvmware.md (96%) rename docs/privilegesecure/4.1/{accessmanagement => install}/virtualappliance/overview.md (95%) rename docs/privilegesecure/4.1/{accessmanagement => install}/virtualappliance/ports.md (83%) rename docs/privilegesecure/4.1/{accessmanagement => install}/virtualappliance/requirments.md (93%) rename docs/privilegesecure/4.1/{accessmanagement => install}/virtualappliance/securitybestpractices.md (93%) create mode 100644 docs/privilegesecure/4.1/overview/_category_.json rename docs/privilegesecure/4.1/{accessmanagement => overview}/gettingstarted.md (72%) rename docs/privilegesecure/4.1/{accessmanagement => overview}/overview.md (79%) rename docs/privilegesecure/4.1/{accessmanagement => overview}/whatsnew.md (77%) create mode 100644 docs/privilegesecure/4.1/requirements/_category_.json rename docs/privilegesecure/4.1/{accessmanagement => }/requirements/applicationserver.md (96%) create mode 100644 docs/privilegesecure/4.1/requirements/awskey/_category_.json rename docs/privilegesecure/4.1/{accessmanagement/requirements => requirements/awskey}/awskey.md (97%) rename docs/privilegesecure/4.1/{accessmanagement/requirements => requirements/awskey}/awskeyrotation.md (95%) rename docs/privilegesecure/4.1/{accessmanagement => }/requirements/client.md (81%) rename docs/privilegesecure/4.1/{accessmanagement => }/requirements/overview.md (70%) rename docs/privilegesecure/4.1/{accessmanagement => }/requirements/ports.md (98%) rename docs/privilegesecure/4.1/{accessmanagement => }/requirements/proxyserver.md (76%) rename docs/privilegesecure/4.1/{accessmanagement => }/requirements/target.md (94%) create mode 100644 docs/privilegesecure/4.1/revieweruser/_category_.json create mode 100644 docs/privilegesecure/4.1/revieweruser/auditandreportingpage/_category_.json rename docs/privilegesecure/4.1/{accessmanagement/revieweruser/auditreporting => revieweruser/auditandreportingpage}/auditandreportingpage.md (91%) rename docs/privilegesecure/4.1/{accessmanagement/revieweruser/auditreporting => revieweruser/auditandreportingpage}/entitlement.md (98%) create mode 100644 docs/privilegesecure/4.1/revieweruser/dashboard/_category_.json create mode 100644 docs/privilegesecure/4.1/revieweruser/dashboard/active/_category_.json rename docs/privilegesecure/4.1/{accessmanagement/revieweruser/dashboard => revieweruser/dashboard/active}/active.md (84%) rename docs/privilegesecure/4.1/{accessmanagement/enduser/dashboard => revieweruser/dashboard/active}/createsession.md (91%) create mode 100644 docs/privilegesecure/4.1/revieweruser/dashboard/active/startsession/_category_.json rename docs/privilegesecure/4.1/{accessmanagement/enduser/dashboard/window => revieweruser/dashboard/active/startsession}/sessionlogs.md (94%) rename docs/privilegesecure/4.1/{accessmanagement/revieweruser/dashboard => revieweruser/dashboard/active/startsession}/startsession.md (95%) rename docs/privilegesecure/4.1/{accessmanagement => }/revieweruser/dashboard/approvals.md (95%) rename docs/privilegesecure/4.1/{accessmanagement => }/revieweruser/dashboard/historical.md (92%) rename docs/privilegesecure/4.1/{accessmanagement => }/revieweruser/dashboard/overview.md (64%) rename docs/privilegesecure/4.1/{accessmanagement => }/revieweruser/dashboard/scheduled.md (86%) create mode 100644 docs/privilegesecure/4.1/revieweruser/myactivities/_category_.json rename docs/privilegesecure/4.1/{accessmanagement/revieweruser/access => revieweruser/myactivities}/createsession.md (95%) rename docs/privilegesecure/4.1/{accessmanagement/enduser/access => revieweruser/myactivities}/myactivities.md (86%) create mode 100644 docs/privilegesecure/4.1/revieweruser/navigation/_category_.json rename docs/privilegesecure/4.1/{accessmanagement/revieweruser => revieweruser/navigation}/navigation.md (94%) rename docs/privilegesecure/4.1/{accessmanagement/revieweruser => revieweruser/navigation}/producttour.md (82%) rename docs/privilegesecure/4.1/{accessmanagement => }/revieweruser/overview.md (96%) rename docs/privilegesecure/4.1/{accessmanagement => }/revieweruser/sessiontimeout.md (81%) create mode 100644 scripts/PrivilegeSecure.fltoc delete mode 100644 scripts/pws.fltoc diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/configuration/interface.md b/docs/privilegesecure/4.1/accessmanagement/admin/configuration/interface.md deleted file mode 100644 index 0c8222536c..0000000000 --- a/docs/privilegesecure/4.1/accessmanagement/admin/configuration/interface.md +++ /dev/null @@ -1,39 +0,0 @@ -# Configuration Interface - -The Configuration interface provides information and management options for advanced configuration -settings. - -![Configuration Interface](/img/product_docs/privilegesecure/4.1/accessmanagement/admin/configuration/interface.webp) - -Expand the Configuration menu in the Navigation pane for related pages: - -- [Service Accounts Page](/docs/privilegesecure/4.1/accessmanagement/admin/configuration/page/serviceaccounts.md) - — Add or modify service accounts -- Service Nodes: - - - [Service Nodes Page](/docs/privilegesecure/4.1/accessmanagement/admin/configuration/page/servicenodes.md) - — View the status and details of Privilege Secure Services - - [Scheduled Tasks Page](/docs/privilegesecure/4.1/accessmanagement/admin/configuration/page/scheduledtasks.md) - — View or modify recurring tasks - -- System Settings — Modify the system settings: - - - [Action Service Settings Page](/docs/privilegesecure/4.1/accessmanagement/admin/configuration/page/actionservicesettings.md) - - [Database Page](/docs/privilegesecure/4.1/accessmanagement/admin/configuration/page/database.md) - - [Email Configuration Page](/docs/privilegesecure/4.1/accessmanagement/admin/configuration/page/emailconfiguration.md) - - [Global Settings Page](/docs/privilegesecure/4.1/accessmanagement/admin/configuration/page/globalsettings.md) - - [Local Account Password Options Page](/docs/privilegesecure/4.1/accessmanagement/admin/configuration/page/localaccountpasswordoptions.md) - - [Password History Options Page](/docs/privilegesecure/4.1/accessmanagement/admin/configuration/page/passwordhistoryoptions.md) - - [Local Account Password Options Page](/docs/privilegesecure/4.1/accessmanagement/admin/configuration/page/localaccountpasswordoptions.md) - - [Services Page](/docs/privilegesecure/4.1/accessmanagement/admin/configuration/page/services.md) - -- [Authentication Page](/docs/privilegesecure/4.1/accessmanagement/admin/configuration/page/authentication.md) - — Add or modify multi-factor authentication (MFA) -- [Integration Connectors Page](/docs/privilegesecure/4.1/accessmanagement/admin/configuration/page/integrationconnectors.md) - — Configure settings for integration with other applications -- SIEM: - - - [SIEM Server Page](/docs/privilegesecure/4.1/accessmanagement/admin/configuration/page/siemserver.md) - — Add or modify SIEM servers - - [SIEM Templates Page](/docs/privilegesecure/4.1/accessmanagement/admin/configuration/page/siemtemplates.md) - — Add or modify SIEM templates diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/interface.md b/docs/privilegesecure/4.1/accessmanagement/admin/policy/interface.md deleted file mode 100644 index b53c64cfd9..0000000000 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/interface.md +++ /dev/null @@ -1,53 +0,0 @@ -# Policy Interface - -The Policy interface provides users with options for creating access policies, investigating -activity sessions, onboarding and managing users, groups, resources, and credentials. This topic -explains the interface features and how to use them. - -![Admin Policy Interface](/img/product_docs/privilegesecure/4.1/accessmanagement/admin/policy/interface.webp) - -Select the Policy interface for related pages: - -- [Access Policy Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/accesspolicy.md) - — Add or modify user and group access to resources - - - [Connection Profiles Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/connectionprofiles.md) - — Add or modify connection profiles - - [Activity Token Complexity Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/activitytokencomplexity.md) - — Add or modify the complexity of activity tokens - -- [Platforms Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/platforms/overview.md) - — Add or modify the platforms used - - - [Password Complexity Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/passwordcomplexity.md) - — Configure the password complexity rules for the platform resources - - [Schedule Policies Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/schedulepolicies.md) - — Add or modify schedules for tasks and policies - -- [Protection Policies Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/protectionpolicies.md) - — Add or modify protection policies -- [Users & Groups Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/usersgroups.md) - — Add or modify users, groups, and applications - - - [Role Management Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/rolemanagement.md) - — Add or modify roles for users and groups - - [User and Group Collections Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/usergroupcollections.md) - — Add or modify user and group collections - -- [Resources Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/resources.md) - — Add or modify resources - - - [Resource Groups Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/resourcegroups.md) - — Add or modify resource groups - -- [Credentials Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/credentials.md) - — Add or modify credentials - - - [Credential Groups Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/credentialgroups.md) - — Add or modify credential groups - -- [Activities Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/activities.md) - — Add or modify activities - - - [Activity Groups Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/activitygroups.md) - — Add or modify activity groups diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/usergroupapplication.md b/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/usergroupapplication.md deleted file mode 100644 index 6a6cdadbaa..0000000000 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/usergroupapplication.md +++ /dev/null @@ -1,53 +0,0 @@ -# User, Group, & Application Details Page - -The User, Group, & Application Details page shows additional information on the selected user or -group. This page is opened from the link in the user or group column within the various interfaces. - -![Users and Groups Details page](/img/product_docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/usersgroupsdetailspage.webp) - -The page has the following features: - -- Name — Name of the selected user or group -- User Name — Displays the sAMAccountName for the account -- Active Sessions — Displays the number of active sessions for the user or group -- Scheduled Sessions — Displays the number of scheduled sessions for the user or group -- Lock Account — Indicates if the account is not locked. Click the button to lock the account. - Accounts can also be locked from the Active Dashboard. -- Unlock Account — Indicates if the account is locked. When the account is locked, the user will not - be able to create a session. Click the button to unlock the account. -- Reset MFA — Click the button to force the user to reset MFA for Privilege Secure login. Resetting - the user's MFA will generate a new TOTP secret for the user to register an authenticator. See - [Reset User MFA](/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/usersgroups/resetmfa.md) - topic for additional information. - - **NOTE:** This button will not be visible if the present user has their Authentication Connector - set to Not Required - -The content within the tabs change based on the type of object. See the following topics for -additional information: - -- User Details: - - - [Sessions Tab](/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/usersgroups/sessions.md) - - [Policies Tab](/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/usersgroups/policies.md) - - [Local Rights Tab](/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/usersgroups/localrights.md) - - [History Tab](/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/usersgroups/history.md) - - [Authentication Connector Tab](/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/usersgroups/authenticationconnector.md) - - [User Roles Tab](/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/usersgroups/userroles.md) - -- Group Details: - - - [Sessions Tab](/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/usersgroups/sessions.md) - - [Members Tab](/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/usersgroups/members.md) - - [Policies Tab](/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/usersgroups/policies.md) - - [History Tab](/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/usersgroups/history.md) - - [Authentication Connector Tab](/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/usersgroups/authenticationconnector.md) - - [Group Roles Tab](/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/usersgroups/grouproles.md) - -- Application Details: - - - [Sessions Tab](/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/usersgroups/sessions.md) - - [Policies Tab](/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/usersgroups/policies.md) - - [History Tab](/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/usersgroups/history.md) - - [Authentication Tab](/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/usersgroups/authentication.md) - - [Properties Tab](/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/usersgroups/properties.md) diff --git a/docs/privilegesecure/4.1/admin/_category_.json b/docs/privilegesecure/4.1/admin/_category_.json new file mode 100644 index 0000000000..51435b6e32 --- /dev/null +++ b/docs/privilegesecure/4.1/admin/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Administration", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/privilegesecure/4.1/admin/dashboard/_category_.json b/docs/privilegesecure/4.1/admin/dashboard/_category_.json new file mode 100644 index 0000000000..be203c0592 --- /dev/null +++ b/docs/privilegesecure/4.1/admin/dashboard/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Dashboard Interface", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/privilegesecure/4.1/admin/dashboard/active/_category_.json b/docs/privilegesecure/4.1/admin/dashboard/active/_category_.json new file mode 100644 index 0000000000..6268b523eb --- /dev/null +++ b/docs/privilegesecure/4.1/admin/dashboard/active/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Active Dashboard", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "active" + } +} \ No newline at end of file diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/active.md b/docs/privilegesecure/4.1/admin/dashboard/active/active.md similarity index 73% rename from docs/privilegesecure/4.1/accessmanagement/admin/dashboard/active.md rename to docs/privilegesecure/4.1/admin/dashboard/active/active.md index 1bbd76649e..2382a85a6d 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/active.md +++ b/docs/privilegesecure/4.1/admin/dashboard/active/active.md @@ -1,9 +1,15 @@ +--- +title: "Active Dashboard" +description: "Active Dashboard" +sidebar_position: 10 +--- + # Active Dashboard The Active sessions dashboard shows all currently active sessions. Create an Activity Session to grant temporary privileges and gain access to the resources defined by a previously created Access Policy. See the -[Access Policy Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/accesspolicy.md) +[Access Policy Page](/docs/privilegesecure/4.1/admin/interface/accesspolicy/accesspolicy.md) topic for additional information. ![Active Dashboard page](/img/product_docs/privilegesecure/4.1/accessmanagement/admin/dashboard/active.webp) @@ -18,19 +24,19 @@ The dashboard has the following features: - Mine tab — Shows sessions for the logged in user - Recording data — Filter by keystroke data and, when enabled, RDP Windows event activity. See the - [Install Remote Desktop Monitor Service on Target RDP Hosts](/docs/privilegesecure/4.1/accessmanagement/install/rdpmonitor.md) + [Install Remote Desktop Monitor Service on Target RDP Hosts](/docs/privilegesecure/4.1/install/servicesonadditionalservers/rdpmonitor.md) topic for additional information. - Create Session — Open the Activity Request window. See the - [Create Activity Session](/docs/privilegesecure/4.1/accessmanagement/enduser/dashboard/createsession.md) + [Create Activity Session](/docs/privilegesecure/4.1/enduser/dashboard/active/createsession.md) topic for additional information. - End Session — Cancel the selected session(s) - View Logs — Opens the Session Logs window to view the action log for the selected session. See the - [Session Logs Window](/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/window/sessionlogs.md) + [Session Logs Window](/docs/privilegesecure/4.1/admin/dashboard/historical/sessionlogs.md) topic for additional information. - Lock Activity — Opens the Lock Session window to prevent the user from interacting with the host but keeps the session active. See the - [Lock Session](/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/window/locksession.md) + [Lock Session](/docs/privilegesecure/4.1/admin/dashboard/active/locksession.md) topic for additional information. - Unlock Activity — Unlocks a session to allow the user to interact with the host - Refresh — Reload the information displayed @@ -38,7 +44,7 @@ The dashboard has the following features: - Delete — Deletes the completed activity session **NOTE:** Sessions can be locked. See the -[Lock Session](/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/window/locksession.md) +[Lock Session](/docs/privilegesecure/4.1/admin/dashboard/active/locksession.md) topic for additional information. The table has the following columns: @@ -48,12 +54,12 @@ The table has the following columns: - The live session viewer allows an admin to watch a remote session that is in progress for another user. See the - [Live Session Viewer Window](/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/window/liveviewer.md) + [Live Session Viewer Window](/docs/privilegesecure/4.1/admin/dashboard/active/liveviewer.md) topic for additional information. - If the user has logged into the remote session more than once, multiple session recordings will display. If a recording of the session is available, the replay viewer allows an admin to watch a replay of the remote session. See the - [Replay Viewer Window](/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/window/replayviewer.md) + [Replay Viewer Window](/docs/privilegesecure/4.1/admin/dashboard/historical/replayviewer.md) topic for additional information. - Status — Shows status information for the session: @@ -71,27 +77,27 @@ The table has the following columns: - Canceling — The session is either expired or was canceled manually by the user or an Privilege Secure administrator. - Locked — The session has been locked by an Privilege Secure administrator. See the - [Lock Session](/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/window/locksession.md) + [Lock Session](/docs/privilegesecure/4.1/admin/dashboard/active/locksession.md) topic for additional information. - Requested — Date and time of when the session was created - Requested By — User who requested the session. Click the link to view additional details. See the - [User, Group, & Application Details Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/usergroupapplication.md) + [User, Group, & Application Details Page](/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md) topic for additional information. - Host — Resource that the user will run the activity on. Click the link to view additional details.The details vary based on the type of resource. See the following topics for additional information: - - [Host Details Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/host.md) - - [Domain Details Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/domain.md) - - [Website Details Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/website.md) - - [Microsoft Entra ID Details Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/entraid.md) - - [Secret Vault Details Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/secretvault.md) - - [Database Details Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/databases.md) + - [Host Details Page](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/host.md) + - [Domain Details Page](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/domain.md) + - [Website Details Page](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/website.md) + - [Microsoft Entra ID Details Page](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/entraid.md) + - [Secret Vault Details Page](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/secretvault.md) + - [Database Details Page](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/databases/databases.md) - Login Account — Displays the account used to log onto the resource - Activity — Displays the name of the activity. Click the link to view additional details. See the - [Activities Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/activities.md) + [Activities Page](/docs/privilegesecure/4.1/admin/interface/activities/activities.md) topic for additional information. - Start — Indicates when the activity started. This refers to when the activity's actions were executed and not when the user was logged on to the resource. diff --git a/docs/privilegesecure/4.1/accessmanagement/revieweruser/dashboard/createsession.md b/docs/privilegesecure/4.1/admin/dashboard/active/createsession.md similarity index 92% rename from docs/privilegesecure/4.1/accessmanagement/revieweruser/dashboard/createsession.md rename to docs/privilegesecure/4.1/admin/dashboard/active/createsession.md index f8f4bb2e25..35aa52fcd5 100644 --- a/docs/privilegesecure/4.1/accessmanagement/revieweruser/dashboard/createsession.md +++ b/docs/privilegesecure/4.1/admin/dashboard/active/createsession.md @@ -1,3 +1,9 @@ +--- +title: "Create Activity Session" +description: "Create Activity Session" +sidebar_position: 10 +--- + # Create Activity Session Follow the steps to create an activity session. @@ -54,5 +60,5 @@ When the status Available is shown, the remote session is ready. Click the Conne the session, or log in through a client. See the -[Start Activity Session](/docs/privilegesecure/4.1/accessmanagement/revieweruser/dashboard/startsession.md) +[Start Activity Session](/docs/privilegesecure/4.1/admin/dashboard/active/startsession.md) topic for additional information. diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/window/liveviewer.md b/docs/privilegesecure/4.1/admin/dashboard/active/liveviewer.md similarity index 84% rename from docs/privilegesecure/4.1/accessmanagement/admin/dashboard/window/liveviewer.md rename to docs/privilegesecure/4.1/admin/dashboard/active/liveviewer.md index fed01e4fd8..88027ca26f 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/window/liveviewer.md +++ b/docs/privilegesecure/4.1/admin/dashboard/active/liveviewer.md @@ -1,3 +1,9 @@ +--- +title: "Live Session Viewer Window" +description: "Live Session Viewer Window" +sidebar_position: 30 +--- + # Live Session Viewer Window The Live Session Viewer window allows a user with the Administrator role to watch a live activity @@ -6,13 +12,13 @@ connection profile assigned to the access policy. All SSH and RDP keystrokes and recorded using a granular metadata search that works across both live and recorded sessions. Click the expand icon for an active session on the -[Active Dashboard](/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/active.md). +[Active Dashboard](/docs/privilegesecure/4.1/admin/dashboard/active/active.md). ![Active Session expanded](/img/product_docs/privilegesecure/4.1/accessmanagement/admin/dashboard/window/activesessionexpand.webp) If the user has logged into the activity session more than once, multiple session recordings will display. Only the current session can be viewed live. See the -[Replay Viewer Window](/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/window/replayviewer.md) +[Replay Viewer Window](/docs/privilegesecure/4.1/admin/dashboard/historical/replayviewer.md) topic for additional information on recorded sessions. There are two types of Live Session Viewer windows: @@ -34,11 +40,11 @@ Action options - Terminate Session icon – Click the icon to disconnect the user and end the session. A confirmation window will appear. See the - [Terminate Proxy Session Window](/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/window/terminateproxysession.md) + [Terminate Proxy Session Window](/docs/privilegesecure/4.1/admin/dashboard/active/terminateproxysession.md) topic for additional information. - Lock icon – Opens the Lock Session window to prevent the user from interacting with the host but keeps the session active. See the - [Lock Session](/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/window/locksession.md) + [Lock Session](/docs/privilegesecure/4.1/admin/dashboard/active/locksession.md) topic for additional information. Session Details @@ -60,7 +66,7 @@ Activity Details **NOTE:** If RDP Session Monitoring is enabled, then it will also include Windows metadata activity in the time line. This monitoring requires the Netwrix Privilege Secure Remote Desktop Monitor service to be installed on the target host. See the - [Install Remote Desktop Monitor Service on Target RDP Hosts](/docs/privilegesecure/4.1/accessmanagement/install/rdpmonitor.md) + [Install Remote Desktop Monitor Service on Target RDP Hosts](/docs/privilegesecure/4.1/install/servicesonadditionalservers/rdpmonitor.md) topic for additional information. ## Live Session Viewer for SSH Sessions @@ -75,11 +81,11 @@ Action options - Terminate Session icon – Click the icon to disconnect the user and end the session. A confirmation window will appear. See the - [Terminate Proxy Session Window](/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/window/terminateproxysession.md) + [Terminate Proxy Session Window](/docs/privilegesecure/4.1/admin/dashboard/active/terminateproxysession.md) topic for additional information. - Lock icon – Opens the Lock Session window to prevent the user from interacting with the host but keeps the session active. See the - [Lock Session](/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/window/locksession.md) + [Lock Session](/docs/privilegesecure/4.1/admin/dashboard/active/locksession.md) topic for additional information. Session Details @@ -111,11 +117,11 @@ Action options - Terminate Session icon – Click the icon to disconnect the user and end the session. A confirmation window will appear. See the - [Terminate Proxy Session Window](/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/window/terminateproxysession.md) + [Terminate Proxy Session Window](/docs/privilegesecure/4.1/admin/dashboard/active/terminateproxysession.md) topic for additional information. - Lock icon – Opens the Lock Session window to prevent the user from interacting with the host but keeps the session active. See the - [Lock Session](/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/window/locksession.md) + [Lock Session](/docs/privilegesecure/4.1/admin/dashboard/active/locksession.md) topic for additional information. Recording Details diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/window/locksession.md b/docs/privilegesecure/4.1/admin/dashboard/active/locksession.md similarity index 82% rename from docs/privilegesecure/4.1/accessmanagement/admin/dashboard/window/locksession.md rename to docs/privilegesecure/4.1/admin/dashboard/active/locksession.md index 5db4ff8b41..d4a332180c 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/window/locksession.md +++ b/docs/privilegesecure/4.1/admin/dashboard/active/locksession.md @@ -1,10 +1,16 @@ +--- +title: "Lock Session" +description: "Lock Session" +sidebar_position: 50 +--- + # Lock Session It is possible to lock out the user in the event that suspicious or unauthorized activity is observed, either from the -[Active Dashboard](/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/active.md), +[Active Dashboard](/docs/privilegesecure/4.1/admin/dashboard/active/active.md), or the -[Live Session Viewer Window](/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/window/liveviewer.md). +[Live Session Viewer Window](/docs/privilegesecure/4.1/admin/dashboard/active/liveviewer.md). Follow the steps to lock a session. @@ -41,5 +47,5 @@ or SSH clients. To unlock an active session, either: - From the Live Session Viewer, click the **Unlock** icon. To unlock an account, see the -[User, Group, & Application Details Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/usergroupapplication.md) +[User, Group, & Application Details Page](/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md) topic for additional information. diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/startsession.md b/docs/privilegesecure/4.1/admin/dashboard/active/startsession.md similarity index 94% rename from docs/privilegesecure/4.1/accessmanagement/admin/dashboard/startsession.md rename to docs/privilegesecure/4.1/admin/dashboard/active/startsession.md index 62f65f6ce2..90be35e37d 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/startsession.md +++ b/docs/privilegesecure/4.1/admin/dashboard/active/startsession.md @@ -1,3 +1,9 @@ +--- +title: "Start Activity Session" +description: "Start Activity Session" +sidebar_position: 20 +--- + # Start Activity Session On the Active Sessions dashboard, when the status Available is shown, the activity session is ready. @@ -56,7 +62,7 @@ is necessary to add additional ciphers to machines with older (insecure) ciphers managed with SSH. You can “opt-in” by configuring the cipher suites used by the Proxy Service. See the -[Proxy Service Install](/docs/privilegesecure/4.1/accessmanagement/install/proxyservice.md) +[Proxy Service Install](/docs/privilegesecure/4.1/install/servicesonadditionalservers/proxyservice.md) topic for additional information. ## DirectConnect Inline Password Prompt diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/window/terminateproxysession.md b/docs/privilegesecure/4.1/admin/dashboard/active/terminateproxysession.md similarity index 84% rename from docs/privilegesecure/4.1/accessmanagement/admin/dashboard/window/terminateproxysession.md rename to docs/privilegesecure/4.1/admin/dashboard/active/terminateproxysession.md index a2fa250619..eeda1b2503 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/window/terminateproxysession.md +++ b/docs/privilegesecure/4.1/admin/dashboard/active/terminateproxysession.md @@ -1,3 +1,9 @@ +--- +title: "Terminate Proxy Session Window" +description: "Terminate Proxy Session Window" +sidebar_position: 40 +--- + # Terminate Proxy Session Window When viewing a session with the live session viewer, it is possible to disconnect the session in the @@ -18,7 +24,7 @@ Follow the steps to a lock the session. **Step 4 –** To prevent the user from creating a new session, navigate to the **Users & Groups Details** page for that user and click **Lock Account**. See the -[User, Group, & Application Details Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/usergroupapplication.md) +[User, Group, & Application Details Page](/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md) topic for additional information. The session is terminated. diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/approvals.md b/docs/privilegesecure/4.1/admin/dashboard/approvals.md similarity index 87% rename from docs/privilegesecure/4.1/accessmanagement/admin/dashboard/approvals.md rename to docs/privilegesecure/4.1/admin/dashboard/approvals.md index f2a9186a10..b03c888da9 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/approvals.md +++ b/docs/privilegesecure/4.1/admin/dashboard/approvals.md @@ -1,9 +1,15 @@ +--- +title: "Approvals Dashboard" +description: "Approvals Dashboard" +sidebar_position: 30 +--- + # Approvals Dashboard The Approvals Dashboard displays requested sessions that require approval. Users and group members designated as approvers will see the pending sessions queued here. The session must be approved before the requestor can log in to the session. See the -[Connection Profiles Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/connectionprofiles.md) +[Connection Profiles Page](/docs/privilegesecure/4.1/admin/interface/accesspolicy/connectionprofiles/connectionprofiles.md) topic for additional information on Approval Workflows. ![Dashboard Approvals Page](/img/product_docs/privilegesecure/4.1/accessmanagement/admin/dashboard/approvals.webp) @@ -30,7 +36,7 @@ The table has the following columns: - Host — Resource that the user will run the activity on - Login Account — Displays the account used to log onto the resource - Activity — Displays the name of the activity. Click the link to view additional details. See the - [Activities Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/activities.md) + [Activities Page](/docs/privilegesecure/4.1/admin/interface/activities/activities.md) topic for additional information. - Start — Indicates when the activity starts. This refers to when the activity’s actions will be executed and not when the user logs on to the resource. diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/credentials.md b/docs/privilegesecure/4.1/admin/dashboard/credentials.md similarity index 82% rename from docs/privilegesecure/4.1/accessmanagement/admin/dashboard/credentials.md rename to docs/privilegesecure/4.1/admin/dashboard/credentials.md index 17b335b339..e8b346ff45 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/credentials.md +++ b/docs/privilegesecure/4.1/admin/dashboard/credentials.md @@ -1,3 +1,9 @@ +--- +title: "Credentials Dashboard" +description: "Credentials Dashboard" +sidebar_position: 70 +--- + # Credentials Dashboard The Credentials dashboard shows all accounts discovered within your environment. It is specifically @@ -5,7 +11,7 @@ focused on managing service account password rotation. A managed account is any domain account, or Privilege Secure application local account that has its credentials managed by the application. This includes managed user accounts created by activity sessions. The Credentials dashboard displays the same information as the -[Credentials Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/credentials.md). +[Credentials Page](/docs/privilegesecure/4.1/admin/interface/credentials/credentials.md). ![Credentials Dashboard Page](/img/product_docs/privilegesecure/4.1/accessmanagement/admin/dashboard/credentials.webp) @@ -26,22 +32,22 @@ The dashboard has the following features: - Manage — Set the selected account to be managed by Privilege Secure. This button is only available when the account Managed Type is Standard or Internal. For an Internal account, a pop up window will display. See the - [Manage Internal Service Accounts](/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/credentials/manageinternalserviceaccount.md) + [Manage Internal Service Accounts](/docs/privilegesecure/4.1/admin/interface/credentials/manageinternalserviceaccount.md) section for additional information. - Unmanage — Remove the account from being managed by Privilege Secure - Rotate Service Account — Opens the Account Dependencies window. This button is only available when the Managed Type is Service. See the - [Account Dependencies Window](/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/credentials/accountdependencies.md) + [Account Dependencies Window](/docs/privilegesecure/4.1/admin/interface/credentials/accountdependencies.md) topic for additional information. - Schedule Rotation — Add the credential rotation task to the queue. This button is only available when the Method is Automatic managed. See the - [Scheduled Tasks Page](/docs/privilegesecure/4.1/accessmanagement/admin/configuration/page/scheduledtasks.md) + [Scheduled Tasks Page](/docs/privilegesecure/4.1/admin/interface/servicenodes/scheduledtasks.md) topic for additional information. - Verify — Checks that the credentials for the selected account match the credentials set by Privilege Secure - View History — Opens the Password History window to displays the password history for the account. See the - [Password History Window](/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/credentials/passwordhistory.md) + [Password History Window](/docs/privilegesecure/4.1/admin/interface/credentials/passwordhistory.md) topic for additional information. - Refresh — Reload the information displayed @@ -52,12 +58,12 @@ The table has the following columns: - Set Password icon — Opens the Set Password for Credential window to set a new password for the selected account.See the - [Manage Internal Service Accounts](/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/credentials/manageinternalserviceaccount.md) + [Manage Internal Service Accounts](/docs/privilegesecure/4.1/admin/interface/credentials/manageinternalserviceaccount.md) topic for more information. - Clipboard icon — Copies the password for the selected account - Information icon — Opens the View Password window to view the password and copy it to the clipboard. The window stays open for 20 seconds. See the - [View Password Window](/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/credentials/viewpassword.md) + [View Password Window](/docs/privilegesecure/4.1/admin/interface/credentials/viewpassword.md) topic for additional information. - Resource — Name of the resource that the account is on. Click the link to view additional details. @@ -67,25 +73,25 @@ The table has the following columns: - Automatic — Credential rotation is managed by Privilege Secure according to the change policy for that platform type. See the - [Platforms Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/platforms/overview.md) + [Platforms Page](/docs/privilegesecure/4.1/admin/interface/platforms/overview.md) topic for additional information. - Manual — Credential rotation must be initiated manually with the Rotate Service Account button, or the credential must be manually updated on both the resource and in Privilege Secure. See the - [Service Accounts Page](/docs/privilegesecure/4.1/accessmanagement/admin/configuration/page/serviceaccounts.md) + [Service Accounts Page](/docs/privilegesecure/4.1/admin/interface/serviceaccounts/serviceaccounts.md) section for information on updating credentials for Internal service accounts. - Not Managed — Not currently managed by Privilege Secure and no credentials have ever been stored **NOTE:** See the - [Rotation Methods](/docs/privilegesecure/4.1/accessmanagement/admin/policy/credentialrotationmethod.md) + [Rotation Methods](/docs/privilegesecure/4.1/admin/interface/credentials/credentialrotationmethod.md) topic for additional information. - Managed Type — Type of managed account: - Standard — Local or domain user account, including managed users created by activity sessions - Internal — Internal service account used by Privilege Secure with no dependencies. See the - [Service Accounts Page](/docs/privilegesecure/4.1/accessmanagement/admin/configuration/page/serviceaccounts.md) + [Service Accounts Page](/docs/privilegesecure/4.1/admin/interface/serviceaccounts/serviceaccounts.md) topic for additional information. - Service — Local or domain service account with one or more dependencies. Includes Internal service accounts with one or more dependencies. @@ -95,7 +101,7 @@ The table has the following columns: - Age — Number of days since the last credential rotation or from when the password was first created - Status — Indicates if the account credentials have been verified by Privilege Secure. See the - [Platforms Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/platforms/overview.md) + [Platforms Page](/docs/privilegesecure/4.1/admin/interface/platforms/overview.md) topic for additional information on configuring a verification schedule. - Unspecified — Verification check has not run diff --git a/docs/privilegesecure/4.1/admin/dashboard/historical/_category_.json b/docs/privilegesecure/4.1/admin/dashboard/historical/_category_.json new file mode 100644 index 0000000000..6b7a75896b --- /dev/null +++ b/docs/privilegesecure/4.1/admin/dashboard/historical/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Historical Dashboard", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "historical" + } +} \ No newline at end of file diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/historical.md b/docs/privilegesecure/4.1/admin/dashboard/historical/historical.md similarity index 79% rename from docs/privilegesecure/4.1/accessmanagement/admin/dashboard/historical.md rename to docs/privilegesecure/4.1/admin/dashboard/historical/historical.md index 6e8b4f66e1..0518f4355a 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/historical.md +++ b/docs/privilegesecure/4.1/admin/dashboard/historical/historical.md @@ -1,3 +1,9 @@ +--- +title: "Historical Dashboard" +description: "Historical Dashboard" +sidebar_position: 40 +--- + # Historical Dashboard The Historical sessions dashboard shows all created sessions and their status. Only users with the @@ -19,7 +25,7 @@ The dashboard has the following features: - User Type — Filter by type of user: All, User, Application, or Local User - Recording data — Filter by keystroke data and, when enabled, RDP Windows event activity. See the - [Install Remote Desktop Monitor Service on Target RDP Hosts](/docs/privilegesecure/4.1/accessmanagement/install/rdpmonitor.md) + [Install Remote Desktop Monitor Service on Target RDP Hosts](/docs/privilegesecure/4.1/install/servicesonadditionalservers/rdpmonitor.md) topic for additional information. - Requested date — Filter by session start and/or end dates @@ -35,14 +41,14 @@ The table has the following columns: - If a recording of the session is available, the replay viewer allows an admin to watch a replay of the remote session. See the - [Replay Viewer Window](/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/window/replayviewer.md) + [Replay Viewer Window](/docs/privilegesecure/4.1/admin/dashboard/historical/replayviewer.md) topic for additional information. - Rocket icon — Launches the same session (same activity on the same resource with the same connection profile) for any historical session that is not a Credential-based session - View logs icon — Opens the Session Logs window to view the action log for the selected session. See the - [Session Logs Window](/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/window/sessionlogs.md) + [Session Logs Window](/docs/privilegesecure/4.1/admin/dashboard/historical/sessionlogs.md) topic for additional information. - Requested — Date and time of when the session was created @@ -55,22 +61,22 @@ The table has the following columns: the requestor - Session User— User who requested the session. Click the link to view additional details. See the - [User, Group, & Application Details Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/usergroupapplication.md) + [User, Group, & Application Details Page](/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md) topic for additional information. - Host — Resource that the user will run the activity on. Click the link to view additional details. The details vary based on the type of resource. See the following topics for additional information: - - [Host Details Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/host.md) - - [Domain Details Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/domain.md) - - [Website Details Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/website.md) - - [Microsoft Entra ID Details Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/entraid.md) - - [Secret Vault Details Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/secretvault.md) - - [Database Details Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/databases.md) + - [Host Details Page](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/host.md) + - [Domain Details Page](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/domain.md) + - [Website Details Page](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/website.md) + - [Microsoft Entra ID Details Page](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/entraid.md) + - [Secret Vault Details Page](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/secretvault.md) + - [Database Details Page](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/databases/databases.md) - Login Account — Displays the account used to log onto the resource - Activity — Displays the name of the activity. Click the link to view additional details. See the - [Activities Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/activities.md) + [Activities Page](/docs/privilegesecure/4.1/admin/interface/activities/activities.md) topic for additional information. - Start — Indicates when the activity started. This refers to when the activity’s actions were executed and not when the user was logged on to the resource. diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/window/replayviewer.md b/docs/privilegesecure/4.1/admin/dashboard/historical/replayviewer.md similarity index 95% rename from docs/privilegesecure/4.1/accessmanagement/admin/dashboard/window/replayviewer.md rename to docs/privilegesecure/4.1/admin/dashboard/historical/replayviewer.md index 31fbdb66ac..528995e9eb 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/window/replayviewer.md +++ b/docs/privilegesecure/4.1/admin/dashboard/historical/replayviewer.md @@ -1,3 +1,9 @@ +--- +title: "Replay Viewer Window" +description: "Replay Viewer Window" +sidebar_position: 10 +--- + # Replay Viewer Window The Replay Viewer window allows a user with the Administrator role to watch a recorded activity @@ -6,7 +12,7 @@ connection profile assigned to the access policy. All SSH and RDP keystrokes and recorded using a granular metadata search that works across both live and recorded sessions. When recordings are available for a historical session, the expand icon is enabled on the -[Historical Dashboard](/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/historical.md). +[Historical Dashboard](/docs/privilegesecure/4.1/admin/dashboard/historical/historical.md). ![Historical dashboard showing available recordings](/img/product_docs/privilegesecure/4.1/accessmanagement/admin/dashboard/window/recordingavailable.webp) @@ -53,7 +59,7 @@ Activity Details: **NOTE:** If RDP Session Monitoring is enabled, then it will also include Windows metadata activity in the time line. This monitoring requires the Netwrix Privilege Secure Remote Desktop Monitor service to be installed on the target host. See the - [Install Remote Desktop Monitor Service on Target RDP Hosts](/docs/privilegesecure/4.1/accessmanagement/install/rdpmonitor.md) + [Install Remote Desktop Monitor Service on Target RDP Hosts](/docs/privilegesecure/4.1/install/servicesonadditionalservers/rdpmonitor.md) topic for additional information. ## Replay Viewer for SSH Sessions diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/window/sessionlogs.md b/docs/privilegesecure/4.1/admin/dashboard/historical/sessionlogs.md similarity index 94% rename from docs/privilegesecure/4.1/accessmanagement/admin/dashboard/window/sessionlogs.md rename to docs/privilegesecure/4.1/admin/dashboard/historical/sessionlogs.md index 1ca97c23da..7d19b83566 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/window/sessionlogs.md +++ b/docs/privilegesecure/4.1/admin/dashboard/historical/sessionlogs.md @@ -1,3 +1,9 @@ +--- +title: "Session Logs Window" +description: "Session Logs Window" +sidebar_position: 20 +--- + # Session Logs Window The Session Logs window displays the log details for the selected session. Select a session from the diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/overview.md b/docs/privilegesecure/4.1/admin/dashboard/overview.md similarity index 72% rename from docs/privilegesecure/4.1/accessmanagement/admin/dashboard/overview.md rename to docs/privilegesecure/4.1/admin/dashboard/overview.md index 50918ed7ba..0afc30b476 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/overview.md +++ b/docs/privilegesecure/4.1/admin/dashboard/overview.md @@ -1,3 +1,9 @@ +--- +title: "Dashboard Interface" +description: "Dashboard Interface" +sidebar_position: 30 +--- + # Dashboard Interface The Dashboard interface displays an overview of activity sessions, users, resources and related @@ -14,14 +20,14 @@ The overview section shows information for the following: - Approvals Dashboard – Shows sessions waiting for approval. See the Approvals Dashboard topic for additional information. - Historical Dashboard – Shows previous sessions. See the - [Historical Dashboard](/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/historical.md) + [Historical Dashboard](/docs/privilegesecure/4.1/admin/dashboard/historical/historical.md) topic for additional information. - Users Dashboard – Shows the users added to Privilege Secure. See the - [Users Dashboard](/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/users.md) + [Users Dashboard](/docs/privilegesecure/4.1/admin/dashboard/users.md) topic for additional information. - Resources Dashboard – Shows resources added to Privilege Secure. See the - [Resources Dashboard](/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/resources.md) + [Resources Dashboard](/docs/privilegesecure/4.1/admin/dashboard/resources.md) topic for additional information. - Credentials Dashboard – Shows access activity by resource. See the - [Credentials Dashboard](/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/credentials.md) + [Credentials Dashboard](/docs/privilegesecure/4.1/admin/dashboard/credentials.md) topic for additional information. diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/resources.md b/docs/privilegesecure/4.1/admin/dashboard/resources.md similarity index 66% rename from docs/privilegesecure/4.1/accessmanagement/admin/dashboard/resources.md rename to docs/privilegesecure/4.1/admin/dashboard/resources.md index 31a15b84ca..e5f6b29e76 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/resources.md +++ b/docs/privilegesecure/4.1/admin/dashboard/resources.md @@ -1,9 +1,15 @@ +--- +title: "Resources Dashboard" +description: "Resources Dashboard" +sidebar_position: 60 +--- + # Resources Dashboard The Resources dashboard shows information for onboarded resources, such as active and scheduled sessions, policies, and service accounts for the host resources and domain resources that have been added to the console. The Resources dashboard displays the same information as the -[Resources Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/resources.md). +[Resources Page](/docs/privilegesecure/4.1/admin/interface/resources/resources.md). ![Resources Dashboard Page](/img/product_docs/privilegesecure/4.1/accessmanagement/admin/dashboard/resources.webp) @@ -12,34 +18,34 @@ The Resources table has the following features: - Add — Opens a list of available resources to add. The Add list contains the following options: - New Server — Opens the Add Resources window to onboard new servers. See the - [Add Resources Window](/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/resources/addresourcesonboard.md) + [Add Resources Window](/docs/privilegesecure/4.1/admin/interface/resources/addandchange/addresourcesonboard/addresourcesonboard.md) topic for additional information. - New Domain — Opens the Domain Details page for a new domain. See the - [Add New Domain](/docs/privilegesecure/4.1/accessmanagement/admin/policy/add/domain.md) + [Add New Domain](/docs/privilegesecure/4.1/admin/interface/resources/addandchange/domain.md) topic for additional information. - New Website — Opens the Website Details page for a new website. See the - [Add New Website](/docs/privilegesecure/4.1/accessmanagement/admin/policy/add/website.md) + [Add New Website](/docs/privilegesecure/4.1/admin/interface/resources/addandchange/website.md) topic for additional information. - New Microsoft Entra ID Tenant — Opens the Microsoft Entra ID Tenant Details page for a new tenant. See the - [Add New Microsoft Entra ID Tenant](/docs/privilegesecure/4.1/accessmanagement/admin/policy/add/entraidtenant.md) + [Add New Microsoft Entra ID Tenant](/docs/privilegesecure/4.1/admin/interface/resources/addandchange/entraidtenant.md) topic for additional information. - New Secret Vault — Opens the Secret Vault Details page for a new vault. See the - [Add Secret Vault](/docs/privilegesecure/4.1/accessmanagement/admin/policy/add/secretvault.md) + [Add Secret Vault](/docs/privilegesecure/4.1/admin/interface/resources/addandchange/secretvault/secretvault.md) topic for additional information. - New Database — Opens the Databse Details page for a new database. See the - [Add New Database](/docs/privilegesecure/4.1/accessmanagement/admin/policy/add/database.md)topic + [Add New Database](/docs/privilegesecure/4.1/admin/interface/resources/addandchange/database.md)topic for additional information. - Remove — Removes the selected resource from being managed by the application. A confirmation window will display. - Change Platform — Opens the Change Platform window to modify the type of platform for the selected host resource. See the - [Change Platform Window](/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/resources/changeplatform.md) + [Change Platform Window](/docs/privilegesecure/4.1/admin/interface/resources/addandchange/changeplatform.md) topic for additional information. - Change Service Account — Opens the Change Service Account window to modify the service account associated with the selected host resource. See the - [Change Service Account Window](/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/resources/changeserviceaccount.md) + [Change Service Account Window](/docs/privilegesecure/4.1/admin/interface/resources/addandchange/changeserviceaccount.md) topic for additional information. - Scan Resource — Scans a host resource for local users, groups, windows services, and scheduled tasks. A confirmation window will display. @@ -59,12 +65,12 @@ The table has the following columns: - Resource — Displays the name of the resource. Click the link to view additional details. The details vary based on the type of resource. - - [Host Details Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/host.md) - - [Domain Details Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/domain.md) - - [Website Details Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/website.md) - - [Microsoft Entra ID Details Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/entraid.md) - - [Secret Vault Details Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/secretvault.md) - - [Database Details Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/databases.md) + - [Host Details Page](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/host.md) + - [Domain Details Page](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/domain.md) + - [Website Details Page](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/website.md) + - [Microsoft Entra ID Details Page](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/entraid.md) + - [Secret Vault Details Page](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/secretvault.md) + - [Database Details Page](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/databases/databases.md) - Operating System — Displays the operating system of the resource - Active — Displays the number of active sessions on the resource @@ -75,14 +81,14 @@ The table has the following columns: - IP Address — Displays the IP address for the resource - Domain — Displays the domain name for the resource. Click the link to view additional details. See the - [Domain Details Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/domain.md) + [Domain Details Page](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/domain.md) topic for additional information. - Service Account — Displays the service account associated with the resource. Click the link to view additional details. See the - [Service Accounts Page](/docs/privilegesecure/4.1/accessmanagement/admin/configuration/page/serviceaccounts.md) + [Service Accounts Page](/docs/privilegesecure/4.1/admin/interface/serviceaccounts/serviceaccounts.md) topic for additional information. - Platform — Displays the type of platform, which defines the resource. See the - [Platforms Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/platforms/overview.md) + [Platforms Page](/docs/privilegesecure/4.1/admin/interface/platforms/overview.md) topic for additional information. - Last Scanned — Date timestamp for the last time the resource was scanned diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/scheduled.md b/docs/privilegesecure/4.1/admin/dashboard/scheduled.md similarity index 85% rename from docs/privilegesecure/4.1/accessmanagement/admin/dashboard/scheduled.md rename to docs/privilegesecure/4.1/admin/dashboard/scheduled.md index 785cf8ea79..d88a93e867 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/scheduled.md +++ b/docs/privilegesecure/4.1/admin/dashboard/scheduled.md @@ -1,3 +1,9 @@ +--- +title: "Scheduled Dashboard" +description: "Scheduled Dashboard" +sidebar_position: 20 +--- + # Scheduled Dashboard The Scheduled sessions dashboard shows all scheduled sessions. @@ -9,7 +15,7 @@ The Scheduled Sessions table has the following features: - Search — Searches the table or list for matches to the search string. When matches are found, the table or list is filtered to the matching results. - Create Session — Open the Activity Request window. See the - [Create Activity Session](/docs/privilegesecure/4.1/accessmanagement/enduser/dashboard/createsession.md) + [Create Activity Session](/docs/privilegesecure/4.1/enduser/dashboard/active/createsession.md) topic for additional information. - End Session — Cancel the selected session(s) - Refresh — Reload the information displayed @@ -33,7 +39,7 @@ The table has the following columns: - Canceling — The session is either expired or was canceled manually by the user or an Privilege Secure administrator. - Locked — The session has been locked by an Privilege Secure administrator. See the - [Lock Session](/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/window/locksession.md) + [Lock Session](/docs/privilegesecure/4.1/admin/dashboard/active/locksession.md) topic for additional information. - Requested — Date and time of when the session was created @@ -42,14 +48,14 @@ The table has the following columns: - Login Account — Displays the account used to log on to the resource - Access Policy — Displays the name of the policy - Activity — Displays the name of the activity. Click the link to view additional details. See the - [Activities Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/activities.md) + [Activities Page](/docs/privilegesecure/4.1/admin/interface/activities/activities.md) topic for additional information. - Start — Indicates when the activity is scheduled to start - End — Indicates when the session is scheduled to end the activity, which is determined by the start time plus the maximum session duration set by the access policy Connection Profile **NOTE:** Sessions can be locked. See the -[Lock Session](/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/window/locksession.md) +[Lock Session](/docs/privilegesecure/4.1/admin/dashboard/active/locksession.md) topic for additional information. The table columns can be resized and sorted in ascending or descending order. diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/users.md b/docs/privilegesecure/4.1/admin/dashboard/users.md similarity index 81% rename from docs/privilegesecure/4.1/accessmanagement/admin/dashboard/users.md rename to docs/privilegesecure/4.1/admin/dashboard/users.md index 5877ac6962..dc853ecaa1 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/users.md +++ b/docs/privilegesecure/4.1/admin/dashboard/users.md @@ -1,9 +1,15 @@ +--- +title: "Users Dashboard" +description: "Users Dashboard" +sidebar_position: 50 +--- + # Users Dashboard The Users dashboard shows session information for onboarded users and groups. Onboarded users and can log into the application to manager policies or run sessions. The Users dashboard displays the same information as the -[Users & Groups Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/usersgroups.md). +[Users & Groups Page](/docs/privilegesecure/4.1/admin/interface/usersgroups/usersgroups.md). ![Users Dashboard Page](/img/product_docs/privilegesecure/4.1/accessmanagement/admin/dashboard/usersdashboard.webp) @@ -13,10 +19,10 @@ The Users table has the following features: table or list is filtered to the matching results. - Filter — Provides options to filter results based on a chosen criterion: User or Groups - Add User — Opens the Add Users and Groups window. See the - [Add Users & Groups Window](/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/usersgroups/addusersandgroups.md) + [Add Users & Groups Window](/docs/privilegesecure/4.1/admin/interface/usersgroups/add/addusersandgroups.md) topic for additional information. - Add Application — Opens the Add Application page. See the - [Add Application](/docs/privilegesecure/4.1/accessmanagement/admin/policy/add/application.md) + [Add Application](/docs/privilegesecure/4.1/admin/interface/usersgroups/add/application.md) for additional information. - Remove — Removes console access from the selected account - Refresh — Reload the information displayed @@ -26,7 +32,7 @@ The table has the following columns: - Checkbox — Check to select one or more items - Type — Icon indicates the type of object - Name — Displays the name of the account. Click the link to view additional details. See the - [User, Group, & Application Details Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/usergroupapplication.md) + [User, Group, & Application Details Page](/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md) topic for additional information. - User Name — Displays the sAMAccountName for the account - User Principal Name — Displays the UPN value for the account diff --git a/docs/privilegesecure/4.1/admin/interface/_category_.json b/docs/privilegesecure/4.1/admin/interface/_category_.json new file mode 100644 index 0000000000..73be629127 --- /dev/null +++ b/docs/privilegesecure/4.1/admin/interface/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Policy Interface", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "interface" + } +} \ No newline at end of file diff --git a/docs/privilegesecure/4.1/admin/interface/accesscertification/_category_.json b/docs/privilegesecure/4.1/admin/interface/accesscertification/_category_.json new file mode 100644 index 0000000000..067f166dde --- /dev/null +++ b/docs/privilegesecure/4.1/admin/interface/accesscertification/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Access Certification Page", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "accesscertification" + } +} \ No newline at end of file diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/auditreporting/page/accesscertification.md b/docs/privilegesecure/4.1/admin/interface/accesscertification/accesscertification.md similarity index 83% rename from docs/privilegesecure/4.1/accessmanagement/admin/auditreporting/page/accesscertification.md rename to docs/privilegesecure/4.1/admin/interface/accesscertification/accesscertification.md index 568c0bd731..2de4bc8155 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/auditreporting/page/accesscertification.md +++ b/docs/privilegesecure/4.1/admin/interface/accesscertification/accesscertification.md @@ -1,3 +1,9 @@ +--- +title: "Access Certification Page" +description: "Access Certification Page" +sidebar_position: 10 +--- + # Access Certification Page On the Access Certification page, create or review access certification tasks to audit and remediate @@ -13,7 +19,7 @@ tasks and has the following features: - Search – Searches the table or list for matches to the search string. When matches are found, the table or list is filtered to the matching results. - Add Access Cert. Task icon – Add an access certification task to the list. See the - [Add Access Certification Task](/docs/privilegesecure/4.1/accessmanagement/admin/auditreporting/add/accesscertificationtask.md) + [Add Access Certification Task](/docs/privilegesecure/4.1/admin/interface/accesscertification/accesscertificationtask.md) topic for additional information. - List of access certification tasks – Select a task from the list to view and edit settings: @@ -36,11 +42,11 @@ features: - Description – (Optional)Description of the policy. - Reviewer – The reviewer that the access certification task is assigned to. Only users with the Reviewer role can be assigned as a reviewer. See the - [Role Management Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/rolemanagement.md) + [Role Management Page](/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagement.md) topic for additional information - Status – Shows status information for the task - Date Started (only visible once review is started) – Date the reviewer begins to review the access entitlements - Date Completed – Date the reviewer finished reviewing the access elements -- [Users Tab for Access Certification](/docs/privilegesecure/4.1/accessmanagement/admin/auditreporting/tab/users.md) -- [Entitlements Tab for Access Certification](/docs/privilegesecure/4.1/accessmanagement/admin/auditreporting/tab/entitlements.md) +- [Users Tab for Access Certification](/docs/privilegesecure/4.1/admin/interface/accesscertification/users.md) +- [Entitlements Tab for Access Certification](/docs/privilegesecure/4.1/admin/interface/accesscertification/entitlements.md) diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/auditreporting/add/accesscertificationtask.md b/docs/privilegesecure/4.1/admin/interface/accesscertification/accesscertificationtask.md similarity index 76% rename from docs/privilegesecure/4.1/accessmanagement/admin/auditreporting/add/accesscertificationtask.md rename to docs/privilegesecure/4.1/admin/interface/accesscertification/accesscertificationtask.md index 95f0d1d74f..f66fe3cef0 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/auditreporting/add/accesscertificationtask.md +++ b/docs/privilegesecure/4.1/admin/interface/accesscertification/accesscertificationtask.md @@ -1,3 +1,9 @@ +--- +title: "Add Access Certification Task" +description: "Add Access Certification Task" +sidebar_position: 10 +--- + # Add Access Certification Task Only user(s) and group(s) with the Admin Role can create access certification tasks. Follow the @@ -15,7 +21,7 @@ steps to add an access certification task. - Description – (Optional) Description of the policy. - Reviewer – Select a reviewer from the drop-down menu. Only users with the Reviewer role can be assigned as reviewer. See the - [Role Management Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/rolemanagement.md) + [Role Management Page](/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagement.md) topic for additional information. **Step 4 –** Click Save to create the new access certification task. @@ -23,7 +29,7 @@ steps to add an access certification task. **Step 5 –** With the new access certification task selected, configure the following settings: - Users – Add users or groups to the access certification task. See the - [Add Users to Review](/docs/privilegesecure/4.1/accessmanagement/admin/auditreporting/tab/users.md#add-users-to-review) + [Add Users to Review](/docs/privilegesecure/4.1/admin/interface/accesscertification/users.md#add-users-to-review) section for more information. The new task is added to the Access Certification Task list. diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/auditreporting/tab/entitlements.md b/docs/privilegesecure/4.1/admin/interface/accesscertification/entitlements.md similarity index 96% rename from docs/privilegesecure/4.1/accessmanagement/admin/auditreporting/tab/entitlements.md rename to docs/privilegesecure/4.1/admin/interface/accesscertification/entitlements.md index 1a3a0f35f4..a2d8272c18 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/auditreporting/tab/entitlements.md +++ b/docs/privilegesecure/4.1/admin/interface/accesscertification/entitlements.md @@ -1,3 +1,9 @@ +--- +title: "Entitlements Tab for Access Certification" +description: "Entitlements Tab for Access Certification" +sidebar_position: 20 +--- + # Entitlements Tab for Access Certification The Entitlements tab shows the activities associated with the users in the selected access @@ -85,7 +91,7 @@ attribute so that it can be re-enabled in the future. **Step 6 –** When the entitlements have been reviewed, click Close. Changes are saved to the selected access certification task and shown on the -[Entitlements Tab for Access Certification](/docs/privilegesecure/4.1/accessmanagement/admin/auditreporting/tab/entitlements.md). +[Entitlements Tab for Access Certification](/docs/privilegesecure/4.1/admin/interface/accesscertification/entitlements.md). **NOTE:** It is not necessary to review all entitlements at once. Changes are automatically saved to the selected access certification task and can be returned to at any time (the Status will show as diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/auditreporting/tab/users.md b/docs/privilegesecure/4.1/admin/interface/accesscertification/users.md similarity index 91% rename from docs/privilegesecure/4.1/accessmanagement/admin/auditreporting/tab/users.md rename to docs/privilegesecure/4.1/admin/interface/accesscertification/users.md index 21a66574e0..187a9433c8 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/auditreporting/tab/users.md +++ b/docs/privilegesecure/4.1/admin/interface/accesscertification/users.md @@ -1,3 +1,9 @@ +--- +title: "Users Tab for Access Certification" +description: "Users Tab for Access Certification" +sidebar_position: 30 +--- + # Users Tab for Access Certification The Users tab shows the users and groups in the selected access certification task for which the @@ -12,7 +18,7 @@ The Users table has the following features: - Column headers can be resized and sorted by ascending or descending order: - Name – Click to open the Users and Groups Details page. See the - [User, Group, & Application Details Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/usergroupapplication.md) + [User, Group, & Application Details Page](/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md) topic for additional information. - User Name – Displays the name of the account - Email – Displays the associated email address, if available @@ -64,7 +70,7 @@ certification task. **Step 7 –** Click Add to add the selected user(s) or group(s). The new user(s) and group(s) are added to the certification task and are shown on the -[Users Tab for Access Certification](/docs/privilegesecure/4.1/accessmanagement/admin/auditreporting/tab/users.md). +[Users Tab for Access Certification](/docs/privilegesecure/4.1/admin/interface/accesscertification/users.md). **Step 8 –** Click Close to return to the Access Certification page. @@ -73,5 +79,5 @@ certification task is created. The reviewer can now log in to see the access certification task(s) assigned to them and begin the review process. See the -[Entitlements Tab for Access Certification](/docs/privilegesecure/4.1/accessmanagement/admin/auditreporting/tab/entitlements.md) +[Entitlements Tab for Access Certification](/docs/privilegesecure/4.1/admin/interface/accesscertification/entitlements.md) topic for additional information. diff --git a/docs/privilegesecure/4.1/admin/interface/accesspolicy/_category_.json b/docs/privilegesecure/4.1/admin/interface/accesspolicy/_category_.json new file mode 100644 index 0000000000..ad23e6d23d --- /dev/null +++ b/docs/privilegesecure/4.1/admin/interface/accesspolicy/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Access Policy Page", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "accesspolicy" + } +} \ No newline at end of file diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/accesspolicy.md b/docs/privilegesecure/4.1/admin/interface/accesspolicy/accesspolicy.md similarity index 71% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/page/accesspolicy.md rename to docs/privilegesecure/4.1/admin/interface/accesspolicy/accesspolicy.md index fbe94106af..f522be101f 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/accesspolicy.md +++ b/docs/privilegesecure/4.1/admin/interface/accesspolicy/accesspolicy.md @@ -1,3 +1,9 @@ +--- +title: "Access Policy Page" +description: "Access Policy Page" +sidebar_position: 10 +--- + # Access Policy Page The Access Policies page is accessible from the Navigation pane underPolicyPolicies. It shows the @@ -12,7 +18,7 @@ has the following features: - Search — Searches the table or list for matches to the search string. When matches are found, the table or list is filtered to the matching results. - Green + button — Create a new access policy. See the - [Add Access Policy](/docs/privilegesecure/4.1/accessmanagement/admin/policy/add/accesspolicy.md) + [Add Access Policy](/docs/privilegesecure/4.1/admin/interface/accesspolicy/accesspolicy_1.md) topic for additional information. - Trashcan icon — Deletes the access policy. Icon appears when policy is hovered over. A confirmation window will display. @@ -24,11 +30,11 @@ The selected access policy details display at the top of the main pane: - Type — Icon indicates the type of object: Resource Based or Credential Based - Connection Profile — Displays the name of the connection profile associated to the access policy. The green arrow will open the - [Connection Profiles Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/connectionprofiles.md) + [Connection Profiles Page](/docs/privilegesecure/4.1/admin/interface/accesspolicy/connectionprofiles/connectionprofiles.md) to add or edit connection profiles. - User icon — Shows extra group of users who can manage this access policy. The icon appears only if a custom role has been assigned to a policy. See the - [Custom Role Details Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/rolemanagementcustom.md) + [Custom Role Details Page](/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/rolemanagementcustom.md) for additional information. If any of these settings are modified, Save and Cancel buttons are displayed. Click **Save** to @@ -41,11 +47,11 @@ See the following topics for additional information: - Resource Based Policy: - Users Tab for Resource Based Access Policies - - [Activities Tab for Resource Based Access Policies](/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/policyresource/activities.md) - - [Resources Tab for Resource Based Access Policies](/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/policyresource/resources.md) + - [Activities Tab for Resource Based Access Policies](/docs/privilegesecure/4.1/admin/interface/accesspolicy/resourcebasedpolicytabs/activities/activities.md) + - [Resources Tab for Resource Based Access Policies](/docs/privilegesecure/4.1/admin/interface/accesspolicy/resourcebasedpolicytabs/resources/resources.md) - Credential Based Policy: - - [Users Tab for Credential Based Access Policies](/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/policycredentials/users.md) - - [Activities Tab for Credential Based Access Policies](/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/policycredentials/activities.md) - - [Credentials Tab for Credential Based Access Policies](/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/policycredentials/credentials.md) + - [Users Tab for Credential Based Access Policies](/docs/privilegesecure/4.1/admin/interface/accesspolicy/credentialbasedpolicytabs/users.md) + - [Activities Tab for Credential Based Access Policies](/docs/privilegesecure/4.1/admin/interface/accesspolicy/credentialbasedpolicytabs/activities.md) + - [Credentials Tab for Credential Based Access Policies](/docs/privilegesecure/4.1/admin/interface/accesspolicy/credentialbasedpolicytabs/credentials/credentials.md) diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/add/accesspolicy.md b/docs/privilegesecure/4.1/admin/interface/accesspolicy/accesspolicy_1.md similarity index 67% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/add/accesspolicy.md rename to docs/privilegesecure/4.1/admin/interface/accesspolicy/accesspolicy_1.md index ac43402283..a508b56814 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/add/accesspolicy.md +++ b/docs/privilegesecure/4.1/admin/interface/accesspolicy/accesspolicy_1.md @@ -1,10 +1,16 @@ +--- +title: "Add Access Policy" +description: "Add Access Policy" +sidebar_position: 10 +--- + # Add Access Policy Follow the steps to add access policies to the console. _Remember,_ a connection profile is required to create an access policy. You can create one ahead of time on the -[Connection Profiles Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/connectionprofiles.md) +[Connection Profiles Page](/docs/privilegesecure/4.1/admin/interface/accesspolicy/connectionprofiles/connectionprofiles.md) page or use the arrow button to create one during these steps. **Step 1 –** Navigate to the Policy > Access Policies page. @@ -31,12 +37,12 @@ Resources/Credentials to the policy. See the following topics for additional inf - Resource Based Policy - - [Users Tab for Resource Based Access Policies](/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/policyresource/users.md) - - [Activities Tab for Resource Based Access Policies](/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/policyresource/activities.md) - - [Resources Tab for Resource Based Access Policies](/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/policyresource/resources.md) + - [Users Tab for Resource Based Access Policies](/docs/privilegesecure/4.1/admin/interface/accesspolicy/resourcebasedpolicytabs/users.md) + - [Activities Tab for Resource Based Access Policies](/docs/privilegesecure/4.1/admin/interface/accesspolicy/resourcebasedpolicytabs/activities/activities.md) + - [Resources Tab for Resource Based Access Policies](/docs/privilegesecure/4.1/admin/interface/accesspolicy/resourcebasedpolicytabs/resources/resources.md) - Credential Based Policy - - [Users Tab for Credential Based Access Policies](/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/policycredentials/users.md) - - [Activities Tab for Credential Based Access Policies](/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/policycredentials/activities.md) - - [Credentials Tab for Credential Based Access Policies](/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/policycredentials/credentials.md) + - [Users Tab for Credential Based Access Policies](/docs/privilegesecure/4.1/admin/interface/accesspolicy/credentialbasedpolicytabs/users.md) + - [Activities Tab for Credential Based Access Policies](/docs/privilegesecure/4.1/admin/interface/accesspolicy/credentialbasedpolicytabs/activities.md) + - [Credentials Tab for Credential Based Access Policies](/docs/privilegesecure/4.1/admin/interface/accesspolicy/credentialbasedpolicytabs/credentials/credentials.md) diff --git a/docs/privilegesecure/4.1/admin/interface/accesspolicy/activitytokencomplexity/_category_.json b/docs/privilegesecure/4.1/admin/interface/accesspolicy/activitytokencomplexity/_category_.json new file mode 100644 index 0000000000..e1d08bdf25 --- /dev/null +++ b/docs/privilegesecure/4.1/admin/interface/accesspolicy/activitytokencomplexity/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Activity Token Complexity Page", + "position": 50, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "activitytokencomplexity" + } +} \ No newline at end of file diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/activitytokencomplexity.md b/docs/privilegesecure/4.1/admin/interface/accesspolicy/activitytokencomplexity/activitytokencomplexity.md similarity index 92% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/page/activitytokencomplexity.md rename to docs/privilegesecure/4.1/admin/interface/accesspolicy/activitytokencomplexity/activitytokencomplexity.md index bd1179cbd8..d3ce9efa24 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/activitytokencomplexity.md +++ b/docs/privilegesecure/4.1/admin/interface/accesspolicy/activitytokencomplexity/activitytokencomplexity.md @@ -1,3 +1,9 @@ +--- +title: "Activity Token Complexity Page" +description: "Activity Token Complexity Page" +sidebar_position: 50 +--- + # Activity Token Complexity Page The Activity Token Complexity Policy page is accessible from the Navigation pane @@ -12,7 +18,7 @@ policies. This pane has the following features: - Search — Searches the table or list for matches to the search string. When matches are found, the table or list is filtered to the matching results. - Green + button — Create a new activity token complexity policy. See the - [Add Activity Token Complexity Policy](/docs/privilegesecure/4.1/accessmanagement/admin/policy/add/activitytokencomplexity.md) + [Add Activity Token Complexity Policy](/docs/privilegesecure/4.1/admin/interface/accesspolicy/activitytokencomplexity/activitytokencomplexity_1.md) topic for additional information. - Trashcan icon — Deletes the activity token complexity policy. Icon appears when profile is hovered over. A confirmation window will display. diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/add/activitytokencomplexity.md b/docs/privilegesecure/4.1/admin/interface/accesspolicy/activitytokencomplexity/activitytokencomplexity_1.md similarity index 91% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/add/activitytokencomplexity.md rename to docs/privilegesecure/4.1/admin/interface/accesspolicy/activitytokencomplexity/activitytokencomplexity_1.md index 27d829130f..0e80b52a81 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/add/activitytokencomplexity.md +++ b/docs/privilegesecure/4.1/admin/interface/accesspolicy/activitytokencomplexity/activitytokencomplexity_1.md @@ -1,3 +1,9 @@ +--- +title: "Add Activity Token Complexity Policy" +description: "Add Activity Token Complexity Policy" +sidebar_position: 10 +--- + # Add Activity Token Complexity Policy Follow the steps below to add an Activity Token Complexity policy to the console. See the Activity diff --git a/docs/privilegesecure/4.1/admin/interface/accesspolicy/connectionprofiles/_category_.json b/docs/privilegesecure/4.1/admin/interface/accesspolicy/connectionprofiles/_category_.json new file mode 100644 index 0000000000..af0f428444 --- /dev/null +++ b/docs/privilegesecure/4.1/admin/interface/accesspolicy/connectionprofiles/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Connection Profiles Page", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "connectionprofiles" + } +} \ No newline at end of file diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/add/connectionprofile.md b/docs/privilegesecure/4.1/admin/interface/accesspolicy/connectionprofiles/connectionprofile.md similarity index 84% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/add/connectionprofile.md rename to docs/privilegesecure/4.1/admin/interface/accesspolicy/connectionprofiles/connectionprofile.md index 752789c28a..83b94db431 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/add/connectionprofile.md +++ b/docs/privilegesecure/4.1/admin/interface/accesspolicy/connectionprofiles/connectionprofile.md @@ -1,7 +1,13 @@ +--- +title: "Add Connection Profile" +description: "Add Connection Profile" +sidebar_position: 10 +--- + # Add Connection Profile Follow the steps to add a connection profile to the console. See the -[Connection Profiles Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/connectionprofiles.md) +[Connection Profiles Page](/docs/privilegesecure/4.1/admin/interface/accesspolicy/connectionprofiles/connectionprofiles.md) topic for detailed descriptions of the fields. **Step 1 –** Navigate to the Policy > **Access Policies** > Connection Profiles page. @@ -35,7 +41,7 @@ topic for detailed descriptions of the fields. **Step 5 –** The new connection profile is created. **NOTE:** To configure a Request Approval workflow, click the Configure Approval Workflow button in the left sidebar. See the -[Add Approval Workflow](/docs/privilegesecure/4.1/accessmanagement/admin/policy/add/connectionprofileapproval.md) +[Add Approval Workflow](/docs/privilegesecure/4.1/admin/interface/accesspolicy/connectionprofiles/connectionprofileapproval.md) topic for additional information. **Step 6 –** Click **Create** to save the new connection profile. diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/add/connectionprofileapproval.md b/docs/privilegesecure/4.1/admin/interface/accesspolicy/connectionprofiles/connectionprofileapproval.md similarity index 98% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/add/connectionprofileapproval.md rename to docs/privilegesecure/4.1/admin/interface/accesspolicy/connectionprofiles/connectionprofileapproval.md index 593a7dd81f..c7c0fb8b47 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/add/connectionprofileapproval.md +++ b/docs/privilegesecure/4.1/admin/interface/accesspolicy/connectionprofiles/connectionprofileapproval.md @@ -1,3 +1,9 @@ +--- +title: "Add Approval Workflow" +description: "Add Approval Workflow" +sidebar_position: 20 +--- + # Add Approval Workflow An approval workflow requires that the session must be approved before the requestor of the session diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/connectionprofiles.md b/docs/privilegesecure/4.1/admin/interface/accesspolicy/connectionprofiles/connectionprofiles.md similarity index 85% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/page/connectionprofiles.md rename to docs/privilegesecure/4.1/admin/interface/accesspolicy/connectionprofiles/connectionprofiles.md index 24ad45ad7d..4e96b9113e 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/connectionprofiles.md +++ b/docs/privilegesecure/4.1/admin/interface/accesspolicy/connectionprofiles/connectionprofiles.md @@ -1,3 +1,9 @@ +--- +title: "Connection Profiles Page" +description: "Connection Profiles Page" +sidebar_position: 40 +--- + # Connection Profiles Page The Connection Profiles page is accessible from the Navigation pane under Policy > Connection @@ -13,7 +19,7 @@ pane has the following features: - Search — Searches the table or list for matches to the search string. When matches are found, the table or list is filtered to the matching results. - Blue + button — Create a new connection profile. See the - [Add Connection Profile](/docs/privilegesecure/4.1/accessmanagement/admin/policy/add/connectionprofile.md) + [Add Connection Profile](/docs/privilegesecure/4.1/admin/interface/accesspolicy/connectionprofiles/connectionprofile.md) topic for additional information. - Trashcan icon — Deletes the connection profile. Icon appears when profile is hovered over. A confirmation window will display. @@ -32,10 +38,10 @@ The selected profile details display in the main pane: used. - Allow Proxy Auto Connects — If disabled, the requestor will be prompted for secondary authentication (password and MFA) when executing proxy connects from the - [Active Dashboard](/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/active.md). + [Active Dashboard](/docs/privilegesecure/4.1/admin/dashboard/active/active.md). - Record Proxy Sessions — Specify if the proxy will record the session. This will allow a user with the admin role to watch a remote session live, or review it later. See the - [Replay Viewer Window](/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/window/replayviewer.md) + [Replay Viewer Window](/docs/privilegesecure/4.1/admin/dashboard/historical/replayviewer.md) topic for additional information. - Session Control settings: @@ -46,14 +52,14 @@ The selected profile details display in the main pane: the requestor will be notified within their RDP or SSH clients. This option will work whether the requestor logs on directly to the Resource, or connects via the proxy. - Enable Session Extension — Check to allow user to extend their current session. See the - [Start Activity Session](/docs/privilegesecure/4.1/accessmanagement/enduser/dashboard/startsession.md) + [Start Activity Session](/docs/privilegesecure/4.1/enduser/dashboard/active/startsession/startsession.md) topic for additional information. - Extend By — The additional number of minutes that the session will be extended. See the - [Start Activity Session](/docs/privilegesecure/4.1/accessmanagement/enduser/dashboard/startsession.md) + [Start Activity Session](/docs/privilegesecure/4.1/enduser/dashboard/active/startsession/startsession.md) topic for additional information. - Session Extension Limit — The number of times the user will be able to extend their session. See the - [Start Activity Session](/docs/privilegesecure/4.1/accessmanagement/enduser/dashboard/startsession.md) + [Start Activity Session](/docs/privilegesecure/4.1/enduser/dashboard/active/startsession/startsession.md) topic for additional information. - Monitor for Logon — Monitor user logon to the resource - Monitor Interval (minutes) — Indicates how often Privilege Secure will poll a resource to @@ -83,7 +89,7 @@ The selected profile details display in the main pane: Number field when creating a session - Activity Token Complexity Policy — Establishes how complex an activity token must be. Users can choose custom polices created on the - [Activity Token Complexity Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/activitytokencomplexity.md). + [Activity Token Complexity Page](/docs/privilegesecure/4.1/admin/interface/accesspolicy/activitytokencomplexity/activitytokencomplexity.md). Left blank, the Console will use the default activity token complexity policy. ![Connection Profiles Page Extended](/img/product_docs/privilegesecure/4.1/accessmanagement/admin/policy/page/pageextended.webp) @@ -92,7 +98,7 @@ The selected profile details display in the main pane: - Allow User to Access Password — When checked, the user will be able to view or copy the password from the - [Active Dashboard](/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/active.md) + [Active Dashboard](/docs/privilegesecure/4.1/admin/dashboard/active/active.md) for the managed account that is used for the activity. The password that the user sees is valid only while the session is active. This option is enabled by default. - Enable credential auto-fill in browser extension — When checked, the Console will allow @@ -113,7 +119,7 @@ The selected profile details display in the main pane: - Automatic – No approval is required for the session - Tiered – Approval is required for the session. See the - [Add Approval Workflow](/docs/privilegesecure/4.1/accessmanagement/admin/policy/add/connectionprofileapproval.md) + [Add Approval Workflow](/docs/privilegesecure/4.1/admin/interface/accesspolicy/connectionprofiles/connectionprofileapproval.md) topic for additional information. If any of these settings are modified, Save and Cancel buttons are displayed. Click **Save** to @@ -121,7 +127,7 @@ commit the modifications. Click **Cancel** to discard the modifications. **Step 5 –** (Optional) Click **Configure Approval Workflow** to create or edit an approval workflow. See the -[Add Approval Workflow](/docs/privilegesecure/4.1/accessmanagement/admin/policy/add/connectionprofileapproval.md) +[Add Approval Workflow](/docs/privilegesecure/4.1/admin/interface/accesspolicy/connectionprofiles/connectionprofileapproval.md) topic for additional information. **Step 6 –** (Optional) Click **Advanced Options** to configure the properties for the connection diff --git a/docs/privilegesecure/4.1/admin/interface/accesspolicy/credentialbasedpolicytabs/_category_.json b/docs/privilegesecure/4.1/admin/interface/accesspolicy/credentialbasedpolicytabs/_category_.json new file mode 100644 index 0000000000..1b318f2207 --- /dev/null +++ b/docs/privilegesecure/4.1/admin/interface/accesspolicy/credentialbasedpolicytabs/_category_.json @@ -0,0 +1,6 @@ +{ + "label": "Credential Based Policy Tabs", + "position": 30, + "collapsed": true, + "collapsible": true +} \ No newline at end of file diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/policycredentials/activities.md b/docs/privilegesecure/4.1/admin/interface/accesspolicy/credentialbasedpolicytabs/activities.md similarity index 87% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/policycredentials/activities.md rename to docs/privilegesecure/4.1/admin/interface/accesspolicy/credentialbasedpolicytabs/activities.md index 043df894ec..db7bf319d7 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/policycredentials/activities.md +++ b/docs/privilegesecure/4.1/admin/interface/accesspolicy/credentialbasedpolicytabs/activities.md @@ -1,3 +1,9 @@ +--- +title: "Activities Tab for Credential Based Access Policies" +description: "Activities Tab for Credential Based Access Policies" +sidebar_position: 20 +--- + # Activities Tab for Credential Based Access Policies The Activities tab shows the activities associated with the selected access policy. Only the diff --git a/docs/privilegesecure/4.1/admin/interface/accesspolicy/credentialbasedpolicytabs/credentials/_category_.json b/docs/privilegesecure/4.1/admin/interface/accesspolicy/credentialbasedpolicytabs/credentials/_category_.json new file mode 100644 index 0000000000..a453d8f4fe --- /dev/null +++ b/docs/privilegesecure/4.1/admin/interface/accesspolicy/credentialbasedpolicytabs/credentials/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Credentials Tab for Credential Based Access Policies", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "credentials" + } +} \ No newline at end of file diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/accesspolicy/addcredentials.md b/docs/privilegesecure/4.1/admin/interface/accesspolicy/credentialbasedpolicytabs/credentials/addcredentials.md similarity index 90% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/window/accesspolicy/addcredentials.md rename to docs/privilegesecure/4.1/admin/interface/accesspolicy/credentialbasedpolicytabs/credentials/addcredentials.md index de8882e610..03d11e915c 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/accesspolicy/addcredentials.md +++ b/docs/privilegesecure/4.1/admin/interface/accesspolicy/credentialbasedpolicytabs/credentials/addcredentials.md @@ -1,8 +1,14 @@ +--- +title: "Add Credentials Window" +description: "Add Credentials Window" +sidebar_position: 10 +--- + # Add Credentials Window The Add Credentials window provides a list of Credentials that have been onboarded. Credentials are onboarded in the -[Credentials Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/credentials.md). +[Credentials Page](/docs/privilegesecure/4.1/admin/interface/credentials/credentials.md). ![Add credentials window](/img/product_docs/privilegesecure/4.1/accessmanagement/admin/policy/window/accesspolicy/addcredentials.webp) @@ -61,4 +67,4 @@ table and it is immediately moved to the Credentials to Add table. **Step 6 –** Click Add to add the credential(s) to the access policy. The new credential(s) are added to the access policy and are shown in the -[Credentials Tab for Credential Based Access Policies](/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/policycredentials/credentials.md). +[Credentials Tab for Credential Based Access Policies](/docs/privilegesecure/4.1/admin/interface/accesspolicy/credentialbasedpolicytabs/credentials/credentials.md). diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/policycredentials/credentials.md b/docs/privilegesecure/4.1/admin/interface/accesspolicy/credentialbasedpolicytabs/credentials/credentials.md similarity index 82% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/policycredentials/credentials.md rename to docs/privilegesecure/4.1/admin/interface/accesspolicy/credentialbasedpolicytabs/credentials/credentials.md index 3bc5c8510c..dcbae91fee 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/policycredentials/credentials.md +++ b/docs/privilegesecure/4.1/admin/interface/accesspolicy/credentialbasedpolicytabs/credentials/credentials.md @@ -1,3 +1,9 @@ +--- +title: "Credentials Tab for Credential Based Access Policies" +description: "Credentials Tab for Credential Based Access Policies" +sidebar_position: 30 +--- + # Credentials Tab for Credential Based Access Policies The Credentials tab shows credentials associated with the selected Credential Based access policy. @@ -7,7 +13,7 @@ The Credentials tab shows credentials associated with the selected Credential Ba The Credentials table has the following features: - Add — Opens the Add Credentials window. See the - [Add Credentials Window](/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/accesspolicy/addcredentials.md) + [Add Credentials Window](/docs/privilegesecure/4.1/admin/interface/accesspolicy/credentialbasedpolicytabs/credentials/addcredentials.md) topic for additional information. - Remove — Removes the selected item from being associated with the policy - Search — Searches the table or list for matches to the search string. When matches are found, the diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/policycredentials/users.md b/docs/privilegesecure/4.1/admin/interface/accesspolicy/credentialbasedpolicytabs/users.md similarity index 81% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/policycredentials/users.md rename to docs/privilegesecure/4.1/admin/interface/accesspolicy/credentialbasedpolicytabs/users.md index c8e146923a..089a0ce9fb 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/policycredentials/users.md +++ b/docs/privilegesecure/4.1/admin/interface/accesspolicy/credentialbasedpolicytabs/users.md @@ -1,3 +1,9 @@ +--- +title: "Users Tab for Credential Based Access Policies" +description: "Users Tab for Credential Based Access Policies" +sidebar_position: 10 +--- + # Users Tab for Credential Based Access Policies The Users tab shows the users and groups associated with the selected access policy. @@ -7,7 +13,7 @@ The Users tab shows the users and groups associated with the selected access pol The Users tab has the following features: - Add — Opens the Add Users and Groups window. See the - [Add Users & Groups Window](/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/usersgroups/addusersandgroups.md) + [Add Users & Groups Window](/docs/privilegesecure/4.1/admin/interface/usersgroups/add/addusersandgroups.md) topic for additional information. - Remove — Removes the selected item from being associated with the policy - Search — Searches the table or list for matches to the search string. When matches are found, the @@ -29,13 +35,13 @@ The table has the following columns: - Expand — Click the expand () icon to show additional information about the activities and resources authorized for the selected user or group - Name — Displays the name of the account. Click the link to view additional details.See the - [User, Group, & Application Details Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/usergroupapplication.md) + [User, Group, & Application Details Page](/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md) topic for additional information. - Email — Displays the associated email address, if available - User Name — Displays the sAMAccountName for the account - Type — Icon indicates the type of object - Certified — Indicates the access entitlement for the user or group. See the - [Access Certification Page](/docs/privilegesecure/4.1/accessmanagement/admin/auditreporting/page/accesscertification.md) + [Access Certification Page](/docs/privilegesecure/4.1/admin/interface/accesscertification/accesscertification.md) topic for additional information. - Approved — Access entitlements have been approved diff --git a/docs/privilegesecure/4.1/admin/interface/accesspolicy/resourcebasedpolicytabs/_category_.json b/docs/privilegesecure/4.1/admin/interface/accesspolicy/resourcebasedpolicytabs/_category_.json new file mode 100644 index 0000000000..906a89bc69 --- /dev/null +++ b/docs/privilegesecure/4.1/admin/interface/accesspolicy/resourcebasedpolicytabs/_category_.json @@ -0,0 +1,6 @@ +{ + "label": "Resource Based Policy Tabs", + "position": 20, + "collapsed": true, + "collapsible": true +} \ No newline at end of file diff --git a/docs/privilegesecure/4.1/admin/interface/accesspolicy/resourcebasedpolicytabs/activities/_category_.json b/docs/privilegesecure/4.1/admin/interface/accesspolicy/resourcebasedpolicytabs/activities/_category_.json new file mode 100644 index 0000000000..fc35dd4360 --- /dev/null +++ b/docs/privilegesecure/4.1/admin/interface/accesspolicy/resourcebasedpolicytabs/activities/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Activities Tab for Resource Based Access Policies", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "activities" + } +} \ No newline at end of file diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/policyresource/activities.md b/docs/privilegesecure/4.1/admin/interface/accesspolicy/resourcebasedpolicytabs/activities/activities.md similarity index 80% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/policyresource/activities.md rename to docs/privilegesecure/4.1/admin/interface/accesspolicy/resourcebasedpolicytabs/activities/activities.md index 5604e5e356..8d2d355f61 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/policyresource/activities.md +++ b/docs/privilegesecure/4.1/admin/interface/accesspolicy/resourcebasedpolicytabs/activities/activities.md @@ -1,3 +1,9 @@ +--- +title: "Activities Tab for Resource Based Access Policies" +description: "Activities Tab for Resource Based Access Policies" +sidebar_position: 20 +--- + # Activities Tab for Resource Based Access Policies The Activities tab shows the activities associated with the selected access policy. @@ -15,7 +21,7 @@ The Activities tab has the following features: - Activity Group — Displays group activity - Add — Opens the Add Activities and Activity Groups window. See the - [Add Activities and Activity Groups Window](/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/accesspolicy/addactivitiesandactivitygroups.md) + [Add Activities and Activity Groups Window](/docs/privilegesecure/4.1/admin/interface/accesspolicy/resourcebasedpolicytabs/activities/addactivitiesandactivitygroups.md) topic for additional information. - Remove — Removes the selected item from being associated with the policy - Refresh — Reload the information displayed @@ -24,7 +30,7 @@ The table has the following columns: - Checkbox — Check to select one or more items - Name — Displays the name of the activity . Click the link to view additional details. See the - [Activities Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/activities.md) + [Activities Page](/docs/privilegesecure/4.1/admin/interface/activities/activities.md) topic for additional information. - Type — Classification of the activity. Click the link to view additional details. - Description — Description of the policy diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/accesspolicy/addactivitiesandactivitygroups.md b/docs/privilegesecure/4.1/admin/interface/accesspolicy/resourcebasedpolicytabs/activities/addactivitiesandactivitygroups.md similarity index 89% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/window/accesspolicy/addactivitiesandactivitygroups.md rename to docs/privilegesecure/4.1/admin/interface/accesspolicy/resourcebasedpolicytabs/activities/addactivitiesandactivitygroups.md index 8e6e716fff..a9d7d5d6e9 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/accesspolicy/addactivitiesandactivitygroups.md +++ b/docs/privilegesecure/4.1/admin/interface/accesspolicy/resourcebasedpolicytabs/activities/addactivitiesandactivitygroups.md @@ -1,8 +1,14 @@ +--- +title: "Add Activities and Activity Groups Window" +description: "Add Activities and Activity Groups Window" +sidebar_position: 10 +--- + # Add Activities and Activity Groups Window The Add Activities and Activity Groups window provides a list of Activities that have been created. Activities are created in the -[Activities Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/activities.md). +[Activities Page](/docs/privilegesecure/4.1/admin/interface/activities/activities.md). ![Add Activities and Activity Groups Window](/img/product_docs/privilegesecure/4.1/accessmanagement/admin/policy/window/usersgroups/addactivitiesandactivitygroups.webp) @@ -57,4 +63,4 @@ Available Activities list. **Step 6 –** Click Add to add the activities and activity groups to the access policy. The new activities and activity groups are added to the access policy and are shown in the -[Activities Tab for Resource Based Access Policies](/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/policyresource/activities.md). +[Activities Tab for Resource Based Access Policies](/docs/privilegesecure/4.1/admin/interface/accesspolicy/resourcebasedpolicytabs/activities/activities.md). diff --git a/docs/privilegesecure/4.1/admin/interface/accesspolicy/resourcebasedpolicytabs/resources/_category_.json b/docs/privilegesecure/4.1/admin/interface/accesspolicy/resourcebasedpolicytabs/resources/_category_.json new file mode 100644 index 0000000000..e8ac505096 --- /dev/null +++ b/docs/privilegesecure/4.1/admin/interface/accesspolicy/resourcebasedpolicytabs/resources/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Resources Tab for Resource Based Access Policies", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "resources" + } +} \ No newline at end of file diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/accesspolicy/addresourcesandresourcegroups.md b/docs/privilegesecure/4.1/admin/interface/accesspolicy/resourcebasedpolicytabs/resources/addresourcesandresourcegroups.md similarity index 89% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/window/accesspolicy/addresourcesandresourcegroups.md rename to docs/privilegesecure/4.1/admin/interface/accesspolicy/resourcebasedpolicytabs/resources/addresourcesandresourcegroups.md index 24c2eba06d..87a646c70f 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/accesspolicy/addresourcesandresourcegroups.md +++ b/docs/privilegesecure/4.1/admin/interface/accesspolicy/resourcebasedpolicytabs/resources/addresourcesandresourcegroups.md @@ -1,8 +1,14 @@ +--- +title: "Add Resources and Resource Groups Window" +description: "Add Resources and Resource Groups Window" +sidebar_position: 10 +--- + # Add Resources and Resource Groups Window The Add Resources and Resource Groups window provides a list of resources that have been onboarded. Resources are onboarded in the -[Resources Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/resources.md). +[Resources Page](/docs/privilegesecure/4.1/admin/interface/resources/resources.md). ![Add resources and resource groups window](/img/product_docs/privilegesecure/4.1/accessmanagement/admin/policy/window/usersgroups/addresourcesandresourcegroups.webp) @@ -57,4 +63,4 @@ back to the Available Resources / Resource Groups table. **Step 7 –** Click Add to add the resource(s) and resource group(s) to the access policy. The new resource(s) and resource group(s) are added to the access policy and are shown in the -[Resources Tab for Resource Based Access Policies](/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/policyresource/resources.md). +[Resources Tab for Resource Based Access Policies](/docs/privilegesecure/4.1/admin/interface/accesspolicy/resourcebasedpolicytabs/resources/resources.md). diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/policyresource/resources.md b/docs/privilegesecure/4.1/admin/interface/accesspolicy/resourcebasedpolicytabs/resources/resources.md similarity index 82% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/policyresource/resources.md rename to docs/privilegesecure/4.1/admin/interface/accesspolicy/resourcebasedpolicytabs/resources/resources.md index 59892b5b58..66207310c4 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/policyresource/resources.md +++ b/docs/privilegesecure/4.1/admin/interface/accesspolicy/resourcebasedpolicytabs/resources/resources.md @@ -1,3 +1,9 @@ +--- +title: "Resources Tab for Resource Based Access Policies" +description: "Resources Tab for Resource Based Access Policies" +sidebar_position: 30 +--- + # Resources Tab for Resource Based Access Policies The Resources tab shows the resources associated with the selected access policy. @@ -7,7 +13,7 @@ The Resources tab shows the resources associated with the selected access policy The Resources table has the following features: - Add — Opens the Add Resources and Resource Groups window. See the - [Add Resources and Resource Groups Window](/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/accesspolicy/addresourcesandresourcegroups.md) + [Add Resources and Resource Groups Window](/docs/privilegesecure/4.1/admin/interface/accesspolicy/resourcebasedpolicytabs/resources/addresourcesandresourcegroups.md) topic for additional information. - Remove — Removes the selected item from being associated with the policy - Search — Searches the table or list for matches to the search string. When matches are found, the @@ -25,7 +31,7 @@ The table has the following columns: - Checkbox — Check to select one or more items - Name — Displays the name of the resource. Click the link to view additional details. The details vary based on the type of resource. See the - [Resources Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/resources.md) + [Resources Page](/docs/privilegesecure/4.1/admin/interface/resources/resources.md) topic for additional information. - Type — Icon indicates the type of object - DNS Host Name — Displays the DNS host name for a host resource or the FQDN for a domain resource diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/policyresource/users.md b/docs/privilegesecure/4.1/admin/interface/accesspolicy/resourcebasedpolicytabs/users.md similarity index 81% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/policyresource/users.md rename to docs/privilegesecure/4.1/admin/interface/accesspolicy/resourcebasedpolicytabs/users.md index 9ee780f158..7702b116c3 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/policyresource/users.md +++ b/docs/privilegesecure/4.1/admin/interface/accesspolicy/resourcebasedpolicytabs/users.md @@ -1,3 +1,9 @@ +--- +title: "Users Tab for Resource Based Access Policies" +description: "Users Tab for Resource Based Access Policies" +sidebar_position: 10 +--- + # Users Tab for Resource Based Access Policies The Users tab shows the users and groups associated with the selected access policy. @@ -7,7 +13,7 @@ The Users tab shows the users and groups associated with the selected access pol The Users tab has the following features: - Add — Opens the Add Users and Groups window. See the - [Add Users & Groups Window](/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/usersgroups/addusersandgroups.md) + [Add Users & Groups Window](/docs/privilegesecure/4.1/admin/interface/usersgroups/add/addusersandgroups.md) topic for additional information. - Remove — Removes the selected item from being associated with the policy - Search — Searches the table or list for matches to the search string. When matches are found, the @@ -29,13 +35,13 @@ The table has the following columns: - Expand — Click the expand () icon to show additional information about the activities and resources authorized for the selected user or group - Name — Displays the name of the account. See the - [User, Group, & Application Details Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/usergroupapplication.md) + [User, Group, & Application Details Page](/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md) topic for additional information. - Email — Displays the associated email address, if available - User Name — Displays the sAMAccountName for the account - Type — Icon indicates the type of object - Certified — Indicates the access entitlement for the user or group. See the - [Access Certification Page](/docs/privilegesecure/4.1/accessmanagement/admin/auditreporting/page/accesscertification.md) + [Access Certification Page](/docs/privilegesecure/4.1/admin/interface/accesscertification/accesscertification.md) topic for additional information. - Approved — Access entitlements have been approved diff --git a/docs/privilegesecure/4.1/admin/interface/activities/_category_.json b/docs/privilegesecure/4.1/admin/interface/activities/_category_.json new file mode 100644 index 0000000000..89859a8a4e --- /dev/null +++ b/docs/privilegesecure/4.1/admin/interface/activities/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Activities Page", + "position": 70, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "activities" + } +} \ No newline at end of file diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/activities.md b/docs/privilegesecure/4.1/admin/interface/activities/activities.md similarity index 88% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/page/activities.md rename to docs/privilegesecure/4.1/admin/interface/activities/activities.md index 265d2a93a4..2700ddc55c 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/activities.md +++ b/docs/privilegesecure/4.1/admin/interface/activities/activities.md @@ -1,3 +1,9 @@ +--- +title: "Activities Page" +description: "Activities Page" +sidebar_position: 70 +--- + # Activities Page The Activities page is accessible from the Navigation pane under Activities. It shows the configured @@ -6,12 +12,12 @@ privileges. Activities are for singular activities based on a specific platform whereas Activity Groups can be used for cross platform activities such as granting local administrator access. See the -[Activity Groups Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/activitygroups.md) +[Activity Groups Page](/docs/privilegesecure/4.1/admin/interface/activities/activitygroups/activitygroups.md) topic for additional information. It is also possible to configure an activity to automatically run any Protection Policy associated with the resource when the session completes, instead of waiting for the scheduled sync. See the -[Add Action Window](/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/activities/addaction.md) +[Add Action Window](/docs/privilegesecure/4.1/admin/interface/activities/addaction/addaction.md) topic for additional information. ![activitiespage](/img/product_docs/privilegesecure/4.1/accessmanagement/admin/policy/page/activitiespage.webp) @@ -22,7 +28,7 @@ following features: - Search — Searches the table or list for matches to the search string. When matches are found, the table or list is filtered to the matching results. - Green + button — Create a new activity. See the - [Add Activity](/docs/privilegesecure/4.1/accessmanagement/admin/policy/add/activity.md) + [Add Activity](/docs/privilegesecure/4.1/admin/interface/activities/activity/activity.md) topic for additional information. - Copy icon — Clones the activity and adds a new entry to the Activities list. Icon appears when activity is hovered over. @@ -51,7 +57,7 @@ The selected activity details display at the top of the main pane: include: Domain\SamAcccountName, SamAccountName, UPN (User Principal Name), and Email - Login Account Template — Template determines the format of the account created for Managed, Activity Token, Resource, and Vault Login Accounts. See the - [Login Account Templates](/docs/privilegesecure/4.1/accessmanagement/admin/policy/activityloginaccounttemplates.md) + [Login Account Templates](/docs/privilegesecure/4.1/admin/interface/activities/activity/activityloginaccounttemplates.md) topic for additional information. - Create Account checkbox — Indicates whether an account is created at the beginning of the activity if it does not already exist. When the Activity starts, a check is made to determine if an account @@ -74,7 +80,7 @@ The selected activity details display at the top of the main pane: **NOTE:** To view the password fetched from the vault, the Allow User to View Password checkbox must be selected in the connection profile associated with the access policy that gives the requester rights to the activity. See the - [Connection Profiles Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/connectionprofiles.md) + [Connection Profiles Page](/docs/privilegesecure/4.1/admin/interface/accesspolicy/connectionprofiles/connectionprofiles.md) topic for additional information. - Application to Launch — Indicates the application that will be launched on the RDS server that the @@ -88,9 +94,9 @@ The selected activity details display at the top of the main pane: - Logon URL — Displays the primary logon page. When this field has a value, it will override the Logon URL defined on the Website resource. This option is only visible when the Platform is set to Microsoft Entra ID or Website. See the - [Microsoft Entra ID Details Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/entraid.md) + [Microsoft Entra ID Details Page](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/entraid.md) and - [Website Details Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/website.md) + [Website Details Page](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/website.md) topics for additional information. If any of these settings are modified, Save and Cancel buttons are displayed. Click **Save** to @@ -107,7 +113,7 @@ before, during, and after the session: A Link icon shows actions that are linked. Deleting a linked action will delete the corresponding action it is paired with. See the -[Add Action Window](/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/activities/addaction.md) +[Add Action Window](/docs/privilegesecure/4.1/admin/interface/activities/addaction/addaction.md) topic for additional information. **NOTE:** It is not possible to edit the Action Type. Delete the existing action and then create a @@ -142,7 +148,7 @@ The Activity Token login account will use a unique time-limited ephemeral accoun Activity is started and removed when it is completed. The account name is automatically generated from the user’s sAMAccountName and Session ID, filled out to as many characters as configured for the activity token. See the -[Activity Token Complexity Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/activitytokencomplexity.md) +[Activity Token Complexity Page](/docs/privilegesecure/4.1/admin/interface/accesspolicy/activitytokencomplexity/activitytokencomplexity.md) topic for additional information. The account name can be entirely random or based on variables or text added to the Login Account Template. The primary use case is where the user profile should be destroyed after each session and have the user log-in to a clean desktop every time they connect; a diff --git a/docs/privilegesecure/4.1/admin/interface/activities/activity/_category_.json b/docs/privilegesecure/4.1/admin/interface/activities/activity/_category_.json new file mode 100644 index 0000000000..85718371da --- /dev/null +++ b/docs/privilegesecure/4.1/admin/interface/activities/activity/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Add Activity", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "activity" + } +} \ No newline at end of file diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/add/activity.md b/docs/privilegesecure/4.1/admin/interface/activities/activity/activity.md similarity index 93% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/add/activity.md rename to docs/privilegesecure/4.1/admin/interface/activities/activity/activity.md index f5be9accad..c1e845bd31 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/add/activity.md +++ b/docs/privilegesecure/4.1/admin/interface/activities/activity/activity.md @@ -1,3 +1,9 @@ +--- +title: "Add Activity" +description: "Add Activity" +sidebar_position: 10 +--- + # Add Activity Follow the steps to add activities to the console. @@ -39,7 +45,7 @@ options include: **Step 5 –** Click Save to create the new activity. **Step 6 –** With the new activity selected, configure the following settings. See the -[Add Action Window](/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/activities/addaction.md) +[Add Action Window](/docs/privilegesecure/4.1/admin/interface/activities/addaction/addaction.md) topic for additional information: - Pre-Session (Grant) — List of actions that will run before the session begins. These actions may diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/activityloginaccounttemplates.md b/docs/privilegesecure/4.1/admin/interface/activities/activity/activityloginaccounttemplates.md similarity index 94% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/activityloginaccounttemplates.md rename to docs/privilegesecure/4.1/admin/interface/activities/activity/activityloginaccounttemplates.md index 05d1416f2f..4bbd07ad3b 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/activityloginaccounttemplates.md +++ b/docs/privilegesecure/4.1/admin/interface/activities/activity/activityloginaccounttemplates.md @@ -1,3 +1,9 @@ +--- +title: "Login Account Templates" +description: "Login Account Templates" +sidebar_position: 10 +--- + # Login Account Templates There are three options for Login Account Templates in an Activity: @@ -30,9 +36,9 @@ There are three options for Login Account Templates in an Activity: “sblab\jsmith” will be connected to a local account named “sblab_jsmith” **NOTE:** The value of each mask can be customized on the -[Properties Tab](/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/usersgroups/properties.md) +[Properties Tab](/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/properties.md) of the Application details page. See the -[User, Group, & Application Details Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/usergroupapplication.md) +[User, Group, & Application Details Page](/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md) topic for additional information. ## Functions for Login Account Templates diff --git a/docs/privilegesecure/4.1/admin/interface/activities/activitygroups/_category_.json b/docs/privilegesecure/4.1/admin/interface/activities/activitygroups/_category_.json new file mode 100644 index 0000000000..28c7dfbefe --- /dev/null +++ b/docs/privilegesecure/4.1/admin/interface/activities/activitygroups/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Activity Groups Page", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "activitygroups" + } +} \ No newline at end of file diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/add/activitygroup.md b/docs/privilegesecure/4.1/admin/interface/activities/activitygroups/activitygroup.md similarity index 79% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/add/activitygroup.md rename to docs/privilegesecure/4.1/admin/interface/activities/activitygroups/activitygroup.md index 8335a9178f..c5692d3777 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/add/activitygroup.md +++ b/docs/privilegesecure/4.1/admin/interface/activities/activitygroups/activitygroup.md @@ -1,3 +1,9 @@ +--- +title: "Add Activity Groups" +description: "Add Activity Groups" +sidebar_position: 10 +--- + # Add Activity Groups Follow the steps to add activity groups to the console. @@ -18,7 +24,7 @@ Follow the steps to add activity groups to the console. **Step 5 –** With the new activity group selected, configure the following settings: - Add activities to the activity group. See the - [Add Activities Window](/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/activities/addactivities.md) + [Add Activities Window](/docs/privilegesecure/4.1/admin/interface/activities/activitygroups/addactivities.md) topic for additional information. The new activity group is added to the console and is shown in the Activity Groups list. diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/activitygroups.md b/docs/privilegesecure/4.1/admin/interface/activities/activitygroups/activitygroups.md similarity index 84% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/page/activitygroups.md rename to docs/privilegesecure/4.1/admin/interface/activities/activitygroups/activitygroups.md index d7adc9c9f5..e986743a0e 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/activitygroups.md +++ b/docs/privilegesecure/4.1/admin/interface/activities/activitygroups/activitygroups.md @@ -1,3 +1,9 @@ +--- +title: "Activity Groups Page" +description: "Activity Groups Page" +sidebar_position: 30 +--- + # Activity Groups Page The Activity Groups page is accessible from the Navigation pane under Activities. It shows the @@ -5,7 +11,7 @@ configured activities groups. Activities are for singular activities based on a specific platform whereas Activity Groups can be used for cross platform activities such as granting local administrator access. See the -[Activities Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/activities.md) +[Activities Page](/docs/privilegesecure/4.1/admin/interface/activities/activities.md) topic for additional information. ![addactivitygroup](/img/product_docs/privilegesecure/4.1/accessmanagement/admin/policy/page/addactivitygroup.webp) @@ -16,7 +22,7 @@ has the following features: - Search — Searches the table or list for matches to the search string. When matches are found, the table or list is filtered to the matching results. - Green + button — Create a new activity group. See the - [Add Activity Groups](/docs/privilegesecure/4.1/accessmanagement/admin/policy/add/activitygroup.md) + [Add Activity Groups](/docs/privilegesecure/4.1/admin/interface/activities/activitygroups/activitygroup.md) topic for additional information. - Trashcan icon — Deletes the activity group. Icon appears when activity is hovered over. A confirmation window will display. @@ -42,7 +48,7 @@ The table has the following columns: - Checkbox — Check to select one or more items - Name — Displays the name of the activity. Click the link to view additional details. See the - [Activities Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/activities.md) + [Activities Page](/docs/privilegesecure/4.1/admin/interface/activities/activities.md) topic for additional details. - Created — Date timestamp when the item was created diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/activities/addactivities.md b/docs/privilegesecure/4.1/admin/interface/activities/activitygroups/addactivities.md similarity index 92% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/window/activities/addactivities.md rename to docs/privilegesecure/4.1/admin/interface/activities/activitygroups/addactivities.md index 489a77f8b6..2fd198f745 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/activities/addactivities.md +++ b/docs/privilegesecure/4.1/admin/interface/activities/activitygroups/addactivities.md @@ -1,8 +1,14 @@ +--- +title: "Add Activities Window" +description: "Add Activities Window" +sidebar_position: 20 +--- + # Add Activities Window The Add Activities window provides a list of Activities that have been created. Activities are created in the -[Activities Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/activities.md). +[Activities Page](/docs/privilegesecure/4.1/admin/interface/activities/activities.md). ![Add activities and activity groups window](/img/product_docs/privilegesecure/4.1/accessmanagement/admin/policy/window/usersgroups/addactivitiesandactivitygroups.webp) diff --git a/docs/privilegesecure/4.1/admin/interface/activities/addaction/_category_.json b/docs/privilegesecure/4.1/admin/interface/activities/addaction/_category_.json new file mode 100644 index 0000000000..ad1f167278 --- /dev/null +++ b/docs/privilegesecure/4.1/admin/interface/activities/addaction/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Add Action Window", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "addaction" + } +} \ No newline at end of file diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/activityactiontypes.md b/docs/privilegesecure/4.1/admin/interface/activities/addaction/activityactiontypes.md similarity index 99% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/activityactiontypes.md rename to docs/privilegesecure/4.1/admin/interface/activities/addaction/activityactiontypes.md index 8907baa163..ca6d512174 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/activityactiontypes.md +++ b/docs/privilegesecure/4.1/admin/interface/activities/addaction/activityactiontypes.md @@ -1,3 +1,9 @@ +--- +title: "Action Types" +description: "Action Types" +sidebar_position: 10 +--- + # Action Types The following tables list all available actions that can be added to an activity. diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/activities/addaction.md b/docs/privilegesecure/4.1/admin/interface/activities/addaction/addaction.md similarity index 89% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/window/activities/addaction.md rename to docs/privilegesecure/4.1/admin/interface/activities/addaction/addaction.md index d6bdca4bef..9dc247217f 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/activities/addaction.md +++ b/docs/privilegesecure/4.1/admin/interface/activities/addaction/addaction.md @@ -1,3 +1,9 @@ +--- +title: "Add Action Window" +description: "Add Action Window" +sidebar_position: 20 +--- + # Add Action Window The Add Action window varies slightly based on the Action Type selected and the associated session @@ -33,7 +39,7 @@ These actions may be paired with a corresponding Pre-Session action. - Paired Actions Name - Paired Action's Name — (Optional) Edit the name of the paired action See the -[Action Types](/docs/privilegesecure/4.1/accessmanagement/admin/policy/activityactiontypes.md) +[Action Types](/docs/privilegesecure/4.1/admin/interface/activities/addaction/activityactiontypes.md) section for detailed descriptions of the fields. **NOTE:** The fields will change depending on the selected Action Type. @@ -49,7 +55,7 @@ existing action and then create a new action to get a new Action Type. **Step 7 –** If desired, it is possible to automatically run any Protection Policies associated with the resource when the session completes. Simply add the _Invoke Protection Policies_ action to the Post-Session group. See the -[Protection Policies Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/protectionpolicies.md) +[Protection Policies Page](/docs/privilegesecure/4.1/admin/interface/protectionpolicies/protectionpolicies.md) topic for additional information. **NOTE:** It is not necessary to select a protection policy. All protection policies that apply to diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/auditreporting/page/activitylog.md b/docs/privilegesecure/4.1/admin/interface/activitylog.md similarity index 83% rename from docs/privilegesecure/4.1/accessmanagement/admin/auditreporting/page/activitylog.md rename to docs/privilegesecure/4.1/admin/interface/activitylog.md index 65fec536c2..90fc6d32f3 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/auditreporting/page/activitylog.md +++ b/docs/privilegesecure/4.1/admin/interface/activitylog.md @@ -1,3 +1,9 @@ +--- +title: "Activity Log Page" +description: "Activity Log Page" +sidebar_position: 20 +--- + # Activity Log Page The Activity Log page shows the activity logs for users and resources. From here, search and @@ -38,7 +44,7 @@ The Top 5 Users for the Date Range table lists the users with the most sessions: - Column headers can be resized and sorted in ascending or descending order: - User — The user logged in to the session. Click to open the - [User, Group, & Application Details Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/usergroupapplication.md). + [User, Group, & Application Details Page](/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md). - Sessions — Number of sessions per user - Total Duration — Total duration of all sessions per user - Average — The average duration of a session per user @@ -50,18 +56,18 @@ The Sessions by All Users table lists all user sessions: - Column headers can be resized and sorted in ascending or descending order: - Session User — The user logged in to the session. See the - [User, Group, & Application Details Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/usergroupapplication.md) + [User, Group, & Application Details Page](/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md) topic for additional information. - Host — The resource the session is using. The details vary based on the type of resource. See the - [Resources Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/resources.md) + [Resources Page](/docs/privilegesecure/4.1/admin/interface/resources/resources.md) topic for additional information. - Login Account — Account user is logged in with - Policy — Policy associated with the session. See the - [Access Policy Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/accesspolicy.md) + [Access Policy Page](/docs/privilegesecure/4.1/admin/interface/accesspolicy/accesspolicy.md) topic for additional information. - Activity — Activity associated with the session. See the - [Activities Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/activities.md) + [Activities Page](/docs/privilegesecure/4.1/admin/interface/activities/activities.md) topic for additional information. - Start — Start time of the session - Duration — Duration of the session diff --git a/docs/privilegesecure/4.1/admin/interface/authentication/_category_.json b/docs/privilegesecure/4.1/admin/interface/authentication/_category_.json new file mode 100644 index 0000000000..2ab329a09f --- /dev/null +++ b/docs/privilegesecure/4.1/admin/interface/authentication/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Authentication Page", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "authentication" + } +} \ No newline at end of file diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/configuration/page/authentication.md b/docs/privilegesecure/4.1/admin/interface/authentication/authentication.md similarity index 91% rename from docs/privilegesecure/4.1/accessmanagement/admin/configuration/page/authentication.md rename to docs/privilegesecure/4.1/admin/interface/authentication/authentication.md index da917e006b..f9f89d181e 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/configuration/page/authentication.md +++ b/docs/privilegesecure/4.1/admin/interface/authentication/authentication.md @@ -1,3 +1,9 @@ +--- +title: "Authentication Page" +description: "Authentication Page" +sidebar_position: 40 +--- + # Authentication Page The Authentication page is accessible from the Navigation pane under Configuration. It shows the @@ -6,7 +12,7 @@ OpenID Connector and SAML. Once configured, an authentication method must be assigned to the users who will use the method for accessing the application. See the -[Authentication Connector Tab](/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/usersgroups/authenticationconnector.md) +[Authentication Connector Tab](/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/authenticationconnector.md) topic for additional information. ![authenticationpage](/img/product_docs/privilegesecure/4.1/accessmanagement/admin/configuration/page/authenticationpage.webp) @@ -17,7 +23,7 @@ This pane has the following features: - Search — Searches the table or list for matches to the search string. When matches are found, the table or list is filtered to the matching results. - - button — Create a new connector. See the - [Add Authentication Connector](/docs/privilegesecure/4.1/accessmanagement/admin/configuration/add/authenticationconnector.md) + [Add Authentication Connector](/docs/privilegesecure/4.1/admin/interface/authentication/authenticationconnector.md) topic for additional information. - Default icon — Indicates if connector is set as default. Icon appears when activity is hovered over. Click the icon to change or clear the default. @@ -70,7 +76,7 @@ The following fields apply to the OpenID Connect Connector Type: - Configuration Wizard button — Opens the Configuration Wizard for the selected type of connector. See the - [OpenID Connect Configuration Wizard](/docs/privilegesecure/4.1/accessmanagement/admin/configuration/wizard/openidconnectconfiguration.md) + [OpenID Connect Configuration Wizard](/docs/privilegesecure/4.1/admin/interface/authentication/openidconnectconfiguration/openidconnectconfiguration.md) topic for additional information. - Show / Hide Data link — Click the link to view or hide additional details - Issuer — Displays the OpenID Connect provider issuer URI @@ -86,7 +92,7 @@ The following fields apply to the SAML Connector Type: - Configuration Wizard button — Opens the Configuration Wizard for the selected type of connector. See the - [SAML Configuration Wizard](/docs/privilegesecure/4.1/accessmanagement/admin/configuration/wizard/samlconfiguration.md) + [SAML Configuration Wizard](/docs/privilegesecure/4.1/admin/interface/authentication/samlconfiguration.md) topic for additional information. - Show / Hide Data link — Click the link to view or hide additional details - Login URI — Displays the SAML provider issuer URI diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/configuration/add/authenticationconnector.md b/docs/privilegesecure/4.1/admin/interface/authentication/authenticationconnector.md similarity index 70% rename from docs/privilegesecure/4.1/accessmanagement/admin/configuration/add/authenticationconnector.md rename to docs/privilegesecure/4.1/admin/interface/authentication/authenticationconnector.md index db46c1ceb0..2d5ccf3c75 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/configuration/add/authenticationconnector.md +++ b/docs/privilegesecure/4.1/admin/interface/authentication/authenticationconnector.md @@ -1,3 +1,9 @@ +--- +title: "Add Authentication Connector" +description: "Add Authentication Connector" +sidebar_position: 10 +--- + # Add Authentication Connector Follow the steps to add an authentication connector to the console. @@ -18,16 +24,16 @@ Follow the steps to add an authentication connector to the console. fields will change depending on the selection. **Step 4 –** Enter the information from the applicable authentication connector provider. See the -[Authentication Page](/docs/privilegesecure/4.1/accessmanagement/admin/configuration/page/authentication.md) +[Authentication Page](/docs/privilegesecure/4.1/admin/interface/authentication/authentication.md) section for detailed descriptions of the fields. - For OpenID Connect, open the - [OpenID Connect Configuration Wizard](/docs/privilegesecure/4.1/accessmanagement/admin/configuration/wizard/openidconnectconfiguration.md) + [OpenID Connect Configuration Wizard](/docs/privilegesecure/4.1/admin/interface/authentication/openidconnectconfiguration/openidconnectconfiguration.md) - For SAML, open the - [SAML Configuration Wizard](/docs/privilegesecure/4.1/accessmanagement/admin/configuration/wizard/samlconfiguration.md) + [SAML Configuration Wizard](/docs/privilegesecure/4.1/admin/interface/authentication/samlconfiguration.md) See the -[OpenID Connect Authentication](/docs/privilegesecure/4.1/accessmanagement/admin/configuration/integrationdetails/openidconnectauthentication.md) +[OpenID Connect Authentication](/docs/privilegesecure/4.1/admin/interface/authentication/openidconnectconfiguration/openidconnectauthentication.md) appendices for additional information on how to configure third party Authentication Connectors. **Step 5 –** Click **Save** to create the new authentication connector. diff --git a/docs/privilegesecure/4.1/admin/interface/authentication/openidconnectconfiguration/_category_.json b/docs/privilegesecure/4.1/admin/interface/authentication/openidconnectconfiguration/_category_.json new file mode 100644 index 0000000000..bfa8392158 --- /dev/null +++ b/docs/privilegesecure/4.1/admin/interface/authentication/openidconnectconfiguration/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "OpenID Connect Configuration Wizard", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "openidconnectconfiguration" + } +} \ No newline at end of file diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/configuration/integrationdetails/openidconnectauthentication.md b/docs/privilegesecure/4.1/admin/interface/authentication/openidconnectconfiguration/openidconnectauthentication.md similarity index 96% rename from docs/privilegesecure/4.1/accessmanagement/admin/configuration/integrationdetails/openidconnectauthentication.md rename to docs/privilegesecure/4.1/admin/interface/authentication/openidconnectconfiguration/openidconnectauthentication.md index a4013303f0..57abf92773 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/configuration/integrationdetails/openidconnectauthentication.md +++ b/docs/privilegesecure/4.1/admin/interface/authentication/openidconnectconfiguration/openidconnectauthentication.md @@ -1,3 +1,9 @@ +--- +title: "OpenID Connect Authentication" +description: "OpenID Connect Authentication" +sidebar_position: 10 +--- + # OpenID Connect Authentication ## Okta diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/configuration/wizard/openidconnectconfiguration.md b/docs/privilegesecure/4.1/admin/interface/authentication/openidconnectconfiguration/openidconnectconfiguration.md similarity index 96% rename from docs/privilegesecure/4.1/accessmanagement/admin/configuration/wizard/openidconnectconfiguration.md rename to docs/privilegesecure/4.1/admin/interface/authentication/openidconnectconfiguration/openidconnectconfiguration.md index b080de6e66..cdc770e432 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/configuration/wizard/openidconnectconfiguration.md +++ b/docs/privilegesecure/4.1/admin/interface/authentication/openidconnectconfiguration/openidconnectconfiguration.md @@ -1,8 +1,14 @@ +--- +title: "OpenID Connect Configuration Wizard" +description: "OpenID Connect Configuration Wizard" +sidebar_position: 20 +--- + # OpenID Connect Configuration Wizard The OpenID Connect Configuration wizard is opened with the **Configuration Wizard** button in the Configuration > -[Authentication Page](/docs/privilegesecure/4.1/accessmanagement/admin/configuration/page/authentication.md) +[Authentication Page](/docs/privilegesecure/4.1/admin/interface/authentication/authentication.md) for an OpenID Connect Authentication Connector Type. ![configureclient](/img/product_docs/privilegesecure/4.1/accessmanagement/admin/configuration/wizard/configureclient.webp) diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/configuration/wizard/samlconfiguration.md b/docs/privilegesecure/4.1/admin/interface/authentication/samlconfiguration.md similarity index 97% rename from docs/privilegesecure/4.1/accessmanagement/admin/configuration/wizard/samlconfiguration.md rename to docs/privilegesecure/4.1/admin/interface/authentication/samlconfiguration.md index 47725ef42a..e4faceb44f 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/configuration/wizard/samlconfiguration.md +++ b/docs/privilegesecure/4.1/admin/interface/authentication/samlconfiguration.md @@ -1,8 +1,14 @@ +--- +title: "SAML Configuration Wizard" +description: "SAML Configuration Wizard" +sidebar_position: 30 +--- + # SAML Configuration Wizard The SAML Configuration wizard is opened with the **Configuration Wizard** button in the Configuration > -[Authentication Page](/docs/privilegesecure/4.1/accessmanagement/admin/configuration/page/authentication.md) +[Authentication Page](/docs/privilegesecure/4.1/admin/interface/authentication/authentication.md) for an SAML Authentication Connector Type. ![configureclient](/img/product_docs/privilegesecure/4.1/accessmanagement/admin/configuration/wizard/configureclient.webp) diff --git a/docs/privilegesecure/4.1/admin/interface/credentials/_category_.json b/docs/privilegesecure/4.1/admin/interface/credentials/_category_.json new file mode 100644 index 0000000000..60e217ed9c --- /dev/null +++ b/docs/privilegesecure/4.1/admin/interface/credentials/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Credentials Page", + "position": 60, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "credentials" + } +} \ No newline at end of file diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/credentials/accountdependencies.md b/docs/privilegesecure/4.1/admin/interface/credentials/accountdependencies.md similarity index 94% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/window/credentials/accountdependencies.md rename to docs/privilegesecure/4.1/admin/interface/credentials/accountdependencies.md index b4bce88f25..193915bac8 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/credentials/accountdependencies.md +++ b/docs/privilegesecure/4.1/admin/interface/credentials/accountdependencies.md @@ -1,3 +1,9 @@ +--- +title: "Account Dependencies Window" +description: "Account Dependencies Window" +sidebar_position: 30 +--- + # Account Dependencies Window The Account Dependencies window shows all of the dependent services and scheduled tasks for the @@ -14,7 +20,7 @@ The window has the following details displayed at the top: - Age — Number of days since the last credential rotation or from when the password was first created - Status — Indicates if the account credentials have been verified by Privilege Secure. See the - [Platforms Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/platforms/overview.md) + [Platforms Page](/docs/privilegesecure/4.1/admin/interface/platforms/overview.md) topic for additional information on configuring a verification schedule. - Unspecified — Verification check has not run @@ -56,7 +62,7 @@ The window has the following columns: - Last Scan — Date timestamp for the last time the resource was scanned - Last Change — Date timestamp for the last time the password was changed - Status — Indicates if the account credentials have been verified by Privilege Secure. See the - [Platforms Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/platforms/overview.md) + [Platforms Page](/docs/privilegesecure/4.1/admin/interface/platforms/overview.md) topic for additional information on configuring a verification schedule. - Unspecified — Verification check has not run diff --git a/docs/privilegesecure/4.1/admin/interface/credentials/credentialgroups/_category_.json b/docs/privilegesecure/4.1/admin/interface/credentials/credentialgroups/_category_.json new file mode 100644 index 0000000000..1e450f3d75 --- /dev/null +++ b/docs/privilegesecure/4.1/admin/interface/credentials/credentialgroups/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Credential Groups Page", + "position": 60, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "credentialgroups" + } +} \ No newline at end of file diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/credentials/addcredentials.md b/docs/privilegesecure/4.1/admin/interface/credentials/credentialgroups/addcredentials.md similarity index 85% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/window/credentials/addcredentials.md rename to docs/privilegesecure/4.1/admin/interface/credentials/credentialgroups/addcredentials.md index a90fb162ce..fcebe2bd0f 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/credentials/addcredentials.md +++ b/docs/privilegesecure/4.1/admin/interface/credentials/credentialgroups/addcredentials.md @@ -1,8 +1,14 @@ +--- +title: "Add Credentials Window for Credential Group" +description: "Add Credentials Window for Credential Group" +sidebar_position: 20 +--- + # Add Credentials Window for Credential Group The Add Credentials window provides a list of Credentials that have been onboarded and are not already present in the collection.. Credentials are onboarded in the -[Credentials Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/credentials.md). +[Credentials Page](/docs/privilegesecure/4.1/admin/interface/credentials/credentials.md). ![Add Credentials Window](/img/product_docs/privilegesecure/4.1/accessmanagement/admin/policy/window/credentials/addcredentials.webp) @@ -26,25 +32,25 @@ Both tables have the following columns: - Automatic — Credential rotation is managed by Privilege Secure according to the change policy for that platform type. See the - [Platforms Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/platforms/overview.md) + [Platforms Page](/docs/privilegesecure/4.1/admin/interface/platforms/overview.md) topic for additional information. - Manual — Credential rotation must be initiated manually with the Rotate Service Account button, or the credential must be manually updated on both the resource and in Privilege Secure. See the - [Service Accounts Page](/docs/privilegesecure/4.1/accessmanagement/admin/configuration/page/serviceaccounts.md) + [Service Accounts Page](/docs/privilegesecure/4.1/admin/interface/serviceaccounts/serviceaccounts.md) section for information on updating credentials for Internal service accounts. - Not Managed — Not currently managed by Privilege Secure and no credentials have ever been stored **NOTE:** See the - [Rotation Methods](/docs/privilegesecure/4.1/accessmanagement/admin/policy/credentialrotationmethod.md) + [Rotation Methods](/docs/privilegesecure/4.1/admin/interface/credentials/credentialrotationmethod.md) topic for additional information. - Managed Type — Type of managed account: - Standard — Local or domain user account, including managed users created by activity sessions - Internal — Internal service account used by Privilege Secure with no dependencies. See the - [Service Accounts Page](/docs/privilegesecure/4.1/accessmanagement/admin/configuration/page/serviceaccounts.md) + [Service Accounts Page](/docs/privilegesecure/4.1/admin/interface/serviceaccounts/serviceaccounts.md) topic for additional information. - Service — Local or domain service account with one or more dependencies. Includes Internal service accounts with one or more dependencies. @@ -54,7 +60,7 @@ Both tables have the following columns: - Age — Number of days since the last credential rotation or from when the password was first created - Status — Indicates if the account credentials have been verified by Privilege Secure. See the - [Platforms Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/platforms/overview.md) + [Platforms Page](/docs/privilegesecure/4.1/admin/interface/platforms/overview.md) topic for additional information on configuring a verification schedule. - Unspecified — Verification check has not run diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/add/credentialgroup.md b/docs/privilegesecure/4.1/admin/interface/credentials/credentialgroups/credentialgroup.md similarity index 84% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/add/credentialgroup.md rename to docs/privilegesecure/4.1/admin/interface/credentials/credentialgroups/credentialgroup.md index 85e924f43c..cf3371278a 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/add/credentialgroup.md +++ b/docs/privilegesecure/4.1/admin/interface/credentials/credentialgroups/credentialgroup.md @@ -1,3 +1,9 @@ +--- +title: "Add Credential Group" +description: "Add Credential Group" +sidebar_position: 10 +--- + # Add Credential Group Follow the steps to add credential groups to the Privilege Secure Console. @@ -18,7 +24,7 @@ Follow the steps to add credential groups to the Privilege Secure Console. **Step 5 –** With the new credential group selected, configure the following settings: - Add credentials to the credential group. See the - [Add Credentials Window for Credential Group](/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/credentials/addcredentials.md) + [Add Credentials Window for Credential Group](/docs/privilegesecure/4.1/admin/interface/credentials/credentialgroups/addcredentials.md) topic for additional information. The new credential group is added to the console and is shown in the Credential Groups list. diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/credentialgroups.md b/docs/privilegesecure/4.1/admin/interface/credentials/credentialgroups/credentialgroups.md similarity index 84% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/page/credentialgroups.md rename to docs/privilegesecure/4.1/admin/interface/credentials/credentialgroups/credentialgroups.md index 0bf1fd2e11..cf9fd0d16a 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/credentialgroups.md +++ b/docs/privilegesecure/4.1/admin/interface/credentials/credentialgroups/credentialgroups.md @@ -1,9 +1,15 @@ +--- +title: "Credential Groups Page" +description: "Credential Groups Page" +sidebar_position: 60 +--- + # Credential Groups Page The Credential Groups page is accessible from the Navigation pane under Credentials. It shows the configured credential groups, which are used to control account assignments in Credential Based access policies. See the -[Credentials Tab for Credential Based Access Policies](/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/policycredentials/credentials.md) +[Credentials Tab for Credential Based Access Policies](/docs/privilegesecure/4.1/admin/interface/accesspolicy/credentialbasedpolicytabs/credentials/credentials.md) topic for additional information. ![Administrative Credential Group Page](/img/product_docs/privilegesecure/4.1/accessmanagement/admin/policy/page/credentialgroupspage.webp) @@ -14,7 +20,7 @@ has the following features: - Search — Searches the table or list for matches to the search string. When matches are found, the table or list is filtered to the matching results. - Blue + button — Create a new credential group. See the - [Add Credential Group](/docs/privilegesecure/4.1/accessmanagement/admin/policy/add/credentialgroup.md) + [Add Credential Group](/docs/privilegesecure/4.1/admin/interface/credentials/credentialgroups/credentialgroup.md) topic for additional information. - Trashcan icon — Deletes the access policy. Icon appears when policy is hovered over. A confirmation window will display. @@ -34,7 +40,7 @@ The table has the following features: - Filter — Provides options to filter results based on a chosen criterion: Internal, Standard, and Service - Add Credential — Opens the Add Credentials window. See the - [Add Credentials Window for Credential Group](/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/credentials/addcredentials.md) + [Add Credentials Window for Credential Group](/docs/privilegesecure/4.1/admin/interface/credentials/credentialgroups/addcredentials.md) topic for additional information. - Remove — Removes the selected item - Refresh — Reload the information displayed @@ -54,25 +60,25 @@ The table has the following columns: - Automatic — Credential rotation is managed by Privilege Secure according to the change policy for that platform type. See the - [Platforms Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/platforms/overview.md) + [Platforms Page](/docs/privilegesecure/4.1/admin/interface/platforms/overview.md) topic for additional information. - Manual — Credential rotation must be initiated manually with the Rotate Service Account button, or the credential must be manually updated on both the resource and in Privilege Secure. See the - [Service Accounts Page](/docs/privilegesecure/4.1/accessmanagement/admin/configuration/page/serviceaccounts.md) + [Service Accounts Page](/docs/privilegesecure/4.1/admin/interface/serviceaccounts/serviceaccounts.md) topic for information on updating credentials for Internal service accounts. - Not Managed — Not currently managed by Privilege Secure and no credentials have ever been stored **NOTE:** See the - [Rotation Methods](/docs/privilegesecure/4.1/accessmanagement/admin/policy/credentialrotationmethod.md) + [Rotation Methods](/docs/privilegesecure/4.1/admin/interface/credentials/credentialrotationmethod.md) topic for additional information. - Managed Type — Type of managed account: - Standard — Local or domain user account, including managed users created by activity sessions - Internal — Internal service account used by Privilege Secure with no dependencies. See the - [Service Accounts Page](/docs/privilegesecure/4.1/accessmanagement/admin/configuration/page/serviceaccounts.md) + [Service Accounts Page](/docs/privilegesecure/4.1/admin/interface/serviceaccounts/serviceaccounts.md) topic for additional information. - Service — Local or domain service account with one or more dependencies. Includes Internal service accounts with one or more dependencies. @@ -82,7 +88,7 @@ The table has the following columns: - Age — Number of days since the last credential rotation or from when the password was first created - Status — Indicates if the account credentials have been verified by Privilege Secure. See the - [Platforms Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/platforms/overview.md) + [Platforms Page](/docs/privilegesecure/4.1/admin/interface/platforms/overview.md) topic for additional information on configuring a verification schedule. - Unspecified — Verification check has not run diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/credentialrotationmethod.md b/docs/privilegesecure/4.1/admin/interface/credentials/credentialrotationmethod.md similarity index 98% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/credentialrotationmethod.md rename to docs/privilegesecure/4.1/admin/interface/credentials/credentialrotationmethod.md index 6a89d47ece..1349e3dd6c 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/credentialrotationmethod.md +++ b/docs/privilegesecure/4.1/admin/interface/credentials/credentialrotationmethod.md @@ -1,3 +1,9 @@ +--- +title: "Rotation Methods" +description: "Rotation Methods" +sidebar_position: 10 +--- + # Rotation Methods The following table summarizes the methods of credential rotation for each type of account. diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/credentials.md b/docs/privilegesecure/4.1/admin/interface/credentials/credentials.md similarity index 82% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/page/credentials.md rename to docs/privilegesecure/4.1/admin/interface/credentials/credentials.md index 4a88ab02e2..3b46605497 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/credentials.md +++ b/docs/privilegesecure/4.1/admin/interface/credentials/credentials.md @@ -1,3 +1,9 @@ +--- +title: "Credentials Page" +description: "Credentials Page" +sidebar_position: 60 +--- + # Credentials Page The Credentials page shows all accounts discovered within your environment. It is specifically @@ -5,7 +11,7 @@ focused on managing service account password rotation. A managed account is any domain account, or Privilege Secure application local account that has its credentials managed by the application. This includes managed user accounts created by activity sessions. The Credentials page displays the same information as the -[Credentials Dashboard](/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/credentials.md). +[Credentials Dashboard](/docs/privilegesecure/4.1/admin/dashboard/credentials.md). ![Credentials page](/img/product_docs/activitymonitor/7.1/install/agent/credentials.webp) @@ -26,22 +32,22 @@ The page has the following features: - Manage — Set the selected account to be managed by Privilege Secure. This button is only available when the account Managed Type is Standard or Internal. For an Internal account, a pop up window will display. See the - [Manage Internal Service Accounts](/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/credentials/manageinternalserviceaccount.md) + [Manage Internal Service Accounts](/docs/privilegesecure/4.1/admin/interface/credentials/manageinternalserviceaccount.md) section for additional information. - Unmanage — Remove the account from being managed by Privilege Secure - Rotate Service Account — Opens the Account Dependencies window. This button is only available when the Managed Type is Service. See the - [Account Dependencies Window](/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/credentials/accountdependencies.md) + [Account Dependencies Window](/docs/privilegesecure/4.1/admin/interface/credentials/accountdependencies.md) topic for additional information. - Schedule Rotation — Add the credential rotation task to the queue. This button is only available when the Method is Automatic managed. See the - [Scheduled Tasks Page](/docs/privilegesecure/4.1/accessmanagement/admin/configuration/page/scheduledtasks.md) + [Scheduled Tasks Page](/docs/privilegesecure/4.1/admin/interface/servicenodes/scheduledtasks.md) topic for additional information. - Verify — Checks that the credentials for the selected account match the credentials set by Privilege Secure - View History — Opens the Password History window to displays the password history for the account. See the - [Password History Window](/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/credentials/passwordhistory.md) + [Password History Window](/docs/privilegesecure/4.1/admin/interface/credentials/passwordhistory.md) topic for additional information. - Refresh — Reload the information displayed @@ -52,12 +58,12 @@ The table has the following columns: - Set Password icon — Opens the Set Password for Credential window to set a new password for the selected account. See the - [Manage Internal Service Accounts](/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/credentials/manageinternalserviceaccount.md) + [Manage Internal Service Accounts](/docs/privilegesecure/4.1/admin/interface/credentials/manageinternalserviceaccount.md) topic for more information. - Clipboard icon — Copies the password for the selected account - Information icon — Opens the View Password window to view the password and copy it to the clipboard. The window stays open for 20 seconds. See the - [View Password Window](/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/credentials/viewpassword.md) + [View Password Window](/docs/privilegesecure/4.1/admin/interface/credentials/viewpassword.md) topic for additional information. - Resource — Name of the resource that the account is on. Click the link to view additional details. @@ -67,25 +73,25 @@ The table has the following columns: - Automatic — Credential rotation is managed by Privilege Secure according to the change policy for that platform type. See the - [Platforms Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/platforms/overview.md) + [Platforms Page](/docs/privilegesecure/4.1/admin/interface/platforms/overview.md) topic for additional information. - Manual — Credential rotation must be initiated manually with the Rotate Service Account button, or the credential must be manually updated on both the resource and in Privilege Secure. See the - [Service Accounts Page](/docs/privilegesecure/4.1/accessmanagement/admin/configuration/page/serviceaccounts.md) + [Service Accounts Page](/docs/privilegesecure/4.1/admin/interface/serviceaccounts/serviceaccounts.md) section for information on updating credentials for Internal service accounts. - Not Managed — Not currently managed by Privilege Secure and no credentials have ever been stored **NOTE:** See the - [Rotation Methods](/docs/privilegesecure/4.1/accessmanagement/admin/policy/credentialrotationmethod.md) + [Rotation Methods](/docs/privilegesecure/4.1/admin/interface/credentials/credentialrotationmethod.md) topic for additional information. - Managed Type — Type of managed account: - Standard — Local or domain user account, including managed users created by activity sessions - Internal — Internal service account used by Privilege Secure with no dependencies. See the - [Service Accounts Page](/docs/privilegesecure/4.1/accessmanagement/admin/configuration/page/serviceaccounts.md) + [Service Accounts Page](/docs/privilegesecure/4.1/admin/interface/serviceaccounts/serviceaccounts.md) topic for additional information. - Service — Local or domain service account with one or more dependencies. Includes Internal service accounts with one or more dependencies. @@ -95,7 +101,7 @@ The table has the following columns: - Age — Number of days since the last credential rotation or from when the password was first created - Status — Indicates if the account credentials have been verified by Privilege Secure. See the - [Platforms Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/platforms/overview.md) + [Platforms Page](/docs/privilegesecure/4.1/admin/interface/platforms/overview.md) topic for additional information on configuring a verification schedule. - Unspecified — Verification check has not run diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/credentials/manageinternalserviceaccount.md b/docs/privilegesecure/4.1/admin/interface/credentials/manageinternalserviceaccount.md similarity index 83% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/window/credentials/manageinternalserviceaccount.md rename to docs/privilegesecure/4.1/admin/interface/credentials/manageinternalserviceaccount.md index 4657d253fa..4a3ca55fd5 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/credentials/manageinternalserviceaccount.md +++ b/docs/privilegesecure/4.1/admin/interface/credentials/manageinternalserviceaccount.md @@ -1,3 +1,9 @@ +--- +title: "Manage Internal Service Accounts" +description: "Manage Internal Service Accounts" +sidebar_position: 20 +--- + # Manage Internal Service Accounts An internal service account is a type of service account used by Privilege Secure with no @@ -21,13 +27,13 @@ user in Active Directory. Try the following possible solutions to resolve: - Perform an AD Sync to collect the latest AD data from the domain. See the - [Domain Details Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/domain.md) + [Domain Details Page](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/domain.md) topic for additional information. - Check the user is added to the Privilege Secure console. See the - [Users & Groups Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/usersgroups.md) + [Users & Groups Page](/docs/privilegesecure/4.1/admin/interface/usersgroups/usersgroups.md) topic for additional information. - Check the spelling of the Username associated with the service account. See the - [Service Accounts Page](/docs/privilegesecure/4.1/accessmanagement/admin/configuration/page/serviceaccounts.md) + [Service Accounts Page](/docs/privilegesecure/4.1/admin/interface/serviceaccounts/serviceaccounts.md) topic for additional information. - Make sure the user is in Active Directory in the expected domain @@ -49,5 +55,5 @@ The selected account will now display the following options. - Clipboard icon — Copies the password for the selected account - Information icon — Opens the View Password window to view the password and copy it to the clipboard. The window stays open for 20 seconds. See the - [View Password Window](/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/credentials/viewpassword.md) + [View Password Window](/docs/privilegesecure/4.1/admin/interface/credentials/viewpassword.md) topic for additional information. diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/credentials/passwordhistory.md b/docs/privilegesecure/4.1/admin/interface/credentials/passwordhistory.md similarity index 89% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/window/credentials/passwordhistory.md rename to docs/privilegesecure/4.1/admin/interface/credentials/passwordhistory.md index 3d945496f3..11ade4bc5a 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/credentials/passwordhistory.md +++ b/docs/privilegesecure/4.1/admin/interface/credentials/passwordhistory.md @@ -1,3 +1,9 @@ +--- +title: "Password History Window" +description: "Password History Window" +sidebar_position: 40 +--- + # Password History Window The Password History window shows all historical passwords for the selected managed account. diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/credentials/viewpassword.md b/docs/privilegesecure/4.1/admin/interface/credentials/viewpassword.md similarity index 85% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/window/credentials/viewpassword.md rename to docs/privilegesecure/4.1/admin/interface/credentials/viewpassword.md index c11ebb9d4e..1e4b27500e 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/credentials/viewpassword.md +++ b/docs/privilegesecure/4.1/admin/interface/credentials/viewpassword.md @@ -1,3 +1,9 @@ +--- +title: "View Password Window" +description: "View Password Window" +sidebar_position: 50 +--- + # View Password Window The View Password window shows the current passwords for the selected managed account. This window diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/auditreporting/page/dbchangehistory.md b/docs/privilegesecure/4.1/admin/interface/dbchangehistory.md similarity index 91% rename from docs/privilegesecure/4.1/accessmanagement/admin/auditreporting/page/dbchangehistory.md rename to docs/privilegesecure/4.1/admin/interface/dbchangehistory.md index 357b845bfa..4cc9218eb3 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/auditreporting/page/dbchangehistory.md +++ b/docs/privilegesecure/4.1/admin/interface/dbchangehistory.md @@ -1,3 +1,9 @@ +--- +title: "DB Change History Page" +description: "DB Change History Page" +sidebar_position: 30 +--- + # DB Change History Page The DB Change History page shows the database entries (Additions, Updates, Deletes). From here, diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/auditreporting/page/events.md b/docs/privilegesecure/4.1/admin/interface/events.md similarity index 91% rename from docs/privilegesecure/4.1/accessmanagement/admin/auditreporting/page/events.md rename to docs/privilegesecure/4.1/admin/interface/events.md index 5fed87f612..2b20d7d821 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/auditreporting/page/events.md +++ b/docs/privilegesecure/4.1/admin/interface/events.md @@ -1,3 +1,9 @@ +--- +title: "Events Page" +description: "Events Page" +sidebar_position: 40 +--- + # Events Page The Events page shows event logs for the Privilege Secure Console. diff --git a/docs/privilegesecure/4.1/admin/interface/integrationconnectors/_category_.json b/docs/privilegesecure/4.1/admin/interface/integrationconnectors/_category_.json new file mode 100644 index 0000000000..1e4cfc30ea --- /dev/null +++ b/docs/privilegesecure/4.1/admin/interface/integrationconnectors/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Integration Connectors Page", + "position": 50, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "integrationconnectors" + } +} \ No newline at end of file diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/configuration/add/integrationaccessgovernance.md b/docs/privilegesecure/4.1/admin/interface/integrationconnectors/integrationaccessgovernance.md similarity index 94% rename from docs/privilegesecure/4.1/accessmanagement/admin/configuration/add/integrationaccessgovernance.md rename to docs/privilegesecure/4.1/admin/interface/integrationconnectors/integrationaccessgovernance.md index c7fe55be83..17656d12dd 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/configuration/add/integrationaccessgovernance.md +++ b/docs/privilegesecure/4.1/admin/interface/integrationconnectors/integrationaccessgovernance.md @@ -1,3 +1,9 @@ +--- +title: "StealthAUDIT Integration" +description: "StealthAUDIT Integration" +sidebar_position: 50 +--- + # StealthAUDIT Integration Netwrix Enterprise Auditor can be configured to send administrator information to Privilege Secure. @@ -70,7 +76,7 @@ used to get data from the Enterprise Auditor endpoint. Follow the steps to add the service accounts for the Enterprise Auditor integration connector. See the -[Add Service Account](/docs/privilegesecure/4.1/accessmanagement/admin/configuration/add/serviceaccount.md) +[Add Service Account](/docs/privilegesecure/4.1/admin/interface/serviceaccounts/serviceaccount.md) topic for additional information. **Step 1 –** In the (Undefined variable: SbPAM.Product Short) Console, navigate to the @@ -144,14 +150,14 @@ Import connector. **Step 3 –** Click **Sync** **StealthAUDIT** to begin the data collection. This may take some time. To view the import progress, navigate to **Service Nodes** > Action Services. See the -[Action Service](/docs/privilegesecure/4.1/accessmanagement/admin/configuration/servicetype/action.md) +[Action Service](/docs/privilegesecure/4.1/admin/interface/servicenodes/servicenodes/action.md) topic for additional information. **NOTE:** The Use Secure Tunnel feature is enabled by default on all proxy services when installed and the proxy service is selected by default. Refer to the -[Action Service](/docs/privilegesecure/4.1/accessmanagement/admin/configuration/servicetype/action.md) +[Action Service](/docs/privilegesecure/4.1/admin/interface/servicenodes/servicenodes/action.md) topic for additional information. **Step 12 –** Click Create when the connection tests successfully. diff --git a/docs/privilegesecure/4.1/admin/interface/integrationconnectors/integrationbyov/_category_.json b/docs/privilegesecure/4.1/admin/interface/integrationconnectors/integrationbyov/_category_.json new file mode 100644 index 0000000000..6d82b6b5b8 --- /dev/null +++ b/docs/privilegesecure/4.1/admin/interface/integrationconnectors/integrationbyov/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Bring Your Own Vault (BYOV) Integration", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "integrationbyov" + } +} \ No newline at end of file diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/configuration/add/byovconnectorconfig.md b/docs/privilegesecure/4.1/admin/interface/integrationconnectors/integrationbyov/byovconnectorconfig.md similarity index 93% rename from docs/privilegesecure/4.1/accessmanagement/admin/configuration/add/byovconnectorconfig.md rename to docs/privilegesecure/4.1/admin/interface/integrationconnectors/integrationbyov/byovconnectorconfig.md index 63b9d0b4fc..9745358594 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/configuration/add/byovconnectorconfig.md +++ b/docs/privilegesecure/4.1/admin/interface/integrationconnectors/integrationbyov/byovconnectorconfig.md @@ -1,3 +1,9 @@ +--- +title: "Bring Your Own Vault (BYOV) Connector Configuration" +description: "Bring Your Own Vault (BYOV) Connector Configuration" +sidebar_position: 10 +--- + # Bring Your Own Vault (BYOV) Connector Configuration This topic walks through the steps necessary to configure Netwrix Privilege Secure as a BYOV @@ -165,7 +171,7 @@ else { **Step 5 –** Click **Save** to create the BYOV connector. See the -[Bring Your Own Vault (BYOV) Integration](/docs/privilegesecure/4.1/accessmanagement/admin/configuration/add/integrationbyov.md) +[Bring Your Own Vault (BYOV) Integration](/docs/privilegesecure/4.1/admin/interface/integrationconnectors/integrationbyov/integrationbyov.md) topic for additional information on configuring a BYOV connector. ### Create a User @@ -189,7 +195,7 @@ next to the account name. **NOTE:** Ensure the user is not already managed or added into Privilege Secure. See the -[Credentials Dashboard](/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/credentials.md) +[Credentials Dashboard](/docs/privilegesecure/4.1/admin/dashboard/credentials.md) topic for additional information on creating a managed account. ### Set the Account Password @@ -215,7 +221,7 @@ account. Password feature is not available. See the -[Manage Internal Service Accounts](/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/credentials/manageinternalserviceaccount.md) +[Manage Internal Service Accounts](/docs/privilegesecure/4.1/admin/interface/credentials/manageinternalserviceaccount.md) topic for additional information on manually managing an account. ### Create an Activity @@ -252,7 +258,7 @@ the password must be rotated once prior to use with an activity. NWXTECH\dgrayson). See the -[Add Activity](/docs/privilegesecure/4.1/accessmanagement/admin/policy/add/activity.md) +[Add Activity](/docs/privilegesecure/4.1/admin/interface/activities/activity/activity.md) topic for additional information on creating an Activity. ### Configure a New Policy @@ -266,7 +272,7 @@ Follow the steps to create a Policy. ![Create a new policy for the BYOV Connector](/img/product_docs/privilegesecure/4.1/accessmanagement/admin/configuration/add/byovconnectorpolicy.webp) **Step 2 –** Click the **Plus** icon and create a new Policy. See the -[Add Access Policy](/docs/privilegesecure/4.1/accessmanagement/admin/policy/add/accesspolicy.md) +[Add Access Policy](/docs/privilegesecure/4.1/admin/interface/accesspolicy/accesspolicy_1.md) topic for additional information. - Set the Type as **Resource Based** and select a Connection Profile, with **Default** being @@ -277,17 +283,17 @@ topic for additional information. **Step 4 –** Once the Access Policy is created, add the following: - Users to the Policy. See the - [Users Tab for Resource Based Access Policies](/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/policyresource/users.md) + [Users Tab for Resource Based Access Policies](/docs/privilegesecure/4.1/admin/interface/accesspolicy/resourcebasedpolicytabs/users.md) topic for additional information. - Activity created for the BYOV Connector. See the - [Activities Tab for Resource Based Access Policies](/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/policyresource/activities.md) + [Activities Tab for Resource Based Access Policies](/docs/privilegesecure/4.1/admin/interface/accesspolicy/resourcebasedpolicytabs/activities/activities.md) topic for additional information. - Associated resources intended for this Activity. See the - [Resources Tab for Resource Based Access Policies](/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/policyresource/resources.md) + [Resources Tab for Resource Based Access Policies](/docs/privilegesecure/4.1/admin/interface/accesspolicy/resourcebasedpolicytabs/resources/resources.md) topic for additional information. See the -[Add Access Policy](/docs/privilegesecure/4.1/accessmanagement/admin/policy/add/accesspolicy.md) +[Add Access Policy](/docs/privilegesecure/4.1/admin/interface/accesspolicy/accesspolicy_1.md) topic for additional information on creating an Access Policy. After completing these steps, you can use the specified manually-managed user on the resources diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/configuration/add/integrationbyov.md b/docs/privilegesecure/4.1/admin/interface/integrationconnectors/integrationbyov/integrationbyov.md similarity index 92% rename from docs/privilegesecure/4.1/accessmanagement/admin/configuration/add/integrationbyov.md rename to docs/privilegesecure/4.1/admin/interface/integrationconnectors/integrationbyov/integrationbyov.md index c29853ba52..08002dcf1c 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/configuration/add/integrationbyov.md +++ b/docs/privilegesecure/4.1/admin/interface/integrationconnectors/integrationbyov/integrationbyov.md @@ -1,3 +1,9 @@ +--- +title: "Bring Your Own Vault (BYOV) Integration" +description: "Bring Your Own Vault (BYOV) Integration" +sidebar_position: 10 +--- + # Bring Your Own Vault (BYOV) Integration Privilege Secure contains a built-in vault for credential management, but can integrate with vaults diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/configuration/page/integrationconnectors.md b/docs/privilegesecure/4.1/admin/interface/integrationconnectors/integrationconnectors.md similarity index 73% rename from docs/privilegesecure/4.1/accessmanagement/admin/configuration/page/integrationconnectors.md rename to docs/privilegesecure/4.1/admin/interface/integrationconnectors/integrationconnectors.md index 2a6b492b58..762a66d4e4 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/configuration/page/integrationconnectors.md +++ b/docs/privilegesecure/4.1/admin/interface/integrationconnectors/integrationconnectors.md @@ -1,3 +1,9 @@ +--- +title: "Integration Connectors Page" +description: "Integration Connectors Page" +sidebar_position: 50 +--- + # Integration Connectors Page The Integration Connectors page is accessible from the Navigation pane under Configuration. It shows @@ -21,19 +27,19 @@ The selected connector details display at the top of the main pane: - Connector Type — Indicates the type of integration: - BYOV — Configure integration with any vault, or Bring Your Own Vault. See the - [Bring Your Own Vault (BYOV) Integration](/docs/privilegesecure/4.1/accessmanagement/admin/configuration/add/integrationbyov.md) + [Bring Your Own Vault (BYOV) Integration](/docs/privilegesecure/4.1/admin/interface/integrationconnectors/integrationbyov/integrationbyov.md) topic for additional information. - CyberArk — Configure integration with CyberArk. See the - [CyberArk Integration](/docs/privilegesecure/4.1/accessmanagement/admin/configuration/add/integrationcyberark.md) + [CyberArk Integration](/docs/privilegesecure/4.1/admin/interface/integrationconnectors/integrationcyberark/integrationcyberark.md) topic for additional information. - HashiCorp — Configure integration with HashiCorp. See the - [HashiCorp Integration](/docs/privilegesecure/4.1/accessmanagement/admin/configuration/add/integrationhashicorp.md) + [HashiCorp Integration](/docs/privilegesecure/4.1/admin/interface/integrationconnectors/integrationhashicorp.md) topic for additional information. - LAPS — Configure integration with LAPS. See the - [LAPS Integration](/docs/privilegesecure/4.1/accessmanagement/admin/configuration/add/integrationlaps.md) + [LAPS Integration](/docs/privilegesecure/4.1/admin/interface/integrationconnectors/integrationlaps.md) topic for additional information. - StealthAUDIT — Configure integration with Netwrix Enterprise Auditor. See the - [StealthAUDIT Integration](/docs/privilegesecure/4.1/accessmanagement/admin/configuration/add/integrationaccessgovernance.md) + [StealthAUDIT Integration](/docs/privilegesecure/4.1/admin/interface/integrationconnectors/integrationaccessgovernance.md) topic for additional information. **NOTE:** The remaining fields vary based on the type selected. diff --git a/docs/privilegesecure/4.1/admin/interface/integrationconnectors/integrationcyberark/_category_.json b/docs/privilegesecure/4.1/admin/interface/integrationconnectors/integrationcyberark/_category_.json new file mode 100644 index 0000000000..563713d986 --- /dev/null +++ b/docs/privilegesecure/4.1/admin/interface/integrationconnectors/integrationcyberark/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "CyberArk Integration", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "integrationcyberark" + } +} \ No newline at end of file diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/configuration/integrationdetails/cyberark.md b/docs/privilegesecure/4.1/admin/interface/integrationconnectors/integrationcyberark/cyberark.md similarity index 99% rename from docs/privilegesecure/4.1/accessmanagement/admin/configuration/integrationdetails/cyberark.md rename to docs/privilegesecure/4.1/admin/interface/integrationconnectors/integrationcyberark/cyberark.md index 589ffbf6d8..fc044cba10 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/configuration/integrationdetails/cyberark.md +++ b/docs/privilegesecure/4.1/admin/interface/integrationconnectors/integrationcyberark/cyberark.md @@ -1,3 +1,9 @@ +--- +title: "Advanced CyberArk Settings" +description: "Advanced CyberArk Settings" +sidebar_position: 10 +--- + # Advanced CyberArk Settings Use the Advanced CyberArk Settings to override the default behavior of the CyberArk connector. This diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/configuration/add/integrationcyberark.md b/docs/privilegesecure/4.1/admin/interface/integrationconnectors/integrationcyberark/integrationcyberark.md similarity index 95% rename from docs/privilegesecure/4.1/accessmanagement/admin/configuration/add/integrationcyberark.md rename to docs/privilegesecure/4.1/admin/interface/integrationconnectors/integrationcyberark/integrationcyberark.md index ff114bd924..20ecb579e8 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/configuration/add/integrationcyberark.md +++ b/docs/privilegesecure/4.1/admin/interface/integrationconnectors/integrationcyberark/integrationcyberark.md @@ -1,3 +1,9 @@ +--- +title: "CyberArk Integration" +description: "CyberArk Integration" +sidebar_position: 20 +--- + # CyberArk Integration Privilege Secure contains a built-in vault for credential management, but can uniquely map to a diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/configuration/add/integrationhashicorp.md b/docs/privilegesecure/4.1/admin/interface/integrationconnectors/integrationhashicorp.md similarity index 95% rename from docs/privilegesecure/4.1/accessmanagement/admin/configuration/add/integrationhashicorp.md rename to docs/privilegesecure/4.1/admin/interface/integrationconnectors/integrationhashicorp.md index c14c17219f..5c0d9b59b3 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/configuration/add/integrationhashicorp.md +++ b/docs/privilegesecure/4.1/admin/interface/integrationconnectors/integrationhashicorp.md @@ -1,3 +1,9 @@ +--- +title: "HashiCorp Integration" +description: "HashiCorp Integration" +sidebar_position: 30 +--- + # HashiCorp Integration Privilege Secure contains a built-in vault for credential management, but can uniquely map to a diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/configuration/add/integrationlaps.md b/docs/privilegesecure/4.1/admin/interface/integrationconnectors/integrationlaps.md similarity index 96% rename from docs/privilegesecure/4.1/accessmanagement/admin/configuration/add/integrationlaps.md rename to docs/privilegesecure/4.1/admin/interface/integrationconnectors/integrationlaps.md index 6c6e8042f4..4926630b1b 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/configuration/add/integrationlaps.md +++ b/docs/privilegesecure/4.1/admin/interface/integrationconnectors/integrationlaps.md @@ -1,3 +1,9 @@ +--- +title: "LAPS Integration" +description: "LAPS Integration" +sidebar_position: 40 +--- + # LAPS Integration Privilege Secure contains a built-in vault for credential management, but can uniquely map to a LAPS diff --git a/docs/privilegesecure/4.1/admin/interface/interface.md b/docs/privilegesecure/4.1/admin/interface/interface.md new file mode 100644 index 0000000000..7f898bf129 --- /dev/null +++ b/docs/privilegesecure/4.1/admin/interface/interface.md @@ -0,0 +1,59 @@ +--- +title: "Policy Interface" +description: "Policy Interface" +sidebar_position: 40 +--- + +# Policy Interface + +The Policy interface provides users with options for creating access policies, investigating +activity sessions, onboarding and managing users, groups, resources, and credentials. This topic +explains the interface features and how to use them. + +![Admin Policy Interface](/img/product_docs/privilegesecure/4.1/accessmanagement/admin/policy/interface.webp) + +Select the Policy interface for related pages: + +- [Access Policy Page](/docs/privilegesecure/4.1/admin/interface/accesspolicy/accesspolicy.md) + — Add or modify user and group access to resources + + - [Connection Profiles Page](/docs/privilegesecure/4.1/admin/interface/accesspolicy/connectionprofiles/connectionprofiles.md) + — Add or modify connection profiles + - [Activity Token Complexity Page](/docs/privilegesecure/4.1/admin/interface/accesspolicy/activitytokencomplexity/activitytokencomplexity.md) + — Add or modify the complexity of activity tokens + +- [Platforms Page](/docs/privilegesecure/4.1/admin/interface/platforms/overview.md) + — Add or modify the platforms used + + - [Password Complexity Page](/docs/privilegesecure/4.1/admin/interface/platforms/passwordcomplexity/passwordcomplexity.md) + — Configure the password complexity rules for the platform resources + - [Schedule Policies Page](/docs/privilegesecure/4.1/admin/interface/platforms/schedulepolicies/schedulepolicies.md) + — Add or modify schedules for tasks and policies + +- [Protection Policies Page](/docs/privilegesecure/4.1/admin/interface/protectionpolicies/protectionpolicies.md) + — Add or modify protection policies +- [Users & Groups Page](/docs/privilegesecure/4.1/admin/interface/usersgroups/usersgroups.md) + — Add or modify users, groups, and applications + + - [Role Management Page](/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagement.md) + — Add or modify roles for users and groups + - [User and Group Collections Page](/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupcollections.md) + — Add or modify user and group collections + +- [Resources Page](/docs/privilegesecure/4.1/admin/interface/resources/resources.md) + — Add or modify resources + + - [Resource Groups Page](/docs/privilegesecure/4.1/admin/interface/resources/resourcegroups/resourcegroups.md) + — Add or modify resource groups + +- [Credentials Page](/docs/privilegesecure/4.1/admin/interface/credentials/credentials.md) + — Add or modify credentials + + - [Credential Groups Page](/docs/privilegesecure/4.1/admin/interface/credentials/credentialgroups/credentialgroups.md) + — Add or modify credential groups + +- [Activities Page](/docs/privilegesecure/4.1/admin/interface/activities/activities.md) + — Add or modify activities + + - [Activity Groups Page](/docs/privilegesecure/4.1/admin/interface/activities/activitygroups/activitygroups.md) + — Add or modify activity groups diff --git a/docs/privilegesecure/4.1/admin/interface/interface_1.md b/docs/privilegesecure/4.1/admin/interface/interface_1.md new file mode 100644 index 0000000000..bcb3abd598 --- /dev/null +++ b/docs/privilegesecure/4.1/admin/interface/interface_1.md @@ -0,0 +1,45 @@ +--- +title: "Configuration Interface" +description: "Configuration Interface" +sidebar_position: 50 +--- + +# Configuration Interface + +The Configuration interface provides information and management options for advanced configuration +settings. + +![Configuration Interface](/img/product_docs/privilegesecure/4.1/accessmanagement/admin/configuration/interface.webp) + +Expand the Configuration menu in the Navigation pane for related pages: + +- [Service Accounts Page](/docs/privilegesecure/4.1/admin/interface/serviceaccounts/serviceaccounts.md) + — Add or modify service accounts +- Service Nodes: + + - [Service Nodes Page](/docs/privilegesecure/4.1/admin/interface/servicenodes/servicenodes/servicenodes.md) + — View the status and details of Privilege Secure Services + - [Scheduled Tasks Page](/docs/privilegesecure/4.1/admin/interface/servicenodes/scheduledtasks.md) + — View or modify recurring tasks + +- System Settings — Modify the system settings: + + - [Action Service Settings Page](/docs/privilegesecure/4.1/admin/interface/systemsettingspages/actionservicesettings.md) + - [Database Page](/docs/privilegesecure/4.1/admin/interface/systemsettingspages/database.md) + - [Email Configuration Page](/docs/privilegesecure/4.1/admin/interface/systemsettingspages/emailconfiguration.md) + - [Global Settings Page](/docs/privilegesecure/4.1/admin/interface/systemsettingspages/globalsettings.md) + - [Local Account Password Options Page](/docs/privilegesecure/4.1/admin/interface/systemsettingspages/localaccountpasswordoptions.md) + - [Password History Options Page](/docs/privilegesecure/4.1/admin/interface/systemsettingspages/passwordhistoryoptions.md) + - [Local Account Password Options Page](/docs/privilegesecure/4.1/admin/interface/systemsettingspages/localaccountpasswordoptions.md) + - [Services Page](/docs/privilegesecure/4.1/admin/interface/systemsettingspages/services.md) + +- [Authentication Page](/docs/privilegesecure/4.1/admin/interface/authentication/authentication.md) + — Add or modify multi-factor authentication (MFA) +- [Integration Connectors Page](/docs/privilegesecure/4.1/admin/interface/integrationconnectors/integrationconnectors.md) + — Configure settings for integration with other applications +- SIEM: + + - [SIEM Server Page](/docs/privilegesecure/4.1/admin/interface/siempages/siemserver.md) + — Add or modify SIEM servers + - [SIEM Templates Page](/docs/privilegesecure/4.1/admin/interface/siempages/siemtemplates.md) + — Add or modify SIEM templates diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/auditreporting/interface.md b/docs/privilegesecure/4.1/admin/interface/interface_2.md similarity index 51% rename from docs/privilegesecure/4.1/accessmanagement/admin/auditreporting/interface.md rename to docs/privilegesecure/4.1/admin/interface/interface_2.md index 96d53b8584..e0a52381a8 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/auditreporting/interface.md +++ b/docs/privilegesecure/4.1/admin/interface/interface_2.md @@ -1,3 +1,9 @@ +--- +title: "Audit & Reporting Interface" +description: "Audit & Reporting Interface" +sidebar_position: 60 +--- + # Audit & Reporting Interface The Audit and Reporting interface provides auditing and reporting tools to interrogate all logged @@ -8,15 +14,15 @@ to use them. Click Audit and Reporting to expand the menu. Settings can be configured for: -- [Access Certification Page](/docs/privilegesecure/4.1/accessmanagement/admin/auditreporting/page/accesscertification.md) +- [Access Certification Page](/docs/privilegesecure/4.1/admin/interface/accesscertification/accesscertification.md) — Audit and remediate user access -- [Activity Log Page](/docs/privilegesecure/4.1/accessmanagement/admin/auditreporting/page/activitylog.md) +- [Activity Log Page](/docs/privilegesecure/4.1/admin/interface/activitylog.md) — View activity logs for users and resources -- [DB Change History Page](/docs/privilegesecure/4.1/accessmanagement/admin/auditreporting/page/dbchangehistory.md) +- [DB Change History Page](/docs/privilegesecure/4.1/admin/interface/dbchangehistory.md) — View records of database additions, updates, and deletions -- [Events Page](/docs/privilegesecure/4.1/accessmanagement/admin/auditreporting/page/events.md) +- [Events Page](/docs/privilegesecure/4.1/admin/interface/events.md) — View the console event log -- [Log Files Page](/docs/privilegesecure/4.1/accessmanagement/admin/auditreporting/page/logfiles.md) +- [Log Files Page](/docs/privilegesecure/4.1/admin/interface/logfiles/logfiles.md) — View the log files from within the console -- [Reporting](/docs/privilegesecure/4.1/accessmanagement/admin/auditreporting/page/reporting.md) +- [Reporting](/docs/privilegesecure/4.1/admin/interface/reporting.md) – View reports on activity diff --git a/docs/privilegesecure/4.1/admin/interface/logfiles/_category_.json b/docs/privilegesecure/4.1/admin/interface/logfiles/_category_.json new file mode 100644 index 0000000000..bd57ec0302 --- /dev/null +++ b/docs/privilegesecure/4.1/admin/interface/logfiles/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Log Files Page", + "position": 50, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "logfiles" + } +} \ No newline at end of file diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/auditreporting/page/logfileoptions.md b/docs/privilegesecure/4.1/admin/interface/logfiles/logfileoptions.md similarity index 90% rename from docs/privilegesecure/4.1/accessmanagement/admin/auditreporting/page/logfileoptions.md rename to docs/privilegesecure/4.1/admin/interface/logfiles/logfileoptions.md index f865c55644..183b02244e 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/auditreporting/page/logfileoptions.md +++ b/docs/privilegesecure/4.1/admin/interface/logfiles/logfileoptions.md @@ -1,3 +1,9 @@ +--- +title: "Log File Options Pages" +description: "Log File Options Pages" +sidebar_position: 10 +--- + # Log File Options Pages The log level can be customized for each service. The left of the page lists the configurable @@ -43,5 +49,5 @@ The right of the page shows details of the selected service and has the followin - Cancel button (only visible when editing) – Discards changes See the -[Log Files Page](/docs/privilegesecure/4.1/accessmanagement/admin/auditreporting/page/logfiles.md) +[Log Files Page](/docs/privilegesecure/4.1/admin/interface/logfiles/logfiles.md) topic for additional information. diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/auditreporting/page/logfiles.md b/docs/privilegesecure/4.1/admin/interface/logfiles/logfiles.md similarity index 92% rename from docs/privilegesecure/4.1/accessmanagement/admin/auditreporting/page/logfiles.md rename to docs/privilegesecure/4.1/admin/interface/logfiles/logfiles.md index 948dcba37b..4ada261455 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/auditreporting/page/logfiles.md +++ b/docs/privilegesecure/4.1/admin/interface/logfiles/logfiles.md @@ -1,3 +1,9 @@ +--- +title: "Log Files Page" +description: "Log Files Page" +sidebar_position: 50 +--- + # Log Files Page The Logs page shows the log files. From here, search and investigate the records. diff --git a/docs/privilegesecure/4.1/admin/interface/platforms/_category_.json b/docs/privilegesecure/4.1/admin/interface/platforms/_category_.json new file mode 100644 index 0000000000..15abcd33bc --- /dev/null +++ b/docs/privilegesecure/4.1/admin/interface/platforms/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Platforms Page", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/platforms/overview.md b/docs/privilegesecure/4.1/admin/interface/platforms/overview.md similarity index 81% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/page/platforms/overview.md rename to docs/privilegesecure/4.1/admin/interface/platforms/overview.md index 2ccc5584b0..eb92bfc120 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/platforms/overview.md +++ b/docs/privilegesecure/4.1/admin/interface/platforms/overview.md @@ -1,3 +1,9 @@ +--- +title: "Platforms Page" +description: "Platforms Page" +sidebar_position: 20 +--- + # Platforms Page The Platforms page is accessible from the Navigation pane under Policies. The menu on the left @@ -20,31 +26,31 @@ following features: Default platforms include: - Active Directory — See the - [Active Directory Platform Policy Configuration](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/platforms/activedirectory.md) + [Active Directory Platform Policy Configuration](/docs/privilegesecure/4.1/admin/interface/platforms/platforms/activedirectory.md) topic for additional information on configuration options - Microsoft Entra ID (formerly Azure AD) — See the - [Microsoft Entra ID Platform Policy Configuration](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/platforms/entraid.md) + [Microsoft Entra ID Platform Policy Configuration](/docs/privilegesecure/4.1/admin/interface/platforms/platforms/entraid.md) topic for additional information on configuration options - Cisco — See the - [Cisco Platform Policy Configuration](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/platforms/cisco.md) + [Cisco Platform Policy Configuration](/docs/privilegesecure/4.1/admin/interface/platforms/platforms/cisco.md) topic for additional information on configuration options - Linux — See the - [Linux Platform Policy Configuration](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/platforms/linux.md) + [Linux Platform Policy Configuration](/docs/privilegesecure/4.1/admin/interface/platforms/platforms/linux.md) topic for additional information on configuration options - Microsoft SQL Server — See the - [Microsoft SQL Server Platform Policy Configuration](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/platforms/mssql.md) + [Microsoft SQL Server Platform Policy Configuration](/docs/privilegesecure/4.1/admin/interface/platforms/platforms/mssql.md) topic for additional information on configuration options - Oracle — See the - [Oracle Platform Policy Configuration](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/platforms/oracle.md) + [Oracle Platform Policy Configuration](/docs/privilegesecure/4.1/admin/interface/platforms/platforms/oracle.md) topic for additional information on configuration options - Secret Vault — See the - [Secret Vault Platform Policy Configuration](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/platforms/secretvault.md) + [Secret Vault Platform Policy Configuration](/docs/privilegesecure/4.1/admin/interface/platforms/platforms/secretvault.md) topic for additional information on configuration options - Website — See the - [Web Site Platform Policy Configuration](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/platforms/website.md) + [Web Site Platform Policy Configuration](/docs/privilegesecure/4.1/admin/interface/platforms/platforms/website.md) topic for additional information on configuration options - Windows — See the - [Windows Platform Policy Configuration](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/platforms/windows.md) + [Windows Platform Policy Configuration](/docs/privilegesecure/4.1/admin/interface/platforms/platforms/windows.md) topic for additional information on configuration options See the Configure a Platform Policy topic for additional information on adding a Platform Policy. diff --git a/docs/privilegesecure/4.1/admin/interface/platforms/passwordcomplexity/_category_.json b/docs/privilegesecure/4.1/admin/interface/platforms/passwordcomplexity/_category_.json new file mode 100644 index 0000000000..1531d6d107 --- /dev/null +++ b/docs/privilegesecure/4.1/admin/interface/platforms/passwordcomplexity/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Password Complexity Page", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "passwordcomplexity" + } +} \ No newline at end of file diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/passwordcomplexity.md b/docs/privilegesecure/4.1/admin/interface/platforms/passwordcomplexity/passwordcomplexity.md similarity index 90% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/page/passwordcomplexity.md rename to docs/privilegesecure/4.1/admin/interface/platforms/passwordcomplexity/passwordcomplexity.md index 354280120b..883c06387c 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/passwordcomplexity.md +++ b/docs/privilegesecure/4.1/admin/interface/platforms/passwordcomplexity/passwordcomplexity.md @@ -1,3 +1,9 @@ +--- +title: "Password Complexity Page" +description: "Password Complexity Page" +sidebar_position: 30 +--- + # Password Complexity Page The Password Complexity page is accessible from the Navigation pane under Policy > Platforms. It @@ -7,7 +13,7 @@ When Privilege Secure creates a managed account on a local system or domain it a password. The password that is generated will follow the complexity rules configured in the related password policy associated with that platform. The Default policy is used if a password policy cannot be determined. See the -[Platforms Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/platforms/overview.md) +[Platforms Page](/docs/privilegesecure/4.1/admin/interface/platforms/overview.md) topic for additional information. Password complexity requirements must adhere to any domain or local password policy applied to the @@ -26,7 +32,7 @@ policies. This pane has the following features: - Search — Searches the table or list for matches to the search string. When matches are found, the table or list is filtered to the matching results. - Blue + button — Create a new password complexity policy. See the - [Add Password Complexity Policy](/docs/privilegesecure/4.1/accessmanagement/admin/policy/add/passwordcomplexity.md) + [Add Password Complexity Policy](/docs/privilegesecure/4.1/admin/interface/platforms/passwordcomplexity/passwordcomplexity_1.md) topic for additional information. - Copy icon — Create a new password complexity policy based on the current selection. Icon appears when policy is hovered over. diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/add/passwordcomplexity.md b/docs/privilegesecure/4.1/admin/interface/platforms/passwordcomplexity/passwordcomplexity_1.md similarity index 91% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/add/passwordcomplexity.md rename to docs/privilegesecure/4.1/admin/interface/platforms/passwordcomplexity/passwordcomplexity_1.md index b3f3c8b387..2d8d9970d0 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/add/passwordcomplexity.md +++ b/docs/privilegesecure/4.1/admin/interface/platforms/passwordcomplexity/passwordcomplexity_1.md @@ -1,3 +1,9 @@ +--- +title: "Add Password Complexity Policy" +description: "Add Password Complexity Policy" +sidebar_position: 10 +--- + # Add Password Complexity Policy Follow the steps to add a password policy to the console. diff --git a/docs/privilegesecure/4.1/admin/interface/platforms/platforms/_category_.json b/docs/privilegesecure/4.1/admin/interface/platforms/platforms/_category_.json new file mode 100644 index 0000000000..1532b6aba9 --- /dev/null +++ b/docs/privilegesecure/4.1/admin/interface/platforms/platforms/_category_.json @@ -0,0 +1,6 @@ +{ + "label": "Platforms", + "position": 20, + "collapsed": true, + "collapsible": true +} \ No newline at end of file diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/platforms/activedirectory.md b/docs/privilegesecure/4.1/admin/interface/platforms/platforms/activedirectory.md similarity index 78% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/page/platforms/activedirectory.md rename to docs/privilegesecure/4.1/admin/interface/platforms/platforms/activedirectory.md index e7b40c6d2b..7b893e08c5 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/platforms/activedirectory.md +++ b/docs/privilegesecure/4.1/admin/interface/platforms/platforms/activedirectory.md @@ -1,3 +1,9 @@ +--- +title: "Active Directory Platform Policy Configuration" +description: "Active Directory Platform Policy Configuration" +sidebar_position: 10 +--- + # Active Directory Platform Policy Configuration The Active Directory menu displays the configuration options for Active Directory platforms. @@ -14,20 +20,20 @@ configuration options for an Active Directory Platform. Windows platforms, the built-in account is defined via the well-known SID (S-1-5-21\*-500). - Password Complexity Policy — The password complexity rules for managed accounts created on the resources defined by the selected platform. See the - [Password Complexity Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/passwordcomplexity.md) + [Password Complexity Page](/docs/privilegesecure/4.1/admin/interface/platforms/passwordcomplexity/passwordcomplexity.md) topic for additional information. - Password Length — The number of characters required by the selected password policy - Arrow icon — Show or Hide password policy details. Click the icon to display the password complexity requirements of the selected password policy. - Scheduled Change Policy — How often the credentials for a managed account are changed (credential rotation). See the - [Credentials Dashboard](/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/credentials.md) + [Credentials Dashboard](/docs/privilegesecure/4.1/admin/dashboard/credentials.md) and - [Schedule Policies Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/schedulepolicies.md) + [Schedule Policies Page](/docs/privilegesecure/4.1/admin/interface/platforms/schedulepolicies/schedulepolicies.md) topic for additional information. - Verification Schedule — How often to verify the credentials for managed accounts on the resources defined by the selected platform. See the - [Credentials Dashboard](/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/credentials.md) + [Credentials Dashboard](/docs/privilegesecure/4.1/admin/dashboard/credentials.md) topic for additional information on managed accounts. - Reset on Mismatch — When selected, this option will force a password rotation if the password verification step finds that the existing password for an account does not match what Privilege diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/platforms/cisco.md b/docs/privilegesecure/4.1/admin/interface/platforms/platforms/cisco.md similarity index 77% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/page/platforms/cisco.md rename to docs/privilegesecure/4.1/admin/interface/platforms/platforms/cisco.md index 4d50883f0b..901a185973 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/platforms/cisco.md +++ b/docs/privilegesecure/4.1/admin/interface/platforms/platforms/cisco.md @@ -1,3 +1,9 @@ +--- +title: "Cisco Platform Policy Configuration" +description: "Cisco Platform Policy Configuration" +sidebar_position: 30 +--- + # Cisco Platform Policy Configuration The Cisco menu displays the configuration options for Cisco platforms. @@ -14,24 +20,24 @@ configuration options for a Cisco Platform. Windows platforms, the built-in account is defined via the well-known SID (S-1-5-21\*-500). - Password Complexity Policy — The password complexity rules for managed accounts created on the resources defined by the selected platform. See the - [Password Complexity Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/passwordcomplexity.md) + [Password Complexity Page](/docs/privilegesecure/4.1/admin/interface/platforms/passwordcomplexity/passwordcomplexity.md) topic for additional information. - Password Length — The number of characters required by the selected password policy - Arrow icon — Show or Hide password policy details. Click the icon to display the password complexity requirements of the selected password policy. - Scheduled Change Policy — How often the credentials for a managed account are changed (credential rotation). See the - [Credentials Dashboard](/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/credentials.md) + [Credentials Dashboard](/docs/privilegesecure/4.1/admin/dashboard/credentials.md) and - [Schedule Policies Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/schedulepolicies.md) + [Schedule Policies Page](/docs/privilegesecure/4.1/admin/interface/platforms/schedulepolicies/schedulepolicies.md) topic for additional information. - Scan Schedule — How often to perform a host scan on the resources defined by the selected platform (local users, groups, windows services and scheduled tasks). This scan can also be run ad-hoc from the - [Resources Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/resources.md). + [Resources Page](/docs/privilegesecure/4.1/admin/interface/resources/resources.md). - Verification Schedule — How often to verify the credentials for managed accounts on the resources defined by the selected platform. See the - [Credentials Dashboard](/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/credentials.md) + [Credentials Dashboard](/docs/privilegesecure/4.1/admin/dashboard/credentials.md) topic for additional information on managed accounts. - Reset on Mismatch — When selected, this option will force a password rotation if the password verification step finds that the existing password for an account does not match what Privilege diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/platforms/entraid.md b/docs/privilegesecure/4.1/admin/interface/platforms/platforms/entraid.md similarity index 77% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/page/platforms/entraid.md rename to docs/privilegesecure/4.1/admin/interface/platforms/platforms/entraid.md index a580d297dd..970e76945d 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/platforms/entraid.md +++ b/docs/privilegesecure/4.1/admin/interface/platforms/platforms/entraid.md @@ -1,3 +1,9 @@ +--- +title: "Microsoft Entra ID Platform Policy Configuration" +description: "Microsoft Entra ID Platform Policy Configuration" +sidebar_position: 20 +--- + # Microsoft Entra ID Platform Policy Configuration The Microsoft Entra ID (formerly Azure AD) menu displays the configuration options for Microsoft @@ -15,24 +21,24 @@ configuration options for an Microsoft Entra ID Platform. Windows platforms, the built-in account is defined via the well-known SID (S-1-5-21\*-500). - Password Complexity Policy — The password complexity rules for managed accounts created on the resources defined by the selected platform. See the - [Password Complexity Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/passwordcomplexity.md) + [Password Complexity Page](/docs/privilegesecure/4.1/admin/interface/platforms/passwordcomplexity/passwordcomplexity.md) topic for additional information. - Password Length — The number of characters required by the selected password policy - Arrow icon — Show or Hide password policy details. Click the icon to display the password complexity requirements of the selected password policy. - Scheduled Change Policy — How often the credentials for a managed account are changed (credential rotation). See the - [Credentials Dashboard](/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/credentials.md) + [Credentials Dashboard](/docs/privilegesecure/4.1/admin/dashboard/credentials.md) and - [Schedule Policies Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/schedulepolicies.md) + [Schedule Policies Page](/docs/privilegesecure/4.1/admin/interface/platforms/schedulepolicies/schedulepolicies.md) topic for additional information. - Scan Schedule — How often to perform a host scan on the resources defined by the selected platform (local users, groups, windows services and scheduled tasks). This scan can also be run ad-hoc from the - [Resources Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/resources.md). + [Resources Page](/docs/privilegesecure/4.1/admin/interface/resources/resources.md). - Verification Schedule — How often to verify the credentials for managed accounts on the resources defined by the selected platform. See the - [Credentials Dashboard](/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/credentials.md) + [Credentials Dashboard](/docs/privilegesecure/4.1/admin/dashboard/credentials.md) topic for additional information on managed accounts. - Reset on Mismatch — When selected, this option will force a password rotation if the password verification step finds that the existing password for an account does not match what Privilege diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/platforms/linux.md b/docs/privilegesecure/4.1/admin/interface/platforms/platforms/linux.md similarity index 75% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/page/platforms/linux.md rename to docs/privilegesecure/4.1/admin/interface/platforms/platforms/linux.md index 0a5cfd3f3c..b40ef9c936 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/platforms/linux.md +++ b/docs/privilegesecure/4.1/admin/interface/platforms/platforms/linux.md @@ -1,3 +1,9 @@ +--- +title: "Linux Platform Policy Configuration" +description: "Linux Platform Policy Configuration" +sidebar_position: 40 +--- + # Linux Platform Policy Configuration The Linux menu displays the configuration options for Linux platforms. @@ -14,27 +20,27 @@ configuration options for a Linux Platform. Windows platforms, the built-in account is defined via the well-known SID (S-1-5-21\*-500). - Password Complexity Policy — The password complexity rules for managed accounts created on the resources defined by the selected platform. See the - [Password Complexity Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/passwordcomplexity.md) + [Password Complexity Page](/docs/privilegesecure/4.1/admin/interface/platforms/passwordcomplexity/passwordcomplexity.md) topic for additional information. - Password Length — The number of characters required by the selected password policy - Arrow icon — Show or Hide password policy details. Click the icon to display the password complexity requirements of the selected password policy. - Protection Policy Schedule — How often the Protection Policy is run. See the - [Protection Policies Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/protectionpolicies.md) + [Protection Policies Page](/docs/privilegesecure/4.1/admin/interface/protectionpolicies/protectionpolicies.md) topic for additional information. - Scheduled Change Policy — How often the credentials for a managed account are changed (credential rotation). See the - [Credentials Dashboard](/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/credentials.md) + [Credentials Dashboard](/docs/privilegesecure/4.1/admin/dashboard/credentials.md) and - [Schedule Policies Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/schedulepolicies.md) + [Schedule Policies Page](/docs/privilegesecure/4.1/admin/interface/platforms/schedulepolicies/schedulepolicies.md) topic for additional information. - Scan Schedule — How often to perform a host scan on the resources defined by the selected platform (local users, groups, windows services and scheduled tasks). This scan can also be run ad-hoc from the - [Resources Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/resources.md). + [Resources Page](/docs/privilegesecure/4.1/admin/interface/resources/resources.md). - Verification Schedule — How often to verify the credentials for managed accounts on the resources defined by the selected platform. See the - [Credentials Dashboard](/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/credentials.md) + [Credentials Dashboard](/docs/privilegesecure/4.1/admin/dashboard/credentials.md) topic for additional information on managed accounts. - Reset on Mismatch — When selected, this option will force a password rotation if the password verification step finds that the existing password for an account does not match what Privilege diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/platforms/mssql.md b/docs/privilegesecure/4.1/admin/interface/platforms/platforms/mssql.md similarity index 75% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/page/platforms/mssql.md rename to docs/privilegesecure/4.1/admin/interface/platforms/platforms/mssql.md index 61196ae5cd..063245e920 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/platforms/mssql.md +++ b/docs/privilegesecure/4.1/admin/interface/platforms/platforms/mssql.md @@ -1,3 +1,9 @@ +--- +title: "Microsoft SQL Server Platform Policy Configuration" +description: "Microsoft SQL Server Platform Policy Configuration" +sidebar_position: 50 +--- + # Microsoft SQL Server Platform Policy Configuration The Microsoft SQL Server menu displays the configuration options for Microsoft SQL Server platforms. @@ -14,21 +20,21 @@ configuration options for a Microsoft SQL Server Platform. Windows platforms, the built-in account is defined via the well-known SID (S-1-5-21\*-500). - Password Complexity Policy — The password complexity rules for managed accounts created on the resources defined by the selected platform. See the - [Password Complexity Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/passwordcomplexity.md) + [Password Complexity Page](/docs/privilegesecure/4.1/admin/interface/platforms/passwordcomplexity/passwordcomplexity.md) topic for additional information. - Scheduled Change Policy — How often the credentials for a managed account are changed (credential rotation). See the - [Credentials Dashboard](/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/credentials.md) + [Credentials Dashboard](/docs/privilegesecure/4.1/admin/dashboard/credentials.md) and - [Schedule Policies Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/schedulepolicies.md) + [Schedule Policies Page](/docs/privilegesecure/4.1/admin/interface/platforms/schedulepolicies/schedulepolicies.md) topic for additional information. - Scan Schedule — How often to perform a host scan on the resources defined by the selected platform (local users, groups, windows services and scheduled tasks). This scan can also be run ad-hoc from the - [Resources Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/resources.md). + [Resources Page](/docs/privilegesecure/4.1/admin/interface/resources/resources.md). - Verification Schedule — How often to verify the credentials for managed accounts on the resources defined by the selected platform. See the - [Credentials Dashboard](/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/credentials.md) + [Credentials Dashboard](/docs/privilegesecure/4.1/admin/dashboard/credentials.md) topic for additional information on managed accounts. - Reset on Mismatch — When selected, this option will force a password rotation if the password verification step finds that the existing password for an account does not match what Privilege diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/platforms/oracle.md b/docs/privilegesecure/4.1/admin/interface/platforms/platforms/oracle.md similarity index 75% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/page/platforms/oracle.md rename to docs/privilegesecure/4.1/admin/interface/platforms/platforms/oracle.md index 08bacb170f..c59959fef7 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/platforms/oracle.md +++ b/docs/privilegesecure/4.1/admin/interface/platforms/platforms/oracle.md @@ -1,3 +1,9 @@ +--- +title: "Oracle Platform Policy Configuration" +description: "Oracle Platform Policy Configuration" +sidebar_position: 60 +--- + # Oracle Platform Policy Configuration The Oracle menu displays the configuration options for Oracle platforms. @@ -14,21 +20,21 @@ configuration options for an Oracle Platform. Windows platforms, the built-in account is defined via the well-known SID (S-1-5-21\*-500). - Password Complexity Policy — The password complexity rules for managed accounts created on the resources defined by the selected platform. See the - [Password Complexity Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/passwordcomplexity.md) + [Password Complexity Page](/docs/privilegesecure/4.1/admin/interface/platforms/passwordcomplexity/passwordcomplexity.md) topic for additional information. - Scheduled Change Policy — How often the credentials for a managed account are changed (credential rotation). See the - [Credentials Dashboard](/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/credentials.md) + [Credentials Dashboard](/docs/privilegesecure/4.1/admin/dashboard/credentials.md) and - [Schedule Policies Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/schedulepolicies.md) + [Schedule Policies Page](/docs/privilegesecure/4.1/admin/interface/platforms/schedulepolicies/schedulepolicies.md) topic for additional information. - Scan Schedule — How often to perform a host scan on the resources defined by the selected platform (local users, groups, windows services and scheduled tasks). This scan can also be run ad-hoc from the - [Resources Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/resources.md). + [Resources Page](/docs/privilegesecure/4.1/admin/interface/resources/resources.md). - Verification Schedule — How often to verify the credentials for managed accounts on the resources defined by the selected platform. See the - [Credentials Dashboard](/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/credentials.md) + [Credentials Dashboard](/docs/privilegesecure/4.1/admin/dashboard/credentials.md) topic for additional information on managed accounts. - Reset on Mismatch — When selected, this option will force a password rotation if the password verification step finds that the existing password for an account does not match what Privilege diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/platforms/secretvault.md b/docs/privilegesecure/4.1/admin/interface/platforms/platforms/secretvault.md similarity index 82% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/page/platforms/secretvault.md rename to docs/privilegesecure/4.1/admin/interface/platforms/platforms/secretvault.md index 188283d510..c596d36310 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/platforms/secretvault.md +++ b/docs/privilegesecure/4.1/admin/interface/platforms/platforms/secretvault.md @@ -1,3 +1,9 @@ +--- +title: "Secret Vault Platform Policy Configuration" +description: "Secret Vault Platform Policy Configuration" +sidebar_position: 70 +--- + # Secret Vault Platform Policy Configuration The Secrete Vault menu displays the configuration options for Windows platforms. diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/platforms/website.md b/docs/privilegesecure/4.1/admin/interface/platforms/platforms/website.md similarity index 83% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/page/platforms/website.md rename to docs/privilegesecure/4.1/admin/interface/platforms/platforms/website.md index 67bdc6211f..7039e84059 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/platforms/website.md +++ b/docs/privilegesecure/4.1/admin/interface/platforms/platforms/website.md @@ -1,3 +1,9 @@ +--- +title: "Web Site Platform Policy Configuration" +description: "Web Site Platform Policy Configuration" +sidebar_position: 80 +--- + # Web Site Platform Policy Configuration The Web Site menu displays the configuration options for Web Site platforms. diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/platforms/windows.md b/docs/privilegesecure/4.1/admin/interface/platforms/platforms/windows.md similarity index 75% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/page/platforms/windows.md rename to docs/privilegesecure/4.1/admin/interface/platforms/platforms/windows.md index e18be82f2e..cc604b2a0f 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/platforms/windows.md +++ b/docs/privilegesecure/4.1/admin/interface/platforms/platforms/windows.md @@ -1,3 +1,9 @@ +--- +title: "Windows Platform Policy Configuration" +description: "Windows Platform Policy Configuration" +sidebar_position: 90 +--- + # Windows Platform Policy Configuration The Windows menu displays the configuration options for Windows platforms. @@ -14,27 +20,27 @@ configuration options for a Windows Platform. Windows platforms, the built-in account is defined via the well-known SID (S-1-5-21\*-500). - Password Complexity Policy — The password complexity rules for managed accounts created on the resources defined by the selected platform. See the - [Password Complexity Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/passwordcomplexity.md) + [Password Complexity Page](/docs/privilegesecure/4.1/admin/interface/platforms/passwordcomplexity/passwordcomplexity.md) topic for additional information. - Password Length — The number of characters required by the selected password policy - Arrow icon — Show or Hide password policy details. Click the icon to display the password complexity requirements of the selected password policy. - Protection Policy Schedule — How often the Protection Policy is run. See the - [Protection Policies Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/protectionpolicies.md) + [Protection Policies Page](/docs/privilegesecure/4.1/admin/interface/protectionpolicies/protectionpolicies.md) topic for additional information. - Scheduled Change Policy — How often the credentials for a managed account are changed (credential rotation). See the - [Credentials Dashboard](/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/credentials.md) + [Credentials Dashboard](/docs/privilegesecure/4.1/admin/dashboard/credentials.md) and - [Schedule Policies Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/schedulepolicies.md) + [Schedule Policies Page](/docs/privilegesecure/4.1/admin/interface/platforms/schedulepolicies/schedulepolicies.md) topic for additional information. - Scan Schedule — How often to perform a host scan on the resources defined by the selected platform (local users, groups, windows services and scheduled tasks). This scan can also be run ad-hoc from the - [Resources Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/resources.md). + [Resources Page](/docs/privilegesecure/4.1/admin/interface/resources/resources.md). - Verification Schedule — How often to verify the credentials for managed accounts on the resources defined by the selected platform. See the - [Credentials Dashboard](/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/credentials.md) + [Credentials Dashboard](/docs/privilegesecure/4.1/admin/dashboard/credentials.md) topic for additional information on managed accounts. - Reset on Mismatch — When selected, this option will force a password rotation if the password verification step finds that the existing password for an account does not match what Privilege diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/add/protectionpolicy.md b/docs/privilegesecure/4.1/admin/interface/platforms/protectionpolicy.md similarity index 77% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/add/protectionpolicy.md rename to docs/privilegesecure/4.1/admin/interface/platforms/protectionpolicy.md index 311e2b740d..548ca8f6b4 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/add/protectionpolicy.md +++ b/docs/privilegesecure/4.1/admin/interface/platforms/protectionpolicy.md @@ -1,3 +1,9 @@ +--- +title: "Add Protection Policy" +description: "Add Protection Policy" +sidebar_position: 10 +--- + # Add Protection Policy Follow the steps to add a Protection policy to the console. @@ -18,6 +24,6 @@ Follow the steps to add a Protection policy to the console. The new protection policy has been created. The next step is to associate Resources, Users, and Schedule to the policy. See the following topics for additional information: -- [Resources Tab for Protection Policies](/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/policyprotection/resources.md) -- [Allowed Members Tab for Protection Policies](/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/policyprotection/allowedmembers.md) -- [Schedule Tab for Protection Policies](/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/policyprotection/schedule.md) +- [Resources Tab for Protection Policies](/docs/privilegesecure/4.1/admin/interface/protectionpolicies/resources/resources.md) +- [Allowed Members Tab for Protection Policies](/docs/privilegesecure/4.1/admin/interface/protectionpolicies/allowedmembers.md) +- [Schedule Tab for Protection Policies](/docs/privilegesecure/4.1/admin/interface/protectionpolicies/schedule.md) diff --git a/docs/privilegesecure/4.1/admin/interface/platforms/schedulepolicies/_category_.json b/docs/privilegesecure/4.1/admin/interface/platforms/schedulepolicies/_category_.json new file mode 100644 index 0000000000..3b654c85d5 --- /dev/null +++ b/docs/privilegesecure/4.1/admin/interface/platforms/schedulepolicies/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Schedule Policies Page", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "schedulepolicies" + } +} \ No newline at end of file diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/schedulepolicies.md b/docs/privilegesecure/4.1/admin/interface/platforms/schedulepolicies/schedulepolicies.md similarity index 73% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/page/schedulepolicies.md rename to docs/privilegesecure/4.1/admin/interface/platforms/schedulepolicies/schedulepolicies.md index 065af7f691..19cabd4635 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/schedulepolicies.md +++ b/docs/privilegesecure/4.1/admin/interface/platforms/schedulepolicies/schedulepolicies.md @@ -1,3 +1,9 @@ +--- +title: "Schedule Policies Page" +description: "Schedule Policies Page" +sidebar_position: 40 +--- + # Schedule Policies Page The Schedule Policies page is accessible from the Navigation pane under Policies > Platforms. It @@ -6,14 +12,14 @@ shows configured schedule policies. Schedules can be applied: - Platforms — Configure schedules used by resources on a given platform type. See the - [Platforms Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/platforms/overview.md) + [Platforms Page](/docs/privilegesecure/4.1/admin/interface/platforms/overview.md) topic for additional information. - Protection Policy — See the - [Protection Policies Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/protectionpolicies.md) + [Protection Policies Page](/docs/privilegesecure/4.1/admin/interface/protectionpolicies/protectionpolicies.md) topic for additional information. - Change Policy (credential rotation) — How often the password of a managed account is changed. See the - [Credentials Dashboard](/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/credentials.md) + [Credentials Dashboard](/docs/privilegesecure/4.1/admin/dashboard/credentials.md) topic for additional information on managed accounts. - Host scan — Scan a host resources for local users, groups, windows services and scheduled tasks - Verification — Check that the passwords for managed accounts match the credentials set by @@ -27,7 +33,7 @@ has the following features: - Search — Searches the table or list for matches to the search string. When matches are found, the table or list is filtered to the matching results. - Green + button — Create a new schedule policy. See the - [Add Schedule Policy](/docs/privilegesecure/4.1/accessmanagement/admin/policy/add/schedulepolicy.md) + [Add Schedule Policy](/docs/privilegesecure/4.1/admin/interface/platforms/schedulepolicies/schedulepolicy.md) topic for additional information. - Trashcan icon — Deletes the schedule policy. Icon appears when profile is hovered over. A confirmation window will display. @@ -38,5 +44,5 @@ The selected schedule policy details display in the main pane: - Name — Displays the schedule recurrence information - Edit icon — Click the icon to edit the selected schedule policy. See the - [Edit Schedule Policy](/docs/privilegesecure/4.1/accessmanagement/admin/policy/edit/schedulepolicy.md) + [Edit Schedule Policy](/docs/privilegesecure/4.1/admin/interface/platforms/schedulepolicies/schedulepolicy_1.md) topic for additional information. diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/add/schedulepolicy.md b/docs/privilegesecure/4.1/admin/interface/platforms/schedulepolicies/schedulepolicy.md similarity index 91% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/add/schedulepolicy.md rename to docs/privilegesecure/4.1/admin/interface/platforms/schedulepolicies/schedulepolicy.md index 734a7428d5..4d04aab8bd 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/add/schedulepolicy.md +++ b/docs/privilegesecure/4.1/admin/interface/platforms/schedulepolicies/schedulepolicy.md @@ -1,3 +1,9 @@ +--- +title: "Add Schedule Policy" +description: "Add Schedule Policy" +sidebar_position: 10 +--- + # Add Schedule Policy Follow the steps to add a schedule policy to the console. diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/edit/schedulepolicy.md b/docs/privilegesecure/4.1/admin/interface/platforms/schedulepolicies/schedulepolicy_1.md similarity index 90% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/edit/schedulepolicy.md rename to docs/privilegesecure/4.1/admin/interface/platforms/schedulepolicies/schedulepolicy_1.md index 32f060498a..308ab0d8f2 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/edit/schedulepolicy.md +++ b/docs/privilegesecure/4.1/admin/interface/platforms/schedulepolicies/schedulepolicy_1.md @@ -1,3 +1,9 @@ +--- +title: "Edit Schedule Policy" +description: "Edit Schedule Policy" +sidebar_position: 20 +--- + # Edit Schedule Policy Follow the steps to edit the scheduled tasks. diff --git a/docs/privilegesecure/4.1/admin/interface/protectionpolicies/_category_.json b/docs/privilegesecure/4.1/admin/interface/protectionpolicies/_category_.json new file mode 100644 index 0000000000..7a1586911b --- /dev/null +++ b/docs/privilegesecure/4.1/admin/interface/protectionpolicies/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Protection Policies Page", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "protectionpolicies" + } +} \ No newline at end of file diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/policyprotection/allowedmembers.md b/docs/privilegesecure/4.1/admin/interface/protectionpolicies/allowedmembers.md similarity index 95% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/policyprotection/allowedmembers.md rename to docs/privilegesecure/4.1/admin/interface/protectionpolicies/allowedmembers.md index 2a6ded5c01..d57fffecbb 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/policyprotection/allowedmembers.md +++ b/docs/privilegesecure/4.1/admin/interface/protectionpolicies/allowedmembers.md @@ -1,3 +1,9 @@ +--- +title: "Allowed Members Tab for Protection Policies" +description: "Allowed Members Tab for Protection Policies" +sidebar_position: 30 +--- + # Allowed Members Tab for Protection Policies The Allowed Members tab shows the configuration options for managing the groups governed by the diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/protectionpolicies.md b/docs/privilegesecure/4.1/admin/interface/protectionpolicies/protectionpolicies.md similarity index 84% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/page/protectionpolicies.md rename to docs/privilegesecure/4.1/admin/interface/protectionpolicies/protectionpolicies.md index 7cd35a430a..b15a885641 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/protectionpolicies.md +++ b/docs/privilegesecure/4.1/admin/interface/protectionpolicies/protectionpolicies.md @@ -1,8 +1,14 @@ +--- +title: "Protection Policies Page" +description: "Protection Policies Page" +sidebar_position: 30 +--- + # Protection Policies Page Protection policies are used to protect specific resources and can only be accessed by specific users and groups. Essentially, all members who are not specified in the -[Allowed Members Tab for Protection Policies](/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/policyprotection/allowedmembers.md) +[Allowed Members Tab for Protection Policies](/docs/privilegesecure/4.1/admin/interface/protectionpolicies/allowedmembers.md) are removed from the resource. Protection policies can also be created to reserve resources for specific people or groups such as @@ -12,13 +18,13 @@ The Protection Policies page is accessible from the Navigation pane under Policy configured protection policies, which are used to monitor local groups on a resource for changes. Only users or groups added to the protection policy are permitted. When the resource is scanned, any local group members that are not listed on the -[Allowed Members Tab for Protection Policies](/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/policyprotection/allowedmembers.md) +[Allowed Members Tab for Protection Policies](/docs/privilegesecure/4.1/admin/interface/protectionpolicies/allowedmembers.md) are removed from the resource. It is also possible to add the action _Invoke Protection Policy_ to the Post Session group of an activity. This will proactively run all protection policies that apply to the target resource when the session completes, instead of waiting for the scheduled sync. See the -[Activities Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/activities.md) +[Activities Page](/docs/privilegesecure/4.1/admin/interface/activities/activities.md) topic for additional information. ![Protection policies page](/img/product_docs/privilegesecure/4.1/accessmanagement/admin/policy/page/page_4.webp) @@ -45,6 +51,6 @@ commit the modifications. Click **Cancel** to discard the modifications. When a protection policy is selected, the following tabs are displayed for the selected policy: -- [Resources Tab for Protection Policies](/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/policyprotection/resources.md) -- [Allowed Members Tab for Protection Policies](/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/policyprotection/allowedmembers.md) -- [Schedule Tab for Protection Policies](/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/policyprotection/schedule.md) +- [Resources Tab for Protection Policies](/docs/privilegesecure/4.1/admin/interface/protectionpolicies/resources/resources.md) +- [Allowed Members Tab for Protection Policies](/docs/privilegesecure/4.1/admin/interface/protectionpolicies/allowedmembers.md) +- [Schedule Tab for Protection Policies](/docs/privilegesecure/4.1/admin/interface/protectionpolicies/schedule.md) diff --git a/docs/privilegesecure/4.1/admin/interface/protectionpolicies/resources/_category_.json b/docs/privilegesecure/4.1/admin/interface/protectionpolicies/resources/_category_.json new file mode 100644 index 0000000000..6032bb1ead --- /dev/null +++ b/docs/privilegesecure/4.1/admin/interface/protectionpolicies/resources/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Resources Tab for Protection Policies", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "resources" + } +} \ No newline at end of file diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/protectionpolicies/addresources.md b/docs/privilegesecure/4.1/admin/interface/protectionpolicies/resources/addresources.md similarity index 88% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/window/protectionpolicies/addresources.md rename to docs/privilegesecure/4.1/admin/interface/protectionpolicies/resources/addresources.md index 51dfe14bfc..ec9627a783 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/protectionpolicies/addresources.md +++ b/docs/privilegesecure/4.1/admin/interface/protectionpolicies/resources/addresources.md @@ -1,8 +1,14 @@ +--- +title: "Add Resources Window for Protected Policy" +description: "Add Resources Window for Protected Policy" +sidebar_position: 10 +--- + # Add Resources Window for Protected Policy The Add Resources window provides a list of resources that have been onboarded. Resources are onboarded in the -[Resources Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/resources.md). +[Resources Page](/docs/privilegesecure/4.1/admin/interface/resources/resources.md). ![Protection policy add resource window](/img/product_docs/privilegesecure/4.1/accessmanagement/admin/policy/window/resources/addresources.webp) @@ -21,7 +27,7 @@ Both tables have the following columns: - Checkbox — Check to select one or more items - Type — Classification of the activity - Name — Displays the name of the resource. Click the link to view additional details. See the - [Resources Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/resources.md) + [Resources Page](/docs/privilegesecure/4.1/admin/interface/resources/resources.md) topic for addition information. - DNS Host Name — Displays the DNS host name for a host resource or the FQDN for a domain resource - Operating System— Displays the operating system of the resource @@ -59,4 +65,4 @@ Resources table. **Step 6 –** Click Add to add the resources to the protection policy. The new resource(s) are added to the protection policy and are shown on the -[Resources Tab for Protection Policies](/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/policyprotection/resources.md). +[Resources Tab for Protection Policies](/docs/privilegesecure/4.1/admin/interface/protectionpolicies/resources/resources.md). diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/policyprotection/resources.md b/docs/privilegesecure/4.1/admin/interface/protectionpolicies/resources/resources.md similarity index 78% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/policyprotection/resources.md rename to docs/privilegesecure/4.1/admin/interface/protectionpolicies/resources/resources.md index 299a74a190..86929f8bfe 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/policyprotection/resources.md +++ b/docs/privilegesecure/4.1/admin/interface/protectionpolicies/resources/resources.md @@ -1,3 +1,9 @@ +--- +title: "Resources Tab for Protection Policies" +description: "Resources Tab for Protection Policies" +sidebar_position: 20 +--- + # Resources Tab for Protection Policies The Resources tab shows the resources associated with the selected protection policy. @@ -7,7 +13,7 @@ The Resources tab shows the resources associated with the selected protection po The Resources table has the following features: - Add — Opens the Add Resources window. See the - [Add Resources Window for Protected Policy](/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/protectionpolicies/addresources.md) + [Add Resources Window for Protected Policy](/docs/privilegesecure/4.1/admin/interface/protectionpolicies/resources/addresources.md) topic for additional information. - Remove — Removes the selected item from being associated with the policy @@ -16,7 +22,7 @@ The table has the following columns: - Checkbox — Check to select one or more items - Name — Displays the name of the resource. Click the link to view additional details. The details vary based on the type of resource. See the - [Resources Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/resources.md) + [Resources Page](/docs/privilegesecure/4.1/admin/interface/resources/resources.md) topic for additional information. - DNS Host Name — Displays the DNS host name for a host resource or the FQDN for a domain resource - Operating System — Displays the operating system of the resource diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/policyprotection/schedule.md b/docs/privilegesecure/4.1/admin/interface/protectionpolicies/schedule.md similarity index 77% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/policyprotection/schedule.md rename to docs/privilegesecure/4.1/admin/interface/protectionpolicies/schedule.md index 782c0feeea..fc3b2f76f0 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/policyprotection/schedule.md +++ b/docs/privilegesecure/4.1/admin/interface/protectionpolicies/schedule.md @@ -1,8 +1,14 @@ +--- +title: "Schedule Tab for Protection Policies" +description: "Schedule Tab for Protection Policies" +sidebar_position: 40 +--- + # Schedule Tab for Protection Policies The Schedule tab shows the schedule tasks for the resources in the selected protection policy. The protection policy schedule is run based on the platform type configuration on the -[Platforms Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/platforms/overview.md). +[Platforms Page](/docs/privilegesecure/4.1/admin/interface/platforms/overview.md). ![schedule](/img/product_docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/policyprotection/schedule.webp) @@ -16,7 +22,7 @@ The Schedule tab has the following features: The table has the following columns: - Task Name — Displays the name of the scheduled task. See the - [Schedule Policies Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/schedulepolicies.md) + [Schedule Policies Page](/docs/privilegesecure/4.1/admin/interface/platforms/schedulepolicies/schedulepolicies.md) topic for additional information. - Last Run Time — Date timestamp of the previous scheduled task - Next Run Time — Date timestamp of the next scheduled task diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/auditreporting/page/reporting.md b/docs/privilegesecure/4.1/admin/interface/reporting.md similarity index 99% rename from docs/privilegesecure/4.1/accessmanagement/admin/auditreporting/page/reporting.md rename to docs/privilegesecure/4.1/admin/interface/reporting.md index 8266038d6f..37db12d4d4 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/auditreporting/page/reporting.md +++ b/docs/privilegesecure/4.1/admin/interface/reporting.md @@ -1,3 +1,9 @@ +--- +title: "Reporting" +description: "Reporting" +sidebar_position: 60 +--- + # Reporting Reports can be viewed and configured on the Reporting page. Predefined reports are available, as diff --git a/docs/privilegesecure/4.1/admin/interface/resources/_category_.json b/docs/privilegesecure/4.1/admin/interface/resources/_category_.json new file mode 100644 index 0000000000..42866f2968 --- /dev/null +++ b/docs/privilegesecure/4.1/admin/interface/resources/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Resources Page", + "position": 50, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "resources" + } +} \ No newline at end of file diff --git a/docs/privilegesecure/4.1/admin/interface/resources/addandchange/_category_.json b/docs/privilegesecure/4.1/admin/interface/resources/addandchange/_category_.json new file mode 100644 index 0000000000..c503839afa --- /dev/null +++ b/docs/privilegesecure/4.1/admin/interface/resources/addandchange/_category_.json @@ -0,0 +1,6 @@ +{ + "label": "Add And Change", + "position": 10, + "collapsed": true, + "collapsible": true +} \ No newline at end of file diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/resources/addnewserviceaccount.md b/docs/privilegesecure/4.1/admin/interface/resources/addandchange/addnewserviceaccount.md similarity index 88% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/window/resources/addnewserviceaccount.md rename to docs/privilegesecure/4.1/admin/interface/resources/addandchange/addnewserviceaccount.md index a3fb1d459b..0a92d8d7eb 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/resources/addnewserviceaccount.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/addandchange/addnewserviceaccount.md @@ -1,3 +1,9 @@ +--- +title: "Add New Service Account Window" +description: "Add New Service Account Window" +sidebar_position: 80 +--- + # Add New Service Account Window Follow the steps to add a new Service Account to a host resource: diff --git a/docs/privilegesecure/4.1/admin/interface/resources/addandchange/addresourcesonboard/_category_.json b/docs/privilegesecure/4.1/admin/interface/resources/addandchange/addresourcesonboard/_category_.json new file mode 100644 index 0000000000..b5d3d8e72f --- /dev/null +++ b/docs/privilegesecure/4.1/admin/interface/resources/addandchange/addresourcesonboard/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Add Resources Window", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "addresourcesonboard" + } +} \ No newline at end of file diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/resources/addresourcesonboard.md b/docs/privilegesecure/4.1/admin/interface/resources/addandchange/addresourcesonboard/addresourcesonboard.md similarity index 93% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/window/resources/addresourcesonboard.md rename to docs/privilegesecure/4.1/admin/interface/resources/addandchange/addresourcesonboard/addresourcesonboard.md index 53323c988c..64ac083321 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/resources/addresourcesonboard.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/addandchange/addresourcesonboard/addresourcesonboard.md @@ -1,3 +1,9 @@ +--- +title: "Add Resources Window" +description: "Add Resources Window" +sidebar_position: 10 +--- + # Add Resources Window The Add Resources window is for onboarding resources. The features within the window change based on @@ -21,7 +27,7 @@ The window has the following features: - Available Resources — Shows all available resources - Resources And Groups to Add — Shows selected resources - Service Account — Provides a list of available Service Accounts. See the - [Service Accounts Page](/docs/privilegesecure/4.1/accessmanagement/admin/configuration/page/serviceaccounts.md) + [Service Accounts Page](/docs/privilegesecure/4.1/admin/interface/serviceaccounts/serviceaccounts.md) topic for additional information. - Add — Onboards resources and closes the window - Cancel — Discards modifications and closes the window @@ -67,11 +73,11 @@ The window has the following features: - Import CSV — Opens Window Explore to select the file - Download CSV Template — Downloads the `nps-resource-import-template.csv` file with required columns. See the - [Create Resource Import CSV File](/docs/privilegesecure/4.1/accessmanagement/admin/policy/resourceimportcsv.md) + [Create Resource Import CSV File](/docs/privilegesecure/4.1/admin/interface/resources/addandchange/addresourcesonboard/resourceimportcsv.md) topic for additional information. - Remove — Removes the selected item - Service Account — Provides a list of available Service Accounts. See the - [Service Accounts Page](/docs/privilegesecure/4.1/accessmanagement/admin/configuration/page/serviceaccounts.md) + [Service Accounts Page](/docs/privilegesecure/4.1/admin/interface/serviceaccounts/serviceaccounts.md) topic for additional information. - Add — Onboards resources and closes the window - Cancel — Discards modifications and closes the window @@ -137,7 +143,7 @@ The window has the following features: - Add — Adds the resource in the textbox to the table - Remove — Removes the selected item - Service Account — Provides a list of available Service Accounts. See the - [Service Accounts Page](/docs/privilegesecure/4.1/accessmanagement/admin/configuration/page/serviceaccounts.md) + [Service Accounts Page](/docs/privilegesecure/4.1/admin/interface/serviceaccounts/serviceaccounts.md) topic for additional information. - Add — Onboards resources and closes the window - Cancel — Discards modifications and closes the window diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/resourceimportcsv.md b/docs/privilegesecure/4.1/admin/interface/resources/addandchange/addresourcesonboard/resourceimportcsv.md similarity index 85% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/resourceimportcsv.md rename to docs/privilegesecure/4.1/admin/interface/resources/addandchange/addresourcesonboard/resourceimportcsv.md index f931df1bfa..47500c9b87 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/resourceimportcsv.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/addandchange/addresourcesonboard/resourceimportcsv.md @@ -1,3 +1,9 @@ +--- +title: "Create Resource Import CSV File" +description: "Create Resource Import CSV File" +sidebar_position: 10 +--- + # Create Resource Import CSV File Resources can be onboarded via a CSV import process. Create a CSV file with the following values: @@ -7,10 +13,10 @@ Resources can be onboarded via a CSV import process. Create a CSV file with the - IP Address — Displays the IP address for the resource - Platform — Displays the type of platform, which defines the resource. This is an optional value, but it must be an exact match to known platforms on the - [Platforms Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/platforms/overview.md). + [Platforms Page](/docs/privilegesecure/4.1/admin/interface/platforms/overview.md). - Credential — Displays the service account associated with the resource. This is an optional value, but it must be an exact match to known service accounts on the - [Service Accounts Page](/docs/privilegesecure/4.1/accessmanagement/admin/configuration/page/serviceaccounts.md). + [Service Accounts Page](/docs/privilegesecure/4.1/admin/interface/serviceaccounts/serviceaccounts.md). The CSV file must contain one resource per row. Each resource must be identified by either a DNS Host Name or an IP Address. All other values are optional. diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/resources/changeplatform.md b/docs/privilegesecure/4.1/admin/interface/resources/addandchange/changeplatform.md similarity index 84% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/window/resources/changeplatform.md rename to docs/privilegesecure/4.1/admin/interface/resources/addandchange/changeplatform.md index 5968264b02..8372621d55 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/resources/changeplatform.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/addandchange/changeplatform.md @@ -1,3 +1,9 @@ +--- +title: "Change Platform Window" +description: "Change Platform Window" +sidebar_position: 70 +--- + # Change Platform Window Follow the steps to change the platform type for a host resource. @@ -11,7 +17,7 @@ Follow the steps to change the platform type for a host resource. ![Change Resource Platform Window](/img/product_docs/privilegesecure/4.1/accessmanagement/admin/policy/window/resources/changeplatform.webp) **Step 4 –** In the Platform drop-down menu, select a previously added platform. See the -[Platforms Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/platforms/overview.md) +[Platforms Page](/docs/privilegesecure/4.1/admin/interface/platforms/overview.md) topic for additional information. **Step 5 –** When a platform is entered, the Okay button is enabled. Click **Okay** to update the diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/resources/changeserviceaccount.md b/docs/privilegesecure/4.1/admin/interface/resources/addandchange/changeserviceaccount.md similarity index 83% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/window/resources/changeserviceaccount.md rename to docs/privilegesecure/4.1/admin/interface/resources/addandchange/changeserviceaccount.md index 3e0612b092..992b0a15dd 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/resources/changeserviceaccount.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/addandchange/changeserviceaccount.md @@ -1,3 +1,9 @@ +--- +title: "Change Service Account Window" +description: "Change Service Account Window" +sidebar_position: 90 +--- + # Change Service Account Window Follow the steps to change the service account for a host resource. @@ -14,7 +20,7 @@ Follow the steps to change the service account for a host resource. credentials for the resource. - To add a service account, see the - [Service Accounts Page](/docs/privilegesecure/4.1/accessmanagement/admin/configuration/page/serviceaccounts.md) + [Service Accounts Page](/docs/privilegesecure/4.1/admin/interface/serviceaccounts/serviceaccounts.md) topic for additional information. **Step 5 –** When a service account is entered, the Okay button is enabled. Click **Okay** to use diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/add/database.md b/docs/privilegesecure/4.1/admin/interface/resources/addandchange/database.md similarity index 83% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/add/database.md rename to docs/privilegesecure/4.1/admin/interface/resources/addandchange/database.md index ac4f525a88..8c4dfae22d 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/add/database.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/addandchange/database.md @@ -1,3 +1,9 @@ +--- +title: "Add New Database" +description: "Add New Database" +sidebar_position: 60 +--- + # Add New Database Follow the steps to add a database to the Privilege SecureConsole. Supported database platforms @@ -33,7 +39,7 @@ include: the database. - See the - [Service Accounts Page](/docs/privilegesecure/4.1/accessmanagement/admin/configuration/page/serviceaccounts.md) + [Service Accounts Page](/docs/privilegesecure/4.1/admin/interface/serviceaccounts/serviceaccounts.md) topic for additional information. - Visit icon – Go to the Service Account page to view details of the selected service account. @@ -45,5 +51,5 @@ the database. **Step 11 –** Click **Scan Now** to begin scanning the database. The new database is now added. See the -[Database Details Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/databases.md) +[Database Details Page](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/databases/databases.md) for additional details. diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/add/domain.md b/docs/privilegesecure/4.1/admin/interface/resources/addandchange/domain.md similarity index 79% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/add/domain.md rename to docs/privilegesecure/4.1/admin/interface/resources/addandchange/domain.md index 99ff0034d5..7a3599db70 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/add/domain.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/addandchange/domain.md @@ -1,3 +1,9 @@ +--- +title: "Add New Domain" +description: "Add New Domain" +sidebar_position: 20 +--- + # Add New Domain Follow the steps to add a domain to the console. @@ -13,7 +19,7 @@ Follow the steps to add a domain to the console. - Domain Name – Displays the fully qualified domain name (FQDN) - Service account – From the drop-down menu, select a previously added service account with credentials for the domain. See the - [Service Accounts Page](/docs/privilegesecure/4.1/accessmanagement/admin/configuration/page/serviceaccounts.md) + [Service Accounts Page](/docs/privilegesecure/4.1/admin/interface/serviceaccounts/serviceaccounts.md) topic for additional information. - Add New Service Account – Open the Add New Service Account window. The fields are identical to @@ -28,5 +34,5 @@ Follow the steps to add a domain to the console. domain to the console. The new domain has been on-boarded. See the -[Domain Details Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/domain.md) +[Domain Details Page](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/domain.md) topic for additional information. diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/add/entraidtenant.md b/docs/privilegesecure/4.1/admin/interface/resources/addandchange/entraidtenant.md similarity index 85% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/add/entraidtenant.md rename to docs/privilegesecure/4.1/admin/interface/resources/addandchange/entraidtenant.md index 4d1fcf3b74..b2876dcefb 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/add/entraidtenant.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/addandchange/entraidtenant.md @@ -1,3 +1,9 @@ +--- +title: "Add New Microsoft Entra ID Tenant" +description: "Add New Microsoft Entra ID Tenant" +sidebar_position: 40 +--- + # Add New Microsoft Entra ID Tenant Follow the steps to add Microsoft Entra ID (formerly Azure AD) resource to the Privilege Secure @@ -25,7 +31,7 @@ Console. - Synchronize Now button — Scans the domain for users, groups, members, and computers. The Cancel button, which is only visible when scanning can be used to stop the resource scan. This scan can also be scheduled from the - [Platforms Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/platforms/overview.md). + [Platforms Page](/docs/privilegesecure/4.1/admin/interface/platforms/overview.md). - Service Account — Displays the service account associated with the resource - - Visit icon — Go to the Service Account page to view details of the selected service account. - Add New Service Account icon — Open the Add New Service Account window. The fields are @@ -34,5 +40,5 @@ Console. **Step 4 –** Click **Save** to add the Microsoft Entra ID Tenant to the console. The new Microsoft Entra ID tenant has been on-boarded. See the -[Microsoft Entra ID Details Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/entraid.md) +[Microsoft Entra ID Details Page](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/entraid.md) topic for additional information. diff --git a/docs/privilegesecure/4.1/admin/interface/resources/addandchange/secretvault/_category_.json b/docs/privilegesecure/4.1/admin/interface/resources/addandchange/secretvault/_category_.json new file mode 100644 index 0000000000..bb2cce96f8 --- /dev/null +++ b/docs/privilegesecure/4.1/admin/interface/resources/addandchange/secretvault/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Add Secret Vault", + "position": 50, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "secretvault" + } +} \ No newline at end of file diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/add/secretvault.md b/docs/privilegesecure/4.1/admin/interface/resources/addandchange/secretvault/secretvault.md similarity index 76% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/add/secretvault.md rename to docs/privilegesecure/4.1/admin/interface/resources/addandchange/secretvault/secretvault.md index 1a2ec3fc1a..8a86836af1 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/add/secretvault.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/addandchange/secretvault/secretvault.md @@ -1,3 +1,9 @@ +--- +title: "Add Secret Vault" +description: "Add Secret Vault" +sidebar_position: 50 +--- + # Add Secret Vault Follow the steps below to add a new secret vault to the console. @@ -17,10 +23,10 @@ Follow the steps below to add a new secret vault to the console. **Step 4 –** Click **Save**. A secret vault has been onboarded. See the -[Secret Vault Details Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/secretvault.md) +[Secret Vault Details Page](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/secretvault.md) topic for additional information. **CAUTION:** Next, you will have to manually enter and update credentials for each applicable user. Credentials are assigned through the Credential-based Access Policy for password release. See the -[Credentials Tab for Credential Based Access Policies](/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/policycredentials/credentials.md) +[Credentials Tab for Credential Based Access Policies](/docs/privilegesecure/4.1/admin/interface/accesspolicy/credentialbasedpolicytabs/credentials/credentials.md) topic for additional information. diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/configuration/add/secretvaultconfig.md b/docs/privilegesecure/4.1/admin/interface/resources/addandchange/secretvault/secretvaultconfig.md similarity index 83% rename from docs/privilegesecure/4.1/accessmanagement/admin/configuration/add/secretvaultconfig.md rename to docs/privilegesecure/4.1/admin/interface/resources/addandchange/secretvault/secretvaultconfig.md index 3fb4a9a972..b2e8667ccf 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/configuration/add/secretvaultconfig.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/addandchange/secretvault/secretvaultconfig.md @@ -1,3 +1,9 @@ +--- +title: "Secret Vault Configuration" +description: "Secret Vault Configuration" +sidebar_position: 10 +--- + # Secret Vault Configuration This topic walks through the steps necessary to configure a Netwrix Privilege Secure Secret Vault. @@ -34,13 +40,13 @@ Follow the steps below to add a new Secret Vault. **Step 8 –** Click **Okay** to add the account to the Secrete Vault. A secret vault has been created, and a secret added to the vault. See the -[Secret Vault Details Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/secretvault.md) +[Secret Vault Details Page](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/secretvault.md) topic for additional information. **NOTE:** Vaulted credentials must be manually entered and updated. See the -[Credentials Tab for Credential Based Access Policies](/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/policycredentials/credentials.md) +[Credentials Tab for Credential Based Access Policies](/docs/privilegesecure/4.1/admin/interface/accesspolicy/credentialbasedpolicytabs/credentials/credentials.md) topic for additional information. ## Create an Access Policy @@ -49,7 +55,7 @@ Follow these steps to add a credential-based access policy to Privilege Secure. _Remember,_ a connection profile is required to create an access policy. You can create one ahead of time on the -[Connection Profiles Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/connectionprofiles.md) +[Connection Profiles Page](/docs/privilegesecure/4.1/admin/interface/accesspolicy/connectionprofiles/connectionprofiles.md) page or use the arrow button to create one during these steps. **Step 1 –** Navigate to the Policy > Access Policies page. @@ -70,14 +76,14 @@ page or use the arrow button to create one during these steps. **Step 5 –** On the new access policy, select the **Users** tab. **Step 6 –** Click the **Add** button to add users to the access policy. See the -[Users Tab for Credential Based Access Policies](/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/policycredentials/users.md) +[Users Tab for Credential Based Access Policies](/docs/privilegesecure/4.1/admin/interface/accesspolicy/credentialbasedpolicytabs/users.md) for additional information. **Step 7 –** Once the users have been added, select the **Credentials** tab. **Step 8 –** Click the **Add** button to add the necessary credentials to access the Secrete Vault. See the -[Credentials Tab for Credential Based Access Policies](/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/policycredentials/credentials.md) +[Credentials Tab for Credential Based Access Policies](/docs/privilegesecure/4.1/admin/interface/accesspolicy/credentialbasedpolicytabs/credentials/credentials.md) for additional information. The new Secret Vault access policy has been created. Users added to the policy will now have a diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/add/website.md b/docs/privilegesecure/4.1/admin/interface/resources/addandchange/website.md similarity index 85% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/add/website.md rename to docs/privilegesecure/4.1/admin/interface/resources/addandchange/website.md index 21dbc1b3e1..3ed978b731 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/add/website.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/addandchange/website.md @@ -1,3 +1,9 @@ +--- +title: "Add New Website" +description: "Add New Website" +sidebar_position: 30 +--- + # Add New Website Follow the steps to add a Website Resource to the Privilege Secure Console. @@ -23,7 +29,7 @@ Follow the steps to add a Website Resource to the Privilege Secure Console. - Service Account – _(optional)_ The service account used when activity _actions_ require a provisioned account to interact with the resource, e.g. custom PowerShell. From the drop-down menu, select a previously added service account. See the - [Service Accounts Page](/docs/privilegesecure/4.1/accessmanagement/admin/configuration/page/serviceaccounts.md) + [Service Accounts Page](/docs/privilegesecure/4.1/admin/interface/serviceaccounts/serviceaccounts.md) topic for additional information. - Add New Service Account — Open the Add New Service Account window. The fields are identical to @@ -32,5 +38,5 @@ Follow the steps to add a Website Resource to the Privilege Secure Console. **Step 4 –** Click **Save** to add the website to the console. The new website has been onboarded. See the -[Website Details Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/website.md) +[Website Details Page](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/website.md) topic for additional information. diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/resources/configuresecurewinrmconnection.md b/docs/privilegesecure/4.1/admin/interface/resources/configuresecurewinrmconnection.md similarity index 88% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/window/resources/configuresecurewinrmconnection.md rename to docs/privilegesecure/4.1/admin/interface/resources/configuresecurewinrmconnection.md index 9965606c5c..1369dbbebd 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/resources/configuresecurewinrmconnection.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/configuresecurewinrmconnection.md @@ -1,3 +1,9 @@ +--- +title: "Configure Secure WinRM Connection Window" +description: "Configure Secure WinRM Connection Window" +sidebar_position: 30 +--- + # Configure Secure WinRM Connection Window Follow the steps to configure secure WinRM connection for the selected host: diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/_category_.json b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/_category_.json new file mode 100644 index 0000000000..5a8b0ae5c9 --- /dev/null +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/_category_.json @@ -0,0 +1,6 @@ +{ + "label": "Details Pages", + "position": 50, + "collapsed": true, + "collapsible": true +} \ No newline at end of file diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/databases/_category_.json b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/databases/_category_.json new file mode 100644 index 0000000000..432347ad3d --- /dev/null +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/databases/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Database Details Page", + "position": 60, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "databases" + } +} \ No newline at end of file diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/databases.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/databases/databases.md similarity index 84% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/databases.md rename to docs/privilegesecure/4.1/admin/interface/resources/detailspages/databases/databases.md index 90b2e3970b..237c64a38e 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/databases.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/databases/databases.md @@ -1,3 +1,9 @@ +--- +title: "Database Details Page" +description: "Database Details Page" +sidebar_position: 60 +--- + # Database Details Page The Database Details page displays information for the selected database resource. This page is @@ -19,12 +25,12 @@ The Database Details page shows the following information: **NOTE:** The domain is used as the default domain for database activities. - Service Account — Displays the service account associated with the resource. See the - [Service Accounts Page](/docs/privilegesecure/4.1/accessmanagement/admin/configuration/page/serviceaccounts.md) + [Service Accounts Page](/docs/privilegesecure/4.1/admin/interface/serviceaccounts/serviceaccounts.md) topic for additional information. - Scan Now button — Scans the domain for users, groups, members, and computers. The Cancel button, which is only visible when scanning can be used to stop the resource scan. This scan can also be scheduled from the - [Platforms Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/platforms/overview.md). + [Platforms Page](/docs/privilegesecure/4.1/admin/interface/platforms/overview.md). - Status — During synchronization, the button displays as spinning @@ -36,7 +42,7 @@ commit the modifications. Click **Cancel** to discard the modifications. - Users – Displays database login accounts that are not domain users or local computer users - Groups – Displays login accounts that are domain users or local computer accounts - Databases – Displays a list of discovered databases See the - [Databases Tab](/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/databases.md) + [Databases Tab](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/databases/databases_1.md) topic for additional information. - Roles – Displays roles and who has those roles on the database and at the server level - Sessions – Displays previous sessions that have used this resource as a target diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/databases.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/databases/databases_1.md similarity index 89% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/databases.md rename to docs/privilegesecure/4.1/admin/interface/resources/detailspages/databases/databases_1.md index 8f5a2160b0..7d52d8f216 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/databases.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/databases/databases_1.md @@ -1,3 +1,9 @@ +--- +title: "Databases Tab" +description: "Databases Tab" +sidebar_position: 10 +--- + # Databases Tab The Databases tab shows information about the server database on the selected resource. diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/_category_.json b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/_category_.json new file mode 100644 index 0000000000..7220600283 --- /dev/null +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Domain Details Page", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "domain" + } +} \ No newline at end of file diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/computersdomain/_category_.json b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/computersdomain/_category_.json new file mode 100644 index 0000000000..34c5334874 --- /dev/null +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/computersdomain/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Computers Tab for Domain", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "computersdomain" + } +} \ No newline at end of file diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/computersdomain.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/computersdomain/computersdomain.md similarity index 89% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/computersdomain.md rename to docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/computersdomain/computersdomain.md index 7e72f1e9b7..564c89481e 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/computersdomain.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/computersdomain/computersdomain.md @@ -1,3 +1,9 @@ +--- +title: "Computers Tab for Domain" +description: "Computers Tab for Domain" +sidebar_position: 30 +--- + # Computers Tab for Domain The Computers tab shows information about the domain computer objects on the selected resource. @@ -11,7 +17,7 @@ The Computers tab has the following features: - Type — Provides options to filter results based on a chosen criterion: Resource and Not On-boarded - Add as NPS Managed Resource — Opens the Enroll Hosts in Management window to onboards the selected resource. See - [Enroll Hosts in Management Window](/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/resources/enrollhostsinmanagement.md) + [Enroll Hosts in Management Window](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/computersdomain/enrollhostsinmanagement.md) for additional information. - Remove as NPS Managed Resource — Removes the selected resource from being managed by the application. A confirmation window will display. diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/resources/enrollhostsinmanagement.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/computersdomain/enrollhostsinmanagement.md similarity index 84% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/window/resources/enrollhostsinmanagement.md rename to docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/computersdomain/enrollhostsinmanagement.md index bec8f8c9e3..9a9379dbf2 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/resources/enrollhostsinmanagement.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/computersdomain/enrollhostsinmanagement.md @@ -1,3 +1,9 @@ +--- +title: "Enroll Hosts in Management Window" +description: "Enroll Hosts in Management Window" +sidebar_position: 10 +--- + # Enroll Hosts in Management Window Follow these steps to add a computer as NPS Managed Resource: diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/domain.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/domain.md similarity index 74% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/domain.md rename to docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/domain.md index 952a300342..94e4d2e961 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/domain.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/domain.md @@ -1,3 +1,9 @@ +--- +title: "Domain Details Page" +description: "Domain Details Page" +sidebar_position: 20 +--- + # Domain Details Page The Domain Details page shows additional information for the selected domain resource. This page is @@ -25,7 +31,7 @@ The details page shows the following information: - Synchronize Now button — Scans the domain for users, groups, members, and computers. The Cancel button, which is only visible when scanning can be used to stop the resource scan. This scan can also be scheduled from the - [Platforms Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/platforms/overview.md). + [Platforms Page](/docs/privilegesecure/4.1/admin/interface/platforms/overview.md). - Platform — Displays the type of platform, which defines the resource - Service Account — Displays the service account associated with the resource - Use TLS checkbox — Enables a secure connection to the domain @@ -44,8 +50,8 @@ commit the modifications. Click **Cancel** to discard the modifications. The details page has the following tabs: -- [Users Tab for Domain](/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/usersdomain.md) -- [Groups Tab for Domain](/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/groupsdomain.md) -- [Computers Tab for Domain](/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/computersdomain.md) -- [History Tab for Domain](/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/historydomain.md) -- [Sync Errors Tab for Domain](/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/syncerrorsdomain.md) +- [Users Tab for Domain](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/usersdomain.md) +- [Groups Tab for Domain](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/groupsdomain.md) +- [Computers Tab for Domain](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/computersdomain/computersdomain.md) +- [History Tab for Domain](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/historydomain.md) +- [Sync Errors Tab for Domain](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/syncerrorsdomain.md) diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/groupsdomain.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/groupsdomain.md similarity index 92% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/groupsdomain.md rename to docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/groupsdomain.md index 999e2749fc..a21590bd52 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/groupsdomain.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/groupsdomain.md @@ -1,3 +1,9 @@ +--- +title: "Groups Tab for Domain" +description: "Groups Tab for Domain" +sidebar_position: 20 +--- + # Groups Tab for Domain The Groups tab shows information about the domain groups on the selected resource. diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/historydomain.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/historydomain.md similarity index 94% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/historydomain.md rename to docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/historydomain.md index 63d5c3d73b..2cb66edd9f 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/historydomain.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/historydomain.md @@ -1,3 +1,9 @@ +--- +title: "History Tab for Domain" +description: "History Tab for Domain" +sidebar_position: 40 +--- + # History Tab for Domain The History tab shows information about the synchronization history of the selected resource. diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/syncerrorsdomain.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/syncerrorsdomain.md similarity index 81% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/syncerrorsdomain.md rename to docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/syncerrorsdomain.md index 2e27329df6..34ebf04bb6 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/syncerrorsdomain.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/syncerrorsdomain.md @@ -1,3 +1,9 @@ +--- +title: "Sync Errors Tab for Domain" +description: "Sync Errors Tab for Domain" +sidebar_position: 50 +--- + # Sync Errors Tab for Domain The Sync Errors tab displays the synchronization error log for the selected resource. diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/usersdomain.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/usersdomain.md similarity index 86% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/usersdomain.md rename to docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/usersdomain.md index c066a86973..5eb93b07cb 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/usersdomain.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/usersdomain.md @@ -1,3 +1,9 @@ +--- +title: "Users Tab for Domain" +description: "Users Tab for Domain" +sidebar_position: 10 +--- + # Users Tab for Domain The Users tab shows information about the domain users on the selected resource. @@ -23,7 +29,7 @@ The Users tab has the following features: - View History — Opens the Password History window to displays the password history for the account - Password Reset Options — Customize password rotation options. This option is only available for managed accounts. See - [Password Reset Options Window](/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/resources/passwordresetoptions.md) + [Password Reset Options Window](/docs/privilegesecure/4.1/admin/interface/resources/passwordresetoptions.md) for additional information. - Refresh — Reload the information displayed @@ -39,13 +45,13 @@ The table has the following columns: created - NPS Role — Indicates the assigned Privilege Secure role - Managed — Indicates if the account is managed by Privilege Secure. See the - [Credentials Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/credentials.md) + [Credentials Page](/docs/privilegesecure/4.1/admin/interface/credentials/credentials.md) topic for additional information. - Rotate Start | End — Indicates if the account will have a password rotation on session start, end, both, or neither - Dependents — Number of scheduled tasks or Windows services using this account. - Status — Indicates if the account credentials have been verified by Privilege Secure. See the - [Platforms Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/platforms/overview.md) + [Platforms Page](/docs/privilegesecure/4.1/admin/interface/platforms/overview.md) topic for additional information on configuring a verification schedule. - Unspecified — Verification check has not run @@ -61,10 +67,10 @@ The table has the following columns: - Next Change — Date timestamp for the next credential password rotation - Schedule — Shows the schedule policy used to change the password of a manged account, the credential rotation. See the - [Schedule Policies Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/schedulepolicies.md) + [Schedule Policies Page](/docs/privilegesecure/4.1/admin/interface/platforms/schedulepolicies/schedulepolicies.md) topic for additional information. - Complexity — Indicates the password complexity policy used for the account. See the - [Password Complexity Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/passwordcomplexity.md) + [Password Complexity Page](/docs/privilegesecure/4.1/admin/interface/platforms/passwordcomplexity/passwordcomplexity.md) topic for additional information. The table columns can be resized and sorted in ascending or descending order. diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/_category_.json b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/_category_.json new file mode 100644 index 0000000000..4e892cccb4 --- /dev/null +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Microsoft Entra ID Details Page", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "entraid" + } +} \ No newline at end of file diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/accesspoliciesentraid.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/accesspoliciesentraid.md similarity index 78% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/accesspoliciesentraid.md rename to docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/accesspoliciesentraid.md index db390d241d..bb77746e42 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/accesspoliciesentraid.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/accesspoliciesentraid.md @@ -1,3 +1,9 @@ +--- +title: "Access Policies Tab for Microsoft Entra ID" +description: "Access Policies Tab for Microsoft Entra ID" +sidebar_position: 50 +--- + # Access Policies Tab for Microsoft Entra ID The Access Policies tab Sessions Tab for Microsoft Entra ID shows information about the policies @@ -14,7 +20,7 @@ The Access Policies tab has the following features: The table has the following columns: - Name — Displays the name of the policy. Click the link to view additional details. See the - [Access Policy Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/accesspolicy.md) + [Access Policy Page](/docs/privilegesecure/4.1/admin/interface/accesspolicy/accesspolicy.md) topic for additional information. - Description — Description of the policy diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/applicationsentraid.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/applicationsentraid.md similarity index 85% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/applicationsentraid.md rename to docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/applicationsentraid.md index 471245be8c..b315913d0f 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/applicationsentraid.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/applicationsentraid.md @@ -1,3 +1,9 @@ +--- +title: "Applications Tab for Microsoft Entra ID" +description: "Applications Tab for Microsoft Entra ID" +sidebar_position: 70 +--- + # Applications Tab for Microsoft Entra ID The Applications tab for Microsoft Entra ID (formerly Azure AD) shows information about the diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/entraid.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/entraid.md similarity index 74% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/entraid.md rename to docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/entraid.md index af6f01af73..6a774c0f1f 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/entraid.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/entraid.md @@ -1,3 +1,9 @@ +--- +title: "Microsoft Entra ID Details Page" +description: "Microsoft Entra ID Details Page" +sidebar_position: 40 +--- + # Microsoft Entra ID Details Page The Microsoft Entra ID (formerly Azure AD) Details page shows additional information for the @@ -24,7 +30,7 @@ The details page shows the following information: - Synchronize Now button — Scans the domain for users, groups, members, and computers. The Cancel button, which is only visible when scanning can be used to stop the resource scan. This scan can also be scheduled from the - [Platforms Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/platforms/overview.md). + [Platforms Page](/docs/privilegesecure/4.1/admin/interface/platforms/overview.md). - Service Account — Displays the service account associated with the resource If any of these settings are modified, Save and Cancel buttons are displayed. Click **Save** to @@ -32,10 +38,10 @@ commit the modifications. Click **Cancel** to discard the modifications. The details page has the following tabs: -- [URLs Tab for Microsoft Entra ID](/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/urlsentraid.md) -- [Users Tab for Microsoft Entra ID](/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/usersentraid.md) -- [Groups Tab for Microsoft Entra ID](/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/groupsentraid.md) -- [Sessions Tab for Microsoft Entra ID](/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/sessionsentraid.md) -- [Access Policies Tab for Microsoft Entra ID](/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/accesspoliciesentraid.md) -- [History Tab for Microsoft Entra ID](/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/historyentraid.md) -- [Applications Tab for Microsoft Entra ID](/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/applicationsentraid.md) +- [URLs Tab for Microsoft Entra ID](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/urlsentraid.md) +- [Users Tab for Microsoft Entra ID](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/usersentraid.md) +- [Groups Tab for Microsoft Entra ID](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/groupsentraid.md) +- [Sessions Tab for Microsoft Entra ID](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/sessionsentraid.md) +- [Access Policies Tab for Microsoft Entra ID](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/accesspoliciesentraid.md) +- [History Tab for Microsoft Entra ID](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/historyentraid.md) +- [Applications Tab for Microsoft Entra ID](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/applicationsentraid.md) diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/groupsentraid.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/groupsentraid.md similarity index 80% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/groupsentraid.md rename to docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/groupsentraid.md index 4638ee567e..66eab6fb09 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/groupsentraid.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/groupsentraid.md @@ -1,3 +1,9 @@ +--- +title: "Groups Tab for Microsoft Entra ID" +description: "Groups Tab for Microsoft Entra ID" +sidebar_position: 30 +--- + # Groups Tab for Microsoft Entra ID The Groups tab for Microsoft Entra ID (formerly Azure AD) shows information about the groups on the diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/historyentraid.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/historyentraid.md similarity index 83% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/historyentraid.md rename to docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/historyentraid.md index ef52b0bab1..ea0c2a1f2d 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/historyentraid.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/historyentraid.md @@ -1,3 +1,9 @@ +--- +title: "History Tab for Microsoft Entra ID" +description: "History Tab for Microsoft Entra ID" +sidebar_position: 60 +--- + # History Tab for Microsoft Entra ID The History tab Access Policies tab for Microsoft Entra ID (formerly Azure AD) shows information @@ -10,7 +16,7 @@ The History tab has the following features: - Search — Searches the table or list for matches to the search string. When matches are found, the table or list is filtered to the matching results. - View Logs — Opens the Session Logs window to view the action log for the selected session. See the - [Session Logs Window](/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/window/sessionlogs.md) + [Session Logs Window](/docs/privilegesecure/4.1/admin/dashboard/historical/sessionlogs.md) topic for additional information. - Refresh — Reload the information displayed @@ -24,7 +30,7 @@ The table has the following columns: - Time — Date timestamp for when the event occurred - User — User who requested the session. Click the link to view additional details. See the - [User, Group, & Application Details Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/usergroupapplication.md) + [User, Group, & Application Details Page](/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md) topic for additional information. - Access Policy — Displays the name of the policy - Event Message — Description of the event diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/sessionsentraid.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/sessionsentraid.md similarity index 85% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/sessionsentraid.md rename to docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/sessionsentraid.md index 7e39474b0b..e3abbccd9e 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/sessionsentraid.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/sessionsentraid.md @@ -1,3 +1,9 @@ +--- +title: "Sessions Tab for Microsoft Entra ID" +description: "Sessions Tab for Microsoft Entra ID" +sidebar_position: 40 +--- + # Sessions Tab for Microsoft Entra ID The Sessions tab for Microsoft Entra ID (formerly Azure AD) shows information about the sessions of @@ -10,7 +16,7 @@ The Sessions tab has the following features: - Search — Searches the table or list for matches to the search string. When matches are found, the table or list is filtered to the matching results. - View Logs — Opens the Session Logs window to view the action log for the selected session. See the - [Session Logs Window](/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/window/sessionlogs.md) + [Session Logs Window](/docs/privilegesecure/4.1/admin/dashboard/historical/sessionlogs.md) topic for additional information. - Refresh — Reload the information displayed @@ -18,11 +24,11 @@ The table has the following columns: - Requested — Date and time of when the session was created - Requested By — User who requested the session. Click the link to view additional details. See the - [User, Group, & Application Details Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/usergroupapplication.md) + [User, Group, & Application Details Page](/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md) topic for additional information. - Login Account — Displays the account used to log onto the resource - Activity — Displays the name of the activity. Click the link to view additional details. See the - [Activities Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/activities.md) + [Activities Page](/docs/privilegesecure/4.1/admin/interface/activities/activities.md) topic for additional information. - Start — Indicates when the activity started. This refers to when the activity's actions were executed and not when the user was logged on to the resource. @@ -44,7 +50,7 @@ The table has the following columns: Secure administrator. - Failed — Pre-Session stage of the Activity has encountered an error - Locked — The session has been locked by an Privilege Secure administrator. See the - [Lock Session](/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/window/locksession.md) + [Lock Session](/docs/privilegesecure/4.1/admin/dashboard/active/locksession.md) topic for additional information. The table columns can be resized and sorted in ascending or descending order. diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/urlsentraid.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/urlsentraid.md similarity index 84% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/urlsentraid.md rename to docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/urlsentraid.md index dd8c05702b..4d539abf0b 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/urlsentraid.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/urlsentraid.md @@ -1,3 +1,9 @@ +--- +title: "URLs Tab for Microsoft Entra ID" +description: "URLs Tab for Microsoft Entra ID" +sidebar_position: 10 +--- + # URLs Tab for Microsoft Entra ID The URLs tab for Microsoft Entra ID (formerly Azure AD) shows information about the URLs associated @@ -8,7 +14,7 @@ to the selected resource. The URLs tab has the following features: - Add — Opens the Add Website URL window. See the - [Add Website URL Window](/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/resources/addwebsiteurl.md) + [Add Website URL Window](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/urlswebsite/addwebsiteurl.md) topic for additional information. - Edit — Opens the Edit Website URL window. See Edit Website URL for additional information. - Remove — Removes the selected item diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/usersentraid.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/usersentraid.md similarity index 88% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/usersentraid.md rename to docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/usersentraid.md index 4f514ef43a..9f2d7ecd93 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/usersentraid.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/usersentraid.md @@ -1,3 +1,9 @@ +--- +title: "Users Tab for Microsoft Entra ID" +description: "Users Tab for Microsoft Entra ID" +sidebar_position: 20 +--- + # Users Tab for Microsoft Entra ID The Users tab for Microsoft Entra ID (formerly Azure AD) shows information about the users on the @@ -18,7 +24,7 @@ The Users tab has the following features: - View History — Opens the Password History window to displays the password history for the account - Password Reset Options — Customize password rotation options. This option is only available for managed accounts. See the - [Password Reset Options Window](/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/resources/passwordresetoptions.md) + [Password Reset Options Window](/docs/privilegesecure/4.1/admin/interface/resources/passwordresetoptions.md) topic for additional information. - Search — Searches the table or list for matches to the search string. When matches are found, the table or list is filtered to the matching results. @@ -34,12 +40,12 @@ The table has the following columns: - Age — Number of days since the last credential rotation or from when the password was first created - Managed — Indicates if the account is managed by Privilege Secure. See the - [Credentials Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/credentials.md) + [Credentials Page](/docs/privilegesecure/4.1/admin/interface/credentials/credentials.md) topic for additional information. - Rotate Start | End — Indicates if the account will have a password rotation on session start, end, both, or neither - Status — Indicates if the account credentials have been verified by Privilege Secure. See the - [Platforms Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/platforms/overview.md) + [Platforms Page](/docs/privilegesecure/4.1/admin/interface/platforms/overview.md) topic for additional information on configuring a verification schedule. - Unspecified — Verification check has not run diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/_category_.json b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/_category_.json new file mode 100644 index 0000000000..8a84ea9535 --- /dev/null +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Host Details Page", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "host" + } +} \ No newline at end of file diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/accesspolicieshost.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/accesspolicieshost.md similarity index 79% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/accesspolicieshost.md rename to docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/accesspolicieshost.md index 2d739e1603..15f7f8f6ab 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/accesspolicieshost.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/accesspolicieshost.md @@ -1,3 +1,9 @@ +--- +title: "Access Policies Tab for Host" +description: "Access Policies Tab for Host" +sidebar_position: 20 +--- + # Access Policies Tab for Host The Access Policies tab shows information about the policies associated with the selected resource. @@ -13,7 +19,7 @@ The Access Policies tab has the following features: The table has the following columns: - Name — Displays the name of the policy. Click the link to view additional details. See the - [Access Policy Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/accesspolicy.md) + [Access Policy Page](/docs/privilegesecure/4.1/admin/interface/accesspolicy/accesspolicy.md) topic for additional information. - Description — Description of the policy diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/groupshost.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/groupshost.md similarity index 82% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/groupshost.md rename to docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/groupshost.md index 06a0947293..781a2a9d46 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/groupshost.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/groupshost.md @@ -1,3 +1,9 @@ +--- +title: "Groups Tab for Host" +description: "Groups Tab for Host" +sidebar_position: 50 +--- + # Groups Tab for Host The Groups tab shows information about the local groups on the selected resource. diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/historyhost.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/historyhost.md similarity index 80% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/historyhost.md rename to docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/historyhost.md index 41eab63c2b..212ef47792 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/historyhost.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/historyhost.md @@ -1,3 +1,9 @@ +--- +title: "History Tab for Host" +description: "History Tab for Host" +sidebar_position: 80 +--- + # History Tab for Host The History tab shows information about the session history of the selected resource. @@ -9,7 +15,7 @@ The History tab has the following features: - Search — Searches the table or list for matches to the search string. When matches are found, the table or list is filtered to the matching results. - View Logs — Opens the Session Logs window to view the action log for the selected session. See the - [Session Logs Window](/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/window/sessionlogs.md) + [Session Logs Window](/docs/privilegesecure/4.1/admin/dashboard/historical/sessionlogs.md) topic for additional information. - Refresh — Reload the information displayed @@ -23,11 +29,11 @@ The table has the following columns: - Time — Date timestamp for when the event occurred - User — User who requested the session. Click the link to view additional details. See the - [User, Group, & Application Details Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/usergroupapplication.md) + [User, Group, & Application Details Page](/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md) topic for additional information. - Access Policy — Displays the name of the policy. Click the link to view additional details. See the - [Access Policy Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/accesspolicy.md) + [Access Policy Page](/docs/privilegesecure/4.1/admin/interface/accesspolicy/accesspolicy.md) topic for additional information. - Event Message — Description of the event - Session ID — Unique identifier for the session diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/host.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/host.md similarity index 69% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/host.md rename to docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/host.md index 8a7cb88374..bad7010e6a 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/host.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/host.md @@ -1,3 +1,9 @@ +--- +title: "Host Details Page" +description: "Host Details Page" +sidebar_position: 10 +--- + # Host Details Page The Host Details page shows additional information for the selected host resource. This page is @@ -13,22 +19,22 @@ The details page displays the following information: - Active — Displays the number of active sessions on the resource - Scheduled — Displays the number of sessions scheduled for the resource - Test button — Opens the Test Resource Connectivity window. See the - [Test Resource Connectivity Window](/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/resources/testresourceconnectivity.md) + [Test Resource Connectivity Window](/docs/privilegesecure/4.1/admin/interface/resources/testresourceconnectivity.md) topic for additional information. - Scan Now button — Scans a host resource for local users, groups, windows services, and scheduled tasks. A confirmation window will display.. The Cancel button, which is only visible when scanning can be used to stop the resource scan. This scan can also be scheduled from the - [Platforms Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/platforms/overview.md). + [Platforms Page](/docs/privilegesecure/4.1/admin/interface/platforms/overview.md). - WinRM Config button — Opens the Configure Secure WinRM Connection window. See the - [Configure Secure WinRM Connection Window](/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/resources/configuresecurewinrmconnection.md) + [Configure Secure WinRM Connection Window](/docs/privilegesecure/4.1/admin/interface/resources/configuresecurewinrmconnection.md) topic for additional information. - Platform — Displays the type of platform, which defines the resource - Service Account — Displays the service account associated with the resource - Blue arrow button — Opens the Service Account details page. See the - [Service Accounts Page](/docs/privilegesecure/4.1/accessmanagement/admin/configuration/page/serviceaccounts.md) + [Service Accounts Page](/docs/privilegesecure/4.1/admin/interface/serviceaccounts/serviceaccounts.md) topic for additional information. - Green plus button — Opens the Add New Service Account window. See the - [Add New Service Account Window](/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/resources/addnewserviceaccount.md) + [Add New Service Account Window](/docs/privilegesecure/4.1/admin/interface/resources/addandchange/addnewserviceaccount.md) topic for additional information. - IP Address — Displays the IP address for the resource - SSH Port — Displays the SSH port number @@ -55,12 +61,12 @@ commit the modifications. Click **Cancel** to discard the modifications. The details page has the following tabs: -- [Sessions Tab for Host](/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/sessionshost.md) -- [Access Policies Tab for Host](/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/accesspolicieshost.md) -- [Protection Policies Tab for Host](/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/protectionpolicieshost.md) -- [Users Tab for Host](/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/usershost.md) -- [Groups Tab for Host](/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/groupshost.md) -- [Services Tab for Host](/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/serviceshost.md) -- [Scheduled Tasks Tab for Host](/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/scheduledtaskshost.md) -- [History Tab for Host](/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/historyhost.md) -- [Installed Software Tab for Host](/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/installedsoftwarehost.md) +- [Sessions Tab for Host](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/sessionshost.md) +- [Access Policies Tab for Host](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/accesspolicieshost.md) +- [Protection Policies Tab for Host](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/protectionpolicieshost.md) +- [Users Tab for Host](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/usershost.md) +- [Groups Tab for Host](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/groupshost.md) +- [Services Tab for Host](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/serviceshost.md) +- [Scheduled Tasks Tab for Host](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/scheduledtaskshost.md) +- [History Tab for Host](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/historyhost.md) +- [Installed Software Tab for Host](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/installedsoftwarehost.md) diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/installedsoftwarehost.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/installedsoftwarehost.md similarity index 87% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/installedsoftwarehost.md rename to docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/installedsoftwarehost.md index cdc1b34769..3eed94a88c 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/installedsoftwarehost.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/installedsoftwarehost.md @@ -1,3 +1,9 @@ +--- +title: "Installed Software Tab for Host" +description: "Installed Software Tab for Host" +sidebar_position: 90 +--- + # Installed Software Tab for Host The Installed Software tab shows information about the software installed on the selected host diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/protectionpolicieshost.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/protectionpolicieshost.md similarity index 77% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/protectionpolicieshost.md rename to docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/protectionpolicieshost.md index cb7efd4333..f5cd3d44c2 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/protectionpolicieshost.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/protectionpolicieshost.md @@ -1,3 +1,9 @@ +--- +title: "Protection Policies Tab for Host" +description: "Protection Policies Tab for Host" +sidebar_position: 30 +--- + # Protection Policies Tab for Host The Protection Policies tab shows information about the protection policies associated with the @@ -13,7 +19,7 @@ The Protection Policies tab has the following feature: The table has the following columns: - Name — Displays the name of the policy. Click the link to view additional details. See the - [Protection Policies Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/protectionpolicies.md) + [Protection Policies Page](/docs/privilegesecure/4.1/admin/interface/protectionpolicies/protectionpolicies.md) topic for additional information. - Description — Description of the policy diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/scheduledtaskshost.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/scheduledtaskshost.md similarity index 83% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/scheduledtaskshost.md rename to docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/scheduledtaskshost.md index de7e3d766f..cbc129b5f6 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/scheduledtaskshost.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/scheduledtaskshost.md @@ -1,3 +1,9 @@ +--- +title: "Scheduled Tasks Tab for Host" +description: "Scheduled Tasks Tab for Host" +sidebar_position: 70 +--- + # Scheduled Tasks Tab for Host The Scheduled Tasks tab shows information about the tasks that are scheduled to run on the selected @@ -17,7 +23,7 @@ The table has the following columns: - Task Name — Displays the name of the task - Run As Account — Account used to run the task - Managed — Indicates if the account is managed by Privilege Secure. See the - [Credentials Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/credentials.md) + [Credentials Page](/docs/privilegesecure/4.1/admin/interface/credentials/credentials.md) topic for additional information. - Description — Description of the policy diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/serviceshost.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/serviceshost.md similarity index 91% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/serviceshost.md rename to docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/serviceshost.md index 06e15c13ab..488ee8e3f8 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/serviceshost.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/serviceshost.md @@ -1,3 +1,9 @@ +--- +title: "Services Tab for Host" +description: "Services Tab for Host" +sidebar_position: 60 +--- + # Services Tab for Host The Services tab shows information about the services running on the selected resource. diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/sessionshost.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/sessionshost.md similarity index 86% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/sessionshost.md rename to docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/sessionshost.md index b2f98d6b70..cc5e6d846c 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/sessionshost.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/sessionshost.md @@ -1,3 +1,9 @@ +--- +title: "Sessions Tab for Host" +description: "Sessions Tab for Host" +sidebar_position: 10 +--- + # Sessions Tab for Host The Sessions tab shows information about the sessions of the selected resource. @@ -9,7 +15,7 @@ The Sessions tab has the following features: - Search — Searches the table or list for matches to the search string. When matches are found, the table or list is filtered to the matching results. - View Logs — Opens the Session Logs window to view the action log for the selected session. See the - [Session Logs Window](/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/window/sessionlogs.md) + [Session Logs Window](/docs/privilegesecure/4.1/admin/dashboard/historical/sessionlogs.md) topic for additional information. - Refresh — Reload the information displayed @@ -17,11 +23,11 @@ The table has the following columns: - Requested — Date and time of when the session was created - Requested By — User who requested the session. Click the link to view additional details. See the - [User, Group, & Application Details Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/usergroupapplication.md) + [User, Group, & Application Details Page](/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md) topic for additional information. - Login Account — Displays the account used to log onto the resource - Activity — Displays the name of the activity. Click the link to view additional details. See the - [Activities Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/activities.md) + [Activities Page](/docs/privilegesecure/4.1/admin/interface/activities/activities.md) topic for additional information. - Start — Indicates when the activity started. This refers to when the activity's actions were executed and not when the user was logged on to the resource. @@ -43,7 +49,7 @@ The table has the following columns: Secure administrator. - Failed — Pre-Session stage of the Activity has encountered an error - Locked — The session has been locked by an Privilege Secure administrator. See the - [Lock Session](/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/window/locksession.md) + [Lock Session](/docs/privilegesecure/4.1/admin/dashboard/active/locksession.md) topic for additional information. - Logged In — User is successfully logged in to the Resource either directly or via the Proxy. Direct log-in is detected by polling the Resource at regular intervals and may not update diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/usershost.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/usershost.md similarity index 85% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/usershost.md rename to docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/usershost.md index 1a6c2a47a2..d88347bf70 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/usershost.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/usershost.md @@ -1,3 +1,9 @@ +--- +title: "Users Tab for Host" +description: "Users Tab for Host" +sidebar_position: 40 +--- + # Users Tab for Host The Users tab shows information about the local users on the selected resource. @@ -20,7 +26,7 @@ The Users tab has the following features: - View History — Opens the Password History window to displays the password history for the account - Password Reset Options — Customize password rotation options. This option is only available for managed accounts. See - [Password Reset Options Window](/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/resources/passwordresetoptions.md) + [Password Reset Options Window](/docs/privilegesecure/4.1/admin/interface/resources/passwordresetoptions.md) topic for additional information. - Refresh — Reload the information displayed @@ -35,13 +41,13 @@ The table has the following columns: - Age — Number of days since the last credential rotation or from when the password was first created - Managed — Indicates if the account is managed by Privilege Secure. See the - [Credentials Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/credentials.md) + [Credentials Page](/docs/privilegesecure/4.1/admin/interface/credentials/credentials.md) topic for additional information. - Rotate Start | End — Indicates if the account will have a password rotation on session start, end, both, or neither - Dependents — Number of scheduled tasks or Windows services using this account. - Status — Indicates if the account credentials have been verified by Privilege Secure. See the - [Platforms Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/platforms/overview.md) + [Platforms Page](/docs/privilegesecure/4.1/admin/interface/platforms/overview.md) topic for additional information on configuring a verification schedule. - Unspecified — Verification check has not run @@ -57,10 +63,10 @@ The table has the following columns: - Next Change — Date timestamp for the next credential password rotation - Schedule — Shows the schedule policy used to change the password of a manged account, the credential rotation. See the - [Schedule Policies Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/schedulepolicies.md) + [Schedule Policies Page](/docs/privilegesecure/4.1/admin/interface/platforms/schedulepolicies/schedulepolicies.md) topic for additional information. - Complexity — Indicates the password complexity policy used for the account. See the - [Password Complexity Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/passwordcomplexity.md) + [Password Complexity Page](/docs/privilegesecure/4.1/admin/interface/platforms/passwordcomplexity/passwordcomplexity.md) topic for additional information. The table columns can be resized and sorted in ascending or descending order. diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/_category_.json b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/_category_.json new file mode 100644 index 0000000000..d64e8e2f6b --- /dev/null +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Secret Vault Details Page", + "position": 50, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "secretvault" + } +} \ No newline at end of file diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/accountssecretvault/_category_.json b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/accountssecretvault/_category_.json new file mode 100644 index 0000000000..1386340f5e --- /dev/null +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/accountssecretvault/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Accounts Tab for Secret Vault", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "accountssecretvault" + } +} \ No newline at end of file diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/accountssecretvault.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/accountssecretvault/accountssecretvault.md similarity index 73% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/accountssecretvault.md rename to docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/accountssecretvault/accountssecretvault.md index 8e9b3f15c5..0c3eb79678 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/accountssecretvault.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/accountssecretvault/accountssecretvault.md @@ -1,3 +1,9 @@ +--- +title: "Accounts Tab for Secret Vault" +description: "Accounts Tab for Secret Vault" +sidebar_position: 10 +--- + # Accounts Tab for Secret Vault The Accounts tab shows information about the accounts associated to the selected resource. @@ -9,10 +15,10 @@ The Accounts tab has the following features: - Search — Searches the table or list for matches to the search string. When matches are found, the table or list is filtered to the matching results. - Add — Opens the Add a Managed Account window. See the - [Add a Managed Account Window](/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/resources/addamanagedaccount.md) + [Add a Managed Account Window](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/accountssecretvault/addamanagedaccount.md) topic for additional information. - Edit — Opens the Edit a Managed Account window. See the - [Edit a Managed Account Window](/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/resources/editamanagedaccount.md) + [Edit a Managed Account Window](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/accountssecretvault/editamanagedaccount.md) topic for additional information. - Delete — Removes the selected item. A confirmation window will appear. - Refresh — Reload the information displayed diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/resources/addamanagedaccount.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/accountssecretvault/addamanagedaccount.md similarity index 85% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/window/resources/addamanagedaccount.md rename to docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/accountssecretvault/addamanagedaccount.md index 8eee7382b2..eb0c6afe1a 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/resources/addamanagedaccount.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/accountssecretvault/addamanagedaccount.md @@ -1,3 +1,9 @@ +--- +title: "Add a Managed Account Window" +description: "Add a Managed Account Window" +sidebar_position: 10 +--- + # Add a Managed Account Window Follow the steps below to add a managed account to the secret vault. diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/resources/editamanagedaccount.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/accountssecretvault/editamanagedaccount.md similarity index 86% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/window/resources/editamanagedaccount.md rename to docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/accountssecretvault/editamanagedaccount.md index e696e789f2..ac7c7cc7e7 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/resources/editamanagedaccount.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/accountssecretvault/editamanagedaccount.md @@ -1,3 +1,9 @@ +--- +title: "Edit a Managed Account Window" +description: "Edit a Managed Account Window" +sidebar_position: 20 +--- + # Edit a Managed Account Window Follow the steps below to edit a managed account in a secret vault. diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/historysecretvault.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/historysecretvault.md similarity index 82% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/historysecretvault.md rename to docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/historysecretvault.md index 51ceb3f4db..9e7bde0e9a 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/historysecretvault.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/historysecretvault.md @@ -1,3 +1,9 @@ +--- +title: "History Tab for Secret Vault" +description: "History Tab for Secret Vault" +sidebar_position: 30 +--- + # History Tab for Secret Vault The History tab shows information about the session history of the selected resource. @@ -9,7 +15,7 @@ The History tab has the following features: - Search — Searches the table or list for matches to the search string. When matches are found, the table or list is filtered to the matching results. - View Logs — Opens the Session Logs window to view the action log for the selected session. See the - [Session Logs Window](/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/window/sessionlogs.md) + [Session Logs Window](/docs/privilegesecure/4.1/admin/dashboard/historical/sessionlogs.md) topic for additional information. - Refresh — Reload the information displayed @@ -22,7 +28,7 @@ The table has the following columns: - Time — Date timestamp for when the event occurred - User — User who requested the session. Click the link to view additional details. See the - [User, Group, & Application Details Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/usergroupapplication.md) + [User, Group, & Application Details Page](/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md) topic for additional information. - Access Policy — Displays the name of the policy - Event Message — Description of the event diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/secretvault.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/secretvault.md similarity index 65% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/secretvault.md rename to docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/secretvault.md index 412aa5a402..2c3239f1fd 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/secretvault.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/secretvault.md @@ -1,3 +1,9 @@ +--- +title: "Secret Vault Details Page" +description: "Secret Vault Details Page" +sidebar_position: 50 +--- + # Secret Vault Details Page The Secret Vault Details page shows additional information for the selected Secret Vault resource. @@ -5,7 +11,7 @@ This page is opened from any linked resource within the various interfaces. Secret Vaults are used to store any manually-managed resource, username, or password combination. Credentials are assigned via Credential Based access policies for password release. See the -[Credentials Tab for Credential Based Access Policies](/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/policycredentials/credentials.md) +[Credentials Tab for Credential Based Access Policies](/docs/privilegesecure/4.1/admin/interface/accesspolicy/credentialbasedpolicytabs/credentials/credentials.md) topic for additional information. ![Secrete Vault Details Page](/img/product_docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/seretvaultdetailspage.webp) @@ -23,6 +29,6 @@ commit the modifications. Click **Cancel** to discard the modifications. The details page has the following tabs: -- [Accounts Tab for Secret Vault](/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/accountssecretvault.md) -- [Sessions Tab for Secret Vault](/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/sessionssecretvault.md) -- [History Tab for Secret Vault](/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/historysecretvault.md) +- [Accounts Tab for Secret Vault](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/accountssecretvault/accountssecretvault.md) +- [Sessions Tab for Secret Vault](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/sessionssecretvault.md) +- [History Tab for Secret Vault](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/historysecretvault.md) diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/sessionssecretvault.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/sessionssecretvault.md similarity index 86% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/sessionssecretvault.md rename to docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/sessionssecretvault.md index d7ab82a858..b842605509 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/sessionssecretvault.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/sessionssecretvault.md @@ -1,3 +1,9 @@ +--- +title: "Sessions Tab for Secret Vault" +description: "Sessions Tab for Secret Vault" +sidebar_position: 20 +--- + # Sessions Tab for Secret Vault The Sessions tab shows information about the sessions of the selected resource. @@ -9,7 +15,7 @@ The Sessions tab has the following features: - Search — Searches the table or list for matches to the search string. When matches are found, the table or list is filtered to the matching results. - View Logs — Opens the Session Logs window to view the action log for the selected session. See the - [Session Logs Window](/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/window/sessionlogs.md) + [Session Logs Window](/docs/privilegesecure/4.1/admin/dashboard/historical/sessionlogs.md) topic for additional information. - Refresh — Reload the information displayed @@ -17,11 +23,11 @@ The table has the following columns: - Requested — Date and time of when the session was created - Requested By — User who requested the session. Click the link to view additional details. See the - [User, Group, & Application Details Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/usergroupapplication.md) + [User, Group, & Application Details Page](/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md) topic for additional information. - Login Account — Displays the account used to log onto the resource - Activity — Displays the name of the activity. Click the link to view additional details. See the - [Activities Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/activities.md) + [Activities Page](/docs/privilegesecure/4.1/admin/interface/activities/activities.md) topic for additional information. - Start — Indicates when the activity started. This refers to when the activity's actions were executed and not when the user was logged on to the resource. @@ -43,7 +49,7 @@ The table has the following columns: Secure administrator. - Failed — Pre-Session stage of the Activity has encountered an error - Locked — The session has been locked by an Privilege Secure administrator. See the - [Lock Session](/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/window/locksession.md) + [Lock Session](/docs/privilegesecure/4.1/admin/dashboard/active/locksession.md) topic for additional information. - Logged In — User is successfully logged in to the Resource either directly or via the Proxy. Direct log-in is detected by polling the Resource at regular intervals and may not update diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/_category_.json b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/_category_.json new file mode 100644 index 0000000000..d5c1848b29 --- /dev/null +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Website Details Page", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "website" + } +} \ No newline at end of file diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/accesspolicieswebsite.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/accesspolicieswebsite.md similarity index 79% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/accesspolicieswebsite.md rename to docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/accesspolicieswebsite.md index 1c70cd1277..a1df7f339f 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/accesspolicieswebsite.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/accesspolicieswebsite.md @@ -1,3 +1,9 @@ +--- +title: "Access Policies Tab for Website" +description: "Access Policies Tab for Website" +sidebar_position: 40 +--- + # Access Policies Tab for Website The Access Policies tab shows information about the policies associated with the selected resource. @@ -13,7 +19,7 @@ The Access Policies tab has the following features: The table has the following columns: - Name — Displays the name of the policy. Click the link to view additional details. See the - [Access Policy Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/accesspolicy.md) + [Access Policy Page](/docs/privilegesecure/4.1/admin/interface/accesspolicy/accesspolicy.md) topic for additional information. - Description — Description of the policy diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/historywebsite.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/historywebsite.md similarity index 83% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/historywebsite.md rename to docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/historywebsite.md index e2e24fb0f4..9dd5b7f631 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/historywebsite.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/historywebsite.md @@ -1,3 +1,9 @@ +--- +title: "History Tab for Website" +description: "History Tab for Website" +sidebar_position: 50 +--- + # History Tab for Website The History tab shows information about the session history of the selected resource. @@ -9,7 +15,7 @@ The History tab has the following features: - Search — Searches the table or list for matches to the search string. When matches are found, the table or list is filtered to the matching results. - View Logs — Opens the Session Logs window to view the action log for the selected session. See the - [Session Logs Window](/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/window/sessionlogs.md) + [Session Logs Window](/docs/privilegesecure/4.1/admin/dashboard/historical/sessionlogs.md) topic for additional information. - Refresh — Reload the information displayed @@ -22,7 +28,7 @@ The table has the following columns: - Time — Date timestamp for when the event occurred - User — User who requested the session. Click the link to view additional details. See the - [User, Group, & Application Details Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/usergroupapplication.md) + [User, Group, & Application Details Page](/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md) topic for additional information. - Access Policy — Displays the name of the policy - Event Message — Description of the event diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/sessionswebsite.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/sessionswebsite.md similarity index 86% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/sessionswebsite.md rename to docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/sessionswebsite.md index 32abaa9670..5871ca65b7 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/sessionswebsite.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/sessionswebsite.md @@ -1,3 +1,9 @@ +--- +title: "Sessions Tab for Website" +description: "Sessions Tab for Website" +sidebar_position: 30 +--- + # Sessions Tab for Website The Sessions tab shows information about the sessions of the selected resource. @@ -9,7 +15,7 @@ The Sessions tab has the following features: - Search — Searches the table or list for matches to the search string. When matches are found, the table or list is filtered to the matching results. - View Logs — Opens the Session Logs window to view the action log for the selected session. See the - [Session Logs Window](/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/window/sessionlogs.md) + [Session Logs Window](/docs/privilegesecure/4.1/admin/dashboard/historical/sessionlogs.md) topic for additional information. - Refresh — Reload the information displayed @@ -17,11 +23,11 @@ The table has the following columns: - Requested — Date and time of when the session was created - Requested By — User who requested the session. Click the link to view additional details. See the - [User, Group, & Application Details Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/usergroupapplication.md) + [User, Group, & Application Details Page](/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md) topic for additional information. - Login Account — Displays the account used to log onto the resource - Activity — Displays the name of the activity. Click the link to view additional details. See the - [Activities Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/activities.md) + [Activities Page](/docs/privilegesecure/4.1/admin/interface/activities/activities.md) topic for additional information. - Start — Indicates when the activity started. This refers to when the activity's actions were executed and not when the user was logged on to the resource. @@ -43,7 +49,7 @@ The table has the following columns: Secure administrator. - Failed — Pre-Session stage of the Activity has encountered an error - Locked — The session has been locked by an Privilege Secure administrator. See the - [Lock Session](/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/window/locksession.md) + [Lock Session](/docs/privilegesecure/4.1/admin/dashboard/active/locksession.md) topic for additional information. - Logged In — User is successfully logged in to the Resource either directly or via the Proxy. Direct log-in is detected by polling the Resource at regular intervals and may not update diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/urlswebsite/_category_.json b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/urlswebsite/_category_.json new file mode 100644 index 0000000000..4ba1e0a896 --- /dev/null +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/urlswebsite/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "URLs Tab for Website", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "urlswebsite" + } +} \ No newline at end of file diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/resources/addwebsiteurl.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/urlswebsite/addwebsiteurl.md similarity index 91% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/window/resources/addwebsiteurl.md rename to docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/urlswebsite/addwebsiteurl.md index a8f021267d..060717611d 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/resources/addwebsiteurl.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/urlswebsite/addwebsiteurl.md @@ -1,3 +1,9 @@ +--- +title: "Add Website URL Window" +description: "Add Website URL Window" +sidebar_position: 10 +--- + # Add Website URL Window Follow the steps to add or edit a Website URL used by a resource. diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/urlswebsite.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/urlswebsite/urlswebsite.md similarity index 86% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/urlswebsite.md rename to docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/urlswebsite/urlswebsite.md index 72c69041e6..8df55923a8 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/urlswebsite.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/urlswebsite/urlswebsite.md @@ -1,3 +1,9 @@ +--- +title: "URLs Tab for Website" +description: "URLs Tab for Website" +sidebar_position: 10 +--- + # URLs Tab for Website The URLs tab shows information about the URLs associated to the selected resource. For example: @@ -11,7 +17,7 @@ The URLs tab has the following features: - Search — Searches the table or list for matches to the search string. When matches are found, the table or list is filtered to the matching results. - Add — Opens the Add Website URL window. See the - [Add Website URL Window](/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/resources/addwebsiteurl.md) + [Add Website URL Window](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/urlswebsite/addwebsiteurl.md) topic for additional information. - Edit — Opens the Edit Website URL window. See Edit Website URL for additional information. - Remove — Removes the selected item diff --git a/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/userswebsite/_category_.json b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/userswebsite/_category_.json new file mode 100644 index 0000000000..75ee29d716 --- /dev/null +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/userswebsite/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Users Tab for Website", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "userswebsite" + } +} \ No newline at end of file diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/resources/addamanageduser.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/userswebsite/addamanageduser.md similarity index 84% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/window/resources/addamanageduser.md rename to docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/userswebsite/addamanageduser.md index 2b67ad7644..ad1c5f49d3 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/resources/addamanageduser.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/userswebsite/addamanageduser.md @@ -1,9 +1,15 @@ +--- +title: "Add a Managed User Window" +description: "Add a Managed User Window" +sidebar_position: 10 +--- + # Add a Managed User Window Manually managed user accounts may be added to the website resource. These accounts can be used for activities on the resource by specifying the username value in the “Login Account Template” field of the Activity. See the -[Activities Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/activities.md) +[Activities Page](/docs/privilegesecure/4.1/admin/interface/activities/activities.md) topic for additional information. Follow the steps to add or edit a managed user account for the resource. @@ -28,7 +34,7 @@ website. Enter the following information: - Display Name – The friendly name for the account - Username – The account in the exact format specified in the “Login Account Template” field of the Activity, e.g. `domain\user` or `user@domain.com`. See the - [Activities Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/activities.md) + [Activities Page](/docs/privilegesecure/4.1/admin/interface/activities/activities.md) topic for additional information. - Password – Contains the service account password. The Eye icon can be used to view the password. diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/userswebsite.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/userswebsite/userswebsite.md similarity index 79% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/userswebsite.md rename to docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/userswebsite/userswebsite.md index c4d165db8d..57bf2d84e2 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/userswebsite.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/userswebsite/userswebsite.md @@ -1,3 +1,9 @@ +--- +title: "Users Tab for Website" +description: "Users Tab for Website" +sidebar_position: 20 +--- + # Users Tab for Website The Users tab shows information about the users on the selected resource. @@ -5,7 +11,7 @@ The Users tab shows information about the users on the selected resource. Manually managed user accounts can be added to the website resource. These accounts are used for activities on the resource. The format in the Username field must be identical to the username format specified in the “Login Account Template” field of the activity. See the -[Activities Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/activities.md) +[Activities Page](/docs/privilegesecure/4.1/admin/interface/activities/activities.md) topic for additional information. ![Users Tab for Website Resource](/img/product_docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/websitedetailsuserstab.webp) @@ -15,7 +21,7 @@ The Users tab has the following features: - Search — Searches the table or list for matches to the search string. When matches are found, the table or list is filtered to the matching results. - Add — Opens the Add a Managed User window. See the - [Add a Managed User Window](/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/resources/addamanageduser.md) + [Add a Managed User Window](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/userswebsite/addamanageduser.md) topic for additional information. - Edit — Opens the Edit a Managed User window. See Edit a Managed User for additional information. - Delete — Removes the selected item from the resource. A confirmation window will display. @@ -27,7 +33,7 @@ The table has the following columns: - Name — Displays the name of the account - User Name — Displays the account name in the exact format specified in the “Login Account Template” field of the Activity, e.g. `domain\user` or `user@domain.com`. See the - [Activities Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/activities.md) + [Activities Page](/docs/privilegesecure/4.1/admin/interface/activities/activities.md) topic for additional information. - Created — Date timestamp when the account was created diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/website.md b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/website.md similarity index 64% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/website.md rename to docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/website.md index 7d3fc0f91e..fcac822c78 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/website.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/website.md @@ -1,3 +1,9 @@ +--- +title: "Website Details Page" +description: "Website Details Page" +sidebar_position: 30 +--- + # Website Details Page The Website Details page shows additional information for the selected website resource. This page @@ -21,10 +27,10 @@ The details page shows the following information: website will reference for authentication. - Service Account — Displays the service account associated with the resource - Blue arrow button — Opens the Service Account details page. See the - [Service Accounts Page](/docs/privilegesecure/4.1/accessmanagement/admin/configuration/page/serviceaccounts.md) + [Service Accounts Page](/docs/privilegesecure/4.1/admin/interface/serviceaccounts/serviceaccounts.md) topic for additional information. - Green plus button — Opens the Add New Service Account window. See the - [Add New Service Account Window](/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/resources/addnewserviceaccount.md) + [Add New Service Account Window](/docs/privilegesecure/4.1/admin/interface/resources/addandchange/addnewserviceaccount.md) topic for additional information. If any of these settings are modified, Save and Cancel buttons are displayed. Click **Save** to @@ -32,8 +38,8 @@ commit the modifications. Click **Cancel** to discard the modifications. The details page has the following tabs: -- [URLs Tab for Website](/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/urlswebsite.md) -- [Users Tab for Website](/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/userswebsite.md) -- [Sessions Tab for Website](/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/sessionswebsite.md) -- [Access Policies Tab for Website](/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/accesspolicieswebsite.md) -- [History Tab for Website](/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/resources/historywebsite.md) +- [URLs Tab for Website](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/urlswebsite/urlswebsite.md) +- [Users Tab for Website](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/userswebsite/userswebsite.md) +- [Sessions Tab for Website](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/sessionswebsite.md) +- [Access Policies Tab for Website](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/accesspolicieswebsite.md) +- [History Tab for Website](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/historywebsite.md) diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/resources/passwordresetoptions.md b/docs/privilegesecure/4.1/admin/interface/resources/passwordresetoptions.md similarity index 81% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/window/resources/passwordresetoptions.md rename to docs/privilegesecure/4.1/admin/interface/resources/passwordresetoptions.md index 8588c0fce9..4b4f625a08 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/resources/passwordresetoptions.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/passwordresetoptions.md @@ -1,3 +1,9 @@ +--- +title: "Password Reset Options Window" +description: "Password Reset Options Window" +sidebar_position: 40 +--- + # Password Reset Options Window The Password Reset option control password resets for the selected account. diff --git a/docs/privilegesecure/4.1/admin/interface/resources/resourcegroups/_category_.json b/docs/privilegesecure/4.1/admin/interface/resources/resourcegroups/_category_.json new file mode 100644 index 0000000000..b17595748a --- /dev/null +++ b/docs/privilegesecure/4.1/admin/interface/resources/resourcegroups/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Resource Groups Page", + "position": 60, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "resourcegroups" + } +} \ No newline at end of file diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/resources/addresourcestogroup.md b/docs/privilegesecure/4.1/admin/interface/resources/resourcegroups/addresourcestogroup.md similarity index 91% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/window/resources/addresourcestogroup.md rename to docs/privilegesecure/4.1/admin/interface/resources/resourcegroups/addresourcestogroup.md index 2fedc78447..f890b0b929 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/resources/addresourcestogroup.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/resourcegroups/addresourcestogroup.md @@ -1,3 +1,9 @@ +--- +title: "Add Resources Window for Resource Group" +description: "Add Resources Window for Resource Group" +sidebar_position: 20 +--- + # Add Resources Window for Resource Group Follow the steps to add resources to a resource group. diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/add/resourcegroup.md b/docs/privilegesecure/4.1/admin/interface/resources/resourcegroups/resourcegroup.md similarity index 92% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/add/resourcegroup.md rename to docs/privilegesecure/4.1/admin/interface/resources/resourcegroups/resourcegroup.md index 2beeaf5feb..3ad46bb8ee 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/add/resourcegroup.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/resourcegroups/resourcegroup.md @@ -1,3 +1,9 @@ +--- +title: "Add a Resource Group" +description: "Add a Resource Group" +sidebar_position: 10 +--- + # Add a Resource Group Follow the steps to add resource groups to the console. @@ -39,7 +45,7 @@ Follow the steps to add resource groups to the console. **Step 5 –** With the new resource group selected, configure the following settings: - Add resources to the resource group. See the - [Add Resources Window for Resource Group](/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/resources/addresourcestogroup.md) + [Add Resources Window for Resource Group](/docs/privilegesecure/4.1/admin/interface/resources/resourcegroups/addresourcestogroup.md) topic for additional information. The new resource group is added to the console and is shown in the Resource Groups list. diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/resourcegroups.md b/docs/privilegesecure/4.1/admin/interface/resources/resourcegroups/resourcegroups.md similarity index 90% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/page/resourcegroups.md rename to docs/privilegesecure/4.1/admin/interface/resources/resourcegroups/resourcegroups.md index f664da47b2..e640c8ae42 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/resourcegroups.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/resourcegroups/resourcegroups.md @@ -1,3 +1,9 @@ +--- +title: "Resource Groups Page" +description: "Resource Groups Page" +sidebar_position: 60 +--- + # Resource Groups Page The Resources Groups page is accessible from the Navigation pane under Resources. It shows the @@ -12,7 +18,7 @@ has the following features: - Search — Searches the table or list for matches to the search string. When matches are found, the table or list is filtered to the matching results. - Blue + button — Create a resource group. See the - [Add a Resource Group](/docs/privilegesecure/4.1/accessmanagement/admin/policy/add/resourcegroup.md) + [Add a Resource Group](/docs/privilegesecure/4.1/admin/interface/resources/resourcegroups/resourcegroup.md) topic for additional information. - Copy icon — Duplicates the resource group. Icon appears when group is hovered over. - Trashcan icon — Deletes the resource group. Icon appears when group is hovered over. A @@ -39,7 +45,7 @@ based on the type of resource group: resources in this group should be automatically managed when the resource is on-boarded. The account to be managed will correspond with the **Built-in Account** field on the resource's platform. See the - [Platforms Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/platforms/overview.md) + [Platforms Page](/docs/privilegesecure/4.1/admin/interface/platforms/overview.md) topic for additional information. - Off (Do Not Manage Accounts) — Do not manage any Local Administrator accounts on the resources @@ -57,7 +63,7 @@ The table has the following features: - Search — Searches the table or list for matches to the search string. When matches are found, the table or list is filtered to the matching results. - Add — Opens the Add Resources window. See the - [Add Resources Window for Resource Group](/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/resources/addresourcestogroup.md) + [Add Resources Window for Resource Group](/docs/privilegesecure/4.1/admin/interface/resources/resourcegroups/addresourcestogroup.md) topic for additional information. - Remove — Removes the selected item from the group - Manage — Set the selected account to be managed by Privilege Secure. This button is only available @@ -66,11 +72,11 @@ The table has the following features: - Unmanage — Remove the account from being managed by Privilege Secure - Change Platform — Opens the Change Platform window to modify the type of platform for the selected host resource. See the - [Change Platform Window](/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/resources/changeplatform.md) + [Change Platform Window](/docs/privilegesecure/4.1/admin/interface/resources/addandchange/changeplatform.md) topic for additional information. - Change Service Account — Opens the Change Service Account window to modify the service account associated with the selected host resource. See the - [Change Service Account Window](/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/resources/changeserviceaccount.md) + [Change Service Account Window](/docs/privilegesecure/4.1/admin/interface/resources/addandchange/changeserviceaccount.md) topic for additional information. - Schedule Rotation — Add the credential rotation task to the queue. This button is only available when the Method is Automatic managed. diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/resources.md b/docs/privilegesecure/4.1/admin/interface/resources/resources.md similarity index 66% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/page/resources.md rename to docs/privilegesecure/4.1/admin/interface/resources/resources.md index e1c5b718c9..84308d1602 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/resources.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/resources.md @@ -1,9 +1,15 @@ +--- +title: "Resources Page" +description: "Resources Page" +sidebar_position: 50 +--- + # Resources Page The Resources page shows information for onboarded resources, such as active and scheduled sessions, policies, and service accounts for the host resources and domain resources that have been added to the console. The Resources page displays the same information as the -[Resources Dashboard](/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/resources.md). +[Resources Dashboard](/docs/privilegesecure/4.1/admin/dashboard/resources.md). ![Resources page](/img/product_docs/privilegesecure/4.1/accessmanagement/admin/policy/page/resourcespage.webp) @@ -19,38 +25,38 @@ The Resources table has the following features: - Add — Opens a list of available resources to add. The Add list contains the following options: - New Server — Opens the Add Resources window to onboard new servers. See the - [Add Resources Window](/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/resources/addresourcesonboard.md) + [Add Resources Window](/docs/privilegesecure/4.1/admin/interface/resources/addandchange/addresourcesonboard/addresourcesonboard.md) topic for additional information. - New Domain — Opens the Domain Details page for a new domain. See the - [Add New Domain](/docs/privilegesecure/4.1/accessmanagement/admin/policy/add/domain.md) + [Add New Domain](/docs/privilegesecure/4.1/admin/interface/resources/addandchange/domain.md) topic for additional information. - New Website — Opens the Website Details page for a new website. See the - [Add New Website](/docs/privilegesecure/4.1/accessmanagement/admin/policy/add/website.md) + [Add New Website](/docs/privilegesecure/4.1/admin/interface/resources/addandchange/website.md) topic for additional information. - New Microsoft Entra ID (formerly Azure AD) Tenant — Opens the Microsoft Entra ID Tenant Details page for a new tenant. See the - [Add New Microsoft Entra ID Tenant](/docs/privilegesecure/4.1/accessmanagement/admin/policy/add/entraidtenant.md) + [Add New Microsoft Entra ID Tenant](/docs/privilegesecure/4.1/admin/interface/resources/addandchange/entraidtenant.md) topic for additional information. - New Secret Vault — Opens the Secret Vault Details page for a new vault. See the - [Add Secret Vault](/docs/privilegesecure/4.1/accessmanagement/admin/policy/add/secretvault.md) + [Add Secret Vault](/docs/privilegesecure/4.1/admin/interface/resources/addandchange/secretvault/secretvault.md) topic for additional information. - New Database — Opens the Databse Details page for a new database. See the - [Add New Database](/docs/privilegesecure/4.1/accessmanagement/admin/policy/add/database.md)topic + [Add New Database](/docs/privilegesecure/4.1/admin/interface/resources/addandchange/database.md)topic for additional information. - Remove — Removes the selected resource from being managed by the application. A confirmation window will display. - Change Platform — Opens the Change Platform window to modify the type of platform for the selected host resource. See the - [Change Platform Window](/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/resources/changeplatform.md) + [Change Platform Window](/docs/privilegesecure/4.1/admin/interface/resources/addandchange/changeplatform.md) topic for additional information. - Change Service Account — Opens the Change Service Account window to modify the service account associated with the selected host resource. See the - [Change Service Account Window](/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/resources/changeserviceaccount.md) + [Change Service Account Window](/docs/privilegesecure/4.1/admin/interface/resources/addandchange/changeserviceaccount.md) topic for additional information. - Scan Resource — Scans a host resource for local users, groups, windows services, and scheduled tasks. A confirmation window will display.. See the - [Platforms Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/platforms/overview.md) + [Platforms Page](/docs/privilegesecure/4.1/admin/interface/platforms/overview.md) topic for additional information. - Refresh — Reload the information displayed @@ -61,12 +67,12 @@ The table has the following columns: - Resource — Displays the name of the resource. Click the link to view additional details. The details vary based on the type of resource. - - [Host Details Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/host.md) - - [Domain Details Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/domain.md) - - [Website Details Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/website.md) - - [Microsoft Entra ID Details Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/entraid.md) - - [Secret Vault Details Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/secretvault.md) - - [Database Details Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/databases.md) + - [Host Details Page](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/host.md) + - [Domain Details Page](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/domain.md) + - [Website Details Page](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/website/website.md) + - [Microsoft Entra ID Details Page](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/entraid.md) + - [Secret Vault Details Page](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/secretvault/secretvault.md) + - [Database Details Page](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/databases/databases.md) - Operating System — Displays the operating system of the resource - Active — Displays the number of active sessions on the resource @@ -77,14 +83,14 @@ The table has the following columns: - IP Address — Displays the IP address for the resource - Domain — Displays the domain name for the resource. Click the link to view additional details. See the - [Domain Details Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/domain.md) + [Domain Details Page](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/domain.md) topic for additional information. - Service Account — Displays the service account associated with the resource. Click the link to view additional details. See the - [Service Accounts Page](/docs/privilegesecure/4.1/accessmanagement/admin/configuration/page/serviceaccounts.md) + [Service Accounts Page](/docs/privilegesecure/4.1/admin/interface/serviceaccounts/serviceaccounts.md) topic for additional information. - Platform — Displays the type of platform, which defines the resource. See the - [Platforms Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/platforms/overview.md) + [Platforms Page](/docs/privilegesecure/4.1/admin/interface/platforms/overview.md) topic for additional information. - Last Scanned — Date timestamp for the last time the resource was scanned diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/resources/testresourceconnectivity.md b/docs/privilegesecure/4.1/admin/interface/resources/testresourceconnectivity.md similarity index 80% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/window/resources/testresourceconnectivity.md rename to docs/privilegesecure/4.1/admin/interface/resources/testresourceconnectivity.md index da3fb203cc..5286601626 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/resources/testresourceconnectivity.md +++ b/docs/privilegesecure/4.1/admin/interface/resources/testresourceconnectivity.md @@ -1,3 +1,9 @@ +--- +title: "Test Resource Connectivity Window" +description: "Test Resource Connectivity Window" +sidebar_position: 20 +--- + # Test Resource Connectivity Window Follow the steps to test the host resource connectivity: diff --git a/docs/privilegesecure/4.1/admin/interface/serviceaccounts/_category_.json b/docs/privilegesecure/4.1/admin/interface/serviceaccounts/_category_.json new file mode 100644 index 0000000000..a95f677d60 --- /dev/null +++ b/docs/privilegesecure/4.1/admin/interface/serviceaccounts/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Service Accounts Page", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "serviceaccounts" + } +} \ No newline at end of file diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/configuration/integrationdetails/entraidappregistration.md b/docs/privilegesecure/4.1/admin/interface/serviceaccounts/entraidappregistration.md similarity index 91% rename from docs/privilegesecure/4.1/accessmanagement/admin/configuration/integrationdetails/entraidappregistration.md rename to docs/privilegesecure/4.1/admin/interface/serviceaccounts/entraidappregistration.md index e80d40d4fd..b3dfae7a0a 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/configuration/integrationdetails/entraidappregistration.md +++ b/docs/privilegesecure/4.1/admin/interface/serviceaccounts/entraidappregistration.md @@ -1,3 +1,9 @@ +--- +title: "Microsoft Entra ID App Registration" +description: "Microsoft Entra ID App Registration" +sidebar_position: 20 +--- + # Microsoft Entra ID App Registration To create a Microsoft Entra ID (formerly Azure AD) service account and add an Microsoft Entra ID @@ -73,11 +79,11 @@ registration instead of User Administrator. The service account can now be added to Privilege Secure, using the Application (Client) ID and Client Secret. See the -[Service Accounts Page](/docs/privilegesecure/4.1/accessmanagement/admin/configuration/page/serviceaccounts.md) +[Service Accounts Page](/docs/privilegesecure/4.1/admin/interface/serviceaccounts/serviceaccounts.md) topic for additional information. Add the Microsoft Entra ID Tenant resource to Privilege Secure using the Tenant ID. See the -[Add New Microsoft Entra ID Tenant](/docs/privilegesecure/4.1/accessmanagement/admin/policy/add/entraidtenant.md) +[Add New Microsoft Entra ID Tenant](/docs/privilegesecure/4.1/admin/interface/resources/addandchange/entraidtenant.md) topic for additional information. ## Rotate a Microsoft Entra ID Account Password in a Hybrid Tenant diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/configuration/add/serviceaccount.md b/docs/privilegesecure/4.1/admin/interface/serviceaccounts/serviceaccount.md similarity index 74% rename from docs/privilegesecure/4.1/accessmanagement/admin/configuration/add/serviceaccount.md rename to docs/privilegesecure/4.1/admin/interface/serviceaccounts/serviceaccount.md index f8518af705..1bfed1d555 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/configuration/add/serviceaccount.md +++ b/docs/privilegesecure/4.1/admin/interface/serviceaccounts/serviceaccount.md @@ -1,3 +1,9 @@ +--- +title: "Add Service Account" +description: "Add Service Account" +sidebar_position: 10 +--- + # Add Service Account Follow the steps to add a service account to the console. @@ -9,12 +15,12 @@ Follow the steps to add a service account to the console. ![Add Service Account](/img/product_docs/privilegesecure/4.1/accessmanagement/admin/configuration/add/addserviceaccount.webp) **Step 3 –** Enter the applicable information. See the -[Service Accounts Page](/docs/privilegesecure/4.1/accessmanagement/admin/configuration/page/serviceaccounts.md) +[Service Accounts Page](/docs/privilegesecure/4.1/admin/interface/serviceaccounts/serviceaccounts.md) section for detailed descriptions of the fields. - For service accounts checked out through a vault connector, select a previously added vault connector from the drop-down list. See the - [Bring Your Own Vault (BYOV) Integration](/docs/privilegesecure/4.1/accessmanagement/admin/configuration/add/integrationbyov.md) + [Bring Your Own Vault (BYOV) Integration](/docs/privilegesecure/4.1/admin/interface/integrationconnectors/integrationbyov/integrationbyov.md) topic for additional information. **Step 4 –** Click Save to create the new service account. diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/configuration/page/serviceaccounts.md b/docs/privilegesecure/4.1/admin/interface/serviceaccounts/serviceaccounts.md similarity index 90% rename from docs/privilegesecure/4.1/accessmanagement/admin/configuration/page/serviceaccounts.md rename to docs/privilegesecure/4.1/admin/interface/serviceaccounts/serviceaccounts.md index c4527f0502..33cfde498f 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/configuration/page/serviceaccounts.md +++ b/docs/privilegesecure/4.1/admin/interface/serviceaccounts/serviceaccounts.md @@ -1,3 +1,9 @@ +--- +title: "Service Accounts Page" +description: "Service Accounts Page" +sidebar_position: 10 +--- + # Service Accounts Page The Service Accounts page is accessible from the Navigation pane under Configuration. It shows the @@ -11,7 +17,7 @@ has the following features: - Search — Searches the table or list for matches to the search string. When matches are found, the table or list is filtered to the matching results. - Green + button — Create a new service account. See the - [Add Service Account](/docs/privilegesecure/4.1/accessmanagement/admin/configuration/add/serviceaccount.md) + [Add Service Account](/docs/privilegesecure/4.1/admin/interface/serviceaccounts/serviceaccount.md) topic for additional information. - Trashcan icon — Deletes the service account. Icon appears when activity is hovered over. A confirmation window will display. @@ -28,12 +34,12 @@ The selected service account details display at the top of the main pane: ID platforms. - App ID — Displays the globally unique identifier for the targeted app registered in the Active Directory tenant. This field only applies to Microsoft Entra ID platforms. See the - [Microsoft Entra ID App Registration](/docs/privilegesecure/4.1/accessmanagement/admin/configuration/integrationdetails/entraidappregistration.md) + [Microsoft Entra ID App Registration](/docs/privilegesecure/4.1/admin/interface/serviceaccounts/entraidappregistration.md) for additional information. - Elevation Command — Displays the elevation mechanism for the host, such as: sudo, pbrun, pmrun, dzdo, etc.. This field only applies to Linux platforms. - Vault Connector — Displays the name of the assigned vault connector. See the - [Bring Your Own Vault (BYOV) Integration](/docs/privilegesecure/4.1/accessmanagement/admin/configuration/add/integrationbyov.md) + [Bring Your Own Vault (BYOV) Integration](/docs/privilegesecure/4.1/admin/interface/integrationconnectors/integrationbyov/integrationbyov.md) topic for additional information. - Authentication: @@ -59,7 +65,7 @@ The selected service account details display at the top of the main pane: are selected. - App Secret — Displays the security token for the targeted app registered in the tenant. This field only applies to Microsoft Entra ID platforms. See the - [Microsoft Entra ID App Registration](/docs/privilegesecure/4.1/accessmanagement/admin/configuration/integrationdetails/entraidappregistration.md) + [Microsoft Entra ID App Registration](/docs/privilegesecure/4.1/admin/interface/serviceaccounts/entraidappregistration.md) for additional information. - Safe — Displays the CyberArk safe where the login account is stored. This field only applies to CyberArk vault connectors. @@ -73,5 +79,5 @@ commit the modifications. Click **Cancel** to discard the modifications. Th "Service Account is Managed by Privilege Secure when the account has been configured to be managed by the application. See the -[Credentials Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/credentials.md) +[Credentials Page](/docs/privilegesecure/4.1/admin/interface/credentials/credentials.md) topic for additional information. diff --git a/docs/privilegesecure/4.1/admin/interface/servicenodes/_category_.json b/docs/privilegesecure/4.1/admin/interface/servicenodes/_category_.json new file mode 100644 index 0000000000..b82ffee88b --- /dev/null +++ b/docs/privilegesecure/4.1/admin/interface/servicenodes/_category_.json @@ -0,0 +1,6 @@ +{ + "label": "Service Nodes", + "position": 20, + "collapsed": true, + "collapsible": true +} \ No newline at end of file diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/configuration/page/scheduledtasks.md b/docs/privilegesecure/4.1/admin/interface/servicenodes/scheduledtasks.md similarity index 89% rename from docs/privilegesecure/4.1/accessmanagement/admin/configuration/page/scheduledtasks.md rename to docs/privilegesecure/4.1/admin/interface/servicenodes/scheduledtasks.md index c9b0147315..b9b7048e53 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/configuration/page/scheduledtasks.md +++ b/docs/privilegesecure/4.1/admin/interface/servicenodes/scheduledtasks.md @@ -1,3 +1,9 @@ +--- +title: "Scheduled Tasks Page" +description: "Scheduled Tasks Page" +sidebar_position: 20 +--- + # Scheduled Tasks Page On the Scheduled Tasks page, view scheduled tasks run by the console. diff --git a/docs/privilegesecure/4.1/admin/interface/servicenodes/servicenodes/_category_.json b/docs/privilegesecure/4.1/admin/interface/servicenodes/servicenodes/_category_.json new file mode 100644 index 0000000000..1a09410a2d --- /dev/null +++ b/docs/privilegesecure/4.1/admin/interface/servicenodes/servicenodes/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Service Nodes Page", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "servicenodes" + } +} \ No newline at end of file diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/configuration/servicetype/action.md b/docs/privilegesecure/4.1/admin/interface/servicenodes/servicenodes/action.md similarity index 97% rename from docs/privilegesecure/4.1/accessmanagement/admin/configuration/servicetype/action.md rename to docs/privilegesecure/4.1/admin/interface/servicenodes/servicenodes/action.md index d5dff442dc..f60f4629bd 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/configuration/servicetype/action.md +++ b/docs/privilegesecure/4.1/admin/interface/servicenodes/servicenodes/action.md @@ -1,3 +1,9 @@ +--- +title: "Action Service" +description: "Action Service" +sidebar_position: 10 +--- + # Action Service On the Action Services page, view or modify action services. diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/configuration/servicetype/email.md b/docs/privilegesecure/4.1/admin/interface/servicenodes/servicenodes/email.md similarity index 95% rename from docs/privilegesecure/4.1/accessmanagement/admin/configuration/servicetype/email.md rename to docs/privilegesecure/4.1/admin/interface/servicenodes/servicenodes/email.md index b7068d3e98..5740e8c873 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/configuration/servicetype/email.md +++ b/docs/privilegesecure/4.1/admin/interface/servicenodes/servicenodes/email.md @@ -1,3 +1,9 @@ +--- +title: "Email Service" +description: "Email Service" +sidebar_position: 20 +--- + # Email Service On the Email Services page, add and configure the settings used for email notifications. diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/configuration/servicetype/proxy.md b/docs/privilegesecure/4.1/admin/interface/servicenodes/servicenodes/proxy.md similarity index 80% rename from docs/privilegesecure/4.1/accessmanagement/admin/configuration/servicetype/proxy.md rename to docs/privilegesecure/4.1/admin/interface/servicenodes/servicenodes/proxy.md index dc87a52d98..e675dd5e59 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/configuration/servicetype/proxy.md +++ b/docs/privilegesecure/4.1/admin/interface/servicenodes/servicenodes/proxy.md @@ -1,3 +1,9 @@ +--- +title: "Proxy Service" +description: "Proxy Service" +sidebar_position: 30 +--- + # Proxy Service The Proxy Service page shows the details of the selected service on the host. diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/configuration/servicetype/scheduler.md b/docs/privilegesecure/4.1/admin/interface/servicenodes/servicenodes/scheduler.md similarity index 95% rename from docs/privilegesecure/4.1/accessmanagement/admin/configuration/servicetype/scheduler.md rename to docs/privilegesecure/4.1/admin/interface/servicenodes/servicenodes/scheduler.md index add56ba562..b12c9a75b4 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/configuration/servicetype/scheduler.md +++ b/docs/privilegesecure/4.1/admin/interface/servicenodes/servicenodes/scheduler.md @@ -1,3 +1,9 @@ +--- +title: "Scheduler Service" +description: "Scheduler Service" +sidebar_position: 40 +--- + # Scheduler Service On the Scheduler Service page, view information for scheduled services. diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/configuration/page/servicenodes.md b/docs/privilegesecure/4.1/admin/interface/servicenodes/servicenodes/servicenodes.md similarity index 60% rename from docs/privilegesecure/4.1/accessmanagement/admin/configuration/page/servicenodes.md rename to docs/privilegesecure/4.1/admin/interface/servicenodes/servicenodes/servicenodes.md index 0047143869..84cc20bcc6 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/configuration/page/servicenodes.md +++ b/docs/privilegesecure/4.1/admin/interface/servicenodes/servicenodes/servicenodes.md @@ -1,3 +1,9 @@ +--- +title: "Service Nodes Page" +description: "Service Nodes Page" +sidebar_position: 10 +--- + # Service Nodes Page On the Service Nodes page, configure the services for each installed service node. @@ -21,8 +27,8 @@ The right of the page shows details of the selected service: The following service types are managed on the Service Nodes page. -- [Action Service](/docs/privilegesecure/4.1/accessmanagement/admin/configuration/servicetype/action.md) -- [Email Service](/docs/privilegesecure/4.1/accessmanagement/admin/configuration/servicetype/email.md) -- [Proxy Service](/docs/privilegesecure/4.1/accessmanagement/admin/configuration/servicetype/proxy.md) -- [Scheduler Service](/docs/privilegesecure/4.1/accessmanagement/admin/configuration/servicetype/scheduler.md) -- [SIEM Service](/docs/privilegesecure/4.1/accessmanagement/admin/configuration/servicetype/siem.md) +- [Action Service](/docs/privilegesecure/4.1/admin/interface/servicenodes/servicenodes/action.md) +- [Email Service](/docs/privilegesecure/4.1/admin/interface/servicenodes/servicenodes/email.md) +- [Proxy Service](/docs/privilegesecure/4.1/admin/interface/servicenodes/servicenodes/proxy.md) +- [Scheduler Service](/docs/privilegesecure/4.1/admin/interface/servicenodes/servicenodes/scheduler.md) +- [SIEM Service](/docs/privilegesecure/4.1/admin/interface/servicenodes/servicenodes/siem.md) diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/configuration/servicetype/siem.md b/docs/privilegesecure/4.1/admin/interface/servicenodes/servicenodes/siem.md similarity index 94% rename from docs/privilegesecure/4.1/accessmanagement/admin/configuration/servicetype/siem.md rename to docs/privilegesecure/4.1/admin/interface/servicenodes/servicenodes/siem.md index 5ab3e92aa0..1b7cfac577 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/configuration/servicetype/siem.md +++ b/docs/privilegesecure/4.1/admin/interface/servicenodes/servicenodes/siem.md @@ -1,3 +1,9 @@ +--- +title: "SIEM Service" +description: "SIEM Service" +sidebar_position: 50 +--- + # SIEM Service The SIEM Service shows the SIEM-specific details for the selected service. diff --git a/docs/privilegesecure/4.1/admin/interface/siempages/_category_.json b/docs/privilegesecure/4.1/admin/interface/siempages/_category_.json new file mode 100644 index 0000000000..4fb76016a9 --- /dev/null +++ b/docs/privilegesecure/4.1/admin/interface/siempages/_category_.json @@ -0,0 +1,6 @@ +{ + "label": "SIEM Pages", + "position": 60, + "collapsed": true, + "collapsible": true +} \ No newline at end of file diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/configuration/page/siemserver.md b/docs/privilegesecure/4.1/admin/interface/siempages/siemserver.md similarity index 95% rename from docs/privilegesecure/4.1/accessmanagement/admin/configuration/page/siemserver.md rename to docs/privilegesecure/4.1/admin/interface/siempages/siemserver.md index e8b5438753..95d7969c2f 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/configuration/page/siemserver.md +++ b/docs/privilegesecure/4.1/admin/interface/siempages/siemserver.md @@ -1,3 +1,9 @@ +--- +title: "SIEM Server Page" +description: "SIEM Server Page" +sidebar_position: 10 +--- + # SIEM Server Page The SIEM Server page is accessible from the Navigation pane under Configuration > SIEM. Privilege diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/configuration/page/siemtemplates.md b/docs/privilegesecure/4.1/admin/interface/siempages/siemtemplates.md similarity index 94% rename from docs/privilegesecure/4.1/accessmanagement/admin/configuration/page/siemtemplates.md rename to docs/privilegesecure/4.1/admin/interface/siempages/siemtemplates.md index 5e75dd276d..db1178e792 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/configuration/page/siemtemplates.md +++ b/docs/privilegesecure/4.1/admin/interface/siempages/siemtemplates.md @@ -1,3 +1,9 @@ +--- +title: "SIEM Templates Page" +description: "SIEM Templates Page" +sidebar_position: 20 +--- + # SIEM Templates Page The SIEM Templates page is accessible from the Navigation pane under Configuration > SIEM. Privilege diff --git a/docs/privilegesecure/4.1/admin/interface/systemsettingspages/_category_.json b/docs/privilegesecure/4.1/admin/interface/systemsettingspages/_category_.json new file mode 100644 index 0000000000..42863f9bd5 --- /dev/null +++ b/docs/privilegesecure/4.1/admin/interface/systemsettingspages/_category_.json @@ -0,0 +1,6 @@ +{ + "label": "System Settings Pages", + "position": 30, + "collapsed": true, + "collapsible": true +} \ No newline at end of file diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/configuration/page/actionservicesettings.md b/docs/privilegesecure/4.1/admin/interface/systemsettingspages/actionservicesettings.md similarity index 85% rename from docs/privilegesecure/4.1/accessmanagement/admin/configuration/page/actionservicesettings.md rename to docs/privilegesecure/4.1/admin/interface/systemsettingspages/actionservicesettings.md index a1d9e9f9fb..9e05cb0624 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/configuration/page/actionservicesettings.md +++ b/docs/privilegesecure/4.1/admin/interface/systemsettingspages/actionservicesettings.md @@ -1,3 +1,9 @@ +--- +title: "Action Service Settings Page" +description: "Action Service Settings Page" +sidebar_position: 10 +--- + # Action Service Settings Page The Action Service Settings page is accessible from the Navigation pane under Configuration > System diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/configuration/page/database.md b/docs/privilegesecure/4.1/admin/interface/systemsettingspages/database.md similarity index 93% rename from docs/privilegesecure/4.1/accessmanagement/admin/configuration/page/database.md rename to docs/privilegesecure/4.1/admin/interface/systemsettingspages/database.md index 14bff52226..7a007d01f9 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/configuration/page/database.md +++ b/docs/privilegesecure/4.1/admin/interface/systemsettingspages/database.md @@ -1,3 +1,9 @@ +--- +title: "Database Page" +description: "Database Page" +sidebar_position: 20 +--- + # Database Page The Database page is accessible from the Navigation pane under Configuration > System Settings. It diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/configuration/page/emailconfiguration.md b/docs/privilegesecure/4.1/admin/interface/systemsettingspages/emailconfiguration.md similarity index 87% rename from docs/privilegesecure/4.1/accessmanagement/admin/configuration/page/emailconfiguration.md rename to docs/privilegesecure/4.1/admin/interface/systemsettingspages/emailconfiguration.md index e1c2db0855..0f6f8b0ecf 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/configuration/page/emailconfiguration.md +++ b/docs/privilegesecure/4.1/admin/interface/systemsettingspages/emailconfiguration.md @@ -1,3 +1,9 @@ +--- +title: "Email Configuration Page" +description: "Email Configuration Page" +sidebar_position: 30 +--- + # Email Configuration Page The Email Configuration page is accessible from the Navigation pane under Configuration > System diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/configuration/page/globalsettings.md b/docs/privilegesecure/4.1/admin/interface/systemsettingspages/globalsettings.md similarity index 88% rename from docs/privilegesecure/4.1/accessmanagement/admin/configuration/page/globalsettings.md rename to docs/privilegesecure/4.1/admin/interface/systemsettingspages/globalsettings.md index 4745161e29..d36a7ff71b 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/configuration/page/globalsettings.md +++ b/docs/privilegesecure/4.1/admin/interface/systemsettingspages/globalsettings.md @@ -1,3 +1,9 @@ +--- +title: "Global Settings Page" +description: "Global Settings Page" +sidebar_position: 40 +--- + # Global Settings Page The Global Settings page is accessible from the Navigation pane under Configuration > System @@ -12,7 +18,7 @@ The right of the page shows details of the RDP file settings and has the followi - Allowed Resolutions — Check the boxes to enable those resolutions for the RDP session - Default Resolution — The resolution the RDP session will use when first connected - Certificate Thumbprint The hexadecimal certificate (or thumbprint) value. See the - [Sign RDP Files to Prevent Publisher Warning](/docs/privilegesecure/4.1/accessmanagement/admin/troubleshooting.md#sign-rdpfiles-to-prevent-publisher-warning) + [Sign RDP Files to Prevent Publisher Warning](/docs/privilegesecure/4.1/admin/troubleshooting.md#sign-rdpfiles-to-prevent-publisher-warning) topic for additional information. - WinRM HTTP Setting– This setting governs the HTTP encryption settings that will be used for WinRM connections. The following options are available: diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/configuration/page/localaccountpasswordoptions.md b/docs/privilegesecure/4.1/admin/interface/systemsettingspages/localaccountpasswordoptions.md similarity index 85% rename from docs/privilegesecure/4.1/accessmanagement/admin/configuration/page/localaccountpasswordoptions.md rename to docs/privilegesecure/4.1/admin/interface/systemsettingspages/localaccountpasswordoptions.md index dde3c97cc4..66dfb8fb31 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/configuration/page/localaccountpasswordoptions.md +++ b/docs/privilegesecure/4.1/admin/interface/systemsettingspages/localaccountpasswordoptions.md @@ -1,3 +1,9 @@ +--- +title: "Local Account Password Options Page" +description: "Local Account Password Options Page" +sidebar_position: 50 +--- + # Local Account Password Options Page The Local Account Password Options page is accessible from the Navigation pane under Configuration > diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/configuration/page/passwordhistoryoptions.md b/docs/privilegesecure/4.1/admin/interface/systemsettingspages/passwordhistoryoptions.md similarity index 87% rename from docs/privilegesecure/4.1/accessmanagement/admin/configuration/page/passwordhistoryoptions.md rename to docs/privilegesecure/4.1/admin/interface/systemsettingspages/passwordhistoryoptions.md index c5dcf0c688..8fa79748a8 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/configuration/page/passwordhistoryoptions.md +++ b/docs/privilegesecure/4.1/admin/interface/systemsettingspages/passwordhistoryoptions.md @@ -1,3 +1,9 @@ +--- +title: "Password History Options Page" +description: "Password History Options Page" +sidebar_position: 60 +--- + # Password History Options Page The Password History Options page is accessible from the Navigation pane under Configuration > diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/configuration/page/services.md b/docs/privilegesecure/4.1/admin/interface/systemsettingspages/services.md similarity index 94% rename from docs/privilegesecure/4.1/accessmanagement/admin/configuration/page/services.md rename to docs/privilegesecure/4.1/admin/interface/systemsettingspages/services.md index 5220c99edf..77c64b964d 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/configuration/page/services.md +++ b/docs/privilegesecure/4.1/admin/interface/systemsettingspages/services.md @@ -1,3 +1,9 @@ +--- +title: "Services Page" +description: "Services Page" +sidebar_position: 70 +--- + # Services Page The Services page is accessible from the Navigation pane under Configuration > System Settings. diff --git a/docs/privilegesecure/4.1/admin/interface/usersgroups/_category_.json b/docs/privilegesecure/4.1/admin/interface/usersgroups/_category_.json new file mode 100644 index 0000000000..3ee2032941 --- /dev/null +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Users & Groups Page", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "usersgroups" + } +} \ No newline at end of file diff --git a/docs/privilegesecure/4.1/admin/interface/usersgroups/add/_category_.json b/docs/privilegesecure/4.1/admin/interface/usersgroups/add/_category_.json new file mode 100644 index 0000000000..79b29138bb --- /dev/null +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/add/_category_.json @@ -0,0 +1,6 @@ +{ + "label": "Add", + "position": 10, + "collapsed": true, + "collapsible": true +} \ No newline at end of file diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/usersgroups/addusersandgroups.md b/docs/privilegesecure/4.1/admin/interface/usersgroups/add/addusersandgroups.md similarity index 92% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/window/usersgroups/addusersandgroups.md rename to docs/privilegesecure/4.1/admin/interface/usersgroups/add/addusersandgroups.md index 0395d6c89e..4ef471e981 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/usersgroups/addusersandgroups.md +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/add/addusersandgroups.md @@ -1,7 +1,13 @@ +--- +title: "Add Users & Groups Window" +description: "Add Users & Groups Window" +sidebar_position: 10 +--- + # Add Users & Groups Window The Add Users & Groups window allows you to select users. From the -[Users & Groups Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/usersgroups.md), +[Users & Groups Page](/docs/privilegesecure/4.1/admin/interface/usersgroups/usersgroups.md), this window is used to onboard users. From other interfaces, this window is used to select onboarded users. diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/add/application.md b/docs/privilegesecure/4.1/admin/interface/usersgroups/add/application.md similarity index 94% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/add/application.md rename to docs/privilegesecure/4.1/admin/interface/usersgroups/add/application.md index fc181fc670..279435a5b3 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/add/application.md +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/add/application.md @@ -1,3 +1,9 @@ +--- +title: "Add Application" +description: "Add Application" +sidebar_position: 20 +--- + # Add Application Applications are a special type of user that allow external entities to interact with Privilege diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/add/localuser.md b/docs/privilegesecure/4.1/admin/interface/usersgroups/add/localuser.md similarity index 86% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/add/localuser.md rename to docs/privilegesecure/4.1/admin/interface/usersgroups/add/localuser.md index ef18949fe6..a259824c1c 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/add/localuser.md +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/add/localuser.md @@ -1,3 +1,9 @@ +--- +title: "Add Local User" +description: "Add Local User" +sidebar_position: 30 +--- + # Add Local User Privilege Secure allows for the provisioning of local users. Local users exist locally in the @@ -24,4 +30,4 @@ maintain the password entered in step 4. **Step 6 –** Click the Save button when finished. Once saved, users can view the new Local User on the -[Users & Groups Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/usersgroups.md). +[Users & Groups Page](/docs/privilegesecure/4.1/admin/interface/usersgroups/usersgroups.md). diff --git a/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/_category_.json b/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/_category_.json new file mode 100644 index 0000000000..de183ac875 --- /dev/null +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Role Management Page", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "rolemanagement" + } +} \ No newline at end of file diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/add/customrole.md b/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/customrole.md similarity index 81% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/add/customrole.md rename to docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/customrole.md index 6c97bbc1a7..16b9a3af02 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/add/customrole.md +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/customrole.md @@ -1,3 +1,9 @@ +--- +title: "Add Custom Role" +description: "Add Custom Role" +sidebar_position: 10 +--- + # Add Custom Role The Add Role window allows users to add a role to Privilege Secure's Users & Groups Role Management @@ -25,5 +31,5 @@ Follow the steps below to add a role to the Users & Groups Role Management modu **Step 5 –** Click the Save button. Once saved, the next step is to assign Permissions and users to this role. See the -[Custom Role Details Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/rolemanagementcustom.md) +[Custom Role Details Page](/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/rolemanagementcustom.md) topic for additional information. diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/rolemanagement.md b/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagement.md similarity index 71% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/page/rolemanagement.md rename to docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagement.md index 71a6795f79..56399718cb 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/rolemanagement.md +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagement.md @@ -1,3 +1,9 @@ +--- +title: "Role Management Page" +description: "Role Management Page" +sidebar_position: 30 +--- + # Role Management Page The Role Management page is accessible from the Navigation pane under Users & Group. It provides @@ -12,7 +18,7 @@ following features: - Search — Searches the table or list for matches to the search string. When matches are found, the table or list is filtered to the matching results. - Blue + button — Create a new role. See the - [Add Custom Role](/docs/privilegesecure/4.1/accessmanagement/admin/policy/add/customrole.md) + [Add Custom Role](/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/customrole.md) for additional information. - Copy icon — Clones a role and adds a new entry to the Role list - Trashcan icon — Deletes the access policy. Icon appears when policy is hovered over. A @@ -22,7 +28,7 @@ following features: modified. Only custom roles can be copied, deleted, or modified. The details that display the main pane vary based on the type of role selected. See the -[Default Role Details Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/rolemanagementdefault.md) +[Default Role Details Page](/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementdefault/rolemanagementdefault.md) and the -[Custom Role Details Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/rolemanagementcustom.md) +[Custom Role Details Page](/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/rolemanagementcustom.md) topics for additional information. diff --git a/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/_category_.json b/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/_category_.json new file mode 100644 index 0000000000..29608f6b97 --- /dev/null +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Custom Role Details Page", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "rolemanagementcustom" + } +} \ No newline at end of file diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/usersgroups/addactivitiesandgroups.md b/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/addactivitiesandgroups.md similarity index 88% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/window/usersgroups/addactivitiesandgroups.md rename to docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/addactivitiesandgroups.md index 3bb230b895..2e60b71af9 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/usersgroups/addactivitiesandgroups.md +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/addactivitiesandgroups.md @@ -1,8 +1,14 @@ +--- +title: "Add Activities and Groups Window" +description: "Add Activities and Groups Window" +sidebar_position: 30 +--- + # Add Activities and Groups Window The Add Activities and Groups window provides a list of Activities that have been created. Activities are created in the -[Activities Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/activities.md). +[Activities Page](/docs/privilegesecure/4.1/admin/interface/activities/activities.md). ![Add activities and activity groups window](/img/product_docs/privilegesecure/4.1/accessmanagement/admin/policy/window/usersgroups/addactivitiesandactivitygroups.webp) @@ -54,4 +60,4 @@ Available Activities list. **Step 6 –** Click Add to add the activities and activity groups to the access policy. The new activities and activity groups are added to the access policy and are shown in the -[Activities Tab for Resource Based Access Policies](/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/policyresource/activities.md). +[Activities Tab for Resource Based Access Policies](/docs/privilegesecure/4.1/admin/interface/accesspolicy/resourcebasedpolicytabs/activities/activities.md). diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/usersgroups/addpolicies.md b/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/addpolicies.md similarity index 89% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/window/usersgroups/addpolicies.md rename to docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/addpolicies.md index d2f1ace824..9e1b4ed2c1 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/usersgroups/addpolicies.md +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/addpolicies.md @@ -1,8 +1,14 @@ +--- +title: "Add Policies Window" +description: "Add Policies Window" +sidebar_position: 20 +--- + # Add Policies Window The Add Policies window provides a list of Policies that have been created. Policies are created in the -[ Policy Interface](/docs/privilegesecure/4.1/accessmanagement/admin/policy/interface.md). +[ Policy Interface](/docs/privilegesecure/4.1/admin/interface/interface.md). ![Add Policies to a Custom Role Window](/img/product_docs/privilegesecure/4.1/accessmanagement/admin/policy/window/usersgroups/addaccounttopolicies.webp) diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/usersgroups/addresourcesandgroups.md b/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/addresourcesandgroups.md similarity index 86% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/window/usersgroups/addresourcesandgroups.md rename to docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/addresourcesandgroups.md index 90a9185ed9..8e0be6b181 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/usersgroups/addresourcesandgroups.md +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/addresourcesandgroups.md @@ -1,8 +1,14 @@ +--- +title: "Add Resources and Groups Window" +description: "Add Resources and Groups Window" +sidebar_position: 40 +--- + # Add Resources and Groups Window The Add Resources And Groups window provides a list of resources that have been onboarded. Resources are onboarded in the -[Resources Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/resources.md). +[Resources Page](/docs/privilegesecure/4.1/admin/interface/resources/resources.md). ![Add resources and rescource groups window](/img/product_docs/privilegesecure/4.1/accessmanagement/admin/policy/window/usersgroups/addresourcesandresourcegroups.webp) @@ -23,7 +29,7 @@ Both tables have the following columns: - Checkbox — Check to select one or more items - Type — Classification of the activity - Name — Displays the name of the resource. Click the link to view additional details. See the - [Resources Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/resources.md) + [Resources Page](/docs/privilegesecure/4.1/admin/interface/resources/resources.md) topic for addition information. - Operating System— Displays the operating system of the resource diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/usersgroups/addroleusers.md b/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/addroleusers.md similarity index 85% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/window/usersgroups/addroleusers.md rename to docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/addroleusers.md index fed0bb75c0..2747daabba 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/usersgroups/addroleusers.md +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/addroleusers.md @@ -1,8 +1,14 @@ +--- +title: "Add Role Users Window" +description: "Add Role Users Window" +sidebar_position: 50 +--- + # Add Role Users Window The Add Role Users window provides a list of users that have been onboarded. Users are onboarded in the -[Users & Groups Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/usersgroups.md). +[Users & Groups Page](/docs/privilegesecure/4.1/admin/interface/usersgroups/usersgroups.md). It allows users to be added to a custom role. ![Add Role Users Window](/img/product_docs/privilegesecure/4.1/accessmanagement/admin/policy/window/usersgroups/addroleusers.webp) @@ -36,7 +42,7 @@ Follow the steps below to add a role user to a custom role. **Step 1 –** Navigate to the **Users & Groups** > **Role Management** page. **Step 2 –** In the Role list, click the name of the desired custom role to open the -[Custom Role Details Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/rolemanagementcustom.md). +[Custom Role Details Page](/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/rolemanagementcustom.md). **Step 3 –** Click the **Add Role Users** button. diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/edit/changepermissions.md b/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/changepermissions.md similarity index 76% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/edit/changepermissions.md rename to docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/changepermissions.md index e8318c7316..b65a1b72ae 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/edit/changepermissions.md +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/changepermissions.md @@ -1,3 +1,9 @@ +--- +title: "Change Permission Assignment" +description: "Change Permission Assignment" +sidebar_position: 10 +--- + # Change Permission Assignment Follow the steps to add or remove permission assignments from a custom role. @@ -15,5 +21,5 @@ custom role. Click the add selections Green Arrow. remove from this custom role. Click the remove selections Red Arrow. Selected permissions have been added or removed from the custom role. See the -[Custom Role Details Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/rolemanagementcustom.md) +[Custom Role Details Page](/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/rolemanagementcustom.md) topic for additional information. diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/rolemanagementcustom.md b/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/rolemanagementcustom.md similarity index 87% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/rolemanagementcustom.md rename to docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/rolemanagementcustom.md index 9d2da323f7..6bdf19207f 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/rolemanagementcustom.md +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/rolemanagementcustom.md @@ -1,3 +1,9 @@ +--- +title: "Custom Role Details Page" +description: "Custom Role Details Page" +sidebar_position: 30 +--- + # Custom Role Details Page The Role Management page is accessible from the Navigation pane under Users & Group. It provides @@ -19,7 +25,7 @@ the following features: - Filter — Provides options to filter results based on a chosen criterion: User, Group, Application, Collection, and Local User - Add Role User — Opens Add Role Users window. See the - [Add Role Users Window](/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/usersgroups/addroleusers.md) + [Add Role Users Window](/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/addroleusers.md) topic for additional information. - Remove — Removes console access from the selected account. This button is specific to the table in the Users role assignment section at the bottom. @@ -31,7 +37,7 @@ The Users role assignment section table has the following columns: - Checkbox — Check to select one or more items - Type — Icon indicates the type of object - Name — Displays the name of the account. See the - [User, Group, & Application Details Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/usergroupapplication.md) + [User, Group, & Application Details Page](/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md) topic for additional information. - User Name — Displays the sAMAccountName for the account - User Principal Name — Displays the UPN value for the account @@ -61,7 +67,7 @@ Available permissions include: All custom roles, no matter what permissions are granted, can be scoped to specific policies. See the -[Change Permission Assignment](/docs/privilegesecure/4.1/accessmanagement/admin/policy/edit/changepermissions.md) +[Change Permission Assignment](/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/changepermissions.md) topic for additional information. ## Policy Tab @@ -74,7 +80,7 @@ The Policy tab for a custom role has the following features: table or list is filtered to the matching results. This search is specific to the table in the Policies tab. - Add Policies — Opens the Add Policies window. See the - [Add Policies Window](/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/usersgroups/addpolicies.md) + [Add Policies Window](/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/addpolicies.md) topic for additional information. - Remove — Removes console access from the selected account.This button is specific to the table in the Policies tab. @@ -85,7 +91,7 @@ The Policies tab table has the following columns: - Checkbox — Check to select one or more items - Name — Displays the name of the policy. Click the link to view additional details. See the - [Access Policy Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/accesspolicy.md) + [Access Policy Page](/docs/privilegesecure/4.1/admin/interface/accesspolicy/accesspolicy.md) topic for additional information. - Description — Description of the policy @@ -101,7 +107,7 @@ The Users tab for a custom role has the following features: - Type — Provides options to filter results based on a chosen criterion: User, Group, Application, Collection, and Local User - Add Users— Opens the Add Users and Groups window. See the - [Add Users & Groups Window](/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/usersgroups/addusersandgroups.md) + [Add Users & Groups Window](/docs/privilegesecure/4.1/admin/interface/usersgroups/add/addusersandgroups.md) topic for additional information. - Remove — Removes console access from the selected account.This button is specific to the table in the Policies tab. @@ -113,7 +119,7 @@ The Users tab table has the following columns: - Checkbox — Check to select one or more items - Type — Icon indicates the type of object - Name — Displays the name of the account. See the - [User, Group, & Application Details Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/usergroupapplication.md) + [User, Group, & Application Details Page](/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md) topic for additional information. - User Name — Displays the sAMAccountName for the account - User Principal Name — Displays the UPN value for the account @@ -131,7 +137,7 @@ The Activities tab for a custom role has the following features: Activities tab. - Type — Provides options to filter results based on a chosen criterion: Activity or Activity Group - Add Activities — Opens the Add Activities and Activity Groups window. See the - [Add Activities and Groups Window](/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/usersgroups/addactivitiesandgroups.md) + [Add Activities and Groups Window](/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/addactivitiesandgroups.md) topic for additional information. - Remove — Removes console access from the selected account.This button is specific to the table in the Policies tab. @@ -143,7 +149,7 @@ The Activities tab table has the following columns: - Checkbox — Check to select one or more items - Type — Classification of the activity - Name — Displays the name of the activity. Click the link to view additional details. See the - [Activities Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/activities.md) + [Activities Page](/docs/privilegesecure/4.1/admin/interface/activities/activities.md) topic for additional information. ## Resources Tab @@ -157,7 +163,7 @@ The Resources tab for a custom role has the following features: Resources tab. - Type — Provides options to filter results based on a chosen criterion: Resource or Resource Group - Add Resources — Opens the Add Resources and Groups window. See the - [Add Resources and Groups Window](/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/usersgroups/addresourcesandgroups.md) + [Add Resources and Groups Window](/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/addresourcesandgroups.md) topic for additional information. - Remove — Removes console access from the selected account.This button is specific to the table in the Policies tab. @@ -169,7 +175,7 @@ The Resources tab table has the following columns: - Checkbox — Check to select one or more items - Type — Icon indicates the type of object - Name — Displays the name of the resource. See the - [Resources Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/resources.md) + [Resources Page](/docs/privilegesecure/4.1/admin/interface/resources/resources.md) topic for additional information. - Operating System — Displays the operating system of the resource @@ -188,7 +194,7 @@ The Role Users has the following features: - Type — Provides options to filter results based on a chosen criterion: User, Group, Application, Collection, and Local User - Add Role Users— Opens the Add Users and Groups window. See the - [Add Users & Groups Window](/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/usersgroups/addusersandgroups.md) + [Add Users & Groups Window](/docs/privilegesecure/4.1/admin/interface/usersgroups/add/addusersandgroups.md) topic for additional information. - Remove — Removes console access from the selected account. This button is specific to the table in the Policies tab. @@ -200,7 +206,7 @@ The Role Users table has the following columns: - Checkbox — Check to select one or more items - Type — Icon indicates the type of object - Name — Displays the name of the account. See the - [User, Group, & Application Details Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/usergroupapplication.md) + [User, Group, & Application Details Page](/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md) topic for additional information. - User Name — Displays the sAMAccountName for the account - User Principal Name — Displays the UPN value for the account diff --git a/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementdefault/_category_.json b/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementdefault/_category_.json new file mode 100644 index 0000000000..d0f5bf588e --- /dev/null +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementdefault/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Default Role Details Page", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "rolemanagementdefault" + } +} \ No newline at end of file diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/usersgroups/addadministrators.md b/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementdefault/addadministrators.md similarity index 85% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/window/usersgroups/addadministrators.md rename to docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementdefault/addadministrators.md index ddcfc84c19..c15ab4457d 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/usersgroups/addadministrators.md +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementdefault/addadministrators.md @@ -1,8 +1,14 @@ +--- +title: "Add Administrators Window" +description: "Add Administrators Window" +sidebar_position: 10 +--- + # Add Administrators Window The Add Administrators window provides a list of users that have been onboarded. Users are onboarded in the -[Users & Groups Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/usersgroups.md). +[Users & Groups Page](/docs/privilegesecure/4.1/admin/interface/usersgroups/usersgroups.md). ![Add Administrators Window](/img/product_docs/privilegesecure/4.1/accessmanagement/admin/policy/window/usersgroups/addadministrators.webp) @@ -30,7 +36,7 @@ The tables in both sections have the following columns: ## Select Users Follow the steps to grant users the Administrator role. See the -[Role Management Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/rolemanagement.md) +[Role Management Page](/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagement.md) section for a list of roles and their functions. **Step 1 –** Navigate to the **Users & Groups** > Role Management page. diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/usersgroups/addreviewers.md b/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementdefault/addreviewers.md similarity index 85% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/window/usersgroups/addreviewers.md rename to docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementdefault/addreviewers.md index b65cb1d2eb..77d1645d84 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/usersgroups/addreviewers.md +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementdefault/addreviewers.md @@ -1,8 +1,14 @@ +--- +title: "Add Reviewers Window" +description: "Add Reviewers Window" +sidebar_position: 20 +--- + # Add Reviewers Window The Add Reviewers window provides a list of users that have been onboarded. Users are onboarded in the -[Users & Groups Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/usersgroups.md). +[Users & Groups Page](/docs/privilegesecure/4.1/admin/interface/usersgroups/usersgroups.md). ![Add Reviews Window](/img/product_docs/privilegesecure/4.1/accessmanagement/admin/policy/window/usersgroups/addreviewers.webp) @@ -30,7 +36,7 @@ The tables in both sections have the following columns: ## Select Users Follow the steps to grant users the Reviewer role. See the -[Role Management Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/rolemanagement.md) +[Role Management Page](/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagement.md) section for a list of roles and their functions. **Step 1 –** Navigate to the **Users & Groups** > Role Management page. diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/rolemanagementdefault.md b/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementdefault/rolemanagementdefault.md similarity index 76% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/rolemanagementdefault.md rename to docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementdefault/rolemanagementdefault.md index 6b2cbcc257..bbeb8b3118 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/rolemanagementdefault.md +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementdefault/rolemanagementdefault.md @@ -1,3 +1,9 @@ +--- +title: "Default Role Details Page" +description: "Default Role Details Page" +sidebar_position: 20 +--- + # Default Role Details Page The Role Management page is accessible from the Navigation pane under Users & Group. It provides @@ -17,22 +23,22 @@ display at the top of the main pane with the following features: - Add User — The Add options change based on the selected role: - Administrator — Opens the Add Administrators window. See the - [Add Administrators Window](/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/usersgroups/addadministrators.md) + [Add Administrators Window](/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementdefault/addadministrators.md) topic for additional information. - Users — Opens a list of available user types to add - New Domain Users — Opens the Add Users and Groups window. See the - [Add Users & Groups Window](/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/usersgroups/addusersandgroups.md) + [Add Users & Groups Window](/docs/privilegesecure/4.1/admin/interface/usersgroups/add/addusersandgroups.md) topic for additional information. - New Application User — Opens the Add Application page. See the - [Add Application](/docs/privilegesecure/4.1/accessmanagement/admin/policy/add/application.md) + [Add Application](/docs/privilegesecure/4.1/admin/interface/usersgroups/add/application.md) for additional information. - New Local User — Opens the Add Local User page. See - [Add Local User](/docs/privilegesecure/4.1/accessmanagement/admin/policy/add/localuser.md) + [Add Local User](/docs/privilegesecure/4.1/admin/interface/usersgroups/add/localuser.md) topic for additional information. - Reviewers — Opens the Add Reviewers window. See the - [Add Reviewers Window](/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/usersgroups/addreviewers.md) + [Add Reviewers Window](/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagementdefault/addreviewers.md) topic for additional information. - Remove — Removes console access from the selected account @@ -43,7 +49,7 @@ The table has the following columns: - Checkbox — Check to select one or more items - Type — Icon indicates the type of object - Name — Displays the name of the account. Click the link to view additional details. See the - [User, Group, & Application Details Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/usergroupapplication.md) + [User, Group, & Application Details Page](/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md) topic for additional information. - User Name — Displays the sAMAccountName for the account - Email — Displays the associated email address, if available @@ -59,5 +65,5 @@ The default roles provide users with the following permissions: - Users — Creates sessions based on assigned access policy. This role is automatically assigned when a user is onboarded. - Reviewers — Grants ability to review access entitlement. See the - [Access Certification Page](/docs/privilegesecure/4.1/accessmanagement/admin/auditreporting/page/accesscertification.md) + [Access Certification Page](/docs/privilegesecure/4.1/admin/interface/accesscertification/accesscertification.md) topic for additional information. diff --git a/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/_category_.json b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/_category_.json new file mode 100644 index 0000000000..befafeb774 --- /dev/null +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "User, Group, & Application Details Page", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "usergroupapplication" + } +} \ No newline at end of file diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/usersgroups/authentication.md b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/authentication.md similarity index 92% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/usersgroups/authentication.md rename to docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/authentication.md index 8d6b5a980a..b9c819e2ae 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/usersgroups/authentication.md +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/authentication.md @@ -1,3 +1,9 @@ +--- +title: "Authentication Tab" +description: "Authentication Tab" +sidebar_position: 100 +--- + # Authentication Tab The Authentication tab for applications shows authentication information about the application. diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/usersgroups/authenticationconnector.md b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/authenticationconnector.md similarity index 90% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/usersgroups/authenticationconnector.md rename to docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/authenticationconnector.md index 62223a2e2e..b6b4afeacb 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/usersgroups/authenticationconnector.md +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/authenticationconnector.md @@ -1,3 +1,9 @@ +--- +title: "Authentication Connector Tab" +description: "Authentication Connector Tab" +sidebar_position: 70 +--- + # Authentication Connector Tab The Authentication Connector tab for a user or group shows the type of multi-factor authentication @@ -6,7 +12,7 @@ displayed on the login page for the user. The list is populated from the previously configured authentication connectors on the Authentications page. See the -[Authentication Page](/docs/privilegesecure/4.1/accessmanagement/admin/configuration/page/authentication.md) +[Authentication Page](/docs/privilegesecure/4.1/admin/interface/authentication/authentication.md) topic for additional information. ![Users Authentication Connector Tab](/img/product_docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/usersgroups/userauthenticationtab.webp) diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/usersgroups/grouproles.md b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/grouproles.md similarity index 82% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/usersgroups/grouproles.md rename to docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/grouproles.md index 7063994426..263a18acfe 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/usersgroups/grouproles.md +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/grouproles.md @@ -1,3 +1,9 @@ +--- +title: "Group Roles Tab" +description: "Group Roles Tab" +sidebar_position: 90 +--- + # Group Roles Tab The Group Roles tab shows whether the current group has been assigned an application role. @@ -16,7 +22,7 @@ The table has the following columns: - Checkbox — Check to select one or more items - Role — List of available roles. See the - [Role Management Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/rolemanagement.md) + [Role Management Page](/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagement.md) topic for additional details. - Assigned — Indicates whether the role has been assigned diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/usersgroups/history.md b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/history.md similarity index 84% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/usersgroups/history.md rename to docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/history.md index a702974d42..df46a1c993 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/usersgroups/history.md +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/history.md @@ -1,3 +1,9 @@ +--- +title: "History Tab" +description: "History Tab" +sidebar_position: 60 +--- + # History Tab The History tab shows information about the session history of the selected user, group, or @@ -10,7 +16,7 @@ The History tab has the following features: - Search — Searches the table or list for matches to the search string. When matches are found, the table or list is filtered to the matching results. - View Logs — Opens the Session Logs window to view the action log for the selected session. See the - [Session Logs Window](/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/window/sessionlogs.md) + [Session Logs Window](/docs/privilegesecure/4.1/admin/dashboard/historical/sessionlogs.md) topic for additional information. - Refresh — Reload the information displayed @@ -23,7 +29,7 @@ The table has the following columns: - Time — Date timestamp for when the event occurred - User— Displays the name of the account. Click the link to view additional details. See the - [User, Group, & Application Details Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/usergroupapplication.md) + [User, Group, & Application Details Page](/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md) topic for additional information. - Access Policy — Displays the number of access policies associated - Event Message — Description of the event diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/usersgroups/localrights.md b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/localrights.md similarity index 79% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/usersgroups/localrights.md rename to docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/localrights.md index 8ebc928626..70a725f00a 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/usersgroups/localrights.md +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/localrights.md @@ -1,3 +1,9 @@ +--- +title: "Local Rights Tab" +description: "Local Rights Tab" +sidebar_position: 50 +--- + # Local Rights Tab The Local Rights tab shows information about the local rights granted for the selected user. @@ -13,6 +19,6 @@ The table has the following columns: - Name — Displays the name of the group the user is a member of - Host — Resource where the local group resides. Click the link to view - [Host Details Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/host.md). + [Host Details Page](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/host/host.md). The table columns can be resized and sorted in ascending or descending order. diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/usersgroups/members.md b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/members.md similarity index 87% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/usersgroups/members.md rename to docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/members.md index 74829cc204..0a34801193 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/usersgroups/members.md +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/members.md @@ -1,3 +1,9 @@ +--- +title: "Members Tab" +description: "Members Tab" +sidebar_position: 30 +--- + # Members Tab The Members tab shows information about the members for the selected group. @@ -14,7 +20,7 @@ The table has the following columns: - Type — Icon indicates the type of object - Name — Displays the name of the account. See the - [User, Group, & Application Details Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/usergroupapplication.md) + [User, Group, & Application Details Page](/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md) topic for additional information. - User Principal Name — Displays the UPN value for the account - SID — Security identifier for the user or group diff --git a/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/policies/_category_.json b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/policies/_category_.json new file mode 100644 index 0000000000..38b969c6a7 --- /dev/null +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/policies/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Policies Tab", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "policies" + } +} \ No newline at end of file diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/usersgroups/addaccounttopolicies.md b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/policies/addaccounttopolicies.md similarity index 89% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/window/usersgroups/addaccounttopolicies.md rename to docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/policies/addaccounttopolicies.md index 75a8e1364f..c8fc51a452 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/usersgroups/addaccounttopolicies.md +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/policies/addaccounttopolicies.md @@ -1,8 +1,14 @@ +--- +title: "Add Account to Policies Window" +description: "Add Account to Policies Window" +sidebar_position: 10 +--- + # Add Account to Policies Window The Add Account to Policies window provides a list of Policies that have been created. Policies are created in the -[ Policy Interface](/docs/privilegesecure/4.1/accessmanagement/admin/policy/interface.md). +[ Policy Interface](/docs/privilegesecure/4.1/admin/interface/interface.md). ![usersgroupsaddaccounttopoliciespage](/img/product_docs/privilegesecure/4.1/accessmanagement/admin/policy/window/usersgroups/usersgroupsaddaccounttopoliciespage.webp) diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/usersgroups/policies.md b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/policies/policies.md similarity index 75% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/usersgroups/policies.md rename to docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/policies/policies.md index e5d75e6a83..869dbc5013 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/usersgroups/policies.md +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/policies/policies.md @@ -1,3 +1,9 @@ +--- +title: "Policies Tab" +description: "Policies Tab" +sidebar_position: 40 +--- + # Policies Tab The Policies tab shows information about the session policies for the selected user, group, or @@ -10,7 +16,7 @@ The Policies tab has the following features: - Search — Searches the table or list for matches to the search string. When matches are found, the table or list is filtered to the matching results. - Add — Opens the Add Account to Policies window. See - [Add Account to Policies Window](/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/usersgroups/addaccounttopolicies.md) + [Add Account to Policies Window](/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/policies/addaccounttopolicies.md) topic for additional information. - Remove — Removes the selected item from being associated with the user group, or application - Refresh — Reload the information displayed @@ -19,10 +25,10 @@ The table has the following columns: - Checkbox — Check to select one or more items - Name — Displays the name of the policy. Click the link to view additional details. See the - [Access Policy Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/accesspolicy.md) + [Access Policy Page](/docs/privilegesecure/4.1/admin/interface/accesspolicy/accesspolicy.md) topic for additional information. - Activity — Displays the name of the activity. Click the link to view additional details. See the - [Activities Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/activities.md) + [Activities Page](/docs/privilegesecure/4.1/admin/interface/activities/activities.md) topic for additional information. - Last Session — Date and timestamp for the last time the user used that activity and policy. This column is only on the User Details page. diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/usersgroups/properties.md b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/properties.md similarity index 88% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/usersgroups/properties.md rename to docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/properties.md index ed3d91c71f..9ab57bf0b6 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/usersgroups/properties.md +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/properties.md @@ -1,3 +1,9 @@ +--- +title: "Properties Tab" +description: "Properties Tab" +sidebar_position: 110 +--- + # Properties Tab The Properties Tab enables Privilege Secure administrators to provide additional metadata for the diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/usersgroups/resetmfa.md b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/resetmfa.md similarity index 83% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/window/usersgroups/resetmfa.md rename to docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/resetmfa.md index b774476a32..c4e5f0509f 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/usersgroups/resetmfa.md +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/resetmfa.md @@ -1,9 +1,15 @@ +--- +title: "Reset User MFA" +description: "Reset User MFA" +sidebar_position: 10 +--- + # Reset User MFA Privilege Secure allows administrators to reset a user MFA directly from the Users page. Resetting the user's MFA will generate a TOTP secret for the user and force them to register an authenticator. This option is only available when the Internal MFA option is enabled on the User Details page. See -[Authentication Connector Tab](/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/usersgroups/authenticationconnector.md) +[Authentication Connector Tab](/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/authenticationconnector.md) for additional information. Follow the steps below to reset a user's MFA. diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/usersgroups/sessions.md b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/sessions.md similarity index 88% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/usersgroups/sessions.md rename to docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/sessions.md index bb9cc4c525..de5b7450ce 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/usersgroups/sessions.md +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/sessions.md @@ -1,3 +1,9 @@ +--- +title: "Sessions Tab" +description: "Sessions Tab" +sidebar_position: 20 +--- + # Sessions Tab The Sessions tab shows information about the sessions of the selected user, group, or application. @@ -16,7 +22,7 @@ The Sessions tab has the following features: secrets but does not record the secret content. - Lock/Unlock — Locks/Unlocks the user session. See the - [Lock Session](/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/window/locksession.md) + [Lock Session](/docs/privilegesecure/4.1/admin/dashboard/active/locksession.md) topic for additional information. - Terminate Session — Ends a selected session - Refresh — Reload the information displayed @@ -27,7 +33,7 @@ The table has the following columns: - User — Displays the account used to log onto the resource - Host — Resource that the user will run the activity on. The details vary based on the type of resource. See the - [Resources Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/resources.md) + [Resources Page](/docs/privilegesecure/4.1/admin/interface/resources/resources.md) topic for additional information. - Start — Indicates when the activity started. This refers to when the activity's actions were executed and not when the user was logged on to the resource. @@ -51,11 +57,11 @@ The table has the following columns: - Canceling — The session is either expired or was canceled manually by the user or an Privilege Secure administrator. - Locked — The session has been locked by an Privilege Secure administrator. See the - [Lock Session](/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/window/locksession.md) + [Lock Session](/docs/privilegesecure/4.1/admin/dashboard/active/locksession.md) topic for additional information. - Activity — Displays the name of the activity. Click the link to view additional details. See the - [Activities Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/activities.md) + [Activities Page](/docs/privilegesecure/4.1/admin/interface/activities/activities.md) topic for additional information. The table columns can be resized and sorted in ascending or descending order. diff --git a/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md new file mode 100644 index 0000000000..b1fe2c60ab --- /dev/null +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md @@ -0,0 +1,59 @@ +--- +title: "User, Group, & Application Details Page" +description: "User, Group, & Application Details Page" +sidebar_position: 20 +--- + +# User, Group, & Application Details Page + +The User, Group, & Application Details page shows additional information on the selected user or +group. This page is opened from the link in the user or group column within the various interfaces. + +![Users and Groups Details page](/img/product_docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/usersgroupsdetailspage.webp) + +The page has the following features: + +- Name — Name of the selected user or group +- User Name — Displays the sAMAccountName for the account +- Active Sessions — Displays the number of active sessions for the user or group +- Scheduled Sessions — Displays the number of scheduled sessions for the user or group +- Lock Account — Indicates if the account is not locked. Click the button to lock the account. + Accounts can also be locked from the Active Dashboard. +- Unlock Account — Indicates if the account is locked. When the account is locked, the user will not + be able to create a session. Click the button to unlock the account. +- Reset MFA — Click the button to force the user to reset MFA for Privilege Secure login. Resetting + the user's MFA will generate a new TOTP secret for the user to register an authenticator. See + [Reset User MFA](/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/resetmfa.md) + topic for additional information. + + **NOTE:** This button will not be visible if the present user has their Authentication Connector + set to Not Required + +The content within the tabs change based on the type of object. See the following topics for +additional information: + +- User Details: + + - [Sessions Tab](/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/sessions.md) + - [Policies Tab](/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/policies/policies.md) + - [Local Rights Tab](/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/localrights.md) + - [History Tab](/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/history.md) + - [Authentication Connector Tab](/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/authenticationconnector.md) + - [User Roles Tab](/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/userroles.md) + +- Group Details: + + - [Sessions Tab](/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/sessions.md) + - [Members Tab](/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/members.md) + - [Policies Tab](/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/policies/policies.md) + - [History Tab](/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/history.md) + - [Authentication Connector Tab](/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/authenticationconnector.md) + - [Group Roles Tab](/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/grouproles.md) + +- Application Details: + + - [Sessions Tab](/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/sessions.md) + - [Policies Tab](/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/policies/policies.md) + - [History Tab](/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/history.md) + - [Authentication Tab](/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/authentication.md) + - [Properties Tab](/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/properties.md) diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/usersgroups/userroles.md b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/userroles.md similarity index 82% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/usersgroups/userroles.md rename to docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/userroles.md index da626f6e0c..907865c720 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/tab/usersgroups/userroles.md +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/userroles.md @@ -1,3 +1,9 @@ +--- +title: "User Roles Tab" +description: "User Roles Tab" +sidebar_position: 80 +--- + # User Roles Tab The User Roles tab shows whether the current user has been assigned an application role. @@ -16,7 +22,7 @@ The table has the following columns: - Checkbox — Check to select one or more items - Role — List of available roles. See the - [Role Management Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/rolemanagement.md) + [Role Management Page](/docs/privilegesecure/4.1/admin/interface/usersgroups/rolemanagement/rolemanagement.md) topic for additional details. - Assigned — Indicates whether the role has been assigned diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/usergroupcollections.md b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupcollections.md similarity index 87% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/page/usergroupcollections.md rename to docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupcollections.md index 849def9910..2bc6849ca4 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/usergroupcollections.md +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupcollections.md @@ -1,9 +1,15 @@ +--- +title: "User and Group Collections Page" +description: "User and Group Collections Page" +sidebar_position: 40 +--- + # User and Group Collections Page The User and Group Collection page is accessible from the Navigation pane under Users & Group. It shows session information for user and group collections. To gain access to the Privilege Secure console, users or groups have to be added in the top level -[Users & Groups Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/usersgroups.md). +[Users & Groups Page](/docs/privilegesecure/4.1/admin/interface/usersgroups/usersgroups.md). Collections are conglomerated users and groups (that have already been granted rights in the console) that will gain the same rights collectively. Like users and groups individually, @@ -19,7 +25,7 @@ the following features: - Search — Searches the table or list for matches to the search string. When matches are found, the table or list is filtered to the matching results. - Blue + button — Create a new collection. See the - [Add Users & Groups Window](/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/usersgroups/addusersandgroups.md) + [Add Users & Groups Window](/docs/privilegesecure/4.1/admin/interface/usersgroups/add/addusersandgroups.md) topic for additional information. - Trashcan icon — Deletes the access policy. Icon appears when policy is hovered over. A confirmation window will display. @@ -41,7 +47,7 @@ The table has the following columns: - Checkbox — Check to select one or more items - Type — Icon indicates the type of object - Name — Displays the name of the account. Click the link to view additional details. See the - [User, Group, & Application Details Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/usergroupapplication.md) + [User, Group, & Application Details Page](/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md) topic for additional information. - User Name — Displays the sAMAccountName for the account - User Principal Name — Displays the UPN value for the account diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/usersgroups.md b/docs/privilegesecure/4.1/admin/interface/usersgroups/usersgroups.md similarity index 79% rename from docs/privilegesecure/4.1/accessmanagement/admin/policy/page/usersgroups.md rename to docs/privilegesecure/4.1/admin/interface/usersgroups/usersgroups.md index 91750b8e52..3fc2af7c14 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/usersgroups.md +++ b/docs/privilegesecure/4.1/admin/interface/usersgroups/usersgroups.md @@ -1,9 +1,15 @@ +--- +title: "Users & Groups Page" +description: "Users & Groups Page" +sidebar_position: 40 +--- + # Users & Groups Page The Users & Groups page shows session information for onboarded users and groups. Onboarded users and can log into the application to manager policies or run sessions. The Users & Groups page displays the same information as the -[Users Dashboard](/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/users.md). +[Users Dashboard](/docs/privilegesecure/4.1/admin/dashboard/users.md). ![Users and Groups Page](/img/product_docs/privilegesecure/4.1/accessmanagement/admin/policy/page/usersgroupspage.webp) @@ -14,13 +20,13 @@ The Users table has the following features: - Filter — Provides options to filter results based on a chosen criterion: User, Group, Application, and Local User - Add User — Opens the Add Users and Groups window. See the - [Add Users & Groups Window](/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/usersgroups/addusersandgroups.md) + [Add Users & Groups Window](/docs/privilegesecure/4.1/admin/interface/usersgroups/add/addusersandgroups.md) topic for additional information. - Add Application — Opens the Add Application page. See the - [Add Application](/docs/privilegesecure/4.1/accessmanagement/admin/policy/add/application.md) + [Add Application](/docs/privilegesecure/4.1/admin/interface/usersgroups/add/application.md) for additional information. - Add Local User — Opens the Add Local User page. See - [Add Local User](/docs/privilegesecure/4.1/accessmanagement/admin/policy/add/localuser.md) + [Add Local User](/docs/privilegesecure/4.1/admin/interface/usersgroups/add/localuser.md) topic for additional information. - Remove — Removes console access from the selected account - Refresh — Reload the information displayed @@ -30,7 +36,7 @@ The table has the following columns: - Checkbox — Check to select one or more items - Type — Icon indicates the type of object - Name — Displays the name of the account. Click the link to view additional details. See the - [User, Group, & Application Details Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/usergroupapplication.md) + [User, Group, & Application Details Page](/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md) topic for additional information. - User Name — Displays the sAMAccountName for the account - User Principal Name — Displays the UPN value for the account diff --git a/docs/privilegesecure/4.1/admin/myactivities/_category_.json b/docs/privilegesecure/4.1/admin/myactivities/_category_.json new file mode 100644 index 0000000000..9a768fa913 --- /dev/null +++ b/docs/privilegesecure/4.1/admin/myactivities/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Access > My Activities Page", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "myactivities" + } +} \ No newline at end of file diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/access/createsession.md b/docs/privilegesecure/4.1/admin/myactivities/createsession.md similarity index 95% rename from docs/privilegesecure/4.1/accessmanagement/admin/access/createsession.md rename to docs/privilegesecure/4.1/admin/myactivities/createsession.md index eecda427ef..b93261eab5 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/access/createsession.md +++ b/docs/privilegesecure/4.1/admin/myactivities/createsession.md @@ -1,3 +1,9 @@ +--- +title: "Create My Activity Session" +description: "Create My Activity Session" +sidebar_position: 10 +--- + # Create My Activity Session Follow the steps to create an activity session. diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/access/myactivities.md b/docs/privilegesecure/4.1/admin/myactivities/myactivities.md similarity index 85% rename from docs/privilegesecure/4.1/accessmanagement/admin/access/myactivities.md rename to docs/privilegesecure/4.1/admin/myactivities/myactivities.md index 9c52f26c82..3c4901f3a3 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/access/myactivities.md +++ b/docs/privilegesecure/4.1/admin/myactivities/myactivities.md @@ -1,3 +1,9 @@ +--- +title: "Access > My Activities Page" +description: "Access > My Activities Page" +sidebar_position: 20 +--- + # Access > My Activities Page The Access > My Activities page displays activities mapped to the user as individual cards, @@ -18,5 +24,5 @@ one Access Policy. When sorted by Access Policy, the list of resources displayed the resource list of the Access Policy. To create an Activity Session, click the **plus** button to begin. See the -[Create My Activity Session](/docs/privilegesecure/4.1/accessmanagement/admin/access/createsession.md) +[Create My Activity Session](/docs/privilegesecure/4.1/admin/myactivities/createsession.md) topic for additional information. diff --git a/docs/privilegesecure/4.1/admin/navigation/_category_.json b/docs/privilegesecure/4.1/admin/navigation/_category_.json new file mode 100644 index 0000000000..46007a0e82 --- /dev/null +++ b/docs/privilegesecure/4.1/admin/navigation/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Navigation", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "navigation" + } +} \ No newline at end of file diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/aboutpage.md b/docs/privilegesecure/4.1/admin/navigation/aboutpage.md similarity index 92% rename from docs/privilegesecure/4.1/accessmanagement/admin/aboutpage.md rename to docs/privilegesecure/4.1/admin/navigation/aboutpage.md index 645a51adb9..aab2737dfa 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/aboutpage.md +++ b/docs/privilegesecure/4.1/admin/navigation/aboutpage.md @@ -1,3 +1,9 @@ +--- +title: "About Page" +description: "About Page" +sidebar_position: 20 +--- + # About Page The About page is accessed by selecting About from the User Options menu (icon beside the logged in @@ -7,7 +13,7 @@ user name). It displays your license information and details about the third party components used by the application. It also allows you to upload a new license file. See the -[Import the License File](/docs/privilegesecure/4.1/accessmanagement/admin/importlicense.md) +[Import the License File](/docs/privilegesecure/4.1/admin/navigation/importlicense.md) topic for additional information. ## License Information diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/importlicense.md b/docs/privilegesecure/4.1/admin/navigation/importlicense.md similarity index 92% rename from docs/privilegesecure/4.1/accessmanagement/admin/importlicense.md rename to docs/privilegesecure/4.1/admin/navigation/importlicense.md index 3c9ec55af6..99aa974efa 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/importlicense.md +++ b/docs/privilegesecure/4.1/admin/navigation/importlicense.md @@ -1,3 +1,9 @@ +--- +title: "Import the License File" +description: "Import the License File" +sidebar_position: 30 +--- + # Import the License File Netwrix Privilege Secure comes with a temporary 30-day trial license. a banner at the top indicates @@ -36,5 +42,5 @@ Options menu. A message indicates the license file uploaded successfully. The license information displays at the top of the page, and the expiration banner disappears from the top. See the -[About Page](/docs/privilegesecure/4.1/accessmanagement/admin/aboutpage.md) +[About Page](/docs/privilegesecure/4.1/admin/navigation/aboutpage.md) topic for additional details available on this page. diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/navigation.md b/docs/privilegesecure/4.1/admin/navigation/navigation.md similarity index 93% rename from docs/privilegesecure/4.1/accessmanagement/admin/navigation.md rename to docs/privilegesecure/4.1/admin/navigation/navigation.md index c3178510a1..5195cc0c11 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/navigation.md +++ b/docs/privilegesecure/4.1/admin/navigation/navigation.md @@ -1,3 +1,9 @@ +--- +title: "Navigation" +description: "Navigation" +sidebar_position: 10 +--- + # Navigation At the top of the Privilege Secure Console lists available in interfaces and provides access to the @@ -9,23 +15,23 @@ Help link and the User Menu: - Access — Grants access to the My Activities page. Activities are be displayed as individual cards, organized alphabetically or by Access Policy. See the - [Access > My Activities Page](/docs/privilegesecure/4.1/accessmanagement/admin/access/myactivities.md) + [Access > My Activities Page](/docs/privilegesecure/4.1/admin/myactivities/myactivities.md) topic for additional. information. - Dashboard — View summaries of recent activity logs and user sessions. See the - [Dashboard Interface](/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/overview.md) + [Dashboard Interface](/docs/privilegesecure/4.1/admin/dashboard/overview.md) topic for additional information. - Policy — Contains several pages to create and configure policies to enable access, to onboard and manage users, groups, resources, and credentials, and to create and configure activities. See the - [ Policy Interface](/docs/privilegesecure/4.1/accessmanagement/admin/policy/interface.md) + [ Policy Interface](/docs/privilegesecure/4.1/admin/interface/interface.md) topic for additional information. - Configuration — Contains several pages to configure and manage authentication, integration connectors, service accounts, services, and other settings. See the - [Configuration Interface](/docs/privilegesecure/4.1/accessmanagement/admin/configuration/interface.md) + [Configuration Interface](/docs/privilegesecure/4.1/admin/interface/interface_1.md) topic for additional information. - Audit & Reporting Interface — Audit user access entitlement (Access Certification) and view activity statistics and reports. See the - [Audit & Reporting Interface](/docs/privilegesecure/4.1/accessmanagement/admin/auditreporting/interface.md) + [Audit & Reporting Interface](/docs/privilegesecure/4.1/admin/interface/interface_2.md) topic for additional information. - Help — Opens the Netwrix Privilege Secure documentation in the in another browser tab @@ -34,12 +40,12 @@ Help link and the User Menu: - Dark Mode — Toggle “Dark Mode” for the console. Hover over the toggle switch to see a preview of Dark Mode. - Product Tour — Re-starts walk-through of Privilege Secure features. See the - [Product Tour](/docs/privilegesecure/4.1/accessmanagement/admin/producttour.md) + [Product Tour](/docs/privilegesecure/4.1/admin/navigation/producttour.md) topic for additional information. - Settings — Opens the settings page to allow the user to register services - Logout — Signs the user out of the current session and opens the Login screen - About — Shows version and license information for the console. See the - [Import the License File](/docs/privilegesecure/4.1/accessmanagement/admin/importlicense.md) + [Import the License File](/docs/privilegesecure/4.1/admin/navigation/importlicense.md) topic for additional information. On the left side of the console is a Navigation pane where the pages for the selected interface diff --git a/docs/privilegesecure/4.1/accessmanagement/enduser/producttour.md b/docs/privilegesecure/4.1/admin/navigation/producttour.md similarity index 82% rename from docs/privilegesecure/4.1/accessmanagement/enduser/producttour.md rename to docs/privilegesecure/4.1/admin/navigation/producttour.md index 394fe5cda8..38daba3856 100644 --- a/docs/privilegesecure/4.1/accessmanagement/enduser/producttour.md +++ b/docs/privilegesecure/4.1/admin/navigation/producttour.md @@ -1,3 +1,9 @@ +--- +title: "Product Tour" +description: "Product Tour" +sidebar_position: 10 +--- + # Product Tour New users now experience a product tour on first login. Standard users and users with the Privilege @@ -14,5 +20,5 @@ The product tour may be re-started at any time via the user menu. ![usermenu](/img/product_docs/privilegesecure/4.1/accessmanagement/enduser/usermenu.webp) See the -[Navigation](/docs/privilegesecure/4.1/accessmanagement/enduser/navigation.md) +[Navigation](/docs/privilegesecure/4.1/admin/navigation/navigation.md) topic for additional information. diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/overview.md b/docs/privilegesecure/4.1/admin/overview.md similarity index 94% rename from docs/privilegesecure/4.1/accessmanagement/admin/overview.md rename to docs/privilegesecure/4.1/admin/overview.md index 630ae5a2c8..e50f4d4717 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/overview.md +++ b/docs/privilegesecure/4.1/admin/overview.md @@ -1,3 +1,9 @@ +--- +title: "Administration" +description: "Administration" +sidebar_position: 40 +--- + # Administration Netwrix Privilege Secure enables administrators and helpdesk professionals to perform their diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/troubleshooting.md b/docs/privilegesecure/4.1/admin/troubleshooting.md similarity index 98% rename from docs/privilegesecure/4.1/accessmanagement/admin/troubleshooting.md rename to docs/privilegesecure/4.1/admin/troubleshooting.md index aa5319668d..401de81fe2 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/troubleshooting.md +++ b/docs/privilegesecure/4.1/admin/troubleshooting.md @@ -1,3 +1,9 @@ +--- +title: "Troubleshooting" +description: "Troubleshooting" +sidebar_position: 70 +--- + # Troubleshooting The purpose of this section is to detail solutions to common problems when using the Netwrix @@ -10,7 +16,7 @@ troubleshooting the application. The Toolkit is available to download as a .zip file from the Privilege Secure installer's Extras folder. See the -[Install Components & Methods](/docs/privilegesecure/4.1/accessmanagement/install/components.md) +[Install Components & Methods](/docs/privilegesecure/4.1/install/components/components.md) topic for additional information. ## Prerequisites diff --git a/docs/privilegesecure/4.1/enduser/_category_.json b/docs/privilegesecure/4.1/enduser/_category_.json new file mode 100644 index 0000000000..f946957ded --- /dev/null +++ b/docs/privilegesecure/4.1/enduser/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Privilege Secure End User Overview", + "position": 60, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/privilegesecure/4.1/enduser/browserextension/_category_.json b/docs/privilegesecure/4.1/enduser/browserextension/_category_.json new file mode 100644 index 0000000000..62458164f7 --- /dev/null +++ b/docs/privilegesecure/4.1/enduser/browserextension/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Browser Extension App", + "position": 50, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "browserextension" + } +} \ No newline at end of file diff --git a/docs/privilegesecure/4.1/accessmanagement/enduser/browserextension/browserextension.md b/docs/privilegesecure/4.1/enduser/browserextension/browserextension.md similarity index 89% rename from docs/privilegesecure/4.1/accessmanagement/enduser/browserextension/browserextension.md rename to docs/privilegesecure/4.1/enduser/browserextension/browserextension.md index 9d24461a52..d55cee1ff2 100644 --- a/docs/privilegesecure/4.1/accessmanagement/enduser/browserextension/browserextension.md +++ b/docs/privilegesecure/4.1/enduser/browserextension/browserextension.md @@ -1,3 +1,9 @@ +--- +title: "Browser Extension App" +description: "Browser Extension App" +sidebar_position: 50 +--- + # Browser Extension App The browser extension allows users to use Privilege Secure to login and launch web sessions directly diff --git a/docs/privilegesecure/4.1/enduser/browserextension/interface/_category_.json b/docs/privilegesecure/4.1/enduser/browserextension/interface/_category_.json new file mode 100644 index 0000000000..b8ae53d607 --- /dev/null +++ b/docs/privilegesecure/4.1/enduser/browserextension/interface/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Browser Extension Interface", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "interface" + } +} \ No newline at end of file diff --git a/docs/privilegesecure/4.1/accessmanagement/enduser/browserextension/endwebsession.md b/docs/privilegesecure/4.1/enduser/browserextension/interface/endwebsession.md similarity index 82% rename from docs/privilegesecure/4.1/accessmanagement/enduser/browserextension/endwebsession.md rename to docs/privilegesecure/4.1/enduser/browserextension/interface/endwebsession.md index b48cee5cda..12e466bc39 100644 --- a/docs/privilegesecure/4.1/accessmanagement/enduser/browserextension/endwebsession.md +++ b/docs/privilegesecure/4.1/enduser/browserextension/interface/endwebsession.md @@ -1,3 +1,9 @@ +--- +title: "End Web Session" +description: "End Web Session" +sidebar_position: 20 +--- + # End Web Session If the web session needs to be ended before the remaining time for the session has expired, clicking @@ -22,10 +28,10 @@ Tab** button on the page or close the tab manually. If the browser extension is configured to automatically end the Activity when all sessions are closed, the Activity will automatically be canceled if there are no remaining browser tabs for the Activity. See the -[Settings Tab for Browser Extension](/docs/privilegesecure/4.1/accessmanagement/enduser/browserextension/interface.md#settings-tab-for-browser-extension) +[Settings Tab for Browser Extension](/docs/privilegesecure/4.1/enduser/browserextension/interface/interface.md#settings-tab-for-browser-extension) topic for additional information. If the extension has been configured to not end the Activity sessions on web session closure, the Activity can be closed by clicking on the red icon. See the -[Activities Tab for the Browser Extension](/docs/privilegesecure/4.1/accessmanagement/enduser/browserextension/interface.md#activities-tab-for-the-browser-extension) +[Activities Tab for the Browser Extension](/docs/privilegesecure/4.1/enduser/browserextension/interface/interface.md#activities-tab-for-the-browser-extension) topic for additional information. diff --git a/docs/privilegesecure/4.1/accessmanagement/enduser/browserextension/interface.md b/docs/privilegesecure/4.1/enduser/browserextension/interface/interface.md similarity index 85% rename from docs/privilegesecure/4.1/accessmanagement/enduser/browserextension/interface.md rename to docs/privilegesecure/4.1/enduser/browserextension/interface/interface.md index 6a5ca6deec..7bd966710b 100644 --- a/docs/privilegesecure/4.1/accessmanagement/enduser/browserextension/interface.md +++ b/docs/privilegesecure/4.1/enduser/browserextension/interface/interface.md @@ -1,8 +1,14 @@ +--- +title: "Browser Extension Interface" +description: "Browser Extension Interface" +sidebar_position: 10 +--- + # Browser Extension Interface The browser extension interface can be launched at any time with the Netwrix Privilege Secure icon in the browser. See the -[Log Into the Privilege Secure Console](/docs/privilegesecure/4.1/accessmanagement/admin/login.md) +[Log Into the Privilege Secure Console](/docs/privilegesecure/4.1/install/login.md) topic for additional information. ![browserextensioninterface](/img/product_docs/privilegesecure/4.1/accessmanagement/enduser/browserextension/browserextensioninterface.webp) @@ -17,7 +23,7 @@ The browser interface has 3 tabs: The Activities tab displays all website activities mapped to the user via the Privilege Secure Access Policies. See the -[Access Policy Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/accesspolicy.md) +[Access Policy Page](/docs/privilegesecure/4.1/admin/interface/accesspolicy/accesspolicy.md) topic for additional information. ![Browser extension Activities tab](/img/product_docs/privilegesecure/4.1/accessmanagement/enduser/browserextension/browserextensionactivities.webp) @@ -29,12 +35,12 @@ The Activities tab has the following features: expand it and show associated Activities. - Activities — Click an Activity to start an Activity Session. See the - [Start Web Session](/docs/privilegesecure/4.1/accessmanagement/enduser/browserextension/startwebsession.md) + [Start Web Session](/docs/privilegesecure/4.1/enduser/browserextension/interface/startwebsession.md) topic for additional information. - Favorite icon — Click the favorite icon to move the Activity to the top of the list. - Settings icon — Click to open the browser extension settings - Session icon — If a session is active, the following icons are shown (see the - [Start Web Session](/docs/privilegesecure/4.1/accessmanagement/enduser/browserextension/startwebsession.md) + [Start Web Session](/docs/privilegesecure/4.1/enduser/browserextension/interface/startwebsession.md) topic for additional information): - Green icon – Select to launch the web session @@ -50,7 +56,7 @@ The Current tab shows the resource that matches the current URL at the top, with activities available for that resource expanded. It has the following features: - Activities — Click an Activity to start an Activity Session. See the - [Start Web Session](/docs/privilegesecure/4.1/accessmanagement/enduser/browserextension/startwebsession.md) + [Start Web Session](/docs/privilegesecure/4.1/enduser/browserextension/interface/startwebsession.md) topic for additional information. - Favorite icon — Click the favorite icon to move the Activity to the top of the list. - Settings icon — Click to open the browser extension settings diff --git a/docs/privilegesecure/4.1/accessmanagement/enduser/browserextension/startwebsession.md b/docs/privilegesecure/4.1/enduser/browserextension/interface/startwebsession.md similarity index 92% rename from docs/privilegesecure/4.1/accessmanagement/enduser/browserextension/startwebsession.md rename to docs/privilegesecure/4.1/enduser/browserextension/interface/startwebsession.md index 108ddb989e..1b2041e31f 100644 --- a/docs/privilegesecure/4.1/accessmanagement/enduser/browserextension/startwebsession.md +++ b/docs/privilegesecure/4.1/enduser/browserextension/interface/startwebsession.md @@ -1,3 +1,9 @@ +--- +title: "Start Web Session" +description: "Start Web Session" +sidebar_position: 10 +--- + # Start Web Session Follow the steps to start a web activity session. diff --git a/docs/privilegesecure/4.1/enduser/dashboard/_category_.json b/docs/privilegesecure/4.1/enduser/dashboard/_category_.json new file mode 100644 index 0000000000..165a877747 --- /dev/null +++ b/docs/privilegesecure/4.1/enduser/dashboard/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Dashboard Interface", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/privilegesecure/4.1/enduser/dashboard/active/_category_.json b/docs/privilegesecure/4.1/enduser/dashboard/active/_category_.json new file mode 100644 index 0000000000..6268b523eb --- /dev/null +++ b/docs/privilegesecure/4.1/enduser/dashboard/active/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Active Dashboard", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "active" + } +} \ No newline at end of file diff --git a/docs/privilegesecure/4.1/accessmanagement/enduser/dashboard/active.md b/docs/privilegesecure/4.1/enduser/dashboard/active/active.md similarity index 84% rename from docs/privilegesecure/4.1/accessmanagement/enduser/dashboard/active.md rename to docs/privilegesecure/4.1/enduser/dashboard/active/active.md index 51c34fd180..c0a228228d 100644 --- a/docs/privilegesecure/4.1/accessmanagement/enduser/dashboard/active.md +++ b/docs/privilegesecure/4.1/enduser/dashboard/active/active.md @@ -1,3 +1,9 @@ +--- +title: "Active Dashboard" +description: "Active Dashboard" +sidebar_position: 10 +--- + # Active Dashboard The Active sessions dashboard shows all currently active sessions. Create an Activity Session to @@ -11,11 +17,11 @@ The Active Sessions table has the following features: - Search — Searches the table or list for matches to the search string. When matches are found, the table or list is filtered to the matching results. - Create Session — Open the Activity Request window. See the - [Create My Activity Session](/docs/privilegesecure/4.1/accessmanagement/enduser/access/createsession.md) + [Create My Activity Session](/docs/privilegesecure/4.1/enduser/myactivities/createsession.md) topic for additional information. - End Session — Cancel the selected session(s) - View Logs — Opens the Session Logs window to view the action log for the selected session. See the - [Session Logs Window](/docs/privilegesecure/4.1/accessmanagement/enduser/dashboard/window/sessionlogs.md) + [Session Logs Window](/docs/privilegesecure/4.1/enduser/dashboard/active/startsession/sessionlogs.md) topic for additional information. - Refresh — Reload the information displayed @@ -28,11 +34,11 @@ The table has the following columns: - Provisioning — Pre-Session stage of the Activity is processing and assigning permissions to the login account - Waiting for Approval — The session requires approval to begin. See the - [Approvals Dashboard](/docs/privilegesecure/4.1/accessmanagement/enduser/dashboard/approvals.md) + [Approvals Dashboard](/docs/privilegesecure/4.1/enduser/dashboard/approvals.md) topic for additional information. - Available — The activity session is ready. Click the icon to begin the session, or log in through a client. See the - [Start Activity Session](/docs/privilegesecure/4.1/accessmanagement/enduser/dashboard/startsession.md) + [Start Activity Session](/docs/privilegesecure/4.1/enduser/dashboard/active/startsession/startsession.md) topic for additional information. - Failed — Pre-Session stage of the Activity has encountered an error - Logged In — User is successfully logged in to the Resource either directly or via the Proxy. diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/createsession.md b/docs/privilegesecure/4.1/enduser/dashboard/active/createsession.md similarity index 91% rename from docs/privilegesecure/4.1/accessmanagement/admin/dashboard/createsession.md rename to docs/privilegesecure/4.1/enduser/dashboard/active/createsession.md index 14f37caa48..fd526b4f03 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/createsession.md +++ b/docs/privilegesecure/4.1/enduser/dashboard/active/createsession.md @@ -1,3 +1,9 @@ +--- +title: "Create Activity Session" +description: "Create Activity Session" +sidebar_position: 10 +--- + # Create Activity Session Follow the steps to create an activity session. @@ -54,5 +60,5 @@ When the status Available is shown, the remote session is ready. Click the Conne the session, or log in through a client. See the -[Start Activity Session](/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/startsession.md) +[Start Activity Session](/docs/privilegesecure/4.1/enduser/dashboard/active/startsession/startsession.md) topic for additional information. diff --git a/docs/privilegesecure/4.1/enduser/dashboard/active/startsession/_category_.json b/docs/privilegesecure/4.1/enduser/dashboard/active/startsession/_category_.json new file mode 100644 index 0000000000..9086ef23ea --- /dev/null +++ b/docs/privilegesecure/4.1/enduser/dashboard/active/startsession/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Start Activity Session", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "startsession" + } +} \ No newline at end of file diff --git a/docs/privilegesecure/4.1/accessmanagement/enduser/configure/rdcmanager.md b/docs/privilegesecure/4.1/enduser/dashboard/active/startsession/rdcmanager.md similarity index 97% rename from docs/privilegesecure/4.1/accessmanagement/enduser/configure/rdcmanager.md rename to docs/privilegesecure/4.1/enduser/dashboard/active/startsession/rdcmanager.md index 4fcb4ec931..8ac33204eb 100644 --- a/docs/privilegesecure/4.1/accessmanagement/enduser/configure/rdcmanager.md +++ b/docs/privilegesecure/4.1/enduser/dashboard/active/startsession/rdcmanager.md @@ -1,3 +1,9 @@ +--- +title: "Configure DirectConnect for Remote Desktop Connection" +description: "Configure DirectConnect for Remote Desktop Connection" +sidebar_position: 10 +--- + # Configure DirectConnect for Remote Desktop Connection The Netwrix Privilege Secure proxy service can be used to launch DirectConnect sessions via diff --git a/docs/privilegesecure/4.1/accessmanagement/revieweruser/dashboard/window/sessionlogs.md b/docs/privilegesecure/4.1/enduser/dashboard/active/startsession/sessionlogs.md similarity index 94% rename from docs/privilegesecure/4.1/accessmanagement/revieweruser/dashboard/window/sessionlogs.md rename to docs/privilegesecure/4.1/enduser/dashboard/active/startsession/sessionlogs.md index 1ca97c23da..7d19b83566 100644 --- a/docs/privilegesecure/4.1/accessmanagement/revieweruser/dashboard/window/sessionlogs.md +++ b/docs/privilegesecure/4.1/enduser/dashboard/active/startsession/sessionlogs.md @@ -1,3 +1,9 @@ +--- +title: "Session Logs Window" +description: "Session Logs Window" +sidebar_position: 20 +--- + # Session Logs Window The Session Logs window displays the log details for the selected session. Select a session from the diff --git a/docs/privilegesecure/4.1/accessmanagement/enduser/dashboard/startsession.md b/docs/privilegesecure/4.1/enduser/dashboard/active/startsession/startsession.md similarity index 93% rename from docs/privilegesecure/4.1/accessmanagement/enduser/dashboard/startsession.md rename to docs/privilegesecure/4.1/enduser/dashboard/active/startsession/startsession.md index 65354438ea..4ff768b956 100644 --- a/docs/privilegesecure/4.1/accessmanagement/enduser/dashboard/startsession.md +++ b/docs/privilegesecure/4.1/enduser/dashboard/active/startsession/startsession.md @@ -1,3 +1,9 @@ +--- +title: "Start Activity Session" +description: "Start Activity Session" +sidebar_position: 20 +--- + # Start Activity Session On the Active Sessions dashboard, when the status Available is shown, the activity session is ready. @@ -26,7 +32,7 @@ Alternatively, configure any RDP / SSH Manager for remote login, including: - MS Terminal Services Client (Remote Desktop) See the -[Configure DirectConnect for Remote Desktop Connection](/docs/privilegesecure/4.1/accessmanagement/enduser/configure/rdcmanager.md) +[Configure DirectConnect for Remote Desktop Connection](/docs/privilegesecure/4.1/enduser/dashboard/active/startsession/rdcmanager.md) topic for additional information. ## Session Extension diff --git a/docs/privilegesecure/4.1/accessmanagement/enduser/dashboard/approvals.md b/docs/privilegesecure/4.1/enduser/dashboard/approvals.md similarity index 95% rename from docs/privilegesecure/4.1/accessmanagement/enduser/dashboard/approvals.md rename to docs/privilegesecure/4.1/enduser/dashboard/approvals.md index 399963517d..c7ecf63b8c 100644 --- a/docs/privilegesecure/4.1/accessmanagement/enduser/dashboard/approvals.md +++ b/docs/privilegesecure/4.1/enduser/dashboard/approvals.md @@ -1,3 +1,9 @@ +--- +title: "Approvals Dashboard" +description: "Approvals Dashboard" +sidebar_position: 30 +--- + # Approvals Dashboard The Approvals Dashboard displays requested sessions that require approval. Users and group members diff --git a/docs/privilegesecure/4.1/accessmanagement/enduser/dashboard/historical.md b/docs/privilegesecure/4.1/enduser/dashboard/historical.md similarity index 92% rename from docs/privilegesecure/4.1/accessmanagement/enduser/dashboard/historical.md rename to docs/privilegesecure/4.1/enduser/dashboard/historical.md index 630cdb28d2..b244011d31 100644 --- a/docs/privilegesecure/4.1/accessmanagement/enduser/dashboard/historical.md +++ b/docs/privilegesecure/4.1/enduser/dashboard/historical.md @@ -1,3 +1,9 @@ +--- +title: "Historical Dashboard" +description: "Historical Dashboard" +sidebar_position: 40 +--- + # Historical Dashboard The Historical sessions dashboard shows all created sessions and their status. @@ -26,7 +32,7 @@ The table has the following columns: connection profile) for any historical session that is not a Credential-based session - View logs icon — Opens the Session Logs window to view the action log for the selected session. See the - [Session Logs Window](/docs/privilegesecure/4.1/accessmanagement/enduser/dashboard/window/sessionlogs.md) + [Session Logs Window](/docs/privilegesecure/4.1/enduser/dashboard/active/startsession/sessionlogs.md) topic for additional information. - Requested — Date and time of when the session was created diff --git a/docs/privilegesecure/4.1/accessmanagement/enduser/dashboard/overview.md b/docs/privilegesecure/4.1/enduser/dashboard/overview.md similarity index 64% rename from docs/privilegesecure/4.1/accessmanagement/enduser/dashboard/overview.md rename to docs/privilegesecure/4.1/enduser/dashboard/overview.md index a097212556..84a9154c3f 100644 --- a/docs/privilegesecure/4.1/accessmanagement/enduser/dashboard/overview.md +++ b/docs/privilegesecure/4.1/enduser/dashboard/overview.md @@ -1,3 +1,9 @@ +--- +title: "Dashboard Interface" +description: "Dashboard Interface" +sidebar_position: 40 +--- + # Dashboard Interface The Dashboard interface displays an overview of activity sessions, users, resources and related @@ -8,16 +14,16 @@ information. The overview section shows information for the following: - Active Dashboard – Shows all currently active sessions. See the - [Active Dashboard](/docs/privilegesecure/4.1/accessmanagement/enduser/dashboard/active.md) + [Active Dashboard](/docs/privilegesecure/4.1/enduser/dashboard/active/active.md) topic for additional information. - Scheduled Dashboard – Shows all scheduled sessions. See the - [Scheduled Dashboard](/docs/privilegesecure/4.1/accessmanagement/enduser/dashboard/scheduled.md) + [Scheduled Dashboard](/docs/privilegesecure/4.1/enduser/dashboard/scheduled.md) topic for additional information. - Approvals Dashboard – Shows sessions waiting for approval. See the - [Approvals Dashboard](/docs/privilegesecure/4.1/accessmanagement/enduser/dashboard/approvals.md) + [Approvals Dashboard](/docs/privilegesecure/4.1/enduser/dashboard/approvals.md) topic for additional information. - Historical Dashboard – Shows previous sessions. See the - [Historical Dashboard](/docs/privilegesecure/4.1/accessmanagement/enduser/dashboard/historical.md) + [Historical Dashboard](/docs/privilegesecure/4.1/enduser/dashboard/historical.md) topic for additional information. The table shows information on the selected activity session. diff --git a/docs/privilegesecure/4.1/accessmanagement/enduser/dashboard/scheduled.md b/docs/privilegesecure/4.1/enduser/dashboard/scheduled.md similarity index 86% rename from docs/privilegesecure/4.1/accessmanagement/enduser/dashboard/scheduled.md rename to docs/privilegesecure/4.1/enduser/dashboard/scheduled.md index d93c61d965..3f0f1a6ec3 100644 --- a/docs/privilegesecure/4.1/accessmanagement/enduser/dashboard/scheduled.md +++ b/docs/privilegesecure/4.1/enduser/dashboard/scheduled.md @@ -1,3 +1,9 @@ +--- +title: "Scheduled Dashboard" +description: "Scheduled Dashboard" +sidebar_position: 20 +--- + # Scheduled Dashboard The Scheduled sessions dashboard shows all scheduled sessions. @@ -9,7 +15,7 @@ The Scheduled Sessions table has the following features: - Search — Searches the table or list for matches to the search string. When matches are found, the table or list is filtered to the matching results. - Create Session — Open the Activity Request window. See the - [Create Activity Session](/docs/privilegesecure/4.1/accessmanagement/enduser/dashboard/createsession.md) + [Create Activity Session](/docs/privilegesecure/4.1/enduser/dashboard/active/createsession.md) topic for additional information. - End Session — Cancel the selected session(s) - Refresh — Reload the information displayed @@ -23,11 +29,11 @@ The table has the following columns: the login account - Pending — Session scheduled start time is still in the future, session is waiting to start - Waiting for Approval — The session requires approval to begin. See the - [Approvals Dashboard](/docs/privilegesecure/4.1/accessmanagement/enduser/dashboard/approvals.md) + [Approvals Dashboard](/docs/privilegesecure/4.1/enduser/dashboard/approvals.md) topic for additional information. - Available — The activity session is ready. Click the icon to begin the session, or log in through a client. See the - [Start Activity Session](/docs/privilegesecure/4.1/accessmanagement/enduser/dashboard/startsession.md) + [Start Activity Session](/docs/privilegesecure/4.1/enduser/dashboard/active/startsession/startsession.md) topic for additional information. - Failed — Pre-Session stage of the Activity has encountered an error - Logged In — User is successfully logged in to the Resource either directly or via the Proxy. diff --git a/docs/privilegesecure/4.1/enduser/myactivities/_category_.json b/docs/privilegesecure/4.1/enduser/myactivities/_category_.json new file mode 100644 index 0000000000..9023698991 --- /dev/null +++ b/docs/privilegesecure/4.1/enduser/myactivities/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "My Activities Page", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "myactivities" + } +} \ No newline at end of file diff --git a/docs/privilegesecure/4.1/accessmanagement/enduser/access/createsession.md b/docs/privilegesecure/4.1/enduser/myactivities/createsession.md similarity index 95% rename from docs/privilegesecure/4.1/accessmanagement/enduser/access/createsession.md rename to docs/privilegesecure/4.1/enduser/myactivities/createsession.md index eecda427ef..b93261eab5 100644 --- a/docs/privilegesecure/4.1/accessmanagement/enduser/access/createsession.md +++ b/docs/privilegesecure/4.1/enduser/myactivities/createsession.md @@ -1,3 +1,9 @@ +--- +title: "Create My Activity Session" +description: "Create My Activity Session" +sidebar_position: 10 +--- + # Create My Activity Session Follow the steps to create an activity session. diff --git a/docs/privilegesecure/4.1/accessmanagement/revieweruser/access/myactivities.md b/docs/privilegesecure/4.1/enduser/myactivities/myactivities.md similarity index 86% rename from docs/privilegesecure/4.1/accessmanagement/revieweruser/access/myactivities.md rename to docs/privilegesecure/4.1/enduser/myactivities/myactivities.md index bf1ee28805..688e4a673f 100644 --- a/docs/privilegesecure/4.1/accessmanagement/revieweruser/access/myactivities.md +++ b/docs/privilegesecure/4.1/enduser/myactivities/myactivities.md @@ -1,3 +1,9 @@ +--- +title: "My Activities Page" +description: "My Activities Page" +sidebar_position: 30 +--- + # My Activities Page The Access > My Activities page displays activities mapped to the user as individual cards, @@ -18,5 +24,5 @@ one Access Policy. When sorted by Access Policy, the list of resources displayed the resource list of the Access Policy. To create an Activity Session, click the **plus** button to begin. See the -[Create Activity Session](/docs/privilegesecure/4.1/accessmanagement/enduser/dashboard/createsession.md) +[Create Activity Session](/docs/privilegesecure/4.1/enduser/dashboard/active/createsession.md) topic for additional information. diff --git a/docs/privilegesecure/4.1/enduser/navigation/_category_.json b/docs/privilegesecure/4.1/enduser/navigation/_category_.json new file mode 100644 index 0000000000..d5e9c7d277 --- /dev/null +++ b/docs/privilegesecure/4.1/enduser/navigation/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Navigation", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "navigation" + } +} \ No newline at end of file diff --git a/docs/privilegesecure/4.1/accessmanagement/enduser/navigation.md b/docs/privilegesecure/4.1/enduser/navigation/navigation.md similarity index 96% rename from docs/privilegesecure/4.1/accessmanagement/enduser/navigation.md rename to docs/privilegesecure/4.1/enduser/navigation/navigation.md index 9df18b47a9..2b019e143f 100644 --- a/docs/privilegesecure/4.1/accessmanagement/enduser/navigation.md +++ b/docs/privilegesecure/4.1/enduser/navigation/navigation.md @@ -1,3 +1,9 @@ +--- +title: "Navigation" +description: "Navigation" +sidebar_position: 20 +--- + # Navigation At the top of the Privilege Secure Console lists available in interfaces and provides access to the @@ -11,10 +17,10 @@ The buttons have these functions: - Access — Grants access to the My Activities page. Activities are be displayed as individual cards, organized alphabetically or by Access Policy. See the - [My Activities Page](/docs/privilegesecure/4.1/accessmanagement/enduser/access/myactivities.md) + [My Activities Page](/docs/privilegesecure/4.1/enduser/myactivities/myactivities.md) topic for additional. information. - Dashboard — View summaries of recent activity logs and user sessions. See the - [Dashboard Interface](/docs/privilegesecure/4.1/accessmanagement/enduser/dashboard/overview.md) + [Dashboard Interface](/docs/privilegesecure/4.1/enduser/dashboard/overview.md) topic for additional information. - Help — Opens the @@ -25,7 +31,7 @@ The buttons have these functions: - Dark Mode — Toggle “Dark Mode” for the console. Hover over the toggle switch to see a preview of Dark Mode. - Product Tour — Re-starts walk-through of Privilege Secure features. See the - [Product Tour](/docs/privilegesecure/4.1/accessmanagement/enduser/producttour.md) + [Product Tour](/docs/privilegesecure/4.1/enduser/navigation/producttour.md) topic for additional information. - Logout — Signs the user out of the current session and opens the Login screen - About — Shows version and license information for the console diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/producttour.md b/docs/privilegesecure/4.1/enduser/navigation/producttour.md similarity index 82% rename from docs/privilegesecure/4.1/accessmanagement/admin/producttour.md rename to docs/privilegesecure/4.1/enduser/navigation/producttour.md index b350071b90..18cce0402e 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/producttour.md +++ b/docs/privilegesecure/4.1/enduser/navigation/producttour.md @@ -1,3 +1,9 @@ +--- +title: "Product Tour" +description: "Product Tour" +sidebar_position: 10 +--- + # Product Tour New users now experience a product tour on first login. Standard users and users with the Privilege @@ -14,5 +20,5 @@ The product tour may be re-started at any time via the user menu. ![usermenu](/img/product_docs/privilegesecure/4.1/accessmanagement/enduser/usermenu.webp) See the -[Navigation](/docs/privilegesecure/4.1/accessmanagement/admin/navigation.md) +[Navigation](/docs/privilegesecure/4.1/enduser/navigation/navigation.md) topic for additional information. diff --git a/docs/privilegesecure/4.1/accessmanagement/enduser/overview.md b/docs/privilegesecure/4.1/enduser/overview.md similarity index 94% rename from docs/privilegesecure/4.1/accessmanagement/enduser/overview.md rename to docs/privilegesecure/4.1/enduser/overview.md index 91ec30dba5..3a11d3265b 100644 --- a/docs/privilegesecure/4.1/accessmanagement/enduser/overview.md +++ b/docs/privilegesecure/4.1/enduser/overview.md @@ -1,3 +1,9 @@ +--- +title: "Privilege Secure End User Overview" +description: "Privilege Secure End User Overview" +sidebar_position: 60 +--- + # Privilege Secure End User Overview This topic and its subtopics are written for users who have been assigned as a Privilege Secure @@ -10,7 +16,7 @@ in order to proceed with using Privilege Secure. It is recommended to check with Administrators for login requirements. There is also a Browser Extension that can be installed for Privilege Secure users. See the -[Browser Extension App](/docs/privilegesecure/4.1/accessmanagement/enduser/browserextension/browserextension.md) +[Browser Extension App](/docs/privilegesecure/4.1/enduser/browserextension/browserextension.md) topic for additional information. ## First Time Login diff --git a/docs/privilegesecure/4.1/accessmanagement/enduser/sessiontimeout.md b/docs/privilegesecure/4.1/enduser/sessiontimeout.md similarity index 81% rename from docs/privilegesecure/4.1/accessmanagement/enduser/sessiontimeout.md rename to docs/privilegesecure/4.1/enduser/sessiontimeout.md index 75de37458d..9597e9f491 100644 --- a/docs/privilegesecure/4.1/accessmanagement/enduser/sessiontimeout.md +++ b/docs/privilegesecure/4.1/enduser/sessiontimeout.md @@ -1,3 +1,9 @@ +--- +title: "Session Timeout" +description: "Session Timeout" +sidebar_position: 10 +--- + # Session Timeout For security reasons, the Privilege Secure Console automatically logs out the user after 20 minutes diff --git a/docs/privilegesecure/4.1/install/_category_.json b/docs/privilegesecure/4.1/install/_category_.json new file mode 100644 index 0000000000..f87e537fff --- /dev/null +++ b/docs/privilegesecure/4.1/install/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Installation", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/privilegesecure/4.1/install/components/_category_.json b/docs/privilegesecure/4.1/install/components/_category_.json new file mode 100644 index 0000000000..14aea5d3a2 --- /dev/null +++ b/docs/privilegesecure/4.1/install/components/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Install Components & Methods", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "components" + } +} \ No newline at end of file diff --git a/docs/privilegesecure/4.1/accessmanagement/install/components.md b/docs/privilegesecure/4.1/install/components/components.md similarity index 84% rename from docs/privilegesecure/4.1/accessmanagement/install/components.md rename to docs/privilegesecure/4.1/install/components/components.md index 31174b7ab2..8411de8ae9 100644 --- a/docs/privilegesecure/4.1/accessmanagement/install/components.md +++ b/docs/privilegesecure/4.1/install/components/components.md @@ -1,3 +1,9 @@ +--- +title: "Install Components & Methods" +description: "Install Components & Methods" +sidebar_position: 10 +--- + # Install Components & Methods The `NPS.zip` file that can be downloaded from the Netwrix Customer portal contains the following: @@ -21,12 +27,12 @@ The `NPS.zip` file that can be downloaded from the Netwrix Customer portal conta - Enablement Toolkit.exe – Installs a utility that offers a GUI for common testing scenarios used when troubleshooting the application. See the - [Troubleshooting](/docs/privilegesecure/4.1/accessmanagement/admin/troubleshooting.md) + [Troubleshooting](/docs/privilegesecure/4.1/admin/troubleshooting.md) topic for additional information. - NPS.ActionService.exe – Installs the NPS Action Service nodes. By default, this service is installed on the application server. This executable can be copied to other servers to install the service. See the - [Action Service Install](/docs/privilegesecure/4.1/accessmanagement/install/actionservice.md) + [Action Service Install](/docs/privilegesecure/4.1/install/servicesonadditionalservers/actionservice.md) topic for additional information. - NPS.DbCfg.msi – Installs NPS Windows database configuration - NPS.exe – Installs the Privilege Secure application. By default, this installer is run as part @@ -41,7 +47,7 @@ The `NPS.zip` file that can be downloaded from the Netwrix Customer portal conta **NOTE:** Use this installer if you are not using the Netwrix Setup Launcher. Run the installer as an administrator and follow the - [Install Application](/docs/privilegesecure/4.1/accessmanagement/install/setuplauncher.md#install-application) + [Install Application](/docs/privilegesecure/4.1/install/components/setuplauncher.md#install-application) instructions, starting with Step 2. - NPS.HaMgr.exe – Installs the High Availability Management tool. If high availability setup is @@ -53,19 +59,19 @@ The `NPS.zip` file that can be downloaded from the Netwrix Customer portal conta MSI format. By default, this service is installed on the application server. This executable can be copied to other servers to install the service. The MSI can be used with a software deployment tool. See the - [Proxy Service Install](/docs/privilegesecure/4.1/accessmanagement/install/proxyservice.md) + [Proxy Service Install](/docs/privilegesecure/4.1/install/servicesonadditionalservers/proxyservice.md) topic for additional information. - NPS.SchedulerService.exe – Installs the NPS Scheduler Service nodes. By default, this service is installed on the application server. This executable can be copied to other servers to install the service. See the - [Scheduler Service Install](/docs/privilegesecure/4.1/accessmanagement/install/schedulerservice.md) + [Scheduler Service Install](/docs/privilegesecure/4.1/install/servicesonadditionalservers/schedulerservice.md) topic for additional information. - NPS.SiemService.exe – Installs the NPS SIEM Service nodes. This executable can be copied to other servers to install the service. See the SIEM Service Install topic for additional information. - NPS.TSMon.exe – Installs the Netwrix Privilege Secure Remote Desktop Service. This service is used to monitor Windows events during an RDP session. See the - [Install Remote Desktop Monitor Service on Target RDP Hosts](/docs/privilegesecure/4.1/accessmanagement/install/rdpmonitor.md) + [Install Remote Desktop Monitor Service on Target RDP Hosts](/docs/privilegesecure/4.1/install/servicesonadditionalservers/rdpmonitor.md) topic for additional information. - SbPAMPowershellModules.msi – Installs the Netwrix Privilege Secure PowerShell modules. These modules allow for custom PowerShell scripting tasks to be run against the application API. @@ -82,28 +88,28 @@ The `NPS.zip` file that can be downloaded from the Netwrix Customer portal conta **NOTE:** Use this installer if you are not using the Netwrix Setup Launcher. Run the installer as an administrator and follow the - [Install PostgreSQL Database](/docs/privilegesecure/4.1/accessmanagement/install/setuplauncher.md#install-postgresql-database) + [Install PostgreSQL Database](/docs/privilegesecure/4.1/install/components/setuplauncher.md#install-postgresql-database) instructions, starting with Step 2. **_RECOMMENDED:_** Antivirus software should be disabled during the component installation. The Netwrix Setup Launcher checks for prerequisites and installs both the database and application on the sames server. See the -[Netwrix Setup Launcher](/docs/privilegesecure/4.1/accessmanagement/install/setuplauncher.md) +[Netwrix Setup Launcher](/docs/privilegesecure/4.1/install/components/setuplauncher.md) topic for instructions. If the desire is to install the database on a different server, use the appropriate EXE files from the Extras folder. The application also has a silent installation option. When installing by command line, the directory path is respected only when the installer is run in silent mode. See the -[Application Silent Installer Option](/docs/privilegesecure/4.1/accessmanagement/install/silent.md) +[Application Silent Installer Option](/docs/privilegesecure/4.1/install/components/silent.md) topic for additional information. There is also a Browser Extension that can be installed for Privilege Secure users. See the -[Browser Extension App](/docs/privilegesecure/4.1/accessmanagement/enduser/browserextension/browserextension.md) +[Browser Extension App](/docs/privilegesecure/4.1/enduser/browserextension/browserextension.md) topic for additional information. _Remember,_ Privilege Secure licensing is done according to user count. Any user who is provisioned access to Privilege Secure will consume a license after their first login. This is true for all users, regardless of role (Administrator, Reviewer, User, or Custom Role). See -[Import the License File](/docs/privilegesecure/4.1/accessmanagement/admin/importlicense.md) +[Import the License File](/docs/privilegesecure/4.1/admin/navigation/importlicense.md) topic for additional information. diff --git a/docs/privilegesecure/4.1/accessmanagement/install/setuplauncher.md b/docs/privilegesecure/4.1/install/components/setuplauncher.md similarity index 96% rename from docs/privilegesecure/4.1/accessmanagement/install/setuplauncher.md rename to docs/privilegesecure/4.1/install/components/setuplauncher.md index 9c607ba2d4..126be00937 100644 --- a/docs/privilegesecure/4.1/accessmanagement/install/setuplauncher.md +++ b/docs/privilegesecure/4.1/install/components/setuplauncher.md @@ -1,3 +1,9 @@ +--- +title: "Netwrix Setup Launcher" +description: "Netwrix Setup Launcher" +sidebar_position: 10 +--- + # Netwrix Setup Launcher **CAUTION:** The PostgreSQL database must be installed before installing the application. It can be @@ -106,5 +112,5 @@ server reboot at the end of the installation. Once installation is complete, open and walk through the Netwrix Privilege Secure Setup Wizard. The Wizard can be accessed through the Netwrix Privilege Secure desktop icon or locally on the default port. See the -[First Launch](/docs/privilegesecure/4.1/accessmanagement/install/firstlaunch.md) +[First Launch](/docs/privilegesecure/4.1/install/firstlaunch.md) topic for additional information. diff --git a/docs/privilegesecure/4.1/accessmanagement/install/silent.md b/docs/privilegesecure/4.1/install/components/silent.md similarity index 83% rename from docs/privilegesecure/4.1/accessmanagement/install/silent.md rename to docs/privilegesecure/4.1/install/components/silent.md index c9ebb1338d..e8509bd8c9 100644 --- a/docs/privilegesecure/4.1/accessmanagement/install/silent.md +++ b/docs/privilegesecure/4.1/install/components/silent.md @@ -1,3 +1,9 @@ +--- +title: "Application Silent Installer Option" +description: "Application Silent Installer Option" +sidebar_position: 20 +--- + # Application Silent Installer Option Follow the steps to install the Privilege Secure application from the command prompt. diff --git a/docs/privilegesecure/4.1/accessmanagement/install/firstlaunch.md b/docs/privilegesecure/4.1/install/firstlaunch.md similarity index 91% rename from docs/privilegesecure/4.1/accessmanagement/install/firstlaunch.md rename to docs/privilegesecure/4.1/install/firstlaunch.md index ea626e88c7..c76ff95033 100644 --- a/docs/privilegesecure/4.1/accessmanagement/install/firstlaunch.md +++ b/docs/privilegesecure/4.1/install/firstlaunch.md @@ -1,3 +1,9 @@ +--- +title: "First Launch" +description: "First Launch" +sidebar_position: 20 +--- + # First Launch Once the database and application are installed, the next step is to walk through the Setup Wizard. @@ -69,7 +75,7 @@ MFA provider. **NOTE:** MFA for this account can be done at a later time through the User details page. If that is desired, click Setup Later and skip to Step 6 of these instructions. The initial account will be set to Not Required MFA. See the - [User, Group, & Application Details Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/usergroupapplication.md) + [User, Group, & Application Details Page](/docs/privilegesecure/4.1/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md) topic for additional information. ![Setup Wizard on the Step 2 page displaying the recovery codes](/img/product_docs/privilegesecure/4.1/accessmanagement/install/authenticatorcodes.webp) @@ -122,9 +128,9 @@ When the Setup Wizard closes, you are redirected to the My Activities interfacin created by the Setup Wizard, Activity Token for Domain Admin Access, is displayed. Take a -[Product Tour](/docs/privilegesecure/4.1/accessmanagement/admin/producttour.md) +[Product Tour](/docs/privilegesecure/4.1/admin/navigation/producttour.md) of the console or onboard more users and resources. See the -[Getting Started](/docs/privilegesecure/4.1/accessmanagement/gettingstarted.md) +[Getting Started](/docs/privilegesecure/4.1/overview/gettingstarted.md) topic for additional information. ## Exit Wizard Early @@ -137,7 +143,7 @@ you exited from: Exit From Step 3 Page – Domain Service Account Navigate to the domain details page and add a new service account. See the -[Domain Details Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/domain.md) +[Domain Details Page](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/domain.md) topic for additional information. Complete the onboarding process misses on the Step 4 and Step 5 pages. @@ -145,7 +151,7 @@ Complete the onboarding process misses on the Step 4 and Step 5 pages. Exit From Step 4 Page – Active Directory Sync Navigate to the domain details page and click Synchronize Now. See the -[Domain Details Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/domain.md) +[Domain Details Page](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/domain/domain.md) topic for additional information. Complete the onboarding process misses on the Step 4 and Step 5 pages. @@ -153,9 +159,9 @@ Complete the onboarding process misses on the Step 4 and Step 5 pages. Exit From Step 5 Page – Onboard First Resource and Create Access Policy Navigate to the Resources page and add a new server. See the -[Add Resources Window](/docs/privilegesecure/4.1/accessmanagement/admin/policy/window/resources/addresourcesonboard.md) +[Add Resources Window](/docs/privilegesecure/4.1/admin/interface/resources/addandchange/addresourcesonboard/addresourcesonboard.md) topic for additional information. Navigate to the Access Policies page and create a new access policy. See the -[Add Access Policy](/docs/privilegesecure/4.1/accessmanagement/admin/policy/add/accesspolicy.md) +[Add Access Policy](/docs/privilegesecure/4.1/admin/interface/accesspolicy/accesspolicy_1.md) topic for additional information. diff --git a/docs/privilegesecure/4.1/accessmanagement/admin/login.md b/docs/privilegesecure/4.1/install/login.md similarity index 95% rename from docs/privilegesecure/4.1/accessmanagement/admin/login.md rename to docs/privilegesecure/4.1/install/login.md index a5f0edcce0..937e29b260 100644 --- a/docs/privilegesecure/4.1/accessmanagement/admin/login.md +++ b/docs/privilegesecure/4.1/install/login.md @@ -1,3 +1,9 @@ +--- +title: "Log Into the Privilege Secure Console" +description: "Log Into the Privilege Secure Console" +sidebar_position: 30 +--- + # Log Into the Privilege Secure Console Once installation is complete, Privilege Secure is accessible locally on the default port: diff --git a/docs/privilegesecure/4.1/accessmanagement/install/overview.md b/docs/privilegesecure/4.1/install/overview.md similarity index 97% rename from docs/privilegesecure/4.1/accessmanagement/install/overview.md rename to docs/privilegesecure/4.1/install/overview.md index 043e6a75fd..062426ef58 100644 --- a/docs/privilegesecure/4.1/accessmanagement/install/overview.md +++ b/docs/privilegesecure/4.1/install/overview.md @@ -1,9 +1,15 @@ +--- +title: "Installation" +description: "Installation" +sidebar_position: 30 +--- + # Installation These topics describes the installation and initial configuration process of Netwrix Privilege Secure. Prior to installing Privilege Secure, ensure that all installation requirements have been met. See the -[Requirements](/docs/privilegesecure/4.1/accessmanagement/requirements/overview.md) +[Requirements](/docs/privilegesecure/4.1/requirements/overview.md) topic for additional information. Privilege Secure comes with a temporary 30-day license. Please contact the organization’s sales @@ -58,7 +64,7 @@ on activity: the Privilege Secure Proxy service and sends the Windows events back to the application. It specifically monitors what windows are opened and what menus are selected during an RDP session. See the - [Install Remote Desktop Monitor Service on Target RDP Hosts](/docs/privilegesecure/4.1/accessmanagement/install/rdpmonitor.md) + [Install Remote Desktop Monitor Service on Target RDP Hosts](/docs/privilegesecure/4.1/install/servicesonadditionalservers/rdpmonitor.md) topic for additional information. ## Single Privilege Secure Server diff --git a/docs/privilegesecure/4.1/install/servicesonadditionalservers/_category_.json b/docs/privilegesecure/4.1/install/servicesonadditionalservers/_category_.json new file mode 100644 index 0000000000..83c3ef1db0 --- /dev/null +++ b/docs/privilegesecure/4.1/install/servicesonadditionalservers/_category_.json @@ -0,0 +1,6 @@ +{ + "label": "Services On Additional Servers", + "position": 40, + "collapsed": true, + "collapsible": true +} \ No newline at end of file diff --git a/docs/privilegesecure/4.1/accessmanagement/install/actionservice.md b/docs/privilegesecure/4.1/install/servicesonadditionalservers/actionservice.md similarity index 94% rename from docs/privilegesecure/4.1/accessmanagement/install/actionservice.md rename to docs/privilegesecure/4.1/install/servicesonadditionalservers/actionservice.md index 206780fc2d..a22242d2d9 100644 --- a/docs/privilegesecure/4.1/accessmanagement/install/actionservice.md +++ b/docs/privilegesecure/4.1/install/servicesonadditionalservers/actionservice.md @@ -1,3 +1,9 @@ +--- +title: "Action Service Install" +description: "Action Service Install" +sidebar_position: 20 +--- + # Action Service Install The NPS Action Service is installed on the application server as part of Privilege Secure install. @@ -6,13 +12,13 @@ different locations within an organization. The NPS Proxy Service installer is in the Extras folder of the ZIP file downloaded from the Netwrix Customer portal. See the -[Install Components & Methods](/docs/privilegesecure/4.1/accessmanagement/install/components.md) +[Install Components & Methods](/docs/privilegesecure/4.1/install/components/components.md) topic for additional information. **NOTE:** Before you begin, the NPS Proxy Service must be registered with a corresponding application server on the server you will be installing the Action Service prior to installation. The Proxy Service is installed as part of the Action Service installation package. See the -[Proxy Service Install](/docs/privilegesecure/4.1/accessmanagement/install/proxyservice.md) +[Proxy Service Install](/docs/privilegesecure/4.1/install/servicesonadditionalservers/proxyservice.md) topic for installation instructions. Follow the steps to install the NPS Action Service on another server. diff --git a/docs/privilegesecure/4.1/accessmanagement/install/proxyservice.md b/docs/privilegesecure/4.1/install/servicesonadditionalservers/proxyservice.md similarity index 97% rename from docs/privilegesecure/4.1/accessmanagement/install/proxyservice.md rename to docs/privilegesecure/4.1/install/servicesonadditionalservers/proxyservice.md index 098b817b28..12648379b2 100644 --- a/docs/privilegesecure/4.1/accessmanagement/install/proxyservice.md +++ b/docs/privilegesecure/4.1/install/servicesonadditionalservers/proxyservice.md @@ -1,3 +1,9 @@ +--- +title: "Proxy Service Install" +description: "Proxy Service Install" +sidebar_position: 10 +--- + # Proxy Service Install Logging directly onto managed systems from desktops leaves artifacts that can be compromised and @@ -13,7 +19,7 @@ defined in the application from different locations within your organization. The NPS Proxy Service installer is in the Extras folder of the ZIP file downloaded from the Netwrix Customer portal. See the -[Install Components & Methods](/docs/privilegesecure/4.1/accessmanagement/install/components.md) +[Install Components & Methods](/docs/privilegesecure/4.1/install/components/components.md) topic for additional information. Follow the steps to install the NPS Proxy Service on another server that will run services for the diff --git a/docs/privilegesecure/4.1/accessmanagement/install/rdpmonitor.md b/docs/privilegesecure/4.1/install/servicesonadditionalservers/rdpmonitor.md similarity index 78% rename from docs/privilegesecure/4.1/accessmanagement/install/rdpmonitor.md rename to docs/privilegesecure/4.1/install/servicesonadditionalservers/rdpmonitor.md index e0be1cac94..7389a3fc0e 100644 --- a/docs/privilegesecure/4.1/accessmanagement/install/rdpmonitor.md +++ b/docs/privilegesecure/4.1/install/servicesonadditionalservers/rdpmonitor.md @@ -1,3 +1,9 @@ +--- +title: "Install Remote Desktop Monitor Service on Target RDP Hosts" +description: "Install Remote Desktop Monitor Service on Target RDP Hosts" +sidebar_position: 40 +--- + # Install Remote Desktop Monitor Service on Target RDP Hosts The Netwrix Privilege Secure Remote Desktop Monitor service needs to be installed on the target host @@ -7,9 +13,9 @@ of the Privilege Secure installation download ZIP file. The Windows event activity that occurs during an RDP session is then displayed and is searchable within the -[Live Session Viewer Window](/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/window/liveviewer.md) +[Live Session Viewer Window](/docs/privilegesecure/4.1/admin/dashboard/active/liveviewer.md) and the -[Replay Viewer Window](/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/window/replayviewer.md) +[Replay Viewer Window](/docs/privilegesecure/4.1/admin/dashboard/historical/replayviewer.md) with keystroke details, which are monitored and recorded without this service. Follow the steps to install the Remote Desktop Monitor service. @@ -38,5 +44,5 @@ The service is now listening for terminal services connections. **NOTE:** It is necessary for the Record Proxy Sessions option to be enabled on the connection profile for the associated access policy. See the -[Connection Profiles Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/connectionprofiles.md) +[Connection Profiles Page](/docs/privilegesecure/4.1/admin/interface/accesspolicy/connectionprofiles/connectionprofiles.md) topic for additional information. diff --git a/docs/privilegesecure/4.1/accessmanagement/install/schedulerservice.md b/docs/privilegesecure/4.1/install/servicesonadditionalservers/schedulerservice.md similarity index 95% rename from docs/privilegesecure/4.1/accessmanagement/install/schedulerservice.md rename to docs/privilegesecure/4.1/install/servicesonadditionalservers/schedulerservice.md index e33cf9de7d..5657ab34bf 100644 --- a/docs/privilegesecure/4.1/accessmanagement/install/schedulerservice.md +++ b/docs/privilegesecure/4.1/install/servicesonadditionalservers/schedulerservice.md @@ -1,3 +1,9 @@ +--- +title: "Scheduler Service Install" +description: "Scheduler Service Install" +sidebar_position: 30 +--- + # Scheduler Service Install The Scheduler Service is installed with Privilege Secure and can also be installed remotely on other @@ -8,7 +14,7 @@ if required. **NOTE:** Before you begin, the Proxy Service must be installed on any server running services for Privilege Secure. See the -[Proxy Service Install](/docs/privilegesecure/4.1/accessmanagement/install/proxyservice.md) +[Proxy Service Install](/docs/privilegesecure/4.1/install/servicesonadditionalservers/proxyservice.md) topic for installation instructions. Follow the steps to install the Scheduler Service. diff --git a/docs/privilegesecure/4.1/accessmanagement/install/upgrade.md b/docs/privilegesecure/4.1/install/upgrade.md similarity index 96% rename from docs/privilegesecure/4.1/accessmanagement/install/upgrade.md rename to docs/privilegesecure/4.1/install/upgrade.md index a44f20ba5f..0c981478b1 100644 --- a/docs/privilegesecure/4.1/accessmanagement/install/upgrade.md +++ b/docs/privilegesecure/4.1/install/upgrade.md @@ -1,3 +1,9 @@ +--- +title: "Upgrade Procedure" +description: "Upgrade Procedure" +sidebar_position: 60 +--- + # Upgrade Procedure This chapter describes the basic steps needed to upgrade Netwrix Privilege Secure. diff --git a/docs/privilegesecure/4.1/install/virtualappliance/_category_.json b/docs/privilegesecure/4.1/install/virtualappliance/_category_.json new file mode 100644 index 0000000000..fbf69da59f --- /dev/null +++ b/docs/privilegesecure/4.1/install/virtualappliance/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Virtual Appliance", + "position": 50, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/privilegesecure/4.1/install/virtualappliance/configuration/_category_.json b/docs/privilegesecure/4.1/install/virtualappliance/configuration/_category_.json new file mode 100644 index 0000000000..b54ee8417b --- /dev/null +++ b/docs/privilegesecure/4.1/install/virtualappliance/configuration/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Configuration", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "configuration" + } +} \ No newline at end of file diff --git a/docs/privilegesecure/4.1/accessmanagement/virtualappliance/configuration.md b/docs/privilegesecure/4.1/install/virtualappliance/configuration/configuration.md similarity index 98% rename from docs/privilegesecure/4.1/accessmanagement/virtualappliance/configuration.md rename to docs/privilegesecure/4.1/install/virtualappliance/configuration/configuration.md index 8249fa6fa5..93400587ac 100644 --- a/docs/privilegesecure/4.1/accessmanagement/virtualappliance/configuration.md +++ b/docs/privilegesecure/4.1/install/virtualappliance/configuration/configuration.md @@ -1,3 +1,9 @@ +--- +title: "Configuration" +description: "Configuration" +sidebar_position: 30 +--- + # Configuration Follow the steps below to configure your virtual appliance with Netwrix Privilege Secure. diff --git a/docs/privilegesecure/4.1/accessmanagement/virtualappliance/configureaws.md b/docs/privilegesecure/4.1/install/virtualappliance/configuration/configureaws.md similarity index 96% rename from docs/privilegesecure/4.1/accessmanagement/virtualappliance/configureaws.md rename to docs/privilegesecure/4.1/install/virtualappliance/configuration/configureaws.md index dcc7baf35d..110214db76 100644 --- a/docs/privilegesecure/4.1/accessmanagement/virtualappliance/configureaws.md +++ b/docs/privilegesecure/4.1/install/virtualappliance/configuration/configureaws.md @@ -1,3 +1,9 @@ +--- +title: "Configure AWS Instance" +description: "Configure AWS Instance" +sidebar_position: 10 +--- + # Configure AWS Instance Follow the steps below to configure an AWS instance. diff --git a/docs/privilegesecure/4.1/accessmanagement/virtualappliance/configureazuremarketplace.md b/docs/privilegesecure/4.1/install/virtualappliance/configuration/configureazuremarketplace.md similarity index 95% rename from docs/privilegesecure/4.1/accessmanagement/virtualappliance/configureazuremarketplace.md rename to docs/privilegesecure/4.1/install/virtualappliance/configuration/configureazuremarketplace.md index 2cae01c20c..a2b70f2e57 100644 --- a/docs/privilegesecure/4.1/accessmanagement/virtualappliance/configureazuremarketplace.md +++ b/docs/privilegesecure/4.1/install/virtualappliance/configuration/configureazuremarketplace.md @@ -1,3 +1,9 @@ +--- +title: "Configure Azure Marketplace VM Instance" +description: "Configure Azure Marketplace VM Instance" +sidebar_position: 20 +--- + # Configure Azure Marketplace VM Instance Follow the steps below to configure the Azure Marketplace VM instance. @@ -15,7 +21,7 @@ Follow the steps below to configure the Azure Marketplace VM instance. | User name and password | Specify credentials to log on the new Virtual machine. This account will be granted the Global Administrator role in Netwrix Privilege Secure. | | Subscription | Select your Azure subscription type | | Resource group | In the list of resource groups, assuming you have some applicable assets in your Azure subscription, you should see a list of resource groups. You can use one of your configured resource groups or create the new one. When you create a new VM in a new cloud service using the portal, the domain name, virtual machine and virtual network will be placed in a new resource group. At the time of creating the new VM, you have the option to override this default behavior and add the resources to an existing resource group. | -| Size | Browse for required sizes and VM features. See the [Requirements](/docs/privilegesecure/4.1/accessmanagement/virtualappliance/requirments.md) topic for additional information. | +| Size | Browse for required sizes and VM features. See the [Requirements](/docs/privilegesecure/4.1/install/virtualappliance/requirments.md) topic for additional information. | | Settings | Configure the following virtual machine settings, if needed: - High availability - Network - Extensions - Auto-shutdown - Monitoring | | Summary — Review your Netwrix Privilege Secure image configuration. | | diff --git a/docs/privilegesecure/4.1/install/virtualappliance/deployment/_category_.json b/docs/privilegesecure/4.1/install/virtualappliance/deployment/_category_.json new file mode 100644 index 0000000000..769e19ce23 --- /dev/null +++ b/docs/privilegesecure/4.1/install/virtualappliance/deployment/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Deployment", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "deployment" + } +} \ No newline at end of file diff --git a/docs/privilegesecure/4.1/accessmanagement/virtualappliance/deployamazonmarketplace.md b/docs/privilegesecure/4.1/install/virtualappliance/deployment/deployamazonmarketplace.md similarity index 86% rename from docs/privilegesecure/4.1/accessmanagement/virtualappliance/deployamazonmarketplace.md rename to docs/privilegesecure/4.1/install/virtualappliance/deployment/deployamazonmarketplace.md index b200c59857..3f0355887f 100644 --- a/docs/privilegesecure/4.1/accessmanagement/virtualappliance/deployamazonmarketplace.md +++ b/docs/privilegesecure/4.1/install/virtualappliance/deployment/deployamazonmarketplace.md @@ -1,3 +1,9 @@ +--- +title: "Deploy to Amazon Marketplace" +description: "Deploy to Amazon Marketplace" +sidebar_position: 30 +--- + # Deploy to Amazon Marketplace Try playing around with Netwrix Privilege Secure to see how it helps you enable complete visibility diff --git a/docs/privilegesecure/4.1/accessmanagement/virtualappliance/deployaws.md b/docs/privilegesecure/4.1/install/virtualappliance/deployment/deployaws.md similarity index 96% rename from docs/privilegesecure/4.1/accessmanagement/virtualappliance/deployaws.md rename to docs/privilegesecure/4.1/install/virtualappliance/deployment/deployaws.md index c6fcf11759..d9c37da02f 100644 --- a/docs/privilegesecure/4.1/accessmanagement/virtualappliance/deployaws.md +++ b/docs/privilegesecure/4.1/install/virtualappliance/deployment/deployaws.md @@ -1,3 +1,9 @@ +--- +title: "Deploy to AWS" +description: "Deploy to AWS" +sidebar_position: 40 +--- + # Deploy to AWS Connect to the instance where Netwrix Privilege Secure is going to be deployed. The Windows diff --git a/docs/privilegesecure/4.1/accessmanagement/virtualappliance/deployment.md b/docs/privilegesecure/4.1/install/virtualappliance/deployment/deployment.md similarity index 86% rename from docs/privilegesecure/4.1/accessmanagement/virtualappliance/deployment.md rename to docs/privilegesecure/4.1/install/virtualappliance/deployment/deployment.md index a51e738d68..caf81e14e8 100644 --- a/docs/privilegesecure/4.1/accessmanagement/virtualappliance/deployment.md +++ b/docs/privilegesecure/4.1/install/virtualappliance/deployment/deployment.md @@ -1,3 +1,9 @@ +--- +title: "Deployment" +description: "Deployment" +sidebar_position: 20 +--- + # Deployment In addition to traditional on-premises deployment, Netwrix Privilege Secure now offers new @@ -33,6 +39,6 @@ Appliance Download Manager. See next: -- [Requirements](/docs/privilegesecure/4.1/accessmanagement/virtualappliance/requirments.md) -- [Deploy to VMware Infrastructure](/docs/privilegesecure/4.1/accessmanagement/virtualappliance/deployvmware.md) +- [Requirements](/docs/privilegesecure/4.1/install/virtualappliance/requirments.md) +- [Deploy to VMware Infrastructure](/docs/privilegesecure/4.1/install/virtualappliance/deployment/deployvmware.md) - Deploy the Virtual Machine to Hyper-V Infrastructure diff --git a/docs/privilegesecure/4.1/accessmanagement/virtualappliance/deployvmware.md b/docs/privilegesecure/4.1/install/virtualappliance/deployment/deployvmware.md similarity index 96% rename from docs/privilegesecure/4.1/accessmanagement/virtualappliance/deployvmware.md rename to docs/privilegesecure/4.1/install/virtualappliance/deployment/deployvmware.md index 337110c8d1..24494f1201 100644 --- a/docs/privilegesecure/4.1/accessmanagement/virtualappliance/deployvmware.md +++ b/docs/privilegesecure/4.1/install/virtualappliance/deployment/deployvmware.md @@ -1,3 +1,9 @@ +--- +title: "Deploy to VMware Infrastructure" +description: "Deploy to VMware Infrastructure" +sidebar_position: 20 +--- + # Deploy to VMware Infrastructure Follow the steps below to deploy the virtual machine to VMware infrastructure. diff --git a/docs/privilegesecure/4.1/accessmanagement/virtualappliance/overview.md b/docs/privilegesecure/4.1/install/virtualappliance/overview.md similarity index 95% rename from docs/privilegesecure/4.1/accessmanagement/virtualappliance/overview.md rename to docs/privilegesecure/4.1/install/virtualappliance/overview.md index f421eb528c..b5c123426b 100644 --- a/docs/privilegesecure/4.1/accessmanagement/virtualappliance/overview.md +++ b/docs/privilegesecure/4.1/install/virtualappliance/overview.md @@ -1,3 +1,9 @@ +--- +title: "Virtual Appliance" +description: "Virtual Appliance" +sidebar_position: 50 +--- + # Virtual Appliance When it comes to ensuring compliance, the biggest area of risk is your admin accounts, because they diff --git a/docs/privilegesecure/4.1/accessmanagement/virtualappliance/ports.md b/docs/privilegesecure/4.1/install/virtualappliance/ports.md similarity index 83% rename from docs/privilegesecure/4.1/accessmanagement/virtualappliance/ports.md rename to docs/privilegesecure/4.1/install/virtualappliance/ports.md index d47e967e75..a9a8119d8c 100644 --- a/docs/privilegesecure/4.1/accessmanagement/virtualappliance/ports.md +++ b/docs/privilegesecure/4.1/install/virtualappliance/ports.md @@ -1,3 +1,9 @@ +--- +title: "Ports for the Virtual Appliance" +description: "Ports for the Virtual Appliance" +sidebar_position: 40 +--- + # Ports for the Virtual Appliance Review the following network port requirements for the virtual appliance: diff --git a/docs/privilegesecure/4.1/accessmanagement/virtualappliance/requirments.md b/docs/privilegesecure/4.1/install/virtualappliance/requirments.md similarity index 93% rename from docs/privilegesecure/4.1/accessmanagement/virtualappliance/requirments.md rename to docs/privilegesecure/4.1/install/virtualappliance/requirments.md index b280327969..e49c55dc02 100644 --- a/docs/privilegesecure/4.1/accessmanagement/virtualappliance/requirments.md +++ b/docs/privilegesecure/4.1/install/virtualappliance/requirments.md @@ -1,3 +1,9 @@ +--- +title: "Requirements" +description: "Requirements" +sidebar_position: 10 +--- + # Requirements This section lists software requirements and describes default hardware configuration needed for the @@ -9,7 +15,7 @@ following sections for detailed information: **NOTE:** The requirements below are sufficient for evaluation purposes only. For production deployment, see the Privilege Secure -[Application Server Requirements](/docs/privilegesecure/4.1/accessmanagement/requirements/applicationserver.md) +[Application Server Requirements](/docs/privilegesecure/4.1/requirements/applicationserver.md) topic for additional information. ## Software Requirements diff --git a/docs/privilegesecure/4.1/accessmanagement/virtualappliance/securitybestpractices.md b/docs/privilegesecure/4.1/install/virtualappliance/securitybestpractices.md similarity index 93% rename from docs/privilegesecure/4.1/accessmanagement/virtualappliance/securitybestpractices.md rename to docs/privilegesecure/4.1/install/virtualappliance/securitybestpractices.md index b7bf55ff93..377f967295 100644 --- a/docs/privilegesecure/4.1/accessmanagement/virtualappliance/securitybestpractices.md +++ b/docs/privilegesecure/4.1/install/virtualappliance/securitybestpractices.md @@ -1,3 +1,9 @@ +--- +title: "Security Best Practices" +description: "Security Best Practices" +sidebar_position: 50 +--- + # Security Best Practices Review the following recommendations to harden the solution security: diff --git a/docs/privilegesecure/4.1/overview/_category_.json b/docs/privilegesecure/4.1/overview/_category_.json new file mode 100644 index 0000000000..121d47a629 --- /dev/null +++ b/docs/privilegesecure/4.1/overview/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Netwrix Privilege Secure for Access Management v4.1 Documentation", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/privilegesecure/4.1/accessmanagement/gettingstarted.md b/docs/privilegesecure/4.1/overview/gettingstarted.md similarity index 72% rename from docs/privilegesecure/4.1/accessmanagement/gettingstarted.md rename to docs/privilegesecure/4.1/overview/gettingstarted.md index b0426bec6c..2c4d947071 100644 --- a/docs/privilegesecure/4.1/accessmanagement/gettingstarted.md +++ b/docs/privilegesecure/4.1/overview/gettingstarted.md @@ -1,3 +1,9 @@ +--- +title: "Getting Started" +description: "Getting Started" +sidebar_position: 10 +--- + # Getting Started Once Privilege Secure is installed, complete the following configuration sections to enable users to @@ -13,10 +19,10 @@ VIP, etc.) for all user accounts. First time users must register an MFA to use w Directory credentials: - Configure multi-factor authentication (MFA). See the - [First Launch](/docs/privilegesecure/4.1/accessmanagement/install/firstlaunch.md) + [First Launch](/docs/privilegesecure/4.1/install/firstlaunch.md) topic for additional information. - Login to the Privilege Secure Console. See the - [Log Into the Privilege Secure Console](/docs/privilegesecure/4.1/accessmanagement/admin/login.md) + [Log Into the Privilege Secure Console](/docs/privilegesecure/4.1/install/login.md) topic for additional information. ## Update the License @@ -25,7 +31,7 @@ Netwrix Privilege Secure comes with a temporary 30-day license. Contact the orga Stealthbits sales representative to purchase a license: - Import the license file. See the - [Import the License File](/docs/privilegesecure/4.1/accessmanagement/admin/importlicense.md) + [Import the License File](/docs/privilegesecure/4.1/admin/navigation/importlicense.md) topic for additional information. Privilege Secure licensing is done according to user count. Any user who is provisioned access to @@ -37,9 +43,9 @@ regardless of role (Administrator, Reviewer, User, or Custom Role). Prior to using Privilege Secure, it is necessary to add the service accounts and domains that contain the users, groups and resources: -- [Service Accounts Page](/docs/privilegesecure/4.1/accessmanagement/admin/configuration/page/serviceaccounts.md) +- [Service Accounts Page](/docs/privilegesecure/4.1/admin/interface/serviceaccounts/serviceaccounts.md) — Add the account credentials that will grant access to the required resources -- [Add New Domain](/docs/privilegesecure/4.1/accessmanagement/admin/policy/add/domain.md) +- [Add New Domain](/docs/privilegesecure/4.1/admin/interface/resources/addandchange/domain.md) — Add the Active Directory domains that contain the users, groups, resources and service accounts that Privilege Secure will use to grant access @@ -50,12 +56,12 @@ of an access policy to create a session. The access policy determines what activ perform and on what resources. An Access Policy consists of three parts that must be configured first: -- [Users & Groups Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/usersgroups.md) +- [Users & Groups Page](/docs/privilegesecure/4.1/admin/interface/usersgroups/usersgroups.md) — Add the Users and Groups from AD that will use the Privilege Secure Console -- [Resources Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/resources.md) +- [Resources Page](/docs/privilegesecure/4.1/admin/interface/resources/resources.md) — Add the resources such as Windows or Linux servers that the users will access via the Privilege Secure Console -- [Activities Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/activities.md) +- [Activities Page](/docs/privilegesecure/4.1/admin/interface/activities/activities.md) — Add the actions that Privilege Secure will perform before, during and after a session, such as temporarily adding the user to a local admins group @@ -64,17 +70,17 @@ first: Once the users, groups and resources are added to the console, it is now possible to create access policies to control privileged access: -- [Connection Profiles Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/connectionprofiles.md) +- [Connection Profiles Page](/docs/privilegesecure/4.1/admin/interface/accesspolicy/connectionprofiles/connectionprofiles.md) — Add the connection profile that will be used with the access policy -- [Access Policy Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/accesspolicy.md) +- [Access Policy Page](/docs/privilegesecure/4.1/admin/interface/accesspolicy/accesspolicy.md) — Create the access policies to control privileged access to resources ## Create Sessions Privilege Secure is configured and ready to use: -- [Create My Activity Session](/docs/privilegesecure/4.1/accessmanagement/enduser/access/createsession.md) +- [Create My Activity Session](/docs/privilegesecure/4.1/enduser/myactivities/createsession.md) — Create a session to grant temporary privileges and gain access to the resources defined by the previously created access policy -- [Browser Extension Interface](/docs/privilegesecure/4.1/accessmanagement/enduser/browserextension/interface.md) +- [Browser Extension Interface](/docs/privilegesecure/4.1/enduser/browserextension/interface/interface.md) — Conveniently access all of your previously created activities from within an internet browser diff --git a/docs/privilegesecure/4.1/accessmanagement/overview.md b/docs/privilegesecure/4.1/overview/overview.md similarity index 79% rename from docs/privilegesecure/4.1/accessmanagement/overview.md rename to docs/privilegesecure/4.1/overview/overview.md index 94bc8de4c3..14f1b864b4 100644 --- a/docs/privilegesecure/4.1/accessmanagement/overview.md +++ b/docs/privilegesecure/4.1/overview/overview.md @@ -1,3 +1,9 @@ +--- +title: "Netwrix Privilege Secure for Access Management v4.1 Documentation" +description: "Netwrix Privilege Secure for Access Management v4.1 Documentation" +sidebar_position: 10 +--- + # Netwrix Privilege Secure for Access Management v4.1 Documentation Netwrix Privilege Secure for Access Management enables administrators and help desk professionals to diff --git a/docs/privilegesecure/4.1/accessmanagement/whatsnew.md b/docs/privilegesecure/4.1/overview/whatsnew.md similarity index 77% rename from docs/privilegesecure/4.1/accessmanagement/whatsnew.md rename to docs/privilegesecure/4.1/overview/whatsnew.md index db6865225c..52e1ae25c8 100644 --- a/docs/privilegesecure/4.1/accessmanagement/whatsnew.md +++ b/docs/privilegesecure/4.1/overview/whatsnew.md @@ -1,3 +1,9 @@ +--- +title: "What's New" +description: "What's New" +sidebar_position: 20 +--- + # What's New ## New Netwrix Community! @@ -15,14 +21,14 @@ Privilege Secure version v4.1 release. New: Seamless Database Migration A new tool helps customers easily transition their existing Postgres database to SQL Server. See the -[Upgrade Procedure](/docs/privilegesecure/4.1/accessmanagement/install/upgrade.md) +[Upgrade Procedure](/docs/privilegesecure/4.1/install/upgrade.md) topic for additional information. New: Encryption Key Management Integration with AWS KMS allows storing Netwrix Privilege Secure encryption keys in AWS for increased security. See the -[AWS Key Management Service](/docs/privilegesecure/4.1/accessmanagement/requirements/awskey.md) +[AWS Key Management Service](/docs/privilegesecure/4.1/requirements/awskey/awskey.md) topic for additional information. New: Web App Launcher @@ -33,13 +39,13 @@ remoteapp. Enhancement: Expanded Database Support NPS now supports Microsoft SQL Server in addition to Postgres for its backend database. See the -[Upgrade Procedure](/docs/privilegesecure/4.1/accessmanagement/install/upgrade.md) +[Upgrade Procedure](/docs/privilegesecure/4.1/install/upgrade.md) topic for additional information. Enhancement: Enhanced Navigation The NPS user interface has been updated with improved navigation. See the -[Dashboard Interface](/docs/privilegesecure/4.1/accessmanagement/admin/dashboard/overview.md) +[Dashboard Interface](/docs/privilegesecure/4.1/admin/dashboard/overview.md) topic for additional information. Enhancement: Optimized Low-Resolution Display @@ -50,13 +56,13 @@ Enhancement: Group Membership Flexibility Admins can choose to disable automatic Microsoft Entra ID (formerly Azure AD) group syncing when needed. See the -[Microsoft Entra ID Details Page](/docs/privilegesecure/4.1/accessmanagement/admin/policy/page/details/entraid.md) +[Microsoft Entra ID Details Page](/docs/privilegesecure/4.1/admin/interface/resources/detailspages/entraid/entraid.md) topic for additional information. Enhancement: Manual Password Setting Administrators now have the option to directly set user password values in the UI. See the -[Add Local User](/docs/privilegesecure/4.1/accessmanagement/admin/policy/add/localuser.md) +[Add Local User](/docs/privilegesecure/4.1/admin/interface/usersgroups/add/localuser.md) topic for additional information. Additional Enhancements diff --git a/docs/privilegesecure/4.1/requirements/_category_.json b/docs/privilegesecure/4.1/requirements/_category_.json new file mode 100644 index 0000000000..8a00596580 --- /dev/null +++ b/docs/privilegesecure/4.1/requirements/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Requirements", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/privilegesecure/4.1/accessmanagement/requirements/applicationserver.md b/docs/privilegesecure/4.1/requirements/applicationserver.md similarity index 96% rename from docs/privilegesecure/4.1/accessmanagement/requirements/applicationserver.md rename to docs/privilegesecure/4.1/requirements/applicationserver.md index b549f1ce57..256f385619 100644 --- a/docs/privilegesecure/4.1/accessmanagement/requirements/applicationserver.md +++ b/docs/privilegesecure/4.1/requirements/applicationserver.md @@ -1,3 +1,9 @@ +--- +title: "Application Server Requirements" +description: "Application Server Requirements" +sidebar_position: 10 +--- + # Application Server Requirements The requirements for the (Privilege Secure) application server are: diff --git a/docs/privilegesecure/4.1/requirements/awskey/_category_.json b/docs/privilegesecure/4.1/requirements/awskey/_category_.json new file mode 100644 index 0000000000..fe70f44566 --- /dev/null +++ b/docs/privilegesecure/4.1/requirements/awskey/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "AWS Key Management Service", + "position": 60, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "awskey" + } +} \ No newline at end of file diff --git a/docs/privilegesecure/4.1/accessmanagement/requirements/awskey.md b/docs/privilegesecure/4.1/requirements/awskey/awskey.md similarity index 97% rename from docs/privilegesecure/4.1/accessmanagement/requirements/awskey.md rename to docs/privilegesecure/4.1/requirements/awskey/awskey.md index e1dabbcaad..b8e233fd16 100644 --- a/docs/privilegesecure/4.1/accessmanagement/requirements/awskey.md +++ b/docs/privilegesecure/4.1/requirements/awskey/awskey.md @@ -1,3 +1,9 @@ +--- +title: "AWS Key Management Service" +description: "AWS Key Management Service" +sidebar_position: 60 +--- + # AWS Key Management Service AWS Key Management Service (AWS KMS) is a managed service that makes it easy for you to create and @@ -192,5 +198,5 @@ checkbox. The policy will now be limited to only the specified KMS key. The KMS is ready to be roated in Privilege Secure. See the -[AWS KMS Key Rotation](/docs/privilegesecure/4.1/accessmanagement/requirements/awskeyrotation.md) +[AWS KMS Key Rotation](/docs/privilegesecure/4.1/requirements/awskey/awskeyrotation.md) topic for additional information. diff --git a/docs/privilegesecure/4.1/accessmanagement/requirements/awskeyrotation.md b/docs/privilegesecure/4.1/requirements/awskey/awskeyrotation.md similarity index 95% rename from docs/privilegesecure/4.1/accessmanagement/requirements/awskeyrotation.md rename to docs/privilegesecure/4.1/requirements/awskey/awskeyrotation.md index b346dc1cd3..461cf36cee 100644 --- a/docs/privilegesecure/4.1/accessmanagement/requirements/awskeyrotation.md +++ b/docs/privilegesecure/4.1/requirements/awskey/awskeyrotation.md @@ -1,3 +1,9 @@ +--- +title: "AWS KMS Key Rotation" +description: "AWS KMS Key Rotation" +sidebar_position: 10 +--- + # AWS KMS Key Rotation Organizations using AWS Key Management Service (AWS KMS) can configure Netwrix Privilege Secure to diff --git a/docs/privilegesecure/4.1/accessmanagement/requirements/client.md b/docs/privilegesecure/4.1/requirements/client.md similarity index 81% rename from docs/privilegesecure/4.1/accessmanagement/requirements/client.md rename to docs/privilegesecure/4.1/requirements/client.md index 7faae11ad0..1d90be7f38 100644 --- a/docs/privilegesecure/4.1/accessmanagement/requirements/client.md +++ b/docs/privilegesecure/4.1/requirements/client.md @@ -1,3 +1,9 @@ +--- +title: "Client Requirements" +description: "Client Requirements" +sidebar_position: 20 +--- + # Client Requirements Privilege Secure is a web service which can be accessed locally or remotely if the server’s firewall diff --git a/docs/privilegesecure/4.1/accessmanagement/requirements/overview.md b/docs/privilegesecure/4.1/requirements/overview.md similarity index 70% rename from docs/privilegesecure/4.1/accessmanagement/requirements/overview.md rename to docs/privilegesecure/4.1/requirements/overview.md index 187985b27d..f8ce22810e 100644 --- a/docs/privilegesecure/4.1/accessmanagement/requirements/overview.md +++ b/docs/privilegesecure/4.1/requirements/overview.md @@ -1,3 +1,9 @@ +--- +title: "Requirements" +description: "Requirements" +sidebar_position: 20 +--- + # Requirements This document describes the recommended configuration of the servers needed to install this product @@ -19,7 +25,7 @@ The following servers are required for installation of the product: See the following sections for additional information: -- [Application Server Requirements](/docs/privilegesecure/4.1/accessmanagement/requirements/applicationserver.md) -- [Client Requirements](/docs/privilegesecure/4.1/accessmanagement/requirements/client.md) -- [Proxy Server Requirements](/docs/privilegesecure/4.1/accessmanagement/requirements/proxyserver.md) -- [Target Environments](/docs/privilegesecure/4.1/accessmanagement/requirements/target.md) +- [Application Server Requirements](/docs/privilegesecure/4.1/requirements/applicationserver.md) +- [Client Requirements](/docs/privilegesecure/4.1/requirements/client.md) +- [Proxy Server Requirements](/docs/privilegesecure/4.1/requirements/proxyserver.md) +- [Target Environments](/docs/privilegesecure/4.1/requirements/target.md) diff --git a/docs/privilegesecure/4.1/accessmanagement/requirements/ports.md b/docs/privilegesecure/4.1/requirements/ports.md similarity index 98% rename from docs/privilegesecure/4.1/accessmanagement/requirements/ports.md rename to docs/privilegesecure/4.1/requirements/ports.md index efbdea6dbd..8ff13a3702 100644 --- a/docs/privilegesecure/4.1/accessmanagement/requirements/ports.md +++ b/docs/privilegesecure/4.1/requirements/ports.md @@ -1,3 +1,9 @@ +--- +title: "Ports Requirements" +description: "Ports Requirements" +sidebar_position: 50 +--- + # Ports Requirements Configure appropriate firewall rules to allow these connections to Privilege Secure. diff --git a/docs/privilegesecure/4.1/accessmanagement/requirements/proxyserver.md b/docs/privilegesecure/4.1/requirements/proxyserver.md similarity index 76% rename from docs/privilegesecure/4.1/accessmanagement/requirements/proxyserver.md rename to docs/privilegesecure/4.1/requirements/proxyserver.md index 66c3bd8b99..17b336d489 100644 --- a/docs/privilegesecure/4.1/accessmanagement/requirements/proxyserver.md +++ b/docs/privilegesecure/4.1/requirements/proxyserver.md @@ -1,3 +1,9 @@ +--- +title: "Proxy Server Requirements" +description: "Proxy Server Requirements" +sidebar_position: 30 +--- + # Proxy Server Requirements Privilege Secure supports any RDP / SSH Client, including: @@ -19,9 +25,9 @@ path, as that can be customized during each Privilege Secure and service install See also: -- [Proxy Service Install](/docs/privilegesecure/4.1/accessmanagement/install/proxyservice.md) -- [Action Service Install](/docs/privilegesecure/4.1/accessmanagement/install/actionservice.md) -- [Scheduler Service Install](/docs/privilegesecure/4.1/accessmanagement/install/schedulerservice.md) +- [Proxy Service Install](/docs/privilegesecure/4.1/install/servicesonadditionalservers/proxyservice.md) +- [Action Service Install](/docs/privilegesecure/4.1/install/servicesonadditionalservers/actionservice.md) +- [Scheduler Service Install](/docs/privilegesecure/4.1/install/servicesonadditionalservers/schedulerservice.md) Exclusions: diff --git a/docs/privilegesecure/4.1/accessmanagement/requirements/target.md b/docs/privilegesecure/4.1/requirements/target.md similarity index 94% rename from docs/privilegesecure/4.1/accessmanagement/requirements/target.md rename to docs/privilegesecure/4.1/requirements/target.md index c0731a1780..81de47cdf0 100644 --- a/docs/privilegesecure/4.1/accessmanagement/requirements/target.md +++ b/docs/privilegesecure/4.1/requirements/target.md @@ -1,3 +1,9 @@ +--- +title: "Target Environments" +description: "Target Environments" +sidebar_position: 40 +--- + # Target Environments Netwrix Privilege Secure supports management of the following target environments: diff --git a/docs/privilegesecure/4.1/revieweruser/_category_.json b/docs/privilegesecure/4.1/revieweruser/_category_.json new file mode 100644 index 0000000000..13cecb0828 --- /dev/null +++ b/docs/privilegesecure/4.1/revieweruser/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Privilege Secure Reviewer User Overview", + "position": 50, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/privilegesecure/4.1/revieweruser/auditandreportingpage/_category_.json b/docs/privilegesecure/4.1/revieweruser/auditandreportingpage/_category_.json new file mode 100644 index 0000000000..ca0eb8d703 --- /dev/null +++ b/docs/privilegesecure/4.1/revieweruser/auditandreportingpage/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Audit and Reporting Page", + "position": 50, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "auditandreportingpage" + } +} \ No newline at end of file diff --git a/docs/privilegesecure/4.1/accessmanagement/revieweruser/auditreporting/auditandreportingpage.md b/docs/privilegesecure/4.1/revieweruser/auditandreportingpage/auditandreportingpage.md similarity index 91% rename from docs/privilegesecure/4.1/accessmanagement/revieweruser/auditreporting/auditandreportingpage.md rename to docs/privilegesecure/4.1/revieweruser/auditandreportingpage/auditandreportingpage.md index 204309d75b..9473839e76 100644 --- a/docs/privilegesecure/4.1/accessmanagement/revieweruser/auditreporting/auditandreportingpage.md +++ b/docs/privilegesecure/4.1/revieweruser/auditandreportingpage/auditandreportingpage.md @@ -1,3 +1,9 @@ +--- +title: "Audit and Reporting Page" +description: "Audit and Reporting Page" +sidebar_position: 50 +--- + # Audit and Reporting Page The Audit and Reporting interface provides auditing and reporting tools to interrogate all logged @@ -40,5 +46,5 @@ features: - Date Started (only visible once review is started) – Date the reviewer begins to review the access entitlements - See the - [Entitlements](/docs/privilegesecure/4.1/accessmanagement/revieweruser/auditreporting/entitlement.md) + [Entitlements](/docs/privilegesecure/4.1/revieweruser/auditandreportingpage/entitlement.md) topic for additional information diff --git a/docs/privilegesecure/4.1/accessmanagement/revieweruser/auditreporting/entitlement.md b/docs/privilegesecure/4.1/revieweruser/auditandreportingpage/entitlement.md similarity index 98% rename from docs/privilegesecure/4.1/accessmanagement/revieweruser/auditreporting/entitlement.md rename to docs/privilegesecure/4.1/revieweruser/auditandreportingpage/entitlement.md index a8113d07fd..145cdc2a05 100644 --- a/docs/privilegesecure/4.1/accessmanagement/revieweruser/auditreporting/entitlement.md +++ b/docs/privilegesecure/4.1/revieweruser/auditandreportingpage/entitlement.md @@ -1,3 +1,9 @@ +--- +title: "Entitlements" +description: "Entitlements" +sidebar_position: 10 +--- + # Entitlements The Entitlements tab shows the activities associated with the users in the selected access diff --git a/docs/privilegesecure/4.1/revieweruser/dashboard/_category_.json b/docs/privilegesecure/4.1/revieweruser/dashboard/_category_.json new file mode 100644 index 0000000000..165a877747 --- /dev/null +++ b/docs/privilegesecure/4.1/revieweruser/dashboard/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Dashboard Interface", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/privilegesecure/4.1/revieweruser/dashboard/active/_category_.json b/docs/privilegesecure/4.1/revieweruser/dashboard/active/_category_.json new file mode 100644 index 0000000000..6268b523eb --- /dev/null +++ b/docs/privilegesecure/4.1/revieweruser/dashboard/active/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Active Dashboard", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "active" + } +} \ No newline at end of file diff --git a/docs/privilegesecure/4.1/accessmanagement/revieweruser/dashboard/active.md b/docs/privilegesecure/4.1/revieweruser/dashboard/active/active.md similarity index 84% rename from docs/privilegesecure/4.1/accessmanagement/revieweruser/dashboard/active.md rename to docs/privilegesecure/4.1/revieweruser/dashboard/active/active.md index a53f8bab39..2c2ed11a53 100644 --- a/docs/privilegesecure/4.1/accessmanagement/revieweruser/dashboard/active.md +++ b/docs/privilegesecure/4.1/revieweruser/dashboard/active/active.md @@ -1,3 +1,9 @@ +--- +title: "Active Dashboard" +description: "Active Dashboard" +sidebar_position: 10 +--- + # Active Dashboard The Active sessions dashboard shows all currently active sessions. Create an Activity Session to @@ -11,11 +17,11 @@ The Active Sessions table has the following features: - Search — Searches the table or list for matches to the search string. When matches are found, the table or list is filtered to the matching results. - Create Session — Open the Activity Request window. See the - [Create My Activity Session](/docs/privilegesecure/4.1/accessmanagement/revieweruser/access/createsession.md) + [Create My Activity Session](/docs/privilegesecure/4.1/revieweruser/myactivities/createsession.md) topic for additional information. - End Session — Cancel the selected session(s) - View Logs — Opens the Session Logs window to view the action log for the selected session. See the - [Session Logs Window](/docs/privilegesecure/4.1/accessmanagement/revieweruser/dashboard/window/sessionlogs.md) + [Session Logs Window](/docs/privilegesecure/4.1/revieweruser/dashboard/active/startsession/sessionlogs.md) topic for additional information. - Refresh — Reload the information displayed @@ -28,11 +34,11 @@ The table has the following columns: - Provisioning — Pre-Session stage of the Activity is processing and assigning permissions to the login account - Waiting for Approval — The session requires approval to begin. See the - [Approvals Dashboard](/docs/privilegesecure/4.1/accessmanagement/revieweruser/dashboard/approvals.md) + [Approvals Dashboard](/docs/privilegesecure/4.1/revieweruser/dashboard/approvals.md) topic for additional information. - Available — The activity session is ready. Click the icon to begin the session, or log in through a client. See the - [Start Activity Session](/docs/privilegesecure/4.1/accessmanagement/revieweruser/dashboard/startsession.md) + [Start Activity Session](/docs/privilegesecure/4.1/revieweruser/dashboard/active/startsession/startsession.md) topic for additional information. - Failed — Pre-Session stage of the Activity has encountered an error - Logged In — User is successfully logged in to the Resource either directly or via the Proxy. diff --git a/docs/privilegesecure/4.1/accessmanagement/enduser/dashboard/createsession.md b/docs/privilegesecure/4.1/revieweruser/dashboard/active/createsession.md similarity index 91% rename from docs/privilegesecure/4.1/accessmanagement/enduser/dashboard/createsession.md rename to docs/privilegesecure/4.1/revieweruser/dashboard/active/createsession.md index b054d5259d..cbb765e507 100644 --- a/docs/privilegesecure/4.1/accessmanagement/enduser/dashboard/createsession.md +++ b/docs/privilegesecure/4.1/revieweruser/dashboard/active/createsession.md @@ -1,3 +1,9 @@ +--- +title: "Create Activity Session" +description: "Create Activity Session" +sidebar_position: 10 +--- + # Create Activity Session Follow the steps to create an activity session. @@ -54,5 +60,5 @@ When the status Available is shown, the remote session is ready. Click the Conne the session, or log in through a client. See the -[Start Activity Session](/docs/privilegesecure/4.1/accessmanagement/enduser/dashboard/startsession.md) +[Start Activity Session](/docs/privilegesecure/4.1/revieweruser/dashboard/active/startsession/startsession.md) topic for additional information. diff --git a/docs/privilegesecure/4.1/revieweruser/dashboard/active/startsession/_category_.json b/docs/privilegesecure/4.1/revieweruser/dashboard/active/startsession/_category_.json new file mode 100644 index 0000000000..9086ef23ea --- /dev/null +++ b/docs/privilegesecure/4.1/revieweruser/dashboard/active/startsession/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Start Activity Session", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "startsession" + } +} \ No newline at end of file diff --git a/docs/privilegesecure/4.1/accessmanagement/enduser/dashboard/window/sessionlogs.md b/docs/privilegesecure/4.1/revieweruser/dashboard/active/startsession/sessionlogs.md similarity index 94% rename from docs/privilegesecure/4.1/accessmanagement/enduser/dashboard/window/sessionlogs.md rename to docs/privilegesecure/4.1/revieweruser/dashboard/active/startsession/sessionlogs.md index 1ca97c23da..4b3e90ed74 100644 --- a/docs/privilegesecure/4.1/accessmanagement/enduser/dashboard/window/sessionlogs.md +++ b/docs/privilegesecure/4.1/revieweruser/dashboard/active/startsession/sessionlogs.md @@ -1,3 +1,9 @@ +--- +title: "Session Logs Window" +description: "Session Logs Window" +sidebar_position: 10 +--- + # Session Logs Window The Session Logs window displays the log details for the selected session. Select a session from the diff --git a/docs/privilegesecure/4.1/accessmanagement/revieweruser/dashboard/startsession.md b/docs/privilegesecure/4.1/revieweruser/dashboard/active/startsession/startsession.md similarity index 95% rename from docs/privilegesecure/4.1/accessmanagement/revieweruser/dashboard/startsession.md rename to docs/privilegesecure/4.1/revieweruser/dashboard/active/startsession/startsession.md index 2d859ad81b..b41823597e 100644 --- a/docs/privilegesecure/4.1/accessmanagement/revieweruser/dashboard/startsession.md +++ b/docs/privilegesecure/4.1/revieweruser/dashboard/active/startsession/startsession.md @@ -1,3 +1,9 @@ +--- +title: "Start Activity Session" +description: "Start Activity Session" +sidebar_position: 20 +--- + # Start Activity Session On the Active Sessions dashboard, when the status Available is shown, the activity session is ready. diff --git a/docs/privilegesecure/4.1/accessmanagement/revieweruser/dashboard/approvals.md b/docs/privilegesecure/4.1/revieweruser/dashboard/approvals.md similarity index 95% rename from docs/privilegesecure/4.1/accessmanagement/revieweruser/dashboard/approvals.md rename to docs/privilegesecure/4.1/revieweruser/dashboard/approvals.md index 623ea77d1f..77d080c969 100644 --- a/docs/privilegesecure/4.1/accessmanagement/revieweruser/dashboard/approvals.md +++ b/docs/privilegesecure/4.1/revieweruser/dashboard/approvals.md @@ -1,3 +1,9 @@ +--- +title: "Approvals Dashboard" +description: "Approvals Dashboard" +sidebar_position: 30 +--- + # Approvals Dashboard The Approvals Dashboard displays requested sessions that require approval. Users and group members diff --git a/docs/privilegesecure/4.1/accessmanagement/revieweruser/dashboard/historical.md b/docs/privilegesecure/4.1/revieweruser/dashboard/historical.md similarity index 92% rename from docs/privilegesecure/4.1/accessmanagement/revieweruser/dashboard/historical.md rename to docs/privilegesecure/4.1/revieweruser/dashboard/historical.md index bf4b679ee5..c7e19da1b6 100644 --- a/docs/privilegesecure/4.1/accessmanagement/revieweruser/dashboard/historical.md +++ b/docs/privilegesecure/4.1/revieweruser/dashboard/historical.md @@ -1,3 +1,9 @@ +--- +title: "Historical Dashboard" +description: "Historical Dashboard" +sidebar_position: 40 +--- + # Historical Dashboard The Historical sessions dashboard shows all created sessions and their status. @@ -26,7 +32,7 @@ The table has the following columns: connection profile) for any historical session that is not a Credential-based session - View logs icon — Opens the Session Logs window to view the action log for the selected session. See the - [Session Logs Window](/docs/privilegesecure/4.1/accessmanagement/revieweruser/dashboard/window/sessionlogs.md) + [Session Logs Window](/docs/privilegesecure/4.1/revieweruser/dashboard/active/startsession/sessionlogs.md) topic for additional information. - Requested — Date and time of when the session was created diff --git a/docs/privilegesecure/4.1/accessmanagement/revieweruser/dashboard/overview.md b/docs/privilegesecure/4.1/revieweruser/dashboard/overview.md similarity index 64% rename from docs/privilegesecure/4.1/accessmanagement/revieweruser/dashboard/overview.md rename to docs/privilegesecure/4.1/revieweruser/dashboard/overview.md index a097212556..84a9154c3f 100644 --- a/docs/privilegesecure/4.1/accessmanagement/revieweruser/dashboard/overview.md +++ b/docs/privilegesecure/4.1/revieweruser/dashboard/overview.md @@ -1,3 +1,9 @@ +--- +title: "Dashboard Interface" +description: "Dashboard Interface" +sidebar_position: 40 +--- + # Dashboard Interface The Dashboard interface displays an overview of activity sessions, users, resources and related @@ -8,16 +14,16 @@ information. The overview section shows information for the following: - Active Dashboard – Shows all currently active sessions. See the - [Active Dashboard](/docs/privilegesecure/4.1/accessmanagement/enduser/dashboard/active.md) + [Active Dashboard](/docs/privilegesecure/4.1/enduser/dashboard/active/active.md) topic for additional information. - Scheduled Dashboard – Shows all scheduled sessions. See the - [Scheduled Dashboard](/docs/privilegesecure/4.1/accessmanagement/enduser/dashboard/scheduled.md) + [Scheduled Dashboard](/docs/privilegesecure/4.1/enduser/dashboard/scheduled.md) topic for additional information. - Approvals Dashboard – Shows sessions waiting for approval. See the - [Approvals Dashboard](/docs/privilegesecure/4.1/accessmanagement/enduser/dashboard/approvals.md) + [Approvals Dashboard](/docs/privilegesecure/4.1/enduser/dashboard/approvals.md) topic for additional information. - Historical Dashboard – Shows previous sessions. See the - [Historical Dashboard](/docs/privilegesecure/4.1/accessmanagement/enduser/dashboard/historical.md) + [Historical Dashboard](/docs/privilegesecure/4.1/enduser/dashboard/historical.md) topic for additional information. The table shows information on the selected activity session. diff --git a/docs/privilegesecure/4.1/accessmanagement/revieweruser/dashboard/scheduled.md b/docs/privilegesecure/4.1/revieweruser/dashboard/scheduled.md similarity index 86% rename from docs/privilegesecure/4.1/accessmanagement/revieweruser/dashboard/scheduled.md rename to docs/privilegesecure/4.1/revieweruser/dashboard/scheduled.md index 2d0910c724..dd714b191a 100644 --- a/docs/privilegesecure/4.1/accessmanagement/revieweruser/dashboard/scheduled.md +++ b/docs/privilegesecure/4.1/revieweruser/dashboard/scheduled.md @@ -1,3 +1,9 @@ +--- +title: "Scheduled Dashboard" +description: "Scheduled Dashboard" +sidebar_position: 20 +--- + # Scheduled Dashboard The Scheduled sessions dashboard shows all scheduled sessions. @@ -9,7 +15,7 @@ The Scheduled Sessions table has the following features: - Search — Searches the table or list for matches to the search string. When matches are found, the table or list is filtered to the matching results. - Create Session — Open the Activity Request window. See the - [Create Activity Session](/docs/privilegesecure/4.1/accessmanagement/revieweruser/dashboard/createsession.md) + [Create Activity Session](/docs/privilegesecure/4.1/revieweruser/dashboard/active/createsession.md) topic for additional information. - End Session — Cancel the selected session(s) - Refresh — Reload the information displayed @@ -23,11 +29,11 @@ The table has the following columns: the login account - Pending — Session scheduled start time is still in the future, session is waiting to start - Waiting for Approval — The session requires approval to begin. See the - [Approvals Dashboard](/docs/privilegesecure/4.1/accessmanagement/revieweruser/dashboard/approvals.md) + [Approvals Dashboard](/docs/privilegesecure/4.1/revieweruser/dashboard/approvals.md) topic for additional information. - Available — The activity session is ready. Click the icon to begin the session, or log in through a client. See the - [Start Activity Session](/docs/privilegesecure/4.1/accessmanagement/revieweruser/dashboard/startsession.md) + [Start Activity Session](/docs/privilegesecure/4.1/revieweruser/dashboard/active/startsession/startsession.md) topic for additional information. - Failed — Pre-Session stage of the Activity has encountered an error - Logged In — User is successfully logged in to the Resource either directly or via the Proxy. diff --git a/docs/privilegesecure/4.1/revieweruser/myactivities/_category_.json b/docs/privilegesecure/4.1/revieweruser/myactivities/_category_.json new file mode 100644 index 0000000000..9023698991 --- /dev/null +++ b/docs/privilegesecure/4.1/revieweruser/myactivities/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "My Activities Page", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "myactivities" + } +} \ No newline at end of file diff --git a/docs/privilegesecure/4.1/accessmanagement/revieweruser/access/createsession.md b/docs/privilegesecure/4.1/revieweruser/myactivities/createsession.md similarity index 95% rename from docs/privilegesecure/4.1/accessmanagement/revieweruser/access/createsession.md rename to docs/privilegesecure/4.1/revieweruser/myactivities/createsession.md index eecda427ef..b93261eab5 100644 --- a/docs/privilegesecure/4.1/accessmanagement/revieweruser/access/createsession.md +++ b/docs/privilegesecure/4.1/revieweruser/myactivities/createsession.md @@ -1,3 +1,9 @@ +--- +title: "Create My Activity Session" +description: "Create My Activity Session" +sidebar_position: 10 +--- + # Create My Activity Session Follow the steps to create an activity session. diff --git a/docs/privilegesecure/4.1/accessmanagement/enduser/access/myactivities.md b/docs/privilegesecure/4.1/revieweruser/myactivities/myactivities.md similarity index 86% rename from docs/privilegesecure/4.1/accessmanagement/enduser/access/myactivities.md rename to docs/privilegesecure/4.1/revieweruser/myactivities/myactivities.md index bf1ee28805..688e4a673f 100644 --- a/docs/privilegesecure/4.1/accessmanagement/enduser/access/myactivities.md +++ b/docs/privilegesecure/4.1/revieweruser/myactivities/myactivities.md @@ -1,3 +1,9 @@ +--- +title: "My Activities Page" +description: "My Activities Page" +sidebar_position: 30 +--- + # My Activities Page The Access > My Activities page displays activities mapped to the user as individual cards, @@ -18,5 +24,5 @@ one Access Policy. When sorted by Access Policy, the list of resources displayed the resource list of the Access Policy. To create an Activity Session, click the **plus** button to begin. See the -[Create Activity Session](/docs/privilegesecure/4.1/accessmanagement/enduser/dashboard/createsession.md) +[Create Activity Session](/docs/privilegesecure/4.1/enduser/dashboard/active/createsession.md) topic for additional information. diff --git a/docs/privilegesecure/4.1/revieweruser/navigation/_category_.json b/docs/privilegesecure/4.1/revieweruser/navigation/_category_.json new file mode 100644 index 0000000000..d5e9c7d277 --- /dev/null +++ b/docs/privilegesecure/4.1/revieweruser/navigation/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Navigation", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "navigation" + } +} \ No newline at end of file diff --git a/docs/privilegesecure/4.1/accessmanagement/revieweruser/navigation.md b/docs/privilegesecure/4.1/revieweruser/navigation/navigation.md similarity index 94% rename from docs/privilegesecure/4.1/accessmanagement/revieweruser/navigation.md rename to docs/privilegesecure/4.1/revieweruser/navigation/navigation.md index 0b89cd7851..a460904efb 100644 --- a/docs/privilegesecure/4.1/accessmanagement/revieweruser/navigation.md +++ b/docs/privilegesecure/4.1/revieweruser/navigation/navigation.md @@ -1,3 +1,9 @@ +--- +title: "Navigation" +description: "Navigation" +sidebar_position: 20 +--- + # Navigation At the top of the Privilege Secure Console lists available in interfaces and provides access to the @@ -11,14 +17,14 @@ The buttons have these functions: - Access — Grants access to the My Activities page. Activities are be displayed as individual cards, organized alphabetically or by Access Policy. See the - [My Activities Page](/docs/privilegesecure/4.1/accessmanagement/revieweruser/access/myactivities.md) + [My Activities Page](/docs/privilegesecure/4.1/revieweruser/myactivities/myactivities.md) topic for additional. information. - Dashboard — View summaries of recent activity logs and user sessions. See the - [Dashboard Interface](/docs/privilegesecure/4.1/accessmanagement/revieweruser/dashboard/overview.md) + [Dashboard Interface](/docs/privilegesecure/4.1/revieweruser/dashboard/overview.md) topic for additional information. - Audit & Reporting Interface — Audit user access entitlement (Access Certification). This interface is limited to Reviewers. See the - [Audit and Reporting Page](/docs/privilegesecure/4.1/accessmanagement/revieweruser/auditreporting/auditandreportingpage.md) + [Audit and Reporting Page](/docs/privilegesecure/4.1/revieweruser/auditandreportingpage/auditandreportingpage.md) topic for additional information. - Help — Opens the @@ -29,7 +35,7 @@ The buttons have these functions: - Dark Mode — Toggle “Dark Mode” for the console. Hover over the toggle switch to see a preview of Dark Mode. - Product Tour — Re-starts walk-through of Privilege Secure features. See the - [Product Tour](/docs/privilegesecure/4.1/accessmanagement/revieweruser/producttour.md) + [Product Tour](/docs/privilegesecure/4.1/revieweruser/navigation/producttour.md) topic for additional information. - Logout — Signs the user out of the current session and opens the Login screen - About — Shows version and license information for the console diff --git a/docs/privilegesecure/4.1/accessmanagement/revieweruser/producttour.md b/docs/privilegesecure/4.1/revieweruser/navigation/producttour.md similarity index 82% rename from docs/privilegesecure/4.1/accessmanagement/revieweruser/producttour.md rename to docs/privilegesecure/4.1/revieweruser/navigation/producttour.md index 394fe5cda8..18cce0402e 100644 --- a/docs/privilegesecure/4.1/accessmanagement/revieweruser/producttour.md +++ b/docs/privilegesecure/4.1/revieweruser/navigation/producttour.md @@ -1,3 +1,9 @@ +--- +title: "Product Tour" +description: "Product Tour" +sidebar_position: 10 +--- + # Product Tour New users now experience a product tour on first login. Standard users and users with the Privilege @@ -14,5 +20,5 @@ The product tour may be re-started at any time via the user menu. ![usermenu](/img/product_docs/privilegesecure/4.1/accessmanagement/enduser/usermenu.webp) See the -[Navigation](/docs/privilegesecure/4.1/accessmanagement/enduser/navigation.md) +[Navigation](/docs/privilegesecure/4.1/enduser/navigation/navigation.md) topic for additional information. diff --git a/docs/privilegesecure/4.1/accessmanagement/revieweruser/overview.md b/docs/privilegesecure/4.1/revieweruser/overview.md similarity index 96% rename from docs/privilegesecure/4.1/accessmanagement/revieweruser/overview.md rename to docs/privilegesecure/4.1/revieweruser/overview.md index 125ab1fc57..15719b84f4 100644 --- a/docs/privilegesecure/4.1/accessmanagement/revieweruser/overview.md +++ b/docs/privilegesecure/4.1/revieweruser/overview.md @@ -1,3 +1,9 @@ +--- +title: "Privilege Secure Reviewer User Overview" +description: "Privilege Secure Reviewer User Overview" +sidebar_position: 50 +--- + # Privilege Secure Reviewer User Overview This topic and its subtopics are written for users who have been assigned as a Privilege Secure diff --git a/docs/privilegesecure/4.1/accessmanagement/revieweruser/sessiontimeout.md b/docs/privilegesecure/4.1/revieweruser/sessiontimeout.md similarity index 81% rename from docs/privilegesecure/4.1/accessmanagement/revieweruser/sessiontimeout.md rename to docs/privilegesecure/4.1/revieweruser/sessiontimeout.md index 75de37458d..9597e9f491 100644 --- a/docs/privilegesecure/4.1/accessmanagement/revieweruser/sessiontimeout.md +++ b/docs/privilegesecure/4.1/revieweruser/sessiontimeout.md @@ -1,3 +1,9 @@ +--- +title: "Session Timeout" +description: "Session Timeout" +sidebar_position: 10 +--- + # Session Timeout For security reasons, the Privilege Secure Console automatically logs out the user after 20 minutes diff --git a/scripts/PrivilegeSecure.fltoc b/scripts/PrivilegeSecure.fltoc new file mode 100644 index 0000000000..ebc59155fd --- /dev/null +++ b/scripts/PrivilegeSecure.fltoc @@ -0,0 +1,981 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + \ No newline at end of file diff --git a/scripts/pws.fltoc b/scripts/pws.fltoc deleted file mode 100644 index 77c0da610b..0000000000 --- a/scripts/pws.fltoc +++ /dev/null @@ -1,834 +0,0 @@ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file From 90a3d0a9657536a4619e2c2c1d9174222bcea500 Mon Sep 17 00:00:00 2001 From: Sreeparna Singhal Date: Fri, 11 Jul 2025 12:59:00 +0100 Subject: [PATCH 106/177] Updated root index for Activity Monitor 8.0 --- .../8.0/{overview => }/gettingstarted.md | 0 docs/activitymonitor/8.0/index.md | 16 +++++++++++++++- .../activitymonitor/8.0/overview/_category_.json | 10 ---------- docs/activitymonitor/8.0/overview/overview.md | 15 --------------- .../8.0/{overview => }/whatsnew.md | 0 5 files changed, 15 insertions(+), 26 deletions(-) rename docs/activitymonitor/8.0/{overview => }/gettingstarted.md (100%) delete mode 100644 docs/activitymonitor/8.0/overview/_category_.json delete mode 100644 docs/activitymonitor/8.0/overview/overview.md rename docs/activitymonitor/8.0/{overview => }/whatsnew.md (100%) diff --git a/docs/activitymonitor/8.0/overview/gettingstarted.md b/docs/activitymonitor/8.0/gettingstarted.md similarity index 100% rename from docs/activitymonitor/8.0/overview/gettingstarted.md rename to docs/activitymonitor/8.0/gettingstarted.md diff --git a/docs/activitymonitor/8.0/index.md b/docs/activitymonitor/8.0/index.md index f8fab9e802..233e44f17b 100644 --- a/docs/activitymonitor/8.0/index.md +++ b/docs/activitymonitor/8.0/index.md @@ -1 +1,15 @@ -# Activity Monitor +--- +title: "Netwrix Activity Monitor v8.0 Documentation" +description: "Netwrix Activity Monitor v8.0 Documentation" +sidebar_position: 1 +--- + +# Netwrix Activity Monitor v8.0 Documentation + +The Netwrix Activity Monitor deploys agents to target environments to provide real-time monitoring +of activity. It can be configured to provide the event data to other Netwrix products for reporting +and alerting purposes. The Activity Monitor also provides operational efficiencies and visibility +into a wide spectrum of human and machine data interactions with a standardized format that is used +to gain deeper visibility into activity associated with the access, use, and modification of data. + +See the [Getting Started](/docs/activitymonitor/8.0/gettingstarted.md) topic for additional information. diff --git a/docs/activitymonitor/8.0/overview/_category_.json b/docs/activitymonitor/8.0/overview/_category_.json deleted file mode 100644 index 52105aac25..0000000000 --- a/docs/activitymonitor/8.0/overview/_category_.json +++ /dev/null @@ -1,10 +0,0 @@ -{ - "label": "Netwrix Activity Monitor v8.0 Documentation", - "position": 10, - "collapsed": true, - "collapsible": true, - "link": { - "type": "doc", - "id": "overview" - } -} \ No newline at end of file diff --git a/docs/activitymonitor/8.0/overview/overview.md b/docs/activitymonitor/8.0/overview/overview.md deleted file mode 100644 index 069ff36df1..0000000000 --- a/docs/activitymonitor/8.0/overview/overview.md +++ /dev/null @@ -1,15 +0,0 @@ ---- -title: "Netwrix Activity Monitor v8.0 Documentation" -description: "Netwrix Activity Monitor v8.0 Documentation" -sidebar_position: 10 ---- - -# Netwrix Activity Monitor v8.0 Documentation - -The Netwrix Activity Monitor deploys agents to target environments to provide real-time monitoring -of activity. It can be configured to provide the event data to other Netwrix products for reporting -and alerting purposes. The Activity Monitor also provides operational efficiencies and visibility -into a wide spectrum of human and machine data interactions with a standardized format that is used -to gain deeper visibility into activity associated with the access, use, and modification of data. - -See the [Getting Started](/docs/activitymonitor/8.0/overview/gettingstarted.md) topic for additional information. diff --git a/docs/activitymonitor/8.0/overview/whatsnew.md b/docs/activitymonitor/8.0/whatsnew.md similarity index 100% rename from docs/activitymonitor/8.0/overview/whatsnew.md rename to docs/activitymonitor/8.0/whatsnew.md From 82edfad811f378c0d3b7218c7107999f42c0ec48 Mon Sep 17 00:00:00 2001 From: Sreeparna Singhal Date: Fri, 11 Jul 2025 13:09:38 +0100 Subject: [PATCH 107/177] Changed sidebar_position of the whatsnew.md file to reorganize --- docs/activitymonitor/8.0/whatsnew.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/docs/activitymonitor/8.0/whatsnew.md b/docs/activitymonitor/8.0/whatsnew.md index d035974b35..15dd55662f 100644 --- a/docs/activitymonitor/8.0/whatsnew.md +++ b/docs/activitymonitor/8.0/whatsnew.md @@ -1,7 +1,7 @@ --- title: "What's New" description: "What's New" -sidebar_position: 20 +sidebar_position: 15 --- # What's New From 86cd51a4585e3e775323f81f5d685193486b7035 Mon Sep 17 00:00:00 2001 From: Stuart Jaeckel Date: Fri, 11 Jul 2025 13:22:47 +0100 Subject: [PATCH 108/177] Threat Prevention 7.4 reorg --- .../7.4/admin/_category_.json | 10 + .../7.4/admin/agents/_category_.json | 10 + .../agents/agentmanagement/_category_.json | 6 + .../clearqueue.md | 6 + .../{management => agentmanagement}/harden.md | 6 + .../removeserver.md | 6 + .../{management => agentmanagement}/soften.md | 6 + .../{management => agentmanagement}/start.md | 6 + .../startpendingmodules.md | 6 + .../{management => agentmanagement}/stop.md | 6 + .../agents/agentswindows/_category_.json | 6 + .../agentinstallerupdate.md | 6 + .../configureautodeploy.md | 6 + .../enrollmentsecretconfiguration.md | 8 +- .../loglevelconfiguration.md | 6 + .../7.4/admin/agents/deploy/_category_.json | 10 + .../7.4/admin/agents/deploy/installing.md | 6 + .../7.4/admin/agents/deploy/overview.md | 10 +- .../admin/agents/deploy/prerequisitescheck.md | 6 + .../admin/agents/deploy/selectcomputers.md | 6 + .../7.4/admin/agents/deploy/setoptions.md | 6 + .../7.4/admin/agents/overview.md | 36 +- .../7.4/admin/agents/safemode.md | 10 +- .../7.4/admin/alerts/_category_.json | 10 + .../alerts/{window => }/alertscleanup.md | 8 +- .../admin/alerts/{window => }/alertsexport.md | 6 + .../7.4/admin/alerts/overview.md | 12 +- .../alerts/{window => }/policycomparison.md | 6 + .../7.4/admin/analytics/_category_.json | 10 + .../admin/analytics/baduseridsourcehost.md | 16 +- .../7.4/admin/analytics/baduseriduser.md | 16 +- .../7.4/admin/analytics/breachedpassword.md | 16 +- .../7.4/admin/analytics/bruteforceattacks.md | 16 +- .../7.4/admin/analytics/concurrentlogins.md | 16 +- .../admin/analytics/filesystemattacksuser.md | 24 +- .../7.4/admin/analytics/forgedpac.md | 18 +- .../7.4/admin/analytics/goldenticket.md | 16 +- .../analytics/horizontalmovementattacks.md | 16 +- .../admin/analytics/impersonationlogins.md | 16 +- .../admin/analytics/kerberosweakencryption.md | 16 +- .../7.4/admin/analytics/overview.md | 6 + .../7.4/admin/analytics/useraccounthacking.md | 16 +- .../7.4/admin/configuration/_category_.json | 6 + .../collectionmanager/_category_.json | 10 + .../collectionmanager/dynamic.md | 6 + .../collectionmanager/listcollections.md | 8 +- .../collectionmanager/overview.md | 10 +- .../databasemaintenance/_category_.json | 10 + .../databasemaintenance/archive.md | 6 + .../databasemaintenance/enable.md | 6 + .../databasemaintenance/overview.md | 10 +- .../databasemaintenance/schedule.md | 6 + .../databasemaintenance/storedprocedures.md | 6 + .../7.4/admin/configuration/epesettings.md | 6 + .../eventfilteringconfiguration.md | 10 +- .../eventsdatabaseconfiguration.md | 6 + .../configuration/filemonitorsettings.md | 8 +- .../systemalerting/_category_.json | 10 + .../configuration/systemalerting/email.md | 10 +- .../configuration/systemalerting/eventlog.md | 6 + .../configuration/systemalerting/overview.md | 12 +- .../configuration/systemalerting/siem.md | 14 +- .../threatmanagerconfiguration.md | 6 + .../configuration/userroles/_category_.json | 10 + .../7.4/admin/configuration/userroles/add.md | 8 +- .../admin/configuration/userroles/delete.md | 6 + .../admin/configuration/userroles/modify.md | 6 + .../admin/configuration/userroles/overview.md | 8 +- .../7.4/admin/investigate/_category_.json | 10 + .../7.4/admin/investigate/datagrid.md | 8 +- .../7.4/admin/investigate/filters.md | 6 + .../7.4/admin/investigate/overview.md | 6 + .../7.4/admin/investigate/saved.md | 6 + .../7.4/admin/investigate/summaryfolders.md | 6 + .../7.4/admin/navigation/_category_.json | 10 + .../7.4/admin/navigation/datagrid.md | 8 +- .../7.4/admin/navigation/licensemanager.md | 48 +- .../7.4/admin/navigation/overview.md | 8 +- .../7.4/admin/navigation/rightclickmenus.md | 6 + docs/threatprevention/7.4/admin/overview.md | 10 +- .../admin/{tags/overview.md => overview_1.md} | 6 + .../7.4/admin/policies/_category_.json | 10 + .../policies/configuration/_category_.json | 10 + .../configuration/actions/_category_.json | 10 + .../{ => configuration}/actions/file.md | 6 + .../{ => configuration}/actions/netscript.md | 6 + .../{ => configuration}/actions/overview.md | 14 +- .../{ => configuration}/actions/powershell.md | 8 +- .../{ => configuration}/configuration.md | 14 +- .../configuration/eventtype/_category_.json | 10 + .../eventtype/activedirectorychanges.md | 24 +- .../eventtype/activedirectorylockdown.md | 24 +- .../activedirectoryreadmonitoring.md | 20 +- .../eventtype/adreplicationlockdown.md | 14 +- .../eventtype/adreplicationmonitoring.md | 12 +- .../eventtype/authenticationlockdown.md | 16 +- .../eventtype/authenticationmonitoring.md | 18 +- .../eventtype/effectivegroupmembership.md | 10 +- .../eventtype/exchangechanges.md | 12 +- .../eventtype/exchangelockdown.md | 12 +- .../filesystemchanges/_category_.json | 10 + .../filesystemchanges}/filesystemchanges.md | 10 +- .../eventtype/filesystemchanges}/nasdevice.md | 8 +- .../eventtype/filesystemlockdown.md | 12 +- .../eventtype/fsmorolemonitoring.md | 10 +- .../eventtype/gposettingchanges.md | 10 +- .../eventtype/gposettinglockdown.md | 14 +- .../eventtype/ldapbindmonitoring.md | 16 +- .../eventtype/ldaplockdown.md | 24 +- .../eventtype/ldapmonitoring/_category_.json | 10 + .../ldapmonitoring}/ldapmonitoring.md | 22 +- .../eventtype/ldapmonitoring}/ldapping.md | 10 +- .../eventtype/ldapmonitoring}/ldapsearch.md | 10 +- .../ldapmonitoring}/threatmanagerldap.md | 6 + .../eventtype/lsassguardianmonitor.md | 10 +- .../eventtype/lsassguardianprotect.md | 12 +- .../{ => configuration}/eventtype/overview.md | 48 +- .../passwordenforcement/_category_.json | 10 + .../monitorweakpasswords.md | 14 +- .../passwordenforcement.md | 22 +- .../preventweakpasswords.md | 14 +- .../eventtype/window/_category_.json | 10 + .../eventtype/window/addipaddress.md | 6 + .../eventtype/window/attributelist.md | 6 + .../eventtype/window/classlist.md | 6 + .../eventtype/window}/context.md | 8 +- .../eventtype/window}/exchangeobjects.md | 8 +- .../eventtype/window}/grouppolicyobjects.md | 8 +- .../eventtype/window}/groups.md | 8 +- .../eventtype/window}/objects.md | 8 +- .../eventtype/window/overview.md | 6 + .../eventtype/window}/perpetrators.md | 8 +- .../eventtype/window/selectcomputers.md | 8 +- .../eventtype/window/selectdomainsservers.md | 6 + .../window/selectfilesystemobjects.md | 8 +- .../eventtype/window/testpasswords.md | 8 +- .../eventtype/window}/trustees.md | 8 +- .../eventtype/window/useraccountcontrol.md | 6 + .../policies/{ => configuration}/general.md | 6 + .../recentevents/_category_.json | 10 + .../recentevents/eventtracker.md | 6 + .../recentevents/eventviewer.md | 6 + .../recentevents/executepsscript.md | 8 +- .../recentevents/overview.md | 14 +- .../7.4/admin/policies/dataprotection.md | 14 +- .../eventtype/filesystemaccessanalyzer.md | 8 +- .../admin/policies/exportpoliciestemplates.md | 6 + .../7.4/admin/policies/overview.md | 8 +- .../7.4/admin/templates/_category_.json | 10 + .../templates/configuration/_category_.json | 10 + .../templates/{ => configuration}/actions.md | 14 +- .../{ => configuration}/configuration.md | 12 +- .../{ => configuration}/eventtype.md | 48 +- .../templates/{ => configuration}/general.md | 8 +- .../7.4/admin/templates/createpolicy.md | 14 +- .../admin/templates/folder/_category_.json | 10 + .../templates/folder/actions/_category_.json | 10 + .../{scripts => actions}/accountenablement.md | 6 + .../templates/folder/{ => actions}/actions.md | 16 +- .../{scripts => actions}/lockunlockaccount.md | 6 + .../{scripts => actions}/passwordchanges.md | 6 + .../passwordneverexpires.md | 6 + .../{scripts => actions}/passwordrejection.md | 8 +- .../folder/{microsoft => }/activedirectory.md | 10 +- .../admin/templates/folder/bestpractices.md | 6 + .../folder/{microsoft => }/exchange.md | 6 + .../folder/{microsoft => }/filesystem.md | 6 + .../{microsoft => }/grouppolicyobjects.md | 6 + .../7.4/admin/templates/folder/hipaa.md | 6 + .../7.4/admin/templates/folder/overview.md | 6 + .../admin/templates/folder/reconnaissance.md | 6 + .../templates/folder/schemaconfiguration.md | 6 + .../7.4/admin/templates/folder/siem.md | 6 + .../7.4/admin/templates/overview.md | 8 +- .../7.4/admin/tools/_category_.json | 6 + .../admin/tools/exportpoliciestemplates.md | 8 +- .../7.4/admin/tools/import.md | 6 + docs/threatprevention/7.4/api/_category_.json | 10 + docs/threatprevention/7.4/api/collections.md | 10 +- docs/threatprevention/7.4/api/epe.md | 8 +- docs/threatprevention/7.4/api/loadmodule.md | 6 + docs/threatprevention/7.4/api/overview.md | 6 + docs/threatprevention/7.4/api/policy.md | 6 + .../threatprevention/7.4/api/threatmanager.md | 6 + .../7.4/eperestsite/_category_.json | 10 + .../7.4/eperestsite/accountmanagement.md | 6 + .../7.4/eperestsite/checkpassword.md | 6 + .../threatprevention/7.4/eperestsite/login.md | 6 + .../7.4/eperestsite/overview.md | 6 + .../7.4/install/_category_.json | 10 + .../7.4/install/adminconsole.md | 6 + .../7.4/install/agent/_category_.json | 10 + .../7.4/install/agent/manual/_category_.json | 10 + .../install/agent/{ => manual}/customcert.md | 8 +- .../7.4/install/agent/{ => manual}/manual.md | 14 +- .../7.4/install/agent/overview.md | 14 +- .../7.4/install/agent/silent.md | 10 +- .../7.4/install/application.md | 8 +- .../install/certificatemanagementwizard.md | 6 + .../7.4/install/dbconnectionmanager.md | 6 + .../7.4/install/eperestsite.md | 6 + .../7.4/install/epeuserfeedback.md | 6 + .../7.4/install/firstlaunch/_category_.json | 10 + .../install/{ => firstlaunch}/firstlaunch.md | 10 +- .../{ => firstlaunch}/licenseimport.md | 6 + .../7.4/install/migrateemserver.md | 8 +- docs/threatprevention/7.4/install/overview.md | 6 + .../install/reportingmodule/_category_.json | 10 + .../install/reportingmodule/application.md | 6 + .../7.4/install/reportingmodule/database.md | 6 + .../install/reportingmodule/firstlaunch.md | 10 +- .../7.4/install/reportingmodule/overview.md | 8 +- .../7.4/install/reportingmodule/secure.md | 6 + .../7.4/install/upgrade/_category_.json | 10 + .../7.4/install/upgrade/agent.md | 8 +- .../7.4/install/upgrade/overview.md | 10 +- .../7.4/install/upgrade/policytemplates.md | 6 + .../7.4/install/upgrade/reportingmodule.md | 6 + .../7.4/install/upgrade/uninstallagent.md | 6 + .../7.4/overview/_category_.json | 10 + .../7.4/{ => overview}/gettingstarted.md | 16 +- .../7.4/{ => overview}/overview.md | 6 + .../7.4/overview/solutions/_category_.json | 10 + .../solutions/activedirectory.md | 34 +- .../7.4/{ => overview}/solutions/epe.md | 10 +- .../7.4/{ => overview}/solutions/exchange.md | 10 +- .../{ => overview}/solutions/filesystem.md | 10 +- .../7.4/{ => overview}/solutions/ldap.md | 12 +- .../7.4/{ => overview}/solutions/overview.md | 16 +- .../7.4/{ => overview}/whatsnew.md | 6 + .../7.4/reportingmodule/_category_.json | 10 + .../configuration/_category_.json | 10 + .../integrations/_category_.json | 10 + .../integrations/activedirectorysync.md | 6 + .../integrations/credentialprofile.md | 6 + .../configuration/integrations/email.md | 6 + .../integrations/foldersettings.md | 6 + .../integrations/netwrixintegrations.md | 6 + .../configuration/integrations/overview.md | 8 +- .../integrations/page/_category_.json | 10 + .../openid.md | 10 +- .../{authenticationprovider => page}/page.md | 12 +- .../radius.md | 10 +- .../{authenticationprovider => page}/saml.md | 10 +- .../integrations/tagmanagement.md | 6 + .../configuration/interface/_category_.json | 10 + .../{systemsettings => interface}/about.md | 6 + .../{systemsettings => interface}/auditing.md | 6 + .../interface.md | 16 +- .../licensing.md | 6 + .../systemjobs.md | 6 + .../useraccess.md | 8 +- .../reportingmodule/configuration/overview.md | 8 +- .../configuration/systemhealth.md | 6 + .../investigations/_category_.json | 10 + .../investigations/auditcompliance.md | 8 +- .../investigations/favorites.md | 6 + .../investigations/myinvestigations.md | 8 +- .../investigations/newinvestigation.md | 8 +- .../investigations/options/_category_.json | 10 + .../investigations/options/edit.md | 6 + .../investigations/options/export.md | 6 + .../investigations/options/filters.md | 8 +- .../investigations/options/overview.md | 8 +- .../investigations/options/subscription.md | 6 + .../investigations/overview.md | 8 +- .../predefinedinvestigations.md | 8 +- .../investigations/reports/_category_.json | 10 + .../investigations/{ => reports}/group.md | 6 + .../investigations/{ => reports}/host.md | 10 +- .../investigations/{ => reports}/reports.md | 14 +- .../investigations/{ => reports}/user.md | 10 +- .../investigations/subscriptionsexports.md | 6 + .../7.4/reportingmodule/overview.md | 8 +- .../7.4/reportingmodule/threats.md | 6 + .../7.4/requirements/_category_.json | 10 + .../7.4/requirements/adminconsole.md | 6 + .../7.4/requirements/agent/_category_.json | 10 + .../7.4/requirements/{ => agent}/agent.md | 6 + .../7.4/requirements/{ => agent}/agentnas.md | 6 + .../agent}/threatprevention.md | 6 + .../7.4/requirements/application.md | 6 + .../7.4/requirements/eperestsite.md | 6 + .../7.4/requirements/overview.md | 10 +- .../7.4/requirements/ports.md | 8 +- .../7.4/requirements/reportingserver.md | 6 + .../requirements/sqlserver/_category_.json | 10 + .../{ => sqlserver}/dbmaintenance.md | 6 + .../requirements/{ => sqlserver}/sqlserver.md | 8 +- .../7.4/siemdashboard/_category_.json | 10 + .../activedirectory/_category_.json | 10 + .../activedirectory/navigate/_category_.json | 10 + .../navigate}/activedirectorychanges.md | 6 + .../navigate}/administratorauditing.md | 6 + .../navigate}/authenticationattacks.md | 6 + .../navigate}/gpomonitoring.md | 6 + .../navigate}/ldap.md | 6 + .../navigate}/navigate.md | 6 + .../navigate}/policyreporting.md | 6 + .../navigate}/userbehavioranalytics.md | 6 + .../{splunk => }/activedirectory/overview.md | 6 + .../7.4/siemdashboard/overview.md | 6 + .../7.4/siemdashboard/qradar/_category_.json | 10 + .../qradar/navigate/_category_.json | 10 + .../qradar/{dashboard => navigate}/about.md | 6 + .../{dashboard => navigate}/adchanges.md | 14 +- .../administratorauditing.md | 14 +- .../authenticationattacks.md | 14 +- .../{dashboard => navigate}/gpomonitoring.md | 14 +- .../hostinvestigation.md | 12 +- .../qradar/{dashboard => navigate}/ldap.md | 12 +- .../qradar/{ => navigate}/navigate.md | 6 + .../{dashboard => navigate}/overview.md | 18 +- .../policyreporting.md | 22 +- .../qradar/{ => navigate}/settings.md | 6 + .../userinvestigation.md | 12 +- .../7.4/siemdashboard/qradar/offenses.md | 8 +- .../7.4/siemdashboard/qradar/overview.md | 8 +- .../7.4/siemdashboard/qradar/qidmap.md | 6 + .../threathunting/_category_.json | 10 + .../threathunting/navigate/_category_.json | 10 + .../navigate}/navigate.md | 6 + .../navigate}/perpetratorhunting.md | 6 + .../navigate}/privilegecreepescalation.md | 6 + .../navigate}/sensitivedatahunting.md | 6 + .../{splunk => }/threathunting/overview.md | 6 + .../7.4/troubleshooting/_category_.json | 10 + .../7.4/troubleshooting/agentcommunication.md | 6 + .../7.4/troubleshooting/agentservice.md | 6 + .../enterprisemanagercommunication.md | 10 +- .../7.4/troubleshooting/exchangelockdown.md | 10 +- .../7.4/troubleshooting/lsass.md | 6 + .../7.4/troubleshooting/msilogs.md | 6 + .../7.4/troubleshooting/overview.md | 6 + .../7.4/troubleshooting/sqlserver.md | 6 + scripts/PrivilegeSecure.fltoc | 981 ------------------ scripts/simpler-fltoc-frontmatter.js | 132 --- sidebars/directorymanager-11.1.js | 298 ------ sidebars/threatprevention-7.4-sidebar.js | 546 ---------- sidebars/threatprevention/7.4.js | 13 + .../7.5.js} | 0 src/config/products.js | 4 +- 342 files changed, 2713 insertions(+), 2441 deletions(-) create mode 100644 docs/threatprevention/7.4/admin/_category_.json create mode 100644 docs/threatprevention/7.4/admin/agents/_category_.json create mode 100644 docs/threatprevention/7.4/admin/agents/agentmanagement/_category_.json rename docs/threatprevention/7.4/admin/agents/{management => agentmanagement}/clearqueue.md (95%) rename docs/threatprevention/7.4/admin/agents/{management => agentmanagement}/harden.md (96%) rename docs/threatprevention/7.4/admin/agents/{management => agentmanagement}/removeserver.md (86%) rename docs/threatprevention/7.4/admin/agents/{management => agentmanagement}/soften.md (96%) rename docs/threatprevention/7.4/admin/agents/{management => agentmanagement}/start.md (95%) rename docs/threatprevention/7.4/admin/agents/{management => agentmanagement}/startpendingmodules.md (93%) rename docs/threatprevention/7.4/admin/agents/{management => agentmanagement}/stop.md (95%) create mode 100644 docs/threatprevention/7.4/admin/agents/agentswindows/_category_.json rename docs/threatprevention/7.4/admin/agents/{window => agentswindows}/agentinstallerupdate.md (94%) rename docs/threatprevention/7.4/admin/agents/{window => agentswindows}/configureautodeploy.md (94%) rename docs/threatprevention/7.4/admin/agents/{window => agentswindows}/enrollmentsecretconfiguration.md (94%) rename docs/threatprevention/7.4/admin/agents/{window => agentswindows}/loglevelconfiguration.md (97%) create mode 100644 docs/threatprevention/7.4/admin/agents/deploy/_category_.json create mode 100644 docs/threatprevention/7.4/admin/alerts/_category_.json rename docs/threatprevention/7.4/admin/alerts/{window => }/alertscleanup.md (92%) rename docs/threatprevention/7.4/admin/alerts/{window => }/alertsexport.md (90%) rename docs/threatprevention/7.4/admin/alerts/{window => }/policycomparison.md (94%) create mode 100644 docs/threatprevention/7.4/admin/analytics/_category_.json create mode 100644 docs/threatprevention/7.4/admin/configuration/_category_.json create mode 100644 docs/threatprevention/7.4/admin/configuration/collectionmanager/_category_.json create mode 100644 docs/threatprevention/7.4/admin/configuration/databasemaintenance/_category_.json create mode 100644 docs/threatprevention/7.4/admin/configuration/systemalerting/_category_.json create mode 100644 docs/threatprevention/7.4/admin/configuration/userroles/_category_.json create mode 100644 docs/threatprevention/7.4/admin/investigate/_category_.json create mode 100644 docs/threatprevention/7.4/admin/navigation/_category_.json rename docs/threatprevention/7.4/admin/{tags/overview.md => overview_1.md} (91%) create mode 100644 docs/threatprevention/7.4/admin/policies/_category_.json create mode 100644 docs/threatprevention/7.4/admin/policies/configuration/_category_.json create mode 100644 docs/threatprevention/7.4/admin/policies/configuration/actions/_category_.json rename docs/threatprevention/7.4/admin/policies/{ => configuration}/actions/file.md (96%) rename docs/threatprevention/7.4/admin/policies/{ => configuration}/actions/netscript.md (99%) rename docs/threatprevention/7.4/admin/policies/{ => configuration}/actions/overview.md (96%) rename docs/threatprevention/7.4/admin/policies/{ => configuration}/actions/powershell.md (96%) rename docs/threatprevention/7.4/admin/policies/{ => configuration}/configuration.md (66%) create mode 100644 docs/threatprevention/7.4/admin/policies/configuration/eventtype/_category_.json rename docs/threatprevention/7.4/admin/policies/{ => configuration}/eventtype/activedirectorychanges.md (94%) rename docs/threatprevention/7.4/admin/policies/{ => configuration}/eventtype/activedirectorylockdown.md (91%) rename docs/threatprevention/7.4/admin/policies/{ => configuration}/eventtype/activedirectoryreadmonitoring.md (93%) rename docs/threatprevention/7.4/admin/policies/{ => configuration}/eventtype/adreplicationlockdown.md (94%) rename docs/threatprevention/7.4/admin/policies/{ => configuration}/eventtype/adreplicationmonitoring.md (95%) rename docs/threatprevention/7.4/admin/policies/{ => configuration}/eventtype/authenticationlockdown.md (93%) rename docs/threatprevention/7.4/admin/policies/{ => configuration}/eventtype/authenticationmonitoring.md (95%) rename docs/threatprevention/7.4/admin/policies/{ => configuration}/eventtype/effectivegroupmembership.md (92%) rename docs/threatprevention/7.4/admin/policies/{ => configuration}/eventtype/exchangechanges.md (96%) rename docs/threatprevention/7.4/admin/policies/{ => configuration}/eventtype/exchangelockdown.md (96%) create mode 100644 docs/threatprevention/7.4/admin/policies/configuration/eventtype/filesystemchanges/_category_.json rename docs/threatprevention/7.4/admin/policies/{eventtype => configuration/eventtype/filesystemchanges}/filesystemchanges.md (97%) rename docs/threatprevention/7.4/admin/policies/{eventtype/usecase => configuration/eventtype/filesystemchanges}/nasdevice.md (93%) rename docs/threatprevention/7.4/admin/policies/{ => configuration}/eventtype/filesystemlockdown.md (95%) rename docs/threatprevention/7.4/admin/policies/{ => configuration}/eventtype/fsmorolemonitoring.md (95%) rename docs/threatprevention/7.4/admin/policies/{ => configuration}/eventtype/gposettingchanges.md (93%) rename docs/threatprevention/7.4/admin/policies/{ => configuration}/eventtype/gposettinglockdown.md (90%) rename docs/threatprevention/7.4/admin/policies/{ => configuration}/eventtype/ldapbindmonitoring.md (93%) rename docs/threatprevention/7.4/admin/policies/{ => configuration}/eventtype/ldaplockdown.md (91%) create mode 100644 docs/threatprevention/7.4/admin/policies/configuration/eventtype/ldapmonitoring/_category_.json rename docs/threatprevention/7.4/admin/policies/{eventtype => configuration/eventtype/ldapmonitoring}/ldapmonitoring.md (94%) rename docs/threatprevention/7.4/admin/policies/{eventtype/usecase => configuration/eventtype/ldapmonitoring}/ldapping.md (91%) rename docs/threatprevention/7.4/admin/policies/{eventtype/usecase => configuration/eventtype/ldapmonitoring}/ldapsearch.md (86%) rename docs/threatprevention/7.4/admin/policies/{eventtype/usecase => configuration/eventtype/ldapmonitoring}/threatmanagerldap.md (93%) rename docs/threatprevention/7.4/admin/policies/{ => configuration}/eventtype/lsassguardianmonitor.md (95%) rename docs/threatprevention/7.4/admin/policies/{ => configuration}/eventtype/lsassguardianprotect.md (94%) rename docs/threatprevention/7.4/admin/policies/{ => configuration}/eventtype/overview.md (73%) create mode 100644 docs/threatprevention/7.4/admin/policies/configuration/eventtype/passwordenforcement/_category_.json rename docs/threatprevention/7.4/admin/policies/{eventtype/usecase => configuration/eventtype/passwordenforcement}/monitorweakpasswords.md (91%) rename docs/threatprevention/7.4/admin/policies/{eventtype => configuration/eventtype/passwordenforcement}/passwordenforcement.md (97%) rename docs/threatprevention/7.4/admin/policies/{eventtype/usecase => configuration/eventtype/passwordenforcement}/preventweakpasswords.md (92%) create mode 100644 docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/_category_.json rename docs/threatprevention/7.4/admin/policies/{ => configuration}/eventtype/window/addipaddress.md (81%) rename docs/threatprevention/7.4/admin/policies/{ => configuration}/eventtype/window/attributelist.md (89%) rename docs/threatprevention/7.4/admin/policies/{ => configuration}/eventtype/window/classlist.md (87%) rename docs/threatprevention/7.4/admin/policies/{eventtype/window/selectactivedirectory => configuration/eventtype/window}/context.md (77%) rename docs/threatprevention/7.4/admin/policies/{eventtype/window/selectactivedirectory => configuration/eventtype/window}/exchangeobjects.md (76%) rename docs/threatprevention/7.4/admin/policies/{eventtype/window/selectactivedirectory => configuration/eventtype/window}/grouppolicyobjects.md (75%) rename docs/threatprevention/7.4/admin/policies/{eventtype/window/selectactivedirectory => configuration/eventtype/window}/groups.md (78%) rename docs/threatprevention/7.4/admin/policies/{eventtype/window/selectactivedirectory => configuration/eventtype/window}/objects.md (77%) rename docs/threatprevention/7.4/admin/policies/{ => configuration}/eventtype/window/overview.md (97%) rename docs/threatprevention/7.4/admin/policies/{eventtype/window/selectactivedirectory => configuration/eventtype/window}/perpetrators.md (80%) rename docs/threatprevention/7.4/admin/policies/{ => configuration}/eventtype/window/selectcomputers.md (83%) rename docs/threatprevention/7.4/admin/policies/{ => configuration}/eventtype/window/selectdomainsservers.md (88%) rename docs/threatprevention/7.4/admin/policies/{ => configuration}/eventtype/window/selectfilesystemobjects.md (86%) rename docs/threatprevention/7.4/admin/policies/{ => configuration}/eventtype/window/testpasswords.md (86%) rename docs/threatprevention/7.4/admin/policies/{eventtype/window/selectactivedirectory => configuration/eventtype/window}/trustees.md (82%) rename docs/threatprevention/7.4/admin/policies/{ => configuration}/eventtype/window/useraccountcontrol.md (90%) rename docs/threatprevention/7.4/admin/policies/{ => configuration}/general.md (98%) create mode 100644 docs/threatprevention/7.4/admin/policies/configuration/recentevents/_category_.json rename docs/threatprevention/7.4/admin/policies/{ => configuration}/recentevents/eventtracker.md (91%) rename docs/threatprevention/7.4/admin/policies/{ => configuration}/recentevents/eventviewer.md (85%) rename docs/threatprevention/7.4/admin/policies/{ => configuration}/recentevents/executepsscript.md (85%) rename docs/threatprevention/7.4/admin/policies/{ => configuration}/recentevents/overview.md (96%) create mode 100644 docs/threatprevention/7.4/admin/templates/_category_.json create mode 100644 docs/threatprevention/7.4/admin/templates/configuration/_category_.json rename docs/threatprevention/7.4/admin/templates/{ => configuration}/actions.md (96%) rename docs/threatprevention/7.4/admin/templates/{ => configuration}/configuration.md (56%) rename docs/threatprevention/7.4/admin/templates/{ => configuration}/eventtype.md (72%) rename docs/threatprevention/7.4/admin/templates/{ => configuration}/general.md (97%) create mode 100644 docs/threatprevention/7.4/admin/templates/folder/_category_.json create mode 100644 docs/threatprevention/7.4/admin/templates/folder/actions/_category_.json rename docs/threatprevention/7.4/admin/templates/folder/{scripts => actions}/accountenablement.md (96%) rename docs/threatprevention/7.4/admin/templates/folder/{ => actions}/actions.md (86%) rename docs/threatprevention/7.4/admin/templates/folder/{scripts => actions}/lockunlockaccount.md (96%) rename docs/threatprevention/7.4/admin/templates/folder/{scripts => actions}/passwordchanges.md (97%) rename docs/threatprevention/7.4/admin/templates/folder/{scripts => actions}/passwordneverexpires.md (97%) rename docs/threatprevention/7.4/admin/templates/folder/{scripts => actions}/passwordrejection.md (94%) rename docs/threatprevention/7.4/admin/templates/folder/{microsoft => }/activedirectory.md (98%) rename docs/threatprevention/7.4/admin/templates/folder/{microsoft => }/exchange.md (97%) rename docs/threatprevention/7.4/admin/templates/folder/{microsoft => }/filesystem.md (97%) rename docs/threatprevention/7.4/admin/templates/folder/{microsoft => }/grouppolicyobjects.md (94%) create mode 100644 docs/threatprevention/7.4/admin/tools/_category_.json create mode 100644 docs/threatprevention/7.4/api/_category_.json create mode 100644 docs/threatprevention/7.4/eperestsite/_category_.json create mode 100644 docs/threatprevention/7.4/install/_category_.json create mode 100644 docs/threatprevention/7.4/install/agent/_category_.json create mode 100644 docs/threatprevention/7.4/install/agent/manual/_category_.json rename docs/threatprevention/7.4/install/agent/{ => manual}/customcert.md (94%) rename docs/threatprevention/7.4/install/agent/{ => manual}/manual.md (96%) create mode 100644 docs/threatprevention/7.4/install/firstlaunch/_category_.json rename docs/threatprevention/7.4/install/{ => firstlaunch}/firstlaunch.md (90%) rename docs/threatprevention/7.4/install/{ => firstlaunch}/licenseimport.md (92%) create mode 100644 docs/threatprevention/7.4/install/reportingmodule/_category_.json create mode 100644 docs/threatprevention/7.4/install/upgrade/_category_.json create mode 100644 docs/threatprevention/7.4/overview/_category_.json rename docs/threatprevention/7.4/{ => overview}/gettingstarted.md (94%) rename docs/threatprevention/7.4/{ => overview}/overview.md (93%) create mode 100644 docs/threatprevention/7.4/overview/solutions/_category_.json rename docs/threatprevention/7.4/{ => overview}/solutions/activedirectory.md (70%) rename docs/threatprevention/7.4/{ => overview}/solutions/epe.md (91%) rename docs/threatprevention/7.4/{ => overview}/solutions/exchange.md (87%) rename docs/threatprevention/7.4/{ => overview}/solutions/filesystem.md (88%) rename docs/threatprevention/7.4/{ => overview}/solutions/ldap.md (80%) rename docs/threatprevention/7.4/{ => overview}/solutions/overview.md (72%) rename docs/threatprevention/7.4/{ => overview}/whatsnew.md (98%) create mode 100644 docs/threatprevention/7.4/reportingmodule/_category_.json create mode 100644 docs/threatprevention/7.4/reportingmodule/configuration/_category_.json create mode 100644 docs/threatprevention/7.4/reportingmodule/configuration/integrations/_category_.json create mode 100644 docs/threatprevention/7.4/reportingmodule/configuration/integrations/page/_category_.json rename docs/threatprevention/7.4/reportingmodule/configuration/integrations/{authenticationprovider => page}/openid.md (94%) rename docs/threatprevention/7.4/reportingmodule/configuration/integrations/{authenticationprovider => page}/page.md (90%) rename docs/threatprevention/7.4/reportingmodule/configuration/integrations/{authenticationprovider => page}/radius.md (96%) rename docs/threatprevention/7.4/reportingmodule/configuration/integrations/{authenticationprovider => page}/saml.md (95%) create mode 100644 docs/threatprevention/7.4/reportingmodule/configuration/interface/_category_.json rename docs/threatprevention/7.4/reportingmodule/configuration/{systemsettings => interface}/about.md (91%) rename docs/threatprevention/7.4/reportingmodule/configuration/{systemsettings => interface}/auditing.md (96%) rename docs/threatprevention/7.4/reportingmodule/configuration/{systemsettings => interface}/interface.md (72%) rename docs/threatprevention/7.4/reportingmodule/configuration/{systemsettings => interface}/licensing.md (90%) rename docs/threatprevention/7.4/reportingmodule/configuration/{systemsettings => interface}/systemjobs.md (96%) rename docs/threatprevention/7.4/reportingmodule/configuration/{systemsettings => interface}/useraccess.md (98%) create mode 100644 docs/threatprevention/7.4/reportingmodule/investigations/_category_.json create mode 100644 docs/threatprevention/7.4/reportingmodule/investigations/options/_category_.json create mode 100644 docs/threatprevention/7.4/reportingmodule/investigations/reports/_category_.json rename docs/threatprevention/7.4/reportingmodule/investigations/{ => reports}/group.md (96%) rename docs/threatprevention/7.4/reportingmodule/investigations/{ => reports}/host.md (90%) rename docs/threatprevention/7.4/reportingmodule/investigations/{ => reports}/reports.md (96%) rename docs/threatprevention/7.4/reportingmodule/investigations/{ => reports}/user.md (89%) create mode 100644 docs/threatprevention/7.4/requirements/_category_.json create mode 100644 docs/threatprevention/7.4/requirements/agent/_category_.json rename docs/threatprevention/7.4/requirements/{ => agent}/agent.md (96%) rename docs/threatprevention/7.4/requirements/{ => agent}/agentnas.md (93%) rename docs/threatprevention/7.4/{config/activedirectory => requirements/agent}/threatprevention.md (93%) create mode 100644 docs/threatprevention/7.4/requirements/sqlserver/_category_.json rename docs/threatprevention/7.4/requirements/{ => sqlserver}/dbmaintenance.md (97%) rename docs/threatprevention/7.4/requirements/{ => sqlserver}/sqlserver.md (96%) create mode 100644 docs/threatprevention/7.4/siemdashboard/_category_.json create mode 100644 docs/threatprevention/7.4/siemdashboard/activedirectory/_category_.json create mode 100644 docs/threatprevention/7.4/siemdashboard/activedirectory/navigate/_category_.json rename docs/threatprevention/7.4/siemdashboard/{splunk/activedirectory/dashboard => activedirectory/navigate}/activedirectorychanges.md (89%) rename docs/threatprevention/7.4/siemdashboard/{splunk/activedirectory/dashboard => activedirectory/navigate}/administratorauditing.md (91%) rename docs/threatprevention/7.4/siemdashboard/{splunk/activedirectory/dashboard => activedirectory/navigate}/authenticationattacks.md (83%) rename docs/threatprevention/7.4/siemdashboard/{splunk/activedirectory/dashboard => activedirectory/navigate}/gpomonitoring.md (89%) rename docs/threatprevention/7.4/siemdashboard/{splunk/activedirectory/dashboard => activedirectory/navigate}/ldap.md (89%) rename docs/threatprevention/7.4/siemdashboard/{splunk/activedirectory => activedirectory/navigate}/navigate.md (83%) rename docs/threatprevention/7.4/siemdashboard/{splunk/activedirectory/dashboard => activedirectory/navigate}/policyreporting.md (94%) rename docs/threatprevention/7.4/siemdashboard/{splunk/activedirectory/dashboard => activedirectory/navigate}/userbehavioranalytics.md (90%) rename docs/threatprevention/7.4/siemdashboard/{splunk => }/activedirectory/overview.md (96%) create mode 100644 docs/threatprevention/7.4/siemdashboard/qradar/_category_.json create mode 100644 docs/threatprevention/7.4/siemdashboard/qradar/navigate/_category_.json rename docs/threatprevention/7.4/siemdashboard/qradar/{dashboard => navigate}/about.md (76%) rename docs/threatprevention/7.4/siemdashboard/qradar/{dashboard => navigate}/adchanges.md (87%) rename docs/threatprevention/7.4/siemdashboard/qradar/{dashboard => navigate}/administratorauditing.md (88%) rename docs/threatprevention/7.4/siemdashboard/qradar/{dashboard => navigate}/authenticationattacks.md (79%) rename docs/threatprevention/7.4/siemdashboard/qradar/{dashboard => navigate}/gpomonitoring.md (85%) rename docs/threatprevention/7.4/siemdashboard/qradar/{dashboard => navigate}/hostinvestigation.md (91%) rename docs/threatprevention/7.4/siemdashboard/qradar/{dashboard => navigate}/ldap.md (87%) rename docs/threatprevention/7.4/siemdashboard/qradar/{ => navigate}/navigate.md (94%) rename docs/threatprevention/7.4/siemdashboard/qradar/{dashboard => navigate}/overview.md (85%) rename docs/threatprevention/7.4/siemdashboard/qradar/{dashboard => navigate}/policyreporting.md (86%) rename docs/threatprevention/7.4/siemdashboard/qradar/{ => navigate}/settings.md (93%) rename docs/threatprevention/7.4/siemdashboard/qradar/{dashboard => navigate}/userinvestigation.md (90%) create mode 100644 docs/threatprevention/7.4/siemdashboard/threathunting/_category_.json create mode 100644 docs/threatprevention/7.4/siemdashboard/threathunting/navigate/_category_.json rename docs/threatprevention/7.4/siemdashboard/{splunk/threathunting => threathunting/navigate}/navigate.md (91%) rename docs/threatprevention/7.4/siemdashboard/{splunk/threathunting/dashboard => threathunting/navigate}/perpetratorhunting.md (91%) rename docs/threatprevention/7.4/siemdashboard/{splunk/threathunting/dashboard => threathunting/navigate}/privilegecreepescalation.md (89%) rename docs/threatprevention/7.4/siemdashboard/{splunk/threathunting/dashboard => threathunting/navigate}/sensitivedatahunting.md (85%) rename docs/threatprevention/7.4/siemdashboard/{splunk => }/threathunting/overview.md (97%) create mode 100644 docs/threatprevention/7.4/troubleshooting/_category_.json delete mode 100644 scripts/PrivilegeSecure.fltoc delete mode 100644 scripts/simpler-fltoc-frontmatter.js delete mode 100644 sidebars/directorymanager-11.1.js delete mode 100644 sidebars/threatprevention-7.4-sidebar.js create mode 100644 sidebars/threatprevention/7.4.js rename sidebars/{threatprevention-7.5-sidebar.js => threatprevention/7.5.js} (100%) diff --git a/docs/threatprevention/7.4/admin/_category_.json b/docs/threatprevention/7.4/admin/_category_.json new file mode 100644 index 0000000000..51435b6e32 --- /dev/null +++ b/docs/threatprevention/7.4/admin/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Administration", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/threatprevention/7.4/admin/agents/_category_.json b/docs/threatprevention/7.4/admin/agents/_category_.json new file mode 100644 index 0000000000..bbf550f6ac --- /dev/null +++ b/docs/threatprevention/7.4/admin/agents/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Agents Interface", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/threatprevention/7.4/admin/agents/agentmanagement/_category_.json b/docs/threatprevention/7.4/admin/agents/agentmanagement/_category_.json new file mode 100644 index 0000000000..d48b1d56c3 --- /dev/null +++ b/docs/threatprevention/7.4/admin/agents/agentmanagement/_category_.json @@ -0,0 +1,6 @@ +{ + "label": "Agent Management", + "position": 40, + "collapsed": true, + "collapsible": true +} \ No newline at end of file diff --git a/docs/threatprevention/7.4/admin/agents/management/clearqueue.md b/docs/threatprevention/7.4/admin/agents/agentmanagement/clearqueue.md similarity index 95% rename from docs/threatprevention/7.4/admin/agents/management/clearqueue.md rename to docs/threatprevention/7.4/admin/agents/agentmanagement/clearqueue.md index f05555791b..13b4f9ace9 100644 --- a/docs/threatprevention/7.4/admin/agents/management/clearqueue.md +++ b/docs/threatprevention/7.4/admin/agents/agentmanagement/clearqueue.md @@ -1,3 +1,9 @@ +--- +title: "Clear SQLite Agent Queue" +description: "Clear SQLite Agent Queue" +sidebar_position: 70 +--- + # Clear SQLite Agent Queue When the Agent is unable to communicate with the Enterprise Manager, Agent events queue up in the diff --git a/docs/threatprevention/7.4/admin/agents/management/harden.md b/docs/threatprevention/7.4/admin/agents/agentmanagement/harden.md similarity index 96% rename from docs/threatprevention/7.4/admin/agents/management/harden.md rename to docs/threatprevention/7.4/admin/agents/agentmanagement/harden.md index 2289e8f763..9d5de3718e 100644 --- a/docs/threatprevention/7.4/admin/agents/management/harden.md +++ b/docs/threatprevention/7.4/admin/agents/agentmanagement/harden.md @@ -1,3 +1,9 @@ +--- +title: "Harden Agent" +description: "Harden Agent" +sidebar_position: 40 +--- + # Harden Agent You van harden an Agent to protect it from being altered, stopped, or started from within the local diff --git a/docs/threatprevention/7.4/admin/agents/management/removeserver.md b/docs/threatprevention/7.4/admin/agents/agentmanagement/removeserver.md similarity index 86% rename from docs/threatprevention/7.4/admin/agents/management/removeserver.md rename to docs/threatprevention/7.4/admin/agents/agentmanagement/removeserver.md index c304437b3e..5b8b6aafb5 100644 --- a/docs/threatprevention/7.4/admin/agents/management/removeserver.md +++ b/docs/threatprevention/7.4/admin/agents/agentmanagement/removeserver.md @@ -1,3 +1,9 @@ +--- +title: "Remove Server from List" +description: "Remove Server from List" +sidebar_position: 60 +--- + # Remove Server from List The Agents Interface displays a list of servers where the Agent has been deployed. You may want to diff --git a/docs/threatprevention/7.4/admin/agents/management/soften.md b/docs/threatprevention/7.4/admin/agents/agentmanagement/soften.md similarity index 96% rename from docs/threatprevention/7.4/admin/agents/management/soften.md rename to docs/threatprevention/7.4/admin/agents/agentmanagement/soften.md index 946c38b377..cfee34fb8d 100644 --- a/docs/threatprevention/7.4/admin/agents/management/soften.md +++ b/docs/threatprevention/7.4/admin/agents/agentmanagement/soften.md @@ -1,3 +1,9 @@ +--- +title: "Soften Agent" +description: "Soften Agent" +sidebar_position: 50 +--- + # Soften Agent You can soften a previously hardened Agent. Softening unlocks the Agent so it can be controlled from diff --git a/docs/threatprevention/7.4/admin/agents/management/start.md b/docs/threatprevention/7.4/admin/agents/agentmanagement/start.md similarity index 95% rename from docs/threatprevention/7.4/admin/agents/management/start.md rename to docs/threatprevention/7.4/admin/agents/agentmanagement/start.md index 2867e4b7e6..5ba9b441b3 100644 --- a/docs/threatprevention/7.4/admin/agents/management/start.md +++ b/docs/threatprevention/7.4/admin/agents/agentmanagement/start.md @@ -1,3 +1,9 @@ +--- +title: "Start Agent" +description: "Start Agent" +sidebar_position: 10 +--- + # Start Agent If the Agent has stopped on a server, it no longer monitors and captures events. You must restart it diff --git a/docs/threatprevention/7.4/admin/agents/management/startpendingmodules.md b/docs/threatprevention/7.4/admin/agents/agentmanagement/startpendingmodules.md similarity index 93% rename from docs/threatprevention/7.4/admin/agents/management/startpendingmodules.md rename to docs/threatprevention/7.4/admin/agents/agentmanagement/startpendingmodules.md index 2a3f355cc5..343e1f0f48 100644 --- a/docs/threatprevention/7.4/admin/agents/management/startpendingmodules.md +++ b/docs/threatprevention/7.4/admin/agents/agentmanagement/startpendingmodules.md @@ -1,3 +1,9 @@ +--- +title: "Start Pending Modules" +description: "Start Pending Modules" +sidebar_position: 30 +--- + # Start Pending Modules If the Agent was deployed using the Safe Mode option, then it could enter a _Start Pending Modules_ diff --git a/docs/threatprevention/7.4/admin/agents/management/stop.md b/docs/threatprevention/7.4/admin/agents/agentmanagement/stop.md similarity index 95% rename from docs/threatprevention/7.4/admin/agents/management/stop.md rename to docs/threatprevention/7.4/admin/agents/agentmanagement/stop.md index a81f1550e2..75d3ad2fbf 100644 --- a/docs/threatprevention/7.4/admin/agents/management/stop.md +++ b/docs/threatprevention/7.4/admin/agents/agentmanagement/stop.md @@ -1,3 +1,9 @@ +--- +title: "Stop Agent" +description: "Stop Agent" +sidebar_position: 20 +--- + # Stop Agent You may want to stop the Agent on a server for any reason, such as troubleshooting. diff --git a/docs/threatprevention/7.4/admin/agents/agentswindows/_category_.json b/docs/threatprevention/7.4/admin/agents/agentswindows/_category_.json new file mode 100644 index 0000000000..4f59c74977 --- /dev/null +++ b/docs/threatprevention/7.4/admin/agents/agentswindows/_category_.json @@ -0,0 +1,6 @@ +{ + "label": "Agents Windows", + "position": 30, + "collapsed": true, + "collapsible": true +} \ No newline at end of file diff --git a/docs/threatprevention/7.4/admin/agents/window/agentinstallerupdate.md b/docs/threatprevention/7.4/admin/agents/agentswindows/agentinstallerupdate.md similarity index 94% rename from docs/threatprevention/7.4/admin/agents/window/agentinstallerupdate.md rename to docs/threatprevention/7.4/admin/agents/agentswindows/agentinstallerupdate.md index 28ae206fa0..1dda255113 100644 --- a/docs/threatprevention/7.4/admin/agents/window/agentinstallerupdate.md +++ b/docs/threatprevention/7.4/admin/agents/agentswindows/agentinstallerupdate.md @@ -1,3 +1,9 @@ +--- +title: "Agent Installer Update Window" +description: "Agent Installer Update Window" +sidebar_position: 10 +--- + # Agent Installer Update Window Netwrix periodically releases updated Agent installation packages. Typically these updates are diff --git a/docs/threatprevention/7.4/admin/agents/window/configureautodeploy.md b/docs/threatprevention/7.4/admin/agents/agentswindows/configureautodeploy.md similarity index 94% rename from docs/threatprevention/7.4/admin/agents/window/configureautodeploy.md rename to docs/threatprevention/7.4/admin/agents/agentswindows/configureautodeploy.md index 1f222c6954..33767f8609 100644 --- a/docs/threatprevention/7.4/admin/agents/window/configureautodeploy.md +++ b/docs/threatprevention/7.4/admin/agents/agentswindows/configureautodeploy.md @@ -1,3 +1,9 @@ +--- +title: "Configure Auto Deploy Window" +description: "Configure Auto Deploy Window" +sidebar_position: 20 +--- + # Configure Auto Deploy Window You can automatically deploy Agents to discovered domain controllers in a domain, provided that the diff --git a/docs/threatprevention/7.4/admin/agents/window/enrollmentsecretconfiguration.md b/docs/threatprevention/7.4/admin/agents/agentswindows/enrollmentsecretconfiguration.md similarity index 94% rename from docs/threatprevention/7.4/admin/agents/window/enrollmentsecretconfiguration.md rename to docs/threatprevention/7.4/admin/agents/agentswindows/enrollmentsecretconfiguration.md index 534924d4b7..26c51b4fb6 100644 --- a/docs/threatprevention/7.4/admin/agents/window/enrollmentsecretconfiguration.md +++ b/docs/threatprevention/7.4/admin/agents/agentswindows/enrollmentsecretconfiguration.md @@ -1,3 +1,9 @@ +--- +title: "Enrollment Secret Configuration Window" +description: "Enrollment Secret Configuration Window" +sidebar_position: 30 +--- + # Enrollment Secret Configuration Window The Enrollment Secret is a limited-life (1 hour) password generated by the Enterprise Manager. The @@ -9,7 +15,7 @@ enrollment secret is applied depends on the method used to install the Agent. and use a new enrollment secret as part of automated Agent installation. - If installing the Agent manually, the enrollment secret must be entered in the Certificates window of the Agent Setup wizard during installation. See the - [Manual Agent Deployment](/docs/threatprevention/7.4/install/agent/manual.md) + [Manual Agent Deployment](/docs/threatprevention/7.4/install/agent/manual/manual.md) topic for additional information. Follow the steps to generate the enrollment secret. diff --git a/docs/threatprevention/7.4/admin/agents/window/loglevelconfiguration.md b/docs/threatprevention/7.4/admin/agents/agentswindows/loglevelconfiguration.md similarity index 97% rename from docs/threatprevention/7.4/admin/agents/window/loglevelconfiguration.md rename to docs/threatprevention/7.4/admin/agents/agentswindows/loglevelconfiguration.md index 0403fb4342..45cbe32669 100644 --- a/docs/threatprevention/7.4/admin/agents/window/loglevelconfiguration.md +++ b/docs/threatprevention/7.4/admin/agents/agentswindows/loglevelconfiguration.md @@ -1,3 +1,9 @@ +--- +title: "Log Level Configuration Window" +description: "Log Level Configuration Window" +sidebar_position: 40 +--- + # Log Level Configuration Window The Log Level Configuration window displays the current log levels for the Agents, Enterprise diff --git a/docs/threatprevention/7.4/admin/agents/deploy/_category_.json b/docs/threatprevention/7.4/admin/agents/deploy/_category_.json new file mode 100644 index 0000000000..3b79969e0b --- /dev/null +++ b/docs/threatprevention/7.4/admin/agents/deploy/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Deploy Agents", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/threatprevention/7.4/admin/agents/deploy/installing.md b/docs/threatprevention/7.4/admin/agents/deploy/installing.md index ee02356b28..0e81b7385b 100644 --- a/docs/threatprevention/7.4/admin/agents/deploy/installing.md +++ b/docs/threatprevention/7.4/admin/agents/deploy/installing.md @@ -1,3 +1,9 @@ +--- +title: "Installing Window" +description: "Installing Window" +sidebar_position: 40 +--- + # Installing Window The Deploy Agents wizard's Installing window is the last in a sequence of four windows to deploy the diff --git a/docs/threatprevention/7.4/admin/agents/deploy/overview.md b/docs/threatprevention/7.4/admin/agents/deploy/overview.md index 323ad7dc72..aa9912101f 100644 --- a/docs/threatprevention/7.4/admin/agents/deploy/overview.md +++ b/docs/threatprevention/7.4/admin/agents/deploy/overview.md @@ -1,3 +1,9 @@ +--- +title: "Deploy Agents" +description: "Deploy Agents" +sidebar_position: 20 +--- + # Deploy Agents The Threat Prevention Agent can be deployed through any of the following methods: @@ -10,7 +16,7 @@ The Threat Prevention Agent can be deployed through any of the following methods - Manually through the Windows Agent Setup Wizard – Run the Agent executable to launch this wizard See the -[Manual Agent Deployment](/docs/threatprevention/7.4/install/agent/manual.md) +[Manual Agent Deployment](/docs/threatprevention/7.4/install/agent/manual/manual.md) topic for additional information. ## Deploy Agents Wizard @@ -19,7 +25,7 @@ The Deploy Agents wizard enables you to deploy Agents from the Administration Co targeted for Agent deployment must meet the minimum .NET Framework version required by the Agent or the deployment fails. Remember to check server requirements before deploying the Agent, including compatibility with other security products. See the -[Agent Server Requirements](/docs/threatprevention/7.4/requirements/agent.md) +[Agent Server Requirements](/docs/threatprevention/7.4/requirements/agent/agent.md) topic for additional information. **NOTE:** The wizard does not block access to the Administration Console and can be minimized while diff --git a/docs/threatprevention/7.4/admin/agents/deploy/prerequisitescheck.md b/docs/threatprevention/7.4/admin/agents/deploy/prerequisitescheck.md index 21097e4f5f..7538fa11d3 100644 --- a/docs/threatprevention/7.4/admin/agents/deploy/prerequisitescheck.md +++ b/docs/threatprevention/7.4/admin/agents/deploy/prerequisitescheck.md @@ -1,3 +1,9 @@ +--- +title: "Prerequisites Check Window" +description: "Prerequisites Check Window" +sidebar_position: 30 +--- + # Prerequisites Check Window The Deploy Agents wizard's Prerequisites Check window is the third in a sequence of four windows to diff --git a/docs/threatprevention/7.4/admin/agents/deploy/selectcomputers.md b/docs/threatprevention/7.4/admin/agents/deploy/selectcomputers.md index a983cf85fa..69efa4a0bf 100644 --- a/docs/threatprevention/7.4/admin/agents/deploy/selectcomputers.md +++ b/docs/threatprevention/7.4/admin/agents/deploy/selectcomputers.md @@ -1,3 +1,9 @@ +--- +title: "Select Computers Window" +description: "Select Computers Window" +sidebar_position: 10 +--- + # Select Computers Window The Deploy Agents wizard's Select Computer window is the first in a sequence of four windows to diff --git a/docs/threatprevention/7.4/admin/agents/deploy/setoptions.md b/docs/threatprevention/7.4/admin/agents/deploy/setoptions.md index 2afb590184..110f35c261 100644 --- a/docs/threatprevention/7.4/admin/agents/deploy/setoptions.md +++ b/docs/threatprevention/7.4/admin/agents/deploy/setoptions.md @@ -1,3 +1,9 @@ +--- +title: "Set Options Window" +description: "Set Options Window" +sidebar_position: 20 +--- + # Set Options Window The Deploy Agents wizard's Set Options window is the second in a sequence of four windows to deploy diff --git a/docs/threatprevention/7.4/admin/agents/overview.md b/docs/threatprevention/7.4/admin/agents/overview.md index 9d7189a66c..a5de1ddec6 100644 --- a/docs/threatprevention/7.4/admin/agents/overview.md +++ b/docs/threatprevention/7.4/admin/agents/overview.md @@ -1,3 +1,9 @@ +--- +title: "Agents Interface" +description: "Agents Interface" +sidebar_position: 40 +--- + # Agents Interface The Agents interface allows you to quickly view, deploy, and manage Agents from a centralized @@ -17,7 +23,7 @@ The Threat Prevention Agent can be deployed through any of the following methods See the [Deploy Agents](/docs/threatprevention/7.4/admin/agents/deploy/overview.md) and -[Manual Agent Deployment](/docs/threatprevention/7.4/install/agent/manual.md) +[Manual Agent Deployment](/docs/threatprevention/7.4/install/agent/manual/manual.md) topics for additional information. Click **Agents** in the left pane to open the Agents interface. @@ -57,7 +63,7 @@ information for an Agent: names. **NOTE:** You can use the FSMO roles information in combination with a policy created for the - [FSMO Role Monitoring Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/fsmorolemonitoring.md) + [FSMO Role Monitoring Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/fsmorolemonitoring.md) to view events about which machine acquired a FSMO role and which machine relinquished it. - Operating System – Operating system for the machine where the Agent is deployed with version @@ -120,11 +126,11 @@ interface | ---------------------------------------------------------------------------------------------------------------------------------------------------- | ----------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | ![Agents Interface - Export Agent List icon](/img/product_docs/threatprevention/7.4/admin/agents/exporticon.webp) | Export Agent List… | Save the information to an XML file for export | | ![Agents Interface - Refresh Agent List icon](/img/product_docs/threatprevention/7.4/admin/agents/refreshicon.webp) | Refresh Agent List… | Refresh the Agent information | -| ![Agents Interface - Update Logging Levels icon](/img/product_docs/threatprevention/7.4/admin/agents/updateloggingicon.webp) | Update Logging Levels… | Configure the log levels for the Agent(s). It opens the [Log Level Configuration Window](/docs/threatprevention/7.4/admin/agents/window/loglevelconfiguration.md). | -| ![Agents Interface - Get Agent Log icon](/img/product_docs/threatprevention/7.4/admin/agents/getagentlogicon.webp) | Get Agent Log… | Access Agent log files. See the [Access Agent Log Files](/docs/threatprevention/7.4/admin/agents/window/loglevelconfiguration.md#access-agent-log-files) topic for additional information. | -| ![Agents Interface - Update Agent Installer icon](/img/product_docs/threatprevention/7.4/admin/agents/updateinstallericon.webp) | Update Agent Installer | Check with Netwrix for a newer version of the Agent Installer according to the version in use. It opens the [Agent Installer Update Window](/docs/threatprevention/7.4/admin/agents/window/agentinstallerupdate.md). | -| ![Agents Interface - Configure Auto Deploy icon](/img/product_docs/threatprevention/7.4/admin/agents/autodeployicon.webp) | Configure Auto Deploy | If enabled, the Agent is automatically deployed to all domain controllers without an Agent. This feature requires at least one Agent to be present in the domain in order to detect additional domain controllers. It opens the [Configure Auto Deploy Window](/docs/threatprevention/7.4/admin/agents/window/configureautodeploy.md). | -| ![Agents Interface - Agent Enrollment Secret icon](/img/product_docs/threatprevention/7.4/admin/agents/enrollmentsecreticon.webp) | Agent Enrollment Secret | Generate the enrollment secret used to deploy the Agent. Opens the [Enrollment Secret Configuration Window](/docs/threatprevention/7.4/admin/agents/window/enrollmentsecretconfiguration.md). | +| ![Agents Interface - Update Logging Levels icon](/img/product_docs/threatprevention/7.4/admin/agents/updateloggingicon.webp) | Update Logging Levels… | Configure the log levels for the Agent(s). It opens the [Log Level Configuration Window](/docs/threatprevention/7.4/admin/agents/agentswindows/loglevelconfiguration.md). | +| ![Agents Interface - Get Agent Log icon](/img/product_docs/threatprevention/7.4/admin/agents/getagentlogicon.webp) | Get Agent Log… | Access Agent log files. See the [Access Agent Log Files](/docs/threatprevention/7.4/admin/agents/agentswindows/loglevelconfiguration.md#access-agent-log-files) topic for additional information. | +| ![Agents Interface - Update Agent Installer icon](/img/product_docs/threatprevention/7.4/admin/agents/updateinstallericon.webp) | Update Agent Installer | Check with Netwrix for a newer version of the Agent Installer according to the version in use. It opens the [Agent Installer Update Window](/docs/threatprevention/7.4/admin/agents/agentswindows/agentinstallerupdate.md). | +| ![Agents Interface - Configure Auto Deploy icon](/img/product_docs/threatprevention/7.4/admin/agents/autodeployicon.webp) | Configure Auto Deploy | If enabled, the Agent is automatically deployed to all domain controllers without an Agent. This feature requires at least one Agent to be present in the domain in order to detect additional domain controllers. It opens the [Configure Auto Deploy Window](/docs/threatprevention/7.4/admin/agents/agentswindows/configureautodeploy.md). | +| ![Agents Interface - Agent Enrollment Secret icon](/img/product_docs/threatprevention/7.4/admin/agents/enrollmentsecreticon.webp) | Agent Enrollment Secret | Generate the enrollment secret used to deploy the Agent. Opens the [Enrollment Secret Configuration Window](/docs/threatprevention/7.4/admin/agents/agentswindows/enrollmentsecretconfiguration.md). | | ![Agents Interface - Deploy Agent icon](/img/product_docs/threatprevention/7.4/admin/agents/deployagent.webp) | Deploy Agent | Deploy the Agent to selected servers. It opens the Deploy Agents wizard. See the [Deploy Agents](/docs/threatprevention/7.4/admin/agents/deploy/overview.md) topic for additional information. | ## Right-Click Menu @@ -142,13 +148,13 @@ The right-click menu contains the following selections: | Uninstall Agent | Uninstalls a previously deployed Agent from its server. See the [Uninstall Agent](/docs/threatprevention/7.4/install/upgrade/uninstallagent.md) topic for additional information. | | Upgrade Agent | Upgrades the Agent to a newer version. See the [Upgrade Agent](/docs/threatprevention/7.4/install/upgrade/agent.md) topic for additional information. | | Update Agent Settings | Allows for modification of the Agent settings, such as the modules, Enterprise Manager address, or enabling/disabling the DNS Host Name Resolution option. It opens the Deploy Agent wizard. See the [Update Agent Settings](/docs/threatprevention/7.4/admin/agents/deploy/overview.md#update-agent-settings) topic for additional information. | -| Start Agent | Starts the Agent service on the selected machine(s). See the [Start Agent](/docs/threatprevention/7.4/admin/agents/management/start.md) topic for additional information. | -| Stop Agent | Stops the Agent service on the selected machine(s). See the [Stop Agent](/docs/threatprevention/7.4/admin/agents/management/stop.md) sections for additional information. | -| Start Pending Modules | Starts Agent service modules that did not start with the Agent due to a change in LSASS (only available on Agents configured to use Safe Mode). See the [Agent Safe Mode](/docs/threatprevention/7.4/admin/agents/safemode.md) topic and the [Start Pending Modules](/docs/threatprevention/7.4/admin/agents/management/startpendingmodules.md) topic for additional information. | -| Harden Agent | Protects an Agent from being altered, stopped, or started from within the local Service Control Manager. See the [Harden Agent](/docs/threatprevention/7.4/admin/agents/management/harden.md) topic for additional information. | -| Soften Agent | Unlocks the Agent so it can be controlled from within the local Service Control Manager. See the [Soften Agent](/docs/threatprevention/7.4/admin/agents/management/soften.md) topic for additional information. | -| Remove Server from List | Removes a server from the Agent data grid. If the server has a deployed Agent, it will be added back to the list the next time the Agent sends information to the Enterprise Manager. See the [Remove Server from List](/docs/threatprevention/7.4/admin/agents/management/removeserver.md) topic for additional information. | -| Clear SQLite Agent Queue | When the Agent is unable to communicate with the Enterprise Manager, Agent events queue up in the Agents local SQLite database until the Enterprise Manager is available to accept events. The Clear SQLite Agent Queue option dumps the queue and all pending events are lost. See the [Clear SQLite Agent Queue](/docs/threatprevention/7.4/admin/agents/management/clearqueue.md) topic for additional information. | +| Start Agent | Starts the Agent service on the selected machine(s). See the [Start Agent](/docs/threatprevention/7.4/admin/agents/agentmanagement/start.md) topic for additional information. | +| Stop Agent | Stops the Agent service on the selected machine(s). See the [Stop Agent](/docs/threatprevention/7.4/admin/agents/agentmanagement/stop.md) sections for additional information. | +| Start Pending Modules | Starts Agent service modules that did not start with the Agent due to a change in LSASS (only available on Agents configured to use Safe Mode). See the [Agent Safe Mode](/docs/threatprevention/7.4/admin/agents/safemode.md) topic and the [Start Pending Modules](/docs/threatprevention/7.4/admin/agents/agentmanagement/startpendingmodules.md) topic for additional information. | +| Harden Agent | Protects an Agent from being altered, stopped, or started from within the local Service Control Manager. See the [Harden Agent](/docs/threatprevention/7.4/admin/agents/agentmanagement/harden.md) topic for additional information. | +| Soften Agent | Unlocks the Agent so it can be controlled from within the local Service Control Manager. See the [Soften Agent](/docs/threatprevention/7.4/admin/agents/agentmanagement/soften.md) topic for additional information. | +| Remove Server from List | Removes a server from the Agent data grid. If the server has a deployed Agent, it will be added back to the list the next time the Agent sends information to the Enterprise Manager. See the [Remove Server from List](/docs/threatprevention/7.4/admin/agents/agentmanagement/removeserver.md) topic for additional information. | +| Clear SQLite Agent Queue | When the Agent is unable to communicate with the Enterprise Manager, Agent events queue up in the Agents local SQLite database until the Enterprise Manager is available to accept events. The Clear SQLite Agent Queue option dumps the queue and all pending events are lost. See the [Clear SQLite Agent Queue](/docs/threatprevention/7.4/admin/agents/agentmanagement/clearqueue.md) topic for additional information. | For certain actions, you can select multiple Agents listed in the data grid, to perform that action on all the selected Agents. The appropriate right-click menu options will not be grayed out if @@ -195,7 +201,7 @@ Below are some considerations: monitoring/blocking by that Agent stops. The 'Agent Started in AD Monitor pending mode' alert (Operations alert) is triggered in this event. To resolve the issue, the Threat Prevention administrator must start the pending modules. See the - [Start Pending Modules](/docs/threatprevention/7.4/admin/agents/management/startpendingmodules.md) + [Start Pending Modules](/docs/threatprevention/7.4/admin/agents/agentmanagement/startpendingmodules.md) topic for additional information. **_RECOMMENDED:_** Activate an email notification for this alert. See the diff --git a/docs/threatprevention/7.4/admin/agents/safemode.md b/docs/threatprevention/7.4/admin/agents/safemode.md index 8ab0aa5c6b..77ea9b6e84 100644 --- a/docs/threatprevention/7.4/admin/agents/safemode.md +++ b/docs/threatprevention/7.4/admin/agents/safemode.md @@ -1,3 +1,9 @@ +--- +title: "Agent Safe Mode" +description: "Agent Safe Mode" +sidebar_position: 10 +--- + # Agent Safe Mode To collect real-time activity data, the Agent hooks into (intercepts) specific Microsoft APIs in the @@ -25,7 +31,7 @@ LSASS process. Below are some considerations: monitoring/blocking by that Agent stops. The 'Agent Started in AD Monitor pending mode' alert (Operations alert) is triggered in this event. To resolve the issue, the Threat Prevention administrator must start the pending modules. See the - [Start Pending Modules](/docs/threatprevention/7.4/admin/agents/management/startpendingmodules.md) + [Start Pending Modules](/docs/threatprevention/7.4/admin/agents/agentmanagement/startpendingmodules.md) topic for additional information. **_RECOMMENDED:_** Activate an email notification for this alert. See the @@ -42,7 +48,7 @@ instrumentation. Active Directory monitoring/blocking will not resume until the pending modules are started. To determine if the LSASS changes will conflict with the Agent instrumentation, start the pending modules on one domain controller (see the -[Start Pending Modules](/docs/threatprevention/7.4/admin/agents/management/startpendingmodules.md) +[Start Pending Modules](/docs/threatprevention/7.4/admin/agents/agentmanagement/startpendingmodules.md) topic). If there are no issues after five minutes, it is unlikely that the changes are conflicting with the Agent instrumentation. If there are any concerns about the changes, reach out to [](mailto:support@stealthbits.com)[Netwrix Support](https://www.netwrix.com/support.html) for more diff --git a/docs/threatprevention/7.4/admin/alerts/_category_.json b/docs/threatprevention/7.4/admin/alerts/_category_.json new file mode 100644 index 0000000000..e52c1d2584 --- /dev/null +++ b/docs/threatprevention/7.4/admin/alerts/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Alerts Interface", + "position": 50, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/threatprevention/7.4/admin/alerts/window/alertscleanup.md b/docs/threatprevention/7.4/admin/alerts/alertscleanup.md similarity index 92% rename from docs/threatprevention/7.4/admin/alerts/window/alertscleanup.md rename to docs/threatprevention/7.4/admin/alerts/alertscleanup.md index e281052f3a..0a28e5b62b 100644 --- a/docs/threatprevention/7.4/admin/alerts/window/alertscleanup.md +++ b/docs/threatprevention/7.4/admin/alerts/alertscleanup.md @@ -1,3 +1,9 @@ +--- +title: "Alerts Cleanup Window" +description: "Alerts Cleanup Window" +sidebar_position: 10 +--- + # Alerts Cleanup Window You can clear alert data displayed on the @@ -5,7 +11,7 @@ You can clear alert data displayed on the as well as schedule cleanups for this data. **_RECOMMENDED:_** Export alert data before using the Clear option. See the -[Alerts Export Window](/docs/threatprevention/7.4/admin/alerts/window/alertsexport.md) +[Alerts Export Window](/docs/threatprevention/7.4/admin/alerts/alertsexport.md) topic for additional information. Follow the steps to clear the alerts data. diff --git a/docs/threatprevention/7.4/admin/alerts/window/alertsexport.md b/docs/threatprevention/7.4/admin/alerts/alertsexport.md similarity index 90% rename from docs/threatprevention/7.4/admin/alerts/window/alertsexport.md rename to docs/threatprevention/7.4/admin/alerts/alertsexport.md index 533bd69808..1abec5c8d3 100644 --- a/docs/threatprevention/7.4/admin/alerts/window/alertsexport.md +++ b/docs/threatprevention/7.4/admin/alerts/alertsexport.md @@ -1,3 +1,9 @@ +--- +title: "Alerts Export Window" +description: "Alerts Export Window" +sidebar_position: 20 +--- + # Alerts Export Window You can export alert data displayed on the Alerts interface to a CSV file. diff --git a/docs/threatprevention/7.4/admin/alerts/overview.md b/docs/threatprevention/7.4/admin/alerts/overview.md index 79f4ceadfc..6e6cc39e26 100644 --- a/docs/threatprevention/7.4/admin/alerts/overview.md +++ b/docs/threatprevention/7.4/admin/alerts/overview.md @@ -1,3 +1,9 @@ +--- +title: "Alerts Interface" +description: "Alerts Interface" +sidebar_position: 50 +--- + # Alerts Interface The Alerts interface allows you to quickly view recent Security events, Operations events, and @@ -6,7 +12,7 @@ system-generated and do not require any prior configuration. You can choose to view alerts related to analytics configuration and monitoring status on the Alerts interface. See the -[Alerts Cleanup Window](/docs/threatprevention/7.4/admin/alerts/window/alertscleanup.md) +[Alerts Cleanup Window](/docs/threatprevention/7.4/admin/alerts/alertscleanup.md) topic for options to display this data. Click **Alerts** in the left pane to launch the Alerts interface. @@ -66,7 +72,7 @@ The data grid displays the following information for each event: - Message – Description and details about the event. The **Policy updated on server Changeset #[number]** link is displayed for events that represent a change to a policy, be it a policy under the Policies node or one defined for analytics. Click it to open the - [Policy Comparison Window](/docs/threatprevention/7.4/admin/alerts/window/policycomparison.md) + [Policy Comparison Window](/docs/threatprevention/7.4/admin/alerts/policycomparison.md) where you can view any changes made to the policy. This data grid employs features for sorting, filtering, searching, and more. See the @@ -103,7 +109,7 @@ Below are some considerations: monitoring/blocking by that Agent stops. The 'Agent Started in AD Monitor pending mode' alert (Operations alert) is triggered in this event. To resolve the issue, the Threat Prevention administrator must start the pending modules. See the - [Start Pending Modules](/docs/threatprevention/7.4/admin/agents/management/startpendingmodules.md) + [Start Pending Modules](/docs/threatprevention/7.4/admin/agents/agentmanagement/startpendingmodules.md) topic for additional information. **_RECOMMENDED:_** Activate an email notification for this alert. See the diff --git a/docs/threatprevention/7.4/admin/alerts/window/policycomparison.md b/docs/threatprevention/7.4/admin/alerts/policycomparison.md similarity index 94% rename from docs/threatprevention/7.4/admin/alerts/window/policycomparison.md rename to docs/threatprevention/7.4/admin/alerts/policycomparison.md index d5d215052d..6ecd03ba14 100644 --- a/docs/threatprevention/7.4/admin/alerts/window/policycomparison.md +++ b/docs/threatprevention/7.4/admin/alerts/policycomparison.md @@ -1,3 +1,9 @@ +--- +title: "Policy Comparison Window" +description: "Policy Comparison Window" +sidebar_position: 30 +--- + # Policy Comparison Window When you edit a policy, the change creates an alert in the Alerts interface. You can track the diff --git a/docs/threatprevention/7.4/admin/analytics/_category_.json b/docs/threatprevention/7.4/admin/analytics/_category_.json new file mode 100644 index 0000000000..0c8210da2c --- /dev/null +++ b/docs/threatprevention/7.4/admin/analytics/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Analytics Interface", + "position": 70, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/threatprevention/7.4/admin/analytics/baduseridsourcehost.md b/docs/threatprevention/7.4/admin/analytics/baduseridsourcehost.md index 46bbaa41b6..2e28c4fd9f 100644 --- a/docs/threatprevention/7.4/admin/analytics/baduseridsourcehost.md +++ b/docs/threatprevention/7.4/admin/analytics/baduseridsourcehost.md @@ -1,3 +1,9 @@ +--- +title: "Bad User ID (by Source Host) Analytic Type" +description: "Bad User ID (by Source Host) Analytic Type" +sidebar_position: 10 +--- + # Bad User ID (by Source Host) Analytic Type The **Bad User ID (by source host)** analytic type identifies pre-authentication failures due to @@ -62,13 +68,13 @@ Policy Tab The Policy tab for configuring analytics consists of three sub-tabs: - General tab – Configured the same way a regular policy’s - [General Tab](/docs/threatprevention/7.4/admin/policies/general.md) is + [General Tab](/docs/threatprevention/7.4/admin/policies/configuration/general.md) is configured. The only exception is that the Name and Description are hard coded, and cannot be modified. The Tags field is disabled for analytics. - Event Type tab – Configured the same way a regular policy’s - [Event Type Tab](/docs/threatprevention/7.4/admin/policies/eventtype/overview.md) + [Event Type Tab](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/overview.md) is configured. The only exception is that the - [Authentication Monitoring Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/authenticationmonitoring.md) + [Authentication Monitoring Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/authenticationmonitoring.md) is hard coded, and the Success filter cannot be modified. Additionally, there is no AD Perpetrator filter. @@ -90,7 +96,7 @@ The Policy tab for configuring analytics consists of three sub-tabs: filter values. - Actions tab – Configured the same way a regular policy’s - [Actions Tab](/docs/threatprevention/7.4/admin/policies/actions/overview.md) + [Actions Tab](/docs/threatprevention/7.4/admin/policies/configuration/actions/overview.md) is configured. The only exceptions are that the “Send to Event DB” and “Email Notifications” options are disabled. The event data collected by analytic policies are stored in memory until an incident is triggered. For the “Send Raw Data to SIEM” option, use _caution_, as this will send @@ -107,7 +113,7 @@ These incidences are grouped per unique source machine. ![Bad User ID by Source Host window](/img/product_docs/threatprevention/7.4/admin/analytics/baduseridsourcehost.webp) The data grid can be filtered according to the Event Tracker status: All, New, or Reviewed. See the -[Event Tracker Window](/docs/threatprevention/7.4/admin/policies/recentevents/eventtracker.md) +[Event Tracker Window](/docs/threatprevention/7.4/admin/policies/configuration/recentevents/eventtracker.md) topic for additional information. The top data grid includes the following information for each incident: diff --git a/docs/threatprevention/7.4/admin/analytics/baduseriduser.md b/docs/threatprevention/7.4/admin/analytics/baduseriduser.md index d6c0655819..7e158eb684 100644 --- a/docs/threatprevention/7.4/admin/analytics/baduseriduser.md +++ b/docs/threatprevention/7.4/admin/analytics/baduseriduser.md @@ -1,3 +1,9 @@ +--- +title: "Bad User ID (by User) Analytic Type" +description: "Bad User ID (by User) Analytic Type" +sidebar_position: 20 +--- + # Bad User ID (by User) Analytic Type The **Bad User ID (by user)** analytic type identifies pre-authentication failures due to using @@ -60,13 +66,13 @@ Policy Tab The **Policy** tab for configuring analytics consists of three sub-tabs: - General tab – Configured the same way a regular policy’s - [General Tab](/docs/threatprevention/7.4/admin/policies/general.md) is + [General Tab](/docs/threatprevention/7.4/admin/policies/configuration/general.md) is configured. The only exception is that the Name and Description are hard coded, and cannot be modified. The Tags field is disabled for analytics. - Event Type tab – Configured the same way a regular policy’s - [Event Type Tab](/docs/threatprevention/7.4/admin/policies/eventtype/overview.md) + [Event Type Tab](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/overview.md) is configured. The only exception is that the - [Authentication Monitoring Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/authenticationmonitoring.md) + [Authentication Monitoring Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/authenticationmonitoring.md) is hard coded, and the Success filter cannot be modified. Additionally, there is no AD Perpetrator filter. @@ -88,7 +94,7 @@ The **Policy** tab for configuring analytics consists of three sub-tabs: filter values. - Actions tab – Configured the same way a regular policy’s - [Actions Tab](/docs/threatprevention/7.4/admin/policies/actions/overview.md) + [Actions Tab](/docs/threatprevention/7.4/admin/policies/configuration/actions/overview.md) is configured. The only exceptions are that the “Send to Event DB” and “Email Notifications” options are disabled. The event data collected by analytic policies are stored in memory until an incident is triggered. For the “Send Raw Data to SIEM” option, use _caution_, as this will send @@ -105,7 +111,7 @@ incidences are grouped per unique bad user name. ![Bad User ID (by User) Analytic Type window](/img/product_docs/threatprevention/7.4/admin/analytics/baduseriduser.webp) The data grid can be filtered according to the Event Tracker status: All, New, or Reviewed. See the -[Event Tracker Window](/docs/threatprevention/7.4/admin/policies/recentevents/eventtracker.md) +[Event Tracker Window](/docs/threatprevention/7.4/admin/policies/configuration/recentevents/eventtracker.md) topic for additional information. The top data grid includes the following information for each incident: diff --git a/docs/threatprevention/7.4/admin/analytics/breachedpassword.md b/docs/threatprevention/7.4/admin/analytics/breachedpassword.md index 8ab61260fd..c78d7374da 100644 --- a/docs/threatprevention/7.4/admin/analytics/breachedpassword.md +++ b/docs/threatprevention/7.4/admin/analytics/breachedpassword.md @@ -1,3 +1,9 @@ +--- +title: "Breached Password Analytic Type" +description: "Breached Password Analytic Type" +sidebar_position: 30 +--- + # Breached Password Analytic Type The **Breached Password** analytic type identifies multiple failed authentications followed by a @@ -56,13 +62,13 @@ Policy Tab The **Policy** tab for configuring analytics consists of three sub-tabs: - General tab – Configured the same way a regular policy’s - [General Tab](/docs/threatprevention/7.4/admin/policies/general.md) is + [General Tab](/docs/threatprevention/7.4/admin/policies/configuration/general.md) is configured. The only exception is that the Name and Description are hard coded, and cannot be modified. The Tags field is disabled for analytics. - Event Type tab – Configured the same way a regular policy’s - [Event Type Tab](/docs/threatprevention/7.4/admin/policies/eventtype/overview.md) + [Event Type Tab](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/overview.md) is configured. The only exception is that the - [Authentication Monitoring Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/authenticationmonitoring.md) + [Authentication Monitoring Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/authenticationmonitoring.md) is hard coded, and the Success filter cannot be modified. - Scope the protocol to be monitored on the Authentication Protocol filter. If enabling the @@ -85,7 +91,7 @@ The **Policy** tab for configuring analytics consists of three sub-tabs: filter values. - Actions tab – Configured the same way a regular policy’s - [Actions Tab](/docs/threatprevention/7.4/admin/policies/actions/overview.md) + [Actions Tab](/docs/threatprevention/7.4/admin/policies/configuration/actions/overview.md) is configured. The only exceptions are that the “Send to Event DB” and “Email Notifications” options are disabled. The event data collected by analytic policies are stored in memory until an incident is triggered. For the “Send Raw Data to SIEM” option, use _caution_, as this will send @@ -101,7 +107,7 @@ The data grid on the **Breached Password** node lists one row per incident ident ![Breached Password Analytic Type window](/img/product_docs/threatprevention/7.4/admin/analytics/breachedpassword.webp) The data grid can be filtered according to the Event Tracker status: All, New, or Reviewed. See the -[Event Tracker Window](/docs/threatprevention/7.4/admin/policies/recentevents/eventtracker.md) +[Event Tracker Window](/docs/threatprevention/7.4/admin/policies/configuration/recentevents/eventtracker.md) topic for additional information. The top data grid includes the following information for each incident: diff --git a/docs/threatprevention/7.4/admin/analytics/bruteforceattacks.md b/docs/threatprevention/7.4/admin/analytics/bruteforceattacks.md index 11dd112e56..827bf3f815 100644 --- a/docs/threatprevention/7.4/admin/analytics/bruteforceattacks.md +++ b/docs/threatprevention/7.4/admin/analytics/bruteforceattacks.md @@ -1,3 +1,9 @@ +--- +title: "Brute Force Attacks Analytic Type" +description: "Brute Force Attacks Analytic Type" +sidebar_position: 40 +--- + # Brute Force Attacks Analytic Type The **Brute Force Attacks** analytic type identifies failed attempts from a single host to access a @@ -64,13 +70,13 @@ Policy Tab The **Policy** tab for configuring analytics consists of three sub-tabs: - General tab – Configured the same way a regular policy’s - [General Tab](/docs/threatprevention/7.4/admin/policies/general.md) is + [General Tab](/docs/threatprevention/7.4/admin/policies/configuration/general.md) is configured. The only exception is that the Name and Description are hard coded, and cannot be modified. The Tags field is disabled for analytics. - Event Type tab – Configured the same way a regular policy’s - [Event Type Tab](/docs/threatprevention/7.4/admin/policies/eventtype/overview.md) + [Event Type Tab](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/overview.md) is configured. The only exception is that the - [Authentication Monitoring Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/authenticationmonitoring.md) + [Authentication Monitoring Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/authenticationmonitoring.md) is hard coded, and the Success filter cannot be modified. - Scope the servers to be included in or excluded from monitoring on the IP Addresses (from) @@ -93,7 +99,7 @@ The **Policy** tab for configuring analytics consists of three sub-tabs: Perpetrator filter. - Actions tab – Configured the same way a regular policy’s - [Actions Tab](/docs/threatprevention/7.4/admin/policies/actions/overview.md) + [Actions Tab](/docs/threatprevention/7.4/admin/policies/configuration/actions/overview.md) is configured. The only exceptions are that the “Send to Event DB” and “Email Notifications” options are disabled. The event data collected by analytic policies are stored in memory until an incident is triggered. For the “Send Raw Data to SIEM” option, use _caution_, as this will send @@ -109,7 +115,7 @@ The data grid on the **Brute Force Attacks** node lists one row per incident ide ![Brute Force Attacks Analytic Type window](/img/product_docs/threatprevention/7.4/admin/analytics/bruteforce.webp) The data grid can be filtered according to the Event Tracker status: All, New, or Reviewed. See the -[Event Tracker Window](/docs/threatprevention/7.4/admin/policies/recentevents/eventtracker.md) +[Event Tracker Window](/docs/threatprevention/7.4/admin/policies/configuration/recentevents/eventtracker.md) topic for additional information. The top data grid includes the following information for each incident: diff --git a/docs/threatprevention/7.4/admin/analytics/concurrentlogins.md b/docs/threatprevention/7.4/admin/analytics/concurrentlogins.md index e93671361d..a6db451614 100644 --- a/docs/threatprevention/7.4/admin/analytics/concurrentlogins.md +++ b/docs/threatprevention/7.4/admin/analytics/concurrentlogins.md @@ -1,3 +1,9 @@ +--- +title: "Concurrent Logins Analytic Type" +description: "Concurrent Logins Analytic Type" +sidebar_position: 50 +--- + # Concurrent Logins Analytic Type The **Concurrent Logins** analytic type identifies same account logins from multiple locations @@ -59,13 +65,13 @@ Policy Tab The **Policy** tab for configuring analytics consists of three sub-tabs: - General tab – Configured the same way a regular policy’s - [General Tab](/docs/threatprevention/7.4/admin/policies/general.md) is + [General Tab](/docs/threatprevention/7.4/admin/policies/configuration/general.md) is configured. The only exception is that the Name and Description are hard coded, and cannot be modified. The Tags field is disabled for analytics. - Event Type tab – Configured the same way a regular policy’s - [Event Type Tab](/docs/threatprevention/7.4/admin/policies/eventtype/overview.md) + [Event Type Tab](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/overview.md) is configured. The only exception is that the - [Authentication Monitoring Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/authenticationmonitoring.md) + [Authentication Monitoring Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/authenticationmonitoring.md) is hard coded, and the Success filter cannot be modified. - _Optional:_ Scope the protocol to be monitored on the Authentication Protocol filter. If @@ -88,7 +94,7 @@ The **Policy** tab for configuring analytics consists of three sub-tabs: filter values. - Actions tab – Configured the same way a regular policy’s - [Actions Tab](/docs/threatprevention/7.4/admin/policies/actions/overview.md) + [Actions Tab](/docs/threatprevention/7.4/admin/policies/configuration/actions/overview.md) is configured. The only exceptions are that the “Send to Event DB” and “Email Notifications” options are disabled. The event data collected by analytic policies are stored in memory until an incident is triggered. For the “Send Raw Data to SIEM” option, use _caution_, as this will send @@ -104,7 +110,7 @@ The data grid on the **Concurrent Logins** node lists one row per incident ident ![Concurrent Logins Analytic Type window](/img/product_docs/threatprevention/7.4/admin/analytics/concurrentlogins.webp) The data grid can be filtered according to the Event Tracker status: All, New, or Reviewed. See the -[Event Tracker Window](/docs/threatprevention/7.4/admin/policies/recentevents/eventtracker.md) +[Event Tracker Window](/docs/threatprevention/7.4/admin/policies/configuration/recentevents/eventtracker.md) topic for additional information. The top data grid includes the following information for each incident: diff --git a/docs/threatprevention/7.4/admin/analytics/filesystemattacksuser.md b/docs/threatprevention/7.4/admin/analytics/filesystemattacksuser.md index c08c341fe4..4de6aea692 100644 --- a/docs/threatprevention/7.4/admin/analytics/filesystemattacksuser.md +++ b/docs/threatprevention/7.4/admin/analytics/filesystemattacksuser.md @@ -1,3 +1,9 @@ +--- +title: "File System Attacks (by User) Analytic Type" +description: "File System Attacks (by User) Analytic Type" +sidebar_position: 60 +--- + # File System Attacks (by User) Analytic Type The **File System Attacks (by user)** analytic type identifies activity where a significant number @@ -74,11 +80,11 @@ Policy Tab for Monitoring Only The **Policy** tab for configuring analytics consists of the following sub-tabs: - General tab – Configured the same way a regular policy’s - [General Tab](/docs/threatprevention/7.4/admin/policies/general.md) is + [General Tab](/docs/threatprevention/7.4/admin/policies/configuration/general.md) is configured. The only exception is that the Name and Description are hard coded, and cannot be modified. The Tags field is disabled for analytics. - Event Type tab – Configured the same way a regular policy’s - [Event Type Tab](/docs/threatprevention/7.4/admin/policies/eventtype/overview.md) + [Event Type Tab](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/overview.md) is configured. For monitoring only, it contains the File System Changes event type. The only exception is that the Success filter cannot be modified. @@ -101,7 +107,7 @@ The **Policy** tab for configuring analytics consists of the following sub-tabs: Perpetrator filter. - Actions tab – Configured the same way a regular policy’s - [Actions Tab](/docs/threatprevention/7.4/admin/policies/actions/overview.md) + [Actions Tab](/docs/threatprevention/7.4/admin/policies/configuration/actions/overview.md) is configured. The only exceptions are that the “Send to Event DB” and “Email Notifications” options are disabled. The event data collected by analytic policies are stored in memory until an incident is triggered. For the “Send Raw Data to SIEM” option, use _caution_, as this will send @@ -121,15 +127,15 @@ Changes Event Type. The **Policy** tab for configuring analytics consists of the following sub-tabs: - General tab – Configured the same way a regular policy’s - [General Tab](/docs/threatprevention/7.4/admin/policies/general.md) is + [General Tab](/docs/threatprevention/7.4/admin/policies/configuration/general.md) is configured. The only exception is that the Name and Description are hard coded, and cannot be modified. The Tags field is disabled for analytics. - Event Type tab – Configured the same way a regular policy’s - [Event Type Tab](/docs/threatprevention/7.4/admin/policies/eventtype/overview.md) + [Event Type Tab](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/overview.md) is configured. It contains both the - [File System Lockdown Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/filesystemlockdown.md) + [File System Lockdown Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/filesystemlockdown.md) and the - [File System Changes Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/filesystemchanges.md). + [File System Changes Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/filesystemchanges/filesystemchanges.md). The only exception is that for the Lockdown Event Type, the File System filter is hard coded to mirror the configuration of the File System Changes Event Type settings. @@ -144,7 +150,7 @@ The **Policy** tab for configuring analytics consists of the following sub-tabs: they trigger another incident - Actions tab – Configured the same way a regular policy’s - [Actions Tab](/docs/threatprevention/7.4/admin/policies/actions/overview.md) + [Actions Tab](/docs/threatprevention/7.4/admin/policies/configuration/actions/overview.md) is configured. The only exceptions are that the “Send to Event DB” and “Email Notifications” options are disabled. The event data collected by analytic policies are stored in memory until an incident is triggered. For the “Send Raw Data to SIEM” option, use _caution_, as this will send @@ -160,7 +166,7 @@ The data grid on the **File System Attacks (by user)** node lists one row per in ![File System Attacks (by User) Analytic Type window](/img/product_docs/threatprevention/7.4/admin/analytics/fsattacks.webp) The data grid can be filtered according to the Event Tracker status: All, New, or Reviewed. See the -[Event Tracker Window](/docs/threatprevention/7.4/admin/policies/recentevents/eventtracker.md) +[Event Tracker Window](/docs/threatprevention/7.4/admin/policies/configuration/recentevents/eventtracker.md) topic for additional information. The top data grid includes the following information for each incident: diff --git a/docs/threatprevention/7.4/admin/analytics/forgedpac.md b/docs/threatprevention/7.4/admin/analytics/forgedpac.md index 3157ea92ec..ee20bed999 100644 --- a/docs/threatprevention/7.4/admin/analytics/forgedpac.md +++ b/docs/threatprevention/7.4/admin/analytics/forgedpac.md @@ -1,3 +1,9 @@ +--- +title: "Forged PAC Analytic Type" +description: "Forged PAC Analytic Type" +sidebar_position: 70 +--- + # Forged PAC Analytic Type The **Forged Privilege Account Certificate** (PAC) analytic type identifies Kerberos tickets with a @@ -50,7 +56,7 @@ You can select specific RIDs that Threat Prevention compares against the PAC and for a mismatch to trigger the incident. - Click the **Add** (**+**) button to open the - [Select AD Groups Window](/docs/threatprevention/7.4/admin/policies/eventtype/window/selectactivedirectory/groups.md), + [Select AD Groups Window](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/groups.md), where you can select the desired Active Directory group(s). On selection, the RID of that group is monitored for modifications. - The **Remove** (**x**) button removes the selected item(s) from the incident criteria. @@ -62,13 +68,13 @@ Policy Tab The **Policy** tab for configuring analytics consists of three sub-tabs: - General tab – Configured the same way a regular policy’s - [General Tab](/docs/threatprevention/7.4/admin/policies/general.md) is + [General Tab](/docs/threatprevention/7.4/admin/policies/configuration/general.md) is configured. The only exception is that the Name and Description are hard coded, and cannot be modified. The Tags field is disabled for analytics. - Event Type tab – Configured the same way a regular policy’s - [Event Type Tab](/docs/threatprevention/7.4/admin/policies/eventtype/overview.md) + [Event Type Tab](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/overview.md) is configured. The only exception is that the - [Authentication Monitoring Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/authenticationmonitoring.md) + [Authentication Monitoring Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/authenticationmonitoring.md) is hard coded, and the Success filter cannot be modified. - Scope the servers to be included in or excluded from monitoring on the IP Addresses (from) @@ -92,7 +98,7 @@ The **Policy** tab for configuring analytics consists of three sub-tabs: Perpetrator filter. - Actions tab – Configured the same way a regular policy’s - [Actions Tab](/docs/threatprevention/7.4/admin/policies/actions/overview.md) + [Actions Tab](/docs/threatprevention/7.4/admin/policies/configuration/actions/overview.md) is configured. The only exceptions are that the “Send to Event DB” and “Email Notifications” options are disabled. The event data collected by analytic policies are stored in memory until an incident is triggered. For the “Send Raw Data to SIEM” option, use _caution_, as this will send @@ -108,7 +114,7 @@ The data grid on the **Forged PAC** node lists one row per incident identified. ![Forged PAC Analytic Type window](/img/product_docs/threatprevention/7.4/admin/analytics/forgedpac.webp) The data grid can be filtered according to the Event Tracker status: All, New, or Reviewed. See the -[Event Tracker Window](/docs/threatprevention/7.4/admin/policies/recentevents/eventtracker.md) +[Event Tracker Window](/docs/threatprevention/7.4/admin/policies/configuration/recentevents/eventtracker.md) topic for additional information. The top data grid includes the following information for each incident: diff --git a/docs/threatprevention/7.4/admin/analytics/goldenticket.md b/docs/threatprevention/7.4/admin/analytics/goldenticket.md index 063bc7d957..6d92ad2c65 100644 --- a/docs/threatprevention/7.4/admin/analytics/goldenticket.md +++ b/docs/threatprevention/7.4/admin/analytics/goldenticket.md @@ -1,3 +1,9 @@ +--- +title: "Golden Ticket Analytic Type" +description: "Golden Ticket Analytic Type" +sidebar_position: 80 +--- + # Golden Ticket Analytic Type The **Golden Tickets** analytic type identifies Kerberos tickets that exceed the specified maximum @@ -55,13 +61,13 @@ Policy Tab The **Policy** tab for configuring analytics consists of three sub-tabs: - General tab – Configured the same way a regular policy’s - [General Tab](/docs/threatprevention/7.4/admin/policies/general.md) is + [General Tab](/docs/threatprevention/7.4/admin/policies/configuration/general.md) is configured. The only exception is that the Name and Description are hard coded, and cannot be modified. The Tags field is disabled for analytics. - Event Type tab – Configured the same way a regular policy’s - [Event Type Tab](/docs/threatprevention/7.4/admin/policies/eventtype/overview.md) + [Event Type Tab](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/overview.md) is configured. The only exception is that the - [Authentication Monitoring Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/authenticationmonitoring.md) + [Authentication Monitoring Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/authenticationmonitoring.md) is hard coded, and the Success filter cannot be modified. **_RECOMMENDED:_** Do not configure any filters for this analytic type. @@ -86,7 +92,7 @@ The **Policy** tab for configuring analytics consists of three sub-tabs: filter values. - Actions tab – Configured the same way a regular policy’s - [Actions Tab](/docs/threatprevention/7.4/admin/policies/actions/overview.md) + [Actions Tab](/docs/threatprevention/7.4/admin/policies/configuration/actions/overview.md) is configured. The only exceptions are that the “Send to Event DB” and “Email Notifications” options are disabled. The event data collected by analytic policies are stored in memory until an incident is triggered. For the “Send Raw Data to SIEM” option, use _caution_, as this will send @@ -102,7 +108,7 @@ The data grid on the **Golden Tickets** node lists one row per incident identifi ![Golden Ticket Analytic Type window](/img/product_docs/threatprevention/7.4/admin/analytics/goldenticket.webp) The data grid can be filtered according to the Event Tracker status: All, New, or Reviewed. See the -[Event Tracker Window](/docs/threatprevention/7.4/admin/policies/recentevents/eventtracker.md) +[Event Tracker Window](/docs/threatprevention/7.4/admin/policies/configuration/recentevents/eventtracker.md) topic for additional information. The top data grid includes the following information for each incident: diff --git a/docs/threatprevention/7.4/admin/analytics/horizontalmovementattacks.md b/docs/threatprevention/7.4/admin/analytics/horizontalmovementattacks.md index 8216de9698..0a84da6443 100644 --- a/docs/threatprevention/7.4/admin/analytics/horizontalmovementattacks.md +++ b/docs/threatprevention/7.4/admin/analytics/horizontalmovementattacks.md @@ -1,3 +1,9 @@ +--- +title: "Horizontal Movement Attacks Analytic Type" +description: "Horizontal Movement Attacks Analytic Type" +sidebar_position: 90 +--- + # Horizontal Movement Attacks Analytic Type The **Horizontal Movement Attacks** analytic type identifies security principals that are accessing @@ -63,13 +69,13 @@ Policy Tab The **Policy** tab for configuring analytics consists of three sub-tabs: - General tab – Configured the same way a regular policy’s - [General Tab](/docs/threatprevention/7.4/admin/policies/general.md) is + [General Tab](/docs/threatprevention/7.4/admin/policies/configuration/general.md) is configured. The only exception is that the Name and Description are hard coded, and cannot be modified. The Tags field is disabled for analytics. - Event Type tab – Configured the same way a regular policy’s - [Event Type Tab](/docs/threatprevention/7.4/admin/policies/eventtype/overview.md) + [Event Type Tab](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/overview.md) is configured. The only exception is that the - [Authentication Monitoring Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/authenticationmonitoring.md) + [Authentication Monitoring Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/authenticationmonitoring.md) is hard coded, and the Success filter cannot be modified. - Scope the accounts to include in or exclude from being monitored on the AD Perpetrator filter. @@ -91,7 +97,7 @@ The **Policy** tab for configuring analytics consists of three sub-tabs: filter values. - Actions tab – Configured the same way a regular policy’s - [Actions Tab](/docs/threatprevention/7.4/admin/policies/actions/overview.md) + [Actions Tab](/docs/threatprevention/7.4/admin/policies/configuration/actions/overview.md) is configured. The only exceptions are that the “Send to Event DB” and “Email Notifications” options are disabled. The event data collected by analytic policies are stored in memory until an incident is triggered. For the “Send Raw Data to SIEM” option, use _caution_, as this will send @@ -107,7 +113,7 @@ The data grid on the **Horizontal Movement Attacks** node lists one row per inci ![Horizontal Movement Attacks Analytic Type window](/img/product_docs/threatprevention/7.4/admin/analytics/horizontalmovement.webp) The data grid can be filtered according to the Event Tracker status: All, New, or Reviewed. See the -[Event Tracker Window](/docs/threatprevention/7.4/admin/policies/recentevents/eventtracker.md) +[Event Tracker Window](/docs/threatprevention/7.4/admin/policies/configuration/recentevents/eventtracker.md) topic for additional information. The top data grid includes the following information for each incident: diff --git a/docs/threatprevention/7.4/admin/analytics/impersonationlogins.md b/docs/threatprevention/7.4/admin/analytics/impersonationlogins.md index d41162c2c0..43d85b5437 100644 --- a/docs/threatprevention/7.4/admin/analytics/impersonationlogins.md +++ b/docs/threatprevention/7.4/admin/analytics/impersonationlogins.md @@ -1,3 +1,9 @@ +--- +title: "Impersonation Logins Analytic Type" +description: "Impersonation Logins Analytic Type" +sidebar_position: 100 +--- + # Impersonation Logins Analytic Type The **Impersonation Logins** analytic type identifies multiple authenticated accounts from a single @@ -59,13 +65,13 @@ Policy Tab The **Policy** tab for configuring analytics consists of three sub-tabs: - General tab – Configured the same way a regular policy’s - [General Tab](/docs/threatprevention/7.4/admin/policies/general.md) is + [General Tab](/docs/threatprevention/7.4/admin/policies/configuration/general.md) is configured. The only exception is that the Name and Description are hard coded, and cannot be modified. The Tags field is disabled for analytics. - Event Type tab – Configured the same way a regular policy’s - [Event Type Tab](/docs/threatprevention/7.4/admin/policies/eventtype/overview.md) + [Event Type Tab](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/overview.md) is configured. The only exception is that the - [Authentication Monitoring Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/authenticationmonitoring.md) + [Authentication Monitoring Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/authenticationmonitoring.md) is hard coded, and the Success filter cannot be modified. - _Optional:_ Scope the protocol to be monitored on the Authentication Protocol filter. If @@ -88,7 +94,7 @@ The **Policy** tab for configuring analytics consists of three sub-tabs: filter values. - Actions tab – Configured the same way a regular policy’s - [Actions Tab](/docs/threatprevention/7.4/admin/policies/actions/overview.md) + [Actions Tab](/docs/threatprevention/7.4/admin/policies/configuration/actions/overview.md) is configured. The only exceptions are that the “Send to Event DB” and “Email Notifications” options are disabled. The event data collected by analytic policies are stored in memory until an incident is triggered. For the “Send Raw Data to SIEM” option, use _caution_, as this will send @@ -104,7 +110,7 @@ The data grid on the **Impersonation Logins** node lists one row per incident id ![Impersonation Logins Analytic Type window](/img/product_docs/threatprevention/7.4/admin/analytics/impersonationlogins.webp) The data grid can be filtered according to the Event Tracker status: All, New, or Reviewed. See the -[Event Tracker Window](/docs/threatprevention/7.4/admin/policies/recentevents/eventtracker.md) +[Event Tracker Window](/docs/threatprevention/7.4/admin/policies/configuration/recentevents/eventtracker.md) topic for additional information. The top data grid includes the following information for each incident: diff --git a/docs/threatprevention/7.4/admin/analytics/kerberosweakencryption.md b/docs/threatprevention/7.4/admin/analytics/kerberosweakencryption.md index 7f57c27c91..5843486fa3 100644 --- a/docs/threatprevention/7.4/admin/analytics/kerberosweakencryption.md +++ b/docs/threatprevention/7.4/admin/analytics/kerberosweakencryption.md @@ -1,3 +1,9 @@ +--- +title: "Kerberos Weak Encryption Analytic Type" +description: "Kerberos Weak Encryption Analytic Type" +sidebar_position: 110 +--- + # Kerberos Weak Encryption Analytic Type The **Kerberos Weak Encryption** analytic type identifies Kerberos tickets with RC4_HMAC_MD5 @@ -42,13 +48,13 @@ Policy Tab The **Policy** tab for configuring analytics consists of three sub-tabs: - General tab – Configured the same way a regular policy’s - [General Tab](/docs/threatprevention/7.4/admin/policies/general.md) is + [General Tab](/docs/threatprevention/7.4/admin/policies/configuration/general.md) is configured. The only exception is that the Name and Description are hard coded, and cannot be modified. The Tags field is disabled for analytics. - Event Type tab – Configured the same way a regular policy’s - [Event Type Tab](/docs/threatprevention/7.4/admin/policies/eventtype/overview.md) + [Event Type Tab](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/overview.md) is configured. The only exception is that the - [Authentication Monitoring Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/authenticationmonitoring.md) + [Authentication Monitoring Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/authenticationmonitoring.md) is hard coded, and the Success filter cannot be modified. - Scope the servers to be included in or excluded from monitoring on the IP Addresses (from) @@ -72,7 +78,7 @@ The **Policy** tab for configuring analytics consists of three sub-tabs: Perpetrator filter. - Actions tab – Configured the same way a regular policy’s - [Actions Tab](/docs/threatprevention/7.4/admin/policies/actions/overview.md) + [Actions Tab](/docs/threatprevention/7.4/admin/policies/configuration/actions/overview.md) is configured. The only exceptions are that the “Send to Event DB” and “Email Notifications” options are disabled. The event data collected by analytic policies are stored in memory until an incident is triggered. For the “Send Raw Data to SIEM” option, use _caution_, as this will send @@ -88,7 +94,7 @@ The data grid on the **Kerberos Weak Encryption** node lists one row per inciden ![kerberosweakencryption](/img/product_docs/threatprevention/7.4/admin/analytics/kerberosweakencryption.webp) The data grid can be filtered according to the Event Tracker status: All, New, or Reviewed. See the -[Event Tracker Window](/docs/threatprevention/7.4/admin/policies/recentevents/eventtracker.md) +[Event Tracker Window](/docs/threatprevention/7.4/admin/policies/configuration/recentevents/eventtracker.md) topic for additional information. The top data grid includes the following information for each incident: diff --git a/docs/threatprevention/7.4/admin/analytics/overview.md b/docs/threatprevention/7.4/admin/analytics/overview.md index 3b3ae39d5a..9f9175cb9e 100644 --- a/docs/threatprevention/7.4/admin/analytics/overview.md +++ b/docs/threatprevention/7.4/admin/analytics/overview.md @@ -1,3 +1,9 @@ +--- +title: "Analytics Interface" +description: "Analytics Interface" +sidebar_position: 70 +--- + # Analytics Interface Analytics provide organizations with the ability to capture and analyze authentication traffic diff --git a/docs/threatprevention/7.4/admin/analytics/useraccounthacking.md b/docs/threatprevention/7.4/admin/analytics/useraccounthacking.md index eb82c24e1d..77878d3a68 100644 --- a/docs/threatprevention/7.4/admin/analytics/useraccounthacking.md +++ b/docs/threatprevention/7.4/admin/analytics/useraccounthacking.md @@ -1,3 +1,9 @@ +--- +title: "User Account Hacking Analytic Type" +description: "User Account Hacking Analytic Type" +sidebar_position: 120 +--- + # User Account Hacking Analytic Type The **User Account Hacking** analytic type identifies multiple bad passwords provided for a given @@ -72,13 +78,13 @@ Policy Tab The **Policy** tab for configuring analytics consists of three sub-tabs: - General tab – Configured the same way a regular policy’s - [General Tab](/docs/threatprevention/7.4/admin/policies/general.md) is + [General Tab](/docs/threatprevention/7.4/admin/policies/configuration/general.md) is configured. The only exception is that the Name and Description are hard coded, and cannot be modified. The Tags field is disabled for analytics. - Event Type tab – Configured the same way a regular policy’s - [Event Type Tab](/docs/threatprevention/7.4/admin/policies/eventtype/overview.md) + [Event Type Tab](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/overview.md) is configured. The only exception is that the - [Authentication Monitoring Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/authenticationmonitoring.md) + [Authentication Monitoring Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/authenticationmonitoring.md) is hard coded, and the Success filter cannot be modified. - Scope the accounts to include in or exclude from being monitored on the AD Perpetrator filter. @@ -100,7 +106,7 @@ The **Policy** tab for configuring analytics consists of three sub-tabs: filter values. - Actions tab – Configured the same way a regular policy’s - [Actions Tab](/docs/threatprevention/7.4/admin/policies/actions/overview.md) + [Actions Tab](/docs/threatprevention/7.4/admin/policies/configuration/actions/overview.md) is configured. The only exceptions are that the “Send to Event DB” and “Email Notifications” options are disabled. The event data collected by analytic policies are stored in memory until an incident is triggered. For the “Send Raw Data to SIEM” option, use _caution_, as this will send @@ -116,7 +122,7 @@ The data grid on the **User Account Hacking** node lists one row per incident id ![User Account Hacking Analytic Type window](/img/product_docs/threatprevention/7.4/admin/analytics/useraccounthacking.webp) The data grid can be filtered according to the Event Tracker status: All, New, or Reviewed. See the -[Event Tracker Window](/docs/threatprevention/7.4/admin/policies/recentevents/eventtracker.md) +[Event Tracker Window](/docs/threatprevention/7.4/admin/policies/configuration/recentevents/eventtracker.md) topic for additional information. The top data grid includes the following information for each incident: diff --git a/docs/threatprevention/7.4/admin/configuration/_category_.json b/docs/threatprevention/7.4/admin/configuration/_category_.json new file mode 100644 index 0000000000..edfc42f1fc --- /dev/null +++ b/docs/threatprevention/7.4/admin/configuration/_category_.json @@ -0,0 +1,6 @@ +{ + "label": "Configuration", + "position": 30, + "collapsed": true, + "collapsible": true +} \ No newline at end of file diff --git a/docs/threatprevention/7.4/admin/configuration/collectionmanager/_category_.json b/docs/threatprevention/7.4/admin/configuration/collectionmanager/_category_.json new file mode 100644 index 0000000000..d6eb3d18d8 --- /dev/null +++ b/docs/threatprevention/7.4/admin/configuration/collectionmanager/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Collection Manager Window", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/threatprevention/7.4/admin/configuration/collectionmanager/dynamic.md b/docs/threatprevention/7.4/admin/configuration/collectionmanager/dynamic.md index dfb441e9b6..2eecf0f337 100644 --- a/docs/threatprevention/7.4/admin/configuration/collectionmanager/dynamic.md +++ b/docs/threatprevention/7.4/admin/configuration/collectionmanager/dynamic.md @@ -1,3 +1,9 @@ +--- +title: "Dynamic Collections" +description: "Dynamic Collections" +sidebar_position: 20 +--- + # Dynamic Collections Certain options in the upper-left corner of the diff --git a/docs/threatprevention/7.4/admin/configuration/collectionmanager/listcollections.md b/docs/threatprevention/7.4/admin/configuration/collectionmanager/listcollections.md index 49b39233af..2d7a67930d 100644 --- a/docs/threatprevention/7.4/admin/configuration/collectionmanager/listcollections.md +++ b/docs/threatprevention/7.4/admin/configuration/collectionmanager/listcollections.md @@ -1,3 +1,9 @@ +--- +title: "List of Collections Window" +description: "List of Collections Window" +sidebar_position: 10 +--- + # List of Collections Window Use the List of Collections window to add new items to a collection as well as edit and remove @@ -46,7 +52,7 @@ populated when collections are created or changed. The Select… window opens. Select a server/Agent from the drop-down menu and click **Connect**. Expand the domain tree in the navigation pane. Select an item in the Results pane on the right and click **OK**. See the -[Selection Windows](/docs/threatprevention/7.4/admin/policies/eventtype/window/overview.md) +[Selection Windows](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/overview.md) topic for additional information. ![Select window](/img/product_docs/threatprevention/7.4/admin/configuration/collectionmanager/selectadobjects.webp) diff --git a/docs/threatprevention/7.4/admin/configuration/collectionmanager/overview.md b/docs/threatprevention/7.4/admin/configuration/collectionmanager/overview.md index 6ffcc8c91e..6350ec4d46 100644 --- a/docs/threatprevention/7.4/admin/configuration/collectionmanager/overview.md +++ b/docs/threatprevention/7.4/admin/configuration/collectionmanager/overview.md @@ -1,3 +1,9 @@ +--- +title: "Collection Manager Window" +description: "Collection Manager Window" +sidebar_position: 10 +--- + # Collection Manager Window The Collection Manager window enables you to manage all Microsoft Collections. Click @@ -8,9 +14,9 @@ Threat Prevention administrators. Collections are reusable lists of policy filter settings that help streamline the task of associating filters with event types on the Event Type tab during -[Policy Configuration](/docs/threatprevention/7.4/admin/policies/configuration.md) +[Policy Configuration](/docs/threatprevention/7.4/admin/policies/configuration/configuration.md) or -[Template Configuration](/docs/threatprevention/7.4/admin/templates/configuration.md). +[Template Configuration](/docs/threatprevention/7.4/admin/templates/configuration/configuration.md). They are configured globally and can be used in multiple policies in place of or in conjunction with individual filters. These collections are empty until you populate them with your environment information. When a collection is modified, the modifications affect all policies referencing the diff --git a/docs/threatprevention/7.4/admin/configuration/databasemaintenance/_category_.json b/docs/threatprevention/7.4/admin/configuration/databasemaintenance/_category_.json new file mode 100644 index 0000000000..edc3426e71 --- /dev/null +++ b/docs/threatprevention/7.4/admin/configuration/databasemaintenance/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Database Maintenance Window", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/threatprevention/7.4/admin/configuration/databasemaintenance/archive.md b/docs/threatprevention/7.4/admin/configuration/databasemaintenance/archive.md index 372c1229af..0dba3090b0 100644 --- a/docs/threatprevention/7.4/admin/configuration/databasemaintenance/archive.md +++ b/docs/threatprevention/7.4/admin/configuration/databasemaintenance/archive.md @@ -1,3 +1,9 @@ +--- +title: "Archive Data" +description: "Archive Data" +sidebar_position: 20 +--- + # Archive Data To use the Move operation on the diff --git a/docs/threatprevention/7.4/admin/configuration/databasemaintenance/enable.md b/docs/threatprevention/7.4/admin/configuration/databasemaintenance/enable.md index e2e14f4038..1583e37105 100644 --- a/docs/threatprevention/7.4/admin/configuration/databasemaintenance/enable.md +++ b/docs/threatprevention/7.4/admin/configuration/databasemaintenance/enable.md @@ -1,3 +1,9 @@ +--- +title: "Enable Database Maintenance" +description: "Enable Database Maintenance" +sidebar_position: 10 +--- + # Enable Database Maintenance Database maintenance can be enabled for all or specific event types, analytics, and/or policies. It diff --git a/docs/threatprevention/7.4/admin/configuration/databasemaintenance/overview.md b/docs/threatprevention/7.4/admin/configuration/databasemaintenance/overview.md index a58586d092..d268d5fe4c 100644 --- a/docs/threatprevention/7.4/admin/configuration/databasemaintenance/overview.md +++ b/docs/threatprevention/7.4/admin/configuration/databasemaintenance/overview.md @@ -1,3 +1,9 @@ +--- +title: "Database Maintenance Window" +description: "Database Maintenance Window" +sidebar_position: 20 +--- + # Database Maintenance Window The database maintenance function grooms the NVMonitorData database to optimize performance. It @@ -7,7 +13,7 @@ different operations and retention periods, the Event Type maintenance settings Policy maintenance settings where the selected policy employs that event type. _Remember,_ See the Database Maintenance Permission details in the -[Database Maintenance Feature Requirements](/docs/threatprevention/7.4/requirements/dbmaintenance.md) +[Database Maintenance Feature Requirements](/docs/threatprevention/7.4/requirements/sqlserver/dbmaintenance.md) topic for additional information. See the @@ -73,7 +79,7 @@ topic for additional information. **_RECOMMENDED:_** The SQL Server databases should be configured to use 'Simple Recovery Mode' in the -[SQL Server Requirements](/docs/threatprevention/7.4/requirements/sqlserver.md). +[SQL Server Requirements](/docs/threatprevention/7.4/requirements/sqlserver/sqlserver.md). This configuration has a direct impact on the size of the transaction log during database maintenance delete tasks. If Simple Recovery Mode is not configured on the databases, the transaction log may get quite large during delete tasks. diff --git a/docs/threatprevention/7.4/admin/configuration/databasemaintenance/schedule.md b/docs/threatprevention/7.4/admin/configuration/databasemaintenance/schedule.md index a98cf3b6e3..4b78975ea7 100644 --- a/docs/threatprevention/7.4/admin/configuration/databasemaintenance/schedule.md +++ b/docs/threatprevention/7.4/admin/configuration/databasemaintenance/schedule.md @@ -1,3 +1,9 @@ +--- +title: "Schedule Database Maintenance" +description: "Schedule Database Maintenance" +sidebar_position: 30 +--- + # Schedule Database Maintenance You must schedule the database maintenance job, which runs the specified operation on each of the diff --git a/docs/threatprevention/7.4/admin/configuration/databasemaintenance/storedprocedures.md b/docs/threatprevention/7.4/admin/configuration/databasemaintenance/storedprocedures.md index bb1dd817b3..a5dd510660 100644 --- a/docs/threatprevention/7.4/admin/configuration/databasemaintenance/storedprocedures.md +++ b/docs/threatprevention/7.4/admin/configuration/databasemaintenance/storedprocedures.md @@ -1,3 +1,9 @@ +--- +title: "Stored Procedures" +description: "Stored Procedures" +sidebar_position: 40 +--- + # Stored Procedures The table contains a list of the stored procedures Threat Prevention uses on its SQL Server diff --git a/docs/threatprevention/7.4/admin/configuration/epesettings.md b/docs/threatprevention/7.4/admin/configuration/epesettings.md index a01b6079d0..02a49fea16 100644 --- a/docs/threatprevention/7.4/admin/configuration/epesettings.md +++ b/docs/threatprevention/7.4/admin/configuration/epesettings.md @@ -1,3 +1,9 @@ +--- +title: "EPE Settings Window" +description: "EPE Settings Window" +sidebar_position: 30 +--- + # EPE Settings Window Threat Prevention can be configured with Enterprise Password Enforcer (EPE) to use the Have I Been diff --git a/docs/threatprevention/7.4/admin/configuration/eventfilteringconfiguration.md b/docs/threatprevention/7.4/admin/configuration/eventfilteringconfiguration.md index 844f40f22a..5beeaccf99 100644 --- a/docs/threatprevention/7.4/admin/configuration/eventfilteringconfiguration.md +++ b/docs/threatprevention/7.4/admin/configuration/eventfilteringconfiguration.md @@ -1,3 +1,9 @@ +--- +title: "Event Filtering Configuration Window" +description: "Event Filtering Configuration Window" +sidebar_position: 50 +--- + # Event Filtering Configuration Window The Event Filtering Configuration window enables you to exclude specific Active Directory and @@ -83,7 +89,7 @@ Collection window. The Exclude Logins from Machine Accounts collection is only accessible through the Event Filtering Configuration window. Either use the **Add** (+) button to open the -[Select Active Directory Perpetrators Window](/docs/threatprevention/7.4/admin/policies/eventtype/window/selectactivedirectory/perpetrators.md) +[Select Active Directory Perpetrators Window](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/perpetrators.md) to browse for machine accounts or type the account name in the textbox. Only perpetrators with accounts ending in “$” are considered for this filter. Wild cards (\*) can be @@ -143,7 +149,7 @@ Collection window. The Exclude Authentication Events from Selected Accounts collection is only accessible through the Event Filtering Configuration window. Use the **Add** (+) button to open the -[Select Active Directory Perpetrators Window](/docs/threatprevention/7.4/admin/policies/eventtype/window/selectactivedirectory/perpetrators.md) +[Select Active Directory Perpetrators Window](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/perpetrators.md) to browse for the desired accounts. Account names [domain name\account] can also be typed in the textbox. Wild cards (\*) can be used as part of either the domain name or account. An asterisk (\*) appearing anywhere other than as the first character or the last character are treated as a literal diff --git a/docs/threatprevention/7.4/admin/configuration/eventsdatabaseconfiguration.md b/docs/threatprevention/7.4/admin/configuration/eventsdatabaseconfiguration.md index 27fcc373d1..5ef53ea738 100644 --- a/docs/threatprevention/7.4/admin/configuration/eventsdatabaseconfiguration.md +++ b/docs/threatprevention/7.4/admin/configuration/eventsdatabaseconfiguration.md @@ -1,3 +1,9 @@ +--- +title: "Events Database Configuration Window" +description: "Events Database Configuration Window" +sidebar_position: 40 +--- + # Events Database Configuration Window The Events Database Configuration window manages the NVMonitorData database, also known as the diff --git a/docs/threatprevention/7.4/admin/configuration/filemonitorsettings.md b/docs/threatprevention/7.4/admin/configuration/filemonitorsettings.md index ee3ac4cce2..a9c99daf8c 100644 --- a/docs/threatprevention/7.4/admin/configuration/filemonitorsettings.md +++ b/docs/threatprevention/7.4/admin/configuration/filemonitorsettings.md @@ -1,3 +1,9 @@ +--- +title: "File Monitor Settings Window" +description: "File Monitor Settings Window" +sidebar_position: 60 +--- + # File Monitor Settings Window The File Monitor Settings window provides global settings for managing log retention, the ability to @@ -61,7 +67,7 @@ Collection window opens. ![File Monitor Settings > Edit Collection window (for accounts)](/img/product_docs/threatprevention/7.4/admin/configuration/editcollectionaccounts.webp) **Step 3 –** Use the **Add** (+) button to open the -[Select Active Directory Perpetrators Window](/docs/threatprevention/7.4/admin/policies/eventtype/window/selectactivedirectory/perpetrators.md) +[Select Active Directory Perpetrators Window](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/perpetrators.md) to browse for and select AD accounts. **Step 4 –** Click **OK** to save your changes. diff --git a/docs/threatprevention/7.4/admin/configuration/systemalerting/_category_.json b/docs/threatprevention/7.4/admin/configuration/systemalerting/_category_.json new file mode 100644 index 0000000000..2a9e96252a --- /dev/null +++ b/docs/threatprevention/7.4/admin/configuration/systemalerting/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "System Alerting Window", + "position": 80, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/threatprevention/7.4/admin/configuration/systemalerting/email.md b/docs/threatprevention/7.4/admin/configuration/systemalerting/email.md index 1e9e3bd940..797c29d0d6 100644 --- a/docs/threatprevention/7.4/admin/configuration/systemalerting/email.md +++ b/docs/threatprevention/7.4/admin/configuration/systemalerting/email.md @@ -1,3 +1,9 @@ +--- +title: "Email Tab" +description: "Email Tab" +sidebar_position: 10 +--- + # Email Tab Alert notification via email sends messages through an SMTP gateway. Alerts are designed to send @@ -165,7 +171,7 @@ can be removed, but partial tokens do not retrieve data from the database. Now that at least one Message Profile has been created, it can be assigned to an event either through the System Altering window’s Email tab or assigned to a policy on the -[Actions Tab](/docs/threatprevention/7.4/admin/policies/actions/overview.md) +[Actions Tab](/docs/threatprevention/7.4/admin/policies/configuration/actions/overview.md) of the policy configuration or the -[Actions Tab](/docs/threatprevention/7.4/admin/templates/actions.md) of +[Actions Tab](/docs/threatprevention/7.4/admin/templates/configuration/actions.md) of the template configuration. diff --git a/docs/threatprevention/7.4/admin/configuration/systemalerting/eventlog.md b/docs/threatprevention/7.4/admin/configuration/systemalerting/eventlog.md index 57e7c8fadb..84319d4a82 100644 --- a/docs/threatprevention/7.4/admin/configuration/systemalerting/eventlog.md +++ b/docs/threatprevention/7.4/admin/configuration/systemalerting/eventlog.md @@ -1,3 +1,9 @@ +--- +title: "Event Log Tab" +description: "Event Log Tab" +sidebar_position: 20 +--- + # Event Log Tab Alert notification via Event Log sends event notifications to the Windows Event Log. Follow the diff --git a/docs/threatprevention/7.4/admin/configuration/systemalerting/overview.md b/docs/threatprevention/7.4/admin/configuration/systemalerting/overview.md index 2315a0969d..154053ccf1 100644 --- a/docs/threatprevention/7.4/admin/configuration/systemalerting/overview.md +++ b/docs/threatprevention/7.4/admin/configuration/systemalerting/overview.md @@ -1,3 +1,9 @@ +--- +title: "System Alerting Window" +description: "System Alerting Window" +sidebar_position: 80 +--- + # System Alerting Window The System Alerting window is only available to administrators and enables them to configure and @@ -41,10 +47,10 @@ Email and SIEM alert notifications for policy events can be enabled through: - The System Alerting window - The - [Actions Tab](/docs/threatprevention/7.4/admin/policies/actions/overview.md) + [Actions Tab](/docs/threatprevention/7.4/admin/policies/configuration/actions/overview.md) of a policy - The - [Actions Tab](/docs/threatprevention/7.4/admin/templates/actions.md) of + [Actions Tab](/docs/threatprevention/7.4/admin/templates/configuration/actions.md) of a policy template In any case, configuration must first be set through the System Alerting window. The @@ -94,7 +100,7 @@ Below are some considerations: monitoring/blocking by that Agent stops. The 'Agent Started in AD Monitor pending mode' alert (Operations alert) is triggered in this event. To resolve the issue, the Threat Prevention administrator must start the pending modules. See the - [Start Pending Modules](/docs/threatprevention/7.4/admin/agents/management/startpendingmodules.md) + [Start Pending Modules](/docs/threatprevention/7.4/admin/agents/agentmanagement/startpendingmodules.md) topic for additional information. **_RECOMMENDED:_** Activate an email notification for this alert. See the diff --git a/docs/threatprevention/7.4/admin/configuration/systemalerting/siem.md b/docs/threatprevention/7.4/admin/configuration/systemalerting/siem.md index 9d289072d5..79218c4dc2 100644 --- a/docs/threatprevention/7.4/admin/configuration/systemalerting/siem.md +++ b/docs/threatprevention/7.4/admin/configuration/systemalerting/siem.md @@ -1,3 +1,9 @@ +--- +title: "SIEM Tab" +description: "SIEM Tab" +sidebar_position: 30 +--- + # SIEM Tab Alert notification via SIEM sends event notifications to a SIEM product using UDP or TCP protocol. @@ -94,9 +100,9 @@ mapping file formats are specifically designed for Analytics incidents. Once a SIEM server is configured, assign it to events using the System Alerting window’s SIEM Tab or the -[Actions Tab](/docs/threatprevention/7.4/admin/policies/actions/overview.md) +[Actions Tab](/docs/threatprevention/7.4/admin/policies/configuration/actions/overview.md) of a policy or the -[Actions Tab](/docs/threatprevention/7.4/admin/templates/actions.md) of a +[Actions Tab](/docs/threatprevention/7.4/admin/templates/configuration/actions.md) of a policy template. IBM QRadar Integration @@ -111,9 +117,9 @@ for additional information. Splunk Integration Netwrix has created custom apps for integration between Threat Prevention and Splunk. See the -[Active Directory App for Splunk](/docs/threatprevention/7.4/siemdashboard/splunk/activedirectory/overview.md) +[Active Directory App for Splunk](/docs/threatprevention/7.4/siemdashboard/activedirectory/overview.md) topic and the -[Threat Hunting App for Splunk](/docs/threatprevention/7.4/siemdashboard/splunk/threathunting/overview.md) +[Threat Hunting App for Splunk](/docs/threatprevention/7.4/siemdashboard/threathunting/overview.md) topic for additional information. There is also a custom app for File Activity, that can receive data from either Threat Prevention or Netwrix Activity Monitor. See the [Netwrix Activity Monitor Documentation](https://helpcenter.netwrix.com/category/activitymonitor) diff --git a/docs/threatprevention/7.4/admin/configuration/threatmanagerconfiguration.md b/docs/threatprevention/7.4/admin/configuration/threatmanagerconfiguration.md index 98c6e1ca6e..71f4f98c92 100644 --- a/docs/threatprevention/7.4/admin/configuration/threatmanagerconfiguration.md +++ b/docs/threatprevention/7.4/admin/configuration/threatmanagerconfiguration.md @@ -1,3 +1,9 @@ +--- +title: "Netwrix Threat Manager Configuration Window" +description: "Netwrix Threat Manager Configuration Window" +sidebar_position: 70 +--- + # Netwrix Threat Manager Configuration Window The Netwrix Threat Manager Configuration window is a global setting to enable integration between diff --git a/docs/threatprevention/7.4/admin/configuration/userroles/_category_.json b/docs/threatprevention/7.4/admin/configuration/userroles/_category_.json new file mode 100644 index 0000000000..ac6ffc5bef --- /dev/null +++ b/docs/threatprevention/7.4/admin/configuration/userroles/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Users and Roles Window", + "position": 90, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/threatprevention/7.4/admin/configuration/userroles/add.md b/docs/threatprevention/7.4/admin/configuration/userroles/add.md index a75cdf7fa1..9ef282c92b 100644 --- a/docs/threatprevention/7.4/admin/configuration/userroles/add.md +++ b/docs/threatprevention/7.4/admin/configuration/userroles/add.md @@ -1,3 +1,9 @@ +--- +title: "Add Users" +description: "Add Users" +sidebar_position: 10 +--- + # Add Users Follow the steps to add a user and assign access rights. @@ -22,7 +28,7 @@ Administrator automatically checks the Console Operator role. _Remember,_ the Report User role was a legacy role for the IIS-based SI Reporting Console and does not apply to the Netwrix Threat Manager Reporting Module console. See the -[User Access Page](/docs/threatprevention/7.4/reportingmodule/configuration/systemsettings/useraccess.md) +[User Access Page](/docs/threatprevention/7.4/reportingmodule/configuration/interface/useraccess.md) topic for information on granting report access. **Step 5 –** _(Optional)_ Create as many users as required before clicking OK. diff --git a/docs/threatprevention/7.4/admin/configuration/userroles/delete.md b/docs/threatprevention/7.4/admin/configuration/userroles/delete.md index aedc63b131..ece285c129 100644 --- a/docs/threatprevention/7.4/admin/configuration/userroles/delete.md +++ b/docs/threatprevention/7.4/admin/configuration/userroles/delete.md @@ -1,3 +1,9 @@ +--- +title: "Delete User" +description: "Delete User" +sidebar_position: 30 +--- + # Delete User The Administration Console prevents you from deleting the last user with Administrator rights. There diff --git a/docs/threatprevention/7.4/admin/configuration/userroles/modify.md b/docs/threatprevention/7.4/admin/configuration/userroles/modify.md index 8f3d146c7a..f3e26d24fc 100644 --- a/docs/threatprevention/7.4/admin/configuration/userroles/modify.md +++ b/docs/threatprevention/7.4/admin/configuration/userroles/modify.md @@ -1,3 +1,9 @@ +--- +title: "Modify User Access" +description: "Modify User Access" +sidebar_position: 20 +--- + # Modify User Access Follow the steps to modify a user’s assigned rights. diff --git a/docs/threatprevention/7.4/admin/configuration/userroles/overview.md b/docs/threatprevention/7.4/admin/configuration/userroles/overview.md index 8b741aa9df..89459bf675 100644 --- a/docs/threatprevention/7.4/admin/configuration/userroles/overview.md +++ b/docs/threatprevention/7.4/admin/configuration/userroles/overview.md @@ -1,8 +1,14 @@ +--- +title: "Users and Roles Window" +description: "Users and Roles Window" +sidebar_position: 90 +--- + # Users and Roles Window On the Users and Roles window, you can grant role based access to users on the Administration Console. See the -[User Access Page](/docs/threatprevention/7.4/reportingmodule/configuration/systemsettings/useraccess.md) +[User Access Page](/docs/threatprevention/7.4/reportingmodule/configuration/interface/useraccess.md) topic for information on granting access to the Netwrix Threat Manager Reporting Module console. Click **Configuration** > **Users** on the menu to open the Users and Roles window. diff --git a/docs/threatprevention/7.4/admin/investigate/_category_.json b/docs/threatprevention/7.4/admin/investigate/_category_.json new file mode 100644 index 0000000000..e26c62f1a0 --- /dev/null +++ b/docs/threatprevention/7.4/admin/investigate/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Investigate Interface", + "position": 60, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/threatprevention/7.4/admin/investigate/datagrid.md b/docs/threatprevention/7.4/admin/investigate/datagrid.md index 9aca3fd701..265d775f9c 100644 --- a/docs/threatprevention/7.4/admin/investigate/datagrid.md +++ b/docs/threatprevention/7.4/admin/investigate/datagrid.md @@ -1,3 +1,9 @@ +--- +title: "Investigate Data Grid" +description: "Investigate Data Grid" +sidebar_position: 30 +--- + # Investigate Data Grid Events are displayed in the data grid on the Investigate interface. @@ -37,7 +43,7 @@ from view. Each column in the data grid has a prefix identifying the type of information displayed. Double-click a populated grid column to access the -[Event Viewer Window](/docs/threatprevention/7.4/admin/policies/recentevents/eventviewer.md) +[Event Viewer Window](/docs/threatprevention/7.4/admin/policies/configuration/recentevents/eventviewer.md) with detailed information on the event. The columns display the following information for each event: diff --git a/docs/threatprevention/7.4/admin/investigate/filters.md b/docs/threatprevention/7.4/admin/investigate/filters.md index 83327ec3a5..dd03943aa6 100644 --- a/docs/threatprevention/7.4/admin/investigate/filters.md +++ b/docs/threatprevention/7.4/admin/investigate/filters.md @@ -1,3 +1,9 @@ +--- +title: "Investigate Filters" +description: "Investigate Filters" +sidebar_position: 40 +--- + # Investigate Filters On the diff --git a/docs/threatprevention/7.4/admin/investigate/overview.md b/docs/threatprevention/7.4/admin/investigate/overview.md index 8b8ff70e26..d0050786b9 100644 --- a/docs/threatprevention/7.4/admin/investigate/overview.md +++ b/docs/threatprevention/7.4/admin/investigate/overview.md @@ -1,3 +1,9 @@ +--- +title: "Investigate Interface" +description: "Investigate Interface" +sidebar_position: 60 +--- + # Investigate Interface The Investigate interface allows you to quickly view recent events in a centralized location. You diff --git a/docs/threatprevention/7.4/admin/investigate/saved.md b/docs/threatprevention/7.4/admin/investigate/saved.md index 4e4802c469..0be9aed75e 100644 --- a/docs/threatprevention/7.4/admin/investigate/saved.md +++ b/docs/threatprevention/7.4/admin/investigate/saved.md @@ -1,3 +1,9 @@ +--- +title: "Saved Investigations" +description: "Saved Investigations" +sidebar_position: 10 +--- + # Saved Investigations You can apply filters on the diff --git a/docs/threatprevention/7.4/admin/investigate/summaryfolders.md b/docs/threatprevention/7.4/admin/investigate/summaryfolders.md index 116ecc0b9a..c4605f7421 100644 --- a/docs/threatprevention/7.4/admin/investigate/summaryfolders.md +++ b/docs/threatprevention/7.4/admin/investigate/summaryfolders.md @@ -1,3 +1,9 @@ +--- +title: "Summary Folders" +description: "Summary Folders" +sidebar_position: 20 +--- + # Summary Folders The EPE Summary and LDAP Summary folders under Investigate in the navigation pane are pre-defined diff --git a/docs/threatprevention/7.4/admin/navigation/_category_.json b/docs/threatprevention/7.4/admin/navigation/_category_.json new file mode 100644 index 0000000000..4ee7155632 --- /dev/null +++ b/docs/threatprevention/7.4/admin/navigation/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Navigation", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/threatprevention/7.4/admin/navigation/datagrid.md b/docs/threatprevention/7.4/admin/navigation/datagrid.md index 2a095bcea5..60a6c8f208 100644 --- a/docs/threatprevention/7.4/admin/navigation/datagrid.md +++ b/docs/threatprevention/7.4/admin/navigation/datagrid.md @@ -1,3 +1,9 @@ +--- +title: "Data Grid Functionality" +description: "Data Grid Functionality" +sidebar_position: 20 +--- + # Data Grid Functionality Result data is displayed using data grids on several interfaces in the Administration Console. These @@ -124,7 +130,7 @@ The data grids provide an option to export data. - Data grids on the Agents interface and on the Analytics windows export all available data from the grid to a CSV file. Clicking the **Export** button from these interfaces opens a Save As window. - Clicking the Export button from the Alerts interface opens the Alerts Export window. See the - [Alerts Export Window](/docs/threatprevention/7.4/admin/alerts/window/alertsexport.md) + [Alerts Export Window](/docs/threatprevention/7.4/admin/alerts/alertsexport.md) topic for additional information. - Clicking the Export button from the Investigate interface or the Recent Events tab of a policy opens the Export window. diff --git a/docs/threatprevention/7.4/admin/navigation/licensemanager.md b/docs/threatprevention/7.4/admin/navigation/licensemanager.md index 02f738ae31..5d7b0ade73 100644 --- a/docs/threatprevention/7.4/admin/navigation/licensemanager.md +++ b/docs/threatprevention/7.4/admin/navigation/licensemanager.md @@ -1,3 +1,9 @@ +--- +title: "License Manager Window" +description: "License Manager Window" +sidebar_position: 30 +--- + # License Manager Window The License Manager window displays the Threat Prevention modules that you are licensed for. If @@ -35,19 +41,19 @@ The Active Directory solution comes with the following licensed modules: See the following topics for additional information: -- [Active Directory Changes Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/activedirectorychanges.md) -- [Active Directory Lockdown Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/activedirectorylockdown.md) -- [Active Directory Read Monitoring Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/activedirectoryreadmonitoring.md) -- [AD Replication Monitoring Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/adreplicationmonitoring.md) -- [AD Replication Lockdown Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/adreplicationlockdown.md) -- [Authentication Monitoring Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/authenticationmonitoring.md) -- [Authentication Lockdown Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/authenticationlockdown.md) -- [Effective Group Membership Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/effectivegroupmembership.md) -- [FSMO Role Monitoring Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/fsmorolemonitoring.md) -- [GPO Setting Changes Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/gposettingchanges.md) -- [GPO Setting Lockdown Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/gposettinglockdown.md) -- [LSASS Guardian – Monitor Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/lsassguardianmonitor.md) -- [LSASS Guardian – Protect Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/lsassguardianprotect.md) +- [Active Directory Changes Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/activedirectorychanges.md) +- [Active Directory Lockdown Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/activedirectorylockdown.md) +- [Active Directory Read Monitoring Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/activedirectoryreadmonitoring.md) +- [AD Replication Monitoring Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/adreplicationmonitoring.md) +- [AD Replication Lockdown Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/adreplicationlockdown.md) +- [Authentication Monitoring Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/authenticationmonitoring.md) +- [Authentication Lockdown Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/authenticationlockdown.md) +- [Effective Group Membership Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/effectivegroupmembership.md) +- [FSMO Role Monitoring Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/fsmorolemonitoring.md) +- [GPO Setting Changes Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/gposettingchanges.md) +- [GPO Setting Lockdown Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/gposettinglockdown.md) +- [LSASS Guardian – Monitor Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/lsassguardianmonitor.md) +- [LSASS Guardian – Protect Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/lsassguardianprotect.md) ## Enterprise Password Enforcer Solution @@ -58,7 +64,7 @@ The Enterprise Password Enforcer solution comes with the following licensed modu | Password Enforcement Module | Password Enforcement | See the -[Password Enforcement Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/passwordenforcement.md) +[Password Enforcement Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/passwordenforcement/passwordenforcement.md) topics for additional information. ## Exchange Solution @@ -72,8 +78,8 @@ The Exchange solution comes with the following licensed modules: See the following topics for additional information: -- [Exchange Changes Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/exchangechanges.md) -- [Exchange Lockdown Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/exchangelockdown.md) +- [Exchange Changes Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/exchangechanges.md) +- [Exchange Lockdown Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/exchangelockdown.md) ## File System Solution @@ -91,9 +97,9 @@ event types assigned. See the following topics for additional information: -- [File System Changes Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/filesystemchanges.md) +- [File System Changes Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/filesystemchanges/filesystemchanges.md) – For Windows file servers and/or NAS devices -- [File System Lockdown Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/filesystemlockdown.md) +- [File System Lockdown Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/filesystemlockdown.md) – For Windows file servers - [File System Enterprise Auditor Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/filesystemaccessanalyzer.md) – For Windows file servers @@ -108,6 +114,6 @@ The LDAP solution comes with the following licensed modules: See the following topics for additional information: -- [LDAP Monitoring Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/ldapmonitoring.md) -- [LDAP Lockdown Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/ldaplockdown.md) -- [LDAP Bind Monitoring Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/ldapbindmonitoring.md) +- [LDAP Monitoring Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/ldapmonitoring/ldapmonitoring.md) +- [LDAP Lockdown Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/ldaplockdown.md) +- [LDAP Bind Monitoring Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/ldapbindmonitoring.md) diff --git a/docs/threatprevention/7.4/admin/navigation/overview.md b/docs/threatprevention/7.4/admin/navigation/overview.md index 79b4990306..f8cb1871b9 100644 --- a/docs/threatprevention/7.4/admin/navigation/overview.md +++ b/docs/threatprevention/7.4/admin/navigation/overview.md @@ -1,3 +1,9 @@ +--- +title: "Navigation" +description: "Navigation" +sidebar_position: 10 +--- + # Navigation The Threat Prevention Administration Console is used to: @@ -72,7 +78,7 @@ interface. The following interface options are available: - [Analytics Interface](/docs/threatprevention/7.4/admin/analytics/overview.md) - [Policies Interface](/docs/threatprevention/7.4/admin/policies/overview.md) - [Templates Interface](/docs/threatprevention/7.4/admin/templates/overview.md) -- [Tags Node](/docs/threatprevention/7.4/admin/tags/overview.md) +- [Tags Node](/docs/threatprevention/7.4/admin/overview_1.md) Several right-click menus and additional features are available within these interfaces. diff --git a/docs/threatprevention/7.4/admin/navigation/rightclickmenus.md b/docs/threatprevention/7.4/admin/navigation/rightclickmenus.md index 8cf9450c7a..9c05d97a4e 100644 --- a/docs/threatprevention/7.4/admin/navigation/rightclickmenus.md +++ b/docs/threatprevention/7.4/admin/navigation/rightclickmenus.md @@ -1,3 +1,9 @@ +--- +title: "Right-Click Menus" +description: "Right-Click Menus" +sidebar_position: 10 +--- + # Right-Click Menus In the Navigation pane, the Policies node, Templates node, folders, policies, and templates have diff --git a/docs/threatprevention/7.4/admin/overview.md b/docs/threatprevention/7.4/admin/overview.md index d65e71d83a..edabf016bf 100644 --- a/docs/threatprevention/7.4/admin/overview.md +++ b/docs/threatprevention/7.4/admin/overview.md @@ -1,3 +1,9 @@ +--- +title: "Administration" +description: "Administration" +sidebar_position: 40 +--- + # Administration Threat Prevention monitors events in real‐time, gathers and processes event data, then outputs that @@ -87,7 +93,7 @@ Administrators group. A Threat Prevention Policy has many attributes which define the activities and objects it monitors, where on a network that policy applies, and when it is active. See the -[Policy Configuration](/docs/threatprevention/7.4/admin/policies/configuration.md) +[Policy Configuration](/docs/threatprevention/7.4/admin/policies/configuration/configuration.md) topic for additional information. General @@ -132,7 +138,7 @@ for a local SMTP server, etc. See the [Pre-Created Templates](/docs/threatprevention/7.4/admin/templates/folder/overview.md) and -[Template Configuration](/docs/threatprevention/7.4/admin/templates/configuration.md) +[Template Configuration](/docs/threatprevention/7.4/admin/templates/configuration/configuration.md) topics for additional information. ## Database Components diff --git a/docs/threatprevention/7.4/admin/tags/overview.md b/docs/threatprevention/7.4/admin/overview_1.md similarity index 91% rename from docs/threatprevention/7.4/admin/tags/overview.md rename to docs/threatprevention/7.4/admin/overview_1.md index 7d1ce41222..5eadd87ac3 100644 --- a/docs/threatprevention/7.4/admin/tags/overview.md +++ b/docs/threatprevention/7.4/admin/overview_1.md @@ -1,3 +1,9 @@ +--- +title: "Tags Node" +description: "Tags Node" +sidebar_position: 100 +--- + # Tags Node Tags can be added to templates as an organizational tool. Tags are displaed as folders under the diff --git a/docs/threatprevention/7.4/admin/policies/_category_.json b/docs/threatprevention/7.4/admin/policies/_category_.json new file mode 100644 index 0000000000..3c7c330d60 --- /dev/null +++ b/docs/threatprevention/7.4/admin/policies/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Policies Interface", + "position": 80, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/threatprevention/7.4/admin/policies/configuration/_category_.json b/docs/threatprevention/7.4/admin/policies/configuration/_category_.json new file mode 100644 index 0000000000..b8caa85a7f --- /dev/null +++ b/docs/threatprevention/7.4/admin/policies/configuration/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Policy Configuration", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "configuration" + } +} \ No newline at end of file diff --git a/docs/threatprevention/7.4/admin/policies/configuration/actions/_category_.json b/docs/threatprevention/7.4/admin/policies/configuration/actions/_category_.json new file mode 100644 index 0000000000..0a89e91623 --- /dev/null +++ b/docs/threatprevention/7.4/admin/policies/configuration/actions/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Actions Tab", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/threatprevention/7.4/admin/policies/actions/file.md b/docs/threatprevention/7.4/admin/policies/configuration/actions/file.md similarity index 96% rename from docs/threatprevention/7.4/admin/policies/actions/file.md rename to docs/threatprevention/7.4/admin/policies/configuration/actions/file.md index 68a41a1087..aec2bb46e4 100644 --- a/docs/threatprevention/7.4/admin/policies/actions/file.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/actions/file.md @@ -1,3 +1,9 @@ +--- +title: "File Actions" +description: "File Actions" +sidebar_position: 10 +--- + # File Actions A File action can output the event data collected by a policy to a log file. Follow the steps to add diff --git a/docs/threatprevention/7.4/admin/policies/actions/netscript.md b/docs/threatprevention/7.4/admin/policies/configuration/actions/netscript.md similarity index 99% rename from docs/threatprevention/7.4/admin/policies/actions/netscript.md rename to docs/threatprevention/7.4/admin/policies/configuration/actions/netscript.md index 12787d70f5..8cc23132d2 100644 --- a/docs/threatprevention/7.4/admin/policies/actions/netscript.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/actions/netscript.md @@ -1,3 +1,9 @@ +--- +title: ".NET Script Actions" +description: ".NET Script Actions" +sidebar_position: 20 +--- + # .NET Script Actions A Visual Basic or C# script can be written and assigned to a policy by users or a Netwrix Engineer diff --git a/docs/threatprevention/7.4/admin/policies/actions/overview.md b/docs/threatprevention/7.4/admin/policies/configuration/actions/overview.md similarity index 96% rename from docs/threatprevention/7.4/admin/policies/actions/overview.md rename to docs/threatprevention/7.4/admin/policies/configuration/actions/overview.md index 0d50ff7683..9cb987bf72 100644 --- a/docs/threatprevention/7.4/admin/policies/actions/overview.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/actions/overview.md @@ -1,3 +1,9 @@ +--- +title: "Actions Tab" +description: "Actions Tab" +sidebar_position: 30 +--- + # Actions Tab The Actions tab is for configuring various responses, or event consumers, to the event data a policy @@ -127,16 +133,16 @@ In the Actions Configurations area at the top of the tab, assigned File, .NET Sc See the following topics for additional information: -- [File Actions](/docs/threatprevention/7.4/admin/policies/actions/file.md) -- [.NET Script Actions](/docs/threatprevention/7.4/admin/policies/actions/netscript.md) +- [File Actions](/docs/threatprevention/7.4/admin/policies/configuration/actions/file.md) +- [.NET Script Actions](/docs/threatprevention/7.4/admin/policies/configuration/actions/netscript.md) - Optionally, custom scripts can be provided through a Netwrix Statement of Work. -- [PowerShell 4.0 Actions](/docs/threatprevention/7.4/admin/policies/actions/powershell.md) +- [PowerShell 4.0 Actions](/docs/threatprevention/7.4/admin/policies/configuration/actions/powershell.md) - Optionally, custom scripts can be provided through a Netwrix Statement of Work. **NOTE:** There are custom scripts created by Netwrix Engineers that execute the notification emails. See the -[Custom Scripts](/docs/threatprevention/7.4/admin/templates/folder/actions.md#custom-scripts) +[Custom Scripts](/docs/threatprevention/7.4/admin/templates/folder/actions/actions.md#custom-scripts) topic for additional information. diff --git a/docs/threatprevention/7.4/admin/policies/actions/powershell.md b/docs/threatprevention/7.4/admin/policies/configuration/actions/powershell.md similarity index 96% rename from docs/threatprevention/7.4/admin/policies/actions/powershell.md rename to docs/threatprevention/7.4/admin/policies/configuration/actions/powershell.md index 1df43fc971..dbb1d4c0b8 100644 --- a/docs/threatprevention/7.4/admin/policies/actions/powershell.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/actions/powershell.md @@ -1,3 +1,9 @@ +--- +title: "PowerShell 4.0 Actions" +description: "PowerShell 4.0 Actions" +sidebar_position: 30 +--- + # PowerShell 4.0 Actions A PowerShell 4.0 script can be written and assigned to a policy by Threat Prevention users or a @@ -25,7 +31,7 @@ Follow the steps to add a PowerShell 4.0 action to a policy/template. ![Script Editor for PowerShell Scripts](/img/product_docs/threatprevention/7.4/admin/policies/actions/scripteditorforps.webp) **Step 4 –** Create or copy/paste the custom script in the Threat Prevention Script Editor. See the -[Threat Prevention Script Editor Tools](/docs/threatprevention/7.4/admin/policies/actions/netscript.md#threat-prevention-script-editor-tools) +[Threat Prevention Script Editor Tools](/docs/threatprevention/7.4/admin/policies/configuration/actions/netscript.md#threat-prevention-script-editor-tools) topic for additional information, i.e. Run for testing and Encrypt functionality. See the [Default PowerShell 4.0 Script](#default-powershell-40-script) topic for the default custom script. Save and close. diff --git a/docs/threatprevention/7.4/admin/policies/configuration.md b/docs/threatprevention/7.4/admin/policies/configuration/configuration.md similarity index 66% rename from docs/threatprevention/7.4/admin/policies/configuration.md rename to docs/threatprevention/7.4/admin/policies/configuration/configuration.md index a215218bda..a099c22a1a 100644 --- a/docs/threatprevention/7.4/admin/policies/configuration.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/configuration.md @@ -1,19 +1,25 @@ +--- +title: "Policy Configuration" +description: "Policy Configuration" +sidebar_position: 20 +--- + # Policy Configuration A Threat Prevention policy has many elements that define the objects and events it monitors or blocks, where it looks in networks, and when it is active. These policy attributes are organized into the following major components: -- [General Tab](/docs/threatprevention/7.4/admin/policies/general.md) -- [Event Type Tab](/docs/threatprevention/7.4/admin/policies/eventtype/overview.md) -- [Actions Tab](/docs/threatprevention/7.4/admin/policies/actions/overview.md) +- [General Tab](/docs/threatprevention/7.4/admin/policies/configuration/general.md) +- [Event Type Tab](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/overview.md) +- [Actions Tab](/docs/threatprevention/7.4/admin/policies/configuration/actions/overview.md) (Event Consumers) Each major component has its own tabbed view. A policy requires at least the General tab and Event Type tab to be configured before it properly functions. The Actions tab is optional. The -[Recent Events Tab](/docs/threatprevention/7.4/admin/policies/recentevents/overview.md) +[Recent Events Tab](/docs/threatprevention/7.4/admin/policies/configuration/recentevents/overview.md) provides information on the events that have been recently monitored or blocked by the respective policy. These events are also available on the [Investigate Interface](/docs/threatprevention/7.4/admin/investigate/overview.md). diff --git a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/_category_.json b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/_category_.json new file mode 100644 index 0000000000..6f30592459 --- /dev/null +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Event Type Tab", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/threatprevention/7.4/admin/policies/eventtype/activedirectorychanges.md b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/activedirectorychanges.md similarity index 94% rename from docs/threatprevention/7.4/admin/policies/eventtype/activedirectorychanges.md rename to docs/threatprevention/7.4/admin/policies/configuration/eventtype/activedirectorychanges.md index cada747ae7..4e0e46537d 100644 --- a/docs/threatprevention/7.4/admin/policies/eventtype/activedirectorychanges.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/activedirectorychanges.md @@ -1,3 +1,9 @@ +--- +title: "Active Directory Changes Event Type" +description: "Active Directory Changes Event Type" +sidebar_position: 10 +--- + # Active Directory Changes Event Type The Active Directory Changes event type can be configured to generate an event when an Active @@ -48,7 +54,7 @@ to exclude specific domains and/or servers. Use the buttons in the Include and Exclude areas to edit the lists. - The Add (+) buttons open the - [Select Domains and Servers Window](/docs/threatprevention/7.4/admin/policies/eventtype/window/selectdomainsservers.md). + [Select Domains and Servers Window](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/selectdomainsservers.md). - The Collection button opens the [List of Collections Window](/docs/threatprevention/7.4/admin/configuration/collectionmanager/listcollections.md) to the appropriate Collection category. @@ -71,7 +77,7 @@ Use the buttons in the Include Contexts, Include Collections, Exclude Contexts, Collections areas to edit the lists. - The Context Add (+) button opens the - [Select Active Directory Contexts Window](/docs/threatprevention/7.4/admin/policies/eventtype/window/selectactivedirectory/context.md). + [Select Active Directory Contexts Window](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/context.md). - The Collection button opens the [List of Collections Window](/docs/threatprevention/7.4/admin/configuration/collectionmanager/listcollections.md) to the appropriate Collection category. @@ -94,7 +100,7 @@ Active Directory or to exclude specific classes from being monitored. Use the buttons in the Include and Exclude areas to edit the lists. - The Add (+) buttons open the - [Class List Window](/docs/threatprevention/7.4/admin/policies/eventtype/window/classlist.md). + [Class List Window](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/classlist.md). - The Collection button opens the [List of Collections Window](/docs/threatprevention/7.4/admin/configuration/collectionmanager/listcollections.md) to the appropriate Collection category. @@ -111,7 +117,7 @@ Use the buttons in the Include Attributes, Include Collections, Exclude Attribut Collections areas to edit the lists. - The Attributes Add (+) button opens the - [Attribute List Window](/docs/threatprevention/7.4/admin/policies/eventtype/window/attributelist.md). + [Attribute List Window](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/attributelist.md). - The Collection button opens the [List of Collections Window](/docs/threatprevention/7.4/admin/configuration/collectionmanager/listcollections.md) to the appropriate Collection category. @@ -155,7 +161,7 @@ Attributes filter. When the userAccountControl attribute is included or excluded in the filter, selecting the Any Value dropdown opens the -[User Account Control Window](/docs/threatprevention/7.4/admin/policies/eventtype/window/useraccountcontrol.md) +[User Account Control Window](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/useraccountcontrol.md) with additional UAC flags to add to the filter. ## AD Objects Filter @@ -168,7 +174,7 @@ Directory or to exclude specific objects from being monitored. Use the buttons in the Include and Exclude areas to edit the lists. - The Add (+) buttons open the - [Select Active Directory Objects Window](/docs/threatprevention/7.4/admin/policies/eventtype/window/selectactivedirectory/objects.md). + [Select Active Directory Objects Window](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/objects.md). - The Collection button opens the [List of Collections Window](/docs/threatprevention/7.4/admin/configuration/collectionmanager/listcollections.md) to the appropriate Collection category. @@ -191,7 +197,7 @@ Use the buttons in the Include Perpetrators, Include Collections, Exclude Perpet Collections areas to edit the lists. - The Perpetrators Add (+) button opens the - [Select Active Directory Perpetrators Window](/docs/threatprevention/7.4/admin/policies/eventtype/window/selectactivedirectory/perpetrators.md). + [Select Active Directory Perpetrators Window](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/perpetrators.md). - The Collection button opens the [List of Collections Window](/docs/threatprevention/7.4/admin/configuration/collectionmanager/listcollections.md) to the appropriate Collection category. @@ -220,7 +226,7 @@ Use the buttons in the Include IP Addresses, Include Collections, Exclude IP Add Collections areas to edit the lists. - The IP Addresses Add (+) button opens the - [Add IP Address Window](/docs/threatprevention/7.4/admin/policies/eventtype/window/addipaddress.md). + [Add IP Address Window](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/addipaddress.md). - The Collection button opens the [List of Collections Window](/docs/threatprevention/7.4/admin/configuration/collectionmanager/listcollections.md) to the appropriate Collection category. @@ -242,7 +248,7 @@ Use the buttons in the Include Hosts, Include Collections, Exclude Hosts, and Ex areas to edit the lists. - The Hosts Add (+) button opens the - [Select Computer Window](/docs/threatprevention/7.4/admin/policies/eventtype/window/selectcomputers.md). + [Select Computer Window](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/selectcomputers.md). - The Collection button opens the [List of Collections Window](/docs/threatprevention/7.4/admin/configuration/collectionmanager/listcollections.md) to the appropriate Collection category. diff --git a/docs/threatprevention/7.4/admin/policies/eventtype/activedirectorylockdown.md b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/activedirectorylockdown.md similarity index 91% rename from docs/threatprevention/7.4/admin/policies/eventtype/activedirectorylockdown.md rename to docs/threatprevention/7.4/admin/policies/configuration/eventtype/activedirectorylockdown.md index 17a7a18f00..356a4496ec 100644 --- a/docs/threatprevention/7.4/admin/policies/eventtype/activedirectorylockdown.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/activedirectorylockdown.md @@ -1,3 +1,9 @@ +--- +title: "Active Directory Lockdown Event Type" +description: "Active Directory Lockdown Event Type" +sidebar_position: 20 +--- + # Active Directory Lockdown Event Type Based on policy rules, the Active Directory Lockdown event type can prevent a change in Active @@ -53,12 +59,12 @@ Use the buttons in the Objects and Containers, Collections of Objects and Contai areas to edit the lists. - Objects and Containers area – The Add (+) button opens the - [Select Active Directory Contexts Window](/docs/threatprevention/7.4/admin/policies/eventtype/window/selectactivedirectory/context.md). + [Select Active Directory Contexts Window](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/context.md). - Collection of Objects and Containers area – The Collection button opens the [List of Collections Window](/docs/threatprevention/7.4/admin/configuration/collectionmanager/listcollections.md) to the appropriate Collection category. - GUIDs area – The Add (+) button opens the - [Select Active Directory Contexts Window](/docs/threatprevention/7.4/admin/policies/eventtype/window/selectactivedirectory/context.md). + [Select Active Directory Contexts Window](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/context.md). - The Remove (x) button deletes the selected item(s) from that box. @@ -87,9 +93,9 @@ Select the **Block** or **Allow** option button and then edit the list. Use the buttons in the Classes and Attributes areas to edit the lists. - Classes area – The Add (+) buttons open the - [Class List Window](/docs/threatprevention/7.4/admin/policies/eventtype/window/classlist.md). + [Class List Window](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/classlist.md). - Attributes area – The Attributes Add (+) button opens the - [Attribute List Window](/docs/threatprevention/7.4/admin/policies/eventtype/window/attributelist.md). + [Attribute List Window](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/attributelist.md). - The Collection button opens the [List of Collections Window](/docs/threatprevention/7.4/admin/configuration/collectionmanager/listcollections.md) to the appropriate Collection category. @@ -111,7 +117,7 @@ from being locked down. Select the **Block** or **Allow** option button and then edit the list. **NOTE:** For the -[Password Enforcement Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/passwordenforcement.md), +[Password Enforcement Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/passwordenforcement/passwordenforcement.md), selecting **Allow** means that this policy will not validate the new passwords for the accounts listed here. Selecting **Block** means that this policy will validate the new passwords for the accounts listed here. @@ -119,7 +125,7 @@ accounts listed here. Use the buttons in the Perpetrators and Collections of Perpetrators areas to edit the lists. - Perpetrators area – The Add (+) button opens the - [Select Active Directory Perpetrators Window](/docs/threatprevention/7.4/admin/policies/eventtype/window/selectactivedirectory/perpetrators.md). + [Select Active Directory Perpetrators Window](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/perpetrators.md). - Collections of Perpetrators area - The Collection button opens the [List of Collections Window](/docs/threatprevention/7.4/admin/configuration/collectionmanager/listcollections.md) to the appropriate Collection category. @@ -140,18 +146,18 @@ hosts as originators of an event. Select the **Block** or **Allow** option button and then edit the list. - For the - [Password Enforcement Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/passwordenforcement.md), + [Password Enforcement Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/passwordenforcement/passwordenforcement.md), selecting **Allow** means that this policy will not validate the new passwords for the accounts listed here. Selecting **Block** means that this policy will validate the new passwords for the accounts listed here. - For the - [Authentication Lockdown Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/authenticationlockdown.md), + [Authentication Lockdown Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/authenticationlockdown.md), this filter blocks or only allows authentication from the identified host(s). Use the buttons in the Include Hosts area to edit the list. - The Hosts Add (+) button opens the - [Select Computer Window](/docs/threatprevention/7.4/admin/policies/eventtype/window/selectcomputers.md). + [Select Computer Window](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/selectcomputers.md). - The Remove (x) button deletes the selected item(s) from that box. ## User Account Control Filter diff --git a/docs/threatprevention/7.4/admin/policies/eventtype/activedirectoryreadmonitoring.md b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/activedirectoryreadmonitoring.md similarity index 93% rename from docs/threatprevention/7.4/admin/policies/eventtype/activedirectoryreadmonitoring.md rename to docs/threatprevention/7.4/admin/policies/configuration/eventtype/activedirectoryreadmonitoring.md index ea32f1731e..beb9303804 100644 --- a/docs/threatprevention/7.4/admin/policies/eventtype/activedirectoryreadmonitoring.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/activedirectoryreadmonitoring.md @@ -1,3 +1,9 @@ +--- +title: "Active Directory Read Monitoring Event Type" +description: "Active Directory Read Monitoring Event Type" +sidebar_position: 30 +--- + # Active Directory Read Monitoring Event Type The Active Directory Read Monitoring event type reports on a user's accessing or reading specific @@ -35,7 +41,7 @@ to exclude specific domains and/or servers. Use the buttons in the Include and Exclude areas to edit the lists. - The Add (+) buttons open the - [Select Domains and Servers Window](/docs/threatprevention/7.4/admin/policies/eventtype/window/selectdomainsservers.md). + [Select Domains and Servers Window](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/selectdomainsservers.md). - The Collection button opens the [List of Collections Window](/docs/threatprevention/7.4/admin/configuration/collectionmanager/listcollections.md) to the appropriate Collection category. @@ -56,7 +62,7 @@ Active Directory or to exclude specific classes from being monitored. Use the buttons in the Include and Exclude areas to edit the lists. - The Add (+) buttons open the - [Class List Window](/docs/threatprevention/7.4/admin/policies/eventtype/window/classlist.md). + [Class List Window](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/classlist.md). - The Collection button opens the [List of Collections Window](/docs/threatprevention/7.4/admin/configuration/collectionmanager/listcollections.md) to the appropriate Collection category. @@ -72,7 +78,7 @@ Directory or to exclude specific objects from being monitored. Use the buttons in the Include and Exclude areas to edit the lists. - The Add (+) buttons open the - [Select Active Directory Objects Window](/docs/threatprevention/7.4/admin/policies/eventtype/window/selectactivedirectory/objects.md). + [Select Active Directory Objects Window](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/objects.md). - The Collection button opens the [List of Collections Window](/docs/threatprevention/7.4/admin/configuration/collectionmanager/listcollections.md) to the appropriate Collection category. @@ -95,7 +101,7 @@ Use the buttons in the Include Contexts, Include Collections, Exclude Contexts, Collections areas to edit the lists. - The Context Add (+) button opens the - [Select Active Directory Contexts Window](/docs/threatprevention/7.4/admin/policies/eventtype/window/selectactivedirectory/context.md). + [Select Active Directory Contexts Window](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/context.md). - The Collection button opens the [List of Collections Window](/docs/threatprevention/7.4/admin/configuration/collectionmanager/listcollections.md) to the appropriate Collection category. @@ -120,7 +126,7 @@ Use the buttons in the Include Perpetrators, Include Collections, Exclude Perpet Collections areas to edit the lists. - The Perpetrators Add (+) button opens the - [Select Active Directory Perpetrators Window](/docs/threatprevention/7.4/admin/policies/eventtype/window/selectactivedirectory/perpetrators.md). + [Select Active Directory Perpetrators Window](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/perpetrators.md). - The Collection button opens the [List of Collections Window](/docs/threatprevention/7.4/admin/configuration/collectionmanager/listcollections.md) to the appropriate Collection category. @@ -148,7 +154,7 @@ Directory attributes or to exclude specific attributes from being monitored. Use the buttons in the Include and Exclude areas to edit the lists. - The Attributes Add (+) button opens the - [Attribute List Window](/docs/threatprevention/7.4/admin/policies/eventtype/window/attributelist.md). + [Attribute List Window](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/attributelist.md). - The Collection button opens the [List of Collections Window](/docs/threatprevention/7.4/admin/configuration/collectionmanager/listcollections.md) to the appropriate Collection category. @@ -165,7 +171,7 @@ Use the buttons in the Include Hosts, Include Collections, Exclude Hosts, and Ex areas to edit the lists. - The Hosts Add (+) button opens the - [Select Computer Window](/docs/threatprevention/7.4/admin/policies/eventtype/window/selectcomputers.md). + [Select Computer Window](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/selectcomputers.md). - The Collection button opens the [List of Collections Window](/docs/threatprevention/7.4/admin/configuration/collectionmanager/listcollections.md) to the appropriate Collection category. diff --git a/docs/threatprevention/7.4/admin/policies/eventtype/adreplicationlockdown.md b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/adreplicationlockdown.md similarity index 94% rename from docs/threatprevention/7.4/admin/policies/eventtype/adreplicationlockdown.md rename to docs/threatprevention/7.4/admin/policies/configuration/eventtype/adreplicationlockdown.md index 6b01bdf991..1539ddd5ba 100644 --- a/docs/threatprevention/7.4/admin/policies/eventtype/adreplicationlockdown.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/adreplicationlockdown.md @@ -1,3 +1,9 @@ +--- +title: "AD Replication Lockdown Event Type" +description: "AD Replication Lockdown Event Type" +sidebar_position: 50 +--- + # AD Replication Lockdown Event Type The primary use case of the AD Replication Lockdown event type is to prevent non-domain controllers @@ -59,7 +65,7 @@ from being locked down. Select the **Block** or **Allow** option button and then edit the list. **NOTE:** For the -[Password Enforcement Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/passwordenforcement.md), +[Password Enforcement Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/passwordenforcement/passwordenforcement.md), selecting **Allow** means that this policy will not validate the new passwords for the accounts listed here. Selecting **Block** means that this policy will validate the new passwords for the accounts listed here. @@ -67,7 +73,7 @@ accounts listed here. Use the buttons in the Perpetrators and Collections of Perpetrators areas to edit the lists. - Perpetrators area – The Add (+) button opens the - [Select Active Directory Perpetrators Window](/docs/threatprevention/7.4/admin/policies/eventtype/window/selectactivedirectory/perpetrators.md). + [Select Active Directory Perpetrators Window](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/perpetrators.md). - Collections of Perpetrators area - The Collection button opens the [List of Collections Window](/docs/threatprevention/7.4/admin/configuration/collectionmanager/listcollections.md) to the appropriate Collection category. @@ -109,7 +115,7 @@ to exclude specific domains and/or servers. Use the buttons in the Include and Exclude areas to edit the lists. - The Add (+) buttons open the - [Select Domains and Servers Window](/docs/threatprevention/7.4/admin/policies/eventtype/window/selectdomainsservers.md). + [Select Domains and Servers Window](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/selectdomainsservers.md). - The Collection button opens the [List of Collections Window](/docs/threatprevention/7.4/admin/configuration/collectionmanager/listcollections.md) to the appropriate Collection category. @@ -132,7 +138,7 @@ Select the **Block** or **Allow** option button and then edit the list. Use the buttons in the Include Hosts and Include Collections areas to edit the lists. - The Hosts Add (+) button opens the - [Select Computer Window](/docs/threatprevention/7.4/admin/policies/eventtype/window/selectcomputers.md). + [Select Computer Window](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/selectcomputers.md). - The Collection button opens the [List of Collections Window](/docs/threatprevention/7.4/admin/configuration/collectionmanager/listcollections.md) to the appropriate Collection category. diff --git a/docs/threatprevention/7.4/admin/policies/eventtype/adreplicationmonitoring.md b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/adreplicationmonitoring.md similarity index 95% rename from docs/threatprevention/7.4/admin/policies/eventtype/adreplicationmonitoring.md rename to docs/threatprevention/7.4/admin/policies/configuration/eventtype/adreplicationmonitoring.md index 92d670a4c1..debe124c21 100644 --- a/docs/threatprevention/7.4/admin/policies/eventtype/adreplicationmonitoring.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/adreplicationmonitoring.md @@ -1,3 +1,9 @@ +--- +title: "AD Replication Monitoring Event Type" +description: "AD Replication Monitoring Event Type" +sidebar_position: 40 +--- + # AD Replication Monitoring Event Type The AD Replication Monitoring event type monitors domain controller syncing/replication. The primary @@ -60,7 +66,7 @@ Use the buttons in the Include Perpetrators, Include Collections, Exclude Perpet Collections areas to edit the lists. - The Perpetrators Add (+) button opens the - [Select Active Directory Perpetrators Window](/docs/threatprevention/7.4/admin/policies/eventtype/window/selectactivedirectory/perpetrators.md). + [Select Active Directory Perpetrators Window](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/perpetrators.md). - The Collection button opens the [List of Collections Window](/docs/threatprevention/7.4/admin/configuration/collectionmanager/listcollections.md) to the appropriate Collection category. @@ -109,7 +115,7 @@ to exclude specific domains and/or servers. Use the buttons in the Include and Exclude areas to edit the lists. - The Add (+) buttons open the - [Select Domains and Servers Window](/docs/threatprevention/7.4/admin/policies/eventtype/window/selectdomainsservers.md). + [Select Domains and Servers Window](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/selectdomainsservers.md). - The Collection button opens the [List of Collections Window](/docs/threatprevention/7.4/admin/configuration/collectionmanager/listcollections.md) to the appropriate Collection category. @@ -131,7 +137,7 @@ Use the buttons in the Include Hosts, Include Collections, Exclude Hosts, and Ex areas to edit the lists. - The Hosts Add (+) button opens the - [Select Computer Window](/docs/threatprevention/7.4/admin/policies/eventtype/window/selectcomputers.md). + [Select Computer Window](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/selectcomputers.md). - The Collection button opens the [List of Collections Window](/docs/threatprevention/7.4/admin/configuration/collectionmanager/listcollections.md) to the appropriate Collection category. diff --git a/docs/threatprevention/7.4/admin/policies/eventtype/authenticationlockdown.md b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/authenticationlockdown.md similarity index 93% rename from docs/threatprevention/7.4/admin/policies/eventtype/authenticationlockdown.md rename to docs/threatprevention/7.4/admin/policies/configuration/eventtype/authenticationlockdown.md index 1fee308bb5..8373c78a3b 100644 --- a/docs/threatprevention/7.4/admin/policies/eventtype/authenticationlockdown.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/authenticationlockdown.md @@ -1,3 +1,9 @@ +--- +title: "Authentication Lockdown Event Type" +description: "Authentication Lockdown Event Type" +sidebar_position: 70 +--- + # Authentication Lockdown Event Type Based on policy rules, the Authentication Lockdown event type can block specific Kerberos, TGT, TGS @@ -77,7 +83,7 @@ from being locked down. Select the **Block** or **Allow** option button and then edit the list. **NOTE:** For the -[Password Enforcement Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/passwordenforcement.md), +[Password Enforcement Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/passwordenforcement/passwordenforcement.md), selecting **Allow** means that this policy will not validate the new passwords for the accounts listed here. Selecting **Block** means that this policy will validate the new passwords for the accounts listed here. @@ -85,7 +91,7 @@ accounts listed here. Use the buttons in the Perpetrators and Collections of Perpetrators areas to edit the lists. - Perpetrators area – The Add (+) button opens the - [Select Active Directory Perpetrators Window](/docs/threatprevention/7.4/admin/policies/eventtype/window/selectactivedirectory/perpetrators.md). + [Select Active Directory Perpetrators Window](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/perpetrators.md). - Collections of Perpetrators area - The Collection button opens the [List of Collections Window](/docs/threatprevention/7.4/admin/configuration/collectionmanager/listcollections.md) to the appropriate Collection category. @@ -106,7 +112,7 @@ hosts as originators of an event. Select the **Block** or **Allow** option button and then edit the list. - For the - [Password Enforcement Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/passwordenforcement.md), + [Password Enforcement Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/passwordenforcement/passwordenforcement.md), selecting **Allow** means that this policy will not validate the new passwords for the accounts listed here. Selecting **Block** means that this policy will validate the new passwords for the accounts listed here. @@ -116,7 +122,7 @@ Select the **Block** or **Allow** option button and then edit the list. Use the buttons in the Include Hosts area to edit the list. - The Hosts Add (+) button opens the - [Select Computer Window](/docs/threatprevention/7.4/admin/policies/eventtype/window/selectcomputers.md). + [Select Computer Window](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/selectcomputers.md). - The Remove (x) button deletes the selected item(s) from that box. ## Hosts (to) Filter @@ -129,7 +135,7 @@ hosts as target hosts of an event. Use the buttons in the Include Hosts area to edit the list. - The Hosts Add (+) button opens the - [Select Computer Window](/docs/threatprevention/7.4/admin/policies/eventtype/window/selectcomputers.md). + [Select Computer Window](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/selectcomputers.md). - The Remove (x) button deletes the selected item(s) from that box. ## Rule Preview Filter diff --git a/docs/threatprevention/7.4/admin/policies/eventtype/authenticationmonitoring.md b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/authenticationmonitoring.md similarity index 95% rename from docs/threatprevention/7.4/admin/policies/eventtype/authenticationmonitoring.md rename to docs/threatprevention/7.4/admin/policies/configuration/eventtype/authenticationmonitoring.md index fdf91823c0..e351409316 100644 --- a/docs/threatprevention/7.4/admin/policies/eventtype/authenticationmonitoring.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/authenticationmonitoring.md @@ -1,3 +1,9 @@ +--- +title: "Authentication Monitoring Event Type" +description: "Authentication Monitoring Event Type" +sidebar_position: 60 +--- + # Authentication Monitoring Event Type The Authentication Monitoring event type captures events according to policy filters for Kerberos, @@ -77,7 +83,7 @@ to exclude specific domains and/or servers. Use the buttons in the Include and Exclude areas to edit the lists. - The Add (+) buttons open the - [Select Domains and Servers Window](/docs/threatprevention/7.4/admin/policies/eventtype/window/selectdomainsservers.md). + [Select Domains and Servers Window](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/selectdomainsservers.md). - The Collection button opens the [List of Collections Window](/docs/threatprevention/7.4/admin/configuration/collectionmanager/listcollections.md) to the appropriate Collection category. @@ -114,7 +120,7 @@ Use the buttons in the Include Perpetrators, Include Collections, Exclude Perpet Collections areas to edit the lists. - The Perpetrators Add (+) button opens the - [Select Active Directory Perpetrators Window](/docs/threatprevention/7.4/admin/policies/eventtype/window/selectactivedirectory/perpetrators.md). + [Select Active Directory Perpetrators Window](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/perpetrators.md). - The Collection button opens the [List of Collections Window](/docs/threatprevention/7.4/admin/configuration/collectionmanager/listcollections.md) to the appropriate Collection category. @@ -143,7 +149,7 @@ Use the buttons in the Include IP Addresses, Include Collections, Exclude IP Add Collections areas to edit the lists. - The IP Addresses Add (+) button opens the - [Add IP Address Window](/docs/threatprevention/7.4/admin/policies/eventtype/window/addipaddress.md). + [Add IP Address Window](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/addipaddress.md). - The Collection button opens the [List of Collections Window](/docs/threatprevention/7.4/admin/configuration/collectionmanager/listcollections.md) to the appropriate Collection category. @@ -165,7 +171,7 @@ Use the buttons in the Include IP Addresses, Include Collections, Exclude IP Add Collections areas to edit the lists. - The IP Addresses Add (+) button opens the - [Add IP Address Window](/docs/threatprevention/7.4/admin/policies/eventtype/window/addipaddress.md). + [Add IP Address Window](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/addipaddress.md). - The Collection button opens the [List of Collections Window](/docs/threatprevention/7.4/admin/configuration/collectionmanager/listcollections.md) to the appropriate Collection category. @@ -187,7 +193,7 @@ Use the buttons in the Include Hosts, Include Collections, Exclude Hosts, and Ex areas to edit the lists. - The Hosts Add (+) button opens the - [Select Computer Window](/docs/threatprevention/7.4/admin/policies/eventtype/window/selectcomputers.md). + [Select Computer Window](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/selectcomputers.md). - The Collection button opens the [List of Collections Window](/docs/threatprevention/7.4/admin/configuration/collectionmanager/listcollections.md) to the appropriate Collection category. @@ -209,7 +215,7 @@ Use the buttons in the Include Hosts, Include Collections, Exclude Hosts, and Ex areas to edit the lists. - The Hosts Add (+) button opens the - [Select Computer Window](/docs/threatprevention/7.4/admin/policies/eventtype/window/selectcomputers.md). + [Select Computer Window](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/selectcomputers.md). - The Collection button opens the [List of Collections Window](/docs/threatprevention/7.4/admin/configuration/collectionmanager/listcollections.md) to the appropriate Collection category. diff --git a/docs/threatprevention/7.4/admin/policies/eventtype/effectivegroupmembership.md b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/effectivegroupmembership.md similarity index 92% rename from docs/threatprevention/7.4/admin/policies/eventtype/effectivegroupmembership.md rename to docs/threatprevention/7.4/admin/policies/configuration/eventtype/effectivegroupmembership.md index b0ff642abb..ce81940b89 100644 --- a/docs/threatprevention/7.4/admin/policies/eventtype/effectivegroupmembership.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/effectivegroupmembership.md @@ -1,3 +1,9 @@ +--- +title: "Effective Group Membership Event Type" +description: "Effective Group Membership Event Type" +sidebar_position: 80 +--- + # Effective Group Membership Event Type The Effective Group Membership event type generates an event when security principals are added to @@ -25,7 +31,7 @@ membership of the specified group as well as all its nested groups. Use the buttons to include Active Directory groups in the list. - The Add (+) button opens the - [Select AD Groups Window](/docs/threatprevention/7.4/admin/policies/eventtype/window/selectactivedirectory/groups.md). + [Select AD Groups Window](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/groups.md). - The Remove (x) button deletes the selected item(s) from that box. ## AD Perpetrator Filter @@ -40,7 +46,7 @@ Use the buttons in the Include Perpetrators, Include Collections, Exclude Perpet Collections areas to edit the lists. - The Perpetrators Add (+) button opens the - [Select Active Directory Perpetrators Window](/docs/threatprevention/7.4/admin/policies/eventtype/window/selectactivedirectory/perpetrators.md). + [Select Active Directory Perpetrators Window](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/perpetrators.md). - The Collection button opens the [List of Collections Window](/docs/threatprevention/7.4/admin/configuration/collectionmanager/listcollections.md) to the appropriate Collection category. diff --git a/docs/threatprevention/7.4/admin/policies/eventtype/exchangechanges.md b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/exchangechanges.md similarity index 96% rename from docs/threatprevention/7.4/admin/policies/eventtype/exchangechanges.md rename to docs/threatprevention/7.4/admin/policies/configuration/eventtype/exchangechanges.md index 9825b0d352..b93d90dfeb 100644 --- a/docs/threatprevention/7.4/admin/policies/eventtype/exchangechanges.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/exchangechanges.md @@ -1,3 +1,9 @@ +--- +title: "Exchange Changes Event Type" +description: "Exchange Changes Event Type" +sidebar_position: 90 +--- + # Exchange Changes Event Type The Exchange Changes event type produces events for specified activities on the Exchange Server. @@ -53,7 +59,7 @@ specific objects or containers from being monitored. Select the **Include** or **Exclude** button and then edit the list. - The **Add** (+) button opens the - [Select Exchange Objects from Active Directory Window](/docs/threatprevention/7.4/admin/policies/eventtype/window/selectactivedirectory/exchangeobjects.md). + [Select Exchange Objects from Active Directory Window](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/exchangeobjects.md). - The Collection button opens the [List of Collections Window](/docs/threatprevention/7.4/admin/configuration/collectionmanager/listcollections.md) to the appropriate Collection category. @@ -74,7 +80,7 @@ either **Include** or **Exclude**. Use the buttons in the Trustees and Collections of Trustees areas to edit the lists. - The Trustees **Add** (+) button opens the - [Select Active Directory Trustees Window](/docs/threatprevention/7.4/admin/policies/eventtype/window/selectactivedirectory/trustees.md). + [Select Active Directory Trustees Window](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/trustees.md). - The Collection button opens the [List of Collections Window](/docs/threatprevention/7.4/admin/configuration/collectionmanager/listcollections.md) to the appropriate Collection category. @@ -156,7 +162,7 @@ Both the checkboxes and the option buttons have their own set of Include or Excl Use the buttons in the Perpetrators and Collections of Perpetrators areas to edit the lists. - The Perpetrators Add (+) button opens the - [Select Active Directory Perpetrators Window](/docs/threatprevention/7.4/admin/policies/eventtype/window/selectactivedirectory/perpetrators.md). + [Select Active Directory Perpetrators Window](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/perpetrators.md). - The Collection button opens the [List of Collections Window](/docs/threatprevention/7.4/admin/configuration/collectionmanager/listcollections.md) to the appropriate Collection category. diff --git a/docs/threatprevention/7.4/admin/policies/eventtype/exchangelockdown.md b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/exchangelockdown.md similarity index 96% rename from docs/threatprevention/7.4/admin/policies/eventtype/exchangelockdown.md rename to docs/threatprevention/7.4/admin/policies/configuration/eventtype/exchangelockdown.md index f300c28190..7b6e6b2925 100644 --- a/docs/threatprevention/7.4/admin/policies/eventtype/exchangelockdown.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/exchangelockdown.md @@ -1,3 +1,9 @@ +--- +title: "Exchange Lockdown Event Type" +description: "Exchange Lockdown Event Type" +sidebar_position: 100 +--- + # Exchange Lockdown Event Type The Exchange Lockdown event type prevents specified types of changes in Exchange and generates an @@ -63,7 +69,7 @@ specific objects or containers from being locked down. Select the **Include** or **Exclude** button and then edit the list. - The **Add** (+) button opens the - [Select Exchange Objects from Active Directory Window](/docs/threatprevention/7.4/admin/policies/eventtype/window/selectactivedirectory/exchangeobjects.md). + [Select Exchange Objects from Active Directory Window](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/exchangeobjects.md). - The Collection button opens the [List of Collections Window](/docs/threatprevention/7.4/admin/configuration/collectionmanager/listcollections.md) to the appropriate Collection category. @@ -83,7 +89,7 @@ Select the **Block** or **Allow** option button and then edit the list. Use the buttons in the Trustees and Collections of Trustees areas to edit the lists. - The Trustees **Add** (+) button opens the - [Select Active Directory Trustees Window](/docs/threatprevention/7.4/admin/policies/eventtype/window/selectactivedirectory/trustees.md). + [Select Active Directory Trustees Window](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/trustees.md). - The Collection button opens the [List of Collections Window](/docs/threatprevention/7.4/admin/configuration/collectionmanager/listcollections.md) to the appropriate Collection category. @@ -167,7 +173,7 @@ Both the checkboxes and the option buttons have their own set of Block or Allow Use the buttons in the Perpetrators and Collections of Perpetrators areas to edit the lists. - The Perpetrators Add (+) button opens the - [Select Active Directory Perpetrators Window](/docs/threatprevention/7.4/admin/policies/eventtype/window/selectactivedirectory/perpetrators.md). + [Select Active Directory Perpetrators Window](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/perpetrators.md). - The Collection button opens the [List of Collections Window](/docs/threatprevention/7.4/admin/configuration/collectionmanager/listcollections.md) to the appropriate Collection category. diff --git a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/filesystemchanges/_category_.json b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/filesystemchanges/_category_.json new file mode 100644 index 0000000000..3c61e0c0fe --- /dev/null +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/filesystemchanges/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "File System Changes Event Type", + "position": 110, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "filesystemchanges" + } +} \ No newline at end of file diff --git a/docs/threatprevention/7.4/admin/policies/eventtype/filesystemchanges.md b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/filesystemchanges/filesystemchanges.md similarity index 97% rename from docs/threatprevention/7.4/admin/policies/eventtype/filesystemchanges.md rename to docs/threatprevention/7.4/admin/policies/configuration/eventtype/filesystemchanges/filesystemchanges.md index 4857560782..8f76a2c2a1 100644 --- a/docs/threatprevention/7.4/admin/policies/eventtype/filesystemchanges.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/filesystemchanges/filesystemchanges.md @@ -1,3 +1,9 @@ +--- +title: "File System Changes Event Type" +description: "File System Changes Event Type" +sidebar_position: 110 +--- + # File System Changes Event Type The File System Changes event type generates events for selected actions on selected files, such as @@ -148,7 +154,7 @@ Use the buttons in the Include Paths, Include Collections, Exclude Paths, and Ex areas to edit the lists. - The Path **Add** (+) button opens the - [Select File System Objects Window](/docs/threatprevention/7.4/admin/policies/eventtype/window/selectfilesystemobjects.md). + [Select File System Objects Window](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/selectfilesystemobjects.md). - The Collection button opens the [List of Collections Window](/docs/threatprevention/7.4/admin/configuration/collectionmanager/listcollections.md) to the appropriate Collection category. @@ -200,7 +206,7 @@ Use the buttons in the Include Perpetrators, Include Collections, Exclude Perpet Collections areas to edit the lists. - The Perpetrators Add (+) button opens the - [Select Active Directory Perpetrators Window](/docs/threatprevention/7.4/admin/policies/eventtype/window/selectactivedirectory/perpetrators.md). + [Select Active Directory Perpetrators Window](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/perpetrators.md). - The Collection button opens the [List of Collections Window](/docs/threatprevention/7.4/admin/configuration/collectionmanager/listcollections.md) to the appropriate Collection category. diff --git a/docs/threatprevention/7.4/admin/policies/eventtype/usecase/nasdevice.md b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/filesystemchanges/nasdevice.md similarity index 93% rename from docs/threatprevention/7.4/admin/policies/eventtype/usecase/nasdevice.md rename to docs/threatprevention/7.4/admin/policies/configuration/eventtype/filesystemchanges/nasdevice.md index 09c45ad9da..baedb7e9cf 100644 --- a/docs/threatprevention/7.4/admin/policies/eventtype/usecase/nasdevice.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/filesystemchanges/nasdevice.md @@ -1,3 +1,9 @@ +--- +title: "Monitor NAS Devices" +description: "Monitor NAS Devices" +sidebar_position: 10 +--- + # Monitor NAS Devices Monitoring a NAS device first requires the Netwrix Activity Monitor to have an Activity agent @@ -18,7 +24,7 @@ Follow the steps to monitor NAS devices. **Step 3 –** In the Event Filters section, go to the Paths filter tab and click the **Add** button in the Include Paths area to open the -[Select File System Objects Window](/docs/threatprevention/7.4/admin/policies/eventtype/window/selectfilesystemobjects.md). +[Select File System Objects Window](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/selectfilesystemobjects.md). _Remember,_ any files or folders to be excluded need to be a subset of a folder identified in the Include Paths area. diff --git a/docs/threatprevention/7.4/admin/policies/eventtype/filesystemlockdown.md b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/filesystemlockdown.md similarity index 95% rename from docs/threatprevention/7.4/admin/policies/eventtype/filesystemlockdown.md rename to docs/threatprevention/7.4/admin/policies/configuration/eventtype/filesystemlockdown.md index 0f326fc0e5..2236e2392c 100644 --- a/docs/threatprevention/7.4/admin/policies/eventtype/filesystemlockdown.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/filesystemlockdown.md @@ -1,3 +1,9 @@ +--- +title: "File System Lockdown Event Type" +description: "File System Lockdown Event Type" +sidebar_position: 120 +--- + # File System Lockdown Event Type Based on policy rules, the File System Lockdown event type can prevent file activity on selected @@ -98,7 +104,7 @@ The Paths section defines the top level folder or individual files for lockdown. the Paths and Path Collections areas to edit the lists. - The Path **Add** (+) button opens the - [Select File System Objects Window](/docs/threatprevention/7.4/admin/policies/eventtype/window/selectfilesystemobjects.md). + [Select File System Objects Window](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/selectfilesystemobjects.md). - The Collection button opens the [List of Collections Window](/docs/threatprevention/7.4/admin/configuration/collectionmanager/listcollections.md) to the appropriate Collection category. @@ -149,7 +155,7 @@ from being locked down. Select the **Block** or **Allow** option button and then edit the list. **NOTE:** For the -[Password Enforcement Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/passwordenforcement.md), +[Password Enforcement Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/passwordenforcement/passwordenforcement.md), selecting **Allow** means that this policy will not validate the new passwords for the accounts listed here. Selecting **Block** means that this policy will validate the new passwords for the accounts listed here. @@ -157,7 +163,7 @@ accounts listed here. Use the buttons in the Perpetrators and Collections of Perpetrators areas to edit the lists. - Perpetrators area – The Add (+) button opens the - [Select Active Directory Perpetrators Window](/docs/threatprevention/7.4/admin/policies/eventtype/window/selectactivedirectory/perpetrators.md). + [Select Active Directory Perpetrators Window](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/perpetrators.md). - Collections of Perpetrators area - The Collection button opens the [List of Collections Window](/docs/threatprevention/7.4/admin/configuration/collectionmanager/listcollections.md) to the appropriate Collection category. diff --git a/docs/threatprevention/7.4/admin/policies/eventtype/fsmorolemonitoring.md b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/fsmorolemonitoring.md similarity index 95% rename from docs/threatprevention/7.4/admin/policies/eventtype/fsmorolemonitoring.md rename to docs/threatprevention/7.4/admin/policies/configuration/eventtype/fsmorolemonitoring.md index c9041347af..f2332f0053 100644 --- a/docs/threatprevention/7.4/admin/policies/eventtype/fsmorolemonitoring.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/fsmorolemonitoring.md @@ -1,3 +1,9 @@ +--- +title: "FSMO Role Monitoring Event Type" +description: "FSMO Role Monitoring Event Type" +sidebar_position: 130 +--- + # FSMO Role Monitoring Event Type The FSMO Role Monitoring event type generates events based on policy rules when domain controllers @@ -68,7 +74,7 @@ to exclude specific domains and/or servers. Use the buttons in the Include and Exclude areas to edit the lists. - The Add (+) buttons open the - [Select Domains and Servers Window](/docs/threatprevention/7.4/admin/policies/eventtype/window/selectdomainsservers.md). + [Select Domains and Servers Window](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/selectdomainsservers.md). - The Collection button opens the [List of Collections Window](/docs/threatprevention/7.4/admin/configuration/collectionmanager/listcollections.md) to the appropriate Collection category. @@ -91,7 +97,7 @@ Use the buttons in the Include Perpetrators, Include Collections, Exclude Perpet Collections areas to edit the lists. - The Perpetrators Add (+) button opens the - [Select Active Directory Perpetrators Window](/docs/threatprevention/7.4/admin/policies/eventtype/window/selectactivedirectory/perpetrators.md). + [Select Active Directory Perpetrators Window](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/perpetrators.md). - The Collection button opens the [List of Collections Window](/docs/threatprevention/7.4/admin/configuration/collectionmanager/listcollections.md) to the appropriate Collection category. diff --git a/docs/threatprevention/7.4/admin/policies/eventtype/gposettingchanges.md b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/gposettingchanges.md similarity index 93% rename from docs/threatprevention/7.4/admin/policies/eventtype/gposettingchanges.md rename to docs/threatprevention/7.4/admin/policies/configuration/eventtype/gposettingchanges.md index 1f174af8d5..cf4591e7e2 100644 --- a/docs/threatprevention/7.4/admin/policies/eventtype/gposettingchanges.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/gposettingchanges.md @@ -1,3 +1,9 @@ +--- +title: "GPO Setting Changes Event Type" +description: "GPO Setting Changes Event Type" +sidebar_position: 140 +--- + # GPO Setting Changes Event Type The GPO Setting Changes event type generates events based on rules for specified (or all) GPOs, to @@ -34,7 +40,7 @@ In the Group Policy Objects section, scope to specific GPOs: - List – Scopes to the specified GPOs - The **Add** (+) button opens the - [Select Active Directory Group Policy Objects Window](/docs/threatprevention/7.4/admin/policies/eventtype/window/selectactivedirectory/grouppolicyobjects.md). + [Select Active Directory Group Policy Objects Window](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/grouppolicyobjects.md). - The Remove (x) button deletes the selected item(s) from that box. ## AD Perpetrator Filter @@ -49,7 +55,7 @@ Use the buttons in the Include Perpetrators, Include Collections, Exclude Perpet Collections areas to edit the lists. - The Perpetrators Add (+) button opens the - [Select Active Directory Perpetrators Window](/docs/threatprevention/7.4/admin/policies/eventtype/window/selectactivedirectory/perpetrators.md). + [Select Active Directory Perpetrators Window](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/perpetrators.md). - The Collection button opens the [List of Collections Window](/docs/threatprevention/7.4/admin/configuration/collectionmanager/listcollections.md) to the appropriate Collection category. diff --git a/docs/threatprevention/7.4/admin/policies/eventtype/gposettinglockdown.md b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/gposettinglockdown.md similarity index 90% rename from docs/threatprevention/7.4/admin/policies/eventtype/gposettinglockdown.md rename to docs/threatprevention/7.4/admin/policies/configuration/eventtype/gposettinglockdown.md index 1a19be8e3c..72ffdd351f 100644 --- a/docs/threatprevention/7.4/admin/policies/eventtype/gposettinglockdown.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/gposettinglockdown.md @@ -1,3 +1,9 @@ +--- +title: "GPO Setting Lockdown Event Type" +description: "GPO Setting Lockdown Event Type" +sidebar_position: 150 +--- + # GPO Setting Lockdown Event Type The GPO Setting Lockdown event type can prevent all changes against specified GPOs. Note that this @@ -40,7 +46,7 @@ In the Group Policy Objects section, scope to specific GPOs: - List – Scopes to the specified GPOs - The **Add** (+) button opens the - [Select Active Directory Group Policy Objects Window](/docs/threatprevention/7.4/admin/policies/eventtype/window/selectactivedirectory/grouppolicyobjects.md). + [Select Active Directory Group Policy Objects Window](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/grouppolicyobjects.md). - The Remove (x) button deletes the selected item(s) from that box. ## Domains/Servers Filter @@ -53,7 +59,7 @@ to exclude specific domains and/or servers. Use the buttons in the Include and Exclude areas to edit the lists. - The Add (+) buttons open the - [Select Domains and Servers Window](/docs/threatprevention/7.4/admin/policies/eventtype/window/selectdomainsservers.md). + [Select Domains and Servers Window](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/selectdomainsservers.md). - The Collection button opens the [List of Collections Window](/docs/threatprevention/7.4/admin/configuration/collectionmanager/listcollections.md) to the appropriate Collection category. @@ -75,7 +81,7 @@ from being locked down. Select the **Block** or **Allow** option button and then edit the list. **NOTE:** For the -[Password Enforcement Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/passwordenforcement.md), +[Password Enforcement Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/passwordenforcement/passwordenforcement.md), selecting **Allow** means that this policy will not validate the new passwords for the accounts listed here. Selecting **Block** means that this policy will validate the new passwords for the accounts listed here. @@ -83,7 +89,7 @@ accounts listed here. Use the buttons in the Perpetrators and Collections of Perpetrators areas to edit the lists. - Perpetrators area – The Add (+) button opens the - [Select Active Directory Perpetrators Window](/docs/threatprevention/7.4/admin/policies/eventtype/window/selectactivedirectory/perpetrators.md). + [Select Active Directory Perpetrators Window](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/perpetrators.md). - Collections of Perpetrators area - The Collection button opens the [List of Collections Window](/docs/threatprevention/7.4/admin/configuration/collectionmanager/listcollections.md) to the appropriate Collection category. diff --git a/docs/threatprevention/7.4/admin/policies/eventtype/ldapbindmonitoring.md b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/ldapbindmonitoring.md similarity index 93% rename from docs/threatprevention/7.4/admin/policies/eventtype/ldapbindmonitoring.md rename to docs/threatprevention/7.4/admin/policies/configuration/eventtype/ldapbindmonitoring.md index 783e28944a..89ef4fdf27 100644 --- a/docs/threatprevention/7.4/admin/policies/eventtype/ldapbindmonitoring.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/ldapbindmonitoring.md @@ -1,8 +1,14 @@ +--- +title: "LDAP Bind Monitoring Event Type" +description: "LDAP Bind Monitoring Event Type" +sidebar_position: 180 +--- + # LDAP Bind Monitoring Event Type The LDAP Bind Monitoring event type monitors all connections established with LDAP, including the users who connected with LDAP. While the -[LDAP Monitoring Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/ldapmonitoring.md) +[LDAP Monitoring Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/ldapmonitoring/ldapmonitoring.md) creates events when actual LDAP queries are executed, LDAP Bind Monitoring creates events when a connection is established with LDAP. @@ -55,7 +61,7 @@ to exclude specific domains and/or servers. Use the buttons in the Include and Exclude areas to edit the lists. - The Add (+) buttons open the - [Select Domains and Servers Window](/docs/threatprevention/7.4/admin/policies/eventtype/window/selectdomainsservers.md). + [Select Domains and Servers Window](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/selectdomainsservers.md). - The Collection button opens the [List of Collections Window](/docs/threatprevention/7.4/admin/configuration/collectionmanager/listcollections.md) to the appropriate Collection category. @@ -92,7 +98,7 @@ Use the buttons in the Include Perpetrators, Include Collections, Exclude Perpet Collections areas to edit the lists. - The Perpetrators Add (+) button opens the - [Select Active Directory Perpetrators Window](/docs/threatprevention/7.4/admin/policies/eventtype/window/selectactivedirectory/perpetrators.md). + [Select Active Directory Perpetrators Window](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/perpetrators.md). - The Collection button opens the [List of Collections Window](/docs/threatprevention/7.4/admin/configuration/collectionmanager/listcollections.md) to the appropriate Collection category. @@ -121,7 +127,7 @@ Use the buttons in the Include IP Addresses, Include Collections, Exclude IP Add Collections areas to edit the lists. - The IP Addresses Add (+) button opens the - [Add IP Address Window](/docs/threatprevention/7.4/admin/policies/eventtype/window/addipaddress.md). + [Add IP Address Window](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/addipaddress.md). - The Collection button opens the [List of Collections Window](/docs/threatprevention/7.4/admin/configuration/collectionmanager/listcollections.md) to the appropriate Collection category. @@ -143,7 +149,7 @@ Use the buttons in the Include Hosts, Include Collections, Exclude Hosts, and Ex areas to edit the lists. - The Hosts Add (+) button opens the - [Select Computer Window](/docs/threatprevention/7.4/admin/policies/eventtype/window/selectcomputers.md). + [Select Computer Window](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/selectcomputers.md). - The Collection button opens the [List of Collections Window](/docs/threatprevention/7.4/admin/configuration/collectionmanager/listcollections.md) to the appropriate Collection category. diff --git a/docs/threatprevention/7.4/admin/policies/eventtype/ldaplockdown.md b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/ldaplockdown.md similarity index 91% rename from docs/threatprevention/7.4/admin/policies/eventtype/ldaplockdown.md rename to docs/threatprevention/7.4/admin/policies/configuration/eventtype/ldaplockdown.md index 8bb49210dc..8f622266bd 100644 --- a/docs/threatprevention/7.4/admin/policies/eventtype/ldaplockdown.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/ldaplockdown.md @@ -1,3 +1,9 @@ +--- +title: "LDAP Lockdown Event Type" +description: "LDAP Lockdown Event Type" +sidebar_position: 170 +--- + # LDAP Lockdown Event Type The LDAP Lockdown event type can prevent execution of LDAP queries that meet policy filters/rules. @@ -42,7 +48,7 @@ available for the event type: conform to your security configurations - This option displays additional filters for Secure configurations and Search scopes. See the - [LDAP Search Operations Use Case](/docs/threatprevention/7.4/admin/policies/eventtype/usecase/ldapsearch.md) + [LDAP Search Operations Use Case](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/ldapmonitoring/ldapsearch.md) topic for additional information. - LDAP Ping – LDAP Ping is a Microsoft Active Directory specific Lightweight Directory Access @@ -50,7 +56,7 @@ available for the event type: returns information about whether services are live on a domain controller - See the - [LDAP Ping Operations Use Case](/docs/threatprevention/7.4/admin/policies/eventtype/usecase/ldapping.md) + [LDAP Ping Operations Use Case](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/ldapmonitoring/ldapping.md) topic for additional information. When LDAP Ping is selected, the Secure Configurations and Search scopes sections are not @@ -66,7 +72,7 @@ to exclude specific domains and/or servers. Use the buttons in the Include and Exclude areas to edit the lists. - The Add (+) buttons open the - [Select Domains and Servers Window](/docs/threatprevention/7.4/admin/policies/eventtype/window/selectdomainsservers.md). + [Select Domains and Servers Window](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/selectdomainsservers.md). - The Collection button opens the [List of Collections Window](/docs/threatprevention/7.4/admin/configuration/collectionmanager/listcollections.md) to the appropriate Collection category. @@ -88,7 +94,7 @@ from being locked down. Select the **Block** or **Allow** option button and then edit the list. **NOTE:** For the -[Password Enforcement Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/passwordenforcement.md), +[Password Enforcement Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/passwordenforcement/passwordenforcement.md), selecting **Allow** means that this policy will not validate the new passwords for the accounts listed here. Selecting **Block** means that this policy will validate the new passwords for the accounts listed here. @@ -96,7 +102,7 @@ accounts listed here. Use the buttons in the Perpetrators and Collections of Perpetrators areas to edit the lists. - Perpetrators area – The Add (+) button opens the - [Select Active Directory Perpetrators Window](/docs/threatprevention/7.4/admin/policies/eventtype/window/selectactivedirectory/perpetrators.md). + [Select Active Directory Perpetrators Window](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/perpetrators.md). - Collections of Perpetrators area - The Collection button opens the [List of Collections Window](/docs/threatprevention/7.4/admin/configuration/collectionmanager/listcollections.md) to the appropriate Collection category. @@ -129,7 +135,7 @@ Enter a query in the LDAP Queries box. You can type a string in the textbox. Alt buttons in the respective sections. - The Add (+) buttons open the - [Select Active Directory Objects Window](/docs/threatprevention/7.4/admin/policies/eventtype/window/selectactivedirectory/objects.md). + [Select Active Directory Objects Window](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/objects.md). - The Remove (x) button deletes the selected item(s) from that box. ## Hosts (from) Filter @@ -142,18 +148,18 @@ hosts as originators of an event. Select the **Block** or **Allow** option button and then edit the list. - For the - [Password Enforcement Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/passwordenforcement.md), + [Password Enforcement Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/passwordenforcement/passwordenforcement.md), selecting **Allow** means that this policy will not validate the new passwords for the accounts listed here. Selecting **Block** means that this policy will validate the new passwords for the accounts listed here. - For the - [Authentication Lockdown Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/authenticationlockdown.md), + [Authentication Lockdown Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/authenticationlockdown.md), this filter blocks or only allows authentication from the identified host(s). Use the buttons in the Include Hosts area to edit the list. - The Hosts Add (+) button opens the - [Select Computer Window](/docs/threatprevention/7.4/admin/policies/eventtype/window/selectcomputers.md). + [Select Computer Window](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/selectcomputers.md). - The Remove (x) button deletes the selected item(s) from that box. ## Rule Preview Filter diff --git a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/ldapmonitoring/_category_.json b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/ldapmonitoring/_category_.json new file mode 100644 index 0000000000..f970f948de --- /dev/null +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/ldapmonitoring/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "LDAP Monitoring Event Type", + "position": 160, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "ldapmonitoring" + } +} \ No newline at end of file diff --git a/docs/threatprevention/7.4/admin/policies/eventtype/ldapmonitoring.md b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/ldapmonitoring/ldapmonitoring.md similarity index 94% rename from docs/threatprevention/7.4/admin/policies/eventtype/ldapmonitoring.md rename to docs/threatprevention/7.4/admin/policies/configuration/eventtype/ldapmonitoring/ldapmonitoring.md index 33c4e136df..d0a5565395 100644 --- a/docs/threatprevention/7.4/admin/policies/eventtype/ldapmonitoring.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/ldapmonitoring/ldapmonitoring.md @@ -1,3 +1,9 @@ +--- +title: "LDAP Monitoring Event Type" +description: "LDAP Monitoring Event Type" +sidebar_position: 160 +--- + # LDAP Monitoring Event Type The LDAP Monitoring event type generates an event for LDAP queries that match policy filter rules. @@ -44,7 +50,7 @@ available for the event type: conform to your security configurations - This option displays additional filters for Secure configurations and Search scopes. See the - [LDAP Search Operations Use Case](/docs/threatprevention/7.4/admin/policies/eventtype/usecase/ldapsearch.md) + [LDAP Search Operations Use Case](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/ldapmonitoring/ldapsearch.md) topic for additional information. - LDAP Ping – LDAP Ping is a Microsoft Active Directory specific Lightweight Directory Access @@ -52,7 +58,7 @@ available for the event type: returns information about whether services are live on a domain controller - See the - [LDAP Ping Operations Use Case](/docs/threatprevention/7.4/admin/policies/eventtype/usecase/ldapping.md) + [LDAP Ping Operations Use Case](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/ldapmonitoring/ldapping.md) topic for additional information. When LDAP Ping is selected, the Secure Configurations and Search scopes sections are not @@ -95,7 +101,7 @@ to exclude specific domains and/or servers. Use the buttons in the Include and Exclude areas to edit the lists. - The Add (+) buttons open the - [Select Domains and Servers Window](/docs/threatprevention/7.4/admin/policies/eventtype/window/selectdomainsservers.md). + [Select Domains and Servers Window](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/selectdomainsservers.md). - The Collection button opens the [List of Collections Window](/docs/threatprevention/7.4/admin/configuration/collectionmanager/listcollections.md) to the appropriate Collection category. @@ -132,7 +138,7 @@ Use the buttons in the Include Perpetrators, Include Collections, Exclude Perpet Collections areas to edit the lists. - The Perpetrators Add (+) button opens the - [Select Active Directory Perpetrators Window](/docs/threatprevention/7.4/admin/policies/eventtype/window/selectactivedirectory/perpetrators.md). + [Select Active Directory Perpetrators Window](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/perpetrators.md). - The Collection button opens the [List of Collections Window](/docs/threatprevention/7.4/admin/configuration/collectionmanager/listcollections.md) to the appropriate Collection category. @@ -161,7 +167,7 @@ Enter a query in the Include LDAP Queries and/or Exclude LDAP Queries boxes. You in the textbox. Alternatively, use the buttons in the respective sections. - The Add (+) buttons open the - [Select Active Directory Objects Window](/docs/threatprevention/7.4/admin/policies/eventtype/window/selectactivedirectory/objects.md). + [Select Active Directory Objects Window](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/objects.md). - The Remove (x) button deletes the selected item(s) from that box. ## LDAP Result Filter @@ -179,7 +185,7 @@ Specify the desired object in the Include Objects box. You can type a string in Alternatively, use the buttons in the respective sections. - The Add (+) buttons open the - [Select Active Directory Objects Window](/docs/threatprevention/7.4/admin/policies/eventtype/window/selectactivedirectory/objects.md). + [Select Active Directory Objects Window](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/objects.md). - The Remove (x) button deletes the selected item(s) from that box. ## LDAP Attributes Filter @@ -192,7 +198,7 @@ LDAP attributes or exclude specific attributes from being monitored. Use the buttons in the Include Attributes and Exclude Attributes boxes to edit the lists. - The Attributes Add (+) button opens the - [Attribute List Window](/docs/threatprevention/7.4/admin/policies/eventtype/window/attributelist.md). + [Attribute List Window](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/attributelist.md). - The Collection button opens the [List of Collections Window](/docs/threatprevention/7.4/admin/configuration/collectionmanager/listcollections.md) to the appropriate Collection category. @@ -209,7 +215,7 @@ Use the buttons in the Include Hosts, Include Collections, Exclude Hosts, and Ex areas to edit the lists. - The Hosts Add (+) button opens the - [Select Computer Window](/docs/threatprevention/7.4/admin/policies/eventtype/window/selectcomputers.md). + [Select Computer Window](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/selectcomputers.md). - The Collection button opens the [List of Collections Window](/docs/threatprevention/7.4/admin/configuration/collectionmanager/listcollections.md) to the appropriate Collection category. diff --git a/docs/threatprevention/7.4/admin/policies/eventtype/usecase/ldapping.md b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/ldapmonitoring/ldapping.md similarity index 91% rename from docs/threatprevention/7.4/admin/policies/eventtype/usecase/ldapping.md rename to docs/threatprevention/7.4/admin/policies/configuration/eventtype/ldapmonitoring/ldapping.md index fc463e791f..01b5a451d2 100644 --- a/docs/threatprevention/7.4/admin/policies/eventtype/usecase/ldapping.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/ldapmonitoring/ldapping.md @@ -1,3 +1,9 @@ +--- +title: "LDAP Ping Operations Use Case" +description: "LDAP Ping Operations Use Case" +sidebar_position: 20 +--- + # LDAP Ping Operations Use Case LDAP Ping is a Microsoft Active Directory specific Lightweight Directory Access Protocol (LDAP) or @@ -11,9 +17,9 @@ an anonymous bruteforce attack to find user names in Active Directory from domai using LDAP Ping requests. When you create a policy with the -[LDAP Monitoring Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/ldapmonitoring.md) +[LDAP Monitoring Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/ldapmonitoring/ldapmonitoring.md) or the -[LDAP Lockdown Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/ldaplockdown.md), +[LDAP Lockdown Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/ldaplockdown.md), the LDAP filter allows you to enable the LDAP Ping option. ![LDAP filter for the LDAP Monitoring and LDAP Lockdown event types](/img/product_docs/threatprevention/7.4/admin/policies/eventtype/usecase/ldapping.webp) diff --git a/docs/threatprevention/7.4/admin/policies/eventtype/usecase/ldapsearch.md b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/ldapmonitoring/ldapsearch.md similarity index 86% rename from docs/threatprevention/7.4/admin/policies/eventtype/usecase/ldapsearch.md rename to docs/threatprevention/7.4/admin/policies/configuration/eventtype/ldapmonitoring/ldapsearch.md index ee8059bb1a..c2fa7db517 100644 --- a/docs/threatprevention/7.4/admin/policies/eventtype/usecase/ldapsearch.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/ldapmonitoring/ldapsearch.md @@ -1,12 +1,18 @@ +--- +title: "LDAP Search Operations Use Case" +description: "LDAP Search Operations Use Case" +sidebar_position: 10 +--- + # LDAP Search Operations Use Case Use the LDAP Search operation to search for and identify activity that does not conform to your security configurations. When you create a policy with the -[LDAP Monitoring Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/ldapmonitoring.md) +[LDAP Monitoring Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/ldapmonitoring/ldapmonitoring.md) or the -[LDAP Lockdown Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/ldaplockdown.md), +[LDAP Lockdown Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/ldaplockdown.md), the LDAP filter allows you to enable the LDAP Search option. The Secure configurations and Search scope options filter the search based on a match to the diff --git a/docs/threatprevention/7.4/admin/policies/eventtype/usecase/threatmanagerldap.md b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/ldapmonitoring/threatmanagerldap.md similarity index 93% rename from docs/threatprevention/7.4/admin/policies/eventtype/usecase/threatmanagerldap.md rename to docs/threatprevention/7.4/admin/policies/configuration/eventtype/ldapmonitoring/threatmanagerldap.md index f52d16c7f9..dd40034dc0 100644 --- a/docs/threatprevention/7.4/admin/policies/eventtype/usecase/threatmanagerldap.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/ldapmonitoring/threatmanagerldap.md @@ -1,3 +1,9 @@ +--- +title: "Netwrix Threat Manager Honeytoken Threats Use Case" +description: "Netwrix Threat Manager Honeytoken Threats Use Case" +sidebar_position: 30 +--- + # Netwrix Threat Manager Honeytoken Threats Use Case Follow these steps to configure LDAP monitoring. diff --git a/docs/threatprevention/7.4/admin/policies/eventtype/lsassguardianmonitor.md b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/lsassguardianmonitor.md similarity index 95% rename from docs/threatprevention/7.4/admin/policies/eventtype/lsassguardianmonitor.md rename to docs/threatprevention/7.4/admin/policies/configuration/eventtype/lsassguardianmonitor.md index a9b166c17b..578cdaaadb 100644 --- a/docs/threatprevention/7.4/admin/policies/eventtype/lsassguardianmonitor.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/lsassguardianmonitor.md @@ -1,3 +1,9 @@ +--- +title: "LSASS Guardian – Monitor Event Type" +description: "LSASS Guardian – Monitor Event Type" +sidebar_position: 190 +--- + # LSASS Guardian – Monitor Event Type Based on policy rules, the LSASS Guardian – Monitor event type generates an event when a process not @@ -31,7 +37,7 @@ Use the buttons in the Include Perpetrators, Include Collections, Exclude Perpet Collections areas to edit the lists. - The Perpetrators Add (+) button opens the - [Select Active Directory Perpetrators Window](/docs/threatprevention/7.4/admin/policies/eventtype/window/selectactivedirectory/perpetrators.md). + [Select Active Directory Perpetrators Window](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/perpetrators.md). - The Collection button opens the [List of Collections Window](/docs/threatprevention/7.4/admin/configuration/collectionmanager/listcollections.md) to the appropriate Collection category. @@ -59,7 +65,7 @@ to exclude specific domains and/or servers. Use the buttons in the Include and Exclude areas to edit the lists. - The Add (+) buttons open the - [Select Domains and Servers Window](/docs/threatprevention/7.4/admin/policies/eventtype/window/selectdomainsservers.md). + [Select Domains and Servers Window](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/selectdomainsservers.md). - The Collection button opens the [List of Collections Window](/docs/threatprevention/7.4/admin/configuration/collectionmanager/listcollections.md) to the appropriate Collection category. diff --git a/docs/threatprevention/7.4/admin/policies/eventtype/lsassguardianprotect.md b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/lsassguardianprotect.md similarity index 94% rename from docs/threatprevention/7.4/admin/policies/eventtype/lsassguardianprotect.md rename to docs/threatprevention/7.4/admin/policies/configuration/eventtype/lsassguardianprotect.md index 33739d8a2f..0d3b0ccf85 100644 --- a/docs/threatprevention/7.4/admin/policies/eventtype/lsassguardianprotect.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/lsassguardianprotect.md @@ -1,3 +1,9 @@ +--- +title: "LSASS Guardian – Protect Event Type" +description: "LSASS Guardian – Protect Event Type" +sidebar_position: 200 +--- + # LSASS Guardian – Protect Event Type Based on policy rules, the LSASS Guardian – Protect event type can prevent processes not ‘white @@ -34,7 +40,7 @@ from being locked down. Select the **Block** or **Allow** option button and then edit the list. **NOTE:** For the -[Password Enforcement Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/passwordenforcement.md), +[Password Enforcement Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/passwordenforcement/passwordenforcement.md), selecting **Allow** means that this policy will not validate the new passwords for the accounts listed here. Selecting **Block** means that this policy will validate the new passwords for the accounts listed here. @@ -42,7 +48,7 @@ accounts listed here. Use the buttons in the Perpetrators and Collections of Perpetrators areas to edit the lists. - Perpetrators area – The Add (+) button opens the - [Select Active Directory Perpetrators Window](/docs/threatprevention/7.4/admin/policies/eventtype/window/selectactivedirectory/perpetrators.md). + [Select Active Directory Perpetrators Window](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/perpetrators.md). - Collections of Perpetrators area - The Collection button opens the [List of Collections Window](/docs/threatprevention/7.4/admin/configuration/collectionmanager/listcollections.md) to the appropriate Collection category. @@ -63,7 +69,7 @@ to exclude specific domains and/or servers. Use the buttons in the Include and Exclude areas to edit the lists. - The Add (+) buttons open the - [Select Domains and Servers Window](/docs/threatprevention/7.4/admin/policies/eventtype/window/selectdomainsservers.md). + [Select Domains and Servers Window](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/selectdomainsservers.md). - The Collection button opens the [List of Collections Window](/docs/threatprevention/7.4/admin/configuration/collectionmanager/listcollections.md) to the appropriate Collection category. diff --git a/docs/threatprevention/7.4/admin/policies/eventtype/overview.md b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/overview.md similarity index 73% rename from docs/threatprevention/7.4/admin/policies/eventtype/overview.md rename to docs/threatprevention/7.4/admin/policies/configuration/eventtype/overview.md index c46fc491c3..7b2cd78da3 100644 --- a/docs/threatprevention/7.4/admin/policies/eventtype/overview.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/overview.md @@ -1,3 +1,9 @@ +--- +title: "Event Type Tab" +description: "Event Type Tab" +sidebar_position: 20 +--- + # Event Type Tab The Event Type tab enables you to define the objects and events that Threat Prevention @@ -32,28 +38,28 @@ Save all changes made to a policy or a template before leaving the configuration See the following topics for additional details: -- [Active Directory Changes Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/activedirectorychanges.md) -- [Active Directory Lockdown Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/activedirectorylockdown.md) -- [Active Directory Read Monitoring Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/activedirectoryreadmonitoring.md) -- [AD Replication Monitoring Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/adreplicationmonitoring.md) -- [AD Replication Lockdown Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/adreplicationlockdown.md) -- [Authentication Monitoring Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/authenticationmonitoring.md) -- [Authentication Lockdown Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/authenticationlockdown.md) -- [Effective Group Membership Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/effectivegroupmembership.md) -- [Exchange Changes Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/exchangechanges.md) -- [Exchange Lockdown Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/exchangelockdown.md) -- [File System Changes Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/filesystemchanges.md) -- [File System Lockdown Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/filesystemlockdown.md) +- [Active Directory Changes Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/activedirectorychanges.md) +- [Active Directory Lockdown Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/activedirectorylockdown.md) +- [Active Directory Read Monitoring Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/activedirectoryreadmonitoring.md) +- [AD Replication Monitoring Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/adreplicationmonitoring.md) +- [AD Replication Lockdown Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/adreplicationlockdown.md) +- [Authentication Monitoring Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/authenticationmonitoring.md) +- [Authentication Lockdown Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/authenticationlockdown.md) +- [Effective Group Membership Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/effectivegroupmembership.md) +- [Exchange Changes Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/exchangechanges.md) +- [Exchange Lockdown Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/exchangelockdown.md) +- [File System Changes Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/filesystemchanges/filesystemchanges.md) +- [File System Lockdown Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/filesystemlockdown.md) - [File System Enterprise Auditor Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/filesystemaccessanalyzer.md) -- [FSMO Role Monitoring Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/fsmorolemonitoring.md) -- [GPO Setting Changes Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/gposettingchanges.md) -- [GPO Setting Lockdown Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/gposettinglockdown.md) -- [LSASS Guardian – Monitor Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/lsassguardianmonitor.md) -- [LSASS Guardian – Protect Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/lsassguardianprotect.md) -- [Password Enforcement Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/passwordenforcement.md) -- [LDAP Monitoring Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/ldapmonitoring.md) -- [LDAP Lockdown Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/ldaplockdown.md) -- [LDAP Bind Monitoring Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/ldapbindmonitoring.md) +- [FSMO Role Monitoring Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/fsmorolemonitoring.md) +- [GPO Setting Changes Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/gposettingchanges.md) +- [GPO Setting Lockdown Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/gposettinglockdown.md) +- [LSASS Guardian – Monitor Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/lsassguardianmonitor.md) +- [LSASS Guardian – Protect Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/lsassguardianprotect.md) +- [Password Enforcement Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/passwordenforcement/passwordenforcement.md) +- [LDAP Monitoring Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/ldapmonitoring/ldapmonitoring.md) +- [LDAP Lockdown Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/ldaplockdown.md) +- [LDAP Bind Monitoring Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/ldapbindmonitoring.md) ## Event Filters Overview diff --git a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/passwordenforcement/_category_.json b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/passwordenforcement/_category_.json new file mode 100644 index 0000000000..9b94b8a5f6 --- /dev/null +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/passwordenforcement/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Password Enforcement Event Type", + "position": 210, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "passwordenforcement" + } +} \ No newline at end of file diff --git a/docs/threatprevention/7.4/admin/policies/eventtype/usecase/monitorweakpasswords.md b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/passwordenforcement/monitorweakpasswords.md similarity index 91% rename from docs/threatprevention/7.4/admin/policies/eventtype/usecase/monitorweakpasswords.md rename to docs/threatprevention/7.4/admin/policies/configuration/eventtype/passwordenforcement/monitorweakpasswords.md index 959b065b92..0f135099fb 100644 --- a/docs/threatprevention/7.4/admin/policies/eventtype/usecase/monitorweakpasswords.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/passwordenforcement/monitorweakpasswords.md @@ -1,13 +1,19 @@ +--- +title: "Monitor Weak Passwords Use Case" +description: "Monitor Weak Passwords Use Case" +sidebar_position: 10 +--- + # Monitor Weak Passwords Use Case Any Threat Prevention license can use the Password Enforcement Event type to monitor for the creation of weak passwords in your environment. **NOTE:** See the -[Prevent Weak Passwords Use Case](/docs/threatprevention/7.4/admin/policies/eventtype/usecase/preventweakpasswords.md) +[Prevent Weak Passwords Use Case](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/passwordenforcement/preventweakpasswords.md) topic for instructions on creating a policy to block weak passwords, which requires the Threat Prevention -for[ Enterprise Password Enforcer](/docs/threatprevention/7.4/solutions/epe.md) +for[ Enterprise Password Enforcer](/docs/threatprevention/7.4/overview/solutions/epe.md) solution. Follow the steps to configure a policy to monitor the creation of weak passwords. @@ -39,7 +45,7 @@ environment. description, e.g. This policy monitors the creation of weak passwords according to the global EPE settings. - On the Event Type tab, click the **Add** (+) button and select Password Enforcement on the - [Event Selection Window](/docs/threatprevention/7.4/admin/policies/eventtype/overview.md#event-selection-window). + [Event Selection Window](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/overview.md#event-selection-window). ![Policy - Event Type tab with the Password Enforcement event selected](/img/product_docs/threatprevention/7.4/admin/policies/eventtype/usecase/passwordrulesmonitor.webp) @@ -79,7 +85,7 @@ methods for viewing monitored weak password events: On the Recent Events tab of the policy, set the Show options as desired and click the Refresh button to view monitored events. See the -[Recent Events Tab](/docs/threatprevention/7.4/admin/policies/recentevents/overview.md) +[Recent Events Tab](/docs/threatprevention/7.4/admin/policies/configuration/recentevents/overview.md) topic for additional information. ## View Events in Investigate Interface diff --git a/docs/threatprevention/7.4/admin/policies/eventtype/passwordenforcement.md b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/passwordenforcement/passwordenforcement.md similarity index 97% rename from docs/threatprevention/7.4/admin/policies/eventtype/passwordenforcement.md rename to docs/threatprevention/7.4/admin/policies/configuration/eventtype/passwordenforcement/passwordenforcement.md index 92dbad95b6..23fd3b50c9 100644 --- a/docs/threatprevention/7.4/admin/policies/eventtype/passwordenforcement.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/passwordenforcement/passwordenforcement.md @@ -1,3 +1,9 @@ +--- +title: "Password Enforcement Event Type" +description: "Password Enforcement Event Type" +sidebar_position: 210 +--- + # Password Enforcement Event Type The Password Enforcement event type prevents changing a password if the supplied password string @@ -83,7 +89,7 @@ to exclude specific domains and/or servers. Use the buttons in the Include and Exclude areas to edit the lists. - The Add (+) buttons open the - [Select Domains and Servers Window](/docs/threatprevention/7.4/admin/policies/eventtype/window/selectdomainsservers.md). + [Select Domains and Servers Window](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/selectdomainsservers.md). - The Collection button opens the [List of Collections Window](/docs/threatprevention/7.4/admin/configuration/collectionmanager/listcollections.md) to the appropriate Collection category. @@ -113,15 +119,15 @@ Use the buttons in the Accounts, Account Collections, Containers, and Groups are lists. The following windows are displayed when you click the Add (+) button: - Accounts – The Accounts Add (+) button opens the - [Select Active Directory Perpetrators Window](/docs/threatprevention/7.4/admin/policies/eventtype/window/selectactivedirectory/perpetrators.md). + [Select Active Directory Perpetrators Window](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/perpetrators.md). - Account Collections – The Collection button opens the [List of Collections Window](/docs/threatprevention/7.4/admin/configuration/collectionmanager/listcollections.md) to the appropriate Collection category. - Containers – The Containers Add (+) button opens the - [Select Active Directory Contexts Window](/docs/threatprevention/7.4/admin/policies/eventtype/window/selectactivedirectory/context.md). + [Select Active Directory Contexts Window](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/context.md). All user objects in the selected organizational unit(s) are subject to the applied rule. - Groups – The Groups Add (+) button opens the - [Select AD Groups Window](/docs/threatprevention/7.4/admin/policies/eventtype/window/selectactivedirectory/groups.md). + [Select AD Groups Window](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/groups.md). The Remove (x) button deletes the selected item(s) from that box. @@ -164,7 +170,7 @@ policy will validate the new passwords for the accounts listed here. Use the buttons in the Perpetrators and Collections of Perpetrators areas to edit the lists. - Perpetrators area – The Add (+) button opens the - [Select Active Directory Perpetrators Window](/docs/threatprevention/7.4/admin/policies/eventtype/window/selectactivedirectory/perpetrators.md). + [Select Active Directory Perpetrators Window](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/perpetrators.md). - Collections of Perpetrators area - The Collection button opens the [List of Collections Window](/docs/threatprevention/7.4/admin/configuration/collectionmanager/listcollections.md) to the appropriate Collection category. @@ -188,13 +194,13 @@ Select the **Block** or **Allow** option button and then edit the list. validate the new passwords for the accounts listed here. Selecting **Block** means that this policy will validate the new passwords for the accounts listed here. - For the - [Authentication Lockdown Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/authenticationlockdown.md), + [Authentication Lockdown Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/authenticationlockdown.md), this filter blocks or only allows authentication from the identified host(s). Use the buttons in the Include Hosts area to edit the list. - The Hosts Add (+) button opens the - [Select Computer Window](/docs/threatprevention/7.4/admin/policies/eventtype/window/selectcomputers.md). + [Select Computer Window](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/selectcomputers.md). - The Remove (x) button deletes the selected item(s) from that box. ## Password Rules Filter @@ -218,7 +224,7 @@ any of the checked criteria of the Password Rules filter. - Blocking – Blocks the failed password from being used **_RECOMMENDED:_** Use the Test Password Rules button to open the -[Test Passwords Window](/docs/threatprevention/7.4/admin/policies/eventtype/window/testpasswords.md), +[Test Passwords Window](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/testpasswords.md), where you can test your set of rules. Passwords Section diff --git a/docs/threatprevention/7.4/admin/policies/eventtype/usecase/preventweakpasswords.md b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/passwordenforcement/preventweakpasswords.md similarity index 92% rename from docs/threatprevention/7.4/admin/policies/eventtype/usecase/preventweakpasswords.md rename to docs/threatprevention/7.4/admin/policies/configuration/eventtype/passwordenforcement/preventweakpasswords.md index 9cf9d13d23..67da2b7395 100644 --- a/docs/threatprevention/7.4/admin/policies/eventtype/usecase/preventweakpasswords.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/passwordenforcement/preventweakpasswords.md @@ -1,3 +1,9 @@ +--- +title: "Prevent Weak Passwords Use Case" +description: "Prevent Weak Passwords Use Case" +sidebar_position: 20 +--- + # Prevent Weak Passwords Use Case Any Threat Prevention license can use the Password Enforcement Event type to prevent the creation of @@ -5,7 +11,7 @@ weak passwords in your environment. **NOTE:** The Threat Prevention Enterprise Password Enforcement solution includes an EPE User Feedback module. See the -[ Enterprise Password Enforcer](/docs/threatprevention/7.4/solutions/epe.md) +[ Enterprise Password Enforcer](/docs/threatprevention/7.4/overview/solutions/epe.md) topic for additional information. Follow the steps to configure a policy to block the creation of weak passwords. @@ -14,7 +20,7 @@ Follow the steps to configure a policy to block the creation of weak passwords. **NOTE:** It is a best practice to create and enable a monitoring policy prior to creating and enabling a blocking policy. See the -[Monitor Weak Passwords Use Case](/docs/threatprevention/7.4/admin/policies/eventtype/usecase/monitorweakpasswords.md) +[Monitor Weak Passwords Use Case](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/passwordenforcement/monitorweakpasswords.md) topic for additional information. **Step 1 –** (Must be completed by an administrator) Configure the global EPE settings for your @@ -42,7 +48,7 @@ environment. description, e.g. This policy blocks the creation of weak passwords according to the global EPE settings. - On the Event Type tab, click the **Add** (+) button and select Password Enforcement on the - [Event Selection Window](/docs/threatprevention/7.4/admin/policies/eventtype/overview.md#event-selection-window). + [Event Selection Window](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/overview.md#event-selection-window). ![Policy - Event Type tab with the Password Enforcement event selected](/img/product_docs/threatprevention/7.4/admin/policies/eventtype/usecase/passwordrulesblock.webp) @@ -80,7 +86,7 @@ methods for viewing prevented weak password events: On the Recent Events tab of the blocking policy, set the Show options as desired and click the Refresh button to view blocked events. See the -[Recent Events Tab](/docs/threatprevention/7.4/admin/policies/recentevents/overview.md) +[Recent Events Tab](/docs/threatprevention/7.4/admin/policies/configuration/recentevents/overview.md) topic for additional information. ![Recent Events Tab for weak password prevent](/img/product_docs/threatprevention/7.4/admin/policies/eventtype/usecase/recenteventsprevent.webp) diff --git a/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/_category_.json b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/_category_.json new file mode 100644 index 0000000000..144dadfbf2 --- /dev/null +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Selection Windows", + "position": 220, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/threatprevention/7.4/admin/policies/eventtype/window/addipaddress.md b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/addipaddress.md similarity index 81% rename from docs/threatprevention/7.4/admin/policies/eventtype/window/addipaddress.md rename to docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/addipaddress.md index a97acd6e52..b737049ec4 100644 --- a/docs/threatprevention/7.4/admin/policies/eventtype/window/addipaddress.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/addipaddress.md @@ -1,3 +1,9 @@ +--- +title: "Add IP Address Window" +description: "Add IP Address Window" +sidebar_position: 10 +--- + # Add IP Address Window The Add IP Address window provides a textbox to enter the IP address to be included or excluded. diff --git a/docs/threatprevention/7.4/admin/policies/eventtype/window/attributelist.md b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/attributelist.md similarity index 89% rename from docs/threatprevention/7.4/admin/policies/eventtype/window/attributelist.md rename to docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/attributelist.md index ba2aec2429..35d818a14d 100644 --- a/docs/threatprevention/7.4/admin/policies/eventtype/window/attributelist.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/attributelist.md @@ -1,3 +1,9 @@ +--- +title: "Attribute List Window" +description: "Attribute List Window" +sidebar_position: 20 +--- + # Attribute List Window The Attribute List window provides a list of available Active Directory attributes to either include diff --git a/docs/threatprevention/7.4/admin/policies/eventtype/window/classlist.md b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/classlist.md similarity index 87% rename from docs/threatprevention/7.4/admin/policies/eventtype/window/classlist.md rename to docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/classlist.md index abbea48b62..b7e900ded4 100644 --- a/docs/threatprevention/7.4/admin/policies/eventtype/window/classlist.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/classlist.md @@ -1,3 +1,9 @@ +--- +title: "Class List Window" +description: "Class List Window" +sidebar_position: 30 +--- + # Class List Window The Class List window provides a list of available classes to either include or exclude. Selected diff --git a/docs/threatprevention/7.4/admin/policies/eventtype/window/selectactivedirectory/context.md b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/context.md similarity index 77% rename from docs/threatprevention/7.4/admin/policies/eventtype/window/selectactivedirectory/context.md rename to docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/context.md index 9bfdd8f5e7..571d375fab 100644 --- a/docs/threatprevention/7.4/admin/policies/eventtype/window/selectactivedirectory/context.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/context.md @@ -1,3 +1,9 @@ +--- +title: "Select Active Directory Contexts Window" +description: "Select Active Directory Contexts Window" +sidebar_position: 40 +--- + # Select Active Directory Contexts Window The Select Active Directory Contexts window provides a list of available contexts to either include @@ -14,7 +20,7 @@ to open this window. - Then click **OK** to close the window. See the -[Selection Windows](/docs/threatprevention/7.4/admin/policies/eventtype/window/overview.md) +[Selection Windows](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/overview.md) topic for additional information. The selection is displayed in the appropriate box of the AD Account filter, the AD Context filter, diff --git a/docs/threatprevention/7.4/admin/policies/eventtype/window/selectactivedirectory/exchangeobjects.md b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/exchangeobjects.md similarity index 76% rename from docs/threatprevention/7.4/admin/policies/eventtype/window/selectactivedirectory/exchangeobjects.md rename to docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/exchangeobjects.md index b8d65f32ea..1af26428d0 100644 --- a/docs/threatprevention/7.4/admin/policies/eventtype/window/selectactivedirectory/exchangeobjects.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/exchangeobjects.md @@ -1,3 +1,9 @@ +--- +title: "Select Exchange Objects from Active Directory Window" +description: "Select Exchange Objects from Active Directory Window" +sidebar_position: 120 +--- + # Select Exchange Objects from Active Directory Window The Select Exchange Objects from Active Directory window provides a list of Active Directory users @@ -12,7 +18,7 @@ filter from where you clicked the **Add** (+) button to open this window. - Then click **OK** to close the window. See the -[Selection Windows](/docs/threatprevention/7.4/admin/policies/eventtype/window/overview.md) +[Selection Windows](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/overview.md) topic for additional information. The selection is displayed in the appropriate box of the Exchange Mailbox Objects and Containers diff --git a/docs/threatprevention/7.4/admin/policies/eventtype/window/selectactivedirectory/grouppolicyobjects.md b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/grouppolicyobjects.md similarity index 75% rename from docs/threatprevention/7.4/admin/policies/eventtype/window/selectactivedirectory/grouppolicyobjects.md rename to docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/grouppolicyobjects.md index bdab39a885..53087398ca 100644 --- a/docs/threatprevention/7.4/admin/policies/eventtype/window/selectactivedirectory/grouppolicyobjects.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/grouppolicyobjects.md @@ -1,3 +1,9 @@ +--- +title: "Select Active Directory Group Policy Objects Window" +description: "Select Active Directory Group Policy Objects Window" +sidebar_position: 50 +--- + # Select Active Directory Group Policy Objects Window The Select Active Directory Group Policy Objects window provides a list of available GPOs. Selected @@ -11,7 +17,7 @@ objects are added to the filter from where you clicked the **Add** (+) button to - Then click **OK** to close the window. See the -[Selection Windows](/docs/threatprevention/7.4/admin/policies/eventtype/window/overview.md) +[Selection Windows](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/overview.md) topic for additional information. The selection is displayed in the appropriate box of the AD Group Policy Object filter or the AD diff --git a/docs/threatprevention/7.4/admin/policies/eventtype/window/selectactivedirectory/groups.md b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/groups.md similarity index 78% rename from docs/threatprevention/7.4/admin/policies/eventtype/window/selectactivedirectory/groups.md rename to docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/groups.md index 6068b39894..447f0b681a 100644 --- a/docs/threatprevention/7.4/admin/policies/eventtype/window/selectactivedirectory/groups.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/groups.md @@ -1,3 +1,9 @@ +--- +title: "Select AD Groups Window" +description: "Select AD Groups Window" +sidebar_position: 90 +--- + # Select AD Groups Window The Select AD Groups window provides a list of available Active Directory groups. Selected objects @@ -13,7 +19,7 @@ are added to the filter from where you clicked the **Add** (+) button to open th - Then click **OK** to close the window. See the -[Selection Windows](/docs/threatprevention/7.4/admin/policies/eventtype/window/overview.md) +[Selection Windows](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/overview.md) topic for additional information. The selection is displayed in the appropriate box of the AD Account filter or the AD Groups filter. diff --git a/docs/threatprevention/7.4/admin/policies/eventtype/window/selectactivedirectory/objects.md b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/objects.md similarity index 77% rename from docs/threatprevention/7.4/admin/policies/eventtype/window/selectactivedirectory/objects.md rename to docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/objects.md index 79218818bc..57d3a304b7 100644 --- a/docs/threatprevention/7.4/admin/policies/eventtype/window/selectactivedirectory/objects.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/objects.md @@ -1,3 +1,9 @@ +--- +title: "Select Active Directory Objects Window" +description: "Select Active Directory Objects Window" +sidebar_position: 60 +--- + # Select Active Directory Objects Window The Select Active Directory Objects window provides a list of available AD objects. Selected objects @@ -13,7 +19,7 @@ are added to the filter from where you clicked the **Add** (+) button to open th - Then click **OK** to close the window. See the -[Selection Windows](/docs/threatprevention/7.4/admin/policies/eventtype/window/overview.md) +[Selection Windows](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/overview.md) topic for additional information. The selection is displayed in the appropriate box of the AD Objects filter, the LDAP Query filter, diff --git a/docs/threatprevention/7.4/admin/policies/eventtype/window/overview.md b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/overview.md similarity index 97% rename from docs/threatprevention/7.4/admin/policies/eventtype/window/overview.md rename to docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/overview.md index c809701f43..82927c4b4a 100644 --- a/docs/threatprevention/7.4/admin/policies/eventtype/window/overview.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/overview.md @@ -1,3 +1,9 @@ +--- +title: "Selection Windows" +description: "Selection Windows" +sidebar_position: 220 +--- + # Selection Windows Many event type filters have selections windows for populating filter values. It may be necessary to diff --git a/docs/threatprevention/7.4/admin/policies/eventtype/window/selectactivedirectory/perpetrators.md b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/perpetrators.md similarity index 80% rename from docs/threatprevention/7.4/admin/policies/eventtype/window/selectactivedirectory/perpetrators.md rename to docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/perpetrators.md index dcf05390a7..d8ce03277c 100644 --- a/docs/threatprevention/7.4/admin/policies/eventtype/window/selectactivedirectory/perpetrators.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/perpetrators.md @@ -1,3 +1,9 @@ +--- +title: "Select Active Directory Perpetrators Window" +description: "Select Active Directory Perpetrators Window" +sidebar_position: 70 +--- + # Select Active Directory Perpetrators Window The Select Active Directory Perpetrators window provides a list of available AD users and groups. @@ -14,7 +20,7 @@ window. - Then click **OK** to close the window. See the -[Selection Windows](/docs/threatprevention/7.4/admin/policies/eventtype/window/overview.md) +[Selection Windows](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/overview.md) topic for additional information. The selection is displayed in the appropriate box of the AD Account filter, the AD Perpetrator diff --git a/docs/threatprevention/7.4/admin/policies/eventtype/window/selectcomputers.md b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/selectcomputers.md similarity index 83% rename from docs/threatprevention/7.4/admin/policies/eventtype/window/selectcomputers.md rename to docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/selectcomputers.md index a8530045de..3e16279c1e 100644 --- a/docs/threatprevention/7.4/admin/policies/eventtype/window/selectcomputers.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/selectcomputers.md @@ -1,3 +1,9 @@ +--- +title: "Select Computer Window" +description: "Select Computer Window" +sidebar_position: 100 +--- + # Select Computer Window The Select Computer window provides a list of available computers. Selected objects are added to the @@ -13,7 +19,7 @@ filter from where you clicked the **Add** (+) button to open this window. - Then click **OK** to close the window. See the -[Selection Windows](/docs/threatprevention/7.4/admin/policies/eventtype/window/overview.md) +[Selection Windows](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/overview.md) topic for additional information. The selection is displayed in the appropriate box of the Hosts (from) filter or the Hosts (to) diff --git a/docs/threatprevention/7.4/admin/policies/eventtype/window/selectdomainsservers.md b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/selectdomainsservers.md similarity index 88% rename from docs/threatprevention/7.4/admin/policies/eventtype/window/selectdomainsservers.md rename to docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/selectdomainsservers.md index 7bdbce7ac1..859f48b090 100644 --- a/docs/threatprevention/7.4/admin/policies/eventtype/window/selectdomainsservers.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/selectdomainsservers.md @@ -1,3 +1,9 @@ +--- +title: "Select Domains and Servers Window" +description: "Select Domains and Servers Window" +sidebar_position: 110 +--- + # Select Domains and Servers Window The Select Domains And Servers window provides a list of available domains and servers to either diff --git a/docs/threatprevention/7.4/admin/policies/eventtype/window/selectfilesystemobjects.md b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/selectfilesystemobjects.md similarity index 86% rename from docs/threatprevention/7.4/admin/policies/eventtype/window/selectfilesystemobjects.md rename to docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/selectfilesystemobjects.md index 1e0caac283..62d241250c 100644 --- a/docs/threatprevention/7.4/admin/policies/eventtype/window/selectfilesystemobjects.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/selectfilesystemobjects.md @@ -1,3 +1,9 @@ +--- +title: "Select File System Objects Window" +description: "Select File System Objects Window" +sidebar_position: 130 +--- + # Select File System Objects Window The Select File System Objects window provides a list of available file system paths. Paths to @@ -12,7 +18,7 @@ window. - Then click **OK** to close the window. See the -[Selection Windows](/docs/threatprevention/7.4/admin/policies/eventtype/window/overview.md) +[Selection Windows](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/overview.md) topic for additional information. The selection is displayed in the appropriate box of the File System filter, File System Paths diff --git a/docs/threatprevention/7.4/admin/policies/eventtype/window/testpasswords.md b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/testpasswords.md similarity index 86% rename from docs/threatprevention/7.4/admin/policies/eventtype/window/testpasswords.md rename to docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/testpasswords.md index a3d3a594ee..473e2f5f38 100644 --- a/docs/threatprevention/7.4/admin/policies/eventtype/window/testpasswords.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/testpasswords.md @@ -1,7 +1,13 @@ +--- +title: "Test Passwords Window" +description: "Test Passwords Window" +sidebar_position: 140 +--- + # Test Passwords Window The Test Password window enables users to test the password complexity requirements set in the -[Password Rules Filter](/docs/threatprevention/7.4/admin/policies/eventtype/passwordenforcement.md#password-rules-filter) +[Password Rules Filter](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/passwordenforcement/passwordenforcement.md#password-rules-filter) against a pending password. This window does not change a user’s password but allows pending user passwords to be tested in the domain. diff --git a/docs/threatprevention/7.4/admin/policies/eventtype/window/selectactivedirectory/trustees.md b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/trustees.md similarity index 82% rename from docs/threatprevention/7.4/admin/policies/eventtype/window/selectactivedirectory/trustees.md rename to docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/trustees.md index ad6dfa618a..58e12e262a 100644 --- a/docs/threatprevention/7.4/admin/policies/eventtype/window/selectactivedirectory/trustees.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/trustees.md @@ -1,3 +1,9 @@ +--- +title: "Select Active Directory Trustees Window" +description: "Select Active Directory Trustees Window" +sidebar_position: 80 +--- + # Select Active Directory Trustees Window The Select Active Directory Trustees window provides a list of available Exchange trustees to either @@ -17,7 +23,7 @@ distribution lists. - Then click **OK** to close the window. See the -[Selection Windows](/docs/threatprevention/7.4/admin/policies/eventtype/window/overview.md) +[Selection Windows](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/overview.md) topic for additional information. The selection is displayed in the appropriate box of the Exchange Trustees filter. diff --git a/docs/threatprevention/7.4/admin/policies/eventtype/window/useraccountcontrol.md b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/useraccountcontrol.md similarity index 90% rename from docs/threatprevention/7.4/admin/policies/eventtype/window/useraccountcontrol.md rename to docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/useraccountcontrol.md index 701fb1c75f..b481ee8231 100644 --- a/docs/threatprevention/7.4/admin/policies/eventtype/window/useraccountcontrol.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/useraccountcontrol.md @@ -1,3 +1,9 @@ +--- +title: "User Account Control Window" +description: "User Account Control Window" +sidebar_position: 150 +--- + # User Account Control Window The User Account Control (UAC) window enables you to select specific UAC settings to be monitored by diff --git a/docs/threatprevention/7.4/admin/policies/general.md b/docs/threatprevention/7.4/admin/policies/configuration/general.md similarity index 98% rename from docs/threatprevention/7.4/admin/policies/general.md rename to docs/threatprevention/7.4/admin/policies/configuration/general.md index a1f2267a45..fb7620bba4 100644 --- a/docs/threatprevention/7.4/admin/policies/general.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/general.md @@ -1,3 +1,9 @@ +--- +title: "General Tab" +description: "General Tab" +sidebar_position: 10 +--- + # General Tab The General tab is for editing the basic attributes of the policy. diff --git a/docs/threatprevention/7.4/admin/policies/configuration/recentevents/_category_.json b/docs/threatprevention/7.4/admin/policies/configuration/recentevents/_category_.json new file mode 100644 index 0000000000..723c64625e --- /dev/null +++ b/docs/threatprevention/7.4/admin/policies/configuration/recentevents/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Recent Events Tab", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/threatprevention/7.4/admin/policies/recentevents/eventtracker.md b/docs/threatprevention/7.4/admin/policies/configuration/recentevents/eventtracker.md similarity index 91% rename from docs/threatprevention/7.4/admin/policies/recentevents/eventtracker.md rename to docs/threatprevention/7.4/admin/policies/configuration/recentevents/eventtracker.md index 78c4831649..793cb1a6ef 100644 --- a/docs/threatprevention/7.4/admin/policies/recentevents/eventtracker.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/recentevents/eventtracker.md @@ -1,3 +1,9 @@ +--- +title: "Event Tracker Window" +description: "Event Tracker Window" +sidebar_position: 20 +--- + # Event Tracker Window The Event Tracker window, accessible through the right-click menu on a data row, allows you to diff --git a/docs/threatprevention/7.4/admin/policies/recentevents/eventviewer.md b/docs/threatprevention/7.4/admin/policies/configuration/recentevents/eventviewer.md similarity index 85% rename from docs/threatprevention/7.4/admin/policies/recentevents/eventviewer.md rename to docs/threatprevention/7.4/admin/policies/configuration/recentevents/eventviewer.md index 3c9b7c56b0..85ad611748 100644 --- a/docs/threatprevention/7.4/admin/policies/recentevents/eventviewer.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/recentevents/eventviewer.md @@ -1,3 +1,9 @@ +--- +title: "Event Viewer Window" +description: "Event Viewer Window" +sidebar_position: 10 +--- + # Event Viewer Window The Event Viewer window, accessible through the right-click menu on a data row or by double-clicking diff --git a/docs/threatprevention/7.4/admin/policies/recentevents/executepsscript.md b/docs/threatprevention/7.4/admin/policies/configuration/recentevents/executepsscript.md similarity index 85% rename from docs/threatprevention/7.4/admin/policies/recentevents/executepsscript.md rename to docs/threatprevention/7.4/admin/policies/configuration/recentevents/executepsscript.md index c17da2cce0..e630dd0eb5 100644 --- a/docs/threatprevention/7.4/admin/policies/recentevents/executepsscript.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/recentevents/executepsscript.md @@ -1,3 +1,9 @@ +--- +title: "Execute PS Script" +description: "Execute PS Script" +sidebar_position: 30 +--- + # Execute PS Script The Execute PS script right-click option in the Recent Events tab of a policy opens a Windows @@ -20,5 +26,5 @@ $sw.WriteLine(("EventName: " + $helper.EventName)) ``` See the -[Default PowerShell 4.0 Script](/docs/threatprevention/7.4/admin/policies/actions/powershell.md#default-powershell-40-script) +[Default PowerShell 4.0 Script](/docs/threatprevention/7.4/admin/policies/configuration/actions/powershell.md#default-powershell-40-script) topic for the full example script. diff --git a/docs/threatprevention/7.4/admin/policies/recentevents/overview.md b/docs/threatprevention/7.4/admin/policies/configuration/recentevents/overview.md similarity index 96% rename from docs/threatprevention/7.4/admin/policies/recentevents/overview.md rename to docs/threatprevention/7.4/admin/policies/configuration/recentevents/overview.md index e756372194..40c70c30f0 100644 --- a/docs/threatprevention/7.4/admin/policies/recentevents/overview.md +++ b/docs/threatprevention/7.4/admin/policies/configuration/recentevents/overview.md @@ -1,3 +1,9 @@ +--- +title: "Recent Events Tab" +description: "Recent Events Tab" +sidebar_position: 40 +--- + # Recent Events Tab The Recent Events tab provides information on the events that have been recently monitored or @@ -41,7 +47,7 @@ The data grid can be filtered according to the Event Tracker Status: - Reviewed See the -[Event Tracker Window](/docs/threatprevention/7.4/admin/policies/recentevents/eventtracker.md) +[Event Tracker Window](/docs/threatprevention/7.4/admin/policies/configuration/recentevents/eventtracker.md) topic for additional information. ## Recent Events Data Grid @@ -130,11 +136,11 @@ Right-click on a row in the data grid to open the right-click menu. - Copy – Copies the selected data cell to clipboard - Event Viewer – Opens the - [Event Viewer Window](/docs/threatprevention/7.4/admin/policies/recentevents/eventviewer.md) + [Event Viewer Window](/docs/threatprevention/7.4/admin/policies/configuration/recentevents/eventviewer.md) for the selected event/data row - Event Tracker – Opens the - [Event Tracker Window](/docs/threatprevention/7.4/admin/policies/recentevents/eventtracker.md) + [Event Tracker Window](/docs/threatprevention/7.4/admin/policies/configuration/recentevents/eventtracker.md) for the selected event/data row -- [Execute PS Script](/docs/threatprevention/7.4/admin/policies/recentevents/executepsscript.md) +- [Execute PS Script](/docs/threatprevention/7.4/admin/policies/configuration/recentevents/executepsscript.md) – Opens a Windows Explorer window to the scripts folder. Enables users to run a PowerShell script for the selected event/data row. diff --git a/docs/threatprevention/7.4/admin/policies/dataprotection.md b/docs/threatprevention/7.4/admin/policies/dataprotection.md index 168a1afec6..45dc58fcd5 100644 --- a/docs/threatprevention/7.4/admin/policies/dataprotection.md +++ b/docs/threatprevention/7.4/admin/policies/dataprotection.md @@ -1,3 +1,9 @@ +--- +title: "Data Protection" +description: "Data Protection" +sidebar_position: 10 +--- + # Data Protection Under the Policies node, you can protect collected event data at the folder level. @@ -9,7 +15,7 @@ it: the selected folder. - View Data checkbox – Affects the ability to see events data for these policies in the policy’s - [Recent Events Tab](/docs/threatprevention/7.4/admin/policies/recentevents/overview.md) + [Recent Events Tab](/docs/threatprevention/7.4/admin/policies/configuration/recentevents/overview.md) and the [Investigate Interface](/docs/threatprevention/7.4/admin/investigate/overview.md). @@ -23,13 +29,13 @@ it: objects. - Protected Objects – Monitors the selected - [Select Active Directory Contexts Window](/docs/threatprevention/7.4/admin/policies/eventtype/window/selectactivedirectory/context.md) + [Select Active Directory Contexts Window](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/context.md) within the policy folder Protected objects are hidden from the following types of data no matter what policy monitored/blocked it: - - [Recent Events Tab](/docs/threatprevention/7.4/admin/policies/recentevents/overview.md) + - [Recent Events Tab](/docs/threatprevention/7.4/admin/policies/configuration/recentevents/overview.md) data - [Investigate Interface](/docs/threatprevention/7.4/admin/investigate/overview.md) data @@ -95,7 +101,7 @@ is displayed. **Step 8 –** On the Select Active Directory Contexts window, select an Agent from the drop-down menu and click **Connect**. Expand the domain tree in the Navigation pane. Select an item in the Results pane on the right and click **OK**. See the -[Selection Windows](/docs/threatprevention/7.4/admin/policies/eventtype/window/overview.md) +[Selection Windows](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/overview.md) topic for additional information. **Step 9 –** The window closes and the object is displayed in the Protected Objects list. Only those diff --git a/docs/threatprevention/7.4/admin/policies/eventtype/filesystemaccessanalyzer.md b/docs/threatprevention/7.4/admin/policies/eventtype/filesystemaccessanalyzer.md index 8c1cc99411..51ffa701a2 100644 --- a/docs/threatprevention/7.4/admin/policies/eventtype/filesystemaccessanalyzer.md +++ b/docs/threatprevention/7.4/admin/policies/eventtype/filesystemaccessanalyzer.md @@ -24,9 +24,9 @@ that can be read by the File System collection. See the File System Solution top information on this collection component. Event data collected by the policies with either the -[File System Changes Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/filesystemchanges.md) +[File System Changes Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/filesystemchanges/filesystemchanges.md) or the -[File System Lockdown Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/filesystemlockdown.md) +[File System Lockdown Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/filesystemlockdown.md) are also available for consumption by Netwrix Access Analyzer (formerly Enterprise Auditor) if the File System Enterprise Auditor event type is used by the same policy. @@ -46,7 +46,7 @@ Use the buttons in the Include Paths, Include Collections, Exclude Paths, and Ex areas to edit the lists. - The Path **Add** (+) button opens the - [Select File System Objects Window](/docs/threatprevention/7.4/admin/policies/eventtype/window/selectfilesystemobjects.md). + [Select File System Objects Window](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/selectfilesystemobjects.md). - The Collection button opens the [List of Collections Window](/docs/threatprevention/7.4/admin/configuration/collectionmanager/listcollections.md) to the appropriate Collection category. @@ -117,7 +117,7 @@ from being monitored. Use the buttons above the Exclude Perpetrators and Exclude Collections areas to edit the lists. - The Perpetrators Add (+) button opens the - [Select Active Directory Perpetrators Window](/docs/threatprevention/7.4/admin/policies/eventtype/window/selectactivedirectory/perpetrators.md). + [Select Active Directory Perpetrators Window](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/window/perpetrators.md). - The Collection button opens the [List of Collections Window](/docs/threatprevention/7.4/admin/configuration/collectionmanager/listcollections.md) to the appropriate Collection category. diff --git a/docs/threatprevention/7.4/admin/policies/exportpoliciestemplates.md b/docs/threatprevention/7.4/admin/policies/exportpoliciestemplates.md index b54bf893c2..df59e14859 100644 --- a/docs/threatprevention/7.4/admin/policies/exportpoliciestemplates.md +++ b/docs/threatprevention/7.4/admin/policies/exportpoliciestemplates.md @@ -1,3 +1,9 @@ +--- +title: "Export Policies and Templates Window" +description: "Export Policies and Templates Window" +sidebar_position: 30 +--- + # Export Policies and Templates Window The Export Policies and Templates window, opened from the Policies interface and the Templates diff --git a/docs/threatprevention/7.4/admin/policies/overview.md b/docs/threatprevention/7.4/admin/policies/overview.md index 769107f23d..e89cf20014 100644 --- a/docs/threatprevention/7.4/admin/policies/overview.md +++ b/docs/threatprevention/7.4/admin/policies/overview.md @@ -1,3 +1,9 @@ +--- +title: "Policies Interface" +description: "Policies Interface" +sidebar_position: 80 +--- + # Policies Interface The Policies interface lists all policies that you have defined in Threat Prevention. @@ -41,7 +47,7 @@ topic for additional information. ![Enabled and Disabled Policies in the Navogation pane](/img/product_docs/threatprevention/7.4/admin/policies/enableddisabledpolicies.webp) See the -[Policy Configuration](/docs/threatprevention/7.4/admin/policies/configuration.md) +[Policy Configuration](/docs/threatprevention/7.4/admin/policies/configuration/configuration.md) topic for additional information on creating policies. ## Right-Click Menu diff --git a/docs/threatprevention/7.4/admin/templates/_category_.json b/docs/threatprevention/7.4/admin/templates/_category_.json new file mode 100644 index 0000000000..8741403345 --- /dev/null +++ b/docs/threatprevention/7.4/admin/templates/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Templates Interface", + "position": 90, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/threatprevention/7.4/admin/templates/configuration/_category_.json b/docs/threatprevention/7.4/admin/templates/configuration/_category_.json new file mode 100644 index 0000000000..1ccf7e97af --- /dev/null +++ b/docs/threatprevention/7.4/admin/templates/configuration/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Template Configuration", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "configuration" + } +} \ No newline at end of file diff --git a/docs/threatprevention/7.4/admin/templates/actions.md b/docs/threatprevention/7.4/admin/templates/configuration/actions.md similarity index 96% rename from docs/threatprevention/7.4/admin/templates/actions.md rename to docs/threatprevention/7.4/admin/templates/configuration/actions.md index 20687c98f1..818e3dfcb3 100644 --- a/docs/threatprevention/7.4/admin/templates/actions.md +++ b/docs/threatprevention/7.4/admin/templates/configuration/actions.md @@ -1,3 +1,9 @@ +--- +title: "Actions Tab" +description: "Actions Tab" +sidebar_position: 30 +--- + # Actions Tab The Actions tab is for configuring various responses, or event consumers, to the event data a policy @@ -127,16 +133,16 @@ In the Actions Configurations area at the top of the tab, assigned File, .NET Sc See the following topics for additional information: -- [File Actions](/docs/threatprevention/7.4/admin/policies/actions/file.md) -- [.NET Script Actions](/docs/threatprevention/7.4/admin/policies/actions/netscript.md) +- [File Actions](/docs/threatprevention/7.4/admin/policies/configuration/actions/file.md) +- [.NET Script Actions](/docs/threatprevention/7.4/admin/policies/configuration/actions/netscript.md) - Optionally, custom scripts can be provided through a Netwrix Statement of Work. -- [PowerShell 4.0 Actions](/docs/threatprevention/7.4/admin/policies/actions/powershell.md) +- [PowerShell 4.0 Actions](/docs/threatprevention/7.4/admin/policies/configuration/actions/powershell.md) - Optionally, custom scripts can be provided through a Netwrix Statement of Work. **NOTE:** There are custom scripts created by Netwrix Engineers that execute the notification emails. See the -[Custom Scripts](/docs/threatprevention/7.4/admin/templates/folder/actions.md#custom-scripts) +[Custom Scripts](/docs/threatprevention/7.4/admin/templates/folder/actions/actions.md#custom-scripts) topic for additional information. diff --git a/docs/threatprevention/7.4/admin/templates/configuration.md b/docs/threatprevention/7.4/admin/templates/configuration/configuration.md similarity index 56% rename from docs/threatprevention/7.4/admin/templates/configuration.md rename to docs/threatprevention/7.4/admin/templates/configuration/configuration.md index 8aa964ae0a..4a5dd819d4 100644 --- a/docs/threatprevention/7.4/admin/templates/configuration.md +++ b/docs/threatprevention/7.4/admin/templates/configuration/configuration.md @@ -1,12 +1,18 @@ +--- +title: "Template Configuration" +description: "Template Configuration" +sidebar_position: 10 +--- + # Template Configuration A Threat Prevention template has many elements that define the objects and events it monitors or blocks, where it looks in networks, and when it is active. These policy attributes are organized into the following major components: -- [General Tab](/docs/threatprevention/7.4/admin/templates/general.md) -- [Event Type Tab](/docs/threatprevention/7.4/admin/templates/eventtype.md) -- [Actions Tab](/docs/threatprevention/7.4/admin/templates/actions.md) +- [General Tab](/docs/threatprevention/7.4/admin/templates/configuration/general.md) +- [Event Type Tab](/docs/threatprevention/7.4/admin/templates/configuration/eventtype.md) +- [Actions Tab](/docs/threatprevention/7.4/admin/templates/configuration/actions.md) (Event Consumers) Each major component has its own tabbed view. A policy requires at least the General tab and Event diff --git a/docs/threatprevention/7.4/admin/templates/eventtype.md b/docs/threatprevention/7.4/admin/templates/configuration/eventtype.md similarity index 72% rename from docs/threatprevention/7.4/admin/templates/eventtype.md rename to docs/threatprevention/7.4/admin/templates/configuration/eventtype.md index 2753fbb11e..fc767dca85 100644 --- a/docs/threatprevention/7.4/admin/templates/eventtype.md +++ b/docs/threatprevention/7.4/admin/templates/configuration/eventtype.md @@ -1,3 +1,9 @@ +--- +title: "Event Type Tab" +description: "Event Type Tab" +sidebar_position: 20 +--- + # Event Type Tab The Event Type tab enables you to define the objects and events that Threat Prevention @@ -32,28 +38,28 @@ Save all changes made to a policy or a template before leaving the configuration See the following topics for additional details: -- [Active Directory Changes Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/activedirectorychanges.md) -- [Active Directory Lockdown Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/activedirectorylockdown.md) -- [Active Directory Read Monitoring Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/activedirectoryreadmonitoring.md) -- [AD Replication Monitoring Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/adreplicationmonitoring.md) -- [AD Replication Lockdown Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/adreplicationlockdown.md) -- [Authentication Monitoring Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/authenticationmonitoring.md) -- [Authentication Lockdown Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/authenticationlockdown.md) -- [Effective Group Membership Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/effectivegroupmembership.md) -- [Exchange Changes Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/exchangechanges.md) -- [Exchange Lockdown Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/exchangelockdown.md) -- [File System Changes Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/filesystemchanges.md) -- [File System Lockdown Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/filesystemlockdown.md) +- [Active Directory Changes Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/activedirectorychanges.md) +- [Active Directory Lockdown Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/activedirectorylockdown.md) +- [Active Directory Read Monitoring Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/activedirectoryreadmonitoring.md) +- [AD Replication Monitoring Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/adreplicationmonitoring.md) +- [AD Replication Lockdown Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/adreplicationlockdown.md) +- [Authentication Monitoring Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/authenticationmonitoring.md) +- [Authentication Lockdown Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/authenticationlockdown.md) +- [Effective Group Membership Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/effectivegroupmembership.md) +- [Exchange Changes Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/exchangechanges.md) +- [Exchange Lockdown Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/exchangelockdown.md) +- [File System Changes Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/filesystemchanges/filesystemchanges.md) +- [File System Lockdown Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/filesystemlockdown.md) - [File System Enterprise Auditor Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/filesystemaccessanalyzer.md) -- [FSMO Role Monitoring Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/fsmorolemonitoring.md) -- [GPO Setting Changes Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/gposettingchanges.md) -- [GPO Setting Lockdown Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/gposettinglockdown.md) -- [LSASS Guardian – Monitor Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/lsassguardianmonitor.md) -- [LSASS Guardian – Protect Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/lsassguardianprotect.md) -- [Password Enforcement Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/passwordenforcement.md) -- [LDAP Monitoring Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/ldapmonitoring.md) -- [LDAP Lockdown Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/ldaplockdown.md) -- [LDAP Bind Monitoring Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/ldapbindmonitoring.md) +- [FSMO Role Monitoring Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/fsmorolemonitoring.md) +- [GPO Setting Changes Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/gposettingchanges.md) +- [GPO Setting Lockdown Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/gposettinglockdown.md) +- [LSASS Guardian – Monitor Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/lsassguardianmonitor.md) +- [LSASS Guardian – Protect Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/lsassguardianprotect.md) +- [Password Enforcement Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/passwordenforcement/passwordenforcement.md) +- [LDAP Monitoring Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/ldapmonitoring/ldapmonitoring.md) +- [LDAP Lockdown Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/ldaplockdown.md) +- [LDAP Bind Monitoring Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/ldapbindmonitoring.md) ## Event Filters Overview diff --git a/docs/threatprevention/7.4/admin/templates/general.md b/docs/threatprevention/7.4/admin/templates/configuration/general.md similarity index 97% rename from docs/threatprevention/7.4/admin/templates/general.md rename to docs/threatprevention/7.4/admin/templates/configuration/general.md index b16f7285bc..a936da5956 100644 --- a/docs/threatprevention/7.4/admin/templates/general.md +++ b/docs/threatprevention/7.4/admin/templates/configuration/general.md @@ -1,3 +1,9 @@ +--- +title: "General Tab" +description: "General Tab" +sidebar_position: 10 +--- + # General Tab The General tab is for editing the basic attributes of the template. @@ -27,7 +33,7 @@ create a duplicate template, but rather display the template in different folder node. Multiple tags can be identified for a template with a comma-separated list. New tags can be created, which create a new folder under the TAGS node. Use the right-click Refresh option on the TAGS node in the Navigation pane to display new tags and/or display template-tag modifications. See -the [Tags Node](/docs/threatprevention/7.4/admin/tags/overview.md) topic +the [Tags Node](/docs/threatprevention/7.4/admin/overview_1.md) topic for additional information. ## History diff --git a/docs/threatprevention/7.4/admin/templates/createpolicy.md b/docs/threatprevention/7.4/admin/templates/createpolicy.md index 26706fd79d..4c5fd1767e 100644 --- a/docs/threatprevention/7.4/admin/templates/createpolicy.md +++ b/docs/threatprevention/7.4/admin/templates/createpolicy.md @@ -1,3 +1,9 @@ +--- +title: "Use a Template to Create a Policy" +description: "Use a Template to Create a Policy" +sidebar_position: 30 +--- + # Use a Template to Create a Policy You can use a policy template to create a policy. All settings in the template are copied to the @@ -22,25 +28,25 @@ Follow the steps to customize a policy that was created from a template. **Step 1 –** Click Policies in the Navigation pane and open the policy you created from a template. **Step 2 –** If desired, on the -[General Tab](/docs/threatprevention/7.4/admin/policies/general.md) +[General Tab](/docs/threatprevention/7.4/admin/policies/configuration/general.md) select the Active At Specified Times option and then set the schedule. **CAUTION:** Use cation with _all Lockdown/Blocking Templates_! Blank filters result in _everything_ being locked down or blocked. **Step 3 –** On the -[Event Type Tab](/docs/threatprevention/7.4/admin/policies/eventtype/overview.md), +[Event Type Tab](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/overview.md), configure the Event Filters that are specific to each environment. _Remember,_ Each filter tab acts like an "AND" statement for the filter. Any filter tab left blank is treated like an "ALL" for that filter set. **Step 4 –** If desired, on the -[Actions Tab](/docs/threatprevention/7.4/admin/policies/actions/overview.md) +[Actions Tab](/docs/threatprevention/7.4/admin/policies/configuration/actions/overview.md) assign any actions to be a part of this policy. **Step 5 –** Return to the -[General Tab](/docs/threatprevention/7.4/admin/policies/general.md) and +[General Tab](/docs/threatprevention/7.4/admin/policies/configuration/general.md) and check the **Enabled** box to activate the policy. Click **Save**. When the last step is completed, this policy is sent, real-time, to the individual Agents and diff --git a/docs/threatprevention/7.4/admin/templates/folder/_category_.json b/docs/threatprevention/7.4/admin/templates/folder/_category_.json new file mode 100644 index 0000000000..31e4141364 --- /dev/null +++ b/docs/threatprevention/7.4/admin/templates/folder/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Pre-Created Templates", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/threatprevention/7.4/admin/templates/folder/actions/_category_.json b/docs/threatprevention/7.4/admin/templates/folder/actions/_category_.json new file mode 100644 index 0000000000..45c61dbc92 --- /dev/null +++ b/docs/threatprevention/7.4/admin/templates/folder/actions/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Action Folder Templates", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "actions" + } +} \ No newline at end of file diff --git a/docs/threatprevention/7.4/admin/templates/folder/scripts/accountenablement.md b/docs/threatprevention/7.4/admin/templates/folder/actions/accountenablement.md similarity index 96% rename from docs/threatprevention/7.4/admin/templates/folder/scripts/accountenablement.md rename to docs/threatprevention/7.4/admin/templates/folder/actions/accountenablement.md index d0503ac833..db4c4a64fe 100644 --- a/docs/threatprevention/7.4/admin/templates/folder/scripts/accountenablement.md +++ b/docs/threatprevention/7.4/admin/templates/folder/actions/accountenablement.md @@ -1,3 +1,9 @@ +--- +title: "Account Enablement Custom Script" +description: "Account Enablement Custom Script" +sidebar_position: 10 +--- + # Account Enablement Custom Script The following C# script sends an email notification to the specified administrator when an Active diff --git a/docs/threatprevention/7.4/admin/templates/folder/actions.md b/docs/threatprevention/7.4/admin/templates/folder/actions/actions.md similarity index 86% rename from docs/threatprevention/7.4/admin/templates/folder/actions.md rename to docs/threatprevention/7.4/admin/templates/folder/actions/actions.md index b39294505e..742105c8b2 100644 --- a/docs/threatprevention/7.4/admin/templates/folder/actions.md +++ b/docs/threatprevention/7.4/admin/templates/folder/actions/actions.md @@ -1,3 +1,9 @@ +--- +title: "Action Folder Templates" +description: "Action Folder Templates" +sidebar_position: 10 +--- + # Action Folder Templates The Actions folder contains the following templates: @@ -20,10 +26,10 @@ See Appendix E for the full scripts used in these templates. These are custom scripts created by Netwrix Engineers that execute the following notification emails: -- [Account Enablement Custom Script](/docs/threatprevention/7.4/admin/templates/folder/scripts/accountenablement.md) -- [Password Never Expires Custom Script](/docs/threatprevention/7.4/admin/templates/folder/scripts/passwordneverexpires.md) -- [Lock and/or Unlock Account Custom Script](/docs/threatprevention/7.4/admin/templates/folder/scripts/lockunlockaccount.md) -- [Password Changes Custom Script](/docs/threatprevention/7.4/admin/templates/folder/scripts/passwordchanges.md) -- [Password Rejection Custom Script](/docs/threatprevention/7.4/admin/templates/folder/scripts/passwordrejection.md) +- [Account Enablement Custom Script](/docs/threatprevention/7.4/admin/templates/folder/actions/accountenablement.md) +- [Password Never Expires Custom Script](/docs/threatprevention/7.4/admin/templates/folder/actions/passwordneverexpires.md) +- [Lock and/or Unlock Account Custom Script](/docs/threatprevention/7.4/admin/templates/folder/actions/lockunlockaccount.md) +- [Password Changes Custom Script](/docs/threatprevention/7.4/admin/templates/folder/actions/passwordchanges.md) +- [Password Rejection Custom Script](/docs/threatprevention/7.4/admin/templates/folder/actions/passwordrejection.md) All of the actions above are used in templates found within the Actions Policy Templates folder. diff --git a/docs/threatprevention/7.4/admin/templates/folder/scripts/lockunlockaccount.md b/docs/threatprevention/7.4/admin/templates/folder/actions/lockunlockaccount.md similarity index 96% rename from docs/threatprevention/7.4/admin/templates/folder/scripts/lockunlockaccount.md rename to docs/threatprevention/7.4/admin/templates/folder/actions/lockunlockaccount.md index 407496a19f..7f61ab29fd 100644 --- a/docs/threatprevention/7.4/admin/templates/folder/scripts/lockunlockaccount.md +++ b/docs/threatprevention/7.4/admin/templates/folder/actions/lockunlockaccount.md @@ -1,3 +1,9 @@ +--- +title: "Lock and/or Unlock Account Custom Script" +description: "Lock and/or Unlock Account Custom Script" +sidebar_position: 30 +--- + # Lock and/or Unlock Account Custom Script The following C# script sends an email notification to the specified user when an Active Directory diff --git a/docs/threatprevention/7.4/admin/templates/folder/scripts/passwordchanges.md b/docs/threatprevention/7.4/admin/templates/folder/actions/passwordchanges.md similarity index 97% rename from docs/threatprevention/7.4/admin/templates/folder/scripts/passwordchanges.md rename to docs/threatprevention/7.4/admin/templates/folder/actions/passwordchanges.md index 6b7e4e20c8..92be803455 100644 --- a/docs/threatprevention/7.4/admin/templates/folder/scripts/passwordchanges.md +++ b/docs/threatprevention/7.4/admin/templates/folder/actions/passwordchanges.md @@ -1,3 +1,9 @@ +--- +title: "Password Changes Custom Script" +description: "Password Changes Custom Script" +sidebar_position: 40 +--- + # Password Changes Custom Script The following C# script sends an email notification to the specified user when their Active diff --git a/docs/threatprevention/7.4/admin/templates/folder/scripts/passwordneverexpires.md b/docs/threatprevention/7.4/admin/templates/folder/actions/passwordneverexpires.md similarity index 97% rename from docs/threatprevention/7.4/admin/templates/folder/scripts/passwordneverexpires.md rename to docs/threatprevention/7.4/admin/templates/folder/actions/passwordneverexpires.md index 706fad120e..dc054d0187 100644 --- a/docs/threatprevention/7.4/admin/templates/folder/scripts/passwordneverexpires.md +++ b/docs/threatprevention/7.4/admin/templates/folder/actions/passwordneverexpires.md @@ -1,3 +1,9 @@ +--- +title: "Password Never Expires Custom Script" +description: "Password Never Expires Custom Script" +sidebar_position: 20 +--- + # Password Never Expires Custom Script The following C# script sends an email notification to the specified administrator when an Active diff --git a/docs/threatprevention/7.4/admin/templates/folder/scripts/passwordrejection.md b/docs/threatprevention/7.4/admin/templates/folder/actions/passwordrejection.md similarity index 94% rename from docs/threatprevention/7.4/admin/templates/folder/scripts/passwordrejection.md rename to docs/threatprevention/7.4/admin/templates/folder/actions/passwordrejection.md index 5f3ac3e2a8..aee13281f6 100644 --- a/docs/threatprevention/7.4/admin/templates/folder/scripts/passwordrejection.md +++ b/docs/threatprevention/7.4/admin/templates/folder/actions/passwordrejection.md @@ -1,8 +1,14 @@ +--- +title: "Password Rejection Custom Script" +description: "Password Rejection Custom Script" +sidebar_position: 50 +--- + # Password Rejection Custom Script The following C# script sends an email notification to the specified perpetrator when their Active Directory password is rejected by the active -[Password Rules Filter](/docs/threatprevention/7.4/admin/policies/eventtype/passwordenforcement.md#password-rules-filter) +[Password Rules Filter](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/passwordenforcement/passwordenforcement.md#password-rules-filter) criteria. The following environmental variables must be added to the script prior to execution: diff --git a/docs/threatprevention/7.4/admin/templates/folder/microsoft/activedirectory.md b/docs/threatprevention/7.4/admin/templates/folder/activedirectory.md similarity index 98% rename from docs/threatprevention/7.4/admin/templates/folder/microsoft/activedirectory.md rename to docs/threatprevention/7.4/admin/templates/folder/activedirectory.md index adca65e329..906b04171d 100644 --- a/docs/threatprevention/7.4/admin/templates/folder/microsoft/activedirectory.md +++ b/docs/threatprevention/7.4/admin/templates/folder/activedirectory.md @@ -1,3 +1,9 @@ +--- +title: "Active Directory Folder Templates" +description: "Active Directory Folder Templates" +sidebar_position: 40 +--- + # Active Directory Folder Templates The **Templates** > **Microsoft** > **Active Directory** folder in the Navigation pane contains the @@ -67,8 +73,8 @@ Replication Folder | Template | Description | TAGS | | ------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ---- | -| AD Replication Lockdown | USE CAUTION WITH ALL LOCKDOWN TEMPLATES Prevents Active Directory data synchronization requests from non-domain controllers using RPC call IDL_DRSGetNCChanges. Add legitimate domain controllers to be inored in one of the following ways to prevent them from being blocked: - Allow Perpetrators List – Add the Users OU > Domain Controllers group and any other groups with domain controllers for a dynamic list of domain controllers - Exclude Domains/Servers – Add specific domain controllers for a static list of domain controllers See the [AD Replication Lockdown Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/adreplicationlockdown.md) topic for additional information. | None | -| AD Replication Monitoring | Utilizes the built-in “Domain Controllers” – Hosts Collection. Add domain controllers to not be monitored. Alternatively, add legitimate domain controllers to be ignored in one of the following ways: - Exclude Perpetrators List – Add the Users OU > Domain Controllers group and any other groups with domain controllers for a dynamic list of domain controllers - Exclude Domains/Servers – Add specific domain controllers for a static list of domain controllers See the [AD Replication Monitoring Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/adreplicationmonitoring.md) topic for additional information. | None | +| AD Replication Lockdown | USE CAUTION WITH ALL LOCKDOWN TEMPLATES Prevents Active Directory data synchronization requests from non-domain controllers using RPC call IDL_DRSGetNCChanges. Add legitimate domain controllers to be inored in one of the following ways to prevent them from being blocked: - Allow Perpetrators List – Add the Users OU > Domain Controllers group and any other groups with domain controllers for a dynamic list of domain controllers - Exclude Domains/Servers – Add specific domain controllers for a static list of domain controllers See the [AD Replication Lockdown Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/adreplicationlockdown.md) topic for additional information. | None | +| AD Replication Monitoring | Utilizes the built-in “Domain Controllers” – Hosts Collection. Add domain controllers to not be monitored. Alternatively, add legitimate domain controllers to be ignored in one of the following ways: - Exclude Perpetrators List – Add the Users OU > Domain Controllers group and any other groups with domain controllers for a dynamic list of domain controllers - Exclude Domains/Servers – Add specific domain controllers for a static list of domain controllers See the [AD Replication Monitoring Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/adreplicationmonitoring.md) topic for additional information. | None | Server-Workstation Folder diff --git a/docs/threatprevention/7.4/admin/templates/folder/bestpractices.md b/docs/threatprevention/7.4/admin/templates/folder/bestpractices.md index ae0cbcbc4f..4a18cf5013 100644 --- a/docs/threatprevention/7.4/admin/templates/folder/bestpractices.md +++ b/docs/threatprevention/7.4/admin/templates/folder/bestpractices.md @@ -1,3 +1,9 @@ +--- +title: "Best Practices Folder Templates" +description: "Best Practices Folder Templates" +sidebar_position: 20 +--- + # Best Practices Folder Templates The Best Practices folder contains the following templates: diff --git a/docs/threatprevention/7.4/admin/templates/folder/microsoft/exchange.md b/docs/threatprevention/7.4/admin/templates/folder/exchange.md similarity index 97% rename from docs/threatprevention/7.4/admin/templates/folder/microsoft/exchange.md rename to docs/threatprevention/7.4/admin/templates/folder/exchange.md index 7837f1df10..2891ab20f4 100644 --- a/docs/threatprevention/7.4/admin/templates/folder/microsoft/exchange.md +++ b/docs/threatprevention/7.4/admin/templates/folder/exchange.md @@ -1,3 +1,9 @@ +--- +title: "Exchange Folder Templates" +description: "Exchange Folder Templates" +sidebar_position: 50 +--- + # Exchange Folder Templates The **Templates** > **Microsoft** > **Exchange** folder in the Navigation pane contains the diff --git a/docs/threatprevention/7.4/admin/templates/folder/microsoft/filesystem.md b/docs/threatprevention/7.4/admin/templates/folder/filesystem.md similarity index 97% rename from docs/threatprevention/7.4/admin/templates/folder/microsoft/filesystem.md rename to docs/threatprevention/7.4/admin/templates/folder/filesystem.md index 62c3b93377..817f6c5289 100644 --- a/docs/threatprevention/7.4/admin/templates/folder/microsoft/filesystem.md +++ b/docs/threatprevention/7.4/admin/templates/folder/filesystem.md @@ -1,3 +1,9 @@ +--- +title: "File System Folder Templates" +description: "File System Folder Templates" +sidebar_position: 60 +--- + # File System Folder Templates The **Templates** > **Microsoft** > **File System** folder in the Navigation pane contains the diff --git a/docs/threatprevention/7.4/admin/templates/folder/microsoft/grouppolicyobjects.md b/docs/threatprevention/7.4/admin/templates/folder/grouppolicyobjects.md similarity index 94% rename from docs/threatprevention/7.4/admin/templates/folder/microsoft/grouppolicyobjects.md rename to docs/threatprevention/7.4/admin/templates/folder/grouppolicyobjects.md index c8937d286e..bded80e6db 100644 --- a/docs/threatprevention/7.4/admin/templates/folder/microsoft/grouppolicyobjects.md +++ b/docs/threatprevention/7.4/admin/templates/folder/grouppolicyobjects.md @@ -1,3 +1,9 @@ +--- +title: "Group Policy Objects Folder Templates" +description: "Group Policy Objects Folder Templates" +sidebar_position: 70 +--- + # Group Policy Objects Folder Templates The **Templates** > **Microsoft** > **Group Policy Objects** folder in the Navigation pane contains diff --git a/docs/threatprevention/7.4/admin/templates/folder/hipaa.md b/docs/threatprevention/7.4/admin/templates/folder/hipaa.md index f465ac59c1..2a07d26fee 100644 --- a/docs/threatprevention/7.4/admin/templates/folder/hipaa.md +++ b/docs/threatprevention/7.4/admin/templates/folder/hipaa.md @@ -1,3 +1,9 @@ +--- +title: "HIPAA Folder Templates" +description: "HIPAA Folder Templates" +sidebar_position: 30 +--- + # HIPAA Folder Templates The HIPAA folder contains the following templates: diff --git a/docs/threatprevention/7.4/admin/templates/folder/overview.md b/docs/threatprevention/7.4/admin/templates/folder/overview.md index a2a25bbd90..dca03bef5d 100644 --- a/docs/threatprevention/7.4/admin/templates/folder/overview.md +++ b/docs/threatprevention/7.4/admin/templates/folder/overview.md @@ -1,3 +1,9 @@ +--- +title: "Pre-Created Templates" +description: "Pre-Created Templates" +sidebar_position: 20 +--- + # Pre-Created Templates Threat Prevention comes with several policy templates that cover a wide range of event monitoring diff --git a/docs/threatprevention/7.4/admin/templates/folder/reconnaissance.md b/docs/threatprevention/7.4/admin/templates/folder/reconnaissance.md index eb4070d84b..1ce57a02fe 100644 --- a/docs/threatprevention/7.4/admin/templates/folder/reconnaissance.md +++ b/docs/threatprevention/7.4/admin/templates/folder/reconnaissance.md @@ -1,3 +1,9 @@ +--- +title: "Reconnaissance Folder Templates" +description: "Reconnaissance Folder Templates" +sidebar_position: 80 +--- + # Reconnaissance Folder Templates The Reconnaissance folder contains the following templates: diff --git a/docs/threatprevention/7.4/admin/templates/folder/schemaconfiguration.md b/docs/threatprevention/7.4/admin/templates/folder/schemaconfiguration.md index cf7e8a7604..a7fca62bef 100644 --- a/docs/threatprevention/7.4/admin/templates/folder/schemaconfiguration.md +++ b/docs/threatprevention/7.4/admin/templates/folder/schemaconfiguration.md @@ -1,3 +1,9 @@ +--- +title: "Schema and Configuration Folder Templates" +description: "Schema and Configuration Folder Templates" +sidebar_position: 90 +--- + # Schema and Configuration Folder Templates The Schema and Configuration folder contains the following templates: diff --git a/docs/threatprevention/7.4/admin/templates/folder/siem.md b/docs/threatprevention/7.4/admin/templates/folder/siem.md index b63729bc4f..b2d3e44cf7 100644 --- a/docs/threatprevention/7.4/admin/templates/folder/siem.md +++ b/docs/threatprevention/7.4/admin/templates/folder/siem.md @@ -1,3 +1,9 @@ +--- +title: "SIEM Folder Templates" +description: "SIEM Folder Templates" +sidebar_position: 100 +--- + # SIEM Folder Templates The SIEM folder contains the following templates: diff --git a/docs/threatprevention/7.4/admin/templates/overview.md b/docs/threatprevention/7.4/admin/templates/overview.md index 3e04da9002..5227b2cb1c 100644 --- a/docs/threatprevention/7.4/admin/templates/overview.md +++ b/docs/threatprevention/7.4/admin/templates/overview.md @@ -1,3 +1,9 @@ +--- +title: "Templates Interface" +description: "Templates Interface" +sidebar_position: 90 +--- + # Templates Interface The Templates interface provides a list of all the pre-created policy templates in Threat @@ -24,7 +30,7 @@ for organizing templates. The pre-created templates are organized into multiple topic for additional information. - Click a template to open it and view its configurations. See the - [Template Configuration](/docs/threatprevention/7.4/admin/templates/configuration.md) + [Template Configuration](/docs/threatprevention/7.4/admin/templates/configuration/configuration.md) topic for additional information. - You can move a templates from one folder to another by dragging-and-dropping. This is a Move action. diff --git a/docs/threatprevention/7.4/admin/tools/_category_.json b/docs/threatprevention/7.4/admin/tools/_category_.json new file mode 100644 index 0000000000..aba68b9ae8 --- /dev/null +++ b/docs/threatprevention/7.4/admin/tools/_category_.json @@ -0,0 +1,6 @@ +{ + "label": "Tools", + "position": 20, + "collapsed": true, + "collapsible": true +} \ No newline at end of file diff --git a/docs/threatprevention/7.4/admin/tools/exportpoliciestemplates.md b/docs/threatprevention/7.4/admin/tools/exportpoliciestemplates.md index f958ba5954..938a65dafe 100644 --- a/docs/threatprevention/7.4/admin/tools/exportpoliciestemplates.md +++ b/docs/threatprevention/7.4/admin/tools/exportpoliciestemplates.md @@ -1,3 +1,9 @@ +--- +title: "Export Policies and Templates Window" +description: "Export Policies and Templates Window" +sidebar_position: 10 +--- + # Export Policies and Templates Window You may need to export collections, policies, and templates from the Administration Console and them @@ -32,7 +38,7 @@ Follow the steps to export policies and templates: - Export All Event Consumers and Alerts – Exports all event consumers (actions) and alerts - Export Only Event Consumers and Alerts Used in Policies and Templates – Exports only event consumers (actions) and alerts configured on the - [Actions Tab](/docs/threatprevention/7.4/admin/policies/actions/overview.md) + [Actions Tab](/docs/threatprevention/7.4/admin/policies/configuration/actions/overview.md) of enabled policies - Options: - Notes – Enter any information to be saved with the XML file diff --git a/docs/threatprevention/7.4/admin/tools/import.md b/docs/threatprevention/7.4/admin/tools/import.md index f415c00209..02158e04d1 100644 --- a/docs/threatprevention/7.4/admin/tools/import.md +++ b/docs/threatprevention/7.4/admin/tools/import.md @@ -1,3 +1,9 @@ +--- +title: "Import Window" +description: "Import Window" +sidebar_position: 20 +--- + # Import Window You may need to export collections, policies, and templates from the Administration Console and them diff --git a/docs/threatprevention/7.4/api/_category_.json b/docs/threatprevention/7.4/api/_category_.json new file mode 100644 index 0000000000..6c85eac67a --- /dev/null +++ b/docs/threatprevention/7.4/api/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "PowerShell API Integration", + "position": 50, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/threatprevention/7.4/api/collections.md b/docs/threatprevention/7.4/api/collections.md index 015495203d..ff6661773a 100644 --- a/docs/threatprevention/7.4/api/collections.md +++ b/docs/threatprevention/7.4/api/collections.md @@ -1,10 +1,16 @@ +--- +title: "Collection APIs" +description: "Collection APIs" +sidebar_position: 30 +--- + # Collection APIs Collections are reusable lists of policy filter settings that help streamline the task of associating filters with event types on the Event Type tab during -[Policy Configuration](/docs/threatprevention/7.4/admin/policies/configuration.md) +[Policy Configuration](/docs/threatprevention/7.4/admin/policies/configuration/configuration.md) or -[Template Configuration](/docs/threatprevention/7.4/admin/templates/configuration.md). +[Template Configuration](/docs/threatprevention/7.4/admin/templates/configuration/configuration.md). You can use APIs to perform the following functions: diff --git a/docs/threatprevention/7.4/api/epe.md b/docs/threatprevention/7.4/api/epe.md index e392aac692..7c3bee6791 100644 --- a/docs/threatprevention/7.4/api/epe.md +++ b/docs/threatprevention/7.4/api/epe.md @@ -1,10 +1,16 @@ +--- +title: "Enterprise Password Enforcer (EPE) APIs" +description: "Enterprise Password Enforcer (EPE) APIs" +sidebar_position: 40 +--- + # Enterprise Password Enforcer (EPE) APIs You can use APIs to perform functions related to Threat Prevention's Enterprise Password Enforcer (EPE) solution. These functions pertain to the [EPE Settings Window](/docs/threatprevention/7.4/admin/configuration/epesettings.md) and the -[Password Rules Filter](/docs/threatprevention/7.4/admin/policies/eventtype/passwordenforcement.md#password-rules-filter) +[Password Rules Filter](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/passwordenforcement/passwordenforcement.md#password-rules-filter) of the Password Enforcement event type. - Password Validation Test Against EPE Rules diff --git a/docs/threatprevention/7.4/api/loadmodule.md b/docs/threatprevention/7.4/api/loadmodule.md index 8d4a2756e6..0224a2819a 100644 --- a/docs/threatprevention/7.4/api/loadmodule.md +++ b/docs/threatprevention/7.4/api/loadmodule.md @@ -1,3 +1,9 @@ +--- +title: "Load the PowerShell Module" +description: "Load the PowerShell Module" +sidebar_position: 10 +--- + # Load the PowerShell Module The following steps are provided to load the Threat Prevention PowerShell module. These steps are diff --git a/docs/threatprevention/7.4/api/overview.md b/docs/threatprevention/7.4/api/overview.md index 2c6004135e..d6929b9774 100644 --- a/docs/threatprevention/7.4/api/overview.md +++ b/docs/threatprevention/7.4/api/overview.md @@ -1,3 +1,9 @@ +--- +title: "PowerShell API Integration" +description: "PowerShell API Integration" +sidebar_position: 50 +--- + # PowerShell API Integration Using PowerShell, you can obtain information on or manipulate specific policy, collection, and diff --git a/docs/threatprevention/7.4/api/policy.md b/docs/threatprevention/7.4/api/policy.md index 7802d53756..1c95b010cf 100644 --- a/docs/threatprevention/7.4/api/policy.md +++ b/docs/threatprevention/7.4/api/policy.md @@ -1,3 +1,9 @@ +--- +title: "Policy APIs" +description: "Policy APIs" +sidebar_position: 20 +--- + # Policy APIs Policies are used in Threat Prevention to define the objects and events to be monitored or blocked diff --git a/docs/threatprevention/7.4/api/threatmanager.md b/docs/threatprevention/7.4/api/threatmanager.md index dbb8f8ebe7..2a9a4ff495 100644 --- a/docs/threatprevention/7.4/api/threatmanager.md +++ b/docs/threatprevention/7.4/api/threatmanager.md @@ -1,3 +1,9 @@ +--- +title: "Netwrix Threat Manager APIs" +description: "Netwrix Threat Manager APIs" +sidebar_position: 50 +--- + # Netwrix Threat Manager APIs The following APIs are related to where Threat Prevention sends the event data to, and how to diff --git a/docs/threatprevention/7.4/eperestsite/_category_.json b/docs/threatprevention/7.4/eperestsite/_category_.json new file mode 100644 index 0000000000..de29135bf6 --- /dev/null +++ b/docs/threatprevention/7.4/eperestsite/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "EPE Rest Site", + "position": 80, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/threatprevention/7.4/eperestsite/accountmanagement.md b/docs/threatprevention/7.4/eperestsite/accountmanagement.md index 2e4a4a6fcb..b36ed2d7d9 100644 --- a/docs/threatprevention/7.4/eperestsite/accountmanagement.md +++ b/docs/threatprevention/7.4/eperestsite/accountmanagement.md @@ -1,3 +1,9 @@ +--- +title: "Site Account Management APIs" +description: "Site Account Management APIs" +sidebar_position: 10 +--- + # Site Account Management APIs You can use APIs to perform the following functions for user accounts that can access the EPE Rest diff --git a/docs/threatprevention/7.4/eperestsite/checkpassword.md b/docs/threatprevention/7.4/eperestsite/checkpassword.md index 60cbda4e5b..17585f2a88 100644 --- a/docs/threatprevention/7.4/eperestsite/checkpassword.md +++ b/docs/threatprevention/7.4/eperestsite/checkpassword.md @@ -1,3 +1,9 @@ +--- +title: "Check Password APIs" +description: "Check Password APIs" +sidebar_position: 30 +--- + # Check Password APIs You can use APIs to check a candidate password against the EPE rules defined on the diff --git a/docs/threatprevention/7.4/eperestsite/login.md b/docs/threatprevention/7.4/eperestsite/login.md index f4210e35f5..4673897ce9 100644 --- a/docs/threatprevention/7.4/eperestsite/login.md +++ b/docs/threatprevention/7.4/eperestsite/login.md @@ -1,3 +1,9 @@ +--- +title: "Login to EPE REST Service APIs" +description: "Login to EPE REST Service APIs" +sidebar_position: 20 +--- + # Login to EPE REST Service APIs You can use APIs to login to the EPE REST Service: diff --git a/docs/threatprevention/7.4/eperestsite/overview.md b/docs/threatprevention/7.4/eperestsite/overview.md index e0eaf35f48..f2da2cf280 100644 --- a/docs/threatprevention/7.4/eperestsite/overview.md +++ b/docs/threatprevention/7.4/eperestsite/overview.md @@ -1,3 +1,9 @@ +--- +title: "EPE Rest Site" +description: "EPE Rest Site" +sidebar_position: 80 +--- + # EPE Rest Site The EPE Rest Site is an optional web server that third parties can use to integrate with the Threat diff --git a/docs/threatprevention/7.4/install/_category_.json b/docs/threatprevention/7.4/install/_category_.json new file mode 100644 index 0000000000..f87e537fff --- /dev/null +++ b/docs/threatprevention/7.4/install/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Installation", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/threatprevention/7.4/install/adminconsole.md b/docs/threatprevention/7.4/install/adminconsole.md index 4ade74ba9f..48de5aa81d 100644 --- a/docs/threatprevention/7.4/install/adminconsole.md +++ b/docs/threatprevention/7.4/install/adminconsole.md @@ -1,3 +1,9 @@ +--- +title: "Administration Console Remote Install" +description: "Administration Console Remote Install" +sidebar_position: 50 +--- + # Administration Console Remote Install Threat Prevention v7.4 supports the deployment of remote Administration Console, enabling you to diff --git a/docs/threatprevention/7.4/install/agent/_category_.json b/docs/threatprevention/7.4/install/agent/_category_.json new file mode 100644 index 0000000000..dc2ae208a1 --- /dev/null +++ b/docs/threatprevention/7.4/install/agent/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Agent Information", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/threatprevention/7.4/install/agent/manual/_category_.json b/docs/threatprevention/7.4/install/agent/manual/_category_.json new file mode 100644 index 0000000000..6ead0f6f6e --- /dev/null +++ b/docs/threatprevention/7.4/install/agent/manual/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Manual Agent Deployment", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "manual" + } +} \ No newline at end of file diff --git a/docs/threatprevention/7.4/install/agent/customcert.md b/docs/threatprevention/7.4/install/agent/manual/customcert.md similarity index 94% rename from docs/threatprevention/7.4/install/agent/customcert.md rename to docs/threatprevention/7.4/install/agent/manual/customcert.md index 5e51445833..053a1060f6 100644 --- a/docs/threatprevention/7.4/install/agent/customcert.md +++ b/docs/threatprevention/7.4/install/agent/manual/customcert.md @@ -1,7 +1,13 @@ +--- +title: "Create Custom Managed Certificates for Each Agent" +description: "Create Custom Managed Certificates for Each Agent" +sidebar_position: 10 +--- + # Create Custom Managed Certificates for Each Agent If "custom-managed" is selected for the CA certificate configuration during -[Manual Agent Deployment](/docs/threatprevention/7.4/install/agent/manual.md), +[Manual Agent Deployment](/docs/threatprevention/7.4/install/agent/manual/manual.md), use the `SIAgentCert.exe` command line utility to facilitate the creation of certificates for each Agent. diff --git a/docs/threatprevention/7.4/install/agent/manual.md b/docs/threatprevention/7.4/install/agent/manual/manual.md similarity index 96% rename from docs/threatprevention/7.4/install/agent/manual.md rename to docs/threatprevention/7.4/install/agent/manual/manual.md index 2be3a1998b..31839d0e53 100644 --- a/docs/threatprevention/7.4/install/agent/manual.md +++ b/docs/threatprevention/7.4/install/agent/manual/manual.md @@ -1,3 +1,9 @@ +--- +title: "Manual Agent Deployment" +description: "Manual Agent Deployment" +sidebar_position: 10 +--- + # Manual Agent Deployment The Threat PreventionAgent must be installed to the appropriate systems for monitoring. See the @@ -26,7 +32,7 @@ hour) password generated by the Enterprise Manager. The Agent Installer uses it Agent is connected to a legitimate Enterprise Manager. Prior to launching the Threat Prevention Windows Agent Setup wizard, note the values for the enrollment secret and the EM certificate. See the -[Enrollment Secret Configuration Window](/docs/threatprevention/7.4/admin/agents/window/enrollmentsecretconfiguration.md) +[Enrollment Secret Configuration Window](/docs/threatprevention/7.4/admin/agents/agentswindows/enrollmentsecretconfiguration.md) topic for additional information. **Step 1 –** From the Threat Prevention server, copy the Agent executable ( @@ -132,7 +138,7 @@ When the settings are configured, click **Next**. **Step 8 –** On the Certificates page, confirm the EM certificate hash by verifying that it contains the same value displayed in the -[Enrollment Secret Configuration Window](/docs/threatprevention/7.4/admin/agents/window/enrollmentsecretconfiguration.md) +[Enrollment Secret Configuration Window](/docs/threatprevention/7.4/admin/agents/agentswindows/enrollmentsecretconfiguration.md) in the Administration Console. **NOTE:** This page is not displayed when "Custom-managed" is selected on the CA Certificate @@ -142,7 +148,7 @@ The Certsinfo folder is located at: …\Netwrix\Netwrix Threat Prevention\SIWind - Approve certificates – Select this checkbox to approve the thumbprint, which will then enable the Enrollment Secret box. Enter the enrollment secret obtained from the - [Enrollment Secret Configuration Window](/docs/threatprevention/7.4/admin/agents/window/enrollmentsecretconfiguration.md). + [Enrollment Secret Configuration Window](/docs/threatprevention/7.4/admin/agents/agentswindows/enrollmentsecretconfiguration.md). **NOTE:** If the enrollment secret has expired, you can generate a new one. @@ -183,5 +189,5 @@ Successful page is displayed. If the certificates are managed by Threat Prevention, Agent deployment is completed. If the custom-managed certificate option was selected, see the -[Create Custom Managed Certificates for Each Agent](/docs/threatprevention/7.4/install/agent/customcert.md) +[Create Custom Managed Certificates for Each Agent](/docs/threatprevention/7.4/install/agent/manual/customcert.md) topic for additional information. diff --git a/docs/threatprevention/7.4/install/agent/overview.md b/docs/threatprevention/7.4/install/agent/overview.md index 9c5827917a..d76fa412fc 100644 --- a/docs/threatprevention/7.4/install/agent/overview.md +++ b/docs/threatprevention/7.4/install/agent/overview.md @@ -1,3 +1,9 @@ +--- +title: "Agent Information" +description: "Agent Information" +sidebar_position: 30 +--- + # Agent Information The Threat Prevention Agent performs real-time monitoring of the events occurring across supported @@ -50,9 +56,9 @@ the Agent configuration files are located (install path). Next, WMI is used to s service, modify the configuration files, and restart the Agent. Remember to check -[Agent Server Requirements](/docs/threatprevention/7.4/requirements/agent.md) +[Agent Server Requirements](/docs/threatprevention/7.4/requirements/agent/agent.md) before deploying an Agent, including the -[Agent Compatibility with Non-Netwrix Security Products](/docs/threatprevention/7.4/requirements/agent.md#agent-compatibility-with-non-netwrix-security-products) +[Agent Compatibility with Non-Netwrix Security Products](/docs/threatprevention/7.4/requirements/agent/agent.md#agent-compatibility-with-non-netwrix-security-products) list. ## Domain Controllers @@ -76,7 +82,7 @@ control the configuration for that monitored host. However, Activity Monitor can provide multiple outputs for a host, e.g. for Netwrix Access Analyzer (formerly Enterprise Auditor), Netwrix Threat Manager, or SIEM products. Add a new output for the same host to the Monitored Host tab in the Activity Monitor console to be used by the other product. See the -[Getting Data from NTP for AD Activity Reporting](/docs/threatprevention/7.4/config/activedirectory/threatprevention.md) +[Getting Data from NTP for AD Activity Reporting](/docs/threatprevention/7.4/requirements/agent/threatprevention.md) topic for additional information. ## Exchange Servers @@ -117,5 +123,5 @@ control the configuration for that monitored host. However, Activity Monitor can provide multiple outputs for a host, e.g. for Netwrix Access Analyzer (formerly Enterprise Auditor), Netwrix Threat Manager, or SIEM products. Add a new output for the same host to the Monitored Host tab in the Activity Monitor console to be used by the other product. See the -[Getting Data from NTP for AD Activity Reporting](/docs/threatprevention/7.4/config/activedirectory/threatprevention.md) +[Getting Data from NTP for AD Activity Reporting](/docs/threatprevention/7.4/requirements/agent/threatprevention.md) topic for additional information. diff --git a/docs/threatprevention/7.4/install/agent/silent.md b/docs/threatprevention/7.4/install/agent/silent.md index 6225a55b28..dc18646a7c 100644 --- a/docs/threatprevention/7.4/install/agent/silent.md +++ b/docs/threatprevention/7.4/install/agent/silent.md @@ -1,3 +1,9 @@ +--- +title: "Agent Silent Install Option" +description: "Agent Silent Install Option" +sidebar_position: 20 +--- + # Agent Silent Install Option You can use command line options to install the Agent silently. These options can be leveraged to @@ -27,8 +33,8 @@ command line. | Property Name | Description | Default Value | | ----------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | CUSTOM_CA | If this property is set to True, then the custom-managed certificate mode is enabled. This mode uses certificates that are signed by the customer's external certificate authority. In this mode, the installer will not generate certificates and will not start the Agent Service at the end of the installation. | FALSE | -| EMCERTIFICATE | Enterprise Manager Certificate Thumbprint | This value can be found in the [Agents Interface](/docs/threatprevention/7.4/admin/agents/overview.md) by clicking the Agent Enrollment Secret icon to open the [Enrollment Secret Configuration Window](/docs/threatprevention/7.4/admin/agents/window/enrollmentsecretconfiguration.md). This value is not used for high security mode. | -| ENROLLMENTSECRET **Required for enrolling new Agent** | Agent Enrollment Secret | This value can be found in the [Agents Interface](/docs/threatprevention/7.4/admin/agents/overview.md) by clicking the Agent Enrollment Secret icon to open the [Enrollment Secret Configuration Window](/docs/threatprevention/7.4/admin/agents/window/enrollmentsecretconfiguration.md). This is a required field if using auto security mode. It is not used for high security mode. | +| EMCERTIFICATE | Enterprise Manager Certificate Thumbprint | This value can be found in the [Agents Interface](/docs/threatprevention/7.4/admin/agents/overview.md) by clicking the Agent Enrollment Secret icon to open the [Enrollment Secret Configuration Window](/docs/threatprevention/7.4/admin/agents/agentswindows/enrollmentsecretconfiguration.md). This value is not used for high security mode. | +| ENROLLMENTSECRET **Required for enrolling new Agent** | Agent Enrollment Secret | This value can be found in the [Agents Interface](/docs/threatprevention/7.4/admin/agents/overview.md) by clicking the Agent Enrollment Secret icon to open the [Enrollment Secret Configuration Window](/docs/threatprevention/7.4/admin/agents/agentswindows/enrollmentsecretconfiguration.md). This is a required field if using auto security mode. It is not used for high security mode. | | SAFEMODE | Start Agent Service in safe mode | FALSE | | STARTAGENTSERVICE | Start Agent Service on successful installation | FALSE | | ADDFWRULES | Create firewall rules for the Agent Service | TRUE | diff --git a/docs/threatprevention/7.4/install/application.md b/docs/threatprevention/7.4/install/application.md index a9bc09b3f1..9f699749b0 100644 --- a/docs/threatprevention/7.4/install/application.md +++ b/docs/threatprevention/7.4/install/application.md @@ -1,3 +1,9 @@ +--- +title: "Application Server Install" +description: "Application Server Install" +sidebar_position: 10 +--- + # Application Server Install Follow the steps to install Threat Prevention. @@ -145,5 +151,5 @@ installation is complete, click **Finish**. The selected components have been installed, and the Threat Prevention Console icon is now on the desktop. See the -[First Launch](/docs/threatprevention/7.4/install/firstlaunch.md) topic +[First Launch](/docs/threatprevention/7.4/install/firstlaunch/firstlaunch.md) topic for the next steps. diff --git a/docs/threatprevention/7.4/install/certificatemanagementwizard.md b/docs/threatprevention/7.4/install/certificatemanagementwizard.md index 483d62937d..7b6f7f9efa 100644 --- a/docs/threatprevention/7.4/install/certificatemanagementwizard.md +++ b/docs/threatprevention/7.4/install/certificatemanagementwizard.md @@ -1,3 +1,9 @@ +--- +title: "Certificate Management Wizard" +description: "Certificate Management Wizard" +sidebar_position: 80 +--- + # Certificate Management Wizard The Certificate Management Wizard is a standalone component used to configure Threat Prevention diff --git a/docs/threatprevention/7.4/install/dbconnectionmanager.md b/docs/threatprevention/7.4/install/dbconnectionmanager.md index a4fd3eb38d..f027c94567 100644 --- a/docs/threatprevention/7.4/install/dbconnectionmanager.md +++ b/docs/threatprevention/7.4/install/dbconnectionmanager.md @@ -1,3 +1,9 @@ +--- +title: "DB Connection Manager Wizard" +description: "DB Connection Manager Wizard" +sidebar_position: 90 +--- + # DB Connection Manager Wizard The Database Connection Manager (SIDBConfigMgr.exe) allows you to update the connection options for diff --git a/docs/threatprevention/7.4/install/eperestsite.md b/docs/threatprevention/7.4/install/eperestsite.md index eb14dedb15..30f1cb1844 100644 --- a/docs/threatprevention/7.4/install/eperestsite.md +++ b/docs/threatprevention/7.4/install/eperestsite.md @@ -1,3 +1,9 @@ +--- +title: "EPE Rest Site Install" +description: "EPE Rest Site Install" +sidebar_position: 70 +--- + # EPE Rest Site Install The EPE Rest Site is an optional web server that third parties can use to integrate with the Threat diff --git a/docs/threatprevention/7.4/install/epeuserfeedback.md b/docs/threatprevention/7.4/install/epeuserfeedback.md index 4db4b42708..f490d45822 100644 --- a/docs/threatprevention/7.4/install/epeuserfeedback.md +++ b/docs/threatprevention/7.4/install/epeuserfeedback.md @@ -1,3 +1,9 @@ +--- +title: "EPE User Feedback Module" +description: "EPE User Feedback Module" +sidebar_position: 60 +--- + # EPE User Feedback Module You can choose to install the optional Enterprise Password Enforcer (EPE) User Feedback module for diff --git a/docs/threatprevention/7.4/install/firstlaunch/_category_.json b/docs/threatprevention/7.4/install/firstlaunch/_category_.json new file mode 100644 index 0000000000..e543b7a540 --- /dev/null +++ b/docs/threatprevention/7.4/install/firstlaunch/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "First Launch", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "firstlaunch" + } +} \ No newline at end of file diff --git a/docs/threatprevention/7.4/install/firstlaunch.md b/docs/threatprevention/7.4/install/firstlaunch/firstlaunch.md similarity index 90% rename from docs/threatprevention/7.4/install/firstlaunch.md rename to docs/threatprevention/7.4/install/firstlaunch/firstlaunch.md index 50fa5b7c46..a0877cdd78 100644 --- a/docs/threatprevention/7.4/install/firstlaunch.md +++ b/docs/threatprevention/7.4/install/firstlaunch/firstlaunch.md @@ -1,3 +1,9 @@ +--- +title: "First Launch" +description: "First Launch" +sidebar_position: 20 +--- + # First Launch Once Threat Prevention is installed, the Administration Console administrator is the only user who @@ -13,7 +19,7 @@ displayed to the first Administration Console administrator, showing a license k This warning always displays when the organization’s license is within 14 days of expiring. Click **OK**. See the -[Import the License](/docs/threatprevention/7.4/install/licenseimport.md) +[Import the License](/docs/threatprevention/7.4/install/firstlaunch/licenseimport.md) topic for licensing the product. ![Import Templates dialog box](/img/product_docs/threatprevention/7.4/install/importtemplates.webp) @@ -53,5 +59,5 @@ manage the Agent. topic. See the -[Getting Started ](/docs/threatprevention/7.4/gettingstarted.md)topic for +[Getting Started ](/docs/threatprevention/7.4/overview/gettingstarted.md)topic for the next steps. diff --git a/docs/threatprevention/7.4/install/licenseimport.md b/docs/threatprevention/7.4/install/firstlaunch/licenseimport.md similarity index 92% rename from docs/threatprevention/7.4/install/licenseimport.md rename to docs/threatprevention/7.4/install/firstlaunch/licenseimport.md index 4cff55c38e..d95217ba93 100644 --- a/docs/threatprevention/7.4/install/licenseimport.md +++ b/docs/threatprevention/7.4/install/firstlaunch/licenseimport.md @@ -1,3 +1,9 @@ +--- +title: "Import the License" +description: "Import the License" +sidebar_position: 10 +--- + # Import the License Threat Prevention comes with a temporary 6-day license. diff --git a/docs/threatprevention/7.4/install/migrateemserver.md b/docs/threatprevention/7.4/install/migrateemserver.md index c11093bf89..39650c9db9 100644 --- a/docs/threatprevention/7.4/install/migrateemserver.md +++ b/docs/threatprevention/7.4/install/migrateemserver.md @@ -1,3 +1,9 @@ +--- +title: "Migrate the Enterprise Manager Server" +description: "Migrate the Enterprise Manager Server" +sidebar_position: 100 +--- + # Migrate the Enterprise Manager Server Follow the steps to move the Threat Prevention7.4 Enterprise Manager to a different server when @@ -79,5 +85,5 @@ Netwrix Threat Prevention server. recommended that you uninstall, then re-enroll and re-install all Agents with new certificates. This is because customer supplied certificates usually have the FQDN info of the Enterprise Manager and the new Enterprise Manager machine would typically have a different DNS name. See the -[Create Custom Managed Certificates for Each Agent](/docs/threatprevention/7.4/install/agent/customcert.md) +[Create Custom Managed Certificates for Each Agent](/docs/threatprevention/7.4/install/agent/manual/customcert.md) topic for additional information. diff --git a/docs/threatprevention/7.4/install/overview.md b/docs/threatprevention/7.4/install/overview.md index 1eb0b4684c..a3e6c34a44 100644 --- a/docs/threatprevention/7.4/install/overview.md +++ b/docs/threatprevention/7.4/install/overview.md @@ -1,3 +1,9 @@ +--- +title: "Installation" +description: "Installation" +sidebar_position: 30 +--- + # Installation Threat Prevention consists of a number of components that work together to monitor activity on a diff --git a/docs/threatprevention/7.4/install/reportingmodule/_category_.json b/docs/threatprevention/7.4/install/reportingmodule/_category_.json new file mode 100644 index 0000000000..394d55029f --- /dev/null +++ b/docs/threatprevention/7.4/install/reportingmodule/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Reporting Module Installation", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/threatprevention/7.4/install/reportingmodule/application.md b/docs/threatprevention/7.4/install/reportingmodule/application.md index 32b114b0be..54cfdae8af 100644 --- a/docs/threatprevention/7.4/install/reportingmodule/application.md +++ b/docs/threatprevention/7.4/install/reportingmodule/application.md @@ -1,3 +1,9 @@ +--- +title: "Install the Netwrix Threat Manager Reporting Module" +description: "Install the Netwrix Threat Manager Reporting Module" +sidebar_position: 20 +--- + # Install the Netwrix Threat Manager Reporting Module The application can be installed on the same server as the PostgreSQL databases or a different diff --git a/docs/threatprevention/7.4/install/reportingmodule/database.md b/docs/threatprevention/7.4/install/reportingmodule/database.md index 68cbf217c0..5b31e0bdd4 100644 --- a/docs/threatprevention/7.4/install/reportingmodule/database.md +++ b/docs/threatprevention/7.4/install/reportingmodule/database.md @@ -1,3 +1,9 @@ +--- +title: "Install the PostgreSQL Database Application" +description: "Install the PostgreSQL Database Application" +sidebar_position: 10 +--- + # Install the PostgreSQL Database Application The PostgreSQL database application can be installed on the same server as the application or a diff --git a/docs/threatprevention/7.4/install/reportingmodule/firstlaunch.md b/docs/threatprevention/7.4/install/reportingmodule/firstlaunch.md index 7124774e2c..d831c974ae 100644 --- a/docs/threatprevention/7.4/install/reportingmodule/firstlaunch.md +++ b/docs/threatprevention/7.4/install/reportingmodule/firstlaunch.md @@ -1,3 +1,9 @@ +--- +title: "First Launch" +description: "First Launch" +sidebar_position: 40 +--- + # First Launch On installing the Netwrix Threat Manager Reporting Module, the following icon appears on the @@ -34,7 +40,7 @@ The built-in ADMIN account password is now set. If the Enable MFA option is set to OFF, no additional configuration is required and the Netwrix Threat Manager Reporting Module Console opens. See the -[Set Up the Threat Manager Reporting Module](/docs/threatprevention/7.4/gettingstarted.md#set-up-the-threat-manager-reporting-module) +[Set Up the Threat Manager Reporting Module](/docs/threatprevention/7.4/overview/gettingstarted.md#set-up-the-threat-manager-reporting-module) topic for initial configuration information. If the Enable MFA option is set to ON, registration of an MFA authenticator is required. Proceed to @@ -61,5 +67,5 @@ of codes to access for account recovery, if needed. Once MFA is configured for this account, the Netwrix Threat Manager Reporting Module console opens. See the -[Set Up the Threat Manager Reporting Module](/docs/threatprevention/7.4/gettingstarted.md#set-up-the-threat-manager-reporting-module) +[Set Up the Threat Manager Reporting Module](/docs/threatprevention/7.4/overview/gettingstarted.md#set-up-the-threat-manager-reporting-module) topic for the next steps. diff --git a/docs/threatprevention/7.4/install/reportingmodule/overview.md b/docs/threatprevention/7.4/install/reportingmodule/overview.md index a566fe479f..31db6b939b 100644 --- a/docs/threatprevention/7.4/install/reportingmodule/overview.md +++ b/docs/threatprevention/7.4/install/reportingmodule/overview.md @@ -1,3 +1,9 @@ +--- +title: "Reporting Module Installation" +description: "Reporting Module Installation" +sidebar_position: 40 +--- + # Reporting Module Installation Prior to installing Netwrix Threat Manager Reporting Module 3.0, make sure that all the @@ -87,5 +93,5 @@ launcher opens. You can now install the following components on the same server: topic for additional information. After completing the first launch, it is time to complete the initial configuration. See the -[Set Up the Threat Manager Reporting Module](/docs/threatprevention/7.4/gettingstarted.md#set-up-the-threat-manager-reporting-module) +[Set Up the Threat Manager Reporting Module](/docs/threatprevention/7.4/overview/gettingstarted.md#set-up-the-threat-manager-reporting-module) topic for additional information. diff --git a/docs/threatprevention/7.4/install/reportingmodule/secure.md b/docs/threatprevention/7.4/install/reportingmodule/secure.md index e8d764b35e..6124541b65 100644 --- a/docs/threatprevention/7.4/install/reportingmodule/secure.md +++ b/docs/threatprevention/7.4/install/reportingmodule/secure.md @@ -1,3 +1,9 @@ +--- +title: "Secure the Reporting Module Console" +description: "Secure the Reporting Module Console" +sidebar_position: 30 +--- + # Secure the Reporting Module Console To support HTTPS, do the following: diff --git a/docs/threatprevention/7.4/install/upgrade/_category_.json b/docs/threatprevention/7.4/install/upgrade/_category_.json new file mode 100644 index 0000000000..e0928068ee --- /dev/null +++ b/docs/threatprevention/7.4/install/upgrade/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Upgrade Procedure", + "position": 110, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/threatprevention/7.4/install/upgrade/agent.md b/docs/threatprevention/7.4/install/upgrade/agent.md index cca48801c1..fc55819d1a 100644 --- a/docs/threatprevention/7.4/install/upgrade/agent.md +++ b/docs/threatprevention/7.4/install/upgrade/agent.md @@ -1,3 +1,9 @@ +--- +title: "Upgrade Agent" +description: "Upgrade Agent" +sidebar_position: 20 +--- + # Upgrade Agent The Threat Prevention Agent is updated from the Agents interface. @@ -22,7 +28,7 @@ Follow the steps to upgrade a deployed Agent through the Agents interface. **Step 2 –** On the [Agents Interface](/docs/threatprevention/7.4/admin/agents/overview.md), select the desired server/Agent and on the top toolbar, select **Update Agent Installer**. The -[Agent Installer Update Window](/docs/threatprevention/7.4/admin/agents/window/agentinstallerupdate.md) +[Agent Installer Update Window](/docs/threatprevention/7.4/admin/agents/agentswindows/agentinstallerupdate.md) opens. **Step 3 –** On the Agent Installer Update window, click **Check for Newer Version of the Netwrix diff --git a/docs/threatprevention/7.4/install/upgrade/overview.md b/docs/threatprevention/7.4/install/upgrade/overview.md index 0503d6bf61..129efc92d3 100644 --- a/docs/threatprevention/7.4/install/upgrade/overview.md +++ b/docs/threatprevention/7.4/install/upgrade/overview.md @@ -1,3 +1,9 @@ +--- +title: "Upgrade Procedure" +description: "Upgrade Procedure" +sidebar_position: 110 +--- + # Upgrade Procedure This topic provides the basic steps needed to upgrade StealthINTERCEPT 7.3.7+. For older versions, @@ -14,7 +20,7 @@ Templates?” Click **Yes** to import or **No** to skip. See the topic for instructions on importing these templates if you selected **No** during the upgrade process. -See the [What's New](/docs/threatprevention/7.4/whatsnew.md) topic for +See the [What's New](/docs/threatprevention/7.4/overview/whatsnew.md) topic for details on new and improved features included with each release. ## Considerations @@ -29,7 +35,7 @@ upgrade. For NAS file system monitoring, Threat Prevention works in conjunction with the Activity Monitor. Hence, the agent versions for the two products must be compatible. See the -[NAS Device Support](/docs/threatprevention/7.4/requirements/agentnas.md) +[NAS Device Support](/docs/threatprevention/7.4/requirements/agent/agentnas.md) topic for information on version compatibility. ## Infrastructure Upgrade Procedure for 7.4.x to 7.4.x diff --git a/docs/threatprevention/7.4/install/upgrade/policytemplates.md b/docs/threatprevention/7.4/install/upgrade/policytemplates.md index 458cfb612f..38cc346661 100644 --- a/docs/threatprevention/7.4/install/upgrade/policytemplates.md +++ b/docs/threatprevention/7.4/install/upgrade/policytemplates.md @@ -1,3 +1,9 @@ +--- +title: "Upgrade Policy Templates" +description: "Upgrade Policy Templates" +sidebar_position: 10 +--- + # Upgrade Policy Templates When new or updated policy templates are available with a Threat Prevention upgrade, they are not diff --git a/docs/threatprevention/7.4/install/upgrade/reportingmodule.md b/docs/threatprevention/7.4/install/upgrade/reportingmodule.md index dea1fb559f..4762d36aac 100644 --- a/docs/threatprevention/7.4/install/upgrade/reportingmodule.md +++ b/docs/threatprevention/7.4/install/upgrade/reportingmodule.md @@ -1,3 +1,9 @@ +--- +title: "Upgrade the Reporting Module" +description: "Upgrade the Reporting Module" +sidebar_position: 40 +--- + # Upgrade the Reporting Module This topic provides the steps needed to upgrade the Netwrix Threat Manager Reporting Module from diff --git a/docs/threatprevention/7.4/install/upgrade/uninstallagent.md b/docs/threatprevention/7.4/install/upgrade/uninstallagent.md index 0b10d02045..6ebc1cec70 100644 --- a/docs/threatprevention/7.4/install/upgrade/uninstallagent.md +++ b/docs/threatprevention/7.4/install/upgrade/uninstallagent.md @@ -1,3 +1,9 @@ +--- +title: "Uninstall Agent" +description: "Uninstall Agent" +sidebar_position: 30 +--- + # Uninstall Agent When a newer version of the Agent is available, the Agents need to be uninstalled before the latest diff --git a/docs/threatprevention/7.4/overview/_category_.json b/docs/threatprevention/7.4/overview/_category_.json new file mode 100644 index 0000000000..7c0e8c54cf --- /dev/null +++ b/docs/threatprevention/7.4/overview/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Netwrix Threat Prevention v7.4 Documentation", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/threatprevention/7.4/gettingstarted.md b/docs/threatprevention/7.4/overview/gettingstarted.md similarity index 94% rename from docs/threatprevention/7.4/gettingstarted.md rename to docs/threatprevention/7.4/overview/gettingstarted.md index e82d4ce71d..41f0d284ea 100644 --- a/docs/threatprevention/7.4/gettingstarted.md +++ b/docs/threatprevention/7.4/overview/gettingstarted.md @@ -1,3 +1,9 @@ +--- +title: "Getting Started" +description: "Getting Started" +sidebar_position: 10 +--- + # Getting Started After launching the Threat Prevention Administration Console, the administrator must configure some @@ -38,9 +44,9 @@ enable policies to begin monitoring your organization’s environment. Do either [Pre-Created Templates](/docs/threatprevention/7.4/admin/templates/folder/overview.md) topic for additional information. - Create a new policy and template configuration. See the - [Policy Configuration](/docs/threatprevention/7.4/admin/policies/configuration.md) + [Policy Configuration](/docs/threatprevention/7.4/admin/policies/configuration/configuration.md) and - [Template Configuration](/docs/threatprevention/7.4/admin/templates/configuration.md) + [Template Configuration](/docs/threatprevention/7.4/admin/templates/configuration/configuration.md) topics for additional information. On enabling and saving a policy configuration, the Agent is automatically sent the necessary @@ -55,7 +61,7 @@ to ensure the filters are returning the expected events. Once assured, create th block those events. **_RECOMMENDED:_** After configuring a new policy, navigate to either the -[Recent Events Tab](/docs/threatprevention/7.4/admin/policies/recentevents/overview.md) +[Recent Events Tab](/docs/threatprevention/7.4/admin/policies/configuration/recentevents/overview.md) in the policy's configuration or to the [Investigate Interface](/docs/threatprevention/7.4/admin/investigate/overview.md) to confirm that the intended events being monitored are intended. Refresh the data to view the @@ -67,7 +73,7 @@ You can view event data using any of the following: - Administration Console – Navigate to either the Recent Events tab in the policy's configuration or to the Investigate interface to view data for the events being monitored. See the - [Recent Events Tab](/docs/threatprevention/7.4/admin/policies/recentevents/overview.md) + [Recent Events Tab](/docs/threatprevention/7.4/admin/policies/configuration/recentevents/overview.md) and [Investigate Interface](/docs/threatprevention/7.4/admin/investigate/overview.md) topics for details. @@ -129,5 +135,5 @@ Configure the following: topic for additional information. - Configure Console Access through Role Assignment – Grant access to Administrators, Report Reviewers, Responders, Reviewers, Response Managers, and Report Administrators. See the - [User Access Page](/docs/threatprevention/7.4/reportingmodule/configuration/systemsettings/useraccess.md) + [User Access Page](/docs/threatprevention/7.4/reportingmodule/configuration/interface/useraccess.md) topic for additional information. diff --git a/docs/threatprevention/7.4/overview.md b/docs/threatprevention/7.4/overview/overview.md similarity index 93% rename from docs/threatprevention/7.4/overview.md rename to docs/threatprevention/7.4/overview/overview.md index 19a5bfec38..2c29191ac3 100644 --- a/docs/threatprevention/7.4/overview.md +++ b/docs/threatprevention/7.4/overview/overview.md @@ -1,3 +1,9 @@ +--- +title: "Netwrix Threat Prevention v7.4 Documentation" +description: "Netwrix Threat Prevention v7.4 Documentation" +sidebar_position: 10 +--- + # Netwrix Threat Prevention v7.4 Documentation Netwrix Threat Prevention safeguards an organization from internal and external threats by acting diff --git a/docs/threatprevention/7.4/overview/solutions/_category_.json b/docs/threatprevention/7.4/overview/solutions/_category_.json new file mode 100644 index 0000000000..61e3258ec2 --- /dev/null +++ b/docs/threatprevention/7.4/overview/solutions/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Solutions", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/threatprevention/7.4/solutions/activedirectory.md b/docs/threatprevention/7.4/overview/solutions/activedirectory.md similarity index 70% rename from docs/threatprevention/7.4/solutions/activedirectory.md rename to docs/threatprevention/7.4/overview/solutions/activedirectory.md index 10fc85aea6..ebe5be9fb2 100644 --- a/docs/threatprevention/7.4/solutions/activedirectory.md +++ b/docs/threatprevention/7.4/overview/solutions/activedirectory.md @@ -1,3 +1,9 @@ +--- +title: "Active Directory" +description: "Active Directory" +sidebar_position: 10 +--- + # Active Directory Threat Prevention for Active Directory is a real-time change monitoring and security threat @@ -38,17 +44,17 @@ Some important events Threat Prevention captures are: The following event types are available for Active Directory: -- [Active Directory Changes Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/activedirectorychanges.md) -- [Active Directory Lockdown Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/activedirectorylockdown.md) -- [Active Directory Read Monitoring Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/activedirectoryreadmonitoring.md) -- [AD Replication Lockdown Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/adreplicationlockdown.md) -- [AD Replication Monitoring Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/adreplicationmonitoring.md) -- [Authentication Lockdown Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/authenticationlockdown.md) -- [Authentication Monitoring Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/authenticationmonitoring.md) -- [Effective Group Membership Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/effectivegroupmembership.md) -- [FSMO Role Monitoring Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/fsmorolemonitoring.md) -- [GPO Setting Changes Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/gposettingchanges.md) -- [GPO Setting Lockdown Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/gposettinglockdown.md) -- [LSASS Guardian – Monitor Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/lsassguardianmonitor.md) -- [LSASS Guardian – Protect Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/lsassguardianprotect.md) -- [Password Enforcement Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/passwordenforcement.md) +- [Active Directory Changes Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/activedirectorychanges.md) +- [Active Directory Lockdown Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/activedirectorylockdown.md) +- [Active Directory Read Monitoring Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/activedirectoryreadmonitoring.md) +- [AD Replication Lockdown Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/adreplicationlockdown.md) +- [AD Replication Monitoring Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/adreplicationmonitoring.md) +- [Authentication Lockdown Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/authenticationlockdown.md) +- [Authentication Monitoring Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/authenticationmonitoring.md) +- [Effective Group Membership Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/effectivegroupmembership.md) +- [FSMO Role Monitoring Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/fsmorolemonitoring.md) +- [GPO Setting Changes Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/gposettingchanges.md) +- [GPO Setting Lockdown Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/gposettinglockdown.md) +- [LSASS Guardian – Monitor Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/lsassguardianmonitor.md) +- [LSASS Guardian – Protect Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/lsassguardianprotect.md) +- [Password Enforcement Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/passwordenforcement/passwordenforcement.md) diff --git a/docs/threatprevention/7.4/solutions/epe.md b/docs/threatprevention/7.4/overview/solutions/epe.md similarity index 91% rename from docs/threatprevention/7.4/solutions/epe.md rename to docs/threatprevention/7.4/overview/solutions/epe.md index 7c06694dc7..0c879a3f6a 100644 --- a/docs/threatprevention/7.4/solutions/epe.md +++ b/docs/threatprevention/7.4/overview/solutions/epe.md @@ -1,3 +1,9 @@ +--- +title: "Enterprise Password Enforcer" +description: "Enterprise Password Enforcer" +sidebar_position: 20 +--- + # Enterprise Password Enforcer @@ -11,7 +17,7 @@ An optional module, EPE User Feedback, is packaged with the zip file for Threat installation. It provides feedback to end users on the Windows login screen for why their pending password change was rejected. It lists the failed complexity requirements set up in the Password Rules policy (see the -[Password Rules Filter](/docs/threatprevention/7.4/admin/policies/eventtype/passwordenforcement.md#password-rules-filter) +[Password Rules Filter](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/passwordenforcement/passwordenforcement.md#password-rules-filter) of the Password Enforcement event type). The user can use this information to create a new password that passes the complexity requirements of the organization. @@ -29,7 +35,7 @@ passwords. The following event type is available for Enterprise Password Enforcer: -- [Password Enforcement Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/passwordenforcement.md) +- [Password Enforcement Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/passwordenforcement/passwordenforcement.md) ## Enforce Password Reset with Microsoft Entra ID Password Writeback diff --git a/docs/threatprevention/7.4/solutions/exchange.md b/docs/threatprevention/7.4/overview/solutions/exchange.md similarity index 87% rename from docs/threatprevention/7.4/solutions/exchange.md rename to docs/threatprevention/7.4/overview/solutions/exchange.md index fd350b5300..4aa9eb975c 100644 --- a/docs/threatprevention/7.4/solutions/exchange.md +++ b/docs/threatprevention/7.4/overview/solutions/exchange.md @@ -1,3 +1,9 @@ +--- +title: "Exchange" +description: "Exchange" +sidebar_position: 30 +--- + # Exchange Threat Prevention for Exchange provides increased security, regulatory compliance fulfillment, and @@ -33,5 +39,5 @@ Some important events Threat Prevention captures are: The following event types are available for Exchange: -- [Exchange Changes Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/exchangechanges.md) -- [Exchange Lockdown Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/exchangelockdown.md) +- [Exchange Changes Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/exchangechanges.md) +- [Exchange Lockdown Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/exchangelockdown.md) diff --git a/docs/threatprevention/7.4/solutions/filesystem.md b/docs/threatprevention/7.4/overview/solutions/filesystem.md similarity index 88% rename from docs/threatprevention/7.4/solutions/filesystem.md rename to docs/threatprevention/7.4/overview/solutions/filesystem.md index 3b2146ad7d..e9c54b4c3b 100644 --- a/docs/threatprevention/7.4/solutions/filesystem.md +++ b/docs/threatprevention/7.4/overview/solutions/filesystem.md @@ -1,3 +1,9 @@ +--- +title: "File System" +description: "File System" +sidebar_position: 40 +--- + # File System Threat Prevention for File System provides organizations with real-time visibility into and control @@ -32,6 +38,6 @@ Some important events Threat Prevention captures within a NAS file system are: The following event types are available for File System: -- [File System Changes Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/filesystemchanges.md) -- [File System Lockdown Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/filesystemlockdown.md) +- [File System Changes Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/filesystemchanges/filesystemchanges.md) +- [File System Lockdown Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/filesystemlockdown.md) - [File System Enterprise Auditor Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/filesystemaccessanalyzer.md) diff --git a/docs/threatprevention/7.4/solutions/ldap.md b/docs/threatprevention/7.4/overview/solutions/ldap.md similarity index 80% rename from docs/threatprevention/7.4/solutions/ldap.md rename to docs/threatprevention/7.4/overview/solutions/ldap.md index 84faa48460..cf65fae57a 100644 --- a/docs/threatprevention/7.4/solutions/ldap.md +++ b/docs/threatprevention/7.4/overview/solutions/ldap.md @@ -1,3 +1,9 @@ +--- +title: "LDAP" +description: "LDAP" +sidebar_position: 50 +--- + # LDAP Threat Prevention for LDAP provides real-time monitoring of Active Directory LDAP queries without @@ -14,6 +20,6 @@ security used for the session. The following event types are available for LDAP: -- [LDAP Lockdown Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/ldaplockdown.md) -- [LDAP Monitoring Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/ldapmonitoring.md) -- [LDAP Bind Monitoring Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/ldapbindmonitoring.md) +- [LDAP Lockdown Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/ldaplockdown.md) +- [LDAP Monitoring Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/ldapmonitoring/ldapmonitoring.md) +- [LDAP Bind Monitoring Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/ldapbindmonitoring.md) diff --git a/docs/threatprevention/7.4/solutions/overview.md b/docs/threatprevention/7.4/overview/solutions/overview.md similarity index 72% rename from docs/threatprevention/7.4/solutions/overview.md rename to docs/threatprevention/7.4/overview/solutions/overview.md index 054d8a80a3..b2b54ed469 100644 --- a/docs/threatprevention/7.4/solutions/overview.md +++ b/docs/threatprevention/7.4/overview/solutions/overview.md @@ -1,9 +1,15 @@ +--- +title: "Solutions" +description: "Solutions" +sidebar_position: 30 +--- + # Solutions Threat Prevention offers the following pre-defined solutions for protecting your IT environment. The solutions and associated licensed modules are: -[Active Directory](/docs/threatprevention/7.4/solutions/activedirectory.md) +[Active Directory](/docs/threatprevention/7.4/overview/solutions/activedirectory.md) - Active Directory Changes @@ -23,16 +29,16 @@ solutions and associated licensed modules are: - GPO Lockdown - GPO Setting Changes -[ Enterprise Password Enforcer](/docs/threatprevention/7.4/solutions/epe.md) +[ Enterprise Password Enforcer](/docs/threatprevention/7.4/overview/solutions/epe.md) - Password Enforcement -[Exchange](/docs/threatprevention/7.4/solutions/exchange.md) +[Exchange](/docs/threatprevention/7.4/overview/solutions/exchange.md) - Exchange Events - Exchange Lockdown -[File System](/docs/threatprevention/7.4/solutions/filesystem.md) +[File System](/docs/threatprevention/7.4/overview/solutions/filesystem.md) - File System @@ -40,7 +46,7 @@ solutions and associated licensed modules are: - Includes Monitoring for supported NAS devices - Includes Monitoring file system for integration with Access Analyzer -[LDAP](/docs/threatprevention/7.4/solutions/ldap.md) +[LDAP](/docs/threatprevention/7.4/overview/solutions/ldap.md) - LDAP Monitoring diff --git a/docs/threatprevention/7.4/whatsnew.md b/docs/threatprevention/7.4/overview/whatsnew.md similarity index 98% rename from docs/threatprevention/7.4/whatsnew.md rename to docs/threatprevention/7.4/overview/whatsnew.md index b70e8e9e80..7fb946d777 100644 --- a/docs/threatprevention/7.4/whatsnew.md +++ b/docs/threatprevention/7.4/overview/whatsnew.md @@ -1,3 +1,9 @@ +--- +title: "What's New" +description: "What's New" +sidebar_position: 20 +--- + # What's New ## New Netwrix Community! diff --git a/docs/threatprevention/7.4/reportingmodule/_category_.json b/docs/threatprevention/7.4/reportingmodule/_category_.json new file mode 100644 index 0000000000..4f47d94842 --- /dev/null +++ b/docs/threatprevention/7.4/reportingmodule/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Reporting Module", + "position": 70, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/threatprevention/7.4/reportingmodule/configuration/_category_.json b/docs/threatprevention/7.4/reportingmodule/configuration/_category_.json new file mode 100644 index 0000000000..5038644bb0 --- /dev/null +++ b/docs/threatprevention/7.4/reportingmodule/configuration/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Configuration Menu", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/threatprevention/7.4/reportingmodule/configuration/integrations/_category_.json b/docs/threatprevention/7.4/reportingmodule/configuration/integrations/_category_.json new file mode 100644 index 0000000000..5b114afdf2 --- /dev/null +++ b/docs/threatprevention/7.4/reportingmodule/configuration/integrations/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Integrations Interface", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/threatprevention/7.4/reportingmodule/configuration/integrations/activedirectorysync.md b/docs/threatprevention/7.4/reportingmodule/configuration/integrations/activedirectorysync.md index 62a5029c46..5e38b085a1 100644 --- a/docs/threatprevention/7.4/reportingmodule/configuration/integrations/activedirectorysync.md +++ b/docs/threatprevention/7.4/reportingmodule/configuration/integrations/activedirectorysync.md @@ -1,3 +1,9 @@ +--- +title: "Active Directory Sync Page" +description: "Active Directory Sync Page" +sidebar_position: 10 +--- + # Active Directory Sync Page The Active Directory Sync page within the Integrations interface lists the domains that are synced diff --git a/docs/threatprevention/7.4/reportingmodule/configuration/integrations/credentialprofile.md b/docs/threatprevention/7.4/reportingmodule/configuration/integrations/credentialprofile.md index 0ad8932040..be2d9cdec1 100644 --- a/docs/threatprevention/7.4/reportingmodule/configuration/integrations/credentialprofile.md +++ b/docs/threatprevention/7.4/reportingmodule/configuration/integrations/credentialprofile.md @@ -1,3 +1,9 @@ +--- +title: "Credential Profile Page" +description: "Credential Profile Page" +sidebar_position: 30 +--- + # Credential Profile Page The Credential Profile page within the Integrations interface lists all of the credentials used by diff --git a/docs/threatprevention/7.4/reportingmodule/configuration/integrations/email.md b/docs/threatprevention/7.4/reportingmodule/configuration/integrations/email.md index c32b0c8fa8..9a518a75d7 100644 --- a/docs/threatprevention/7.4/reportingmodule/configuration/integrations/email.md +++ b/docs/threatprevention/7.4/reportingmodule/configuration/integrations/email.md @@ -1,3 +1,9 @@ +--- +title: "Email Page" +description: "Email Page" +sidebar_position: 40 +--- + # Email Page The Email page within the Integrations interface allows users to configure the application to send diff --git a/docs/threatprevention/7.4/reportingmodule/configuration/integrations/foldersettings.md b/docs/threatprevention/7.4/reportingmodule/configuration/integrations/foldersettings.md index abc439fbb0..0512860053 100644 --- a/docs/threatprevention/7.4/reportingmodule/configuration/integrations/foldersettings.md +++ b/docs/threatprevention/7.4/reportingmodule/configuration/integrations/foldersettings.md @@ -1,3 +1,9 @@ +--- +title: "Folder Settings Page" +description: "Folder Settings Page" +sidebar_position: 50 +--- + # Folder Settings Page The Folder Settings page within the Integrations interface allows users to designate the diff --git a/docs/threatprevention/7.4/reportingmodule/configuration/integrations/netwrixintegrations.md b/docs/threatprevention/7.4/reportingmodule/configuration/integrations/netwrixintegrations.md index 75bd5047cb..434f37c0f3 100644 --- a/docs/threatprevention/7.4/reportingmodule/configuration/integrations/netwrixintegrations.md +++ b/docs/threatprevention/7.4/reportingmodule/configuration/integrations/netwrixintegrations.md @@ -1,3 +1,9 @@ +--- +title: "Netwrix Integrations Page" +description: "Netwrix Integrations Page" +sidebar_position: 60 +--- + # Netwrix Integrations Page The Netwrix Integrations page within the Integrations interface lists the products for which the diff --git a/docs/threatprevention/7.4/reportingmodule/configuration/integrations/overview.md b/docs/threatprevention/7.4/reportingmodule/configuration/integrations/overview.md index f99378ff20..d4169e77f4 100644 --- a/docs/threatprevention/7.4/reportingmodule/configuration/integrations/overview.md +++ b/docs/threatprevention/7.4/reportingmodule/configuration/integrations/overview.md @@ -1,3 +1,9 @@ +--- +title: "Integrations Interface" +description: "Integrations Interface" +sidebar_position: 10 +--- + # Integrations Interface The Integrations interface allows you to configure integrations with a variety of Netwrix products @@ -11,7 +17,7 @@ select **Integrations** to open the Integrations interface. It contains the following integration pages: - [Active Directory Sync Page](/docs/threatprevention/7.4/reportingmodule/configuration/integrations/activedirectorysync.md) -- [Authentication Provider Page](/docs/threatprevention/7.4/reportingmodule/configuration/integrations/authenticationprovider/page.md) +- [Authentication Provider Page](/docs/threatprevention/7.4/reportingmodule/configuration/integrations/page/page.md) - [Credential Profile Page](/docs/threatprevention/7.4/reportingmodule/configuration/integrations/credentialprofile.md) - [Email Page](/docs/threatprevention/7.4/reportingmodule/configuration/integrations/email.md) - [Folder Settings Page](/docs/threatprevention/7.4/reportingmodule/configuration/integrations/foldersettings.md) diff --git a/docs/threatprevention/7.4/reportingmodule/configuration/integrations/page/_category_.json b/docs/threatprevention/7.4/reportingmodule/configuration/integrations/page/_category_.json new file mode 100644 index 0000000000..caf608101a --- /dev/null +++ b/docs/threatprevention/7.4/reportingmodule/configuration/integrations/page/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Authentication Provider Page", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "page" + } +} \ No newline at end of file diff --git a/docs/threatprevention/7.4/reportingmodule/configuration/integrations/authenticationprovider/openid.md b/docs/threatprevention/7.4/reportingmodule/configuration/integrations/page/openid.md similarity index 94% rename from docs/threatprevention/7.4/reportingmodule/configuration/integrations/authenticationprovider/openid.md rename to docs/threatprevention/7.4/reportingmodule/configuration/integrations/page/openid.md index d9f9a410c4..02a4bf4f2d 100644 --- a/docs/threatprevention/7.4/reportingmodule/configuration/integrations/authenticationprovider/openid.md +++ b/docs/threatprevention/7.4/reportingmodule/configuration/integrations/page/openid.md @@ -1,3 +1,9 @@ +--- +title: "OpenID Authentication Provider" +description: "OpenID Authentication Provider" +sidebar_position: 20 +--- + # OpenID Authentication Provider OpenID is an open standard for authentication that allows users to log into multiple websites using @@ -6,7 +12,7 @@ traditional authentication methods, OpenID delegates authentication to a third-p allowing users to authenticate with their chosen identity provider. Once you have added an authentication provider, as discussed in the -[Add an Authentication Provider](/docs/threatprevention/7.4/reportingmodule/configuration/integrations/authenticationprovider/page.md#add-an-authentication-provider)topic, +[Add an Authentication Provider](/docs/threatprevention/7.4/reportingmodule/configuration/integrations/page/page.md#add-an-authentication-provider)topic, the next step is to configure the provider for use with a supported authentication provider type, i.e., OpenID, RADIUS, or SAML. @@ -74,5 +80,5 @@ The table displays the following information: group. See the -[User Access Page](/docs/threatprevention/7.4/reportingmodule/configuration/systemsettings/useraccess.md) +[User Access Page](/docs/threatprevention/7.4/reportingmodule/configuration/interface/useraccess.md) topic for additional information. diff --git a/docs/threatprevention/7.4/reportingmodule/configuration/integrations/authenticationprovider/page.md b/docs/threatprevention/7.4/reportingmodule/configuration/integrations/page/page.md similarity index 90% rename from docs/threatprevention/7.4/reportingmodule/configuration/integrations/authenticationprovider/page.md rename to docs/threatprevention/7.4/reportingmodule/configuration/integrations/page/page.md index b2130547d6..249a82fb8a 100644 --- a/docs/threatprevention/7.4/reportingmodule/configuration/integrations/authenticationprovider/page.md +++ b/docs/threatprevention/7.4/reportingmodule/configuration/integrations/page/page.md @@ -1,3 +1,9 @@ +--- +title: "Authentication Provider Page" +description: "Authentication Provider Page" +sidebar_position: 20 +--- + # Authentication Provider Page The Authentication Provider page provides configuration settings for third-party authentication @@ -45,11 +51,11 @@ The following authentication provider types are supported; you can configure an provider for any of these: - RADIUS – See the - [RADIUS Authentication Provider](/docs/threatprevention/7.4/reportingmodule/configuration/integrations/authenticationprovider/radius.md) + [RADIUS Authentication Provider](/docs/threatprevention/7.4/reportingmodule/configuration/integrations/page/radius.md) topic for additional information. - OpenID – See the - [OpenID Authentication Provider](/docs/threatprevention/7.4/reportingmodule/configuration/integrations/authenticationprovider/openid.md) + [OpenID Authentication Provider](/docs/threatprevention/7.4/reportingmodule/configuration/integrations/page/openid.md) topic for additional information. - SAML – See the - [SAML Authentication Provider](/docs/threatprevention/7.4/reportingmodule/configuration/integrations/authenticationprovider/saml.md) + [SAML Authentication Provider](/docs/threatprevention/7.4/reportingmodule/configuration/integrations/page/saml.md) topic for additional information. diff --git a/docs/threatprevention/7.4/reportingmodule/configuration/integrations/authenticationprovider/radius.md b/docs/threatprevention/7.4/reportingmodule/configuration/integrations/page/radius.md similarity index 96% rename from docs/threatprevention/7.4/reportingmodule/configuration/integrations/authenticationprovider/radius.md rename to docs/threatprevention/7.4/reportingmodule/configuration/integrations/page/radius.md index eae63d5e7c..0e7cb9256b 100644 --- a/docs/threatprevention/7.4/reportingmodule/configuration/integrations/authenticationprovider/radius.md +++ b/docs/threatprevention/7.4/reportingmodule/configuration/integrations/page/radius.md @@ -1,3 +1,9 @@ +--- +title: "RADIUS Authentication Provider" +description: "RADIUS Authentication Provider" +sidebar_position: 10 +--- + # RADIUS Authentication Provider The Remote Authentication Dial-In User Service (RADIUS) is a networking protocol that provides @@ -5,7 +11,7 @@ centralized authentication, authorization, and accounting management for users c network service. Once you have added an authentication provider, as discussed in the -[Add an Authentication Provider](/docs/threatprevention/7.4/reportingmodule/configuration/integrations/authenticationprovider/page.md#add-an-authentication-provider)topic, +[Add an Authentication Provider](/docs/threatprevention/7.4/reportingmodule/configuration/integrations/page/page.md#add-an-authentication-provider)topic, the next step is to configure the provider for use with a supported authentication provider type, i.e., OpenID, RADIUS, or SAML. @@ -123,5 +129,5 @@ The table displays the following information: group. See the -[User Access Page](/docs/threatprevention/7.4/reportingmodule/configuration/systemsettings/useraccess.md) +[User Access Page](/docs/threatprevention/7.4/reportingmodule/configuration/interface/useraccess.md) topic for additional information. diff --git a/docs/threatprevention/7.4/reportingmodule/configuration/integrations/authenticationprovider/saml.md b/docs/threatprevention/7.4/reportingmodule/configuration/integrations/page/saml.md similarity index 95% rename from docs/threatprevention/7.4/reportingmodule/configuration/integrations/authenticationprovider/saml.md rename to docs/threatprevention/7.4/reportingmodule/configuration/integrations/page/saml.md index e87b519148..ce9e8090cb 100644 --- a/docs/threatprevention/7.4/reportingmodule/configuration/integrations/authenticationprovider/saml.md +++ b/docs/threatprevention/7.4/reportingmodule/configuration/integrations/page/saml.md @@ -1,3 +1,9 @@ +--- +title: "SAML Authentication Provider" +description: "SAML Authentication Provider" +sidebar_position: 30 +--- + # SAML Authentication Provider The Security Assertion Markup Language (SAML) is an XML framework for exchanging authentication and @@ -7,7 +13,7 @@ websites. It is much easier to manage one login per user than separate logins fo Relationship Management (CRM) software, Active Directory, and more. Once you have added an authentication provider, as discussed in the -[Add an Authentication Provider](/docs/threatprevention/7.4/reportingmodule/configuration/integrations/authenticationprovider/page.md#add-an-authentication-provider)topic, +[Add an Authentication Provider](/docs/threatprevention/7.4/reportingmodule/configuration/integrations/page/page.md#add-an-authentication-provider)topic, the next step is to configure the provider for use with a supported authentication provider type, i.e., OpenID, RADIUS, or SAML. @@ -83,5 +89,5 @@ The table displays the following information: group. See the -[User Access Page](/docs/threatprevention/7.4/reportingmodule/configuration/systemsettings/useraccess.md) +[User Access Page](/docs/threatprevention/7.4/reportingmodule/configuration/interface/useraccess.md) topic for additional information. diff --git a/docs/threatprevention/7.4/reportingmodule/configuration/integrations/tagmanagement.md b/docs/threatprevention/7.4/reportingmodule/configuration/integrations/tagmanagement.md index ed27487569..ead49c3b41 100644 --- a/docs/threatprevention/7.4/reportingmodule/configuration/integrations/tagmanagement.md +++ b/docs/threatprevention/7.4/reportingmodule/configuration/integrations/tagmanagement.md @@ -1,3 +1,9 @@ +--- +title: "Tag Management Page" +description: "Tag Management Page" +sidebar_position: 70 +--- + # Tag Management Page The Tag Management page displays all tags that are currently managed by the application, including diff --git a/docs/threatprevention/7.4/reportingmodule/configuration/interface/_category_.json b/docs/threatprevention/7.4/reportingmodule/configuration/interface/_category_.json new file mode 100644 index 0000000000..c02be60a02 --- /dev/null +++ b/docs/threatprevention/7.4/reportingmodule/configuration/interface/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "System Settings Interface", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "interface" + } +} \ No newline at end of file diff --git a/docs/threatprevention/7.4/reportingmodule/configuration/systemsettings/about.md b/docs/threatprevention/7.4/reportingmodule/configuration/interface/about.md similarity index 91% rename from docs/threatprevention/7.4/reportingmodule/configuration/systemsettings/about.md rename to docs/threatprevention/7.4/reportingmodule/configuration/interface/about.md index 87114a837c..39afc3115b 100644 --- a/docs/threatprevention/7.4/reportingmodule/configuration/systemsettings/about.md +++ b/docs/threatprevention/7.4/reportingmodule/configuration/interface/about.md @@ -1,3 +1,9 @@ +--- +title: "About Threat Manager Page" +description: "About Threat Manager Page" +sidebar_position: 50 +--- + # About Threat Manager Page The About Threat Manager page in the System Settings interface provides information about the diff --git a/docs/threatprevention/7.4/reportingmodule/configuration/systemsettings/auditing.md b/docs/threatprevention/7.4/reportingmodule/configuration/interface/auditing.md similarity index 96% rename from docs/threatprevention/7.4/reportingmodule/configuration/systemsettings/auditing.md rename to docs/threatprevention/7.4/reportingmodule/configuration/interface/auditing.md index 81c80c16ae..ad81fb8c89 100644 --- a/docs/threatprevention/7.4/reportingmodule/configuration/systemsettings/auditing.md +++ b/docs/threatprevention/7.4/reportingmodule/configuration/interface/auditing.md @@ -1,3 +1,9 @@ +--- +title: "Auditing Page" +description: "Auditing Page" +sidebar_position: 10 +--- + # Auditing Page The Auditing page within the System Settings interface contains the Audit History table with diff --git a/docs/threatprevention/7.4/reportingmodule/configuration/systemsettings/interface.md b/docs/threatprevention/7.4/reportingmodule/configuration/interface/interface.md similarity index 72% rename from docs/threatprevention/7.4/reportingmodule/configuration/systemsettings/interface.md rename to docs/threatprevention/7.4/reportingmodule/configuration/interface/interface.md index 5e74b57fa0..c4d573c82f 100644 --- a/docs/threatprevention/7.4/reportingmodule/configuration/systemsettings/interface.md +++ b/docs/threatprevention/7.4/reportingmodule/configuration/interface/interface.md @@ -1,3 +1,9 @@ +--- +title: "System Settings Interface" +description: "System Settings Interface" +sidebar_position: 30 +--- + # System Settings Interface The System Settings interface provides access to system logs, user access controls, licensing, and @@ -10,8 +16,8 @@ select **System Settings** to open the System Settings interface. It contains the following pages: -- [Auditing Page](/docs/threatprevention/7.4/reportingmodule/configuration/systemsettings/auditing.md) -- [User Access Page](/docs/threatprevention/7.4/reportingmodule/configuration/systemsettings/useraccess.md) -- [Licensing Page](/docs/threatprevention/7.4/reportingmodule/configuration/systemsettings/licensing.md) -- [System Jobs Page](/docs/threatprevention/7.4/reportingmodule/configuration/systemsettings/systemjobs.md) -- [About Threat Manager Page](/docs/threatprevention/7.4/reportingmodule/configuration/systemsettings/about.md) +- [Auditing Page](/docs/threatprevention/7.4/reportingmodule/configuration/interface/auditing.md) +- [User Access Page](/docs/threatprevention/7.4/reportingmodule/configuration/interface/useraccess.md) +- [Licensing Page](/docs/threatprevention/7.4/reportingmodule/configuration/interface/licensing.md) +- [System Jobs Page](/docs/threatprevention/7.4/reportingmodule/configuration/interface/systemjobs.md) +- [About Threat Manager Page](/docs/threatprevention/7.4/reportingmodule/configuration/interface/about.md) diff --git a/docs/threatprevention/7.4/reportingmodule/configuration/systemsettings/licensing.md b/docs/threatprevention/7.4/reportingmodule/configuration/interface/licensing.md similarity index 90% rename from docs/threatprevention/7.4/reportingmodule/configuration/systemsettings/licensing.md rename to docs/threatprevention/7.4/reportingmodule/configuration/interface/licensing.md index 845384c693..68267c61d4 100644 --- a/docs/threatprevention/7.4/reportingmodule/configuration/systemsettings/licensing.md +++ b/docs/threatprevention/7.4/reportingmodule/configuration/interface/licensing.md @@ -1,3 +1,9 @@ +--- +title: "Licensing Page" +description: "Licensing Page" +sidebar_position: 30 +--- + # Licensing Page License information is displayed on the Licensing page of the System Settings interface. diff --git a/docs/threatprevention/7.4/reportingmodule/configuration/systemsettings/systemjobs.md b/docs/threatprevention/7.4/reportingmodule/configuration/interface/systemjobs.md similarity index 96% rename from docs/threatprevention/7.4/reportingmodule/configuration/systemsettings/systemjobs.md rename to docs/threatprevention/7.4/reportingmodule/configuration/interface/systemjobs.md index 933ca79b5e..10a3a0a58d 100644 --- a/docs/threatprevention/7.4/reportingmodule/configuration/systemsettings/systemjobs.md +++ b/docs/threatprevention/7.4/reportingmodule/configuration/interface/systemjobs.md @@ -1,3 +1,9 @@ +--- +title: "System Jobs Page" +description: "System Jobs Page" +sidebar_position: 40 +--- + # System Jobs Page The System Jobs page within the System Settings interface contains information and configuration diff --git a/docs/threatprevention/7.4/reportingmodule/configuration/systemsettings/useraccess.md b/docs/threatprevention/7.4/reportingmodule/configuration/interface/useraccess.md similarity index 98% rename from docs/threatprevention/7.4/reportingmodule/configuration/systemsettings/useraccess.md rename to docs/threatprevention/7.4/reportingmodule/configuration/interface/useraccess.md index 9ec80275a1..ec2f4ef0cd 100644 --- a/docs/threatprevention/7.4/reportingmodule/configuration/systemsettings/useraccess.md +++ b/docs/threatprevention/7.4/reportingmodule/configuration/interface/useraccess.md @@ -1,3 +1,9 @@ +--- +title: "User Access Page" +description: "User Access Page" +sidebar_position: 20 +--- + # User Access Page The User Access page within the System Settings interface displays users and groups with their @@ -126,7 +132,7 @@ The following authentication types can be assigned to users and groups: the Integrations interface in order to be available for user assignment. See the -[Authentication Provider Page](/docs/threatprevention/7.4/reportingmodule/configuration/integrations/authenticationprovider/page.md) +[Authentication Provider Page](/docs/threatprevention/7.4/reportingmodule/configuration/integrations/page/page.md) topic for additional information. ### Add Console Access diff --git a/docs/threatprevention/7.4/reportingmodule/configuration/overview.md b/docs/threatprevention/7.4/reportingmodule/configuration/overview.md index cf93578bc7..3f10416b81 100644 --- a/docs/threatprevention/7.4/reportingmodule/configuration/overview.md +++ b/docs/threatprevention/7.4/reportingmodule/configuration/overview.md @@ -1,3 +1,9 @@ +--- +title: "Configuration Menu" +description: "Configuration Menu" +sidebar_position: 10 +--- + # Configuration Menu Use the gear icon in the upper right corner of the console to open the Configuration menu. @@ -16,5 +22,5 @@ It contains the following options: topic for additional information. - System Settings – Provides access to system logs, user access controls, licensing, and more. See the - [System Settings Interface](/docs/threatprevention/7.4/reportingmodule/configuration/systemsettings/interface.md) + [System Settings Interface](/docs/threatprevention/7.4/reportingmodule/configuration/interface/interface.md) topic for additional information. diff --git a/docs/threatprevention/7.4/reportingmodule/configuration/systemhealth.md b/docs/threatprevention/7.4/reportingmodule/configuration/systemhealth.md index 9bf0a57f4b..e283949e76 100644 --- a/docs/threatprevention/7.4/reportingmodule/configuration/systemhealth.md +++ b/docs/threatprevention/7.4/reportingmodule/configuration/systemhealth.md @@ -1,3 +1,9 @@ +--- +title: "System Health Interface" +description: "System Health Interface" +sidebar_position: 20 +--- + # System Health Interface The System Health interface has one page, Services, that displays the services associated with the diff --git a/docs/threatprevention/7.4/reportingmodule/investigations/_category_.json b/docs/threatprevention/7.4/reportingmodule/investigations/_category_.json new file mode 100644 index 0000000000..5761d17365 --- /dev/null +++ b/docs/threatprevention/7.4/reportingmodule/investigations/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Investigations Interface", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/threatprevention/7.4/reportingmodule/investigations/auditcompliance.md b/docs/threatprevention/7.4/reportingmodule/investigations/auditcompliance.md index 05905ecc3a..192f8bc09f 100644 --- a/docs/threatprevention/7.4/reportingmodule/investigations/auditcompliance.md +++ b/docs/threatprevention/7.4/reportingmodule/investigations/auditcompliance.md @@ -1,3 +1,9 @@ +--- +title: "Audit and Compliance Page" +description: "Audit and Compliance Page" +sidebar_position: 50 +--- + # Audit and Compliance Page The Audit and Compliance page in the Investigations interface list of saved out-of-the-box @@ -22,7 +28,7 @@ subscription, or export the report. See the topic for additional information on saved investigation options. Every report generated by an investigation query displays the same type of information. See the -[Investigation Reports](/docs/threatprevention/7.4/reportingmodule/investigations/reports.md) +[Investigation Reports](/docs/threatprevention/7.4/reportingmodule/investigations/reports/reports.md) topic for additional information. By default, this folder contains the following saved investigations: diff --git a/docs/threatprevention/7.4/reportingmodule/investigations/favorites.md b/docs/threatprevention/7.4/reportingmodule/investigations/favorites.md index ee30b5fb3c..8f328f3a66 100644 --- a/docs/threatprevention/7.4/reportingmodule/investigations/favorites.md +++ b/docs/threatprevention/7.4/reportingmodule/investigations/favorites.md @@ -1,3 +1,9 @@ +--- +title: "Favorites Page" +description: "Favorites Page" +sidebar_position: 40 +--- + # Favorites Page The Favorites page in the Investigations interface lists all saved investigations the logged in user diff --git a/docs/threatprevention/7.4/reportingmodule/investigations/myinvestigations.md b/docs/threatprevention/7.4/reportingmodule/investigations/myinvestigations.md index 63db455a01..a16d82e823 100644 --- a/docs/threatprevention/7.4/reportingmodule/investigations/myinvestigations.md +++ b/docs/threatprevention/7.4/reportingmodule/investigations/myinvestigations.md @@ -1,3 +1,9 @@ +--- +title: "My Investigations Page" +description: "My Investigations Page" +sidebar_position: 70 +--- + # My Investigations Page The My Investigations page in the Investigations interface provides a list of saved investigations @@ -23,5 +29,5 @@ subscription, or export the report. See the topic for additional information on saved investigation options. Every report generated by an investigation query displays the same type of information. See the -[Investigation Reports](/docs/threatprevention/7.4/reportingmodule/investigations/reports.md) +[Investigation Reports](/docs/threatprevention/7.4/reportingmodule/investigations/reports/reports.md) topic for additional information. diff --git a/docs/threatprevention/7.4/reportingmodule/investigations/newinvestigation.md b/docs/threatprevention/7.4/reportingmodule/investigations/newinvestigation.md index b5ca9023e6..0732053a3e 100644 --- a/docs/threatprevention/7.4/reportingmodule/investigations/newinvestigation.md +++ b/docs/threatprevention/7.4/reportingmodule/investigations/newinvestigation.md @@ -1,3 +1,9 @@ +--- +title: "New Investigation Page" +description: "New Investigation Page" +sidebar_position: 30 +--- + # New Investigation Page The New Investigation page within the Investigations interface enables you to run queries on @@ -16,7 +22,7 @@ topic for additional information. Then click **Run Query**. The report data is displayed in the sections below the Filters section. See the -[Investigation Reports](/docs/threatprevention/7.4/reportingmodule/investigations/reports.md) +[Investigation Reports](/docs/threatprevention/7.4/reportingmodule/investigations/reports/reports.md) topic for additional information. **NOTE:** If you run a query without applying filters, the report sections display all activity by diff --git a/docs/threatprevention/7.4/reportingmodule/investigations/options/_category_.json b/docs/threatprevention/7.4/reportingmodule/investigations/options/_category_.json new file mode 100644 index 0000000000..ac363bcbf4 --- /dev/null +++ b/docs/threatprevention/7.4/reportingmodule/investigations/options/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Investigation Options", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/threatprevention/7.4/reportingmodule/investigations/options/edit.md b/docs/threatprevention/7.4/reportingmodule/investigations/options/edit.md index c4d380a1a2..f3369262ed 100644 --- a/docs/threatprevention/7.4/reportingmodule/investigations/options/edit.md +++ b/docs/threatprevention/7.4/reportingmodule/investigations/options/edit.md @@ -1,3 +1,9 @@ +--- +title: "Edit or Duplicate an Investigation" +description: "Edit or Duplicate an Investigation" +sidebar_position: 20 +--- + # Edit or Duplicate an Investigation An investigation can be edited and even duplicated. diff --git a/docs/threatprevention/7.4/reportingmodule/investigations/options/export.md b/docs/threatprevention/7.4/reportingmodule/investigations/options/export.md index 2f0b15d1b3..32e8a024a7 100644 --- a/docs/threatprevention/7.4/reportingmodule/investigations/options/export.md +++ b/docs/threatprevention/7.4/reportingmodule/investigations/options/export.md @@ -1,3 +1,9 @@ +--- +title: "Export Report" +description: "Export Report" +sidebar_position: 40 +--- + # Export Report The Export option provides choices for how you can export the report results for an investigation. diff --git a/docs/threatprevention/7.4/reportingmodule/investigations/options/filters.md b/docs/threatprevention/7.4/reportingmodule/investigations/options/filters.md index 5b6ec18631..c43a7bc652 100644 --- a/docs/threatprevention/7.4/reportingmodule/investigations/options/filters.md +++ b/docs/threatprevention/7.4/reportingmodule/investigations/options/filters.md @@ -1,3 +1,9 @@ +--- +title: "Filters Section" +description: "Filters Section" +sidebar_position: 10 +--- + # Filters Section The Filters section provides options to build a filter statement by selecting the Attribute, @@ -217,5 +223,5 @@ to test if your filter statement is working as desired. Save the investigation f also add subscriptions or export the report data using the options above the Filters section. See the -[Investigation Reports](/docs/threatprevention/7.4/reportingmodule/investigations/reports.md) +[Investigation Reports](/docs/threatprevention/7.4/reportingmodule/investigations/reports/reports.md) topic for additional information. diff --git a/docs/threatprevention/7.4/reportingmodule/investigations/options/overview.md b/docs/threatprevention/7.4/reportingmodule/investigations/options/overview.md index 172deea7d7..a986654e49 100644 --- a/docs/threatprevention/7.4/reportingmodule/investigations/options/overview.md +++ b/docs/threatprevention/7.4/reportingmodule/investigations/options/overview.md @@ -1,3 +1,9 @@ +--- +title: "Investigation Options" +description: "Investigation Options" +sidebar_position: 10 +--- + # Investigation Options You can view a saved investigation. @@ -37,7 +43,7 @@ Every investigation has the following options at the top of the page: - Run Query – The Run Query button pulls available activity data that match the set filters and timeframe. The data is displayed on the Event Details, Events Over Time, and Top Resources tabs. See the - [Investigation Reports](/docs/threatprevention/7.4/reportingmodule/investigations/reports.md) + [Investigation Reports](/docs/threatprevention/7.4/reportingmodule/investigations/reports/reports.md) topic for additional information. - Filters – The Filters section provides options to build a filter statement by selecting the Attribute, Operator, and Filter value. A time period for the report data is also configured here. diff --git a/docs/threatprevention/7.4/reportingmodule/investigations/options/subscription.md b/docs/threatprevention/7.4/reportingmodule/investigations/options/subscription.md index e23363adb1..3471ba3c11 100644 --- a/docs/threatprevention/7.4/reportingmodule/investigations/options/subscription.md +++ b/docs/threatprevention/7.4/reportingmodule/investigations/options/subscription.md @@ -1,3 +1,9 @@ +--- +title: "Add Subscription" +description: "Add Subscription" +sidebar_position: 30 +--- + # Add Subscription A subscription sends the report results for an investigation to recipients via email as an diff --git a/docs/threatprevention/7.4/reportingmodule/investigations/overview.md b/docs/threatprevention/7.4/reportingmodule/investigations/overview.md index 1d43ce5114..18be868db3 100644 --- a/docs/threatprevention/7.4/reportingmodule/investigations/overview.md +++ b/docs/threatprevention/7.4/reportingmodule/investigations/overview.md @@ -1,3 +1,9 @@ +--- +title: "Investigations Interface" +description: "Investigations Interface" +sidebar_position: 20 +--- + # Investigations Interface The Investigation interface allows administrators to investigate all data available to the @@ -52,7 +58,7 @@ Every investigation has the same options at the top of the page. See the topic for additional information. Every report generated by an investigation query displays the same type of information. See the -[Investigation Reports](/docs/threatprevention/7.4/reportingmodule/investigations/reports.md) +[Investigation Reports](/docs/threatprevention/7.4/reportingmodule/investigations/reports/reports.md) topic for additional information. ## Search for Saved Investigations diff --git a/docs/threatprevention/7.4/reportingmodule/investigations/predefinedinvestigations.md b/docs/threatprevention/7.4/reportingmodule/investigations/predefinedinvestigations.md index 7c8f0c552f..06c16a6ec8 100644 --- a/docs/threatprevention/7.4/reportingmodule/investigations/predefinedinvestigations.md +++ b/docs/threatprevention/7.4/reportingmodule/investigations/predefinedinvestigations.md @@ -1,3 +1,9 @@ +--- +title: "Predefined Investigations Page" +description: "Predefined Investigations Page" +sidebar_position: 60 +--- + # Predefined Investigations Page The Predefined Investigations page in the Investigations interface provides a list of saved @@ -24,7 +30,7 @@ subscription, or export the report. See the topic for additional information on saved investigation options. Every report generated by an investigation query displays the same type of information. See the -[Investigation Reports](/docs/threatprevention/7.4/reportingmodule/investigations/reports.md) +[Investigation Reports](/docs/threatprevention/7.4/reportingmodule/investigations/reports/reports.md) topic for additional information. By default, these investigations are grouped in subfolders. Each subfolder page has the same table diff --git a/docs/threatprevention/7.4/reportingmodule/investigations/reports/_category_.json b/docs/threatprevention/7.4/reportingmodule/investigations/reports/_category_.json new file mode 100644 index 0000000000..cc81e32d34 --- /dev/null +++ b/docs/threatprevention/7.4/reportingmodule/investigations/reports/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Investigation Reports", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "reports" + } +} \ No newline at end of file diff --git a/docs/threatprevention/7.4/reportingmodule/investigations/group.md b/docs/threatprevention/7.4/reportingmodule/investigations/reports/group.md similarity index 96% rename from docs/threatprevention/7.4/reportingmodule/investigations/group.md rename to docs/threatprevention/7.4/reportingmodule/investigations/reports/group.md index 275896c49f..8264c6bea0 100644 --- a/docs/threatprevention/7.4/reportingmodule/investigations/group.md +++ b/docs/threatprevention/7.4/reportingmodule/investigations/reports/group.md @@ -1,3 +1,9 @@ +--- +title: "Group Details Page" +description: "Group Details Page" +sidebar_position: 10 +--- + # Group Details Page The Group Details page displays the membership details for a group. diff --git a/docs/threatprevention/7.4/reportingmodule/investigations/host.md b/docs/threatprevention/7.4/reportingmodule/investigations/reports/host.md similarity index 90% rename from docs/threatprevention/7.4/reportingmodule/investigations/host.md rename to docs/threatprevention/7.4/reportingmodule/investigations/reports/host.md index 6d52162d17..e35b00c02c 100644 --- a/docs/threatprevention/7.4/reportingmodule/investigations/host.md +++ b/docs/threatprevention/7.4/reportingmodule/investigations/reports/host.md @@ -1,10 +1,16 @@ +--- +title: "Host Details Page" +description: "Host Details Page" +sidebar_position: 20 +--- + # Host Details Page The Host Details page displays the groups that a host is a member of. In an investigation report, host names appear as links under the Target column in the Event Details and Top Resources sections (see the -[Investigation Reports](/docs/threatprevention/7.4/reportingmodule/investigations/reports.md) +[Investigation Reports](/docs/threatprevention/7.4/reportingmodule/investigations/reports/reports.md) topic). Click a link to land on the Host Details page. ![Host Details page](/img/product_docs/threatprevention/7.4/reportingmodule/investigations/hostdetails.webp) @@ -33,7 +39,7 @@ The Group Membership tab displays the groups the host is a member of. It has the Each sub-tab displays a table with the following columns: - Group – The name of the group. Click the link to view group details. See the - [Group Details Page](/docs/threatprevention/7.4/reportingmodule/investigations/group.md) + [Group Details Page](/docs/threatprevention/7.4/reportingmodule/investigations/reports/group.md) topic for additional information. - Domain – Name of the domain. This may be either the domain DNS name or domain controller hostname. - Tags – The tag present on the perpetrator, file, or host associated with the event diff --git a/docs/threatprevention/7.4/reportingmodule/investigations/reports.md b/docs/threatprevention/7.4/reportingmodule/investigations/reports/reports.md similarity index 96% rename from docs/threatprevention/7.4/reportingmodule/investigations/reports.md rename to docs/threatprevention/7.4/reportingmodule/investigations/reports/reports.md index 0e39ab1e09..1208220a99 100644 --- a/docs/threatprevention/7.4/reportingmodule/investigations/reports.md +++ b/docs/threatprevention/7.4/reportingmodule/investigations/reports/reports.md @@ -1,3 +1,9 @@ +--- +title: "Investigation Reports" +description: "Investigation Reports" +sidebar_position: 20 +--- + # Investigation Reports A report generated by an investigation query displays the following information: @@ -60,9 +66,9 @@ The table displays the following data: Click the arrow () in the table for a specific event to view additional details. See the -[Host Details Page](/docs/threatprevention/7.4/reportingmodule/investigations/host.md) +[Host Details Page](/docs/threatprevention/7.4/reportingmodule/investigations/reports/host.md) and -[User Details Page](/docs/threatprevention/7.4/reportingmodule/investigations/user.md) +[User Details Page](/docs/threatprevention/7.4/reportingmodule/investigations/reports/user.md) topics for additional information. ## Events Over Time Tab @@ -99,7 +105,7 @@ It contains the following columns: - Actions – The number of events generated by the user Click the link to view perpetrator details. See the -[User Details Page](/docs/threatprevention/7.4/reportingmodule/investigations/user.md) +[User Details Page](/docs/threatprevention/7.4/reportingmodule/investigations/reports/user.md) topic for additional information. Top Targets Table @@ -114,5 +120,5 @@ It contains the following columns: - Actions – The number of events generated by all users on the target Click the link to view target details. See the -[Host Details Page](/docs/threatprevention/7.4/reportingmodule/investigations/host.md) +[Host Details Page](/docs/threatprevention/7.4/reportingmodule/investigations/reports/host.md) topic for additional information. diff --git a/docs/threatprevention/7.4/reportingmodule/investigations/user.md b/docs/threatprevention/7.4/reportingmodule/investigations/reports/user.md similarity index 89% rename from docs/threatprevention/7.4/reportingmodule/investigations/user.md rename to docs/threatprevention/7.4/reportingmodule/investigations/reports/user.md index bfaf715a6b..4099b23f4e 100644 --- a/docs/threatprevention/7.4/reportingmodule/investigations/user.md +++ b/docs/threatprevention/7.4/reportingmodule/investigations/reports/user.md @@ -1,10 +1,16 @@ +--- +title: "User Details Page" +description: "User Details Page" +sidebar_position: 30 +--- + # User Details Page The User Details page displays group membership details for a user. In an investigation report, user names appear as links under the Perpetrator column in the Event Details and Top Resources sections (see the -[Investigation Reports](/docs/threatprevention/7.4/reportingmodule/investigations/reports.md) +[Investigation Reports](/docs/threatprevention/7.4/reportingmodule/investigations/reports/reports.md) topic). Click a link to land on the User Details page. ![userdetails](/img/product_docs/threatprevention/7.4/reportingmodule/investigations/userdetails.webp) @@ -31,7 +37,7 @@ The Group Membership tab displays the groups the user is a member of. It has the Each sub-tab displays a table with the following columns: - Name – The name of the group. Click the link to view group details. See the - [Group Details Page](/docs/threatprevention/7.4/reportingmodule/investigations/group.md) + [Group Details Page](/docs/threatprevention/7.4/reportingmodule/investigations/reports/group.md) topic for additional information. - Domain – Name of the domain. This may be either the domain DNS name or domain controller hostname. - Tags – The tag present on the perpetrator, file, or host associated with the event diff --git a/docs/threatprevention/7.4/reportingmodule/investigations/subscriptionsexports.md b/docs/threatprevention/7.4/reportingmodule/investigations/subscriptionsexports.md index 95f7cebb78..4ec7b27a53 100644 --- a/docs/threatprevention/7.4/reportingmodule/investigations/subscriptionsexports.md +++ b/docs/threatprevention/7.4/reportingmodule/investigations/subscriptionsexports.md @@ -1,3 +1,9 @@ +--- +title: "Subscriptions and Exports Page" +description: "Subscriptions and Exports Page" +sidebar_position: 80 +--- + # Subscriptions and Exports Page A subscription sends the report results for an investigation to recipients via email as an diff --git a/docs/threatprevention/7.4/reportingmodule/overview.md b/docs/threatprevention/7.4/reportingmodule/overview.md index e4fa67f5aa..fc01905b77 100644 --- a/docs/threatprevention/7.4/reportingmodule/overview.md +++ b/docs/threatprevention/7.4/reportingmodule/overview.md @@ -1,3 +1,9 @@ +--- +title: "Reporting Module" +description: "Reporting Module" +sidebar_position: 70 +--- + # Reporting Module Threat Prevention leverages the user-friendly, HTML-5 based Netwrix Threat Manager Reporting Module @@ -11,7 +17,7 @@ Threat Manager Reporting Module, configure the integration, and grant access to following topics: - [Reporting Module Server Requirements](/docs/threatprevention/7.4/requirements/reportingserver.md) -- [Set Up the Threat Manager Reporting Module](/docs/threatprevention/7.4/gettingstarted.md#set-up-the-threat-manager-reporting-module) +- [Set Up the Threat Manager Reporting Module](/docs/threatprevention/7.4/overview/gettingstarted.md#set-up-the-threat-manager-reporting-module) - [Reporting Module Installation](/docs/threatprevention/7.4/install/reportingmodule/overview.md) - [Configuration Menu ](/docs/threatprevention/7.4/reportingmodule/configuration/overview.md) - [Investigations Interface](/docs/threatprevention/7.4/reportingmodule/investigations/overview.md) diff --git a/docs/threatprevention/7.4/reportingmodule/threats.md b/docs/threatprevention/7.4/reportingmodule/threats.md index 5a6ef297ca..80559b2a15 100644 --- a/docs/threatprevention/7.4/reportingmodule/threats.md +++ b/docs/threatprevention/7.4/reportingmodule/threats.md @@ -1,3 +1,9 @@ +--- +title: "Threats" +description: "Threats" +sidebar_position: 30 +--- + # Threats Threat data is available in the full version of Netwrix Threat Manager. diff --git a/docs/threatprevention/7.4/requirements/_category_.json b/docs/threatprevention/7.4/requirements/_category_.json new file mode 100644 index 0000000000..8a00596580 --- /dev/null +++ b/docs/threatprevention/7.4/requirements/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Requirements", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/threatprevention/7.4/requirements/adminconsole.md b/docs/threatprevention/7.4/requirements/adminconsole.md index 12b2cb8582..a192432bf2 100644 --- a/docs/threatprevention/7.4/requirements/adminconsole.md +++ b/docs/threatprevention/7.4/requirements/adminconsole.md @@ -1,3 +1,9 @@ +--- +title: "Remote Administration Console Machine Requirements" +description: "Remote Administration Console Machine Requirements" +sidebar_position: 40 +--- + # Remote Administration Console Machine Requirements This topic lists the requirements for the machine where you want to install a remote instance of the diff --git a/docs/threatprevention/7.4/requirements/agent/_category_.json b/docs/threatprevention/7.4/requirements/agent/_category_.json new file mode 100644 index 0000000000..7862b00a7e --- /dev/null +++ b/docs/threatprevention/7.4/requirements/agent/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Agent Server Requirements", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "agent" + } +} \ No newline at end of file diff --git a/docs/threatprevention/7.4/requirements/agent.md b/docs/threatprevention/7.4/requirements/agent/agent.md similarity index 96% rename from docs/threatprevention/7.4/requirements/agent.md rename to docs/threatprevention/7.4/requirements/agent/agent.md index 76bd1b2a7a..e9a8b8c999 100644 --- a/docs/threatprevention/7.4/requirements/agent.md +++ b/docs/threatprevention/7.4/requirements/agent/agent.md @@ -1,3 +1,9 @@ +--- +title: "Agent Server Requirements" +description: "Agent Server Requirements" +sidebar_position: 30 +--- + # Agent Server Requirements The Agent server can be physical or virtual. The supported operating systems are: diff --git a/docs/threatprevention/7.4/requirements/agentnas.md b/docs/threatprevention/7.4/requirements/agent/agentnas.md similarity index 93% rename from docs/threatprevention/7.4/requirements/agentnas.md rename to docs/threatprevention/7.4/requirements/agent/agentnas.md index 8f25605b94..846211b181 100644 --- a/docs/threatprevention/7.4/requirements/agentnas.md +++ b/docs/threatprevention/7.4/requirements/agent/agentnas.md @@ -1,3 +1,9 @@ +--- +title: "NAS Device Support" +description: "NAS Device Support" +sidebar_position: 10 +--- + # NAS Device Support For Network-Attached Storage (NAS) device support, no Threat Prevention Agent is deployed on the NAS diff --git a/docs/threatprevention/7.4/config/activedirectory/threatprevention.md b/docs/threatprevention/7.4/requirements/agent/threatprevention.md similarity index 93% rename from docs/threatprevention/7.4/config/activedirectory/threatprevention.md rename to docs/threatprevention/7.4/requirements/agent/threatprevention.md index 1df5213722..1860fec270 100644 --- a/docs/threatprevention/7.4/config/activedirectory/threatprevention.md +++ b/docs/threatprevention/7.4/requirements/agent/threatprevention.md @@ -1,3 +1,9 @@ +--- +title: "Getting Data from NTP for AD Activity Reporting" +description: "Getting Data from NTP for AD Activity Reporting" +sidebar_position: 20 +--- + # Getting Data from NTP for AD Activity Reporting When Netwrix Threat Prevention is configured to monitor a domain, the event data collected by the diff --git a/docs/threatprevention/7.4/requirements/application.md b/docs/threatprevention/7.4/requirements/application.md index d6fbd7935f..8c3e8b5644 100644 --- a/docs/threatprevention/7.4/requirements/application.md +++ b/docs/threatprevention/7.4/requirements/application.md @@ -1,3 +1,9 @@ +--- +title: "Application Server Requirements" +description: "Application Server Requirements" +sidebar_position: 10 +--- + # Application Server Requirements This topic lists the requirements for the Threat Prevention server, where Enterprise Manager has to diff --git a/docs/threatprevention/7.4/requirements/eperestsite.md b/docs/threatprevention/7.4/requirements/eperestsite.md index a3e7ed19d5..67cfb4ad25 100644 --- a/docs/threatprevention/7.4/requirements/eperestsite.md +++ b/docs/threatprevention/7.4/requirements/eperestsite.md @@ -1,3 +1,9 @@ +--- +title: "EPE Rest Site Requirements" +description: "EPE Rest Site Requirements" +sidebar_position: 60 +--- + # EPE Rest Site Requirements Requirements for the EPE Rest Site are the same as documented for the Netwrix Threat Manager diff --git a/docs/threatprevention/7.4/requirements/overview.md b/docs/threatprevention/7.4/requirements/overview.md index 38ec3967e3..68606399a0 100644 --- a/docs/threatprevention/7.4/requirements/overview.md +++ b/docs/threatprevention/7.4/requirements/overview.md @@ -1,3 +1,9 @@ +--- +title: "Requirements" +description: "Requirements" +sidebar_position: 20 +--- + # Requirements This topic describes the recommended configuration of the servers needed to install the Threat @@ -28,8 +34,8 @@ Core Component See the following topics for additional information: - [Application Server Requirements](/docs/threatprevention/7.4/requirements/application.md) -- [SQL Server Requirements](/docs/threatprevention/7.4/requirements/sqlserver.md) -- [Agent Server Requirements](/docs/threatprevention/7.4/requirements/agent.md) +- [SQL Server Requirements](/docs/threatprevention/7.4/requirements/sqlserver/sqlserver.md) +- [Agent Server Requirements](/docs/threatprevention/7.4/requirements/agent/agent.md) - [Reporting Module Server Requirements](/docs/threatprevention/7.4/requirements/reportingserver.md) Optional Components diff --git a/docs/threatprevention/7.4/requirements/ports.md b/docs/threatprevention/7.4/requirements/ports.md index 441c16811c..1dcfd3785a 100644 --- a/docs/threatprevention/7.4/requirements/ports.md +++ b/docs/threatprevention/7.4/requirements/ports.md @@ -1,3 +1,9 @@ +--- +title: "Firewall Ports" +description: "Firewall Ports" +sidebar_position: 70 +--- + # Firewall Ports The following default ports are required for Threat Prevention functionality unless modified as per @@ -8,7 +14,7 @@ in step 6 of the on the Set Options page of the [Deploy Agents Wizard](/docs/threatprevention/7.4/admin/agents/deploy/overview.md#deploy-agents-wizard), or in step 7 of a -[Manual Agent Deployment](/docs/threatprevention/7.4/install/agent/manual.md), +[Manual Agent Deployment](/docs/threatprevention/7.4/install/agent/manual/manual.md), then Threat Prevention will create the necessary Windows firewall rules. If using a third party firewall, it will be necessary to manually set these. diff --git a/docs/threatprevention/7.4/requirements/reportingserver.md b/docs/threatprevention/7.4/requirements/reportingserver.md index ae158ac518..5036c53462 100644 --- a/docs/threatprevention/7.4/requirements/reportingserver.md +++ b/docs/threatprevention/7.4/requirements/reportingserver.md @@ -1,3 +1,9 @@ +--- +title: "Reporting Module Server Requirements" +description: "Reporting Module Server Requirements" +sidebar_position: 50 +--- + # Reporting Module Server Requirements **CAUTION:** Netwrix Threat Manager cannot be installed on the same server as Netwrix Threat Manager diff --git a/docs/threatprevention/7.4/requirements/sqlserver/_category_.json b/docs/threatprevention/7.4/requirements/sqlserver/_category_.json new file mode 100644 index 0000000000..da55bd15e2 --- /dev/null +++ b/docs/threatprevention/7.4/requirements/sqlserver/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "SQL Server Requirements", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "sqlserver" + } +} \ No newline at end of file diff --git a/docs/threatprevention/7.4/requirements/dbmaintenance.md b/docs/threatprevention/7.4/requirements/sqlserver/dbmaintenance.md similarity index 97% rename from docs/threatprevention/7.4/requirements/dbmaintenance.md rename to docs/threatprevention/7.4/requirements/sqlserver/dbmaintenance.md index f1408dcfa7..eca16b263d 100644 --- a/docs/threatprevention/7.4/requirements/dbmaintenance.md +++ b/docs/threatprevention/7.4/requirements/sqlserver/dbmaintenance.md @@ -1,3 +1,9 @@ +--- +title: "Database Maintenance Feature Requirements" +description: "Database Maintenance Feature Requirements" +sidebar_position: 10 +--- + # Database Maintenance Feature Requirements All operations to configure database maintenance on the diff --git a/docs/threatprevention/7.4/requirements/sqlserver.md b/docs/threatprevention/7.4/requirements/sqlserver/sqlserver.md similarity index 96% rename from docs/threatprevention/7.4/requirements/sqlserver.md rename to docs/threatprevention/7.4/requirements/sqlserver/sqlserver.md index a769114f4a..2c7625fa28 100644 --- a/docs/threatprevention/7.4/requirements/sqlserver.md +++ b/docs/threatprevention/7.4/requirements/sqlserver/sqlserver.md @@ -1,3 +1,9 @@ +--- +title: "SQL Server Requirements" +description: "SQL Server Requirements" +sidebar_position: 20 +--- + # SQL Server Requirements Threat Prevention supports the following SQL Server versions: @@ -79,5 +85,5 @@ The following permissions are required on the databases: Additional permissions are required for the optional Database Maintenance feature in Threat Prevention. See the -[Database Maintenance Feature Requirements](/docs/threatprevention/7.4/requirements/dbmaintenance.md) +[Database Maintenance Feature Requirements](/docs/threatprevention/7.4/requirements/sqlserver/dbmaintenance.md) topic for additional information. diff --git a/docs/threatprevention/7.4/siemdashboard/_category_.json b/docs/threatprevention/7.4/siemdashboard/_category_.json new file mode 100644 index 0000000000..c8572ec538 --- /dev/null +++ b/docs/threatprevention/7.4/siemdashboard/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "SIEM Dashboards", + "position": 90, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/threatprevention/7.4/siemdashboard/activedirectory/_category_.json b/docs/threatprevention/7.4/siemdashboard/activedirectory/_category_.json new file mode 100644 index 0000000000..9403d826f8 --- /dev/null +++ b/docs/threatprevention/7.4/siemdashboard/activedirectory/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Active Directory App for Splunk", + "position": 20, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/threatprevention/7.4/siemdashboard/activedirectory/navigate/_category_.json b/docs/threatprevention/7.4/siemdashboard/activedirectory/navigate/_category_.json new file mode 100644 index 0000000000..3637077311 --- /dev/null +++ b/docs/threatprevention/7.4/siemdashboard/activedirectory/navigate/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Navigate the Active Directory App for Splunk", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "navigate" + } +} \ No newline at end of file diff --git a/docs/threatprevention/7.4/siemdashboard/splunk/activedirectory/dashboard/activedirectorychanges.md b/docs/threatprevention/7.4/siemdashboard/activedirectory/navigate/activedirectorychanges.md similarity index 89% rename from docs/threatprevention/7.4/siemdashboard/splunk/activedirectory/dashboard/activedirectorychanges.md rename to docs/threatprevention/7.4/siemdashboard/activedirectory/navigate/activedirectorychanges.md index e32f0d4df4..e3574de83e 100644 --- a/docs/threatprevention/7.4/siemdashboard/splunk/activedirectory/dashboard/activedirectorychanges.md +++ b/docs/threatprevention/7.4/siemdashboard/activedirectory/navigate/activedirectorychanges.md @@ -1,3 +1,9 @@ +--- +title: "Active Directory Changes Dashboard" +description: "Active Directory Changes Dashboard" +sidebar_position: 10 +--- + # Active Directory Changes Dashboard The Active Directory Changes dashboard contains the following cards: diff --git a/docs/threatprevention/7.4/siemdashboard/splunk/activedirectory/dashboard/administratorauditing.md b/docs/threatprevention/7.4/siemdashboard/activedirectory/navigate/administratorauditing.md similarity index 91% rename from docs/threatprevention/7.4/siemdashboard/splunk/activedirectory/dashboard/administratorauditing.md rename to docs/threatprevention/7.4/siemdashboard/activedirectory/navigate/administratorauditing.md index be15d5312f..4b8f463fba 100644 --- a/docs/threatprevention/7.4/siemdashboard/splunk/activedirectory/dashboard/administratorauditing.md +++ b/docs/threatprevention/7.4/siemdashboard/activedirectory/navigate/administratorauditing.md @@ -1,3 +1,9 @@ +--- +title: "Administrator Auditing Dashboard" +description: "Administrator Auditing Dashboard" +sidebar_position: 40 +--- + # Administrator Auditing Dashboard The Administrator Auditing dashboard is specifically fed by a Threat Prevention policy named Domain diff --git a/docs/threatprevention/7.4/siemdashboard/splunk/activedirectory/dashboard/authenticationattacks.md b/docs/threatprevention/7.4/siemdashboard/activedirectory/navigate/authenticationattacks.md similarity index 83% rename from docs/threatprevention/7.4/siemdashboard/splunk/activedirectory/dashboard/authenticationattacks.md rename to docs/threatprevention/7.4/siemdashboard/activedirectory/navigate/authenticationattacks.md index c3f08f6e5f..605ddc1b49 100644 --- a/docs/threatprevention/7.4/siemdashboard/splunk/activedirectory/dashboard/authenticationattacks.md +++ b/docs/threatprevention/7.4/siemdashboard/activedirectory/navigate/authenticationattacks.md @@ -1,3 +1,9 @@ +--- +title: "Authentication Attacks Dashboard" +description: "Authentication Attacks Dashboard" +sidebar_position: 20 +--- + # Authentication Attacks Dashboard The Authentication Attacks dashboard contains the following cards: diff --git a/docs/threatprevention/7.4/siemdashboard/splunk/activedirectory/dashboard/gpomonitoring.md b/docs/threatprevention/7.4/siemdashboard/activedirectory/navigate/gpomonitoring.md similarity index 89% rename from docs/threatprevention/7.4/siemdashboard/splunk/activedirectory/dashboard/gpomonitoring.md rename to docs/threatprevention/7.4/siemdashboard/activedirectory/navigate/gpomonitoring.md index bcadef892d..cc194dd691 100644 --- a/docs/threatprevention/7.4/siemdashboard/splunk/activedirectory/dashboard/gpomonitoring.md +++ b/docs/threatprevention/7.4/siemdashboard/activedirectory/navigate/gpomonitoring.md @@ -1,3 +1,9 @@ +--- +title: "GPO Monitoring Dashboard" +description: "GPO Monitoring Dashboard" +sidebar_position: 30 +--- + # GPO Monitoring Dashboard The GPO Monitoring dashboard contains the following cards: diff --git a/docs/threatprevention/7.4/siemdashboard/splunk/activedirectory/dashboard/ldap.md b/docs/threatprevention/7.4/siemdashboard/activedirectory/navigate/ldap.md similarity index 89% rename from docs/threatprevention/7.4/siemdashboard/splunk/activedirectory/dashboard/ldap.md rename to docs/threatprevention/7.4/siemdashboard/activedirectory/navigate/ldap.md index b7eef66852..783ec2af33 100644 --- a/docs/threatprevention/7.4/siemdashboard/splunk/activedirectory/dashboard/ldap.md +++ b/docs/threatprevention/7.4/siemdashboard/activedirectory/navigate/ldap.md @@ -1,3 +1,9 @@ +--- +title: "LDAP Dashboard" +description: "LDAP Dashboard" +sidebar_position: 50 +--- + # LDAP Dashboard The Lightweight Directory Access Protocol (LDAP) dashboard contains the following cards: diff --git a/docs/threatprevention/7.4/siemdashboard/splunk/activedirectory/navigate.md b/docs/threatprevention/7.4/siemdashboard/activedirectory/navigate/navigate.md similarity index 83% rename from docs/threatprevention/7.4/siemdashboard/splunk/activedirectory/navigate.md rename to docs/threatprevention/7.4/siemdashboard/activedirectory/navigate/navigate.md index 4d74d506ff..93b8c29605 100644 --- a/docs/threatprevention/7.4/siemdashboard/splunk/activedirectory/navigate.md +++ b/docs/threatprevention/7.4/siemdashboard/activedirectory/navigate/navigate.md @@ -1,3 +1,9 @@ +--- +title: "Navigate the Active Directory App for Splunk" +description: "Navigate the Active Directory App for Splunk" +sidebar_position: 10 +--- + # Navigate the Active Directory App for Splunk The Netwrix Active Directory App for Splunk contains several predefined dashboards: diff --git a/docs/threatprevention/7.4/siemdashboard/splunk/activedirectory/dashboard/policyreporting.md b/docs/threatprevention/7.4/siemdashboard/activedirectory/navigate/policyreporting.md similarity index 94% rename from docs/threatprevention/7.4/siemdashboard/splunk/activedirectory/dashboard/policyreporting.md rename to docs/threatprevention/7.4/siemdashboard/activedirectory/navigate/policyreporting.md index 3bd3d76533..e4a319e4bb 100644 --- a/docs/threatprevention/7.4/siemdashboard/splunk/activedirectory/dashboard/policyreporting.md +++ b/docs/threatprevention/7.4/siemdashboard/activedirectory/navigate/policyreporting.md @@ -1,3 +1,9 @@ +--- +title: "Policy Reporting Dashboard" +description: "Policy Reporting Dashboard" +sidebar_position: 60 +--- + # Policy Reporting Dashboard The Policy Reporting dashboard is for viewing Threat Prevention events from any enabled policy that diff --git a/docs/threatprevention/7.4/siemdashboard/splunk/activedirectory/dashboard/userbehavioranalytics.md b/docs/threatprevention/7.4/siemdashboard/activedirectory/navigate/userbehavioranalytics.md similarity index 90% rename from docs/threatprevention/7.4/siemdashboard/splunk/activedirectory/dashboard/userbehavioranalytics.md rename to docs/threatprevention/7.4/siemdashboard/activedirectory/navigate/userbehavioranalytics.md index ebfe926ac3..1bd2b9baa8 100644 --- a/docs/threatprevention/7.4/siemdashboard/splunk/activedirectory/dashboard/userbehavioranalytics.md +++ b/docs/threatprevention/7.4/siemdashboard/activedirectory/navigate/userbehavioranalytics.md @@ -1,3 +1,9 @@ +--- +title: "User Behavior Analytics Dashboard" +description: "User Behavior Analytics Dashboard" +sidebar_position: 70 +--- + # User Behavior Analytics Dashboard The User Behavior Analytics dashboard uses the functionality of the Machine Learning Toolkit app to diff --git a/docs/threatprevention/7.4/siemdashboard/splunk/activedirectory/overview.md b/docs/threatprevention/7.4/siemdashboard/activedirectory/overview.md similarity index 96% rename from docs/threatprevention/7.4/siemdashboard/splunk/activedirectory/overview.md rename to docs/threatprevention/7.4/siemdashboard/activedirectory/overview.md index 18b0e85780..b74aa6e6bf 100644 --- a/docs/threatprevention/7.4/siemdashboard/splunk/activedirectory/overview.md +++ b/docs/threatprevention/7.4/siemdashboard/activedirectory/overview.md @@ -1,3 +1,9 @@ +--- +title: "Active Directory App for Splunk" +description: "Active Directory App for Splunk" +sidebar_position: 20 +--- + # Active Directory App for Splunk The Netwrix Active Directory security monitoring solution enables organizations to efficiently diff --git a/docs/threatprevention/7.4/siemdashboard/overview.md b/docs/threatprevention/7.4/siemdashboard/overview.md index 890bb8bf87..29d6185f7d 100644 --- a/docs/threatprevention/7.4/siemdashboard/overview.md +++ b/docs/threatprevention/7.4/siemdashboard/overview.md @@ -1,3 +1,9 @@ +--- +title: "SIEM Dashboards" +description: "SIEM Dashboards" +sidebar_position: 90 +--- + # SIEM Dashboards Threat Prevention (formerly StealthINTERCEPT) can seamlessly integrate with all SIEM dashboards that diff --git a/docs/threatprevention/7.4/siemdashboard/qradar/_category_.json b/docs/threatprevention/7.4/siemdashboard/qradar/_category_.json new file mode 100644 index 0000000000..78a7665bdd --- /dev/null +++ b/docs/threatprevention/7.4/siemdashboard/qradar/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Active Directory App for QRadar", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/threatprevention/7.4/siemdashboard/qradar/navigate/_category_.json b/docs/threatprevention/7.4/siemdashboard/qradar/navigate/_category_.json new file mode 100644 index 0000000000..89a93725c9 --- /dev/null +++ b/docs/threatprevention/7.4/siemdashboard/qradar/navigate/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Navigate the Active Directory App for QRadar", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "navigate" + } +} \ No newline at end of file diff --git a/docs/threatprevention/7.4/siemdashboard/qradar/dashboard/about.md b/docs/threatprevention/7.4/siemdashboard/qradar/navigate/about.md similarity index 76% rename from docs/threatprevention/7.4/siemdashboard/qradar/dashboard/about.md rename to docs/threatprevention/7.4/siemdashboard/qradar/navigate/about.md index 352700a280..b09fd02cb3 100644 --- a/docs/threatprevention/7.4/siemdashboard/qradar/dashboard/about.md +++ b/docs/threatprevention/7.4/siemdashboard/qradar/navigate/about.md @@ -1,3 +1,9 @@ +--- +title: "About Dashboard" +description: "About Dashboard" +sidebar_position: 100 +--- + # About Dashboard The About dashboard provides information about the application. diff --git a/docs/threatprevention/7.4/siemdashboard/qradar/dashboard/adchanges.md b/docs/threatprevention/7.4/siemdashboard/qradar/navigate/adchanges.md similarity index 87% rename from docs/threatprevention/7.4/siemdashboard/qradar/dashboard/adchanges.md rename to docs/threatprevention/7.4/siemdashboard/qradar/navigate/adchanges.md index 01357b467e..ed29933e44 100644 --- a/docs/threatprevention/7.4/siemdashboard/qradar/dashboard/adchanges.md +++ b/docs/threatprevention/7.4/siemdashboard/qradar/navigate/adchanges.md @@ -1,3 +1,9 @@ +--- +title: "AD Changes Dashboard" +description: "AD Changes Dashboard" +sidebar_position: 20 +--- + # AD Changes Dashboard The AD Changes dashboard contains the following cards: @@ -6,15 +12,15 @@ The AD Changes dashboard contains the following cards: - Changes by Type – Breakdown of changes that have been recorded in the specified timeframe by event type. See the - [Graph Card Features](/docs/threatprevention/7.4/siemdashboard/qradar/navigate.md#graph-card-features) + [Graph Card Features](/docs/threatprevention/7.4/siemdashboard/qradar/navigate/navigate.md#graph-card-features) topic for additional information. - Successful/Blocked Events – Breakdown of changes that have been recorded in the specified timeframe by successful/failed/blocked status. See the - [Graph Card Features](/docs/threatprevention/7.4/siemdashboard/qradar/navigate.md#graph-card-features) + [Graph Card Features](/docs/threatprevention/7.4/siemdashboard/qradar/navigate/navigate.md#graph-card-features) topic for additional information. - Changes by Domain – Breakdown of changes that have been recorded in the specified timeframe by domain. See the - [Graph Card Features](/docs/threatprevention/7.4/siemdashboard/qradar/navigate.md#graph-card-features) + [Graph Card Features](/docs/threatprevention/7.4/siemdashboard/qradar/navigate/navigate.md#graph-card-features) topic for additional information. - Top Client IPs – Displays up to the top five (5) client IP addresses related to events that have been recorded in the specified timeframe @@ -22,7 +28,7 @@ The AD Changes dashboard contains the following cards: have been recorded in the specified timeframe - Change Details – Tabular format of all Active Directory change events that have been recorded in the specified timeframe. See the - [Table Card Features](/docs/threatprevention/7.4/siemdashboard/qradar/navigate.md#table-card-features) + [Table Card Features](/docs/threatprevention/7.4/siemdashboard/qradar/navigate/navigate.md#table-card-features) topic for additional information. The time interval is identified in the upper-right corner with the _Start_ and _End_ boxes. This is diff --git a/docs/threatprevention/7.4/siemdashboard/qradar/dashboard/administratorauditing.md b/docs/threatprevention/7.4/siemdashboard/qradar/navigate/administratorauditing.md similarity index 88% rename from docs/threatprevention/7.4/siemdashboard/qradar/dashboard/administratorauditing.md rename to docs/threatprevention/7.4/siemdashboard/qradar/navigate/administratorauditing.md index ce0444fb18..b368d27364 100644 --- a/docs/threatprevention/7.4/siemdashboard/qradar/dashboard/administratorauditing.md +++ b/docs/threatprevention/7.4/siemdashboard/qradar/navigate/administratorauditing.md @@ -1,3 +1,9 @@ +--- +title: "Administrator Auditing Dashboard" +description: "Administrator Auditing Dashboard" +sidebar_position: 50 +--- + # Administrator Auditing Dashboard The Administrator Auditing dashboard is specifically fed by a Threat Prevention policy named Domain @@ -14,20 +20,20 @@ The Administrator Auditing dashboard contains the following cards: been recorded in the specified timeframe - Events – Breakdown of changes that have been recorded in the specified timeframe by successful/failed/blocked status. See the - [Graph Card Features](/docs/threatprevention/7.4/siemdashboard/qradar/navigate.md#graph-card-features) + [Graph Card Features](/docs/threatprevention/7.4/siemdashboard/qradar/navigate/navigate.md#graph-card-features) topic for additional information. - Most Active Administrators – Displays up to the top five (5) usernames related to change events that have been recorded in the specified timeframe - All Administrator Activity – Tabular format of all events that have been recorded in the specified timeframe. See the - [Table Card Features](/docs/threatprevention/7.4/siemdashboard/qradar/navigate.md#table-card-features) + [Table Card Features](/docs/threatprevention/7.4/siemdashboard/qradar/navigate/navigate.md#table-card-features) topic for additional information. - Administrator Offenses – Tabular format of all offenses related to Administrators. See the - [Table Card Features](/docs/threatprevention/7.4/siemdashboard/qradar/navigate.md#table-card-features) + [Table Card Features](/docs/threatprevention/7.4/siemdashboard/qradar/navigate/navigate.md#table-card-features) topic for additional information. - Administrator Group Changes – Tabular format of all group changes to the Domain, Schema, and Enterprise Admin groups that have been recorded in the specified timeframe. See the - [Table Card Features](/docs/threatprevention/7.4/siemdashboard/qradar/navigate.md#table-card-features) + [Table Card Features](/docs/threatprevention/7.4/siemdashboard/qradar/navigate/navigate.md#table-card-features) topic for additional information. The time interval is identified in the upper-right corner with the _Start_ and _End_ boxes. This is diff --git a/docs/threatprevention/7.4/siemdashboard/qradar/dashboard/authenticationattacks.md b/docs/threatprevention/7.4/siemdashboard/qradar/navigate/authenticationattacks.md similarity index 79% rename from docs/threatprevention/7.4/siemdashboard/qradar/dashboard/authenticationattacks.md rename to docs/threatprevention/7.4/siemdashboard/qradar/navigate/authenticationattacks.md index 22c4a752b5..c0e88a11cf 100644 --- a/docs/threatprevention/7.4/siemdashboard/qradar/dashboard/authenticationattacks.md +++ b/docs/threatprevention/7.4/siemdashboard/qradar/navigate/authenticationattacks.md @@ -1,3 +1,9 @@ +--- +title: "Authentication Attacks Dashboard" +description: "Authentication Attacks Dashboard" +sidebar_position: 30 +--- + # Authentication Attacks Dashboard The Authentication Attacks dashboard contains information on triggered authentication attack @@ -7,16 +13,16 @@ incidents within the past week. It contains the following cards: - All Attacks (past week) – Timeline of all authentication attacks that started within the last week. See the - [Graph Card Features](/docs/threatprevention/7.4/siemdashboard/qradar/navigate.md#graph-card-features) + [Graph Card Features](/docs/threatprevention/7.4/siemdashboard/qradar/navigate/navigate.md#graph-card-features) topic for additional information. - Breakdown by Attack Type – Breakdown of authentication attacks that started within the last week. See the - [Graph Card Features](/docs/threatprevention/7.4/siemdashboard/qradar/navigate.md#graph-card-features) + [Graph Card Features](/docs/threatprevention/7.4/siemdashboard/qradar/navigate/navigate.md#graph-card-features) topic for additional information. - Attack Details – Tabular format of all authentication attack offenses recorded in QRadar. See the - [Table Card Features](/docs/threatprevention/7.4/siemdashboard/qradar/navigate.md#table-card-features) + [Table Card Features](/docs/threatprevention/7.4/siemdashboard/qradar/navigate/navigate.md#table-card-features) topic for additional information. - Event Search for Attack: [Searched Attack] – Tabular format of all events related to the attack. Information is only visible after clicking Search on an offense. See the - [Table Card Features](/docs/threatprevention/7.4/siemdashboard/qradar/navigate.md#table-card-features) + [Table Card Features](/docs/threatprevention/7.4/siemdashboard/qradar/navigate/navigate.md#table-card-features) topic for additional information. diff --git a/docs/threatprevention/7.4/siemdashboard/qradar/dashboard/gpomonitoring.md b/docs/threatprevention/7.4/siemdashboard/qradar/navigate/gpomonitoring.md similarity index 85% rename from docs/threatprevention/7.4/siemdashboard/qradar/dashboard/gpomonitoring.md rename to docs/threatprevention/7.4/siemdashboard/qradar/navigate/gpomonitoring.md index 8df871ac78..00416f82c2 100644 --- a/docs/threatprevention/7.4/siemdashboard/qradar/dashboard/gpomonitoring.md +++ b/docs/threatprevention/7.4/siemdashboard/qradar/navigate/gpomonitoring.md @@ -1,3 +1,9 @@ +--- +title: "GPO Monitoring Dashboard" +description: "GPO Monitoring Dashboard" +sidebar_position: 40 +--- + # GPO Monitoring Dashboard The GPO Monitoring dashboard contains the following cards: @@ -6,19 +12,19 @@ The GPO Monitoring dashboard contains the following cards: - Top GPOs – Displays up to the top five (5) Group Policy Objects related to events that have been recorded in the specified timeframe. See the - [Graph Card Features](/docs/threatprevention/7.4/siemdashboard/qradar/navigate.md#graph-card-features) + [Graph Card Features](/docs/threatprevention/7.4/siemdashboard/qradar/navigate/navigate.md#graph-card-features) topic for additional information. - Successful/Blocked Events – Breakdown of Group Policy Object changes that have been recorded in the specified timeframe by successful/failed/blocked status. See the - [Graph Card Features](/docs/threatprevention/7.4/siemdashboard/qradar/navigate.md#graph-card-features) + [Graph Card Features](/docs/threatprevention/7.4/siemdashboard/qradar/navigate/navigate.md#graph-card-features) topic for additional information. - Changes by Domain – Breakdown of Group Policy Object changes that have been recorded in the specified timeframe by domain. See the - [Graph Card Features](/docs/threatprevention/7.4/siemdashboard/qradar/navigate.md#graph-card-features) + [Graph Card Features](/docs/threatprevention/7.4/siemdashboard/qradar/navigate/navigate.md#graph-card-features) topic for additional information. - Change Details – Tabular format of all Group Policy Object change events that have been recorded in the specified timeframe. See the - [Table Card Features](/docs/threatprevention/7.4/siemdashboard/qradar/navigate.md#table-card-features) + [Table Card Features](/docs/threatprevention/7.4/siemdashboard/qradar/navigate/navigate.md#table-card-features) topic for additional information. The time interval is identified in the upper-right corner with the _Start_ and _End_ boxes. This is diff --git a/docs/threatprevention/7.4/siemdashboard/qradar/dashboard/hostinvestigation.md b/docs/threatprevention/7.4/siemdashboard/qradar/navigate/hostinvestigation.md similarity index 91% rename from docs/threatprevention/7.4/siemdashboard/qradar/dashboard/hostinvestigation.md rename to docs/threatprevention/7.4/siemdashboard/qradar/navigate/hostinvestigation.md index 5aa468f445..00d92693ec 100644 --- a/docs/threatprevention/7.4/siemdashboard/qradar/dashboard/hostinvestigation.md +++ b/docs/threatprevention/7.4/siemdashboard/qradar/navigate/hostinvestigation.md @@ -1,3 +1,9 @@ +--- +title: "Host Investigation Dashboard" +description: "Host Investigation Dashboard" +sidebar_position: 90 +--- + # Host Investigation Dashboard The Host Investigation dashboard only appears when a search is conducted. This can be done by @@ -18,15 +24,15 @@ The Host Investigation dashboard contains the following cards: host (as destination) over the specified time interval - Activity – Timeline of all events associated with the host over the specified time interval. See the - [Graph Card Features](/docs/threatprevention/7.4/siemdashboard/qradar/navigate.md#graph-card-features) + [Graph Card Features](/docs/threatprevention/7.4/siemdashboard/qradar/navigate/navigate.md#graph-card-features) topic for additional information. - Latest Events – Tabular format of all events associated with the host that occurred over the specified time interval. See the - [Table Card Features](/docs/threatprevention/7.4/siemdashboard/qradar/navigate.md#table-card-features) + [Table Card Features](/docs/threatprevention/7.4/siemdashboard/qradar/navigate/navigate.md#table-card-features) topic for additional information. - Offenses Related to Host – QRadar offenses associated with the host that occurred over the specified time interval. See the - [Table Card Features](/docs/threatprevention/7.4/siemdashboard/qradar/navigate.md#table-card-features) + [Table Card Features](/docs/threatprevention/7.4/siemdashboard/qradar/navigate/navigate.md#table-card-features) topic for additional information. The time interval is identified in the upper-right corner with the _Start_ and _End_ boxes. This is diff --git a/docs/threatprevention/7.4/siemdashboard/qradar/dashboard/ldap.md b/docs/threatprevention/7.4/siemdashboard/qradar/navigate/ldap.md similarity index 87% rename from docs/threatprevention/7.4/siemdashboard/qradar/dashboard/ldap.md rename to docs/threatprevention/7.4/siemdashboard/qradar/navigate/ldap.md index 5d9ef8ffcc..3a34d3b83a 100644 --- a/docs/threatprevention/7.4/siemdashboard/qradar/dashboard/ldap.md +++ b/docs/threatprevention/7.4/siemdashboard/qradar/navigate/ldap.md @@ -1,3 +1,9 @@ +--- +title: "LDAP Dashboard" +description: "LDAP Dashboard" +sidebar_position: 60 +--- + # LDAP Dashboard The Lightweight Directory Access Protocol (LDAP) dashboard contains the following cards: @@ -6,15 +12,15 @@ The Lightweight Directory Access Protocol (LDAP) dashboard contains the followin - Top Users – Displays up to the top five (5) users related to LDAP events that have been recorded in the specified timeframe. See the - [Graph Card Features](/docs/threatprevention/7.4/siemdashboard/qradar/navigate.md#graph-card-features) + [Graph Card Features](/docs/threatprevention/7.4/siemdashboard/qradar/navigate/navigate.md#graph-card-features) topic for additional information. - Top Source Hosts – Displays up to the top five (5) client IP addresses related to LDAP events that have been recorded in the specified timeframe. See the - [Graph Card Features](/docs/threatprevention/7.4/siemdashboard/qradar/navigate.md#graph-card-features) + [Graph Card Features](/docs/threatprevention/7.4/siemdashboard/qradar/navigate/navigate.md#graph-card-features) topic for additional information. - LDAP Query Details – Tabular format of all non-trivial LDAP events that have been recorded in the specified timeframe. See the - [Table Card Features](/docs/threatprevention/7.4/siemdashboard/qradar/navigate.md#table-card-features) + [Table Card Features](/docs/threatprevention/7.4/siemdashboard/qradar/navigate/navigate.md#table-card-features) topic for additional information. The time interval is identified in the upper-right corner with the _Start_ and _End_ boxes. This is diff --git a/docs/threatprevention/7.4/siemdashboard/qradar/navigate.md b/docs/threatprevention/7.4/siemdashboard/qradar/navigate/navigate.md similarity index 94% rename from docs/threatprevention/7.4/siemdashboard/qradar/navigate.md rename to docs/threatprevention/7.4/siemdashboard/qradar/navigate/navigate.md index a8cbcf7d8d..dce77a6aaf 100644 --- a/docs/threatprevention/7.4/siemdashboard/qradar/navigate.md +++ b/docs/threatprevention/7.4/siemdashboard/qradar/navigate/navigate.md @@ -1,3 +1,9 @@ +--- +title: "Navigate the Active Directory App for QRadar" +description: "Navigate the Active Directory App for QRadar" +sidebar_position: 10 +--- + # Navigate the Active Directory App for QRadar The Netwrix Active Directory App for QRadar (Active Directory tab) contains several predefined diff --git a/docs/threatprevention/7.4/siemdashboard/qradar/dashboard/overview.md b/docs/threatprevention/7.4/siemdashboard/qradar/navigate/overview.md similarity index 85% rename from docs/threatprevention/7.4/siemdashboard/qradar/dashboard/overview.md rename to docs/threatprevention/7.4/siemdashboard/qradar/navigate/overview.md index f6425d4361..afe50e9368 100644 --- a/docs/threatprevention/7.4/siemdashboard/qradar/dashboard/overview.md +++ b/docs/threatprevention/7.4/siemdashboard/qradar/navigate/overview.md @@ -1,3 +1,9 @@ +--- +title: "Overview Dashboard" +description: "Overview Dashboard" +sidebar_position: 10 +--- + # Overview Dashboard The Active Directory Overview dashboard contains information on monitored Active Directory events @@ -7,16 +13,16 @@ within the past three (3) hours. It has the following cards: - Authentication Attacks – Number of authentication attacks that started in the specified timeframe, i.e., last three (3) hours. The value for this card is a hyperlink to the - [Authentication Attacks Dashboard](/docs/threatprevention/7.4/siemdashboard/qradar/dashboard/authenticationattacks.md). + [Authentication Attacks Dashboard](/docs/threatprevention/7.4/siemdashboard/qradar/navigate/authenticationattacks.md). - AD Changes – Number of Active Directory changes recorded in the specified timeframe, i.e., last three (3) hours. The value for this card is a hyperlink to the - [AD Changes Dashboard](/docs/threatprevention/7.4/siemdashboard/qradar/dashboard/adchanges.md). + [AD Changes Dashboard](/docs/threatprevention/7.4/siemdashboard/qradar/navigate/adchanges.md). - GPO Changes – Number of group policy object changes recorded in the specified timeframe, i.e., last three (3) hours. The value for this card is a hyperlink to the - [GPO Monitoring Dashboard](/docs/threatprevention/7.4/siemdashboard/qradar/dashboard/gpomonitoring.md). + [GPO Monitoring Dashboard](/docs/threatprevention/7.4/siemdashboard/qradar/navigate/gpomonitoring.md). - Administrator Events – Number of events related to Administrators that have been recorded in the specified timeframe, i.e., last three (3) hours. The value for this card is a hyperlink to the - [Administrator Auditing Dashboard](/docs/threatprevention/7.4/siemdashboard/qradar/dashboard/administratorauditing.md). + [Administrator Auditing Dashboard](/docs/threatprevention/7.4/siemdashboard/qradar/navigate/administratorauditing.md). - Active Users – Number of distinct users who have been involved with events that have been recorded in the specified timeframe, i.e., past three (3) hours - Monitored Domains – Number of distinct domains involved with events that have been recorded in the @@ -25,9 +31,9 @@ within the past three (3) hours. It has the following cards: last three (3) hours - Attacks by Type – Breakdown of authentication attacks that started within the last three (3) hours by type of attack. See the - [Graph Card Features](/docs/threatprevention/7.4/siemdashboard/qradar/navigate.md#graph-card-features) + [Graph Card Features](/docs/threatprevention/7.4/siemdashboard/qradar/navigate/navigate.md#graph-card-features) topic for additional information. - Active Directory Changes – Breakdown of Active Directory change events recorded in the specified timeframe, i.e., last three (3) hours. See the - [Graph Card Features](/docs/threatprevention/7.4/siemdashboard/qradar/navigate.md#graph-card-features) + [Graph Card Features](/docs/threatprevention/7.4/siemdashboard/qradar/navigate/navigate.md#graph-card-features) topic for additional information. diff --git a/docs/threatprevention/7.4/siemdashboard/qradar/dashboard/policyreporting.md b/docs/threatprevention/7.4/siemdashboard/qradar/navigate/policyreporting.md similarity index 86% rename from docs/threatprevention/7.4/siemdashboard/qradar/dashboard/policyreporting.md rename to docs/threatprevention/7.4/siemdashboard/qradar/navigate/policyreporting.md index 9a81c84e44..0a2398c32d 100644 --- a/docs/threatprevention/7.4/siemdashboard/qradar/dashboard/policyreporting.md +++ b/docs/threatprevention/7.4/siemdashboard/qradar/navigate/policyreporting.md @@ -1,10 +1,16 @@ +--- +title: "Policy Reporting Dashboard" +description: "Policy Reporting Dashboard" +sidebar_position: 70 +--- + # Policy Reporting Dashboard The Policy Reporting dashboard is for viewing Threat Prevention events from any enabled policy that is sending events to QRadar. This dashboard requires the SEC token to be saved in the Settings interface in order for QRadar to actively see Threat Prevention policies and associated recent events. See the -[Settings](/docs/threatprevention/7.4/siemdashboard/qradar/settings.md) +[Settings](/docs/threatprevention/7.4/siemdashboard/qradar/navigate/settings.md) topic for additional information. The Policies tab on the left side of the dashboard toggles the Policies panel open and close. All @@ -18,31 +24,31 @@ The Policy Reporting dashboard contains the following cards: - Activity (Successful/Blocked) – Timeline of successful/failed/blocked events related to the selected policy that have been recorded in the specified timeframe. See the - [Graph Card Features](/docs/threatprevention/7.4/siemdashboard/qradar/navigate.md#graph-card-features) + [Graph Card Features](/docs/threatprevention/7.4/siemdashboard/qradar/navigate/navigate.md#graph-card-features) topic for additional information. - Successful/Blocked Events – Breakdown of events related to the selected policy that have been recorded in the specified timeframe by successful/failed/blocked status. See the - [Graph Card Features](/docs/threatprevention/7.4/siemdashboard/qradar/navigate.md#graph-card-features) + [Graph Card Features](/docs/threatprevention/7.4/siemdashboard/qradar/navigate/navigate.md#graph-card-features) topic for additional information. - Top Perpetrators – Displays up to the top five (5) usernames related to the selected policy that have been recorded in the specified timeframe. See the - [Graph Card Features](/docs/threatprevention/7.4/siemdashboard/qradar/navigate.md#graph-card-features) + [Graph Card Features](/docs/threatprevention/7.4/siemdashboard/qradar/navigate/navigate.md#graph-card-features) topic for additional information. - Events by Domain – Breakdown of events related to the selected policy that have been recorded in the specified timeframe by domain. See the - [Graph Card Features](/docs/threatprevention/7.4/siemdashboard/qradar/navigate.md#graph-card-features) + [Graph Card Features](/docs/threatprevention/7.4/siemdashboard/qradar/navigate/navigate.md#graph-card-features) topic for additional information. - Events by Perpetrator – Tabular format of all usernames related to the selected policy for events that have been recorded in the specified timeframe. See the - [Table Card Features](/docs/threatprevention/7.4/siemdashboard/qradar/navigate.md#table-card-features) + [Table Card Features](/docs/threatprevention/7.4/siemdashboard/qradar/navigate/navigate.md#table-card-features) topic for additional information. - Events by Domain – Tabular format of all domains related to the selected policy for events that have been recorded in the specified timeframe. See the - [Table Card Features](/docs/threatprevention/7.4/siemdashboard/qradar/navigate.md#table-card-features) + [Table Card Features](/docs/threatprevention/7.4/siemdashboard/qradar/navigate/navigate.md#table-card-features) topic for additional information. - Latest Events – Tabular format of all events related to the selected policy that have been recorded in the specified timeframe. See the - [Table Card Features](/docs/threatprevention/7.4/siemdashboard/qradar/navigate.md#table-card-features) + [Table Card Features](/docs/threatprevention/7.4/siemdashboard/qradar/navigate/navigate.md#table-card-features) topic for additional information. The time interval is identified in the upper-right corner with the _Start_ and _End_ boxes. This is diff --git a/docs/threatprevention/7.4/siemdashboard/qradar/settings.md b/docs/threatprevention/7.4/siemdashboard/qradar/navigate/settings.md similarity index 93% rename from docs/threatprevention/7.4/siemdashboard/qradar/settings.md rename to docs/threatprevention/7.4/siemdashboard/qradar/navigate/settings.md index e290bf0e12..09ddf17757 100644 --- a/docs/threatprevention/7.4/siemdashboard/qradar/settings.md +++ b/docs/threatprevention/7.4/siemdashboard/qradar/navigate/settings.md @@ -1,3 +1,9 @@ +--- +title: "Settings" +description: "Settings" +sidebar_position: 110 +--- + # Settings You must save the QRadar SEC token to the Settings interface of the Active Directory App for QRadar. diff --git a/docs/threatprevention/7.4/siemdashboard/qradar/dashboard/userinvestigation.md b/docs/threatprevention/7.4/siemdashboard/qradar/navigate/userinvestigation.md similarity index 90% rename from docs/threatprevention/7.4/siemdashboard/qradar/dashboard/userinvestigation.md rename to docs/threatprevention/7.4/siemdashboard/qradar/navigate/userinvestigation.md index 5acd6669cf..70c1ab8496 100644 --- a/docs/threatprevention/7.4/siemdashboard/qradar/dashboard/userinvestigation.md +++ b/docs/threatprevention/7.4/siemdashboard/qradar/navigate/userinvestigation.md @@ -1,3 +1,9 @@ +--- +title: "User Investigation Dashboard" +description: "User Investigation Dashboard" +sidebar_position: 80 +--- + # User Investigation Dashboard The User Investigation dashboard only appears when a search is conducted. This can be done by @@ -16,15 +22,15 @@ The User Investigation dashboard contains the following cards: time interval - Activity – Timeline of all events associated with the user over the specified time interval. See the - [Graph Card Features](/docs/threatprevention/7.4/siemdashboard/qradar/navigate.md#graph-card-features) + [Graph Card Features](/docs/threatprevention/7.4/siemdashboard/qradar/navigate/navigate.md#graph-card-features) topic for additional information. - Latest Events – Tabular format of all events associated with the user over the specified time interval. See the - [Table Card Features](/docs/threatprevention/7.4/siemdashboard/qradar/navigate.md#table-card-features) + [Table Card Features](/docs/threatprevention/7.4/siemdashboard/qradar/navigate/navigate.md#table-card-features) topic for additional information. - Offenses Related to User – QRadar offenses associated with the user during the specified time interval. See the - [Table Card Features](/docs/threatprevention/7.4/siemdashboard/qradar/navigate.md#table-card-features) + [Table Card Features](/docs/threatprevention/7.4/siemdashboard/qradar/navigate/navigate.md#table-card-features) topic for additional information. The time interval is identified in the upper-right corner with the _Start_ and _End_ boxes. This is diff --git a/docs/threatprevention/7.4/siemdashboard/qradar/offenses.md b/docs/threatprevention/7.4/siemdashboard/qradar/offenses.md index b121440120..bcea6c4203 100644 --- a/docs/threatprevention/7.4/siemdashboard/qradar/offenses.md +++ b/docs/threatprevention/7.4/siemdashboard/qradar/offenses.md @@ -1,3 +1,9 @@ +--- +title: "INTERCEPT Offenses in QRadar" +description: "INTERCEPT Offenses in QRadar" +sidebar_position: 20 +--- + # INTERCEPT Offenses in QRadar The Netwrix Active Directory App for QRadar feeds several QRadar Offenses. @@ -5,7 +11,7 @@ The Netwrix Active Directory App for QRadar feeds several QRadar Offenses. ![INTERCEPT Offenses in QRadar](/img/product_docs/threatprevention/7.4/siemdashboard/qradar/offenses.webp) While the -[Authentication Attacks Dashboard](/docs/threatprevention/7.4/siemdashboard/qradar/dashboard/authenticationattacks.md) +[Authentication Attacks Dashboard](/docs/threatprevention/7.4/siemdashboard/qradar/navigate/authenticationattacks.md) reports on incidents monitored by Threat Prevention Authentication Analytics, these incidents also generate offenses. diff --git a/docs/threatprevention/7.4/siemdashboard/qradar/overview.md b/docs/threatprevention/7.4/siemdashboard/qradar/overview.md index ef17afbf6a..76619d0d24 100644 --- a/docs/threatprevention/7.4/siemdashboard/qradar/overview.md +++ b/docs/threatprevention/7.4/siemdashboard/qradar/overview.md @@ -1,3 +1,9 @@ +--- +title: "Active Directory App for QRadar" +description: "Active Directory App for QRadar" +sidebar_position: 10 +--- + # Active Directory App for QRadar The Netwrix Active Directory security monitoring solution enables organizations to efficiently @@ -40,7 +46,7 @@ QRadar. The Active Directory tab will appear in QRadar. It is necessary for the QRadar SEC token to be saved to the Settings interface of the Active Directory App. See the -[Settings](/docs/threatprevention/7.4/siemdashboard/qradar/settings.md) +[Settings](/docs/threatprevention/7.4/siemdashboard/qradar/navigate/settings.md) topic for additional information. ## Initial Configuration for the Active Directory App for QRadar diff --git a/docs/threatprevention/7.4/siemdashboard/qradar/qidmap.md b/docs/threatprevention/7.4/siemdashboard/qradar/qidmap.md index 30f8aaa830..78dcdd6844 100644 --- a/docs/threatprevention/7.4/siemdashboard/qradar/qidmap.md +++ b/docs/threatprevention/7.4/siemdashboard/qradar/qidmap.md @@ -1,3 +1,9 @@ +--- +title: "QIDmap Information for QRadar SIEM Integration" +description: "QIDmap Information for QRadar SIEM Integration" +sidebar_position: 30 +--- + # QIDmap Information for QRadar SIEM Integration Vendors have the ability to create what is called a QIDmap. The purpose of the mapping file is to diff --git a/docs/threatprevention/7.4/siemdashboard/threathunting/_category_.json b/docs/threatprevention/7.4/siemdashboard/threathunting/_category_.json new file mode 100644 index 0000000000..7320c419be --- /dev/null +++ b/docs/threatprevention/7.4/siemdashboard/threathunting/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Threat Hunting App for Splunk", + "position": 30, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/threatprevention/7.4/siemdashboard/threathunting/navigate/_category_.json b/docs/threatprevention/7.4/siemdashboard/threathunting/navigate/_category_.json new file mode 100644 index 0000000000..dbc655cb10 --- /dev/null +++ b/docs/threatprevention/7.4/siemdashboard/threathunting/navigate/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Navigate the Threat Hunting App for Splunk", + "position": 10, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "navigate" + } +} \ No newline at end of file diff --git a/docs/threatprevention/7.4/siemdashboard/splunk/threathunting/navigate.md b/docs/threatprevention/7.4/siemdashboard/threathunting/navigate/navigate.md similarity index 91% rename from docs/threatprevention/7.4/siemdashboard/splunk/threathunting/navigate.md rename to docs/threatprevention/7.4/siemdashboard/threathunting/navigate/navigate.md index 376bdc5c1e..d2da606d11 100644 --- a/docs/threatprevention/7.4/siemdashboard/splunk/threathunting/navigate.md +++ b/docs/threatprevention/7.4/siemdashboard/threathunting/navigate/navigate.md @@ -1,3 +1,9 @@ +--- +title: "Navigate the Threat Hunting App for Splunk" +description: "Navigate the Threat Hunting App for Splunk" +sidebar_position: 10 +--- + # Navigate the Threat Hunting App for Splunk The Netwrix Threat Hunting App for Splunk contains only one dashboard called Threat Hunting. diff --git a/docs/threatprevention/7.4/siemdashboard/splunk/threathunting/dashboard/perpetratorhunting.md b/docs/threatprevention/7.4/siemdashboard/threathunting/navigate/perpetratorhunting.md similarity index 91% rename from docs/threatprevention/7.4/siemdashboard/splunk/threathunting/dashboard/perpetratorhunting.md rename to docs/threatprevention/7.4/siemdashboard/threathunting/navigate/perpetratorhunting.md index 30719727f0..d4f475e46c 100644 --- a/docs/threatprevention/7.4/siemdashboard/splunk/threathunting/dashboard/perpetratorhunting.md +++ b/docs/threatprevention/7.4/siemdashboard/threathunting/navigate/perpetratorhunting.md @@ -1,3 +1,9 @@ +--- +title: "Perpetrator Hunting" +description: "Perpetrator Hunting" +sidebar_position: 10 +--- + # Perpetrator Hunting The Perpetrator Hunting option uses the Perpetrator Name field to determine which user is targeted diff --git a/docs/threatprevention/7.4/siemdashboard/splunk/threathunting/dashboard/privilegecreepescalation.md b/docs/threatprevention/7.4/siemdashboard/threathunting/navigate/privilegecreepescalation.md similarity index 89% rename from docs/threatprevention/7.4/siemdashboard/splunk/threathunting/dashboard/privilegecreepescalation.md rename to docs/threatprevention/7.4/siemdashboard/threathunting/navigate/privilegecreepescalation.md index 78048eb0e8..59962c58b3 100644 --- a/docs/threatprevention/7.4/siemdashboard/splunk/threathunting/dashboard/privilegecreepescalation.md +++ b/docs/threatprevention/7.4/siemdashboard/threathunting/navigate/privilegecreepescalation.md @@ -1,3 +1,9 @@ +--- +title: "Privilege Creep/Escalation" +description: "Privilege Creep/Escalation" +sidebar_position: 30 +--- + # Privilege Creep/Escalation The Privilege Creep/Escalation option uses the Account Name field to determine which user is diff --git a/docs/threatprevention/7.4/siemdashboard/splunk/threathunting/dashboard/sensitivedatahunting.md b/docs/threatprevention/7.4/siemdashboard/threathunting/navigate/sensitivedatahunting.md similarity index 85% rename from docs/threatprevention/7.4/siemdashboard/splunk/threathunting/dashboard/sensitivedatahunting.md rename to docs/threatprevention/7.4/siemdashboard/threathunting/navigate/sensitivedatahunting.md index c47ef2aa96..5f7f6c7407 100644 --- a/docs/threatprevention/7.4/siemdashboard/splunk/threathunting/dashboard/sensitivedatahunting.md +++ b/docs/threatprevention/7.4/siemdashboard/threathunting/navigate/sensitivedatahunting.md @@ -1,3 +1,9 @@ +--- +title: "Sensitive Data Hunting" +description: "Sensitive Data Hunting" +sidebar_position: 20 +--- + # Sensitive Data Hunting The Sensitive Data Hunting option uses the File Name field to determine which file is targeted when diff --git a/docs/threatprevention/7.4/siemdashboard/splunk/threathunting/overview.md b/docs/threatprevention/7.4/siemdashboard/threathunting/overview.md similarity index 97% rename from docs/threatprevention/7.4/siemdashboard/splunk/threathunting/overview.md rename to docs/threatprevention/7.4/siemdashboard/threathunting/overview.md index a8067ec746..eab8ffaed0 100644 --- a/docs/threatprevention/7.4/siemdashboard/splunk/threathunting/overview.md +++ b/docs/threatprevention/7.4/siemdashboard/threathunting/overview.md @@ -1,3 +1,9 @@ +--- +title: "Threat Hunting App for Splunk" +description: "Threat Hunting App for Splunk" +sidebar_position: 30 +--- + # Threat Hunting App for Splunk The Netwrix Threat Hunting solution enables organizations to target and hunt active cyber threats. diff --git a/docs/threatprevention/7.4/troubleshooting/_category_.json b/docs/threatprevention/7.4/troubleshooting/_category_.json new file mode 100644 index 0000000000..a5cdc13cec --- /dev/null +++ b/docs/threatprevention/7.4/troubleshooting/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Best Practices and Troubleshooting", + "position": 60, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/threatprevention/7.4/troubleshooting/agentcommunication.md b/docs/threatprevention/7.4/troubleshooting/agentcommunication.md index 4acacb14cc..c4901e5171 100644 --- a/docs/threatprevention/7.4/troubleshooting/agentcommunication.md +++ b/docs/threatprevention/7.4/troubleshooting/agentcommunication.md @@ -1,3 +1,9 @@ +--- +title: "Agent Not Communicating with the Enterprise Manager" +description: "Agent Not Communicating with the Enterprise Manager" +sidebar_position: 10 +--- + # Agent Not Communicating with the Enterprise Manager If the Agent is not communicating with the Enterprise Manager, the following questions should be diff --git a/docs/threatprevention/7.4/troubleshooting/agentservice.md b/docs/threatprevention/7.4/troubleshooting/agentservice.md index 22b59f6999..8d2ba05873 100644 --- a/docs/threatprevention/7.4/troubleshooting/agentservice.md +++ b/docs/threatprevention/7.4/troubleshooting/agentservice.md @@ -1,3 +1,9 @@ +--- +title: "Agent Service Fails to Start Due to Service Timeout" +description: "Agent Service Fails to Start Due to Service Timeout" +sidebar_position: 70 +--- + # Agent Service Fails to Start Due to Service Timeout If an Agent service fails to start due to a service timeout, setting the NT Service timeout higher diff --git a/docs/threatprevention/7.4/troubleshooting/enterprisemanagercommunication.md b/docs/threatprevention/7.4/troubleshooting/enterprisemanagercommunication.md index be20411d01..ac928c5311 100644 --- a/docs/threatprevention/7.4/troubleshooting/enterprisemanagercommunication.md +++ b/docs/threatprevention/7.4/troubleshooting/enterprisemanagercommunication.md @@ -1,3 +1,9 @@ +--- +title: "Administration Console and Agent Not Communicating with the Enterprise Manager" +description: "Administration Console and Agent Not Communicating with the Enterprise Manager" +sidebar_position: 20 +--- + # Administration Console and Agent Not Communicating with the Enterprise Manager As a requirement for configuring custom managed certificates, the Threat Prevention Administration @@ -11,7 +17,7 @@ Agent, the console and Agent will fail to connect to Enterprise Manager. **NOTE:** To configure custom managed certificates for the Enterprise Manager and the Agent, see the [Certificate Management Wizard](/docs/threatprevention/7.4/install/certificatemanagementwizard.md) and -[Create Custom Managed Certificates for Each Agent](/docs/threatprevention/7.4/install/agent/customcert.md) +[Create Custom Managed Certificates for Each Agent](/docs/threatprevention/7.4/install/agent/manual/customcert.md) topics respectively. You must provide the Enterprise Manager server DNS name when you install the following: @@ -20,7 +26,7 @@ You must provide the Enterprise Manager server DNS name when you install the fol [Application Server Install](/docs/threatprevention/7.4/install/application.md) topic) - Threat Prevention Agent (see the - [Manual Agent Deployment](/docs/threatprevention/7.4/install/agent/manual.md) + [Manual Agent Deployment](/docs/threatprevention/7.4/install/agent/manual/manual.md) topic) - Remote instance of the Administration Console (see the [Administration Console Remote Install](/docs/threatprevention/7.4/install/adminconsole.md) diff --git a/docs/threatprevention/7.4/troubleshooting/exchangelockdown.md b/docs/threatprevention/7.4/troubleshooting/exchangelockdown.md index 9979072a66..71bc7106c2 100644 --- a/docs/threatprevention/7.4/troubleshooting/exchangelockdown.md +++ b/docs/threatprevention/7.4/troubleshooting/exchangelockdown.md @@ -1,3 +1,9 @@ +--- +title: "Exchange Lockdown Considerations" +description: "Exchange Lockdown Considerations" +sidebar_position: 40 +--- + # Exchange Lockdown Considerations When an Exchange Lockdown policy is first enabled, operations that are expected to be locked down by @@ -21,9 +27,9 @@ In Microsoft Outlook 2010, delegation through Outlook performs three operations: and responses to the delegate The first option does not use an Exchange API. Therefore, this action cannot be blocked by an -[Exchange Lockdown Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/exchangelockdown.md) +[Exchange Lockdown Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/exchangelockdown.md) policy. However, it is possible to achieve the desired blocking effect by creating a corresponding -[Active Directory Lockdown Event Type](/docs/threatprevention/7.4/admin/policies/eventtype/activedirectorylockdown.md) +[Active Directory Lockdown Event Type](/docs/threatprevention/7.4/admin/policies/configuration/eventtype/activedirectorylockdown.md) policy to block any **Send on Behalf of** permission changes. Netwrix recommends using the following event filters on the respective Active Directory Lockdown diff --git a/docs/threatprevention/7.4/troubleshooting/lsass.md b/docs/threatprevention/7.4/troubleshooting/lsass.md index 11fbb3c23b..a84bf7b5f6 100644 --- a/docs/threatprevention/7.4/troubleshooting/lsass.md +++ b/docs/threatprevention/7.4/troubleshooting/lsass.md @@ -1,3 +1,9 @@ +--- +title: "LSASS Process Terminated" +description: "LSASS Process Terminated" +sidebar_position: 30 +--- + # LSASS Process Terminated To collect real-time activity data, the Agent hooks into (intercepts) specific Microsoft APIs in the diff --git a/docs/threatprevention/7.4/troubleshooting/msilogs.md b/docs/threatprevention/7.4/troubleshooting/msilogs.md index 41d0ad2195..8a1432780d 100644 --- a/docs/threatprevention/7.4/troubleshooting/msilogs.md +++ b/docs/threatprevention/7.4/troubleshooting/msilogs.md @@ -1,3 +1,9 @@ +--- +title: "MSI Installer Logs" +description: "MSI Installer Logs" +sidebar_position: 50 +--- + # MSI Installer Logs The Threat Prevention installer runs under control of Windows Installer. All available command line diff --git a/docs/threatprevention/7.4/troubleshooting/overview.md b/docs/threatprevention/7.4/troubleshooting/overview.md index 492e3d89aa..68b37c679b 100644 --- a/docs/threatprevention/7.4/troubleshooting/overview.md +++ b/docs/threatprevention/7.4/troubleshooting/overview.md @@ -1,3 +1,9 @@ +--- +title: "Best Practices and Troubleshooting" +description: "Best Practices and Troubleshooting" +sidebar_position: 60 +--- + # Best Practices and Troubleshooting This topic provides general best practices and basic troubleshooting that you should take into diff --git a/docs/threatprevention/7.4/troubleshooting/sqlserver.md b/docs/threatprevention/7.4/troubleshooting/sqlserver.md index 3bf97f6e68..9ee793532b 100644 --- a/docs/threatprevention/7.4/troubleshooting/sqlserver.md +++ b/docs/threatprevention/7.4/troubleshooting/sqlserver.md @@ -1,3 +1,9 @@ +--- +title: "Restrict SQL Server Maximum Server Memory" +description: "Restrict SQL Server Maximum Server Memory" +sidebar_position: 60 +--- + # Restrict SQL Server Maximum Server Memory For SQL Server 2012+, it is necessary to restrict the maximum server memory value to 60-70% of the diff --git a/scripts/PrivilegeSecure.fltoc b/scripts/PrivilegeSecure.fltoc deleted file mode 100644 index ebc59155fd..0000000000 --- a/scripts/PrivilegeSecure.fltoc +++ /dev/null @@ -1,981 +0,0 @@ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/scripts/simpler-fltoc-frontmatter.js b/scripts/simpler-fltoc-frontmatter.js deleted file mode 100644 index 392f99a0b2..0000000000 --- a/scripts/simpler-fltoc-frontmatter.js +++ /dev/null @@ -1,132 +0,0 @@ -#!/usr/bin/env node - -const fs = require('fs'); -const path = require('path'); -const { XMLParser } = require('fast-xml-parser'); - -// Usage: node simpler-fltoc-frontmatter.js -const argv = process.argv.slice(2); -if (argv.includes('--help') || argv.includes('-h') || argv.length < 3) { - console.log('Usage: node simpler-fltoc-frontmatter.js '); - process.exit(1); -} -const FLTOC_PATH = argv[0]; -const DOCS_ROOT = argv[1]; -const PRODUCT_KEY = argv[2]; - -function mapFltocLinkToMd(link) { - if (link.startsWith('/Content/Config/')) { - return link.replace('/Content/', '').replace(/\.html?$/, '.md').replace(/ /g, '_').toLowerCase(); - } else if (link.startsWith('/Content/Access/General/')) { - return link.replace('/Content/Access/General/', 'general/').replace(/\.html?$/, '.md').replace(/ /g, '_').toLowerCase(); - } else if (link.startsWith(`/Content/${PRODUCT_KEY}/`)) { - return link.replace(`/Content/${PRODUCT_KEY}/`, '').replace(/\.html?$/, '.md').replace(/ /g, '_').toLowerCase(); - } - return null; -} - -function parseFltocNode(node) { - const link = node['@_Link']; - const title = node['@_Title'] || node.Title || ''; - const children = node.TocEntry - ? Array.isArray(node.TocEntry) - ? node.TocEntry - : [node.TocEntry] - : []; - return { link, title, children: children.map(parseFltocNode) }; -} - -function updateFrontmatter(filePath, title, position) { - try { - let content = fs.readFileSync(filePath, 'utf8'); - const h1Match = content.match(/^#\s+(.+)$/m); - const realTitle = h1Match ? h1Match[1].trim() : title; - const description = realTitle; - const frontmatter = `---\ntitle: "${realTitle}"\ndescription: "${description}"\nsidebar_position: ${position}\n---\n\n`; - if (content.startsWith('---')) { - const end = content.indexOf('---', 3); - if (end !== -1) { - content = content.slice(end + 3).replace(/^\s+/, ''); - } - } - fs.writeFileSync(filePath, frontmatter + content); - return true; - } catch (e) { - return false; - } -} - -function processNode(node, docsRoot, position, summary) { - if (node.link) { - const mdPath = mapFltocLinkToMd(node.link); - if (mdPath) { - const absPath = path.join(docsRoot, mdPath); - if (fs.existsSync(absPath)) { - if (updateFrontmatter(absPath, node.title, position)) { - summary.updated.push(absPath); - } else { - summary.failed.push(absPath); - } - } else { - summary.notfound.push(absPath); - } - } - } else if (node.children.length > 0) { - // Category: apply to index.md in the folder - let folder = ''; - if (node.children[0].link) { - // Use the folder of the first child - const mdPath = mapFltocLinkToMd(node.children[0].link); - if (mdPath) folder = path.dirname(mdPath); - } - const absPath = path.join(docsRoot, folder, 'index.md'); - if (fs.existsSync(absPath)) { - if (updateFrontmatter(absPath, node.title, position)) { - summary.updated.push(absPath); - } else { - summary.failed.push(absPath); - } - } else { - summary.notfound.push(absPath); - } - // Recurse into children - let childPos = 10; - for (const child of node.children) { - processNode(child, docsRoot, childPos, summary); - childPos += 10; - } - return; - } - // Recurse into children if any - let childPos = 10; - for (const child of node.children) { - processNode(child, docsRoot, childPos, summary); - childPos += 10; - } -} - -function main() { - const xml = fs.readFileSync(FLTOC_PATH, 'utf8'); - const parser = new XMLParser({ ignoreAttributes: false }); - const fltoc = parser.parse(xml); - const tocEntries = fltoc.CatapultToc.TocEntry; - const tree = Array.isArray(tocEntries) ? tocEntries : [tocEntries]; - const summary = { updated: [], notfound: [], failed: [] }; - let pos = 10; - for (const entry of tree) { - const node = parseFltocNode(entry); - processNode(node, DOCS_ROOT, pos, summary); - pos += 10; - } - console.log('=== Summary ==='); - console.log('Updated:', summary.updated.length); - summary.updated.forEach(f => console.log(' updated:', f)); - console.log('Not found:', summary.notfound.length); - summary.notfound.forEach(f => console.log(' not found:', f)); - console.log('Failed:', summary.failed.length); - summary.failed.forEach(f => console.log(' failed:', f)); -} - -if (require.main === module) { - main(); -} \ No newline at end of file diff --git a/sidebars/directorymanager-11.1.js b/sidebars/directorymanager-11.1.js deleted file mode 100644 index f97f4f8aa7..0000000000 --- a/sidebars/directorymanager-11.1.js +++ /dev/null @@ -1,298 +0,0 @@ -// @ts-check - -/** @type {import('@docusaurus/plugin-content-docs').SidebarsConfig} */ -const sidebars = { - directoryManagerSidebar: [ - { - type: 'doc', - id: 'index', - label: '🏠 Directory Manager Overview', - }, - { - type: 'category', - label: '🚀 Getting Started', - collapsed: false, - items: [ - 'getting-started/index', - 'getting-started/introduction', - 'getting-started/whats-new', - 'getting-started/concepts-overview', - 'getting-started/quick-start-guide', - ], - }, - { - type: 'category', - label: '📦 Installation', - collapsed: true, - items: [ - 'installation/index', - 'installation/system-requirements', - 'installation/installation-guide', - 'installation/upgrade-guide', - 'installation/security-configuration', - 'installation/backup-restore', - ], - }, - { - type: 'category', - label: '⚙️ Configuration', - collapsed: true, - items: [ - 'configuration/index', - 'configuration/initial-setup', - { - type: 'category', - label: 'Identity Stores', - items: [ - 'configuration/identity-stores/index', - 'configuration/identity-stores/active-directory', - 'configuration/identity-stores/entra-id', - 'configuration/identity-stores/ldap-directories', - 'configuration/identity-stores/external-databases', - ], - }, - { - type: 'category', - label: 'Authentication', - items: [ - 'configuration/authentication/index', - 'configuration/authentication/saml-configuration', - 'configuration/authentication/identity-provider-setup', - 'configuration/authentication/service-provider-setup', - ], - }, - 'configuration/security-roles', - 'configuration/notifications', - 'configuration/scheduled-tasks', - ], - }, - { - type: 'category', - label: '👤 User Management', - collapsed: true, - items: [ - 'user-management/index', - 'user-management/creating-users', - 'user-management/managing-users', - 'user-management/user-properties', - 'user-management/user-lifecycle', - 'user-management/contacts', - 'user-management/mailboxes', - ], - }, - { - type: 'category', - label: '👥 Group Management', - collapsed: true, - items: [ - 'group-management/index', - 'group-management/creating-groups', - 'group-management/managing-groups', - { - type: 'category', - label: 'Group Types', - items: [ - 'group-management/group-types/index', - 'group-management/group-types/active-directory-groups', - 'group-management/group-types/entra-id-groups', - 'group-management/group-types/smart-groups', - 'group-management/group-types/dynasty-groups', - 'group-management/group-types/teams-groups', - ], - }, - 'group-management/membership-management', - 'group-management/group-lifecycle', - ], - }, - { - type: 'category', - label: '🔐 Entitlements', - collapsed: true, - items: [ - 'entitlements/index', - 'entitlements/entitlement-overview', - 'entitlements/configuring-entitlements', - 'entitlements/active-directory-entitlements', - 'entitlements/entra-id-entitlements', - ], - }, - { - type: 'category', - label: '🔄 Workflows', - collapsed: true, - items: [ - 'workflows/index', - 'workflows/workflow-basics', - 'workflows/creating-workflows', - 'workflows/approval-processes', - 'workflows/workflow-examples', - ], - }, - { - type: 'category', - label: '🔁 Synchronization', - collapsed: true, - items: [ - 'synchronization/index', - 'synchronization/sync-overview', - 'synchronization/sync-jobs', - 'synchronization/collections', - 'synchronization/transformations', - 'synchronization/scripting', - ], - }, - { - type: 'category', - label: '🌐 Portal Guide', - collapsed: true, - items: [ - 'portal-guide/index', - 'portal-guide/accessing-portal', - 'portal-guide/dashboard', - 'portal-guide/search-functionality', - 'portal-guide/user-tasks', - 'portal-guide/group-tasks', - 'portal-guide/reports', - 'portal-guide/self-service-features', - ], - }, - { - type: 'category', - label: '🛠️ Admin Center Guide', - collapsed: true, - items: [ - 'admin-center-guide/index', - 'admin-center-guide/accessing-admin-center', - 'admin-center-guide/data-sources', - 'admin-center-guide/portal-customization', - 'admin-center-guide/helpdesk-operations', - 'admin-center-guide/system-monitoring', - ], - }, - { - type: 'category', - label: '🔑 Self-Service Password Reset', - collapsed: true, - items: [ - 'self-service-password-reset/index', - 'self-service-password-reset/sspr-configuration', - 'self-service-password-reset/user-guide', - ], - }, - { - type: 'category', - label: '🔌 API Reference', - collapsed: true, - items: [ - 'api-reference/index', - 'api-reference/authentication', - { - type: 'category', - label: 'Users', - items: [ - 'api-reference/users/index', - 'api-reference/users/user-endpoints', - 'api-reference/users/user-examples', - ], - }, - { - type: 'category', - label: 'Groups', - items: [ - 'api-reference/groups/index', - 'api-reference/groups/group-endpoints', - 'api-reference/groups/group-examples', - ], - }, - { - type: 'category', - label: 'Workflows', - items: ['api-reference/workflows/index', 'api-reference/workflows/workflow-endpoints'], - }, - { - type: 'category', - label: 'Data Sources', - items: [ - 'api-reference/data-sources/index', - 'api-reference/data-sources/data-source-endpoints', - ], - }, - 'api-reference/common-errors', - ], - }, - { - type: 'category', - label: '💻 PowerShell Reference', - collapsed: true, - items: [ - 'powershell-reference/index', - 'powershell-reference/getting-started', - 'powershell-reference/connection-management', - { - type: 'category', - label: 'User Cmdlets', - items: [ - 'powershell-reference/user-cmdlets/index', - 'powershell-reference/user-cmdlets/user-commands', - ], - }, - { - type: 'category', - label: 'Group Cmdlets', - items: [ - 'powershell-reference/group-cmdlets/index', - 'powershell-reference/group-cmdlets/group-commands', - ], - }, - { - type: 'category', - label: 'Contact Cmdlets', - items: [ - 'powershell-reference/contact-cmdlets/index', - 'powershell-reference/contact-cmdlets/contact-commands', - ], - }, - 'powershell-reference/examples', - ], - }, - { - type: 'category', - label: '🔗 Integrations', - collapsed: true, - items: [ - 'integrations/index', - 'integrations/active-directory', - 'integrations/entra-id', - 'integrations/exchange-online', - 'integrations/sms-gateways', - 'integrations/external-systems', - ], - }, - { - type: 'category', - label: '🐛 Troubleshooting', - collapsed: true, - items: [ - 'troubleshooting/index', - 'troubleshooting/common-issues', - 'troubleshooting/error-messages', - 'troubleshooting/performance-tuning', - 'troubleshooting/logs-diagnostics', - ], - }, - { - type: 'category', - label: '📚 Reference', - collapsed: true, - items: [ - 'reference/index', - 'reference/permissions-reference', - 'reference/database-schema', - 'reference/glossary', - 'reference/version-history', - ], - }, - ], -}; - -module.exports = sidebars; diff --git a/sidebars/threatprevention-7.4-sidebar.js b/sidebars/threatprevention-7.4-sidebar.js deleted file mode 100644 index 22ff6a5015..0000000000 --- a/sidebars/threatprevention-7.4-sidebar.js +++ /dev/null @@ -1,546 +0,0 @@ -// @ts-check - -/** @type {import('@docusaurus/plugin-content-docs').SidebarsConfig} */ -const sidebars = { - threatprevention74Sidebar: [ - { - type: 'doc', - id: 'index', - label: 'Threat Prevention 7.4', - }, - { - type: 'category', - label: 'Getting Started', - collapsed: false, - items: [ - 'gettingstarted', - 'overview', - 'whatsnew', - { - type: 'category', - label: 'System Requirements', - items: [ - 'requirements/overview', - 'requirements/adminconsole', - 'requirements/agent', - 'requirements/agentnas', - 'requirements/application', - 'requirements/reportingserver', - 'requirements/sqlserver', - 'requirements/eperestsite', - 'requirements/dbmaintenance', - 'requirements/ports', - ], - }, - ], - }, - { - type: 'category', - label: 'Installation & Setup', - collapsed: true, - items: [ - 'install/overview', - 'install/firstlaunch', - 'install/adminconsole', - 'install/application', - 'install/licenseimport', - 'install/certificatemanagementwizard', - 'install/dbconnectionmanager', - 'install/eperestsite', - 'install/epeuserfeedback', - 'install/migrateemserver', - { - type: 'category', - label: 'Agent Installation', - items: [ - 'install/agent/overview', - 'install/agent/manual', - 'install/agent/silent', - 'install/agent/customcert', - ], - }, - { - type: 'category', - label: 'Reporting Module', - items: [ - 'install/reportingmodule/overview', - 'install/reportingmodule/database', - 'install/reportingmodule/application', - 'install/reportingmodule/firstlaunch', - 'install/reportingmodule/secure', - ], - }, - { - type: 'category', - label: 'Upgrades', - items: [ - 'install/upgrade/overview', - 'install/upgrade/agent', - 'install/upgrade/reportingmodule', - 'install/upgrade/policytemplates', - 'install/upgrade/uninstallagent', - ], - }, - ], - }, - { - type: 'category', - label: 'Administration', - collapsed: true, - items: [ - 'admin/overview', - { - type: 'category', - label: 'Agent Management', - items: [ - 'admin/agents/overview', - 'admin/agents/safemode', - { - type: 'category', - label: 'Agent Deployment', - items: [ - 'admin/agents/deploy/overview', - 'admin/agents/deploy/prerequisitescheck', - 'admin/agents/deploy/selectcomputers', - 'admin/agents/deploy/setoptions', - 'admin/agents/deploy/installing', - ], - }, - { - type: 'category', - label: 'Agent Operations', - items: [ - 'admin/agents/management/start', - 'admin/agents/management/stop', - 'admin/agents/management/harden', - 'admin/agents/management/soften', - 'admin/agents/management/startpendingmodules', - 'admin/agents/management/removeserver', - 'admin/agents/management/clearqueue', - ], - }, - { - type: 'category', - label: 'Agent Configuration', - items: [ - 'admin/agents/window/agentinstallerupdate', - 'admin/agents/window/configureautodeploy', - 'admin/agents/window/enrollmentsecretconfiguration', - 'admin/agents/window/loglevelconfiguration', - ], - }, - ], - }, - { - type: 'category', - label: 'Policies & Templates', - items: [ - 'admin/policies/overview', - 'admin/policies/configuration', - 'admin/policies/general', - 'admin/policies/dataprotection', - 'admin/policies/exportpoliciestemplates', - { - type: 'category', - label: 'Event Type Policies', - items: [ - 'admin/policies/eventtype/overview', - 'admin/policies/eventtype/activedirectorychanges', - 'admin/policies/eventtype/activedirectorylockdown', - 'admin/policies/eventtype/activedirectoryreadmonitoring', - 'admin/policies/eventtype/authenticationlockdown', - 'admin/policies/eventtype/authenticationmonitoring', - 'admin/policies/eventtype/exchangechanges', - 'admin/policies/eventtype/exchangelockdown', - 'admin/policies/eventtype/filesystemaccessanalyzer', - 'admin/policies/eventtype/filesystemchanges', - 'admin/policies/eventtype/filesystemlockdown', - 'admin/policies/eventtype/ldaplockdown', - 'admin/policies/eventtype/ldapmonitoring', - 'admin/policies/eventtype/ldapbindmonitoring', - 'admin/policies/eventtype/lsassguardianmonitor', - 'admin/policies/eventtype/lsassguardianprotect', - 'admin/policies/eventtype/passwordenforcement', - 'admin/policies/eventtype/gposettingchanges', - 'admin/policies/eventtype/gposettinglockdown', - 'admin/policies/eventtype/adreplicationlockdown', - 'admin/policies/eventtype/adreplicationmonitoring', - 'admin/policies/eventtype/effectivegroupmembership', - 'admin/policies/eventtype/fsmorolemonitoring', - ], - }, - { - type: 'category', - label: 'Policy Actions', - items: [ - 'admin/policies/actions/overview', - 'admin/policies/actions/file', - 'admin/policies/actions/powershell', - 'admin/policies/actions/netscript', - ], - }, - { - type: 'category', - label: 'Recent Events', - items: [ - 'admin/policies/recentevents/overview', - 'admin/policies/recentevents/eventtracker', - 'admin/policies/recentevents/eventviewer', - 'admin/policies/recentevents/executepsscript', - ], - }, - { - type: 'category', - label: 'Policy Templates', - items: [ - 'admin/templates/overview', - 'admin/templates/createpolicy', - 'admin/templates/configuration', - 'admin/templates/general', - 'admin/templates/eventtype', - 'admin/templates/actions', - { - type: 'category', - label: 'Template Collections', - items: [ - 'admin/templates/folder/overview', - 'admin/templates/folder/security-templates', - 'admin/templates/folder/microsoft-templates', - 'admin/templates/folder/infrastructure-templates', - 'admin/templates/folder/bestpractices', - 'admin/templates/folder/actions', - 'admin/templates/folder/hipaa', - 'admin/templates/folder/reconnaissance', - 'admin/templates/folder/schemaconfiguration', - 'admin/templates/folder/siem', - { - type: 'category', - label: 'Microsoft Templates', - items: [ - 'admin/templates/folder/microsoft/activedirectory', - 'admin/templates/folder/microsoft/exchange', - 'admin/templates/folder/microsoft/filesystem', - 'admin/templates/folder/microsoft/grouppolicyobjects', - ], - }, - { - type: 'category', - label: 'Script Templates', - items: [ - 'admin/templates/folder/scripts/accountenablement', - 'admin/templates/folder/scripts/lockunlockaccount', - 'admin/templates/folder/scripts/passwordchanges', - 'admin/templates/folder/scripts/passwordneverexpires', - 'admin/templates/folder/scripts/passwordrejection', - ], - }, - ], - }, - ], - }, - ], - }, - { - type: 'category', - label: 'System Configuration', - items: [ - { - type: 'category', - label: 'Database Management', - items: [ - 'admin/configuration/databasemaintenance/overview', - 'admin/configuration/databasemaintenance/enable', - 'admin/configuration/databasemaintenance/schedule', - 'admin/configuration/databasemaintenance/archive', - 'admin/configuration/databasemaintenance/storedprocedures', - ], - }, - { - type: 'category', - label: 'System Alerting', - items: [ - 'admin/configuration/systemalerting/overview', - 'admin/configuration/systemalerting/email', - 'admin/configuration/systemalerting/eventlog', - 'admin/configuration/systemalerting/siem', - ], - }, - { - type: 'category', - label: 'Collection Manager', - items: [ - 'admin/configuration/collectionmanager/overview', - 'admin/configuration/collectionmanager/listcollections', - 'admin/configuration/collectionmanager/dynamic', - ], - }, - { - type: 'category', - label: 'User Management', - items: [ - 'admin/configuration/userroles/overview', - 'admin/configuration/userroles/add', - 'admin/configuration/userroles/modify', - 'admin/configuration/userroles/delete', - ], - }, - { - type: 'category', - label: 'System Settings', - items: [ - 'admin/configuration/epesettings', - 'admin/configuration/eventfilteringconfiguration', - 'admin/configuration/eventsdatabaseconfiguration', - 'admin/configuration/filemonitorsettings', - 'admin/configuration/threatmanagerconfiguration', - ], - }, - ], - }, - { - type: 'category', - label: 'Investigation Tools', - items: [ - 'admin/investigate/overview', - 'admin/investigate/datagrid', - 'admin/investigate/filters', - 'admin/investigate/saved', - 'admin/investigate/summaryfolders', - ], - }, - { - type: 'category', - label: 'Analytics & Threats', - items: [ - 'admin/analytics/overview', - 'admin/analytics/baduseridsourcehost', - 'admin/analytics/baduseriduser', - 'admin/analytics/breachedpassword', - 'admin/analytics/bruteforceattacks', - 'admin/analytics/concurrentlogins', - 'admin/analytics/filesystemattacksuser', - 'admin/analytics/forgedpac', - 'admin/analytics/goldenticket', - 'admin/analytics/horizontalmovementattacks', - 'admin/analytics/impersonationlogins', - 'admin/analytics/kerberosweakencryption', - 'admin/analytics/useraccounthacking', - ], - }, - { - type: 'category', - label: 'Alerts & Notifications', - items: [ - 'admin/alerts/overview', - 'admin/alerts/window/alertscleanup', - 'admin/alerts/window/alertsexport', - 'admin/alerts/window/policycomparison', - ], - }, - { - type: 'category', - label: 'Navigation & Tools', - items: [ - 'admin/navigation/overview', - 'admin/navigation/datagrid', - 'admin/navigation/licensemanager', - 'admin/navigation/rightclickmenus', - 'admin/tools/exportpoliciestemplates', - 'admin/tools/import', - ], - }, - { - type: 'category', - label: 'Tags & Organization', - items: ['admin/tags/overview'], - }, - ], - }, - { - type: 'category', - label: 'Reporting & Analytics', - collapsed: true, - items: [ - 'reportingmodule/overview', - 'reportingmodule/threats', - { - type: 'category', - label: 'Investigations', - items: [ - 'reportingmodule/investigations/overview', - 'reportingmodule/investigations/newinvestigation', - 'reportingmodule/investigations/myinvestigations', - 'reportingmodule/investigations/predefinedinvestigations', - 'reportingmodule/investigations/favorites', - 'reportingmodule/investigations/reports', - 'reportingmodule/investigations/subscriptionsexports', - 'reportingmodule/investigations/auditcompliance', - 'reportingmodule/investigations/user', - 'reportingmodule/investigations/host', - 'reportingmodule/investigations/group', - { - type: 'category', - label: 'Investigation Options', - items: [ - 'reportingmodule/investigations/options/overview', - 'reportingmodule/investigations/options/edit', - 'reportingmodule/investigations/options/export', - 'reportingmodule/investigations/options/filters', - 'reportingmodule/investigations/options/subscription', - ], - }, - ], - }, - { - type: 'category', - label: 'System Configuration', - items: [ - 'reportingmodule/configuration/overview', - 'reportingmodule/configuration/systemhealth', - { - type: 'category', - label: 'Integrations', - items: [ - 'reportingmodule/configuration/integrations/overview', - 'reportingmodule/configuration/integrations/activedirectorysync', - 'reportingmodule/configuration/integrations/credentialprofile', - 'reportingmodule/configuration/integrations/email', - 'reportingmodule/configuration/integrations/foldersettings', - 'reportingmodule/configuration/integrations/netwrixintegrations', - 'reportingmodule/configuration/integrations/tagmanagement', - ], - }, - { - type: 'category', - label: 'System Settings', - items: [ - 'reportingmodule/configuration/systemsettings/about', - 'reportingmodule/configuration/systemsettings/auditing', - 'reportingmodule/configuration/systemsettings/interface', - 'reportingmodule/configuration/systemsettings/licensing', - 'reportingmodule/configuration/systemsettings/systemjobs', - 'reportingmodule/configuration/systemsettings/useraccess', - ], - }, - ], - }, - ], - }, - { - type: 'category', - label: 'Security Solutions', - collapsed: true, - items: [ - 'solutions/overview', - 'solutions/activedirectory', - 'solutions/filesystem', - 'solutions/exchange', - 'solutions/ldap', - 'solutions/epe', - ], - }, - { - type: 'category', - label: 'SIEM Integration', - collapsed: true, - items: [ - 'siemdashboard/overview', - { - type: 'category', - label: 'QRadar Integration', - items: [ - 'siemdashboard/qradar/overview', - 'siemdashboard/qradar/navigate', - 'siemdashboard/qradar/offenses', - 'siemdashboard/qradar/qidmap', - 'siemdashboard/qradar/settings', - { - type: 'category', - label: 'QRadar Dashboards', - items: [ - 'siemdashboard/qradar/dashboard/overview', - 'siemdashboard/qradar/dashboard/about', - 'siemdashboard/qradar/dashboard/adchanges', - 'siemdashboard/qradar/dashboard/administratorauditing', - 'siemdashboard/qradar/dashboard/authenticationattacks', - 'siemdashboard/qradar/dashboard/gpomonitoring', - 'siemdashboard/qradar/dashboard/hostinvestigation', - 'siemdashboard/qradar/dashboard/ldap', - 'siemdashboard/qradar/dashboard/policyreporting', - 'siemdashboard/qradar/dashboard/userinvestigation', - ], - }, - ], - }, - { - type: 'category', - label: 'Splunk Integration', - items: [ - { - type: 'category', - label: 'Active Directory', - items: [ - 'siemdashboard/splunk/activedirectory/overview', - 'siemdashboard/splunk/activedirectory/navigate', - ], - }, - { - type: 'category', - label: 'Threat Hunting', - items: [ - 'siemdashboard/splunk/threathunting/overview', - 'siemdashboard/splunk/threathunting/navigate', - ], - }, - ], - }, - ], - }, - { - type: 'category', - label: 'API & Integrations', - collapsed: true, - items: [ - 'api/overview', - 'api/collections', - 'api/epe', - 'api/loadmodule', - 'api/policy', - 'api/threatmanager', - { - type: 'category', - label: 'EPE REST Site', - items: [ - 'eperestsite/overview', - 'eperestsite/login', - 'eperestsite/accountmanagement', - 'eperestsite/checkpassword', - ], - }, - ], - }, - { - type: 'category', - label: 'Troubleshooting', - collapsed: true, - items: [ - 'troubleshooting/overview', - 'troubleshooting/agentservice', - 'troubleshooting/agentcommunication', - 'troubleshooting/enterprisemanagercommunication', - 'troubleshooting/lsass', - 'troubleshooting/exchangelockdown', - 'troubleshooting/sqlserver', - 'troubleshooting/msilogs', - ], - }, - { - type: 'category', - label: 'Configuration Files', - collapsed: true, - items: ['config/activedirectory/threatprevention'], - }, - ], -}; - -export default sidebars; diff --git a/sidebars/threatprevention/7.4.js b/sidebars/threatprevention/7.4.js new file mode 100644 index 0000000000..09c9bb39d5 --- /dev/null +++ b/sidebars/threatprevention/7.4.js @@ -0,0 +1,13 @@ +// @ts-check + +/** @type {import('@docusaurus/plugin-content-docs').SidebarsConfig} */ +const sidebars = { + threatprevention74Sidebar: [ + { + type: 'autogenerated', + dirName: '.', + }, + ], +}; + +export default sidebars; diff --git a/sidebars/threatprevention-7.5-sidebar.js b/sidebars/threatprevention/7.5.js similarity index 100% rename from sidebars/threatprevention-7.5-sidebar.js rename to sidebars/threatprevention/7.5.js diff --git a/src/config/products.js b/src/config/products.js index 917b84e2e1..6043e2f3d9 100644 --- a/src/config/products.js +++ b/src/config/products.js @@ -499,13 +499,13 @@ export const PRODUCTS = [ version: '7.5', label: '7.5', isLatest: true, - sidebarFile: './sidebars/threatprevention-7.5-sidebar.js', + sidebarFile: './sidebars/threatprevention/7.5.js', }, { version: '7.4', label: '7.4', isLatest: false, - sidebarFile: './sidebars/threatprevention-7.4-sidebar.js', + sidebarFile: './sidebars/threatprevention/7.4.js', }, ], defaultVersion: '7.5', From 775b14e100c41a76e31939569c5af22d6e8a1849 Mon Sep 17 00:00:00 2001 From: Hassaan Khan Date: Fri, 11 Jul 2025 17:52:20 +0500 Subject: [PATCH 109/177] done --- docs/1secure/admin/datacollection/overview.md | 9 +++++++++ 1 file changed, 9 insertions(+) diff --git a/docs/1secure/admin/datacollection/overview.md b/docs/1secure/admin/datacollection/overview.md index 7c9daccd6f..782980f04b 100644 --- a/docs/1secure/admin/datacollection/overview.md +++ b/docs/1secure/admin/datacollection/overview.md @@ -23,3 +23,12 @@ Currently, the following data sources are supported: | Computer | File Server Activity | [Computer Auditing](/docs/1secure/admin/datacollection/computer/overview.md) | | SharePoint Online | SharePoint Online Activity | [SharePoint Online Auditing](/docs/1secure/admin/datacollection/sharepointonline.md) | | Exchange Online | Exchange Online Activity | [Exchange Online Auditing](/docs/1secure/admin/datacollection/exchangeonline.md) | + +## Data Collection Workflow +The Netwrix 1Secure data collection workflow is as follows: + +**Step 1 –** Add organizations. See the [Add Organizations](docs\1secure\admin\organizations\addorganizations.md) topic for additional information. + +**Step 2 –** Install the agent. See the [Install Agent](docs\1secure\install\installagent.md) topic for additional information. + +Once you have added the organization and selected the domain for collecting the data, Netwrix 1Secure starts collecting audit data from the managed Active Directory, Azure AD domain, a computer, an Exchange Online, or a SharePoint Online collection. \ No newline at end of file From b65a53304490ea43758d226bc5b24495eba407c9 Mon Sep 17 00:00:00 2001 From: Stuart Jaeckel Date: Fri, 11 Jul 2025 14:25:52 +0100 Subject: [PATCH 110/177] NEA and Changetracker index fixes --- .../11.6/admin/settings/overview.md | 2 +- .../11.6/{overview => }/gettingstarted.md | 2 +- docs/accessanalyzer/11.6/index.md | 245 +++++++++++++++++- .../11.6/install/application/firstlaunch.md | 2 +- .../install/application/upgrade/overview.md | 2 +- .../sensitivedatadiscovery/overview.md | 2 +- .../11.6/install/sharepointagent/overview.md | 2 +- .../11.6/overview/_category_.json | 10 - docs/accessanalyzer/11.6/overview/overview.md | 244 ----------------- .../11.6/{overview => }/whatsnew.md | 2 +- .../8.0/admin/dashboardoverview.md | 2 +- .../8.0/{overview => }/gettingstarted.md | 2 +- docs/changetracker/8.0/index.md | 78 +++++- .../8.0/overview/_category_.json | 10 - docs/changetracker/8.0/overview/overview.md | 77 ------ .../8.0/{overview => }/whatsnew.md | 2 +- 16 files changed, 331 insertions(+), 353 deletions(-) rename docs/accessanalyzer/11.6/{overview => }/gettingstarted.md (99%) delete mode 100644 docs/accessanalyzer/11.6/overview/_category_.json delete mode 100644 docs/accessanalyzer/11.6/overview/overview.md rename docs/accessanalyzer/11.6/{overview => }/whatsnew.md (99%) rename docs/changetracker/8.0/{overview => }/gettingstarted.md (99%) delete mode 100644 docs/changetracker/8.0/overview/_category_.json delete mode 100644 docs/changetracker/8.0/overview/overview.md rename docs/changetracker/8.0/{overview => }/whatsnew.md (98%) diff --git a/docs/accessanalyzer/11.6/admin/settings/overview.md b/docs/accessanalyzer/11.6/admin/settings/overview.md index 9dc0fd533d..ba15737fcc 100644 --- a/docs/accessanalyzer/11.6/admin/settings/overview.md +++ b/docs/accessanalyzer/11.6/admin/settings/overview.md @@ -85,5 +85,5 @@ select a global setting to configure: - Creating a Storage Profiles requires Microsoft® SQL® Server information See the -[Getting Started](/docs/accessanalyzer/11.6/overview/gettingstarted.md) topic +[Getting Started](/docs/accessanalyzer/11.6/gettingstarted.md) topic for additional information. diff --git a/docs/accessanalyzer/11.6/overview/gettingstarted.md b/docs/accessanalyzer/11.6/gettingstarted.md similarity index 99% rename from docs/accessanalyzer/11.6/overview/gettingstarted.md rename to docs/accessanalyzer/11.6/gettingstarted.md index 44812451d3..3d0994d5be 100644 --- a/docs/accessanalyzer/11.6/overview/gettingstarted.md +++ b/docs/accessanalyzer/11.6/gettingstarted.md @@ -1,7 +1,7 @@ --- title: "Getting Started" description: "Getting Started" -sidebar_position: 10 +sidebar_position: 2 --- # Getting Started diff --git a/docs/accessanalyzer/11.6/index.md b/docs/accessanalyzer/11.6/index.md index 808d1508b6..35d83e8df1 100644 --- a/docs/accessanalyzer/11.6/index.md +++ b/docs/accessanalyzer/11.6/index.md @@ -1 +1,244 @@ -# Enterprise Auditor 11.6 +--- +title: "Netwrix Enterprise Auditor v11.6 Documentation" +description: "Netwrix Enterprise Auditor v11.6 Documentation" +sidebar_position: 1 +--- + +# Netwrix Enterprise Auditor v11.6 Documentation + +Netwrix Enterprise Auditor automates the collection and analysis of the data you need to answer the +most difficult questions you face in the management and security of dozens of critical IT assets, +including data, directories, and systems. + +The platform framework contains the following key components: + +- Data Collection through Data Collectors +- Analysis through Analysis Modules +- Remediation through Action Modules +- Reporting through Published Reports and the Web Console + +Enterprise Auditor contains over 40 built-in data collection modules covering both on-premises and +cloud-based platforms from Operating Systems to Office 365. Leveraging an agentless architectural +approach, our proprietary AnyData collector provides an easy, wizard-driven interface for +configuring the application to collect exactly the data needed, enabling fast, flawless, +lightest-weight possible data collection from dozens of data sources. + +## Instant Solutions Overview + +There are several predefined instant solutions available with Enterprise Auditor. Each solution +contains specific data collectors, jobs, analysis modules, action modules, and pre-created reports. +A few solutions are core components available to all Enterprise Auditor users, but most solutions +require a license. + +### .Active Directory Inventory Solution + +The .Active Directory Inventory Solution is designed to provide essential user, group membership, +and computer details from the targeted domains to many Enterprise Auditor built-in solutions. Key +information includes user status, user attributes, and group membership. The collected data is +accessed by other Enterprise Auditor solutions and the Netwrix Access Information Center for +analysis. + +This is a core solution available to all Enterprise Auditor users. + +See the +[.Active Directory Inventory Solution](/docs/accessanalyzer/11.6/solutions/activedirectoryinventory/overview.md) +topic for additional information. + +### .Entra ID Inventory Solution + +The .Entra ID Inventory Solution is designed to inventory, analyze, and report on Microsoft Entra +ID. It provides essential user and group membership details to the Entra ID Solution. Key +information includes managers, email addresses, and direct memberships. Collected data helps an +organization identify toxic conditions like nested groups, circular nesting, disabled users, and +duplicate groups. The user and group information assists with understanding probable group +ownership, group memberships, largest groups, user status, attribute completion, and synchronization +status between on-premises Active Directory and Microsoft Entra ID. + +This is a core solution available to all Enterprise Auditor users. + +See the +[.Entra ID Inventory Solution](/docs/accessanalyzer/11.6/solutions/entraidinventory/overview.md) +topic for additional information. + +### .NIS Inventory Solution + +The .NIS Inventory Solution is designed to provide essential user and group membership information +from a NIS domain, mapping these principals to Windows-style SIDs. This provides valuable +information to the File Systems Solution when auditing NFS shares. + +This is a core solution available to all Enterprise Auditor users. + +See the +[.NIS Inventory Solution](/docs/accessanalyzer/11.6/solutions/nisinventory/overview.md) +topic for additional information. + +### Active Directory Solution + +The Active Directory Solution is designed to provide the information every administrator needs +regarding Active Directory configuration, operational management, troubleshooting, analyzing +effective permissions, and tracking who is making what changes within your organization. + +See the +[Active Directory Solution](/docs/accessanalyzer/11.6/solutions/activedirectory/overview.md) +topic for additional information. + +### Active Directory Permissions Analyzer Solution + +The Active Directory Permissions Analyzer Solution is designed to easily and automatically determine +effective permissions applied to any and all Active Directory objects, at any scope, allowing for +the most authoritative view available of who has access to what in Active Directory. + +See the +[Active Directory Permissions Analyzer Solution](/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/overview.md) +topic for additional information. + +### Amazon Web Services Solution + +Enterprise Auditor for AWS allows organizations to secure their data residing in Amazon Web Services +(AWS) S3 platform, reducing their risk exposure through proactive, automated auditing and reporting +of S3 permissions, sensitive data, and ultimately a consolidated view of user access rights across +dozens of structured and unstructured data resources both on-premises and in the cloud. + +See the +[AWS Solution](/docs/accessanalyzer/11.6/solutions/aws/overview.md) +topic for additional information. + +### Entra ID Solution + +The Entra ID Solution is a comprehensive set of audit jobs and reports that provide the information +regarding Microsoft Entra ID configuration, operational management, and troubleshooting. The jobs +within this group help pinpoint potential areas of administrative and security concerns related to +Microsoft Entra ID users and groups, including syncing with on-premises Active Directory. + +See the +[Entra ID Solution](/docs/accessanalyzer/11.6/solutions/entraid/overview.md) +topic for additional information. + +### Box Solution + +The Box solution set contains jobs to provide visibility into Box access rights, policies, +configurations, activities, and more, ensuring you never lose sight or control of your critical +assets residing in Box. + +See the +[Box Solution](/docs/accessanalyzer/11.6/solutions/box/overview.md) +topic for additional information. + +### Databases Solutions + +Enterprise Auditor Databases Solution Set is a comprehensive set of pre-configured audit jobs and +reports that provide visibility into various aspects of supported databases. + +- Azure SQL – The Azure SQL Solution Set is a comprehensive set of pre-configured audit jobs and + reports that provide visibility into various aspects of Azure SQL : Users and Roles, Sensitive + Data Discovery, Object Permissions, Configuration, and User Activity. +- Db2 – The Db2 Solution Set is a comprehensive set of pre-configured audit jobs and reports that + provides visibility into various aspects of a Db2 Databases: Sensitive Data Discovery and Object + Permissions. +- Instance Discovery – The Instance Discovery Solution discovers instances on supported database + servers. +- MongoDB Solution – The MongoDB Solution automates the process of understanding where MongDB + databases exist and provides an overview of the MongoDB environment in order to answer questions + around data access. With visibility into every corner of MongoDB and the operating system it + relies upon, organizations can proactively highlight and prioritize risks to sensitive data. + Additionally, organizations can automate manual, time-consuming, and expensive processes + associated with compliance, security, and operations to easily adhere to best practices that keep + MongoDB Server safe and operational. +- MySQL Solution – The MySQL Solution automates the process of understanding where SQL databases + exist and provides an overview of the MySQL environment in order to answer questions around data + access. With visibility into every corner of Microsoft SQL Server and the Windows operating system + it relies upon, organizations can proactively highlight and prioritize risks to sensitive data. + Additionally, organizations can automate manual, time-consuming, and expensive processes + associated with compliance, security, and operations to easily adhere to best practices that keep + SQL Server safe and operational. +- Oracle Solution – The Oracle Solution delivers comprehensive permissions, activity, and sensitive + data auditing and reporting for Oracle databases. Through the power of Enterprise Auditor, users + can automate Oracle instance discovery, understand who has access to their Oracle databases, the + level of permission they have, and who is leveraging their access privileges, identify the + location of sensitive information, measure adherence to best practices, and generate workflows and + reports to satisfy security, compliance, and operational requirements. +- PostgreSQL Solution – Enterprise Auditor PostgreSQL Solution Set is a set of pre-configured audit + jobs and reports that provides visibility into PostgreSQL Sensitive Data. +- Redshift – Enterprise Auditor Redshift Solution Set is a set of pre-configured audit jobs and + reports that provides visibility into Redshift Sensitive Data. +- SQL Solution – The SQL Solution is an auditing, compliance, and governance solution for Microsoft + SQL Server database. Key capabilities include effective access calculation, sensitive data + discovery, security configuration assessment, and database activity monitoring. + +See the +[Databases Solutions](/docs/accessanalyzer/11.6/solutions/databases/overview.md) +topic for additional information. + +### Dropbox Solution + +The Dropbox Solution is an auditing, compliance, and governance solution for Dropbox for Business. +Key capabilities include effective access calculation, sensitive data discovery, file content +inspection, inactive access and stale data identification, and entitlement collection for +integration with Identity & Access Management (IAM) processes. + +See the +[Dropbox Solution](/docs/accessanalyzer/11.6/solutions/dropbox/overview.md) +topic for additional information. + +**NOTE:** Sensitive data auditing requires the Sensitive Data Discovery Add-on. + +### Exchange Solution + +The Exchange Solution provides auditing and reporting on multiple aspects of the Exchange +environment to assist with identifying risk, understanding usage, and decreasing bloat. Areas of +focus include Audit and Compliance, Maintenance and Cleanup, Metrics and Capacity, Operations and +Health, Public Folders and Configuration Baseline. + +See the +[Exchange Solution](/docs/accessanalyzer/11.6/solutions/exchange/overview.md) +topic for additional information. + +**NOTE:** Sensitive data auditing requires the Sensitive Data Discovery Add-on. + +### File Systems Solution + +The File Systems Solution is an auditing, compliance, and governance solution for Windows, NAS, +Unix, and Linux file systems. Key capabilities include effective access calculation, data owner +identification, governance workflows including entitlement reviews and self-service access requests, +sensitive data discovery and classification, open access remediation, least-privilege access +transformation, and file activity monitoring. + +See the +[File System Solution](/docs/accessanalyzer/11.6/solutions/filesystem/overview.md) +topic for additional information. + +**NOTE:** Activity auditing requires the Activity Monitor. Sensitive data auditing requires the +Sensitive Data Discovery Add-on. + +### SharePoint Solution + +The SharePoint Solution is a comprehensive set of audit jobs and reports which provide the +information every administrator needs regarding SharePoint on-premises and SharePoint Online +infrastructure, configuration, performance, permissions, required ports, and effective rights. + +See the +[SharePoint Solution](/docs/accessanalyzer/11.6/solutions/sharepoint/overview.md) +topic for additional information. + +**NOTE:** Sensitive data auditing requires the Sensitive Data Discovery Add-on. + +### Unix Solution + +The Unix Solution reports on areas of administrative concern for Unix and Linux systems. Attention +is given to users and group details, privileged access rights, and NFS and Samba sharing +configurations. + +See the +[Unix Solution](/docs/accessanalyzer/11.6/solutions/unix/overview.md) +topic for additional information. + +### Windows Solution + +The Windows Solution allows organizations to quickly inventory, assess, and secure their Windows +desktop and server infrastructure from a central location. Key capabilities include privileged +account discovery, security configuration and vulnerability assessment, compliance reporting, and +asset inventory. + +See the +[Windows Solution](/docs/accessanalyzer/11.6/solutions/windows/overview.md) +topic for additional information. diff --git a/docs/accessanalyzer/11.6/install/application/firstlaunch.md b/docs/accessanalyzer/11.6/install/application/firstlaunch.md index f81ea3df35..0579a9980c 100644 --- a/docs/accessanalyzer/11.6/install/application/firstlaunch.md +++ b/docs/accessanalyzer/11.6/install/application/firstlaunch.md @@ -126,5 +126,5 @@ topic for more information about logs. The Enterprise Auditor Console is now ready for custom configuration and use. There are a few additional steps to complete in order to begin collecting data, such as configuring a Connection Profile and a Schedule Service account as well as discovering hosts and setting up host lists. See -the [Getting Started](/docs/accessanalyzer/11.6/overview/gettingstarted.md) +the [Getting Started](/docs/accessanalyzer/11.6/gettingstarted.md) topic for additional information. diff --git a/docs/accessanalyzer/11.6/install/application/upgrade/overview.md b/docs/accessanalyzer/11.6/install/application/upgrade/overview.md index d250ab78fe..a4e250356d 100644 --- a/docs/accessanalyzer/11.6/install/application/upgrade/overview.md +++ b/docs/accessanalyzer/11.6/install/application/upgrade/overview.md @@ -20,7 +20,7 @@ The purpose of this document is to provide the basic steps needed for upgrading and the stock solutions. Contact [Netwrix Support](https://www.netwrix.com/support.html) for additional information. -See the [What's New](/docs/accessanalyzer/11.6/overview/whatsnew.md) topic for +See the [What's New](/docs/accessanalyzer/11.6/whatsnew.md) topic for release information. ## Considerations diff --git a/docs/accessanalyzer/11.6/install/sensitivedatadiscovery/overview.md b/docs/accessanalyzer/11.6/install/sensitivedatadiscovery/overview.md index 8b7d74b426..cfacb8739e 100644 --- a/docs/accessanalyzer/11.6/install/sensitivedatadiscovery/overview.md +++ b/docs/accessanalyzer/11.6/install/sensitivedatadiscovery/overview.md @@ -16,7 +16,7 @@ This topic provides information on the installation and upgrade processes of the Discovery Add-On. For information on the required prerequisites, see the Server Requirements topic. The version of the SharePoint Agent must also match the major version of Enterprise Auditor. See the -[What's New](/docs/accessanalyzer/11.6/overview/whatsnew.md) topic for release +[What's New](/docs/accessanalyzer/11.6/whatsnew.md) topic for release information. ## Supported Platforms diff --git a/docs/accessanalyzer/11.6/install/sharepointagent/overview.md b/docs/accessanalyzer/11.6/install/sharepointagent/overview.md index 14108ed551..4d40b496c1 100644 --- a/docs/accessanalyzer/11.6/install/sharepointagent/overview.md +++ b/docs/accessanalyzer/11.6/install/sharepointagent/overview.md @@ -19,7 +19,7 @@ For information on the required prerequisites and permissions, see the topic. The version of the SharePoint Agent must also match the major version of Enterprise Auditor. See the -[What's New](/docs/accessanalyzer/11.6/overview/whatsnew.md) topic for +[What's New](/docs/accessanalyzer/11.6/whatsnew.md) topic for additional information. ## Supported Platforms diff --git a/docs/accessanalyzer/11.6/overview/_category_.json b/docs/accessanalyzer/11.6/overview/_category_.json deleted file mode 100644 index 4af3c483a8..0000000000 --- a/docs/accessanalyzer/11.6/overview/_category_.json +++ /dev/null @@ -1,10 +0,0 @@ -{ - "label": "Netwrix Enterprise Auditor v11.6 Documentation", - "position": 10, - "collapsed": true, - "collapsible": true, - "link": { - "type": "doc", - "id": "overview" - } -} \ No newline at end of file diff --git a/docs/accessanalyzer/11.6/overview/overview.md b/docs/accessanalyzer/11.6/overview/overview.md deleted file mode 100644 index 2b66464ccc..0000000000 --- a/docs/accessanalyzer/11.6/overview/overview.md +++ /dev/null @@ -1,244 +0,0 @@ ---- -title: "Netwrix Enterprise Auditor v11.6 Documentation" -description: "Netwrix Enterprise Auditor v11.6 Documentation" -sidebar_position: 10 ---- - -# Netwrix Enterprise Auditor v11.6 Documentation - -Netwrix Enterprise Auditor automates the collection and analysis of the data you need to answer the -most difficult questions you face in the management and security of dozens of critical IT assets, -including data, directories, and systems. - -The platform framework contains the following key components: - -- Data Collection through Data Collectors -- Analysis through Analysis Modules -- Remediation through Action Modules -- Reporting through Published Reports and the Web Console - -Enterprise Auditor contains over 40 built-in data collection modules covering both on-premises and -cloud-based platforms from Operating Systems to Office 365. Leveraging an agentless architectural -approach, our proprietary AnyData collector provides an easy, wizard-driven interface for -configuring the application to collect exactly the data needed, enabling fast, flawless, -lightest-weight possible data collection from dozens of data sources. - -## Instant Solutions Overview - -There are several predefined instant solutions available with Enterprise Auditor. Each solution -contains specific data collectors, jobs, analysis modules, action modules, and pre-created reports. -A few solutions are core components available to all Enterprise Auditor users, but most solutions -require a license. - -### .Active Directory Inventory Solution - -The .Active Directory Inventory Solution is designed to provide essential user, group membership, -and computer details from the targeted domains to many Enterprise Auditor built-in solutions. Key -information includes user status, user attributes, and group membership. The collected data is -accessed by other Enterprise Auditor solutions and the Netwrix Access Information Center for -analysis. - -This is a core solution available to all Enterprise Auditor users. - -See the -[.Active Directory Inventory Solution](/docs/accessanalyzer/11.6/solutions/activedirectoryinventory/overview.md) -topic for additional information. - -### .Entra ID Inventory Solution - -The .Entra ID Inventory Solution is designed to inventory, analyze, and report on Microsoft Entra -ID. It provides essential user and group membership details to the Entra ID Solution. Key -information includes managers, email addresses, and direct memberships. Collected data helps an -organization identify toxic conditions like nested groups, circular nesting, disabled users, and -duplicate groups. The user and group information assists with understanding probable group -ownership, group memberships, largest groups, user status, attribute completion, and synchronization -status between on-premises Active Directory and Microsoft Entra ID. - -This is a core solution available to all Enterprise Auditor users. - -See the -[.Entra ID Inventory Solution](/docs/accessanalyzer/11.6/solutions/entraidinventory/overview.md) -topic for additional information. - -### .NIS Inventory Solution - -The .NIS Inventory Solution is designed to provide essential user and group membership information -from a NIS domain, mapping these principals to Windows-style SIDs. This provides valuable -information to the File Systems Solution when auditing NFS shares. - -This is a core solution available to all Enterprise Auditor users. - -See the -[.NIS Inventory Solution](/docs/accessanalyzer/11.6/solutions/nisinventory/overview.md) -topic for additional information. - -### Active Directory Solution - -The Active Directory Solution is designed to provide the information every administrator needs -regarding Active Directory configuration, operational management, troubleshooting, analyzing -effective permissions, and tracking who is making what changes within your organization. - -See the -[Active Directory Solution](/docs/accessanalyzer/11.6/solutions/activedirectory/overview.md) -topic for additional information. - -### Active Directory Permissions Analyzer Solution - -The Active Directory Permissions Analyzer Solution is designed to easily and automatically determine -effective permissions applied to any and all Active Directory objects, at any scope, allowing for -the most authoritative view available of who has access to what in Active Directory. - -See the -[Active Directory Permissions Analyzer Solution](/docs/accessanalyzer/11.6/solutions/activedirectorypermissionsanalyzer/overview.md) -topic for additional information. - -### Amazon Web Services Solution - -Enterprise Auditor for AWS allows organizations to secure their data residing in Amazon Web Services -(AWS) S3 platform, reducing their risk exposure through proactive, automated auditing and reporting -of S3 permissions, sensitive data, and ultimately a consolidated view of user access rights across -dozens of structured and unstructured data resources both on-premises and in the cloud. - -See the -[AWS Solution](/docs/accessanalyzer/11.6/solutions/aws/overview.md) -topic for additional information. - -### Entra ID Solution - -The Entra ID Solution is a comprehensive set of audit jobs and reports that provide the information -regarding Microsoft Entra ID configuration, operational management, and troubleshooting. The jobs -within this group help pinpoint potential areas of administrative and security concerns related to -Microsoft Entra ID users and groups, including syncing with on-premises Active Directory. - -See the -[Entra ID Solution](/docs/accessanalyzer/11.6/solutions/entraid/overview.md) -topic for additional information. - -### Box Solution - -The Box solution set contains jobs to provide visibility into Box access rights, policies, -configurations, activities, and more, ensuring you never lose sight or control of your critical -assets residing in Box. - -See the -[Box Solution](/docs/accessanalyzer/11.6/solutions/box/overview.md) -topic for additional information. - -### Databases Solutions - -Enterprise Auditor Databases Solution Set is a comprehensive set of pre-configured audit jobs and -reports that provide visibility into various aspects of supported databases. - -- Azure SQL – The Azure SQL Solution Set is a comprehensive set of pre-configured audit jobs and - reports that provide visibility into various aspects of Azure SQL : Users and Roles, Sensitive - Data Discovery, Object Permissions, Configuration, and User Activity. -- Db2 – The Db2 Solution Set is a comprehensive set of pre-configured audit jobs and reports that - provides visibility into various aspects of a Db2 Databases: Sensitive Data Discovery and Object - Permissions. -- Instance Discovery – The Instance Discovery Solution discovers instances on supported database - servers. -- MongoDB Solution – The MongoDB Solution automates the process of understanding where MongDB - databases exist and provides an overview of the MongoDB environment in order to answer questions - around data access. With visibility into every corner of MongoDB and the operating system it - relies upon, organizations can proactively highlight and prioritize risks to sensitive data. - Additionally, organizations can automate manual, time-consuming, and expensive processes - associated with compliance, security, and operations to easily adhere to best practices that keep - MongoDB Server safe and operational. -- MySQL Solution – The MySQL Solution automates the process of understanding where SQL databases - exist and provides an overview of the MySQL environment in order to answer questions around data - access. With visibility into every corner of Microsoft SQL Server and the Windows operating system - it relies upon, organizations can proactively highlight and prioritize risks to sensitive data. - Additionally, organizations can automate manual, time-consuming, and expensive processes - associated with compliance, security, and operations to easily adhere to best practices that keep - SQL Server safe and operational. -- Oracle Solution – The Oracle Solution delivers comprehensive permissions, activity, and sensitive - data auditing and reporting for Oracle databases. Through the power of Enterprise Auditor, users - can automate Oracle instance discovery, understand who has access to their Oracle databases, the - level of permission they have, and who is leveraging their access privileges, identify the - location of sensitive information, measure adherence to best practices, and generate workflows and - reports to satisfy security, compliance, and operational requirements. -- PostgreSQL Solution – Enterprise Auditor PostgreSQL Solution Set is a set of pre-configured audit - jobs and reports that provides visibility into PostgreSQL Sensitive Data. -- Redshift – Enterprise Auditor Redshift Solution Set is a set of pre-configured audit jobs and - reports that provides visibility into Redshift Sensitive Data. -- SQL Solution – The SQL Solution is an auditing, compliance, and governance solution for Microsoft - SQL Server database. Key capabilities include effective access calculation, sensitive data - discovery, security configuration assessment, and database activity monitoring. - -See the -[Databases Solutions](/docs/accessanalyzer/11.6/solutions/databases/overview.md) -topic for additional information. - -### Dropbox Solution - -The Dropbox Solution is an auditing, compliance, and governance solution for Dropbox for Business. -Key capabilities include effective access calculation, sensitive data discovery, file content -inspection, inactive access and stale data identification, and entitlement collection for -integration with Identity & Access Management (IAM) processes. - -See the -[Dropbox Solution](/docs/accessanalyzer/11.6/solutions/dropbox/overview.md) -topic for additional information. - -**NOTE:** Sensitive data auditing requires the Sensitive Data Discovery Add-on. - -### Exchange Solution - -The Exchange Solution provides auditing and reporting on multiple aspects of the Exchange -environment to assist with identifying risk, understanding usage, and decreasing bloat. Areas of -focus include Audit and Compliance, Maintenance and Cleanup, Metrics and Capacity, Operations and -Health, Public Folders and Configuration Baseline. - -See the -[Exchange Solution](/docs/accessanalyzer/11.6/solutions/exchange/overview.md) -topic for additional information. - -**NOTE:** Sensitive data auditing requires the Sensitive Data Discovery Add-on. - -### File Systems Solution - -The File Systems Solution is an auditing, compliance, and governance solution for Windows, NAS, -Unix, and Linux file systems. Key capabilities include effective access calculation, data owner -identification, governance workflows including entitlement reviews and self-service access requests, -sensitive data discovery and classification, open access remediation, least-privilege access -transformation, and file activity monitoring. - -See the -[File System Solution](/docs/accessanalyzer/11.6/solutions/filesystem/overview.md) -topic for additional information. - -**NOTE:** Activity auditing requires the Activity Monitor. Sensitive data auditing requires the -Sensitive Data Discovery Add-on. - -### SharePoint Solution - -The SharePoint Solution is a comprehensive set of audit jobs and reports which provide the -information every administrator needs regarding SharePoint on-premises and SharePoint Online -infrastructure, configuration, performance, permissions, required ports, and effective rights. - -See the -[SharePoint Solution](/docs/accessanalyzer/11.6/solutions/sharepoint/overview.md) -topic for additional information. - -**NOTE:** Sensitive data auditing requires the Sensitive Data Discovery Add-on. - -### Unix Solution - -The Unix Solution reports on areas of administrative concern for Unix and Linux systems. Attention -is given to users and group details, privileged access rights, and NFS and Samba sharing -configurations. - -See the -[Unix Solution](/docs/accessanalyzer/11.6/solutions/unix/overview.md) -topic for additional information. - -### Windows Solution - -The Windows Solution allows organizations to quickly inventory, assess, and secure their Windows -desktop and server infrastructure from a central location. Key capabilities include privileged -account discovery, security configuration and vulnerability assessment, compliance reporting, and -asset inventory. - -See the -[Windows Solution](/docs/accessanalyzer/11.6/solutions/windows/overview.md) -topic for additional information. diff --git a/docs/accessanalyzer/11.6/overview/whatsnew.md b/docs/accessanalyzer/11.6/whatsnew.md similarity index 99% rename from docs/accessanalyzer/11.6/overview/whatsnew.md rename to docs/accessanalyzer/11.6/whatsnew.md index f8b3cb8f27..351413fd2c 100644 --- a/docs/accessanalyzer/11.6/overview/whatsnew.md +++ b/docs/accessanalyzer/11.6/whatsnew.md @@ -1,7 +1,7 @@ --- title: "What's New" description: "What's New" -sidebar_position: 20 +sidebar_position: 3 --- # What's New diff --git a/docs/changetracker/8.0/admin/dashboardoverview.md b/docs/changetracker/8.0/admin/dashboardoverview.md index 9fd40aa2dc..19ab318207 100644 --- a/docs/changetracker/8.0/admin/dashboardoverview.md +++ b/docs/changetracker/8.0/admin/dashboardoverview.md @@ -35,7 +35,7 @@ The **Dashboard** shows recent System Events including: The local agent installed on the Netwrix Change Tracker host server will already be running and will have registered with the **Change Tracker Hub**. See the -[Netwrix Change Tracker v8.0 Documentation](/docs/changetracker/8.0/overview/overview.md) topic for additional information. +[Netwrix Change Tracker v8.0 Documentation](/docs/changetracker/8.0/index.md) topic for additional information. The auto-enrollment, or registration, process is described in more depth in the [Agent Updates](/docs/changetracker/8.0/admin/settingstab/agentsanddevices/agentupdates.md) topic. but depending on server speed the Local Agent diff --git a/docs/changetracker/8.0/overview/gettingstarted.md b/docs/changetracker/8.0/gettingstarted.md similarity index 99% rename from docs/changetracker/8.0/overview/gettingstarted.md rename to docs/changetracker/8.0/gettingstarted.md index abd1c55e06..9bf9382815 100644 --- a/docs/changetracker/8.0/overview/gettingstarted.md +++ b/docs/changetracker/8.0/gettingstarted.md @@ -1,7 +1,7 @@ --- title: "Getting Started" description: "Getting Started" -sidebar_position: 10 +sidebar_position: 2 --- # Getting Started diff --git a/docs/changetracker/8.0/index.md b/docs/changetracker/8.0/index.md index 94937c91d9..800c97608b 100644 --- a/docs/changetracker/8.0/index.md +++ b/docs/changetracker/8.0/index.md @@ -1 +1,77 @@ -# Change Tracker 8.0 +--- +title: "Netwrix Change Tracker v8.0 Documentation" +description: "Netwrix Change Tracker v8.0 Documentation" +sidebar_position: 1 +--- + +# Netwrix Change Tracker v8.0 Documentation + +Netwrix Change Tracker is a system integrity monitoring product, used for compliance programs, host +intrusion detection and change control for enterprise IT systems. It is used by Enterprise IT +organizations including the military, federal, banks, financial services, airlines, retailers, +utilities and not-for-profit organizations globally. + +The product automates the collection of configuration data from any IT devices, including Servers +and Desktops, database systems, firewalls, network routers and switches and stores a baseline for +each device. Platforms supported include Windows, Linux, Unix, Oracle, SQL Server. + +Configuration data collected is then analyzed for compliance with an organizations hardened build +standard. This is typically based on a CIS Benchmark hardening checklist or one provided by a +manufacturer such as Microsoft, Red Hat, Oracle or Cisco, for example. Compliance standards +supported by Change Tracker include PCI DSS, DISA STIG, NERC CIP, ISO 27001, GLBA), FISMA), HIPAA +HITECH, S-OX, NIST 800-53/171 and GPG 13. + +![TechnicalOverview](/img/product_docs/changetracker/8.0/technicaloverview.webp) + +Devices are then monitored continuously using either a Change Tracker Agent installed directly onto +the device, or using a periodically scheduled agentless interaction with the device. Any changes +recorded deviating from the initial baseline are assessed for a match with **Planned Changes** +configured in the Change Tracker system. **Planned Change** rules can be recorded directly from a +device exhibiting changes, for example, when pre-staging patches, or from observed changes reported +by Change Tracker. **Planned Changes** comprise the devices to assess, change window and details of +the changes to match, such as a file change or registry value, for example. + +This **Closed-Loop**, **Intelligent Change Control** closely aligns to COBIT or ITIL Change Control +processes whereby changes are pre-approved via a ‘Request For Change’ process, then reviewed for +accuracy and quality via a QA Testing or Post-implementation review. Netwrix offer a ServiceNow +Certified ITSM Integration Module to automatically pull in Change Requests from most leading ITSM +products. In this way, Change Tracker automates the entire process by reviewing changes observed +against pre-defined Planned Change rules, or by retrospectively building new Planned Change Rules +based on observed changes, hence the Closed-Loop terminology. + +Any changes recorded that are not matched by a Planned Change rule are reported as being potentially +breach activity. In this way, Change Tracker provides a Host Intrusion Detection System capability. + +Netwrix Change Tracker have been awarded Security Software Certification for CIS Benchmarks. + +Other Netwrix products have also received several rewards including a series of Five Star reviews +from SC Magazine and a Winners Award from Computer Defense Magazine. Netwrix is also an official +OVAL Adopter utilizing OVAL vulnerability and inventory and compliance content in either SCAP or +xccdf content. + +## Solution Architecture + +Netwrix Change Tracker is delivered as a 100% software solution. The central server component can be +installed on either a Windows or Linux platform. A virtualized host is supported but resources, and +in particular disk I/O performance, are critical. (missing or bad snippet) + +- [Installing Gen 7 Agent for Windows](/docs/changetracker/8.0/install/agent/windows.md) +- [Installing Gen 7 Agent for Linux](/docs/changetracker/8.0/install/agent/linuxos.md) + +![Architecture](/img/product_docs/changetracker/8.0/architecture.webp) + +For a full list of supported operating systems see +[OS Support Matrix](/docs/changetracker/8.0/requirements/ossupportmatrix.md). + +Administration and everyday usage for reporting on the change history of a device and managing +planned changes is all provided via the secure web interface. Integration options include alert +propagation via syslog and email, and for more advanced, two-way integration, Netwrix Change Tracker +provides a REST API. + +- Windows Servers and Workstations are tracked using a locally installed active Agent; +- Solaris, Ubuntu, SUSE Linux, RedHat and CentOS hosts can also be tracked using an Agent; +- Legacy Unix systems are monitored for File Integrity changes using the Express Agent; +- Network devices, Unix and Linux Servers are also tracked using an agentless, scripted interaction + executed automatically from the Change Tracker server or using a Proxy Agent function; +- Detailed Configuration Policy management for Servers and Workstations and Policy Compliance + Reporting is performed via Change Tracker Hub. diff --git a/docs/changetracker/8.0/overview/_category_.json b/docs/changetracker/8.0/overview/_category_.json deleted file mode 100644 index 7d2e32f6da..0000000000 --- a/docs/changetracker/8.0/overview/_category_.json +++ /dev/null @@ -1,10 +0,0 @@ -{ - "label": "Netwrix Change Tracker v8.0 Documentation", - "position": 10, - "collapsed": true, - "collapsible": true, - "link": { - "type": "doc", - "id": "overview" - } -} \ No newline at end of file diff --git a/docs/changetracker/8.0/overview/overview.md b/docs/changetracker/8.0/overview/overview.md deleted file mode 100644 index 11fda72a57..0000000000 --- a/docs/changetracker/8.0/overview/overview.md +++ /dev/null @@ -1,77 +0,0 @@ ---- -title: "Netwrix Change Tracker v8.0 Documentation" -description: "Netwrix Change Tracker v8.0 Documentation" -sidebar_position: 10 ---- - -# Netwrix Change Tracker v8.0 Documentation - -Netwrix Change Tracker is a system integrity monitoring product, used for compliance programs, host -intrusion detection and change control for enterprise IT systems. It is used by Enterprise IT -organizations including the military, federal, banks, financial services, airlines, retailers, -utilities and not-for-profit organizations globally. - -The product automates the collection of configuration data from any IT devices, including Servers -and Desktops, database systems, firewalls, network routers and switches and stores a baseline for -each device. Platforms supported include Windows, Linux, Unix, Oracle, SQL Server. - -Configuration data collected is then analyzed for compliance with an organizations hardened build -standard. This is typically based on a CIS Benchmark hardening checklist or one provided by a -manufacturer such as Microsoft, Red Hat, Oracle or Cisco, for example. Compliance standards -supported by Change Tracker include PCI DSS, DISA STIG, NERC CIP, ISO 27001, GLBA), FISMA), HIPAA -HITECH, S-OX, NIST 800-53/171 and GPG 13. - -![TechnicalOverview](/img/product_docs/changetracker/8.0/technicaloverview.webp) - -Devices are then monitored continuously using either a Change Tracker Agent installed directly onto -the device, or using a periodically scheduled agentless interaction with the device. Any changes -recorded deviating from the initial baseline are assessed for a match with **Planned Changes** -configured in the Change Tracker system. **Planned Change** rules can be recorded directly from a -device exhibiting changes, for example, when pre-staging patches, or from observed changes reported -by Change Tracker. **Planned Changes** comprise the devices to assess, change window and details of -the changes to match, such as a file change or registry value, for example. - -This **Closed-Loop**, **Intelligent Change Control** closely aligns to COBIT or ITIL Change Control -processes whereby changes are pre-approved via a ‘Request For Change’ process, then reviewed for -accuracy and quality via a QA Testing or Post-implementation review. Netwrix offer a ServiceNow -Certified ITSM Integration Module to automatically pull in Change Requests from most leading ITSM -products. In this way, Change Tracker automates the entire process by reviewing changes observed -against pre-defined Planned Change rules, or by retrospectively building new Planned Change Rules -based on observed changes, hence the Closed-Loop terminology. - -Any changes recorded that are not matched by a Planned Change rule are reported as being potentially -breach activity. In this way, Change Tracker provides a Host Intrusion Detection System capability. - -Netwrix Change Tracker have been awarded Security Software Certification for CIS Benchmarks. - -Other Netwrix products have also received several rewards including a series of Five Star reviews -from SC Magazine and a Winners Award from Computer Defense Magazine. Netwrix is also an official -OVAL Adopter utilizing OVAL vulnerability and inventory and compliance content in either SCAP or -xccdf content. - -## Solution Architecture - -Netwrix Change Tracker is delivered as a 100% software solution. The central server component can be -installed on either a Windows or Linux platform. A virtualized host is supported but resources, and -in particular disk I/O performance, are critical. (missing or bad snippet) - -- [Installing Gen 7 Agent for Windows](/docs/changetracker/8.0/install/agent/windows.md) -- [Installing Gen 7 Agent for Linux](/docs/changetracker/8.0/install/agent/linuxos.md) - -![Architecture](/img/product_docs/changetracker/8.0/architecture.webp) - -For a full list of supported operating systems see -[OS Support Matrix](/docs/changetracker/8.0/requirements/ossupportmatrix.md). - -Administration and everyday usage for reporting on the change history of a device and managing -planned changes is all provided via the secure web interface. Integration options include alert -propagation via syslog and email, and for more advanced, two-way integration, Netwrix Change Tracker -provides a REST API. - -- Windows Servers and Workstations are tracked using a locally installed active Agent; -- Solaris, Ubuntu, SUSE Linux, RedHat and CentOS hosts can also be tracked using an Agent; -- Legacy Unix systems are monitored for File Integrity changes using the Express Agent; -- Network devices, Unix and Linux Servers are also tracked using an agentless, scripted interaction - executed automatically from the Change Tracker server or using a Proxy Agent function; -- Detailed Configuration Policy management for Servers and Workstations and Policy Compliance - Reporting is performed via Change Tracker Hub. diff --git a/docs/changetracker/8.0/overview/whatsnew.md b/docs/changetracker/8.0/whatsnew.md similarity index 98% rename from docs/changetracker/8.0/overview/whatsnew.md rename to docs/changetracker/8.0/whatsnew.md index 3ff98db27b..b4ea2fef45 100644 --- a/docs/changetracker/8.0/overview/whatsnew.md +++ b/docs/changetracker/8.0/whatsnew.md @@ -1,7 +1,7 @@ --- title: "What's New" description: "What's New" -sidebar_position: 20 +sidebar_position: 3 --- # What's New From dad0070e0c424c31b0fd8ba658c4b71fee9a5f9a Mon Sep 17 00:00:00 2001 From: Genius Date: Fri, 11 Jul 2025 15:37:50 +0200 Subject: [PATCH 111/177] root index fixed --- .../5.9.4.2/{overview => }/gettingstarted.md | 0 docs/endpointprotector/5.9.4.2/index.md | 36 ++++++++++++++++++- .../5.9.4.2/overview/_category_.json | 10 ------ .../5.9.4.2/overview/overview.md | 35 ------------------ .../5.9.4.2/{overview => }/whatsnew.md | 2 +- 5 files changed, 36 insertions(+), 47 deletions(-) rename docs/endpointprotector/5.9.4.2/{overview => }/gettingstarted.md (100%) delete mode 100644 docs/endpointprotector/5.9.4.2/overview/_category_.json delete mode 100644 docs/endpointprotector/5.9.4.2/overview/overview.md rename docs/endpointprotector/5.9.4.2/{overview => }/whatsnew.md (99%) diff --git a/docs/endpointprotector/5.9.4.2/overview/gettingstarted.md b/docs/endpointprotector/5.9.4.2/gettingstarted.md similarity index 100% rename from docs/endpointprotector/5.9.4.2/overview/gettingstarted.md rename to docs/endpointprotector/5.9.4.2/gettingstarted.md diff --git a/docs/endpointprotector/5.9.4.2/index.md b/docs/endpointprotector/5.9.4.2/index.md index c0c3fa9814..d4e979ae78 100644 --- a/docs/endpointprotector/5.9.4.2/index.md +++ b/docs/endpointprotector/5.9.4.2/index.md @@ -1 +1,35 @@ -# Endpoint Protector 5.9.4 +--- +title: "Netwrix Endpoint Protector" +description: "Netwrix Endpoint Protector" +sidebar_position: 1 +--- + +# Netwrix Endpoint Protector + +Netwrix Endpoint Protector is a comprehensive Data Loss Prevention (DLP) solution designed to +safeguard endpoint systems from data ex-filtration and loss. In today's interconnected world, where +portable storage devices and internet connectivity are ubiquitous, the risk of data theft and +accidental loss is ever-present. + +Traditional network security measures often struggle to prevent data breaches originating from +endpoints such as laptops, desktops, and servers. Endpoint Protector addresses this challenge with a +robust suite of features including Device Control, Content Aware Protection, eDiscovery, and +Enforced Encryption. + +Device Control empowers organizations to manage and monitor all device activities at the endpoint, +ensuring that sensitive data remains protected from unauthorized access or transfer. Content Aware +Protection extends this security by scanning and detecting sensitive content at all potential exit +points, whether it is being copied to external devices or transmitted over the internet. + +Moreover, Endpoint Protector facilitates compliance with regulatory standards such as PCI-DSS, +HIPAA, and GDPR through predefined discovery patterns and response strategies. It caters to diverse +organizational needs, from protecting intellectual property and client lists to ensuring compliance +with industry-specific regulations. + +With Endpoint Protector, administrators gain a centralized, web-based interface for seamless +management and enforcement of security policies across all endpoints. Whether preventing accidental +data leakage or mitigating risks from insider threats, Endpoint Protector offers essential tools to +safeguard critical business data. + +The subsequent sections will detail the deployment, setup, and configuration steps necessary to +implement Endpoint Protector and begin protecting your endpoints against data breaches effectively. diff --git a/docs/endpointprotector/5.9.4.2/overview/_category_.json b/docs/endpointprotector/5.9.4.2/overview/_category_.json deleted file mode 100644 index 5ca394f9e8..0000000000 --- a/docs/endpointprotector/5.9.4.2/overview/_category_.json +++ /dev/null @@ -1,10 +0,0 @@ -{ - "label": "Netwrix Endpoint Protector v5.9.4.3", - "position": 10, - "collapsed": true, - "collapsible": true, - "link": { - "type": "doc", - "id": "overview" - } -} \ No newline at end of file diff --git a/docs/endpointprotector/5.9.4.2/overview/overview.md b/docs/endpointprotector/5.9.4.2/overview/overview.md deleted file mode 100644 index 4dfa4c703e..0000000000 --- a/docs/endpointprotector/5.9.4.2/overview/overview.md +++ /dev/null @@ -1,35 +0,0 @@ ---- -title: "Netwrix Endpoint Protector" -description: "Netwrix Endpoint Protector" -sidebar_position: 10 ---- - -# Netwrix Endpoint Protector - -Netwrix Endpoint Protector is a comprehensive Data Loss Prevention (DLP) solution designed to -safeguard endpoint systems from data ex-filtration and loss. In today's interconnected world, where -portable storage devices and internet connectivity are ubiquitous, the risk of data theft and -accidental loss is ever-present. - -Traditional network security measures often struggle to prevent data breaches originating from -endpoints such as laptops, desktops, and servers. Endpoint Protector addresses this challenge with a -robust suite of features including Device Control, Content Aware Protection, eDiscovery, and -Enforced Encryption. - -Device Control empowers organizations to manage and monitor all device activities at the endpoint, -ensuring that sensitive data remains protected from unauthorized access or transfer. Content Aware -Protection extends this security by scanning and detecting sensitive content at all potential exit -points, whether it is being copied to external devices or transmitted over the internet. - -Moreover, Endpoint Protector facilitates compliance with regulatory standards such as PCI-DSS, -HIPAA, and GDPR through predefined discovery patterns and response strategies. It caters to diverse -organizational needs, from protecting intellectual property and client lists to ensuring compliance -with industry-specific regulations. - -With Endpoint Protector, administrators gain a centralized, web-based interface for seamless -management and enforcement of security policies across all endpoints. Whether preventing accidental -data leakage or mitigating risks from insider threats, Endpoint Protector offers essential tools to -safeguard critical business data. - -The subsequent sections will detail the deployment, setup, and configuration steps necessary to -implement Endpoint Protector and begin protecting your endpoints against data breaches effectively. diff --git a/docs/endpointprotector/5.9.4.2/overview/whatsnew.md b/docs/endpointprotector/5.9.4.2/whatsnew.md similarity index 99% rename from docs/endpointprotector/5.9.4.2/overview/whatsnew.md rename to docs/endpointprotector/5.9.4.2/whatsnew.md index 5c8808fa7c..3d82639aab 100644 --- a/docs/endpointprotector/5.9.4.2/overview/whatsnew.md +++ b/docs/endpointprotector/5.9.4.2/whatsnew.md @@ -1,7 +1,7 @@ --- title: "What's New" description: "What's New" -sidebar_position: 20 +sidebar_position: 3 --- # What's New From ec65afd0056e49839183497070e5e3f199397c18 Mon Sep 17 00:00:00 2001 From: Ayesha Azeem Date: Fri, 11 Jul 2025 18:48:30 +0500 Subject: [PATCH 112/177] image update --- docs/threatprevention/7.5/eperestsite/accountmanagement.md | 2 +- docs/threatprevention/7.5/eperestsite/checkpassword.md | 2 +- docs/threatprevention/7.5/eperestsite/login.md | 2 +- .../integrations/authenticationprovider/_category_.json | 2 +- .../configuration/integrations/credentialprofile.md | 2 +- .../7.5/reportingmodule/configuration/integrations/email.md | 2 +- .../configuration/integrations/netwrixintegrations.md | 2 +- .../configuration/integrations/tagmanagement.md | 2 +- .../reportingmodule/configuration/systemsettings/about.md | 2 +- .../configuration/systemsettings/auditing.md | 2 +- .../configuration/systemsettings/licensing.md | 2 +- .../configuration/systemsettings/systemjobs.md | 2 +- .../configuration/systemsettings/useraccess.md | 2 +- .../7.5/reportingmodule/investigations/auditcompliance.md | 2 +- .../7.5/reportingmodule/investigations/favorites.md | 6 +----- .../7.5/reportingmodule/investigations/myinvestigations.md | 2 +- .../7.5/reportingmodule/investigations/newinvestigation.md | 2 +- .../investigations/predefinedinvestigations.md | 2 +- .../7.5/reportingmodule/investigations/reports/group.md | 2 +- .../7.5/reportingmodule/investigations/reports/host.md | 2 +- .../7.5/reportingmodule/investigations/reports/user.md | 2 +- .../reportingmodule/investigations/subscriptionsexports.md | 2 +- 22 files changed, 22 insertions(+), 26 deletions(-) diff --git a/docs/threatprevention/7.5/eperestsite/accountmanagement.md b/docs/threatprevention/7.5/eperestsite/accountmanagement.md index 6112ce2b9c..3a725f131c 100644 --- a/docs/threatprevention/7.5/eperestsite/accountmanagement.md +++ b/docs/threatprevention/7.5/eperestsite/accountmanagement.md @@ -1,5 +1,5 @@ --- -title: "Site Account Management APIs" +title: "Site Account Management" description: "Site Account Management APIs" sidebar_position: 10 --- diff --git a/docs/threatprevention/7.5/eperestsite/checkpassword.md b/docs/threatprevention/7.5/eperestsite/checkpassword.md index 2f1a396388..d7ed84e371 100644 --- a/docs/threatprevention/7.5/eperestsite/checkpassword.md +++ b/docs/threatprevention/7.5/eperestsite/checkpassword.md @@ -1,5 +1,5 @@ --- -title: "Check Password APIs" +title: "Check Password" description: "Check Password APIs" sidebar_position: 30 --- diff --git a/docs/threatprevention/7.5/eperestsite/login.md b/docs/threatprevention/7.5/eperestsite/login.md index 9f1b364fda..753022b85d 100644 --- a/docs/threatprevention/7.5/eperestsite/login.md +++ b/docs/threatprevention/7.5/eperestsite/login.md @@ -1,5 +1,5 @@ --- -title: "Login to EPE REST Service APIs" +title: "Login to EPE REST Service" description: "Login to EPE REST Service APIs" sidebar_position: 20 --- diff --git a/docs/threatprevention/7.5/reportingmodule/configuration/integrations/authenticationprovider/_category_.json b/docs/threatprevention/7.5/reportingmodule/configuration/integrations/authenticationprovider/_category_.json index caf608101a..1c539f41e6 100644 --- a/docs/threatprevention/7.5/reportingmodule/configuration/integrations/authenticationprovider/_category_.json +++ b/docs/threatprevention/7.5/reportingmodule/configuration/integrations/authenticationprovider/_category_.json @@ -1,5 +1,5 @@ { - "label": "Authentication Provider Page", + "label": "Authentication Provider", "position": 20, "collapsed": true, "collapsible": true, diff --git a/docs/threatprevention/7.5/reportingmodule/configuration/integrations/credentialprofile.md b/docs/threatprevention/7.5/reportingmodule/configuration/integrations/credentialprofile.md index 7e076c3c40..4b96313d88 100644 --- a/docs/threatprevention/7.5/reportingmodule/configuration/integrations/credentialprofile.md +++ b/docs/threatprevention/7.5/reportingmodule/configuration/integrations/credentialprofile.md @@ -75,7 +75,7 @@ view a list of the already created Credential Profiles, if any. **Step 3 –** Select a Credential Profile from the table or the navigation pane to view its details. -![Integrations interface displaying the details for a Credenital Profile](/img/product_docs/threatprevention/7.5/reportingmodule/configuration/integrations/details.webp) +![Integrations interface displaying the details for a Credenital Profile](/img/product_docs/threatprevention/7.5/reportingmodule/configuration/integrations/details_1.webp) Select the profile from the list to see modification optionsThe following information is displayed for a Credential Profile: diff --git a/docs/threatprevention/7.5/reportingmodule/configuration/integrations/email.md b/docs/threatprevention/7.5/reportingmodule/configuration/integrations/email.md index cf25f143ac..dd9821a3bb 100644 --- a/docs/threatprevention/7.5/reportingmodule/configuration/integrations/email.md +++ b/docs/threatprevention/7.5/reportingmodule/configuration/integrations/email.md @@ -44,7 +44,7 @@ menu. Then select **Integrations** to open the Integrations interface. **Step 2 –** On the Integrations interface, click **Email** in the navigation pane. -![Integrations interface on the Email page showing details](/img/product_docs/threatprevention/7.5/reportingmodule/configuration/integrations/details.webp) +![Integrations interface on the Email page showing details](/img/product_docs/threatprevention/7.5/reportingmodule/configuration/integrations/details_3.webp) **Step 3 –** Toggle the Enabled button to **ON**, which enables the Send Test Email button. diff --git a/docs/threatprevention/7.5/reportingmodule/configuration/integrations/netwrixintegrations.md b/docs/threatprevention/7.5/reportingmodule/configuration/integrations/netwrixintegrations.md index 94241b8a25..4ee72e07de 100644 --- a/docs/threatprevention/7.5/reportingmodule/configuration/integrations/netwrixintegrations.md +++ b/docs/threatprevention/7.5/reportingmodule/configuration/integrations/netwrixintegrations.md @@ -103,7 +103,7 @@ view a list of the already integrated Netwrix products. **Step 9 –** Select a product from the table or the navigation pane to view the integration details. -![Integrations interface on the Netwrix Integrations details page](/img/product_docs/threatprevention/7.5/reportingmodule/configuration/integrations/details.webp) +![Integrations interface on the Netwrix Integrations details page](/img/product_docs/threatprevention/7.5/reportingmodule/configuration/integrations/details_2.webp) The following information is displayed: diff --git a/docs/threatprevention/7.5/reportingmodule/configuration/integrations/tagmanagement.md b/docs/threatprevention/7.5/reportingmodule/configuration/integrations/tagmanagement.md index 3827e0a0aa..0525ee7858 100644 --- a/docs/threatprevention/7.5/reportingmodule/configuration/integrations/tagmanagement.md +++ b/docs/threatprevention/7.5/reportingmodule/configuration/integrations/tagmanagement.md @@ -79,7 +79,7 @@ a list of tags. **Step 8 –** Select a tag from the table or the navigation pane to view its details. -![Integrations interface displaying the details for a Tag](/img/product_docs/threatprevention/7.5/reportingmodule/configuration/integrations/details.webp) +![Integrations interface displaying the details for a Tag](/img/product_docs/threatprevention/7.5/reportingmodule/configuration/integrations/details_4.webp) This page provides the following information: diff --git a/docs/threatprevention/7.5/reportingmodule/configuration/systemsettings/about.md b/docs/threatprevention/7.5/reportingmodule/configuration/systemsettings/about.md index cab6d98784..8386a2573a 100644 --- a/docs/threatprevention/7.5/reportingmodule/configuration/systemsettings/about.md +++ b/docs/threatprevention/7.5/reportingmodule/configuration/systemsettings/about.md @@ -1,5 +1,5 @@ --- -title: "About Threat Manager Page" +title: "About Threat Manager" description: "About Threat Manager Page" sidebar_position: 50 --- diff --git a/docs/threatprevention/7.5/reportingmodule/configuration/systemsettings/auditing.md b/docs/threatprevention/7.5/reportingmodule/configuration/systemsettings/auditing.md index fa378d731c..d081f9369d 100644 --- a/docs/threatprevention/7.5/reportingmodule/configuration/systemsettings/auditing.md +++ b/docs/threatprevention/7.5/reportingmodule/configuration/systemsettings/auditing.md @@ -1,5 +1,5 @@ --- -title: "Auditing Page" +title: "Auditing" description: "Auditing Page" sidebar_position: 10 --- diff --git a/docs/threatprevention/7.5/reportingmodule/configuration/systemsettings/licensing.md b/docs/threatprevention/7.5/reportingmodule/configuration/systemsettings/licensing.md index d4a4c243e2..8b52e2c39f 100644 --- a/docs/threatprevention/7.5/reportingmodule/configuration/systemsettings/licensing.md +++ b/docs/threatprevention/7.5/reportingmodule/configuration/systemsettings/licensing.md @@ -1,5 +1,5 @@ --- -title: "Licensing Page" +title: "Licensing" description: "Licensing Page" sidebar_position: 30 --- diff --git a/docs/threatprevention/7.5/reportingmodule/configuration/systemsettings/systemjobs.md b/docs/threatprevention/7.5/reportingmodule/configuration/systemsettings/systemjobs.md index bfb59ee99f..c3e8e16aef 100644 --- a/docs/threatprevention/7.5/reportingmodule/configuration/systemsettings/systemjobs.md +++ b/docs/threatprevention/7.5/reportingmodule/configuration/systemsettings/systemjobs.md @@ -1,5 +1,5 @@ --- -title: "System Jobs Page" +title: "System Jobs" description: "System Jobs Page" sidebar_position: 40 --- diff --git a/docs/threatprevention/7.5/reportingmodule/configuration/systemsettings/useraccess.md b/docs/threatprevention/7.5/reportingmodule/configuration/systemsettings/useraccess.md index a1596aee10..067ecfd64d 100644 --- a/docs/threatprevention/7.5/reportingmodule/configuration/systemsettings/useraccess.md +++ b/docs/threatprevention/7.5/reportingmodule/configuration/systemsettings/useraccess.md @@ -1,5 +1,5 @@ --- -title: "User Access Page" +title: "User Access" description: "User Access Page" sidebar_position: 20 --- diff --git a/docs/threatprevention/7.5/reportingmodule/investigations/auditcompliance.md b/docs/threatprevention/7.5/reportingmodule/investigations/auditcompliance.md index 6b671a3ab9..2296cd5de3 100644 --- a/docs/threatprevention/7.5/reportingmodule/investigations/auditcompliance.md +++ b/docs/threatprevention/7.5/reportingmodule/investigations/auditcompliance.md @@ -1,5 +1,5 @@ --- -title: "Audit and Compliance Page" +title: "Audit and Compliance" description: "Audit and Compliance Page" sidebar_position: 50 --- diff --git a/docs/threatprevention/7.5/reportingmodule/investigations/favorites.md b/docs/threatprevention/7.5/reportingmodule/investigations/favorites.md index 9aa5639d76..f30ffd3e29 100644 --- a/docs/threatprevention/7.5/reportingmodule/investigations/favorites.md +++ b/docs/threatprevention/7.5/reportingmodule/investigations/favorites.md @@ -1,5 +1,5 @@ --- -title: "Favorites Page" +title: "Favorites" description: "Favorites Page" sidebar_position: 40 --- @@ -28,14 +28,10 @@ Click an investigation to open it. There is an empty star icon beside the name of an investigation not identified as a favorite. -![Empty star showing that investigation is not a favorite](/img/product_docs/threatprevention/7.5/reportingmodule/investigations/favoriteselectedtm.webp) - Click the star to add the investigation to your Favorites list. ## Remove an Investigation from Your Favorites There is a yellow star icon beside the name of an investigation identified as a favorite. -![Favorite investigation star icon selected](/img/product_docs/threatprevention/7.5/reportingmodule/investigations/favoriteselectedtm.webp) - Click the yellow star to remove the investigation from your Favorites list. diff --git a/docs/threatprevention/7.5/reportingmodule/investigations/myinvestigations.md b/docs/threatprevention/7.5/reportingmodule/investigations/myinvestigations.md index c3c01469d5..c6a7921e7a 100644 --- a/docs/threatprevention/7.5/reportingmodule/investigations/myinvestigations.md +++ b/docs/threatprevention/7.5/reportingmodule/investigations/myinvestigations.md @@ -1,5 +1,5 @@ --- -title: "My Investigations Page" +title: "My Investigations" description: "My Investigations Page" sidebar_position: 70 --- diff --git a/docs/threatprevention/7.5/reportingmodule/investigations/newinvestigation.md b/docs/threatprevention/7.5/reportingmodule/investigations/newinvestigation.md index abc7641e21..5386a1ed03 100644 --- a/docs/threatprevention/7.5/reportingmodule/investigations/newinvestigation.md +++ b/docs/threatprevention/7.5/reportingmodule/investigations/newinvestigation.md @@ -1,5 +1,5 @@ --- -title: "New Investigation Page" +title: "New Investigation" description: "New Investigation Page" sidebar_position: 30 --- diff --git a/docs/threatprevention/7.5/reportingmodule/investigations/predefinedinvestigations.md b/docs/threatprevention/7.5/reportingmodule/investigations/predefinedinvestigations.md index a3d83f5ed4..1b1658288c 100644 --- a/docs/threatprevention/7.5/reportingmodule/investigations/predefinedinvestigations.md +++ b/docs/threatprevention/7.5/reportingmodule/investigations/predefinedinvestigations.md @@ -1,5 +1,5 @@ --- -title: "Predefined Investigations Page" +title: "Predefined Investigations" description: "Predefined Investigations Page" sidebar_position: 60 --- diff --git a/docs/threatprevention/7.5/reportingmodule/investigations/reports/group.md b/docs/threatprevention/7.5/reportingmodule/investigations/reports/group.md index 6bf5663a90..b5d8778d91 100644 --- a/docs/threatprevention/7.5/reportingmodule/investigations/reports/group.md +++ b/docs/threatprevention/7.5/reportingmodule/investigations/reports/group.md @@ -1,5 +1,5 @@ --- -title: "Group Details Page" +title: "Group Details" description: "Group Details Page" sidebar_position: 10 --- diff --git a/docs/threatprevention/7.5/reportingmodule/investigations/reports/host.md b/docs/threatprevention/7.5/reportingmodule/investigations/reports/host.md index e8516282f9..1893b03fac 100644 --- a/docs/threatprevention/7.5/reportingmodule/investigations/reports/host.md +++ b/docs/threatprevention/7.5/reportingmodule/investigations/reports/host.md @@ -1,5 +1,5 @@ --- -title: "Host Details Page" +title: "Host Details" description: "Host Details Page" sidebar_position: 20 --- diff --git a/docs/threatprevention/7.5/reportingmodule/investigations/reports/user.md b/docs/threatprevention/7.5/reportingmodule/investigations/reports/user.md index 9cade26dd8..59966f3a99 100644 --- a/docs/threatprevention/7.5/reportingmodule/investigations/reports/user.md +++ b/docs/threatprevention/7.5/reportingmodule/investigations/reports/user.md @@ -1,5 +1,5 @@ --- -title: "User Details Page" +title: "User Details" description: "User Details Page" sidebar_position: 30 --- diff --git a/docs/threatprevention/7.5/reportingmodule/investigations/subscriptionsexports.md b/docs/threatprevention/7.5/reportingmodule/investigations/subscriptionsexports.md index f89fbc5604..220baaf105 100644 --- a/docs/threatprevention/7.5/reportingmodule/investigations/subscriptionsexports.md +++ b/docs/threatprevention/7.5/reportingmodule/investigations/subscriptionsexports.md @@ -1,5 +1,5 @@ --- -title: "Subscriptions and Exports Page" +title: "Subscriptions and Exports" description: "Subscriptions and Exports Page" sidebar_position: 80 --- From 40af3697291f04972f3adc945bd595c81e9390ae Mon Sep 17 00:00:00 2001 From: FarzanaJafar Date: Fri, 11 Jul 2025 19:01:44 +0500 Subject: [PATCH 113/177] Review of sidebar, broken links and images completed for NDM 11.1 --- .../securityrole/policy/prefixes.md | 9 ++++ .../directorymanager/11.1/portal/dashboard.md | 2 +- .../11.1/portal/group/create.md | 2 +- .../11.1/portal/group/create/AD/group.md | 6 +-- .../11.1/portal/group/create/EntraID/group.md | 4 +- .../portal/group/dynasty/AD/createdynasty.md | 4 +- .../group/dynasty/EntraID/createdynasty.md | 4 +- .../{activedirectory => AD}/_category_.json | 0 .../create/{activedirectory => AD}/account.md | 0 .../create/{activedirectory => AD}/contact.md | 0 .../{activedirectory => AD}/exchange.md | 0 .../create/{activedirectory => AD}/mailbox.md | 8 ++-- .../{activedirectory => AD}/messaging.md | 0 .../{activedirectory => AD}/overview.md | 6 +-- .../{activedirectory => AD}/password.md | 0 .../create/{activedirectory => AD}/summary.md | 0 .../create/{activedirectory => AD}/user.md | 16 +++---- .../create/{azure => EntraID}/_category_.json | 0 .../user/create/{azure => EntraID}/account.md | 0 .../{azure => EntraID}/directoryrole.md | 0 .../create/{azure => EntraID}/exchange.md | 0 .../user/create/{azure => EntraID}/mailbox.md | 0 .../create/{azure => EntraID}/overview.md | 4 +- .../create/{azure => EntraID}/password.md | 0 .../user/create/{azure => EntraID}/user.md | 6 +-- .../11.1/portal/user/overview.md | 4 +- .../{activedirectory => AD}/_category_.json | 0 .../contact/_category_.json | 0 .../contact/advanced.md | 0 .../contact/memberof.md | 0 .../contact/overview.md | 12 ++--- .../mailbox/_category_.json | 0 .../mailbox/advanced.md | 0 .../mailbox/autoreply.md | 0 .../{activedirectory => AD}/mailbox/limits.md | 0 .../mailbox/overview.md | 20 ++++---- .../{activedirectory => AD}/overview.md | 34 ++++++------- .../useroverview/_category_.json | 0 .../useroverview/account.md | 0 .../useroverview/advanced.md | 0 .../useroverview/email.md | 0 .../useroverview/entitlement.md | 0 .../useroverview/general.md | 0 .../useroverview/memberof.md | 0 .../useroverview/organization.md | 0 .../useroverview/phonenote.md | 0 .../useroverview/useroverview.md | 16 +++---- .../{azure => EntraID}/_category_.json | 0 .../{azure => EntraID}/contactinfo.md | 0 .../{azure => EntraID}/directoryrole.md | 0 .../properties/{azure => EntraID}/identity.md | 0 .../properties/{azure => EntraID}/jobinfo.md | 2 +- .../properties/{azure => EntraID}/overview.md | 12 ++--- .../11.1/portal/user/properties/overview.md | 48 +++++++++---------- 54 files changed, 114 insertions(+), 105 deletions(-) create mode 100644 docs/directorymanager/11.1/admincenter/securityrole/policy/prefixes.md rename docs/directorymanager/11.1/portal/user/create/{activedirectory => AD}/_category_.json (100%) rename docs/directorymanager/11.1/portal/user/create/{activedirectory => AD}/account.md (100%) rename docs/directorymanager/11.1/portal/user/create/{activedirectory => AD}/contact.md (100%) rename docs/directorymanager/11.1/portal/user/create/{activedirectory => AD}/exchange.md (100%) rename docs/directorymanager/11.1/portal/user/create/{activedirectory => AD}/mailbox.md (78%) rename docs/directorymanager/11.1/portal/user/create/{activedirectory => AD}/messaging.md (100%) rename docs/directorymanager/11.1/portal/user/create/{activedirectory => AD}/overview.md (63%) rename docs/directorymanager/11.1/portal/user/create/{activedirectory => AD}/password.md (100%) rename docs/directorymanager/11.1/portal/user/create/{activedirectory => AD}/summary.md (100%) rename docs/directorymanager/11.1/portal/user/create/{activedirectory => AD}/user.md (74%) rename docs/directorymanager/11.1/portal/user/create/{azure => EntraID}/_category_.json (100%) rename docs/directorymanager/11.1/portal/user/create/{azure => EntraID}/account.md (100%) rename docs/directorymanager/11.1/portal/user/create/{azure => EntraID}/directoryrole.md (100%) rename docs/directorymanager/11.1/portal/user/create/{azure => EntraID}/exchange.md (100%) rename docs/directorymanager/11.1/portal/user/create/{azure => EntraID}/mailbox.md (100%) rename docs/directorymanager/11.1/portal/user/create/{azure => EntraID}/overview.md (75%) rename docs/directorymanager/11.1/portal/user/create/{azure => EntraID}/password.md (100%) rename docs/directorymanager/11.1/portal/user/create/{azure => EntraID}/user.md (85%) rename docs/directorymanager/11.1/portal/user/properties/{activedirectory => AD}/_category_.json (100%) rename docs/directorymanager/11.1/portal/user/properties/{activedirectory => AD}/contact/_category_.json (100%) rename docs/directorymanager/11.1/portal/user/properties/{activedirectory => AD}/contact/advanced.md (100%) rename docs/directorymanager/11.1/portal/user/properties/{activedirectory => AD}/contact/memberof.md (100%) rename docs/directorymanager/11.1/portal/user/properties/{activedirectory => AD}/contact/overview.md (69%) rename docs/directorymanager/11.1/portal/user/properties/{activedirectory => AD}/mailbox/_category_.json (100%) rename docs/directorymanager/11.1/portal/user/properties/{activedirectory => AD}/mailbox/advanced.md (100%) rename docs/directorymanager/11.1/portal/user/properties/{activedirectory => AD}/mailbox/autoreply.md (100%) rename docs/directorymanager/11.1/portal/user/properties/{activedirectory => AD}/mailbox/limits.md (100%) rename docs/directorymanager/11.1/portal/user/properties/{activedirectory => AD}/mailbox/overview.md (63%) rename docs/directorymanager/11.1/portal/user/properties/{activedirectory => AD}/overview.md (63%) rename docs/directorymanager/11.1/portal/user/properties/{activedirectory => AD}/useroverview/_category_.json (100%) rename docs/directorymanager/11.1/portal/user/properties/{activedirectory => AD}/useroverview/account.md (100%) rename docs/directorymanager/11.1/portal/user/properties/{activedirectory => AD}/useroverview/advanced.md (100%) rename docs/directorymanager/11.1/portal/user/properties/{activedirectory => AD}/useroverview/email.md (100%) rename docs/directorymanager/11.1/portal/user/properties/{activedirectory => AD}/useroverview/entitlement.md (100%) rename docs/directorymanager/11.1/portal/user/properties/{activedirectory => AD}/useroverview/general.md (100%) rename docs/directorymanager/11.1/portal/user/properties/{activedirectory => AD}/useroverview/memberof.md (100%) rename docs/directorymanager/11.1/portal/user/properties/{activedirectory => AD}/useroverview/organization.md (100%) rename docs/directorymanager/11.1/portal/user/properties/{activedirectory => AD}/useroverview/phonenote.md (100%) rename docs/directorymanager/11.1/portal/user/properties/{activedirectory => AD}/useroverview/useroverview.md (65%) rename docs/directorymanager/11.1/portal/user/properties/{azure => EntraID}/_category_.json (100%) rename docs/directorymanager/11.1/portal/user/properties/{azure => EntraID}/contactinfo.md (100%) rename docs/directorymanager/11.1/portal/user/properties/{azure => EntraID}/directoryrole.md (100%) rename docs/directorymanager/11.1/portal/user/properties/{azure => EntraID}/identity.md (100%) rename docs/directorymanager/11.1/portal/user/properties/{azure => EntraID}/jobinfo.md (80%) rename docs/directorymanager/11.1/portal/user/properties/{azure => EntraID}/overview.md (71%) diff --git a/docs/directorymanager/11.1/admincenter/securityrole/policy/prefixes.md b/docs/directorymanager/11.1/admincenter/securityrole/policy/prefixes.md new file mode 100644 index 0000000000..50d50da4c2 --- /dev/null +++ b/docs/directorymanager/11.1/admincenter/securityrole/policy/prefixes.md @@ -0,0 +1,9 @@ +--- +title: "Group Prefixes Policy" +description: "Group Owners Policy" +sidebar_position: 11 +--- + +# Group Prefixes Policy for a Security Role + +You can standardize group names in the directory by defining prefixes for a security role. See the [Group Name Prefixes](/docs/directorymanager/11.1/admincenter/identitystore/configure/prefixes.md) policy for additional information. \ No newline at end of file diff --git a/docs/directorymanager/11.1/portal/dashboard.md b/docs/directorymanager/11.1/portal/dashboard.md index 9f519bffa1..560c3d2704 100644 --- a/docs/directorymanager/11.1/portal/dashboard.md +++ b/docs/directorymanager/11.1/portal/dashboard.md @@ -37,7 +37,7 @@ The top right corner of the application displays: | Background tasks icon | View the status of Smart Group update jobs.
    A Smart Group Update job updates the membership of a Smart Group on the basis of a query. | | Portal Settings | Personalize the portal | | Help icon | Launch the portal help | -| User profile icon | Displays your profile picture with your name and the identity store that Directory Manager portal is connected to.
    Click it to launch the menu that displays the following:

    The menu also displays the following options:
    • See full profile. See the [Object properties - General tab](/docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/general.md) topic.
    • My Applications. See the [Access your Applications](/docs/directorymanager/11.1/admincenter/general/accessapplications.md) topic.
    • Enroll your identity store account. See the [Enroll your Identity Store Account](/docs/directorymanager/11.1/admincenter/general/enroll.md) topic.
    • Change Password. See the [Change your Password](/docs/directorymanager/11.1/admincenter/general/changepassword.md) topic.
    • Switch account. See the [Switch Accounts](/docs/directorymanager/11.1/admincenter/general/switchaccount.md) topic.
    • Sign Out
    | +| User profile icon | Displays your profile picture with your name and the identity store that Directory Manager portal is connected to.
    Click it to launch the menu that displays the following:
    • Directory Manager version you’re using
    • The security role assigned to you in Directory Manager.
    The menu also displays the following options:
    • See full profile. See the [Object properties - General tab](/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/general.md) topic.
    • My Applications. See the [Access your Applications](/docs/directorymanager/11.1/admincenter/general/accessapplications.md) topic.
    • Enroll your identity store account. See the [Enroll your Identity Store Account](/docs/directorymanager/11.1/admincenter/general/enroll.md) topic.
    • Change Password. See the [Change your Password](/docs/directorymanager/11.1/admincenter/general/changepassword.md) topic.
    • Switch account. See the [Switch Accounts](/docs/directorymanager/11.1/admincenter/general/switchaccount.md) topic.
    • Sign Out
    | ## Menu pane diff --git a/docs/directorymanager/11.1/portal/group/create.md b/docs/directorymanager/11.1/portal/group/create.md index 6ab29383e7..f64aec39ed 100644 --- a/docs/directorymanager/11.1/portal/group/create.md +++ b/docs/directorymanager/11.1/portal/group/create.md @@ -33,5 +33,5 @@ membership on the [ Smart Group page](/docs/directorymanager/11.1/portal/group/c Step 8 – On the [Owners page](/docs/directorymanager/11.1/portal/group/create/AD/owners.md), specify primary and additional owners for the group. -Step 9 – On the [Summary Page](/docs/directorymanager/11.1/portal/user/create/activedirectory/summary.md), review the settings +Step 9 – On the [Summary Page](/docs/directorymanager/11.1/portal/user/create/AD/summary.md), review the settings and then click Finish to complete the wizard. diff --git a/docs/directorymanager/11.1/portal/group/create/AD/group.md b/docs/directorymanager/11.1/portal/group/create/AD/group.md index f557b14c44..37f813200b 100644 --- a/docs/directorymanager/11.1/portal/group/create/AD/group.md +++ b/docs/directorymanager/11.1/portal/group/create/AD/group.md @@ -30,7 +30,7 @@ Follow the steps to create a static group. 3. On the [General page](/docs/directorymanager/11.1/portal/group/create/AD/general.md), specify basic information about the group. 4. On the [Members page](/docs/directorymanager/11.1/portal/group/create/AD/members.md), specify members for the group. 5. On the [Owners page](/docs/directorymanager/11.1/portal/group/create/AD/owners.md), specify primary and additional owners for the group. -6. On the [Summary Page](/docs/directorymanager/11.1/portal/user/create/activedirectory/summary.md), review the settings and +6. On the [Summary Page](/docs/directorymanager/11.1/portal/user/create/AD/summary.md), review the settings and then click Finish to complete the wizard. ## Create a Smart Group @@ -64,7 +64,7 @@ Follow the steps to create a Smart Group: notifications if the administrator has included its email address for job-specific notifications. -6. On the [1](/docs/directorymanager/11.1/portal/user/create/activedirectory/summary.md), review the settings and then click +6. On the [1](/docs/directorymanager/11.1/portal/user/create/AD/summary.md), review the settings and then click Finish to complete the wizard. ## Create a Password Expiry Group @@ -97,5 +97,5 @@ Follow the steps to create a Password Expiry Group: notifications if the administrator has included its email address for job-specific notifications. -6. On the [Summary Page](/docs/directorymanager/11.1/portal/user/create/activedirectory/summary.md), review the settings and +6. On the [Summary Page](/docs/directorymanager/11.1/portal/user/create/AD/summary.md), review the settings and then click Finish to complete the wizard. diff --git a/docs/directorymanager/11.1/portal/group/create/EntraID/group.md b/docs/directorymanager/11.1/portal/group/create/EntraID/group.md index 98d4754428..4ad118dcf5 100644 --- a/docs/directorymanager/11.1/portal/group/create/EntraID/group.md +++ b/docs/directorymanager/11.1/portal/group/create/EntraID/group.md @@ -38,7 +38,7 @@ Follow the steps to create a static group. Only users can be set as primary owners. You can specify multiple primary owners for a group. At least one primary owner is mandatory. -6. On the [Summary Page](/docs/directorymanager/11.1/portal/user/create/activedirectory/summary.md), review the settings and +6. On the [Summary Page](/docs/directorymanager/11.1/portal/user/create/AD/summary.md), review the settings and then click Finish to complete the wizard. ## Create a Smart Group @@ -74,5 +74,5 @@ Follow the steps to create a Smart Group. notifications if the administrator has included its email address for job-specific notifications. -6. On the [Summary Page](/docs/directorymanager/11.1/portal/user/create/activedirectory/summary.md), review the settings and +6. On the [Summary Page](/docs/directorymanager/11.1/portal/user/create/AD/summary.md), review the settings and then click **Finish** to complete the wizard. diff --git a/docs/directorymanager/11.1/portal/group/dynasty/AD/createdynasty.md b/docs/directorymanager/11.1/portal/group/dynasty/AD/createdynasty.md index e3ff4d528c..7cc703f187 100644 --- a/docs/directorymanager/11.1/portal/group/dynasty/AD/createdynasty.md +++ b/docs/directorymanager/11.1/portal/group/dynasty/AD/createdynasty.md @@ -97,7 +97,7 @@ Follow the steps to create a dynasty using the the Organizational/Geographical/C notifications if the administrator has included its email address for job-specific notifications. -7. On the [Summary Page](/docs/directorymanager/11.1/portal/user/create/activedirectory/summary.md), review the settings and +7. On the [Summary Page](/docs/directorymanager/11.1/portal/user/create/AD/summary.md), review the settings and then click Finish to complete the wizard. ## Create a Dynasty using the Managerial template @@ -148,5 +148,5 @@ Follow the steps to create a Dynasty using the Managerial template. In case you change the owner, the new recipient would be the Dynasty’s primary owner even if the **Set Manager as owner** check box is selected. -7. On the [Summary Page](/docs/directorymanager/11.1/portal/user/create/activedirectory/summary.md), review the settings and +7. On the [Summary Page](/docs/directorymanager/11.1/portal/user/create/AD/summary.md), review the settings and then click Finish to complete the wizard. diff --git a/docs/directorymanager/11.1/portal/group/dynasty/EntraID/createdynasty.md b/docs/directorymanager/11.1/portal/group/dynasty/EntraID/createdynasty.md index 3d2c5d67cc..8d4501a9b8 100644 --- a/docs/directorymanager/11.1/portal/group/dynasty/EntraID/createdynasty.md +++ b/docs/directorymanager/11.1/portal/group/dynasty/EntraID/createdynasty.md @@ -98,7 +98,7 @@ Follow the steps to create a dynasty using the Organization/Geographical/Custom notifications if the administrator has included its email address for job-specific notifications. -7. On the [Summary Page](/docs/directorymanager/11.1/portal/user/create/activedirectory/summary.md), review the settings and +7. On the [Summary Page](/docs/directorymanager/11.1/portal/user/create/AD/summary.md), review the settings and then click **Finish** to complete the wizard. ## Create a Dynasty using the Managerial template @@ -150,5 +150,5 @@ Follow the steps to create a dynasty using the Managerial template. In case you change the owner, the new recipient would be the Dynasty’s primary owner even if the **Set Manager as owner** check box is selected. -7. On the [Summary Page](/docs/directorymanager/11.1/portal/user/create/activedirectory/summary.md), review the settings and +7. On the [Summary Page](/docs/directorymanager/11.1/portal/user/create/AD/summary.md), review the settings and then click **Finish** to complete the wizard. diff --git a/docs/directorymanager/11.1/portal/user/create/activedirectory/_category_.json b/docs/directorymanager/11.1/portal/user/create/AD/_category_.json similarity index 100% rename from docs/directorymanager/11.1/portal/user/create/activedirectory/_category_.json rename to docs/directorymanager/11.1/portal/user/create/AD/_category_.json diff --git a/docs/directorymanager/11.1/portal/user/create/activedirectory/account.md b/docs/directorymanager/11.1/portal/user/create/AD/account.md similarity index 100% rename from docs/directorymanager/11.1/portal/user/create/activedirectory/account.md rename to docs/directorymanager/11.1/portal/user/create/AD/account.md diff --git a/docs/directorymanager/11.1/portal/user/create/activedirectory/contact.md b/docs/directorymanager/11.1/portal/user/create/AD/contact.md similarity index 100% rename from docs/directorymanager/11.1/portal/user/create/activedirectory/contact.md rename to docs/directorymanager/11.1/portal/user/create/AD/contact.md diff --git a/docs/directorymanager/11.1/portal/user/create/activedirectory/exchange.md b/docs/directorymanager/11.1/portal/user/create/AD/exchange.md similarity index 100% rename from docs/directorymanager/11.1/portal/user/create/activedirectory/exchange.md rename to docs/directorymanager/11.1/portal/user/create/AD/exchange.md diff --git a/docs/directorymanager/11.1/portal/user/create/activedirectory/mailbox.md b/docs/directorymanager/11.1/portal/user/create/AD/mailbox.md similarity index 78% rename from docs/directorymanager/11.1/portal/user/create/activedirectory/mailbox.md rename to docs/directorymanager/11.1/portal/user/create/AD/mailbox.md index 03c3d23e81..fe776f6f48 100644 --- a/docs/directorymanager/11.1/portal/user/create/activedirectory/mailbox.md +++ b/docs/directorymanager/11.1/portal/user/create/AD/mailbox.md @@ -21,15 +21,15 @@ select **Mailbox**. The Create Mailbox wizard opens to the Account page. -Step 2 – On the [Account page](/docs/directorymanager/11.1/portal/user/create/activedirectory/account.md), specify basic account info, such as the object's +Step 2 – On the [Account page](/docs/directorymanager/11.1/portal/user/create/AD/account.md), specify basic account info, such as the object's first name, last name, login ID and the UPN suffix. -Step 3 – On the [Password page](/docs/directorymanager/11.1/portal/user/create/activedirectory/password.md), provide a password for the mailbox account and set +Step 3 – On the [Password page](/docs/directorymanager/11.1/portal/user/create/AD/password.md), provide a password for the mailbox account and set other password-specific options. -Step 4 – On the [Exchange page](/docs/directorymanager/11.1/portal/user/create/activedirectory/exchange.md), set the alias and Office 365 subscriptions. +Step 4 – On the [Exchange page](/docs/directorymanager/11.1/portal/user/create/AD/exchange.md), set the alias and Office 365 subscriptions. -Step 5 – On the [Summary Page](/docs/directorymanager/11.1/portal/user/create/activedirectory/summary.md), review the settings and then click **Finish** to +Step 5 – On the [Summary Page](/docs/directorymanager/11.1/portal/user/create/AD/summary.md), review the settings and then click **Finish** to complete the wizard. NOTE: If the Directory Manager administrator has specified the mailbox creation action for review, diff --git a/docs/directorymanager/11.1/portal/user/create/activedirectory/messaging.md b/docs/directorymanager/11.1/portal/user/create/AD/messaging.md similarity index 100% rename from docs/directorymanager/11.1/portal/user/create/activedirectory/messaging.md rename to docs/directorymanager/11.1/portal/user/create/AD/messaging.md diff --git a/docs/directorymanager/11.1/portal/user/create/activedirectory/overview.md b/docs/directorymanager/11.1/portal/user/create/AD/overview.md similarity index 63% rename from docs/directorymanager/11.1/portal/user/create/activedirectory/overview.md rename to docs/directorymanager/11.1/portal/user/create/AD/overview.md index 1059c831ae..5948153e12 100644 --- a/docs/directorymanager/11.1/portal/user/create/activedirectory/overview.md +++ b/docs/directorymanager/11.1/portal/user/create/AD/overview.md @@ -8,6 +8,6 @@ sidebar_position: 10 In an Active Directory identity stores, you can create the following types of users: -- User – See the [Create an AD User](/docs/directorymanager/11.1/portal/user/create/activedirectory/user.md) topic for additional information. -- Mailbox – See the [Create an AD Mailbox](/docs/directorymanager/11.1/portal/user/create/activedirectory/mailbox.md) topic for additional information. -- Contact – See the [Create an AD Contact](/docs/directorymanager/11.1/portal/user/create/activedirectory/contact.md) topic for additional information. +- User – See the [Create an AD User](/docs/directorymanager/11.1/portal/user/create/AD/user.md) topic for additional information. +- Mailbox – See the [Create an AD Mailbox](/docs/directorymanager/11.1/portal/user/create/AD/mailbox.md) topic for additional information. +- Contact – See the [Create an AD Contact](/docs/directorymanager/11.1/portal/user/create/AD/contact.md) topic for additional information. diff --git a/docs/directorymanager/11.1/portal/user/create/activedirectory/password.md b/docs/directorymanager/11.1/portal/user/create/AD/password.md similarity index 100% rename from docs/directorymanager/11.1/portal/user/create/activedirectory/password.md rename to docs/directorymanager/11.1/portal/user/create/AD/password.md diff --git a/docs/directorymanager/11.1/portal/user/create/activedirectory/summary.md b/docs/directorymanager/11.1/portal/user/create/AD/summary.md similarity index 100% rename from docs/directorymanager/11.1/portal/user/create/activedirectory/summary.md rename to docs/directorymanager/11.1/portal/user/create/AD/summary.md diff --git a/docs/directorymanager/11.1/portal/user/create/activedirectory/user.md b/docs/directorymanager/11.1/portal/user/create/AD/user.md similarity index 74% rename from docs/directorymanager/11.1/portal/user/create/activedirectory/user.md rename to docs/directorymanager/11.1/portal/user/create/AD/user.md index 8643e56454..f0b54d08a0 100644 --- a/docs/directorymanager/11.1/portal/user/create/activedirectory/user.md +++ b/docs/directorymanager/11.1/portal/user/create/AD/user.md @@ -21,15 +21,15 @@ select **User**. The Create User wizard opens to the Account page. -Step 2 – On the [Account page](/docs/directorymanager/11.1/portal/user/create/activedirectory/account.md), specify basic account info, such as the user's first +Step 2 – On the [Account page](/docs/directorymanager/11.1/portal/user/create/AD/account.md), specify basic account info, such as the user's first name, last name, login ID and the UPN suffix. -Step 3 – On the [Password page](/docs/directorymanager/11.1/portal/user/create/activedirectory/password.md), provide a password for the user account and set other +Step 3 – On the [Password page](/docs/directorymanager/11.1/portal/user/create/AD/password.md), provide a password for the user account and set other password-specific options. -Step 4 – Use the [Exchange page](/docs/directorymanager/11.1/portal/user/create/activedirectory/messaging.md), to create the user as mail-enabled. +Step 4 – Use the [Exchange page](/docs/directorymanager/11.1/portal/user/create/AD/messaging.md), to create the user as mail-enabled. -Step 5 – On the [Summary Page](/docs/directorymanager/11.1/portal/user/create/activedirectory/summary.md), review the settings and then click Finish to complete +Step 5 – On the [Summary Page](/docs/directorymanager/11.1/portal/user/create/AD/summary.md), review the settings and then click Finish to complete the wizard. NOTE: If the Directory Manager administrator has specified the user creation action for review, your @@ -43,18 +43,18 @@ select **User**. The Create User wizard opens to the Account page. -Step 2 – On the [Account page](/docs/directorymanager/11.1/portal/user/create/activedirectory/account.md), specify basic account info, such as the user's first +Step 2 – On the [Account page](/docs/directorymanager/11.1/portal/user/create/AD/account.md), specify basic account info, such as the user's first name, last name, login ID and the UPN suffix. -Step 3 – On the [Password page](/docs/directorymanager/11.1/portal/user/create/activedirectory/password.md), provide a password for the user account and set other +Step 3 – On the [Password page](/docs/directorymanager/11.1/portal/user/create/AD/password.md), provide a password for the user account and set other password-specific options. -Step 4 – On the [Exchange page](/docs/directorymanager/11.1/portal/user/create/activedirectory/messaging.md), clear the **Mail-Enabled** check box to create the +Step 4 – On the [Exchange page](/docs/directorymanager/11.1/portal/user/create/AD/messaging.md), clear the **Mail-Enabled** check box to create the user as non mail-enabled. This disables the remaining fields on the page. A non mail-enabled user does not have an email address. -Step 5 – On the [Summary Page](/docs/directorymanager/11.1/portal/user/create/activedirectory/summary.md), review the settings and then click Finish to complete +Step 5 – On the [Summary Page](/docs/directorymanager/11.1/portal/user/create/AD/summary.md), review the settings and then click Finish to complete the wizard. NOTE: If the Directory Manager administrator has specified the user creation action for review, your diff --git a/docs/directorymanager/11.1/portal/user/create/azure/_category_.json b/docs/directorymanager/11.1/portal/user/create/EntraID/_category_.json similarity index 100% rename from docs/directorymanager/11.1/portal/user/create/azure/_category_.json rename to docs/directorymanager/11.1/portal/user/create/EntraID/_category_.json diff --git a/docs/directorymanager/11.1/portal/user/create/azure/account.md b/docs/directorymanager/11.1/portal/user/create/EntraID/account.md similarity index 100% rename from docs/directorymanager/11.1/portal/user/create/azure/account.md rename to docs/directorymanager/11.1/portal/user/create/EntraID/account.md diff --git a/docs/directorymanager/11.1/portal/user/create/azure/directoryrole.md b/docs/directorymanager/11.1/portal/user/create/EntraID/directoryrole.md similarity index 100% rename from docs/directorymanager/11.1/portal/user/create/azure/directoryrole.md rename to docs/directorymanager/11.1/portal/user/create/EntraID/directoryrole.md diff --git a/docs/directorymanager/11.1/portal/user/create/azure/exchange.md b/docs/directorymanager/11.1/portal/user/create/EntraID/exchange.md similarity index 100% rename from docs/directorymanager/11.1/portal/user/create/azure/exchange.md rename to docs/directorymanager/11.1/portal/user/create/EntraID/exchange.md diff --git a/docs/directorymanager/11.1/portal/user/create/azure/mailbox.md b/docs/directorymanager/11.1/portal/user/create/EntraID/mailbox.md similarity index 100% rename from docs/directorymanager/11.1/portal/user/create/azure/mailbox.md rename to docs/directorymanager/11.1/portal/user/create/EntraID/mailbox.md diff --git a/docs/directorymanager/11.1/portal/user/create/azure/overview.md b/docs/directorymanager/11.1/portal/user/create/EntraID/overview.md similarity index 75% rename from docs/directorymanager/11.1/portal/user/create/azure/overview.md rename to docs/directorymanager/11.1/portal/user/create/EntraID/overview.md index 5fcecc005e..bcac15ce5b 100644 --- a/docs/directorymanager/11.1/portal/user/create/azure/overview.md +++ b/docs/directorymanager/11.1/portal/user/create/EntraID/overview.md @@ -8,7 +8,7 @@ sidebar_position: 20 In a Microsoft Entra ID identity stores, you can create the following types of users: -- User – See the [Create a Microsoft Entra ID User](/docs/directorymanager/11.1/portal/user/create/azure/user.md) topic for additional information on how +- User – See the [Create a Microsoft Entra ID User](/docs/directorymanager/11.1/portal/user/create/EntraID/user.md) topic for additional information on how to create a user in an Microsoft Entra ID identity store. -- Mailbox – See the [Create a Microsoft Entra ID Mailbox](/docs/directorymanager/11.1/portal/user/create/azure/mailbox.md) topic for additional +- Mailbox – See the [Create a Microsoft Entra ID Mailbox](/docs/directorymanager/11.1/portal/user/create/EntraID/mailbox.md) topic for additional information on how to create a mailbox in an Microsoft Entra ID identity store. diff --git a/docs/directorymanager/11.1/portal/user/create/azure/password.md b/docs/directorymanager/11.1/portal/user/create/EntraID/password.md similarity index 100% rename from docs/directorymanager/11.1/portal/user/create/azure/password.md rename to docs/directorymanager/11.1/portal/user/create/EntraID/password.md diff --git a/docs/directorymanager/11.1/portal/user/create/azure/user.md b/docs/directorymanager/11.1/portal/user/create/EntraID/user.md similarity index 85% rename from docs/directorymanager/11.1/portal/user/create/azure/user.md rename to docs/directorymanager/11.1/portal/user/create/EntraID/user.md index 6774554388..314bd7ac9a 100644 --- a/docs/directorymanager/11.1/portal/user/create/azure/user.md +++ b/docs/directorymanager/11.1/portal/user/create/EntraID/user.md @@ -22,13 +22,13 @@ select **User**. The Create User wizard opens to the Account page. Step 2 – On the Account page, specify basic account info, such as the user's first name, last name, -login ID and the UPN suffix. See the [Account page ](/docs/directorymanager/11.1/portal/user/create/azure/account.md)topic for additional information. +login ID and the UPN suffix. See the [Account page ](/docs/directorymanager/11.1/portal/user/create/EntraID/account.md)topic for additional information. Step 3 – On the Password page, provide a password for the user account and set other -password-specific options. See the [Password page ](/docs/directorymanager/11.1/portal/user/create/azure/password.md)topic for additional information. +password-specific options. See the [Password page ](/docs/directorymanager/11.1/portal/user/create/EntraID/password.md)topic for additional information. Step 4 – Use the Directory Roles page to assign a role and role privileges to the user on the -Microsoft Entra Admin Center portal. See the [Directory Roles page](/docs/directorymanager/11.1/portal/user/create/azure/directoryrole.md) for additional +Microsoft Entra Admin Center portal. See the [Directory Roles page](/docs/directorymanager/11.1/portal/user/create/EntraID/directoryrole.md) for additional information. Step 5 – On the Summary page, review the settings and then click **Finish** to complete the wizard. diff --git a/docs/directorymanager/11.1/portal/user/overview.md b/docs/directorymanager/11.1/portal/user/overview.md index eccc32162d..58d79eed11 100644 --- a/docs/directorymanager/11.1/portal/user/overview.md +++ b/docs/directorymanager/11.1/portal/user/overview.md @@ -11,8 +11,8 @@ With Directory Manager, you can: - Automate user provisioning and deprovisioning in bulk. See the [Synchronize](/docs/directorymanager/11.1/portal/synchronize/overview.md) section. - Establish ownership by defining a clear managerial hierarchy with dotted line management. See the - [Dotted line management](/docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/organization.md#dotted-line-management) - section of the [Object properties - Organization tab](/docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/organization.md) + [Dotted line management](/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/organization.md#dotted-line-management) + section of the [Object properties - Organization tab](/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/organization.md) topic. - Delegate user management to end users by enabling them to: diff --git a/docs/directorymanager/11.1/portal/user/properties/activedirectory/_category_.json b/docs/directorymanager/11.1/portal/user/properties/AD/_category_.json similarity index 100% rename from docs/directorymanager/11.1/portal/user/properties/activedirectory/_category_.json rename to docs/directorymanager/11.1/portal/user/properties/AD/_category_.json diff --git a/docs/directorymanager/11.1/portal/user/properties/activedirectory/contact/_category_.json b/docs/directorymanager/11.1/portal/user/properties/AD/contact/_category_.json similarity index 100% rename from docs/directorymanager/11.1/portal/user/properties/activedirectory/contact/_category_.json rename to docs/directorymanager/11.1/portal/user/properties/AD/contact/_category_.json diff --git a/docs/directorymanager/11.1/portal/user/properties/activedirectory/contact/advanced.md b/docs/directorymanager/11.1/portal/user/properties/AD/contact/advanced.md similarity index 100% rename from docs/directorymanager/11.1/portal/user/properties/activedirectory/contact/advanced.md rename to docs/directorymanager/11.1/portal/user/properties/AD/contact/advanced.md diff --git a/docs/directorymanager/11.1/portal/user/properties/activedirectory/contact/memberof.md b/docs/directorymanager/11.1/portal/user/properties/AD/contact/memberof.md similarity index 100% rename from docs/directorymanager/11.1/portal/user/properties/activedirectory/contact/memberof.md rename to docs/directorymanager/11.1/portal/user/properties/AD/contact/memberof.md diff --git a/docs/directorymanager/11.1/portal/user/properties/activedirectory/contact/overview.md b/docs/directorymanager/11.1/portal/user/properties/AD/contact/overview.md similarity index 69% rename from docs/directorymanager/11.1/portal/user/properties/activedirectory/contact/overview.md rename to docs/directorymanager/11.1/portal/user/properties/AD/contact/overview.md index f9e42c6b6d..8bd9a444f7 100644 --- a/docs/directorymanager/11.1/portal/user/properties/activedirectory/contact/overview.md +++ b/docs/directorymanager/11.1/portal/user/properties/AD/contact/overview.md @@ -13,11 +13,11 @@ You can view and manipulate the properties of contacts in Active Directory. Following is the list of all the properties that Contacts have in Active Directory based identity store. -- [Object properties - General tab](/docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/general.md) -- [Object properties - Organization tab](/docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/organization.md) -- [Contact properties - Member Of tab](/docs/directorymanager/11.1/portal/user/properties/activedirectory/contact/memberof.md) -- [Object properties - Phone / Notes tab](/docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/phonenote.md) +- [Object properties - General tab](/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/general.md) +- [Object properties - Organization tab](/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/organization.md) +- [Contact properties - Member Of tab](/docs/directorymanager/11.1/portal/user/properties/AD/contact/memberof.md) +- [Object properties - Phone / Notes tab](/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/phonenote.md) - [Object properties - Attributes tab](/docs/directorymanager/11.1/portal/group/properties/attributes.md) -- [Object properties - Email tab](/docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/email.md) -- [Contact properties - Advanced tab](/docs/directorymanager/11.1/portal/user/properties/activedirectory/contact/advanced.md) +- [Object properties - Email tab](/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/email.md) +- [Contact properties - Advanced tab](/docs/directorymanager/11.1/portal/user/properties/AD/contact/advanced.md) - [Object properties - History tab](/docs/directorymanager/11.1/portal/group/properties/history.md) diff --git a/docs/directorymanager/11.1/portal/user/properties/activedirectory/mailbox/_category_.json b/docs/directorymanager/11.1/portal/user/properties/AD/mailbox/_category_.json similarity index 100% rename from docs/directorymanager/11.1/portal/user/properties/activedirectory/mailbox/_category_.json rename to docs/directorymanager/11.1/portal/user/properties/AD/mailbox/_category_.json diff --git a/docs/directorymanager/11.1/portal/user/properties/activedirectory/mailbox/advanced.md b/docs/directorymanager/11.1/portal/user/properties/AD/mailbox/advanced.md similarity index 100% rename from docs/directorymanager/11.1/portal/user/properties/activedirectory/mailbox/advanced.md rename to docs/directorymanager/11.1/portal/user/properties/AD/mailbox/advanced.md diff --git a/docs/directorymanager/11.1/portal/user/properties/activedirectory/mailbox/autoreply.md b/docs/directorymanager/11.1/portal/user/properties/AD/mailbox/autoreply.md similarity index 100% rename from docs/directorymanager/11.1/portal/user/properties/activedirectory/mailbox/autoreply.md rename to docs/directorymanager/11.1/portal/user/properties/AD/mailbox/autoreply.md diff --git a/docs/directorymanager/11.1/portal/user/properties/activedirectory/mailbox/limits.md b/docs/directorymanager/11.1/portal/user/properties/AD/mailbox/limits.md similarity index 100% rename from docs/directorymanager/11.1/portal/user/properties/activedirectory/mailbox/limits.md rename to docs/directorymanager/11.1/portal/user/properties/AD/mailbox/limits.md diff --git a/docs/directorymanager/11.1/portal/user/properties/activedirectory/mailbox/overview.md b/docs/directorymanager/11.1/portal/user/properties/AD/mailbox/overview.md similarity index 63% rename from docs/directorymanager/11.1/portal/user/properties/activedirectory/mailbox/overview.md rename to docs/directorymanager/11.1/portal/user/properties/AD/mailbox/overview.md index 5472ed4ce0..d7ed5e9aca 100644 --- a/docs/directorymanager/11.1/portal/user/properties/activedirectory/mailbox/overview.md +++ b/docs/directorymanager/11.1/portal/user/properties/AD/mailbox/overview.md @@ -13,15 +13,15 @@ You can view and manipulate the properties of mailboxes in Active Directory. Following is the list of all the properties that Users and Mailbox Users have in Active Directory based identity store. -- [Object properties - General tab](/docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/general.md) -- [Object properties - Organization tab](/docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/organization.md) -- [User properties - Member Of tab](/docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/memberof.md) -- [Object properties - Phone / Notes tab](/docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/phonenote.md) +- [Object properties - General tab](/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/general.md) +- [Object properties - Organization tab](/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/organization.md) +- [User properties - Member Of tab](/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/memberof.md) +- [Object properties - Phone / Notes tab](/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/phonenote.md) - [Object properties - Attributes tab](/docs/directorymanager/11.1/portal/group/properties/attributes.md) -- [Object properties - Email tab](/docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/email.md) -- [Mailbox properties - Limits tab](/docs/directorymanager/11.1/portal/user/properties/activedirectory/mailbox/limits.md) -- [Mailbox properties - Advanced tab](/docs/directorymanager/11.1/portal/user/properties/activedirectory/mailbox/advanced.md) -- [User properties - Account tab](/docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/account.md) -- [Mailbox properties - Auto Reply tab](/docs/directorymanager/11.1/portal/user/properties/activedirectory/mailbox/autoreply.md) -- [Object Properties - Entitlements tab](/docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/entitlement.md) +- [Object properties - Email tab](/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/email.md) +- [Mailbox properties - Limits tab](/docs/directorymanager/11.1/portal/user/properties/AD/mailbox/limits.md) +- [Mailbox properties - Advanced tab](/docs/directorymanager/11.1/portal/user/properties/AD/mailbox/advanced.md) +- [User properties - Account tab](/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/account.md) +- [Mailbox properties - Auto Reply tab](/docs/directorymanager/11.1/portal/user/properties/AD/mailbox/autoreply.md) +- [Object Properties - Entitlements tab](/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/entitlement.md) - [Object properties - History tab](/docs/directorymanager/11.1/portal/group/properties/history.md) diff --git a/docs/directorymanager/11.1/portal/user/properties/activedirectory/overview.md b/docs/directorymanager/11.1/portal/user/properties/AD/overview.md similarity index 63% rename from docs/directorymanager/11.1/portal/user/properties/activedirectory/overview.md rename to docs/directorymanager/11.1/portal/user/properties/AD/overview.md index 28f51d6ad1..122f16f0f3 100644 --- a/docs/directorymanager/11.1/portal/user/properties/activedirectory/overview.md +++ b/docs/directorymanager/11.1/portal/user/properties/AD/overview.md @@ -14,18 +14,18 @@ Active Directory, depending on the permissions the GroupID administrator has gra Following is the list of all the properties that Users and Mailbox Users have in Active Directory based identity store. -- [Object properties - General tab](/docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/general.md) -- [Object properties - Organization tab](/docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/organization.md) -- [User properties - Member Of tab](/docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/memberof.md) -- [Object properties - Phone / Notes tab](/docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/phonenote.md) +- [Object properties - General tab](/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/general.md) +- [Object properties - Organization tab](/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/organization.md) +- [User properties - Member Of tab](/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/memberof.md) +- [Object properties - Phone / Notes tab](/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/phonenote.md) - [Object properties - Attributes tab](/docs/directorymanager/11.1/portal/group/properties/attributes.md) -- [Object properties - Email tab](/docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/email.md) -- [Mailbox properties - Limits tab](/docs/directorymanager/11.1/portal/user/properties/activedirectory/mailbox/limits.md) (for mailbox only) -- [Mailbox properties - Advanced tab](/docs/directorymanager/11.1/portal/user/properties/activedirectory/mailbox/advanced.md) (for mailbox only) -- [Object properties - Advanced tab](/docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/advanced.md) -- [User properties - Account tab](/docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/account.md) -- [Mailbox properties - Auto Reply tab](/docs/directorymanager/11.1/portal/user/properties/activedirectory/mailbox/autoreply.md) (for mailbox only) -- [Object Properties - Entitlements tab](/docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/entitlement.md) +- [Object properties - Email tab](/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/email.md) +- [Mailbox properties - Limits tab](/docs/directorymanager/11.1/portal/user/properties/AD/mailbox/limits.md) (for mailbox only) +- [Mailbox properties - Advanced tab](/docs/directorymanager/11.1/portal/user/properties/AD/mailbox/advanced.md) (for mailbox only) +- [Object properties - Advanced tab](/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/advanced.md) +- [User properties - Account tab](/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/account.md) +- [Mailbox properties - Auto Reply tab](/docs/directorymanager/11.1/portal/user/properties/AD/mailbox/autoreply.md) (for mailbox only) +- [Object Properties - Entitlements tab](/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/entitlement.md) - [Object properties - History tab](/docs/directorymanager/11.1/portal/group/properties/history.md) ## Contact properties @@ -33,11 +33,11 @@ based identity store. Following is the list of all the properties that Contacts have in Active Directory based identity store. -- [Object properties - General tab](/docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/general.md) -- [Object properties - Organization tab](/docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/organization.md) -- [Contact properties - Member Of tab](/docs/directorymanager/11.1/portal/user/properties/activedirectory/contact/memberof.md) -- [Object properties - Phone / Notes tab](/docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/phonenote.md) +- [Object properties - General tab](/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/general.md) +- [Object properties - Organization tab](/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/organization.md) +- [Contact properties - Member Of tab](/docs/directorymanager/11.1/portal/user/properties/AD/contact/memberof.md) +- [Object properties - Phone / Notes tab](/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/phonenote.md) - [Object properties - Attributes tab](/docs/directorymanager/11.1/portal/group/properties/attributes.md) -- [Object properties - Email tab](/docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/email.md) -- [Contact properties - Advanced tab](/docs/directorymanager/11.1/portal/user/properties/activedirectory/contact/advanced.md) +- [Object properties - Email tab](/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/email.md) +- [Contact properties - Advanced tab](/docs/directorymanager/11.1/portal/user/properties/AD/contact/advanced.md) - [Object properties - History tab](/docs/directorymanager/11.1/portal/group/properties/history.md) diff --git a/docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/_category_.json b/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/_category_.json similarity index 100% rename from docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/_category_.json rename to docs/directorymanager/11.1/portal/user/properties/AD/useroverview/_category_.json diff --git a/docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/account.md b/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/account.md similarity index 100% rename from docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/account.md rename to docs/directorymanager/11.1/portal/user/properties/AD/useroverview/account.md diff --git a/docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/advanced.md b/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/advanced.md similarity index 100% rename from docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/advanced.md rename to docs/directorymanager/11.1/portal/user/properties/AD/useroverview/advanced.md diff --git a/docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/email.md b/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/email.md similarity index 100% rename from docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/email.md rename to docs/directorymanager/11.1/portal/user/properties/AD/useroverview/email.md diff --git a/docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/entitlement.md b/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/entitlement.md similarity index 100% rename from docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/entitlement.md rename to docs/directorymanager/11.1/portal/user/properties/AD/useroverview/entitlement.md diff --git a/docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/general.md b/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/general.md similarity index 100% rename from docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/general.md rename to docs/directorymanager/11.1/portal/user/properties/AD/useroverview/general.md diff --git a/docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/memberof.md b/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/memberof.md similarity index 100% rename from docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/memberof.md rename to docs/directorymanager/11.1/portal/user/properties/AD/useroverview/memberof.md diff --git a/docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/organization.md b/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/organization.md similarity index 100% rename from docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/organization.md rename to docs/directorymanager/11.1/portal/user/properties/AD/useroverview/organization.md diff --git a/docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/phonenote.md b/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/phonenote.md similarity index 100% rename from docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/phonenote.md rename to docs/directorymanager/11.1/portal/user/properties/AD/useroverview/phonenote.md diff --git a/docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/useroverview.md b/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/useroverview.md similarity index 65% rename from docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/useroverview.md rename to docs/directorymanager/11.1/portal/user/properties/AD/useroverview/useroverview.md index c9531934e9..138140e941 100644 --- a/docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/useroverview.md +++ b/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/useroverview.md @@ -13,13 +13,13 @@ You can view and manipulate the properties of users in Active Directory. Following is the list of all the properties that Users and Mailbox Users have in Active Directory based identity store. -- [Object properties - General tab](/docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/general.md) -- [Object properties - Organization tab](/docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/organization.md) -- [User properties - Member Of tab](/docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/memberof.md) -- [Object properties - Phone / Notes tab](/docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/phonenote.md) +- [Object properties - General tab](/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/general.md) +- [Object properties - Organization tab](/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/organization.md) +- [User properties - Member Of tab](/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/memberof.md) +- [Object properties - Phone / Notes tab](/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/phonenote.md) - [Object properties - Attributes tab](/docs/directorymanager/11.1/portal/group/properties/attributes.md) -- [Object properties - Email tab](/docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/email.md) -- [Object properties - Advanced tab](/docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/advanced.md) -- [User properties - Account tab](/docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/account.md) -- [Object Properties - Entitlements tab](/docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/entitlement.md) +- [Object properties - Email tab](/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/email.md) +- [Object properties - Advanced tab](/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/advanced.md) +- [User properties - Account tab](/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/account.md) +- [Object Properties - Entitlements tab](/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/entitlement.md) - [Object properties - History tab](/docs/directorymanager/11.1/portal/group/properties/history.md) diff --git a/docs/directorymanager/11.1/portal/user/properties/azure/_category_.json b/docs/directorymanager/11.1/portal/user/properties/EntraID/_category_.json similarity index 100% rename from docs/directorymanager/11.1/portal/user/properties/azure/_category_.json rename to docs/directorymanager/11.1/portal/user/properties/EntraID/_category_.json diff --git a/docs/directorymanager/11.1/portal/user/properties/azure/contactinfo.md b/docs/directorymanager/11.1/portal/user/properties/EntraID/contactinfo.md similarity index 100% rename from docs/directorymanager/11.1/portal/user/properties/azure/contactinfo.md rename to docs/directorymanager/11.1/portal/user/properties/EntraID/contactinfo.md diff --git a/docs/directorymanager/11.1/portal/user/properties/azure/directoryrole.md b/docs/directorymanager/11.1/portal/user/properties/EntraID/directoryrole.md similarity index 100% rename from docs/directorymanager/11.1/portal/user/properties/azure/directoryrole.md rename to docs/directorymanager/11.1/portal/user/properties/EntraID/directoryrole.md diff --git a/docs/directorymanager/11.1/portal/user/properties/azure/identity.md b/docs/directorymanager/11.1/portal/user/properties/EntraID/identity.md similarity index 100% rename from docs/directorymanager/11.1/portal/user/properties/azure/identity.md rename to docs/directorymanager/11.1/portal/user/properties/EntraID/identity.md diff --git a/docs/directorymanager/11.1/portal/user/properties/azure/jobinfo.md b/docs/directorymanager/11.1/portal/user/properties/EntraID/jobinfo.md similarity index 80% rename from docs/directorymanager/11.1/portal/user/properties/azure/jobinfo.md rename to docs/directorymanager/11.1/portal/user/properties/EntraID/jobinfo.md index 94a6e9eff2..9b0fa36a25 100644 --- a/docs/directorymanager/11.1/portal/user/properties/azure/jobinfo.md +++ b/docs/directorymanager/11.1/portal/user/properties/EntraID/jobinfo.md @@ -7,7 +7,7 @@ sidebar_position: 40 # User properties - Job Info tab The Job Info tab is similar to the -[Object properties - Organization tab](/docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/organization.md) in user properties, with +[Object properties - Organization tab](/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/organization.md) in user properties, with the addition of two fields: Title and Department. Title diff --git a/docs/directorymanager/11.1/portal/user/properties/azure/overview.md b/docs/directorymanager/11.1/portal/user/properties/EntraID/overview.md similarity index 71% rename from docs/directorymanager/11.1/portal/user/properties/azure/overview.md rename to docs/directorymanager/11.1/portal/user/properties/EntraID/overview.md index 78933ea4a5..879e65d99c 100644 --- a/docs/directorymanager/11.1/portal/user/properties/azure/overview.md +++ b/docs/directorymanager/11.1/portal/user/properties/EntraID/overview.md @@ -14,10 +14,10 @@ Entra ID, depending on the permissions the Directory Manager administrator has g Following is the list of all the properties that Users and Mailbox Users have in an Microsoft Entra ID based identity store. -- [User properties - Identity tab](/docs/directorymanager/11.1/portal/user/properties/azure/identity.md) -- [User properties - Directory Role tab](/docs/directorymanager/11.1/portal/user/properties/azure/directoryrole.md) -- [User properties - Job Info tab](/docs/directorymanager/11.1/portal/user/properties/azure/jobinfo.md) -- [User properties - Member Of tab](/docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/memberof.md) -- [Object properties - Email tab](/docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/email.md) (for mailbox only) -- [Mailbox properties - Auto Reply tab](/docs/directorymanager/11.1/portal/user/properties/activedirectory/mailbox/autoreply.md) (for mailbox only) +- [User properties - Identity tab](/docs/directorymanager/11.1/portal/user/properties/EntraID/identity.md) +- [User properties - Directory Role tab](/docs/directorymanager/11.1/portal/user/properties/EntraID/directoryrole.md) +- [User properties - Job Info tab](/docs/directorymanager/11.1/portal/user/properties/EntraID/jobinfo.md) +- [User properties - Member Of tab](/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/memberof.md) +- [Object properties - Email tab](/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/email.md) (for mailbox only) +- [Mailbox properties - Auto Reply tab](/docs/directorymanager/11.1/portal/user/properties/AD/mailbox/autoreply.md) (for mailbox only) - [Object properties - History tab](/docs/directorymanager/11.1/portal/group/properties/history.md) diff --git a/docs/directorymanager/11.1/portal/user/properties/overview.md b/docs/directorymanager/11.1/portal/user/properties/overview.md index f9e4857369..ee9ddb04a9 100644 --- a/docs/directorymanager/11.1/portal/user/properties/overview.md +++ b/docs/directorymanager/11.1/portal/user/properties/overview.md @@ -29,18 +29,18 @@ you. Following is the list of all the properties that Users and Mailbox Users have in Active Directory based identity store. -- [Object properties - General tab](/docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/general.md) -- [Object properties - Organization tab](/docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/organization.md) -- [User properties - Member Of tab](/docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/memberof.md) -- [Object properties - Phone / Notes tab](/docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/phonenote.md) +- [Object properties - General tab](/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/general.md) +- [Object properties - Organization tab](/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/organization.md) +- [User properties - Member Of tab](/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/memberof.md) +- [Object properties - Phone / Notes tab](/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/phonenote.md) - [Object properties - Attributes tab](/docs/directorymanager/11.1/portal/group/properties/attributes.md) -- [Object properties - Email tab](/docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/email.md) -- [Mailbox properties - Limits tab](/docs/directorymanager/11.1/portal/user/properties/activedirectory/mailbox/limits.md) (for mailbox only) -- [Mailbox properties - Advanced tab](/docs/directorymanager/11.1/portal/user/properties/activedirectory/mailbox/advanced.md) (for mailbox only) -- [Object properties - Advanced tab](/docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/advanced.md) -- [User properties - Account tab](/docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/account.md) -- [Mailbox properties - Auto Reply tab](/docs/directorymanager/11.1/portal/user/properties/activedirectory/mailbox/autoreply.md) (for mailbox only) -- [Object Properties - Entitlements tab](/docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/entitlement.md) +- [Object properties - Email tab](/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/email.md) +- [Mailbox properties - Limits tab](/docs/directorymanager/11.1/portal/user/properties/AD/mailbox/limits.md) (for mailbox only) +- [Mailbox properties - Advanced tab](/docs/directorymanager/11.1/portal/user/properties/AD/mailbox/advanced.md) (for mailbox only) +- [Object properties - Advanced tab](/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/advanced.md) +- [User properties - Account tab](/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/account.md) +- [Mailbox properties - Auto Reply tab](/docs/directorymanager/11.1/portal/user/properties/AD/mailbox/autoreply.md) (for mailbox only) +- [Object Properties - Entitlements tab](/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/entitlement.md) - [Object properties - History tab](/docs/directorymanager/11.1/portal/group/properties/history.md) ## User and Mailbox properties in Microsoft Entra ID @@ -48,13 +48,13 @@ based identity store. Following is the list of all the properties that Users and Mailbox Users have in an Microsoft Entra ID based identity store. -- [User properties - Identity tab](/docs/directorymanager/11.1/portal/user/properties/azure/identity.md) -- [User properties - Directory Role tab](/docs/directorymanager/11.1/portal/user/properties/azure/directoryrole.md) -- [User properties - Job Info tab](/docs/directorymanager/11.1/portal/user/properties/azure/jobinfo.md) -- [User properties - Contact Info tab](/docs/directorymanager/11.1/portal/user/properties/azure/contactinfo.md) -- [User properties - Member Of tab](/docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/memberof.md) -- [Object properties - Email tab](/docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/email.md) (for mailbox only) -- [Mailbox properties - Auto Reply tab](/docs/directorymanager/11.1/portal/user/properties/activedirectory/mailbox/autoreply.md) (for mailbox only) +- [User properties - Identity tab](/docs/directorymanager/11.1/portal/user/properties/EntraID/identity.md) +- [User properties - Directory Role tab](/docs/directorymanager/11.1/portal/user/properties/EntraID/directoryrole.md) +- [User properties - Job Info tab](/docs/directorymanager/11.1/portal/user/properties/EntraID/jobinfo.md) +- [User properties - Contact Info tab](/docs/directorymanager/11.1/portal/user/properties/EntraID/contactinfo.md) +- [User properties - Member Of tab](/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/memberof.md) +- [Object properties - Email tab](/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/email.md) (for mailbox only) +- [Mailbox properties - Auto Reply tab](/docs/directorymanager/11.1/portal/user/properties/AD/mailbox/autoreply.md) (for mailbox only) - [Object properties - History tab](/docs/directorymanager/11.1/portal/group/properties/history.md) ## Contact properties @@ -64,11 +64,11 @@ store. NOTE: Contact object is not supported in Microsoft Entra ID. -- [Object properties - General tab](/docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/general.md) -- [Object properties - Organization tab](/docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/organization.md) -- [Contact properties - Member Of tab](/docs/directorymanager/11.1/portal/user/properties/activedirectory/contact/memberof.md) -- [Object properties - Phone / Notes tab](/docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/phonenote.md) +- [Object properties - General tab](/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/general.md) +- [Object properties - Organization tab](/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/organization.md) +- [Contact properties - Member Of tab](/docs/directorymanager/11.1/portal/user/properties/AD/contact/memberof.md) +- [Object properties - Phone / Notes tab](/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/phonenote.md) - [Object properties - Attributes tab](/docs/directorymanager/11.1/portal/group/properties/attributes.md) -- [Object properties - Email tab](/docs/directorymanager/11.1/portal/user/properties/activedirectory/useroverview/email.md) -- [Contact properties - Advanced tab](/docs/directorymanager/11.1/portal/user/properties/activedirectory/contact/advanced.md) +- [Object properties - Email tab](/docs/directorymanager/11.1/portal/user/properties/AD/useroverview/email.md) +- [Contact properties - Advanced tab](/docs/directorymanager/11.1/portal/user/properties/AD/contact/advanced.md) - [Object properties - History tab](/docs/directorymanager/11.1/portal/group/properties/history.md) From cb7cb3d4afda66880a472736b94547b449e59a5d Mon Sep 17 00:00:00 2001 From: Ayesha Azeem Date: Fri, 11 Jul 2025 19:09:52 +0500 Subject: [PATCH 114/177] image update --- .../7.5/siemdashboard/activedirectory/navigate/_category_.json | 2 +- .../7.5/siemdashboard/activedirectory/navigate/navigate.md | 2 +- .../7.5/siemdashboard/qradar/navigate/_category_.json | 2 +- .../7.5/siemdashboard/qradar/navigate/navigate.md | 2 +- .../7.5/siemdashboard/threathunting/navigate/_category_.json | 2 +- .../7.5/siemdashboard/threathunting/navigate/navigate.md | 2 +- 6 files changed, 6 insertions(+), 6 deletions(-) diff --git a/docs/threatprevention/7.5/siemdashboard/activedirectory/navigate/_category_.json b/docs/threatprevention/7.5/siemdashboard/activedirectory/navigate/_category_.json index 3637077311..6850e60206 100644 --- a/docs/threatprevention/7.5/siemdashboard/activedirectory/navigate/_category_.json +++ b/docs/threatprevention/7.5/siemdashboard/activedirectory/navigate/_category_.json @@ -1,5 +1,5 @@ { - "label": "Navigate the Active Directory App for Splunk", + "label": "Navigate the App", "position": 10, "collapsed": true, "collapsible": true, diff --git a/docs/threatprevention/7.5/siemdashboard/activedirectory/navigate/navigate.md b/docs/threatprevention/7.5/siemdashboard/activedirectory/navigate/navigate.md index 398e60fdbb..79e2a8c981 100644 --- a/docs/threatprevention/7.5/siemdashboard/activedirectory/navigate/navigate.md +++ b/docs/threatprevention/7.5/siemdashboard/activedirectory/navigate/navigate.md @@ -1,5 +1,5 @@ --- -title: "Navigate the Active Directory App for Splunk" +title: "Navigate the App" description: "Navigate the Active Directory App for Splunk" sidebar_position: 10 --- diff --git a/docs/threatprevention/7.5/siemdashboard/qradar/navigate/_category_.json b/docs/threatprevention/7.5/siemdashboard/qradar/navigate/_category_.json index 89a93725c9..6850e60206 100644 --- a/docs/threatprevention/7.5/siemdashboard/qradar/navigate/_category_.json +++ b/docs/threatprevention/7.5/siemdashboard/qradar/navigate/_category_.json @@ -1,5 +1,5 @@ { - "label": "Navigate the Active Directory App for QRadar", + "label": "Navigate the App", "position": 10, "collapsed": true, "collapsible": true, diff --git a/docs/threatprevention/7.5/siemdashboard/qradar/navigate/navigate.md b/docs/threatprevention/7.5/siemdashboard/qradar/navigate/navigate.md index 4acf9356c2..85d190b2fb 100644 --- a/docs/threatprevention/7.5/siemdashboard/qradar/navigate/navigate.md +++ b/docs/threatprevention/7.5/siemdashboard/qradar/navigate/navigate.md @@ -1,5 +1,5 @@ --- -title: "Navigate the Active Directory App for QRadar" +title: "Navigate the App" description: "Navigate the Active Directory App for QRadar" sidebar_position: 10 --- diff --git a/docs/threatprevention/7.5/siemdashboard/threathunting/navigate/_category_.json b/docs/threatprevention/7.5/siemdashboard/threathunting/navigate/_category_.json index dbc655cb10..6850e60206 100644 --- a/docs/threatprevention/7.5/siemdashboard/threathunting/navigate/_category_.json +++ b/docs/threatprevention/7.5/siemdashboard/threathunting/navigate/_category_.json @@ -1,5 +1,5 @@ { - "label": "Navigate the Threat Hunting App for Splunk", + "label": "Navigate the App", "position": 10, "collapsed": true, "collapsible": true, diff --git a/docs/threatprevention/7.5/siemdashboard/threathunting/navigate/navigate.md b/docs/threatprevention/7.5/siemdashboard/threathunting/navigate/navigate.md index 3d529d266b..5d113d5f9a 100644 --- a/docs/threatprevention/7.5/siemdashboard/threathunting/navigate/navigate.md +++ b/docs/threatprevention/7.5/siemdashboard/threathunting/navigate/navigate.md @@ -1,5 +1,5 @@ --- -title: "Navigate the Threat Hunting App for Splunk" +title: "Navigate the App" description: "Navigate the Threat Hunting App for Splunk" sidebar_position: 10 --- From 74873cc5fb4857dd4b1faeb2b05c0a56110fbf03 Mon Sep 17 00:00:00 2001 From: Genius Date: Fri, 11 Jul 2025 16:14:52 +0200 Subject: [PATCH 115/177] getting started saved --- docs/endpointprotector/5.9.4.2/gettingstarted.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/docs/endpointprotector/5.9.4.2/gettingstarted.md b/docs/endpointprotector/5.9.4.2/gettingstarted.md index e9399319e9..e2f4d24ca6 100644 --- a/docs/endpointprotector/5.9.4.2/gettingstarted.md +++ b/docs/endpointprotector/5.9.4.2/gettingstarted.md @@ -1,7 +1,7 @@ --- title: "Getting Started" description: "Getting Started" -sidebar_position: 10 +sidebar_position: 2 --- # Getting Started From 2db9c82be418d9e244cf4be075b45ccc034cee29 Mon Sep 17 00:00:00 2001 From: Genius Date: Fri, 11 Jul 2025 16:29:18 +0200 Subject: [PATCH 116/177] getting started version fix --- docs/endpointprotector/5.9.4.2/index.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/docs/endpointprotector/5.9.4.2/index.md b/docs/endpointprotector/5.9.4.2/index.md index d4e979ae78..ba30b777e7 100644 --- a/docs/endpointprotector/5.9.4.2/index.md +++ b/docs/endpointprotector/5.9.4.2/index.md @@ -1,5 +1,5 @@ --- -title: "Netwrix Endpoint Protector" +title: "Netwrix Endpoint Protector 5.9.4.2" description: "Netwrix Endpoint Protector" sidebar_position: 1 --- From 134305ec8a2b0637901ff64f6ace6b28f83190a0 Mon Sep 17 00:00:00 2001 From: FarzanaJafar Date: Fri, 11 Jul 2025 20:02:00 +0500 Subject: [PATCH 117/177] Deleted src/css/Sb_Table_1.css --- src/css/Sb_Table_1.css | 725 ----------------------------------------- 1 file changed, 725 deletions(-) delete mode 100644 src/css/Sb_Table_1.css diff --git a/src/css/Sb_Table_1.css b/src/css/Sb_Table_1.css deleted file mode 100644 index cf8c3b6f40..0000000000 --- a/src/css/Sb_Table_1.css +++ /dev/null @@ -1,725 +0,0 @@ -/* MadCap Table Style: */ - -/**/ - -mcTableStyle -{ - name: Sb Table 1; - border-collapse: collapse; - border-left-style: solid; - border-left-width: 1px; - border-left-color: #0894d8; - border-right-style: solid; - border-right-width: 1px; - border-right-color: #0894d8; - border-top-style: solid; - border-top-width: 1px; - border-top-color: #0894d8; - border-bottom-style: solid; - border-bottom-width: 1px; - border-bottom-color: #0894d8; - max-id: 5; - border-spacing-y: 21; - cell-padding-left: 5px; - cell-padding-right: 5px; - cell-padding-top: 5px; - cell-padding-bottom: 5px; - margin-left: 1px; - margin-right: 1px; - margin-top: 1px; - margin-bottom: 1px; -} - -mcTableColumnStyle -{ - span: 1; - separator-style: solid; - separator-width: 1px; - separator-color: #000000; - name: Column1; - id: 0; -} - -mcTableHeadStyle -{ - span: 1; - separator-style: solid; - separator-width: 4px; - separator-color: #000000; - name: Header1; - id: 2; - background-color: #0598dc; - color: #ffffff; - cell-padding-left: 10px; - cell-padding-right: 10px; - cell-padding-top: 10px; - cell-padding-bottom: 10px; -} - -mcTableBodyStyle -{ - span: 1; - separator-style: solid; - separator-width: 0px; - separator-color: #ffffff; - name: Body1; - id: 1; - background-color: #d9d9d9; - cell-padding-left: 10px; - cell-padding-right: 10px; - cell-padding-top: 10px; - cell-padding-bottom: 10px; - cell-content-style-tag: p; - cell-content-style-class: table-text; - vertical-align: top; -} - -mcTableBodyStyle -{ - span: 1; - id: 4; - name: Body2; - background-color: #ffffff; - separator-style: solid; - separator-width: 0px; - separator-color: #ffffff; - cell-content-style-tag: p; - cell-content-style-class: table-text; - cell-padding-left: 10px; - cell-padding-right: 10px; - cell-padding-top: 10px; - cell-padding-bottom: 10px; - vertical-align: top; -} - - -/* Cell Styles: */ - -.TableStyle-Sb_Table_1 -{ - border-collapse: collapse; - border-left-style: solid; - border-left-color: #0894d8; - border-left-width: 1px; - border-right-style: solid; - border-right-color: #0894d8; - border-right-width: 1px; - border-top-style: solid; - border-top-color: #0894d8; - border-top-width: 1px; - border-bottom-style: solid; - border-bottom-color: #0894d8; - border-bottom-width: 1px; - margin-left: 1px; - margin-right: 1px; - margin-top: 1px; - margin-bottom: 1px; - border-spacing: 0px 21px; -} - -.TableStyle-Sb_Table_1-Column-Column1 -{ - -} - -.TableStyle-Sb_Table_1-Head-Header1 -{ - -} - -.TableStyle-Sb_Table_1-HeadI-Column1-Header1 -{ - color: #ffffff; - background-color: #0598dc; - padding-left: 10px; - padding-right: 10px; - padding-top: 10px; - padding-bottom: 10px; -} - -.TableStyle-Sb_Table_1-HeadI-Column1-Header1 p -{ - color: #ffffff; -} - -.TableStyle-Sb_Table_1-HeadE-Column1-Header1 -{ - border-right-width: 1px; - border-right-color: #000000; - border-right-style: solid; - color: #ffffff; - background-color: #0598dc; - padding-left: 10px; - padding-right: 10px; - padding-top: 10px; - padding-bottom: 10px; - border-bottom-width: 4px; - border-bottom-color: #000000; - border-bottom-style: solid; -} - -.TableStyle-Sb_Table_1-HeadE-Column1-Header1 p -{ - color: #ffffff; -} - -.TableStyle-Sb_Table_1-HeadF-Column1-Header1 -{ - color: #ffffff; - background-color: #0598dc; - padding-left: 10px; - padding-right: 10px; - padding-top: 10px; - padding-bottom: 10px; - border-bottom-width: 4px; - border-bottom-color: #000000; - border-bottom-style: solid; -} - -.TableStyle-Sb_Table_1-HeadF-Column1-Header1 p -{ - color: #ffffff; -} - -.TableStyle-Sb_Table_1-HeadH-Column1-Header1 -{ - border-right-width: 1px; - border-right-color: #000000; - border-right-style: solid; - color: #ffffff; - background-color: #0598dc; - padding-left: 10px; - padding-right: 10px; - padding-top: 10px; - padding-bottom: 10px; -} - -.TableStyle-Sb_Table_1-HeadH-Column1-Header1 p -{ - color: #ffffff; -} - -.TableStyle-Sb_Table_1-HeadD-Column1-Header1 -{ - color: #ffffff; - background-color: #0598dc; - padding-left: 10px; - padding-right: 10px; - padding-top: 10px; - padding-bottom: 10px; - border-bottom-width: 4px; - border-bottom-color: #000000; - border-bottom-style: solid; -} - -.TableStyle-Sb_Table_1-HeadD-Column1-Header1 p -{ - color: #ffffff; -} - -.TableStyle-Sb_Table_1-HeadC-Column1-Header1 -{ - color: #ffffff; - background-color: #0598dc; - padding-left: 10px; - padding-right: 10px; - padding-top: 10px; - padding-bottom: 10px; -} - -.TableStyle-Sb_Table_1-HeadC-Column1-Header1 p -{ - color: #ffffff; -} - -.TableStyle-Sb_Table_1-HeadB-Column1-Header1 -{ - border-right-width: 1px; - border-right-color: #000000; - border-right-style: solid; - color: #ffffff; - background-color: #0598dc; - padding-left: 10px; - padding-right: 10px; - padding-top: 10px; - padding-bottom: 10px; -} - -.TableStyle-Sb_Table_1-HeadB-Column1-Header1 p -{ - color: #ffffff; -} - -.TableStyle-Sb_Table_1-HeadA-Column1-Header1 -{ - color: #ffffff; - background-color: #0598dc; - padding-left: 10px; - padding-right: 10px; - padding-top: 10px; - padding-bottom: 10px; -} - -.TableStyle-Sb_Table_1-HeadA-Column1-Header1 p -{ - color: #ffffff; -} - -.TableStyle-Sb_Table_1-HeadG-Column1-Header1 -{ - color: #ffffff; - background-color: #0598dc; - padding-left: 10px; - padding-right: 10px; - padding-top: 10px; - padding-bottom: 10px; -} - -.TableStyle-Sb_Table_1-HeadG-Column1-Header1 p -{ - color: #ffffff; -} - -.TableStyle-Sb_Table_1-FootI-Column1- -{ - padding-left: 5px; - padding-right: 5px; - padding-top: 5px; - padding-bottom: 5px; -} - -.TableStyle-Sb_Table_1-FootI-Column1- p -{ - -} - -.TableStyle-Sb_Table_1-FootE-Column1- -{ - padding-left: 5px; - padding-right: 5px; - padding-top: 5px; - padding-bottom: 5px; - border-right-width: 1px; - border-right-color: #000000; - border-right-style: solid; -} - -.TableStyle-Sb_Table_1-FootE-Column1- p -{ - -} - -.TableStyle-Sb_Table_1-FootF-Column1- -{ - padding-left: 5px; - padding-right: 5px; - padding-top: 5px; - padding-bottom: 5px; -} - -.TableStyle-Sb_Table_1-FootF-Column1- p -{ - -} - -.TableStyle-Sb_Table_1-FootH-Column1- -{ - padding-left: 5px; - padding-right: 5px; - padding-top: 5px; - padding-bottom: 5px; - border-right-width: 1px; - border-right-color: #000000; - border-right-style: solid; -} - -.TableStyle-Sb_Table_1-FootH-Column1- p -{ - -} - -.TableStyle-Sb_Table_1-FootD-Column1- -{ - padding-left: 5px; - padding-right: 5px; - padding-top: 5px; - padding-bottom: 5px; -} - -.TableStyle-Sb_Table_1-FootD-Column1- p -{ - -} - -.TableStyle-Sb_Table_1-FootC-Column1- -{ - padding-left: 5px; - padding-right: 5px; - padding-top: 5px; - padding-bottom: 5px; -} - -.TableStyle-Sb_Table_1-FootC-Column1- p -{ - -} - -.TableStyle-Sb_Table_1-FootB-Column1- -{ - padding-left: 5px; - padding-right: 5px; - padding-top: 5px; - padding-bottom: 5px; - border-right-width: 1px; - border-right-color: #000000; - border-right-style: solid; -} - -.TableStyle-Sb_Table_1-FootB-Column1- p -{ - -} - -.TableStyle-Sb_Table_1-FootA-Column1- -{ - padding-left: 5px; - padding-right: 5px; - padding-top: 5px; - padding-bottom: 5px; -} - -.TableStyle-Sb_Table_1-FootA-Column1- p -{ - -} - -.TableStyle-Sb_Table_1-FootG-Column1- -{ - padding-left: 5px; - padding-right: 5px; - padding-top: 5px; - padding-bottom: 5px; -} - -.TableStyle-Sb_Table_1-FootG-Column1- p -{ - -} - -.TableStyle-Sb_Table_1-Body-Body1 -{ - -} - -.TableStyle-Sb_Table_1-BodyI-Column1-Body1 -{ - vertical-align: top; - background-color: #d9d9d9; - padding-left: 10px; - padding-right: 10px; - padding-top: 10px; - padding-bottom: 10px; -} - -.TableStyle-Sb_Table_1-BodyI-Column1-Body1 p -{ - -} - -.TableStyle-Sb_Table_1-BodyE-Column1-Body1 -{ - vertical-align: top; - background-color: #d9d9d9; - padding-left: 10px; - padding-right: 10px; - padding-top: 10px; - padding-bottom: 10px; - border-bottom-width: 0px; - border-bottom-color: #ffffff; - border-bottom-style: solid; - border-right-width: 1px; - border-right-color: #000000; - border-right-style: solid; -} - -.TableStyle-Sb_Table_1-BodyE-Column1-Body1 p -{ - -} - -.TableStyle-Sb_Table_1-BodyF-Column1-Body1 -{ - vertical-align: top; - background-color: #d9d9d9; - padding-left: 10px; - padding-right: 10px; - padding-top: 10px; - padding-bottom: 10px; - border-bottom-width: 0px; - border-bottom-color: #ffffff; - border-bottom-style: solid; -} - -.TableStyle-Sb_Table_1-BodyF-Column1-Body1 p -{ - -} - -.TableStyle-Sb_Table_1-BodyH-Column1-Body1 -{ - vertical-align: top; - background-color: #d9d9d9; - padding-left: 10px; - padding-right: 10px; - padding-top: 10px; - padding-bottom: 10px; - border-right-width: 1px; - border-right-color: #000000; - border-right-style: solid; -} - -.TableStyle-Sb_Table_1-BodyH-Column1-Body1 p -{ - -} - -.TableStyle-Sb_Table_1-BodyD-Column1-Body1 -{ - vertical-align: top; - background-color: #d9d9d9; - padding-left: 10px; - padding-right: 10px; - padding-top: 10px; - padding-bottom: 10px; - border-bottom-width: 0px; - border-bottom-color: #ffffff; - border-bottom-style: solid; -} - -.TableStyle-Sb_Table_1-BodyD-Column1-Body1 p -{ - -} - -.TableStyle-Sb_Table_1-BodyC-Column1-Body1 -{ - vertical-align: top; - background-color: #d9d9d9; - padding-left: 10px; - padding-right: 10px; - padding-top: 10px; - padding-bottom: 10px; -} - -.TableStyle-Sb_Table_1-BodyC-Column1-Body1 p -{ - -} - -.TableStyle-Sb_Table_1-BodyB-Column1-Body1 -{ - vertical-align: top; - background-color: #d9d9d9; - padding-left: 10px; - padding-right: 10px; - padding-top: 10px; - padding-bottom: 10px; - border-right-width: 1px; - border-right-color: #000000; - border-right-style: solid; -} - -.TableStyle-Sb_Table_1-BodyB-Column1-Body1 p -{ - -} - -.TableStyle-Sb_Table_1-BodyA-Column1-Body1 -{ - vertical-align: top; - background-color: #d9d9d9; - padding-left: 10px; - padding-right: 10px; - padding-top: 10px; - padding-bottom: 10px; -} - -.TableStyle-Sb_Table_1-BodyA-Column1-Body1 p -{ - -} - -.TableStyle-Sb_Table_1-BodyG-Column1-Body1 -{ - vertical-align: top; - background-color: #d9d9d9; - padding-left: 10px; - padding-right: 10px; - padding-top: 10px; - padding-bottom: 10px; -} - -.TableStyle-Sb_Table_1-BodyG-Column1-Body1 p -{ - -} - -.TableStyle-Sb_Table_1-Body-Body2 -{ - -} - -.TableStyle-Sb_Table_1-BodyI-Column1-Body2 -{ - vertical-align: top; - background-color: #ffffff; - padding-left: 10px; - padding-right: 10px; - padding-top: 10px; - padding-bottom: 10px; -} - -.TableStyle-Sb_Table_1-BodyI-Column1-Body2 p -{ - -} - -.TableStyle-Sb_Table_1-BodyE-Column1-Body2 -{ - vertical-align: top; - background-color: #ffffff; - padding-left: 10px; - padding-right: 10px; - padding-top: 10px; - padding-bottom: 10px; - border-bottom-width: 0px; - border-bottom-color: #ffffff; - border-bottom-style: solid; - border-right-width: 1px; - border-right-color: #000000; - border-right-style: solid; -} - -.TableStyle-Sb_Table_1-BodyE-Column1-Body2 p -{ - -} - -.TableStyle-Sb_Table_1-BodyF-Column1-Body2 -{ - vertical-align: top; - background-color: #ffffff; - padding-left: 10px; - padding-right: 10px; - padding-top: 10px; - padding-bottom: 10px; - border-bottom-width: 0px; - border-bottom-color: #ffffff; - border-bottom-style: solid; -} - -.TableStyle-Sb_Table_1-BodyF-Column1-Body2 p -{ - -} - -.TableStyle-Sb_Table_1-BodyH-Column1-Body2 -{ - vertical-align: top; - background-color: #ffffff; - padding-left: 10px; - padding-right: 10px; - padding-top: 10px; - padding-bottom: 10px; - border-right-width: 1px; - border-right-color: #000000; - border-right-style: solid; -} - -.TableStyle-Sb_Table_1-BodyH-Column1-Body2 p -{ - -} - -.TableStyle-Sb_Table_1-BodyD-Column1-Body2 -{ - vertical-align: top; - background-color: #ffffff; - padding-left: 10px; - padding-right: 10px; - padding-top: 10px; - padding-bottom: 10px; - border-bottom-width: 0px; - border-bottom-color: #ffffff; - border-bottom-style: solid; -} - -.TableStyle-Sb_Table_1-BodyD-Column1-Body2 p -{ - -} - -.TableStyle-Sb_Table_1-BodyC-Column1-Body2 -{ - vertical-align: top; - background-color: #ffffff; - padding-left: 10px; - padding-right: 10px; - padding-top: 10px; - padding-bottom: 10px; -} - -.TableStyle-Sb_Table_1-BodyC-Column1-Body2 p -{ - -} - -.TableStyle-Sb_Table_1-BodyB-Column1-Body2 -{ - vertical-align: top; - background-color: #ffffff; - padding-left: 10px; - padding-right: 10px; - padding-top: 10px; - padding-bottom: 10px; - border-right-width: 1px; - border-right-color: #000000; - border-right-style: solid; -} - -.TableStyle-Sb_Table_1-BodyB-Column1-Body2 p -{ - -} - -.TableStyle-Sb_Table_1-BodyA-Column1-Body2 -{ - vertical-align: top; - background-color: #ffffff; - padding-left: 10px; - padding-right: 10px; - padding-top: 10px; - padding-bottom: 10px; -} - -.TableStyle-Sb_Table_1-BodyA-Column1-Body2 p -{ - -} - -.TableStyle-Sb_Table_1-BodyG-Column1-Body2 -{ - vertical-align: top; - background-color: #ffffff; - padding-left: 10px; - padding-right: 10px; - padding-top: 10px; - padding-bottom: 10px; -} - -.TableStyle-Sb_Table_1-BodyG-Column1-Body2 p -{ - -} - - From 15a24653b65940050d91a84b7ec68cff1839eb40 Mon Sep 17 00:00:00 2001 From: Sreeparna Singhal Date: Fri, 11 Jul 2025 16:58:33 +0100 Subject: [PATCH 118/177] Broken links fixed --- docs/pingcastle/3.3/basicuser.md | 10 +++++----- 1 file changed, 5 insertions(+), 5 deletions(-) diff --git a/docs/pingcastle/3.3/basicuser.md b/docs/pingcastle/3.3/basicuser.md index d3294fa625..c3111bbac6 100644 --- a/docs/pingcastle/3.3/basicuser.md +++ b/docs/pingcastle/3.3/basicuser.md @@ -244,7 +244,7 @@ link. It contains data to help identify the underlying objects. Option 1: performing multiple health check reports (recommended) -If you want to get a quick status of your infrastructure, [run the program](/docs/pingcastle/basicuser.md) with the "healthcheck" mode (just press enter) and enter as domain the asterisk (\*). +If you want to get a quick status of your infrastructure, [run the program](#run-the-program) with the "healthcheck" mode (just press enter) and enter as domain the asterisk (*). All reachable domains will be scanned, the reachable mode will be activated and the consolidation report will be made automatically. This @@ -254,7 +254,7 @@ takes from a few minutes to one hour. Then open the cartography reports (see below). -3. Xml reports generated from multiple point of view can be used to have a consolidated map. Do not forget to check the [Getting an overview](/docs/pingcastle/basicuser.md) or [dashboard](/docs/pingcastle/basicuser.md) section. +3. Xml reports generated from multiple point of view can be used to have a consolidated map. Do not forget to check the [Getting an overview](#getting-an-overview-with-multiple-reports) or [dashboard](#performing-an-active-directory-health-check) section. Option 2: when having existing health check reports @@ -377,7 +377,7 @@ audit, you can take benefits of trusts to perform this task. The management involvement is a critical factor of success. Here is how you can proceed. -You can start the project by running the tool without notifying the domain administrators to get a first overview. The healthcheck mode run on all trusted server (server set as "\*") or the carto mode can help [built a big picture of all domains involved](/docs/pingcastle/basicuser.md). +You can start the project by running the tool without notifying the domain administrators to get a first overview. The healthcheck mode run on all trusted server (server set as "*") or the carto mode can help [built a big picture of all domains involved](#perform-domain-discovery). Then you can deploy officially in a small perimeter and use the report results to challenge the domain administrators. Based on the risk @@ -718,13 +718,13 @@ structure than the detailed reports but with a higher level of detail. - ad_hc_summary_full_node_map.html -The second file is a map build on all trusts. See [domain discovery](/docs/pingcastle/basicuser.md). +The second file is a map build on all trusts. See [domain discovery](#perform-domain-discovery). [Example](https://www.pingcastle.com/PingCastleFiles/ad_hc_summary_full_node_map.html) - ad_hc_summary_simple_node_map.html -The third file is a map build on all trusts. See [domain discovery](/docs/pingcastle/basicuser.md). +The third file is a map build on all trusts. See [domain discovery](#perform-domain-discovery). [Example](https://www.pingcastle.com/PingCastleFiles/ad_hc_summary_simple_node_map.html) From bbf009c1dc7a2c6217d7bb35e7f84f5b5729918a Mon Sep 17 00:00:00 2001 From: Jose Valente Date: Fri, 11 Jul 2025 17:10:39 +0100 Subject: [PATCH 119/177] index and other moves --- .../2.6/{overview => }/gettingstarted.md | 2 +- docs/recoveryforactivedirectory/2.6/index.md | 25 ++++++++++++++++++- .../2.6/overview/_category_.json | 10 -------- .../2.6/overview/overview.md | 24 ------------------ .../2.6/{overview => }/usecases.md | 2 +- .../2.6/{overview => }/whatsnew.md | 2 +- 6 files changed, 27 insertions(+), 38 deletions(-) rename docs/recoveryforactivedirectory/2.6/{overview => }/gettingstarted.md (99%) delete mode 100644 docs/recoveryforactivedirectory/2.6/overview/_category_.json delete mode 100644 docs/recoveryforactivedirectory/2.6/overview/overview.md rename docs/recoveryforactivedirectory/2.6/{overview => }/usecases.md (99%) rename docs/recoveryforactivedirectory/2.6/{overview => }/whatsnew.md (99%) diff --git a/docs/recoveryforactivedirectory/2.6/overview/gettingstarted.md b/docs/recoveryforactivedirectory/2.6/gettingstarted.md similarity index 99% rename from docs/recoveryforactivedirectory/2.6/overview/gettingstarted.md rename to docs/recoveryforactivedirectory/2.6/gettingstarted.md index 37dbba4cad..782f76d09f 100644 --- a/docs/recoveryforactivedirectory/2.6/overview/gettingstarted.md +++ b/docs/recoveryforactivedirectory/2.6/gettingstarted.md @@ -1,7 +1,7 @@ --- title: "Getting Started" description: "Getting Started" -sidebar_position: 10 +sidebar_position: 4 --- # Getting Started diff --git a/docs/recoveryforactivedirectory/2.6/index.md b/docs/recoveryforactivedirectory/2.6/index.md index dc53b2bbd2..b9ad1ac4ad 100644 --- a/docs/recoveryforactivedirectory/2.6/index.md +++ b/docs/recoveryforactivedirectory/2.6/index.md @@ -1 +1,24 @@ -# Recovery for Active Directory +--- +title: "Netwrix Recovery for Active Directory v2.6" +description: "Netwrix Recovery for Active Directory v2.6" +sidebar_position: 1 +--- + +# Netwrix Recovery for Active Directory v2.6 + +A single improper change to Microsoft Active Directory, whether accidental or deliberate, can lead +to disaster. + +- Alter the wrong Group Policy setting and suddenly users are free to install ransomware on their + machines or copy data to USB drives. +- Make the wrong person a member of an Active Directory group and they’ll be able to read, access or + delete files they shouldn’t. +- Delete the wrong account and an essential business process might come to a halt. + +Even more devastating, a cyberattack, hardware failure, internal error, or natural calamity can +bring down your entire Active Directory forest. + +Native tools don’t make it easy to revert these critical changes — but Netwrix Recovery for Active +Directory does. Administrators can quickly rollback and recover Active Directory objects or just a +single attribute to a known good state, with little to no downtime. They can also restore a domain +controller or an entire forest to a specific state-in-time image. diff --git a/docs/recoveryforactivedirectory/2.6/overview/_category_.json b/docs/recoveryforactivedirectory/2.6/overview/_category_.json deleted file mode 100644 index 1be9216b78..0000000000 --- a/docs/recoveryforactivedirectory/2.6/overview/_category_.json +++ /dev/null @@ -1,10 +0,0 @@ -{ - "label": "Netwrix Recovery for Active Directory v2.6", - "position": 10, - "collapsed": true, - "collapsible": true, - "link": { - "type": "doc", - "id": "overview" - } -} \ No newline at end of file diff --git a/docs/recoveryforactivedirectory/2.6/overview/overview.md b/docs/recoveryforactivedirectory/2.6/overview/overview.md deleted file mode 100644 index 0d5a1e6a5e..0000000000 --- a/docs/recoveryforactivedirectory/2.6/overview/overview.md +++ /dev/null @@ -1,24 +0,0 @@ ---- -title: "Netwrix Recovery for Active Directory v2.6" -description: "Netwrix Recovery for Active Directory v2.6" -sidebar_position: 10 ---- - -# Netwrix Recovery for Active Directory v2.6 - -A single improper change to Microsoft Active Directory, whether accidental or deliberate, can lead -to disaster. - -- Alter the wrong Group Policy setting and suddenly users are free to install ransomware on their - machines or copy data to USB drives. -- Make the wrong person a member of an Active Directory group and they’ll be able to read, access or - delete files they shouldn’t. -- Delete the wrong account and an essential business process might come to a halt. - -Even more devastating, a cyberattack, hardware failure, internal error, or natural calamity can -bring down your entire Active Directory forest. - -Native tools don’t make it easy to revert these critical changes — but Netwrix Recovery for Active -Directory does. Administrators can quickly rollback and recover Active Directory objects or just a -single attribute to a known good state, with little to no downtime. They can also restore a domain -controller or an entire forest to a specific state-in-time image. diff --git a/docs/recoveryforactivedirectory/2.6/overview/usecases.md b/docs/recoveryforactivedirectory/2.6/usecases.md similarity index 99% rename from docs/recoveryforactivedirectory/2.6/overview/usecases.md rename to docs/recoveryforactivedirectory/2.6/usecases.md index 28f2bf974d..1ea5703d54 100644 --- a/docs/recoveryforactivedirectory/2.6/overview/usecases.md +++ b/docs/recoveryforactivedirectory/2.6/usecases.md @@ -1,7 +1,7 @@ --- title: "Use Cases" description: "Use Cases" -sidebar_position: 30 +sidebar_position: 3 --- # Use Cases diff --git a/docs/recoveryforactivedirectory/2.6/overview/whatsnew.md b/docs/recoveryforactivedirectory/2.6/whatsnew.md similarity index 99% rename from docs/recoveryforactivedirectory/2.6/overview/whatsnew.md rename to docs/recoveryforactivedirectory/2.6/whatsnew.md index 14d8317b08..9210430efb 100644 --- a/docs/recoveryforactivedirectory/2.6/overview/whatsnew.md +++ b/docs/recoveryforactivedirectory/2.6/whatsnew.md @@ -1,7 +1,7 @@ --- title: "What's New" description: "What's New" -sidebar_position: 20 +sidebar_position: 2 --- # What's New From 2d6dec976d950e1ea7394e2856397bf71314d671 Mon Sep 17 00:00:00 2001 From: Stuart Jaeckel Date: Fri, 11 Jul 2025 17:31:54 +0100 Subject: [PATCH 120/177] Reverted package.json updates --- package-lock.json | 3902 ++++----------------------------------------- package.json | 5 +- 2 files changed, 272 insertions(+), 3635 deletions(-) diff --git a/package-lock.json b/package-lock.json index b7cfa37d31..5df6e8e048 100644 --- a/package-lock.json +++ b/package-lock.json @@ -17,10 +17,9 @@ "@docusaurus/plugin-rsdoctor": "^3.8.1", "@docusaurus/preset-classic": "^3.8.1", "@mdx-js/react": "^3.0.0", - "@rspack/core": "^1.4.6", "prism-react-renderer": "^2.3.0", - "react": "^19.1.0", - "react-dom": "^19.1.0", + "react": "^18.3.1", + "react-dom": "^18.3.1", "react-typed": "^2.0.12" }, "devDependencies": { @@ -41,8 +40,6 @@ }, "node_modules/@algolia/autocomplete-core": { "version": "1.17.9", - "resolved": "https://registry.npmjs.org/@algolia/autocomplete-core/-/autocomplete-core-1.17.9.tgz", - "integrity": "sha512-O7BxrpLDPJWWHv/DLA9DRFWs+iY1uOJZkqUwjS5HSZAGcl0hIVCQ97LTLewiZmZ402JYUrun+8NqFP+hCknlbQ==", "license": "MIT", "dependencies": { "@algolia/autocomplete-plugin-algolia-insights": "1.17.9", @@ -51,8 +48,6 @@ }, "node_modules/@algolia/autocomplete-plugin-algolia-insights": { "version": "1.17.9", - "resolved": "https://registry.npmjs.org/@algolia/autocomplete-plugin-algolia-insights/-/autocomplete-plugin-algolia-insights-1.17.9.tgz", - "integrity": "sha512-u1fEHkCbWF92DBeB/KHeMacsjsoI0wFhjZtlCq2ddZbAehshbZST6Hs0Avkc0s+4UyBGbMDnSuXHLuvRWK5iDQ==", "license": "MIT", "dependencies": { "@algolia/autocomplete-shared": "1.17.9" @@ -63,8 +58,6 @@ }, "node_modules/@algolia/autocomplete-preset-algolia": { "version": "1.17.9", - "resolved": "https://registry.npmjs.org/@algolia/autocomplete-preset-algolia/-/autocomplete-preset-algolia-1.17.9.tgz", - "integrity": "sha512-Na1OuceSJeg8j7ZWn5ssMu/Ax3amtOwk76u4h5J4eK2Nx2KB5qt0Z4cOapCsxot9VcEN11ADV5aUSlQF4RhGjQ==", "license": "MIT", "dependencies": { "@algolia/autocomplete-shared": "1.17.9" @@ -76,8 +69,6 @@ }, "node_modules/@algolia/autocomplete-shared": { "version": "1.17.9", - "resolved": "https://registry.npmjs.org/@algolia/autocomplete-shared/-/autocomplete-shared-1.17.9.tgz", - "integrity": "sha512-iDf05JDQ7I0b7JEA/9IektxN/80a2MZ1ToohfmNS3rfeuQnIKI3IJlIafD0xu4StbtQTghx9T3Maa97ytkXenQ==", "license": "MIT", "peerDependencies": { "@algolia/client-search": ">= 4.9.1 < 6", @@ -85,99 +76,85 @@ } }, "node_modules/@algolia/client-abtesting": { - "version": "5.29.0", - "resolved": "https://registry.npmjs.org/@algolia/client-abtesting/-/client-abtesting-5.29.0.tgz", - "integrity": "sha512-AM/6LYMSTnZvAT5IarLEKjYWOdV+Fb+LVs8JRq88jn8HH6bpVUtjWdOZXqX1hJRXuCAY8SdQfb7F8uEiMNXdYQ==", + "version": "5.27.0", "license": "MIT", "dependencies": { - "@algolia/client-common": "5.29.0", - "@algolia/requester-browser-xhr": "5.29.0", - "@algolia/requester-fetch": "5.29.0", - "@algolia/requester-node-http": "5.29.0" + "@algolia/client-common": "5.27.0", + "@algolia/requester-browser-xhr": "5.27.0", + "@algolia/requester-fetch": "5.27.0", + "@algolia/requester-node-http": "5.27.0" }, "engines": { "node": ">= 14.0.0" } }, "node_modules/@algolia/client-analytics": { - "version": "5.29.0", - "resolved": "https://registry.npmjs.org/@algolia/client-analytics/-/client-analytics-5.29.0.tgz", - "integrity": "sha512-La34HJh90l0waw3wl5zETO8TuukeUyjcXhmjYZL3CAPLggmKv74mobiGRIb+mmBENybiFDXf/BeKFLhuDYWMMQ==", + "version": "5.27.0", "license": "MIT", "dependencies": { - "@algolia/client-common": "5.29.0", - "@algolia/requester-browser-xhr": "5.29.0", - "@algolia/requester-fetch": "5.29.0", - "@algolia/requester-node-http": "5.29.0" + "@algolia/client-common": "5.27.0", + "@algolia/requester-browser-xhr": "5.27.0", + "@algolia/requester-fetch": "5.27.0", + "@algolia/requester-node-http": "5.27.0" }, "engines": { "node": ">= 14.0.0" } }, "node_modules/@algolia/client-common": { - "version": "5.29.0", - "resolved": "https://registry.npmjs.org/@algolia/client-common/-/client-common-5.29.0.tgz", - "integrity": "sha512-T0lzJH/JiCxQYtCcnWy7Jf1w/qjGDXTi2npyF9B9UsTvXB97GRC6icyfXxe21mhYvhQcaB1EQ/J2575FXxi2rA==", + "version": "5.27.0", "license": "MIT", "engines": { "node": ">= 14.0.0" } }, "node_modules/@algolia/client-insights": { - "version": "5.29.0", - "resolved": "https://registry.npmjs.org/@algolia/client-insights/-/client-insights-5.29.0.tgz", - "integrity": "sha512-A39F1zmHY9aev0z4Rt3fTLcGN5AG1VsVUkVWy6yQG5BRDScktH+U5m3zXwThwniBTDV1HrPgiGHZeWb67GkR2Q==", + "version": "5.27.0", "license": "MIT", "dependencies": { - "@algolia/client-common": "5.29.0", - "@algolia/requester-browser-xhr": "5.29.0", - "@algolia/requester-fetch": "5.29.0", - "@algolia/requester-node-http": "5.29.0" + "@algolia/client-common": "5.27.0", + "@algolia/requester-browser-xhr": "5.27.0", + "@algolia/requester-fetch": "5.27.0", + "@algolia/requester-node-http": "5.27.0" }, "engines": { "node": ">= 14.0.0" } }, "node_modules/@algolia/client-personalization": { - "version": "5.29.0", - "resolved": "https://registry.npmjs.org/@algolia/client-personalization/-/client-personalization-5.29.0.tgz", - "integrity": "sha512-ibxmh2wKKrzu5du02gp8CLpRMeo+b/75e4ORct98CT7mIxuYFXowULwCd6cMMkz/R0LpKXIbTUl15UL5soaiUQ==", + "version": "5.27.0", "license": "MIT", "dependencies": { - "@algolia/client-common": "5.29.0", - "@algolia/requester-browser-xhr": "5.29.0", - "@algolia/requester-fetch": "5.29.0", - "@algolia/requester-node-http": "5.29.0" + "@algolia/client-common": "5.27.0", + "@algolia/requester-browser-xhr": "5.27.0", + "@algolia/requester-fetch": "5.27.0", + "@algolia/requester-node-http": "5.27.0" }, "engines": { "node": ">= 14.0.0" } }, "node_modules/@algolia/client-query-suggestions": { - "version": "5.29.0", - "resolved": "https://registry.npmjs.org/@algolia/client-query-suggestions/-/client-query-suggestions-5.29.0.tgz", - "integrity": "sha512-VZq4/AukOoJC2WSwF6J5sBtt+kImOoBwQc1nH3tgI+cxJBg7B77UsNC+jT6eP2dQCwGKBBRTmtPLUTDDnHpMgA==", + "version": "5.27.0", "license": "MIT", "dependencies": { - "@algolia/client-common": "5.29.0", - "@algolia/requester-browser-xhr": "5.29.0", - "@algolia/requester-fetch": "5.29.0", - "@algolia/requester-node-http": "5.29.0" + "@algolia/client-common": "5.27.0", + "@algolia/requester-browser-xhr": "5.27.0", + "@algolia/requester-fetch": "5.27.0", + "@algolia/requester-node-http": "5.27.0" }, "engines": { "node": ">= 14.0.0" } }, "node_modules/@algolia/client-search": { - "version": "5.29.0", - "resolved": "https://registry.npmjs.org/@algolia/client-search/-/client-search-5.29.0.tgz", - "integrity": "sha512-cZ0Iq3OzFUPpgszzDr1G1aJV5UMIZ4VygJ2Az252q4Rdf5cQMhYEIKArWY/oUjMhQmosM8ygOovNq7gvA9CdCg==", + "version": "5.27.0", "license": "MIT", "dependencies": { - "@algolia/client-common": "5.29.0", - "@algolia/requester-browser-xhr": "5.29.0", - "@algolia/requester-fetch": "5.29.0", - "@algolia/requester-node-http": "5.29.0" + "@algolia/client-common": "5.27.0", + "@algolia/requester-browser-xhr": "5.27.0", + "@algolia/requester-fetch": "5.27.0", + "@algolia/requester-node-http": "5.27.0" }, "engines": { "node": ">= 14.0.0" @@ -185,86 +162,72 @@ }, "node_modules/@algolia/events": { "version": "4.0.1", - "resolved": "https://registry.npmjs.org/@algolia/events/-/events-4.0.1.tgz", - "integrity": "sha512-FQzvOCgoFXAbf5Y6mYozw2aj5KCJoA3m4heImceldzPSMbdyS4atVjJzXKMsfX3wnZTFYwkkt8/z8UesLHlSBQ==", "license": "MIT" }, "node_modules/@algolia/ingestion": { - "version": "1.29.0", - "resolved": "https://registry.npmjs.org/@algolia/ingestion/-/ingestion-1.29.0.tgz", - "integrity": "sha512-scBXn0wO5tZCxmO6evfa7A3bGryfyOI3aoXqSQBj5SRvNYXaUlFWQ/iKI70gRe/82ICwE0ICXbHT/wIvxOW7vw==", + "version": "1.27.0", "license": "MIT", "dependencies": { - "@algolia/client-common": "5.29.0", - "@algolia/requester-browser-xhr": "5.29.0", - "@algolia/requester-fetch": "5.29.0", - "@algolia/requester-node-http": "5.29.0" + "@algolia/client-common": "5.27.0", + "@algolia/requester-browser-xhr": "5.27.0", + "@algolia/requester-fetch": "5.27.0", + "@algolia/requester-node-http": "5.27.0" }, "engines": { "node": ">= 14.0.0" } }, "node_modules/@algolia/monitoring": { - "version": "1.29.0", - "resolved": "https://registry.npmjs.org/@algolia/monitoring/-/monitoring-1.29.0.tgz", - "integrity": "sha512-FGWWG9jLFhsKB7YiDjM2dwQOYnWu//7Oxrb2vT96N7+s+hg1mdHHfHNRyEudWdxd4jkMhBjeqNA21VbTiOIPVg==", + "version": "1.27.0", "license": "MIT", "dependencies": { - "@algolia/client-common": "5.29.0", - "@algolia/requester-browser-xhr": "5.29.0", - "@algolia/requester-fetch": "5.29.0", - "@algolia/requester-node-http": "5.29.0" + "@algolia/client-common": "5.27.0", + "@algolia/requester-browser-xhr": "5.27.0", + "@algolia/requester-fetch": "5.27.0", + "@algolia/requester-node-http": "5.27.0" }, "engines": { "node": ">= 14.0.0" } }, "node_modules/@algolia/recommend": { - "version": "5.29.0", - "resolved": "https://registry.npmjs.org/@algolia/recommend/-/recommend-5.29.0.tgz", - "integrity": "sha512-xte5+mpdfEARAu61KXa4ewpjchoZuJlAlvQb8ptK6hgHlBHDnYooy1bmOFpokaAICrq/H9HpoqNUX71n+3249A==", + "version": "5.27.0", "license": "MIT", "dependencies": { - "@algolia/client-common": "5.29.0", - "@algolia/requester-browser-xhr": "5.29.0", - "@algolia/requester-fetch": "5.29.0", - "@algolia/requester-node-http": "5.29.0" + "@algolia/client-common": "5.27.0", + "@algolia/requester-browser-xhr": "5.27.0", + "@algolia/requester-fetch": "5.27.0", + "@algolia/requester-node-http": "5.27.0" }, "engines": { "node": ">= 14.0.0" } }, "node_modules/@algolia/requester-browser-xhr": { - "version": "5.29.0", - "resolved": "https://registry.npmjs.org/@algolia/requester-browser-xhr/-/requester-browser-xhr-5.29.0.tgz", - "integrity": "sha512-og+7Em75aPHhahEUScq2HQ3J7ULN63Levtd87BYMpn6Im5d5cNhaC4QAUsXu6LWqxRPgh4G+i+wIb6tVhDhg2A==", + "version": "5.27.0", "license": "MIT", "dependencies": { - "@algolia/client-common": "5.29.0" + "@algolia/client-common": "5.27.0" }, "engines": { "node": ">= 14.0.0" } }, "node_modules/@algolia/requester-fetch": { - "version": "5.29.0", - "resolved": "https://registry.npmjs.org/@algolia/requester-fetch/-/requester-fetch-5.29.0.tgz", - "integrity": "sha512-JCxapz7neAy8hT/nQpCvOrI5JO8VyQ1kPvBiaXWNC1prVq0UMYHEL52o1BsPvtXfdQ7BVq19OIq6TjOI06mV/w==", + "version": "5.27.0", "license": "MIT", "dependencies": { - "@algolia/client-common": "5.29.0" + "@algolia/client-common": "5.27.0" }, "engines": { "node": ">= 14.0.0" } }, "node_modules/@algolia/requester-node-http": { - "version": "5.29.0", - "resolved": "https://registry.npmjs.org/@algolia/requester-node-http/-/requester-node-http-5.29.0.tgz", - "integrity": "sha512-lVBD81RBW5VTdEYgnzCz7Pf9j2H44aymCP+/eHGJu4vhU+1O8aKf3TVBgbQr5UM6xoe8IkR/B112XY6YIG2vtg==", + "version": "5.27.0", "license": "MIT", "dependencies": { - "@algolia/client-common": "5.29.0" + "@algolia/client-common": "5.27.0" }, "engines": { "node": ">= 14.0.0" @@ -272,8 +235,6 @@ }, "node_modules/@ampproject/remapping": { "version": "2.3.0", - "resolved": "https://registry.npmjs.org/@ampproject/remapping/-/remapping-2.3.0.tgz", - "integrity": "sha512-30iZtAPgz+LTIYoeivqYo853f02jBYSd5uGnGpkFV0M3xOt9aN73erkgYAmZU43x4VfqcnLxW9Kpg3R5LC4YYw==", "license": "Apache-2.0", "dependencies": { "@jridgewell/gen-mapping": "^0.3.5", @@ -285,8 +246,6 @@ }, "node_modules/@babel/code-frame": { "version": "7.27.1", - "resolved": "https://registry.npmjs.org/@babel/code-frame/-/code-frame-7.27.1.tgz", - "integrity": "sha512-cjQ7ZlQ0Mv3b47hABuTevyTuYN4i+loJKGeV9flcCgIK37cCXRh+L1bd3iBHlynerhQ7BhCkn2BPbQUL+rGqFg==", "license": "MIT", "dependencies": { "@babel/helper-validator-identifier": "^7.27.1", @@ -298,30 +257,26 @@ } }, "node_modules/@babel/compat-data": { - "version": "7.27.7", - "resolved": "https://registry.npmjs.org/@babel/compat-data/-/compat-data-7.27.7.tgz", - "integrity": "sha512-xgu/ySj2mTiUFmdE9yCMfBxLp4DHd5DwmbbD05YAuICfodYT3VvRxbrh81LGQ/8UpSdtMdfKMn3KouYDX59DGQ==", + "version": "7.27.5", "license": "MIT", "engines": { "node": ">=6.9.0" } }, "node_modules/@babel/core": { - "version": "7.27.7", - "resolved": "https://registry.npmjs.org/@babel/core/-/core-7.27.7.tgz", - "integrity": "sha512-BU2f9tlKQ5CAthiMIgpzAh4eDTLWo1mqi9jqE2OxMG0E/OM199VJt2q8BztTxpnSW0i1ymdwLXRJnYzvDM5r2w==", + "version": "7.27.4", "license": "MIT", "dependencies": { "@ampproject/remapping": "^2.2.0", "@babel/code-frame": "^7.27.1", - "@babel/generator": "^7.27.5", + "@babel/generator": "^7.27.3", "@babel/helper-compilation-targets": "^7.27.2", "@babel/helper-module-transforms": "^7.27.3", - "@babel/helpers": "^7.27.6", - "@babel/parser": "^7.27.7", + "@babel/helpers": "^7.27.4", + "@babel/parser": "^7.27.4", "@babel/template": "^7.27.2", - "@babel/traverse": "^7.27.7", - "@babel/types": "^7.27.7", + "@babel/traverse": "^7.27.4", + "@babel/types": "^7.27.3", "convert-source-map": "^2.0.0", "debug": "^4.1.0", "gensync": "^1.0.0-beta.2", @@ -336,10 +291,15 @@ "url": "https://opencollective.com/babel" } }, + "node_modules/@babel/core/node_modules/semver": { + "version": "6.3.1", + "license": "ISC", + "bin": { + "semver": "bin/semver.js" + } + }, "node_modules/@babel/generator": { "version": "7.27.5", - "resolved": "https://registry.npmjs.org/@babel/generator/-/generator-7.27.5.tgz", - "integrity": "sha512-ZGhA37l0e/g2s1Cnzdix0O3aLYm66eF8aufiVteOgnwxgnRP8GoyMj7VWsgWnQbVKXyge7hqrFh2K2TQM6t1Hw==", "license": "MIT", "dependencies": { "@babel/parser": "^7.27.5", @@ -354,8 +314,6 @@ }, "node_modules/@babel/helper-annotate-as-pure": { "version": "7.27.3", - "resolved": "https://registry.npmjs.org/@babel/helper-annotate-as-pure/-/helper-annotate-as-pure-7.27.3.tgz", - "integrity": "sha512-fXSwMQqitTGeHLBC08Eq5yXz2m37E4pJX1qAU1+2cNedz/ifv/bVXft90VeSav5nFO61EcNgwr0aJxbyPaWBPg==", "license": "MIT", "dependencies": { "@babel/types": "^7.27.3" @@ -366,8 +324,6 @@ }, "node_modules/@babel/helper-compilation-targets": { "version": "7.27.2", - "resolved": "https://registry.npmjs.org/@babel/helper-compilation-targets/-/helper-compilation-targets-7.27.2.tgz", - "integrity": "sha512-2+1thGUUWWjLTYTHZWK1n8Yga0ijBz1XAhUXcKy81rd5g6yh7hGqMp45v7cadSbEHc9G3OTv45SyneRN3ps4DQ==", "license": "MIT", "dependencies": { "@babel/compat-data": "^7.27.2", @@ -380,10 +336,15 @@ "node": ">=6.9.0" } }, + "node_modules/@babel/helper-compilation-targets/node_modules/semver": { + "version": "6.3.1", + "license": "ISC", + "bin": { + "semver": "bin/semver.js" + } + }, "node_modules/@babel/helper-create-class-features-plugin": { "version": "7.27.1", - "resolved": "https://registry.npmjs.org/@babel/helper-create-class-features-plugin/-/helper-create-class-features-plugin-7.27.1.tgz", - "integrity": "sha512-QwGAmuvM17btKU5VqXfb+Giw4JcN0hjuufz3DYnpeVDvZLAObloM77bhMXiqry3Iio+Ai4phVRDwl6WU10+r5A==", "license": "MIT", "dependencies": { "@babel/helper-annotate-as-pure": "^7.27.1", @@ -401,10 +362,15 @@ "@babel/core": "^7.0.0" } }, + "node_modules/@babel/helper-create-class-features-plugin/node_modules/semver": { + "version": "6.3.1", + "license": "ISC", + "bin": { + "semver": "bin/semver.js" + } + }, "node_modules/@babel/helper-create-regexp-features-plugin": { "version": "7.27.1", - "resolved": "https://registry.npmjs.org/@babel/helper-create-regexp-features-plugin/-/helper-create-regexp-features-plugin-7.27.1.tgz", - "integrity": "sha512-uVDC72XVf8UbrH5qQTc18Agb8emwjTiZrQE11Nv3CuBEZmVvTwwE9CBUEvHku06gQCAyYf8Nv6ja1IN+6LMbxQ==", "license": "MIT", "dependencies": { "@babel/helper-annotate-as-pure": "^7.27.1", @@ -418,17 +384,22 @@ "@babel/core": "^7.0.0" } }, + "node_modules/@babel/helper-create-regexp-features-plugin/node_modules/semver": { + "version": "6.3.1", + "license": "ISC", + "bin": { + "semver": "bin/semver.js" + } + }, "node_modules/@babel/helper-define-polyfill-provider": { - "version": "0.6.5", - "resolved": "https://registry.npmjs.org/@babel/helper-define-polyfill-provider/-/helper-define-polyfill-provider-0.6.5.tgz", - "integrity": "sha512-uJnGFcPsWQK8fvjgGP5LZUZZsYGIoPeRjSF5PGwrelYgq7Q15/Ft9NGFp1zglwgIv//W0uG4BevRuSJRyylZPg==", + "version": "0.6.4", "license": "MIT", "dependencies": { - "@babel/helper-compilation-targets": "^7.27.2", - "@babel/helper-plugin-utils": "^7.27.1", - "debug": "^4.4.1", + "@babel/helper-compilation-targets": "^7.22.6", + "@babel/helper-plugin-utils": "^7.22.5", + "debug": "^4.1.1", "lodash.debounce": "^4.0.8", - "resolve": "^1.22.10" + "resolve": "^1.14.2" }, "peerDependencies": { "@babel/core": "^7.4.0 || ^8.0.0-0 <8.0.0" @@ -436,8 +407,6 @@ }, "node_modules/@babel/helper-member-expression-to-functions": { "version": "7.27.1", - "resolved": "https://registry.npmjs.org/@babel/helper-member-expression-to-functions/-/helper-member-expression-to-functions-7.27.1.tgz", - "integrity": "sha512-E5chM8eWjTp/aNoVpcbfM7mLxu9XGLWYise2eBKGQomAk/Mb4XoxyqXTZbuTohbsl8EKqdlMhnDI2CCLfcs9wA==", "license": "MIT", "dependencies": { "@babel/traverse": "^7.27.1", @@ -449,8 +418,6 @@ }, "node_modules/@babel/helper-module-imports": { "version": "7.27.1", - "resolved": "https://registry.npmjs.org/@babel/helper-module-imports/-/helper-module-imports-7.27.1.tgz", - "integrity": "sha512-0gSFWUPNXNopqtIPQvlD5WgXYI5GY2kP2cCvoT8kczjbfcfuIljTbcWrulD1CIPIX2gt1wghbDy08yE1p+/r3w==", "license": "MIT", "dependencies": { "@babel/traverse": "^7.27.1", @@ -462,8 +429,6 @@ }, "node_modules/@babel/helper-module-transforms": { "version": "7.27.3", - "resolved": "https://registry.npmjs.org/@babel/helper-module-transforms/-/helper-module-transforms-7.27.3.tgz", - "integrity": "sha512-dSOvYwvyLsWBeIRyOeHXp5vPj5l1I011r52FM1+r1jCERv+aFXYk4whgQccYEGYxK2H3ZAIA8nuPkQ0HaUo3qg==", "license": "MIT", "dependencies": { "@babel/helper-module-imports": "^7.27.1", @@ -479,8 +444,6 @@ }, "node_modules/@babel/helper-optimise-call-expression": { "version": "7.27.1", - "resolved": "https://registry.npmjs.org/@babel/helper-optimise-call-expression/-/helper-optimise-call-expression-7.27.1.tgz", - "integrity": "sha512-URMGH08NzYFhubNSGJrpUEphGKQwMQYBySzat5cAByY1/YgIRkULnIy3tAMeszlL/so2HbeilYloUmSpd7GdVw==", "license": "MIT", "dependencies": { "@babel/types": "^7.27.1" @@ -491,8 +454,6 @@ }, "node_modules/@babel/helper-plugin-utils": { "version": "7.27.1", - "resolved": "https://registry.npmjs.org/@babel/helper-plugin-utils/-/helper-plugin-utils-7.27.1.tgz", - "integrity": "sha512-1gn1Up5YXka3YYAHGKpbideQ5Yjf1tDa9qYcgysz+cNCXukyLl6DjPXhD3VRwSb8c0J9tA4b2+rHEZtc6R0tlw==", "license": "MIT", "engines": { "node": ">=6.9.0" @@ -500,8 +461,6 @@ }, "node_modules/@babel/helper-remap-async-to-generator": { "version": "7.27.1", - "resolved": "https://registry.npmjs.org/@babel/helper-remap-async-to-generator/-/helper-remap-async-to-generator-7.27.1.tgz", - "integrity": "sha512-7fiA521aVw8lSPeI4ZOD3vRFkoqkJcS+z4hFo82bFSH/2tNd6eJ5qCVMS5OzDmZh/kaHQeBaeyxK6wljcPtveA==", "license": "MIT", "dependencies": { "@babel/helper-annotate-as-pure": "^7.27.1", @@ -517,8 +476,6 @@ }, "node_modules/@babel/helper-replace-supers": { "version": "7.27.1", - "resolved": "https://registry.npmjs.org/@babel/helper-replace-supers/-/helper-replace-supers-7.27.1.tgz", - "integrity": "sha512-7EHz6qDZc8RYS5ElPoShMheWvEgERonFCs7IAonWLLUTXW59DP14bCZt89/GKyreYn8g3S83m21FelHKbeDCKA==", "license": "MIT", "dependencies": { "@babel/helper-member-expression-to-functions": "^7.27.1", @@ -534,8 +491,6 @@ }, "node_modules/@babel/helper-skip-transparent-expression-wrappers": { "version": "7.27.1", - "resolved": "https://registry.npmjs.org/@babel/helper-skip-transparent-expression-wrappers/-/helper-skip-transparent-expression-wrappers-7.27.1.tgz", - "integrity": "sha512-Tub4ZKEXqbPjXgWLl2+3JpQAYBJ8+ikpQ2Ocj/q/r0LwE3UhENh7EUabyHjz2kCEsrRY83ew2DQdHluuiDQFzg==", "license": "MIT", "dependencies": { "@babel/traverse": "^7.27.1", @@ -547,8 +502,6 @@ }, "node_modules/@babel/helper-string-parser": { "version": "7.27.1", - "resolved": "https://registry.npmjs.org/@babel/helper-string-parser/-/helper-string-parser-7.27.1.tgz", - "integrity": "sha512-qMlSxKbpRlAridDExk92nSobyDdpPijUq2DW6oDnUqd0iOGxmQjyqhMIihI9+zv4LPyZdRje2cavWPbCbWm3eA==", "license": "MIT", "engines": { "node": ">=6.9.0" @@ -556,8 +509,6 @@ }, "node_modules/@babel/helper-validator-identifier": { "version": "7.27.1", - "resolved": "https://registry.npmjs.org/@babel/helper-validator-identifier/-/helper-validator-identifier-7.27.1.tgz", - "integrity": "sha512-D2hP9eA+Sqx1kBZgzxZh0y1trbuU+JoDkiEwqhQ36nodYqJwyEIhPSdMNd7lOm/4io72luTPWH20Yda0xOuUow==", "license": "MIT", "engines": { "node": ">=6.9.0" @@ -565,8 +516,6 @@ }, "node_modules/@babel/helper-validator-option": { "version": "7.27.1", - "resolved": "https://registry.npmjs.org/@babel/helper-validator-option/-/helper-validator-option-7.27.1.tgz", - "integrity": "sha512-YvjJow9FxbhFFKDSuFnVCe2WxXk1zWc22fFePVNEaWJEu8IrZVlda6N0uHwzZrUM1il7NC9Mlp4MaJYbYd9JSg==", "license": "MIT", "engines": { "node": ">=6.9.0" @@ -574,8 +523,6 @@ }, "node_modules/@babel/helper-wrap-function": { "version": "7.27.1", - "resolved": "https://registry.npmjs.org/@babel/helper-wrap-function/-/helper-wrap-function-7.27.1.tgz", - "integrity": "sha512-NFJK2sHUvrjo8wAU/nQTWU890/zB2jj0qBcCbZbbf+005cAsv6tMjXz31fBign6M5ov1o0Bllu+9nbqkfsjjJQ==", "license": "MIT", "dependencies": { "@babel/template": "^7.27.1", @@ -588,8 +535,6 @@ }, "node_modules/@babel/helpers": { "version": "7.27.6", - "resolved": "https://registry.npmjs.org/@babel/helpers/-/helpers-7.27.6.tgz", - "integrity": "sha512-muE8Tt8M22638HU31A3CgfSUciwz1fhATfoVai05aPXGor//CdWDCbnlY1yvBPo07njuVOCNGCSp/GTt12lIug==", "license": "MIT", "dependencies": { "@babel/template": "^7.27.2", @@ -601,8 +546,6 @@ }, "node_modules/@babel/highlight": { "version": "7.25.9", - "resolved": "https://registry.npmjs.org/@babel/highlight/-/highlight-7.25.9.tgz", - "integrity": "sha512-llL88JShoCsth8fF8R4SJnIn+WLvR6ccFxu1H3FlMhDontdcmZWf2HgIZ7AIqV3Xcck1idlohrN4EUBQz6klbw==", "license": "MIT", "dependencies": { "@babel/helper-validator-identifier": "^7.25.9", @@ -616,8 +559,6 @@ }, "node_modules/@babel/highlight/node_modules/ansi-styles": { "version": "3.2.1", - "resolved": "https://registry.npmjs.org/ansi-styles/-/ansi-styles-3.2.1.tgz", - "integrity": "sha512-VT0ZI6kZRdTh8YyJw3SMbYm/u+NqfsAxEpWO0Pf9sq8/e94WxxOpPKx9FR1FlyCtOVDNOQ+8ntlqFxiRc+r5qA==", "license": "MIT", "dependencies": { "color-convert": "^1.9.0" @@ -628,8 +569,6 @@ }, "node_modules/@babel/highlight/node_modules/chalk": { "version": "2.4.2", - "resolved": "https://registry.npmjs.org/chalk/-/chalk-2.4.2.tgz", - "integrity": "sha512-Mti+f9lpJNcwF4tWV8/OrTTtF1gZi+f8FqlyAdouralcFWFQWF2+NgCHShjkCb+IFBLq9buZwE1xckQU4peSuQ==", "license": "MIT", "dependencies": { "ansi-styles": "^3.2.1", @@ -642,8 +581,6 @@ }, "node_modules/@babel/highlight/node_modules/color-convert": { "version": "1.9.3", - "resolved": "https://registry.npmjs.org/color-convert/-/color-convert-1.9.3.tgz", - "integrity": "sha512-QfAUtd+vFdAtFQcC8CCyYt1fYWxSqAiK2cSD6zDB8N3cpsEBAvRxp9zOGg6G/SHHJYAT88/az/IuDGALsNVbGg==", "license": "MIT", "dependencies": { "color-name": "1.1.3" @@ -651,14 +588,10 @@ }, "node_modules/@babel/highlight/node_modules/color-name": { "version": "1.1.3", - "resolved": "https://registry.npmjs.org/color-name/-/color-name-1.1.3.tgz", - "integrity": "sha512-72fSenhMw2HZMTVHeCA9KCmpEIbzWiQsjN+BHcBbS9vr1mtt+vJjPdksIBNUmKAW8TFUDPJK5SUU3QhE9NEXDw==", "license": "MIT" }, "node_modules/@babel/highlight/node_modules/escape-string-regexp": { "version": "1.0.5", - "resolved": "https://registry.npmjs.org/escape-string-regexp/-/escape-string-regexp-1.0.5.tgz", - "integrity": "sha512-vbRorB5FUQWvla16U8R/qgaFIya2qGzwDrNmCZuYKrbdSUMG6I1ZCGQRefkRVhuOkIGVne7BQ35DSfo1qvJqFg==", "license": "MIT", "engines": { "node": ">=0.8.0" @@ -666,8 +599,6 @@ }, "node_modules/@babel/highlight/node_modules/has-flag": { "version": "3.0.0", - "resolved": "https://registry.npmjs.org/has-flag/-/has-flag-3.0.0.tgz", - "integrity": "sha512-sKJf1+ceQBr4SMkvQnBDNDtf4TXpVhVGateu0t918bl30FnbE2m4vNLX+VWe/dpjlb+HugGYzW7uQXH98HPEYw==", "license": "MIT", "engines": { "node": ">=4" @@ -675,8 +606,6 @@ }, "node_modules/@babel/highlight/node_modules/supports-color": { "version": "5.5.0", - "resolved": "https://registry.npmjs.org/supports-color/-/supports-color-5.5.0.tgz", - "integrity": "sha512-QjVjwdXIt408MIiAqCX4oUKsgU2EqAGzs2Ppkm4aQYbjm+ZEWEcW4SfFNTr4uMNZma0ey4f5lgLrkB0aX0QMow==", "license": "MIT", "dependencies": { "has-flag": "^3.0.0" @@ -686,12 +615,10 @@ } }, "node_modules/@babel/parser": { - "version": "7.27.7", - "resolved": "https://registry.npmjs.org/@babel/parser/-/parser-7.27.7.tgz", - "integrity": "sha512-qnzXzDXdr/po3bOTbTIQZ7+TxNKxpkN5IifVLXS+r7qwynkZfPyjZfE7hCXbo7IoO9TNcSyibgONsf2HauUd3Q==", + "version": "7.27.5", "license": "MIT", "dependencies": { - "@babel/types": "^7.27.7" + "@babel/types": "^7.27.3" }, "bin": { "parser": "bin/babel-parser.js" @@ -702,8 +629,6 @@ }, "node_modules/@babel/plugin-bugfix-firefox-class-in-computed-class-key": { "version": "7.27.1", - "resolved": "https://registry.npmjs.org/@babel/plugin-bugfix-firefox-class-in-computed-class-key/-/plugin-bugfix-firefox-class-in-computed-class-key-7.27.1.tgz", - "integrity": "sha512-QPG3C9cCVRQLxAVwmefEmwdTanECuUBMQZ/ym5kiw3XKCGA7qkuQLcjWWHcrD/GKbn/WmJwaezfuuAOcyKlRPA==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.27.1", @@ -718,8 +643,6 @@ }, "node_modules/@babel/plugin-bugfix-safari-class-field-initializer-scope": { "version": "7.27.1", - "resolved": "https://registry.npmjs.org/@babel/plugin-bugfix-safari-class-field-initializer-scope/-/plugin-bugfix-safari-class-field-initializer-scope-7.27.1.tgz", - "integrity": "sha512-qNeq3bCKnGgLkEXUuFry6dPlGfCdQNZbn7yUAPCInwAJHMU7THJfrBSozkcWq5sNM6RcF3S8XyQL2A52KNR9IA==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.27.1" @@ -733,8 +656,6 @@ }, "node_modules/@babel/plugin-bugfix-safari-id-destructuring-collision-in-function-expression": { "version": "7.27.1", - "resolved": "https://registry.npmjs.org/@babel/plugin-bugfix-safari-id-destructuring-collision-in-function-expression/-/plugin-bugfix-safari-id-destructuring-collision-in-function-expression-7.27.1.tgz", - "integrity": "sha512-g4L7OYun04N1WyqMNjldFwlfPCLVkgB54A/YCXICZYBsvJJE3kByKv9c9+R/nAfmIfjl2rKYLNyMHboYbZaWaA==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.27.1" @@ -748,8 +669,6 @@ }, "node_modules/@babel/plugin-bugfix-v8-spread-parameters-in-optional-chaining": { "version": "7.27.1", - "resolved": "https://registry.npmjs.org/@babel/plugin-bugfix-v8-spread-parameters-in-optional-chaining/-/plugin-bugfix-v8-spread-parameters-in-optional-chaining-7.27.1.tgz", - "integrity": "sha512-oO02gcONcD5O1iTLi/6frMJBIwWEHceWGSGqrpCmEL8nogiS6J9PBlE48CaK20/Jx1LuRml9aDftLgdjXT8+Cw==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.27.1", @@ -765,8 +684,6 @@ }, "node_modules/@babel/plugin-bugfix-v8-static-class-fields-redefine-readonly": { "version": "7.27.1", - "resolved": "https://registry.npmjs.org/@babel/plugin-bugfix-v8-static-class-fields-redefine-readonly/-/plugin-bugfix-v8-static-class-fields-redefine-readonly-7.27.1.tgz", - "integrity": "sha512-6BpaYGDavZqkI6yT+KSPdpZFfpnd68UKXbcjI9pJ13pvHhPrCKWOOLp+ysvMeA+DxnhuPpgIaRpxRxo5A9t5jw==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.27.1", @@ -781,8 +698,6 @@ }, "node_modules/@babel/plugin-proposal-private-property-in-object": { "version": "7.21.0-placeholder-for-preset-env.2", - "resolved": "https://registry.npmjs.org/@babel/plugin-proposal-private-property-in-object/-/plugin-proposal-private-property-in-object-7.21.0-placeholder-for-preset-env.2.tgz", - "integrity": "sha512-SOSkfJDddaM7mak6cPEpswyTRnuRltl429hMraQEglW+OkovnCzsiszTmsrlY//qLFjCpQDFRvjdm2wA5pPm9w==", "license": "MIT", "engines": { "node": ">=6.9.0" @@ -793,8 +708,6 @@ }, "node_modules/@babel/plugin-syntax-dynamic-import": { "version": "7.8.3", - "resolved": "https://registry.npmjs.org/@babel/plugin-syntax-dynamic-import/-/plugin-syntax-dynamic-import-7.8.3.tgz", - "integrity": "sha512-5gdGbFon+PszYzqs83S3E5mpi7/y/8M9eC90MRTZfduQOYW76ig6SOSPNe41IG5LoP3FGBn2N0RjVDSQiS94kQ==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.8.0" @@ -805,8 +718,6 @@ }, "node_modules/@babel/plugin-syntax-import-assertions": { "version": "7.27.1", - "resolved": "https://registry.npmjs.org/@babel/plugin-syntax-import-assertions/-/plugin-syntax-import-assertions-7.27.1.tgz", - "integrity": "sha512-UT/Jrhw57xg4ILHLFnzFpPDlMbcdEicaAtjPQpbj9wa8T4r5KVWCimHcL/460g8Ht0DMxDyjsLgiWSkVjnwPFg==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.27.1" @@ -820,8 +731,6 @@ }, "node_modules/@babel/plugin-syntax-import-attributes": { "version": "7.27.1", - "resolved": "https://registry.npmjs.org/@babel/plugin-syntax-import-attributes/-/plugin-syntax-import-attributes-7.27.1.tgz", - "integrity": "sha512-oFT0FrKHgF53f4vOsZGi2Hh3I35PfSmVs4IBFLFj4dnafP+hIWDLg3VyKmUHfLoLHlyxY4C7DGtmHuJgn+IGww==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.27.1" @@ -835,8 +744,6 @@ }, "node_modules/@babel/plugin-syntax-jsx": { "version": "7.27.1", - "resolved": "https://registry.npmjs.org/@babel/plugin-syntax-jsx/-/plugin-syntax-jsx-7.27.1.tgz", - "integrity": "sha512-y8YTNIeKoyhGd9O0Jiyzyyqk8gdjnumGTQPsz0xOZOQ2RmkVJeZ1vmmfIvFEKqucBG6axJGBZDE/7iI5suUI/w==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.27.1" @@ -850,8 +757,6 @@ }, "node_modules/@babel/plugin-syntax-typescript": { "version": "7.27.1", - "resolved": "https://registry.npmjs.org/@babel/plugin-syntax-typescript/-/plugin-syntax-typescript-7.27.1.tgz", - "integrity": "sha512-xfYCBMxveHrRMnAWl1ZlPXOZjzkN82THFvLhQhFXFt81Z5HnN+EtUkZhv/zcKpmT3fzmWZB0ywiBrbC3vogbwQ==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.27.1" @@ -865,8 +770,6 @@ }, "node_modules/@babel/plugin-syntax-unicode-sets-regex": { "version": "7.18.6", - "resolved": "https://registry.npmjs.org/@babel/plugin-syntax-unicode-sets-regex/-/plugin-syntax-unicode-sets-regex-7.18.6.tgz", - "integrity": "sha512-727YkEAPwSIQTv5im8QHz3upqp92JTWhidIC81Tdx4VJYIte/VndKf1qKrfnnhPLiPghStWfvC/iFaMCQu7Nqg==", "license": "MIT", "dependencies": { "@babel/helper-create-regexp-features-plugin": "^7.18.6", @@ -881,8 +784,6 @@ }, "node_modules/@babel/plugin-transform-arrow-functions": { "version": "7.27.1", - "resolved": "https://registry.npmjs.org/@babel/plugin-transform-arrow-functions/-/plugin-transform-arrow-functions-7.27.1.tgz", - "integrity": "sha512-8Z4TGic6xW70FKThA5HYEKKyBpOOsucTOD1DjU3fZxDg+K3zBJcXMFnt/4yQiZnf5+MiOMSXQ9PaEK/Ilh1DeA==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.27.1" @@ -896,8 +797,6 @@ }, "node_modules/@babel/plugin-transform-async-generator-functions": { "version": "7.27.1", - "resolved": "https://registry.npmjs.org/@babel/plugin-transform-async-generator-functions/-/plugin-transform-async-generator-functions-7.27.1.tgz", - "integrity": "sha512-eST9RrwlpaoJBDHShc+DS2SG4ATTi2MYNb4OxYkf3n+7eb49LWpnS+HSpVfW4x927qQwgk8A2hGNVaajAEw0EA==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.27.1", @@ -913,8 +812,6 @@ }, "node_modules/@babel/plugin-transform-async-to-generator": { "version": "7.27.1", - "resolved": "https://registry.npmjs.org/@babel/plugin-transform-async-to-generator/-/plugin-transform-async-to-generator-7.27.1.tgz", - "integrity": "sha512-NREkZsZVJS4xmTr8qzE5y8AfIPqsdQfRuUiLRTEzb7Qii8iFWCyDKaUV2c0rCuh4ljDZ98ALHP/PetiBV2nddA==", "license": "MIT", "dependencies": { "@babel/helper-module-imports": "^7.27.1", @@ -930,8 +827,6 @@ }, "node_modules/@babel/plugin-transform-block-scoped-functions": { "version": "7.27.1", - "resolved": "https://registry.npmjs.org/@babel/plugin-transform-block-scoped-functions/-/plugin-transform-block-scoped-functions-7.27.1.tgz", - "integrity": "sha512-cnqkuOtZLapWYZUYM5rVIdv1nXYuFVIltZ6ZJ7nIj585QsjKM5dhL2Fu/lICXZ1OyIAFc7Qy+bvDAtTXqGrlhg==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.27.1" @@ -945,8 +840,6 @@ }, "node_modules/@babel/plugin-transform-block-scoping": { "version": "7.27.5", - "resolved": "https://registry.npmjs.org/@babel/plugin-transform-block-scoping/-/plugin-transform-block-scoping-7.27.5.tgz", - "integrity": "sha512-JF6uE2s67f0y2RZcm2kpAUEbD50vH62TyWVebxwHAlbSdM49VqPz8t4a1uIjp4NIOIZ4xzLfjY5emt/RCyC7TQ==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.27.1" @@ -960,8 +853,6 @@ }, "node_modules/@babel/plugin-transform-class-properties": { "version": "7.27.1", - "resolved": "https://registry.npmjs.org/@babel/plugin-transform-class-properties/-/plugin-transform-class-properties-7.27.1.tgz", - "integrity": "sha512-D0VcalChDMtuRvJIu3U/fwWjf8ZMykz5iZsg77Nuj821vCKI3zCyRLwRdWbsuJ/uRwZhZ002QtCqIkwC/ZkvbA==", "license": "MIT", "dependencies": { "@babel/helper-create-class-features-plugin": "^7.27.1", @@ -976,8 +867,6 @@ }, "node_modules/@babel/plugin-transform-class-static-block": { "version": "7.27.1", - "resolved": "https://registry.npmjs.org/@babel/plugin-transform-class-static-block/-/plugin-transform-class-static-block-7.27.1.tgz", - "integrity": "sha512-s734HmYU78MVzZ++joYM+NkJusItbdRcbm+AGRgJCt3iA+yux0QpD9cBVdz3tKyrjVYWRl7j0mHSmv4lhV0aoA==", "license": "MIT", "dependencies": { "@babel/helper-create-class-features-plugin": "^7.27.1", @@ -991,16 +880,14 @@ } }, "node_modules/@babel/plugin-transform-classes": { - "version": "7.27.7", - "resolved": "https://registry.npmjs.org/@babel/plugin-transform-classes/-/plugin-transform-classes-7.27.7.tgz", - "integrity": "sha512-CuLkokN1PEZ0Fsjtq+001aog/C2drDK9nTfK/NRK0n6rBin6cBrvM+zfQjDE+UllhR6/J4a6w8Xq9i4yi3mQrw==", + "version": "7.27.1", "license": "MIT", "dependencies": { - "@babel/helper-annotate-as-pure": "^7.27.3", - "@babel/helper-compilation-targets": "^7.27.2", + "@babel/helper-annotate-as-pure": "^7.27.1", + "@babel/helper-compilation-targets": "^7.27.1", "@babel/helper-plugin-utils": "^7.27.1", "@babel/helper-replace-supers": "^7.27.1", - "@babel/traverse": "^7.27.7", + "@babel/traverse": "^7.27.1", "globals": "^11.1.0" }, "engines": { @@ -1012,8 +899,6 @@ }, "node_modules/@babel/plugin-transform-computed-properties": { "version": "7.27.1", - "resolved": "https://registry.npmjs.org/@babel/plugin-transform-computed-properties/-/plugin-transform-computed-properties-7.27.1.tgz", - "integrity": "sha512-lj9PGWvMTVksbWiDT2tW68zGS/cyo4AkZ/QTp0sQT0mjPopCmrSkzxeXkznjqBxzDI6TclZhOJbBmbBLjuOZUw==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.27.1", @@ -1027,13 +912,10 @@ } }, "node_modules/@babel/plugin-transform-destructuring": { - "version": "7.27.7", - "resolved": "https://registry.npmjs.org/@babel/plugin-transform-destructuring/-/plugin-transform-destructuring-7.27.7.tgz", - "integrity": "sha512-pg3ZLdIKWCP0CrJm0O4jYjVthyBeioVfvz9nwt6o5paUxsgJ/8GucSMAIaj6M7xA4WY+SrvtGu2LijzkdyecWQ==", + "version": "7.27.3", "license": "MIT", "dependencies": { - "@babel/helper-plugin-utils": "^7.27.1", - "@babel/traverse": "^7.27.7" + "@babel/helper-plugin-utils": "^7.27.1" }, "engines": { "node": ">=6.9.0" @@ -1044,8 +926,6 @@ }, "node_modules/@babel/plugin-transform-dotall-regex": { "version": "7.27.1", - "resolved": "https://registry.npmjs.org/@babel/plugin-transform-dotall-regex/-/plugin-transform-dotall-regex-7.27.1.tgz", - "integrity": "sha512-gEbkDVGRvjj7+T1ivxrfgygpT7GUd4vmODtYpbs0gZATdkX8/iSnOtZSxiZnsgm1YjTgjI6VKBGSJJevkrclzw==", "license": "MIT", "dependencies": { "@babel/helper-create-regexp-features-plugin": "^7.27.1", @@ -1060,8 +940,6 @@ }, "node_modules/@babel/plugin-transform-duplicate-keys": { "version": "7.27.1", - "resolved": "https://registry.npmjs.org/@babel/plugin-transform-duplicate-keys/-/plugin-transform-duplicate-keys-7.27.1.tgz", - "integrity": "sha512-MTyJk98sHvSs+cvZ4nOauwTTG1JeonDjSGvGGUNHreGQns+Mpt6WX/dVzWBHgg+dYZhkC4X+zTDfkTU+Vy9y7Q==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.27.1" @@ -1075,8 +953,6 @@ }, "node_modules/@babel/plugin-transform-duplicate-named-capturing-groups-regex": { "version": "7.27.1", - "resolved": "https://registry.npmjs.org/@babel/plugin-transform-duplicate-named-capturing-groups-regex/-/plugin-transform-duplicate-named-capturing-groups-regex-7.27.1.tgz", - "integrity": "sha512-hkGcueTEzuhB30B3eJCbCYeCaaEQOmQR0AdvzpD4LoN0GXMWzzGSuRrxR2xTnCrvNbVwK9N6/jQ92GSLfiZWoQ==", "license": "MIT", "dependencies": { "@babel/helper-create-regexp-features-plugin": "^7.27.1", @@ -1091,8 +967,6 @@ }, "node_modules/@babel/plugin-transform-dynamic-import": { "version": "7.27.1", - "resolved": "https://registry.npmjs.org/@babel/plugin-transform-dynamic-import/-/plugin-transform-dynamic-import-7.27.1.tgz", - "integrity": "sha512-MHzkWQcEmjzzVW9j2q8LGjwGWpG2mjwaaB0BNQwst3FIjqsg8Ct/mIZlvSPJvfi9y2AC8mi/ktxbFVL9pZ1I4A==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.27.1" @@ -1106,8 +980,6 @@ }, "node_modules/@babel/plugin-transform-exponentiation-operator": { "version": "7.27.1", - "resolved": "https://registry.npmjs.org/@babel/plugin-transform-exponentiation-operator/-/plugin-transform-exponentiation-operator-7.27.1.tgz", - "integrity": "sha512-uspvXnhHvGKf2r4VVtBpeFnuDWsJLQ6MF6lGJLC89jBR1uoVeqM416AZtTuhTezOfgHicpJQmoD5YUakO/YmXQ==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.27.1" @@ -1121,8 +993,6 @@ }, "node_modules/@babel/plugin-transform-export-namespace-from": { "version": "7.27.1", - "resolved": "https://registry.npmjs.org/@babel/plugin-transform-export-namespace-from/-/plugin-transform-export-namespace-from-7.27.1.tgz", - "integrity": "sha512-tQvHWSZ3/jH2xuq/vZDy0jNn+ZdXJeM8gHvX4lnJmsc3+50yPlWdZXIc5ay+umX+2/tJIqHqiEqcJvxlmIvRvQ==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.27.1" @@ -1136,8 +1006,6 @@ }, "node_modules/@babel/plugin-transform-for-of": { "version": "7.27.1", - "resolved": "https://registry.npmjs.org/@babel/plugin-transform-for-of/-/plugin-transform-for-of-7.27.1.tgz", - "integrity": "sha512-BfbWFFEJFQzLCQ5N8VocnCtA8J1CLkNTe2Ms2wocj75dd6VpiqS5Z5quTYcUoo4Yq+DN0rtikODccuv7RU81sw==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.27.1", @@ -1152,8 +1020,6 @@ }, "node_modules/@babel/plugin-transform-function-name": { "version": "7.27.1", - "resolved": "https://registry.npmjs.org/@babel/plugin-transform-function-name/-/plugin-transform-function-name-7.27.1.tgz", - "integrity": "sha512-1bQeydJF9Nr1eBCMMbC+hdwmRlsv5XYOMu03YSWFwNs0HsAmtSxxF1fyuYPqemVldVyFmlCU7w8UE14LupUSZQ==", "license": "MIT", "dependencies": { "@babel/helper-compilation-targets": "^7.27.1", @@ -1169,8 +1035,6 @@ }, "node_modules/@babel/plugin-transform-json-strings": { "version": "7.27.1", - "resolved": "https://registry.npmjs.org/@babel/plugin-transform-json-strings/-/plugin-transform-json-strings-7.27.1.tgz", - "integrity": "sha512-6WVLVJiTjqcQauBhn1LkICsR2H+zm62I3h9faTDKt1qP4jn2o72tSvqMwtGFKGTpojce0gJs+76eZ2uCHRZh0Q==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.27.1" @@ -1184,8 +1048,6 @@ }, "node_modules/@babel/plugin-transform-literals": { "version": "7.27.1", - "resolved": "https://registry.npmjs.org/@babel/plugin-transform-literals/-/plugin-transform-literals-7.27.1.tgz", - "integrity": "sha512-0HCFSepIpLTkLcsi86GG3mTUzxV5jpmbv97hTETW3yzrAij8aqlD36toB1D0daVFJM8NK6GvKO0gslVQmm+zZA==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.27.1" @@ -1199,8 +1061,6 @@ }, "node_modules/@babel/plugin-transform-logical-assignment-operators": { "version": "7.27.1", - "resolved": "https://registry.npmjs.org/@babel/plugin-transform-logical-assignment-operators/-/plugin-transform-logical-assignment-operators-7.27.1.tgz", - "integrity": "sha512-SJvDs5dXxiae4FbSL1aBJlG4wvl594N6YEVVn9e3JGulwioy6z3oPjx/sQBO3Y4NwUu5HNix6KJ3wBZoewcdbw==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.27.1" @@ -1214,8 +1074,6 @@ }, "node_modules/@babel/plugin-transform-member-expression-literals": { "version": "7.27.1", - "resolved": "https://registry.npmjs.org/@babel/plugin-transform-member-expression-literals/-/plugin-transform-member-expression-literals-7.27.1.tgz", - "integrity": "sha512-hqoBX4dcZ1I33jCSWcXrP+1Ku7kdqXf1oeah7ooKOIiAdKQ+uqftgCFNOSzA5AMS2XIHEYeGFg4cKRCdpxzVOQ==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.27.1" @@ -1229,8 +1087,6 @@ }, "node_modules/@babel/plugin-transform-modules-amd": { "version": "7.27.1", - "resolved": "https://registry.npmjs.org/@babel/plugin-transform-modules-amd/-/plugin-transform-modules-amd-7.27.1.tgz", - "integrity": "sha512-iCsytMg/N9/oFq6n+gFTvUYDZQOMK5kEdeYxmxt91fcJGycfxVP9CnrxoliM0oumFERba2i8ZtwRUCMhvP1LnA==", "license": "MIT", "dependencies": { "@babel/helper-module-transforms": "^7.27.1", @@ -1245,8 +1101,6 @@ }, "node_modules/@babel/plugin-transform-modules-commonjs": { "version": "7.27.1", - "resolved": "https://registry.npmjs.org/@babel/plugin-transform-modules-commonjs/-/plugin-transform-modules-commonjs-7.27.1.tgz", - "integrity": "sha512-OJguuwlTYlN0gBZFRPqwOGNWssZjfIUdS7HMYtN8c1KmwpwHFBwTeFZrg9XZa+DFTitWOW5iTAG7tyCUPsCCyw==", "license": "MIT", "dependencies": { "@babel/helper-module-transforms": "^7.27.1", @@ -1261,8 +1115,6 @@ }, "node_modules/@babel/plugin-transform-modules-systemjs": { "version": "7.27.1", - "resolved": "https://registry.npmjs.org/@babel/plugin-transform-modules-systemjs/-/plugin-transform-modules-systemjs-7.27.1.tgz", - "integrity": "sha512-w5N1XzsRbc0PQStASMksmUeqECuzKuTJer7kFagK8AXgpCMkeDMO5S+aaFb7A51ZYDF7XI34qsTX+fkHiIm5yA==", "license": "MIT", "dependencies": { "@babel/helper-module-transforms": "^7.27.1", @@ -1279,8 +1131,6 @@ }, "node_modules/@babel/plugin-transform-modules-umd": { "version": "7.27.1", - "resolved": "https://registry.npmjs.org/@babel/plugin-transform-modules-umd/-/plugin-transform-modules-umd-7.27.1.tgz", - "integrity": "sha512-iQBE/xC5BV1OxJbp6WG7jq9IWiD+xxlZhLrdwpPkTX3ydmXdvoCpyfJN7acaIBZaOqTfr76pgzqBJflNbeRK+w==", "license": "MIT", "dependencies": { "@babel/helper-module-transforms": "^7.27.1", @@ -1295,8 +1145,6 @@ }, "node_modules/@babel/plugin-transform-named-capturing-groups-regex": { "version": "7.27.1", - "resolved": "https://registry.npmjs.org/@babel/plugin-transform-named-capturing-groups-regex/-/plugin-transform-named-capturing-groups-regex-7.27.1.tgz", - "integrity": "sha512-SstR5JYy8ddZvD6MhV0tM/j16Qds4mIpJTOd1Yu9J9pJjH93bxHECF7pgtc28XvkzTD6Pxcm/0Z73Hvk7kb3Ng==", "license": "MIT", "dependencies": { "@babel/helper-create-regexp-features-plugin": "^7.27.1", @@ -1311,8 +1159,6 @@ }, "node_modules/@babel/plugin-transform-new-target": { "version": "7.27.1", - "resolved": "https://registry.npmjs.org/@babel/plugin-transform-new-target/-/plugin-transform-new-target-7.27.1.tgz", - "integrity": "sha512-f6PiYeqXQ05lYq3TIfIDu/MtliKUbNwkGApPUvyo6+tc7uaR4cPjPe7DFPr15Uyycg2lZU6btZ575CuQoYh7MQ==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.27.1" @@ -1326,8 +1172,6 @@ }, "node_modules/@babel/plugin-transform-nullish-coalescing-operator": { "version": "7.27.1", - "resolved": "https://registry.npmjs.org/@babel/plugin-transform-nullish-coalescing-operator/-/plugin-transform-nullish-coalescing-operator-7.27.1.tgz", - "integrity": "sha512-aGZh6xMo6q9vq1JGcw58lZ1Z0+i0xB2x0XaauNIUXd6O1xXc3RwoWEBlsTQrY4KQ9Jf0s5rgD6SiNkaUdJegTA==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.27.1" @@ -1341,8 +1185,6 @@ }, "node_modules/@babel/plugin-transform-numeric-separator": { "version": "7.27.1", - "resolved": "https://registry.npmjs.org/@babel/plugin-transform-numeric-separator/-/plugin-transform-numeric-separator-7.27.1.tgz", - "integrity": "sha512-fdPKAcujuvEChxDBJ5c+0BTaS6revLV7CJL08e4m3de8qJfNIuCc2nc7XJYOjBoTMJeqSmwXJ0ypE14RCjLwaw==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.27.1" @@ -1355,16 +1197,13 @@ } }, "node_modules/@babel/plugin-transform-object-rest-spread": { - "version": "7.27.7", - "resolved": "https://registry.npmjs.org/@babel/plugin-transform-object-rest-spread/-/plugin-transform-object-rest-spread-7.27.7.tgz", - "integrity": "sha512-201B1kFTWhckclcXpWHc8uUpYziDX/Pl4rxl0ZX0DiCZ3jknwfSUALL3QCYeeXXB37yWxJbo+g+Vfq8pAaHi3w==", + "version": "7.27.3", "license": "MIT", "dependencies": { "@babel/helper-compilation-targets": "^7.27.2", "@babel/helper-plugin-utils": "^7.27.1", - "@babel/plugin-transform-destructuring": "^7.27.7", - "@babel/plugin-transform-parameters": "^7.27.7", - "@babel/traverse": "^7.27.7" + "@babel/plugin-transform-destructuring": "^7.27.3", + "@babel/plugin-transform-parameters": "^7.27.1" }, "engines": { "node": ">=6.9.0" @@ -1375,8 +1214,6 @@ }, "node_modules/@babel/plugin-transform-object-super": { "version": "7.27.1", - "resolved": "https://registry.npmjs.org/@babel/plugin-transform-object-super/-/plugin-transform-object-super-7.27.1.tgz", - "integrity": "sha512-SFy8S9plRPbIcxlJ8A6mT/CxFdJx/c04JEctz4jf8YZaVS2px34j7NXRrlGlHkN/M2gnpL37ZpGRGVFLd3l8Ng==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.27.1", @@ -1391,8 +1228,6 @@ }, "node_modules/@babel/plugin-transform-optional-catch-binding": { "version": "7.27.1", - "resolved": "https://registry.npmjs.org/@babel/plugin-transform-optional-catch-binding/-/plugin-transform-optional-catch-binding-7.27.1.tgz", - "integrity": "sha512-txEAEKzYrHEX4xSZN4kJ+OfKXFVSWKB2ZxM9dpcE3wT7smwkNmXo5ORRlVzMVdJbD+Q8ILTgSD7959uj+3Dm3Q==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.27.1" @@ -1406,8 +1241,6 @@ }, "node_modules/@babel/plugin-transform-optional-chaining": { "version": "7.27.1", - "resolved": "https://registry.npmjs.org/@babel/plugin-transform-optional-chaining/-/plugin-transform-optional-chaining-7.27.1.tgz", - "integrity": "sha512-BQmKPPIuc8EkZgNKsv0X4bPmOoayeu4F1YCwx2/CfmDSXDbp7GnzlUH+/ul5VGfRg1AoFPsrIThlEBj2xb4CAg==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.27.1", @@ -1421,9 +1254,7 @@ } }, "node_modules/@babel/plugin-transform-parameters": { - "version": "7.27.7", - "resolved": "https://registry.npmjs.org/@babel/plugin-transform-parameters/-/plugin-transform-parameters-7.27.7.tgz", - "integrity": "sha512-qBkYTYCb76RRxUM6CcZA5KRu8K4SM8ajzVeUgVdMVO9NN9uI/GaVmBg/WKJJGnNokV9SY8FxNOVWGXzqzUidBg==", + "version": "7.27.1", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.27.1" @@ -1437,8 +1268,6 @@ }, "node_modules/@babel/plugin-transform-private-methods": { "version": "7.27.1", - "resolved": "https://registry.npmjs.org/@babel/plugin-transform-private-methods/-/plugin-transform-private-methods-7.27.1.tgz", - "integrity": "sha512-10FVt+X55AjRAYI9BrdISN9/AQWHqldOeZDUoLyif1Kn05a56xVBXb8ZouL8pZ9jem8QpXaOt8TS7RHUIS+GPA==", "license": "MIT", "dependencies": { "@babel/helper-create-class-features-plugin": "^7.27.1", @@ -1453,8 +1282,6 @@ }, "node_modules/@babel/plugin-transform-private-property-in-object": { "version": "7.27.1", - "resolved": "https://registry.npmjs.org/@babel/plugin-transform-private-property-in-object/-/plugin-transform-private-property-in-object-7.27.1.tgz", - "integrity": "sha512-5J+IhqTi1XPa0DXF83jYOaARrX+41gOewWbkPyjMNRDqgOCqdffGh8L3f/Ek5utaEBZExjSAzcyjmV9SSAWObQ==", "license": "MIT", "dependencies": { "@babel/helper-annotate-as-pure": "^7.27.1", @@ -1470,8 +1297,6 @@ }, "node_modules/@babel/plugin-transform-property-literals": { "version": "7.27.1", - "resolved": "https://registry.npmjs.org/@babel/plugin-transform-property-literals/-/plugin-transform-property-literals-7.27.1.tgz", - "integrity": "sha512-oThy3BCuCha8kDZ8ZkgOg2exvPYUlprMukKQXI1r1pJ47NCvxfkEy8vK+r/hT9nF0Aa4H1WUPZZjHTFtAhGfmQ==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.27.1" @@ -1485,8 +1310,6 @@ }, "node_modules/@babel/plugin-transform-react-constant-elements": { "version": "7.27.1", - "resolved": "https://registry.npmjs.org/@babel/plugin-transform-react-constant-elements/-/plugin-transform-react-constant-elements-7.27.1.tgz", - "integrity": "sha512-edoidOjl/ZxvYo4lSBOQGDSyToYVkTAwyVoa2tkuYTSmjrB1+uAedoL5iROVLXkxH+vRgA7uP4tMg2pUJpZ3Ug==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.27.1" @@ -1500,8 +1323,6 @@ }, "node_modules/@babel/plugin-transform-react-display-name": { "version": "7.27.1", - "resolved": "https://registry.npmjs.org/@babel/plugin-transform-react-display-name/-/plugin-transform-react-display-name-7.27.1.tgz", - "integrity": "sha512-p9+Vl3yuHPmkirRrg021XiP+EETmPMQTLr6Ayjj85RLNEbb3Eya/4VI0vAdzQG9SEAl2Lnt7fy5lZyMzjYoZQQ==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.27.1" @@ -1515,8 +1336,6 @@ }, "node_modules/@babel/plugin-transform-react-jsx": { "version": "7.27.1", - "resolved": "https://registry.npmjs.org/@babel/plugin-transform-react-jsx/-/plugin-transform-react-jsx-7.27.1.tgz", - "integrity": "sha512-2KH4LWGSrJIkVf5tSiBFYuXDAoWRq2MMwgivCf+93dd0GQi8RXLjKA/0EvRnVV5G0hrHczsquXuD01L8s6dmBw==", "license": "MIT", "dependencies": { "@babel/helper-annotate-as-pure": "^7.27.1", @@ -1534,8 +1353,6 @@ }, "node_modules/@babel/plugin-transform-react-jsx-development": { "version": "7.27.1", - "resolved": "https://registry.npmjs.org/@babel/plugin-transform-react-jsx-development/-/plugin-transform-react-jsx-development-7.27.1.tgz", - "integrity": "sha512-ykDdF5yI4f1WrAolLqeF3hmYU12j9ntLQl/AOG1HAS21jxyg1Q0/J/tpREuYLfatGdGmXp/3yS0ZA76kOlVq9Q==", "license": "MIT", "dependencies": { "@babel/plugin-transform-react-jsx": "^7.27.1" @@ -1549,8 +1366,6 @@ }, "node_modules/@babel/plugin-transform-react-pure-annotations": { "version": "7.27.1", - "resolved": "https://registry.npmjs.org/@babel/plugin-transform-react-pure-annotations/-/plugin-transform-react-pure-annotations-7.27.1.tgz", - "integrity": "sha512-JfuinvDOsD9FVMTHpzA/pBLisxpv1aSf+OIV8lgH3MuWrks19R27e6a6DipIg4aX1Zm9Wpb04p8wljfKrVSnPA==", "license": "MIT", "dependencies": { "@babel/helper-annotate-as-pure": "^7.27.1", @@ -1565,8 +1380,6 @@ }, "node_modules/@babel/plugin-transform-regenerator": { "version": "7.27.5", - "resolved": "https://registry.npmjs.org/@babel/plugin-transform-regenerator/-/plugin-transform-regenerator-7.27.5.tgz", - "integrity": "sha512-uhB8yHerfe3MWnuLAhEbeQ4afVoqv8BQsPqrTv7e/jZ9y00kJL6l9a/f4OWaKxotmjzewfEyXE1vgDJenkQ2/Q==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.27.1" @@ -1580,8 +1393,6 @@ }, "node_modules/@babel/plugin-transform-regexp-modifiers": { "version": "7.27.1", - "resolved": "https://registry.npmjs.org/@babel/plugin-transform-regexp-modifiers/-/plugin-transform-regexp-modifiers-7.27.1.tgz", - "integrity": "sha512-TtEciroaiODtXvLZv4rmfMhkCv8jx3wgKpL68PuiPh2M4fvz5jhsA7697N1gMvkvr/JTF13DrFYyEbY9U7cVPA==", "license": "MIT", "dependencies": { "@babel/helper-create-regexp-features-plugin": "^7.27.1", @@ -1596,8 +1407,6 @@ }, "node_modules/@babel/plugin-transform-reserved-words": { "version": "7.27.1", - "resolved": "https://registry.npmjs.org/@babel/plugin-transform-reserved-words/-/plugin-transform-reserved-words-7.27.1.tgz", - "integrity": "sha512-V2ABPHIJX4kC7HegLkYoDpfg9PVmuWy/i6vUM5eGK22bx4YVFD3M5F0QQnWQoDs6AGsUWTVOopBiMFQgHaSkVw==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.27.1" @@ -1611,8 +1420,6 @@ }, "node_modules/@babel/plugin-transform-runtime": { "version": "7.27.4", - "resolved": "https://registry.npmjs.org/@babel/plugin-transform-runtime/-/plugin-transform-runtime-7.27.4.tgz", - "integrity": "sha512-D68nR5zxU64EUzV8i7T3R5XP0Xhrou/amNnddsRQssx6GrTLdZl1rLxyjtVZBd+v/NVX4AbTPOB5aU8thAZV1A==", "license": "MIT", "dependencies": { "@babel/helper-module-imports": "^7.27.1", @@ -1629,10 +1436,15 @@ "@babel/core": "^7.0.0-0" } }, + "node_modules/@babel/plugin-transform-runtime/node_modules/semver": { + "version": "6.3.1", + "license": "ISC", + "bin": { + "semver": "bin/semver.js" + } + }, "node_modules/@babel/plugin-transform-shorthand-properties": { "version": "7.27.1", - "resolved": "https://registry.npmjs.org/@babel/plugin-transform-shorthand-properties/-/plugin-transform-shorthand-properties-7.27.1.tgz", - "integrity": "sha512-N/wH1vcn4oYawbJ13Y/FxcQrWk63jhfNa7jef0ih7PHSIHX2LB7GWE1rkPrOnka9kwMxb6hMl19p7lidA+EHmQ==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.27.1" @@ -1646,8 +1458,6 @@ }, "node_modules/@babel/plugin-transform-spread": { "version": "7.27.1", - "resolved": "https://registry.npmjs.org/@babel/plugin-transform-spread/-/plugin-transform-spread-7.27.1.tgz", - "integrity": "sha512-kpb3HUqaILBJcRFVhFUs6Trdd4mkrzcGXss+6/mxUd273PfbWqSDHRzMT2234gIg2QYfAjvXLSquP1xECSg09Q==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.27.1", @@ -1662,8 +1472,6 @@ }, "node_modules/@babel/plugin-transform-sticky-regex": { "version": "7.27.1", - "resolved": "https://registry.npmjs.org/@babel/plugin-transform-sticky-regex/-/plugin-transform-sticky-regex-7.27.1.tgz", - "integrity": "sha512-lhInBO5bi/Kowe2/aLdBAawijx+q1pQzicSgnkB6dUPc1+RC8QmJHKf2OjvU+NZWitguJHEaEmbV6VWEouT58g==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.27.1" @@ -1677,8 +1485,6 @@ }, "node_modules/@babel/plugin-transform-template-literals": { "version": "7.27.1", - "resolved": "https://registry.npmjs.org/@babel/plugin-transform-template-literals/-/plugin-transform-template-literals-7.27.1.tgz", - "integrity": "sha512-fBJKiV7F2DxZUkg5EtHKXQdbsbURW3DZKQUWphDum0uRP6eHGGa/He9mc0mypL680pb+e/lDIthRohlv8NCHkg==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.27.1" @@ -1692,8 +1498,6 @@ }, "node_modules/@babel/plugin-transform-typeof-symbol": { "version": "7.27.1", - "resolved": "https://registry.npmjs.org/@babel/plugin-transform-typeof-symbol/-/plugin-transform-typeof-symbol-7.27.1.tgz", - "integrity": "sha512-RiSILC+nRJM7FY5srIyc4/fGIwUhyDuuBSdWn4y6yT6gm652DpCHZjIipgn6B7MQ1ITOUnAKWixEUjQRIBIcLw==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.27.1" @@ -1707,8 +1511,6 @@ }, "node_modules/@babel/plugin-transform-typescript": { "version": "7.27.1", - "resolved": "https://registry.npmjs.org/@babel/plugin-transform-typescript/-/plugin-transform-typescript-7.27.1.tgz", - "integrity": "sha512-Q5sT5+O4QUebHdbwKedFBEwRLb02zJ7r4A5Gg2hUoLuU3FjdMcyqcywqUrLCaDsFCxzokf7u9kuy7qz51YUuAg==", "license": "MIT", "dependencies": { "@babel/helper-annotate-as-pure": "^7.27.1", @@ -1726,8 +1528,6 @@ }, "node_modules/@babel/plugin-transform-unicode-escapes": { "version": "7.27.1", - "resolved": "https://registry.npmjs.org/@babel/plugin-transform-unicode-escapes/-/plugin-transform-unicode-escapes-7.27.1.tgz", - "integrity": "sha512-Ysg4v6AmF26k9vpfFuTZg8HRfVWzsh1kVfowA23y9j/Gu6dOuahdUVhkLqpObp3JIv27MLSii6noRnuKN8H0Mg==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.27.1" @@ -1741,8 +1541,6 @@ }, "node_modules/@babel/plugin-transform-unicode-property-regex": { "version": "7.27.1", - "resolved": "https://registry.npmjs.org/@babel/plugin-transform-unicode-property-regex/-/plugin-transform-unicode-property-regex-7.27.1.tgz", - "integrity": "sha512-uW20S39PnaTImxp39O5qFlHLS9LJEmANjMG7SxIhap8rCHqu0Ik+tLEPX5DKmHn6CsWQ7j3lix2tFOa5YtL12Q==", "license": "MIT", "dependencies": { "@babel/helper-create-regexp-features-plugin": "^7.27.1", @@ -1757,8 +1555,6 @@ }, "node_modules/@babel/plugin-transform-unicode-regex": { "version": "7.27.1", - "resolved": "https://registry.npmjs.org/@babel/plugin-transform-unicode-regex/-/plugin-transform-unicode-regex-7.27.1.tgz", - "integrity": "sha512-xvINq24TRojDuyt6JGtHmkVkrfVV3FPT16uytxImLeBZqW3/H52yN+kM1MGuyPkIQxrzKwPHs5U/MP3qKyzkGw==", "license": "MIT", "dependencies": { "@babel/helper-create-regexp-features-plugin": "^7.27.1", @@ -1773,8 +1569,6 @@ }, "node_modules/@babel/plugin-transform-unicode-sets-regex": { "version": "7.27.1", - "resolved": "https://registry.npmjs.org/@babel/plugin-transform-unicode-sets-regex/-/plugin-transform-unicode-sets-regex-7.27.1.tgz", - "integrity": "sha512-EtkOujbc4cgvb0mlpQefi4NTPBzhSIevblFevACNLUspmrALgmEBdL/XfnyyITfd8fKBZrZys92zOWcik7j9Tw==", "license": "MIT", "dependencies": { "@babel/helper-create-regexp-features-plugin": "^7.27.1", @@ -1789,8 +1583,6 @@ }, "node_modules/@babel/preset-env": { "version": "7.27.2", - "resolved": "https://registry.npmjs.org/@babel/preset-env/-/preset-env-7.27.2.tgz", - "integrity": "sha512-Ma4zSuYSlGNRlCLO+EAzLnCmJK2vdstgv+n7aUP+/IKZrOfWHOJVdSJtuub8RzHTj3ahD37k5OKJWvzf16TQyQ==", "license": "MIT", "dependencies": { "@babel/compat-data": "^7.27.2", @@ -1870,10 +1662,15 @@ "@babel/core": "^7.0.0-0" } }, + "node_modules/@babel/preset-env/node_modules/semver": { + "version": "6.3.1", + "license": "ISC", + "bin": { + "semver": "bin/semver.js" + } + }, "node_modules/@babel/preset-modules": { "version": "0.1.6-no-external-plugins", - "resolved": "https://registry.npmjs.org/@babel/preset-modules/-/preset-modules-0.1.6-no-external-plugins.tgz", - "integrity": "sha512-HrcgcIESLm9aIR842yhJ5RWan/gebQUJ6E/E5+rf0y9o6oj7w0Br+sWuL6kEQ/o/AdfvR1Je9jG18/gnpwjEyA==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.0.0", @@ -1886,8 +1683,6 @@ }, "node_modules/@babel/preset-react": { "version": "7.27.1", - "resolved": "https://registry.npmjs.org/@babel/preset-react/-/preset-react-7.27.1.tgz", - "integrity": "sha512-oJHWh2gLhU9dW9HHr42q0cI0/iHHXTLGe39qvpAZZzagHy0MzYLCnCVV0symeRvzmjHyVU7mw2K06E6u/JwbhA==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.27.1", @@ -1906,8 +1701,6 @@ }, "node_modules/@babel/preset-typescript": { "version": "7.27.1", - "resolved": "https://registry.npmjs.org/@babel/preset-typescript/-/preset-typescript-7.27.1.tgz", - "integrity": "sha512-l7WfQfX0WK4M0v2RudjuQK4u99BS6yLHYEmdtVPP7lKV013zr9DygFuWNlnbvQ9LR+LS0Egz/XAvGx5U9MX0fQ==", "license": "MIT", "dependencies": { "@babel/helper-plugin-utils": "^7.27.1", @@ -1925,8 +1718,6 @@ }, "node_modules/@babel/runtime": { "version": "7.27.6", - "resolved": "https://registry.npmjs.org/@babel/runtime/-/runtime-7.27.6.tgz", - "integrity": "sha512-vbavdySgbTTrmFE+EsiqUTzlOr5bzlnJtUv9PynGCAKvfQqjIXbvFdumPM/GxMDfyuGMJaJAU6TO4zc1Jf1i8Q==", "license": "MIT", "engines": { "node": ">=6.9.0" @@ -1934,8 +1725,6 @@ }, "node_modules/@babel/runtime-corejs3": { "version": "7.27.6", - "resolved": "https://registry.npmjs.org/@babel/runtime-corejs3/-/runtime-corejs3-7.27.6.tgz", - "integrity": "sha512-vDVrlmRAY8z9Ul/HxT+8ceAru95LQgkSKiXkSYZvqtbkPSfhZJgpRp45Cldbh1GJ1kxzQkI70AqyrTI58KpaWQ==", "license": "MIT", "dependencies": { "core-js-pure": "^3.30.2" @@ -1946,8 +1735,6 @@ }, "node_modules/@babel/template": { "version": "7.27.2", - "resolved": "https://registry.npmjs.org/@babel/template/-/template-7.27.2.tgz", - "integrity": "sha512-LPDZ85aEJyYSd18/DkjNh4/y1ntkE5KwUHWTiqgRxruuZL2F1yuHligVHLvcHY2vMHXttKFpJn6LwfI7cw7ODw==", "license": "MIT", "dependencies": { "@babel/code-frame": "^7.27.1", @@ -1959,16 +1746,14 @@ } }, "node_modules/@babel/traverse": { - "version": "7.27.7", - "resolved": "https://registry.npmjs.org/@babel/traverse/-/traverse-7.27.7.tgz", - "integrity": "sha512-X6ZlfR/O/s5EQ/SnUSLzr+6kGnkg8HXGMzpgsMsrJVcfDtH1vIp6ctCN4eZ1LS5c0+te5Cb6Y514fASjMRJ1nw==", + "version": "7.27.4", "license": "MIT", "dependencies": { "@babel/code-frame": "^7.27.1", - "@babel/generator": "^7.27.5", - "@babel/parser": "^7.27.7", + "@babel/generator": "^7.27.3", + "@babel/parser": "^7.27.4", "@babel/template": "^7.27.2", - "@babel/types": "^7.27.7", + "@babel/types": "^7.27.3", "debug": "^4.3.1", "globals": "^11.1.0" }, @@ -1977,9 +1762,7 @@ } }, "node_modules/@babel/types": { - "version": "7.27.7", - "resolved": "https://registry.npmjs.org/@babel/types/-/types-7.27.7.tgz", - "integrity": "sha512-8OLQgDScAOHXnAz2cV+RfzzNMipuLVBz2biuAJFMV9bfkNf393je3VM8CLkjQodW5+iWsSJdSgSWT6rsZoXHPw==", + "version": "7.27.6", "license": "MIT", "dependencies": { "@babel/helper-string-parser": "^7.27.1", @@ -1991,8 +1774,6 @@ }, "node_modules/@colors/colors": { "version": "1.5.0", - "resolved": "https://registry.npmjs.org/@colors/colors/-/colors-1.5.0.tgz", - "integrity": "sha512-ooWCrlZP11i8GImSjTHYHLkvFDP48nS4+204nGb1RiX/WXYHmJA2III9/e2DWVabCESdW7hBAEzHRqUn9OUVvQ==", "license": "MIT", "optional": true, "engines": { @@ -2001,8 +1782,6 @@ }, "node_modules/@csstools/cascade-layer-name-parser": { "version": "2.0.5", - "resolved": "https://registry.npmjs.org/@csstools/cascade-layer-name-parser/-/cascade-layer-name-parser-2.0.5.tgz", - "integrity": "sha512-p1ko5eHgV+MgXFVa4STPKpvPxr6ReS8oS2jzTukjR74i5zJNyWO1ZM1m8YKBXnzDKWfBN1ztLYlHxbVemDD88A==", "funding": [ { "type": "github", @@ -2024,8 +1803,6 @@ }, "node_modules/@csstools/color-helpers": { "version": "5.0.2", - "resolved": "https://registry.npmjs.org/@csstools/color-helpers/-/color-helpers-5.0.2.tgz", - "integrity": "sha512-JqWH1vsgdGcw2RR6VliXXdA0/59LttzlU8UlRT/iUUsEeWfYq8I+K0yhihEUTTHLRm1EXvpsCx3083EU15ecsA==", "funding": [ { "type": "github", @@ -2043,8 +1820,6 @@ }, "node_modules/@csstools/css-calc": { "version": "2.1.4", - "resolved": "https://registry.npmjs.org/@csstools/css-calc/-/css-calc-2.1.4.tgz", - "integrity": "sha512-3N8oaj+0juUw/1H3YwmDDJXCgTB1gKU6Hc/bB502u9zR0q2vd786XJH9QfrKIEgFlZmhZiq6epXl4rHqhzsIgQ==", "funding": [ { "type": "github", @@ -2066,8 +1841,6 @@ }, "node_modules/@csstools/css-color-parser": { "version": "3.0.10", - "resolved": "https://registry.npmjs.org/@csstools/css-color-parser/-/css-color-parser-3.0.10.tgz", - "integrity": "sha512-TiJ5Ajr6WRd1r8HSiwJvZBiJOqtH86aHpUjq5aEKWHiII2Qfjqd/HCWKPOW8EP4vcspXbHnXrwIDlu5savQipg==", "funding": [ { "type": "github", @@ -2093,8 +1866,6 @@ }, "node_modules/@csstools/css-parser-algorithms": { "version": "3.0.5", - "resolved": "https://registry.npmjs.org/@csstools/css-parser-algorithms/-/css-parser-algorithms-3.0.5.tgz", - "integrity": "sha512-DaDeUkXZKjdGhgYaHNJTV9pV7Y9B3b644jCLs9Upc3VeNGg6LWARAT6O+Q+/COo+2gg/bM5rhpMAtf70WqfBdQ==", "funding": [ { "type": "github", @@ -2115,8 +1886,6 @@ }, "node_modules/@csstools/css-tokenizer": { "version": "3.0.4", - "resolved": "https://registry.npmjs.org/@csstools/css-tokenizer/-/css-tokenizer-3.0.4.tgz", - "integrity": "sha512-Vd/9EVDiu6PPJt9yAh6roZP6El1xHrdvIVGjyBsHR0RYwNHgL7FJPyIIW4fANJNG6FtyZfvlRPpFI4ZM/lubvw==", "funding": [ { "type": "github", @@ -2134,8 +1903,6 @@ }, "node_modules/@csstools/media-query-list-parser": { "version": "4.0.3", - "resolved": "https://registry.npmjs.org/@csstools/media-query-list-parser/-/media-query-list-parser-4.0.3.tgz", - "integrity": "sha512-HAYH7d3TLRHDOUQK4mZKf9k9Ph/m8Akstg66ywKR4SFAigjs3yBiUeZtFxywiTm5moZMAp/5W/ZuFnNXXYLuuQ==", "funding": [ { "type": "github", @@ -2156,9 +1923,7 @@ } }, "node_modules/@csstools/postcss-cascade-layers": { - "version": "5.0.2", - "resolved": "https://registry.npmjs.org/@csstools/postcss-cascade-layers/-/postcss-cascade-layers-5.0.2.tgz", - "integrity": "sha512-nWBE08nhO8uWl6kSAeCx4im7QfVko3zLrtgWZY4/bP87zrSPpSyN/3W3TDqz1jJuH+kbKOHXg5rJnK+ZVYcFFg==", + "version": "5.0.1", "funding": [ { "type": "github", @@ -2183,8 +1948,6 @@ }, "node_modules/@csstools/postcss-cascade-layers/node_modules/@csstools/selector-specificity": { "version": "5.0.0", - "resolved": "https://registry.npmjs.org/@csstools/selector-specificity/-/selector-specificity-5.0.0.tgz", - "integrity": "sha512-PCqQV3c4CoVm3kdPhyeZ07VmBRdH2EpMFA/pd9OASpOEC3aXNGoqPDAZ80D0cLpMBxnmk0+yNhGsEx31hq7Gtw==", "funding": [ { "type": "github", @@ -2205,8 +1968,6 @@ }, "node_modules/@csstools/postcss-cascade-layers/node_modules/postcss-selector-parser": { "version": "7.1.0", - "resolved": "https://registry.npmjs.org/postcss-selector-parser/-/postcss-selector-parser-7.1.0.tgz", - "integrity": "sha512-8sLjZwK0R+JlxlYcTuVnyT2v+htpdrjDOKuMcOVdYjt52Lh8hWRYpxBPoKx/Zg+bcjc3wx6fmQevMmUztS/ccA==", "license": "MIT", "dependencies": { "cssesc": "^3.0.0", @@ -2218,8 +1979,6 @@ }, "node_modules/@csstools/postcss-color-function": { "version": "4.0.10", - "resolved": "https://registry.npmjs.org/@csstools/postcss-color-function/-/postcss-color-function-4.0.10.tgz", - "integrity": "sha512-4dY0NBu7NVIpzxZRgh/Q/0GPSz/jLSw0i/u3LTUor0BkQcz/fNhN10mSWBDsL0p9nDb0Ky1PD6/dcGbhACuFTQ==", "funding": [ { "type": "github", @@ -2247,8 +2006,6 @@ }, "node_modules/@csstools/postcss-color-mix-function": { "version": "3.0.10", - "resolved": "https://registry.npmjs.org/@csstools/postcss-color-mix-function/-/postcss-color-mix-function-3.0.10.tgz", - "integrity": "sha512-P0lIbQW9I4ShE7uBgZRib/lMTf9XMjJkFl/d6w4EMNHu2qvQ6zljJGEcBkw/NsBtq/6q3WrmgxSS8kHtPMkK4Q==", "funding": [ { "type": "github", @@ -2276,8 +2033,6 @@ }, "node_modules/@csstools/postcss-color-mix-variadic-function-arguments": { "version": "1.0.0", - "resolved": "https://registry.npmjs.org/@csstools/postcss-color-mix-variadic-function-arguments/-/postcss-color-mix-variadic-function-arguments-1.0.0.tgz", - "integrity": "sha512-Z5WhouTyD74dPFPrVE7KydgNS9VvnjB8qcdes9ARpCOItb4jTnm7cHp4FhxCRUoyhabD0WVv43wbkJ4p8hLAlQ==", "funding": [ { "type": "github", @@ -2305,8 +2060,6 @@ }, "node_modules/@csstools/postcss-content-alt-text": { "version": "2.0.6", - "resolved": "https://registry.npmjs.org/@csstools/postcss-content-alt-text/-/postcss-content-alt-text-2.0.6.tgz", - "integrity": "sha512-eRjLbOjblXq+byyaedQRSrAejKGNAFued+LcbzT+LCL78fabxHkxYjBbxkroONxHHYu2qxhFK2dBStTLPG3jpQ==", "funding": [ { "type": "github", @@ -2333,8 +2086,6 @@ }, "node_modules/@csstools/postcss-exponential-functions": { "version": "2.0.9", - "resolved": "https://registry.npmjs.org/@csstools/postcss-exponential-functions/-/postcss-exponential-functions-2.0.9.tgz", - "integrity": "sha512-abg2W/PI3HXwS/CZshSa79kNWNZHdJPMBXeZNyPQFbbj8sKO3jXxOt/wF7juJVjyDTc6JrvaUZYFcSBZBhaxjw==", "funding": [ { "type": "github", @@ -2360,8 +2111,6 @@ }, "node_modules/@csstools/postcss-font-format-keywords": { "version": "4.0.0", - "resolved": "https://registry.npmjs.org/@csstools/postcss-font-format-keywords/-/postcss-font-format-keywords-4.0.0.tgz", - "integrity": "sha512-usBzw9aCRDvchpok6C+4TXC57btc4bJtmKQWOHQxOVKen1ZfVqBUuCZ/wuqdX5GHsD0NRSr9XTP+5ID1ZZQBXw==", "funding": [ { "type": "github", @@ -2386,8 +2135,6 @@ }, "node_modules/@csstools/postcss-gamut-mapping": { "version": "2.0.10", - "resolved": "https://registry.npmjs.org/@csstools/postcss-gamut-mapping/-/postcss-gamut-mapping-2.0.10.tgz", - "integrity": "sha512-QDGqhJlvFnDlaPAfCYPsnwVA6ze+8hhrwevYWlnUeSjkkZfBpcCO42SaUD8jiLlq7niouyLgvup5lh+f1qessg==", "funding": [ { "type": "github", @@ -2413,8 +2160,6 @@ }, "node_modules/@csstools/postcss-gradients-interpolation-method": { "version": "5.0.10", - "resolved": "https://registry.npmjs.org/@csstools/postcss-gradients-interpolation-method/-/postcss-gradients-interpolation-method-5.0.10.tgz", - "integrity": "sha512-HHPauB2k7Oits02tKFUeVFEU2ox/H3OQVrP3fSOKDxvloOikSal+3dzlyTZmYsb9FlY9p5EUpBtz0//XBmy+aw==", "funding": [ { "type": "github", @@ -2442,8 +2187,6 @@ }, "node_modules/@csstools/postcss-hwb-function": { "version": "4.0.10", - "resolved": "https://registry.npmjs.org/@csstools/postcss-hwb-function/-/postcss-hwb-function-4.0.10.tgz", - "integrity": "sha512-nOKKfp14SWcdEQ++S9/4TgRKchooLZL0TUFdun3nI4KPwCjETmhjta1QT4ICQcGVWQTvrsgMM/aLB5We+kMHhQ==", "funding": [ { "type": "github", @@ -2471,8 +2214,6 @@ }, "node_modules/@csstools/postcss-ic-unit": { "version": "4.0.2", - "resolved": "https://registry.npmjs.org/@csstools/postcss-ic-unit/-/postcss-ic-unit-4.0.2.tgz", - "integrity": "sha512-lrK2jjyZwh7DbxaNnIUjkeDmU8Y6KyzRBk91ZkI5h8nb1ykEfZrtIVArdIjX4DHMIBGpdHrgP0n4qXDr7OHaKA==", "funding": [ { "type": "github", @@ -2498,8 +2239,6 @@ }, "node_modules/@csstools/postcss-initial": { "version": "2.0.1", - "resolved": "https://registry.npmjs.org/@csstools/postcss-initial/-/postcss-initial-2.0.1.tgz", - "integrity": "sha512-L1wLVMSAZ4wovznquK0xmC7QSctzO4D0Is590bxpGqhqjboLXYA16dWZpfwImkdOgACdQ9PqXsuRroW6qPlEsg==", "funding": [ { "type": "github", @@ -2520,8 +2259,6 @@ }, "node_modules/@csstools/postcss-is-pseudo-class": { "version": "5.0.3", - "resolved": "https://registry.npmjs.org/@csstools/postcss-is-pseudo-class/-/postcss-is-pseudo-class-5.0.3.tgz", - "integrity": "sha512-jS/TY4SpG4gszAtIg7Qnf3AS2pjcUM5SzxpApOrlndMeGhIbaTzWBzzP/IApXoNWEW7OhcjkRT48jnAUIFXhAQ==", "funding": [ { "type": "github", @@ -2546,8 +2283,6 @@ }, "node_modules/@csstools/postcss-is-pseudo-class/node_modules/@csstools/selector-specificity": { "version": "5.0.0", - "resolved": "https://registry.npmjs.org/@csstools/selector-specificity/-/selector-specificity-5.0.0.tgz", - "integrity": "sha512-PCqQV3c4CoVm3kdPhyeZ07VmBRdH2EpMFA/pd9OASpOEC3aXNGoqPDAZ80D0cLpMBxnmk0+yNhGsEx31hq7Gtw==", "funding": [ { "type": "github", @@ -2568,8 +2303,6 @@ }, "node_modules/@csstools/postcss-is-pseudo-class/node_modules/postcss-selector-parser": { "version": "7.1.0", - "resolved": "https://registry.npmjs.org/postcss-selector-parser/-/postcss-selector-parser-7.1.0.tgz", - "integrity": "sha512-8sLjZwK0R+JlxlYcTuVnyT2v+htpdrjDOKuMcOVdYjt52Lh8hWRYpxBPoKx/Zg+bcjc3wx6fmQevMmUztS/ccA==", "license": "MIT", "dependencies": { "cssesc": "^3.0.0", @@ -2581,8 +2314,6 @@ }, "node_modules/@csstools/postcss-light-dark-function": { "version": "2.0.9", - "resolved": "https://registry.npmjs.org/@csstools/postcss-light-dark-function/-/postcss-light-dark-function-2.0.9.tgz", - "integrity": "sha512-1tCZH5bla0EAkFAI2r0H33CDnIBeLUaJh1p+hvvsylJ4svsv2wOmJjJn+OXwUZLXef37GYbRIVKX+X+g6m+3CQ==", "funding": [ { "type": "github", @@ -2609,8 +2340,6 @@ }, "node_modules/@csstools/postcss-logical-float-and-clear": { "version": "3.0.0", - "resolved": "https://registry.npmjs.org/@csstools/postcss-logical-float-and-clear/-/postcss-logical-float-and-clear-3.0.0.tgz", - "integrity": "sha512-SEmaHMszwakI2rqKRJgE+8rpotFfne1ZS6bZqBoQIicFyV+xT1UF42eORPxJkVJVrH9C0ctUgwMSn3BLOIZldQ==", "funding": [ { "type": "github", @@ -2631,8 +2360,6 @@ }, "node_modules/@csstools/postcss-logical-overflow": { "version": "2.0.0", - "resolved": "https://registry.npmjs.org/@csstools/postcss-logical-overflow/-/postcss-logical-overflow-2.0.0.tgz", - "integrity": "sha512-spzR1MInxPuXKEX2csMamshR4LRaSZ3UXVaRGjeQxl70ySxOhMpP2252RAFsg8QyyBXBzuVOOdx1+bVO5bPIzA==", "funding": [ { "type": "github", @@ -2653,8 +2380,6 @@ }, "node_modules/@csstools/postcss-logical-overscroll-behavior": { "version": "2.0.0", - "resolved": "https://registry.npmjs.org/@csstools/postcss-logical-overscroll-behavior/-/postcss-logical-overscroll-behavior-2.0.0.tgz", - "integrity": "sha512-e/webMjoGOSYfqLunyzByZj5KKe5oyVg/YSbie99VEaSDE2kimFm0q1f6t/6Jo+VVCQ/jbe2Xy+uX+C4xzWs4w==", "funding": [ { "type": "github", @@ -2675,8 +2400,6 @@ }, "node_modules/@csstools/postcss-logical-resize": { "version": "3.0.0", - "resolved": "https://registry.npmjs.org/@csstools/postcss-logical-resize/-/postcss-logical-resize-3.0.0.tgz", - "integrity": "sha512-DFbHQOFW/+I+MY4Ycd/QN6Dg4Hcbb50elIJCfnwkRTCX05G11SwViI5BbBlg9iHRl4ytB7pmY5ieAFk3ws7yyg==", "funding": [ { "type": "github", @@ -2700,8 +2423,6 @@ }, "node_modules/@csstools/postcss-logical-viewport-units": { "version": "3.0.4", - "resolved": "https://registry.npmjs.org/@csstools/postcss-logical-viewport-units/-/postcss-logical-viewport-units-3.0.4.tgz", - "integrity": "sha512-q+eHV1haXA4w9xBwZLKjVKAWn3W2CMqmpNpZUk5kRprvSiBEGMgrNH3/sJZ8UA3JgyHaOt3jwT9uFa4wLX4EqQ==", "funding": [ { "type": "github", @@ -2726,8 +2447,6 @@ }, "node_modules/@csstools/postcss-media-minmax": { "version": "2.0.9", - "resolved": "https://registry.npmjs.org/@csstools/postcss-media-minmax/-/postcss-media-minmax-2.0.9.tgz", - "integrity": "sha512-af9Qw3uS3JhYLnCbqtZ9crTvvkR+0Se+bBqSr7ykAnl9yKhk6895z9rf+2F4dClIDJWxgn0iZZ1PSdkhrbs2ig==", "funding": [ { "type": "github", @@ -2754,8 +2473,6 @@ }, "node_modules/@csstools/postcss-media-queries-aspect-ratio-number-values": { "version": "3.0.5", - "resolved": "https://registry.npmjs.org/@csstools/postcss-media-queries-aspect-ratio-number-values/-/postcss-media-queries-aspect-ratio-number-values-3.0.5.tgz", - "integrity": "sha512-zhAe31xaaXOY2Px8IYfoVTB3wglbJUVigGphFLj6exb7cjZRH9A6adyE22XfFK3P2PzwRk0VDeTJmaxpluyrDg==", "funding": [ { "type": "github", @@ -2781,8 +2498,6 @@ }, "node_modules/@csstools/postcss-nested-calc": { "version": "4.0.0", - "resolved": "https://registry.npmjs.org/@csstools/postcss-nested-calc/-/postcss-nested-calc-4.0.0.tgz", - "integrity": "sha512-jMYDdqrQQxE7k9+KjstC3NbsmC063n1FTPLCgCRS2/qHUbHM0mNy9pIn4QIiQGs9I/Bg98vMqw7mJXBxa0N88A==", "funding": [ { "type": "github", @@ -2807,8 +2522,6 @@ }, "node_modules/@csstools/postcss-normalize-display-values": { "version": "4.0.0", - "resolved": "https://registry.npmjs.org/@csstools/postcss-normalize-display-values/-/postcss-normalize-display-values-4.0.0.tgz", - "integrity": "sha512-HlEoG0IDRoHXzXnkV4in47dzsxdsjdz6+j7MLjaACABX2NfvjFS6XVAnpaDyGesz9gK2SC7MbNwdCHusObKJ9Q==", "funding": [ { "type": "github", @@ -2832,8 +2545,6 @@ }, "node_modules/@csstools/postcss-oklab-function": { "version": "4.0.10", - "resolved": "https://registry.npmjs.org/@csstools/postcss-oklab-function/-/postcss-oklab-function-4.0.10.tgz", - "integrity": "sha512-ZzZUTDd0fgNdhv8UUjGCtObPD8LYxMH+MJsW9xlZaWTV8Ppr4PtxlHYNMmF4vVWGl0T6f8tyWAKjoI6vePSgAg==", "funding": [ { "type": "github", @@ -2861,8 +2572,6 @@ }, "node_modules/@csstools/postcss-progressive-custom-properties": { "version": "4.1.0", - "resolved": "https://registry.npmjs.org/@csstools/postcss-progressive-custom-properties/-/postcss-progressive-custom-properties-4.1.0.tgz", - "integrity": "sha512-YrkI9dx8U4R8Sz2EJaoeD9fI7s7kmeEBfmO+UURNeL6lQI7VxF6sBE+rSqdCBn4onwqmxFdBU3lTwyYb/lCmxA==", "funding": [ { "type": "github", @@ -2886,8 +2595,6 @@ }, "node_modules/@csstools/postcss-random-function": { "version": "2.0.1", - "resolved": "https://registry.npmjs.org/@csstools/postcss-random-function/-/postcss-random-function-2.0.1.tgz", - "integrity": "sha512-q+FQaNiRBhnoSNo+GzqGOIBKoHQ43lYz0ICrV+UudfWnEF6ksS6DsBIJSISKQT2Bvu3g4k6r7t0zYrk5pDlo8w==", "funding": [ { "type": "github", @@ -2913,8 +2620,6 @@ }, "node_modules/@csstools/postcss-relative-color-syntax": { "version": "3.0.10", - "resolved": "https://registry.npmjs.org/@csstools/postcss-relative-color-syntax/-/postcss-relative-color-syntax-3.0.10.tgz", - "integrity": "sha512-8+0kQbQGg9yYG8hv0dtEpOMLwB9M+P7PhacgIzVzJpixxV4Eq9AUQtQw8adMmAJU1RBBmIlpmtmm3XTRd/T00g==", "funding": [ { "type": "github", @@ -2942,8 +2647,6 @@ }, "node_modules/@csstools/postcss-scope-pseudo-class": { "version": "4.0.1", - "resolved": "https://registry.npmjs.org/@csstools/postcss-scope-pseudo-class/-/postcss-scope-pseudo-class-4.0.1.tgz", - "integrity": "sha512-IMi9FwtH6LMNuLea1bjVMQAsUhFxJnyLSgOp/cpv5hrzWmrUYU5fm0EguNDIIOHUqzXode8F/1qkC/tEo/qN8Q==", "funding": [ { "type": "github", @@ -2967,8 +2670,6 @@ }, "node_modules/@csstools/postcss-scope-pseudo-class/node_modules/postcss-selector-parser": { "version": "7.1.0", - "resolved": "https://registry.npmjs.org/postcss-selector-parser/-/postcss-selector-parser-7.1.0.tgz", - "integrity": "sha512-8sLjZwK0R+JlxlYcTuVnyT2v+htpdrjDOKuMcOVdYjt52Lh8hWRYpxBPoKx/Zg+bcjc3wx6fmQevMmUztS/ccA==", "license": "MIT", "dependencies": { "cssesc": "^3.0.0", @@ -2980,8 +2681,6 @@ }, "node_modules/@csstools/postcss-sign-functions": { "version": "1.1.4", - "resolved": "https://registry.npmjs.org/@csstools/postcss-sign-functions/-/postcss-sign-functions-1.1.4.tgz", - "integrity": "sha512-P97h1XqRPcfcJndFdG95Gv/6ZzxUBBISem0IDqPZ7WMvc/wlO+yU0c5D/OCpZ5TJoTt63Ok3knGk64N+o6L2Pg==", "funding": [ { "type": "github", @@ -3007,8 +2706,6 @@ }, "node_modules/@csstools/postcss-stepped-value-functions": { "version": "4.0.9", - "resolved": "https://registry.npmjs.org/@csstools/postcss-stepped-value-functions/-/postcss-stepped-value-functions-4.0.9.tgz", - "integrity": "sha512-h9btycWrsex4dNLeQfyU3y3w40LMQooJWFMm/SK9lrKguHDcFl4VMkncKKoXi2z5rM9YGWbUQABI8BT2UydIcA==", "funding": [ { "type": "github", @@ -3034,8 +2731,6 @@ }, "node_modules/@csstools/postcss-text-decoration-shorthand": { "version": "4.0.2", - "resolved": "https://registry.npmjs.org/@csstools/postcss-text-decoration-shorthand/-/postcss-text-decoration-shorthand-4.0.2.tgz", - "integrity": "sha512-8XvCRrFNseBSAGxeaVTaNijAu+FzUvjwFXtcrynmazGb/9WUdsPCpBX+mHEHShVRq47Gy4peYAoxYs8ltUnmzA==", "funding": [ { "type": "github", @@ -3060,8 +2755,6 @@ }, "node_modules/@csstools/postcss-trigonometric-functions": { "version": "4.0.9", - "resolved": "https://registry.npmjs.org/@csstools/postcss-trigonometric-functions/-/postcss-trigonometric-functions-4.0.9.tgz", - "integrity": "sha512-Hnh5zJUdpNrJqK9v1/E3BbrQhaDTj5YiX7P61TOvUhoDHnUmsNNxcDAgkQ32RrcWx9GVUvfUNPcUkn8R3vIX6A==", "funding": [ { "type": "github", @@ -3087,8 +2780,6 @@ }, "node_modules/@csstools/postcss-unset-value": { "version": "4.0.0", - "resolved": "https://registry.npmjs.org/@csstools/postcss-unset-value/-/postcss-unset-value-4.0.0.tgz", - "integrity": "sha512-cBz3tOCI5Fw6NIFEwU3RiwK6mn3nKegjpJuzCndoGq3BZPkUjnsq7uQmIeMNeMbMk7YD2MfKcgCpZwX5jyXqCA==", "funding": [ { "type": "github", @@ -3109,8 +2800,6 @@ }, "node_modules/@csstools/utilities": { "version": "2.0.0", - "resolved": "https://registry.npmjs.org/@csstools/utilities/-/utilities-2.0.0.tgz", - "integrity": "sha512-5VdOr0Z71u+Yp3ozOx8T11N703wIFGVRgOWbOZMKgglPJsWA54MRIoMNVMa7shUToIhx5J8vX4sOZgD2XiihiQ==", "funding": [ { "type": "github", @@ -3131,8 +2820,6 @@ }, "node_modules/@discoveryjs/json-ext": { "version": "0.5.7", - "resolved": "https://registry.npmjs.org/@discoveryjs/json-ext/-/json-ext-0.5.7.tgz", - "integrity": "sha512-dBVuXR082gk3jsFp7Rd/JI4kytwGHecnCoTtXFb7DB6CNHp4rg5k1bhg0nWdLGLnOV71lmDzGQaLMy8iPLY0pw==", "license": "MIT", "engines": { "node": ">=10.0.0" @@ -3140,14 +2827,10 @@ }, "node_modules/@docsearch/css": { "version": "3.9.0", - "resolved": "https://registry.npmjs.org/@docsearch/css/-/css-3.9.0.tgz", - "integrity": "sha512-cQbnVbq0rrBwNAKegIac/t6a8nWoUAn8frnkLFW6YARaRmAQr5/Eoe6Ln2fqkUCZ40KpdrKbpSAmgrkviOxuWA==", "license": "MIT" }, "node_modules/@docsearch/react": { "version": "3.9.0", - "resolved": "https://registry.npmjs.org/@docsearch/react/-/react-3.9.0.tgz", - "integrity": "sha512-mb5FOZYZIkRQ6s/NWnM98k879vu5pscWqTLubLFBO87igYYT4VzVazh4h5o/zCvTIZgEt3PvsCOMOswOUo9yHQ==", "license": "MIT", "dependencies": { "@algolia/autocomplete-core": "1.17.9", @@ -3178,8 +2861,6 @@ }, "node_modules/@docusaurus/babel": { "version": "3.8.1", - "resolved": "https://registry.npmjs.org/@docusaurus/babel/-/babel-3.8.1.tgz", - "integrity": "sha512-3brkJrml8vUbn9aeoZUlJfsI/GqyFcDgQJwQkmBtclJgWDEQBKKeagZfOgx0WfUQhagL1sQLNW0iBdxnI863Uw==", "license": "MIT", "dependencies": { "@babel/core": "^7.25.9", @@ -3204,8 +2885,6 @@ }, "node_modules/@docusaurus/bundler": { "version": "3.8.1", - "resolved": "https://registry.npmjs.org/@docusaurus/bundler/-/bundler-3.8.1.tgz", - "integrity": "sha512-/z4V0FRoQ0GuSLToNjOSGsk6m2lQUG4FRn8goOVoZSRsTrU8YR2aJacX5K3RG18EaX9b+52pN4m1sL3MQZVsQA==", "license": "MIT", "dependencies": { "@babel/core": "^7.25.9", @@ -3247,8 +2926,6 @@ }, "node_modules/@docusaurus/core": { "version": "3.8.1", - "resolved": "https://registry.npmjs.org/@docusaurus/core/-/core-3.8.1.tgz", - "integrity": "sha512-ENB01IyQSqI2FLtOzqSI3qxG2B/jP4gQPahl2C3XReiLebcVh5B5cB9KYFvdoOqOWPyr5gXK4sjgTKv7peXCrA==", "license": "MIT", "dependencies": { "@docusaurus/babel": "3.8.1", @@ -3306,22 +2983,8 @@ "react-dom": "^18.0.0 || ^19.0.0" } }, - "node_modules/@docusaurus/core/node_modules/semver": { - "version": "7.7.2", - "resolved": "https://registry.npmjs.org/semver/-/semver-7.7.2.tgz", - "integrity": "sha512-RF0Fw+rO5AMf9MAyaRXI4AV0Ulj5lMHqVxxdSgiVbixSCXoEmmX/jk0CuJw4+3SqroYO9VoUh+HcuJivvtJemA==", - "license": "ISC", - "bin": { - "semver": "bin/semver.js" - }, - "engines": { - "node": ">=10" - } - }, "node_modules/@docusaurus/cssnano-preset": { "version": "3.8.1", - "resolved": "https://registry.npmjs.org/@docusaurus/cssnano-preset/-/cssnano-preset-3.8.1.tgz", - "integrity": "sha512-G7WyR2N6SpyUotqhGznERBK+x84uyhfMQM2MmDLs88bw4Flom6TY46HzkRkSEzaP9j80MbTN8naiL1fR17WQug==", "license": "MIT", "dependencies": { "cssnano-preset-advanced": "^6.1.2", @@ -3358,8 +3021,6 @@ }, "node_modules/@docusaurus/logger": { "version": "3.8.1", - "resolved": "https://registry.npmjs.org/@docusaurus/logger/-/logger-3.8.1.tgz", - "integrity": "sha512-2wjeGDhKcExEmjX8k1N/MRDiPKXGF2Pg+df/bDDPnnJWHXnVEZxXj80d6jcxp1Gpnksl0hF8t/ZQw9elqj2+ww==", "license": "MIT", "dependencies": { "chalk": "^4.1.2", @@ -3371,8 +3032,6 @@ }, "node_modules/@docusaurus/mdx-loader": { "version": "3.8.1", - "resolved": "https://registry.npmjs.org/@docusaurus/mdx-loader/-/mdx-loader-3.8.1.tgz", - "integrity": "sha512-DZRhagSFRcEq1cUtBMo4TKxSNo/W6/s44yhr8X+eoXqCLycFQUylebOMPseHi5tc4fkGJqwqpWJLz6JStU9L4w==", "license": "MIT", "dependencies": { "@docusaurus/logger": "3.8.1", @@ -3410,8 +3069,6 @@ }, "node_modules/@docusaurus/module-type-aliases": { "version": "3.8.1", - "resolved": "https://registry.npmjs.org/@docusaurus/module-type-aliases/-/module-type-aliases-3.8.1.tgz", - "integrity": "sha512-6xhvAJiXzsaq3JdosS7wbRt/PwEPWHr9eM4YNYqVlbgG1hSK3uQDXTVvQktasp3VO6BmfYWPozueLWuj4gB+vg==", "license": "MIT", "dependencies": { "@docusaurus/types": "3.8.1", @@ -3429,8 +3086,6 @@ }, "node_modules/@docusaurus/plugin-content-blog": { "version": "3.8.1", - "resolved": "https://registry.npmjs.org/@docusaurus/plugin-content-blog/-/plugin-content-blog-3.8.1.tgz", - "integrity": "sha512-vNTpMmlvNP9n3hGEcgPaXyvTljanAKIUkuG9URQ1DeuDup0OR7Ltvoc8yrmH+iMZJbcQGhUJF+WjHLwuk8HSdw==", "license": "MIT", "dependencies": { "@docusaurus/core": "3.8.1", @@ -3463,8 +3118,6 @@ }, "node_modules/@docusaurus/plugin-content-docs": { "version": "3.8.1", - "resolved": "https://registry.npmjs.org/@docusaurus/plugin-content-docs/-/plugin-content-docs-3.8.1.tgz", - "integrity": "sha512-oByRkSZzeGNQByCMaX+kif5Nl2vmtj2IHQI2fWjCfCootsdKZDPFLonhIp5s3IGJO7PLUfe0POyw0Xh/RrGXJA==", "license": "MIT", "dependencies": { "@docusaurus/core": "3.8.1", @@ -3496,8 +3149,6 @@ }, "node_modules/@docusaurus/plugin-content-pages": { "version": "3.8.1", - "resolved": "https://registry.npmjs.org/@docusaurus/plugin-content-pages/-/plugin-content-pages-3.8.1.tgz", - "integrity": "sha512-a+V6MS2cIu37E/m7nDJn3dcxpvXb6TvgdNI22vJX8iUTp8eoMoPa0VArEbWvCxMY/xdC26WzNv4wZ6y0iIni/w==", "license": "MIT", "dependencies": { "@docusaurus/core": "3.8.1", @@ -3519,8 +3170,6 @@ }, "node_modules/@docusaurus/plugin-css-cascade-layers": { "version": "3.8.1", - "resolved": "https://registry.npmjs.org/@docusaurus/plugin-css-cascade-layers/-/plugin-css-cascade-layers-3.8.1.tgz", - "integrity": "sha512-VQ47xRxfNKjHS5ItzaVXpxeTm7/wJLFMOPo1BkmoMG4Cuz4nuI+Hs62+RMk1OqVog68Swz66xVPK8g9XTrBKRw==", "license": "MIT", "dependencies": { "@docusaurus/core": "3.8.1", @@ -3535,8 +3184,6 @@ }, "node_modules/@docusaurus/plugin-debug": { "version": "3.8.1", - "resolved": "https://registry.npmjs.org/@docusaurus/plugin-debug/-/plugin-debug-3.8.1.tgz", - "integrity": "sha512-nT3lN7TV5bi5hKMB7FK8gCffFTBSsBsAfV84/v293qAmnHOyg1nr9okEw8AiwcO3bl9vije5nsUvP0aRl2lpaw==", "license": "MIT", "dependencies": { "@docusaurus/core": "3.8.1", @@ -3556,8 +3203,6 @@ }, "node_modules/@docusaurus/plugin-google-analytics": { "version": "3.8.1", - "resolved": "https://registry.npmjs.org/@docusaurus/plugin-google-analytics/-/plugin-google-analytics-3.8.1.tgz", - "integrity": "sha512-Hrb/PurOJsmwHAsfMDH6oVpahkEGsx7F8CWMjyP/dw1qjqmdS9rcV1nYCGlM8nOtD3Wk/eaThzUB5TSZsGz+7Q==", "license": "MIT", "dependencies": { "@docusaurus/core": "3.8.1", @@ -3575,8 +3220,6 @@ }, "node_modules/@docusaurus/plugin-google-gtag": { "version": "3.8.1", - "resolved": "https://registry.npmjs.org/@docusaurus/plugin-google-gtag/-/plugin-google-gtag-3.8.1.tgz", - "integrity": "sha512-tKE8j1cEZCh8KZa4aa80zpSTxsC2/ZYqjx6AAfd8uA8VHZVw79+7OTEP2PoWi0uL5/1Is0LF5Vwxd+1fz5HlKg==", "license": "MIT", "dependencies": { "@docusaurus/core": "3.8.1", @@ -3595,8 +3238,6 @@ }, "node_modules/@docusaurus/plugin-google-tag-manager": { "version": "3.8.1", - "resolved": "https://registry.npmjs.org/@docusaurus/plugin-google-tag-manager/-/plugin-google-tag-manager-3.8.1.tgz", - "integrity": "sha512-iqe3XKITBquZq+6UAXdb1vI0fPY5iIOitVjPQ581R1ZKpHr0qe+V6gVOrrcOHixPDD/BUKdYwkxFjpNiEN+vBw==", "license": "MIT", "dependencies": { "@docusaurus/core": "3.8.1", @@ -3614,8 +3255,6 @@ }, "node_modules/@docusaurus/plugin-rsdoctor": { "version": "3.8.1", - "resolved": "https://registry.npmjs.org/@docusaurus/plugin-rsdoctor/-/plugin-rsdoctor-3.8.1.tgz", - "integrity": "sha512-b88/GK0yigG6ZWOvnR4kXmoH6/b8jcZqEFpj5PHDzwCnoJ3xX7SKaQ1m+FdnVqo2v+pny1VwCIB9E6z4B9mUmw==", "license": "MIT", "dependencies": { "@docusaurus/core": "3.8.1", @@ -3635,8 +3274,6 @@ }, "node_modules/@docusaurus/plugin-sitemap": { "version": "3.8.1", - "resolved": "https://registry.npmjs.org/@docusaurus/plugin-sitemap/-/plugin-sitemap-3.8.1.tgz", - "integrity": "sha512-+9YV/7VLbGTq8qNkjiugIelmfUEVkTyLe6X8bWq7K5qPvGXAjno27QAfFq63mYfFFbJc7z+pudL63acprbqGzw==", "license": "MIT", "dependencies": { "@docusaurus/core": "3.8.1", @@ -3659,8 +3296,6 @@ }, "node_modules/@docusaurus/plugin-svgr": { "version": "3.8.1", - "resolved": "https://registry.npmjs.org/@docusaurus/plugin-svgr/-/plugin-svgr-3.8.1.tgz", - "integrity": "sha512-rW0LWMDsdlsgowVwqiMb/7tANDodpy1wWPwCcamvhY7OECReN3feoFwLjd/U4tKjNY3encj0AJSTxJA+Fpe+Gw==", "license": "MIT", "dependencies": { "@docusaurus/core": "3.8.1", @@ -3682,8 +3317,6 @@ }, "node_modules/@docusaurus/preset-classic": { "version": "3.8.1", - "resolved": "https://registry.npmjs.org/@docusaurus/preset-classic/-/preset-classic-3.8.1.tgz", - "integrity": "sha512-yJSjYNHXD8POMGc2mKQuj3ApPrN+eG0rO1UPgSx7jySpYU+n4WjBikbrA2ue5ad9A7aouEtMWUoiSRXTH/g7KQ==", "license": "MIT", "dependencies": { "@docusaurus/core": "3.8.1", @@ -3712,8 +3345,6 @@ }, "node_modules/@docusaurus/theme-classic": { "version": "3.8.1", - "resolved": "https://registry.npmjs.org/@docusaurus/theme-classic/-/theme-classic-3.8.1.tgz", - "integrity": "sha512-bqDUCNqXeYypMCsE1VcTXSI1QuO4KXfx8Cvl6rYfY0bhhqN6d2WZlRkyLg/p6pm+DzvanqHOyYlqdPyP0iz+iw==", "license": "MIT", "dependencies": { "@docusaurus/core": "3.8.1", @@ -3753,8 +3384,6 @@ }, "node_modules/@docusaurus/theme-common": { "version": "3.8.1", - "resolved": "https://registry.npmjs.org/@docusaurus/theme-common/-/theme-common-3.8.1.tgz", - "integrity": "sha512-UswMOyTnPEVRvN5Qzbo+l8k4xrd5fTFu2VPPfD6FcW/6qUtVLmJTQCktbAL3KJ0BVXGm5aJXz/ZrzqFuZERGPw==", "license": "MIT", "dependencies": { "@docusaurus/mdx-loader": "3.8.1", @@ -3781,8 +3410,6 @@ }, "node_modules/@docusaurus/theme-search-algolia": { "version": "3.8.1", - "resolved": "https://registry.npmjs.org/@docusaurus/theme-search-algolia/-/theme-search-algolia-3.8.1.tgz", - "integrity": "sha512-NBFH5rZVQRAQM087aYSRKQ9yGEK9eHd+xOxQjqNpxMiV85OhJDD4ZGz6YJIod26Fbooy54UWVdzNU0TFeUUUzQ==", "license": "MIT", "dependencies": { "@docsearch/react": "^3.9.0", @@ -3812,8 +3439,6 @@ }, "node_modules/@docusaurus/theme-translations": { "version": "3.8.1", - "resolved": "https://registry.npmjs.org/@docusaurus/theme-translations/-/theme-translations-3.8.1.tgz", - "integrity": "sha512-OTp6eebuMcf2rJt4bqnvuwmm3NVXfzfYejL+u/Y1qwKhZPrjPoKWfk1CbOP5xH5ZOPkiAsx4dHdQBRJszK3z2g==", "license": "MIT", "dependencies": { "fs-extra": "^11.1.1", @@ -3825,8 +3450,6 @@ }, "node_modules/@docusaurus/types": { "version": "3.8.1", - "resolved": "https://registry.npmjs.org/@docusaurus/types/-/types-3.8.1.tgz", - "integrity": "sha512-ZPdW5AB+pBjiVrcLuw3dOS6BFlrG0XkS2lDGsj8TizcnREQg3J8cjsgfDviszOk4CweNfwo1AEELJkYaMUuOPg==", "license": "MIT", "dependencies": { "@mdx-js/mdx": "^3.0.0", @@ -3846,8 +3469,6 @@ }, "node_modules/@docusaurus/types/node_modules/webpack-merge": { "version": "5.10.0", - "resolved": "https://registry.npmjs.org/webpack-merge/-/webpack-merge-5.10.0.tgz", - "integrity": "sha512-+4zXKdx7UnO+1jaN4l2lHVD+mFvnlZQP/6ljaJVb4SZiwIKeUnrT5l0gkT8z+n4hKpC+jpOv6O9R+gLtag7pSA==", "license": "MIT", "dependencies": { "clone-deep": "^4.0.1", @@ -3860,8 +3481,6 @@ }, "node_modules/@docusaurus/utils": { "version": "3.8.1", - "resolved": "https://registry.npmjs.org/@docusaurus/utils/-/utils-3.8.1.tgz", - "integrity": "sha512-P1ml0nvOmEFdmu0smSXOqTS1sxU5tqvnc0dA4MTKV39kye+bhQnjkIKEE18fNOvxjyB86k8esoCIFM3x4RykOQ==", "license": "MIT", "dependencies": { "@docusaurus/logger": "3.8.1", @@ -3892,8 +3511,6 @@ }, "node_modules/@docusaurus/utils-common": { "version": "3.8.1", - "resolved": "https://registry.npmjs.org/@docusaurus/utils-common/-/utils-common-3.8.1.tgz", - "integrity": "sha512-zTZiDlvpvoJIrQEEd71c154DkcriBecm4z94OzEE9kz7ikS3J+iSlABhFXM45mZ0eN5pVqqr7cs60+ZlYLewtg==", "license": "MIT", "dependencies": { "@docusaurus/types": "3.8.1", @@ -3905,8 +3522,6 @@ }, "node_modules/@docusaurus/utils-validation": { "version": "3.8.1", - "resolved": "https://registry.npmjs.org/@docusaurus/utils-validation/-/utils-validation-3.8.1.tgz", - "integrity": "sha512-gs5bXIccxzEbyVecvxg6upTwaUbfa0KMmTj7HhHzc016AGyxH2o73k1/aOD0IFrdCsfJNt37MqNI47s2MgRZMA==", "license": "MIT", "dependencies": { "@docusaurus/logger": "3.8.1", @@ -3922,47 +3537,12 @@ "node": ">=18.0" } }, - "node_modules/@emnapi/core": { - "version": "1.4.4", - "resolved": "https://registry.npmjs.org/@emnapi/core/-/core-1.4.4.tgz", - "integrity": "sha512-A9CnAbC6ARNMKcIcrQwq6HeHCjpcBZ5wSx4U01WXCqEKlrzB9F9315WDNHkrs2xbx7YjjSxbUYxuN6EQzpcY2g==", - "license": "MIT", - "optional": true, - "dependencies": { - "@emnapi/wasi-threads": "1.0.3", - "tslib": "^2.4.0" - } - }, - "node_modules/@emnapi/runtime": { - "version": "1.4.4", - "resolved": "https://registry.npmjs.org/@emnapi/runtime/-/runtime-1.4.4.tgz", - "integrity": "sha512-hHyapA4A3gPaDCNfiqyZUStTMqIkKRshqPIuDOXv1hcBnD4U3l8cP0T1HMCfGRxQ6V64TGCcoswChANyOAwbQg==", - "license": "MIT", - "optional": true, - "dependencies": { - "tslib": "^2.4.0" - } - }, - "node_modules/@emnapi/wasi-threads": { - "version": "1.0.3", - "resolved": "https://registry.npmjs.org/@emnapi/wasi-threads/-/wasi-threads-1.0.3.tgz", - "integrity": "sha512-8K5IFFsQqF9wQNJptGbS6FNKgUTsSRYnTqNCG1vPP8jFdjSv18n2mQfJpkt2Oibo9iBEzcDnDxNwKTzC7svlJw==", - "license": "MIT", - "optional": true, - "dependencies": { - "tslib": "^2.4.0" - } - }, "node_modules/@hapi/hoek": { "version": "9.3.0", - "resolved": "https://registry.npmjs.org/@hapi/hoek/-/hoek-9.3.0.tgz", - "integrity": "sha512-/c6rf4UJlmHlC9b5BaNvzAcFv7HZ2QHaV0D4/HNlBdvFnvQq8RI4kYdhyPCl7Xj+oWvTWQ8ujhqS53LIgAe6KQ==", "license": "BSD-3-Clause" }, "node_modules/@hapi/topo": { "version": "5.1.0", - "resolved": "https://registry.npmjs.org/@hapi/topo/-/topo-5.1.0.tgz", - "integrity": "sha512-foQZKJig7Ob0BMAYBfcJk8d77QtOe7Wo4ox7ff1lQYoNNAb6jwcY1ncdoy2e9wQZzvNy7ODZCYJkK8kzmcAnAg==", "license": "BSD-3-Clause", "dependencies": { "@hapi/hoek": "^9.0.0" @@ -3970,8 +3550,6 @@ }, "node_modules/@jest/schemas": { "version": "29.6.3", - "resolved": "https://registry.npmjs.org/@jest/schemas/-/schemas-29.6.3.tgz", - "integrity": "sha512-mo5j5X+jIZmJQveBKeS/clAueipV7KgiX1vMgCxam1RNYiqE1w62n0/tJJnHtjW8ZHcQco5gY85jA3mi0L+nSA==", "license": "MIT", "dependencies": { "@sinclair/typebox": "^0.27.8" @@ -3982,8 +3560,6 @@ }, "node_modules/@jest/types": { "version": "29.6.3", - "resolved": "https://registry.npmjs.org/@jest/types/-/types-29.6.3.tgz", - "integrity": "sha512-u3UPsIilWKOM3F9CXtrG8LEJmNxwoCQC/XVj4IKYXvvpx7QIi/Kg1LI5uDmDpKlac62NUtX7eLjRh+jVZcLOzw==", "license": "MIT", "dependencies": { "@jest/schemas": "^29.6.3", @@ -3999,8 +3575,6 @@ }, "node_modules/@jridgewell/gen-mapping": { "version": "0.3.8", - "resolved": "https://registry.npmjs.org/@jridgewell/gen-mapping/-/gen-mapping-0.3.8.tgz", - "integrity": "sha512-imAbBGkb+ebQyxKgzv5Hu2nmROxoDOXHh80evxdoXNOrvAnVx7zimzc1Oo5h9RlfV4vPXaE2iM5pOFbvOCClWA==", "license": "MIT", "dependencies": { "@jridgewell/set-array": "^1.2.1", @@ -4013,8 +3587,6 @@ }, "node_modules/@jridgewell/resolve-uri": { "version": "3.1.2", - "resolved": "https://registry.npmjs.org/@jridgewell/resolve-uri/-/resolve-uri-3.1.2.tgz", - "integrity": "sha512-bRISgCIjP20/tbWSPWMEi54QVPRZExkuD9lJL+UIxUKtwVJA8wW1Trb1jMs1RFXo1CBTNZ/5hpC9QvmKWdopKw==", "license": "MIT", "engines": { "node": ">=6.0.0" @@ -4022,8 +3594,6 @@ }, "node_modules/@jridgewell/set-array": { "version": "1.2.1", - "resolved": "https://registry.npmjs.org/@jridgewell/set-array/-/set-array-1.2.1.tgz", - "integrity": "sha512-R8gLRTZeyp03ymzP/6Lil/28tGeGEzhx1q2k703KGWRAI1VdvPIXdG70VJc2pAMw3NA6JKL5hhFu1sJX0Mnn/A==", "license": "MIT", "engines": { "node": ">=6.0.0" @@ -4031,8 +3601,6 @@ }, "node_modules/@jridgewell/source-map": { "version": "0.3.6", - "resolved": "https://registry.npmjs.org/@jridgewell/source-map/-/source-map-0.3.6.tgz", - "integrity": "sha512-1ZJTZebgqllO79ue2bm3rIGud/bOe0pP5BjSRCRxxYkEZS8STV7zN84UBbiYu7jy+eCKSnVIUgoWWE/tt+shMQ==", "license": "MIT", "dependencies": { "@jridgewell/gen-mapping": "^0.3.5", @@ -4041,14 +3609,10 @@ }, "node_modules/@jridgewell/sourcemap-codec": { "version": "1.5.0", - "resolved": "https://registry.npmjs.org/@jridgewell/sourcemap-codec/-/sourcemap-codec-1.5.0.tgz", - "integrity": "sha512-gv3ZRaISU3fjPAgNsriBRqGWQL6quFx04YMPW/zD8XMLsU32mhCCbfbO6KZFLjvYpCZ8zyDEgqsgf+PwPaM7GQ==", "license": "MIT" }, "node_modules/@jridgewell/trace-mapping": { "version": "0.3.25", - "resolved": "https://registry.npmjs.org/@jridgewell/trace-mapping/-/trace-mapping-0.3.25.tgz", - "integrity": "sha512-vNk6aEwybGtawWmy/PzwnGDOjCkLWSD2wqvjGGAgOAwCGWySYXfYoxt00IJkTF+8Lb57DwOb3Aa0o9CApepiYQ==", "license": "MIT", "dependencies": { "@jridgewell/resolve-uri": "^3.1.0", @@ -4057,14 +3621,10 @@ }, "node_modules/@leichtgewicht/ip-codec": { "version": "2.0.5", - "resolved": "https://registry.npmjs.org/@leichtgewicht/ip-codec/-/ip-codec-2.0.5.tgz", - "integrity": "sha512-Vo+PSpZG2/fmgmiNzYK9qWRh8h/CHrwD0mo1h1DzL4yzHNSfWYujGTYsWGreD000gcgmZ7K4Ys6Tx9TxtsKdDw==", "license": "MIT" }, "node_modules/@mdx-js/mdx": { "version": "3.1.0", - "resolved": "https://registry.npmjs.org/@mdx-js/mdx/-/mdx-3.1.0.tgz", - "integrity": "sha512-/QxEhPAvGwbQmy1Px8F899L5Uc2KZ6JtXwlCgJmjSTBedwOZkByYcBG4GceIGPXRDsmfxhHazuS+hlOShRLeDw==", "license": "MIT", "dependencies": { "@types/estree": "^1.0.0", @@ -4099,8 +3659,6 @@ }, "node_modules/@mdx-js/react": { "version": "3.1.0", - "resolved": "https://registry.npmjs.org/@mdx-js/react/-/react-3.1.0.tgz", - "integrity": "sha512-QjHtSaoameoalGnKDT3FoIl4+9RwyTmo9ZJGBdLOks/YOiWHoRDI3PUwEzOE7kEmGcV3AFcp9K6dYu9rEuKLAQ==", "license": "MIT", "dependencies": { "@types/mdx": "^2.0.0" @@ -4115,74 +3673,48 @@ } }, "node_modules/@module-federation/error-codes": { - "version": "0.15.0", - "resolved": "https://registry.npmjs.org/@module-federation/error-codes/-/error-codes-0.15.0.tgz", - "integrity": "sha512-CFJSF+XKwTcy0PFZ2l/fSUpR4z247+Uwzp1sXVkdIfJ/ATsnqf0Q01f51qqSEA6MYdQi6FKos9FIcu3dCpQNdg==", + "version": "0.14.3", "license": "MIT" }, "node_modules/@module-federation/runtime": { - "version": "0.15.0", - "resolved": "https://registry.npmjs.org/@module-federation/runtime/-/runtime-0.15.0.tgz", - "integrity": "sha512-dTPsCNum9Bhu3yPOcrPYq0YnM9eCMMMNB1wuiqf1+sFbQlNApF0vfZxooqz3ln0/MpgE0jerVvFsLVGfqvC9Ug==", + "version": "0.14.3", "license": "MIT", "dependencies": { - "@module-federation/error-codes": "0.15.0", - "@module-federation/runtime-core": "0.15.0", - "@module-federation/sdk": "0.15.0" + "@module-federation/error-codes": "0.14.3", + "@module-federation/runtime-core": "0.14.3", + "@module-federation/sdk": "0.14.3" } }, "node_modules/@module-federation/runtime-core": { - "version": "0.15.0", - "resolved": "https://registry.npmjs.org/@module-federation/runtime-core/-/runtime-core-0.15.0.tgz", - "integrity": "sha512-RYzI61fRDrhyhaEOXH3AgIGlHiot0wPFXu7F43cr+ZnTi+VlSYWLdlZ4NBuT9uV6JSmH54/c+tEZm5SXgKR2sQ==", + "version": "0.14.3", "license": "MIT", "dependencies": { - "@module-federation/error-codes": "0.15.0", - "@module-federation/sdk": "0.15.0" + "@module-federation/error-codes": "0.14.3", + "@module-federation/sdk": "0.14.3" } }, "node_modules/@module-federation/runtime-tools": { - "version": "0.15.0", - "resolved": "https://registry.npmjs.org/@module-federation/runtime-tools/-/runtime-tools-0.15.0.tgz", - "integrity": "sha512-kzFn3ObUeBp5vaEtN1WMxhTYBuYEErxugu1RzFUERD21X3BZ+b4cWwdFJuBDlsmVjctIg/QSOoZoPXRKAO0foA==", + "version": "0.14.3", "license": "MIT", "dependencies": { - "@module-federation/runtime": "0.15.0", - "@module-federation/webpack-bundler-runtime": "0.15.0" + "@module-federation/runtime": "0.14.3", + "@module-federation/webpack-bundler-runtime": "0.14.3" } }, "node_modules/@module-federation/sdk": { - "version": "0.15.0", - "resolved": "https://registry.npmjs.org/@module-federation/sdk/-/sdk-0.15.0.tgz", - "integrity": "sha512-PWiYbGcJrKUD6JZiEPihrXhV3bgXdll4bV7rU+opV7tHaun+Z0CdcawjZ82Xnpb8MCPGmqHwa1MPFeUs66zksw==", + "version": "0.14.3", "license": "MIT" }, "node_modules/@module-federation/webpack-bundler-runtime": { - "version": "0.15.0", - "resolved": "https://registry.npmjs.org/@module-federation/webpack-bundler-runtime/-/webpack-bundler-runtime-0.15.0.tgz", - "integrity": "sha512-i+3wu2Ljh2TmuUpsnjwZVupOVqV50jP0ndA8PSP4gwMKlgdGeaZ4VH5KkHAXGr2eiYUxYLMrJXz1+eILJqeGDg==", - "license": "MIT", - "dependencies": { - "@module-federation/runtime": "0.15.0", - "@module-federation/sdk": "0.15.0" - } - }, - "node_modules/@napi-rs/wasm-runtime": { - "version": "0.2.12", - "resolved": "https://registry.npmjs.org/@napi-rs/wasm-runtime/-/wasm-runtime-0.2.12.tgz", - "integrity": "sha512-ZVWUcfwY4E/yPitQJl481FjFo3K22D6qF0DuFH6Y/nbnE11GY5uguDxZMGXPQ8WQ0128MXQD7TnfHyK4oWoIJQ==", + "version": "0.14.3", "license": "MIT", - "optional": true, "dependencies": { - "@emnapi/core": "^1.4.3", - "@emnapi/runtime": "^1.4.3", - "@tybys/wasm-util": "^0.10.0" + "@module-federation/runtime": "0.14.3", + "@module-federation/sdk": "0.14.3" } }, "node_modules/@nodelib/fs.scandir": { "version": "2.1.5", - "resolved": "https://registry.npmjs.org/@nodelib/fs.scandir/-/fs.scandir-2.1.5.tgz", - "integrity": "sha512-vq24Bq3ym5HEQm2NKCr3yXDwjc7vTsEThRDnkp2DK9p1uqLR+DHurm/NOTo0KG7HYHU7eppKZj3MyqYuMBf62g==", "license": "MIT", "dependencies": { "@nodelib/fs.stat": "2.0.5", @@ -4194,8 +3726,6 @@ }, "node_modules/@nodelib/fs.stat": { "version": "2.0.5", - "resolved": "https://registry.npmjs.org/@nodelib/fs.stat/-/fs.stat-2.0.5.tgz", - "integrity": "sha512-RkhPPp2zrqDAQA/2jNhnztcPAlv64XdhIp7a7454A5ovI7Bukxgt7MX7udwAu3zg1DcpPU0rz3VV1SeaqvY4+A==", "license": "MIT", "engines": { "node": ">= 8" @@ -4203,8 +3733,6 @@ }, "node_modules/@nodelib/fs.walk": { "version": "1.2.8", - "resolved": "https://registry.npmjs.org/@nodelib/fs.walk/-/fs.walk-1.2.8.tgz", - "integrity": "sha512-oGB+UxlgWcgQkgwo8GcEGwemoTFt3FIO9ababBmaGwXIoBKZ+GTy0pP185beGg7Llih/NSHSV2XAs1lnznocSg==", "license": "MIT", "dependencies": { "@nodelib/fs.scandir": "2.1.5", @@ -4216,8 +3744,6 @@ }, "node_modules/@pnpm/config.env-replace": { "version": "1.1.0", - "resolved": "https://registry.npmjs.org/@pnpm/config.env-replace/-/config.env-replace-1.1.0.tgz", - "integrity": "sha512-htyl8TWnKL7K/ESFa1oW2UB5lVDxuF5DpM7tBi6Hu2LNL3mWkIzNLG6N4zoCUP1lCKNxWy/3iu8mS8MvToGd6w==", "license": "MIT", "engines": { "node": ">=12.22.0" @@ -4225,8 +3751,6 @@ }, "node_modules/@pnpm/network.ca-file": { "version": "1.0.2", - "resolved": "https://registry.npmjs.org/@pnpm/network.ca-file/-/network.ca-file-1.0.2.tgz", - "integrity": "sha512-YcPQ8a0jwYU9bTdJDpXjMi7Brhkr1mXsXrUJvjqM2mQDgkRiz8jFaQGOdaLxgjtUfQgZhKy/O3cG/YwmgKaxLA==", "license": "MIT", "dependencies": { "graceful-fs": "4.2.10" @@ -4237,14 +3761,10 @@ }, "node_modules/@pnpm/network.ca-file/node_modules/graceful-fs": { "version": "4.2.10", - "resolved": "https://registry.npmjs.org/graceful-fs/-/graceful-fs-4.2.10.tgz", - "integrity": "sha512-9ByhssR2fPVsNZj478qUUbKfmL0+t5BDVyjShtyZZLiK7ZDAArFFfopyOTj0M05wE2tJPisA4iTnnXl2YoPvOA==", "license": "ISC" }, "node_modules/@pnpm/npm-conf": { "version": "2.3.1", - "resolved": "https://registry.npmjs.org/@pnpm/npm-conf/-/npm-conf-2.3.1.tgz", - "integrity": "sha512-c83qWb22rNRuB0UaVCI0uRPNRr8Z0FWnEIvT47jiHAmOIUHbBOg5XvV7pM5x+rKn9HRpjxquDbXYSXr3fAKFcw==", "license": "MIT", "dependencies": { "@pnpm/config.env-replace": "^1.1.0", @@ -4257,20 +3777,14 @@ }, "node_modules/@polka/url": { "version": "1.0.0-next.29", - "resolved": "https://registry.npmjs.org/@polka/url/-/url-1.0.0-next.29.tgz", - "integrity": "sha512-wwQAWhWSuHaag8c4q/KN/vCoeOJYshAIvMQwD4GpSb3OiZklFfvAgmj0VCBBImRpuF/aFgIRzllXlVX93Jevww==", "license": "MIT" }, "node_modules/@rsdoctor/client": { "version": "0.4.13", - "resolved": "https://registry.npmjs.org/@rsdoctor/client/-/client-0.4.13.tgz", - "integrity": "sha512-8d3om2dK+GjEi3L8rI79k6JHtz7IIbIRe3+e4z5iIgqYz/nU1TC8iwUMJ7Wanokqu+88sa2tpOTqUoEk4GfWrA==", "license": "MIT" }, "node_modules/@rsdoctor/core": { "version": "0.4.13", - "resolved": "https://registry.npmjs.org/@rsdoctor/core/-/core-0.4.13.tgz", - "integrity": "sha512-g47MDMPuJGNJBkU+191Z+uzoYvGx/czfL73qcIMs5zQXpgM+AMZg8ZW4g0rUcqCGNt3JDQE3Ogsfd3CTR/Q1Cw==", "license": "MIT", "dependencies": { "@rsdoctor/graph": "0.4.13", @@ -4288,22 +3802,8 @@ "webpack-bundle-analyzer": "^4.10.2" } }, - "node_modules/@rsdoctor/core/node_modules/semver": { - "version": "7.7.2", - "resolved": "https://registry.npmjs.org/semver/-/semver-7.7.2.tgz", - "integrity": "sha512-RF0Fw+rO5AMf9MAyaRXI4AV0Ulj5lMHqVxxdSgiVbixSCXoEmmX/jk0CuJw4+3SqroYO9VoUh+HcuJivvtJemA==", - "license": "ISC", - "bin": { - "semver": "bin/semver.js" - }, - "engines": { - "node": ">=10" - } - }, "node_modules/@rsdoctor/graph": { "version": "0.4.13", - "resolved": "https://registry.npmjs.org/@rsdoctor/graph/-/graph-0.4.13.tgz", - "integrity": "sha512-PRAcEKcDyLzKgtORkDj8O1P6zx+RnemS3NQlNNpYw9nqZcwMPNqSd5RZhJ9ilXOqNYoRkzt+4D8VjFTt4MfSxg==", "license": "MIT", "dependencies": { "@rsdoctor/types": "0.4.13", @@ -4315,8 +3815,6 @@ }, "node_modules/@rsdoctor/rspack-plugin": { "version": "0.4.13", - "resolved": "https://registry.npmjs.org/@rsdoctor/rspack-plugin/-/rspack-plugin-0.4.13.tgz", - "integrity": "sha512-qWU1yF/p/j16ZQL5Sm29oduffujCJENNLl6Ylkaav2K9SdrAe+AaYGzWL04AoNVfSh/t2tyF5uFGcPfmvUNLjw==", "license": "MIT", "dependencies": { "@rsdoctor/core": "0.4.13", @@ -4332,8 +3830,6 @@ }, "node_modules/@rsdoctor/sdk": { "version": "0.4.13", - "resolved": "https://registry.npmjs.org/@rsdoctor/sdk/-/sdk-0.4.13.tgz", - "integrity": "sha512-/HfM/saFFfwi1UNKGWpyC0CMfad7PnlR1fo7xvVebu9OH85/SIeeLqmjWkBZjd/5T6JmPDBWyENGNaeD8Hpr4g==", "license": "MIT", "dependencies": { "@rsdoctor/client": "0.4.13", @@ -4356,8 +3852,6 @@ }, "node_modules/@rsdoctor/types": { "version": "0.4.13", - "resolved": "https://registry.npmjs.org/@rsdoctor/types/-/types-0.4.13.tgz", - "integrity": "sha512-vt+d9ZwrfijRcRtlCUXWZUl2jtFiIL0+0zxygfXT+C2cipDDpdTlGlEY7LhUl+hLbeXtZbqKUl7jnaSOxQVOxw==", "license": "MIT", "dependencies": { "@types/connect": "3.4.38", @@ -4377,14 +3871,10 @@ }, "node_modules/@rsdoctor/types/node_modules/@types/estree": { "version": "1.0.5", - "resolved": "https://registry.npmjs.org/@types/estree/-/estree-1.0.5.tgz", - "integrity": "sha512-/kYRxGDLWzHOB7q+wtSUQlFrtcdUccpfy+X+9iMBpHK8QLLhx2wIPYuS5DYtR9Wa/YlZAbIovy7qVdB1Aq6Lyw==", "license": "MIT" }, "node_modules/@rsdoctor/utils": { "version": "0.4.13", - "resolved": "https://registry.npmjs.org/@rsdoctor/utils/-/utils-0.4.13.tgz", - "integrity": "sha512-+Zj9gsJEWzZpr2mh+0KIGEfvAdiz756Gu2kP2a2yNilnWlwLqCPXzQWw0D8Z5ScNIq36PdKtojQbg6qzcv7wHg==", "license": "MIT", "dependencies": { "@babel/code-frame": "7.25.7", @@ -4408,8 +3898,6 @@ }, "node_modules/@rsdoctor/utils/node_modules/@babel/code-frame": { "version": "7.25.7", - "resolved": "https://registry.npmjs.org/@babel/code-frame/-/code-frame-7.25.7.tgz", - "integrity": "sha512-0xZJFNE5XMpENsgfHYTw8FbX4kv53mFLn2i3XPoq69LyhYSCBJtitaHx9QnsVTrsogI4Z3+HtEfZ2/GFPOtf5g==", "license": "MIT", "dependencies": { "@babel/highlight": "^7.25.7", @@ -4421,14 +3909,10 @@ }, "node_modules/@rsdoctor/utils/node_modules/@types/estree": { "version": "1.0.5", - "resolved": "https://registry.npmjs.org/@types/estree/-/estree-1.0.5.tgz", - "integrity": "sha512-/kYRxGDLWzHOB7q+wtSUQlFrtcdUccpfy+X+9iMBpHK8QLLhx2wIPYuS5DYtR9Wa/YlZAbIovy7qVdB1Aq6Lyw==", "license": "MIT" }, "node_modules/@rsdoctor/webpack-plugin": { "version": "0.4.13", - "resolved": "https://registry.npmjs.org/@rsdoctor/webpack-plugin/-/webpack-plugin-0.4.13.tgz", - "integrity": "sha512-xmMsMGF8kNFIHjzjfZNpn5oZeIMMjadULtec/uDzccjYkoPRENcWln3lbpaJfmIBbMevmQbl/QQzN6+KwWak3w==", "license": "MIT", "dependencies": { "@rsdoctor/core": "0.4.13", @@ -4444,27 +3928,22 @@ } }, "node_modules/@rspack/binding": { - "version": "1.4.6", - "resolved": "https://registry.npmjs.org/@rspack/binding/-/binding-1.4.6.tgz", - "integrity": "sha512-rRc6sbKWxhomxxJeqi4QS3S/2T6pKf4JwC/VHXs7KXw7lHXHa3yxPynmn3xHstL0H6VLaM5xQj87Wh7lQYRAPg==", + "version": "1.3.15", "license": "MIT", "optionalDependencies": { - "@rspack/binding-darwin-arm64": "1.4.6", - "@rspack/binding-darwin-x64": "1.4.6", - "@rspack/binding-linux-arm64-gnu": "1.4.6", - "@rspack/binding-linux-arm64-musl": "1.4.6", - "@rspack/binding-linux-x64-gnu": "1.4.6", - "@rspack/binding-linux-x64-musl": "1.4.6", - "@rspack/binding-wasm32-wasi": "1.4.6", - "@rspack/binding-win32-arm64-msvc": "1.4.6", - "@rspack/binding-win32-ia32-msvc": "1.4.6", - "@rspack/binding-win32-x64-msvc": "1.4.6" + "@rspack/binding-darwin-arm64": "1.3.15", + "@rspack/binding-darwin-x64": "1.3.15", + "@rspack/binding-linux-arm64-gnu": "1.3.15", + "@rspack/binding-linux-arm64-musl": "1.3.15", + "@rspack/binding-linux-x64-gnu": "1.3.15", + "@rspack/binding-linux-x64-musl": "1.3.15", + "@rspack/binding-win32-arm64-msvc": "1.3.15", + "@rspack/binding-win32-ia32-msvc": "1.3.15", + "@rspack/binding-win32-x64-msvc": "1.3.15" } }, "node_modules/@rspack/binding-darwin-arm64": { - "version": "1.4.6", - "resolved": "https://registry.npmjs.org/@rspack/binding-darwin-arm64/-/binding-darwin-arm64-1.4.6.tgz", - "integrity": "sha512-K37H8e58eY7zBHGeMVtT7m0Z5XvlNQX7YDuaxlbiA4hZxqeRoS5BMX/YOcDiGdNbSuqv+iG5GSckJ99YUI67Cw==", + "version": "1.3.15", "cpu": [ "arm64" ], @@ -4474,131 +3953,12 @@ "darwin" ] }, - "node_modules/@rspack/binding-darwin-x64": { - "version": "1.4.6", - "resolved": "https://registry.npmjs.org/@rspack/binding-darwin-x64/-/binding-darwin-x64-1.4.6.tgz", - "integrity": "sha512-3p5u9q/Q9MMVe+5XFJ/WiFrzNrrxUjJFR19kB1k/KMcf8ox982xWjnfJuBkET/k7Hn0EZL7L06ym447uIfAVAg==", - "cpu": [ - "x64" - ], - "license": "MIT", - "optional": true, - "os": [ - "darwin" - ] - }, - "node_modules/@rspack/binding-linux-arm64-gnu": { - "version": "1.4.6", - "resolved": "https://registry.npmjs.org/@rspack/binding-linux-arm64-gnu/-/binding-linux-arm64-gnu-1.4.6.tgz", - "integrity": "sha512-ZrrCn5b037ImZfZ3MShJrRw4d5M3Tq2rFJupr+SGMg7GTl2T6xEmo3ER/evHlT6e0ETi6tRWPxC9A1125jbSQA==", - "cpu": [ - "arm64" - ], - "license": "MIT", - "optional": true, - "os": [ - "linux" - ] - }, - "node_modules/@rspack/binding-linux-arm64-musl": { - "version": "1.4.6", - "resolved": "https://registry.npmjs.org/@rspack/binding-linux-arm64-musl/-/binding-linux-arm64-musl-1.4.6.tgz", - "integrity": "sha512-0a30oR6ZmZrqmsOHQYrbZPCxAgnqAiqlbFozdhHs+Yu2bS7SDiLpdjMg0PHwLZT2+siiMWsLodFZlXRJE54oAQ==", - "cpu": [ - "arm64" - ], - "license": "MIT", - "optional": true, - "os": [ - "linux" - ] - }, - "node_modules/@rspack/binding-linux-x64-gnu": { - "version": "1.4.6", - "resolved": "https://registry.npmjs.org/@rspack/binding-linux-x64-gnu/-/binding-linux-x64-gnu-1.4.6.tgz", - "integrity": "sha512-u6pq1aq7bX+NABVDDTOzH64KMj1KJn8fUWO+FaX7Kr7PBjhmxNRs4OaWZjbXEY6COhMYEJZ04h4DhY+lRzcKjA==", - "cpu": [ - "x64" - ], - "license": "MIT", - "optional": true, - "os": [ - "linux" - ] - }, - "node_modules/@rspack/binding-linux-x64-musl": { - "version": "1.4.6", - "resolved": "https://registry.npmjs.org/@rspack/binding-linux-x64-musl/-/binding-linux-x64-musl-1.4.6.tgz", - "integrity": "sha512-rjP/1dWKB828kzd4/QpDYNVasUAKDj0OeRJGh5L/RluSH3pEqhxm5FwvndpmFDv6m3iPekZ4IO26UrpGJmE9fw==", - "cpu": [ - "x64" - ], - "license": "MIT", - "optional": true, - "os": [ - "linux" - ] - }, - "node_modules/@rspack/binding-wasm32-wasi": { - "version": "1.4.6", - "resolved": "https://registry.npmjs.org/@rspack/binding-wasm32-wasi/-/binding-wasm32-wasi-1.4.6.tgz", - "integrity": "sha512-5M0g7TaWgCFQJr4NKYW2bTLbQJuAQIgZL7WmiDwotgscBJDQWJVBayFEsnM6PYX1Inmu6RNhQ44BKIYwwoSyYw==", - "cpu": [ - "wasm32" - ], - "license": "MIT", - "optional": true, - "dependencies": { - "@napi-rs/wasm-runtime": "^0.2.11" - } - }, - "node_modules/@rspack/binding-win32-arm64-msvc": { - "version": "1.4.6", - "resolved": "https://registry.npmjs.org/@rspack/binding-win32-arm64-msvc/-/binding-win32-arm64-msvc-1.4.6.tgz", - "integrity": "sha512-thPCdbh4O+uEAJ8AvXBWZIOW0ZopJAN3CX2zlprso8Cnhi4wDseTtrIxFQh7cTo6pR3xSZAIv/zHd+MMF8TImA==", - "cpu": [ - "arm64" - ], - "license": "MIT", - "optional": true, - "os": [ - "win32" - ] - }, - "node_modules/@rspack/binding-win32-ia32-msvc": { - "version": "1.4.6", - "resolved": "https://registry.npmjs.org/@rspack/binding-win32-ia32-msvc/-/binding-win32-ia32-msvc-1.4.6.tgz", - "integrity": "sha512-KQmm6c/ZfJKQ/TpzbY6J0pDvUB9kwTXzp+xl2FhGq2RXid8uyDS8ZqbeJA6LDxgttsmp4PRVJjMdLVYjZenfLw==", - "cpu": [ - "ia32" - ], - "license": "MIT", - "optional": true, - "os": [ - "win32" - ] - }, - "node_modules/@rspack/binding-win32-x64-msvc": { - "version": "1.4.6", - "resolved": "https://registry.npmjs.org/@rspack/binding-win32-x64-msvc/-/binding-win32-x64-msvc-1.4.6.tgz", - "integrity": "sha512-WRRhCsJ+xcOmvzo/r/b2UTejPLnDEbaD/te1yQwHe97sUaFGr3u1Njk6lVYRTV6mEvUopEChb8yAq/S4dvaGLg==", - "cpu": [ - "x64" - ], - "license": "MIT", - "optional": true, - "os": [ - "win32" - ] - }, "node_modules/@rspack/core": { - "version": "1.4.6", - "resolved": "https://registry.npmjs.org/@rspack/core/-/core-1.4.6.tgz", - "integrity": "sha512-/OpJLv7dPEE7x/qCXGecRm9suNxz5w0Dheq2sh0TjTCUHodtMET3T+FlRWznBAlZeNuHLECDp0DWhchgS8BWuA==", + "version": "1.3.15", "license": "MIT", "dependencies": { - "@module-federation/runtime-tools": "0.15.0", - "@rspack/binding": "1.4.6", + "@module-federation/runtime-tools": "0.14.3", + "@rspack/binding": "1.3.15", "@rspack/lite-tapable": "1.0.1" }, "engines": { @@ -4615,8 +3975,6 @@ }, "node_modules/@rspack/lite-tapable": { "version": "1.0.1", - "resolved": "https://registry.npmjs.org/@rspack/lite-tapable/-/lite-tapable-1.0.1.tgz", - "integrity": "sha512-VynGOEsVw2s8TAlLf/uESfrgfrq2+rcXB1muPJYBWbsm1Oa6r5qVQhjA5ggM6z/coYPrsVMgovl3Ff7Q7OCp1w==", "license": "MIT", "engines": { "node": ">=16.0.0" @@ -4624,8 +3982,6 @@ }, "node_modules/@sideway/address": { "version": "4.1.5", - "resolved": "https://registry.npmjs.org/@sideway/address/-/address-4.1.5.tgz", - "integrity": "sha512-IqO/DUQHUkPeixNQ8n0JA6102hT9CmaljNTPmQ1u8MEhBo/R4Q8eKLN/vGZxuebwOroDB4cbpjheD4+/sKFK4Q==", "license": "BSD-3-Clause", "dependencies": { "@hapi/hoek": "^9.0.0" @@ -4633,26 +3989,18 @@ }, "node_modules/@sideway/formula": { "version": "3.0.1", - "resolved": "https://registry.npmjs.org/@sideway/formula/-/formula-3.0.1.tgz", - "integrity": "sha512-/poHZJJVjx3L+zVD6g9KgHfYnb443oi7wLu/XKojDviHy6HOEOA6z1Trk5aR1dGcmPenJEgb2sK2I80LeS3MIg==", "license": "BSD-3-Clause" }, "node_modules/@sideway/pinpoint": { "version": "2.0.0", - "resolved": "https://registry.npmjs.org/@sideway/pinpoint/-/pinpoint-2.0.0.tgz", - "integrity": "sha512-RNiOoTPkptFtSVzQevY/yWtZwf/RxyVnPy/OcA9HBM3MlGDnBEYL5B41H0MTn0Uec8Hi+2qUtTfG2WWZBmMejQ==", "license": "BSD-3-Clause" }, "node_modules/@sinclair/typebox": { "version": "0.27.8", - "resolved": "https://registry.npmjs.org/@sinclair/typebox/-/typebox-0.27.8.tgz", - "integrity": "sha512-+Fj43pSMwJs4KRrH/938Uf+uAELIgVBmQzg/q1YG10djyfA3TnrU8N8XzqCh/okZdszqBQTZf96idMfE5lnwTA==", "license": "MIT" }, "node_modules/@sindresorhus/is": { "version": "4.6.0", - "resolved": "https://registry.npmjs.org/@sindresorhus/is/-/is-4.6.0.tgz", - "integrity": "sha512-t09vSN3MdfsyCHoFcTRCH/iUtG7OJ0CsjzB8cjAmKc/va/kIgeDI/TxsigdncE/4be734m0cvIYwNaV4i2XqAw==", "license": "MIT", "engines": { "node": ">=10" @@ -4663,8 +4011,6 @@ }, "node_modules/@slorber/remark-comment": { "version": "1.0.0", - "resolved": "https://registry.npmjs.org/@slorber/remark-comment/-/remark-comment-1.0.0.tgz", - "integrity": "sha512-RCE24n7jsOj1M0UPvIQCHTe7fI0sFL4S2nwKVWwHyVr/wI/H8GosgsJGyhnsZoGFnD/P2hLf1mSbrrgSLN93NA==", "license": "MIT", "dependencies": { "micromark-factory-space": "^1.0.0", @@ -4674,14 +4020,10 @@ }, "node_modules/@socket.io/component-emitter": { "version": "3.1.2", - "resolved": "https://registry.npmjs.org/@socket.io/component-emitter/-/component-emitter-3.1.2.tgz", - "integrity": "sha512-9BCxFwvbGg/RsZK9tjXd8s4UcwR0MWeFQ1XEKIQVVvAGJyINdrqKMcTRyLoK8Rse1GjzLV9cwjWV1olXRWEXVA==", "license": "MIT" }, "node_modules/@svgr/babel-plugin-add-jsx-attribute": { "version": "8.0.0", - "resolved": "https://registry.npmjs.org/@svgr/babel-plugin-add-jsx-attribute/-/babel-plugin-add-jsx-attribute-8.0.0.tgz", - "integrity": "sha512-b9MIk7yhdS1pMCZM8VeNfUlSKVRhsHZNMl5O9SfaX0l0t5wjdgu4IDzGB8bpnGBBOjGST3rRFVsaaEtI4W6f7g==", "license": "MIT", "engines": { "node": ">=14" @@ -4696,8 +4038,6 @@ }, "node_modules/@svgr/babel-plugin-remove-jsx-attribute": { "version": "8.0.0", - "resolved": "https://registry.npmjs.org/@svgr/babel-plugin-remove-jsx-attribute/-/babel-plugin-remove-jsx-attribute-8.0.0.tgz", - "integrity": "sha512-BcCkm/STipKvbCl6b7QFrMh/vx00vIP63k2eM66MfHJzPr6O2U0jYEViXkHJWqXqQYjdeA9cuCl5KWmlwjDvbA==", "license": "MIT", "engines": { "node": ">=14" @@ -4712,8 +4052,6 @@ }, "node_modules/@svgr/babel-plugin-remove-jsx-empty-expression": { "version": "8.0.0", - "resolved": "https://registry.npmjs.org/@svgr/babel-plugin-remove-jsx-empty-expression/-/babel-plugin-remove-jsx-empty-expression-8.0.0.tgz", - "integrity": "sha512-5BcGCBfBxB5+XSDSWnhTThfI9jcO5f0Ai2V24gZpG+wXF14BzwxxdDb4g6trdOux0rhibGs385BeFMSmxtS3uA==", "license": "MIT", "engines": { "node": ">=14" @@ -4728,8 +4066,6 @@ }, "node_modules/@svgr/babel-plugin-replace-jsx-attribute-value": { "version": "8.0.0", - "resolved": "https://registry.npmjs.org/@svgr/babel-plugin-replace-jsx-attribute-value/-/babel-plugin-replace-jsx-attribute-value-8.0.0.tgz", - "integrity": "sha512-KVQ+PtIjb1BuYT3ht8M5KbzWBhdAjjUPdlMtpuw/VjT8coTrItWX6Qafl9+ji831JaJcu6PJNKCV0bp01lBNzQ==", "license": "MIT", "engines": { "node": ">=14" @@ -4744,8 +4080,6 @@ }, "node_modules/@svgr/babel-plugin-svg-dynamic-title": { "version": "8.0.0", - "resolved": "https://registry.npmjs.org/@svgr/babel-plugin-svg-dynamic-title/-/babel-plugin-svg-dynamic-title-8.0.0.tgz", - "integrity": "sha512-omNiKqwjNmOQJ2v6ge4SErBbkooV2aAWwaPFs2vUY7p7GhVkzRkJ00kILXQvRhA6miHnNpXv7MRnnSjdRjK8og==", "license": "MIT", "engines": { "node": ">=14" @@ -4760,8 +4094,6 @@ }, "node_modules/@svgr/babel-plugin-svg-em-dimensions": { "version": "8.0.0", - "resolved": "https://registry.npmjs.org/@svgr/babel-plugin-svg-em-dimensions/-/babel-plugin-svg-em-dimensions-8.0.0.tgz", - "integrity": "sha512-mURHYnu6Iw3UBTbhGwE/vsngtCIbHE43xCRK7kCw4t01xyGqb2Pd+WXekRRoFOBIY29ZoOhUCTEweDMdrjfi9g==", "license": "MIT", "engines": { "node": ">=14" @@ -4776,8 +4108,6 @@ }, "node_modules/@svgr/babel-plugin-transform-react-native-svg": { "version": "8.1.0", - "resolved": "https://registry.npmjs.org/@svgr/babel-plugin-transform-react-native-svg/-/babel-plugin-transform-react-native-svg-8.1.0.tgz", - "integrity": "sha512-Tx8T58CHo+7nwJ+EhUwx3LfdNSG9R2OKfaIXXs5soiy5HtgoAEkDay9LIimLOcG8dJQH1wPZp/cnAv6S9CrR1Q==", "license": "MIT", "engines": { "node": ">=14" @@ -4792,8 +4122,6 @@ }, "node_modules/@svgr/babel-plugin-transform-svg-component": { "version": "8.0.0", - "resolved": "https://registry.npmjs.org/@svgr/babel-plugin-transform-svg-component/-/babel-plugin-transform-svg-component-8.0.0.tgz", - "integrity": "sha512-DFx8xa3cZXTdb/k3kfPeaixecQLgKh5NVBMwD0AQxOzcZawK4oo1Jh9LbrcACUivsCA7TLG8eeWgrDXjTMhRmw==", "license": "MIT", "engines": { "node": ">=12" @@ -4808,8 +4136,6 @@ }, "node_modules/@svgr/babel-preset": { "version": "8.1.0", - "resolved": "https://registry.npmjs.org/@svgr/babel-preset/-/babel-preset-8.1.0.tgz", - "integrity": "sha512-7EYDbHE7MxHpv4sxvnVPngw5fuR6pw79SkcrILHJ/iMpuKySNCl5W1qcwPEpU+LgyRXOaAFgH0KhwD18wwg6ug==", "license": "MIT", "dependencies": { "@svgr/babel-plugin-add-jsx-attribute": "8.0.0", @@ -4834,8 +4160,6 @@ }, "node_modules/@svgr/core": { "version": "8.1.0", - "resolved": "https://registry.npmjs.org/@svgr/core/-/core-8.1.0.tgz", - "integrity": "sha512-8QqtOQT5ACVlmsvKOJNEaWmRPmcojMOzCz4Hs2BGG/toAp/K38LcsMRyLp349glq5AzJbCEeimEoxaX6v/fLrA==", "license": "MIT", "dependencies": { "@babel/core": "^7.21.3", @@ -4854,8 +4178,6 @@ }, "node_modules/@svgr/hast-util-to-babel-ast": { "version": "8.0.0", - "resolved": "https://registry.npmjs.org/@svgr/hast-util-to-babel-ast/-/hast-util-to-babel-ast-8.0.0.tgz", - "integrity": "sha512-EbDKwO9GpfWP4jN9sGdYwPBU0kdomaPIL2Eu4YwmgP+sJeXT+L7bMwJUBnhzfH8Q2qMBqZ4fJwpCyYsAN3mt2Q==", "license": "MIT", "dependencies": { "@babel/types": "^7.21.3", @@ -4871,8 +4193,6 @@ }, "node_modules/@svgr/plugin-jsx": { "version": "8.1.0", - "resolved": "https://registry.npmjs.org/@svgr/plugin-jsx/-/plugin-jsx-8.1.0.tgz", - "integrity": "sha512-0xiIyBsLlr8quN+WyuxooNW9RJ0Dpr8uOnH/xrCVO8GLUcwHISwj1AG0k+LFzteTkAA0GbX0kj9q6Dk70PTiPA==", "license": "MIT", "dependencies": { "@babel/core": "^7.21.3", @@ -4893,8 +4213,6 @@ }, "node_modules/@svgr/plugin-svgo": { "version": "8.1.0", - "resolved": "https://registry.npmjs.org/@svgr/plugin-svgo/-/plugin-svgo-8.1.0.tgz", - "integrity": "sha512-Ywtl837OGO9pTLIN/onoWLmDQ4zFUycI1g76vuKGEz6evR/ZTJlJuz3G/fIkb6OVBJ2g0o6CGJzaEjfmEo3AHA==", "license": "MIT", "dependencies": { "cosmiconfig": "^8.1.3", @@ -4914,8 +4232,6 @@ }, "node_modules/@svgr/webpack": { "version": "8.1.0", - "resolved": "https://registry.npmjs.org/@svgr/webpack/-/webpack-8.1.0.tgz", - "integrity": "sha512-LnhVjMWyMQV9ZmeEy26maJk+8HTIbd59cH4F2MJ439k9DqejRisfFNGAPvRYlKETuh9LrImlS8aKsBgKjMA8WA==", "license": "MIT", "dependencies": { "@babel/core": "^7.21.3", @@ -4936,9 +4252,7 @@ } }, "node_modules/@swc/core": { - "version": "1.12.7", - "resolved": "https://registry.npmjs.org/@swc/core/-/core-1.12.7.tgz", - "integrity": "sha512-bcpllEihyUSnqp0UtXTvXc19CT4wp3tGWLENhWnjr4B5iEOkzqMu+xHGz1FI5IBatjfqOQb29tgIfv6IL05QaA==", + "version": "1.12.1", "hasInstallScript": true, "license": "Apache-2.0", "dependencies": { @@ -4947,377 +4261,81 @@ }, "engines": { "node": ">=10" - }, - "funding": { - "type": "opencollective", - "url": "https://opencollective.com/swc" - }, - "optionalDependencies": { - "@swc/core-darwin-arm64": "1.12.7", - "@swc/core-darwin-x64": "1.12.7", - "@swc/core-linux-arm-gnueabihf": "1.12.7", - "@swc/core-linux-arm64-gnu": "1.12.7", - "@swc/core-linux-arm64-musl": "1.12.7", - "@swc/core-linux-x64-gnu": "1.12.7", - "@swc/core-linux-x64-musl": "1.12.7", - "@swc/core-win32-arm64-msvc": "1.12.7", - "@swc/core-win32-ia32-msvc": "1.12.7", - "@swc/core-win32-x64-msvc": "1.12.7" - }, - "peerDependencies": { - "@swc/helpers": ">=0.5.17" - }, - "peerDependenciesMeta": { - "@swc/helpers": { - "optional": true - } - } - }, - "node_modules/@swc/core-darwin-arm64": { - "version": "1.12.7", - "resolved": "https://registry.npmjs.org/@swc/core-darwin-arm64/-/core-darwin-arm64-1.12.7.tgz", - "integrity": "sha512-w6BBT0hBRS56yS+LbReVym0h+iB7/PpCddqrn1ha94ra4rZ4R/A91A/rkv+LnQlPqU/+fhqdlXtCJU9mrhCBtA==", - "cpu": [ - "arm64" - ], - "license": "Apache-2.0 AND MIT", - "optional": true, - "os": [ - "darwin" - ], - "engines": { - "node": ">=10" - } - }, - "node_modules/@swc/core-darwin-x64": { - "version": "1.12.7", - "resolved": "https://registry.npmjs.org/@swc/core-darwin-x64/-/core-darwin-x64-1.12.7.tgz", - "integrity": "sha512-jN6LhFfGOpm4DY2mXPgwH4aa9GLOwublwMVFFZ/bGnHYYCRitLZs9+JWBbyWs7MyGcA246Ew+EREx36KVEAxjA==", - "cpu": [ - "x64" - ], - "license": "Apache-2.0 AND MIT", - "optional": true, - "os": [ - "darwin" - ], - "engines": { - "node": ">=10" - } - }, - "node_modules/@swc/core-linux-arm-gnueabihf": { - "version": "1.12.7", - "resolved": "https://registry.npmjs.org/@swc/core-linux-arm-gnueabihf/-/core-linux-arm-gnueabihf-1.12.7.tgz", - "integrity": "sha512-rHn8XXi7G2StEtZRAeJ6c7nhJPDnqsHXmeNrAaYwk8Tvpa6ZYG2nT9E1OQNXj1/dfbSFTjdiA8M8ZvGYBlpBoA==", - "cpu": [ - "arm" - ], - "license": "Apache-2.0", - "optional": true, - "os": [ - "linux" - ], - "engines": { - "node": ">=10" - } - }, - "node_modules/@swc/core-linux-arm64-gnu": { - "version": "1.12.7", - "resolved": "https://registry.npmjs.org/@swc/core-linux-arm64-gnu/-/core-linux-arm64-gnu-1.12.7.tgz", - "integrity": "sha512-N15hKizSSh+hkZ2x3TDVrxq0TDcbvDbkQJi2ZrLb9fK+NdFUV/x+XF16ZDPlbxtrGXl1CT7VD439SNaMN9F7qw==", - "cpu": [ - "arm64" - ], - "license": "Apache-2.0 AND MIT", - "optional": true, - "os": [ - "linux" - ], - "engines": { - "node": ">=10" - } - }, - "node_modules/@swc/core-linux-arm64-musl": { - "version": "1.12.7", - "resolved": "https://registry.npmjs.org/@swc/core-linux-arm64-musl/-/core-linux-arm64-musl-1.12.7.tgz", - "integrity": "sha512-jxyINtBezpxd3eIUDiDXv7UQ87YWlPsM9KumOwJk09FkFSO4oYxV2RT+Wu+Nt5tVWue4N0MdXT/p7SQsDEk4YA==", - "cpu": [ - "arm64" - ], - "license": "Apache-2.0 AND MIT", - "optional": true, - "os": [ - "linux" - ], - "engines": { - "node": ">=10" - } - }, - "node_modules/@swc/core-linux-x64-gnu": { - "version": "1.12.7", - "resolved": "https://registry.npmjs.org/@swc/core-linux-x64-gnu/-/core-linux-x64-gnu-1.12.7.tgz", - "integrity": "sha512-PR4tPVwU1BQBfFDk2XfzXxsEIjF3x/bOV1BzZpYvrlkU0TKUDbR4t2wzvsYwD/coW7/yoQmlL70/qnuPtTp1Zw==", - "cpu": [ - "x64" - ], - "license": "Apache-2.0 AND MIT", - "optional": true, - "os": [ - "linux" - ], - "engines": { - "node": ">=10" - } - }, - "node_modules/@swc/core-linux-x64-musl": { - "version": "1.12.7", - "resolved": "https://registry.npmjs.org/@swc/core-linux-x64-musl/-/core-linux-x64-musl-1.12.7.tgz", - "integrity": "sha512-zy7JWfQtQItgMfUjSbbcS3DZqQUn2d9VuV0LSGpJxtTXwgzhRpF1S2Sj7cU9hGpbM27Y8RJ4DeFb3qbAufjbrw==", - "cpu": [ - "x64" - ], - "license": "Apache-2.0 AND MIT", - "optional": true, - "os": [ - "linux" - ], - "engines": { - "node": ">=10" - } - }, - "node_modules/@swc/core-win32-arm64-msvc": { - "version": "1.12.7", - "resolved": "https://registry.npmjs.org/@swc/core-win32-arm64-msvc/-/core-win32-arm64-msvc-1.12.7.tgz", - "integrity": "sha512-52PeF0tyX04ZFD8nibNhy/GjMFOZWTEWPmIB3wpD1vIJ1po+smtBnEdRRll5WIXITKoiND8AeHlBNBPqcsdcwA==", - "cpu": [ - "arm64" - ], - "license": "Apache-2.0 AND MIT", - "optional": true, - "os": [ - "win32" - ], - "engines": { - "node": ">=10" - } - }, - "node_modules/@swc/core-win32-ia32-msvc": { - "version": "1.12.7", - "resolved": "https://registry.npmjs.org/@swc/core-win32-ia32-msvc/-/core-win32-ia32-msvc-1.12.7.tgz", - "integrity": "sha512-WzQwkNMuhB1qQShT9uUgz/mX2j7NIEPExEtzvGsBT7TlZ9j1kGZ8NJcZH/fwOFcSJL4W7DnkL7nAhx6DBlSPaA==", - "cpu": [ - "ia32" - ], - "license": "Apache-2.0 AND MIT", - "optional": true, - "os": [ - "win32" - ], - "engines": { - "node": ">=10" - } - }, - "node_modules/@swc/core-win32-x64-msvc": { - "version": "1.12.7", - "resolved": "https://registry.npmjs.org/@swc/core-win32-x64-msvc/-/core-win32-x64-msvc-1.12.7.tgz", - "integrity": "sha512-R52ivBi2lgjl+Bd3XCPum0YfgbZq/W1AUExITysddP9ErsNSwnreYyNB3exEijiazWGcqHEas2ChiuMOP7NYrA==", - "cpu": [ - "x64" - ], - "license": "Apache-2.0 AND MIT", - "optional": true, - "os": [ - "win32" - ], - "engines": { - "node": ">=10" - } - }, - "node_modules/@swc/counter": { - "version": "0.1.3", - "resolved": "https://registry.npmjs.org/@swc/counter/-/counter-0.1.3.tgz", - "integrity": "sha512-e2BR4lsJkkRlKZ/qCHPw9ZaSxc0MVUd7gtbtaB7aMvHeJVYe8sOB8DBZkP2DtISHGSku9sCK6T6cnY0CtXrOCQ==", - "license": "Apache-2.0" - }, - "node_modules/@swc/html": { - "version": "1.12.7", - "resolved": "https://registry.npmjs.org/@swc/html/-/html-1.12.7.tgz", - "integrity": "sha512-CW+7f+un8cYyV4UEWTJhQh+UNLb8S+sblOe7Fl0Yuhi5hGUS71/pOQgQu3AfMHs+0MVyPi9R6RFxq7YNXzlzrw==", - "license": "Apache-2.0", - "dependencies": { - "@swc/counter": "^0.1.3" - }, - "engines": { - "node": ">=14" - }, - "optionalDependencies": { - "@swc/html-darwin-arm64": "1.12.7", - "@swc/html-darwin-x64": "1.12.7", - "@swc/html-linux-arm-gnueabihf": "1.12.7", - "@swc/html-linux-arm64-gnu": "1.12.7", - "@swc/html-linux-arm64-musl": "1.12.7", - "@swc/html-linux-x64-gnu": "1.12.7", - "@swc/html-linux-x64-musl": "1.12.7", - "@swc/html-win32-arm64-msvc": "1.12.7", - "@swc/html-win32-ia32-msvc": "1.12.7", - "@swc/html-win32-x64-msvc": "1.12.7" - } - }, - "node_modules/@swc/html-darwin-arm64": { - "version": "1.12.7", - "resolved": "https://registry.npmjs.org/@swc/html-darwin-arm64/-/html-darwin-arm64-1.12.7.tgz", - "integrity": "sha512-4rHV4lW8PXSc7YfJ/c9Cj0xZWSJArkD/Yuax4plH6f4VtEcEAluZI3ryBG3Vh4VawQ1RMkytPQ2S65BbCyDIXg==", - "cpu": [ - "arm64" - ], - "license": "Apache-2.0 AND MIT", - "optional": true, - "os": [ - "darwin" - ], - "engines": { - "node": ">=10" - } - }, - "node_modules/@swc/html-darwin-x64": { - "version": "1.12.7", - "resolved": "https://registry.npmjs.org/@swc/html-darwin-x64/-/html-darwin-x64-1.12.7.tgz", - "integrity": "sha512-tpU4+izguUOdrlVshCluk+RM3gk//8ct0vbCxdXh6EHfYuLukyWOf1fwMaFpvVi9dRZ6IAflUfP/7MsfFKdWLg==", - "cpu": [ - "x64" - ], - "license": "Apache-2.0 AND MIT", - "optional": true, - "os": [ - "darwin" - ], - "engines": { - "node": ">=10" - } - }, - "node_modules/@swc/html-linux-arm-gnueabihf": { - "version": "1.12.7", - "resolved": "https://registry.npmjs.org/@swc/html-linux-arm-gnueabihf/-/html-linux-arm-gnueabihf-1.12.7.tgz", - "integrity": "sha512-xm8Q1Mz42zVmUL/s4T+SpsiO3K1cR3mMxsat19HG0UC82A01/O6psGK9PTktVIYUrH2+1C5OjChzQ5Kh7XMBMg==", - "cpu": [ - "arm" - ], - "license": "Apache-2.0", - "optional": true, - "os": [ - "linux" - ], - "engines": { - "node": ">=10" - } - }, - "node_modules/@swc/html-linux-arm64-gnu": { - "version": "1.12.7", - "resolved": "https://registry.npmjs.org/@swc/html-linux-arm64-gnu/-/html-linux-arm64-gnu-1.12.7.tgz", - "integrity": "sha512-z66ejXsSwI0mKyDhLimG74+xZyvSQCrceSZv9jLHa23sn/di+07M9njZrj3SQKGfHoJqXsN1iPqDpvkVajNb9Q==", - "cpu": [ - "arm64" - ], - "license": "Apache-2.0 AND MIT", - "optional": true, - "os": [ - "linux" - ], - "engines": { - "node": ">=10" - } - }, - "node_modules/@swc/html-linux-arm64-musl": { - "version": "1.12.7", - "resolved": "https://registry.npmjs.org/@swc/html-linux-arm64-musl/-/html-linux-arm64-musl-1.12.7.tgz", - "integrity": "sha512-ulH0xRYqq132nE3zbDg6opatWMsdcz82hUSJ322Xsmn/MDwfTj7mpD7ssGmm2qVb99M3NVo7ksFfGyvdqDJcBQ==", - "cpu": [ - "arm64" - ], - "license": "Apache-2.0 AND MIT", - "optional": true, - "os": [ - "linux" - ], - "engines": { - "node": ">=10" - } - }, - "node_modules/@swc/html-linux-x64-gnu": { - "version": "1.12.7", - "resolved": "https://registry.npmjs.org/@swc/html-linux-x64-gnu/-/html-linux-x64-gnu-1.12.7.tgz", - "integrity": "sha512-5KFLil4ELKzCLjjvKpt+SMEU6uBDR/EL4e7eleybtYi1cU8Jzv0xnTvabsVDfpT8fsvJF3Mvach4F/ggH5+CDQ==", - "cpu": [ - "x64" - ], - "license": "Apache-2.0 AND MIT", - "optional": true, - "os": [ - "linux" - ], - "engines": { - "node": ">=10" - } - }, - "node_modules/@swc/html-linux-x64-musl": { - "version": "1.12.7", - "resolved": "https://registry.npmjs.org/@swc/html-linux-x64-musl/-/html-linux-x64-musl-1.12.7.tgz", - "integrity": "sha512-KR/ZE49pPGEfoOkelCHu4z8Acar2cyJKbJqlACGvF8MB5GNQwj+z2GwvKu51ESufLbrx6uKc9K99udX9gdD4IA==", - "cpu": [ - "x64" - ], - "license": "Apache-2.0 AND MIT", - "optional": true, - "os": [ - "linux" - ], - "engines": { - "node": ">=10" + }, + "funding": { + "type": "opencollective", + "url": "https://opencollective.com/swc" + }, + "optionalDependencies": { + "@swc/core-darwin-arm64": "1.12.1", + "@swc/core-darwin-x64": "1.12.1", + "@swc/core-linux-arm-gnueabihf": "1.12.1", + "@swc/core-linux-arm64-gnu": "1.12.1", + "@swc/core-linux-arm64-musl": "1.12.1", + "@swc/core-linux-x64-gnu": "1.12.1", + "@swc/core-linux-x64-musl": "1.12.1", + "@swc/core-win32-arm64-msvc": "1.12.1", + "@swc/core-win32-ia32-msvc": "1.12.1", + "@swc/core-win32-x64-msvc": "1.12.1" + }, + "peerDependencies": { + "@swc/helpers": ">=0.5.17" + }, + "peerDependenciesMeta": { + "@swc/helpers": { + "optional": true + } } }, - "node_modules/@swc/html-win32-arm64-msvc": { - "version": "1.12.7", - "resolved": "https://registry.npmjs.org/@swc/html-win32-arm64-msvc/-/html-win32-arm64-msvc-1.12.7.tgz", - "integrity": "sha512-R1AsuBX1kMWzxVrJynVFdbQz+6/MSvLv7RoLzl4FlT7qPHLV/cFSktCLrc4vQdxR0dSIlkbLl+TLyMZI3N9Eew==", + "node_modules/@swc/core-darwin-arm64": { + "version": "1.12.1", "cpu": [ "arm64" ], "license": "Apache-2.0 AND MIT", "optional": true, "os": [ - "win32" + "darwin" ], "engines": { "node": ">=10" } }, - "node_modules/@swc/html-win32-ia32-msvc": { - "version": "1.12.7", - "resolved": "https://registry.npmjs.org/@swc/html-win32-ia32-msvc/-/html-win32-ia32-msvc-1.12.7.tgz", - "integrity": "sha512-v87CPcqLKJvzgtdTYqafQmSSIrb5KoP621RrCIfty0KGTkrP1Nx+vsBGm4Rp+scFzMQMJg1hvLF7sDZtdawCrw==", - "cpu": [ - "ia32" - ], - "license": "Apache-2.0 AND MIT", - "optional": true, - "os": [ - "win32" - ], + "node_modules/@swc/counter": { + "version": "0.1.3", + "license": "Apache-2.0" + }, + "node_modules/@swc/html": { + "version": "1.12.1", + "license": "Apache-2.0", + "dependencies": { + "@swc/counter": "^0.1.3" + }, "engines": { - "node": ">=10" + "node": ">=14" + }, + "optionalDependencies": { + "@swc/html-darwin-arm64": "1.12.1", + "@swc/html-darwin-x64": "1.12.1", + "@swc/html-linux-arm-gnueabihf": "1.12.1", + "@swc/html-linux-arm64-gnu": "1.12.1", + "@swc/html-linux-arm64-musl": "1.12.1", + "@swc/html-linux-x64-gnu": "1.12.1", + "@swc/html-linux-x64-musl": "1.12.1", + "@swc/html-win32-arm64-msvc": "1.12.1", + "@swc/html-win32-ia32-msvc": "1.12.1", + "@swc/html-win32-x64-msvc": "1.12.1" } }, - "node_modules/@swc/html-win32-x64-msvc": { - "version": "1.12.7", - "resolved": "https://registry.npmjs.org/@swc/html-win32-x64-msvc/-/html-win32-x64-msvc-1.12.7.tgz", - "integrity": "sha512-IFUF8bGyRKocP1XEvLd24c5uKmcb6lqfntKHgrBzRIMt0H4BUK+6nUNMYSEHaYH7N2UPnPnGl3pQOv4NWHlOPg==", + "node_modules/@swc/html-darwin-arm64": { + "version": "1.12.1", "cpu": [ - "x64" + "arm64" ], "license": "Apache-2.0 AND MIT", "optional": true, "os": [ - "win32" + "darwin" ], "engines": { "node": ">=10" @@ -5325,8 +4343,6 @@ }, "node_modules/@swc/types": { "version": "0.1.23", - "resolved": "https://registry.npmjs.org/@swc/types/-/types-0.1.23.tgz", - "integrity": "sha512-u1iIVZV9Q0jxY+yM2vw/hZGDNudsN85bBpTqzAQ9rzkxW9D+e3aEM4Han+ow518gSewkXgjmEK0BD79ZcNVgPw==", "license": "Apache-2.0", "dependencies": { "@swc/counter": "^0.1.3" @@ -5334,8 +4350,6 @@ }, "node_modules/@szmarczak/http-timer": { "version": "5.0.1", - "resolved": "https://registry.npmjs.org/@szmarczak/http-timer/-/http-timer-5.0.1.tgz", - "integrity": "sha512-+PmQX0PiAYPMeVYe237LJAYvOMYW1j2rH5YROyS3b4CTVJum34HfRvKvAzozHAQG0TnHNdUfY9nCeUyRAs//cw==", "license": "MIT", "dependencies": { "defer-to-connect": "^2.0.1" @@ -5346,27 +4360,13 @@ }, "node_modules/@trysound/sax": { "version": "0.2.0", - "resolved": "https://registry.npmjs.org/@trysound/sax/-/sax-0.2.0.tgz", - "integrity": "sha512-L7z9BgrNEcYyUYtF+HaEfiS5ebkh9jXqbszz7pC0hRBPaatV0XjSD3+eHrpqFemQfgwiFF0QPIarnIihIDn7OA==", "license": "ISC", "engines": { "node": ">=10.13.0" } }, - "node_modules/@tybys/wasm-util": { - "version": "0.10.0", - "resolved": "https://registry.npmjs.org/@tybys/wasm-util/-/wasm-util-0.10.0.tgz", - "integrity": "sha512-VyyPYFlOMNylG45GoAe0xDoLwWuowvf92F9kySqzYh8vmYm7D2u4iUJKa1tOUpS70Ku13ASrOkS4ScXFsTaCNQ==", - "license": "MIT", - "optional": true, - "dependencies": { - "tslib": "^2.4.0" - } - }, "node_modules/@types/body-parser": { "version": "1.19.6", - "resolved": "https://registry.npmjs.org/@types/body-parser/-/body-parser-1.19.6.tgz", - "integrity": "sha512-HLFeCYgz89uk22N5Qg3dvGvsv46B8GLvKKo1zKG4NybA8U2DiEO3w9lqGg29t/tfLRJpJ6iQxnVw4OnB7MoM9g==", "license": "MIT", "dependencies": { "@types/connect": "*", @@ -5375,8 +4375,6 @@ }, "node_modules/@types/bonjour": { "version": "3.5.13", - "resolved": "https://registry.npmjs.org/@types/bonjour/-/bonjour-3.5.13.tgz", - "integrity": "sha512-z9fJ5Im06zvUL548KvYNecEVlA7cVDkGUi6kZusb04mpyEFKCIZJvloCcmpmLaIahDpOQGHaHmG6imtPMmPXGQ==", "license": "MIT", "dependencies": { "@types/node": "*" @@ -5384,8 +4382,6 @@ }, "node_modules/@types/connect": { "version": "3.4.38", - "resolved": "https://registry.npmjs.org/@types/connect/-/connect-3.4.38.tgz", - "integrity": "sha512-K6uROf1LD88uDQqJCktA4yzL1YYAK6NgfsI0v/mTgyPKWsX1CnJ0XPSDhViejru1GcRkLWb8RlzFYJRqGUbaug==", "license": "MIT", "dependencies": { "@types/node": "*" @@ -5393,8 +4389,6 @@ }, "node_modules/@types/connect-history-api-fallback": { "version": "1.5.4", - "resolved": "https://registry.npmjs.org/@types/connect-history-api-fallback/-/connect-history-api-fallback-1.5.4.tgz", - "integrity": "sha512-n6Cr2xS1h4uAulPRdlw6Jl6s1oG8KrVilPN2yUITEs+K48EzMJJ3W1xy8K5eWuFvjp3R74AOIGSmp2UfBJ8HFw==", "license": "MIT", "dependencies": { "@types/express-serve-static-core": "*", @@ -5403,8 +4397,6 @@ }, "node_modules/@types/cors": { "version": "2.8.19", - "resolved": "https://registry.npmjs.org/@types/cors/-/cors-2.8.19.tgz", - "integrity": "sha512-mFNylyeyqN93lfe/9CSxOGREz8cpzAhH+E93xJ4xWQf62V8sQ/24reV2nyzUWM6H6Xji+GGHpkbLe7pVoUEskg==", "license": "MIT", "dependencies": { "@types/node": "*" @@ -5412,8 +4404,6 @@ }, "node_modules/@types/debug": { "version": "4.1.12", - "resolved": "https://registry.npmjs.org/@types/debug/-/debug-4.1.12.tgz", - "integrity": "sha512-vIChWdVG3LG1SMxEvI/AK+FWJthlrqlTu7fbrlywTkkaONwk/UAGaULXRlf8vkzFBLVm0zkMdCquhL5aOjhXPQ==", "license": "MIT", "dependencies": { "@types/ms": "*" @@ -5421,8 +4411,6 @@ }, "node_modules/@types/eslint": { "version": "9.6.1", - "resolved": "https://registry.npmjs.org/@types/eslint/-/eslint-9.6.1.tgz", - "integrity": "sha512-FXx2pKgId/WyYo2jXw63kk7/+TY7u7AziEJxJAnSFzHlqTAS3Ync6SvgYAN/k4/PQpnnVuzoMuVnByKK2qp0ag==", "license": "MIT", "dependencies": { "@types/estree": "*", @@ -5431,8 +4419,6 @@ }, "node_modules/@types/eslint-scope": { "version": "3.7.7", - "resolved": "https://registry.npmjs.org/@types/eslint-scope/-/eslint-scope-3.7.7.tgz", - "integrity": "sha512-MzMFlSLBqNF2gcHWO0G1vP/YQyfvrxZ0bF+u7mzUdZ1/xK4A4sru+nraZz5i3iEIk1l1uyicaDVTB4QbbEkAYg==", "license": "MIT", "dependencies": { "@types/eslint": "*", @@ -5441,14 +4427,10 @@ }, "node_modules/@types/estree": { "version": "1.0.8", - "resolved": "https://registry.npmjs.org/@types/estree/-/estree-1.0.8.tgz", - "integrity": "sha512-dWHzHa2WqEXI/O1E9OjrocMTKJl2mSrEolh1Iomrv6U+JuNwaHXsXx9bLu5gG7BUWFIN0skIQJQ/L1rIex4X6w==", "license": "MIT" }, "node_modules/@types/estree-jsx": { "version": "1.0.5", - "resolved": "https://registry.npmjs.org/@types/estree-jsx/-/estree-jsx-1.0.5.tgz", - "integrity": "sha512-52CcUVNFyfb1A2ALocQw/Dd1BQFNmSdkuC3BkZ6iqhdMfQz7JWOFRuJFloOzjk+6WijU56m9oKXFAXc7o3Towg==", "license": "MIT", "dependencies": { "@types/estree": "*" @@ -5456,8 +4438,6 @@ }, "node_modules/@types/express": { "version": "4.17.23", - "resolved": "https://registry.npmjs.org/@types/express/-/express-4.17.23.tgz", - "integrity": "sha512-Crp6WY9aTYP3qPi2wGDo9iUe/rceX01UMhnF1jmwDcKCFM6cx7YhGP/Mpr3y9AASpfHixIG0E6azCcL5OcDHsQ==", "license": "MIT", "dependencies": { "@types/body-parser": "*", @@ -5468,8 +4448,6 @@ }, "node_modules/@types/express-serve-static-core": { "version": "5.0.6", - "resolved": "https://registry.npmjs.org/@types/express-serve-static-core/-/express-serve-static-core-5.0.6.tgz", - "integrity": "sha512-3xhRnjJPkULekpSzgtoNYYcTWgEZkp4myc+Saevii5JPnHNvHMRlBSHDbs7Bh1iPPoVTERHEZXyhyLbMEsExsA==", "license": "MIT", "dependencies": { "@types/node": "*", @@ -5480,8 +4458,6 @@ }, "node_modules/@types/express/node_modules/@types/express-serve-static-core": { "version": "4.19.6", - "resolved": "https://registry.npmjs.org/@types/express-serve-static-core/-/express-serve-static-core-4.19.6.tgz", - "integrity": "sha512-N4LZ2xG7DatVqhCZzOGb1Yi5lMbXSZcmdLDe9EzSndPV2HpWYWzRbaerl2n27irrm94EPpprqa8KpskPT085+A==", "license": "MIT", "dependencies": { "@types/node": "*", @@ -5492,8 +4468,6 @@ }, "node_modules/@types/fs-extra": { "version": "11.0.4", - "resolved": "https://registry.npmjs.org/@types/fs-extra/-/fs-extra-11.0.4.tgz", - "integrity": "sha512-yTbItCNreRooED33qjunPthRcSjERP1r4MqCZc7wv0u2sUkzTFp45tgUfS5+r7FrZPdmCCNflLhVSP/o+SemsQ==", "license": "MIT", "dependencies": { "@types/jsonfile": "*", @@ -5502,14 +4476,10 @@ }, "node_modules/@types/gtag.js": { "version": "0.0.12", - "resolved": "https://registry.npmjs.org/@types/gtag.js/-/gtag.js-0.0.12.tgz", - "integrity": "sha512-YQV9bUsemkzG81Ea295/nF/5GijnD2Af7QhEofh7xu+kvCN6RdodgNwwGWXB5GMI3NoyvQo0odNctoH/qLMIpg==", "license": "MIT" }, "node_modules/@types/hast": { "version": "3.0.4", - "resolved": "https://registry.npmjs.org/@types/hast/-/hast-3.0.4.tgz", - "integrity": "sha512-WPs+bbQw5aCj+x6laNGWLH3wviHtoCv/P3+otBhbOhJgG8qtpdAMlTCxLtsTWA7LH1Oh/bFCHsBn0TPS5m30EQ==", "license": "MIT", "dependencies": { "@types/unist": "*" @@ -5517,32 +4487,22 @@ }, "node_modules/@types/history": { "version": "4.7.11", - "resolved": "https://registry.npmjs.org/@types/history/-/history-4.7.11.tgz", - "integrity": "sha512-qjDJRrmvBMiTx+jyLxvLfJU7UznFuokDv4f3WRuriHKERccVpFU+8XMQUAbDzoiJCsmexxRExQeMwwCdamSKDA==", "license": "MIT" }, "node_modules/@types/html-minifier-terser": { "version": "6.1.0", - "resolved": "https://registry.npmjs.org/@types/html-minifier-terser/-/html-minifier-terser-6.1.0.tgz", - "integrity": "sha512-oh/6byDPnL1zeNXFrDXFLyZjkr1MsBG667IM792caf1L2UPOOMf65NFzjUH/ltyfwjAGfs1rsX1eftK0jC/KIg==", "license": "MIT" }, "node_modules/@types/http-cache-semantics": { "version": "4.0.4", - "resolved": "https://registry.npmjs.org/@types/http-cache-semantics/-/http-cache-semantics-4.0.4.tgz", - "integrity": "sha512-1m0bIFVc7eJWyve9S0RnuRgcQqF/Xd5QsUZAZeQFr1Q3/p9JWoQQEqmVy+DPTNpGXwhgIetAoYF8JSc33q29QA==", "license": "MIT" }, "node_modules/@types/http-errors": { "version": "2.0.5", - "resolved": "https://registry.npmjs.org/@types/http-errors/-/http-errors-2.0.5.tgz", - "integrity": "sha512-r8Tayk8HJnX0FztbZN7oVqGccWgw98T/0neJphO91KkmOzug1KkofZURD4UaD5uH8AqcFLfdPErnBod0u71/qg==", "license": "MIT" }, "node_modules/@types/http-proxy": { "version": "1.17.16", - "resolved": "https://registry.npmjs.org/@types/http-proxy/-/http-proxy-1.17.16.tgz", - "integrity": "sha512-sdWoUajOB1cd0A8cRRQ1cfyWNbmFKLAqBB89Y8x5iYyG/mkJHc0YUH8pdWBy2omi9qtCpiIgGjuwO0dQST2l5w==", "license": "MIT", "dependencies": { "@types/node": "*" @@ -5550,14 +4510,10 @@ }, "node_modules/@types/istanbul-lib-coverage": { "version": "2.0.6", - "resolved": "https://registry.npmjs.org/@types/istanbul-lib-coverage/-/istanbul-lib-coverage-2.0.6.tgz", - "integrity": "sha512-2QF/t/auWm0lsy8XtKVPG19v3sSOQlJe/YHZgfjb/KBBHOGSV+J2q/S671rcq9uTBrLAXmZpqJiaQbMT+zNU1w==", "license": "MIT" }, "node_modules/@types/istanbul-lib-report": { "version": "3.0.3", - "resolved": "https://registry.npmjs.org/@types/istanbul-lib-report/-/istanbul-lib-report-3.0.3.tgz", - "integrity": "sha512-NQn7AHQnk/RSLOxrBbGyJM/aVQ+pjj5HCgasFxc0K/KhoATfQ/47AyUl15I2yBUpihjmas+a+VJBOqecrFH+uA==", "license": "MIT", "dependencies": { "@types/istanbul-lib-coverage": "*" @@ -5565,8 +4521,6 @@ }, "node_modules/@types/istanbul-reports": { "version": "3.0.4", - "resolved": "https://registry.npmjs.org/@types/istanbul-reports/-/istanbul-reports-3.0.4.tgz", - "integrity": "sha512-pk2B1NWalF9toCRu6gjBzR69syFjP4Od8WRAX+0mmf9lAjCRicLOWc+ZrxZHx/0XRjotgkF9t6iaMJ+aXcOdZQ==", "license": "MIT", "dependencies": { "@types/istanbul-lib-report": "*" @@ -5574,14 +4528,10 @@ }, "node_modules/@types/json-schema": { "version": "7.0.15", - "resolved": "https://registry.npmjs.org/@types/json-schema/-/json-schema-7.0.15.tgz", - "integrity": "sha512-5+fP8P8MFNC+AyZCDxrB2pkZFPGzqQWUzpSeuuVLvm8VMcorNYavBqoFcxK8bQz4Qsbn4oUEEem4wDLfcysGHA==", "license": "MIT" }, "node_modules/@types/jsonfile": { "version": "6.1.4", - "resolved": "https://registry.npmjs.org/@types/jsonfile/-/jsonfile-6.1.4.tgz", - "integrity": "sha512-D5qGUYwjvnNNextdU59/+fI+spnwtTFmyQP0h+PfIOSkNfpU6AOICUOkm4i0OnSk+NyjdPJrxCDro0sJsWlRpQ==", "license": "MIT", "dependencies": { "@types/node": "*" @@ -5589,8 +4539,6 @@ }, "node_modules/@types/mdast": { "version": "4.0.4", - "resolved": "https://registry.npmjs.org/@types/mdast/-/mdast-4.0.4.tgz", - "integrity": "sha512-kGaNbPh1k7AFzgpud/gMdvIm5xuECykRR+JnWKQno9TAXVa6WIVCGTPvYGekIDL4uwCZQSYbUxNBSb1aUo79oA==", "license": "MIT", "dependencies": { "@types/unist": "*" @@ -5598,26 +4546,18 @@ }, "node_modules/@types/mdx": { "version": "2.0.13", - "resolved": "https://registry.npmjs.org/@types/mdx/-/mdx-2.0.13.tgz", - "integrity": "sha512-+OWZQfAYyio6YkJb3HLxDrvnx6SWWDbC0zVPfBRzUk0/nqoDyf6dNxQi3eArPe8rJ473nobTMQ/8Zk+LxJ+Yuw==", "license": "MIT" }, "node_modules/@types/mime": { "version": "1.3.5", - "resolved": "https://registry.npmjs.org/@types/mime/-/mime-1.3.5.tgz", - "integrity": "sha512-/pyBZWSLD2n0dcHE3hq8s8ZvcETHtEuF+3E7XVt0Ig2nvsVQXdghHVcEkIWjy9A0wKfTn97a/PSDYohKIlnP/w==", "license": "MIT" }, "node_modules/@types/ms": { "version": "2.1.0", - "resolved": "https://registry.npmjs.org/@types/ms/-/ms-2.1.0.tgz", - "integrity": "sha512-GsCCIZDE/p3i96vtEqx+7dBUGXrc7zeSK3wwPHIaRThS+9OhWIXRqzs4d6k1SVU8g91DrNRWxWUGhp5KXQb2VA==", "license": "MIT" }, "node_modules/@types/node": { - "version": "24.0.5", - "resolved": "https://registry.npmjs.org/@types/node/-/node-24.0.5.tgz", - "integrity": "sha512-CXEG9E7GCTOZIre0WdDznmnhvF7xi7AmnP/zF496trmLiqlfdtxp9nPRgLVqfmJ8jgtcKcs0EcvOu2yDZSuvTg==", + "version": "24.0.3", "license": "MIT", "dependencies": { "undici-types": "~7.8.0" @@ -5625,8 +4565,6 @@ }, "node_modules/@types/node-forge": { "version": "1.3.11", - "resolved": "https://registry.npmjs.org/@types/node-forge/-/node-forge-1.3.11.tgz", - "integrity": "sha512-FQx220y22OKNTqaByeBGqHWYz4cl94tpcxeFdvBo3wjG6XPBuZ0BNgNZRV5J5TFmmcsJ4IzsLkmGRiQbnYsBEQ==", "license": "MIT", "dependencies": { "@types/node": "*" @@ -5634,26 +4572,18 @@ }, "node_modules/@types/prismjs": { "version": "1.26.5", - "resolved": "https://registry.npmjs.org/@types/prismjs/-/prismjs-1.26.5.tgz", - "integrity": "sha512-AUZTa7hQ2KY5L7AmtSiqxlhWxb4ina0yd8hNbl4TWuqnv/pFP0nDMb3YrfSBf4hJVGLh2YEIBfKaBW/9UEl6IQ==", "license": "MIT" }, "node_modules/@types/qs": { "version": "6.14.0", - "resolved": "https://registry.npmjs.org/@types/qs/-/qs-6.14.0.tgz", - "integrity": "sha512-eOunJqu0K1923aExK6y8p6fsihYEn/BYuQ4g0CxAAgFc4b/ZLN4CrsRZ55srTdqoiLzU2B2evC+apEIxprEzkQ==", "license": "MIT" }, "node_modules/@types/range-parser": { "version": "1.2.7", - "resolved": "https://registry.npmjs.org/@types/range-parser/-/range-parser-1.2.7.tgz", - "integrity": "sha512-hKormJbkJqzQGhziax5PItDUTMAM9uE2XXQmM37dyd4hVM+5aVl7oVxMVUiVQn2oCQFN/LKCZdvSM0pFRqbSmQ==", "license": "MIT" }, "node_modules/@types/react": { "version": "19.1.8", - "resolved": "https://registry.npmjs.org/@types/react/-/react-19.1.8.tgz", - "integrity": "sha512-AwAfQ2Wa5bCx9WP8nZL2uMZWod7J7/JSplxbTmBQ5ms6QpqNYm672H0Vu9ZVKVngQ+ii4R/byguVEUZQyeg44g==", "license": "MIT", "dependencies": { "csstype": "^3.0.2" @@ -5661,8 +4591,6 @@ }, "node_modules/@types/react-router": { "version": "5.1.20", - "resolved": "https://registry.npmjs.org/@types/react-router/-/react-router-5.1.20.tgz", - "integrity": "sha512-jGjmu/ZqS7FjSH6owMcD5qpq19+1RS9DeVRqfl1FeBMxTDQAGwlMWOcs52NDoXaNKyG3d1cYQFMs9rCrb88o9Q==", "license": "MIT", "dependencies": { "@types/history": "^4.7.11", @@ -5671,8 +4599,6 @@ }, "node_modules/@types/react-router-config": { "version": "5.0.11", - "resolved": "https://registry.npmjs.org/@types/react-router-config/-/react-router-config-5.0.11.tgz", - "integrity": "sha512-WmSAg7WgqW7m4x8Mt4N6ZyKz0BubSj/2tVUMsAHp+Yd2AMwcSbeFq9WympT19p5heCFmF97R9eD5uUR/t4HEqw==", "license": "MIT", "dependencies": { "@types/history": "^4.7.11", @@ -5682,8 +4608,6 @@ }, "node_modules/@types/react-router-dom": { "version": "5.3.3", - "resolved": "https://registry.npmjs.org/@types/react-router-dom/-/react-router-dom-5.3.3.tgz", - "integrity": "sha512-kpqnYK4wcdm5UaWI3fLcELopqLrHgLqNsdpHauzlQktfkHL3npOSwtj1Uz9oKBAzs7lFtVkV8j83voAz2D8fhw==", "license": "MIT", "dependencies": { "@types/history": "^4.7.11", @@ -5693,14 +4617,10 @@ }, "node_modules/@types/retry": { "version": "0.12.0", - "resolved": "https://registry.npmjs.org/@types/retry/-/retry-0.12.0.tgz", - "integrity": "sha512-wWKOClTTiizcZhXnPY4wikVAwmdYHp8q6DmC+EJUzAMsycb7HB32Kh9RN4+0gExjmPmZSAQjgURXIGATPegAvA==", "license": "MIT" }, "node_modules/@types/sax": { "version": "1.2.7", - "resolved": "https://registry.npmjs.org/@types/sax/-/sax-1.2.7.tgz", - "integrity": "sha512-rO73L89PJxeYM3s3pPPjiPgVVcymqU490g0YO5n5By0k2Erzj6tay/4lr1CHAAU4JyOWd1rpQ8bCf6cZfHU96A==", "license": "MIT", "dependencies": { "@types/node": "*" @@ -5708,8 +4628,6 @@ }, "node_modules/@types/send": { "version": "0.17.5", - "resolved": "https://registry.npmjs.org/@types/send/-/send-0.17.5.tgz", - "integrity": "sha512-z6F2D3cOStZvuk2SaP6YrwkNO65iTZcwA2ZkSABegdkAh/lf+Aa/YQndZVfmEXT5vgAp6zv06VQ3ejSVjAny4w==", "license": "MIT", "dependencies": { "@types/mime": "^1", @@ -5718,8 +4636,6 @@ }, "node_modules/@types/serve-index": { "version": "1.9.4", - "resolved": "https://registry.npmjs.org/@types/serve-index/-/serve-index-1.9.4.tgz", - "integrity": "sha512-qLpGZ/c2fhSs5gnYsQxtDEq3Oy8SXPClIXkW5ghvAvsNuVSA8k+gCONcUCS/UjLEYvYps+e8uBtfgXgvhwfNug==", "license": "MIT", "dependencies": { "@types/express": "*" @@ -5727,8 +4643,6 @@ }, "node_modules/@types/serve-static": { "version": "1.15.8", - "resolved": "https://registry.npmjs.org/@types/serve-static/-/serve-static-1.15.8.tgz", - "integrity": "sha512-roei0UY3LhpOJvjbIP6ZZFngyLKl5dskOtDhxY5THRSpO+ZI+nzJ+m5yUMzGrp89YRa7lvknKkMYjqQFGwA7Sg==", "license": "MIT", "dependencies": { "@types/http-errors": "*", @@ -5738,8 +4652,6 @@ }, "node_modules/@types/sockjs": { "version": "0.3.36", - "resolved": "https://registry.npmjs.org/@types/sockjs/-/sockjs-0.3.36.tgz", - "integrity": "sha512-MK9V6NzAS1+Ud7JV9lJLFqW85VbC9dq3LmwZCuBe4wBDgKC0Kj/jd8Xl+nSviU+Qc3+m7umHHyHg//2KSa0a0Q==", "license": "MIT", "dependencies": { "@types/node": "*" @@ -5747,15 +4659,11 @@ }, "node_modules/@types/supports-color": { "version": "8.1.3", - "resolved": "https://registry.npmjs.org/@types/supports-color/-/supports-color-8.1.3.tgz", - "integrity": "sha512-Hy6UMpxhE3j1tLpl27exp1XqHD7n8chAiNPzWfz16LPZoMMoSc4dzLl6w9qijkEb/r5O1ozdu1CWGA2L83ZeZg==", "dev": true, "license": "MIT" }, "node_modules/@types/tapable": { "version": "2.2.7", - "resolved": "https://registry.npmjs.org/@types/tapable/-/tapable-2.2.7.tgz", - "integrity": "sha512-D6QzACV9vNX3r8HQQNTOnpG+Bv1rko+yEA82wKs3O9CQ5+XW7HI7TED17/UE7+5dIxyxZIWTxKbsBeF6uKFCwA==", "license": "MIT", "dependencies": { "tapable": "^2.2.0" @@ -5763,14 +4671,10 @@ }, "node_modules/@types/unist": { "version": "3.0.3", - "resolved": "https://registry.npmjs.org/@types/unist/-/unist-3.0.3.tgz", - "integrity": "sha512-ko/gIFJRv177XgZsZcBwnqJN5x/Gien8qNOn0D5bQU/zAzVf9Zt3BlcUiLqhV9y4ARk0GbT3tnUiPNgnTXzc/Q==", "license": "MIT" }, "node_modules/@types/ws": { "version": "8.18.1", - "resolved": "https://registry.npmjs.org/@types/ws/-/ws-8.18.1.tgz", - "integrity": "sha512-ThVF6DCVhA8kUGy+aazFQ4kXQ7E1Ty7A3ypFOe0IcJV8O/M511G99AW24irKrW56Wt44yG9+ij8FaqoBGkuBXg==", "license": "MIT", "dependencies": { "@types/node": "*" @@ -5778,8 +4682,6 @@ }, "node_modules/@types/yargs": { "version": "17.0.33", - "resolved": "https://registry.npmjs.org/@types/yargs/-/yargs-17.0.33.tgz", - "integrity": "sha512-WpxBCKWPLr4xSsHgz511rFJAM+wS28w2zEO1QDNY5zM/S8ok70NNfztH0xwhqKyaK0OHCbN98LDAZuy1ctxDkA==", "license": "MIT", "dependencies": { "@types/yargs-parser": "*" @@ -5787,20 +4689,14 @@ }, "node_modules/@types/yargs-parser": { "version": "21.0.3", - "resolved": "https://registry.npmjs.org/@types/yargs-parser/-/yargs-parser-21.0.3.tgz", - "integrity": "sha512-I4q9QU9MQv4oEOz4tAHJtNz1cwuLxn2F3xcc2iV5WdqLPpUnj30aUuxt1mAxYTG+oe8CZMV/+6rU4S4gRDzqtQ==", "license": "MIT" }, "node_modules/@ungap/structured-clone": { "version": "1.3.0", - "resolved": "https://registry.npmjs.org/@ungap/structured-clone/-/structured-clone-1.3.0.tgz", - "integrity": "sha512-WmoN8qaIAo7WTYWbAZuG8PYEhn5fkz7dZrqTBZ7dtt//lL2Gwms1IcnQ5yHqjDfX8Ft5j4YzDM23f87zBfDe9g==", "license": "ISC" }, "node_modules/@webassemblyjs/ast": { "version": "1.14.1", - "resolved": "https://registry.npmjs.org/@webassemblyjs/ast/-/ast-1.14.1.tgz", - "integrity": "sha512-nuBEDgQfm1ccRp/8bCQrx1frohyufl4JlbMMZ4P1wpeOfDhF6FQkxZJ1b/e+PLwr6X1Nhw6OLme5usuBWYBvuQ==", "license": "MIT", "dependencies": { "@webassemblyjs/helper-numbers": "1.13.2", @@ -5809,26 +4705,18 @@ }, "node_modules/@webassemblyjs/floating-point-hex-parser": { "version": "1.13.2", - "resolved": "https://registry.npmjs.org/@webassemblyjs/floating-point-hex-parser/-/floating-point-hex-parser-1.13.2.tgz", - "integrity": "sha512-6oXyTOzbKxGH4steLbLNOu71Oj+C8Lg34n6CqRvqfS2O71BxY6ByfMDRhBytzknj9yGUPVJ1qIKhRlAwO1AovA==", "license": "MIT" }, "node_modules/@webassemblyjs/helper-api-error": { "version": "1.13.2", - "resolved": "https://registry.npmjs.org/@webassemblyjs/helper-api-error/-/helper-api-error-1.13.2.tgz", - "integrity": "sha512-U56GMYxy4ZQCbDZd6JuvvNV/WFildOjsaWD3Tzzvmw/mas3cXzRJPMjP83JqEsgSbyrmaGjBfDtV7KDXV9UzFQ==", "license": "MIT" }, "node_modules/@webassemblyjs/helper-buffer": { "version": "1.14.1", - "resolved": "https://registry.npmjs.org/@webassemblyjs/helper-buffer/-/helper-buffer-1.14.1.tgz", - "integrity": "sha512-jyH7wtcHiKssDtFPRB+iQdxlDf96m0E39yb0k5uJVhFGleZFoNw1c4aeIcVUPPbXUVJ94wwnMOAqUHyzoEPVMA==", "license": "MIT" }, "node_modules/@webassemblyjs/helper-numbers": { "version": "1.13.2", - "resolved": "https://registry.npmjs.org/@webassemblyjs/helper-numbers/-/helper-numbers-1.13.2.tgz", - "integrity": "sha512-FE8aCmS5Q6eQYcV3gI35O4J789wlQA+7JrqTTpJqn5emA4U2hvwJmvFRC0HODS+3Ye6WioDklgd6scJ3+PLnEA==", "license": "MIT", "dependencies": { "@webassemblyjs/floating-point-hex-parser": "1.13.2", @@ -5838,14 +4726,10 @@ }, "node_modules/@webassemblyjs/helper-wasm-bytecode": { "version": "1.13.2", - "resolved": "https://registry.npmjs.org/@webassemblyjs/helper-wasm-bytecode/-/helper-wasm-bytecode-1.13.2.tgz", - "integrity": "sha512-3QbLKy93F0EAIXLh0ogEVR6rOubA9AoZ+WRYhNbFyuB70j3dRdwH9g+qXhLAO0kiYGlg3TxDV+I4rQTr/YNXkA==", "license": "MIT" }, "node_modules/@webassemblyjs/helper-wasm-section": { "version": "1.14.1", - "resolved": "https://registry.npmjs.org/@webassemblyjs/helper-wasm-section/-/helper-wasm-section-1.14.1.tgz", - "integrity": "sha512-ds5mXEqTJ6oxRoqjhWDU83OgzAYjwsCV8Lo/N+oRsNDmx/ZDpqalmrtgOMkHwxsG0iI//3BwWAErYRHtgn0dZw==", "license": "MIT", "dependencies": { "@webassemblyjs/ast": "1.14.1", @@ -5856,8 +4740,6 @@ }, "node_modules/@webassemblyjs/ieee754": { "version": "1.13.2", - "resolved": "https://registry.npmjs.org/@webassemblyjs/ieee754/-/ieee754-1.13.2.tgz", - "integrity": "sha512-4LtOzh58S/5lX4ITKxnAK2USuNEvpdVV9AlgGQb8rJDHaLeHciwG4zlGr0j/SNWlr7x3vO1lDEsuePvtcDNCkw==", "license": "MIT", "dependencies": { "@xtuc/ieee754": "^1.2.0" @@ -5865,8 +4747,6 @@ }, "node_modules/@webassemblyjs/leb128": { "version": "1.13.2", - "resolved": "https://registry.npmjs.org/@webassemblyjs/leb128/-/leb128-1.13.2.tgz", - "integrity": "sha512-Lde1oNoIdzVzdkNEAWZ1dZ5orIbff80YPdHx20mrHwHrVNNTjNr8E3xz9BdpcGqRQbAEa+fkrCb+fRFTl/6sQw==", "license": "Apache-2.0", "dependencies": { "@xtuc/long": "4.2.2" @@ -5874,14 +4754,10 @@ }, "node_modules/@webassemblyjs/utf8": { "version": "1.13.2", - "resolved": "https://registry.npmjs.org/@webassemblyjs/utf8/-/utf8-1.13.2.tgz", - "integrity": "sha512-3NQWGjKTASY1xV5m7Hr0iPeXD9+RDobLll3T9d2AO+g3my8xy5peVyjSag4I50mR1bBSN/Ct12lo+R9tJk0NZQ==", "license": "MIT" }, "node_modules/@webassemblyjs/wasm-edit": { "version": "1.14.1", - "resolved": "https://registry.npmjs.org/@webassemblyjs/wasm-edit/-/wasm-edit-1.14.1.tgz", - "integrity": "sha512-RNJUIQH/J8iA/1NzlE4N7KtyZNHi3w7at7hDjvRNm5rcUXa00z1vRz3glZoULfJ5mpvYhLybmVcwcjGrC1pRrQ==", "license": "MIT", "dependencies": { "@webassemblyjs/ast": "1.14.1", @@ -5896,8 +4772,6 @@ }, "node_modules/@webassemblyjs/wasm-gen": { "version": "1.14.1", - "resolved": "https://registry.npmjs.org/@webassemblyjs/wasm-gen/-/wasm-gen-1.14.1.tgz", - "integrity": "sha512-AmomSIjP8ZbfGQhumkNvgC33AY7qtMCXnN6bL2u2Js4gVCg8fp735aEiMSBbDR7UQIj90n4wKAFUSEd0QN2Ukg==", "license": "MIT", "dependencies": { "@webassemblyjs/ast": "1.14.1", @@ -5909,8 +4783,6 @@ }, "node_modules/@webassemblyjs/wasm-opt": { "version": "1.14.1", - "resolved": "https://registry.npmjs.org/@webassemblyjs/wasm-opt/-/wasm-opt-1.14.1.tgz", - "integrity": "sha512-PTcKLUNvBqnY2U6E5bdOQcSM+oVP/PmrDY9NzowJjislEjwP/C4an2303MCVS2Mg9d3AJpIGdUFIQQWbPds0Sw==", "license": "MIT", "dependencies": { "@webassemblyjs/ast": "1.14.1", @@ -5921,8 +4793,6 @@ }, "node_modules/@webassemblyjs/wasm-parser": { "version": "1.14.1", - "resolved": "https://registry.npmjs.org/@webassemblyjs/wasm-parser/-/wasm-parser-1.14.1.tgz", - "integrity": "sha512-JLBl+KZ0R5qB7mCnud/yyX08jWFw5MsoalJ1pQ4EdFlgj9VdXKGuENGsiCIjegI1W7p91rUlcB/LB5yRJKNTcQ==", "license": "MIT", "dependencies": { "@webassemblyjs/ast": "1.14.1", @@ -5935,8 +4805,6 @@ }, "node_modules/@webassemblyjs/wast-printer": { "version": "1.14.1", - "resolved": "https://registry.npmjs.org/@webassemblyjs/wast-printer/-/wast-printer-1.14.1.tgz", - "integrity": "sha512-kPSSXE6De1XOR820C90RIo2ogvZG+c3KiHzqUoO/F34Y2shGzesfqv7o57xrxovZJH/MetF5UjroJ/R/3isoiw==", "license": "MIT", "dependencies": { "@webassemblyjs/ast": "1.14.1", @@ -5945,20 +4813,14 @@ }, "node_modules/@xtuc/ieee754": { "version": "1.2.0", - "resolved": "https://registry.npmjs.org/@xtuc/ieee754/-/ieee754-1.2.0.tgz", - "integrity": "sha512-DX8nKgqcGwsc0eJSqYt5lwP4DH5FlHnmuWWBRy7X0NcaGR0ZtuyeESgMwTYVEtxmsNGY+qit4QYT/MIYTOTPeA==", "license": "BSD-3-Clause" }, "node_modules/@xtuc/long": { "version": "4.2.2", - "resolved": "https://registry.npmjs.org/@xtuc/long/-/long-4.2.2.tgz", - "integrity": "sha512-NuHqBY1PB/D8xU6s/thBgOAiAP7HOYDQ32+BFZILJ8ivkUkAHQnWfn6WhL79Owj1qmUnoN/YPhktdIoucipkAQ==", "license": "Apache-2.0" }, "node_modules/accepts": { "version": "1.3.8", - "resolved": "https://registry.npmjs.org/accepts/-/accepts-1.3.8.tgz", - "integrity": "sha512-PYAthTa2m2VKxuvSD3DPC/Gy+U+sOA1LAuT8mkmRuvw+NACSaeXEQ+NHcVF7rONl6qcaxV3Uuemwawk+7+SJLw==", "license": "MIT", "dependencies": { "mime-types": "~2.1.34", @@ -5970,8 +4832,6 @@ }, "node_modules/acorn": { "version": "8.15.0", - "resolved": "https://registry.npmjs.org/acorn/-/acorn-8.15.0.tgz", - "integrity": "sha512-NZyJarBfL7nWwIq+FDL6Zp/yHEhePMNnnJ0y3qfieCrmNvYct8uvtiV41UvlSe6apAfk0fY1FbWx+NwfmpvtTg==", "license": "MIT", "bin": { "acorn": "bin/acorn" @@ -5982,9 +4842,6 @@ }, "node_modules/acorn-import-assertions": { "version": "1.9.0", - "resolved": "https://registry.npmjs.org/acorn-import-assertions/-/acorn-import-assertions-1.9.0.tgz", - "integrity": "sha512-cmMwop9x+8KFhxvKrKfPYmN6/pKTYYHBqLa0DfvVZcKMJWNyWLnaqND7dx/qn66R7ewM1UX5XMaDVP5wlVTaVA==", - "deprecated": "package has been renamed to acorn-import-attributes", "license": "MIT", "peerDependencies": { "acorn": "^8" @@ -5992,8 +4849,6 @@ }, "node_modules/acorn-jsx": { "version": "5.3.2", - "resolved": "https://registry.npmjs.org/acorn-jsx/-/acorn-jsx-5.3.2.tgz", - "integrity": "sha512-rq9s+JNhf0IChjtDXxllJ7g41oZk5SlXtp0LHwyA5cejwn7vKmKp4pPri6YEePv2PU65sAsegbXtIinmDFDXgQ==", "license": "MIT", "peerDependencies": { "acorn": "^6.0.0 || ^7.0.0 || ^8.0.0" @@ -6001,8 +4856,6 @@ }, "node_modules/acorn-walk": { "version": "8.3.4", - "resolved": "https://registry.npmjs.org/acorn-walk/-/acorn-walk-8.3.4.tgz", - "integrity": "sha512-ueEepnujpqee2o5aIYnvHU6C0A42MNdsIDeqy5BydrkuC5R1ZuUFnm27EeFJGoEHJQgn3uleRvmTXaJgfXbt4g==", "license": "MIT", "dependencies": { "acorn": "^8.11.0" @@ -6013,8 +4866,6 @@ }, "node_modules/address": { "version": "1.2.2", - "resolved": "https://registry.npmjs.org/address/-/address-1.2.2.tgz", - "integrity": "sha512-4B/qKCfeE/ODUaAUpSwfzazo5x29WD4r3vXiWsB7I2mSDAihwEqKO+g8GELZUQSSAo5e1XTYh3ZVfLyxBc12nA==", "license": "MIT", "engines": { "node": ">= 10.0.0" @@ -6022,8 +4873,6 @@ }, "node_modules/aggregate-error": { "version": "3.1.0", - "resolved": "https://registry.npmjs.org/aggregate-error/-/aggregate-error-3.1.0.tgz", - "integrity": "sha512-4I7Td01quW/RpocfNayFdFVk1qSuoh0E7JrbRJ16nH01HhKFQ88INq9Sd+nd72zqRySlr9BmDA8xlEJ6vJMrYA==", "license": "MIT", "dependencies": { "clean-stack": "^2.0.0", @@ -6035,8 +4884,6 @@ }, "node_modules/ajv": { "version": "8.17.1", - "resolved": "https://registry.npmjs.org/ajv/-/ajv-8.17.1.tgz", - "integrity": "sha512-B/gBuNg5SiMTrPkC+A2+cW0RszwxYmn6VYxB/inlBStS5nx6xHIt/ehKRhIMhqusl7a8LjQoZnjCs5vhwxOQ1g==", "license": "MIT", "dependencies": { "fast-deep-equal": "^3.1.3", @@ -6051,8 +4898,6 @@ }, "node_modules/ajv-formats": { "version": "2.1.1", - "resolved": "https://registry.npmjs.org/ajv-formats/-/ajv-formats-2.1.1.tgz", - "integrity": "sha512-Wx0Kx52hxE7C18hkMEggYlEifqWZtYaRgouJor+WMdPnQyEK13vgEWyVNup7SoeeoLMsr4kf5h6dOW11I15MUA==", "license": "MIT", "dependencies": { "ajv": "^8.0.0" @@ -6068,8 +4913,6 @@ }, "node_modules/ajv-keywords": { "version": "5.1.0", - "resolved": "https://registry.npmjs.org/ajv-keywords/-/ajv-keywords-5.1.0.tgz", - "integrity": "sha512-YCS/JNFAUyr5vAuhk1DWm1CBxRHW9LbJ2ozWeemrIqpbsqKjHVxYPyi5GC0rjZIT5JxJ3virVTS8wk4i/Z+krw==", "license": "MIT", "dependencies": { "fast-deep-equal": "^3.1.3" @@ -6079,24 +4922,22 @@ } }, "node_modules/algoliasearch": { - "version": "5.29.0", - "resolved": "https://registry.npmjs.org/algoliasearch/-/algoliasearch-5.29.0.tgz", - "integrity": "sha512-E2l6AlTWGznM2e7vEE6T6hzObvEyXukxMOlBmVlMyixZyK1umuO/CiVc6sDBbzVH0oEviCE5IfVY1oZBmccYPQ==", - "license": "MIT", - "dependencies": { - "@algolia/client-abtesting": "5.29.0", - "@algolia/client-analytics": "5.29.0", - "@algolia/client-common": "5.29.0", - "@algolia/client-insights": "5.29.0", - "@algolia/client-personalization": "5.29.0", - "@algolia/client-query-suggestions": "5.29.0", - "@algolia/client-search": "5.29.0", - "@algolia/ingestion": "1.29.0", - "@algolia/monitoring": "1.29.0", - "@algolia/recommend": "5.29.0", - "@algolia/requester-browser-xhr": "5.29.0", - "@algolia/requester-fetch": "5.29.0", - "@algolia/requester-node-http": "5.29.0" + "version": "5.27.0", + "license": "MIT", + "dependencies": { + "@algolia/client-abtesting": "5.27.0", + "@algolia/client-analytics": "5.27.0", + "@algolia/client-common": "5.27.0", + "@algolia/client-insights": "5.27.0", + "@algolia/client-personalization": "5.27.0", + "@algolia/client-query-suggestions": "5.27.0", + "@algolia/client-search": "5.27.0", + "@algolia/ingestion": "1.27.0", + "@algolia/monitoring": "1.27.0", + "@algolia/recommend": "5.27.0", + "@algolia/requester-browser-xhr": "5.27.0", + "@algolia/requester-fetch": "5.27.0", + "@algolia/requester-node-http": "5.27.0" }, "engines": { "node": ">= 14.0.0" @@ -6104,8 +4945,6 @@ }, "node_modules/algoliasearch-helper": { "version": "3.26.0", - "resolved": "https://registry.npmjs.org/algoliasearch-helper/-/algoliasearch-helper-3.26.0.tgz", - "integrity": "sha512-Rv2x3GXleQ3ygwhkhJubhhYGsICmShLAiqtUuJTUkr9uOCOXyF2E71LVT4XDnVffbknv8XgScP4U0Oxtgm+hIw==", "license": "MIT", "dependencies": { "@algolia/events": "^4.0.1" @@ -6116,8 +4955,6 @@ }, "node_modules/ansi-align": { "version": "3.0.1", - "resolved": "https://registry.npmjs.org/ansi-align/-/ansi-align-3.0.1.tgz", - "integrity": "sha512-IOfwwBF5iczOjp/WeY4YxyjqAFMQoZufdQWDd19SEExbVLNXqvpzSJ/M7Za4/sCPmQ0+GRquoA7bGcINcxew6w==", "license": "ISC", "dependencies": { "string-width": "^4.1.0" @@ -6125,14 +4962,10 @@ }, "node_modules/ansi-align/node_modules/emoji-regex": { "version": "8.0.0", - "resolved": "https://registry.npmjs.org/emoji-regex/-/emoji-regex-8.0.0.tgz", - "integrity": "sha512-MSjYzcWNOA0ewAHpz0MxpYFvwg6yjy1NG3xteoqz644VCo/RPgnr1/GGt+ic3iJTzQ8Eu3TdM14SawnVUmGE6A==", "license": "MIT" }, "node_modules/ansi-align/node_modules/string-width": { "version": "4.2.3", - "resolved": "https://registry.npmjs.org/string-width/-/string-width-4.2.3.tgz", - "integrity": "sha512-wKyQRQpjJ0sIp62ErSZdGsjMJWsap5oRNihHhu6G7JVO/9jIB6UyevL+tXuOqrng8j/cxKTWyWUwvSTriiZz/g==", "license": "MIT", "dependencies": { "emoji-regex": "^8.0.0", @@ -6145,8 +4978,6 @@ }, "node_modules/ansi-escapes": { "version": "4.3.2", - "resolved": "https://registry.npmjs.org/ansi-escapes/-/ansi-escapes-4.3.2.tgz", - "integrity": "sha512-gKXj5ALrKWQLsYG9jlTRmR/xKluxHV+Z9QEwNIgCfM1/uwPMCuzVVnh5mwTd+OuBZcwSIMbqssNWRm1lE51QaQ==", "license": "MIT", "dependencies": { "type-fest": "^0.21.3" @@ -6160,8 +4991,6 @@ }, "node_modules/ansi-escapes/node_modules/type-fest": { "version": "0.21.3", - "resolved": "https://registry.npmjs.org/type-fest/-/type-fest-0.21.3.tgz", - "integrity": "sha512-t0rzBq87m3fVcduHDUFhKmyyX+9eo6WQjZvf51Ea/M0Q7+T374Jp1aUiyUl0GKxp8M/OETVHSDvmkyPgvX+X2w==", "license": "(MIT OR CC0-1.0)", "engines": { "node": ">=10" @@ -6172,8 +5001,6 @@ }, "node_modules/ansi-html-community": { "version": "0.0.8", - "resolved": "https://registry.npmjs.org/ansi-html-community/-/ansi-html-community-0.0.8.tgz", - "integrity": "sha512-1APHAyr3+PCamwNw3bXCPp4HFLONZt/yIH0sZp0/469KWNTEy+qN5jQ3GVX6DMZ1UXAi34yVwtTeaG/HpBuuzw==", "engines": [ "node >= 0.8.0" ], @@ -6184,8 +5011,6 @@ }, "node_modules/ansi-regex": { "version": "5.0.1", - "resolved": "https://registry.npmjs.org/ansi-regex/-/ansi-regex-5.0.1.tgz", - "integrity": "sha512-quJQXlTSUGL2LH9SUXo8VwsY4soanhgo6LNSm84E1LBcE8s3O0wpdiRzyR9z/ZZJMlMWv37qOOb9pdJlMUEKFQ==", "license": "MIT", "engines": { "node": ">=8" @@ -6193,8 +5018,6 @@ }, "node_modules/ansi-styles": { "version": "4.3.0", - "resolved": "https://registry.npmjs.org/ansi-styles/-/ansi-styles-4.3.0.tgz", - "integrity": "sha512-zbB9rCJAT1rbjiVDb2hqKFHNYLxgtk8NURxZ3IZwD3F6NtxbXZQCnnSi1Lkx+IDohdPlFp222wVALIheZJQSEg==", "license": "MIT", "dependencies": { "color-convert": "^2.0.1" @@ -6208,8 +5031,6 @@ }, "node_modules/anymatch": { "version": "3.1.3", - "resolved": "https://registry.npmjs.org/anymatch/-/anymatch-3.1.3.tgz", - "integrity": "sha512-KMReFUr0B4t+D+OBkjR3KYqvocp2XaSzO55UcB6mgQMd3KbcE+mWTyvVV7D/zsdEbNnV6acZUutkiHQXvTr1Rw==", "license": "ISC", "dependencies": { "normalize-path": "^3.0.0", @@ -6221,26 +5042,18 @@ }, "node_modules/arg": { "version": "5.0.2", - "resolved": "https://registry.npmjs.org/arg/-/arg-5.0.2.tgz", - "integrity": "sha512-PYjyFOLKQ9y57JvQ6QLo8dAgNqswh8M1RMJYdQduT6xbWSgK36P/Z/v+p888pM69jMMfS8Xd8F6I1kQ/I9HUGg==", "license": "MIT" }, "node_modules/argparse": { "version": "2.0.1", - "resolved": "https://registry.npmjs.org/argparse/-/argparse-2.0.1.tgz", - "integrity": "sha512-8+9WqebbFzpX9OR+Wa6O29asIogeRMzcGtAINdpMHHyAg10f05aSFVBbcEqGf/PXw1EjAZ+q2/bEBg3DvurK3Q==", "license": "Python-2.0" }, "node_modules/array-flatten": { "version": "1.1.1", - "resolved": "https://registry.npmjs.org/array-flatten/-/array-flatten-1.1.1.tgz", - "integrity": "sha512-PCVAQswWemu6UdxsDFFX/+gVeYqKAod3D3UVm91jHwynguOwAvYPhx8nNlM++NqRcK6CxxpUafjmhIdKiHibqg==", "license": "MIT" }, "node_modules/array-union": { "version": "2.1.0", - "resolved": "https://registry.npmjs.org/array-union/-/array-union-2.1.0.tgz", - "integrity": "sha512-HGyxoOTYUyCM6stUe6EJgnd4EoewAI7zMdfqO+kGjnlZmBDz/cR5pf8r/cR4Wq60sL/p0IkcjUEEPwS3GFrIyw==", "license": "MIT", "engines": { "node": ">=8" @@ -6248,8 +5061,6 @@ }, "node_modules/astral-regex": { "version": "2.0.0", - "resolved": "https://registry.npmjs.org/astral-regex/-/astral-regex-2.0.0.tgz", - "integrity": "sha512-Z7tMw1ytTXt5jqMcOP+OQteU1VuNK9Y02uuJtKQ1Sv69jXQKKg5cibLwGJow8yzZP+eAc18EmLGPal0bp36rvQ==", "dev": true, "license": "MIT", "engines": { @@ -6258,8 +5069,6 @@ }, "node_modules/astring": { "version": "1.9.0", - "resolved": "https://registry.npmjs.org/astring/-/astring-1.9.0.tgz", - "integrity": "sha512-LElXdjswlqjWrPpJFg1Fx4wpkOCxj1TDHlSV4PlaRxHGWko024xICaa97ZkMfs6DRKlCguiAI+rbXv5GWwXIkg==", "license": "MIT", "bin": { "astring": "bin/astring" @@ -6267,14 +5076,10 @@ }, "node_modules/asynckit": { "version": "0.4.0", - "resolved": "https://registry.npmjs.org/asynckit/-/asynckit-0.4.0.tgz", - "integrity": "sha512-Oei9OH4tRh0YqU3GxhX79dM/mwVgvbZJaSNaRk+bshkj0S5cfHcgYakreBjrHwatXKbz+IoIdYLxrKim2MjW0Q==", "license": "MIT" }, "node_modules/autoprefixer": { "version": "10.4.21", - "resolved": "https://registry.npmjs.org/autoprefixer/-/autoprefixer-10.4.21.tgz", - "integrity": "sha512-O+A6LWV5LDHSJD3LjHYoNi4VLsj/Whi7k6zG12xTYaU4cQ8oxQGckXNX8cRHK5yOZ/ppVHe0ZBXGzSV9jXdVbQ==", "funding": [ { "type": "opencollective", @@ -6310,8 +5115,6 @@ }, "node_modules/axios": { "version": "1.10.0", - "resolved": "https://registry.npmjs.org/axios/-/axios-1.10.0.tgz", - "integrity": "sha512-/1xYAC4MP/HEG+3duIhFr4ZQXR4sQXOIe+o6sdqzeykGLx6Upp/1p8MHqhINOvGeP7xyNHe7tsiJByc4SSVUxw==", "license": "MIT", "dependencies": { "follow-redirects": "^1.15.6", @@ -6321,8 +5124,6 @@ }, "node_modules/babel-loader": { "version": "9.2.1", - "resolved": "https://registry.npmjs.org/babel-loader/-/babel-loader-9.2.1.tgz", - "integrity": "sha512-fqe8naHt46e0yIdkjUZYqddSXfej3AHajX+CSO5X7oy0EmPc6o5Xh+RClNoHjnieWz9AW4kZxW9yyFMhVB1QLA==", "license": "MIT", "dependencies": { "find-cache-dir": "^4.0.0", @@ -6338,31 +5139,32 @@ }, "node_modules/babel-plugin-dynamic-import-node": { "version": "2.3.3", - "resolved": "https://registry.npmjs.org/babel-plugin-dynamic-import-node/-/babel-plugin-dynamic-import-node-2.3.3.tgz", - "integrity": "sha512-jZVI+s9Zg3IqA/kdi0i6UDCybUI3aSBLnglhYbSSjKlV7yF1F/5LWv8MakQmvYpnbJDS6fcBL2KzHSxNCMtWSQ==", "license": "MIT", "dependencies": { "object.assign": "^4.1.0" } }, "node_modules/babel-plugin-polyfill-corejs2": { - "version": "0.4.14", - "resolved": "https://registry.npmjs.org/babel-plugin-polyfill-corejs2/-/babel-plugin-polyfill-corejs2-0.4.14.tgz", - "integrity": "sha512-Co2Y9wX854ts6U8gAAPXfn0GmAyctHuK8n0Yhfjd6t30g7yvKjspvvOo9yG+z52PZRgFErt7Ka2pYnXCjLKEpg==", + "version": "0.4.13", "license": "MIT", "dependencies": { - "@babel/compat-data": "^7.27.7", - "@babel/helper-define-polyfill-provider": "^0.6.5", + "@babel/compat-data": "^7.22.6", + "@babel/helper-define-polyfill-provider": "^0.6.4", "semver": "^6.3.1" }, "peerDependencies": { "@babel/core": "^7.4.0 || ^8.0.0-0 <8.0.0" } }, + "node_modules/babel-plugin-polyfill-corejs2/node_modules/semver": { + "version": "6.3.1", + "license": "ISC", + "bin": { + "semver": "bin/semver.js" + } + }, "node_modules/babel-plugin-polyfill-corejs3": { "version": "0.11.1", - "resolved": "https://registry.npmjs.org/babel-plugin-polyfill-corejs3/-/babel-plugin-polyfill-corejs3-0.11.1.tgz", - "integrity": "sha512-yGCqvBT4rwMczo28xkH/noxJ6MZ4nJfkVYdoDaC/utLtWrXxv27HVrzAeSbqR8SxDsp46n0YF47EbHoixy6rXQ==", "license": "MIT", "dependencies": { "@babel/helper-define-polyfill-provider": "^0.6.3", @@ -6373,12 +5175,10 @@ } }, "node_modules/babel-plugin-polyfill-regenerator": { - "version": "0.6.5", - "resolved": "https://registry.npmjs.org/babel-plugin-polyfill-regenerator/-/babel-plugin-polyfill-regenerator-0.6.5.tgz", - "integrity": "sha512-ISqQ2frbiNU9vIJkzg7dlPpznPZ4jOiUQ1uSmB0fEHeowtN3COYRsXr/xexn64NpU13P06jc/L5TgiJXOgrbEg==", + "version": "0.6.4", "license": "MIT", "dependencies": { - "@babel/helper-define-polyfill-provider": "^0.6.5" + "@babel/helper-define-polyfill-provider": "^0.6.4" }, "peerDependencies": { "@babel/core": "^7.4.0 || ^8.0.0-0 <8.0.0" @@ -6386,8 +5186,6 @@ }, "node_modules/bail": { "version": "2.0.2", - "resolved": "https://registry.npmjs.org/bail/-/bail-2.0.2.tgz", - "integrity": "sha512-0xO6mYd7JB2YesxDKplafRpsiOzPt9V02ddPCLbY1xYGPOX24NTyN50qnUxgCPcSoYMhKpAuBTjQoRZCAkUDRw==", "license": "MIT", "funding": { "type": "github", @@ -6396,14 +5194,10 @@ }, "node_modules/balanced-match": { "version": "1.0.2", - "resolved": "https://registry.npmjs.org/balanced-match/-/balanced-match-1.0.2.tgz", - "integrity": "sha512-3oSeUO0TMV67hN1AmbXsK4yaqU7tjiHlbxRDZOpH0KW9+CeX4bRAaX0Anxt0tx2MrpRpWwQaPwIlISEJhYU5Pw==", "license": "MIT" }, "node_modules/base64id": { "version": "2.0.0", - "resolved": "https://registry.npmjs.org/base64id/-/base64id-2.0.0.tgz", - "integrity": "sha512-lGe34o6EHj9y3Kts9R4ZYs/Gr+6N7MCaMlIFA3F1R2O5/m7K06AxfSeO5530PEERE6/WyEg3lsuyw4GHlPZHog==", "license": "MIT", "engines": { "node": "^4.5.0 || >= 5.9" @@ -6411,14 +5205,10 @@ }, "node_modules/batch": { "version": "0.6.1", - "resolved": "https://registry.npmjs.org/batch/-/batch-0.6.1.tgz", - "integrity": "sha512-x+VAiMRL6UPkx+kudNvxTl6hB2XNNCG2r+7wixVfIYwu/2HKRXimwQyaumLjMveWvT2Hkd/cAJw+QBMfJ/EKVw==", "license": "MIT" }, "node_modules/big.js": { "version": "5.2.2", - "resolved": "https://registry.npmjs.org/big.js/-/big.js-5.2.2.tgz", - "integrity": "sha512-vyL2OymJxmarO8gxMr0mhChsO9QGwhynfuu4+MHTAW6czfq9humCB7rKpUjDd9YUiDPU4mzpyupFSvOClAwbmQ==", "license": "MIT", "engines": { "node": "*" @@ -6426,8 +5216,6 @@ }, "node_modules/binary-extensions": { "version": "2.3.0", - "resolved": "https://registry.npmjs.org/binary-extensions/-/binary-extensions-2.3.0.tgz", - "integrity": "sha512-Ceh+7ox5qe7LJuLHoY0feh3pHuUDHAcRUeyL2VYghZwfpkNIy/+8Ocg0a3UuSoYzavmylwuLWQOf3hl0jjMMIw==", "license": "MIT", "engines": { "node": ">=8" @@ -6438,8 +5226,6 @@ }, "node_modules/body-parser": { "version": "1.20.3", - "resolved": "https://registry.npmjs.org/body-parser/-/body-parser-1.20.3.tgz", - "integrity": "sha512-7rAxByjUMqQ3/bHJy7D6OGXvx/MMc4IqBn/X0fcM1QUcAItpZrBEYhWGem+tzXH90c+G01ypMcYJBO9Y30203g==", "license": "MIT", "dependencies": { "bytes": "3.1.2", @@ -6462,8 +5248,6 @@ }, "node_modules/body-parser/node_modules/debug": { "version": "2.6.9", - "resolved": "https://registry.npmjs.org/debug/-/debug-2.6.9.tgz", - "integrity": "sha512-bC7ElrdJaJnPbAP+1EotYvqZsb3ecl5wi6Bfi6BJTUcNowp6cvspg0jXznRTKDjm/E7AdgFBVeAPVMNcKGsHMA==", "license": "MIT", "dependencies": { "ms": "2.0.0" @@ -6471,14 +5255,10 @@ }, "node_modules/body-parser/node_modules/ms": { "version": "2.0.0", - "resolved": "https://registry.npmjs.org/ms/-/ms-2.0.0.tgz", - "integrity": "sha512-Tpp60P6IUJDTuOq/5Z8cdskzJujfwqfOTkrwIwj7IRISpnkJnT6SyJ4PCPnGMoFjC9ddhal5KVIYtAt97ix05A==", "license": "MIT" }, "node_modules/bonjour-service": { "version": "1.3.0", - "resolved": "https://registry.npmjs.org/bonjour-service/-/bonjour-service-1.3.0.tgz", - "integrity": "sha512-3YuAUiSkWykd+2Azjgyxei8OWf8thdn8AITIog2M4UICzoqfjlqr64WIjEXZllf/W6vK1goqleSR6brGomxQqA==", "license": "MIT", "dependencies": { "fast-deep-equal": "^3.1.3", @@ -6487,14 +5267,10 @@ }, "node_modules/boolbase": { "version": "1.0.0", - "resolved": "https://registry.npmjs.org/boolbase/-/boolbase-1.0.0.tgz", - "integrity": "sha512-JZOSA7Mo9sNGB8+UjSgzdLtokWAky1zbztM3WRLCbZ70/3cTANmQmOdR7y2g+J0e2WXywy1yS468tY+IruqEww==", "license": "ISC" }, "node_modules/boxen": { "version": "6.2.1", - "resolved": "https://registry.npmjs.org/boxen/-/boxen-6.2.1.tgz", - "integrity": "sha512-H4PEsJXfFI/Pt8sjDWbHlQPx4zL/bvSQjcilJmaulGt5mLDorHOHpmdXAJcBcmru7PhYSp/cDMWRko4ZUMFkSw==", "license": "MIT", "dependencies": { "ansi-align": "^3.0.1", @@ -6515,8 +5291,6 @@ }, "node_modules/brace-expansion": { "version": "1.1.12", - "resolved": "https://registry.npmjs.org/brace-expansion/-/brace-expansion-1.1.12.tgz", - "integrity": "sha512-9T9UjW3r0UW5c1Q7GTwllptXwhvYmEzFhzMfZ9H7FQWt+uZePjZPjBP/W1ZEyZ1twGWom5/56TF4lPcqjnDHcg==", "license": "MIT", "dependencies": { "balanced-match": "^1.0.0", @@ -6525,8 +5299,6 @@ }, "node_modules/braces": { "version": "3.0.3", - "resolved": "https://registry.npmjs.org/braces/-/braces-3.0.3.tgz", - "integrity": "sha512-yQbXgO/OSZVD2IsiLlro+7Hf6Q18EJrKSEsdoMzKePKXct3gvD8oLcOQdIzGupr5Fj+EDe8gO/lxc1BzfMpxvA==", "license": "MIT", "dependencies": { "fill-range": "^7.1.1" @@ -6536,9 +5308,7 @@ } }, "node_modules/browserslist": { - "version": "4.25.1", - "resolved": "https://registry.npmjs.org/browserslist/-/browserslist-4.25.1.tgz", - "integrity": "sha512-KGj0KoOMXLpSNkkEI6Z6mShmQy0bc1I+T7K9N81k4WWMrfz+6fQ6es80B/YLAeRoKvjYE1YSHHOW1qe9xIVzHw==", + "version": "4.25.0", "funding": [ { "type": "opencollective", @@ -6555,8 +5325,8 @@ ], "license": "MIT", "dependencies": { - "caniuse-lite": "^1.0.30001726", - "electron-to-chromium": "^1.5.173", + "caniuse-lite": "^1.0.30001718", + "electron-to-chromium": "^1.5.160", "node-releases": "^2.0.19", "update-browserslist-db": "^1.1.3" }, @@ -6569,14 +5339,10 @@ }, "node_modules/buffer-from": { "version": "1.1.2", - "resolved": "https://registry.npmjs.org/buffer-from/-/buffer-from-1.1.2.tgz", - "integrity": "sha512-E+XQCRwSbaaiChtv6k6Dwgc+bx+Bs6vuKJHHl5kox/BaKbhiXzqQOwK4cO22yElGp2OCmjwVhT3HmxgyPGnJfQ==", "license": "MIT" }, "node_modules/bytes": { "version": "3.1.2", - "resolved": "https://registry.npmjs.org/bytes/-/bytes-3.1.2.tgz", - "integrity": "sha512-/Nf7TyzTx6S3yRJObOAV7956r8cr2+Oj8AC5dt8wSP3BQAoeX58NoHyCU8P8zGkNXStjTSi6fzO6F0pBdcYbEg==", "license": "MIT", "engines": { "node": ">= 0.8" @@ -6584,8 +5350,6 @@ }, "node_modules/cacheable-lookup": { "version": "7.0.0", - "resolved": "https://registry.npmjs.org/cacheable-lookup/-/cacheable-lookup-7.0.0.tgz", - "integrity": "sha512-+qJyx4xiKra8mZrcwhjMRMUhD5NR1R8esPkzIYxX96JiecFoxAXFuz/GpR3+ev4PE1WamHip78wV0vcmPQtp8w==", "license": "MIT", "engines": { "node": ">=14.16" @@ -6593,8 +5357,6 @@ }, "node_modules/cacheable-request": { "version": "10.2.14", - "resolved": "https://registry.npmjs.org/cacheable-request/-/cacheable-request-10.2.14.tgz", - "integrity": "sha512-zkDT5WAF4hSSoUgyfg5tFIxz8XQK+25W/TLVojJTMKBaxevLBBtLxgqguAuVQB8PVW79FVjHcU+GJ9tVbDZ9mQ==", "license": "MIT", "dependencies": { "@types/http-cache-semantics": "^4.0.2", @@ -6611,8 +5373,6 @@ }, "node_modules/call-bind": { "version": "1.0.8", - "resolved": "https://registry.npmjs.org/call-bind/-/call-bind-1.0.8.tgz", - "integrity": "sha512-oKlSFMcMwpUg2ednkhQ454wfWiU/ul3CkJe/PEHcTKuiX6RpbehUiFMXu13HalGZxfUwCQzZG747YXBn1im9ww==", "license": "MIT", "dependencies": { "call-bind-apply-helpers": "^1.0.0", @@ -6629,8 +5389,6 @@ }, "node_modules/call-bind-apply-helpers": { "version": "1.0.2", - "resolved": "https://registry.npmjs.org/call-bind-apply-helpers/-/call-bind-apply-helpers-1.0.2.tgz", - "integrity": "sha512-Sp1ablJ0ivDkSzjcaJdxEunN5/XvksFJ2sMBFfq6x0ryhQV/2b/KwFe21cMpmHtPOSij8K99/wSfoEuTObmuMQ==", "license": "MIT", "dependencies": { "es-errors": "^1.3.0", @@ -6642,8 +5400,6 @@ }, "node_modules/call-bound": { "version": "1.0.4", - "resolved": "https://registry.npmjs.org/call-bound/-/call-bound-1.0.4.tgz", - "integrity": "sha512-+ys997U96po4Kx/ABpBCqhA9EuxJaQWDQg7295H4hBphv3IZg0boBKuwYpt4YXp6MZ5AmZQnU/tyMTlRpaSejg==", "license": "MIT", "dependencies": { "call-bind-apply-helpers": "^1.0.2", @@ -6658,8 +5414,6 @@ }, "node_modules/callsites": { "version": "3.1.0", - "resolved": "https://registry.npmjs.org/callsites/-/callsites-3.1.0.tgz", - "integrity": "sha512-P8BjAsXvZS+VIDUI11hHCQEv74YT67YUi5JJFNWIqL235sBmjX4+qx9Muvls5ivyNENctx46xQLQ3aTuE7ssaQ==", "license": "MIT", "engines": { "node": ">=6" @@ -6667,8 +5421,6 @@ }, "node_modules/camel-case": { "version": "4.1.2", - "resolved": "https://registry.npmjs.org/camel-case/-/camel-case-4.1.2.tgz", - "integrity": "sha512-gxGWBrTT1JuMx6R+o5PTXMmUnhnVzLQ9SNutD4YqKtI6ap897t3tKECYla6gCWEkplXnlNybEkZg9GEGxKFCgw==", "license": "MIT", "dependencies": { "pascal-case": "^3.1.2", @@ -6677,8 +5429,6 @@ }, "node_modules/camelcase": { "version": "6.3.0", - "resolved": "https://registry.npmjs.org/camelcase/-/camelcase-6.3.0.tgz", - "integrity": "sha512-Gmy6FhYlCY7uOElZUSbxo2UCDH8owEk996gkbrpsgGtrJLM3J7jGxl9Ic7Qwwj4ivOE5AWZWRMecDdF7hqGjFA==", "license": "MIT", "engines": { "node": ">=10" @@ -6689,8 +5439,6 @@ }, "node_modules/caniuse-api": { "version": "3.0.0", - "resolved": "https://registry.npmjs.org/caniuse-api/-/caniuse-api-3.0.0.tgz", - "integrity": "sha512-bsTwuIg/BZZK/vreVTYYbSWoe2F+71P7K5QGEX+pT250DZbfU1MQ5prOKpPR+LL6uWKK3KMwMCAS74QB3Um1uw==", "license": "MIT", "dependencies": { "browserslist": "^4.0.0", @@ -6700,9 +5448,7 @@ } }, "node_modules/caniuse-lite": { - "version": "1.0.30001726", - "resolved": "https://registry.npmjs.org/caniuse-lite/-/caniuse-lite-1.0.30001726.tgz", - "integrity": "sha512-VQAUIUzBiZ/UnlM28fSp2CRF3ivUn1BWEvxMcVTNwpw91Py1pGbPIyIKtd+tzct9C3ouceCVdGAXxZOpZAsgdw==", + "version": "1.0.30001723", "funding": [ { "type": "opencollective", @@ -6721,8 +5467,6 @@ }, "node_modules/ccount": { "version": "2.0.1", - "resolved": "https://registry.npmjs.org/ccount/-/ccount-2.0.1.tgz", - "integrity": "sha512-eyrF0jiFpY+3drT6383f1qhkbGsLSifNAjA61IUjZjmLCWjItY6LB9ft9YhoDgwfmclB2zhu51Lc7+95b8NRAg==", "license": "MIT", "funding": { "type": "github", @@ -6731,8 +5475,6 @@ }, "node_modules/chalk": { "version": "4.1.2", - "resolved": "https://registry.npmjs.org/chalk/-/chalk-4.1.2.tgz", - "integrity": "sha512-oKnbhFyRIXpUuez8iBMmyEa4nbj4IOQyuhc/wy9kY7/WVPcwIO9VA668Pu8RkO7+0G76SLROeyw9CpQ061i4mA==", "license": "MIT", "dependencies": { "ansi-styles": "^4.1.0", @@ -6747,8 +5489,6 @@ }, "node_modules/char-regex": { "version": "1.0.2", - "resolved": "https://registry.npmjs.org/char-regex/-/char-regex-1.0.2.tgz", - "integrity": "sha512-kWWXztvZ5SBQV+eRgKFeh8q5sLuZY2+8WUIzlxWVTg+oGwY14qylx1KbKzHd8P6ZYkAg0xyIDU9JMHhyJMZ1jw==", "license": "MIT", "engines": { "node": ">=10" @@ -6756,8 +5496,6 @@ }, "node_modules/character-entities": { "version": "2.0.2", - "resolved": "https://registry.npmjs.org/character-entities/-/character-entities-2.0.2.tgz", - "integrity": "sha512-shx7oQ0Awen/BRIdkjkvz54PnEEI/EjwXDSIZp86/KKdbafHh1Df/RYGBhn4hbe2+uKC9FnT5UCEdyPz3ai9hQ==", "license": "MIT", "funding": { "type": "github", @@ -6766,8 +5504,6 @@ }, "node_modules/character-entities-html4": { "version": "2.1.0", - "resolved": "https://registry.npmjs.org/character-entities-html4/-/character-entities-html4-2.1.0.tgz", - "integrity": "sha512-1v7fgQRj6hnSwFpq1Eu0ynr/CDEw0rXo2B61qXrLNdHZmPKgb7fqS1a2JwF0rISo9q77jDI8VMEHoApn8qDoZA==", "license": "MIT", "funding": { "type": "github", @@ -6776,8 +5512,6 @@ }, "node_modules/character-entities-legacy": { "version": "3.0.0", - "resolved": "https://registry.npmjs.org/character-entities-legacy/-/character-entities-legacy-3.0.0.tgz", - "integrity": "sha512-RpPp0asT/6ufRm//AJVwpViZbGM/MkjQFxJccQRHmISF/22NBtsHqAWmL+/pmkPWoIUJdWyeVleTl1wydHATVQ==", "license": "MIT", "funding": { "type": "github", @@ -6786,8 +5520,6 @@ }, "node_modules/character-reference-invalid": { "version": "2.0.1", - "resolved": "https://registry.npmjs.org/character-reference-invalid/-/character-reference-invalid-2.0.1.tgz", - "integrity": "sha512-iBZ4F4wRbyORVsu0jPV7gXkOsGYjGHPmAyv+HiHG8gi5PtC9KI2j1+v8/tlibRvjoWX027ypmG/n0HtO5t7unw==", "license": "MIT", "funding": { "type": "github", @@ -6796,8 +5528,6 @@ }, "node_modules/cheerio": { "version": "1.0.0-rc.12", - "resolved": "https://registry.npmjs.org/cheerio/-/cheerio-1.0.0-rc.12.tgz", - "integrity": "sha512-VqR8m68vM46BNnuZ5NtnGBKIE/DfN0cRIzg9n40EIq9NOv90ayxLBXA8fXC5gquFRGJSTRqBq25Jt2ECLR431Q==", "license": "MIT", "dependencies": { "cheerio-select": "^2.1.0", @@ -6817,8 +5547,6 @@ }, "node_modules/cheerio-select": { "version": "2.1.0", - "resolved": "https://registry.npmjs.org/cheerio-select/-/cheerio-select-2.1.0.tgz", - "integrity": "sha512-9v9kG0LvzrlcungtnJtpGNxY+fzECQKhK4EGJX2vByejiMX84MFNQw4UxPJl3bFbTMw+Dfs37XaIkCwTZfLh4g==", "license": "BSD-2-Clause", "dependencies": { "boolbase": "^1.0.0", @@ -6834,8 +5562,6 @@ }, "node_modules/chokidar": { "version": "3.6.0", - "resolved": "https://registry.npmjs.org/chokidar/-/chokidar-3.6.0.tgz", - "integrity": "sha512-7VT13fmjotKpGipCW9JEQAusEPE+Ei8nl6/g4FBAmIm0GOOLMua9NDDo/DWp0ZAxCr3cPq5ZpBqmPAQgDda2Pw==", "license": "MIT", "dependencies": { "anymatch": "~3.1.2", @@ -6858,8 +5584,6 @@ }, "node_modules/chrome-trace-event": { "version": "1.0.4", - "resolved": "https://registry.npmjs.org/chrome-trace-event/-/chrome-trace-event-1.0.4.tgz", - "integrity": "sha512-rNjApaLzuwaOTjCiT8lSDdGN1APCiqkChLMJxJPWLunPAt5fy8xgU9/jNOchV84wfIxrA0lRQB7oCT8jrn/wrQ==", "license": "MIT", "engines": { "node": ">=6.0" @@ -6867,8 +5591,6 @@ }, "node_modules/ci-info": { "version": "3.9.0", - "resolved": "https://registry.npmjs.org/ci-info/-/ci-info-3.9.0.tgz", - "integrity": "sha512-NIxF55hv4nSqQswkAeiOi1r83xy8JldOFDTWiug55KBu9Jnblncd2U6ViHmYgHf01TPZS77NJBhBMKdWj9HQMQ==", "funding": [ { "type": "github", @@ -6882,8 +5604,6 @@ }, "node_modules/clean-css": { "version": "5.3.3", - "resolved": "https://registry.npmjs.org/clean-css/-/clean-css-5.3.3.tgz", - "integrity": "sha512-D5J+kHaVb/wKSFcyyV75uCn8fiY4sV38XJoe4CUyGQ+mOU/fMVYUdH1hJC+CJQ5uY3EnW27SbJYS4X8BiLrAFg==", "license": "MIT", "dependencies": { "source-map": "~0.6.0" @@ -6894,8 +5614,6 @@ }, "node_modules/clean-css/node_modules/source-map": { "version": "0.6.1", - "resolved": "https://registry.npmjs.org/source-map/-/source-map-0.6.1.tgz", - "integrity": "sha512-UjgapumWlbMhkBgzT7Ykc5YXUT46F0iKu8SGXq0bcwP5dz/h0Plj6enJqjz1Zbq2l5WaqYnrVbwWOWMyF3F47g==", "license": "BSD-3-Clause", "engines": { "node": ">=0.10.0" @@ -6903,8 +5621,6 @@ }, "node_modules/clean-stack": { "version": "2.2.0", - "resolved": "https://registry.npmjs.org/clean-stack/-/clean-stack-2.2.0.tgz", - "integrity": "sha512-4diC9HaTE+KRAMWhDhrGOECgWZxoevMc5TlkObMqNSsVU62PYzXZ/SMTjzyGAFF1YusgxGcSWTEXBhp0CPwQ1A==", "license": "MIT", "engines": { "node": ">=6" @@ -6912,8 +5628,6 @@ }, "node_modules/cli-boxes": { "version": "3.0.0", - "resolved": "https://registry.npmjs.org/cli-boxes/-/cli-boxes-3.0.0.tgz", - "integrity": "sha512-/lzGpEWL/8PfI0BmBOPRwp0c/wFNX1RdUML3jK/RcSBA9T8mZDdQpqYBKtCFTOfQbwPqWEOpjqW+Fnayc0969g==", "license": "MIT", "engines": { "node": ">=10" @@ -6924,8 +5638,6 @@ }, "node_modules/cli-cursor": { "version": "5.0.0", - "resolved": "https://registry.npmjs.org/cli-cursor/-/cli-cursor-5.0.0.tgz", - "integrity": "sha512-aCj4O5wKyszjMmDT4tZj93kxyydN/K5zPWSCe6/0AV/AA1pqe5ZBIw0a2ZfPQV7lL5/yb5HsUreJ6UFAF1tEQw==", "dev": true, "license": "MIT", "dependencies": { @@ -6940,8 +5652,6 @@ }, "node_modules/cli-spinners": { "version": "2.9.2", - "resolved": "https://registry.npmjs.org/cli-spinners/-/cli-spinners-2.9.2.tgz", - "integrity": "sha512-ywqV+5MmyL4E7ybXgKys4DugZbX0FC6LnwrhjuykIjnK9k8OQacQ7axGKnjDXWNhns0xot3bZI5h55H8yo9cJg==", "dev": true, "license": "MIT", "engines": { @@ -6953,8 +5663,6 @@ }, "node_modules/cli-table3": { "version": "0.6.5", - "resolved": "https://registry.npmjs.org/cli-table3/-/cli-table3-0.6.5.tgz", - "integrity": "sha512-+W/5efTR7y5HRD7gACw9yQjqMVvEMLBHmboM/kPWam+H+Hmyrgjh6YncVKK122YZkXrLudzTuAukUw9FnMf7IQ==", "license": "MIT", "dependencies": { "string-width": "^4.2.0" @@ -6968,14 +5676,10 @@ }, "node_modules/cli-table3/node_modules/emoji-regex": { "version": "8.0.0", - "resolved": "https://registry.npmjs.org/emoji-regex/-/emoji-regex-8.0.0.tgz", - "integrity": "sha512-MSjYzcWNOA0ewAHpz0MxpYFvwg6yjy1NG3xteoqz644VCo/RPgnr1/GGt+ic3iJTzQ8Eu3TdM14SawnVUmGE6A==", "license": "MIT" }, "node_modules/cli-table3/node_modules/string-width": { "version": "4.2.3", - "resolved": "https://registry.npmjs.org/string-width/-/string-width-4.2.3.tgz", - "integrity": "sha512-wKyQRQpjJ0sIp62ErSZdGsjMJWsap5oRNihHhu6G7JVO/9jIB6UyevL+tXuOqrng8j/cxKTWyWUwvSTriiZz/g==", "license": "MIT", "dependencies": { "emoji-regex": "^8.0.0", @@ -6988,8 +5692,6 @@ }, "node_modules/clone-deep": { "version": "4.0.1", - "resolved": "https://registry.npmjs.org/clone-deep/-/clone-deep-4.0.1.tgz", - "integrity": "sha512-neHB9xuzh/wk0dIHweyAXv2aPGZIVk3pLMe+/RNzINf17fe0OG96QroktYAUm7SM1PBnzTabaLboqqxDyMU+SQ==", "license": "MIT", "dependencies": { "is-plain-object": "^2.0.4", @@ -7002,8 +5704,6 @@ }, "node_modules/clsx": { "version": "2.1.1", - "resolved": "https://registry.npmjs.org/clsx/-/clsx-2.1.1.tgz", - "integrity": "sha512-eYm0QWBtUrBWZWG0d386OGAw16Z995PiOVo2B7bjWSbHedGl5e0ZWaq65kOGgUSNesEIDkB9ISbTg/JK9dhCZA==", "license": "MIT", "engines": { "node": ">=6" @@ -7011,8 +5711,6 @@ }, "node_modules/collapse-white-space": { "version": "2.1.0", - "resolved": "https://registry.npmjs.org/collapse-white-space/-/collapse-white-space-2.1.0.tgz", - "integrity": "sha512-loKTxY1zCOuG4j9f6EPnuyyYkf58RnhhWTvRoZEokgB+WbdXehfjFviyOVYkqzEWz1Q5kRiZdBYS5SwxbQYwzw==", "license": "MIT", "funding": { "type": "github", @@ -7021,8 +5719,6 @@ }, "node_modules/color-convert": { "version": "2.0.1", - "resolved": "https://registry.npmjs.org/color-convert/-/color-convert-2.0.1.tgz", - "integrity": "sha512-RRECPsj7iu/xb5oKYcsFHSppFNnsj/52OVTRKb4zP5onXwVF3zVmmToNcOfGC+CRDpfK/U584fMg38ZHCaElKQ==", "license": "MIT", "dependencies": { "color-name": "~1.1.4" @@ -7033,26 +5729,18 @@ }, "node_modules/color-name": { "version": "1.1.4", - "resolved": "https://registry.npmjs.org/color-name/-/color-name-1.1.4.tgz", - "integrity": "sha512-dOy+3AuW3a2wNbZHIuMZpTcgjGuLU/uBL/ubcZF9OXbDo8ff4O8yVp5Bf0efS8uEoYo5q4Fx7dY9OgQGXgAsQA==", "license": "MIT" }, "node_modules/colord": { "version": "2.9.3", - "resolved": "https://registry.npmjs.org/colord/-/colord-2.9.3.tgz", - "integrity": "sha512-jeC1axXpnb0/2nn/Y1LPuLdgXBLH7aDcHu4KEKfqw3CUhX7ZpfBSlPKyqXE6btIgEzfWtrX3/tyBCaCvXvMkOw==", "license": "MIT" }, "node_modules/colorette": { "version": "2.0.20", - "resolved": "https://registry.npmjs.org/colorette/-/colorette-2.0.20.tgz", - "integrity": "sha512-IfEDxwoWIjkeXL1eXcDiow4UbKjhLdq6/EuSVR9GMN7KVH3r9gQ83e73hsz1Nd1T3ijd5xv1wcWRYO+D6kCI2w==", "license": "MIT" }, "node_modules/combine-promises": { "version": "1.2.0", - "resolved": "https://registry.npmjs.org/combine-promises/-/combine-promises-1.2.0.tgz", - "integrity": "sha512-VcQB1ziGD0NXrhKxiwyNbCDmRzs/OShMs2GqW2DlU2A/Sd0nQxE1oWDAE5O0ygSx5mgQOn9eIFh7yKPgFRVkPQ==", "license": "MIT", "engines": { "node": ">=10" @@ -7060,8 +5748,6 @@ }, "node_modules/combined-stream": { "version": "1.0.8", - "resolved": "https://registry.npmjs.org/combined-stream/-/combined-stream-1.0.8.tgz", - "integrity": "sha512-FQN4MRfuJeHf7cBbBMJFXhKSDq+2kAArBlmRBvcvFE5BB1HZKXtSFASDhdlz9zOYwxh8lDdnvmMOe/+5cdoEdg==", "license": "MIT", "dependencies": { "delayed-stream": "~1.0.0" @@ -7072,8 +5758,6 @@ }, "node_modules/comma-separated-tokens": { "version": "2.0.3", - "resolved": "https://registry.npmjs.org/comma-separated-tokens/-/comma-separated-tokens-2.0.3.tgz", - "integrity": "sha512-Fu4hJdvzeylCfQPp9SGWidpzrMs7tTrlu6Vb8XGaRGck8QSNZJJp538Wrb60Lax4fPwR64ViY468OIUTbRlGZg==", "license": "MIT", "funding": { "type": "github", @@ -7082,8 +5766,6 @@ }, "node_modules/commander": { "version": "5.1.0", - "resolved": "https://registry.npmjs.org/commander/-/commander-5.1.0.tgz", - "integrity": "sha512-P0CysNDQ7rtVw4QIQtm+MRxV66vKFSvlsQvGYXZWR3qFU0jlMKHZZZgw8e+8DSah4UDKMqnknRDQz+xuQXQ/Zg==", "license": "MIT", "engines": { "node": ">= 6" @@ -7091,14 +5773,10 @@ }, "node_modules/common-path-prefix": { "version": "3.0.0", - "resolved": "https://registry.npmjs.org/common-path-prefix/-/common-path-prefix-3.0.0.tgz", - "integrity": "sha512-QE33hToZseCH3jS0qN96O/bSh3kaw/h+Tq7ngyY9eWDUnTlTNUyqfqvCXioLe5Na5jFsL78ra/wuBU4iuEgd4w==", "license": "ISC" }, "node_modules/compressible": { "version": "2.0.18", - "resolved": "https://registry.npmjs.org/compressible/-/compressible-2.0.18.tgz", - "integrity": "sha512-AF3r7P5dWxL8MxyITRMlORQNaOA2IkAFaTr4k7BUumjPtRpGDTZpl0Pb1XCO6JeDCBdp126Cgs9sMxqSjgYyRg==", "license": "MIT", "dependencies": { "mime-db": ">= 1.43.0 < 2" @@ -7109,8 +5787,6 @@ }, "node_modules/compression": { "version": "1.8.0", - "resolved": "https://registry.npmjs.org/compression/-/compression-1.8.0.tgz", - "integrity": "sha512-k6WLKfunuqCYD3t6AsuPGvQWaKwuLLh2/xHNcX4qE+vIfDNXpSqnrhwA7O53R7WVQUnt8dVAIW+YHr7xTgOgGA==", "license": "MIT", "dependencies": { "bytes": "3.1.2", @@ -7127,8 +5803,6 @@ }, "node_modules/compression/node_modules/debug": { "version": "2.6.9", - "resolved": "https://registry.npmjs.org/debug/-/debug-2.6.9.tgz", - "integrity": "sha512-bC7ElrdJaJnPbAP+1EotYvqZsb3ecl5wi6Bfi6BJTUcNowp6cvspg0jXznRTKDjm/E7AdgFBVeAPVMNcKGsHMA==", "license": "MIT", "dependencies": { "ms": "2.0.0" @@ -7136,14 +5810,10 @@ }, "node_modules/compression/node_modules/ms": { "version": "2.0.0", - "resolved": "https://registry.npmjs.org/ms/-/ms-2.0.0.tgz", - "integrity": "sha512-Tpp60P6IUJDTuOq/5Z8cdskzJujfwqfOTkrwIwj7IRISpnkJnT6SyJ4PCPnGMoFjC9ddhal5KVIYtAt97ix05A==", "license": "MIT" }, "node_modules/compression/node_modules/negotiator": { "version": "0.6.4", - "resolved": "https://registry.npmjs.org/negotiator/-/negotiator-0.6.4.tgz", - "integrity": "sha512-myRT3DiWPHqho5PrJaIRyaMv2kgYf0mUVgBNOYMuCH5Ki1yEiQaf/ZJuQ62nvpc44wL5WDbTX7yGJi1Neevw8w==", "license": "MIT", "engines": { "node": ">= 0.6" @@ -7151,14 +5821,10 @@ }, "node_modules/concat-map": { "version": "0.0.1", - "resolved": "https://registry.npmjs.org/concat-map/-/concat-map-0.0.1.tgz", - "integrity": "sha512-/Srv4dswyQNBfohGpz9o6Yb3Gz3SrUDqBH5rTuhGR7ahtlbYKnVxw2bCFMRljaA7EXHaXZ8wsHdodFvbkhKmqg==", "license": "MIT" }, "node_modules/config-chain": { "version": "1.1.13", - "resolved": "https://registry.npmjs.org/config-chain/-/config-chain-1.1.13.tgz", - "integrity": "sha512-qj+f8APARXHrM0hraqXYb2/bOVSV4PvJQlNZ/DVj0QrmNM2q2euizkeuVckQ57J+W0mRH6Hvi+k50M4Jul2VRQ==", "license": "MIT", "dependencies": { "ini": "^1.3.4", @@ -7167,14 +5833,10 @@ }, "node_modules/config-chain/node_modules/ini": { "version": "1.3.8", - "resolved": "https://registry.npmjs.org/ini/-/ini-1.3.8.tgz", - "integrity": "sha512-JV/yugV2uzW5iMRSiZAyDtQd+nxtUnjeLt0acNdw98kKLrvuRVyB80tsREOE7yvGVgalhZ6RNXCmEHkUKBKxew==", "license": "ISC" }, "node_modules/configstore": { "version": "6.0.0", - "resolved": "https://registry.npmjs.org/configstore/-/configstore-6.0.0.tgz", - "integrity": "sha512-cD31W1v3GqUlQvbBCGcXmd2Nj9SvLDOP1oQ0YFuLETufzSPaKp11rYBsSOm7rCsW3OnIRAFM3OxRhceaXNYHkA==", "license": "BSD-2-Clause", "dependencies": { "dot-prop": "^6.0.1", @@ -7192,8 +5854,6 @@ }, "node_modules/connect": { "version": "3.7.0", - "resolved": "https://registry.npmjs.org/connect/-/connect-3.7.0.tgz", - "integrity": "sha512-ZqRXc+tZukToSNmh5C2iWMSoV3X1YUcPbqEM4DkEG5tNQXrQUZCNVGGv3IuicnkMtPfGf3Xtp8WCXs295iQ1pQ==", "license": "MIT", "dependencies": { "debug": "2.6.9", @@ -7207,8 +5867,6 @@ }, "node_modules/connect-history-api-fallback": { "version": "2.0.0", - "resolved": "https://registry.npmjs.org/connect-history-api-fallback/-/connect-history-api-fallback-2.0.0.tgz", - "integrity": "sha512-U73+6lQFmfiNPrYbXqr6kZ1i1wiRqXnp2nhMsINseWXO8lDau0LGEffJ8kQi4EjLZympVgRdvqjAgiZ1tgzDDA==", "license": "MIT", "engines": { "node": ">=0.8" @@ -7216,8 +5874,6 @@ }, "node_modules/connect/node_modules/debug": { "version": "2.6.9", - "resolved": "https://registry.npmjs.org/debug/-/debug-2.6.9.tgz", - "integrity": "sha512-bC7ElrdJaJnPbAP+1EotYvqZsb3ecl5wi6Bfi6BJTUcNowp6cvspg0jXznRTKDjm/E7AdgFBVeAPVMNcKGsHMA==", "license": "MIT", "dependencies": { "ms": "2.0.0" @@ -7225,14 +5881,10 @@ }, "node_modules/connect/node_modules/ms": { "version": "2.0.0", - "resolved": "https://registry.npmjs.org/ms/-/ms-2.0.0.tgz", - "integrity": "sha512-Tpp60P6IUJDTuOq/5Z8cdskzJujfwqfOTkrwIwj7IRISpnkJnT6SyJ4PCPnGMoFjC9ddhal5KVIYtAt97ix05A==", "license": "MIT" }, "node_modules/consola": { "version": "3.4.2", - "resolved": "https://registry.npmjs.org/consola/-/consola-3.4.2.tgz", - "integrity": "sha512-5IKcdX0nnYavi6G7TtOhwkYzyjfJlatbjMjuLSfE2kYT5pMDOilZ4OvMhi637CcDICTmz3wARPoyhqyX1Y+XvA==", "license": "MIT", "engines": { "node": "^14.18.0 || >=16.10.0" @@ -7240,8 +5892,6 @@ }, "node_modules/content-disposition": { "version": "0.5.2", - "resolved": "https://registry.npmjs.org/content-disposition/-/content-disposition-0.5.2.tgz", - "integrity": "sha512-kRGRZw3bLlFISDBgwTSA1TMBFN6J6GWDeubmDE3AF+3+yXL8hTWv8r5rkLbqYXY4RjPk/EzHnClI3zQf1cFmHA==", "license": "MIT", "engines": { "node": ">= 0.6" @@ -7249,8 +5899,6 @@ }, "node_modules/content-type": { "version": "1.0.5", - "resolved": "https://registry.npmjs.org/content-type/-/content-type-1.0.5.tgz", - "integrity": "sha512-nTjqfcBFEipKdXCv4YDQWCfmcLZKm81ldF0pAopTvyrFGVbcR6P/VAAd5G7N+0tTr8QqiU0tFadD6FK4NtJwOA==", "license": "MIT", "engines": { "node": ">= 0.6" @@ -7258,14 +5906,10 @@ }, "node_modules/convert-source-map": { "version": "2.0.0", - "resolved": "https://registry.npmjs.org/convert-source-map/-/convert-source-map-2.0.0.tgz", - "integrity": "sha512-Kvp459HrV2FEJ1CAsi1Ku+MY3kasH19TFykTz2xWmMeq6bk2NU3XXvfJ+Q61m0xktWwt+1HSYf3JZsTms3aRJg==", "license": "MIT" }, "node_modules/cookie": { "version": "0.7.2", - "resolved": "https://registry.npmjs.org/cookie/-/cookie-0.7.2.tgz", - "integrity": "sha512-yki5XnKuf750l50uGTllt6kKILY4nQ1eNIQatoXEByZ5dWgnKqbnqmTrBE5B4N7lrMJKQ2ytWMiTO2o0v6Ew/w==", "license": "MIT", "engines": { "node": ">= 0.6" @@ -7273,14 +5917,10 @@ }, "node_modules/cookie-signature": { "version": "1.0.6", - "resolved": "https://registry.npmjs.org/cookie-signature/-/cookie-signature-1.0.6.tgz", - "integrity": "sha512-QADzlaHc8icV8I7vbaJXJwod9HWYp8uCqf1xa4OfNu1T7JVxQIrUgOWtHdNDtPiywmFbiS12VjotIXLrKM3orQ==", "license": "MIT" }, "node_modules/copy-text-to-clipboard": { "version": "3.2.0", - "resolved": "https://registry.npmjs.org/copy-text-to-clipboard/-/copy-text-to-clipboard-3.2.0.tgz", - "integrity": "sha512-RnJFp1XR/LOBDckxTib5Qjr/PMfkatD0MUCQgdpqS8MdKiNUzBjAQBEN6oUy+jW7LI93BBG3DtMB2KOOKpGs2Q==", "license": "MIT", "engines": { "node": ">=12" @@ -7291,8 +5931,6 @@ }, "node_modules/copy-webpack-plugin": { "version": "11.0.0", - "resolved": "https://registry.npmjs.org/copy-webpack-plugin/-/copy-webpack-plugin-11.0.0.tgz", - "integrity": "sha512-fX2MWpamkW0hZxMEg0+mYnA40LTosOSa5TqZ9GYIBzyJa9C3QUaMPSE2xAi/buNr8u89SfD9wHSQVBzrRa/SOQ==", "license": "MIT", "dependencies": { "fast-glob": "^3.2.11", @@ -7315,8 +5953,6 @@ }, "node_modules/copy-webpack-plugin/node_modules/glob-parent": { "version": "6.0.2", - "resolved": "https://registry.npmjs.org/glob-parent/-/glob-parent-6.0.2.tgz", - "integrity": "sha512-XxwI8EOhVQgWp6iDL+3b0r86f4d6AX6zSU55HfB4ydCEuXLXc5FcYeOu+nnGftS4TEju/11rt4KJPTMgbfmv4A==", "license": "ISC", "dependencies": { "is-glob": "^4.0.3" @@ -7327,8 +5963,6 @@ }, "node_modules/copy-webpack-plugin/node_modules/globby": { "version": "13.2.2", - "resolved": "https://registry.npmjs.org/globby/-/globby-13.2.2.tgz", - "integrity": "sha512-Y1zNGV+pzQdh7H39l9zgB4PJqjRNqydvdYCDG4HFXM4XuvSaQQlEc91IU1yALL8gUTDomgBAfz3XJdmUS+oo0w==", "license": "MIT", "dependencies": { "dir-glob": "^3.0.1", @@ -7346,8 +5980,6 @@ }, "node_modules/copy-webpack-plugin/node_modules/slash": { "version": "4.0.0", - "resolved": "https://registry.npmjs.org/slash/-/slash-4.0.0.tgz", - "integrity": "sha512-3dOsAHXXUkQTpOYcoAxLIorMTp4gIQr5IW3iVb7A7lFIp0VHhnynm9izx6TssdrIcVIESAlVjtnO2K8bg+Coew==", "license": "MIT", "engines": { "node": ">=12" @@ -7358,8 +5990,6 @@ }, "node_modules/core-js": { "version": "3.43.0", - "resolved": "https://registry.npmjs.org/core-js/-/core-js-3.43.0.tgz", - "integrity": "sha512-N6wEbTTZSYOY2rYAn85CuvWWkCK6QweMn7/4Nr3w+gDBeBhk/x4EJeY6FPo4QzDoJZxVTv8U7CMvgWk6pOHHqA==", "hasInstallScript": true, "license": "MIT", "funding": { @@ -7369,8 +5999,6 @@ }, "node_modules/core-js-compat": { "version": "3.43.0", - "resolved": "https://registry.npmjs.org/core-js-compat/-/core-js-compat-3.43.0.tgz", - "integrity": "sha512-2GML2ZsCc5LR7hZYz4AXmjQw8zuy2T//2QntwdnpuYI7jteT6GVYJL7F6C2C57R7gSYrcqVW3lAALefdbhBLDA==", "license": "MIT", "dependencies": { "browserslist": "^4.25.0" @@ -7382,8 +6010,6 @@ }, "node_modules/core-js-pure": { "version": "3.43.0", - "resolved": "https://registry.npmjs.org/core-js-pure/-/core-js-pure-3.43.0.tgz", - "integrity": "sha512-i/AgxU2+A+BbJdMxh3v7/vxi2SbFqxiFmg6VsDwYB4jkucrd1BZNA9a9gphC0fYMG5IBSgQcbQnk865VCLe7xA==", "hasInstallScript": true, "license": "MIT", "funding": { @@ -7393,14 +6019,10 @@ }, "node_modules/core-util-is": { "version": "1.0.3", - "resolved": "https://registry.npmjs.org/core-util-is/-/core-util-is-1.0.3.tgz", - "integrity": "sha512-ZQBvi1DcpJ4GDqanjucZ2Hj3wEO5pZDS89BWbkcrvdxksJorwUDDZamX9ldFkp9aw2lmBDLgkObEA4DWNJ9FYQ==", "license": "MIT" }, "node_modules/cors": { "version": "2.8.5", - "resolved": "https://registry.npmjs.org/cors/-/cors-2.8.5.tgz", - "integrity": "sha512-KIHbLJqu73RGr/hnbrO9uBeixNGuvSQjul/jdFvS/KFSIH1hWVd1ng7zOHx+YrEfInLG7q4n6GHQ9cDtxv/P6g==", "license": "MIT", "dependencies": { "object-assign": "^4", @@ -7412,8 +6034,6 @@ }, "node_modules/cosmiconfig": { "version": "8.3.6", - "resolved": "https://registry.npmjs.org/cosmiconfig/-/cosmiconfig-8.3.6.tgz", - "integrity": "sha512-kcZ6+W5QzcJ3P1Mt+83OUv/oHFqZHIx8DuxG6eZ5RGMERoLqp4BuGjhHLYGK+Kf5XVkQvqBSmAy/nGWN3qDgEA==", "license": "MIT", "dependencies": { "import-fresh": "^3.3.0", @@ -7457,8 +6077,6 @@ }, "node_modules/cross-spawn": { "version": "7.0.6", - "resolved": "https://registry.npmjs.org/cross-spawn/-/cross-spawn-7.0.6.tgz", - "integrity": "sha512-uV2QOWP2nWzsy2aMp8aRibhi9dlzF5Hgh5SHaB9OiTGEyDTiJJyx0uy51QXdyWbtAHNua4XJzUKca3OzKUd3vA==", "license": "MIT", "dependencies": { "path-key": "^3.1.0", @@ -7471,8 +6089,6 @@ }, "node_modules/crypto-random-string": { "version": "4.0.0", - "resolved": "https://registry.npmjs.org/crypto-random-string/-/crypto-random-string-4.0.0.tgz", - "integrity": "sha512-x8dy3RnvYdlUcPOjkEHqozhiwzKNSq7GcPuXFbnyMOCHxX8V3OgIg/pYuabl2sbUPfIJaeAQB7PMOK8DFIdoRA==", "license": "MIT", "dependencies": { "type-fest": "^1.0.1" @@ -7486,8 +6102,6 @@ }, "node_modules/crypto-random-string/node_modules/type-fest": { "version": "1.4.0", - "resolved": "https://registry.npmjs.org/type-fest/-/type-fest-1.4.0.tgz", - "integrity": "sha512-yGSza74xk0UG8k+pLh5oeoYirvIiWo5t0/o3zHHAO2tRDiZcxWP7fywNlXhqb6/r6sWvwi+RsyQMWhVLe4BVuA==", "license": "(MIT OR CC0-1.0)", "engines": { "node": ">=10" @@ -7498,8 +6112,6 @@ }, "node_modules/css-blank-pseudo": { "version": "7.0.1", - "resolved": "https://registry.npmjs.org/css-blank-pseudo/-/css-blank-pseudo-7.0.1.tgz", - "integrity": "sha512-jf+twWGDf6LDoXDUode+nc7ZlrqfaNphrBIBrcmeP3D8yw1uPaix1gCC8LUQUGQ6CycuK2opkbFFWFuq/a94ag==", "funding": [ { "type": "github", @@ -7523,8 +6135,6 @@ }, "node_modules/css-blank-pseudo/node_modules/postcss-selector-parser": { "version": "7.1.0", - "resolved": "https://registry.npmjs.org/postcss-selector-parser/-/postcss-selector-parser-7.1.0.tgz", - "integrity": "sha512-8sLjZwK0R+JlxlYcTuVnyT2v+htpdrjDOKuMcOVdYjt52Lh8hWRYpxBPoKx/Zg+bcjc3wx6fmQevMmUztS/ccA==", "license": "MIT", "dependencies": { "cssesc": "^3.0.0", @@ -7536,8 +6146,6 @@ }, "node_modules/css-declaration-sorter": { "version": "7.2.0", - "resolved": "https://registry.npmjs.org/css-declaration-sorter/-/css-declaration-sorter-7.2.0.tgz", - "integrity": "sha512-h70rUM+3PNFuaBDTLe8wF/cdWu+dOZmb7pJt8Z2sedYbAcQVQV/tEchueg3GWxwqS0cxtbxmaHEdkNACqcvsow==", "license": "ISC", "engines": { "node": "^14 || ^16 || >=18" @@ -7548,8 +6156,6 @@ }, "node_modules/css-has-pseudo": { "version": "7.0.2", - "resolved": "https://registry.npmjs.org/css-has-pseudo/-/css-has-pseudo-7.0.2.tgz", - "integrity": "sha512-nzol/h+E0bId46Kn2dQH5VElaknX2Sr0hFuB/1EomdC7j+OISt2ZzK7EHX9DZDY53WbIVAR7FYKSO2XnSf07MQ==", "funding": [ { "type": "github", @@ -7575,8 +6181,6 @@ }, "node_modules/css-has-pseudo/node_modules/@csstools/selector-specificity": { "version": "5.0.0", - "resolved": "https://registry.npmjs.org/@csstools/selector-specificity/-/selector-specificity-5.0.0.tgz", - "integrity": "sha512-PCqQV3c4CoVm3kdPhyeZ07VmBRdH2EpMFA/pd9OASpOEC3aXNGoqPDAZ80D0cLpMBxnmk0+yNhGsEx31hq7Gtw==", "funding": [ { "type": "github", @@ -7597,8 +6201,6 @@ }, "node_modules/css-has-pseudo/node_modules/postcss-selector-parser": { "version": "7.1.0", - "resolved": "https://registry.npmjs.org/postcss-selector-parser/-/postcss-selector-parser-7.1.0.tgz", - "integrity": "sha512-8sLjZwK0R+JlxlYcTuVnyT2v+htpdrjDOKuMcOVdYjt52Lh8hWRYpxBPoKx/Zg+bcjc3wx6fmQevMmUztS/ccA==", "license": "MIT", "dependencies": { "cssesc": "^3.0.0", @@ -7610,8 +6212,6 @@ }, "node_modules/css-loader": { "version": "6.11.0", - "resolved": "https://registry.npmjs.org/css-loader/-/css-loader-6.11.0.tgz", - "integrity": "sha512-CTJ+AEQJjq5NzLga5pE39qdiSV56F8ywCIsqNIRF0r7BDgWsN25aazToqAFg7ZrtA/U016xudB3ffgweORxX7g==", "license": "MIT", "dependencies": { "icss-utils": "^5.1.0", @@ -7643,22 +6243,8 @@ } } }, - "node_modules/css-loader/node_modules/semver": { - "version": "7.7.2", - "resolved": "https://registry.npmjs.org/semver/-/semver-7.7.2.tgz", - "integrity": "sha512-RF0Fw+rO5AMf9MAyaRXI4AV0Ulj5lMHqVxxdSgiVbixSCXoEmmX/jk0CuJw4+3SqroYO9VoUh+HcuJivvtJemA==", - "license": "ISC", - "bin": { - "semver": "bin/semver.js" - }, - "engines": { - "node": ">=10" - } - }, "node_modules/css-minimizer-webpack-plugin": { "version": "5.0.1", - "resolved": "https://registry.npmjs.org/css-minimizer-webpack-plugin/-/css-minimizer-webpack-plugin-5.0.1.tgz", - "integrity": "sha512-3caImjKFQkS+ws1TGcFn0V1HyDJFq1Euy589JlD6/3rV2kj+w7r5G9WDMgSHvpvXHNZ2calVypZWuEDQd9wfLg==", "license": "MIT", "dependencies": { "@jridgewell/trace-mapping": "^0.3.18", @@ -7701,8 +6287,6 @@ }, "node_modules/css-prefers-color-scheme": { "version": "10.0.0", - "resolved": "https://registry.npmjs.org/css-prefers-color-scheme/-/css-prefers-color-scheme-10.0.0.tgz", - "integrity": "sha512-VCtXZAWivRglTZditUfB4StnsWr6YVZ2PRtuxQLKTNRdtAf8tpzaVPE9zXIF3VaSc7O70iK/j1+NXxyQCqdPjQ==", "funding": [ { "type": "github", @@ -7723,8 +6307,6 @@ }, "node_modules/css-select": { "version": "5.1.0", - "resolved": "https://registry.npmjs.org/css-select/-/css-select-5.1.0.tgz", - "integrity": "sha512-nwoRF1rvRRnnCqqY7updORDsuqKzqYJ28+oSMaJMMgOauh3fvwHqMS7EZpIPqK8GL+g9mKxF1vP/ZjSeNjEVHg==", "license": "BSD-2-Clause", "dependencies": { "boolbase": "^1.0.0", @@ -7739,8 +6321,6 @@ }, "node_modules/css-tree": { "version": "2.3.1", - "resolved": "https://registry.npmjs.org/css-tree/-/css-tree-2.3.1.tgz", - "integrity": "sha512-6Fv1DV/TYw//QF5IzQdqsNDjx/wc8TrMBZsqjL9eW01tWb7R7k/mq+/VXfJCl7SoD5emsJop9cOByJZfs8hYIw==", "license": "MIT", "dependencies": { "mdn-data": "2.0.30", @@ -7752,8 +6332,6 @@ }, "node_modules/css-what": { "version": "6.1.0", - "resolved": "https://registry.npmjs.org/css-what/-/css-what-6.1.0.tgz", - "integrity": "sha512-HTUrgRJ7r4dsZKU6GjmpfRK1O76h97Z8MfS1G0FozR+oF2kG6Vfe8JE6zwrkbxigziPHinCJ+gCPjA9EaBDtRw==", "license": "BSD-2-Clause", "engines": { "node": ">= 6" @@ -7763,9 +6341,7 @@ } }, "node_modules/cssdb": { - "version": "8.3.1", - "resolved": "https://registry.npmjs.org/cssdb/-/cssdb-8.3.1.tgz", - "integrity": "sha512-XnDRQMXucLueX92yDe0LPKupXetWoFOgawr4O4X41l5TltgK2NVbJJVDnnOywDYfW1sTJ28AcXGKOqdRKwCcmQ==", + "version": "8.3.0", "funding": [ { "type": "opencollective", @@ -7780,8 +6356,6 @@ }, "node_modules/cssesc": { "version": "3.0.0", - "resolved": "https://registry.npmjs.org/cssesc/-/cssesc-3.0.0.tgz", - "integrity": "sha512-/Tb/JcjK111nNScGob5MNtsntNM1aCNUDipB/TkwZFhyDrrE47SOx/18wF2bbjgc3ZzCSKW1T5nt5EbFoAz/Vg==", "license": "MIT", "bin": { "cssesc": "bin/cssesc" @@ -7792,8 +6366,6 @@ }, "node_modules/cssnano": { "version": "6.1.2", - "resolved": "https://registry.npmjs.org/cssnano/-/cssnano-6.1.2.tgz", - "integrity": "sha512-rYk5UeX7VAM/u0lNqewCdasdtPK81CgX8wJFLEIXHbV2oldWRgJAsZrdhRXkV1NJzA2g850KiFm9mMU2HxNxMA==", "license": "MIT", "dependencies": { "cssnano-preset-default": "^6.1.2", @@ -7812,8 +6384,6 @@ }, "node_modules/cssnano-preset-advanced": { "version": "6.1.2", - "resolved": "https://registry.npmjs.org/cssnano-preset-advanced/-/cssnano-preset-advanced-6.1.2.tgz", - "integrity": "sha512-Nhao7eD8ph2DoHolEzQs5CfRpiEP0xa1HBdnFZ82kvqdmbwVBUr2r1QuQ4t1pi+D1ZpqpcO4T+wy/7RxzJ/WPQ==", "license": "MIT", "dependencies": { "autoprefixer": "^10.4.19", @@ -7833,8 +6403,6 @@ }, "node_modules/cssnano-preset-default": { "version": "6.1.2", - "resolved": "https://registry.npmjs.org/cssnano-preset-default/-/cssnano-preset-default-6.1.2.tgz", - "integrity": "sha512-1C0C+eNaeN8OcHQa193aRgYexyJtU8XwbdieEjClw+J9d94E41LwT6ivKH0WT+fYwYWB0Zp3I3IZ7tI/BbUbrg==", "license": "MIT", "dependencies": { "browserslist": "^4.23.0", @@ -7877,8 +6445,6 @@ }, "node_modules/cssnano-utils": { "version": "4.0.2", - "resolved": "https://registry.npmjs.org/cssnano-utils/-/cssnano-utils-4.0.2.tgz", - "integrity": "sha512-ZR1jHg+wZ8o4c3zqf1SIUSTIvm/9mU343FMR6Obe/unskbvpGhZOo1J6d/r8D1pzkRQYuwbcH3hToOuoA2G7oQ==", "license": "MIT", "engines": { "node": "^14 || ^16 || >=18.0" @@ -7889,8 +6455,6 @@ }, "node_modules/csso": { "version": "5.0.5", - "resolved": "https://registry.npmjs.org/csso/-/csso-5.0.5.tgz", - "integrity": "sha512-0LrrStPOdJj+SPCCrGhzryycLjwcgUSHBtxNA8aIDxf0GLsRh1cKYhB00Gd1lDOS4yGH69+SNn13+TWbVHETFQ==", "license": "MIT", "dependencies": { "css-tree": "~2.2.0" @@ -7902,8 +6466,6 @@ }, "node_modules/csso/node_modules/css-tree": { "version": "2.2.1", - "resolved": "https://registry.npmjs.org/css-tree/-/css-tree-2.2.1.tgz", - "integrity": "sha512-OA0mILzGc1kCOCSJerOeqDxDQ4HOh+G8NbOJFOTgOCzpw7fCBubk0fEyxp8AgOL/jvLgYA/uV0cMbe43ElF1JA==", "license": "MIT", "dependencies": { "mdn-data": "2.0.28", @@ -7916,32 +6478,22 @@ }, "node_modules/csso/node_modules/mdn-data": { "version": "2.0.28", - "resolved": "https://registry.npmjs.org/mdn-data/-/mdn-data-2.0.28.tgz", - "integrity": "sha512-aylIc7Z9y4yzHYAJNuESG3hfhC+0Ibp/MAMiaOZgNv4pmEdFyfZhhhny4MNiAfWdBQ1RQ2mfDWmM1x8SvGyp8g==", "license": "CC0-1.0" }, "node_modules/csstype": { "version": "3.1.3", - "resolved": "https://registry.npmjs.org/csstype/-/csstype-3.1.3.tgz", - "integrity": "sha512-M1uQkMl8rQK/szD0LNhtqxIPLpimGm8sOBwU7lLnCpSbTyY3yeU1Vc7l4KT5zT4s/yOxHH5O7tIuuLOCnLADRw==", "license": "MIT" }, "node_modules/dayjs": { "version": "1.11.13", - "resolved": "https://registry.npmjs.org/dayjs/-/dayjs-1.11.13.tgz", - "integrity": "sha512-oaMBel6gjolK862uaPQOVTA7q3TZhuSvuMQAAglQDOWYO9A91IrAOUJEyKVlqJlHE0vq5p5UXxzdPfMH/x6xNg==", "license": "MIT" }, "node_modules/debounce": { "version": "1.2.1", - "resolved": "https://registry.npmjs.org/debounce/-/debounce-1.2.1.tgz", - "integrity": "sha512-XRRe6Glud4rd/ZGQfiV1ruXSfbvfJedlV9Y6zOlP+2K04vBYiJEte6stfFkCP03aMnY5tsipamumUjL14fofug==", "license": "MIT" }, "node_modules/debug": { "version": "4.4.1", - "resolved": "https://registry.npmjs.org/debug/-/debug-4.4.1.tgz", - "integrity": "sha512-KcKCqiftBJcZr++7ykoDIEwSa3XWowTfNPo92BYxjXiyYEVrUQh2aLyhxBCwww+heortUFxEJYcRzosstTEBYQ==", "license": "MIT", "dependencies": { "ms": "^2.1.3" @@ -7957,8 +6509,6 @@ }, "node_modules/decode-named-character-reference": { "version": "1.2.0", - "resolved": "https://registry.npmjs.org/decode-named-character-reference/-/decode-named-character-reference-1.2.0.tgz", - "integrity": "sha512-c6fcElNV6ShtZXmsgNgFFV5tVX2PaV4g+MOAkb8eXHvn6sryJBrZa9r0zV6+dtTyoCKxtDy5tyQ5ZwQuidtd+Q==", "license": "MIT", "dependencies": { "character-entities": "^2.0.0" @@ -7970,8 +6520,6 @@ }, "node_modules/decompress-response": { "version": "6.0.0", - "resolved": "https://registry.npmjs.org/decompress-response/-/decompress-response-6.0.0.tgz", - "integrity": "sha512-aW35yZM6Bb/4oJlZncMH2LCoZtJXTRxES17vE3hoRiowU2kWHaJKFkSBDnDR+cm9J+9QhXmREyIfv0pji9ejCQ==", "license": "MIT", "dependencies": { "mimic-response": "^3.1.0" @@ -7985,8 +6533,6 @@ }, "node_modules/decompress-response/node_modules/mimic-response": { "version": "3.1.0", - "resolved": "https://registry.npmjs.org/mimic-response/-/mimic-response-3.1.0.tgz", - "integrity": "sha512-z0yWI+4FDrrweS8Zmt4Ej5HdJmky15+L2e6Wgn3+iK5fWzb6T3fhNFq2+MeTRb064c6Wr4N/wv0DzQTjNzHNGQ==", "license": "MIT", "engines": { "node": ">=10" @@ -7997,8 +6543,6 @@ }, "node_modules/deep-eql": { "version": "4.1.4", - "resolved": "https://registry.npmjs.org/deep-eql/-/deep-eql-4.1.4.tgz", - "integrity": "sha512-SUwdGfqdKOwxCPeVYjwSyRpJ7Z+fhpwIAtmCUdZIWZ/YP5R9WAsyuSgpLVDi9bjWoN2LXHNss/dk3urXtdQxGg==", "license": "MIT", "dependencies": { "type-detect": "^4.0.0" @@ -8009,8 +6553,6 @@ }, "node_modules/deep-extend": { "version": "0.6.0", - "resolved": "https://registry.npmjs.org/deep-extend/-/deep-extend-0.6.0.tgz", - "integrity": "sha512-LOHxIOaPYdHlJRtCQfDIVZtfw/ufM8+rVj649RIHzcm/vGwQRXFt6OPqIFWsm2XEMrNIEtWR64sY1LEKD2vAOA==", "license": "MIT", "engines": { "node": ">=4.0.0" @@ -8018,8 +6560,6 @@ }, "node_modules/deepmerge": { "version": "4.3.1", - "resolved": "https://registry.npmjs.org/deepmerge/-/deepmerge-4.3.1.tgz", - "integrity": "sha512-3sUqbMEc77XqpdNO7FRyRog+eW3ph+GYCbj+rK+uYyRMuwsVy0rMiVtPn+QJlKFvWP/1PYpapqYn0Me2knFn+A==", "license": "MIT", "engines": { "node": ">=0.10.0" @@ -8027,8 +6567,6 @@ }, "node_modules/default-gateway": { "version": "6.0.3", - "resolved": "https://registry.npmjs.org/default-gateway/-/default-gateway-6.0.3.tgz", - "integrity": "sha512-fwSOJsbbNzZ/CUFpqFBqYfYNLj1NbMPm8MMCIzHjC83iSJRBEGmDUxU+WP661BaBQImeC2yHwXtz+P/O9o+XEg==", "license": "BSD-2-Clause", "dependencies": { "execa": "^5.0.0" @@ -8039,8 +6577,6 @@ }, "node_modules/defer-to-connect": { "version": "2.0.1", - "resolved": "https://registry.npmjs.org/defer-to-connect/-/defer-to-connect-2.0.1.tgz", - "integrity": "sha512-4tvttepXG1VaYGrRibk5EwJd1t4udunSOVMdLSAL6mId1ix438oPwPZMALY41FCijukO1L0twNcGsdzS7dHgDg==", "license": "MIT", "engines": { "node": ">=10" @@ -8048,8 +6584,6 @@ }, "node_modules/define-data-property": { "version": "1.1.4", - "resolved": "https://registry.npmjs.org/define-data-property/-/define-data-property-1.1.4.tgz", - "integrity": "sha512-rBMvIzlpA8v6E+SJZoo++HAYqsLrkg7MSfIinMPFhmkorw7X+dOXVJQs+QT69zGkzMyfDnIMN2Wid1+NbL3T+A==", "license": "MIT", "dependencies": { "es-define-property": "^1.0.0", @@ -8065,8 +6599,6 @@ }, "node_modules/define-lazy-prop": { "version": "2.0.0", - "resolved": "https://registry.npmjs.org/define-lazy-prop/-/define-lazy-prop-2.0.0.tgz", - "integrity": "sha512-Ds09qNh8yw3khSjiJjiUInaGX9xlqZDY7JVryGxdxV7NPeuqQfplOpQ66yJFZut3jLa5zOwkXw1g9EI2uKh4Og==", "license": "MIT", "engines": { "node": ">=8" @@ -8074,8 +6606,6 @@ }, "node_modules/define-properties": { "version": "1.2.1", - "resolved": "https://registry.npmjs.org/define-properties/-/define-properties-1.2.1.tgz", - "integrity": "sha512-8QmQKqEASLd5nx0U1B1okLElbUuuttJ/AnYmRXbbbGDWh6uS208EjD4Xqq/I9wK7u0v6O08XhTWnt5XtEbR6Dg==", "license": "MIT", "dependencies": { "define-data-property": "^1.0.1", @@ -8091,8 +6621,6 @@ }, "node_modules/delayed-stream": { "version": "1.0.0", - "resolved": "https://registry.npmjs.org/delayed-stream/-/delayed-stream-1.0.0.tgz", - "integrity": "sha512-ZySD7Nf91aLB0RxL4KGrKHBXl7Eds1DAmEdcoVawXnLD7SDhpNgtuII2aAkg7a7QS41jxPSZ17p4VdGnMHk3MQ==", "license": "MIT", "engines": { "node": ">=0.4.0" @@ -8100,8 +6628,6 @@ }, "node_modules/depd": { "version": "2.0.0", - "resolved": "https://registry.npmjs.org/depd/-/depd-2.0.0.tgz", - "integrity": "sha512-g7nH6P6dyDioJogAAGprGpCtVImJhpPk/roCzdb3fIh61/s/nPsfR6onyMwkCAR/OlC3yBC0lESvUoQEAssIrw==", "license": "MIT", "engines": { "node": ">= 0.8" @@ -8109,8 +6635,6 @@ }, "node_modules/dequal": { "version": "2.0.3", - "resolved": "https://registry.npmjs.org/dequal/-/dequal-2.0.3.tgz", - "integrity": "sha512-0je+qPKHEMohvfRTCEo3CrPG6cAzAYgmzKyxRiYSSDkS6eGJdyVJm7WaYA5ECaAD9wLB2T4EEeymA5aFVcYXCA==", "license": "MIT", "engines": { "node": ">=6" @@ -8118,8 +6642,6 @@ }, "node_modules/destroy": { "version": "1.2.0", - "resolved": "https://registry.npmjs.org/destroy/-/destroy-1.2.0.tgz", - "integrity": "sha512-2sJGJTaXIIaR1w4iJSNoN0hnMY7Gpc/n8D4qSCJw8QqFWXf7cuAgnEHxBpweaVcPevC2l3KpjYCx3NypQQgaJg==", "license": "MIT", "engines": { "node": ">= 0.8", @@ -8128,8 +6650,6 @@ }, "node_modules/detect-libc": { "version": "2.0.4", - "resolved": "https://registry.npmjs.org/detect-libc/-/detect-libc-2.0.4.tgz", - "integrity": "sha512-3UDv+G9CsCKO1WKMGw9fwq/SWJYbI0c5Y7LU1AXYoDdbhE2AHQ6N6Nb34sG8Fj7T5APy8qXDCKuuIHd1BR0tVA==", "license": "Apache-2.0", "engines": { "node": ">=8" @@ -8137,14 +6657,10 @@ }, "node_modules/detect-node": { "version": "2.1.0", - "resolved": "https://registry.npmjs.org/detect-node/-/detect-node-2.1.0.tgz", - "integrity": "sha512-T0NIuQpnTvFDATNuHN5roPwSBG83rFsuO+MXXH9/3N1eFbn4wcPjttvjMLEPWJ0RGUYgQE7cGgS3tNxbqCGM7g==", "license": "MIT" }, "node_modules/detect-port": { "version": "1.6.1", - "resolved": "https://registry.npmjs.org/detect-port/-/detect-port-1.6.1.tgz", - "integrity": "sha512-CmnVc+Hek2egPx1PeTFVta2W78xy2K/9Rkf6cC4T59S50tVnzKj+tnx5mmx5lwvCkujZ4uRrpRSuV+IVs3f90Q==", "license": "MIT", "dependencies": { "address": "^1.0.1", @@ -8160,8 +6676,6 @@ }, "node_modules/devlop": { "version": "1.1.0", - "resolved": "https://registry.npmjs.org/devlop/-/devlop-1.1.0.tgz", - "integrity": "sha512-RWmIqhcFf1lRYBvNmr7qTNuyCt/7/ns2jbpp1+PalgE/rDQcBT0fioSMUpJ93irlUhC5hrg4cYqe6U+0ImW0rA==", "license": "MIT", "dependencies": { "dequal": "^2.0.0" @@ -8173,8 +6687,6 @@ }, "node_modules/dir-glob": { "version": "3.0.1", - "resolved": "https://registry.npmjs.org/dir-glob/-/dir-glob-3.0.1.tgz", - "integrity": "sha512-WkrWp9GR4KXfKGYzOLmTuGVi1UWFfws377n9cc55/tb6DuqyF6pcQ5AbiHEshaDpY9v6oaSr2XCDidGmMwdzIA==", "license": "MIT", "dependencies": { "path-type": "^4.0.0" @@ -8185,8 +6697,6 @@ }, "node_modules/dns-packet": { "version": "5.6.1", - "resolved": "https://registry.npmjs.org/dns-packet/-/dns-packet-5.6.1.tgz", - "integrity": "sha512-l4gcSouhcgIKRvyy99RNVOgxXiicE+2jZoNmaNmZ6JXiGajBOJAesk1OBlJuM5k2c+eudGdLxDqXuPCKIj6kpw==", "license": "MIT", "dependencies": { "@leichtgewicht/ip-codec": "^2.0.1" @@ -8197,8 +6707,6 @@ }, "node_modules/dom-converter": { "version": "0.2.0", - "resolved": "https://registry.npmjs.org/dom-converter/-/dom-converter-0.2.0.tgz", - "integrity": "sha512-gd3ypIPfOMr9h5jIKq8E3sHOTCjeirnl0WK5ZdS1AW0Odt0b1PaWaHdJ4Qk4klv+YB9aJBS7mESXjFoDQPu6DA==", "license": "MIT", "dependencies": { "utila": "~0.4" @@ -8206,8 +6714,6 @@ }, "node_modules/dom-serializer": { "version": "2.0.0", - "resolved": "https://registry.npmjs.org/dom-serializer/-/dom-serializer-2.0.0.tgz", - "integrity": "sha512-wIkAryiqt/nV5EQKqQpo3SToSOV9J0DnbJqwK7Wv/Trc92zIAYZ4FlMu+JPFW1DfGFt81ZTCGgDEabffXeLyJg==", "license": "MIT", "dependencies": { "domelementtype": "^2.3.0", @@ -8220,8 +6726,6 @@ }, "node_modules/domelementtype": { "version": "2.3.0", - "resolved": "https://registry.npmjs.org/domelementtype/-/domelementtype-2.3.0.tgz", - "integrity": "sha512-OLETBj6w0OsagBwdXnPdN0cnMfF9opN69co+7ZrbfPGrdpPVNBUj02spi6B1N7wChLQiPn4CSH/zJvXw56gmHw==", "funding": [ { "type": "github", @@ -8232,8 +6736,6 @@ }, "node_modules/domhandler": { "version": "5.0.3", - "resolved": "https://registry.npmjs.org/domhandler/-/domhandler-5.0.3.tgz", - "integrity": "sha512-cgwlv/1iFQiFnU96XXgROh8xTeetsnJiDsTc7TYCLFd9+/WNkIqPTxiM/8pSd8VIrhXGTf1Ny1q1hquVqDJB5w==", "license": "BSD-2-Clause", "dependencies": { "domelementtype": "^2.3.0" @@ -8247,8 +6749,6 @@ }, "node_modules/domutils": { "version": "3.2.2", - "resolved": "https://registry.npmjs.org/domutils/-/domutils-3.2.2.tgz", - "integrity": "sha512-6kZKyUajlDuqlHKVX1w7gyslj9MPIXzIFiz/rGu35uC1wMi+kMhQwGhl4lt9unC9Vb9INnY9Z3/ZA3+FhASLaw==", "license": "BSD-2-Clause", "dependencies": { "dom-serializer": "^2.0.0", @@ -8261,8 +6761,6 @@ }, "node_modules/dot-case": { "version": "3.0.4", - "resolved": "https://registry.npmjs.org/dot-case/-/dot-case-3.0.4.tgz", - "integrity": "sha512-Kv5nKlh6yRrdrGvxeJ2e5y2eRUpkUosIW4A2AS38zwSz27zu7ufDwQPi5Jhs3XAlGNetl3bmnGhQsMtkKJnj3w==", "license": "MIT", "dependencies": { "no-case": "^3.0.4", @@ -8271,8 +6769,6 @@ }, "node_modules/dot-prop": { "version": "6.0.1", - "resolved": "https://registry.npmjs.org/dot-prop/-/dot-prop-6.0.1.tgz", - "integrity": "sha512-tE7ztYzXHIeyvc7N+hR3oi7FIbf/NIjVP9hmAt3yMXzrQ072/fpjGLx2GxNxGxUl5V73MEqYzioOMoVhGMJ5cA==", "license": "MIT", "dependencies": { "is-obj": "^2.0.0" @@ -8286,8 +6782,6 @@ }, "node_modules/dot-prop/node_modules/is-obj": { "version": "2.0.0", - "resolved": "https://registry.npmjs.org/is-obj/-/is-obj-2.0.0.tgz", - "integrity": "sha512-drqDG3cbczxxEJRoOXcOjtdp1J/lyp1mNn0xaznRs8+muBhgQcrnbspox5X5fOw0HnMnbfDzvnEMEtqDEJEo8w==", "license": "MIT", "engines": { "node": ">=8" @@ -8295,8 +6789,6 @@ }, "node_modules/dunder-proto": { "version": "1.0.1", - "resolved": "https://registry.npmjs.org/dunder-proto/-/dunder-proto-1.0.1.tgz", - "integrity": "sha512-KIN/nDJBQRcXw0MLVhZE9iQHmG68qAVIBg9CqmUYjmQIhgij9U5MFvrqkUL5FbtyyzZuOeOt0zdeRe4UY7ct+A==", "license": "MIT", "dependencies": { "call-bind-apply-helpers": "^1.0.1", @@ -8309,44 +6801,30 @@ }, "node_modules/duplexer": { "version": "0.1.2", - "resolved": "https://registry.npmjs.org/duplexer/-/duplexer-0.1.2.tgz", - "integrity": "sha512-jtD6YG370ZCIi/9GTaJKQxWTZD045+4R4hTk/x1UyoqadyJ9x9CgSi1RlVDQF8U2sxLLSnFkCaMihqljHIWgMg==", "license": "MIT" }, "node_modules/eastasianwidth": { "version": "0.2.0", - "resolved": "https://registry.npmjs.org/eastasianwidth/-/eastasianwidth-0.2.0.tgz", - "integrity": "sha512-I88TYZWc9XiYHRQ4/3c5rjjfgkjhLyW2luGIheGERbNQ6OY7yTybanSpDXZa8y7VUP9YmDcYa+eyq4ca7iLqWA==", "license": "MIT" }, "node_modules/ee-first": { "version": "1.1.1", - "resolved": "https://registry.npmjs.org/ee-first/-/ee-first-1.1.1.tgz", - "integrity": "sha512-WMwm9LhRUo+WUaRN+vRuETqG89IgZphVSNkdFgeb6sS/E4OrDIN7t48CAewSHXc6C8lefD8KKfr5vY61brQlow==", "license": "MIT" }, "node_modules/electron-to-chromium": { - "version": "1.5.177", - "resolved": "https://registry.npmjs.org/electron-to-chromium/-/electron-to-chromium-1.5.177.tgz", - "integrity": "sha512-7EH2G59nLsEMj97fpDuvVcYi6lwTcM1xuWw3PssD8xzboAW7zj7iB3COEEEATUfjLHrs5uKBLQT03V/8URx06g==", + "version": "1.5.167", "license": "ISC" }, "node_modules/emoji-regex": { "version": "9.2.2", - "resolved": "https://registry.npmjs.org/emoji-regex/-/emoji-regex-9.2.2.tgz", - "integrity": "sha512-L18DaJsXSUk2+42pv8mLs5jJT2hqFkFE4j21wOmgbUqsZ2hL72NsUU785g9RXgo3s0ZNgVl42TiHp3ZtOv/Vyg==", "license": "MIT" }, "node_modules/emojilib": { "version": "2.4.0", - "resolved": "https://registry.npmjs.org/emojilib/-/emojilib-2.4.0.tgz", - "integrity": "sha512-5U0rVMU5Y2n2+ykNLQqMoqklN9ICBT/KsvC1Gz6vqHbz2AXXGkG+Pm5rMWk/8Vjrr/mY9985Hi8DYzn1F09Nyw==", "license": "MIT" }, "node_modules/emojis-list": { "version": "3.0.0", - "resolved": "https://registry.npmjs.org/emojis-list/-/emojis-list-3.0.0.tgz", - "integrity": "sha512-/kyM18EfinwXZbno9FyUGeFh87KC8HRQBQGildHZbEuRyWFOmv1U10o9BBp8XVZDVNNuQKyIGIu5ZYAAXJ0V2Q==", "license": "MIT", "engines": { "node": ">= 4" @@ -8354,8 +6832,6 @@ }, "node_modules/emoticon": { "version": "4.1.0", - "resolved": "https://registry.npmjs.org/emoticon/-/emoticon-4.1.0.tgz", - "integrity": "sha512-VWZfnxqwNcc51hIy/sbOdEem6D+cVtpPzEEtVAFdaas30+1dgkyaOQ4sQ6Bp0tOMqWO1v+HQfYaoodOkdhK6SQ==", "license": "MIT", "funding": { "type": "github", @@ -8364,8 +6840,6 @@ }, "node_modules/encodeurl": { "version": "1.0.2", - "resolved": "https://registry.npmjs.org/encodeurl/-/encodeurl-1.0.2.tgz", - "integrity": "sha512-TPJXq8JqFaVYm2CWmPvnP2Iyo4ZSM7/QKcSmuMLDObfpH5fi7RUGmd/rTDf+rut/saiDiQEeVTNgAmJEdAOx0w==", "license": "MIT", "engines": { "node": ">= 0.8" @@ -8373,8 +6847,6 @@ }, "node_modules/engine.io": { "version": "6.6.4", - "resolved": "https://registry.npmjs.org/engine.io/-/engine.io-6.6.4.tgz", - "integrity": "sha512-ZCkIjSYNDyGn0R6ewHDtXgns/Zre/NT6Agvq1/WobF7JXgFff4SeDroKiCO3fNJreU9YG429Sc81o4w5ok/W5g==", "license": "MIT", "dependencies": { "@types/cors": "^2.8.12", @@ -8393,8 +6865,6 @@ }, "node_modules/engine.io-parser": { "version": "5.2.3", - "resolved": "https://registry.npmjs.org/engine.io-parser/-/engine.io-parser-5.2.3.tgz", - "integrity": "sha512-HqD3yTBfnBxIrbnM1DoD6Pcq8NECnh8d4As1Qgh0z5Gg3jRRIqijury0CL3ghu/edArpUYiYqQiDUQBIs4np3Q==", "license": "MIT", "engines": { "node": ">=10.0.0" @@ -8402,8 +6872,6 @@ }, "node_modules/engine.io/node_modules/debug": { "version": "4.3.7", - "resolved": "https://registry.npmjs.org/debug/-/debug-4.3.7.tgz", - "integrity": "sha512-Er2nc/H7RrMXZBFCEim6TCmMk02Z8vLC2Rbi1KEBggpo0fS6l0S1nnapwmIi3yW/+GOJap1Krg4w0Hg80oCqgQ==", "license": "MIT", "dependencies": { "ms": "^2.1.3" @@ -8419,8 +6887,6 @@ }, "node_modules/enhanced-resolve": { "version": "5.12.0", - "resolved": "https://registry.npmjs.org/enhanced-resolve/-/enhanced-resolve-5.12.0.tgz", - "integrity": "sha512-QHTXI/sZQmko1cbDoNAa3mJ5qhWUUNAq3vR0/YiD379fWQrcfuoX1+HW2S0MTt7XmoPLapdaDKUtelUSPic7hQ==", "license": "MIT", "dependencies": { "graceful-fs": "^4.2.4", @@ -8432,8 +6898,6 @@ }, "node_modules/entities": { "version": "4.5.0", - "resolved": "https://registry.npmjs.org/entities/-/entities-4.5.0.tgz", - "integrity": "sha512-V0hjH4dGPh9Ao5p0MoRY6BVqtwCjhz6vI5LT8AJ55H+4g9/4vbHx1I54fS0XuclLhDHArPQCiMjDxjaL8fPxhw==", "license": "BSD-2-Clause", "engines": { "node": ">=0.12" @@ -8444,8 +6908,6 @@ }, "node_modules/envinfo": { "version": "7.14.0", - "resolved": "https://registry.npmjs.org/envinfo/-/envinfo-7.14.0.tgz", - "integrity": "sha512-CO40UI41xDQzhLB1hWyqUKgFhs250pNcGbyGKe1l/e4FSaI/+YE4IMG76GDt0In67WLPACIITC+sOi08x4wIvg==", "license": "MIT", "bin": { "envinfo": "dist/cli.js" @@ -8456,8 +6918,6 @@ }, "node_modules/error-ex": { "version": "1.3.2", - "resolved": "https://registry.npmjs.org/error-ex/-/error-ex-1.3.2.tgz", - "integrity": "sha512-7dFHNmqeFSEt2ZBsCriorKnn3Z2pj+fd9kmI6QoWw4//DL+icEBfc0U7qJCisqrTsKTjw4fNFy2pW9OqStD84g==", "license": "MIT", "dependencies": { "is-arrayish": "^0.2.1" @@ -8465,8 +6925,6 @@ }, "node_modules/es-define-property": { "version": "1.0.1", - "resolved": "https://registry.npmjs.org/es-define-property/-/es-define-property-1.0.1.tgz", - "integrity": "sha512-e3nRfgfUZ4rNGL232gUgX06QNyyez04KdjFrF+LTRoOXmrOgFKDg4BCdsjW8EnT69eqdYGmRpJwiPVYNrCaW3g==", "license": "MIT", "engines": { "node": ">= 0.4" @@ -8474,8 +6932,6 @@ }, "node_modules/es-errors": { "version": "1.3.0", - "resolved": "https://registry.npmjs.org/es-errors/-/es-errors-1.3.0.tgz", - "integrity": "sha512-Zf5H2Kxt2xjTvbJvP2ZWLEICxA6j+hAmMzIlypy4xcBg1vKVnx89Wy0GbS+kf5cwCVFFzdCFh2XSCFNULS6csw==", "license": "MIT", "engines": { "node": ">= 0.4" @@ -8483,14 +6939,10 @@ }, "node_modules/es-module-lexer": { "version": "1.7.0", - "resolved": "https://registry.npmjs.org/es-module-lexer/-/es-module-lexer-1.7.0.tgz", - "integrity": "sha512-jEQoCwk8hyb2AZziIOLhDqpm5+2ww5uIE6lkO/6jcOCusfk6LhMHpXXfBLXTZ7Ydyt0j4VoUQv6uGNYbdW+kBA==", "license": "MIT" }, "node_modules/es-object-atoms": { "version": "1.1.1", - "resolved": "https://registry.npmjs.org/es-object-atoms/-/es-object-atoms-1.1.1.tgz", - "integrity": "sha512-FGgH2h8zKNim9ljj7dankFPcICIK9Cp5bm+c2gQSYePhpaG5+esrLODihIorn+Pe6FGJzWhXQotPv73jTaldXA==", "license": "MIT", "dependencies": { "es-errors": "^1.3.0" @@ -8501,8 +6953,6 @@ }, "node_modules/es-set-tostringtag": { "version": "2.1.0", - "resolved": "https://registry.npmjs.org/es-set-tostringtag/-/es-set-tostringtag-2.1.0.tgz", - "integrity": "sha512-j6vWzfrGVfyXxge+O0x5sh6cvxAog0a/4Rdd2K36zCMV5eJ+/+tOAngRO8cODMNWbVRdVlmGZQL2YS3yR8bIUA==", "license": "MIT", "dependencies": { "es-errors": "^1.3.0", @@ -8516,8 +6966,6 @@ }, "node_modules/esast-util-from-estree": { "version": "2.0.0", - "resolved": "https://registry.npmjs.org/esast-util-from-estree/-/esast-util-from-estree-2.0.0.tgz", - "integrity": "sha512-4CyanoAudUSBAn5K13H4JhsMH6L9ZP7XbLVe/dKybkxMO7eDyLsT8UHl9TRNrU2Gr9nz+FovfSIjuXWJ81uVwQ==", "license": "MIT", "dependencies": { "@types/estree-jsx": "^1.0.0", @@ -8532,8 +6980,6 @@ }, "node_modules/esast-util-from-js": { "version": "2.0.1", - "resolved": "https://registry.npmjs.org/esast-util-from-js/-/esast-util-from-js-2.0.1.tgz", - "integrity": "sha512-8Ja+rNJ0Lt56Pcf3TAmpBZjmx8ZcK5Ts4cAzIOjsjevg9oSXJnl6SUQ2EevU8tv3h6ZLWmoKL5H4fgWvdvfETw==", "license": "MIT", "dependencies": { "@types/estree-jsx": "^1.0.0", @@ -8548,8 +6994,6 @@ }, "node_modules/escalade": { "version": "3.2.0", - "resolved": "https://registry.npmjs.org/escalade/-/escalade-3.2.0.tgz", - "integrity": "sha512-WUj2qlxaQtO4g6Pq5c29GTcWGDyd8itL8zTlipgECz3JesAiiOKotd8JU6otB3PACgG6xkJUyVhboMS+bje/jA==", "license": "MIT", "engines": { "node": ">=6" @@ -8557,8 +7001,6 @@ }, "node_modules/escape-goat": { "version": "4.0.0", - "resolved": "https://registry.npmjs.org/escape-goat/-/escape-goat-4.0.0.tgz", - "integrity": "sha512-2Sd4ShcWxbx6OY1IHyla/CVNwvg7XwZVoXZHcSu9w9SReNP1EzzD5T8NWKIR38fIqEns9kDWKUQTXXAmlDrdPg==", "license": "MIT", "engines": { "node": ">=12" @@ -8569,14 +7011,10 @@ }, "node_modules/escape-html": { "version": "1.0.3", - "resolved": "https://registry.npmjs.org/escape-html/-/escape-html-1.0.3.tgz", - "integrity": "sha512-NiSupZ4OeuGwr68lGIeym/ksIZMJodUGOSCZ/FSnTxcrekbvqrgdUxlJOMpijaKZVjAJrWrGs/6Jy8OMuyj9ow==", "license": "MIT" }, "node_modules/escape-string-regexp": { "version": "4.0.0", - "resolved": "https://registry.npmjs.org/escape-string-regexp/-/escape-string-regexp-4.0.0.tgz", - "integrity": "sha512-TtpcNJ3XAzx3Gq8sWRzJaVajRs0uVxA2YAkdb1jm2YkPz4G6egUFAyA3n5vtEIZefPk5Wa4UXbKuS5fKkJWdgA==", "license": "MIT", "engines": { "node": ">=10" @@ -8587,8 +7025,6 @@ }, "node_modules/eslint-scope": { "version": "5.1.1", - "resolved": "https://registry.npmjs.org/eslint-scope/-/eslint-scope-5.1.1.tgz", - "integrity": "sha512-2NxwbF/hZ0KpepYN0cNbo+FN6XoK7GaHlQhgx/hIZl6Va0bF45RQOOwhLIy8lQDbuCiadSLCBnH2CFYquit5bw==", "license": "BSD-2-Clause", "dependencies": { "esrecurse": "^4.3.0", @@ -8600,8 +7036,6 @@ }, "node_modules/esprima": { "version": "4.0.1", - "resolved": "https://registry.npmjs.org/esprima/-/esprima-4.0.1.tgz", - "integrity": "sha512-eGuFFw7Upda+g4p+QHvnW0RyTX/SVeJBDM/gCtMARO0cLuT2HcEKnTPvhjV6aGeqrCB/sbNop0Kszm0jsaWU4A==", "license": "BSD-2-Clause", "bin": { "esparse": "bin/esparse.js", @@ -8613,8 +7047,6 @@ }, "node_modules/esrecurse": { "version": "4.3.0", - "resolved": "https://registry.npmjs.org/esrecurse/-/esrecurse-4.3.0.tgz", - "integrity": "sha512-KmfKL3b6G+RXvP8N1vr3Tq1kL/oCFgn2NYXEtqP8/L3pKapUA4G8cFVaoF3SU323CD4XypR/ffioHmkti6/Tag==", "license": "BSD-2-Clause", "dependencies": { "estraverse": "^5.2.0" @@ -8625,8 +7057,6 @@ }, "node_modules/esrecurse/node_modules/estraverse": { "version": "5.3.0", - "resolved": "https://registry.npmjs.org/estraverse/-/estraverse-5.3.0.tgz", - "integrity": "sha512-MMdARuVEQziNTeJD8DgMqmhwR11BRQ/cBP+pLtYdSTnf3MIO8fFeiINEbX36ZdNlfU/7A9f3gUw49B3oQsvwBA==", "license": "BSD-2-Clause", "engines": { "node": ">=4.0" @@ -8634,8 +7064,6 @@ }, "node_modules/estraverse": { "version": "4.3.0", - "resolved": "https://registry.npmjs.org/estraverse/-/estraverse-4.3.0.tgz", - "integrity": "sha512-39nnKffWz8xN1BU/2c79n9nB9HDzo0niYUqx6xyqUnyoAnQyyWpOTdZEeiCch8BBu515t4wp9ZmgVfVhn9EBpw==", "license": "BSD-2-Clause", "engines": { "node": ">=4.0" @@ -8643,8 +7071,6 @@ }, "node_modules/estree-util-attach-comments": { "version": "3.0.0", - "resolved": "https://registry.npmjs.org/estree-util-attach-comments/-/estree-util-attach-comments-3.0.0.tgz", - "integrity": "sha512-cKUwm/HUcTDsYh/9FgnuFqpfquUbwIqwKM26BVCGDPVgvaCl/nDCCjUfiLlx6lsEZ3Z4RFxNbOQ60pkaEwFxGw==", "license": "MIT", "dependencies": { "@types/estree": "^1.0.0" @@ -8656,8 +7082,6 @@ }, "node_modules/estree-util-build-jsx": { "version": "3.0.1", - "resolved": "https://registry.npmjs.org/estree-util-build-jsx/-/estree-util-build-jsx-3.0.1.tgz", - "integrity": "sha512-8U5eiL6BTrPxp/CHbs2yMgP8ftMhR5ww1eIKoWRMlqvltHF8fZn5LRDvTKuxD3DUn+shRbLGqXemcP51oFCsGQ==", "license": "MIT", "dependencies": { "@types/estree-jsx": "^1.0.0", @@ -8672,8 +7096,6 @@ }, "node_modules/estree-util-is-identifier-name": { "version": "3.0.0", - "resolved": "https://registry.npmjs.org/estree-util-is-identifier-name/-/estree-util-is-identifier-name-3.0.0.tgz", - "integrity": "sha512-hFtqIDZTIUZ9BXLb8y4pYGyk6+wekIivNVTcmvk8NoOh+VeRn5y6cEHzbURrWbfp1fIqdVipilzj+lfaadNZmg==", "license": "MIT", "funding": { "type": "opencollective", @@ -8682,8 +7104,6 @@ }, "node_modules/estree-util-scope": { "version": "1.0.0", - "resolved": "https://registry.npmjs.org/estree-util-scope/-/estree-util-scope-1.0.0.tgz", - "integrity": "sha512-2CAASclonf+JFWBNJPndcOpA8EMJwa0Q8LUFJEKqXLW6+qBvbFZuF5gItbQOs/umBUkjviCSDCbBwU2cXbmrhQ==", "license": "MIT", "dependencies": { "@types/estree": "^1.0.0", @@ -8696,8 +7116,6 @@ }, "node_modules/estree-util-to-js": { "version": "2.0.0", - "resolved": "https://registry.npmjs.org/estree-util-to-js/-/estree-util-to-js-2.0.0.tgz", - "integrity": "sha512-WDF+xj5rRWmD5tj6bIqRi6CkLIXbbNQUcxQHzGysQzvHmdYG2G7p/Tf0J0gpxGgkeMZNTIjT/AoSvC9Xehcgdg==", "license": "MIT", "dependencies": { "@types/estree-jsx": "^1.0.0", @@ -8711,8 +7129,6 @@ }, "node_modules/estree-util-value-to-estree": { "version": "3.4.0", - "resolved": "https://registry.npmjs.org/estree-util-value-to-estree/-/estree-util-value-to-estree-3.4.0.tgz", - "integrity": "sha512-Zlp+gxis+gCfK12d3Srl2PdX2ybsEA8ZYy6vQGVQTNNYLEGRQQ56XB64bjemN8kxIKXP1nC9ip4Z+ILy9LGzvQ==", "license": "MIT", "dependencies": { "@types/estree": "^1.0.0" @@ -8723,8 +7139,6 @@ }, "node_modules/estree-util-visit": { "version": "2.0.0", - "resolved": "https://registry.npmjs.org/estree-util-visit/-/estree-util-visit-2.0.0.tgz", - "integrity": "sha512-m5KgiH85xAhhW8Wta0vShLcUvOsh3LLPI2YVwcbio1l7E09NTLL1EyMZFM1OyWowoH0skScNbhOPl4kcBgzTww==", "license": "MIT", "dependencies": { "@types/estree-jsx": "^1.0.0", @@ -8737,8 +7151,6 @@ }, "node_modules/estree-walker": { "version": "3.0.3", - "resolved": "https://registry.npmjs.org/estree-walker/-/estree-walker-3.0.3.tgz", - "integrity": "sha512-7RUKfXgSMMkzt6ZuXmqapOurLGPPfgj6l9uRZ7lRGolvk0y2yocc35LdcxKC5PQZdn2DMqioAQ2NoWcrTKmm6g==", "license": "MIT", "dependencies": { "@types/estree": "^1.0.0" @@ -8746,8 +7158,6 @@ }, "node_modules/esutils": { "version": "2.0.3", - "resolved": "https://registry.npmjs.org/esutils/-/esutils-2.0.3.tgz", - "integrity": "sha512-kVscqXk4OCp68SZ0dkgEKVi6/8ij300KBWTJq32P/dYeWTSwK41WyTxalN1eRmA5Z9UU/LX9D7FWSmV9SAYx6g==", "license": "BSD-2-Clause", "engines": { "node": ">=0.10.0" @@ -8755,8 +7165,6 @@ }, "node_modules/eta": { "version": "2.2.0", - "resolved": "https://registry.npmjs.org/eta/-/eta-2.2.0.tgz", - "integrity": "sha512-UVQ72Rqjy/ZKQalzV5dCCJP80GrmPrMxh6NlNf+erV6ObL0ZFkhCstWRawS85z3smdr3d2wXPsZEY7rDPfGd2g==", "license": "MIT", "engines": { "node": ">=6.0.0" @@ -8767,8 +7175,6 @@ }, "node_modules/etag": { "version": "1.8.1", - "resolved": "https://registry.npmjs.org/etag/-/etag-1.8.1.tgz", - "integrity": "sha512-aIL5Fx7mawVa300al2BnEE4iNvo1qETxLrPI/o05L7z6go7fCw1J6EQmbK4FmJ2AS7kgVF/KEZWufBfdClMcPg==", "license": "MIT", "engines": { "node": ">= 0.6" @@ -8776,8 +7182,6 @@ }, "node_modules/eval": { "version": "0.1.8", - "resolved": "https://registry.npmjs.org/eval/-/eval-0.1.8.tgz", - "integrity": "sha512-EzV94NYKoO09GLXGjXj9JIlXijVck4ONSr5wiCWDvhsvj5jxSrzTmRU/9C1DyB6uToszLs8aifA6NQ7lEQdvFw==", "dependencies": { "@types/node": "*", "require-like": ">= 0.1.1" @@ -8788,14 +7192,10 @@ }, "node_modules/eventemitter3": { "version": "4.0.7", - "resolved": "https://registry.npmjs.org/eventemitter3/-/eventemitter3-4.0.7.tgz", - "integrity": "sha512-8guHBZCwKnFhYdHr2ysuRWErTwhoN2X8XELRlrRwpmfeY2jjuUN4taQMsULKUVo1K4DvZl+0pgfyoysHxvmvEw==", "license": "MIT" }, "node_modules/events": { "version": "3.3.0", - "resolved": "https://registry.npmjs.org/events/-/events-3.3.0.tgz", - "integrity": "sha512-mQw+2fkQbALzQ7V0MY0IqdnXNOeTtP4r0lN9z7AAawCXgqea7bDii20AYrIBrFd/Hx0M2Ocz6S111CaFkUcb0Q==", "license": "MIT", "engines": { "node": ">=0.8.x" @@ -8803,8 +7203,6 @@ }, "node_modules/execa": { "version": "5.1.1", - "resolved": "https://registry.npmjs.org/execa/-/execa-5.1.1.tgz", - "integrity": "sha512-8uSpZZocAZRBAPIEINJj3Lo9HyGitllczc27Eh5YYojjMFMn8yHMDMaUHE2Jqfq05D/wucwI4JGURyXt1vchyg==", "license": "MIT", "dependencies": { "cross-spawn": "^7.0.3", @@ -8826,8 +7224,6 @@ }, "node_modules/express": { "version": "4.21.2", - "resolved": "https://registry.npmjs.org/express/-/express-4.21.2.tgz", - "integrity": "sha512-28HqgMZAmih1Czt9ny7qr6ek2qddF4FclbMzwhCREB6OFfH+rXAnuNCwo1/wFvrtbgsQDb4kSbX9de9lFbrXnA==", "license": "MIT", "dependencies": { "accepts": "~1.3.8", @@ -8872,8 +7268,6 @@ }, "node_modules/express/node_modules/content-disposition": { "version": "0.5.4", - "resolved": "https://registry.npmjs.org/content-disposition/-/content-disposition-0.5.4.tgz", - "integrity": "sha512-FveZTNuGw04cxlAiWbzi6zTAL/lhehaWbTtgluJh4/E95DqMwTmha3KZN1aAWA8cFIhHzMZUvLevkw5Rqk+tSQ==", "license": "MIT", "dependencies": { "safe-buffer": "5.2.1" @@ -8884,8 +7278,6 @@ }, "node_modules/express/node_modules/cookie": { "version": "0.7.1", - "resolved": "https://registry.npmjs.org/cookie/-/cookie-0.7.1.tgz", - "integrity": "sha512-6DnInpx7SJ2AK3+CTUE/ZM0vWTUboZCegxhC2xiIydHR9jNuTAASBrfEpHhiGOZw/nX51bHt6YQl8jsGo4y/0w==", "license": "MIT", "engines": { "node": ">= 0.6" @@ -8893,8 +7285,6 @@ }, "node_modules/express/node_modules/debug": { "version": "2.6.9", - "resolved": "https://registry.npmjs.org/debug/-/debug-2.6.9.tgz", - "integrity": "sha512-bC7ElrdJaJnPbAP+1EotYvqZsb3ecl5wi6Bfi6BJTUcNowp6cvspg0jXznRTKDjm/E7AdgFBVeAPVMNcKGsHMA==", "license": "MIT", "dependencies": { "ms": "2.0.0" @@ -8902,8 +7292,6 @@ }, "node_modules/express/node_modules/encodeurl": { "version": "2.0.0", - "resolved": "https://registry.npmjs.org/encodeurl/-/encodeurl-2.0.0.tgz", - "integrity": "sha512-Q0n9HRi4m6JuGIV1eFlmvJB7ZEVxu93IrMyiMsGC0lrMJMWzRgx6WGquyfQgZVb31vhGgXnfmPNNXmxnOkRBrg==", "license": "MIT", "engines": { "node": ">= 0.8" @@ -8911,8 +7299,6 @@ }, "node_modules/express/node_modules/finalhandler": { "version": "1.3.1", - "resolved": "https://registry.npmjs.org/finalhandler/-/finalhandler-1.3.1.tgz", - "integrity": "sha512-6BN9trH7bp3qvnrRyzsBz+g3lZxTNZTbVO2EV1CS0WIcDbawYVdYvGflME/9QP0h0pYlCDBCTjYa9nZzMDpyxQ==", "license": "MIT", "dependencies": { "debug": "2.6.9", @@ -8929,20 +7315,14 @@ }, "node_modules/express/node_modules/ms": { "version": "2.0.0", - "resolved": "https://registry.npmjs.org/ms/-/ms-2.0.0.tgz", - "integrity": "sha512-Tpp60P6IUJDTuOq/5Z8cdskzJujfwqfOTkrwIwj7IRISpnkJnT6SyJ4PCPnGMoFjC9ddhal5KVIYtAt97ix05A==", "license": "MIT" }, "node_modules/express/node_modules/path-to-regexp": { "version": "0.1.12", - "resolved": "https://registry.npmjs.org/path-to-regexp/-/path-to-regexp-0.1.12.tgz", - "integrity": "sha512-RA1GjUVMnvYFxuqovrEqZoxxW5NUZqbwKtYz/Tt7nXerk0LbLblQmrsgdeOxV5SFHf0UDggjS/bSeOZwt1pmEQ==", "license": "MIT" }, "node_modules/express/node_modules/range-parser": { "version": "1.2.1", - "resolved": "https://registry.npmjs.org/range-parser/-/range-parser-1.2.1.tgz", - "integrity": "sha512-Hrgsx+orqoygnmhFbKaHE6c296J+HTAQXoxEF6gNupROmmGJRoyzfG3ccAveqCBrwr/2yxQ5BVd/GTl5agOwSg==", "license": "MIT", "engines": { "node": ">= 0.6" @@ -8950,8 +7330,6 @@ }, "node_modules/express/node_modules/statuses": { "version": "2.0.1", - "resolved": "https://registry.npmjs.org/statuses/-/statuses-2.0.1.tgz", - "integrity": "sha512-RwNA9Z/7PrK06rYLIzFMlaF+l73iwpzsqRIFgbMLbTcLD6cOao82TaWefPXQvB2fOC4AjuYSEndS7N/mTCbkdQ==", "license": "MIT", "engines": { "node": ">= 0.8" @@ -8959,14 +7337,10 @@ }, "node_modules/extend": { "version": "3.0.2", - "resolved": "https://registry.npmjs.org/extend/-/extend-3.0.2.tgz", - "integrity": "sha512-fjquC59cD7CyW6urNXK0FBufkZcoiGG80wTuPujX590cB5Ttln20E2UB4S/WARVqhXffZl2LNgS+gQdPIIim/g==", "license": "MIT" }, "node_modules/extend-shallow": { "version": "2.0.1", - "resolved": "https://registry.npmjs.org/extend-shallow/-/extend-shallow-2.0.1.tgz", - "integrity": "sha512-zCnTtlxNoAiDc3gqY2aYAWFx7XWWiasuF2K8Me5WbN8otHKTUKBwjPtNpRs/rbUZm7KxWAaNj7P1a/p52GbVug==", "license": "MIT", "dependencies": { "is-extendable": "^0.1.0" @@ -8977,14 +7351,10 @@ }, "node_modules/fast-deep-equal": { "version": "3.1.3", - "resolved": "https://registry.npmjs.org/fast-deep-equal/-/fast-deep-equal-3.1.3.tgz", - "integrity": "sha512-f3qQ9oQy9j2AhBe/H9VC91wLmKBCCU/gDOnKNAYG5hswO7BLKj09Hc5HYNz9cGI++xlpDCIgDaitVs03ATR84Q==", "license": "MIT" }, "node_modules/fast-glob": { "version": "3.3.3", - "resolved": "https://registry.npmjs.org/fast-glob/-/fast-glob-3.3.3.tgz", - "integrity": "sha512-7MptL8U0cqcFdzIzwOTHoilX9x5BrNqye7Z/LuC7kCMRio1EMSyqRK3BEAUD7sXRq4iT4AzTVuZdhgQ2TCvYLg==", "license": "MIT", "dependencies": { "@nodelib/fs.stat": "^2.0.2", @@ -8999,14 +7369,10 @@ }, "node_modules/fast-json-stable-stringify": { "version": "2.1.0", - "resolved": "https://registry.npmjs.org/fast-json-stable-stringify/-/fast-json-stable-stringify-2.1.0.tgz", - "integrity": "sha512-lhd/wF+Lk98HZoTCtlVraHtfh5XYijIjalXck7saUtuanSDyLMxnHhSXEDJqHxD7msR8D0uCmqlkwjCV8xvwHw==", "license": "MIT" }, "node_modules/fast-uri": { "version": "3.0.6", - "resolved": "https://registry.npmjs.org/fast-uri/-/fast-uri-3.0.6.tgz", - "integrity": "sha512-Atfo14OibSv5wAp4VWNsFYE1AchQRTv9cBGWET4pZWHzYshFSS9NQI6I57rdKn9croWVMbYFbLhJ+yJvmZIIHw==", "funding": [ { "type": "github", @@ -9021,8 +7387,6 @@ }, "node_modules/fastq": { "version": "1.19.1", - "resolved": "https://registry.npmjs.org/fastq/-/fastq-1.19.1.tgz", - "integrity": "sha512-GwLTyxkCXjXbxqIhTsMI2Nui8huMPtnxg7krajPJAjnEG/iiOS7i+zCtWGZR9G0NBKbXKh6X9m9UIsYX/N6vvQ==", "license": "ISC", "dependencies": { "reusify": "^1.0.4" @@ -9030,8 +7394,6 @@ }, "node_modules/fault": { "version": "2.0.1", - "resolved": "https://registry.npmjs.org/fault/-/fault-2.0.1.tgz", - "integrity": "sha512-WtySTkS4OKev5JtpHXnib4Gxiurzh5NCGvWrFaZ34m6JehfTUhKZvn9njTfw48t6JumVQOmrKqpmGcdwxnhqBQ==", "license": "MIT", "dependencies": { "format": "^0.2.0" @@ -9043,8 +7405,6 @@ }, "node_modules/faye-websocket": { "version": "0.11.4", - "resolved": "https://registry.npmjs.org/faye-websocket/-/faye-websocket-0.11.4.tgz", - "integrity": "sha512-CzbClwlXAuiRQAlUyfqPgvPoNKTckTPGfwZV4ZdAhVcP2lh9KUxJg2b5GkE7XbjKQ3YJnQ9z6D9ntLAlB+tP8g==", "license": "Apache-2.0", "dependencies": { "websocket-driver": ">=0.5.1" @@ -9055,8 +7415,6 @@ }, "node_modules/feed": { "version": "4.2.2", - "resolved": "https://registry.npmjs.org/feed/-/feed-4.2.2.tgz", - "integrity": "sha512-u5/sxGfiMfZNtJ3OvQpXcvotFpYkL0n9u9mM2vkui2nGo8b4wvDkJ8gAkYqbA8QpGyFCv3RK0Z+Iv+9veCS9bQ==", "license": "MIT", "dependencies": { "xml-js": "^1.6.11" @@ -9067,8 +7425,6 @@ }, "node_modules/figures": { "version": "3.2.0", - "resolved": "https://registry.npmjs.org/figures/-/figures-3.2.0.tgz", - "integrity": "sha512-yaduQFRKLXYOGgEn6AZau90j3ggSOyiqXU0F9JZfeXYhNa+Jk4X+s45A2zg5jns87GAFa34BBm2kXw4XpNcbdg==", "license": "MIT", "dependencies": { "escape-string-regexp": "^1.0.5" @@ -9082,8 +7438,6 @@ }, "node_modules/figures/node_modules/escape-string-regexp": { "version": "1.0.5", - "resolved": "https://registry.npmjs.org/escape-string-regexp/-/escape-string-regexp-1.0.5.tgz", - "integrity": "sha512-vbRorB5FUQWvla16U8R/qgaFIya2qGzwDrNmCZuYKrbdSUMG6I1ZCGQRefkRVhuOkIGVne7BQ35DSfo1qvJqFg==", "license": "MIT", "engines": { "node": ">=0.8.0" @@ -9091,8 +7445,6 @@ }, "node_modules/file-loader": { "version": "6.2.0", - "resolved": "https://registry.npmjs.org/file-loader/-/file-loader-6.2.0.tgz", - "integrity": "sha512-qo3glqyTa61Ytg4u73GultjHGjdRyig3tG6lPtyX/jOEJvHif9uB0/OCI2Kif6ctF3caQTW2G5gym21oAsI4pw==", "license": "MIT", "dependencies": { "loader-utils": "^2.0.0", @@ -9111,8 +7463,6 @@ }, "node_modules/file-loader/node_modules/ajv": { "version": "6.12.6", - "resolved": "https://registry.npmjs.org/ajv/-/ajv-6.12.6.tgz", - "integrity": "sha512-j3fVLgvTo527anyYyJOGTYJbG+vnnQYvE0m5mmkc1TK+nxAppkCLMIL0aZ4dblVCNoGShhm+kzE4ZUykBoMg4g==", "license": "MIT", "dependencies": { "fast-deep-equal": "^3.1.1", @@ -9127,8 +7477,6 @@ }, "node_modules/file-loader/node_modules/ajv-keywords": { "version": "3.5.2", - "resolved": "https://registry.npmjs.org/ajv-keywords/-/ajv-keywords-3.5.2.tgz", - "integrity": "sha512-5p6WTN0DdTGVQk6VjcEju19IgaHudalcfabD7yhDGeA6bcQnmL+CpveLJq/3hvfwd1aof6L386Ougkx6RfyMIQ==", "license": "MIT", "peerDependencies": { "ajv": "^6.9.1" @@ -9136,14 +7484,10 @@ }, "node_modules/file-loader/node_modules/json-schema-traverse": { "version": "0.4.1", - "resolved": "https://registry.npmjs.org/json-schema-traverse/-/json-schema-traverse-0.4.1.tgz", - "integrity": "sha512-xbbCH5dCYU5T8LcEhhuh7HJ88HXuW3qsI3Y0zOZFKfZEHcpWiHU/Jxzk629Brsab/mMiHQti9wMP+845RPe3Vg==", "license": "MIT" }, "node_modules/file-loader/node_modules/schema-utils": { "version": "3.3.0", - "resolved": "https://registry.npmjs.org/schema-utils/-/schema-utils-3.3.0.tgz", - "integrity": "sha512-pN/yOAvcC+5rQ5nERGuwrjLlYvLTbCibnZ1I7B1LaiAz9BRBlE9GMgE/eqV30P7aJQUf7Ddimy/RsbYO/GrVGg==", "license": "MIT", "dependencies": { "@types/json-schema": "^7.0.8", @@ -9160,8 +7504,6 @@ }, "node_modules/filesize": { "version": "10.1.6", - "resolved": "https://registry.npmjs.org/filesize/-/filesize-10.1.6.tgz", - "integrity": "sha512-sJslQKU2uM33qH5nqewAwVB2QgR6w1aMNsYUp3aN5rMRyXEwJGmZvaWzeJFNTOXWlHQyBFCWrdj3fV/fsTOX8w==", "license": "BSD-3-Clause", "engines": { "node": ">= 10.4.0" @@ -9169,8 +7511,6 @@ }, "node_modules/fill-range": { "version": "7.1.1", - "resolved": "https://registry.npmjs.org/fill-range/-/fill-range-7.1.1.tgz", - "integrity": "sha512-YsGpe3WHLK8ZYi4tWDg2Jy3ebRz2rXowDxnld4bkQB00cc/1Zw9AWnC0i9ztDJitivtQvaI9KaLyKrc+hBW0yg==", "license": "MIT", "dependencies": { "to-regex-range": "^5.0.1" @@ -9181,8 +7521,6 @@ }, "node_modules/finalhandler": { "version": "1.1.2", - "resolved": "https://registry.npmjs.org/finalhandler/-/finalhandler-1.1.2.tgz", - "integrity": "sha512-aAWcW57uxVNrQZqFXjITpW3sIUQmHGG3qSb9mUah9MgMC4NeWhNOlNjXEYq3HjRAvL6arUviZGGJsBg6z0zsWA==", "license": "MIT", "dependencies": { "debug": "2.6.9", @@ -9199,8 +7537,6 @@ }, "node_modules/finalhandler/node_modules/debug": { "version": "2.6.9", - "resolved": "https://registry.npmjs.org/debug/-/debug-2.6.9.tgz", - "integrity": "sha512-bC7ElrdJaJnPbAP+1EotYvqZsb3ecl5wi6Bfi6BJTUcNowp6cvspg0jXznRTKDjm/E7AdgFBVeAPVMNcKGsHMA==", "license": "MIT", "dependencies": { "ms": "2.0.0" @@ -9208,14 +7544,10 @@ }, "node_modules/finalhandler/node_modules/ms": { "version": "2.0.0", - "resolved": "https://registry.npmjs.org/ms/-/ms-2.0.0.tgz", - "integrity": "sha512-Tpp60P6IUJDTuOq/5Z8cdskzJujfwqfOTkrwIwj7IRISpnkJnT6SyJ4PCPnGMoFjC9ddhal5KVIYtAt97ix05A==", "license": "MIT" }, "node_modules/finalhandler/node_modules/on-finished": { "version": "2.3.0", - "resolved": "https://registry.npmjs.org/on-finished/-/on-finished-2.3.0.tgz", - "integrity": "sha512-ikqdkGAAyf/X/gPhXGvfgAytDZtDbr+bkNUJ0N9h5MI/dmdgCs3l6hoHrcUv41sRKew3jIwrp4qQDXiK99Utww==", "license": "MIT", "dependencies": { "ee-first": "1.1.1" @@ -9226,8 +7558,6 @@ }, "node_modules/find-cache-dir": { "version": "4.0.0", - "resolved": "https://registry.npmjs.org/find-cache-dir/-/find-cache-dir-4.0.0.tgz", - "integrity": "sha512-9ZonPT4ZAK4a+1pUPVPZJapbi7O5qbbJPdYw/NOQWZZbVLdDTYM3A4R9z/DpAM08IDaFGsvPgiGZ82WEwUDWjg==", "license": "MIT", "dependencies": { "common-path-prefix": "^3.0.0", @@ -9242,8 +7572,6 @@ }, "node_modules/find-up": { "version": "6.3.0", - "resolved": "https://registry.npmjs.org/find-up/-/find-up-6.3.0.tgz", - "integrity": "sha512-v2ZsoEuVHYy8ZIlYqwPe/39Cy+cFDzp4dXPaxNvkEuouymu+2Jbz0PxpKarJHYJTmv2HWT3O382qY8l4jMWthw==", "license": "MIT", "dependencies": { "locate-path": "^7.1.0", @@ -9258,8 +7586,6 @@ }, "node_modules/flat": { "version": "5.0.2", - "resolved": "https://registry.npmjs.org/flat/-/flat-5.0.2.tgz", - "integrity": "sha512-b6suED+5/3rTpUBdG1gupIl8MPFCAMA0QXwmljLhvCUKcUvdE4gWky9zpuGCcXHOsz4J9wPGNWq6OKpmIzz3hQ==", "license": "BSD-3-Clause", "bin": { "flat": "cli.js" @@ -9267,8 +7593,6 @@ }, "node_modules/follow-redirects": { "version": "1.15.9", - "resolved": "https://registry.npmjs.org/follow-redirects/-/follow-redirects-1.15.9.tgz", - "integrity": "sha512-gew4GsXizNgdoRyqmyfMHyAmXsZDk6mHkSxZFCzW9gwlbtOW44CDtYavM+y+72qD/Vq2l550kMF52DT8fOLJqQ==", "funding": [ { "type": "individual", @@ -9287,8 +7611,6 @@ }, "node_modules/form-data": { "version": "4.0.3", - "resolved": "https://registry.npmjs.org/form-data/-/form-data-4.0.3.tgz", - "integrity": "sha512-qsITQPfmvMOSAdeyZ+12I1c+CKSstAFAwu+97zrnWAbIr5u8wfsExUzCesVLC8NgHuRUqNN4Zy6UPWUTRGslcA==", "license": "MIT", "dependencies": { "asynckit": "^0.4.0", @@ -9303,8 +7625,6 @@ }, "node_modules/form-data-encoder": { "version": "2.1.4", - "resolved": "https://registry.npmjs.org/form-data-encoder/-/form-data-encoder-2.1.4.tgz", - "integrity": "sha512-yDYSgNMraqvnxiEXO4hi88+YZxaHC6QKzb5N84iRCTDeRO7ZALpir/lVmf/uXUhnwUr2O4HU8s/n6x+yNjQkHw==", "license": "MIT", "engines": { "node": ">= 14.17" @@ -9312,16 +7632,12 @@ }, "node_modules/format": { "version": "0.2.2", - "resolved": "https://registry.npmjs.org/format/-/format-0.2.2.tgz", - "integrity": "sha512-wzsgA6WOq+09wrU1tsJ09udeR/YZRaeArL9e1wPbFg3GG2yDnC2ldKpxs4xunpFF9DgqCqOIra3bc1HWrJ37Ww==", "engines": { "node": ">=0.4.x" } }, "node_modules/forwarded": { "version": "0.2.0", - "resolved": "https://registry.npmjs.org/forwarded/-/forwarded-0.2.0.tgz", - "integrity": "sha512-buRG0fpBtRHSTCOASe6hD258tEubFoRLb4ZNA6NxMVHNw2gOcwHo9wyablzMzOA5z9xA9L1KNjk/Nt6MT9aYow==", "license": "MIT", "engines": { "node": ">= 0.6" @@ -9329,8 +7645,6 @@ }, "node_modules/fraction.js": { "version": "4.3.7", - "resolved": "https://registry.npmjs.org/fraction.js/-/fraction.js-4.3.7.tgz", - "integrity": "sha512-ZsDfxO51wGAXREY55a7la9LScWpwv9RxIrYABrlvOFBlH/ShPnrtsXeuUIfXKKOVicNxQ+o8JTbJvjS4M89yew==", "license": "MIT", "engines": { "node": "*" @@ -9342,8 +7656,6 @@ }, "node_modules/fresh": { "version": "0.5.2", - "resolved": "https://registry.npmjs.org/fresh/-/fresh-0.5.2.tgz", - "integrity": "sha512-zJ2mQYM18rEFOudeV4GShTGIQ7RbzA7ozbU9I/XBpm7kqgMywgmylMwXHxZJmkVoYkna9d2pVXVXPdYTP9ej8Q==", "license": "MIT", "engines": { "node": ">= 0.6" @@ -9351,8 +7663,6 @@ }, "node_modules/fs-extra": { "version": "11.3.0", - "resolved": "https://registry.npmjs.org/fs-extra/-/fs-extra-11.3.0.tgz", - "integrity": "sha512-Z4XaCL6dUDHfP/jT25jJKMmtxvuwbkrD1vNSMFlo9lNLY2c5FHYSQgHPRZUjAB26TpDEoW9HCOgplrdbaPV/ew==", "license": "MIT", "dependencies": { "graceful-fs": "^4.2.0", @@ -9365,21 +7675,14 @@ }, "node_modules/fs-monkey": { "version": "1.0.6", - "resolved": "https://registry.npmjs.org/fs-monkey/-/fs-monkey-1.0.6.tgz", - "integrity": "sha512-b1FMfwetIKymC0eioW7mTywihSQE4oLzQn1dB6rZB5fx/3NpNEdAWeCSMB+60/AeT0TCXsxzAlcYVEFCTAksWg==", "license": "Unlicense" }, "node_modules/fs.realpath": { "version": "1.0.0", - "resolved": "https://registry.npmjs.org/fs.realpath/-/fs.realpath-1.0.0.tgz", - "integrity": "sha512-OO0pH2lK6a0hZnAdau5ItzHPI6pUlvI7jMVnxUQRtw4owF2wk8lOSabtGDCTP4Ggrg2MbGnWO9X8K1t4+fGMDw==", "license": "ISC" }, "node_modules/fsevents": { "version": "2.3.3", - "resolved": "https://registry.npmjs.org/fsevents/-/fsevents-2.3.3.tgz", - "integrity": "sha512-5xoDfX+fL7faATnagmWPpbFtwh/R77WmMMqqHGS65C3vvB0YHrgF+B1YmZ3441tMj5n63k0212XNoJwzlhffQw==", - "hasInstallScript": true, "license": "MIT", "optional": true, "os": [ @@ -9391,8 +7694,6 @@ }, "node_modules/function-bind": { "version": "1.1.2", - "resolved": "https://registry.npmjs.org/function-bind/-/function-bind-1.1.2.tgz", - "integrity": "sha512-7XHNxH7qX9xG5mIwxkhumTox/MIRNcOgDrxWsMt2pAr23WHp6MrRlN7FBSFpCpr+oVO0F744iUgR82nJMfG2SA==", "license": "MIT", "funding": { "url": "https://github.com/sponsors/ljharb" @@ -9400,8 +7701,6 @@ }, "node_modules/gensync": { "version": "1.0.0-beta.2", - "resolved": "https://registry.npmjs.org/gensync/-/gensync-1.0.0-beta.2.tgz", - "integrity": "sha512-3hN7NaskYvMDLQY55gnW3NQ+mesEAepTqlg+VEbj7zzqEMBVNhzcGYYeqFo/TlYz6eQiFcp1HcsCZO+nGgS8zg==", "license": "MIT", "engines": { "node": ">=6.9.0" @@ -9409,8 +7708,6 @@ }, "node_modules/get-east-asian-width": { "version": "1.3.0", - "resolved": "https://registry.npmjs.org/get-east-asian-width/-/get-east-asian-width-1.3.0.tgz", - "integrity": "sha512-vpeMIQKxczTD/0s2CdEWHcb0eeJe6TFjxb+J5xgX7hScxqrGuyjmv4c1D4A/gelKfyox0gJJwIHF+fLjeaM8kQ==", "dev": true, "license": "MIT", "engines": { @@ -9422,8 +7719,6 @@ }, "node_modules/get-intrinsic": { "version": "1.3.0", - "resolved": "https://registry.npmjs.org/get-intrinsic/-/get-intrinsic-1.3.0.tgz", - "integrity": "sha512-9fSjSaos/fRIVIp+xSJlE6lfwhES7LNtKaCBIamHsjr2na1BiABJPo0mOjjz8GJDURarmCPGqaiVg5mfjb98CQ==", "license": "MIT", "dependencies": { "call-bind-apply-helpers": "^1.0.2", @@ -9446,14 +7741,10 @@ }, "node_modules/get-own-enumerable-property-symbols": { "version": "3.0.2", - "resolved": "https://registry.npmjs.org/get-own-enumerable-property-symbols/-/get-own-enumerable-property-symbols-3.0.2.tgz", - "integrity": "sha512-I0UBV/XOz1XkIJHEUDMZAbzCThU/H8DxmSfmdGcKPnVhu2VfFqr34jr9777IyaTYvxjedWhqVIilEDsCdP5G6g==", "license": "ISC" }, "node_modules/get-port": { "version": "5.1.1", - "resolved": "https://registry.npmjs.org/get-port/-/get-port-5.1.1.tgz", - "integrity": "sha512-g/Q1aTSDOxFpchXC4i8ZWvxA1lnPqx/JHqcpIw0/LX9T8x/GBbi6YnlN5nhaKIFkT8oFsscUKgDJYxfwfS6QsQ==", "license": "MIT", "engines": { "node": ">=8" @@ -9464,8 +7755,6 @@ }, "node_modules/get-proto": { "version": "1.0.1", - "resolved": "https://registry.npmjs.org/get-proto/-/get-proto-1.0.1.tgz", - "integrity": "sha512-sTSfBjoXBp89JvIKIefqw7U2CCebsc74kiY6awiGogKtoSGbgjYE/G/+l9sF3MWFPNc9IcoOC4ODfKHfxFmp0g==", "license": "MIT", "dependencies": { "dunder-proto": "^1.0.1", @@ -9477,8 +7766,6 @@ }, "node_modules/get-stream": { "version": "6.0.1", - "resolved": "https://registry.npmjs.org/get-stream/-/get-stream-6.0.1.tgz", - "integrity": "sha512-ts6Wi+2j3jQjqi70w5AlN8DFnkSwC+MqmxEzdEALB2qXZYV3X/b1CTfgPLGJNMeAWxdPfU8FO1ms3NUfaHCPYg==", "license": "MIT", "engines": { "node": ">=10" @@ -9489,15 +7776,10 @@ }, "node_modules/github-slugger": { "version": "1.5.0", - "resolved": "https://registry.npmjs.org/github-slugger/-/github-slugger-1.5.0.tgz", - "integrity": "sha512-wIh+gKBI9Nshz2o46B0B3f5k/W+WI9ZAv6y5Dn5WJ5SK1t0TnDimB4WE5rmTD05ZAIn8HALCZVmCsvj0w0v0lw==", "license": "ISC" }, "node_modules/glob": { "version": "7.2.3", - "resolved": "https://registry.npmjs.org/glob/-/glob-7.2.3.tgz", - "integrity": "sha512-nFR0zLpU2YCaRxwoCJvL6UvCH2JFyFVIvwTLsIf21AuHlMskA1hhTdk+LlYJtOlYt9v6dvszD2BGRqBL+iQK9Q==", - "deprecated": "Glob versions prior to v9 are no longer supported", "license": "ISC", "dependencies": { "fs.realpath": "^1.0.0", @@ -9516,8 +7798,6 @@ }, "node_modules/glob-parent": { "version": "5.1.2", - "resolved": "https://registry.npmjs.org/glob-parent/-/glob-parent-5.1.2.tgz", - "integrity": "sha512-AOIgSQCepiJYwP3ARnGx+5VnTu2HBYdzbGP45eLw1vr3zB3vZLeyed1sC9hnbcOc9/SrMyM5RPQrkGz4aS9Zow==", "license": "ISC", "dependencies": { "is-glob": "^4.0.1" @@ -9528,14 +7808,10 @@ }, "node_modules/glob-to-regexp": { "version": "0.4.1", - "resolved": "https://registry.npmjs.org/glob-to-regexp/-/glob-to-regexp-0.4.1.tgz", - "integrity": "sha512-lkX1HJXwyMcprw/5YUZc2s7DrpAiHB21/V+E1rHUrVNokkvB6bqMzT0VfV6/86ZNabt1k14YOIaT7nDvOX3Iiw==", "license": "BSD-2-Clause" }, "node_modules/global-dirs": { "version": "3.0.1", - "resolved": "https://registry.npmjs.org/global-dirs/-/global-dirs-3.0.1.tgz", - "integrity": "sha512-NBcGGFbBA9s1VzD41QXDG+3++t9Mn5t1FpLdhESY6oKY4gYTFpX4wO3sqGUa0Srjtbfj3szX0RnemmrVRUdULA==", "license": "MIT", "dependencies": { "ini": "2.0.0" @@ -9549,8 +7825,6 @@ }, "node_modules/globals": { "version": "11.12.0", - "resolved": "https://registry.npmjs.org/globals/-/globals-11.12.0.tgz", - "integrity": "sha512-WOBp/EEGUiIsJSp7wcv/y6MO+lV9UoncWqxuFfm8eBwzWNgyfBd6Gz+IeKQ9jCmyhoH99g15M3T+QaVHFjizVA==", "license": "MIT", "engines": { "node": ">=4" @@ -9558,8 +7832,6 @@ }, "node_modules/globby": { "version": "11.1.0", - "resolved": "https://registry.npmjs.org/globby/-/globby-11.1.0.tgz", - "integrity": "sha512-jhIXaOzy1sb8IyocaruWSn1TjmnBVs8Ayhcy83rmxNJ8q2uWKCAj3CnJY+KpGSXCueAPc0i05kVvVKtP1t9S3g==", "license": "MIT", "dependencies": { "array-union": "^2.1.0", @@ -9578,8 +7850,6 @@ }, "node_modules/gopd": { "version": "1.2.0", - "resolved": "https://registry.npmjs.org/gopd/-/gopd-1.2.0.tgz", - "integrity": "sha512-ZUKRh6/kUFoAiTAtTYPZJ3hw9wNxx+BIBOijnlG9PnrJsCcSjs1wyyD6vJpaYtgnzDrKYRSqf3OO6Rfa93xsRg==", "license": "MIT", "engines": { "node": ">= 0.4" @@ -9590,8 +7860,6 @@ }, "node_modules/got": { "version": "12.6.1", - "resolved": "https://registry.npmjs.org/got/-/got-12.6.1.tgz", - "integrity": "sha512-mThBblvlAF1d4O5oqyvN+ZxLAYwIJK7bpMxgYqPD9okW0C3qm5FFn7k811QrcuEBwaogR3ngOFoCfs6mRv7teQ==", "license": "MIT", "dependencies": { "@sindresorhus/is": "^5.2.0", @@ -9615,8 +7883,6 @@ }, "node_modules/got/node_modules/@sindresorhus/is": { "version": "5.6.0", - "resolved": "https://registry.npmjs.org/@sindresorhus/is/-/is-5.6.0.tgz", - "integrity": "sha512-TV7t8GKYaJWsn00tFDqBw8+Uqmr8A0fRU1tvTQhyZzGv0sJCGRQL3JGMI3ucuKo3XIZdUP+Lx7/gh2t3lewy7g==", "license": "MIT", "engines": { "node": ">=14.16" @@ -9627,14 +7893,10 @@ }, "node_modules/graceful-fs": { "version": "4.2.11", - "resolved": "https://registry.npmjs.org/graceful-fs/-/graceful-fs-4.2.11.tgz", - "integrity": "sha512-RbJ5/jmFcNNCcDV5o9eTnBLJ/HszWV0P73bc+Ff4nS/rJj+YaS6IGyiOL0VoBYX+l1Wrl3k63h/KrH+nhJ0XvQ==", "license": "ISC" }, "node_modules/gray-matter": { "version": "4.0.3", - "resolved": "https://registry.npmjs.org/gray-matter/-/gray-matter-4.0.3.tgz", - "integrity": "sha512-5v6yZd4JK3eMI3FqqCouswVqwugaA9r4dNZB1wwcmrD02QkV5H0y7XBQW8QwQqEaZY1pM9aqORSORhJRdNK44Q==", "license": "MIT", "dependencies": { "js-yaml": "^3.13.1", @@ -9648,8 +7910,6 @@ }, "node_modules/gray-matter/node_modules/argparse": { "version": "1.0.10", - "resolved": "https://registry.npmjs.org/argparse/-/argparse-1.0.10.tgz", - "integrity": "sha512-o5Roy6tNG4SL/FOkCAN6RzjiakZS25RLYFrcMttJqbdd8BWrnA+fGz57iN5Pb06pvBGvl5gQ0B48dJlslXvoTg==", "license": "MIT", "dependencies": { "sprintf-js": "~1.0.2" @@ -9657,8 +7917,6 @@ }, "node_modules/gray-matter/node_modules/js-yaml": { "version": "3.14.1", - "resolved": "https://registry.npmjs.org/js-yaml/-/js-yaml-3.14.1.tgz", - "integrity": "sha512-okMH7OXXJ7YrN9Ok3/SXrnu4iX9yOk+25nqX4imS2npuvTYDmo/QEZoqwZkYaIDk3jVvBOTOIEgEhaLOynBS9g==", "license": "MIT", "dependencies": { "argparse": "^1.0.7", @@ -9670,8 +7928,6 @@ }, "node_modules/gzip-size": { "version": "6.0.0", - "resolved": "https://registry.npmjs.org/gzip-size/-/gzip-size-6.0.0.tgz", - "integrity": "sha512-ax7ZYomf6jqPTQ4+XCpUGyXKHk5WweS+e05MBO4/y3WJ5RkmPXNKvX+bx1behVILVwr6JSQvZAku021CHPXG3Q==", "license": "MIT", "dependencies": { "duplexer": "^0.1.2" @@ -9685,14 +7941,10 @@ }, "node_modules/handle-thing": { "version": "2.0.1", - "resolved": "https://registry.npmjs.org/handle-thing/-/handle-thing-2.0.1.tgz", - "integrity": "sha512-9Qn4yBxelxoh2Ow62nP+Ka/kMnOXRi8BXnRaUwezLNhqelnN49xKz4F/dPP8OYLxLxq6JDtZb2i9XznUQbNPTg==", "license": "MIT" }, "node_modules/has-flag": { "version": "4.0.0", - "resolved": "https://registry.npmjs.org/has-flag/-/has-flag-4.0.0.tgz", - "integrity": "sha512-EykJT/Q1KjTWctppgIAgfSO0tKVuZUjhgMr17kqTumMl6Afv3EISleU7qZUzoXDFTAHTDC4NOoG/ZxU3EvlMPQ==", "license": "MIT", "engines": { "node": ">=8" @@ -9700,8 +7952,6 @@ }, "node_modules/has-property-descriptors": { "version": "1.0.2", - "resolved": "https://registry.npmjs.org/has-property-descriptors/-/has-property-descriptors-1.0.2.tgz", - "integrity": "sha512-55JNKuIW+vq4Ke1BjOTjM2YctQIvCT7GFzHwmfZPGo5wnrgkid0YQtnAleFSqumZm4az3n2BS+erby5ipJdgrg==", "license": "MIT", "dependencies": { "es-define-property": "^1.0.0" @@ -9712,8 +7962,6 @@ }, "node_modules/has-symbols": { "version": "1.1.0", - "resolved": "https://registry.npmjs.org/has-symbols/-/has-symbols-1.1.0.tgz", - "integrity": "sha512-1cDNdwJ2Jaohmb3sg4OmKaMBwuC48sYni5HUw2DvsC8LjGTLK9h+eb1X6RyuOHe4hT0ULCW68iomhjUoKUqlPQ==", "license": "MIT", "engines": { "node": ">= 0.4" @@ -9724,8 +7972,6 @@ }, "node_modules/has-tostringtag": { "version": "1.0.2", - "resolved": "https://registry.npmjs.org/has-tostringtag/-/has-tostringtag-1.0.2.tgz", - "integrity": "sha512-NqADB8VjPFLM2V0VvHUewwwsw0ZWBaIdgo+ieHtK3hasLz4qeCRjYcqfB6AQrBggRKppKF8L52/VqdVsO47Dlw==", "license": "MIT", "dependencies": { "has-symbols": "^1.0.3" @@ -9739,8 +7985,6 @@ }, "node_modules/has-yarn": { "version": "3.0.0", - "resolved": "https://registry.npmjs.org/has-yarn/-/has-yarn-3.0.0.tgz", - "integrity": "sha512-IrsVwUHhEULx3R8f/aA8AHuEzAorplsab/v8HBzEiIukwq5i/EC+xmOW+HfP1OaDP+2JkgT1yILHN2O3UFIbcA==", "license": "MIT", "engines": { "node": "^12.20.0 || ^14.13.1 || >=16.0.0" @@ -9751,8 +7995,6 @@ }, "node_modules/hasown": { "version": "2.0.2", - "resolved": "https://registry.npmjs.org/hasown/-/hasown-2.0.2.tgz", - "integrity": "sha512-0hJU9SCPvmMzIBdZFqNPXWa6dqh7WdH0cII9y+CyS8rG3nL48Bclra9HmKhVVUHyPWNH5Y7xDwAB7bfgSjkUMQ==", "license": "MIT", "dependencies": { "function-bind": "^1.1.2" @@ -9763,8 +8005,6 @@ }, "node_modules/hast-util-from-parse5": { "version": "8.0.3", - "resolved": "https://registry.npmjs.org/hast-util-from-parse5/-/hast-util-from-parse5-8.0.3.tgz", - "integrity": "sha512-3kxEVkEKt0zvcZ3hCRYI8rqrgwtlIOFMWkbclACvjlDw8Li9S2hk/d51OI0nr/gIpdMHNepwgOKqZ/sy0Clpyg==", "license": "MIT", "dependencies": { "@types/hast": "^3.0.0", @@ -9783,8 +8023,6 @@ }, "node_modules/hast-util-parse-selector": { "version": "4.0.0", - "resolved": "https://registry.npmjs.org/hast-util-parse-selector/-/hast-util-parse-selector-4.0.0.tgz", - "integrity": "sha512-wkQCkSYoOGCRKERFWcxMVMOcYE2K1AaNLU8DXS9arxnLOUEWbOXKXiJUNzEpqZ3JOKpnha3jkFrumEjVliDe7A==", "license": "MIT", "dependencies": { "@types/hast": "^3.0.0" @@ -9796,8 +8034,6 @@ }, "node_modules/hast-util-raw": { "version": "9.1.0", - "resolved": "https://registry.npmjs.org/hast-util-raw/-/hast-util-raw-9.1.0.tgz", - "integrity": "sha512-Y8/SBAHkZGoNkpzqqfCldijcuUKh7/su31kEBp67cFY09Wy0mTRgtsLYsiIxMJxlu0f6AA5SUTbDR8K0rxnbUw==", "license": "MIT", "dependencies": { "@types/hast": "^3.0.0", @@ -9821,8 +8057,6 @@ }, "node_modules/hast-util-to-estree": { "version": "3.1.3", - "resolved": "https://registry.npmjs.org/hast-util-to-estree/-/hast-util-to-estree-3.1.3.tgz", - "integrity": "sha512-48+B/rJWAp0jamNbAAf9M7Uf//UVqAoMmgXhBdxTDJLGKY+LRnZ99qcG+Qjl5HfMpYNzS5v4EAwVEF34LeAj7w==", "license": "MIT", "dependencies": { "@types/estree": "^1.0.0", @@ -9849,8 +8083,6 @@ }, "node_modules/hast-util-to-jsx-runtime": { "version": "2.3.6", - "resolved": "https://registry.npmjs.org/hast-util-to-jsx-runtime/-/hast-util-to-jsx-runtime-2.3.6.tgz", - "integrity": "sha512-zl6s8LwNyo1P9uw+XJGvZtdFF1GdAkOg8ujOw+4Pyb76874fLps4ueHXDhXWdk6YHQ6OgUtinliG7RsYvCbbBg==", "license": "MIT", "dependencies": { "@types/estree": "^1.0.0", @@ -9876,8 +8108,6 @@ }, "node_modules/hast-util-to-parse5": { "version": "8.0.0", - "resolved": "https://registry.npmjs.org/hast-util-to-parse5/-/hast-util-to-parse5-8.0.0.tgz", - "integrity": "sha512-3KKrV5ZVI8if87DVSi1vDeByYrkGzg4mEfeu4alwgmmIeARiBLKCZS2uw5Gb6nU9x9Yufyj3iudm6i7nl52PFw==", "license": "MIT", "dependencies": { "@types/hast": "^3.0.0", @@ -9895,8 +8125,6 @@ }, "node_modules/hast-util-to-parse5/node_modules/property-information": { "version": "6.5.0", - "resolved": "https://registry.npmjs.org/property-information/-/property-information-6.5.0.tgz", - "integrity": "sha512-PgTgs/BlvHxOu8QuEN7wi5A0OmXaBcHpmCSTehcs6Uuu9IkDIEo13Hy7n898RHfrQ49vKCoGeWZSaAK01nwVig==", "license": "MIT", "funding": { "type": "github", @@ -9905,8 +8133,6 @@ }, "node_modules/hast-util-whitespace": { "version": "3.0.0", - "resolved": "https://registry.npmjs.org/hast-util-whitespace/-/hast-util-whitespace-3.0.0.tgz", - "integrity": "sha512-88JUN06ipLwsnv+dVn+OIYOvAuvBMy/Qoi6O7mQHxdPXpjy+Cd6xRkWwux7DKO+4sYILtLBRIKgsdpS2gQc7qw==", "license": "MIT", "dependencies": { "@types/hast": "^3.0.0" @@ -9918,8 +8144,6 @@ }, "node_modules/hastscript": { "version": "9.0.1", - "resolved": "https://registry.npmjs.org/hastscript/-/hastscript-9.0.1.tgz", - "integrity": "sha512-g7df9rMFX/SPi34tyGCyUBREQoKkapwdY/T04Qn9TDWfHhAYt4/I0gMVirzK5wEzeUqIjEB+LXC/ypb7Aqno5w==", "license": "MIT", "dependencies": { "@types/hast": "^3.0.0", @@ -9935,8 +8159,6 @@ }, "node_modules/he": { "version": "1.2.0", - "resolved": "https://registry.npmjs.org/he/-/he-1.2.0.tgz", - "integrity": "sha512-F/1DnUGPopORZi0ni+CvrCgHQ5FyEAHRLSApuYWMmrbSwoN2Mn/7k+Gl38gJnR7yyDZk6WLXwiGod1JOWNDKGw==", "license": "MIT", "bin": { "he": "bin/he" @@ -9944,8 +8166,6 @@ }, "node_modules/history": { "version": "4.10.1", - "resolved": "https://registry.npmjs.org/history/-/history-4.10.1.tgz", - "integrity": "sha512-36nwAD620w12kuzPAsyINPWJqlNbij+hpK1k9XRloDtym8mxzGYl2c17LnV6IAGB2Dmg4tEa7G7DlawS0+qjew==", "license": "MIT", "dependencies": { "@babel/runtime": "^7.1.2", @@ -9958,8 +8178,6 @@ }, "node_modules/hoist-non-react-statics": { "version": "3.3.2", - "resolved": "https://registry.npmjs.org/hoist-non-react-statics/-/hoist-non-react-statics-3.3.2.tgz", - "integrity": "sha512-/gGivxi8JPKWNm/W0jSmzcMPpfpPLc3dY/6GxhX2hQ9iGj3aDfklV4ET7NjKpSinLpJ5vafa9iiGIEZg10SfBw==", "license": "BSD-3-Clause", "dependencies": { "react-is": "^16.7.0" @@ -9967,8 +8185,6 @@ }, "node_modules/hpack.js": { "version": "2.1.6", - "resolved": "https://registry.npmjs.org/hpack.js/-/hpack.js-2.1.6.tgz", - "integrity": "sha512-zJxVehUdMGIKsRaNt7apO2Gqp0BdqW5yaiGHXXmbpvxgBYVZnAql+BJb4RO5ad2MgpbZKn5G6nMnegrH1FcNYQ==", "license": "MIT", "dependencies": { "inherits": "^2.0.1", @@ -9979,14 +8195,10 @@ }, "node_modules/hpack.js/node_modules/isarray": { "version": "1.0.0", - "resolved": "https://registry.npmjs.org/isarray/-/isarray-1.0.0.tgz", - "integrity": "sha512-VLghIWNM6ELQzo7zwmcg0NmTVyWKYjvIeM83yjp0wRDTmUnrM678fQbcKBo6n2CJEF0szoG//ytg+TKla89ALQ==", "license": "MIT" }, "node_modules/hpack.js/node_modules/readable-stream": { "version": "2.3.8", - "resolved": "https://registry.npmjs.org/readable-stream/-/readable-stream-2.3.8.tgz", - "integrity": "sha512-8p0AUk4XODgIewSi0l8Epjs+EVnWiK7NoDIEGU0HhE7+ZyY8D1IMY7odu5lRrFXGg71L15KG8QrPmum45RTtdA==", "license": "MIT", "dependencies": { "core-util-is": "~1.0.0", @@ -10000,14 +8212,10 @@ }, "node_modules/hpack.js/node_modules/safe-buffer": { "version": "5.1.2", - "resolved": "https://registry.npmjs.org/safe-buffer/-/safe-buffer-5.1.2.tgz", - "integrity": "sha512-Gd2UZBJDkXlY7GbJxfsE8/nvKkUEU1G38c1siN6QP6a9PT9MmHB8GnpscSmMJSoF8LOIrt8ud/wPtojys4G6+g==", "license": "MIT" }, "node_modules/hpack.js/node_modules/string_decoder": { "version": "1.1.1", - "resolved": "https://registry.npmjs.org/string_decoder/-/string_decoder-1.1.1.tgz", - "integrity": "sha512-n/ShnvDi6FHbbVfviro+WojiFzv+s8MPMHBczVePfUpDJLwoLT0ht1l4YwBCbi8pJAveEEdnkHyPyTP/mzRfwg==", "license": "MIT", "dependencies": { "safe-buffer": "~5.1.0" @@ -10015,8 +8223,6 @@ }, "node_modules/html-entities": { "version": "2.6.0", - "resolved": "https://registry.npmjs.org/html-entities/-/html-entities-2.6.0.tgz", - "integrity": "sha512-kig+rMn/QOVRvr7c86gQ8lWXq+Hkv6CbAH1hLu+RG338StTpE8Z0b44SDVaqVu7HGKf27frdmUYEs9hTUX/cLQ==", "funding": [ { "type": "github", @@ -10031,14 +8237,10 @@ }, "node_modules/html-escaper": { "version": "2.0.2", - "resolved": "https://registry.npmjs.org/html-escaper/-/html-escaper-2.0.2.tgz", - "integrity": "sha512-H2iMtd0I4Mt5eYiapRdIDjp+XzelXQ0tFE4JS7YFwFevXXMmOp9myNrUvCg0D6ws8iqkRPBfKHgbwig1SmlLfg==", "license": "MIT" }, "node_modules/html-minifier-terser": { "version": "7.2.0", - "resolved": "https://registry.npmjs.org/html-minifier-terser/-/html-minifier-terser-7.2.0.tgz", - "integrity": "sha512-tXgn3QfqPIpGl9o+K5tpcj3/MN4SfLtsx2GWwBC3SSd0tXQGyF3gsSqad8loJgKZGM3ZxbYDd5yhiBIdWpmvLA==", "license": "MIT", "dependencies": { "camel-case": "^4.1.2", @@ -10058,8 +8260,6 @@ }, "node_modules/html-minifier-terser/node_modules/commander": { "version": "10.0.1", - "resolved": "https://registry.npmjs.org/commander/-/commander-10.0.1.tgz", - "integrity": "sha512-y4Mg2tXshplEbSGzx7amzPwKKOCGuoSRP/CjEdwwk0FOGlUbq6lKuoyDZTNZkmxHdJtp54hdfY/JUrdL7Xfdug==", "license": "MIT", "engines": { "node": ">=14" @@ -10067,8 +8267,6 @@ }, "node_modules/html-tags": { "version": "3.3.1", - "resolved": "https://registry.npmjs.org/html-tags/-/html-tags-3.3.1.tgz", - "integrity": "sha512-ztqyC3kLto0e9WbNp0aeP+M3kTt+nbaIveGmUxAtZa+8iFgKLUOD4YKM5j+f3QD89bra7UeumolZHKuOXnTmeQ==", "license": "MIT", "engines": { "node": ">=8" @@ -10079,8 +8277,6 @@ }, "node_modules/html-void-elements": { "version": "3.0.0", - "resolved": "https://registry.npmjs.org/html-void-elements/-/html-void-elements-3.0.0.tgz", - "integrity": "sha512-bEqo66MRXsUGxWHV5IP0PUiAWwoEjba4VCzg0LjFJBpchPaTfyfCKTG6bc5F8ucKec3q5y6qOdGyYTSBEvhCrg==", "license": "MIT", "funding": { "type": "github", @@ -10089,8 +8285,6 @@ }, "node_modules/html-webpack-plugin": { "version": "5.6.3", - "resolved": "https://registry.npmjs.org/html-webpack-plugin/-/html-webpack-plugin-5.6.3.tgz", - "integrity": "sha512-QSf1yjtSAsmf7rYBV7XX86uua4W/vkhIt0xNXKbsi2foEeW7vjJQz4bhnpL3xH+l1ryl1680uNv968Z+X6jSYg==", "license": "MIT", "dependencies": { "@types/html-minifier-terser": "^6.0.0", @@ -10121,8 +8315,6 @@ }, "node_modules/html-webpack-plugin/node_modules/commander": { "version": "8.3.0", - "resolved": "https://registry.npmjs.org/commander/-/commander-8.3.0.tgz", - "integrity": "sha512-OkTL9umf+He2DZkUq8f8J9of7yL6RJKI24dVITBmNfZBmri9zYZQrKkuXiKhyfPSu8tUhnVBB1iKXevvnlR4Ww==", "license": "MIT", "engines": { "node": ">= 12" @@ -10130,8 +8322,6 @@ }, "node_modules/html-webpack-plugin/node_modules/html-minifier-terser": { "version": "6.1.0", - "resolved": "https://registry.npmjs.org/html-minifier-terser/-/html-minifier-terser-6.1.0.tgz", - "integrity": "sha512-YXxSlJBZTP7RS3tWnQw74ooKa6L9b9i9QYXY21eUEvhZ3u9XLfv6OnFsQq6RxkhHygsaUMvYsZRV5rU/OVNZxw==", "license": "MIT", "dependencies": { "camel-case": "^4.1.2", @@ -10151,8 +8341,6 @@ }, "node_modules/htmlparser2": { "version": "8.0.2", - "resolved": "https://registry.npmjs.org/htmlparser2/-/htmlparser2-8.0.2.tgz", - "integrity": "sha512-GYdjWKDkbRLkZ5geuHs5NY1puJ+PXwP7+fHPRz06Eirsb9ugf6d8kkXav6ADhcODhFFPMIXyxkxSuMf3D6NCFA==", "funding": [ "https://github.com/fb55/htmlparser2?sponsor=1", { @@ -10170,20 +8358,14 @@ }, "node_modules/http-cache-semantics": { "version": "4.2.0", - "resolved": "https://registry.npmjs.org/http-cache-semantics/-/http-cache-semantics-4.2.0.tgz", - "integrity": "sha512-dTxcvPXqPvXBQpq5dUr6mEMJX4oIEFv6bwom3FDwKRDsuIjjJGANqhBuoAn9c1RQJIdAKav33ED65E2ys+87QQ==", "license": "BSD-2-Clause" }, "node_modules/http-deceiver": { "version": "1.2.7", - "resolved": "https://registry.npmjs.org/http-deceiver/-/http-deceiver-1.2.7.tgz", - "integrity": "sha512-LmpOGxTfbpgtGVxJrj5k7asXHCgNZp5nLfp+hWc8QQRqtb7fUy6kRY3BO1h9ddF6yIPYUARgxGOwB42DnxIaNw==", "license": "MIT" }, "node_modules/http-errors": { "version": "2.0.0", - "resolved": "https://registry.npmjs.org/http-errors/-/http-errors-2.0.0.tgz", - "integrity": "sha512-FtwrG/euBzaEjYeRqOgly7G0qviiXoJWnvEH2Z1plBdXgbyjv34pHTSb9zoeHMyDy33+DWy5Wt9Wo+TURtOYSQ==", "license": "MIT", "dependencies": { "depd": "2.0.0", @@ -10198,8 +8380,6 @@ }, "node_modules/http-errors/node_modules/statuses": { "version": "2.0.1", - "resolved": "https://registry.npmjs.org/statuses/-/statuses-2.0.1.tgz", - "integrity": "sha512-RwNA9Z/7PrK06rYLIzFMlaF+l73iwpzsqRIFgbMLbTcLD6cOao82TaWefPXQvB2fOC4AjuYSEndS7N/mTCbkdQ==", "license": "MIT", "engines": { "node": ">= 0.8" @@ -10207,14 +8387,10 @@ }, "node_modules/http-parser-js": { "version": "0.5.10", - "resolved": "https://registry.npmjs.org/http-parser-js/-/http-parser-js-0.5.10.tgz", - "integrity": "sha512-Pysuw9XpUq5dVc/2SMHpuTY01RFl8fttgcyunjL7eEMhGM3cI4eOmiCycJDVCo/7O7ClfQD3SaI6ftDzqOXYMA==", "license": "MIT" }, "node_modules/http-proxy": { "version": "1.18.1", - "resolved": "https://registry.npmjs.org/http-proxy/-/http-proxy-1.18.1.tgz", - "integrity": "sha512-7mz/721AbnJwIVbnaSv1Cz3Am0ZLT/UBwkC92VlxhXv/k/BBQfM2fXElQNC27BVGr0uwUpplYPQM9LnaBMR5NQ==", "license": "MIT", "dependencies": { "eventemitter3": "^4.0.0", @@ -10227,8 +8403,6 @@ }, "node_modules/http-proxy-middleware": { "version": "2.0.9", - "resolved": "https://registry.npmjs.org/http-proxy-middleware/-/http-proxy-middleware-2.0.9.tgz", - "integrity": "sha512-c1IyJYLYppU574+YI7R4QyX2ystMtVXZwIdzazUIPIJsHuWNd+mho2j+bKoHftndicGj9yh+xjd+l0yj7VeT1Q==", "license": "MIT", "dependencies": { "@types/http-proxy": "^1.17.8", @@ -10251,8 +8425,6 @@ }, "node_modules/http-proxy-middleware/node_modules/is-plain-obj": { "version": "3.0.0", - "resolved": "https://registry.npmjs.org/is-plain-obj/-/is-plain-obj-3.0.0.tgz", - "integrity": "sha512-gwsOE28k+23GP1B6vFl1oVh/WOzmawBrKwo5Ev6wMKzPkaXaCDIQKzLnvsA42DRlbVTWorkgTKIviAKCWkfUwA==", "license": "MIT", "engines": { "node": ">=10" @@ -10263,8 +8435,6 @@ }, "node_modules/http2-wrapper": { "version": "2.2.1", - "resolved": "https://registry.npmjs.org/http2-wrapper/-/http2-wrapper-2.2.1.tgz", - "integrity": "sha512-V5nVw1PAOgfI3Lmeaj2Exmeg7fenjhRUgz1lPSezy1CuhPYbgQtbQj4jZfEAEMlaL+vupsvhjqCyjzob0yxsmQ==", "license": "MIT", "dependencies": { "quick-lru": "^5.1.1", @@ -10276,8 +8446,6 @@ }, "node_modules/human-signals": { "version": "2.1.0", - "resolved": "https://registry.npmjs.org/human-signals/-/human-signals-2.1.0.tgz", - "integrity": "sha512-B4FFZ6q/T2jhhksgkbEW3HBvWIfDW85snkQgawt07S7J5QXTk6BkNV+0yAeZrM5QpMAdYlocGoljn0sJ/WQkFw==", "license": "Apache-2.0", "engines": { "node": ">=10.17.0" @@ -10285,8 +8453,6 @@ }, "node_modules/husky": { "version": "9.1.7", - "resolved": "https://registry.npmjs.org/husky/-/husky-9.1.7.tgz", - "integrity": "sha512-5gs5ytaNjBrh5Ow3zrvdUUY+0VxIuWVL4i9irt6friV+BqdCfmV11CQTWMiBYWHbXhco+J1kHfTOUkePhCDvMA==", "dev": true, "license": "MIT", "bin": { @@ -10301,8 +8467,6 @@ }, "node_modules/iconv-lite": { "version": "0.4.24", - "resolved": "https://registry.npmjs.org/iconv-lite/-/iconv-lite-0.4.24.tgz", - "integrity": "sha512-v3MXnZAcvnywkTUEZomIActle7RXXeedOR31wwl7VlyoXO4Qi9arvSenNQWne1TcRwhCL1HwLI21bEqdpj8/rA==", "license": "MIT", "dependencies": { "safer-buffer": ">= 2.1.2 < 3" @@ -10313,8 +8477,6 @@ }, "node_modules/icss-utils": { "version": "5.1.0", - "resolved": "https://registry.npmjs.org/icss-utils/-/icss-utils-5.1.0.tgz", - "integrity": "sha512-soFhflCVWLfRNOPU3iv5Z9VUdT44xFRbzjLsEzSr5AQmgqPMTHdU3PMT1Cf1ssx8fLNJDA1juftYl+PUcv3MqA==", "license": "ISC", "engines": { "node": "^10 || ^12 || >= 14" @@ -10325,8 +8487,6 @@ }, "node_modules/ignore": { "version": "5.3.2", - "resolved": "https://registry.npmjs.org/ignore/-/ignore-5.3.2.tgz", - "integrity": "sha512-hsBTNUqQTDwkWtcdYI2i06Y/nUBEsNEDJKjWdigLvegy8kDuJAS8uRlpkkcQpyEXL0Z/pjDy5HBmMjRCJ2gq+g==", "license": "MIT", "engines": { "node": ">= 4" @@ -10334,8 +8494,6 @@ }, "node_modules/image-size": { "version": "2.0.2", - "resolved": "https://registry.npmjs.org/image-size/-/image-size-2.0.2.tgz", - "integrity": "sha512-IRqXKlaXwgSMAMtpNzZa1ZAe8m+Sa1770Dhk8VkSsP9LS+iHD62Zd8FQKs8fbPiagBE7BzoFX23cxFnwshpV6w==", "license": "MIT", "bin": { "image-size": "bin/image-size.js" @@ -10346,8 +8504,6 @@ }, "node_modules/import-fresh": { "version": "3.3.1", - "resolved": "https://registry.npmjs.org/import-fresh/-/import-fresh-3.3.1.tgz", - "integrity": "sha512-TR3KfrTZTYLPB6jUjfx6MF9WcWrHL9su5TObK4ZkYgBdWKPOFoSoQIdEuTuR82pmtxH2spWG9h6etwfr1pLBqQ==", "license": "MIT", "dependencies": { "parent-module": "^1.0.0", @@ -10362,8 +8518,6 @@ }, "node_modules/import-lazy": { "version": "4.0.0", - "resolved": "https://registry.npmjs.org/import-lazy/-/import-lazy-4.0.0.tgz", - "integrity": "sha512-rKtvo6a868b5Hu3heneU+L4yEQ4jYKLtjpnPeUdK7h0yzXGmyBTypknlkCvHFBqfX9YlorEiMM6Dnq/5atfHkw==", "license": "MIT", "engines": { "node": ">=8" @@ -10371,8 +8525,6 @@ }, "node_modules/imurmurhash": { "version": "0.1.4", - "resolved": "https://registry.npmjs.org/imurmurhash/-/imurmurhash-0.1.4.tgz", - "integrity": "sha512-JmXMZ6wuvDmLiHEml9ykzqO6lwFbof0GG4IkcGaENdCRDDmMVnny7s5HsIgHCbaq0w2MyPhDqkhTUgS2LU2PHA==", "license": "MIT", "engines": { "node": ">=0.8.19" @@ -10380,8 +8532,6 @@ }, "node_modules/indent-string": { "version": "4.0.0", - "resolved": "https://registry.npmjs.org/indent-string/-/indent-string-4.0.0.tgz", - "integrity": "sha512-EdDDZu4A2OyIK7Lr/2zG+w5jmbuk1DVBnEwREQvBzspBJkCEbRa8GxU1lghYcaGJCnRWibjDXlq779X1/y5xwg==", "license": "MIT", "engines": { "node": ">=8" @@ -10389,8 +8539,6 @@ }, "node_modules/infima": { "version": "0.2.0-alpha.45", - "resolved": "https://registry.npmjs.org/infima/-/infima-0.2.0-alpha.45.tgz", - "integrity": "sha512-uyH0zfr1erU1OohLk0fT4Rrb94AOhguWNOcD9uGrSpRvNB+6gZXUoJX5J0NtvzBO10YZ9PgvA4NFgt+fYg8ojw==", "license": "MIT", "engines": { "node": ">=12" @@ -10398,9 +8546,6 @@ }, "node_modules/inflight": { "version": "1.0.6", - "resolved": "https://registry.npmjs.org/inflight/-/inflight-1.0.6.tgz", - "integrity": "sha512-k92I/b08q4wvFscXCLvqfsHCrjrF7yiXsQuIVvVE7N82W3+aqpzuUdBbfhWcy/FZR3/4IgflMgKLOsvPDrGCJA==", - "deprecated": "This module is not supported, and leaks memory. Do not use it. Check out lru-cache if you want a good and tested way to coalesce async requests by a key value, which is much more comprehensive and powerful.", "license": "ISC", "dependencies": { "once": "^1.3.0", @@ -10409,14 +8554,10 @@ }, "node_modules/inherits": { "version": "2.0.4", - "resolved": "https://registry.npmjs.org/inherits/-/inherits-2.0.4.tgz", - "integrity": "sha512-k/vGaX4/Yla3WzyMCvTQOXYeIHvqOKtnqBduzTHpzpQZzAskKMhZ2K+EnBiSM9zGSoIFeMpXKxa4dYeZIQqewQ==", "license": "ISC" }, "node_modules/ini": { "version": "2.0.0", - "resolved": "https://registry.npmjs.org/ini/-/ini-2.0.0.tgz", - "integrity": "sha512-7PnF4oN3CvZF23ADhA5wRaYEQpJ8qygSkbtTXWBeXWXmEVRXK+1ITciHWwHhsjv1TmW0MgacIv6hEi5pX5NQdA==", "license": "ISC", "engines": { "node": ">=10" @@ -10424,14 +8565,10 @@ }, "node_modules/inline-style-parser": { "version": "0.2.4", - "resolved": "https://registry.npmjs.org/inline-style-parser/-/inline-style-parser-0.2.4.tgz", - "integrity": "sha512-0aO8FkhNZlj/ZIbNi7Lxxr12obT7cL1moPfE4tg1LkX7LlLfC6DeX4l2ZEud1ukP9jNQyNnfzQVqwbwmAATY4Q==", "license": "MIT" }, "node_modules/invariant": { "version": "2.2.4", - "resolved": "https://registry.npmjs.org/invariant/-/invariant-2.2.4.tgz", - "integrity": "sha512-phJfQVBuaJM5raOpJjSfkiD6BpbCE4Ns//LaXl6wGYtUBY83nWS6Rf9tXm2e8VaK60JEjYldbPif/A2B1C2gNA==", "license": "MIT", "dependencies": { "loose-envify": "^1.0.0" @@ -10439,8 +8576,6 @@ }, "node_modules/ipaddr.js": { "version": "2.2.0", - "resolved": "https://registry.npmjs.org/ipaddr.js/-/ipaddr.js-2.2.0.tgz", - "integrity": "sha512-Ag3wB2o37wslZS19hZqorUnrnzSkpOVy+IiiDEiTqNubEYpYuHWIf6K4psgN2ZWKExS4xhVCrRVfb/wfW8fWJA==", "license": "MIT", "engines": { "node": ">= 10" @@ -10448,8 +8583,6 @@ }, "node_modules/is-alphabetical": { "version": "2.0.1", - "resolved": "https://registry.npmjs.org/is-alphabetical/-/is-alphabetical-2.0.1.tgz", - "integrity": "sha512-FWyyY60MeTNyeSRpkM2Iry0G9hpr7/9kD40mD/cGQEuilcZYS4okz8SN2Q6rLCJ8gbCt6fN+rC+6tMGS99LaxQ==", "license": "MIT", "funding": { "type": "github", @@ -10458,8 +8591,6 @@ }, "node_modules/is-alphanumerical": { "version": "2.0.1", - "resolved": "https://registry.npmjs.org/is-alphanumerical/-/is-alphanumerical-2.0.1.tgz", - "integrity": "sha512-hmbYhX/9MUMF5uh7tOXyK/n0ZvWpad5caBA17GsC6vyuCqaWliRG5K1qS9inmUhEMaOBIW7/whAnSwveW/LtZw==", "license": "MIT", "dependencies": { "is-alphabetical": "^2.0.0", @@ -10472,14 +8603,10 @@ }, "node_modules/is-arrayish": { "version": "0.2.1", - "resolved": "https://registry.npmjs.org/is-arrayish/-/is-arrayish-0.2.1.tgz", - "integrity": "sha512-zz06S8t0ozoDXMG+ube26zeCTNXcKIPJZJi8hBrF4idCLms4CG9QtK7qBl1boi5ODzFpjswb5JPmHCbMpjaYzg==", "license": "MIT" }, "node_modules/is-binary-path": { "version": "2.1.0", - "resolved": "https://registry.npmjs.org/is-binary-path/-/is-binary-path-2.1.0.tgz", - "integrity": "sha512-ZMERYes6pDydyuGidse7OsHxtbI7WVeUEozgR/g7rd0xUimYNlvZRE/K2MgZTjWy725IfelLeVcEM97mmtRGXw==", "license": "MIT", "dependencies": { "binary-extensions": "^2.0.0" @@ -10490,8 +8617,6 @@ }, "node_modules/is-ci": { "version": "3.0.1", - "resolved": "https://registry.npmjs.org/is-ci/-/is-ci-3.0.1.tgz", - "integrity": "sha512-ZYvCgrefwqoQ6yTyYUbQu64HsITZ3NfKX1lzaEYdkTDcfKzzCI/wthRRYKkdjHKFVgNiXKAKm65Zo1pk2as/QQ==", "license": "MIT", "dependencies": { "ci-info": "^3.2.0" @@ -10502,8 +8627,6 @@ }, "node_modules/is-core-module": { "version": "2.16.1", - "resolved": "https://registry.npmjs.org/is-core-module/-/is-core-module-2.16.1.tgz", - "integrity": "sha512-UfoeMA6fIJ8wTYFEUjelnaGI67v6+N7qXJEvQuIGa99l4xsCruSYOVSQ0uPANn4dAzm8lkYPaKLrrijLq7x23w==", "license": "MIT", "dependencies": { "hasown": "^2.0.2" @@ -10517,8 +8640,6 @@ }, "node_modules/is-decimal": { "version": "2.0.1", - "resolved": "https://registry.npmjs.org/is-decimal/-/is-decimal-2.0.1.tgz", - "integrity": "sha512-AAB9hiomQs5DXWcRB1rqsxGUstbRroFOPPVAomNk/3XHR5JyEZChOyTWe2oayKnsSsr/kcGqF+z6yuH6HHpN0A==", "license": "MIT", "funding": { "type": "github", @@ -10527,8 +8648,6 @@ }, "node_modules/is-docker": { "version": "2.2.1", - "resolved": "https://registry.npmjs.org/is-docker/-/is-docker-2.2.1.tgz", - "integrity": "sha512-F+i2BKsFrH66iaUFc0woD8sLy8getkwTwtOBjvs56Cx4CgJDeKQeqfz8wAYiSb8JOprWhHH5p77PbmYCvvUuXQ==", "license": "MIT", "bin": { "is-docker": "cli.js" @@ -10542,8 +8661,6 @@ }, "node_modules/is-extendable": { "version": "0.1.1", - "resolved": "https://registry.npmjs.org/is-extendable/-/is-extendable-0.1.1.tgz", - "integrity": "sha512-5BMULNob1vgFX6EjQw5izWDxrecWK9AM72rugNr0TFldMOi0fj6Jk+zeKIt0xGj4cEfQIJth4w3OKWOJ4f+AFw==", "license": "MIT", "engines": { "node": ">=0.10.0" @@ -10551,8 +8668,6 @@ }, "node_modules/is-extglob": { "version": "2.1.1", - "resolved": "https://registry.npmjs.org/is-extglob/-/is-extglob-2.1.1.tgz", - "integrity": "sha512-SbKbANkN603Vi4jEZv49LeVJMn4yGwsbzZworEoyEiutsN3nJYdbO36zfhGJ6QEDpOZIFkDtnq5JRxmvl3jsoQ==", "license": "MIT", "engines": { "node": ">=0.10.0" @@ -10560,8 +8675,6 @@ }, "node_modules/is-fullwidth-code-point": { "version": "3.0.0", - "resolved": "https://registry.npmjs.org/is-fullwidth-code-point/-/is-fullwidth-code-point-3.0.0.tgz", - "integrity": "sha512-zymm5+u+sCsSWyD9qNaejV3DFvhCKclKdizYaJUuHA83RLjb7nSuGnddCHGv0hk+KY7BMAlsWeK4Ueg6EV6XQg==", "license": "MIT", "engines": { "node": ">=8" @@ -10569,8 +8682,6 @@ }, "node_modules/is-glob": { "version": "4.0.3", - "resolved": "https://registry.npmjs.org/is-glob/-/is-glob-4.0.3.tgz", - "integrity": "sha512-xelSayHH36ZgE7ZWhli7pW34hNbNl8Ojv5KVmkJD4hBdD3th8Tfk9vYasLM+mXWOZhFkgZfxhLSnrwRr4elSSg==", "license": "MIT", "dependencies": { "is-extglob": "^2.1.1" @@ -10581,8 +8692,6 @@ }, "node_modules/is-hexadecimal": { "version": "2.0.1", - "resolved": "https://registry.npmjs.org/is-hexadecimal/-/is-hexadecimal-2.0.1.tgz", - "integrity": "sha512-DgZQp241c8oO6cA1SbTEWiXeoxV42vlcJxgH+B3hi1AiqqKruZR3ZGF8In3fj4+/y/7rHvlOZLZtgJ/4ttYGZg==", "license": "MIT", "funding": { "type": "github", @@ -10591,8 +8700,6 @@ }, "node_modules/is-installed-globally": { "version": "0.4.0", - "resolved": "https://registry.npmjs.org/is-installed-globally/-/is-installed-globally-0.4.0.tgz", - "integrity": "sha512-iwGqO3J21aaSkC7jWnHP/difazwS7SFeIqxv6wEtLU8Y5KlzFTjyqcSIT0d8s4+dDhKytsk9PJZ2BkS5eZwQRQ==", "license": "MIT", "dependencies": { "global-dirs": "^3.0.0", @@ -10607,8 +8714,6 @@ }, "node_modules/is-interactive": { "version": "2.0.0", - "resolved": "https://registry.npmjs.org/is-interactive/-/is-interactive-2.0.0.tgz", - "integrity": "sha512-qP1vozQRI+BMOPcjFzrjXuQvdak2pHNUMZoeG2eRbiSqyvbEf/wQtEOTOX1guk6E3t36RkaqiSt8A/6YElNxLQ==", "dev": true, "license": "MIT", "engines": { @@ -10620,8 +8725,6 @@ }, "node_modules/is-npm": { "version": "6.0.0", - "resolved": "https://registry.npmjs.org/is-npm/-/is-npm-6.0.0.tgz", - "integrity": "sha512-JEjxbSmtPSt1c8XTkVrlujcXdKV1/tvuQ7GwKcAlyiVLeYFQ2VHat8xfrDJsIkhCdF/tZ7CiIR3sy141c6+gPQ==", "license": "MIT", "engines": { "node": "^12.20.0 || ^14.13.1 || >=16.0.0" @@ -10632,8 +8735,6 @@ }, "node_modules/is-number": { "version": "7.0.0", - "resolved": "https://registry.npmjs.org/is-number/-/is-number-7.0.0.tgz", - "integrity": "sha512-41Cifkg6e8TylSpdtTpeLVMqvSBEVzTttHvERD741+pnZ8ANv0004MRL43QKPDlK9cGvNp6NZWZUBlbGXYxxng==", "license": "MIT", "engines": { "node": ">=0.12.0" @@ -10641,8 +8742,6 @@ }, "node_modules/is-obj": { "version": "1.0.1", - "resolved": "https://registry.npmjs.org/is-obj/-/is-obj-1.0.1.tgz", - "integrity": "sha512-l4RyHgRqGN4Y3+9JHVrNqO+tN0rV5My76uW5/nuO4K1b6vw5G8d/cmFjP9tRfEsdhZNt0IFdZuK/c2Vr4Nb+Qg==", "license": "MIT", "engines": { "node": ">=0.10.0" @@ -10650,8 +8749,6 @@ }, "node_modules/is-path-inside": { "version": "3.0.3", - "resolved": "https://registry.npmjs.org/is-path-inside/-/is-path-inside-3.0.3.tgz", - "integrity": "sha512-Fd4gABb+ycGAmKou8eMftCupSir5lRxqf4aD/vd0cD2qc4HL07OjCeuHMr8Ro4CoMaeCKDB0/ECBOVWjTwUvPQ==", "license": "MIT", "engines": { "node": ">=8" @@ -10659,8 +8756,6 @@ }, "node_modules/is-plain-obj": { "version": "4.1.0", - "resolved": "https://registry.npmjs.org/is-plain-obj/-/is-plain-obj-4.1.0.tgz", - "integrity": "sha512-+Pgi+vMuUNkJyExiMBt5IlFoMyKnr5zhJ4Uspz58WOhBF5QoIZkFyNHIbBAtHwzVAgk5RtndVNsDRN61/mmDqg==", "license": "MIT", "engines": { "node": ">=12" @@ -10671,8 +8766,6 @@ }, "node_modules/is-plain-object": { "version": "2.0.4", - "resolved": "https://registry.npmjs.org/is-plain-object/-/is-plain-object-2.0.4.tgz", - "integrity": "sha512-h5PpgXkWitc38BBMYawTYMWJHFZJVnBquFE57xFpjB8pJFiF6gZ+bU+WyI/yqXiFR5mdLsgYNaPe8uao6Uv9Og==", "license": "MIT", "dependencies": { "isobject": "^3.0.1" @@ -10683,8 +8776,6 @@ }, "node_modules/is-regexp": { "version": "1.0.0", - "resolved": "https://registry.npmjs.org/is-regexp/-/is-regexp-1.0.0.tgz", - "integrity": "sha512-7zjFAPO4/gwyQAAgRRmqeEeyIICSdmCqa3tsVHMdBzaXXRiqopZL4Cyghg/XulGWrtABTpbnYYzzIRffLkP4oA==", "license": "MIT", "engines": { "node": ">=0.10.0" @@ -10692,8 +8783,6 @@ }, "node_modules/is-stream": { "version": "2.0.1", - "resolved": "https://registry.npmjs.org/is-stream/-/is-stream-2.0.1.tgz", - "integrity": "sha512-hFoiJiTl63nn+kstHGBtewWSKnQLpyb155KHheA1l39uvtO9nWIop1p3udqPcUd/xbF1VLMO4n7OI6p7RbngDg==", "license": "MIT", "engines": { "node": ">=8" @@ -10704,14 +8793,10 @@ }, "node_modules/is-typedarray": { "version": "1.0.0", - "resolved": "https://registry.npmjs.org/is-typedarray/-/is-typedarray-1.0.0.tgz", - "integrity": "sha512-cyA56iCMHAh5CdzjJIa4aohJyeO1YbwLi3Jc35MmRU6poroFjIGZzUzupGiRPOjgHg9TLu43xbpwXk523fMxKA==", "license": "MIT" }, "node_modules/is-unicode-supported": { "version": "2.1.0", - "resolved": "https://registry.npmjs.org/is-unicode-supported/-/is-unicode-supported-2.1.0.tgz", - "integrity": "sha512-mE00Gnza5EEB3Ds0HfMyllZzbBrmLOX3vfWoj9A9PEnTfratQ/BcaJOuMhnkhjXvb2+FkY3VuHqtAGpTPmglFQ==", "dev": true, "license": "MIT", "engines": { @@ -10723,8 +8808,6 @@ }, "node_modules/is-wsl": { "version": "2.2.0", - "resolved": "https://registry.npmjs.org/is-wsl/-/is-wsl-2.2.0.tgz", - "integrity": "sha512-fKzAra0rGJUUBwGBgNkHZuToZcn+TtXHpeCgmkMJMMYx1sQDYaCSyjJBSCa2nH1DGm7s3n1oBnohoVTBaN7Lww==", "license": "MIT", "dependencies": { "is-docker": "^2.0.0" @@ -10735,8 +8818,6 @@ }, "node_modules/is-yarn-global": { "version": "0.4.1", - "resolved": "https://registry.npmjs.org/is-yarn-global/-/is-yarn-global-0.4.1.tgz", - "integrity": "sha512-/kppl+R+LO5VmhYSEWARUFjodS25D68gvj8W7z0I7OWhUla5xWu8KL6CtB2V0R6yqhnRgbcaREMr4EEM6htLPQ==", "license": "MIT", "engines": { "node": ">=12" @@ -10744,20 +8825,14 @@ }, "node_modules/isarray": { "version": "0.0.1", - "resolved": "https://registry.npmjs.org/isarray/-/isarray-0.0.1.tgz", - "integrity": "sha512-D2S+3GLxWH+uhrNEcoh/fnmYeP8E8/zHl644d/jdA0g2uyXvy3sb0qxotE+ne0LtccHknQzWwZEzhak7oJ0COQ==", "license": "MIT" }, "node_modules/isexe": { "version": "2.0.0", - "resolved": "https://registry.npmjs.org/isexe/-/isexe-2.0.0.tgz", - "integrity": "sha512-RHxMLp9lnKHGHRng9QFhRCMbYAcVpn69smSGcq3f36xjgVVWThj4qqLbTLlq7Ssj8B+fIQ1EuCEGI2lKsyQeIw==", "license": "ISC" }, "node_modules/isobject": { "version": "3.0.1", - "resolved": "https://registry.npmjs.org/isobject/-/isobject-3.0.1.tgz", - "integrity": "sha512-WhB9zCku7EGTj/HQQRz5aUQEUeoQZH2bWcltRErOpymJ4boYE6wL9Tbr23krRPSZ+C5zqNSrSw+Cc7sZZ4b7vg==", "license": "MIT", "engines": { "node": ">=0.10.0" @@ -10765,8 +8840,6 @@ }, "node_modules/jest-util": { "version": "29.7.0", - "resolved": "https://registry.npmjs.org/jest-util/-/jest-util-29.7.0.tgz", - "integrity": "sha512-z6EbKajIpqGKU56y5KBUgy1dt1ihhQJgWzUlZHArA/+X2ad7Cb5iF+AK1EWVL/Bo7Rz9uurpqw6SiBCefUbCGA==", "license": "MIT", "dependencies": { "@jest/types": "^29.6.3", @@ -10782,8 +8855,6 @@ }, "node_modules/jest-worker": { "version": "29.7.0", - "resolved": "https://registry.npmjs.org/jest-worker/-/jest-worker-29.7.0.tgz", - "integrity": "sha512-eIz2msL/EzL9UFTFFx7jBTkeZfku0yUAyZZZmJ93H2TYEiroIx2PQjEXcwYtYl8zXCxb+PAmA2hLIt/6ZEkPHw==", "license": "MIT", "dependencies": { "@types/node": "*", @@ -10797,8 +8868,6 @@ }, "node_modules/jest-worker/node_modules/supports-color": { "version": "8.1.1", - "resolved": "https://registry.npmjs.org/supports-color/-/supports-color-8.1.1.tgz", - "integrity": "sha512-MpUEN2OodtUzxvKQl72cUF7RQ5EiHsGvSsVG0ia9c5RbWGL2CI4C7EpPS8UTBIplnlzZiNuV56w+FuNxy3ty2Q==", "license": "MIT", "dependencies": { "has-flag": "^4.0.0" @@ -10812,8 +8881,6 @@ }, "node_modules/jiti": { "version": "1.21.7", - "resolved": "https://registry.npmjs.org/jiti/-/jiti-1.21.7.tgz", - "integrity": "sha512-/imKNG4EbWNrVjoNC/1H5/9GFy+tqjGBHCaSsN+P2RnPqjsLmv6UD3Ej+Kj8nBWaRAwyk7kK5ZUc+OEatnTR3A==", "license": "MIT", "bin": { "jiti": "bin/jiti.js" @@ -10821,8 +8888,6 @@ }, "node_modules/joi": { "version": "17.13.3", - "resolved": "https://registry.npmjs.org/joi/-/joi-17.13.3.tgz", - "integrity": "sha512-otDA4ldcIx+ZXsKHWmp0YizCweVRZG96J10b0FevjfuncLO1oX59THoAmHkNubYJ+9gWsYsp5k8v4ib6oDv1fA==", "license": "BSD-3-Clause", "dependencies": { "@hapi/hoek": "^9.3.0", @@ -10834,14 +8899,10 @@ }, "node_modules/js-tokens": { "version": "4.0.0", - "resolved": "https://registry.npmjs.org/js-tokens/-/js-tokens-4.0.0.tgz", - "integrity": "sha512-RdJUflcE3cUzKiMqQgsCu06FPu9UdIJO0beYbPhHN4k6apgJtifcoCtT9bcxOpYBtpD2kCM6Sbzg4CausW/PKQ==", "license": "MIT" }, "node_modules/js-yaml": { "version": "4.1.0", - "resolved": "https://registry.npmjs.org/js-yaml/-/js-yaml-4.1.0.tgz", - "integrity": "sha512-wpxZs9NoxZaJESJGIZTyDEaYpl0FKSA+FB9aJiyemKhMwkxQg63h4T1KJgUGHpTqPDNRcmmYLugrRjJlBtWvRA==", "license": "MIT", "dependencies": { "argparse": "^2.0.1" @@ -10852,8 +8913,6 @@ }, "node_modules/jsesc": { "version": "3.1.0", - "resolved": "https://registry.npmjs.org/jsesc/-/jsesc-3.1.0.tgz", - "integrity": "sha512-/sM3dO2FOzXjKQhJuo0Q173wf2KOo8t4I8vHy6lF9poUp7bKT0/NHE8fPX23PwfhnykfqnC2xRxOnVw5XuGIaA==", "license": "MIT", "bin": { "jsesc": "bin/jsesc" @@ -10864,14 +8923,10 @@ }, "node_modules/json-buffer": { "version": "3.0.1", - "resolved": "https://registry.npmjs.org/json-buffer/-/json-buffer-3.0.1.tgz", - "integrity": "sha512-4bV5BfR2mqfQTJm+V5tPPdf+ZpuhiIvTuAB5g8kcrXOZpTT/QwwVRWBywX1ozr6lEuPdbHxwaJlm9G6mI2sfSQ==", "license": "MIT" }, "node_modules/json-cycle": { "version": "1.5.0", - "resolved": "https://registry.npmjs.org/json-cycle/-/json-cycle-1.5.0.tgz", - "integrity": "sha512-GOehvd5PO2FeZ5T4c+RxobeT5a1PiGpF4u9/3+UvrMU4bhnVqzJY7hm39wg8PDCqkU91fWGH8qjWR4bn+wgq9w==", "license": "MIT", "engines": { "node": ">= 4" @@ -10879,26 +8934,18 @@ }, "node_modules/json-parse-even-better-errors": { "version": "2.3.1", - "resolved": "https://registry.npmjs.org/json-parse-even-better-errors/-/json-parse-even-better-errors-2.3.1.tgz", - "integrity": "sha512-xyFwyhro/JEof6Ghe2iz2NcXoj2sloNsWr/XsERDK/oiPCfaNhl5ONfp+jQdAZRQQ0IJWNzH9zIZF7li91kh2w==", "license": "MIT" }, "node_modules/json-schema-traverse": { "version": "1.0.0", - "resolved": "https://registry.npmjs.org/json-schema-traverse/-/json-schema-traverse-1.0.0.tgz", - "integrity": "sha512-NM8/P9n3XjXhIZn1lLhkFaACTOURQXjWhV4BA/RnOv8xvgqtqpAX9IO4mRQxSx1Rlo4tqzeqb0sOlruaOy3dug==", "license": "MIT" }, "node_modules/json-stream-stringify": { "version": "3.0.1", - "resolved": "https://registry.npmjs.org/json-stream-stringify/-/json-stream-stringify-3.0.1.tgz", - "integrity": "sha512-vuxs3G1ocFDiAQ/SX0okcZbtqXwgj1g71qE9+vrjJ2EkjKQlEFDAcUNRxRU8O+GekV4v5cM2qXP0Wyt/EMDBiQ==", "license": "MIT" }, "node_modules/json5": { "version": "2.2.3", - "resolved": "https://registry.npmjs.org/json5/-/json5-2.2.3.tgz", - "integrity": "sha512-XmOWe7eyHYH14cLdVPoyg+GOH3rYX++KpzrylJwSW98t3Nk+U8XOl8FWKOgwtzdb8lXGf6zYwDUzeHMWfxasyg==", "license": "MIT", "bin": { "json5": "lib/cli.js" @@ -10909,8 +8956,6 @@ }, "node_modules/jsonfile": { "version": "6.1.0", - "resolved": "https://registry.npmjs.org/jsonfile/-/jsonfile-6.1.0.tgz", - "integrity": "sha512-5dgndWOriYSm5cnYaJNhalLNDKOqFwyDB/rr1E9ZsGciGvKPs8R2xYGCacuf3z6K1YKDz182fd+fY3cn3pMqXQ==", "license": "MIT", "dependencies": { "universalify": "^2.0.0" @@ -10921,8 +8966,6 @@ }, "node_modules/keyv": { "version": "4.5.4", - "resolved": "https://registry.npmjs.org/keyv/-/keyv-4.5.4.tgz", - "integrity": "sha512-oxVHkHR/EJf2CNXnWxRLW6mg7JyCCUcG0DtEGmL2ctUo1PNTin1PUil+r/+4r5MpVgC/fn1kjsx7mjSujKqIpw==", "license": "MIT", "dependencies": { "json-buffer": "3.0.1" @@ -10930,8 +8973,6 @@ }, "node_modules/kind-of": { "version": "6.0.3", - "resolved": "https://registry.npmjs.org/kind-of/-/kind-of-6.0.3.tgz", - "integrity": "sha512-dcS1ul+9tmeD95T+x28/ehLgd9mENa3LsvDTtzm3vyBEO7RPptvAD+t44WVXaUjTBRcrpFeFlC8WCruUR456hw==", "license": "MIT", "engines": { "node": ">=0.10.0" @@ -10939,8 +8980,6 @@ }, "node_modules/kleur": { "version": "3.0.3", - "resolved": "https://registry.npmjs.org/kleur/-/kleur-3.0.3.tgz", - "integrity": "sha512-eTIzlVOSUR+JxdDFepEYcBMtZ9Qqdef+rnzWdRZuMbOywu5tO2w2N7rqjoANZ5k9vywhL6Br1VRjUIgTQx4E8w==", "license": "MIT", "engines": { "node": ">=6" @@ -10948,8 +8987,6 @@ }, "node_modules/latest-version": { "version": "7.0.0", - "resolved": "https://registry.npmjs.org/latest-version/-/latest-version-7.0.0.tgz", - "integrity": "sha512-KvNT4XqAMzdcL6ka6Tl3i2lYeFDgXNCuIX+xNx6ZMVR1dFq+idXd9FLKNMOIx0t9mJ9/HudyX4oZWXZQ0UJHeg==", "license": "MIT", "dependencies": { "package-json": "^8.1.0" @@ -10963,8 +9000,6 @@ }, "node_modules/launch-editor": { "version": "2.10.0", - "resolved": "https://registry.npmjs.org/launch-editor/-/launch-editor-2.10.0.tgz", - "integrity": "sha512-D7dBRJo/qcGX9xlvt/6wUYzQxjh5G1RvZPgPv8vi4KRU99DVQL/oW7tnVOCCTm2HGeo3C5HvGE5Yrh6UBoZ0vA==", "license": "MIT", "dependencies": { "picocolors": "^1.0.0", @@ -10973,8 +9008,6 @@ }, "node_modules/leven": { "version": "3.1.0", - "resolved": "https://registry.npmjs.org/leven/-/leven-3.1.0.tgz", - "integrity": "sha512-qsda+H8jTaUaN/x5vzW2rzc+8Rw4TAQ/4KjB46IwK5VH+IlVeeeje/EoZRpiXvIqjFgK84QffqPztGI3VBLG1A==", "license": "MIT", "engines": { "node": ">=6" @@ -10982,8 +9015,6 @@ }, "node_modules/lightningcss": { "version": "1.30.1", - "resolved": "https://registry.npmjs.org/lightningcss/-/lightningcss-1.30.1.tgz", - "integrity": "sha512-xi6IyHML+c9+Q3W0S4fCQJOym42pyurFiJUHEcEyHS0CeKzia4yZDEsLlqOFykxOdHpNy0NmvVO31vcSqAxJCg==", "license": "MPL-2.0", "dependencies": { "detect-libc": "^2.0.3" @@ -11010,8 +9041,6 @@ }, "node_modules/lightningcss-darwin-arm64": { "version": "1.30.1", - "resolved": "https://registry.npmjs.org/lightningcss-darwin-arm64/-/lightningcss-darwin-arm64-1.30.1.tgz", - "integrity": "sha512-c8JK7hyE65X1MHMN+Viq9n11RRC7hgin3HhYKhrMyaXflk5GVplZ60IxyoVtzILeKr+xAJwg6zK6sjTBJ0FKYQ==", "cpu": [ "arm64" ], @@ -11028,190 +9057,8 @@ "url": "https://opencollective.com/parcel" } }, - "node_modules/lightningcss-darwin-x64": { - "version": "1.30.1", - "resolved": "https://registry.npmjs.org/lightningcss-darwin-x64/-/lightningcss-darwin-x64-1.30.1.tgz", - "integrity": "sha512-k1EvjakfumAQoTfcXUcHQZhSpLlkAuEkdMBsI/ivWw9hL+7FtilQc0Cy3hrx0AAQrVtQAbMI7YjCgYgvn37PzA==", - "cpu": [ - "x64" - ], - "license": "MPL-2.0", - "optional": true, - "os": [ - "darwin" - ], - "engines": { - "node": ">= 12.0.0" - }, - "funding": { - "type": "opencollective", - "url": "https://opencollective.com/parcel" - } - }, - "node_modules/lightningcss-freebsd-x64": { - "version": "1.30.1", - "resolved": "https://registry.npmjs.org/lightningcss-freebsd-x64/-/lightningcss-freebsd-x64-1.30.1.tgz", - "integrity": "sha512-kmW6UGCGg2PcyUE59K5r0kWfKPAVy4SltVeut+umLCFoJ53RdCUWxcRDzO1eTaxf/7Q2H7LTquFHPL5R+Gjyig==", - "cpu": [ - "x64" - ], - "license": "MPL-2.0", - "optional": true, - "os": [ - "freebsd" - ], - "engines": { - "node": ">= 12.0.0" - }, - "funding": { - "type": "opencollective", - "url": "https://opencollective.com/parcel" - } - }, - "node_modules/lightningcss-linux-arm-gnueabihf": { - "version": "1.30.1", - "resolved": "https://registry.npmjs.org/lightningcss-linux-arm-gnueabihf/-/lightningcss-linux-arm-gnueabihf-1.30.1.tgz", - "integrity": "sha512-MjxUShl1v8pit+6D/zSPq9S9dQ2NPFSQwGvxBCYaBYLPlCWuPh9/t1MRS8iUaR8i+a6w7aps+B4N0S1TYP/R+Q==", - "cpu": [ - "arm" - ], - "license": "MPL-2.0", - "optional": true, - "os": [ - "linux" - ], - "engines": { - "node": ">= 12.0.0" - }, - "funding": { - "type": "opencollective", - "url": "https://opencollective.com/parcel" - } - }, - "node_modules/lightningcss-linux-arm64-gnu": { - "version": "1.30.1", - "resolved": "https://registry.npmjs.org/lightningcss-linux-arm64-gnu/-/lightningcss-linux-arm64-gnu-1.30.1.tgz", - "integrity": "sha512-gB72maP8rmrKsnKYy8XUuXi/4OctJiuQjcuqWNlJQ6jZiWqtPvqFziskH3hnajfvKB27ynbVCucKSm2rkQp4Bw==", - "cpu": [ - "arm64" - ], - "license": "MPL-2.0", - "optional": true, - "os": [ - "linux" - ], - "engines": { - "node": ">= 12.0.0" - }, - "funding": { - "type": "opencollective", - "url": "https://opencollective.com/parcel" - } - }, - "node_modules/lightningcss-linux-arm64-musl": { - "version": "1.30.1", - "resolved": "https://registry.npmjs.org/lightningcss-linux-arm64-musl/-/lightningcss-linux-arm64-musl-1.30.1.tgz", - "integrity": "sha512-jmUQVx4331m6LIX+0wUhBbmMX7TCfjF5FoOH6SD1CttzuYlGNVpA7QnrmLxrsub43ClTINfGSYyHe2HWeLl5CQ==", - "cpu": [ - "arm64" - ], - "license": "MPL-2.0", - "optional": true, - "os": [ - "linux" - ], - "engines": { - "node": ">= 12.0.0" - }, - "funding": { - "type": "opencollective", - "url": "https://opencollective.com/parcel" - } - }, - "node_modules/lightningcss-linux-x64-gnu": { - "version": "1.30.1", - "resolved": "https://registry.npmjs.org/lightningcss-linux-x64-gnu/-/lightningcss-linux-x64-gnu-1.30.1.tgz", - "integrity": "sha512-piWx3z4wN8J8z3+O5kO74+yr6ze/dKmPnI7vLqfSqI8bccaTGY5xiSGVIJBDd5K5BHlvVLpUB3S2YCfelyJ1bw==", - "cpu": [ - "x64" - ], - "license": "MPL-2.0", - "optional": true, - "os": [ - "linux" - ], - "engines": { - "node": ">= 12.0.0" - }, - "funding": { - "type": "opencollective", - "url": "https://opencollective.com/parcel" - } - }, - "node_modules/lightningcss-linux-x64-musl": { - "version": "1.30.1", - "resolved": "https://registry.npmjs.org/lightningcss-linux-x64-musl/-/lightningcss-linux-x64-musl-1.30.1.tgz", - "integrity": "sha512-rRomAK7eIkL+tHY0YPxbc5Dra2gXlI63HL+v1Pdi1a3sC+tJTcFrHX+E86sulgAXeI7rSzDYhPSeHHjqFhqfeQ==", - "cpu": [ - "x64" - ], - "license": "MPL-2.0", - "optional": true, - "os": [ - "linux" - ], - "engines": { - "node": ">= 12.0.0" - }, - "funding": { - "type": "opencollective", - "url": "https://opencollective.com/parcel" - } - }, - "node_modules/lightningcss-win32-arm64-msvc": { - "version": "1.30.1", - "resolved": "https://registry.npmjs.org/lightningcss-win32-arm64-msvc/-/lightningcss-win32-arm64-msvc-1.30.1.tgz", - "integrity": "sha512-mSL4rqPi4iXq5YVqzSsJgMVFENoa4nGTT/GjO2c0Yl9OuQfPsIfncvLrEW6RbbB24WtZ3xP/2CCmI3tNkNV4oA==", - "cpu": [ - "arm64" - ], - "license": "MPL-2.0", - "optional": true, - "os": [ - "win32" - ], - "engines": { - "node": ">= 12.0.0" - }, - "funding": { - "type": "opencollective", - "url": "https://opencollective.com/parcel" - } - }, - "node_modules/lightningcss-win32-x64-msvc": { - "version": "1.30.1", - "resolved": "https://registry.npmjs.org/lightningcss-win32-x64-msvc/-/lightningcss-win32-x64-msvc-1.30.1.tgz", - "integrity": "sha512-PVqXh48wh4T53F/1CCu8PIPCxLzWyCnn/9T5W1Jpmdy5h9Cwd+0YQS6/LwhHXSafuc61/xg9Lv5OrCby6a++jg==", - "cpu": [ - "x64" - ], - "license": "MPL-2.0", - "optional": true, - "os": [ - "win32" - ], - "engines": { - "node": ">= 12.0.0" - }, - "funding": { - "type": "opencollective", - "url": "https://opencollective.com/parcel" - } - }, "node_modules/lilconfig": { "version": "3.1.3", - "resolved": "https://registry.npmjs.org/lilconfig/-/lilconfig-3.1.3.tgz", - "integrity": "sha512-/vlFKAoH5Cgt3Ie+JLhRbwOsCQePABiU3tJ1egGvyQ+33R/vcwM2Zl2QR/LzjsBeItPt3oSVXapn+m4nQDvpzw==", "license": "MIT", "engines": { "node": ">=14" @@ -11222,8 +9069,6 @@ }, "node_modules/lines-and-columns": { "version": "2.0.4", - "resolved": "https://registry.npmjs.org/lines-and-columns/-/lines-and-columns-2.0.4.tgz", - "integrity": "sha512-wM1+Z03eypVAVUCE7QdSqpVIvelbOakn1M0bPDoA4SGWPx3sNDVUiMo3L6To6WWGClB7VyXnhQ4Sn7gxiJbE6A==", "license": "MIT", "engines": { "node": "^12.20.0 || ^14.13.1 || >=16.0.0" @@ -11231,8 +9076,6 @@ }, "node_modules/loader-runner": { "version": "4.3.0", - "resolved": "https://registry.npmjs.org/loader-runner/-/loader-runner-4.3.0.tgz", - "integrity": "sha512-3R/1M+yS3j5ou80Me59j7F9IMs4PXs3VqRrm0TU3AbKPxlmpoY1TNscJV/oGJXo8qCatFGTfDbY6W6ipGOYXfg==", "license": "MIT", "engines": { "node": ">=6.11.5" @@ -11240,8 +9083,6 @@ }, "node_modules/loader-utils": { "version": "2.0.4", - "resolved": "https://registry.npmjs.org/loader-utils/-/loader-utils-2.0.4.tgz", - "integrity": "sha512-xXqpXoINfFhgua9xiqD8fPFHgkoq1mmmpE92WlDbm9rNRd/EbRb+Gqf908T2DMfuHjjJlksiK2RbHVOdD/MqSw==", "license": "MIT", "dependencies": { "big.js": "^5.2.2", @@ -11254,8 +9095,6 @@ }, "node_modules/locate-path": { "version": "7.2.0", - "resolved": "https://registry.npmjs.org/locate-path/-/locate-path-7.2.0.tgz", - "integrity": "sha512-gvVijfZvn7R+2qyPX8mAuKcFGDf6Nc61GdvGafQsHL0sBIxfKzA+usWn4GFC/bk+QdwPUD4kWFJLhElipq+0VA==", "license": "MIT", "dependencies": { "p-locate": "^6.0.0" @@ -11269,45 +9108,31 @@ }, "node_modules/lodash": { "version": "4.17.21", - "resolved": "https://registry.npmjs.org/lodash/-/lodash-4.17.21.tgz", - "integrity": "sha512-v2kDEe57lecTulaDIuNTPy3Ry4gLGJ6Z1O3vE1krgXZNrsQ+LFTGHVxVjcXPs17LhbZVGedAJv8XZ1tvj5FvSg==", "license": "MIT" }, "node_modules/lodash.debounce": { "version": "4.0.8", - "resolved": "https://registry.npmjs.org/lodash.debounce/-/lodash.debounce-4.0.8.tgz", - "integrity": "sha512-FT1yDzDYEoYWhnSGnpE/4Kj1fLZkDFyqRb7fNt6FdYOSxlUWAtp42Eh6Wb0rGIv/m9Bgo7x4GhQbm5Ys4SG5ow==", "license": "MIT" }, "node_modules/lodash.memoize": { "version": "4.1.2", - "resolved": "https://registry.npmjs.org/lodash.memoize/-/lodash.memoize-4.1.2.tgz", - "integrity": "sha512-t7j+NzmgnQzTAYXcsHYLgimltOV1MXHtlOWf6GjL9Kj8GK5FInw5JotxvbOs+IvV1/Dzo04/fCGfLVs7aXb4Ag==", "license": "MIT" }, "node_modules/lodash.truncate": { "version": "4.4.2", - "resolved": "https://registry.npmjs.org/lodash.truncate/-/lodash.truncate-4.4.2.tgz", - "integrity": "sha512-jttmRe7bRse52OsWIMDLaXxWqRAmtIUccAQ3garviCqJjafXOfNMO0yMfNpdD6zbGaTU0P5Nz7e7gAT6cKmJRw==", "dev": true, "license": "MIT" }, "node_modules/lodash.unionby": { "version": "4.8.0", - "resolved": "https://registry.npmjs.org/lodash.unionby/-/lodash.unionby-4.8.0.tgz", - "integrity": "sha512-e60kn4GJIunNkw6v9MxRnUuLYI/Tyuanch7ozoCtk/1irJTYBj+qNTxr5B3qVflmJhwStJBv387Cb+9VOfABMg==", "license": "MIT" }, "node_modules/lodash.uniq": { "version": "4.5.0", - "resolved": "https://registry.npmjs.org/lodash.uniq/-/lodash.uniq-4.5.0.tgz", - "integrity": "sha512-xfBaXQd9ryd9dlSDvnvI0lvxfLJlYAZzXomUYzLKtUeOQvOP5piqAWuGtrhWeqaXK9hhoM/iyJc5AV+XfsX3HQ==", "license": "MIT" }, "node_modules/log-symbols": { "version": "6.0.0", - "resolved": "https://registry.npmjs.org/log-symbols/-/log-symbols-6.0.0.tgz", - "integrity": "sha512-i24m8rpwhmPIS4zscNzK6MSEhk0DUWa/8iYQWxhffV8jkI4Phvs3F+quL5xvS0gdQR0FyTCMMH33Y78dDTzzIw==", "dev": true, "license": "MIT", "dependencies": { @@ -11323,8 +9148,6 @@ }, "node_modules/log-symbols/node_modules/chalk": { "version": "5.4.1", - "resolved": "https://registry.npmjs.org/chalk/-/chalk-5.4.1.tgz", - "integrity": "sha512-zgVZuo2WcZgfUEmsn6eO3kINexW8RAE4maiQ8QNs8CtpPCSyMiYsULR3HQYkm3w8FIA3SberyMJMSldGsW+U3w==", "dev": true, "license": "MIT", "engines": { @@ -11336,8 +9159,6 @@ }, "node_modules/log-symbols/node_modules/is-unicode-supported": { "version": "1.3.0", - "resolved": "https://registry.npmjs.org/is-unicode-supported/-/is-unicode-supported-1.3.0.tgz", - "integrity": "sha512-43r2mRvz+8JRIKnWJ+3j8JtjRKZ6GmjzfaE/qiBJnikNnYv/6bagRJ1kUhNk8R5EX/GkobD+r+sfxCPJsiKBLQ==", "dev": true, "license": "MIT", "engines": { @@ -11349,8 +9170,6 @@ }, "node_modules/longest-streak": { "version": "3.1.0", - "resolved": "https://registry.npmjs.org/longest-streak/-/longest-streak-3.1.0.tgz", - "integrity": "sha512-9Ri+o0JYgehTaVBBDoMqIl8GXtbWg711O3srftcHhZ0dqnETqLaoIK0x17fUw9rFSlK/0NlsKe0Ahhyl5pXE2g==", "license": "MIT", "funding": { "type": "github", @@ -11359,8 +9178,6 @@ }, "node_modules/loose-envify": { "version": "1.4.0", - "resolved": "https://registry.npmjs.org/loose-envify/-/loose-envify-1.4.0.tgz", - "integrity": "sha512-lyuxPGr/Wfhrlem2CL/UcnUc1zcqKAImBDzukY7Y5F/yQiNdko6+fRLevlw1HgMySw7f611UIY408EtxRSoK3Q==", "license": "MIT", "dependencies": { "js-tokens": "^3.0.0 || ^4.0.0" @@ -11371,8 +9188,6 @@ }, "node_modules/lower-case": { "version": "2.0.2", - "resolved": "https://registry.npmjs.org/lower-case/-/lower-case-2.0.2.tgz", - "integrity": "sha512-7fm3l3NAF9WfN6W3JOmf5drwpVqX78JtoGJ3A6W0a6ZnldM41w2fV5D490psKFTpMds8TJse/eHLFFsNHHjHgg==", "license": "MIT", "dependencies": { "tslib": "^2.0.3" @@ -11380,8 +9195,6 @@ }, "node_modules/lowercase-keys": { "version": "3.0.0", - "resolved": "https://registry.npmjs.org/lowercase-keys/-/lowercase-keys-3.0.0.tgz", - "integrity": "sha512-ozCC6gdQ+glXOQsveKD0YsDy8DSQFjDTz4zyzEHNV5+JP5D62LmfDZ6o1cycFx9ouG940M5dE8C8CTewdj2YWQ==", "license": "MIT", "engines": { "node": "^12.20.0 || ^14.13.1 || >=16.0.0" @@ -11392,8 +9205,6 @@ }, "node_modules/lru-cache": { "version": "5.1.1", - "resolved": "https://registry.npmjs.org/lru-cache/-/lru-cache-5.1.1.tgz", - "integrity": "sha512-KpNARQA3Iwv+jTA0utUVVbrh+Jlrr1Fv0e56GGzAFOXN7dk/FviaDW8LHmK52DlcH4WP2n6gI8vN1aesBFgo9w==", "license": "ISC", "dependencies": { "yallist": "^3.0.2" @@ -11401,8 +9212,6 @@ }, "node_modules/markdown-extensions": { "version": "2.0.0", - "resolved": "https://registry.npmjs.org/markdown-extensions/-/markdown-extensions-2.0.0.tgz", - "integrity": "sha512-o5vL7aDWatOTX8LzaS1WMoaoxIiLRQJuIKKe2wAw6IeULDHaqbiqiggmx+pKvZDb1Sj+pE46Sn1T7lCqfFtg1Q==", "license": "MIT", "engines": { "node": ">=16" @@ -11413,8 +9222,6 @@ }, "node_modules/markdown-table": { "version": "3.0.4", - "resolved": "https://registry.npmjs.org/markdown-table/-/markdown-table-3.0.4.tgz", - "integrity": "sha512-wiYz4+JrLyb/DqW2hkFJxP7Vd7JuTDm77fvbM8VfEQdmSMqcImWeeRbHwZjBjIFki/VaMK2BhFi7oUUZeM5bqw==", "license": "MIT", "funding": { "type": "github", @@ -11423,8 +9230,6 @@ }, "node_modules/math-intrinsics": { "version": "1.1.0", - "resolved": "https://registry.npmjs.org/math-intrinsics/-/math-intrinsics-1.1.0.tgz", - "integrity": "sha512-/IXtbwEk5HTPyEwyKX6hGkYXxM9nbj64B+ilVJnC/R6B0pH5G4V3b0pVbL7DBj4tkhBAppbQUlf6F6Xl9LHu1g==", "license": "MIT", "engines": { "node": ">= 0.4" @@ -11432,8 +9237,6 @@ }, "node_modules/mdast-util-directive": { "version": "3.1.0", - "resolved": "https://registry.npmjs.org/mdast-util-directive/-/mdast-util-directive-3.1.0.tgz", - "integrity": "sha512-I3fNFt+DHmpWCYAT7quoM6lHf9wuqtI+oCOfvILnoicNIqjh5E3dEJWiXuYME2gNe8vl1iMQwyUHa7bgFmak6Q==", "license": "MIT", "dependencies": { "@types/mdast": "^4.0.0", @@ -11453,8 +9256,6 @@ }, "node_modules/mdast-util-find-and-replace": { "version": "3.0.2", - "resolved": "https://registry.npmjs.org/mdast-util-find-and-replace/-/mdast-util-find-and-replace-3.0.2.tgz", - "integrity": "sha512-Tmd1Vg/m3Xz43afeNxDIhWRtFZgM2VLyaf4vSTYwudTyeuTneoL3qtWMA5jeLyz/O1vDJmmV4QuScFCA2tBPwg==", "license": "MIT", "dependencies": { "@types/mdast": "^4.0.0", @@ -11469,8 +9270,6 @@ }, "node_modules/mdast-util-find-and-replace/node_modules/escape-string-regexp": { "version": "5.0.0", - "resolved": "https://registry.npmjs.org/escape-string-regexp/-/escape-string-regexp-5.0.0.tgz", - "integrity": "sha512-/veY75JbMK4j1yjvuUxuVsiS/hr/4iHs9FTT6cgTexxdE0Ly/glccBAkloH/DofkjRbZU3bnoj38mOmhkZ0lHw==", "license": "MIT", "engines": { "node": ">=12" @@ -11481,8 +9280,6 @@ }, "node_modules/mdast-util-from-markdown": { "version": "2.0.2", - "resolved": "https://registry.npmjs.org/mdast-util-from-markdown/-/mdast-util-from-markdown-2.0.2.tgz", - "integrity": "sha512-uZhTV/8NBuw0WHkPTrCqDOl0zVe1BIng5ZtHoDk49ME1qqcjYmmLmOf0gELgcRMxN4w2iuIeVso5/6QymSrgmA==", "license": "MIT", "dependencies": { "@types/mdast": "^4.0.0", @@ -11505,8 +9302,6 @@ }, "node_modules/mdast-util-from-markdown/node_modules/micromark-util-symbol": { "version": "2.0.1", - "resolved": "https://registry.npmjs.org/micromark-util-symbol/-/micromark-util-symbol-2.0.1.tgz", - "integrity": "sha512-vs5t8Apaud9N28kgCrRUdEed4UJ+wWNvicHLPxCa9ENlYuAY31M0ETy5y1vA33YoNPDFTghEbnh6efaE8h4x0Q==", "funding": [ { "type": "GitHub Sponsors", @@ -11521,8 +9316,6 @@ }, "node_modules/mdast-util-frontmatter": { "version": "2.0.1", - "resolved": "https://registry.npmjs.org/mdast-util-frontmatter/-/mdast-util-frontmatter-2.0.1.tgz", - "integrity": "sha512-LRqI9+wdgC25P0URIJY9vwocIzCcksduHQ9OF2joxQoyTNVduwLAFUzjoopuRJbJAReaKrNQKAZKL3uCMugWJA==", "license": "MIT", "dependencies": { "@types/mdast": "^4.0.0", @@ -11539,8 +9332,6 @@ }, "node_modules/mdast-util-frontmatter/node_modules/escape-string-regexp": { "version": "5.0.0", - "resolved": "https://registry.npmjs.org/escape-string-regexp/-/escape-string-regexp-5.0.0.tgz", - "integrity": "sha512-/veY75JbMK4j1yjvuUxuVsiS/hr/4iHs9FTT6cgTexxdE0Ly/glccBAkloH/DofkjRbZU3bnoj38mOmhkZ0lHw==", "license": "MIT", "engines": { "node": ">=12" @@ -11551,8 +9342,6 @@ }, "node_modules/mdast-util-gfm": { "version": "3.1.0", - "resolved": "https://registry.npmjs.org/mdast-util-gfm/-/mdast-util-gfm-3.1.0.tgz", - "integrity": "sha512-0ulfdQOM3ysHhCJ1p06l0b0VKlhU0wuQs3thxZQagjcjPrlFRqY215uZGHHJan9GEAXd9MbfPjFJz+qMkVR6zQ==", "license": "MIT", "dependencies": { "mdast-util-from-markdown": "^2.0.0", @@ -11570,8 +9359,6 @@ }, "node_modules/mdast-util-gfm-autolink-literal": { "version": "2.0.1", - "resolved": "https://registry.npmjs.org/mdast-util-gfm-autolink-literal/-/mdast-util-gfm-autolink-literal-2.0.1.tgz", - "integrity": "sha512-5HVP2MKaP6L+G6YaxPNjuL0BPrq9orG3TsrZ9YXbA3vDw/ACI4MEsnoDpn6ZNm7GnZgtAcONJyPhOP8tNJQavQ==", "license": "MIT", "dependencies": { "@types/mdast": "^4.0.0", @@ -11587,8 +9374,6 @@ }, "node_modules/mdast-util-gfm-autolink-literal/node_modules/micromark-util-character": { "version": "2.1.1", - "resolved": "https://registry.npmjs.org/micromark-util-character/-/micromark-util-character-2.1.1.tgz", - "integrity": "sha512-wv8tdUTJ3thSFFFJKtpYKOYiGP2+v96Hvk4Tu8KpCAsTMs6yi+nVmGh1syvSCsaxz45J6Jbw+9DD6g97+NV67Q==", "funding": [ { "type": "GitHub Sponsors", @@ -11607,8 +9392,6 @@ }, "node_modules/mdast-util-gfm-autolink-literal/node_modules/micromark-util-symbol": { "version": "2.0.1", - "resolved": "https://registry.npmjs.org/micromark-util-symbol/-/micromark-util-symbol-2.0.1.tgz", - "integrity": "sha512-vs5t8Apaud9N28kgCrRUdEed4UJ+wWNvicHLPxCa9ENlYuAY31M0ETy5y1vA33YoNPDFTghEbnh6efaE8h4x0Q==", "funding": [ { "type": "GitHub Sponsors", @@ -11623,8 +9406,6 @@ }, "node_modules/mdast-util-gfm-footnote": { "version": "2.1.0", - "resolved": "https://registry.npmjs.org/mdast-util-gfm-footnote/-/mdast-util-gfm-footnote-2.1.0.tgz", - "integrity": "sha512-sqpDWlsHn7Ac9GNZQMeUzPQSMzR6Wv0WKRNvQRg0KqHh02fpTz69Qc1QSseNX29bhz1ROIyNyxExfawVKTm1GQ==", "license": "MIT", "dependencies": { "@types/mdast": "^4.0.0", @@ -11640,8 +9421,6 @@ }, "node_modules/mdast-util-gfm-strikethrough": { "version": "2.0.0", - "resolved": "https://registry.npmjs.org/mdast-util-gfm-strikethrough/-/mdast-util-gfm-strikethrough-2.0.0.tgz", - "integrity": "sha512-mKKb915TF+OC5ptj5bJ7WFRPdYtuHv0yTRxK2tJvi+BDqbkiG7h7u/9SI89nRAYcmap2xHQL9D+QG/6wSrTtXg==", "license": "MIT", "dependencies": { "@types/mdast": "^4.0.0", @@ -11655,8 +9434,6 @@ }, "node_modules/mdast-util-gfm-table": { "version": "2.0.0", - "resolved": "https://registry.npmjs.org/mdast-util-gfm-table/-/mdast-util-gfm-table-2.0.0.tgz", - "integrity": "sha512-78UEvebzz/rJIxLvE7ZtDd/vIQ0RHv+3Mh5DR96p7cS7HsBhYIICDBCu8csTNWNO6tBWfqXPWekRuj2FNOGOZg==", "license": "MIT", "dependencies": { "@types/mdast": "^4.0.0", @@ -11672,8 +9449,6 @@ }, "node_modules/mdast-util-gfm-task-list-item": { "version": "2.0.0", - "resolved": "https://registry.npmjs.org/mdast-util-gfm-task-list-item/-/mdast-util-gfm-task-list-item-2.0.0.tgz", - "integrity": "sha512-IrtvNvjxC1o06taBAVJznEnkiHxLFTzgonUdy8hzFVeDun0uTjxxrRGVaNFqkU1wJR3RBPEfsxmU6jDWPofrTQ==", "license": "MIT", "dependencies": { "@types/mdast": "^4.0.0", @@ -11688,8 +9463,6 @@ }, "node_modules/mdast-util-mdx": { "version": "3.0.0", - "resolved": "https://registry.npmjs.org/mdast-util-mdx/-/mdast-util-mdx-3.0.0.tgz", - "integrity": "sha512-JfbYLAW7XnYTTbUsmpu0kdBUVe+yKVJZBItEjwyYJiDJuZ9w4eeaqks4HQO+R7objWgS2ymV60GYpI14Ug554w==", "license": "MIT", "dependencies": { "mdast-util-from-markdown": "^2.0.0", @@ -11705,8 +9478,6 @@ }, "node_modules/mdast-util-mdx-expression": { "version": "2.0.1", - "resolved": "https://registry.npmjs.org/mdast-util-mdx-expression/-/mdast-util-mdx-expression-2.0.1.tgz", - "integrity": "sha512-J6f+9hUp+ldTZqKRSg7Vw5V6MqjATc+3E4gf3CFNcuZNWD8XdyI6zQ8GqH7f8169MM6P7hMBRDVGnn7oHB9kXQ==", "license": "MIT", "dependencies": { "@types/estree-jsx": "^1.0.0", @@ -11723,8 +9494,6 @@ }, "node_modules/mdast-util-mdx-jsx": { "version": "3.2.0", - "resolved": "https://registry.npmjs.org/mdast-util-mdx-jsx/-/mdast-util-mdx-jsx-3.2.0.tgz", - "integrity": "sha512-lj/z8v0r6ZtsN/cGNNtemmmfoLAFZnjMbNyLzBafjzikOM+glrjNHPlf6lQDOTccj9n5b0PPihEBbhneMyGs1Q==", "license": "MIT", "dependencies": { "@types/estree-jsx": "^1.0.0", @@ -11747,8 +9516,6 @@ }, "node_modules/mdast-util-mdxjs-esm": { "version": "2.0.1", - "resolved": "https://registry.npmjs.org/mdast-util-mdxjs-esm/-/mdast-util-mdxjs-esm-2.0.1.tgz", - "integrity": "sha512-EcmOpxsZ96CvlP03NghtH1EsLtr0n9Tm4lPUJUBccV9RwUOneqSycg19n5HGzCf+10LozMRSObtVr3ee1WoHtg==", "license": "MIT", "dependencies": { "@types/estree-jsx": "^1.0.0", @@ -11765,8 +9532,6 @@ }, "node_modules/mdast-util-phrasing": { "version": "4.1.0", - "resolved": "https://registry.npmjs.org/mdast-util-phrasing/-/mdast-util-phrasing-4.1.0.tgz", - "integrity": "sha512-TqICwyvJJpBwvGAMZjj4J2n0X8QWp21b9l0o7eXyVJ25YNWYbJDVIyD1bZXE6WtV6RmKJVYmQAKWa0zWOABz2w==", "license": "MIT", "dependencies": { "@types/mdast": "^4.0.0", @@ -11779,8 +9544,6 @@ }, "node_modules/mdast-util-to-hast": { "version": "13.2.0", - "resolved": "https://registry.npmjs.org/mdast-util-to-hast/-/mdast-util-to-hast-13.2.0.tgz", - "integrity": "sha512-QGYKEuUsYT9ykKBCMOEDLsU5JRObWQusAolFMeko/tYPufNkRffBAQjIE+99jbA87xv6FgmjLtwjh9wBWajwAA==", "license": "MIT", "dependencies": { "@types/hast": "^3.0.0", @@ -11800,8 +9563,6 @@ }, "node_modules/mdast-util-to-markdown": { "version": "2.1.2", - "resolved": "https://registry.npmjs.org/mdast-util-to-markdown/-/mdast-util-to-markdown-2.1.2.tgz", - "integrity": "sha512-xj68wMTvGXVOKonmog6LwyJKrYXZPvlwabaryTjLh9LuvovB/KAH+kvi8Gjj+7rJjsFi23nkUxRQv1KqSroMqA==", "license": "MIT", "dependencies": { "@types/mdast": "^4.0.0", @@ -11821,8 +9582,6 @@ }, "node_modules/mdast-util-to-string": { "version": "4.0.0", - "resolved": "https://registry.npmjs.org/mdast-util-to-string/-/mdast-util-to-string-4.0.0.tgz", - "integrity": "sha512-0H44vDimn51F0YwvxSJSm0eCDOJTRlmN0R1yBh4HLj9wiV1Dn0QoXGbvFAWj2hSItVTlCmBF1hqKlIyUBVFLPg==", "license": "MIT", "dependencies": { "@types/mdast": "^4.0.0" @@ -11834,14 +9593,10 @@ }, "node_modules/mdn-data": { "version": "2.0.30", - "resolved": "https://registry.npmjs.org/mdn-data/-/mdn-data-2.0.30.tgz", - "integrity": "sha512-GaqWWShW4kv/G9IEucWScBx9G1/vsFZZJUO+tD26M8J8z3Kw5RDQjaoZe03YAClgeS/SWPOcb4nkFBTEi5DUEA==", "license": "CC0-1.0" }, "node_modules/media-typer": { "version": "0.3.0", - "resolved": "https://registry.npmjs.org/media-typer/-/media-typer-0.3.0.tgz", - "integrity": "sha512-dq+qelQ9akHpcOl/gUVRTxVIOkAJ1wR3QAvb4RsVjS8oVoFjDGTc679wJYmUmknUF5HwMLOgb5O+a3KxfWapPQ==", "license": "MIT", "engines": { "node": ">= 0.6" @@ -11849,8 +9604,6 @@ }, "node_modules/memfs": { "version": "3.5.3", - "resolved": "https://registry.npmjs.org/memfs/-/memfs-3.5.3.tgz", - "integrity": "sha512-UERzLsxzllchadvbPs5aolHh65ISpKpM+ccLbOJ8/vvpBKmAWf+la7dXFy7Mr0ySHbdHrFv5kGFCUHHe6GFEmw==", "license": "Unlicense", "dependencies": { "fs-monkey": "^1.0.4" @@ -11861,8 +9614,6 @@ }, "node_modules/merge-descriptors": { "version": "1.0.3", - "resolved": "https://registry.npmjs.org/merge-descriptors/-/merge-descriptors-1.0.3.tgz", - "integrity": "sha512-gaNvAS7TZ897/rVaZ0nMtAyxNyi/pdbjbAwUpFQpN70GqnVfOiXpeUUMKRBmzXaSQ8DdTX4/0ms62r2K+hE6mQ==", "license": "MIT", "funding": { "url": "https://github.com/sponsors/sindresorhus" @@ -11870,14 +9621,10 @@ }, "node_modules/merge-stream": { "version": "2.0.0", - "resolved": "https://registry.npmjs.org/merge-stream/-/merge-stream-2.0.0.tgz", - "integrity": "sha512-abv/qOcuPfk3URPfDzmZU1LKmuw8kT+0nIHvKrKgFrwifol/doWcdA4ZqsWQ8ENrFKkd67Mfpo/LovbIUsbt3w==", "license": "MIT" }, "node_modules/merge2": { "version": "1.4.1", - "resolved": "https://registry.npmjs.org/merge2/-/merge2-1.4.1.tgz", - "integrity": "sha512-8q7VEgMJW4J8tcfVPy8g09NcQwZdbwFEqhe/WZkoIzjn/3TGDwtOCYtXGxA3O8tPzpczCCDgv+P2P5y00ZJOOg==", "license": "MIT", "engines": { "node": ">= 8" @@ -11885,8 +9632,6 @@ }, "node_modules/methods": { "version": "1.1.2", - "resolved": "https://registry.npmjs.org/methods/-/methods-1.1.2.tgz", - "integrity": "sha512-iclAHeNqNm68zFtnZ0e+1L2yUIdvzNoauKU4WBA3VvH/vPFieF7qfRlwUZU+DA9P9bPXIS90ulxoUoCH23sV2w==", "license": "MIT", "engines": { "node": ">= 0.6" @@ -11894,8 +9639,6 @@ }, "node_modules/micromark": { "version": "4.0.2", - "resolved": "https://registry.npmjs.org/micromark/-/micromark-4.0.2.tgz", - "integrity": "sha512-zpe98Q6kvavpCr1NPVSCMebCKfD7CA2NqZ+rykeNhONIJBpc1tFKt9hucLGwha3jNTNI8lHpctWJWoimVF4PfA==", "funding": [ { "type": "GitHub Sponsors", @@ -11929,8 +9672,6 @@ }, "node_modules/micromark-core-commonmark": { "version": "2.0.3", - "resolved": "https://registry.npmjs.org/micromark-core-commonmark/-/micromark-core-commonmark-2.0.3.tgz", - "integrity": "sha512-RDBrHEMSxVFLg6xvnXmb1Ayr2WzLAWjeSATAoxwKYJV94TeNavgoIdA0a9ytzDSVzBy2YKFK+emCPOEibLeCrg==", "funding": [ { "type": "GitHub Sponsors", @@ -11963,8 +9704,6 @@ }, "node_modules/micromark-core-commonmark/node_modules/micromark-factory-space": { "version": "2.0.1", - "resolved": "https://registry.npmjs.org/micromark-factory-space/-/micromark-factory-space-2.0.1.tgz", - "integrity": "sha512-zRkxjtBxxLd2Sc0d+fbnEunsTj46SWXgXciZmHq0kDYGnck/ZSGj9/wULTV95uoeYiK5hRXP2mJ98Uo4cq/LQg==", "funding": [ { "type": "GitHub Sponsors", @@ -11983,8 +9722,6 @@ }, "node_modules/micromark-core-commonmark/node_modules/micromark-util-character": { "version": "2.1.1", - "resolved": "https://registry.npmjs.org/micromark-util-character/-/micromark-util-character-2.1.1.tgz", - "integrity": "sha512-wv8tdUTJ3thSFFFJKtpYKOYiGP2+v96Hvk4Tu8KpCAsTMs6yi+nVmGh1syvSCsaxz45J6Jbw+9DD6g97+NV67Q==", "funding": [ { "type": "GitHub Sponsors", @@ -12003,8 +9740,6 @@ }, "node_modules/micromark-core-commonmark/node_modules/micromark-util-symbol": { "version": "2.0.1", - "resolved": "https://registry.npmjs.org/micromark-util-symbol/-/micromark-util-symbol-2.0.1.tgz", - "integrity": "sha512-vs5t8Apaud9N28kgCrRUdEed4UJ+wWNvicHLPxCa9ENlYuAY31M0ETy5y1vA33YoNPDFTghEbnh6efaE8h4x0Q==", "funding": [ { "type": "GitHub Sponsors", @@ -12019,8 +9754,6 @@ }, "node_modules/micromark-extension-directive": { "version": "3.0.2", - "resolved": "https://registry.npmjs.org/micromark-extension-directive/-/micromark-extension-directive-3.0.2.tgz", - "integrity": "sha512-wjcXHgk+PPdmvR58Le9d7zQYWy+vKEU9Se44p2CrCDPiLr2FMyiT4Fyb5UFKFC66wGB3kPlgD7q3TnoqPS7SZA==", "license": "MIT", "dependencies": { "devlop": "^1.0.0", @@ -12038,8 +9771,6 @@ }, "node_modules/micromark-extension-directive/node_modules/micromark-factory-space": { "version": "2.0.1", - "resolved": "https://registry.npmjs.org/micromark-factory-space/-/micromark-factory-space-2.0.1.tgz", - "integrity": "sha512-zRkxjtBxxLd2Sc0d+fbnEunsTj46SWXgXciZmHq0kDYGnck/ZSGj9/wULTV95uoeYiK5hRXP2mJ98Uo4cq/LQg==", "funding": [ { "type": "GitHub Sponsors", @@ -12058,8 +9789,6 @@ }, "node_modules/micromark-extension-directive/node_modules/micromark-util-character": { "version": "2.1.1", - "resolved": "https://registry.npmjs.org/micromark-util-character/-/micromark-util-character-2.1.1.tgz", - "integrity": "sha512-wv8tdUTJ3thSFFFJKtpYKOYiGP2+v96Hvk4Tu8KpCAsTMs6yi+nVmGh1syvSCsaxz45J6Jbw+9DD6g97+NV67Q==", "funding": [ { "type": "GitHub Sponsors", @@ -12078,8 +9807,6 @@ }, "node_modules/micromark-extension-directive/node_modules/micromark-util-symbol": { "version": "2.0.1", - "resolved": "https://registry.npmjs.org/micromark-util-symbol/-/micromark-util-symbol-2.0.1.tgz", - "integrity": "sha512-vs5t8Apaud9N28kgCrRUdEed4UJ+wWNvicHLPxCa9ENlYuAY31M0ETy5y1vA33YoNPDFTghEbnh6efaE8h4x0Q==", "funding": [ { "type": "GitHub Sponsors", @@ -12094,8 +9821,6 @@ }, "node_modules/micromark-extension-frontmatter": { "version": "2.0.0", - "resolved": "https://registry.npmjs.org/micromark-extension-frontmatter/-/micromark-extension-frontmatter-2.0.0.tgz", - "integrity": "sha512-C4AkuM3dA58cgZha7zVnuVxBhDsbttIMiytjgsM2XbHAB2faRVaHRle40558FBN+DJcrLNCoqG5mlrpdU4cRtg==", "license": "MIT", "dependencies": { "fault": "^2.0.0", @@ -12110,8 +9835,6 @@ }, "node_modules/micromark-extension-frontmatter/node_modules/micromark-util-character": { "version": "2.1.1", - "resolved": "https://registry.npmjs.org/micromark-util-character/-/micromark-util-character-2.1.1.tgz", - "integrity": "sha512-wv8tdUTJ3thSFFFJKtpYKOYiGP2+v96Hvk4Tu8KpCAsTMs6yi+nVmGh1syvSCsaxz45J6Jbw+9DD6g97+NV67Q==", "funding": [ { "type": "GitHub Sponsors", @@ -12130,8 +9853,6 @@ }, "node_modules/micromark-extension-frontmatter/node_modules/micromark-util-symbol": { "version": "2.0.1", - "resolved": "https://registry.npmjs.org/micromark-util-symbol/-/micromark-util-symbol-2.0.1.tgz", - "integrity": "sha512-vs5t8Apaud9N28kgCrRUdEed4UJ+wWNvicHLPxCa9ENlYuAY31M0ETy5y1vA33YoNPDFTghEbnh6efaE8h4x0Q==", "funding": [ { "type": "GitHub Sponsors", @@ -12146,8 +9867,6 @@ }, "node_modules/micromark-extension-gfm": { "version": "3.0.0", - "resolved": "https://registry.npmjs.org/micromark-extension-gfm/-/micromark-extension-gfm-3.0.0.tgz", - "integrity": "sha512-vsKArQsicm7t0z2GugkCKtZehqUm31oeGBV/KVSorWSy8ZlNAv7ytjFhvaryUiCUJYqs+NoE6AFhpQvBTM6Q4w==", "license": "MIT", "dependencies": { "micromark-extension-gfm-autolink-literal": "^2.0.0", @@ -12166,8 +9885,6 @@ }, "node_modules/micromark-extension-gfm-autolink-literal": { "version": "2.1.0", - "resolved": "https://registry.npmjs.org/micromark-extension-gfm-autolink-literal/-/micromark-extension-gfm-autolink-literal-2.1.0.tgz", - "integrity": "sha512-oOg7knzhicgQ3t4QCjCWgTmfNhvQbDDnJeVu9v81r7NltNCVmhPy1fJRX27pISafdjL+SVc4d3l48Gb6pbRypw==", "license": "MIT", "dependencies": { "micromark-util-character": "^2.0.0", @@ -12182,8 +9899,6 @@ }, "node_modules/micromark-extension-gfm-autolink-literal/node_modules/micromark-util-character": { "version": "2.1.1", - "resolved": "https://registry.npmjs.org/micromark-util-character/-/micromark-util-character-2.1.1.tgz", - "integrity": "sha512-wv8tdUTJ3thSFFFJKtpYKOYiGP2+v96Hvk4Tu8KpCAsTMs6yi+nVmGh1syvSCsaxz45J6Jbw+9DD6g97+NV67Q==", "funding": [ { "type": "GitHub Sponsors", @@ -12202,8 +9917,6 @@ }, "node_modules/micromark-extension-gfm-autolink-literal/node_modules/micromark-util-symbol": { "version": "2.0.1", - "resolved": "https://registry.npmjs.org/micromark-util-symbol/-/micromark-util-symbol-2.0.1.tgz", - "integrity": "sha512-vs5t8Apaud9N28kgCrRUdEed4UJ+wWNvicHLPxCa9ENlYuAY31M0ETy5y1vA33YoNPDFTghEbnh6efaE8h4x0Q==", "funding": [ { "type": "GitHub Sponsors", @@ -12218,8 +9931,6 @@ }, "node_modules/micromark-extension-gfm-footnote": { "version": "2.1.0", - "resolved": "https://registry.npmjs.org/micromark-extension-gfm-footnote/-/micromark-extension-gfm-footnote-2.1.0.tgz", - "integrity": "sha512-/yPhxI1ntnDNsiHtzLKYnE3vf9JZ6cAisqVDauhp4CEHxlb4uoOTxOCJ+9s51bIB8U1N1FJ1RXOKTIlD5B/gqw==", "license": "MIT", "dependencies": { "devlop": "^1.0.0", @@ -12238,8 +9949,6 @@ }, "node_modules/micromark-extension-gfm-footnote/node_modules/micromark-factory-space": { "version": "2.0.1", - "resolved": "https://registry.npmjs.org/micromark-factory-space/-/micromark-factory-space-2.0.1.tgz", - "integrity": "sha512-zRkxjtBxxLd2Sc0d+fbnEunsTj46SWXgXciZmHq0kDYGnck/ZSGj9/wULTV95uoeYiK5hRXP2mJ98Uo4cq/LQg==", "funding": [ { "type": "GitHub Sponsors", @@ -12258,8 +9967,6 @@ }, "node_modules/micromark-extension-gfm-footnote/node_modules/micromark-util-character": { "version": "2.1.1", - "resolved": "https://registry.npmjs.org/micromark-util-character/-/micromark-util-character-2.1.1.tgz", - "integrity": "sha512-wv8tdUTJ3thSFFFJKtpYKOYiGP2+v96Hvk4Tu8KpCAsTMs6yi+nVmGh1syvSCsaxz45J6Jbw+9DD6g97+NV67Q==", "funding": [ { "type": "GitHub Sponsors", @@ -12278,8 +9985,6 @@ }, "node_modules/micromark-extension-gfm-footnote/node_modules/micromark-util-symbol": { "version": "2.0.1", - "resolved": "https://registry.npmjs.org/micromark-util-symbol/-/micromark-util-symbol-2.0.1.tgz", - "integrity": "sha512-vs5t8Apaud9N28kgCrRUdEed4UJ+wWNvicHLPxCa9ENlYuAY31M0ETy5y1vA33YoNPDFTghEbnh6efaE8h4x0Q==", "funding": [ { "type": "GitHub Sponsors", @@ -12294,8 +9999,6 @@ }, "node_modules/micromark-extension-gfm-strikethrough": { "version": "2.1.0", - "resolved": "https://registry.npmjs.org/micromark-extension-gfm-strikethrough/-/micromark-extension-gfm-strikethrough-2.1.0.tgz", - "integrity": "sha512-ADVjpOOkjz1hhkZLlBiYA9cR2Anf8F4HqZUO6e5eDcPQd0Txw5fxLzzxnEkSkfnD0wziSGiv7sYhk/ktvbf1uw==", "license": "MIT", "dependencies": { "devlop": "^1.0.0", @@ -12312,8 +10015,6 @@ }, "node_modules/micromark-extension-gfm-strikethrough/node_modules/micromark-util-symbol": { "version": "2.0.1", - "resolved": "https://registry.npmjs.org/micromark-util-symbol/-/micromark-util-symbol-2.0.1.tgz", - "integrity": "sha512-vs5t8Apaud9N28kgCrRUdEed4UJ+wWNvicHLPxCa9ENlYuAY31M0ETy5y1vA33YoNPDFTghEbnh6efaE8h4x0Q==", "funding": [ { "type": "GitHub Sponsors", @@ -12328,8 +10029,6 @@ }, "node_modules/micromark-extension-gfm-table": { "version": "2.1.1", - "resolved": "https://registry.npmjs.org/micromark-extension-gfm-table/-/micromark-extension-gfm-table-2.1.1.tgz", - "integrity": "sha512-t2OU/dXXioARrC6yWfJ4hqB7rct14e8f7m0cbI5hUmDyyIlwv5vEtooptH8INkbLzOatzKuVbQmAYcbWoyz6Dg==", "license": "MIT", "dependencies": { "devlop": "^1.0.0", @@ -12345,8 +10044,6 @@ }, "node_modules/micromark-extension-gfm-table/node_modules/micromark-factory-space": { "version": "2.0.1", - "resolved": "https://registry.npmjs.org/micromark-factory-space/-/micromark-factory-space-2.0.1.tgz", - "integrity": "sha512-zRkxjtBxxLd2Sc0d+fbnEunsTj46SWXgXciZmHq0kDYGnck/ZSGj9/wULTV95uoeYiK5hRXP2mJ98Uo4cq/LQg==", "funding": [ { "type": "GitHub Sponsors", @@ -12365,8 +10062,6 @@ }, "node_modules/micromark-extension-gfm-table/node_modules/micromark-util-character": { "version": "2.1.1", - "resolved": "https://registry.npmjs.org/micromark-util-character/-/micromark-util-character-2.1.1.tgz", - "integrity": "sha512-wv8tdUTJ3thSFFFJKtpYKOYiGP2+v96Hvk4Tu8KpCAsTMs6yi+nVmGh1syvSCsaxz45J6Jbw+9DD6g97+NV67Q==", "funding": [ { "type": "GitHub Sponsors", @@ -12385,8 +10080,6 @@ }, "node_modules/micromark-extension-gfm-table/node_modules/micromark-util-symbol": { "version": "2.0.1", - "resolved": "https://registry.npmjs.org/micromark-util-symbol/-/micromark-util-symbol-2.0.1.tgz", - "integrity": "sha512-vs5t8Apaud9N28kgCrRUdEed4UJ+wWNvicHLPxCa9ENlYuAY31M0ETy5y1vA33YoNPDFTghEbnh6efaE8h4x0Q==", "funding": [ { "type": "GitHub Sponsors", @@ -12401,8 +10094,6 @@ }, "node_modules/micromark-extension-gfm-tagfilter": { "version": "2.0.0", - "resolved": "https://registry.npmjs.org/micromark-extension-gfm-tagfilter/-/micromark-extension-gfm-tagfilter-2.0.0.tgz", - "integrity": "sha512-xHlTOmuCSotIA8TW1mDIM6X2O1SiX5P9IuDtqGonFhEK0qgRI4yeC6vMxEV2dgyr2TiD+2PQ10o+cOhdVAcwfg==", "license": "MIT", "dependencies": { "micromark-util-types": "^2.0.0" @@ -12414,8 +10105,6 @@ }, "node_modules/micromark-extension-gfm-task-list-item": { "version": "2.1.0", - "resolved": "https://registry.npmjs.org/micromark-extension-gfm-task-list-item/-/micromark-extension-gfm-task-list-item-2.1.0.tgz", - "integrity": "sha512-qIBZhqxqI6fjLDYFTBIa4eivDMnP+OZqsNwmQ3xNLE4Cxwc+zfQEfbs6tzAo2Hjq+bh6q5F+Z8/cksrLFYWQQw==", "license": "MIT", "dependencies": { "devlop": "^1.0.0", @@ -12431,8 +10120,6 @@ }, "node_modules/micromark-extension-gfm-task-list-item/node_modules/micromark-factory-space": { "version": "2.0.1", - "resolved": "https://registry.npmjs.org/micromark-factory-space/-/micromark-factory-space-2.0.1.tgz", - "integrity": "sha512-zRkxjtBxxLd2Sc0d+fbnEunsTj46SWXgXciZmHq0kDYGnck/ZSGj9/wULTV95uoeYiK5hRXP2mJ98Uo4cq/LQg==", "funding": [ { "type": "GitHub Sponsors", @@ -12451,8 +10138,6 @@ }, "node_modules/micromark-extension-gfm-task-list-item/node_modules/micromark-util-character": { "version": "2.1.1", - "resolved": "https://registry.npmjs.org/micromark-util-character/-/micromark-util-character-2.1.1.tgz", - "integrity": "sha512-wv8tdUTJ3thSFFFJKtpYKOYiGP2+v96Hvk4Tu8KpCAsTMs6yi+nVmGh1syvSCsaxz45J6Jbw+9DD6g97+NV67Q==", "funding": [ { "type": "GitHub Sponsors", @@ -12471,8 +10156,6 @@ }, "node_modules/micromark-extension-gfm-task-list-item/node_modules/micromark-util-symbol": { "version": "2.0.1", - "resolved": "https://registry.npmjs.org/micromark-util-symbol/-/micromark-util-symbol-2.0.1.tgz", - "integrity": "sha512-vs5t8Apaud9N28kgCrRUdEed4UJ+wWNvicHLPxCa9ENlYuAY31M0ETy5y1vA33YoNPDFTghEbnh6efaE8h4x0Q==", "funding": [ { "type": "GitHub Sponsors", @@ -12487,8 +10170,6 @@ }, "node_modules/micromark-extension-mdx-expression": { "version": "3.0.1", - "resolved": "https://registry.npmjs.org/micromark-extension-mdx-expression/-/micromark-extension-mdx-expression-3.0.1.tgz", - "integrity": "sha512-dD/ADLJ1AeMvSAKBwO22zG22N4ybhe7kFIZ3LsDI0GlsNr2A3KYxb0LdC1u5rj4Nw+CHKY0RVdnHX8vj8ejm4Q==", "funding": [ { "type": "GitHub Sponsors", @@ -12513,8 +10194,6 @@ }, "node_modules/micromark-extension-mdx-expression/node_modules/micromark-factory-space": { "version": "2.0.1", - "resolved": "https://registry.npmjs.org/micromark-factory-space/-/micromark-factory-space-2.0.1.tgz", - "integrity": "sha512-zRkxjtBxxLd2Sc0d+fbnEunsTj46SWXgXciZmHq0kDYGnck/ZSGj9/wULTV95uoeYiK5hRXP2mJ98Uo4cq/LQg==", "funding": [ { "type": "GitHub Sponsors", @@ -12533,8 +10212,6 @@ }, "node_modules/micromark-extension-mdx-expression/node_modules/micromark-util-character": { "version": "2.1.1", - "resolved": "https://registry.npmjs.org/micromark-util-character/-/micromark-util-character-2.1.1.tgz", - "integrity": "sha512-wv8tdUTJ3thSFFFJKtpYKOYiGP2+v96Hvk4Tu8KpCAsTMs6yi+nVmGh1syvSCsaxz45J6Jbw+9DD6g97+NV67Q==", "funding": [ { "type": "GitHub Sponsors", @@ -12553,8 +10230,6 @@ }, "node_modules/micromark-extension-mdx-expression/node_modules/micromark-util-symbol": { "version": "2.0.1", - "resolved": "https://registry.npmjs.org/micromark-util-symbol/-/micromark-util-symbol-2.0.1.tgz", - "integrity": "sha512-vs5t8Apaud9N28kgCrRUdEed4UJ+wWNvicHLPxCa9ENlYuAY31M0ETy5y1vA33YoNPDFTghEbnh6efaE8h4x0Q==", "funding": [ { "type": "GitHub Sponsors", @@ -12569,8 +10244,6 @@ }, "node_modules/micromark-extension-mdx-jsx": { "version": "3.0.2", - "resolved": "https://registry.npmjs.org/micromark-extension-mdx-jsx/-/micromark-extension-mdx-jsx-3.0.2.tgz", - "integrity": "sha512-e5+q1DjMh62LZAJOnDraSSbDMvGJ8x3cbjygy2qFEi7HCeUT4BDKCvMozPozcD6WmOt6sVvYDNBKhFSz3kjOVQ==", "license": "MIT", "dependencies": { "@types/estree": "^1.0.0", @@ -12591,8 +10264,6 @@ }, "node_modules/micromark-extension-mdx-jsx/node_modules/micromark-factory-space": { "version": "2.0.1", - "resolved": "https://registry.npmjs.org/micromark-factory-space/-/micromark-factory-space-2.0.1.tgz", - "integrity": "sha512-zRkxjtBxxLd2Sc0d+fbnEunsTj46SWXgXciZmHq0kDYGnck/ZSGj9/wULTV95uoeYiK5hRXP2mJ98Uo4cq/LQg==", "funding": [ { "type": "GitHub Sponsors", @@ -12611,8 +10282,6 @@ }, "node_modules/micromark-extension-mdx-jsx/node_modules/micromark-util-character": { "version": "2.1.1", - "resolved": "https://registry.npmjs.org/micromark-util-character/-/micromark-util-character-2.1.1.tgz", - "integrity": "sha512-wv8tdUTJ3thSFFFJKtpYKOYiGP2+v96Hvk4Tu8KpCAsTMs6yi+nVmGh1syvSCsaxz45J6Jbw+9DD6g97+NV67Q==", "funding": [ { "type": "GitHub Sponsors", @@ -12631,8 +10300,6 @@ }, "node_modules/micromark-extension-mdx-jsx/node_modules/micromark-util-symbol": { "version": "2.0.1", - "resolved": "https://registry.npmjs.org/micromark-util-symbol/-/micromark-util-symbol-2.0.1.tgz", - "integrity": "sha512-vs5t8Apaud9N28kgCrRUdEed4UJ+wWNvicHLPxCa9ENlYuAY31M0ETy5y1vA33YoNPDFTghEbnh6efaE8h4x0Q==", "funding": [ { "type": "GitHub Sponsors", @@ -12647,8 +10314,6 @@ }, "node_modules/micromark-extension-mdx-md": { "version": "2.0.0", - "resolved": "https://registry.npmjs.org/micromark-extension-mdx-md/-/micromark-extension-mdx-md-2.0.0.tgz", - "integrity": "sha512-EpAiszsB3blw4Rpba7xTOUptcFeBFi+6PY8VnJ2hhimH+vCQDirWgsMpz7w1XcZE7LVrSAUGb9VJpG9ghlYvYQ==", "license": "MIT", "dependencies": { "micromark-util-types": "^2.0.0" @@ -12660,8 +10325,6 @@ }, "node_modules/micromark-extension-mdxjs": { "version": "3.0.0", - "resolved": "https://registry.npmjs.org/micromark-extension-mdxjs/-/micromark-extension-mdxjs-3.0.0.tgz", - "integrity": "sha512-A873fJfhnJ2siZyUrJ31l34Uqwy4xIFmvPY1oj+Ean5PHcPBYzEsvqvWGaWcfEIr11O5Dlw3p2y0tZWpKHDejQ==", "license": "MIT", "dependencies": { "acorn": "^8.0.0", @@ -12680,8 +10343,6 @@ }, "node_modules/micromark-extension-mdxjs-esm": { "version": "3.0.0", - "resolved": "https://registry.npmjs.org/micromark-extension-mdxjs-esm/-/micromark-extension-mdxjs-esm-3.0.0.tgz", - "integrity": "sha512-DJFl4ZqkErRpq/dAPyeWp15tGrcrrJho1hKK5uBS70BCtfrIFg81sqcTVu3Ta+KD1Tk5vAtBNElWxtAa+m8K9A==", "license": "MIT", "dependencies": { "@types/estree": "^1.0.0", @@ -12701,8 +10362,6 @@ }, "node_modules/micromark-extension-mdxjs-esm/node_modules/micromark-util-character": { "version": "2.1.1", - "resolved": "https://registry.npmjs.org/micromark-util-character/-/micromark-util-character-2.1.1.tgz", - "integrity": "sha512-wv8tdUTJ3thSFFFJKtpYKOYiGP2+v96Hvk4Tu8KpCAsTMs6yi+nVmGh1syvSCsaxz45J6Jbw+9DD6g97+NV67Q==", "funding": [ { "type": "GitHub Sponsors", @@ -12721,8 +10380,6 @@ }, "node_modules/micromark-extension-mdxjs-esm/node_modules/micromark-util-symbol": { "version": "2.0.1", - "resolved": "https://registry.npmjs.org/micromark-util-symbol/-/micromark-util-symbol-2.0.1.tgz", - "integrity": "sha512-vs5t8Apaud9N28kgCrRUdEed4UJ+wWNvicHLPxCa9ENlYuAY31M0ETy5y1vA33YoNPDFTghEbnh6efaE8h4x0Q==", "funding": [ { "type": "GitHub Sponsors", @@ -12737,8 +10394,6 @@ }, "node_modules/micromark-factory-destination": { "version": "2.0.1", - "resolved": "https://registry.npmjs.org/micromark-factory-destination/-/micromark-factory-destination-2.0.1.tgz", - "integrity": "sha512-Xe6rDdJlkmbFRExpTOmRj9N3MaWmbAgdpSrBQvCFqhezUn4AHqJHbaEnfbVYYiexVSs//tqOdY/DxhjdCiJnIA==", "funding": [ { "type": "GitHub Sponsors", @@ -12758,8 +10413,6 @@ }, "node_modules/micromark-factory-destination/node_modules/micromark-util-character": { "version": "2.1.1", - "resolved": "https://registry.npmjs.org/micromark-util-character/-/micromark-util-character-2.1.1.tgz", - "integrity": "sha512-wv8tdUTJ3thSFFFJKtpYKOYiGP2+v96Hvk4Tu8KpCAsTMs6yi+nVmGh1syvSCsaxz45J6Jbw+9DD6g97+NV67Q==", "funding": [ { "type": "GitHub Sponsors", @@ -12778,8 +10431,6 @@ }, "node_modules/micromark-factory-destination/node_modules/micromark-util-symbol": { "version": "2.0.1", - "resolved": "https://registry.npmjs.org/micromark-util-symbol/-/micromark-util-symbol-2.0.1.tgz", - "integrity": "sha512-vs5t8Apaud9N28kgCrRUdEed4UJ+wWNvicHLPxCa9ENlYuAY31M0ETy5y1vA33YoNPDFTghEbnh6efaE8h4x0Q==", "funding": [ { "type": "GitHub Sponsors", @@ -12794,8 +10445,6 @@ }, "node_modules/micromark-factory-label": { "version": "2.0.1", - "resolved": "https://registry.npmjs.org/micromark-factory-label/-/micromark-factory-label-2.0.1.tgz", - "integrity": "sha512-VFMekyQExqIW7xIChcXn4ok29YE3rnuyveW3wZQWWqF4Nv9Wk5rgJ99KzPvHjkmPXF93FXIbBp6YdW3t71/7Vg==", "funding": [ { "type": "GitHub Sponsors", @@ -12816,8 +10465,6 @@ }, "node_modules/micromark-factory-label/node_modules/micromark-util-character": { "version": "2.1.1", - "resolved": "https://registry.npmjs.org/micromark-util-character/-/micromark-util-character-2.1.1.tgz", - "integrity": "sha512-wv8tdUTJ3thSFFFJKtpYKOYiGP2+v96Hvk4Tu8KpCAsTMs6yi+nVmGh1syvSCsaxz45J6Jbw+9DD6g97+NV67Q==", "funding": [ { "type": "GitHub Sponsors", @@ -12836,8 +10483,6 @@ }, "node_modules/micromark-factory-label/node_modules/micromark-util-symbol": { "version": "2.0.1", - "resolved": "https://registry.npmjs.org/micromark-util-symbol/-/micromark-util-symbol-2.0.1.tgz", - "integrity": "sha512-vs5t8Apaud9N28kgCrRUdEed4UJ+wWNvicHLPxCa9ENlYuAY31M0ETy5y1vA33YoNPDFTghEbnh6efaE8h4x0Q==", "funding": [ { "type": "GitHub Sponsors", @@ -12852,8 +10497,6 @@ }, "node_modules/micromark-factory-mdx-expression": { "version": "2.0.3", - "resolved": "https://registry.npmjs.org/micromark-factory-mdx-expression/-/micromark-factory-mdx-expression-2.0.3.tgz", - "integrity": "sha512-kQnEtA3vzucU2BkrIa8/VaSAsP+EJ3CKOvhMuJgOEGg9KDC6OAY6nSnNDVRiVNRqj7Y4SlSzcStaH/5jge8JdQ==", "funding": [ { "type": "GitHub Sponsors", @@ -12879,8 +10522,6 @@ }, "node_modules/micromark-factory-mdx-expression/node_modules/micromark-factory-space": { "version": "2.0.1", - "resolved": "https://registry.npmjs.org/micromark-factory-space/-/micromark-factory-space-2.0.1.tgz", - "integrity": "sha512-zRkxjtBxxLd2Sc0d+fbnEunsTj46SWXgXciZmHq0kDYGnck/ZSGj9/wULTV95uoeYiK5hRXP2mJ98Uo4cq/LQg==", "funding": [ { "type": "GitHub Sponsors", @@ -12899,8 +10540,6 @@ }, "node_modules/micromark-factory-mdx-expression/node_modules/micromark-util-character": { "version": "2.1.1", - "resolved": "https://registry.npmjs.org/micromark-util-character/-/micromark-util-character-2.1.1.tgz", - "integrity": "sha512-wv8tdUTJ3thSFFFJKtpYKOYiGP2+v96Hvk4Tu8KpCAsTMs6yi+nVmGh1syvSCsaxz45J6Jbw+9DD6g97+NV67Q==", "funding": [ { "type": "GitHub Sponsors", @@ -12919,8 +10558,6 @@ }, "node_modules/micromark-factory-mdx-expression/node_modules/micromark-util-symbol": { "version": "2.0.1", - "resolved": "https://registry.npmjs.org/micromark-util-symbol/-/micromark-util-symbol-2.0.1.tgz", - "integrity": "sha512-vs5t8Apaud9N28kgCrRUdEed4UJ+wWNvicHLPxCa9ENlYuAY31M0ETy5y1vA33YoNPDFTghEbnh6efaE8h4x0Q==", "funding": [ { "type": "GitHub Sponsors", @@ -12935,8 +10572,6 @@ }, "node_modules/micromark-factory-space": { "version": "1.1.0", - "resolved": "https://registry.npmjs.org/micromark-factory-space/-/micromark-factory-space-1.1.0.tgz", - "integrity": "sha512-cRzEj7c0OL4Mw2v6nwzttyOZe8XY/Z8G0rzmWQZTBi/jjwyw/U4uqKtUORXQrR5bAZZnbTI/feRV/R7hc4jQYQ==", "funding": [ { "type": "GitHub Sponsors", @@ -12955,8 +10590,6 @@ }, "node_modules/micromark-factory-space/node_modules/micromark-util-types": { "version": "1.1.0", - "resolved": "https://registry.npmjs.org/micromark-util-types/-/micromark-util-types-1.1.0.tgz", - "integrity": "sha512-ukRBgie8TIAcacscVHSiddHjO4k/q3pnedmzMQ4iwDcK0FtFCohKOlFbaOL/mPgfnPsL3C1ZyxJa4sbWrBl3jg==", "funding": [ { "type": "GitHub Sponsors", @@ -12971,8 +10604,6 @@ }, "node_modules/micromark-factory-title": { "version": "2.0.1", - "resolved": "https://registry.npmjs.org/micromark-factory-title/-/micromark-factory-title-2.0.1.tgz", - "integrity": "sha512-5bZ+3CjhAd9eChYTHsjy6TGxpOFSKgKKJPJxr293jTbfry2KDoWkhBb6TcPVB4NmzaPhMs1Frm9AZH7OD4Cjzw==", "funding": [ { "type": "GitHub Sponsors", @@ -12993,8 +10624,6 @@ }, "node_modules/micromark-factory-title/node_modules/micromark-factory-space": { "version": "2.0.1", - "resolved": "https://registry.npmjs.org/micromark-factory-space/-/micromark-factory-space-2.0.1.tgz", - "integrity": "sha512-zRkxjtBxxLd2Sc0d+fbnEunsTj46SWXgXciZmHq0kDYGnck/ZSGj9/wULTV95uoeYiK5hRXP2mJ98Uo4cq/LQg==", "funding": [ { "type": "GitHub Sponsors", @@ -13013,8 +10642,6 @@ }, "node_modules/micromark-factory-title/node_modules/micromark-util-character": { "version": "2.1.1", - "resolved": "https://registry.npmjs.org/micromark-util-character/-/micromark-util-character-2.1.1.tgz", - "integrity": "sha512-wv8tdUTJ3thSFFFJKtpYKOYiGP2+v96Hvk4Tu8KpCAsTMs6yi+nVmGh1syvSCsaxz45J6Jbw+9DD6g97+NV67Q==", "funding": [ { "type": "GitHub Sponsors", @@ -13033,8 +10660,6 @@ }, "node_modules/micromark-factory-title/node_modules/micromark-util-symbol": { "version": "2.0.1", - "resolved": "https://registry.npmjs.org/micromark-util-symbol/-/micromark-util-symbol-2.0.1.tgz", - "integrity": "sha512-vs5t8Apaud9N28kgCrRUdEed4UJ+wWNvicHLPxCa9ENlYuAY31M0ETy5y1vA33YoNPDFTghEbnh6efaE8h4x0Q==", "funding": [ { "type": "GitHub Sponsors", @@ -13049,8 +10674,6 @@ }, "node_modules/micromark-factory-whitespace": { "version": "2.0.1", - "resolved": "https://registry.npmjs.org/micromark-factory-whitespace/-/micromark-factory-whitespace-2.0.1.tgz", - "integrity": "sha512-Ob0nuZ3PKt/n0hORHyvoD9uZhr+Za8sFoP+OnMcnWK5lngSzALgQYKMr9RJVOWLqQYuyn6ulqGWSXdwf6F80lQ==", "funding": [ { "type": "GitHub Sponsors", @@ -13071,8 +10694,6 @@ }, "node_modules/micromark-factory-whitespace/node_modules/micromark-factory-space": { "version": "2.0.1", - "resolved": "https://registry.npmjs.org/micromark-factory-space/-/micromark-factory-space-2.0.1.tgz", - "integrity": "sha512-zRkxjtBxxLd2Sc0d+fbnEunsTj46SWXgXciZmHq0kDYGnck/ZSGj9/wULTV95uoeYiK5hRXP2mJ98Uo4cq/LQg==", "funding": [ { "type": "GitHub Sponsors", @@ -13091,8 +10712,6 @@ }, "node_modules/micromark-factory-whitespace/node_modules/micromark-util-character": { "version": "2.1.1", - "resolved": "https://registry.npmjs.org/micromark-util-character/-/micromark-util-character-2.1.1.tgz", - "integrity": "sha512-wv8tdUTJ3thSFFFJKtpYKOYiGP2+v96Hvk4Tu8KpCAsTMs6yi+nVmGh1syvSCsaxz45J6Jbw+9DD6g97+NV67Q==", "funding": [ { "type": "GitHub Sponsors", @@ -13111,8 +10730,6 @@ }, "node_modules/micromark-factory-whitespace/node_modules/micromark-util-symbol": { "version": "2.0.1", - "resolved": "https://registry.npmjs.org/micromark-util-symbol/-/micromark-util-symbol-2.0.1.tgz", - "integrity": "sha512-vs5t8Apaud9N28kgCrRUdEed4UJ+wWNvicHLPxCa9ENlYuAY31M0ETy5y1vA33YoNPDFTghEbnh6efaE8h4x0Q==", "funding": [ { "type": "GitHub Sponsors", @@ -13127,8 +10744,6 @@ }, "node_modules/micromark-util-character": { "version": "1.2.0", - "resolved": "https://registry.npmjs.org/micromark-util-character/-/micromark-util-character-1.2.0.tgz", - "integrity": "sha512-lXraTwcX3yH/vMDaFWCQJP1uIszLVebzUa3ZHdrgxr7KEU/9mL4mVgCpGbyhvNLNlauROiNUq7WN5u7ndbY6xg==", "funding": [ { "type": "GitHub Sponsors", @@ -13147,8 +10762,6 @@ }, "node_modules/micromark-util-character/node_modules/micromark-util-types": { "version": "1.1.0", - "resolved": "https://registry.npmjs.org/micromark-util-types/-/micromark-util-types-1.1.0.tgz", - "integrity": "sha512-ukRBgie8TIAcacscVHSiddHjO4k/q3pnedmzMQ4iwDcK0FtFCohKOlFbaOL/mPgfnPsL3C1ZyxJa4sbWrBl3jg==", "funding": [ { "type": "GitHub Sponsors", @@ -13163,8 +10776,6 @@ }, "node_modules/micromark-util-chunked": { "version": "2.0.1", - "resolved": "https://registry.npmjs.org/micromark-util-chunked/-/micromark-util-chunked-2.0.1.tgz", - "integrity": "sha512-QUNFEOPELfmvv+4xiNg2sRYeS/P84pTW0TCgP5zc9FpXetHY0ab7SxKyAQCNCc1eK0459uoLI1y5oO5Vc1dbhA==", "funding": [ { "type": "GitHub Sponsors", @@ -13182,8 +10793,6 @@ }, "node_modules/micromark-util-chunked/node_modules/micromark-util-symbol": { "version": "2.0.1", - "resolved": "https://registry.npmjs.org/micromark-util-symbol/-/micromark-util-symbol-2.0.1.tgz", - "integrity": "sha512-vs5t8Apaud9N28kgCrRUdEed4UJ+wWNvicHLPxCa9ENlYuAY31M0ETy5y1vA33YoNPDFTghEbnh6efaE8h4x0Q==", "funding": [ { "type": "GitHub Sponsors", @@ -13198,8 +10807,6 @@ }, "node_modules/micromark-util-classify-character": { "version": "2.0.1", - "resolved": "https://registry.npmjs.org/micromark-util-classify-character/-/micromark-util-classify-character-2.0.1.tgz", - "integrity": "sha512-K0kHzM6afW/MbeWYWLjoHQv1sgg2Q9EccHEDzSkxiP/EaagNzCm7T/WMKZ3rjMbvIpvBiZgwR3dKMygtA4mG1Q==", "funding": [ { "type": "GitHub Sponsors", @@ -13219,8 +10826,6 @@ }, "node_modules/micromark-util-classify-character/node_modules/micromark-util-character": { "version": "2.1.1", - "resolved": "https://registry.npmjs.org/micromark-util-character/-/micromark-util-character-2.1.1.tgz", - "integrity": "sha512-wv8tdUTJ3thSFFFJKtpYKOYiGP2+v96Hvk4Tu8KpCAsTMs6yi+nVmGh1syvSCsaxz45J6Jbw+9DD6g97+NV67Q==", "funding": [ { "type": "GitHub Sponsors", @@ -13239,8 +10844,6 @@ }, "node_modules/micromark-util-classify-character/node_modules/micromark-util-symbol": { "version": "2.0.1", - "resolved": "https://registry.npmjs.org/micromark-util-symbol/-/micromark-util-symbol-2.0.1.tgz", - "integrity": "sha512-vs5t8Apaud9N28kgCrRUdEed4UJ+wWNvicHLPxCa9ENlYuAY31M0ETy5y1vA33YoNPDFTghEbnh6efaE8h4x0Q==", "funding": [ { "type": "GitHub Sponsors", @@ -13255,8 +10858,6 @@ }, "node_modules/micromark-util-combine-extensions": { "version": "2.0.1", - "resolved": "https://registry.npmjs.org/micromark-util-combine-extensions/-/micromark-util-combine-extensions-2.0.1.tgz", - "integrity": "sha512-OnAnH8Ujmy59JcyZw8JSbK9cGpdVY44NKgSM7E9Eh7DiLS2E9RNQf0dONaGDzEG9yjEl5hcqeIsj4hfRkLH/Bg==", "funding": [ { "type": "GitHub Sponsors", @@ -13275,8 +10876,6 @@ }, "node_modules/micromark-util-decode-numeric-character-reference": { "version": "2.0.2", - "resolved": "https://registry.npmjs.org/micromark-util-decode-numeric-character-reference/-/micromark-util-decode-numeric-character-reference-2.0.2.tgz", - "integrity": "sha512-ccUbYk6CwVdkmCQMyr64dXz42EfHGkPQlBj5p7YVGzq8I7CtjXZJrubAYezf7Rp+bjPseiROqe7G6foFd+lEuw==", "funding": [ { "type": "GitHub Sponsors", @@ -13294,8 +10893,6 @@ }, "node_modules/micromark-util-decode-numeric-character-reference/node_modules/micromark-util-symbol": { "version": "2.0.1", - "resolved": "https://registry.npmjs.org/micromark-util-symbol/-/micromark-util-symbol-2.0.1.tgz", - "integrity": "sha512-vs5t8Apaud9N28kgCrRUdEed4UJ+wWNvicHLPxCa9ENlYuAY31M0ETy5y1vA33YoNPDFTghEbnh6efaE8h4x0Q==", "funding": [ { "type": "GitHub Sponsors", @@ -13310,8 +10907,6 @@ }, "node_modules/micromark-util-decode-string": { "version": "2.0.1", - "resolved": "https://registry.npmjs.org/micromark-util-decode-string/-/micromark-util-decode-string-2.0.1.tgz", - "integrity": "sha512-nDV/77Fj6eH1ynwscYTOsbK7rR//Uj0bZXBwJZRfaLEJ1iGBR6kIfNmlNqaqJf649EP0F3NWNdeJi03elllNUQ==", "funding": [ { "type": "GitHub Sponsors", @@ -13332,8 +10927,6 @@ }, "node_modules/micromark-util-decode-string/node_modules/micromark-util-character": { "version": "2.1.1", - "resolved": "https://registry.npmjs.org/micromark-util-character/-/micromark-util-character-2.1.1.tgz", - "integrity": "sha512-wv8tdUTJ3thSFFFJKtpYKOYiGP2+v96Hvk4Tu8KpCAsTMs6yi+nVmGh1syvSCsaxz45J6Jbw+9DD6g97+NV67Q==", "funding": [ { "type": "GitHub Sponsors", @@ -13352,8 +10945,6 @@ }, "node_modules/micromark-util-decode-string/node_modules/micromark-util-symbol": { "version": "2.0.1", - "resolved": "https://registry.npmjs.org/micromark-util-symbol/-/micromark-util-symbol-2.0.1.tgz", - "integrity": "sha512-vs5t8Apaud9N28kgCrRUdEed4UJ+wWNvicHLPxCa9ENlYuAY31M0ETy5y1vA33YoNPDFTghEbnh6efaE8h4x0Q==", "funding": [ { "type": "GitHub Sponsors", @@ -13368,8 +10959,6 @@ }, "node_modules/micromark-util-encode": { "version": "2.0.1", - "resolved": "https://registry.npmjs.org/micromark-util-encode/-/micromark-util-encode-2.0.1.tgz", - "integrity": "sha512-c3cVx2y4KqUnwopcO9b/SCdo2O67LwJJ/UyqGfbigahfegL9myoEFoDYZgkT7f36T0bLrM9hZTAaAyH+PCAXjw==", "funding": [ { "type": "GitHub Sponsors", @@ -13384,8 +10973,6 @@ }, "node_modules/micromark-util-events-to-acorn": { "version": "2.0.3", - "resolved": "https://registry.npmjs.org/micromark-util-events-to-acorn/-/micromark-util-events-to-acorn-2.0.3.tgz", - "integrity": "sha512-jmsiEIiZ1n7X1Rr5k8wVExBQCg5jy4UXVADItHmNk1zkwEVhBuIUKRu3fqv+hs4nxLISi2DQGlqIOGiFxgbfHg==", "funding": [ { "type": "GitHub Sponsors", @@ -13409,8 +10996,6 @@ }, "node_modules/micromark-util-events-to-acorn/node_modules/micromark-util-symbol": { "version": "2.0.1", - "resolved": "https://registry.npmjs.org/micromark-util-symbol/-/micromark-util-symbol-2.0.1.tgz", - "integrity": "sha512-vs5t8Apaud9N28kgCrRUdEed4UJ+wWNvicHLPxCa9ENlYuAY31M0ETy5y1vA33YoNPDFTghEbnh6efaE8h4x0Q==", "funding": [ { "type": "GitHub Sponsors", @@ -13425,8 +11010,6 @@ }, "node_modules/micromark-util-html-tag-name": { "version": "2.0.1", - "resolved": "https://registry.npmjs.org/micromark-util-html-tag-name/-/micromark-util-html-tag-name-2.0.1.tgz", - "integrity": "sha512-2cNEiYDhCWKI+Gs9T0Tiysk136SnR13hhO8yW6BGNyhOC4qYFnwF1nKfD3HFAIXA5c45RrIG1ub11GiXeYd1xA==", "funding": [ { "type": "GitHub Sponsors", @@ -13441,8 +11024,6 @@ }, "node_modules/micromark-util-normalize-identifier": { "version": "2.0.1", - "resolved": "https://registry.npmjs.org/micromark-util-normalize-identifier/-/micromark-util-normalize-identifier-2.0.1.tgz", - "integrity": "sha512-sxPqmo70LyARJs0w2UclACPUUEqltCkJ6PhKdMIDuJ3gSf/Q+/GIe3WKl0Ijb/GyH9lOpUkRAO2wp0GVkLvS9Q==", "funding": [ { "type": "GitHub Sponsors", @@ -13460,8 +11041,6 @@ }, "node_modules/micromark-util-normalize-identifier/node_modules/micromark-util-symbol": { "version": "2.0.1", - "resolved": "https://registry.npmjs.org/micromark-util-symbol/-/micromark-util-symbol-2.0.1.tgz", - "integrity": "sha512-vs5t8Apaud9N28kgCrRUdEed4UJ+wWNvicHLPxCa9ENlYuAY31M0ETy5y1vA33YoNPDFTghEbnh6efaE8h4x0Q==", "funding": [ { "type": "GitHub Sponsors", @@ -13476,8 +11055,6 @@ }, "node_modules/micromark-util-resolve-all": { "version": "2.0.1", - "resolved": "https://registry.npmjs.org/micromark-util-resolve-all/-/micromark-util-resolve-all-2.0.1.tgz", - "integrity": "sha512-VdQyxFWFT2/FGJgwQnJYbe1jjQoNTS4RjglmSjTUlpUMa95Htx9NHeYW4rGDJzbjvCsl9eLjMQwGeElsqmzcHg==", "funding": [ { "type": "GitHub Sponsors", @@ -13495,8 +11072,6 @@ }, "node_modules/micromark-util-sanitize-uri": { "version": "2.0.1", - "resolved": "https://registry.npmjs.org/micromark-util-sanitize-uri/-/micromark-util-sanitize-uri-2.0.1.tgz", - "integrity": "sha512-9N9IomZ/YuGGZZmQec1MbgxtlgougxTodVwDzzEouPKo3qFWvymFHWcnDi2vzV1ff6kas9ucW+o3yzJK9YB1AQ==", "funding": [ { "type": "GitHub Sponsors", @@ -13516,8 +11091,6 @@ }, "node_modules/micromark-util-sanitize-uri/node_modules/micromark-util-character": { "version": "2.1.1", - "resolved": "https://registry.npmjs.org/micromark-util-character/-/micromark-util-character-2.1.1.tgz", - "integrity": "sha512-wv8tdUTJ3thSFFFJKtpYKOYiGP2+v96Hvk4Tu8KpCAsTMs6yi+nVmGh1syvSCsaxz45J6Jbw+9DD6g97+NV67Q==", "funding": [ { "type": "GitHub Sponsors", @@ -13536,8 +11109,6 @@ }, "node_modules/micromark-util-sanitize-uri/node_modules/micromark-util-symbol": { "version": "2.0.1", - "resolved": "https://registry.npmjs.org/micromark-util-symbol/-/micromark-util-symbol-2.0.1.tgz", - "integrity": "sha512-vs5t8Apaud9N28kgCrRUdEed4UJ+wWNvicHLPxCa9ENlYuAY31M0ETy5y1vA33YoNPDFTghEbnh6efaE8h4x0Q==", "funding": [ { "type": "GitHub Sponsors", @@ -13552,8 +11123,6 @@ }, "node_modules/micromark-util-subtokenize": { "version": "2.1.0", - "resolved": "https://registry.npmjs.org/micromark-util-subtokenize/-/micromark-util-subtokenize-2.1.0.tgz", - "integrity": "sha512-XQLu552iSctvnEcgXw6+Sx75GflAPNED1qx7eBJ+wydBb2KCbRZe+NwvIEEMM83uml1+2WSXpBAcp9IUCgCYWA==", "funding": [ { "type": "GitHub Sponsors", @@ -13574,8 +11143,6 @@ }, "node_modules/micromark-util-subtokenize/node_modules/micromark-util-symbol": { "version": "2.0.1", - "resolved": "https://registry.npmjs.org/micromark-util-symbol/-/micromark-util-symbol-2.0.1.tgz", - "integrity": "sha512-vs5t8Apaud9N28kgCrRUdEed4UJ+wWNvicHLPxCa9ENlYuAY31M0ETy5y1vA33YoNPDFTghEbnh6efaE8h4x0Q==", "funding": [ { "type": "GitHub Sponsors", @@ -13590,8 +11157,6 @@ }, "node_modules/micromark-util-symbol": { "version": "1.1.0", - "resolved": "https://registry.npmjs.org/micromark-util-symbol/-/micromark-util-symbol-1.1.0.tgz", - "integrity": "sha512-uEjpEYY6KMs1g7QfJ2eX1SQEV+ZT4rUD3UcF6l57acZvLNK7PBZL+ty82Z1qhK1/yXIY4bdx04FKMgR0g4IAag==", "funding": [ { "type": "GitHub Sponsors", @@ -13606,8 +11171,6 @@ }, "node_modules/micromark-util-types": { "version": "2.0.2", - "resolved": "https://registry.npmjs.org/micromark-util-types/-/micromark-util-types-2.0.2.tgz", - "integrity": "sha512-Yw0ECSpJoViF1qTU4DC6NwtC4aWGt1EkzaQB8KPPyCRR8z9TWeV0HbEFGTO+ZY1wB22zmxnJqhPyTpOVCpeHTA==", "funding": [ { "type": "GitHub Sponsors", @@ -13622,8 +11185,6 @@ }, "node_modules/micromark/node_modules/micromark-factory-space": { "version": "2.0.1", - "resolved": "https://registry.npmjs.org/micromark-factory-space/-/micromark-factory-space-2.0.1.tgz", - "integrity": "sha512-zRkxjtBxxLd2Sc0d+fbnEunsTj46SWXgXciZmHq0kDYGnck/ZSGj9/wULTV95uoeYiK5hRXP2mJ98Uo4cq/LQg==", "funding": [ { "type": "GitHub Sponsors", @@ -13642,8 +11203,6 @@ }, "node_modules/micromark/node_modules/micromark-util-character": { "version": "2.1.1", - "resolved": "https://registry.npmjs.org/micromark-util-character/-/micromark-util-character-2.1.1.tgz", - "integrity": "sha512-wv8tdUTJ3thSFFFJKtpYKOYiGP2+v96Hvk4Tu8KpCAsTMs6yi+nVmGh1syvSCsaxz45J6Jbw+9DD6g97+NV67Q==", "funding": [ { "type": "GitHub Sponsors", @@ -13662,8 +11221,6 @@ }, "node_modules/micromark/node_modules/micromark-util-symbol": { "version": "2.0.1", - "resolved": "https://registry.npmjs.org/micromark-util-symbol/-/micromark-util-symbol-2.0.1.tgz", - "integrity": "sha512-vs5t8Apaud9N28kgCrRUdEed4UJ+wWNvicHLPxCa9ENlYuAY31M0ETy5y1vA33YoNPDFTghEbnh6efaE8h4x0Q==", "funding": [ { "type": "GitHub Sponsors", @@ -13678,8 +11235,6 @@ }, "node_modules/micromatch": { "version": "4.0.8", - "resolved": "https://registry.npmjs.org/micromatch/-/micromatch-4.0.8.tgz", - "integrity": "sha512-PXwfBhYu0hBCPw8Dn0E+WDYb7af3dSLVWKi3HGv84IdF4TyFoC0ysxFd0Goxw7nSv4T/PzEJQxsYsEiFCKo2BA==", "license": "MIT", "dependencies": { "braces": "^3.0.3", @@ -13691,8 +11246,6 @@ }, "node_modules/mime": { "version": "1.6.0", - "resolved": "https://registry.npmjs.org/mime/-/mime-1.6.0.tgz", - "integrity": "sha512-x0Vn8spI+wuJ1O6S7gnbaQg8Pxh4NNHb7KSINmEWKiPE4RKOplvijn+NkmYmmRgP68mc70j2EbeTFRsrswaQeg==", "license": "MIT", "bin": { "mime": "cli.js" @@ -13703,8 +11256,6 @@ }, "node_modules/mime-db": { "version": "1.52.0", - "resolved": "https://registry.npmjs.org/mime-db/-/mime-db-1.52.0.tgz", - "integrity": "sha512-sPU4uV7dYlvtWJxwwxHD0PuihVNiE7TyAbQ5SWxDCB9mUYvOgroQOwYQQOKPJ8CIbE+1ETVlOoK1UC2nU3gYvg==", "license": "MIT", "engines": { "node": ">= 0.6" @@ -13712,8 +11263,6 @@ }, "node_modules/mime-types": { "version": "2.1.35", - "resolved": "https://registry.npmjs.org/mime-types/-/mime-types-2.1.35.tgz", - "integrity": "sha512-ZDY+bPm5zTTF+YpCrAU9nK0UgICYPT0QtT1NZWFv4s++TNkcgVaT0g6+4R2uI4MjQjzysHB1zxuWL50hzaeXiw==", "license": "MIT", "dependencies": { "mime-db": "1.52.0" @@ -13724,8 +11273,6 @@ }, "node_modules/mimic-fn": { "version": "2.1.0", - "resolved": "https://registry.npmjs.org/mimic-fn/-/mimic-fn-2.1.0.tgz", - "integrity": "sha512-OqbOk5oEQeAZ8WXWydlu9HJjz9WVdEIvamMCcXmuqUYjTknH/sqsWvhQ3vgwKFRR1HpjvNBKQ37nbJgYzGqGcg==", "license": "MIT", "engines": { "node": ">=6" @@ -13733,8 +11280,6 @@ }, "node_modules/mimic-function": { "version": "5.0.1", - "resolved": "https://registry.npmjs.org/mimic-function/-/mimic-function-5.0.1.tgz", - "integrity": "sha512-VP79XUPxV2CigYP3jWwAUFSku2aKqBH7uTAapFWCBqutsbmDo96KY5o8uh6U+/YSIn5OxJnXp73beVkpqMIGhA==", "dev": true, "license": "MIT", "engines": { @@ -13746,8 +11291,6 @@ }, "node_modules/mimic-response": { "version": "4.0.0", - "resolved": "https://registry.npmjs.org/mimic-response/-/mimic-response-4.0.0.tgz", - "integrity": "sha512-e5ISH9xMYU0DzrT+jl8q2ze9D6eWBto+I8CNpe+VI+K2J/F/k3PdkdTdz4wvGVH4NTpo+NRYTVIuMQEMMcsLqg==", "license": "MIT", "engines": { "node": "^12.20.0 || ^14.13.1 || >=16.0.0" @@ -13758,8 +11301,6 @@ }, "node_modules/mini-css-extract-plugin": { "version": "2.9.2", - "resolved": "https://registry.npmjs.org/mini-css-extract-plugin/-/mini-css-extract-plugin-2.9.2.tgz", - "integrity": "sha512-GJuACcS//jtq4kCtd5ii/M0SZf7OZRH+BxdqXZHaJfb8TJiVl+NgQRPwiYt2EuqeSkNydn/7vP+bcE27C5mb9w==", "license": "MIT", "dependencies": { "schema-utils": "^4.0.0", @@ -13778,14 +11319,10 @@ }, "node_modules/minimalistic-assert": { "version": "1.0.1", - "resolved": "https://registry.npmjs.org/minimalistic-assert/-/minimalistic-assert-1.0.1.tgz", - "integrity": "sha512-UtJcAD4yEaGtjPezWuO9wC4nwUnVH/8/Im3yEHQP4b67cXlD/Qr9hdITCU1xDbSEXg2XKNaP8jsReV7vQd00/A==", "license": "ISC" }, "node_modules/minimatch": { "version": "3.1.2", - "resolved": "https://registry.npmjs.org/minimatch/-/minimatch-3.1.2.tgz", - "integrity": "sha512-J7p63hRiAjw1NDEww1W7i37+ByIrOWO5XQQAzZ3VOcL0PNybwpfmV/N05zFAzwQ9USyEcX6t3UO+K5aqBQOIHw==", "license": "ISC", "dependencies": { "brace-expansion": "^1.1.7" @@ -13796,8 +11333,6 @@ }, "node_modules/minimist": { "version": "1.2.8", - "resolved": "https://registry.npmjs.org/minimist/-/minimist-1.2.8.tgz", - "integrity": "sha512-2yyAR8qBkN3YuheJanUpWC5U3bb5osDywNB8RzDVlDwDHbocAJveqqj1u8+SVD7jkWT4yvsHCpWqqWqAxb0zCA==", "license": "MIT", "funding": { "url": "https://github.com/sponsors/ljharb" @@ -13805,8 +11340,6 @@ }, "node_modules/mrmime": { "version": "2.0.1", - "resolved": "https://registry.npmjs.org/mrmime/-/mrmime-2.0.1.tgz", - "integrity": "sha512-Y3wQdFg2Va6etvQ5I82yUhGdsKrcYox6p7FfL1LbK2J4V01F9TGlepTIhnK24t7koZibmg82KGglhA1XK5IsLQ==", "license": "MIT", "engines": { "node": ">=10" @@ -13814,14 +11347,10 @@ }, "node_modules/ms": { "version": "2.1.3", - "resolved": "https://registry.npmjs.org/ms/-/ms-2.1.3.tgz", - "integrity": "sha512-6FlzubTLZG3J2a/NVCAleEhjzq5oxgHyaCU9yYXvcLsvoVaHJq/s5xXI6/XXP6tz7R9xAOtHnSO/tXtF3WRTlA==", "license": "MIT" }, "node_modules/multicast-dns": { "version": "7.2.5", - "resolved": "https://registry.npmjs.org/multicast-dns/-/multicast-dns-7.2.5.tgz", - "integrity": "sha512-2eznPJP8z2BFLX50tf0LuODrpINqP1RVIm/CObbTcBRITQgmC/TjcREF1NeTBzIcR5XO/ukWo+YHOjBbFwIupg==", "license": "MIT", "dependencies": { "dns-packet": "^5.2.2", @@ -13833,8 +11362,6 @@ }, "node_modules/nanoid": { "version": "3.3.11", - "resolved": "https://registry.npmjs.org/nanoid/-/nanoid-3.3.11.tgz", - "integrity": "sha512-N8SpfPUnUp1bK+PMYW8qSWdl9U+wwNWI4QKxOYDy9JAro3WMX7p2OeVRF9v+347pnakNevPmiHhNmZ2HbFA76w==", "funding": [ { "type": "github", @@ -13851,8 +11378,6 @@ }, "node_modules/negotiator": { "version": "0.6.3", - "resolved": "https://registry.npmjs.org/negotiator/-/negotiator-0.6.3.tgz", - "integrity": "sha512-+EUsqGPLsM+j/zdChZjsnX51g4XrHFOIXwfnCVPGlQk/k5giakcKsuxCObBRu6DSm9opw/O6slWbJdghQM4bBg==", "license": "MIT", "engines": { "node": ">= 0.6" @@ -13860,14 +11385,10 @@ }, "node_modules/neo-async": { "version": "2.6.2", - "resolved": "https://registry.npmjs.org/neo-async/-/neo-async-2.6.2.tgz", - "integrity": "sha512-Yd3UES5mWCSqR+qNT93S3UoYUkqAZ9lLg8a7g9rimsWmYGK8cVToA4/sF3RrshdyV3sAGMXVUmpMYOw+dLpOuw==", "license": "MIT" }, "node_modules/no-case": { "version": "3.0.4", - "resolved": "https://registry.npmjs.org/no-case/-/no-case-3.0.4.tgz", - "integrity": "sha512-fgAN3jGAh+RoxUGZHTSOLJIqUc2wmoBwGR4tbpNAKmmovFoWq0OdRkb0VkldReO2a2iBT/OEulG9XSUc10r3zg==", "license": "MIT", "dependencies": { "lower-case": "^2.0.2", @@ -13876,8 +11397,6 @@ }, "node_modules/node-emoji": { "version": "2.2.0", - "resolved": "https://registry.npmjs.org/node-emoji/-/node-emoji-2.2.0.tgz", - "integrity": "sha512-Z3lTE9pLaJF47NyMhd4ww1yFTAP8YhYI8SleJiHzM46Fgpm5cnNzSl9XfzFNqbaz+VlJrIj3fXQ4DeN1Rjm6cw==", "license": "MIT", "dependencies": { "@sindresorhus/is": "^4.6.0", @@ -13891,8 +11410,6 @@ }, "node_modules/node-forge": { "version": "1.3.1", - "resolved": "https://registry.npmjs.org/node-forge/-/node-forge-1.3.1.tgz", - "integrity": "sha512-dPEtOeMvF9VMcYV/1Wb8CPoVAXtp6MKMlcbAt4ddqmGqUJ6fQZFXkNZNkNlfevtNkGtaSoXf/vNNNSvgrdXwtA==", "license": "(BSD-3-Clause OR GPL-2.0)", "engines": { "node": ">= 6.13.0" @@ -13900,14 +11417,10 @@ }, "node_modules/node-releases": { "version": "2.0.19", - "resolved": "https://registry.npmjs.org/node-releases/-/node-releases-2.0.19.tgz", - "integrity": "sha512-xxOWJsBKtzAq7DY0J+DTzuz58K8e7sJbdgwkbMWQe8UYB6ekmsQ45q0M/tJDsGaZmbC+l7n57UV8Hl5tHxO9uw==", "license": "MIT" }, "node_modules/normalize-path": { "version": "3.0.0", - "resolved": "https://registry.npmjs.org/normalize-path/-/normalize-path-3.0.0.tgz", - "integrity": "sha512-6eZs5Ls3WtCisHWp9S2GUy8dqkpGi4BVSz3GaqiE6ezub0512ESztXUwUB6C6IKbQkY2Pnb/mD4WYojCRwcwLA==", "license": "MIT", "engines": { "node": ">=0.10.0" @@ -13915,8 +11428,6 @@ }, "node_modules/normalize-range": { "version": "0.1.2", - "resolved": "https://registry.npmjs.org/normalize-range/-/normalize-range-0.1.2.tgz", - "integrity": "sha512-bdok/XvKII3nUpklnV6P2hxtMNrCboOjAcyBuQnWEhO665FwrSNRxU+AqpsyvO6LgGYPspN+lu5CLtw4jPRKNA==", "license": "MIT", "engines": { "node": ">=0.10.0" @@ -13924,8 +11435,6 @@ }, "node_modules/normalize-url": { "version": "8.0.2", - "resolved": "https://registry.npmjs.org/normalize-url/-/normalize-url-8.0.2.tgz", - "integrity": "sha512-Ee/R3SyN4BuynXcnTaekmaVdbDAEiNrHqjQIA37mHU8G9pf7aaAD4ZX3XjBLo6rsdcxA/gtkcNYZLt30ACgynw==", "license": "MIT", "engines": { "node": ">=14.16" @@ -13936,8 +11445,6 @@ }, "node_modules/npm-run-path": { "version": "4.0.1", - "resolved": "https://registry.npmjs.org/npm-run-path/-/npm-run-path-4.0.1.tgz", - "integrity": "sha512-S48WzZW777zhNIrn7gxOlISNAqi9ZC/uQFnRdbeIHhZhCA6UqpkOT8T1G7BvfdgP4Er8gF4sUbaS0i7QvIfCWw==", "license": "MIT", "dependencies": { "path-key": "^3.0.0" @@ -13948,14 +11455,10 @@ }, "node_modules/nprogress": { "version": "0.2.0", - "resolved": "https://registry.npmjs.org/nprogress/-/nprogress-0.2.0.tgz", - "integrity": "sha512-I19aIingLgR1fmhftnbWWO3dXc0hSxqHQHQb3H8m+K3TnEn/iSeTZZOyvKXWqQESMwuUVnatlCnZdLBZZt2VSA==", "license": "MIT" }, "node_modules/nth-check": { "version": "2.1.1", - "resolved": "https://registry.npmjs.org/nth-check/-/nth-check-2.1.1.tgz", - "integrity": "sha512-lqjrjmaOoAnWfMmBPL+XNnynZh2+swxiX3WUE0s4yEHI6m+AwrK2UZOimIRl3X/4QctVqS8AiZjFqyOGrMXb/w==", "license": "BSD-2-Clause", "dependencies": { "boolbase": "^1.0.0" @@ -13966,8 +11469,6 @@ }, "node_modules/null-loader": { "version": "4.0.1", - "resolved": "https://registry.npmjs.org/null-loader/-/null-loader-4.0.1.tgz", - "integrity": "sha512-pxqVbi4U6N26lq+LmgIbB5XATP0VdZKOG25DhHi8btMmJJefGArFyDg1yc4U3hWCJbMqSrw0qyrz1UQX+qYXqg==", "license": "MIT", "dependencies": { "loader-utils": "^2.0.0", @@ -13986,8 +11487,6 @@ }, "node_modules/null-loader/node_modules/ajv": { "version": "6.12.6", - "resolved": "https://registry.npmjs.org/ajv/-/ajv-6.12.6.tgz", - "integrity": "sha512-j3fVLgvTo527anyYyJOGTYJbG+vnnQYvE0m5mmkc1TK+nxAppkCLMIL0aZ4dblVCNoGShhm+kzE4ZUykBoMg4g==", "license": "MIT", "dependencies": { "fast-deep-equal": "^3.1.1", @@ -14002,8 +11501,6 @@ }, "node_modules/null-loader/node_modules/ajv-keywords": { "version": "3.5.2", - "resolved": "https://registry.npmjs.org/ajv-keywords/-/ajv-keywords-3.5.2.tgz", - "integrity": "sha512-5p6WTN0DdTGVQk6VjcEju19IgaHudalcfabD7yhDGeA6bcQnmL+CpveLJq/3hvfwd1aof6L386Ougkx6RfyMIQ==", "license": "MIT", "peerDependencies": { "ajv": "^6.9.1" @@ -14011,14 +11508,10 @@ }, "node_modules/null-loader/node_modules/json-schema-traverse": { "version": "0.4.1", - "resolved": "https://registry.npmjs.org/json-schema-traverse/-/json-schema-traverse-0.4.1.tgz", - "integrity": "sha512-xbbCH5dCYU5T8LcEhhuh7HJ88HXuW3qsI3Y0zOZFKfZEHcpWiHU/Jxzk629Brsab/mMiHQti9wMP+845RPe3Vg==", "license": "MIT" }, "node_modules/null-loader/node_modules/schema-utils": { "version": "3.3.0", - "resolved": "https://registry.npmjs.org/schema-utils/-/schema-utils-3.3.0.tgz", - "integrity": "sha512-pN/yOAvcC+5rQ5nERGuwrjLlYvLTbCibnZ1I7B1LaiAz9BRBlE9GMgE/eqV30P7aJQUf7Ddimy/RsbYO/GrVGg==", "license": "MIT", "dependencies": { "@types/json-schema": "^7.0.8", @@ -14035,8 +11528,6 @@ }, "node_modules/object-assign": { "version": "4.1.1", - "resolved": "https://registry.npmjs.org/object-assign/-/object-assign-4.1.1.tgz", - "integrity": "sha512-rJgTQnkUnH1sFw8yT6VSU3zD3sWmu6sZhIseY8VX+GRu3P6F7Fu+JNDoXfklElbLJSnc3FUQHVe4cU5hj+BcUg==", "license": "MIT", "engines": { "node": ">=0.10.0" @@ -14044,8 +11535,6 @@ }, "node_modules/object-inspect": { "version": "1.13.4", - "resolved": "https://registry.npmjs.org/object-inspect/-/object-inspect-1.13.4.tgz", - "integrity": "sha512-W67iLl4J2EXEGTbfeHCffrjDfitvLANg0UlX3wFUUSTx92KXRFegMHUVgSqE+wvhAbi4WqjGg9czysTV2Epbew==", "license": "MIT", "engines": { "node": ">= 0.4" @@ -14056,8 +11545,6 @@ }, "node_modules/object-keys": { "version": "1.1.1", - "resolved": "https://registry.npmjs.org/object-keys/-/object-keys-1.1.1.tgz", - "integrity": "sha512-NuAESUOUMrlIXOfHKzD6bpPu3tYt3xvjNdRIQ+FeT0lNb4K8WR70CaDxhuNguS2XG+GjkyMwOzsN5ZktImfhLA==", "license": "MIT", "engines": { "node": ">= 0.4" @@ -14065,8 +11552,6 @@ }, "node_modules/object.assign": { "version": "4.1.7", - "resolved": "https://registry.npmjs.org/object.assign/-/object.assign-4.1.7.tgz", - "integrity": "sha512-nK28WOo+QIjBkDduTINE4JkF/UJJKyf2EJxvJKfblDpyg0Q+pkOHNTL0Qwy6NP6FhE/EnzV73BxxqcJaXY9anw==", "license": "MIT", "dependencies": { "call-bind": "^1.0.8", @@ -14085,14 +11570,10 @@ }, "node_modules/obuf": { "version": "1.1.2", - "resolved": "https://registry.npmjs.org/obuf/-/obuf-1.1.2.tgz", - "integrity": "sha512-PX1wu0AmAdPqOL1mWhqmlOd8kOIZQwGZw6rh7uby9fTc5lhaOWFLX3I6R1hrF9k3zUY40e6igsLGkDXK92LJNg==", "license": "MIT" }, "node_modules/on-finished": { "version": "2.4.1", - "resolved": "https://registry.npmjs.org/on-finished/-/on-finished-2.4.1.tgz", - "integrity": "sha512-oVlzkg3ENAhCk2zdv7IJwd/QUD4z2RxRwpkcGY8psCVcCYZNq4wYnVWALHM+brtuJjePWiYF/ClmuDr8Ch5+kg==", "license": "MIT", "dependencies": { "ee-first": "1.1.1" @@ -14103,8 +11584,6 @@ }, "node_modules/on-headers": { "version": "1.0.2", - "resolved": "https://registry.npmjs.org/on-headers/-/on-headers-1.0.2.tgz", - "integrity": "sha512-pZAE+FJLoyITytdqK0U5s+FIpjN0JP3OzFi/u8Rx+EV5/W+JTWGXG8xFzevE7AjBfDqHv/8vL8qQsIhHnqRkrA==", "license": "MIT", "engines": { "node": ">= 0.8" @@ -14112,8 +11591,6 @@ }, "node_modules/once": { "version": "1.4.0", - "resolved": "https://registry.npmjs.org/once/-/once-1.4.0.tgz", - "integrity": "sha512-lNaJgI+2Q5URQBkccEKHTQOPaXdUxnZZElQTZY0MFUAuaEqe1E+Nyvgdz/aIyNi6Z9MzO5dv1H8n58/GELp3+w==", "license": "ISC", "dependencies": { "wrappy": "1" @@ -14121,8 +11598,6 @@ }, "node_modules/onetime": { "version": "5.1.2", - "resolved": "https://registry.npmjs.org/onetime/-/onetime-5.1.2.tgz", - "integrity": "sha512-kbpaSSGJTWdAY5KPVeMOKXSrPtr8C8C7wodJbcsd51jRnmD+GZu8Y0VoU6Dm5Z4vWr0Ig/1NKuWRKf7j5aaYSg==", "license": "MIT", "dependencies": { "mimic-fn": "^2.1.0" @@ -14136,8 +11611,6 @@ }, "node_modules/open": { "version": "8.4.2", - "resolved": "https://registry.npmjs.org/open/-/open-8.4.2.tgz", - "integrity": "sha512-7x81NCL719oNbsq/3mh+hVrAWmFuEYUqrq/Iw3kUzH8ReypT9QQ0BLoJS7/G9k6N81XjW4qHWtjWwe/9eLy1EQ==", "license": "MIT", "dependencies": { "define-lazy-prop": "^2.0.0", @@ -14153,8 +11626,6 @@ }, "node_modules/opener": { "version": "1.5.2", - "resolved": "https://registry.npmjs.org/opener/-/opener-1.5.2.tgz", - "integrity": "sha512-ur5UIdyw5Y7yEj9wLzhqXiy6GZ3Mwx0yGI+5sMn2r0N0v3cKJvUmFH5yPP+WXh9e0xfyzyJX95D8l088DNFj7A==", "license": "(WTFPL OR MIT)", "bin": { "opener": "bin/opener-bin.js" @@ -14162,8 +11633,6 @@ }, "node_modules/ora": { "version": "8.2.0", - "resolved": "https://registry.npmjs.org/ora/-/ora-8.2.0.tgz", - "integrity": "sha512-weP+BZ8MVNnlCm8c0Qdc1WSWq4Qn7I+9CJGm7Qali6g44e/PUzbjNqJX5NJ9ljlNMosfJvg1fKEGILklK9cwnw==", "dev": true, "license": "MIT", "dependencies": { @@ -14186,8 +11655,6 @@ }, "node_modules/ora/node_modules/ansi-regex": { "version": "6.1.0", - "resolved": "https://registry.npmjs.org/ansi-regex/-/ansi-regex-6.1.0.tgz", - "integrity": "sha512-7HSX4QQb4CspciLpVFwyRe79O3xsIZDDLER21kERQ71oaPodF8jL725AgJMFAYbooIqolJoRLuM81SpeUkpkvA==", "dev": true, "license": "MIT", "engines": { @@ -14199,8 +11666,6 @@ }, "node_modules/ora/node_modules/chalk": { "version": "5.4.1", - "resolved": "https://registry.npmjs.org/chalk/-/chalk-5.4.1.tgz", - "integrity": "sha512-zgVZuo2WcZgfUEmsn6eO3kINexW8RAE4maiQ8QNs8CtpPCSyMiYsULR3HQYkm3w8FIA3SberyMJMSldGsW+U3w==", "dev": true, "license": "MIT", "engines": { @@ -14212,15 +11677,11 @@ }, "node_modules/ora/node_modules/emoji-regex": { "version": "10.4.0", - "resolved": "https://registry.npmjs.org/emoji-regex/-/emoji-regex-10.4.0.tgz", - "integrity": "sha512-EC+0oUMY1Rqm4O6LLrgjtYDvcVYTy7chDnM4Q7030tP4Kwj3u/pR6gP9ygnp2CJMK5Gq+9Q2oqmrFJAz01DXjw==", "dev": true, "license": "MIT" }, "node_modules/ora/node_modules/string-width": { "version": "7.2.0", - "resolved": "https://registry.npmjs.org/string-width/-/string-width-7.2.0.tgz", - "integrity": "sha512-tsaTIkKW9b4N+AEj+SVA+WhJzV7/zMhcSu78mLKWSk7cXMOSHsBKFWUs0fWwq8QyK3MgJBQRX6Gbi4kYbdvGkQ==", "dev": true, "license": "MIT", "dependencies": { @@ -14237,8 +11698,6 @@ }, "node_modules/ora/node_modules/strip-ansi": { "version": "7.1.0", - "resolved": "https://registry.npmjs.org/strip-ansi/-/strip-ansi-7.1.0.tgz", - "integrity": "sha512-iq6eVVI64nQQTRYq2KtEg2d2uU7LElhTJwsH4YzIHZshxlgZms/wIc4VoDQTlG/IvVIrBKG06CrZnp0qv7hkcQ==", "dev": true, "license": "MIT", "dependencies": { @@ -14253,8 +11712,6 @@ }, "node_modules/p-cancelable": { "version": "3.0.0", - "resolved": "https://registry.npmjs.org/p-cancelable/-/p-cancelable-3.0.0.tgz", - "integrity": "sha512-mlVgR3PGuzlo0MmTdk4cXqXWlwQDLnONTAg6sm62XkMJEiRxN3GL3SffkYvqwonbkJBcrI7Uvv5Zh9yjvn2iUw==", "license": "MIT", "engines": { "node": ">=12.20" @@ -14262,8 +11719,6 @@ }, "node_modules/p-finally": { "version": "1.0.0", - "resolved": "https://registry.npmjs.org/p-finally/-/p-finally-1.0.0.tgz", - "integrity": "sha512-LICb2p9CB7FS+0eR1oqWnHhp0FljGLZCWBE9aix0Uye9W8LTQPwMTYVGWQWIw9RdQiDg4+epXQODwIYJtSJaow==", "license": "MIT", "engines": { "node": ">=4" @@ -14271,8 +11726,6 @@ }, "node_modules/p-limit": { "version": "4.0.0", - "resolved": "https://registry.npmjs.org/p-limit/-/p-limit-4.0.0.tgz", - "integrity": "sha512-5b0R4txpzjPWVw/cXXUResoD4hb6U/x9BH08L7nw+GN1sezDzPdxeRvpc9c433fZhBan/wusjbCsqwqm4EIBIQ==", "license": "MIT", "dependencies": { "yocto-queue": "^1.0.0" @@ -14286,8 +11739,6 @@ }, "node_modules/p-locate": { "version": "6.0.0", - "resolved": "https://registry.npmjs.org/p-locate/-/p-locate-6.0.0.tgz", - "integrity": "sha512-wPrq66Llhl7/4AGC6I+cqxT07LhXvWL08LNXz1fENOw0Ap4sRZZ/gZpTTJ5jpurzzzfS2W/Ge9BY3LgLjCShcw==", "license": "MIT", "dependencies": { "p-limit": "^4.0.0" @@ -14301,8 +11752,6 @@ }, "node_modules/p-map": { "version": "4.0.0", - "resolved": "https://registry.npmjs.org/p-map/-/p-map-4.0.0.tgz", - "integrity": "sha512-/bjOqmgETBYB5BoEeGVea8dmvHb2m9GLy1E9W43yeyfP6QQCZGFNa+XRceJEuDB6zqr+gKpIAmlLebMpykw/MQ==", "license": "MIT", "dependencies": { "aggregate-error": "^3.0.0" @@ -14316,8 +11765,6 @@ }, "node_modules/p-queue": { "version": "6.6.2", - "resolved": "https://registry.npmjs.org/p-queue/-/p-queue-6.6.2.tgz", - "integrity": "sha512-RwFpb72c/BhQLEXIZ5K2e+AhgNVmIejGlTgiB9MzZ0e93GRvqZ7uSi0dvRF7/XIXDeNkra2fNHBxTyPDGySpjQ==", "license": "MIT", "dependencies": { "eventemitter3": "^4.0.4", @@ -14332,8 +11779,6 @@ }, "node_modules/p-retry": { "version": "4.6.2", - "resolved": "https://registry.npmjs.org/p-retry/-/p-retry-4.6.2.tgz", - "integrity": "sha512-312Id396EbJdvRONlngUx0NydfrIQ5lsYu0znKVUzVvArzEIt08V1qhtyESbGVd1FGX7UKtiFp5uwKZdM8wIuQ==", "license": "MIT", "dependencies": { "@types/retry": "0.12.0", @@ -14345,8 +11790,6 @@ }, "node_modules/p-timeout": { "version": "3.2.0", - "resolved": "https://registry.npmjs.org/p-timeout/-/p-timeout-3.2.0.tgz", - "integrity": "sha512-rhIwUycgwwKcP9yTOOFK/AKsAopjjCakVqLHePO3CC6Mir1Z99xT+R63jZxAT5lFZLa2inS5h+ZS2GvR99/FBg==", "license": "MIT", "dependencies": { "p-finally": "^1.0.0" @@ -14357,8 +11800,6 @@ }, "node_modules/package-json": { "version": "8.1.1", - "resolved": "https://registry.npmjs.org/package-json/-/package-json-8.1.1.tgz", - "integrity": "sha512-cbH9IAIJHNj9uXi196JVsRlt7cHKak6u/e6AkL/bkRelZ7rlL3X1YKxsZwa36xipOEKAsdtmaG6aAJoM1fx2zA==", "license": "MIT", "dependencies": { "got": "^12.1.0", @@ -14373,22 +11814,8 @@ "url": "https://github.com/sponsors/sindresorhus" } }, - "node_modules/package-json/node_modules/semver": { - "version": "7.7.2", - "resolved": "https://registry.npmjs.org/semver/-/semver-7.7.2.tgz", - "integrity": "sha512-RF0Fw+rO5AMf9MAyaRXI4AV0Ulj5lMHqVxxdSgiVbixSCXoEmmX/jk0CuJw4+3SqroYO9VoUh+HcuJivvtJemA==", - "license": "ISC", - "bin": { - "semver": "bin/semver.js" - }, - "engines": { - "node": ">=10" - } - }, "node_modules/param-case": { "version": "3.0.4", - "resolved": "https://registry.npmjs.org/param-case/-/param-case-3.0.4.tgz", - "integrity": "sha512-RXlj7zCYokReqWpOPH9oYivUzLYZ5vAPIfEmCTNViosC78F8F0H9y7T7gG2M39ymgutxF5gcFEsyZQSph9Bp3A==", "license": "MIT", "dependencies": { "dot-case": "^3.0.4", @@ -14397,8 +11824,6 @@ }, "node_modules/parent-module": { "version": "1.0.1", - "resolved": "https://registry.npmjs.org/parent-module/-/parent-module-1.0.1.tgz", - "integrity": "sha512-GQ2EWRpQV8/o+Aw8YqtfZZPfNRWZYkbidE9k5rpl/hC3vtHHBfGm2Ifi6qWV+coDGkrUKZAxE3Lot5kcsRlh+g==", "license": "MIT", "dependencies": { "callsites": "^3.0.0" @@ -14409,8 +11834,6 @@ }, "node_modules/parse-entities": { "version": "4.0.2", - "resolved": "https://registry.npmjs.org/parse-entities/-/parse-entities-4.0.2.tgz", - "integrity": "sha512-GG2AQYWoLgL877gQIKeRPGO1xF9+eG1ujIb5soS5gPvLQ1y2o8FL90w2QWNdf9I361Mpp7726c+lj3U0qK1uGw==", "license": "MIT", "dependencies": { "@types/unist": "^2.0.0", @@ -14428,14 +11851,10 @@ }, "node_modules/parse-entities/node_modules/@types/unist": { "version": "2.0.11", - "resolved": "https://registry.npmjs.org/@types/unist/-/unist-2.0.11.tgz", - "integrity": "sha512-CmBKiL6NNo/OqgmMn95Fk9Whlp2mtvIv+KNpQKN2F4SjvrEesubTRWGYSg+BnWZOnlCaSTU1sMpsBOzgbYhnsA==", "license": "MIT" }, "node_modules/parse-json": { "version": "5.2.0", - "resolved": "https://registry.npmjs.org/parse-json/-/parse-json-5.2.0.tgz", - "integrity": "sha512-ayCKvm/phCGxOkYRSCM82iDwct8/EonSEgCSxWxD7ve6jHggsFl4fZVQBPRNgQoKiuV/odhFrGzQXZwbifC8Rg==", "license": "MIT", "dependencies": { "@babel/code-frame": "^7.0.0", @@ -14452,20 +11871,14 @@ }, "node_modules/parse-json/node_modules/lines-and-columns": { "version": "1.2.4", - "resolved": "https://registry.npmjs.org/lines-and-columns/-/lines-and-columns-1.2.4.tgz", - "integrity": "sha512-7ylylesZQ/PV29jhEDl3Ufjo6ZX7gCqJr5F7PKrqc93v7fzSymt1BpwEU8nAUXs8qzzvqhbjhK5QZg6Mt/HkBg==", "license": "MIT" }, "node_modules/parse-numeric-range": { "version": "1.3.0", - "resolved": "https://registry.npmjs.org/parse-numeric-range/-/parse-numeric-range-1.3.0.tgz", - "integrity": "sha512-twN+njEipszzlMJd4ONUYgSfZPDxgHhT9Ahed5uTigpQn90FggW4SA/AIPq/6a149fTbE9qBEcSwE3FAEp6wQQ==", "license": "ISC" }, "node_modules/parse5": { "version": "7.3.0", - "resolved": "https://registry.npmjs.org/parse5/-/parse5-7.3.0.tgz", - "integrity": "sha512-IInvU7fabl34qmi9gY8XOVxhYyMyuH2xUNpb2q8/Y+7552KlejkRvqvD19nMoUW/uQGGbqNpA6Tufu5FL5BZgw==", "license": "MIT", "dependencies": { "entities": "^6.0.0" @@ -14476,8 +11889,6 @@ }, "node_modules/parse5-htmlparser2-tree-adapter": { "version": "7.1.0", - "resolved": "https://registry.npmjs.org/parse5-htmlparser2-tree-adapter/-/parse5-htmlparser2-tree-adapter-7.1.0.tgz", - "integrity": "sha512-ruw5xyKs6lrpo9x9rCZqZZnIUntICjQAd0Wsmp396Ul9lN/h+ifgVV1x1gZHi8euej6wTfpqX8j+BFQxF0NS/g==", "license": "MIT", "dependencies": { "domhandler": "^5.0.3", @@ -14489,8 +11900,6 @@ }, "node_modules/parse5/node_modules/entities": { "version": "6.0.1", - "resolved": "https://registry.npmjs.org/entities/-/entities-6.0.1.tgz", - "integrity": "sha512-aN97NXWF6AWBTahfVOIrB/NShkzi5H7F9r1s9mD3cDj4Ko5f2qhhVoYMibXF7GlLveb/D2ioWay8lxI97Ven3g==", "license": "BSD-2-Clause", "engines": { "node": ">=0.12" @@ -14501,8 +11910,6 @@ }, "node_modules/parseurl": { "version": "1.3.3", - "resolved": "https://registry.npmjs.org/parseurl/-/parseurl-1.3.3.tgz", - "integrity": "sha512-CiyeOxFT/JZyN5m0z9PfXw4SCBJ6Sygz1Dpl0wqjlhDEGGBP1GnsUVEL0p63hoG1fcj3fHynXi9NYO4nWOL+qQ==", "license": "MIT", "engines": { "node": ">= 0.8" @@ -14510,8 +11917,6 @@ }, "node_modules/pascal-case": { "version": "3.1.2", - "resolved": "https://registry.npmjs.org/pascal-case/-/pascal-case-3.1.2.tgz", - "integrity": "sha512-uWlGT3YSnK9x3BQJaOdcZwrnV6hPpd8jFH1/ucpiLRPh/2zCVJKS19E4GvYHvaCcACn3foXZ0cLB9Wrx1KGe5g==", "license": "MIT", "dependencies": { "no-case": "^3.0.4", @@ -14520,14 +11925,10 @@ }, "node_modules/path-browserify": { "version": "1.0.1", - "resolved": "https://registry.npmjs.org/path-browserify/-/path-browserify-1.0.1.tgz", - "integrity": "sha512-b7uo2UCUOYZcnF/3ID0lulOJi/bafxa1xPe7ZPsammBSpjSWQkjNxlt635YGS2MiR9GjvuXCtz2emr3jbsz98g==", "license": "MIT" }, "node_modules/path-exists": { "version": "5.0.0", - "resolved": "https://registry.npmjs.org/path-exists/-/path-exists-5.0.0.tgz", - "integrity": "sha512-RjhtfwJOxzcFmNOi6ltcbcu4Iu+FL3zEj83dk4kAS+fVpTxXLO1b38RvJgT/0QwvV/L3aY9TAnyv0EOqW4GoMQ==", "license": "MIT", "engines": { "node": "^12.20.0 || ^14.13.1 || >=16.0.0" @@ -14535,8 +11936,6 @@ }, "node_modules/path-is-absolute": { "version": "1.0.1", - "resolved": "https://registry.npmjs.org/path-is-absolute/-/path-is-absolute-1.0.1.tgz", - "integrity": "sha512-AVbw3UJ2e9bq64vSaS9Am0fje1Pa8pbGqTTsmXfaIiMpnr5DlDhfJOuLj9Sf95ZPVDAUerDfEk88MPmPe7UCQg==", "license": "MIT", "engines": { "node": ">=0.10.0" @@ -14544,14 +11943,10 @@ }, "node_modules/path-is-inside": { "version": "1.0.2", - "resolved": "https://registry.npmjs.org/path-is-inside/-/path-is-inside-1.0.2.tgz", - "integrity": "sha512-DUWJr3+ULp4zXmol/SZkFf3JGsS9/SIv+Y3Rt93/UjPpDpklB5f1er4O3POIbUuUJ3FXgqte2Q7SrU6zAqwk8w==", "license": "(WTFPL OR MIT)" }, "node_modules/path-key": { "version": "3.1.1", - "resolved": "https://registry.npmjs.org/path-key/-/path-key-3.1.1.tgz", - "integrity": "sha512-ojmeN0qd+y0jszEtoY48r0Peq5dwMEkIlCOu6Q5f41lfkswXuKtYrhgoTpLnyIcHm24Uhqx+5Tqm2InSwLhE6Q==", "license": "MIT", "engines": { "node": ">=8" @@ -14559,14 +11954,10 @@ }, "node_modules/path-parse": { "version": "1.0.7", - "resolved": "https://registry.npmjs.org/path-parse/-/path-parse-1.0.7.tgz", - "integrity": "sha512-LDJzPVEEEPR+y48z93A0Ed0yXb8pAByGWo/k5YYdYgpY2/2EsOsksJrq7lOHxryrVOn1ejG6oAp8ahvOIQD8sw==", "license": "MIT" }, "node_modules/path-to-regexp": { "version": "1.9.0", - "resolved": "https://registry.npmjs.org/path-to-regexp/-/path-to-regexp-1.9.0.tgz", - "integrity": "sha512-xIp7/apCFJuUHdDLWe8O1HIkb0kQrOMb/0u6FXQjemHn/ii5LrIzU6bdECnsiTF/GjZkMEKg1xdiZwNqDYlZ6g==", "license": "MIT", "dependencies": { "isarray": "0.0.1" @@ -14574,8 +11965,6 @@ }, "node_modules/path-type": { "version": "4.0.0", - "resolved": "https://registry.npmjs.org/path-type/-/path-type-4.0.0.tgz", - "integrity": "sha512-gDKb8aZMDeD/tZWs9P6+q0J9Mwkdl6xMV8TjnGP3qJVJ06bdMgkbBlLU8IdfOsIsFz2BW1rNVT3XuNEl8zPAvw==", "license": "MIT", "engines": { "node": ">=8" @@ -14583,14 +11972,10 @@ }, "node_modules/picocolors": { "version": "1.1.1", - "resolved": "https://registry.npmjs.org/picocolors/-/picocolors-1.1.1.tgz", - "integrity": "sha512-xceH2snhtb5M9liqDsmEw56le376mTZkEX/jEb/RxNFyegNul7eNslCXP9FDj/Lcu0X8KEyMceP2ntpaHrDEVA==", "license": "ISC" }, "node_modules/picomatch": { "version": "2.3.1", - "resolved": "https://registry.npmjs.org/picomatch/-/picomatch-2.3.1.tgz", - "integrity": "sha512-JU3teHTNjmE2VCGFzuY8EXzCDVwEqB2a8fsIvwaStHhAWJEeVd1o1QD80CU6+ZdEXXSLbSsuLwJjkCBWqRQUVA==", "license": "MIT", "engines": { "node": ">=8.6" @@ -14601,8 +11986,6 @@ }, "node_modules/pkg-dir": { "version": "7.0.0", - "resolved": "https://registry.npmjs.org/pkg-dir/-/pkg-dir-7.0.0.tgz", - "integrity": "sha512-Ie9z/WINcxxLp27BKOCHGde4ITq9UklYKDzVo1nhk5sqGEXU3FpkwP5GM2voTGJkGd9B3Otl+Q4uwSOeSUtOBA==", "license": "MIT", "dependencies": { "find-up": "^6.3.0" @@ -14615,9 +11998,7 @@ } }, "node_modules/postcss": { - "version": "8.5.6", - "resolved": "https://registry.npmjs.org/postcss/-/postcss-8.5.6.tgz", - "integrity": "sha512-3Ybi1tAuwAP9s0r1UQ2J4n5Y0G05bJkpUIO0/bI9MhwmD70S5aTWbXGBwxHrelT+XM1k6dM0pk+SwNkpTRN7Pg==", + "version": "8.5.5", "funding": [ { "type": "opencollective", @@ -14644,8 +12025,6 @@ }, "node_modules/postcss-attribute-case-insensitive": { "version": "7.0.1", - "resolved": "https://registry.npmjs.org/postcss-attribute-case-insensitive/-/postcss-attribute-case-insensitive-7.0.1.tgz", - "integrity": "sha512-Uai+SupNSqzlschRyNx3kbCTWgY/2hcwtHEI/ej2LJWc9JJ77qKgGptd8DHwY1mXtZ7Aoh4z4yxfwMBue9eNgw==", "funding": [ { "type": "github", @@ -14669,8 +12048,6 @@ }, "node_modules/postcss-attribute-case-insensitive/node_modules/postcss-selector-parser": { "version": "7.1.0", - "resolved": "https://registry.npmjs.org/postcss-selector-parser/-/postcss-selector-parser-7.1.0.tgz", - "integrity": "sha512-8sLjZwK0R+JlxlYcTuVnyT2v+htpdrjDOKuMcOVdYjt52Lh8hWRYpxBPoKx/Zg+bcjc3wx6fmQevMmUztS/ccA==", "license": "MIT", "dependencies": { "cssesc": "^3.0.0", @@ -14682,8 +12059,6 @@ }, "node_modules/postcss-calc": { "version": "9.0.1", - "resolved": "https://registry.npmjs.org/postcss-calc/-/postcss-calc-9.0.1.tgz", - "integrity": "sha512-TipgjGyzP5QzEhsOZUaIkeO5mKeMFpebWzRogWG/ysonUlnHcq5aJe0jOjpfzUU8PeSaBQnrE8ehR0QA5vs8PQ==", "license": "MIT", "dependencies": { "postcss-selector-parser": "^6.0.11", @@ -14698,8 +12073,6 @@ }, "node_modules/postcss-clamp": { "version": "4.1.0", - "resolved": "https://registry.npmjs.org/postcss-clamp/-/postcss-clamp-4.1.0.tgz", - "integrity": "sha512-ry4b1Llo/9zz+PKC+030KUnPITTJAHeOwjfAyyB60eT0AorGLdzp52s31OsPRHRf8NchkgFoG2y6fCfn1IV1Ow==", "license": "MIT", "dependencies": { "postcss-value-parser": "^4.2.0" @@ -14713,8 +12086,6 @@ }, "node_modules/postcss-color-functional-notation": { "version": "7.0.10", - "resolved": "https://registry.npmjs.org/postcss-color-functional-notation/-/postcss-color-functional-notation-7.0.10.tgz", - "integrity": "sha512-k9qX+aXHBiLTRrWoCJuUFI6F1iF6QJQUXNVWJVSbqZgj57jDhBlOvD8gNUGl35tgqDivbGLhZeW3Ongz4feuKA==", "funding": [ { "type": "github", @@ -14742,8 +12113,6 @@ }, "node_modules/postcss-color-hex-alpha": { "version": "10.0.0", - "resolved": "https://registry.npmjs.org/postcss-color-hex-alpha/-/postcss-color-hex-alpha-10.0.0.tgz", - "integrity": "sha512-1kervM2cnlgPs2a8Vt/Qbe5cQ++N7rkYo/2rz2BkqJZIHQwaVuJgQH38REHrAi4uM0b1fqxMkWYmese94iMp3w==", "funding": [ { "type": "github", @@ -14768,8 +12137,6 @@ }, "node_modules/postcss-color-rebeccapurple": { "version": "10.0.0", - "resolved": "https://registry.npmjs.org/postcss-color-rebeccapurple/-/postcss-color-rebeccapurple-10.0.0.tgz", - "integrity": "sha512-JFta737jSP+hdAIEhk1Vs0q0YF5P8fFcj+09pweS8ktuGuZ8pPlykHsk6mPxZ8awDl4TrcxUqJo9l1IhVr/OjQ==", "funding": [ { "type": "github", @@ -14794,8 +12161,6 @@ }, "node_modules/postcss-colormin": { "version": "6.1.0", - "resolved": "https://registry.npmjs.org/postcss-colormin/-/postcss-colormin-6.1.0.tgz", - "integrity": "sha512-x9yX7DOxeMAR+BgGVnNSAxmAj98NX/YxEMNFP+SDCEeNLb2r3i6Hh1ksMsnW8Ub5SLCpbescQqn9YEbE9554Sw==", "license": "MIT", "dependencies": { "browserslist": "^4.23.0", @@ -14812,8 +12177,6 @@ }, "node_modules/postcss-convert-values": { "version": "6.1.0", - "resolved": "https://registry.npmjs.org/postcss-convert-values/-/postcss-convert-values-6.1.0.tgz", - "integrity": "sha512-zx8IwP/ts9WvUM6NkVSkiU902QZL1bwPhaVaLynPtCsOTqp+ZKbNi+s6XJg3rfqpKGA/oc7Oxk5t8pOQJcwl/w==", "license": "MIT", "dependencies": { "browserslist": "^4.23.0", @@ -14828,8 +12191,6 @@ }, "node_modules/postcss-custom-media": { "version": "11.0.6", - "resolved": "https://registry.npmjs.org/postcss-custom-media/-/postcss-custom-media-11.0.6.tgz", - "integrity": "sha512-C4lD4b7mUIw+RZhtY7qUbf4eADmb7Ey8BFA2px9jUbwg7pjTZDl4KY4bvlUV+/vXQvzQRfiGEVJyAbtOsCMInw==", "funding": [ { "type": "github", @@ -14856,8 +12217,6 @@ }, "node_modules/postcss-custom-properties": { "version": "14.0.6", - "resolved": "https://registry.npmjs.org/postcss-custom-properties/-/postcss-custom-properties-14.0.6.tgz", - "integrity": "sha512-fTYSp3xuk4BUeVhxCSJdIPhDLpJfNakZKoiTDx7yRGCdlZrSJR7mWKVOBS4sBF+5poPQFMj2YdXx1VHItBGihQ==", "funding": [ { "type": "github", @@ -14885,8 +12244,6 @@ }, "node_modules/postcss-custom-selectors": { "version": "8.0.5", - "resolved": "https://registry.npmjs.org/postcss-custom-selectors/-/postcss-custom-selectors-8.0.5.tgz", - "integrity": "sha512-9PGmckHQswiB2usSO6XMSswO2yFWVoCAuih1yl9FVcwkscLjRKjwsjM3t+NIWpSU2Jx3eOiK2+t4vVTQaoCHHg==", "funding": [ { "type": "github", @@ -14913,8 +12270,6 @@ }, "node_modules/postcss-custom-selectors/node_modules/postcss-selector-parser": { "version": "7.1.0", - "resolved": "https://registry.npmjs.org/postcss-selector-parser/-/postcss-selector-parser-7.1.0.tgz", - "integrity": "sha512-8sLjZwK0R+JlxlYcTuVnyT2v+htpdrjDOKuMcOVdYjt52Lh8hWRYpxBPoKx/Zg+bcjc3wx6fmQevMmUztS/ccA==", "license": "MIT", "dependencies": { "cssesc": "^3.0.0", @@ -14926,8 +12281,6 @@ }, "node_modules/postcss-dir-pseudo-class": { "version": "9.0.1", - "resolved": "https://registry.npmjs.org/postcss-dir-pseudo-class/-/postcss-dir-pseudo-class-9.0.1.tgz", - "integrity": "sha512-tRBEK0MHYvcMUrAuYMEOa0zg9APqirBcgzi6P21OhxtJyJADo/SWBwY1CAwEohQ/6HDaa9jCjLRG7K3PVQYHEA==", "funding": [ { "type": "github", @@ -14951,8 +12304,6 @@ }, "node_modules/postcss-dir-pseudo-class/node_modules/postcss-selector-parser": { "version": "7.1.0", - "resolved": "https://registry.npmjs.org/postcss-selector-parser/-/postcss-selector-parser-7.1.0.tgz", - "integrity": "sha512-8sLjZwK0R+JlxlYcTuVnyT2v+htpdrjDOKuMcOVdYjt52Lh8hWRYpxBPoKx/Zg+bcjc3wx6fmQevMmUztS/ccA==", "license": "MIT", "dependencies": { "cssesc": "^3.0.0", @@ -14964,8 +12315,6 @@ }, "node_modules/postcss-discard-comments": { "version": "6.0.2", - "resolved": "https://registry.npmjs.org/postcss-discard-comments/-/postcss-discard-comments-6.0.2.tgz", - "integrity": "sha512-65w/uIqhSBBfQmYnG92FO1mWZjJ4GL5b8atm5Yw2UgrwD7HiNiSSNwJor1eCFGzUgYnN/iIknhNRVqjrrpuglw==", "license": "MIT", "engines": { "node": "^14 || ^16 || >=18.0" @@ -14976,8 +12325,6 @@ }, "node_modules/postcss-discard-duplicates": { "version": "6.0.3", - "resolved": "https://registry.npmjs.org/postcss-discard-duplicates/-/postcss-discard-duplicates-6.0.3.tgz", - "integrity": "sha512-+JA0DCvc5XvFAxwx6f/e68gQu/7Z9ud584VLmcgto28eB8FqSFZwtrLwB5Kcp70eIoWP/HXqz4wpo8rD8gpsTw==", "license": "MIT", "engines": { "node": "^14 || ^16 || >=18.0" @@ -14988,8 +12335,6 @@ }, "node_modules/postcss-discard-empty": { "version": "6.0.3", - "resolved": "https://registry.npmjs.org/postcss-discard-empty/-/postcss-discard-empty-6.0.3.tgz", - "integrity": "sha512-znyno9cHKQsK6PtxL5D19Fj9uwSzC2mB74cpT66fhgOadEUPyXFkbgwm5tvc3bt3NAy8ltE5MrghxovZRVnOjQ==", "license": "MIT", "engines": { "node": "^14 || ^16 || >=18.0" @@ -15000,8 +12345,6 @@ }, "node_modules/postcss-discard-overridden": { "version": "6.0.2", - "resolved": "https://registry.npmjs.org/postcss-discard-overridden/-/postcss-discard-overridden-6.0.2.tgz", - "integrity": "sha512-j87xzI4LUggC5zND7KdjsI25APtyMuynXZSujByMaav2roV6OZX+8AaCUcZSWqckZpjAjRyFDdpqybgjFO0HJQ==", "license": "MIT", "engines": { "node": "^14 || ^16 || >=18.0" @@ -15012,8 +12355,6 @@ }, "node_modules/postcss-discard-unused": { "version": "6.0.5", - "resolved": "https://registry.npmjs.org/postcss-discard-unused/-/postcss-discard-unused-6.0.5.tgz", - "integrity": "sha512-wHalBlRHkaNnNwfC8z+ppX57VhvS+HWgjW508esjdaEYr3Mx7Gnn2xA4R/CKf5+Z9S5qsqC+Uzh4ueENWwCVUA==", "license": "MIT", "dependencies": { "postcss-selector-parser": "^6.0.16" @@ -15027,8 +12368,6 @@ }, "node_modules/postcss-double-position-gradients": { "version": "6.0.2", - "resolved": "https://registry.npmjs.org/postcss-double-position-gradients/-/postcss-double-position-gradients-6.0.2.tgz", - "integrity": "sha512-7qTqnL7nfLRyJK/AHSVrrXOuvDDzettC+wGoienURV8v2svNbu6zJC52ruZtHaO6mfcagFmuTGFdzRsJKB3k5Q==", "funding": [ { "type": "github", @@ -15054,8 +12393,6 @@ }, "node_modules/postcss-focus-visible": { "version": "10.0.1", - "resolved": "https://registry.npmjs.org/postcss-focus-visible/-/postcss-focus-visible-10.0.1.tgz", - "integrity": "sha512-U58wyjS/I1GZgjRok33aE8juW9qQgQUNwTSdxQGuShHzwuYdcklnvK/+qOWX1Q9kr7ysbraQ6ht6r+udansalA==", "funding": [ { "type": "github", @@ -15079,8 +12416,6 @@ }, "node_modules/postcss-focus-visible/node_modules/postcss-selector-parser": { "version": "7.1.0", - "resolved": "https://registry.npmjs.org/postcss-selector-parser/-/postcss-selector-parser-7.1.0.tgz", - "integrity": "sha512-8sLjZwK0R+JlxlYcTuVnyT2v+htpdrjDOKuMcOVdYjt52Lh8hWRYpxBPoKx/Zg+bcjc3wx6fmQevMmUztS/ccA==", "license": "MIT", "dependencies": { "cssesc": "^3.0.0", @@ -15092,8 +12427,6 @@ }, "node_modules/postcss-focus-within": { "version": "9.0.1", - "resolved": "https://registry.npmjs.org/postcss-focus-within/-/postcss-focus-within-9.0.1.tgz", - "integrity": "sha512-fzNUyS1yOYa7mOjpci/bR+u+ESvdar6hk8XNK/TRR0fiGTp2QT5N+ducP0n3rfH/m9I7H/EQU6lsa2BrgxkEjw==", "funding": [ { "type": "github", @@ -15117,8 +12450,6 @@ }, "node_modules/postcss-focus-within/node_modules/postcss-selector-parser": { "version": "7.1.0", - "resolved": "https://registry.npmjs.org/postcss-selector-parser/-/postcss-selector-parser-7.1.0.tgz", - "integrity": "sha512-8sLjZwK0R+JlxlYcTuVnyT2v+htpdrjDOKuMcOVdYjt52Lh8hWRYpxBPoKx/Zg+bcjc3wx6fmQevMmUztS/ccA==", "license": "MIT", "dependencies": { "cssesc": "^3.0.0", @@ -15130,8 +12461,6 @@ }, "node_modules/postcss-font-variant": { "version": "5.0.0", - "resolved": "https://registry.npmjs.org/postcss-font-variant/-/postcss-font-variant-5.0.0.tgz", - "integrity": "sha512-1fmkBaCALD72CK2a9i468mA/+tr9/1cBxRRMXOUaZqO43oWPR5imcyPjXwuv7PXbCid4ndlP5zWhidQVVa3hmA==", "license": "MIT", "peerDependencies": { "postcss": "^8.1.0" @@ -15139,8 +12468,6 @@ }, "node_modules/postcss-gap-properties": { "version": "6.0.0", - "resolved": "https://registry.npmjs.org/postcss-gap-properties/-/postcss-gap-properties-6.0.0.tgz", - "integrity": "sha512-Om0WPjEwiM9Ru+VhfEDPZJAKWUd0mV1HmNXqp2C29z80aQ2uP9UVhLc7e3aYMIor/S5cVhoPgYQ7RtfeZpYTRw==", "funding": [ { "type": "github", @@ -15161,8 +12488,6 @@ }, "node_modules/postcss-image-set-function": { "version": "7.0.0", - "resolved": "https://registry.npmjs.org/postcss-image-set-function/-/postcss-image-set-function-7.0.0.tgz", - "integrity": "sha512-QL7W7QNlZuzOwBTeXEmbVckNt1FSmhQtbMRvGGqqU4Nf4xk6KUEQhAoWuMzwbSv5jxiRiSZ5Tv7eiDB9U87znA==", "funding": [ { "type": "github", @@ -15187,8 +12512,6 @@ }, "node_modules/postcss-lab-function": { "version": "7.0.10", - "resolved": "https://registry.npmjs.org/postcss-lab-function/-/postcss-lab-function-7.0.10.tgz", - "integrity": "sha512-tqs6TCEv9tC1Riq6fOzHuHcZyhg4k3gIAMB8GGY/zA1ssGdm6puHMVE7t75aOSoFg7UD2wyrFFhbldiCMyyFTQ==", "funding": [ { "type": "github", @@ -15216,8 +12539,6 @@ }, "node_modules/postcss-loader": { "version": "7.3.4", - "resolved": "https://registry.npmjs.org/postcss-loader/-/postcss-loader-7.3.4.tgz", - "integrity": "sha512-iW5WTTBSC5BfsBJ9daFMPVrLT36MrNiC6fqOZTTaHjBNX6Pfd5p+hSBqe/fEeNd7pc13QiAyGt7VdGMw4eRC4A==", "license": "MIT", "dependencies": { "cosmiconfig": "^8.3.5", @@ -15236,22 +12557,8 @@ "webpack": "^5.0.0" } }, - "node_modules/postcss-loader/node_modules/semver": { - "version": "7.7.2", - "resolved": "https://registry.npmjs.org/semver/-/semver-7.7.2.tgz", - "integrity": "sha512-RF0Fw+rO5AMf9MAyaRXI4AV0Ulj5lMHqVxxdSgiVbixSCXoEmmX/jk0CuJw4+3SqroYO9VoUh+HcuJivvtJemA==", - "license": "ISC", - "bin": { - "semver": "bin/semver.js" - }, - "engines": { - "node": ">=10" - } - }, "node_modules/postcss-logical": { "version": "8.1.0", - "resolved": "https://registry.npmjs.org/postcss-logical/-/postcss-logical-8.1.0.tgz", - "integrity": "sha512-pL1hXFQ2fEXNKiNiAgtfA005T9FBxky5zkX6s4GZM2D8RkVgRqz3f4g1JUoq925zXv495qk8UNldDwh8uGEDoA==", "funding": [ { "type": "github", @@ -15275,8 +12582,6 @@ }, "node_modules/postcss-merge-idents": { "version": "6.0.3", - "resolved": "https://registry.npmjs.org/postcss-merge-idents/-/postcss-merge-idents-6.0.3.tgz", - "integrity": "sha512-1oIoAsODUs6IHQZkLQGO15uGEbK3EAl5wi9SS8hs45VgsxQfMnxvt+L+zIr7ifZFIH14cfAeVe2uCTa+SPRa3g==", "license": "MIT", "dependencies": { "cssnano-utils": "^4.0.2", @@ -15291,8 +12596,6 @@ }, "node_modules/postcss-merge-longhand": { "version": "6.0.5", - "resolved": "https://registry.npmjs.org/postcss-merge-longhand/-/postcss-merge-longhand-6.0.5.tgz", - "integrity": "sha512-5LOiordeTfi64QhICp07nzzuTDjNSO8g5Ksdibt44d+uvIIAE1oZdRn8y/W5ZtYgRH/lnLDlvi9F8btZcVzu3w==", "license": "MIT", "dependencies": { "postcss-value-parser": "^4.2.0", @@ -15307,8 +12610,6 @@ }, "node_modules/postcss-merge-rules": { "version": "6.1.1", - "resolved": "https://registry.npmjs.org/postcss-merge-rules/-/postcss-merge-rules-6.1.1.tgz", - "integrity": "sha512-KOdWF0gju31AQPZiD+2Ar9Qjowz1LTChSjFFbS+e2sFgc4uHOp3ZvVX4sNeTlk0w2O31ecFGgrFzhO0RSWbWwQ==", "license": "MIT", "dependencies": { "browserslist": "^4.23.0", @@ -15325,8 +12626,6 @@ }, "node_modules/postcss-minify-font-values": { "version": "6.1.0", - "resolved": "https://registry.npmjs.org/postcss-minify-font-values/-/postcss-minify-font-values-6.1.0.tgz", - "integrity": "sha512-gklfI/n+9rTh8nYaSJXlCo3nOKqMNkxuGpTn/Qm0gstL3ywTr9/WRKznE+oy6fvfolH6dF+QM4nCo8yPLdvGJg==", "license": "MIT", "dependencies": { "postcss-value-parser": "^4.2.0" @@ -15340,8 +12639,6 @@ }, "node_modules/postcss-minify-gradients": { "version": "6.0.3", - "resolved": "https://registry.npmjs.org/postcss-minify-gradients/-/postcss-minify-gradients-6.0.3.tgz", - "integrity": "sha512-4KXAHrYlzF0Rr7uc4VrfwDJ2ajrtNEpNEuLxFgwkhFZ56/7gaE4Nr49nLsQDZyUe+ds+kEhf+YAUolJiYXF8+Q==", "license": "MIT", "dependencies": { "colord": "^2.9.3", @@ -15357,8 +12654,6 @@ }, "node_modules/postcss-minify-params": { "version": "6.1.0", - "resolved": "https://registry.npmjs.org/postcss-minify-params/-/postcss-minify-params-6.1.0.tgz", - "integrity": "sha512-bmSKnDtyyE8ujHQK0RQJDIKhQ20Jq1LYiez54WiaOoBtcSuflfK3Nm596LvbtlFcpipMjgClQGyGr7GAs+H1uA==", "license": "MIT", "dependencies": { "browserslist": "^4.23.0", @@ -15374,8 +12669,6 @@ }, "node_modules/postcss-minify-selectors": { "version": "6.0.4", - "resolved": "https://registry.npmjs.org/postcss-minify-selectors/-/postcss-minify-selectors-6.0.4.tgz", - "integrity": "sha512-L8dZSwNLgK7pjTto9PzWRoMbnLq5vsZSTu8+j1P/2GB8qdtGQfn+K1uSvFgYvgh83cbyxT5m43ZZhUMTJDSClQ==", "license": "MIT", "dependencies": { "postcss-selector-parser": "^6.0.16" @@ -15389,8 +12682,6 @@ }, "node_modules/postcss-modules-extract-imports": { "version": "3.1.0", - "resolved": "https://registry.npmjs.org/postcss-modules-extract-imports/-/postcss-modules-extract-imports-3.1.0.tgz", - "integrity": "sha512-k3kNe0aNFQDAZGbin48pL2VNidTF0w4/eASDsxlyspobzU3wZQLOGj7L9gfRe0Jo9/4uud09DsjFNH7winGv8Q==", "license": "ISC", "engines": { "node": "^10 || ^12 || >= 14" @@ -15401,8 +12692,6 @@ }, "node_modules/postcss-modules-local-by-default": { "version": "4.2.0", - "resolved": "https://registry.npmjs.org/postcss-modules-local-by-default/-/postcss-modules-local-by-default-4.2.0.tgz", - "integrity": "sha512-5kcJm/zk+GJDSfw+V/42fJ5fhjL5YbFDl8nVdXkJPLLW+Vf9mTD5Xe0wqIaDnLuL2U6cDNpTr+UQ+v2HWIBhzw==", "license": "MIT", "dependencies": { "icss-utils": "^5.0.0", @@ -15418,8 +12707,6 @@ }, "node_modules/postcss-modules-local-by-default/node_modules/postcss-selector-parser": { "version": "7.1.0", - "resolved": "https://registry.npmjs.org/postcss-selector-parser/-/postcss-selector-parser-7.1.0.tgz", - "integrity": "sha512-8sLjZwK0R+JlxlYcTuVnyT2v+htpdrjDOKuMcOVdYjt52Lh8hWRYpxBPoKx/Zg+bcjc3wx6fmQevMmUztS/ccA==", "license": "MIT", "dependencies": { "cssesc": "^3.0.0", @@ -15431,8 +12718,6 @@ }, "node_modules/postcss-modules-scope": { "version": "3.2.1", - "resolved": "https://registry.npmjs.org/postcss-modules-scope/-/postcss-modules-scope-3.2.1.tgz", - "integrity": "sha512-m9jZstCVaqGjTAuny8MdgE88scJnCiQSlSrOWcTQgM2t32UBe+MUmFSO5t7VMSfAf/FJKImAxBav8ooCHJXCJA==", "license": "ISC", "dependencies": { "postcss-selector-parser": "^7.0.0" @@ -15446,8 +12731,6 @@ }, "node_modules/postcss-modules-scope/node_modules/postcss-selector-parser": { "version": "7.1.0", - "resolved": "https://registry.npmjs.org/postcss-selector-parser/-/postcss-selector-parser-7.1.0.tgz", - "integrity": "sha512-8sLjZwK0R+JlxlYcTuVnyT2v+htpdrjDOKuMcOVdYjt52Lh8hWRYpxBPoKx/Zg+bcjc3wx6fmQevMmUztS/ccA==", "license": "MIT", "dependencies": { "cssesc": "^3.0.0", @@ -15459,8 +12742,6 @@ }, "node_modules/postcss-modules-values": { "version": "4.0.0", - "resolved": "https://registry.npmjs.org/postcss-modules-values/-/postcss-modules-values-4.0.0.tgz", - "integrity": "sha512-RDxHkAiEGI78gS2ofyvCsu7iycRv7oqw5xMWn9iMoR0N/7mf9D50ecQqUo5BZ9Zh2vH4bCUR/ktCqbB9m8vJjQ==", "license": "ISC", "dependencies": { "icss-utils": "^5.0.0" @@ -15474,8 +12755,6 @@ }, "node_modules/postcss-nesting": { "version": "13.0.2", - "resolved": "https://registry.npmjs.org/postcss-nesting/-/postcss-nesting-13.0.2.tgz", - "integrity": "sha512-1YCI290TX+VP0U/K/aFxzHzQWHWURL+CtHMSbex1lCdpXD1SoR2sYuxDu5aNI9lPoXpKTCggFZiDJbwylU0LEQ==", "funding": [ { "type": "github", @@ -15501,8 +12780,6 @@ }, "node_modules/postcss-nesting/node_modules/@csstools/selector-resolve-nested": { "version": "3.1.0", - "resolved": "https://registry.npmjs.org/@csstools/selector-resolve-nested/-/selector-resolve-nested-3.1.0.tgz", - "integrity": "sha512-mf1LEW0tJLKfWyvn5KdDrhpxHyuxpbNwTIwOYLIvsTffeyOf85j5oIzfG0yosxDgx/sswlqBnESYUcQH0vgZ0g==", "funding": [ { "type": "github", @@ -15523,8 +12800,6 @@ }, "node_modules/postcss-nesting/node_modules/@csstools/selector-specificity": { "version": "5.0.0", - "resolved": "https://registry.npmjs.org/@csstools/selector-specificity/-/selector-specificity-5.0.0.tgz", - "integrity": "sha512-PCqQV3c4CoVm3kdPhyeZ07VmBRdH2EpMFA/pd9OASpOEC3aXNGoqPDAZ80D0cLpMBxnmk0+yNhGsEx31hq7Gtw==", "funding": [ { "type": "github", @@ -15545,8 +12820,6 @@ }, "node_modules/postcss-nesting/node_modules/postcss-selector-parser": { "version": "7.1.0", - "resolved": "https://registry.npmjs.org/postcss-selector-parser/-/postcss-selector-parser-7.1.0.tgz", - "integrity": "sha512-8sLjZwK0R+JlxlYcTuVnyT2v+htpdrjDOKuMcOVdYjt52Lh8hWRYpxBPoKx/Zg+bcjc3wx6fmQevMmUztS/ccA==", "license": "MIT", "dependencies": { "cssesc": "^3.0.0", @@ -15558,8 +12831,6 @@ }, "node_modules/postcss-normalize-charset": { "version": "6.0.2", - "resolved": "https://registry.npmjs.org/postcss-normalize-charset/-/postcss-normalize-charset-6.0.2.tgz", - "integrity": "sha512-a8N9czmdnrjPHa3DeFlwqst5eaL5W8jYu3EBbTTkI5FHkfMhFZh1EGbku6jhHhIzTA6tquI2P42NtZ59M/H/kQ==", "license": "MIT", "engines": { "node": "^14 || ^16 || >=18.0" @@ -15570,8 +12841,6 @@ }, "node_modules/postcss-normalize-display-values": { "version": "6.0.2", - "resolved": "https://registry.npmjs.org/postcss-normalize-display-values/-/postcss-normalize-display-values-6.0.2.tgz", - "integrity": "sha512-8H04Mxsb82ON/aAkPeq8kcBbAtI5Q2a64X/mnRRfPXBq7XeogoQvReqxEfc0B4WPq1KimjezNC8flUtC3Qz6jg==", "license": "MIT", "dependencies": { "postcss-value-parser": "^4.2.0" @@ -15585,8 +12854,6 @@ }, "node_modules/postcss-normalize-positions": { "version": "6.0.2", - "resolved": "https://registry.npmjs.org/postcss-normalize-positions/-/postcss-normalize-positions-6.0.2.tgz", - "integrity": "sha512-/JFzI441OAB9O7VnLA+RtSNZvQ0NCFZDOtp6QPFo1iIyawyXg0YI3CYM9HBy1WvwCRHnPep/BvI1+dGPKoXx/Q==", "license": "MIT", "dependencies": { "postcss-value-parser": "^4.2.0" @@ -15600,8 +12867,6 @@ }, "node_modules/postcss-normalize-repeat-style": { "version": "6.0.2", - "resolved": "https://registry.npmjs.org/postcss-normalize-repeat-style/-/postcss-normalize-repeat-style-6.0.2.tgz", - "integrity": "sha512-YdCgsfHkJ2jEXwR4RR3Tm/iOxSfdRt7jplS6XRh9Js9PyCR/aka/FCb6TuHT2U8gQubbm/mPmF6L7FY9d79VwQ==", "license": "MIT", "dependencies": { "postcss-value-parser": "^4.2.0" @@ -15615,8 +12880,6 @@ }, "node_modules/postcss-normalize-string": { "version": "6.0.2", - "resolved": "https://registry.npmjs.org/postcss-normalize-string/-/postcss-normalize-string-6.0.2.tgz", - "integrity": "sha512-vQZIivlxlfqqMp4L9PZsFE4YUkWniziKjQWUtsxUiVsSSPelQydwS8Wwcuw0+83ZjPWNTl02oxlIvXsmmG+CiQ==", "license": "MIT", "dependencies": { "postcss-value-parser": "^4.2.0" @@ -15630,8 +12893,6 @@ }, "node_modules/postcss-normalize-timing-functions": { "version": "6.0.2", - "resolved": "https://registry.npmjs.org/postcss-normalize-timing-functions/-/postcss-normalize-timing-functions-6.0.2.tgz", - "integrity": "sha512-a+YrtMox4TBtId/AEwbA03VcJgtyW4dGBizPl7e88cTFULYsprgHWTbfyjSLyHeBcK/Q9JhXkt2ZXiwaVHoMzA==", "license": "MIT", "dependencies": { "postcss-value-parser": "^4.2.0" @@ -15645,8 +12906,6 @@ }, "node_modules/postcss-normalize-unicode": { "version": "6.1.0", - "resolved": "https://registry.npmjs.org/postcss-normalize-unicode/-/postcss-normalize-unicode-6.1.0.tgz", - "integrity": "sha512-QVC5TQHsVj33otj8/JD869Ndr5Xcc/+fwRh4HAsFsAeygQQXm+0PySrKbr/8tkDKzW+EVT3QkqZMfFrGiossDg==", "license": "MIT", "dependencies": { "browserslist": "^4.23.0", @@ -15661,8 +12920,6 @@ }, "node_modules/postcss-normalize-url": { "version": "6.0.2", - "resolved": "https://registry.npmjs.org/postcss-normalize-url/-/postcss-normalize-url-6.0.2.tgz", - "integrity": "sha512-kVNcWhCeKAzZ8B4pv/DnrU1wNh458zBNp8dh4y5hhxih5RZQ12QWMuQrDgPRw3LRl8mN9vOVfHl7uhvHYMoXsQ==", "license": "MIT", "dependencies": { "postcss-value-parser": "^4.2.0" @@ -15676,8 +12933,6 @@ }, "node_modules/postcss-normalize-whitespace": { "version": "6.0.2", - "resolved": "https://registry.npmjs.org/postcss-normalize-whitespace/-/postcss-normalize-whitespace-6.0.2.tgz", - "integrity": "sha512-sXZ2Nj1icbJOKmdjXVT9pnyHQKiSAyuNQHSgRCUgThn2388Y9cGVDR+E9J9iAYbSbLHI+UUwLVl1Wzco/zgv0Q==", "license": "MIT", "dependencies": { "postcss-value-parser": "^4.2.0" @@ -15691,8 +12946,6 @@ }, "node_modules/postcss-opacity-percentage": { "version": "3.0.0", - "resolved": "https://registry.npmjs.org/postcss-opacity-percentage/-/postcss-opacity-percentage-3.0.0.tgz", - "integrity": "sha512-K6HGVzyxUxd/VgZdX04DCtdwWJ4NGLG212US4/LA1TLAbHgmAsTWVR86o+gGIbFtnTkfOpb9sCRBx8K7HO66qQ==", "funding": [ { "type": "kofi", @@ -15713,8 +12966,6 @@ }, "node_modules/postcss-ordered-values": { "version": "6.0.2", - "resolved": "https://registry.npmjs.org/postcss-ordered-values/-/postcss-ordered-values-6.0.2.tgz", - "integrity": "sha512-VRZSOB+JU32RsEAQrO94QPkClGPKJEL/Z9PCBImXMhIeK5KAYo6slP/hBYlLgrCjFxyqvn5VC81tycFEDBLG1Q==", "license": "MIT", "dependencies": { "cssnano-utils": "^4.0.2", @@ -15729,8 +12980,6 @@ }, "node_modules/postcss-overflow-shorthand": { "version": "6.0.0", - "resolved": "https://registry.npmjs.org/postcss-overflow-shorthand/-/postcss-overflow-shorthand-6.0.0.tgz", - "integrity": "sha512-BdDl/AbVkDjoTofzDQnwDdm/Ym6oS9KgmO7Gr+LHYjNWJ6ExORe4+3pcLQsLA9gIROMkiGVjjwZNoL/mpXHd5Q==", "funding": [ { "type": "github", @@ -15754,8 +13003,6 @@ }, "node_modules/postcss-page-break": { "version": "3.0.4", - "resolved": "https://registry.npmjs.org/postcss-page-break/-/postcss-page-break-3.0.4.tgz", - "integrity": "sha512-1JGu8oCjVXLa9q9rFTo4MbeeA5FMe00/9C7lN4va606Rdb+HkxXtXsmEDrIraQ11fGz/WvKWa8gMuCKkrXpTsQ==", "license": "MIT", "peerDependencies": { "postcss": "^8" @@ -15763,8 +13010,6 @@ }, "node_modules/postcss-place": { "version": "10.0.0", - "resolved": "https://registry.npmjs.org/postcss-place/-/postcss-place-10.0.0.tgz", - "integrity": "sha512-5EBrMzat2pPAxQNWYavwAfoKfYcTADJ8AXGVPcUZ2UkNloUTWzJQExgrzrDkh3EKzmAx1evfTAzF9I8NGcc+qw==", "funding": [ { "type": "github", @@ -15787,9 +13032,7 @@ } }, "node_modules/postcss-preset-env": { - "version": "10.2.4", - "resolved": "https://registry.npmjs.org/postcss-preset-env/-/postcss-preset-env-10.2.4.tgz", - "integrity": "sha512-q+lXgqmTMdB0Ty+EQ31SuodhdfZetUlwCA/F0zRcd/XdxjzI+Rl2JhZNz5US2n/7t9ePsvuhCnEN4Bmu86zXlA==", + "version": "10.2.3", "funding": [ { "type": "github", @@ -15802,7 +13045,7 @@ ], "license": "MIT-0", "dependencies": { - "@csstools/postcss-cascade-layers": "^5.0.2", + "@csstools/postcss-cascade-layers": "^5.0.1", "@csstools/postcss-color-function": "^4.0.10", "@csstools/postcss-color-mix-function": "^3.0.10", "@csstools/postcss-color-mix-variadic-function-arguments": "^1.0.0", @@ -15876,8 +13119,6 @@ }, "node_modules/postcss-pseudo-class-any-link": { "version": "10.0.1", - "resolved": "https://registry.npmjs.org/postcss-pseudo-class-any-link/-/postcss-pseudo-class-any-link-10.0.1.tgz", - "integrity": "sha512-3el9rXlBOqTFaMFkWDOkHUTQekFIYnaQY55Rsp8As8QQkpiSgIYEcF/6Ond93oHiDsGb4kad8zjt+NPlOC1H0Q==", "funding": [ { "type": "github", @@ -15901,8 +13142,6 @@ }, "node_modules/postcss-pseudo-class-any-link/node_modules/postcss-selector-parser": { "version": "7.1.0", - "resolved": "https://registry.npmjs.org/postcss-selector-parser/-/postcss-selector-parser-7.1.0.tgz", - "integrity": "sha512-8sLjZwK0R+JlxlYcTuVnyT2v+htpdrjDOKuMcOVdYjt52Lh8hWRYpxBPoKx/Zg+bcjc3wx6fmQevMmUztS/ccA==", "license": "MIT", "dependencies": { "cssesc": "^3.0.0", @@ -15914,8 +13153,6 @@ }, "node_modules/postcss-reduce-idents": { "version": "6.0.3", - "resolved": "https://registry.npmjs.org/postcss-reduce-idents/-/postcss-reduce-idents-6.0.3.tgz", - "integrity": "sha512-G3yCqZDpsNPoQgbDUy3T0E6hqOQ5xigUtBQyrmq3tn2GxlyiL0yyl7H+T8ulQR6kOcHJ9t7/9H4/R2tv8tJbMA==", "license": "MIT", "dependencies": { "postcss-value-parser": "^4.2.0" @@ -15929,8 +13166,6 @@ }, "node_modules/postcss-reduce-initial": { "version": "6.1.0", - "resolved": "https://registry.npmjs.org/postcss-reduce-initial/-/postcss-reduce-initial-6.1.0.tgz", - "integrity": "sha512-RarLgBK/CrL1qZags04oKbVbrrVK2wcxhvta3GCxrZO4zveibqbRPmm2VI8sSgCXwoUHEliRSbOfpR0b/VIoiw==", "license": "MIT", "dependencies": { "browserslist": "^4.23.0", @@ -15945,8 +13180,6 @@ }, "node_modules/postcss-reduce-transforms": { "version": "6.0.2", - "resolved": "https://registry.npmjs.org/postcss-reduce-transforms/-/postcss-reduce-transforms-6.0.2.tgz", - "integrity": "sha512-sB+Ya++3Xj1WaT9+5LOOdirAxP7dJZms3GRcYheSPi1PiTMigsxHAdkrbItHxwYHr4kt1zL7mmcHstgMYT+aiA==", "license": "MIT", "dependencies": { "postcss-value-parser": "^4.2.0" @@ -15960,8 +13193,6 @@ }, "node_modules/postcss-replace-overflow-wrap": { "version": "4.0.0", - "resolved": "https://registry.npmjs.org/postcss-replace-overflow-wrap/-/postcss-replace-overflow-wrap-4.0.0.tgz", - "integrity": "sha512-KmF7SBPphT4gPPcKZc7aDkweHiKEEO8cla/GjcBK+ckKxiZslIu3C4GCRW3DNfL0o7yW7kMQu9xlZ1kXRXLXtw==", "license": "MIT", "peerDependencies": { "postcss": "^8.0.3" @@ -15969,8 +13200,6 @@ }, "node_modules/postcss-selector-not": { "version": "8.0.1", - "resolved": "https://registry.npmjs.org/postcss-selector-not/-/postcss-selector-not-8.0.1.tgz", - "integrity": "sha512-kmVy/5PYVb2UOhy0+LqUYAhKj7DUGDpSWa5LZqlkWJaaAV+dxxsOG3+St0yNLu6vsKD7Dmqx+nWQt0iil89+WA==", "funding": [ { "type": "github", @@ -15994,8 +13223,6 @@ }, "node_modules/postcss-selector-not/node_modules/postcss-selector-parser": { "version": "7.1.0", - "resolved": "https://registry.npmjs.org/postcss-selector-parser/-/postcss-selector-parser-7.1.0.tgz", - "integrity": "sha512-8sLjZwK0R+JlxlYcTuVnyT2v+htpdrjDOKuMcOVdYjt52Lh8hWRYpxBPoKx/Zg+bcjc3wx6fmQevMmUztS/ccA==", "license": "MIT", "dependencies": { "cssesc": "^3.0.0", @@ -16007,8 +13234,6 @@ }, "node_modules/postcss-selector-parser": { "version": "6.1.2", - "resolved": "https://registry.npmjs.org/postcss-selector-parser/-/postcss-selector-parser-6.1.2.tgz", - "integrity": "sha512-Q8qQfPiZ+THO/3ZrOrO0cJJKfpYCagtMUkXbnEfmgUjwXg6z/WBeOyS9APBBPCTSiDV+s4SwQGu8yFsiMRIudg==", "license": "MIT", "dependencies": { "cssesc": "^3.0.0", @@ -16020,8 +13245,6 @@ }, "node_modules/postcss-sort-media-queries": { "version": "5.2.0", - "resolved": "https://registry.npmjs.org/postcss-sort-media-queries/-/postcss-sort-media-queries-5.2.0.tgz", - "integrity": "sha512-AZ5fDMLD8SldlAYlvi8NIqo0+Z8xnXU2ia0jxmuhxAU+Lqt9K+AlmLNJ/zWEnE9x+Zx3qL3+1K20ATgNOr3fAA==", "license": "MIT", "dependencies": { "sort-css-media-queries": "2.2.0" @@ -16035,8 +13258,6 @@ }, "node_modules/postcss-svgo": { "version": "6.0.3", - "resolved": "https://registry.npmjs.org/postcss-svgo/-/postcss-svgo-6.0.3.tgz", - "integrity": "sha512-dlrahRmxP22bX6iKEjOM+c8/1p+81asjKT+V5lrgOH944ryx/OHpclnIbGsKVd3uWOXFLYJwCVf0eEkJGvO96g==", "license": "MIT", "dependencies": { "postcss-value-parser": "^4.2.0", @@ -16051,8 +13272,6 @@ }, "node_modules/postcss-unique-selectors": { "version": "6.0.4", - "resolved": "https://registry.npmjs.org/postcss-unique-selectors/-/postcss-unique-selectors-6.0.4.tgz", - "integrity": "sha512-K38OCaIrO8+PzpArzkLKB42dSARtC2tmG6PvD4b1o1Q2E9Os8jzfWFfSy/rixsHwohtsDdFtAWGjFVFUdwYaMg==", "license": "MIT", "dependencies": { "postcss-selector-parser": "^6.0.16" @@ -16066,14 +13285,10 @@ }, "node_modules/postcss-value-parser": { "version": "4.2.0", - "resolved": "https://registry.npmjs.org/postcss-value-parser/-/postcss-value-parser-4.2.0.tgz", - "integrity": "sha512-1NNCs6uurfkVbeXG4S8JFT9t19m45ICnif8zWLd5oPSZ50QnwMfK+H3jv408d4jw/7Bttv5axS5IiHoLaVNHeQ==", "license": "MIT" }, "node_modules/postcss-zindex": { "version": "6.0.2", - "resolved": "https://registry.npmjs.org/postcss-zindex/-/postcss-zindex-6.0.2.tgz", - "integrity": "sha512-5BxW9l1evPB/4ZIc+2GobEBoKC+h8gPGCMi+jxsYvd2x0mjq7wazk6DrP71pStqxE9Foxh5TVnonbWpFZzXaYg==", "license": "MIT", "engines": { "node": "^14 || ^16 || >=18.0" @@ -16084,8 +13299,6 @@ }, "node_modules/pretty-error": { "version": "4.0.0", - "resolved": "https://registry.npmjs.org/pretty-error/-/pretty-error-4.0.0.tgz", - "integrity": "sha512-AoJ5YMAcXKYxKhuJGdcvse+Voc6v1RgnsR3nWcYU7q4t6z0Q6T86sv5Zq8VIRbOWWFpvdGE83LtdSMNd+6Y0xw==", "license": "MIT", "dependencies": { "lodash": "^4.17.20", @@ -16094,8 +13307,6 @@ }, "node_modules/pretty-time": { "version": "1.1.0", - "resolved": "https://registry.npmjs.org/pretty-time/-/pretty-time-1.1.0.tgz", - "integrity": "sha512-28iF6xPQrP8Oa6uxE6a1biz+lWeTOAPKggvjB8HAs6nVMKZwf5bG++632Dx614hIWgUPkgivRfG+a8uAXGTIbA==", "license": "MIT", "engines": { "node": ">=4" @@ -16103,8 +13314,6 @@ }, "node_modules/prism-react-renderer": { "version": "2.4.1", - "resolved": "https://registry.npmjs.org/prism-react-renderer/-/prism-react-renderer-2.4.1.tgz", - "integrity": "sha512-ey8Ls/+Di31eqzUxC46h8MksNuGx/n0AAC8uKpwFau4RPDYLuE3EXTp8N8G2vX2N7UC/+IXeNUnlWBGGcAG+Ig==", "license": "MIT", "dependencies": { "@types/prismjs": "^1.26.0", @@ -16116,8 +13325,6 @@ }, "node_modules/prismjs": { "version": "1.30.0", - "resolved": "https://registry.npmjs.org/prismjs/-/prismjs-1.30.0.tgz", - "integrity": "sha512-DEvV2ZF2r2/63V+tK8hQvrR2ZGn10srHbXviTlcv7Kpzw8jWiNTqbVgjO3IY8RxrrOUF8VPMQQFysYYYv0YZxw==", "license": "MIT", "engines": { "node": ">=6" @@ -16125,14 +13332,10 @@ }, "node_modules/process-nextick-args": { "version": "2.0.1", - "resolved": "https://registry.npmjs.org/process-nextick-args/-/process-nextick-args-2.0.1.tgz", - "integrity": "sha512-3ouUOpQhtgrbOa17J7+uxOTpITYWaGP7/AhoR3+A+/1e9skrzelGi/dXzEYyvbxubEF6Wn2ypscTKiKJFFn1ag==", "license": "MIT" }, "node_modules/prompts": { "version": "2.4.2", - "resolved": "https://registry.npmjs.org/prompts/-/prompts-2.4.2.tgz", - "integrity": "sha512-NxNv/kLguCA7p3jE8oL2aEBsrJWgAakBpgmgK6lpPWV+WuOmY6r2/zbAVnP+T8bQlA0nzHXSJSJW0Hq7ylaD2Q==", "license": "MIT", "dependencies": { "kleur": "^3.0.3", @@ -16144,8 +13347,6 @@ }, "node_modules/prop-types": { "version": "15.8.1", - "resolved": "https://registry.npmjs.org/prop-types/-/prop-types-15.8.1.tgz", - "integrity": "sha512-oj87CgZICdulUohogVAR7AjlC0327U4el4L6eAvOqCeudMDVU0NThNaV+b9Df4dXgSP1gXMTnPdhfe/2qDH5cg==", "license": "MIT", "dependencies": { "loose-envify": "^1.4.0", @@ -16155,8 +13356,6 @@ }, "node_modules/property-information": { "version": "7.1.0", - "resolved": "https://registry.npmjs.org/property-information/-/property-information-7.1.0.tgz", - "integrity": "sha512-TwEZ+X+yCJmYfL7TPUOcvBZ4QfoT5YenQiJuX//0th53DE6w0xxLEtfK3iyryQFddXuvkIk51EEgrJQ0WJkOmQ==", "license": "MIT", "funding": { "type": "github", @@ -16165,14 +13364,10 @@ }, "node_modules/proto-list": { "version": "1.2.4", - "resolved": "https://registry.npmjs.org/proto-list/-/proto-list-1.2.4.tgz", - "integrity": "sha512-vtK/94akxsTMhe0/cbfpR+syPuszcuwhqVjJq26CuNDgFGj682oRBXOP5MJpv2r7JtE8MsiepGIqvvOTBwn2vA==", "license": "ISC" }, "node_modules/proxy-addr": { "version": "2.0.7", - "resolved": "https://registry.npmjs.org/proxy-addr/-/proxy-addr-2.0.7.tgz", - "integrity": "sha512-llQsMLSUDUPT44jdrU/O37qlnifitDP+ZwrmmZcoSKyLKvtZxpyV0n2/bD/N4tBAAZ/gJEdZU7KMraoK1+XYAg==", "license": "MIT", "dependencies": { "forwarded": "0.2.0", @@ -16184,8 +13379,6 @@ }, "node_modules/proxy-addr/node_modules/ipaddr.js": { "version": "1.9.1", - "resolved": "https://registry.npmjs.org/ipaddr.js/-/ipaddr.js-1.9.1.tgz", - "integrity": "sha512-0KI/607xoxSToH7GjN1FfSbLoU0+btTicjsQSWQlh/hZykN8KpmMf7uYwPW3R+akZ6R/w18ZlXSHBYXiYUPO3g==", "license": "MIT", "engines": { "node": ">= 0.10" @@ -16193,14 +13386,10 @@ }, "node_modules/proxy-from-env": { "version": "1.1.0", - "resolved": "https://registry.npmjs.org/proxy-from-env/-/proxy-from-env-1.1.0.tgz", - "integrity": "sha512-D+zkORCbA9f1tdWRK0RaCR3GPv50cMxcrz4X8k5LTSUD1Dkw47mKJEZQNunItRTkWwgtaUSo1RVFRIG9ZXiFYg==", "license": "MIT" }, "node_modules/punycode": { "version": "2.3.1", - "resolved": "https://registry.npmjs.org/punycode/-/punycode-2.3.1.tgz", - "integrity": "sha512-vYt7UD1U9Wg6138shLtLOvdAu+8DsC/ilFtEVHcH+wydcSpNE20AfSOduf6MkRFahL5FY7X1oU7nKVZFtfq8Fg==", "license": "MIT", "engines": { "node": ">=6" @@ -16208,8 +13397,6 @@ }, "node_modules/pupa": { "version": "3.1.0", - "resolved": "https://registry.npmjs.org/pupa/-/pupa-3.1.0.tgz", - "integrity": "sha512-FLpr4flz5xZTSJxSeaheeMKN/EDzMdK7b8PTOC6a5PYFKTucWbdqjgqaEyH0shFiSJrVB1+Qqi4Tk19ccU6Aug==", "license": "MIT", "dependencies": { "escape-goat": "^4.0.0" @@ -16223,8 +13410,6 @@ }, "node_modules/qs": { "version": "6.13.0", - "resolved": "https://registry.npmjs.org/qs/-/qs-6.13.0.tgz", - "integrity": "sha512-+38qI9SOr8tfZ4QmJNplMUxqjbe7LKvvZgWdExBOmd+egZTtjLB67Gu0HRX3u/XOq7UU2Nx6nsjvS16Z9uwfpg==", "license": "BSD-3-Clause", "dependencies": { "side-channel": "^1.0.6" @@ -16238,8 +13423,6 @@ }, "node_modules/queue-microtask": { "version": "1.2.3", - "resolved": "https://registry.npmjs.org/queue-microtask/-/queue-microtask-1.2.3.tgz", - "integrity": "sha512-NuaNSa6flKT5JaSYQzJok04JzTL1CA6aGhv5rfLW3PgqA+M2ChpZQnAC8h8i4ZFkBS8X5RqkDBHA7r4hej3K9A==", "funding": [ { "type": "github", @@ -16258,8 +13441,6 @@ }, "node_modules/quick-lru": { "version": "5.1.1", - "resolved": "https://registry.npmjs.org/quick-lru/-/quick-lru-5.1.1.tgz", - "integrity": "sha512-WuyALRjWPDGtt/wzJiadO5AXY+8hZ80hVpe6MyivgraREW751X3SbhRvG3eLKOYN+8VEvqLcf3wdnt44Z4S4SA==", "license": "MIT", "engines": { "node": ">=10" @@ -16270,8 +13451,6 @@ }, "node_modules/randombytes": { "version": "2.1.0", - "resolved": "https://registry.npmjs.org/randombytes/-/randombytes-2.1.0.tgz", - "integrity": "sha512-vYl3iOX+4CKUWuxGi9Ukhie6fsqXqS9FE2Zaic4tNFD2N2QQaXOMFbuKK4QmDHC0JO6B1Zp41J0LpT0oR68amQ==", "license": "MIT", "dependencies": { "safe-buffer": "^5.1.0" @@ -16279,8 +13458,6 @@ }, "node_modules/range-parser": { "version": "1.2.0", - "resolved": "https://registry.npmjs.org/range-parser/-/range-parser-1.2.0.tgz", - "integrity": "sha512-kA5WQoNVo4t9lNx2kQNFCxKeBl5IbbSNBl1M/tLkw9WCn+hxNBAW5Qh8gdhs63CJnhjJ2zQWFoqPJP2sK1AV5A==", "license": "MIT", "engines": { "node": ">= 0.6" @@ -16288,8 +13465,6 @@ }, "node_modules/raw-body": { "version": "2.5.2", - "resolved": "https://registry.npmjs.org/raw-body/-/raw-body-2.5.2.tgz", - "integrity": "sha512-8zGqypfENjCIqGhgXToC8aB2r7YrBX+AQAfIPs/Mlk+BtPTztOvTS01NRW/3Eh60J+a48lt8qsCzirQ6loCVfA==", "license": "MIT", "dependencies": { "bytes": "3.1.2", @@ -16303,8 +13478,6 @@ }, "node_modules/rc": { "version": "1.2.8", - "resolved": "https://registry.npmjs.org/rc/-/rc-1.2.8.tgz", - "integrity": "sha512-y3bGgqKj3QBdxLbLkomlohkvsA8gdAiUQlSBJnBhfn+BPxg4bc62d8TcBW15wavDfgexCgccckhcZvywyQYPOw==", "license": "(BSD-2-Clause OR MIT OR Apache-2.0)", "dependencies": { "deep-extend": "^0.6.0", @@ -16318,51 +13491,43 @@ }, "node_modules/rc/node_modules/ini": { "version": "1.3.8", - "resolved": "https://registry.npmjs.org/ini/-/ini-1.3.8.tgz", - "integrity": "sha512-JV/yugV2uzW5iMRSiZAyDtQd+nxtUnjeLt0acNdw98kKLrvuRVyB80tsREOE7yvGVgalhZ6RNXCmEHkUKBKxew==", "license": "ISC" }, "node_modules/rc/node_modules/strip-json-comments": { "version": "2.0.1", - "resolved": "https://registry.npmjs.org/strip-json-comments/-/strip-json-comments-2.0.1.tgz", - "integrity": "sha512-4gB8na07fecVVkOI6Rs4e7T6NOTki5EmL7TUduTs6bu3EdnSycntVJ4re8kgZA+wx9IueI2Y11bfbgwtzuE0KQ==", "license": "MIT", "engines": { "node": ">=0.10.0" } }, "node_modules/react": { - "version": "19.1.0", - "resolved": "https://registry.npmjs.org/react/-/react-19.1.0.tgz", - "integrity": "sha512-FS+XFBNvn3GTAWq26joslQgWNoFu08F4kl0J4CgdNKADkdSGXQyTCnKteIAJy96Br6YbpEU1LSzV5dYtjMkMDg==", + "version": "18.3.1", "license": "MIT", + "dependencies": { + "loose-envify": "^1.1.0" + }, "engines": { "node": ">=0.10.0" } }, "node_modules/react-dom": { - "version": "19.1.0", - "resolved": "https://registry.npmjs.org/react-dom/-/react-dom-19.1.0.tgz", - "integrity": "sha512-Xs1hdnE+DyKgeHJeJznQmYMIBG3TKIHJJT95Q58nHLSrElKlGQqDTR2HQ9fx5CN/Gk6Vh/kupBTDLU11/nDk/g==", + "version": "18.3.1", "license": "MIT", "dependencies": { - "scheduler": "^0.26.0" + "loose-envify": "^1.1.0", + "scheduler": "^0.23.2" }, "peerDependencies": { - "react": "^19.1.0" + "react": "^18.3.1" } }, "node_modules/react-fast-compare": { "version": "3.2.2", - "resolved": "https://registry.npmjs.org/react-fast-compare/-/react-fast-compare-3.2.2.tgz", - "integrity": "sha512-nsO+KSNgo1SbJqJEYRE9ERzo7YtYbou/OqjSQKxV7jcKox7+usiUVZOAC+XnDOABXggQTno0Y1CpVnuWEc1boQ==", "license": "MIT" }, "node_modules/react-helmet-async": { "name": "@slorber/react-helmet-async", "version": "1.3.0", - "resolved": "https://registry.npmjs.org/@slorber/react-helmet-async/-/react-helmet-async-1.3.0.tgz", - "integrity": "sha512-e9/OK8VhwUSc67diWI8Rb3I0YgI9/SBQtnhe9aEuK6MhZm7ntZZimXgwXnd8W96YTmSOb9M4d8LwhRZyhWr/1A==", "license": "Apache-2.0", "dependencies": { "@babel/runtime": "^7.12.5", @@ -16378,14 +13543,10 @@ }, "node_modules/react-is": { "version": "16.13.1", - "resolved": "https://registry.npmjs.org/react-is/-/react-is-16.13.1.tgz", - "integrity": "sha512-24e6ynE2H+OKt4kqsOvNd8kBpV65zoxbA4BVsEOB3ARVWQki/DHzaUoC5KuON/BiccDaCCTZBuOcfZs70kR8bQ==", "license": "MIT" }, "node_modules/react-json-view-lite": { "version": "2.4.1", - "resolved": "https://registry.npmjs.org/react-json-view-lite/-/react-json-view-lite-2.4.1.tgz", - "integrity": "sha512-fwFYknRIBxjbFm0kBDrzgBy1xa5tDg2LyXXBepC5f1b+MY3BUClMCsvanMPn089JbV1Eg3nZcrp0VCuH43aXnA==", "license": "MIT", "engines": { "node": ">=18" @@ -16397,8 +13558,6 @@ "node_modules/react-loadable": { "name": "@docusaurus/react-loadable", "version": "6.0.0", - "resolved": "https://registry.npmjs.org/@docusaurus/react-loadable/-/react-loadable-6.0.0.tgz", - "integrity": "sha512-YMMxTUQV/QFSnbgrP3tjDzLHRg7vsbMn8e9HAa8o/1iXoiomo48b7sk/kkmWEuWNDPJVlKSJRB6Y2fHqdJk+SQ==", "license": "MIT", "dependencies": { "@types/react": "*" @@ -16409,8 +13568,6 @@ }, "node_modules/react-loadable-ssr-addon-v5-slorber": { "version": "1.0.1", - "resolved": "https://registry.npmjs.org/react-loadable-ssr-addon-v5-slorber/-/react-loadable-ssr-addon-v5-slorber-1.0.1.tgz", - "integrity": "sha512-lq3Lyw1lGku8zUEJPDxsNm1AfYHBrO9Y1+olAYwpUJ2IGFBskM0DMKok97A6LWUpHm+o7IvQBOWu9MLenp9Z+A==", "license": "MIT", "dependencies": { "@babel/runtime": "^7.10.3" @@ -16425,8 +13582,6 @@ }, "node_modules/react-router": { "version": "5.3.4", - "resolved": "https://registry.npmjs.org/react-router/-/react-router-5.3.4.tgz", - "integrity": "sha512-Ys9K+ppnJah3QuaRiLxk+jDWOR1MekYQrlytiXxC1RyfbdsZkS5pvKAzCCr031xHixZwpnsYNT5xysdFHQaYsA==", "license": "MIT", "dependencies": { "@babel/runtime": "^7.12.13", @@ -16445,8 +13600,6 @@ }, "node_modules/react-router-config": { "version": "5.1.1", - "resolved": "https://registry.npmjs.org/react-router-config/-/react-router-config-5.1.1.tgz", - "integrity": "sha512-DuanZjaD8mQp1ppHjgnnUnyOlqYXZVjnov/JzFhjLEwd3Z4dYjMSnqrEzzGThH47vpCOqPPwJM2FtthLeJ8Pbg==", "license": "MIT", "dependencies": { "@babel/runtime": "^7.1.2" @@ -16458,8 +13611,6 @@ }, "node_modules/react-router-dom": { "version": "5.3.4", - "resolved": "https://registry.npmjs.org/react-router-dom/-/react-router-dom-5.3.4.tgz", - "integrity": "sha512-m4EqFMHv/Ih4kpcBCONHbkT68KoAeHN4p3lAGoNryfHi0dMy0kCzEZakiKRsvg5wHZ/JLrLW8o8KomWiz/qbYQ==", "license": "MIT", "dependencies": { "@babel/runtime": "^7.12.13", @@ -16476,8 +13627,6 @@ }, "node_modules/react-typed": { "version": "2.0.12", - "resolved": "https://registry.npmjs.org/react-typed/-/react-typed-2.0.12.tgz", - "integrity": "sha512-sn59lrb4NKgvQLDGBRWM4wRNEz5Fp37F0BrLA2cKUmDqPSyQJOOiFigz+6wJof0o99QoE16nVCa3B3ID34ejsg==", "license": "MIT", "dependencies": { "typed.js": "^2.1.0" @@ -16488,8 +13637,6 @@ }, "node_modules/readable-stream": { "version": "3.6.2", - "resolved": "https://registry.npmjs.org/readable-stream/-/readable-stream-3.6.2.tgz", - "integrity": "sha512-9u/sniCrY3D5WdsERHzHE4G2YCXqoG5FTHUiCC4SIbr6XcLZBY05ya9EKjYek9O5xOAwjGq+1JdGBAS7Q9ScoA==", "license": "MIT", "dependencies": { "inherits": "^2.0.3", @@ -16502,8 +13649,6 @@ }, "node_modules/readdirp": { "version": "3.6.0", - "resolved": "https://registry.npmjs.org/readdirp/-/readdirp-3.6.0.tgz", - "integrity": "sha512-hOS089on8RduqdbhvQ5Z37A0ESjsqz6qnRcffsMU3495FuTdqSm+7bhJ29JvIOsBDEEnan5DPu9t3To9VRlMzA==", "license": "MIT", "dependencies": { "picomatch": "^2.2.1" @@ -16514,8 +13659,6 @@ }, "node_modules/recma-build-jsx": { "version": "1.0.0", - "resolved": "https://registry.npmjs.org/recma-build-jsx/-/recma-build-jsx-1.0.0.tgz", - "integrity": "sha512-8GtdyqaBcDfva+GUKDr3nev3VpKAhup1+RvkMvUxURHpW7QyIvk9F5wz7Vzo06CEMSilw6uArgRqhpiUcWp8ew==", "license": "MIT", "dependencies": { "@types/estree": "^1.0.0", @@ -16529,8 +13672,6 @@ }, "node_modules/recma-jsx": { "version": "1.0.0", - "resolved": "https://registry.npmjs.org/recma-jsx/-/recma-jsx-1.0.0.tgz", - "integrity": "sha512-5vwkv65qWwYxg+Atz95acp8DMu1JDSqdGkA2Of1j6rCreyFUE/gp15fC8MnGEuG1W68UKjM6x6+YTWIh7hZM/Q==", "license": "MIT", "dependencies": { "acorn-jsx": "^5.0.0", @@ -16546,8 +13687,6 @@ }, "node_modules/recma-parse": { "version": "1.0.0", - "resolved": "https://registry.npmjs.org/recma-parse/-/recma-parse-1.0.0.tgz", - "integrity": "sha512-OYLsIGBB5Y5wjnSnQW6t3Xg7q3fQ7FWbw/vcXtORTnyaSFscOtABg+7Pnz6YZ6c27fG1/aN8CjfwoUEUIdwqWQ==", "license": "MIT", "dependencies": { "@types/estree": "^1.0.0", @@ -16562,8 +13701,6 @@ }, "node_modules/recma-stringify": { "version": "1.0.0", - "resolved": "https://registry.npmjs.org/recma-stringify/-/recma-stringify-1.0.0.tgz", - "integrity": "sha512-cjwII1MdIIVloKvC9ErQ+OgAtwHBmcZ0Bg4ciz78FtbT8In39aAYbaA7zvxQ61xVMSPE8WxhLwLbhif4Js2C+g==", "license": "MIT", "dependencies": { "@types/estree": "^1.0.0", @@ -16578,14 +13715,10 @@ }, "node_modules/regenerate": { "version": "1.4.2", - "resolved": "https://registry.npmjs.org/regenerate/-/regenerate-1.4.2.tgz", - "integrity": "sha512-zrceR/XhGYU/d/opr2EKO7aRHUeiBI8qjtfHqADTwZd6Szfy16la6kqD0MIUs5z5hx6AaKa+PixpPrR289+I0A==", "license": "MIT" }, "node_modules/regenerate-unicode-properties": { "version": "10.2.0", - "resolved": "https://registry.npmjs.org/regenerate-unicode-properties/-/regenerate-unicode-properties-10.2.0.tgz", - "integrity": "sha512-DqHn3DwbmmPVzeKj9woBadqmXxLvQoQIwu7nopMc72ztvxVmVk2SBhSnx67zuye5TP+lJsb/TBQsjLKhnDf3MA==", "license": "MIT", "dependencies": { "regenerate": "^1.4.2" @@ -16596,8 +13729,6 @@ }, "node_modules/regexpu-core": { "version": "6.2.0", - "resolved": "https://registry.npmjs.org/regexpu-core/-/regexpu-core-6.2.0.tgz", - "integrity": "sha512-H66BPQMrv+V16t8xtmq+UC0CBpiTBA60V8ibS1QVReIp8T1z8hwFxqcGzm9K6lgsN7sB5edVH8a+ze6Fqm4weA==", "license": "MIT", "dependencies": { "regenerate": "^1.4.2", @@ -16613,8 +13744,6 @@ }, "node_modules/registry-auth-token": { "version": "5.1.0", - "resolved": "https://registry.npmjs.org/registry-auth-token/-/registry-auth-token-5.1.0.tgz", - "integrity": "sha512-GdekYuwLXLxMuFTwAPg5UKGLW/UXzQrZvH/Zj791BQif5T05T0RsaLfHc9q3ZOKi7n+BoprPD9mJ0O0k4xzUlw==", "license": "MIT", "dependencies": { "@pnpm/npm-conf": "^2.1.0" @@ -16625,8 +13754,6 @@ }, "node_modules/registry-url": { "version": "6.0.1", - "resolved": "https://registry.npmjs.org/registry-url/-/registry-url-6.0.1.tgz", - "integrity": "sha512-+crtS5QjFRqFCoQmvGduwYWEBng99ZvmFvF+cUJkGYF1L1BfU8C6Zp9T7f5vPAwyLkUExpvK+ANVZmGU49qi4Q==", "license": "MIT", "dependencies": { "rc": "1.2.8" @@ -16640,14 +13767,10 @@ }, "node_modules/regjsgen": { "version": "0.8.0", - "resolved": "https://registry.npmjs.org/regjsgen/-/regjsgen-0.8.0.tgz", - "integrity": "sha512-RvwtGe3d7LvWiDQXeQw8p5asZUmfU1G/l6WbUXeHta7Y2PEIvBTwH6E2EfmYUK8pxcxEdEmaomqyp0vZZ7C+3Q==", "license": "MIT" }, "node_modules/regjsparser": { "version": "0.12.0", - "resolved": "https://registry.npmjs.org/regjsparser/-/regjsparser-0.12.0.tgz", - "integrity": "sha512-cnE+y8bz4NhMjISKbgeVJtqNbtf5QpjZP+Bslo+UqkIt9QPnX9q095eiRRASJG1/tz6dlNr6Z5NsBiWYokp6EQ==", "license": "BSD-2-Clause", "dependencies": { "jsesc": "~3.0.2" @@ -16658,8 +13781,6 @@ }, "node_modules/regjsparser/node_modules/jsesc": { "version": "3.0.2", - "resolved": "https://registry.npmjs.org/jsesc/-/jsesc-3.0.2.tgz", - "integrity": "sha512-xKqzzWXDttJuOcawBt4KnKHHIf5oQ/Cxax+0PWFG+DFDgHNAdi+TXECADI+RYiFUMmx8792xsMbbgXj4CwnP4g==", "license": "MIT", "bin": { "jsesc": "bin/jsesc" @@ -16670,8 +13791,6 @@ }, "node_modules/rehype-raw": { "version": "7.0.0", - "resolved": "https://registry.npmjs.org/rehype-raw/-/rehype-raw-7.0.0.tgz", - "integrity": "sha512-/aE8hCfKlQeA8LmyeyQvQF3eBiLRGNlfBJEvWH7ivp9sBqs7TNqBL5X3v157rM4IFETqDnIOO+z5M/biZbo9Ww==", "license": "MIT", "dependencies": { "@types/hast": "^3.0.0", @@ -16685,8 +13804,6 @@ }, "node_modules/rehype-recma": { "version": "1.0.0", - "resolved": "https://registry.npmjs.org/rehype-recma/-/rehype-recma-1.0.0.tgz", - "integrity": "sha512-lqA4rGUf1JmacCNWWZx0Wv1dHqMwxzsDWYMTowuplHF3xH0N/MmrZ/G3BDZnzAkRmxDadujCjaKM2hqYdCBOGw==", "license": "MIT", "dependencies": { "@types/estree": "^1.0.0", @@ -16700,8 +13817,6 @@ }, "node_modules/relateurl": { "version": "0.2.7", - "resolved": "https://registry.npmjs.org/relateurl/-/relateurl-0.2.7.tgz", - "integrity": "sha512-G08Dxvm4iDN3MLM0EsP62EDV9IuhXPR6blNz6Utcp7zyV3tr4HVNINt6MpaRWbxoOHT3Q7YN2P+jaHX8vUbgog==", "license": "MIT", "engines": { "node": ">= 0.10" @@ -16709,8 +13824,6 @@ }, "node_modules/remark-directive": { "version": "3.0.1", - "resolved": "https://registry.npmjs.org/remark-directive/-/remark-directive-3.0.1.tgz", - "integrity": "sha512-gwglrEQEZcZYgVyG1tQuA+h58EZfq5CSULw7J90AFuCTyib1thgHPoqQ+h9iFvU6R+vnZ5oNFQR5QKgGpk741A==", "license": "MIT", "dependencies": { "@types/mdast": "^4.0.0", @@ -16725,8 +13838,6 @@ }, "node_modules/remark-emoji": { "version": "4.0.1", - "resolved": "https://registry.npmjs.org/remark-emoji/-/remark-emoji-4.0.1.tgz", - "integrity": "sha512-fHdvsTR1dHkWKev9eNyhTo4EFwbUvJ8ka9SgeWkMPYFX4WoI7ViVBms3PjlQYgw5TLvNQso3GUB/b/8t3yo+dg==", "license": "MIT", "dependencies": { "@types/mdast": "^4.0.2", @@ -16741,8 +13852,6 @@ }, "node_modules/remark-frontmatter": { "version": "5.0.0", - "resolved": "https://registry.npmjs.org/remark-frontmatter/-/remark-frontmatter-5.0.0.tgz", - "integrity": "sha512-XTFYvNASMe5iPN0719nPrdItC9aU0ssC4v14mH1BCi1u0n1gAocqcujWUrByftZTbLhRtiKRyjYTSIOcr69UVQ==", "license": "MIT", "dependencies": { "@types/mdast": "^4.0.0", @@ -16757,8 +13866,6 @@ }, "node_modules/remark-gfm": { "version": "4.0.1", - "resolved": "https://registry.npmjs.org/remark-gfm/-/remark-gfm-4.0.1.tgz", - "integrity": "sha512-1quofZ2RQ9EWdeN34S79+KExV1764+wCUGop5CPL1WGdD0ocPpu91lzPGbwWMECpEpd42kJGQwzRfyov9j4yNg==", "license": "MIT", "dependencies": { "@types/mdast": "^4.0.0", @@ -16775,8 +13882,6 @@ }, "node_modules/remark-mdx": { "version": "3.1.0", - "resolved": "https://registry.npmjs.org/remark-mdx/-/remark-mdx-3.1.0.tgz", - "integrity": "sha512-Ngl/H3YXyBV9RcRNdlYsZujAmhsxwzxpDzpDEhFBVAGthS4GDgnctpDjgFl/ULx5UEDzqtW1cyBSNKqYYrqLBA==", "license": "MIT", "dependencies": { "mdast-util-mdx": "^3.0.0", @@ -16789,8 +13894,6 @@ }, "node_modules/remark-parse": { "version": "11.0.0", - "resolved": "https://registry.npmjs.org/remark-parse/-/remark-parse-11.0.0.tgz", - "integrity": "sha512-FCxlKLNGknS5ba/1lmpYijMUzX2esxW5xQqjWxw2eHFfS2MSdaHVINFmhjo+qN1WhZhNimq0dZATN9pH0IDrpA==", "license": "MIT", "dependencies": { "@types/mdast": "^4.0.0", @@ -16805,8 +13908,6 @@ }, "node_modules/remark-rehype": { "version": "11.1.2", - "resolved": "https://registry.npmjs.org/remark-rehype/-/remark-rehype-11.1.2.tgz", - "integrity": "sha512-Dh7l57ianaEoIpzbp0PC9UKAdCSVklD8E5Rpw7ETfbTl3FqcOOgq5q2LVDhgGCkaBv7p24JXikPdvhhmHvKMsw==", "license": "MIT", "dependencies": { "@types/hast": "^3.0.0", @@ -16822,8 +13923,6 @@ }, "node_modules/remark-stringify": { "version": "11.0.0", - "resolved": "https://registry.npmjs.org/remark-stringify/-/remark-stringify-11.0.0.tgz", - "integrity": "sha512-1OSmLd3awB/t8qdoEOMazZkNsfVTeY4fTsgzcQFdXNq8ToTN4ZGwrMnlda4K6smTFKD+GRV6O48i6Z4iKgPPpw==", "license": "MIT", "dependencies": { "@types/mdast": "^4.0.0", @@ -16837,8 +13936,6 @@ }, "node_modules/renderkid": { "version": "3.0.0", - "resolved": "https://registry.npmjs.org/renderkid/-/renderkid-3.0.0.tgz", - "integrity": "sha512-q/7VIQA8lmM1hF+jn+sFSPWGlMkSAeNYcPLmDQx2zzuiDfaLrOmumR8iaUKlenFgh0XRPIUeSPlH3A+AW3Z5pg==", "license": "MIT", "dependencies": { "css-select": "^4.1.3", @@ -16850,8 +13947,6 @@ }, "node_modules/renderkid/node_modules/css-select": { "version": "4.3.0", - "resolved": "https://registry.npmjs.org/css-select/-/css-select-4.3.0.tgz", - "integrity": "sha512-wPpOYtnsVontu2mODhA19JrqWxNsfdatRKd64kmpRbQgh1KtItko5sTnEpPdpSaJszTOhEMlF/RPz28qj4HqhQ==", "license": "BSD-2-Clause", "dependencies": { "boolbase": "^1.0.0", @@ -16866,8 +13961,6 @@ }, "node_modules/renderkid/node_modules/dom-serializer": { "version": "1.4.1", - "resolved": "https://registry.npmjs.org/dom-serializer/-/dom-serializer-1.4.1.tgz", - "integrity": "sha512-VHwB3KfrcOOkelEG2ZOfxqLZdfkil8PtJi4P8N2MMXucZq2yLp75ClViUlOVwyoHEDjYU433Aq+5zWP61+RGag==", "license": "MIT", "dependencies": { "domelementtype": "^2.0.1", @@ -16880,8 +13973,6 @@ }, "node_modules/renderkid/node_modules/domhandler": { "version": "4.3.1", - "resolved": "https://registry.npmjs.org/domhandler/-/domhandler-4.3.1.tgz", - "integrity": "sha512-GrwoxYN+uWlzO8uhUXRl0P+kHE4GtVPfYzVLcUxPL7KNdHKj66vvlhiweIHqYYXWlw+T8iLMp42Lm67ghw4WMQ==", "license": "BSD-2-Clause", "dependencies": { "domelementtype": "^2.2.0" @@ -16895,8 +13986,6 @@ }, "node_modules/renderkid/node_modules/domutils": { "version": "2.8.0", - "resolved": "https://registry.npmjs.org/domutils/-/domutils-2.8.0.tgz", - "integrity": "sha512-w96Cjofp72M5IIhpjgobBimYEfoPjx1Vx0BSX9P30WBdZW2WIKU0T1Bd0kz2eNZ9ikjKgHbEyKx8BB6H1L3h3A==", "license": "BSD-2-Clause", "dependencies": { "dom-serializer": "^1.0.1", @@ -16909,8 +13998,6 @@ }, "node_modules/renderkid/node_modules/entities": { "version": "2.2.0", - "resolved": "https://registry.npmjs.org/entities/-/entities-2.2.0.tgz", - "integrity": "sha512-p92if5Nz619I0w+akJrLZH0MX0Pb5DX39XOwQTtXSdQQOaYH03S1uIQp4mhOZtAXrxq4ViO67YTiLBo2638o9A==", "license": "BSD-2-Clause", "funding": { "url": "https://github.com/fb55/entities?sponsor=1" @@ -16918,8 +14005,6 @@ }, "node_modules/renderkid/node_modules/htmlparser2": { "version": "6.1.0", - "resolved": "https://registry.npmjs.org/htmlparser2/-/htmlparser2-6.1.0.tgz", - "integrity": "sha512-gyyPk6rgonLFEDGoeRgQNaEUvdJ4ktTmmUh/h2t7s+M8oPpIPxgNACWa+6ESR57kXstwqPiCut0V8NRpcwgU7A==", "funding": [ "https://github.com/fb55/htmlparser2?sponsor=1", { @@ -16937,8 +14022,6 @@ }, "node_modules/repeat-string": { "version": "1.6.1", - "resolved": "https://registry.npmjs.org/repeat-string/-/repeat-string-1.6.1.tgz", - "integrity": "sha512-PV0dzCYDNfRi1jCDbJzpW7jNNDRuCOG/jI5ctQcGKt/clZD+YcPS3yIlWuTJMmESC8aevCFmWJy5wjAFgNqN6w==", "license": "MIT", "engines": { "node": ">=0.10" @@ -16946,8 +14029,6 @@ }, "node_modules/require-from-string": { "version": "2.0.2", - "resolved": "https://registry.npmjs.org/require-from-string/-/require-from-string-2.0.2.tgz", - "integrity": "sha512-Xf0nWe6RseziFMu+Ap9biiUbmplq6S9/p+7w7YXP/JBHhrUDDUhwa+vANyubuqfZWTveU//DYVGsDG7RKL/vEw==", "license": "MIT", "engines": { "node": ">=0.10.0" @@ -16955,22 +14036,16 @@ }, "node_modules/require-like": { "version": "0.1.2", - "resolved": "https://registry.npmjs.org/require-like/-/require-like-0.1.2.tgz", - "integrity": "sha512-oyrU88skkMtDdauHDuKVrgR+zuItqr6/c//FXzvmxRGMexSDc6hNvJInGW3LL46n+8b50RykrvwSUIIQH2LQ5A==", "engines": { "node": "*" } }, "node_modules/requires-port": { "version": "1.0.0", - "resolved": "https://registry.npmjs.org/requires-port/-/requires-port-1.0.0.tgz", - "integrity": "sha512-KigOCHcocU3XODJxsu8i/j8T9tzT4adHiecwORRQ0ZZFcp7ahwXuRU1m+yuO90C5ZUyGeGfocHDI14M3L3yDAQ==", "license": "MIT" }, "node_modules/resolve": { "version": "1.22.10", - "resolved": "https://registry.npmjs.org/resolve/-/resolve-1.22.10.tgz", - "integrity": "sha512-NPRy+/ncIMeDlTAsuqwKIiferiawhefFJtkNSW0qZJEqMEb+qBt/77B/jGeeek+F0uOeN05CDa6HXbbIgtVX4w==", "license": "MIT", "dependencies": { "is-core-module": "^2.16.0", @@ -16989,14 +14064,10 @@ }, "node_modules/resolve-alpn": { "version": "1.2.1", - "resolved": "https://registry.npmjs.org/resolve-alpn/-/resolve-alpn-1.2.1.tgz", - "integrity": "sha512-0a1F4l73/ZFZOakJnQ3FvkJ2+gSTQWz/r2KE5OdDY0TxPm5h4GkqkWWfM47T7HsbnOtcJVEF4epCVy6u7Q3K+g==", "license": "MIT" }, "node_modules/resolve-from": { "version": "4.0.0", - "resolved": "https://registry.npmjs.org/resolve-from/-/resolve-from-4.0.0.tgz", - "integrity": "sha512-pb/MYmXstAkysRFx8piNI1tGFNQIFA3vkE3Gq4EuA1dF6gHp/+vgZqsCGJapvy8N3Q+4o7FwvquPJcnZ7RYy4g==", "license": "MIT", "engines": { "node": ">=4" @@ -17004,14 +14075,10 @@ }, "node_modules/resolve-pathname": { "version": "3.0.0", - "resolved": "https://registry.npmjs.org/resolve-pathname/-/resolve-pathname-3.0.0.tgz", - "integrity": "sha512-C7rARubxI8bXFNB/hqcp/4iUeIXJhJZvFPFPiSPRnhU5UPxzMFIl+2E6yY6c4k9giDJAhtV+enfA+G89N6Csng==", "license": "MIT" }, "node_modules/responselike": { "version": "3.0.0", - "resolved": "https://registry.npmjs.org/responselike/-/responselike-3.0.0.tgz", - "integrity": "sha512-40yHxbNcl2+rzXvZuVkrYohathsSJlMTXKryG5y8uciHv1+xDLHQpgjG64JUO9nrEq2jGLH6IZ8BcZyw3wrweg==", "license": "MIT", "dependencies": { "lowercase-keys": "^3.0.0" @@ -17025,8 +14092,6 @@ }, "node_modules/restore-cursor": { "version": "5.1.0", - "resolved": "https://registry.npmjs.org/restore-cursor/-/restore-cursor-5.1.0.tgz", - "integrity": "sha512-oMA2dcrw6u0YfxJQXm342bFKX/E4sG9rbTzO9ptUcR/e8A33cHuvStiYOwH7fszkZlZ1z/ta9AAoPk2F4qIOHA==", "dev": true, "license": "MIT", "dependencies": { @@ -17042,8 +14107,6 @@ }, "node_modules/restore-cursor/node_modules/onetime": { "version": "7.0.0", - "resolved": "https://registry.npmjs.org/onetime/-/onetime-7.0.0.tgz", - "integrity": "sha512-VXJjc87FScF88uafS3JllDgvAm+c/Slfz06lorj2uAY34rlUu0Nt+v8wreiImcrgAjjIHp1rXpTDlLOGw29WwQ==", "dev": true, "license": "MIT", "dependencies": { @@ -17058,8 +14121,6 @@ }, "node_modules/restore-cursor/node_modules/signal-exit": { "version": "4.1.0", - "resolved": "https://registry.npmjs.org/signal-exit/-/signal-exit-4.1.0.tgz", - "integrity": "sha512-bzyZ1e88w9O1iNJbKnOlvYTrWPDl46O1bG0D3XInv+9tkPrxrN8jUUTiFlDkkmKWgn1M6CfIA13SuGqOa9Korw==", "dev": true, "license": "ISC", "engines": { @@ -17071,8 +14132,6 @@ }, "node_modules/retry": { "version": "0.13.1", - "resolved": "https://registry.npmjs.org/retry/-/retry-0.13.1.tgz", - "integrity": "sha512-XQBQ3I8W1Cge0Seh+6gjj03LbmRFWuoszgK9ooCpwYIrhhoO80pfq4cUkU5DkknwfOfFteRwlZ56PYOGYyFWdg==", "license": "MIT", "engines": { "node": ">= 4" @@ -17080,8 +14139,6 @@ }, "node_modules/reusify": { "version": "1.1.0", - "resolved": "https://registry.npmjs.org/reusify/-/reusify-1.1.0.tgz", - "integrity": "sha512-g6QUff04oZpHs0eG5p83rFLhHeV00ug/Yf9nZM6fLeUrPguBTkTQOdpAWWspMh55TZfVQDPaN3NQJfbVRAxdIw==", "license": "MIT", "engines": { "iojs": ">=1.0.0", @@ -17090,9 +14147,6 @@ }, "node_modules/rimraf": { "version": "3.0.2", - "resolved": "https://registry.npmjs.org/rimraf/-/rimraf-3.0.2.tgz", - "integrity": "sha512-JZkJMZkAGFFPP2YqXZXPbMlMBgsxzE8ILs4lMIX/2o0L9UBw9O/Y3o6wFw/i9YLapcUJWwqbi3kdxIPdC62TIA==", - "deprecated": "Rimraf versions prior to v4 are no longer supported", "license": "ISC", "dependencies": { "glob": "^7.1.3" @@ -17105,14 +14159,10 @@ } }, "node_modules/rslog": { - "version": "1.2.8", - "resolved": "https://registry.npmjs.org/rslog/-/rslog-1.2.8.tgz", - "integrity": "sha512-BXUB5LnElxG0n9dSS+1Num4q+U+GGuCasi2/8I6hYMyZm2+L5kUGvv7pAc6z7+ODxFXVV6AHy9mSa2VSoauk+g==" + "version": "1.2.6" }, "node_modules/rtlcss": { "version": "4.3.0", - "resolved": "https://registry.npmjs.org/rtlcss/-/rtlcss-4.3.0.tgz", - "integrity": "sha512-FI+pHEn7Wc4NqKXMXFM+VAYKEj/mRIcW4h24YVwVtyjI+EqGrLc2Hx/Ny0lrZ21cBWU2goLy36eqMcNj3AQJig==", "license": "MIT", "dependencies": { "escalade": "^3.1.1", @@ -17129,8 +14179,6 @@ }, "node_modules/run-parallel": { "version": "1.2.0", - "resolved": "https://registry.npmjs.org/run-parallel/-/run-parallel-1.2.0.tgz", - "integrity": "sha512-5l4VyZR86LZ/lDxZTR6jqL8AFE2S0IFLMP26AbjsLVADxHdhB/c0GUsH+y39UfCi3dzz8OlQuPmnaJOMoDHQBA==", "funding": [ { "type": "github", @@ -17152,8 +14200,6 @@ }, "node_modules/safe-buffer": { "version": "5.2.1", - "resolved": "https://registry.npmjs.org/safe-buffer/-/safe-buffer-5.2.1.tgz", - "integrity": "sha512-rp3So07KcdmmKbGvgaNxQSJr7bGVSVk5S9Eq1F+ppbRo70+YeaDxkw5Dd8NPN+GD6bjnYm2VuPuCXmpuYvmCXQ==", "funding": [ { "type": "github", @@ -17172,32 +14218,25 @@ }, "node_modules/safer-buffer": { "version": "2.1.2", - "resolved": "https://registry.npmjs.org/safer-buffer/-/safer-buffer-2.1.2.tgz", - "integrity": "sha512-YZo3K82SD7Riyi0E1EQPojLz7kpepnSQI9IyPbHHg1XXXevb5dJI7tpyN2ADxGcQbHG7vcyRHk0cbwqcQriUtg==", "license": "MIT" }, "node_modules/sax": { "version": "1.4.1", - "resolved": "https://registry.npmjs.org/sax/-/sax-1.4.1.tgz", - "integrity": "sha512-+aWOz7yVScEGoKNd4PA10LZ8sk0A/z5+nXQG5giUO5rprX9jgYsTdov9qCchZiPIZezbZH+jRut8nPodFAX4Jg==", "license": "ISC" }, "node_modules/scheduler": { - "version": "0.26.0", - "resolved": "https://registry.npmjs.org/scheduler/-/scheduler-0.26.0.tgz", - "integrity": "sha512-NlHwttCI/l5gCPR3D1nNXtWABUmBwvZpEQiD4IXSbIDq8BzLIK/7Ir5gTFSGZDUu37K5cMNp0hFtzO38sC7gWA==", - "license": "MIT" + "version": "0.23.2", + "license": "MIT", + "dependencies": { + "loose-envify": "^1.1.0" + } }, "node_modules/schema-dts": { "version": "1.1.5", - "resolved": "https://registry.npmjs.org/schema-dts/-/schema-dts-1.1.5.tgz", - "integrity": "sha512-RJr9EaCmsLzBX2NDiO5Z3ux2BVosNZN5jo0gWgsyKvxKIUL5R3swNvoorulAeL9kLB0iTSX7V6aokhla2m7xbg==", "license": "Apache-2.0" }, "node_modules/schema-utils": { "version": "4.3.2", - "resolved": "https://registry.npmjs.org/schema-utils/-/schema-utils-4.3.2.tgz", - "integrity": "sha512-Gn/JaSk/Mt9gYubxTtSn/QCV4em9mpAPiR1rqy/Ocu19u/G9J5WWdNoUT4SiV6mFC3y6cxyFcFwdzPM3FgxGAQ==", "license": "MIT", "dependencies": { "@types/json-schema": "^7.0.9", @@ -17215,15 +14254,11 @@ }, "node_modules/search-insights": { "version": "2.17.3", - "resolved": "https://registry.npmjs.org/search-insights/-/search-insights-2.17.3.tgz", - "integrity": "sha512-RQPdCYTa8A68uM2jwxoY842xDhvx3E5LFL1LxvxCNMev4o5mLuokczhzjAgGwUZBAmOKZknArSxLKmXtIi2AxQ==", "license": "MIT", "peer": true }, "node_modules/section-matter": { "version": "1.0.0", - "resolved": "https://registry.npmjs.org/section-matter/-/section-matter-1.0.0.tgz", - "integrity": "sha512-vfD3pmTzGpufjScBh50YHKzEu2lxBWhVEHsNGoEXmCmn2hKGfeNLYMzCJpe8cD7gqX7TJluOVpBkAequ6dgMmA==", "license": "MIT", "dependencies": { "extend-shallow": "^2.0.1", @@ -17235,14 +14270,10 @@ }, "node_modules/select-hose": { "version": "2.0.0", - "resolved": "https://registry.npmjs.org/select-hose/-/select-hose-2.0.0.tgz", - "integrity": "sha512-mEugaLK+YfkijB4fx0e6kImuJdCIt2LxCRcbEYPqRGCs4F2ogyfZU5IAZRdjCP8JPq2AtdNoC/Dux63d9Kiryg==", "license": "MIT" }, "node_modules/selfsigned": { "version": "2.4.1", - "resolved": "https://registry.npmjs.org/selfsigned/-/selfsigned-2.4.1.tgz", - "integrity": "sha512-th5B4L2U+eGLq1TVh7zNRGBapioSORUeymIydxgFpwww9d2qyKvtuPU2jJuHvYAwwqi2Y596QBL3eEqcPEYL8Q==", "license": "MIT", "dependencies": { "@types/node-forge": "^1.3.0", @@ -17253,18 +14284,17 @@ } }, "node_modules/semver": { - "version": "6.3.1", - "resolved": "https://registry.npmjs.org/semver/-/semver-6.3.1.tgz", - "integrity": "sha512-BR7VvDCVHO+q2xBEWskxS6DJE1qRnb7DxzUrogb71CWoSficBxYsiAGd+Kl0mmq/MprG9yArRkyrQxTO6XjMzA==", + "version": "7.7.2", "license": "ISC", "bin": { "semver": "bin/semver.js" + }, + "engines": { + "node": ">=10" } }, "node_modules/semver-diff": { "version": "4.0.0", - "resolved": "https://registry.npmjs.org/semver-diff/-/semver-diff-4.0.0.tgz", - "integrity": "sha512-0Ju4+6A8iOnpL/Thra7dZsSlOHYAHIeMxfhWQRI1/VLcT3WDBZKKtQt/QkBOsiIN9ZpuvHE6cGZ0x4glCMmfiA==", "license": "MIT", "dependencies": { "semver": "^7.3.5" @@ -17276,22 +14306,8 @@ "url": "https://github.com/sponsors/sindresorhus" } }, - "node_modules/semver-diff/node_modules/semver": { - "version": "7.7.2", - "resolved": "https://registry.npmjs.org/semver/-/semver-7.7.2.tgz", - "integrity": "sha512-RF0Fw+rO5AMf9MAyaRXI4AV0Ulj5lMHqVxxdSgiVbixSCXoEmmX/jk0CuJw4+3SqroYO9VoUh+HcuJivvtJemA==", - "license": "ISC", - "bin": { - "semver": "bin/semver.js" - }, - "engines": { - "node": ">=10" - } - }, "node_modules/send": { "version": "0.19.0", - "resolved": "https://registry.npmjs.org/send/-/send-0.19.0.tgz", - "integrity": "sha512-dW41u5VfLXu8SJh5bwRmyYUbAoSB3c9uQh6L8h/KtsFREPWpbX1lrljJo186Jc4nmci/sGUZ9a0a0J2zgfq2hw==", "license": "MIT", "dependencies": { "debug": "2.6.9", @@ -17314,8 +14330,6 @@ }, "node_modules/send/node_modules/debug": { "version": "2.6.9", - "resolved": "https://registry.npmjs.org/debug/-/debug-2.6.9.tgz", - "integrity": "sha512-bC7ElrdJaJnPbAP+1EotYvqZsb3ecl5wi6Bfi6BJTUcNowp6cvspg0jXznRTKDjm/E7AdgFBVeAPVMNcKGsHMA==", "license": "MIT", "dependencies": { "ms": "2.0.0" @@ -17323,14 +14337,10 @@ }, "node_modules/send/node_modules/debug/node_modules/ms": { "version": "2.0.0", - "resolved": "https://registry.npmjs.org/ms/-/ms-2.0.0.tgz", - "integrity": "sha512-Tpp60P6IUJDTuOq/5Z8cdskzJujfwqfOTkrwIwj7IRISpnkJnT6SyJ4PCPnGMoFjC9ddhal5KVIYtAt97ix05A==", "license": "MIT" }, "node_modules/send/node_modules/range-parser": { "version": "1.2.1", - "resolved": "https://registry.npmjs.org/range-parser/-/range-parser-1.2.1.tgz", - "integrity": "sha512-Hrgsx+orqoygnmhFbKaHE6c296J+HTAQXoxEF6gNupROmmGJRoyzfG3ccAveqCBrwr/2yxQ5BVd/GTl5agOwSg==", "license": "MIT", "engines": { "node": ">= 0.6" @@ -17338,8 +14348,6 @@ }, "node_modules/send/node_modules/statuses": { "version": "2.0.1", - "resolved": "https://registry.npmjs.org/statuses/-/statuses-2.0.1.tgz", - "integrity": "sha512-RwNA9Z/7PrK06rYLIzFMlaF+l73iwpzsqRIFgbMLbTcLD6cOao82TaWefPXQvB2fOC4AjuYSEndS7N/mTCbkdQ==", "license": "MIT", "engines": { "node": ">= 0.8" @@ -17347,8 +14355,6 @@ }, "node_modules/serialize-javascript": { "version": "6.0.2", - "resolved": "https://registry.npmjs.org/serialize-javascript/-/serialize-javascript-6.0.2.tgz", - "integrity": "sha512-Saa1xPByTTq2gdeFZYLLo+RFE35NHZkAbqZeWNd3BpzppeVisAqpDjcp8dyf6uIvEqJRd46jemmyA4iFIeVk8g==", "license": "BSD-3-Clause", "dependencies": { "randombytes": "^2.1.0" @@ -17356,8 +14362,6 @@ }, "node_modules/serve-handler": { "version": "6.1.6", - "resolved": "https://registry.npmjs.org/serve-handler/-/serve-handler-6.1.6.tgz", - "integrity": "sha512-x5RL9Y2p5+Sh3D38Fh9i/iQ5ZK+e4xuXRd/pGbM4D13tgo/MGwbttUk8emytcr1YYzBYs+apnUngBDFYfpjPuQ==", "license": "MIT", "dependencies": { "bytes": "3.0.0", @@ -17371,8 +14375,6 @@ }, "node_modules/serve-handler/node_modules/bytes": { "version": "3.0.0", - "resolved": "https://registry.npmjs.org/bytes/-/bytes-3.0.0.tgz", - "integrity": "sha512-pMhOfFDPiv9t5jjIXkHosWmkSyQbvsgEVNkz0ERHbuLh2T/7j4Mqqpz523Fe8MVY89KC6Sh/QfS2sM+SjgFDcw==", "license": "MIT", "engines": { "node": ">= 0.8" @@ -17380,8 +14382,6 @@ }, "node_modules/serve-handler/node_modules/mime-db": { "version": "1.33.0", - "resolved": "https://registry.npmjs.org/mime-db/-/mime-db-1.33.0.tgz", - "integrity": "sha512-BHJ/EKruNIqJf/QahvxwQZXKygOQ256myeN/Ew+THcAa5q+PjyTTMMeNQC4DZw5AwfvelsUrA6B67NKMqXDbzQ==", "license": "MIT", "engines": { "node": ">= 0.6" @@ -17389,8 +14389,6 @@ }, "node_modules/serve-handler/node_modules/mime-types": { "version": "2.1.18", - "resolved": "https://registry.npmjs.org/mime-types/-/mime-types-2.1.18.tgz", - "integrity": "sha512-lc/aahn+t4/SWV/qcmumYjymLsWfN3ELhpmVuUFjgsORruuZPVSwAQryq+HHGvO/SI2KVX26bx+En+zhM8g8hQ==", "license": "MIT", "dependencies": { "mime-db": "~1.33.0" @@ -17401,14 +14399,10 @@ }, "node_modules/serve-handler/node_modules/path-to-regexp": { "version": "3.3.0", - "resolved": "https://registry.npmjs.org/path-to-regexp/-/path-to-regexp-3.3.0.tgz", - "integrity": "sha512-qyCH421YQPS2WFDxDjftfc1ZR5WKQzVzqsp4n9M2kQhVOo/ByahFoUNJfl58kOcEGfQ//7weFTDhm+ss8Ecxgw==", "license": "MIT" }, "node_modules/serve-index": { "version": "1.9.1", - "resolved": "https://registry.npmjs.org/serve-index/-/serve-index-1.9.1.tgz", - "integrity": "sha512-pXHfKNP4qujrtteMrSBb0rc8HJ9Ms/GrXwcUtUtD5s4ewDJI8bT3Cz2zTVRMKtri49pLx2e0Ya8ziP5Ya2pZZw==", "license": "MIT", "dependencies": { "accepts": "~1.3.4", @@ -17425,8 +14419,6 @@ }, "node_modules/serve-index/node_modules/debug": { "version": "2.6.9", - "resolved": "https://registry.npmjs.org/debug/-/debug-2.6.9.tgz", - "integrity": "sha512-bC7ElrdJaJnPbAP+1EotYvqZsb3ecl5wi6Bfi6BJTUcNowp6cvspg0jXznRTKDjm/E7AdgFBVeAPVMNcKGsHMA==", "license": "MIT", "dependencies": { "ms": "2.0.0" @@ -17434,8 +14426,6 @@ }, "node_modules/serve-index/node_modules/depd": { "version": "1.1.2", - "resolved": "https://registry.npmjs.org/depd/-/depd-1.1.2.tgz", - "integrity": "sha512-7emPTl6Dpo6JRXOXjLRxck+FlLRX5847cLKEn00PLAgc3g2hTZZgr+e4c2v6QpSmLeFP3n5yUo7ft6avBK/5jQ==", "license": "MIT", "engines": { "node": ">= 0.6" @@ -17443,8 +14433,6 @@ }, "node_modules/serve-index/node_modules/http-errors": { "version": "1.6.3", - "resolved": "https://registry.npmjs.org/http-errors/-/http-errors-1.6.3.tgz", - "integrity": "sha512-lks+lVC8dgGyh97jxvxeYTWQFvh4uw4yC12gVl63Cg30sjPX4wuGcdkICVXDAESr6OJGjqGA8Iz5mkeN6zlD7A==", "license": "MIT", "dependencies": { "depd": "~1.1.2", @@ -17458,26 +14446,18 @@ }, "node_modules/serve-index/node_modules/inherits": { "version": "2.0.3", - "resolved": "https://registry.npmjs.org/inherits/-/inherits-2.0.3.tgz", - "integrity": "sha512-x00IRNXNy63jwGkJmzPigoySHbaqpNuzKbBOmzK+g2OdZpQ9w+sxCN+VSB3ja7IAge2OP2qpfxTjeNcyjmW1uw==", "license": "ISC" }, "node_modules/serve-index/node_modules/ms": { "version": "2.0.0", - "resolved": "https://registry.npmjs.org/ms/-/ms-2.0.0.tgz", - "integrity": "sha512-Tpp60P6IUJDTuOq/5Z8cdskzJujfwqfOTkrwIwj7IRISpnkJnT6SyJ4PCPnGMoFjC9ddhal5KVIYtAt97ix05A==", "license": "MIT" }, "node_modules/serve-index/node_modules/setprototypeof": { "version": "1.1.0", - "resolved": "https://registry.npmjs.org/setprototypeof/-/setprototypeof-1.1.0.tgz", - "integrity": "sha512-BvE/TwpZX4FXExxOxZyRGQQv651MSwmWKZGqvmPcRIjDqWub67kTKuIMx43cZZrS/cBBzwBcNDWoFxt2XEFIpQ==", "license": "ISC" }, "node_modules/serve-static": { "version": "1.16.2", - "resolved": "https://registry.npmjs.org/serve-static/-/serve-static-1.16.2.tgz", - "integrity": "sha512-VqpjJZKadQB/PEbEwvFdO43Ax5dFBZ2UECszz8bQ7pi7wt//PWe1P6MN7eCnjsatYtBT6EuiClbjSWP2WrIoTw==", "license": "MIT", "dependencies": { "encodeurl": "~2.0.0", @@ -17491,8 +14471,6 @@ }, "node_modules/serve-static/node_modules/encodeurl": { "version": "2.0.0", - "resolved": "https://registry.npmjs.org/encodeurl/-/encodeurl-2.0.0.tgz", - "integrity": "sha512-Q0n9HRi4m6JuGIV1eFlmvJB7ZEVxu93IrMyiMsGC0lrMJMWzRgx6WGquyfQgZVb31vhGgXnfmPNNXmxnOkRBrg==", "license": "MIT", "engines": { "node": ">= 0.8" @@ -17500,8 +14478,6 @@ }, "node_modules/set-function-length": { "version": "1.2.2", - "resolved": "https://registry.npmjs.org/set-function-length/-/set-function-length-1.2.2.tgz", - "integrity": "sha512-pgRc4hJ4/sNjWCSS9AmnS40x3bNMDTknHgL5UaMBTMyJnU90EgWh1Rz+MC9eFu4BuN/UwZjKQuY/1v3rM7HMfg==", "license": "MIT", "dependencies": { "define-data-property": "^1.1.4", @@ -17517,14 +14493,10 @@ }, "node_modules/setprototypeof": { "version": "1.2.0", - "resolved": "https://registry.npmjs.org/setprototypeof/-/setprototypeof-1.2.0.tgz", - "integrity": "sha512-E5LDX7Wrp85Kil5bhZv46j8jOeboKq5JMmYM3gVGdGH8xFpPWXUMsNrlODCrkoxMEeNi/XZIwuRvY4XNwYMJpw==", "license": "ISC" }, "node_modules/shallow-clone": { "version": "3.0.1", - "resolved": "https://registry.npmjs.org/shallow-clone/-/shallow-clone-3.0.1.tgz", - "integrity": "sha512-/6KqX+GVUdqPuPPd2LxDDxzX6CAbjJehAAOKlNpqqUpAqPM6HeL8f+o3a+JsyGjn2lv0WY8UsTgUJjU9Ok55NA==", "license": "MIT", "dependencies": { "kind-of": "^6.0.2" @@ -17535,14 +14507,10 @@ }, "node_modules/shallowequal": { "version": "1.1.0", - "resolved": "https://registry.npmjs.org/shallowequal/-/shallowequal-1.1.0.tgz", - "integrity": "sha512-y0m1JoUZSlPAjXVtPPW70aZWfIL/dSP7AFkRnniLCrK/8MDKog3TySTBmckD+RObVxH0v4Tox67+F14PdED2oQ==", "license": "MIT" }, "node_modules/shebang-command": { "version": "2.0.0", - "resolved": "https://registry.npmjs.org/shebang-command/-/shebang-command-2.0.0.tgz", - "integrity": "sha512-kHxr2zZpYtdmrN1qDjrrX/Z1rR1kG8Dx+gkpK1G4eXmvXswmcE1hTWBWYUzlraYw1/yZp6YuDY77YtvbN0dmDA==", "license": "MIT", "dependencies": { "shebang-regex": "^3.0.0" @@ -17553,8 +14521,6 @@ }, "node_modules/shebang-regex": { "version": "3.0.0", - "resolved": "https://registry.npmjs.org/shebang-regex/-/shebang-regex-3.0.0.tgz", - "integrity": "sha512-7++dFhtcx3353uBaq8DDR4NuxBetBzC7ZQOhmTQInHEd6bSrXdiEyzCvG07Z44UYdLShWUyXt5M/yhz8ekcb1A==", "license": "MIT", "engines": { "node": ">=8" @@ -17562,8 +14528,6 @@ }, "node_modules/shell-quote": { "version": "1.8.3", - "resolved": "https://registry.npmjs.org/shell-quote/-/shell-quote-1.8.3.tgz", - "integrity": "sha512-ObmnIF4hXNg1BqhnHmgbDETF8dLPCggZWBjkQfhZpbszZnYur5DUljTcCHii5LC3J5E0yeO/1LIMyH+UvHQgyw==", "license": "MIT", "engines": { "node": ">= 0.4" @@ -17574,8 +14538,6 @@ }, "node_modules/side-channel": { "version": "1.1.0", - "resolved": "https://registry.npmjs.org/side-channel/-/side-channel-1.1.0.tgz", - "integrity": "sha512-ZX99e6tRweoUXqR+VBrslhda51Nh5MTQwou5tnUDgbtyM0dBgmhEDtWGP/xbKn6hqfPRHujUNwz5fy/wbbhnpw==", "license": "MIT", "dependencies": { "es-errors": "^1.3.0", @@ -17593,8 +14555,6 @@ }, "node_modules/side-channel-list": { "version": "1.0.0", - "resolved": "https://registry.npmjs.org/side-channel-list/-/side-channel-list-1.0.0.tgz", - "integrity": "sha512-FCLHtRD/gnpCiCHEiJLOwdmFP+wzCmDEkc9y7NsYxeF4u7Btsn1ZuwgwJGxImImHicJArLP4R0yX4c2KCrMrTA==", "license": "MIT", "dependencies": { "es-errors": "^1.3.0", @@ -17609,8 +14569,6 @@ }, "node_modules/side-channel-map": { "version": "1.0.1", - "resolved": "https://registry.npmjs.org/side-channel-map/-/side-channel-map-1.0.1.tgz", - "integrity": "sha512-VCjCNfgMsby3tTdo02nbjtM/ewra6jPHmpThenkTYh8pG9ucZ/1P8So4u4FGBek/BjpOVsDCMoLA/iuBKIFXRA==", "license": "MIT", "dependencies": { "call-bound": "^1.0.2", @@ -17627,8 +14585,6 @@ }, "node_modules/side-channel-weakmap": { "version": "1.0.2", - "resolved": "https://registry.npmjs.org/side-channel-weakmap/-/side-channel-weakmap-1.0.2.tgz", - "integrity": "sha512-WPS/HvHQTYnHisLo9McqBHOJk2FkHO/tlpvldyrnem4aeQp4hai3gythswg6p01oSoTl58rcpiFAjF2br2Ak2A==", "license": "MIT", "dependencies": { "call-bound": "^1.0.2", @@ -17646,14 +14602,10 @@ }, "node_modules/signal-exit": { "version": "3.0.7", - "resolved": "https://registry.npmjs.org/signal-exit/-/signal-exit-3.0.7.tgz", - "integrity": "sha512-wnD2ZE+l+SPC/uoS0vXeE9L1+0wuaMqKlfz9AMUo38JsyLSBWSFcHR1Rri62LZc12vLr1gb3jl7iwQhgwpAbGQ==", "license": "ISC" }, "node_modules/sirv": { "version": "2.0.4", - "resolved": "https://registry.npmjs.org/sirv/-/sirv-2.0.4.tgz", - "integrity": "sha512-94Bdh3cC2PKrbgSOUqTiGPWVZeSiXfKOVZNJniWoqrWrRkB1CJzBU3NEbiTsPcYy1lDsANA/THzS+9WBiy5nfQ==", "license": "MIT", "dependencies": { "@polka/url": "^1.0.0-next.24", @@ -17666,14 +14618,10 @@ }, "node_modules/sisteransi": { "version": "1.0.5", - "resolved": "https://registry.npmjs.org/sisteransi/-/sisteransi-1.0.5.tgz", - "integrity": "sha512-bLGGlR1QxBcynn2d5YmDX4MGjlZvy2MRBDRNHLJ8VI6l6+9FUiyTFNJ0IveOSP0bcXgVDPRcfGqA0pjaqUpfVg==", "license": "MIT" }, "node_modules/sitemap": { "version": "7.1.2", - "resolved": "https://registry.npmjs.org/sitemap/-/sitemap-7.1.2.tgz", - "integrity": "sha512-ARCqzHJ0p4gWt+j7NlU5eDlIO9+Rkr/JhPFZKKQ1l5GCus7rJH4UdrlVAh0xC/gDS/Qir2UMxqYNHtsKr2rpCw==", "license": "MIT", "dependencies": { "@types/node": "^17.0.5", @@ -17691,14 +14639,10 @@ }, "node_modules/sitemap/node_modules/@types/node": { "version": "17.0.45", - "resolved": "https://registry.npmjs.org/@types/node/-/node-17.0.45.tgz", - "integrity": "sha512-w+tIMs3rq2afQdsPJlODhoUEKzFP1ayaoyl1CcnwtIlsVe7K7bA1NGm4s3PraqTLlXnbIN84zuBlxBWo1u9BLw==", "license": "MIT" }, "node_modules/skin-tone": { "version": "2.0.0", - "resolved": "https://registry.npmjs.org/skin-tone/-/skin-tone-2.0.0.tgz", - "integrity": "sha512-kUMbT1oBJCpgrnKoSr0o6wPtvRWT9W9UKvGLwfJYO2WuahZRHOpEyL1ckyMGgMWh0UdpmaoFqKKD29WTomNEGA==", "license": "MIT", "dependencies": { "unicode-emoji-modifier-base": "^1.0.0" @@ -17709,8 +14653,6 @@ }, "node_modules/slash": { "version": "3.0.0", - "resolved": "https://registry.npmjs.org/slash/-/slash-3.0.0.tgz", - "integrity": "sha512-g9Q1haeby36OSStwb4ntCGGGaKsaVSjQ68fBxoQcutl5fS1vuY18H3wSt3jFyFtrkx+Kz0V1G85A4MyAdDMi2Q==", "license": "MIT", "engines": { "node": ">=8" @@ -17718,8 +14660,6 @@ }, "node_modules/slice-ansi": { "version": "4.0.0", - "resolved": "https://registry.npmjs.org/slice-ansi/-/slice-ansi-4.0.0.tgz", - "integrity": "sha512-qMCMfhY040cVHT43K9BFygqYbUPFZKHOg7K73mtTWJRb8pyP3fzf4Ixd5SzdEJQ6MRUg/WBnOLxghZtKKurENQ==", "dev": true, "license": "MIT", "dependencies": { @@ -17736,8 +14676,6 @@ }, "node_modules/snake-case": { "version": "3.0.4", - "resolved": "https://registry.npmjs.org/snake-case/-/snake-case-3.0.4.tgz", - "integrity": "sha512-LAOh4z89bGQvl9pFfNF8V146i7o7/CqFPbqzYgP+yYzDIDeS9HaNFtXABamRW+AQzEVODcvE79ljJ+8a9YSdMg==", "license": "MIT", "dependencies": { "dot-case": "^3.0.4", @@ -17746,8 +14684,6 @@ }, "node_modules/socket.io": { "version": "4.8.1", - "resolved": "https://registry.npmjs.org/socket.io/-/socket.io-4.8.1.tgz", - "integrity": "sha512-oZ7iUCxph8WYRHHcjBEc9unw3adt5CmSNlppj/5Q4k2RIrhl8Z5yY2Xr4j9zj0+wzVZ0bxmYoGSzKJnRl6A4yg==", "license": "MIT", "dependencies": { "accepts": "~1.3.4", @@ -17764,8 +14700,6 @@ }, "node_modules/socket.io-adapter": { "version": "2.5.5", - "resolved": "https://registry.npmjs.org/socket.io-adapter/-/socket.io-adapter-2.5.5.tgz", - "integrity": "sha512-eLDQas5dzPgOWCk9GuuJC2lBqItuhKI4uxGgo9aIV7MYbk2h9Q6uULEh8WBzThoI7l+qU9Ast9fVUmkqPP9wYg==", "license": "MIT", "dependencies": { "debug": "~4.3.4", @@ -17774,8 +14708,6 @@ }, "node_modules/socket.io-adapter/node_modules/debug": { "version": "4.3.7", - "resolved": "https://registry.npmjs.org/debug/-/debug-4.3.7.tgz", - "integrity": "sha512-Er2nc/H7RrMXZBFCEim6TCmMk02Z8vLC2Rbi1KEBggpo0fS6l0S1nnapwmIi3yW/+GOJap1Krg4w0Hg80oCqgQ==", "license": "MIT", "dependencies": { "ms": "^2.1.3" @@ -17791,8 +14723,6 @@ }, "node_modules/socket.io-parser": { "version": "4.2.4", - "resolved": "https://registry.npmjs.org/socket.io-parser/-/socket.io-parser-4.2.4.tgz", - "integrity": "sha512-/GbIKmo8ioc+NIWIhwdecY0ge+qVBSMdgxGygevmdHj24bsfgtCmcUUcQ5ZzcylGFHsN3k4HB4Cgkl96KVnuew==", "license": "MIT", "dependencies": { "@socket.io/component-emitter": "~3.1.0", @@ -17804,8 +14734,6 @@ }, "node_modules/socket.io-parser/node_modules/debug": { "version": "4.3.7", - "resolved": "https://registry.npmjs.org/debug/-/debug-4.3.7.tgz", - "integrity": "sha512-Er2nc/H7RrMXZBFCEim6TCmMk02Z8vLC2Rbi1KEBggpo0fS6l0S1nnapwmIi3yW/+GOJap1Krg4w0Hg80oCqgQ==", "license": "MIT", "dependencies": { "ms": "^2.1.3" @@ -17821,8 +14749,6 @@ }, "node_modules/socket.io/node_modules/debug": { "version": "4.3.7", - "resolved": "https://registry.npmjs.org/debug/-/debug-4.3.7.tgz", - "integrity": "sha512-Er2nc/H7RrMXZBFCEim6TCmMk02Z8vLC2Rbi1KEBggpo0fS6l0S1nnapwmIi3yW/+GOJap1Krg4w0Hg80oCqgQ==", "license": "MIT", "dependencies": { "ms": "^2.1.3" @@ -17838,8 +14764,6 @@ }, "node_modules/sockjs": { "version": "0.3.24", - "resolved": "https://registry.npmjs.org/sockjs/-/sockjs-0.3.24.tgz", - "integrity": "sha512-GJgLTZ7vYb/JtPSSZ10hsOYIvEYsjbNU+zPdIHcUaWVNUEPivzxku31865sSSud0Da0W4lEeOPlmw93zLQchuQ==", "license": "MIT", "dependencies": { "faye-websocket": "^0.11.3", @@ -17849,8 +14773,6 @@ }, "node_modules/sort-css-media-queries": { "version": "2.2.0", - "resolved": "https://registry.npmjs.org/sort-css-media-queries/-/sort-css-media-queries-2.2.0.tgz", - "integrity": "sha512-0xtkGhWCC9MGt/EzgnvbbbKhqWjl1+/rncmhTh5qCpbYguXh6S/qwePfv/JQ8jePXXmqingylxoC49pCkSPIbA==", "license": "MIT", "engines": { "node": ">= 6.3.0" @@ -17858,8 +14780,6 @@ }, "node_modules/source-map": { "version": "0.7.4", - "resolved": "https://registry.npmjs.org/source-map/-/source-map-0.7.4.tgz", - "integrity": "sha512-l3BikUxvPOcn5E74dZiq5BGsTb5yEwhaTSzccU6t4sDOH8NWJCstKO5QT2CvtFoK6F0saL7p9xHAqHOlCPJygA==", "license": "BSD-3-Clause", "engines": { "node": ">= 8" @@ -17867,8 +14787,6 @@ }, "node_modules/source-map-js": { "version": "1.2.1", - "resolved": "https://registry.npmjs.org/source-map-js/-/source-map-js-1.2.1.tgz", - "integrity": "sha512-UXWMKhLOwVKb728IUtQPXxfYU+usdybtUrK/8uGE8CQMvrhOpwvzDBwj0QhSL7MQc7vIsISBG8VQ8+IDQxpfQA==", "license": "BSD-3-Clause", "engines": { "node": ">=0.10.0" @@ -17876,8 +14794,6 @@ }, "node_modules/source-map-support": { "version": "0.5.21", - "resolved": "https://registry.npmjs.org/source-map-support/-/source-map-support-0.5.21.tgz", - "integrity": "sha512-uBHU3L3czsIyYXKX88fdrGovxdSCoTGDRZ6SYXtSRxLZUzHg5P/66Ht6uoUlHu9EZod+inXhKo3qQgwXUT/y1w==", "license": "MIT", "dependencies": { "buffer-from": "^1.0.0", @@ -17886,8 +14802,6 @@ }, "node_modules/source-map-support/node_modules/source-map": { "version": "0.6.1", - "resolved": "https://registry.npmjs.org/source-map/-/source-map-0.6.1.tgz", - "integrity": "sha512-UjgapumWlbMhkBgzT7Ykc5YXUT46F0iKu8SGXq0bcwP5dz/h0Plj6enJqjz1Zbq2l5WaqYnrVbwWOWMyF3F47g==", "license": "BSD-3-Clause", "engines": { "node": ">=0.10.0" @@ -17895,8 +14809,6 @@ }, "node_modules/space-separated-tokens": { "version": "2.0.2", - "resolved": "https://registry.npmjs.org/space-separated-tokens/-/space-separated-tokens-2.0.2.tgz", - "integrity": "sha512-PEGlAwrG8yXGXRjW32fGbg66JAlOAwbObuqVoJpv/mRgoWDQfgH1wDPvtzWyUSNAXBGSk8h755YDbbcEy3SH2Q==", "license": "MIT", "funding": { "type": "github", @@ -17905,8 +14817,6 @@ }, "node_modules/spdy": { "version": "4.0.2", - "resolved": "https://registry.npmjs.org/spdy/-/spdy-4.0.2.tgz", - "integrity": "sha512-r46gZQZQV+Kl9oItvl1JZZqJKGr+oEkB08A6BzkiR7593/7IbtuncXHd2YoYeTsG4157ZssMu9KYvUHLcjcDoA==", "license": "MIT", "dependencies": { "debug": "^4.1.0", @@ -17921,8 +14831,6 @@ }, "node_modules/spdy-transport": { "version": "3.0.0", - "resolved": "https://registry.npmjs.org/spdy-transport/-/spdy-transport-3.0.0.tgz", - "integrity": "sha512-hsLVFE5SjA6TCisWeJXFKniGGOpBgMLmerfO2aCyCU5s7nJ/rpAepqmFifv/GCbSbueEeAJJnmSQ2rKC/g8Fcw==", "license": "MIT", "dependencies": { "debug": "^4.1.0", @@ -17935,14 +14843,10 @@ }, "node_modules/sprintf-js": { "version": "1.0.3", - "resolved": "https://registry.npmjs.org/sprintf-js/-/sprintf-js-1.0.3.tgz", - "integrity": "sha512-D9cPgkvLlV3t3IzL0D0YLvGA9Ahk4PcvVwUbN0dSGr1aP0Nrt4AEnTUbuGvquEC0mA64Gqt1fzirlRs5ibXx8g==", "license": "BSD-3-Clause" }, "node_modules/srcset": { "version": "4.0.0", - "resolved": "https://registry.npmjs.org/srcset/-/srcset-4.0.0.tgz", - "integrity": "sha512-wvLeHgcVHKO8Sc/H/5lkGreJQVeYMm9rlmt8PuR1xE31rIuXhuzznUUqAt8MqLhB3MqJdFzlNAfpcWnxiFUcPw==", "license": "MIT", "engines": { "node": ">=12" @@ -17953,8 +14857,6 @@ }, "node_modules/statuses": { "version": "1.5.0", - "resolved": "https://registry.npmjs.org/statuses/-/statuses-1.5.0.tgz", - "integrity": "sha512-OpZ3zP+jT1PI7I8nemJX4AKmAX070ZkYPVWV/AaKTJl+tXCTGyVdC1a4SL8RUQYEwk/f34ZX8UTykN68FwrqAA==", "license": "MIT", "engines": { "node": ">= 0.6" @@ -17962,14 +14864,10 @@ }, "node_modules/std-env": { "version": "3.9.0", - "resolved": "https://registry.npmjs.org/std-env/-/std-env-3.9.0.tgz", - "integrity": "sha512-UGvjygr6F6tpH7o2qyqR6QYpwraIjKSdtzyBdyytFOHmPZY917kwdwLG0RbOjWOnKmnm3PeHjaoLLMie7kPLQw==", "license": "MIT" }, "node_modules/stdin-discarder": { "version": "0.2.2", - "resolved": "https://registry.npmjs.org/stdin-discarder/-/stdin-discarder-0.2.2.tgz", - "integrity": "sha512-UhDfHmA92YAlNnCfhmq0VeNL5bDbiZGg7sZ2IvPsXubGkiNa9EC+tUTsjBRsYUAz87btI6/1wf4XoVvQ3uRnmQ==", "dev": true, "license": "MIT", "engines": { @@ -17981,8 +14879,6 @@ }, "node_modules/string_decoder": { "version": "1.3.0", - "resolved": "https://registry.npmjs.org/string_decoder/-/string_decoder-1.3.0.tgz", - "integrity": "sha512-hkRX8U1WjJFd8LsDJ2yQ/wWWxaopEsABU1XfkM8A+j0+85JAGppt16cr1Whg6KIbb4okU6Mql6BOj+uup/wKeA==", "license": "MIT", "dependencies": { "safe-buffer": "~5.2.0" @@ -17990,8 +14886,6 @@ }, "node_modules/string-width": { "version": "5.1.2", - "resolved": "https://registry.npmjs.org/string-width/-/string-width-5.1.2.tgz", - "integrity": "sha512-HnLOCR3vjcY8beoNLtcjZ5/nxn2afmME6lhrDrebokqMap+XbeW8n9TXpPDOqdGK5qcI3oT0GKTW6wC7EMiVqA==", "license": "MIT", "dependencies": { "eastasianwidth": "^0.2.0", @@ -18007,8 +14901,6 @@ }, "node_modules/string-width/node_modules/ansi-regex": { "version": "6.1.0", - "resolved": "https://registry.npmjs.org/ansi-regex/-/ansi-regex-6.1.0.tgz", - "integrity": "sha512-7HSX4QQb4CspciLpVFwyRe79O3xsIZDDLER21kERQ71oaPodF8jL725AgJMFAYbooIqolJoRLuM81SpeUkpkvA==", "license": "MIT", "engines": { "node": ">=12" @@ -18019,8 +14911,6 @@ }, "node_modules/string-width/node_modules/strip-ansi": { "version": "7.1.0", - "resolved": "https://registry.npmjs.org/strip-ansi/-/strip-ansi-7.1.0.tgz", - "integrity": "sha512-iq6eVVI64nQQTRYq2KtEg2d2uU7LElhTJwsH4YzIHZshxlgZms/wIc4VoDQTlG/IvVIrBKG06CrZnp0qv7hkcQ==", "license": "MIT", "dependencies": { "ansi-regex": "^6.0.1" @@ -18034,8 +14924,6 @@ }, "node_modules/stringify-entities": { "version": "4.0.4", - "resolved": "https://registry.npmjs.org/stringify-entities/-/stringify-entities-4.0.4.tgz", - "integrity": "sha512-IwfBptatlO+QCJUo19AqvrPNqlVMpW9YEL2LIVY+Rpv2qsjCGxaDLNRgeGsQWJhfItebuJhsGSLjaBbNSQ+ieg==", "license": "MIT", "dependencies": { "character-entities-html4": "^2.0.0", @@ -18048,8 +14936,6 @@ }, "node_modules/stringify-object": { "version": "3.3.0", - "resolved": "https://registry.npmjs.org/stringify-object/-/stringify-object-3.3.0.tgz", - "integrity": "sha512-rHqiFh1elqCQ9WPLIC8I0Q/g/wj5J1eMkyoiD6eoQApWHP0FtlK7rqnhmabL5VUY9JQCcqwwvlOaSuutekgyrw==", "license": "BSD-2-Clause", "dependencies": { "get-own-enumerable-property-symbols": "^3.0.0", @@ -18062,8 +14948,6 @@ }, "node_modules/strip-ansi": { "version": "6.0.1", - "resolved": "https://registry.npmjs.org/strip-ansi/-/strip-ansi-6.0.1.tgz", - "integrity": "sha512-Y38VPSHcqkFrCpFnQ9vuSXmquuv5oXOKpGeT6aGrr3o3Gc9AlVa6JBfUSOCnbxGGZF+/0ooI7KrPuUSztUdU5A==", "license": "MIT", "dependencies": { "ansi-regex": "^5.0.1" @@ -18074,8 +14958,6 @@ }, "node_modules/strip-bom-string": { "version": "1.0.0", - "resolved": "https://registry.npmjs.org/strip-bom-string/-/strip-bom-string-1.0.0.tgz", - "integrity": "sha512-uCC2VHvQRYu+lMh4My/sFNmF2klFymLX1wHJeXnbEJERpV/ZsVuonzerjfrGpIGF7LBVa1O7i9kjiWvJiFck8g==", "license": "MIT", "engines": { "node": ">=0.10.0" @@ -18083,8 +14965,6 @@ }, "node_modules/strip-final-newline": { "version": "2.0.0", - "resolved": "https://registry.npmjs.org/strip-final-newline/-/strip-final-newline-2.0.0.tgz", - "integrity": "sha512-BrpvfNAE3dcvq7ll3xVumzjKjZQ5tI1sEUIKr3Uoks0XUl45St3FlatVqef9prk4jRDzhW6WZg+3bk93y6pLjA==", "license": "MIT", "engines": { "node": ">=6" @@ -18092,8 +14972,6 @@ }, "node_modules/strip-json-comments": { "version": "3.1.1", - "resolved": "https://registry.npmjs.org/strip-json-comments/-/strip-json-comments-3.1.1.tgz", - "integrity": "sha512-6fPc+R4ihwqP6N/aIv2f1gMH8lOVtWQHoqC4yK6oSDVVocumAsfCqjkXnqiYMhmMwS/mEHLp7Vehlt3ql6lEig==", "license": "MIT", "engines": { "node": ">=8" @@ -18104,8 +14982,6 @@ }, "node_modules/style-to-js": { "version": "1.1.17", - "resolved": "https://registry.npmjs.org/style-to-js/-/style-to-js-1.1.17.tgz", - "integrity": "sha512-xQcBGDxJb6jjFCTzvQtfiPn6YvvP2O8U1MDIPNfJQlWMYfktPy+iGsHE7cssjs7y84d9fQaK4UF3RIJaAHSoYA==", "license": "MIT", "dependencies": { "style-to-object": "1.0.9" @@ -18113,8 +14989,6 @@ }, "node_modules/style-to-object": { "version": "1.0.9", - "resolved": "https://registry.npmjs.org/style-to-object/-/style-to-object-1.0.9.tgz", - "integrity": "sha512-G4qppLgKu/k6FwRpHiGiKPaPTFcG3g4wNVX/Qsfu+RqQM30E7Tyu/TEgxcL9PNLF5pdRLwQdE3YKKf+KF2Dzlw==", "license": "MIT", "dependencies": { "inline-style-parser": "0.2.4" @@ -18122,8 +14996,6 @@ }, "node_modules/stylehacks": { "version": "6.1.1", - "resolved": "https://registry.npmjs.org/stylehacks/-/stylehacks-6.1.1.tgz", - "integrity": "sha512-gSTTEQ670cJNoaeIp9KX6lZmm8LJ3jPB5yJmX8Zq/wQxOsAFXV3qjWzHas3YYk1qesuVIyYWWUpZ0vSE/dTSGg==", "license": "MIT", "dependencies": { "browserslist": "^4.23.0", @@ -18138,8 +15010,6 @@ }, "node_modules/supports-color": { "version": "7.2.0", - "resolved": "https://registry.npmjs.org/supports-color/-/supports-color-7.2.0.tgz", - "integrity": "sha512-qpCAvRl9stuOHveKsn7HncJRvv501qIacKzQlO/+Lwxc9+0q2wLyv4Dfvt80/DPn2pqOBsJdDiogXGR9+OvwRw==", "license": "MIT", "dependencies": { "has-flag": "^4.0.0" @@ -18150,8 +15020,6 @@ }, "node_modules/supports-preserve-symlinks-flag": { "version": "1.0.0", - "resolved": "https://registry.npmjs.org/supports-preserve-symlinks-flag/-/supports-preserve-symlinks-flag-1.0.0.tgz", - "integrity": "sha512-ot0WnXS9fgdkgIcePe6RHNk1WA8+muPa6cSjeR3V8K27q9BB1rTE3R1p7Hv0z1ZyAc8s6Vvv8DIyWf681MAt0w==", "license": "MIT", "engines": { "node": ">= 0.4" @@ -18162,14 +15030,10 @@ }, "node_modules/svg-parser": { "version": "2.0.4", - "resolved": "https://registry.npmjs.org/svg-parser/-/svg-parser-2.0.4.tgz", - "integrity": "sha512-e4hG1hRwoOdRb37cIMSgzNsxyzKfayW6VOflrwvR+/bzrkyxY/31WkbgnQpgtrNp1SdpJvpUAGTa/ZoiPNDuRQ==", "license": "MIT" }, "node_modules/svgo": { "version": "3.3.2", - "resolved": "https://registry.npmjs.org/svgo/-/svgo-3.3.2.tgz", - "integrity": "sha512-OoohrmuUlBs8B8o6MB2Aevn+pRIH9zDALSR+6hhqVfa6fRwG/Qw9VUMSMW9VNg2CFc/MTIfabtdOVl9ODIJjpw==", "license": "MIT", "dependencies": { "@trysound/sax": "0.2.0", @@ -18193,8 +15057,6 @@ }, "node_modules/svgo/node_modules/commander": { "version": "7.2.0", - "resolved": "https://registry.npmjs.org/commander/-/commander-7.2.0.tgz", - "integrity": "sha512-QrWXB+ZQSVPmIWIhtEO9H+gwHaMGYiF5ChvoJ+K9ZGHG/sVsa6yiesAD1GC/x46sET00Xlwo1u49RVVVzvcSkw==", "license": "MIT", "engines": { "node": ">= 10" @@ -18202,8 +15064,6 @@ }, "node_modules/swc-loader": { "version": "0.2.6", - "resolved": "https://registry.npmjs.org/swc-loader/-/swc-loader-0.2.6.tgz", - "integrity": "sha512-9Zi9UP2YmDpgmQVbyOPJClY0dwf58JDyDMQ7uRc4krmc72twNI2fvlBWHLqVekBpPc7h5NJkGVT1zNDxFrqhvg==", "license": "MIT", "dependencies": { "@swc/counter": "^0.1.3" @@ -18215,8 +15075,6 @@ }, "node_modules/table": { "version": "6.9.0", - "resolved": "https://registry.npmjs.org/table/-/table-6.9.0.tgz", - "integrity": "sha512-9kY+CygyYM6j02t5YFHbNz2FN5QmYGv9zAjVp4lCDjlCw7amdckXlEt/bjMhUIfj4ThGRE4gCUH5+yGnNuPo5A==", "dev": true, "license": "BSD-3-Clause", "dependencies": { @@ -18232,15 +15090,11 @@ }, "node_modules/table/node_modules/emoji-regex": { "version": "8.0.0", - "resolved": "https://registry.npmjs.org/emoji-regex/-/emoji-regex-8.0.0.tgz", - "integrity": "sha512-MSjYzcWNOA0ewAHpz0MxpYFvwg6yjy1NG3xteoqz644VCo/RPgnr1/GGt+ic3iJTzQ8Eu3TdM14SawnVUmGE6A==", "dev": true, "license": "MIT" }, "node_modules/table/node_modules/string-width": { "version": "4.2.3", - "resolved": "https://registry.npmjs.org/string-width/-/string-width-4.2.3.tgz", - "integrity": "sha512-wKyQRQpjJ0sIp62ErSZdGsjMJWsap5oRNihHhu6G7JVO/9jIB6UyevL+tXuOqrng8j/cxKTWyWUwvSTriiZz/g==", "dev": true, "license": "MIT", "dependencies": { @@ -18254,17 +15108,13 @@ }, "node_modules/tapable": { "version": "2.2.1", - "resolved": "https://registry.npmjs.org/tapable/-/tapable-2.2.1.tgz", - "integrity": "sha512-GNzQvQTOIP6RyTfE2Qxb8ZVlNmw0n88vp1szwWRimP02mnTsx3Wtn5qRdqY9w2XduFNUgvOwhNnQsjwCp+kqaQ==", "license": "MIT", "engines": { "node": ">=6" } }, "node_modules/terser": { - "version": "5.43.1", - "resolved": "https://registry.npmjs.org/terser/-/terser-5.43.1.tgz", - "integrity": "sha512-+6erLbBm0+LROX2sPXlUYx/ux5PyE9K/a92Wrt6oA+WDAoFTdpHE5tCYCI5PNzq2y8df4rA+QgHLJuR4jNymsg==", + "version": "5.42.0", "license": "BSD-2-Clause", "dependencies": { "@jridgewell/source-map": "^0.3.3", @@ -18281,8 +15131,6 @@ }, "node_modules/terser-webpack-plugin": { "version": "5.3.14", - "resolved": "https://registry.npmjs.org/terser-webpack-plugin/-/terser-webpack-plugin-5.3.14.tgz", - "integrity": "sha512-vkZjpUjb6OMS7dhV+tILUW6BhpDR7P2L/aQSAv+Uwk+m8KATX9EccViHTJR2qDtACKPIYndLGCyl3FMo+r2LMw==", "license": "MIT", "dependencies": { "@jridgewell/trace-mapping": "^0.3.25", @@ -18315,8 +15163,6 @@ }, "node_modules/terser-webpack-plugin/node_modules/jest-worker": { "version": "27.5.1", - "resolved": "https://registry.npmjs.org/jest-worker/-/jest-worker-27.5.1.tgz", - "integrity": "sha512-7vuh85V5cdDofPyxn58nrPjBktZo0u9x1g8WtjQol+jZDaE+fhN+cIvTj11GndBnMnyfrUOG1sZQxCdjKh+DKg==", "license": "MIT", "dependencies": { "@types/node": "*", @@ -18329,8 +15175,6 @@ }, "node_modules/terser-webpack-plugin/node_modules/supports-color": { "version": "8.1.1", - "resolved": "https://registry.npmjs.org/supports-color/-/supports-color-8.1.1.tgz", - "integrity": "sha512-MpUEN2OodtUzxvKQl72cUF7RQ5EiHsGvSsVG0ia9c5RbWGL2CI4C7EpPS8UTBIplnlzZiNuV56w+FuNxy3ty2Q==", "license": "MIT", "dependencies": { "has-flag": "^4.0.0" @@ -18344,32 +15188,22 @@ }, "node_modules/terser/node_modules/commander": { "version": "2.20.3", - "resolved": "https://registry.npmjs.org/commander/-/commander-2.20.3.tgz", - "integrity": "sha512-GpVkmM8vF2vQUkj2LvZmD35JxeJOLCwJ9cUkugyk2nuhbv3+mJvpLYYt+0+USMxE+oj+ey/lJEnhZw75x/OMcQ==", "license": "MIT" }, "node_modules/thunky": { "version": "1.1.0", - "resolved": "https://registry.npmjs.org/thunky/-/thunky-1.1.0.tgz", - "integrity": "sha512-eHY7nBftgThBqOyHGVN+l8gF0BucP09fMo0oO/Lb0w1OF80dJv+lDVpXG60WMQvkcxAkNybKsrEIE3ZtKGmPrA==", "license": "MIT" }, "node_modules/tiny-invariant": { "version": "1.3.3", - "resolved": "https://registry.npmjs.org/tiny-invariant/-/tiny-invariant-1.3.3.tgz", - "integrity": "sha512-+FbBPE1o9QAYvviau/qC5SE3caw21q3xkvWKBtja5vgqOWIHHJ3ioaq1VPfn/Szqctz2bU/oYeKd9/z5BL+PVg==", "license": "MIT" }, "node_modules/tiny-warning": { "version": "1.0.3", - "resolved": "https://registry.npmjs.org/tiny-warning/-/tiny-warning-1.0.3.tgz", - "integrity": "sha512-lBN9zLN/oAf68o3zNXYrdCt1kP8WsiGW8Oo2ka41b2IM5JL/S1CTyX1rW0mb/zSuJun0ZUrDxx4sqvYS2FWzPA==", "license": "MIT" }, "node_modules/tinypool": { - "version": "1.1.1", - "resolved": "https://registry.npmjs.org/tinypool/-/tinypool-1.1.1.tgz", - "integrity": "sha512-Zba82s87IFq9A9XmjiX5uZA/ARWDrB03OHlq+Vw1fSdt0I+4/Kutwy8BP4Y/y/aORMo61FQ0vIb5j44vSo5Pkg==", + "version": "1.1.0", "license": "MIT", "engines": { "node": "^18.0.0 || >=20.0.0" @@ -18377,8 +15211,6 @@ }, "node_modules/to-regex-range": { "version": "5.0.1", - "resolved": "https://registry.npmjs.org/to-regex-range/-/to-regex-range-5.0.1.tgz", - "integrity": "sha512-65P7iz6X5yEr1cwcgvQxbbIw7Uk3gOy5dIdtZ4rDveLqhrdJP+Li/Hx6tyK0NEb+2GCyneCMJiGqrADCSNk8sQ==", "license": "MIT", "dependencies": { "is-number": "^7.0.0" @@ -18389,8 +15221,6 @@ }, "node_modules/to-vfile": { "version": "8.0.0", - "resolved": "https://registry.npmjs.org/to-vfile/-/to-vfile-8.0.0.tgz", - "integrity": "sha512-IcmH1xB5576MJc9qcfEC/m/nQCFt3fzMHz45sSlgJyTWjRbKW1HAkJpuf3DgE57YzIlZcwcBZA5ENQbBo4aLkg==", "dev": true, "license": "MIT", "dependencies": { @@ -18403,8 +15233,6 @@ }, "node_modules/toidentifier": { "version": "1.0.1", - "resolved": "https://registry.npmjs.org/toidentifier/-/toidentifier-1.0.1.tgz", - "integrity": "sha512-o5sSPKEkg/DIQNmH43V0/uerLrpzVedkUh8tGNvaeXpfpuwjKenlSox/2O/BTlZUtEe+JG7s5YhEz608PlAHRA==", "license": "MIT", "engines": { "node": ">=0.6" @@ -18412,8 +15240,6 @@ }, "node_modules/totalist": { "version": "3.0.1", - "resolved": "https://registry.npmjs.org/totalist/-/totalist-3.0.1.tgz", - "integrity": "sha512-sf4i37nQ2LBx4m3wB74y+ubopq6W/dIzXg0FDGjsYnZHVa1Da8FH853wlL2gtUhg+xJXjfk3kUZS3BRoQeoQBQ==", "license": "MIT", "engines": { "node": ">=6" @@ -18421,8 +15247,6 @@ }, "node_modules/trim-lines": { "version": "3.0.1", - "resolved": "https://registry.npmjs.org/trim-lines/-/trim-lines-3.0.1.tgz", - "integrity": "sha512-kRj8B+YHZCc9kQYdWfJB2/oUl9rA99qbowYYBtr4ui4mZyAQ2JpvVBd/6U2YloATfqBhBTSMhTpgBHtU0Mf3Rg==", "license": "MIT", "funding": { "type": "github", @@ -18431,8 +15255,6 @@ }, "node_modules/trough": { "version": "2.2.0", - "resolved": "https://registry.npmjs.org/trough/-/trough-2.2.0.tgz", - "integrity": "sha512-tmMpK00BjZiUyVyvrBK7knerNgmgvcV/KLVyuma/SC+TQN167GrMRciANTz09+k3zW8L8t60jWO1GpfkZdjTaw==", "license": "MIT", "funding": { "type": "github", @@ -18441,14 +15263,10 @@ }, "node_modules/tslib": { "version": "2.8.1", - "resolved": "https://registry.npmjs.org/tslib/-/tslib-2.8.1.tgz", - "integrity": "sha512-oJFu94HQb+KVduSUQL7wnpmqnfmLsOA/nAh6b6EH0wCEoK0/mPeXU6c3wKDV83MkOuHPRHtSXKKU99IBazS/2w==", "license": "0BSD" }, "node_modules/type-detect": { "version": "4.1.0", - "resolved": "https://registry.npmjs.org/type-detect/-/type-detect-4.1.0.tgz", - "integrity": "sha512-Acylog8/luQ8L7il+geoSxhEkazvkslg7PSNKOX59mbB9cOveP5aq9h74Y7YU8yDpJwetzQQrfIwtf4Wp4LKcw==", "license": "MIT", "engines": { "node": ">=4" @@ -18456,8 +15274,6 @@ }, "node_modules/type-fest": { "version": "2.19.0", - "resolved": "https://registry.npmjs.org/type-fest/-/type-fest-2.19.0.tgz", - "integrity": "sha512-RAH822pAdBgcNMAfWnCBU3CFZcfZ/i1eZjwFU/dsLKumyuuP3niueg2UAukXYF0E2AAoc82ZSSf9J0WQBinzHA==", "license": "(MIT OR CC0-1.0)", "engines": { "node": ">=12.20" @@ -18468,8 +15284,6 @@ }, "node_modules/type-is": { "version": "1.6.18", - "resolved": "https://registry.npmjs.org/type-is/-/type-is-1.6.18.tgz", - "integrity": "sha512-TkRKr9sUTxEH8MdfuCSP7VizJyzRNMjj2J2do2Jr3Kym598JVdEksuzPQCnlFPW4ky9Q+iA+ma9BGm06XQBy8g==", "license": "MIT", "dependencies": { "media-typer": "0.3.0", @@ -18481,14 +15295,10 @@ }, "node_modules/typed.js": { "version": "2.1.0", - "resolved": "https://registry.npmjs.org/typed.js/-/typed.js-2.1.0.tgz", - "integrity": "sha512-bDuXEf7YcaKN4g08NMTUM6G90XU25CK3bh6U0THC/Mod/QPKlEt9g/EjvbYB8x2Qwr2p6J6I3NrsoYaVnY6wsQ==", "license": "MIT" }, "node_modules/typedarray-to-buffer": { "version": "3.1.5", - "resolved": "https://registry.npmjs.org/typedarray-to-buffer/-/typedarray-to-buffer-3.1.5.tgz", - "integrity": "sha512-zdu8XMNEDepKKR+XYOXAVPtWui0ly0NtohUscw+UmaHiAWT8hrV1rr//H6V+0DvJ3OQ19S979M0laLfX8rm82Q==", "license": "MIT", "dependencies": { "is-typedarray": "^1.0.0" @@ -18496,14 +15306,10 @@ }, "node_modules/undici-types": { "version": "7.8.0", - "resolved": "https://registry.npmjs.org/undici-types/-/undici-types-7.8.0.tgz", - "integrity": "sha512-9UJ2xGDvQ43tYyVMpuHlsgApydB8ZKfVYTsLDhXkFL/6gfkp+U8xTGdh8pMJv1SpZna0zxG1DwsKZsreLbXBxw==", "license": "MIT" }, "node_modules/unicode-canonical-property-names-ecmascript": { "version": "2.0.1", - "resolved": "https://registry.npmjs.org/unicode-canonical-property-names-ecmascript/-/unicode-canonical-property-names-ecmascript-2.0.1.tgz", - "integrity": "sha512-dA8WbNeb2a6oQzAQ55YlT5vQAWGV9WXOsi3SskE3bcCdM0P4SDd+24zS/OCacdRq5BkdsRj9q3Pg6YyQoxIGqg==", "license": "MIT", "engines": { "node": ">=4" @@ -18511,8 +15317,6 @@ }, "node_modules/unicode-emoji-modifier-base": { "version": "1.0.0", - "resolved": "https://registry.npmjs.org/unicode-emoji-modifier-base/-/unicode-emoji-modifier-base-1.0.0.tgz", - "integrity": "sha512-yLSH4py7oFH3oG/9K+XWrz1pSi3dfUrWEnInbxMfArOfc1+33BlGPQtLsOYwvdMy11AwUBetYuaRxSPqgkq+8g==", "license": "MIT", "engines": { "node": ">=4" @@ -18520,8 +15324,6 @@ }, "node_modules/unicode-match-property-ecmascript": { "version": "2.0.0", - "resolved": "https://registry.npmjs.org/unicode-match-property-ecmascript/-/unicode-match-property-ecmascript-2.0.0.tgz", - "integrity": "sha512-5kaZCrbp5mmbz5ulBkDkbY0SsPOjKqVS35VpL9ulMPfSl0J0Xsm+9Evphv9CoIZFwre7aJoa94AY6seMKGVN5Q==", "license": "MIT", "dependencies": { "unicode-canonical-property-names-ecmascript": "^2.0.0", @@ -18533,8 +15335,6 @@ }, "node_modules/unicode-match-property-value-ecmascript": { "version": "2.2.0", - "resolved": "https://registry.npmjs.org/unicode-match-property-value-ecmascript/-/unicode-match-property-value-ecmascript-2.2.0.tgz", - "integrity": "sha512-4IehN3V/+kkr5YeSSDDQG8QLqO26XpL2XP3GQtqwlT/QYSECAwFztxVHjlbh0+gjJ3XmNLS0zDsbgs9jWKExLg==", "license": "MIT", "engines": { "node": ">=4" @@ -18542,8 +15342,6 @@ }, "node_modules/unicode-property-aliases-ecmascript": { "version": "2.1.0", - "resolved": "https://registry.npmjs.org/unicode-property-aliases-ecmascript/-/unicode-property-aliases-ecmascript-2.1.0.tgz", - "integrity": "sha512-6t3foTQI9qne+OZoVQB/8x8rk2k1eVy1gRXhV3oFQ5T6R1dqQ1xtin3XqSlx3+ATBkliTaR/hHyJBm+LVPNM8w==", "license": "MIT", "engines": { "node": ">=4" @@ -18551,8 +15349,6 @@ }, "node_modules/unified": { "version": "11.0.5", - "resolved": "https://registry.npmjs.org/unified/-/unified-11.0.5.tgz", - "integrity": "sha512-xKvGhPWw3k84Qjh8bI3ZeJjqnyadK+GEFtazSfZv/rKeTkTjOJho6mFqh2SM96iIcZokxiOpg78GazTSg8+KHA==", "license": "MIT", "dependencies": { "@types/unist": "^3.0.0", @@ -18570,8 +15366,6 @@ }, "node_modules/unique-string": { "version": "3.0.0", - "resolved": "https://registry.npmjs.org/unique-string/-/unique-string-3.0.0.tgz", - "integrity": "sha512-VGXBUVwxKMBUznyffQweQABPRRW1vHZAbadFZud4pLFAqRGvv/96vafgjWFqzourzr8YonlQiPgH0YCJfawoGQ==", "license": "MIT", "dependencies": { "crypto-random-string": "^4.0.0" @@ -18585,8 +15379,6 @@ }, "node_modules/unist-util-is": { "version": "6.0.0", - "resolved": "https://registry.npmjs.org/unist-util-is/-/unist-util-is-6.0.0.tgz", - "integrity": "sha512-2qCTHimwdxLfz+YzdGfkqNlH0tLi9xjTnHddPmJwtIG9MGsdbutfTc4P+haPD7l7Cjxf/WZj+we5qfVPvvxfYw==", "license": "MIT", "dependencies": { "@types/unist": "^3.0.0" @@ -18598,8 +15390,6 @@ }, "node_modules/unist-util-position": { "version": "5.0.0", - "resolved": "https://registry.npmjs.org/unist-util-position/-/unist-util-position-5.0.0.tgz", - "integrity": "sha512-fucsC7HjXvkB5R3kTCO7kUjRdrS0BJt3M/FPxmHMBOm8JQi2BsHAHFsy27E0EolP8rp0NzXsJ+jNPyDWvOJZPA==", "license": "MIT", "dependencies": { "@types/unist": "^3.0.0" @@ -18611,8 +15401,6 @@ }, "node_modules/unist-util-position-from-estree": { "version": "2.0.0", - "resolved": "https://registry.npmjs.org/unist-util-position-from-estree/-/unist-util-position-from-estree-2.0.0.tgz", - "integrity": "sha512-KaFVRjoqLyF6YXCbVLNad/eS4+OfPQQn2yOd7zF/h5T/CSL2v8NpN6a5TPvtbXthAGw5nG+PuTtq+DdIZr+cRQ==", "license": "MIT", "dependencies": { "@types/unist": "^3.0.0" @@ -18624,8 +15412,6 @@ }, "node_modules/unist-util-stringify-position": { "version": "4.0.0", - "resolved": "https://registry.npmjs.org/unist-util-stringify-position/-/unist-util-stringify-position-4.0.0.tgz", - "integrity": "sha512-0ASV06AAoKCDkS2+xw5RXJywruurpbC4JZSm7nr7MOt1ojAzvyyaO+UxZf18j8FCF6kmzCZKcAgN/yu2gm2XgQ==", "license": "MIT", "dependencies": { "@types/unist": "^3.0.0" @@ -18637,8 +15423,6 @@ }, "node_modules/unist-util-visit": { "version": "5.0.0", - "resolved": "https://registry.npmjs.org/unist-util-visit/-/unist-util-visit-5.0.0.tgz", - "integrity": "sha512-MR04uvD+07cwl/yhVuVWAtw+3GOR/knlL55Nd/wAdblk27GCVt3lqpTivy/tkJcZoNPzTwS1Y+KMojlLDhoTzg==", "license": "MIT", "dependencies": { "@types/unist": "^3.0.0", @@ -18652,8 +15436,6 @@ }, "node_modules/unist-util-visit-parents": { "version": "6.0.1", - "resolved": "https://registry.npmjs.org/unist-util-visit-parents/-/unist-util-visit-parents-6.0.1.tgz", - "integrity": "sha512-L/PqWzfTP9lzzEa6CKs0k2nARxTdZduw3zyh8d2NVBnsyvHjSX4TWse388YrrQKbvI8w20fGjGlhgT96WwKykw==", "license": "MIT", "dependencies": { "@types/unist": "^3.0.0", @@ -18666,8 +15448,6 @@ }, "node_modules/universalify": { "version": "2.0.1", - "resolved": "https://registry.npmjs.org/universalify/-/universalify-2.0.1.tgz", - "integrity": "sha512-gptHNQghINnc/vTGIk0SOFGFNXw7JVrlRUtConJRlvaw6DuX0wO5Jeko9sWrMBhh+PsYAZ7oXAiOnf/UKogyiw==", "license": "MIT", "engines": { "node": ">= 10.0.0" @@ -18675,8 +15455,6 @@ }, "node_modules/unpipe": { "version": "1.0.0", - "resolved": "https://registry.npmjs.org/unpipe/-/unpipe-1.0.0.tgz", - "integrity": "sha512-pjy2bYhSsufwWlKwPc+l3cN7+wuJlK6uz0YdJEOlQDbl6jo/YlPi4mb8agUkVC8BF7V8NuzeyPNqRksA3hztKQ==", "license": "MIT", "engines": { "node": ">= 0.8" @@ -18684,8 +15462,6 @@ }, "node_modules/update-browserslist-db": { "version": "1.1.3", - "resolved": "https://registry.npmjs.org/update-browserslist-db/-/update-browserslist-db-1.1.3.tgz", - "integrity": "sha512-UxhIZQ+QInVdunkDAaiazvvT/+fXL5Osr0JZlJulepYu6Jd7qJtDZjlur0emRlT71EN3ScPoE7gvsuIKKNavKw==", "funding": [ { "type": "opencollective", @@ -18714,8 +15490,6 @@ }, "node_modules/update-notifier": { "version": "6.0.2", - "resolved": "https://registry.npmjs.org/update-notifier/-/update-notifier-6.0.2.tgz", - "integrity": "sha512-EDxhTEVPZZRLWYcJ4ZXjGFN0oP7qYvbXWzEgRm/Yql4dHX5wDbvh89YHP6PK1lzZJYrMtXUuZZz8XGK+U6U1og==", "license": "BSD-2-Clause", "dependencies": { "boxen": "^7.0.0", @@ -18742,8 +15516,6 @@ }, "node_modules/update-notifier/node_modules/boxen": { "version": "7.1.1", - "resolved": "https://registry.npmjs.org/boxen/-/boxen-7.1.1.tgz", - "integrity": "sha512-2hCgjEmP8YLWQ130n2FerGv7rYpfBmnmp9Uy2Le1vge6X3gZIfSmEzP5QTDElFxcvVcXlEn8Aq6MU/PZygIOog==", "license": "MIT", "dependencies": { "ansi-align": "^3.0.1", @@ -18764,8 +15536,6 @@ }, "node_modules/update-notifier/node_modules/camelcase": { "version": "7.0.1", - "resolved": "https://registry.npmjs.org/camelcase/-/camelcase-7.0.1.tgz", - "integrity": "sha512-xlx1yCK2Oc1APsPXDL2LdlNP6+uu8OCDdhOBSVT279M/S+y75O30C2VuD8T2ogdePBBl7PfPF4504tnLgX3zfw==", "license": "MIT", "engines": { "node": ">=14.16" @@ -18776,8 +15546,6 @@ }, "node_modules/update-notifier/node_modules/chalk": { "version": "5.4.1", - "resolved": "https://registry.npmjs.org/chalk/-/chalk-5.4.1.tgz", - "integrity": "sha512-zgVZuo2WcZgfUEmsn6eO3kINexW8RAE4maiQ8QNs8CtpPCSyMiYsULR3HQYkm3w8FIA3SberyMJMSldGsW+U3w==", "license": "MIT", "engines": { "node": "^12.17.0 || ^14.13 || >=16.0.0" @@ -18786,22 +15554,8 @@ "url": "https://github.com/chalk/chalk?sponsor=1" } }, - "node_modules/update-notifier/node_modules/semver": { - "version": "7.7.2", - "resolved": "https://registry.npmjs.org/semver/-/semver-7.7.2.tgz", - "integrity": "sha512-RF0Fw+rO5AMf9MAyaRXI4AV0Ulj5lMHqVxxdSgiVbixSCXoEmmX/jk0CuJw4+3SqroYO9VoUh+HcuJivvtJemA==", - "license": "ISC", - "bin": { - "semver": "bin/semver.js" - }, - "engines": { - "node": ">=10" - } - }, "node_modules/uri-js": { "version": "4.4.1", - "resolved": "https://registry.npmjs.org/uri-js/-/uri-js-4.4.1.tgz", - "integrity": "sha512-7rKUyy33Q1yc98pQ1DAmLtwX109F7TIfWlW1Ydo8Wl1ii1SeHieeh0HHfPeL2fMXK6z0s8ecKs9frCuLJvndBg==", "license": "BSD-2-Clause", "dependencies": { "punycode": "^2.1.0" @@ -18809,8 +15563,6 @@ }, "node_modules/url-loader": { "version": "4.1.1", - "resolved": "https://registry.npmjs.org/url-loader/-/url-loader-4.1.1.tgz", - "integrity": "sha512-3BTV812+AVHHOJQO8O5MkWgZ5aosP7GnROJwvzLS9hWDj00lZ6Z0wNak423Lp9PBZN05N+Jk/N5Si8jRAlGyWA==", "license": "MIT", "dependencies": { "loader-utils": "^2.0.0", @@ -18836,8 +15588,6 @@ }, "node_modules/url-loader/node_modules/ajv": { "version": "6.12.6", - "resolved": "https://registry.npmjs.org/ajv/-/ajv-6.12.6.tgz", - "integrity": "sha512-j3fVLgvTo527anyYyJOGTYJbG+vnnQYvE0m5mmkc1TK+nxAppkCLMIL0aZ4dblVCNoGShhm+kzE4ZUykBoMg4g==", "license": "MIT", "dependencies": { "fast-deep-equal": "^3.1.1", @@ -18852,8 +15602,6 @@ }, "node_modules/url-loader/node_modules/ajv-keywords": { "version": "3.5.2", - "resolved": "https://registry.npmjs.org/ajv-keywords/-/ajv-keywords-3.5.2.tgz", - "integrity": "sha512-5p6WTN0DdTGVQk6VjcEju19IgaHudalcfabD7yhDGeA6bcQnmL+CpveLJq/3hvfwd1aof6L386Ougkx6RfyMIQ==", "license": "MIT", "peerDependencies": { "ajv": "^6.9.1" @@ -18861,14 +15609,10 @@ }, "node_modules/url-loader/node_modules/json-schema-traverse": { "version": "0.4.1", - "resolved": "https://registry.npmjs.org/json-schema-traverse/-/json-schema-traverse-0.4.1.tgz", - "integrity": "sha512-xbbCH5dCYU5T8LcEhhuh7HJ88HXuW3qsI3Y0zOZFKfZEHcpWiHU/Jxzk629Brsab/mMiHQti9wMP+845RPe3Vg==", "license": "MIT" }, "node_modules/url-loader/node_modules/schema-utils": { "version": "3.3.0", - "resolved": "https://registry.npmjs.org/schema-utils/-/schema-utils-3.3.0.tgz", - "integrity": "sha512-pN/yOAvcC+5rQ5nERGuwrjLlYvLTbCibnZ1I7B1LaiAz9BRBlE9GMgE/eqV30P7aJQUf7Ddimy/RsbYO/GrVGg==", "license": "MIT", "dependencies": { "@types/json-schema": "^7.0.8", @@ -18885,20 +15629,14 @@ }, "node_modules/util-deprecate": { "version": "1.0.2", - "resolved": "https://registry.npmjs.org/util-deprecate/-/util-deprecate-1.0.2.tgz", - "integrity": "sha512-EPD5q1uXyFxJpCrLnCc1nHnq3gOa6DZBocAIiI2TaSCA7VCJ1UJDMagCzIkXNsUYfD1daK//LTEQ8xiIbrHtcw==", "license": "MIT" }, "node_modules/utila": { "version": "0.4.0", - "resolved": "https://registry.npmjs.org/utila/-/utila-0.4.0.tgz", - "integrity": "sha512-Z0DbgELS9/L/75wZbro8xAnT50pBVFQZ+hUEueGDU5FN51YSCYM+jdxsfCiHjwNP/4LCDD0i/graKpeBnOXKRA==", "license": "MIT" }, "node_modules/utility-types": { "version": "3.11.0", - "resolved": "https://registry.npmjs.org/utility-types/-/utility-types-3.11.0.tgz", - "integrity": "sha512-6Z7Ma2aVEWisaL6TvBCy7P8rm2LQoPv6dJ7ecIaIixHcwfbJ0x7mWdbcwlIM5IGQxPZSFYeqRCqlOOeKoJYMkw==", "license": "MIT", "engines": { "node": ">= 4" @@ -18906,8 +15644,6 @@ }, "node_modules/utils-merge": { "version": "1.0.1", - "resolved": "https://registry.npmjs.org/utils-merge/-/utils-merge-1.0.1.tgz", - "integrity": "sha512-pMZTvIkT1d+TFGvDOqodOclx0QWkkgi6Tdoa8gC8ffGAAqz9pzPTZWAybbsHHoED/ztMtkv/VoYTYyShUn81hA==", "license": "MIT", "engines": { "node": ">= 0.4.0" @@ -18915,8 +15651,6 @@ }, "node_modules/uuid": { "version": "8.3.2", - "resolved": "https://registry.npmjs.org/uuid/-/uuid-8.3.2.tgz", - "integrity": "sha512-+NYs2QeMWy+GWFOEm9xnn6HCDp0l7QBD7ml8zLUmJ+93Q5NF0NocErnwkTkXVFNiX3/fpC6afS8Dhb/gz7R7eg==", "license": "MIT", "bin": { "uuid": "dist/bin/uuid" @@ -18924,14 +15658,10 @@ }, "node_modules/value-equal": { "version": "1.0.1", - "resolved": "https://registry.npmjs.org/value-equal/-/value-equal-1.0.1.tgz", - "integrity": "sha512-NOJ6JZCAWr0zlxZt+xqCHNTEKOsrks2HQd4MqhP1qy4z1SkbEP467eNx6TgDKXMvUOb+OENfJCZwM+16n7fRfw==", "license": "MIT" }, "node_modules/vary": { "version": "1.1.2", - "resolved": "https://registry.npmjs.org/vary/-/vary-1.1.2.tgz", - "integrity": "sha512-BNGbWLfd0eUPabhkXUVm0j8uuvREyTh5ovRa/dyow/BqAbZJyC+5fU+IzQOzmAKzYqYRAISoRhdQr3eIZ/PXqg==", "license": "MIT", "engines": { "node": ">= 0.8" @@ -18939,8 +15669,6 @@ }, "node_modules/vfile": { "version": "6.0.3", - "resolved": "https://registry.npmjs.org/vfile/-/vfile-6.0.3.tgz", - "integrity": "sha512-KzIbH/9tXat2u30jf+smMwFCsno4wHVdNmzFyL+T/L3UGqqk6JKfVqOFOZEpZSHADH1k40ab6NUIXZq422ov3Q==", "license": "MIT", "dependencies": { "@types/unist": "^3.0.0", @@ -18953,8 +15681,6 @@ }, "node_modules/vfile-location": { "version": "5.0.3", - "resolved": "https://registry.npmjs.org/vfile-location/-/vfile-location-5.0.3.tgz", - "integrity": "sha512-5yXvWDEgqeiYiBe1lbxYF7UMAIm/IcopxMHrMQDq3nvKcjPKIhZklUKL+AE7J7uApI4kwe2snsK+eI6UTj9EHg==", "license": "MIT", "dependencies": { "@types/unist": "^3.0.0", @@ -18967,8 +15693,6 @@ }, "node_modules/vfile-message": { "version": "4.0.2", - "resolved": "https://registry.npmjs.org/vfile-message/-/vfile-message-4.0.2.tgz", - "integrity": "sha512-jRDZ1IMLttGj41KcZvlrYAaI3CfqpLpfpf+Mfig13viT6NKvRzWZ+lXz0Y5D60w6uJIBAOGq9mSHf0gktF0duw==", "license": "MIT", "dependencies": { "@types/unist": "^3.0.0", @@ -18981,8 +15705,6 @@ }, "node_modules/vfile-reporter": { "version": "8.1.1", - "resolved": "https://registry.npmjs.org/vfile-reporter/-/vfile-reporter-8.1.1.tgz", - "integrity": "sha512-qxRZcnFSQt6pWKn3PAk81yLK2rO2i7CDXpy8v8ZquiEOMLSnPw6BMSi9Y1sUCwGGl7a9b3CJT1CKpnRF7pp66g==", "dev": true, "license": "MIT", "dependencies": { @@ -19002,8 +15724,6 @@ }, "node_modules/vfile-reporter/node_modules/ansi-regex": { "version": "6.1.0", - "resolved": "https://registry.npmjs.org/ansi-regex/-/ansi-regex-6.1.0.tgz", - "integrity": "sha512-7HSX4QQb4CspciLpVFwyRe79O3xsIZDDLER21kERQ71oaPodF8jL725AgJMFAYbooIqolJoRLuM81SpeUkpkvA==", "dev": true, "license": "MIT", "engines": { @@ -19015,15 +15735,11 @@ }, "node_modules/vfile-reporter/node_modules/emoji-regex": { "version": "10.4.0", - "resolved": "https://registry.npmjs.org/emoji-regex/-/emoji-regex-10.4.0.tgz", - "integrity": "sha512-EC+0oUMY1Rqm4O6LLrgjtYDvcVYTy7chDnM4Q7030tP4Kwj3u/pR6gP9ygnp2CJMK5Gq+9Q2oqmrFJAz01DXjw==", "dev": true, "license": "MIT" }, "node_modules/vfile-reporter/node_modules/string-width": { "version": "6.1.0", - "resolved": "https://registry.npmjs.org/string-width/-/string-width-6.1.0.tgz", - "integrity": "sha512-k01swCJAgQmuADB0YIc+7TuatfNvTBVOoaUWJjTB9R4VJzR5vNWzf5t42ESVZFPS8xTySF7CAdV4t/aaIm3UnQ==", "dev": true, "license": "MIT", "dependencies": { @@ -19040,8 +15756,6 @@ }, "node_modules/vfile-reporter/node_modules/strip-ansi": { "version": "7.1.0", - "resolved": "https://registry.npmjs.org/strip-ansi/-/strip-ansi-7.1.0.tgz", - "integrity": "sha512-iq6eVVI64nQQTRYq2KtEg2d2uU7LElhTJwsH4YzIHZshxlgZms/wIc4VoDQTlG/IvVIrBKG06CrZnp0qv7hkcQ==", "dev": true, "license": "MIT", "dependencies": { @@ -19056,8 +15770,6 @@ }, "node_modules/vfile-reporter/node_modules/supports-color": { "version": "9.4.0", - "resolved": "https://registry.npmjs.org/supports-color/-/supports-color-9.4.0.tgz", - "integrity": "sha512-VL+lNrEoIXww1coLPOmiEmK/0sGigko5COxI09KzHc2VJXJsQ37UaQ+8quuxjDeA7+KnLGTWRyOXSLLR2Wb4jw==", "dev": true, "license": "MIT", "engines": { @@ -19069,8 +15781,6 @@ }, "node_modules/vfile-sort": { "version": "4.0.0", - "resolved": "https://registry.npmjs.org/vfile-sort/-/vfile-sort-4.0.0.tgz", - "integrity": "sha512-lffPI1JrbHDTToJwcq0rl6rBmkjQmMuXkAxsZPRS9DXbaJQvc642eCg6EGxcX2i1L+esbuhq+2l9tBll5v8AeQ==", "dev": true, "license": "MIT", "dependencies": { @@ -19084,8 +15794,6 @@ }, "node_modules/vfile-statistics": { "version": "3.0.0", - "resolved": "https://registry.npmjs.org/vfile-statistics/-/vfile-statistics-3.0.0.tgz", - "integrity": "sha512-/qlwqwWBWFOmpXujL/20P+Iuydil0rZZNglR+VNm6J0gpLHwuVM5s7g2TfVoswbXjZ4HuIhLMySEyIw5i7/D8w==", "dev": true, "license": "MIT", "dependencies": { @@ -19107,8 +15815,6 @@ }, "node_modules/watchpack": { "version": "2.4.4", - "resolved": "https://registry.npmjs.org/watchpack/-/watchpack-2.4.4.tgz", - "integrity": "sha512-c5EGNOiyxxV5qmTtAB7rbiXxi1ooX1pQKMLX/MIabJjRA0SJBQOjKF+KSVfHkr9U1cADPon0mRiVe/riyaiDUA==", "license": "MIT", "dependencies": { "glob-to-regexp": "^0.4.1", @@ -19120,8 +15826,6 @@ }, "node_modules/wbuf": { "version": "1.7.3", - "resolved": "https://registry.npmjs.org/wbuf/-/wbuf-1.7.3.tgz", - "integrity": "sha512-O84QOnr0icsbFGLS0O3bI5FswxzRr8/gHwWkDlQFskhSPryQXvrTMxjxGP4+iWYoauLoBvfDpkrOauZ+0iZpDA==", "license": "MIT", "dependencies": { "minimalistic-assert": "^1.0.0" @@ -19129,8 +15833,6 @@ }, "node_modules/web-namespaces": { "version": "2.0.1", - "resolved": "https://registry.npmjs.org/web-namespaces/-/web-namespaces-2.0.1.tgz", - "integrity": "sha512-bKr1DkiNa2krS7qxNtdrtHAmzuYGFQLiQ13TsorsdT6ULTkPLKuu5+GsFpDlg6JFjUTwX2DyhMPG2be8uPrqsQ==", "license": "MIT", "funding": { "type": "github", @@ -19139,8 +15841,6 @@ }, "node_modules/webpack": { "version": "5.99.9", - "resolved": "https://registry.npmjs.org/webpack/-/webpack-5.99.9.tgz", - "integrity": "sha512-brOPwM3JnmOa+7kd3NsmOUOwbDAj8FT9xDsG3IW0MgbN9yZV7Oi/s/+MNQ/EcSMqw7qfoRyXPoeEWT8zLVdVGg==", "license": "MIT", "dependencies": { "@types/eslint-scope": "^3.7.7", @@ -19186,8 +15886,6 @@ }, "node_modules/webpack-bundle-analyzer": { "version": "4.10.2", - "resolved": "https://registry.npmjs.org/webpack-bundle-analyzer/-/webpack-bundle-analyzer-4.10.2.tgz", - "integrity": "sha512-vJptkMm9pk5si4Bv922ZbKLV8UTT4zib4FPgXMhgzUny0bfDDkLXAVQs3ly3fS4/TN9ROFtb0NFrm04UXFE/Vw==", "license": "MIT", "dependencies": { "@discoveryjs/json-ext": "0.5.7", @@ -19212,8 +15910,6 @@ }, "node_modules/webpack-bundle-analyzer/node_modules/commander": { "version": "7.2.0", - "resolved": "https://registry.npmjs.org/commander/-/commander-7.2.0.tgz", - "integrity": "sha512-QrWXB+ZQSVPmIWIhtEO9H+gwHaMGYiF5ChvoJ+K9ZGHG/sVsa6yiesAD1GC/x46sET00Xlwo1u49RVVVzvcSkw==", "license": "MIT", "engines": { "node": ">= 10" @@ -19221,8 +15917,6 @@ }, "node_modules/webpack-bundle-analyzer/node_modules/ws": { "version": "7.5.10", - "resolved": "https://registry.npmjs.org/ws/-/ws-7.5.10.tgz", - "integrity": "sha512-+dbF1tHwZpXcbOJdVOkzLDxZP1ailvSxM6ZweXTegylPny803bFhA+vqBYw4s31NSAk4S2Qz+AKXK9a4wkdjcQ==", "license": "MIT", "engines": { "node": ">=8.3.0" @@ -19242,8 +15936,6 @@ }, "node_modules/webpack-dev-middleware": { "version": "5.3.4", - "resolved": "https://registry.npmjs.org/webpack-dev-middleware/-/webpack-dev-middleware-5.3.4.tgz", - "integrity": "sha512-BVdTqhhs+0IfoeAf7EoH5WE+exCmqGerHfDM0IL096Px60Tq2Mn9MAbnaGUe6HiMa41KMCYF19gyzZmBcq/o4Q==", "license": "MIT", "dependencies": { "colorette": "^2.0.10", @@ -19265,8 +15957,6 @@ }, "node_modules/webpack-dev-middleware/node_modules/range-parser": { "version": "1.2.1", - "resolved": "https://registry.npmjs.org/range-parser/-/range-parser-1.2.1.tgz", - "integrity": "sha512-Hrgsx+orqoygnmhFbKaHE6c296J+HTAQXoxEF6gNupROmmGJRoyzfG3ccAveqCBrwr/2yxQ5BVd/GTl5agOwSg==", "license": "MIT", "engines": { "node": ">= 0.6" @@ -19274,8 +15964,6 @@ }, "node_modules/webpack-dev-server": { "version": "4.15.2", - "resolved": "https://registry.npmjs.org/webpack-dev-server/-/webpack-dev-server-4.15.2.tgz", - "integrity": "sha512-0XavAZbNJ5sDrCbkpWL8mia0o5WPOd2YGtxrEiZkBK9FjLppIUK2TgxK6qGD2P3hUXTJNNPVibrerKcx5WkR1g==", "license": "MIT", "dependencies": { "@types/bonjour": "^3.5.9", @@ -19333,8 +16021,6 @@ }, "node_modules/webpack-merge": { "version": "6.0.1", - "resolved": "https://registry.npmjs.org/webpack-merge/-/webpack-merge-6.0.1.tgz", - "integrity": "sha512-hXXvrjtx2PLYx4qruKl+kyRSLc52V+cCvMxRjmKwoA+CBbbF5GfIBtR6kCvl0fYGqTUPKB+1ktVmTHqMOzgCBg==", "license": "MIT", "dependencies": { "clone-deep": "^4.0.1", @@ -19346,18 +16032,14 @@ } }, "node_modules/webpack-sources": { - "version": "3.3.3", - "resolved": "https://registry.npmjs.org/webpack-sources/-/webpack-sources-3.3.3.tgz", - "integrity": "sha512-yd1RBzSGanHkitROoPFd6qsrxt+oFhg/129YzheDGqeustzX0vTZJZsSsQjVQC4yzBQ56K55XU8gaNCtIzOnTg==", + "version": "3.3.2", "license": "MIT", "engines": { "node": ">=10.13.0" } }, "node_modules/webpack/node_modules/enhanced-resolve": { - "version": "5.18.2", - "resolved": "https://registry.npmjs.org/enhanced-resolve/-/enhanced-resolve-5.18.2.tgz", - "integrity": "sha512-6Jw4sE1maoRJo3q8MsSIn2onJFbLTOjY9hlx4DZXmOKvLRd1Ok2kXmAGXaafL2+ijsJZ1ClYbl/pmqr9+k4iUQ==", + "version": "5.18.1", "license": "MIT", "dependencies": { "graceful-fs": "^4.2.4", @@ -19369,8 +16051,6 @@ }, "node_modules/webpackbar": { "version": "6.0.1", - "resolved": "https://registry.npmjs.org/webpackbar/-/webpackbar-6.0.1.tgz", - "integrity": "sha512-TnErZpmuKdwWBdMoexjio3KKX6ZtoKHRVvLIU0A47R0VVBDtx3ZyOJDktgYixhoJokZTYTt1Z37OkO9pnGJa9Q==", "license": "MIT", "dependencies": { "ansi-escapes": "^4.3.2", @@ -19391,14 +16071,10 @@ }, "node_modules/webpackbar/node_modules/emoji-regex": { "version": "8.0.0", - "resolved": "https://registry.npmjs.org/emoji-regex/-/emoji-regex-8.0.0.tgz", - "integrity": "sha512-MSjYzcWNOA0ewAHpz0MxpYFvwg6yjy1NG3xteoqz644VCo/RPgnr1/GGt+ic3iJTzQ8Eu3TdM14SawnVUmGE6A==", "license": "MIT" }, "node_modules/webpackbar/node_modules/markdown-table": { "version": "2.0.0", - "resolved": "https://registry.npmjs.org/markdown-table/-/markdown-table-2.0.0.tgz", - "integrity": "sha512-Ezda85ToJUBhM6WGaG6veasyym+Tbs3cMAw/ZhOPqXiYsr0jgocBV3j3nx+4lk47plLlIqjwuTm/ywVI+zjJ/A==", "license": "MIT", "dependencies": { "repeat-string": "^1.0.0" @@ -19410,8 +16086,6 @@ }, "node_modules/webpackbar/node_modules/string-width": { "version": "4.2.3", - "resolved": "https://registry.npmjs.org/string-width/-/string-width-4.2.3.tgz", - "integrity": "sha512-wKyQRQpjJ0sIp62ErSZdGsjMJWsap5oRNihHhu6G7JVO/9jIB6UyevL+tXuOqrng8j/cxKTWyWUwvSTriiZz/g==", "license": "MIT", "dependencies": { "emoji-regex": "^8.0.0", @@ -19424,8 +16098,6 @@ }, "node_modules/webpackbar/node_modules/wrap-ansi": { "version": "7.0.0", - "resolved": "https://registry.npmjs.org/wrap-ansi/-/wrap-ansi-7.0.0.tgz", - "integrity": "sha512-YVGIj2kamLSTxw6NsZjoBxfSwsn0ycdesmc4p+Q21c5zPuZ1pl+NfxVdxPtdHvmNVOQ6XSYG4AUtyt/Fi7D16Q==", "license": "MIT", "dependencies": { "ansi-styles": "^4.0.0", @@ -19441,8 +16113,6 @@ }, "node_modules/websocket-driver": { "version": "0.7.4", - "resolved": "https://registry.npmjs.org/websocket-driver/-/websocket-driver-0.7.4.tgz", - "integrity": "sha512-b17KeDIQVjvb0ssuSDF2cYXSg2iztliJ4B9WdsuB6J952qCPKmnVq4DyW5motImXHDC1cBT/1UezrJVsKw5zjg==", "license": "Apache-2.0", "dependencies": { "http-parser-js": ">=0.5.1", @@ -19455,8 +16125,6 @@ }, "node_modules/websocket-extensions": { "version": "0.1.4", - "resolved": "https://registry.npmjs.org/websocket-extensions/-/websocket-extensions-0.1.4.tgz", - "integrity": "sha512-OqedPIGOfsDlo31UNwYbCFMSaO9m9G/0faIHj5/dZFDMFqPTcx6UwqyOy3COEaEOg/9VsGIpdqn62W5KhoKSpg==", "license": "Apache-2.0", "engines": { "node": ">=0.8.0" @@ -19464,8 +16132,6 @@ }, "node_modules/which": { "version": "2.0.2", - "resolved": "https://registry.npmjs.org/which/-/which-2.0.2.tgz", - "integrity": "sha512-BLI3Tl1TW3Pvl70l3yq3Y64i+awpwXqsGBYWkkqMtnbXgrMD+yj7rhW0kuEDxzJaYXGjEW5ogapKNMEKNMjibA==", "license": "ISC", "dependencies": { "isexe": "^2.0.0" @@ -19479,8 +16145,6 @@ }, "node_modules/widest-line": { "version": "4.0.1", - "resolved": "https://registry.npmjs.org/widest-line/-/widest-line-4.0.1.tgz", - "integrity": "sha512-o0cyEG0e8GPzT4iGHphIOh0cJOV8fivsXxddQasHPHfoZf1ZexrfeA21w2NaEN1RHE+fXlfISmOE8R9N3u3Qig==", "license": "MIT", "dependencies": { "string-width": "^5.0.1" @@ -19494,14 +16158,10 @@ }, "node_modules/wildcard": { "version": "2.0.1", - "resolved": "https://registry.npmjs.org/wildcard/-/wildcard-2.0.1.tgz", - "integrity": "sha512-CC1bOL87PIWSBhDcTrdeLo6eGT7mCFtrg0uIJtqJUFyK+eJnzl8A1niH56uu7KMa5XFrtiV+AQuHO3n7DsHnLQ==", "license": "MIT" }, "node_modules/wrap-ansi": { "version": "8.1.0", - "resolved": "https://registry.npmjs.org/wrap-ansi/-/wrap-ansi-8.1.0.tgz", - "integrity": "sha512-si7QWI6zUMq56bESFvagtmzMdGOtoxfR+Sez11Mobfc7tm+VkUckk9bW2UeffTGVUbOksxmSw0AA2gs8g71NCQ==", "license": "MIT", "dependencies": { "ansi-styles": "^6.1.0", @@ -19517,8 +16177,6 @@ }, "node_modules/wrap-ansi/node_modules/ansi-regex": { "version": "6.1.0", - "resolved": "https://registry.npmjs.org/ansi-regex/-/ansi-regex-6.1.0.tgz", - "integrity": "sha512-7HSX4QQb4CspciLpVFwyRe79O3xsIZDDLER21kERQ71oaPodF8jL725AgJMFAYbooIqolJoRLuM81SpeUkpkvA==", "license": "MIT", "engines": { "node": ">=12" @@ -19529,8 +16187,6 @@ }, "node_modules/wrap-ansi/node_modules/ansi-styles": { "version": "6.2.1", - "resolved": "https://registry.npmjs.org/ansi-styles/-/ansi-styles-6.2.1.tgz", - "integrity": "sha512-bN798gFfQX+viw3R7yrGWRqnrN2oRkEkUjjl4JNn4E8GxxbjtG3FbrEIIY3l8/hrwUwIeCZvi4QuOTP4MErVug==", "license": "MIT", "engines": { "node": ">=12" @@ -19541,8 +16197,6 @@ }, "node_modules/wrap-ansi/node_modules/strip-ansi": { "version": "7.1.0", - "resolved": "https://registry.npmjs.org/strip-ansi/-/strip-ansi-7.1.0.tgz", - "integrity": "sha512-iq6eVVI64nQQTRYq2KtEg2d2uU7LElhTJwsH4YzIHZshxlgZms/wIc4VoDQTlG/IvVIrBKG06CrZnp0qv7hkcQ==", "license": "MIT", "dependencies": { "ansi-regex": "^6.0.1" @@ -19556,14 +16210,10 @@ }, "node_modules/wrappy": { "version": "1.0.2", - "resolved": "https://registry.npmjs.org/wrappy/-/wrappy-1.0.2.tgz", - "integrity": "sha512-l4Sp/DRseor9wL6EvV2+TuQn63dMkPjZ/sp9XkghTEbV9KlPS1xUsZ3u7/IQO4wxtcFB4bgpQPRcR3QCvezPcQ==", "license": "ISC" }, "node_modules/write-file-atomic": { "version": "3.0.3", - "resolved": "https://registry.npmjs.org/write-file-atomic/-/write-file-atomic-3.0.3.tgz", - "integrity": "sha512-AvHcyZ5JnSfq3ioSyjrBkH9yW4m7Ayk8/9My/DD9onKeu/94fwrMocemO2QAJFAlnnDN+ZDS+ZjAR5ua1/PV/Q==", "license": "ISC", "dependencies": { "imurmurhash": "^0.1.4", @@ -19574,8 +16224,6 @@ }, "node_modules/ws": { "version": "8.17.1", - "resolved": "https://registry.npmjs.org/ws/-/ws-8.17.1.tgz", - "integrity": "sha512-6XQFvXTkbfUOZOKKILFG1PDK2NDQs4azKQl26T0YS5CxqWLgXajbPZ+h4gZekJyRqFU8pvnbAbbs/3TgRPy+GQ==", "license": "MIT", "engines": { "node": ">=10.0.0" @@ -19595,8 +16243,6 @@ }, "node_modules/xdg-basedir": { "version": "5.1.0", - "resolved": "https://registry.npmjs.org/xdg-basedir/-/xdg-basedir-5.1.0.tgz", - "integrity": "sha512-GCPAHLvrIH13+c0SuacwvRYj2SxJXQ4kaVTT5xgL3kPrz56XxkF21IGhjSE1+W0aw7gpBWRGXLCPnPby6lSpmQ==", "license": "MIT", "engines": { "node": ">=12" @@ -19607,8 +16253,6 @@ }, "node_modules/xml-js": { "version": "1.6.11", - "resolved": "https://registry.npmjs.org/xml-js/-/xml-js-1.6.11.tgz", - "integrity": "sha512-7rVi2KMfwfWFl+GpPg6m80IVMWXLRjO+PxTq7V2CDhoGak0wzYzFgUY2m4XJ47OGdXd8eLE8EmwfAmdjw7lC1g==", "license": "MIT", "dependencies": { "sax": "^1.2.4" @@ -19619,14 +16263,10 @@ }, "node_modules/yallist": { "version": "3.1.1", - "resolved": "https://registry.npmjs.org/yallist/-/yallist-3.1.1.tgz", - "integrity": "sha512-a4UGQaWPH59mOXUYnAG2ewncQS4i4F43Tv3JoAM+s2VDAmS9NsK8GpDMLrCHPksFT7h3K6TOoUNn2pb7RoXx4g==", "license": "ISC" }, "node_modules/yocto-queue": { "version": "1.2.1", - "resolved": "https://registry.npmjs.org/yocto-queue/-/yocto-queue-1.2.1.tgz", - "integrity": "sha512-AyeEbWOu/TAXdxlV9wmGcR0+yh2j3vYPGOECcIj2S7MkrLyC7ne+oye2BKTItt0ii2PHk4cDy+95+LshzbXnGg==", "license": "MIT", "engines": { "node": ">=12.20" @@ -19637,8 +16277,6 @@ }, "node_modules/zwitch": { "version": "2.0.4", - "resolved": "https://registry.npmjs.org/zwitch/-/zwitch-2.0.4.tgz", - "integrity": "sha512-bXE4cR/kVZhKZX/RjPEflHaKVhUVl85noU3v6b8apfQEc1x4A+zBxjZ4lN8LqGd6WZ3dl98pY4o717VFmoPp+A==", "license": "MIT", "funding": { "type": "github", diff --git a/package.json b/package.json index 2c77d1cee7..0bbd7e40c4 100644 --- a/package.json +++ b/package.json @@ -23,10 +23,9 @@ "@docusaurus/plugin-rsdoctor": "^3.8.1", "@docusaurus/preset-classic": "^3.8.1", "@mdx-js/react": "^3.0.0", - "@rspack/core": "^1.4.6", "prism-react-renderer": "^2.3.0", - "react": "^19.1.0", - "react-dom": "^19.1.0", + "react": "^18.3.1", + "react-dom": "^18.3.1", "react-typed": "^2.0.12" }, "devDependencies": { From 8a5885d58497625d6b0bd32fd5ec7b0853ba7f83 Mon Sep 17 00:00:00 2001 From: Hassaan Khan Date: Sat, 12 Jul 2025 00:06:52 +0500 Subject: [PATCH 121/177] sidebar, images, and broken link issues have been reviewed and fixed --- docs/1secure/index.md | 181 +----------------- .../_category_.json | 10 - .../netwrix1Securedocumentation.md | 10 - .../whatsnew.md | 2 +- 4 files changed, 9 insertions(+), 194 deletions(-) delete mode 100644 docs/1secure/netwrix1securedocumentation/_category_.json delete mode 100644 docs/1secure/netwrix1securedocumentation/netwrix1Securedocumentation.md rename docs/1secure/{netwrix1securedocumentation => }/whatsnew.md (93%) diff --git a/docs/1secure/index.md b/docs/1secure/index.md index 410616f01e..cae8bf51d6 100644 --- a/docs/1secure/index.md +++ b/docs/1secure/index.md @@ -1,175 +1,10 @@ -# 1Secure +--- +title: "Netwrix 1Secure Documentation" +description: "Netwrix 1Secure Documentation" +sidebar_position: 1 +--- -Netwrix 1Secure is a Microsoft Azure-hosted, multi-tenant SaaS application that provides a single -location to manage both on-premises and cloud environments. The application collects data within the IT infrastructure and notifies you on any -actions made to the organization. These actions may include account creation or deletion, changes to -group memberships, changes to the organization, etc. +# Netwrix 1Secure Documentation +Netwrix 1Secure is a simple SaaS application that helps you analyze both on-premises and cloud environments. The application collects data within the IT infrastructure and notifies you on any actions made to the organization. These actions may include account creation or deletion, changes to group memberships, changes to the organization, etc. -Netwrix 1Secure allows Managed Service Providers to generate a variety of reports to investigate -incidents and suspicious activities across the IT environment. - -## Major Benefits - -- Detect system alerts — on premises and in the cloud -- Increase productivity of IT Managed Service Provider team -- Provide comprehensive reports based on search parameters - -## How It Works - -Netwrix 1Secure is a Microsoft Azure hosted, multi-tenant SaaS application that provides a single -location to manage both on-premises and cloud environments. Solution architecture and components -interactions are shown in the figure below. - -![overview_table](/img/product_docs/1secure/admin/overview_table.webp) - -Netwrix 1Secure On-Prem Agent is a lightweight Windows service which you deploy in your network. The -agent collects aggregated data from your on-premises Netwrix 1SecureAPI and/or uploads the data to -your Netwrix 1Secure tenant via REST API calls over HTTPS every 15 minutes. - -Netwrix 1SecureAPI or Azure Function App receives the data from Netwrix 1Secure On-Prem Agent. -Token-based authentication is used for verification between the Netwrix 1Secure API and the agent. -The service behind the Netwrix stores the data in the Azure SQL Database. The data is segregated by -tenant (organization). - -All the activity records are stored in the Cosmos Database. The configuration settings, source -management, alerts are stored in the Main Database. - -Netwrix 1Secure Website is the presentation layer of the product that retrieves data from the Azure -SQL database and presents it to users. Users can access this web portal with their corporate -credentials using Azure AD Authentication (OAuth 2.0). Data is retrieved via API calls made on the -user's behalf. - -## Data Collection Workflow - -The Netwrix 1Secure data collection workflow is as follows: - -**Step 1 –** Add organizations. See the [Add Organizations](/docs/1secure/admin/organizations/addorganizations.md) -topic for additional information. - -**Step 2 –** Install the agent. See the [Install Agent](/docs/1secure/install/installagent.md) topic for -additional information. - -Once you have added the organization and selected the domain for collecting the data, Netwrix -1Secure starts collecting audit data from the managed Active Directory, Azure AD domain, a computer, -an Exchange Online, or a SharePoint Online collection. - -## System Management - -### Notifications - -Netwrix 1Secure provides real-time notifications to the users, which report on various issues for -the user. This includes an agent update, issues with organizations, status of the organizations, -expired credentials, and others. - -| Icon | Description | -| --------------------------------------------------------------------------------------- | ------------------------------------------------------- | -| ![selfupdate_icon](/img/product_docs/1secure/admin/selfupdate_icon.webp) | Bell icon. Click the Bell icon to look for the updates. | - -Follow the steps to review notifications. - -**Step 1 –** Click the **Bell** icon in the upper right corner of your screen. - -**Step 2 –** You can select and fix any of the issues on the displayed panel. - -![notifications](/img/product_docs/1secure/admin/notifications.webp) - -**Step 3 –** Select **Fix**. - -### System Statuses - -Statuses in Netwrix 1Secure allow you check up the state of the system, specifically - sources, -agent, and connectors. As you add your sources, connectors, install the agent, Netwrix 1Secure -provides several statuses for these: - -![statuses_chart](/img/product_docs/1secure/admin/statuses_chart.webp) - -**NOTE:** The New status changes to Healthy status when the agent finishes collection from the -environment. The time frame for a change may be within a minute up to several hours depending on the -environment size. - -You can also review the agent status while adding the organization. See the -[Manage Organizations](/docs/1secure/admin/organizations/overview.md) topic for more information. - -### Updating Netwrix Cloud Agent - -With Netwrix 1Secure, you can both update the version of the agent by installing new agent or using -Self-update function. The Self-update saves your time from installing the new version repeatedly, -while providing real-time notifications, managing agent schedule, and bulk update option. - -During the update process, your activity monitoring will not be disrupted. - -| Icon | Description | -| --------------------------------------------------------------------------------------- | ----------------------------------------------------------------------------------------------- | -| ![selfupdate_icon](/img/product_docs/1secure/admin/selfupdate_icon.webp) | Bell Icon. Click the Bell Icon to look up for the available updates of the Netwrix Cloud Agent. | - -#### Update Agents in Bulk - -Follow the steps to update agents in bulk. - -**Step 1 –** To update selected agents, on the Managed Organizations page, select **Bulk Update -Agent**. - -![updateagents](/img/product_docs/1secure/admin/updateagents.webp) - -**Step 2 –** On the Update Agents page, check the boxes next to agents you wish to update and click -**Confirm**. - -The agents are now updated. - -#### Edit Agent Update Schedule - -Follow the steps to update agent schedule. - -**Step 1 –** To edit the agent update schedule, on the Managed Organizations page, select **Agent -Update Settings**. The Edit Agent Update Schedule page displays. - -![editagentupdatesschedule2](/img/product_docs/1secure/admin/editagentupdatesschedule2.webp) - -**Step 2 –** In the Update Schedule section, select Enabled. - -**Step 3 –** In the Update Window section, configure the options to specify when you want the update -to occur. - -**Step 4 –** Select Confirm. - -The agent update schedule is now configured. - -#### Enable Self-Update Function - -Follow the steps to enable the self-update function . - -**Step 1 –** To look up the available updates, click the **Bell** icon. The panel with available -updates displays. - -![selfupdate_panel](/img/product_docs/1secure/admin/selfupdate_panel.webp) - -**Step 2 –** Click **Fix** for the agents to be updated. Now you can see the list of organizations -and which agents may be updated to the new version. - -**Step 3 –** Click **Update available** to update the agent to the current version. The Edit Agent -Update Schedule page displays, offering you the proposed version. - -![editagentupdatesschedule](/img/product_docs/1secure/admin/editagentupdatesschedule.webp) - -**Step 4 –** Select **Confirm**. The agent shall update and upload a new .msi file of your agent. - -**Step 5 –** Alternately, update the version for an organization from the Managed organizations -page. Select the **organization** and then the **Sites** tab. - -![updateagents2](/img/product_docs/1secure/admin/updateagents2.webp) - -**Step 6 –** Click Update. - -**Step 7 –** Toggle on Override Tenancy Defaults if you want to change the update defaults for that -organization. - -**Step 8 –** Click Edit. - -**Step 9 –** On the Edit Agent Update Schedule window, select Enabled and apply the required -parameters to specify when you want the update occur. - -![editagentupdatesschedule2](/img/product_docs/1secure/admin/editagentupdatesschedule2.webp) - -**Step 10 –** Click **Confirm**. - -The self-update function is now configured. \ No newline at end of file +Netwrix 1Secure allows Managed Service Providers to generate a variety of reports to investigate incidents and suspicious activities across the IT environment. \ No newline at end of file diff --git a/docs/1secure/netwrix1securedocumentation/_category_.json b/docs/1secure/netwrix1securedocumentation/_category_.json deleted file mode 100644 index cedb80df2c..0000000000 --- a/docs/1secure/netwrix1securedocumentation/_category_.json +++ /dev/null @@ -1,10 +0,0 @@ -{ - "label": "Netwrix 1Secure Documentation", - "position": 20, - "collapsed": true, - "collapsible": true, - "link": { - "type": "doc", - "id": "netwrix1Securedocumentation" - } -} \ No newline at end of file diff --git a/docs/1secure/netwrix1securedocumentation/netwrix1Securedocumentation.md b/docs/1secure/netwrix1securedocumentation/netwrix1Securedocumentation.md deleted file mode 100644 index 5cf25d7870..0000000000 --- a/docs/1secure/netwrix1securedocumentation/netwrix1Securedocumentation.md +++ /dev/null @@ -1,10 +0,0 @@ ---- -title: "Netwrix 1Secure Documentation" -description: "Netwrix 1Secure Documentation" -sidebar_position: 20 ---- - -# Netwrix 1Secure Documentation -Netwrix 1Secure is a simple SaaS application that helps you analyze both on-premises and cloud environments. The application collects data within the IT infrastructure and notifies you on any actions made to the organization. These actions may include account creation or deletion, changes to group memberships, changes to the organization, etc. - -Netwrix 1Secure allows Managed Service Providers to generate a variety of reports to investigate incidents and suspicious activities across the IT environment. \ No newline at end of file diff --git a/docs/1secure/netwrix1securedocumentation/whatsnew.md b/docs/1secure/whatsnew.md similarity index 93% rename from docs/1secure/netwrix1securedocumentation/whatsnew.md rename to docs/1secure/whatsnew.md index 9db107a7c9..9fa0a82800 100644 --- a/docs/1secure/netwrix1securedocumentation/whatsnew.md +++ b/docs/1secure/whatsnew.md @@ -1,7 +1,7 @@ --- title: "What's New" description: "What's New" -sidebar_position: 20 +sidebar_position: 2 --- # What's New From c0bce0d23a022462c31a222585b7b165966319e7 Mon Sep 17 00:00:00 2001 From: FarzanaJafar Date: Sat, 12 Jul 2025 02:19:11 +0500 Subject: [PATCH 122/177] Reviewing tables in NTM 3.0. Left with tables on the Predefined Investigation page --- .../threatdetection/threatconfiguration.md | 6 +- .../investigations/auditcompliance.md | 28 ++--- .../investigations/favorites.md | 4 +- .../administration/investigations/reports.md | 4 +- .../threatmanagerconfiguration.md | 2 +- docs/threatmanager/3.0/install/overview.md | 8 +- .../3.0/install/upgrade/upgrade.md | 10 +- .../3.0/requirements/actionservice.md | 4 +- .../3.0/requirements/database.md | 4 +- .../3.0/requirements/overview.md | 4 +- docs/threatmanager/3.0/requirements/server.md | 8 +- .../3.0/threats/activedirectory.md | 105 ++++++------------ .../investigations/FavoriteSelected.webp | Bin 0 -> 12896 bytes .../investigations/FavoriteUnselectedTM.webp | Bin 0 -> 13114 bytes 14 files changed, 72 insertions(+), 115 deletions(-) create mode 100644 static/img/product_docs/threatmanager/3.0/administration/investigations/FavoriteSelected.webp create mode 100644 static/img/product_docs/threatmanager/3.0/administration/investigations/FavoriteUnselectedTM.webp diff --git a/docs/threatmanager/3.0/administration/configuration/threatdetection/threatconfiguration.md b/docs/threatmanager/3.0/administration/configuration/threatdetection/threatconfiguration.md index 7a8aaabcef..7cb0201c6f 100644 --- a/docs/threatmanager/3.0/administration/configuration/threatdetection/threatconfiguration.md +++ b/docs/threatmanager/3.0/administration/configuration/threatdetection/threatconfiguration.md @@ -20,7 +20,7 @@ The Processing tab contains the configuration options for processing the threat. ![This screenshot displays the Processing tab.](/img/product_docs/threatmanager/3.0/administration/configuration/processingtab.webp) -General: +**General:** - Status – When set to ON, this threat will be detected by Threat Manager. When set to OFF, this threat will not be detected by Threat Manager. When a threat status is **OFF**and then set to @@ -45,7 +45,7 @@ General: - Informational – Indicates first-time client use or first-time host use, which can be common events but may also indicate a threat -Threat Response: +**Threat Response:** Assigning a threat response designates a playbook to automatically be executed immediately when a threat of this type is detected. @@ -56,7 +56,7 @@ threat of this type is detected. detected. Select Off to turn off forwarding threat information to a SIEM service. - Run Playbook – Select the playbook that will be used to respond to the threat. -Rollup: +**Rollup:** **NOTE:** Rollup is not available for all threat types. diff --git a/docs/threatmanager/3.0/administration/investigations/auditcompliance.md b/docs/threatmanager/3.0/administration/investigations/auditcompliance.md index d3d81c432e..3ad6671b0c 100644 --- a/docs/threatmanager/3.0/administration/investigations/auditcompliance.md +++ b/docs/threatmanager/3.0/administration/investigations/auditcompliance.md @@ -27,19 +27,19 @@ Every report generated by an investigation query displays the same type of infor By default, this folder contains the following saved investigations: -| Investigation | Description | Filters | -| -------------------------------------- | ------------------------------------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| AD Changes | All Active Directory changes | One filter statement set: - Attribute = Event Operation - Operator = Equals - Filter = Active Directory Change | -| AD Changes by Domain Admins | All Active Directory changes by Domain Admins | Two filter statements set: - Attribute 1 = Event Operation - Operator 1 = Equals - Filter 1 = Active Directory Change AND - Attribute 2 = Tag (Effective) - Operator 2 = Equals - Filter 2 = Domain Admin | -| AD Logins | Active Directory logins including Kerberos and NTLM authentication | One filter statement set: - Attribute = Event Operation - Operator = Equals - Filter = Active Directory Authentication | -| All Events | New Investigation | No filters set | -| Confirmed Compromised Account Activity | Occurs when a Confirmed Compromised Account is being active within an Entra ID tenant | One filter statement set: - Attribute = Tag (Direct) - Operator = Equals - Filter 1 = Confirmed Compromised | -| Failed AD Logins | All failed Active Directory logins including Kerberos and NTLM authentication | Two filter statements set: - Attribute 1 = Event Operation - Operator 1 = Equals - Filter 1 = Active Directory Authentication AND - Attribute 2 = Success - Operator 2 = Equals - Filter 2 = false | -| Failed Entra ID Logins | Occurs when an Entra ID login attempt has failed | Two filter statements set: - Attribute = Event Operation - Operator = Equals - Filter 1 = EntraID Sign-In And - Attribute = Success - Operator = Equals - Filter 2 = False | -| LDAP Search | All LDAP search events | One filter statement set: - Attribute = Event Operation - Operator = Equals - Filter = LDAP Search | -| Privileged Account Activity | All activity by privileged accounts | One filter statement set: - Attribute = Tag (Direct) - Operator = Equals - Filter = Privileged | -| Risky User Activity | Occurs when a Risky User is being active within an Entra ID tenant | One filter statement set: Attribute = Tag (Direct) Operator = Equals Filter 1 = At Risk | -| Service Account Activity | All activity by service accounts | One filter statement set: - Attribute = Tag (Direct) - Operator = Equals - Filter = Service Account | -| Watchlist User Activity | All activity by watchlist users | One filter statement set: - Attribute = Tag (Effective) - Operator = Equals - Filter = Watchlist | +| Investigation | Description | Filters | +| --- | --- | --- | +| AD Changes | All Active Directory changes | One filter statement set:
    • Attribute = Event Operation
    • Operator = Equals
    • Filter = Active Directory Change
    | +| AD Changes by Domain Admins | All Active Directory changes by Domain Admin>s | Two filter statements set:
    • Attribute 1 = Event Operation
    • Operator 1 = Equals
    • Filter 1 = Active Directory Change
      AND
    • Attribute 2 = Tag (Effective)
    • Operator 2 = Equals
    • Filter 2 = Domain Admin
    | +| AD Logins | Active Directory logins including Kerberos and NTLM authentication | One filter statement set:
    • Attribute = Event Operation
    • Operator = Equals
    • Filter = Active Directory Authentication
    | +| All Events | New Investigation | No filters set | +| Confirmed Compromised Account Activity | Occurs when a Confirmed Compromised Account is being active within an Entra ID tenant | One filter statement set:
    • Attribute = Tag (Direct)
    • Operator = Equals
    • Filter 1 = Confirmed Compromised
    | +| Failed AD Logins | All failed Active Directory logins including Kerberos and NTLM authentication | Two filter statements set:
    • Attribute 1 = Event Operation
    • Operator 1 = Equals
    • Filter 1 = Active Directory Authentication
      AND
    • Attribute 2 = Success
    • Operator 2 = Equals
    • Filter 2 = false
    | +| Failed Entra ID Logins | Occurs when an Entra ID login attempt has failed | Two filter statements set:
    • Attribute = Event Operation
    • Operator = Equals
    • Filter 1 = EntraID Sign-In
      And
    • Attribute = Success
    • Operator = Equals
    • Filter 2 = False
    | +| LDAP Search | All LDAP search events | One filter statement set:
    • Attribute = Event Operation
    • Operator = Equals
    • Filter = LDAP Search
    | +| Privileged Account Activity | All activity by privileged accounts | One filter statement set:
    • Attribute = Tag (Direct)
    • Operator = Equals
    • Filter = Privileged
    | +| Risky User Activity | Occurs when a Risky User is being active within an Entra ID tenant | One filter statement set:
    • Attribute = Tag (Direct)
    • Operator = Equals
    • Filter 1 = At Risk
    | +| Service Account Activity | All activity by service accounts | One filter statement set:
    • Attribute = Tag (Direct)
    • Operator = Equals
    • Filter = Service Account
    | +| Watchlist User Activity | All activity by watchlist users | One filter statement set:
    • Attribute = Tag (Effective)
    • Operator = Equals
    • Filter = Watchlist
    | You can save additional investigations to this folder. diff --git a/docs/threatmanager/3.0/administration/investigations/favorites.md b/docs/threatmanager/3.0/administration/investigations/favorites.md index 3e5a014b58..237d29efc2 100644 --- a/docs/threatmanager/3.0/administration/investigations/favorites.md +++ b/docs/threatmanager/3.0/administration/investigations/favorites.md @@ -30,7 +30,7 @@ pane. Click the investigation there to open it. There is an empty star icon beside the name of an investigation not identified as a favorite. -![Empty star showing that investigation is not a favorite](/img/product_docs/threatprevention/7.5/reportingmodule/investigations/favoriteselectedtm.webp) +![Empty star showing that investigation is not a favorite](/img/product_docs/threatmanager/3.0/administration/investigations/FavoriteUnselectedTM.webp) Click the star to add the investigation to your Favorites list. @@ -38,6 +38,6 @@ Click the star to add the investigation to your Favorites list. There is a yellow star icon beside the name of an investigation identified as a favorite. -![Favorite investigation star icon selected](/img/product_docs/threatprevention/7.5/reportingmodule/investigations/favoriteselectedtm.webp) +![Favorite investigation star icon selected](/img/product_docs/threatmanager/3.0/administration/investigations/FavoriteSelected.webp) Click the yellow star to remove the investigation from your Favorites list. diff --git a/docs/threatmanager/3.0/administration/investigations/reports.md b/docs/threatmanager/3.0/administration/investigations/reports.md index 844f0bcd6e..14dea6f9a1 100644 --- a/docs/threatmanager/3.0/administration/investigations/reports.md +++ b/docs/threatmanager/3.0/administration/investigations/reports.md @@ -95,7 +95,7 @@ The tab contains two tables: - Top Perpetrators - Top Targets -Top Perpetrators Table +**Top Perpetrators Table** The Top Perpetrators table displays information about the perpetrators associated with the events. @@ -107,7 +107,7 @@ It contains the following columns: Click the link to view perpetrator details. -Top Targets Table +**Top Targets Table** The Top Targets table displays information about targets associated with the events. diff --git a/docs/threatmanager/3.0/install/integration/threatprevention/threatmanagerconfiguration.md b/docs/threatmanager/3.0/install/integration/threatprevention/threatmanagerconfiguration.md index 405506232b..f5a604f61a 100644 --- a/docs/threatmanager/3.0/install/integration/threatprevention/threatmanagerconfiguration.md +++ b/docs/threatmanager/3.0/install/integration/threatprevention/threatmanagerconfiguration.md @@ -10,7 +10,7 @@ The Netwrix Threat Manager Configuration window is a global setting to enable in Threat Prevention and Threat Manager. This window is only available to Threat Prevention administrators. -Threat Manager App Token +**Threat Manager App Token** The Threat Manager App Token authenticates connection between Threat Prevention and Threat Manager. This token is generated in Threat Manager: diff --git a/docs/threatmanager/3.0/install/overview.md b/docs/threatmanager/3.0/install/overview.md index 195fbeed60..c31eee9323 100644 --- a/docs/threatmanager/3.0/install/overview.md +++ b/docs/threatmanager/3.0/install/overview.md @@ -15,18 +15,18 @@ The Threat Manager installer is packaged with four executable files. **CAUTION:** The PostgreSQL database must be installed before installing Threat Manager. -Netwrix_Setup.exe +**Netwrix_Setup.exe** This executable starts a setup launcher containing buttons to install the PostgreSQL database and the application. The launcher installs these components on the same server. See the installation details for each components below. -NetwrixPostgreSQL14.exe +**NetwrixPostgreSQL14.exe** This executable is for installing the PostgreSQL database on a different server from the application. -NetwrixThreatManager.exe +**NetwrixThreatManager.exe** This executable is for installing the application and its services: @@ -48,7 +48,7 @@ The following prerequisites will be installed if they are not present: - VC++ redist v14.28.29914 - Python v3.10.8x64 -NetwrixThreatManager.ActionService.exe +**NetwrixThreatManager.ActionService.exe** This executable is for installing the Netwrix Threat Manager Action Service on additional servers. diff --git a/docs/threatmanager/3.0/install/upgrade/upgrade.md b/docs/threatmanager/3.0/install/upgrade/upgrade.md index 7cc6fa9c8c..8f068e1873 100644 --- a/docs/threatmanager/3.0/install/upgrade/upgrade.md +++ b/docs/threatmanager/3.0/install/upgrade/upgrade.md @@ -27,11 +27,11 @@ must be compatible. Threat Manager, but it is recommended to upgrade it in order to take full advantage of the new features. -| Netwrix Activity Monitor Version | Compatibility with Threat Manager v3.0 | -| -------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| 7.1 | Fully compatible for monitoring of: - File System Data - Active Directory Data - Microsoft Entra ID Data Threat Manager also supports file copy event type and file size information. **NOTE:** SharePoint, SharePoint Online, Exchange Online, Linux, and SQL monitoring are not supported | -| 7.0 | Fully compatible for monitoring of: - File System Data - Active Directory Data - Microsoft Entra ID Data Threat Manager also supports file copy event type and file size information. **NOTE:** SharePoint, SharePoint Online, Exchange Online, Linux, and SQL monitoring are not supported. | -| 6.0 | Fully compatible for monitoring of: - File system Data - Active Directory Data Threat Manager also supports file copy event type and file size information. **NOTE:** SharePoint, SharePoint Online, Exchange Online, Microsoft Entra ID, Linux, and SQL monitoring are not supported | +| Netwrix Activity Monitor Version | Compatibility with Threat Manager v3.0 | +| --- | --- | +| 7.1 | Fully compatible for monitoring of:
    • File System Data
    • Active Directory Data
    • Microsoft Entra ID Data
    Threat Manager also supports file copy event type and file size information.
    **NOTE:** SharePoint, SharePoint Online, Exchange Online, Linux, and SQL monitoring are not supported | +| 7.0 | Fully compatible for monitoring of:
    • File System Data
    • Active Directory Data
    • Microsoft Entra ID Data
    Threat Manager also supports file copy event type and file size information.
    **NOTE:** SharePoint, SharePoint Online, Exchange Online, Linux, and SQL monitoring are not supported. | +| 6.0 | Fully compatible for monitoring of:
    • File system Data
    • Active Directory Data
    Threat Manager also supports file copy event type and file size information.
    **NOTE:** SharePoint, SharePoint Online, Exchange Online, Microsoft Entra ID, Linux, and SQL monitoring are not supported | ## Threat Manager Services diff --git a/docs/threatmanager/3.0/requirements/actionservice.md b/docs/threatmanager/3.0/requirements/actionservice.md index afe0942a63..9d1b56142e 100644 --- a/docs/threatmanager/3.0/requirements/actionservice.md +++ b/docs/threatmanager/3.0/requirements/actionservice.md @@ -21,7 +21,7 @@ Additionally the server must meet these requirements: - US English language installation -RAM, CPU, and Disk Space +**RAM, CPU, and Disk Space** Minimum hardware requirements: @@ -29,7 +29,7 @@ Minimum hardware requirements: - 1 CPU Core - 500 MB Total Disk Space -Additional Server Requirements +**Additional Server Requirements** The following are additional requirements for the application server: diff --git a/docs/threatmanager/3.0/requirements/database.md b/docs/threatmanager/3.0/requirements/database.md index 95c443c7b2..d8eef6c74c 100644 --- a/docs/threatmanager/3.0/requirements/database.md +++ b/docs/threatmanager/3.0/requirements/database.md @@ -19,7 +19,7 @@ Additionally the server must meet these requirements: - US English language installation -Additional Server Requirements +**Additional Server Requirements** The following are additional requirements for the database server: @@ -28,7 +28,7 @@ The following are additional requirements for the database server: - ASP.NET Core 8.0.11 - VC++ redist v14.28.29914 -Additional Considerations +**Additional Considerations** The following considerations must be accommodated for: diff --git a/docs/threatmanager/3.0/requirements/overview.md b/docs/threatmanager/3.0/requirements/overview.md index 926aedd1a8..643ffded72 100644 --- a/docs/threatmanager/3.0/requirements/overview.md +++ b/docs/threatmanager/3.0/requirements/overview.md @@ -15,7 +15,7 @@ exceptions are covered. The following servers are required for installation of the application: -Core Component +**Core Component** - Threat Manager Database Server – This is where the Threat Manager PostgreSQL database is installed. @@ -34,7 +34,7 @@ See the following topics for server requirements: - [Client Requirements](/docs/threatmanager/3.0/requirements/client.md) - [Ports Requirements](/docs/threatmanager/3.0/requirements/ports.md) -Target Environment Considerations +**Target Environment Considerations** The target environment encompasses all servers, devices, or infrastructure being monitored by Netwrix Threat Prevention or Netwrix Activity Monitor in addition to data collected by Netwrix diff --git a/docs/threatmanager/3.0/requirements/server.md b/docs/threatmanager/3.0/requirements/server.md index a582646aba..cdf13e3163 100644 --- a/docs/threatmanager/3.0/requirements/server.md +++ b/docs/threatmanager/3.0/requirements/server.md @@ -20,7 +20,7 @@ Additionally the server must meet these requirements: - US English language installation -RAM, CPU, and Disk Space +**RAM, CPU, and Disk Space** These are dependent upon the total number of daily events sent to Threat Manager. It is suggested to use the total events for a peak day of the week, by activity. @@ -60,7 +60,7 @@ Minimum hardware requirements: - 150 GB Disk Space -Additional Server Requirements +**Additional Server Requirements** The following are additional requirements for the application server: @@ -70,7 +70,7 @@ The following are additional requirements for the application server: - VC++ redist v14.28.29914 - Python v3.10.8x64 -Additional Considerations when Database is on the Application Server +**Additional Considerations when Database is on the Application Server** The following considerations must be accommodated for: @@ -81,7 +81,7 @@ The following considerations must be accommodated for: - Disk Defragmentation jobs should never be performed on the drive containing Threat Manager PostgreSQL database. This can cause operational issues with the PostgreSQL database. -Permissions for Installation and Application Use +**Permissions for Installation and Application Use** The following permissions are required to install and use the application: diff --git a/docs/threatmanager/3.0/threats/activedirectory.md b/docs/threatmanager/3.0/threats/activedirectory.md index 61f2c19a62..182a4846aa 100644 --- a/docs/threatmanager/3.0/threats/activedirectory.md +++ b/docs/threatmanager/3.0/threats/activedirectory.md @@ -6,31 +6,23 @@ sidebar_position: 10 # Active Directory Threats -The following threats are monitored for Active Directory: +The following threats are monitored for Active Directory. definition of each threat is given below. ## AdminSDHolder ACL Tampering -| AdminSDHolder ACL Tampering | | -| --------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Definition | Modifying the Access Control List (ACL) of the AdminSDHolder container in Active Directory enables an attacker to achieve and maintain persistence in an already compromised domain, even if an administrator finds and removes the attacker's permission on a protected object the AdminSDHolder controls. | + Modifying the Access Control List (ACL) of the AdminSDHolder container in Active Directory enables an attacker to achieve and maintain persistence in an already compromised domain, even if an administrator finds and removes the attacker's permission on a protected object the AdminSDHolder controls. ## AS-REP Roasted Users -| AS-REP Roasted Users | | -| -------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| **Definition** | AS-REP roasting is a technique that allows retrieving password hashes for users that have 'Do not require Kerberos pre-authentication' property selected. Those hashes can then be cracked offline. | + AS-REP roasting is a technique that allows retrieving password hashes for users that have 'Do not require Kerberos pre-authentication' property selected. Those hashes can then be cracked offline. ## DCShadow -| DCShadow | | -| ---------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Definition | DCShadow is a feature of Mimikatz and a technique for elevating a regular workstation account to a domain controller and executing malicious replication against the domain. DCShadow can set arbitrary attributes within Active Directory. | + DCShadow is a feature of Mimikatz and a technique for elevating a regular workstation account to a domain controller and executing malicious replication against the domain. DCShadow can set arbitrary attributes within Active Directory. ## DC Sync -| DC Sync | | -| ---------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | -| Definition | Replication from a non-domain controller account can be evidence of a Mimikatz DCSync attack. Performing a DCSync remotely extracts the NTLM password hash for the account that is the target of the attack. | + Replication from a non-domain controller account can be evidence of a Mimikatz DCSync attack. Performing a DCSync remotely extracts the NTLM password hash for the account that is the target of the attack. **NOTE:** The domain monitoring policy must be configured to exclude domain controllers. See the [Integration with Other Netwrix Products](/docs/threatmanager/3.0/install/integration/overview.md) topic for additional @@ -38,121 +30,86 @@ information. ## Domain Backup Key Compromise -| Domain Backup Key Compromise | | -| ---------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Definition | The Data Protection API (DPAPI) is used by Windows to encrypt user secrets such as saved credentials, browser cookies, website passwords, and other sensitive information. For computers joined to an Active Directory domain, secrets protected by the DPAPI are also encrypted with a domain backup key. This key is stored in Active Directory and enables recovery of DPAPI-protected secrets should the user lose their own backup key. Because the domain backup key cannot be rotated, its exposure is a significant event. | +The Data Protection API (DPAPI) is used by Windows to encrypt user secrets such as saved credentials, browser cookies, website passwords, and other sensitive information. For computers joined to an Active Directory domain, secrets protected by the DPAPI are also encrypted with a domain backup key. This key is stored in Active Directory and enables recovery of DPAPI-protected secrets should the user lose their own backup key. Because the domain backup key cannot be rotated, its exposure is a significant event. ## Exposed Administrative Credentials -| Exposed Administrative Credentials | | -| ---------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Definition | Highly privileged accounts, groups, and systems have direct or indirect administrative control over the Active Directory forest/domain. Given the sensitive nature of these accounts, they should only be used on domain controllers. Pass-the-Hash attacks are successful because highly privileged credentials are used to access lower security systems. Having access to a privileged user's hash allows attackers to move laterally. This threat aligns to best practices for securing Active Directory. If an organization does not enforce limiting privileged account access to only Domain Controllers, this threat should remain disabled to eliminate noise. | +Highly privileged accounts, groups, and systems have direct or indirect administrative control over the Active Directory forest/domain. Given the sensitive nature of these accounts, they should only be used on domain controllers. Pass-the-Hash attacks are successful because highly privileged credentials are used to access lower security systems. Having access to a privileged user's hash allows attackers to move laterally. + +This threat aligns to best practices for securing Active Directory. If an organization does not enforce limiting privileged account access to only Domain Controllers, this threat should remain disabled to eliminate noise. ## Golden Ticket -| Golden Ticket | | -| ------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Definition | By obtaining the password hash for the most powerful service account in Active Directory, the KRBTGT account, an attacker is able to compromise every account within Active Directory, giving them unlimited and virtually undetectable access to any system connected to Active Directory. | +By obtaining the password hash for the most powerful service account in Active Directory, the KRBTGT account, an attacker is able to compromise every account within Active Directory, giving them unlimited and virtually undetectable access to any system connected to Active Directory. ## Forged Ticket -| Forged Ticket | | -| ------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Definition | Forged Tickets provide a way for an attacker to elevate privileges by injecting additional group membership into their Kerberos tickets, giving them more privileges than they actually have in Active Directory. Threat Manager will compare PAC data in authentication to the user's actual group member and generate a threat when it finds a discrepancy. | -| Trigger | Perform Authentication using fabricated/invalid tickets with groups present in the authentication Ticket PAC data that does not match the users Active Directory group membership. | +Definition: Forged Tickets provide a way for an attacker to elevate privileges by injecting additional group membership into their Kerberos tickets, giving them more privileges than they actually have in Active Directory. Threat Manager will compare PAC data in authentication to the user's actual group member and generate a threat when it finds a discrepancy. + +Trigger: Perform Authentication using fabricated/invalid tickets with groups present in the authentication Ticket PAC data that does not match the users Active Directory group membership. ## GMSA Password Access -| GMSA Password Access | | -| -------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Definition | The passwords for Group Managed Service Accounts (GMSA) are stored in BLOB format in the msDS-ManagedPassword attribute of the GMSA account object in Active Directory. It is trivial to convert the BLOB to a useable clear text password. It is suspicious for a user to attempt to read this attribute, as only authorized computer accounts should retrieve a GMSA’s password. | +The passwords for Group Managed Service Accounts (GMSA) are stored in BLOB format in the msDS-ManagedPassword attribute of the GMSA account object in Active Directory. It is trivial to convert the BLOB to a useable clear text password. It is suspicious for a user to attempt to read this attribute, as only authorized computer accounts should retrieve a GMSA’s password. ## GMSA Permissions Assignment -| GMSA Permissions Assignment | | -| --------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Definition | Permissions to retrieve passwords for Group Managed Service Accounts (GMSA) are typically granted only to the computer account of each computer running the service. The assignment of privileges to non-computer accounts (e.g. human accounts) can be indicative of an adversary's attempt to compromise the GMSA password. | +Permissions to retrieve passwords for Group Managed Service Accounts (GMSA) are typically granted only to the computer account of each computer running the service. The assignment of privileges to non-computer accounts (e.g. human accounts) can be indicative of an adversary's attempt to compromise the GMSA password. ## Hidden Object -| Hidden Object | | -| ------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Definition | Changing object Deny Read or Deny List Contents permissions can effectively hide an Active Directory object as it will not be returned in LDAP queries. This causes the object to avoid monitoring and detection, as service accounts used by these solutions will be unable to query the object. | +Changing object Deny Read or Deny List Contents permissions can effectively hide an Active Directory object as it will not be returned in LDAP queries. This causes the object to avoid monitoring and detection, as service accounts used by these solutions will be unable to query the object. ## Honeytoken -| Honeytoken | | -| ---------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | -| Definition | Honeytokens are fake credentials stored in memory. When an attack scans memory they may try to authenticate or query the domain for information about the account. A Honeytoken threat can be generated by two methods: LDAP or Authentication. An authentication Honeytoken threat is generated when a perpetrator attempts to authenticate with a Honeytoken user account. An LDAP Honeytoken threat is generated when a perpetrator performs an LDAP query against a Honeytoken user account. | +Honeytokens are fake credentials stored in memory. When an attack scans memory they may try to authenticate or query the domain for information about the account. A Honeytoken threat can be generated by two methods: LDAP or Authentication. An authentication Honeytoken threat is generated when a perpetrator attempts to authenticate with a Honeytoken user account. An LDAP Honeytoken threat is generated when a perpetrator performs an LDAP query against a Honeytoken user account. ## Insecure UAC Change -| Insecure UAC Change | | -| ------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Definition | Some changes to User Account Control Flags on Active Directory Objects can potentially expose security risks."PASSWD_CANT_CHANGE", "TRUSTED_FOR_DELEGATION", "USE_DES_KEY_ONLY", and "DONT_REQ_PREAUTH" are particularly risky. | +Some changes to User Account Control Flags on Active Directory Objects can potentially expose security risks."PASSWD_CANT_CHANGE", "TRUSTED_FOR_DELEGATION", "USE_DES_KEY_ONLY", and "DONT_REQ_PREAUTH" are particularly risky. ## Kerberoasting -| Kerberoasting | | -| ------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Definition | Kerberoasting is an attack method that allows an attacker to crack the passwords of service accounts in Active Directory offline and without fear of detection. | +Kerberoasting is an attack method that allows an attacker to crack the passwords of service accounts in Active Directory offline and without fear of detection. ## LDAP Reconnaissance -| LDAP Reconnaissance | | -| ------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Definition | When an attacker initially compromises a system on a network, they will have few to no privileges within the domain. However, due to the architecture of Active Directory, once an attacker has infiltrated any domain-joined computer, they are able to query the directory and its objects using LDAP, allowing them to locate sensitive accounts and assets to target in their attack. | +When an attacker initially compromises a system on a network, they will have few to no privileges within the domain. However, due to the architecture of Active Directory, once an attacker has infiltrated any domain-joined computer, they are able to query the directory and its objects using LDAP, allowing them to locate sensitive accounts and assets to target in their attack. ## LSASS Process Injection -| LSASS Process Injection | | -| ----------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Definition | LSASS process injection is a deliberate and common method used by a variety of attacks including: Skeleton Key, MemSSP, and SID History Tampering. By injecting code into the lsass.exe process an attacker can scrape the password hashes directly out of process memory. | +LSASS process injection is a deliberate and common method used by a variety of attacks including: Skeleton Key, MemSSP, and SID History Tampering. By injecting code into the lsass.exe process an attacker can scrape the password hashes directly out of process memory. ## Pass-The-Ticket -| Pass-The-Ticket | | -| --------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | -| Definition | A Pass-the-Ticket event occurs when a user extracts a valid Kerberos ticket from one system and uses it to authenticate from another system. This allows the attacker to compromise a user's account and use it from any domain-joined computer. | +A Pass-the-Ticket event occurs when a user extracts a valid Kerberos ticket from one system and uses it to authenticate from another system. This allows the attacker to compromise a user's account and use it from any domain-joined computer. ## Password Spraying -| Password Spraying | | -| ----------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | -| Definition | Password Spraying indicates an attempt to gain access to credentials by using common passwords against large numbers of accounts while also staying below an organization’s defined lockout threshold. | +Password Spraying indicates an attempt to gain access to credentials by using common passwords against large numbers of accounts while also staying below an organization’s defined lockout threshold. ## Replication Permissions -| Replication Permissions | | -| ----------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Definition | Providing a user with replication permissions allows the user to execute domain replication commands against domain controllers. This type of behavior is common with DCSync and DCShadow threats. | +Providing a user with replication permissions allows the user to execute domain replication commands against domain controllers. This type of behavior is common with DCSync and DCShadow threats. ## Sensitive Group Changes -| Sensitive Group Changes | | -| ----------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Definition | Sensitive Group Changes indicate that the membership of a group containing extremely sensitive permissions has been modified. This includes any Active Directory group with the Sensitive tag in Threat Manager, which includes many standard Active Directory Groups such as: Domain Admins, Enterprise Admins, and Schema Admins. | +Sensitive Group Changes indicate that the membership of a group containing extremely sensitive permissions has been modified. This includes any Active Directory group with the Sensitive tag in Threat Manager, which includes many standard Active Directory Groups such as: Domain Admins, Enterprise Admins, and Schema Admins. ## Service Account Misuse -| Service Account Misuse | | -| ---------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Definition | Indicates that a service account was used to log into a machine that is not listed in their service principal names attribute. This threat aligns to best practices for securing Active Directory. If an organization does not enforce service accounts to only authenticate to hosts within their servicePrincipalName values, this threat should remain disabled to eliminate noise. | +Indicates that a service account was used to log into a machine that is not listed in their service principal names attribute. + +This threat aligns to best practices for securing Active Directory. If an organization does not enforce service accounts to only authenticate to hosts within their servicePrincipalName values, this threat should remain disabled to eliminate noise. ## SID History Tampering -| SID History Tampering | | -| --------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Definition | Mimikatz or other tools can be used to inject SID History into user accounts. This allows an account to effectively be given permissions, such as Domain Admin, even though it is not actually a member of Domain Admins. | +Mimikatz or other tools can be used to inject SID History into user accounts. This allows an account to effectively be given permissions, such as Domain Admin, even though it is not actually a member of Domain Admins. ## SPN Assigned to Privileged User -| SPN Assigned to Privileged User | | -| ------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| **Definition** | An account is only vulnerable to Kerberoasting attacks if it has a service principal name. Service accounts should not have more privileges than required to perform their function. Visit [Netwrix Attack Catalog](https://www.netwrix.com/attack.html) to learn more about this threat. | +An account is only vulnerable to Kerberoasting attacks if it has a service principal name. Service accounts should not have more privileges than required to perform their function. Visit [Netwrix Attack Catalog](https://www.netwrix.com/attack.html) to learn more about this threat. ## Zerologon Exploitation -| Zerologon Exploitation | | -| ---------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Definition | CVE-2020-1472 (a.k.a. "Zerologon") is an elevation of privilege vulnerability that allows an unauthenticated attacker to escalate their privileges to domain administrator by exploiting a flaw in the Netlogon Remote Protocol (MS-NRPC). To exploit this vulnerability, an attacker requires only the ability to communicate over the MS-NRPC protocol to a domain controller. | +CVE-2020-1472 (a.k.a. "Zerologon") is an elevation of privilege vulnerability that allows an unauthenticated attacker to escalate their privileges to domain administrator by exploiting a flaw in the Netlogon Remote Protocol (MS-NRPC). To exploit this vulnerability, an attacker requires only the ability to communicate over the MS-NRPC protocol to a domain controller. diff --git a/static/img/product_docs/threatmanager/3.0/administration/investigations/FavoriteSelected.webp b/static/img/product_docs/threatmanager/3.0/administration/investigations/FavoriteSelected.webp new file mode 100644 index 0000000000000000000000000000000000000000..54c332a0f2a1ed53646deaea3c8fe71c0783c5e1 GIT binary patch literal 12896 zcmcJ$RahKP@Ggu63xOcPCAfRA#R4I?FYa!OyE`EyxVyW%yW1`VcV}^TKm7jRcX!Uk zxj7fz)m6{*Om+7&&(!-?O_-v*#3xijR2UeTPg0U%$}ljnQt#s+WW@I#Ch`FC-lNz{ zYC6Hdp!fgRU=tY8iQbJ!&Qfwek@k^4eJ^duZLq}!zb!eT_ zI?%e7E*qI8fToy_B_JU=#C6*Dm!*1pNP#6ybFglcG;@-4OF=^6qH0^1X%4k3aJ1i6 znxzTJ3P|1{>Sn-4NQ-cr`=p#M8}IffJ<8J8Lg}ίkd)1g#Z`uJsaB? zMhXi+{}~y5qnkT~7#@g17_ zzQI3auy#=rpdvJ7Ahs?`b8P4SUTDZl?iY)lvbBiP-hyt174>Fe8vC4IIrkhlrY%L% z2}$k`7Z9_5GPv5LrW4ymMmWLkpeT`zFagJM9V;-vch9WBV?>qKna~ViCE&=+u(0Bu zEkh8J_zi6M$vLg?Bw$8wKVxDC_D+;m$YCKPfW?X=8Mb?oy$$g!HFA;lhPF^To997$ z(vCpmFaYAK=vPp*<}=m{ba;EZie zRZ8~^Kd0tQ+2GN@9(4N_kYh+J%QTlEqLWOcll*#s9Pud#rG#@ihfgSOSoV9$NX3*)p1jrAFa#r;X4JKnuff@@{?FE$1iE&#TxClzp>_E~zN zN9=m$`w7RuuR4=M3vVP0vvUJ|aRpsb_dHZ3*{vQnQFu`QCp6Qi8rk?J>Mok-8q9Js zgfWrm3&W$rRS0h^JQ&$HxOs`RY z7_)E}JHshXO`s0P|Zdi^+tnxPUM~?tq58LqbtnesR_L6@}#9@zkoOyTH^&UjzYjWca zys77crW;)7WO&`COq}U%7fNDiVL-u)8Ej@wj$m^&i^J|QKMquL;ApK;m==4;aPh!+ z^?XuJY;*N@y@dqC!rOZUgiXT_110~gQyy@hf3$)<0C2vyM7o!|Rv1cK%sR{+46(#Ow!^__d9_W@VMv z>}rsQ=lsN~k#-~B-&eH&YH?G7BqNwQTiQaID zQb;VTQv|1TEiO|UA)?9%<#F<};A%RNN16o*WjgQtfzYFLfuaVd)s|m23rTrb&7wKc zaB~@@>X7ujvV55LDdD=b8Phh6dK{f7u{fw9*M|XzD%gz?2{@=^mb3JNVbs>sJA2qn zCu7Ak2Qp=HnIh z!KIc|Yby|Y2nO*AL@~Pa&2oR-#B%eWQAu&NhICgniy%Lzrsv-Erw#{HNRjjpa~c`W zuF(XJOX>XHKnnVc8B@#EBu(WSm9_k5zvX1Q8v3q+f#&V>#h9-Z5jG%3EyS<0hqilW zg>W0kn=1_4;q2@K!M~Wz>)TkOn39T_+lG5nHfD2Xjuy2&I1Fz%#1+L=G!QC;7TH#&2eopgVrF)X>zPYH(BMmW!|3KN6iPnIvGn@spPK(5ky2;MX}GuW795{jn*%UnhSu z8f3*1>zu*4x4iUcPGrx>(alTnrERpPyVdV;5b>pG>#UM?Z_C}t2qvoJ{@^H7>wyD8 zHvH#nVT0<_gto%nJX*-Q228FIkSI&f2n|!y|Bcrhg!;RP3@GSNsYF~>6e~r%tdDrl z2~nRg9sve)l|*j0IEW3wL$J^P0sYia{k)xtStA8|F}sb^;oLGX1ut%3VsoX+iLIj2>%tot>!kLlwY*h7~Ah0r-PRNhoNOy2&+IVB=i z&P)a-a(4Zuja93DBTrLr!rJJ+{iUF&J5$o;-^USUJM#i8QaS) zJZgr2&kM93bYQYGurN8zB<5lh+@UO`*Jq5WSaMktIyoly|i7B{sawN17wSi zT3RRfY>3ZT2N=l}@swo-=%R(uKCSHc(_5<{dZ)PSE?MUgf(0^1^sQ%aUXwXCVg z4%0nYX`~qUO)H|a3{57zNQULe4FM}nq{mq^B;W3|C4IjDgg*+ZgSOVp@^h6T2}GR# zDkFtA7XmiF6g;O;vX54FlIRJE^IEf*jo3lkw?T`JKenz?%#Ft8cDZ?-6&*G;0GzK0 z0oURRnFkDc0*o1Zjq&V;nT%w{snSDZdjIS@hm`@9_Jk;%s zjx{oV8tQNZ{kX_YGO@GxhW9P#MdW>e;Z$Gh=5_ZH@N|BkS^bI6ni#$Lfc8KYdL0c( zZf?HZMS4I>j|)2Zo5_T4lC7iF*6G%;dyeWw%pdP`b5|ztRE5R?y)lr_I`n+o7#mB! zburmv009USVxHI0o`r{V$DV8jOlW9L6#y8omVGIv8Tba~ywCpN3MDve%gEG%`#7dQk2ERbSkcNS{(RB(^^B8jJ_-QdeJ0g zv)1mnYeSxC%RL@2B>-G^ZA50c<>_l-r}(fmX!r+%mrf<^%}vqffi_BeWqcNfkR>6r z;TVz7$mZL#-(}p7H+l0Ox;Eez^|pO8?q1i=1c8&f~wM_DJRta@~EFBv_he!Tmw#M=82n=*5;%TWMpArCnbU zwoQHCmqGUr3s+J5AmTO{3=a`o+Yj)bsce&adHjiLi30ZqV`PdAf>Jyf-u}ri>{QGb z18oB%M52^ArlUryf#uYUT(~giPjk8vnrbJM2LQ``YeC1nJJ4EnPI!Ah)#dev@ul9^ z<`Vb0iiLI#+w5gGyJ*Bi1=_;G?*wr?SrjS`NS7ccd6DQ25-QafC##b$4xXE?J1d97 zCLEsOha%T~)cxY-wXS}!u1}~QXAhO_+~ow)9{QmS4)EQ>;jnjU(LO3tom#z>O`jNd z7X=!0M)(!@I2;Tlc9sa7rD7$el>DEAdwreTXyVX^H>z zO_{3f_|QhCim>j5BPF~u2#_tLDVw_#FskkBO_t`l-QqeNon+Y#7NP{RJ@STLm=-Yk zOofrJYMCE5xsvtvMAcCG*CM9rekZ_;shI_RCRyRqozEBJ zxM7hUr({(fGBgLnN8B@AC+71i6dCY)S=hEMsOX{`<$QSHO2w+s2j$!}*bVl8g{{aK zZ4MrD3&~TYG>UKhki>0DC+4TV@-!Iy_Oo;CTF6@WAWyF7^AZCaMB9jgqO{3mR&i_E_U6+;*H(Bw;qnX*@H&pcl-K_f0gapSgCvQUrK%@s-6(D2e&!`-4@479ze8g*yVtfFK5p z*gcVzH<1-yIi9v$d|BeskZW}EI_{z_2R`}-mwvWA+#zbpM;F_j(E9N4bNsVm;T>s6 zJ|Vi6mX6f5;@;~)+M)}?GYLZY!_jU#(rcT%NtqXSOJRPk1W}R;S4e^nj81{ zLw!cBHIVzgibZO!?m(~+Z zDI@MXt3|KcLfNSju!_t_lz|WI4UM6N@=WBY#-#Rk-h}UO;+mfL&2cPM*j14oxm!&y zaKhdG$FLkTK6efO*<#5E1eD@dZtS{@b{1_D+*U>IJm7mbi(^aqeBsnI)oz1DqM(;TPb!k8$=Vx;yHsrGu9Fq5F=1FNtf4kY@EU$}9NW^-3-<3?b#8C^EB6>dd^O0#$qv&7H4@Iy_sWJ zng`GQUDwAj=Y#&kr*A#7ZD|}4%5y(;_NE=Ulb!ww-pjx0x-!iE zv>LA3e>P@tyNm7(m=%vR^(4jAJh#x-KIR{7(TpCtqur2VjquSWZ8Y3f;2YOr-TOPj z&FfmcVYc?E5}%)=zu~~xtpJ1Z_H6!JOzIfbfP#_WRSr%qWZU0Gt z7qTUR2`j(iJ050-lHEoSna_r1Diow_3fb~u`U3fIzsQS;30#y&QK?$yQrnWAhU0Gr zRrO+o*j*L5>xhS9R{W-Z*4O^c+ZakB0R!|B@TR#s3?~S`ojJ+Ud|;+^EW*%kJpRf+ z^GEk0b)w}VTzlYw%`^9P) zal3K6FzlX#201(&SC5urp9w{>{Emdp?}DLKpQ7CyHpdoI#@_@!9%XP4hm-G@u#^+6 ziP#bIV^cGBjc+~}4Xckiu>C3`tEcpBr_88-;Yn%Wd_z^jZ0Ex(+xKSUFoOPYP0v&l z-Ro$W_OkX?H(MPyc+5R|)*#P|s$eIZa577eqhTK@j?e1q`niAWJ@s#a*RYvHUw*0` zU^(+IGh~da)i-ux+YZlB$tJjr&zo&Ij2v7XHy;FuY2Z)O)5JO$PX0C%@I$0AHN^$S zI^|nMJTObIkKtQXrfvma%W#bzfJ2iOS{V#kuDsl*h|u-1j?j3pQm1kMc9OQC+?m?& zHbSLbQj^mZ)SuSF^4wQpnwgIV28A(8=L^OV5%ea1VZUeM?+)Eg<;r5RKuqw0tQ-j1 z_S=S4$hsnKtFLUGjd@~Rl7{z7*eeNfj1Q^RR{EfSQAvOk5 z(<$fv)VGOXZ7eD=<*#hrA3JYCL=+=fHlNGLx#6&p5#ZpF6_mez{zh6<>D^XR5z$=t zKRPm+{RG(dnb_i`Aov?$LJ}ovj<~_{# zZ5N)y37;*1o5JSln2^H32h(->d-fFGR<@dm+9r}Kg~mwByzw;A|G7_uODuyC z50gRJ#kaYxsV<1PHg&(P#`wIh-gbt0n`P9lgY6!AZ&X2yDmo2xZCp!`B;>{@|@LQt83;vXwO^-~S=GdC0j?=g%R-?Fw zv0y>%{@auoUIjAw(NoDtyaZ#Tm6RBuzS(H>pBYe1riVGBFtCDUN;dg$7HRXuFAIp|!NW0)BUdmC~;kvc)ex~f1bw^lUL zz$T(<6dv-yU@9T33bNI6U4cMC)ITV}atM=)>eV{W`j#v(_X!mRHyK8;UTd?5NVh&VE4ubpm~2OeGBub0I4Xg=~q?mY#l`jfX*X z1Dyq>di0-}%&8&27@&5PVae`o#5S17X-&)oa2*S@#Z_k%Nzub0ft; zWc=k#61Iqzyw-!?B~{=Is=#l~bIpUWhG!in*#1o61+xQ~_3gqsL|Hzoq4u z8*Z0ukjH+FJZ|*s3PuWnxDuEiM)Z0NfF6)tmO1%B>!Y;5> zm&~#mQxa}xgUI8qV?>&WmoBKR;i~=g;wj0A|6#ta2Qx&3>gCuW+@Cwmy0c|!Uf=|;&MjT17 zlGK|R{F%hdN#%7TD+qM5&}&tm$LsRQtI6g=jtxM#;jJZ=&djrb-#&s5&4+(omvJ7I zzV~;M8}}oGUbfB`+avEBJ2*&a%|uuF$DKSA4R5P!$?cTaZ2^Y*$P|}He3F7%($l_b zN>d#Fsubm}G?>jbJbhQ)Mwr0}BeUC376t=gfw6=}VIND>MGD9pq7j^7N|NFcS0D(G z8driGA*Xt5AYna57?zu#oQHHhi#g_T)(;k#-*BBRTnV-6%N0P?OjacXMczieM$GUr zJ`K~J8evXGh(u{P+$TAy8piqY!3y<(+!GPm2>OR%35X+GN(B}B5A?C{xvktAXf29` zY85^w@T4EWCah&~y-0Wf-478y+47c7tt^&~YLE7lYU^fMe4B)R+u0VdBE)D@YidYO zwx}gd>9?3a^fKJ(R?dwqP+MG7%$OfANK?#!o}a0OW8mjEj3Epu8RIWyMS1*@8BC+v_bl z`o+n%oo}IXp4fm~p1$6w*lfbcttk&I&ueov)fI?y6%Y}7TUn*RU#&gzOr!gPq@nMc zFd4&QY=5T36>kQCj=liF8QBBVGSn5@H~UhYspvB!oQrB;2MI)-)xKqiotWAGScPT! z%Ufz&jmv>dm6qU*H>y+46J^8Edi|cy^^!y87+O(PWxKOdlaAo(L7#%juIM_TO>e&) zD(JPXOE|J?y}z0~@mzMv+vJ6$p9PlSywH_4BmuSY&q96xXAAtfB8B=68t&+7N?++@ zAx_Wbe6KmD5yKik)+K($e({YTXNPUZ$%LL42;GOyHIJapO1Lu6|8!u=^vIVlUBiJx zbR`^|al>+gbWWsQ$xjZs5n~Ub_sS&!4YR?P`{8aAOMToecvUe^PfrLhI<)&RC*z)! zhwa>->QOSdwYIGz<{T`uRQ~1z)myRUq%gBVM@ft&`5MdrXx7PH@dsrI9TIBHaFxJ38-HNHNF)9 zCoTTmGaobeRs?C(sU3xwy!C63DHCM{gYBQ6PIk|0C~$6z9%emx?OM2rD^RO2!}loB zX%Wv&9#NDL!$k~>%UzE0#+sM5+am@^2N)R_wUS5ep6;qQv%C&Sd9zw5wV)O%Q%48X z?R?_uTHq?D4jT&oO4Gr$0u`60Su2IpyUrdzzlS>CVpM9{$f0S|eFHG?-(aTvB~z{Q zv5n2_Kw!PfY6cn#pK?aTSUiuN3JI`Gj*c^tO>|zbjb`DNcrgDbqvrK@8sUt&j_#Uy zc%R>IFT{T7j3&R|^Rt0>(L%(6m~zsI!J%chzvy{pkFT}2mr1#<)XPX}j+wS6K0amz zw2lT*N!X}FDrH3M%pQ8jvL>+^tt=d#I_S|a#$vYKIV*SH@$j^-Zh=nh4+4+&H#INAMW;^H=P=;;DT)A=R430P7Edn;u(uwX1(BDD%tB@1-TYztdDEr zP=^`IJu;-})pCpEnlMVmlv$EEuT$Rgj!JCGpD)oqB;Y-ZbDO)B8_AR+u?qYnfoWKT zc}7e+zu6OxDIk%d2TyDjD$DV#4;}crlIaiP!hbE19)ZkSA%U5iAZ6BNn##JSE)F{@I+s}j#k_M>AvY#dFk~#_{217q zsoEo(R`Qb8@#nYGFV3^4^B+1d4y;2}meb69SSDLR~zt zA6-uFP)%Cc#WGt<8o1(uyo{=eZa)jU977g8hVxe39>01)@YF)z4$aFY?hnxPF}Bfp z7xX9(j2u*-&)&SSN=o#LE^l|kK%w_ckQ7?dDV}EZWGw?t`;gzT`YP#ubIu{8PeuNhDURQS|@@_rP*ZWYY$)M=H}EFil4j{e14w;gd> zC+t#1F-$(o8DxELeMBD{m2#DhO_pL#`v&VATQKAkQwOfHU6I zZ@)^cr8Rt|FRKpPBrC0AH5$Qu!1HVh70UM#woUh%>e}MJz453m4JhSb9fFz82)^@z z!_dU$W;nZZQv*LnDm1d1yX9atjN`ObqMD6o23EW>C%Gj3U@_mHj(a%ii;(3nhch;R z<-Yn-xM%mXgz`DWF7YbFlY@vGEk7@XxIs&9({5R#ew&e015ZqW#DT#^@1@txyVe#{ z8#Te;INWa%B*3r2?|I6dIcZ+!!D>y~W*4BDgp_izHLbIzskgk=xxMe_D_CVcmjAx6 zlN`Tl=h(JWfs@dh^BYv5mf#2 z!5;VPntgX$_@6%l2ccicr}oSlQj`1-+aaEIRqvk=z8Nhzs%Ed~mHl1U1j?bZ`KRJB zY2LasB;_ai`nBq8mL~aA!}SWxdoP}sMzylpe80CZL+xay?t9Ay>Dj9kt}^dj&Z+-; zy`|2pGbJZ_qJbHe!*o4oW?$xR&>K;>j=++Y6LeknY3G|2ze3=T!r3DRp8f`SkVZRC z5W2h&ljglaM`h*4nz;4)*Z1-y&(F&|?-YRuJaWuC)PJW6{;!2fheKRq;#{KZ`?MZi zsfu~5)s>Z{QS|?6pBOP$ZT{mC{6GH>o$!Alx@}fFMZ7QCeJJ9%9C@SyHb}Eof7UAF zgz&z@*DC!24b*=)D`WM4BbVcdK>U$lu~f7CG@n;M^%_)+Axi66*)QaA zBhIg?nb^pu)LP&;m9klHpTgkXH}IyYJSd;R0(9yWyzA#=vIUPjyz59F9q1K{3$~rV z#%E+;2>$*$&>Rgv_LlbJ=g*LR668}&t#*Xs+RgZ+q>lm5A05e&M#siNzN5a|kEP&> zXRTBiRLk(Gnx7O)RNl4kvb`v$g6~f)FD|zDC804^RK+x5wu1lUTM#@3z2Y z5l?ZmxX6zP%p$+@vvutst%=+2PAM6mv}S9vQ=D9WeM;rSGcRJ1^)(ZKZ$Ik-(xATP z*7L_aKSyK=?5PM!D=O)UI69Kn3AaMXNA_<`nUXlK_;`8|-&3oFBl@a^TN6(61Z@@3 z&i#yDO>yrYfNuhO#X~1XJ4gLGpMSxw*>Mx|KGCjeC64xkrw^9lh>mgqkin+EDfe^6 zyoUfkS4NSvEoX5OK9C>~>9CeFHl8q)>39{N&lOAI(KXMQF@?EUt_@qtf8}EfudgDE zBi}1!+xZzS$%0TF+Ps48Y9`t&?y-BvM4I1fA4f+kUOu=|H0MzBa|7iKrPzSkCNAer!c4 zrOv9^-T~+l7#S@`{8328flauIN-t5U>5L05>nZD2{||IDGE-Rk z(O;a2BMWR}zy8tiB;T9iuIuoaU9^+7-(Z;EGJ&`JEQBO*KO2nYtWV)zWuRK~Uz{jA zi6cr^%RG(L*37NgRqm`m&34-mn>GK%7j{Kci1Nx+GQ1Oi?QVL)sF&{Kt~5^W^aMoG z_%kG|j;-w-)g7e(6n`E^DoE}(1y|TP!)7z_U?jjhJ7@H!#bebEW&C_>U3O8*pkWw{ zq+NHiOAWvc!soN+IZK!OMeajX?SZh(EVSh=aD6*9*ySEr9Gf#vSWMv>bb9$M#BKd8 zSr|JO?UzS(7v7aw*Gzrz^6%RY1WB6hf3&(ObMUXvoMoHmT#Ae`_x2!^i($oeI;wlD zWH%1;!1C9lguV)s;dqYMqAQ@`hx`>4V?)EW=J1LPf@xJb6?ee;&WK2b8F*70MFZ{0d9~t76UB!Jf){Q#<4H<2;@4dr z)s-E6dH;!X!c5b#(dpzf-W4W#OQTX7iMDGhl2fPej~Z9*Wpq_vIXE(k{H%>AKAh*2 zKN7^0R(|J*vsaqG!_`g@;Yg3z?DX&{Ie3$f4gR4{Df#bNm^vpob)p(0vP9!j2Wjo7 zfQD@-40Dz7_ZxTA?Q1#+V?{Qc#`{iz3dhp7Ou9RV*8l&2mu*zkTUhqO0E&?QNs(mk zc}48vajh=!#y)4do>vrB*NeRS`Xs|{3O@*7*YPAY@95}~d3L=2{X85m zRj-pfSND&}ZhwTey_;hu&tRp_$caj0-T+n{2^DD~70FsYa|d9QzC~+k|9ZxXYdHw$ zE~2KsvE#|50EijebdbM~s2My-<$8&y9)F8jX55F9Tp8K&Gd7+p=dCl7I;i4uD?`!ve6dTvMNcLRIe+gW&F`O+KVb;^EYp0rhVU&*k8|!#E1Y!*Y}% z>ddqjZ%UN4eNG;NfUt~TPkS&F(zZenxN&9EHb&`%fv7CHv}`})UQ^(rUASp=atM~a zHOeqnC|0Q4`T1N3{UrrQRyEg~8XWMdooQ;9+I6Ixe7hG2J7 zxWRKY%`Hfk+9Y$e@6ohPihy|7y=riwd;r9&03|Uv(&Tw2E5WHi9Gw=kwl3FvT+&Gg z@J}uN3n-`p4^#r{Na1ay+m3DLb9s~Yd>g)wtVg~G@r6gwZydbf5_^qiHb;@fP=)2M zJKYxmi=cbttmGChghQE5l*gO4{ep!ajVkf#=Uw`&S1a?gt1tT`i`EXVJG*#-DbKmC z9uteGqB`}KQdn2qP@~&eL2}k>qtkET%HR*0A?-Me{!NU!d;47ckJ?GqLL(Z^4cZC3 zYb95R3ROi(=g?#rvy8{+rl2TQ)`FDyi9%(6Wk-yVtJ@JY)G=6Nr^oxw@pMeBe;33< z&QW&@YBR{ao1j%eu0k zBelRizpg4mP#tWpkNaUo!kG-CETd3rzh{=z^Oi!Z(2PQ3k^wQA>9SkR3E62R_8Ec=6+Sy&8ZH|vuc@u=U0A@Uq|DQ5qg|s9 zG=td8VP%t~&99q{EitM;Jb-6)&?hgX}tmQwNO$mBF(T2U0Pp$kJf*i#`67J26k>l%vS3w0t6%TyOi!fkWGS+ zW2|A{UQSWx)>U6yBj6sQNF{~D-;c)r>m`TGSx-aEgdl%F)$K9p8qQ(9l0`Nh$3CsX zD%4^fkEiCe?|RZ--1XwjM$Aon@~hhqH|?($A5AzkpR!hQ-_vNzVgFw={Qd9G+S+C6 zR((I+elFaVv2WT`KZ9D_Fz5B`S^qJt+OS8z&5P^k_jJgXIX5xBc{-QA+16$IOy>bT zDnLyC#k!JIph(q`T}S9c>V_F`j^P)|5-Cp_$GiG9X>6c5eWqXBbikNciZ||5E8ylO6i3tXu&ER{2 zB%JCS>Z$GFEgHb}_;*Oi2O65$wfxW0{}aq6(#4Iiv9tF~O~s;<01S+cfj8oj*)K|U zZU)xY;WafipCx((W!}Aq4G#~G9^1ty0>zfoM~gBoBXNaPo3V<7OQ4>b{ud|r4-ZTJ z-qJ@PkAxFp^!re3n}=nzD1@0y_gTeBTR4G+Fzx$Si?iPtI`1GO05(_>^?w&8{>g#w e+Y2Z7EUa#L!YD-X{P({Jt&8VuBT81x`L`Tc@*`l;;-0)jN~ z-vgRLkA(l73GF5=F9Cf5gMvbgkJuoK4gx{~A}ubW=9PV!6$KW# zgJuIg1?uSYGaVEv-56cszQd5&fbTf>&}XXi*mc@tIsp_7Ebs>j$PZ8wX;Ey*?>JQw zsiO@!1X$pXfoOQa4-%9U5^-e`6c{&@0vZ$;2tF8P3>XM7!Vns`?=ncD82{CQCXM_K z^Mg?&zGcmb{Qs|-5=Rqg&|4loqb`?pn>{>y7KOgZon+(x>fEdf#s())W4x+NrzGeN z{5$!7Q^1vVeK^d8Se{UzxY;7N9YL?(>rAO4i?e56BbA~eNelY|ONo}ajvmD>{}WnL z{11~`#Hw~)CI?`P&kL(n3wIY#A$T#Tx4#l?x#puhoMy@(M)Z4Fvfs2G)k4p2 zZ{ct?V#;J8=>$V>99YOkrTUduFi;UZ2nXAS~~Z+h$`jhCGjg z?CoA>p28qmYJ@s1Vln}bvh6^1wBuuYLo(uAL1or&Dvs3Gla(cswqM_oeGLaKX?~@9 zEKefL!3enbCyQ~%L_Ln*!YaBGHmVE~jEgf-^Y3BLlz_4we4gz@^g*Zx=RWC9!Y?i?#r67p`$TxOpOSbft zJwZAUZuk*R$vXG5h6_ZPzIDW(3t4n;!5mLR14~)EpblE`ihEm~cG)issQt^e#%0V3 zF{uWdqb-@EH%S4kj#F+jva+ySwV}}!89a@3-JRk1;S|zlIdY^Y6{4T26vJCuLj^ZT z6KCt?M=aQ?TAweBU2RMWg{k`+Xn%z4MxoI!>Jr9*CP;V+*1L%QQS{=6&<0%1#M@2t z%`3UHi7#Jtg9L@^ao0%7q>&MI;$Y7&N``_nVQglYyVhNm&kmqs`V~@I7|jVi-x_U? zHkJK}f{8f)1M7$yrOSz|LbSAg!c~|a-@D%Acp{=DdcCigqy{blN$;n|y-dl}hWtri z%(FkXT8#@$mJu$;lp;M9&@0ZvY=5XKWH{FJZOp+P-Jq* zq+f2_n*`+rYYBOp4x5al@P5JSuyv~w)F$y#l%#MJe zcK20!Kt#nFi%;IHk(7!IvtvDS{$o6BCaU>jRVgB1dB&>i=}c}DK47M-kRHHQRo7%M zuj|u(d+v$17&?xyU2bwcuAuky`&{!5MklG4F%7eqvkg~oAYKA+djrUi*D};fShl+z_Si}^U|KST}X*K3&OEEU|vjz%n zit?s+O+MseWssOvYIM9^;mHBm!PncpF>PDZG0?xcF)}{BAD2!Z;`@L|T)8>$0*`&3 zW8kM;u{iMlgeCEzd)F1mi`aI5d*+Wluz#e1=&1ZiqU($+-I7fvCX6Sl3wJ zGdZ4-k4*qP#ZoaPm0srYE-9Tl5+w_l0eg! z$3&0V(nWY??Hlf~9od8zMi&HXJBts3#}?jjDfwd=_wBW zst45XbVIr3Ax4fV44vZrO-IwE>6YbiwF3;zcDsjz}DN<1q%PUaJ{qUx((GNSm z(>0Vp-&1;TFEHwPQXtIk)thgs{ioL+W6n5Q1~t>&89(d_6ct&Pf9~ga;);8D8pDjjtHHc{s?mdqYQbCI)2v#$+{Pn;4fl92uCkigqTmztx%E&=nIlVax z&&pCrE2fdR6!CQL=-5PP=1FlD2le8?vw{WHGCH>cD@sb$hlt^+Ke;?Ixy~%hqTafo zk}RWuSL~!z#+8p^CPbHvd8|&f)a;P*=_wbxh?X<`2Mn636e)dLS30d zSXeWvhwiQRv!(3T6Kl7h*q&>;z1<|BSYxG0$(e~Sl$N-dtaCo%czu*cT5-3yYA`zY zassP4_2(dD5v2invmMT(2GbSuuAz+%=cMOuc&qvP%bZHEIAwAQHBjdo?jE$=9F@3wgJ8pgsL>1`ekDkH?}?E~ z;|PkBhL)!g=%Sw)+Mj9o{}QvXh5AGz7dvOAp1Z!c5u-}F8Ixr;F)^7asUlrrtSwHm z4U_SoGE}NRjQV163upc`&9gOwx2diADH*6&^`sL~5K@r!8oF9(N&V?-Al;*R+PF$- zIW?c!@z^3*h2Q2KSB5)I-CP1L`I}V`y1n+kF;VmJ;N~5{c7fOCF{{bUT~qa7BwvC) z+o!Ql8~=T6*S4byaBz=rf3pA=5^8=}3iK?F?yu0JdvLoyCLr?fO90_!pN!K$>JTmq z`M|Gfpf0rU6gp_}c*b)yoqXv5xW$iynCd~b)E?@Q8TizDn+M8!Z~km(+G}9dSlfk$ zBr3Ff@mx?ZnC>kkice9OnN}FOuU|ZgZ4KoGhvK*hRhw0DbMD6vU&R;O6D1bF$I#cG z{b}K>+~p6tlvo`N*)t1prq+q1U;FXOwB*)=r>*S6X;`Zy=V3y&`bVI|(cEzZVxt1f z&V!YEW}B-fMQ2QrnTqNM>pp;hdgPp`NK+~o@13Xn{gJtY+k-1nbEYdWZrnap%p%qWkZc&tueNfhSz zA+A7sWB5~ElcijZ#z+(UMj}N*`adx4^D$>Nk*(E4&?<`jN37>-phZf5TNbN=M^Y5- z4?>B$jq2~#FJ;7}jheZgZ-PD4`Jyd&BnuXhx9h0m$2E!k>Cl?byx?2GD3s5LW?(X# zWk`mCL@zcb>wl$0Zun|Fiv48 zGuy(;t8wev94|*XvGC_fPB{z5M%Fq$D}8pk2EKjCV`m~>B}j~&Cw?A8%m$y%%6Kv; zg>dCiRmSTlpJYQyM;&t*eli(7qi6=HskqcWUZGO6S~C3UW`4Ctin7h$0F?@aifX0- z2FFRBvftRkGts>MK7f1?!0CoFye~DxjwovaJhlxM&o(VX2M$MgCbe>X0Zd%c>rPi; z#nC0I?N252@R-WtD(tR2txnNo#R-E+y!2fIcdgq5ln9GCZ@rj2ex2u6_A!V^&oJei zF6Y5N zgocW(?%vRZgt1u(OcndU^4f-Nm#bX6?z2U9W?IRp@hS5%6{9nxTn^avE^fCu;|(na zbx6k;uD$RMNR_0BH~)vJnkQtzIR?R#69cb_rvDHe{tnTXRz(Jd-eHMQBcQ5hAR-16 zSG86!NzLU&if>!NKiIC_$_iLx%V-P_Wr${gO2dtQEUQZT$KJblrF+LlrOGU+=nTPu z&VUcOA1pDXK zNMG?=MHnQF3^|j?a{l_ynpiy<>BFH(up>qTkzYgVN0S*-Sq&u#iJ4Pbj@?qbRk}qb zmKz#)55t*(K(@YE^-nl*=B{w!s)>`;lB1<4rdv@=ZW)YpK)FDLUc?-k0;PJ5*4a4S z=Mv#M10&gy8fqtBmYOaMQ_`ptaCaiHSMohsv;1XK88jkv09Q*?&Cp+2!y&K?9WGqF zm%Q3N?t4w19qj*?sh>#Ud^Es#pn%nak276`*cyTRG3>S@hR=z+`r!DXk>STR$nL~% zTwMX914!!}A8PQ-fCV^ItLgkps-j?h1E`^@PXFMlRNCvd;${z%*kc<(Hq?ZlTqaPy zF~iQ<)7Ng(Qa_U1K7tf8R0MHxjf8AKz-Vq_P9<*@06 zi|j99@uXD-nWmX!ajWquPnmA?mp732D9|5^R<6yRHtz(5yH)FtPa^`d>50#TetC2qqCyADpz8(dLn58un2Vq?}D56cF)7o$cu)h z&x zC?h5@5zWqChyAe?^&Y6sdi}b^@92CnVCdUS9i%J4>Gyl(dF0TA2;WvA%zSmiliN7K zC^hQ2NdTJ8o%Cv9Uz!{gVu&Ox9e`NCkJ zb9G6wnMM8c9e(45@wAccWO|VvQ)y00wqjw;&02pdO%a+-W2J$V9Z{3oIqx9jZ8I$hH?&Ta<{7>N|X{(Z;fb}K&Y&C2_-LQ;3 zJ`>vAF7)tN1abj^TrYF7h(kQ9*r+V}U?}hX{llm<#r{&W>_1TGhnTV}Qo68lTkFo$61BsM!xMvE=A%7PG6c7+&d)&V?0DmOW&|8zdz-`~?C_Zbqwa-*gE>A_>JB8S^Tj?=5k z@hbQJaXO}hg{U~3m;1lvjE>#Ua+bVob1~mTI?Pwq{G7PkrGN=IcwT3cK#33 z9Om^)6FNxt0K?sg7rgd19sIiY7>{U=itW#3mDtS1FKP0EpQd8i{1Jof+0V_gAG(oj zKN8Ei_ODdy$-r;{3{Y2;Z!0VXB6poZP)Z*03!6eMG6c?RBW6WxE~|_NdUF}rgqdsU z{K0Zm=%p{P5Pw#Pa>B};|LkT8suDGn9|0Z$yycCgKX5<7c>zc6#8m&Wt2jmliteN+ zYWa#ZSI`5!>i@&3TG7Hm1hwtX#9j$o+mHhVz8P1~n0i>0Z+`YDFw+l<15uvxkIAF9 zlA#$}#{UqoG~erELbu;IR-l7S((=b)$R2)TP)WV*s0PCA|#nzs}o< zipuzefe2a~5vUDzoE)lmkPWyeCJw+>CN#eDd5QLZk}h|&a6cXu>Zv5}z@XC;qRzq9c2MfdEOHy>-KT#VDXSGdAjm-bZ5vqK#cW*E{*J zg%SvV98t(JZ+w3f_83jrF>}g56onld1oEq zc>4)|+2pXAy@e{H<;HeOX|yqyWKB=KZw|%HERKqW)|)_2`A=!a*ox#T#)Z;#8}7&e zN95#OaLly&!XtDW%Q09JoMr2Q_HV?Co0kJ?RA)`StshMSZRkG`_I0LbMfd|&OMQIx zf$F?*MTaPD0l9W5uXm&pd!BywyHxg$q@h#a5nmze7rb6(J!&%>h}b0P#76oc@?}{T zjYi|^kY$|hW|O#^4O4zCVwdD1G#0=`DV%MNUvv%`ZyMLI`!~~DBG*@% zv_Aq(pOhgc39M=do$mT-LLA;Q&{rw{VPM@8vu6A@u5Kg?-45!1J{6_&)-p1O`T$R5 zUn-P=D0jU;-WpU);}pa&9j}%{${YfL9?OGYd{#cVoD+g>vmUrITH}Iw^%Bq@BbPJ& z>RT*|(;p5o;Pc2`6Sr_hJyA5Z;F&5S5(aak8=ms>OMqMBoL7oB(7W`~+vdZt7K zDdWEmh^g(qQ~sOZ@Z@Eoa1zs$TVMV@VR$?dtJpM+j6-jCO~4tUEw*+JYyEF3hsx|s z`Bwl>d_(X0^QjDMF!(ZSub7Xa(2MrhoxWJcIen>hg<(EC=Q6As?fX@dBJ2l0aY_ND zzTeQTl?RP~EIRl2#lo0!(9B6H!i(8YnTMQ!QCqVA$g zRSS)=V7F6f>(%7RxtscJ%kD%lOFycQl!~v{|M`xhwpxNFtzx7$w`%6ogE@Gp7K46g zva&;7@_iGB*Q1LX?OTZTIK%%PP=Dk{?+z$ktfgY z4h$B$Em|n*xHaTPa!jR4Sx+V<^s+4Bum*aZ)@;=Ke$d)y)~l^~N+(jB);Bu#3Y=E( zoa)c-WPW2(7l7Bb zOi9TYQs_6YF3qMWOXX8$_-L@s#b}|`u+^+{dsu#$E23pDzNCIQJ~e=d=Rjw~Ez|2m zW0wWLJ-v`QKIc6E{TGXZYZ~}fF}+tLm@_jlm8kJ!tt*dreLfG?uL%`5%h+DMnH+%= z6`C4|j0Wrcq9YN3JcBzJX zG>eMq-P0=kVV}h7BXV~)5m@L(i2oz5o^e0h@8;Yqm3-K3D%$FNoZZ}eFcEYsx5!XV za@yGPH|yh+J-yCuPTOn>{fS@{Eq~ZO0C~2R!5&(ZFJ5lWTwjIV~dddYpZW>{vit~jR+VyACg@Uf(?M{SNidVyoJkM{ZF5Slg!f;#Q z?mDrYMjKhZf~veYt`g@?Iq2Pa#b5D(n2ep7W90iZ39H~40_BzNmeO&gxd(*8GF8wf zz+2wMn(LHm3eDUQ;N5` zO(l9cI>GyRP(tA^+e@|~{}C1_?tZ}^XWg<29zxoUgUZt$2i~hMZYK+m0EF8MVENrR z4s$?&f^Ti=DC_05j{}CkpMKp^X#*0I+YyU2?o9Cx1awS03dcYAkA5Uq4NjDrC`+F8 zI_UYae!yR`6agH1IAu&QojN`=zBKZ`DIadY6mYA%lbI5iv^g9anj(;Um?!r{*5{#enK|-%M3rxGgjm@@+FpRe)L|dAE z%C-u#e437U!>?4xDHW?heZadQ7O1)z5}gXGJop$F>S%YVf3y$Cj4wld737a2J84DM z7N8Diku_DL!zV(_?)_b|cA`}*8Vc6%%JF(W;r@x>pT;r{qEWR3U}N(?+@u_9lQQN+ z=?41n;P??TucN;k^TvDT*dlAh4wFdMCj`S5dQlzHNDGGTs;e4Qq)M%$rVLx3M>87K zFk9;8CJH|REk1O8PIiRDw1XXLjFlyikFn~#(z{yl4341A#U(c`aea_Up_M8&y;ts_ zzCJ$k&V*#5cz#jj0zO`?wti^<8dFP?s*ml=qW~5Z^bekR6jfR|q97n>lmGbw9Q;&A zTB2+7F5Hl>;wsT1H4f=&Fo>xGF67nSrLlh{aQF-U4G1(omTE)$TDJZa%8@ce*6hKV z?$YP=<%leDgXOlo1XnRB;I-DUbS2rmU$pU=SRZ*l&ffLR?s_K~RmM*-QajvnY2pjJ zOM}DVF!7S`&E2~{epS*w0JG*HS9lFxM+;g|>3^>M2?*JMf>%6q!OpfbO8Ov{)3no!de zwjf(B%2v-2w%+KliI-F)9KMW|>2^vj>RVD^gFPyBECWVIAr5E6LD7R>Vd}Vs!!D z*3Rx=AWweosPK2v_7!FCNKXcU5~;S1z;sBdaUudY+Sd>#|O&^>&;nR&Q}A z%O|qdF-73)JhTke$TWC9MVL2LMaS81T6tw*+BX6|g`fJir3+Z<8yc;hPYen0T@Wx7*tXmV_*=@D0Sn7tjgeRnWEj2^nIPGAjj|BEl%@@ug@0)y>NmgA;;u}F_c>aRPzj=J(>=2SQK> zVm$5FzESlJRoeKC*CC_9+nK7y)JpowFZes%*ZJ{>r={seGGn89j4m@p!`4X1#@wJ`D zCfGaxJpFdeRc}pMWp&Ge{KVOUu*OlbP>F5ua5kX9sQY5$`;n=}KwbH} zSJUCV3|=bR^=N)Ax5;0o9o_b*NnL7%0O#X}4D=gq*Ou5_`n{VIRXHyJvY@<8%QTSO zyZD@Ksf#y>44pZ(8h%EAo(g$>`UT4R@^v0C*6YZb8dd=Lam?@t1^Jif! zFt?wIWn6l@AR8`P^=o*IIj*py%)4tsuS1LHfprpIj{D<#NCcMuwh!3S(Hc8m*SI}H z!lb0J+8j!lO*-DQ(hg%=)>PnJg5~`H3mQRwNyeS`w8{&ng}4`z6^$u&a-3Ue*a6d* znUYyAVMs$NQg>G5Ct=KZEORS4n4$_eJWiRD&H5_e+!vIzwg%ka)&DphPbx-?`r$6= z*vh?pi^730mUaLGB&5LRYuDSINr-&lKHCFR_jq!nReq6I zX;etRoZ=S<<{24f@f&65Ym*{Xw=F9*_IS=wF!=#8Xy4#jI1^i}=b)ZGnXhlY9z>W7 zOjCGYAd`dy1J{Ofa08Rd-TiF$&$`qZR+41kp&hZN@Rh30>AbE{EE~W5j{>orC8NH* zv()}Sds~5#@bb2nU4Hv=1^EQsPQUBv>1EC#eX|8E)F_*l|FH)DuSJIOdk_S!OtyQI zB`w}GiUsZn70-&-$w7qTa5;_v4KsM)5-V>!zEzL@0YTv0Ja+$D12zbTCS~@ywT8}V5R=4(Pu-@Pv z`+!+8x`~gNmhK?v7^sMXe-y|}dt2~8Plxum%D0-GPq7Wt-rzqgD55i!&o0NFz7O(V zIh&9{uP(z}At*3F2--612N!IZvnUjaUcu=IRp*PfJMvRp&GAjJlBv0KZlf~>0>U*m z;7h{&z3;O_22D$xl}5qyA%Bk7=-+~2Lmic|m%CNDZLb*c#MvBKEhft|Stf|5N` zq^@$ULE+LGR$m_?+Hl1kAcZ0DJ=M0=+x;;w*E#gd_k&PS5PKQOyRW&WUtl(oI_lPr zh+pxSukYyT7WWRAv~u3=Z-Wn-H*ku`=e5R1bw6im2_em=U;$u4AQDQo^j(`TPnf{s zU{{71;Y$ns7;Ys=+vjd!G!!tE8d)&O7VdPnL{rN`ef7{CS{HMZ<8!=XKJaY9P0DRF zZ}P-fm`c4H8D0)y*%CP;4>vcnFy981J?jm<8<wT&>pm(nwVl>8{5@Ir!Q&b7G+9PPFEdCC8V9;t&m#DtvC0@#|=0ck_OES!*;6u z2M(*)bksk!`b>?>YH4Aqp^KUC#oQ_2#mNoN--Xz?_u`S+NLS40D7LqzG4M$pMl`*C zR|~1vq7q)wNqcTd!CLC83T11uykhMCN&qy3W9>>ZBU&E<=v)45GYEo%%puN`n|XG? z10Cb2oHeuJkBg`1TwaO2(LGg?h)`|`N(JAD!GGwF84lEkN-M0>(~(u{A`FJhzMgMTD!)MMbn;%v+h(Is9w&? zd%ga42YPqqs*@CsyT3Miyw^O(zR@pwVH!;s_1eR=q;d}l_>`{M>_$2(0OPWwCn3T; z!}p$Ofnn5bHfyYWJ&putG#iODdsn<#(r%^LR5P_$s&|0Z>zb-INH_|@#yL!{N{?^np85$UhZ5>3JzZT1f((>byT9`~XQlne~~ z?Ud95iPpcdLr!C>K6(E44BQ@=0`%&yOn?i!7Q7|hHrm zKtcxy>k~b`UrF`)ITQiIO4{_d0BaIyRA1TQW!5!!6b5gDe~$52ELu`TVcW* z+VqCyEIwQEvHTOGz1g;$&)&A449$X74!L|yX;|j$R);iNhVA*^oRX_mmz(J!^3tfDDx*lpve6CS|0@#j8?mZRH)IrgQ~LOZOEoHBGZF^GwbezE@E3Sa zt+1e_cy{=o?514Iy3DR!2>0fZv>Vg$2(p-_#5C z5~qTDH#2NXj>LtA@;Y|&MjcixtD{Tu>*8C3UCEIV~#0R~b?8aPaI6{VYObN=Yg)tJ+UA>#m%)bQ@q#zvAxPaf3-W8$%| zEjpqBmz66ksMQ8724%(cE$n6nYKhCPIAS^DnX=2H?FNf!7Ja4{?}rmtDKZCT^y-2O zqHqBhg0fe};G6{-hH&4E6nJoF`{JyHX-Dpfl*$CGN!;+Pu~IjkX>M~CaczD5!6mol z>`<4fpAWha0k`pxDGrV_eEFx6ADh{6 zZ)Cant7Q;;W@Ga5*n7cYD<{%9)-v|Hs16J|{sbgaeI~V%*v==iFi)-=kSp@AwhR%Ho8{1FMMim9?>g&yBvl^VNOcn8c_^~>9 z;j@+y6F=G&8qS3@$%LcQK3T|Tr~hv$oV^Nw(VMv zz{6-|$lZVMz`{$pE!3P>33G`mpHIV-2CsmEHzLf;UJWT91E0Yh=NhZD^=vxI8EO19 z3RWLitdg2FG@d&41}bZX$#MDV{l#z{orXD1B*Uh^VdkLcXqW}(8~+Aw{8O0C_=KC| z2m2*iFQ1{dvQYKw8qMvH@-VHNj|f<`$1REs*9Squ*et+Wkgec^i~y zUvH*LZhoa6=pFwQCm{UO5vJN?+q7ENQ|*Th6{kN^*#$ThlJm8xZ$;1)@acV8{kUOR z-qX3A2dS)Lc-iS}#wX}1iw8|qDH|9ZES?H<<4$9wr6m;>&I62>KhOhp^`M%`9U56r zspoKS2dml}oz^q^uhxy9rZ@Goyv!pgv9PdcFyNx2qv>*hp3N}nd=(Y6gvNN9UykFPl73!_5cV+Q!MFIQTPoS6HEy zzkV-Kr5c;gX9~yV{A>71FRWWxUE2_e%H-ybleo4YCD}p^`iD&#iFnX0tT%KUR&VI3 zgz~kCI=UYIZIwp}J(F4R7OtCOY{|PxAn|zz$$D!Jy6I4CTfYXUSmU-XzOIM4%gjGM zk5ys;@h5F1@+Z+JZITw<5wrRu!8e9)a2yl!ziu<^0>tYo@hRI>pP2WE;E6c!C?X4j z1X{vUftcOPny^H&g+}U_1&>m-~J~IR$Fd%`YNYH@DRvgh*%PvbyTf- zQ+C9rdX zR$%dSRq%4HiJpt=$i%*2C$O-$KubgVz=d~cXed1+19Yara@s{1V(bfZV_nVurP*c? zj-8!7I)+{+N)!hY8LasuBTtU1e`N*7)zwv}(JC+{Mg0YvIp`?N;oR`AQoa&R2o4+( z%{Qh+Ffua>(PNVOJ0o67A1+Fe1>M$Hx(<)BAMuTUzfpOrv6&f#__dHo_}?9o;#rT; zGM$JJ9xlZY7&sy~;L4J5feS1|&{6m|ApXDH7a0LzeWw1_r_LvF*U^(zfxJY(_q`Vo NX$b}KYEh%0{{td^Zw3GW literal 0 HcmV?d00001 From 56578ead91bb4699cc3f78b4034c3533d3908023 Mon Sep 17 00:00:00 2001 From: FarzanaJafar Date: Sun, 13 Jul 2025 02:21:48 +0500 Subject: [PATCH 123/177] Fixed table issues. --- .../investigations/auditcompliance.md | 8 +- .../predefinedinvestigations.md | 82 +++++++++---------- 2 files changed, 45 insertions(+), 45 deletions(-) diff --git a/docs/threatmanager/3.0/administration/investigations/auditcompliance.md b/docs/threatmanager/3.0/administration/investigations/auditcompliance.md index 3ad6671b0c..1a6464b94d 100644 --- a/docs/threatmanager/3.0/administration/investigations/auditcompliance.md +++ b/docs/threatmanager/3.0/administration/investigations/auditcompliance.md @@ -30,16 +30,16 @@ By default, this folder contains the following saved investigations: | Investigation | Description | Filters | | --- | --- | --- | | AD Changes | All Active Directory changes | One filter statement set:
    • Attribute = Event Operation
    • Operator = Equals
    • Filter = Active Directory Change
    | -| AD Changes by Domain Admins | All Active Directory changes by Domain Admin>s | Two filter statements set:
    • Attribute 1 = Event Operation
    • Operator 1 = Equals
    • Filter 1 = Active Directory Change
      AND
    • Attribute 2 = Tag (Effective)
    • Operator 2 = Equals
    • Filter 2 = Domain Admin
    | +| AD Changes by Domain Admins | All Active Directory changes by Domain Admin>s | Two filter statements set:
    • Attribute 1 = Event Operation
    • Operator 1 = Equals
    • Filter 1 = Active Directory Change

    AND

    • Attribute 2 = Tag (Effective)
    • Operator 2 = Equals
    • Filter 2 = Domain Admin
    | | AD Logins | Active Directory logins including Kerberos and NTLM authentication | One filter statement set:
    • Attribute = Event Operation
    • Operator = Equals
    • Filter = Active Directory Authentication
    | | All Events | New Investigation | No filters set | | Confirmed Compromised Account Activity | Occurs when a Confirmed Compromised Account is being active within an Entra ID tenant | One filter statement set:
    • Attribute = Tag (Direct)
    • Operator = Equals
    • Filter 1 = Confirmed Compromised
    | -| Failed AD Logins | All failed Active Directory logins including Kerberos and NTLM authentication | Two filter statements set:
    • Attribute 1 = Event Operation
    • Operator 1 = Equals
    • Filter 1 = Active Directory Authentication
      AND
    • Attribute 2 = Success
    • Operator 2 = Equals
    • Filter 2 = false
    | -| Failed Entra ID Logins | Occurs when an Entra ID login attempt has failed | Two filter statements set:
    • Attribute = Event Operation
    • Operator = Equals
    • Filter 1 = EntraID Sign-In
      And
    • Attribute = Success
    • Operator = Equals
    • Filter 2 = False
    | +| Failed AD Logins | All failed Active Directory logins including Kerberos and NTLM authentication | Two filter statements set:
    • Attribute 1 = Event Operation
    • Operator 1 = Equals
    • Filter 1 = Active Directory Authentication

    AND

    • Attribute 2 = Success
    • Operator 2 = Equals
    • Filter 2 = false
    | +| Failed Entra ID Logins | Occurs when an Entra ID login attempt has failed | Two filter statements set:
    • Attribute = Event Operation
    • Operator = Equals
    • Filter 1 = EntraID Sign-In

    AND

    • Attribute = Success
    • Operator = Equals
    • Filter 2 = False
    | | LDAP Search | All LDAP search events | One filter statement set:
    • Attribute = Event Operation
    • Operator = Equals
    • Filter = LDAP Search
    | | Privileged Account Activity | All activity by privileged accounts | One filter statement set:
    • Attribute = Tag (Direct)
    • Operator = Equals
    • Filter = Privileged
    | | Risky User Activity | Occurs when a Risky User is being active within an Entra ID tenant | One filter statement set:
    • Attribute = Tag (Direct)
    • Operator = Equals
    • Filter 1 = At Risk
    | | Service Account Activity | All activity by service accounts | One filter statement set:
    • Attribute = Tag (Direct)
    • Operator = Equals
    • Filter = Service Account
    | | Watchlist User Activity | All activity by watchlist users | One filter statement set:
    • Attribute = Tag (Effective)
    • Operator = Equals
    • Filter = Watchlist
    | -You can save additional investigations to this folder. +You can save additional investigations to this folder. \ No newline at end of file diff --git a/docs/threatmanager/3.0/administration/investigations/predefinedinvestigations.md b/docs/threatmanager/3.0/administration/investigations/predefinedinvestigations.md index 7966101d4d..baf59298bf 100644 --- a/docs/threatmanager/3.0/administration/investigations/predefinedinvestigations.md +++ b/docs/threatmanager/3.0/administration/investigations/predefinedinvestigations.md @@ -33,23 +33,23 @@ as the Predefined Investigations page, scoped to the investigations within that By default, this folder contains the following saved investigations: -| Investigation | Description | Filters | -| -------------------- | ---------------------------------------------- | ------------------------------------------------------------------------------------------------------------- | -| Application Added | Occurs when an a Entra ID Application is added | One filter statement set: - Attribute = Event Sub-Operation - Operator = Equals - Filter = Add application | -| Applications Deleted | Occurs when an a Entra ID Application is added | One filter statement set: - Attribute = Event Sub-Operation - Operator = Equals - Filter = Delete application | -| Applications Deleted | Occurs when an a Entra ID Application is added | One filter statement set: - Attribute = Event Sub-Operation - Operator = Equals - Filter = Update application | +| Investigation | Description | Filters | +| --- | --- | --- | +| Application Added | Occurs when an a Entra ID Application is added | One filter statement set:
    • Attribute = Event Sub-Operation
    • Operator = Equals
    • Filter = Add application
    | +| Applications Deleted | Occurs when an a Entra ID Application is added | One filter statement set:
    • Attribute = Event Sub-Operation
    • Operator = Equals
    • Filter = Delete application
    | +| Applications Deleted | Occurs when an a Entra ID Application is added | One filter statement set:
    • Attribute = Event Sub-Operation
    • Operator = Equals
    • Filter = Update application
    | ## Computers Folder By default, this folder contains the following saved investigations: -| Investigation | Description | Filters | -| ------------------------- | ------------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Computer Added | Created when a computer is added | Two filter statements set: - Attribute 1 = Event Operation - Operator 1 = Equals - Filter 1 = Active Directory Create AND - Attribute 2 = Object Class - Operator 2 = Equals - Filter 2 = computer | -| Computer Deleted | Created when a computer is deleted | Two filter statements set: - Attribute 1 = Event Operation - Operator 1 = Equals - Filter 1 = Active Directory Delete AND - Attribute 2 = Object Class - Operator 2 = Equals - Filter 2 = computer | -| Computer Disabled | Created when a computer is disabled | Two filter statements set: - Attribute 1 = Event Sub-Operation - Operator 1 = Equals - Filter 1 = Account Disabled AND - Attribute 2 = Object Class - Operator 2 = Equals - Filter 2 = computer | -| Computer Enabled | Created when a computer is enabled | Two filter statements set: - Attribute 1 = Event Sub-Operation - Operator 1 = Equals - Filter 1 = Account Enabled AND - Attribute 2 = Object Class - Operator 2 = Equals - Filter 2 = computer | -| Computer Password Changed | Created when a computer password is changed | Two filter statements set: - Attribute 1 = Event Sub-Operation - Operator 1 = Equals - Filter 1 = Password Changed AND - Attribute 2 = Object Class - Operator 2 = Equals - Filter 2 = computer | +| Investigation | Description | Filters | +| --- | --- | --- | +| Computer Added | Created when a computer is added | Two filter statements set:
    • Attribute 1 = Event Operation
    • Operator 1 = Equals
    • Filter 1 = Active Directory Create

    AND

    • Attribute 2 = Object Class
    • Operator 2 = Equals
    • Filter 2 = computer
    | +| Computer Deleted | Created when a computer is deleted | Two filter statements set:
    • Attribute 1 = Event Operation
    • Operator 1 = Equals
    • Filter 1 = Active Directory Delete

    AND

    • Attribute 2 = Object Class
    • Operator 2 = Equals
    • Filter 2 = computer
    | +| Computer Disabled | Created when a computer is disabled | Two filter statements set:
    • Attribute 1 = Event Sub-Operation
    • Operator 1 = Equals
    • Filter 1 = Account Disabled

    AND

    • Attribute 2 = Object Class
    • Operator 2 = Equals
    • Filter 2 = computer
    | +| Computer Enabled | Created when a computer is enabled | Two filter statements set:
    • Attribute 1 = Event Sub-Operation
    • Operator 1 = Equals
    • Filter 1 = Account Enabled

    AND

    • Attribute 2 = Object Class
    • Operator 2 = Equals
    • Filter 2 = computer
    | +| Computer Password Changed | Created when a computer password is changed | Two filter statements set:
    • Attribute 1 = Event Sub-Operation
    • Operator 1 = Equals
    • Filter 1 = Password Changed

    AND

    • Attribute 2 = Object Class
    • Operator 2 = Equals
    • Filter 2 = computer
    | You can save additional investigations to this folder. @@ -57,13 +57,13 @@ You can save additional investigations to this folder. By default, this folder contains the following saved investigations: -| Investigation | Description | Filters | -| -------------------- | ---------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Group Added | Occurs when a group of any type is created | Two filter statements set: - Attribute 1 = Event Operation - Operator 1 = Equals - Filter 1 = Active Directory Create AND - Attribute 2 = Object Class - Operator 2 = Equals - Filter 2 = group | -| Group Deleted | Created when a group is removed / deleted | Two filter statements set: - Attribute 1 = Event Operation - Operator 1 = Equals - Filter 1 = Active Directory Delete AND - Attribute 2 = Object Class - Operator 2 = Equals - Filter 2 = group | -| Group Member Added | Created when a member is added to a group | Two filter statements set: - Attribute 1 = Event Sub-Operation - Operator 1 = Equals - Filter 1 = Group Members Added AND - Attribute 2 = Object Class - Operator 2 = Equals - Filter 2 = group | -| Group Member Removed | Created when one or more members of a group are removed | Two filter statements set: - Attribute 1 = Event Sub-Operation - Operator 1 = Equals - Filter 1 = Group Members Removed AND - Attribute 2 = Object Class - Operator 2 = Equals - Filter 2 = group | -| Group Moved | Occurs when a group is moved from one container to another | Two filter statements set: - Attribute 1 = Event Sub-Operation - Operator 1 = Equals - Filter 1 = Object Move AND - Attribute 2 = Object Class - Operator 2 = Equals - Filter 2 = group | +| Investigation | Description | Filters | +| --- | --- | --- | +| Group Added | Occurs when a group of any type is created | Two filter statements set:
    • Attribute 1 = Event Operation
    • Operator 1 = Equals
    • Filter 1 = Active Directory Create

    AND

    • Attribute 2 = Object Class
    • Operator 2 = Equals
    • Filter 2 = group
    | +| Group Deleted | Created when a group is removed / deleted | Two filter statements set:
    • Attribute 1 = Event Operation
    • Operator 1 = Equals
    • Filter 1 = Active Directory Delete

    AND

    • Attribute 2 = Object Class
    • Operator 2 = Equals
    • Filter 2 = group
    | +| Group Member Added | Created when a member is added to a group | Two filter statements set:
    • Attribute 1 = Event Sub-Operation
    • Operator 1 = Equals
    • Filter 1 = Group Members Added

    AND

    • Attribute 2 = Object Class
    • Operator 2 = Equals
    • Filter 2 = group
    | +| Group Member Removed | Created when one or more members of a group are removed | Two filter statements set:
    • Attribute 1 = Event Sub-Operation
    • Operator 1 = Equals
    • Filter 1 = Group Members Removed

    AND

    • Attribute 2 = Object Class
    • Operator 2 = Equals
    • Filter 2 = group
    | +| Group Moved | Occurs when a group is moved from one container to another | Two filter statements set:
    • Attribute 1 = Event Sub-Operation
    • Operator 1 = Equals
    • Filter 1 = Object Move

    AND

    • Attribute 2 = Object Class
    • Operator 2 = Equals
    • Filter 2 = group
    | You can save additional investigations to this folder. @@ -71,13 +71,13 @@ You can save additional investigations to this folder. By default, this folder contains the following saved investigations: -| Investigation | Description | Filters | -| ----------------------------- | ----------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| iNetOrgPeson Account Disabled | Created when an iNetOrgPerson account is disabled | Two filter statements set: - Attribute 1 = Event Sub-Operation - Operator 1 = Equals - Filter 1 = Account Disabled AND - Attribute 2 = Object Class - Operator 2 = Equals - Filter 2 = inetOrgPerson | -| iNetOrgPeson Account Enabled | Created when an iNetOrgPerson account is enabled | Two filter statements set: - Attribute 1 = Event Sub-Operation - Operator 1 = Equals - Filter 1 = Account Enabled AND - Attribute 2 = Object Class - Operator 2 = Equals - Filter 2 = inetOrgPerson | -| iNetOrgPeson Added | Created when an iNetOrgPerson User account is added | Two filter statements set: - Attribute 1 = Event Operation - Operator 1 = Equals - Filter 1 = Active Directory Create AND - Attribute 2 = Object Class - Operator 2 = Equals - Filter 2 = inetOrgPerson | -| iNetOrgPeson Deleted | Created when an iNetOrgPerson is deleted | Two filter statements set: - Attribute 1 = Event Operation - Operator 1 = Equals - Filter 1 = Active Directory Delete AND - Attribute 2 = Object Class - Operator 2 = Equals - Filter 2 = inetOrgPerson | -| iNetOrgPeson Password Changed | Created when the password is reset or changed by an administrator | Two filter statements set: - Attribute 1 = Event Sub-Operation - Operator 1 = Equals - Filter 1 = Password Changed AND - Attribute 2 = Object Class - Operator 2 = Equals - Filter 2 = inetOrgPerson | +| Investigation | Description | Filters | +| --- | --- | --- | +| iNetOrgPeson Account Disabled | Created when an iNetOrgPerson account is disabled | Two filter statements set:
    • Attribute 1 = Event Sub-Operation
    • Operator 1 = Equals
    • Filter 1 = Account Disabled

    AND

    • Attribute 2 = Object Class
    • Operator 2 = Equals
    • Filter 2 = inetOrgPerson
    | +| iNetOrgPeson Account Enabled | Created when an iNetOrgPerson account is enabled | Two filter statements set:
    • Attribute 1 = Event Sub-Operation
    • Operator 1 = Equals
    • Filter 1 = Account Enabled

    AND

    • Attribute 2 = Object Class
    • Operator 2 = Equals
    • Filter 2 = inetOrgPerson
    | +| iNetOrgPeson Added | Created when an iNetOrgPerson User account is added | Two filter statements set:
    • Attribute 1 = Event Operation
    • Operator 1 = Equals
    • Filter 1 = Active Directory Create

    AND

    • Attribute 2 = Object Class
    • Operator 2 = Equals
    • Filter 2 = inetOrgPerson
    | +| iNetOrgPeson Deleted | Created when an iNetOrgPerson is deleted | Two filter statements set:
    • Attribute 1 = Event Operation
    • Operator 1 = Equals
    • Filter 1 = Active Directory Delete

    AND

    • Attribute 2 = Object Class
    • Operator 2 = Equals
    • Filter 2 = inetOrgPerson
    | +| iNetOrgPeson Password Changed | Created when the password is reset or changed by an administrator | Two filter statements set:
    • Attribute 1 = Event Sub-Operation
    • Operator 1 = Equals
    • Filter 1 = Password Changed

    AND

    • Attribute 2 = Object Class
    • Operator 2 = Equals
    • Filter 2 = inetOrgPerson
    | You can save additional investigations to this folder. @@ -85,25 +85,25 @@ You can save additional investigations to this folder. By default, this folder contains the following saved investigations: -| Investigation | Description | Filters | -| -------------------------------- | --------------------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------- | -| Add Eligible Member to Role | Occurs when an Entra ID Member is made eligible to a Role | One filter statement set: - Attribute = Event Sub-Operation - Operator = Equals - Filter = Add eligible member to role | -| Add Member to Role | Occurs when an Entra ID Member is added to a Role | One filter statement set: - Attribute = Event Sub-Operation - Operator = Equals - Filter = Add member to role | -| Remove Eligible Member From Role | Occurs when an Entra ID Member is made not eligible to a Role anymore | One filter statement set: - Attribute = Event Sub-Operation - Operator = Equals - Filter = Remove eligible member from role | -| Remove Memeber from Role | Occurs when an Entra ID Member is removed from a Role | One filter statement set: - Attribute = Event Sub-Operation - Operator = Equals - Filter = Remove member from role | +| Investigation | Description | Filters | +| --- | --- | --- | +| Add Eligible Member to Role | Occurs when an Entra ID Member is made eligible to a Role | One filter statement set:
    • Attribute = Event Sub-Operation
    • Operator = Equals
    • Filter = Add eligible member to role
    | +| Add Member to Role | Occurs when an Entra ID Member is added to a Role | One filter statement set:
    • Attribute = Event Sub-Operation
    • Operator = Equals
    • Filter = Add member to role
    | +| Remove Eligible Member From Role | Occurs when an Entra ID Member is made not eligible to a Role anymore | One filter statement set:
    • Attribute = Event Sub-Operation
    • Operator = Equals
    • Filter = Remove eligible member from role
    | +| Remove Memeber from Role | Occurs when an Entra ID Member is removed from a Role | One filter statement set:
    • Attribute = Event Sub-Operation
    • Operator = Equals
    • Filter = Remove member from role
    | ## Users Folder By default, this folder contains the following saved investigations: -| Investigation | Description | Filters | -| ------------------------------ | ----------------------------------------------------------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| User Account Disabled | Created when a user account is disabled | Two filter statements set: - Attribute 1 = Event Sub-Operation - Operator 1 = Equals - Filter 1 = Account Disabled AND - Attribute 2 = Object Class - Operator 2 = Equals - Filter 2 = user | -| User Account Enabled | Created when a user account is enabled | Two filter statements set: - Attribute 1 = Event Sub-Operation - Operator 1 = Equals - Filter 1 = Account Enabled AND - Attribute 2 = Object Class - Operator 2 = Equals - Filter 2 = user | -| User Account Locked | Created when a user account is locked | Two filter statements set: - Attribute 1 = Event Sub-Operation - Operator 1 = Equals - Filter 1 = Account Locked AND - Attribute 2 = Object Class - Operator 2 = Equals - Filter 2 = user | -| User Account Unlocked | Created when a user account is unlocked | Two filter statements set: - Attribute 1 = Event Sub-Operation - Operator 1 = Equals - Filter 1 = Account Unlocked AND - Attribute 2 = Object Class - Operator 2 = Equals - Filter 2 = user | -| User Password Change | Created when a user performs a password reset | Three filter statements set: - Attribute 1 = Event Sub-Operation - Operator 1 = Equals - Filter 1 = Active Directory Password Changed AND - Attribute 2 = Object Class - Operator 2 = Equals - Filter 2 = user AND - Attribute 3 = Perpetrator - Operator 3 = Equals - Filter 3 = nt authority\anonymous logon | -| User Password Reset and Change | Created when a user resets their password or when an administrator changes their password | Two filter statements set: - Attribute 1 = Event Sub-Operation - Operator 1 = Equals - Filter 1 = Password Changed AND - Attribute 2 = Object Class - Operator 2 = Equals - Filter 2 = user | -| User Primary Group Changed | Created when a user's group is changed typically from Domain Users to another group | Two filter statements set: - Attribute 1 = Event Sub-Operation - Operator 1 = Equals - Filter 1 = Primary Group Changed AND - Attribute 2 = Object Class - Operator 2 = Equals - Filter 2 = user | +| Investigation | Description | Filters | +| --- | --- | --- | +| User Account Disabled | Created when a user account is disabled | Two filter statements set:
    • Attribute 1 = Event Sub-Operation
    • Operator 1 = Equals
    • Filter 1 = Account Disabled

    AND

    • Attribute 2 = Object Class
    • Operator 2 = Equals
    • Filter 2 = user
    | +| User Account Enabled | Created when a user account is enabled | Two filter statements set:
    • Attribute 1 = Event Sub-Operation
    • Operator 1 = Equals
    • Filter 1 = Account Enabled

    AND

    • Attribute 2 = Object Class
    • Operator 2 = Equals
    • Filter 2 = user
    | +| User Account Locked | Created when a user account is locked | Two filter statements set:
    • Attribute 1 = Event Sub-Operation
    • Operator 1 = Equals
    • Filter 1 = Account Locked

    AND

    • Attribute 2 = Object Class
    • Operator 2 = Equals
    • Filter 2 = user
    | +| User Account Unlocked | Created when a user account is unlocked | Two filter statements set:
    • Attribute 1 = Event Sub-Operation
    • Operator 1 = Equals
    • Filter 1 = Account Unlocked

    AND

    • Attribute 2 = Object Class
    • Operator 2 = Equals
    • Filter 2 = user
    | +| User Password Change | Created when a user performs a password reset | Three filter statements set:
    • Attribute 1 = Event Sub-Operation
    • Operator 1 = Equals
    • Filter 1 = Active Directory Password Changed

    AND

    • Attribute 2 = Object Class
    • Operator 2 = Equals
    • Filter 2 = user

    AND

    • Attribute 3 = Perpetrator
    • Operator 3 = Equals
    • Filter 3 = nt authority\anonymous logon
    | +| User Password Reset and Change | Created when a user resets their password or when an administrator changes their password | Two filter statements set:
    • Attribute 1 = Event Sub-Operation
    • Operator 1 = Equals
    • Filter 1 = Password

    AND

    • Attribute 2 = Object Class
    • Operator 2 = Equals
    • Filter 2 = user
    | +| User Primary Group Changed | Created when a user's group is changed typically from Domain Users to another group | Two filter statements set:
    • Attribute 1 = Event Sub-Operation
    • Operator 1 = Equals
    • Filter 1 = Primary Group Changed

    AND

    • Attribute 2 = Object Class
    • Operator 2 = Equals
    • Filter 2 = user
    | You can save additional investigations to this folder. From 0707f47cb014c4008b118deb9724145320359d7a Mon Sep 17 00:00:00 2001 From: Shannon Kelley Date: Sun, 13 Jul 2025 16:52:37 -0600 Subject: [PATCH 124/177] PG for Salesforce Sidebar Cleanup --- .../changemanagement/_category_.json | 2 +- .../platgovsalesforce/cleanup/_category_.json | 2 +- .../customizations/_category_.json | 2 +- docs/platgovsalesforce/index.md | 98 ++++++++++++++++++- .../installingstrongpoint/_category_.json | 2 +- .../jiraintegration/_category_.json | 2 +- .../jiraintegration/jira_troubleshooting.md | 2 +- .../jira_walkthrough_example.md | 2 +- .../{welcome => }/navigate_strongpoint.md | 2 +- .../releasemanagement/_category_.json | 2 +- .../platgovsalesforce/scanner/_category_.json | 2 +- .../scanner/running_scanner.md | 9 ++ .../settings/_category_.json | 2 +- docs/platgovsalesforce/tools/_category_.json | 2 +- .../platgovsalesforce/welcome/_category_.json | 10 -- docs/platgovsalesforce/welcome/welcome.md | 96 ------------------ .../what_does_strongpoint_document.md | 2 +- .../{welcome => }/whatsnew.md | 2 +- 18 files changed, 120 insertions(+), 121 deletions(-) rename docs/platgovsalesforce/{welcome => }/navigate_strongpoint.md (99%) create mode 100644 docs/platgovsalesforce/scanner/running_scanner.md delete mode 100644 docs/platgovsalesforce/welcome/_category_.json delete mode 100644 docs/platgovsalesforce/welcome/welcome.md rename docs/platgovsalesforce/{welcome => }/what_does_strongpoint_document.md (98%) rename docs/platgovsalesforce/{welcome => }/whatsnew.md (94%) diff --git a/docs/platgovsalesforce/changemanagement/_category_.json b/docs/platgovsalesforce/changemanagement/_category_.json index 2c9e661b45..877c03090a 100644 --- a/docs/platgovsalesforce/changemanagement/_category_.json +++ b/docs/platgovsalesforce/changemanagement/_category_.json @@ -1,5 +1,5 @@ { - "label": "Change Management Overview", + "label": "Change Enablement", "position": 80, "collapsed": true, "collapsible": true, diff --git a/docs/platgovsalesforce/cleanup/_category_.json b/docs/platgovsalesforce/cleanup/_category_.json index a9282dc28e..f1bda4ba38 100644 --- a/docs/platgovsalesforce/cleanup/_category_.json +++ b/docs/platgovsalesforce/cleanup/_category_.json @@ -1,5 +1,5 @@ { - "label": "Clean Up Overview", + "label": "Clean Up Salesforce", "position": 90, "collapsed": true, "collapsible": true, diff --git a/docs/platgovsalesforce/customizations/_category_.json b/docs/platgovsalesforce/customizations/_category_.json index b190d6e07d..f5d72165f5 100644 --- a/docs/platgovsalesforce/customizations/_category_.json +++ b/docs/platgovsalesforce/customizations/_category_.json @@ -1,5 +1,5 @@ { - "label": "Customizations Overview", + "label": "Customizations", "position": 70, "collapsed": true, "collapsible": true, diff --git a/docs/platgovsalesforce/index.md b/docs/platgovsalesforce/index.md index 83f577abc5..ff49cebdc5 100644 --- a/docs/platgovsalesforce/index.md +++ b/docs/platgovsalesforce/index.md @@ -1 +1,97 @@ -# Strongpoint for Sales Force +--- +title: "Welcome" +description: "Welcome" +sidebar_label: Netwrix Platform Governance for Salesforce +sidebar_position: 1 +--- + +# Welcome + +Platform Governance for Salesforce is integrated into the Salesforce backend keeping all your data +within your Salesforce account. Your documentation is automatically maintained so it is always up to +date. + +By implementing Platform Governance for Salesforce you can: + +- Automatically catalog all custom fields, scripts, forms, searches, records and workflows. +- Visually browse standard and custom fields, lists and records to find all related scripts, + searches, users and departments. +- Capture and search script comments and identify poorly commented code. +- Automatically track changes to your customizations using the change logs, so you can see what + customizations were changed, how they were changed, when they were changed and who changed them. + +## Installation and Initial Scan + +Once you install Platform Governance for Salesforce, you simply click the **Start Spider** button +and your customizations are documented over the course of 4-5 days with minimal impact on system +performance. Once completed, you have a searchable database of all your customizations. + +## Documentation and Optimization + +After installation, it takes 4-5 days to document your customizations and approximately 3 weeks to +have your account both fully documented and optimized. + +### Clean Up + +Use the end to end documentation of custom objects and our Clean Up Tools to: + +- Identify unused fields, searches and other custom objects. +- Quickly identify dependencies to reduce the risk of breaking things in your account (i.e. see if a + search is being used in a script or workflow). +- Use Change Requests to keep your changes organized and capture approvals. + +### Script Management + +Critical Script Analysis enables you to determine how healthy your scripts are and what areas you +can fix to improve your account. With the tools and the Critical Script Analysis methodology you +can: + +- Identify high priority scripts based on usage. +- Identify people and departments triggering scripts to focus on scripts that could be + inappropriately triggered. +- Understand script execution times. + +## Intelligent Change Management + +Platform Governance for Salesforce is the only application for Salesforce that enables end to end +change management and compliance. This process can be achieved effectively in only 5 weeks after +install. + +By implementing Platform Governance for Salesforce you give your customers the ability to: + +- Track all changes to custom objects in Salesforce. +- Automatically be alerted to non-compliant changes. +- Set compliance requirements by risks based on System Complexity and Processes that are then + automatically tracked. +- Manage changes right in Salesforce by using the Change Request. +- Use automated impact analysis to identify the risks associated with changing custom objects. +- Use test records to manage tests in a central repository linked to the customization records. + +## Enterprise Compliance + +Once Intelligent Change Management is complete, it only takes between 3 to 4 weeks to achieve +Enterprise Compliance. + +### Environment Comparison + +The Environment Management Module enables Salesforce customers and consultants to quickly and +accurately identify differences between any two Salesforce accounts that have Intelligent Change +Management installed. Since both accounts have Platform Governance for Salesforce documentation in +place, the tool can quickly and easily compare them. It is principally used in four scenarios: + +- Sandbox Refreshes +- Migrating Customizations Between Developer and Sandbox Accounts +- User Acceptance Testing (UAT) and Performance Testing Environment Validation +- Deploying Changes to Production + +### Automated Audit + +Agent automates IT and financial controls and critical change practices to ensure configuration and +master data are compliant. It can: + +- Check for process problems regularly without user event scripts. +- Automatically generate and assign tasks and cases for each detected problem. +- Automatically alert key stakeholders. +- Log control violations for clearance. +- Store relevant data as a CSV to create a snapshot for compliance or troubleshooting purposes. +- Block unauthorized changes to critical records and fields (requires Advanced Change Management). diff --git a/docs/platgovsalesforce/installingstrongpoint/_category_.json b/docs/platgovsalesforce/installingstrongpoint/_category_.json index b7d009b64d..9e98115bf8 100644 --- a/docs/platgovsalesforce/installingstrongpoint/_category_.json +++ b/docs/platgovsalesforce/installingstrongpoint/_category_.json @@ -1,5 +1,5 @@ { - "label": "Install Platform Governance for Salesforce", + "label": "Installation", "position": 20, "collapsed": true, "collapsible": true, diff --git a/docs/platgovsalesforce/integrations/jiraintegration/_category_.json b/docs/platgovsalesforce/integrations/jiraintegration/_category_.json index 752014fd9e..4089f95cdd 100644 --- a/docs/platgovsalesforce/integrations/jiraintegration/_category_.json +++ b/docs/platgovsalesforce/integrations/jiraintegration/_category_.json @@ -1,5 +1,5 @@ { - "label": "Set Up the Jira Integration", + "label": "Jira", "position": 10, "collapsed": true, "collapsible": true, diff --git a/docs/platgovsalesforce/integrations/jiraintegration/jira_troubleshooting.md b/docs/platgovsalesforce/integrations/jiraintegration/jira_troubleshooting.md index 721bc71076..b22f51d87d 100644 --- a/docs/platgovsalesforce/integrations/jiraintegration/jira_troubleshooting.md +++ b/docs/platgovsalesforce/integrations/jiraintegration/jira_troubleshooting.md @@ -53,7 +53,7 @@ Error message: error=invalid_client_id&error_description=client%20identifier%20invalid -Refer to [Access Data with API Integration](/docs/platgovsalesforce/integrations/jiraintegration/jira_integration.md#access-data-with-apiintegration) for +Refer to [Access Data with API Integration](/docs/platgovsalesforce/integrations/jiraintegration/jira_integration#access-data-with-apiintegration) for more information on setting up the connected app. ## Error with Consumer Secret diff --git a/docs/platgovsalesforce/integrations/jiraintegration/jira_walkthrough_example.md b/docs/platgovsalesforce/integrations/jiraintegration/jira_walkthrough_example.md index 904612b9c7..5e02b67598 100644 --- a/docs/platgovsalesforce/integrations/jiraintegration/jira_walkthrough_example.md +++ b/docs/platgovsalesforce/integrations/jiraintegration/jira_walkthrough_example.md @@ -53,7 +53,7 @@ The walkthrough demonstrates these steps: ### Connected App Use the **Connected App** tab if you set up the connected app using the procedure: -[Access Data with API Integration](/docs/platgovsalesforce/integrations/jiraintegration/jira_integration.md#access-data-with-apiintegration) +[Access Data with API Integration](/docs/platgovsalesforce/integrations/jiraintegration/jira_integration#access-data-with-apiintegration) 1. Open the **Connected App** tab. diff --git a/docs/platgovsalesforce/welcome/navigate_strongpoint.md b/docs/platgovsalesforce/navigate_strongpoint.md similarity index 99% rename from docs/platgovsalesforce/welcome/navigate_strongpoint.md rename to docs/platgovsalesforce/navigate_strongpoint.md index 87fabe0d43..4d112e0177 100644 --- a/docs/platgovsalesforce/welcome/navigate_strongpoint.md +++ b/docs/platgovsalesforce/navigate_strongpoint.md @@ -1,7 +1,7 @@ --- title: "Launch Platform Governance for Salesforce" description: "Launch Platform Governance for Salesforce" -sidebar_position: 30 +sidebar_position: 7 --- # Launch Platform Governance for Salesforce diff --git a/docs/platgovsalesforce/releasemanagement/_category_.json b/docs/platgovsalesforce/releasemanagement/_category_.json index 6bb3380218..3c39f30d03 100644 --- a/docs/platgovsalesforce/releasemanagement/_category_.json +++ b/docs/platgovsalesforce/releasemanagement/_category_.json @@ -1,5 +1,5 @@ { - "label": "Release Management Overview", + "label": "Release Management", "position": 110, "collapsed": true, "collapsible": true, diff --git a/docs/platgovsalesforce/scanner/_category_.json b/docs/platgovsalesforce/scanner/_category_.json index 3b819919d5..6ac7419957 100644 --- a/docs/platgovsalesforce/scanner/_category_.json +++ b/docs/platgovsalesforce/scanner/_category_.json @@ -1,5 +1,5 @@ { - "label": "Scanner Overview", + "label": "Scanner", "position": 40, "collapsed": true, "collapsible": true, diff --git a/docs/platgovsalesforce/scanner/running_scanner.md b/docs/platgovsalesforce/scanner/running_scanner.md new file mode 100644 index 0000000000..71a953d59c --- /dev/null +++ b/docs/platgovsalesforce/scanner/running_scanner.md @@ -0,0 +1,9 @@ +--- +title: Manual Scanners +description: "Manual Scanners" +sidebar_position: 20 +--- + +import ManualScanners from '/docs/platgovsalesforce/installingstrongpoint/running_scanner.md'; + + \ No newline at end of file diff --git a/docs/platgovsalesforce/settings/_category_.json b/docs/platgovsalesforce/settings/_category_.json index a97d63ee0d..c7b8ec6117 100644 --- a/docs/platgovsalesforce/settings/_category_.json +++ b/docs/platgovsalesforce/settings/_category_.json @@ -1,5 +1,5 @@ { - "label": "Settings Overview", + "label": "Settings", "position": 30, "collapsed": true, "collapsible": true, diff --git a/docs/platgovsalesforce/tools/_category_.json b/docs/platgovsalesforce/tools/_category_.json index 0c00897e56..c536e09224 100644 --- a/docs/platgovsalesforce/tools/_category_.json +++ b/docs/platgovsalesforce/tools/_category_.json @@ -1,5 +1,5 @@ { - "label": "Tools Overview", + "label": "Tools", "position": 50, "collapsed": true, "collapsible": true, diff --git a/docs/platgovsalesforce/welcome/_category_.json b/docs/platgovsalesforce/welcome/_category_.json deleted file mode 100644 index f4fec08824..0000000000 --- a/docs/platgovsalesforce/welcome/_category_.json +++ /dev/null @@ -1,10 +0,0 @@ -{ - "label": "Welcome", - "position": 10, - "collapsed": true, - "collapsible": true, - "link": { - "type": "doc", - "id": "welcome" - } -} \ No newline at end of file diff --git a/docs/platgovsalesforce/welcome/welcome.md b/docs/platgovsalesforce/welcome/welcome.md deleted file mode 100644 index 83b1748dc1..0000000000 --- a/docs/platgovsalesforce/welcome/welcome.md +++ /dev/null @@ -1,96 +0,0 @@ ---- -title: "Welcome" -description: "Welcome" -sidebar_position: 10 ---- - -# Welcome - -Platform Governance for Salesforce is integrated into the Salesforce backend keeping all your data -within your Salesforce account. Your documentation is automatically maintained so it is always up to -date. - -By implementing Platform Governance for Salesforce you can: - -- Automatically catalog all custom fields, scripts, forms, searches, records and workflows. -- Visually browse standard and custom fields, lists and records to find all related scripts, - searches, users and departments. -- Capture and search script comments and identify poorly commented code. -- Automatically track changes to your customizations using the change logs, so you can see what - customizations were changed, how they were changed, when they were changed and who changed them. - -## Installation and Initial Scan - -Once you install Platform Governance for Salesforce, you simply click the **Start Spider** button -and your customizations are documented over the course of 4-5 days with minimal impact on system -performance. Once completed, you have a searchable database of all your customizations. - -## Documentation and Optimization - -After installation, it takes 4-5 days to document your customizations and approximately 3 weeks to -have your account both fully documented and optimized. - -### Clean Up - -Use the end to end documentation of custom objects and our Clean Up Tools to: - -- Identify unused fields, searches and other custom objects. -- Quickly identify dependencies to reduce the risk of breaking things in your account (i.e. see if a - search is being used in a script or workflow). -- Use Change Requests to keep your changes organized and capture approvals. - -### Script Management - -Critical Script Analysis enables you to determine how healthy your scripts are and what areas you -can fix to improve your account. With the tools and the Critical Script Analysis methodology you -can: - -- Identify high priority scripts based on usage. -- Identify people and departments triggering scripts to focus on scripts that could be - inappropriately triggered. -- Understand script execution times. - -## Intelligent Change Management - -Platform Governance for Salesforce is the only application for Salesforce that enables end to end -change management and compliance. This process can be achieved effectively in only 5 weeks after -install. - -By implementing Platform Governance for Salesforce you give your customers the ability to: - -- Track all changes to custom objects in Salesforce. -- Automatically be alerted to non-compliant changes. -- Set compliance requirements by risks based on System Complexity and Processes that are then - automatically tracked. -- Manage changes right in Salesforce by using the Change Request. -- Use automated impact analysis to identify the risks associated with changing custom objects. -- Use test records to manage tests in a central repository linked to the customization records. - -## Enterprise Compliance - -Once Intelligent Change Management is complete, it only takes between 3 to 4 weeks to achieve -Enterprise Compliance. - -### Environment Comparison - -The Environment Management Module enables Salesforce customers and consultants to quickly and -accurately identify differences between any two Salesforce accounts that have Intelligent Change -Management installed. Since both accounts have Platform Governance for Salesforce documentation in -place, the tool can quickly and easily compare them. It is principally used in four scenarios: - -- Sandbox Refreshes -- Migrating Customizations Between Developer and Sandbox Accounts -- User Acceptance Testing (UAT) and Performance Testing Environment Validation -- Deploying Changes to Production - -### Automated Audit - -Agent automates IT and financial controls and critical change practices to ensure configuration and -master data are compliant. It can: - -- Check for process problems regularly without user event scripts. -- Automatically generate and assign tasks and cases for each detected problem. -- Automatically alert key stakeholders. -- Log control violations for clearance. -- Store relevant data as a CSV to create a snapshot for compliance or troubleshooting purposes. -- Block unauthorized changes to critical records and fields (requires Advanced Change Management). diff --git a/docs/platgovsalesforce/welcome/what_does_strongpoint_document.md b/docs/platgovsalesforce/what_does_strongpoint_document.md similarity index 98% rename from docs/platgovsalesforce/welcome/what_does_strongpoint_document.md rename to docs/platgovsalesforce/what_does_strongpoint_document.md index cf8af40aac..bb0b20316f 100644 --- a/docs/platgovsalesforce/welcome/what_does_strongpoint_document.md +++ b/docs/platgovsalesforce/what_does_strongpoint_document.md @@ -1,7 +1,7 @@ --- title: "What is Documented" description: "What is Documented" -sidebar_position: 20 +sidebar_position: 5 --- # What is Documented diff --git a/docs/platgovsalesforce/welcome/whatsnew.md b/docs/platgovsalesforce/whatsnew.md similarity index 94% rename from docs/platgovsalesforce/welcome/whatsnew.md rename to docs/platgovsalesforce/whatsnew.md index 4616bbd2f1..a277654159 100644 --- a/docs/platgovsalesforce/welcome/whatsnew.md +++ b/docs/platgovsalesforce/whatsnew.md @@ -1,7 +1,7 @@ --- title: "What's New" description: "What's New" -sidebar_position: 10 +sidebar_position: 3 --- # What's New From 252792274018d01e2b4e7b4335b49964de960302 Mon Sep 17 00:00:00 2001 From: Hassaan Khan Date: Mon, 14 Jul 2025 12:51:57 +0500 Subject: [PATCH 125/177] index file fixed --- .../administration/configconsoleoverview.md | 21 -- .../11.0/{overview => }/gettingstarted.md | 2 +- docs/passwordpolicyenforcer/11.0/index.md | 12 +- .../11.0/overview/_category_.json | 10 - .../11.0/overview/overview.md | 11 - .../passwordreset/administration/about_tab.md | 13 - .../administration/administration_overview.md | 34 -- .../configuring_password_reset.md | 18 - .../editing_the_html_templates.md | 241 ------------ .../passwordreset/administration/email_tab.md | 80 ---- .../administration/enroll_tab.md | 52 --- .../administration/filter_editor.md | 33 -- .../administration/filtering_data.md | 130 ------- .../administration/general_tab.md | 117 ------ .../administration/installation.md | 357 ------------------ .../administration/moving_to_sql_server.md | 119 ------ .../administration/password_reset_client.md | 240 ------------ .../administration/permissions_tab.md | 25 -- .../persuading_users_to_enroll.md | 76 ---- .../administration/securing_password_reset.md | 106 ------ .../administration/security_tab.md | 65 ---- .../administration/using_password_reset.md | 156 -------- .../administration/using_the_data_console.md | 51 --- .../administration/verification_tab.md | 113 ------ .../working_with_the_database.md | 72 ---- .../evaluation/evaluation_overview.md | 18 - .../11.0/requirements.md | 2 +- .../11.0/web/license_agreement.md | 144 ------- .../11.0/{overview => }/whatsnew.md | 2 +- 29 files changed, 14 insertions(+), 2306 deletions(-) delete mode 100644 docs/passwordpolicyenforcer/11.0/administration/configconsoleoverview.md rename docs/passwordpolicyenforcer/11.0/{overview => }/gettingstarted.md (99%) delete mode 100644 docs/passwordpolicyenforcer/11.0/overview/_category_.json delete mode 100644 docs/passwordpolicyenforcer/11.0/overview/overview.md delete mode 100644 docs/passwordpolicyenforcer/11.0/passwordreset/administration/about_tab.md delete mode 100644 docs/passwordpolicyenforcer/11.0/passwordreset/administration/administration_overview.md delete mode 100644 docs/passwordpolicyenforcer/11.0/passwordreset/administration/configuring_password_reset.md delete mode 100644 docs/passwordpolicyenforcer/11.0/passwordreset/administration/editing_the_html_templates.md delete mode 100644 docs/passwordpolicyenforcer/11.0/passwordreset/administration/email_tab.md delete mode 100644 docs/passwordpolicyenforcer/11.0/passwordreset/administration/enroll_tab.md delete mode 100644 docs/passwordpolicyenforcer/11.0/passwordreset/administration/filter_editor.md delete mode 100644 docs/passwordpolicyenforcer/11.0/passwordreset/administration/filtering_data.md delete mode 100644 docs/passwordpolicyenforcer/11.0/passwordreset/administration/general_tab.md delete mode 100644 docs/passwordpolicyenforcer/11.0/passwordreset/administration/installation.md delete mode 100644 docs/passwordpolicyenforcer/11.0/passwordreset/administration/moving_to_sql_server.md delete mode 100644 docs/passwordpolicyenforcer/11.0/passwordreset/administration/password_reset_client.md delete mode 100644 docs/passwordpolicyenforcer/11.0/passwordreset/administration/permissions_tab.md delete mode 100644 docs/passwordpolicyenforcer/11.0/passwordreset/administration/persuading_users_to_enroll.md delete mode 100644 docs/passwordpolicyenforcer/11.0/passwordreset/administration/securing_password_reset.md delete mode 100644 docs/passwordpolicyenforcer/11.0/passwordreset/administration/security_tab.md delete mode 100644 docs/passwordpolicyenforcer/11.0/passwordreset/administration/using_password_reset.md delete mode 100644 docs/passwordpolicyenforcer/11.0/passwordreset/administration/using_the_data_console.md delete mode 100644 docs/passwordpolicyenforcer/11.0/passwordreset/administration/verification_tab.md delete mode 100644 docs/passwordpolicyenforcer/11.0/passwordreset/administration/working_with_the_database.md delete mode 100644 docs/passwordpolicyenforcer/11.0/passwordreset/evaluation/evaluation_overview.md delete mode 100644 docs/passwordpolicyenforcer/11.0/web/license_agreement.md rename docs/passwordpolicyenforcer/11.0/{overview => }/whatsnew.md (99%) diff --git a/docs/passwordpolicyenforcer/11.0/administration/configconsoleoverview.md b/docs/passwordpolicyenforcer/11.0/administration/configconsoleoverview.md deleted file mode 100644 index e92b55fc73..0000000000 --- a/docs/passwordpolicyenforcer/11.0/administration/configconsoleoverview.md +++ /dev/null @@ -1,21 +0,0 @@ -# Configuration Console - -This Password Policy Enforcer configuration console configures and manages Password Policy -Enforcer's global properties. It can be installed on any servers and workstations in your domain. -See the [Install the Configuration Console](/docs/passwordpolicyenforcer/11.0/installation/installationconfigconsole.md) topic for -additional information. For security, you can disable/enable it as needed without uninstalling it. - -Open the Configuration Console: - -Click **Start** > **Netwrix Password Policy Enforcer** > **PPE Configuration** -or -Double click the **PPE Configuration** desktop shortcut. - -If this is the first time you have launched the Configuration Console, you are prompted to click -**Yes** to create a new configuration. - -![First start](/img/product_docs/passwordpolicyenforcer/11.0/administration/ppe1.webp) - -The [Configuration Console](/docs/passwordpolicyenforcer/11.0/admin/configconsole.md) is displayed: - -![Configuration Console Dashboard](/img/product_docs/passwordpolicyenforcer/11.0/evaluation/ppedashboard.webp) diff --git a/docs/passwordpolicyenforcer/11.0/overview/gettingstarted.md b/docs/passwordpolicyenforcer/11.0/gettingstarted.md similarity index 99% rename from docs/passwordpolicyenforcer/11.0/overview/gettingstarted.md rename to docs/passwordpolicyenforcer/11.0/gettingstarted.md index 23157e7533..9ddd31c699 100644 --- a/docs/passwordpolicyenforcer/11.0/overview/gettingstarted.md +++ b/docs/passwordpolicyenforcer/11.0/gettingstarted.md @@ -1,7 +1,7 @@ --- title: "Getting Started" description: "Getting Started" -sidebar_position: 10 +sidebar_position: 2 --- # Getting Started diff --git a/docs/passwordpolicyenforcer/11.0/index.md b/docs/passwordpolicyenforcer/11.0/index.md index a1d07c8329..65744d83a0 100644 --- a/docs/passwordpolicyenforcer/11.0/index.md +++ b/docs/passwordpolicyenforcer/11.0/index.md @@ -1 +1,11 @@ -# Password Policy Enforcer +--- +title: "Netwrix Password Policy Enforcer v11.0" +description: "Netwrix Password Policy Enforcer v11.0" +sidebar_position: 1 +--- + +# Netwrix Password Policy Enforcer v11.0 + +Netwrix Password Policy Enforcer helps secure your network by ensuring users set strong passwords. +When a user enters a password that does not comply with the password policy, Password Policy +Enforcer immediately rejects the password and details why the password was rejected. diff --git a/docs/passwordpolicyenforcer/11.0/overview/_category_.json b/docs/passwordpolicyenforcer/11.0/overview/_category_.json deleted file mode 100644 index 1ca703538c..0000000000 --- a/docs/passwordpolicyenforcer/11.0/overview/_category_.json +++ /dev/null @@ -1,10 +0,0 @@ -{ - "label": "Netwrix Password Policy Enforcer v11.0", - "position": 10, - "collapsed": true, - "collapsible": true, - "link": { - "type": "doc", - "id": "overview" - } -} \ No newline at end of file diff --git a/docs/passwordpolicyenforcer/11.0/overview/overview.md b/docs/passwordpolicyenforcer/11.0/overview/overview.md deleted file mode 100644 index f047df027f..0000000000 --- a/docs/passwordpolicyenforcer/11.0/overview/overview.md +++ /dev/null @@ -1,11 +0,0 @@ ---- -title: "Netwrix Password Policy Enforcer v11.0" -description: "Netwrix Password Policy Enforcer v11.0" -sidebar_position: 10 ---- - -# Netwrix Password Policy Enforcer v11.0 - -Netwrix Password Policy Enforcer helps secure your network by ensuring users set strong passwords. -When a user enters a password that does not comply with the password policy, Password Policy -Enforcer immediately rejects the password and details why the password was rejected. diff --git a/docs/passwordpolicyenforcer/11.0/passwordreset/administration/about_tab.md b/docs/passwordpolicyenforcer/11.0/passwordreset/administration/about_tab.md deleted file mode 100644 index c4aa04a499..0000000000 --- a/docs/passwordpolicyenforcer/11.0/passwordreset/administration/about_tab.md +++ /dev/null @@ -1,13 +0,0 @@ -# About Tab - -Use the **About** tab to check the version and license information, and to install a new license -key. - -![configuring_npr_10](/img/product_docs/passwordpolicyenforcer/11.0/passwordreset/administration/configuring_npr_10.webp) - -To install a new license key, copy the entire license e-mail to the clipboard, and then click Get -license from clipboard. - -**NOTE:** Password Reset includes a 30-day evaluation license for up to 50 users. Please -[contact Netwrix support](mailto:support@netwrix.com)[](mailto:support@anixis.com) if you would like -to evaluate Password Reset with more than 50 users. diff --git a/docs/passwordpolicyenforcer/11.0/passwordreset/administration/administration_overview.md b/docs/passwordpolicyenforcer/11.0/passwordreset/administration/administration_overview.md deleted file mode 100644 index 74b8a5b166..0000000000 --- a/docs/passwordpolicyenforcer/11.0/passwordreset/administration/administration_overview.md +++ /dev/null @@ -1,34 +0,0 @@ -# Administration - -Netwrix Password Reset is a self-service password management system that helps you to reduce the -number of password related help desk calls. Password Reset allows users to securely change their -password and unlock their account, even if they have forgotten their password. This section details -the different benefits of using Password Reset. - -## Reduced Costs - -Studies into the costs of password management show that between 20% and 40% of help desk calls are -password related. Password Reset helps you to reduce the number of these calls. - -## Increased Productivity - -Employee productivity plummets while they wait in the help desk queue to have their password reset. -With Password Reset, users can reset their own password in less than two minutes. Users can reset -their password from the Windows logon screen, or a mobile device. This frees the help desk to handle -more important issues. - -## Improved Security - -Identifying staff over the phone can be difficult, especially in large organizations. Password Reset -identifies users by asking them to answer some questions about themselves, and optionally by sending -a verification code to their mobile phone. Incorrect answers are logged, and you can configure -Password Reset to automatically lock out users who give too many incorrect answers. See the -[Configuring Password Reset](/docs/passwordpolicyenforcer/11.0/passwordreset/administration/configuring_password_reset.md) topic for additional information. - -## Higher Availability - -Password Reset is ready to respond to password management requests at any hour of the day and night. -It takes only minutes to install, and can handle thousands of requests every hour. - -The [Evaluation](/docs/passwordpolicyenforcer/11.0/passwordreset/evaluation/evaluation_overview.md) topic contains step-by-step instructions to -help you quickly install, configure, and evaluate Password Reset. diff --git a/docs/passwordpolicyenforcer/11.0/passwordreset/administration/configuring_password_reset.md b/docs/passwordpolicyenforcer/11.0/passwordreset/administration/configuring_password_reset.md deleted file mode 100644 index 4d365c6d53..0000000000 --- a/docs/passwordpolicyenforcer/11.0/passwordreset/administration/configuring_password_reset.md +++ /dev/null @@ -1,18 +0,0 @@ -# Configuring Password Reset - -In the previous section, you used Password Reset with a default configuration. You can use the -Configuration Console to edit the configuration settings. Click **Start** > **Netwrix Password -Reset** > **NPR Configuration Console**on the Password Reset Server computer to open the -Configuration Console. - -![configuring_npr](/img/product_docs/passwordpolicyenforcer/11.0/passwordreset/administration/configuring_npr.webp) - -Information about the configuration console tabs can be found in the following topics: - -- [General Tab](/docs/passwordpolicyenforcer/11.0/passwordreset/administration/general_tab.md) -- [Enroll Tab](/docs/passwordpolicyenforcer/11.0/passwordreset/administration/enroll_tab.md) -- [E-mail Tab](/docs/passwordpolicyenforcer/11.0/passwordreset/administration/email_tab.md) -- [Verification Tab](/docs/passwordpolicyenforcer/11.0/passwordreset/administration/verification_tab.md) -- [Security Tab](/docs/passwordpolicyenforcer/11.0/passwordreset/administration/security_tab.md) -- [Permissions Tab](/docs/passwordpolicyenforcer/11.0/passwordreset/administration/permissions_tab.md) -- [About Tab](/docs/passwordpolicyenforcer/11.0/passwordreset/administration/about_tab.md) diff --git a/docs/passwordpolicyenforcer/11.0/passwordreset/administration/editing_the_html_templates.md b/docs/passwordpolicyenforcer/11.0/passwordreset/administration/editing_the_html_templates.md deleted file mode 100644 index d79f27b19a..0000000000 --- a/docs/passwordpolicyenforcer/11.0/passwordreset/administration/editing_the_html_templates.md +++ /dev/null @@ -1,241 +0,0 @@ -# Editing the HTML Templates - -Password Reset's user interface is built with customizable templates. You can easily modify the user -interface by editing the templates. The templates are written in HTML5 and formatted with CSS3, so -they work with all modern web browsers. Older browsers such as Internet Explorer 8 may work, but the -pages may be badly formatted. Please [contact Netwrix support](mailto:support@netwrix.com) if you -need to use Password Reset with older web browsers. - -## User Interface Files - -Password Reset installs seven `.htm` files for every language. Each filename starts with a language -code. The files for the US English language are: - -| Filename | Content | -| ----------------- | ------------------------------------ | -| `en_default.htm` | Static HTML for the menu page | -| `en_enroll.htm` | Template for the Enroll page | -| `en_reset.htm` | Template for the Reset pages | -| `en_unlock.htm` | Template for the Unlock pages | -| `en_change.htm` | Template for the Change pages | -| `en_finished.htm` | Template for the Finished page | -| `en_error.htm` | Template for the Critical Error page | - -The formatting information is in `apr.css`, and the image files are in the images folder. These -files are installed into the `\Inetpub\wwwroot\pwreset\` folder by default. - -**NOTE:** Always backup the user interface files before and after editing them. Your changes may be -overwritten when Password Reset is upgraded, and some changes could stop Password Reset from working -correctly. Having a backup allows you to quickly revert to a working setup. -Web browsers display pages differently, so test your changes with several versions of the most -popular browsers to ensure compatibility. - -### Ranges and Fields - -`en_default.htm` contains static HTML, but the other .htm files contain special comment tags that -are used to prepare the pages. Some of these comments define ranges. A range looks like this: - -`Some text or HTML` - -The Web Interface deletes ranges (and the text inside them) when they are not needed. Some ranges -span only one word, while others span several lines. The other type of comment tag is called a -field. - -`` - -Fields are replaced by some other information. For example, the field above is replaced with a -username. - -### Resource Strings - -Each template ends with a resource string section. - -`` - -Resource strings are mostly validation error messages, but they can contain any text Password Reset -may need to build the page. Do not modify the identifiers on the left, only edit the text on the -right. Resource strings are always inside a range called RESOURCE_STRINGS. Password Reset deletes -this range before sending the page to the user's web browser. See the -[Error Messages](using_password_reset.md#error-messages) topic for additional information. - -### Responsive Content - -Password Reset's templates are responsive. The page layout and content changes to suit the user's -screen size. The layout is defined in the CSS file, and the content in the HTML files. The -text_short and text_long classes are used to display different content depending on the screen size. -text_short elements are shown on small screens (up to 420 pixels wide). text_long elements are shown -on larger screens. - -**CAUTION:** You may rebrand the Password Reset user interface, but it is a violation of the License -Agreement to modify, remove or obscure any copyright notice. - -## Examples - -This section contains examples of common customizations. Use these examples to gain a better -understanding of Password Reset's templates. You don't need to be an expert in HTML to follow these -examples, but a basic understanding of HTML will help. - -Work through them carefully, and backup files before you edit them. The examples in this section are -from the US English files, but the format is the same for all languages. - -### Replace the Netwrix Logo - -The Netwrix logo is shown at the top of the page. The logo is installed into the -`\Inetpub\wwwroot\pwreset\images\` folder by default, and it is called logo.svg. You can replace -this file with one containing your organization's logo. - -You will also need to edit the HTML files if your logo is not in SVG format, or if it has a -different aspect ratio to the Netwrix logo. Open every HTML file in a text editor such as Notepad, -and search for the line shown below. Change the filename (logo.svg), height (70 pixels) and width -(116 pixels) to suit your logo. - -`` - -### Edit Page Instructions - -Instructions appear at the top of each page. You can edit the instructions by opening the relevant -.htm file and searching for the text you wish to modify. - -Instructions are often inside a range called SECTION_A, SECTION_B, SECTION_C, or SECTION_D. Each -section contains instructions for the different pages in the template. Make sure you edit the -instructions in the correct section, or they may be displayed on the wrong page. The text_long and -text_short classes are used in page instructions to tailor content to the screen size. - -`` - -`

    Enter your username and domain, and then click Next to continue…` - -`

    Use the reset feature if you have forgotten y…` - -`` - -`` - -`

    Answer the question below to confirm your identity. Your answer…` - -`

    You may need to answer additional questions b…` - -`` - -### Edit Validation Error Messages - -Validation error messages are shown in a red box below the page instructions. Validation errors are -normally caused by invalid user input. - -![using_npr_12](/img/product_docs/passwordpolicyenforcer/11.0/passwordreset/administration/using_npr_12.webp) - -Validation error messages are defined in the relevant template (en_enroll.htm, en_reset.htm, -en_unlock.htm, or en_change.htm). The error messages are in the resource strings section near the -end of the file. Some messages are defined in more than one file, so you may need to edit several -files to change all instances of a message. See the Resource Strings topic for more information. - -You may see placeholders like %1 and %2 in some error messages. These are replaced with more -information about the error. You should keep these, but you can delete them if you do not want them. - -| String | Message | -| --------------------------- | ----------------------------------------------- | -| `@RES_EMPTY_FIELD_EMAIL` | `Enter your e-mail address in the E-mail box.` | -| `@RES_EMPTY_FIELD_QUESTION` | `Select a question from the Question %1 list.` | -| `@RES_IDENTICAL_QUESTIONS` | `Question %1 and %2 are the same. Select a di…` | - -### Edit Critical Error Messages - -All the critical error messages are defined in en_error.htm. The messages are in the resource -strings section near the end of the file. See the Resource Strings topic for more information. - -![using_npr_13](/img/product_docs/passwordpolicyenforcer/11.0/passwordreset/administration/using_npr_13.webp) - -You may see placeholders like %1 and %2 in some error messages. These are replaced with more -information about the error. You should keep these, but you can delete them if you do not want them. - -| String | Message | -| --------------------- | ----------------------------------------------------- | -| `@RES_LOCKED_OUT` | `This feature has been disabled because too many qu…` | -| `@RES_LOCKED_OUT_AD` | `Your account is locked because an incorrect passwo…` | -| `@RES_REQUEST_FAILED` | `The server %1 could not handle your request. Pleas…` | - -If you want to display some text for all error messages, then insert your text above or below the -`

    {/*ERROR*/}

    ` line. For example: - -```html -

    {/*ERROR*/}

    -

    The help desk phone number is 555-555-5555.

    -``` - -### Edit Finished Messages - -Finished messages are shown after users successfully complete an enroll, reset, unlock, or change. -These messages are defined in the Resource Strings section near the end of `en_finished.htm`. See -the Resource Strings topic for more information. - -![using_npr_9](/img/product_docs/passwordpolicyenforcer/11.0/passwordreset/administration/using_npr_9.webp) - -`en_finished.htm` has two resource strings for password changes (RES_FINISHED_CHANGE and -RES_FINISHED_CHANGE_INVITE). The first is shown when a user who has enrolled into NPR changes their -password. The second is shown when a user who has not enrolled changes their password. The second -message invites the user to enroll so they can also use the reset and unlock features in future. - -### Replace Enroll Question Lists with Text Boxes - -When users enroll into Password Reset, they choose their questions from the Question List. You can -replace some or all of the question lists with text boxes so users can enter their own questions. -See the [Question List](enroll_tab.md#question-list) topic for additional information. - -The lines you need to edit in en_enroll.htm look like this: - -`` - -There are ten of these lines in en_enroll.htm, each with their own question number (the number after -the q). You do not have to edit all ten lines. If users will be allowed to enter two questions, then -only edit the q1 and q2 lines. Replace these lines with a line like this: - -`` - -Change the three question numbers on each line so they match the original numbers, otherwise -Password Reset will not work correctly. You should also edit the validation error messages in -`en_enroll.htm` as some of them make reference to selecting questions from a list. - -**NOTE:** Users may not choose appropriate security questions, so it is advisable to leave the -question lists for some of the enrollment questions. - -### Change Font Sizes and Colors - -apr.css contains the user interface formatting information. You can change font sizes and colors by -editing this file. You can even reposition and resize items, but you will need some understanding of -CSS to do this. For example, this is the CSS for the validation error box: - -```css -.apr_form .error { - background-color: #ce482f; - - border-radius: 5px; - color: #fff; - - margin: 0 15px 15px; - - padding: 10px 13px; -} -``` - -Edit these properties to change the appearance of the error box. You may need to clear your web -browser's cache to see the changes. - -### Change Icon Colors - -The Web Interface icons are in Scalable Vector Graphics (SVG) format. Vector graphics maintain their -sharpness when resized. You can easily change the colors of the icons with a text editor. Open the -SVG file with a text editor like Notepad, and edit this section of the file: - -fill="#FF7F00" - -Replace the hexadecimal color code with your desired color code. You can use a color picker like -this one to generate the color code: -[https://www.w3schools.com/colors/colors_picker.asp](https://www.w3schools.com/colors/colors_picker.asp) - -**NOTE:** Some old web browsers with basic HTML5 support cannot display SVG images. Password Reset -works with these browsers, but the SVG images are not shown. You can convert the icons to GIF or PNG -format if you want them shown on these older browsers. diff --git a/docs/passwordpolicyenforcer/11.0/passwordreset/administration/email_tab.md b/docs/passwordpolicyenforcer/11.0/passwordreset/administration/email_tab.md deleted file mode 100644 index ce8fb58d80..0000000000 --- a/docs/passwordpolicyenforcer/11.0/passwordreset/administration/email_tab.md +++ /dev/null @@ -1,80 +0,0 @@ -# E-mail Tab - -Use the **E-mail** tab to configure how e-mail is sent to users, when it is sent, and also to edit -the e-mail templates. - -![configuring_npr_3_709x772](/img/product_docs/passwordpolicyenforcer/11.0/passwordreset/administration/configuring_npr_3_709x772.webp) - -### E-mail Delivery - -Password Reset can send e-mail alerts directly to an SMTP server, or save them to a pickup folder. -Select the **Send e-mail to an SMTP server** option if Password Reset should send e-mails directly -to an SMTP server. Type the name or IP address of an SMTP server in the **Server** text box, and the -SMTP port number in the **Port** text box. -Select the **Save e-mail to a pickup folder** option if NPR should save e-mails to a folder for -delivery by a mail server. Click **Browse...** to select a folder. The mail server must monitor this -folder for new e-mail. - -**NOTE:** Saving e-mail to a pickup folder is the fastest and most reliable delivery method. Use -this option if your mail server supports pickup folders. - -### Triggers - -Triggers define when e-mails are sent. If the trigger for an event is enabled, then Password Reset -sends an e-mail when the event occurs. Enabled triggers are underlined. - -Click the name of an enabled trigger to edit the trigger's e-mail template. - -![configuring_npr_4](/img/product_docs/passwordpolicyenforcer/11.0/passwordreset/administration/configuring_npr_4.webp) - -Type the name and e-mail address you wish to appear in the e-mail's From field in the **From** text -box. The correct format is "Display Name" `` -Type the recipient's e-mail address in the **To** text box. The correct format is "Display Name" -``. Separate multiple recipients with a semicolon. You can also use these -macros. - -| Macro | Replace with | -| ----------------- | --------------------------------------------------------------------------------------------- | -| [AD_EMAIL] | The e-mail address in Active Directory | -| [NPR_EMAIL] | The e-mail address in Password Reset's database | -| [AD_OR_NPR_EMAIL] | The e-mail address in AD, or the e-mail address in Password Resetif the AD address is blank | -| [NPR_OR_AD_EMAIL] | The e-mail address in NPR, or the e-mail address in AD if the Password Reset address is blank | - -**NOTE:** Use [NPR_OR_AD_EMAIL] with caution as Password Reset does not check the validity of e-mail -addresses. If the e-mail address in Password Reset's database is no longer valid, then the alert is -only sent to the invalid address. - -Type additional recipient e-mail addresses in the **Bcc** text box if you want to send any blind -carbon copies. Separate multiple recipients with a semicolon. - -Type the e-mail's subject in the **Subject** text box. - -Type the e-mail's body in the large text box. The e-mail is sent as plain text unless the body -contains the `` tag. Include the entire HTML document when sending e-mail as HTML. You can -also use these macros. - -| Macro | Replaced with | -| ----------- | --------------------------------------- | -| [AD_DOMAIN] | The user's Active Directory domain name | -| [AD_USER] | The user's Active Directory logon name | - -Password Reset stores the user's preferred language every time they successfully complete an Enroll, -Reset, Unlock, or Change. E-mail alerts are sent in the user's preferred language, or in the current -Web Interface language if the user's preferred language is not known. If an e-mail template is not -defined for the user's preferred language, then the alert is sent in English. - -Use the drop-down list at the bottom of the E-mail template editor to switch between template -languages. Changes are preserved as you switch between languages. The **From**, **To**, and **Bcc** -are the same for all languages. -A warning icon is shown beside the language drop-down list if an e-mail template is not defined for -every language. You should define an e-mail template for every language to ensure that users can -understand their e-mail alerts. - -![configuring_npr_5](/img/product_docs/passwordpolicyenforcer/11.0/passwordreset/administration/configuring_npr_5.webp) - -**CAUTION:** An attacker may choose a specific language to avoid detection. E-mail alerts are sent -in the Web Interface language chosen by the attacker if the target user has not enrolled or changed -their password with Password Reset. The target user will receive the e-mail alerts, but they may not -understand them. Use the Rest API to remind new users to enroll so their preferred language is known -to Password Reset. See the [Enabling the API](persuading_users_to_enroll.md#enabling-the-api) topic -for additional information. diff --git a/docs/passwordpolicyenforcer/11.0/passwordreset/administration/enroll_tab.md b/docs/passwordpolicyenforcer/11.0/passwordreset/administration/enroll_tab.md deleted file mode 100644 index aa8723d56a..0000000000 --- a/docs/passwordpolicyenforcer/11.0/passwordreset/administration/enroll_tab.md +++ /dev/null @@ -1,52 +0,0 @@ -# Enroll Tab - -Use the **Enroll** tab to maintain the list of enrollment questions and options. - -![configuring_npr_2](/img/product_docs/passwordpolicyenforcer/11.0/passwordreset/administration/configuring_npr_2.webp) - -### Question List - -Users must answer some questions about themselves when they manually enroll. They choose their -questions from the Question List. - -Add a question - -Follow the steps below to add a question to the list. - -**Step 1 –** Select a language from the drop-down list above the Question List. - -**Step 2 –** Click **Add...** - -**Step 3 –** Type the new question, including the question mark. - -**Step 4 –** Click **OK**, and then click **Apply**. - -Remove a question - -Follow the steps below to remove a question from the list. - -**Step 1 –** Select a language from the drop-down list above the Question List. - -**Step 2 –** Select the question in the Question List. - -**Step 3 –** Click **Remove**, and then click **Yes** when asked to confirm. - -**Step 4 –** Click **Apply**. - -**NOTE:** You can rearrange questions by dragging them. You can also replace question lists with -text boxes so users can enter their own questions. See the -[Editing the HTML Templates](/docs/passwordpolicyenforcer/11.0/passwordreset/administration/editing_the_html_templates.md) document for more information - -### Options - -Password Reset can send e-mail alerts to users when a request is submitted for their account. These -alerts can be sent to the user's Active Directory e-mail address and/or to an e-mail address in -Password Reset's database. Select the **Users must enter an e-mail address to enroll** check box if -users should enter an e-mail address during enrollment. - -The number of questions that users must answer to enroll is configurable, and is set to three by -default. Select the desired number of questions from the **Users must answer...** drop-down list. - -You can also set a minimum length for each answer. Only alphanumeric characters are counted because -Password Reset only checks alphanumeric characters. Select the minimum number of alphanumeric -characters in each answer from the **Answers must contain at least...** drop-down list. diff --git a/docs/passwordpolicyenforcer/11.0/passwordreset/administration/filter_editor.md b/docs/passwordpolicyenforcer/11.0/passwordreset/administration/filter_editor.md deleted file mode 100644 index 40972449f4..0000000000 --- a/docs/passwordpolicyenforcer/11.0/passwordreset/administration/filter_editor.md +++ /dev/null @@ -1,33 +0,0 @@ -# Filter Editor - -Use the Filter Editor to create complex filters, filters for hidden columns, or to save and open -regularly used filters. Press **CTRL** + **F** to open the Filter Editor, or click the **Filter -Editor** button in the lower right corner of the Data Console. - -![using_the_data_console_9](/img/product_docs/passwordpolicyenforcer/11.0/passwordreset/administration/using_the_data_console_9.webp) - -A filter may contain several conditions. Conditions start with a column name, followed by an -operator, and sometimes a value. Column names are shown in green, operators in maroon, and values in -blue. - -A filter also contains a root node and optionally one or more groups. These are used to include -Boolean operators in the filter. Boolean operators are shown in red. Grouped conditions are -indented. - -The filter in the image above contains the root node, one group, and four conditions. It will show -all reset requests in the last fourteen days originating from IP addresses starting with 192.168.115 -or 192.168.119. - -Click the **Click here to add a new condition** button to add a new condition to the filter. Click -the ellipsis button on the left of each line to add or remove conditions and groups. Click column -names, operators, and values to edit them. Most can be selected from a list. Values can also contain -the ? and \* wildcard characters. - -Click **Save As...** to save a filter to a file, or **Open...** to use a saved filter. Click **OK** -to close the Filter Editor and apply the filter. - -Some columns are hidden in the Data Console. You can use the Filter Editor to create filters for -these columns. For example, the filter in the image below shows all users with an NPR v1 enrollment -record. - -![using_the_data_console_10](/img/product_docs/passwordpolicyenforcer/11.0/passwordreset/administration/using_the_data_console_10.webp) diff --git a/docs/passwordpolicyenforcer/11.0/passwordreset/administration/filtering_data.md b/docs/passwordpolicyenforcer/11.0/passwordreset/administration/filtering_data.md deleted file mode 100644 index 83dbefde9b..0000000000 --- a/docs/passwordpolicyenforcer/11.0/passwordreset/administration/filtering_data.md +++ /dev/null @@ -1,130 +0,0 @@ -# Filtering Data - -The Data Console can show thousands of records, but only some of them will be of interest to you at -any time. Filters let you focus on the important information. - -You can create simple filters by typing values directly into the filter row, or by selecting values -from Filtering by Column Values. More complex filters are created with the Custom Filters and -[Filter Editor](/docs/passwordpolicyenforcer/11.0/passwordreset/administration/filter_editor.md) windows. - -### The Filter Row - -The top row in the **Audit Log** and **Users** tabs is called the Filter Row. You can type filter -values directly into this row. - -![using_the_data_console_3](/img/product_docs/passwordpolicyenforcer/11.0/passwordreset/administration/using_the_data_console_3.webp) - -The Filter Row is empty when you first open the Data Console. To create a filter, click the **Filter -Row** in the column you wish to filter. A cursor will appear. Type a value, and then press **ENTER** -or **TAB**. - -Click the button to shown an editor or selector that helps you enter a value. Values can include -wildcard characters. Use a ? to match any single character, or a \* to match more than one -character. - -![using_the_data_console_4](/img/product_docs/passwordpolicyenforcer/11.0/passwordreset/administration/using_the_data_console_4.webp) - -The image above shows a filter on the Date, Source, and Source IP columns. Only password reset -events on 2/5/2015 originating from IP addresses starting with 192.168.115 are shown. The small blue -icons in the column headers show which columns have active filters. - -**NOTE:** Rows are shown only if they match all filter values (logical AND). Use the custom filter -or the filter editor windows for a logical OR filter. - -### Filtering by Column Values - -You can also create a filter by selecting values from a list in the column headers. - -![using_the_data_console_5](/img/product_docs/passwordpolicyenforcer/11.0/passwordreset/administration/using_the_data_console_5.webp) - -Hover the mouse pointer over a column header until a small button appears on the right side of the -header. - -![using_the_data_console_6](/img/product_docs/passwordpolicyenforcer/11.0/passwordreset/administration/using_the_data_console_6.webp) - -Click the button to show a list of values in the column. - -Select one or more values from the list. Rows that do not match one of the selected values are -hidden. - -![using_the_data_console_7](/img/product_docs/passwordpolicyenforcer/11.0/passwordreset/administration/using_the_data_console_7.webp) - -The list of values for date and date/time columns also includes date ranges such as **Last 7 days**, -**Today**, **Yesterday**, etc. - -Click **(All)** to clear the filter and display all values. Click **(Custom...)** to create a custom -filter. - -### Custom Filters - -Use custom filters to search for partial matches, find a range of values, or to create more complex -filters. Click **(Custom...)** in a column header's value list to create a custom filter. - -![using_the_data_console_8](/img/product_docs/passwordpolicyenforcer/11.0/passwordreset/administration/using_the_data_console_8.webp) - -Custom filters can contain one or two conditions for each column. Select an operator for the first -condition from the drop-down list below the column name. Only relevant operators are shown for each -column. - -Type a value for the condition in the text box beside the operator. The text box may have a button -on the right. Click the button to shown an editor or selector that will help you enter a value. -Values can include wildcard characters. Use a ? to match any single character, or a \* to match more -than one character. - -Select the **AND** or **OR** operator if the filter will have two conditions. Select **AND** if the -filter should only show rows that meet both conditions. Select **OR** if the filter should show rows -that meet either condition. - -Select an operator and value for the second condition, or leave them blank if your filter only has -one condition. Click **OK** to close the Custom Filter window and apply the filter. - -**NOTE:** The Filter Editor is shown instead of the Custom Filter window if the current filter is -too complex for the Custom Filter window. - -### The Filter and Status Bars - -The Status Bar appears at the very bottom of the Data Console. It shows the number of visible -records and the total record count. The Filter Bar appears above the Status Bar, and it shows the -active filter. The button on the right side of the Filter Bar opens the Filter Editor. - -![using_the_data_console_11](/img/product_docs/passwordpolicyenforcer/11.0/passwordreset/administration/using_the_data_console_11.webp) - -A button and a check box appear on the left side of the Filter Bar when a filter is active. Click -the button to clear the filter. Toggle the check box to disable or enable the filter. - -![using_the_data_console_12](/img/product_docs/passwordpolicyenforcer/11.0/passwordreset/administration/using_the_data_console_12.webp) - -A drop-down button appears to the right of the filter. Click it to select a recently used filter. - -![using_the_data_console_13](/img/product_docs/passwordpolicyenforcer/11.0/passwordreset/administration/using_the_data_console_13.webp) - -## Exporting Data - -You can export the visible rows to Microsoft Excel, HTML, text, and XML formats. - -Follow the steps below to export the visible rows in the current tab. - -**Step 1 –** Click the **Audit Log** or **Users** tab. - -**Step 2 –** Click the **File** menu, and then click one of the export menu items. - -**Step 3 –** Type a filename, and then click **Save**. - -**NOTE:** When exporting to Excel, you can choose the file type from the **Export to Excel** window. -The default file type is .xlsx. - -## Deleting Users - -Users are automatically deleted from Password Reset's database approximately one week after they are -deleted from Active Directory. You can also manually delete users from the Data Console. - -Follow the steps below to delete a user. - -**Step 1 –** Click the **Users** tab. - -**Step 2 –** Select the user(s) you wish to delete. - -**Step 3 –** Press the **DELETE** key, and then click **OK**. - -**NOTE:** You can still view a user's event history in the **Audit Log** tab after they are deleted -from the **Users** tab. diff --git a/docs/passwordpolicyenforcer/11.0/passwordreset/administration/general_tab.md b/docs/passwordpolicyenforcer/11.0/passwordreset/administration/general_tab.md deleted file mode 100644 index be756ce982..0000000000 --- a/docs/passwordpolicyenforcer/11.0/passwordreset/administration/general_tab.md +++ /dev/null @@ -1,117 +0,0 @@ -# General Tab - -Use the General tab to maintain the list of managed domains, set the database options, and enable -the Password Policy Enforcer integration. See the Netwrix Password Policy Enforcer topic for -additional information. - -![configuring_npr](/img/product_docs/passwordpolicyenforcer/11.0/passwordreset/administration/configuring_npr.webp) - -### Domain List - -The Domain List is empty when Password Reset is first installed, and users must type their domain -name. You can configure Password Reset to display a list of domains instead of an empty text box. - -Add a Domain to the list - -Follow the steps below to add a domain to the list. - -**Step 1 –** Click **Add...** - -**Step 2 –** Type a NetBIOS (NT Compatible) or DNS domain name. - -**Step 3 –** Click **OK**, and then click **Apply**. - -**NOTE:** The most frequently used domain should be first in the list as it will be the default. You -can rearrange the domains by dragging them to another position. You can also click Sort to sort them -alphabetically. - -Remove a Domain from the list - -Follow the steps below to remove a domain from the list: - -**Step 1 –** Select the domain name in the Domain List. - -**Step 2 –** Click **Remove**, and then click **Yes** when asked to confirm. - -**Step 3 –** Click **Apply**. - -### Database - -Password Reset uses an SQL Server Compact database by default. It creates two database files -(apr.sdf and aprlog.sdf) in the Password Reset installation folder. - -Follow the steps below to move these files to another folder. - -**Step 1 –** Close the Data Console if it is open. - -**Step 2 –** Stop the Password Reset service. - -**Step 3 –** Move apr.sdf and aprlog.sdf to their new location. The database files should remain on -a local disk. - -**Step 4 –** Give the Password Reset service account read and write permissions to the database -files in their new location. - -**Step 5 –** Open the Password Reset Configuration Console, and click **Change...** in the -**General** tab. - -**Step 6 –** Click **Browse...** and select the new database path. - -**Step 7 –** Click **OK** twice, and then click **Apply**. - -**Step 8 –** Start the Password Reset service. - -**Step 9 –** Update the backup script to copy from the new folder. See the -[Working with the Database](/docs/passwordpolicyenforcer/11.0/passwordreset/administration/working_with_the_database.md) topic for additional information. - -You can also move the database from SQL Server Compact to SQL Server. See the -[Working with the Database](/docs/passwordpolicyenforcer/11.0/passwordreset/administration/working_with_the_database.md) topic for more information. - -### Netwrix Password Policy Enforcer - -Password Reset is a configurable password filter that enforces granular password policies with many -advanced features. Password Reset can integrate with Password Policy Enforcer to help users choose a -compliant password. - -![configuring_npr_1](/img/product_docs/passwordpolicyenforcer/11.0/passwordreset/administration/configuring_npr_1.webp) - -Password Reset displays the Password Policy Enforcer policy message when users are prompted for -their new password, and the Password Policy Enforcer rejection message if the new password does not -comply with the password policy. Select the **Password Policy Enforcer integration** check box if -you have installed and configured Password Policy Enforcer on your domain controllers. - -Password Reset locates and queries a domain controller in the user's domain when Password Policy -Enforcer integration is enabled. You can override this behavior and send all Password Policy -Enforcer queries to a specific IP address by setting the `PPEIPAddress` registry value to the IP -address of a Password Policy Server. The `PPEIPAddress` value is in -`HKEY_LOCAL_MACHINE\SOFTWARE\ANIXIS\ANIXIS Password Reset\3.0`. - -**NOTE:** Due to a protocol upgrade, Netwrix Password Reset v3.3 is not compatible with Netwrix -Password Policy Enforcer v8.x and earlier versions. If you are using Netwrix Password Reset with any -of those older Netwrix Password Policy Enforcer versions, please consider upgrading Netwrix Password -Policy Enforcer first to a current version, and only then upgrade Netwrix Password Reset to v3.3 (or -later). - -Users are more likely to see the Password Policy Enforcer Generic Rejection message rather than the -more detailed Rejection message when this registry value is set. Users may also have the wrong -policy, or no policy enforced if the queried server is not a domain controller in the user's -domain. -Queries to the Password Policy Server are sent to UDP port 1333 by default. You may need to create -firewall rules to open this port. See the -[Password Policy Client](/docs/passwordpolicyenforcer/11.0/admin/password-policy-client/password_policy_client.md) -topic for more information. - -**NOTE:** Due to a protocol upgrade, it is now recommended to enable protocol encryption for -clients. To do so, please navigate to the PPS Properties in your Netwrix Password Policy Enforcer -server configuration, and enable "Only accept encrypted client request". - -![using_ppe_with_npr](/img/product_docs/passwordpolicyenforcer/11.0/passwordreset/administration/using_ppe_with_npr.webp) - -Please do not enable this option if you are using Netwrix Password Reset v3.3 with Netwrix Password -Policy Enforcer v8.x or earlier versions, or with Netwrix Password Policy Enforcer/Web. If you are -using Netwrix Password Reset v3.3 with any of those older versions of Netwrix Password Policy -Enforcer, please consider upgrading first to a current and supported version. - -**NOTE:** Password Policy Enforcer is not included with Password Reset. Go to -[www.netwrix.com/password_policy_enforcer](https://www.netwrix.com/password_policy_enforcer.html) to -learn more about Password Policy Enforcer. diff --git a/docs/passwordpolicyenforcer/11.0/passwordreset/administration/installation.md b/docs/passwordpolicyenforcer/11.0/passwordreset/administration/installation.md deleted file mode 100644 index 478e156834..0000000000 --- a/docs/passwordpolicyenforcer/11.0/passwordreset/administration/installation.md +++ /dev/null @@ -1,357 +0,0 @@ -# Installation - -Netwrix Password Reset V3.30 is designed to run on Windows 2008 to 2019. Users access Password Reset -from a web browser, or from the Password Reset console. - -## System Requirements - -- Windows 2008\*, 2008 R2, 2012, 2012 R2, 2016, or 2019. - - \*x64 only for NPR Server and Web Interface. - -- 20 Megabytes free disk space. -- 20 Megabytes free RAM. - -## System Components - -Password Reset has two server components, and an optional client. Both server components can be -installed on one server, or they may be installed on separate servers if your web server is in a -DMZ. - -### The Web Interface - -The Web Interface is the component that users interact with. It accepts user requests, encrypts -them, and sends them to the Password Reset Server. The Web Interface must be installed on a server -running IIS 7 or later. - -### The Netwrix Password Reset Server - -The Password Reset Server is the component that performs requests on behalf of users. It receives -requests from the Web Interface, checks the user's credentials, and performs the requested task if -the credentials are valid. - -![installing_npr_624x193](/img/product_docs/passwordpolicyenforcer/11.0/passwordreset/administration/installing_npr_624x193.webp) - -**NOTE:** Microsoft SQL Server Compact is installed with the Password Reset Server. SQL Server -Compact is free to use, and should only be removed if you move the database to SQL Server. SQL -Server Compact is an embedded database. Unlike SQL Server, you do not need to configure or manage -it. See the [Working with the Database](/docs/passwordpolicyenforcer/11.0/passwordreset/administration/working_with_the_database.md) topic for additional -information. - -## Installation Types - -A single server installation is recommended where users will only access Password Reset from a -trusted network, including a VPN. In this installation type, the Web Interface and Password Reset -Server are both installed on the same server. The server must have access to a domain controller in -each managed domain. - -If Password Reset will be accessible from the Internet without a VPN, then it is likely that you -will want to run the Web Interface in a DMZ. A multiple server installation is recommended for this -scenario. In this installation type, the Web Interface is installed on an server in the DMZ and the -Password Reset Server is installed on another server in the internal network. A firewall rule allows -the two servers to communicate. - -You choose the installation type when installing Password Reset, but you can change it later. - -**NOTE:** An Password Reset Server can accept requests from more than one Web Interface. Having -multiple Web Interfaces allows for load balancing and failover, but you should only consider this -option if you already have redundant web servers. Most organizations only need one Web Interface. - -Password Reset can share server resources with other applications. It is normally not necessary to -dedicate a server exclusively to Password Reset. The Web Interface can be installed on an existing -web server as long as it is well secured and not overloaded. The Password Reset Server can run on an -existing member server or domain controller. - -### Single Server Installation - -Follow the steps below to install the Web Interface and Password Reset Server on a single server. - -**Step 1 –** Start the Password Reset Setup wizard (APR330.exe). - -**Step 2 –** The Setup wizard may ask you to backup some files if an older version of Password Reset -is detected. Backup the files, and then click **Next**. - -**Step 3 –** Click **Next**. - -**Step 4 –** Read the License Agreement. Click **I accept the terms of the license agreement**, and -then click **Next** if you accept all the terms. - -**Step 5 –** Select the **All Components** option, and then click **Next**. - -**Step 6 –** The Setup wizard may offer to install IIS. Click **OK** to install IIS. - -**Step 7 –** Enter a **User Name**, **Domain**, and **Password** for the Password Reset service -account. The account will be created and added to the Domain Admins group if it does not exist. - -**NOTE:** You can remove the account from the Domain Admins group later. If using an existing -account, make sure it has the required permissions. See the -[Securing Password Reset](/docs/passwordpolicyenforcer/11.0/passwordreset/administration/securing_password_reset.md) topic for additional information. - -**Step 8 –** Click **Next**. - -**Step 9 –** Select an **IIS Web Site** from the drop-down list, and optionally change the default -**Virtual Directory** for the Web Interface. - -**NOTE:** The Web Interface should be installed in its own virtual directory. - -**Step 10 –** Click **Next** twice. - -**Step 11 –** Wait for Password Reset to install, and then click **Finish**. - -**NOTE:** The Password Reset Setup wizard installs the Password Reset Server and associated files -into the `\Program Files\NetwrixPassword Reset\` folder by default. Use the SERVERDIR parameter to -install the Password Reset Server to a different folder. For example, APR330.exe -SERVERDIR="D:\Programs\NPR\" - -### Multiple Server Installation - -Create firewall rules to allow the Web Interface and Password Reset Server to communicate if there -is a DMZ firewall between them. The Web Interface initiates a request by sending a datagram with the -following properties: - -| Web Interface Datagram | | -| ---------------------- | ---------------------------------- | -| Protocol | UDP | -| Source Address | Web Interface server's IP address | -| Source Port | Any | -| Destination address | Password Reset Server's IP address | -| Destination Port | 5100 | - -The Password Reset Server responds with a datagram that has the following properties: - -| NPR Server Datagram | | -| ------------------- | ---------------------------------- | -| Protocol | UDP | -| Source Address | Password Reset Server's IP address | -| Source Port | 5100 | -| Destination address | Web Interface server's IP address | -| Destination Port | Any | - -Install Password Reset Server on an Internal Network - -Follow the steps below to install the Password Reset Server on a server in the internal network. - -**Step 1 –** Start the Password Reset Setup wizard (APR330.exe). - -**Step 2 –** The Setup wizard may ask you to backup some files if an older version of Password Reset -is detected. Backup the files, and then click **Next**. - -**Step 3 –** Click **Next**. - -**Step 4 –** Read the License Agreement. Click **I accept the terms of the license agreement**, and -then click **Next** if you accept all the terms. - -**Step 5 –** Select the Server **Only option**, and then click **Next**. - -**Step 6 –** Type a **User Name**, **Domain**, and **Password** for the Password Reset service -account. The account will be created and added to the Domain Admins group if it does not exist. - -**NOTE:** You can remove the account from the Domain Admins group later. If using an existing -account, make sure it has the required permissions. See the -[Securing Password Reset](/docs/passwordpolicyenforcer/11.0/passwordreset/administration/securing_password_reset.md) topic for additional information. - -**Step 7 –** Make sure the **Create Windows Firewall Exception for the NPR Server service** check -box is selected, and then click **Next** twice. - -**Step 8 –** Wait for the Password Reset Server to install, and then click **Finish**. - -**NOTE:** Open UDP port 5100 on the Password Reset Server computer if a host-based firewall other -than the Windows Firewall is installed. This is needed in addition to the DMZ firewall rules -above. -The Password Reset Setup wizard installs the Password Reset Server and associated files into the -`\Program Files\Netwrix Password Reset\` folder by default. Use the SERVERDIR parameter to install -the Password Reset Server to a different folder. For example, APR330.exe -SERVERDIR="D:\Programs\NPR\" - -Install Web Interface Server in DMZ - -Follow the steps below to install the Web Interface on a server in the DMZ. - -**Step 1 –** Start the Password Reset Setup wizard (APR330.exe). - -**Step 2 –** The Setup wizard may ask you to backup some files if an older version of Password Reset -is detected. Backup the files, and then click **Next**. - -**Step 3 –** Click **Next**. - -**Step 4 –** Read the License Agreement. Click **I accept the terms of the license agreement**, and -then click **Next** if you accept all the terms. - -**Step 5 –** Select the **Web Interface Only** option, and then click **Next**. - -**Step 6 –** The Setup wizard may offer to install IIS. Click **OK** to install IIS. - -**Step 7 –** Select an **IIS Web Site** from the drop-down list, and optionally change the default -**Virtual Directory** for the Web Interface. The Web Interface should be installed in its own -virtual directory. - -**Step 8 –** Click **Next** twice. - -**Step 9 –** Wait for the Web Interface to install, and then click **Finish**. - -**Step 10 –** Start the Registry Editor (regedit.exe). - -**Step 11 –** Expand the **HKEY_LOCAL_MACHINE**, **SOFTWARE**, **ANIXIS**, **ANIXIS Password -Reset**, and **3.0** registry keys. - -**Step 12 –** Set the **ServerIP** registry value to the IP address of the computer that you -installed the Password Reset Server onto. - -![installing_npr_1](/img/product_docs/passwordpolicyenforcer/11.0/passwordreset/administration/installing_npr_1.webp) - -The Password Reset Setup wizard only installs one Web Interface on each server, but you can copy the -files to another directory and publish several Web Interfaces from one server. This allows you to -present different user interfaces from each directory. The Web Interfaces all communicate with the -same NPR Server because there is only one ServerIP value. - -Follow the steps below to configure the Web Interfaces to communicate with different Password Reset -Servers. - -**Step 1 –** Start the Registry Editor (regedit.exe). - -**Step 2 –** Expand the **HKEY_LOCAL_MACHINE**, **SOFTWARE**, **ANIXIS**, **ANIXIS Password Reset**, -and **3.0** registry keys. - -**Step 3 –** Clear the data in the **ServerIP** registry value. - -**Step 4 –** Create a REG_SZ value for each Web Interface called ServerIP_VDIR where VDIR is the -name of the virtual directory. - -For example, if the virtual directory is called Finance, then the registry value should be called -ServerIP_Finance. - -**Step 5 –** Set each ServerIP_VDIR value to the IP address of the Password Reset Server. - -## Upgrading From NPR V3.x - -Some planning is needed to ensure a smooth upgrade from NPR V3.x. A trial run on a lab network is -recommended if you have not installed NPR before. - -### Before You Begin - -The database files are not overwritten during an upgrade, but you should still create a backup -before upgrading. See the -[Backing up the Database](working_with_the_database.md#backing-up-the-database) topic for additional -information. - -**The Web Interface files are overwritten during an upgrade. You must backup any customized Web -Interface files before upgrading**. The Web Interface files are installed in the -`\Inetpub\wwwroot\pwreset\` folder by default. - -**NOTE:** A full backup of the NPR server(s) is recommended. This allows you to roll back to the -previous version if the upgrade cannot be completed. -You may need to restart Windows after upgrading. - -If Password Reset was originally installed by someone else and you do not have their installation -notes, then read the Installation topic before you begin. Also make sure you know the password for -the Password Reset Server service account as you will need it during the upgrade. - -### Upgrading to V3.3 - -Start the Password Reset Setup wizard (APR330.exe) and follow the prompts. The Setup wizard -uninstalls the previous version, so there is no need to manually uninstall it. - -If the Password Reset Server and Web Interface are installed on different servers, then upgrade all -servers before using the new version. The Password Reset Server and Web Interface are only tested -with matching versions. - -Restore any customized Web Interface files after upgrading. Do not restore APR.dll from the backup -as it belongs to the previous version. You should keep a copy of the original Web Interface files -and compare them with the files from the previous version using a file comparison tool. Any changes -between versions should be merged into your customized files. - -The Password Reset V3.30 data console does not read the VerificationCode or EnrollRecord columns -from the User table on SQL Server. Access to these columns can be denied for Data Console users -after upgrading all instances of the Data Console. See the -[Using the Data Console](/docs/passwordpolicyenforcer/11.0/passwordreset/administration/using_the_data_console.md) topic for additional information. - -## Upgrading From NPR V2.x - -As this is a major upgrade with many changes, some planning is needed to ensure a smooth upgrade. A -trial run on a lab network is recommended, especially if you are customizing the user interface. See -the [Editing the HTML Templates](/docs/passwordpolicyenforcer/11.0/passwordreset/administration/editing_the_html_templates.md) topic for additional information. - -**CAUTION:** Due to a protocol upgrade, Netwrix Password Reset v3.3 is not compatible with Netwrix -Password Policy Enforcer v8.x and earlier versions. If you are using Netwrix Password Reset with any -of those older Netwrix Password Policy Enforcer versions, please consider upgrading Netwrix Password -Policy Enforcer first to a current version, and only then upgrade Netwrix Password Reset to v3.3 (or -later). - -### Before You Begin - -**Step 1 –** Backup the NPR V2.x server(s). - -**Step 2 –** Close the Data Console if it is open. - -**Step 3 –** Stop the Netwrix Password Reset service and backing up the database. See the -[Backing up the Database](working_with_the_database.md#backing-up-the-database) topic for additional -information. - -### Upgrading to V3.23 - -**Step 1 –** Follow the steps for either Single Server Installation or Multiple Server Installation. -If the Web Interface is on a different server, then upgrade it as well. - -**Step 2 –** Open the Data Console, and check the Audit Log and User tabs to make sure the data was -imported. - -**Step 3 –** Open NPR in a web browser and test the Enroll, Reset, and Change features. - -**Step 4 –** Install your new license key if you have a perpetual license. - -**Step 5 –** Update the Client license key if you have a perpetual license. - -## Other Tasks - -Move Database files - -The database files are created in the installation folder when NPR is first installed. The default -installation folder for NPR V2.x was below the Program Files (x86) folder, but in NPR V3.3 it is -below the Program Files folder. The database files are not moved automatically during an upgrade, so -you should move them to the new installation folder (or a different folder) after upgrading. - -Follow the steps below to move the database files to the `\Program Files\Netwrix Password Reset\` -folder. - -**Step 1 –** Close the Data Console if it is open. - -**Step 2 –** Stop the Netwrix Password Reset service. - -**Step 3 –** Move apr.sdf and aprlog.sdf from the \Program Files (x86)\Netwrix Password Reset\ -folder to the \Program Files\Netwrix Password Reset\ folder. - -**Step 4 –** Open the Configuration Console. - -**Step 5 –** Click the **General** tab. - -**Step 6 –** Click **Change...** - -**Step 7 –** Click **Browse...** and then browse to the \Program Files\Netwrix Password Reset\ -folder. - -**Step 8 –** Click **OK** twice, and then click **Apply**. - -**Step 9 –** Start the Netwrix Password Reset service. - -**Step 10 –** Update the backup script to copy from the new folder. See the -[Backing up the Database](working_with_the_database.md#backing-up-the-database) topic for additional -information. - -Configure Password Reset Client to use IE11 emulation mode - -Older versions of the Password Reset Client display pages in Internet Explorer 7 emulation mode. -This mode cannot display the new HTML templates correctly. You can upgrade the Password Reset Client -to the latest version, or configure existing installations to use IE 11 mode. This only works on -Windows Vista and later with IE 9 or later. - -Follow the steps below to configure the Password Reset Client to use IE 11 mode. - -**Step 1 –** Start the Registry Editor (regedit.exe). - -**Step 2 –** Expand the **HKEY_LOCAL_MACHINE**, **SOFTWARE**, **Microsoft**, **Internet Explorer**, -**MAIN**, **FeatureControl**, and **FEATURE_BROWSER_EMULATION** registry keys. - -**Step 3 –** Create a new DWORD value called **LogonUI.exe**, and set it to 2AF8 (hex). - -Create this registry value on all the Password Reset Client computers. IE 11 mode can be requested -even if the computer is running an older version of IE. diff --git a/docs/passwordpolicyenforcer/11.0/passwordreset/administration/moving_to_sql_server.md b/docs/passwordpolicyenforcer/11.0/passwordreset/administration/moving_to_sql_server.md deleted file mode 100644 index 1d21eb1697..0000000000 --- a/docs/passwordpolicyenforcer/11.0/passwordreset/administration/moving_to_sql_server.md +++ /dev/null @@ -1,119 +0,0 @@ -# Moving to SQL Server - -Some planning is needed before moving the database to SQL Server. A trial run on a lab network is -recommended. You can run the Data Copy wizard more than once if you cannot complete the move on the -first attempt. A move back to SQL Server Compact is also possible. - -### Create the Database - -Your database administrator needs to set up the SQL Server database. The instructions below are an -overview of the procedure, they are not step-by-step instructions. NPR V3.30 has been tested with -SQL Server 2012 to 2019. - -Follow the instructions below for an overview of the procedure. - -**Step 1 –** Create an SQL Server database. - -**Step 2 –** Create an SQL Server login for the Password Reset service account, and configure it for -Windows authentication. To identify the service account, open services.msc, double-click the -Password Reset service, and then click the Log On tab. Password Reset logs on to SQL Server with -this account. - -![working_with_the_database](/img/product_docs/passwordpolicyenforcer/11.0/passwordreset/administration/working_with_the_database.webp) - -**Step 3 –** Create an SQL Server user, and map it to the service account login. - -**Step 4 –** Add the SQL Server user to the db_datareader, db_datawriter, and db_ddladmin server -roles for the database. - -Your database administrator also needs to grant access to the users that will use the Data Console. -These users only need to be added to the db_datareader server role, and they can be denied access to -the VerificationCode and EnrollRecord columns in the User table. The user running the Data Copy -wizard also needs to be added to the db_datawriter and db_ddladmin server roles. - -Additional permissions can be set for users of the Data Console after the tables are created. Grant -the DELETE privilege on the User table to users who are allowed to delete user records. Deny all -privileges on the VerificationCode and EnrollRecord columns in the User table as they are not used -by the Data Console. - -### Create the Tables and Copy the Data - -The Data Copy wizard creates the database tables and copies the data to SQL Server. You must run the -wizard even if the SQL Server Compact database is empty. Data in the destination database is deleted -before it is copied from the source database. - -Follow the steps below to create the tables and copy the data. - -**Step 1 –** Open the Configuration Console. - -**Step 2 –** Click the **General** tab. - -**Step 3 –** Click **Copy Data...** to open the Data Copy wizard. - -**Step 4 –** Click **Copy from SQL Compact to SQL Server**. - -**Step 5 –** Check the path to the SQL Server Compact database files. If the default path is -incorrect, then click **Browse...**, choose a path, and then click **OK**. - -**Step 6 –** Click **Next**. - -**Step 7 –** Set the SQL Server connection settings for the Data Copy wizard. You can set different -connection settings for the service account later. The **Username** and **Password** are only needed -if **SQL Server Authentication** is selected. The user must be in the db_datareader, db_datawriter, -and db_ddladmin SQL Server roles. **Encrypt connection** should be selected to protect user -information, and **Trust server certificate** must be selected if SQL Server is using a self-signed -certificate. SQL Server uses a self-signed certificate if a trusted certificate is not installed. -The SQL Server Native Client must be installed if **Trust server certificate** is selected. - -![working_with_the_database_1](/img/product_docs/passwordpolicyenforcer/11.0/passwordreset/administration/working_with_the_database_1.webp) - -**Step 8 –** Click **Next**. - -**Step 9 –** Check the summary information, and then click **Start**. - -**Step 10 –** Wait for the wizard to finish, and then click **Close**. - -### Configure Netwrix Password Reset to Connect to SQL Server - -Configure Password Reset to connect to SQL Server immediately after copying the data. If the cutover -is delayed, then run the Data Copy wizard again to update the SQL Server database with the latest -data. To configure Password Reset to connect to SQL Server: - -**Step 1 –** Open the Configuration Console. - -**Step 2 –** Click the **General** tab. - -**Step 3 –** Click **Change...** - -**Step 4 –** Select the **SQL Server** option. - -**Step 5 –** Type the server name in the **Server** text box. Use `[server]\[instance]` to connect -to a named instance. - -**Step 6 –** Type the database name in the **Database** text box. - -**Step 7 –** Select the **Encrypt connection** option to encrypt the connection to SQL Server. This -option should be selected to protect user information. - -**Step 8 –** Select the **Trust server certificate** option if SQL Server is using a self-signed -certificate. SQL Server uses a self-signed certificate if a trusted certificate is not installed. -Password Reset cannot connect to SQL Server with a self-signed certificate if this option is not -selected. The SQL Server Native Client must be installed if **Trust server certificate** is -selected. - -**Step 9 –** Click **OK**, and then click **Apply**. - -**Step 10 –** Restart the Password Reset service. If the service does not start, then check the -database connection options and the SQL Server login, user, and server roles configured earlier. You -can change the database back to SQL Server Compact while you troubleshoot the issue. - -### Other Tasks - -Open the Data Console and set your SQL Server connection options. You will need to enter a password -every time you open the Data Console if **SQL Server Authentication** is selected. The Data Console -executable and help file (APRDC.exe and CHM_NPR.chm) can be copied to the computers of other users -who will use the Data Console. - -Delete the two SQL Server Compact database files (apr.sdf and aprlog.sdf) after cutting over to SQL -Server. These files will soon contain outdated information, and leaving them on the server is an -unnecessary security risk. Also ensure that the SQL Server database is backed up regularly. diff --git a/docs/passwordpolicyenforcer/11.0/passwordreset/administration/password_reset_client.md b/docs/passwordpolicyenforcer/11.0/passwordreset/administration/password_reset_client.md deleted file mode 100644 index e0d6bb5476..0000000000 --- a/docs/passwordpolicyenforcer/11.0/passwordreset/administration/password_reset_client.md +++ /dev/null @@ -1,240 +0,0 @@ -# Password Reset Client - -The Password Reset Client allows users to securely reset their password or unlock their account from -the Windows Logon and Unlock Computer screens. Users click **Reset Password** to access the Password -Reset system. - -![the_password_reset_client_905x750](/img/product_docs/passwordpolicyenforcer/11.0/passwordreset/administration/the_password_reset_client_905x750.webp) - -**NOTE:** The Password Reset Client does not modify any Windows system files. - -## Installing the PRC - -The Password Reset Client is designed to run on Windows XP to Windows 10, and Server 2003 to -Server 2019. The PRC is compatible with Remote Desktop Services on these operating systems. Support -for Windows XP and Server 2003 is depreciated because the PRC uses Internet Explorer for page -rendering, and Internet Explorer 8 has very limited support for HTML5. Send an e-mail to -[support@netwrix.com ](mailto:support@netwrix.com)if you need to use the Password Reset Client with -these older operating systems. - -### System Requirements - -- Windows Vista, 7, 8, 8.1, or 10. - Windows Server 2008, 2008 R2, 2012, 2012 R2, 2016, or 2019. - Windows XP, Server 2003, or 2003 R2 (depreciated). -- 1 Megabyte free disk space. -- 128 Kilobytes free RAM (per session if using Remote Desktop Services). - -You can install the PRC manually if you only have a few computers, but it is easier to perform an -automated installation if you have many computers. Follow the instructions below to perform an -automated installation with Group Policy. - -### Create a Distribution Point - -A distribution point can either be a UNC path to a server share, or a DFS (Distributed File System) -path. Organizations with large, multi-site networks should use DFS as it offers fault tolerance and -load sharing. To create a PRC distribution point: - -**Step 1 –** Log on to a server as an administrator. - -**Step 2 –** Create a shared network folder to distribute the files from. - -**Step 3 –** Give the Domain Computers security group read access to the share, and limit write -access to authorized personnel only. - -**Step 4 –** Copy NPRClt330.msi into the distribution point folder. - -**NOTE:** NPRClt330.msi is in the Client folder below the Netwrix Server's installation folder. -(`\Program Files\Netwrix Password Reset\` by default). - -**Step 5 –** Give the Domain Computers security group read access to the NPRClt330.msi file in the -distribution point. - -### Create a Group Policy Object - -**Step 1 –** Start the Group Policy Management Console (gpmc.msc). - -**Step 2 –** Expand the forest and domain items in the left pane. - -**Step 3 –** Right-click the domain root node in the left pane, and then click **Create a GPO in -this domain, and Link it here...** - -**Step 4 –** Enter **Password Reset Client**, then press **ENTER**. - -![the_password_reset_client_1_895x652](/img/product_docs/passwordpolicyenforcer/11.0/passwordreset/administration/the_password_reset_client_1_895x652.webp) - -### Edit the Group Policy Object - -**Step 1 –** **Right-**Click the **Password Reset Client GPO**, then click the Edit**...** button. - -**Step 2 –** Expand the **Computer Configuration**, **Policies**, and **Software Settings** items in -the left pane. - -**Step 3 –** **Right-Click** the **Software installation** item, and then select **New** > -**Package**. - -**Step 4 –** Enter the full UNC path to NPRClt330.msi in the Open dialog box. - -**NOTE:** You must enter a UNC path so that other computers can access this file over the network. -For example, \\file server\distributionpointshare\NPRClt330.msi - -**Step 5 –** Click **Open**. - -**Step 6 –** Select the **Assigned deployment** method, then click **OK**. - -**Step 7 –** Close the Group Policy Management Editor. - -### Complete the Installation - -Restart each computer to complete the installation. Windows installs the Password Reset Client -during startup. The computer may restart itself automatically to complete the installation. - -**NOTE:** Computers with Fast Logon Optimization enabled may not install the Password Reset Client -during the first restart. These computers perform a background refresh of Group Policy, and will -install the client on the first restart after the refresh. See the Microsoft Description of the -[Windows Fast Logon Optimization feature](https://support.microsoft.com/en-us/topic/description-of-the-windows-fast-logon-optimization-feature-9ca41d24-0210-edd8-08b0-21b772c534b7) -article for additional information on the Fast Logon Optimization feature. - -## Configuring the PRC - -You must install an Active Directory administrative template to configure the Password Reset Client. -The administrative template only has to be installed once. - -Install PRC Administrative Template - -Follow the steps below to install the PRC administrative template. - -**Step 1 –** Use the Group Policy Management Console (gpmc.msc) to display the GPOs linked at the -domain level. - -**Step 2 –** **Right-click** the **Password Reset Client** GPO, and then **click** the -**Edit...**button. - -**Step 3 –** Expand the **Computer Configuration** item. - -**Step 4 –** Expand the **Policies** item if it is visible. - -**Step 5 –** **Right-click** the **Administrative Templates** item, and then click **Add/Remove -Templates...** - -**Step 6 –** Click **Add...** and then browse to the Client folder below the Password Reset Server's -installation folder. (`\Program Files\Netwrix Password Reset\` by default). - -**Step 7 –** Select **NPRClt.adm**, and then click **Open**. - -![the_password_reset_client_2](/img/product_docs/passwordpolicyenforcer/11.0/passwordreset/administration/the_password_reset_client_2.webp) - -**Step 8 –** Click **Close**. - -Configure the PRC - -Follow the steps below to configure the Password Reset Client. - -**Step 1 –** Use the Group Policy Management Console (gpmc.msc) to display the GPOs linked at the -domain level. - -**Step 2 –** **Right-click** the **Password Reset Client** GPO, then click the **Edit...** button. - -**Step 3 –** Expand the **Computer Configuration, Policies** (if it exists), **Administrative -Templates**, **Classic Administrative Templates (ADM)**, **Netwrix Password Reset**, and **Password -Reset Client** items. - -![the_password_reset_client_3](/img/product_docs/passwordpolicyenforcer/11.0/passwordreset/administration/the_password_reset_client_3.webp) - -**Step 4 –** Double-click the **Browser settings** item in the right pane of the Group Policy -Management Editor. - -![the_password_reset_client_4](/img/product_docs/passwordpolicyenforcer/11.0/passwordreset/administration/the_password_reset_client_4.webp) - -**Step 5 –** Select the **Enabled**option. - -**Step 6 –** Enter the desired **Width** and **Height** of the PRC browser window. - -**NOTE:** Set the Width and Height to 0 to have the PRC calculate an appropriate size. - -**Step 7 –** Enter the **Start address** (URL) of the Password Reset system. The URL should point to -the Password Reset menu or reset page. - -**NOTE:** The Start address should follow this format: -`HTTPS://(your domain or IP address)/pwrest/en_default.htm` -This format helps ensure that the URL points to the correct location on your Password Reset server. - -**Step 8 –** Enter a **Restricted path** (URL) to stop users from following links to other sites -from the Password Reset Client browser. - -**NOTE:** The Restricted path should follow this format: -`HTTPS://(your domain or IP address)/pwrest/` -This will help prevent users from navigating to untrusted sites within the Password Reset Client. - -**Step 9 –** Click **OK**. - -**Step 10 –** Close the Group Policy Management Editor. - -The new PRC configuration is applied to all computers in the domain. This does not happen -immediately, as Windows takes some time to apply the changes to Group Policy. You can force an -immediate refresh of Group Policy on the local computer with the following command: gpupdate -/target:computer - -The Password Reset Client only opens URLs with .dll, .htm, and .html extensions. URLs without a -filename are not opened. The PRC also blocks some page content, including audio and video files, -ActiveX controls and Java applets. Send an e-mail to -[support@netwrix.com ](mailto:support@netwrix.com)if you need to change the default filename and -content restrictions. - -**CAUTION:** Users may follow links to untrusted sites if the Password Reset user interface or -server error pages contain external links. This is a security risk because the Password Reset Client -runs under the context of the local system account. Specify a restricted path to stop users from -following links to other sites from the Password Reset Client. The start address and restricted path -should both begin with https:// - -**NOTE:** The **Enable Password Reset Client**, **Always show reset link**, and **Dialog attachment -delay** are automatically set by the Password Reset Client, and are normally left in their default -(Not configured) state. -The administrative template contains detailed information about all the PRC configuration settings. -This information is shown on the **Help** box. The **Help** box is shown after you double-click one -of the configuration settings in the left pane. - -## Licensing the PRC - -Follow the steps below to add a license key to the PRC configuration. - -**Step 1 –** Open the **Configuration Console** and install your license key. - -**Step 2 –** Start the **Registry Editor** (regedit.exe). - -**Step 3 –** Expand the **HKEY_LOCAL_MACHINE**, **SOFTWARE**, **ANIXIS**, **ANIXIS Password Reset**, -and **3.0** registry keys. - -**NOTE:** The LicenseKey registry value should be located on the Password Reset Server. This is the -machine where you have installed the Password Reset server component, not the client machines. - -**Step 4 –** Double-click the **LicenseKey** value, and then copy the entire license key to the -clipboard. - -**Step 5 –** Use the Group Policy Management Console (gpmc.msc) to display the GPOs linked at the -domain level. - -**Step 6 –** Right-click the **Password Reset Client** GPO, then click the **Edit...** button. - -**Step 7 –** Expand the **Computer Configuration**, **Policies** (if it exists), **Administrative -Templates**, **Classic Administrative Templates (ADM)**, **Netwrix Password Reset**, and **Password -Reset Client** items. - -**Step 8 –** Double-click the **License key** item in the Left pane of the Group Policy Management -Editor. - -**Step 9 –** Select the **Enabled** option. - -**Step 10 –** Click inside the **License key** text box, then paste the license key. - -![the_password_reset_client_5](/img/product_docs/passwordpolicyenforcer/11.0/passwordreset/administration/the_password_reset_client_5.webp) - -**Step 11 –** Click **OK**. - -**Step 12 –** Close the Group Policy Management Editor. - -The license key is applied to all computers in the domain. This does not happen immediately, as -Windows takes some time to apply the changes to Group Policy. You can force an immediate refresh of -Group Policy on the local computer with the following command: - -`gpupdate /target:computer` diff --git a/docs/passwordpolicyenforcer/11.0/passwordreset/administration/permissions_tab.md b/docs/passwordpolicyenforcer/11.0/passwordreset/administration/permissions_tab.md deleted file mode 100644 index be7cb12c36..0000000000 --- a/docs/passwordpolicyenforcer/11.0/passwordreset/administration/permissions_tab.md +++ /dev/null @@ -1,25 +0,0 @@ -# Permissions Tab - -Use the **Permissions** tab to control which users can use Password Reset. - -![configuring_npr_9](/img/product_docs/passwordpolicyenforcer/11.0/passwordreset/administration/configuring_npr_9.webp) - -### Enroll - -Select the **Allow all users to enroll** option if all users are permitted to enroll. Only enrolled -users can reset passwords and unlock accounts. - -Select the **Allow only members of these groups to enroll** option if users are permitted to enroll -only if they belong to a specified group. Click **Add...** to choose which groups are permitted to -enroll. - -Select the **Allow all users except members of these groups to enroll** option if users are -permitted to enroll unless they belong to a specified group. Click **Add...** to choose which groups -are not permitted to enroll. - -To remove a group from the list, select it and then click **Remove**. Enrolled users can continue to -reset their passwords and unlock their accounts even if they are no longer allowed to enroll. - -### Change - -These settings specify which users can change their password with Password Reset. diff --git a/docs/passwordpolicyenforcer/11.0/passwordreset/administration/persuading_users_to_enroll.md b/docs/passwordpolicyenforcer/11.0/passwordreset/administration/persuading_users_to_enroll.md deleted file mode 100644 index 0da47ba46e..0000000000 --- a/docs/passwordpolicyenforcer/11.0/passwordreset/administration/persuading_users_to_enroll.md +++ /dev/null @@ -1,76 +0,0 @@ -# Persuading Users to Enroll - -The Web Interface includes a REST API which your web sites and applications can query to determine -if a user is enrolled. Your web site or application can take appropriate action to encourage the -user to enroll. This could be anything from displaying a discreet message to denying access until -the user enrolls. - -## Enabling the API - -The API is disabled by default. If an attacker sends many queries to the API, they could try to -guess the domain and user names of enrolled users. They could get the same information by sending -many requests to the Web Interface.API is the more attractive target because API responds faster and -API queries are not logged to the Audit Log. - -If you do not want to enable the API because your Web Interface is accessible from the Internet, -then you could leave the API disabled on your Internet-facing Web Interface and set up an internal -Web Interface for API queries. Use the ServerIP registry value to point both Web Interfaces to the -same NPR Server, and enable the API only on the internal server. See the -[Multiple Server Installation](installation.md#multiple-server-installation) topic for more -information. - -Follow the steps below to enable the API. - -**Step 1 –** Start the Registry Editor (regedit.exe). - -**Step 2 –** Expand the **HKEY_LOCAL_MACHINE**, **SOFTWARE**, **ANIXIS**, **ANIXIS Password Reset**, -and **3.0** registry keys. - -**Step 3 –** Create a new **DWORD** value called **WebAPIState**, and set it to 1. - -![persuading_users_to_enroll](/img/product_docs/passwordpolicyenforcer/11.0/passwordreset/administration/persuading_users_to_enroll.webp) - -## Querying the API - -Send a GET request with the user's Active Directory domain and user name like: - -GET https://[server]/pwreset/apr.dll/api/enrollments/**[domain]**/**[user]** - -You can also use the User Principal Name (UPN): - -GET https://[server]/pwreset/apr.dll/api/enrollments/upn/**[user@domain]** - -## Interpreting the Response - -There are three possible responses: - -| Response | Meaning | -| ----------------------- | -------------------------------------- | -| `{"isEnrolled": true}` | User is enrolled | -| `{"isEnrolled": false}` | User is not enrolled or does not exist | -| `{}` | System maintenance is running | - -The API may also return one of these HTTP errors: - -| Error | Reason | -| ------------------------- | ------------------------------------------ | -| 400 Bad Request | Invalid request path | -| 403 Forbidden | API disabled, or cannot read configuration | -| 500 Internal Server Error | Other error | - -## Performance and Caching - -API performance is dependent on many factors. Synchronous queries will suffice in most cases, but -asynchronous queries are recommended to avoid delays. - -Avoid unnecessary calls to the API as they can overload the server. Try to call the API only once -after users logon. - -Caching improves performance and increases capacity. When the API sends a **user is enrolled** -response, it requests caching for up to two weeks. The web browser should cache the response and use -it for the next two weeks before querying the server again. No caching is requested for other -responses. - -**NOTE:** You may get a **user is enrolled** response after deleting an enrolled user when testing -the API. Clearing the browser cache may fix this, but not if other HTTP caches have cached the -response. diff --git a/docs/passwordpolicyenforcer/11.0/passwordreset/administration/securing_password_reset.md b/docs/passwordpolicyenforcer/11.0/passwordreset/administration/securing_password_reset.md deleted file mode 100644 index 6dae8ba894..0000000000 --- a/docs/passwordpolicyenforcer/11.0/passwordreset/administration/securing_password_reset.md +++ /dev/null @@ -1,106 +0,0 @@ -# Securing Password Reset - -Password Reset has many inbuilt security features, but there are some things you should do to secure -Password Reset. The most important of these is to install an SSL certificate for the Web Interface. -You can also set up a standard user account with delegated permissions for the Password Reset -Server. - -## Installing and Using an SSL Certificate - -The Web Interface and Password Reset Server always communicate over a secure channel. You do not -have to configure the encryption for this connection, but you do need to set up SSL (Secure Sockets -Layer) encryption for the connection between the web browser (or Password Reset Client) and the web -server. See the [Password Reset Client](/docs/passwordpolicyenforcer/11.0/passwordreset/administration/password_reset_client.md) topic for more information. - -**CAUTION:** Do not use Password Reset on a production network without SSL encryption. - -You can use a self-signed certificate with Password Reset, but most organizations purchase -certificates from a certificate authority. You can install the Web Interface on a server that -already has an SSL certificate if you would rather not purchase another one. - -Your certificate authority will have instructions to guide you through the certificate request and -installation process. You can also learn more about using SSL certificates with IIS on the pages -below. - -- [http://www.iis.net/learn/manage/configuring-security/how-to-set-up-ssl-on-iis](http://www.iis.net/learn/manage/configuring-security/how-to-set-up-ssl-on-iis) -- [http://technet.microsoft.com/en-us/library/cc732230(WS.10).aspx](http://technet.microsoft.com/en-us/library/cc732230(WS.10).aspx) - -**NOTE:** Ensure that users only access Password Reset over an encrypted connection after the SSL -certificate is installed. The Start address and Restricted path in the Password Reset Client -configuration should start with https://. Web browsers can be redirected to the secure URL. See the -[Configuring the PRC](password_reset_client.md#configuring-the-prc) topic for more information. - -## Delegating Permissions to the Netwrix Password Reset Server Service - -When the Setup wizard creates a service account for the Password Reset Server, it adds the account -to the Domain Admins group. This allows Password Reset to start working without additional -configuration, but it also gives the service excessive permissions. You can improve security by -removing the service account from the Domain Admins group and granting only the required -permissions. - -You can grant Active Directory permissions from the command-line with dsacls.exe, or with the -graphical user interface. The examples below use the command-line, but you can use either method. -The commands you need to execute are: - -dsacls "[object]" /I:S /G "[account]:CA;Reset Password;user" - -dsacls "[object]" /I:S /G "[account]:RPWP;lockoutTime;user" - -dsacls "[object]" /I:S /G "[account]:RPWP;pwdLastSet;user" - -Where [object] is the distinguished name of the domain or OU containing the user accounts, and -[account] is the name of the service account in user@domain or domain\user format. - -The first two commands allow NPR to reset passwords and unlock accounts. Both commands are required -even if the Unlock item is hidden from the menu because Password Reset automatically unlocks an -account when its password is reset. The third command allows Password Reset to set **User must -change password at next logon** in Active Directory if the **Require users to change their password -after a reset** option is enabled in the Configuration Console's **Security** tab. - -For example, the following command grants the axs\apr account permission to reset passwords for -users in the axs.net domain: - -dsacls "dc=axs,dc=net" /I:S /G "axs\apr:CA;Reset Password;user" - -If Password Reset is configured to use an SQL Server Compact database, then give the service account -read and write permissions to the database files. See the -[Moving to SQL Server](/docs/passwordpolicyenforcer/11.0/passwordreset/administration/moving_to_sql_server.md) topic for more information. - -Remove the service account from the Domain Admins group and restart the Password Reset service after -executing these commands. Check the Windows Application event log if the service does not start. - -### Using Delegated Permissions with Protected Groups - -When you delegate permissions for the Password Reset service account, the delegated permissions are -initially applied to all users in the domain or OU. After some time, Windows restores the original -permissions for some important user accounts. The restored permissions do not allow Password Reset -to reset passwords or unlock accounts for these users. - -The accounts protected by this feature vary by Windows version, and include members of the Domain -Admins, Enterprise Admins, and Schema Admins groups. The list of protected groups is configurable, -so it may differ from the defaults in the Windows documentation. - -If you are using an Password Reset service account with delegated permissions and do not want these -privileged accounts to reset their password or unlock their account with Password Reset, then there -is no need to make any configuration changes. Windows automatically restores the original -permissions for these accounts. This is done every hour by default. - -If you want to allow these users to reset their password and unlock their account with Password -Reset, then you need to change the permissions for the AdminSDHolder container. The commands you -need to execute are: - -dsacls "[AdminSDHolder]" /G "[account]:CA;Reset Password" - -dsacls "[AdminSDHolder]" /G "[account]:RPWP;lockoutTime" - -dsacls "[AdminSDHolder]" /G "[account]:RPWP;pwdLastSet" - -Where [AdminSDHolder] is the distinguished name of the AdminSDHolder container, and [account] is the -name of the service account in user@domain or domain\user format. -The DN of the AdminSDHolder container for the netwrix.com domain is -CN=AdminSDHolder,CN=System,DC=netwrix,DC=com - -**NOTE:** Changes to the AdminSDHolder container are not applied to accounts immediately. You may -need to wait up to an hour for Windows to update the DACL for these accounts. You can also start the -process manually. Search for runProtectAdminGroupsTask or FixUpInheritance in Microsoft's -documentation or more information. diff --git a/docs/passwordpolicyenforcer/11.0/passwordreset/administration/security_tab.md b/docs/passwordpolicyenforcer/11.0/passwordreset/administration/security_tab.md deleted file mode 100644 index 4706ded1f5..0000000000 --- a/docs/passwordpolicyenforcer/11.0/passwordreset/administration/security_tab.md +++ /dev/null @@ -1,65 +0,0 @@ -# Security Tab - -Use the **Security** tab to configure the inactivity timeout, password reset policies, and the -lockout threshold. - -![configuring_npr_8](/img/product_docs/passwordpolicyenforcer/11.0/passwordreset/administration/configuring_npr_8.webp) - -### Inactivity Timeout - -Users should remain at their computer while resetting their password or unlocking their account. -Their account could be compromised if they leave their computer after answering the first question. -NPR protects user accounts by expiring sessions if users take too long to respond. Select the -inactivity timeout from the **Expire idle sessions after...** drop-down list. Set it to 0 seconds to -disable the inactivity timeout. - -### Reset Policies - -Select the **Enforce the AD password history and minimum age policies for resets** check box to -enforce these Active Directory password policies during a reset. Older Windows versions cannot -enforce these policies for password resets. This capability was added as a hotfix for Windows 2008 -and 2008 R2. See the [KB2386717](http://support.microsoft.com/kb/2386717) Microsoft knowledge base -article for additional information. The hotfix is included with SP1 for Windows 2008 R2, and is a -standard feature on later Windows versions. - -Users are more likely to forget a password shortly after changing it. Enforcing a minimum age for -password resets may increase the number of help desk calls because users won't be able to reset -recently changed passwords. One solution is to clear the check box above, and select the **Require -users to change their password after a reset** check box instead. The Active Directory password -history policy won't be enforced for the password reset, but it will be enforced for the password -change when the user logs on. This stops users from reusing a recent password, but it won't stop -them from resetting a recently changed password. - -Users whose passwords are set to never expire in Active Directory will not be forced to change their -password during logon, even if this check box is selected. - -**NOTE:** Password Policy Enforcer's History rule is enforced for password resets if the **Enforce -policy when password is reset** check box is selected in the PPS properties page, and if the -**Enforce this rule when a password is reset** check box is selected in the History rule's -properties page. Netwrix Password Policy Enforcer does not enforce the Minimum Age rule for password -resets. See the Security Tab topic for additional information. - -Users may try to evade the password history policy by resetting their password several times in -quick succession to push a password off the password history list. Select a value from the -**Passwords can only be reset if they are at least...** drop-down list to stop users from doing -this. Set it to 0 days to disable this feature. If the Active Directory minimum password age policy -is also enforced for password resets, then the effective minimum age is the greater of the AD and -NPR minimum ages. - -### Lockout - -Password Reset's lockout should not be confused with the Windows lockout policy. A Windows lockout -stops users from logging on, whereas an Password Reset lockout stops users from resetting their -password and unlocking their account. Windows locks out users when they enter too many incorrect -passwords. Password Reset locks out users when they enter too many incorrect answers or verification -codes. - -Select a value from the **Lockout user after...** drop-down list to specify how many incorrect -answers Password Reset accepts before locking out a user. Set it to 0 incorrect answers to disable -the lockout feature. Incorrect verification codes are counted as incorrect answers if the **Lockout -users if they enter too many incorrect verification codes** check box is selected on the -**Verification** tab. - -**NOTE:** Locked out users must re-enroll before they can use Password Reset to reset their password -or unlock their account. The incorrect answer count is reset when a user enrolls, or answers all -questions during a reset or unlock. diff --git a/docs/passwordpolicyenforcer/11.0/passwordreset/administration/using_password_reset.md b/docs/passwordpolicyenforcer/11.0/passwordreset/administration/using_password_reset.md deleted file mode 100644 index c9b89a62fb..0000000000 --- a/docs/passwordpolicyenforcer/11.0/passwordreset/administration/using_password_reset.md +++ /dev/null @@ -1,156 +0,0 @@ -# Using Password Reset - -Netwrix Password Policy Enforcer is a web application. Users can access it from a web browser, or -from the Password Reset Client. The default URL for the Web Interface -is:` http://[server]/pwreset/` -See the [Password Reset Client](/docs/passwordpolicyenforcer/11.0/passwordreset/administration/password_reset_client.md) topic for more information. - -You can use URL parameters to open a specific page, and to set the user and domain names. For -example: `http://[server]/pwreset/apr.dll? cmd=enroll&username=johnsmith&domain=CORP` - -Where [server] is the name or IP address of the server hosting the Web Interface. - -![using_npr_866x634](/img/product_docs/passwordpolicyenforcer/11.0/passwordreset/administration/using_npr_866x634.webp) - -Users access the Enroll, Reset, Unlock, and Change features from the menu. These features are -explained on the following pages. - -**CAUTION:** The connection between the Web Interface and Password Reset Server is always encrypted. -Install an SSL certificate on the web server and use HTTPS to encrypt connections from the browser -to the web server. See the -[Installing and Using an SSL Certificate](securing_password_reset.md#installing-and-using-an-ssl-certificate) -topic for more information. - -## Enroll - -Only enrolled users can reset their password and unlock their account. Users can enroll manually by -answering some questions about themselves, or they can be enrolled automatically if automatic -enrollment is enabled. Users only need to enroll once, but they can enroll again if they are locked -out of Password Reset, or if they want to change their questions or answers. See the -[Verification Codes](verification_tab.md#verification-codes) and -[Verification Tab](/docs/passwordpolicyenforcer/11.0/passwordreset/administration/verification_tab.md) topics for more information. - -Follow the steps below to manually enroll into Password Reset. - -**Step 1 –** Click the **Enroll** item in the menu. - -![using_npr_0_765x963](/img/product_docs/passwordpolicyenforcer/11.0/passwordreset/administration/using_npr_0_765x963.webp) - -**Step 2 –** Type a **Username**, **Domain**, and **Password**. - -**Step 3 –** Type an e-mail address if the **E-mail** text box is visible. See the -[Options](enroll_tab.md#options) topic for more information. - -**Step 4 –** Select a question from each of the **Question** drop-down lists, and type an answer to -each question in the **Answer** text boxes. - -**Step 5 –** Click **Next**, and then click **OK** to return to the menu. - -**NOTE:** Windows increments the bad password count in Active Directory when a user tries to enroll -with an incorrect password. This may trigger a lockout if the Windows account lockout policy is -enabled. - -## Reset - -Users should use the Reset feature if they have forgotten their password. Resetting a password also -unlocks the account if it is locked. - -Follow the steps below to reset an account password. - -**Step 1 –** Click the **Reset** item in the menu. - -![using_npr_1_824x469](/img/product_docs/passwordpolicyenforcer/11.0/passwordreset/administration/using_npr_1_824x469.webp) - -**Step 2 –** Type a **Username** and **Domain**, and then click **Next**. - -![using_npr_2_809x640](/img/product_docs/passwordpolicyenforcer/11.0/passwordreset/administration/using_npr_2_809x640.webp) - -**Step 3 –** Type the **Answer** to the first question, and then click **Next**. Repeat until all -questions are answered correctly. - -![using_npr_3](/img/product_docs/passwordpolicyenforcer/11.0/passwordreset/administration/using_npr_3.webp) - -**Step 4 –** You may be asked to enter a verification code. The verification code is sent to your -phone by e-mail or SMS. Type the **Code**, and then click **Next**. - -![using_npr_5](/img/product_docs/passwordpolicyenforcer/11.0/passwordreset/administration/using_npr_5.webp) - -**Step 5 –** Type the new **Password** into both text boxes, and then click **Next**. - -![using_npr_6](/img/product_docs/passwordpolicyenforcer/11.0/passwordreset/administration/using_npr_6.webp) - -**Step 6 –** Click **OK** to return to the menu. - -## Unlock - -Users should use the Unlock feature if they know their password, but have entered it incorrectly too -many times and locked out their account. - -Follow the steps below to unlock an account. - -**Step 1 –** Click the **Unlock** item in the menu. - -![using_npr_7](/img/product_docs/passwordpolicyenforcer/11.0/passwordreset/administration/using_npr_7.webp) - -**Step 2 –** Type a **Username** and **Domain**, and then click **Next**. - -![using_npr_4_842x816](/img/product_docs/passwordpolicyenforcer/11.0/passwordreset/administration/using_npr_4_842x816.webp) - -**Step 3 –** Type the **Answer** to the first question, and then click **Next**. Repeat until all -questions are answered correctly. - -![using_npr_8](/img/product_docs/passwordpolicyenforcer/11.0/passwordreset/administration/using_npr_8.webp) - -**Step 4 –** You may be asked to enter a verification code. The verification code is sent to your -phone by e-mail or SMS. Type the **Code**, and then click **Next**. - -![using_npr_9_789x276](/img/product_docs/passwordpolicyenforcer/11.0/passwordreset/administration/using_npr_9_789x276.webp) - -**Step 5 –** Click **OK** to return to the menu. - -**NOTE:** The Unlock feature unlocks accounts in Active Directory. Users who are locked out of -Password Reset should re-enroll to gain access to Password Reset. See the -[Verification Codes](verification_tab.md#verification-codes) topic for more information. - -## Change - -Users should use the Change feature if they know their password and would like to change it. - -Follow the steps below to change an account password. - -**Step 1 –** Click the **Change** item in the menu. - -![using_npr_10_771x440](/img/product_docs/passwordpolicyenforcer/11.0/passwordreset/administration/using_npr_10_771x440.webp) - -**Step 2 –** Type a **Username** and **Domain**, and then click **Next**. - -![using_npr_11_773x593](/img/product_docs/passwordpolicyenforcer/11.0/passwordreset/administration/using_npr_11_773x593.webp) - -**Step 3 –** Type the **Old Password**, **New Password**, and **Confirm Password**, and then click -**Next**. - -**Step 4 –** Click **OK** to return to the menu. - -**NOTE:** Windows increments the bad password count in Active Directory when a user tries to change -their password with an incorrect password. This may trigger a lockout if the Windows account lockout -policy is enabled. - -## Error Messages - -Validation errors are shown in a red box below the page instructions. Validation errors are normally -caused by invalid user input. They can often be overcome by changing the value of one or more input -fields and resubmitting the form. - -![using_npr_12](/img/product_docs/passwordpolicyenforcer/11.0/passwordreset/administration/using_npr_12.webp) - -Critical errors are shown on their own page. These errors are mostly a result of configuration or -system errors. An event may be written to the Windows Application event log on the Password Reset -Server computer when a critical error occurs. Users can sometimes overcome a critical error by -following the instructions in the error message, but most critical errors are beyond the user's -control. - -![using_npr_13](/img/product_docs/passwordpolicyenforcer/11.0/passwordreset/administration/using_npr_13.webp) - -Validation and critical error messages are stored in the HTML templates. You can modify the default -messages by editing the templates. See the -[Resource Strings](editing_the_html_templates.md#resource-strings) topic for more information. diff --git a/docs/passwordpolicyenforcer/11.0/passwordreset/administration/using_the_data_console.md b/docs/passwordpolicyenforcer/11.0/passwordreset/administration/using_the_data_console.md deleted file mode 100644 index 50ce193872..0000000000 --- a/docs/passwordpolicyenforcer/11.0/passwordreset/administration/using_the_data_console.md +++ /dev/null @@ -1,51 +0,0 @@ -# Using the Data Console - -The Data Console allows you to view and export data collected by Password Reset. Click **Start** > -**Netwrix Password Reset** > **NPR Data Console** to open the console. - -The Data Console has three tabs. The **Recent Activity** tab shows a chart of recent requests. The -chart is empty when Password Reset is first installed, but it will populate itself as the system is -used. - -![using_the_data_console](/img/product_docs/passwordpolicyenforcer/11.0/passwordreset/administration/using_the_data_console.webp) - -The bars in the chart show how many successful enrollments, resets, unlocks, and changes occurred -every day. You can click the bars to see a filtered view of the events for that day. For example, -you could click the blue bar on 2/19/2015 to see all the password resets for that day. - -![using_the_data_console_1_1393x772](/img/product_docs/passwordpolicyenforcer/11.0/passwordreset/administration/using_the_data_console_1_1393x772.webp) - -The resulting view shows only the 15 successful password resets on 2/19/2015. These are shown in the -**Audit Log** tab. You can create your own filter to find events in this tab. See the -[Custom Filters](filtering_data.md#custom-filters) topic for additional information. You can drag a -column's header to rearrange the columns, or click a column header to sort the records. - -The **Audit Log** tab has nine columns: - -- Type — Event type (Success or Failure) -- Date — Event date -- Time — Event time -- Source — Event source (Reset, Unlock, etc.) -- User — User's Active Directory user logon name -- Domain — User's Active Directory domain -- Event — A description of the event -- Source IP — The request's source IP address -- Source User — The request's source username (blank if anonymous access is enabled) - -The **Users** tab contains Information about each user. All users are shown by default, but you can -create filters to find specific users. - -![using_the_data_console_2_1317x725](/img/product_docs/passwordpolicyenforcer/11.0/passwordreset/administration/using_the_data_console_2_1317x725.webp) - -The **Users** tab has seven columns: - -- User — User's Active Directory user logon name -- Domain — User's Active Directory domain -- E-mail — E-mail address entered during enrollment -- Last Enroll — Date and time of last successful enroll -- Last Reset — Date and time of last successful password reset -- Last Unlock — Date and time of last successful account unlock -- Last Change — Date and time of last successful password change - -**NOTE:** The Data Console does not automatically display new information as it is added to the -database. Press F5 to refresh the view. diff --git a/docs/passwordpolicyenforcer/11.0/passwordreset/administration/verification_tab.md b/docs/passwordpolicyenforcer/11.0/passwordreset/administration/verification_tab.md deleted file mode 100644 index 9bda3d689d..0000000000 --- a/docs/passwordpolicyenforcer/11.0/passwordreset/administration/verification_tab.md +++ /dev/null @@ -1,113 +0,0 @@ -# Verification Tab - -Use the **Verification** tab to enable verification codes for resets and unlocks. Verification codes -are used for two-factor authentication, and to authenticate users that have not manually enrolled. A -verification code is sent to the user's mobile phone by e-mail and/or SMS, and the user enters the -verification code to continue. - -![configuring_npr_6](/img/product_docs/passwordpolicyenforcer/11.0/passwordreset/administration/configuring_npr_6.webp)7 - -#### Verification Codes - -Select the **Send verification codes for resets and unlocks** check box to enable verification -codes. - -Select the **Users can reset and unlock with only a verification code if they have not enrolled** -check box to enable automatic enrollment. Automatic enrollment allows users to reset their password -and unlock their account even if they have not previously enrolled. Password Reset enrolls the users -when they request a reset or unlock, and sends them a verification code for authentication. Users -that are automatically enrolled can also manually enroll with questions later. Users that are only -automatically enrolled cannot continue to reset their password and unlock their account if this -option is subsequently disabled. Automatic enrollment should only be used with secure devices -connected to a secure network, otherwise a stolen or lost device could be used to reset a user's -password. - -Automatically enrolled users: - -- Do not have an Password Reset e-mail address, so verification codes are only sent to the user's - Active Directory e-mail address and/or phone number. -- Must be authenticated with a verification code, so their reset or unlock request will be denied - even if the Users can reset and unlock without a verification code if a code cannot be sent check - box is selected. -- Need to manually enroll if the sending of verification codes, or automatic enrollments are - disabled after they are automatically enrolled. -- Can manually enroll at any time. Authenticating users with questions and verification codes is - more secure than using only verification codes. -- Are not sent the After Enroll e-mail alert. - -Select the **Users can reset and unlock without a verification code if a code cannot be sent** check -box if users should be allowed to continue when a verification code cannot be sent. Verification -codes can only be sent to users that have a mobile phone number or e-mail address in Active -Directory, or an e-mail address in Password Reset's database. Even if this information is present, -an error could stop the verification code from being sent. If this check box is not selected, then -users will need to contact the help desk if a verification code cannot be sent. - -Select the **Lockout users if they enter too many incorrect verification codes** check box if the -incorrect answer count should be incremented when users submit an incorrect verification code. A -user's Password Reset record can be locked out if they enter too many incorrect answers or -verification codes. The lockout threshold is set on the **Security** tab. - -Select the **Show incomplete e-mail addresses and phone numbers to users** check box if NPR should -hide parts of the e-mail address and phone number when requesting a verification code. This is -especially important if automatic enrollment is enabled, as it stops an attacker from discovering -information about the user. - -![configuring_npr_0](/img/product_docs/passwordpolicyenforcer/11.0/passwordreset/administration/configuring_npr_0.webp) - -Verification codes are of a specified length, and may contain both alpha and numeric characters. -Select the desired options from the **Create verification codes with...** drop-down lists. Longer, -more complex (alphanumeric) verification codes are harder to guess, but also harder to enter. -Verification codes do not need to be very long or complex if the verification code lockout and -expiry features are enabled. - -Select a value from the **Expire verification codes after...** drop-down list to limit how long -users have to enter their verification code. Set it to 0 minutes if the verification code should not -expire. A new verification code is sent for every reset and unlock. This setting limits how long a -user has to enter their verification code, it does not allow old verification codes to be reused. - -### E-mail - -Select the **Send verification codes by e-mail** check box to send verification codes to users via -e-mail. You must configure the E-mail delivery options in the **E-mail** tab to send verification -codes by e-mail. See the Verification Tab topic for additional information. - -Verification codes can be sent to the Active Directory e-mail address and/or the Password Reset -e-mail address. Select the desired option from the **Send to** drop-down list. - -Click **Edit...** to edit the e-mail template for verification codes. The [CODE] macro is replaced -with the verification code, so include the [CODE] macro in the e-mail subject or body. - -The user's Active Directory e-mail address is read from the **mail** attribute by default. Click -**AD Attribute** if you want to use an e-mail address from a different attribute. Type the name of -the attribute, and then click **OK**. - -#### SMS - -Select the **Send verification codes by SMS** check box to send verification codes to users via SMS. -Any SMS provider with a Windows command-line interface (CLI) can be used. - -Click **Browse...** to select the executable that sends the SMS. The executable is supplied by your -SMS provider. - -Type the command-line parameters in the Parameters text box. Refer to your SMS provider's -documentation for the expected parameters. You can also use the macros in the table below. Use -quotes around parameters and macros that may contain space characters. - -| Macro | Replaced with | -| ---------- | --------------------------------------- | -| [CODE] | Verification code | -| [PHONE] | User's Active Directory phone number | -| [USERNAME] | User's Active Directory user login name | -| [DOMAIN] | User's Active Directory domain name | -| [LANG] | Current Web Interface language code | - -The user's Active Directory mobile phone number is read from the mobile attribute by default. Click -**AD Attribute** if you want to use a phone number from a different attribute. Type the name of the -attribute, and then click **OK**. - -**NOTE:** Use a script to perform additional processing before sending the SMS. For example, a -script could read the user's phone number from a database, or send a language-specific SMS based on -the value of the [LANG] macro. Put the path of the scripting engine executable in the **Command** -text box, and the path to the script file and other parameters in the **Parameters** text box. - -![configuring_npr_7](/img/product_docs/passwordpolicyenforcer/11.0/passwordreset/administration/configuring_npr_7.webp) diff --git a/docs/passwordpolicyenforcer/11.0/passwordreset/administration/working_with_the_database.md b/docs/passwordpolicyenforcer/11.0/passwordreset/administration/working_with_the_database.md deleted file mode 100644 index 5cdf79c71d..0000000000 --- a/docs/passwordpolicyenforcer/11.0/passwordreset/administration/working_with_the_database.md +++ /dev/null @@ -1,72 +0,0 @@ -# Working with the Database - -The NPR Server stores user and event information in a database. The default database is Microsoft -SQL Server Compact, an embedded version of SQL Server. The benefits of using SQL Server Compact -include: - -- No manual installation or configuration required. -- No maintenance apart from database. See the Backing up the Database topic for additional - information. -- Fast and lightweight. -- Free to use. - -Despite these benefits, there are some disadvantages to using an embedded database. The benefits of -using SQL Server include: - -- Remote access to the database from the Data Console and other applications. -- Improved availability if SQL Server is configured for high availability. -- Increased security. - -See solutions to these disadvantages in the [Moving to SQL Server](/docs/passwordpolicyenforcer/11.0/passwordreset/administration/moving_to_sql_server.md) topic. - -## Backing up the Database - -The database should be backed up regularly. The instructions below are for a SQL Server Compact -database. If using SQL Server, then use your backup software to backup the database. - -Follow the steps below for the recommended backup procedure. - -**Step 1 –** Close the **Data Console** if it is open. - -**Step 2 –** Stop - -**Step 3 –** Copy the database files to a local or network disk. - -**Step 4 –** Start the **Netwrix Password Reset** service. - -**Step 5 –** Copy the database files to another device. - -The database files (apr.sdf and aprlog.sdf) are in the Password Reset Server's installation folder -by default, but the location is configurable. The following commands create copies of the files with -a .bak extension. Copy the .bak files to another device, and run the backup script daily. - -net stop "Netwrix Password Reset" - -copy /Y "c:\program files\netwrix password reset\apr.sdf" "c:\program files\netwrix password -reset\apr.bak" - -copy /Y "c:\program files\netwrix password reset\aprlog.sdf" "c:\program files\netwrix password -reset\aprlog.bak" - -net start "Netwrix Password Reset" - -**NOTE:** Change the paths above if the database files are in a different folder. See the -[Database](general_tab.md#database) topic for more information. - -**Restoring database from backup** - -Follow the steps below to restore the database files from a backup. - -**Step 1 –** Restore apr.bak and aprlog.bak from the backup device. - -**Step 2 –** Close the Data Console if it is open. - -**Step 3 –** Stop . - -**Step 4 –** Copy apr.bak over apr.sdf, and aprlog.bak over aprlog.sdf. - -**Step 5 –** Start . - -**CAUTION:** apr.sdf contains hashes of the user answers. The hashes are salted and encrypted to -protect them from attack, but you should still ensure that this file and all backup copies are -stored securely. diff --git a/docs/passwordpolicyenforcer/11.0/passwordreset/evaluation/evaluation_overview.md b/docs/passwordpolicyenforcer/11.0/passwordreset/evaluation/evaluation_overview.md deleted file mode 100644 index 18adcbcb71..0000000000 --- a/docs/passwordpolicyenforcer/11.0/passwordreset/evaluation/evaluation_overview.md +++ /dev/null @@ -1,18 +0,0 @@ -# Evaluation - -Password Reset is a self-service password management system that helps organizations to reduce the -number of password related help desk calls. Password Reset allows users to securely change their -password and unlock their account, even if they have forgotten their password. - -This Evaluator's Guide shows you how to quickly install, configure, and test Password Reset. You -should read this guide if you are evaluating Password Reset, or if you are using Password Reset for -the first time. - -Please [contact Netwrix support](mailto:support@netwrix.com) if you have any questions, or if you -encounter any problems during your evaluation. - -![introduction_1_1](/img/product_docs/passwordpolicyenforcer/11.0/passwordreset/evaluation/introduction_1_1.webp) - -The Password Reset Administrator's Guide contains additional installation and configuration -information. Refer to the Administrator's Guide for more detailed coverage of the topics discussed -in this guide. diff --git a/docs/passwordpolicyenforcer/11.0/requirements.md b/docs/passwordpolicyenforcer/11.0/requirements.md index a3a78e5205..1935bbc2d5 100644 --- a/docs/passwordpolicyenforcer/11.0/requirements.md +++ b/docs/passwordpolicyenforcer/11.0/requirements.md @@ -1,7 +1,7 @@ --- title: "Requirements" description: "Requirements" -sidebar_position: 20 +sidebar_position: 4 --- # Requirements diff --git a/docs/passwordpolicyenforcer/11.0/web/license_agreement.md b/docs/passwordpolicyenforcer/11.0/web/license_agreement.md deleted file mode 100644 index eec6218f59..0000000000 --- a/docs/passwordpolicyenforcer/11.0/web/license_agreement.md +++ /dev/null @@ -1,144 +0,0 @@ -# License Agreement - -NETWRIX PTY LTD ("NETWRIX") IS WILLING TO LICENSE THIS SOFTWARE ONLY UPON THE CONDITION THAT YOU -ACCEPT ALL OF THE TERMS CONTAINED IN THIS SOFTWARE LICENSE AGREEMENT. PLEASE READ THE TERMS -CAREFULLY. IF YOU DO NOT AGREE WITH THESE TERMS, THEN NETWRIX IS UNWILLING TO LICENSE THE SOFTWARE -TO YOU. - -NETWRIX SOFTWARE LICENSE AGREEMENT AND WARRANTY STATEMENT - -(End-User Trial Use License With Option For Extended Use/Redistribution Prohibited) - -1. The Software. - - The Software licensed under this Agreement consists of computer programs, data compilation(s), - and documentation referred to as PPE Web V7.x (the "Software"). - -2. Trial Use. - - You are authorized to use the Software for evaluation purposes during a trial use term of thirty - (30) days, unless prior to the expiration of the trial use term this license is terminated by - You for convenience or terminated by either party for material breach. You have the option to - register for full use of the Software at any time by paying the required license fee. - Registration will authorize You to use an unlocking key which will convert the Software to full - use, subject to the terms and conditions of this agreement. Your use of the Software under this - trial use license for any purpose after the expiration of the initial trial use term is not - authorized without the prior written consent of Netwrix. Upon expiration of the limited trial - use term, the Software may automatically disable itself. Immediately upon expiration of the - limited trial use term, You shall either register for full use of the Software, or destroy all - copies of the Software and documentation. - -3. Perpetual Term. - - If You purchase a perpetual license, then the term of the license granted herein shall be - perpetual unless terminated by You for convenience or terminated by either party for material - breach. - - Immediately upon termination of this license for any reason, You shall destroy all copies of the - Software and documentation. - -4. Subscription Term(s). - - If You purchase a subscription license, then the term of this license is on a subscription basis - with an initial term of one (1) year, and optional renewal terms of one (1) year each, unless - prior to renewal this license is terminated by You for convenience or terminated by either party - for material breach. Renewal procedures are available from Netwrix, and unless such procedures - are strictly satisfied, including the payment of any required license fee, Your use of the - Software for any purpose after the expiration of the subscription term is not authorized. Upon - expiration of the subscription term, the Software may automatically disable itself. Immediately - upon expiration or termination of this license for any reason, You shall destroy all copies of - the Software and documentation. - -5. License Grant. - - You are granted non-exclusive rights to install and use the Software on any computer and/or - transmit the Software over a computer network, provided that You acquire and dedicate a licensed - copy of the Software for each user who may access the Software. A license for the Software may - not be shared or used concurrently by different users. You may purchase additional licenses for - the Software from time to time. This Agreement shall take precedence over any purchase order for - additional licenses, and any conflicting, inconsistent, or additional terms in such purchase - orders shall be null and void. You may copy the Software for archival purposes, provided that - all copies must contain the original Software's proprietary notices in unaltered form. - -6. Restrictions. - - You may not: (i) permit others to use the Software, except as expressly provided above for - authorized network use; (ii) modify or translate the Software, except the HTML, CSS, and image - files; (iii) reverse engineer, decompile, or disassemble the Software, except to the extent this - restriction is expressly prohibited by applicable law; (iv) create derivative works based on the - Software; (v) merge the Software with another product; (vi) copy the Software, except as - expressly provided above; or (vii) modify, remove or obscure any copyright, trademark or other - proprietary rights notices or labels on the Software. - -7. Transfers. - - You may not transfer the Software or any rights under this Agreement without the prior written - consent of Netwrix, which consent shall not be unreasonably withheld. A condition to any - transfer or assignment shall be that the recipient agrees to the terms of this Agreement. Any - attempted transfer or assignment in violation of this provision shall be null and void. - -8. Ownership. - - Netwrix and its suppliers own the Software and all intellectual property rights embodied - therein, including copyrights and valuable trade secrets embodied in the Software's design and - coding methodology. The Software is protected by Australian copyright laws and international - treaty provisions. This Agreement provides You only a limited use license, and no ownership of - any intellectual property. - -LIMITED WARRANTY STATEMENT; LIMITATION OF LIABILITY. Netwrix warrants only to You that the Software -shall, in unmodified form, perform substantially in accordance with accompanying documentation under -normal use for a period of thirty (30) days from the purchase date. The entire and exclusive -liability and remedy for breach of this Limited Warranty shall be, at Netwrix option, either (i) -return of the amount received by Netwrix for the Software, or (ii) replacement of defective Software -and/or documentation. NETWRIX AND ITS SUPPLIERS AND RESELLERS SPECIFICALLY DISCLAIM THE IMPLIED -WARRANTIES OF TITLE, NON- INFRINGEMENT, MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, SYSTEM -INTEGRATION, AND DATA ACCURACY. THERE IS NO WARRANTY OR GUARANTEE THAT THE OPERATION OF THE SOFTWARE -WILL BE UNINTERRUPTED OR ERROR-FREE, OR THAT THE SOFTWARE WILL MEET ANY PARTICULAR CRITERIA OF -PERFORMANCE, QUALITY, ACCURACY, PURPOSE, OR NEED, EXCEPT AS EXPRESSLY PROVIDED IN THE LIMITED -WARRANTY. THIS DISCLAIMER OF WARRANTY CONSTITUTES AN ESSENTIAL PART OF THIS AGREEMENT. NO USE OF THE -SOFTWARE IS AUTHORIZED HEREUNDER EXCEPT UNDER THIS DISCLAIMER. No action for the above Limited -Warranty may be commenced after one (1) year following the expiration date of the warranty. To the -extent that this Warranty Statement is inconsistent with the jurisdiction where You use the -Software, the Warranty Statement shall be deemed to be modified consistent with such local law. -Under such local law, certain limitations may not apply, and You may have additional rights which -vary from jurisdiction to jurisdiction. For example, some states in the United States and some -jurisdictions outside the United States may: (i) preclude the disclaimers and limitations of this -Warranty Statement from limiting the rights of a consumer; (ii) otherwise restrict the ability of a -manufacturer to make such disclaimers or to impose such limitations; or (iii) grant the consumer -additional legal rights, specify the duration of implied warranties which the manufacturer cannot -disclaim, or prohibit limitations on how long an implied warranty lasts. - -INDEPENDENT OF THE FORGOING PROVISIONS, IN NO EVENT AND UNDER NO LEGAL THEORY, INCLUDING WITHOUT -LIMITATION, TORT, CONTRACT, OR STRICT PRODUCTS LIABILITY, SHALL NETWRIX OR ANY OF ITS SUPPLIERS BE -LIABLE TO YOU OR ANY OTHER PERSON FOR ANY INDIRECT, SPECIAL, INCIDENTAL, OR CONSEQUENTIAL DAMAGES OF -ANY KIND, INCLUDING WITHOUT LIMITATION, DAMAGES FOR LOSS OF GOODWILL, WORK STOPPAGE, COMPUTER -MALFUNCTION, OR ANY OTHER KIND OF COMMERCIAL DAMAGE, EVEN IF NETWRIX HAS BEEN ADVISED OF THE -POSSIBILITY OF SUCH DAMAGES. THIS LIMITATION SHALL NOT APPLY TO LIABILITY FOR DEATH OR PERSONAL -INJURY TO THE EXTENT PROHIBITED BY APPLICABLE LAW. - -IN NO EVENT SHALL NETWRIX'S LIABILITY FOR ACTUAL DAMAGES FOR ANY CAUSE WHATSOEVER, AND REGARDLESS OF -THE FORM OF ACTION, EXCEED THE AMOUNT OF THE PURCHASE PRICE PAID, IF ANY, FOR THE SOFTWARE LICENSE. - -EXPORT CONTROLS. You agree to comply with all local laws in Your jurisdiction which might impact -Your right to import, export or use the Software, and You represent that You have complied with any -regulations or registration procedures required by applicable law to make this license enforceable. - -MISCELLANEOUS. This Agreement constitutes the entire understanding of the parties with respect to -the subject matter of this Agreement and merges all prior communications, representations, and -agreements. This Agreement may be modified only by a written agreement signed by the parties. If any -provision of this Agreement is held to be unenforceable for any reason, such provision shall be -reformed only to the extent necessary to make it enforceable. This Agreement shall be construed -under the laws of the State of New South Wales, Australia, excluding rules regarding conflicts of -law. This Agreement will not be governed by the United Nations Convention on Contracts for the -International Sale of Goods, the application of which is expressly excluded. The parties have -requested that this Agreement and all documents contemplated hereby be drawn up in English. Les -parties aux presentes ont exige que cette entente et tous autres documents envisages par les -presentes soient rediges en anglais. - -U.S. GOVERNMENT END USERS: If the Software and documentation is acquired by or for the United States -Government then it is provided with RESTRICTED RIGHTS. Use, duplication, or disclosure by the United -States Government is subject to restrictions as set forth in subparagraph (c)(1)(ii) of The Rights -in Technical Data and Computer Software clause at DFARS 252.227-7013, or subparagraphs (c)(1) and -(2) of the Commercial Computer Software-Restricted Rights at 48 CFR 52.227-19 or clause -18-52.227-86(d) of the NASA supplement to the FAR, as applicable. Manufacturer is NETWRIX PTY LTD, 9 -Monteray Terrace, Glenmore Park, NSW 2745 Australia. diff --git a/docs/passwordpolicyenforcer/11.0/overview/whatsnew.md b/docs/passwordpolicyenforcer/11.0/whatsnew.md similarity index 99% rename from docs/passwordpolicyenforcer/11.0/overview/whatsnew.md rename to docs/passwordpolicyenforcer/11.0/whatsnew.md index bcedc89e2c..1ae1abb42d 100644 --- a/docs/passwordpolicyenforcer/11.0/overview/whatsnew.md +++ b/docs/passwordpolicyenforcer/11.0/whatsnew.md @@ -1,7 +1,7 @@ --- title: "What's New" description: "What's New" -sidebar_position: 20 +sidebar_position: 3 --- # What's New From 54d051911eb09d9c18a6e80ec585d82babc010dd Mon Sep 17 00:00:00 2001 From: Hassaan Khan Date: Mon, 14 Jul 2025 13:03:24 +0500 Subject: [PATCH 126/177] broken links fixed --- docs/passwordpolicyenforcer/11.0/admin/troubleshooting.md | 3 +-- .../11.0/evaluation/testing_the_password_policy.md | 6 +----- docs/passwordpolicyenforcer/11.0/gettingstarted.md | 3 +-- .../11.0/web-overview/editing_html_templates.md | 3 +-- 4 files changed, 4 insertions(+), 11 deletions(-) diff --git a/docs/passwordpolicyenforcer/11.0/admin/troubleshooting.md b/docs/passwordpolicyenforcer/11.0/admin/troubleshooting.md index d928909b6a..82e3936a40 100644 --- a/docs/passwordpolicyenforcer/11.0/admin/troubleshooting.md +++ b/docs/passwordpolicyenforcer/11.0/admin/troubleshooting.md @@ -35,8 +35,7 @@ later. Use the Test Policies page to test a password for the user. Click the **Log** tab to see if a password policy is assigned to the user. -Make sure that the Password Policy Server is enabled. See the -[Configuration Console](/docs/passwordpolicyenforcer/11.0/administration/configconsoleoverview.md) topic for additional information. +Make sure that the Password Policy Server is enabled. Make sure that the Password Policy Client is enabled. See [Password Policy Client](/docs/passwordpolicyenforcer/11.0/admin/password-policy-client/password_policy_client.md) topic for additional information. diff --git a/docs/passwordpolicyenforcer/11.0/evaluation/testing_the_password_policy.md b/docs/passwordpolicyenforcer/11.0/evaluation/testing_the_password_policy.md index 8370c11a72..878f31c6aa 100644 --- a/docs/passwordpolicyenforcer/11.0/evaluation/testing_the_password_policy.md +++ b/docs/passwordpolicyenforcer/11.0/evaluation/testing_the_password_policy.md @@ -69,11 +69,7 @@ these messages are customizable. The Password Policy Client does not modify any Windows system files, and you do not have to install it to enforce a Password Policy Enforcer password policy. Web browser based versions of the Password -Policy Enforcer Client are also available. See the -[Administration](/docs/passwordpolicyenforcer/11.0/passwordreset/administration/administration_overview.md) and -[](http://www.anixis.com/products/ppeweb/)[Password Policy Enforcer Web](/docs/passwordpolicyenforcer/11.0/web-overview/web_overview.md) -topics for more information. Password Reset and Password Policy Enforcer/Web are licensed -separately. +Policy Enforcer Client are also available. ## Active Directory Users / Computers Console and local Users and Groups Console diff --git a/docs/passwordpolicyenforcer/11.0/gettingstarted.md b/docs/passwordpolicyenforcer/11.0/gettingstarted.md index 9ddd31c699..0204436fcf 100644 --- a/docs/passwordpolicyenforcer/11.0/gettingstarted.md +++ b/docs/passwordpolicyenforcer/11.0/gettingstarted.md @@ -52,5 +52,4 @@ Clients ## Next Steps -You can work through the [Evaluate Password Policy Enforcer](/docs/passwordpolicyenforcer/11.0/evaluation/evaluation_overview.md) or -open the [Configuration Console](/docs/passwordpolicyenforcer/11.0/administration/configconsoleoverview.md). +You can work through the [Evaluate Password Policy Enforcer](/docs/passwordpolicyenforcer/11.0/evaluation/evaluation_overview.md). diff --git a/docs/passwordpolicyenforcer/11.0/web-overview/editing_html_templates.md b/docs/passwordpolicyenforcer/11.0/web-overview/editing_html_templates.md index 7764fd6d67..45a335316e 100644 --- a/docs/passwordpolicyenforcer/11.0/web-overview/editing_html_templates.md +++ b/docs/passwordpolicyenforcer/11.0/web-overview/editing_html_templates.md @@ -63,8 +63,7 @@ right. Resource strings are always inside a range called RESOURCE_STRINGS. Passw Web deletes this range before sending the page to the user's web browser. **CAUTION:** You may rebrand the Password Policy Enforcer Web user interface, but it is a violation -of the License Agreement to modify, remove or obscure any copyright notice. See the -[License Agreement](/docs/passwordpolicyenforcer/11.0/web/license_agreement.md) topic for additional information. +of the License Agreement to modify, remove or obscure any copyright notice. ## Examples From deca4267cf6c472c475cb2d403d941219fe857d0 Mon Sep 17 00:00:00 2001 From: Ayesha Azeem Date: Mon, 14 Jul 2025 14:10:30 +0500 Subject: [PATCH 127/177] image update --- .../eventtype/filesystemaccessanalyzer.md | 0 docs/threatprevention/7.5/install/agent/silent.md | 4 ++-- .../7.5/requirements/application.md | 12 ++++++------ docs/threatprevention/7.5/requirements/ports.md | 14 +++++++------- .../7.5/requirements/sqlserver/sqlserver.md | 8 ++++---- 5 files changed, 19 insertions(+), 19 deletions(-) delete mode 100644 docs/threatprevention/7.5/admin/navigation/docs/threatprevention/7.5/admin/policies/configuration/eventtype/filesystemaccessanalyzer.md diff --git a/docs/threatprevention/7.5/admin/navigation/docs/threatprevention/7.5/admin/policies/configuration/eventtype/filesystemaccessanalyzer.md b/docs/threatprevention/7.5/admin/navigation/docs/threatprevention/7.5/admin/policies/configuration/eventtype/filesystemaccessanalyzer.md deleted file mode 100644 index e69de29bb2..0000000000 diff --git a/docs/threatprevention/7.5/install/agent/silent.md b/docs/threatprevention/7.5/install/agent/silent.md index 2d1c6b83ad..38d2e27bb6 100644 --- a/docs/threatprevention/7.5/install/agent/silent.md +++ b/docs/threatprevention/7.5/install/agent/silent.md @@ -34,7 +34,7 @@ command line. | ----------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | CUSTOM_CA | If this property is set to True, then the custom-managed certificate mode is enabled. This mode uses certificates that are signed by the customer's external certificate authority. In this mode, the installer will not generate certificates and will not start the Agent Service at the end of the installation. | FALSE | | EMCERTIFICATE | Enterprise Manager Certificate Thumbprint | This value can be found in the [Agents Interface](/docs/threatprevention/7.5/admin/agents/overview.md) by clicking the Agent Enrollment Secret icon to open the [Enrollment Secret Configuration Window](/docs/threatprevention/7.5/admin/agents/agents-windows/enrollmentsecretconfiguration.md). This value is not used for high security mode. | -| ENROLLMENTSECRET **Required for enrolling new Agent** | Agent Enrollment Secret | This value can be found in the [Agents Interface](/docs/threatprevention/7.5/admin/agents/overview.md) by clicking the Agent Enrollment Secret icon to open the [Enrollment Secret Configuration Window](/docs/threatprevention/7.5/admin/agents/agents-windows/enrollmentsecretconfiguration.md). This is a required field if using auto security mode. It is not used for high security mode. | +| ENROLLMENTSECRET (Required for enrolling new Agent) | Agent Enrollment Secret | This value can be found in the [Agents Interface](/docs/threatprevention/7.5/admin/agents/overview.md) by clicking the Agent Enrollment Secret icon to open the [Enrollment Secret Configuration Window](/docs/threatprevention/7.5/admin/agents/agents-windows/enrollmentsecretconfiguration.md). This is a required field if using auto security mode. It is not used for high security mode. | | SAFEMODE | Start Agent Service in safe mode | FALSE | | STARTAGENTSERVICE | Start Agent Service on successful installation | FALSE | | ADDFWRULES | Create firewall rules for the Agent Service | TRUE | @@ -45,7 +45,7 @@ command line. | AD_MONITOR_INSTALL | Windows Active Directory Events feature | FALSE | | EXCHANGE_MONITOR_INSTALL | Exchange Server Monitoring feature | FALSE | | DNSLOOKUPS | ‘dnsLookups’ in the SIWindowsAgent.exe file | TRUE | -| CONFIGPARAMS | Key value pairs used in SIWindowsAgent.exe.config Example Value: Key=value&SDEventFormat=PROTOBUF | | +| CONFIGPARAMS | Key value pairs used in SIWindowsAgent.exe.config
    Example Value:
    Key=value&SDEventFormat=PROTOBUF | | | LOCALPWNEDDB | HaveIBeenPwned (HIBP) hash Database mode for Agent or Enterprise Manager | FALSE | Command Line Configuration Examples diff --git a/docs/threatprevention/7.5/requirements/application.md b/docs/threatprevention/7.5/requirements/application.md index 5bd1025401..24fe87993f 100644 --- a/docs/threatprevention/7.5/requirements/application.md +++ b/docs/threatprevention/7.5/requirements/application.md @@ -9,7 +9,7 @@ sidebar_position: 10 This topic lists the requirements for the Threat Prevention server, where Enterprise Manager has to be installed. -Windows Server Requirements +**Windows Server Requirements** The Windows Server can be physical or virtual. The following Windows Server operating systems are supported: @@ -24,7 +24,7 @@ Additionally the server must meet these requirements: - US English language installation - Domain member -RAM, CPU, and Disk Space +**RAM, CPU, and Disk Space** These depend on the size of the target environment and whether Analytics will be used. @@ -44,21 +44,21 @@ recommended. - Double the RAM size for log files (e.g. if 64 GB RAM, then 124 GB disk space) - Minimum needed disk space: 1 GB + 124 GB = 125 GB disk space -Additional Enterprise Password Enforcement Solution Requirements +**Additional Enterprise Password Enforcement Solution Requirements** The Have I Been Pwnd (HIBP) database, which is an optional feature of the Enterprise Password Enforcement solution, is deployed on the server where the Enterprise Manager resides. It requires: - Additional 66 GB of disk space to deploy -Additional Server Requirements +**Additional Server Requirements** The following are additional requirements for the Threat Prevention server: - .NET 4.7.2 or .NET 4.8.x installed. If the installer does not find it already installed, it will install .NET Framework 4.7.2. -Additional Server Considerations +**Additional Server Considerations** The following are recommended for the Administration Console server: @@ -71,7 +71,7 @@ The following are recommended for the Administration Console server: **_RECOMMENDED:_** Install the Threat Prevention Enterprise Manager and Microsoft SQL Server on different machines. -Permissions for Installation and Application Use +**Permissions for Installation and Application Use** The following permissions are required to install and use the application: diff --git a/docs/threatprevention/7.5/requirements/ports.md b/docs/threatprevention/7.5/requirements/ports.md index 02d065eef2..f026a2a2ac 100644 --- a/docs/threatprevention/7.5/requirements/ports.md +++ b/docs/threatprevention/7.5/requirements/ports.md @@ -130,7 +130,7 @@ port range, which cannot be specified via an inbound rule. For more information, [Connecting to WMI on a Remote Computer]() article. -Dell Celerra & Dell VNX Devices Additional Firewall Rules +**Dell Celerra & Dell VNX Devices Additional Firewall Rules** The following firewall settings are required for communication between the CEE server/ Activity Monitor Activity Agent server and the target Dell device: @@ -140,7 +140,7 @@ Monitor Activity Agent server and the target Dell device: | Dell Device CEE Server | TCP | RPC Dynamic Range | CEE Communication | | CEE Server to Activity Agent Server (when not same server) | TCP | RPC Dynamic Range | CEE Event Data | -Dell Isilon/PowerScale Devices Additional Firewall Rules +**Dell Isilon/PowerScale Devices Additional Firewall Rules** The following firewall settings are required for communication between the CEE server/ Activity Monitor Activity Agent server and the target Dell Isilon/PowerScale device: @@ -150,7 +150,7 @@ Monitor Activity Agent server and the target Dell Isilon/PowerScale device: | Dell Isilon/PowerScale to CEE Server | TCP | TCP 12228 | CEE Communication | | CEE Server to Activity Agent Server (when not same server) | TCP | RPC Dynamic Range | CEE Event Data | -Dell Unity Devices Additional Firewall Rules +**Dell Unity Devices Additional Firewall Rules** The following firewall settings are required for communication between the CEE server/ Activity Monitor Activity Agent server and the target Dell device: @@ -160,7 +160,7 @@ Monitor Activity Agent server and the target Dell device: | Dell Device CEE Server | TCP | RPC Dynamic Range | CEE Communication | | CEE Server to Activity Agent Server (when not same server) | TCP | RPC Dynamic Range | CEE Event Data | -Nasuni Edge Appliance Additional Firewall Rules +**Nasuni Edge Appliance Additional Firewall Rules** The following firewall settings are required for communication between the Activity Monitor Activity Agent server and the target Nasuni Edge Appliance: @@ -170,7 +170,7 @@ Agent server and the target Nasuni Edge Appliance: | Agent Server to Nasuni | HTTPS | 8443 | Nasuni API calls | | Nasuni to Activity Agent Server | AMQP over TCP | 5671 | Nasuni event reporting | -NetApp Data ONTAP 7-Mode Device Additional Firewall Rules +**NetApp Data ONTAP 7-Mode Device Additional Firewall Rules** The following firewall settings are required for communication between the Activity Monitor Activity Agent server and the target NetApp Data ONTAP 7-Mode device: @@ -193,7 +193,7 @@ Activity Monitor. device must be configured manually. Also, the External Engine will not reconnect automatically in the case of a server reboot or service restart. -NetApp Data ONTAP Cluster-Mode Device Additional Firewall Rules +**NetApp Data ONTAP Cluster-Mode Device Additional Firewall Rules** The following firewall settings are required for communication between the Activity Monitor Activity Agent server and the target NetApp Data ONTAP Cluster-Mode device: @@ -211,7 +211,7 @@ Activity Monitor. device must be configured manually. Also, the External Engine will not reconnect automatically in the case of a server reboot or service restart. -Panzura Devices Additional Firewall Rules +**Panzura Devices Additional Firewall Rules** The following firewall settings are required for communication between the Activity Monitor Activity Agent server and the target Panzura device: diff --git a/docs/threatprevention/7.5/requirements/sqlserver/sqlserver.md b/docs/threatprevention/7.5/requirements/sqlserver/sqlserver.md index 9f258567a9..1a45526554 100644 --- a/docs/threatprevention/7.5/requirements/sqlserver/sqlserver.md +++ b/docs/threatprevention/7.5/requirements/sqlserver/sqlserver.md @@ -20,7 +20,7 @@ The server must meet this requirement: **_RECOMMENDED:_** It is a best practice and strongly recommended to have a dedicated database server. -RAM, CPU, and Disk Space +**RAM, CPU, and Disk Space** These depend on the size of the target environment. @@ -38,14 +38,14 @@ These depend on the size of the target environment. The disk sizes for the three SQL Server databases can be reduced if not utilizing all Threat Prevention solutions. -Additional SQL Server Requirements +**Additional SQL Server Requirements** The following are additional requirements for the SQL Server: - All SQL Server databases must be configured to use ‘Simple Recovery Model’. - SQL Agent Service is needed to use the Database Maintenance feature in Threat Prevention. -Additional SQL Server Considerations +**Additional SQL Server Considerations** The following additional considerations are recommended for the SQL Server: @@ -76,7 +76,7 @@ applications of memory. See the [Restrict SQL Server Maximum Server Memory](/docs/threatprevention/7.5/troubleshooting/sqlserver.md) topic for additional information. -Database Permissions +**Database Permissions** The following permissions are required on the databases: From 3bc59c8b771bf7b0c9015ee23f89a4e66d4556ac Mon Sep 17 00:00:00 2001 From: Ayesha Azeem Date: Mon, 14 Jul 2025 14:35:27 +0500 Subject: [PATCH 128/177] tables --- .../7.5/admin/navigation/licensemanager.md | 11 +++++------ 1 file changed, 5 insertions(+), 6 deletions(-) diff --git a/docs/threatprevention/7.5/admin/navigation/licensemanager.md b/docs/threatprevention/7.5/admin/navigation/licensemanager.md index fc45f605b2..e4d8816913 100644 --- a/docs/threatprevention/7.5/admin/navigation/licensemanager.md +++ b/docs/threatprevention/7.5/admin/navigation/licensemanager.md @@ -55,12 +55,11 @@ passwords. The Active Directory solution comes with the following licensed modules: -| Licensed Module | Available Event Type | -| ---------------------------------------------------------------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Active Directory Changes | Active Directory Changes Active Directory Read Monitoring AD Replication Monitoring Authentication Monitoring Effective Group Membership FSMO Role Monitoring LSASS Guardian – Monitor | -| Active Directory Lockdown \*Requires Active Directory Changes Module | Active Directory Lockdown AD Replication Lockdown Authentication Lockdown LSASS Guardian – Protect | -| GPO Lockdown \*Requires Active Directory Changes Module \*\*Requires File System Module | GPO Setting Lockdown | -| GPO Setting Changes \*Requires Active Directory Changes Module \*\*Requires File System Module | GPO Setting Changes | +| Licensed Module | Available Event Type | +| -------------------------- | ------------------------------ | +| Active Directory Changes | Active Directory Changes
    Active Directory Read Monitoring
    AD Replication Monitoring
    Authentication Monitoring
    Effective Group Membership
    FSMO Role Monitoring
    LSASS Guardian – Monitor | +| Active Directory Lockdown
    \*Requires Active Directory Changes Module | Active Directory Lockdown
    AD Replication Lockdown
    Authentication Lockdown
    LSASS Guardian – Protect | +| GPO Lockdown
    \*Requires Active Directory Changes Module
    \*\*Requires File System Module | GPO Setting Lockdown | See the following topics for additional information: From 65d93f3ed4fb5d577c359df0d05c378bf2f2dabc Mon Sep 17 00:00:00 2001 From: Hassaan Khan Date: Mon, 14 Jul 2025 15:58:59 +0500 Subject: [PATCH 129/177] fixing tables --- .../configuration/admanual/advancedpolicy.md | 10 ++++----- .../admanual/protocolsandports.md | 21 +++++++++---------- .../prerequisitesfordatasources.md | 14 ++++++------- 3 files changed, 22 insertions(+), 23 deletions(-) diff --git a/docs/1secure/configuration/admanual/advancedpolicy.md b/docs/1secure/configuration/admanual/advancedpolicy.md index 0ae1b9884b..be5e86b234 100644 --- a/docs/1secure/configuration/admanual/advancedpolicy.md +++ b/docs/1secure/configuration/admanual/advancedpolicy.md @@ -55,11 +55,11 @@ Configuration > Audit Policies. **Step 4 –** Configure the following audit policies. -| Policy Subnode | Policy Name | Audit Events | -| ------------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | -| Account Management | - Audit Computer Account Management - Audit Distribution Group Management - Audit Security Group Management - Audit User Account Management | _"Success"_ | -| DS Access | Audit Directory Service Access | _"Success"_ | -| Logon/Logoff | - Audit Logoff - Audit Logon These policies are only required to collect the information on the originating workstation, i.e., the computer from which a change was made. | _"Success"_ | +| Policy Subnode | Policy Name | Audit Events | +| ---| ---| --- | +| Account Management |
    • Audit Computer Account Management
    • Audit Distribution Group Management
    • Audit Security Group Management
    • Audit User Account Management
    | "Success" | +| DS Access | Audit Directory Service Access | _"Success"_ | +| Logon Logoff |
    • Audit Logoff
    • Audit Logon

    These policies are only required to collect the information on the originating workstation, i.e., the computer from which a change was made.| "Success" | ![manualconfig_ad_advpol_winserver2016](/img/product_docs/1secure/configuration/ad/manualconfig_ad_advpol_winserver2016.webp) diff --git a/docs/1secure/configuration/admanual/protocolsandports.md b/docs/1secure/configuration/admanual/protocolsandports.md index 012d74ac50..33c4e0566c 100644 --- a/docs/1secure/configuration/admanual/protocolsandports.md +++ b/docs/1secure/configuration/admanual/protocolsandports.md @@ -19,15 +19,14 @@ Tip for reading the table: For example, on the computer where Netwrix Auditor Se (source), allow outbound connections to remote 389 TCP port. On domain controllers in your domain (target), allow inbound connections to local 389 TCP port. -| | | | | | -| ---------------------------------- | -------- | ------------------- | ------------------ | --------------------------------------------------------------------------------------------------------------------------------- | -| Port | Protocol | Source | Target | Purpose | -| 389 | TCP | Netwrix Cloud Agent | Domain controllers | LDAP Common queries | -| 3268 | TCP | Netwrix Cloud Agent | Domain controllers | LDAP Group membership GC search | -| 3269 | TCP | Netwrix Cloud Agent | Domain controllers | Global catalog LDAP over SSL | -| 88 | TCP/UDP | Netwrix Cloud Agent | Domain controllers | Kerberos authentication | +| Port | Protocol | Source | Target | Purpose | +| ---| ---| ---| ---| --- | +| 389 | TCP | Netwrix Cloud Agent | Domain controllers | LDAP Common queries | +| 3268 | TCP | Netwrix Cloud Agent | Domain controllers | LDAP Group membership GC search | +| 3269 | TCP | Netwrix Cloud Agent | Domain controllers | Global catalog LDAP over SSL | +| 88 | TCP/UDP | Netwrix Cloud Agent | Domain controllers | Kerberos authentication | | 135 and dynamic range: 1024 -65535 | TCP | Netwrix Cloud Agent | Domain controllers | Windows Management Instrumentation gpupdate /force | -| 445 | TCP | Netwrix Cloud Agent | Domain controllers | SMB 2.0/3.0 Authenticated communication between Netwrix Cloud Agent and domain controllers. | -| 53 | UDP | Netwrix Cloud Agent | Domain controllers | DNS Client | -| 135 and dynamic range: 1024 -65535 | TCP | Netwrix Cloud Agent | Exchange Server | - Windows Management Instrumentation - Retrieve Exchange Server configuration settings\* - Run gpupdate /force \* gpupdate /force | -| 5985 5986 | TCP | Netwrix Cloud Agent | Exchange Server | - Windows Remote Management - PowerShell connections: - 5985 - for HTTP - 5986 - for HTTPS | +| 445 | TCP | Netwrix Cloud Agent | Domain controllers | SMB 2.0/3.0 Authenticated communication between Netwrix Cloud Agent and domain controllers. | +| 53 | UDP | Netwrix Cloud Agent | Domain controllers | DNS Client | +| 135 and dynamic range: 1024 -65535 | TCP | Netwrix Cloud Agent | Exchange Server |
    • Windows Management Instrumentation
    • Retrieve Exchange Server configuration settings
    • Run gpupdate /force

    gpupdate /force | +| 5985
    5986 | TCP | Netwrix Cloud Agent | Exchange Server |
    • Windows Remote Management
    • PowerShell connections
      • 5985 - for HTTP
      • 5986 - for HTTPS
    | diff --git a/docs/1secure/requirements/prerequisitesfordatasources.md b/docs/1secure/requirements/prerequisitesfordatasources.md index aeb4f46318..270708c8ad 100644 --- a/docs/1secure/requirements/prerequisitesfordatasources.md +++ b/docs/1secure/requirements/prerequisitesfordatasources.md @@ -8,10 +8,10 @@ sidebar_position: 10 This section lists platforms and systems that can be monitored with Netwrix 1Secure. -| Data source | Supported Versions | -| ------------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Active Directory (including Logon Activity) | Domain Controller OS versions: - Windows Server 2022 - Windows Server 2019 - Windows Server 2016 - Windows Server 2012 R2 | -| Microsoft Entra ID | Microsoft Entra ID version provided within Microsoft Office 365 You may need to take some preparatory steps, depending on the authentication method you want to use for collecting Azure AD and Office 365 data. See the [App Registration and Configuration in Microsoft Entra ID](/docs/1secure/configuration/registerconfig/registerconfig.md) topic for additional information. | -| Computer (Windows File Server) | - Windows Server OS: - Windows Server 2022 - Windows Server 2019 - Windows Server 2016 - Windows Server 2012 R2 - Windows Desktop OS (32 and 64-bit): - Windows 10 - Windows 8.1 - Windows 7 Consider the following: - To collect data from 32-bit operating systems, network traffic compression must be disabled. - To collect data from Windows Failover Cluster, network traffic compression must be enabled. - Scale-Out File Server (SOFS) cluster is not supported. | -| SharePoint Online | Azure Active Directory version provided within Microsoft Office 365 You may need to take some preparatory steps, depending on the authentication method you want to use for collecting SharePoint Online and One Drive for Business. See the [App Registration and Configuration in Microsoft Entra ID](/docs/1secure/configuration/registerconfig/registerconfig.md) topic for additional information. | -| Exchange Online | Azure Active Directory version provided within Microsoft Office 365 You may need to take some preparatory steps, depending on the authentication method you want to use for collecting Exchange Online. See the [App Registration and Configuration in Microsoft Entra ID](/docs/1secure/configuration/registerconfig/registerconfig.md) topic for additional information. \ No newline at end of file +| Data source | Supported Versions | +| --- | ---| +| Active Directory (including Logon Activity) | Domain Controller OS versions:
    • Windows Server 2022
    • Windows Server 2019
    • Windows Server 2016
    • Windows Server 2012 R2
    | +| Microsoft Entra ID | Microsoft Entra ID version provided within Microsoft Office 365 You may need to take some preparatory steps, depending on the authentication method you want to use for collecting Azure AD and Office 365 data. See the [App Registration and Configuration in Microsoft Entra ID](/docs/1secure/configuration/registerconfig/registerconfig.md) topic for additional information. | +| Computer (Windows File Server) |
    • Windows Server OS
      • Windows Server 2022
      • Windows Server 2019
      • Windows Server 2016
      • Windows Server 2012 R2
    • Windows Desktop OS (32 and 64-bit)
      • Windows 10
      • Windows 8.1
      • Windows 7
    Consider the following:
    • To collect data from 32-bit operating systems, network traffic compression must be disabled.
    • To collect data from Windows Failover Cluster, network traffic compression must be enabled.
    • Scale-Out File Server (SOFS) cluster is not supported.
    | +| SharePoint Online | Azure Active Directory version provided within Microsoft Office 365 You may need to take some preparatory steps, depending on the authentication method you want to use for collecting SharePoint Online and One Drive for Business. See the [App Registration and Configuration in Microsoft Entra ID](/docs/1secure/configuration/registerconfig/registerconfig.md) topic for additional information. | +| Exchange Online | Azure Active Directory version provided within Microsoft Office 365 You may need to take some preparatory steps, depending on the authentication method you want to use for collecting Exchange Online. See the [App Registration and Configuration in Microsoft Entra ID](/docs/1secure/configuration/registerconfig/registerconfig.md) topic for additional information. \ No newline at end of file From 86ab9458cb098f0ff497045ab10118c4e3fbc408 Mon Sep 17 00:00:00 2001 From: Ayesha Azeem Date: Mon, 14 Jul 2025 16:24:08 +0500 Subject: [PATCH 130/177] tables --- .../collectionmanager/dynamic.md | 12 +++++----- .../databasemaintenance/storedprocedures.md | 22 +++++++++---------- .../7.5/admin/navigation/licensemanager.md | 15 +++++++------ 3 files changed, 25 insertions(+), 24 deletions(-) diff --git a/docs/threatprevention/7.5/admin/configuration/collectionmanager/dynamic.md b/docs/threatprevention/7.5/admin/configuration/collectionmanager/dynamic.md index 37720d3d25..2b1875ba50 100644 --- a/docs/threatprevention/7.5/admin/configuration/collectionmanager/dynamic.md +++ b/docs/threatprevention/7.5/admin/configuration/collectionmanager/dynamic.md @@ -69,7 +69,7 @@ requirements: - Table Schema – Must have the following column: | Column Name | Column Type | Column Description | -| ----------- | --------------- | ------------------------------------------------------------------ | +| ----------- | --------------- | ---------------- | | AdObject | NVARCHAR (1024) | Distinguished name of the Active Directory object. Cannot be null. | Example table entry: @@ -89,11 +89,11 @@ must meet the following requirements: - Table Schema – Must have the following columns: | Column Name | Column Type | Column Description | -| -------------- | --------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| -------------- | --------------- | --------------------- | | AccountName | NVARCHAR (1024) | Distinguished name of the account. Cannot be null. | | AccountSid | NVARCHAR (184) | SDDL form of the account Security ID. Cannot be null. | -| AccountType | INT | Account type using the following values: - 0 = none - 1 = user - 2 = group - 3 = context - 4 = orgRole - 5 = sidtype - 6 = other - 7 = dynamic - 8 = dynamic_group Cannot be null. | -| IncludeSubtree | INT | Indicates if child containers should be used: - 0 = Child containers NOT included - 1 = Child containers included Cannot be null. | +| AccountType | INT | Account type using the following values:
    • 0 = none
    • 1 = user
    • 2 = group
    • 3 = context
    • 4 = orgRole
    • 5 = sidtype
    • 6 = other
    • 7 = dynamic
    • 8 = dynamic_group
    Cannot be null. | +| IncludeSubtree | INT | Indicates if child containers should be used:
    • 0 = Child containers NOT included
    • 1 = Child containers included
    Cannot be null. | Example table entry: @@ -165,9 +165,9 @@ requirements: - Table Schema – Must have the following columns: | Column Name | Column Type | Column Description | -| -------------- | --------------- | ------------------------------------------------------------------------------------ | +| -------------- | --------------- | --------------------- | | Path | NVARCHAR (1024) | File path to the desired folder. Cannot be null. | -| IncludeSubtree | INT | Indicates whether or not subfolders are processed: - 0 = Not Included - 1 = Included | +| IncludeSubtree | INT | Indicates whether or not subfolders are processed:
    • 0 = Not Included
    • 1 = Included
    | | TargetAgent | NVARCHAR (1024) | Agent that monitors the target server. Cannot be null. | Example table entry: diff --git a/docs/threatprevention/7.5/admin/configuration/databasemaintenance/storedprocedures.md b/docs/threatprevention/7.5/admin/configuration/databasemaintenance/storedprocedures.md index c5f79cc591..d4f777ea7c 100644 --- a/docs/threatprevention/7.5/admin/configuration/databasemaintenance/storedprocedures.md +++ b/docs/threatprevention/7.5/admin/configuration/databasemaintenance/storedprocedures.md @@ -10,15 +10,15 @@ The table contains a list of the stored procedures Threat Prevention uses on its databases. See the [Database Maintenance Window](/docs/threatprevention/7.5/admin/configuration/databasemaintenance/overview.md) topic for additional information. | Name | When Threat Prevention Uses the Procedure | What the Stored Procedure Does | -| ------------------------ | ----------------------------------------------------------------------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | -| DeleteAuthAnalytics | Called from the SQLAgent job if the “Delete” operation is selected for database maintenance for Authentication Analytics. | This stored procedure deletes “old” data from the database in the following tables: - A_Login - A_Login2Policy - AR_BruteForceAttacks - AR_UserAccountHackingAttacks - AR_HorizontalMovementAttacks - AR_BadUserIdByUser - AR_BadUserIdByHost - AR_BreachedPassword - AR_ConcurrentLogins - AR_DiamondPAC - AR_EventTracker - AR_ImpersonationLogins - AR_GoldenTickets - AR_KerberosWeakEncryption | -| DeleteByPolicy | Called from the SQLAgent job if the “Delete” operation is selected for database maintenance for selected policies. | This stored procedure deletes “old” data from the database in the following tables: - NvEvent - NvEvent_EventTracker - AttributeValue - OldAttributeValue - EventPolicy - E_LDAP - E_LDAP_EventTracker - E_LDAP2Policy | -| DeleteFSAnalytics | Called from the SQLAgent job if the “Delete” operation is selected for database maintenance File System Analytics. | This stored procedure deletes “old” data from the database in the following tables: - A_FS - A_FS2Policy - AR_FilesPerUser - AR_EventTracker | -| Delete LDAP | Called from the SQL Agent job if the “Delete” operation is selected for database maintenance for the LDAP Event Type. | This stored procedure deletes “old” data from the database in the following tables: - E_LDAP - E_LDAP_EventTracker - E_LDAP2Policy | -| DeleteNvEventByEventType | Called from the SQL Agent job if the “Delete” operation is selected for database maintenance for all Event Types except LDAP. | This stored procedure deletes “old” data from the database in the following tables: - NvEvent - NvEvent_EventTracker - AttributeValue - OldAttributeValue - EventPolicy | -| MoveAuthAnalytics | Called from the SQLAgent job if the “Move” operation is selected for database maintenance for Authentication Analytics. | This stored procedure moves “old” data from one database to another in the following tables: - A_Login - A_Login2Policy - AR_BruteForceAttacks - AR_UserAccountHackingAttacks - AR_HorizontalMovementAttacks - AR_BadUserIdByUser - AR_BadUserIdByHost - AR_BreachedPassword - AR_ConcurrentLogins - AR_DiamondPAC - AR_EventTracker - AR_ImpersonationLogins - AR_GoldenTickets - AR_KerberosWeakEncryption | -| MoveByPolicy | Called from the SQLAgent job if the “Move” operation is selected for database maintenance for selected policies. | This stored procedure moves “old” database from one database to another in the following tables: - NvEvent - NvEvent_EventTracker - AttributeValue - OldAttributeValue - EventPolicy - E_LDAP - E_LDAP_EventTracker - E_LDAP2Policy | -| MoveFSAnalytics | Called from the SQLAgent job if the “Move” operation is selected for database maintenance for File System Analytics. | This stored procedure moves “old” data from one database into another in the following tables: - A_FS - A_FS2Policy - AR_FilesPerUser - AR_EventTracker | -| Move LDAP | Called from the SQLAgent job if the “Move” operation is selected for database maintenance for LDAP Event Type. | This stored procedure moves “old” data from one database into another in the following tables: - E_LDAP - E_LDAP_EventTracker - E_LDAP2Policy | -| MoveNvEventsByEventType | Called from the SQLAgent job if the “Move” operation is selected for database maintenance for all Event Types except LDAP. | This stored procedure moves “old” data from one database to another in the following tables: - NvEvent - NvEvent_EventTracker - AttributeValue - OldAttributeValue - EventPolicy | +| ------------------ | ---------------------- | ---------------- | +| DeleteAuthAnalytics | Called from the SQLAgent job if the “Delete” operation is selected for database maintenance for Authentication Analytics. | This stored procedure deletes “old” data from the database in the following tables:
    • A_Login
    • A_Login2Policy
    • AR_BruteForceAttacks
    • AR_UserAccountHackingAttacks
    • AR_HorizontalMovementAttacks
    • AR_BadUserIdByUser
    • AR_BadUserIdByHost
    • AR_BreachedPassword
    • AR_ConcurrentLogins
    • AR_DiamondPAC
    • AR_EventTracker
    • AR_ImpersonationLogins
    • AR_GoldenTickets
    • AR_KerberosWeakEncryption
    | +| DeleteByPolicy | Called from the SQLAgent job if the “Delete” operation is selected for database maintenance for selected policies. | This stored procedure deletes “old” data from the database in the following tables:
    • NvEvent
    • NvEvent_EventTracker
    • AttributeValue
    • OldAttributeValue
    • EventPolicy
    • E_LDAP
    • E_LDAP_EventTracker
    • E_LDAP2Policy
    | +| DeleteFSAnalytics | Called from the SQLAgent job if the “Delete” operation is selected for database maintenance File System Analytics. | This stored procedure deletes “old” data from the database in the following tables:
    • A_FS
    • A_FS2Policy
    • AR_FilesPerUser
    • AR_EventTracker
    | +| Delete LDAP | Called from the SQL Agent job if the “Delete” operation is selected for database maintenance for the LDAP Event Type. | This stored procedure deletes “old” data from the database in the following tables:
    • E_LDAP
    • E_LDAP_EventTracker
    • E_LDAP2Policy
    | +| DeleteNvEventByEventType | Called from the SQL Agent job if the “Delete” operation is selected for database maintenance for all Event Types except LDAP. | This stored procedure deletes “old” data from the database in the following tables:
    • NvEvent
    • NvEvent_EventTracker
    • AttributeValue
    • OldAttributeValue
    • EventPolicy
    | +| MoveAuthAnalytics | Called from the SQLAgent job if the “Move” operation is selected for database maintenance for Authentication Analytics. | This stored procedure moves “old” data from one database to another in the following tables:
    • A_Login
    • A_Login2Policy
    • AR_BruteForceAttacks
    • AR_UserAccountHackingAttacks
    • AR_HorizontalMovementAttacks
    • AR_BadUserIdByUser
    • AR_BadUserIdByHost
    • AR_BreachedPassword
    • AR_ConcurrentLogins
    • AR_DiamondPAC
    • AR_EventTracker
    • AR_ImpersonationLogins
    • AR_GoldenTickets
    • AR_KerberosWeakEncryption
    | +| MoveByPolicy | Called from the SQLAgent job if the “Move” operation is selected for database maintenance for selected policies. | This stored procedure moves “old” database from one database to another in the following tables:
    • NvEvent
    • NvEvent_EventTracker
    • AttributeValue
    • OldAttributeValue
    • EventPolicy
    • E_LDAP
    • E_LDAP_EventTracker
    • E_LDAP2Policy
    | +| MoveFSAnalytics | Called from the SQLAgent job if the “Move” operation is selected for database maintenance for File System Analytics. | This stored procedure moves “old” data from one database into another in the following tables:
    • A_FS
    • A_FS2Policy
    • AR_FilesPerUser
    • AR_EventTracker
    | +| Move LDAP | Called from the SQLAgent job if the “Move” operation is selected for database maintenance for LDAP Event Type. | This stored procedure moves “old” data from one database into another in the following tables:
    • E_LDAP
    • E_LDAP_EventTracker
    • E_LDAP2Policy
    | +| MoveNvEventsByEventType | Called from the SQLAgent job if the “Move” operation is selected for database maintenance for all Event Types except LDAP. | This stored procedure moves “old” data from one database to another in the following tables:
    • NvEvent
    • NvEvent_EventTracker
    • AttributeValue
    • OldAttributeValue
    • EventPolicy
    | | RdbPolicyCopy | Called from the SQLAgent job if the “Move” operation is selected for database maintenance. | This stored procedure creates a copy of the RdbPolicy table in the target database. | diff --git a/docs/threatprevention/7.5/admin/navigation/licensemanager.md b/docs/threatprevention/7.5/admin/navigation/licensemanager.md index e4d8816913..260fef98cb 100644 --- a/docs/threatprevention/7.5/admin/navigation/licensemanager.md +++ b/docs/threatprevention/7.5/admin/navigation/licensemanager.md @@ -60,6 +60,7 @@ The Active Directory solution comes with the following licensed modules: | Active Directory Changes | Active Directory Changes
    Active Directory Read Monitoring
    AD Replication Monitoring
    Authentication Monitoring
    Effective Group Membership
    FSMO Role Monitoring
    LSASS Guardian – Monitor | | Active Directory Lockdown
    \*Requires Active Directory Changes Module | Active Directory Lockdown
    AD Replication Lockdown
    Authentication Lockdown
    LSASS Guardian – Protect | | GPO Lockdown
    \*Requires Active Directory Changes Module
    \*\*Requires File System Module | GPO Setting Lockdown | +| GPO Setting Changes
    \*Requires Active Directory Changes Module
    \*\*Requires File System Module | GPO Setting Changes | See the following topics for additional information: @@ -95,7 +96,7 @@ The Exchange solution comes with the following licensed modules: | Licensed Module | Available Event Type | | ---------------------------------------------------------- | -------------------- | | Exchange Events Module | Exchange Changes | -| Exchange Lockdown Module \*Requires Exchange Events Module | Exchange Lockdown | +| Exchange Lockdown Module
    \*Requires Exchange Events Module | Exchange Lockdown | See the following topics for additional information: @@ -106,9 +107,9 @@ See the following topics for additional information: The File System solution comes with the following licensed modules: -| Licensed Module | Available Event Type | -| ------------------ | ----------------------------------------------------------------------- | -| File System Module | File System Changes File System Lockdown File System Enterprise Auditor | +| Licensed Module | Available Event Type | +| ------------------ | --------------------------- | +| File System Module | File System Changes
    File System Lockdown
    File System Enterprise Auditor | The File System Changes event type and File System Lockdown event type only generate event monitoring and blocking data for Threat Prevention. The File System Enterprise Auditor event type @@ -129,9 +130,9 @@ See the following topics for additional information: The LDAP solution comes with the following licensed modules: -| Licensed Module | Available Event Type | -| ----------------------------------------------------------------- | -------------------------------------------------- | -| LDAP Monitoring Module \*Requires Active Directory Changes Module | LDAP Lockdown LDAP Monitoring LDAP Bind Monitoring | +| Licensed Module | Available Event Type | +| -------- | ------------ | +| LDAP Monitoring Module
    \*Requires Active Directory Changes Module | LDAP Lockdown
    LDAP Monitoring
    LDAP Bind Monitoring | See the following topics for additional information: From 74cfa10fa22e71d04d50f2848218ab7f8dcd4ed9 Mon Sep 17 00:00:00 2001 From: Jose Valente Date: Mon, 14 Jul 2025 13:14:34 +0100 Subject: [PATCH 131/177] fixed broken images --- .../admin/reportstab/eventsexportreports.md | 49 +++++++++++++++++++ .../agentsanddevices/agentsanddevices.md | 10 +--- .../8.1/admin/settingstab/settingstab.md | 5 +- .../8.1/cloud/policytab/setupwizard.md | 10 +--- 4 files changed, 54 insertions(+), 20 deletions(-) create mode 100644 docs/changetracker/8.1/admin/reportstab/eventsexportreports.md diff --git a/docs/changetracker/8.1/admin/reportstab/eventsexportreports.md b/docs/changetracker/8.1/admin/reportstab/eventsexportreports.md new file mode 100644 index 0000000000..1816788b4e --- /dev/null +++ b/docs/changetracker/8.1/admin/reportstab/eventsexportreports.md @@ -0,0 +1,49 @@ +--- +title: "Export Reports" +description: "Export Reports" +sidebar_position: 20 +--- + +# Export Reports + +In order to export filtered events, just use the **Report/Export** button and menu presented. Most +fields and settings are self-explanatory but those most likely to need explaining are covered below. + +![ReportsExportDisplayOptions](/img/product_docs/changetracker/8.1/admin/tabs/reportsexportdisplayoptions.webp) + +These options provide control over the report display options. Where a condensed and simplified +report is needed, these options can be unchecked, but generally the tables and analysis charts are +useful for identifying sources of change noise. + +![ReportsExportScheduleAndEmail](/img/product_docs/changetracker/8.1/admin/tabs/reportsexportscheduleandemail.webp) + +Set schedule for start and end time for reporting schedule, with frequency for repeating report +delivery. + +**Results Delivery** options include: + +- List of recipient emails +- Two different report formats e.g. pdf and csv +- No email if no results, otherwise a reassuring email is always sent, even if there is nothing to + report +- Maximum attachment size is a safety measure to prevent sending of, say, a 5TB report + +Press the **OK** button at the bottom of the window when done. + +## Permission and Storage Settings Offered by the Event/Report Settings + +![ReportsExportPermissionsAndStorage](/img/product_docs/changetracker/8.1/admin/tabs/reportsexportpermissionsandstorage.webp) + +Netwrix Change Tracker gives greater control over storage usage. By default, reports generated are +retained for a finite period after which they are removed. Typically reports are delivered by email +so are stored outside of the DB so it is unnecessary to retain the reports within the DB too. The +events within the reports are retained, of course, but the duplicate set of events created for the +report are removed. + +By default, the originator of the report is provided with visibility of their own reports, but where +required, reports can be made visible and/or editable by others. + +Press the **OK** button at the bottom of the window when done! + +Report settings, schedules and results can all be seen and edited on the **Reports** tab. See the +[Report Options](/docs/changetracker/8.1/admin/reportstab/reportsquerysettingstab.md) topic for additional information. diff --git a/docs/changetracker/8.1/admin/settingstab/agentsanddevices/agentsanddevices.md b/docs/changetracker/8.1/admin/settingstab/agentsanddevices/agentsanddevices.md index 803e09b831..fd8c1f8d8c 100644 --- a/docs/changetracker/8.1/admin/settingstab/agentsanddevices/agentsanddevices.md +++ b/docs/changetracker/8.1/admin/settingstab/agentsanddevices/agentsanddevices.md @@ -22,17 +22,11 @@ can be edited below. **NOTE:** Use the **Filter Control Panel** to allow focus on just the Devices or Groups of interest. -![Graphical user interface, application - -Description automatically -generated](/img/product_docs/changetracker/8.1/admin/settings/page_guide_24.webp) +![Graphical user interface, application](/img/product_docs/changetracker/8.1/admin/settings/page_guide_24.webp) **NOTE:** Click on the ‘burger’ icon alongside any column heading to get a full list of column options. -![Graphical user interface, text, application, email - -Description automatically -generated](/img/product_docs/changetracker/8.1/admin/settings/page_guide_25.webp) +![Graphical user interface, text, application, email](/img/product_docs/changetracker/8.1/admin/settings/page_guide_25.webp) ![page_guide_26](/img/product_docs/changetracker/8.1/admin/settings/page_guide_26.webp) diff --git a/docs/changetracker/8.1/admin/settingstab/settingstab.md b/docs/changetracker/8.1/admin/settingstab/settingstab.md index 54e522d12a..f2fd6863ab 100644 --- a/docs/changetracker/8.1/admin/settingstab/settingstab.md +++ b/docs/changetracker/8.1/admin/settingstab/settingstab.md @@ -40,7 +40,4 @@ additional information. Queue performance. - [System Settings](/docs/changetracker/8.1/admin/settingstab/systemsettings/systemsettings.md) – Upload new license key. -![Graphical user interface, website - -Description automatically -generated](/img/product_docs/changetracker/8.1/admin/settings/page_guide_23.webp) +![Graphical user interface, website](/img/product_docs/changetracker/8.1/admin/settings/page_guide_23.webp) diff --git a/docs/changetracker/8.1/cloud/policytab/setupwizard.md b/docs/changetracker/8.1/cloud/policytab/setupwizard.md index 89a947c585..f84861c364 100644 --- a/docs/changetracker/8.1/cloud/policytab/setupwizard.md +++ b/docs/changetracker/8.1/cloud/policytab/setupwizard.md @@ -19,10 +19,7 @@ presented with next. Google Cloud Platform Credentials example: -![Graphical user interface, text, application, email - -Description automatically -generated](/img/product_docs/changetracker/8.1/cloud/cloudgoogleplatformcredentials.webp) +![Graphical user interface, text, application, email](/img/product_docs/changetracker/8.1/cloud/cloudgoogleplatformcredentials.webp) **NOTE:** Just click the Query icon to get a quick tip on what the Credential field requires. @@ -91,10 +88,7 @@ PowerShell NETCore command prompt (PowerShell 7(x64) Start menu item, Run As Adm Azure Platform Credentials Example: -![Graphical user interface, text, application - -Description automatically -generated](/img/product_docs/changetracker/8.1/cloud/cloudazure-credentials.webp) +![Graphical user interface, text, application](/img/product_docs/changetracker/8.1/cloud/cloudazure-credentials.webp) - Credential Name – Enter a name to uniquely identify these credentials - Cloud Platform – Select from the drop-down options presented From addb5ecbcd3980b21fac5e8b0433c87089f6b1a3 Mon Sep 17 00:00:00 2001 From: Ayesha Azeem Date: Mon, 14 Jul 2025 17:59:26 +0500 Subject: [PATCH 132/177] tables --- .../7.5/admin/analytics/baduseridsourcehost.md | 12 ++++++------ .../7.5/admin/analytics/baduseriduser.md | 10 +++++----- .../7.5/admin/analytics/breachedpassword.md | 10 +++++----- .../7.5/admin/analytics/bruteforceattacks.md | 10 +++++----- .../7.5/admin/analytics/concurrentlogins.md | 10 +++++----- .../7.5/admin/analytics/filesystemattacksuser.md | 10 +++++----- .../7.5/admin/analytics/forgedpac.md | 10 +++++----- .../7.5/admin/analytics/goldenticket.md | 12 ++++++------ .../7.5/admin/analytics/horizontalmovementattacks.md | 10 +++++----- .../7.5/admin/analytics/impersonationlogins.md | 10 +++++----- .../7.5/admin/analytics/kerberosweakencryption.md | 12 ++++++------ .../7.5/admin/analytics/useraccounthacking.md | 12 ++++++------ 12 files changed, 64 insertions(+), 64 deletions(-) diff --git a/docs/threatprevention/7.5/admin/analytics/baduseridsourcehost.md b/docs/threatprevention/7.5/admin/analytics/baduseridsourcehost.md index 98536be3f1..e2b1f4f0f7 100644 --- a/docs/threatprevention/7.5/admin/analytics/baduseridsourcehost.md +++ b/docs/threatprevention/7.5/admin/analytics/baduseridsourcehost.md @@ -17,12 +17,12 @@ the time frame. **_RECOMMENDED:_** Configure the day limit to 30 days. -| Bad User ID (by source host) | | -| ---------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Definition | Pre-authentication failures using one or more non-existing user IDs | -| Example | Similar to the “Bad User ID (by User)” analytic type, this analytic looks for multiple failed authentications against non-existing accounts, but from a single source host. This analytic identifies a perpetrator that hunts for accounts from a single source computer. | -| Trigger | Any number of failed authentication attempts using non-existing accounts made from a specific host | -| Recommended Settings | Bad User ID (by source host) groups attacks by where failed authentication attempts by non-existing accounts are coming from to trigger analytic hits. The user-configurable parameter is based on time, where time is used to visualize how often an attempt is made to authenticate using a non-existing account from an individual system. Netwrix recommends setting the default value to 30 days. If a failed authentication attempt using a non-existing account occurs from the same host after the 30 day time period, a new analytic hit will be produced rather than incrementing the previous hit count. | +| Bad User ID (by source host) | | +| ---------------------------- | -------------------------- | +| Definition | Pre-authentication failures using one or more non-existing user IDs | +| Example | Similar to the “Bad User ID (by User)” analytic type, this analytic looks for multiple failed authentications against non-existing accounts, but from a single source host. This analytic identifies a perpetrator that hunts for accounts from a single source computer. | +| Trigger | Any number of failed authentication attempts using non-existing accounts made from a specific host | +| Recommended Settings | Bad User ID (by source host) groups attacks by where failed authentication attempts by non-existing accounts are coming from to trigger analytic hits. The user-configurable parameter is based on time, where time is used to visualize how often an attempt is made to authenticate using a non-existing account from an individual system.
    Netwrix recommends setting the default value to 30 days. If a failed authentication attempt using a non-existing account occurs from the same host after the 30 day time period, a new analytic hit will be produced rather than incrementing the previous hit count. | Analytic Workflow diff --git a/docs/threatprevention/7.5/admin/analytics/baduseriduser.md b/docs/threatprevention/7.5/admin/analytics/baduseriduser.md index 6aff3d519d..5b7f273613 100644 --- a/docs/threatprevention/7.5/admin/analytics/baduseriduser.md +++ b/docs/threatprevention/7.5/admin/analytics/baduseriduser.md @@ -17,12 +17,12 @@ frame. **_RECOMMENDED:_** Configure the day limit to 30 days. -| Bad User ID (by user) | | -| --------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Definition | Pre-authentication failures using one or more non-existing user IDs | +| Bad User ID (by user) | | +| --------------------- | ---------------------- | +| Definition | Pre-authentication failures using one or more non-existing user IDs | | Example | Malware or a bad-actor is attempting to obtain access by guessing a user ID and password but has provided a user ID that does not exist. Most operating systems and devices have default administrative accounts such as “administrator” or “admin”. Because the account name is known, if left unchanged, the account becomes vulnerable to attack. To prevent this, most organizations change the name of these accounts. In the case where the account has been renamed, a perpetrator attempting to hack a well-known account will actually be attempting to authenticate against an account that does not exist and will be detected by this analytic. This analytic looks for attacks, regardless of source, against non-existing accounts. | -| Trigger | Any number of failed authentication attempts made by a non-existing account | -| Recommended Settings | Bad User ID (by user) groups attacks by account name where every new non-existing account will generate an analytic hit. The user-configurable parameter is based on time, where time is used to visualize how often an attempt is made to authenticate using the same non-existing account name. Netwrix recommends setting the default value to 30 days. If an attempt to use that same non-existing account name occurs after the 30 day time period, a new analytic hit will be produced rather than incrementing the previous hit count. | +| Trigger | Any number of failed authentication attempts made by a non-existing account | +| Recommended Settings | Bad User ID (by user) groups attacks by account name where every new non-existing account will generate an analytic hit. The user-configurable parameter is based on time, where time is used to visualize how often an attempt is made to authenticate using the same non-existing account name.
    Netwrix recommends setting the default value to 30 days. If an attempt to use that same non-existing account name occurs after the 30 day time period, a new analytic hit will be produced rather than incrementing the previous hit count. | Analytic Workflow diff --git a/docs/threatprevention/7.5/admin/analytics/breachedpassword.md b/docs/threatprevention/7.5/admin/analytics/breachedpassword.md index d32de51298..c63d2afdbc 100644 --- a/docs/threatprevention/7.5/admin/analytics/breachedpassword.md +++ b/docs/threatprevention/7.5/admin/analytics/breachedpassword.md @@ -9,12 +9,12 @@ sidebar_position: 30 The **Breached Password** analytic type identifies multiple failed authentications followed by a successful authentication in the specified time frame. -| Breached Password | | -| -------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Definition | Multiple failed authentications followed by a successful authentication | +| Breached Password | | +| -------------------- | ---------------------- | +| Definition | Multiple failed authentications followed by a successful authentication | | Example | This analytic alert may follow one or more alerts identifying repeated failed authentications against an account. This alert is of special importance as it signals that an attacked account may have been breached and a successful login occurred. This could also identify a scenario where an attacker has attempted multiple authentications with a user’s account but has failed, and then subsequent to that, the real user logs in and authenticates successfully. | -| Trigger | X failed authentication attempts from the same account followed by a successful authentication in Y hours | -| Recommended Settings | Netwrix recommends configuring this analytic to trigger a hit if Threat Prevention monitors at least 30 failed authentication attempts from the same account followed by a successful authentication in 4 hours. | +| Trigger | X failed authentication attempts from the same account followed by a successful authentication in Y hours | +| Recommended Settings | Netwrix recommends configuring this analytic to trigger a hit if Threat Prevention monitors at least 30 failed authentication attempts from the same account followed by a successful authentication in 4 hours. | Analytic Workflow diff --git a/docs/threatprevention/7.5/admin/analytics/bruteforceattacks.md b/docs/threatprevention/7.5/admin/analytics/bruteforceattacks.md index 8f114359e7..a6fff7fbdd 100644 --- a/docs/threatprevention/7.5/admin/analytics/bruteforceattacks.md +++ b/docs/threatprevention/7.5/admin/analytics/bruteforceattacks.md @@ -12,12 +12,12 @@ given host. **_RECOMMENDED:_** Configure a subset of servers to be monitored in order to avoid the excessive volume of event activity from monitoring all servers. -| Brute Force Attacks | | -| -------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Definition | Repeated failed authentications against systems and other network assets in a specified time range | +| Brute Force Attacks | | +| -------------------- | ---------------------- | +| Definition | Repeated failed authentications against systems and other network assets in a specified time range | | Example | Malware or a bad actor on the network is attempting to gain access to a system, application, or data resource such as a file share by sequentially leveraging multiple user accounts and their credentials until they gain access | -| Trigger | X failed logins from a single host against a single host in Y minutes | -| Recommended Settings | Configure this analytic to trigger a hit if Threat Prevention monitors at least 40 failed logins from a single host against a single host in 3 minutes. | +| Trigger | X failed logins from a single host against a single host in Y minutes | +| Recommended Settings | Configure this analytic to trigger a hit if Threat Prevention monitors at least 40 failed logins from a single host against a single host in 3 minutes. | Analytic Workflow diff --git a/docs/threatprevention/7.5/admin/analytics/concurrentlogins.md b/docs/threatprevention/7.5/admin/analytics/concurrentlogins.md index 95b311434d..cdb38ebe08 100644 --- a/docs/threatprevention/7.5/admin/analytics/concurrentlogins.md +++ b/docs/threatprevention/7.5/admin/analytics/concurrentlogins.md @@ -12,12 +12,12 @@ within the specified time frame. **_RECOMMENDED:_** Configure a subset of accounts and/or servers to be monitored in order to avoid the excessive volume of event activity from monitoring all. -| Concurrent Logins | | -| -------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Definition | Logins from multiple locations simultaneously | +| Concurrent Logins | | +| -------------------- | ---------------------------- | +| Definition | Logins from multiple locations simultaneously | | Example | A user does not normally login from multiple locations simultaneously within a short time window. If one or more accounts has been compromised by malware, or in the event of an insider attack, one might see a compromised account authenticating from many systems in parallel and a corresponding analytic alert identifying the account and the authenticating systems. | -| Trigger | Successful and failed authentications using the same account from at least X hosts in Y minutes | -| Recommended Settings | Netwrix recommends configuring this analytic to trigger a hit if Threat Prevention monitors either successful or failed authentications using the same account from at least 3 hosts in 1 hour. | +| Trigger | Successful and failed authentications using the same account from at least X hosts in Y minutes | +| Recommended Settings | Netwrix recommends configuring this analytic to trigger a hit if Threat Prevention monitors either successful or failed authentications using the same account from at least 3 hosts in 1 hour. | Analytic Workflow diff --git a/docs/threatprevention/7.5/admin/analytics/filesystemattacksuser.md b/docs/threatprevention/7.5/admin/analytics/filesystemattacksuser.md index 10a04258b3..1fc9263687 100644 --- a/docs/threatprevention/7.5/admin/analytics/filesystemattacksuser.md +++ b/docs/threatprevention/7.5/admin/analytics/filesystemattacksuser.md @@ -14,12 +14,12 @@ paths are specific to the server for which they were selected. If desired, the analytic can be configured to lockdown the monitored file system resource from ‘perpetrators’ who trigger an incident. This feature is only available on Windows file systems. -| File System Attacks (by user) | | -| ----------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Definition | Significant number of file changes made by an account in a short time period. Optionally block the perpetrator that triggers an incident by selecting the Enable Automatic Lockdown option. | +| File System Attacks (by user) | | +| ----------------------------- | ------------------------ | +| Definition | Significant number of file changes made by an account in a short time period. Optionally block the perpetrator that triggers an incident by selecting the Enable Automatic Lockdown option. | | Example | Malware or a bad actor is attempting to delete/modify (such as encrypt) or copy large numbers of files residing locally or on the network, in order to prevent access to or steal file system data. In the case of a ransomware attack, end user files are typically targeted (such as documents, spreadsheets, presentations, etc.), which is followed by a warning to pay a ransom or the files will be erased. This analytic will identify unusual/abnormally high levels of file activity in a short timeframe, and trigger a file system attack alert as a result. | -| Trigger | X number of files changed by an account in Y minutes | -| Recommended Settings | Netwrix recommends configuring this analytic to trigger a hit if Threat Prevention monitors 500 files affected in 3 minutes. | +| Trigger | X number of files changed by an account in Y minutes | +| Recommended Settings | Netwrix recommends configuring this analytic to trigger a hit if Threat Prevention monitors 500 files affected in 3 minutes. | Analytic Workflow diff --git a/docs/threatprevention/7.5/admin/analytics/forgedpac.md b/docs/threatprevention/7.5/admin/analytics/forgedpac.md index 6cef97b0f8..d8a899d987 100644 --- a/docs/threatprevention/7.5/admin/analytics/forgedpac.md +++ b/docs/threatprevention/7.5/admin/analytics/forgedpac.md @@ -11,12 +11,12 @@ modified PAC. By manipulating the PAC, a field in the Kerberos ticket that conta authorization data (in Active Directory, this is group membership), an attacker is able to grant themselves elevated privileges. -| Forged PAC | | -| -------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Definition | Kerberos tickets with modified Privilege Account Certificate (PAC) | +| Forged PAC | | +| -------------------- | ----------------------------- | +| Definition | Kerberos tickets with modified Privilege Account Certificate (PAC) | | Example | Kerberos tickets are used as a sort of “pass card” to obtain access to resources. Once a domain controller authenticates a user, a TGT (ticket granting ticket) is granted with a limited lifespan. This is then used to obtain TGS (ticket granting service) and the TGS is what identifies a user to a resource on the network. A known vulnerability exists where PAC part of a ticket can be modified to include groups the user is not a member of. If a user on the network were to attempt to use such a ticket, this analytic would detect the altered ticket and generate an alert. | -| Trigger | PAC of the ticket contains RIDs that are not TokenGroups attribute. | -| Recommended Settings | No additional configuration needed | +| Trigger | PAC of the ticket contains RIDs that are not TokenGroups attribute. | +| Recommended Settings | No additional configuration needed | Analytic Workflow diff --git a/docs/threatprevention/7.5/admin/analytics/goldenticket.md b/docs/threatprevention/7.5/admin/analytics/goldenticket.md index 6fdef8d079..b6487e6399 100644 --- a/docs/threatprevention/7.5/admin/analytics/goldenticket.md +++ b/docs/threatprevention/7.5/admin/analytics/goldenticket.md @@ -12,12 +12,12 @@ authenticates, the ticket is checked against the maximum ticket lifetime and max configured within this analytic type. Any ticket that exceeds either ‘maximum’ will trigger an incident. -| Golden Tickets | | -| -------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | -| Definition | Kerberos tickets with modified maximum lifetimes for a user ticket and maximum lifetimes for a user ticket renewal | -| Example | Kerberos tickets are used as a sort of “pass card” to obtain access to resources. Once a domain controller authenticates a user, a TGT (ticket granting ticket) is granted with a limited lifespan. This is then used to obtain TGS (ticket granting service) and the TGS is what identifies a user to a resource on the network. On TGT expiry, the user account is checked for validity (password, enabled/disabled, group memberships, etc.) and a new TGT is granted. A known vulnerability exists where a domain admin could forge the TGT renewal time, creating an indefinite “golden” ticket. This could be accomplished, and then the underlying account removed, allowing the user to obtain admin access forever with an account that no longer exists. If a user on the network were to attempt to use such a ticket, this analytic would detect the altered ticket and generate an alert. | -| Trigger | Maximum lifetime for a user ticket > than X hours OR Maximum lifetime for a user ticket renewal > Y days | -| Recommended Settings | Netwrix recommends configuring this analytic to trigger a hit if the maximum lifetime for a user ticket is greater than 24 hours or the maximum lifetime for a user ticket renewal is greater than 30 days. | +| Golden Tickets | | +| -------------------- | ------------------------------ | +| Definition | Kerberos tickets with modified maximum lifetimes for a user ticket and maximum lifetimes for a user ticket renewal | +| Example | Kerberos tickets are used as a sort of “pass card” to obtain access to resources. Once a domain controller authenticates a user, a TGT (ticket granting ticket) is granted with a limited lifespan. This is then used to obtain TGS (ticket granting service) and the TGS is what identifies a user to a resource on the network.
    On TGT expiry, the user account is checked for validity (password, enabled/disabled, group memberships, etc.) and a new TGT is granted. A known vulnerability exists where a domain admin could forge the TGT renewal time, creating an indefinite “golden” ticket. This could be accomplished, and then the underlying account removed, allowing the user to obtain admin access forever with an account that no longer exists. If a user on the network were to attempt to use such a ticket, this analytic would detect the altered ticket and generate an alert. | +| Trigger | Maximum lifetime for a user ticket > than X hours
    OR
    Maximum lifetime for a user ticket renewal > Y days | +| Recommended Settings | Netwrix recommends configuring this analytic to trigger a hit if the maximum lifetime for a user ticket is greater than 24 hours or the maximum lifetime for a user ticket renewal is greater than 30 days. | Analytic Workflow diff --git a/docs/threatprevention/7.5/admin/analytics/horizontalmovementattacks.md b/docs/threatprevention/7.5/admin/analytics/horizontalmovementattacks.md index d804ff1330..6ffb9ae44c 100644 --- a/docs/threatprevention/7.5/admin/analytics/horizontalmovementattacks.md +++ b/docs/threatprevention/7.5/admin/analytics/horizontalmovementattacks.md @@ -12,12 +12,12 @@ more than the threshold of resources during the specified time interval. **_RECOMMENDED:_** Configure a subset of accounts and/or servers to be monitored in order to avoid the excessive volume of event activity from monitoring all. -| Horizontal Movement Attacks | | -| --------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Definition | User account authentications across multiple network assets in a specified time period | +| Horizontal Movement Attacks | | +| --------------------------- | ------------------------------- | +| Definition | User account authentications across multiple network assets in a specified time period | | Example | Malware uses several techniques to spread its payload during the initial phase of an attack including Pass the Hash, Impersonation, and current session logged on credentials. Regardless of the method, authentication takes place against other targets on the network, triggering a Threat Prevention horizontal movement alert. | -| Trigger | Successful or failed authentications of a given account across X number of resources in Y minutes | -| Recommended Settings | Configure this analytic to trigger a hit if Threat Prevention monitors successful or failed authentications of a given account across 10 resources in 3 minutes. | +| Trigger | Successful or failed authentications of a given account across X number of resources in Y minutes | +| Recommended Settings | Configure this analytic to trigger a hit if Threat Prevention monitors successful or failed authentications of a given account across 10 resources in 3 minutes. | Analytic Workflow diff --git a/docs/threatprevention/7.5/admin/analytics/impersonationlogins.md b/docs/threatprevention/7.5/admin/analytics/impersonationlogins.md index 23183f30f1..981ce7e5b6 100644 --- a/docs/threatprevention/7.5/admin/analytics/impersonationlogins.md +++ b/docs/threatprevention/7.5/admin/analytics/impersonationlogins.md @@ -12,12 +12,12 @@ system within the specified time frame. **_RECOMMENDED:_** Configure a subset of accounts and/or servers to be monitored in order to avoid the excessive volume of event activity from monitoring all. -| Impersonation Logins | | -| -------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Definition | Multiple authenticated accounts from a single system | +| Impersonation Logins | | +| -------------------- | --------------------------- | +| Definition | Multiple authenticated accounts from a single system | | Example | A perpetrator may wish to mask their activities by authenticating using alternate credentials. While logged in using their primary user ID, the perpetrator will authenticate against a network resource using an alternate ID; this is known as impersonation. Impersonation is often used by administrators, but not normally used by end-users. An attacker will often use impersonation to obtain increased rights to remote systems. This analytic identifies hosts that are using impersonated authentications. | -| Trigger | X different authenticated accounts from a single system in Y hours | -| Recommended Settings | Netwrix recommends configuring this analytic to trigger a hit if Threat Prevention monitors 3 different authenticated accounts from a single system in 2 hours. | +| Trigger | X different authenticated accounts from a single system in Y hours | +| Recommended Settings | Netwrix recommends configuring this analytic to trigger a hit if Threat Prevention monitors 3 different authenticated accounts from a single system in 2 hours. | Analytic Workflow diff --git a/docs/threatprevention/7.5/admin/analytics/kerberosweakencryption.md b/docs/threatprevention/7.5/admin/analytics/kerberosweakencryption.md index 918f7ad7f4..757f214c7c 100644 --- a/docs/threatprevention/7.5/admin/analytics/kerberosweakencryption.md +++ b/docs/threatprevention/7.5/admin/analytics/kerberosweakencryption.md @@ -10,12 +10,12 @@ The **Kerberos Weak Encryption** analytic type identifies Kerberos tickets with encryption by detecting the use of weak encryption. Various attack methods utilize weak Kerberos encryption cyphers, including Overpass-the-Hash. -| Kerberos Weak Encryption | | -| ------------------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Definition | Kerberos tickets with RC4_HMAC_MD5 encryption. | -| Example | Kerberos tickets are used as a sort of “pass card” to obtain access to resources. Once a domain controller authenticates a user, a TGT (ticket granting ticket) is granted with a limited lifespan. This is then used to obtain TGS (ticket granting service) and the TGS is what identifies a user to a resource on the network. If RC4_HMAC_MD5 encryption is used then it makes possible to obtain password value using Kerberoasting attack. If a user on the network were to attempt to use such a ticket, this analytic would detect this ticket and generate an alert. | -| Trigger | Ticket uses RC4_HMAC_MD5 encryption. | -| Recommended Settings | No additional configuration is needed | +| Kerberos Weak Encryption | | +| ------------------------ | ---------------------------- | +| Definition | Kerberos tickets with RC4_HMAC_MD5 encryption. | +| Example | Kerberos tickets are used as a sort of “pass card” to obtain access to resources. Once a domain controller authenticates a user, a TGT (ticket granting ticket) is granted with a limited lifespan. This is then used to obtain TGS (ticket granting service) and the TGS is what identifies a user to a resource on the network.
    If RC4_HMAC_MD5 encryption is used then it makes possible to obtain password value using Kerberoasting attack. If a user on the network were to attempt to use such a ticket, this analytic would detect this ticket and generate an alert. | +| Trigger | Ticket uses RC4_HMAC_MD5 encryption. | +| Recommended Settings | No additional configuration is needed | Analytic Workflow diff --git a/docs/threatprevention/7.5/admin/analytics/useraccounthacking.md b/docs/threatprevention/7.5/admin/analytics/useraccounthacking.md index 05dafc5853..dea7943129 100644 --- a/docs/threatprevention/7.5/admin/analytics/useraccounthacking.md +++ b/docs/threatprevention/7.5/admin/analytics/useraccounthacking.md @@ -12,12 +12,12 @@ valid user account in the specified time interval. **_RECOMMENDED:_** Configure a subset of accounts to be monitored in order to avoid the excessive volume of event activity from monitoring all accounts. -| User Account Hacking | | -| -------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | -| Definition | Repeated failed logins below lockout thresholds and/or over extended periods | -| Example | Malware or a bad actor on the network is attempting to compromise an account by guessing the account’s password repeatedly until access is granted. To circumvent built-in lockout policies in Active Directory, the malware or bad actor will only guess so many times before backing off, making sure not to lockout the account. After a period of time has expired, it will continue its routine until the password is guessed correctly. This type of attack is easily automated using a script. The quiet nature of this type of attack often results in the attack going undetected. \*The Enterprise Admin account (SID ending in -500) in Active Directory cannot be locked out making it vulnerable to hacking and eventual breach. While Active Directory will show the account is locked out on the object itself, as soon as the correct password is supplied, the account will be automatically unlocked, giving the perpetrator “God-rights” to the enterprise. | -| Trigger | (X1 failed login attempts from an individual user account in Y1 minutes) OR (X2 failed login attempts from an individual user account in Y3 minutes) OR … | -| Recommended Settings | Set the number of attempts 1 or 2 increments below the organization’s Active Directory lockout policy settings. | +| User Account Hacking | | +| -------------------- | ------------------------------- | +| Definition | Repeated failed logins below lockout thresholds and/or over extended periods | +| Example | Malware or a bad actor on the network is attempting to compromise an account by guessing the account’s password repeatedly until access is granted. To circumvent built-in lockout policies in Active Directory, the malware or bad actor will only guess so many times before backing off, making sure not to lockout the account. After a period of time has expired, it will continue its routine until the password is guessed correctly. This type of attack is easily automated using a script. The quiet nature of this type of attack often results in the attack going undetected.
    \*The Enterprise Admin account (SID ending in -500) in Active Directory cannot be locked out making it vulnerable to hacking and eventual breach. While Active Directory will show the account is locked out on the object itself, as soon as the correct password is supplied, the account will be automatically unlocked, giving the perpetrator “God-rights” to the enterprise. | +| Trigger | (X1 failed login attempts from an individual user account in Y1 minutes) OR (X2 failed login attempts from an individual user account in Y3 minutes) OR … | +| Recommended Settings | Set the number of attempts 1 or 2 increments below the organization’s Active Directory lockout policy settings. | Analytic Workflow From 636498197d90460ee68a01e37bce6f6023d0a8be Mon Sep 17 00:00:00 2001 From: Hassaan Khan Date: Mon, 14 Jul 2025 18:05:35 +0500 Subject: [PATCH 133/177] fixed tables till SQL Server topic --- .../computer/protocolsandports.md | 21 +++++++++--------- .../registerconfig/permissions.md | 22 +++++++++---------- .../configuration/sqlserver/overview.md | 4 ++-- 3 files changed, 23 insertions(+), 24 deletions(-) diff --git a/docs/1secure/configuration/computer/protocolsandports.md b/docs/1secure/configuration/computer/protocolsandports.md index d5dbf66642..c5667f5188 100644 --- a/docs/1secure/configuration/computer/protocolsandports.md +++ b/docs/1secure/configuration/computer/protocolsandports.md @@ -17,14 +17,13 @@ Tip for reading the table: For example, on the computer where Netwrix Cloud Agen allow outbound connections to remote 389 TCP port. On domain controllers in your domain (target), allow inbound connections to local 389 TCP port. -| | | | | | -| -------------------------- | ------------ | ------------------- | ------------------ | ------------------------------------------------------------------------------------ | -| **Port** | **Protocol** | **Source** | **Target** | **Application protocol** | -| 389 | TCP/UDP | Netwrix Cloud Agent | Domain Controllers | LDAP DC query Account resolve | -| 135 + Dynamic: 1024 -65535 | TCP | Netwrix Cloud Agent | Monitored computer | Windows Management Instrumentation Firewall configuration Core Service communication | -| 135 | TCP | Netwrix Cloud Agent | Monitored computer | Service Control Manager Remote Protocol Core Service installation | -| 137 | UDP | Netwrix Cloud Agent | Monitored computer | File and Printer Sharing (NetBIOS Name Resolution) | -| 138 | UDP | Netwrix Cloud Agent | Monitored computer | File and Printer Sharing (NetBIOS Datagram Service) | -| 139 | TCP | Netwrix Cloud Agent | Monitored computer | File and Printer Sharing (NetBIOS Session Service) | -| 445 + 139 | TCP | Netwrix Cloud Agent | Monitored computer | SMB 2.0/3.0 | -| 3268 | TCP | Netwrix Cloud Agent | Domain controllers | LDAP Group membership GC search | +| Port | Protocol | Source | Target | Application protocol | +| ---| ---| ---| ---| ---| +| 389 | TCP/UDP | Netwrix Cloud Agent | Domain Controllers | LDAP
    DC query
    Account resolve | +| 135 + Dynamic: 1024 -65535 | TCP | Netwrix Cloud Agent | Monitored computer | Windows Management Instrumentation
    Firewall configuration
    Core Service communication | +| 135 | TCP | Netwrix Cloud Agent | Monitored computer | Service Control Manager Remote Protocol Core Service installation | +| 137 | UDP | Netwrix Cloud Agent | Monitored computer | File and Printer Sharing (NetBIOS Name Resolution)| +| 138 | UDP | Netwrix Cloud Agent | Monitored computer | File and Printer Sharing (NetBIOS Datagram Service) | +| 139 | TCP | Netwrix Cloud Agent | Monitored computer | File and Printer Sharing (NetBIOS Session Service) | +| 445 + 139 | TCP | Netwrix Cloud Agent | Monitored computer | SMB 2.0/3.0 | +| 3268 | TCP | Netwrix Cloud Agent | Domain controllers | LDAP
    Group membership
    GC search | diff --git a/docs/1secure/configuration/registerconfig/permissions.md b/docs/1secure/configuration/registerconfig/permissions.md index 28f74e87e9..435655a6a8 100644 --- a/docs/1secure/configuration/registerconfig/permissions.md +++ b/docs/1secure/configuration/registerconfig/permissions.md @@ -18,22 +18,22 @@ audit the following Microsoft 365 data sources: **NOTE:** The registered application must be assigned to the Global Administrator or Exchange Administrator role for Microsoft Entra ID state collection. -| API | Permissions | -| -------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Microsoft Graph | Directory - Directory.Read.All – Read directory data AuditLog - AuditLog.Read.All – Read all audit log data Policy - Policy.Read.All – Read your organization's policies. This permission is required to collect state-in-time reports. | -| Office 365 Management APIs | ActivityFeed - ActivityFeed.Read – Read activity data for your organization | -| Office 365 Exchange Online | Exchange - Exchange.ManageAsApp – Manage Exchange As Application This permission is required to collect state-in-time reports. | +| API | Permissions | +| ---| ---| +| Microsoft Graph | Directory
    • Directory.Read.All – Read directory data

    AuditLog
    • AuditLog.Read.All – Read all audit log data

    Policy
    • Policy.Read.All – Read your organization's policies. This permission is required to collect state-in-time reports.
    | +| Office 365 Management APIs | ActivityFeed
    • ActivityFeed.Read – Read activity data for your organization
    | +| Office 365 Exchange Online | Exchange
    • Exchange.ManageAsApp – Manage Exchange As Application This permission is required to collect state-in-time reports.
    | **NOTE:** To access the Office 365 Exchange Online API, click the **APIs my organization uses** tab on the Request API Permissions pane and search this API by entering its name in the search box. ## Permissions to Audit SharePoint Online -| API | Permissions | -| -------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Microsoft Graph | Sites - Sites.Read.All – Read items in all site collections - Sites.ReadWrite.All – Read and write items in all site collections Directory - Directory.Read.All – Read directory data | -| SharePoint | Sites - Sites.FullControl.All – Have full control of all site collections. This permission is required to collect state-in-time reports. | -| Office 365 Management APIs | ActivityFeed - ActivityFeed.Read – Read activity data for your organization | +| API | Permissions | +| ---| --- | +| Microsoft Graph | Sites
    • Sites.Read.All – Read items in all site collections
    • Sites.ReadWrite.All – Read and write items in all site collections

    Directory
    • Directory.Read.All – Read directory data
    | +| SharePoint | Sites
    • Sites.FullControl.All – Have full control of all site collections. This permission is required to collect state-in-time reports.
    | +| Office 365 Management APIs | ActivityFeed
    • ActivityFeed.Read – Read activity data for your organization
    | **NOTE:** The Sites.ReadWrite.All permission is only required for SharePoint Online integration (for example, when you have to save subscriptions to a SharePoint location). @@ -42,4 +42,4 @@ example, when you have to save subscriptions to a SharePoint location). | API | Permissions | | -------------------------- | --------------------------------------------------------------------------- | -| Office 365 Management APIs | ActivityFeed - ActivityFeed.Read – Read activity data for your organization | +| Office 365 Management APIs | ActivityFeed
    • ActivityFeed.Read – Read activity data for your organization
    | diff --git a/docs/1secure/configuration/sqlserver/overview.md b/docs/1secure/configuration/sqlserver/overview.md index 8adce74ad9..396b8a64c1 100644 --- a/docs/1secure/configuration/sqlserver/overview.md +++ b/docs/1secure/configuration/sqlserver/overview.md @@ -22,8 +22,8 @@ The product collects successful and failed logon attempts for Windows and SQL lo | Logon Type | Action | | ------------- | --------------------------------- | -| SQL logon | - Successful logon - Failed logon | -| Windows logon | - Successful logon - Failed logon | +| SQL logon |
    • Successful logon
    • Failed logon
    | +| Windows logon |
    • Successful logon
    • Failed logon
    | ## Next Steps From 33b0a450c0a9392ca10513fa5292812bdc97211a Mon Sep 17 00:00:00 2001 From: Stuart Jaeckel Date: Mon, 14 Jul 2025 14:15:57 +0100 Subject: [PATCH 134/177] Added new scripts --- scripts/boldify-subheadings.js | 98 +++++++++++++++++++++ scripts/convert-admonitions.js | 150 +++++++++++++++++++++++++++++++++ scripts/convert-table-lists.js | 137 ++++++++++++++++++++++++++++++ 3 files changed, 385 insertions(+) create mode 100644 scripts/boldify-subheadings.js create mode 100644 scripts/convert-admonitions.js create mode 100644 scripts/convert-table-lists.js diff --git a/scripts/boldify-subheadings.js b/scripts/boldify-subheadings.js new file mode 100644 index 0000000000..3925aa8882 --- /dev/null +++ b/scripts/boldify-subheadings.js @@ -0,0 +1,98 @@ +#!/usr/bin/env node +/** + * boldify-subheadings.js + * + * Recursively finds .md files in a given folder (relative to docs/), + * finds lines that are likely sub-headings (standalone, not already formatted, not a heading/bullet/image/link/code, not ending with punctuation, and 8 words or fewer), + * and wraps them in double asterisks for bold. + * + * Usage: + * node scripts/boldify-subheadings.js + * Example: + * node scripts/boldify-subheadings.js accessanalyzer/12.0/install + */ + +const fs = require('fs'); +const path = require('path'); + +const DOCS_ROOT = path.join(__dirname, '..', 'docs'); + +function getAllMarkdownFiles(dir) { + let results = []; + const list = fs.readdirSync(dir); + list.forEach(function(file) { + const filePath = path.join(dir, file); + const stat = fs.statSync(filePath); + if (stat && stat.isDirectory()) { + results = results.concat(getAllMarkdownFiles(filePath)); + } else if (file.endsWith('.md')) { + results.push(filePath); + } + }); + return results; +} + +function isSubheading(line) { + const trimmed = line.trim(); + if (!trimmed) return false; + // Not a heading, bullet, image, link, code, or already formatted + if (/^(#|\* |\- |\+ |!\[|\[|\d+\.|`| {4,})/.test(trimmed)) return false; + if (/\*\*|__|`/.test(trimmed)) return false; // Only skip if already bold, code, or double-underscore + if (/(\s|^)\*[^*]+\*(\s|$)/.test(trimmed)) return false; // skip if *italic* + if (/(\s|^)_[^_]+_(\s|$)/.test(trimmed)) return false; // skip if _italic_ + // Not ending with . : ; + if (/[.:;]$/.test(trimmed)) return false; + // 8 words or fewer + if (trimmed.split(/\s+/).length > 8) return false; + return true; +} + +function isBolded(line) { + const trimmed = line.trim(); + return /^\*\*[^*]+\*\*$/.test(trimmed) || /^__[^_]+__$/.test(trimmed); +} + +function boldifySubheadings(content) { + const lines = content.split(/\r?\n/); + const newLines = [...lines]; + let lastWasBolded = false; + for (let i = 0; i < lines.length; i++) { + const prevEmpty = i === 0 || lines[i-1].trim() === ''; + const nextEmpty = i === lines.length-1 || lines[i+1].trim() === ''; + if (prevEmpty && nextEmpty && isSubheading(lines[i]) && !lastWasBolded) { + newLines[i] = `**${lines[i].trim()}**`; + lastWasBolded = true; + } else if (lines[i].trim() !== '') { + lastWasBolded = isBolded(lines[i]); + } + } + return newLines.join('\n'); +} + +function processFile(filePath) { + const content = fs.readFileSync(filePath, 'utf8'); + const newContent = boldifySubheadings(content); + if (newContent !== content) { + fs.writeFileSync(filePath, newContent, 'utf8'); + console.log(`Updated: ${filePath}`); + } +} + +function main() { + const relInput = process.argv[2]; + if (!relInput) { + console.error('Usage: node scripts/boldify-subheadings.js '); + process.exit(1); + } + const inputDir = path.join(DOCS_ROOT, relInput); + if (!fs.existsSync(inputDir)) { + console.error(`Directory does not exist: ${inputDir}`); + process.exit(1); + } + const mdFiles = getAllMarkdownFiles(inputDir); + mdFiles.forEach(processFile); +} + +if (require.main === module) { + main(); +} \ No newline at end of file diff --git a/scripts/convert-admonitions.js b/scripts/convert-admonitions.js new file mode 100644 index 0000000000..36af2d8bb7 --- /dev/null +++ b/scripts/convert-admonitions.js @@ -0,0 +1,150 @@ +#!/usr/bin/env node +/** + * convert-admonitions.js + * + * Recursively finds .md files in a given folder (relative to docs/), + * replaces paragraphs starting with **NOTE:** with Docusaurus admonition blocks. + * + * Usage: + * node scripts/convert-admonitions.js + * Example: + * node scripts/convert-admonitions.js accessanalyzer/12.0/install + * + * Extendable for other admonitions (see the ADMONITION_MAP below). + */ + +const fs = require('fs'); +const path = require('path'); + +const DOCS_ROOT = path.join(__dirname, '..', 'docs'); +const ADMONITION_MAP = { + NOTE: 'note', + CAUTION: 'warning', + RECOMMENDED: 'info', + // Add more mappings here, e.g. 'CAUTION': 'caution', 'TIP': 'tip' +}; + +function getAllMarkdownFiles(dir) { + let results = []; + const list = fs.readdirSync(dir); + list.forEach(function(file) { + const filePath = path.join(dir, file); + const stat = fs.statSync(filePath); + if (stat && stat.isDirectory()) { + results = results.concat(getAllMarkdownFiles(filePath)); + } else if (file.endsWith('.md')) { + results.push(filePath); + } + }); + return results; +} + +function extractTables(content) { + const tables = []; + let i = 0; + content = content.replace(/((?:^\|.*\n?)+)/gm, match => { + tables.push(match); + return `__TABLE_BLOCK_${i++}__`; + }); + return { content, tables }; +} + +function restoreTables(content, tables) { + tables.forEach((table, i) => { + content = content.replace(`__TABLE_BLOCK_${i}__`, table); + }); + return content; +} + +function convertNoteCaution(content) { + // NOTE and CAUTION: bold only (**NOTE:**, **CAUTION:**) + return content.replace( + /(^|\r?\n)([ \t]*)\*\*(NOTE|CAUTION)\:\*\*[ \t]*([\s\S]*?)(?=(\r?\n\s*\r?\n|$))/gi, + (match, p1, indent, type, text) => { + const admonition = ADMONITION_MAP[type.toUpperCase()]; + const cleanedText = text.replace(/^\s+/gm, ''); + const blockLines = [ + `:::${admonition}`, + ...cleanedText.split('\n'), + ':::' + ]; + const block = blockLines.map(line => indent + line).join('\n'); + return `${p1}${block}\n`; + } + ); +} + +function convertRecommended(content) { + // RECOMMENDED: bold+italics only (**_RECOMMENDED:_** or __*RECOMMENDED:*__) + return content.replace( + /(^|\r?\n)([ \t]*)(\*\*|__)(\*|_)(RECOMMENDED:)\4\3[ \t]*([\s\S]*?)(?=(\r?\n\s*\r?\n|$))/gi, + (match, p1, indent, bold, ital, type, text) => { + const admonition = ADMONITION_MAP[type.replace(':', '').toUpperCase()]; + const cleanedText = text.replace(/^\s+/gm, ''); + const blockLines = [ + `:::${admonition}`, + ...cleanedText.split('\n'), + ':::' + ]; + const block = blockLines.map(line => indent + line).join('\n'); + return `${p1}${block}\n`; + } + ); +} + +function convertRememberTips(content) { + // Remember: italics only (*Remember,* or _Remember,_) + return content.replace( + /(^|\r?\n)([ \t]*)[\*_]Remember,[\*_][ \t]*([\s\S]*?)(?=(\r?\n\s*\r?\n|$))/g, + (match, p1, indent, text) => { + const cleanedText = text.replace(/^\s+/gm, ''); + const blockLines = [ + ':::tip', + `${indent}Remember,${cleanedText ? ' ' + cleanedText : ''}`.trimEnd(), + ':::' + ]; + const block = blockLines.map(line => indent + line).join('\n'); + return `${p1}${block}\n`; + } + ); +} + +function convertAdmonitions(content) { + content = convertNoteCaution(content); + content = convertRecommended(content); + content = convertRememberTips(content); + return content; +} + +function processFile(filePath) { + const content = fs.readFileSync(filePath, 'utf8'); + // Extract tables and replace with placeholders + const { content: contentNoTables, tables } = extractTables(content); + // Convert admonitions in non-table content + let newContent = convertAdmonitions(contentNoTables); + // Restore tables + newContent = restoreTables(newContent, tables); + if (newContent !== content) { + fs.writeFileSync(filePath, newContent, 'utf8'); + console.log(`Updated: ${filePath}`); + } +} + +function main() { + const relInput = process.argv[2]; + if (!relInput) { + console.error('Usage: node scripts/convert-admonitions.js '); + process.exit(1); + } + const inputDir = path.join(DOCS_ROOT, relInput); + if (!fs.existsSync(inputDir)) { + console.error(`Directory does not exist: ${inputDir}`); + process.exit(1); + } + const mdFiles = getAllMarkdownFiles(inputDir); + mdFiles.forEach(processFile); +} + +if (require.main === module) { + main(); +} \ No newline at end of file diff --git a/scripts/convert-table-lists.js b/scripts/convert-table-lists.js new file mode 100644 index 0000000000..b6903f2294 --- /dev/null +++ b/scripts/convert-table-lists.js @@ -0,0 +1,137 @@ +#!/usr/bin/env node +const fs = require('fs'); +const path = require('path'); + +function insertBrBeforeNote(cell) { + // Insert
    before any **NOTE:**, **CAUTION:**, or **_RECOMMENDED:_** not at the start of a line or after
    + // (Don't double-insert if already at start of line or after
    ) + return cell + .replace(/([^\n<])\*\*NOTE:\*\*/g, '$1
    **NOTE:**') + .replace(/([^\n<])\*\*CAUTION:\*\*/g, '$1
    **CAUTION:**') + .replace(/([^\n<])\*\*_RECOMMENDED:_\*\*/g, '$1
    **_RECOMMENDED:_**'); +} + +function convertDashListToUl(cell) { + const trimmed = cell.trim(); + // If the cell starts with '- ', treat as a list (even if only one item) + if (trimmed.startsWith('- ')) { + const items = cell.split(/ - /).filter(Boolean).map(item => item.trim()); + if (items.length === 0) return insertBrBeforeNote(cell); + // Remove leading dash from the first item + items[0] = items[0].replace(/^- /, '').trim(); + let ul = '
      ' + items.map(item => `
    • ${item}
    • `).join('') + '
    '; + ul = insertBrBeforeNote(ul); + return ul; + } + // Otherwise, if there are at least two '- ' items, treat as a list + const dashCount = (cell.match(/(^| )- /g) || []).length; + if (dashCount < 2) return insertBrBeforeNote(cell); + let intro = ''; + let listPart = cell; + const firstDash = cell.indexOf(' - '); + if (firstDash !== -1) { + intro = cell.slice(0, firstDash).trim(); + listPart = cell.slice(firstDash + 1); + } + const items = listPart.split(/ - /).filter(Boolean).map(item => item.trim()).filter(Boolean); + if (items.length < 1) return insertBrBeforeNote(cell); + // Remove leading dash from the first item if present + items[0] = items[0].replace(/^- /, '').trim(); + let ul = '
      ' + items.map(item => `
    • ${item}
    • `).join('') + '
    '; + let result = intro ? `${intro} ${ul}` : ul; + result = insertBrBeforeNote(result); + return result; +} + +function splitRow(row) { + let cells = row.split('|').map(cell => cell.trim()); + if (cells[0] === '') cells = cells.slice(1); + if (cells[cells.length - 1] === '') cells = cells.slice(0, -1); + return cells; +} + +function getCellMaxLineLength(cell) { + return Math.max(...cell.split(/\r?\n/).map(line => line.length)); +} + +function tableHasDashList(rows) { + for (let i = 2; i < rows.length; i++) { + for (const cell of rows[i]) { + const trimmed = cell.trim(); + if (trimmed.startsWith('- ')) return true; + if ((cell.match(/(^| )- /g) || []).length >= 2) return true; + } + } + return false; +} + +function formatTable(table) { + const rows = table.trim().split(/\r?\n/).map(splitRow); + if (!tableHasDashList(rows)) { + // No dash lists, but still apply NOTE br feature + return rows.map(row => + '| ' + row.map(cell => insertBrBeforeNote(cell)).join(' | ') + ' |' + ).join('\n'); + } + for (let i = 2; i < rows.length; i++) { + rows[i] = rows[i].map(cell => convertDashListToUl(cell)); + } + const colWidths = []; + rows.forEach(row => row.forEach((cell, i) => { + const maxLen = getCellMaxLineLength(cell); + colWidths[i] = Math.max(colWidths[i] || 0, maxLen); + })); + const separatorRow = colWidths.map(w => '-'.repeat(w)).map(dash => dash.padEnd(dash.length, '-')); + const paddedRows = rows.map((row, rowIdx) => { + if (rowIdx === 1) { + return separatorRow; + } + return row.map((cell, i) => { + const lines = cell.split(/\r?\n/); + return lines.map(line => line.padEnd(colWidths[i])).join('\n'); + }); + }); + return paddedRows.map(row => + '| ' + row.join(' | ') + ' |' + ).join('\n'); +} + +function formatMarkdownTables(content) { + const tableRegex = /((?:^\|.*(?:\r?\n|$))+)/gm; + return content.replace(tableRegex, match => { + const lines = match.trim().split(/\r?\n/); + if (lines.length < 2) return match; + const separator = lines[1].replace(/\|/g, '').trim(); + if (!/^[-: ]+$/.test(separator)) return match; + return formatTable(match); + }); +} + +function processFile(file) { + const content = fs.readFileSync(file, 'utf8'); + const formatted = formatMarkdownTables(content); + fs.writeFileSync(file, formatted); + console.log('Processed:', file); +} + +function processDir(dir) { + fs.readdirSync(dir, { withFileTypes: true }).forEach(entry => { + const fullPath = path.join(dir, entry.name); + if (entry.isDirectory()) { + processDir(fullPath); + } else if (entry.isFile() && fullPath.endsWith('.md')) { + processFile(fullPath); + } + }); +} + +if (require.main === module) { + const inputDir = process.argv[2]; + if (!inputDir) { + console.error('Usage: node convert-table-lists.js '); + process.exit(1); + } + const docsRoot = path.join(__dirname, '..', 'docs'); + const targetDir = path.resolve(docsRoot, inputDir); + processDir(targetDir); +} \ No newline at end of file From d7de3d890dec6712d4167e6df6e64c94cb7bc7cf Mon Sep 17 00:00:00 2001 From: Stuart Jaeckel Date: Mon, 14 Jul 2025 14:40:08 +0100 Subject: [PATCH 135/177] Priv Secure folder and index updates --- .../{accessmanagement => }/_category_.json | 0 .../admin/AuditReporting/interface_2.md | 23 --- .../admin/configuration/interface_1.md | 40 ----- .../admin/interface/interface.md | 47 ------ .../usergroupapplication.md | 59 ------- .../4.2/accessmanagement/overview.md | 17 -- .../admin/AuditReporting/_category_.json | 0 .../accesscertification/_category_.json | 0 .../accesscertification.md | 8 +- .../accesscertificationtask.md | 4 +- .../accesscertification/entitlements.md | 0 .../accesscertification/users.md | 4 +- .../admin/AuditReporting/activitylog.md | 10 +- .../admin/AuditReporting/dbchangehistory.md | 0 .../admin/AuditReporting/events.md | 0 .../4.2/admin/AuditReporting/interface_2.md | 23 +++ .../AuditReporting/logfiles/_category_.json | 0 .../AuditReporting/logfiles/logfileoptions.md | 2 +- .../admin/AuditReporting/logfiles/logfiles.md | 0 .../admin/AuditReporting/reporting.md | 2 +- .../admin/_category_.json | 0 .../admin/configuration/_category_.json | 0 .../authentication/_category_.json | 0 .../authentication/authentication.md | 8 +- .../authentication/authenticationconnector.md | 8 +- .../openidconnectconfigu/_category_.json | 0 .../openidconnectauthentication.md | 0 .../openidconnectconfiguration.md | 2 +- .../authentication/samlconfiguration.md | 2 +- .../integrationconnector/_category_.json | 0 .../integrationaccessanalyzer.md | 4 +- .../integrationbyov/_category_.json | 0 .../integrationbyov/byovconnectorconfig.md | 18 +-- .../integrationbyov/integrationbyov.md | 0 .../integrationconnectors.md | 10 +- .../integrationcyberark/_category_.json | 0 .../integrationcyberark/cyberark.md | 0 .../integrationcyberark.md | 0 .../integrationhashicorp.md | 0 .../integrationconnector/integrationlaps.md | 0 .../4.2/admin/configuration/interface_1.md | 40 +++++ .../serviceaccounts/_category_.json | 0 .../serviceaccounts/entraidappregistration.md | 4 +- .../serviceaccounts/serviceaccount.md | 4 +- .../serviceaccounts/serviceaccounts.md | 10 +- .../servicenodes/_category_.json | 0 .../servicenodes/scheduledtasks.md | 0 .../servicenodes/servicenodes/_category_.json | 0 .../servicenodes/servicenodes/action.md | 0 .../servicenodes/servicenodes/email.md | 0 .../servicenodes/servicenodes/proxy.md | 0 .../servicenodes/servicenodes/scheduler.md | 0 .../servicenodes/servicenodes/servicenodes.md | 10 +- .../servicenodes/servicenodes/siem.md | 0 .../configuration/siempages/_category_.json | 0 .../configuration/siempages/siemserver.md | 0 .../configuration/siempages/siemtemplates.md | 0 .../systemsettingspages/_category_.json | 0 .../actionservicesettings.md | 0 .../systemsettingspages/database.md | 0 .../systemsettingspages/emailconfiguration.md | 0 .../systemsettingspages/globalsettings.md | 2 +- .../localaccountpasswordoptions.md | 0 .../passwordhistoryoptions.md | 0 .../systemsettingspages/services.md | 0 .../admin/dashboard/_category_.json | 0 .../admin/dashboard/active/_category_.json | 0 .../admin/dashboard/active/active.md | 32 ++-- .../admin/dashboard/active/createsession.md | 2 +- .../admin/dashboard/active/liveviewer.md | 18 +-- .../admin/dashboard/active/locksession.md | 6 +- .../admin/dashboard/active/startsession.md | 2 +- .../dashboard/active/terminateproxysession.md | 2 +- .../admin/dashboard/approvals.md | 4 +- .../admin/dashboard/credentials.md | 24 +-- .../dashboard/historical/_category_.json | 0 .../admin/dashboard/historical/historical.md | 22 +-- .../dashboard/historical/replayviewer.md | 4 +- .../admin/dashboard/historical/sessionlogs.md | 0 .../admin/dashboard/overview.md | 8 +- .../admin/dashboard/resources.md | 38 ++--- .../admin/dashboard/scheduled.md | 6 +- .../admin/dashboard/users.md | 8 +- .../admin/interface/_category_.json | 0 .../interface/accesspolicy/_category_.json | 0 .../interface/accesspolicy/accesspolicy.md | 16 +- .../interface/accesspolicy/accesspolicy_1.md | 14 +- .../activitytokencomplex/_category_.json | 0 .../activitytokencomplexity.md | 2 +- .../activitytokencomplexity_1.md | 0 .../connectionprofiles/_category_.json | 0 .../connectionprofiles/connectionprofile.md | 4 +- .../connectionprofileapproval.md | 0 .../connectionprofiles/connectionprofiles.md | 18 +-- .../credentialbasedpolic/_category_.json | 0 .../credentialbasedpolic/activities.md | 0 .../credentials/_category_.json | 0 .../credentials/addcredentials.md | 4 +- .../credentials/credentials.md | 2 +- .../credentialbasedpolic/users.md | 6 +- .../resourcebasedpolicyt/_category_.json | 0 .../activities/_category_.json | 0 .../activities/activities.md | 4 +- .../addactivitiesandactivitygroups.md | 4 +- .../resources/_category_.json | 0 .../addresourcesandresourcegroups.md | 4 +- .../resources/resources.md | 4 +- .../resourcebasedpolicyt/users.md | 6 +- .../interface/activities/_category_.json | 0 .../admin/interface/activities/activities.md | 18 +-- .../activities/activity/_category_.json | 0 .../interface/activities/activity/activity.md | 2 +- .../activity/activityloginaccounttemplates.md | 4 +- .../activities/activitygroups/_category_.json | 0 .../activitygroups/activitygroup.md | 2 +- .../activitygroups/activitygroups.md | 6 +- .../activitygroups/addactivities.md | 2 +- .../activities/addaction/_category_.json | 0 .../addaction/activityactiontypes.md | 0 .../activities/addaction/addaction.md | 4 +- .../interface/credentials/_category_.json | 0 .../credentials/accountdependencies.md | 4 +- .../credentialgroups/_category_.json | 0 .../credentialgroups/addcredentials.md | 14 +- .../credentialgroups/credentialgroup.md | 2 +- .../credentialgroups/credentialgroups.md | 16 +- .../credentialpolicyover/_category_.json | 0 .../credentialpolicyoverrides.md | 6 +- .../credentialpolicyoverrides_1.md | 10 +- .../credentials/credentialrotationmethod.md | 0 .../interface/credentials/credentials.md | 24 +-- .../manageinternalserviceaccount.md | 8 +- .../interface/credentials/passwordhistory.md | 0 .../interface/credentials/viewpassword.md | 0 .../4.2/admin/interface/interface.md | 47 ++++++ .../admin/interface/platforms/_category_.json | 0 .../admin/interface/platforms/overview.md | 18 +-- .../passwordcomplexity/_category_.json | 0 .../passwordcomplexity/passwordcomplexity.md | 4 +- .../passwordcomplexity_1.md | 0 .../platforms/platforms/_category_.json | 0 .../platforms/platforms/activedirectory.md | 8 +- .../interface/platforms/platforms/cisco.md | 10 +- .../interface/platforms/platforms/entraid.md | 10 +- .../interface/platforms/platforms/linux.md | 12 +- .../interface/platforms/platforms/mssql.md | 10 +- .../interface/platforms/platforms/oracle.md | 10 +- .../platforms/platforms/secretvault.md | 0 .../interface/platforms/platforms/website.md | 0 .../interface/platforms/platforms/windows.md | 12 +- .../schedulepolicies/_category_.json | 0 .../schedulepolicies/schedulepolicies.md | 10 +- .../schedulepolicies/schedulepolicy.md | 0 .../schedulepolicies/schedulepolicy_1.md | 0 .../protectionpolicies/_category_.json | 0 .../protectionpolicies/allowedmembers.md | 0 .../protectionpolicies/protectionpolicies.md | 10 +- .../protectionpolicies/protectionpolicy.md | 6 +- .../resources/_category_.json | 0 .../resources/addresources.md | 6 +- .../protectionpolicies/resources/resources.md | 4 +- .../interface/protectionpolicies/schedule.md | 4 +- .../admin/interface/resources/_category_.json | 0 .../resources/addandchange/_category_.json | 0 .../addandchange/addnewserviceaccount.md | 0 .../addresourcesonboard/_category_.json | 0 .../addresourcesonboard.md | 8 +- .../addresourcesonboard/resourceimportcsv.md | 4 +- .../resources/addandchange/changeplatform.md | 2 +- .../addandchange/changeserviceaccount.md | 2 +- .../resources/addandchange/database.md | 4 +- .../resources/addandchange/domain.md | 4 +- .../resources/addandchange/entraidtenant.md | 4 +- .../addandchange/secretvault/_category_.json | 0 .../addandchange/secretvault/secretvault.md | 4 +- .../secretvault/secretvaultconfig.md | 10 +- .../resources/addandchange/website.md | 4 +- .../configuresecurewinrmconnection.md | 0 .../resources/detailspages/_category_.json | 0 .../detailspages/databases/_category_.json | 0 .../detailspages/databases/databases.md | 6 +- .../detailspages/databases/databases_1.md | 0 .../detailspages/domain/_category_.json | 0 .../domain/computersdomain/_category_.json | 0 .../domain/computersdomain/computersdomain.md | 2 +- .../enrollhostsinmanagement.md | 0 .../resources/detailspages/domain/domain.md | 12 +- .../detailspages/domain/groupsdomain.md | 0 .../detailspages/domain/historydomain.md | 0 .../detailspages/domain/syncerrorsdomain.md | 0 .../detailspages/domain/usersdomain.md | 10 +- .../detailspages/entraid/_category_.json | 0 .../entraid/accesspoliciesentraid.md | 2 +- .../entraid/applicationsentraid.md | 0 .../resources/detailspages/entraid/entraid.md | 16 +- .../detailspages/entraid/groupsentraid.md | 0 .../detailspages/entraid/historyentraid.md | 4 +- .../detailspages/entraid/sessionsentraid.md | 8 +- .../detailspages/entraid/urlsentraid.md | 2 +- .../detailspages/entraid/usersentraid.md | 6 +- .../detailspages/host/_category_.json | 0 .../detailspages/host/accesspolicieshost.md | 2 +- .../resources/detailspages/host/groupshost.md | 0 .../detailspages/host/historyhost.md | 6 +- .../resources/detailspages/host/host.md | 28 ++-- .../host/installedsoftwarehost.md | 0 .../host/protectionpolicieshost.md | 2 +- .../detailspages/host/scheduledtaskshost.md | 2 +- .../detailspages/host/serviceshost.md | 0 .../detailspages/host/sessionshost.md | 8 +- .../resources/detailspages/host/usershost.md | 10 +- .../detailspages/secretvault/_category_.json | 0 .../accountssecretvault/_category_.json | 0 .../accountssecretvault.md | 4 +- .../accountssecretvault/addamanagedaccount.md | 0 .../editamanagedaccount.md | 0 .../secretvault/historysecretvault.md | 4 +- .../detailspages/secretvault/secretvault.md | 8 +- .../secretvault/sessionssecretvault.md | 8 +- .../detailspages/website/_category_.json | 0 .../website/accesspolicieswebsite.md | 2 +- .../detailspages/website/historywebsite.md | 4 +- .../detailspages/website/sessionswebsite.md | 8 +- .../website/urlswebsite/_category_.json | 0 .../website/urlswebsite/addwebsiteurl.md | 0 .../website/urlswebsite/urlswebsite.md | 2 +- .../website/userswebsite/_category_.json | 0 .../website/userswebsite/addamanageduser.md | 4 +- .../website/userswebsite/userswebsite.md | 6 +- .../resources/detailspages/website/website.md | 14 +- .../resources/passwordresetoptions.md | 0 .../interface/resources/removeresource.md | 0 .../resources/resourcegroups/_category_.json | 0 .../resourcegroups/addresourcestogroup.md | 0 .../resources/resourcegroups/resourcegroup.md | 2 +- .../resourcegroups/resourcegroups.md | 10 +- .../admin/interface/resources/resources.md | 40 ++--- .../resources/testresourceconnectivity.md | 0 .../interface/usersgroups/_category_.json | 0 .../interface/usersgroups/add/_category_.json | 0 .../usersgroups/add/addusersandgroups.md | 2 +- .../interface/usersgroups/add/application.md | 0 .../interface/usersgroups/add/localuser.md | 2 +- .../rolemanagement/_category_.json | 0 .../usersgroups/rolemanagement/customrole.md | 2 +- .../rolemanagement/rolemanagement.md | 6 +- .../rolemanagementcustom/_category_.json | 0 .../addactivitiesandgroups.md | 4 +- .../rolemanagementcustom/addpolicies.md | 2 +- .../addresourcesandgroups.md | 4 +- .../rolemanagementcustom/addroleusers.md | 4 +- .../rolemanagementcustom/changepermissions.md | 2 +- .../rolemanagementcustom.md | 26 +-- .../rolemanagementdefaul/_category_.json | 0 .../rolemanagementdefaul/addadministrators.md | 4 +- .../rolemanagementdefaul/addreviewers.md | 4 +- .../rolemanagementdefault.md | 14 +- .../usergroupapplication/_category_.json | 0 .../usergroupapplication/authentication.md | 0 .../authenticationconnector.md | 2 +- .../usergroupapplication/grouproles.md | 2 +- .../usergroupapplication/history.md | 4 +- .../usergroupapplication/localrights.md | 2 +- .../usergroupapplication/members.md | 2 +- .../policies/_category_.json | 0 .../policies/addaccounttopolicies.md | 2 +- .../usergroupapplication/policies/policies.md | 6 +- .../usergroupapplication/properties.md | 0 .../usergroupapplication/resetmfa.md | 2 +- .../usergroupapplication/sessions.md | 8 +- .../usergroupapplication.md | 59 +++++++ .../usergroupapplication/userroles.md | 2 +- .../usersgroups/usergroupcollections.md | 6 +- .../interface/usersgroups/usersgroups.md | 10 +- .../admin/myactivities/_category_.json | 0 .../admin/myactivities/createsession.md | 0 .../admin/myactivities/myactivities.md | 2 +- .../admin/navigation/_category_.json | 0 .../admin/navigation/aboutpage.md | 2 +- .../admin/navigation/importlicense.md | 2 +- .../admin/navigation/navigation.md | 14 +- .../admin/navigation/producttour.md | 2 +- .../{accessmanagement => }/admin/overview.md | 0 .../admin/sessiontimeout.md | 2 +- .../admin/troubleshooting.md | 4 +- .../enduser/_category_.json | 0 .../enduser/browserextension/_category_.json | 0 .../browserextension/browserextension.md | 0 .../interface/_category_.json | 0 .../interface/endwebsession.md | 0 .../browserextension/interface/interface.md | 10 +- .../interface/startwebsession.md | 0 .../enduser/dashboard/_category_.json | 0 .../enduser/dashboard/active/_category_.json | 0 .../enduser/dashboard/active/active.md | 8 +- .../enduser/dashboard/active/createsession.md | 2 +- .../active/startsession/_category_.json | 0 .../active/startsession/rdcmanager.md | 0 .../active/startsession/sessionlogs.md | 0 .../active/startsession/startsession.md | 2 +- .../enduser/dashboard/approvals.md | 0 .../enduser/dashboard/historical.md | 2 +- .../enduser/dashboard/overview.md | 8 +- .../enduser/dashboard/scheduled.md | 6 +- .../enduser/myactivities/_category_.json | 0 .../enduser/myactivities/createsession.md | 0 .../enduser/myactivities/myactivities.md | 2 +- .../enduser/navigation/_category_.json | 0 .../enduser/navigation/navigation.md | 6 +- .../enduser/navigation/producttour.md | 2 +- .../enduser/overview.md | 2 +- .../enduser/sessiontimeout.md | 0 .../{accessmanagement => }/gettingstarted.md | 26 +-- docs/privilegesecure/4.2/index.md | 18 ++- .../install/_category_.json | 0 .../install/components/_category_.json | 0 .../install/components/components.md | 18 +-- .../install/components/setuplauncher.md | 2 +- .../install/components/silent.md | 0 .../install/firstlaunch.md | 14 +- .../{accessmanagement => }/install/login.md | 2 +- .../install/overview.md | 6 +- .../servicesonadditional/_category_.json | 0 .../servicesonadditional/actionservice.md | 4 +- .../servicesonadditional/proxyservice.md | 2 +- .../servicesonadditional/rdpmonitor.md | 6 +- .../servicesonadditional/schedulerservice.md | 2 +- .../{accessmanagement => }/install/upgrade.md | 0 .../remoteaccessgateway/_category_.json | 0 .../enduser/_category_.json | 0 .../enduser/dashboard/_category_.json | 0 .../enduser/dashboard/active/_category_.json | 0 .../enduser/dashboard/active/active.md | 6 +- .../enduser/dashboard/active/createsession.md | 2 +- .../enduser/dashboard/approvals.md | 0 .../enduser/dashboard/historical.md | 0 .../enduser/dashboard/overview.md | 8 +- .../enduser/dashboard/scheduled.md | 6 +- .../enduser/dashboard/sessions.md | 0 .../remoteaccessgateway/enduser/login.md | 0 .../enduser/myactivities/_category_.json | 0 .../enduser/myactivities/createsession.md | 0 .../enduser/myactivities/myactivities.md | 2 +- .../remoteaccessgateway/enduser/navigation.md | 6 +- .../remoteaccessgateway/enduser/overview.md | 0 .../enduser/producttour.md | 2 +- .../enduser/sessiontimeout.md | 0 .../remoteaccessgateway/installsupport.md | 0 .../remoteaccessgateway/overview.md | 0 .../requirements/_category_.json | 0 .../requirements/applicationserver.md | 0 .../requirements/awskey/_category_.json | 0 .../requirements/awskey/awskey.md | 2 +- .../requirements/awskey/awskeyrotation.md | 0 .../requirements/client.md | 0 .../requirements/overview.md | 8 +- .../requirements/ports.md | 0 .../requirements/proxyserver.md | 6 +- .../requirements/target.md | 0 .../revieweruser/_category_.json | 0 .../revieweruser/dashboard/_category_.json | 0 .../dashboard/active/_category_.json | 0 .../revieweruser/dashboard/active/active.md | 8 +- .../dashboard/active/createsession.md | 2 +- .../active/startsession/_category_.json | 0 .../active/startsession/sessionlogs.md | 0 .../active/startsession/startsession.md | 0 .../revieweruser/dashboard/approvals.md | 0 .../revieweruser/dashboard/historical.md | 2 +- .../revieweruser/dashboard/overview.md | 8 +- .../revieweruser/dashboard/scheduled.md | 6 +- .../revieweruser/myactivities/_category_.json | 0 .../myactivities/createsession.md | 0 .../revieweruser/myactivities/myactivities.md | 2 +- .../revieweruser/navigation/_category_.json | 0 .../revieweruser/navigation/navigation.md | 6 +- .../revieweruser/navigation/producttour.md | 2 +- .../revieweruser/overview.md | 0 .../revieweruser/sessiontimeout.md | 0 .../4.2/{accessmanagement => }/whatsnew.md | 24 +-- scripts/move-and-update-links.js | 148 ++++++++++++++++++ 381 files changed, 990 insertions(+), 843 deletions(-) rename docs/privilegesecure/4.2/{accessmanagement => }/_category_.json (100%) delete mode 100644 docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/interface_2.md delete mode 100644 docs/privilegesecure/4.2/accessmanagement/admin/configuration/interface_1.md delete mode 100644 docs/privilegesecure/4.2/accessmanagement/admin/interface/interface.md delete mode 100644 docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md delete mode 100644 docs/privilegesecure/4.2/accessmanagement/overview.md rename docs/privilegesecure/4.2/{accessmanagement => }/admin/AuditReporting/_category_.json (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/AuditReporting/accesscertification/_category_.json (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/AuditReporting/accesscertification/accesscertification.md (83%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/AuditReporting/accesscertification/accesscertificationtask.md (81%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/AuditReporting/accesscertification/entitlements.md (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/AuditReporting/accesscertification/users.md (94%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/AuditReporting/activitylog.md (81%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/AuditReporting/dbchangehistory.md (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/AuditReporting/events.md (100%) create mode 100644 docs/privilegesecure/4.2/admin/AuditReporting/interface_2.md rename docs/privilegesecure/4.2/{accessmanagement => }/admin/AuditReporting/logfiles/_category_.json (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/AuditReporting/logfiles/logfileoptions.md (92%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/AuditReporting/logfiles/logfiles.md (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/AuditReporting/reporting.md (98%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/_category_.json (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/configuration/_category_.json (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/configuration/authentication/_category_.json (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/configuration/authentication/authentication.md (94%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/configuration/authentication/authenticationconnector.md (76%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/configuration/authentication/openidconnectconfigu/_category_.json (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/configuration/authentication/openidconnectconfigu/openidconnectauthentication.md (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/configuration/authentication/openidconnectconfigu/openidconnectconfiguration.md (98%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/configuration/authentication/samlconfiguration.md (98%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/configuration/integrationconnector/_category_.json (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/configuration/integrationconnector/integrationaccessanalyzer.md (95%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/configuration/integrationconnector/integrationbyov/_category_.json (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/configuration/integrationconnector/integrationbyov/byovconnectorconfig.md (91%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/configuration/integrationconnector/integrationbyov/integrationbyov.md (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/configuration/integrationconnector/integrationconnectors.md (73%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/configuration/integrationconnector/integrationcyberark/_category_.json (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/configuration/integrationconnector/integrationcyberark/cyberark.md (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/configuration/integrationconnector/integrationcyberark/integrationcyberark.md (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/configuration/integrationconnector/integrationhashicorp.md (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/configuration/integrationconnector/integrationlaps.md (100%) create mode 100644 docs/privilegesecure/4.2/admin/configuration/interface_1.md rename docs/privilegesecure/4.2/{accessmanagement => }/admin/configuration/serviceaccounts/_category_.json (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/configuration/serviceaccounts/entraidappregistration.md (93%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/configuration/serviceaccounts/serviceaccount.md (72%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/configuration/serviceaccounts/serviceaccounts.md (89%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/configuration/servicenodes/_category_.json (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/configuration/servicenodes/scheduledtasks.md (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/configuration/servicenodes/servicenodes/_category_.json (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/configuration/servicenodes/servicenodes/action.md (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/configuration/servicenodes/servicenodes/email.md (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/configuration/servicenodes/servicenodes/proxy.md (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/configuration/servicenodes/servicenodes/scheduler.md (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/configuration/servicenodes/servicenodes/servicenodes.md (61%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/configuration/servicenodes/servicenodes/siem.md (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/configuration/siempages/_category_.json (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/configuration/siempages/siemserver.md (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/configuration/siempages/siemtemplates.md (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/configuration/systemsettingspages/_category_.json (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/configuration/systemsettingspages/actionservicesettings.md (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/configuration/systemsettingspages/database.md (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/configuration/systemsettingspages/emailconfiguration.md (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/configuration/systemsettingspages/globalsettings.md (96%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/configuration/systemsettingspages/localaccountpasswordoptions.md (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/configuration/systemsettingspages/passwordhistoryoptions.md (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/configuration/systemsettingspages/services.md (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/dashboard/_category_.json (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/dashboard/active/_category_.json (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/dashboard/active/active.md (70%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/dashboard/active/createsession.md (94%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/dashboard/active/liveviewer.md (85%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/dashboard/active/locksession.md (85%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/dashboard/active/startsession.md (95%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/dashboard/active/terminateproxysession.md (91%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/dashboard/approvals.md (87%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/dashboard/credentials.md (81%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/dashboard/historical/_category_.json (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/dashboard/historical/historical.md (78%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/dashboard/historical/replayviewer.md (96%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/dashboard/historical/sessionlogs.md (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/dashboard/overview.md (70%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/dashboard/resources.md (61%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/dashboard/scheduled.md (86%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/dashboard/users.md (81%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/_category_.json (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/accesspolicy/_category_.json (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/accesspolicy/accesspolicy.md (71%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/accesspolicy/accesspolicy_1.md (69%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/accesspolicy/activitytokencomplex/_category_.json (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/accesspolicy/activitytokencomplex/activitytokencomplexity.md (95%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/accesspolicy/activitytokencomplex/activitytokencomplexity_1.md (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/accesspolicy/connectionprofiles/_category_.json (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/accesspolicy/connectionprofiles/connectionprofile.md (85%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/accesspolicy/connectionprofiles/connectionprofileapproval.md (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/accesspolicy/connectionprofiles/connectionprofiles.md (85%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/accesspolicy/credentialbasedpolic/_category_.json (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/accesspolicy/credentialbasedpolic/activities.md (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/accesspolicy/credentialbasedpolic/credentials/_category_.json (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/accesspolicy/credentialbasedpolic/credentials/addcredentials.md (92%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/accesspolicy/credentialbasedpolic/credentials/credentials.md (90%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/accesspolicy/credentialbasedpolic/users.md (84%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/accesspolicy/resourcebasedpolicyt/_category_.json (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/accesspolicy/resourcebasedpolicyt/activities/_category_.json (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/accesspolicy/resourcebasedpolicyt/activities/activities.md (85%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/accesspolicy/resourcebasedpolicyt/activities/addactivitiesandactivitygroups.md (94%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/accesspolicy/resourcebasedpolicyt/resources/_category_.json (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/accesspolicy/resourcebasedpolicyt/resources/addresourcesandresourcegroups.md (94%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/accesspolicy/resourcebasedpolicyt/resources/resources.md (89%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/accesspolicy/resourcebasedpolicyt/users.md (83%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/activities/_category_.json (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/activities/activities.md (88%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/activities/activity/_category_.json (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/activities/activity/activity.md (94%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/activities/activity/activityloginaccounttemplates.md (95%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/activities/activitygroups/_category_.json (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/activities/activitygroups/activitygroup.md (84%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/activities/activitygroups/activitygroups.md (83%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/activities/activitygroups/addactivities.md (95%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/activities/addaction/_category_.json (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/activities/addaction/activityactiontypes.md (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/activities/addaction/addaction.md (91%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/credentials/_category_.json (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/credentials/accountdependencies.md (94%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/credentials/credentialgroups/_category_.json (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/credentials/credentialgroups/addcredentials.md (86%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/credentials/credentialgroups/credentialgroup.md (91%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/credentials/credentialgroups/credentialgroups.md (83%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/credentials/credentialpolicyover/_category_.json (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/credentials/credentialpolicyover/credentialpolicyoverrides.md (87%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/credentials/credentialpolicyover/credentialpolicyoverrides_1.md (77%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/credentials/credentialrotationmethod.md (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/credentials/credentials.md (81%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/credentials/manageinternalserviceaccount.md (82%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/credentials/passwordhistory.md (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/credentials/viewpassword.md (100%) create mode 100644 docs/privilegesecure/4.2/admin/interface/interface.md rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/platforms/_category_.json (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/platforms/overview.md (69%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/platforms/passwordcomplexity/_category_.json (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/platforms/passwordcomplexity/passwordcomplexity.md (92%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/platforms/passwordcomplexity/passwordcomplexity_1.md (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/platforms/platforms/_category_.json (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/platforms/platforms/activedirectory.md (80%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/platforms/platforms/cisco.md (78%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/platforms/platforms/entraid.md (79%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/platforms/platforms/linux.md (74%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/platforms/platforms/mssql.md (77%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/platforms/platforms/oracle.md (76%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/platforms/platforms/secretvault.md (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/platforms/platforms/website.md (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/platforms/platforms/windows.md (75%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/platforms/schedulepolicies/_category_.json (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/platforms/schedulepolicies/schedulepolicies.md (69%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/platforms/schedulepolicies/schedulepolicy.md (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/platforms/schedulepolicies/schedulepolicy_1.md (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/protectionpolicies/_category_.json (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/protectionpolicies/allowedmembers.md (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/protectionpolicies/protectionpolicies.md (83%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/protectionpolicies/protectionpolicy.md (82%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/protectionpolicies/resources/_category_.json (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/protectionpolicies/resources/addresources.md (89%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/protectionpolicies/resources/resources.md (86%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/protectionpolicies/schedule.md (82%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/resources/_category_.json (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/resources/addandchange/_category_.json (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/resources/addandchange/addnewserviceaccount.md (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/resources/addandchange/addresourcesonboard/_category_.json (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/resources/addandchange/addresourcesonboard/addresourcesonboard.md (93%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/resources/addandchange/addresourcesonboard/resourceimportcsv.md (89%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/resources/addandchange/changeplatform.md (88%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/resources/addandchange/changeserviceaccount.md (89%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/resources/addandchange/database.md (86%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/resources/addandchange/domain.md (82%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/resources/addandchange/entraidtenant.md (89%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/resources/addandchange/secretvault/_category_.json (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/resources/addandchange/secretvault/secretvault.md (78%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/resources/addandchange/secretvault/secretvaultconfig.md (84%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/resources/addandchange/website.md (87%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/resources/configuresecurewinrmconnection.md (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/resources/detailspages/_category_.json (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/resources/detailspages/databases/_category_.json (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/resources/detailspages/databases/databases.md (86%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/resources/detailspages/databases/databases_1.md (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/resources/detailspages/domain/_category_.json (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/resources/detailspages/domain/computersdomain/_category_.json (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/resources/detailspages/domain/computersdomain/computersdomain.md (94%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/resources/detailspages/domain/computersdomain/enrollhostsinmanagement.md (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/resources/detailspages/domain/domain.md (76%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/resources/detailspages/domain/groupsdomain.md (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/resources/detailspages/domain/historydomain.md (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/resources/detailspages/domain/syncerrorsdomain.md (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/resources/detailspages/domain/usersdomain.md (84%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/resources/detailspages/entraid/_category_.json (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/resources/detailspages/entraid/accesspoliciesentraid.md (90%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/resources/detailspages/entraid/applicationsentraid.md (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/resources/detailspages/entraid/entraid.md (76%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/resources/detailspages/entraid/groupsentraid.md (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/resources/detailspages/entraid/historyentraid.md (85%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/resources/detailspages/entraid/sessionsentraid.md (84%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/resources/detailspages/entraid/urlsentraid.md (90%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/resources/detailspages/entraid/usersentraid.md (88%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/resources/detailspages/host/_category_.json (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/resources/detailspages/host/accesspolicieshost.md (85%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/resources/detailspages/host/groupshost.md (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/resources/detailspages/host/historyhost.md (79%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/resources/detailspages/host/host.md (66%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/resources/detailspages/host/installedsoftwarehost.md (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/resources/detailspages/host/protectionpolicieshost.md (84%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/resources/detailspages/host/scheduledtaskshost.md (88%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/resources/detailspages/host/serviceshost.md (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/resources/detailspages/host/sessionshost.md (83%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/resources/detailspages/host/usershost.md (83%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/resources/detailspages/secretvault/_category_.json (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/resources/detailspages/secretvault/accountssecretvault/_category_.json (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/resources/detailspages/secretvault/accountssecretvault/accountssecretvault.md (76%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/resources/detailspages/secretvault/accountssecretvault/addamanagedaccount.md (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/resources/detailspages/secretvault/accountssecretvault/editamanagedaccount.md (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/resources/detailspages/secretvault/historysecretvault.md (85%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/resources/detailspages/secretvault/secretvault.md (68%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/resources/detailspages/secretvault/sessionssecretvault.md (83%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/resources/detailspages/website/_category_.json (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/resources/detailspages/website/accesspolicieswebsite.md (86%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/resources/detailspages/website/historywebsite.md (84%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/resources/detailspages/website/sessionswebsite.md (83%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/resources/detailspages/website/urlswebsite/_category_.json (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/resources/detailspages/website/urlswebsite/addwebsiteurl.md (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/resources/detailspages/website/urlswebsite/urlswebsite.md (90%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/resources/detailspages/website/userswebsite/_category_.json (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/resources/detailspages/website/userswebsite/addamanageduser.md (87%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/resources/detailspages/website/userswebsite/userswebsite.md (77%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/resources/detailspages/website/website.md (64%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/resources/passwordresetoptions.md (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/resources/removeresource.md (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/resources/resourcegroups/_category_.json (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/resources/resourcegroups/addresourcestogroup.md (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/resources/resourcegroups/resourcegroup.md (95%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/resources/resourcegroups/resourcegroups.md (90%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/resources/resources.md (60%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/resources/testresourceconnectivity.md (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/usersgroups/_category_.json (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/usersgroups/add/_category_.json (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/usersgroups/add/addusersandgroups.md (93%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/usersgroups/add/application.md (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/usersgroups/add/localuser.md (92%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/usersgroups/rolemanagement/_category_.json (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/usersgroups/rolemanagement/customrole.md (85%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/usersgroups/rolemanagement/rolemanagement.md (72%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/_category_.json (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/addactivitiesandgroups.md (93%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/addpolicies.md (93%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/addresourcesandgroups.md (91%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/addroleusers.md (86%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/changepermissions.md (83%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/rolemanagementcustom.md (83%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/usersgroups/rolemanagement/rolemanagementdefaul/_category_.json (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/usersgroups/rolemanagement/rolemanagementdefaul/addadministrators.md (87%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/usersgroups/rolemanagement/rolemanagementdefaul/addreviewers.md (87%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/usersgroups/rolemanagement/rolemanagementdefaul/rolemanagementdefault.md (73%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/usersgroups/usergroupapplication/_category_.json (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/usersgroups/usergroupapplication/authentication.md (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/usersgroups/usergroupapplication/authenticationconnector.md (96%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/usersgroups/usergroupapplication/grouproles.md (89%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/usersgroups/usergroupapplication/history.md (84%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/usersgroups/usergroupapplication/localrights.md (87%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/usersgroups/usergroupapplication/members.md (91%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/usersgroups/usergroupapplication/policies/_category_.json (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/usersgroups/usergroupapplication/policies/addaccounttopolicies.md (94%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/usersgroups/usergroupapplication/policies/policies.md (73%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/usersgroups/usergroupapplication/properties.md (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/usersgroups/usergroupapplication/resetmfa.md (87%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/usersgroups/usergroupapplication/sessions.md (84%) create mode 100644 docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/usersgroups/usergroupapplication/userroles.md (89%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/usersgroups/usergroupcollections.md (88%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/interface/usersgroups/usersgroups.md (79%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/myactivities/_category_.json (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/myactivities/createsession.md (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/myactivities/myactivities.md (89%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/navigation/_category_.json (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/navigation/aboutpage.md (93%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/navigation/importlicense.md (93%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/navigation/navigation.md (91%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/navigation/producttour.md (85%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/overview.md (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/sessiontimeout.md (76%) rename docs/privilegesecure/4.2/{accessmanagement => }/admin/troubleshooting.md (98%) rename docs/privilegesecure/4.2/{accessmanagement => }/enduser/_category_.json (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/enduser/browserextension/_category_.json (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/enduser/browserextension/browserextension.md (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/enduser/browserextension/interface/_category_.json (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/enduser/browserextension/interface/endwebsession.md (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/enduser/browserextension/interface/interface.md (83%) rename docs/privilegesecure/4.2/{accessmanagement => }/enduser/browserextension/interface/startwebsession.md (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/enduser/dashboard/_category_.json (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/enduser/dashboard/active/_category_.json (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/enduser/dashboard/active/active.md (83%) rename docs/privilegesecure/4.2/{accessmanagement/remoteaccessgateway => }/enduser/dashboard/active/createsession.md (93%) rename docs/privilegesecure/4.2/{accessmanagement => }/enduser/dashboard/active/startsession/_category_.json (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/enduser/dashboard/active/startsession/rdcmanager.md (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/enduser/dashboard/active/startsession/sessionlogs.md (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/enduser/dashboard/active/startsession/startsession.md (96%) rename docs/privilegesecure/4.2/{accessmanagement => }/enduser/dashboard/approvals.md (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/enduser/dashboard/historical.md (96%) rename docs/privilegesecure/4.2/{accessmanagement => }/enduser/dashboard/overview.md (66%) rename docs/privilegesecure/4.2/{accessmanagement => }/enduser/dashboard/scheduled.md (86%) rename docs/privilegesecure/4.2/{accessmanagement => }/enduser/myactivities/_category_.json (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/enduser/myactivities/createsession.md (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/enduser/myactivities/myactivities.md (89%) rename docs/privilegesecure/4.2/{accessmanagement => }/enduser/navigation/_category_.json (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/enduser/navigation/navigation.md (95%) rename docs/privilegesecure/4.2/{accessmanagement => }/enduser/navigation/producttour.md (85%) rename docs/privilegesecure/4.2/{accessmanagement => }/enduser/overview.md (96%) rename docs/privilegesecure/4.2/{accessmanagement => }/enduser/sessiontimeout.md (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/gettingstarted.md (62%) rename docs/privilegesecure/4.2/{accessmanagement => }/install/_category_.json (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/install/components/_category_.json (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/install/components/components.md (86%) rename docs/privilegesecure/4.2/{accessmanagement => }/install/components/setuplauncher.md (97%) rename docs/privilegesecure/4.2/{accessmanagement => }/install/components/silent.md (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/install/firstlaunch.md (88%) rename docs/privilegesecure/4.2/{accessmanagement => }/install/login.md (97%) rename docs/privilegesecure/4.2/{accessmanagement => }/install/overview.md (96%) rename docs/privilegesecure/4.2/{accessmanagement => }/install/servicesonadditional/_category_.json (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/install/servicesonadditional/actionservice.md (95%) rename docs/privilegesecure/4.2/{accessmanagement => }/install/servicesonadditional/proxyservice.md (99%) rename docs/privilegesecure/4.2/{accessmanagement => }/install/servicesonadditional/rdpmonitor.md (83%) rename docs/privilegesecure/4.2/{accessmanagement => }/install/servicesonadditional/schedulerservice.md (97%) rename docs/privilegesecure/4.2/{accessmanagement => }/install/upgrade.md (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/remoteaccessgateway/_category_.json (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/remoteaccessgateway/enduser/_category_.json (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/remoteaccessgateway/enduser/dashboard/_category_.json (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/remoteaccessgateway/enduser/dashboard/active/_category_.json (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/remoteaccessgateway/enduser/dashboard/active/active.md (87%) rename docs/privilegesecure/4.2/{accessmanagement => remoteaccessgateway}/enduser/dashboard/active/createsession.md (93%) rename docs/privilegesecure/4.2/{accessmanagement => }/remoteaccessgateway/enduser/dashboard/approvals.md (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/remoteaccessgateway/enduser/dashboard/historical.md (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/remoteaccessgateway/enduser/dashboard/overview.md (62%) rename docs/privilegesecure/4.2/{accessmanagement => }/remoteaccessgateway/enduser/dashboard/scheduled.md (85%) rename docs/privilegesecure/4.2/{accessmanagement => }/remoteaccessgateway/enduser/dashboard/sessions.md (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/remoteaccessgateway/enduser/login.md (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/remoteaccessgateway/enduser/myactivities/_category_.json (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/remoteaccessgateway/enduser/myactivities/createsession.md (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/remoteaccessgateway/enduser/myactivities/myactivities.md (87%) rename docs/privilegesecure/4.2/{accessmanagement => }/remoteaccessgateway/enduser/navigation.md (72%) rename docs/privilegesecure/4.2/{accessmanagement => }/remoteaccessgateway/enduser/overview.md (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/remoteaccessgateway/enduser/producttour.md (84%) rename docs/privilegesecure/4.2/{accessmanagement => }/remoteaccessgateway/enduser/sessiontimeout.md (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/remoteaccessgateway/installsupport.md (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/remoteaccessgateway/overview.md (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/requirements/_category_.json (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/requirements/applicationserver.md (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/requirements/awskey/_category_.json (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/requirements/awskey/awskey.md (98%) rename docs/privilegesecure/4.2/{accessmanagement => }/requirements/awskey/awskeyrotation.md (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/requirements/client.md (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/requirements/overview.md (74%) rename docs/privilegesecure/4.2/{accessmanagement => }/requirements/ports.md (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/requirements/proxyserver.md (77%) rename docs/privilegesecure/4.2/{accessmanagement => }/requirements/target.md (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/revieweruser/_category_.json (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/revieweruser/dashboard/_category_.json (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/revieweruser/dashboard/active/_category_.json (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/revieweruser/dashboard/active/active.md (82%) rename docs/privilegesecure/4.2/{accessmanagement => }/revieweruser/dashboard/active/createsession.md (93%) rename docs/privilegesecure/4.2/{accessmanagement => }/revieweruser/dashboard/active/startsession/_category_.json (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/revieweruser/dashboard/active/startsession/sessionlogs.md (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/revieweruser/dashboard/active/startsession/startsession.md (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/revieweruser/dashboard/approvals.md (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/revieweruser/dashboard/historical.md (96%) rename docs/privilegesecure/4.2/{accessmanagement => }/revieweruser/dashboard/overview.md (57%) rename docs/privilegesecure/4.2/{accessmanagement => }/revieweruser/dashboard/scheduled.md (86%) rename docs/privilegesecure/4.2/{accessmanagement => }/revieweruser/myactivities/_category_.json (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/revieweruser/myactivities/createsession.md (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/revieweruser/myactivities/myactivities.md (90%) rename docs/privilegesecure/4.2/{accessmanagement => }/revieweruser/navigation/_category_.json (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/revieweruser/navigation/navigation.md (95%) rename docs/privilegesecure/4.2/{accessmanagement => }/revieweruser/navigation/producttour.md (85%) rename docs/privilegesecure/4.2/{accessmanagement => }/revieweruser/overview.md (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/revieweruser/sessiontimeout.md (100%) rename docs/privilegesecure/4.2/{accessmanagement => }/whatsnew.md (79%) create mode 100644 scripts/move-and-update-links.js diff --git a/docs/privilegesecure/4.2/accessmanagement/_category_.json b/docs/privilegesecure/4.2/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/_category_.json rename to docs/privilegesecure/4.2/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/interface_2.md b/docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/interface_2.md deleted file mode 100644 index 74be10a5b0..0000000000 --- a/docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/interface_2.md +++ /dev/null @@ -1,23 +0,0 @@ ---- -title: "Audit & Reporting Interface" -description: "Audit & Reporting Interface" -sidebar_position: 70 ---- - -# Audit & Reporting Interface - -The Audit and Reporting interface provides auditing and reporting tools to interrogate all logged -activity data in the Privilege Secure Console. This chapter explains the interface features and how -to use them. - -![interface](/img/product_docs/privilegesecure/4.2/accessmanagement/admin/auditreporting/interface.webp) - -Click Audit and Reporting to expand the menu. Settings can be configured for: - -- [Access Certification Page](/docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/accesscertification/accesscertification.md) — Audit and remediate user access -- [Activity Log Page](/docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/activitylog.md) — View activity logs for users and resources -- [DB Change History Page](/docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/dbchangehistory.md) — View records of database additions, updates, - and deletions -- [Events Page](/docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/events.md) — View the console event log -- [Log Files Page](/docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/logfiles/logfiles.md) — View the log files from within the console -- [Reporting](/docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/reporting.md) – View reports on activity diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/configuration/interface_1.md b/docs/privilegesecure/4.2/accessmanagement/admin/configuration/interface_1.md deleted file mode 100644 index eaec180500..0000000000 --- a/docs/privilegesecure/4.2/accessmanagement/admin/configuration/interface_1.md +++ /dev/null @@ -1,40 +0,0 @@ ---- -title: "Configuration Interface" -description: "Configuration Interface" -sidebar_position: 60 ---- - -# Configuration Interface - -The Configuration interface provides information and management options for advanced configuration -settings. - -![Configuration Interface](/img/product_docs/privilegesecure/4.2/accessmanagement/admin/configuration/interface.webp) - -Expand the Configuration menu in the Navigation pane for related pages: - -- [Service Accounts Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/serviceaccounts/serviceaccounts.md) — Add or modify service accounts -- Service Nodes: - - - [Service Nodes Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/servicenodes/servicenodes/servicenodes.md) — View the status and details of Privilege Secure - Services - - [Scheduled Tasks Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/servicenodes/scheduledtasks.md) — View or modify recurring tasks - -- System Settings — Modify the system settings: - - - [Action Service Settings Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/systemsettingspages/actionservicesettings.md) - - [Database Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/systemsettingspages/database.md) - - [Email Configuration Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/systemsettingspages/emailconfiguration.md) - - [Global Settings Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/systemsettingspages/globalsettings.md) - - [Local Account Password Options Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/systemsettingspages/localaccountpasswordoptions.md) - - [Password History Options Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/systemsettingspages/passwordhistoryoptions.md) - - [Local Account Password Options Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/systemsettingspages/localaccountpasswordoptions.md) - - [Services Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/systemsettingspages/services.md) - -- [Authentication Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/authentication/authentication.md) — Add or modify multi-factor authentication (MFA) -- [Integration Connectors Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/integrationconnector/integrationconnectors.md) — Configure settings for integration - with other applications -- SIEM: - - - [SIEM Server Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/siempages/siemserver.md) — Add or modify SIEM servers - - [SIEM Templates Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/siempages/siemtemplates.md) — Add or modify SIEM templates diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/interface.md b/docs/privilegesecure/4.2/accessmanagement/admin/interface/interface.md deleted file mode 100644 index eb84ce481c..0000000000 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/interface.md +++ /dev/null @@ -1,47 +0,0 @@ ---- -title: "Policy Interface" -description: "Policy Interface" -sidebar_position: 50 ---- - -# Policy Interface - -The Policy interface provides users with options for creating access policies, investigating -activity sessions, onboarding and managing users, groups, resources, and credentials. This topic -explains the interface features and how to use them. - -![Admin Policy Interface](/img/product_docs/privilegesecure/4.2/accessmanagement/admin/policy/interface.webp) - -Select the Policy interface for related pages: - -- [Access Policy Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/accesspolicy.md) — Add or modify user and group access to resources - - - [Connection Profiles Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/connectionprofiles/connectionprofiles.md) — Add or modify connection profiles - - [Activity Token Complexity Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/activitytokencomplex/activitytokencomplexity.md) — Add or modify the - complexity of activity tokens - -- [Platforms Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/overview.md) — Add or modify the platforms used - - - [Password Complexity Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/passwordcomplexity/passwordcomplexity.md) — Configure the password complexity - rules for the platform resources - - [Schedule Policies Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/schedulepolicies/schedulepolicies.md) — Add or modify schedules for tasks and - policies - -- [Protection Policies Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/protectionpolicies/protectionpolicies.md) — Add or modify protection policies -- [Users & Groups Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usersgroups.md) — Add or modify users, groups, and applications - - - [Role Management Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/rolemanagement/rolemanagement.md) — Add or modify roles for users and groups - - [User and Group Collections Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupcollections.md) — Add or modify user and group - collections - -- [Resources Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/resources.md) — Add or modify resources - - - [Resource Groups Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/resourcegroups/resourcegroups.md) — Add or modify resource groups - -- [Credentials Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/credentials/credentials.md) — Add or modify credentials - - - [Credential Groups Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/credentials/credentialgroups/credentialgroups.md) — Add or modify credential groups - -- [Activities Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/activities/activities.md) — Add or modify activities - - - [Activity Groups Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/activities/activitygroups/activitygroups.md) — Add or modify activity groups diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md b/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md deleted file mode 100644 index 6ddee2f385..0000000000 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md +++ /dev/null @@ -1,59 +0,0 @@ ---- -title: "User, Group, & Application Details Page" -description: "User, Group, & Application Details Page" -sidebar_position: 20 ---- - -# User, Group, & Application Details Page - -The User, Group, & Application Details page shows additional information on the selected user or -group. This page is opened from the link in the user or group column within the various interfaces. - -![Users and Groups Details page](/img/product_docs/privilegesecure/4.2/accessmanagement/admin/policy/page/details/usersgroupsdetailspage.webp) - -The page has the following features: - -- Name — Name of the selected user or group -- User Name — Displays the sAMAccountName for the account -- Active Sessions — Displays the number of active sessions for the user or group -- Scheduled Sessions — Displays the number of scheduled sessions for the user or group -- Lock Account — Indicates if the account is not locked. Click the button to lock the account. - Accounts can also be locked from the Active Dashboard. An account can also become locked if there - are five incorrect login attempts from the user. -- Unlock Account — Indicates if the account is locked. When the account is locked, the user will not - be able to create a session. Click the button to unlock the account. -- Reset MFA — Click the button to force the user to reset MFA for Privilege Secure login. Resetting - the user's MFA will generate a new TOTP secret for the user to register an authenticator. See - [Reset User MFA](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/resetmfa.md) topic for additional information. - - **NOTE:** This button will not be visible if the present user has their Authentication Connector - set to Not Required - -The content within the tabs change based on the type of object. See the following topics for -additional information: - -- User Details: - - - [Sessions Tab](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/sessions.md) - - [Policies Tab](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/policies/policies.md) - - [Local Rights Tab](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/localrights.md) - - [History Tab](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/history.md) - - [Authentication Connector Tab](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/authenticationconnector.md) - - [User Roles Tab](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/userroles.md) - -- Group Details: - - - [Sessions Tab](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/sessions.md) - - [Members Tab](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/members.md) - - [Policies Tab](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/policies/policies.md) - - [History Tab](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/history.md) - - [Authentication Connector Tab](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/authenticationconnector.md) - - [Group Roles Tab](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/grouproles.md) - -- Application Details: - - - [Sessions Tab](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/sessions.md) - - [Policies Tab](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/policies/policies.md) - - [History Tab](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/history.md) - - [Authentication Tab](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/authentication.md) - - [Properties Tab](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/properties.md) diff --git a/docs/privilegesecure/4.2/accessmanagement/overview.md b/docs/privilegesecure/4.2/accessmanagement/overview.md deleted file mode 100644 index a4cacb47d6..0000000000 --- a/docs/privilegesecure/4.2/accessmanagement/overview.md +++ /dev/null @@ -1,17 +0,0 @@ ---- -title: "Netwrix Privilege Secure for Access Management v4.2 Documentation" -description: "Netwrix Privilege Secure for Access Management v4.2 Documentation" -sidebar_position: 10 ---- - -# Netwrix Privilege Secure for Access Management v4.2 Documentation - -Netwrix Privilege Secure for Access Management enables administrators and help desk professionals to -perform their day-to-day activities easily and without the complexity of traditional Privileged -Access Management (PAM) tools. As a next generation Privileged Access Management solution, Netwrix -Privilege Secure focuses on controlling the activity that needs to be performed rather than mapping -access to an account. The result is a reduced attack surface that drastically improves an -organization’s overall security posture. - -Netwrix Privilege Secure enables secure, task-based administrative access delivered just-in-time and -with just-enough privilege. diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/_category_.json b/docs/privilegesecure/4.2/admin/AuditReporting/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/_category_.json rename to docs/privilegesecure/4.2/admin/AuditReporting/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/accesscertification/_category_.json b/docs/privilegesecure/4.2/admin/AuditReporting/accesscertification/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/accesscertification/_category_.json rename to docs/privilegesecure/4.2/admin/AuditReporting/accesscertification/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/accesscertification/accesscertification.md b/docs/privilegesecure/4.2/admin/AuditReporting/accesscertification/accesscertification.md similarity index 83% rename from docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/accesscertification/accesscertification.md rename to docs/privilegesecure/4.2/admin/AuditReporting/accesscertification/accesscertification.md index 4f02ae226b..b7f4c84532 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/accesscertification/accesscertification.md +++ b/docs/privilegesecure/4.2/admin/AuditReporting/accesscertification/accesscertification.md @@ -19,7 +19,7 @@ tasks and has the following features: - Search – Searches the table or list for matches to the search string. When matches are found, the table or list is filtered to the matching results. - Add Access Cert. Task icon – Add an access certification task to the list. See the - [Add Access Certification Task](/docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/accesscertification/accesscertificationtask.md) topic for additional + [Add Access Certification Task](/docs/privilegesecure/4.2/admin/AuditReporting/accesscertification/accesscertificationtask.md) topic for additional information. - List of access certification tasks – Select a task from the list to view and edit settings: @@ -42,10 +42,10 @@ features: - Description – (Optional)Description of the policy. - Reviewer – The reviewer that the access certification task is assigned to. Only users with the Reviewer role can be assigned as a reviewer. See the - [Role Management Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/rolemanagement/rolemanagement.md) topic for additional information + [Role Management Page](/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagement.md) topic for additional information - Status – Shows status information for the task - Date Started (only visible once review is started) – Date the reviewer begins to review the access entitlements - Date Completed – Date the reviewer finished reviewing the access elements -- [Users Tab for Access Certification](/docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/accesscertification/users.md) -- [Entitlements Tab for Access Certification](/docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/accesscertification/entitlements.md) +- [Users Tab for Access Certification](/docs/privilegesecure/4.2/admin/AuditReporting/accesscertification/users.md) +- [Entitlements Tab for Access Certification](/docs/privilegesecure/4.2/admin/AuditReporting/accesscertification/entitlements.md) diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/accesscertification/accesscertificationtask.md b/docs/privilegesecure/4.2/admin/AuditReporting/accesscertification/accesscertificationtask.md similarity index 81% rename from docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/accesscertification/accesscertificationtask.md rename to docs/privilegesecure/4.2/admin/AuditReporting/accesscertification/accesscertificationtask.md index b8ecef76c3..715f36dc66 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/accesscertification/accesscertificationtask.md +++ b/docs/privilegesecure/4.2/admin/AuditReporting/accesscertification/accesscertificationtask.md @@ -20,7 +20,7 @@ steps to add an access certification task. - New Cert. Task – Displays the name of the task. - Description – (Optional) Description of the policy. - Reviewer – Select a reviewer from the drop-down menu. Only users with the Reviewer role can be - assigned as reviewer. See the [Role Management Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/rolemanagement/rolemanagement.md) topic + assigned as reviewer. See the [Role Management Page](/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagement.md) topic for additional information. **Step 4 –** Click Save to create the new access certification task. @@ -28,6 +28,6 @@ steps to add an access certification task. **Step 5 –** With the new access certification task selected, configure the following settings: - Users – Add users or groups to the access certification task. See the - [Add Users to Review](/docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/accesscertification/users.md#add-users-to-review) section for more information. + [Add Users to Review](/docs/privilegesecure/4.2/admin/AuditReporting/accesscertification/users.md#add-users-to-review) section for more information. The new task is added to the Access Certification Task list. diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/accesscertification/entitlements.md b/docs/privilegesecure/4.2/admin/AuditReporting/accesscertification/entitlements.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/accesscertification/entitlements.md rename to docs/privilegesecure/4.2/admin/AuditReporting/accesscertification/entitlements.md diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/accesscertification/users.md b/docs/privilegesecure/4.2/admin/AuditReporting/accesscertification/users.md similarity index 94% rename from docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/accesscertification/users.md rename to docs/privilegesecure/4.2/admin/AuditReporting/accesscertification/users.md index 7ffa436a74..0715aeb8ea 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/accesscertification/users.md +++ b/docs/privilegesecure/4.2/admin/AuditReporting/accesscertification/users.md @@ -18,7 +18,7 @@ The Users table has the following features: - Column headers can be resized and sorted by ascending or descending order: - Name – Click to open the Users and Groups Details page. See the - [User, Group, & Application Details Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md) + [User, Group, & Application Details Page](/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md) topic for additional information. - User Name – Displays the name of the account - Email – Displays the associated email address, if available @@ -76,5 +76,5 @@ Access Certification. certification task is created. The reviewer can now log in to see the access certification task(s) assigned to them and begin the -review process. See the [Entitlements Tab for Access Certification](/docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/accesscertification/entitlements.md) topic for +review process. See the [Entitlements Tab for Access Certification](/docs/privilegesecure/4.2/admin/AuditReporting/accesscertification/entitlements.md) topic for additional information. diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/activitylog.md b/docs/privilegesecure/4.2/admin/AuditReporting/activitylog.md similarity index 81% rename from docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/activitylog.md rename to docs/privilegesecure/4.2/admin/AuditReporting/activitylog.md index 1483ef5768..a9e0867a82 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/activitylog.md +++ b/docs/privilegesecure/4.2/admin/AuditReporting/activitylog.md @@ -44,7 +44,7 @@ The Top 5 Users for the Date Range table lists the users with the most sessions: - Column headers can be resized and sorted in ascending or descending order: - User — The user logged in to the session. Click to open the - [User, Group, & Application Details Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md). + [User, Group, & Application Details Page](/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md). - Sessions — Number of sessions per user - Total Duration — Total duration of all sessions per user - Average — The average duration of a session per user @@ -56,15 +56,15 @@ The Sessions by All Users table lists all user sessions: - Column headers can be resized and sorted in ascending or descending order: - Session User — The user logged in to the session. See the - [User, Group, & Application Details Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md) + [User, Group, & Application Details Page](/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md) topic for additional information. - Host — The resource the session is using. The details vary based on the type of resource. See - the [Resources Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/resources.md) topic for additional information. + the [Resources Page](/docs/privilegesecure/4.2/admin/interface/resources/resources.md) topic for additional information. - Login Account — Account user is logged in with - Policy — Policy associated with the session. See the - [Access Policy Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/accesspolicy.md) topic for additional information. + [Access Policy Page](/docs/privilegesecure/4.2/admin/interface/accesspolicy/accesspolicy.md) topic for additional information. - Activity — Activity associated with the session. See the - [Activities Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/activities/activities.md) topic for additional information. + [Activities Page](/docs/privilegesecure/4.2/admin/interface/activities/activities.md) topic for additional information. - Start — Start time of the session - Duration — Duration of the session - End — End time of the session diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/dbchangehistory.md b/docs/privilegesecure/4.2/admin/AuditReporting/dbchangehistory.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/dbchangehistory.md rename to docs/privilegesecure/4.2/admin/AuditReporting/dbchangehistory.md diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/events.md b/docs/privilegesecure/4.2/admin/AuditReporting/events.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/events.md rename to docs/privilegesecure/4.2/admin/AuditReporting/events.md diff --git a/docs/privilegesecure/4.2/admin/AuditReporting/interface_2.md b/docs/privilegesecure/4.2/admin/AuditReporting/interface_2.md new file mode 100644 index 0000000000..48f66159f5 --- /dev/null +++ b/docs/privilegesecure/4.2/admin/AuditReporting/interface_2.md @@ -0,0 +1,23 @@ +--- +title: "Audit & Reporting Interface" +description: "Audit & Reporting Interface" +sidebar_position: 70 +--- + +# Audit & Reporting Interface + +The Audit and Reporting interface provides auditing and reporting tools to interrogate all logged +activity data in the Privilege Secure Console. This chapter explains the interface features and how +to use them. + +![interface](/img/product_docs/privilegesecure/4.2/accessmanagement/admin/auditreporting/interface.webp) + +Click Audit and Reporting to expand the menu. Settings can be configured for: + +- [Access Certification Page](/docs/privilegesecure/4.2/admin/AuditReporting/accesscertification/accesscertification.md) — Audit and remediate user access +- [Activity Log Page](/docs/privilegesecure/4.2/admin/AuditReporting/activitylog.md) — View activity logs for users and resources +- [DB Change History Page](/docs/privilegesecure/4.2/admin/AuditReporting/dbchangehistory.md) — View records of database additions, updates, + and deletions +- [Events Page](/docs/privilegesecure/4.2/admin/AuditReporting/events.md) — View the console event log +- [Log Files Page](/docs/privilegesecure/4.2/admin/AuditReporting/logfiles/logfiles.md) — View the log files from within the console +- [Reporting](/docs/privilegesecure/4.2/admin/AuditReporting/reporting.md) – View reports on activity diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/logfiles/_category_.json b/docs/privilegesecure/4.2/admin/AuditReporting/logfiles/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/logfiles/_category_.json rename to docs/privilegesecure/4.2/admin/AuditReporting/logfiles/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/logfiles/logfileoptions.md b/docs/privilegesecure/4.2/admin/AuditReporting/logfiles/logfileoptions.md similarity index 92% rename from docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/logfiles/logfileoptions.md rename to docs/privilegesecure/4.2/admin/AuditReporting/logfiles/logfileoptions.md index b72af819c1..4be28420f6 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/logfiles/logfileoptions.md +++ b/docs/privilegesecure/4.2/admin/AuditReporting/logfiles/logfileoptions.md @@ -48,4 +48,4 @@ The right of the page shows details of the selected service and has the followin - Save button (only visible when editing) – Saves changes - Cancel button (only visible when editing) – Discards changes -See the [Log Files Page](/docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/logfiles/logfiles.md) topic for additional information. +See the [Log Files Page](/docs/privilegesecure/4.2/admin/AuditReporting/logfiles/logfiles.md) topic for additional information. diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/logfiles/logfiles.md b/docs/privilegesecure/4.2/admin/AuditReporting/logfiles/logfiles.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/logfiles/logfiles.md rename to docs/privilegesecure/4.2/admin/AuditReporting/logfiles/logfiles.md diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/reporting.md b/docs/privilegesecure/4.2/admin/AuditReporting/reporting.md similarity index 98% rename from docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/reporting.md rename to docs/privilegesecure/4.2/admin/AuditReporting/reporting.md index 02bf9c4c2e..c21b94d7bb 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/reporting.md +++ b/docs/privilegesecure/4.2/admin/AuditReporting/reporting.md @@ -178,7 +178,7 @@ The report will be emailed to the Email value for the user, which is populated b Directory attributes and can be confirmed for a given user by checking the Users and Groups page. If a new custom schedule is needed for a Subscription, one can be created under the **Policy** > **Platforms** > **Schedule Policies** menu. All Schedule Policies will show up in the list when you -Subscribe to a report. See the [Schedule Policies Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/schedulepolicies/schedulepolicies.md) topic +Subscribe to a report. See the [Schedule Policies Page](/docs/privilegesecure/4.2/admin/interface/platforms/schedulepolicies/schedulepolicies.md) topic for additional information. The Subscriptions tab has the following configuration options: diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/_category_.json b/docs/privilegesecure/4.2/admin/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/_category_.json rename to docs/privilegesecure/4.2/admin/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/configuration/_category_.json b/docs/privilegesecure/4.2/admin/configuration/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/configuration/_category_.json rename to docs/privilegesecure/4.2/admin/configuration/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/configuration/authentication/_category_.json b/docs/privilegesecure/4.2/admin/configuration/authentication/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/configuration/authentication/_category_.json rename to docs/privilegesecure/4.2/admin/configuration/authentication/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/configuration/authentication/authentication.md b/docs/privilegesecure/4.2/admin/configuration/authentication/authentication.md similarity index 94% rename from docs/privilegesecure/4.2/accessmanagement/admin/configuration/authentication/authentication.md rename to docs/privilegesecure/4.2/admin/configuration/authentication/authentication.md index f7904a2290..9a4b39d15c 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/configuration/authentication/authentication.md +++ b/docs/privilegesecure/4.2/admin/configuration/authentication/authentication.md @@ -12,7 +12,7 @@ OpenID Connect and SAML. Once configured, an authentication method may be assigned to any users who will use the method for accessing the application. See the -[Authentication Connector Tab](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/authenticationconnector.md) topic for +[Authentication Connector Tab](/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/authenticationconnector.md) topic for additional information. ![Authentication Page](/img/product_docs/privilegesecure/4.2/accessmanagement/admin/configuration/page/authenticationpage.webp) @@ -23,7 +23,7 @@ This pane has the following features: - Search — Searches the table or list for matches to the search string. When matches are found, the table or list is filtered to the matching results. - - button — Create a new connector. See the - [Add Authentication Connector](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/authentication/authenticationconnector.md) topic for additional + [Add Authentication Connector](/docs/privilegesecure/4.2/admin/configuration/authentication/authenticationconnector.md) topic for additional information. - Default icon — Indicates if connector is set as default. Icon appears when activity is hovered over. Click the icon to change or clear the default. @@ -77,7 +77,7 @@ The following fields apply to the MFA Connector Type: The following fields apply to the OpenID Connect Connector Type: - Configuration Wizard button — Opens the Configuration Wizard for the selected type of connector. - See the [OpenID Connect Configuration Wizard](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/authentication/openidconnectconfigu/openidconnectconfiguration.md) topic for + See the [OpenID Connect Configuration Wizard](/docs/privilegesecure/4.2/admin/configuration/authentication/openidconnectconfigu/openidconnectconfiguration.md) topic for additional information. - Show / Hide Data link — Click the link to view or hide additional details - Issuer — Displays the OpenID Connect provider issuer URI @@ -92,7 +92,7 @@ The following fields apply to the OpenID Connect Connector Type: The following fields apply to the SAML Connector Type: - Configuration Wizard button — Opens the Configuration Wizard for the selected type of connector. - See the [SAML Configuration Wizard](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/authentication/samlconfiguration.md) topic for additional + See the [SAML Configuration Wizard](/docs/privilegesecure/4.2/admin/configuration/authentication/samlconfiguration.md) topic for additional information. - Show / Hide Data link — Click the link to view or hide additional details - Login URI — Displays the SAML provider issuer URI diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/configuration/authentication/authenticationconnector.md b/docs/privilegesecure/4.2/admin/configuration/authentication/authenticationconnector.md similarity index 76% rename from docs/privilegesecure/4.2/accessmanagement/admin/configuration/authentication/authenticationconnector.md rename to docs/privilegesecure/4.2/admin/configuration/authentication/authenticationconnector.md index 6897f788ea..674428412e 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/configuration/authentication/authenticationconnector.md +++ b/docs/privilegesecure/4.2/admin/configuration/authentication/authenticationconnector.md @@ -24,13 +24,13 @@ Follow the steps to add an authentication connector to the console. fields will change depending on the selection. **Step 4 –** Enter the information from the applicable authentication connector provider. See the -[Authentication Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/authentication/authentication.md) section for detailed descriptions of the fields. +[Authentication Page](/docs/privilegesecure/4.2/admin/configuration/authentication/authentication.md) section for detailed descriptions of the fields. - For OpenID Connect, open the - [OpenID Connect Configuration Wizard](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/authentication/openidconnectconfigu/openidconnectconfiguration.md) -- For SAML, open the [SAML Configuration Wizard](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/authentication/samlconfiguration.md) + [OpenID Connect Configuration Wizard](/docs/privilegesecure/4.2/admin/configuration/authentication/openidconnectconfigu/openidconnectconfiguration.md) +- For SAML, open the [SAML Configuration Wizard](/docs/privilegesecure/4.2/admin/configuration/authentication/samlconfiguration.md) -See the [OpenID Connect Authentication](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/authentication/openidconnectconfigu/openidconnectauthentication.md) +See the [OpenID Connect Authentication](/docs/privilegesecure/4.2/admin/configuration/authentication/openidconnectconfigu/openidconnectauthentication.md) appendices for additional information on how to configure third party Authentication Connectors. **Step 5 –** Click **Save** to create the new authentication connector. diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/configuration/authentication/openidconnectconfigu/_category_.json b/docs/privilegesecure/4.2/admin/configuration/authentication/openidconnectconfigu/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/configuration/authentication/openidconnectconfigu/_category_.json rename to docs/privilegesecure/4.2/admin/configuration/authentication/openidconnectconfigu/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/configuration/authentication/openidconnectconfigu/openidconnectauthentication.md b/docs/privilegesecure/4.2/admin/configuration/authentication/openidconnectconfigu/openidconnectauthentication.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/configuration/authentication/openidconnectconfigu/openidconnectauthentication.md rename to docs/privilegesecure/4.2/admin/configuration/authentication/openidconnectconfigu/openidconnectauthentication.md diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/configuration/authentication/openidconnectconfigu/openidconnectconfiguration.md b/docs/privilegesecure/4.2/admin/configuration/authentication/openidconnectconfigu/openidconnectconfiguration.md similarity index 98% rename from docs/privilegesecure/4.2/accessmanagement/admin/configuration/authentication/openidconnectconfigu/openidconnectconfiguration.md rename to docs/privilegesecure/4.2/admin/configuration/authentication/openidconnectconfigu/openidconnectconfiguration.md index f7c0ac7ab7..8edc95b373 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/configuration/authentication/openidconnectconfigu/openidconnectconfiguration.md +++ b/docs/privilegesecure/4.2/admin/configuration/authentication/openidconnectconfigu/openidconnectconfiguration.md @@ -7,7 +7,7 @@ sidebar_position: 20 # OpenID Connect Configuration Wizard The OpenID Connect Configuration wizard is opened with the **Configuration Wizard** button in the -Configuration > [Authentication Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/authentication/authentication.md) for an OpenID Connect +Configuration > [Authentication Page](/docs/privilegesecure/4.2/admin/configuration/authentication/authentication.md) for an OpenID Connect Authentication Connector Type. ![configureclient](/img/product_docs/privilegesecure/4.2/accessmanagement/admin/configuration/wizard/configureclient.webp) diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/configuration/authentication/samlconfiguration.md b/docs/privilegesecure/4.2/admin/configuration/authentication/samlconfiguration.md similarity index 98% rename from docs/privilegesecure/4.2/accessmanagement/admin/configuration/authentication/samlconfiguration.md rename to docs/privilegesecure/4.2/admin/configuration/authentication/samlconfiguration.md index 153d4029e3..39bcb86d6f 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/configuration/authentication/samlconfiguration.md +++ b/docs/privilegesecure/4.2/admin/configuration/authentication/samlconfiguration.md @@ -7,7 +7,7 @@ sidebar_position: 30 # SAML Configuration Wizard The SAML Configuration wizard is opened with the **Configuration Wizard** button in the -Configuration > [Authentication Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/authentication/authentication.md) for an SAML Authentication +Configuration > [Authentication Page](/docs/privilegesecure/4.2/admin/configuration/authentication/authentication.md) for an SAML Authentication Connector Type. ![configureclient](/img/product_docs/privilegesecure/4.2/accessmanagement/admin/configuration/wizard/configureclient_1.webp) diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/configuration/integrationconnector/_category_.json b/docs/privilegesecure/4.2/admin/configuration/integrationconnector/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/configuration/integrationconnector/_category_.json rename to docs/privilegesecure/4.2/admin/configuration/integrationconnector/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/configuration/integrationconnector/integrationaccessanalyzer.md b/docs/privilegesecure/4.2/admin/configuration/integrationconnector/integrationaccessanalyzer.md similarity index 95% rename from docs/privilegesecure/4.2/accessmanagement/admin/configuration/integrationconnector/integrationaccessanalyzer.md rename to docs/privilegesecure/4.2/admin/configuration/integrationconnector/integrationaccessanalyzer.md index 3e4c9b7cc0..78dbedc635 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/configuration/integrationconnector/integrationaccessanalyzer.md +++ b/docs/privilegesecure/4.2/admin/configuration/integrationconnector/integrationaccessanalyzer.md @@ -69,7 +69,7 @@ used to get data from the Access Analyzer endpoint. ## Add Service Account for Enterprise Auditor Connector Follow the steps to add the service accounts for the Access Analyzer integration connector. See the -[Add Service Account](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/serviceaccounts/serviceaccount.md) topic for additional information. +[Add Service Account](/docs/privilegesecure/4.2/admin/configuration/serviceaccounts/serviceaccount.md) topic for additional information. **Step 1 –** In the Privilege Secure Console, navigate to the Configuration > Service Accounts page. @@ -141,4 +141,4 @@ Import connector. **Step 3 –** Click **Sync** **StealthAUDIT** to begin the data collection. This may take some time. To view the import progress, navigate to **Service Nodes** > Action Services. See the -[Action Service](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/servicenodes/servicenodes/action.md) topic for additional information. +[Action Service](/docs/privilegesecure/4.2/admin/configuration/servicenodes/servicenodes/action.md) topic for additional information. diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/configuration/integrationconnector/integrationbyov/_category_.json b/docs/privilegesecure/4.2/admin/configuration/integrationconnector/integrationbyov/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/configuration/integrationconnector/integrationbyov/_category_.json rename to docs/privilegesecure/4.2/admin/configuration/integrationconnector/integrationbyov/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/configuration/integrationconnector/integrationbyov/byovconnectorconfig.md b/docs/privilegesecure/4.2/admin/configuration/integrationconnector/integrationbyov/byovconnectorconfig.md similarity index 91% rename from docs/privilegesecure/4.2/accessmanagement/admin/configuration/integrationconnector/integrationbyov/byovconnectorconfig.md rename to docs/privilegesecure/4.2/admin/configuration/integrationconnector/integrationbyov/byovconnectorconfig.md index da7b03bef6..b997339ec5 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/configuration/integrationconnector/integrationbyov/byovconnectorconfig.md +++ b/docs/privilegesecure/4.2/admin/configuration/integrationconnector/integrationbyov/byovconnectorconfig.md @@ -170,7 +170,7 @@ else { **Step 5 –** Click **Save** to create the BYOV connector. -See the [Bring Your Own Vault (BYOV) Integration](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/integrationconnector/integrationbyov/integrationbyov.md) topic for additional +See the [Bring Your Own Vault (BYOV) Integration](/docs/privilegesecure/4.2/admin/configuration/integrationconnector/integrationbyov/integrationbyov.md) topic for additional information on configuring a BYOV connector. ### Create a User @@ -193,7 +193,7 @@ next to the account name. **NOTE:** Ensure the user is not already managed or added into Privilege Secure. -See the [Credentials Dashboard](/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/credentials.md) topic for additional information on +See the [Credentials Dashboard](/docs/privilegesecure/4.2/admin/dashboard/credentials.md) topic for additional information on creating a managed account. ### Set the Account Password @@ -219,7 +219,7 @@ account. Password feature is not available. See the -[Manage Internal Service Accounts](/docs/privilegesecure/4.2/accessmanagement/admin/interface/credentials/manageinternalserviceaccount.md) +[Manage Internal Service Accounts](/docs/privilegesecure/4.2/admin/interface/credentials/manageinternalserviceaccount.md) topic for additional information on manually managing an account. ### Create an Activity @@ -255,7 +255,7 @@ the password must be rotated once prior to use with an activity. **NOTE:** Ensure the Login Account Template uses the format DOMAIN\samAccountName (e.g., NWXTECH\dgrayson). -See the [Add Activity](/docs/privilegesecure/4.2/accessmanagement/admin/interface/activities/activity/activity.md) topic for additional information on creating an +See the [Add Activity](/docs/privilegesecure/4.2/admin/interface/activities/activity/activity.md) topic for additional information on creating an Activity. ### Configure a New Policy @@ -269,7 +269,7 @@ Follow the steps to create a Policy. ![Create a new policy for the BYOV Connector](/img/product_docs/privilegesecure/4.2/accessmanagement/admin/configuration/add/byovconnectorpolicy.webp) **Step 2 –** Click the **Plus** icon and create a new Policy. See the -[Add Access Policy](/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/accesspolicy_1.md) topic for additional information. +[Add Access Policy](/docs/privilegesecure/4.2/admin/interface/accesspolicy/accesspolicy_1.md) topic for additional information. - Set the Type as **Resource Based** and select a Connection Profile, with **Default** being sufficient for most setups. @@ -279,16 +279,16 @@ Follow the steps to create a Policy. **Step 4 –** Once the Access Policy is created, add the following: - Users to the Policy. See the - [Users Tab for Resource Based Access Policies](/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/resourcebasedpolicyt/users.md) topic for + [Users Tab for Resource Based Access Policies](/docs/privilegesecure/4.2/admin/interface/accesspolicy/resourcebasedpolicyt/users.md) topic for additional information. - Activity created for the BYOV Connector. See the - [Activities Tab for Resource Based Access Policies](/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/resourcebasedpolicyt/activities/activities.md) + [Activities Tab for Resource Based Access Policies](/docs/privilegesecure/4.2/admin/interface/accesspolicy/resourcebasedpolicyt/activities/activities.md) topic for additional information. - Associated resources intended for this Activity. See the - [Resources Tab for Resource Based Access Policies](/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/resourcebasedpolicyt/resources/resources.md) + [Resources Tab for Resource Based Access Policies](/docs/privilegesecure/4.2/admin/interface/accesspolicy/resourcebasedpolicyt/resources/resources.md) topic for additional information. -See the [Add Access Policy](/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/accesspolicy_1.md) topic for additional information on +See the [Add Access Policy](/docs/privilegesecure/4.2/admin/interface/accesspolicy/accesspolicy_1.md) topic for additional information on creating an Access Policy. After completing these steps, you can use the specified manually-managed user on the resources diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/configuration/integrationconnector/integrationbyov/integrationbyov.md b/docs/privilegesecure/4.2/admin/configuration/integrationconnector/integrationbyov/integrationbyov.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/configuration/integrationconnector/integrationbyov/integrationbyov.md rename to docs/privilegesecure/4.2/admin/configuration/integrationconnector/integrationbyov/integrationbyov.md diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/configuration/integrationconnector/integrationconnectors.md b/docs/privilegesecure/4.2/admin/configuration/integrationconnector/integrationconnectors.md similarity index 73% rename from docs/privilegesecure/4.2/accessmanagement/admin/configuration/integrationconnector/integrationconnectors.md rename to docs/privilegesecure/4.2/admin/configuration/integrationconnector/integrationconnectors.md index bd7425e57c..e70d28d594 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/configuration/integrationconnector/integrationconnectors.md +++ b/docs/privilegesecure/4.2/admin/configuration/integrationconnector/integrationconnectors.md @@ -27,16 +27,16 @@ The selected connector details display at the top of the main pane: - Connector Type — Indicates the type of integration: - BYOV — Configure integration with any vault, or Bring Your Own Vault. See the - [Bring Your Own Vault (BYOV) Integration](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/integrationconnector/integrationbyov/integrationbyov.md) topic for additional + [Bring Your Own Vault (BYOV) Integration](/docs/privilegesecure/4.2/admin/configuration/integrationconnector/integrationbyov/integrationbyov.md) topic for additional information. - CyberArk — Configure integration with CyberArk. See the - [CyberArk Integration](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/integrationconnector/integrationcyberark/integrationcyberark.md) topic for additional information. + [CyberArk Integration](/docs/privilegesecure/4.2/admin/configuration/integrationconnector/integrationcyberark/integrationcyberark.md) topic for additional information. - HashiCorp — Configure integration with HashiCorp. See the - [HashiCorp Integration](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/integrationconnector/integrationhashicorp.md) topic for additional information. - - LAPS — Configure integration with LAPS. See the [LAPS Integration](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/integrationconnector/integrationlaps.md) + [HashiCorp Integration](/docs/privilegesecure/4.2/admin/configuration/integrationconnector/integrationhashicorp.md) topic for additional information. + - LAPS — Configure integration with LAPS. See the [LAPS Integration](/docs/privilegesecure/4.2/admin/configuration/integrationconnector/integrationlaps.md) topic for additional information. - StealthAUDIT — Configure integration with Netwrix Access Analyzer (formerly Enterprise - Auditor). See the [Enterprise Auditor Integration](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/integrationconnector/integrationaccessanalyzer.md) + Auditor). See the [Enterprise Auditor Integration](/docs/privilegesecure/4.2/admin/configuration/integrationconnector/integrationaccessanalyzer.md) topic for additional information. **NOTE:** The remaining fields vary based on the type selected. diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/configuration/integrationconnector/integrationcyberark/_category_.json b/docs/privilegesecure/4.2/admin/configuration/integrationconnector/integrationcyberark/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/configuration/integrationconnector/integrationcyberark/_category_.json rename to docs/privilegesecure/4.2/admin/configuration/integrationconnector/integrationcyberark/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/configuration/integrationconnector/integrationcyberark/cyberark.md b/docs/privilegesecure/4.2/admin/configuration/integrationconnector/integrationcyberark/cyberark.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/configuration/integrationconnector/integrationcyberark/cyberark.md rename to docs/privilegesecure/4.2/admin/configuration/integrationconnector/integrationcyberark/cyberark.md diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/configuration/integrationconnector/integrationcyberark/integrationcyberark.md b/docs/privilegesecure/4.2/admin/configuration/integrationconnector/integrationcyberark/integrationcyberark.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/configuration/integrationconnector/integrationcyberark/integrationcyberark.md rename to docs/privilegesecure/4.2/admin/configuration/integrationconnector/integrationcyberark/integrationcyberark.md diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/configuration/integrationconnector/integrationhashicorp.md b/docs/privilegesecure/4.2/admin/configuration/integrationconnector/integrationhashicorp.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/configuration/integrationconnector/integrationhashicorp.md rename to docs/privilegesecure/4.2/admin/configuration/integrationconnector/integrationhashicorp.md diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/configuration/integrationconnector/integrationlaps.md b/docs/privilegesecure/4.2/admin/configuration/integrationconnector/integrationlaps.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/configuration/integrationconnector/integrationlaps.md rename to docs/privilegesecure/4.2/admin/configuration/integrationconnector/integrationlaps.md diff --git a/docs/privilegesecure/4.2/admin/configuration/interface_1.md b/docs/privilegesecure/4.2/admin/configuration/interface_1.md new file mode 100644 index 0000000000..83660688b7 --- /dev/null +++ b/docs/privilegesecure/4.2/admin/configuration/interface_1.md @@ -0,0 +1,40 @@ +--- +title: "Configuration Interface" +description: "Configuration Interface" +sidebar_position: 60 +--- + +# Configuration Interface + +The Configuration interface provides information and management options for advanced configuration +settings. + +![Configuration Interface](/img/product_docs/privilegesecure/4.2/accessmanagement/admin/configuration/interface.webp) + +Expand the Configuration menu in the Navigation pane for related pages: + +- [Service Accounts Page](/docs/privilegesecure/4.2/admin/configuration/serviceaccounts/serviceaccounts.md) — Add or modify service accounts +- Service Nodes: + + - [Service Nodes Page](/docs/privilegesecure/4.2/admin/configuration/servicenodes/servicenodes/servicenodes.md) — View the status and details of Privilege Secure + Services + - [Scheduled Tasks Page](/docs/privilegesecure/4.2/admin/configuration/servicenodes/scheduledtasks.md) — View or modify recurring tasks + +- System Settings — Modify the system settings: + + - [Action Service Settings Page](/docs/privilegesecure/4.2/admin/configuration/systemsettingspages/actionservicesettings.md) + - [Database Page](/docs/privilegesecure/4.2/admin/configuration/systemsettingspages/database.md) + - [Email Configuration Page](/docs/privilegesecure/4.2/admin/configuration/systemsettingspages/emailconfiguration.md) + - [Global Settings Page](/docs/privilegesecure/4.2/admin/configuration/systemsettingspages/globalsettings.md) + - [Local Account Password Options Page](/docs/privilegesecure/4.2/admin/configuration/systemsettingspages/localaccountpasswordoptions.md) + - [Password History Options Page](/docs/privilegesecure/4.2/admin/configuration/systemsettingspages/passwordhistoryoptions.md) + - [Local Account Password Options Page](/docs/privilegesecure/4.2/admin/configuration/systemsettingspages/localaccountpasswordoptions.md) + - [Services Page](/docs/privilegesecure/4.2/admin/configuration/systemsettingspages/services.md) + +- [Authentication Page](/docs/privilegesecure/4.2/admin/configuration/authentication/authentication.md) — Add or modify multi-factor authentication (MFA) +- [Integration Connectors Page](/docs/privilegesecure/4.2/admin/configuration/integrationconnector/integrationconnectors.md) — Configure settings for integration + with other applications +- SIEM: + + - [SIEM Server Page](/docs/privilegesecure/4.2/admin/configuration/siempages/siemserver.md) — Add or modify SIEM servers + - [SIEM Templates Page](/docs/privilegesecure/4.2/admin/configuration/siempages/siemtemplates.md) — Add or modify SIEM templates diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/configuration/serviceaccounts/_category_.json b/docs/privilegesecure/4.2/admin/configuration/serviceaccounts/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/configuration/serviceaccounts/_category_.json rename to docs/privilegesecure/4.2/admin/configuration/serviceaccounts/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/configuration/serviceaccounts/entraidappregistration.md b/docs/privilegesecure/4.2/admin/configuration/serviceaccounts/entraidappregistration.md similarity index 93% rename from docs/privilegesecure/4.2/accessmanagement/admin/configuration/serviceaccounts/entraidappregistration.md rename to docs/privilegesecure/4.2/admin/configuration/serviceaccounts/entraidappregistration.md index e7baba71c7..ca14d45c8a 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/configuration/serviceaccounts/entraidappregistration.md +++ b/docs/privilegesecure/4.2/admin/configuration/serviceaccounts/entraidappregistration.md @@ -84,11 +84,11 @@ registration instead of User Administrator. clicking **Assign**. The service account can now be added to Privilege Secure, using the Application (Client) ID and -Client Secret. See the [Service Accounts Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/serviceaccounts/serviceaccounts.md) topic for additional +Client Secret. See the [Service Accounts Page](/docs/privilegesecure/4.2/admin/configuration/serviceaccounts/serviceaccounts.md) topic for additional information. Add the Microsoft Entra ID Tenant resource to Privilege Secure using the Tenant ID. See the -[Add New Microsoft Entra ID Tenant](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/addandchange/entraidtenant.md) topic for additional +[Add New Microsoft Entra ID Tenant](/docs/privilegesecure/4.2/admin/interface/resources/addandchange/entraidtenant.md) topic for additional information. ## Rotate a Microsoft Entra ID Account Password in a Hybrid Tenant diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/configuration/serviceaccounts/serviceaccount.md b/docs/privilegesecure/4.2/admin/configuration/serviceaccounts/serviceaccount.md similarity index 72% rename from docs/privilegesecure/4.2/accessmanagement/admin/configuration/serviceaccounts/serviceaccount.md rename to docs/privilegesecure/4.2/admin/configuration/serviceaccounts/serviceaccount.md index a9dde854c2..fdc824be77 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/configuration/serviceaccounts/serviceaccount.md +++ b/docs/privilegesecure/4.2/admin/configuration/serviceaccounts/serviceaccount.md @@ -15,11 +15,11 @@ Follow the steps to add a service account to the console. ![Add Service Account](/img/product_docs/privilegesecure/4.2/accessmanagement/admin/configuration/add/addserviceaccount.webp) **Step 3 –** Enter the applicable information. See the -[Service Accounts Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/serviceaccounts/serviceaccounts.md) section for detailed descriptions of the fields. +[Service Accounts Page](/docs/privilegesecure/4.2/admin/configuration/serviceaccounts/serviceaccounts.md) section for detailed descriptions of the fields. - For service accounts checked out through a vault connector, select a previously added vault connector from the drop-down list. See the - [Bring Your Own Vault (BYOV) Integration](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/integrationconnector/integrationbyov/integrationbyov.md) topic for additional information. + [Bring Your Own Vault (BYOV) Integration](/docs/privilegesecure/4.2/admin/configuration/integrationconnector/integrationbyov/integrationbyov.md) topic for additional information. **Step 4 –** Click Save to create the new service account. diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/configuration/serviceaccounts/serviceaccounts.md b/docs/privilegesecure/4.2/admin/configuration/serviceaccounts/serviceaccounts.md similarity index 89% rename from docs/privilegesecure/4.2/accessmanagement/admin/configuration/serviceaccounts/serviceaccounts.md rename to docs/privilegesecure/4.2/admin/configuration/serviceaccounts/serviceaccounts.md index 2690356140..6106521322 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/configuration/serviceaccounts/serviceaccounts.md +++ b/docs/privilegesecure/4.2/admin/configuration/serviceaccounts/serviceaccounts.md @@ -17,7 +17,7 @@ has the following features: - Search — Searches the table or list for matches to the search string. When matches are found, the table or list is filtered to the matching results. - Green + button — Create a new service account. See the - [Add Service Account](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/serviceaccounts/serviceaccount.md) topic for additional information. + [Add Service Account](/docs/privilegesecure/4.2/admin/configuration/serviceaccounts/serviceaccount.md) topic for additional information. - Trashcan icon — Deletes the service account. Icon appears when activity is hovered over. A confirmation window will display. @@ -33,12 +33,12 @@ The selected service account details display at the top of the main pane: ID platforms. - App ID — Displays the globally unique identifier for the targeted app registered in the Active Directory tenant. This field only applies to Microsoft Entra ID platforms. See the - [Microsoft Entra ID App Registration](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/serviceaccounts/entraidappregistration.md) for + [Microsoft Entra ID App Registration](/docs/privilegesecure/4.2/admin/configuration/serviceaccounts/entraidappregistration.md) for additional information. - Elevation Command — Displays the elevation mechanism for the host, such as: sudo, pbrun, pmrun, dzdo, etc.. This field only applies to Linux platforms. - Vault Connector — Displays the name of the assigned vault connector. See the - [Bring Your Own Vault (BYOV) Integration](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/integrationconnector/integrationbyov/integrationbyov.md) topic for additional + [Bring Your Own Vault (BYOV) Integration](/docs/privilegesecure/4.2/admin/configuration/integrationconnector/integrationbyov/integrationbyov.md) topic for additional information. - Authentication: @@ -64,7 +64,7 @@ The selected service account details display at the top of the main pane: are selected. - App Secret — Displays the security token for the targeted app registered in the tenant. This field only applies to Microsoft Entra ID platforms. See the - [Microsoft Entra ID App Registration](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/serviceaccounts/entraidappregistration.md) for + [Microsoft Entra ID App Registration](/docs/privilegesecure/4.2/admin/configuration/serviceaccounts/entraidappregistration.md) for additional information. - Safe — Displays the CyberArk safe where the login account is stored. This field only applies to CyberArk vault connectors. @@ -77,5 +77,5 @@ If any of these settings are modified, Save and Cancel buttons are displayed. Cl commit the modifications. Click **Cancel** to discard the modifications. Th "Service Account is Managed by Privilege Secure when the account has been configured to be -managed by the application. See the [Credentials Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/credentials/credentials.md) topic for +managed by the application. See the [Credentials Page](/docs/privilegesecure/4.2/admin/interface/credentials/credentials.md) topic for additional information. diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/configuration/servicenodes/_category_.json b/docs/privilegesecure/4.2/admin/configuration/servicenodes/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/configuration/servicenodes/_category_.json rename to docs/privilegesecure/4.2/admin/configuration/servicenodes/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/configuration/servicenodes/scheduledtasks.md b/docs/privilegesecure/4.2/admin/configuration/servicenodes/scheduledtasks.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/configuration/servicenodes/scheduledtasks.md rename to docs/privilegesecure/4.2/admin/configuration/servicenodes/scheduledtasks.md diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/configuration/servicenodes/servicenodes/_category_.json b/docs/privilegesecure/4.2/admin/configuration/servicenodes/servicenodes/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/configuration/servicenodes/servicenodes/_category_.json rename to docs/privilegesecure/4.2/admin/configuration/servicenodes/servicenodes/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/configuration/servicenodes/servicenodes/action.md b/docs/privilegesecure/4.2/admin/configuration/servicenodes/servicenodes/action.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/configuration/servicenodes/servicenodes/action.md rename to docs/privilegesecure/4.2/admin/configuration/servicenodes/servicenodes/action.md diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/configuration/servicenodes/servicenodes/email.md b/docs/privilegesecure/4.2/admin/configuration/servicenodes/servicenodes/email.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/configuration/servicenodes/servicenodes/email.md rename to docs/privilegesecure/4.2/admin/configuration/servicenodes/servicenodes/email.md diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/configuration/servicenodes/servicenodes/proxy.md b/docs/privilegesecure/4.2/admin/configuration/servicenodes/servicenodes/proxy.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/configuration/servicenodes/servicenodes/proxy.md rename to docs/privilegesecure/4.2/admin/configuration/servicenodes/servicenodes/proxy.md diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/configuration/servicenodes/servicenodes/scheduler.md b/docs/privilegesecure/4.2/admin/configuration/servicenodes/servicenodes/scheduler.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/configuration/servicenodes/servicenodes/scheduler.md rename to docs/privilegesecure/4.2/admin/configuration/servicenodes/servicenodes/scheduler.md diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/configuration/servicenodes/servicenodes/servicenodes.md b/docs/privilegesecure/4.2/admin/configuration/servicenodes/servicenodes/servicenodes.md similarity index 61% rename from docs/privilegesecure/4.2/accessmanagement/admin/configuration/servicenodes/servicenodes/servicenodes.md rename to docs/privilegesecure/4.2/admin/configuration/servicenodes/servicenodes/servicenodes.md index dfe32e5173..5335bd32fd 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/configuration/servicenodes/servicenodes/servicenodes.md +++ b/docs/privilegesecure/4.2/admin/configuration/servicenodes/servicenodes/servicenodes.md @@ -25,8 +25,8 @@ The left of the page lists the Service Nodes and the services running on them: The right of the page shows details of the selected service: -- [Action Service](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/servicenodes/servicenodes/action.md) -- [Email Service](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/servicenodes/servicenodes/email.md) -- [Proxy Service](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/servicenodes/servicenodes/proxy.md) -- [Scheduler Service](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/servicenodes/servicenodes/scheduler.md) -- [SIEM Service](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/servicenodes/servicenodes/siem.md) +- [Action Service](/docs/privilegesecure/4.2/admin/configuration/servicenodes/servicenodes/action.md) +- [Email Service](/docs/privilegesecure/4.2/admin/configuration/servicenodes/servicenodes/email.md) +- [Proxy Service](/docs/privilegesecure/4.2/admin/configuration/servicenodes/servicenodes/proxy.md) +- [Scheduler Service](/docs/privilegesecure/4.2/admin/configuration/servicenodes/servicenodes/scheduler.md) +- [SIEM Service](/docs/privilegesecure/4.2/admin/configuration/servicenodes/servicenodes/siem.md) diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/configuration/servicenodes/servicenodes/siem.md b/docs/privilegesecure/4.2/admin/configuration/servicenodes/servicenodes/siem.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/configuration/servicenodes/servicenodes/siem.md rename to docs/privilegesecure/4.2/admin/configuration/servicenodes/servicenodes/siem.md diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/configuration/siempages/_category_.json b/docs/privilegesecure/4.2/admin/configuration/siempages/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/configuration/siempages/_category_.json rename to docs/privilegesecure/4.2/admin/configuration/siempages/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/configuration/siempages/siemserver.md b/docs/privilegesecure/4.2/admin/configuration/siempages/siemserver.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/configuration/siempages/siemserver.md rename to docs/privilegesecure/4.2/admin/configuration/siempages/siemserver.md diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/configuration/siempages/siemtemplates.md b/docs/privilegesecure/4.2/admin/configuration/siempages/siemtemplates.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/configuration/siempages/siemtemplates.md rename to docs/privilegesecure/4.2/admin/configuration/siempages/siemtemplates.md diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/configuration/systemsettingspages/_category_.json b/docs/privilegesecure/4.2/admin/configuration/systemsettingspages/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/configuration/systemsettingspages/_category_.json rename to docs/privilegesecure/4.2/admin/configuration/systemsettingspages/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/configuration/systemsettingspages/actionservicesettings.md b/docs/privilegesecure/4.2/admin/configuration/systemsettingspages/actionservicesettings.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/configuration/systemsettingspages/actionservicesettings.md rename to docs/privilegesecure/4.2/admin/configuration/systemsettingspages/actionservicesettings.md diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/configuration/systemsettingspages/database.md b/docs/privilegesecure/4.2/admin/configuration/systemsettingspages/database.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/configuration/systemsettingspages/database.md rename to docs/privilegesecure/4.2/admin/configuration/systemsettingspages/database.md diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/configuration/systemsettingspages/emailconfiguration.md b/docs/privilegesecure/4.2/admin/configuration/systemsettingspages/emailconfiguration.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/configuration/systemsettingspages/emailconfiguration.md rename to docs/privilegesecure/4.2/admin/configuration/systemsettingspages/emailconfiguration.md diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/configuration/systemsettingspages/globalsettings.md b/docs/privilegesecure/4.2/admin/configuration/systemsettingspages/globalsettings.md similarity index 96% rename from docs/privilegesecure/4.2/accessmanagement/admin/configuration/systemsettingspages/globalsettings.md rename to docs/privilegesecure/4.2/admin/configuration/systemsettingspages/globalsettings.md index e9e09d20b3..5c5cbb386a 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/configuration/systemsettingspages/globalsettings.md +++ b/docs/privilegesecure/4.2/admin/configuration/systemsettingspages/globalsettings.md @@ -18,7 +18,7 @@ The right of the page shows details of the RDP file settings and has the followi - Allowed Resolutions — Check the boxes to enable those resolutions for the RDP session - Default Resolution — The resolution the RDP session will use when first connected - Certificate Thumbprint — The hexadecimal certificate (or thumbprint) value. See the - [Sign RDP Files to Prevent Publisher Warning](/docs/privilegesecure/4.2/accessmanagement/admin/troubleshooting.md) + [Sign RDP Files to Prevent Publisher Warning](/docs/privilegesecure/4.2/admin/troubleshooting.md) topic for additional information. - WinRM HTTP Setting– This setting governs the HTTP encryption settings that will be used for WinRM connections. The following options are available: diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/configuration/systemsettingspages/localaccountpasswordoptions.md b/docs/privilegesecure/4.2/admin/configuration/systemsettingspages/localaccountpasswordoptions.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/configuration/systemsettingspages/localaccountpasswordoptions.md rename to docs/privilegesecure/4.2/admin/configuration/systemsettingspages/localaccountpasswordoptions.md diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/configuration/systemsettingspages/passwordhistoryoptions.md b/docs/privilegesecure/4.2/admin/configuration/systemsettingspages/passwordhistoryoptions.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/configuration/systemsettingspages/passwordhistoryoptions.md rename to docs/privilegesecure/4.2/admin/configuration/systemsettingspages/passwordhistoryoptions.md diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/configuration/systemsettingspages/services.md b/docs/privilegesecure/4.2/admin/configuration/systemsettingspages/services.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/configuration/systemsettingspages/services.md rename to docs/privilegesecure/4.2/admin/configuration/systemsettingspages/services.md diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/_category_.json b/docs/privilegesecure/4.2/admin/dashboard/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/dashboard/_category_.json rename to docs/privilegesecure/4.2/admin/dashboard/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/active/_category_.json b/docs/privilegesecure/4.2/admin/dashboard/active/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/dashboard/active/_category_.json rename to docs/privilegesecure/4.2/admin/dashboard/active/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/active/active.md b/docs/privilegesecure/4.2/admin/dashboard/active/active.md similarity index 70% rename from docs/privilegesecure/4.2/accessmanagement/admin/dashboard/active/active.md rename to docs/privilegesecure/4.2/admin/dashboard/active/active.md index 26fd505421..b94b348c86 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/active/active.md +++ b/docs/privilegesecure/4.2/admin/dashboard/active/active.md @@ -8,7 +8,7 @@ sidebar_position: 10 The Active sessions dashboard shows all currently active sessions. Create an Activity Session to grant temporary privileges and gain access to the resources defined by a previously created Access -Policy. See the [Access Policy Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/accesspolicy.md) topic for additional +Policy. See the [Access Policy Page](/docs/privilegesecure/4.2/admin/interface/accesspolicy/accesspolicy.md) topic for additional information. ![Active Dashboard page](/img/product_docs/privilegesecure/4.2/accessmanagement/admin/dashboard/active.webp) @@ -22,17 +22,17 @@ The dashboard has the following features: - All Active tab — Shows all sessions for all users - Mine tab — Shows sessions for the logged in user - Recording data — Filter by keystroke data and, when enabled, RDP Windows event activity. See - the [Install Remote Desktop Monitor Service on Target RDP Hosts](/docs/privilegesecure/4.2/accessmanagement/install/servicesonadditional/rdpmonitor.md) + the [Install Remote Desktop Monitor Service on Target RDP Hosts](/docs/privilegesecure/4.2/install/servicesonadditional/rdpmonitor.md) topic for additional information. - Create Session — Open the Activity Request window. See the - [Create Activity Session](/docs/privilegesecure/4.2/accessmanagement/enduser/dashboard/active/createsession.md) topic for additional + [Create Activity Session](/docs/privilegesecure/4.2/enduser/dashboard/active/createsession.md) topic for additional information. - End Session — Cancel the selected session(s) - View Logs — Opens the Session Logs window to view the action log for the selected session. See the - [Session Logs Window](/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/historical/sessionlogs.md) topic for additional information. + [Session Logs Window](/docs/privilegesecure/4.2/admin/dashboard/historical/sessionlogs.md) topic for additional information. - Lock Activity — Opens the Lock Session window to prevent the user from interacting with the host - but keeps the session active. See the [Lock Session](/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/active/locksession.md) topic for additional + but keeps the session active. See the [Lock Session](/docs/privilegesecure/4.2/admin/dashboard/active/locksession.md) topic for additional information. - Unlock Activity — Unlocks a session to allow the user to interact with the host - Refresh — Reload the information displayed @@ -43,11 +43,11 @@ The table has the following columns: - Expand icon — Click the expand () icon to show additional information for the session: - The live session viewer allows an admin to watch a remote session that is in progress for - another user. See the [Live Session Viewer Window](/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/active/liveviewer.md) topic for additional + another user. See the [Live Session Viewer Window](/docs/privilegesecure/4.2/admin/dashboard/active/liveviewer.md) topic for additional information. - If the user has logged into the remote session more than once, multiple session recordings will display. If a recording of the session is available, the replay viewer allows an admin to - watch a replay of the remote session. See the [Replay Viewer Window](/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/historical/replayviewer.md) + watch a replay of the remote session. See the [Replay Viewer Window](/docs/privilegesecure/4.2/admin/dashboard/historical/replayviewer.md) topic for additional information. - Status — Shows status information for the session: @@ -65,26 +65,26 @@ The table has the following columns: - Canceling — The session is either expired or was canceled manually by the user or an Privilege Secure administrator. - Locked — The session has been locked by an Privilege Secure administrator. See the - [Lock Session](/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/active/locksession.md) topic for additional information. + [Lock Session](/docs/privilegesecure/4.2/admin/dashboard/active/locksession.md) topic for additional information. - Requested — Date and time of when the session was created - Requested By — User who requested the session. Click the link to view additional details. See the - [User, Group, & Application Details Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md) topic + [User, Group, & Application Details Page](/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md) topic for additional information. - Host — Resource that the user will run the activity on. Click the link to view additional details.The details vary based on the type of resource. See the following topics for additional information: - - [Host Details Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/host/host.md) - - [Domain Details Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/domain/domain.md) - - [Website Details Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/website/website.md) - - [Microsoft Entra ID Details Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/entraid/entraid.md) - - [Secret Vault Details Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/secretvault/secretvault.md) - - [Database Details Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/databases/databases.md) + - [Host Details Page](/docs/privilegesecure/4.2/admin/interface/resources/detailspages/host/host.md) + - [Domain Details Page](/docs/privilegesecure/4.2/admin/interface/resources/detailspages/domain/domain.md) + - [Website Details Page](/docs/privilegesecure/4.2/admin/interface/resources/detailspages/website/website.md) + - [Microsoft Entra ID Details Page](/docs/privilegesecure/4.2/admin/interface/resources/detailspages/entraid/entraid.md) + - [Secret Vault Details Page](/docs/privilegesecure/4.2/admin/interface/resources/detailspages/secretvault/secretvault.md) + - [Database Details Page](/docs/privilegesecure/4.2/admin/interface/resources/detailspages/databases/databases.md) - Login Account — Displays the account used to log onto the resource - Activity — Displays the name of the activity. Click the link to view additional details. See the - [Activities Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/activities/activities.md) topic for additional information. + [Activities Page](/docs/privilegesecure/4.2/admin/interface/activities/activities.md) topic for additional information. - Start — Indicates when the activity started. This refers to when the activity’s actions were executed and not when the user was logged on to the resource. - End — Indicates when the session is scheduled to end the activity, which is determined by the diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/active/createsession.md b/docs/privilegesecure/4.2/admin/dashboard/active/createsession.md similarity index 94% rename from docs/privilegesecure/4.2/accessmanagement/admin/dashboard/active/createsession.md rename to docs/privilegesecure/4.2/admin/dashboard/active/createsession.md index c7f1936096..c77843dc38 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/active/createsession.md +++ b/docs/privilegesecure/4.2/admin/dashboard/active/createsession.md @@ -59,4 +59,4 @@ session until the request is approved and the status changes to Available. When the status Available is shown, the remote session is ready. Click the Connection icon to begin the session, or log in through a client. -See the [Start Activity Session](/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/active/startsession.md) topic for additional information. +See the [Start Activity Session](/docs/privilegesecure/4.2/admin/dashboard/active/startsession.md) topic for additional information. diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/active/liveviewer.md b/docs/privilegesecure/4.2/admin/dashboard/active/liveviewer.md similarity index 85% rename from docs/privilegesecure/4.2/accessmanagement/admin/dashboard/active/liveviewer.md rename to docs/privilegesecure/4.2/admin/dashboard/active/liveviewer.md index 89fbcc4684..e0ff995cf2 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/active/liveviewer.md +++ b/docs/privilegesecure/4.2/admin/dashboard/active/liveviewer.md @@ -11,13 +11,13 @@ session. Activity sessions are monitored when the Record Proxy Sessions checkbox connection profile assigned to the access policy. All SSH and RDP keystrokes and local commands are recorded using a granular metadata search that works across both live and recorded sessions. -Click the expand icon for an active session on the [Active Dashboard](/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/active/active.md). +Click the expand icon for an active session on the [Active Dashboard](/docs/privilegesecure/4.2/admin/dashboard/active/active.md). ![Active Session expanded](/img/product_docs/privilegesecure/4.2/accessmanagement/admin/dashboard/window/activesessionexpand.webp) If the user has logged into the activity session more than once, multiple session recordings will display. Only the current session can be viewed live. See the -[Replay Viewer Window](/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/historical/replayviewer.md) topic for additional information on recorded sessions. +[Replay Viewer Window](/docs/privilegesecure/4.2/admin/dashboard/historical/replayviewer.md) topic for additional information on recorded sessions. There are two types of Live Session Viewer windows: @@ -37,10 +37,10 @@ The Live Session Viewer for RDP Sessions window has the following features: Action options - Terminate Session icon – Click the icon to disconnect the user and end the session. A confirmation - window will appear. See the [Terminate Proxy Session Window](/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/active/terminateproxysession.md) topic for + window will appear. See the [Terminate Proxy Session Window](/docs/privilegesecure/4.2/admin/dashboard/active/terminateproxysession.md) topic for additional information. - Lock icon – Opens the Lock Session window to prevent the user from interacting with the host but - keeps the session active. See the [Lock Session](/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/active/locksession.md) topic for additional information. + keeps the session active. See the [Lock Session](/docs/privilegesecure/4.2/admin/dashboard/active/locksession.md) topic for additional information. Session Details @@ -61,7 +61,7 @@ Activity Details **NOTE:** If RDP Session Monitoring is enabled, then it will also include Windows metadata activity in the time line. This monitoring requires the Netwrix Privilege Secure Remote Desktop Monitor service to be installed on the target host. See the - [Install Remote Desktop Monitor Service on Target RDP Hosts](/docs/privilegesecure/4.2/accessmanagement/install/servicesonadditional/rdpmonitor.md) + [Install Remote Desktop Monitor Service on Target RDP Hosts](/docs/privilegesecure/4.2/install/servicesonadditional/rdpmonitor.md) topic for additional information. ## Live Session Viewer for SSH Sessions @@ -75,10 +75,10 @@ The Live Session Viewer for SSH Sessions window has the following features: Action options - Terminate Session icon – Click the icon to disconnect the user and end the session. A confirmation - window will appear. See the [Terminate Proxy Session Window](/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/active/terminateproxysession.md) topic for + window will appear. See the [Terminate Proxy Session Window](/docs/privilegesecure/4.2/admin/dashboard/active/terminateproxysession.md) topic for additional information. - Lock icon – Opens the Lock Session window to prevent the user from interacting with the host but - keeps the session active. See the [Lock Session](/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/active/locksession.md) topic for additional information. + keeps the session active. See the [Lock Session](/docs/privilegesecure/4.2/admin/dashboard/active/locksession.md) topic for additional information. Session Details @@ -114,10 +114,10 @@ The Live Session Viewer for Recording Sessions window has the following features Action options - Terminate Session icon – Click the icon to disconnect the user and end the session. A confirmation - window will appear. See the [Terminate Proxy Session Window](/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/active/terminateproxysession.md) topic for + window will appear. See the [Terminate Proxy Session Window](/docs/privilegesecure/4.2/admin/dashboard/active/terminateproxysession.md) topic for additional information. - Lock icon – Opens the Lock Session window to prevent the user from interacting with the host but - keeps the session active. See the [Lock Session](/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/active/locksession.md) topic for additional information. + keeps the session active. See the [Lock Session](/docs/privilegesecure/4.2/admin/dashboard/active/locksession.md) topic for additional information. Recording Details diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/active/locksession.md b/docs/privilegesecure/4.2/admin/dashboard/active/locksession.md similarity index 85% rename from docs/privilegesecure/4.2/accessmanagement/admin/dashboard/active/locksession.md rename to docs/privilegesecure/4.2/admin/dashboard/active/locksession.md index fdcc362157..5903a32168 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/active/locksession.md +++ b/docs/privilegesecure/4.2/admin/dashboard/active/locksession.md @@ -7,8 +7,8 @@ sidebar_position: 50 # Lock Session It is possible to lock out the user in the event that suspicious or unauthorized activity is -observed, either from the [Active Dashboard](/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/active/active.md), or the -[Live Session Viewer Window](/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/active/liveviewer.md). +observed, either from the [Active Dashboard](/docs/privilegesecure/4.2/admin/dashboard/active/active.md), or the +[Live Session Viewer Window](/docs/privilegesecure/4.2/admin/dashboard/active/liveviewer.md). Follow the steps to lock a session. @@ -45,5 +45,5 @@ or SSH clients. To unlock an active session, either: - From the Live Session Viewer, click the **Unlock** icon. To unlock an account, see the -[User, Group, & Application Details Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md) topic +[User, Group, & Application Details Page](/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md) topic for additional information. diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/active/startsession.md b/docs/privilegesecure/4.2/admin/dashboard/active/startsession.md similarity index 95% rename from docs/privilegesecure/4.2/accessmanagement/admin/dashboard/active/startsession.md rename to docs/privilegesecure/4.2/admin/dashboard/active/startsession.md index 4bff0c5532..47913ad37e 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/active/startsession.md +++ b/docs/privilegesecure/4.2/admin/dashboard/active/startsession.md @@ -63,7 +63,7 @@ Ideally the Cisco device should be upgraded to support secure ciphers. If this i is necessary to add additional ciphers to machines with older (insecure) ciphers that need to be managed with SSH. You can “opt-in” by configuring the cipher suites used by the Proxy Service. -See the [Proxy Service Install](/docs/privilegesecure/4.2/accessmanagement/install/servicesonadditional/proxyservice.md) topic for additional information. +See the [Proxy Service Install](/docs/privilegesecure/4.2/install/servicesonadditional/proxyservice.md) topic for additional information. ## DirectConnect Inline Password Prompt diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/active/terminateproxysession.md b/docs/privilegesecure/4.2/admin/dashboard/active/terminateproxysession.md similarity index 91% rename from docs/privilegesecure/4.2/accessmanagement/admin/dashboard/active/terminateproxysession.md rename to docs/privilegesecure/4.2/admin/dashboard/active/terminateproxysession.md index 5291916fa0..a1d7e48658 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/active/terminateproxysession.md +++ b/docs/privilegesecure/4.2/admin/dashboard/active/terminateproxysession.md @@ -24,7 +24,7 @@ Follow the steps to a lock the session. **Step 4 –** To prevent the user from creating a new session, navigate to the **Users & Groups Details** page for that user and click **Lock Account**. See the -[User, Group, & Application Details Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md) topic +[User, Group, & Application Details Page](/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md) topic for additional information. The session is terminated. diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/approvals.md b/docs/privilegesecure/4.2/admin/dashboard/approvals.md similarity index 87% rename from docs/privilegesecure/4.2/accessmanagement/admin/dashboard/approvals.md rename to docs/privilegesecure/4.2/admin/dashboard/approvals.md index c90c9531b9..658595b4ed 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/approvals.md +++ b/docs/privilegesecure/4.2/admin/dashboard/approvals.md @@ -9,7 +9,7 @@ sidebar_position: 30 The Approvals Dashboard displays requested sessions that require approval. Users and group members designated as approvers will see the pending sessions queued here. The session must be approved before the requestor can log in to the session. See the -[Connection Profiles Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/connectionprofiles/connectionprofiles.md) topic for additional information on +[Connection Profiles Page](/docs/privilegesecure/4.2/admin/interface/accesspolicy/connectionprofiles/connectionprofiles.md) topic for additional information on Approval Workflows. ![Dashboard Approvals Page](/img/product_docs/privilegesecure/4.2/accessmanagement/admin/dashboard/approvals.webp) @@ -36,7 +36,7 @@ The table has the following columns: - Host — Resource that the user will run the activity on - Login Account — Displays the account used to log onto the resource - Activity — Displays the name of the activity. Click the link to view additional details. See the - [Activities Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/activities/activities.md) topic for additional information. + [Activities Page](/docs/privilegesecure/4.2/admin/interface/activities/activities.md) topic for additional information. - Start — Indicates when the activity starts. This refers to when the activity’s actions will be executed and not when the user logs on to the resource. - End — Indicates when the session is scheduled to end the activity, which is determined by the diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/credentials.md b/docs/privilegesecure/4.2/admin/dashboard/credentials.md similarity index 81% rename from docs/privilegesecure/4.2/accessmanagement/admin/dashboard/credentials.md rename to docs/privilegesecure/4.2/admin/dashboard/credentials.md index 82592bc495..8e259b182f 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/credentials.md +++ b/docs/privilegesecure/4.2/admin/dashboard/credentials.md @@ -10,7 +10,7 @@ The Credentials dashboard shows all accounts discovered within your environment. focused on managing service account password rotation. A managed account is any host local account, domain account, or Privilege Secure application local account that has its credentials managed by the application. This includes managed user accounts created by activity sessions. The Credentials -dashboard displays the same information as the [Credentials Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/credentials/credentials.md). +dashboard displays the same information as the [Credentials Page](/docs/privilegesecure/4.2/admin/interface/credentials/credentials.md). ![Credentials Dashboard Page](/img/product_docs/privilegesecure/4.2/accessmanagement/admin/dashboard/credentials.webp) @@ -31,20 +31,20 @@ The dashboard has the following features: - Manage — Set the selected account to be managed by Privilege Secure. This button is only available when the account Managed Type is Standard or Internal. For an Internal account, a pop up window will display. See the - [Manage Internal Service Accounts](/docs/privilegesecure/4.2/accessmanagement/admin/interface/credentials/manageinternalserviceaccount.md) + [Manage Internal Service Accounts](/docs/privilegesecure/4.2/admin/interface/credentials/manageinternalserviceaccount.md) section for additional information. - Unmanage — Remove the account from being managed by Privilege Secure - Rotate Service Account — Opens the Account Dependencies window. This button is only available when the Managed Type is Service. See the - [Account Dependencies Window](/docs/privilegesecure/4.2/accessmanagement/admin/interface/credentials/accountdependencies.md) topic for + [Account Dependencies Window](/docs/privilegesecure/4.2/admin/interface/credentials/accountdependencies.md) topic for additional information. - Schedule Rotation — Add the credential rotation task to the queue. This button is only available when the Method is Automatic managed. See the - [Scheduled Tasks Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/servicenodes/scheduledtasks.md) topic for additional information. + [Scheduled Tasks Page](/docs/privilegesecure/4.2/admin/configuration/servicenodes/scheduledtasks.md) topic for additional information. - Verify — Checks that the credentials for the selected account match the credentials set by Privilege Secure - View History — Opens the Password History window to displays the password history for the account. - See the [Password History Window](/docs/privilegesecure/4.2/accessmanagement/admin/interface/credentials/passwordhistory.md) topic for + See the [Password History Window](/docs/privilegesecure/4.2/admin/interface/credentials/passwordhistory.md) topic for additional information. - Refresh — Reload the information displayed @@ -55,12 +55,12 @@ The table has the following columns: - Set Password icon — Opens the Set Password for Credential window to set a new password for the selected account.See the - [Manage Internal Service Accounts](/docs/privilegesecure/4.2/accessmanagement/admin/interface/credentials/manageinternalserviceaccount.md) + [Manage Internal Service Accounts](/docs/privilegesecure/4.2/admin/interface/credentials/manageinternalserviceaccount.md) topic for more information. - Clipboard icon — Copies the password for the selected account - Information icon — Opens the View Password window to view the password and copy it to the clipboard. The window stays open for 20 seconds. See the - [View Password Window](/docs/privilegesecure/4.2/accessmanagement/admin/interface/credentials/viewpassword.md) topic for additional + [View Password Window](/docs/privilegesecure/4.2/admin/interface/credentials/viewpassword.md) topic for additional information. - Resource — Name of the resource that the account is on. Click the link to view additional details. @@ -69,23 +69,23 @@ The table has the following columns: - Method — Indicates how the account is managed: - Automatic — Credential rotation is managed by Privilege Secure according to the change policy - for that platform type. See the [Platforms Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/overview.md) topic + for that platform type. See the [Platforms Page](/docs/privilegesecure/4.2/admin/interface/platforms/overview.md) topic for additional information. - Manual — Credential rotation must be initiated manually with the Rotate Service Account button, or the credential must be manually updated on both the resource and in Privilege - Secure. See the [Service Accounts Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/serviceaccounts/serviceaccounts.md) section for + Secure. See the [Service Accounts Page](/docs/privilegesecure/4.2/admin/configuration/serviceaccounts/serviceaccounts.md) section for information on updating credentials for Internal service accounts. - Not Managed — Not currently managed by Privilege Secure and no credentials have ever been stored - **NOTE:** See the [Rotation Methods](/docs/privilegesecure/4.2/accessmanagement/admin/interface/credentials/credentialrotationmethod.md) topic for additional + **NOTE:** See the [Rotation Methods](/docs/privilegesecure/4.2/admin/interface/credentials/credentialrotationmethod.md) topic for additional information. - Managed Type — Type of managed account: - Standard — Local or domain user account, including managed users created by activity sessions - Internal — Internal service account used by Privilege Secure with no dependencies. See the - [Service Accounts Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/serviceaccounts/serviceaccounts.md) topic for additional + [Service Accounts Page](/docs/privilegesecure/4.2/admin/configuration/serviceaccounts/serviceaccounts.md) topic for additional information. - Service — Local or domain service account with one or more dependencies. Includes Internal service accounts with one or more dependencies. @@ -95,7 +95,7 @@ The table has the following columns: - Age — Number of days since the last credential rotation or from when the password was first created - Status — Indicates if the account credentials have been verified by Privilege Secure. See the - [Platforms Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/overview.md) topic for additional information on + [Platforms Page](/docs/privilegesecure/4.2/admin/interface/platforms/overview.md) topic for additional information on configuring a verification schedule. - Unspecified — Verification check has not run diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/historical/_category_.json b/docs/privilegesecure/4.2/admin/dashboard/historical/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/dashboard/historical/_category_.json rename to docs/privilegesecure/4.2/admin/dashboard/historical/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/historical/historical.md b/docs/privilegesecure/4.2/admin/dashboard/historical/historical.md similarity index 78% rename from docs/privilegesecure/4.2/accessmanagement/admin/dashboard/historical/historical.md rename to docs/privilegesecure/4.2/admin/dashboard/historical/historical.md index fee8ff4ac8..7ed21f0ce7 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/historical/historical.md +++ b/docs/privilegesecure/4.2/admin/dashboard/historical/historical.md @@ -24,7 +24,7 @@ The dashboard has the following features: - User Name — Filter by Session User - User Type — Filter by type of user: All, User, Application, or Local User - Recording data — Filter by keystroke data and, when enabled, RDP Windows event activity. See - the [Install Remote Desktop Monitor Service on Target RDP Hosts](/docs/privilegesecure/4.2/accessmanagement/install/servicesonadditional/rdpmonitor.md) + the [Install Remote Desktop Monitor Service on Target RDP Hosts](/docs/privilegesecure/4.2/install/servicesonadditional/rdpmonitor.md) topic for additional information. - Requested date — Filter by session start and/or end dates @@ -39,13 +39,13 @@ The table has the following columns: - Expand icon — Click the expand () icon to show additional information for the session: - If a recording of the session is available, the replay viewer allows an admin to watch a - replay of the remote session. See the [Replay Viewer Window](/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/historical/replayviewer.md) topic + replay of the remote session. See the [Replay Viewer Window](/docs/privilegesecure/4.2/admin/dashboard/historical/replayviewer.md) topic for additional information. - Rocket icon — Launches the same session (same activity on the same resource with the same connection profile) for any historical session that is not a Credential-based session - View logs icon — Opens the Session Logs window to view the action log for the selected - session. See the [Session Logs Window](/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/historical/sessionlogs.md) topic for additional + session. See the [Session Logs Window](/docs/privilegesecure/4.2/admin/dashboard/historical/sessionlogs.md) topic for additional information. - Requested — Date and time of when the session was created @@ -58,22 +58,22 @@ The table has the following columns: the requestor - Session User— User who requested the session. Click the link to view additional details. See the - [User, Group, & Application Details Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md) topic + [User, Group, & Application Details Page](/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md) topic for additional information. - Host — Resource that the user will run the activity on. Click the link to view additional details. The details vary based on the type of resource. See the following topics for additional information: - - [Host Details Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/host/host.md) - - [Domain Details Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/domain/domain.md) - - [Website Details Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/website/website.md) - - [Microsoft Entra ID Details Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/entraid/entraid.md) - - [Secret Vault Details Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/secretvault/secretvault.md) - - [Database Details Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/databases/databases.md) + - [Host Details Page](/docs/privilegesecure/4.2/admin/interface/resources/detailspages/host/host.md) + - [Domain Details Page](/docs/privilegesecure/4.2/admin/interface/resources/detailspages/domain/domain.md) + - [Website Details Page](/docs/privilegesecure/4.2/admin/interface/resources/detailspages/website/website.md) + - [Microsoft Entra ID Details Page](/docs/privilegesecure/4.2/admin/interface/resources/detailspages/entraid/entraid.md) + - [Secret Vault Details Page](/docs/privilegesecure/4.2/admin/interface/resources/detailspages/secretvault/secretvault.md) + - [Database Details Page](/docs/privilegesecure/4.2/admin/interface/resources/detailspages/databases/databases.md) - Login Account — Displays the account used to log onto the resource - Activity — Displays the name of the activity. Click the link to view additional details. See the - [Activities Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/activities/activities.md) topic for additional information. + [Activities Page](/docs/privilegesecure/4.2/admin/interface/activities/activities.md) topic for additional information. - Start — Indicates when the activity started. This refers to when the activity’s actions were executed and not when the user was logged on to the resource. - Duration — Indicates how long the Activity ran for until it either reached its scheduled end time diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/historical/replayviewer.md b/docs/privilegesecure/4.2/admin/dashboard/historical/replayviewer.md similarity index 96% rename from docs/privilegesecure/4.2/accessmanagement/admin/dashboard/historical/replayviewer.md rename to docs/privilegesecure/4.2/admin/dashboard/historical/replayviewer.md index 12cc2bbd95..0941c691da 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/historical/replayviewer.md +++ b/docs/privilegesecure/4.2/admin/dashboard/historical/replayviewer.md @@ -12,7 +12,7 @@ connection profile assigned to the access policy. All SSH and RDP keystrokes and recorded using a granular metadata search that works across both live and recorded sessions. When recordings are available for a historical session, the expand icon is enabled on the -[Historical Dashboard](/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/historical/historical.md). +[Historical Dashboard](/docs/privilegesecure/4.2/admin/dashboard/historical/historical.md). ![Historical dashboard showing available recordings](/img/product_docs/privilegesecure/4.2/accessmanagement/admin/dashboard/window/recordingavailable.webp) @@ -59,7 +59,7 @@ Activity Details: **NOTE:** If RDP Session Monitoring is enabled, then it will also include Windows metadata activity in the time line. This monitoring requires the Netwrix Privilege Secure Remote Desktop Monitor service to be installed on the target host. See the - [Install Remote Desktop Monitor Service on Target RDP Hosts](/docs/privilegesecure/4.2/accessmanagement/install/servicesonadditional/rdpmonitor.md) + [Install Remote Desktop Monitor Service on Target RDP Hosts](/docs/privilegesecure/4.2/install/servicesonadditional/rdpmonitor.md) topic for additional information. ## Replay Viewer for SSH Sessions diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/historical/sessionlogs.md b/docs/privilegesecure/4.2/admin/dashboard/historical/sessionlogs.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/dashboard/historical/sessionlogs.md rename to docs/privilegesecure/4.2/admin/dashboard/historical/sessionlogs.md diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/overview.md b/docs/privilegesecure/4.2/admin/dashboard/overview.md similarity index 70% rename from docs/privilegesecure/4.2/accessmanagement/admin/dashboard/overview.md rename to docs/privilegesecure/4.2/admin/dashboard/overview.md index 6efd4e7521..e7295c5c29 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/overview.md +++ b/docs/privilegesecure/4.2/admin/dashboard/overview.md @@ -19,11 +19,11 @@ The overview section shows information for the following: additional information. - Approvals Dashboard – Shows sessions waiting for approval. See the Approvals Dashboard topic for additional information. -- Historical Dashboard – Shows previous sessions. See the [Historical Dashboard](/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/historical/historical.md) +- Historical Dashboard – Shows previous sessions. See the [Historical Dashboard](/docs/privilegesecure/4.2/admin/dashboard/historical/historical.md) topic for additional information. -- Users Dashboard – Shows the users added to Privilege Secure. See the [Users Dashboard](/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/users.md) +- Users Dashboard – Shows the users added to Privilege Secure. See the [Users Dashboard](/docs/privilegesecure/4.2/admin/dashboard/users.md) topic for additional information. - Resources Dashboard – Shows resources added to Privilege Secure. See the - [Resources Dashboard](/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/resources.md) topic for additional information. + [Resources Dashboard](/docs/privilegesecure/4.2/admin/dashboard/resources.md) topic for additional information. - Credentials Dashboard – Shows access activity by resource. See the - [Credentials Dashboard](/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/credentials.md) topic for additional information. + [Credentials Dashboard](/docs/privilegesecure/4.2/admin/dashboard/credentials.md) topic for additional information. diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/resources.md b/docs/privilegesecure/4.2/admin/dashboard/resources.md similarity index 61% rename from docs/privilegesecure/4.2/accessmanagement/admin/dashboard/resources.md rename to docs/privilegesecure/4.2/admin/dashboard/resources.md index daa3a43b29..edcce59a5c 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/resources.md +++ b/docs/privilegesecure/4.2/admin/dashboard/resources.md @@ -9,7 +9,7 @@ sidebar_position: 60 The Resources dashboard shows information for onboarded resources, such as active and scheduled sessions, policies, and service accounts for the host resources and domain resources that have been added to the console. The Resources dashboard displays the same information as the -[Resources Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/resources.md). +[Resources Page](/docs/privilegesecure/4.2/admin/interface/resources/resources.md). ![Resources Dashboard Page](/img/product_docs/privilegesecure/4.2/accessmanagement/admin/dashboard/resources.webp) @@ -18,30 +18,30 @@ The Resources table has the following features: - Add — Opens a list of available resources to add. The Add list contains the following options: - New Server — Opens the Add Resources window to onboard new servers. See the - [Add Resources Window](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/addandchange/addresourcesonboard/addresourcesonboard.md) topic for additional + [Add Resources Window](/docs/privilegesecure/4.2/admin/interface/resources/addandchange/addresourcesonboard/addresourcesonboard.md) topic for additional information. - New Domain — Opens the Domain Details page for a new domain. See the - [Add New Domain](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/addandchange/domain.md) topic for additional information. + [Add New Domain](/docs/privilegesecure/4.2/admin/interface/resources/addandchange/domain.md) topic for additional information. - New Website — Opens the Website Details page for a new website. See the - [Add New Website](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/addandchange/website.md) topic for additional information. + [Add New Website](/docs/privilegesecure/4.2/admin/interface/resources/addandchange/website.md) topic for additional information. - New Microsoft Entra ID Tenant — Opens the Microsoft Entra ID Tenant Details page for a new - tenant. See the [Add New Microsoft Entra ID Tenant](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/addandchange/entraidtenant.md) topic for + tenant. See the [Add New Microsoft Entra ID Tenant](/docs/privilegesecure/4.2/admin/interface/resources/addandchange/entraidtenant.md) topic for additional information. - New Secret Vault — Opens the Secret Vault Details page for a new vault. See the - [Add Secret Vault](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/addandchange/secretvault/secretvault.md) topic for additional information. + [Add Secret Vault](/docs/privilegesecure/4.2/admin/interface/resources/addandchange/secretvault/secretvault.md) topic for additional information. - New Database — Opens the Databse Details page for a new database. See the - [Add New Database](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/addandchange/database.md)topic for additional information. + [Add New Database](/docs/privilegesecure/4.2/admin/interface/resources/addandchange/database.md)topic for additional information. - Remove — Removes the selected resource from being managed by the application. A confirmation window will display. See the - [Remove Resource Window](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/removeresource.md) topic for additional + [Remove Resource Window](/docs/privilegesecure/4.2/admin/interface/resources/removeresource.md) topic for additional information. - Change Platform — Opens the Change Platform window to modify the type of platform for the selected - host resource. See the [Change Platform Window](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/addandchange/changeplatform.md) + host resource. See the [Change Platform Window](/docs/privilegesecure/4.2/admin/interface/resources/addandchange/changeplatform.md) topic for additional information. - Change Service Account — Opens the Change Service Account window to modify the service account associated with the selected host resource. See the - [Change Service Account Window](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/addandchange/changeserviceaccount.md) topic for + [Change Service Account Window](/docs/privilegesecure/4.2/admin/interface/resources/addandchange/changeserviceaccount.md) topic for additional information. - Scan Resource — Scans a host resource for local users, groups, windows services, and scheduled tasks. A confirmation window will display. @@ -61,12 +61,12 @@ The table has the following columns: - Resource — Displays the name of the resource. Click the link to view additional details. The details vary based on the type of resource. - - [Host Details Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/host/host.md) - - [Domain Details Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/domain/domain.md) - - [Website Details Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/website/website.md) - - [Microsoft Entra ID Details Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/entraid/entraid.md) - - [Secret Vault Details Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/secretvault/secretvault.md) - - [Database Details Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/databases/databases.md) + - [Host Details Page](/docs/privilegesecure/4.2/admin/interface/resources/detailspages/host/host.md) + - [Domain Details Page](/docs/privilegesecure/4.2/admin/interface/resources/detailspages/domain/domain.md) + - [Website Details Page](/docs/privilegesecure/4.2/admin/interface/resources/detailspages/website/website.md) + - [Microsoft Entra ID Details Page](/docs/privilegesecure/4.2/admin/interface/resources/detailspages/entraid/entraid.md) + - [Secret Vault Details Page](/docs/privilegesecure/4.2/admin/interface/resources/detailspages/secretvault/secretvault.md) + - [Database Details Page](/docs/privilegesecure/4.2/admin/interface/resources/detailspages/databases/databases.md) - Operating System — Displays the operating system of the resource - Active — Displays the number of active sessions on the resource @@ -76,12 +76,12 @@ The table has the following columns: - DNS Host Name — Displays the DNS host name for a host resource or the FQDN for a domain resource - IP Address — Displays the IP address for the resource - Domain — Displays the domain name for the resource. Click the link to view additional details. See - the [Domain Details Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/domain/domain.md) topic for additional information. + the [Domain Details Page](/docs/privilegesecure/4.2/admin/interface/resources/detailspages/domain/domain.md) topic for additional information. - Service Account — Displays the service account associated with the resource. Click the link to - view additional details. See the [Service Accounts Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/serviceaccounts/serviceaccounts.md) + view additional details. See the [Service Accounts Page](/docs/privilegesecure/4.2/admin/configuration/serviceaccounts/serviceaccounts.md) topic for additional information. - Platform — Displays the type of platform, which defines the resource. See the - [Platforms Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/overview.md) topic for additional information. + [Platforms Page](/docs/privilegesecure/4.2/admin/interface/platforms/overview.md) topic for additional information. - Last Scanned — Date timestamp for the last time the resource was scanned The table columns can be resized and sorted in ascending or descending order. diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/scheduled.md b/docs/privilegesecure/4.2/admin/dashboard/scheduled.md similarity index 86% rename from docs/privilegesecure/4.2/accessmanagement/admin/dashboard/scheduled.md rename to docs/privilegesecure/4.2/admin/dashboard/scheduled.md index a93b7aa59c..820fcb59a2 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/scheduled.md +++ b/docs/privilegesecure/4.2/admin/dashboard/scheduled.md @@ -15,7 +15,7 @@ The Scheduled Sessions table has the following features: - Search — Searches the table or list for matches to the search string. When matches are found, the table or list is filtered to the matching results. - Create Session — Open the Activity Request window. See the - [Create Activity Session](/docs/privilegesecure/4.2/accessmanagement/enduser/dashboard/active/createsession.md) topic for additional + [Create Activity Session](/docs/privilegesecure/4.2/enduser/dashboard/active/createsession.md) topic for additional information. - End Session — Cancel the selected session(s) - Refresh — Reload the information displayed @@ -39,14 +39,14 @@ The table has the following columns: - Canceling — The session is either expired or was canceled manually by the user or an Privilege Secure administrator. - Locked — The session has been locked by an Privilege Secure administrator. See the - [Lock Session](/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/active/locksession.md) topic for additional information. + [Lock Session](/docs/privilegesecure/4.2/admin/dashboard/active/locksession.md) topic for additional information. - Requested — Date and time of when the session was created - Requested By — User who requested the session - Host — Resource that the user will run the activity on - Login Account — Displays the account used to log onto the resource - Activity — Displays the name of the activity. Click the link to view additional details. See the - [Activities Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/activities/activities.md) topic for additional information. + [Activities Page](/docs/privilegesecure/4.2/admin/interface/activities/activities.md) topic for additional information. - Start — Indicates when the activity starts. This refers to when the activity’s actions will be executed and not when the user logs on to the resource. - End — Indicates when the session is scheduled to end the activity, which is determined by the diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/users.md b/docs/privilegesecure/4.2/admin/dashboard/users.md similarity index 81% rename from docs/privilegesecure/4.2/accessmanagement/admin/dashboard/users.md rename to docs/privilegesecure/4.2/admin/dashboard/users.md index 0509323c6e..6e97a9ca55 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/users.md +++ b/docs/privilegesecure/4.2/admin/dashboard/users.md @@ -8,7 +8,7 @@ sidebar_position: 50 The Users dashboard shows session information for onboarded users and groups. Onboarded users and can log into the application to manage policies or run sessions. The Users dashboard displays the -same information as the [Users & Groups Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usersgroups.md). +same information as the [Users & Groups Page](/docs/privilegesecure/4.2/admin/interface/usersgroups/usersgroups.md). ![Users Dashboard Page](/img/product_docs/privilegesecure/4.2/accessmanagement/admin/dashboard/usersdashboard.webp) @@ -18,10 +18,10 @@ The Users table has the following features: table or list is filtered to the matching results. - Filter — Provides options to filter results based on a chosen criterion: User or Groups - Add User — Opens the Add Users and Groups window. See the - [Add Users & Groups Window](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/add/addusersandgroups.md) topic for + [Add Users & Groups Window](/docs/privilegesecure/4.2/admin/interface/usersgroups/add/addusersandgroups.md) topic for additional information. - Add Application — Opens the Add Application page. See the - [Add Application](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/add/application.md) topic for additional information. + [Add Application](/docs/privilegesecure/4.2/admin/interface/usersgroups/add/application.md) topic for additional information. - Remove — Removes console access from the selected account - Refresh — Reload the information displayed @@ -30,7 +30,7 @@ The table has the following columns: - Checkbox — Check to select one or more items - Type — Icon indicates the type of object - Name — Displays the name of the account. Click the link to view additional details. See the - [User, Group, & Application Details Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md) topic + [User, Group, & Application Details Page](/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md) topic for additional information. - User Name — Displays the sAMAccountName for the account - User Principal Name — Displays the UPN value for the account diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/_category_.json b/docs/privilegesecure/4.2/admin/interface/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/_category_.json rename to docs/privilegesecure/4.2/admin/interface/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/_category_.json b/docs/privilegesecure/4.2/admin/interface/accesspolicy/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/_category_.json rename to docs/privilegesecure/4.2/admin/interface/accesspolicy/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/accesspolicy.md b/docs/privilegesecure/4.2/admin/interface/accesspolicy/accesspolicy.md similarity index 71% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/accesspolicy.md rename to docs/privilegesecure/4.2/admin/interface/accesspolicy/accesspolicy.md index 2f6669ba24..2d4456ced6 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/accesspolicy.md +++ b/docs/privilegesecure/4.2/admin/interface/accesspolicy/accesspolicy.md @@ -17,7 +17,7 @@ has the following features: - Search — Searches the table or list for matches to the search string. When matches are found, the table or list is filtered to the matching results. -- Green + button — Create a new access policy. See the [Add Access Policy](/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/accesspolicy_1.md) +- Green + button — Create a new access policy. See the [Add Access Policy](/docs/privilegesecure/4.2/admin/interface/accesspolicy/accesspolicy_1.md) topic for additional information. - Trashcan icon — Deletes the access policy. Icon appears when policy is hovered over. A confirmation window will display. @@ -28,11 +28,11 @@ The selected access policy details display at the top of the main pane: - Description — Description of the policy - Type — Icon indicates the type of object: Resource Based or Credential Based - Connection Profile — Displays the name of the connection profile associated to the access policy. - The green arrow will open the [Connection Profiles Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/connectionprofiles/connectionprofiles.md) to add or edit + The green arrow will open the [Connection Profiles Page](/docs/privilegesecure/4.2/admin/interface/accesspolicy/connectionprofiles/connectionprofiles.md) to add or edit connection profiles. - User icon — Shows extra group of users who can manage this access policy. The icon appears only if a custom role has been assigned to a policy. See the - [Custom Role Details Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/rolemanagementcustom.md) for additional information. + [Custom Role Details Page](/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/rolemanagementcustom.md) for additional information. If any of these settings are modified, Save and Cancel buttons are displayed. Click **Save** to commit the modifications. Click **Cancel** to discard the modifications. @@ -44,11 +44,11 @@ See the following topics for additional information: - Resource Based Policy: - Users Tab for Resource Based Access Policies - - [Activities Tab for Resource Based Access Policies](/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/resourcebasedpolicyt/activities/activities.md) - - [Resources Tab for Resource Based Access Policies](/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/resourcebasedpolicyt/resources/resources.md) + - [Activities Tab for Resource Based Access Policies](/docs/privilegesecure/4.2/admin/interface/accesspolicy/resourcebasedpolicyt/activities/activities.md) + - [Resources Tab for Resource Based Access Policies](/docs/privilegesecure/4.2/admin/interface/accesspolicy/resourcebasedpolicyt/resources/resources.md) - Credential Based Policy: - - [Users Tab for Credential Based Access Policies](/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/credentialbasedpolic/users.md) - - [Activities Tab for Credential Based Access Policies](/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/credentialbasedpolic/activities.md) - - [Credentials Tab for Credential Based Access Policies](/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/credentialbasedpolic/credentials/credentials.md) + - [Users Tab for Credential Based Access Policies](/docs/privilegesecure/4.2/admin/interface/accesspolicy/credentialbasedpolic/users.md) + - [Activities Tab for Credential Based Access Policies](/docs/privilegesecure/4.2/admin/interface/accesspolicy/credentialbasedpolic/activities.md) + - [Credentials Tab for Credential Based Access Policies](/docs/privilegesecure/4.2/admin/interface/accesspolicy/credentialbasedpolic/credentials/credentials.md) diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/accesspolicy_1.md b/docs/privilegesecure/4.2/admin/interface/accesspolicy/accesspolicy_1.md similarity index 69% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/accesspolicy_1.md rename to docs/privilegesecure/4.2/admin/interface/accesspolicy/accesspolicy_1.md index 33319871e6..e7b9ccfe48 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/accesspolicy_1.md +++ b/docs/privilegesecure/4.2/admin/interface/accesspolicy/accesspolicy_1.md @@ -9,7 +9,7 @@ sidebar_position: 10 Follow the steps to add access policies to the console. _Remember,_ a connection profile is required to create an access policy. You can create one ahead of -time on the [Connection Profiles Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/connectionprofiles/connectionprofiles.md) page or use the arrow button +time on the [Connection Profiles Page](/docs/privilegesecure/4.2/admin/interface/accesspolicy/connectionprofiles/connectionprofiles.md) page or use the arrow button to create one during these steps. **Step 1 –** Navigate to the Policy > Access Policies page. @@ -36,12 +36,12 @@ Resources/Credentials to the policy. See the following topics for additional inf - Resource Based Policy - - [Users Tab for Resource Based Access Policies](/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/resourcebasedpolicyt/users.md) - - [Activities Tab for Resource Based Access Policies](/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/resourcebasedpolicyt/activities/activities.md) - - [Resources Tab for Resource Based Access Policies](/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/resourcebasedpolicyt/resources/resources.md) + - [Users Tab for Resource Based Access Policies](/docs/privilegesecure/4.2/admin/interface/accesspolicy/resourcebasedpolicyt/users.md) + - [Activities Tab for Resource Based Access Policies](/docs/privilegesecure/4.2/admin/interface/accesspolicy/resourcebasedpolicyt/activities/activities.md) + - [Resources Tab for Resource Based Access Policies](/docs/privilegesecure/4.2/admin/interface/accesspolicy/resourcebasedpolicyt/resources/resources.md) - Credential Based Policy - - [Users Tab for Credential Based Access Policies](/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/credentialbasedpolic/users.md) - - [Activities Tab for Credential Based Access Policies](/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/credentialbasedpolic/activities.md) - - [Credentials Tab for Credential Based Access Policies](/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/credentialbasedpolic/credentials/credentials.md) + - [Users Tab for Credential Based Access Policies](/docs/privilegesecure/4.2/admin/interface/accesspolicy/credentialbasedpolic/users.md) + - [Activities Tab for Credential Based Access Policies](/docs/privilegesecure/4.2/admin/interface/accesspolicy/credentialbasedpolic/activities.md) + - [Credentials Tab for Credential Based Access Policies](/docs/privilegesecure/4.2/admin/interface/accesspolicy/credentialbasedpolic/credentials/credentials.md) diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/activitytokencomplex/_category_.json b/docs/privilegesecure/4.2/admin/interface/accesspolicy/activitytokencomplex/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/activitytokencomplex/_category_.json rename to docs/privilegesecure/4.2/admin/interface/accesspolicy/activitytokencomplex/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/activitytokencomplex/activitytokencomplexity.md b/docs/privilegesecure/4.2/admin/interface/accesspolicy/activitytokencomplex/activitytokencomplexity.md similarity index 95% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/activitytokencomplex/activitytokencomplexity.md rename to docs/privilegesecure/4.2/admin/interface/accesspolicy/activitytokencomplex/activitytokencomplexity.md index 8ec2b524c4..016d5bc4cb 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/activitytokencomplex/activitytokencomplexity.md +++ b/docs/privilegesecure/4.2/admin/interface/accesspolicy/activitytokencomplex/activitytokencomplexity.md @@ -18,7 +18,7 @@ policies. This pane has the following features: - Search — Searches the table or list for matches to the search string. When matches are found, the table or list is filtered to the matching results. - Green + button — Create a new activity token complexity policy. See the - [Add Activity Token Complexity Policy](/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/activitytokencomplex/activitytokencomplexity_1.md) topic for additional + [Add Activity Token Complexity Policy](/docs/privilegesecure/4.2/admin/interface/accesspolicy/activitytokencomplex/activitytokencomplexity_1.md) topic for additional information. - Trashcan icon — Deletes the activity token complexity policy. Icon appears when profile is hovered over. A confirmation window will display. diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/activitytokencomplex/activitytokencomplexity_1.md b/docs/privilegesecure/4.2/admin/interface/accesspolicy/activitytokencomplex/activitytokencomplexity_1.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/activitytokencomplex/activitytokencomplexity_1.md rename to docs/privilegesecure/4.2/admin/interface/accesspolicy/activitytokencomplex/activitytokencomplexity_1.md diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/connectionprofiles/_category_.json b/docs/privilegesecure/4.2/admin/interface/accesspolicy/connectionprofiles/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/connectionprofiles/_category_.json rename to docs/privilegesecure/4.2/admin/interface/accesspolicy/connectionprofiles/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/connectionprofiles/connectionprofile.md b/docs/privilegesecure/4.2/admin/interface/accesspolicy/connectionprofiles/connectionprofile.md similarity index 85% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/connectionprofiles/connectionprofile.md rename to docs/privilegesecure/4.2/admin/interface/accesspolicy/connectionprofiles/connectionprofile.md index 7c8b64c033..299886eb1b 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/connectionprofiles/connectionprofile.md +++ b/docs/privilegesecure/4.2/admin/interface/accesspolicy/connectionprofiles/connectionprofile.md @@ -7,7 +7,7 @@ sidebar_position: 10 # Add Connection Profile Follow the steps to add a connection profile to the console. See the -[Connection Profiles Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/connectionprofiles/connectionprofiles.md) topic for detailed descriptions of the +[Connection Profiles Page](/docs/privilegesecure/4.2/admin/interface/accesspolicy/connectionprofiles/connectionprofiles.md) topic for detailed descriptions of the fields. **Step 1 –** Navigate to the Policy > **Access Policies** > Connection Profiles page. @@ -42,6 +42,6 @@ fields. **Step 4 –** Click Save to create the new connection profile. **Step 5 –** The new connection profile is created. To add an Approval Workflow, see the -[Add Approval Workflow](/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/connectionprofiles/connectionprofileapproval.md) topic for additional information. +[Add Approval Workflow](/docs/privilegesecure/4.2/admin/interface/accesspolicy/connectionprofiles/connectionprofileapproval.md) topic for additional information. The new connection profile is added to the Connection Profiles list. diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/connectionprofiles/connectionprofileapproval.md b/docs/privilegesecure/4.2/admin/interface/accesspolicy/connectionprofiles/connectionprofileapproval.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/connectionprofiles/connectionprofileapproval.md rename to docs/privilegesecure/4.2/admin/interface/accesspolicy/connectionprofiles/connectionprofileapproval.md diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/connectionprofiles/connectionprofiles.md b/docs/privilegesecure/4.2/admin/interface/accesspolicy/connectionprofiles/connectionprofiles.md similarity index 85% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/connectionprofiles/connectionprofiles.md rename to docs/privilegesecure/4.2/admin/interface/accesspolicy/connectionprofiles/connectionprofiles.md index 47ab1b5c09..6ae9a99c6b 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/connectionprofiles/connectionprofiles.md +++ b/docs/privilegesecure/4.2/admin/interface/accesspolicy/connectionprofiles/connectionprofiles.md @@ -19,7 +19,7 @@ pane has the following features: - Search — Searches the table or list for matches to the search string. When matches are found, the table or list is filtered to the matching results. - Blue + button — Create a new connection profile. See the - [Add Connection Profile](/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/connectionprofiles/connectionprofile.md) topic for additional information. + [Add Connection Profile](/docs/privilegesecure/4.2/admin/interface/accesspolicy/connectionprofiles/connectionprofile.md) topic for additional information. - Trashcan icon — Deletes the connection profile. Icon appears when profile is hovered over. A confirmation window will display. @@ -37,10 +37,10 @@ The selected profile details display in the main pane: used. - Allow Proxy Auto Connects — If disabled, the requester will be prompted for secondary authentication (password and MFA) when executing proxy connects from the - [Active Dashboard](/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/active/active.md). + [Active Dashboard](/docs/privilegesecure/4.2/admin/dashboard/active/active.md). - Record Proxy Sessions — Specify if the proxy will record the session. This will allow a user with the admin role to watch a remote session live, or review it later. See the - [Replay Viewer Window](/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/historical/replayviewer.md) topic for additional + [Replay Viewer Window](/docs/privilegesecure/4.2/admin/dashboard/historical/replayviewer.md) topic for additional information. - Session Control settings: @@ -51,13 +51,13 @@ The selected profile details display in the main pane: the requester will be notified within their RDP or SSH clients. This option will work whether the requestor logs on directly to the Resource, or connects via the proxy. - Enable Session Extension — Check to allow user to extend their current session. See the - [Start Activity Session](/docs/privilegesecure/4.2/accessmanagement/enduser/dashboard/active/startsession/startsession.md) topic for additional + [Start Activity Session](/docs/privilegesecure/4.2/enduser/dashboard/active/startsession/startsession.md) topic for additional information. - Extend By — The additional number of minutes that the session will be extended. See the - [Start Activity Session](/docs/privilegesecure/4.2/accessmanagement/enduser/dashboard/active/startsession/startsession.md) topic for additional + [Start Activity Session](/docs/privilegesecure/4.2/enduser/dashboard/active/startsession/startsession.md) topic for additional information. - Session Extension Limit — The number of times the user will be able to extend their session. - See the [Start Activity Session](/docs/privilegesecure/4.2/accessmanagement/enduser/dashboard/active/startsession/startsession.md) topic for + See the [Start Activity Session](/docs/privilegesecure/4.2/enduser/dashboard/active/startsession/startsession.md) topic for additional information. - Monitor for Logon — Monitor user logon to the resource - Monitor Interval (minutes) — Indicates how often Privilege Secure will poll a resource to @@ -87,7 +87,7 @@ The selected profile details display in the main pane: Number field when creating a session - Activity Token Complexity Policy — Establishes how complex an activity token must be. Users can choose custom polices created on the - [Activity Token Complexity Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/activitytokencomplex/activitytokencomplexity.md). Left blank, the Console will use + [Activity Token Complexity Page](/docs/privilegesecure/4.2/admin/interface/accesspolicy/activitytokencomplex/activitytokencomplexity.md). Left blank, the Console will use the default activity token complexity policy. ![Connection Profiles Page Extended](/img/product_docs/privilegesecure/4.2/accessmanagement/admin/policy/page/pageextended.webp) @@ -95,7 +95,7 @@ The selected profile details display in the main pane: - Credential Management settings: - Allow User to Access Password — When checked, the user will be able to view or copy the - password from the [Active Dashboard](/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/active/active.md) for the managed account that + password from the [Active Dashboard](/docs/privilegesecure/4.2/admin/dashboard/active/active.md) for the managed account that is used for the activity. The password that the user sees is valid only while the session is active. This option is enabled by default. - Enable credential auto-fill in browser extension — When checked, the Console will allow @@ -128,7 +128,7 @@ The selected profile details display in the main pane: - Automatic – No approval is required for the session - Tiered – Approval is required for the session. See the - [Add Approval Workflow](/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/connectionprofiles/connectionprofileapproval.md) topic for additional information. + [Add Approval Workflow](/docs/privilegesecure/4.2/admin/interface/accesspolicy/connectionprofiles/connectionprofileapproval.md) topic for additional information. If any of these settings are modified, Save and Cancel buttons are displayed. Click **Save** to commit the modifications. Click **Cancel** to discard the modifications. diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/credentialbasedpolic/_category_.json b/docs/privilegesecure/4.2/admin/interface/accesspolicy/credentialbasedpolic/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/credentialbasedpolic/_category_.json rename to docs/privilegesecure/4.2/admin/interface/accesspolicy/credentialbasedpolic/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/credentialbasedpolic/activities.md b/docs/privilegesecure/4.2/admin/interface/accesspolicy/credentialbasedpolic/activities.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/credentialbasedpolic/activities.md rename to docs/privilegesecure/4.2/admin/interface/accesspolicy/credentialbasedpolic/activities.md diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/credentialbasedpolic/credentials/_category_.json b/docs/privilegesecure/4.2/admin/interface/accesspolicy/credentialbasedpolic/credentials/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/credentialbasedpolic/credentials/_category_.json rename to docs/privilegesecure/4.2/admin/interface/accesspolicy/credentialbasedpolic/credentials/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/credentialbasedpolic/credentials/addcredentials.md b/docs/privilegesecure/4.2/admin/interface/accesspolicy/credentialbasedpolic/credentials/addcredentials.md similarity index 92% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/credentialbasedpolic/credentials/addcredentials.md rename to docs/privilegesecure/4.2/admin/interface/accesspolicy/credentialbasedpolic/credentials/addcredentials.md index 587698b25f..fe3cae9e58 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/credentialbasedpolic/credentials/addcredentials.md +++ b/docs/privilegesecure/4.2/admin/interface/accesspolicy/credentialbasedpolic/credentials/addcredentials.md @@ -7,7 +7,7 @@ sidebar_position: 10 # Add Credentials Window The Add Credentials window provides a list of Credentials that have been onboarded. Credentials are -onboarded in the [Credentials Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/credentials/credentials.md). +onboarded in the [Credentials Page](/docs/privilegesecure/4.2/admin/interface/credentials/credentials.md). ![Add credentials window](/img/product_docs/privilegesecure/4.2/accessmanagement/admin/policy/window/accesspolicy/addcredentials.webp) @@ -66,4 +66,4 @@ table and it is immediately moved to the Credentials to Add table. **Step 6 –** Click Add to add the credential(s) to the access policy. The new credential(s) are added to the access policy and are shown in the -[Credentials Tab for Credential Based Access Policies](/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/credentialbasedpolic/credentials/credentials.md). +[Credentials Tab for Credential Based Access Policies](/docs/privilegesecure/4.2/admin/interface/accesspolicy/credentialbasedpolic/credentials/credentials.md). diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/credentialbasedpolic/credentials/credentials.md b/docs/privilegesecure/4.2/admin/interface/accesspolicy/credentialbasedpolic/credentials/credentials.md similarity index 90% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/credentialbasedpolic/credentials/credentials.md rename to docs/privilegesecure/4.2/admin/interface/accesspolicy/credentialbasedpolic/credentials/credentials.md index aa6006d65b..8207edb42c 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/credentialbasedpolic/credentials/credentials.md +++ b/docs/privilegesecure/4.2/admin/interface/accesspolicy/credentialbasedpolic/credentials/credentials.md @@ -13,7 +13,7 @@ The Credentials tab shows credentials associated with the selected Credential Ba The Credentials table has the following features: - Add — Opens the Add Credentials window. See the - [Add Credentials Window](/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/credentialbasedpolic/credentials/addcredentials.md) topic for additional + [Add Credentials Window](/docs/privilegesecure/4.2/admin/interface/accesspolicy/credentialbasedpolic/credentials/addcredentials.md) topic for additional information. - Remove — Removes the selected item from being associated with the policy - Search — Searches the table or list for matches to the search string. When matches are found, the diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/credentialbasedpolic/users.md b/docs/privilegesecure/4.2/admin/interface/accesspolicy/credentialbasedpolic/users.md similarity index 84% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/credentialbasedpolic/users.md rename to docs/privilegesecure/4.2/admin/interface/accesspolicy/credentialbasedpolic/users.md index 60d9e46dd5..a7505b6029 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/credentialbasedpolic/users.md +++ b/docs/privilegesecure/4.2/admin/interface/accesspolicy/credentialbasedpolic/users.md @@ -13,7 +13,7 @@ The Users tab shows the users and groups associated with the selected access pol The Users tab has the following features: - Add — Opens the Add Users and Groups window. See the - [Add Users & Groups Window](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/add/addusersandgroups.md) topic for additional + [Add Users & Groups Window](/docs/privilegesecure/4.2/admin/interface/usersgroups/add/addusersandgroups.md) topic for additional information. - Remove — Removes the selected item from being associated with the policy - Search — Searches the table or list for matches to the search string. When matches are found, the @@ -35,13 +35,13 @@ The table has the following columns: - Expand — Click the expand () icon to show additional information about the activities and resources authorized for the selected user or group - Name — Displays the name of the account. Click the link to view additional details.See the - [User, Group, & Application Details Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md) topic for + [User, Group, & Application Details Page](/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md) topic for additional information. - Email — Displays the associated email address, if available - User Name — Displays the sAMAccountName for the account - Type — Icon indicates the type of object - Certified — Indicates the access entitlement for the user or group. See the - [Access Certification Page](/docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/accesscertification/accesscertification.md) topic for + [Access Certification Page](/docs/privilegesecure/4.2/admin/AuditReporting/accesscertification/accesscertification.md) topic for additional information. - Approved — Access entitlements have been approved diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/resourcebasedpolicyt/_category_.json b/docs/privilegesecure/4.2/admin/interface/accesspolicy/resourcebasedpolicyt/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/resourcebasedpolicyt/_category_.json rename to docs/privilegesecure/4.2/admin/interface/accesspolicy/resourcebasedpolicyt/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/resourcebasedpolicyt/activities/_category_.json b/docs/privilegesecure/4.2/admin/interface/accesspolicy/resourcebasedpolicyt/activities/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/resourcebasedpolicyt/activities/_category_.json rename to docs/privilegesecure/4.2/admin/interface/accesspolicy/resourcebasedpolicyt/activities/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/resourcebasedpolicyt/activities/activities.md b/docs/privilegesecure/4.2/admin/interface/accesspolicy/resourcebasedpolicyt/activities/activities.md similarity index 85% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/resourcebasedpolicyt/activities/activities.md rename to docs/privilegesecure/4.2/admin/interface/accesspolicy/resourcebasedpolicyt/activities/activities.md index c8b0942f23..c85085c605 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/resourcebasedpolicyt/activities/activities.md +++ b/docs/privilegesecure/4.2/admin/interface/accesspolicy/resourcebasedpolicyt/activities/activities.md @@ -21,7 +21,7 @@ The Activities tab has the following features: - Activity Group — Displays group activity - Add — Opens the Add Activities and Activity Groups window. See the - [Add Activities and Activity Groups Window](/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/resourcebasedpolicyt/activities/addactivitiesandactivitygroups.md) + [Add Activities and Activity Groups Window](/docs/privilegesecure/4.2/admin/interface/accesspolicy/resourcebasedpolicyt/activities/addactivitiesandactivitygroups.md) topic for additional information. - Remove — Removes the selected item from being associated with the policy - Refresh — Reload the information displayed @@ -30,7 +30,7 @@ The table has the following columns: - Checkbox — Check to select one or more items - Name — Displays the name of the activity . Click the link to view additional details. See the - [Activities Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/activities/activities.md) topic for additional information. + [Activities Page](/docs/privilegesecure/4.2/admin/interface/activities/activities.md) topic for additional information. - Type — Classification of the activity. Click the link to view additional details. - Description — Description of the policy diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/resourcebasedpolicyt/activities/addactivitiesandactivitygroups.md b/docs/privilegesecure/4.2/admin/interface/accesspolicy/resourcebasedpolicyt/activities/addactivitiesandactivitygroups.md similarity index 94% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/resourcebasedpolicyt/activities/addactivitiesandactivitygroups.md rename to docs/privilegesecure/4.2/admin/interface/accesspolicy/resourcebasedpolicyt/activities/addactivitiesandactivitygroups.md index 73c4fb0e78..bab15e64ea 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/resourcebasedpolicyt/activities/addactivitiesandactivitygroups.md +++ b/docs/privilegesecure/4.2/admin/interface/accesspolicy/resourcebasedpolicyt/activities/addactivitiesandactivitygroups.md @@ -7,7 +7,7 @@ sidebar_position: 10 # Add Activities and Activity Groups Window The Add Activities and Activity Groups window provides a list of Activities that have been created. -Activities are created in the [Activities Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/activities/activities.md). +Activities are created in the [Activities Page](/docs/privilegesecure/4.2/admin/interface/activities/activities.md). ![Add Activities and Activity Groups Window](/img/product_docs/privilegesecure/4.2/accessmanagement/admin/policy/window/usersgroups/addactivitiesandactivitygroups.webp) @@ -62,4 +62,4 @@ Available Activities list. **Step 6 –** Click Add to add the activities and activity groups to the access policy. The new activities and activity groups are added to the access policy and are shown in the -[Activities Tab for Resource Based Access Policies](/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/resourcebasedpolicyt/activities/activities.md). +[Activities Tab for Resource Based Access Policies](/docs/privilegesecure/4.2/admin/interface/accesspolicy/resourcebasedpolicyt/activities/activities.md). diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/resourcebasedpolicyt/resources/_category_.json b/docs/privilegesecure/4.2/admin/interface/accesspolicy/resourcebasedpolicyt/resources/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/resourcebasedpolicyt/resources/_category_.json rename to docs/privilegesecure/4.2/admin/interface/accesspolicy/resourcebasedpolicyt/resources/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/resourcebasedpolicyt/resources/addresourcesandresourcegroups.md b/docs/privilegesecure/4.2/admin/interface/accesspolicy/resourcebasedpolicyt/resources/addresourcesandresourcegroups.md similarity index 94% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/resourcebasedpolicyt/resources/addresourcesandresourcegroups.md rename to docs/privilegesecure/4.2/admin/interface/accesspolicy/resourcebasedpolicyt/resources/addresourcesandresourcegroups.md index 94629e1f4b..79759eea88 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/resourcebasedpolicyt/resources/addresourcesandresourcegroups.md +++ b/docs/privilegesecure/4.2/admin/interface/accesspolicy/resourcebasedpolicyt/resources/addresourcesandresourcegroups.md @@ -7,7 +7,7 @@ sidebar_position: 10 # Add Resources and Resource Groups Window The Add Resources and Resource Groups window provides a list of resources that have been onboarded. -Resources are onboarded in the [Resources Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/resources.md). +Resources are onboarded in the [Resources Page](/docs/privilegesecure/4.2/admin/interface/resources/resources.md). ![Add resources and resource groups window](/img/product_docs/privilegesecure/4.2/accessmanagement/admin/policy/window/usersgroups/addresourcesandresourcegroups.webp) @@ -62,4 +62,4 @@ back to the Available Resources / Resource Groups table. **Step 7 –** Click Add to add the resource(s) and resource group(s) to the access policy. The new resource(s) and resource group(s) are added to the access policy and are shown in the -[Resources Tab for Resource Based Access Policies](/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/resourcebasedpolicyt/resources/resources.md). +[Resources Tab for Resource Based Access Policies](/docs/privilegesecure/4.2/admin/interface/accesspolicy/resourcebasedpolicyt/resources/resources.md). diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/resourcebasedpolicyt/resources/resources.md b/docs/privilegesecure/4.2/admin/interface/accesspolicy/resourcebasedpolicyt/resources/resources.md similarity index 89% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/resourcebasedpolicyt/resources/resources.md rename to docs/privilegesecure/4.2/admin/interface/accesspolicy/resourcebasedpolicyt/resources/resources.md index 3192c7d012..37bbb76b7e 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/resourcebasedpolicyt/resources/resources.md +++ b/docs/privilegesecure/4.2/admin/interface/accesspolicy/resourcebasedpolicyt/resources/resources.md @@ -13,7 +13,7 @@ The Resources tab shows the resources associated with the selected access policy The Resources table has the following features: - Add — Opens the Add Resources and Resource Groups window. See the - [Add Resources and Resource Groups Window](/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/resourcebasedpolicyt/resources/addresourcesandresourcegroups.md) + [Add Resources and Resource Groups Window](/docs/privilegesecure/4.2/admin/interface/accesspolicy/resourcebasedpolicyt/resources/addresourcesandresourcegroups.md) topic for additional information. - Remove — Removes the selected item from being associated with the policy - Search — Searches the table or list for matches to the search string. When matches are found, the @@ -30,7 +30,7 @@ The table has the following columns: - Checkbox — Check to select one or more items - Name — Displays the name of the resource. Click the link to view additional details. The details - vary based on the type of resource. See the [Resources Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/resources.md) topic for + vary based on the type of resource. See the [Resources Page](/docs/privilegesecure/4.2/admin/interface/resources/resources.md) topic for additional information. - Type — Icon indicates the type of object - DNS Host Name — Displays the DNS host name for a host resource or the FQDN for a domain resource diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/resourcebasedpolicyt/users.md b/docs/privilegesecure/4.2/admin/interface/accesspolicy/resourcebasedpolicyt/users.md similarity index 83% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/resourcebasedpolicyt/users.md rename to docs/privilegesecure/4.2/admin/interface/accesspolicy/resourcebasedpolicyt/users.md index 699ec9b5b1..7b9ab3a1da 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/resourcebasedpolicyt/users.md +++ b/docs/privilegesecure/4.2/admin/interface/accesspolicy/resourcebasedpolicyt/users.md @@ -13,7 +13,7 @@ The Users tab shows the users and groups associated with the selected access pol The Users tab has the following features: - Add — Opens the Add Users and Groups window. See the - [Add Users & Groups Window](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/add/addusersandgroups.md) topic for additional + [Add Users & Groups Window](/docs/privilegesecure/4.2/admin/interface/usersgroups/add/addusersandgroups.md) topic for additional information. - Remove — Removes the selected item from being associated with the policy - Search — Searches the table or list for matches to the search string. When matches are found, the @@ -35,13 +35,13 @@ The table has the following columns: - Expand — Click the expand () icon to show additional information about the activities and resources authorized for the selected user or group - Name — Displays the name of the account. See the - [User, Group, & Application Details Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md) topic for + [User, Group, & Application Details Page](/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md) topic for additional information. - Email — Displays the associated email address, if available - User Name — Displays the sAMAccountName for the account - Type — Icon indicates the type of object - Certified — Indicates the access entitlement for the user or group. See the - [Access Certification Page](/docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/accesscertification/accesscertification.md) topic for + [Access Certification Page](/docs/privilegesecure/4.2/admin/AuditReporting/accesscertification/accesscertification.md) topic for additional information. - Approved — Access entitlements have been approved diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/activities/_category_.json b/docs/privilegesecure/4.2/admin/interface/activities/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/activities/_category_.json rename to docs/privilegesecure/4.2/admin/interface/activities/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/activities/activities.md b/docs/privilegesecure/4.2/admin/interface/activities/activities.md similarity index 88% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/activities/activities.md rename to docs/privilegesecure/4.2/admin/interface/activities/activities.md index 7fbac45a99..aadb811c5a 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/activities/activities.md +++ b/docs/privilegesecure/4.2/admin/interface/activities/activities.md @@ -12,11 +12,11 @@ privileges. Activities are for singular activities based on a specific platform whereas Activity Groups can be used for cross platform activities such as granting local administrator access. See the -[Activity Groups Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/activities/activitygroups/activitygroups.md) topic for additional information. +[Activity Groups Page](/docs/privilegesecure/4.2/admin/interface/activities/activitygroups/activitygroups.md) topic for additional information. It is also possible to configure an activity to automatically run any Protection Policy associated with the resource when the session completes, instead of waiting for the scheduled sync. See the -[Add Action Window](/docs/privilegesecure/4.2/accessmanagement/admin/interface/activities/addaction/addaction.md) topic for additional information. +[Add Action Window](/docs/privilegesecure/4.2/admin/interface/activities/addaction/addaction.md) topic for additional information. ![Activities Page](/img/product_docs/privilegesecure/4.2/accessmanagement/admin/policy/page/activitiespage.webp) @@ -25,7 +25,7 @@ following features: - Search — Searches the table or list for matches to the search string. When matches are found, the table or list is filtered to the matching results. -- Green + button — Create a new activity. See the [Add Activity](/docs/privilegesecure/4.2/accessmanagement/admin/interface/activities/activity/activity.md) topic for +- Green + button — Create a new activity. See the [Add Activity](/docs/privilegesecure/4.2/admin/interface/activities/activity/activity.md) topic for additional information. - Copy icon — Clones the activity and adds a new entry to the Activities list. Icon appears when activity is hovered over. @@ -54,7 +54,7 @@ The selected activity details display at the top of the main pane: - Login Account Template — Template determines the format of the account created for Managed, Activity Token, Resource, and Vault Login Accounts. The template is also used if the Requester login format is set to Custom. See the - [Login Account Templates](/docs/privilegesecure/4.2/accessmanagement/admin/interface/activities/activity/activityloginaccounttemplates.md) topic for additional information. + [Login Account Templates](/docs/privilegesecure/4.2/admin/interface/activities/activity/activityloginaccounttemplates.md) topic for additional information. - Create Account checkbox — Indicates whether an account is created at the beginning of the activity if it does not already exist. When the Activity starts, a check is made to determine if an account exists. If the account exists, the user is connected to the account on the resource. If the @@ -75,7 +75,7 @@ The selected activity details display at the top of the main pane: **NOTE:** To view the password fetched from the vault, the Allow User to View Password checkbox must be selected in the connection profile associated with the access policy that gives the - requester rights to the activity. See the [Connection Profiles Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/connectionprofiles/connectionprofiles.md) + requester rights to the activity. See the [Connection Profiles Page](/docs/privilegesecure/4.2/admin/interface/accesspolicy/connectionprofiles/connectionprofiles.md) topic for additional information. - Application to Launch — Indicates the application that will be launched on the RDS server that the @@ -97,8 +97,8 @@ The selected activity details display at the top of the main pane: is only visible when the Platform is set to Active Directory. - Logon URL — Displays the primary logon page. When this field has a value, it will override the Logon URL defined on the Website resource. This option is only visible when the Platform is set to - Microsoft Entra ID or Website. See the [Microsoft Entra ID Details Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/entraid/entraid.md) and - [Website Details Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/website/website.md) topics for additional information. + Microsoft Entra ID or Website. See the [Microsoft Entra ID Details Page](/docs/privilegesecure/4.2/admin/interface/resources/detailspages/entraid/entraid.md) and + [Website Details Page](/docs/privilegesecure/4.2/admin/interface/resources/detailspages/website/website.md) topics for additional information. If any of these settings are modified, Save and Cancel buttons are displayed. Click **Save** to commit the modifications. Click **Cancel** to discard the modifications. @@ -113,7 +113,7 @@ before, during, and after the session: may be paired with a corresponding Pre-Session action. A Link icon shows actions that are linked. Deleting a linked action will delete the corresponding -action it is paired with. See the [Add Action Window](/docs/privilegesecure/4.2/accessmanagement/admin/interface/activities/addaction/addaction.md) topic for +action it is paired with. See the [Add Action Window](/docs/privilegesecure/4.2/admin/interface/activities/addaction/addaction.md) topic for additional information. **NOTE:** It is not possible to edit the Action Type. Delete the existing action and then create a @@ -128,6 +128,6 @@ the environment. See each account type for a description. | -------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Requester | The Requester login account type will use the user's own account to run the activity. The user will either log onto the resource directly or be connected to the resource via the proxy. In both cases the user will have to enter their user name and password. This login account should be used to avoid having a separately managed account. The user needs to have a matching account on the endpoint and needs to know the password to login. | | Managed | The Managed login account type will used an account managed by Privilege Secure to run the activity. Once created, a Managed account will persist to the endpoint. When a session ends or is canceled, the password is automatically rotated. The account will not be removed afterward, but it will be disabled when at rest. The primary use case is for instances where the user desktop experience should persist across sessions. A Managed account can be a specific account name or based on any variable added to the Login Account Template. The password for a managed account is available to the user via the UI during an active session. | -| Activity Token | The Activity Token login account will use a unique time-limited ephemeral account created when the Activity is started and removed when it is completed. The account name is automatically generated from the user’s sAMAccountName and Session ID, filled out to as many characters as configured for the activity token. See the [Activity Token Complexity Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/activitytokencomplex/activitytokencomplexity.md) topic for additional information. The account name can be entirely random or based on variables or text added to the Login Account Template. The primary use case is where the user profile should be destroyed after each session and have the user log-in to a clean desktop every time they connect; a common use case for remote vendors and contractors. | +| Activity Token | The Activity Token login account will use a unique time-limited ephemeral account created when the Activity is started and removed when it is completed. The account name is automatically generated from the user’s sAMAccountName and Session ID, filled out to as many characters as configured for the activity token. See the [Activity Token Complexity Page](/docs/privilegesecure/4.2/admin/interface/accesspolicy/activitytokencomplex/activitytokencomplexity.md) topic for additional information. The account name can be entirely random or based on variables or text added to the Login Account Template. The primary use case is where the user profile should be destroyed after each session and have the user log-in to a clean desktop every time they connect; a common use case for remote vendors and contractors. | | Resource | The Resource login account is only available when the Platform is set to Website. It allows manually managed user accounts on website resources to be used to log into activities. The user name is defined in the Requester Login Format field and must exactly match the username defined on the website resource. | | Vault | The Vault login account will use an account that is checked out of the specified vault to run the activity. The password provided by the vault is available to the user via the UI during an active session. When a session ends or is canceled, the password is checked into the vault. | diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/activities/activity/_category_.json b/docs/privilegesecure/4.2/admin/interface/activities/activity/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/activities/activity/_category_.json rename to docs/privilegesecure/4.2/admin/interface/activities/activity/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/activities/activity/activity.md b/docs/privilegesecure/4.2/admin/interface/activities/activity/activity.md similarity index 94% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/activities/activity/activity.md rename to docs/privilegesecure/4.2/admin/interface/activities/activity/activity.md index c254f1eedc..1d8011e4e8 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/activities/activity/activity.md +++ b/docs/privilegesecure/4.2/admin/interface/activities/activity/activity.md @@ -45,7 +45,7 @@ options include: **Step 5 –** Click Save to create the new activity. **Step 6 –** With the new activity selected, configure the following settings. See the -[Add Action Window](/docs/privilegesecure/4.2/accessmanagement/admin/interface/activities/addaction/addaction.md) topic for additional information: +[Add Action Window](/docs/privilegesecure/4.2/admin/interface/activities/addaction/addaction.md) topic for additional information: - Pre-Session (Grant) — List of actions that will run before the session begins. These actions may be paired with a corresponding Post-Session action. diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/activities/activity/activityloginaccounttemplates.md b/docs/privilegesecure/4.2/admin/interface/activities/activity/activityloginaccounttemplates.md similarity index 95% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/activities/activity/activityloginaccounttemplates.md rename to docs/privilegesecure/4.2/admin/interface/activities/activity/activityloginaccounttemplates.md index 614d7ba8cb..bd6df3480d 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/activities/activity/activityloginaccounttemplates.md +++ b/docs/privilegesecure/4.2/admin/interface/activities/activity/activityloginaccounttemplates.md @@ -36,8 +36,8 @@ There are three options for Login Account Templates in an Activity: “sblab\jsmith” will be connected to a local account named “sblab_jsmith” **NOTE:** The value of each mask can be customized on the -[Properties Tab](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/properties.md) of the Application details page. See the -[User, Group, & Application Details Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md) topic for additional +[Properties Tab](/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/properties.md) of the Application details page. See the +[User, Group, & Application Details Page](/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md) topic for additional information. ## Functions for Login Account Templates diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/activities/activitygroups/_category_.json b/docs/privilegesecure/4.2/admin/interface/activities/activitygroups/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/activities/activitygroups/_category_.json rename to docs/privilegesecure/4.2/admin/interface/activities/activitygroups/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/activities/activitygroups/activitygroup.md b/docs/privilegesecure/4.2/admin/interface/activities/activitygroups/activitygroup.md similarity index 84% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/activities/activitygroups/activitygroup.md rename to docs/privilegesecure/4.2/admin/interface/activities/activitygroups/activitygroup.md index 03c4cb36c4..3e2d3c4e17 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/activities/activitygroups/activitygroup.md +++ b/docs/privilegesecure/4.2/admin/interface/activities/activitygroups/activitygroup.md @@ -24,6 +24,6 @@ Follow the steps to add activity groups to the console. **Step 5 –** With the new activity group selected, configure the following settings: - Add activities to the activity group. See the - [Add Activities Window](/docs/privilegesecure/4.2/accessmanagement/admin/interface/activities/activitygroups/addactivities.md) topic for additional information. + [Add Activities Window](/docs/privilegesecure/4.2/admin/interface/activities/activitygroups/addactivities.md) topic for additional information. The new activity group is added to the console and is shown in the Activity Groups list. diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/activities/activitygroups/activitygroups.md b/docs/privilegesecure/4.2/admin/interface/activities/activitygroups/activitygroups.md similarity index 83% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/activities/activitygroups/activitygroups.md rename to docs/privilegesecure/4.2/admin/interface/activities/activitygroups/activitygroups.md index a2fbc2dc2b..2bb0912aab 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/activities/activitygroups/activitygroups.md +++ b/docs/privilegesecure/4.2/admin/interface/activities/activitygroups/activitygroups.md @@ -11,7 +11,7 @@ configured activities groups. Activities are for singular activities based on a specific platform whereas Activity Groups can be used for cross platform activities such as granting local administrator access. See the -[Activities Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/activities/activities.md) topic for additional information. +[Activities Page](/docs/privilegesecure/4.2/admin/interface/activities/activities.md) topic for additional information. ![addactivitygroup](/img/product_docs/privilegesecure/4.2/accessmanagement/admin/policy/page/addactivitygroup.webp) @@ -21,7 +21,7 @@ has the following features: - Search — Searches the table or list for matches to the search string. When matches are found, the table or list is filtered to the matching results. - Green + button — Create a new activity group. See the - [Add Activity Groups](/docs/privilegesecure/4.2/accessmanagement/admin/interface/activities/activitygroups/activitygroup.md) topic for additional information. + [Add Activity Groups](/docs/privilegesecure/4.2/admin/interface/activities/activitygroups/activitygroup.md) topic for additional information. - Trashcan icon — Deletes the activity group. Icon appears when activity is hovered over. A confirmation window will display. @@ -46,7 +46,7 @@ The table has the following columns: - Checkbox — Check to select one or more items - Name — Displays the name of the activity. Click the link to view additional details. See the - [Activities Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/activities/activities.md) topic for additional details. + [Activities Page](/docs/privilegesecure/4.2/admin/interface/activities/activities.md) topic for additional details. - Created — Date timestamp when the item was created The table columns can be resized and sorted in ascending or descending order. diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/activities/activitygroups/addactivities.md b/docs/privilegesecure/4.2/admin/interface/activities/activitygroups/addactivities.md similarity index 95% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/activities/activitygroups/addactivities.md rename to docs/privilegesecure/4.2/admin/interface/activities/activitygroups/addactivities.md index 7f1a5277c4..6a6a72bd64 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/activities/activitygroups/addactivities.md +++ b/docs/privilegesecure/4.2/admin/interface/activities/activitygroups/addactivities.md @@ -7,7 +7,7 @@ sidebar_position: 20 # Add Activities Window The Add Activities window provides a list of Activities that have been created. Activities are -created in the [Activities Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/activities/activities.md). +created in the [Activities Page](/docs/privilegesecure/4.2/admin/interface/activities/activities.md). ![Add activities and activity groups window](/img/product_docs/privilegesecure/4.2/accessmanagement/admin/policy/window/usersgroups/addactivitiesandactivitygroups.webp) diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/activities/addaction/_category_.json b/docs/privilegesecure/4.2/admin/interface/activities/addaction/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/activities/addaction/_category_.json rename to docs/privilegesecure/4.2/admin/interface/activities/addaction/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/activities/addaction/activityactiontypes.md b/docs/privilegesecure/4.2/admin/interface/activities/addaction/activityactiontypes.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/activities/addaction/activityactiontypes.md rename to docs/privilegesecure/4.2/admin/interface/activities/addaction/activityactiontypes.md diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/activities/addaction/addaction.md b/docs/privilegesecure/4.2/admin/interface/activities/addaction/addaction.md similarity index 91% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/activities/addaction/addaction.md rename to docs/privilegesecure/4.2/admin/interface/activities/addaction/addaction.md index d80310bec6..fc9b1b9458 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/activities/addaction/addaction.md +++ b/docs/privilegesecure/4.2/admin/interface/activities/addaction/addaction.md @@ -38,7 +38,7 @@ These actions may be paired with a corresponding Pre-Session action. - Action Name - Action Name — (Optional) Edit the name of the action. - Paired Actions Name - Paired Action's Name — (Optional) Edit the name of the paired action -See the [Action Types](/docs/privilegesecure/4.2/accessmanagement/admin/interface/activities/addaction/activityactiontypes.md) section for detailed descriptions of the +See the [Action Types](/docs/privilegesecure/4.2/admin/interface/activities/addaction/activityactiontypes.md) section for detailed descriptions of the fields. **NOTE:** The fields will change depending on the selected Action Type. @@ -53,7 +53,7 @@ existing action and then create a new action to get a new Action Type. **Step 7 –** If desired, it is possible to automatically run any Protection Policies associated with the resource when the session completes. Simply add the _Invoke Protection Policies_ action to the -Post-Session group. See the [Protection Policies Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/protectionpolicies/protectionpolicies.md) topic for +Post-Session group. See the [Protection Policies Page](/docs/privilegesecure/4.2/admin/interface/protectionpolicies/protectionpolicies.md) topic for additional information. **NOTE:** It is not necessary to select a protection policy. All protection policies that apply to diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/credentials/_category_.json b/docs/privilegesecure/4.2/admin/interface/credentials/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/credentials/_category_.json rename to docs/privilegesecure/4.2/admin/interface/credentials/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/credentials/accountdependencies.md b/docs/privilegesecure/4.2/admin/interface/credentials/accountdependencies.md similarity index 94% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/credentials/accountdependencies.md rename to docs/privilegesecure/4.2/admin/interface/credentials/accountdependencies.md index d6e0a6a18d..0aad4e18c9 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/credentials/accountdependencies.md +++ b/docs/privilegesecure/4.2/admin/interface/credentials/accountdependencies.md @@ -20,7 +20,7 @@ The window has the following details displayed at the top: - Age — Number of days since the last credential rotation or from when the password was first created - Status — Indicates if the account credentials have been verified by Privilege Secure. See the - [Platforms Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/overview.md) topic for additional information on configuring + [Platforms Page](/docs/privilegesecure/4.2/admin/interface/platforms/overview.md) topic for additional information on configuring a verification schedule. - Unspecified — Verification check has not run @@ -62,7 +62,7 @@ The window has the following columns: - Last Scan — Date timestamp for the last time the resource was scanned - Last Change — Date timestamp for the last time the password was changed - Status — Indicates if the account credentials have been verified by Privilege Secure. See the - [Platforms Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/overview.md) topic for additional information on configuring + [Platforms Page](/docs/privilegesecure/4.2/admin/interface/platforms/overview.md) topic for additional information on configuring a verification schedule. - Unspecified — Verification check has not run diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/credentials/credentialgroups/_category_.json b/docs/privilegesecure/4.2/admin/interface/credentials/credentialgroups/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/credentials/credentialgroups/_category_.json rename to docs/privilegesecure/4.2/admin/interface/credentials/credentialgroups/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/credentials/credentialgroups/addcredentials.md b/docs/privilegesecure/4.2/admin/interface/credentials/credentialgroups/addcredentials.md similarity index 86% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/credentials/credentialgroups/addcredentials.md rename to docs/privilegesecure/4.2/admin/interface/credentials/credentialgroups/addcredentials.md index a1adfef5e5..94388d24f3 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/credentials/credentialgroups/addcredentials.md +++ b/docs/privilegesecure/4.2/admin/interface/credentials/credentialgroups/addcredentials.md @@ -8,7 +8,7 @@ sidebar_position: 20 The Add Credentials window provides a list of Credentials that have been onboarded and are not already present in the collection. Credentials are onboarded in the -[Credentials Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/credentials/credentials.md). +[Credentials Page](/docs/privilegesecure/4.2/admin/interface/credentials/credentials.md). ![Add Credentials Window](/img/product_docs/privilegesecure/4.2/accessmanagement/admin/policy/add/addcredentials.webp) @@ -31,23 +31,23 @@ Both tables have the following columns: - Method — Indicates how the account is managed: - Automatic — Credential rotation is managed by Privilege Secure according to the change policy - for that platform type. See the [Platforms Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/overview.md) topic for + for that platform type. See the [Platforms Page](/docs/privilegesecure/4.2/admin/interface/platforms/overview.md) topic for additional information. - Manual — Credential rotation must be initiated manually with the Rotate Service Account button, or the credential must be manually updated on both the resource and in Privilege - Secure. See the [Service Accounts Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/serviceaccounts/serviceaccounts.md) + Secure. See the [Service Accounts Page](/docs/privilegesecure/4.2/admin/configuration/serviceaccounts/serviceaccounts.md) section for information on updating credentials for Internal service accounts. - Not Managed — Not currently managed by Privilege Secure and no credentials have ever been stored - **NOTE:** See the [Rotation Methods](/docs/privilegesecure/4.2/accessmanagement/admin/interface/credentials/credentialrotationmethod.md) topic for additional + **NOTE:** See the [Rotation Methods](/docs/privilegesecure/4.2/admin/interface/credentials/credentialrotationmethod.md) topic for additional information. - Managed Type — Type of managed account: - Standard — Local or domain user account, including managed users created by activity sessions - Internal — Internal service account used by Privilege Secure with no dependencies. See the - [Service Accounts Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/serviceaccounts/serviceaccounts.md) topic for additional + [Service Accounts Page](/docs/privilegesecure/4.2/admin/configuration/serviceaccounts/serviceaccounts.md) topic for additional information. - Service — Local or domain service account with one or more dependencies. Includes Internal service accounts with one or more dependencies. @@ -57,7 +57,7 @@ Both tables have the following columns: - Age — Number of days since the last credential rotation or from when the password was first created - Status — Indicates if the account credentials have been verified by Privilege Secure. See the - [Platforms Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/overview.md) topic for additional information on configuring + [Platforms Page](/docs/privilegesecure/4.2/admin/interface/platforms/overview.md) topic for additional information on configuring a verification schedule. - Unspecified — Verification check has not run @@ -99,7 +99,7 @@ The new credentials are added to the applicable group. Follow the steps to add credentials to a Credential Policy Override. In order for an account to be added to add credentials window, a credential must be managed with a method of **Automatic**. Only one account can be added to a Credential Policy Override at a time. See the -[Manage Internal Service Accounts](/docs/privilegesecure/4.2/accessmanagement/admin/interface/credentials/manageinternalserviceaccount.md) topic for additional +[Manage Internal Service Accounts](/docs/privilegesecure/4.2/admin/interface/credentials/manageinternalserviceaccount.md) topic for additional information. **Step 1 –** Navigate to the **Policy** > **Credentials** > Credential Groups page. diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/credentials/credentialgroups/credentialgroup.md b/docs/privilegesecure/4.2/admin/interface/credentials/credentialgroups/credentialgroup.md similarity index 91% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/credentials/credentialgroups/credentialgroup.md rename to docs/privilegesecure/4.2/admin/interface/credentials/credentialgroups/credentialgroup.md index 288888333e..9cea17476a 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/credentials/credentialgroups/credentialgroup.md +++ b/docs/privilegesecure/4.2/admin/interface/credentials/credentialgroups/credentialgroup.md @@ -30,7 +30,7 @@ the Add Credentials window. **Step 6 –** Select the checkbox for the credential and click **Add** to save the credential to the Credential Group. See the -[Add Credentials to a Credential Group](/docs/privilegesecure/4.2/accessmanagement/admin/interface/credentials/credentialgroups/addcredentials.md#add-credentials-to-a-credential-group) +[Add Credentials to a Credential Group](/docs/privilegesecure/4.2/admin/interface/credentials/credentialgroups/addcredentials.md#add-credentials-to-a-credential-group) topic for additional information. The new credential group is added to the console and is shown in the Credential Groups list. diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/credentials/credentialgroups/credentialgroups.md b/docs/privilegesecure/4.2/admin/interface/credentials/credentialgroups/credentialgroups.md similarity index 83% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/credentials/credentialgroups/credentialgroups.md rename to docs/privilegesecure/4.2/admin/interface/credentials/credentialgroups/credentialgroups.md index af060a6c64..58cdbabfd2 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/credentials/credentialgroups/credentialgroups.md +++ b/docs/privilegesecure/4.2/admin/interface/credentials/credentialgroups/credentialgroups.md @@ -9,7 +9,7 @@ sidebar_position: 60 The Credential Groups page is accessible from the Navigation pane under Credentials. It shows the configured credential groups, which are used to control account assignments in Credential Based access policies. See the -[Credentials Tab for Credential Based Access Policies](/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/credentialbasedpolic/credentials/credentials.md) +[Credentials Tab for Credential Based Access Policies](/docs/privilegesecure/4.2/admin/interface/accesspolicy/credentialbasedpolic/credentials/credentials.md) topic for additional information. ![Administrative Credential Group Page](/img/product_docs/privilegesecure/4.2/accessmanagement/admin/policy/page/credentialgroupspage.webp) @@ -20,7 +20,7 @@ has the following features: - Search — Searches the table or list for matches to the search string. When matches are found, the table or list is filtered to the matching results. - Blue + button — Create a new credential group. See the - [Add Credential Groups](/docs/privilegesecure/4.2/accessmanagement/admin/interface/credentials/credentialgroups/credentialgroup.md) topic for additional information. + [Add Credential Groups](/docs/privilegesecure/4.2/admin/interface/credentials/credentialgroups/credentialgroup.md) topic for additional information. - Trashcan icon — Deletes the access policy. Icon appears when policy is hovered over. A confirmation window will display. @@ -39,7 +39,7 @@ The table has the following features: - Type — Provides options to filter results based on a chosen criterion: Internal, Standard, and Service - Add Credentials — Opens the Add Credentials window. See the - [Add Credentials to a Credential Group](/docs/privilegesecure/4.2/accessmanagement/admin/interface/credentials/credentialgroups/addcredentials.md#add-credentials-to-a-credential-group) + [Add Credentials to a Credential Group](/docs/privilegesecure/4.2/admin/interface/credentials/credentialgroups/addcredentials.md#add-credentials-to-a-credential-group) topic for additional information. - Remove — Removes the selected item - Refresh — Reload the information displayed @@ -58,23 +58,23 @@ The table has the following columns: - Method — Indicates how the account is managed: - Automatic — Credential rotation is managed by Privilege Secure according to the change policy - for that platform type. See the [Platforms Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/overview.md) topic for additional + for that platform type. See the [Platforms Page](/docs/privilegesecure/4.2/admin/interface/platforms/overview.md) topic for additional information. - Manual — Credential rotation must be initiated manually with the Rotate Service Account button, or the credential must be manually updated on both the resource and in Privilege - Secure. See the [Service Accounts Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/serviceaccounts/serviceaccounts.md) topic for + Secure. See the [Service Accounts Page](/docs/privilegesecure/4.2/admin/configuration/serviceaccounts/serviceaccounts.md) topic for information on updating credentials for Internal service accounts. - Not Managed — Not currently managed by Privilege Secure and no credentials have ever been stored - **NOTE:** See the [Rotation Methods](/docs/privilegesecure/4.2/accessmanagement/admin/interface/credentials/credentialrotationmethod.md) topic for additional + **NOTE:** See the [Rotation Methods](/docs/privilegesecure/4.2/admin/interface/credentials/credentialrotationmethod.md) topic for additional information. - Managed Type — Type of managed account: - Standard — Local or domain user account, including managed users created by activity sessions - Internal — Internal service account used by Privilege Secure with no dependencies. See the - [Service Accounts Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/serviceaccounts/serviceaccounts.md) topic for additional + [Service Accounts Page](/docs/privilegesecure/4.2/admin/configuration/serviceaccounts/serviceaccounts.md) topic for additional information. - Service — Local or domain service account with one or more dependencies. Includes Internal service accounts with one or more dependencies. @@ -84,7 +84,7 @@ The table has the following columns: - Age — Number of days since the last credential rotation or from when the password was first created - Status — Indicates if the account credentials have been verified by Privilege Secure. See the - [Platforms Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/overview.md) topic for additional information on configuring a + [Platforms Page](/docs/privilegesecure/4.2/admin/interface/platforms/overview.md) topic for additional information on configuring a verification schedule. - Unspecified — Verification check has not run diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/credentials/credentialpolicyover/_category_.json b/docs/privilegesecure/4.2/admin/interface/credentials/credentialpolicyover/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/credentials/credentialpolicyover/_category_.json rename to docs/privilegesecure/4.2/admin/interface/credentials/credentialpolicyover/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/credentials/credentialpolicyover/credentialpolicyoverrides.md b/docs/privilegesecure/4.2/admin/interface/credentials/credentialpolicyover/credentialpolicyoverrides.md similarity index 87% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/credentials/credentialpolicyover/credentialpolicyoverrides.md rename to docs/privilegesecure/4.2/admin/interface/credentials/credentialpolicyover/credentialpolicyoverrides.md index 3fd5714252..f32199cac8 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/credentials/credentialpolicyover/credentialpolicyoverrides.md +++ b/docs/privilegesecure/4.2/admin/interface/credentials/credentialpolicyover/credentialpolicyoverrides.md @@ -20,7 +20,7 @@ This pane has the following features: - Search — Searches the table or list for matches to the search string. When matches are found, the table or list is filtered to the matching results. - Blue + button — Create a new credential group. See the - [Add Credential Policy Override](/docs/privilegesecure/4.2/accessmanagement/admin/interface/credentials/credentialpolicyover/credentialpolicyoverrides_1.md) topic for additional + [Add Credential Policy Override](/docs/privilegesecure/4.2/admin/interface/credentials/credentialpolicyover/credentialpolicyoverrides_1.md) topic for additional information. - Trashcan icon — Deletes the policy. Icon appears when policy is hovered over. A confirmation window will display. @@ -38,7 +38,7 @@ The table has the following features: - Search — Searches the table or list for matches to the search string. When matches are found, the table or list is filtered to the matching results. - Add Credentials — Opens the Add Credentials window. See the - [Add Credentials Window](/docs/privilegesecure/4.2/accessmanagement/admin/interface/credentials/credentialgroups/addcredentials.md) topic for additional + [Add Credentials Window](/docs/privilegesecure/4.2/admin/interface/credentials/credentialgroups/addcredentials.md) topic for additional information. - Remove — Removes the selected item - Refresh — Reload the information displayed @@ -57,7 +57,7 @@ The table has the following columns: - Age — Number of days since the last credential rotation or from when the password was first created - Status — Indicates if the account credentials have been verified by Privilege Secure. See the - [Platforms Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/overview.md) topic for additional information on configuring a + [Platforms Page](/docs/privilegesecure/4.2/admin/interface/platforms/overview.md) topic for additional information on configuring a verification schedule. - Unspecified — Verification check has not run diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/credentials/credentialpolicyover/credentialpolicyoverrides_1.md b/docs/privilegesecure/4.2/admin/interface/credentials/credentialpolicyover/credentialpolicyoverrides_1.md similarity index 77% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/credentials/credentialpolicyover/credentialpolicyoverrides_1.md rename to docs/privilegesecure/4.2/admin/interface/credentials/credentialpolicyover/credentialpolicyoverrides_1.md index cd1a57b819..caec3802bf 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/credentials/credentialpolicyover/credentialpolicyoverrides_1.md +++ b/docs/privilegesecure/4.2/admin/interface/credentials/credentialpolicyover/credentialpolicyoverrides_1.md @@ -20,10 +20,10 @@ Follow the steps to add Credential Policy Override to the Privilege Secure Conso - Description — Description of the policy - Scheduled Change Policy — Select a previously added schedule policy from the drop-down list. How often the credentials for a managed account are changed (credential rotation). See the - [Credentials Dashboard](/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/credentials.md) and - [Schedule Policies Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/schedulepolicies/schedulepolicies.md) topic for additional information. + [Credentials Dashboard](/docs/privilegesecure/4.2/admin/dashboard/credentials.md) and + [Schedule Policies Page](/docs/privilegesecure/4.2/admin/interface/platforms/schedulepolicies/schedulepolicies.md) topic for additional information. - Verification Schedule — How often to verify the credentials for managed accounts on the resources - defined by the selected platform. See the [Credentials Dashboard](/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/credentials.md) + defined by the selected platform. See the [Credentials Dashboard](/docs/privilegesecure/4.2/admin/dashboard/credentials.md) topic for additional information on managed accounts. **Step 4 –** Click Save to create the new credential policy override. @@ -32,7 +32,7 @@ Follow the steps to add Credential Policy Override to the Privilege Secure Conso **Step 5 –** With the new Credential Policy Override selected, click the **Add Credentials** button to open the Add Credentials window. See the -[Add Credentials to a Policy Override](/docs/privilegesecure/4.2/accessmanagement/admin/interface/credentials/credentialgroups/addcredentials.md#add-credentials-to-a-policy-override) +[Add Credentials to a Policy Override](/docs/privilegesecure/4.2/admin/interface/credentials/credentialgroups/addcredentials.md#add-credentials-to-a-policy-override) topic for additional information. ![Add credential to Credential Policy Override Window](/img/product_docs/privilegesecure/4.2/accessmanagement/admin/policy/add/addcredentialtocpowindow.webp) @@ -43,7 +43,7 @@ Credential Policy Override. **NOTE:** In order for an account to be added to add credentials window, a credential must be managed with a method of **Automatic**. Only one account can be added to a Credential Policy Override at a time. See the -[Manage Internal Service Accounts](/docs/privilegesecure/4.2/accessmanagement/admin/interface/credentials/manageinternalserviceaccount.md) topic for +[Manage Internal Service Accounts](/docs/privilegesecure/4.2/admin/interface/credentials/manageinternalserviceaccount.md) topic for additional information. The account is added to the console and is shown in the Credential Policy Overrides list. diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/credentials/credentialrotationmethod.md b/docs/privilegesecure/4.2/admin/interface/credentials/credentialrotationmethod.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/credentials/credentialrotationmethod.md rename to docs/privilegesecure/4.2/admin/interface/credentials/credentialrotationmethod.md diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/credentials/credentials.md b/docs/privilegesecure/4.2/admin/interface/credentials/credentials.md similarity index 81% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/credentials/credentials.md rename to docs/privilegesecure/4.2/admin/interface/credentials/credentials.md index 3493c667c1..c357f32ece 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/credentials/credentials.md +++ b/docs/privilegesecure/4.2/admin/interface/credentials/credentials.md @@ -10,7 +10,7 @@ The Credentials page shows all accounts discovered within your environment. It i focused on managing service account password rotation. A managed account is any host local account, domain account, or Privilege Secure application local account that has its credentials managed by the application. This includes managed user accounts created by activity sessions. The Credentials -page displays the same information as the [Credentials Dashboard](/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/credentials.md). +page displays the same information as the [Credentials Dashboard](/docs/privilegesecure/4.2/admin/dashboard/credentials.md). ![Credentials page](/img/product_docs/privilegesecure/4.2/accessmanagement/admin/dashboard/credentials.webp) @@ -31,21 +31,21 @@ The page has the following features: - Manage — Set the selected account to be managed by Privilege Secure. This button is only available when the account Managed Type is Standard or Internal. For an Internal account, a pop up window will display. See the - [Manage Internal Service Accounts](/docs/privilegesecure/4.2/accessmanagement/admin/interface/credentials/manageinternalserviceaccount.md) section + [Manage Internal Service Accounts](/docs/privilegesecure/4.2/admin/interface/credentials/manageinternalserviceaccount.md) section for additional information. - Unmanage — Remove the account from being managed by Privilege Secure - Rotate Service Account — Opens the Account Dependencies window. This button is only available when the Managed Type is Service. See the - [Account Dependencies Window](/docs/privilegesecure/4.2/accessmanagement/admin/interface/credentials/accountdependencies.md) topic for additional + [Account Dependencies Window](/docs/privilegesecure/4.2/admin/interface/credentials/accountdependencies.md) topic for additional information. - Schedule Rotation — Add the credential rotation task to the queue. This button is only available when the Method is Automatic managed. See the - [Scheduled Tasks Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/servicenodes/scheduledtasks.md) topic for additional + [Scheduled Tasks Page](/docs/privilegesecure/4.2/admin/configuration/servicenodes/scheduledtasks.md) topic for additional information. - Verify — Checks that the credentials for the selected account match the credentials set by Privilege Secure - View History — Opens the Password History window to displays the password history for the account. - See the [Password History Window](/docs/privilegesecure/4.2/accessmanagement/admin/interface/credentials/passwordhistory.md) topic for additional + See the [Password History Window](/docs/privilegesecure/4.2/admin/interface/credentials/passwordhistory.md) topic for additional information. - Refresh — Reload the information displayed @@ -56,12 +56,12 @@ The table has the following columns: - Set Password icon — Opens the Set Password for Credential window to set a new password for the selected account. See the - [Manage Internal Service Accounts](/docs/privilegesecure/4.2/accessmanagement/admin/interface/credentials/manageinternalserviceaccount.md) + [Manage Internal Service Accounts](/docs/privilegesecure/4.2/admin/interface/credentials/manageinternalserviceaccount.md) topic for more information. - Clipboard icon — Copies the password for the selected account - Information icon — Opens the View Password window to view the password and copy it to the clipboard. The window stays open for 20 seconds. See the - [View Password Window](/docs/privilegesecure/4.2/accessmanagement/admin/interface/credentials/viewpassword.md) topic for additional + [View Password Window](/docs/privilegesecure/4.2/admin/interface/credentials/viewpassword.md) topic for additional information. - Resource — Name of the resource that the account is on. Click the link to view additional details. @@ -70,23 +70,23 @@ The table has the following columns: - Method — Indicates how the account is managed: - Automatic — Credential rotation is managed by Privilege Secure according to the change policy - for that platform type. See the [Platforms Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/overview.md) topic for additional + for that platform type. See the [Platforms Page](/docs/privilegesecure/4.2/admin/interface/platforms/overview.md) topic for additional information. - Manual — Credential rotation must be initiated manually with the Rotate Service Account button, or the credential must be manually updated on both the resource and in Privilege - Secure. See the [Service Accounts Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/serviceaccounts/serviceaccounts.md) section + Secure. See the [Service Accounts Page](/docs/privilegesecure/4.2/admin/configuration/serviceaccounts/serviceaccounts.md) section for information on updating credentials for Internal service accounts. - Not Managed — Not currently managed by Privilege Secure and no credentials have ever been stored - **NOTE:** See the [Rotation Methods](/docs/privilegesecure/4.2/accessmanagement/admin/interface/credentials/credentialrotationmethod.md) topic for additional + **NOTE:** See the [Rotation Methods](/docs/privilegesecure/4.2/admin/interface/credentials/credentialrotationmethod.md) topic for additional information. - Managed Type — Type of managed account: - Standard — Local or domain user account, including managed users created by activity sessions - Internal — Internal service account used by Privilege Secure with no dependencies. See the - [Service Accounts Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/serviceaccounts/serviceaccounts.md) topic for additional + [Service Accounts Page](/docs/privilegesecure/4.2/admin/configuration/serviceaccounts/serviceaccounts.md) topic for additional information. - Service — Local or domain service account with one or more dependencies. Includes Internal service accounts with one or more dependencies. @@ -96,7 +96,7 @@ The table has the following columns: - Age — Number of days since the last credential rotation or from when the password was first created - Status — Indicates if the account credentials have been verified by Privilege Secure. See the - [Platforms Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/overview.md) topic for additional information on configuring a + [Platforms Page](/docs/privilegesecure/4.2/admin/interface/platforms/overview.md) topic for additional information on configuring a verification schedule. - Unspecified — Verification check has not run diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/credentials/manageinternalserviceaccount.md b/docs/privilegesecure/4.2/admin/interface/credentials/manageinternalserviceaccount.md similarity index 82% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/credentials/manageinternalserviceaccount.md rename to docs/privilegesecure/4.2/admin/interface/credentials/manageinternalserviceaccount.md index aee9e3cea6..dd4f80031a 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/credentials/manageinternalserviceaccount.md +++ b/docs/privilegesecure/4.2/admin/interface/credentials/manageinternalserviceaccount.md @@ -27,11 +27,11 @@ user in Active Directory. Try the following possible solutions to resolve: - Perform an AD Sync to collect the latest AD data from the domain. See the - [Domain Details Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/domain/domain.md) topic for additional information. + [Domain Details Page](/docs/privilegesecure/4.2/admin/interface/resources/detailspages/domain/domain.md) topic for additional information. - Check the user is added to the Privilege Secure console. See the - [Users & Groups Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usersgroups.md) topic for additional information. + [Users & Groups Page](/docs/privilegesecure/4.2/admin/interface/usersgroups/usersgroups.md) topic for additional information. - Check the spelling of the Username associated with the service account. See the - [Service Accounts Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/serviceaccounts/serviceaccounts.md) topic for additional + [Service Accounts Page](/docs/privilegesecure/4.2/admin/configuration/serviceaccounts/serviceaccounts.md) topic for additional information. - Make sure the user is in Active Directory in the expected domain @@ -52,5 +52,5 @@ The selected account will now display the following options. selected account. - Clipboard icon — Copies the password for the selected account - Information icon — Opens the View Password window to view the password and copy it to the - clipboard. The window stays open for 20 seconds. See the [View Password Window](/docs/privilegesecure/4.2/accessmanagement/admin/interface/credentials/viewpassword.md) + clipboard. The window stays open for 20 seconds. See the [View Password Window](/docs/privilegesecure/4.2/admin/interface/credentials/viewpassword.md) topic for additional information. diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/credentials/passwordhistory.md b/docs/privilegesecure/4.2/admin/interface/credentials/passwordhistory.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/credentials/passwordhistory.md rename to docs/privilegesecure/4.2/admin/interface/credentials/passwordhistory.md diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/credentials/viewpassword.md b/docs/privilegesecure/4.2/admin/interface/credentials/viewpassword.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/credentials/viewpassword.md rename to docs/privilegesecure/4.2/admin/interface/credentials/viewpassword.md diff --git a/docs/privilegesecure/4.2/admin/interface/interface.md b/docs/privilegesecure/4.2/admin/interface/interface.md new file mode 100644 index 0000000000..d61545bee7 --- /dev/null +++ b/docs/privilegesecure/4.2/admin/interface/interface.md @@ -0,0 +1,47 @@ +--- +title: "Policy Interface" +description: "Policy Interface" +sidebar_position: 50 +--- + +# Policy Interface + +The Policy interface provides users with options for creating access policies, investigating +activity sessions, onboarding and managing users, groups, resources, and credentials. This topic +explains the interface features and how to use them. + +![Admin Policy Interface](/img/product_docs/privilegesecure/4.2/accessmanagement/admin/policy/interface.webp) + +Select the Policy interface for related pages: + +- [Access Policy Page](/docs/privilegesecure/4.2/admin/interface/accesspolicy/accesspolicy.md) — Add or modify user and group access to resources + + - [Connection Profiles Page](/docs/privilegesecure/4.2/admin/interface/accesspolicy/connectionprofiles/connectionprofiles.md) — Add or modify connection profiles + - [Activity Token Complexity Page](/docs/privilegesecure/4.2/admin/interface/accesspolicy/activitytokencomplex/activitytokencomplexity.md) — Add or modify the + complexity of activity tokens + +- [Platforms Page](/docs/privilegesecure/4.2/admin/interface/platforms/overview.md) — Add or modify the platforms used + + - [Password Complexity Page](/docs/privilegesecure/4.2/admin/interface/platforms/passwordcomplexity/passwordcomplexity.md) — Configure the password complexity + rules for the platform resources + - [Schedule Policies Page](/docs/privilegesecure/4.2/admin/interface/platforms/schedulepolicies/schedulepolicies.md) — Add or modify schedules for tasks and + policies + +- [Protection Policies Page](/docs/privilegesecure/4.2/admin/interface/protectionpolicies/protectionpolicies.md) — Add or modify protection policies +- [Users & Groups Page](/docs/privilegesecure/4.2/admin/interface/usersgroups/usersgroups.md) — Add or modify users, groups, and applications + + - [Role Management Page](/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagement.md) — Add or modify roles for users and groups + - [User and Group Collections Page](/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupcollections.md) — Add or modify user and group + collections + +- [Resources Page](/docs/privilegesecure/4.2/admin/interface/resources/resources.md) — Add or modify resources + + - [Resource Groups Page](/docs/privilegesecure/4.2/admin/interface/resources/resourcegroups/resourcegroups.md) — Add or modify resource groups + +- [Credentials Page](/docs/privilegesecure/4.2/admin/interface/credentials/credentials.md) — Add or modify credentials + + - [Credential Groups Page](/docs/privilegesecure/4.2/admin/interface/credentials/credentialgroups/credentialgroups.md) — Add or modify credential groups + +- [Activities Page](/docs/privilegesecure/4.2/admin/interface/activities/activities.md) — Add or modify activities + + - [Activity Groups Page](/docs/privilegesecure/4.2/admin/interface/activities/activitygroups/activitygroups.md) — Add or modify activity groups diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/_category_.json b/docs/privilegesecure/4.2/admin/interface/platforms/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/_category_.json rename to docs/privilegesecure/4.2/admin/interface/platforms/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/overview.md b/docs/privilegesecure/4.2/admin/interface/platforms/overview.md similarity index 69% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/overview.md rename to docs/privilegesecure/4.2/admin/interface/platforms/overview.md index 7c8a8f6600..dc41237c0c 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/overview.md +++ b/docs/privilegesecure/4.2/admin/interface/platforms/overview.md @@ -25,24 +25,24 @@ following features: Default platforms include: -- Active Directory — See the [Active Directory Platform Policy Configuration](/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/platforms/activedirectory.md) +- Active Directory — See the [Active Directory Platform Policy Configuration](/docs/privilegesecure/4.2/admin/interface/platforms/platforms/activedirectory.md) topic for additional information on configuration options - Microsoft Entra ID (formerly Azure AD) — See the - [Microsoft Entra ID Platform Policy Configuration](/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/platforms/entraid.md) topic for additional information on + [Microsoft Entra ID Platform Policy Configuration](/docs/privilegesecure/4.2/admin/interface/platforms/platforms/entraid.md) topic for additional information on configuration options -- Cisco — See the [Cisco Platform Policy Configuration](/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/platforms/cisco.md) topic for additional information +- Cisco — See the [Cisco Platform Policy Configuration](/docs/privilegesecure/4.2/admin/interface/platforms/platforms/cisco.md) topic for additional information on configuration options -- Linux — See the [Linux Platform Policy Configuration](/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/platforms/linux.md) topic for additional information +- Linux — See the [Linux Platform Policy Configuration](/docs/privilegesecure/4.2/admin/interface/platforms/platforms/linux.md) topic for additional information on configuration options -- Microsoft SQL Server — See the [Microsoft SQL Server Platform Policy Configuration](/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/platforms/mssql.md) +- Microsoft SQL Server — See the [Microsoft SQL Server Platform Policy Configuration](/docs/privilegesecure/4.2/admin/interface/platforms/platforms/mssql.md) topic for additional information on configuration options -- Oracle — See the [Oracle Platform Policy Configuration](/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/platforms/oracle.md) topic for additional +- Oracle — See the [Oracle Platform Policy Configuration](/docs/privilegesecure/4.2/admin/interface/platforms/platforms/oracle.md) topic for additional information on configuration options -- Secret Vault — See the [Secret Vault Platform Policy Configuration](/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/platforms/secretvault.md) topic for +- Secret Vault — See the [Secret Vault Platform Policy Configuration](/docs/privilegesecure/4.2/admin/interface/platforms/platforms/secretvault.md) topic for additional information on configuration options -- Website — See the [Web Site Platform Policy Configuration](/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/platforms/website.md) topic for additional +- Website — See the [Web Site Platform Policy Configuration](/docs/privilegesecure/4.2/admin/interface/platforms/platforms/website.md) topic for additional information on configuration options -- Windows — See the [Windows Platform Policy Configuration](/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/platforms/windows.md) topic for additional +- Windows — See the [Windows Platform Policy Configuration](/docs/privilegesecure/4.2/admin/interface/platforms/platforms/windows.md) topic for additional information on configuration options See the Configure a Platform Policy topic for additional information on adding a Platform Policy. diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/passwordcomplexity/_category_.json b/docs/privilegesecure/4.2/admin/interface/platforms/passwordcomplexity/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/passwordcomplexity/_category_.json rename to docs/privilegesecure/4.2/admin/interface/platforms/passwordcomplexity/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/passwordcomplexity/passwordcomplexity.md b/docs/privilegesecure/4.2/admin/interface/platforms/passwordcomplexity/passwordcomplexity.md similarity index 92% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/passwordcomplexity/passwordcomplexity.md rename to docs/privilegesecure/4.2/admin/interface/platforms/passwordcomplexity/passwordcomplexity.md index d66b992bb1..3c65cf034c 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/passwordcomplexity/passwordcomplexity.md +++ b/docs/privilegesecure/4.2/admin/interface/platforms/passwordcomplexity/passwordcomplexity.md @@ -12,7 +12,7 @@ shows configured password complexity policies that can be applied to platforms. When Privilege Secure creates a managed account on a local system or domain it also sets the user password. The password that is generated will follow the complexity rules configured in the related password policy associated with that platform. The Default policy is used if a password policy -cannot be determined. See the [Platforms Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/overview.md) topic for additional +cannot be determined. See the [Platforms Page](/docs/privilegesecure/4.2/admin/interface/platforms/overview.md) topic for additional information. Password complexity requirements must adhere to any domain or local password policy applied to the @@ -31,7 +31,7 @@ policies. This pane has the following features: - Search — Searches the table or list for matches to the search string. When matches are found, the table or list is filtered to the matching results. - Blue + button — Create a new password complexity policy. See the - [Add Password Complexity Policy](/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/passwordcomplexity/passwordcomplexity_1.md) topic for additional information. + [Add Password Complexity Policy](/docs/privilegesecure/4.2/admin/interface/platforms/passwordcomplexity/passwordcomplexity_1.md) topic for additional information. - Copy icon — Create a new password complexity policy based on the current selection. Icon appears when policy is hovered over. - Trashcan icon — Deletes the password complexity policy. Icon appears when policy is hovered over. diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/passwordcomplexity/passwordcomplexity_1.md b/docs/privilegesecure/4.2/admin/interface/platforms/passwordcomplexity/passwordcomplexity_1.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/passwordcomplexity/passwordcomplexity_1.md rename to docs/privilegesecure/4.2/admin/interface/platforms/passwordcomplexity/passwordcomplexity_1.md diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/platforms/_category_.json b/docs/privilegesecure/4.2/admin/interface/platforms/platforms/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/platforms/_category_.json rename to docs/privilegesecure/4.2/admin/interface/platforms/platforms/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/platforms/activedirectory.md b/docs/privilegesecure/4.2/admin/interface/platforms/platforms/activedirectory.md similarity index 80% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/platforms/activedirectory.md rename to docs/privilegesecure/4.2/admin/interface/platforms/platforms/activedirectory.md index bd0b0d264d..3dc924648d 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/platforms/activedirectory.md +++ b/docs/privilegesecure/4.2/admin/interface/platforms/platforms/activedirectory.md @@ -22,16 +22,16 @@ configuration options for an Active Directory Platform. platform during its discovery process. - Password Complexity Policy — The password complexity rules for managed accounts created on the resources defined by the selected platform. See the - [Password Complexity Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/passwordcomplexity/passwordcomplexity.md) topic for additional information. + [Password Complexity Page](/docs/privilegesecure/4.2/admin/interface/platforms/passwordcomplexity/passwordcomplexity.md) topic for additional information. - Password Length — The number of characters required by the selected password policy - Arrow icon — Show or Hide password policy details. Click the icon to display the password complexity requirements of the selected password policy. - Scheduled Change Policy — How often the credentials for a managed account are changed (credential - rotation). See the [Credentials Dashboard](/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/credentials.md) and - [Schedule Policies Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/schedulepolicies/schedulepolicies.md) topic for additional information. + rotation). See the [Credentials Dashboard](/docs/privilegesecure/4.2/admin/dashboard/credentials.md) and + [Schedule Policies Page](/docs/privilegesecure/4.2/admin/interface/platforms/schedulepolicies/schedulepolicies.md) topic for additional information. - Verification Schedule — How often to verify the credentials for managed accounts on the resources defined by the selected platform. See the - [Credentials Dashboard](/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/credentials.md) topic for additional information on + [Credentials Dashboard](/docs/privilegesecure/4.2/admin/dashboard/credentials.md) topic for additional information on managed accounts. - Reset on Mismatch — When selected, this option will force a password rotation if the password verification step finds that the existing password for an account does not match what Privilege diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/platforms/cisco.md b/docs/privilegesecure/4.2/admin/interface/platforms/platforms/cisco.md similarity index 78% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/platforms/cisco.md rename to docs/privilegesecure/4.2/admin/interface/platforms/platforms/cisco.md index f7ae4980b0..9b25555c23 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/platforms/cisco.md +++ b/docs/privilegesecure/4.2/admin/interface/platforms/platforms/cisco.md @@ -22,19 +22,19 @@ configuration options for a Cisco Platform. platform during its discovery process. - Password Complexity Policy — The password complexity rules for managed accounts created on the resources defined by the selected platform. See the - [Password Complexity Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/passwordcomplexity/passwordcomplexity.md) topic for additional information. + [Password Complexity Page](/docs/privilegesecure/4.2/admin/interface/platforms/passwordcomplexity/passwordcomplexity.md) topic for additional information. - Password Length — The number of characters required by the selected password policy - Arrow icon — Show or Hide password policy details. Click the icon to display the password complexity requirements of the selected password policy. - Scheduled Change Policy — How often the credentials for a managed account are changed (credential - rotation). See the [Credentials Dashboard](/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/credentials.md) and - [Schedule Policies Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/schedulepolicies/schedulepolicies.md) topic for additional information. + rotation). See the [Credentials Dashboard](/docs/privilegesecure/4.2/admin/dashboard/credentials.md) and + [Schedule Policies Page](/docs/privilegesecure/4.2/admin/interface/platforms/schedulepolicies/schedulepolicies.md) topic for additional information. - Scan Schedule — How often to perform a host scan on the resources defined by the selected platform (local users, groups, windows services and scheduled tasks). This scan can also be run ad-hoc from - the [Resources Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/resources.md). + the [Resources Page](/docs/privilegesecure/4.2/admin/interface/resources/resources.md). - Verification Schedule — How often to verify the credentials for managed accounts on the resources defined by the selected platform. See the - [Credentials Dashboard](/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/credentials.md) topic for additional information on + [Credentials Dashboard](/docs/privilegesecure/4.2/admin/dashboard/credentials.md) topic for additional information on managed accounts. - Reset on Mismatch — When selected, this option will force a password rotation if the password verification step finds that the existing password for an account does not match what Privilege diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/platforms/entraid.md b/docs/privilegesecure/4.2/admin/interface/platforms/platforms/entraid.md similarity index 79% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/platforms/entraid.md rename to docs/privilegesecure/4.2/admin/interface/platforms/platforms/entraid.md index d546b5aff8..03aa96d032 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/platforms/entraid.md +++ b/docs/privilegesecure/4.2/admin/interface/platforms/platforms/entraid.md @@ -23,19 +23,19 @@ configuration options for an Microsoft Entra ID Platform. platform during its discovery process. - Password Complexity Policy — The password complexity rules for managed accounts created on the resources defined by the selected platform. See the - [Password Complexity Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/passwordcomplexity/passwordcomplexity.md) topic for additional information. + [Password Complexity Page](/docs/privilegesecure/4.2/admin/interface/platforms/passwordcomplexity/passwordcomplexity.md) topic for additional information. - Password Length — The number of characters required by the selected password policy - Arrow icon — Show or Hide password policy details. Click the icon to display the password complexity requirements of the selected password policy. - Scheduled Change Policy — How often the credentials for a managed account are changed (credential - rotation). See the [Credentials Dashboard](/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/credentials.md) and - [Schedule Policies Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/schedulepolicies/schedulepolicies.md) topic for additional information. + rotation). See the [Credentials Dashboard](/docs/privilegesecure/4.2/admin/dashboard/credentials.md) and + [Schedule Policies Page](/docs/privilegesecure/4.2/admin/interface/platforms/schedulepolicies/schedulepolicies.md) topic for additional information. - Scan Schedule — How often to perform a host scan on the resources defined by the selected platform (local users, groups, windows services and scheduled tasks). This scan can also be run ad-hoc from - the [Resources Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/resources.md). + the [Resources Page](/docs/privilegesecure/4.2/admin/interface/resources/resources.md). - Verification Schedule — How often to verify the credentials for managed accounts on the resources defined by the selected platform. See the - [Credentials Dashboard](/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/credentials.md) topic for additional information on + [Credentials Dashboard](/docs/privilegesecure/4.2/admin/dashboard/credentials.md) topic for additional information on managed accounts. - Reset on Mismatch — When selected, this option will force a password rotation if the password verification step finds that the existing password for an account does not match what Privilege diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/platforms/linux.md b/docs/privilegesecure/4.2/admin/interface/platforms/platforms/linux.md similarity index 74% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/platforms/linux.md rename to docs/privilegesecure/4.2/admin/interface/platforms/platforms/linux.md index 50de85255f..f570caf766 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/platforms/linux.md +++ b/docs/privilegesecure/4.2/admin/interface/platforms/platforms/linux.md @@ -22,21 +22,21 @@ configuration options for a Linux Platform. platform during its discovery process. - Password Complexity Policy — The password complexity rules for managed accounts created on the resources defined by the selected platform. See the - [Password Complexity Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/passwordcomplexity/passwordcomplexity.md) topic for additional information. + [Password Complexity Page](/docs/privilegesecure/4.2/admin/interface/platforms/passwordcomplexity/passwordcomplexity.md) topic for additional information. - Password Length — The number of characters required by the selected password policy - Arrow icon — Show or Hide password policy details. Click the icon to display the password complexity requirements of the selected password policy. - Protection Policy Schedule — How often the Protection Policy is run. See the - [Protection Policies Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/protectionpolicies/protectionpolicies.md) topic for additional information. + [Protection Policies Page](/docs/privilegesecure/4.2/admin/interface/protectionpolicies/protectionpolicies.md) topic for additional information. - Scheduled Change Policy — How often the credentials for a managed account are changed (credential - rotation). See the [Credentials Dashboard](/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/credentials.md) and - [Schedule Policies Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/schedulepolicies/schedulepolicies.md) topic for additional information. + rotation). See the [Credentials Dashboard](/docs/privilegesecure/4.2/admin/dashboard/credentials.md) and + [Schedule Policies Page](/docs/privilegesecure/4.2/admin/interface/platforms/schedulepolicies/schedulepolicies.md) topic for additional information. - Scan Schedule — How often to perform a host scan on the resources defined by the selected platform (local users, groups, windows services and scheduled tasks). This scan can also be run ad-hoc from - the [Resources Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/resources.md). + the [Resources Page](/docs/privilegesecure/4.2/admin/interface/resources/resources.md). - Verification Schedule — How often to verify the credentials for managed accounts on the resources defined by the selected platform. See the - [Credentials Dashboard](/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/credentials.md) topic for additional information on + [Credentials Dashboard](/docs/privilegesecure/4.2/admin/dashboard/credentials.md) topic for additional information on managed accounts. - Reset on Mismatch — When selected, this option will force a password rotation if the password verification step finds that the existing password for an account does not match what Privilege diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/platforms/mssql.md b/docs/privilegesecure/4.2/admin/interface/platforms/platforms/mssql.md similarity index 77% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/platforms/mssql.md rename to docs/privilegesecure/4.2/admin/interface/platforms/platforms/mssql.md index 40dddb9352..f2d7eec95a 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/platforms/mssql.md +++ b/docs/privilegesecure/4.2/admin/interface/platforms/platforms/mssql.md @@ -22,16 +22,16 @@ configuration options for a Microsoft SQL Server Platform. platform during its discovery process. - Password Complexity Policy — The password complexity rules for managed accounts created on the resources defined by the selected platform. See the - [Password Complexity Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/passwordcomplexity/passwordcomplexity.md) topic for additional information. + [Password Complexity Page](/docs/privilegesecure/4.2/admin/interface/platforms/passwordcomplexity/passwordcomplexity.md) topic for additional information. - Scheduled Change Policy — How often the credentials for a managed account are changed (credential - rotation). See the [Credentials Dashboard](/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/credentials.md) and - [Schedule Policies Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/schedulepolicies/schedulepolicies.md) topic for additional information. + rotation). See the [Credentials Dashboard](/docs/privilegesecure/4.2/admin/dashboard/credentials.md) and + [Schedule Policies Page](/docs/privilegesecure/4.2/admin/interface/platforms/schedulepolicies/schedulepolicies.md) topic for additional information. - Scan Schedule — How often to perform a host scan on the resources defined by the selected platform (local users, groups, windows services and scheduled tasks). This scan can also be run ad-hoc from - the [Resources Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/resources.md). + the [Resources Page](/docs/privilegesecure/4.2/admin/interface/resources/resources.md). - Verification Schedule — How often to verify the credentials for managed accounts on the resources defined by the selected platform. See the - [Credentials Dashboard](/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/credentials.md) topic for additional information on + [Credentials Dashboard](/docs/privilegesecure/4.2/admin/dashboard/credentials.md) topic for additional information on managed accounts. - Reset on Mismatch — When selected, this option will force a password rotation if the password verification step finds that the existing password for an account does not match what Privilege diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/platforms/oracle.md b/docs/privilegesecure/4.2/admin/interface/platforms/platforms/oracle.md similarity index 76% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/platforms/oracle.md rename to docs/privilegesecure/4.2/admin/interface/platforms/platforms/oracle.md index 6c2dcce314..6922ce32d7 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/platforms/oracle.md +++ b/docs/privilegesecure/4.2/admin/interface/platforms/platforms/oracle.md @@ -22,16 +22,16 @@ configuration options for an Oracle Platform. platform during its discovery process. - Password Complexity Policy — The password complexity rules for managed accounts created on the resources defined by the selected platform. See the - [Password Complexity Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/passwordcomplexity/passwordcomplexity.md) topic for additional information. + [Password Complexity Page](/docs/privilegesecure/4.2/admin/interface/platforms/passwordcomplexity/passwordcomplexity.md) topic for additional information. - Scheduled Change Policy — How often the credentials for a managed account are changed (credential - rotation). See the [Credentials Dashboard](/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/credentials.md) and - [Schedule Policies Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/schedulepolicies/schedulepolicies.md) topic for additional information. + rotation). See the [Credentials Dashboard](/docs/privilegesecure/4.2/admin/dashboard/credentials.md) and + [Schedule Policies Page](/docs/privilegesecure/4.2/admin/interface/platforms/schedulepolicies/schedulepolicies.md) topic for additional information. - Scan Schedule — How often to perform a host scan on the resources defined by the selected platform (local users, groups, windows services and scheduled tasks). This scan can also be run ad-hoc from - the [Resources Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/resources.md). + the [Resources Page](/docs/privilegesecure/4.2/admin/interface/resources/resources.md). - Verification Schedule — How often to verify the credentials for managed accounts on the resources defined by the selected platform. See the - [Credentials Dashboard](/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/credentials.md) topic for additional information on + [Credentials Dashboard](/docs/privilegesecure/4.2/admin/dashboard/credentials.md) topic for additional information on managed accounts. - Reset on Mismatch — When selected, this option will force a password rotation if the password verification step finds that the existing password for an account does not match what Privilege diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/platforms/secretvault.md b/docs/privilegesecure/4.2/admin/interface/platforms/platforms/secretvault.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/platforms/secretvault.md rename to docs/privilegesecure/4.2/admin/interface/platforms/platforms/secretvault.md diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/platforms/website.md b/docs/privilegesecure/4.2/admin/interface/platforms/platforms/website.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/platforms/website.md rename to docs/privilegesecure/4.2/admin/interface/platforms/platforms/website.md diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/platforms/windows.md b/docs/privilegesecure/4.2/admin/interface/platforms/platforms/windows.md similarity index 75% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/platforms/windows.md rename to docs/privilegesecure/4.2/admin/interface/platforms/platforms/windows.md index 8d171ecbff..5a80098fd9 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/platforms/windows.md +++ b/docs/privilegesecure/4.2/admin/interface/platforms/platforms/windows.md @@ -22,21 +22,21 @@ configuration options for a Windows Platform. onboard for a given platform during its discovery process. - Password Complexity Policy — The password complexity rules for managed accounts created on the resources defined by the selected platform. See the - [Password Complexity Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/passwordcomplexity/passwordcomplexity.md) topic for additional information. + [Password Complexity Page](/docs/privilegesecure/4.2/admin/interface/platforms/passwordcomplexity/passwordcomplexity.md) topic for additional information. - Password Length — The number of characters required by the selected password policy - Arrow icon — Show or Hide password policy details. Click the icon to display the password complexity requirements of the selected password policy. - Protection Policy Schedule — How often the Protection Policy is run. See the - [Protection Policies Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/protectionpolicies/protectionpolicies.md) topic for additional information. + [Protection Policies Page](/docs/privilegesecure/4.2/admin/interface/protectionpolicies/protectionpolicies.md) topic for additional information. - Scheduled Change Policy — How often the credentials for a managed account are changed (credential - rotation). See the [Credentials Dashboard](/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/credentials.md) and - [Schedule Policies Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/schedulepolicies/schedulepolicies.md) topic for additional information. + rotation). See the [Credentials Dashboard](/docs/privilegesecure/4.2/admin/dashboard/credentials.md) and + [Schedule Policies Page](/docs/privilegesecure/4.2/admin/interface/platforms/schedulepolicies/schedulepolicies.md) topic for additional information. - Scan Schedule — How often to perform a host scan on the resources defined by the selected platform (local users, groups, windows services and scheduled tasks). This scan can also be run ad-hoc from - the [Resources Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/resources.md). + the [Resources Page](/docs/privilegesecure/4.2/admin/interface/resources/resources.md). - Verification Schedule — How often to verify the credentials for managed accounts on the resources defined by the selected platform. See the - [Credentials Dashboard](/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/credentials.md) topic for additional information on + [Credentials Dashboard](/docs/privilegesecure/4.2/admin/dashboard/credentials.md) topic for additional information on managed accounts. - Reset on Mismatch — When selected, this option will force a password rotation if the password verification step finds that the existing password for an account does not match what Privilege diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/schedulepolicies/_category_.json b/docs/privilegesecure/4.2/admin/interface/platforms/schedulepolicies/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/schedulepolicies/_category_.json rename to docs/privilegesecure/4.2/admin/interface/platforms/schedulepolicies/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/schedulepolicies/schedulepolicies.md b/docs/privilegesecure/4.2/admin/interface/platforms/schedulepolicies/schedulepolicies.md similarity index 69% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/schedulepolicies/schedulepolicies.md rename to docs/privilegesecure/4.2/admin/interface/platforms/schedulepolicies/schedulepolicies.md index 908fc42ab7..6f78c3c764 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/schedulepolicies/schedulepolicies.md +++ b/docs/privilegesecure/4.2/admin/interface/platforms/schedulepolicies/schedulepolicies.md @@ -12,11 +12,11 @@ shows configured schedule policies. Schedules can be applied: - Platforms — Configure schedules used by resources on a given platform type. See the - [Platforms Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/overview.md) topic for additional information. -- Protection Policy — See the [Protection Policies Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/protectionpolicies/protectionpolicies.md) topic for additional + [Platforms Page](/docs/privilegesecure/4.2/admin/interface/platforms/overview.md) topic for additional information. +- Protection Policy — See the [Protection Policies Page](/docs/privilegesecure/4.2/admin/interface/protectionpolicies/protectionpolicies.md) topic for additional information. - Change Policy (credential rotation) — How often the password of a managed account is changed. See - the [Credentials Dashboard](/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/credentials.md) topic for additional information on + the [Credentials Dashboard](/docs/privilegesecure/4.2/admin/dashboard/credentials.md) topic for additional information on managed accounts. - Host scan — Scan a host resources for local users, groups, windows services and scheduled tasks - Verification — Check that the passwords for managed accounts match the credentials set by @@ -30,7 +30,7 @@ has the following features: - Search — Searches the table or list for matches to the search string. When matches are found, the table or list is filtered to the matching results. - Green + button — Create a new schedule policy. See the - [Add Schedule Policy](/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/schedulepolicies/schedulepolicy.md) topic for additional information. + [Add Schedule Policy](/docs/privilegesecure/4.2/admin/interface/platforms/schedulepolicies/schedulepolicy.md) topic for additional information. - Trashcan icon — Deletes the schedule policy. Icon appears when profile is hovered over. A confirmation window will display. @@ -40,4 +40,4 @@ The selected schedule policy details display in the main pane: - Name — Displays the schedule recurrence information - Edit icon — Click the icon to edit the selected schedule policy. See the - [Edit Schedule Policy](/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/schedulepolicies/schedulepolicy_1.md) topic for additional information. + [Edit Schedule Policy](/docs/privilegesecure/4.2/admin/interface/platforms/schedulepolicies/schedulepolicy_1.md) topic for additional information. diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/schedulepolicies/schedulepolicy.md b/docs/privilegesecure/4.2/admin/interface/platforms/schedulepolicies/schedulepolicy.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/schedulepolicies/schedulepolicy.md rename to docs/privilegesecure/4.2/admin/interface/platforms/schedulepolicies/schedulepolicy.md diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/schedulepolicies/schedulepolicy_1.md b/docs/privilegesecure/4.2/admin/interface/platforms/schedulepolicies/schedulepolicy_1.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/schedulepolicies/schedulepolicy_1.md rename to docs/privilegesecure/4.2/admin/interface/platforms/schedulepolicies/schedulepolicy_1.md diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/protectionpolicies/_category_.json b/docs/privilegesecure/4.2/admin/interface/protectionpolicies/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/protectionpolicies/_category_.json rename to docs/privilegesecure/4.2/admin/interface/protectionpolicies/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/protectionpolicies/allowedmembers.md b/docs/privilegesecure/4.2/admin/interface/protectionpolicies/allowedmembers.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/protectionpolicies/allowedmembers.md rename to docs/privilegesecure/4.2/admin/interface/protectionpolicies/allowedmembers.md diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/protectionpolicies/protectionpolicies.md b/docs/privilegesecure/4.2/admin/interface/protectionpolicies/protectionpolicies.md similarity index 83% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/protectionpolicies/protectionpolicies.md rename to docs/privilegesecure/4.2/admin/interface/protectionpolicies/protectionpolicies.md index ec52846a60..388215f571 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/protectionpolicies/protectionpolicies.md +++ b/docs/privilegesecure/4.2/admin/interface/protectionpolicies/protectionpolicies.md @@ -10,13 +10,13 @@ The Protection Policies page is accessible from the Navigation pane under Policy configured protection policies, which are used to monitor local groups on a resource for changes. Only users or groups added to the protection policy are permitted. When the resource is scanned, any local group members that are not listed on the -[Allowed Members Tab for Protection Policies](/docs/privilegesecure/4.2/accessmanagement/admin/interface/protectionpolicies/allowedmembers.md) are removed +[Allowed Members Tab for Protection Policies](/docs/privilegesecure/4.2/admin/interface/protectionpolicies/allowedmembers.md) are removed from the resource. It is also possible to add the action _Invoke Protection Policy_ to the Post Session group of an activity. This will proactively run all protection policies that apply to the target resource when the session completes, instead of waiting for the scheduled sync. See the -[Activities Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/activities/activities.md) topic for additional information. +[Activities Page](/docs/privilegesecure/4.2/admin/interface/activities/activities.md) topic for additional information. ![Protection policies page](/img/product_docs/privilegesecure/4.2/accessmanagement/admin/policy/page/page_4.webp) @@ -43,6 +43,6 @@ commit the modifications. Click **Cancel** to discard the modifications. The tabs at the bottom of the main pane are for associating Resource, Members, and Schedule to the protection policy. See the following topics for additional information: -- [Resources Tab for Protection Policies](/docs/privilegesecure/4.2/accessmanagement/admin/interface/protectionpolicies/resources/resources.md) -- [Allowed Members Tab for Protection Policies](/docs/privilegesecure/4.2/accessmanagement/admin/interface/protectionpolicies/allowedmembers.md) -- [Schedule Tab for Protection Policies](/docs/privilegesecure/4.2/accessmanagement/admin/interface/protectionpolicies/schedule.md) +- [Resources Tab for Protection Policies](/docs/privilegesecure/4.2/admin/interface/protectionpolicies/resources/resources.md) +- [Allowed Members Tab for Protection Policies](/docs/privilegesecure/4.2/admin/interface/protectionpolicies/allowedmembers.md) +- [Schedule Tab for Protection Policies](/docs/privilegesecure/4.2/admin/interface/protectionpolicies/schedule.md) diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/protectionpolicies/protectionpolicy.md b/docs/privilegesecure/4.2/admin/interface/protectionpolicies/protectionpolicy.md similarity index 82% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/protectionpolicies/protectionpolicy.md rename to docs/privilegesecure/4.2/admin/interface/protectionpolicies/protectionpolicy.md index 3d558de968..4294cdabcb 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/protectionpolicies/protectionpolicy.md +++ b/docs/privilegesecure/4.2/admin/interface/protectionpolicies/protectionpolicy.md @@ -24,6 +24,6 @@ Follow the steps to add a Protection policy to the console. The new protection policy has been created. The next step is to associate Resources, Users, and Schedule to the policy. See the following topics for additional information: -- [Resources Tab for Protection Policies](/docs/privilegesecure/4.2/accessmanagement/admin/interface/protectionpolicies/resources/resources.md) -- [Allowed Members Tab for Protection Policies](/docs/privilegesecure/4.2/accessmanagement/admin/interface/protectionpolicies/allowedmembers.md) -- [Schedule Tab for Protection Policies](/docs/privilegesecure/4.2/accessmanagement/admin/interface/protectionpolicies/schedule.md) +- [Resources Tab for Protection Policies](/docs/privilegesecure/4.2/admin/interface/protectionpolicies/resources/resources.md) +- [Allowed Members Tab for Protection Policies](/docs/privilegesecure/4.2/admin/interface/protectionpolicies/allowedmembers.md) +- [Schedule Tab for Protection Policies](/docs/privilegesecure/4.2/admin/interface/protectionpolicies/schedule.md) diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/protectionpolicies/resources/_category_.json b/docs/privilegesecure/4.2/admin/interface/protectionpolicies/resources/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/protectionpolicies/resources/_category_.json rename to docs/privilegesecure/4.2/admin/interface/protectionpolicies/resources/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/protectionpolicies/resources/addresources.md b/docs/privilegesecure/4.2/admin/interface/protectionpolicies/resources/addresources.md similarity index 89% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/protectionpolicies/resources/addresources.md rename to docs/privilegesecure/4.2/admin/interface/protectionpolicies/resources/addresources.md index 49bbc0d565..c00992dada 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/protectionpolicies/resources/addresources.md +++ b/docs/privilegesecure/4.2/admin/interface/protectionpolicies/resources/addresources.md @@ -7,7 +7,7 @@ sidebar_position: 10 # Add Resources Window for Protected Policy The Add Resources window provides a list of resources that have been onboarded. Resources are -onboarded in the [Resources Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/resources.md). +onboarded in the [Resources Page](/docs/privilegesecure/4.2/admin/interface/resources/resources.md). ![Protection policy add resource window](/img/product_docs/privilegesecure/4.2/accessmanagement/admin/policy/window/resources/addresources.webp) @@ -26,7 +26,7 @@ Both tables have the following columns: - Checkbox — Check to select one or more items - Type — Classification of the activity - Name — Displays the name of the resource. Click the link to view additional details. See the - [Resources Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/resources.md) topic for addition information. + [Resources Page](/docs/privilegesecure/4.2/admin/interface/resources/resources.md) topic for addition information. - DNS Host Name — Displays the DNS host name for a host resource or the FQDN for a domain resource - Operating System— Displays the operating system of the resource @@ -63,4 +63,4 @@ Resources table. **Step 6 –** Click Add to add the resources to the protection policy. The new resource(s) are added to the protection policy and are shown on the -[Resources Tab for Protection Policies](/docs/privilegesecure/4.2/accessmanagement/admin/interface/protectionpolicies/resources/resources.md). +[Resources Tab for Protection Policies](/docs/privilegesecure/4.2/admin/interface/protectionpolicies/resources/resources.md). diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/protectionpolicies/resources/resources.md b/docs/privilegesecure/4.2/admin/interface/protectionpolicies/resources/resources.md similarity index 86% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/protectionpolicies/resources/resources.md rename to docs/privilegesecure/4.2/admin/interface/protectionpolicies/resources/resources.md index 4c6d8d6e47..62dd9c45d1 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/protectionpolicies/resources/resources.md +++ b/docs/privilegesecure/4.2/admin/interface/protectionpolicies/resources/resources.md @@ -13,7 +13,7 @@ The Resources tab shows the resources associated with the selected protection po The Resources table has the following features: - Add — Opens the Add Resources window. See the - [Add Resources Window for Protected Policy](/docs/privilegesecure/4.2/accessmanagement/admin/interface/protectionpolicies/resources/addresources.md) topic + [Add Resources Window for Protected Policy](/docs/privilegesecure/4.2/admin/interface/protectionpolicies/resources/addresources.md) topic for additional information. - Remove — Removes the selected item from being associated with the policy @@ -21,7 +21,7 @@ The table has the following columns: - Checkbox — Check to select one or more items - Name — Displays the name of the resource. Click the link to view additional details. The details - vary based on the type of resource. See the [Resources Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/resources.md) topic for + vary based on the type of resource. See the [Resources Page](/docs/privilegesecure/4.2/admin/interface/resources/resources.md) topic for additional information. - DNS Host Name — Displays the DNS host name for a host resource or the FQDN for a domain resource - Operating System — Displays the operating system of the resource diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/protectionpolicies/schedule.md b/docs/privilegesecure/4.2/admin/interface/protectionpolicies/schedule.md similarity index 82% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/protectionpolicies/schedule.md rename to docs/privilegesecure/4.2/admin/interface/protectionpolicies/schedule.md index e5a04b91d1..38a85efbca 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/protectionpolicies/schedule.md +++ b/docs/privilegesecure/4.2/admin/interface/protectionpolicies/schedule.md @@ -8,7 +8,7 @@ sidebar_position: 40 The Schedule tab shows the schedule tasks for the resources in the selected protection policy. The protection policy schedule is run based on the platform type configuration on the -[Platforms Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/overview.md). +[Platforms Page](/docs/privilegesecure/4.2/admin/interface/platforms/overview.md). ![schedule](/img/product_docs/privilegesecure/4.2/accessmanagement/admin/policy/tab/policyprotection/schedule.webp) @@ -22,7 +22,7 @@ The Schedule tab has the following features: The table has the following columns: - Task Name — Displays the name of the scheduled task. See the - [Schedule Policies Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/schedulepolicies/schedulepolicies.md) topic for additional information. + [Schedule Policies Page](/docs/privilegesecure/4.2/admin/interface/platforms/schedulepolicies/schedulepolicies.md) topic for additional information. - Last Run Time — Date timestamp of the previous scheduled task - Next Run Time — Date timestamp of the next scheduled task - Recurrence — Indicates the scheduled recurrence diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/_category_.json b/docs/privilegesecure/4.2/admin/interface/resources/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/_category_.json rename to docs/privilegesecure/4.2/admin/interface/resources/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/addandchange/_category_.json b/docs/privilegesecure/4.2/admin/interface/resources/addandchange/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/addandchange/_category_.json rename to docs/privilegesecure/4.2/admin/interface/resources/addandchange/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/addandchange/addnewserviceaccount.md b/docs/privilegesecure/4.2/admin/interface/resources/addandchange/addnewserviceaccount.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/addandchange/addnewserviceaccount.md rename to docs/privilegesecure/4.2/admin/interface/resources/addandchange/addnewserviceaccount.md diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/addandchange/addresourcesonboard/_category_.json b/docs/privilegesecure/4.2/admin/interface/resources/addandchange/addresourcesonboard/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/addandchange/addresourcesonboard/_category_.json rename to docs/privilegesecure/4.2/admin/interface/resources/addandchange/addresourcesonboard/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/addandchange/addresourcesonboard/addresourcesonboard.md b/docs/privilegesecure/4.2/admin/interface/resources/addandchange/addresourcesonboard/addresourcesonboard.md similarity index 93% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/addandchange/addresourcesonboard/addresourcesonboard.md rename to docs/privilegesecure/4.2/admin/interface/resources/addandchange/addresourcesonboard/addresourcesonboard.md index 3768bed882..12451e6388 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/addandchange/addresourcesonboard/addresourcesonboard.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/addandchange/addresourcesonboard/addresourcesonboard.md @@ -27,7 +27,7 @@ The window has the following features: - Available Resources — Shows all available resources - Resources And Groups to Add — Shows selected resources - Service Account — Provides a list of available Service Accounts. See the - [Service Accounts Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/serviceaccounts/serviceaccounts.md) topic for additional + [Service Accounts Page](/docs/privilegesecure/4.2/admin/configuration/serviceaccounts/serviceaccounts.md) topic for additional information. - Add — Onboards resources and closes the window - Cancel — Discards modifications and closes the window @@ -72,11 +72,11 @@ The window has the following features: - Import CSV — Opens Window Explore to select the file - Download CSV Template — Downloads the `nps-resource-import-template.csv` file with required - columns. See the [Create Resource Import CSV File](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/addandchange/addresourcesonboard/resourceimportcsv.md) topic for + columns. See the [Create Resource Import CSV File](/docs/privilegesecure/4.2/admin/interface/resources/addandchange/addresourcesonboard/resourceimportcsv.md) topic for additional information. - Remove — Removes the selected item - Service Account — Provides a list of available Service Accounts. See the - [Service Accounts Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/serviceaccounts/serviceaccounts.md) topic for additional + [Service Accounts Page](/docs/privilegesecure/4.2/admin/configuration/serviceaccounts/serviceaccounts.md) topic for additional information. - Add — Onboards resources and closes the window - Cancel — Discards modifications and closes the window @@ -142,7 +142,7 @@ The window has the following features: - Add — Adds the resource in the textbox to the table - Remove — Removes the selected item - Service Account — Provides a list of available Service Accounts. See the - [Service Accounts Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/serviceaccounts/serviceaccounts.md) topic for additional + [Service Accounts Page](/docs/privilegesecure/4.2/admin/configuration/serviceaccounts/serviceaccounts.md) topic for additional information. - Add — Onboards resources and closes the window - Cancel — Discards modifications and closes the window diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/addandchange/addresourcesonboard/resourceimportcsv.md b/docs/privilegesecure/4.2/admin/interface/resources/addandchange/addresourcesonboard/resourceimportcsv.md similarity index 89% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/addandchange/addresourcesonboard/resourceimportcsv.md rename to docs/privilegesecure/4.2/admin/interface/resources/addandchange/addresourcesonboard/resourceimportcsv.md index 5b9d803ef5..139de1c593 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/addandchange/addresourcesonboard/resourceimportcsv.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/addandchange/addresourcesonboard/resourceimportcsv.md @@ -13,10 +13,10 @@ Resources can be onboarded via a CSV import process. Create a CSV file with the - IP Address — Displays the IP address for the resource - Platform — Displays the type of platform, which defines the resource. This is an optional value, but it must be an exact match to known platforms on the - [Platforms Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/overview.md). + [Platforms Page](/docs/privilegesecure/4.2/admin/interface/platforms/overview.md). - Credential — Displays the service account associated with the resource. This is an optional value, but it must be an exact match to known service accounts on the - [Service Accounts Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/serviceaccounts/serviceaccounts.md). + [Service Accounts Page](/docs/privilegesecure/4.2/admin/configuration/serviceaccounts/serviceaccounts.md). The CSV file must contain one resource per row. Each resource must be identified by either a DNS Host Name or an IP Address. All other values are optional. diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/addandchange/changeplatform.md b/docs/privilegesecure/4.2/admin/interface/resources/addandchange/changeplatform.md similarity index 88% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/addandchange/changeplatform.md rename to docs/privilegesecure/4.2/admin/interface/resources/addandchange/changeplatform.md index 7d89f67da5..f2fd8fbe1c 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/addandchange/changeplatform.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/addandchange/changeplatform.md @@ -17,7 +17,7 @@ Follow the steps to change the platform type for a host resource. ![Change Resource Platform Window](/img/product_docs/privilegesecure/4.2/accessmanagement/admin/policy/window/resources/changeplatform.webp) **Step 4 –** In the Platform drop-down menu, select a previously added platform. See the -[Platforms Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/overview.md) topic for additional information. +[Platforms Page](/docs/privilegesecure/4.2/admin/interface/platforms/overview.md) topic for additional information. **Step 5 –** When a platform is entered, the Okay button is enabled. Click **Okay** to update the platform type for the selected resource(s). diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/addandchange/changeserviceaccount.md b/docs/privilegesecure/4.2/admin/interface/resources/addandchange/changeserviceaccount.md similarity index 89% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/addandchange/changeserviceaccount.md rename to docs/privilegesecure/4.2/admin/interface/resources/addandchange/changeserviceaccount.md index 6ac3991c6c..4ae8ef71f6 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/addandchange/changeserviceaccount.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/addandchange/changeserviceaccount.md @@ -20,7 +20,7 @@ Follow the steps to change the service account for a host resource. credentials for the resource. - To add a service account, see the - [Service Accounts Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/serviceaccounts/serviceaccounts.md) topic for additional + [Service Accounts Page](/docs/privilegesecure/4.2/admin/configuration/serviceaccounts/serviceaccounts.md) topic for additional information. **Step 5 –** When a service account is entered, the Okay button is enabled. Click **Okay** to use diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/addandchange/database.md b/docs/privilegesecure/4.2/admin/interface/resources/addandchange/database.md similarity index 86% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/addandchange/database.md rename to docs/privilegesecure/4.2/admin/interface/resources/addandchange/database.md index 4bd523a817..393417ef5f 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/addandchange/database.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/addandchange/database.md @@ -38,7 +38,7 @@ include: **Step 9 –** From the drop-down menu, select a previously added service account with credentials for the database. -- See the [Service Accounts Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/serviceaccounts/serviceaccounts.md) topic for additional +- See the [Service Accounts Page](/docs/privilegesecure/4.2/admin/configuration/serviceaccounts/serviceaccounts.md) topic for additional information. - Visit icon – Go to the Service Account page to view details of the selected service account. @@ -49,5 +49,5 @@ the database. **Step 11 –** Click **Scan Now** to begin scanning the database. -The new database is now added. See the [Database Details Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/databases/databases.md) for +The new database is now added. See the [Database Details Page](/docs/privilegesecure/4.2/admin/interface/resources/detailspages/databases/databases.md) for additional details. diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/addandchange/domain.md b/docs/privilegesecure/4.2/admin/interface/resources/addandchange/domain.md similarity index 82% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/addandchange/domain.md rename to docs/privilegesecure/4.2/admin/interface/resources/addandchange/domain.md index a973baa811..8853d749b6 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/addandchange/domain.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/addandchange/domain.md @@ -19,7 +19,7 @@ Follow the steps to add a domain to the console. - Domain Name – Displays the fully qualified domain name (FQDN) - Service account – From the drop-down menu, select a previously added service account with credentials for the domain. See the - [Service Accounts Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/serviceaccounts/serviceaccounts.md) topic for additional + [Service Accounts Page](/docs/privilegesecure/4.2/admin/configuration/serviceaccounts/serviceaccounts.md) topic for additional information. - Add New Service Account – Open the Add New Service Account window. The fields are identical to @@ -33,5 +33,5 @@ Follow the steps to add a domain to the console. **Step 5 –** When the connection is verified, the Save button is enabled. Click Save to add the domain to the console. -The new domain has been on-boarded. See the [Domain Details Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/domain/domain.md) topic +The new domain has been on-boarded. See the [Domain Details Page](/docs/privilegesecure/4.2/admin/interface/resources/detailspages/domain/domain.md) topic for additional information. diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/addandchange/entraidtenant.md b/docs/privilegesecure/4.2/admin/interface/resources/addandchange/entraidtenant.md similarity index 89% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/addandchange/entraidtenant.md rename to docs/privilegesecure/4.2/admin/interface/resources/addandchange/entraidtenant.md index c5a2c34df6..08f6a64640 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/addandchange/entraidtenant.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/addandchange/entraidtenant.md @@ -30,7 +30,7 @@ Console. group membership information. This is unchecked by default. - Synchronize Now button — Scans the domain for users, groups, members, and computers. The Cancel button, which is only visible when scanning can be used to stop the resource scan. This scan can - also be scheduled from the [Platforms Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/overview.md). + also be scheduled from the [Platforms Page](/docs/privilegesecure/4.2/admin/interface/platforms/overview.md). - Service Account — Displays the service account associated with the resource - - Visit icon — Go to the Service Account page to view details of the selected service account. - Add New Service Account icon — Open the Add New Service Account window. The fields are @@ -39,4 +39,4 @@ Console. **Step 4 –** Click **Save** to add the Microsoft Entra ID Tenant to the console. The new Microsoft Entra ID tenant has been on-boarded. See the -[Microsoft Entra ID Details Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/entraid/entraid.md) topic for additional information. +[Microsoft Entra ID Details Page](/docs/privilegesecure/4.2/admin/interface/resources/detailspages/entraid/entraid.md) topic for additional information. diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/addandchange/secretvault/_category_.json b/docs/privilegesecure/4.2/admin/interface/resources/addandchange/secretvault/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/addandchange/secretvault/_category_.json rename to docs/privilegesecure/4.2/admin/interface/resources/addandchange/secretvault/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/addandchange/secretvault/secretvault.md b/docs/privilegesecure/4.2/admin/interface/resources/addandchange/secretvault/secretvault.md similarity index 78% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/addandchange/secretvault/secretvault.md rename to docs/privilegesecure/4.2/admin/interface/resources/addandchange/secretvault/secretvault.md index 4c01ef16df..057b9bdb41 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/addandchange/secretvault/secretvault.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/addandchange/secretvault/secretvault.md @@ -23,9 +23,9 @@ Follow the steps below to add a new secret vault to the console. **Step 4 –** Click **Save**. A secret vault has been onboarded. See the -[Secret Vault Details Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/secretvault/secretvault.md) topic for additional information. +[Secret Vault Details Page](/docs/privilegesecure/4.2/admin/interface/resources/detailspages/secretvault/secretvault.md) topic for additional information. **CAUTION:** Next, you will have to manually enter and update credentials for each applicable user. Credentials are assigned through the Credential-based Access Policy for password release. See the -[Credentials Tab for Credential Based Access Policies](/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/credentialbasedpolic/credentials/credentials.md) +[Credentials Tab for Credential Based Access Policies](/docs/privilegesecure/4.2/admin/interface/accesspolicy/credentialbasedpolic/credentials/credentials.md) topic for additional information. diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/addandchange/secretvault/secretvaultconfig.md b/docs/privilegesecure/4.2/admin/interface/resources/addandchange/secretvault/secretvaultconfig.md similarity index 84% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/addandchange/secretvault/secretvaultconfig.md rename to docs/privilegesecure/4.2/admin/interface/resources/addandchange/secretvault/secretvaultconfig.md index 4d668b87f8..84273818bb 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/addandchange/secretvault/secretvaultconfig.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/addandchange/secretvault/secretvaultconfig.md @@ -40,13 +40,13 @@ Follow the steps below to add a new Secret Vault. **Step 8 –** Click **Okay** to add the account to the Secret Vault. A secret vault has been created, and a secret added to the vault. See the -[Secret Vault Details Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/secretvault/secretvault.md) topic for additional +[Secret Vault Details Page](/docs/privilegesecure/4.2/admin/interface/resources/detailspages/secretvault/secretvault.md) topic for additional information. **NOTE:** Vaulted credentials must be manually entered and updated. See the -[Credentials Tab for Credential Based Access Policies](/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/credentialbasedpolic/credentials/credentials.md) +[Credentials Tab for Credential Based Access Policies](/docs/privilegesecure/4.2/admin/interface/accesspolicy/credentialbasedpolic/credentials/credentials.md) topic for additional information. ## Create an Access Policy @@ -54,7 +54,7 @@ topic for additional information. Follow these steps to add a credential-based access policy to Privilege Secure. _Remember,_ a connection profile is required to create an access policy. You can create one ahead of -time on the [Connection Profiles Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/connectionprofiles/connectionprofiles.md) page or use the +time on the [Connection Profiles Page](/docs/privilegesecure/4.2/admin/interface/accesspolicy/connectionprofiles/connectionprofiles.md) page or use the arrow button to create one during these steps. **Step 1 –** Navigate to the Policy > Access Policies page. @@ -75,14 +75,14 @@ arrow button to create one during these steps. **Step 5 –** On the new access policy, select the **Users** tab. **Step 6 –** Click the **Add** button to add users to the access policy. See the -[Users Tab for Credential Based Access Policies](/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/credentialbasedpolic/users.md) for +[Users Tab for Credential Based Access Policies](/docs/privilegesecure/4.2/admin/interface/accesspolicy/credentialbasedpolic/users.md) for additional information. **Step 7 –** Once the users have been added, select the **Credentials** tab. **Step 8 –** Click the **Add** button to add the necessary credentials to access the Secrete Vault. See the -[Credentials Tab for Credential Based Access Policies](/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/credentialbasedpolic/credentials/credentials.md) +[Credentials Tab for Credential Based Access Policies](/docs/privilegesecure/4.2/admin/interface/accesspolicy/credentialbasedpolic/credentials/credentials.md) for additional information. The new Secret Vault access policy has been created. Users added to the policy will now have a diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/addandchange/website.md b/docs/privilegesecure/4.2/admin/interface/resources/addandchange/website.md similarity index 87% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/addandchange/website.md rename to docs/privilegesecure/4.2/admin/interface/resources/addandchange/website.md index 4d33da3991..41dd0247f7 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/addandchange/website.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/addandchange/website.md @@ -29,7 +29,7 @@ Follow the steps to add a Website Resource to the Privilege Secure Console. - Service Account – _(optional)_ The service account used when activity _actions_ require a provisioned account to interact with the resource, e.g. custom PowerShell. From the drop-down menu, select a previously added service account. See the - [Service Accounts Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/serviceaccounts/serviceaccounts.md) topic for additional + [Service Accounts Page](/docs/privilegesecure/4.2/admin/configuration/serviceaccounts/serviceaccounts.md) topic for additional information. - Add New Service Account — Open the Add New Service Account window. The fields are identical to @@ -37,5 +37,5 @@ Follow the steps to add a Website Resource to the Privilege Secure Console. **Step 4 –** Click **Save** to add the website to the console. -The new website has been onboarded. See the [Website Details Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/website/website.md) topic +The new website has been onboarded. See the [Website Details Page](/docs/privilegesecure/4.2/admin/interface/resources/detailspages/website/website.md) topic for additional information. diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/configuresecurewinrmconnection.md b/docs/privilegesecure/4.2/admin/interface/resources/configuresecurewinrmconnection.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/configuresecurewinrmconnection.md rename to docs/privilegesecure/4.2/admin/interface/resources/configuresecurewinrmconnection.md diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/_category_.json b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/_category_.json rename to docs/privilegesecure/4.2/admin/interface/resources/detailspages/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/databases/_category_.json b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/databases/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/databases/_category_.json rename to docs/privilegesecure/4.2/admin/interface/resources/detailspages/databases/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/databases/databases.md b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/databases/databases.md similarity index 86% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/databases/databases.md rename to docs/privilegesecure/4.2/admin/interface/resources/detailspages/databases/databases.md index 5a710bb8ec..04ac3c1518 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/databases/databases.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/databases/databases.md @@ -25,11 +25,11 @@ The Database Details page shows the following information: **NOTE:** The domain is used as the default domain for database activities. - Service Account — Displays the service account associated with the resource. See the - [Service Accounts Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/serviceaccounts/serviceaccounts.md) topic for additional + [Service Accounts Page](/docs/privilegesecure/4.2/admin/configuration/serviceaccounts/serviceaccounts.md) topic for additional information. - Scan Now button — Scans the domain for users, groups, members, and computers. The Cancel button, which is only visible when scanning can be used to stop the resource scan. This scan can also be - scheduled from the [Platforms Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/overview.md). + scheduled from the [Platforms Page](/docs/privilegesecure/4.2/admin/interface/platforms/overview.md). - Status — During synchronization, the button displays as spinning @@ -41,7 +41,7 @@ commit the modifications. Click **Cancel** to discard the modifications. - Users – Displays database login accounts that are not domain users or local computer users - Groups – Displays login accounts that are domain users or local computer accounts - Databases – Displays a list of discovered databases See the - [Databases Tab](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/databases/databases_1.md) topic for additional information. + [Databases Tab](/docs/privilegesecure/4.2/admin/interface/resources/detailspages/databases/databases_1.md) topic for additional information. - Roles – Displays roles and who has those roles on the database and at the server level - Sessions – Displays previous sessions that have used this resource as a target - Access Policies – Displays a list of access policies that this resource belongs to diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/databases/databases_1.md b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/databases/databases_1.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/databases/databases_1.md rename to docs/privilegesecure/4.2/admin/interface/resources/detailspages/databases/databases_1.md diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/domain/_category_.json b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/domain/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/domain/_category_.json rename to docs/privilegesecure/4.2/admin/interface/resources/detailspages/domain/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/domain/computersdomain/_category_.json b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/domain/computersdomain/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/domain/computersdomain/_category_.json rename to docs/privilegesecure/4.2/admin/interface/resources/detailspages/domain/computersdomain/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/domain/computersdomain/computersdomain.md b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/domain/computersdomain/computersdomain.md similarity index 94% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/domain/computersdomain/computersdomain.md rename to docs/privilegesecure/4.2/admin/interface/resources/detailspages/domain/computersdomain/computersdomain.md index 6b16d68fba..83bd842ec6 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/domain/computersdomain/computersdomain.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/domain/computersdomain/computersdomain.md @@ -17,7 +17,7 @@ The Computers tab has the following features: - Type — Provides options to filter results based on a chosen criterion: Resource and Not On-boarded - Add as NPS Managed Resource — Opens the Enroll Hosts in Management window to onboards the selected resource. See - [Enroll Hosts in Management Window](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/domain/computersdomain/enrollhostsinmanagement.md) for + [Enroll Hosts in Management Window](/docs/privilegesecure/4.2/admin/interface/resources/detailspages/domain/computersdomain/enrollhostsinmanagement.md) for additional information. - Remove as NPS Managed Resource — Removes the selected resource from being managed by the application. A confirmation window will display. diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/domain/computersdomain/enrollhostsinmanagement.md b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/domain/computersdomain/enrollhostsinmanagement.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/domain/computersdomain/enrollhostsinmanagement.md rename to docs/privilegesecure/4.2/admin/interface/resources/detailspages/domain/computersdomain/enrollhostsinmanagement.md diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/domain/domain.md b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/domain/domain.md similarity index 76% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/domain/domain.md rename to docs/privilegesecure/4.2/admin/interface/resources/detailspages/domain/domain.md index bf267d3f7f..22635c8922 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/domain/domain.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/domain/domain.md @@ -30,7 +30,7 @@ The details page shows the following information: - Synchronize Now button — Scans the domain for users, groups, members, and computers. The Cancel button, which is only visible when scanning can be used to stop the resource scan. This scan can - also be scheduled from the [Platforms Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/overview.md). + also be scheduled from the [Platforms Page](/docs/privilegesecure/4.2/admin/interface/platforms/overview.md). - Platform — Displays the type of platform, which defines the resource - Service Account — Displays the service account associated with the resource - Use TLS checkbox — Enables a secure connection to the domain @@ -49,8 +49,8 @@ commit the modifications. Click **Cancel** to discard the modifications. The details page has the following tabs: -- [Users Tab for Domain](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/domain/usersdomain.md) -- [Groups Tab for Domain](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/domain/groupsdomain.md) -- [Computers Tab for Domain](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/domain/computersdomain/computersdomain.md) -- [History Tab for Domain](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/domain/historydomain.md) -- [Sync Errors Tab for Domain](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/domain/syncerrorsdomain.md) +- [Users Tab for Domain](/docs/privilegesecure/4.2/admin/interface/resources/detailspages/domain/usersdomain.md) +- [Groups Tab for Domain](/docs/privilegesecure/4.2/admin/interface/resources/detailspages/domain/groupsdomain.md) +- [Computers Tab for Domain](/docs/privilegesecure/4.2/admin/interface/resources/detailspages/domain/computersdomain/computersdomain.md) +- [History Tab for Domain](/docs/privilegesecure/4.2/admin/interface/resources/detailspages/domain/historydomain.md) +- [Sync Errors Tab for Domain](/docs/privilegesecure/4.2/admin/interface/resources/detailspages/domain/syncerrorsdomain.md) diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/domain/groupsdomain.md b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/domain/groupsdomain.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/domain/groupsdomain.md rename to docs/privilegesecure/4.2/admin/interface/resources/detailspages/domain/groupsdomain.md diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/domain/historydomain.md b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/domain/historydomain.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/domain/historydomain.md rename to docs/privilegesecure/4.2/admin/interface/resources/detailspages/domain/historydomain.md diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/domain/syncerrorsdomain.md b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/domain/syncerrorsdomain.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/domain/syncerrorsdomain.md rename to docs/privilegesecure/4.2/admin/interface/resources/detailspages/domain/syncerrorsdomain.md diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/domain/usersdomain.md b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/domain/usersdomain.md similarity index 84% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/domain/usersdomain.md rename to docs/privilegesecure/4.2/admin/interface/resources/detailspages/domain/usersdomain.md index 987c1529fc..b247175828 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/domain/usersdomain.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/domain/usersdomain.md @@ -29,7 +29,7 @@ The Users tab has the following features: - View History — Opens the Password History window to displays the password history for the account - Password Reset Options — Customize password rotation options. This option is only available for managed accounts. See - [Password Reset Options Window](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/passwordresetoptions.md) for additional + [Password Reset Options Window](/docs/privilegesecure/4.2/admin/interface/resources/passwordresetoptions.md) for additional information. - Refresh — Reload the information displayed @@ -45,12 +45,12 @@ The table has the following columns: created - NPS Role — Indicates the assigned Privilege Secure role - Managed — Indicates if the account is managed by Privilege Secure. See the - [Credentials Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/credentials/credentials.md) topic for additional information. + [Credentials Page](/docs/privilegesecure/4.2/admin/interface/credentials/credentials.md) topic for additional information. - Rotate Start | End — Indicates if the account will have a password rotation on session start, end, both, or neither - Dependents — Number of scheduled tasks or Windows services using this account. - Status — Indicates if the account credentials have been verified by Privilege Secure. See the - [Platforms Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/overview.md) topic for additional information on configuring + [Platforms Page](/docs/privilegesecure/4.2/admin/interface/platforms/overview.md) topic for additional information on configuring a verification schedule. - Unspecified — Verification check has not run @@ -65,9 +65,9 @@ The table has the following columns: - Last Checked — Date timestamp of the last verification check - Next Change — Date timestamp for the next credential password rotation - Schedule — Shows the schedule policy used to change the password of a manged account, the - credential rotation. See the [Schedule Policies Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/schedulepolicies/schedulepolicies.md) topic for + credential rotation. See the [Schedule Policies Page](/docs/privilegesecure/4.2/admin/interface/platforms/schedulepolicies/schedulepolicies.md) topic for additional information. - Complexity — Indicates the password complexity policy used for the account. See the - [Password Complexity Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/passwordcomplexity/passwordcomplexity.md) topic for additional information. + [Password Complexity Page](/docs/privilegesecure/4.2/admin/interface/platforms/passwordcomplexity/passwordcomplexity.md) topic for additional information. The table columns can be resized and sorted in ascending or descending order. diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/entraid/_category_.json b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/entraid/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/entraid/_category_.json rename to docs/privilegesecure/4.2/admin/interface/resources/detailspages/entraid/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/entraid/accesspoliciesentraid.md b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/entraid/accesspoliciesentraid.md similarity index 90% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/entraid/accesspoliciesentraid.md rename to docs/privilegesecure/4.2/admin/interface/resources/detailspages/entraid/accesspoliciesentraid.md index fa3e917749..944e159a6a 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/entraid/accesspoliciesentraid.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/entraid/accesspoliciesentraid.md @@ -19,7 +19,7 @@ The Access Policies tab has the following features: The table has the following columns: -- Name — Displays the name of the policy. See the [Access Policy Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/accesspolicy.md) +- Name — Displays the name of the policy. See the [Access Policy Page](/docs/privilegesecure/4.2/admin/interface/accesspolicy/accesspolicy.md) topic for additional information. - Description — Description of the policy diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/entraid/applicationsentraid.md b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/entraid/applicationsentraid.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/entraid/applicationsentraid.md rename to docs/privilegesecure/4.2/admin/interface/resources/detailspages/entraid/applicationsentraid.md diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/entraid/entraid.md b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/entraid/entraid.md similarity index 76% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/entraid/entraid.md rename to docs/privilegesecure/4.2/admin/interface/resources/detailspages/entraid/entraid.md index dd5b233bce..1b898f5d53 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/entraid/entraid.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/entraid/entraid.md @@ -29,7 +29,7 @@ The details page shows the following information: group membership information. This is unchecked by default. - Synchronize Now button — Scans the domain for users, groups, members, and computers. The Cancel button, which is only visible when scanning can be used to stop the resource scan. This scan can - also be scheduled from the [Platforms Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/overview.md). + also be scheduled from the [Platforms Page](/docs/privilegesecure/4.2/admin/interface/platforms/overview.md). - Service Account — Displays the service account associated with the resource If any of these settings are modified, Save and Cancel buttons are displayed. Click **Save** to @@ -37,10 +37,10 @@ commit the modifications. Click **Cancel** to discard the modifications. The details page has the following tabs: -- [URLs Tab for Microsoft Entra ID](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/entraid/urlsentraid.md) -- [Users Tab for Microsoft Entra ID](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/entraid/usersentraid.md) -- [Groups Tab for Microsoft Entra ID](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/entraid/groupsentraid.md) -- [Sessions Tab for Microsoft Entra ID](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/entraid/sessionsentraid.md) -- [Access Policies Tab for Microsoft Entra ID](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/entraid/accesspoliciesentraid.md) -- [History Tab for Microsoft Entra ID](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/entraid/historyentraid.md) -- [Applications Tab for Microsoft Entra ID](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/entraid/applicationsentraid.md) +- [URLs Tab for Microsoft Entra ID](/docs/privilegesecure/4.2/admin/interface/resources/detailspages/entraid/urlsentraid.md) +- [Users Tab for Microsoft Entra ID](/docs/privilegesecure/4.2/admin/interface/resources/detailspages/entraid/usersentraid.md) +- [Groups Tab for Microsoft Entra ID](/docs/privilegesecure/4.2/admin/interface/resources/detailspages/entraid/groupsentraid.md) +- [Sessions Tab for Microsoft Entra ID](/docs/privilegesecure/4.2/admin/interface/resources/detailspages/entraid/sessionsentraid.md) +- [Access Policies Tab for Microsoft Entra ID](/docs/privilegesecure/4.2/admin/interface/resources/detailspages/entraid/accesspoliciesentraid.md) +- [History Tab for Microsoft Entra ID](/docs/privilegesecure/4.2/admin/interface/resources/detailspages/entraid/historyentraid.md) +- [Applications Tab for Microsoft Entra ID](/docs/privilegesecure/4.2/admin/interface/resources/detailspages/entraid/applicationsentraid.md) diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/entraid/groupsentraid.md b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/entraid/groupsentraid.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/entraid/groupsentraid.md rename to docs/privilegesecure/4.2/admin/interface/resources/detailspages/entraid/groupsentraid.md diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/entraid/historyentraid.md b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/entraid/historyentraid.md similarity index 85% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/entraid/historyentraid.md rename to docs/privilegesecure/4.2/admin/interface/resources/detailspages/entraid/historyentraid.md index 72f10acd72..84473d4a66 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/entraid/historyentraid.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/entraid/historyentraid.md @@ -16,7 +16,7 @@ The History tab has the following features: - Search — Searches the table or list for matches to the search string. When matches are found, the table or list is filtered to the matching results. - View Logs — Opens the Session Logs window to view the action log for the selected session. See the - [Session Logs Window](/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/historical/sessionlogs.md) topic for additional information. + [Session Logs Window](/docs/privilegesecure/4.2/admin/dashboard/historical/sessionlogs.md) topic for additional information. - Refresh — Reload the information displayed The table has the following columns: @@ -29,7 +29,7 @@ The table has the following columns: - Time — Date timestamp for when the event occurred - User — User who requested the session. See the - [User, Group, & Application Details Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md) topic for + [User, Group, & Application Details Page](/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md) topic for additional information. - Access Policy — Displays the name of the policy - Event Message — Description of the event diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/entraid/sessionsentraid.md b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/entraid/sessionsentraid.md similarity index 84% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/entraid/sessionsentraid.md rename to docs/privilegesecure/4.2/admin/interface/resources/detailspages/entraid/sessionsentraid.md index 5751f99611..43b7d192fc 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/entraid/sessionsentraid.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/entraid/sessionsentraid.md @@ -16,17 +16,17 @@ The Sessions tab has the following features: - Search — Searches the table or list for matches to the search string. When matches are found, the table or list is filtered to the matching results. - View Logs — Opens the Session Logs window to view the action log for the selected session. See the - [Session Logs Window](/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/historical/sessionlogs.md) topic for additional information. + [Session Logs Window](/docs/privilegesecure/4.2/admin/dashboard/historical/sessionlogs.md) topic for additional information. - Refresh — Reload the information displayed The table has the following columns: - Requested — Date and time of when the session was created - Requested By — User who requested the session. See the - [User, Group, & Application Details Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md) topic for + [User, Group, & Application Details Page](/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md) topic for additional information. - Login Account — Displays the account used to log onto the resource -- Activity — Displays the name of the activity. See the [Activities Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/activities/activities.md) +- Activity — Displays the name of the activity. See the [Activities Page](/docs/privilegesecure/4.2/admin/interface/activities/activities.md) topic for additional information. - Start — Indicates when the activity started. This refers to when the activity’s actions were executed and not when the user was logged on to the resource. @@ -48,6 +48,6 @@ The table has the following columns: Secure administrator. - Failed — Pre-Session stage of the Activity has encountered an error - Locked — The session has been locked by an Privilege Secure administrator. See the - [Lock Session](/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/active/locksession.md) topic for additional information. + [Lock Session](/docs/privilegesecure/4.2/admin/dashboard/active/locksession.md) topic for additional information. The table columns can be resized and sorted in ascending or descending order. diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/entraid/urlsentraid.md b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/entraid/urlsentraid.md similarity index 90% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/entraid/urlsentraid.md rename to docs/privilegesecure/4.2/admin/interface/resources/detailspages/entraid/urlsentraid.md index bb38a70c49..6dcf8002ba 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/entraid/urlsentraid.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/entraid/urlsentraid.md @@ -16,7 +16,7 @@ login. The URLs tab has the following features: - Add — Opens the Add Website URL window. See the - [Add Website URL Window](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/website/urlswebsite/addwebsiteurl.md) topic for additional + [Add Website URL Window](/docs/privilegesecure/4.2/admin/interface/resources/detailspages/website/urlswebsite/addwebsiteurl.md) topic for additional information. - Edit — Opens the Edit Website URL window. See Edit Website URL for additional information. - Remove — Removes the selected item diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/entraid/usersentraid.md b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/entraid/usersentraid.md similarity index 88% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/entraid/usersentraid.md rename to docs/privilegesecure/4.2/admin/interface/resources/detailspages/entraid/usersentraid.md index bdb074370e..9a8ab88118 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/entraid/usersentraid.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/entraid/usersentraid.md @@ -28,7 +28,7 @@ The Users tab has the following features: - View History — Opens the Password History window to displays the password history for the account - Password Reset Options — Customize password rotation options. This option is only available for managed accounts. See the - [Password Reset Options Window](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/passwordresetoptions.md) topic for + [Password Reset Options Window](/docs/privilegesecure/4.2/admin/interface/resources/passwordresetoptions.md) topic for additional information. - Search — Searches the table or list for matches to the search string. When matches are found, the table or list is filtered to the matching results. @@ -44,11 +44,11 @@ The table has the following columns: - Age — Number of days since the last credential rotation or from when the password was first created - Managed — Indicates if the account is managed by Privilege Secure. See the - [Credentials Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/credentials/credentials.md) topic for additional information. + [Credentials Page](/docs/privilegesecure/4.2/admin/interface/credentials/credentials.md) topic for additional information. - Rotate Start | End — Indicates if the account will have a password rotation on session start, end, both, or neither - Status — Indicates if the account credentials have been verified by Privilege Secure. See the - [Platforms Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/overview.md) topic for additional information on configuring + [Platforms Page](/docs/privilegesecure/4.2/admin/interface/platforms/overview.md) topic for additional information on configuring a verification schedule. - Unspecified — Verification check has not run diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/host/_category_.json b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/host/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/host/_category_.json rename to docs/privilegesecure/4.2/admin/interface/resources/detailspages/host/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/host/accesspolicieshost.md b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/host/accesspolicieshost.md similarity index 85% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/host/accesspolicieshost.md rename to docs/privilegesecure/4.2/admin/interface/resources/detailspages/host/accesspolicieshost.md index ba0d4a44f3..11ed9b7976 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/host/accesspolicieshost.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/host/accesspolicieshost.md @@ -19,7 +19,7 @@ The Access Policies tab has the following features: The table has the following columns: - Name — Displays the name of the policy. Click the link to view additional details. See the - [Access Policy Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/accesspolicy.md) topic for additional information. + [Access Policy Page](/docs/privilegesecure/4.2/admin/interface/accesspolicy/accesspolicy.md) topic for additional information. - Description — Description of the policy The table columns can be resized and sorted in ascending or descending order. diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/host/groupshost.md b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/host/groupshost.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/host/groupshost.md rename to docs/privilegesecure/4.2/admin/interface/resources/detailspages/host/groupshost.md diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/host/historyhost.md b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/host/historyhost.md similarity index 79% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/host/historyhost.md rename to docs/privilegesecure/4.2/admin/interface/resources/detailspages/host/historyhost.md index 1f6dbac1a8..e0f2aca211 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/host/historyhost.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/host/historyhost.md @@ -15,7 +15,7 @@ The History tab has the following features: - Search — Searches the table or list for matches to the search string. When matches are found, the table or list is filtered to the matching results. - View Logs — Opens the Session Logs window to view the action log for the selected session. See the - [Session Logs Window](/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/historical/sessionlogs.md) topic for additional information. + [Session Logs Window](/docs/privilegesecure/4.2/admin/dashboard/historical/sessionlogs.md) topic for additional information. - Refresh — Reload the information displayed The table has the following columns: @@ -28,10 +28,10 @@ The table has the following columns: - Time — Date timestamp for when the event occurred - User — User who requested the session. Click the link to view additional details. See the - [User, Group, & Application Details Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md) topic for + [User, Group, & Application Details Page](/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md) topic for additional information. - Access Policy — Displays the name of the policy. Click the link to view additional details. See - the [Access Policy Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/accesspolicy.md) topic for additional information. + the [Access Policy Page](/docs/privilegesecure/4.2/admin/interface/accesspolicy/accesspolicy.md) topic for additional information. - Event Message — Description of the event - Session ID — Unique identifier for the session diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/host/host.md b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/host/host.md similarity index 66% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/host/host.md rename to docs/privilegesecure/4.2/admin/interface/resources/detailspages/host/host.md index 2b59ac9de8..454f455523 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/host/host.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/host/host.md @@ -19,22 +19,22 @@ The details page displays the following information: - Active — Displays the number of active sessions on the resource - Scheduled — Displays the number of sessions scheduled for the resource - Test button — Opens the Test Resource Connectivity window. See the - [Test Resource Connectivity Window](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/testresourceconnectivity.md) topic + [Test Resource Connectivity Window](/docs/privilegesecure/4.2/admin/interface/resources/testresourceconnectivity.md) topic for additional information. - Scan Now button — Scans a host resource for local users, groups, windows services, and scheduled tasks. A confirmation window will display.. The Cancel button, which is only visible when scanning can be used to stop the resource scan. This scan can also be scheduled from the - [Platforms Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/overview.md). + [Platforms Page](/docs/privilegesecure/4.2/admin/interface/platforms/overview.md). - WinRM Config button — Opens the Configure Secure WinRM Connection window. See the - [Configure Secure WinRM Connection Window](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/configuresecurewinrmconnection.md) + [Configure Secure WinRM Connection Window](/docs/privilegesecure/4.2/admin/interface/resources/configuresecurewinrmconnection.md) topic for additional information. - Platform — Displays the type of platform, which defines the resource - Service Account — Displays the service account associated with the resource - Blue arrow button — Opens the Service Account details page. See the - [Service Accounts Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/serviceaccounts/serviceaccounts.md) topic for additional + [Service Accounts Page](/docs/privilegesecure/4.2/admin/configuration/serviceaccounts/serviceaccounts.md) topic for additional information. - Green plus button — Opens the Add New Service Account window. See the - [Add New Service Account Window](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/addandchange/addnewserviceaccount.md) topic for + [Add New Service Account Window](/docs/privilegesecure/4.2/admin/interface/resources/addandchange/addnewserviceaccount.md) topic for additional information. - IP Address — Displays the IP address for the resource - SSH Port — Displays the SSH port number @@ -61,12 +61,12 @@ commit the modifications. Click **Cancel** to discard the modifications. The details page has the following tabs: -- [Sessions Tab for Host](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/host/sessionshost.md) -- [Access Policies Tab for Host](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/host/accesspolicieshost.md) -- [Protection Policies Tab for Host](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/host/protectionpolicieshost.md) -- [Users Tab for Host](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/host/usershost.md) -- [Groups Tab for Host](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/host/groupshost.md) -- [Services Tab for Host](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/host/serviceshost.md) -- [Scheduled Tasks Tab for Host](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/host/scheduledtaskshost.md) -- [History Tab for Host](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/host/historyhost.md) -- [Installed Software Tab for Host](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/host/installedsoftwarehost.md) +- [Sessions Tab for Host](/docs/privilegesecure/4.2/admin/interface/resources/detailspages/host/sessionshost.md) +- [Access Policies Tab for Host](/docs/privilegesecure/4.2/admin/interface/resources/detailspages/host/accesspolicieshost.md) +- [Protection Policies Tab for Host](/docs/privilegesecure/4.2/admin/interface/resources/detailspages/host/protectionpolicieshost.md) +- [Users Tab for Host](/docs/privilegesecure/4.2/admin/interface/resources/detailspages/host/usershost.md) +- [Groups Tab for Host](/docs/privilegesecure/4.2/admin/interface/resources/detailspages/host/groupshost.md) +- [Services Tab for Host](/docs/privilegesecure/4.2/admin/interface/resources/detailspages/host/serviceshost.md) +- [Scheduled Tasks Tab for Host](/docs/privilegesecure/4.2/admin/interface/resources/detailspages/host/scheduledtaskshost.md) +- [History Tab for Host](/docs/privilegesecure/4.2/admin/interface/resources/detailspages/host/historyhost.md) +- [Installed Software Tab for Host](/docs/privilegesecure/4.2/admin/interface/resources/detailspages/host/installedsoftwarehost.md) diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/host/installedsoftwarehost.md b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/host/installedsoftwarehost.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/host/installedsoftwarehost.md rename to docs/privilegesecure/4.2/admin/interface/resources/detailspages/host/installedsoftwarehost.md diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/host/protectionpolicieshost.md b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/host/protectionpolicieshost.md similarity index 84% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/host/protectionpolicieshost.md rename to docs/privilegesecure/4.2/admin/interface/resources/detailspages/host/protectionpolicieshost.md index 558a272bc3..8a3595778a 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/host/protectionpolicieshost.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/host/protectionpolicieshost.md @@ -19,7 +19,7 @@ The Protection Policies tab has the following feature: The table has the following columns: - Name — Displays the name of the policy. Click the link to view additional details. See the - [Protection Policies Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/protectionpolicies/protectionpolicies.md) topic for additional information. + [Protection Policies Page](/docs/privilegesecure/4.2/admin/interface/protectionpolicies/protectionpolicies.md) topic for additional information. - Description — Description of the policy The table columns can be resized and sorted in ascending or descending order. diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/host/scheduledtaskshost.md b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/host/scheduledtaskshost.md similarity index 88% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/host/scheduledtaskshost.md rename to docs/privilegesecure/4.2/admin/interface/resources/detailspages/host/scheduledtaskshost.md index 14f7322e4b..7c39b0f6f8 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/host/scheduledtaskshost.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/host/scheduledtaskshost.md @@ -23,7 +23,7 @@ The table has the following columns: - Task Name — Displays the name of the task - Run As Account — Account used to run the task - Managed — Indicates if the account is managed by Privilege Secure. See the - [Credentials Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/credentials/credentials.md) topic for additional information. + [Credentials Page](/docs/privilegesecure/4.2/admin/interface/credentials/credentials.md) topic for additional information. - Description — Description of the policy The table columns can be resized and sorted in ascending or descending order. diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/host/serviceshost.md b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/host/serviceshost.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/host/serviceshost.md rename to docs/privilegesecure/4.2/admin/interface/resources/detailspages/host/serviceshost.md diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/host/sessionshost.md b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/host/sessionshost.md similarity index 83% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/host/sessionshost.md rename to docs/privilegesecure/4.2/admin/interface/resources/detailspages/host/sessionshost.md index b107711789..d5f6018f3a 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/host/sessionshost.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/host/sessionshost.md @@ -15,18 +15,18 @@ The Sessions tab has the following features: - Search — Searches the table or list for matches to the search string. When matches are found, the table or list is filtered to the matching results. - View Logs — Opens the Session Logs window to view the action log for the selected session. See the - [Session Logs Window](/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/historical/sessionlogs.md) topic for additional information. + [Session Logs Window](/docs/privilegesecure/4.2/admin/dashboard/historical/sessionlogs.md) topic for additional information. - Refresh — Reload the information displayed The table has the following columns: - Requested — Date and time of when the session was created - Requested By — User who requested the session. Click the link to view additional details. See the - [User, Group, & Application Details Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md) topic for + [User, Group, & Application Details Page](/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md) topic for additional information. - Login Account — Displays the account used to log onto the resource - Activity — Displays the name of the activity. Click the link to view additional details. See the - [Activities Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/activities/activities.md) topic for additional information. + [Activities Page](/docs/privilegesecure/4.2/admin/interface/activities/activities.md) topic for additional information. - Start — Indicates when the activity started. This refers to when the activity’s actions were executed and not when the user was logged on to the resource. - End — Indicates when the session is scheduled to end the activity, which is determined by the @@ -47,6 +47,6 @@ The table has the following columns: Secure administrator. - Failed — Pre-Session stage of the Activity has encountered an error - Locked — The session has been locked by an Privilege Secure administrator. See the - [Lock Session](/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/active/locksession.md) topic for additional information. + [Lock Session](/docs/privilegesecure/4.2/admin/dashboard/active/locksession.md) topic for additional information. The table columns can be resized and sorted in ascending or descending order. diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/host/usershost.md b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/host/usershost.md similarity index 83% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/host/usershost.md rename to docs/privilegesecure/4.2/admin/interface/resources/detailspages/host/usershost.md index d5f6291763..cdc5e04eb6 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/host/usershost.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/host/usershost.md @@ -26,7 +26,7 @@ The Users tab has the following features: - View History — Opens the Password History window to displays the password history for the account - Password Reset Options — Customize password rotation options. This option is only available for managed accounts. See - [Password Reset Options Window](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/passwordresetoptions.md) topic for + [Password Reset Options Window](/docs/privilegesecure/4.2/admin/interface/resources/passwordresetoptions.md) topic for additional information. - Refresh — Reload the information displayed @@ -41,12 +41,12 @@ The table has the following columns: - Age — Number of days since the last credential rotation or from when the password was first created - Managed — Indicates if the account is managed by Privilege Secure. See the - [Credentials Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/credentials/credentials.md) topic for additional information. + [Credentials Page](/docs/privilegesecure/4.2/admin/interface/credentials/credentials.md) topic for additional information. - Rotate Start | End — Indicates if the account will have a password rotation on session start, end, both, or neither - Dependents — Number of scheduled tasks or Windows services using this account. - Status — Indicates if the account credentials have been verified by Privilege Secure. See the - [Platforms Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/overview.md) topic for additional information on configuring + [Platforms Page](/docs/privilegesecure/4.2/admin/interface/platforms/overview.md) topic for additional information on configuring a verification schedule. - Unspecified — Verification check has not run @@ -61,9 +61,9 @@ The table has the following columns: - Last Checked — Date timestamp of the last verification check - Next Change — Date timestamp for the next credential password rotation - Schedule — Shows the schedule policy used to change the password of a manged account, the - credential rotation. See the [Schedule Policies Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/schedulepolicies/schedulepolicies.md) topic for + credential rotation. See the [Schedule Policies Page](/docs/privilegesecure/4.2/admin/interface/platforms/schedulepolicies/schedulepolicies.md) topic for additional information. - Complexity — Indicates the password complexity policy used for the account. See the - [Password Complexity Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/passwordcomplexity/passwordcomplexity.md) topic for additional information. + [Password Complexity Page](/docs/privilegesecure/4.2/admin/interface/platforms/passwordcomplexity/passwordcomplexity.md) topic for additional information. The table columns can be resized and sorted in ascending or descending order. diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/secretvault/_category_.json b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/secretvault/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/secretvault/_category_.json rename to docs/privilegesecure/4.2/admin/interface/resources/detailspages/secretvault/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/secretvault/accountssecretvault/_category_.json b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/secretvault/accountssecretvault/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/secretvault/accountssecretvault/_category_.json rename to docs/privilegesecure/4.2/admin/interface/resources/detailspages/secretvault/accountssecretvault/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/secretvault/accountssecretvault/accountssecretvault.md b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/secretvault/accountssecretvault/accountssecretvault.md similarity index 76% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/secretvault/accountssecretvault/accountssecretvault.md rename to docs/privilegesecure/4.2/admin/interface/resources/detailspages/secretvault/accountssecretvault/accountssecretvault.md index d03dd14b1b..1715f8059a 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/secretvault/accountssecretvault/accountssecretvault.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/secretvault/accountssecretvault/accountssecretvault.md @@ -15,10 +15,10 @@ The Accounts tab has the following features: - Search — Searches the table or list for matches to the search string. When matches are found, the table or list is filtered to the matching results. - Add — Opens the Add a Managed Account window. See the - [Add a Managed Account Window](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/secretvault/accountssecretvault/addamanagedaccount.md) topic for additional + [Add a Managed Account Window](/docs/privilegesecure/4.2/admin/interface/resources/detailspages/secretvault/accountssecretvault/addamanagedaccount.md) topic for additional information. - Edit — Opens the Edit a Managed Account window. See the - [Edit a Managed Account Window](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/secretvault/accountssecretvault/editamanagedaccount.md) topic for + [Edit a Managed Account Window](/docs/privilegesecure/4.2/admin/interface/resources/detailspages/secretvault/accountssecretvault/editamanagedaccount.md) topic for additional information. - Delete — Removes the selected item. A confirmation window will appear. - Refresh — Reload the information displayed diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/secretvault/accountssecretvault/addamanagedaccount.md b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/secretvault/accountssecretvault/addamanagedaccount.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/secretvault/accountssecretvault/addamanagedaccount.md rename to docs/privilegesecure/4.2/admin/interface/resources/detailspages/secretvault/accountssecretvault/addamanagedaccount.md diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/secretvault/accountssecretvault/editamanagedaccount.md b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/secretvault/accountssecretvault/editamanagedaccount.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/secretvault/accountssecretvault/editamanagedaccount.md rename to docs/privilegesecure/4.2/admin/interface/resources/detailspages/secretvault/accountssecretvault/editamanagedaccount.md diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/secretvault/historysecretvault.md b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/secretvault/historysecretvault.md similarity index 85% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/secretvault/historysecretvault.md rename to docs/privilegesecure/4.2/admin/interface/resources/detailspages/secretvault/historysecretvault.md index b86caf69a0..9db36a859b 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/secretvault/historysecretvault.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/secretvault/historysecretvault.md @@ -15,7 +15,7 @@ The History tab has the following features: - Search — Searches the table or list for matches to the search string. When matches are found, the table or list is filtered to the matching results. - View Logs — Opens the Session Logs window to view the action log for the selected session. See the - [Session Logs Window](/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/historical/sessionlogs.md) topic for additional information. + [Session Logs Window](/docs/privilegesecure/4.2/admin/dashboard/historical/sessionlogs.md) topic for additional information. - Refresh — Reload the information displayed The table has the following columns: @@ -27,7 +27,7 @@ The table has the following columns: - Time — Date timestamp for when the event occurred - User — User who requested the session. Click the link to view additional details. See the - [User, Group, & Application Details Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md) topic for + [User, Group, & Application Details Page](/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md) topic for additional information. - Access Policy — Displays the name of the policy - Event Message — Description of the event diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/secretvault/secretvault.md b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/secretvault/secretvault.md similarity index 68% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/secretvault/secretvault.md rename to docs/privilegesecure/4.2/admin/interface/resources/detailspages/secretvault/secretvault.md index c06143671e..26a2867f78 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/secretvault/secretvault.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/secretvault/secretvault.md @@ -11,7 +11,7 @@ This page is opened from any linked resource within the various interfaces. Secret Vaults are used to store any manually-managed resource, username, or password combination. Credentials are assigned via Credential Based access policies for password release. See the -[Credentials Tab for Credential Based Access Policies](/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/credentialbasedpolic/credentials/credentials.md) +[Credentials Tab for Credential Based Access Policies](/docs/privilegesecure/4.2/admin/interface/accesspolicy/credentialbasedpolic/credentials/credentials.md) topic for additional information. ![Secrete Vault Details Page](/img/product_docs/privilegesecure/4.2/accessmanagement/admin/policy/page/details/seretvaultdetailspage.webp) @@ -29,6 +29,6 @@ commit the modifications. Click **Cancel** to discard the modifications. The details page has the following tabs: -- [Accounts Tab for Secret Vault](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/secretvault/accountssecretvault/accountssecretvault.md) -- [Sessions Tab for Secret Vault](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/secretvault/sessionssecretvault.md) -- [History Tab for Secret Vault](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/secretvault/historysecretvault.md) +- [Accounts Tab for Secret Vault](/docs/privilegesecure/4.2/admin/interface/resources/detailspages/secretvault/accountssecretvault/accountssecretvault.md) +- [Sessions Tab for Secret Vault](/docs/privilegesecure/4.2/admin/interface/resources/detailspages/secretvault/sessionssecretvault.md) +- [History Tab for Secret Vault](/docs/privilegesecure/4.2/admin/interface/resources/detailspages/secretvault/historysecretvault.md) diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/secretvault/sessionssecretvault.md b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/secretvault/sessionssecretvault.md similarity index 83% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/secretvault/sessionssecretvault.md rename to docs/privilegesecure/4.2/admin/interface/resources/detailspages/secretvault/sessionssecretvault.md index 9ea91fd42d..e6af3b39b9 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/secretvault/sessionssecretvault.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/secretvault/sessionssecretvault.md @@ -15,18 +15,18 @@ The Sessions tab has the following features: - Search — Searches the table or list for matches to the search string. When matches are found, the table or list is filtered to the matching results. - View Logs — Opens the Session Logs window to view the action log for the selected session. See the - [Session Logs Window](/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/historical/sessionlogs.md) topic for additional information. + [Session Logs Window](/docs/privilegesecure/4.2/admin/dashboard/historical/sessionlogs.md) topic for additional information. - Refresh — Reload the information displayed The table has the following columns: - Requested — Date and time of when the session was created - Requested By — User who requested the session. Click the link to view additional details. See the - [User, Group, & Application Details Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md) topic for + [User, Group, & Application Details Page](/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md) topic for additional information. - Login Account — Displays the account used to log onto the resource - Activity — Displays the name of the activity. Click the link to view additional details. See the - [Activities Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/activities/activities.md) topic for additional information. + [Activities Page](/docs/privilegesecure/4.2/admin/interface/activities/activities.md) topic for additional information. - Start — Indicates when the activity started. This refers to when the activity’s actions were executed and not when the user was logged on to the resource. - End — Indicates when the session is scheduled to end the activity, which is determined by the @@ -47,6 +47,6 @@ The table has the following columns: Secure administrator. - Failed — Pre-Session stage of the Activity has encountered an error - Locked — The session has been locked by an Privilege Secure administrator. See the - [Lock Session](/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/active/locksession.md) topic for additional information. + [Lock Session](/docs/privilegesecure/4.2/admin/dashboard/active/locksession.md) topic for additional information. The table columns can be resized and sorted in ascending or descending order. diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/website/_category_.json b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/website/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/website/_category_.json rename to docs/privilegesecure/4.2/admin/interface/resources/detailspages/website/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/website/accesspolicieswebsite.md b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/website/accesspolicieswebsite.md similarity index 86% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/website/accesspolicieswebsite.md rename to docs/privilegesecure/4.2/admin/interface/resources/detailspages/website/accesspolicieswebsite.md index ec1ad28ae3..2bd1dd298a 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/website/accesspolicieswebsite.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/website/accesspolicieswebsite.md @@ -19,7 +19,7 @@ The Access Policies tab has the following features: The table has the following columns: - Name — Displays the name of the policy. Click the link to view additional details. See the - [Access Policy Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/accesspolicy.md) topic for additional information. + [Access Policy Page](/docs/privilegesecure/4.2/admin/interface/accesspolicy/accesspolicy.md) topic for additional information. - Description — Description of the policy The table columns can be resized and sorted in ascending or descending order. diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/website/historywebsite.md b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/website/historywebsite.md similarity index 84% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/website/historywebsite.md rename to docs/privilegesecure/4.2/admin/interface/resources/detailspages/website/historywebsite.md index e32af5a765..dc1981c9f9 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/website/historywebsite.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/website/historywebsite.md @@ -15,7 +15,7 @@ The History tab has the following features: - Search — Searches the table or list for matches to the search string. When matches are found, the table or list is filtered to the matching results. - View Logs — Opens the Session Logs window to view the action log for the selected session. See the - [Session Logs Window](/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/historical/sessionlogs.md) topic for additional information. + [Session Logs Window](/docs/privilegesecure/4.2/admin/dashboard/historical/sessionlogs.md) topic for additional information. - Refresh — Reload the information displayed The table has the following columns: @@ -27,7 +27,7 @@ The table has the following columns: - Time — Date timestamp for when the event occurred - User — User who requested the session. Click the link to view additional details. See the - [User, Group, & Application Details Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md) topic for + [User, Group, & Application Details Page](/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md) topic for additional information. - Access Policy — Displays the name of the policy - Event Message — Description of the event diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/website/sessionswebsite.md b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/website/sessionswebsite.md similarity index 83% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/website/sessionswebsite.md rename to docs/privilegesecure/4.2/admin/interface/resources/detailspages/website/sessionswebsite.md index 4490e3dc01..6c45e3a412 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/website/sessionswebsite.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/website/sessionswebsite.md @@ -15,18 +15,18 @@ The Sessions tab has the following features: - Search — Searches the table or list for matches to the search string. When matches are found, the table or list is filtered to the matching results. - View Logs — Opens the Session Logs window to view the action log for the selected session. See the - [Session Logs Window](/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/historical/sessionlogs.md) topic for additional information. + [Session Logs Window](/docs/privilegesecure/4.2/admin/dashboard/historical/sessionlogs.md) topic for additional information. - Refresh — Reload the information displayed The table has the following columns: - Requested — Date and time of when the session was created - Requested By — User who requested the session. Click the link to view additional details. See the - [User, Group, & Application Details Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md) topic for + [User, Group, & Application Details Page](/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md) topic for additional information. - Login Account — Displays the account used to log onto the resource - Activity — Displays the name of the activity. Click the link to view additional details. See the - [Activities Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/activities/activities.md) topic for additional information. + [Activities Page](/docs/privilegesecure/4.2/admin/interface/activities/activities.md) topic for additional information. - Start — Indicates when the activity started. This refers to when the activity’s actions were executed and not when the user was logged on to the resource. - End — Indicates when the session is scheduled to end the activity, which is determined by the @@ -47,6 +47,6 @@ The table has the following columns: Secure administrator. - Failed — Pre-Session stage of the Activity has encountered an error - Locked — The session has been locked by an Privilege Secure administrator. See the - [Lock Session](/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/active/locksession.md) topic for additional information. + [Lock Session](/docs/privilegesecure/4.2/admin/dashboard/active/locksession.md) topic for additional information. The table columns can be resized and sorted in ascending or descending order. diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/website/urlswebsite/_category_.json b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/website/urlswebsite/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/website/urlswebsite/_category_.json rename to docs/privilegesecure/4.2/admin/interface/resources/detailspages/website/urlswebsite/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/website/urlswebsite/addwebsiteurl.md b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/website/urlswebsite/addwebsiteurl.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/website/urlswebsite/addwebsiteurl.md rename to docs/privilegesecure/4.2/admin/interface/resources/detailspages/website/urlswebsite/addwebsiteurl.md diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/website/urlswebsite/urlswebsite.md b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/website/urlswebsite/urlswebsite.md similarity index 90% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/website/urlswebsite/urlswebsite.md rename to docs/privilegesecure/4.2/admin/interface/resources/detailspages/website/urlswebsite/urlswebsite.md index 9107f33d68..b088436461 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/website/urlswebsite/urlswebsite.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/website/urlswebsite/urlswebsite.md @@ -17,7 +17,7 @@ The URLs tab has the following features: - Search — Searches the table or list for matches to the search string. When matches are found, the table or list is filtered to the matching results. - Add — Opens the Add Website URL window. See the - [Add Website URL Window](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/website/urlswebsite/addwebsiteurl.md) topic for additional + [Add Website URL Window](/docs/privilegesecure/4.2/admin/interface/resources/detailspages/website/urlswebsite/addwebsiteurl.md) topic for additional information. - Edit — Opens the Edit Website URL window. See Edit Website URL for additional information. - Remove — Removes the selected item diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/website/userswebsite/_category_.json b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/website/userswebsite/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/website/userswebsite/_category_.json rename to docs/privilegesecure/4.2/admin/interface/resources/detailspages/website/userswebsite/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/website/userswebsite/addamanageduser.md b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/website/userswebsite/addamanageduser.md similarity index 87% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/website/userswebsite/addamanageduser.md rename to docs/privilegesecure/4.2/admin/interface/resources/detailspages/website/userswebsite/addamanageduser.md index 3525b4bbd0..81bbbb7d1d 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/website/userswebsite/addamanageduser.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/website/userswebsite/addamanageduser.md @@ -8,7 +8,7 @@ sidebar_position: 10 Manually managed user accounts may be added to the website resource. These accounts can be used for activities on the resource by specifying the username value in the “Login Account Template” field of -the Activity. See the [Activities Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/activities/activities.md) topic for additional information. +the Activity. See the [Activities Page](/docs/privilegesecure/4.2/admin/interface/activities/activities.md) topic for additional information. Follow the steps to add or edit a managed user account for the resource. @@ -32,7 +32,7 @@ website. Enter the following information: - Display Name – The friendly name for the account - Username – The account in the exact format specified in the “Login Account Template” field of the Activity, e.g. `domain\user` or `user@domain.com`. See the - [Activities Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/activities/activities.md) topic for additional information. + [Activities Page](/docs/privilegesecure/4.2/admin/interface/activities/activities.md) topic for additional information. - Password – Contains the service account password. The Eye icon can be used to view the password. **Step 5 –** Click **Okay** to accept changes. diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/website/userswebsite/userswebsite.md b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/website/userswebsite/userswebsite.md similarity index 77% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/website/userswebsite/userswebsite.md rename to docs/privilegesecure/4.2/admin/interface/resources/detailspages/website/userswebsite/userswebsite.md index 28d28c8bd6..8f3d6d2466 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/website/userswebsite/userswebsite.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/website/userswebsite/userswebsite.md @@ -11,7 +11,7 @@ The Users tab shows information about the users on the selected resource. Manually managed user accounts can be added to the website resource. These accounts are used for activities on the resource. The format in the Username field must be identical to the username format specified in the “Login Account Template” field of the activity. See the -[Activities Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/activities/activities.md) topic for additional information. +[Activities Page](/docs/privilegesecure/4.2/admin/interface/activities/activities.md) topic for additional information. ![Users Tab for Website Resource](/img/product_docs/privilegesecure/4.2/accessmanagement/admin/policy/tab/resources/websitedetailsuserstab.webp) @@ -20,7 +20,7 @@ The Users tab has the following features: - Search — Searches the table or list for matches to the search string. When matches are found, the table or list is filtered to the matching results. - Add — Opens the Add a Managed User window. See the - [Add a Managed User Window](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/website/userswebsite/addamanageduser.md) topic for additional + [Add a Managed User Window](/docs/privilegesecure/4.2/admin/interface/resources/detailspages/website/userswebsite/addamanageduser.md) topic for additional information. - Edit — Opens the Edit a Managed User window. See Edit a Managed User for additional information. - Delete — Removes the selected item from the resource. A confirmation window will display. @@ -32,7 +32,7 @@ The table has the following columns: - Name — Displays the name of the account - User Name — Displays the account name in the exact format specified in the “Login Account Template” field of the Activity, e.g. `domain\user` or `user@domain.com`. See the - [Activities Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/activities/activities.md) topic for additional information. + [Activities Page](/docs/privilegesecure/4.2/admin/interface/activities/activities.md) topic for additional information. - Created — Date timestamp when the account was created The table columns can be resized and sorted in ascending or descending order. diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/website/website.md b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/website/website.md similarity index 64% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/website/website.md rename to docs/privilegesecure/4.2/admin/interface/resources/detailspages/website/website.md index 6b32788388..f04ea8d2b8 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/website/website.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/detailspages/website/website.md @@ -27,10 +27,10 @@ The details page shows the following information: website will reference for authentication. - Service Account — Displays the service account associated with the resource - Blue arrow button — Opens the Service Account details page. See the - [Service Accounts Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/serviceaccounts/serviceaccounts.md) topic for additional + [Service Accounts Page](/docs/privilegesecure/4.2/admin/configuration/serviceaccounts/serviceaccounts.md) topic for additional information. - Green plus button — Opens the Add New Service Account window. See the - [Add New Service Account Window](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/addandchange/addnewserviceaccount.md) topic for + [Add New Service Account Window](/docs/privilegesecure/4.2/admin/interface/resources/addandchange/addnewserviceaccount.md) topic for additional information. If any of these settings are modified, Save and Cancel buttons are displayed. Click **Save** to @@ -38,8 +38,8 @@ commit the modifications. Click **Cancel** to discard the modifications. The details page has the following tabs: -- [URLs Tab for Website](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/website/urlswebsite/urlswebsite.md) -- [Users Tab for Website](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/website/userswebsite/userswebsite.md) -- [Sessions Tab for Website](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/website/sessionswebsite.md) -- [Access Policies Tab for Website](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/website/accesspolicieswebsite.md) -- [History Tab for Website](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/website/historywebsite.md) +- [URLs Tab for Website](/docs/privilegesecure/4.2/admin/interface/resources/detailspages/website/urlswebsite/urlswebsite.md) +- [Users Tab for Website](/docs/privilegesecure/4.2/admin/interface/resources/detailspages/website/userswebsite/userswebsite.md) +- [Sessions Tab for Website](/docs/privilegesecure/4.2/admin/interface/resources/detailspages/website/sessionswebsite.md) +- [Access Policies Tab for Website](/docs/privilegesecure/4.2/admin/interface/resources/detailspages/website/accesspolicieswebsite.md) +- [History Tab for Website](/docs/privilegesecure/4.2/admin/interface/resources/detailspages/website/historywebsite.md) diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/passwordresetoptions.md b/docs/privilegesecure/4.2/admin/interface/resources/passwordresetoptions.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/passwordresetoptions.md rename to docs/privilegesecure/4.2/admin/interface/resources/passwordresetoptions.md diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/removeresource.md b/docs/privilegesecure/4.2/admin/interface/resources/removeresource.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/removeresource.md rename to docs/privilegesecure/4.2/admin/interface/resources/removeresource.md diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/resourcegroups/_category_.json b/docs/privilegesecure/4.2/admin/interface/resources/resourcegroups/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/resourcegroups/_category_.json rename to docs/privilegesecure/4.2/admin/interface/resources/resourcegroups/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/resourcegroups/addresourcestogroup.md b/docs/privilegesecure/4.2/admin/interface/resources/resourcegroups/addresourcestogroup.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/resourcegroups/addresourcestogroup.md rename to docs/privilegesecure/4.2/admin/interface/resources/resourcegroups/addresourcestogroup.md diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/resourcegroups/resourcegroup.md b/docs/privilegesecure/4.2/admin/interface/resources/resourcegroups/resourcegroup.md similarity index 95% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/resourcegroups/resourcegroup.md rename to docs/privilegesecure/4.2/admin/interface/resources/resourcegroups/resourcegroup.md index bb0c0bea4d..97ce3c200c 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/resourcegroups/resourcegroup.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/resourcegroups/resourcegroup.md @@ -45,7 +45,7 @@ Follow the steps to add resource groups to the console. **Step 5 –** With the new resource group selected, configure the following settings: - Add resources to the resource group. See the - [Add Resources Window for Resource Group](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/resourcegroups/addresourcestogroup.md) topic for + [Add Resources Window for Resource Group](/docs/privilegesecure/4.2/admin/interface/resources/resourcegroups/addresourcestogroup.md) topic for additional information. The new resource group is added to the console and is shown in the Resource Groups list. diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/resourcegroups/resourcegroups.md b/docs/privilegesecure/4.2/admin/interface/resources/resourcegroups/resourcegroups.md similarity index 90% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/resourcegroups/resourcegroups.md rename to docs/privilegesecure/4.2/admin/interface/resources/resourcegroups/resourcegroups.md index 99019fc5d8..618280432e 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/resourcegroups/resourcegroups.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/resourcegroups/resourcegroups.md @@ -17,7 +17,7 @@ has the following features: - Search — Searches the table or list for matches to the search string. When matches are found, the table or list is filtered to the matching results. -- Blue + button — Create a resource group. See the [Add a Resource Group](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/resourcegroups/resourcegroup.md) +- Blue + button — Create a resource group. See the [Add a Resource Group](/docs/privilegesecure/4.2/admin/interface/resources/resourcegroups/resourcegroup.md) topic for additional information. - Copy icon — Duplicates the resource group. Icon appears when group is hovered over. - Trashcan icon — Deletes the resource group. Icon appears when group is hovered over. A @@ -43,7 +43,7 @@ based on the type of resource group: - Manage Local Administrator Accounts — Indicates whether or not local Administrator accounts on resources in this group should be automatically managed when the resource is on-boarded. The account to be managed will correspond with the Built-in Account field on the resource's platform. - See the [Platforms Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/overview.md) topic for additional information. + See the [Platforms Page](/docs/privilegesecure/4.2/admin/interface/platforms/overview.md) topic for additional information. - Off (Do Not Manage Accounts) — Do not manage any Local Administrator accounts on the resources in the selected group @@ -60,7 +60,7 @@ The table has the following features: - Search — Searches the table or list for matches to the search string. When matches are found, the table or list is filtered to the matching results. - Add — Opens the Add Resources window. See the - [Add Resources Window for Resource Group](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/resourcegroups/addresourcestogroup.md) topic for + [Add Resources Window for Resource Group](/docs/privilegesecure/4.2/admin/interface/resources/resourcegroups/addresourcestogroup.md) topic for additional information. - Remove — Removes the selected item from the group - Manage — Set the selected account to be managed by Privilege Secure. This button is only available @@ -68,11 +68,11 @@ The table has the following features: will display.. Password rotation can be set to automatic or manual for managed accounts. - Unmanage — Remove the account from being managed by Privilege Secure - Change Platform — Opens the Change Platform window to modify the type of platform for the selected - host resource. See the [Change Platform Window](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/addandchange/changeplatform.md) topic for + host resource. See the [Change Platform Window](/docs/privilegesecure/4.2/admin/interface/resources/addandchange/changeplatform.md) topic for additional information. - Change Service Account — Opens the Change Service Account window to modify the service account associated with the selected host resource. See the - [Change Service Account Window](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/addandchange/changeserviceaccount.md) topic for additional + [Change Service Account Window](/docs/privilegesecure/4.2/admin/interface/resources/addandchange/changeserviceaccount.md) topic for additional information. - Schedule Rotation — Add the credential rotation task to the queue. This button is only available when the Method is Automatic managed. diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/resources.md b/docs/privilegesecure/4.2/admin/interface/resources/resources.md similarity index 60% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/resources.md rename to docs/privilegesecure/4.2/admin/interface/resources/resources.md index f2eb247847..639cce69b5 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/resources.md +++ b/docs/privilegesecure/4.2/admin/interface/resources/resources.md @@ -9,7 +9,7 @@ sidebar_position: 50 The Resources page shows information for onboarded resources, such as active and scheduled sessions, policies, and service accounts for the host resources and domain resources that have been added to the console. The Resources page displays the same information as the -[Resources Dashboard](/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/resources.md). +[Resources Dashboard](/docs/privilegesecure/4.2/admin/dashboard/resources.md). ![Resources page](/img/product_docs/privilegesecure/4.2/accessmanagement/admin/policy/page/resourcespage.webp) @@ -25,32 +25,32 @@ The Resources table has the following features: - Add — Opens a list of available resources to add. The Add list contains the following options: - New Server — Opens the Add Resources window to onboard new servers. See the - [Add Resources Window](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/addandchange/addresourcesonboard/addresourcesonboard.md) topic for additional + [Add Resources Window](/docs/privilegesecure/4.2/admin/interface/resources/addandchange/addresourcesonboard/addresourcesonboard.md) topic for additional information. - New Domain — Opens the Domain Details page for a new domain. See the - [Add New Domain](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/addandchange/domain.md) topic for additional information. + [Add New Domain](/docs/privilegesecure/4.2/admin/interface/resources/addandchange/domain.md) topic for additional information. - New Website — Opens the Website Details page for a new website. See the - [Add New Website](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/addandchange/website.md) topic for additional information. + [Add New Website](/docs/privilegesecure/4.2/admin/interface/resources/addandchange/website.md) topic for additional information. - New Microsoft Entra ID (formerly Azure AD) Tenant — Opens the Microsoft Entra ID Tenant Details page for a new tenant. See the - [Add New Microsoft Entra ID Tenant](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/addandchange/entraidtenant.md) topic for additional information. + [Add New Microsoft Entra ID Tenant](/docs/privilegesecure/4.2/admin/interface/resources/addandchange/entraidtenant.md) topic for additional information. - New Secret Vault — Opens the Secret Vault Details page for a new vault. See the - [Add Secret Vault](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/addandchange/secretvault/secretvault.md) topic for additional information. + [Add Secret Vault](/docs/privilegesecure/4.2/admin/interface/resources/addandchange/secretvault/secretvault.md) topic for additional information. - New Database — Opens the Databse Details page for a new database. See the - [Add New Database](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/addandchange/database.md)topic for additional information. + [Add New Database](/docs/privilegesecure/4.2/admin/interface/resources/addandchange/database.md)topic for additional information. - Remove — Removes the selected resource from being managed by the application. A confirmation - window will display. See the [Remove Resource Window](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/removeresource.md) topic + window will display. See the [Remove Resource Window](/docs/privilegesecure/4.2/admin/interface/resources/removeresource.md) topic for additional information. - Change Platform — Opens the Change Platform window to modify the type of platform for the selected - host resource. See the [Change Platform Window](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/addandchange/changeplatform.md) topic for + host resource. See the [Change Platform Window](/docs/privilegesecure/4.2/admin/interface/resources/addandchange/changeplatform.md) topic for additional information. - Change Service Account — Opens the Change Service Account window to modify the service account associated with the selected host resource. See the - [Change Service Account Window](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/addandchange/changeserviceaccount.md) topic for additional + [Change Service Account Window](/docs/privilegesecure/4.2/admin/interface/resources/addandchange/changeserviceaccount.md) topic for additional information. - Scan Resource — Scans a host resource for local users, groups, windows services, and scheduled - tasks. A confirmation window will display.. See the [Platforms Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/overview.md) topic + tasks. A confirmation window will display.. See the [Platforms Page](/docs/privilegesecure/4.2/admin/interface/platforms/overview.md) topic for additional information. - Refresh — Reload the information displayed @@ -61,12 +61,12 @@ The table has the following columns: - Resource — Displays the name of the resource. Click the link to view additional details. The details vary based on the type of resource. - - [Host Details Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/host/host.md) - - [Domain Details Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/domain/domain.md) - - [Website Details Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/website/website.md) - - [Microsoft Entra ID Details Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/entraid/entraid.md) - - [Secret Vault Details Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/secretvault/secretvault.md) - - [Database Details Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/databases/databases.md) + - [Host Details Page](/docs/privilegesecure/4.2/admin/interface/resources/detailspages/host/host.md) + - [Domain Details Page](/docs/privilegesecure/4.2/admin/interface/resources/detailspages/domain/domain.md) + - [Website Details Page](/docs/privilegesecure/4.2/admin/interface/resources/detailspages/website/website.md) + - [Microsoft Entra ID Details Page](/docs/privilegesecure/4.2/admin/interface/resources/detailspages/entraid/entraid.md) + - [Secret Vault Details Page](/docs/privilegesecure/4.2/admin/interface/resources/detailspages/secretvault/secretvault.md) + - [Database Details Page](/docs/privilegesecure/4.2/admin/interface/resources/detailspages/databases/databases.md) - Operating System — Displays the operating system of the resource - Active — Displays the number of active sessions on the resource @@ -76,13 +76,13 @@ The table has the following columns: - DNS Host Name — Displays the DNS host name for a host resource or the FQDN for a domain resource - IP Address — Displays the IP address for the resource - Domain — Displays the domain name for the resource. Click the link to view additional details. See - the [Domain Details Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/domain/domain.md) topic for additional information. + the [Domain Details Page](/docs/privilegesecure/4.2/admin/interface/resources/detailspages/domain/domain.md) topic for additional information. - Service Account — Displays the service account associated with the resource. Click the link to view additional details. See the - [Service Accounts Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/serviceaccounts/serviceaccounts.md) topic for additional + [Service Accounts Page](/docs/privilegesecure/4.2/admin/configuration/serviceaccounts/serviceaccounts.md) topic for additional information. - Platform — Displays the type of platform, which defines the resource. See the - [Platforms Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/overview.md) topic for additional information. + [Platforms Page](/docs/privilegesecure/4.2/admin/interface/platforms/overview.md) topic for additional information. - Last Scanned — Date timestamp for the last time the resource was scanned The table columns can be resized and sorted in ascending or descending order. diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/testresourceconnectivity.md b/docs/privilegesecure/4.2/admin/interface/resources/testresourceconnectivity.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/testresourceconnectivity.md rename to docs/privilegesecure/4.2/admin/interface/resources/testresourceconnectivity.md diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/_category_.json b/docs/privilegesecure/4.2/admin/interface/usersgroups/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/_category_.json rename to docs/privilegesecure/4.2/admin/interface/usersgroups/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/add/_category_.json b/docs/privilegesecure/4.2/admin/interface/usersgroups/add/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/add/_category_.json rename to docs/privilegesecure/4.2/admin/interface/usersgroups/add/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/add/addusersandgroups.md b/docs/privilegesecure/4.2/admin/interface/usersgroups/add/addusersandgroups.md similarity index 93% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/add/addusersandgroups.md rename to docs/privilegesecure/4.2/admin/interface/usersgroups/add/addusersandgroups.md index 4dbd46877e..289f4fa0ac 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/add/addusersandgroups.md +++ b/docs/privilegesecure/4.2/admin/interface/usersgroups/add/addusersandgroups.md @@ -7,7 +7,7 @@ sidebar_position: 10 # Add Users & Groups Window The Add Users & Groups window allows you to select users. From the -[Users & Groups Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usersgroups.md), this window is used to onboard users. From other +[Users & Groups Page](/docs/privilegesecure/4.2/admin/interface/usersgroups/usersgroups.md), this window is used to onboard users. From other interfaces, this window is used to select onboarded users. ![Add Users and Groups to the console](/img/product_docs/privilegesecure/4.2/accessmanagement/admin/policy/window/usersgroups/addusersgroupstoconsole.webp) diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/add/application.md b/docs/privilegesecure/4.2/admin/interface/usersgroups/add/application.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/add/application.md rename to docs/privilegesecure/4.2/admin/interface/usersgroups/add/application.md diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/add/localuser.md b/docs/privilegesecure/4.2/admin/interface/usersgroups/add/localuser.md similarity index 92% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/add/localuser.md rename to docs/privilegesecure/4.2/admin/interface/usersgroups/add/localuser.md index a3278abf60..f4d620cb4f 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/add/localuser.md +++ b/docs/privilegesecure/4.2/admin/interface/usersgroups/add/localuser.md @@ -29,4 +29,4 @@ maintain the password entered in step 4. **Step 6 –** Click the Save button when finished. -Once saved, users can view the new Local User on the [Users & Groups Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usersgroups.md). +Once saved, users can view the new Local User on the [Users & Groups Page](/docs/privilegesecure/4.2/admin/interface/usersgroups/usersgroups.md). diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/rolemanagement/_category_.json b/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/rolemanagement/_category_.json rename to docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/rolemanagement/customrole.md b/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/customrole.md similarity index 85% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/rolemanagement/customrole.md rename to docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/customrole.md index 05229e58d7..8506c1f117 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/rolemanagement/customrole.md +++ b/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/customrole.md @@ -31,5 +31,5 @@ Follow the steps below to add a role to the Users & Groups Role Management modu **Step 5 –** Click the Save button. Once saved, the next step is to assign Permissions and users to this role. See the -[Custom Role Details Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/rolemanagementcustom.md) topic for additional +[Custom Role Details Page](/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/rolemanagementcustom.md) topic for additional information. diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/rolemanagement/rolemanagement.md b/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagement.md similarity index 72% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/rolemanagement/rolemanagement.md rename to docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagement.md index a2ef0fce78..51d54cddb0 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/rolemanagement/rolemanagement.md +++ b/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagement.md @@ -17,7 +17,7 @@ following features: - Search — Searches the table or list for matches to the search string. When matches are found, the table or list is filtered to the matching results. -- Blue + button — Create a new role. See the [Add Custom Role](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/rolemanagement/customrole.md) for additional +- Blue + button — Create a new role. See the [Add Custom Role](/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/customrole.md) for additional information. - Copy icon — Clones a role and adds a new entry to the Role list - Trashcan icon — Deletes the access policy. Icon appears when policy is hovered over. A @@ -27,5 +27,5 @@ following features: modified. Only custom roles can be copied, deleted, or modified. The details that display the main pane vary based on the type of role selected. See the -[Default Role Details Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/rolemanagement/rolemanagementdefaul/rolemanagementdefault.md) and the -[Custom Role Details Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/rolemanagementcustom.md) topics for additional information. +[Default Role Details Page](/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagementdefaul/rolemanagementdefault.md) and the +[Custom Role Details Page](/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/rolemanagementcustom.md) topics for additional information. diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/_category_.json b/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/_category_.json rename to docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/addactivitiesandgroups.md b/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/addactivitiesandgroups.md similarity index 93% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/addactivitiesandgroups.md rename to docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/addactivitiesandgroups.md index a8a14038c1..ff5c27e48c 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/addactivitiesandgroups.md +++ b/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/addactivitiesandgroups.md @@ -7,7 +7,7 @@ sidebar_position: 30 # Add Activities and Groups Window The Add Activities and Groups window provides a list of Activities that have been created. -Activities are created in the [Activities Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/activities/activities.md). +Activities are created in the [Activities Page](/docs/privilegesecure/4.2/admin/interface/activities/activities.md). ![Add activities and activity groups window](/img/product_docs/privilegesecure/4.2/accessmanagement/admin/policy/window/usersgroups/addactivitiesandactivitygroups.webp) @@ -59,4 +59,4 @@ Available Activities list. **Step 6 –** Click Add to add the activities and activity groups to the access policy. The new activities and activity groups are added to the access policy and are shown in the -[Activities Tab for Resource Based Access Policies](/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/resourcebasedpolicyt/activities/activities.md). +[Activities Tab for Resource Based Access Policies](/docs/privilegesecure/4.2/admin/interface/accesspolicy/resourcebasedpolicyt/activities/activities.md). diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/addpolicies.md b/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/addpolicies.md similarity index 93% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/addpolicies.md rename to docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/addpolicies.md index 98b2d9d73a..b5a3793a71 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/addpolicies.md +++ b/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/addpolicies.md @@ -7,7 +7,7 @@ sidebar_position: 20 # Add Policies Window The Add Policies window provides a list of Policies that have been created. Policies are created in -the [ Policy Interface](/docs/privilegesecure/4.2/accessmanagement/admin/interface/interface.md). +the [ Policy Interface](/docs/privilegesecure/4.2/admin/interface/interface.md). ![Add Policies to a Custom Role Window](/img/product_docs/privilegesecure/4.2/accessmanagement/admin/policy/window/usersgroups/addaccounttopolicies.webp) diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/addresourcesandgroups.md b/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/addresourcesandgroups.md similarity index 91% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/addresourcesandgroups.md rename to docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/addresourcesandgroups.md index fd8dcd9274..9747e9654d 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/addresourcesandgroups.md +++ b/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/addresourcesandgroups.md @@ -7,7 +7,7 @@ sidebar_position: 40 # Add Resources and Groups Window The Add Resources And Groups window provides a list of resources that have been onboarded. Resources -are onboarded in the [Resources Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/resources.md). +are onboarded in the [Resources Page](/docs/privilegesecure/4.2/admin/interface/resources/resources.md). ![Add resources and rescource groups window](/img/product_docs/privilegesecure/4.2/accessmanagement/admin/policy/window/usersgroups/addresourcesandresourcegroups.webp) @@ -28,7 +28,7 @@ Both tables have the following columns: - Checkbox — Check to select one or more items - Type — Classification of the activity - Name — Displays the name of the resource. Click the link to view additional details. See the - [Resources Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/resources.md) topic for addition information. + [Resources Page](/docs/privilegesecure/4.2/admin/interface/resources/resources.md) topic for addition information. - Operating System— Displays the operating system of the resource ## Add Resources diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/addroleusers.md b/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/addroleusers.md similarity index 86% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/addroleusers.md rename to docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/addroleusers.md index 9cfe15031e..500d3405aa 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/addroleusers.md +++ b/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/addroleusers.md @@ -7,7 +7,7 @@ sidebar_position: 50 # Add Role Users Window The Add Role Users window provides a list of users that have been onboarded. Users are onboarded in -the [Users & Groups Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usersgroups.md). It allows users to be added to a custom role. +the [Users & Groups Page](/docs/privilegesecure/4.2/admin/interface/usersgroups/usersgroups.md). It allows users to be added to a custom role. ![Add Role Users Window](/img/product_docs/privilegesecure/4.2/accessmanagement/admin/policy/window/usersgroups/addroleusers.webp) @@ -40,7 +40,7 @@ Follow the steps below to add a role user to a custom role. **Step 1 –** Navigate to the **Users & Groups** > **Role Management** page. **Step 2 –** In the Role list, click the name of the desired custom role to open the -[Custom Role Details Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/rolemanagementcustom.md). +[Custom Role Details Page](/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/rolemanagementcustom.md). **Step 3 –** Click the **Add Role Users** button. diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/changepermissions.md b/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/changepermissions.md similarity index 83% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/changepermissions.md rename to docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/changepermissions.md index 928031125b..99f3ead93d 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/changepermissions.md +++ b/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/changepermissions.md @@ -21,5 +21,5 @@ custom role. Click the add selections Green Arrow. remove from this custom role. Click the remove selections Red Arrow. Selected permissions have been added or removed from the custom role. See the -[Custom Role Details Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/rolemanagementcustom.md) topic for additional +[Custom Role Details Page](/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/rolemanagementcustom.md) topic for additional information. diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/rolemanagementcustom.md b/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/rolemanagementcustom.md similarity index 83% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/rolemanagementcustom.md rename to docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/rolemanagementcustom.md index 7c01c2230d..1915b4d24c 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/rolemanagementcustom.md +++ b/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/rolemanagementcustom.md @@ -25,7 +25,7 @@ the following features: - Filter — Provides options to filter results based on a chosen criterion: User, Group, Application, Collection, and Local User - Add Role User — Opens Add Role Users window. See the - [Add Role Users Window](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/addroleusers.md) topic for additional + [Add Role Users Window](/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/addroleusers.md) topic for additional information. - Remove — Removes console access from the selected account. This button is specific to the table in the Users role assignment section at the bottom. @@ -37,7 +37,7 @@ The Users role assignment section table has the following columns: - Checkbox — Check to select one or more items - Type — Icon indicates the type of object - Name — Displays the name of the account. See the - [User, Group, & Application Details Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md) topic for additional + [User, Group, & Application Details Page](/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md) topic for additional information. - User Name — Displays the sAMAccountName for the account - User Principal Name — Displays the UPN value for the account @@ -66,7 +66,7 @@ Available permissions include: the Resources tab to scope the permission to specific Resources. All custom roles, no matter what permissions are granted, can be scoped to specific policies. See -the [Change Permission Assignment](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/changepermissions.md) topic for additional +the [Change Permission Assignment](/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/changepermissions.md) topic for additional information. ## Policy Tab @@ -79,7 +79,7 @@ The Policy tab for a custom role has the following features: table or list is filtered to the matching results. This search is specific to the table in the Policies tab. - Add Policies — Opens the Add Policies window. See the - [Add Policies Window](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/addpolicies.md) topic for additional information. + [Add Policies Window](/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/addpolicies.md) topic for additional information. - Remove — Removes console access from the selected account.This button is specific to the table in the Policies tab. - Refresh — Reload the information displayed. This button is specific to the table in the Policies @@ -89,7 +89,7 @@ The Policies tab table has the following columns: - Checkbox — Check to select one or more items - Name — Displays the name of the policy. Click the link to view additional details. See the - [Access Policy Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/accesspolicy.md) topic for additional information. + [Access Policy Page](/docs/privilegesecure/4.2/admin/interface/accesspolicy/accesspolicy.md) topic for additional information. - Description — Description of the policy ## Users Tab @@ -104,7 +104,7 @@ The Users tab for a custom role has the following features: - Type — Provides options to filter results based on a chosen criterion: User, Group, Application, Collection, and Local User - Add Users— Opens the Add Users and Groups window. See the - [Add Users & Groups Window](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/add/addusersandgroups.md) topic for additional + [Add Users & Groups Window](/docs/privilegesecure/4.2/admin/interface/usersgroups/add/addusersandgroups.md) topic for additional information. - Remove — Removes console access from the selected account.This button is specific to the table in the Policies tab. @@ -116,7 +116,7 @@ The Users tab table has the following columns: - Checkbox — Check to select one or more items - Type — Icon indicates the type of object - Name — Displays the name of the account. See the - [User, Group, & Application Details Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md) topic for additional + [User, Group, & Application Details Page](/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md) topic for additional information. - User Name — Displays the sAMAccountName for the account - User Principal Name — Displays the UPN value for the account @@ -134,7 +134,7 @@ The Activities tab for a custom role has the following features: Activities tab. - Type — Provides options to filter results based on a chosen criterion: Activity or Activity Group - Add Activities — Opens the Add Activities and Activity Groups window. See the - [Add Activities and Groups Window](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/addactivitiesandgroups.md) topic for + [Add Activities and Groups Window](/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/addactivitiesandgroups.md) topic for additional information. - Remove — Removes console access from the selected account.This button is specific to the table in the Policies tab. @@ -146,7 +146,7 @@ The Activities tab table has the following columns: - Checkbox — Check to select one or more items - Type — Classification of the activity - Name — Displays the name of the activity. Click the link to view additional details. See the - [Activities Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/activities/activities.md) topic for additional information. + [Activities Page](/docs/privilegesecure/4.2/admin/interface/activities/activities.md) topic for additional information. ## Resources Tab @@ -159,7 +159,7 @@ The Resources tab for a custom role has the following features: Resources tab. - Type — Provides options to filter results based on a chosen criterion: Resource or Resource Group - Add Resources — Opens the Add Resources and Groups window. See the - [Add Resources and Groups Window](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/addresourcesandgroups.md) topic for + [Add Resources and Groups Window](/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagementcustom/addresourcesandgroups.md) topic for additional information. - Remove — Removes console access from the selected account.This button is specific to the table in the Policies tab. @@ -170,7 +170,7 @@ The Resources tab table has the following columns: - Checkbox — Check to select one or more items - Type — Icon indicates the type of object -- Name — Displays the name of the resource. See the [Resources Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/resources.md) topic for +- Name — Displays the name of the resource. See the [Resources Page](/docs/privilegesecure/4.2/admin/interface/resources/resources.md) topic for additional information. - Operating System — Displays the operating system of the resource @@ -189,7 +189,7 @@ The Role Users has the following features: - Type — Provides options to filter results based on a chosen criterion: User, Group, Application, Collection, and Local User - Add Role Users— Opens the Add Users and Groups window. See the - [Add Users & Groups Window](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/add/addusersandgroups.md) topic for additional + [Add Users & Groups Window](/docs/privilegesecure/4.2/admin/interface/usersgroups/add/addusersandgroups.md) topic for additional information. - Remove — Removes console access from the selected account. This button is specific to the table in the Policies tab. @@ -201,7 +201,7 @@ The Role Users table has the following columns: - Checkbox — Check to select one or more items - Type — Icon indicates the type of object - Name — Displays the name of the account. See the - [User, Group, & Application Details Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md) topic for additional + [User, Group, & Application Details Page](/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md) topic for additional information. - User Name — Displays the sAMAccountName for the account - User Principal Name — Displays the UPN value for the account diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/rolemanagement/rolemanagementdefaul/_category_.json b/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagementdefaul/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/rolemanagement/rolemanagementdefaul/_category_.json rename to docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagementdefaul/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/rolemanagement/rolemanagementdefaul/addadministrators.md b/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagementdefaul/addadministrators.md similarity index 87% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/rolemanagement/rolemanagementdefaul/addadministrators.md rename to docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagementdefaul/addadministrators.md index 97b0243e1d..bdd14b6bb1 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/rolemanagement/rolemanagementdefaul/addadministrators.md +++ b/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagementdefaul/addadministrators.md @@ -7,7 +7,7 @@ sidebar_position: 10 # Add Administrators Window The Add Administrators window provides a list of users that have been onboarded. Users are onboarded -in the [Users & Groups Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usersgroups.md). +in the [Users & Groups Page](/docs/privilegesecure/4.2/admin/interface/usersgroups/usersgroups.md). ![Add Administrators Window](/img/product_docs/privilegesecure/4.2/accessmanagement/admin/policy/window/usersgroups/addadministrators.webp) @@ -35,7 +35,7 @@ The tables in both sections have the following columns: ## Select Users Follow the steps to grant users the Administrator role. See the -[Role Management Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/rolemanagement/rolemanagement.md) section for a list of roles and their +[Role Management Page](/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagement.md) section for a list of roles and their functions. **Step 1 –** Navigate to the **Users & Groups** > Role Management page. diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/rolemanagement/rolemanagementdefaul/addreviewers.md b/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagementdefaul/addreviewers.md similarity index 87% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/rolemanagement/rolemanagementdefaul/addreviewers.md rename to docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagementdefaul/addreviewers.md index 1d8c0c2ae0..dbc974c437 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/rolemanagement/rolemanagementdefaul/addreviewers.md +++ b/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagementdefaul/addreviewers.md @@ -7,7 +7,7 @@ sidebar_position: 20 # Add Reviewers Window The Add Reviewers window provides a list of users that have been onboarded. Users are onboarded in -the [Users & Groups Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usersgroups.md). +the [Users & Groups Page](/docs/privilegesecure/4.2/admin/interface/usersgroups/usersgroups.md). ![Add Reviews Window](/img/product_docs/privilegesecure/4.2/accessmanagement/admin/policy/window/usersgroups/addreviewers.webp) @@ -35,7 +35,7 @@ The tables in both sections have the following columns: ## Select Users Follow the steps to grant users the Reviewer role. See the -[Role Management Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/rolemanagement/rolemanagement.md) section for a list of roles and their +[Role Management Page](/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagement.md) section for a list of roles and their functions. **Step 1 –** Navigate to the **Users & Groups** > Role Management page. diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/rolemanagement/rolemanagementdefaul/rolemanagementdefault.md b/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagementdefaul/rolemanagementdefault.md similarity index 73% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/rolemanagement/rolemanagementdefaul/rolemanagementdefault.md rename to docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagementdefaul/rolemanagementdefault.md index 517cf3c369..2f12501bb7 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/rolemanagement/rolemanagementdefaul/rolemanagementdefault.md +++ b/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagementdefaul/rolemanagementdefault.md @@ -23,20 +23,20 @@ display at the top of the main pane with the following features: - Add User — The Add options change based on the selected role: - Administrator — Opens the Add Administrators window. See the - [Add Administrators Window](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/rolemanagement/rolemanagementdefaul/addadministrators.md) topic for + [Add Administrators Window](/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagementdefaul/addadministrators.md) topic for additional information. - Users — Opens a list of available user types to add - New Domain Users — Opens the Add Users and Groups window. See the - [Add Users & Groups Window](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/add/addusersandgroups.md) topic for + [Add Users & Groups Window](/docs/privilegesecure/4.2/admin/interface/usersgroups/add/addusersandgroups.md) topic for additional information. - New Application User — Opens the Add Application page. See the - [Add Application](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/add/application.md) for additional information. + [Add Application](/docs/privilegesecure/4.2/admin/interface/usersgroups/add/application.md) for additional information. - New Local User — Opens the Add Local User page. See - [Add Local User](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/add/localuser.md) topic for additional information. + [Add Local User](/docs/privilegesecure/4.2/admin/interface/usersgroups/add/localuser.md) topic for additional information. - Reviewers — Opens the Add Reviewers window. See the - [Add Reviewers Window](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/rolemanagement/rolemanagementdefaul/addreviewers.md) topic for additional + [Add Reviewers Window](/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagementdefaul/addreviewers.md) topic for additional information. - Remove — Removes console access from the selected account @@ -47,7 +47,7 @@ The table has the following columns: - Checkbox — Check to select one or more items - Type — Icon indicates the type of object - Name — Displays the name of the account. Click the link to view additional details. See the - [User, Group, & Application Details Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md) topic for additional + [User, Group, & Application Details Page](/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md) topic for additional information. - User Name — Displays the sAMAccountName for the account - Email — Displays the associated email address, if available @@ -63,5 +63,5 @@ The default roles provide users with the following permissions: - Users — Creates sessions based on assigned access policy. This role is automatically assigned when a user is onboarded. - Reviewers — Grants ability to review access entitlement. See the - [Access Certification Page](/docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/accesscertification/accesscertification.md) topic for + [Access Certification Page](/docs/privilegesecure/4.2/admin/AuditReporting/accesscertification/accesscertification.md) topic for additional information. diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/_category_.json b/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/_category_.json rename to docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/authentication.md b/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/authentication.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/authentication.md rename to docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/authentication.md diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/authenticationconnector.md b/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/authenticationconnector.md similarity index 96% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/authenticationconnector.md rename to docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/authenticationconnector.md index 139f7fbdce..e024df1370 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/authenticationconnector.md +++ b/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/authenticationconnector.md @@ -11,7 +11,7 @@ The Authentication Connector tab for a user or group shows the type of multi-fac displayed on the login page for the user. The list is populated from the previously configured authentication connectors on the -Authentications page. See the [Authentication Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/authentication/authentication.md) +Authentications page. See the [Authentication Page](/docs/privilegesecure/4.2/admin/configuration/authentication/authentication.md) topic for additional information. ![Users Authentication Connector Tab](/img/product_docs/privilegesecure/4.2/accessmanagement/admin/policy/tab/usersgroups/userauthenticationtab.webp) diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/grouproles.md b/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/grouproles.md similarity index 89% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/grouproles.md rename to docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/grouproles.md index 291f767f38..0d0ecbec1a 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/grouproles.md +++ b/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/grouproles.md @@ -21,7 +21,7 @@ The Group Roles tab has the following features: The table has the following columns: - Checkbox — Check to select one or more items -- Role — List of available roles. See the [Role Management Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/rolemanagement/rolemanagement.md) topic +- Role — List of available roles. See the [Role Management Page](/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagement.md) topic for additional details. - Assigned — Indicates whether the role has been assigned diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/history.md b/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/history.md similarity index 84% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/history.md rename to docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/history.md index 77982b7467..bcd51ccefb 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/history.md +++ b/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/history.md @@ -16,7 +16,7 @@ The History tab has the following features: - Search — Searches the table or list for matches to the search string. When matches are found, the table or list is filtered to the matching results. - View Logs — Opens the Session Logs window to view the action log for the selected session. See the - [Session Logs Window](/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/historical/sessionlogs.md) topic for additional information. + [Session Logs Window](/docs/privilegesecure/4.2/admin/dashboard/historical/sessionlogs.md) topic for additional information. - Refresh — Reload the information displayed The table has the following columns: @@ -28,7 +28,7 @@ The table has the following columns: - Time — Date timestamp for when the event occurred - User— Displays the name of the account. Click the link to view additional details. See the - [User, Group, & Application Details Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md) topic for + [User, Group, & Application Details Page](/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md) topic for additional information. - Access Policy — Displays the number of access policies associated - Event Message — Description of the event diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/localrights.md b/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/localrights.md similarity index 87% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/localrights.md rename to docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/localrights.md index 6c32e31118..28f4f21235 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/localrights.md +++ b/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/localrights.md @@ -19,6 +19,6 @@ The table has the following columns: - Name — Displays the name of the group the user is a member of - Host — Resource where the local group resides. Click the link to view - [Host Details Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/host/host.md). + [Host Details Page](/docs/privilegesecure/4.2/admin/interface/resources/detailspages/host/host.md). The table columns can be resized and sorted in ascending or descending order. diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/members.md b/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/members.md similarity index 91% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/members.md rename to docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/members.md index 68a36d8e31..cb92304780 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/members.md +++ b/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/members.md @@ -20,7 +20,7 @@ The table has the following columns: - Type — Icon indicates the type of object - Name — Displays the name of the account. See the - [User, Group, & Application Details Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md) topic for + [User, Group, & Application Details Page](/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md) topic for additional information. - User Principal Name — Displays the UPN value for the account - SID — Security identifier for the user or group diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/policies/_category_.json b/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/policies/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/policies/_category_.json rename to docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/policies/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/policies/addaccounttopolicies.md b/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/policies/addaccounttopolicies.md similarity index 94% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/policies/addaccounttopolicies.md rename to docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/policies/addaccounttopolicies.md index 94390672f6..79233396c8 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/policies/addaccounttopolicies.md +++ b/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/policies/addaccounttopolicies.md @@ -7,7 +7,7 @@ sidebar_position: 10 # Add Account to Policies Window The Add Account to Policies window provides a list of Policies that have been created. Policies are -created in the [ Policy Interface](/docs/privilegesecure/4.2/accessmanagement/admin/interface/interface.md). +created in the [ Policy Interface](/docs/privilegesecure/4.2/admin/interface/interface.md). ![usersgroupsaddaccounttopoliciespage](/img/product_docs/privilegesecure/4.2/accessmanagement/admin/policy/window/usersgroups/usersgroupsaddaccounttopoliciespage.webp) diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/policies/policies.md b/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/policies/policies.md similarity index 73% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/policies/policies.md rename to docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/policies/policies.md index fbbbd73748..ac8312720f 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/policies/policies.md +++ b/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/policies/policies.md @@ -16,7 +16,7 @@ The Policies tab has the following features: - Search — Searches the table or list for matches to the search string. When matches are found, the table or list is filtered to the matching results. - Add — Opens the Add Account to Policies window. See - [Add Account to Policies Window](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/policies/addaccounttopolicies.md) topic for + [Add Account to Policies Window](/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/policies/addaccounttopolicies.md) topic for additional information. - Remove — Removes the selected item from being associated with the user group, or application - Refresh — Reload the information displayed @@ -25,9 +25,9 @@ The table has the following columns: - Checkbox — Check to select one or more items - Name — Displays the name of the policy. Click the link to view additional details. See the - [Access Policy Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/accesspolicy.md) topic for additional information. + [Access Policy Page](/docs/privilegesecure/4.2/admin/interface/accesspolicy/accesspolicy.md) topic for additional information. - Activity — Displays the name of the activity. Click the link to view additional details. See the - [Activities Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/activities/activities.md) topic for additional information. + [Activities Page](/docs/privilegesecure/4.2/admin/interface/activities/activities.md) topic for additional information. - Last Session — Date and timestamp for the last time the user used that activity and policy. This column is only on the User Details page. diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/properties.md b/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/properties.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/properties.md rename to docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/properties.md diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/resetmfa.md b/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/resetmfa.md similarity index 87% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/resetmfa.md rename to docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/resetmfa.md index 566f1525ba..a218330ba2 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/resetmfa.md +++ b/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/resetmfa.md @@ -9,7 +9,7 @@ sidebar_position: 10 Privilege Secure allows administrators to reset a user MFA directly from the Users page. Resetting the user's MFA will generate a TOTP secret for the user and force them to register an authenticator. This option is only available when the Internal MFA option is enabled on the User Details page. See -[Authentication Connector Tab](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/authenticationconnector.md) for additional +[Authentication Connector Tab](/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/authenticationconnector.md) for additional information. Follow the steps below to reset a user's MFA. diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/sessions.md b/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/sessions.md similarity index 84% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/sessions.md rename to docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/sessions.md index f9764018fb..8db7c68804 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/sessions.md +++ b/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/sessions.md @@ -16,7 +16,7 @@ The Sessions tab has the following features: table or list is filtered to the matching results. - End Session — Cancel the selected session(s) - View Logs — Opens the Session Logs window to view the action log for the selected session. See the - [Session Logs Window](/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/historical/sessionlogs.md) topic for additional information. + [Session Logs Window](/docs/privilegesecure/4.2/admin/dashboard/historical/sessionlogs.md) topic for additional information. - Refresh — Reload the information displayed The table has the following columns: @@ -24,7 +24,7 @@ The table has the following columns: - Requested — Date and time of when the session was created - User — Displays the account used to log onto the resource - Host — Resource that the user will run the activity on. The details vary based on the type of - resource. See the [Resources Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/resources.md) topic for additional information. + resource. See the [Resources Page](/docs/privilegesecure/4.2/admin/interface/resources/resources.md) topic for additional information. - Start — Indicates when the activity started. This refers to when the activity’s actions were executed and not when the user was logged on to the resource. - End — Indicates when the session is scheduled to end the activity, which is determined by the @@ -47,9 +47,9 @@ The table has the following columns: - Canceling — The session is either expired or was canceled manually by the user or an Privilege Secure administrator. - Locked — The session has been locked by an Privilege Secure administrator. See the - [Lock Session](/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/active/locksession.md) topic for additional information. + [Lock Session](/docs/privilegesecure/4.2/admin/dashboard/active/locksession.md) topic for additional information. - Activity — Displays the name of the activity. Click the link to view additional details. See the - [Activities Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/activities/activities.md) topic for additional information. + [Activities Page](/docs/privilegesecure/4.2/admin/interface/activities/activities.md) topic for additional information. The table columns can be resized and sorted in ascending or descending order. diff --git a/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md b/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md new file mode 100644 index 0000000000..0152e5db70 --- /dev/null +++ b/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md @@ -0,0 +1,59 @@ +--- +title: "User, Group, & Application Details Page" +description: "User, Group, & Application Details Page" +sidebar_position: 20 +--- + +# User, Group, & Application Details Page + +The User, Group, & Application Details page shows additional information on the selected user or +group. This page is opened from the link in the user or group column within the various interfaces. + +![Users and Groups Details page](/img/product_docs/privilegesecure/4.2/accessmanagement/admin/policy/page/details/usersgroupsdetailspage.webp) + +The page has the following features: + +- Name — Name of the selected user or group +- User Name — Displays the sAMAccountName for the account +- Active Sessions — Displays the number of active sessions for the user or group +- Scheduled Sessions — Displays the number of scheduled sessions for the user or group +- Lock Account — Indicates if the account is not locked. Click the button to lock the account. + Accounts can also be locked from the Active Dashboard. An account can also become locked if there + are five incorrect login attempts from the user. +- Unlock Account — Indicates if the account is locked. When the account is locked, the user will not + be able to create a session. Click the button to unlock the account. +- Reset MFA — Click the button to force the user to reset MFA for Privilege Secure login. Resetting + the user's MFA will generate a new TOTP secret for the user to register an authenticator. See + [Reset User MFA](/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/resetmfa.md) topic for additional information. + + **NOTE:** This button will not be visible if the present user has their Authentication Connector + set to Not Required + +The content within the tabs change based on the type of object. See the following topics for +additional information: + +- User Details: + + - [Sessions Tab](/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/sessions.md) + - [Policies Tab](/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/policies/policies.md) + - [Local Rights Tab](/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/localrights.md) + - [History Tab](/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/history.md) + - [Authentication Connector Tab](/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/authenticationconnector.md) + - [User Roles Tab](/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/userroles.md) + +- Group Details: + + - [Sessions Tab](/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/sessions.md) + - [Members Tab](/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/members.md) + - [Policies Tab](/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/policies/policies.md) + - [History Tab](/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/history.md) + - [Authentication Connector Tab](/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/authenticationconnector.md) + - [Group Roles Tab](/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/grouproles.md) + +- Application Details: + + - [Sessions Tab](/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/sessions.md) + - [Policies Tab](/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/policies/policies.md) + - [History Tab](/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/history.md) + - [Authentication Tab](/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/authentication.md) + - [Properties Tab](/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/properties.md) diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/userroles.md b/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/userroles.md similarity index 89% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/userroles.md rename to docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/userroles.md index 44c54f9910..47c1e5d9a8 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/userroles.md +++ b/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/userroles.md @@ -21,7 +21,7 @@ The User Roles tab has the following features: The table has the following columns: - Checkbox — Check to select one or more items -- Role — List of available roles. See the [Role Management Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/rolemanagement/rolemanagement.md) topic +- Role — List of available roles. See the [Role Management Page](/docs/privilegesecure/4.2/admin/interface/usersgroups/rolemanagement/rolemanagement.md) topic for additional details. - Assigned — Indicates whether the role has been assigned diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupcollections.md b/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupcollections.md similarity index 88% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupcollections.md rename to docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupcollections.md index f6fd6e880c..098f728ad8 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupcollections.md +++ b/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupcollections.md @@ -8,7 +8,7 @@ sidebar_position: 40 The User and Group Collection page is accessible from the Navigation pane under Users & Group. It shows session information for user and group collections. To gain access to the Privilege Secure -console, users or groups have to be added in the top level [Users & Groups Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usersgroups.md). +console, users or groups have to be added in the top level [Users & Groups Page](/docs/privilegesecure/4.2/admin/interface/usersgroups/usersgroups.md). Collections are conglomerated users and groups (that have already been granted rights in the console) that will gain the same rights collectively. Like users and groups individually, @@ -24,7 +24,7 @@ the following features: - Search — Searches the table or list for matches to the search string. When matches are found, the table or list is filtered to the matching results. - Blue + button — Create a new collection. See the - [Add Users & Groups Window](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/add/addusersandgroups.md) topic for additional + [Add Users & Groups Window](/docs/privilegesecure/4.2/admin/interface/usersgroups/add/addusersandgroups.md) topic for additional information. - Trashcan icon — Deletes the access policy. Icon appears when policy is hovered over. A confirmation window will display. @@ -46,7 +46,7 @@ The table has the following columns: - Checkbox — Check to select one or more items - Type — Icon indicates the type of object - Name — Displays the name of the account. Click the link to view additional details. See the - [User, Group, & Application Details Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md) topic for additional + [User, Group, & Application Details Page](/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md) topic for additional information. - User Name — Displays the sAMAccountName for the account - User Principal Name — Displays the UPN value for the account diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usersgroups.md b/docs/privilegesecure/4.2/admin/interface/usersgroups/usersgroups.md similarity index 79% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usersgroups.md rename to docs/privilegesecure/4.2/admin/interface/usersgroups/usersgroups.md index efcbbfa07a..afabe2ca5b 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usersgroups.md +++ b/docs/privilegesecure/4.2/admin/interface/usersgroups/usersgroups.md @@ -8,7 +8,7 @@ sidebar_position: 40 The Users & Groups page shows session information for onboarded users and groups. Onboarded users and can log into the application to manage policies or run sessions. The Users & Groups page -displays the same information as the [Users Dashboard](/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/users.md). +displays the same information as the [Users Dashboard](/docs/privilegesecure/4.2/admin/dashboard/users.md). ![Users and Groups Page](/img/product_docs/privilegesecure/4.2/accessmanagement/admin/policy/page/usersgroupspage.webp) @@ -19,11 +19,11 @@ The Users table has the following features: - Filter — Provides options to filter results based on a chosen criterion: User, Group, Application, and Local User - Add User — Opens the Add Users and Groups window. See the - [Add Users & Groups Window](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/add/addusersandgroups.md) topic for additional + [Add Users & Groups Window](/docs/privilegesecure/4.2/admin/interface/usersgroups/add/addusersandgroups.md) topic for additional information. -- Add Application — Opens the Add Application page. See the [Add Application](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/add/application.md) +- Add Application — Opens the Add Application page. See the [Add Application](/docs/privilegesecure/4.2/admin/interface/usersgroups/add/application.md) for additional information. -- Add Local User — Opens the Add Local User page. See [Add Local User](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/add/localuser.md) topic +- Add Local User — Opens the Add Local User page. See [Add Local User](/docs/privilegesecure/4.2/admin/interface/usersgroups/add/localuser.md) topic for additional information. - Remove — Removes console access from the selected account - Refresh — Reload the information displayed @@ -33,7 +33,7 @@ The table has the following columns: - Checkbox — Check to select one or more items - Type — Icon indicates the type of object - Name — Displays the name of the account. Click the link to view additional details. See the - [User, Group, & Application Details Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md) topic for additional + [User, Group, & Application Details Page](/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md) topic for additional information. - User Name — Displays the sAMAccountName for the account - User Principal Name — Displays the UPN value for the account diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/myactivities/_category_.json b/docs/privilegesecure/4.2/admin/myactivities/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/myactivities/_category_.json rename to docs/privilegesecure/4.2/admin/myactivities/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/myactivities/createsession.md b/docs/privilegesecure/4.2/admin/myactivities/createsession.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/myactivities/createsession.md rename to docs/privilegesecure/4.2/admin/myactivities/createsession.md diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/myactivities/myactivities.md b/docs/privilegesecure/4.2/admin/myactivities/myactivities.md similarity index 89% rename from docs/privilegesecure/4.2/accessmanagement/admin/myactivities/myactivities.md rename to docs/privilegesecure/4.2/admin/myactivities/myactivities.md index 298d0bfc8a..3f1879e3cf 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/myactivities/myactivities.md +++ b/docs/privilegesecure/4.2/admin/myactivities/myactivities.md @@ -24,4 +24,4 @@ one Access Policy. When sorted by Access Policy, the list of resources displayed the resource list of the Access Policy. To create an Activity Session, click the **plus** button to begin. See the -[Create My Activity Session](/docs/privilegesecure/4.2/accessmanagement/admin/myactivities/createsession.md) topic for additional information. +[Create My Activity Session](/docs/privilegesecure/4.2/admin/myactivities/createsession.md) topic for additional information. diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/navigation/_category_.json b/docs/privilegesecure/4.2/admin/navigation/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/navigation/_category_.json rename to docs/privilegesecure/4.2/admin/navigation/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/navigation/aboutpage.md b/docs/privilegesecure/4.2/admin/navigation/aboutpage.md similarity index 93% rename from docs/privilegesecure/4.2/accessmanagement/admin/navigation/aboutpage.md rename to docs/privilegesecure/4.2/admin/navigation/aboutpage.md index 90b25e0453..1552afacac 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/navigation/aboutpage.md +++ b/docs/privilegesecure/4.2/admin/navigation/aboutpage.md @@ -13,7 +13,7 @@ user name). It displays your license information and details about the third party components used by the application. It also allows you to upload a new license file. See the -[Import the License File](/docs/privilegesecure/4.2/accessmanagement/admin/navigation/importlicense.md) topic for additional information. +[Import the License File](/docs/privilegesecure/4.2/admin/navigation/importlicense.md) topic for additional information. ## License Information diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/navigation/importlicense.md b/docs/privilegesecure/4.2/admin/navigation/importlicense.md similarity index 93% rename from docs/privilegesecure/4.2/accessmanagement/admin/navigation/importlicense.md rename to docs/privilegesecure/4.2/admin/navigation/importlicense.md index 6e979ad918..8d7fb130d4 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/navigation/importlicense.md +++ b/docs/privilegesecure/4.2/admin/navigation/importlicense.md @@ -42,4 +42,4 @@ Options menu. A message indicates the license file uploaded successfully. The license information displays at the top of the page, and the expiration banner disappears from the top. See the -[About Page](/docs/privilegesecure/4.2/accessmanagement/admin/navigation/aboutpage.md) topic for additional details available on this page. +[About Page](/docs/privilegesecure/4.2/admin/navigation/aboutpage.md) topic for additional details available on this page. diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/navigation/navigation.md b/docs/privilegesecure/4.2/admin/navigation/navigation.md similarity index 91% rename from docs/privilegesecure/4.2/accessmanagement/admin/navigation/navigation.md rename to docs/privilegesecure/4.2/admin/navigation/navigation.md index 30fc0a9c93..fa96a63305 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/navigation/navigation.md +++ b/docs/privilegesecure/4.2/admin/navigation/navigation.md @@ -15,18 +15,18 @@ Help link and the User Menu: - Access — Grants access to the My Activities page. Activities are be displayed as individual cards, organized alphabetically or by Access Policy. See the - [Access > My Activities Page](/docs/privilegesecure/4.2/accessmanagement/admin/myactivities/myactivities.md) topic for additional. information. + [Access > My Activities Page](/docs/privilegesecure/4.2/admin/myactivities/myactivities.md) topic for additional. information. - Dashboard — View summaries of recent activity logs and user sessions. See the - [Dashboard Interface](/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/overview.md) topic for additional information. + [Dashboard Interface](/docs/privilegesecure/4.2/admin/dashboard/overview.md) topic for additional information. - Policy — Contains several pages to create and configure policies to enable access, to onboard and manage users, groups, resources, and credentials, and to create and configure activities. - See the [ Policy Interface](/docs/privilegesecure/4.2/accessmanagement/admin/interface/interface.md) topic for additional information. + See the [ Policy Interface](/docs/privilegesecure/4.2/admin/interface/interface.md) topic for additional information. - Configuration — Contains several pages to configure and manage authentication, integration connectors, service accounts, services, and other settings. See the - [Configuration Interface](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/interface_1.md) topic for additional information. + [Configuration Interface](/docs/privilegesecure/4.2/admin/configuration/interface_1.md) topic for additional information. - Audit & Reporting Interface — Audit user access entitlement (Access Certification) and view activity statistics and reports. See the - [Audit & Reporting Interface](/docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/interface_2.md) topic for additional information. + [Audit & Reporting Interface](/docs/privilegesecure/4.2/admin/AuditReporting/interface_2.md) topic for additional information. - Help — Opens the Netwrix Privilege Secure documentation in the in another browser tab - User Menu — Click to open the drop-down menu: @@ -34,11 +34,11 @@ Help link and the User Menu: - Dark Mode — Toggle “Dark Mode” for the console. Hover over the toggle switch to see a preview of Dark Mode. - Product Tour — Re-starts walk-through of Privilege Secure features. See the - [Product Tour](/docs/privilegesecure/4.2/accessmanagement/admin/navigation/producttour.md) topic for additional information. + [Product Tour](/docs/privilegesecure/4.2/admin/navigation/producttour.md) topic for additional information. - Settings — Opens the settings page to allow the user to register services - Logout — Signs the user out of the current session and opens the Login screen - About — Shows version and license information for the console. See the - [Import the License File](/docs/privilegesecure/4.2/accessmanagement/admin/navigation/importlicense.md) topic for additional information. + [Import the License File](/docs/privilegesecure/4.2/admin/navigation/importlicense.md) topic for additional information. On the left side of the console is a Navigation pane where the pages for the selected interface display. Use the Menu button to the left of the logo to collapse / expand the Navigation pane. diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/navigation/producttour.md b/docs/privilegesecure/4.2/admin/navigation/producttour.md similarity index 85% rename from docs/privilegesecure/4.2/accessmanagement/admin/navigation/producttour.md rename to docs/privilegesecure/4.2/admin/navigation/producttour.md index a3f5765c37..ee680d85fa 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/navigation/producttour.md +++ b/docs/privilegesecure/4.2/admin/navigation/producttour.md @@ -19,4 +19,4 @@ The product tour may be re-started at any time via the user menu. ![usermenu](/img/product_docs/privilegesecure/4.2/accessmanagement/enduser/usermenu.webp) -See the [Navigation](/docs/privilegesecure/4.2/accessmanagement/admin/navigation/navigation.md) topic for additional information. +See the [Navigation](/docs/privilegesecure/4.2/admin/navigation/navigation.md) topic for additional information. diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/overview.md b/docs/privilegesecure/4.2/admin/overview.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/overview.md rename to docs/privilegesecure/4.2/admin/overview.md diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/sessiontimeout.md b/docs/privilegesecure/4.2/admin/sessiontimeout.md similarity index 76% rename from docs/privilegesecure/4.2/accessmanagement/admin/sessiontimeout.md rename to docs/privilegesecure/4.2/admin/sessiontimeout.md index 23027faf93..7e6e1e660b 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/sessiontimeout.md +++ b/docs/privilegesecure/4.2/admin/sessiontimeout.md @@ -10,5 +10,5 @@ For security reasons, the Privilege Secure Console automatically logs out the us of inactivity. A Session Timeout warning message displays after 5 minutes.![Session time out window](/img/product_docs/privilegesecure/4.2/accessmanagement/enduser/sessiontimeout.webp)If the timeout message displays, click Stay Logged In to continue using the console.See the -[Global Settings Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/systemsettingspages/globalsettings.md) topic for additional information on +[Global Settings Page](/docs/privilegesecure/4.2/admin/configuration/systemsettingspages/globalsettings.md) topic for additional information on changing the UI idle timeout settings. diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/troubleshooting.md b/docs/privilegesecure/4.2/admin/troubleshooting.md similarity index 98% rename from docs/privilegesecure/4.2/accessmanagement/admin/troubleshooting.md rename to docs/privilegesecure/4.2/admin/troubleshooting.md index c5fb13e5d4..e28bb5187e 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/troubleshooting.md +++ b/docs/privilegesecure/4.2/admin/troubleshooting.md @@ -15,7 +15,7 @@ The Enablement Toolkit is a utility that offers a GUI for common testing scenari troubleshooting the application. The Toolkit is available to download as a .zip file from the Privilege Secure installer's Extras -folder. See the [Install Components & Methods](/docs/privilegesecure/4.2/accessmanagement/install/components/components.md) topic for additional +folder. See the [Install Components & Methods](/docs/privilegesecure/4.2/install/components/components.md) topic for additional information. ## Prerequisites @@ -147,7 +147,7 @@ Follow the steps below to obtain a certificate thumbprint. **Step 6 –** Navigate to **Configuration** > **System Settings** > **Global Settings**. **Step 7 –** Paste the thumbprint in the Certificate Thumbprint field of the Netwrix Privilege -Secure console. See the [Global Settings Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/systemsettingspages/globalsettings.md) topic for +Secure console. See the [Global Settings Page](/docs/privilegesecure/4.2/admin/configuration/systemsettingspages/globalsettings.md) topic for additional information. **Step 8 –** Click **Save**. diff --git a/docs/privilegesecure/4.2/accessmanagement/enduser/_category_.json b/docs/privilegesecure/4.2/enduser/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/enduser/_category_.json rename to docs/privilegesecure/4.2/enduser/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/enduser/browserextension/_category_.json b/docs/privilegesecure/4.2/enduser/browserextension/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/enduser/browserextension/_category_.json rename to docs/privilegesecure/4.2/enduser/browserextension/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/enduser/browserextension/browserextension.md b/docs/privilegesecure/4.2/enduser/browserextension/browserextension.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/enduser/browserextension/browserextension.md rename to docs/privilegesecure/4.2/enduser/browserextension/browserextension.md diff --git a/docs/privilegesecure/4.2/accessmanagement/enduser/browserextension/interface/_category_.json b/docs/privilegesecure/4.2/enduser/browserextension/interface/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/enduser/browserextension/interface/_category_.json rename to docs/privilegesecure/4.2/enduser/browserextension/interface/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/enduser/browserextension/interface/endwebsession.md b/docs/privilegesecure/4.2/enduser/browserextension/interface/endwebsession.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/enduser/browserextension/interface/endwebsession.md rename to docs/privilegesecure/4.2/enduser/browserextension/interface/endwebsession.md diff --git a/docs/privilegesecure/4.2/accessmanagement/enduser/browserextension/interface/interface.md b/docs/privilegesecure/4.2/enduser/browserextension/interface/interface.md similarity index 83% rename from docs/privilegesecure/4.2/accessmanagement/enduser/browserextension/interface/interface.md rename to docs/privilegesecure/4.2/enduser/browserextension/interface/interface.md index 7d9da5ffb6..9fccfdd82d 100644 --- a/docs/privilegesecure/4.2/accessmanagement/enduser/browserextension/interface/interface.md +++ b/docs/privilegesecure/4.2/enduser/browserextension/interface/interface.md @@ -7,7 +7,7 @@ sidebar_position: 10 # Browser Extension Interface The browser extension interface can be launched at any time with the Netwrix Privilege Secure icon -in the browser. See the [Log Into the Privilege Secure Console](/docs/privilegesecure/4.2/accessmanagement/install/login.md) topic for +in the browser. See the [Log Into the Privilege Secure Console](/docs/privilegesecure/4.2/install/login.md) topic for additional information. ![browserextensioninterface](/img/product_docs/privilegesecure/4.2/accessmanagement/enduser/browserextension/browserextensioninterface.webp) @@ -21,7 +21,7 @@ The browser interface has 3 tabs: ## Activities Tab for the Browser Extension The Activities tab displays all website activities mapped to the user via the Privilege Secure -Access Policies. See the [Access Policy Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/accesspolicy.md) topic for +Access Policies. See the [Access Policy Page](/docs/privilegesecure/4.2/admin/interface/accesspolicy/accesspolicy.md) topic for additional information. ![Browser extension Activities tab](/img/product_docs/privilegesecure/4.2/accessmanagement/enduser/browserextension/browserextensionactivities.webp) @@ -33,11 +33,11 @@ The Activities tab has the following features: expand it and show associated Activities. - Activities — Click an Activity to start an Activity Session. See the - [Start Web Session](/docs/privilegesecure/4.2/accessmanagement/enduser/browserextension/interface/startwebsession.md) topic for additional information. + [Start Web Session](/docs/privilegesecure/4.2/enduser/browserextension/interface/startwebsession.md) topic for additional information. - Favorite icon — Click the favorite icon to move the Activity to the top of the list. - Settings icon — Click to open the browser extension settings - Session icon — If a session is active, the following icons are shown (see the - [Start Web Session](/docs/privilegesecure/4.2/accessmanagement/enduser/browserextension/interface/startwebsession.md) topic for additional information): + [Start Web Session](/docs/privilegesecure/4.2/enduser/browserextension/interface/startwebsession.md) topic for additional information): - Green icon – Select to launch the web session - Red icon – Select to end the current web session @@ -52,7 +52,7 @@ The Current tab shows the resource that matches the current URL at the top, with activities available for that resource expanded. It has the following features: - Activities — Click an Activity to start an Activity Session. See the - [Start Web Session](/docs/privilegesecure/4.2/accessmanagement/enduser/browserextension/interface/startwebsession.md) topic for additional information. + [Start Web Session](/docs/privilegesecure/4.2/enduser/browserextension/interface/startwebsession.md) topic for additional information. - Favorite icon — Click the favorite icon to move the Activity to the top of the list. - Settings icon — Click to open the browser extension settings diff --git a/docs/privilegesecure/4.2/accessmanagement/enduser/browserextension/interface/startwebsession.md b/docs/privilegesecure/4.2/enduser/browserextension/interface/startwebsession.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/enduser/browserextension/interface/startwebsession.md rename to docs/privilegesecure/4.2/enduser/browserextension/interface/startwebsession.md diff --git a/docs/privilegesecure/4.2/accessmanagement/enduser/dashboard/_category_.json b/docs/privilegesecure/4.2/enduser/dashboard/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/enduser/dashboard/_category_.json rename to docs/privilegesecure/4.2/enduser/dashboard/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/enduser/dashboard/active/_category_.json b/docs/privilegesecure/4.2/enduser/dashboard/active/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/enduser/dashboard/active/_category_.json rename to docs/privilegesecure/4.2/enduser/dashboard/active/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/enduser/dashboard/active/active.md b/docs/privilegesecure/4.2/enduser/dashboard/active/active.md similarity index 83% rename from docs/privilegesecure/4.2/accessmanagement/enduser/dashboard/active/active.md rename to docs/privilegesecure/4.2/enduser/dashboard/active/active.md index dd3c5d846e..5e6239b2d5 100644 --- a/docs/privilegesecure/4.2/accessmanagement/enduser/dashboard/active/active.md +++ b/docs/privilegesecure/4.2/enduser/dashboard/active/active.md @@ -17,10 +17,10 @@ The Active Sessions table has the following features: - Search — Searches the table or list for matches to the search string. When matches are found, the table or list is filtered to the matching results. - Create Session — Open the Activity Request window. See the - [Create My Activity Session](/docs/privilegesecure/4.2/accessmanagement/enduser/myactivities/createsession.md) topic for additional information. + [Create My Activity Session](/docs/privilegesecure/4.2/enduser/myactivities/createsession.md) topic for additional information. - End Session — Cancel the selected session(s) - View Logs — Opens the Session Logs window to view the action log for the selected session. See the - [Session Logs Window](/docs/privilegesecure/4.2/accessmanagement/enduser/dashboard/active/startsession/sessionlogs.md) topic for additional information. + [Session Logs Window](/docs/privilegesecure/4.2/enduser/dashboard/active/startsession/sessionlogs.md) topic for additional information. - Refresh — Reload the information displayed The table has the following columns: @@ -32,9 +32,9 @@ The table has the following columns: - Provisioning — Pre-Session stage of the Activity is processing and assigning permissions to the login account - Waiting for Approval — The session requires approval to begin. See the - [Approvals Dashboard](/docs/privilegesecure/4.2/accessmanagement/enduser/dashboard/approvals.md) topic for additional information. + [Approvals Dashboard](/docs/privilegesecure/4.2/enduser/dashboard/approvals.md) topic for additional information. - Available — The activity session is ready. Click the icon to begin the session, or log in - through a client. See the [Start Activity Session](/docs/privilegesecure/4.2/accessmanagement/enduser/dashboard/active/startsession/startsession.md) topic for additional + through a client. See the [Start Activity Session](/docs/privilegesecure/4.2/enduser/dashboard/active/startsession/startsession.md) topic for additional information. - Failed — Pre-Session stage of the Activity has encountered an error - Logged In — User is successfully logged in to the Resource either directly or via the Proxy. diff --git a/docs/privilegesecure/4.2/accessmanagement/remoteaccessgateway/enduser/dashboard/active/createsession.md b/docs/privilegesecure/4.2/enduser/dashboard/active/createsession.md similarity index 93% rename from docs/privilegesecure/4.2/accessmanagement/remoteaccessgateway/enduser/dashboard/active/createsession.md rename to docs/privilegesecure/4.2/enduser/dashboard/active/createsession.md index 2fe9278246..4cb40f0807 100644 --- a/docs/privilegesecure/4.2/accessmanagement/remoteaccessgateway/enduser/dashboard/active/createsession.md +++ b/docs/privilegesecure/4.2/enduser/dashboard/active/createsession.md @@ -59,4 +59,4 @@ session until the request is approved and the status changes to Available. When the status Available is shown, the remote session is ready. Click the Connection icon to begin the session, or log in through a client. -See the [Sessions Interface](/docs/privilegesecure/4.2/accessmanagement/remoteaccessgateway/enduser/dashboard/sessions.md) topic for additional information. +See the [Start Activity Session](/docs/privilegesecure/4.2/enduser/dashboard/active/startsession/startsession.md) topic for additional information. diff --git a/docs/privilegesecure/4.2/accessmanagement/enduser/dashboard/active/startsession/_category_.json b/docs/privilegesecure/4.2/enduser/dashboard/active/startsession/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/enduser/dashboard/active/startsession/_category_.json rename to docs/privilegesecure/4.2/enduser/dashboard/active/startsession/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/enduser/dashboard/active/startsession/rdcmanager.md b/docs/privilegesecure/4.2/enduser/dashboard/active/startsession/rdcmanager.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/enduser/dashboard/active/startsession/rdcmanager.md rename to docs/privilegesecure/4.2/enduser/dashboard/active/startsession/rdcmanager.md diff --git a/docs/privilegesecure/4.2/accessmanagement/enduser/dashboard/active/startsession/sessionlogs.md b/docs/privilegesecure/4.2/enduser/dashboard/active/startsession/sessionlogs.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/enduser/dashboard/active/startsession/sessionlogs.md rename to docs/privilegesecure/4.2/enduser/dashboard/active/startsession/sessionlogs.md diff --git a/docs/privilegesecure/4.2/accessmanagement/enduser/dashboard/active/startsession/startsession.md b/docs/privilegesecure/4.2/enduser/dashboard/active/startsession/startsession.md similarity index 96% rename from docs/privilegesecure/4.2/accessmanagement/enduser/dashboard/active/startsession/startsession.md rename to docs/privilegesecure/4.2/enduser/dashboard/active/startsession/startsession.md index 4a8bf27fb5..ab06c0c8fb 100644 --- a/docs/privilegesecure/4.2/accessmanagement/enduser/dashboard/active/startsession/startsession.md +++ b/docs/privilegesecure/4.2/enduser/dashboard/active/startsession/startsession.md @@ -31,7 +31,7 @@ Alternatively, configure any RDP / SSH Manager for remote login, including: - MS Remote Desktop Connection Manager - MS Terminal Services Client (Remote Desktop) -See the [Configure DirectConnect for Remote Desktop Connection](/docs/privilegesecure/4.2/accessmanagement/enduser/dashboard/active/startsession/rdcmanager.md) topic +See the [Configure DirectConnect for Remote Desktop Connection](/docs/privilegesecure/4.2/enduser/dashboard/active/startsession/rdcmanager.md) topic for additional information. ## Session Extension diff --git a/docs/privilegesecure/4.2/accessmanagement/enduser/dashboard/approvals.md b/docs/privilegesecure/4.2/enduser/dashboard/approvals.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/enduser/dashboard/approvals.md rename to docs/privilegesecure/4.2/enduser/dashboard/approvals.md diff --git a/docs/privilegesecure/4.2/accessmanagement/enduser/dashboard/historical.md b/docs/privilegesecure/4.2/enduser/dashboard/historical.md similarity index 96% rename from docs/privilegesecure/4.2/accessmanagement/enduser/dashboard/historical.md rename to docs/privilegesecure/4.2/enduser/dashboard/historical.md index 97a5e8c677..e8dc4d906e 100644 --- a/docs/privilegesecure/4.2/accessmanagement/enduser/dashboard/historical.md +++ b/docs/privilegesecure/4.2/enduser/dashboard/historical.md @@ -31,7 +31,7 @@ The table has the following columns: - Rocket icon — Launches the same session (same activity on the same resource with the same connection profile) for any historical session that is not a Credential-based session - View logs icon — Opens the Session Logs window to view the action log for the selected - session. See the [Session Logs Window](/docs/privilegesecure/4.2/accessmanagement/enduser/dashboard/active/startsession/sessionlogs.md) topic for additional + session. See the [Session Logs Window](/docs/privilegesecure/4.2/enduser/dashboard/active/startsession/sessionlogs.md) topic for additional information. - Requested — Date and time of when the session was created diff --git a/docs/privilegesecure/4.2/accessmanagement/enduser/dashboard/overview.md b/docs/privilegesecure/4.2/enduser/dashboard/overview.md similarity index 66% rename from docs/privilegesecure/4.2/accessmanagement/enduser/dashboard/overview.md rename to docs/privilegesecure/4.2/enduser/dashboard/overview.md index 5860959a7e..d27d27ad6a 100644 --- a/docs/privilegesecure/4.2/accessmanagement/enduser/dashboard/overview.md +++ b/docs/privilegesecure/4.2/enduser/dashboard/overview.md @@ -13,13 +13,13 @@ information. The overview section shows information for the following: -- Active Dashboard – Shows all currently active sessions. See the [Active Dashboard](/docs/privilegesecure/4.2/accessmanagement/enduser/dashboard/active/active.md) +- Active Dashboard – Shows all currently active sessions. See the [Active Dashboard](/docs/privilegesecure/4.2/enduser/dashboard/active/active.md) topic for additional information. -- Scheduled Dashboard – Shows all scheduled sessions. See the [Scheduled Dashboard](/docs/privilegesecure/4.2/accessmanagement/enduser/dashboard/scheduled.md) +- Scheduled Dashboard – Shows all scheduled sessions. See the [Scheduled Dashboard](/docs/privilegesecure/4.2/enduser/dashboard/scheduled.md) topic for additional information. - Approvals Dashboard – Shows sessions waiting for approval. See the - [Approvals Dashboard](/docs/privilegesecure/4.2/accessmanagement/enduser/dashboard/approvals.md) topic for additional information. -- Historical Dashboard – Shows previous sessions. See the [Historical Dashboard](/docs/privilegesecure/4.2/accessmanagement/enduser/dashboard/historical.md) + [Approvals Dashboard](/docs/privilegesecure/4.2/enduser/dashboard/approvals.md) topic for additional information. +- Historical Dashboard – Shows previous sessions. See the [Historical Dashboard](/docs/privilegesecure/4.2/enduser/dashboard/historical.md) topic for additional information. The table shows information on the selected activity session. diff --git a/docs/privilegesecure/4.2/accessmanagement/enduser/dashboard/scheduled.md b/docs/privilegesecure/4.2/enduser/dashboard/scheduled.md similarity index 86% rename from docs/privilegesecure/4.2/accessmanagement/enduser/dashboard/scheduled.md rename to docs/privilegesecure/4.2/enduser/dashboard/scheduled.md index b53b3512eb..d88eefebaa 100644 --- a/docs/privilegesecure/4.2/accessmanagement/enduser/dashboard/scheduled.md +++ b/docs/privilegesecure/4.2/enduser/dashboard/scheduled.md @@ -15,7 +15,7 @@ The Scheduled Sessions table has the following features: - Search — Searches the table or list for matches to the search string. When matches are found, the table or list is filtered to the matching results. - Create Session — Open the Activity Request window. See the - [Create Activity Session](/docs/privilegesecure/4.2/accessmanagement/enduser/dashboard/active/createsession.md) topic for additional information. + [Create Activity Session](/docs/privilegesecure/4.2/enduser/dashboard/active/createsession.md) topic for additional information. - End Session — Cancel the selected session(s) - Refresh — Reload the information displayed @@ -28,9 +28,9 @@ The table has the following columns: the login account - Pending — Session scheduled start time is still in the future, session is waiting to start - Waiting for Approval — The session requires approval to begin. See the - [Approvals Dashboard](/docs/privilegesecure/4.2/accessmanagement/enduser/dashboard/approvals.md) topic for additional information. + [Approvals Dashboard](/docs/privilegesecure/4.2/enduser/dashboard/approvals.md) topic for additional information. - Available — The activity session is ready. Click the icon to begin the session, or log in - through a client. See the [Start Activity Session](/docs/privilegesecure/4.2/accessmanagement/enduser/dashboard/active/startsession/startsession.md) topic for additional + through a client. See the [Start Activity Session](/docs/privilegesecure/4.2/enduser/dashboard/active/startsession/startsession.md) topic for additional information. - Failed — Pre-Session stage of the Activity has encountered an error - Logged In — User is successfully logged in to the Resource either directly or via the Proxy. diff --git a/docs/privilegesecure/4.2/accessmanagement/enduser/myactivities/_category_.json b/docs/privilegesecure/4.2/enduser/myactivities/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/enduser/myactivities/_category_.json rename to docs/privilegesecure/4.2/enduser/myactivities/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/enduser/myactivities/createsession.md b/docs/privilegesecure/4.2/enduser/myactivities/createsession.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/enduser/myactivities/createsession.md rename to docs/privilegesecure/4.2/enduser/myactivities/createsession.md diff --git a/docs/privilegesecure/4.2/accessmanagement/enduser/myactivities/myactivities.md b/docs/privilegesecure/4.2/enduser/myactivities/myactivities.md similarity index 89% rename from docs/privilegesecure/4.2/accessmanagement/enduser/myactivities/myactivities.md rename to docs/privilegesecure/4.2/enduser/myactivities/myactivities.md index 9cbd3d2b74..f5e638a52c 100644 --- a/docs/privilegesecure/4.2/accessmanagement/enduser/myactivities/myactivities.md +++ b/docs/privilegesecure/4.2/enduser/myactivities/myactivities.md @@ -24,4 +24,4 @@ one Access Policy. When sorted by Access Policy, the list of resources displayed the resource list of the Access Policy. To create an Activity Session, click the **plus** button to begin. See the -[Create Activity Session](/docs/privilegesecure/4.2/accessmanagement/enduser/dashboard/active/createsession.md) topic for additional information. +[Create Activity Session](/docs/privilegesecure/4.2/enduser/dashboard/active/createsession.md) topic for additional information. diff --git a/docs/privilegesecure/4.2/accessmanagement/enduser/navigation/_category_.json b/docs/privilegesecure/4.2/enduser/navigation/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/enduser/navigation/_category_.json rename to docs/privilegesecure/4.2/enduser/navigation/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/enduser/navigation/navigation.md b/docs/privilegesecure/4.2/enduser/navigation/navigation.md similarity index 95% rename from docs/privilegesecure/4.2/accessmanagement/enduser/navigation/navigation.md rename to docs/privilegesecure/4.2/enduser/navigation/navigation.md index c909a53887..7d0db44491 100644 --- a/docs/privilegesecure/4.2/accessmanagement/enduser/navigation/navigation.md +++ b/docs/privilegesecure/4.2/enduser/navigation/navigation.md @@ -17,9 +17,9 @@ The buttons have these functions: - Access — Grants access to the My Activities page. Activities are be displayed as individual cards, organized alphabetically or by Access Policy. See the - [My Activities Page](/docs/privilegesecure/4.2/accessmanagement/enduser/myactivities/myactivities.md) topic for additional. information. + [My Activities Page](/docs/privilegesecure/4.2/enduser/myactivities/myactivities.md) topic for additional. information. - Dashboard — View summaries of recent activity logs and user sessions. See the - [Dashboard Interface](/docs/privilegesecure/4.2/accessmanagement/enduser/dashboard/overview.md) topic for additional information. + [Dashboard Interface](/docs/privilegesecure/4.2/enduser/dashboard/overview.md) topic for additional information. - Help — Opens the [Netwrix Privilege Secure Documentation](https://helpcenter.netwrix.com/category/sbpam) in the in @@ -29,7 +29,7 @@ The buttons have these functions: - Dark Mode — Toggle “Dark Mode” for the console. Hover over the toggle switch to see a preview of Dark Mode. - Product Tour — Re-starts walk-through of Privilege Secure features. See the - [Product Tour](/docs/privilegesecure/4.2/accessmanagement/enduser/navigation/producttour.md) topic for additional information. + [Product Tour](/docs/privilegesecure/4.2/enduser/navigation/producttour.md) topic for additional information. - Logout — Signs the user out of the current session and opens the Login screen - About — Shows version and license information for the console diff --git a/docs/privilegesecure/4.2/accessmanagement/enduser/navigation/producttour.md b/docs/privilegesecure/4.2/enduser/navigation/producttour.md similarity index 85% rename from docs/privilegesecure/4.2/accessmanagement/enduser/navigation/producttour.md rename to docs/privilegesecure/4.2/enduser/navigation/producttour.md index 1bfaeb4a69..a6d6ae49da 100644 --- a/docs/privilegesecure/4.2/accessmanagement/enduser/navigation/producttour.md +++ b/docs/privilegesecure/4.2/enduser/navigation/producttour.md @@ -19,4 +19,4 @@ The product tour may be re-started at any time via the user menu. ![usermenu](/img/product_docs/privilegesecure/4.2/accessmanagement/enduser/usermenu.webp) -See the [Navigation](/docs/privilegesecure/4.2/accessmanagement/enduser/navigation/navigation.md) topic for additional information. +See the [Navigation](/docs/privilegesecure/4.2/enduser/navigation/navigation.md) topic for additional information. diff --git a/docs/privilegesecure/4.2/accessmanagement/enduser/overview.md b/docs/privilegesecure/4.2/enduser/overview.md similarity index 96% rename from docs/privilegesecure/4.2/accessmanagement/enduser/overview.md rename to docs/privilegesecure/4.2/enduser/overview.md index d87758c869..319eb413f9 100644 --- a/docs/privilegesecure/4.2/accessmanagement/enduser/overview.md +++ b/docs/privilegesecure/4.2/enduser/overview.md @@ -16,7 +16,7 @@ in order to proceed with using Privilege Secure. It is recommended to check with Administrators for login requirements. There is also a Browser Extension that can be installed for Privilege Secure users. See the -[Browser Extension App](/docs/privilegesecure/4.2/accessmanagement/enduser/browserextension/browserextension.md) topic for additional information. +[Browser Extension App](/docs/privilegesecure/4.2/enduser/browserextension/browserextension.md) topic for additional information. ## First Time Login diff --git a/docs/privilegesecure/4.2/accessmanagement/enduser/sessiontimeout.md b/docs/privilegesecure/4.2/enduser/sessiontimeout.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/enduser/sessiontimeout.md rename to docs/privilegesecure/4.2/enduser/sessiontimeout.md diff --git a/docs/privilegesecure/4.2/accessmanagement/gettingstarted.md b/docs/privilegesecure/4.2/gettingstarted.md similarity index 62% rename from docs/privilegesecure/4.2/accessmanagement/gettingstarted.md rename to docs/privilegesecure/4.2/gettingstarted.md index 37e56ce5ba..470e875c2c 100644 --- a/docs/privilegesecure/4.2/accessmanagement/gettingstarted.md +++ b/docs/privilegesecure/4.2/gettingstarted.md @@ -1,7 +1,7 @@ --- title: "Getting Started" description: "Getting Started" -sidebar_position: 5 +sidebar_position: 2 --- # Getting Started @@ -18,17 +18,17 @@ Privilege Secure requires a multi-factor authentication (MFA) solution (Authenti VIP, etc.) for all user accounts. First time users must register an MFA to use with their Active Directory credentials: -- Configure multi-factor authentication (MFA). See the [First Launch](/docs/privilegesecure/4.2/accessmanagement/install/firstlaunch.md) topic +- Configure multi-factor authentication (MFA). See the [First Launch](/docs/privilegesecure/4.2/install/firstlaunch.md) topic for additional information. - Login to the Privilege Secure Console. See the - [Log Into the Privilege Secure Console](/docs/privilegesecure/4.2/accessmanagement/install/login.md) topic for additional information. + [Log Into the Privilege Secure Console](/docs/privilegesecure/4.2/install/login.md) topic for additional information. ## Update the License Netwrix Privilege Secure comes with a temporary 30-day license. Contact the organization’s Netwrix sales representative to purchase a license: -- Import the license file. See the [Import the License File](/docs/privilegesecure/4.2/accessmanagement/admin/navigation/importlicense.md) topic for +- Import the license file. See the [Import the License File](/docs/privilegesecure/4.2/admin/navigation/importlicense.md) topic for additional information. Privilege Secure licensing is done according to user count. Any user who is provisioned access to @@ -40,9 +40,9 @@ regardless of role (Administrator, Reviewer, User, or Custom Role). Prior to using Privilege Secure, it is necessary to add the service accounts and domains that contain the users, groups and resources: -- [Service Accounts Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/serviceaccounts/serviceaccounts.md) — Add the account credentials +- [Service Accounts Page](/docs/privilegesecure/4.2/admin/configuration/serviceaccounts/serviceaccounts.md) — Add the account credentials that will grant access to the required resources -- [Add New Domain](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/addandchange/domain.md) — Add the Active Directory domains that contain the +- [Add New Domain](/docs/privilegesecure/4.2/admin/interface/resources/addandchange/domain.md) — Add the Active Directory domains that contain the users, groups, resources and service accounts that Privilege Secure will use to grant access ## Add Users, Resources & Activities @@ -52,11 +52,11 @@ of an access policy to create a session. The access policy determines what activ perform and on what resources. An Access Policy consists of three parts that must be configured first: -- [Users & Groups Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usersgroups.md) — Add the Users and Groups from AD that +- [Users & Groups Page](/docs/privilegesecure/4.2/admin/interface/usersgroups/usersgroups.md) — Add the Users and Groups from AD that will use the Privilege Secure Console -- [Resources Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/resources.md) — Add the resources such as Windows or Linux +- [Resources Page](/docs/privilegesecure/4.2/admin/interface/resources/resources.md) — Add the resources such as Windows or Linux servers that the users will access via the Privilege Secure Console -- [Activities Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/activities/activities.md) — Add the actions that Privilege Secure will +- [Activities Page](/docs/privilegesecure/4.2/admin/interface/activities/activities.md) — Add the actions that Privilege Secure will perform before, during and after a session, such as temporarily adding the user to a local admins group @@ -65,17 +65,17 @@ first: Once the users, groups and resources are added to the console, it is now possible to create access policies to control privileged access: -- [Connection Profiles Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/connectionprofiles/connectionprofiles.md) — Add the connection profile +- [Connection Profiles Page](/docs/privilegesecure/4.2/admin/interface/accesspolicy/connectionprofiles/connectionprofiles.md) — Add the connection profile that will be used with the access policy -- [Access Policy Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/accesspolicy.md) — Create the access policies to control +- [Access Policy Page](/docs/privilegesecure/4.2/admin/interface/accesspolicy/accesspolicy.md) — Create the access policies to control privileged access to resources ## Create Sessions Privilege Secure is configured and ready to use: -- [Create My Activity Session](/docs/privilegesecure/4.2/accessmanagement/enduser/myactivities/createsession.md) — Create a session to grant +- [Create My Activity Session](/docs/privilegesecure/4.2/enduser/myactivities/createsession.md) — Create a session to grant temporary privileges and gain access to the resources defined by the previously created access policy -- [Browser Extension Interface](/docs/privilegesecure/4.2/accessmanagement/enduser/browserextension/interface/interface.md) — Conveniently access all of +- [Browser Extension Interface](/docs/privilegesecure/4.2/enduser/browserextension/interface/interface.md) — Conveniently access all of your previously created activities from within an internet browser diff --git a/docs/privilegesecure/4.2/index.md b/docs/privilegesecure/4.2/index.md index 7f50e87752..a8016d09ac 100644 --- a/docs/privilegesecure/4.2/index.md +++ b/docs/privilegesecure/4.2/index.md @@ -1 +1,17 @@ -# Privilege Secure +--- +title: "Netwrix Privilege Secure for Access Management v4.2 Documentation" +description: "Netwrix Privilege Secure for Access Management v4.2 Documentation" +sidebar_position: 1 +--- + +# Netwrix Privilege Secure for Access Management v4.2 Documentation + +Netwrix Privilege Secure for Access Management enables administrators and help desk professionals to +perform their day-to-day activities easily and without the complexity of traditional Privileged +Access Management (PAM) tools. As a next generation Privileged Access Management solution, Netwrix +Privilege Secure focuses on controlling the activity that needs to be performed rather than mapping +access to an account. The result is a reduced attack surface that drastically improves an +organization’s overall security posture. + +Netwrix Privilege Secure enables secure, task-based administrative access delivered just-in-time and +with just-enough privilege. diff --git a/docs/privilegesecure/4.2/accessmanagement/install/_category_.json b/docs/privilegesecure/4.2/install/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/install/_category_.json rename to docs/privilegesecure/4.2/install/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/install/components/_category_.json b/docs/privilegesecure/4.2/install/components/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/install/components/_category_.json rename to docs/privilegesecure/4.2/install/components/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/install/components/components.md b/docs/privilegesecure/4.2/install/components/components.md similarity index 86% rename from docs/privilegesecure/4.2/accessmanagement/install/components/components.md rename to docs/privilegesecure/4.2/install/components/components.md index 69d8a0ebd5..c42f9cc4eb 100644 --- a/docs/privilegesecure/4.2/accessmanagement/install/components/components.md +++ b/docs/privilegesecure/4.2/install/components/components.md @@ -27,10 +27,10 @@ The `NPS.zip` file that can be downloaded from the Netwrix Customer portal conta - Enablement Toolkit.exe – Installs a utility that offers a GUI for common testing scenarios used when troubleshooting the application. See the - [Troubleshooting](/docs/privilegesecure/4.2/accessmanagement/admin/troubleshooting.md) topic for additional information. + [Troubleshooting](/docs/privilegesecure/4.2/admin/troubleshooting.md) topic for additional information. - NPS.ActionService.exe – Installs the NPS Action Service nodes. By default, this service is installed on the application server. This executable can be copied to other servers to install - the service. See the [Action Service Install](/docs/privilegesecure/4.2/accessmanagement/install/servicesonadditional/actionservice.md) topic for additional + the service. See the [Action Service Install](/docs/privilegesecure/4.2/install/servicesonadditional/actionservice.md) topic for additional information. - NPS.DbCfg.msi – Installs NPS Windows database configuration - NPS.exe – Installs the Privilege Secure application. By default, this installer is run as part @@ -56,18 +56,18 @@ The `NPS.zip` file that can be downloaded from the Netwrix Customer portal conta - NPS.ProxyService – Installs the NPS Proxy Service nodes. It is available as both an EXE and MSI format. By default, this service is installed on the application server. This executable can be copied to other servers to install the service. The MSI can be used with a software - deployment tool. See the [Proxy Service Install](/docs/privilegesecure/4.2/accessmanagement/install/servicesonadditional/proxyservice.md) topic for additional + deployment tool. See the [Proxy Service Install](/docs/privilegesecure/4.2/install/servicesonadditional/proxyservice.md) topic for additional information. - NPS.SchedulerService.exe – Installs the NPS Scheduler Service nodes. By default, this service is installed on the application server. This executable can be copied to other servers to - install the service. See the [Scheduler Service Install](/docs/privilegesecure/4.2/accessmanagement/install/servicesonadditional/schedulerservice.md) topic for + install the service. See the [Scheduler Service Install](/docs/privilegesecure/4.2/install/servicesonadditional/schedulerservice.md) topic for additional information. - NPS.SiemService.exe – Installs the NPS SIEM Service nodes. This executable can be copied to other servers to install the service. See the SIEM Service Install topic for additional information. - NPS.TSMon.exe – Installs the Netwrix Privilege Secure Remote Desktop Service. This service is used to monitor Windows events during an RDP session. See the - [Install Remote Desktop Monitor Service on Target RDP Hosts](/docs/privilegesecure/4.2/accessmanagement/install/servicesonadditional/rdpmonitor.md) topic for + [Install Remote Desktop Monitor Service on Target RDP Hosts](/docs/privilegesecure/4.2/install/servicesonadditional/rdpmonitor.md) topic for additional information. - SbPAMPowershellModules.msi – Installs the Netwrix Privilege Secure PowerShell modules. These modules allow for custom PowerShell scripting tasks to be run against the application API. @@ -92,19 +92,19 @@ The `NPS.zip` file that can be downloaded from the Netwrix Customer portal conta **_RECOMMENDED:_** Antivirus software should be disabled during the component installation. The Netwrix Setup Launcher checks for prerequisites and installs both the database and application -on the sames server. See the [Netwrix Setup Launcher](/docs/privilegesecure/4.2/accessmanagement/install/components/setuplauncher.md) topic for instructions. If +on the sames server. See the [Netwrix Setup Launcher](/docs/privilegesecure/4.2/install/components/setuplauncher.md) topic for instructions. If the desire is to install the database on a different server, use the appropriate EXE files from the Extras folder. The application also has a silent installation option. When installing by command line, the directory path is respected only when the installer is run in silent mode. See the -[Application Silent Installer Option](/docs/privilegesecure/4.2/accessmanagement/install/components/silent.md) topic for additional information. +[Application Silent Installer Option](/docs/privilegesecure/4.2/install/components/silent.md) topic for additional information. There is also a Browser Extension that can be installed for Privilege Secure users. See the -[Browser Extension App](/docs/privilegesecure/4.2/accessmanagement/enduser/browserextension/browserextension.md) topic for additional +[Browser Extension App](/docs/privilegesecure/4.2/enduser/browserextension/browserextension.md) topic for additional information. _Remember,_ Privilege Secure licensing is done according to user count. Any user who is provisioned access to Privilege Secure will consume a license after their first login. This is true for all users, regardless of role (Administrator, Reviewer, User, or Custom Role). See -[Import the License File](/docs/privilegesecure/4.2/accessmanagement/admin/navigation/importlicense.md) topic for additional information. +[Import the License File](/docs/privilegesecure/4.2/admin/navigation/importlicense.md) topic for additional information. diff --git a/docs/privilegesecure/4.2/accessmanagement/install/components/setuplauncher.md b/docs/privilegesecure/4.2/install/components/setuplauncher.md similarity index 97% rename from docs/privilegesecure/4.2/accessmanagement/install/components/setuplauncher.md rename to docs/privilegesecure/4.2/install/components/setuplauncher.md index 0080105cc2..f2619a4863 100644 --- a/docs/privilegesecure/4.2/accessmanagement/install/components/setuplauncher.md +++ b/docs/privilegesecure/4.2/install/components/setuplauncher.md @@ -111,4 +111,4 @@ server reboot at the end of the installation. Once installation is complete, open and walk through the Netwrix Privilege Secure Setup Wizard. The Wizard can be accessed through the Netwrix Privilege Secure desktop icon or locally on the default -port. See the [First Launch](/docs/privilegesecure/4.2/accessmanagement/install/firstlaunch.md) topic for additional information. +port. See the [First Launch](/docs/privilegesecure/4.2/install/firstlaunch.md) topic for additional information. diff --git a/docs/privilegesecure/4.2/accessmanagement/install/components/silent.md b/docs/privilegesecure/4.2/install/components/silent.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/install/components/silent.md rename to docs/privilegesecure/4.2/install/components/silent.md diff --git a/docs/privilegesecure/4.2/accessmanagement/install/firstlaunch.md b/docs/privilegesecure/4.2/install/firstlaunch.md similarity index 88% rename from docs/privilegesecure/4.2/accessmanagement/install/firstlaunch.md rename to docs/privilegesecure/4.2/install/firstlaunch.md index 7d20d57332..79178d2142 100644 --- a/docs/privilegesecure/4.2/accessmanagement/install/firstlaunch.md +++ b/docs/privilegesecure/4.2/install/firstlaunch.md @@ -75,7 +75,7 @@ MFA provider. **NOTE:** MFA for this account can be done at a later time through the User details page. If that is desired, click Setup Later and skip to Step 6 of these instructions. The initial account will be set to Not Required MFA. See the - [User, Group, & Application Details Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md) + [User, Group, & Application Details Page](/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md) topic for additional information. ![Setup Wizard on the Step 2 page displaying the recovery codes](/img/product_docs/privilegesecure/4.2/accessmanagement/install/authenticatorcodes.webp) @@ -126,8 +126,8 @@ click **Close**. When all tests are successful, the window and the Setup Wizard When the Setup Wizard closes, you are redirected to the My Activities interfacing . The activity created by the Setup Wizard, Activity Token for Domain Admin Access, is displayed. -Take a [Product Tour](/docs/privilegesecure/4.2/accessmanagement/admin/navigation/producttour.md) of the console or onboard more users and resources. -See the [Getting Started](/docs/privilegesecure/4.2/accessmanagement/gettingstarted.md) topic for additional information. +Take a [Product Tour](/docs/privilegesecure/4.2/admin/navigation/producttour.md) of the console or onboard more users and resources. +See the [Getting Started](/docs/privilegesecure/4.2/gettingstarted.md) topic for additional information. ## Exit Wizard Early @@ -139,22 +139,22 @@ you exited from: Exit From Step 3 Page – Domain Service Account Navigate to the domain details page and add a new service account. See the -[Domain Details Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/domain/domain.md) topic for additional information. +[Domain Details Page](/docs/privilegesecure/4.2/admin/interface/resources/detailspages/domain/domain.md) topic for additional information. Complete the onboarding process misses on the Step 4 and Step 5 pages. Exit From Step 4 Page – Active Directory Sync Navigate to the domain details page and click Synchronize Now. See the -[Domain Details Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/domain/domain.md) topic for additional information. +[Domain Details Page](/docs/privilegesecure/4.2/admin/interface/resources/detailspages/domain/domain.md) topic for additional information. Complete the onboarding process misses on the Step 4 and Step 5 pages. Exit From Step 5 Page – Onboard First Resource and Create Access Policy Navigate to the Resources page and add a new server. See the -[Add Resources Window](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/addandchange/addresourcesonboard/addresourcesonboard.md) topic for additional +[Add Resources Window](/docs/privilegesecure/4.2/admin/interface/resources/addandchange/addresourcesonboard/addresourcesonboard.md) topic for additional information. Navigate to the Access Policies page and create a new access policy. See the -[Add Access Policy](/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/accesspolicy_1.md) topic for additional information. +[Add Access Policy](/docs/privilegesecure/4.2/admin/interface/accesspolicy/accesspolicy_1.md) topic for additional information. diff --git a/docs/privilegesecure/4.2/accessmanagement/install/login.md b/docs/privilegesecure/4.2/install/login.md similarity index 97% rename from docs/privilegesecure/4.2/accessmanagement/install/login.md rename to docs/privilegesecure/4.2/install/login.md index e18fcde5e7..f9e7584e35 100644 --- a/docs/privilegesecure/4.2/accessmanagement/install/login.md +++ b/docs/privilegesecure/4.2/install/login.md @@ -66,7 +66,7 @@ enter the user credentials. **NOTE:** After five incorrect login attempts, the user will be locked out of the account for five minutes. Additional incorrect login attempts will extend this time by five minutes for each failed login. See the -[User, Group, & Application Details Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md) topic for +[User, Group, & Application Details Page](/docs/privilegesecure/4.2/admin/interface/usersgroups/usergroupapplication/usergroupapplication.md) topic for additional information on how to unlock an account. The Privilege Secure Console is ready to use. Note that the option to view the recovery codes is no diff --git a/docs/privilegesecure/4.2/accessmanagement/install/overview.md b/docs/privilegesecure/4.2/install/overview.md similarity index 96% rename from docs/privilegesecure/4.2/accessmanagement/install/overview.md rename to docs/privilegesecure/4.2/install/overview.md index e49a6bff53..8b95619c77 100644 --- a/docs/privilegesecure/4.2/accessmanagement/install/overview.md +++ b/docs/privilegesecure/4.2/install/overview.md @@ -8,7 +8,7 @@ sidebar_position: 30 These topics describes the installation and initial configuration process of Netwrix Privilege Secure. Prior to installing Privilege Secure, ensure that all installation requirements have been -met. See the [Requirements](/docs/privilegesecure/4.2/accessmanagement/requirements/overview.md) topic for additional information. +met. See the [Requirements](/docs/privilegesecure/4.2/requirements/overview.md) topic for additional information. Privilege Secure comes with a temporary 30-day license. Please contact the organization’s sales representative to purchase a license. @@ -61,7 +61,7 @@ on activity: When a session begins, the service attaches to the session when it identifies the channel used by the Privilege Secure Proxy service and sends the Windows events back to the application. It specifically monitors what windows are opened and what menus are selected during an RDP session. - See the [Install Remote Desktop Monitor Service on Target RDP Hosts](/docs/privilegesecure/4.2/accessmanagement/install/servicesonadditional/rdpmonitor.md) topic for + See the [Install Remote Desktop Monitor Service on Target RDP Hosts](/docs/privilegesecure/4.2/install/servicesonadditional/rdpmonitor.md) topic for additional information. ## Single Privilege Secure Server @@ -100,7 +100,7 @@ remoting over: - SSH port 22 The Action service also needs to communicate with Active Directory on a variety of different ports. -See the [Ports](/docs/privilegesecure/4.2/accessmanagement/requirements/ports.md) topic for additional information. +See the [Ports](/docs/privilegesecure/4.2/requirements/ports.md) topic for additional information. The Service Mesh connects remote services to the central Web service. Each remote “leaf” node is configured as a mesh so traffic may be routed via the most efficient route back to the web service. diff --git a/docs/privilegesecure/4.2/accessmanagement/install/servicesonadditional/_category_.json b/docs/privilegesecure/4.2/install/servicesonadditional/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/install/servicesonadditional/_category_.json rename to docs/privilegesecure/4.2/install/servicesonadditional/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/install/servicesonadditional/actionservice.md b/docs/privilegesecure/4.2/install/servicesonadditional/actionservice.md similarity index 95% rename from docs/privilegesecure/4.2/accessmanagement/install/servicesonadditional/actionservice.md rename to docs/privilegesecure/4.2/install/servicesonadditional/actionservice.md index a147c652fa..8865dac68e 100644 --- a/docs/privilegesecure/4.2/accessmanagement/install/servicesonadditional/actionservice.md +++ b/docs/privilegesecure/4.2/install/servicesonadditional/actionservice.md @@ -11,13 +11,13 @@ It can also be installed on additional servers. This provides the option to run different locations within an organization. The NPS Proxy Service installer is in the Extras folder of the ZIP file downloaded from the Netwrix -Customer portal. See the [Install Components & Methods](/docs/privilegesecure/4.2/accessmanagement/install/components/components.md) topic for additional +Customer portal. See the [Install Components & Methods](/docs/privilegesecure/4.2/install/components/components.md) topic for additional information. **NOTE:** Before you begin, the NPS Proxy Service must be registered with a corresponding application server on the server you will be installing the Action Service prior to installation. The Proxy Service is installed as part of the Action Service installation package. See the -[Proxy Service Install](/docs/privilegesecure/4.2/accessmanagement/install/servicesonadditional/proxyservice.md) topic for installation instructions. +[Proxy Service Install](/docs/privilegesecure/4.2/install/servicesonadditional/proxyservice.md) topic for installation instructions. Follow the steps to install the NPS Action Service on another server. diff --git a/docs/privilegesecure/4.2/accessmanagement/install/servicesonadditional/proxyservice.md b/docs/privilegesecure/4.2/install/servicesonadditional/proxyservice.md similarity index 99% rename from docs/privilegesecure/4.2/accessmanagement/install/servicesonadditional/proxyservice.md rename to docs/privilegesecure/4.2/install/servicesonadditional/proxyservice.md index 6fd571b57c..bacfc0a08e 100644 --- a/docs/privilegesecure/4.2/accessmanagement/install/servicesonadditional/proxyservice.md +++ b/docs/privilegesecure/4.2/install/servicesonadditional/proxyservice.md @@ -18,7 +18,7 @@ Service, the NPS Scheduler Service, and NPS SIEM Service. This provides the opt defined in the application from different locations within your organization. The NPS Proxy Service installer is in the Extras folder of the ZIP file downloaded from the Netwrix -Customer portal. See the [Install Components & Methods](/docs/privilegesecure/4.2/accessmanagement/install/components/components.md) topic for additional +Customer portal. See the [Install Components & Methods](/docs/privilegesecure/4.2/install/components/components.md) topic for additional information. Follow the steps to install the NPS Proxy Service on another server that will run services for the diff --git a/docs/privilegesecure/4.2/accessmanagement/install/servicesonadditional/rdpmonitor.md b/docs/privilegesecure/4.2/install/servicesonadditional/rdpmonitor.md similarity index 83% rename from docs/privilegesecure/4.2/accessmanagement/install/servicesonadditional/rdpmonitor.md rename to docs/privilegesecure/4.2/install/servicesonadditional/rdpmonitor.md index 6d7c6ceeb3..69ed439a24 100644 --- a/docs/privilegesecure/4.2/accessmanagement/install/servicesonadditional/rdpmonitor.md +++ b/docs/privilegesecure/4.2/install/servicesonadditional/rdpmonitor.md @@ -12,8 +12,8 @@ on the target host to install and enable this service. The EXE file is located of the Privilege Secure installation download ZIP file. The Windows event activity that occurs during an RDP session is then displayed and is searchable -within the [Live Session Viewer Window](/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/active/liveviewer.md) and the -[Replay Viewer Window](/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/historical/replayviewer.md) with keystroke details, which are +within the [Live Session Viewer Window](/docs/privilegesecure/4.2/admin/dashboard/active/liveviewer.md) and the +[Replay Viewer Window](/docs/privilegesecure/4.2/admin/dashboard/historical/replayviewer.md) with keystroke details, which are monitored and recorded without this service. Follow the steps to install the Remote Desktop Monitor service. @@ -42,5 +42,5 @@ The service is now listening for terminal services connections. **NOTE:** It is necessary for the Record Proxy Sessions option to be enabled on the connection profile for the associated access policy. See the -[Connection Profiles Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/connectionprofiles/connectionprofiles.md) topic for additional +[Connection Profiles Page](/docs/privilegesecure/4.2/admin/interface/accesspolicy/connectionprofiles/connectionprofiles.md) topic for additional information. diff --git a/docs/privilegesecure/4.2/accessmanagement/install/servicesonadditional/schedulerservice.md b/docs/privilegesecure/4.2/install/servicesonadditional/schedulerservice.md similarity index 97% rename from docs/privilegesecure/4.2/accessmanagement/install/servicesonadditional/schedulerservice.md rename to docs/privilegesecure/4.2/install/servicesonadditional/schedulerservice.md index 9435824638..7fbd51ef3b 100644 --- a/docs/privilegesecure/4.2/accessmanagement/install/servicesonadditional/schedulerservice.md +++ b/docs/privilegesecure/4.2/install/servicesonadditional/schedulerservice.md @@ -13,7 +13,7 @@ Privilege Secure Console installer. It is also available for download from the S if required. **NOTE:** Before you begin, the Proxy Service must be installed on any server running services for -Privilege Secure. See the [Proxy Service Install](/docs/privilegesecure/4.2/accessmanagement/install/servicesonadditional/proxyservice.md) topic for installation +Privilege Secure. See the [Proxy Service Install](/docs/privilegesecure/4.2/install/servicesonadditional/proxyservice.md) topic for installation instructions. Follow the steps to install the Scheduler Service. diff --git a/docs/privilegesecure/4.2/accessmanagement/install/upgrade.md b/docs/privilegesecure/4.2/install/upgrade.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/install/upgrade.md rename to docs/privilegesecure/4.2/install/upgrade.md diff --git a/docs/privilegesecure/4.2/accessmanagement/remoteaccessgateway/_category_.json b/docs/privilegesecure/4.2/remoteaccessgateway/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/remoteaccessgateway/_category_.json rename to docs/privilegesecure/4.2/remoteaccessgateway/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/remoteaccessgateway/enduser/_category_.json b/docs/privilegesecure/4.2/remoteaccessgateway/enduser/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/remoteaccessgateway/enduser/_category_.json rename to docs/privilegesecure/4.2/remoteaccessgateway/enduser/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/remoteaccessgateway/enduser/dashboard/_category_.json b/docs/privilegesecure/4.2/remoteaccessgateway/enduser/dashboard/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/remoteaccessgateway/enduser/dashboard/_category_.json rename to docs/privilegesecure/4.2/remoteaccessgateway/enduser/dashboard/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/remoteaccessgateway/enduser/dashboard/active/_category_.json b/docs/privilegesecure/4.2/remoteaccessgateway/enduser/dashboard/active/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/remoteaccessgateway/enduser/dashboard/active/_category_.json rename to docs/privilegesecure/4.2/remoteaccessgateway/enduser/dashboard/active/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/remoteaccessgateway/enduser/dashboard/active/active.md b/docs/privilegesecure/4.2/remoteaccessgateway/enduser/dashboard/active/active.md similarity index 87% rename from docs/privilegesecure/4.2/accessmanagement/remoteaccessgateway/enduser/dashboard/active/active.md rename to docs/privilegesecure/4.2/remoteaccessgateway/enduser/dashboard/active/active.md index dd8b1c4964..a3edf288c4 100644 --- a/docs/privilegesecure/4.2/accessmanagement/remoteaccessgateway/enduser/dashboard/active/active.md +++ b/docs/privilegesecure/4.2/remoteaccessgateway/enduser/dashboard/active/active.md @@ -15,7 +15,7 @@ your administrator. The Active Sessions table has the following features: - Create Session — Open the Activity Request window. See the - [Create My Activity Session](/docs/privilegesecure/4.2/accessmanagement/remoteaccessgateway/enduser/myactivities/createsession.md) topic for additional information. + [Create My Activity Session](/docs/privilegesecure/4.2/remoteaccessgateway/enduser/myactivities/createsession.md) topic for additional information. - End Session — Cancel the selected session(s) - View Logs — Opens the Session Logs window to view the action log for the selected session. - Refresh — Reload the information displayed @@ -32,9 +32,9 @@ The table has the following columns: - Provisioning — Pre-Session stage of the Activity is processing and assigning permissions to the login account - Waiting for Approval — The session requires approval to begin. See the - [Approvals Dashboard](/docs/privilegesecure/4.2/accessmanagement/remoteaccessgateway/enduser/dashboard/approvals.md) topic for additional information. + [Approvals Dashboard](/docs/privilegesecure/4.2/remoteaccessgateway/enduser/dashboard/approvals.md) topic for additional information. - Available — The activity session is ready. Click the icon to begin the session, or log in - through a client. See the [Sessions Interface](/docs/privilegesecure/4.2/accessmanagement/remoteaccessgateway/enduser/dashboard/sessions.md) topic for additional information. + through a client. See the [Sessions Interface](/docs/privilegesecure/4.2/remoteaccessgateway/enduser/dashboard/sessions.md) topic for additional information. - Failed — Pre-Session stage of the Activity has encountered an error - Logged In — User is successfully logged in to the Resource either directly or via the Proxy. Direct log-in is detected by polling the Resource at regular intervals and may not update diff --git a/docs/privilegesecure/4.2/accessmanagement/enduser/dashboard/active/createsession.md b/docs/privilegesecure/4.2/remoteaccessgateway/enduser/dashboard/active/createsession.md similarity index 93% rename from docs/privilegesecure/4.2/accessmanagement/enduser/dashboard/active/createsession.md rename to docs/privilegesecure/4.2/remoteaccessgateway/enduser/dashboard/active/createsession.md index 460a0a346c..9edd1c230a 100644 --- a/docs/privilegesecure/4.2/accessmanagement/enduser/dashboard/active/createsession.md +++ b/docs/privilegesecure/4.2/remoteaccessgateway/enduser/dashboard/active/createsession.md @@ -59,4 +59,4 @@ session until the request is approved and the status changes to Available. When the status Available is shown, the remote session is ready. Click the Connection icon to begin the session, or log in through a client. -See the [Start Activity Session](/docs/privilegesecure/4.2/accessmanagement/enduser/dashboard/active/startsession/startsession.md) topic for additional information. +See the [Sessions Interface](/docs/privilegesecure/4.2/remoteaccessgateway/enduser/dashboard/sessions.md) topic for additional information. diff --git a/docs/privilegesecure/4.2/accessmanagement/remoteaccessgateway/enduser/dashboard/approvals.md b/docs/privilegesecure/4.2/remoteaccessgateway/enduser/dashboard/approvals.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/remoteaccessgateway/enduser/dashboard/approvals.md rename to docs/privilegesecure/4.2/remoteaccessgateway/enduser/dashboard/approvals.md diff --git a/docs/privilegesecure/4.2/accessmanagement/remoteaccessgateway/enduser/dashboard/historical.md b/docs/privilegesecure/4.2/remoteaccessgateway/enduser/dashboard/historical.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/remoteaccessgateway/enduser/dashboard/historical.md rename to docs/privilegesecure/4.2/remoteaccessgateway/enduser/dashboard/historical.md diff --git a/docs/privilegesecure/4.2/accessmanagement/remoteaccessgateway/enduser/dashboard/overview.md b/docs/privilegesecure/4.2/remoteaccessgateway/enduser/dashboard/overview.md similarity index 62% rename from docs/privilegesecure/4.2/accessmanagement/remoteaccessgateway/enduser/dashboard/overview.md rename to docs/privilegesecure/4.2/remoteaccessgateway/enduser/dashboard/overview.md index f335cbc0e6..5f967460e7 100644 --- a/docs/privilegesecure/4.2/accessmanagement/remoteaccessgateway/enduser/dashboard/overview.md +++ b/docs/privilegesecure/4.2/remoteaccessgateway/enduser/dashboard/overview.md @@ -13,13 +13,13 @@ information. The overview section shows information for the following: -- Active Dashboard – Shows all currently active sessions. See the [Active Dashboard](/docs/privilegesecure/4.2/accessmanagement/remoteaccessgateway/enduser/dashboard/active/active.md) +- Active Dashboard – Shows all currently active sessions. See the [Active Dashboard](/docs/privilegesecure/4.2/remoteaccessgateway/enduser/dashboard/active/active.md) topic for additional information. -- Scheduled Dashboard – Shows all scheduled sessions. See the [Scheduled Dashboard](/docs/privilegesecure/4.2/accessmanagement/remoteaccessgateway/enduser/dashboard/scheduled.md) +- Scheduled Dashboard – Shows all scheduled sessions. See the [Scheduled Dashboard](/docs/privilegesecure/4.2/remoteaccessgateway/enduser/dashboard/scheduled.md) topic for additional information. - Approvals Dashboard – Shows sessions waiting for approval. See the - [Approvals Dashboard](/docs/privilegesecure/4.2/accessmanagement/remoteaccessgateway/enduser/dashboard/approvals.md) topic for additional information. -- Historical Dashboard – Shows previous sessions. See the [Historical Dashboard](/docs/privilegesecure/4.2/accessmanagement/remoteaccessgateway/enduser/dashboard/historical.md) + [Approvals Dashboard](/docs/privilegesecure/4.2/remoteaccessgateway/enduser/dashboard/approvals.md) topic for additional information. +- Historical Dashboard – Shows previous sessions. See the [Historical Dashboard](/docs/privilegesecure/4.2/remoteaccessgateway/enduser/dashboard/historical.md) topic for additional information. The table shows information on the selected activity session. diff --git a/docs/privilegesecure/4.2/accessmanagement/remoteaccessgateway/enduser/dashboard/scheduled.md b/docs/privilegesecure/4.2/remoteaccessgateway/enduser/dashboard/scheduled.md similarity index 85% rename from docs/privilegesecure/4.2/accessmanagement/remoteaccessgateway/enduser/dashboard/scheduled.md rename to docs/privilegesecure/4.2/remoteaccessgateway/enduser/dashboard/scheduled.md index 263f40aa85..41183dff6e 100644 --- a/docs/privilegesecure/4.2/accessmanagement/remoteaccessgateway/enduser/dashboard/scheduled.md +++ b/docs/privilegesecure/4.2/remoteaccessgateway/enduser/dashboard/scheduled.md @@ -15,7 +15,7 @@ The Scheduled Sessions table has the following features: - Search — Searches the table or list for matches to the search string. When matches are found, the table or list is filtered to the matching results. - Create Session — Open the Activity Request window. See the - [Create Activity Session](/docs/privilegesecure/4.2/accessmanagement/remoteaccessgateway/enduser/dashboard/active/createsession.md) topic for additional information. + [Create Activity Session](/docs/privilegesecure/4.2/remoteaccessgateway/enduser/dashboard/active/createsession.md) topic for additional information. - End Session — Cancel the selected session(s) - Refresh — Reload the information displayed @@ -28,9 +28,9 @@ The table has the following columns: the login account - Pending — Session scheduled start time is still in the future, session is waiting to start - Waiting for Approval — The session requires approval to begin. See the - [Approvals Dashboard](/docs/privilegesecure/4.2/accessmanagement/remoteaccessgateway/enduser/dashboard/approvals.md) topic for additional information. + [Approvals Dashboard](/docs/privilegesecure/4.2/remoteaccessgateway/enduser/dashboard/approvals.md) topic for additional information. - Available — The activity session is ready. Click the icon to begin the session, or log in - through a client. See the [Sessions Interface](/docs/privilegesecure/4.2/accessmanagement/remoteaccessgateway/enduser/dashboard/sessions.md) topic for additional information. + through a client. See the [Sessions Interface](/docs/privilegesecure/4.2/remoteaccessgateway/enduser/dashboard/sessions.md) topic for additional information. - Failed — Pre-Session stage of the Activity has encountered an error - Logged In — User is successfully logged in to the Resource either directly or via the Proxy. Direct log-in is detected by polling the Resource at regular intervals and may not update diff --git a/docs/privilegesecure/4.2/accessmanagement/remoteaccessgateway/enduser/dashboard/sessions.md b/docs/privilegesecure/4.2/remoteaccessgateway/enduser/dashboard/sessions.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/remoteaccessgateway/enduser/dashboard/sessions.md rename to docs/privilegesecure/4.2/remoteaccessgateway/enduser/dashboard/sessions.md diff --git a/docs/privilegesecure/4.2/accessmanagement/remoteaccessgateway/enduser/login.md b/docs/privilegesecure/4.2/remoteaccessgateway/enduser/login.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/remoteaccessgateway/enduser/login.md rename to docs/privilegesecure/4.2/remoteaccessgateway/enduser/login.md diff --git a/docs/privilegesecure/4.2/accessmanagement/remoteaccessgateway/enduser/myactivities/_category_.json b/docs/privilegesecure/4.2/remoteaccessgateway/enduser/myactivities/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/remoteaccessgateway/enduser/myactivities/_category_.json rename to docs/privilegesecure/4.2/remoteaccessgateway/enduser/myactivities/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/remoteaccessgateway/enduser/myactivities/createsession.md b/docs/privilegesecure/4.2/remoteaccessgateway/enduser/myactivities/createsession.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/remoteaccessgateway/enduser/myactivities/createsession.md rename to docs/privilegesecure/4.2/remoteaccessgateway/enduser/myactivities/createsession.md diff --git a/docs/privilegesecure/4.2/accessmanagement/remoteaccessgateway/enduser/myactivities/myactivities.md b/docs/privilegesecure/4.2/remoteaccessgateway/enduser/myactivities/myactivities.md similarity index 87% rename from docs/privilegesecure/4.2/accessmanagement/remoteaccessgateway/enduser/myactivities/myactivities.md rename to docs/privilegesecure/4.2/remoteaccessgateway/enduser/myactivities/myactivities.md index b1dde993a8..08721f1d6a 100644 --- a/docs/privilegesecure/4.2/accessmanagement/remoteaccessgateway/enduser/myactivities/myactivities.md +++ b/docs/privilegesecure/4.2/remoteaccessgateway/enduser/myactivities/myactivities.md @@ -24,4 +24,4 @@ one Access Policy. When sorted by Access Policy, the list of resources displayed the resource list of the Access Policy. To create an Activity Session, click the **plus** button to begin. See the -[Create My Activity Session](/docs/privilegesecure/4.2/accessmanagement/remoteaccessgateway/enduser/myactivities/createsession.md) topic for additional information. +[Create My Activity Session](/docs/privilegesecure/4.2/remoteaccessgateway/enduser/myactivities/createsession.md) topic for additional information. diff --git a/docs/privilegesecure/4.2/accessmanagement/remoteaccessgateway/enduser/navigation.md b/docs/privilegesecure/4.2/remoteaccessgateway/enduser/navigation.md similarity index 72% rename from docs/privilegesecure/4.2/accessmanagement/remoteaccessgateway/enduser/navigation.md rename to docs/privilegesecure/4.2/remoteaccessgateway/enduser/navigation.md index ce4c61ccc7..a7b6af5420 100644 --- a/docs/privilegesecure/4.2/accessmanagement/remoteaccessgateway/enduser/navigation.md +++ b/docs/privilegesecure/4.2/remoteaccessgateway/enduser/navigation.md @@ -17,9 +17,9 @@ The buttons have these functions: - Access — Grants access to the My Activities page. Activities are be displayed as individual cards, organized alphabetically or by Access Policy. See the - [My Activities Page](/docs/privilegesecure/4.2/accessmanagement/remoteaccessgateway/enduser/myactivities/myactivities.md) topic for additional information. + [My Activities Page](/docs/privilegesecure/4.2/remoteaccessgateway/enduser/myactivities/myactivities.md) topic for additional information. - Dashboard — View summaries of recent activity logs and user sessions. See the - [Dashboard Interface](/docs/privilegesecure/4.2/accessmanagement/remoteaccessgateway/enduser/dashboard/overview.md) topic for additional information. + [Dashboard Interface](/docs/privilegesecure/4.2/remoteaccessgateway/enduser/dashboard/overview.md) topic for additional information. - Help — Opens the [Netwrix Privilege Secure Documentation](https://helpcenter.netwrix.com/category/sbpam) in the in @@ -29,6 +29,6 @@ The buttons have these functions: - Dark Mode — Toggle “Dark Mode” for the console. Hover over the toggle switch to see a preview of Dark Mode. - Product Tour — Re-starts walk-through of Privilege Secure features. See the - [Product Tour](/docs/privilegesecure/4.2/accessmanagement/remoteaccessgateway/enduser/producttour.md) topic for additional information. + [Product Tour](/docs/privilegesecure/4.2/remoteaccessgateway/enduser/producttour.md) topic for additional information. - Logout — Signs the user out of the current session and opens the Login screen - About — Shows version and license information for the console diff --git a/docs/privilegesecure/4.2/accessmanagement/remoteaccessgateway/enduser/overview.md b/docs/privilegesecure/4.2/remoteaccessgateway/enduser/overview.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/remoteaccessgateway/enduser/overview.md rename to docs/privilegesecure/4.2/remoteaccessgateway/enduser/overview.md diff --git a/docs/privilegesecure/4.2/accessmanagement/remoteaccessgateway/enduser/producttour.md b/docs/privilegesecure/4.2/remoteaccessgateway/enduser/producttour.md similarity index 84% rename from docs/privilegesecure/4.2/accessmanagement/remoteaccessgateway/enduser/producttour.md rename to docs/privilegesecure/4.2/remoteaccessgateway/enduser/producttour.md index 525f3b8bfd..78595a6e81 100644 --- a/docs/privilegesecure/4.2/accessmanagement/remoteaccessgateway/enduser/producttour.md +++ b/docs/privilegesecure/4.2/remoteaccessgateway/enduser/producttour.md @@ -19,4 +19,4 @@ The product tour may be re-started at any time via the user menu. ![usermenu](/img/product_docs/privilegesecure/4.2/accessmanagement/enduser/usermenu.webp) -See the [Navigation](/docs/privilegesecure/4.2/accessmanagement/remoteaccessgateway/enduser/navigation.md) topic for additional information. +See the [Navigation](/docs/privilegesecure/4.2/remoteaccessgateway/enduser/navigation.md) topic for additional information. diff --git a/docs/privilegesecure/4.2/accessmanagement/remoteaccessgateway/enduser/sessiontimeout.md b/docs/privilegesecure/4.2/remoteaccessgateway/enduser/sessiontimeout.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/remoteaccessgateway/enduser/sessiontimeout.md rename to docs/privilegesecure/4.2/remoteaccessgateway/enduser/sessiontimeout.md diff --git a/docs/privilegesecure/4.2/accessmanagement/remoteaccessgateway/installsupport.md b/docs/privilegesecure/4.2/remoteaccessgateway/installsupport.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/remoteaccessgateway/installsupport.md rename to docs/privilegesecure/4.2/remoteaccessgateway/installsupport.md diff --git a/docs/privilegesecure/4.2/accessmanagement/remoteaccessgateway/overview.md b/docs/privilegesecure/4.2/remoteaccessgateway/overview.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/remoteaccessgateway/overview.md rename to docs/privilegesecure/4.2/remoteaccessgateway/overview.md diff --git a/docs/privilegesecure/4.2/accessmanagement/requirements/_category_.json b/docs/privilegesecure/4.2/requirements/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/requirements/_category_.json rename to docs/privilegesecure/4.2/requirements/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/requirements/applicationserver.md b/docs/privilegesecure/4.2/requirements/applicationserver.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/requirements/applicationserver.md rename to docs/privilegesecure/4.2/requirements/applicationserver.md diff --git a/docs/privilegesecure/4.2/accessmanagement/requirements/awskey/_category_.json b/docs/privilegesecure/4.2/requirements/awskey/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/requirements/awskey/_category_.json rename to docs/privilegesecure/4.2/requirements/awskey/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/requirements/awskey/awskey.md b/docs/privilegesecure/4.2/requirements/awskey/awskey.md similarity index 98% rename from docs/privilegesecure/4.2/accessmanagement/requirements/awskey/awskey.md rename to docs/privilegesecure/4.2/requirements/awskey/awskey.md index cade72cfb6..420e15eb52 100644 --- a/docs/privilegesecure/4.2/accessmanagement/requirements/awskey/awskey.md +++ b/docs/privilegesecure/4.2/requirements/awskey/awskey.md @@ -201,5 +201,5 @@ checkbox. **Step 9 –** Review configuration and click **Save changes** to the NPS_KMS_Policy. The policy will now be limited to only the specified KMS key. The KMS is ready to be roated in -Privilege Secure. See the [AWS KMS Key Rotation](/docs/privilegesecure/4.2/accessmanagement/requirements/awskey/awskeyrotation.md) topic for additional +Privilege Secure. See the [AWS KMS Key Rotation](/docs/privilegesecure/4.2/requirements/awskey/awskeyrotation.md) topic for additional information. diff --git a/docs/privilegesecure/4.2/accessmanagement/requirements/awskey/awskeyrotation.md b/docs/privilegesecure/4.2/requirements/awskey/awskeyrotation.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/requirements/awskey/awskeyrotation.md rename to docs/privilegesecure/4.2/requirements/awskey/awskeyrotation.md diff --git a/docs/privilegesecure/4.2/accessmanagement/requirements/client.md b/docs/privilegesecure/4.2/requirements/client.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/requirements/client.md rename to docs/privilegesecure/4.2/requirements/client.md diff --git a/docs/privilegesecure/4.2/accessmanagement/requirements/overview.md b/docs/privilegesecure/4.2/requirements/overview.md similarity index 74% rename from docs/privilegesecure/4.2/accessmanagement/requirements/overview.md rename to docs/privilegesecure/4.2/requirements/overview.md index 3371ec6ed1..7801e95434 100644 --- a/docs/privilegesecure/4.2/accessmanagement/requirements/overview.md +++ b/docs/privilegesecure/4.2/requirements/overview.md @@ -25,7 +25,7 @@ The following servers are required for installation of the product: See the following sections for additional information: -- [Application Server](/docs/privilegesecure/4.2/accessmanagement/requirements/applicationserver.md) -- [Client](/docs/privilegesecure/4.2/accessmanagement/requirements/client.md) -- [Remote Service Node](/docs/privilegesecure/4.2/accessmanagement/requirements/proxyserver.md) -- [Target Environments](/docs/privilegesecure/4.2/accessmanagement/requirements/target.md) +- [Application Server](/docs/privilegesecure/4.2/requirements/applicationserver.md) +- [Client](/docs/privilegesecure/4.2/requirements/client.md) +- [Remote Service Node](/docs/privilegesecure/4.2/requirements/proxyserver.md) +- [Target Environments](/docs/privilegesecure/4.2/requirements/target.md) diff --git a/docs/privilegesecure/4.2/accessmanagement/requirements/ports.md b/docs/privilegesecure/4.2/requirements/ports.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/requirements/ports.md rename to docs/privilegesecure/4.2/requirements/ports.md diff --git a/docs/privilegesecure/4.2/accessmanagement/requirements/proxyserver.md b/docs/privilegesecure/4.2/requirements/proxyserver.md similarity index 77% rename from docs/privilegesecure/4.2/accessmanagement/requirements/proxyserver.md rename to docs/privilegesecure/4.2/requirements/proxyserver.md index b1de205dda..f7775a0366 100644 --- a/docs/privilegesecure/4.2/accessmanagement/requirements/proxyserver.md +++ b/docs/privilegesecure/4.2/requirements/proxyserver.md @@ -42,6 +42,6 @@ Exclusions for Remote Services: See the following topics for specific installation instructions for remote services: -- [Proxy Service Install](/docs/privilegesecure/4.2/accessmanagement/install/servicesonadditional/proxyservice.md) -- [Action Service Install](/docs/privilegesecure/4.2/accessmanagement/install/servicesonadditional/actionservice.md) -- [Scheduler Service Install](/docs/privilegesecure/4.2/accessmanagement/install/servicesonadditional/schedulerservice.md) +- [Proxy Service Install](/docs/privilegesecure/4.2/install/servicesonadditional/proxyservice.md) +- [Action Service Install](/docs/privilegesecure/4.2/install/servicesonadditional/actionservice.md) +- [Scheduler Service Install](/docs/privilegesecure/4.2/install/servicesonadditional/schedulerservice.md) diff --git a/docs/privilegesecure/4.2/accessmanagement/requirements/target.md b/docs/privilegesecure/4.2/requirements/target.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/requirements/target.md rename to docs/privilegesecure/4.2/requirements/target.md diff --git a/docs/privilegesecure/4.2/accessmanagement/revieweruser/_category_.json b/docs/privilegesecure/4.2/revieweruser/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/revieweruser/_category_.json rename to docs/privilegesecure/4.2/revieweruser/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/revieweruser/dashboard/_category_.json b/docs/privilegesecure/4.2/revieweruser/dashboard/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/revieweruser/dashboard/_category_.json rename to docs/privilegesecure/4.2/revieweruser/dashboard/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/revieweruser/dashboard/active/_category_.json b/docs/privilegesecure/4.2/revieweruser/dashboard/active/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/revieweruser/dashboard/active/_category_.json rename to docs/privilegesecure/4.2/revieweruser/dashboard/active/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/revieweruser/dashboard/active/active.md b/docs/privilegesecure/4.2/revieweruser/dashboard/active/active.md similarity index 82% rename from docs/privilegesecure/4.2/accessmanagement/revieweruser/dashboard/active/active.md rename to docs/privilegesecure/4.2/revieweruser/dashboard/active/active.md index 9ec4fa7469..e4d46fb99b 100644 --- a/docs/privilegesecure/4.2/accessmanagement/revieweruser/dashboard/active/active.md +++ b/docs/privilegesecure/4.2/revieweruser/dashboard/active/active.md @@ -17,10 +17,10 @@ The Active Sessions table has the following features: - Search — Searches the table or list for matches to the search string. When matches are found, the table or list is filtered to the matching results. - Create Session — Open the Activity Request window. See the - [Create My Activity Session](/docs/privilegesecure/4.2/accessmanagement/revieweruser/myactivities/createsession.md) topic for additional information. + [Create My Activity Session](/docs/privilegesecure/4.2/revieweruser/myactivities/createsession.md) topic for additional information. - End Session — Cancel the selected session(s) - View Logs — Opens the Session Logs window to view the action log for the selected session. See the - [Session Logs Window](/docs/privilegesecure/4.2/accessmanagement/revieweruser/dashboard/active/startsession/sessionlogs.md) topic for additional information. + [Session Logs Window](/docs/privilegesecure/4.2/revieweruser/dashboard/active/startsession/sessionlogs.md) topic for additional information. - Refresh — Reload the information displayed The table has the following columns: @@ -32,9 +32,9 @@ The table has the following columns: - Provisioning — Pre-Session stage of the Activity is processing and assigning permissions to the login account - Waiting for Approval — The session requires approval to begin. See the - [Approvals Dashboard](/docs/privilegesecure/4.2/accessmanagement/revieweruser/dashboard/approvals.md) topic for additional information. + [Approvals Dashboard](/docs/privilegesecure/4.2/revieweruser/dashboard/approvals.md) topic for additional information. - Available — The activity session is ready. Click the icon to begin the session, or log in - through a client. See the [Start Activity Session](/docs/privilegesecure/4.2/accessmanagement/revieweruser/dashboard/active/startsession/startsession.md) topic for additional + through a client. See the [Start Activity Session](/docs/privilegesecure/4.2/revieweruser/dashboard/active/startsession/startsession.md) topic for additional information. - Failed — Pre-Session stage of the Activity has encountered an error - Logged In — User is successfully logged in to the Resource either directly or via the Proxy. diff --git a/docs/privilegesecure/4.2/accessmanagement/revieweruser/dashboard/active/createsession.md b/docs/privilegesecure/4.2/revieweruser/dashboard/active/createsession.md similarity index 93% rename from docs/privilegesecure/4.2/accessmanagement/revieweruser/dashboard/active/createsession.md rename to docs/privilegesecure/4.2/revieweruser/dashboard/active/createsession.md index 71948b0874..e24151b227 100644 --- a/docs/privilegesecure/4.2/accessmanagement/revieweruser/dashboard/active/createsession.md +++ b/docs/privilegesecure/4.2/revieweruser/dashboard/active/createsession.md @@ -59,4 +59,4 @@ session until the request is approved and the status changes to Available. When the status Available is shown, the remote session is ready. Click the Connection icon to begin the session, or log in through a client. -See the [Start Activity Session](/docs/privilegesecure/4.2/accessmanagement/revieweruser/dashboard/active/startsession/startsession.md) topic for additional information. +See the [Start Activity Session](/docs/privilegesecure/4.2/revieweruser/dashboard/active/startsession/startsession.md) topic for additional information. diff --git a/docs/privilegesecure/4.2/accessmanagement/revieweruser/dashboard/active/startsession/_category_.json b/docs/privilegesecure/4.2/revieweruser/dashboard/active/startsession/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/revieweruser/dashboard/active/startsession/_category_.json rename to docs/privilegesecure/4.2/revieweruser/dashboard/active/startsession/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/revieweruser/dashboard/active/startsession/sessionlogs.md b/docs/privilegesecure/4.2/revieweruser/dashboard/active/startsession/sessionlogs.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/revieweruser/dashboard/active/startsession/sessionlogs.md rename to docs/privilegesecure/4.2/revieweruser/dashboard/active/startsession/sessionlogs.md diff --git a/docs/privilegesecure/4.2/accessmanagement/revieweruser/dashboard/active/startsession/startsession.md b/docs/privilegesecure/4.2/revieweruser/dashboard/active/startsession/startsession.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/revieweruser/dashboard/active/startsession/startsession.md rename to docs/privilegesecure/4.2/revieweruser/dashboard/active/startsession/startsession.md diff --git a/docs/privilegesecure/4.2/accessmanagement/revieweruser/dashboard/approvals.md b/docs/privilegesecure/4.2/revieweruser/dashboard/approvals.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/revieweruser/dashboard/approvals.md rename to docs/privilegesecure/4.2/revieweruser/dashboard/approvals.md diff --git a/docs/privilegesecure/4.2/accessmanagement/revieweruser/dashboard/historical.md b/docs/privilegesecure/4.2/revieweruser/dashboard/historical.md similarity index 96% rename from docs/privilegesecure/4.2/accessmanagement/revieweruser/dashboard/historical.md rename to docs/privilegesecure/4.2/revieweruser/dashboard/historical.md index 25bf5b8404..e8ff48b093 100644 --- a/docs/privilegesecure/4.2/accessmanagement/revieweruser/dashboard/historical.md +++ b/docs/privilegesecure/4.2/revieweruser/dashboard/historical.md @@ -31,7 +31,7 @@ The table has the following columns: - Rocket icon — Launches the same session (same activity on the same resource with the same connection profile) for any historical session that is not a Credential-based session - View logs icon — Opens the Session Logs window to view the action log for the selected - session. See the [Session Logs Window](/docs/privilegesecure/4.2/accessmanagement/revieweruser/dashboard/active/startsession/sessionlogs.md) topic for additional + session. See the [Session Logs Window](/docs/privilegesecure/4.2/revieweruser/dashboard/active/startsession/sessionlogs.md) topic for additional information. - Requested — Date and time of when the session was created diff --git a/docs/privilegesecure/4.2/accessmanagement/revieweruser/dashboard/overview.md b/docs/privilegesecure/4.2/revieweruser/dashboard/overview.md similarity index 57% rename from docs/privilegesecure/4.2/accessmanagement/revieweruser/dashboard/overview.md rename to docs/privilegesecure/4.2/revieweruser/dashboard/overview.md index f344ad94c9..286f88bef6 100644 --- a/docs/privilegesecure/4.2/accessmanagement/revieweruser/dashboard/overview.md +++ b/docs/privilegesecure/4.2/revieweruser/dashboard/overview.md @@ -14,12 +14,12 @@ information. The overview section shows information for the following: - Active Dashboard – Shows all currently active sessions. See the - [Active Dashboard](/docs/privilegesecure/4.2/accessmanagement/enduser/dashboard/active/active.md) topic for additional information. + [Active Dashboard](/docs/privilegesecure/4.2/enduser/dashboard/active/active.md) topic for additional information. - Scheduled Dashboard – Shows all scheduled sessions. See the - [Scheduled Dashboard](/docs/privilegesecure/4.2/accessmanagement/enduser/dashboard/scheduled.md) topic for additional information. + [Scheduled Dashboard](/docs/privilegesecure/4.2/enduser/dashboard/scheduled.md) topic for additional information. - Approvals Dashboard – Shows sessions waiting for approval. See the - [Approvals Dashboard](/docs/privilegesecure/4.2/accessmanagement/enduser/dashboard/approvals.md) topic for additional information. + [Approvals Dashboard](/docs/privilegesecure/4.2/enduser/dashboard/approvals.md) topic for additional information. - Historical Dashboard – Shows previous sessions. See the - [Historical Dashboard](/docs/privilegesecure/4.2/accessmanagement/enduser/dashboard/historical.md) topic for additional information. + [Historical Dashboard](/docs/privilegesecure/4.2/enduser/dashboard/historical.md) topic for additional information. The table shows information on the selected activity session. diff --git a/docs/privilegesecure/4.2/accessmanagement/revieweruser/dashboard/scheduled.md b/docs/privilegesecure/4.2/revieweruser/dashboard/scheduled.md similarity index 86% rename from docs/privilegesecure/4.2/accessmanagement/revieweruser/dashboard/scheduled.md rename to docs/privilegesecure/4.2/revieweruser/dashboard/scheduled.md index eea8c2518b..d93bbafc12 100644 --- a/docs/privilegesecure/4.2/accessmanagement/revieweruser/dashboard/scheduled.md +++ b/docs/privilegesecure/4.2/revieweruser/dashboard/scheduled.md @@ -15,7 +15,7 @@ The Scheduled Sessions table has the following features: - Search — Searches the table or list for matches to the search string. When matches are found, the table or list is filtered to the matching results. - Create Session — Open the Activity Request window. See the - [Create Activity Session](/docs/privilegesecure/4.2/accessmanagement/revieweruser/dashboard/active/createsession.md) topic for additional information. + [Create Activity Session](/docs/privilegesecure/4.2/revieweruser/dashboard/active/createsession.md) topic for additional information. - End Session — Cancel the selected session(s) - Refresh — Reload the information displayed @@ -28,9 +28,9 @@ The table has the following columns: the login account - Pending — Session scheduled start time is still in the future, session is waiting to start - Waiting for Approval — The session requires approval to begin. See the - [Approvals Dashboard](/docs/privilegesecure/4.2/accessmanagement/revieweruser/dashboard/approvals.md) topic for additional information. + [Approvals Dashboard](/docs/privilegesecure/4.2/revieweruser/dashboard/approvals.md) topic for additional information. - Available — The activity session is ready. Click the icon to begin the session, or log in - through a client. See the [Start Activity Session](/docs/privilegesecure/4.2/accessmanagement/revieweruser/dashboard/active/startsession/startsession.md) topic for additional + through a client. See the [Start Activity Session](/docs/privilegesecure/4.2/revieweruser/dashboard/active/startsession/startsession.md) topic for additional information. - Failed — Pre-Session stage of the Activity has encountered an error - Logged In — User is successfully logged in to the Resource either directly or via the Proxy. diff --git a/docs/privilegesecure/4.2/accessmanagement/revieweruser/myactivities/_category_.json b/docs/privilegesecure/4.2/revieweruser/myactivities/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/revieweruser/myactivities/_category_.json rename to docs/privilegesecure/4.2/revieweruser/myactivities/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/revieweruser/myactivities/createsession.md b/docs/privilegesecure/4.2/revieweruser/myactivities/createsession.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/revieweruser/myactivities/createsession.md rename to docs/privilegesecure/4.2/revieweruser/myactivities/createsession.md diff --git a/docs/privilegesecure/4.2/accessmanagement/revieweruser/myactivities/myactivities.md b/docs/privilegesecure/4.2/revieweruser/myactivities/myactivities.md similarity index 90% rename from docs/privilegesecure/4.2/accessmanagement/revieweruser/myactivities/myactivities.md rename to docs/privilegesecure/4.2/revieweruser/myactivities/myactivities.md index ab0a5f87fc..3bcccd5ec9 100644 --- a/docs/privilegesecure/4.2/accessmanagement/revieweruser/myactivities/myactivities.md +++ b/docs/privilegesecure/4.2/revieweruser/myactivities/myactivities.md @@ -24,5 +24,5 @@ one Access Policy. When sorted by Access Policy, the list of resources displayed the resource list of the Access Policy. To create an Activity Session, click the **plus** button to begin. See the -[Create Activity Session](/docs/privilegesecure/4.2/accessmanagement/enduser/dashboard/active/createsession.md) topic for additional +[Create Activity Session](/docs/privilegesecure/4.2/enduser/dashboard/active/createsession.md) topic for additional information. diff --git a/docs/privilegesecure/4.2/accessmanagement/revieweruser/navigation/_category_.json b/docs/privilegesecure/4.2/revieweruser/navigation/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/revieweruser/navigation/_category_.json rename to docs/privilegesecure/4.2/revieweruser/navigation/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/revieweruser/navigation/navigation.md b/docs/privilegesecure/4.2/revieweruser/navigation/navigation.md similarity index 95% rename from docs/privilegesecure/4.2/accessmanagement/revieweruser/navigation/navigation.md rename to docs/privilegesecure/4.2/revieweruser/navigation/navigation.md index 0fe958d36d..61746281b9 100644 --- a/docs/privilegesecure/4.2/accessmanagement/revieweruser/navigation/navigation.md +++ b/docs/privilegesecure/4.2/revieweruser/navigation/navigation.md @@ -17,9 +17,9 @@ The buttons have these functions: - Access — Grants access to the My Activities page. Activities are be displayed as individual cards, organized alphabetically or by Access Policy. See the - [My Activities Page](/docs/privilegesecure/4.2/accessmanagement/revieweruser/myactivities/myactivities.md) topic for additional. information. + [My Activities Page](/docs/privilegesecure/4.2/revieweruser/myactivities/myactivities.md) topic for additional. information. - Dashboard — View summaries of recent activity logs and user sessions. See the - [Dashboard Interface](/docs/privilegesecure/4.2/accessmanagement/revieweruser/dashboard/overview.md) topic for additional information. + [Dashboard Interface](/docs/privilegesecure/4.2/revieweruser/dashboard/overview.md) topic for additional information. - Audit & Reporting Interface — Audit user access entitlement (Access Certification). This interface is limited to Reviewers. See the Audit and Reporting Page topic for additional information. @@ -32,7 +32,7 @@ The buttons have these functions: - Dark Mode — Toggle “Dark Mode” for the console. Hover over the toggle switch to see a preview of Dark Mode. - Product Tour — Re-starts walk-through of Privilege Secure features. See the - [Product Tour](/docs/privilegesecure/4.2/accessmanagement/revieweruser/navigation/producttour.md) topic for additional information. + [Product Tour](/docs/privilegesecure/4.2/revieweruser/navigation/producttour.md) topic for additional information. - Logout — Signs the user out of the current session and opens the Login screen - About — Shows version and license information for the console diff --git a/docs/privilegesecure/4.2/accessmanagement/revieweruser/navigation/producttour.md b/docs/privilegesecure/4.2/revieweruser/navigation/producttour.md similarity index 85% rename from docs/privilegesecure/4.2/accessmanagement/revieweruser/navigation/producttour.md rename to docs/privilegesecure/4.2/revieweruser/navigation/producttour.md index 1bfaeb4a69..a6d6ae49da 100644 --- a/docs/privilegesecure/4.2/accessmanagement/revieweruser/navigation/producttour.md +++ b/docs/privilegesecure/4.2/revieweruser/navigation/producttour.md @@ -19,4 +19,4 @@ The product tour may be re-started at any time via the user menu. ![usermenu](/img/product_docs/privilegesecure/4.2/accessmanagement/enduser/usermenu.webp) -See the [Navigation](/docs/privilegesecure/4.2/accessmanagement/enduser/navigation/navigation.md) topic for additional information. +See the [Navigation](/docs/privilegesecure/4.2/enduser/navigation/navigation.md) topic for additional information. diff --git a/docs/privilegesecure/4.2/accessmanagement/revieweruser/overview.md b/docs/privilegesecure/4.2/revieweruser/overview.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/revieweruser/overview.md rename to docs/privilegesecure/4.2/revieweruser/overview.md diff --git a/docs/privilegesecure/4.2/accessmanagement/revieweruser/sessiontimeout.md b/docs/privilegesecure/4.2/revieweruser/sessiontimeout.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/revieweruser/sessiontimeout.md rename to docs/privilegesecure/4.2/revieweruser/sessiontimeout.md diff --git a/docs/privilegesecure/4.2/accessmanagement/whatsnew.md b/docs/privilegesecure/4.2/whatsnew.md similarity index 79% rename from docs/privilegesecure/4.2/accessmanagement/whatsnew.md rename to docs/privilegesecure/4.2/whatsnew.md index 7981c4f4a0..f4d357920a 100644 --- a/docs/privilegesecure/4.2/accessmanagement/whatsnew.md +++ b/docs/privilegesecure/4.2/whatsnew.md @@ -1,7 +1,7 @@ --- title: "What's New" description: "What's New" -sidebar_position: 10 +sidebar_position: 3 --- # What's New @@ -60,7 +60,7 @@ Netwrix Secure Remote Access ensures secure, efficient, and policy-driven remote New: Obscured Passwords in Replay Viewer Protect sensitive information during session replays, ensuring compliance with stricter security -regulations. See the [Replay Viewer Window](/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/historical/replayviewer.md) topic for +regulations. See the [Replay Viewer Window](/docs/privilegesecure/4.2/admin/dashboard/historical/replayviewer.md) topic for additional information. New: Proxy Auditing for SCP and SFTP @@ -72,7 +72,7 @@ New: Granular AD Authentication Control Enable or disable "Other Login" (AD authentication) for more granular access control, minimizing potential security risks. See the -[Set Authentication as Default Login](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/authentication/authentication.md) +[Set Authentication as Default Login](/docs/privilegesecure/4.2/admin/configuration/authentication/authentication.md) topic for additional information. Enhancement: Expanded SIEM Integration @@ -85,21 +85,21 @@ threat detection and investigation. New: Customizable Login Formats Create login account templates with custom formats, streamlining user provisioning and access -management. See the [Activities Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/activities/activities.md) and -[Login Account Templates](/docs/privilegesecure/4.2/accessmanagement/admin/interface/activities/activity/activityloginaccounttemplates.md) topics for additional +management. See the [Activities Page](/docs/privilegesecure/4.2/admin/interface/activities/activities.md) and +[Login Account Templates](/docs/privilegesecure/4.2/admin/interface/activities/activity/activityloginaccounttemplates.md) topics for additional information. New: "Delete Permanently" Option Provides a clear confirmation step when removing resources, preventing accidental data loss. See the -[Remove Resource Window](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/removeresource.md) topic for additional +[Remove Resource Window](/docs/privilegesecure/4.2/admin/interface/resources/removeresource.md) topic for additional information. New: Advanced Login Account Templates Expanded string manipulation functions and a name field increase to 20 characters offer greater flexibility in user provisioning. See the -[Login Account Templates](/docs/privilegesecure/4.2/accessmanagement/admin/interface/activities/activity/activityloginaccounttemplates.md) topic for additional +[Login Account Templates](/docs/privilegesecure/4.2/admin/interface/activities/activity/activityloginaccounttemplates.md) topic for additional information. New: Optional Linux Software Scans @@ -109,24 +109,24 @@ Disable "Installed Software" functionality by default to optimize scans for spec New: Connect Account for Interactive App Launch Simplifies application launching by pre-configuring connection accounts. See the -[Activities Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/activities/activities.md) topic for additional information. +[Activities Page](/docs/privilegesecure/4.2/admin/interface/activities/activities.md) topic for additional information. New: View Password on Set Password Allows users to confirm password entries during credential creation, reducing errors. See the -[Manage Internal Service Accounts](/docs/privilegesecure/4.2/accessmanagement/admin/interface/credentials/manageinternalserviceaccount.md) +[Manage Internal Service Accounts](/docs/privilegesecure/4.2/admin/interface/credentials/manageinternalserviceaccount.md) topic for additional information. New: Customizable Connection Profiles Add custom input fields to connection profiles for improved data collection and organization. See -the [Connection Profiles Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/connectionprofiles/connectionprofiles.md) topic for additional +the [Connection Profiles Page](/docs/privilegesecure/4.2/admin/interface/accesspolicy/connectionprofiles/connectionprofiles.md) topic for additional information. Enhancement: Improved Scheduler Visibility The "Statistics" tab now precedes the "Action Queues" tab in Service Nodes for easier workflow -management. See the [Scheduler Service](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/servicenodes/servicenodes/scheduler.md) topic for +management. See the [Scheduler Service](/docs/privilegesecure/4.2/admin/configuration/servicenodes/servicenodes/scheduler.md) topic for additional information. ### Additional Enhancements @@ -139,5 +139,5 @@ New: Credential Policy Overrides Enable credential groups to override platform-level credential schedules for more granular control over privileged credential life cycles. See the -[Credential Policy Overrides Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/credentials/credentialpolicyover/credentialpolicyoverrides.md) topic for +[Credential Policy Overrides Page](/docs/privilegesecure/4.2/admin/interface/credentials/credentialpolicyover/credentialpolicyoverrides.md) topic for additional information. diff --git a/scripts/move-and-update-links.js b/scripts/move-and-update-links.js new file mode 100644 index 0000000000..b77e269b30 --- /dev/null +++ b/scripts/move-and-update-links.js @@ -0,0 +1,148 @@ +#!/usr/bin/env node +const fs = require('fs'); +const path = require('path'); +const fse = require('fs-extra'); + +// Helper to recursively get all .md files in a directory +function getAllMarkdownFiles(dir, fileList = []) { + const files = fs.readdirSync(dir); + files.forEach(file => { + const filePath = path.join(dir, file); + const stat = fs.statSync(filePath); + if (stat.isDirectory()) { + getAllMarkdownFiles(filePath, fileList); + } else if (file.endsWith('.md')) { + fileList.push(filePath); + } + }); + return fileList; +} + +// Helper to update markdown links in a file +function updateMarkdownLinks(filePath, oldPath, newPath) { + let content = fs.readFileSync(filePath, 'utf8'); + let updated = false; + + // Convert paths to forward slashes for consistent matching + const normalizedOldPath = oldPath.replace(/\\/g, '/'); + const normalizedNewPath = newPath.replace(/\\/g, '/'); + + // Only update files that actually contain links to the old path + // Look for markdown links that contain the old path and end with .md + const escapedOldPath = normalizedOldPath.replace(/[.*+?^${}()|[\]\\]/g, '\\$&'); + + // Match complete markdown links: [text](path/to/old/file.md) + // This regex specifically looks for markdown link syntax with the old path + const regex = new RegExp(`(\\[([^\\]]+)\\]\\()([^)]*${escapedOldPath}[^)]*\\.md)`, 'g'); + + const newContent = content.replace(regex, (match, p1, p2, p3) => { + // Double-check that this is actually a link to the old path + if (p3.includes(normalizedOldPath)) { + updated = true; + // Replace the old path with the new path in the link + const newLinkPath = p3.replace(new RegExp(escapedOldPath, 'g'), normalizedNewPath); + return `${p1}${newLinkPath}`; + } + return match; + }); + + if (updated) { + fs.writeFileSync(filePath, newContent, 'utf8'); + console.log(` Updated links in: ${filePath}`); + } + + return updated; +} + +// Main function +function main() { + // Parse command line arguments + const args = process.argv.slice(2); + let sourcePath = null; + let destPath = null; + + for (let i = 0; i < args.length; i++) { + if (args[i] === '--src' && i + 1 < args.length) { + sourcePath = args[i + 1]; + i++; + } else if (args[i] === '--dest' && i + 1 < args.length) { + destPath = args[i + 1]; + i++; + } + } + + if (!sourcePath || !destPath) { + console.error('Usage: node scripts/move-and-update-links.js --src --dest '); + process.exit(1); + } + + // Resolve paths relative to current directory + const resolvedSourcePath = path.resolve(sourcePath); + const resolvedDestPath = path.resolve(destPath); + + console.log(`Source: ${resolvedSourcePath}`); + console.log(`Destination: ${resolvedDestPath}`); + + // Check if source directory exists + if (!fs.existsSync(resolvedSourcePath)) { + console.error(`Error: Source directory does not exist: ${resolvedSourcePath}`); + process.exit(1); + } + + // Check if source is a directory + const sourceStat = fs.statSync(resolvedSourcePath); + if (!sourceStat.isDirectory()) { + console.error(`Error: Source is not a directory: ${resolvedSourcePath}`); + process.exit(1); + } + + // Safety check: prevent moving a directory into itself or its parent + if (resolvedSourcePath === resolvedDestPath || resolvedDestPath.startsWith(resolvedSourcePath + path.sep)) { + console.error('Error: Cannot move a directory into itself or its parent'); + process.exit(1); + } + + try { + // Move contents from source to destination + const sourceItems = fs.readdirSync(resolvedSourcePath); + console.log(`Found ${sourceItems.length} items to move in source directory`); + + sourceItems.forEach(item => { + const sourceItemPath = path.join(resolvedSourcePath, item); + const destItemPath = path.join(resolvedDestPath, item); + + if (fs.existsSync(destItemPath)) { + console.log(`Warning: ${destItemPath} already exists, will overwrite`); + } + + fse.moveSync(sourceItemPath, destItemPath, { overwrite: true }); + console.log(`Moved ${sourceItemPath} to ${destItemPath}`); + }); + + // Remove the now-empty source directory + fs.rmdirSync(resolvedSourcePath); + console.log(`Removed empty source directory: ${resolvedSourcePath}`); + + // Update markdown links + console.log('Updating markdown links...'); + const docsDir = path.resolve('docs'); + const markdownFiles = getAllMarkdownFiles(docsDir); + console.log(`Found ${markdownFiles.length} markdown files to check`); + + let updatedFilesCount = 0; + markdownFiles.forEach(filePath => { + if (updateMarkdownLinks(filePath, sourcePath, destPath)) { + updatedFilesCount++; + } + }); + + console.log(`Updated markdown links in ${updatedFilesCount} files under docs/.`); + + } catch (error) { + console.error('Error:', error.message); + process.exit(1); + } +} + +// Run the script +main(); \ No newline at end of file From 94da87ba5c47668f0c02b61a700199342d7a6b32 Mon Sep 17 00:00:00 2001 From: Stuart Jaeckel Date: Mon, 14 Jul 2025 15:02:37 +0100 Subject: [PATCH 136/177] Delete script --- scripts/move-and-update-links.js | 148 ------------------------------- 1 file changed, 148 deletions(-) delete mode 100644 scripts/move-and-update-links.js diff --git a/scripts/move-and-update-links.js b/scripts/move-and-update-links.js deleted file mode 100644 index b77e269b30..0000000000 --- a/scripts/move-and-update-links.js +++ /dev/null @@ -1,148 +0,0 @@ -#!/usr/bin/env node -const fs = require('fs'); -const path = require('path'); -const fse = require('fs-extra'); - -// Helper to recursively get all .md files in a directory -function getAllMarkdownFiles(dir, fileList = []) { - const files = fs.readdirSync(dir); - files.forEach(file => { - const filePath = path.join(dir, file); - const stat = fs.statSync(filePath); - if (stat.isDirectory()) { - getAllMarkdownFiles(filePath, fileList); - } else if (file.endsWith('.md')) { - fileList.push(filePath); - } - }); - return fileList; -} - -// Helper to update markdown links in a file -function updateMarkdownLinks(filePath, oldPath, newPath) { - let content = fs.readFileSync(filePath, 'utf8'); - let updated = false; - - // Convert paths to forward slashes for consistent matching - const normalizedOldPath = oldPath.replace(/\\/g, '/'); - const normalizedNewPath = newPath.replace(/\\/g, '/'); - - // Only update files that actually contain links to the old path - // Look for markdown links that contain the old path and end with .md - const escapedOldPath = normalizedOldPath.replace(/[.*+?^${}()|[\]\\]/g, '\\$&'); - - // Match complete markdown links: [text](path/to/old/file.md) - // This regex specifically looks for markdown link syntax with the old path - const regex = new RegExp(`(\\[([^\\]]+)\\]\\()([^)]*${escapedOldPath}[^)]*\\.md)`, 'g'); - - const newContent = content.replace(regex, (match, p1, p2, p3) => { - // Double-check that this is actually a link to the old path - if (p3.includes(normalizedOldPath)) { - updated = true; - // Replace the old path with the new path in the link - const newLinkPath = p3.replace(new RegExp(escapedOldPath, 'g'), normalizedNewPath); - return `${p1}${newLinkPath}`; - } - return match; - }); - - if (updated) { - fs.writeFileSync(filePath, newContent, 'utf8'); - console.log(` Updated links in: ${filePath}`); - } - - return updated; -} - -// Main function -function main() { - // Parse command line arguments - const args = process.argv.slice(2); - let sourcePath = null; - let destPath = null; - - for (let i = 0; i < args.length; i++) { - if (args[i] === '--src' && i + 1 < args.length) { - sourcePath = args[i + 1]; - i++; - } else if (args[i] === '--dest' && i + 1 < args.length) { - destPath = args[i + 1]; - i++; - } - } - - if (!sourcePath || !destPath) { - console.error('Usage: node scripts/move-and-update-links.js --src --dest '); - process.exit(1); - } - - // Resolve paths relative to current directory - const resolvedSourcePath = path.resolve(sourcePath); - const resolvedDestPath = path.resolve(destPath); - - console.log(`Source: ${resolvedSourcePath}`); - console.log(`Destination: ${resolvedDestPath}`); - - // Check if source directory exists - if (!fs.existsSync(resolvedSourcePath)) { - console.error(`Error: Source directory does not exist: ${resolvedSourcePath}`); - process.exit(1); - } - - // Check if source is a directory - const sourceStat = fs.statSync(resolvedSourcePath); - if (!sourceStat.isDirectory()) { - console.error(`Error: Source is not a directory: ${resolvedSourcePath}`); - process.exit(1); - } - - // Safety check: prevent moving a directory into itself or its parent - if (resolvedSourcePath === resolvedDestPath || resolvedDestPath.startsWith(resolvedSourcePath + path.sep)) { - console.error('Error: Cannot move a directory into itself or its parent'); - process.exit(1); - } - - try { - // Move contents from source to destination - const sourceItems = fs.readdirSync(resolvedSourcePath); - console.log(`Found ${sourceItems.length} items to move in source directory`); - - sourceItems.forEach(item => { - const sourceItemPath = path.join(resolvedSourcePath, item); - const destItemPath = path.join(resolvedDestPath, item); - - if (fs.existsSync(destItemPath)) { - console.log(`Warning: ${destItemPath} already exists, will overwrite`); - } - - fse.moveSync(sourceItemPath, destItemPath, { overwrite: true }); - console.log(`Moved ${sourceItemPath} to ${destItemPath}`); - }); - - // Remove the now-empty source directory - fs.rmdirSync(resolvedSourcePath); - console.log(`Removed empty source directory: ${resolvedSourcePath}`); - - // Update markdown links - console.log('Updating markdown links...'); - const docsDir = path.resolve('docs'); - const markdownFiles = getAllMarkdownFiles(docsDir); - console.log(`Found ${markdownFiles.length} markdown files to check`); - - let updatedFilesCount = 0; - markdownFiles.forEach(filePath => { - if (updateMarkdownLinks(filePath, sourcePath, destPath)) { - updatedFilesCount++; - } - }); - - console.log(`Updated markdown links in ${updatedFilesCount} files under docs/.`); - - } catch (error) { - console.error('Error:', error.message); - process.exit(1); - } -} - -// Run the script -main(); \ No newline at end of file From 814cf72ed46bae41f7e2adf08366386159b58343 Mon Sep 17 00:00:00 2001 From: Sreeparna Singhal Date: Mon, 14 Jul 2025 15:59:21 +0100 Subject: [PATCH 137/177] Updated index.md --- docs/pingcastle/3.3/index.md | 1203 ++++++++++++++++++++++++++++++++++ sidebars/pingcastle/3.3.js | 6 +- 2 files changed, 1204 insertions(+), 5 deletions(-) diff --git a/docs/pingcastle/3.3/index.md b/docs/pingcastle/3.3/index.md index 58f9bcd9cb..72dc0b3978 100644 --- a/docs/pingcastle/3.3/index.md +++ b/docs/pingcastle/3.3/index.md @@ -1 +1,1204 @@ # PingCastle + +# PingCastle Standard and Basic User Guide + +## About PingCastle + +"For CISO, by CISO" + +PingCastle was born based on a finding: security based only on +technology does not work. That\'s why the company focuses on process and +people rather than just technology. PingCastle does not sell products ! + +The company does not provide solutions to protect your infrastructure. +Instead, it provides tools to discover what you have to protect, +evaluate its security level and provide insights on if the budget you +have provided has been successfully used. + +PingCastle\'s objective is not to reach a perfect security but to +impulse changes using the management. And with low effort, I think +you\'ll get support to change the situation ! + +Vincent LE TOUX + +## License + +The source code of the program is licensed to the Non-Profit Open +Software License ("Non-Profit OSL") 3.0. + +1. Regarding the binary code, Being part of a commercial package is + forbidden except if a license is purchased. Check the \"our + services\" section on https://www.pingcastle.com for more + information. + +The program is allowed to run only during its support date. Support can +be extended by purchasing additional support. + +Methodology + +The PingCastle tool is just one part of a global methodology aiming at +securing Active Directories. + +![](/img/product_docs/pingcastle/basicuser/image1.png) + +You can get more information about this methodology by visiting the +website https://www.pingcastle.com/methodology/ + +# How to use PingCastle + +The following sections describe how to use PingCastle. + +![https://www.pingcastle.com/wp/wp-content/uploads/2018/09/pingcastle_dezipped-1.png](/img/product_docs/pingcastle/basicuser/image2.png) + +## Requirements + +Active Directory Account + +The PingCastle program needs an Active Directory account to connect to +the AD to audit. No requirements is needed for this account. It can be +an account without any privileges or even an account from a trusted +domain. This account doesn't require to be part of the local +administrators group. + +Server Side + +There is no requirement on the server side. + +However it is strongly recommended (but not mandatory) for performance +reasons to install on the server side a component named "Active +Directory Web service" aka ADWS. It is installed by default on any +domain where at least one domain controller has the OS Windows 2008 R2 +or later. Having this component installed can divide the time required +to compute the report by a factor of 10. + +ADWS can be installed manually on [Windows 2003 and Windows 2008](http://www.microsoft.com/fr-fr/download/details.aspx?id=2852) [require .NET Framework 3.5SP1](https://www.microsoft.com/en-us/download/details.aspx?id=25150). +The hot fix that may be needed for these OS is located [here](http://hotfixv4.microsoft.com/.NET%20Framework%203.5%20-%20Windows%202000,%20Windows%20Server%202003,%20Windows%20XP,%20Windows%20Vista,%20Windows%20Server%202008%20%28MSI%29/sp1/DevDiv758402/30729.4174/free/392858_intl_x64_zip.exe). + +Client side + +1. PingCastle requires .Net 4, available on all modern OS. However it + can be compiled to run manually on .Net2. It fulfill then the + following requiement: + +The program is supported on every Operating System supported by +Microsoft without the installation of any component nor any local +privilege.\ +From Windows Vista to Windows 10 and Windows 2008 to Windows 2016 in +both 32 and 64 bits.\ +In addition, the program is known to be working on Windows 2000 with the +.net framework 2, Windows XP and Windows 2003. + +The analysis tool (PingCastle.exe) requires DotNet 3.0 (or next +versions) which is available by default since Windows Vista. It can be +run under DotNet 2.0 but with fewer functionalities. + +Starting from PingCastle 2.7, PingCastle.exe can be run without the +.config file next to the program. But in this case, the program will be +run under the .Net framework where it has been compiled (and not the +other .Net framework). Windows does show a popup to suggest the +installation of the missing framework. + +![](/img/product_docs/pingcastle/basicuser/image3.png) + +## How it works + +PingCastle is a standalone program (not requiring installation) which +produces reports for human or machine. + +![](/img/product_docs/pingcastle/basicuser/image4.png) + +PingCastle reads its own machine readable reports to build analysis or +dashboard. + +Installation + +PingCastle Basic Edition is provided in a zip file. You need a program +such as 7zip or the native unzip program to decompress the file. + +![A screenshot of a computer Description automatically +generated](/img/product_docs/pingcastle/basicuser/image5.png) + +For the most operating systems, PingCastle does not need any more +actions. + +For Windows 2000, the dotnet framework 2.0, which is the last supported +version, need to be installed. + +The two files required to run scans are PingCastle.exe and +PingCastle.exe.config + +## Run the program + +1. The best way is just to double click on PingCastle.exe + +![https://www.pingcastle.com/wp/wp-content/uploads/2018/09/quickstart.png](/img/product_docs/pingcastle/basicuser/image6.png) + +This run the program in a mode called the "interactive mode. + +The program can be run using a command line. A command line can be run +by searching for "cmd" or "command line" in the start menu. + +Then a drag and drop of the file "PingCastle.exe" automatically +populates the command line with the binary. The same can be done with +other files ending with ".exe" + +## Getting help + +PingCastle can display its help on a command line. + +![https://www.pingcastle.com/wp/wp-content/uploads/2018/09/cmd-pingcastle-help.png](/img/product_docs/pingcastle/basicuser/image7.png) + +Indeed PingCastle has a lot of switches which can be displayed using the +command line: + +``` +PingCastle.exe --help +``` + +Do not forget also to check the website https://www.pingcastle.com or on +twitter \@mysmartlogon + +## Generating log file for support requests + +PingCastle can collect logs with the \--log switch + +However when a command line argument is submitted, the interactive mode +is disabled and the module has to be launched manually. To avoid that, +the "interactive mode" can be activated manually using the command: + +``` +PingCastle.exe --log --interactive +``` + +# Performing an Active Directory health check + +The report can be generated in the interactive mode by choosing +"healthcheck" or just by pressing Enter. Indeed it is the default +analysis mode. + +![](/img/product_docs/pingcastle/basicuser/image8.png) + +It can be run using the command: + +``` +PingCastle --healthcheck --server mydomain.com +``` + +Active Directory risk level analysis + +When the health check is run, an html file and an xml file are +generated. The html file represent the report of the active directory. +It is designed for humans. The xml contains some of the data used to +generate the html file and can be used to consolidate date on multiple +active directories. It is designed to be computer read (PingCastle). + +2. The xml file is required for all analysis, including global overview + or cartography. + +![https://www.pingcastle.com/wp/wp-content/uploads/2018/09/img1.png](/img/product_docs/pingcastle/basicuser/image9.png) + +The report is divided in 3 parts: + +1 -- Scores + +The Score is computed by the maximum of the 4 sub scores: + +- Privileged accounts -- It is about administrators. + +- Trusts -- It is about the links between Active Directories (reminder: + one AD can compromise one other via trusts). + +- Stale objects -- Stale objects represent everything about the AD + objects and their life cycle: computer and user creation, delegation. + +- Security anomalies -- Everything that doesn't fit into the previous + categories and related to security checks + +![](/img/product_docs/pingcastle/basicuser/image10.png) + +The details of the rules triggered is shown with some indication and the +number of points calculated (the total cannot be above 100). + +![](/img/product_docs/pingcastle/basicuser/image11.png) + +When the rule is clicked, a short explanation of the rule is shown with +some indication on how to solve the situation. + +![](/img/product_docs/pingcastle/basicuser/image12.png) + +2 -- General information + +- Contains the generated date, domain + +3 -- Details + +- The Detail zone shows general information about users, computers, + trusts, group policies, ... + +![](/img/product_docs/pingcastle/basicuser/image13.png) + +Some information can be seen in detail by clicking on the associated +link. It contains data to help identify the underlying objects. + +![](/img/product_docs/pingcastle/basicuser/image14.png) + +# Perform domain discovery + +Option 1: performing multiple health check reports (recommended) + +If you want to get a quick status of your infrastructure, [run the program](#run-the-program) with the "healthcheck" mode (just press enter) and enter as domain the asterisk (*). + +All reachable domains will be scanned, the reachable mode will be +activated and the consolidation report will be made automatically. This +takes from a few minutes to one hour. + +![](/img/product_docs/pingcastle/basicuser/image15.png) + +Then open the cartography reports (see below). + +3. Xml reports generated from multiple point of view can be used to have a consolidated map. Do not forget to check the [Getting an overview](#getting-an-overview-with-multiple-reports) or [dashboard](#performing-an-active-directory-health-check) section. + +Option 2: when having existing health check reports + +**The map can be generated in the interactive mode by choosing +"conso".** This mode performs the consolidation report and build the +maps. + +![https://www.pingcastle.com/wp/wp-content/uploads/2018/09/pingcastle-consolidation-process.png](/img/product_docs/pingcastle/basicuser/image16.png) + +Option 3: perform a quick domain exploration (fastest but not scalable) + +If you need only a quick map (\< 5 minutes of execution), enter "carto" +when using the interactive mode or run the program with the switch +\--carto. + +![https://www.pingcastle.com/wp/wp-content/uploads/2018/09/pingcastle-carto-process.png](/img/product_docs/pingcastle/basicuser/image17.png) + +![](/img/product_docs/pingcastle/basicuser/image18.png) + +The program discovers all the reachable domains, does a light scan and +produce the same map than in the health check consolidation mode. The +SID Filtering status is accurate but the individual scores are not +available. Scans are performed in parallel. Cartography reports cannot +be combined when run on more than one point of view. If you need to +combine data from multiple AD, you should run the healthchecking reports +and consolidate their reports. + +## Maps + +There are two kinds of map. The first one is the most complete but can +be difficult to read. To avoid this difficulty, a simplified most exists +where a domain is connected to others only using a single trust. It +builds a hierarchy. + +When available, the Active Directory health check score is displayed and +colored by on it. Trusts are also colored based on the SID Filtering +state. + +### Full domain map + +The full domain map is represented by the files xxx_full_node_map.html. +Each map is a dynamic map. Each node can be moved. + +Example of graph produced by the tool + +![https://www.pingcastle.com/wp/wp-content/uploads/2018/09/img3.png](/img/product_docs/pingcastle/basicuser/image19.png) + +The colored circles are the domain on which the reports have been run. +The color depends on the score. The purple bordered circles are the +domains on which the script has not been run but that they program found +using trust link. + +Legend: + +![](/img/product_docs/pingcastle/basicuser/image20.webp) + +When the mouse is on a circle, the full name of the domain appears: + +![https://www.pingcastle.com/wp/wp-content/uploads/2016/12/fullzomm.png](/img/product_docs/pingcastle/basicuser/image21.png) + +If the mouse is hold on a trust, the detail is shown in a popup: + +![](/img/product_docs/pingcastle/basicuser/image22.png) + +### Simple domain map + +The simple domain map is represented by the files +xxx_simple_node_map.html. + +![https://www.pingcastle.com/wp/wp-content/uploads/2018/09/pingcastle-carto-simplified.png](/img/product_docs/pingcastle/basicuser/image23.png) + +This is the same map except that a domain is present only one time in +the graph and connected with only one trust. The domain which has the +most trust is automatically selected to be at the center of the graph. +The domain at the center can be specified manually. + +### Hilbert map + +The simple domain map is represented by the files xxx_hilbert_map.html. + +Networks are big and it can be difficult to have a visual representation +of them. This report displays what is called a Hilbert map. Indeed, +fractal functions are used to compress a 1D space (IP addresses of the +networks), into 2D for a visual representation. Each square represent a +network. It can be used to detect non occupied space or networks which +are overlapping. + +This report is divided into 4 areas: + +- the first one give an overview of all the networks + +- the second one zoom deeper into the selected network + +- the first one displays the list of networks + +- the last one show the list of domain controllers identified + +On the viewer Window, sources can be selected to avoid an overlapping +with two sources. + +There is a mouse over popup which gives you detail about a select IP +(and the networks where it does belong) and a search function can be use +to find a specific IP address. + +![](/img/product_docs/pingcastle/basicuser/image24.png) + +# Deploying PingCastle + +PingCastle has been designed to be scalable and used in a decentralized +architecture. + +To be the most effective, PingCastle needs to have the risk reports for +all domains. Because PingCastle doesn't need an account in the domain to +audit, you can take benefits of trusts to perform this task. + +![https://www.pingcastle.com/wp/wp-content/uploads/2016/12/pingcastle-consolidation-process.png](/img/product_docs/pingcastle/basicuser/image25.png) + +## Involvement of the management + +The management involvement is a critical factor of success. Here is how +you can proceed. + +You can start the project by running the tool without notifying the domain administrators to get a first overview. The healthcheck mode run on all trusted server (server set as "*") or the carto mode can help [built a big picture of all domains involved](#perform-domain-discovery). + +Then you can deploy officially in a small perimeter and use the report +results to challenge the domain administrators. Based on the risk +indicators or on the delay required to fix the problems, you can take +the opportunity to involve the management here. + +Here some arguments which can help you involve the management about this +kind of project: + +- Active Directory's security is crucial: the probability that an + auditor compromise an Active Directory is about 90% + +- Management has to prove to external auditors that actions are being + made on that topic + +- The tool doesn\'t need any setup, installation, server, project, ... + Cost & effort are minimal + +- The risk indicators can be used to prove that the situation has been + improved and it can be used for benchmarking (an effective management + method) + +- The tool returns anomalies which 80% of them can be fixed within 5 + minutes + +Decision to take + +We recommend that the decision made by the management is about: + +- Deploy the tool on 100% of the domains + + - For example set the initial deadline to 3 months and assign + discovered trusted domain to the AD owner. + +- Request the implementation of SID Filtering on 100% of the trusts + except official migrations + + - For example set a list of critical domains and list the trusts + linked to that domains without SID Filtering. + +- Follow the progress of these actions on the management meetings. + + - For example set a monthly follow up meeting with the people + involved. + +Getting to 100% + +Below is a list of reasons an entity can invoke (or remain silent) to be +excepted: + +- Minority share holding company + +- Migration and removal of the domain in the upcoming months + +- Regulations + +- "Confidential information" included in the script + +To handle the migration cases, PingCastleReporting supports a +"migration" status for the domain auditing & a "migration" status for +SID Filtering. In the SID Filtering case, an end date has to be defined. +We recommend 3 to 12 months. Migration should be an excuse for removing +anomalies, not running the script (a 5 minutes effort !). + +For "confidential information", the xml report doesn't include any +personal information nor administrator accounts. If the level of +information included is too high, a configuration switch exists to lower +the level of information. If the problem is about the transfer of the +data in an unsafe channel, the tool can encrypt the xml report to solve +this problem. + +For other issues, we recommend to insist if there are trusts to existing +domains. Indeed, a trust facilitates the attacker job because he knows +that there is a domain via the trust information, that there can be +credentials in memory (mimikatz) or that he can absuse network +connection (LLMR spoofing with Python Responder). If you can't get a +report, we suggest to remove the trust to these domains. + +Then for domains without a trust, you can formally transfer the +responsibility of the Active Directory compromise and put the domain +status to "Out Of Scope". + +Deploying PingCastle in decentralized locations + +PingCastle can be run on every domain of a company using the command: + +``` +PingCastle --healthcheck +``` + +Reports can then be regrouped to produce a global view. See below for +the technics (encryption, transfert by email) to centralize the reports. + +## Deploying PingCastle in centralized locations + +PingCastle can be run on a Bastion Active Directory, generally used to +perform administration tasks. In this case, all the domains will be +scanned. + +``` +PingCastle --healthcheck --server * +``` + +The program can be run on every forest root and be limited to that +perimeter + +``` +PingCastle --healthcheck --server *.forest.root +``` + +The tool can be run on every forest child and explore the child and its +trusted domains. In this case the forest root is excluded. + +``` +PingCastle --healthcheck --explore-trust --server child.forest.root +``` + +PingCastle can explore all the domains of all the trusted forests from +another forest. This is useful when the root and child doesn't share the +same name. + +``` +PingCastle --healthcheck --explore-forest-trust --server anotherforest.root +``` + +If needed, exceptions can be set to not scan domains. For example to not +scan the Bastion domain multiple times. In this case use the +option \--explore-exception \ where domains are comma +separated domain name. + +## Updating PingCastle + +Since PingCastle 2.7, a new update program is delivered. It downloads +the latest release from the github official releases. In option, it can +download the beta release or wait that the release has reached a +specific age. + +Here is the options available: + +``` +--api-url http://xx : use an alternative url for checking for updates + +--force-download : download the latest release even if it is not the +most recent. Useful for tests + +--use-preview : download preview release if it is the most recent + +--wait-for-days 30 : ensure the releases has been made public for at +least X days +``` + +## Centralizing reports + +Encryption + +Sometimes, domains are unconnected or it is not possible to make the +schedule tasks centralize in a single share all the reports. To deal +with this case, PingCastle can encrypt the reports to send them in an +unsafe channel. + +A RSA key pair need to be generated and the public key needs to be +shared with all the instance of the program. When producing risks +reports and generating the .xml files, add the flag \--encrypt to +perform the encryption. + +You can generate a keypair using the following command and copy the +public key in the .config file to be deployed. + +``` +PingCastle.exe --generate-key +``` + +Starting the task: Generate Key + +Public Key (used on the encryption side): + +```xml + + + + + + + + + + + + + +``` + +Private Key (used on the decryption side): + +```xml + + + + + + + + + + + + + +``` + +Done + +Task Generate Key completed + +Then copy the private key section in the PingCastle and +PingCastleReporting configuration file (.config) used to consolidate the +results. PingCastle will perform the decryption automatically. + +The program can generate an encrypted copy of a report (public key +needed) and a decrypted copy of a report (private key needed) using the +following commands: + +``` +PingCastle --reload-report report.xml --encrypt + +PingCastle --reload-report encrypted-report.xml +``` + +Note: Only one key can be specified for encryption but multiple keys can +be used for decryption. Their selection is automatic. + +### Email + +PingCastle can contact if specified a SMTP server to send the reports by +email. If the encryption is set, the program will encrypt the reports. +Use \--sendXmlTo \ to send only the xml report, \--sendHtmlTo +\ to send only the html report and \--sendAllTo \ to +send both html and xml report. Email addresses are comma separated ones +and the previous flags can be combined. + +### API + +PingCastle can send the report (encrypted or not) using an API. + +![https://www.pingcastle.com/wp/wp-content/uploads/2018/09/pingcastle-swagger.png](/img/product_docs/pingcastle/basicuser/image26.png) + +You can query a PingCastle API server or build a client or server from +[Swagger](https://editor.swagger.io/?url=https://gist.githubusercontent.com/vletoux/c6c565c8af07b4df5df65ed01ffeb917/raw/fca7a288050b7b17ba6024f2a23ef8c4d46fd813/pingcastle-swagger.json). + +The description of the API in swagger format can be found +[here](https://gist.githubusercontent.com/vletoux/c6c565c8af07b4df5df65ed01ffeb917/raw/fca7a288050b7b17ba6024f2a23ef8c4d46fd813/pingcastle-swagger.json). + +# Getting an overview with multiple reports + +How much users or computers to you have ? Should you purchase additional +support for Windows XP or Windows 2003 ? Should you plan an +administrator cleanup ? Are the requirement for a 8 characters password +enforced ? + +This is the kind of questions you can answer with the simplest +consolidation. Indeed, the program can be used to aggregate the report +results. + +Operations to perform + +The consolidation process is working on the xml files generated by the +consolidation report. By default, the files are picked in the directory +(or sub directory) where the program is run. If there are duplicate +reports, only the most recent is used. + +![https://www.pingcastle.com/wp/wp-content/uploads/2018/09/pingcastle-consolidation-process.png](/img/product_docs/pingcastle/basicuser/image16.png) + +To generate the report, enter "conso" in the interactive mode. + +![](/img/product_docs/pingcastle/basicuser/image27.png) + +Or type the following command line: + +``` +PingCastle --hc-conso +``` + +4. This report is generated automatically when the healthcheck is + performed with the server "\*" + +Consolidation report + +The consolidation report is a concatenation of all data contained in the +report, without the detail. It follows the same plan than a simple +report. + +![](/img/product_docs/pingcastle/basicuser/image28.png) + +When the consolidation is made, 3 html files are generated. + +File ad_hc_summary.html + +The first one contains the summary of all the reports: It keeps the same +structure than the detailed reports but with a higher level of detail. + +[Example](https://www.pingcastle.com/PingCastleFiles/ad_hc_summary.html) + +- ad_hc_summary_full_node_map.html + +The second file is a map build on all trusts. See [domain discovery](#perform-domain-discovery). + +[Example](https://www.pingcastle.com/PingCastleFiles/ad_hc_summary_full_node_map.html) + +- ad_hc_summary_simple_node_map.html + +The third file is a map build on all trusts. See [domain discovery](#perform-domain-discovery). + +[Example](https://www.pingcastle.com/PingCastleFiles/ad_hc_summary_simple_node_map.html) + +# Scanners + +PingCastle has some builtin program to check for specific features. +These programs are called \"scanners\" and are accessible from the +\"scanner\" item on the main menu. + +When selected, a menu is displayed to select the program. At the bottom, +a scanner description is shown. + +![](/img/product_docs/pingcastle/basicuser/image29.png) + +Here are the main scanners + +Check for specific user in global permissions + +The AclCheck scanner is used to hunt for write permission given to +objects on a domain. It is default to the \"authenticated users\", +\"domain users\", \"everyone\" groups. + +``` +PingCastle --scanner aclcheck --server +``` + +Local administrators + +The local administrator accounts can be used in an attack to recover +passwords in memory with tools like mimikatz. You can enumerate most of +them without any privilege with PingCastle with the following command: + +``` +PingCastle --scanner localadmin --server +``` + +Local shares + +Local shares can be opened to everyone and be storing confidential +information like login and passwords or backups. PingCastle can do a +quick scan without any privilege and locate open share using the +following command: + +``` +PingCastle --scanner share --server +``` + +Start time + +Any authenticated users can get the start time of a computer in the +domain and even unauthenticated ones if SMB v2 is activated. PingCastle +can do a quick scan without any privilege and gather the start time of +all computers of the domain: + +``` +PingCastle --scanner startup --server +``` + +SMB version + +PingCastle can do a quick scan without any privilege to know which +version is supported as server for each computer of a domain: + +``` +PingCastle --scanner smb --server +``` + +Null sessions + +Null sessions are an old Windows NT4 problem. It should have been +disappears but is still present on 20-30% of the domains. When it is +enabled, an auditor with no account on the domain can use this to +enumerate all the account of the domain. Then this list can be used to +generated wrong authentication attempts and lock the accounts. Or +perform brute-force attacks. + +You can use PingCastle to attempt to extract a list of user account +using this functionality. Run the following command: + +``` +PingCastle --scanner nullsession --server +``` + +foreignusers + +A inbound trust ( an unidirectional trust) is understood as a diode. +Nothing is supposed to be extracted. But this is not true. PingCastle +can extract the list of users from an inbound trust via a MS-LSAT +enumeration. + +First, enter the domain to enumerate (eg: the bastion or a domain which +is very far) + +![](/img/product_docs/pingcastle/basicuser/image30.png) + +Then enter the domain which will be used as a pivot + +``` +PingCastle --scanner foreignusers --foreigndomain --server +``` + +# Annex + +Command line reference + +Here is a short description of the main tasks performed by the program. + +Health check + +run the health check : + +``` +PingCastle --healthcheck --server mydomain.com +``` + +run the consolidation of the health check reports: + +``` +PingCastle --hc-conso +``` + +Next, export rule list: + +``` +PingCastle --export-hc-rule +``` + +Overview: + +Run the report on all reachable domains and built a cartography: + +``` +PingCastle --healthcheck --server * --reachable --hc-conso +``` + +Built only a cartography without scores: + +``` +PingCastle --carto +``` + +Advanced mode: + +run the export: + +``` +PingCastle --advanced-export --server mydomain.com +``` + +build the reports: + +``` +PingCastle --advanced-report --database thegeneratedsdffile.sdf +``` + +Other investigations: + +Check the presence of null session: + +``` +PingCasle --nullsession --server servertotest +``` + +Scan the domains for local administrators: + +``` +PingCastle --localadmins --server domainToExplore +``` + +Scan the presence of local shares: + +``` +PingCastle --shares --server domainToExplore +``` + +The available switches can be obtained using the "\--help" switch. + +``` +PingCastle --help +``` + +## Full command line options + +switch: + +``` +--help : display this message + +--interactive : force the interactive mode + +--log : generate a log file + +--log-console : add log to the console +``` + +Common options when connecting to the AD + +``` +--server : use this server (default: current domain +controller) + +the special value * or *.forest do the healthcheck for all domains + +--port : the port to use for ADWS or LDPA (default: 9389 or +389) + +--user : use this user (default: integrated authentication) + +--password : use this password (default: asked on a secure +prompt) + +--protocol : selection the protocol to use among LDAP or ADWS +(fastest) + +: ADWSThenLDAP (default), ADWSOnly, LDAPOnly, LDAPThenADWS + +--carto : perform a quick cartography with domains surrounding + +--healthcheck : perform the healthcheck (step1) + +--api-endpoint <> : upload report via api call eg: http://server + +--api-key : and using the api key as registered + +--explore-trust : on domains of a forest, after the healthcheck, do the +hc on all trusted domains except domains of the forest and forest trusts + +--explore-forest-trust : on root domain of a forest, after the +healthcheck, do the hc on all forest trusts discovered + +--explore-trust and --explore-forest-trust can be run together + +--explore-exception : comma separated values of domains +that will not be explored automatically + +--encrypt : use an RSA key stored in the .config file to crypt the +content of the xml report + +--level : specify the amount of data found in the xml file + +: level: Full, Normal, Light + +--no-enum-limit : remove the max 100 users limitation in html report + +--reachable : add reachable domains to the list of discovered domains + +--sendXmlTo : send xml reports to a mailbox (comma separated +email) + +--sendHtmlTo : send html reports to a mailbox + +--sendAllTo : send html reports to a mailbox + +--notifyMail : add email notification when the mail is +received + +--smtplogin : allow smtp credentials ... + +--smtppass : ... to be entered on the command line + +--smtptls : enable TLS/SSL in SMTP if used on other port than 465 and +587 + +--skip-null-session: do not test for null session + +--webdirectory : upload the xml report to a webdav server + +--webuser : optional user and password + +--webpassword + +--rules : Generate an html containing all the rules used by PingCastle. +Do not forget PingCastleReporting includes a similar option but for +.xslx + +--generate-key : generate and display a new RSA key for encryption + +--hc-conso : consolidate multiple healthcheck xml reports (step2) + +--center-on : center the simplified graph on this domain + +default is the domain with the most links + +--xmls : specify the path containing xml (default: current +directory) + +--filter-date : filter report generated after the date. + +--regen-report : regenerate a html report based on a xml report + +--reload-report : regenerate a xml report based on a xml report + +any healthcheck switches (send email, ..) can be reused + +--level : specify the amount of data found in the xml file + +: level: Full, Normal, Light (default: Normal) + +--encrypt : use an RSA key stored in the .config file to crypt the +content of the xml report + +the absence of this switch on an encrypted report will produce a +decrypted report + +--graph : perform the light compromise graph computation directly to +the AD + +--encrypt : use an RSA key stored in the .config file to crypt the +content of the xml report + +--max-depth : maximum number of relation to explore (default:30) + +--max-nodes : maximum number of node to include (default:1000) + +--node : create a report based on a object + +: example: "cn=name" or "name" + +--nodes : create x report based on the nodes listed on a file + +--scanner : perform a scan on one of all computers of the +domain (using --server) + +aclcheck + +Check authorization related to users or groups. Default to everyone, +authenticated users and domain users + +antivirus + +Check for computers without known antivirus installed. It is used to +detect unprotected computers but may also report computers with unknown +antivirus. + +corruptADDatabase + +Try to detect corrupted AD database. To run only when requested by +PingCastle support. + +foreignusers + +Use trusts to enumerate users located in domain denied such as bastion +or domains too far away. + +laps_bitlocker + +Check on the AD if LAPS and/or BitLocker has been enabled for all +computers on the domain. + +localadmin + +Enumerate the local administrators of a computer. + +nullsession + +Check if null sessions are enabled and provide example(s). + +nullsession-trust + +Dump the trusts of a domain via null session if possible + +share + +List all shares published on a computer and determine if the share can +be accessed by anyone + +smb + +Scan a computer and determine the smb version available. Also if SMB +signing is active. + +spooler + +Check if the spooler service is remotely active. The spooler can be +abused to get computer tokens when unconstrained delegations are +exploited. + +startup + +Get the last startup date of a computer. Can be used to determine if +latest patches have been applied. + +options for scanners: + +--scmode-single : force scanner to check one single computer + +--nslimit : Limit the number of users to enumerate (default: +5) + +--foreigndomain : foreign domain targeted using its FQDN or +sids + +Example of SID: S-1-5-21-4005144719-3948538632-2546531719 + +--upload-all-reports: use the API to upload all reports in the current +directory + +--api-endpoint <> : upload report via api call eg: http://server + +--api-key : and using the api key as registered + +Note: do not forget to set --level Full to send all the information +available +``` + +## List of open source software used + +PingCastle uses a set of open source components to perform its job. + +The list of components used by PingCastle, but not limited to, is: + +- [Bootstrap](https://getbootstrap.com/) licensed under the [MIT + license](https://tldrlegal.com/license/mit-license) + +- [DataTables](https://datatables.net/) licensed under the [MIT + license](https://tldrlegal.com/license/mit-license) + +- [Popper.js](https://popper.js.org/) licensed under the [MIT + license](https://tldrlegal.com/license/mit-license) + +- [JQuery](https://jquery.org) licensed under the [MIT + license](https://tldrlegal.com/license/mit-license) + +- [vis.js](http://visjs.org/) licensed under the [MIT + license](https://tldrlegal.com/license/mit-license) + +## Scheduling PingCastle report + +The program is compatible with the \"managed service account\" available +since Windows 2008 R2 and if the scheduled task is run on Windows 2012. + +Important setting: check \"run whether user is logged on or not\" and +choose a service account running under the domain (not a local account). +Check hidden to hide the console. + +![](/img/product_docs/pingcastle/basicuser/image31.png) + +Set the schedule: + +![](/img/product_docs/pingcastle/basicuser/image32.png) + +![](/img/product_docs/pingcastle/basicuser/image33.png) + +Set the command line: + +![](/img/product_docs/pingcastle/basicuser/image34.png) + +![](/img/product_docs/pingcastle/basicuser/image35.png) + +Be sure that the service account has the right to write the report in +the current directory. + +If you get the following message, be sure that the user as the right to +logon as batch job. + +![](/img/product_docs/pingcastle/basicuser/image36.png) + +This can be modified in the security policies: + +![](/img/product_docs/pingcastle/basicuser/image37.png) + +Select \"Local Policies\" in MSC snap in + +Select \"User Rights Assignment\" + +Right click on \"Log on as batch job\" and select Properties + +Click \"Add User or Group\", and include the relevant user. + +![](/img/product_docs/pingcastle/basicuser/image38.png) + +If the button \"Add User or Group\" is grayed, that means that the +setting is overridden by a GPO (by default, the Domain Controller +Policy). You can find the GPO by running rsop.msc, locate the setting +and look at the \"Policy\" sheet. diff --git a/sidebars/pingcastle/3.3.js b/sidebars/pingcastle/3.3.js index 271dce8dce..5c920b274f 100644 --- a/sidebars/pingcastle/3.3.js +++ b/sidebars/pingcastle/3.3.js @@ -4,11 +4,7 @@ module.exports = { { type: 'doc', id: 'index', - }, - { - type: 'doc', - id: 'basicuser', - label: 'PingCastle Standard', + label: 'PingCastle Standard' }, { type: 'category', From 01c09743fffe0d6f725201465aeb6e4b5c40f789 Mon Sep 17 00:00:00 2001 From: Sreeparna Singhal Date: Mon, 14 Jul 2025 16:06:33 +0100 Subject: [PATCH 138/177] Updated 3.3.js sidebar --- docs/pingcastle/3.3/basicuser.md | 1202 ------------------------------ docs/pingcastle/3.3/index.md | 2 - sidebars/pingcastle/3.3.js | 2 +- 3 files changed, 1 insertion(+), 1205 deletions(-) delete mode 100644 docs/pingcastle/3.3/basicuser.md diff --git a/docs/pingcastle/3.3/basicuser.md b/docs/pingcastle/3.3/basicuser.md deleted file mode 100644 index c3111bbac6..0000000000 --- a/docs/pingcastle/3.3/basicuser.md +++ /dev/null @@ -1,1202 +0,0 @@ -# PingCastle Standard and Basic User Guide - -## About PingCastle - -"For CISO, by CISO" - -PingCastle was born based on a finding: security based only on -technology does not work. That\'s why the company focuses on process and -people rather than just technology. PingCastle does not sell products ! - -The company does not provide solutions to protect your infrastructure. -Instead, it provides tools to discover what you have to protect, -evaluate its security level and provide insights on if the budget you -have provided has been successfully used. - -PingCastle\'s objective is not to reach a perfect security but to -impulse changes using the management. And with low effort, I think -you\'ll get support to change the situation ! - -Vincent LE TOUX - -## License - -The source code of the program is licensed to the Non-Profit Open -Software License ("Non-Profit OSL") 3.0. - -1. Regarding the binary code, Being part of a commercial package is - forbidden except if a license is purchased. Check the \"our - services\" section on https://www.pingcastle.com for more - information. - -The program is allowed to run only during its support date. Support can -be extended by purchasing additional support. - -Methodology - -The PingCastle tool is just one part of a global methodology aiming at -securing Active Directories. - -![](/img/product_docs/pingcastle/basicuser/image1.png) - -You can get more information about this methodology by visiting the -website https://www.pingcastle.com/methodology/ - -# How to use PingCastle - -The following sections describe how to use PingCastle. - -![https://www.pingcastle.com/wp/wp-content/uploads/2018/09/pingcastle_dezipped-1.png](/img/product_docs/pingcastle/basicuser/image2.png) - -## Requirements - -Active Directory Account - -The PingCastle program needs an Active Directory account to connect to -the AD to audit. No requirements is needed for this account. It can be -an account without any privileges or even an account from a trusted -domain. This account doesn't require to be part of the local -administrators group. - -Server Side - -There is no requirement on the server side. - -However it is strongly recommended (but not mandatory) for performance -reasons to install on the server side a component named "Active -Directory Web service" aka ADWS. It is installed by default on any -domain where at least one domain controller has the OS Windows 2008 R2 -or later. Having this component installed can divide the time required -to compute the report by a factor of 10. - -ADWS can be installed manually on [Windows 2003 and Windows 2008](http://www.microsoft.com/fr-fr/download/details.aspx?id=2852) [require .NET Framework 3.5SP1](https://www.microsoft.com/en-us/download/details.aspx?id=25150). -The hot fix that may be needed for these OS is located [here](http://hotfixv4.microsoft.com/.NET%20Framework%203.5%20-%20Windows%202000,%20Windows%20Server%202003,%20Windows%20XP,%20Windows%20Vista,%20Windows%20Server%202008%20%28MSI%29/sp1/DevDiv758402/30729.4174/free/392858_intl_x64_zip.exe). - -Client side - -1. PingCastle requires .Net 4, available on all modern OS. However it - can be compiled to run manually on .Net2. It fulfill then the - following requiement: - -The program is supported on every Operating System supported by -Microsoft without the installation of any component nor any local -privilege.\ -From Windows Vista to Windows 10 and Windows 2008 to Windows 2016 in -both 32 and 64 bits.\ -In addition, the program is known to be working on Windows 2000 with the -.net framework 2, Windows XP and Windows 2003. - -The analysis tool (PingCastle.exe) requires DotNet 3.0 (or next -versions) which is available by default since Windows Vista. It can be -run under DotNet 2.0 but with fewer functionalities. - -Starting from PingCastle 2.7, PingCastle.exe can be run without the -.config file next to the program. But in this case, the program will be -run under the .Net framework where it has been compiled (and not the -other .Net framework). Windows does show a popup to suggest the -installation of the missing framework. - -![](/img/product_docs/pingcastle/basicuser/image3.png) - -## How it works - -PingCastle is a standalone program (not requiring installation) which -produces reports for human or machine. - -![](/img/product_docs/pingcastle/basicuser/image4.png) - -PingCastle reads its own machine readable reports to build analysis or -dashboard. - -Installation - -PingCastle Basic Edition is provided in a zip file. You need a program -such as 7zip or the native unzip program to decompress the file. - -![A screenshot of a computer Description automatically -generated](/img/product_docs/pingcastle/basicuser/image5.png) - -For the most operating systems, PingCastle does not need any more -actions. - -For Windows 2000, the dotnet framework 2.0, which is the last supported -version, need to be installed. - -The two files required to run scans are PingCastle.exe and -PingCastle.exe.config - -## Run the program - -1. The best way is just to double click on PingCastle.exe - -![https://www.pingcastle.com/wp/wp-content/uploads/2018/09/quickstart.png](/img/product_docs/pingcastle/basicuser/image6.png) - -This run the program in a mode called the "interactive mode. - -The program can be run using a command line. A command line can be run -by searching for "cmd" or "command line" in the start menu. - -Then a drag and drop of the file "PingCastle.exe" automatically -populates the command line with the binary. The same can be done with -other files ending with ".exe" - -## Getting help - -PingCastle can display its help on a command line. - -![https://www.pingcastle.com/wp/wp-content/uploads/2018/09/cmd-pingcastle-help.png](/img/product_docs/pingcastle/basicuser/image7.png) - -Indeed PingCastle has a lot of switches which can be displayed using the -command line: - -``` -PingCastle.exe --help -``` - -Do not forget also to check the website https://www.pingcastle.com or on -twitter \@mysmartlogon - -## Generating log file for support requests - -PingCastle can collect logs with the \--log switch - -However when a command line argument is submitted, the interactive mode -is disabled and the module has to be launched manually. To avoid that, -the "interactive mode" can be activated manually using the command: - -``` -PingCastle.exe --log --interactive -``` - -# Performing an Active Directory health check - -The report can be generated in the interactive mode by choosing -"healthcheck" or just by pressing Enter. Indeed it is the default -analysis mode. - -![](/img/product_docs/pingcastle/basicuser/image8.png) - -It can be run using the command: - -``` -PingCastle --healthcheck --server mydomain.com -``` - -Active Directory risk level analysis - -When the health check is run, an html file and an xml file are -generated. The html file represent the report of the active directory. -It is designed for humans. The xml contains some of the data used to -generate the html file and can be used to consolidate date on multiple -active directories. It is designed to be computer read (PingCastle). - -2. The xml file is required for all analysis, including global overview - or cartography. - -![https://www.pingcastle.com/wp/wp-content/uploads/2018/09/img1.png](/img/product_docs/pingcastle/basicuser/image9.png) - -The report is divided in 3 parts: - -1 -- Scores - -The Score is computed by the maximum of the 4 sub scores: - -- Privileged accounts -- It is about administrators. - -- Trusts -- It is about the links between Active Directories (reminder: - one AD can compromise one other via trusts). - -- Stale objects -- Stale objects represent everything about the AD - objects and their life cycle: computer and user creation, delegation. - -- Security anomalies -- Everything that doesn't fit into the previous - categories and related to security checks - -![](/img/product_docs/pingcastle/basicuser/image10.png) - -The details of the rules triggered is shown with some indication and the -number of points calculated (the total cannot be above 100). - -![](/img/product_docs/pingcastle/basicuser/image11.png) - -When the rule is clicked, a short explanation of the rule is shown with -some indication on how to solve the situation. - -![](/img/product_docs/pingcastle/basicuser/image12.png) - -2 -- General information - -- Contains the generated date, domain - -3 -- Details - -- The Detail zone shows general information about users, computers, - trusts, group policies, ... - -![](/img/product_docs/pingcastle/basicuser/image13.png) - -Some information can be seen in detail by clicking on the associated -link. It contains data to help identify the underlying objects. - -![](/img/product_docs/pingcastle/basicuser/image14.png) - -# Perform domain discovery - -Option 1: performing multiple health check reports (recommended) - -If you want to get a quick status of your infrastructure, [run the program](#run-the-program) with the "healthcheck" mode (just press enter) and enter as domain the asterisk (*). - -All reachable domains will be scanned, the reachable mode will be -activated and the consolidation report will be made automatically. This -takes from a few minutes to one hour. - -![](/img/product_docs/pingcastle/basicuser/image15.png) - -Then open the cartography reports (see below). - -3. Xml reports generated from multiple point of view can be used to have a consolidated map. Do not forget to check the [Getting an overview](#getting-an-overview-with-multiple-reports) or [dashboard](#performing-an-active-directory-health-check) section. - -Option 2: when having existing health check reports - -**The map can be generated in the interactive mode by choosing -"conso".** This mode performs the consolidation report and build the -maps. - -![https://www.pingcastle.com/wp/wp-content/uploads/2018/09/pingcastle-consolidation-process.png](/img/product_docs/pingcastle/basicuser/image16.png) - -Option 3: perform a quick domain exploration (fastest but not scalable) - -If you need only a quick map (\< 5 minutes of execution), enter "carto" -when using the interactive mode or run the program with the switch -\--carto. - -![https://www.pingcastle.com/wp/wp-content/uploads/2018/09/pingcastle-carto-process.png](/img/product_docs/pingcastle/basicuser/image17.png) - -![](/img/product_docs/pingcastle/basicuser/image18.png) - -The program discovers all the reachable domains, does a light scan and -produce the same map than in the health check consolidation mode. The -SID Filtering status is accurate but the individual scores are not -available. Scans are performed in parallel. Cartography reports cannot -be combined when run on more than one point of view. If you need to -combine data from multiple AD, you should run the healthchecking reports -and consolidate their reports. - -## Maps - -There are two kinds of map. The first one is the most complete but can -be difficult to read. To avoid this difficulty, a simplified most exists -where a domain is connected to others only using a single trust. It -builds a hierarchy. - -When available, the Active Directory health check score is displayed and -colored by on it. Trusts are also colored based on the SID Filtering -state. - -### Full domain map - -The full domain map is represented by the files xxx_full_node_map.html. -Each map is a dynamic map. Each node can be moved. - -Example of graph produced by the tool - -![https://www.pingcastle.com/wp/wp-content/uploads/2018/09/img3.png](/img/product_docs/pingcastle/basicuser/image19.png) - -The colored circles are the domain on which the reports have been run. -The color depends on the score. The purple bordered circles are the -domains on which the script has not been run but that they program found -using trust link. - -Legend: - -![](/img/product_docs/pingcastle/basicuser/image20.webp) - -When the mouse is on a circle, the full name of the domain appears: - -![https://www.pingcastle.com/wp/wp-content/uploads/2016/12/fullzomm.png](/img/product_docs/pingcastle/basicuser/image21.png) - -If the mouse is hold on a trust, the detail is shown in a popup: - -![](/img/product_docs/pingcastle/basicuser/image22.png) - -### Simple domain map - -The simple domain map is represented by the files -xxx_simple_node_map.html. - -![https://www.pingcastle.com/wp/wp-content/uploads/2018/09/pingcastle-carto-simplified.png](/img/product_docs/pingcastle/basicuser/image23.png) - -This is the same map except that a domain is present only one time in -the graph and connected with only one trust. The domain which has the -most trust is automatically selected to be at the center of the graph. -The domain at the center can be specified manually. - -### Hilbert map - -The simple domain map is represented by the files xxx_hilbert_map.html. - -Networks are big and it can be difficult to have a visual representation -of them. This report displays what is called a Hilbert map. Indeed, -fractal functions are used to compress a 1D space (IP addresses of the -networks), into 2D for a visual representation. Each square represent a -network. It can be used to detect non occupied space or networks which -are overlapping. - -This report is divided into 4 areas: - -- the first one give an overview of all the networks - -- the second one zoom deeper into the selected network - -- the first one displays the list of networks - -- the last one show the list of domain controllers identified - -On the viewer Window, sources can be selected to avoid an overlapping -with two sources. - -There is a mouse over popup which gives you detail about a select IP -(and the networks where it does belong) and a search function can be use -to find a specific IP address. - -![](/img/product_docs/pingcastle/basicuser/image24.png) - -# Deploying PingCastle - -PingCastle has been designed to be scalable and used in a decentralized -architecture. - -To be the most effective, PingCastle needs to have the risk reports for -all domains. Because PingCastle doesn't need an account in the domain to -audit, you can take benefits of trusts to perform this task. - -![https://www.pingcastle.com/wp/wp-content/uploads/2016/12/pingcastle-consolidation-process.png](/img/product_docs/pingcastle/basicuser/image25.png) - -## Involvement of the management - -The management involvement is a critical factor of success. Here is how -you can proceed. - -You can start the project by running the tool without notifying the domain administrators to get a first overview. The healthcheck mode run on all trusted server (server set as "*") or the carto mode can help [built a big picture of all domains involved](#perform-domain-discovery). - -Then you can deploy officially in a small perimeter and use the report -results to challenge the domain administrators. Based on the risk -indicators or on the delay required to fix the problems, you can take -the opportunity to involve the management here. - -Here some arguments which can help you involve the management about this -kind of project: - -- Active Directory's security is crucial: the probability that an - auditor compromise an Active Directory is about 90% - -- Management has to prove to external auditors that actions are being - made on that topic - -- The tool doesn\'t need any setup, installation, server, project, ... - Cost & effort are minimal - -- The risk indicators can be used to prove that the situation has been - improved and it can be used for benchmarking (an effective management - method) - -- The tool returns anomalies which 80% of them can be fixed within 5 - minutes - -Decision to take - -We recommend that the decision made by the management is about: - -- Deploy the tool on 100% of the domains - - - For example set the initial deadline to 3 months and assign - discovered trusted domain to the AD owner. - -- Request the implementation of SID Filtering on 100% of the trusts - except official migrations - - - For example set a list of critical domains and list the trusts - linked to that domains without SID Filtering. - -- Follow the progress of these actions on the management meetings. - - - For example set a monthly follow up meeting with the people - involved. - -Getting to 100% - -Below is a list of reasons an entity can invoke (or remain silent) to be -excepted: - -- Minority share holding company - -- Migration and removal of the domain in the upcoming months - -- Regulations - -- "Confidential information" included in the script - -To handle the migration cases, PingCastleReporting supports a -"migration" status for the domain auditing & a "migration" status for -SID Filtering. In the SID Filtering case, an end date has to be defined. -We recommend 3 to 12 months. Migration should be an excuse for removing -anomalies, not running the script (a 5 minutes effort !). - -For "confidential information", the xml report doesn't include any -personal information nor administrator accounts. If the level of -information included is too high, a configuration switch exists to lower -the level of information. If the problem is about the transfer of the -data in an unsafe channel, the tool can encrypt the xml report to solve -this problem. - -For other issues, we recommend to insist if there are trusts to existing -domains. Indeed, a trust facilitates the attacker job because he knows -that there is a domain via the trust information, that there can be -credentials in memory (mimikatz) or that he can absuse network -connection (LLMR spoofing with Python Responder). If you can't get a -report, we suggest to remove the trust to these domains. - -Then for domains without a trust, you can formally transfer the -responsibility of the Active Directory compromise and put the domain -status to "Out Of Scope". - -Deploying PingCastle in decentralized locations - -PingCastle can be run on every domain of a company using the command: - -``` -PingCastle --healthcheck -``` - -Reports can then be regrouped to produce a global view. See below for -the technics (encryption, transfert by email) to centralize the reports. - -## Deploying PingCastle in centralized locations - -PingCastle can be run on a Bastion Active Directory, generally used to -perform administration tasks. In this case, all the domains will be -scanned. - -``` -PingCastle --healthcheck --server * -``` - -The program can be run on every forest root and be limited to that -perimeter - -``` -PingCastle --healthcheck --server *.forest.root -``` - -The tool can be run on every forest child and explore the child and its -trusted domains. In this case the forest root is excluded. - -``` -PingCastle --healthcheck --explore-trust --server child.forest.root -``` - -PingCastle can explore all the domains of all the trusted forests from -another forest. This is useful when the root and child doesn't share the -same name. - -``` -PingCastle --healthcheck --explore-forest-trust --server anotherforest.root -``` - -If needed, exceptions can be set to not scan domains. For example to not -scan the Bastion domain multiple times. In this case use the -option \--explore-exception \ where domains are comma -separated domain name. - -## Updating PingCastle - -Since PingCastle 2.7, a new update program is delivered. It downloads -the latest release from the github official releases. In option, it can -download the beta release or wait that the release has reached a -specific age. - -Here is the options available: - -``` ---api-url http://xx : use an alternative url for checking for updates - ---force-download : download the latest release even if it is not the -most recent. Useful for tests - ---use-preview : download preview release if it is the most recent - ---wait-for-days 30 : ensure the releases has been made public for at -least X days -``` - -## Centralizing reports - -Encryption - -Sometimes, domains are unconnected or it is not possible to make the -schedule tasks centralize in a single share all the reports. To deal -with this case, PingCastle can encrypt the reports to send them in an -unsafe channel. - -A RSA key pair need to be generated and the public key needs to be -shared with all the instance of the program. When producing risks -reports and generating the .xml files, add the flag \--encrypt to -perform the encryption. - -You can generate a keypair using the following command and copy the -public key in the .config file to be deployed. - -``` -PingCastle.exe --generate-key -``` - -Starting the task: Generate Key - -Public Key (used on the encryption side): - -```xml - - - - - - - - - - - - - -``` - -Private Key (used on the decryption side): - -```xml - - - - - - - - - - - - - -``` - -Done - -Task Generate Key completed - -Then copy the private key section in the PingCastle and -PingCastleReporting configuration file (.config) used to consolidate the -results. PingCastle will perform the decryption automatically. - -The program can generate an encrypted copy of a report (public key -needed) and a decrypted copy of a report (private key needed) using the -following commands: - -``` -PingCastle --reload-report report.xml --encrypt - -PingCastle --reload-report encrypted-report.xml -``` - -Note: Only one key can be specified for encryption but multiple keys can -be used for decryption. Their selection is automatic. - -### Email - -PingCastle can contact if specified a SMTP server to send the reports by -email. If the encryption is set, the program will encrypt the reports. -Use \--sendXmlTo \ to send only the xml report, \--sendHtmlTo -\ to send only the html report and \--sendAllTo \ to -send both html and xml report. Email addresses are comma separated ones -and the previous flags can be combined. - -### API - -PingCastle can send the report (encrypted or not) using an API. - -![https://www.pingcastle.com/wp/wp-content/uploads/2018/09/pingcastle-swagger.png](/img/product_docs/pingcastle/basicuser/image26.png) - -You can query a PingCastle API server or build a client or server from -[Swagger](https://editor.swagger.io/?url=https://gist.githubusercontent.com/vletoux/c6c565c8af07b4df5df65ed01ffeb917/raw/fca7a288050b7b17ba6024f2a23ef8c4d46fd813/pingcastle-swagger.json). - -The description of the API in swagger format can be found -[here](https://gist.githubusercontent.com/vletoux/c6c565c8af07b4df5df65ed01ffeb917/raw/fca7a288050b7b17ba6024f2a23ef8c4d46fd813/pingcastle-swagger.json). - -# Getting an overview with multiple reports - -How much users or computers to you have ? Should you purchase additional -support for Windows XP or Windows 2003 ? Should you plan an -administrator cleanup ? Are the requirement for a 8 characters password -enforced ? - -This is the kind of questions you can answer with the simplest -consolidation. Indeed, the program can be used to aggregate the report -results. - -Operations to perform - -The consolidation process is working on the xml files generated by the -consolidation report. By default, the files are picked in the directory -(or sub directory) where the program is run. If there are duplicate -reports, only the most recent is used. - -![https://www.pingcastle.com/wp/wp-content/uploads/2018/09/pingcastle-consolidation-process.png](/img/product_docs/pingcastle/basicuser/image16.png) - -To generate the report, enter "conso" in the interactive mode. - -![](/img/product_docs/pingcastle/basicuser/image27.png) - -Or type the following command line: - -``` -PingCastle --hc-conso -``` - -4. This report is generated automatically when the healthcheck is - performed with the server "\*" - -Consolidation report - -The consolidation report is a concatenation of all data contained in the -report, without the detail. It follows the same plan than a simple -report. - -![](/img/product_docs/pingcastle/basicuser/image28.png) - -When the consolidation is made, 3 html files are generated. - -File ad_hc_summary.html - -The first one contains the summary of all the reports: It keeps the same -structure than the detailed reports but with a higher level of detail. - -[Example](https://www.pingcastle.com/PingCastleFiles/ad_hc_summary.html) - -- ad_hc_summary_full_node_map.html - -The second file is a map build on all trusts. See [domain discovery](#perform-domain-discovery). - -[Example](https://www.pingcastle.com/PingCastleFiles/ad_hc_summary_full_node_map.html) - -- ad_hc_summary_simple_node_map.html - -The third file is a map build on all trusts. See [domain discovery](#perform-domain-discovery). - -[Example](https://www.pingcastle.com/PingCastleFiles/ad_hc_summary_simple_node_map.html) - -# Scanners - -PingCastle has some builtin program to check for specific features. -These programs are called \"scanners\" and are accessible from the -\"scanner\" item on the main menu. - -When selected, a menu is displayed to select the program. At the bottom, -a scanner description is shown. - -![](/img/product_docs/pingcastle/basicuser/image29.png) - -Here are the main scanners - -Check for specific user in global permissions - -The AclCheck scanner is used to hunt for write permission given to -objects on a domain. It is default to the \"authenticated users\", -\"domain users\", \"everyone\" groups. - -``` -PingCastle --scanner aclcheck --server -``` - -Local administrators - -The local administrator accounts can be used in an attack to recover -passwords in memory with tools like mimikatz. You can enumerate most of -them without any privilege with PingCastle with the following command: - -``` -PingCastle --scanner localadmin --server -``` - -Local shares - -Local shares can be opened to everyone and be storing confidential -information like login and passwords or backups. PingCastle can do a -quick scan without any privilege and locate open share using the -following command: - -``` -PingCastle --scanner share --server -``` - -Start time - -Any authenticated users can get the start time of a computer in the -domain and even unauthenticated ones if SMB v2 is activated. PingCastle -can do a quick scan without any privilege and gather the start time of -all computers of the domain: - -``` -PingCastle --scanner startup --server -``` - -SMB version - -PingCastle can do a quick scan without any privilege to know which -version is supported as server for each computer of a domain: - -``` -PingCastle --scanner smb --server -``` - -Null sessions - -Null sessions are an old Windows NT4 problem. It should have been -disappears but is still present on 20-30% of the domains. When it is -enabled, an auditor with no account on the domain can use this to -enumerate all the account of the domain. Then this list can be used to -generated wrong authentication attempts and lock the accounts. Or -perform brute-force attacks. - -You can use PingCastle to attempt to extract a list of user account -using this functionality. Run the following command: - -``` -PingCastle --scanner nullsession --server -``` - -foreignusers - -A inbound trust ( an unidirectional trust) is understood as a diode. -Nothing is supposed to be extracted. But this is not true. PingCastle -can extract the list of users from an inbound trust via a MS-LSAT -enumeration. - -First, enter the domain to enumerate (eg: the bastion or a domain which -is very far) - -![](/img/product_docs/pingcastle/basicuser/image30.png) - -Then enter the domain which will be used as a pivot - -``` -PingCastle --scanner foreignusers --foreigndomain --server -``` - -# Annex - -Command line reference - -Here is a short description of the main tasks performed by the program. - -Health check - -run the health check : - -``` -PingCastle --healthcheck --server mydomain.com -``` - -run the consolidation of the health check reports: - -``` -PingCastle --hc-conso -``` - -Next, export rule list: - -``` -PingCastle --export-hc-rule -``` - -Overview: - -Run the report on all reachable domains and built a cartography: - -``` -PingCastle --healthcheck --server * --reachable --hc-conso -``` - -Built only a cartography without scores: - -``` -PingCastle --carto -``` - -Advanced mode: - -run the export: - -``` -PingCastle --advanced-export --server mydomain.com -``` - -build the reports: - -``` -PingCastle --advanced-report --database thegeneratedsdffile.sdf -``` - -Other investigations: - -Check the presence of null session: - -``` -PingCasle --nullsession --server servertotest -``` - -Scan the domains for local administrators: - -``` -PingCastle --localadmins --server domainToExplore -``` - -Scan the presence of local shares: - -``` -PingCastle --shares --server domainToExplore -``` - -The available switches can be obtained using the "\--help" switch. - -``` -PingCastle --help -``` - -## Full command line options - -switch: - -``` ---help : display this message - ---interactive : force the interactive mode - ---log : generate a log file - ---log-console : add log to the console -``` - -Common options when connecting to the AD - -``` ---server : use this server (default: current domain -controller) - -the special value * or *.forest do the healthcheck for all domains - ---port : the port to use for ADWS or LDPA (default: 9389 or -389) - ---user : use this user (default: integrated authentication) - ---password : use this password (default: asked on a secure -prompt) - ---protocol : selection the protocol to use among LDAP or ADWS -(fastest) - -: ADWSThenLDAP (default), ADWSOnly, LDAPOnly, LDAPThenADWS - ---carto : perform a quick cartography with domains surrounding - ---healthcheck : perform the healthcheck (step1) - ---api-endpoint <> : upload report via api call eg: http://server - ---api-key : and using the api key as registered - ---explore-trust : on domains of a forest, after the healthcheck, do the -hc on all trusted domains except domains of the forest and forest trusts - ---explore-forest-trust : on root domain of a forest, after the -healthcheck, do the hc on all forest trusts discovered - ---explore-trust and --explore-forest-trust can be run together - ---explore-exception : comma separated values of domains -that will not be explored automatically - ---encrypt : use an RSA key stored in the .config file to crypt the -content of the xml report - ---level : specify the amount of data found in the xml file - -: level: Full, Normal, Light - ---no-enum-limit : remove the max 100 users limitation in html report - ---reachable : add reachable domains to the list of discovered domains - ---sendXmlTo : send xml reports to a mailbox (comma separated -email) - ---sendHtmlTo : send html reports to a mailbox - ---sendAllTo : send html reports to a mailbox - ---notifyMail : add email notification when the mail is -received - ---smtplogin : allow smtp credentials ... - ---smtppass : ... to be entered on the command line - ---smtptls : enable TLS/SSL in SMTP if used on other port than 465 and -587 - ---skip-null-session: do not test for null session - ---webdirectory : upload the xml report to a webdav server - ---webuser : optional user and password - ---webpassword - ---rules : Generate an html containing all the rules used by PingCastle. -Do not forget PingCastleReporting includes a similar option but for -.xslx - ---generate-key : generate and display a new RSA key for encryption - ---hc-conso : consolidate multiple healthcheck xml reports (step2) - ---center-on : center the simplified graph on this domain - -default is the domain with the most links - ---xmls : specify the path containing xml (default: current -directory) - ---filter-date : filter report generated after the date. - ---regen-report : regenerate a html report based on a xml report - ---reload-report : regenerate a xml report based on a xml report - -any healthcheck switches (send email, ..) can be reused - ---level : specify the amount of data found in the xml file - -: level: Full, Normal, Light (default: Normal) - ---encrypt : use an RSA key stored in the .config file to crypt the -content of the xml report - -the absence of this switch on an encrypted report will produce a -decrypted report - ---graph : perform the light compromise graph computation directly to -the AD - ---encrypt : use an RSA key stored in the .config file to crypt the -content of the xml report - ---max-depth : maximum number of relation to explore (default:30) - ---max-nodes : maximum number of node to include (default:1000) - ---node : create a report based on a object - -: example: "cn=name" or "name" - ---nodes : create x report based on the nodes listed on a file - ---scanner : perform a scan on one of all computers of the -domain (using --server) - -aclcheck - -Check authorization related to users or groups. Default to everyone, -authenticated users and domain users - -antivirus - -Check for computers without known antivirus installed. It is used to -detect unprotected computers but may also report computers with unknown -antivirus. - -corruptADDatabase - -Try to detect corrupted AD database. To run only when requested by -PingCastle support. - -foreignusers - -Use trusts to enumerate users located in domain denied such as bastion -or domains too far away. - -laps_bitlocker - -Check on the AD if LAPS and/or BitLocker has been enabled for all -computers on the domain. - -localadmin - -Enumerate the local administrators of a computer. - -nullsession - -Check if null sessions are enabled and provide example(s). - -nullsession-trust - -Dump the trusts of a domain via null session if possible - -share - -List all shares published on a computer and determine if the share can -be accessed by anyone - -smb - -Scan a computer and determine the smb version available. Also if SMB -signing is active. - -spooler - -Check if the spooler service is remotely active. The spooler can be -abused to get computer tokens when unconstrained delegations are -exploited. - -startup - -Get the last startup date of a computer. Can be used to determine if -latest patches have been applied. - -options for scanners: - ---scmode-single : force scanner to check one single computer - ---nslimit : Limit the number of users to enumerate (default: -5) - ---foreigndomain : foreign domain targeted using its FQDN or -sids - -Example of SID: S-1-5-21-4005144719-3948538632-2546531719 - ---upload-all-reports: use the API to upload all reports in the current -directory - ---api-endpoint <> : upload report via api call eg: http://server - ---api-key : and using the api key as registered - -Note: do not forget to set --level Full to send all the information -available -``` - -## List of open source software used - -PingCastle uses a set of open source components to perform its job. - -The list of components used by PingCastle, but not limited to, is: - -- [Bootstrap](https://getbootstrap.com/) licensed under the [MIT - license](https://tldrlegal.com/license/mit-license) - -- [DataTables](https://datatables.net/) licensed under the [MIT - license](https://tldrlegal.com/license/mit-license) - -- [Popper.js](https://popper.js.org/) licensed under the [MIT - license](https://tldrlegal.com/license/mit-license) - -- [JQuery](https://jquery.org) licensed under the [MIT - license](https://tldrlegal.com/license/mit-license) - -- [vis.js](http://visjs.org/) licensed under the [MIT - license](https://tldrlegal.com/license/mit-license) - -## Scheduling PingCastle report - -The program is compatible with the \"managed service account\" available -since Windows 2008 R2 and if the scheduled task is run on Windows 2012. - -Important setting: check \"run whether user is logged on or not\" and -choose a service account running under the domain (not a local account). -Check hidden to hide the console. - -![](/img/product_docs/pingcastle/basicuser/image31.png) - -Set the schedule: - -![](/img/product_docs/pingcastle/basicuser/image32.png) - -![](/img/product_docs/pingcastle/basicuser/image33.png) - -Set the command line: - -![](/img/product_docs/pingcastle/basicuser/image34.png) - -![](/img/product_docs/pingcastle/basicuser/image35.png) - -Be sure that the service account has the right to write the report in -the current directory. - -If you get the following message, be sure that the user as the right to -logon as batch job. - -![](/img/product_docs/pingcastle/basicuser/image36.png) - -This can be modified in the security policies: - -![](/img/product_docs/pingcastle/basicuser/image37.png) - -Select \"Local Policies\" in MSC snap in - -Select \"User Rights Assignment\" - -Right click on \"Log on as batch job\" and select Properties - -Click \"Add User or Group\", and include the relevant user. - -![](/img/product_docs/pingcastle/basicuser/image38.png) - -If the button \"Add User or Group\" is grayed, that means that the -setting is overridden by a GPO (by default, the Domain Controller -Policy). You can find the GPO by running rsop.msc, locate the setting -and look at the \"Policy\" sheet. diff --git a/docs/pingcastle/3.3/index.md b/docs/pingcastle/3.3/index.md index 72dc0b3978..c3111bbac6 100644 --- a/docs/pingcastle/3.3/index.md +++ b/docs/pingcastle/3.3/index.md @@ -1,5 +1,3 @@ -# PingCastle - # PingCastle Standard and Basic User Guide ## About PingCastle diff --git a/sidebars/pingcastle/3.3.js b/sidebars/pingcastle/3.3.js index 5c920b274f..fcf724abfa 100644 --- a/sidebars/pingcastle/3.3.js +++ b/sidebars/pingcastle/3.3.js @@ -2,7 +2,7 @@ module.exports = { pingcastle33: [ { - type: 'doc', + type: 'doc', id: 'index', label: 'PingCastle Standard' }, From 0c4f96e656c29eb1570422036f7cdd202a0f9678 Mon Sep 17 00:00:00 2001 From: Jose Valente Date: Mon, 14 Jul 2025 16:12:37 +0100 Subject: [PATCH 139/177] fixed index and associated files --- .../8.1/admin/dashboardoverview.md | 2 +- docs/changetracker/8.1/componentreleases.md | 2 +- .../8.1/{overview => }/gettingstarted.md | 2 +- docs/changetracker/8.1/index.md | 78 ++++++++++++++++++- .../8.1/overview/_category_.json | 10 --- docs/changetracker/8.1/overview/overview.md | 77 ------------------ .../8.1/{overview => }/whatsnew.md | 2 +- 7 files changed, 81 insertions(+), 92 deletions(-) rename docs/changetracker/8.1/{overview => }/gettingstarted.md (99%) delete mode 100644 docs/changetracker/8.1/overview/_category_.json delete mode 100644 docs/changetracker/8.1/overview/overview.md rename docs/changetracker/8.1/{overview => }/whatsnew.md (93%) diff --git a/docs/changetracker/8.1/admin/dashboardoverview.md b/docs/changetracker/8.1/admin/dashboardoverview.md index c36447873d..d9cad6a922 100644 --- a/docs/changetracker/8.1/admin/dashboardoverview.md +++ b/docs/changetracker/8.1/admin/dashboardoverview.md @@ -35,7 +35,7 @@ The **Dashboard** shows recent System Events including: The local agent installed on the Netwrix Change Tracker host server will already be running and will have registered with the **Change Tracker Hub**. See the -[Netwrix Change Tracker v8.1 Documentation](/docs/changetracker/8.1/overview/overview.md) topic for additional information. +[Netwrix Change Tracker v8.1 Documentation](/docs/changetracker/8.1/index.md) topic for additional information. The auto-enrollment, or registration, process is described in more depth in the [Agent Updates](/docs/changetracker/8.1/admin/settingstab/agentsanddevices/agentupdates.md) topic. but depending on server speed the Local Agent diff --git a/docs/changetracker/8.1/componentreleases.md b/docs/changetracker/8.1/componentreleases.md index b1e47c66a7..8115721640 100644 --- a/docs/changetracker/8.1/componentreleases.md +++ b/docs/changetracker/8.1/componentreleases.md @@ -6,7 +6,7 @@ sidebar_position: 20 # Component Releases -The components listed here are versioned independently of the Hub, therefor each has it's own life +The components listed here are versioned independently of the Hub, therefore each has its own life cycle. ## End of Support (EOS) Policy diff --git a/docs/changetracker/8.1/overview/gettingstarted.md b/docs/changetracker/8.1/gettingstarted.md similarity index 99% rename from docs/changetracker/8.1/overview/gettingstarted.md rename to docs/changetracker/8.1/gettingstarted.md index c21cd72fce..54a97a7a4c 100644 --- a/docs/changetracker/8.1/overview/gettingstarted.md +++ b/docs/changetracker/8.1/gettingstarted.md @@ -1,7 +1,7 @@ --- title: "Getting Started" description: "Getting Started" -sidebar_position: 10 +sidebar_position: 3 --- # Getting Started diff --git a/docs/changetracker/8.1/index.md b/docs/changetracker/8.1/index.md index 3de4e0056d..a8ebb3605a 100644 --- a/docs/changetracker/8.1/index.md +++ b/docs/changetracker/8.1/index.md @@ -1 +1,77 @@ -# Change Tracker +--- +title: "Netwrix Change Tracker v8.1 Documentation" +description: "Netwrix Change Tracker v8.1 Documentation" +sidebar_position: 1 +--- + +# Netwrix Change Tracker v8.1 Documentation + +Netwrix Change Tracker is a system integrity monitoring product, used for compliance programs, host +intrusion detection and change control for enterprise IT systems. It is used by Enterprise IT +organizations including the military, federal, banks, financial services, airlines, retailers, +utilities and not-for-profit organizations globally. + +The product automates the collection of configuration data from any IT devices, including Servers +and Desktops, database systems, firewalls, network routers and switches and stores a baseline for +each device. Platforms supported include Windows, Linux, Unix, Oracle, SQL Server. + +Configuration data collected is then analyzed for compliance with an organizations hardened build +standard. This is typically based on a CIS Benchmark hardening checklist or one provided by a +manufacturer such as Microsoft, Red Hat, Oracle or Cisco, for example. Compliance standards +supported by Change Tracker include PCI DSS, DISA STIG, NERC CIP, ISO 27001, GLBA), FISMA), HIPAA +HITECH, S-OX, NIST 800-53/171 and GPG 13. + +![TechnicalOverview](/img/product_docs/changetracker/8.1/technicaloverview.webp) + +Devices are then monitored continuously using either a Change Tracker Agent installed directly onto +the device, or using a periodically scheduled agentless interaction with the device. Any changes +recorded deviating from the initial baseline are assessed for a match with Planned Changes +configured in the Change Tracker system. Planned Change rules can be recorded directly from a device +exhibiting changes, for example, when pre-staging patches, or from observed changes reported by +Change Tracker. Planned Changes comprise the devices to assess, change window and details of the +changes to match, such as a file change or registry value, for example. + +This _Closed-Loop\*\*_,\*\* Intelligent Change Controlclosely aligns to COBIT or ITIL Change Control +processes whereby changes are pre-approved via a ‘Request For Change’ process, then reviewed for +accuracy and quality via a QA Testing or Post-implementation review. Netwrix offer a ServiceNow +Certified ITSM Integration Module to automatically pull in Change Requests from most leading ITSM +products. In this way, Change Tracker automates the entire process by reviewing changes observed +against pre-defined Planned Change rules, or by retrospectively building new Planned Change Rules +based on observed changes, hence the Closed-Loop terminology. + +Any changes recorded that are not matched by a Planned Change rule are reported as being potentially +breach activity. In this way, Change Tracker provides a Host Intrusion Detection System capability. + +Netwrix Change Tracker have been awarded Security Software Certification for CIS Benchmarks. + +Other Netwrix products have also received several rewards including a series of Five Star reviews +from SC Magazine and a Winners Award from Computer Defense Magazine. Netwrix is also an official +OVAL Adopter utilizing OVAL vulnerability and inventory and compliance content in either SCAP or +xccdf content. + +## Solution Architecture + +Netwrix Change Tracker is delivered as a 100% software solution. The central server component can be +installed on either a Windows or Linux platform. A virtual host is supported but resources, and in +particular disk I/O performance, are critical. For more information please see: + +- [Installing Gen 7 Agent for Windows](/docs/changetracker/8.1/install/agent/windows.md) +- [Installing Gen 7 Agent for Linux](/docs/changetracker/8.1/install/agent/linuxos.md) + +![Architecture](/img/product_docs/changetracker/8.1/architecture.webp) + +For a full list of supported operating systems see +[OS Support Matrix](/docs/changetracker/8.1/requirements/ossupportmatrix.md). + +Administration and everyday usage for reporting on the change history of a device and managing +planned changes is all provided via the secure web interface. Integration options include alert +propagation via syslog and email, and for more advanced, two-way integration, Netwrix Change Tracker +provides a REST API. + +- Windows Servers and Workstations are tracked using a locally installed active Agent; +- Solaris, Ubuntu, SUSE Linux, RedHat and CentOS hosts can also be tracked using an Agent; +- Legacy Unix systems are monitored for File Integrity changes using the Express Agent; +- Network devices, Unix and Linux Servers are also tracked using an agentless, scripted interaction + executed automatically from the Change Tracker server or using a Proxy Agent function; +- Detailed Configuration Policy management for Servers and Workstations and Policy Compliance + Reporting is performed via Change Tracker Hub. diff --git a/docs/changetracker/8.1/overview/_category_.json b/docs/changetracker/8.1/overview/_category_.json deleted file mode 100644 index bca353c97c..0000000000 --- a/docs/changetracker/8.1/overview/_category_.json +++ /dev/null @@ -1,10 +0,0 @@ -{ - "label": "Netwrix Change Tracker v8.1 Documentation", - "position": 10, - "collapsed": true, - "collapsible": true, - "link": { - "type": "doc", - "id": "overview" - } -} \ No newline at end of file diff --git a/docs/changetracker/8.1/overview/overview.md b/docs/changetracker/8.1/overview/overview.md deleted file mode 100644 index a5d98abb3b..0000000000 --- a/docs/changetracker/8.1/overview/overview.md +++ /dev/null @@ -1,77 +0,0 @@ ---- -title: "Netwrix Change Tracker v8.1 Documentation" -description: "Netwrix Change Tracker v8.1 Documentation" -sidebar_position: 10 ---- - -# Netwrix Change Tracker v8.1 Documentation - -Netwrix Change Tracker is a system integrity monitoring product, used for compliance programs, host -intrusion detection and change control for enterprise IT systems. It is used by Enterprise IT -organizations including the military, federal, banks, financial services, airlines, retailers, -utilities and not-for-profit organizations globally. - -The product automates the collection of configuration data from any IT devices, including Servers -and Desktops, database systems, firewalls, network routers and switches and stores a baseline for -each device. Platforms supported include Windows, Linux, Unix, Oracle, SQL Server. - -Configuration data collected is then analyzed for compliance with an organizations hardened build -standard. This is typically based on a CIS Benchmark hardening checklist or one provided by a -manufacturer such as Microsoft, Red Hat, Oracle or Cisco, for example. Compliance standards -supported by Change Tracker include PCI DSS, DISA STIG, NERC CIP, ISO 27001, GLBA), FISMA), HIPAA -HITECH, S-OX, NIST 800-53/171 and GPG 13. - -![TechnicalOverview](/img/product_docs/changetracker/8.1/technicaloverview.webp) - -Devices are then monitored continuously using either a Change Tracker Agent installed directly onto -the device, or using a periodically scheduled agentless interaction with the device. Any changes -recorded deviating from the initial baseline are assessed for a match with Planned Changes -configured in the Change Tracker system. Planned Change rules can be recorded directly from a device -exhibiting changes, for example, when pre-staging patches, or from observed changes reported by -Change Tracker. Planned Changes comprise the devices to assess, change window and details of the -changes to match, such as a file change or registry value, for example. - -This _Closed-Loop\*\*_,\*\* Intelligent Change Controlclosely aligns to COBIT or ITIL Change Control -processes whereby changes are pre-approved via a ‘Request For Change’ process, then reviewed for -accuracy and quality via a QA Testing or Post-implementation review. Netwrix offer a ServiceNow -Certified ITSM Integration Module to automatically pull in Change Requests from most leading ITSM -products. In this way, Change Tracker automates the entire process by reviewing changes observed -against pre-defined Planned Change rules, or by retrospectively building new Planned Change Rules -based on observed changes, hence the Closed-Loop terminology. - -Any changes recorded that are not matched by a Planned Change rule are reported as being potentially -breach activity. In this way, Change Tracker provides a Host Intrusion Detection System capability. - -Netwrix Change Tracker have been awarded Security Software Certification for CIS Benchmarks. - -Other Netwrix products have also received several rewards including a series of Five Star reviews -from SC Magazine and a Winners Award from Computer Defense Magazine. Netwrix is also an official -OVAL Adopter utilizing OVAL vulnerability and inventory and compliance content in either SCAP or -xccdf content. - -## Solution Architecture - -Netwrix Change Tracker is delivered as a 100% software solution. The central server component can be -installed on either a Windows or Linux platform. A virtual host is supported but resources, and in -particular disk I/O performance, are critical. For more information please see: - -- [Installing Gen 7 Agent for Windows](/docs/changetracker/8.1/install/agent/windows.md) -- [Installing Gen 7 Agent for Linux](/docs/changetracker/8.1/install/agent/linuxos.md) - -![Architecture](/img/product_docs/changetracker/8.1/architecture.webp) - -For a full list of supported operating systems see -[OS Support Matrix](/docs/changetracker/8.1/requirements/ossupportmatrix.md). - -Administration and everyday usage for reporting on the change history of a device and managing -planned changes is all provided via the secure web interface. Integration options include alert -propagation via syslog and email, and for more advanced, two-way integration, Netwrix Change Tracker -provides a REST API. - -- Windows Servers and Workstations are tracked using a locally installed active Agent; -- Solaris, Ubuntu, SUSE Linux, RedHat and CentOS hosts can also be tracked using an Agent; -- Legacy Unix systems are monitored for File Integrity changes using the Express Agent; -- Network devices, Unix and Linux Servers are also tracked using an agentless, scripted interaction - executed automatically from the Change Tracker server or using a Proxy Agent function; -- Detailed Configuration Policy management for Servers and Workstations and Policy Compliance - Reporting is performed via Change Tracker Hub. diff --git a/docs/changetracker/8.1/overview/whatsnew.md b/docs/changetracker/8.1/whatsnew.md similarity index 93% rename from docs/changetracker/8.1/overview/whatsnew.md rename to docs/changetracker/8.1/whatsnew.md index c6e5d63419..cff50a03b8 100644 --- a/docs/changetracker/8.1/overview/whatsnew.md +++ b/docs/changetracker/8.1/whatsnew.md @@ -1,7 +1,7 @@ --- title: "What's New" description: "What's New" -sidebar_position: 20 +sidebar_position: 2 --- # What's New From 50840457898e124b4b82faebca55f1a8a05f10a8 Mon Sep 17 00:00:00 2001 From: Aleks Mashanski <“aleks.mashanski@netwrix.com> Date: Mon, 14 Jul 2025 17:54:38 +0200 Subject: [PATCH 140/177] Fixed index.md file --- docs/auditor/10.7/index.md | 47 +++++++++++++++++++++- docs/auditor/10.7/overview/_category_.json | 4 +- docs/auditor/10.7/overview/overview.md | 46 --------------------- 3 files changed, 48 insertions(+), 49 deletions(-) delete mode 100644 docs/auditor/10.7/overview/overview.md diff --git a/docs/auditor/10.7/index.md b/docs/auditor/10.7/index.md index 8b9a9be985..f5d9cdd002 100644 --- a/docs/auditor/10.7/index.md +++ b/docs/auditor/10.7/index.md @@ -1 +1,46 @@ -# Auditor +--- +title: "Netwrix Auditor v10.7 Documentation" +description: "Netwrix Auditor v10.7 Documentation" +sidebar_position: 1 +--- + +# Netwrix Auditor v10.7 Documentation + +Netwrix Auditor is a visibility platform for user behavior analysis and risk mitigation that enables +control over changes, configurations and access in hybrid IT environments to protect data regardless +of its location. The platform provides security analytics to detect anomalies in user behavior and +investigate threat patterns before a data breach occurs. + +Netwrix Auditor includes applications for: + +- Active Directory +- Active Directory Federation Services +- Microsoft Entra ID +- Exchange +- Office 365 +- Windows file servers +- Dell Data Storage devices +- NetApp filer appliances +- Nutanix Files +- Network Devices +- SharePoint +- Oracle Database +- SQL Server +- VMware +- Windows Server +- User Activity + +Empowered with a RESTful API, the platform delivers visibility and control across all of your +on-premises or cloud-based IT systems in a unified way. + +Major benefits: + +- Detect insider threats on premises and in the cloud +- Pass compliance audits with less effort and expense +- Increase productivity of IT security and operations teams + +To learn how Netwrix Auditor can help you achieve your specific business objectives, refer to the +[Netwrix Auditor Best Practices Guide](https://helpcenter.netwrix.com/bundle/Auditor_BestPractices_10.0/resource/NetwrixAuditor_BestPractices_10.0.pdf). + +**CAUTION:** To keep your systems safe, Auditor should not be exposed to inbound access from the +internet. diff --git a/docs/auditor/10.7/overview/_category_.json b/docs/auditor/10.7/overview/_category_.json index 9f57b00632..ff379f3cc2 100644 --- a/docs/auditor/10.7/overview/_category_.json +++ b/docs/auditor/10.7/overview/_category_.json @@ -1,10 +1,10 @@ { - "label": "Netwrix Auditor v10.7 Documentation", + "label": "Getting Started", "position": 10, "collapsed": true, "collapsible": true, "link": { "type": "doc", - "id": "overview" + "id": "gettingstarted" } } \ No newline at end of file diff --git a/docs/auditor/10.7/overview/overview.md b/docs/auditor/10.7/overview/overview.md deleted file mode 100644 index 538eb94089..0000000000 --- a/docs/auditor/10.7/overview/overview.md +++ /dev/null @@ -1,46 +0,0 @@ ---- -title: "Netwrix Auditor v10.7 Documentation" -description: "Netwrix Auditor v10.7 Documentation" -sidebar_position: 10 ---- - -# Netwrix Auditor v10.7 Documentation - -Netwrix Auditor is a visibility platform for user behavior analysis and risk mitigation that enables -control over changes, configurations and access in hybrid IT environments to protect data regardless -of its location. The platform provides security analytics to detect anomalies in user behavior and -investigate threat patterns before a data breach occurs. - -Netwrix Auditor includes applications for: - -- Active Directory -- Active Directory Federation Services -- Microsoft Entra ID -- Exchange -- Office 365 -- Windows file servers -- Dell Data Storage devices -- NetApp filer appliances -- Nutanix Files -- Network Devices -- SharePoint -- Oracle Database -- SQL Server -- VMware -- Windows Server -- User Activity - -Empowered with a RESTful API, the platform delivers visibility and control across all of your -on-premises or cloud-based IT systems in a unified way. - -Major benefits: - -- Detect insider threats on premises and in the cloud -- Pass compliance audits with less effort and expense -- Increase productivity of IT security and operations teams - -To learn how Netwrix Auditor can help you achieve your specific business objectives, refer to the -[Netwrix Auditor Best Practices Guide](https://helpcenter.netwrix.com/bundle/Auditor_BestPractices_10.0/resource/NetwrixAuditor_BestPractices_10.0.pdf). - -**CAUTION:** To keep your systems safe, Auditor should not be exposed to inbound access from the -internet. From 7e00f2814ab29c95fbee5a966e6ee3e9cfe39a37 Mon Sep 17 00:00:00 2001 From: Stuart Jaeckel Date: Mon, 14 Jul 2025 18:15:39 +0100 Subject: [PATCH 141/177] Refined Scripts and Ran for NAA 12.0 --- .../operations/groupdetails.md | 5 +- .../activedirectory/operations/operations.md | 5 +- .../admin/action/activedirectory/overview.md | 39 +-- .../admin/action/activedirectory/target.md | 5 +- .../admin/action/filesystem/environment.md | 5 +- .../12.0/admin/action/filesystem/options.md | 7 +- .../12.0/admin/action/filesystem/overview.md | 53 ++-- .../action/filesystem/parameters/addtags.md | 10 +- .../filesystem/parameters/removetags.md | 10 +- .../12.0/admin/action/filesystem/rollback.md | 5 +- .../admin/action/mailbox/delegaterights.md | 5 +- .../admin/action/mailbox/messageconditions.md | 5 +- .../12.0/admin/action/mailbox/operations.md | 5 +- .../12.0/admin/action/mailbox/overview.md | 5 +- .../12.0/admin/action/mailbox/trustedusers.md | 5 +- .../12.0/admin/action/overview.md | 25 +- .../12.0/admin/action/powershell/overview.md | 5 +- .../12.0/admin/action/powershell/script.md | 5 +- .../12.0/admin/action/publicfolder/action.md | 5 +- .../12.0/admin/action/publicfolder/folders.md | 5 +- .../admin/action/publicfolder/operations.md | 15 +- .../12.0/admin/action/publicfolder/options.md | 5 +- .../admin/action/publicfolder/overview.md | 10 +- .../admin/action/publicfolder/prioractions.md | 5 +- .../12.0/admin/action/registry/operations.md | 5 +- .../12.0/admin/action/registry/overview.md | 10 +- .../12.0/admin/action/sendmail/message.md | 2 +- .../12.0/admin/action/sendmail/overview.md | 5 +- .../admin/action/servicenow/authentication.md | 5 +- .../12.0/admin/action/servicenow/overview.md | 5 +- .../12.0/admin/action/survey/overview.md | 5 +- .../admin/action/webrequest/destination.md | 19 +- .../12.0/admin/action/webrequest/header.md | 5 +- .../12.0/admin/action/webrequest/overview.md | 5 +- .../admin/action/webrequest/parameters.md | 5 +- .../12.0/admin/analysis/autoaction.md | 5 +- .../admin/analysis/changedetection/input.md | 5 +- .../analysis/changedetection/inputscope.md | 5 +- .../12.0/admin/analysis/notification/smtp.md | 10 +- .../admin/analysis/notification/tabletype.md | 5 +- .../admin/analysis/notification/timewindow.md | 5 +- .../12.0/admin/analysis/overview.md | 5 +- .../12.0/admin/analysis/sqlscripting.md | 5 +- .../admin/analysis/sqlviewcreation/columns.md | 5 +- .../admin/analysis/sqlviewcreation/input.md | 5 +- .../analysis/sqlviewcreation/joincolumns.md | 15 +- .../analysis/sqlviewcreation/overview.md | 5 +- .../sqlviewcreation/resultconstraints.md | 10 +- .../analysis/sqlviewcreation/resultsample.md | 5 +- .../analysis/sqlviewcreation/timewindow.md | 5 +- .../datacollector/activedirectory/overview.md | 6 +- .../datacollector/adactivity/cleartables.md | 5 +- .../datacollector/adactivity/connection.md | 5 +- .../datacollector/adactivity/overview.md | 6 +- .../admin/datacollector/adactivity/scope.md | 5 +- .../datacollector/adinventory/category.md | 5 +- .../datacollector/adinventory/cleartables.md | 14 +- .../datacollector/adinventory/options.md | 5 +- .../datacollector/adinventory/overview.md | 11 +- .../adinventory/standardtables.md | 37 +-- .../datacollector/adpermissions/overview.md | 6 +- .../adpermissions/removetables.md | 15 +- .../admin/datacollector/aws/droptables.md | 10 +- .../12.0/admin/datacollector/aws/overview.md | 8 +- .../admin/datacollector/aws/sensitivedata.md | 5 +- .../azureadinventory/customattributes.md | 10 +- .../azureadinventory/overview.md | 6 +- .../box/activitytimeframescope.md | 5 +- .../12.0/admin/datacollector/box/overview.md | 11 +- .../admin/datacollector/box/scopebyuser.md | 5 +- .../commandlineutility/definefields.md | 5 +- .../commandlineutility/executionoptions.md | 8 +- .../commandlineutility/overview.md | 6 +- .../commandlineutility/scripteditor.md | 5 +- .../admin/datacollector/diskinfo/overview.md | 6 +- .../12.0/admin/datacollector/dns/overview.md | 6 +- .../datacollector/dropboxaccess/completion.md | 4 +- .../datacollector/dropboxaccess/overview.md | 8 +- .../dropboxaccess/scanoptions.md | 9 +- .../admin/datacollector/entra/overview.md | 6 +- .../12.0/admin/datacollector/eventlog.md | 19 +- .../admin/datacollector/ewsmailbox/options.md | 5 +- .../datacollector/ewsmailbox/overview.md | 13 +- .../admin/datacollector/ewsmailbox/results.md | 5 +- .../datacollector/ewsmailbox/sddoptions.md | 5 +- .../ewsmailbox/searchfilter/filterwizard.md | 5 +- .../searchfilter/folderconditions.md | 5 +- .../searchfilter/messageconditions.md | 10 +- .../datacollector/ewspublicfolder/options.md | 5 +- .../datacollector/ewspublicfolder/overview.md | 13 +- .../datacollector/ewspublicfolder/results.md | 5 +- .../ewspublicfolder/sddoptions.md | 5 +- .../searchfilter/filterwizard.md | 5 +- .../searchfilter/folderconditions.md | 5 +- .../searchfilter/messageconditions.md | 10 +- .../datacollector/exchange2k/overview.md | 6 +- .../datacollector/exchangemailbox/options.md | 5 +- .../datacollector/exchangemailbox/overview.md | 12 +- .../datacollector/exchangemetrics/options.md | 5 +- .../datacollector/exchangemetrics/overview.md | 11 +- .../datacollector/exchangeps/category.md | 31 +- .../datacollector/exchangeps/configurejob.md | 5 +- .../datacollector/exchangeps/errorlogging.md | 2 +- .../datacollector/exchangeps/mailboxlogons.md | 5 +- .../datacollector/exchangeps/mailflow.md | 5 +- .../datacollector/exchangeps/overview.md | 6 +- .../exchangepublicfolder/overview.md | 8 +- .../12.0/admin/datacollector/file/overview.md | 13 +- .../12.0/admin/datacollector/file/results.md | 5 +- .../admin/datacollector/file/targetfiles.md | 31 +- .../datacollector/fsaa/activitysettings.md | 10 +- .../datacollector/fsaa/appletsettings.md | 10 +- .../certificatemanagement.md | 20 +- .../manualcertificate.md | 20 +- .../fsaa/defaultscopingoptions/filedetails.md | 9 +- .../12.0/admin/datacollector/fsaa/overview.md | 8 +- .../datacollector/fsaa/queryselection.md | 20 +- .../datacollector/fsaa/scanserverselection.md | 5 +- .../admin/datacollector/fsaa/scansettings.md | 24 +- .../datacollector/fsaa/scopingoptions.md | 24 +- .../datacollector/fsaa/scopingqueries.md | 15 +- .../fsaa/sensitivedatasettings.md | 10 +- .../datacollector/fsaa/standardtables.md | 30 +- .../admin/datacollector/fsaa/workflows.md | 55 +++- .../datacollector/grouppolicy/options.md | 10 +- .../datacollector/grouppolicy/overview.md | 6 +- .../datacollector/grouppolicy/policieslist.md | 5 +- .../admin/datacollector/grouppolicy/target.md | 5 +- .../admin/datacollector/inifile/overview.md | 6 +- .../admin/datacollector/inifile/properties.md | 5 +- .../12.0/admin/datacollector/ldap.md | 11 +- .../12.0/admin/datacollector/nis/overview.md | 6 +- .../admin/datacollector/nosql/configurejob.md | 4 +- .../admin/datacollector/nosql/criteria.md | 5 +- .../12.0/admin/datacollector/nosql/filter.md | 5 +- .../12.0/admin/datacollector/nosql/options.md | 18 +- .../admin/datacollector/nosql/overview.md | 8 +- .../12.0/admin/datacollector/overview.md | 10 +- .../passwordsecurity/dictionaries.md | 10 +- .../datacollector/passwordsecurity/options.md | 5 +- .../passwordsecurity/overview.md | 6 +- .../admin/datacollector/permissionmatrix.md | 92 +++--- .../datacollector/powershell/editquery.md | 5 +- .../datacollector/powershell/overview.md | 6 +- .../12.0/admin/datacollector/registry.md | 6 +- .../admin/datacollector/script/example1.md | 5 +- .../admin/datacollector/script/example2.md | 5 +- .../admin/datacollector/script/overview.md | 6 +- .../admin/datacollector/script/properties.md | 10 +- .../admin/datacollector/script/reference.md | 4 +- .../12.0/admin/datacollector/services.md | 11 +- .../smartlog/collectionmethod.md | 5 +- .../admin/datacollector/smartlog/overview.md | 6 +- .../datacollector/spaa/activitydatescope.md | 5 +- .../spaa/activityloglocations.md | 10 +- .../datacollector/spaa/additionalscoping.md | 10 +- .../12.0/admin/datacollector/spaa/category.md | 4 +- .../admin/datacollector/spaa/configurejob.md | 5 +- .../datacollector/spaa/dlpauditsettings.md | 10 +- .../admin/datacollector/spaa/droptables.md | 10 +- .../12.0/admin/datacollector/spaa/overview.md | 8 +- .../datacollector/spaa/scanscopingoptions.md | 10 +- .../datacollector/spaa/selectdlpcriteria.md | 5 +- .../12.0/admin/datacollector/spaa/settings.md | 20 +- .../datacollector/spaa/standardtables.md | 33 ++- .../12.0/admin/datacollector/spaa/summary.md | 2 +- .../12.0/admin/datacollector/sql/criteria.md | 5 +- .../12.0/admin/datacollector/sql/options.md | 24 +- .../12.0/admin/datacollector/sql/overview.md | 13 +- .../admin/datacollector/systeminfo/options.md | 5 +- .../datacollector/systeminfo/overview.md | 6 +- .../datacollector/systeminfo/probableowner.md | 6 +- .../datacollector/textsearch/overview.md | 6 +- .../datacollector/textsearch/sourcefiles.md | 8 +- .../12.0/admin/datacollector/unix/overview.md | 6 +- .../datacollector/usersgroups/overview.md | 6 +- .../usersgroups/results/groups.md | 10 +- .../usersgroups/results/security.md | 10 +- .../usersgroups/results/users.md | 10 +- .../datacollector/wmicollector/overview.md | 6 +- .../12.0/admin/hostdiscovery/queries.md | 5 +- .../wizard/addomaincontrollers.md | 5 +- .../admin/hostdiscovery/wizard/adexchange.md | 5 +- .../admin/hostdiscovery/wizard/adgeneral.md | 10 +- .../12.0/admin/hostdiscovery/wizard/csv.md | 15 +- .../admin/hostdiscovery/wizard/database.md | 10 +- .../admin/hostdiscovery/wizard/ipnetwork.md | 5 +- .../admin/hostdiscovery/wizard/overview.md | 5 +- .../hostmanagement/actions/deletehost.md | 10 +- .../hostmanagement/actions/deletelist.md | 10 +- .../admin/hostmanagement/actions/editlist.md | 5 +- .../admin/hostmanagement/actions/export.md | 6 +- .../hostmanagement/actions/importhost.md | 5 +- .../hostmanagement/actions/importlocation.md | 15 +- .../admin/hostmanagement/actions/rename.md | 10 +- .../admin/hostmanagement/actions/saveview.md | 5 +- .../admin/hostmanagement/actions/suspend.md | 5 +- .../12.0/admin/hostmanagement/datagrid.md | 5 +- .../12.0/admin/hostmanagement/lists.md | 5 +- .../12.0/admin/jobs/features.md | 10 +- .../12.0/admin/jobs/group/overview.md | 27 +- .../12.0/admin/jobs/group/settings/history.md | 5 +- .../admin/jobs/group/settings/reporting.md | 10 +- .../admin/jobs/group/settings/settings.md | 5 +- .../12.0/admin/jobs/instantiate.md | 9 +- .../ad_passwordexpirationnotification.md | 48 +++- .../instantjobs/ex_registerazureappauth.md | 9 +- .../admin/jobs/instantjobs/fs_defend_sdd.md | 5 +- .../jobs/instantjobs/fs_migrateschema.md | 5 +- .../instantjobs/sas_executionstatistics.md | 16 +- .../instantjobs/sp_registerazureappauth.md | 4 +- .../admin/jobs/instantjobs/sp_removehost.md | 5 +- .../12.0/admin/jobs/job/configure/actions.md | 10 +- .../analysiscustomizableparameters.md | 10 +- .../12.0/admin/jobs/job/configure/queries.md | 5 +- .../12.0/admin/jobs/job/create.md | 5 +- .../12.0/admin/jobs/job/disableenable.md | 5 +- .../12.0/admin/jobs/job/overview.md | 27 +- .../admin/jobs/job/properties/autoretry.md | 5 +- .../admin/jobs/job/properties/connection.md | 5 +- .../12.0/admin/jobs/job/properties/general.md | 10 +- .../admin/jobs/job/properties/performance.md | 5 +- .../12.0/admin/jobs/job/properties/viewxml.md | 5 +- .../12.0/admin/jobs/job/results.md | 5 +- .../12.0/admin/jobs/job/status.md | 5 +- .../12.0/admin/jobs/overview.md | 5 +- .../12.0/admin/maintenance/backuprecovery.md | 5 +- .../12.0/admin/maintenance/troubleshooting.md | 4 +- .../12.0/admin/maintenance/updatepasswords.md | 5 +- .../12.0/admin/navigate/datagrid.md | 5 +- .../12.0/admin/navigate/pane.md | 20 +- .../accessanalyzer/12.0/admin/navigate/top.md | 20 +- .../admin/report/chartwizard/configure.md | 16 +- .../12.0/admin/report/cleanup.md | 10 +- .../12.0/admin/report/create.md | 10 +- .../report/interactivegrids/copyingcells.md | 5 +- .../admin/report/interactivegrids/grouping.md | 5 +- .../admin/report/interactivegrids/paging.md | 5 +- .../report/interactivegrids/searchfilter.md | 5 +- docs/accessanalyzer/12.0/admin/report/view.md | 5 +- .../12.0/admin/report/wizard/authoring.md | 4 +- .../12.0/admin/report/wizard/email.md | 5 +- .../12.0/admin/report/wizard/layout.md | 5 +- .../12.0/admin/report/wizard/overview.md | 5 +- .../admin/report/wizard/publishsecurity.md | 10 +- .../12.0/admin/report/wizard/widgets.md | 28 +- .../12.0/admin/schedule/overview.md | 5 +- .../12.0/admin/schedule/renamewizard.md | 5 +- .../12.0/admin/schedule/wizard.md | 5 +- .../access/restapi/assignappaccess.md | 5 +- .../admin/settings/access/restapi/getdata.md | 17 +- .../settings/access/restapi/obtaintoken.md | 5 +- .../access/restapi/powershellcommands.md | 5 +- .../settings/access/rolebased/assignroles.md | 15 +- .../access/rolebased/configureroles.md | 15 +- .../admin/settings/access/rolebased/faq.md | 27 +- .../settings/access/rolebased/overview.md | 10 +- .../access/rolebased/roledefinitions.md | 16 +- .../rolebased/scheduleserviceaccount.md | 16 +- .../access/rolebased/securereports.md | 5 +- .../settings/access/rolebased/workflow.md | 19 +- .../admin/settings/application/overview.md | 34 ++- .../12.0/admin/settings/application/vault.md | 5 +- .../admin/settings/connection/create/aws.md | 5 +- .../settings/connection/create/create.md | 20 +- .../connection/create/localwindows.md | 5 +- .../admin/settings/connection/create/sql.md | 5 +- .../connection/cyberarkintegration.md | 15 +- .../12.0/admin/settings/connection/gmsa.md | 5 +- .../12.0/admin/settings/exchange.md | 5 +- .../12.0/admin/settings/history.md | 5 +- .../12.0/admin/settings/hostdiscovery.md | 5 +- .../12.0/admin/settings/hostinventory.md | 5 +- .../12.0/admin/settings/notification.md | 10 +- .../12.0/admin/settings/reporting.md | 25 +- .../12.0/admin/settings/schedule.md | 24 +- .../admin/settings/sensitivedata/overview.md | 5 +- .../12.0/admin/settings/storage/add.md | 5 +- .../12.0/admin/settings/storage/delete.md | 5 +- .../12.0/admin/settings/storage/overview.md | 15 +- docs/accessanalyzer/12.0/cdsa/job.md | 15 +- docs/accessanalyzer/12.0/gettingstarted.md | 10 +- docs/accessanalyzer/12.0/index.md | 20 +- .../install/application/database/database.md | 25 +- .../application/database/otherlanguages.md | 15 +- .../12.0/install/application/firstlaunch.md | 10 +- .../12.0/install/application/reports/adfs.md | 5 +- .../install/application/reports/domains.md | 10 +- .../install/application/reports/entraidsso.md | 5 +- .../application/reports/kerberosencryption.md | 2 +- .../12.0/install/application/reports/okta.md | 16 +- .../install/application/reports/overview.md | 27 +- .../install/application/reports/secure.md | 27 +- .../12.0/install/application/reports/sso.md | 10 +- .../install/application/reports/timeout.md | 2 +- .../install/application/upgrade/overview.md | 19 +- .../upgrade/solutionconsiderations.md | 25 +- .../install/application/upgrade/wizard.md | 35 ++- .../12.0/install/application/wizard.md | 15 +- .../filesystemproxy/configuredatacollector.md | 5 +- .../12.0/install/filesystemproxy/overview.md | 10 +- .../install/filesystemproxy/silentinstall.md | 5 +- .../filesystemproxy/troubleshooting.md | 11 +- .../12.0/install/filesystemproxy/uninstall.md | 5 +- .../12.0/install/filesystemproxy/upgrade.md | 10 +- .../12.0/install/filesystemproxy/wizard.md | 31 +- .../12.0/install/mapicdo/appendix.md | 10 +- .../12.0/install/mapicdo/installation.md | 5 +- .../12.0/install/sharepointagent/upgrade.md | 5 +- .../activedirectory/activedirectory.md | 4 +- .../activedirectory/target/access.md | 55 ++-- .../target/activity/activity.md | 30 +- .../target/activity/filearchive.md | 22 +- .../target/activity/threatprevention.md | 10 +- .../activedirectory/target/overview.md | 14 +- .../activedirectorypermissionsanalyzer.md | 4 +- .../target.md | 13 +- .../12.0/requirements/aws/aws.md | 16 +- .../12.0/requirements/aws/configurescans.md | 15 +- .../12.0/requirements/aws/target.md | 4 +- .../12.0/requirements/box/box.md | 4 +- .../12.0/requirements/box/target.md | 22 +- .../12.0/requirements/databases/databases.md | 20 +- .../12.0/requirements/databases/db2.md | 20 +- .../12.0/requirements/databases/mongodb.md | 8 +- .../12.0/requirements/databases/mysql.md | 17 +- .../databases/oracle/leastprivilege.md | 15 +- .../requirements/databases/oracle/oracle.md | 19 +- .../12.0/requirements/databases/postgresql.md | 15 +- .../12.0/requirements/databases/redshift.md | 15 +- .../requirements/databases/sql/azuresql.md | 20 +- .../databases/sql/azuresqlaccess.md | 20 +- .../12.0/requirements/databases/sql/sql.md | 26 +- .../12.0/requirements/dropbox/dropbox.md | 16 +- .../12.0/requirements/dropbox/target.md | 4 +- .../12.0/requirements/entraid/entraid.md | 9 +- .../requirements/entraid/entraid/access.md | 64 ++++- .../entraid/entraid/entraroles.md | 29 +- .../12.0/requirements/exchange/exchange.md | 20 +- .../exchange/exchangeonline/access.md | 49 +++- .../exchange/exchangeonline/exchangeonline.md | 12 +- .../requirements/exchange/support/mailflow.md | 2 +- .../exchange/support/powershell.md | 22 +- .../exchange/support/remoteconnections.md | 4 +- .../requirements/exchange/support/support.md | 10 +- .../exchange/support/webservicesapi.md | 2 +- .../12.0/requirements/exchange/target.md | 46 +-- .../requirements/filesystem/filesystem.md | 20 +- .../filesystems/azureinformationprotection.md | 35 ++- .../dellcelerravnx/activity/activity.md | 13 +- .../dellcelerravnx/activity/installcee.md | 60 ++-- .../dellcelerravnx/activity/validate.md | 40 ++- .../filesystems/dellcelerravnx/overview.md | 14 +- .../dellpowerscale/activity/activity.md | 18 +- .../dellpowerscale/activity/installcee.md | 21 +- .../activity/manualconfiguration.md | 19 +- .../dellpowerscale/activity/validate.md | 40 ++- .../filesystems/dellpowerscale/overview.md | 18 +- .../dellunity/activity/activity.md | 20 +- .../dellunity/activity/installcee.md | 21 +- .../dellunity/activity/validate.md | 40 ++- .../filesystems/dellunity/overview.md | 18 +- .../filesystem/filesystems/filesystems.md | 36 ++- .../filesystems/hitachi/activity/activity.md | 16 +- .../filesystems/hitachi/overview.md | 9 +- .../filesystem/filesystems/nasuni/access.md | 10 +- .../filesystem/filesystems/nasuni/activity.md | 16 +- .../filesystem/filesystems/nasuni/overview.md | 11 +- .../filesystems/netapp7mode/access/access.md | 5 +- .../netapp7mode/activity/activity.md | 22 +- .../netapp7mode/activity/configurefpolicy.md | 5 +- .../netapp7mode/activity/customizefpolicy.md | 2 +- .../netapp7mode/activity/provisionactivity.md | 5 +- .../filesystems/netapp7mode/overview.md | 14 +- .../filesystems/netappcmode/access/access.md | 20 +- .../access/configureemptyfpolicy.md | 30 +- .../netappcmode/activity/activity.md | 20 +- .../netappcmode/activity/configurefpolicy.md | 46 ++- .../netappcmode/activity/provisionactivity.md | 25 +- .../filesystems/netappcmode/overview.md | 14 +- .../filesystems/nutanix/activity.md | 10 +- .../filesystems/nutanix/overview.md | 7 +- .../filesystem/filesystems/qumulo/activity.md | 4 +- .../filesystem/filesystems/qumulo/overview.md | 7 +- .../filesystems/windowsfile/access.md | 22 +- .../filesystems/windowsfile/activity.md | 5 +- .../filesystems/windowsfile/overview.md | 10 +- .../appletmodepermissions.md | 10 +- .../applet-mode-scans/appletmodeports.md | 10 +- .../proxymodeservicepermissions.md | 12 +- .../as-a-service/proxymodeserviceports.md | 15 +- .../proxy-mode-scans/proxymodeserver.md | 26 +- .../with-applet/proxymodeappletpermissions.md | 12 +- .../with-applet/proxymodeappletports.md | 15 +- .../filesystem/scanoptions/scanoptions.md | 10 +- .../12.0/requirements/overview.md | 40 +-- .../agent-based-scans/agentpermissions.md | 19 +- .../agent-less-scans/onlinepermissions.md | 8 +- .../sharepoint/scanoptions/scanoptions.md | 10 +- .../requirements/sharepoint/sharepoint.md | 31 +- .../sharepoint/sharepoint/sharepoint.md | 16 +- .../sharepoint/sharepoint/overview.md | 4 +- .../sharepoint/sharepointonline/access.md | 43 ++- .../sharepoint/sharepointonline/activity.md | 64 +++-- .../sharepoint/sharepointonline/overview.md | 9 +- .../12.0/requirements/unix/target.md | 35 +-- .../12.0/requirements/unix/unix.md | 4 +- .../12.0/requirements/windows/target.md | 24 +- .../12.0/requirements/windows/windows.md | 4 +- .../criteriaeditor/configuration.md | 15 +- .../criteriaeditor/regularexpression.md | 5 +- .../criteriaeditor/summary.md | 5 +- .../12.0/sensitivedatadiscovery/overview.md | 15 +- .../supportedformats.md | 5 +- .../sensitivedatadiscovery/systemcriteria.md | 265 +++++++++--------- .../activity/ad_activitycollection.md | 49 +++- .../activity/ad_ldapqueries.md | 24 +- .../activedirectory/activity/ad_lockouts.md | 17 +- .../changes/ad_computermodifications.md | 12 +- .../activity/changes/ad_groupmodifications.md | 14 +- .../activity/changes/ad_usermodifications.md | 12 +- .../activity/changes/overview.md | 5 +- .../activity/groupusage/ad_accesschanges.md | 12 +- .../activity/groupusage/ad_grouphosts.md | 12 +- .../groupusage/ad_groupmemberactivity.md | 12 +- .../activity/groupusage/overview.md | 5 +- .../operations/ad_authenticationprotocol.md | 12 +- .../operations/ad_domaincontrollertraffic.md | 12 +- .../activity/operations/ad_hardcodeddcs.md | 12 +- .../activity/operations/ad_loadbalancing.md | 12 +- .../activity/operations/ad_machineowners.md | 12 +- .../activity/operations/overview.md | 5 +- .../activedirectory/activity/overview.md | 5 +- .../privilegedaccounts/ad_adminaccounts.md | 19 +- .../ad_serviceaccountauth.md | 12 +- .../activity/privilegedaccounts/overview.md | 5 +- .../activedirectory/activity/recommended.md | 21 +- .../activedirectory/ad_securityassessment.md | 29 +- .../certificateauthority/ad_cacollection.md | 7 +- .../ad_certificateaudit.md | 12 +- .../ad_certificaterequests.md | 12 +- .../cleanup/ad_cleanupprogress.md | 18 +- .../computers/ad_deprovisioncomputers.md | 10 +- .../ad_deprovisioncomputers_status.md | 12 +- .../cleanup/computers/overview.md | 2 +- .../deprovision/ad_deprovisiongroups.md | 10 +- .../ad_deprovisiongroups_status.md | 12 +- .../cleanup/groups/overview.md | 2 +- .../stamping/ad_groupcleanup_permissions.md | 15 +- .../groups/stamping/ad_groupstamping.md | 12 +- .../activedirectory/cleanup/overview.md | 10 +- .../activedirectory/cleanup/recommended.md | 10 +- .../cleanup/users/ad_deprovisionusers.md | 10 +- .../users/ad_deprovisionusers_status.md | 12 +- .../activedirectory/cleanup/users/overview.md | 2 +- .../computers/ad_computerdelegation.md | 12 +- .../computers/ad_stalecomputers.md | 22 +- .../activedirectory/computers/recommended.md | 19 +- .../activedirectory/domains/ad_dcsummary.md | 12 +- .../activedirectory/domains/ad_domaininfo.md | 27 +- .../domains/ad_dsrmsettings.md | 12 +- .../domains/ad_kerberoastingrisk.md | 12 +- .../collection/ad_domaincontrollers.md | 15 +- .../domains/collection/ad_dsrm.md | 5 +- .../domains/collection/ad_timesync.md | 5 +- .../activedirectory/domains/recommended.md | 19 +- .../grouppolicy/ad_cpassword.md | 12 +- .../grouppolicy/ad_grouppolicy.md | 19 +- .../grouppolicy/ad_overlappinggpos.md | 19 +- .../grouppolicy/ad_passwordpolicies.md | 17 +- .../grouppolicy/recommended.md | 17 +- .../groups/ad_circularnesting.md | 12 +- .../groups/ad_dclogongroups.md | 12 +- .../groups/ad_duplicategroups.md | 12 +- .../activedirectory/groups/ad_emptygroups.md | 14 +- .../groups/ad_groupprobableowners.md | 12 +- .../groups/ad_largestgroups.md | 12 +- .../groups/ad_mailsecuritygroups.md | 12 +- .../activedirectory/groups/ad_nestedgroups.md | 12 +- .../groups/ad_sensitivesecuritygroups.md | 12 +- .../activedirectory/groups/ad_stalegroups.md | 12 +- .../activedirectory/groups/recommended.md | 24 +- .../solutions/activedirectory/overview.md | 16 +- .../users/ad_directmembership.md | 12 +- .../users/ad_duplicateusers.md | 12 +- .../activedirectory/users/ad_orphanedusers.md | 12 +- .../users/ad_passwordstatus.md | 12 +- .../users/ad_serviceaccounts.md | 17 +- .../activedirectory/users/ad_sidhistory.md | 12 +- .../activedirectory/users/ad_staleusers.md | 17 +- .../users/ad_userattributecompletion.md | 12 +- .../users/ad_userdelegation.md | 12 +- .../activedirectory/users/ad_usertoken.md | 12 +- .../activedirectory/users/ad_weakpasswords.md | 17 +- .../activedirectory/users/recommended.md | 39 ++- .../activedirectoryinventory/1-ad_scan.md | 32 ++- .../activedirectoryinventory/2-ad_changes.md | 29 +- .../3-ad_exceptions.md | 33 ++- .../activedirectoryinventory/overview.md | 18 +- .../activedirectoryinventory/recommended.md | 25 +- .../ad_brokeninheritance.md | 12 +- .../ad_openaccess.md | 12 +- .../ad_oupermissions.md | 14 +- .../ad_shadowaccess.md | 24 +- .../collection/ad_certificaterights.md | 10 +- .../collection/ad_computerrights.md | 10 +- .../collection/ad_containerrights.md | 10 +- .../collection/ad_domainrights.md | 10 +- .../collection/ad_grouprights.md | 10 +- .../collection/ad_ourights.md | 10 +- .../collection/ad_siterights.md | 10 +- .../collection/ad_userrights.md | 10 +- .../computers/ad_computerpermissions.md | 14 +- .../computers/ad_lapspermissions.md | 14 +- .../containers/ad_adminsdholder.md | 17 +- .../containers/ad_containerpermissions.md | 12 +- .../domains/ad_certificateauthorityrights.md | 12 +- .../domains/ad_certificatetemplates.md | 12 +- .../domains/ad_certificatevulnerabilities.md | 12 +- .../domains/ad_domainpermissions.md | 12 +- .../domains/ad_domainreplication.md | 12 +- .../groups/ad_groupmembershippermissions.md | 12 +- .../groups/ad_grouppermissions.md | 14 +- .../overview.md | 11 +- .../recommended.md | 10 +- .../sites/ad_dcshadowpermissions.md | 12 +- .../sites/ad_sitepermissions.md | 12 +- .../users/ad_resetpasswordpermissions.md | 12 +- .../users/ad_userpermissions.md | 14 +- .../12.0/solutions/anyid/anyid_csv.md | 40 ++- .../12.0/solutions/anyid/anyid_epicclarity.md | 30 +- .../12.0/solutions/anyid/anyid_paycom.md | 30 +- .../12.0/solutions/anyid/anyid_salesforce.md | 28 +- .../12.0/solutions/anyid/overview.md | 5 +- .../solutions/aws/collection/2.aws_s3scan.md | 5 +- .../solutions/aws/collection/3.aws_iamscan.md | 5 +- .../aws/collection/4.aws_s3sddscan.md | 20 +- .../solutions/aws/groups/aws_groupmembers.md | 12 +- .../aws/groups/aws_nopolicygroups.md | 12 +- .../solutions/aws/groups/aws_stalegroups.md | 12 +- .../aws/organizations/aws_accounts.md | 12 +- .../organizations/aws_memberaccountusers.md | 12 +- .../12.0/solutions/aws/overview.md | 13 +- .../aws/policies/aws_custommanagedpolicies.md | 12 +- .../aws/policies/aws_inlinepolicies.md | 12 +- .../aws/policies/aws_managedpolicies.md | 12 +- .../aws/policies/aws_sensitivepolicies.md | 14 +- .../aws/policies/aws_unusedmanagedpolicies.md | 12 +- .../aws/policies/aws_userpolicies.md | 14 +- .../12.0/solutions/aws/recommended.md | 31 +- .../12.0/solutions/aws/roles/aws_roles.md | 12 +- .../solutions/aws/roles/aws_staleroles.md | 12 +- .../solutions/aws/s3content/aws_s3buckets.md | 12 +- .../aws/s3content/aws_s3buckettags.md | 12 +- .../s3permissions/aws_brokeninheritance.md | 12 +- .../s3permissions/aws_effectivepermissions.md | 12 +- .../aws/s3permissions/aws_openbuckets.md | 12 +- .../aws/sensitivedata/aws_sensitivedata.md | 14 +- .../aws_sensitivedata_permissions.md | 12 +- .../solutions/aws/users/aws_accesskeys.md | 12 +- .../12.0/solutions/aws/users/aws_mfastatus.md | 12 +- .../solutions/aws/users/aws_rootaccounts.md | 12 +- .../solutions/aws/users/aws_staleusers.md | 12 +- .../box/activity/forensics/box_deletions.md | 12 +- .../box/activity/forensics/box_downloads.md | 12 +- .../forensics/box_externaluseractivity.md | 12 +- .../box_externalusercollaborations.md | 12 +- .../forensics/box_permissionchanges.md | 12 +- .../box/activity/forensics/box_sharing.md | 12 +- .../suspiciousactivity/box_failedlogins.md | 12 +- .../box_firsttimefolderaccess.md | 12 +- .../box_unusualdownloadactivity.md | 12 +- .../box_unusualuseractivity.md | 12 +- .../suspiciousactivity/box_weekendactivity.md | 12 +- .../usagestatistics/box_folders_mostactive.md | 12 +- .../usagestatistics/box_folders_stale.md | 12 +- .../usagestatistics/box_users_mostactive.md | 12 +- .../12.0/solutions/box/box_access.md | 14 +- .../12.0/solutions/box/box_groupmembership.md | 12 +- .../box/collection/1-box_access_scans.md | 5 +- .../box/collection/1-box_activity_scans.md | 5 +- .../solutions/box/content/box_filemetrics.md | 19 +- .../box/content/box_foldermetrics.md | 19 +- .../12.0/solutions/box/overview.md | 6 +- .../12.0/solutions/box/recommended.md | 21 +- .../db2/collection/db2_permissionscan.md | 10 +- .../db2/collection/db2_sensitivedatascan.md | 25 +- .../databases/db2/db2_databasesizing.md | 12 +- .../12.0/solutions/databases/db2/overview.md | 13 +- .../db2/permissions/db2_directpermissions.md | 12 +- .../permissions/db2_effectivepermissions.md | 12 +- .../solutions/databases/db2/recommended.md | 20 +- .../db2/sensitivedata/db2_sensitivedata.md | 14 +- .../db2_sensitivedatapermissions.md | 12 +- .../collection/mongodb_configuration.md | 5 +- .../collection/mongodb_sensitivedatascan.md | 15 +- .../mongodb/mongodb_database_sizing.md | 12 +- .../mongodb/mongodb_sensitivedata.md | 14 +- .../solutions/databases/mongodb/overview.md | 13 +- .../databases/mongodb/recommended.md | 22 +- .../mysql/collection/mysql_configuration.md | 5 +- .../collection/mysql_sensitivedatascan.md | 15 +- .../mysql/collection/mysql_tableprivileges.md | 10 +- .../databases/mysql/collection/overview.md | 2 +- .../databases/mysql/mysql_databasesizing.md | 12 +- .../solutions/databases/mysql/overview.md | 13 +- .../solutions/databases/mysql/recommended.md | 24 +- .../sensitivedata/mysql_sensitivedata.md | 14 +- .../mysql_sensitivedatapermissions.md | 12 +- .../oracle/activity/oracle_activity.md | 12 +- .../oracle/activity/oracle_logons.md | 12 +- .../activity/oracle_permissionchanges.md | 12 +- .../oracle/activity/oracle_schemachanges.md | 12 +- .../activity/oracle_sensitivedataactivity.md | 12 +- .../activity/oracle_suspiciousactivity.md | 12 +- .../oracle/activity/oracle_unusualactivity.md | 12 +- .../oracle/collection/0-oracle_servers.md | 10 +- .../collection/1-oracle_permissionsscan.md | 10 +- .../collection/2-oracle_sensitivedatascan.md | 10 +- .../collection/3-oracle_activityscan.md | 12 +- .../4-oracle_defaultpasswordusers.md | 5 +- .../collection/5-oracle_configuration.md | 5 +- .../configuration/oracle_databaselinks.md | 12 +- .../configuration/oracle_databasesizing.md | 12 +- .../oracle_datadictionaryprotection.md | 12 +- .../oracle_instancenameissues.md | 12 +- .../oracle_remoteosauthentication.md | 12 +- .../oracle/oracle_securityassessment.md | 7 +- .../solutions/databases/oracle/overview.md | 13 +- .../oracle_domainuserpermissions.md | 12 +- .../permissions/oracle_objectpermissions.md | 12 +- .../permissions/oracle_publicpermissions.md | 12 +- .../permissions/oracle_serverpermissions.md | 12 +- .../oracle_sysschemapermissions.md | 12 +- .../solutions/databases/oracle/recommended.md | 31 +- .../sensitivedata/oracle_sensitivedata.md | 14 +- .../oracle_sensitivedatapermissions.md | 12 +- .../usersroles/oracle_passwordissues.md | 17 +- .../oracle/usersroles/oracle_rolemembers.md | 12 +- .../usersroles/oracle_systemadministrators.md | 12 +- .../oracle/usersroles/oracle_users.md | 12 +- .../postgresql/collection/overview.md | 2 +- .../collection/pgsql_configuration.md | 5 +- .../collection/pgsql_sensitivedatascan.md | 15 +- .../collection/pgsql_tableprivileges.md | 10 +- .../databases/postgresql/overview.md | 13 +- .../postgresql/pgsql_databasesizing.md | 12 +- .../databases/postgresql/recommended.md | 24 +- .../sensitivedata/pgsql_sensitivedata.md | 14 +- .../pgsql_sensitivedatapermissions.md | 12 +- .../collection/redshift_configuration.md | 5 +- .../collection/redshift_sensitivedatascan.md | 25 +- .../collection/redshift_tableprivileges.md | 10 +- .../solutions/databases/redshift/overview.md | 13 +- .../databases/redshift/recommended.md | 15 +- .../redshift/redshift_databasesizing.md | 12 +- .../sensitive_data/redshift_sensitivedata.md | 14 +- .../redshift_sensitivedatapermissions.md | 12 +- .../databases/sql/activity/sql_activity.md | 12 +- .../databases/sql/activity/sql_logons.md | 12 +- .../sql/activity/sql_permissionchanges.md | 12 +- .../sql/activity/sql_sensitivedataactivity.md | 12 +- .../sql/activity/sql_unusualactivity.md | 12 +- .../0-azuresql_instancediscovery.md | 5 +- .../1-azuresql_permissionscan.md | 10 +- .../2-azuresql_sensitivedatascan.md | 5 +- .../3-azuresql_activityscan.md | 5 +- .../4-azuresql_serversettings.md | 5 +- .../sql/collection-azuresql/overview.md | 7 +- .../sql/collection/0-sql_instancediscovery.md | 5 +- .../sql/collection/1-sql_permissionsscan.md | 10 +- .../sql/collection/2-sql_sensitivedatascan.md | 17 +- .../sql/collection/3-sql_activityscan.md | 12 +- .../sql/collection/4-sql_serverlogons.md | 5 +- .../sql/collection/5-sql_serversettings.md | 10 +- .../sql/configuration/sql_authentication.md | 12 +- .../sql/configuration/sql_bestpractices.md | 12 +- .../sql/configuration/sql_cmdshell.md | 12 +- .../sql/configuration/sql_databasesizing.md | 12 +- .../sql/configuration/sql_linkedservers.md | 12 +- .../12.0/solutions/databases/sql/overview.md | 13 +- .../sql/permissions/sql_controlserver.md | 12 +- .../sql/permissions/sql_directpermissions.md | 16 +- .../permissions/sql_domainuserpermissions.md | 12 +- .../sql/permissions/sql_publicpermissions.md | 12 +- .../sql/permissions/sql_serverpermissions.md | 12 +- .../solutions/databases/sql/recommended.md | 52 ++-- .../sql/sensitivedata/sql_sensitivedata.md | 14 +- .../sql_sensitivedatapermissions.md | 12 +- .../databases/sql/sql_securityassessment.md | 9 +- .../sql/usersroles/sql_databaseprinciples.md | 12 +- .../sql/usersroles/sql_passwordissues.md | 20 +- .../sql/usersroles/sql_rolemembers.md | 12 +- .../sql/usersroles/sql_serverprincipals.md | 12 +- .../databases/sql/usersroles/sql_sqllogins.md | 12 +- .../databases/sql/usersroles/sql_sysadmins.md | 12 +- .../collection/1-dropbox_permissions_scan.md | 5 +- .../2-dropbox_permissions_bulk_import.md | 5 +- .../solutions/dropbox/collection/overview.md | 9 +- .../12.0/solutions/dropbox/dropbox_access.md | 14 +- .../12.0/solutions/dropbox/dropbox_content.md | 14 +- .../dropbox/dropbox_groupmembership.md | 12 +- .../dropbox/dropbox_sensitivedata.md | 16 +- .../12.0/solutions/dropbox/dropbox_sharing.md | 12 +- .../12.0/solutions/dropbox/overview.md | 13 +- .../12.0/solutions/dropbox/recommended.md | 34 ++- .../entraid/groups/aad_circularnesting.md | 12 +- .../entraid/groups/aad_duplicategroups.md | 12 +- .../entraid/groups/aad_emptygroups.md | 14 +- .../entraid/groups/aad_groupdirsync.md | 12 +- .../entraid/groups/aad_largestgroups.md | 12 +- .../entraid/groups/aad_nestedgroups.md | 12 +- .../entraid/groups/aad_probableowners.md | 12 +- .../entraid/groups/aad_stalegroups.md | 12 +- .../12.0/solutions/entraid/overview.md | 6 +- .../12.0/solutions/entraid/recommended.md | 12 +- .../entraid/users/aad_directmembership.md | 12 +- .../entraid/users/aad_disabledusers.md | 12 +- .../solutions/entraid/users/aad_staleusers.md | 12 +- .../users/aad_userattributecompletion.md | 12 +- .../entraid/users/aad_userdirsync.md | 12 +- .../solutions/entraidinventory/1-aad_scan.md | 27 +- .../entraidinventory/2-aad_exceptions.md | 15 +- .../solutions/entraidinventory/overview.md | 11 +- .../solutions/entraidinventory/recommended.md | 25 +- .../exchange/casmetrics/ex_activesync.md | 24 +- .../exchange/casmetrics/ex_aspolicies.md | 17 +- .../exchange/casmetrics/ex_iislogs.md | 10 +- .../exchange/casmetrics/ex_owatraffic.md | 19 +- .../exchange/casmetrics/ex_rpctraffic.md | 19 +- .../solutions/exchange/casmetrics/overview.md | 5 +- .../exchange/casmetrics/recommended.md | 41 ++- .../databases/collection/ex_dbinfo.md | 5 +- .../databases/collection/ex_pfinfo.md | 5 +- .../exchange/databases/ex_dbsizing.md | 24 +- .../exchange/databases/ex_dbtrending.md | 13 +- .../exchange/databases/recommended.md | 31 +- .../distributionlists/ex_dlcleanup.md | 12 +- .../distributionlists/ex_groupexpansion.md | 5 +- .../membershipanalysis/ex_circularnesting.md | 5 +- .../membershipanalysis/ex_emptygroups.md | 5 +- .../membershipanalysis/ex_largestgroups.md | 5 +- .../membershipanalysis/ex_nestedgroups.md | 5 +- .../membershipanalysis/ex_stalegroups.md | 5 +- .../exchange/distributionlists/overview.md | 5 +- .../exchange/distributionlists/recommended.md | 11 +- .../solutions/exchange/ex_useroverview.md | 20 +- .../collection/appletstatuscheck.md | 5 +- .../collection/ex_metricscollection.md | 25 +- .../collection/ex_metricsdetails.md | 15 +- .../hubmetrics/collection/overview.md | 5 +- .../exchange/hubmetrics/ex_deliverytimes.md | 12 +- .../exchange/hubmetrics/ex_dlmetrics.md | 14 +- .../exchange/hubmetrics/ex_domainmetrics.md | 14 +- .../exchange/hubmetrics/ex_hourlymetrics.md | 19 +- .../exchange/hubmetrics/ex_messagesize.md | 12 +- .../exchange/hubmetrics/ex_servermetrics.md | 18 +- .../exchange/hubmetrics/ex_usermetrics.md | 18 +- .../exchange/hubmetrics/recommended.md | 41 ++- .../exchange/mailboxes/ex_features.md | 17 +- .../mailboxes/logons/ex_mailboxactivity.md | 10 +- .../mailboxes/logons/ex_mailboxlogons.md | 21 +- .../exchange/mailboxes/logons/overview.md | 5 +- .../solutions/exchange/mailboxes/overview.md | 5 +- .../permissions/collection/ex_delegates.md | 5 +- .../permissions/collection/ex_mbrights.md | 5 +- .../permissions/collection/ex_sendas.md | 10 +- .../mailboxes/permissions/ex_admingroups.md | 12 +- .../mailboxes/permissions/ex_mailboxaccess.md | 26 +- .../mailboxes/permissions/overview.md | 5 +- .../exchange/mailboxes/recommended.md | 21 +- .../mailboxes/sizing/ex_mailboxsizes.md | 19 +- .../exchange/mailboxes/sizing/ex_mbsize.md | 5 +- .../mailboxes/sizing/ex_stalemailboxes.md | 14 +- .../mailboxes/sizing/ex_storesizes.md | 15 +- .../exchange/mailboxes/sizing/overview.md | 5 +- .../exchange/online/mailflow/ex_mailflow.md | 25 +- .../online/mailflow/ex_mailflow_dl.md | 12 +- .../online/mailflow/ex_mailflow_domain.md | 12 +- .../online/mailflow/ex_mailflow_mailbox.md | 18 +- .../mailflow/ex_mailflow_orgoverview.md | 9 +- .../solutions/exchange/online/recommended.md | 19 +- .../12.0/solutions/exchange/overview.md | 18 +- .../publicfolders/content/pf_content.md | 14 +- .../publicfolders/content/pf_contentscans.md | 5 +- .../growthsize/pf_folderscans.md | 5 +- .../publicfolders/growthsize/pf_foldersize.md | 17 +- .../ownership/pf_folderownership.md | 20 +- .../publicfolders/ownership/pf_owners.md | 15 +- .../permissions/pf_entitlements.md | 16 +- .../permissions/pf_entitlementscans.md | 5 +- .../exchange/publicfolders/pf_overview.md | 14 +- .../exchange/publicfolders/recommended.md | 31 +- .../12.0/solutions/exchange/recommended.md | 5 +- .../collection/ex_mailbox_sdd.md | 20 +- .../collection/ex_publicfolder_sdd.md | 15 +- .../exchange/sensitivedata/ex_sddresults.md | 21 +- .../exchange/sensitivedata/overview.md | 5 +- .../exchange/sensitivedata/recommended.md | 17 +- .../activity/forensics/fs_deletions.md | 27 +- .../forensics/fs_permissionchanges.md | 14 +- .../activity/fs_leastprivilegedaccess.md | 17 +- .../activity/security/fs_adminactvity.md | 19 +- .../activity/security/fs_highriskactivity.md | 12 +- .../activity/security/fs_localuseractivity.md | 12 +- .../suspiciousactivity/fs_deniedactivity.md | 12 +- .../fs_highesthourlyactivity.md | 12 +- .../fs_hourlyshareactivity.md | 12 +- .../suspiciousactivity/fs_modifiedbinaries.md | 12 +- .../fs_peergroupactivity.md | 12 +- .../suspiciousactivity/fs_ransomware.md | 14 +- .../fs_sensitivedataactivity.md | 12 +- .../fs_stalefileactivity.md | 12 +- .../fs_usershareactivity.md | 15 +- .../suspiciousactivity/fs_weekendactivity.md | 12 +- .../activity/usagestatistics/fs_groupusage.md | 12 +- .../usagestatistics/fs_mostactiveservers.md | 12 +- .../usagestatistics/fs_mostactiveusers.md | 12 +- .../usagestatistics/fs_staleshares.md | 12 +- .../filesystem/adhocaudits/fs_shareaudit.md | 12 +- .../adhocaudits/fs_trusteepermissions.md | 12 +- .../filesystem/adhocaudits/overview.md | 5 +- .../cleanup/delete/fs_deletefiles.md | 10 +- .../cleanup/delete/fs_deletefiles_status.md | 12 +- .../filesystem/cleanup/delete/overview.md | 2 +- .../cleanup/fs_cleanupassessment.md | 24 +- .../filesystem/cleanup/fs_cleanupprogress.md | 12 +- .../cleanup/notify/fs_notifyowners.md | 15 +- .../cleanup/notify/fs_notifyowners_status.md | 12 +- .../filesystem/cleanup/notify/overview.md | 7 +- .../solutions/filesystem/cleanup/overview.md | 11 +- .../cleanup/quarantine/fs_quarantinedata.md | 10 +- .../quarantine/fs_quarantinedata_status.md | 12 +- .../quarantine/fs_restoreinheritance.md | 15 +- .../fs_restoreinheritance_status.md | 12 +- .../filesystem/cleanup/quarantine/overview.md | 2 +- .../filesystem/collection/0-create_schema.md | 10 +- .../filesystem/collection/0-fs_nasuni.md | 15 +- .../collection/0-fsdfs_system_scans.md | 10 +- .../collection/1-fsaa_system_scans.md | 20 +- .../collection/1-fsac_system_scans.md | 5 +- .../collection/1-seek_system_scans.md | 30 +- .../collection/2-fsaa_bulk_import.md | 5 +- .../collection/3-fsaa_exceptions.md | 5 +- .../collection/3-fsac_exceptions.md | 5 +- .../collection/fs_azuretenantscan.md | 10 +- .../filesystem/collection/overview.md | 150 +++++++--- .../filesystem/content/fs_filetypes.md | 12 +- .../filesystem/content/fs_stalecontent.md | 14 +- .../content/sizing/fs_emptyresources.md | 14 +- .../content/sizing/fs_largestresources.md | 14 +- .../content/sizing/fs_smallestresources.md | 12 +- .../filesystem/content/tags/fs_aiplabels.md | 12 +- .../filesystem/content/tags/fs_filetags.md | 12 +- .../directpermissions/fs_domainuseracls.md | 12 +- .../directpermissions/fs_highriskacls.md | 12 +- .../fs_localusersandgroups.md | 12 +- .../fs_missingfullcontrol.md | 12 +- .../directpermissions/fs_nestedshares.md | 12 +- .../directpermissions/fs_sidhistory.md | 12 +- .../directpermissions/fs_unresolvedsids.md | 12 +- .../filesystem/filesystemoverview.md | 12 +- .../filesystem/fs_brokeninheritance.md | 15 +- .../solutions/filesystem/fs_dlpresults.md | 21 +- .../solutions/filesystem/fs_openaccess.md | 19 +- .../solutions/filesystem/fs_probableowner.md | 12 +- .../filesystem/fs_securityassessment.md | 12 +- .../12.0/solutions/filesystem/overview.md | 18 +- .../12.0/solutions/filesystem/recommended.md | 50 +++- .../fs_resourcebasedgroupaicimport.md | 15 +- .../fs_resourcebasedgroups.md | 61 ++-- .../resourcebasedgroups/fs_traversegroups.md | 42 ++- .../resourcebasedgroups/overview.md | 8 +- .../12.0/solutions/nisinventory/nis_scan.md | 25 +- .../12.0/solutions/nisinventory/overview.md | 8 +- .../solutions/nisinventory/recommended.md | 20 +- .../accessanalyzer/12.0/solutions/overview.md | 37 +-- .../activity/forensics/sp_deletions.md | 12 +- .../forensics/sp_permissionchanges.md | 12 +- .../forensics/sp_sensitivedataactivity.md | 12 +- .../usagestatistics/sp_inactivesites.md | 12 +- .../usagestatistics/sp_mostactivesites.md | 12 +- .../usagestatistics/sp_mostactiveusers.md | 12 +- .../collection/1-spseek_systemscans.md | 15 +- .../collection/2-spaa_systemscans.md | 10 +- .../collection/3-spac_systemscans.md | 5 +- .../collection/4-spseek_bulkimport.md | 15 +- .../collection/5-spaa_bulkimport.md | 15 +- .../collection/6-spac_bulkimport.md | 15 +- .../collection/7-spaa_exceptions.md | 10 +- .../sharepoint/collection/overview.md | 56 +++- .../sharepoint/content/sp_largestfiles.md | 12 +- .../sharepoint/content/sp_stalefiles.md | 12 +- .../directpermissions/sp_domainusers.md | 12 +- .../sp_emptydomaingroupperms.md | 12 +- .../sp_highriskpermissions.md | 12 +- .../sp_sitecollectionperms.md | 12 +- .../directpermissions/sp_staleusers.md | 12 +- .../directpermissions/sp_unresolvedsids.md | 12 +- .../effectiveaccessaudits/sp_trusteeaccess.md | 5 +- .../effectiveaccessaudits/sp_trusteeaudit.md | 12 +- .../sharepoint/m365/sp_externalusers.md | 14 +- .../solutions/sharepoint/m365/sp_onedrives.md | 16 +- .../sharepoint/m365/sp_sharedlinks.md | 16 +- .../sharepoint/m365/sp_staleteamsites.md | 7 +- .../solutions/sharepoint/m365/sp_teams.md | 16 +- .../m365/sp_teamsexternaluseractivity.md | 12 +- .../sharepoint/m365/sp_teamssensitivedata.md | 12 +- .../12.0/solutions/sharepoint/overview.md | 18 +- .../12.0/solutions/sharepoint/recommended.md | 23 +- .../sharepoint/sp_brokeninheritance.md | 12 +- .../solutions/sharepoint/sp_openaccess.md | 12 +- .../12.0/solutions/sharepoint/sp_overview.md | 12 +- .../solutions/sharepoint/sp_probableowner.md | 12 +- .../solutions/sharepoint/sp_sensitivedata.md | 14 +- .../12.0/solutions/unix/overview.md | 6 +- .../sudoers/collection/ux_makedirectory.md | 5 +- .../sudoers/collection/ux_parsesudeors.md | 5 +- .../privilegedaccess/sudoers/ux_sudoers.md | 12 +- .../unix/privilegedaccess/ux_criticalfiles.md | 17 +- .../12.0/solutions/unix/recommended.md | 18 +- .../sharing/collection/ux_nfsconfiguration.md | 10 +- .../collection/ux_sambaconfiguration.md | 10 +- .../12.0/solutions/unix/sharing/ux_nfs.md | 12 +- .../12.0/solutions/unix/sharing/ux_samba.md | 12 +- .../unix/usersgroups/ux_duplicategroups.md | 12 +- .../unix/usersgroups/ux_emptygroups.md | 12 +- .../unix/usersgroups/ux_largegroups.md | 12 +- .../unix/usersgroups/ux_localgroups.md | 12 +- .../unix/usersgroups/ux_localusers.md | 12 +- .../unix/usersgroups/ux_passwordsettings.md | 14 +- .../unix/usersgroups/ux_usersandgroups.md | 10 +- .../windows/applications/recommended.md | 8 +- .../applications/sg_installedapplications.md | 19 +- .../windows/applications/sg_runatboot.md | 17 +- .../windows/applications/sg_scheduledtasks.md | 17 +- .../windows/authentication/recommended.md | 8 +- .../windows/authentication/sg_lsasettings.md | 21 +- .../sg_securitysupportproviders.md | 17 +- .../authentication/sg_wdigestsettings.md | 17 +- .../windows/openaccess/recommended.md | 10 +- .../windows/openaccess/sg_openfolders.md | 14 +- .../12.0/solutions/windows/overview.md | 6 +- .../localadministrators/sg_localadmins.md | 22 +- .../localadministrators/sg_microsoftlaps.md | 17 +- .../localadministrators/sg_sessions.md | 12 +- .../logonrights/collection/sg_grouppolicy.md | 5 +- .../collection/sg_localmembership.md | 10 +- .../logonrights/collection/sg_localusers.md | 10 +- .../logonrights/sg_accountprivileges.md | 19 +- .../logonrights/sg_localpolicies.md | 16 +- .../windows/privilegedaccounts/recommended.md | 8 +- .../privilegedaccounts/sg_serviceaccounts.md | 17 +- .../12.0/solutions/windows/recommended.md | 10 +- .../openportscan/overview.md | 5 +- .../openportscan/remoteopenport.md | 10 +- .../openportscan/retrievenetstat.md | 17 +- .../windows/securityutilities/recommended.md | 10 +- .../sg_powershellcommands.md | 17 +- .../windows/sg_securityassessment.md | 20 +- scripts/convert-admonitions.js | 15 +- scripts/convert-table-lists.js | 68 +++-- 962 files changed, 8826 insertions(+), 4031 deletions(-) diff --git a/docs/accessanalyzer/12.0/admin/action/activedirectory/operations/groupdetails.md b/docs/accessanalyzer/12.0/admin/action/activedirectory/operations/groupdetails.md index 91bb11adc2..9d4f1654d8 100644 --- a/docs/accessanalyzer/12.0/admin/action/activedirectory/operations/groupdetails.md +++ b/docs/accessanalyzer/12.0/admin/action/activedirectory/operations/groupdetails.md @@ -13,7 +13,10 @@ Use Groups Details page to edit selected group attributes. Highlight the attribute to edit. Add or delete attributes using the buttons to the right of Insert field. -**NOTE:** The options at the bottom of the page vary based on the highlighted attribute. +:::note +The options at the bottom of the page vary based on the highlighted attribute. +::: + - Insert field – Use the drop-down list to select a field (column) from the source table. Then, click the blue arrow to insert the item into the Value box. diff --git a/docs/accessanalyzer/12.0/admin/action/activedirectory/operations/operations.md b/docs/accessanalyzer/12.0/admin/action/activedirectory/operations/operations.md index c2f307c4f1..006e9bb781 100644 --- a/docs/accessanalyzer/12.0/admin/action/activedirectory/operations/operations.md +++ b/docs/accessanalyzer/12.0/admin/action/activedirectory/operations/operations.md @@ -35,7 +35,10 @@ here. To change the order, select an operation and use the **Down** and **Up** b ## Delete Objects -**CAUTION:** Once deleted, objects from Active Directory cannot be restored. +:::warning +Once deleted, objects from Active Directory cannot be restored. +::: + Select this operation to delete objects from Active Directory, such as users, groups, or computers. The source table determines which objects are deleted from the Active Directory. Therefore, this diff --git a/docs/accessanalyzer/12.0/admin/action/activedirectory/overview.md b/docs/accessanalyzer/12.0/admin/action/activedirectory/overview.md index de44de88a1..5a93517a9b 100644 --- a/docs/accessanalyzer/12.0/admin/action/activedirectory/overview.md +++ b/docs/accessanalyzer/12.0/admin/action/activedirectory/overview.md @@ -10,9 +10,12 @@ Use the Active Directory Action Module to make bulk changes to objects in Micros (AD) such as deleting users or changing group memberships. It is available with a special Access Analyzer license. -**CAUTION:** Be careful when using this action module. Make sure that only the changes required are +:::warning +Be careful when using this action module. Make sure that only the changes required are applied and only to those target systems desired. Actions perform their functions on all rows in a table. +::: + Access Analyzer action modules contain one or more selectable operations. Each operation performs its function on a single object per row from the source table defined in the action. @@ -30,22 +33,24 @@ target objects along with the field type to indicate the type of data contained The Operations page lists the operations that may be performed by the Active Directory Action Module. Each operation may have its own source table column requirements as follows: -| Operation | Requirements | -| ----------------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Clear/Set SID History | Column containing SID History information | -| Computer Details | No specific columns required | -| Disable/Enable Computers | No specific columns required | -| Create Groups | No specific columns required | -| Create Users | Column containing the user logon name **_RECOMMENDED:_** It is recommended that the source table has columns containing the following information: - First Name - Last name - Initials - Full name - Password - OU in which to create the user (This can also be created on the Create Users page) | -| Delete Objects (Users, Groups, Computers, etc.) | No specific columns required | -| Disable/Enable Users | No specific columns required | -| Group Details | No specific columns required | -| Group Membership | Column containing the target group OU or the target group NT style name | -| Groups Remove All Members | No specific columns required | -| Move Objects | Column containing an OU (Alternatively, type in the OU or click the ellipsis (…) to select an OU) | -| Set/Reset Users Password | No specific columns required | -| Unlock Users | No specific columns required | -| User Details | No specific columns required | +| Operation | Requirements | +| ----------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| Clear/Set SID History | Column containing SID History information | +| Computer Details | No specific columns required | +| Disable/Enable Computers | No specific columns required | +| Create Groups | No specific columns required | +| Create Users | Column containing the user logon name

    **_RECOMMENDED:_** It is recommended that the source table has columns containing the following information:
    • First Name
    • Last name
    • Initials
    • Full name
    • Password
    • OU in which to create the user (This can also be created on the Create Users page)
    | +| Delete Objects (Users, Groups, Computers, etc.) | No specific columns required | +| Disable/Enable Users | No specific columns required | +| Group Details | No specific columns required | +| Group Membership | Column containing the target group OU or the target group NT style name | +| Groups Remove All Members | No specific columns required | +| Move Objects | Column containing an OU (Alternatively, type in the OU or click the ellipsis (…) to select an OU) | +| Set/Reset Users Password | No specific columns required | +| Unlock Users | No specific columns required | +| User Details | No specific columns required | + + ## Configuration diff --git a/docs/accessanalyzer/12.0/admin/action/activedirectory/target.md b/docs/accessanalyzer/12.0/admin/action/activedirectory/target.md index d662c6ed8b..9e6a914a04 100644 --- a/docs/accessanalyzer/12.0/admin/action/activedirectory/target.md +++ b/docs/accessanalyzer/12.0/admin/action/activedirectory/target.md @@ -32,5 +32,8 @@ Use the following options to configure the action: - E-Mail - Employee (employeeID) -**NOTE:** While one field is usually sufficient to identify AD objects, if specifying multiple +:::note +While one field is usually sufficient to identify AD objects, if specifying multiple fields, each field type can only be used once. + +::: diff --git a/docs/accessanalyzer/12.0/admin/action/filesystem/environment.md b/docs/accessanalyzer/12.0/admin/action/filesystem/environment.md index 7b90245eb3..b4c9b3ec9c 100644 --- a/docs/accessanalyzer/12.0/admin/action/filesystem/environment.md +++ b/docs/accessanalyzer/12.0/admin/action/filesystem/environment.md @@ -13,7 +13,10 @@ Use this page to select and connect to a sample host, via which a set of remote variables for use in scoping the action are loaded. Then, on the Target page, use the environment variables to build dynamic file path locations for the selected operation. -**NOTE:** The environment variables from the local system load by default. +:::note +The environment variables from the local system load by default. +::: + ![File System Action Module Wizard Environment page](/img/product_docs/accessanalyzer/12.0/admin/action/filesystem/environment.webp) diff --git a/docs/accessanalyzer/12.0/admin/action/filesystem/options.md b/docs/accessanalyzer/12.0/admin/action/filesystem/options.md index 70c962cba1..67eab5a962 100644 --- a/docs/accessanalyzer/12.0/admin/action/filesystem/options.md +++ b/docs/accessanalyzer/12.0/admin/action/filesystem/options.md @@ -46,14 +46,17 @@ Select from the following additional operations: - Batch size – Specify the batch size. -Start Process +**Start Process** Select the desired start process. -**CAUTION:** Due to system security limitations, some applications and programs cannot be restarted +:::warning +Due to system security limitations, some applications and programs cannot be restarted or run remotely using this option. Additionally, starting interactive processes (such as Word, Excel, and so on) will load them into memory, but may not make them available for interaction by the end user. +::: + Use the fields provided to select target items and hosts from the drop-down lists and populate the Set working directory field, or edit the field manually. The Preview field updates based on the diff --git a/docs/accessanalyzer/12.0/admin/action/filesystem/overview.md b/docs/accessanalyzer/12.0/admin/action/filesystem/overview.md index 60d704c43d..89fd4b4a64 100644 --- a/docs/accessanalyzer/12.0/admin/action/filesystem/overview.md +++ b/docs/accessanalyzer/12.0/admin/action/filesystem/overview.md @@ -11,9 +11,12 @@ remediating and modifying Windows file system attributes and properties. The Fil Module provides options for changing attributes and permissions, as well as copying, deleting, moving, and renaming file system contents. It is available with a special Access Analyzer license. -**CAUTION:** Be careful when using this Action Module. Make sure that only the changes required are +:::warning +Be careful when using this Action Module. Make sure that only the changes required are applied and only to those target systems desired. Actions perform their functions on all rows in a table. +::: + Access Analyzer action modules contain one or more selectable operations. Each operation performs its function on a single object per row from the source table defined in the action. @@ -29,7 +32,10 @@ type. The following are the least privileged access model required for Share Per - NetApp Data ONTAP Cluster-Mode Device – User credential must have role on SVM that has permission to modify share permissions - **NOTE:** Enter the following syntax to create role: + :::note + Enter the following syntax to create role: + ::: + ``` ‑security login role create ‑role [DESIRED_ROLE_NAME] ‑cmddirname “vserver cifs share access-control” ‑vserver [VSERVER_NAME] ‑access all @@ -65,35 +71,42 @@ execution of the action and with analysis and reports downstream. | rowGUID | Identifies each data row as unique. The datatype in the table is uniqueidentifier (GUID). | | RowKey | Identifies each data row as unique. Sometimes the value is a GUID, but the datatype in the table is a varchar (text string). | -_Remember,_ the individual File System actions may have their own column requirements in addition to +:::tip +Remember, the individual File System actions may have their own column requirements in addition to the above. These columns are made available through the File System Action Module wizard. +::: + The Operations page lists the operations that may be performed by the File System Action Module. Each operation has its own source table column requirements as follows: -| Operation | Column requirements | -| ------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------- | -| Change attributes | Columns containing: - Object to change attributes for - UNC path or local path (files or folders) | -| Change permissions and Auditing | Columns containing: - Object to change permissions for - UNC path or local path - (Optional) Permission values to change (files or folders) | -| Change permission inheritance | Columns containing: - Object to change permission inheritance for - UNC path or local path (files or folders) | -| Change Share permissions | Columns containing: - Share to change permissions for - UNC path or local path (shares) | -| Copy | Columns containing: - Object to copy - Location to copy the object to - UNC path or local path | -| Delete | Columns containing: - Object to delete - UNC Path or local path | -| Launch Remote Process | No specific columns required | -| Move | Columns containing: - Object to move - Location to move the object to - UNC path or local path | -| Remove permissions | Columns containing: - Object to remove permissions for - UNC path or local path (files or folders) | -| Remove Share permissions | Columns containing: - Object to remove Share permissions for - UNC path or local path (shares) | -| Rename | Columns containing: - Object to rename - New name of the object - UNC path or local path | -| Add tags | Columns containing: - Object to add tags to - UNC path or local path (files) | -| Remove tags | Columns containing: - Object to remove tags from - UNC path or local path (files) | -| Change Owner | Columns containing: - Object to change ownership for - UNC path or local path (folders) | +| Operation | Column requirements | +| ------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Change attributes | Columns containing:
    • Object to change attributes for
    • UNC path or local path (files or folders)
    | +| Change permissions and Auditing | Columns containing:
    • Object to change permissions for
    • UNC path or local path
    • (Optional) Permission values to change (files or folders)
    | +| Change permission inheritance | Columns containing:
    • Object to change permission inheritance for
    • UNC path or local path (files or folders)
    | +| Change Share permissions | Columns containing:
    • Share to change permissions for
    • UNC path or local path (shares)
    | +| Copy | Columns containing:
    • Object to copy
    • Location to copy the object to
    • UNC path or local path
    | +| Delete | Columns containing:
    • Object to delete
    • UNC Path or local path
    | +| Launch Remote Process | No specific columns required | +| Move | Columns containing:
    • Object to move
    • Location to move the object to
    • UNC path or local path
    | +| Remove permissions | Columns containing:
    • Object to remove permissions for
    • UNC path or local path (files or folders)
    | +| Remove Share permissions | Columns containing:
    • Object to remove Share permissions for
    • UNC path or local path (shares)
    | +| Rename | Columns containing:
    • Object to rename
    • New name of the object
    • UNC path or local path
    | +| Add tags | Columns containing:
    • Object to add tags to
    • UNC path or local path (files)
    | +| Remove tags | Columns containing:
    • Object to remove tags from
    • UNC path or local path (files)
    | +| Change Owner | Columns containing:
    • Object to change ownership for
    • UNC path or local path (folders)
    | + ## Configuration The File System Action module is configured through the File System Action Module Wizard, which contains the following wizard pages: -**NOTE:** Depending on the selections on the various pages, not all pages may be accessible. +:::note +Depending on the selections on the various pages, not all pages may be accessible. +::: + - Welcome - [File System Action: Action](/docs/accessanalyzer/12.0/admin/action/filesystem/action.md) diff --git a/docs/accessanalyzer/12.0/admin/action/filesystem/parameters/addtags.md b/docs/accessanalyzer/12.0/admin/action/filesystem/parameters/addtags.md index fb0d12b88f..827f7da3d4 100644 --- a/docs/accessanalyzer/12.0/admin/action/filesystem/parameters/addtags.md +++ b/docs/accessanalyzer/12.0/admin/action/filesystem/parameters/addtags.md @@ -18,10 +18,13 @@ the field manually. The Preview field updates based on the contents of the Tag f - Append to existing tags - Adds new tags to the existing list of tags - Overwrite existing tags - Removes all existing tags before adding newly configured tags -**NOTE:** If choosing the option to overwrite tags, the action module will clear out both normal +:::note +If choosing the option to overwrite tags, the action module will clear out both normal tags and Boldon James tags and then proceed to apply the tags configured for overwrite. If choosing the option to remove all tags, the action module will clear out both normal tags and Boldon James tags. +::: + - Fields – Use the drop-down list to select a field (column) from the source table, then click the blue arrow to insert the item into the **Tag** field @@ -38,8 +41,11 @@ tags. - Regular - Configure new tag as a regular tag - Boldon James - Configure new tag as a Boldon James tag - **NOTE:** The Boldon James column indicates whether a file tag is a regular tag or a Boldon + :::note + The Boldon James column indicates whether a file tag is a regular tag or a Boldon James tag. Regular tags will be identified with **0**. Boldon James tags will be identified with **1**. + ::: + A list of supported file types appears at the bottom of the page. diff --git a/docs/accessanalyzer/12.0/admin/action/filesystem/parameters/removetags.md b/docs/accessanalyzer/12.0/admin/action/filesystem/parameters/removetags.md index a8825f8819..05d64821a9 100644 --- a/docs/accessanalyzer/12.0/admin/action/filesystem/parameters/removetags.md +++ b/docs/accessanalyzer/12.0/admin/action/filesystem/parameters/removetags.md @@ -18,10 +18,13 @@ the field manually. The Preview field updates based on the contents of the Tag f - Remove specified tags - Remove specified tags from the existing list of tags - Remove all tags - Remove all existing tags -**NOTE:** If choosing the option to overwrite tags, the action module will clear out both normal +:::note +If choosing the option to overwrite tags, the action module will clear out both normal tags and Boldon James tags and then proceed to apply the tags configured for overwrite. If choosing the option to remove all tags, the action module will clear out both normal tags and Boldon James tags. +::: + - Fields – Use the drop-down list to select a field (column) from the source table, then click the blue arrow to insert the item into the **Tag** field @@ -38,8 +41,11 @@ tags. - Regular - Specify a regular tag for removal - Boldon James - Specify a Boldon James tag for removal - **NOTE:** The Boldon James column indicates whether a file tag is a regular tag or a Boldon + :::note + The Boldon James column indicates whether a file tag is a regular tag or a Boldon James tag. Regular tags will be identified with **0**. Boldon James tags will be identified with **1**. + ::: + A list of supported file types appears at the bottom of the page. diff --git a/docs/accessanalyzer/12.0/admin/action/filesystem/rollback.md b/docs/accessanalyzer/12.0/admin/action/filesystem/rollback.md index 1f9932594c..05e8823189 100644 --- a/docs/accessanalyzer/12.0/admin/action/filesystem/rollback.md +++ b/docs/accessanalyzer/12.0/admin/action/filesystem/rollback.md @@ -10,7 +10,10 @@ Use the Rollback page to apply rollback support to the action. This option provi undo failed actions and reapply the original action settings when the action continues from where it left off. -**NOTE:** Not all actions support Rollback. +:::note +Not all actions support Rollback. +::: + ![File System Action Module Wizard Rollback page](/img/product_docs/accessanalyzer/12.0/admin/action/filesystem/rollback.webp) diff --git a/docs/accessanalyzer/12.0/admin/action/mailbox/delegaterights.md b/docs/accessanalyzer/12.0/admin/action/mailbox/delegaterights.md index 67e8dbb9bc..7d92562b75 100644 --- a/docs/accessanalyzer/12.0/admin/action/mailbox/delegaterights.md +++ b/docs/accessanalyzer/12.0/admin/action/mailbox/delegaterights.md @@ -30,8 +30,11 @@ Set delegate rights using the following options: - Calendar - **NOTE:** If Editor or a higher rights level is selected, the **Delegate receives copies of + :::note + If Editor or a higher rights level is selected, the **Delegate receives copies of meeting-related messages sent to me** option is enabled for selection. + ::: + - Tasks - Inbox diff --git a/docs/accessanalyzer/12.0/admin/action/mailbox/messageconditions.md b/docs/accessanalyzer/12.0/admin/action/mailbox/messageconditions.md index 9e72ddfe7e..ab2264bdb3 100644 --- a/docs/accessanalyzer/12.0/admin/action/mailbox/messageconditions.md +++ b/docs/accessanalyzer/12.0/admin/action/mailbox/messageconditions.md @@ -15,7 +15,10 @@ Customize the folder search conditions using the following options: - Message Category – Use the drop-down menu to select a message category - **NOTE:** Each selection may populate various conditions in the Select Conditions section. + :::note + Each selection may populate various conditions in the Select Conditions section. + ::: + - Select conditions – Select the checkbox next to any desired filter conditions to apply them to the search. The selected conditions then show in the Edit conditions box. Message Conditions include: diff --git a/docs/accessanalyzer/12.0/admin/action/mailbox/operations.md b/docs/accessanalyzer/12.0/admin/action/mailbox/operations.md index 1998ede1ee..5f2dd0e0a1 100644 --- a/docs/accessanalyzer/12.0/admin/action/mailbox/operations.md +++ b/docs/accessanalyzer/12.0/admin/action/mailbox/operations.md @@ -19,4 +19,7 @@ Select from the following operations: - Remove Delegates - Remove Stale SIDS -**NOTE:** The Operation selected alters the subsequent steps displayed by the wizard. +:::note +The Operation selected alters the subsequent steps displayed by the wizard. + +::: diff --git a/docs/accessanalyzer/12.0/admin/action/mailbox/overview.md b/docs/accessanalyzer/12.0/admin/action/mailbox/overview.md index 6d3e483554..3296b9fe91 100644 --- a/docs/accessanalyzer/12.0/admin/action/mailbox/overview.md +++ b/docs/accessanalyzer/12.0/admin/action/mailbox/overview.md @@ -9,8 +9,11 @@ sidebar_position: 40 The Mailbox action module allows you to perform bulk operations on Microsoft Exchange mailboxes, for example deleting mailbox content and modifying permissions and delegates. -**CAUTION:** This action module can add, change, or remove permissions and delegates from an +:::warning +This action module can add, change, or remove permissions and delegates from an environment. Always verify the data and target mailboxes prior to executing any action. +::: + ## Mailbox Action Source Table Configuration diff --git a/docs/accessanalyzer/12.0/admin/action/mailbox/trustedusers.md b/docs/accessanalyzer/12.0/admin/action/mailbox/trustedusers.md index a0af3ccf0b..c7aa761176 100644 --- a/docs/accessanalyzer/12.0/admin/action/mailbox/trustedusers.md +++ b/docs/accessanalyzer/12.0/admin/action/mailbox/trustedusers.md @@ -49,5 +49,8 @@ The following additional options are available for the Remove Delegates operatio rights - Remove Permissions from Child Folders – Removes permissions from child folders - **NOTE:** This option is only enabled if the **Remove Permissions for Delegate** option is + :::note + This option is only enabled if the **Remove Permissions for Delegate** option is selected. + + ::: diff --git a/docs/accessanalyzer/12.0/admin/action/overview.md b/docs/accessanalyzer/12.0/admin/action/overview.md index 6306a20fe6..b8c13c3b1e 100644 --- a/docs/accessanalyzer/12.0/admin/action/overview.md +++ b/docs/accessanalyzer/12.0/admin/action/overview.md @@ -69,14 +69,20 @@ job by clicking on the **Action Execute** link on the Action Selection view. ## Caution on Action Modules -**CAUTION:** Access Analyzer action modules apply bulk changes to targeted objects within the target +:::warning +Access Analyzer action modules apply bulk changes to targeted objects within the target environment. Actions perform operations on selected objects listed in each row of the source table. Exercise caution to ensure the action applies only the desired changes and only to the desired target objects. +::: -**_RECOMMENDED:_** Prior to configuring the action module, scope the source data table to include + +:::info +Prior to configuring the action module, scope the source data table to include only the desired data. It is also recommended to run the action in a test environment before making changes to a production environment. +::: + ## Action Properties Page @@ -85,8 +91,11 @@ action module, and source table. Access this page via the Action Selection view. ![Action Properties page for new action](/img/product_docs/accessanalyzer/12.0/admin/action/actionproperties.webp) -**_RECOMMENDED:_** Provide unique and descriptive names and action task descriptions to all user +:::info +Provide unique and descriptive names and action task descriptions to all user created action tasks. +::: + - Name – Action task name. For new actions, an editable default name displays. - Description – Action task description. For new actions, this editable field is blank. @@ -120,17 +129,23 @@ analysis and reports downstream. | rowGUID | Identifies each data row as unique. The datatype in the table is uniqueidentifier (GUID). | | RowKey | Identifies each data row as unique. Sometimes the value is a GUID, but the datatype in the table is a varchar (text string). | -_Remember,_ the individual action modules may have their own column requirements in addition to the +:::tip +Remember, the individual action modules may have their own column requirements in addition to the above. +::: + #### Data Tables Access Analyzer native data tables generally contain all of the above columns. However, if all required columns are not present by default, add them manually. -**CAUTION:** Do not use native data tables in action modules. Source data tables in actions should +:::warning +Do not use native data tables in action modules. Source data tables in actions should include only the data desired for the operation. Scope the data tables to include only the required columns prior to configuring the action. +::: + #### Module-Specific Source Table Requirements diff --git a/docs/accessanalyzer/12.0/admin/action/powershell/overview.md b/docs/accessanalyzer/12.0/admin/action/powershell/overview.md index b1b0e955d2..d4bb38d7ab 100644 --- a/docs/accessanalyzer/12.0/admin/action/powershell/overview.md +++ b/docs/accessanalyzer/12.0/admin/action/powershell/overview.md @@ -9,8 +9,11 @@ sidebar_position: 50 The PowerShell action module provides methods of running PowerShell scripts on the local machine or on remote hosts. Define PowerShell scripting actions using the PowerShell Action Module Wizard. -**CAUTION:** Ensure that only the changes required are applied and only to those target systems +:::warning +Ensure that only the changes required are applied and only to those target systems desired. +::: + Access Analyzer action modules contain one or more selectable operations. Each operation performs its function on a single object per row from the source table defined in the action. diff --git a/docs/accessanalyzer/12.0/admin/action/powershell/script.md b/docs/accessanalyzer/12.0/admin/action/powershell/script.md index 8b8620d4e2..22f8f81378 100644 --- a/docs/accessanalyzer/12.0/admin/action/powershell/script.md +++ b/docs/accessanalyzer/12.0/admin/action/powershell/script.md @@ -52,7 +52,10 @@ The options are: - Delete – Delete a selected parameter -**NOTE:** The built-in default parameters cannot be edited or deleted. +:::note +The built-in default parameters cannot be edited or deleted. +::: + ### Add/Edit Variable Window diff --git a/docs/accessanalyzer/12.0/admin/action/publicfolder/action.md b/docs/accessanalyzer/12.0/admin/action/publicfolder/action.md index b347452252..9630c8042e 100644 --- a/docs/accessanalyzer/12.0/admin/action/publicfolder/action.md +++ b/docs/accessanalyzer/12.0/admin/action/publicfolder/action.md @@ -9,8 +9,11 @@ sidebar_position: 10 The Action page specifies the basic action to perform on public folders. The pages available for selection in the Steps pane adjust based on this selection. -**NOTE:** Once an action is selected and saved, and the wizard is closed, this page is no longer +:::note +Once an action is selected and saved, and the wizard is closed, this page is no longer available and the selection cannot be altered. +::: + ![Public Folder Action Module Wizard Action page](/img/product_docs/accessanalyzer/12.0/admin/action/publicfolder/action.webp) diff --git a/docs/accessanalyzer/12.0/admin/action/publicfolder/folders.md b/docs/accessanalyzer/12.0/admin/action/publicfolder/folders.md index 3fe9c8f071..112c4c879b 100644 --- a/docs/accessanalyzer/12.0/admin/action/publicfolder/folders.md +++ b/docs/accessanalyzer/12.0/admin/action/publicfolder/folders.md @@ -16,8 +16,11 @@ The options on this page are: - Field – Column names - **NOTE:** The displayed fields vary depending on the Source Table selected during the + :::note + The displayed fields vary depending on the Source Table selected during the creation of the new action + ::: + - Folder identifier type – Select a folder type option diff --git a/docs/accessanalyzer/12.0/admin/action/publicfolder/operations.md b/docs/accessanalyzer/12.0/admin/action/publicfolder/operations.md index 7aafa15132..15b6e8c2c9 100644 --- a/docs/accessanalyzer/12.0/admin/action/publicfolder/operations.md +++ b/docs/accessanalyzer/12.0/admin/action/publicfolder/operations.md @@ -40,7 +40,10 @@ Rename folders using the following options: - Select a field from the dropdown menu and click **Add** to add it to the list below - **NOTE:** The available fields vary based on the source table. + :::note + The available fields vary based on the source table. + ::: + - New name – Enter the name to replace an existing folder name @@ -86,10 +89,13 @@ Change permissions using the following options: - Folder visible – User can view the specified public folder but cannot read or edit the items within - **NOTE:** Different permissions become automatically selected based on which permission + :::note + Different permissions become automatically selected based on which permission level is selected. To override this default, select the checkbox of the unwanted permission to deselect it. If a desired checkbox is blocked by a black square, click the square to unblock the checkbox. The checkbox can then be selected or unselected. + ::: + - Edit items – Use the drop-down menu to determine user editing permissions from the following: @@ -125,8 +131,11 @@ Select attributes using the following options: - Select a checkbox to set any custom attribute list - Select a Field from the dropdown list and click **Add** to add the field to the custom attribute - **NOTE:** Multiple fields may be added to a custom attribute. Fields added to a custom attribute + :::note + Multiple fields may be added to a custom attribute. Fields added to a custom attribute can be modified or deleted manually. + ::: + ## Replicas Window diff --git a/docs/accessanalyzer/12.0/admin/action/publicfolder/options.md b/docs/accessanalyzer/12.0/admin/action/publicfolder/options.md index 4d72235b27..e2adb85dc8 100644 --- a/docs/accessanalyzer/12.0/admin/action/publicfolder/options.md +++ b/docs/accessanalyzer/12.0/admin/action/publicfolder/options.md @@ -8,7 +8,10 @@ sidebar_position: 70 Use the Options page to edit the thread settings. -**CAUTION:** Increasing the thread count increases the processing load on the servers. +:::warning +Increasing the thread count increases the processing load on the servers. +::: + ![Public Folder Action Module Wizard Options page](/img/product_docs/accessanalyzer/12.0/admin/action/publicfolder/options.webp) diff --git a/docs/accessanalyzer/12.0/admin/action/publicfolder/overview.md b/docs/accessanalyzer/12.0/admin/action/publicfolder/overview.md index fd1ef6f728..2d4b9bc21e 100644 --- a/docs/accessanalyzer/12.0/admin/action/publicfolder/overview.md +++ b/docs/accessanalyzer/12.0/admin/action/publicfolder/overview.md @@ -14,12 +14,18 @@ and to configure the operations performed against the selected folders. Prior to configuring the Pubic Folder Action Module Wizard, scope the source data table to ensure the actions apply only to the desired folders. -**CAUTION:** Be careful when using this action module. Make sure that only the changes required are +:::warning +Be careful when using this action module. Make sure that only the changes required are applied and only to those target folders desired. Always verify the data prior to execution of any action. +::: -**_RECOMMENDED:_** Although rollbacks for some actions are available, having to use one should be + +:::info +Although rollbacks for some actions are available, having to use one should be avoided +::: + ## Configuration diff --git a/docs/accessanalyzer/12.0/admin/action/publicfolder/prioractions.md b/docs/accessanalyzer/12.0/admin/action/publicfolder/prioractions.md index 8af43021dd..20d78b4a05 100644 --- a/docs/accessanalyzer/12.0/admin/action/publicfolder/prioractions.md +++ b/docs/accessanalyzer/12.0/admin/action/publicfolder/prioractions.md @@ -9,8 +9,11 @@ sidebar_position: 20 The Prior Actions page selects previously executed actions for rollback. It is a wizard page when **Rollback a previously executed action** is selected on the Action page. -**NOTE:** Once an action is selected and saved, and the wizard is closed, this page is no longer +:::note +Once an action is selected and saved, and the wizard is closed, this page is no longer available and the selection cannot be altered. +::: + ![Public Folder Action Module Wizard Prior Actions page](/img/product_docs/accessanalyzer/12.0/admin/action/publicfolder/prioractions.webp) diff --git a/docs/accessanalyzer/12.0/admin/action/registry/operations.md b/docs/accessanalyzer/12.0/admin/action/registry/operations.md index 721bc8c2e3..b0e2217b32 100644 --- a/docs/accessanalyzer/12.0/admin/action/registry/operations.md +++ b/docs/accessanalyzer/12.0/admin/action/registry/operations.md @@ -16,7 +16,10 @@ Select and configure the operations using the following options: - Add operation – Use the drop-down menu to select an operation to perform on the target host. This opens a corresponding window for configuration. Operations include: - **NOTE:** Window options vary based on the operation selected from the drop-down menu. + :::note + Window options vary based on the operation selected from the drop-down menu. + ::: + - New Registry Value – Used to add a new registry value to the list - Modify registry value – Used to modify an existing registry value in the list diff --git a/docs/accessanalyzer/12.0/admin/action/registry/overview.md b/docs/accessanalyzer/12.0/admin/action/registry/overview.md index 033d341ea0..43e4351e59 100644 --- a/docs/accessanalyzer/12.0/admin/action/registry/overview.md +++ b/docs/accessanalyzer/12.0/admin/action/registry/overview.md @@ -14,11 +14,17 @@ a column containing the hosts to be targeted. Prior to configuring the Registry Action Module Wizard, scope the source data table to ensure the actions apply only to the desired hosts. -**CAUTION:** Unexpected values in the registry can cause major system failures when deleting or +:::warning +Unexpected values in the registry can cause major system failures when deleting or modifying registry items. +::: -**_RECOMMENDED:_** Backup the system registry before making changes using the Registry action + +:::info +Backup the system registry before making changes using the Registry action module. +::: + ## Registry Action Source Table Configuration diff --git a/docs/accessanalyzer/12.0/admin/action/sendmail/message.md b/docs/accessanalyzer/12.0/admin/action/sendmail/message.md index 46b59df932..be5e79f5fb 100644 --- a/docs/accessanalyzer/12.0/admin/action/sendmail/message.md +++ b/docs/accessanalyzer/12.0/admin/action/sendmail/message.md @@ -70,7 +70,7 @@ Dear [ProbableOwner]; You are approaching your Mailbox storage quota. Please clean up any unneeded items. -Thank you, +**Thank you,** The Messaging Team diff --git a/docs/accessanalyzer/12.0/admin/action/sendmail/overview.md b/docs/accessanalyzer/12.0/admin/action/sendmail/overview.md index 5cca79e8ce..8c14f1df1a 100644 --- a/docs/accessanalyzer/12.0/admin/action/sendmail/overview.md +++ b/docs/accessanalyzer/12.0/admin/action/sendmail/overview.md @@ -15,8 +15,11 @@ The SendMail Action Module has multiple uses, for example: - In combination with other Access Analyzer action modules such as Survey, create an end-to-end workflow to contact clients and solicit feedback for use in the decision-making process -**CAUTION:** This module sends one or more electronic messages to a selected audience. Prior to +:::warning +This module sends one or more electronic messages to a selected audience. Prior to executing the action, ensure the audience consists of only the desired members. +::: + ## Source Table Configuration diff --git a/docs/accessanalyzer/12.0/admin/action/servicenow/authentication.md b/docs/accessanalyzer/12.0/admin/action/servicenow/authentication.md index 092fac4d4a..63f6f2f9c9 100644 --- a/docs/accessanalyzer/12.0/admin/action/servicenow/authentication.md +++ b/docs/accessanalyzer/12.0/admin/action/servicenow/authentication.md @@ -22,5 +22,8 @@ Use the following options to log into a ServiceNow account: - Instance – Domain name for the ServiceNow account - User Name/Password – Specify the credentials to access the ServiceNow account -**NOTE:** ServiceNow accounts must have an administrator role to modify incidents on the +:::note +ServiceNow accounts must have an administrator role to modify incidents on the configuration page. + +::: diff --git a/docs/accessanalyzer/12.0/admin/action/servicenow/overview.md b/docs/accessanalyzer/12.0/admin/action/servicenow/overview.md index 29f42cbe97..7a39570986 100644 --- a/docs/accessanalyzer/12.0/admin/action/servicenow/overview.md +++ b/docs/accessanalyzer/12.0/admin/action/servicenow/overview.md @@ -90,7 +90,10 @@ contains the following wizard pages: - [ServiceNow Action: Description](/docs/accessanalyzer/12.0/admin/action/servicenow/description.md) - [ServiceNow Action: Summary](/docs/accessanalyzer/12.0/admin/action/servicenow/summary.md) -**NOTE:** Not all pages may be accessible unless the user has a configured ServiceNow account. +:::note +Not all pages may be accessible unless the user has a configured ServiceNow account. +::: + The Welcome page displays first in the ServiceNow Action Module Wizard. Review the introductory and caution information about the ServiceNow Action Module. diff --git a/docs/accessanalyzer/12.0/admin/action/survey/overview.md b/docs/accessanalyzer/12.0/admin/action/survey/overview.md index 8fde4d37bb..97bd820b05 100644 --- a/docs/accessanalyzer/12.0/admin/action/survey/overview.md +++ b/docs/accessanalyzer/12.0/admin/action/survey/overview.md @@ -14,9 +14,12 @@ by the user. Once the survey is defined, a list of recipients can then be specif the action, the process simultaneously sends an email to the recipients containing a link to the survey and creates a web page to host the survey. -**CAUTION:** This module sends one or more electronic messages to a selected audience. Prior to +:::warning +This module sends one or more electronic messages to a selected audience. Prior to executing the action, ensure the audience consists of only the desired members. Netwrix recommends using this and all other Access Analyzer actions with caution. +::: + ## Survey Action Source Table Configuration diff --git a/docs/accessanalyzer/12.0/admin/action/webrequest/destination.md b/docs/accessanalyzer/12.0/admin/action/webrequest/destination.md index 0ebee3f9ce..0b8f3558f7 100644 --- a/docs/accessanalyzer/12.0/admin/action/webrequest/destination.md +++ b/docs/accessanalyzer/12.0/admin/action/webrequest/destination.md @@ -14,9 +14,12 @@ Use the following categories to establish the location of the web request: - Insert field – Select a field using the drop-down menu - **NOTE:** The fields available varies based on the source table columns. + :::note + The fields available varies based on the source table columns. + ::: -Destination Information + +**Destination Information** - Method – Use the dropdown to select a method from the following: @@ -42,7 +45,10 @@ Destination Information the blue down-arrow to add it to the Resource box - Manually enter a resource in the textbox - **NOTE:** A red circle with an x indicates that the Resource field cannot be empty. + :::note + A red circle with an x indicates that the Resource field cannot be empty. + ::: + - Authentication – Select an authentication method from the following: @@ -55,7 +61,7 @@ Destination Information example, Basic [Base64 encoded credentials] or Bearer [JWT token] for Basic and JWT authentication respectively). -Test Connection +**Test Connection** - Drop-down menu – Select a method to test. Currently locked to GET. - URI textbox – Input the resource to receive the test message @@ -64,8 +70,11 @@ Test Connection down-arrow to add it to the URI textbox - Manually enter a resource in the field - **NOTE:** Red circle with x indicates + :::note + Red circle with x indicates `Invalid URI: The format of the URI could not be determined`. + ::: + - Test – Tests the connection for the request using the first row of the source table - Text box – Shows log messages from the connection test diff --git a/docs/accessanalyzer/12.0/admin/action/webrequest/header.md b/docs/accessanalyzer/12.0/admin/action/webrequest/header.md index 44cc9c72ab..67664ce51b 100644 --- a/docs/accessanalyzer/12.0/admin/action/webrequest/header.md +++ b/docs/accessanalyzer/12.0/admin/action/webrequest/header.md @@ -14,7 +14,10 @@ Use the following options to enter header values: - Insert field – Select a field to include in the request using the drop-down menu - **NOTE:** The fields available varies based on the source table columns. + :::note + The fields available varies based on the source table columns. + ::: + - Use the radio buttons to indicate: diff --git a/docs/accessanalyzer/12.0/admin/action/webrequest/overview.md b/docs/accessanalyzer/12.0/admin/action/webrequest/overview.md index c8f956d384..82b680f641 100644 --- a/docs/accessanalyzer/12.0/admin/action/webrequest/overview.md +++ b/docs/accessanalyzer/12.0/admin/action/webrequest/overview.md @@ -10,8 +10,11 @@ The Web Request action module provides methods of applying bulk changes to REST stage, target endpoints should be identified to invoke web requests against. This wizard allows the definition of requests to perform. -**CAUTION:** Ensure that only the changes required are applied and only those target systems desired +:::warning +Ensure that only the changes required are applied and only those target systems desired when using this action module. +::: + ## Configuration diff --git a/docs/accessanalyzer/12.0/admin/action/webrequest/parameters.md b/docs/accessanalyzer/12.0/admin/action/webrequest/parameters.md index 453ac5b067..4960a52000 100644 --- a/docs/accessanalyzer/12.0/admin/action/webrequest/parameters.md +++ b/docs/accessanalyzer/12.0/admin/action/webrequest/parameters.md @@ -14,7 +14,10 @@ Enter parameter values using the following options: - Insert Field – Select a field to include in the request from the drop-down menu. - **NOTE:** The fields available varies based on the source table. + :::note + The fields available varies based on the source table. + ::: + - Green circle with plus sign – Add a custom attribute. This opens the Custom Attribute Editor Window. See the [Custom Attribute Editor Window](#custom-attribute-editor-window) topic for diff --git a/docs/accessanalyzer/12.0/admin/analysis/autoaction.md b/docs/accessanalyzer/12.0/admin/analysis/autoaction.md index 3f57ef3546..0e9c8579a1 100644 --- a/docs/accessanalyzer/12.0/admin/analysis/autoaction.md +++ b/docs/accessanalyzer/12.0/admin/analysis/autoaction.md @@ -10,8 +10,11 @@ The Auto Action analysis module executes a pre-configured action as part of the execution. To add an action to an analysis via the Auto Action analysis module, the action must already exist and it must reside within the current job. -**NOTE:** The Actions node can also automatically execute actions. See the +:::note +The Actions node can also automatically execute actions. See the [Action Modules](/docs/accessanalyzer/12.0/admin/action/overview.md) topic for additional information. +::: + ## Select Action Window diff --git a/docs/accessanalyzer/12.0/admin/analysis/changedetection/input.md b/docs/accessanalyzer/12.0/admin/analysis/changedetection/input.md index b1d03f4cfb..276a9fe077 100644 --- a/docs/accessanalyzer/12.0/admin/analysis/changedetection/input.md +++ b/docs/accessanalyzer/12.0/admin/analysis/changedetection/input.md @@ -14,5 +14,8 @@ The configurable option is: - Please select a data source – Select a data source table from the list - **NOTE:** The selectable data sources change based on which option is selected on the Input + :::note + The selectable data sources change based on which option is selected on the Input Scope page. + + ::: diff --git a/docs/accessanalyzer/12.0/admin/analysis/changedetection/inputscope.md b/docs/accessanalyzer/12.0/admin/analysis/changedetection/inputscope.md index df11594317..2cd1ce983a 100644 --- a/docs/accessanalyzer/12.0/admin/analysis/changedetection/inputscope.md +++ b/docs/accessanalyzer/12.0/admin/analysis/changedetection/inputscope.md @@ -16,4 +16,7 @@ Identify the scope of the data source from the following options: - All Access Analyzer Tables – Select from all Access Analyzer tables within the SQL Server database - All tables in the database – Select all tables within the SQL Server database -**NOTE:** This selection affects the tables that are available for selection on the Input page. +:::note +This selection affects the tables that are available for selection on the Input page. + +::: diff --git a/docs/accessanalyzer/12.0/admin/analysis/notification/smtp.md b/docs/accessanalyzer/12.0/admin/analysis/notification/smtp.md index 062e0a9724..34e02f28d1 100644 --- a/docs/accessanalyzer/12.0/admin/analysis/notification/smtp.md +++ b/docs/accessanalyzer/12.0/admin/analysis/notification/smtp.md @@ -23,8 +23,11 @@ The following options are available: - Subject – Specify a subject for the email. The subject can include field variables. - **_RECOMMENDED:_** If configuring a Notification analysis module for a pre-configured job, it is + :::info + If configuring a Notification analysis module for a pre-configured job, it is recommended not to change the existing field variables. + ::: + - Insert Field – Select a source data column to add to the message body or subject line. Click the drop-down to see a list of columns. Once the column displays in the field, click an arrow to @@ -41,7 +44,10 @@ The following options are available: overwritten through manual configuration - Preview – Displays a preview of the email. - **NOTE:** The preview may not show any or all of the filters applied in previous steps. + :::note + The preview may not show any or all of the filters applied in previous steps. + ::: + - Clear Template – Clears all data from the subject and message boxes. Does not clear e-mail addresses. diff --git a/docs/accessanalyzer/12.0/admin/analysis/notification/tabletype.md b/docs/accessanalyzer/12.0/admin/analysis/notification/tabletype.md index 7d70a235c1..7b7fb69ca7 100644 --- a/docs/accessanalyzer/12.0/admin/analysis/notification/tabletype.md +++ b/docs/accessanalyzer/12.0/admin/analysis/notification/tabletype.md @@ -19,12 +19,15 @@ The following options are available: any) display on the Select Table page. See the [Notification: Select Table](/docs/accessanalyzer/12.0/admin/analysis/notification/selecttable.md) topic for additional information. - **NOTE:** Change Detection Table also locks selections to tables on the Select Table page that + :::note + Change Detection Table also locks selections to tables on the Select Table page that are selected through Other. To select tables outside of **Show only tables for this job**, select Other on the Table Type page, then select either **Show All Tables** or **Show All SA Tables**, then click back to return to the Table Type page. Now selecting Change Detection Table and proceeding defaults the selection on the Select Table page to whichever was previously selected through Other. + ::: + - Other – Sends a notification based on a value within a selected table. Selecting this option enables the following options on the Select Table page, each of which lists a specific set of diff --git a/docs/accessanalyzer/12.0/admin/analysis/notification/timewindow.md b/docs/accessanalyzer/12.0/admin/analysis/notification/timewindow.md index 4df4721755..fa54379e5c 100644 --- a/docs/accessanalyzer/12.0/admin/analysis/notification/timewindow.md +++ b/docs/accessanalyzer/12.0/admin/analysis/notification/timewindow.md @@ -15,5 +15,8 @@ The following option is available: - Only include rows from most recent run for `[table name]` – Select the checkbox to scope the task to the most recent data - **NOTE:** The checkbox is only enabled if the table selected on the Select Table page has a + :::note + The checkbox is only enabled if the table selected on the Select Table page has a Access Analyzer **JobRunTimeKey** property. Otherwise, the checkbox is cleared by default. + + ::: diff --git a/docs/accessanalyzer/12.0/admin/analysis/overview.md b/docs/accessanalyzer/12.0/admin/analysis/overview.md index 4f15cba738..f83a3f07cb 100644 --- a/docs/accessanalyzer/12.0/admin/analysis/overview.md +++ b/docs/accessanalyzer/12.0/admin/analysis/overview.md @@ -64,7 +64,10 @@ The Analysis Selection page has the following options: Moving tasks up or down the list changes the order in which the task is run when the job is executed. - **NOTE:** Tasks can be drag-and-dropped to change position in the list. + :::note + Tasks can be drag-and-dropped to change position in the list. + ::: + - Select All – Enables/disables all tasks in the list - The **Validate**, **Validate Selected**, and **Edit Rules** buttons are specific to the Business diff --git a/docs/accessanalyzer/12.0/admin/analysis/sqlscripting.md b/docs/accessanalyzer/12.0/admin/analysis/sqlscripting.md index e6a915ce71..3bcfc4016f 100644 --- a/docs/accessanalyzer/12.0/admin/analysis/sqlscripting.md +++ b/docs/accessanalyzer/12.0/admin/analysis/sqlscripting.md @@ -52,7 +52,10 @@ SQLscripting and users. The window only displays when **Parameters** is clicked. ![Parameters window](/img/product_docs/accessanalyzer/12.0/admin/analysis/sqlscriptparameters.webp) -**CAUTION:** not modify any parameters where the Value states `Created during execution`. +:::warning +not modify any parameters where the Value states `Created during execution`. +::: + The Parameters window has the following options: diff --git a/docs/accessanalyzer/12.0/admin/analysis/sqlviewcreation/columns.md b/docs/accessanalyzer/12.0/admin/analysis/sqlviewcreation/columns.md index cbc9611823..d18153354b 100644 --- a/docs/accessanalyzer/12.0/admin/analysis/sqlviewcreation/columns.md +++ b/docs/accessanalyzer/12.0/admin/analysis/sqlviewcreation/columns.md @@ -50,9 +50,12 @@ The grid provides the following options for formatting the resulting table or vi - Ascending - Descending -**NOTE:** If at least one columns is sorted by value, the **With ties** option is enabled on the +:::note +If at least one columns is sorted by value, the **With ties** option is enabled on the Result Constraints page. See the [SQLViewCreation: Result Constraints](/docs/accessanalyzer/12.0/admin/analysis/sqlviewcreation/resultconstraints.md) topic for additional information. +::: + After selecting the columns to include in the resulting table or view, click **Next** to further filter the sourced data. diff --git a/docs/accessanalyzer/12.0/admin/analysis/sqlviewcreation/input.md b/docs/accessanalyzer/12.0/admin/analysis/sqlviewcreation/input.md index 814de0f2ec..b64aa94d3a 100644 --- a/docs/accessanalyzer/12.0/admin/analysis/sqlviewcreation/input.md +++ b/docs/accessanalyzer/12.0/admin/analysis/sqlviewcreation/input.md @@ -16,8 +16,11 @@ selection made on the Input Scope page. To join or aggregate data from two table table at the second drop-down menu. To remove the second table from the field, click the **X** button. -**NOTE:** It is important to choose tables that are compatible with one another or share similar +:::note +It is important to choose tables that are compatible with one another or share similar columns. +::: + When the two sources of data are selected, click **Next** to create a joint column within the resulting table or view. diff --git a/docs/accessanalyzer/12.0/admin/analysis/sqlviewcreation/joincolumns.md b/docs/accessanalyzer/12.0/admin/analysis/sqlviewcreation/joincolumns.md index c889972266..b43167d2f1 100644 --- a/docs/accessanalyzer/12.0/admin/analysis/sqlviewcreation/joincolumns.md +++ b/docs/accessanalyzer/12.0/admin/analysis/sqlviewcreation/joincolumns.md @@ -10,10 +10,13 @@ Use the Join Columns page to select a column from each source table to join toge resulting table or view. The options on this page are only enabled if two tables are selected on the Input Source page. -**NOTE:** The SQLViewCreation analysis module can join two tables, using a simple equi-join +:::note +The SQLViewCreation analysis module can join two tables, using a simple equi-join condition of two predicates. For composite joins with two or more tables using a conjunction of predicates, use the SQLscripting analysis module. See the [SQLscripting Analysis Module](/docs/accessanalyzer/12.0/admin/analysis/sqlscripting.md) topic for additional information. +::: + ![View and Table Creation Analysis Module wizard Join Columns page](/img/product_docs/accessanalyzer/12.0/admin/analysis/sqlviewcreation/joincolumns.webp) @@ -30,7 +33,10 @@ The following options are available: - Join Type – Select a join type from the drop-down: - **NOTE:** Left is the first table referenced, right is the second table. + :::note + Left is the first table referenced, right is the second table. + ::: + - Inner Join – Returns records that have matching values in both tables - Right Outer Join – Returns all records from the left table, and the matched records from the @@ -39,9 +45,12 @@ The following options are available: left table - Full Outer Join – Return all records when there is a match in either left or right table -**NOTE:** The join property is the column found within both tables. The two columns can have +:::note +The join property is the column found within both tables. The two columns can have different names. However, in the results set, everywhere a value in the first column matches the value in the second column, rows from the respective tables are joined together. +::: + After selecting a column from each data source to join, click **Next** to select columns to transfer to the resulting table or view. diff --git a/docs/accessanalyzer/12.0/admin/analysis/sqlviewcreation/overview.md b/docs/accessanalyzer/12.0/admin/analysis/sqlviewcreation/overview.md index 2d2a8e195e..0a41746d5b 100644 --- a/docs/accessanalyzer/12.0/admin/analysis/sqlviewcreation/overview.md +++ b/docs/accessanalyzer/12.0/admin/analysis/sqlviewcreation/overview.md @@ -9,8 +9,11 @@ sidebar_position: 60 The SQLViewCreation analysis module provides the ability to create new views or tables that are used in Access Analyzer actions and reports. These views or tables are re-created during job execution. -**CAUTION:** Consider the impact on storage and performance when choosing to create views versus +:::warning +Consider the impact on storage and performance when choosing to create views versus tables. Tables require more storage space in the database. +::: + ## Configuration diff --git a/docs/accessanalyzer/12.0/admin/analysis/sqlviewcreation/resultconstraints.md b/docs/accessanalyzer/12.0/admin/analysis/sqlviewcreation/resultconstraints.md index 4689d2f4af..44b643b2ac 100644 --- a/docs/accessanalyzer/12.0/admin/analysis/sqlviewcreation/resultconstraints.md +++ b/docs/accessanalyzer/12.0/admin/analysis/sqlviewcreation/resultconstraints.md @@ -21,10 +21,13 @@ Select one of the following options to choose if and how much data should be ret To include only one instance of identical values, do not select this option.. See the [With Ties Example](#with-ties-example) topic for additional information. - **NOTE:** This field is enabled by sorting at least one column in the table by value (for + :::note + This field is enabled by sorting at least one column in the table by value (for SQL, only a sorted column can contain ties). To sort columns, use the **Order By Operation** field on the Columns page. See the [SQLViewCreations: Columns](/docs/accessanalyzer/12.0/admin/analysis/sqlviewcreation/columns.md) topic for additional information. + ::: + ## With Ties Example @@ -45,5 +48,8 @@ However, if the first three values in the sort column are unique but the fourth fifth, selecting the **With ties** option returns the first three rows as well as both the fourth and fifth rows for a total of five rows. -**NOTE:** If sorting multiple columns, **With ties** evaluates all sorted columns to determine ties +:::note +If sorting multiple columns, **With ties** evaluates all sorted columns to determine ties between columns with the same inputs. + +::: diff --git a/docs/accessanalyzer/12.0/admin/analysis/sqlviewcreation/resultsample.md b/docs/accessanalyzer/12.0/admin/analysis/sqlviewcreation/resultsample.md index 2556ba724d..613dfe6e84 100644 --- a/docs/accessanalyzer/12.0/admin/analysis/sqlviewcreation/resultsample.md +++ b/docs/accessanalyzer/12.0/admin/analysis/sqlviewcreation/resultsample.md @@ -13,7 +13,10 @@ Use this page to preview a sampling of the completed data manipulation. Click **Show Preview** to populate the window with the selections from the previous pages. If the window does not populate, check the configurations for errors and try again. -**NOTE:** The **Show Preview** option does not always apply the filter conditions specified within +:::note +The **Show Preview** option does not always apply the filter conditions specified within the wizard, but the resulting table or view applies all filters. +::: + If the preview is satisfactory, click **Next** to continue. diff --git a/docs/accessanalyzer/12.0/admin/analysis/sqlviewcreation/timewindow.md b/docs/accessanalyzer/12.0/admin/analysis/sqlviewcreation/timewindow.md index 45e41eb379..a47b6bb072 100644 --- a/docs/accessanalyzer/12.0/admin/analysis/sqlviewcreation/timewindow.md +++ b/docs/accessanalyzer/12.0/admin/analysis/sqlviewcreation/timewindow.md @@ -17,8 +17,11 @@ data was collected: - Source Data Details – Choose a data source. This option is for when the selected tables are from two separate Access Analyzer Consoles using tables generated by the same job. - **NOTE:** This section is enabled after selecting **All Access Analyzer Tables** or **All tables + :::note + This section is enabled after selecting **All Access Analyzer Tables** or **All tables in the database** on the Input Scope page. + ::: + - All data – Uses all data available from the selected option on the Input Scope page and merges the data diff --git a/docs/accessanalyzer/12.0/admin/datacollector/activedirectory/overview.md b/docs/accessanalyzer/12.0/admin/datacollector/activedirectory/overview.md index 4f2b778358..4cba6733ba 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/activedirectory/overview.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/activedirectory/overview.md @@ -12,19 +12,19 @@ available with a special Access Analyzer license. See the [Active Directory Solution](/docs/accessanalyzer/12.0/solutions/activedirectory/overview.md) topic for additional information. -Protocols +**Protocols** - ADSI - LDAP - RPC -Ports +**Ports** - TCP 389/636 - TCP 135-139 - Randomly allocated high TCP ports -Permissions +**Permissions** - Member of the Domain Administrators group diff --git a/docs/accessanalyzer/12.0/admin/datacollector/adactivity/cleartables.md b/docs/accessanalyzer/12.0/admin/datacollector/adactivity/cleartables.md index 13e8404036..2244cd46f9 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/adactivity/cleartables.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/adactivity/cleartables.md @@ -24,5 +24,8 @@ to display a confirmation of successful removal in the results after the job is **Step 4 –** Click **Next** and then Click **Finish** to close the Active Directory Activity DC Wizard. Click **OK** to close the Query Properties window. -**CAUTION:** When the job is run, all of the ADActivity standard reference tables are removed from +:::warning +When the job is run, all of the ADActivity standard reference tables are removed from the database. + +::: diff --git a/docs/accessanalyzer/12.0/admin/datacollector/adactivity/connection.md b/docs/accessanalyzer/12.0/admin/datacollector/adactivity/connection.md index 1dfb15f5d6..6954c04c04 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/adactivity/connection.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/adactivity/connection.md @@ -28,9 +28,12 @@ archive via an API Server: Refresh token. - Exclude – Select archives to be ignored by the Active Directory Activity DC scan - **CAUTION:** Save the Refresh token to a Text Editor for later use. The Refresh token resets + :::warning + Save the Refresh token to a Text Editor for later use. The Refresh token resets each time the Test SAM host option is connected to. It must be replaced in the Connection profile if it is regenerated. + ::: + - Refresh token – After generation, it must replace the old Access Token from the SAM API Server configuration in the Connection Profiles required to connect to the API Server diff --git a/docs/accessanalyzer/12.0/admin/datacollector/adactivity/overview.md b/docs/accessanalyzer/12.0/admin/datacollector/adactivity/overview.md index cef94107de..decca5386b 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/adactivity/overview.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/adactivity/overview.md @@ -12,16 +12,16 @@ this data collector and the solution are available with a special Access Analyze [Active Directory Solution](/docs/accessanalyzer/12.0/solutions/activedirectory/overview.md) topic for additional information. -Protocols +**Protocols** - HTTP - RPC -Ports +**Ports** - TCP 4494 (configurable within the Netwrix Activity Monitor) -Permissions +**Permissions** - Netwrix Activity Monitor API Access activity data - Netwrix Activity Monitor API Read diff --git a/docs/accessanalyzer/12.0/admin/datacollector/adactivity/scope.md b/docs/accessanalyzer/12.0/admin/datacollector/adactivity/scope.md index 0d52233939..7e2c0ae9a0 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/adactivity/scope.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/adactivity/scope.md @@ -19,8 +19,11 @@ The Timespan is defined according to the following two elements: - Relative Timespan – Number of days AD Activity is collected when the scan is run - Absolute Timespan – Set the date range for the scan to collect AD Activity - **_RECOMMENDED:_** The threshold should be set for after the Netwrix Activity Monitor collects + :::info + The threshold should be set for after the Netwrix Activity Monitor collects and archives its data but before they are deleted after a set retention period. + ::: + The Retention section sets what event type is collected and how many days Access Analyzer keeps the collected data in its SQL database. The table has the following columns: diff --git a/docs/accessanalyzer/12.0/admin/datacollector/adinventory/category.md b/docs/accessanalyzer/12.0/admin/datacollector/adinventory/category.md index f14f277a46..1c1715844f 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/adinventory/category.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/adinventory/category.md @@ -22,6 +22,9 @@ The categories include the following tasks: [Clear ADInventory Tables](/docs/accessanalyzer/12.0/admin/datacollector/adinventory/cleartables.md) topic for more information. - Drop Domain – Remove host domain related data from SQL server -**NOTE:** The Scan Active Directory category is the pre-configured setting for the .Active Directory +:::note +The Scan Active Directory category is the pre-configured setting for the .Active Directory Inventory Job Group. Therefore, accessing the Active Directory Inventory DC Wizard from the query within that job group does not display the Category wizard page. + +::: diff --git a/docs/accessanalyzer/12.0/admin/datacollector/adinventory/cleartables.md b/docs/accessanalyzer/12.0/admin/datacollector/adinventory/cleartables.md index 1e52ade18f..b3139791ca 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/adinventory/cleartables.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/adinventory/cleartables.md @@ -9,8 +9,11 @@ sidebar_position: 90 Sometimes when troubleshooting an ADInventory issue, it becomes necessary to clear the standard reference tables. Follow the steps. -**CAUTION:** Be careful when using this query task. It will result in the deletion of collected +:::warning +Be careful when using this query task. It will result in the deletion of collected data. +::: + **Step 1 –** Create a new job and assign a query using the **ADInventory** Data Collector. @@ -24,8 +27,13 @@ Click **OK** to close the Query Properties window. When the job is run, all of the ADInventory standard reference tables are removed from the database. -**CAUTION:** Never leave the query task selected after job execution. Accidental data loss can +:::warning +Never leave the query task selected after job execution. Accidental data loss can occur. +::: + -_Remember,_ this job deletes data from the Access Analyzer database. Check the job has been +:::tip +Remember, this job deletes data from the Access Analyzer database. Check the job has been configured correctly prior to job execution. +::: diff --git a/docs/accessanalyzer/12.0/admin/datacollector/adinventory/options.md b/docs/accessanalyzer/12.0/admin/datacollector/adinventory/options.md index a73a03e455..bb1f110991 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/adinventory/options.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/adinventory/options.md @@ -32,7 +32,10 @@ The Options page has the following configuration options: - Limit Last Logon TimeStamp Changes – When selected, changes to the Last Logon TimeStamp Attribute are not recorded - **_RECOMMENDED:_** If tracking changes, use the Limit Last Logon TimeStamp Changes option. + :::info + If tracking changes, use the Limit Last Logon TimeStamp Changes option. + ::: + - Number of days you want to keep changes in the database – Use the arrow buttons or manually enter a number to set the number of days to keep changes diff --git a/docs/accessanalyzer/12.0/admin/datacollector/adinventory/overview.md b/docs/accessanalyzer/12.0/admin/datacollector/adinventory/overview.md index 3e5f9155b4..12127926db 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/adinventory/overview.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/adinventory/overview.md @@ -18,26 +18,29 @@ are available with all Access Analyzer license options. See the [.Active Directory Inventory Solution](/docs/accessanalyzer/12.0/solutions/activedirectoryinventory/overview.md) topic for additional information. -Protocols +**Protocols** - LDAP -Ports +**Ports** - TCP 389 - TCP 135-139 - Randomly allocated high TCP ports -Permissions +**Permissions** - Read access to directory tree - List Contents & Read Property on the Deleted Objects Container - **NOTE:** See the Microsoft + :::note + See the Microsoft [Searching for Deleted Objects](https://technet.microsoft.com/en-us/library/cc978013.aspx) article and the Microsoft [Dsacls](https://technet.microsoft.com/en-us/library/cc771151(v=ws.11).aspx) article for additional information. + ::: + ## Functional Design of the ADInventory Data Collector diff --git a/docs/accessanalyzer/12.0/admin/datacollector/adinventory/standardtables.md b/docs/accessanalyzer/12.0/admin/datacollector/adinventory/standardtables.md index 2715f415d1..802665ab5f 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/adinventory/standardtables.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/adinventory/standardtables.md @@ -12,24 +12,25 @@ writes data to these tables regardless of the job executing the query. These tables and their associated views are outlined below: -| Table | Details | AD Object Reference Article | -| ------------------------------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------- | -| SA_ADInventory_AttributeChanges | Contains a list of principal identifiers and their corresponding attribute changes for each differential scan that is performed against a domain. | [Active Directory Schema](https://learn.microsoft.com/en-gb/windows/win32/adschema/active-directory-schema) | -| SA_ADInventory_Computers | Contains extended information about computers, operating systems, service packs, etc. | [Computer class](https://learn.microsoft.com/en-gb/windows/win32/adschema/c-computer) | -| SA_ADInventory_DistinguishedNames | Contains every distinguished name collected from principals and group membership. | [Attribute distinguishedName](https://learn.microsoft.com/en-us/openspecs/windows_protocols/ms-ada1/56da5a9b-485d-4d7c-a226-1a54a43d9013) | -| SA_ADInventory_Domains | Contains information about the domain such as its naming context and when it was last scanned. | [Domain class](https://learn.microsoft.com/en-gb/windows/win32/adschema/c-domain) | -| SA_ADInventory_EffectiveGroupMembers | Contains expanded group membership which includes a flattened representation of members. | | -| SA_ADInventory_Exceptions | Contains information about security issues and concerns. **NOTE:** See the [AD Exception Types Translated](#ad-exception-types-translated) topic for an explanation of Exception Types. | | -| SA_ADInventory_ExceptionTypes | Identifies how many instances of exceptions exist on the audited domain. **NOTE:** See the [AD Exception Types Translated](#ad-exception-types-translated) topic for an explanation of Exception Types. | | -| SA_ADInventory_Exchange | Contains information about the Exchange Server, each database and storage group, and the HomeMDB property. | [ms-Exch-Home-MDB Attribute](https://learn.microsoft.com/en-us/previous-versions/office/developer/exchange-server-2003/ms980583(v=exchg.65)) | -| SA_ADInventory_ExtendedAttributes | Contains information gathered by the custom attributes component of the query configuration. | [Active Directory Schema](https://learn.microsoft.com/en-gb/windows/win32/adschema/active-directory-schema) | -| SA_ADInventory_GroupMemberChanges | Contains a list of group principal identifiers and their corresponding membership changes for each differential scan that is performed against a domain. | [Member attribute](https://learn.microsoft.com/en-gb/windows/win32/adschema/a-member) | -| SA_ADInventory_GroupMembers | Contains a map of groups to member distinguished names. | [Member attribute](https://learn.microsoft.com/en-gb/windows/win32/adschema/a-member) | -| SA_ADInventory_Groups | Contains extended information about groups, group type, managed by, etc. | [Group class](https://learn.microsoft.com/en-gb/windows/win32/adschema/c-group) | -| SA_ADInventory_ImportHistory | Contains a list of all imports performed against a particular domain along with when the import happened and the GUID of the domain controller that was scanned. | | -| SA_ADInventory_Principals | Contains common attributes for users, groups, and computers as well as references to their primary distinguished name and security identifiers. | [Security-Principal class](https://learn.microsoft.com/en-gb/windows/win32/adschema/c-securityprincipal) | -| SA_ADInventory_SecurityIdentifiers | Contains every SID collected from the principals, including historical identifiers. | [Security-Identifier attribute](https://learn.microsoft.com/en-gb/windows/win32/adschema/a-securityidentifier) | -| SA_ADInventory_Users | Contains extended information about users, department, title, etc. | [User class](https://learn.microsoft.com/en-gb/windows/win32/adschema/c-user) | +| Table | Details | AD Object Reference Article | +| ------------------------------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------- | +| SA_ADInventory_AttributeChanges | Contains a list of principal identifiers and their corresponding attribute changes for each differential scan that is performed against a domain. | [Active Directory Schema](https://learn.microsoft.com/en-gb/windows/win32/adschema/active-directory-schema) | +| SA_ADInventory_Computers | Contains extended information about computers, operating systems, service packs, etc. | [Computer class](https://learn.microsoft.com/en-gb/windows/win32/adschema/c-computer) | +| SA_ADInventory_DistinguishedNames | Contains every distinguished name collected from principals and group membership. | [Attribute distinguishedName](https://learn.microsoft.com/en-us/openspecs/windows_protocols/ms-ada1/56da5a9b-485d-4d7c-a226-1a54a43d9013) | +| SA_ADInventory_Domains | Contains information about the domain such as its naming context and when it was last scanned. | [Domain class](https://learn.microsoft.com/en-gb/windows/win32/adschema/c-domain) | +| SA_ADInventory_EffectiveGroupMembers | Contains expanded group membership which includes a flattened representation of members. | | +| SA_ADInventory_Exceptions | Contains information about security issues and concerns.
    **NOTE:** See the [AD Exception Types Translated](#ad-exception-types-translated) topic for an explanation of Exception Types. | | +| SA_ADInventory_ExceptionTypes | Identifies how many instances of exceptions exist on the audited domain.
    **NOTE:** See the [AD Exception Types Translated](#ad-exception-types-translated) topic for an explanation of Exception Types. | | +| SA_ADInventory_Exchange | Contains information about the Exchange Server, each database and storage group, and the HomeMDB property. | [ms-Exch-Home-MDB Attribute](https://learn.microsoft.com/en-us/previous-versions/office/developer/exchange-server-2003/ms980583(v=exchg.65)) | +| SA_ADInventory_ExtendedAttributes | Contains information gathered by the custom attributes component of the query configuration. | [Active Directory Schema](https://learn.microsoft.com/en-gb/windows/win32/adschema/active-directory-schema) | +| SA_ADInventory_GroupMemberChanges | Contains a list of group principal identifiers and their corresponding membership changes for each differential scan that is performed against a domain. | [Member attribute](https://learn.microsoft.com/en-gb/windows/win32/adschema/a-member) | +| SA_ADInventory_GroupMembers | Contains a map of groups to member distinguished names. | [Member attribute](https://learn.microsoft.com/en-gb/windows/win32/adschema/a-member) | +| SA_ADInventory_Groups | Contains extended information about groups, group type, managed by, etc. | [Group class](https://learn.microsoft.com/en-gb/windows/win32/adschema/c-group) | +| SA_ADInventory_ImportHistory | Contains a list of all imports performed against a particular domain along with when the import happened and the GUID of the domain controller that was scanned. | | +| SA_ADInventory_Principals | Contains common attributes for users, groups, and computers as well as references to their primary distinguished name and security identifiers. | [Security-Principal class](https://learn.microsoft.com/en-gb/windows/win32/adschema/c-securityprincipal) | +| SA_ADInventory_SecurityIdentifiers | Contains every SID collected from the principals, including historical identifiers. | [Security-Identifier attribute](https://learn.microsoft.com/en-gb/windows/win32/adschema/a-securityidentifier) | +| SA_ADInventory_Users | Contains extended information about users, department, title, etc. | [User class](https://learn.microsoft.com/en-gb/windows/win32/adschema/c-user) | + Views are the recommended way for you to obtain the information gathered by the ADInventory Data Collector. They contain additional information for building queries easily. diff --git a/docs/accessanalyzer/12.0/admin/datacollector/adpermissions/overview.md b/docs/accessanalyzer/12.0/admin/datacollector/adpermissions/overview.md index 053de37ff1..7a4da2b78c 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/adpermissions/overview.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/adpermissions/overview.md @@ -12,19 +12,19 @@ and the solution are available with a special Access Analyzer license. See the [Active Directory Permissions Analyzer Solution](/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/overview.md) topic for additional information. -Protocols +**Protocols** - ADSI - LDAP - RPC -Ports +**Ports** - TCP 389 - TCP 135 – 139 - Randomly allocated high TCP ports -Permissions +**Permissions** - LDAP Read permissions - Read on all AD objects diff --git a/docs/accessanalyzer/12.0/admin/datacollector/adpermissions/removetables.md b/docs/accessanalyzer/12.0/admin/datacollector/adpermissions/removetables.md index 70ed077a3b..ec4aee94b6 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/adpermissions/removetables.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/adpermissions/removetables.md @@ -11,7 +11,10 @@ issue, create a new job using it as the query source and select the Remove Table Connection Profile applied should be the same as the one used for the associated **Active Directory Permissions Analyzer** > **0.Collection** Job. Follow the steps. -**CAUTION:** Using this query task results in the deletion of collected data. +:::warning +Using this query task results in the deletion of collected data. +::: + **Step 1 –** Create a new job and assign a query using the **ADPermissions** Data Collector. @@ -27,8 +30,14 @@ the **Remove Tables** category and click **Next**. When the job is run, all of the ADPermissions standard reference tables are removed from the database. -_Remember,_ this job deletes data from the Access Analyzer database. Ensure the job has been +:::tip +Remember, this job deletes data from the Access Analyzer database. Ensure the job has been configured correctly prior to executing the job. +::: + -**CAUTION:** Never leave the query task selected after the job has been executed. Accidental data +:::warning +Never leave the query task selected after the job has been executed. Accidental data loss can occur. + +::: diff --git a/docs/accessanalyzer/12.0/admin/datacollector/aws/droptables.md b/docs/accessanalyzer/12.0/admin/datacollector/aws/droptables.md index adf90549a2..d43f093bf8 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/aws/droptables.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/aws/droptables.md @@ -23,8 +23,14 @@ tables from the Access Analyzer database. Follow the steps to configure a job to **Step 5 –** Click **Next** and then click **Finish** to close the Amazon Web Services Data Collector Wizard. Click **OK** to close the Query Properties window. -**CAUTION:** When the job is run, all of the AWS DC data and tables are removed from the database. +:::warning +When the job is run, all of the AWS DC data and tables are removed from the database. +::: + The job is now configured and ready to run. -**NOTE:** An AWS connection profile is not required for the Drop AWS DC Tables task. +:::note +An AWS connection profile is not required for the Drop AWS DC Tables task. + +::: diff --git a/docs/accessanalyzer/12.0/admin/datacollector/aws/overview.md b/docs/accessanalyzer/12.0/admin/datacollector/aws/overview.md index 1193fc7140..bc0c50a8ad 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/aws/overview.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/aws/overview.md @@ -12,15 +12,15 @@ Collector has been preconfigured for the AWS Solution. Both this data collector available with a special Access Analyzer license. See the [AWS Solution](/docs/accessanalyzer/12.0/solutions/aws/overview.md) topic for additional information. -Protocols +**Protocols** - 443 -Ports +**Ports** - 443 -Permissions +**Permissions** - To collect details about the AWS Organization, the following permission is required: @@ -42,7 +42,7 @@ Permissions - s3:HeadBucket - s3:List\* -Sensitive Data Discovery Considerations +**Sensitive Data Discovery Considerations** If running Sensitive Data Discovery (SDD) scans, it will be necessary to increase the minimum amount of RAM. Each thread requires a minimum of 2 additional GB of RAM per host. For example, if the job diff --git a/docs/accessanalyzer/12.0/admin/datacollector/aws/sensitivedata.md b/docs/accessanalyzer/12.0/admin/datacollector/aws/sensitivedata.md index dbba974adf..440b6c63c6 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/aws/sensitivedata.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/aws/sensitivedata.md @@ -20,10 +20,13 @@ Configure the following options: - Perform Optical Character Recognition for image files – Enables the data collector to scan for sensitive data within digital images of physical documents - **NOTE:** The OCR option is intended to work for clear scanned physical documents or documents + :::note + The OCR option is intended to work for clear scanned physical documents or documents directly converted to images, with standard fonts. It will not work for scanning photos of documents and may not be able to recognize text on images of credit cards, driver's licenses, or other identity cards. + ::: + - Store discovered sensitive data – Stores discovered sensitive data in the database - Limit stored matches per criteria to [number] – Limits database storage of matches per criteria diff --git a/docs/accessanalyzer/12.0/admin/datacollector/azureadinventory/customattributes.md b/docs/accessanalyzer/12.0/admin/datacollector/azureadinventory/customattributes.md index e5d9fef0d8..8224b7d65a 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/azureadinventory/customattributes.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/azureadinventory/customattributes.md @@ -20,7 +20,10 @@ Configuration options for Custom Attributes include: scan. Disabling this option will configure the data collector run a differential scan, which will only scan changes since the last scan was performed. - **CAUTION:** A full scan is required when new attributes are added or removed. + :::warning + A full scan is required when new attributes are added or removed. + ::: + - Add – Adds a manually entered attribute that is included in the scan. This option opens the Custom Attribute window. @@ -78,9 +81,12 @@ be targeted, and then select the method of supplying credentials for the specifi - App Id –Client ID - App key – Client Secret Key -**_RECOMMENDED:_** Add a valid Azure Connection Profile to the **Jobs** > **.Entra ID Inventory** > +:::info +Add a valid Azure Connection Profile to the **Jobs** > **.Entra ID Inventory** > **Settings** > **Connection** settings as a user defined profile. This ensures the connection profile displays in the dropdown menu. +::: + See the [Microsoft Entra ID Auditing Configuration](/docs/accessanalyzer/12.0/requirements/entraid/entraid/access.md) or the [Microsoft Entra ID Connection Profile & Host List](/docs/accessanalyzer/12.0/admin/datacollector/azureadinventory/configurejob.md) topics for additional diff --git a/docs/accessanalyzer/12.0/admin/datacollector/azureadinventory/overview.md b/docs/accessanalyzer/12.0/admin/datacollector/azureadinventory/overview.md index f1813476ab..a0d510f874 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/azureadinventory/overview.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/azureadinventory/overview.md @@ -14,17 +14,17 @@ Both this data collector and the solution are available with all Access Analyzer See the [.Entra ID Inventory Solution](/docs/accessanalyzer/12.0/solutions/entraidinventory/overview.md) topic for additional information. -Protocols +**Protocols** - HTTP - HTTPS - REST -Ports +**Ports** - TCP 80 and 443 -Permissions +**Permissions** - Microsoft Graph API diff --git a/docs/accessanalyzer/12.0/admin/datacollector/box/activitytimeframescope.md b/docs/accessanalyzer/12.0/admin/datacollector/box/activitytimeframescope.md index 489ebeb024..b5ce91dda3 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/box/activitytimeframescope.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/box/activitytimeframescope.md @@ -25,5 +25,8 @@ Select one of the following options to configure the timeframe for Box data coll - Absolute Timespan – Enter the interval of days for which activity data collection is required. The default End Date is the current day. - **NOTE:** Choosing an absolute timespan will not affect activity data during relative timespan + :::note + Choosing an absolute timespan will not affect activity data during relative timespan scans. + + ::: diff --git a/docs/accessanalyzer/12.0/admin/datacollector/box/overview.md b/docs/accessanalyzer/12.0/admin/datacollector/box/overview.md index 8692b32680..208d3ae556 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/box/overview.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/box/overview.md @@ -8,25 +8,28 @@ sidebar_position: 80 The Box Data Collector audits access, group membership, and content within a Box enterprise. -**NOTE:** If the Box Data Collector is used in a new job, outside of the Box Solution, it is +:::note +If the Box Data Collector is used in a new job, outside of the Box Solution, it is necessary to deselect the **Skip Hosts that do not respond to PING** option on the job’s **Properties** > **Performance** tab. +::: + The Box Data Collector has been preconfigured within the Box Solution. Both this data collector and the solution are available with a special Access Analyzer license. See the [Box Solution](/docs/accessanalyzer/12.0/solutions/box/overview.md) topic for additional information. -Protocols +**Protocols** - HTTP - HTTPS -Ports +**Ports** - TCP 80 - TCP 443 -Permissions +**Permissions** - Box Enterprise Administrator diff --git a/docs/accessanalyzer/12.0/admin/datacollector/box/scopebyuser.md b/docs/accessanalyzer/12.0/admin/datacollector/box/scopebyuser.md index 531685d694..3e7d3f7207 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/box/scopebyuser.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/box/scopebyuser.md @@ -16,7 +16,10 @@ Select whether to scan **All Users** or **Limited Users**. If scanning for **Lim **Browse** and navigate to the path of the CSV file that contains the email addresses of users to be included in the scan. The CSV file should have one email address per row. -**NOTE:** The query will collect information related to User names and Group membership for all +:::note +The query will collect information related to User names and Group membership for all users in a target environment. However, if the query is scoped to specific users, no additional information is collected for users outside out of the scope. User names and group membership for the target environment is necessary to generate the Box Solution reports. + +::: diff --git a/docs/accessanalyzer/12.0/admin/datacollector/commandlineutility/definefields.md b/docs/accessanalyzer/12.0/admin/datacollector/commandlineutility/definefields.md index a0c0486540..fea8da6ded 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/commandlineutility/definefields.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/commandlineutility/definefields.md @@ -11,5 +11,8 @@ output. It is a wizard page for the **Edit Profile** and **Create a New Profile* ![Command Line Utility Data Collector Wizard Define Fields page](/img/product_docs/accessanalyzer/12.0/admin/datacollector/commandlineutility/definefields.webp) -**CAUTION:** Do not modify this page without guidance from Netwrix or the data may not be processed +:::warning +Do not modify this page without guidance from Netwrix or the data may not be processed by Access Analyzer. + +::: diff --git a/docs/accessanalyzer/12.0/admin/datacollector/commandlineutility/executionoptions.md b/docs/accessanalyzer/12.0/admin/datacollector/commandlineutility/executionoptions.md index 6388533ef3..1db6b5dcab 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/commandlineutility/executionoptions.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/commandlineutility/executionoptions.md @@ -14,14 +14,14 @@ the **Edit Profile** and **Create a New Profile** selections on the Profile Type The available options on the page vary depending on the selected profile type. The possible options are as follows: -Execution Type +**Execution Type** The Execution Type section identifies the mode of execution: - Local – Execute the utility within the Access Analyzer Console - Remote – Execute the utility on the target host -Output options +**Output options** The output options include: @@ -33,7 +33,7 @@ The output options include: instead of the full path. See the [CLU: Profile Parameters](/docs/accessanalyzer/12.0/admin/datacollector/commandlineutility/profileparameters.md) topic for additional information. -Remote Execution Options +**Remote Execution Options** The Remote Execution Options apply to the Remote mode of execution: @@ -41,7 +41,7 @@ The Remote Execution Options apply to the Remote mode of execution: before executing it - Leave .exe on remote host – Keeps the executable on the remote machine after execution -Other Settings +**Other Settings** The Other Settings section provides additional options: diff --git a/docs/accessanalyzer/12.0/admin/datacollector/commandlineutility/overview.md b/docs/accessanalyzer/12.0/admin/datacollector/commandlineutility/overview.md index 659fcf0acf..82f857d01d 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/commandlineutility/overview.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/commandlineutility/overview.md @@ -11,17 +11,17 @@ data provided by a Microsoft native or third-party command line utility. It allo execute a command line utility and capture its output as Access Analyzer data. This data collector is a core component of Access Analyzer and is available with all Access Analyzer licenses. -Protocols +**Protocols** - Remote Registry - RPC -Ports +**Ports** - TCP 135-139 - Randomly allocated high TCP ports -Permissions +**Permissions** - Member of the local Administrators group diff --git a/docs/accessanalyzer/12.0/admin/datacollector/commandlineutility/scripteditor.md b/docs/accessanalyzer/12.0/admin/datacollector/commandlineutility/scripteditor.md index 9fc046589a..d7b373ebb0 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/commandlineutility/scripteditor.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/commandlineutility/scripteditor.md @@ -13,5 +13,8 @@ page is disabled when the **Select Profile** option is selected on the Profile T ![Command Line Utility Data Collector Wizard Script Editor page](/img/product_docs/accessanalyzer/12.0/admin/datacollector/commandlineutility/scripteditor.webp) -**CAUTION:** Do not modify this page without guidance from Netwrix or the data may not be processed +:::warning +Do not modify this page without guidance from Netwrix or the data may not be processed by Access Analyzer. + +::: diff --git a/docs/accessanalyzer/12.0/admin/datacollector/diskinfo/overview.md b/docs/accessanalyzer/12.0/admin/datacollector/diskinfo/overview.md index b5340baf3b..cfe8308f0a 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/diskinfo/overview.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/diskinfo/overview.md @@ -11,17 +11,17 @@ targeting the local host for a DiskInfo query, it is necessary to select the **S option as the connection profile. This data collector is a core component of Access Analyzer and is available with all Access Analyzer licenses. -Protocols +**Protocols** - RPC - WMI -Ports +**Ports** - TCP 135 - Randomly allocated high TCP ports -Permissions +**Permissions** - Member of the local Administrators group diff --git a/docs/accessanalyzer/12.0/admin/datacollector/dns/overview.md b/docs/accessanalyzer/12.0/admin/datacollector/dns/overview.md index 1652d35506..1e912bf167 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/dns/overview.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/dns/overview.md @@ -10,16 +10,16 @@ The DNS Data Collector provides information regarding DNS configuration and reco with the Active Directory Solution. Both this data collector and the solution are available with a special Access Analyzer license. -Protocols +**Protocols** - RPC -Ports +**Ports** - TCP 135 - Randomly allocated high TCP ports -Permissions +**Permissions** - Member of the Domain Administrators group diff --git a/docs/accessanalyzer/12.0/admin/datacollector/dropboxaccess/completion.md b/docs/accessanalyzer/12.0/admin/datacollector/dropboxaccess/completion.md index 974041550f..0b0cb09836 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/dropboxaccess/completion.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/dropboxaccess/completion.md @@ -15,7 +15,9 @@ Click **Finish** to save configuration changes. If no changes were made, it is a click **Cancel** to close the Dropbox Access Auditor Data Collector Wizard ensuring that no accidental clicks are saved. -_Remember,_ if an Access Token was generated, use it as the credential within the Connection +:::tip +Remember, if an Access Token was generated, use it as the credential within the Connection Profile. Then assign it to the job group or job which will be scanning the targeted Dropbox environment. See the [Custom Dropbox Connection Profile & Host List](/docs/accessanalyzer/12.0/admin/datacollector/dropboxaccess/configurejob.md) topic for additional information. +::: diff --git a/docs/accessanalyzer/12.0/admin/datacollector/dropboxaccess/overview.md b/docs/accessanalyzer/12.0/admin/datacollector/dropboxaccess/overview.md index a9919a343e..903e95ed42 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/dropboxaccess/overview.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/dropboxaccess/overview.md @@ -13,21 +13,21 @@ preconfigured within the Dropbox Solution. Both this data collector and the solu with a special Access Analyzer license. See the [Dropbox Solution](/docs/accessanalyzer/12.0/solutions/dropbox/overview.md) topic for additional information. -Protocols +**Protocols** - HTTP - HTTPS -Ports +**Ports** - TCP 80 - TCP443 -Permissions +**Permissions** - Dropbox Team Administrator -Sensitive Data Discovery Considerations +**Sensitive Data Discovery Considerations** If running Sensitive Data Discovery (SDD) scans, it will be necessary to increase the minimum amount of RAM. Each thread requires a minimum of 2 additional GB of RAM per host. For example, if the job diff --git a/docs/accessanalyzer/12.0/admin/datacollector/dropboxaccess/scanoptions.md b/docs/accessanalyzer/12.0/admin/datacollector/dropboxaccess/scanoptions.md index d0680b5196..43cbc9d699 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/dropboxaccess/scanoptions.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/dropboxaccess/scanoptions.md @@ -10,8 +10,11 @@ Use the Scan Options page to authorize Access Analyzer to generate an Access Tok DropboxAccess Data Collector to access and scan an organization’s Dropbox environment. The Access Token is used as the credential in the Connection Profile. -**NOTE:** The Access Token needs to be generated only once, prior to the first execution of any job +:::note +The Access Token needs to be generated only once, prior to the first execution of any job in which the DropboxAccess Data Collector is used in a query. +::: + The Scan Options page is a wizard page for the following categories: @@ -38,5 +41,7 @@ Create a Connection Profile using this access token as the credential. See the [Custom Dropbox Connection Profile & Host List](/docs/accessanalyzer/12.0/admin/datacollector/dropboxaccess/configurejob.md) topic for additional information on configuring the Dropbox credential. -_Remember,_ assign this Connection Profile to the job group or job where the host assignment for the +:::tip +Remember, assign this Connection Profile to the job group or job where the host assignment for the Dropbox environment to be targeted has been assigned. +::: diff --git a/docs/accessanalyzer/12.0/admin/datacollector/entra/overview.md b/docs/accessanalyzer/12.0/admin/datacollector/entra/overview.md index 7cbca1c8a3..bd9a768ef6 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/entra/overview.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/entra/overview.md @@ -14,17 +14,17 @@ license options. See the [.Entra ID Inventory Solution](/docs/accessanalyzer/12.0/solutions/entraidinventory/overview.md) topic for additional information. -Protocols +**Protocols** - HTTP - HTTPS - REST -Ports +**Ports** - TCP 80 and 443 -Permissions +**Permissions** - Microsoft Graph API Application permissions: diff --git a/docs/accessanalyzer/12.0/admin/datacollector/eventlog.md b/docs/accessanalyzer/12.0/admin/datacollector/eventlog.md index 7f15893de5..cabe1d3104 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/eventlog.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/eventlog.md @@ -10,17 +10,17 @@ The EventLog Data Collector provides search and extraction of details from event systems. This data collector is a core component of Access Analyzer and is available with all Access Analyzer licenses. -Protocols +**Protocols** - RPC - WMI -Ports +**Ports** - TCP 135 - Randomly allocated high TCP ports -Permissions +**Permissions** - Member of the Local Administrators group - Member of the Domain Administrators group (if targeting domain controllers) @@ -31,7 +31,7 @@ The EventLog Data Collector is configured through the Event Log Browser window. ![Event Log Browser window](/img/product_docs/accessanalyzer/12.0/admin/datacollector/eventlogbrowser.webp) -Sample +**Sample** In the Sample section, select from the following options: @@ -50,11 +50,14 @@ In the Sample section, select from the following options: - Show – Click to preview the elements in the event log file for log paths manually entered in the File path box - **NOTE:** A preview displays automatically if the folder icons is used to navigate to the log. + :::note + A preview displays automatically if the folder icons is used to navigate to the log. + ::: + - Lookup user name – Select this checkbox to resolve SID or GUID values to friendly display values -Search Criteria +**Search Criteria** In the Search Criteria section, add a search filter to the table by configuring the following criteria: @@ -78,7 +81,7 @@ remove search criteria from the filters. Click **Apply Filter** to filter the list of sample events to the search criteria. -Options +**Options** In the Options section, select the desired processing options: @@ -88,7 +91,7 @@ In the Options section, select the desired processing options: **Process offline logs if required** checkboxes are selected. Specify the path and name of the archive. -Available Properties +**Available Properties** In the Available Properties section, select which properties will be collected by the browser. diff --git a/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/options.md b/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/options.md index 67d20332bc..7c188c3b0a 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/options.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/options.md @@ -16,8 +16,11 @@ Select the checkboxes to apply any desired scan options: - Match job host against autodiscovered host – Matches the name of the job host against the host name returned from autodiscover - **_RECOMMENDED:_** Use this option when scanning multiple Exchange environments with a single + :::info + Use this option when scanning multiple Exchange environments with a single job and the Connection Profile has multiple credentials in it. + ::: + - Scan options diff --git a/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/overview.md b/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/overview.md index db452fcc7f..895eb4a482 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/overview.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/overview.md @@ -11,25 +11,25 @@ and sensitive data, and is preconfigured within the Exchange Solution. Both this the solution are available with a special Access Analyzer license. See the [Exchange Solution](/docs/accessanalyzer/12.0/solutions/exchange/overview.md) topic for additional information. -Protocols +**Protocols** - HTTPS - ADSI - LDAP -Ports +**Ports** - TCP 389 - TCP 443 -Permissions +**Permissions** - Exchange Admin Role - Discovery Management Role - Application Impersonation Role - Exchange Online License -Sensitive Data Discovery Considerations +**Sensitive Data Discovery Considerations** If running Sensitive Data Discovery (SDD) scans, it will be necessary to increase the minimum amount of RAM. Each thread requires a minimum of 2 additional GB of RAM per host. For example, if the job @@ -40,7 +40,10 @@ is configured to scan 8 hosts at a time , then an extra 16 GB of RAM are require The EWSMailbox Data Collector is configured through the Exchange Mailbox Data Collector Wizard, which contains the following wizard pages: -**NOTE:** The Category selected may alter the subsequent steps displayed by the wizard. +:::note +The Category selected may alter the subsequent steps displayed by the wizard. +::: + - [EWSMailbox: Category](/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/category.md) - [EWSMailbox: Options](/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/options.md) diff --git a/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/results.md b/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/results.md index a19ace6e1c..fabc884e4d 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/results.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/results.md @@ -16,7 +16,10 @@ Select criteria using the following options: - Select the checkbox of any property to include it in the summary. All selected properties will be gathered. - **NOTE:** Available properties vary based on the category selected. + :::note + Available properties vary based on the category selected. + ::: + - Click **Select All** to select all properties - Click **Clear All** to clear all selected properties diff --git a/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/sddoptions.md b/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/sddoptions.md index f7dac2d1f4..7ed220639f 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/sddoptions.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/sddoptions.md @@ -17,4 +17,7 @@ Select the applicable Sensitive data scan options: - Limit stored matches per criteria to [number] – Limits database storage of matches per criteria for discovered sensitive data - **NOTE:** This option is only available if **Store discovered sensitive data** is selected. + :::note + This option is only available if **Store discovered sensitive data** is selected. + + ::: diff --git a/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/searchfilter/filterwizard.md b/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/searchfilter/filterwizard.md index 780f9d22d0..dede238b76 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/searchfilter/filterwizard.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/searchfilter/filterwizard.md @@ -21,7 +21,10 @@ Customize folder search conditions using the following options: - Edit Conditions – Click an underlined value, if present, in the Edit Conditions box to modify any of the template conditions - **NOTE:** The values present depends on the selections made in the Select conditions box. + :::note + The values present depends on the selections made in the Select conditions box. + ::: + - Click either **IPM.Note** or **IPM.Appointment**, to open the MessageClasses Window with IPM.Note or IPM.Appointment class populated, respectively. See the diff --git a/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/searchfilter/folderconditions.md b/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/searchfilter/folderconditions.md index 0662632f5e..c13223681f 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/searchfilter/folderconditions.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/searchfilter/folderconditions.md @@ -20,7 +20,10 @@ Customize folder search conditions using the following options: - Edit Conditions – Click an underlined value, if present, in the Edit Conditions box to modify any of the template conditions - **NOTE:** The values present depends on the selections made in the Select conditions box. + :::note + The values present depends on the selections made in the Select conditions box. + ::: + - Click **specific** in the Edit conditions box to open the Folder Type Window. See the [Folder Type Window](#folder-type-window) topic for additional information. diff --git a/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/searchfilter/messageconditions.md b/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/searchfilter/messageconditions.md index a22b64ea65..8ec7e43507 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/searchfilter/messageconditions.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/searchfilter/messageconditions.md @@ -28,8 +28,11 @@ Customize message search filter conditions using the following options: - Select conditions – To add it to the search, select any of the following conditions: - **NOTE:** The conditions that are available in the Select Conditions box depends on the selected + :::note + The conditions that are available in the Select Conditions box depends on the selected **Message category**. + ::: + - with specific message classes - that is created in specific date @@ -47,7 +50,10 @@ Customize message search filter conditions using the following options: - Edit Conditions – Click an underlined value, if present, in the Edit Conditions box to modify any of the template conditions - **NOTE:** The values present depends on the selections made in the Select conditions box. + :::note + The values present depends on the selections made in the Select conditions box. + ::: + - Click **specific** to open the MessageClasses Window. See the [MessageClasses Window (Message Conditions)](#messageclasses-window-message-conditions) topic diff --git a/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/options.md b/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/options.md index 425824dd56..de28ba79d1 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/options.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/options.md @@ -16,8 +16,11 @@ Select any desired scan options: - Match job host against autodiscovered host – Matches the name of the job host against the host name returned from autodiscover - **_RECOMMENDED:_** Use this option when scanning multiple Exchange environments with a single + :::info + Use this option when scanning multiple Exchange environments with a single job and the Connection Profile has multiple credentials in it. + ::: + - Authentication – Select an Authentication type from the drop down: diff --git a/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/overview.md b/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/overview.md index 409f905415..e84363696b 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/overview.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/overview.md @@ -11,25 +11,25 @@ permissions, and sensitive data, and is preconfigured within the Exchange Soluti collector and the solution are available with a special Access Analyzer license. See the [Exchange Solution](/docs/accessanalyzer/12.0/solutions/exchange/overview.md) topic for additional information. -Protocols +**Protocols** - HTTPS - ADSI - LDAP -Ports +**Ports** - TCP 389 - TCP 443 -Permissions +**Permissions** - Exchange Admin Role - Discovery Management Role - Application Impersonation Role - Exchange Online License with a mailbox -Sensitive Data Discovery Considerations +**Sensitive Data Discovery Considerations** If running Sensitive Data Discovery (SDD) scans, it will be necessary to increase the minimum amount of RAM. Each thread requires a minimum of 2 additional GB of RAM per host. For example, if the job @@ -40,7 +40,10 @@ is configured to scan 8 hosts at a time , then an extra 16 GB of RAM are require The EWSPublicFolder Data Collector is configured through the Exchange Public Folder Data Collector Wizard. The wizard contains the following pages: -**NOTE:** The Category selected may alter the subsequent steps displayed by the wizard. +:::note +The Category selected may alter the subsequent steps displayed by the wizard. +::: + - [EWSPublicFolder: Category](/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/category.md) - [EWSPublicFolder: Options](/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/options.md) diff --git a/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/results.md b/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/results.md index 08619ba68a..e7c99a22d9 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/results.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/results.md @@ -16,7 +16,10 @@ Select criteria using the following options: - Select the checkbox of any property to include it in the summary. All selected properties will be gathered. - **NOTE:** Available properties vary based on the category selected. + :::note + Available properties vary based on the category selected. + ::: + - Click **Select All** to select all properties - Click **Clear All** to clear all selected properties diff --git a/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/sddoptions.md b/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/sddoptions.md index ae82d681a8..2985a71d9f 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/sddoptions.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/sddoptions.md @@ -17,4 +17,7 @@ Select the applicable Sensitive data scan options: - Limit stored matches per criteria to [number] – Limits database storage of matches per criteria for discovered sensitive data - **NOTE:** This option is only available if **Store discovered sensitive data** is selected. + :::note + This option is only available if **Store discovered sensitive data** is selected. + + ::: diff --git a/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/searchfilter/filterwizard.md b/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/searchfilter/filterwizard.md index 3df3a55902..f9ad87ffac 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/searchfilter/filterwizard.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/searchfilter/filterwizard.md @@ -21,7 +21,10 @@ Customize folder search conditions using the following options: - Edit Conditions – Click an underlined value, if present, in the Edit Conditions box to modify any of the template conditions - **NOTE:** The values present depends on the selections made in the Select conditions box. + :::note + The values present depends on the selections made in the Select conditions box. + ::: + - Click either **IPM.Note** or **IPM.Appointment**, to open the MessageClasses Window with IPM.Note or IPM.Appointment class populated, respectively. See the diff --git a/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/searchfilter/folderconditions.md b/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/searchfilter/folderconditions.md index a75a356a16..f3097f40e6 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/searchfilter/folderconditions.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/searchfilter/folderconditions.md @@ -20,7 +20,10 @@ Customize folder search conditions using the following options: - Edit Conditions – Click an underlined value, if present, in the Edit Conditions box to modify any of the template conditions - **NOTE:** The values present depends on the selections made in the Select conditions box. + :::note + The values present depends on the selections made in the Select conditions box. + ::: + - Click **specific** in the Edit conditions box to open the Folder Type Window. See the [Folder Type Window](#folder-type-window)topic for additional information diff --git a/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/searchfilter/messageconditions.md b/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/searchfilter/messageconditions.md index b43fabc9d4..f96673fb4b 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/searchfilter/messageconditions.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/searchfilter/messageconditions.md @@ -28,8 +28,11 @@ Customize message search filter conditions using the following options: - Select conditions – To add it to the search, select any of the following conditions: - **NOTE:** The conditions that are available in the Select Conditions box depends on the selected + :::note + The conditions that are available in the Select Conditions box depends on the selected **Message category**. + ::: + - with specific message classes - that is created in specific date @@ -47,7 +50,10 @@ Customize message search filter conditions using the following options: - Edit Conditions – Click an underlined value, if present, in the Edit Conditions box to modify any of the template conditions - **NOTE:** The values present depends on the selections made in the Select conditions box. + :::note + The values present depends on the selections made in the Select conditions box. + ::: + - Click **specific** to open the MessageClasses Window. See the [MessageClasses Window](#messageclasses-window) topic for additional information. diff --git a/docs/accessanalyzer/12.0/admin/datacollector/exchange2k/overview.md b/docs/accessanalyzer/12.0/admin/datacollector/exchange2k/overview.md index 58d50ea682..c09c02a765 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/exchange2k/overview.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/exchange2k/overview.md @@ -15,7 +15,7 @@ The Exchange2K Data Collector has been preconfigured within the Exchange Solutio collector and the solution are available with a special Access Analyzer license. See the [Exchange Solution](/docs/accessanalyzer/12.0/solutions/exchange/overview.md) topic for additional information. -Protocols +**Protocols** - LDAP - MAPI @@ -23,14 +23,14 @@ Protocols - RPC - WMI -Ports +**Ports** - TCP 135-139 - Randomly allocated high TCP ports - TCP 389 - Optional TCP 445 -Permissions +**Permissions** - Member of the Exchange Administrator group - Domain Admin for AD property collection diff --git a/docs/accessanalyzer/12.0/admin/datacollector/exchangemailbox/options.md b/docs/accessanalyzer/12.0/admin/datacollector/exchangemailbox/options.md index 1b54216993..74b4fae851 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/exchangemailbox/options.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/exchangemailbox/options.md @@ -18,7 +18,10 @@ the following categories: The following options can be configured: -**NOTE:** Options available vary based upon the category selected. +:::note +Options available vary based upon the category selected. +::: + - Message size units: diff --git a/docs/accessanalyzer/12.0/admin/datacollector/exchangemailbox/overview.md b/docs/accessanalyzer/12.0/admin/datacollector/exchangemailbox/overview.md index b11cf38560..f7174720e7 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/exchangemailbox/overview.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/exchangemailbox/overview.md @@ -14,23 +14,23 @@ the [Exchange](/docs/accessanalyzer/12.0/admin/settings/exchange.md) topic for a The ExchangeMailbox Data Collector is available with a special Access Analyzer license. See the [Exchange Solution](/docs/accessanalyzer/12.0/solutions/exchange/overview.md) topic for additional information. -Protocols +**Protocols** - MAPI - RPC -Ports +**Ports** - TCP 135 - Randomly allocated high TCP ports -Permissions +**Permissions** - Member of the Exchange Administrator group - Organization Management - Discovery Management -Sensitive Data Discovery Considerations +**Sensitive Data Discovery Considerations** If running Sensitive Data Discovery (SDD) scans, it will be necessary to increase the minimum amount of RAM. Each thread requires a minimum of 2 additional GB of RAM per host. For example, if the job @@ -54,7 +54,7 @@ permissions on the Welcome page. ![Exchange Mailbox Data Collector Wizard Welcome page](/img/product_docs/accessanalyzer/12.0/admin/datacollector/exchangemailbox/welcome.webp) -Connection Setting +**Connection Setting** Select one of the following options for the connection setting: @@ -72,7 +72,7 @@ Select one of the following options for the connection setting: - Client Access Server – A private store server is needed if the Exchange server only has public stores -Test Connection Setting +**Test Connection Setting** Enter a server to test the connection string: diff --git a/docs/accessanalyzer/12.0/admin/datacollector/exchangemetrics/options.md b/docs/accessanalyzer/12.0/admin/datacollector/exchangemetrics/options.md index 79e18f9d0e..b523aa8abe 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/exchangemetrics/options.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/exchangemetrics/options.md @@ -28,7 +28,10 @@ the category selected. It is a wizard page for the categories of: Select the checkbox of any of the following options to configure the query: -**NOTE:** Available options vary depending on Category selected. +:::note +Available options vary depending on Category selected. +::: + - Host-side Cleanup diff --git a/docs/accessanalyzer/12.0/admin/datacollector/exchangemetrics/overview.md b/docs/accessanalyzer/12.0/admin/datacollector/exchangemetrics/overview.md index 6afed7c1a1..809cb0c881 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/exchangemetrics/overview.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/exchangemetrics/overview.md @@ -17,17 +17,17 @@ The ExchangeMetrics Data Collector has been preconfigured within the Exchange So data collector and the solution are available with a special Access Analyzer license. See the [Exchange Solution](/docs/accessanalyzer/12.0/solutions/exchange/overview.md) topic for additional information. -Protocols +**Protocols** - RPC - WMI -Ports +**Ports** - TCP 135 - Randomly allocated high TCP ports -Permissions +**Permissions** - Member of the local Administrator group on the targeted Exchange server(s) @@ -50,7 +50,10 @@ which contains the following wizard pages: - [ExchangeMetrics: Message Activity Filter](/docs/accessanalyzer/12.0/admin/datacollector/exchangemetrics/messageactivityfilter.md) - [ExchangeMetrics: Summary](/docs/accessanalyzer/12.0/admin/datacollector/exchangemetrics/summary.md) - **NOTE:** Pages available vary depending on the Category selected. + :::note + Pages available vary depending on the Category selected. + ::: + ![Exchange Metrics Data Collector Wizard Welcome page](/img/product_docs/accessanalyzer/12.0/admin/datacollector/exchangemetrics/welcome.webp) diff --git a/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/category.md b/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/category.md index 69ae0cc4bd..97cb46ec89 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/category.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/category.md @@ -52,7 +52,10 @@ focus: - Mailbox Permissions – Collects permissions on mailbox folders (Exchange 2010 or later) - Mailbox Databases – Collects information on mailbox databases - **NOTE:** This option is not available for Office 365 target environments + :::note + This option is not available for Office 365 target environments + ::: + - Mailbox Rights – Collects information on mailbox rights - Mailbox AD Rights – Collects information on mailbox Active Directory rights @@ -94,7 +97,7 @@ Each category has specific requirements and capabilities per auditing focus: Mailbox Information audit focus contains the following categories: -Mailboxes +**Mailboxes** This category gathers high-level statistics about the Mailboxes in the environment. It can be run with quick properties or all properties. The quick properties are the first 14 properties and @@ -116,7 +119,7 @@ for configuration: - [ExchangePS: Error Logging](/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/errorlogging.md) - [ExchangePS: Summary](/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/summary.md) -Mailbox Permissions +**Mailbox Permissions** This category returns Mailbox Folder permissions and folder level statistics about the mailboxes. The PowerShell queries this category runs are as follows: @@ -137,7 +140,7 @@ for configuration: - [ExchangePS: Error Logging](/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/errorlogging.md) - [ExchangePS: Summary](/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/summary.md) -Mailbox Databases +**Mailbox Databases** This category returns information about the Mailbox Databases which reside in the organization. The PowerShell query this category runs is as follows: @@ -155,7 +158,7 @@ for configuration: - [ExchangePS: Error Logging](/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/errorlogging.md) - [ExchangePS: Summary](/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/summary.md) -Mailbox Rights +**Mailbox Rights** This category returns Mailbox Rights assigned to each Mailbox, such as Full Mailbox Access. The PowerShell query this category runs is as follows: @@ -173,7 +176,7 @@ for configuration: - [ExchangePS: Error Logging](/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/errorlogging.md) - [ExchangePS: Summary](/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/summary.md) -Mailbox AD Rights +**Mailbox AD Rights** This category returns information about the Mailbox Databases which reside in the organization. The PowerShell query this category runs is as follows: @@ -191,7 +194,7 @@ for configuration: - [ExchangePS: Error Logging](/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/errorlogging.md) - [ExchangePS: Summary](/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/summary.md) -Mailbox Search +**Mailbox Search** This category provides the capability to search the Mailbox for any criteria configured inside the data collector. The PowerShell queries this category runs are as follows: @@ -212,7 +215,7 @@ for configuration: - [ExchangePS: Error Logging](/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/errorlogging.md) - [ExchangePS: Summary](/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/summary.md) -Mailbox Access Logons +**Mailbox Access Logons** This category returns the Mailbox Access Auditing log details. Mailbox Access Auditing does need to be enabled on the Mailboxes in order for this job to return any information. The PowerShell queries @@ -237,7 +240,7 @@ for configuration: Exchange Organization audit focus contains the following category: -Exchange Users +**Exchange Users** This category returns information about the Mail-Enabled Users in the Exchange environment. The PowerShell queries this category runs are as follows: @@ -262,7 +265,7 @@ for configuration: Exchange ActiveSync audit focus contains the following category: -Exchange ActiveSync Mobile Devices +**Exchange ActiveSync Mobile Devices** This category returns ActiveSync device properties and the Exchange Mailboxes they are associated to. The PowerShell queries this category runs are as follows: @@ -285,7 +288,7 @@ for configuration: Public Folder Information audit focus contains the following categories: -Public Folder Content +**Public Folder Content** This category returns general statistics and sizing for the public folder environment. When it is selected, the following ExchangePS Data Collector Wizard pages are available for configuration: @@ -296,7 +299,7 @@ selected, the following ExchangePS Data Collector Wizard pages are available for - [ExchangePS: Error Logging](/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/errorlogging.md) - [ExchangePS: Summary](/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/summary.md) -Public Folder Permissions +**Public Folder Permissions** This category returns permissions information for the public folder environment. When it is selected, the following ExchangePS Data Collector Wizard pages are available for configuration: @@ -311,7 +314,7 @@ selected, the following ExchangePS Data Collector Wizard pages are available for Office 365 audit focus contains the following category: -Mail Flow Metrics +**Mail Flow Metrics** This category returns information about mail flow in the target Exchange Online environment. When it is selected, the following ExchangePS Data Collector Wizard pages are available for configuration: @@ -327,7 +330,7 @@ is selected, the following ExchangePS Data Collector Wizard pages are available Domain Information audit focus contains the following category: -Domains +**Domains** This category returns information about domains in the Exchange environment. When it is selected, the following ExchangePS Data Collector Wizard pages are available for configuration: diff --git a/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/configurejob.md b/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/configurejob.md index 55c014cc37..2dd3c15cd8 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/configurejob.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/configurejob.md @@ -10,9 +10,12 @@ The ExchangePS Data Collector requires a custom Connection Profile and host list assigned to the job conducting the data collection. The host inventory option during host list creation makes it necessary to configure the Connection Profile first. -**NOTE:** It is not possible to target both Exchange Online and on-premises Exchange environments +:::note +It is not possible to target both Exchange Online and on-premises Exchange environments from the same job. Therefore, the Connection Profile should only contain the credentials for one type of environment. +::: + ## Exchange On-Premises diff --git a/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/errorlogging.md b/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/errorlogging.md index 00ca5fde4d..403a46d561 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/errorlogging.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/errorlogging.md @@ -19,4 +19,4 @@ Select from the following options: These log files are stored in the following location on the target host: -…\STEALTHbits\StealthAUDIT\ExchangePS +**…\STEALTHbits\StealthAUDIT\ExchangePS** diff --git a/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/mailboxlogons.md b/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/mailboxlogons.md index ed86e77c8c..36351156e5 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/mailboxlogons.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/mailboxlogons.md @@ -22,6 +22,9 @@ Specify the date range for the logons: - Last – Select the number and time units - **NOTE:** Available units are **Days**, **Months**, or **Years**. + :::note + Available units are **Days**, **Months**, or **Years**. + ::: + - Between (Date) – Use the drop-down menus to open calendars to select the start and end dates diff --git a/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/mailflow.md b/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/mailflow.md index 6bc7200612..28d2aeaa04 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/mailflow.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/mailflow.md @@ -15,7 +15,10 @@ page for the category of: Select and configure a date range from the following options: -**NOTE:** Date range must be 7 days or less. +:::note +Date range must be 7 days or less. +::: + - Last – Select the number of days - Between (Date) – Use the drop-down menus to open the calendar selection view to choose the start diff --git a/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/overview.md b/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/overview.md index 1396b8ce3d..9aa2ff7b16 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/overview.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/overview.md @@ -12,16 +12,16 @@ and newer. The ExchangePS Data Collector has been preconfigured within the Excha this data collector and the solution are available with a special Access Analyzer license. See the [Exchange Solution](/docs/accessanalyzer/12.0/solutions/exchange/overview.md) topic for additional information. -Protocols +**Protocols** - PowerShell -Ports +**Ports** - TCP 135 - Randomly allocated high TCP ports -Permissions +**Permissions** - Remote PowerShell enabled on a single Exchange server - Windows Authentication enabled for the PowerShell Virtual Directory on the same Exchange server diff --git a/docs/accessanalyzer/12.0/admin/datacollector/exchangepublicfolder/overview.md b/docs/accessanalyzer/12.0/admin/datacollector/exchangepublicfolder/overview.md index 673e1de81e..4ded41af1d 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/exchangepublicfolder/overview.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/exchangepublicfolder/overview.md @@ -15,22 +15,22 @@ The ExchangePublicFolder Data Collector has been preconfigured within the Exchan this data collector and the solution are available with a special Access Analyzer license. See the [Exchange Solution](/docs/accessanalyzer/12.0/solutions/exchange/overview.md) topic for additional information. -Protocols +**Protocols** - MAPI - RPC -Ports +**Ports** - TCP 135 - Randomly allocated high TCP ports -Permissions +**Permissions** - Member of the Exchange Administrator group - Organization Management -Sensitive Data Discovery Considerations +**Sensitive Data Discovery Considerations** If running Sensitive Data Discovery (SDD) scans, it will be necessary to increase the minimum amount of RAM. Each thread requires a minimum of 2 additional GB of RAM per host. For example, if the job diff --git a/docs/accessanalyzer/12.0/admin/datacollector/file/overview.md b/docs/accessanalyzer/12.0/admin/datacollector/file/overview.md index 6769a6b631..de8c6c4dae 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/file/overview.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/file/overview.md @@ -11,27 +11,30 @@ used to find files and folders on a target host. The File Data Collector finds o the target hosts. It can target any file extension. This data collector is a core component of Access Analyzer and is available with all Access Analyzer licenses. -**NOTE:** For enhanced file system data collections, use the +:::note +For enhanced file system data collections, use the [FileSystemAccess Data Collector](/docs/accessanalyzer/12.0/admin/datacollector/fsaa/overview.md). +::: -Supported Platforms + +**Supported Platforms** This data collector can target the same servers supported for the FileSystemAccess Data Collector. See the [File System Supported Platforms](/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/filesystems.md) topic for a full list of supported platforms. -Protocols +**Protocols** - RPC - WMI -Ports +**Ports** - TCP 135-139 - Randomly allocated high TCP ports - Optional TCP 445 -Permissions +**Permissions** - Member of the Local Administrators group diff --git a/docs/accessanalyzer/12.0/admin/datacollector/file/results.md b/docs/accessanalyzer/12.0/admin/datacollector/file/results.md index ed99ff2daf..796e481a7a 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/file/results.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/file/results.md @@ -15,8 +15,11 @@ wizard page for all of the categories. Properties can be selected individually or in groups with the **Select All** or **Clear All** buttons. The properties available vary based on the category selected. -**NOTE:** When the **Calculate Group Size (Files Only)** category is selected, the properties and +:::note +When the **Calculate Group Size (Files Only)** category is selected, the properties and options on the Results page are grayed out. +::: + - Disable properties that require opening file – Disables properties that require opening files that trigger the last accessed date timestamp diff --git a/docs/accessanalyzer/12.0/admin/datacollector/file/targetfiles.md b/docs/accessanalyzer/12.0/admin/datacollector/file/targetfiles.md index d6e95b46aa..fd98ae77cf 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/file/targetfiles.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/file/targetfiles.md @@ -13,9 +13,12 @@ results for the specific folder or file. It is a wizard page for all of the cate Within the Target files configuration page, select the desired method to refine the query. -**NOTE:** Some options are grayed out depending on the option selected. +:::note +Some options are grayed out depending on the option selected. +::: -Where is the file or folder? + +**Where is the file or folder?** This section supplies options for using a fixed path (wildcards and system variables) or registry lookup values that are supported by the data collector. This header is available for all Category @@ -24,15 +27,21 @@ selections. For either option, enter the path in the text box or click the browse button (**…**) to select from the popup windows. -**CAUTION:** When selecting a **Fixed path**, avoid using file paths from network drives or from the +:::warning +When selecting a **Fixed path**, avoid using file paths from network drives or from the network neighborhoods which begin with `\\`. +::: + - Fixed path – Specify a specific path to the target files. Use the following format: `drive\filepath` (for example, `C:\WINNT\System32`). The browse button (**…**) opens the Remote Folder Explorer window. - **NOTE:** Further information for the Fixed path option is provided by clicking the tooltip + :::note + Further information for the Fixed path option is provided by clicking the tooltip button (**?**). + ::: + - System environment variables – Supply a traditional system root or previously defined variable that maps to a physical path within the file system. This is typically used when the system root @@ -61,19 +70,25 @@ network neighborhoods which begin with `\\`. - Include network drives – Includes all mapped shared drives in the network in the query - **CAUTION:** Including subfolders may result in hundreds of thousands of files being returned + :::warning + Including subfolders may result in hundreds of thousands of files being returned depending on the environment being targeted. + ::: + - Include subfolders – Searches all subfolders within the environment -What is the file or folder name? +**What is the file or folder name?** The options in this section limit the search to folders or files with a specified name against the targeted host. When the **I am looking for folders** option is selected, more options become available for further refinement. -**NOTE:** The **I am looking for folders** option and it's associated options are unavailable +:::note +The **I am looking for folders** option and it's associated options are unavailable (grayed out) when the **Calculate Group Size (Files Only)** category is selected. +::: + - I am looking for files – Identifies files that exist on the target location and returning property information on these files @@ -88,7 +103,7 @@ available for further refinement. to a specific naming convention. When searching for multiple objects, use a semicolon (`;`) to separate the objects in the list. -Last Modification Time Filter +**Last Modification Time Filter** Last Modification Time Filter is an additional filtration clause. It filters the information provided in the **Where is the file or folder** and **What is the file or folder name** criteria by diff --git a/docs/accessanalyzer/12.0/admin/datacollector/fsaa/activitysettings.md b/docs/accessanalyzer/12.0/admin/datacollector/fsaa/activitysettings.md index 3787c86628..38f09f9fab 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/fsaa/activitysettings.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/fsaa/activitysettings.md @@ -35,8 +35,11 @@ information older than the time filter specified here. If either is left deselected, all available log files are collected and stored. This has a direct impact on both scan time and database size. -_Remember,_ the file activity options require the Activity Monitor to be deployed, configured, and +:::tip +Remember, the file activity options require the Activity Monitor to be deployed, configured, and services running. +::: + In the Host Mapping section, configure the following: @@ -92,5 +95,8 @@ Single-Host Multiple-Agent Example: ![Query Results window for multiple agent example](/img/product_docs/accessanalyzer/12.0/admin/datacollector/fsaa/hostmappingsinglehostmultipleagent.webp) -**NOTE:** For multiple-agent setup, the configured Host Mapping table must have the same value for +:::note +For multiple-agent setup, the configured Host Mapping table must have the same value for HostName and Host, as shown in the Single-Host Multiple-Agent example. + +::: diff --git a/docs/accessanalyzer/12.0/admin/datacollector/fsaa/appletsettings.md b/docs/accessanalyzer/12.0/admin/datacollector/fsaa/appletsettings.md index 0d2459198c..901754b559 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/fsaa/appletsettings.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/fsaa/appletsettings.md @@ -13,9 +13,12 @@ is a wizard page for the categories of: - File System Activity Scan - Sensitive Data Scan -**NOTE:** This wizard page identifies options associated with the scan mode to be used. See the +:::note +This wizard page identifies options associated with the scan mode to be used. See the [File System Scan Options](/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/scanoptions.md) topic for additional information. +::: + ![FSAA Data Collector Wizard Applet Settings page](/img/product_docs/accessanalyzer/12.0/admin/datacollector/fsaa/appletsettings.webp) @@ -115,8 +118,11 @@ In the Certificate Exchange Options section, configure the following options: [FSAA Manual Certificate Configuration](/docs/accessanalyzer/12.0/admin/datacollector/fsaa/certificatemanagement/manualcertificate.md) topic for additional information. - **NOTE:** If the FSAA Data Collector and the applet server are on separate domains without a + :::note + If the FSAA Data Collector and the applet server are on separate domains without a trust, this option must be used. + ::: + - Provide Certificate Authority – Enables the **Select** button, which allows you to upload an existing certificate diff --git a/docs/accessanalyzer/12.0/admin/datacollector/fsaa/certificatemanagement/certificatemanagement.md b/docs/accessanalyzer/12.0/admin/datacollector/fsaa/certificatemanagement/certificatemanagement.md index 71c437fd97..bc2e73b807 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/fsaa/certificatemanagement/certificatemanagement.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/fsaa/certificatemanagement/certificatemanagement.md @@ -14,11 +14,14 @@ certificate store managed by the FSAA Data Collector. These three certificates a - The server certificate (stored in the FSAA Server Certificate Store) - The client certificate (stored in the FSAA Client Certificate Store) -**NOTE:** The FSAA Data Collector and Applet server support certificates in both the user’s +:::note +The FSAA Data Collector and Applet server support certificates in both the user’s certificate store and the computer’s certificate store. It is recommended to store certificates in the user's certificate store that is running the FSAA Data Collector or Applet server because administrative access is required for the computer's certificate store. When certificates are generated using the Automatic option below, they are stored in the user’s certificate store. +::: + ![Certificate Exchange Options section of the Applet Settings page](/img/product_docs/accessanalyzer/12.0/admin/datacollector/fsaa/appletsettingscertificateexchangeoptions.webp) @@ -46,21 +49,30 @@ There are three Certificate Exchange Options provided by the FSAA Data collector instructions and examples on how to use the tool, run `FSAACertificateExchangeManager.exe` with the `-help` command. - **NOTE:** If the FSAA Data Collector and Applet are on separate domains without a trust, this + :::note + If the FSAA Data Collector and Applet are on separate domains without a trust, this option must be used. + ::: + - Provide Certificate Authority – The certificate exchange process is the same as with the Automatic option. However, instead of creating a self-signed certificate, the FSAA Data Collector uses a certificate you provide through the FSAA Data Collector Wizard. The provided certificate is stored in the FSAA Certificate Authority Store. - **NOTE:** If the provided certificate is not self-signed as the Certificate Authority, the root + :::note + If the provided certificate is not self-signed as the Certificate Authority, the root certificate and the Certificate Authority’s certificate chain must also be stored in the FSAA Certificate Authority Store on both the client and server hosts. + ::: - **CAUTION:** The FSAA Applet does not support password-protected certificates. Certificates + + :::warning + The FSAA Applet does not support password-protected certificates. Certificates generated when the Automatic option is selected have no password. When manually creating a certificate for use with the FSAA Applet the password parameter should be omitted. + ::: + Additionally, the port used for secure certificate exchange can be configured by selecting the Specify certificate exchange port checkbox on the Applet Settings page of the FSAA Data Collector diff --git a/docs/accessanalyzer/12.0/admin/datacollector/fsaa/certificatemanagement/manualcertificate.md b/docs/accessanalyzer/12.0/admin/datacollector/fsaa/certificatemanagement/manualcertificate.md index 13fb449672..c1025df094 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/fsaa/certificatemanagement/manualcertificate.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/fsaa/certificatemanagement/manualcertificate.md @@ -13,15 +13,21 @@ case-sensitive. Follow the steps to use the tool to create and store the required certificates. -**NOTE:** In these steps, some commands need to be run on the Access Analyzer console and some on +:::note +In these steps, some commands need to be run on the Access Analyzer console and some on the Proxy host. In the provided example commands: +::: + - All files that are generated by the Certificate Manager or copied to the Access Analyzer console are placed in the `%SAInstallDir%\PrivateAssemblies\FILESYSTEMACCESS\Applet\My Certificates` directory. This folder is created by the tool if it does not already exist. - When operating on the proxy host, files are placed into the root of the **FSAA** folder -_Remember,_ all commands in the `FSAACertificateManager.exe` tool are case-sensitive. +:::tip +Remember, all commands in the `FSAACertificateManager.exe` tool are case-sensitive. +::: + **Step 1 –** Create a Certificate Authority (CA). The CA is a self signed certificate that will be used to sign the client and server certificates. On the Access Analyzer console, run the following @@ -89,8 +95,11 @@ Successfully added FSAA_Client_Auth to Client **Step 5 –** Convert the CA from a PFX file to a CER file. On the Access Analyzer console, run the following command: -**NOTE:** This conversion to a CER file is necessary so that the private key of the CA is not +:::note +This conversion to a CER file is necessary so that the private key of the CA is not shared. +::: + ``` .\FSAACertificateManager.exe -createCER -certificate ".\My Certificates\MyFSAACA.pfx" -outputPath ".\My Certificates" -name MyFSAACA @@ -106,7 +115,10 @@ Successfully wrote CER certificate to .\My Certificates\MyFSAACA.cer to the proxy host that will be running `FSAAAppletServer.exe`. These files must be copied to the same directory. -**NOTE:** These copied files will be deleted from the destination directory later in Step 12. +:::note +These copied files will be deleted from the destination directory later in Step 12. +::: + **Step 7 –** Generate the server certificate signing request and key on the Proxy host. On the proxy host, run the following command out of the FSAA folder where the `FSAACertificateManager.exe` was diff --git a/docs/accessanalyzer/12.0/admin/datacollector/fsaa/defaultscopingoptions/filedetails.md b/docs/accessanalyzer/12.0/admin/datacollector/fsaa/defaultscopingoptions/filedetails.md index f4e260225a..58906e51c6 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/fsaa/defaultscopingoptions/filedetails.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/fsaa/defaultscopingoptions/filedetails.md @@ -17,7 +17,7 @@ Select the desired settings for additional scoping: - Scan file permissions – Turns on file permission scanning and collects a full list of who has access to which files -File tag metadata collection +**File tag metadata collection** - Collect tags/keywords from file metadata properties – Enables the collection of file Microsoft Office metadata tags and stores the tags into the tables when the **Scan file-level details** @@ -33,7 +33,7 @@ File tag metadata collection The FSAA scan collects the tags from the files and stores the information at the folder level, which provides a count for the number of occurrences of each tag. -Scan filter settings +**Scan filter settings** The Scan filter settings options are enabled if the **Scan file-level details** checkbox is selected. @@ -48,5 +48,8 @@ selected. only collect files with extensions matching to the list of file types entered. If this option is not set, all file types are collected. -**CAUTION:** Be careful when configuring these settings. If no filters are applied when file detail +:::warning +Be careful when configuring these settings. If no filters are applied when file detail scanning has been enabled, it can result in returning large amounts of data to the database. + +::: diff --git a/docs/accessanalyzer/12.0/admin/datacollector/fsaa/overview.md b/docs/accessanalyzer/12.0/admin/datacollector/fsaa/overview.md index 6702f07a5f..8114ea0b6b 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/fsaa/overview.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/fsaa/overview.md @@ -12,24 +12,24 @@ preconfigured within the File System Solution. Both this data collector and the available with a special Access Analyzer license. See the [File System Solution](/docs/accessanalyzer/12.0/solutions/filesystem/overview.md) topic for additional information. -Protocols +**Protocols** - Remote Registry - WMI -Ports +**Ports** - Ports vary based on the Scan Mode Option selected. See the [File System Scan Options](/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/scanoptions.md) topic for additional information. -Permissions +**Permissions** - Permissions vary based on the Scan Mode Option selected. See the [File System Supported Platforms](/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/filesystems.md) topic for additional information. -Sensitive Data Discovery Considerations +**Sensitive Data Discovery Considerations** If running Sensitive Data Discovery (SDD) scans, it will be necessary to increase the minimum amount of RAM. Each thread requires a minimum of 2 additional GB of RAM per host. By default, SDD scans are diff --git a/docs/accessanalyzer/12.0/admin/datacollector/fsaa/queryselection.md b/docs/accessanalyzer/12.0/admin/datacollector/fsaa/queryselection.md index ad712dbc78..76ffadcb7a 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/fsaa/queryselection.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/fsaa/queryselection.md @@ -33,8 +33,11 @@ auditing focus: - Scan and import – Collects Distributed File System information - **NOTE:** Starting with v8.1, DFS Audits are completed with a streaming method and do not + :::note + Starting with v8.1, DFS Audits are completed with a streaming method and do not require a bulk import query following the scan query. + ::: + - The Azure options collects Azure Files storage account information, and there is one category: @@ -50,22 +53,31 @@ auditing focus: the remote server - Upgrade proxy service – Update FSAA binaries for hosts running the File System Proxy Service - **NOTE:** The Upgrade proxy service category only applies to updating a v8.0+ File System + :::note + The Upgrade proxy service category only applies to updating a v8.0+ File System Proxy installation to a newer version. Manual updating is necessary for v7.x File System Proxy installations. + ::: + - Remove Host Data – Removes host from all SQL tables created by the FSAA Data Collector and deletes StrucMap (removes host assigned to job where query exists) -_Remember,_ the Sensitive Data category options require the Sensitive Data Discovery Add-On to be +:::tip +Remember, the Sensitive Data category options require the Sensitive Data Discovery Add-On to be installed on the Access Analyzer Console before the FSAA Data Collector can collect sensitive data. +::: + Once a query scan using the FSAA DC has been executed, the **Maintenance** button is enabled to allow troubleshooting of scan errors that may have occurred. -**CAUTION:** Do not use the Maintenance button unless instructed by +:::warning +Do not use the Maintenance button unless instructed by [Netwrix Support](https://www.netwrix.com/support.html). It is possible to cause corruption of the database and loss of data to occur. +::: + ## Maintenance Wizard diff --git a/docs/accessanalyzer/12.0/admin/datacollector/fsaa/scanserverselection.md b/docs/accessanalyzer/12.0/admin/datacollector/fsaa/scanserverselection.md index da4ace7822..2e6ab66b86 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/fsaa/scanserverselection.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/fsaa/scanserverselection.md @@ -43,7 +43,10 @@ Using the radio buttons, select where the execution of the applet will take plac - Select Host Lists – Opens the Select Host Lists window displaying all the available hosts to choose from. If more than one list is selected, scanning is distributed across each host. -**_RECOMMENDED:_** +**:::info** + +::: + It is best practice in global implementations to utilize a specific remote server or proxy scanner that is located in the same data center as the target hosts. This is particularly beneficial if the diff --git a/docs/accessanalyzer/12.0/admin/datacollector/fsaa/scansettings.md b/docs/accessanalyzer/12.0/admin/datacollector/fsaa/scansettings.md index 37d8018143..74db3a9f07 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/fsaa/scansettings.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/fsaa/scansettings.md @@ -83,7 +83,10 @@ columns for all shares in the target environment: - Host – Name of host where the share resides matching the Host Master table Name field value - **_RECOMMENDED:_** Use this column but it is not required. + :::info + Use this column but it is not required. + ::: + - Share – Name of the share - Folder – Landing folder path of the share on the host @@ -100,8 +103,11 @@ in this way: - Folder – `C:\Documentation` - ShareType – `0` -**CAUTION:** If the FSAA Data Collector has identified a share in a previous scan, but that share is +:::warning +If the FSAA Data Collector has identified a share in a previous scan, but that share is not in a table targeted by this query, then it is marked as a deleted share. +::: + Enter the SQL query by replacing the sample text in the textbox. The SQL query must target tables that have the required columns populated with the list of all shares in the target environment. @@ -115,8 +121,11 @@ data being retrieved by the query is expected. When this option is selected, the data collector runs against the target table to enumerate shares in the environment. -_Remember,_ if a share is not in the target table, the data collector assumes that the share does +:::tip +Remember, if a share is not in the target table, the data collector assumes that the share does not exist and marks it as deleted. +::: + ## HTTPS Encryption Certificate for FSAA & NetApp Communication @@ -128,7 +137,7 @@ certificate to enable HTTPS encryption of Access Analyzer communications. The certificate (`cacert.pem`) which is shipped with Access Analyzer is in the DC folder of the installation directory. The default location is: -…\STEALTHbits\StealthAUDIT\DC +**…\STEALTHbits\StealthAUDIT\DC** If employing remote applet mode or proxy servers, then the certificate (`cacert.pem`) must exist in the FSAA folder where the `FSAAAppletServer.exe` process is running (applet/proxy host). Therefore, @@ -136,11 +145,14 @@ it is necessary to also copy it to the FSAA folder on the target hosts andr prox done at runtime when using remote applet mode, but any updates or custom certificates must be copied manually. The default location is: -…\STEALTHbits\StealthAUDIT\FSAA +**…\STEALTHbits\StealthAUDIT\FSAA** -**_RECOMMENDED:_** Do not overwrite this certificate. It is fully trusted by Netwrix. Instead, add +:::info +Do not overwrite this certificate. It is fully trusted by Netwrix. Instead, add an underscore (\_) character to the start of the file name. Then copy the organization’s self-signed certificate to this location with the name `cacert.pem`. +::: + There is another `cacert.perm` file within the Access Analyzer installation directory used by the Notification SSL encryption options. While these files have the same name, they serve different diff --git a/docs/accessanalyzer/12.0/admin/datacollector/fsaa/scopingoptions.md b/docs/accessanalyzer/12.0/admin/datacollector/fsaa/scopingoptions.md index 2e42fced25..427728d95b 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/fsaa/scopingoptions.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/fsaa/scopingoptions.md @@ -72,7 +72,10 @@ Both the Resource Name and Host Name textboxes support regular expressions and p Regular Expression: To provide an expression that would include all shares or files that start with the letter `A`: - **NOTE:** This option is case sensitive. + :::note + This option is case sensitive. + ::: + - `RE:\\\\[^\\[+\\A` @@ -88,9 +91,12 @@ Then set Scoping Type and Priority: - Folder Exclude – Provided folder is excluded from the scan. All scoping options must match or it is excluded. - **NOTE:** Any included files or folders inherit all options previously checked in the + :::note + Any included files or folders inherit all options previously checked in the [FSAA: Default Scoping Options](/docs/accessanalyzer/12.0/admin/datacollector/fsaa/defaultscopingoptions/defaultscopingoptions.md) page. Manually apply new options if the default ones are not desired in this scan. + ::: + - Priority – Numerical value that determines which options are used in the case of more than one scoping option overlaps for a particular resource. Lower numerical values have a higher priority @@ -112,7 +118,7 @@ on these scoping options. The following examples show some common configurations of scoping options and the expected results. -Scenario 1 +**Scenario 1** Scan for all shares except one. @@ -120,7 +126,7 @@ Scan for all shares except one. All shares included except for the ProbableOwner share. -Scenario 2 +**Scenario 2** Scan for one share and exclude all others. @@ -129,7 +135,7 @@ Scan for one share and exclude all others. The ProbableOwner Share is included. All other shares are excluded. Share Inclusion must have a priority that is greater than or equal to the Share Exclusion. -Scenario 3 +**Scenario 3** Scan all folders except one. @@ -137,7 +143,7 @@ Scan all folders except one. All Shares are scanned and all folders are included except for C:\ProbableOwner\DifferentOwner. -Scenario 4 +**Scenario 4** Scan one folder and exclude all others. @@ -146,7 +152,7 @@ Scan one folder and exclude all others. The ProbableOwner Share is included and all other shares are excluded. Within the ProbableOwner Share, Folder path C:\ProbableOwner\DifferentOwner is included. All other folder paths are excluded. -Scenario 5 +**Scenario 5** Scan one folder and all of its children and exclude all others. @@ -156,7 +162,7 @@ The ProbableOwner Share is included and all other shares are excluded. Within th Share, Folder path C:\ProbableOwner\DifferentOwner is included along with all of its children (Notice the \\\* at the end of folder include path). All other folder paths are excluded. -Scenario 6 +**Scenario 6** Scan for all content within a folder except one sub-folder. @@ -168,7 +174,7 @@ Share, Folder path C:\ProbableOwner\DifferentOwner is included along with all of C:\ProbableOwner\DifferentOwner\Test2 is excluded (Notice the higher priority for the exclusion). All other folder paths are excluded. -Additional Considerations +**Additional Considerations** The scoping options listed above can be used to scope for SMB shares and NFS exports but NFS exports are enumerated differently. The include/exclude logic outlined above should be the same for both, diff --git a/docs/accessanalyzer/12.0/admin/datacollector/fsaa/scopingqueries.md b/docs/accessanalyzer/12.0/admin/datacollector/fsaa/scopingqueries.md index 822e23f547..a4d621c803 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/fsaa/scopingqueries.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/fsaa/scopingqueries.md @@ -46,9 +46,12 @@ The Scoping Queries buttons have the following functionality: - Requires the 1-FSAA System Scans, 2-FSAA Bulk Import, and 3-FSAA Exceptions jobs to have been run as a prerequisite -**NOTE:** These two Scan Resource Filters are both Share Include queries by default. To restrict the +:::note +These two Scan Resource Filters are both Share Include queries by default. To restrict the scan to only Open Shares or only DFS Shares it is necessary to also configure the Scoping Options on the previous page of the wizard to exclude all other shares. +::: + For example, to restrict the scan to only Open Shares and exclude all other shares, the Scoping Options page should be configured as shown: @@ -78,7 +81,10 @@ Configure the following fields: [Advanced Scoping Options Query Configuration Window](#advanced-scoping-options-query-configuration-window) topic for additional information. -**_RECOMMENDED:_** Provide a descriptive Comment on the Scoping Queries page. +:::info +Provide a descriptive Comment on the Scoping Queries page. +::: + ### Advanced Scoping Options Query Configuration Window @@ -92,8 +98,11 @@ Follow the steps to configure a query. **Step 1 –** Enter a SQL Query that will return a list of resources to be included in or excluded from the scan. -**NOTE:** The target tables must reside within the Access Analyzer database and the result must +:::note +The target tables must reside within the Access Analyzer database and the result must return at least the following columns: +::: + - Name - Priority diff --git a/docs/accessanalyzer/12.0/admin/datacollector/fsaa/sensitivedatasettings.md b/docs/accessanalyzer/12.0/admin/datacollector/fsaa/sensitivedatasettings.md index e4224a0d3e..950e2d2377 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/fsaa/sensitivedatasettings.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/fsaa/sensitivedatasettings.md @@ -18,10 +18,13 @@ wizard page for the category of Sensitive Data Scan. - Perform Optical Character Recognition for image files – Enables the data collector to scan for sensitive data within digital images of physical documents - **NOTE:** The OCR option is intended to work for clear scanned physical documents or documents + :::note + The OCR option is intended to work for clear scanned physical documents or documents directly converted to images, with standard fonts. It will not work for scanning photos of documents and may not be able to recognize text on images of credit cards, driver's licenses, or other identity cards. + ::: + - Store discovered sensitive data – Stores discovered sensitive data in the database - Limit stored matches per criteria to [number] – Limits database storage of matches per criteria @@ -56,5 +59,8 @@ The Performance Options section allows the user to modulate the efficiency of SD as part of a scan, increasing parallel scanning. The value should not exceed 2x the number of CPU threads available. - **_RECOMMENDED:_** For optimal performance, the total number of scan processes on a scan host + :::info + For optimal performance, the total number of scan processes on a scan host should be 1 to 2 times the number of CPU threads available. + + ::: diff --git a/docs/accessanalyzer/12.0/admin/datacollector/fsaa/standardtables.md b/docs/accessanalyzer/12.0/admin/datacollector/fsaa/standardtables.md index f20eacff3f..b45d6f6103 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/fsaa/standardtables.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/fsaa/standardtables.md @@ -14,7 +14,7 @@ these tables regardless of the job executing the query. The tables and their associated views are grouped by types. -Structure Tables +**Structure Tables** | Tables | Details | | --------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | @@ -22,7 +22,7 @@ Structure Tables | SA_FSAA_ImportHistory | Contains historical information about the import process for each host that is imported | | SA_FSAA_Resources | Contains information about all audited resources, which can be file shares or folders. This provides information on the hierarchy relationship and references to the name and rights applied to that folder. | -Trustee Tables +**Trustee Tables** | Tables | Details | | -------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | @@ -30,7 +30,7 @@ Trustee Tables | SA_FSAA_LocalTrustees | Contains information about any trustees that do not belong to a domain, primarily local users and local groups | | SA_FSAA_TrusteeEquivalence | Contains information about Local Group membership. The trustees described can be found in the SA_FSAA_LocalTrustees table. | -Access Calculation Tables +**Access Calculation Tables** | Tables | Details | | ------------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | @@ -40,14 +40,14 @@ Access Calculation Tables | SA_FSAA_Policies | Contains information about what trustees are allowed or denied through the policies described in the SA_FSAA_Gates table | | SA_FSAA_UnixRights | Contains information about permissions as they exist within the targeted Unix environment | -Calculated Tables +**Calculated Tables** | Tables | Details | | ---------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | SA_FSAA_Exceptions | Contains information about security issues and concerns. One out-of-box exception stored inside this table is the Open Shares exception. This exception identifies where resources which are open to Everyone, Authenticated Users, or Domain users are located. | | SA_FSAA_ExceptionTypes | Identifies how many instances of exceptions exist on the audited hosts. This table will contain a row for each exception type for each host. Exceptions are specific conditions set forth by Access Analyzer that are considered to be issues, such as folders with open access. | -Folder Content Tables +**Folder Content Tables** | Tables | Details | | ---------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | @@ -60,7 +60,7 @@ Folder Content Tables | SA_FSAA_TagProxies | Contains the unique combination of the TagID and TagProxyID | | SA_FSAA_Tags | Contains file tags and the unique ID | -System Tables +**System Tables** | Tables | Details | | ------------------- | -------------------------------------------------------------- | @@ -72,7 +72,7 @@ FSAA Data Collector. They contain additional information for building queries ea is an explanation of the corresponding views created for some of the tables generated by the FSAA Data Collector: -Permission Views +**Permission Views** | Views | Details | | -------------------------------- | ----------------------------------------------------------------------------------------------------------------------- | @@ -83,7 +83,7 @@ Permission Views | SA_FSAA_EffectiveAccessView | Correlates share folder permissions and group membership | | SA_FSAA_ExceptionsView | Contains how many instances of exceptions exist on the audited hosts | -Resources Views +**Resources Views** | Views | Details | | --------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | @@ -91,7 +91,7 @@ Resources Views | SA_FSAA_SharesTraversalView | Contains information about shared folders. It also provides useful information for the locations of these resources, including the local and network paths. Additionally, mount/junction points will show as a normal path traversal, unless the mount/junction point has system and hidden attributes set. | | SA_FSAA_Paths | Contains information about the full paths to every distinct folder location for which permissions have been scanned and child folders exist | -Additional Views +**Additional Views** | Views | Details | | ----------------------------- | --------------------------------------------------------------------------------------------- | @@ -101,7 +101,7 @@ Additional Views The tables and their associated views are grouped by types. -Activity Changes Tables (FSAC) +**Activity Changes Tables (FSAC)** | Tables | Details | | -------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------- | @@ -121,7 +121,7 @@ FSAA Data Collector. They contain additional information for building queries ea is an explanation of the corresponding views created for some of the tables generated by the FSAA Data Collector: -Activity Change Views (FSAC) +**Activity Change Views (FSAC)** | Views | Details | | --------------------------------- | ------------------------------------------------------------------------- | @@ -137,7 +137,7 @@ Activity Change Views (FSAC) The tables and their associated views are grouped by types. -FSDFS Tables +**FSDFS Tables** | Tables | Details | | ------------------- | -------------------------------------------------------------------------------------------------------------- | @@ -149,7 +149,7 @@ FSAA Data Collector. They contain additional information for building queries ea is an explanation of the corresponding views created for some of the tables generated by the FSAA Data Collector: -FSDFS Views +**FSDFS Views** | Views | Details | | -------------------------------- | ------------------------------------- | @@ -159,7 +159,7 @@ FSDFS Views The tables and their associated views are grouped by types. -FSDLP Tables +**FSDLP Tables** | Tables | Details | | --------------------------------- | ------------------------------------------------------------------------------------------------------------------------ | @@ -174,7 +174,7 @@ FSAA Data Collector. They contain additional information for building queries ea is an explanation of the corresponding views created for some of the tables generated by the FSAA Data Collector: -FSDLP Views +**FSDLP Views** | Views | Details | | ---------------------- | ------------------------------------------------------------------------------------------ | diff --git a/docs/accessanalyzer/12.0/admin/datacollector/fsaa/workflows.md b/docs/accessanalyzer/12.0/admin/datacollector/fsaa/workflows.md index d1cd38d656..7c759b9051 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/fsaa/workflows.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/fsaa/workflows.md @@ -12,7 +12,10 @@ The following FSAA Data Collector query categories that provide additional funct remote server - Update proxy service – Update FSAA binaries for hosts running the File System Proxy Service - **NOTE:** Requires the existing File System Proxy Service to be v8.0 or later. + :::note + Requires the existing File System Proxy Service to be v8.0 or later. + ::: + - Remove host data – Removes host from all SQL tables created by the FSAA Data Collector and deletes StrucMap (removes host assigned to job where query exists) @@ -22,8 +25,11 @@ Additional workflows include: - Remove Host and Criteria SDD Data – Removes SDD data for a host or a criteria from the SQL tables - Drop Tables & Views – Drops the standard reference tables and views -_Remember,_ the FSAA Data Collector always records data in Standard Reference Tables, no matter what +:::tip +Remember, the FSAA Data Collector always records data in Standard Reference Tables, no matter what job it is applied to. +::: + ## Remove File System Access Scan Category @@ -67,9 +73,12 @@ updated binaries and deploy them to the proxy server. Once the proxy server has the Netwrix Access Analyzer (formerly Enterprise Auditor) FSAA Proxy Scanner service shuts down and the components are updated. Finally, the service restarts itself. -**NOTE:** This option is not for updating v7.x File System Proxy installations. Those must be +:::note +This option is not for updating v7.x File System Proxy installations. Those must be manually updated to at least v8.0 on the proxy server before this query can be used to automate the process. +::: + Follow the [Upgrade Proxy Service Procedure](/docs/accessanalyzer/12.0/install/filesystemproxy/upgrade.md) and use the FS_UpdateProxy Job. @@ -81,10 +90,16 @@ particular hosts. This would need to be done through a new job’s query. The ho set as the host list for the new job. The Connection Profile applied should be the same as the one used for the associated **FileSystem** > **0.Collection** > … **Bulk Import** Job. -**CAUTION:** Be careful when applying this query task, as it results in the deletion of collected +:::warning +Be careful when applying this query task, as it results in the deletion of collected data. Ensure proper configuration prior to job execution. +::: + + +:::info +Manually enter individual hosts into the host list executing this query. +::: -**_RECOMMENDED:_** Manually enter individual hosts into the host list executing this query. Follow the steps to build a new query using the FSAA Data Collector with the Remove host data category. @@ -109,8 +124,11 @@ the Query Properties window. This job has now been configured to run the FSAA Data Collector to remove the host identified in the job’s **Configure** > **Hosts** node. Run the job to clean-up the targeted hosts. -_Remember,_ this job deletes data from the Access Analyzer database. Use caution and ensure proper +:::tip +Remember, this job deletes data from the Access Analyzer database. Use caution and ensure proper configuration prior to job execution. +::: + ## Remove Host and Criteria SDD Data @@ -128,7 +146,10 @@ The 0.Collection Job Group must be run before executing the FS_SDD_DELETE Job. The analysis tasks are deselected by default. View the analysis tasks by navigating to the **Jobs** > **FS_SDD_DELETE** > **Configure** node and select **Analysis**. -**CAUTION:** Applying these analysis tasks result in the deletion of collected data. +:::warning +Applying these analysis tasks result in the deletion of collected data. +::: + ![FS_SDD_DELETE Job Analysis Selection page](/img/product_docs/accessanalyzer/12.0/admin/datacollector/fsaa/sdddeleteanalysistasks.webp) @@ -152,7 +173,10 @@ status is visible from the **Running Instances** node. **Step 4 –** When the job has completed, return to the Analysis Selection Pane and deselect all analysis tasks. -**CAUTION:** Do not leave these analysis tasks checked in order to avoid accidental data loss. +:::warning +Do not leave these analysis tasks checked in order to avoid accidental data loss. +::: + All of these tables have been dropped from the SQL Server database and the data is no longer available. @@ -182,7 +206,10 @@ Editor. Follow the steps to customize analysis task parameters. or **#hosts** row, depending on the analysis task chosen, and then **Edit Table**. The Edit Table window opens. -**CAUTION:** Do not change any parameters where the Value states `Created during execution`. +:::warning +Do not change any parameters where the Value states `Created during execution`. +::: + ![SQL Script Editor Edit Table window](/img/product_docs/accessanalyzer/12.0/admin/datacollector/fsaa/sdddeletesqlscripteditoredittable.webp) @@ -218,7 +245,10 @@ The 0.Collection Job Group must be run before executing the FS_DropTables Job. The analysis tasks are deselected by default. View the analysis tasks by navigating to the **Jobs** > **FS_DropTables** > **Configure** node and select **Analysis**. -**CAUTION:** Applying these analysis tasks result in the deletion of collected data. +:::warning +Applying these analysis tasks result in the deletion of collected data. +::: + ![FS_DropTables Job Analysis Selection page](/img/product_docs/accessanalyzer/12.0/admin/datacollector/fsaa/droptablesanalysistasks.webp) @@ -242,7 +272,10 @@ status is visible from the **Running Job** node. **Step 3 –** When the job has completed, return to the Analysis Selection Pane and click **Select All** to deselect these analysis tasks. -**CAUTION:** Do not leave these analysis tasks checked in order to avoid accidental data loss. +:::warning +Do not leave these analysis tasks checked in order to avoid accidental data loss. +::: + All of these tables have been dropped from the SQL Server database and the data is no longer available. diff --git a/docs/accessanalyzer/12.0/admin/datacollector/grouppolicy/options.md b/docs/accessanalyzer/12.0/admin/datacollector/grouppolicy/options.md index ed2968ce72..56457c47e1 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/grouppolicy/options.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/grouppolicy/options.md @@ -19,7 +19,10 @@ The configurable options are: - Each part of each policy on a new row - All parts of each policy on the same row - **_RECOMMENDED:_** Use the Each part of each policy on a new row for best results + :::info + Use the Each part of each policy on a new row for best results + ::: + - Multi-Valued Properties – Select one of the following options: @@ -27,6 +30,9 @@ The configurable options are: - First value only - Each value on a new row - **_RECOMMENDED:_** Use the Each value on a new row option for best results. + :::info + Use the Each value on a new row option for best results. + ::: + The available options vary based on the category selected. diff --git a/docs/accessanalyzer/12.0/admin/datacollector/grouppolicy/overview.md b/docs/accessanalyzer/12.0/admin/datacollector/grouppolicy/overview.md index 275e24326e..4541cb006e 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/grouppolicy/overview.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/grouppolicy/overview.md @@ -20,18 +20,18 @@ Access Analyzer licenses. See the following topics for additional information: - [Active Directory Solution](/docs/accessanalyzer/12.0/solutions/activedirectory/overview.md) - [Windows Solution](/docs/accessanalyzer/12.0/solutions/windows/overview.md) -Protocols +**Protocols** - LDAP - RPC -Ports +**Ports** - TCP 389 - TCP 135-139 - Randomly allocated high TCP ports -Permissions +**Permissions** - Member of the Domain Administrators group (if targeting domain controllers) - Member of the Local Administrators group diff --git a/docs/accessanalyzer/12.0/admin/datacollector/grouppolicy/policieslist.md b/docs/accessanalyzer/12.0/admin/datacollector/grouppolicy/policieslist.md index daec61c685..cccd9c54c3 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/grouppolicy/policieslist.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/grouppolicy/policieslist.md @@ -22,6 +22,9 @@ To search parts of a policy, drill into the policy and select the desired policy **Check all** to select all properties, and click **Uncheck all** to deselect all properties. Search for a policy by entering a policy name in the Search box and clicking **Search**. -**NOTE:** The policy parts returned may have multiple values. +:::note +The policy parts returned may have multiple values. +::: + At least one policy or policy part must be selected in order to proceed to the next wizard page. diff --git a/docs/accessanalyzer/12.0/admin/datacollector/grouppolicy/target.md b/docs/accessanalyzer/12.0/admin/datacollector/grouppolicy/target.md index 66af77b9a9..d82b07f808 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/grouppolicy/target.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/grouppolicy/target.md @@ -24,8 +24,11 @@ In the Connect to section of the page, select from the following options: In the Use these job credentials to browse section of the page, if multiple credentials are set up, select the credentials to use for the query from the dropdown menu. -**NOTE:** If the Default Connection profile has only one set of credentials, the dropdown will be +:::note +If the Default Connection profile has only one set of credentials, the dropdown will be grayed out and will only display the default credentials for that profile. +::: + In the Get .admx policy definitions from section of the page, select from the following options: diff --git a/docs/accessanalyzer/12.0/admin/datacollector/inifile/overview.md b/docs/accessanalyzer/12.0/admin/datacollector/inifile/overview.md index fd045bf81c..689a7bd3a8 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/inifile/overview.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/inifile/overview.md @@ -10,17 +10,17 @@ The INIFile Data Collector provides options to configure a task to collect infor entries on target hosts. This data collector is a core component of Access Analyzer and is available with all Access Analyzer licenses. -Protocols +**Protocols** - RPC -Ports +**Ports** - TCP 135-139 - Randomly allocated high TCP ports - Optional TCP 445 -Permissions +**Permissions** - Member of the Local Administrators group diff --git a/docs/accessanalyzer/12.0/admin/datacollector/inifile/properties.md b/docs/accessanalyzer/12.0/admin/datacollector/inifile/properties.md index b4448bb2cf..adad4b8a79 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/inifile/properties.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/inifile/properties.md @@ -14,7 +14,10 @@ Use the following options to determine which data to adult: - All contents – Collect all contents from the INI file - **NOTE:** `*` can be used for matching wildcard or single characters. + :::note + `*` can be used for matching wildcard or single characters. + ::: + - Section name – Collect data matching section name from the INI file - Key name – Collect data matching key name from the INI file diff --git a/docs/accessanalyzer/12.0/admin/datacollector/ldap.md b/docs/accessanalyzer/12.0/admin/datacollector/ldap.md index 08f8783c39..47bfcfea01 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/ldap.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/ldap.md @@ -17,15 +17,15 @@ license options, the Active Directory Solution is only available with a special license. See the [Active Directory Solution](/docs/accessanalyzer/12.0/solutions/activedirectory/overview.md) topic for additional information. -Protocols +**Protocols** - LDAP -Ports +**Ports** - TCP 389 -Permissions +**Permissions** - Member of the Domain Administrators group @@ -43,9 +43,12 @@ following configuration options: - Connect – Connects to the domain specified. The root folder of the domain is displayed in the left pane of the window. - **NOTE:** Before clicking **Connect**, the server port must be configured. To configure the + :::note + Before clicking **Connect**, the server port must be configured. To configure the server port, click **Options** to open the Options window and configure the server port as described in the Options Window section. + ::: + - Options – Opens the Options window to configure connection options and multi-value results options. See the [Options Window](#options-window) topic for additional information. diff --git a/docs/accessanalyzer/12.0/admin/datacollector/nis/overview.md b/docs/accessanalyzer/12.0/admin/datacollector/nis/overview.md index 250e88782f..3a738dcb68 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/nis/overview.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/nis/overview.md @@ -13,16 +13,16 @@ available with all Access Analyzer license options. See the [.NIS Inventory Solution](/docs/accessanalyzer/12.0/solutions/nisinventory/overview.md) topic for additional information. -Protocols +**Protocols** - NIS -Ports +**Ports** - TCP 111 or UDP 111 - Randomly allocated high TCP ports -Permissions +**Permissions** - No special permissions are needed aside from access to a NIS server diff --git a/docs/accessanalyzer/12.0/admin/datacollector/nosql/configurejob.md b/docs/accessanalyzer/12.0/admin/datacollector/nosql/configurejob.md index 41075a12ca..bbb862cb73 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/nosql/configurejob.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/nosql/configurejob.md @@ -14,7 +14,7 @@ The credential used for MongoDB Server auditing can be either an Active Director account. Create a Connection Profile and set the following information on the User Credentials window. -Active Directory +**Active Directory** For an Active Directory account, set the following on the User Credentials window: @@ -34,7 +34,7 @@ For an Active Directory account, set the following on the User Credentials windo - Password – Type the password - Confirm – Re-type the password -SQL +**SQL** For a SQL account, set the following on the User Credentials window: diff --git a/docs/accessanalyzer/12.0/admin/datacollector/nosql/criteria.md b/docs/accessanalyzer/12.0/admin/datacollector/nosql/criteria.md index 83cc52ace0..eaf0d71696 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/nosql/criteria.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/nosql/criteria.md @@ -34,6 +34,9 @@ The table contains the following types of criteria: [Sensitive Data Criteria Editor](/docs/accessanalyzer/12.0/sensitivedatadiscovery/criteriaeditor/overview.md) topic for additional information. -**NOTE:** Adding unnecessary criteria can adversely impact the scanner performance and can cause the +:::note +Adding unnecessary criteria can adversely impact the scanner performance and can cause the scanning job to take a long time. If performance is adversely affected, revisit the sensitive data scanning criteria and remove criteria that is not required. + +::: diff --git a/docs/accessanalyzer/12.0/admin/datacollector/nosql/filter.md b/docs/accessanalyzer/12.0/admin/datacollector/nosql/filter.md index 746e8b93a0..6faec9cd82 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/nosql/filter.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/nosql/filter.md @@ -103,5 +103,8 @@ The Build / Edit Pattern window has the following features: - Include — Reverts an exclusion. By default, all sub tables are included. - Pattern — Build a custom filter to be applied to the selected database objects - **NOTE:** Color-coding indicating Excluded and Included objects does not display until after a + :::note + Color-coding indicating Excluded and Included objects does not display until after a selection is validated using the **Validate Selections** button on the Filter page. + + ::: diff --git a/docs/accessanalyzer/12.0/admin/datacollector/nosql/options.md b/docs/accessanalyzer/12.0/admin/datacollector/nosql/options.md index 289ea33788..dd8c2a0ad3 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/nosql/options.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/nosql/options.md @@ -13,7 +13,7 @@ sensitive data scan. It is a wizard page for the Sensitive Data Collection categ The sensitive data scan settings are: -Scan Options +**Scan Options** - Data Settings: @@ -36,20 +36,28 @@ Scan Options sensitive data if the collection names are included as part of the keyword list in the scanning criteria -DLP Options +**DLP Options** - Store discovered sensitive data – Stores potentially sensitive data in the Access Analyzer database. Any sampled sensitive data discovered based on the matched criteria is stored in the Access Analyzer database. This functionality can be disabled by clearing this checkbox. - **NOTE:** The **Store discovered sensitive data** option is required to view Content Audit + :::note + The **Store discovered sensitive data** option is required to view Content Audit reports in the Access Information Center for MongoDB data. + ::: - **CAUTION:** Changing scan options, criteria, or filters when resuming a scan may prevent the + + :::warning + Changing scan options, criteria, or filters when resuming a scan may prevent the scan from resuming properly. + ::: + - Resume scan from last point on error — Resumes scan from where the previous scan left off when the scan was stopped as a result of an error -_Remember,_ the Sensitive Data Discovery Add-on is required to use the sensitive data collection +:::tip +Remember, the Sensitive Data Discovery Add-on is required to use the sensitive data collection option. +::: diff --git a/docs/accessanalyzer/12.0/admin/datacollector/nosql/overview.md b/docs/accessanalyzer/12.0/admin/datacollector/nosql/overview.md index 79f1c6a38b..c85cd11d07 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/nosql/overview.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/nosql/overview.md @@ -15,16 +15,16 @@ collector and the solution are available with a special Access Analyzer license. [MongoDB Solution](/docs/accessanalyzer/12.0/solutions/databases/mongodb/overview.md) topic for additional information. -Protocols +**Protocols** - TCP/IP -Ports +**Ports** - MongoDB Cluster - Default port is 27017 (A custom port can be configured) -Permissions +**Permissions** - Read Only access to ALL databases in the MongoDB Cluster including: @@ -39,7 +39,7 @@ Permissions NOSQL instances when using the Scans full rows for sensitive data option on the Options wizard page -Sensitive Data Discovery Considerations +**Sensitive Data Discovery Considerations** If running Sensitive Data Discovery (SDD) scans, it will be necessary to increase the minimum amount of RAM. Each thread requires a minimum of 2 additional GB of RAM per host. For example, if the job diff --git a/docs/accessanalyzer/12.0/admin/datacollector/overview.md b/docs/accessanalyzer/12.0/admin/datacollector/overview.md index ddb448397d..e916cf9e22 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/overview.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/overview.md @@ -122,8 +122,11 @@ for advanced features to manipulate the query. The **+** and **–** buttons man individual properties from the query. The script button opens the VBScript Editor window for query manipulation scripts. -**_RECOMMENDED:_** Use the Data Collector Configuration wizards for basic query modifications. For +:::info +Use the Data Collector Configuration wizards for basic query modifications. For more complex modifications, contact [Netwrix Support](https://www.netwrix.com/support.html). +::: + See the individual data collector section for configuration wizard page information. @@ -143,9 +146,12 @@ The Filter tab has the following items: - Value – When applicable, add a new value to the filter using the dropdown menu. Otherwise, create a new one by typing in the desired value. -**_RECOMMENDED:_** Use the default settings for filters. Filters can be used to substitute or delete +:::info +Use the default settings for filters. Filters can be used to substitute or delete data values during data collection. For more information on the impacts of adding filters to queries, contact [Netwrix Support](https://www.netwrix.com/support.html). +::: + Click **OK** to save changes and exist the Query Properties window. If no changes were made or intended, it is best practice to click **Cancel** to exit the Query Properties window to ensure diff --git a/docs/accessanalyzer/12.0/admin/datacollector/passwordsecurity/dictionaries.md b/docs/accessanalyzer/12.0/admin/datacollector/passwordsecurity/dictionaries.md index 1689757fc4..3720f4d352 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/passwordsecurity/dictionaries.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/passwordsecurity/dictionaries.md @@ -34,7 +34,10 @@ The configurable dictionary options are: [Download and Configure the Have I Been Pwnd (HIBP) Hash List](#download-and-configure-the-have-i-been-pwnd-hibp-hash-list) topic for additional information. - **_RECOMMENDED:_** Use the sorted hash dictionary if adding an NLTM format + :::info + Use the sorted hash dictionary if adding an NLTM format + ::: + - Remove – Removes a custom dictionary file from the query scope @@ -71,13 +74,16 @@ The Pwnd Passwords Downloader is a Dotnet tool used to download all Pwned Passwo save them offline so they can be used without a dependency on the k-anonymity API. Use this tool to get the latest breached hashes from the Have I Been Pwnd (HIBP) database. -**NOTE:** The +:::note +The [](https://github.com/HaveIBeenPwned/PwnedPasswordsDownloader)[Pwnd Passwords Downloader](https://github.com/HaveIBeenPwned/PwnedPasswordsDownloader) is a third party, open source tool, created by the HaveIBeenPwned team and distributed under a BSD 3-Clause License. You might experience issues during the hash download process, depending on your threading settings or the load on the CloudFlare backend. The Pwnd Passwords Downloader tool will automatically retry to continue downloading the hashes until it fully completes the download process. +::: + ### Prerequisites diff --git a/docs/accessanalyzer/12.0/admin/datacollector/passwordsecurity/options.md b/docs/accessanalyzer/12.0/admin/datacollector/passwordsecurity/options.md index a492508b0e..35300eef5b 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/passwordsecurity/options.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/passwordsecurity/options.md @@ -17,9 +17,12 @@ The configurable scan options are: - Analyze historical passwords – Scans historical passwords that have been stored in Active Directory - **CAUTION:** Enabling the following option will return clear text passwords to be stored in the + :::warning + Enabling the following option will return clear text passwords to be stored in the Access Analyzer database for the following exceptions: **Clear Text Password**, **Potential Keytab Password**, and **Weak Password** (when leveraging a plaintext password dictionary). + ::: + - Return cleartext passwords when possible – Returns stored clear-text passwords to the Access Analyzer database diff --git a/docs/accessanalyzer/12.0/admin/datacollector/passwordsecurity/overview.md b/docs/accessanalyzer/12.0/admin/datacollector/passwordsecurity/overview.md index 60ed754e52..04a2672334 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/passwordsecurity/overview.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/passwordsecurity/overview.md @@ -17,15 +17,15 @@ Access Analyzer license. See the [Active Directory Solution](/docs/accessanalyzer/12.0/solutions/activedirectory/overview.md) topic for additional information. -Protocols +**Protocols** - LDAP -Ports +**Ports** - TCP 389/636 -Permissions +**Permissions** - At the domain level: diff --git a/docs/accessanalyzer/12.0/admin/datacollector/permissionmatrix.md b/docs/accessanalyzer/12.0/admin/datacollector/permissionmatrix.md index 9db44d5623..51af8cc97d 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/permissionmatrix.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/permissionmatrix.md @@ -13,48 +13,50 @@ to occur. Many data collectors are included as core components. However, some data collectors require specific license features. The following table provides a quick reference for each data collector. -| Data Collector | Description | Protocols | Ports Used | Recommended Permissions | -| -------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | -| ActiveDirectory _\*requires license_ | The ActiveDirectory Data Collector audits objects published in Active Directory. | - ADSI - LDAP - RPC | - TCP 389/636 - TCP 135-139 - Randomly allocated high TCP ports | - Member of the Domain Administrators group | -| ADActivity _\*requires license_ | The ADActivity Data Collector integrates with the Netwrix Activity Monitor by reading the Active Directory activity log files. | - HTTP - RPC | - TCP 4494 (configurable within the Netwrix Activity Monitor) | - Netwrix Activity Monitor API Access activity data - Netwrix Activity Monitor API Read - Read access to the Netwrix Activity Monitor Log Archive location | -| ADInventory | The ADInventory Data Collector is designed as a highly scalable and useful data collection mechanism to catalogue user, group, and computer object information that can be used by other solutions within Access Analyzer. | - LDAP | - TCP 389 - TCP 135-139 - Randomly allocated high TCP ports | - Read access to directory tree - List Contents & Read Property on the Deleted Objects Container **NOTE:** See the Microsoft [Searching for Deleted Objects](https://technet.microsoft.com/en-us/library/cc978013.aspx) article and the Microsoft [Dsacls](https://technet.microsoft.com/en-us/library/cc771151(v=ws.11).aspx) article for additional information. | -| ADPermissions _\*requires license_ | The ADPermissions Data Collector collects the advanced security permissions of objects in AD. | - ADSI - LDAP - RPC | - TCP 389 - TCP 135 – 139 - Randomly allocated high TCP ports | - LDAP Read permissions - Read on all AD objects - Read permissions on all AD Objects | -| AWS | The AWS Data Collector collects IAM users, groups, roles, and policies, as well as S3 permissions, content, and sensitive data from the target Amazon Web Services (AWS) accounts. | - HTTPS | - 443 | - To collect details about the AWS Organization, the following permission is required: - organizations:DescribeOrganization - To collect details regarding IAM, the following permissions are required: - iam:GenerateCredentialReport - iam:GenerateServiceLastAccessedDetails - iam:Get\* - iam:List\* - iam:Simulate\* - sts:GetAccessKeyInfo - To collect details related to S3 buckets and objects, the following permissions are required: - s3:Describe\* - s3:Get\* - s3:HeadBucket - s3:List\* | -| AzureADInventory | The AzureADInventory Data Collector catalogs user and group object information from Microsoft Entra ID, formerly Azure Active Directory. This data collector is a core component of Access Analyzer and is preconfigured in the .Entra ID Inventory Solution. | - HTTP - HTTPS - REST | - TCP 80 and 443 | - Microsoft Graph API - Application Permissions: - AuditLog.Read.All – Read all audit log data - Directory.Read.All – Read directory data - Delegated Permissions: - Group.Read.All – Read all groups - User.Read.All – Read all users' full profiles - Access URLs - https://login.windows.net - https://graph.windows.net - https://login.microsoftonline.com - https://graph.microsoft.com - All sub-directories of the access URLs listed | -| Box _\*requires license_ | The Box Data Collector audits access, group membership, and content within a Box enterprise. | - HTTP - HTTPS | - TCP 80 - TCP 443 | - Box Enterprise Administrator | -| CommandLineUtility | The CommandLineUtility Data Collector provides the ability to remotely spawn, execute, and extract data provided by a Microsoft native or third-party command line utility. | - Remote Registry - RPC | - TCP 135-139 - Randomly allocated high TCP ports | - Member of the local Administrators group | -| DiskInfo | The DiskInfo Data Collector provides enumeration of disks and their associated properties. | - RPC - WMI | - TCP 135 - Randomly allocated high TCP ports | - Member of the local Administrators group | -| DNS _\*requires license_ | The DNS Data Collector provides information regarding DNS configuration and records. | - RPC | - TCP 135 - Randomly allocated high TCP ports | - Member of the Domain Administrators group | -| DropboxAccess _\*requires license_ | The DropboxAccess Data Collector audits access, group membership, and content within a Dropbox environment. | - HTTP - HTTPS | - TCP 80 - TCP443 | - Dropbox Team Administrator | -| Entra | The Entra data collector collects Microsoft Entra roles information from the target Microsoft Entra tenant. This data collector is preconfigured in the .Entra ID Inventory solution. | - HTTP - HTTPS - REST | - TCP 80 and 443 | - Microsoft Graph API Application permissions: - RoleManagement.Read.Directory - Resource Manager permissions: - Microsoft.Authorization/roleAssignments/read - Microsoft.Authorization/roleDefinitions/read - Microsoft.Resources/resources/read - Microsoft.Resources/subscriptions/read - Microsoft.Resources/subscriptions/resources/read - Microsoft.Resources/subscriptions/resourceGroups/read - Microsoft.Authorization/providerOperations/read - Microsoft.Management/managementGroups/read | -| EventLog | The EventLog Data Collector provides search and extraction of details from event logs on target systems. | - RPC - WMI | - TCP 135 - Randomly allocated high TCP ports | - Member of the Local Administrators group - Member of the Domain Administrators group (if targeting domain controllers) | -| EWSMailbox _\*requires license_ | The EWSMailbox Data Collector provides configuration options to scan mailbox contents, permissions, and sensitive data, and is preconfigured within the Exchange Solution. | - HTTPS - ADSI - LDAP | - TCP 389 - TCP 443 | For Exchange servers: - Exchange Admin Role - Discovery Management Role - Application Impersonation Role - Exchange Online License For Exchange Online: - Exchange Admin Role - Discovery Management Role - Exchange Online License | -| EWSPublicFolder _\*requires license_ | The EWSPublicFolder Data Collector provides configuration options to extract public folder contents, permissions, and sensitive data, and is preconfigured within the Exchange Solution. | - HTTPS - ADSI - LDAP | - TCP 389 - TCP 443 | For Exchange servers: - Exchange Admin Role - Discovery Management Role - Application Impersonation Role - Exchange Online License with a mailbox For Exchange Online: - Exchange Admin Role - Discovery Management Role - Exchange Online License with a mailbox | -| Exchange2K _\*requires license_ | The Exchange2K Data Collector extracts configuration details from Exchange organizations for versions 2003 and later. | - LDAP - MAPI - PowerShell - RPC - WMI | - TCP 135-139 - Randomly allocated high TCP ports - TCP 389 - Optional TCP 445 | - Member of the Exchange Administrator group - Domain Admin for AD property collection - Public Folder Management | -| ExchangeMailbox _\*requires license_ | The ExchangeMailbox Data Collector extracts configuration details from the Exchange Store to provide statistical, content, permission, and sensitive data reporting on mailboxes. | - MAPI - RPC | - TCP 135 - Randomly allocated high TCP ports | - Member of the Exchange Administrator group - Organization Management - Discovery Management | -| ExchangeMetrics _\*requires license_ | The ExchangeMetrics Data Collector collects Mail-Flow metrics from the Exchange Message Tracking Logs on the Exchange servers. Some examples of this include server volume and message size statistics. | - RPC - WMI | - TCP 135 - Randomly allocated high TCP ports | - Member of the local Administrator group on the targeted Exchange server(s) | -| ExchangePS _\*requires license_ | The ExchangePS Data Collector utilizes the Exchange CMDlets to return information about the Exchange environment utilizing PowerShell. This data collector has been designed to work with Exchange 2010 and newer. | - PowerShell | - TCP 135 - Randomly allocated high TCP ports | For Exchange servers: - Remote PowerShell enabled on a single Exchange server - Windows Authentication enabled for the PowerShell Virtual Directory on the same Exchange server where Remote PowerShell has been enabled - View-Only Organization Management Role Group - Discovery Search Management Role Group - Public Folder Management Role Group - Mailbox Search Role For Exchange Online: - Discovery Management Role - Organization Management Role | -| ExchangePublicFolder _\*requires license_ | The ExchangePublicFolder Data Collector audits an Exchange Public Folder, including contents, permissions, ownership, and replicas. | - MAPI - RPC | - TCP 135 - Randomly allocated high TCP ports | - Member of the Exchange Administrator group - Organization Management | -| File | The File Data Collector provides file and folder enumeration, properties, and permissions. | - RPC - WMI | - TCP 135-139 - Randomly allocated high TCP ports - Optional TCP 445 | - Member of the Local Administrators group | -| FileSystemAccess (FSAA) _\*requires license_ | The FileSystemAccess (FSAA) Data Collector collects permissions, content, and activity, and sensitive data information for Windows and NAS file systems. | - Remote Registry - WMI | - Ports vary based on the Scan Mode Option selected. See the [File System Scan Options](/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/scanoptions.md) topic for additional information. | - Permissions vary based on the Scan Mode Option selected. See the [File System Supported Platforms](/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/filesystems.md) topic for additional information. | -| GroupPolicy | The GroupPolicy Data Collector provides the ability to retrieve the GPO’s list in the domain and where they are linked, return information on configured policies and policy parts from the individual policies that have been selected, return information on selected policy parts from all policies within the domain, and return effective security policies in effect at the individual workstation. | - LDAP - RPC | - TCP 389 - TCP 135-139 - Randomly allocated high TCP ports | - Member of the Domain Administrators group (if targeting domain controllers) - Member of the Local Administrators group | -| INIFile | The INIFile Data Collector provides options to configure a task to collect information about log entries on target hosts. | - RPC | - TCP 135-139 - Randomly allocated high TCP ports - Optional TCP 445 | - Member of the Local Administrators group | -| LDAP | The LDAP Data Collector uses LDAP to query Active Directory returning the specified objects and attributes. | - LDAP | - TCP 389 | - Member of the Domain Administrators group | -| NIS | The NIS Data Collector inventories a NIS domain for user and group information, mapping to Windows-style SIDs. | - NIS | - TCP 111 or UDP 111 - Randomly allocated high TCP ports | - No special permissions are needed aside from access to a NIS server | -| NoSQL | The NoSQL Data Collector for MongoDB provides information on MongoDB Cluster configuration, limited user permissions, scans collections for sensitive data, and identifies who has access to sensitive data. | - TCP/IP | - MongoDB Cluster - Default port is 27017 (A custom port can be configured) | - Read Only access to ALL databases in the MongoDB Cluster including: - Admin databases - Config databases - Local databases - Read Only access to any user databases is required for sensitive data discovery - Read access to NOSQL instance - Read access to MongoDB instance - Requires NOSQL Full-Text and Semantic Extractions for Search feature to be installed on the target NOSQL instances when using the Scans full rows for sensitive data option on the Options wizard page | -| ODBC | Queries ODBC compliant databases for tables and table properties | - OCBC | - TCP 1433 | - Database Read access | -| PasswordSecurity | The PasswordSecurity Data Collector compares passwords stored in Active Directory to known, breached passwords in the Netwrix weak password dictionary or custom dictionaries. The PasswordSecurity Data Collector also checks for common misconfigurations with passwords in Active Directory. | - LDAP | - TCP 389/636 | - At the domain level: - Read - Replicating Directory Changes - Replicating Directory Changes All - Replicating Directory Changes in a Filtered Set - Replication Synchronization | -| PatchCheck | Provides patch verification and optional automatic bulletin downloads from Microsoft | - HTTP - ICMP - RPC | - TCP 135-139 - Randomly allocated high TCP ports - TCP 80 - TCP 7 | - Member of the Local Administrators group | -| Perfmon | Provides performance monitor counter data samples | - RPC | - TCP 135-139 - Randomly allocated high TCP ports | - Member of the Local Administrators group | -| PowerShell | The PowerShell Data Collector provides PowerShell script exit from Access Analyzer. | - PowerShell | - Randomly allocated high TCP ports | - Member of the Domain Administrators group (if targeting domain controllers) - Member of the Local Administrators group | -| Registry | The Registry Data Collector queries the registry and returns keys, key values, and permissions on the keys. | - Remote Registry - RPC | - TCP 135-139 - Randomly allocated high TCP ports | - Member of the Local Administrators group | -| Script | The Script Data Collector provides VB Script exit from Access Analyzer. | - VB Script | - Randomly allocated high TCP ports | - Member of the Local Administrators group - Member of the Domain Administrators group (if targeting domain controllers) | -| Services | The Services Data Collector enumerates status and settings from remote services. | - RPC - WMI | - TCP 135-139 - Randomly allocated high TCP ports | - Member of the Local Administrators group | -| SharePointAccess (SPAA) _\*requires license_ | The SharePointAccess (SPAA) Data Collector audits access, group membership, and content within a SharePoint on-premises and SharePoint Online environment. The SPAA Data Collector has been preconfigured within the SharePoint Solution. | - MS SQL - Remote Registry - SP CSOM (Web Services via HTTP & HTTPS) - SP Server API - WCF AUTH via TCP (configurable) | - Ports vary based on the Scan Mode selected and target environment. See the [SharePoint Scan Options](/docs/accessanalyzer/12.0/requirements/sharepoint/scanoptions/scanoptions.md) topic for additional information. | - Permissions vary based on the Scan Mode selected and target environment. See the [SharePoint Support](/docs/accessanalyzer/12.0/requirements/sharepoint/sharepoint/sharepoint.md) topic for additional information. | -| SMARTLog | The SMARTLog Data Collector provides search and extraction of details from Windows Event Logs (online or offline) and Microsoft Exchange Internet Information Server (IIS) logs. | - Log - Remote Event - RPC | - TCP 135 - TCP 445 - Randomly allocated high TCP ports | - Member of the Domain Administrators group (if targeting domain controllers) - Member of the local Administrators group | -| SQL _\*requires license_ | The SQL Data Collector provides information on database configuration, permissions, data extraction, application name of the application responsible for activity events, an IP Address or Host name of the client server, and sensitive data reports. This data collector also provides information on Oracle databases including infrastructure and operations. | TCP | For Db2 Target: - Specified by Instances table (default is 5000) For MySQL Target: - Specified by Instances table (default is 3306) For Oracle Target: - Specified by Instances table (default is 1521) For PostgreSQL Target: - Specified by Instances table (default is 5432) For SQL Target: - Specified by Instances table (default is 1433) | For MySQL Target: - Read access to MySQL instance to include all databases contained within each instance - Windows Only — Domain Admin or Local Admin privilege For Oracle Target: - User with SYSDBA role - Local Administrator on the target servers – Only applies to Windows Servers and not on Linux or Unix operating systems For PostgreSQL Target: - Read access to all the databases in PostgreSQL cluster or instance - Windows Only — Domain Admin or Local Admin privilege For Redshift Target: - Read-access to the following tables: - pg_tables - pg_user For SQL Target: - For Instance Discovery, local rights on the target SQL Servers: - Local group membership to Remote Management Users - Permissions on the following WMI NameSpaces: `root\Microsoft\SQLServer, root\interop` - For permissions for data collection: - Read access to SQL instance - Requires SQL Full-Text and Semantic Extractions for Search feature to be installed on the target SQL instance(s) when using the **Scan full rows for sensitive data** option on the Options wizard page - Grant Authenticate Server to [DOMAIN\USER] - Grant Connect SQL to [DOMAIN\USER] - Grant View any database to [DOMAIN\USER] - Grant View any definition to [DOMAIN\USER] - Grant View server state to [DOMAIN\USER] - Grant Control Server to [DOMAIN\USER] (specifically required for the Weak Passwords Job) | -| SystemInfo | The SystemInfo Data Collector extracts information from the target system based on the selected category. | - Remote Registry - RPC - WMI | - TCP 135-139 - Randomly allocated high TCP ports | - Member of the Local Administrators group | -| TextSearch | The TextSearch Data Collector enables searches through text based log files. | - RPC | - TCP 135-139 - Randomly allocated high TCP ports | - Member of the Local Administrators group | -| Unix _\*requires license_ | The Unix Data collector provides host inventory, software inventory, and logical volume inventory on UNIX & Linux platforms. | - SSH | - TCP 22 - User configurable | - Root permissions in Unix/Linux | -| UserGroups _\*requires license_ | The UsersGroups Data Collector audits user and group accounts for both local and domain, extracting system policies. | - RPC - SMBV2 - WMI | - TCP 135-139 - Randomly allocated high TCP ports - 445 | - Member of the Local Administrators group - If a less-privileged option is required, you can use a regular domain user that has been added to the **Network access: Restrict clients allowed to make remote calls to SAM** Local Security Policy - Member of the Domain Administrators group (if targeting domain controllers) | -| WMICollector | The WMICollector Data Collector identifies data for certain types of WMI classes and namespaces. | - RPC - WMI | - TCP 135-139 - Randomly allocated high TCP ports | - Member of the Local Administrators group | +| Data Collector | Description | Protocols | Ports Used | Recommended Permissions | +| -------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| ActiveDirectory _\*requires license_ | The ActiveDirectory Data Collector audits objects published in Active Directory. |
    • ADSI
    • LDAP
    • RPC
    |
    • TCP 389/636
    • TCP 135-139
    • Randomly allocated high TCP ports
    |
    • Member of the Domain Administrators group
    | +| ADActivity _\*requires license_ | The ADActivity Data Collector integrates with the Netwrix Activity Monitor by reading the Active Directory activity log files. |
    • HTTP
    • RPC
    |
    • TCP 4494 (configurable within the Netwrix Activity Monitor)
    |
    • Netwrix Activity Monitor API Access activity data
    • Netwrix Activity Monitor API Read
    • Read access to the Netwrix Activity Monitor Log Archive location
    | +| ADInventory | The ADInventory Data Collector is designed as a highly scalable and useful data collection mechanism to catalogue user, group, and computer object information that can be used by other solutions within Access Analyzer. |
    • LDAP
    |
    • TCP 389
    • TCP 135-139
    • Randomly allocated high TCP ports
    |
    • Read access to directory tree
    • List Contents & Read Property on the Deleted Objects Container

      **NOTE:** See the Microsoft [Searching for Deleted Objects](https://technet.microsoft.com/en-us/library/cc978013.aspx) article and the Microsoft [Dsacls](https://technet.microsoft.com/en-us/library/cc771151(v=ws.11).aspx) article for additional information.
    | +| ADPermissions _\*requires license_ | The ADPermissions Data Collector collects the advanced security permissions of objects in AD. |
    • ADSI
    • LDAP
    • RPC
    |
    • TCP 389
    • TCP 135 – 139
    • Randomly allocated high TCP ports
    |
    • LDAP Read permissions
    • Read on all AD objects
    • Read permissions on all AD Objects
    | +| AWS | The AWS Data Collector collects IAM users, groups, roles, and policies, as well as S3 permissions, content, and sensitive data from the target Amazon Web Services (AWS) accounts. |
    • HTTPS
    |
    • 443
    |
    • To collect details about the AWS Organization, the following permission is required:
    • organizations:DescribeOrganization
    • To collect details regarding IAM, the following permissions are required:
    • iam:GenerateCredentialReport
    • iam:GenerateServiceLastAccessedDetails
    • iam:Get\*
    • iam:List\*
    • iam:Simulate\*
    • sts:GetAccessKeyInfo
    • To collect details related to S3 buckets and objects, the following permissions are required:
    • s3:Describe\*
    • s3:Get\*
    • s3:HeadBucket
    • s3:List\*
    | +| AzureADInventory | The AzureADInventory Data Collector catalogs user and group object information from Microsoft Entra ID, formerly Azure Active Directory. This data collector is a core component of Access Analyzer and is preconfigured in the .Entra ID Inventory Solution. |
    • HTTP
    • HTTPS
    • REST
    |
    • TCP 80 and 443
    |
    • Microsoft Graph API
    • Application Permissions:
    • AuditLog.Read.All – Read all audit log data
    • Directory.Read.All – Read directory data
    • Delegated Permissions:
    • Group.Read.All – Read all groups
    • User.Read.All – Read all users' full profiles
    • Access URLs
    • https://login.windows.net
    • https://graph.windows.net
    • https://login.microsoftonline.com
    • https://graph.microsoft.com
    • All sub-directories of the access URLs listed
    | +| Box _\*requires license_ | The Box Data Collector audits access, group membership, and content within a Box enterprise. |
    • HTTP
    • HTTPS
    |
    • TCP 80
    • TCP 443
    |
    • Box Enterprise Administrator
    | +| CommandLineUtility | The CommandLineUtility Data Collector provides the ability to remotely spawn, execute, and extract data provided by a Microsoft native or third-party command line utility. |
    • Remote Registry
    • RPC
    |
    • TCP 135-139
    • Randomly allocated high TCP ports
    |
    • Member of the local Administrators group
    | +| DiskInfo | The DiskInfo Data Collector provides enumeration of disks and their associated properties. |
    • RPC
    • WMI
    |
    • TCP 135
    • Randomly allocated high TCP ports
    |
    • Member of the local Administrators group
    | +| DNS _\*requires license_ | The DNS Data Collector provides information regarding DNS configuration and records. |
    • RPC
    |
    • TCP 135
    • Randomly allocated high TCP ports
    |
    • Member of the Domain Administrators group
    | +| DropboxAccess _\*requires license_ | The DropboxAccess Data Collector audits access, group membership, and content within a Dropbox environment. |
    • HTTP
    • HTTPS
    |
    • TCP 80
    • TCP443
    |
    • Dropbox Team Administrator
    | +| Entra | The Entra data collector collects Microsoft Entra roles information from the target Microsoft Entra tenant. This data collector is preconfigured in the .Entra ID Inventory solution. |
    • HTTP
    • HTTPS
    • REST
    |
    • TCP 80 and 443
    |
    • Microsoft Graph API Application permissions:
    • RoleManagement.Read.Directory
    • Resource Manager permissions:
    • Microsoft.Authorization/roleAssignments/read
    • Microsoft.Authorization/roleDefinitions/read
    • Microsoft.Resources/resources/read
    • Microsoft.Resources/subscriptions/read
    • Microsoft.Resources/subscriptions/resources/read
    • Microsoft.Resources/subscriptions/resourceGroups/read
    • Microsoft.Authorization/providerOperations/read
    • Microsoft.Management/managementGroups/read
    | +| EventLog | The EventLog Data Collector provides search and extraction of details from event logs on target systems. |
    • RPC
    • WMI
    |
    • TCP 135
    • Randomly allocated high TCP ports
    |
    • Member of the Local Administrators group
    • Member of the Domain Administrators group (if targeting domain controllers)
    | +| EWSMailbox _\*requires license_ | The EWSMailbox Data Collector provides configuration options to scan mailbox contents, permissions, and sensitive data, and is preconfigured within the Exchange Solution. |
    • HTTPS
    • ADSI
    • LDAP
    |
    • TCP 389
    • TCP 443
    | For Exchange servers:
    • Exchange Admin Role
    • Discovery Management Role
    • Application Impersonation Role
    • Exchange Online License For Exchange Online:
    • Exchange Admin Role
    • Discovery Management Role
    • Exchange Online License
    | +| EWSPublicFolder _\*requires license_ | The EWSPublicFolder Data Collector provides configuration options to extract public folder contents, permissions, and sensitive data, and is preconfigured within the Exchange Solution. |
    • HTTPS
    • ADSI
    • LDAP
    |
    • TCP 389
    • TCP 443
    | For Exchange servers:
    • Exchange Admin Role
    • Discovery Management Role
    • Application Impersonation Role
    • Exchange Online License with a mailbox For Exchange Online:
    • Exchange Admin Role
    • Discovery Management Role
    • Exchange Online License with a mailbox
    | +| Exchange2K _\*requires license_ | The Exchange2K Data Collector extracts configuration details from Exchange organizations for versions 2003 and later. |
    • LDAP
    • MAPI
    • PowerShell
    • RPC
    • WMI
    |
    • TCP 135-139
    • Randomly allocated high TCP ports
    • TCP 389
    • Optional TCP 445
    |
    • Member of the Exchange Administrator group
    • Domain Admin for AD property collection
    • Public Folder Management
    | +| ExchangeMailbox _\*requires license_ | The ExchangeMailbox Data Collector extracts configuration details from the Exchange Store to provide statistical, content, permission, and sensitive data reporting on mailboxes. |
    • MAPI
    • RPC
    |
    • TCP 135
    • Randomly allocated high TCP ports
    |
    • Member of the Exchange Administrator group
    • Organization Management
    • Discovery Management
    | +| ExchangeMetrics _\*requires license_ | The ExchangeMetrics Data Collector collects Mail-Flow metrics from the Exchange Message Tracking Logs on the Exchange servers. Some examples of this include server volume and message size statistics. |
    • RPC
    • WMI
    |
    • TCP 135
    • Randomly allocated high TCP ports
    |
    • Member of the local Administrator group on the targeted Exchange server(s)
    | +| ExchangePS _\*requires license_ | The ExchangePS Data Collector utilizes the Exchange CMDlets to return information about the Exchange environment utilizing PowerShell. This data collector has been designed to work with Exchange 2010 and newer. |
    • PowerShell
    |
    • TCP 135
    • Randomly allocated high TCP ports
    | For Exchange servers:
    • Remote PowerShell enabled on a single Exchange server
    • Windows Authentication enabled for the PowerShell Virtual Directory on the same Exchange server where Remote PowerShell has been enabled
    • View-Only Organization Management Role Group
    • Discovery Search Management Role Group
    • Public Folder Management Role Group
    • Mailbox Search Role For Exchange Online:
    • Discovery Management Role
    • Organization Management Role
    | +| ExchangePublicFolder _\*requires license_ | The ExchangePublicFolder Data Collector audits an Exchange Public Folder, including contents, permissions, ownership, and replicas. |
    • MAPI
    • RPC
    |
    • TCP 135
    • Randomly allocated high TCP ports
    |
    • Member of the Exchange Administrator group
    • Organization Management
    | +| File | The File Data Collector provides file and folder enumeration, properties, and permissions. |
    • RPC
    • WMI
    |
    • TCP 135-139
    • Randomly allocated high TCP ports
    • Optional TCP 445
    |
    • Member of the Local Administrators group
    | +| FileSystemAccess (FSAA) _\*requires license_ | The FileSystemAccess (FSAA) Data Collector collects permissions, content, and activity, and sensitive data information for Windows and NAS file systems. |
    • Remote Registry
    • WMI
    |
    • Ports vary based on the Scan Mode Option selected. See the [File System Scan Options](/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/scanoptions.md) topic for additional information.
    |
    • Permissions vary based on the Scan Mode Option selected. See the [File System Supported Platforms](/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/filesystems.md) topic for additional information.
    | +| GroupPolicy | The GroupPolicy Data Collector provides the ability to retrieve the GPO’s list in the domain and where they are linked, return information on configured policies and policy parts from the individual policies that have been selected, return information on selected policy parts from all policies within the domain, and return effective security policies in effect at the individual workstation. |
    • LDAP
    • RPC
    |
    • TCP 389
    • TCP 135-139
    • Randomly allocated high TCP ports
    |
    • Member of the Domain Administrators group (if targeting domain controllers)
    • Member of the Local Administrators group
    | +| INIFile | The INIFile Data Collector provides options to configure a task to collect information about log entries on target hosts. |
    • RPC
    |
    • TCP 135-139
    • Randomly allocated high TCP ports
    • Optional TCP 445
    |
    • Member of the Local Administrators group
    | +| LDAP | The LDAP Data Collector uses LDAP to query Active Directory returning the specified objects and attributes. |
    • LDAP
    |
    • TCP 389
    |
    • Member of the Domain Administrators group
    | +| NIS | The NIS Data Collector inventories a NIS domain for user and group information, mapping to Windows-style SIDs. |
    • NIS
    |
    • TCP 111 or UDP 111
    • Randomly allocated high TCP ports
    |
    • No special permissions are needed aside from access to a NIS server
    | +| NoSQL | The NoSQL Data Collector for MongoDB provides information on MongoDB Cluster configuration, limited user permissions, scans collections for sensitive data, and identifies who has access to sensitive data. |
    • TCP/IP
    |
    • MongoDB Cluster
    • Default port is 27017 (A custom port can be configured)
    |
    • Read Only access to ALL databases in the MongoDB Cluster including:
    • Admin databases
    • Config databases
    • Local databases
    • Read Only access to any user databases is required for sensitive data discovery
    • Read access to NOSQL instance
    • Read access to MongoDB instance
    • Requires NOSQL Full-Text and Semantic Extractions for Search feature to be installed on the target NOSQL instances when using the Scans full rows for sensitive data option on the Options wizard page
    | +| ODBC | Queries ODBC compliant databases for tables and table properties |
    • OCBC
    |
    • TCP 1433
    |
    • Database Read access
    | +| PasswordSecurity | The PasswordSecurity Data Collector compares passwords stored in Active Directory to known, breached passwords in the Netwrix weak password dictionary or custom dictionaries. The PasswordSecurity Data Collector also checks for common misconfigurations with passwords in Active Directory. |
    • LDAP
    |
    • TCP 389/636
    |
    • At the domain level:
    • Read
    • Replicating Directory Changes
    • Replicating Directory Changes All
    • Replicating Directory Changes in a Filtered Set
    • Replication Synchronization
    | +| PatchCheck | Provides patch verification and optional automatic bulletin downloads from Microsoft |
    • HTTP
    • ICMP
    • RPC
    |
    • TCP 135-139
    • Randomly allocated high TCP ports
    • TCP 80
    • TCP 7
    |
    • Member of the Local Administrators group
    | +| Perfmon | Provides performance monitor counter data samples |
    • RPC
    |
    • TCP 135-139
    • Randomly allocated high TCP ports
    |
    • Member of the Local Administrators group
    | +| PowerShell | The PowerShell Data Collector provides PowerShell script exit from Access Analyzer. |
    • PowerShell
    |
    • Randomly allocated high TCP ports
    |
    • Member of the Domain Administrators group (if targeting domain controllers)
    • Member of the Local Administrators group
    | +| Registry | The Registry Data Collector queries the registry and returns keys, key values, and permissions on the keys. |
    • Remote Registry
    • RPC
    |
    • TCP 135-139
    • Randomly allocated high TCP ports
    |
    • Member of the Local Administrators group
    | +| Script | The Script Data Collector provides VB Script exit from Access Analyzer. |
    • VB Script
    |
    • Randomly allocated high TCP ports
    |
    • Member of the Local Administrators group
    • Member of the Domain Administrators group (if targeting domain controllers)
    | +| Services | The Services Data Collector enumerates status and settings from remote services. |
    • RPC
    • WMI
    |
    • TCP 135-139
    • Randomly allocated high TCP ports
    |
    • Member of the Local Administrators group
    | +| SharePointAccess (SPAA) _\*requires license_ | The SharePointAccess (SPAA) Data Collector audits access, group membership, and content within a SharePoint on-premises and SharePoint Online environment. The SPAA Data Collector has been preconfigured within the SharePoint Solution. |
    • MS SQL
    • Remote Registry
    • SP CSOM (Web Services via HTTP & HTTPS)
    • SP Server API
    • WCF AUTH via TCP (configurable)
    |
    • Ports vary based on the Scan Mode selected and target environment. See the [SharePoint Scan Options](/docs/accessanalyzer/12.0/requirements/sharepoint/scanoptions/scanoptions.md) topic for additional information.
    |
    • Permissions vary based on the Scan Mode selected and target environment. See the [SharePoint Support](/docs/accessanalyzer/12.0/requirements/sharepoint/sharepoint/sharepoint.md) topic for additional information.
    | +| SMARTLog | The SMARTLog Data Collector provides search and extraction of details from Windows Event Logs (online or offline) and Microsoft Exchange Internet Information Server (IIS) logs. |
    • Log
    • Remote Event
    • RPC
    |
    • TCP 135
    • TCP 445
    • Randomly allocated high TCP ports
    |
    • Member of the Domain Administrators group (if targeting domain controllers)
    • Member of the local Administrators group
    | +| SQL _\*requires license_ | The SQL Data Collector provides information on database configuration, permissions, data extraction, application name of the application responsible for activity events, an IP Address or Host name of the client server, and sensitive data reports. This data collector also provides information on Oracle databases including infrastructure and operations. | TCP | For Db2 Target:
    • Specified by Instances table (default is 5000) For MySQL Target:
    • Specified by Instances table (default is 3306) For Oracle Target:
    • Specified by Instances table (default is 1521) For PostgreSQL Target:
    • Specified by Instances table (default is 5432) For SQL Target:
    • Specified by Instances table (default is 1433)
    | For MySQL Target:
    • Read access to MySQL instance to include all databases contained within each instance
    • Windows Only — Domain Admin or Local Admin privilege For Oracle Target:
    • User with SYSDBA role
    • Local Administrator on the target servers – Only applies to Windows Servers and not on Linux or Unix operating systems For PostgreSQL Target:
    • Read access to all the databases in PostgreSQL cluster or instance
    • Windows Only — Domain Admin or Local Admin privilege For Redshift Target:
    • Read-access to the following tables:
    • pg_tables
    • pg_user For SQL Target:
    • For Instance Discovery, local rights on the target SQL Servers:
    • Local group membership to Remote Management Users
    • Permissions on the following WMI NameSpaces: `root\Microsoft\SQLServer, root\interop`
    • For permissions for data collection:
    • Read access to SQL instance
    • Requires SQL Full-Text and Semantic Extractions for Search feature to be installed on the target SQL instance(s) when using the **Scan full rows for sensitive data** option on the Options wizard page
    • Grant Authenticate Server to [DOMAIN\USER]
    • Grant Connect SQL to [DOMAIN\USER]
    • Grant View any database to [DOMAIN\USER]
    • Grant View any definition to [DOMAIN\USER]
    • Grant View server state to [DOMAIN\USER]
    • Grant Control Server to [DOMAIN\USER] (specifically required for the Weak Passwords Job)
    | +| SystemInfo | The SystemInfo Data Collector extracts information from the target system based on the selected category. |
    • Remote Registry
    • RPC
    • WMI
    |
    • TCP 135-139
    • Randomly allocated high TCP ports
    |
    • Member of the Local Administrators group
    | +| TextSearch | The TextSearch Data Collector enables searches through text based log files. |
    • RPC
    |
    • TCP 135-139
    • Randomly allocated high TCP ports
    |
    • Member of the Local Administrators group
    | +| Unix _\*requires license_ | The Unix Data collector provides host inventory, software inventory, and logical volume inventory on UNIX & Linux platforms. |
    • SSH
    |
    • TCP 22
    • User configurable
    |
    • Root permissions in Unix/Linux
    | +| UserGroups _\*requires license_ | The UsersGroups Data Collector audits user and group accounts for both local and domain, extracting system policies. |
    • RPC
    • SMBV2
    • WMI
    |
    • TCP 135-139
    • Randomly allocated high TCP ports
    • 445
    |
    • Member of the Local Administrators group
    • If a less-privileged option is required, you can use a regular domain user that has been added to the **Network access: Restrict clients allowed to make remote calls to SAM** Local Security Policy
    • Member of the Domain Administrators group (if targeting domain controllers)
    | +| WMICollector | The WMICollector Data Collector identifies data for certain types of WMI classes and namespaces. |
    • RPC
    • WMI
    |
    • TCP 135-139
    • Randomly allocated high TCP ports
    |
    • Member of the Local Administrators group
    | + + diff --git a/docs/accessanalyzer/12.0/admin/datacollector/powershell/editquery.md b/docs/accessanalyzer/12.0/admin/datacollector/powershell/editquery.md index 06e9474ee0..b653c12f50 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/powershell/editquery.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/powershell/editquery.md @@ -35,8 +35,11 @@ The options in the Parameters Window are: [Add/Edit Variable Window](#addedit-variable-window) topic for additional information. - Delete – Delete a parameter -**NOTE:** Only user created parameters can be edited or deleted. Pre-configured parameters cannot be +:::note +Only user created parameters can be edited or deleted. Pre-configured parameters cannot be edited or deleted. +::: + ### Add/Edit Variable Window diff --git a/docs/accessanalyzer/12.0/admin/datacollector/powershell/overview.md b/docs/accessanalyzer/12.0/admin/datacollector/powershell/overview.md index f821ca3e1d..6a2f3014c8 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/powershell/overview.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/powershell/overview.md @@ -10,15 +10,15 @@ The PowerShell Data Collector provides PowerShell script exit from Access Analyz configuration options for creating and configuring a PowerShell query. This data collector is a core component of Access Analyzer and is available with all Access Analyzer licenses. -Protocols +**Protocols** - PowerShell -Ports +**Ports** - Randomly allocated high TCP ports -Permissions +**Permissions** - Member of the Domain Administrators group (if targeting domain controllers) - Member of the Local Administrators group diff --git a/docs/accessanalyzer/12.0/admin/datacollector/registry.md b/docs/accessanalyzer/12.0/admin/datacollector/registry.md index a8b29a64b8..527f2a4f42 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/registry.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/registry.md @@ -20,17 +20,17 @@ special Access Analyzer licenses. See the following topics for additional inform - [Active Directory Solution](/docs/accessanalyzer/12.0/solutions/activedirectory/overview.md) - [Windows Solution](/docs/accessanalyzer/12.0/solutions/windows/overview.md) -Protocols +**Protocols** - Remote Registry - RPC -Ports +**Ports** - TCP 135-139 - Randomly allocated high TCP ports -Permissions +**Permissions** - Member of the Local Administrators group diff --git a/docs/accessanalyzer/12.0/admin/datacollector/script/example1.md b/docs/accessanalyzer/12.0/admin/datacollector/script/example1.md index aa82065cb4..ce0a66a03e 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/script/example1.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/script/example1.md @@ -25,8 +25,11 @@ The script then takes the value of `REMAINDER`, which is in seconds, and convert minutes, and seconds. These values are then recorded in the Query object so that Access Analyzer can store this data. -**NOTE:** In this task, the hours, minutes, and seconds properties were specified manually using the +:::note +In this task, the hours, minutes, and seconds properties were specified manually using the task dialog. See the [Script Properties](/docs/accessanalyzer/12.0/admin/datacollector/script/properties.md) topic for additional information. +::: + ## Example of Conversion of Data Script diff --git a/docs/accessanalyzer/12.0/admin/datacollector/script/example2.md b/docs/accessanalyzer/12.0/admin/datacollector/script/example2.md index 9854caf884..aa4ec0cc63 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/script/example2.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/script/example2.md @@ -10,8 +10,11 @@ The following example illustrates the use of scripts within Access Analyzer. Thi database list from SQL Server and then proceeds to the File System Data Collector for the size of the database file, essentially inventorying the installed databases, their paths, and sizes. -**NOTE:** Because the object instances are not thread-safe, scripts like these that use objects +:::note +Because the object instances are not thread-safe, scripts like these that use objects external to Access Analyzer should be run with only one thread. +::: + In this example, a connection is opened with a SQL server. The SQL server name is provided by Access Analyzer during the query. Access Analyzer provides the active host to the script using the diff --git a/docs/accessanalyzer/12.0/admin/datacollector/script/overview.md b/docs/accessanalyzer/12.0/admin/datacollector/script/overview.md index ff829aa2a9..3ab6edc2b1 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/script/overview.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/script/overview.md @@ -26,15 +26,15 @@ within the Windows Solution. While the data collector is available with all Acce options, the Windows Solution is only available with a special Access Analyzer license. See the [Windows Solution](/docs/accessanalyzer/12.0/solutions/windows/overview.md) topic for additional information. -Protocols +**Protocols** - VB Script -Ports +**Ports** - Randomly allocated high TCP ports -Permissions +**Permissions** - Member of the Local Administrators group - Member of the Domain Administrators group (if targeting domain controllers) diff --git a/docs/accessanalyzer/12.0/admin/datacollector/script/properties.md b/docs/accessanalyzer/12.0/admin/datacollector/script/properties.md index 1a5732a9e4..8d0165788f 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/script/properties.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/script/properties.md @@ -11,8 +11,11 @@ The Data Source tab is used to select the data collector to be used. The configu - Source – Used to select data collector - Path – Displays the returned path from the data collector - **CAUTION:** Editing the path is considered an advanced operation. Entering an incorrect value + :::warning + Editing the path is considered an advanced operation. Entering an incorrect value may render the query inoperable. + ::: + - The path is used to identify the selection from within the data collector. The path essentially tells the data collector where the data is and depending on the data collector, @@ -33,8 +36,11 @@ The Data Source tab is used to select the data collector to be used. The configu order and the ability to graph content. In some cases, the data collector is unable to determine the correct data type for the returned data. - **CAUTION:** Setting this value manually to an incorrect data type may render your results + :::warning + Setting this value manually to an incorrect data type may render your results invalid and inaccessible by Access Analyzer. + ::: + - For example: Querying the registry for a value stored as **REG_SZ** returns a string, as **REG_SZ** is a string type in the registry. However, sometimes numbers are recorded in diff --git a/docs/accessanalyzer/12.0/admin/datacollector/script/reference.md b/docs/accessanalyzer/12.0/admin/datacollector/script/reference.md index 5d9df8e4d8..730b1062d7 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/script/reference.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/script/reference.md @@ -10,13 +10,13 @@ Access Analyzer provides extensions to standard Visual Basic Script. These exten to and manipulation of task data, in addition to invoking queries. They are implemented through two objects. -Query Object +**Query Object** The Query object provides access to the current query configuration and data. Use this to examine the results of a query or to manipulate the query before it is executed. Changing properties of this object will change the way the task is executed by Access Analyzer. -Working Query Object +**Working Query Object** The Working Query object is identical to the Query object. This object supports the same methods and properties as the Query object but its properties and methods do not access the current query. Think diff --git a/docs/accessanalyzer/12.0/admin/datacollector/services.md b/docs/accessanalyzer/12.0/admin/datacollector/services.md index b08cbebaf5..8a5bf13b6f 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/services.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/services.md @@ -12,17 +12,17 @@ Solution. While the data collector is available with all Access Analyzer license Windows Solution is only available with a special Access Analyzer license. See the [Windows Solution](/docs/accessanalyzer/12.0/solutions/windows/overview.md) topic for additional information. -Protocols +**Protocols** - RPC - WMI -Ports +**Ports** - TCP 135-139 - Randomly allocated high TCP ports -Permissions +**Permissions** - Member of the Local Administrators group @@ -41,6 +41,9 @@ The Services Data Collector is configured through the Service Browser window. - Connect – Click **Connect** to connect to the host and display a list of all services found - Available Properties – Select the properties to be returned -**NOTE:** In cases where the query does not find the selected services on the target host, the +:::note +In cases where the query does not find the selected services on the target host, the `InternalName` column that is returned reflects the `DisplayName` column and no other values are retrieved. If the services are found on the host, the `DisplayName` value in the table is resolved. + +::: diff --git a/docs/accessanalyzer/12.0/admin/datacollector/smartlog/collectionmethod.md b/docs/accessanalyzer/12.0/admin/datacollector/smartlog/collectionmethod.md index 1e6cc8e5de..ebcc7f34cc 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/smartlog/collectionmethod.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/smartlog/collectionmethod.md @@ -19,7 +19,10 @@ executed to collect the data from the target. process on the target host. It connects to the log, retrieves information, and returns it to the Access Analyzer Console. - **NOTE:** The applet cannot be used to target the local host. + :::note + The applet cannot be used to target the local host. + ::: + - Copy the log locally and process (Not available for all query scenarios) – Extract events from an offline log by moving the log to the Access Analyzer Console and having it processed on the local diff --git a/docs/accessanalyzer/12.0/admin/datacollector/smartlog/overview.md b/docs/accessanalyzer/12.0/admin/datacollector/smartlog/overview.md index 7adb5b4a68..60335c420f 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/smartlog/overview.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/smartlog/overview.md @@ -20,19 +20,19 @@ information: - [SQL Job Group](/docs/accessanalyzer/12.0/solutions/databases/sql/overview.md) - [Windows Solution](/docs/accessanalyzer/12.0/solutions/windows/overview.md) -Protocols +**Protocols** - Log - Remote Event - RPC -Ports +**Ports** - TCP 135 - TCP 445 - Randomly allocated high TCP ports -Permissions +**Permissions** - Member of the Domain Administrators group (if targeting domain controllers) - Member of the local Administrators group diff --git a/docs/accessanalyzer/12.0/admin/datacollector/spaa/activitydatescope.md b/docs/accessanalyzer/12.0/admin/datacollector/spaa/activitydatescope.md index 595a0dfaf9..ade01c0277 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/spaa/activitydatescope.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/spaa/activitydatescope.md @@ -26,5 +26,8 @@ Use the radio buttons to select the **Scan Filters**. - End date – Click the down arrow to access the calendar and select the end date for data collection - **NOTE:** Selecting Absolute Timespan will not affect activity data collected during Relative + :::note + Selecting Absolute Timespan will not affect activity data collected during Relative Timespan scans. + + ::: diff --git a/docs/accessanalyzer/12.0/admin/datacollector/spaa/activityloglocations.md b/docs/accessanalyzer/12.0/admin/datacollector/spaa/activityloglocations.md index a116bdd5f2..dce83f1ffc 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/spaa/activityloglocations.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/spaa/activityloglocations.md @@ -30,14 +30,20 @@ The options in the Customize Activity Log UNC Paths Window are: - Activity log UNC path – UNC path to the location of the **SBTFileMon_Logs** folder containing the Activity Logs (as configured in **Activity Monitor** > **Monitored Hosts**) - **NOTE:** For On-Premises environments you do not need to specify an Activity Log UNC path as + :::note + For On-Premises environments you do not need to specify an Activity Log UNC path as the Data Collector will default to finding the log locations via the registry. + ::: + - Activity archive UNC path – UNC path to the archive location of Activity Logs (as configured in **Activity Monitor** > **Agents**). If archiving is not enabled in Activity Monitor this can be left blank. -**NOTE:** In any UNC paths, `%HOST%` will be replaced with the host name. +:::note +In any UNC paths, `%HOST%` will be replaced with the host name. +::: + See the Getting Started with SharePoint & SharePoint Online Activity Monitor topic in the [Netwrix Activity Monitor Documentation](https://helpcenter.netwrix.com/category/activitymonitor) diff --git a/docs/accessanalyzer/12.0/admin/datacollector/spaa/additionalscoping.md b/docs/accessanalyzer/12.0/admin/datacollector/spaa/additionalscoping.md index 016417e25e..1b10c02e18 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/spaa/additionalscoping.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/spaa/additionalscoping.md @@ -12,10 +12,13 @@ page for the categories of: - Scan SharePoint Access - Scan For Sensitive Content -**CAUTION:** Users should not change scans in a way that would result in less data being returned on +:::warning +Users should not change scans in a way that would result in less data being returned on a subsequent scan (i.e. scanning fewer web applications, scanning fewer site collections, or a shallower depth scan). Those resources not included in a subsequent scan are marked as deleted in the Tier 2 database and subsequently removed from the Tier 1 database. +::: + ![Additional Scoping page](/img/product_docs/accessanalyzer/12.0/admin/datacollector/spaa/additionalscoping.webp) @@ -28,5 +31,8 @@ Check the **Perform differential scan** box to enable the job to run a different Differential scanning is enabled by default. When this option is enabled, SPAA scan will only parse files for content/SDD if it has been modified since the last scan. -**NOTE:** This option only applies to Tag collection and Sensitive data collection. Files will be +:::note +This option only applies to Tag collection and Sensitive data collection. Files will be still be scanned for permissions regardless of whether this option is checked or not. + +::: diff --git a/docs/accessanalyzer/12.0/admin/datacollector/spaa/category.md b/docs/accessanalyzer/12.0/admin/datacollector/spaa/category.md index 3520786f84..851483166b 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/spaa/category.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/spaa/category.md @@ -29,6 +29,8 @@ The options on the Category page are: - Bulk Import SharePoint Activity Scan Results – Imports SharePoint activity into the Access Analyzer database -_Remember,_ the sensitive data discovery options require the Sensitive Data Discovery Add-On to be +:::tip +Remember, the sensitive data discovery options require the Sensitive Data Discovery Add-On to be installed on the Access Analyzer Console. If the SharePoint Agent is used, then it must also be installed on the application server that hosts the Central Administration component. +::: diff --git a/docs/accessanalyzer/12.0/admin/datacollector/spaa/configurejob.md b/docs/accessanalyzer/12.0/admin/datacollector/spaa/configurejob.md index aca0e22b59..04a0d6839f 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/spaa/configurejob.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/spaa/configurejob.md @@ -87,10 +87,13 @@ Create a Connection Profile and set the following information on the User Creden C:\Program Files (x86)\STEALTHbits\StealthAUDIT\PrivateAssemblies\spaa_cert_myorg.pfx,PasswordGoesHere,0 - **NOTE:** `PasswordGoesHere` should be replaced with the password used when generating the + :::note + `PasswordGoesHere` should be replaced with the password used when generating the self-signed X.509 certificate if the Microsoft Entra ID Application was Registered and Provisioned manually or the $appPassword parameter used in the SP_RegisterAzureAppAuth Instant Job if that method was used. + ::: + Once the Connection Profile is created, it is time to create the custom host list. See the [Connection](/docs/accessanalyzer/12.0/admin/settings/connection/overview.md) topic for additional information. diff --git a/docs/accessanalyzer/12.0/admin/datacollector/spaa/dlpauditsettings.md b/docs/accessanalyzer/12.0/admin/datacollector/spaa/dlpauditsettings.md index 19547a0a06..80e63df23a 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/spaa/dlpauditsettings.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/spaa/dlpauditsettings.md @@ -9,10 +9,13 @@ sidebar_position: 90 The DLP Audit Settings page is where sensitive data discovery settings are configured. It is a wizard page for the category of Scan For Sensitive Content. -**CAUTION:** Users should not change scans in a way that would result in less data being returned on +:::warning +Users should not change scans in a way that would result in less data being returned on a subsequent scan (i.e. scanning fewer web applications, scanning fewer site collections, or a shallower depth scan). Those resources not included in a subsequent scan are marked as deleted in the Tier 2 database and subsequently removed from the Tier 1 database. +::: + ![DLP Audit Settings page](/img/product_docs/accessanalyzer/12.0/admin/datacollector/spaa/dlpauditsettings.webp) @@ -32,10 +35,13 @@ Use the radio buttons to select the **File types to scan**: - Scan image files for OCR content – Use optical character recognition to scan image files for sensitive data content - **NOTE:** The OCR option is intended to work for clear scanned physical documents or documents + :::note + The OCR option is intended to work for clear scanned physical documents or documents directly converted to images, with standard fonts. It will not work for scanning photos of documents and may not be able to recognize text on images of credit cards, driver's licenses, or other identity cards. + ::: + Use the checkboxes to select to **Store Match Hits**: diff --git a/docs/accessanalyzer/12.0/admin/datacollector/spaa/droptables.md b/docs/accessanalyzer/12.0/admin/datacollector/spaa/droptables.md index 4d39a9429e..bd81dbd830 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/spaa/droptables.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/spaa/droptables.md @@ -19,7 +19,10 @@ for additional information. Navigate to the **Jobs** > **SP_DropTables** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Applying these analysis tasks will result in the deletion of collected data. +:::warning +Applying these analysis tasks will result in the deletion of collected data. +::: + ![SP_DropTables Job Analysis tasks](/img/product_docs/accessanalyzer/12.0/admin/datacollector/spaa/droptablesanalysis.webp) @@ -45,7 +48,10 @@ status will be visible from the **Running Jobs** node. **Step 3 –** When the job has completed, return to the Analysis Selection Pane and click **Select All** to deselect these analysis tasks. -**_RECOMMENDED:_** Do not leave these analysis tasks checked in order to avoid accidental data loss. +:::info +Do not leave these analysis tasks checked in order to avoid accidental data loss. +::: + All of these tables have been dropped from the SQL Server database and the data is no longer available. diff --git a/docs/accessanalyzer/12.0/admin/datacollector/spaa/overview.md b/docs/accessanalyzer/12.0/admin/datacollector/spaa/overview.md index 3259142200..c64983be6e 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/spaa/overview.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/spaa/overview.md @@ -13,7 +13,7 @@ available with a special Access Analyzer license. See the [SharePoint Solution](/docs/accessanalyzer/12.0/solutions/sharepoint/overview.md) topic for additional information. The SPAA Data Collector has the following requirements: -Protocols +**Protocols** - MS SQL - Remote Registry @@ -21,18 +21,18 @@ Protocols - SP Server API - WCF AUTH via TCP (configurable) -Ports +**Ports** - Ports vary based on the Scan Mode selected and target environment. See the [SharePoint Scan Options](/docs/accessanalyzer/12.0/requirements/sharepoint/scanoptions/scanoptions.md) topic for additional information. -Permissions +**Permissions** - Permissions vary based on the Scan Mode selected and target environment. See the [SharePoint Support](/docs/accessanalyzer/12.0/requirements/sharepoint/sharepoint/sharepoint.md) topic for additional information. -Sensitive Data Discovery Considerations +**Sensitive Data Discovery Considerations** If running Sensitive Data Discovery (SDD) scans, it will be necessary to increase the minimum amount of RAM. Each thread requires a minimum of 2 additional GB of RAM per host. For example, if the job diff --git a/docs/accessanalyzer/12.0/admin/datacollector/spaa/scanscopingoptions.md b/docs/accessanalyzer/12.0/admin/datacollector/spaa/scanscopingoptions.md index 49bbecdc9f..f19409a50e 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/spaa/scanscopingoptions.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/spaa/scanscopingoptions.md @@ -23,7 +23,10 @@ The options on the Scan Scoping Options page are: [Scoping to SharePoint Host Named Site Collections](#scoping-to-sharepoint-host-named-site-collections) topic for additional information. - **NOTE:** If sites are included in the Scope box, all other sites are excluded from the scan. + :::note + If sites are included in the Scope box, all other sites are excluded from the scan. + ::: + - Import CSV – Opens a file explorer to browse for a CSV file - Scope box – Lists all added URLs @@ -91,6 +94,9 @@ A new host folder is created for each Virtual Host in `Jobs/SA_CommonData/SHAREP will also see a separate line on the Running Instances tab for each Virtual Host included in the scan. -**NOTE:** The Host List for Bulk Import should be configured to contain each Virtual Host included +:::note +The Host List for Bulk Import should be configured to contain each Virtual Host included in the above scan using the `HOSTNAME#DESIGNATOR` format. After Bulk Import, the data contained in Tier 1 Database tables and views will resemble a scan run against multiple hosts. + +::: diff --git a/docs/accessanalyzer/12.0/admin/datacollector/spaa/selectdlpcriteria.md b/docs/accessanalyzer/12.0/admin/datacollector/spaa/selectdlpcriteria.md index bf6d565c3f..5b9a8573c7 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/spaa/selectdlpcriteria.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/spaa/selectdlpcriteria.md @@ -9,10 +9,13 @@ sidebar_position: 100 The Select Criteria page is where criteria to be used for discovering sensitive data are configured. It is a wizard page for the category of Scan For Sensitive Content. -**CAUTION:** Users should not change scans in a way that would result in less data being returned on +:::warning +Users should not change scans in a way that would result in less data being returned on a subsequent scan (i.e. scanning fewer web applications, scanning fewer site collections, or a shallower depth scan). Those resources not included in a subsequent scan are marked as deleted in the Tier 2 database and subsequently removed from the Tier 1 database. +::: + ![Select DLP criteria for this scan page](/img/product_docs/accessanalyzer/12.0/admin/datacollector/spaa/selectdlpcriteria.webp) diff --git a/docs/accessanalyzer/12.0/admin/datacollector/spaa/settings.md b/docs/accessanalyzer/12.0/admin/datacollector/spaa/settings.md index 4a00f3e4d5..0a5711a87c 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/spaa/settings.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/spaa/settings.md @@ -12,10 +12,13 @@ a wizard page for the categories of: - Scan SharePoint Access - Scan For Sensitive Content -**CAUTION:** Users should not change scans in a way that would result in less data being returned on +:::warning +Users should not change scans in a way that would result in less data being returned on a subsequent scan (i.e. scanning fewer web applications, scanning fewer site collections, or a shallower depth scan). Those resources not included in a subsequent scan are marked as deleted in the Tier 2 database and subsequently removed from the Tier 1 database. +::: + ![SharePoint data collection settings page](/img/product_docs/accessanalyzer/12.0/admin/datacollector/spaa/datacollectionsettings.webp) @@ -45,14 +48,20 @@ query treats personal sites to which it does not have access: Administrator role for SharePoint Online or be a Farm Administrator for SharePoint on premise. This permission is required to facilitate altering the administrators of site collections. - **NOTE:** The Microsoft SharePoint API employed to remove personal Site Collection + :::note + The Microsoft SharePoint API employed to remove personal Site Collection Administrator is unreliable, and occasionally the scanning account is left as a Site Collection Administrator of personal sites. This may leave the scanning account visible to SharePoint users on the permissions of the files in their personal sites. + ::: + - **_RECOMMENDED:_** Only use this option if that account is clearly identifiable as an + :::info + Only use this option if that account is clearly identifiable as an administrative account, and users are advised of the possibility that the account could appear on the permissions of their personal site collection documents. + ::: + - Force Company Administrator as admin of inaccessible personal sites – Make the special Company Administrator account an administrator of any personal sites to which it does not have access @@ -64,8 +73,11 @@ query treats personal sites to which it does not have access: Administrator role for SharePoint Online or be a Farm Administrator for SharePoint on premise. This permission is required to facilitate altering the administrators of site collections. - **NOTE:** The Company Administrator account is a special SharePoint Online and SharePoint + :::note + The Company Administrator account is a special SharePoint Online and SharePoint 2013 group which contains all accounts which have the Global Administrators role. + ::: + The **Extract Document Tags** option enables the collection of metadata tags from Microsoft Office files in SharePoint. Since this option requires the retrieval and scanning of each document, it diff --git a/docs/accessanalyzer/12.0/admin/datacollector/spaa/standardtables.md b/docs/accessanalyzer/12.0/admin/datacollector/spaa/standardtables.md index e8b0ae87e8..678e74c8f9 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/spaa/standardtables.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/spaa/standardtables.md @@ -14,7 +14,7 @@ Data Collector writes data to these tables regardless of the job executing the q The tables and their associated views are grouped by types. -Structure Tables +**Structure Tables** | Tables | Details | | ----------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | @@ -26,14 +26,14 @@ Structure Tables | SA_SPAA_WebApplications | Contains a list of web applications audited. | | SA_SPAA_WebAppURls | Contains a list of URLs for each web application audited. | -Trustee Tables +**Trustee Tables** | Tables | Details | | --------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | SA_SPAA_Trustees | Contains information about any domain user, group, or security principal that has been assigned permissions. This table does not contain local user and groups, as none of the trustees in this table are specific to any one host. | | SA_SPAA_TrusteeGroupMembers | Table contains information on SharePoint group membership. | -Access Calculation Tables +**Access Calculation Tables** | Tables | Details | | ---------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | @@ -42,14 +42,14 @@ Access Calculation Tables | SA_SPAA_RolesProxy | Contains a mapping of role sets to individually assigned role definitions. A role set is a distinct set of roles that are applied to one or more resources. | | SA_SPAA_WebAppPolicies | Contains summarized rights for every trustee in a web application policy. Each policy refers to a specific URL within that web application. | -Calculated Tables +**Calculated Tables** | Tables | Details | | ---------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | SA_SPAA_Exceptions | Contains information about security issues and concerns. One out-of-the-box exception stored inside this table is the Open Resource exception, which identifies where resources are open to Everyone, Authenticated Users, or Domain Users. | | SA_SPAA_ExceptionTypes | Contains summary information about exceptions. It details how many exceptions are found on each host scanned and breaks them down by exception type. | -Content Tables +**Content Tables** | Tables | Details | | ------------------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | @@ -63,7 +63,7 @@ SPAA Data Collector. They contain additional information for building queries ea is an explanation of the corresponding views created for some of the tables generated by the SPAA Data Collector: -Permission Views +**Permission Views** | Views | Details | | ----------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | @@ -72,26 +72,26 @@ Permission Views | SA_SPAA_EffectiveAccessView | Provides information on every trustee with access to a resource and the trustee’s level of access. This will do complete group expansion, but also take into account security principals such as Authenticated Users. Also, this view will not just expand permissions; it will calculate access by making sure every user has access to the web application. | | SA_SPAA_WebAppPoliciesView | Provides details around the web application policies that are applied to the audited SharePoint environment. These policies allow or deny access to the entire web application for the specified trustees. | -Resources Views +**Resources Views** | Views | Details | | ------------------------------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | SA_SPAA_SiteCollectionsView | Provides information about each site collection. | | SA_SPAA_SiteCollectionsTraversalView | Provides information about resources and about navigation of these resources, such as their URL, the site collection they belong to, how deeply nested they are beneath the site collection, and so on. | -Calculated Views +**Calculated Views** | Views | Details | | ---------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | SA_SPAA_ExceptionsView | Provides information on instances of exceptions that exist on the audited hosts. This view will contain a row for each exception type for each host. Exceptions are specific conditions set forth by Access Analyzer that are considered to be issues, such as folders with open access. | -Additional Views +**Additional Views** | Views | Details | | ----------------------------- | ---------------------------------------------------------------------------------------------- | | SA_SPAA_LocalGroupMembersView | Provides information on the local groups present on each host and the members of those groups. | -Legacy Views +**Legacy Views** | Views | Details | | -------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | @@ -101,7 +101,7 @@ Legacy Views The tables and their associated views are: -Activity Changes Tables (SPAC) +**Activity Changes Tables (SPAC)** | Tables | Details | | ----------------------- | -------------------------------------------------------------------------------------- | @@ -115,7 +115,7 @@ SPAA Data Collector. They contain additional information for building queries ea is an explanation of the corresponding views created for some of the tables generated by the SPAA Data Collector: -Activity Changes Views (SPAC) +**Activity Changes Views (SPAC)** | Views | Details | | -------------------------- | --------------------------------------------- | @@ -125,9 +125,12 @@ Activity Changes Views (SPAC) The tables and their associated views are: -**NOTE:** Lists and libraries are excluded from Sensitive Data Discovery Auditing. +:::note +Lists and libraries are excluded from Sensitive Data Discovery Auditing. +::: -SPDLP Tables + +**SPDLP Tables** | Tables | Details | | ------------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | @@ -140,7 +143,7 @@ SPAA Data Collector. They contain additional information for building queries ea is an explanation of the corresponding views created for some of the tables generated by the SPAA Data Collector: -SPDLP Views +**SPDLP Views** | Views | Details | | ---------------------- | ------------------------------------------------------------------------------------------- | diff --git a/docs/accessanalyzer/12.0/admin/datacollector/spaa/summary.md b/docs/accessanalyzer/12.0/admin/datacollector/spaa/summary.md index 481e3ed510..c6e0d375b9 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/spaa/summary.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/spaa/summary.md @@ -9,7 +9,7 @@ sidebar_position: 150 The Summary page is where configuration settings are summarized. It is a wizard page for all of the categories. --![Summary Page](/img/product_docs/accessanalyzer/12.0/admin/datacollector/spaa/summarypage.webp) +**-![Summary Page](/img/product_docs/accessanalyzer/12.0/admin/datacollector/spaa/summarypage.webp)** Click **Finish** to save configuration changes. If no changes were made, it is a best practice to click **Cancel** to close the SharePoint Access Auditor Data Collector Wizard ensuring that no diff --git a/docs/accessanalyzer/12.0/admin/datacollector/sql/criteria.md b/docs/accessanalyzer/12.0/admin/datacollector/sql/criteria.md index 6ce9b7b919..6a053d67e6 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/sql/criteria.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/sql/criteria.md @@ -34,6 +34,9 @@ The table contains the following types of criteria: [Sensitive Data Criteria Editor](/docs/accessanalyzer/12.0/sensitivedatadiscovery/criteriaeditor/overview.md) topic for additional information. -**NOTE:** Adding unnecessary criteria can adversely impact the scanner performance and can cause the +:::note +Adding unnecessary criteria can adversely impact the scanner performance and can cause the scanning job to take a long time. If performance is adversely affected, revisit the sensitive data scanning criteria and remove criteria that is not required. + +::: diff --git a/docs/accessanalyzer/12.0/admin/datacollector/sql/options.md b/docs/accessanalyzer/12.0/admin/datacollector/sql/options.md index ebe68abe04..d2f7d10f37 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/sql/options.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/sql/options.md @@ -39,7 +39,7 @@ gathering server audits. This is a page for the Sensitive Data Collection catego The sensitive data scan settings are: -Scan Options +**Scan Options** - Scan tables for sensitive data – Scans the tables within the database for sensitive data @@ -47,7 +47,7 @@ Scan Options - Scan views for sensitive data – Scans views for sensitive data -Data Settings +**Data Settings** - Scan individual columns for sensitive data – Scans individual columns within the database for sensitive data @@ -56,7 +56,7 @@ Data Settings - Limit rows to scan – Select the number of rows to scan for sensitive data. Select the **Use random sampling** checkbox to enable random sampling for checking for sensitive data. -Meta Data Options +**Meta Data Options** - Scan database names for sensitive data – Scans database names for sensitive data if the database names are included as part of the keyword list in the scanning criteria @@ -66,26 +66,34 @@ Meta Data Options This scans all column names of every table for sensitive data if the column names are included as part of the keyword list in the scanning criteria. -Large Data Type Options +**Large Data Type Options** - Included binary data types (BLOB, NLOB, LONGRAW, VARBINARY) – Select to include the listed binary data types - Include character data types (NCLOB, CLOB, LONG) – Select to include the listed character data types -SDD Options +**SDD Options** - Store discovered sensitive data – Stores potentially sensitive data in the Access Analyzer database. Any sampled sensitive data discovered based on the matched criteria is stored in the Access Analyzer database. This functionality can be disabled by clearing this option. - **NOTE:** The **Store discovered sensitive data** option is required to view Content Audit + :::note + The **Store discovered sensitive data** option is required to view Content Audit reports in the Access Information Center for SQL data. + ::: - **CAUTION:** Changing scan options, criteria, or filters when resuming a scan may prevent the + + :::warning + Changing scan options, criteria, or filters when resuming a scan may prevent the can from resuming properly. + ::: + - Resume scan from last point on error – Resumes scan from where the previous scan left off when the previous scan was stopped as a result of an error -_Remember,_ Sensitive Data Discovery is required to use the sensitive data collection option. +:::tip +Remember, Sensitive Data Discovery is required to use the sensitive data collection option. +::: diff --git a/docs/accessanalyzer/12.0/admin/datacollector/sql/overview.md b/docs/accessanalyzer/12.0/admin/datacollector/sql/overview.md index 07bbff9f11..6370a0969f 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/sql/overview.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/sql/overview.md @@ -23,11 +23,11 @@ additional information: - [Redshift Solution](/docs/accessanalyzer/12.0/solutions/databases/redshift/overview.md) - [SQL Job Group](/docs/accessanalyzer/12.0/solutions/databases/sql/overview.md) -Protocols +**Protocols** TCP -Ports +**Ports** For Db2: @@ -49,7 +49,7 @@ For SQL: - Specified by Instances table (default is 1433) -Permissions +**Permissions** For MySQL: @@ -99,7 +99,7 @@ topic and the [AzureSQL Target Least Privilege Model](/docs/accessanalyzer/12.0/requirements/databases/sql/azuresql.md) topic for additional information. -Sensitive Data Discovery Considerations +**Sensitive Data Discovery Considerations** If running Sensitive Data Discovery (SDD) scans, it will be necessary to increase the minimum amount of RAM. Each thread requires a minimum of 2 additional GB of RAM per host. For example, if the job @@ -110,8 +110,11 @@ is configured to scan 8 hosts at a time , then an extra 16 GB of RAM are require The SQL Data Collector is configured through the SQL Data Collector Wizard. The wizard contains the following pages, which change based upon the query category selected: -**NOTE:** The SQL Data Collector is used in multiple Access Analyzer Solutions, and the query +:::note +The SQL Data Collector is used in multiple Access Analyzer Solutions, and the query categories used are dependent on the solution. +::: + - [SQL: Category](/docs/accessanalyzer/12.0/admin/datacollector/sql/category.md) - [SQL: Options](/docs/accessanalyzer/12.0/admin/datacollector/sql/options.md) diff --git a/docs/accessanalyzer/12.0/admin/datacollector/systeminfo/options.md b/docs/accessanalyzer/12.0/admin/datacollector/systeminfo/options.md index 6ee1ff59ca..158bdd82af 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/systeminfo/options.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/systeminfo/options.md @@ -13,8 +13,11 @@ categories of: - Network Interface (NIC) - Open File Shares -**NOTE:** This is a legacy feature, as it is more efficient to use the **FileSystemAccess** (FSAA) +:::note +This is a legacy feature, as it is more efficient to use the **FileSystemAccess** (FSAA) Data Collector to gather this information. +::: + ## File Shares and Open File Shares diff --git a/docs/accessanalyzer/12.0/admin/datacollector/systeminfo/overview.md b/docs/accessanalyzer/12.0/admin/datacollector/systeminfo/overview.md index bf89a95d73..40cc812941 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/systeminfo/overview.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/systeminfo/overview.md @@ -13,18 +13,18 @@ Analyzer license options, the Windows Solution is only available with a special license. See the [Windows Solution](/docs/accessanalyzer/12.0/solutions/windows/overview.md) topic for additional information. -Protocols +**Protocols** - Remote Registry - RPC - WMI -Ports +**Ports** - TCP 135-139 - Randomly allocated high TCP ports -Permissions +**Permissions** - Member of the Local Administrators group diff --git a/docs/accessanalyzer/12.0/admin/datacollector/systeminfo/probableowner.md b/docs/accessanalyzer/12.0/admin/datacollector/systeminfo/probableowner.md index dff3ca6010..cb66ff9df3 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/systeminfo/probableowner.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/systeminfo/probableowner.md @@ -11,7 +11,7 @@ This page is enabled when the **Probable Owner** property is selected on the Res ![System Info Data Collector Wizard Probable Owner page](/img/product_docs/accessanalyzer/12.0/admin/datacollector/systeminfo/probableowner.webp) -Determine owner +**Determine owner** In the Determine owner section, select from the following options: @@ -27,7 +27,7 @@ In the Determine owner section, select from the following options: The Result weights box displays the custom weights set in the Probable Owner Settings window. -Exclude users list +**Exclude users list** In the Exclude users list section, select from the following checkboxes: @@ -48,7 +48,7 @@ Click **Set Users to Exclude** to open the Probable Owner Settings window: - Import from file – Select **Import from file** to open the Import File Dialog and import files to add to the excluded users list -Output options +**Output options** In the Output options section, select from the following options: diff --git a/docs/accessanalyzer/12.0/admin/datacollector/textsearch/overview.md b/docs/accessanalyzer/12.0/admin/datacollector/textsearch/overview.md index 324bcbc2e9..c734cf0235 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/textsearch/overview.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/textsearch/overview.md @@ -12,16 +12,16 @@ Solution. While the data collector is available with all Access Analyzer license Windows Solution is only available with a special Access Analyzer license. See the [Windows Solution](/docs/accessanalyzer/12.0/solutions/windows/overview.md) topic for additional information. -Protocols +**Protocols** - RPC -Ports +**Ports** - TCP 135-139 - Randomly allocated high TCP ports -Permissions +**Permissions** - Member of the Local Administrators group diff --git a/docs/accessanalyzer/12.0/admin/datacollector/textsearch/sourcefiles.md b/docs/accessanalyzer/12.0/admin/datacollector/textsearch/sourcefiles.md index 94aa7479eb..89dfb7f8ab 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/textsearch/sourcefiles.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/textsearch/sourcefiles.md @@ -10,7 +10,7 @@ The Source Files page provides options to specify which files to search. ![Text Search Data Collector Wizard Source Files page](/img/product_docs/accessanalyzer/12.0/admin/datacollector/textsearch/sourcefiles.webp) -Location +**Location** The Location section provides options to scope the search. @@ -31,7 +31,7 @@ The Location section provides options to scope the search. - Query 32-bit – Select this checkbox to query a 32-bit view - Query 64-bit – Select this checkbox to query a 64-bit view -Files +**Files** The Files section provides options to define the object or set of objects to find. @@ -50,14 +50,14 @@ The Files section provides options to define the object or set of objects to fin - First line is header captions line – Enabled when CSV, TSV, or Space Separated Text is selected -Options +**Options** The Options section provides options to scope the search. - Ignore files larger than [number]MB - Include subfolders -Last Modification Time Filter +**Last Modification Time Filter** The Last Modification Time Filter section provides options to apply time filters to the search. diff --git a/docs/accessanalyzer/12.0/admin/datacollector/unix/overview.md b/docs/accessanalyzer/12.0/admin/datacollector/unix/overview.md index fa0570dafe..3774b0c11e 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/unix/overview.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/unix/overview.md @@ -11,16 +11,16 @@ UNIX & Linux platforms. The Unix Data Collector has been preconfigured within th Both this data collector and the solution are available with a special Access Analyzer license. See the [Unix Solution](/docs/accessanalyzer/12.0/solutions/unix/overview.md) topic for additional information. -Protocols +**Protocols** - SSH -Ports +**Ports** - TCP 22 - User configurable -Permissions +**Permissions** - Root permissions in Unix/Linux diff --git a/docs/accessanalyzer/12.0/admin/datacollector/usersgroups/overview.md b/docs/accessanalyzer/12.0/admin/datacollector/usersgroups/overview.md index 7d3f643a3b..de744ce1c3 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/usersgroups/overview.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/usersgroups/overview.md @@ -13,19 +13,19 @@ The UsersGroups Data Collector has been preconfigured within the Windows Solutio collector and the solution are available with a special Access Analyzer license. See the [Windows Solution](/docs/accessanalyzer/12.0/solutions/windows/overview.md) topic for additional information. -Protocols +**Protocols** - RPC - SMBV2 - WMI -Ports +**Ports** - TCP 135-139 - Randomly allocated high TCP ports - 445 -Permissions +**Permissions** - Member of the Local Administrators group diff --git a/docs/accessanalyzer/12.0/admin/datacollector/usersgroups/results/groups.md b/docs/accessanalyzer/12.0/admin/datacollector/usersgroups/results/groups.md index 5ecb276108..9dc8cc8448 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/usersgroups/results/groups.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/usersgroups/results/groups.md @@ -25,10 +25,16 @@ In the Groups section, select from the following options: In the Additional Properties section, select the **What rights does this group have?** checkbox to return rights for the selected groups. -**CAUTION:** The number of offline Groups can significantly increase the time for a scan. +:::warning +The number of offline Groups can significantly increase the time for a scan. +::: -**_RECOMMENDED:_** For large networks, configure the length of time for a scan when Groups are + +:::info +For large networks, configure the length of time for a scan when Groups are offline. +::: + - Retry Attempts [number] - Retry Interval [number] seconds diff --git a/docs/accessanalyzer/12.0/admin/datacollector/usersgroups/results/security.md b/docs/accessanalyzer/12.0/admin/datacollector/usersgroups/results/security.md index c5f4685a95..6b987ef1ec 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/usersgroups/results/security.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/usersgroups/results/security.md @@ -23,11 +23,17 @@ Select from the following options for what data will be returned: - Audit Policy – Returns an audit policy audit for the target - Account Lockout Policy – Returns an account lockout policy audit for the target -**CAUTION:** The number of offline hosts with policies can significantly increase the time for a +:::warning +The number of offline hosts with policies can significantly increase the time for a scan. +::: -**_RECOMMENDED:_** For large networks, configure the length of time for a scan when hosts with + +:::info +For large networks, configure the length of time for a scan when hosts with policies are offline. +::: + - Retry Attempts [number] - Retry Interval [number] seconds diff --git a/docs/accessanalyzer/12.0/admin/datacollector/usersgroups/results/users.md b/docs/accessanalyzer/12.0/admin/datacollector/usersgroups/results/users.md index 7105e6b5b1..7e62edd1f8 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/usersgroups/results/users.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/usersgroups/results/users.md @@ -43,10 +43,16 @@ information on user objects: Click **Select all** to select all properties. Click **Clear all** to deselect all properties -**CAUTION:** The number of offline Users can significantly increase the time for a scan. +:::warning +The number of offline Users can significantly increase the time for a scan. +::: -**_RECOMMENDED:_** For large networks, configure the length of time for a scan when Users are + +:::info +For large networks, configure the length of time for a scan when Users are offline. +::: + - Retry Attempts [number] - Retry Interval [number] seconds diff --git a/docs/accessanalyzer/12.0/admin/datacollector/wmicollector/overview.md b/docs/accessanalyzer/12.0/admin/datacollector/wmicollector/overview.md index 2ce62a9c4d..5b3bba0824 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/wmicollector/overview.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/wmicollector/overview.md @@ -12,17 +12,17 @@ within the Windows Solution. While the data collector is available with all Acce options, the Windows Solution is only available with a special Access Analyzer license. See the [Windows Solution](/docs/accessanalyzer/12.0/solutions/windows/overview.md) topic for additional information. -Protocols +**Protocols** - RPC - WMI -Ports +**Ports** - TCP 135-139 - Randomly allocated high TCP ports -Permissions +**Permissions** - Member of the Local Administrators group diff --git a/docs/accessanalyzer/12.0/admin/hostdiscovery/queries.md b/docs/accessanalyzer/12.0/admin/hostdiscovery/queries.md index bc40ead38c..1bc6de0cc5 100644 --- a/docs/accessanalyzer/12.0/admin/hostdiscovery/queries.md +++ b/docs/accessanalyzer/12.0/admin/hostdiscovery/queries.md @@ -26,7 +26,10 @@ The list of previously configured queries is provided in a table format with the - Cumulative – Grows the host list by appending newly discovered hosts with each query execution - Snapshot – Only shows host found during the most recent query execution - **NOTE:** The Snapshot mode is configured on the Options page of the Host Discovery Wizard. + :::note + The Snapshot mode is configured on the Options page of the Host Discovery Wizard. + ::: + ## View Hidden Columns diff --git a/docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/addomaincontrollers.md b/docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/addomaincontrollers.md index dd1e04bb2b..fa0ffa0fdb 100644 --- a/docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/addomaincontrollers.md +++ b/docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/addomaincontrollers.md @@ -75,8 +75,11 @@ Click **Next** to continue. the Host Discovery query prior to executing a job that has the host list generated by this query assigned. This ensures any new hosts have been discovered and are available for auditing. - **_RECOMMENDED:_** Use this setting only for host lists tied to specific jobs that require + :::info + Use this setting only for host lists tied to specific jobs that require up-to-date host lists. + ::: + - Query Result Retention – Select how to maintain the host list generated by this discovery query: diff --git a/docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/adexchange.md b/docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/adexchange.md index b1b799bcdd..6439b26f25 100644 --- a/docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/adexchange.md +++ b/docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/adexchange.md @@ -54,8 +54,11 @@ Leave this page unchanged. If you must modify this page, see the the Host Discovery query prior to executing a job that has the host list generated by this query assigned. This ensures any new hosts have been discovered and are available for auditing. - **_RECOMMENDED:_** Use this setting only for host lists tied to specific jobs that require + :::info + Use this setting only for host lists tied to specific jobs that require up-to-date host lists. + ::: + - Query Result Retention – Select how to maintain the host list generated by this discovery query: diff --git a/docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/adgeneral.md b/docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/adgeneral.md index 297b098f03..34060c16e9 100644 --- a/docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/adgeneral.md +++ b/docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/adgeneral.md @@ -42,7 +42,10 @@ Click **Next** to continue. **Step 3 –** On the Active Directory page, identify the organizational units (OUs) to scan. -**_RECOMMENDED:_** Scope the query when using this source option. +:::info +Scope the query when using this source option. +::: + - Connection – Select the server to connect to and search for computer objects using the radio buttons: @@ -76,8 +79,11 @@ Click **Next** to continue. the Host Discovery query prior to executing a job that has the host list generated by this query assigned. This ensures any new hosts have been discovered and are available for auditing. - **_RECOMMENDED:_** Use this setting only for host lists tied to specific jobs that require + :::info + Use this setting only for host lists tied to specific jobs that require up-to-date host lists. + ::: + - Query Result Retention – Select how to maintain the host list generated by this discovery query: diff --git a/docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/csv.md b/docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/csv.md index 36b54c7a4f..2ead46814e 100644 --- a/docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/csv.md +++ b/docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/csv.md @@ -9,9 +9,12 @@ sidebar_position: 50 Follow the steps to create a Host Discovery query using the **Import from a CSV file** source option. -**CAUTION:** Each time a query refresh occurs for a query with an import option set as the source, +:::warning +Each time a query refresh occurs for a query with an import option set as the source, it re-imports the host list. Therefore, deleting, renaming, or moving the import source file causes the query to fail. +::: + ![Host Discovery Wizard Source page for CSV import](/img/product_docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/source_3.webp) @@ -22,7 +25,10 @@ file** option on the Source page. Click **Next**. **Step 2 –** On the Query page, name the query and select the credentials used to access the source. -**NOTE:** The source in this case is the Access Analyzer Console server. +:::note +The source in this case is the Access Analyzer Console server. +::: + - Query Name – Provide a unique descriptive name for this query by typing over the `NEWQUERY` default name. Two queries cannot have the same name. If you use an existing name, a number is @@ -65,8 +71,11 @@ Click **Next** to continue. the Host Discovery query prior to executing a job that has the host list generated by this query assigned. This ensures any new hosts have been discovered and are available for auditing. - **_RECOMMENDED:_** Use this setting only for host lists tied to specific jobs that require + :::info + Use this setting only for host lists tied to specific jobs that require up-to-date host lists. + ::: + - Query Result Retention – Select how to maintain the host list generated by this discovery query: diff --git a/docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/database.md b/docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/database.md index 59a8d37797..f4ce354cba 100644 --- a/docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/database.md +++ b/docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/database.md @@ -9,9 +9,12 @@ sidebar_position: 60 Follow the steps to create a Host Discovery query using the **Import from a database** source option. -**CAUTION:** Each time a query refresh occurs for a query with an import option set as the source, +:::warning +Each time a query refresh occurs for a query with an import option set as the source, it re-imports the host list. Therefore, deleting, renaming, or moving the import source file causes the query to fail. +::: + ![Host Discovery Wizard Source page for database import](/img/product_docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/source.webp) @@ -92,8 +95,11 @@ Click **Next** to continue. the Host Discovery query prior to executing a job that has the host list generated by this query assigned. This ensures any new hosts have been discovered and are available for auditing. - **_RECOMMENDED:_** Use this setting only for host lists tied to specific jobs that require + :::info + Use this setting only for host lists tied to specific jobs that require up-to-date host lists. + ::: + - Query Result Retention – Select how to maintain the host list generated by this discovery query: diff --git a/docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/ipnetwork.md b/docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/ipnetwork.md index 4974d43e1b..a75ac227ea 100644 --- a/docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/ipnetwork.md +++ b/docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/ipnetwork.md @@ -86,8 +86,11 @@ Click **Next** to continue. the Host Discovery query prior to executing a job that has the host list generated by this query assigned. This ensures any new hosts have been discovered and are available for auditing. - **_RECOMMENDED:_** Use this setting only for host lists tied to specific jobs that require + :::info + Use this setting only for host lists tied to specific jobs that require up-to-date host lists. + ::: + - Query Result Retention – Select how to maintain the host list generated by this discovery query: diff --git a/docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/overview.md b/docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/overview.md index 048bc31488..253f6843b6 100644 --- a/docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/overview.md +++ b/docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/overview.md @@ -37,5 +37,8 @@ for hosts. Hosts are discoverable using one of the following options: - [Import From a Local CSV File](/docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/csv.md) – Imports a host list from a specified CSV file - [Import From a Database](/docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/database.md) – Imports a host list from a specified SQL Server database -**NOTE:** The Advanced Options checkbox in the lower-left corner is a legacy item and should not be +:::note +The Advanced Options checkbox in the lower-left corner is a legacy item and should not be selected. + +::: diff --git a/docs/accessanalyzer/12.0/admin/hostmanagement/actions/deletehost.md b/docs/accessanalyzer/12.0/admin/hostmanagement/actions/deletehost.md index ee730b26b7..af7dcb18eb 100644 --- a/docs/accessanalyzer/12.0/admin/hostmanagement/actions/deletehost.md +++ b/docs/accessanalyzer/12.0/admin/hostmanagement/actions/deletehost.md @@ -18,9 +18,12 @@ Host(s)** on the Activities pane. ![Confirm dialog box](/img/product_docs/accessanalyzer/12.0/admin/hostmanagement/actions/confirmdeletehost.webp) -**CAUTION:** A deletion from the host master table at the Host Management node cannot be undone, as +:::warning +A deletion from the host master table at the Host Management node cannot be undone, as it deletes it from the host management database tables. It also removes the host from any host list to which it has been assigned. Click **Cancel** to stop the deletion. +::: + **Step 2 –** A dialog box asks for confirmation of the action. Click **OK** to proceed with the deletion. @@ -44,8 +47,11 @@ is limited to removing the selected host from the current host list. ![Confirm deletion from master host table dialog box](/img/product_docs/accessanalyzer/12.0/admin/hostmanagement/actions/confirmdeletehostmaster.webp) -**CAUTION:** A deletion from the host master table cannot be undone, as it deletes it from the host +:::warning +A deletion from the host master table cannot be undone, as it deletes it from the host management database tables. +::: + **Step 3 –** If the host is not found in another static host list, Access Analyzer asks if you also want to remove the host from the Host Master Table. On the Confirm dialog, select the desired diff --git a/docs/accessanalyzer/12.0/admin/hostmanagement/actions/deletelist.md b/docs/accessanalyzer/12.0/admin/hostmanagement/actions/deletelist.md index f9843556e9..1302a68470 100644 --- a/docs/accessanalyzer/12.0/admin/hostmanagement/actions/deletelist.md +++ b/docs/accessanalyzer/12.0/admin/hostmanagement/actions/deletelist.md @@ -9,13 +9,19 @@ sidebar_position: 40 Use the **Delete List** option to remove the selected list. This option is available only at an individual host list node. -**_RECOMMENDED:_** Before deleting a host list, first ensure it is not assigned to a job. +:::info +Before deleting a host list, first ensure it is not assigned to a job. +::: + **Step 1 –** In the Navigation pane, select the host list to delete and click **Delete List**. ![Confirm dialog box](/img/product_docs/accessanalyzer/12.0/admin/hostmanagement/actions/confirmdeletelist.webp) -**CAUTION:** This action cannot be undone. Click **Cancel** to stop the deletion. +:::warning +This action cannot be undone. Click **Cancel** to stop the deletion. +::: + **Step 2 –** On the Confirm dialog box, click **OK** to continue with the deletion. diff --git a/docs/accessanalyzer/12.0/admin/hostmanagement/actions/editlist.md b/docs/accessanalyzer/12.0/admin/hostmanagement/actions/editlist.md index 05d1b26fe1..f31190b72f 100644 --- a/docs/accessanalyzer/12.0/admin/hostmanagement/actions/editlist.md +++ b/docs/accessanalyzer/12.0/admin/hostmanagement/actions/editlist.md @@ -18,8 +18,11 @@ the Specify Host List Properties page where you can modify the following: - Host List Name - **CAUTION:** Changing the name of a host list that has been assigned to a job can cause the job + :::warning + Changing the name of a host list that has been assigned to a job can cause the job to fail. + ::: + - Refresh inventory setting - Credentials used for host inventory diff --git a/docs/accessanalyzer/12.0/admin/hostmanagement/actions/export.md b/docs/accessanalyzer/12.0/admin/hostmanagement/actions/export.md index 4c2eb42d44..2286a1ad35 100644 --- a/docs/accessanalyzer/12.0/admin/hostmanagement/actions/export.md +++ b/docs/accessanalyzer/12.0/admin/hostmanagement/actions/export.md @@ -30,14 +30,14 @@ be in the same format as the data grid. The following examples show the different export format options. -Example HTML File Export +**Example HTML File Export** ![Example HTML File Export](/img/product_docs/accessanalyzer/12.0/admin/hostmanagement/actions/exportexamplehtml.webp) -Example XML File Export +**Example XML File Export** ![Example XML File Export](/img/product_docs/accessanalyzer/12.0/admin/hostmanagement/actions/exportexamplexml.webp) -Example CSV File Export +**Example CSV File Export** ![Example CSV File Export](/img/product_docs/accessanalyzer/12.0/admin/hostmanagement/actions/exportexamplecsv.webp) diff --git a/docs/accessanalyzer/12.0/admin/hostmanagement/actions/importhost.md b/docs/accessanalyzer/12.0/admin/hostmanagement/actions/importhost.md index 071fefca55..4157057db2 100644 --- a/docs/accessanalyzer/12.0/admin/hostmanagement/actions/importhost.md +++ b/docs/accessanalyzer/12.0/admin/hostmanagement/actions/importhost.md @@ -44,8 +44,11 @@ step. [Import From a Database](/docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/database.md) topic for additional information. - **NOTE:** The Provider, Advanced, and All tabs of the Data Link Properties window should not + :::note + The Provider, Advanced, and All tabs of the Data Link Properties window should not be modified. + ::: + - Table – Use the dropdown to select the table that contains the hosts to be imported. A preview of the selected table is displayed in the preview box. diff --git a/docs/accessanalyzer/12.0/admin/hostmanagement/actions/importlocation.md b/docs/accessanalyzer/12.0/admin/hostmanagement/actions/importlocation.md index 9a0eaa9333..63fdcc57da 100644 --- a/docs/accessanalyzer/12.0/admin/hostmanagement/actions/importlocation.md +++ b/docs/accessanalyzer/12.0/admin/hostmanagement/actions/importlocation.md @@ -16,8 +16,11 @@ Follow the steps to import physical location data for hosts. **Step 1 –** Ensure the import source file has columns for both the host name as it is identified within Access Analyzer and the location. -**NOTE:** When a host name does not match any existing hosts within the Host Master Table, it can be +:::note +When a host name does not match any existing hosts within the Host Master Table, it can be added as a new host. +::: + ![Import Location option on Activities pane](/img/product_docs/accessanalyzer/12.0/admin/hostmanagement/actions/importlocation.webp) @@ -47,8 +50,11 @@ step. [Import From a Database](/docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/database.md) topic for additional information. - **NOTE:** The Provider, Advanced, and All tabs of the Data Link Properties window should not + :::note + The Provider, Advanced, and All tabs of the Data Link Properties window should not be modified. + ::: + - Table – Use the dropdown to select the table that contains the hosts to be imported. A preview of the selected table is displayed in the preview box. @@ -70,5 +76,8 @@ import file are not already in the Host Master Table, Access Analyzer prompts fo whether or not to import the host. Selecting **Yes** or **Yes to All** adds the new hosts to the Host Master Table but not to any individual host lists. -**NOTE:** Any new hosts that match dynamic host list criteria will be added to the appropriate +:::note +Any new hosts that match dynamic host list criteria will be added to the appropriate dynamic host lists. + +::: diff --git a/docs/accessanalyzer/12.0/admin/hostmanagement/actions/rename.md b/docs/accessanalyzer/12.0/admin/hostmanagement/actions/rename.md index 1a1ff2a446..e8dcaaadf5 100644 --- a/docs/accessanalyzer/12.0/admin/hostmanagement/actions/rename.md +++ b/docs/accessanalyzer/12.0/admin/hostmanagement/actions/rename.md @@ -9,13 +9,19 @@ sidebar_position: 100 Use the Rename List option to change the name of a selected host list. This option is available only from an individual host list node. -**CAUTION:** Changing the name on a host list that has been assigned to a job can cause the job to +:::warning +Changing the name on a host list that has been assigned to a job can cause the job to fail. +::: + ![Host list name window](/img/product_docs/accessanalyzer/12.0/admin/hostmanagement/actions/hostlistname.webp) Select the host list to rename and click **Rename List** to open the Host list name window. Enter the new name for the host list and click **OK**. -**NOTE:** Host list names can also be changed using the **Edit List** option, see the +:::note +Host list names can also be changed using the **Edit List** option, see the [Edit List](/docs/accessanalyzer/12.0/admin/hostmanagement/actions/editlist.md) topic for additional information. + +::: diff --git a/docs/accessanalyzer/12.0/admin/hostmanagement/actions/saveview.md b/docs/accessanalyzer/12.0/admin/hostmanagement/actions/saveview.md index 7cc192aae8..b48fa6e965 100644 --- a/docs/accessanalyzer/12.0/admin/hostmanagement/actions/saveview.md +++ b/docs/accessanalyzer/12.0/admin/hostmanagement/actions/saveview.md @@ -29,8 +29,11 @@ the host lists under the Host Management node, the hosts reorganize in alphanume default host lists, custom dynamic host lists are auto-populated and updated according to host inventory. -**_RECOMMENDED:_** Do not modify the criteria once a dynamic based list has been created. It is +:::info +Do not modify the criteria once a dynamic based list has been created. It is better to delete and recreate the list in order to modify a dynamic-based list. +::: + See the [Dynamic Host Lists](/docs/accessanalyzer/12.0/admin/hostmanagement/lists.md#dynamic-host-lists) topic for more information on dynamic host lists. diff --git a/docs/accessanalyzer/12.0/admin/hostmanagement/actions/suspend.md b/docs/accessanalyzer/12.0/admin/hostmanagement/actions/suspend.md index 5ed98588a8..a1cff5d486 100644 --- a/docs/accessanalyzer/12.0/admin/hostmanagement/actions/suspend.md +++ b/docs/accessanalyzer/12.0/admin/hostmanagement/actions/suspend.md @@ -13,8 +13,11 @@ Use the **Suspend Host Inventory** option to pause an in progress inventory. Once clicked, the option changes to **Resume Host Inventory** and the **In progress** host inventories change to an **In queue** state. -**NOTE:** Clicking **Refresh Hosts** while inventory is suspended adds to the queue but does not +:::note +Clicking **Refresh Hosts** while inventory is suspended adds to the queue but does not resume the inventory. +::: + ![Resume Host Inventory](/img/product_docs/accessanalyzer/12.0/admin/hostmanagement/actions/resumehostinventory.webp) diff --git a/docs/accessanalyzer/12.0/admin/hostmanagement/datagrid.md b/docs/accessanalyzer/12.0/admin/hostmanagement/datagrid.md index 5cc33337f0..a17ad8f917 100644 --- a/docs/accessanalyzer/12.0/admin/hostmanagement/datagrid.md +++ b/docs/accessanalyzer/12.0/admin/hostmanagement/datagrid.md @@ -30,10 +30,13 @@ Use the horizontal scrollbar at the bottom to view the host inventory data, whic - InventoryState – Last known status of the host inventory query (**Idle**, **In progress**, or **In queue**) - **NOTE:** If the Access Analyzer application is stopped during host inventory collection, hosts + :::note + If the Access Analyzer application is stopped during host inventory collection, hosts queued for inventory retain the **InventoryState** of **In queue** within the Host Management node data grid, as this is the last known state of inventory. It retains that state until the next host inventory collection is executed against the host. + ::: + - IPAddress – Last known IP Address for the host from host inventory collection - Subnet – Subnet mask for the host’s IP Address diff --git a/docs/accessanalyzer/12.0/admin/hostmanagement/lists.md b/docs/accessanalyzer/12.0/admin/hostmanagement/lists.md index 5b3a9da082..bd04394c3c 100644 --- a/docs/accessanalyzer/12.0/admin/hostmanagement/lists.md +++ b/docs/accessanalyzer/12.0/admin/hostmanagement/lists.md @@ -47,8 +47,11 @@ Custom dynamic host lists are created by filtering the data grid and using the be done at the Host Management node with the Host Master Table or at any host list node. See the [Filter](/docs/accessanalyzer/12.0/admin/navigate/datagrid.md#filter) topic for additional information on filtering data grids. -**_RECOMMENDED:_** Do not modify the criteria once a dynamic based list has been created. It is +:::info +Do not modify the criteria once a dynamic based list has been created. It is better to delete and recreate the list in order to modify a dynamic-based list. +::: + ## Static Host Lists diff --git a/docs/accessanalyzer/12.0/admin/jobs/features.md b/docs/accessanalyzer/12.0/admin/jobs/features.md index 9e01f87634..3b70261e14 100644 --- a/docs/accessanalyzer/12.0/admin/jobs/features.md +++ b/docs/accessanalyzer/12.0/admin/jobs/features.md @@ -9,29 +9,29 @@ sidebar_position: 40 There are several special features and functions available for jobs and job components with which Access Analyzer users should be familiar. -View XML Files +**View XML Files** Job, query, analysis, and action property windows all have the **View XML** option. These provide the ability to edit through an XML text window. -Open Explore Folder +**Open Explore Folder** Access Analyzer users can directly open a selected job or job group folder from the Jobs tree using the **Explore Folder** option in the right-click menu. -Publish Reports after Report Generation +**Publish Reports after Report Generation** Reports that have been generated but not published can be sent to the Web Console using the **Publish** option in the right-click menu from the selected Jobs tree, job group, or job node. See the [Publish Reports Window](#publish-reports-window) topic for additional information. -Job Configuration Change Tracking +**Job Configuration Change Tracking** Jobs configuration changes can be tracked using the **Changes** option in the right-click menu from the selected Jobs tree, job group, or job node. See the [Changes Window](/docs/accessanalyzer/12.0/admin/jobs/overview.md#changes-window) topic for additional information. -Job Export +**Job Export** Jobs can be exported to a ZIP file using the **Export** option in the right-click menu from the selected job group or job node. See the diff --git a/docs/accessanalyzer/12.0/admin/jobs/group/overview.md b/docs/accessanalyzer/12.0/admin/jobs/group/overview.md index b3d1dec0a7..fc4eb74356 100644 --- a/docs/accessanalyzer/12.0/admin/jobs/group/overview.md +++ b/docs/accessanalyzer/12.0/admin/jobs/group/overview.md @@ -36,8 +36,11 @@ The two types of job groups in Access Analyzer are: - User Created – Job group description of job description only provides generic information and options -**NOTE:** Every job group’s description includes options for creating a group, opening the Instant +:::note +Every job group’s description includes options for creating a group, opening the Instant Job Library, and creating a job. +::: + Pre-configured job group description pages provide users with shortcuts and links to many of the functions that can be accessed in the Jobs Tree in the Navigation Pane. @@ -88,8 +91,11 @@ following information: - Contents – Shows the job groups and jobs contained within the currently selected job group -**NOTE:** If applicable, the page shows special instructions for which hosts need to be targeted for +:::note +If applicable, the page shows special instructions for which hosts need to be targeted for proper job group execution. +::: + ### Job Settings: Inherited and Directly Applied @@ -103,11 +109,12 @@ highlighted in blue). The following inherited settings are available: -| Setting | Description | -| --------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Connection profile | The tooltip shows the account name used in the connection profile. Clicking the button opens the parent Connection settings for the selected job group. See [Connection Node](/docs/accessanalyzer/12.0/admin/jobs/group/settings/connection.md) for more information. Clicking the three dots menu on the right part of the button opens the Edit menu. The following options are available: - Edit the Profile – Clicking the link opens the Connection settings for the current profile - Use Default Profile – Clicking the link applies the connection profile set as default on a global level to a job. In this case, this setting is hidden under the **Show Inherited Settings** button. - List of profiles – Allows switching between existing connection profiles and apply a desired one to a job | -| Data Retention Period | The tooltip shows the current value for the data retention period (by default, **Never retain previous job data**). Clicking the button opens the parent History settings for the selected job group. See the [History Node](/docs/accessanalyzer/12.0/admin/jobs/group/settings/history.md) topic for additional information. | -| Log Retention Period | The tooltip shows the current value for log retention period (by default, **Retain previous job log for 7 times**). Clicking the button opens the parent History settings for the selected job group. See the [History Node](/docs/accessanalyzer/12.0/admin/jobs/group/settings/history.md) topic for additional information. | -| Hosts Lists | The tooltip shows the names of the host lists assigned to this job group. If you have more than three host lists assigned to a job group, the tooltip shows 3 hosts name and the number of other hosts lists assigned (for example, if 5 hosts are assigned it shows `Host1, Host2, Host3 + 2 more`). Clicking the button opens the parent Host Lists setting for the selected job group. See the [Host Lists Assignment](/docs/accessanalyzer/12.0/admin/jobs/group/settings/hostlistsassignment.md) topic for additional information. | -| Reporting Settings | Clicking the Reporting Settings button opens the parent Reporting settings for the selected job group including publishing options, email settings, and roles. See the [Reporting Node](/docs/accessanalyzer/12.0/admin/jobs/group/settings/reporting.md) topic for additional information. | -| Storage Profile | The tooltip shows the current SQL Server instance, database name, user account, and authentication type used for the selected job group. See the [Storage Node](/docs/accessanalyzer/12.0/admin/jobs/group/settings/storage.md)s topic for additional information. Clicking the three dots menu on the right part of the button opens the Edit menu. The following options are available: - Edit This Profile – Clicking the link opens the Storage settings for the current profile - Use Default Profile – Clicking the link applies the storage profile set as default on a global level to a job. In this case, this setting is hidden under the **Show Inherited Settings** button - List of existing profiles – Allows switching between existing storage profiles and apply a desired one to a job | +| Setting | Description | +| --------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Connection profile | The tooltip shows the account name used in the connection profile. Clicking the button opens the parent Connection settings for the selected job group. See [Connection Node](/docs/accessanalyzer/12.0/admin/jobs/group/settings/connection.md) for more information. Clicking the three dots menu on the right part of the button opens the Edit menu. The following options are available:
    • Edit the Profile – Clicking the link opens the Connection settings for the current profile
    • Use Default Profile – Clicking the link applies the connection profile set as default on a global level to a job. In this case, this setting is hidden under the **Show Inherited Settings** button.
    • List of profiles – Allows switching between existing connection profiles and apply a desired one to a job
    | +| Data Retention Period | The tooltip shows the current value for the data retention period (by default, **Never retain previous job data**). Clicking the button opens the parent History settings for the selected job group. See the [History Node](/docs/accessanalyzer/12.0/admin/jobs/group/settings/history.md) topic for additional information. | +| Log Retention Period | The tooltip shows the current value for log retention period (by default, **Retain previous job log for 7 times**). Clicking the button opens the parent History settings for the selected job group. See the [History Node](/docs/accessanalyzer/12.0/admin/jobs/group/settings/history.md) topic for additional information. | +| Hosts Lists | The tooltip shows the names of the host lists assigned to this job group. If you have more than three host lists assigned to a job group, the tooltip shows 3 hosts name and the number of other hosts lists assigned (for example, if 5 hosts are assigned it shows `Host1, Host2, Host3 + 2 more`). Clicking the button opens the parent Host Lists setting for the selected job group. See the [Host Lists Assignment](/docs/accessanalyzer/12.0/admin/jobs/group/settings/hostlistsassignment.md) topic for additional information. | +| Reporting Settings | Clicking the Reporting Settings button opens the parent Reporting settings for the selected job group including publishing options, email settings, and roles. See the [Reporting Node](/docs/accessanalyzer/12.0/admin/jobs/group/settings/reporting.md) topic for additional information. | +| Storage Profile | The tooltip shows the current SQL Server instance, database name, user account, and authentication type used for the selected job group. See the [Storage Node](/docs/accessanalyzer/12.0/admin/jobs/group/settings/storage.md)s topic for additional information. Clicking the three dots menu on the right part of the button opens the Edit menu. The following options are available:
    • Edit This Profile – Clicking the link opens the Storage settings for the current profile
    • Use Default Profile – Clicking the link applies the storage profile set as default on a global level to a job. In this case, this setting is hidden under the **Show Inherited Settings** button
    • List of existing profiles – Allows switching between existing storage profiles and apply a desired one to a job
    | + diff --git a/docs/accessanalyzer/12.0/admin/jobs/group/settings/history.md b/docs/accessanalyzer/12.0/admin/jobs/group/settings/history.md index f75518ec6f..5d4b95801e 100644 --- a/docs/accessanalyzer/12.0/admin/jobs/group/settings/history.md +++ b/docs/accessanalyzer/12.0/admin/jobs/group/settings/history.md @@ -15,8 +15,11 @@ By default, all job groups are set to inherit **Use Default Setting** option fro (**Settings** > **History**) or a parent job group. See the [History](/docs/accessanalyzer/12.0/admin/settings/history.md) topic for additional information. -**CAUTION:** It is important to understand that some pre-configured jobs require history retention +:::warning +It is important to understand that some pre-configured jobs require history retention while others do not support it. See job group and job descriptions for additional information. +::: + If the Default Setting is not preferred, select the custom type of retention settings desired below: diff --git a/docs/accessanalyzer/12.0/admin/jobs/group/settings/reporting.md b/docs/accessanalyzer/12.0/admin/jobs/group/settings/reporting.md index 4dbe3f1c83..03feacc5db 100644 --- a/docs/accessanalyzer/12.0/admin/jobs/group/settings/reporting.md +++ b/docs/accessanalyzer/12.0/admin/jobs/group/settings/reporting.md @@ -12,9 +12,12 @@ reporting settings, the **Use default setting** option, from the global level (* **Reporting**), or a parent job group. See the [Reporting](/docs/accessanalyzer/12.0/admin/settings/reporting.md) topic for additional information. -**NOTE:** If the Role Based Access feature is enabled, it also displays a list of all accounts +:::note +If the Role Based Access feature is enabled, it also displays a list of all accounts granted access to the published reports via the Web Console that are generated by any jobs within the job group. +::: + ![Job Group Reporting Settings page](/img/product_docs/accessanalyzer/12.0/admin/jobs/group/reporting.webp) @@ -22,7 +25,10 @@ Checking the **Set all the child objects to inherit these settings** option at t page forces inheritance of these settings to all sub-groups and jobs within the job group. When enabled, this option overrides any custom settings configured for the child objects. -**NOTE:** The **Set all the child objects to inherit these settings** option has no impact on the +:::note +The **Set all the child objects to inherit these settings** option has no impact on the inheritance of Report Roles. +::: + ## Publish diff --git a/docs/accessanalyzer/12.0/admin/jobs/group/settings/settings.md b/docs/accessanalyzer/12.0/admin/jobs/group/settings/settings.md index 3dd4ca903b..47ecc4cc22 100644 --- a/docs/accessanalyzer/12.0/admin/jobs/group/settings/settings.md +++ b/docs/accessanalyzer/12.0/admin/jobs/group/settings/settings.md @@ -21,11 +21,14 @@ group or a job level. - [Host Lists Assignment](/docs/accessanalyzer/12.0/admin/jobs/group/settings/hostlistsassignment.md) – Use the default host list configured on a parent job group or break inheritance on assigned host lists for this job group - **NOTE:** Host List Assignments is not a global setting. The pre-configured solutions may + :::note + Host List Assignments is not a global setting. The pre-configured solutions may contain Host List Assignments configured to use Global Default Host Lists, for example All Domain Controllers. See the [Default Host Lists](/docs/accessanalyzer/12.0/admin/settings/hostinventory.md#default-host-lists) topic for additional information. + ::: + - [Reporting Node](/docs/accessanalyzer/12.0/admin/jobs/group/settings/reporting.md) – Use the default report settings or break inheritance on Published Report settings, Email settings, and Report role assignment for this job group diff --git a/docs/accessanalyzer/12.0/admin/jobs/instantiate.md b/docs/accessanalyzer/12.0/admin/jobs/instantiate.md index c357e1debf..7a4f1257d6 100644 --- a/docs/accessanalyzer/12.0/admin/jobs/instantiate.md +++ b/docs/accessanalyzer/12.0/admin/jobs/instantiate.md @@ -10,7 +10,7 @@ Access Analyzer jobs and solutions are comprised of files contained within the f installation directory. All jobs and job groups contained within the Jobs tree are housed in the Jobs directory. The default location is: -…\STEALTHbits\StealthAUDIT\Jobs +**…\STEALTHbits\StealthAUDIT\Jobs** ![Explore Folder option from Jobs Tree](/img/product_docs/accessanalyzer/12.0/admin/jobs/explorefolder.webp) @@ -28,7 +28,10 @@ location. However, copying an existing job within the Jobs directory is not supp already exists within the Access Analyzer Console server, copying outside of the console may result in reporting issues. -**CAUTION:** Do not use these steps to copy an existing job. +:::warning +Do not use these steps to copy an existing job. +::: + There is no need to close the Access Analyzer application to instantiate a new job. Follow the steps to instantiate a new job into the Access Analyzer Jobs tree: @@ -41,7 +44,7 @@ colleague, or other entity, it is most likely in one of two formats: **Step 2 –** Open the Jobs directory. The default location is: -…\STEALTHbits\StealthAUDIT\Jobs +**…\STEALTHbits\StealthAUDIT\Jobs** **Step 3 –** Place the job or job group into the Jobs directory. diff --git a/docs/accessanalyzer/12.0/admin/jobs/instantjobs/ad_passwordexpirationnotification.md b/docs/accessanalyzer/12.0/admin/jobs/instantjobs/ad_passwordexpirationnotification.md index b9119e57d3..de7e4a01be 100644 --- a/docs/accessanalyzer/12.0/admin/jobs/instantjobs/ad_passwordexpirationnotification.md +++ b/docs/accessanalyzer/12.0/admin/jobs/instantjobs/ad_passwordexpirationnotification.md @@ -64,7 +64,10 @@ The default analysis tasks are: Navigate to the **Jobs** > **AD_PasswordExpirationNotification** > **Configure** node and select **Actions** to view the action modules. -**CAUTION:** This action is enabled by default. +:::warning +This action is enabled by default. +::: + ![Default Action Tasks for the Job](/img/product_docs/accessanalyzer/12.0/admin/jobs/instantjobs/actiontasks.webp) @@ -80,9 +83,10 @@ The default actions are: In addition to the tables created by the analysis and action tasks, the AD_PasswordExpirationNotification Job produces the following pre-configured report. -| Report | Description | Default Tags | Report Elements | -| --------------------------------- | -------------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------- | -| Passwords Expiring Within 15 Days | This report displays users accounts with passwords set to expire within 15 days. | None | This report is comprised of one element: - Table – Displays details on passwords expiring within 15 days | +| Report | Description | Default Tags | Report Elements | +| --------------------------------- | -------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------ | +| Passwords Expiring Within 15 Days | This report displays users accounts with passwords set to expire within 15 days. | None | This report is comprised of one element:
    • Table – Displays details on passwords expiring within 15 days
    | + ## Customizable Analysis Tasks for the AD_PasswordExpirationNotification Job @@ -91,9 +95,12 @@ group objects during this job’s analysis. The parameters can be customized and section at the bottom of the SQL Script Editor. Follow the steps to customize an analysis task’s parameters. -**CAUTION:** Do not change the table names or report name to align with a different value supplied +:::warning +Do not change the table names or report name to align with a different value supplied for this parameter. Modifying the table names will result in analysis and report errors downstream. Only the report title and descriptions can be modified within the report configuration. +::: + | Analysis Task | Customizable Parameter Name | Default Value | Value Indicates | | ---------------------------- | --------------------------- | ------------- | ------------------------------------------------------------------------------------------------- | @@ -113,7 +120,10 @@ Task and click on **Analysis Configuration**. The SQL Script Editor opens. **Step 3 –** In the parameters section at the bottom of the editor, find the Value column. Double-click on the current value and change as desired. -**CAUTION:** Do not change any parameters where the Value states **Created during execution**. +:::warning +Do not change any parameters where the Value states **Created during execution**. +::: + **Step 4 –** Click **Save and Close** to finalize the customization and close the SQL Script Editor. @@ -129,7 +139,7 @@ recipient, such as the organization’s help desk, with information from the ass _Subject:_ Users with Passwords About To Expire -Support Team, +**Support Team,** Heads-up.  The following users are facing password expiration in seven days or less: @@ -139,9 +149,12 @@ Heads-up.  The following users are facing password expiration in seven days or Thank you, -Netwrix +**Netwrix** + +:::warning +Do not modify the tags, highlighted in bold text above. +::: -**CAUTION:** Do not modify the tags, highlighted in bold text above. The Subject or message body can be modified, for example to replace `Netwrix` with the organization’s name. Follow the steps to configure the 5. Help Desk Notification Analysis Task. @@ -205,20 +218,26 @@ The password for the account **[NTAccount]** expires on **[ExpirationDate]**. Pl password prior to the expiration date.  If account profiles are used on mobile devices, please remember to update the password on each device used. -Thank you, +**Thank you,** Netwrix -**CAUTION:** Do not change the recipient for the action task. While the tags can be moved, do not +:::warning +Do not change the recipient for the action task. While the tags can be moved, do not remove or modify the tags, which are highlighted in bold text above. +::: + The subject or message body can be modified, for example to replace `Netwrix` with the organization’s name. Follow the steps to modify the Subject or message body within the 1. User Notification Action Task. -**NOTE:** It is necessary for the +:::note +It is necessary for the PasswordExpirationNotification_ExpiresWithin15Days_UserNotifications table to exist in the database before this action task can be modified. +::: + **Step 1 –** Navigate to the **AD_PasswordExpirationNotification** > **Configure** node and select **Actions**. @@ -226,7 +245,10 @@ before this action task can be modified. **Step 2 –** In the Action Selection view, select the **1. User Notification** Action Task and click on **Action Properties** to view the actions. -**CAUTION:** Do not modify the action task properties. +:::warning +Do not modify the action task properties. +::: + **Step 3 –** In the Action Properties view, the action properties and a preview of the users from the associated table are displayed. Click **Configure Action**. The Send Mail Action Module Wizard diff --git a/docs/accessanalyzer/12.0/admin/jobs/instantjobs/ex_registerazureappauth.md b/docs/accessanalyzer/12.0/admin/jobs/instantjobs/ex_registerazureappauth.md index 467b7fd2a3..adda8b9628 100644 --- a/docs/accessanalyzer/12.0/admin/jobs/instantjobs/ex_registerazureappauth.md +++ b/docs/accessanalyzer/12.0/admin/jobs/instantjobs/ex_registerazureappauth.md @@ -21,7 +21,10 @@ authentication and provision appropriate permissions for Exchange Online scans. - Azure AD PowerShell module installed on targeted hosts - **NOTE:** If the module is not already installed, the job will attempt to install it. + :::note + If the module is not already installed, the job will attempt to install it. + ::: + - You can install the module with the following command: @@ -91,6 +94,8 @@ The Microsoft Entra ID application is now provisioned with the necessary permiss Online scans. There will be a new Connection Profile for this Application. Restart the Access Analyzer Console and enter a password to use this Connection Profile. -_Remember,_ the required rights and roles for Exchange Online still need to be configured. See the +:::tip +Remember, the required rights and roles for Exchange Online still need to be configured. See the [Target Exchange Online Requirements, Permissions, and Ports](/docs/accessanalyzer/12.0/requirements/exchange/exchangeonline/exchangeonline.md) topic for additional information. +::: diff --git a/docs/accessanalyzer/12.0/admin/jobs/instantjobs/fs_defend_sdd.md b/docs/accessanalyzer/12.0/admin/jobs/instantjobs/fs_defend_sdd.md index 3e26219169..935ca62e95 100644 --- a/docs/accessanalyzer/12.0/admin/jobs/instantjobs/fs_defend_sdd.md +++ b/docs/accessanalyzer/12.0/admin/jobs/instantjobs/fs_defend_sdd.md @@ -66,7 +66,10 @@ The default analysis tasks are: Navigate to the **Jobs** > **FS_DEFEND_SDD** > **Configure** node and select **Actions** to view the actions. -**CAUTION:** This action is enabled by default. +:::warning +This action is enabled by default. +::: + ![Default Action Tasks for the Job](/img/product_docs/accessanalyzer/12.0/admin/jobs/instantjobs/actiontasks.webp) diff --git a/docs/accessanalyzer/12.0/admin/jobs/instantjobs/fs_migrateschema.md b/docs/accessanalyzer/12.0/admin/jobs/instantjobs/fs_migrateschema.md index 914b3eee53..72f35bf01c 100644 --- a/docs/accessanalyzer/12.0/admin/jobs/instantjobs/fs_migrateschema.md +++ b/docs/accessanalyzer/12.0/admin/jobs/instantjobs/fs_migrateschema.md @@ -32,8 +32,11 @@ without affecting data. Navigate to the **Jobs** > **FS_MigrateSchema** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Default Analysis tasks for the job](/img/product_docs/accessanalyzer/12.0/admin/jobs/instantjobs/analysistasks.webp) diff --git a/docs/accessanalyzer/12.0/admin/jobs/instantjobs/sas_executionstatistics.md b/docs/accessanalyzer/12.0/admin/jobs/instantjobs/sas_executionstatistics.md index 5a130c5d8c..44d0a13616 100644 --- a/docs/accessanalyzer/12.0/admin/jobs/instantjobs/sas_executionstatistics.md +++ b/docs/accessanalyzer/12.0/admin/jobs/instantjobs/sas_executionstatistics.md @@ -38,8 +38,11 @@ executions, analysis history, host query details, and analysis details. Navigate to the **Jobs** > **SAS_ExecutionStatistics** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Default Analysis tasks for the job](/img/product_docs/accessanalyzer/12.0/admin/jobs/instantjobs/analysistasks.webp) @@ -55,8 +58,9 @@ The default analysis tasks are: In addition to the tables created by the analysis tasks, the SAS_ExecutionStatistics Job produces the following pre-configured reports. -| Report | Description | Default Tags | Report Elements | -| ------------------------ | ----------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------ | -| Analysis Execution | This report identifies abnormally long analysis times. | None | This report is comprised of two elements: - Bar graph – Displays Abnormally Long Analysis Times - Table – Displays details on analysis times | -| Collection Statistics | This report identifies abnormally long collection times. | None | This report is comprised of two elements: - Bar graph – Displays Abnormally Long Collection Times - Table – Displays details on collection times | -| Job Execution Statistics | This report identifies jobs which have abnormally long run times. | None | This report is comprised of two elements: - Pie chart – Displays Job Status - Table – Displays details on job status | +| Report | Description | Default Tags | Report Elements | +| ------------------------ | ----------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Analysis Execution | This report identifies abnormally long analysis times. | None | This report is comprised of two elements:
    • Bar graph – Displays Abnormally Long Analysis Times
    • Table – Displays details on analysis times
    | +| Collection Statistics | This report identifies abnormally long collection times. | None | This report is comprised of two elements:
    • Bar graph – Displays Abnormally Long Collection Times
    • Table – Displays details on collection times
    | +| Job Execution Statistics | This report identifies jobs which have abnormally long run times. | None | This report is comprised of two elements:
    • Pie chart – Displays Job Status
    • Table – Displays details on job status
    | + diff --git a/docs/accessanalyzer/12.0/admin/jobs/instantjobs/sp_registerazureappauth.md b/docs/accessanalyzer/12.0/admin/jobs/instantjobs/sp_registerazureappauth.md index cda5121c64..868b3201ec 100644 --- a/docs/accessanalyzer/12.0/admin/jobs/instantjobs/sp_registerazureappauth.md +++ b/docs/accessanalyzer/12.0/admin/jobs/instantjobs/sp_registerazureappauth.md @@ -45,7 +45,7 @@ browser, they will need to login to Microsoft Entra ID as a Global Administrator Application's API Permissions to grant Admin Consent before the Application can be used for SharePoint scans in Access Analyzer. -Additional Considerations +**Additional Considerations** - After the job successfully runs, there will be a new Connection Profile for this Application. Restart the Access Analyzer Console and enter a password to use this Connection Profile. @@ -59,4 +59,4 @@ Additional Considerations generated by the script. For example, if the targeted host is `myorg.onmicrosoft.com`, then the password for the connection profile would be: - ...\STEALTHbits\StealthAUDIT\PrivateAssemblies\spaa_cert_myorg.pfx,YourPasswordHere,0 +**...\STEALTHbits\StealthAUDIT\PrivateAssemblies\spaa_cert_myorg.pfx,YourPasswordHere,0** diff --git a/docs/accessanalyzer/12.0/admin/jobs/instantjobs/sp_removehost.md b/docs/accessanalyzer/12.0/admin/jobs/instantjobs/sp_removehost.md index 2045308b09..f242df8b59 100644 --- a/docs/accessanalyzer/12.0/admin/jobs/instantjobs/sp_removehost.md +++ b/docs/accessanalyzer/12.0/admin/jobs/instantjobs/sp_removehost.md @@ -29,8 +29,11 @@ the hosts on the job and run it to delete the respective hosts SharePoint data. Navigate to the **Jobs** > **SP_RemoveHost** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Default Analysis tasks for the job](/img/product_docs/accessanalyzer/12.0/admin/jobs/instantjobs/analysistasks.webp) diff --git a/docs/accessanalyzer/12.0/admin/jobs/job/configure/actions.md b/docs/accessanalyzer/12.0/admin/jobs/job/configure/actions.md index fda595b377..48aa6019be 100644 --- a/docs/accessanalyzer/12.0/admin/jobs/job/configure/actions.md +++ b/docs/accessanalyzer/12.0/admin/jobs/job/configure/actions.md @@ -10,7 +10,10 @@ The Actions node uses Access Analyzer action modules to take action on collected Action can be taken on objects leveraging collected data or analyzed data, for example from a listing of locked-out accounts, an action can be executed to unlock those accounts. -**NOTE:** Action modules are available with a special Access Analyzer license. +:::note +Action modules are available with a special Access Analyzer license. +::: + ![Action Selection page](/img/product_docs/accessanalyzer/12.0/admin/jobs/job/configure/actionselection.webp) @@ -38,8 +41,11 @@ The Actions section at the top has five options: additional information - See the [Action Modules](/docs/accessanalyzer/12.0/admin/action/overview.md) topic for additional information - **NOTE:** The AutoAction task appears in the Analysis Selection view, not in the Action + :::note + The AutoAction task appears in the Analysis Selection view, not in the Action Selection view. + ::: + - Execute Action – Opens the Action Execution window and starts executing the selected action diff --git a/docs/accessanalyzer/12.0/admin/jobs/job/configure/analysis/analysiscustomizableparameters.md b/docs/accessanalyzer/12.0/admin/jobs/job/configure/analysis/analysiscustomizableparameters.md index e94142bfe1..bd3793996b 100644 --- a/docs/accessanalyzer/12.0/admin/jobs/job/configure/analysis/analysiscustomizableparameters.md +++ b/docs/accessanalyzer/12.0/admin/jobs/job/configure/analysis/analysiscustomizableparameters.md @@ -16,14 +16,20 @@ Configuration**. The SQL Script Editor opens. **Step 3 –** At the top of the SQL Script Editor, select **Parameters**. -**NOTE:** The image shown is a generic example. Table names and customizable parameters will change +:::note +The image shown is a generic example. Table names and customizable parameters will change based on the Job. +::: + ![SQL Script Editor](/img/product_docs/accessanalyzer/12.0/admin/jobs/job/configure/customizableparameters.webp) **Step 4 –** In the parameters section at the bottom of the editor, find the Value column. -**CAUTION:** Do not change any parameters where the Value states **Created during execution**. +:::warning +Do not change any parameters where the Value states **Created during execution**. +::: + - Double-click on the customizable value and change as desired diff --git a/docs/accessanalyzer/12.0/admin/jobs/job/configure/queries.md b/docs/accessanalyzer/12.0/admin/jobs/job/configure/queries.md index 422034b54d..06416133b8 100644 --- a/docs/accessanalyzer/12.0/admin/jobs/job/configure/queries.md +++ b/docs/accessanalyzer/12.0/admin/jobs/job/configure/queries.md @@ -45,8 +45,11 @@ The Tables section at the top has three options: - Delete Table – Deletes the selected table from the list, all associated query tasks, and the database table if it has already been created. This action does require confirmation. - **CAUTION:** Do not delete the last table in a job’s Query Selection view. Doing so will also + :::warning + Do not delete the last table in a job’s Query Selection view. Doing so will also delete the Messages table. In order to delete the last table, it is necessary to delete the job. + ::: + ## Queries diff --git a/docs/accessanalyzer/12.0/admin/jobs/job/create.md b/docs/accessanalyzer/12.0/admin/jobs/job/create.md index 08b44a8a3a..3aa991459e 100644 --- a/docs/accessanalyzer/12.0/admin/jobs/job/create.md +++ b/docs/accessanalyzer/12.0/admin/jobs/job/create.md @@ -18,7 +18,10 @@ select **Create Job**. **Step 2 –** Provide a unique, descriptive name for the job. The default name is `NewJob`. Some considerations for naming conventions: -**CAUTION:** Do not end a job name with a space. +:::warning +Do not end a job name with a space. +::: + - There can never be two jobs with the same name. Access Analyzer automatically appends a numeral to the end of a job name to avoid duplicates, for example `NewJob1`. diff --git a/docs/accessanalyzer/12.0/admin/jobs/job/disableenable.md b/docs/accessanalyzer/12.0/admin/jobs/job/disableenable.md index 506d5cb47e..cff1e86b59 100644 --- a/docs/accessanalyzer/12.0/admin/jobs/job/disableenable.md +++ b/docs/accessanalyzer/12.0/admin/jobs/job/disableenable.md @@ -22,9 +22,12 @@ task, or executed as part of the job group. Follow the steps to disable a job. **Step 1 –** Select a job group or job. -**NOTE:** When disabling jobs at the job group level, all jobs contained in the job group are +:::note +When disabling jobs at the job group level, all jobs contained in the job group are disabled, but the job group is not disabled. Any additional jobs added to that job group at a later time will be enabled by default. +::: + ![Disable Job from Jobs Tree](/img/product_docs/accessanalyzer/12.0/admin/jobs/job/disablejob.webp) diff --git a/docs/accessanalyzer/12.0/admin/jobs/job/overview.md b/docs/accessanalyzer/12.0/admin/jobs/job/overview.md index b9f23bcea5..288cdc8b6c 100644 --- a/docs/accessanalyzer/12.0/admin/jobs/job/overview.md +++ b/docs/accessanalyzer/12.0/admin/jobs/job/overview.md @@ -14,9 +14,12 @@ information. ![Job structure in the Job's Tree](/img/product_docs/accessanalyzer/12.0/admin/jobs/job/jobnode.webp) -**_RECOMMENDED:_** Use job group organization to spread these tasks across jobs. For example, create +:::info +Use job group organization to spread these tasks across jobs. For example, create a job to run a query and a second job to run analysis or generate a report. Then use the job group structure to run those jobs together in the proper order. +::: + Jobs do not have a Settings node like a job group. Job Properties provide the option to break inheritance on global or job group settings. See the [Job Properties](/docs/accessanalyzer/12.0/admin/jobs/job/properties/overview.md) topic @@ -124,14 +127,15 @@ opens this list of the inherited settings. The following settings can be inherited from a parent: -| Setting | Description | -| --------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | -| Connection profile | The tooltip shows the account name used in the connection profile. Clicking the button opens the parent Connection settings for the selected job. See the [Connection Node](/docs/accessanalyzer/12.0/admin/jobs/group/settings/connection.md) topic for additional information. Clicking the three dots menu on the right part of the button opens the Edit menu. The following options are available: - Edit the Profile – Clicking the link opens the Connection settings for the current profile - Use Default Profile – Clicking the link applies the connection profile set as default on a global level to a job. In this case, this setting will be hidden under the **Show Inherited Settings** button. - List of existing profiles – Allows switching between existing connection profiles and apply a desired one to a job | -| Data Retention Period | The tooltip shows the current value for the data retention period (by default, Never retain previous job data). Clicking the button opens the parent History settings for the selected job. See the [History Node](/docs/accessanalyzer/12.0/admin/jobs/group/settings/history.md) topic for additional information. | -| Log Retention Period | The tooltip shows the current value for the log retention period (by default, Retain previous job log for 7 times). Clicking the button opens the parent History settings for the selected job. See the [History Node](/docs/accessanalyzer/12.0/admin/jobs/group/settings/history.md) topic for additional information. | -| Hosts Lists | The tooltip shows the number and the names of the host lists assigned to this job. If you have more than three host lists assigned to a job, the tooltip shows 3 hosts name and the number of other hosts lists assigned (for example, if 5 hosts are assigned it shows `Host1, Host2, Host3 + 2 more`). Clicking the button opens the parent Host Lists setting for the selected job. See the [Hosts Node](/docs/accessanalyzer/12.0/admin/jobs/job/configure/hosts.md) topic for additional information. | -| Reporting Settings | Clicking the Reporting Settings button opens the parent Reporting settings for the selected job including publishing options, email settings, and roles. See the [Reporting Node](/docs/accessanalyzer/12.0/admin/jobs/group/settings/reporting.md) topic for additional information. | -| Storage Profile | The tooltip shows the current SQL Server instance, database name, user account, and authentication type used for the selected job. See the [Storage Node](/docs/accessanalyzer/12.0/admin/jobs/group/settings/storage.md) topic for additional information. Clicking the three dots menu on the right part of the button opens the Edit menu. The following options are available - Edit This Profile – Clicking the link opens the Storage settings for the current profile - Use Default Profile – Clicking the link applies the storage profile set as default on a global level to a job. In this case, this setting will be hidden under the **Show Inherited Settings** button - List of existing profiles – Allows switching between existing storage profiles and apply a desired one to a job | +| Setting | Description | +| --------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Connection profile | The tooltip shows the account name used in the connection profile. Clicking the button opens the parent Connection settings for the selected job. See the [Connection Node](/docs/accessanalyzer/12.0/admin/jobs/group/settings/connection.md) topic for additional information. Clicking the three dots menu on the right part of the button opens the Edit menu. The following options are available:
    • Edit the Profile – Clicking the link opens the Connection settings for the current profile
    • Use Default Profile – Clicking the link applies the connection profile set as default on a global level to a job. In this case, this setting will be hidden under the **Show Inherited Settings** button.
    • List of existing profiles – Allows switching between existing connection profiles and apply a desired one to a job
    | +| Data Retention Period | The tooltip shows the current value for the data retention period (by default, Never retain previous job data). Clicking the button opens the parent History settings for the selected job. See the [History Node](/docs/accessanalyzer/12.0/admin/jobs/group/settings/history.md) topic for additional information. | +| Log Retention Period | The tooltip shows the current value for the log retention period (by default, Retain previous job log for 7 times). Clicking the button opens the parent History settings for the selected job. See the [History Node](/docs/accessanalyzer/12.0/admin/jobs/group/settings/history.md) topic for additional information. | +| Hosts Lists | The tooltip shows the number and the names of the host lists assigned to this job. If you have more than three host lists assigned to a job, the tooltip shows 3 hosts name and the number of other hosts lists assigned (for example, if 5 hosts are assigned it shows `Host1, Host2, Host3 + 2 more`). Clicking the button opens the parent Host Lists setting for the selected job. See the [Hosts Node](/docs/accessanalyzer/12.0/admin/jobs/job/configure/hosts.md) topic for additional information. | +| Reporting Settings | Clicking the Reporting Settings button opens the parent Reporting settings for the selected job including publishing options, email settings, and roles. See the [Reporting Node](/docs/accessanalyzer/12.0/admin/jobs/group/settings/reporting.md) topic for additional information. | +| Storage Profile | The tooltip shows the current SQL Server instance, database name, user account, and authentication type used for the selected job. See the [Storage Node](/docs/accessanalyzer/12.0/admin/jobs/group/settings/storage.md) topic for additional information. Clicking the three dots menu on the right part of the button opens the Edit menu. The following options are available
    • Edit This Profile – Clicking the link opens the Storage settings for the current profile
    • Use Default Profile – Clicking the link applies the storage profile set as default on a global level to a job. In this case, this setting will be hidden under the **Show Inherited Settings** button
    • List of existing profiles – Allows switching between existing storage profiles and apply a desired one to a job
    | + ### Parameter Configuration @@ -148,8 +152,11 @@ parameters, they will be located under Configuration in the job's Overview secti **Step 2 –** Click on a parameter to open the Parameter Configuration window. -**NOTE:** To view a tool-tip that contains information about the Variable Name and the Task Name +:::note +To view a tool-tip that contains information about the Variable Name and the Task Name that the parameter is associated with, hover the mouse over the parameter. +::: + ![Parameter Configuration Window](/img/product_docs/accessanalyzer/12.0/admin/jobs/job/parameterconfigurationwindow.webp) diff --git a/docs/accessanalyzer/12.0/admin/jobs/job/properties/autoretry.md b/docs/accessanalyzer/12.0/admin/jobs/job/properties/autoretry.md index f79502ca3e..61cd466a2a 100644 --- a/docs/accessanalyzer/12.0/admin/jobs/job/properties/autoretry.md +++ b/docs/accessanalyzer/12.0/admin/jobs/job/properties/autoretry.md @@ -15,8 +15,11 @@ Check the desired Host Status values to generate a retry, and then configure the Retry Options settings. Finally, enter a User name (domain\user) and Password in the Scheduler Authentication section. -**NOTE:** To update the password for an existing account, enter a new password in the Password +:::note +To update the password for an existing account, enter a new password in the Password field. +::: + Click **OK** to save configuration changes and close the Job Properties window. Click **Cancel** if no changes were made. diff --git a/docs/accessanalyzer/12.0/admin/jobs/job/properties/connection.md b/docs/accessanalyzer/12.0/admin/jobs/job/properties/connection.md index 8f6384f01c..6d9b10b1b4 100644 --- a/docs/accessanalyzer/12.0/admin/jobs/job/properties/connection.md +++ b/docs/accessanalyzer/12.0/admin/jobs/job/properties/connection.md @@ -11,10 +11,13 @@ The Connection tab is for configuring the Connection Profile. Choose to use the the system default (the account being used to run Access Analyzer), or to select another Connection Profile. -**NOTE:** It is a best practice to set the Connection Profile at the same level where the job’s host +:::note +It is a best practice to set the Connection Profile at the same level where the job’s host list is set. For example, if the host list is set under the job group’s **Settings** node, then that is where the Connection Profile should be configured. If the host list is set under the **[Job]** > **Configure** node, then this is where the Connection Profile should be configured. +::: + ![Connection tab of the Jop Properties](/img/product_docs/accessanalyzer/12.0/admin/jobs/job/properties/viewxml.webp) diff --git a/docs/accessanalyzer/12.0/admin/jobs/job/properties/general.md b/docs/accessanalyzer/12.0/admin/jobs/job/properties/general.md index b68ada2605..a6e37084d4 100644 --- a/docs/accessanalyzer/12.0/admin/jobs/job/properties/general.md +++ b/docs/accessanalyzer/12.0/admin/jobs/job/properties/general.md @@ -29,8 +29,11 @@ The log level feature includes the following options: - Use global setting – use the Application log level feature, configured at the global level. - **NOTE:** By selecting the another option from the drop-down list, you break inheritance for + :::note + By selecting the another option from the drop-down list, you break inheritance for this job. + ::: + - Debug – Records everything that happens during job execution, most verbose level of logging - Records all Info level information @@ -48,8 +51,11 @@ The log level feature includes the following options: - Records errors and the time of occurrence - Records job completion time -**NOTE:** You can switch between log levels. All the levels, including the one that you choose, +:::note +You can switch between log levels. All the levels, including the one that you choose, shall be set for messaging in the application. +::: + ![Log Level Options](/img/product_docs/accessanalyzer/12.0/admin/jobs/job/properties/generalloglevel.webp) diff --git a/docs/accessanalyzer/12.0/admin/jobs/job/properties/performance.md b/docs/accessanalyzer/12.0/admin/jobs/job/properties/performance.md index 09bea7dfe1..63ce92b0c5 100644 --- a/docs/accessanalyzer/12.0/admin/jobs/job/properties/performance.md +++ b/docs/accessanalyzer/12.0/admin/jobs/job/properties/performance.md @@ -18,9 +18,12 @@ Adjust the following settings by sliding the needle up and down the line: configured to not respond to PING requests, allowing Access Analyzer to scan the target host without a PING response. - **NOTE:** In most cases, it is not recommend to deselect this option, as it causes the job to + :::note + In most cases, it is not recommend to deselect this option, as it causes the job to continue querying offline hosts until the job timeout value is reached, set by default to 20 minutes. + ::: + - PING Timeout – The PING timeout value is the number of seconds before a host is identified as offline for not responding to PING diff --git a/docs/accessanalyzer/12.0/admin/jobs/job/properties/viewxml.md b/docs/accessanalyzer/12.0/admin/jobs/job/properties/viewxml.md index b36bb9aaf2..aa60c2718f 100644 --- a/docs/accessanalyzer/12.0/admin/jobs/job/properties/viewxml.md +++ b/docs/accessanalyzer/12.0/admin/jobs/job/properties/viewxml.md @@ -22,4 +22,7 @@ value of: - 2 for Warning - 3 for Error -**NOTE:** Job analysis configurations are kept in a separate XML file. +:::note +Job analysis configurations are kept in a separate XML file. + +::: diff --git a/docs/accessanalyzer/12.0/admin/jobs/job/results.md b/docs/accessanalyzer/12.0/admin/jobs/job/results.md index 8f968e7479..2e47600032 100644 --- a/docs/accessanalyzer/12.0/admin/jobs/job/results.md +++ b/docs/accessanalyzer/12.0/admin/jobs/job/results.md @@ -10,9 +10,12 @@ Once a job has been executed, the query populated native data tables, the analys populated materialized tables and views, and the generated reports can be viewed under the job’s Results node. -**NOTE:** Native data tables are only populated by jobs with configured queries. Materialized tables +:::note +Native data tables are only populated by jobs with configured queries. Materialized tables and views are only generated by jobs with configured analysis or action tasks. Reports are only generated by jobs with configured reports. +::: + ![Results Node](/img/product_docs/accessanalyzer/12.0/admin/jobs/job/resultsnode.webp) diff --git a/docs/accessanalyzer/12.0/admin/jobs/job/status.md b/docs/accessanalyzer/12.0/admin/jobs/job/status.md index 92d05d4e51..7b4c7036d7 100644 --- a/docs/accessanalyzer/12.0/admin/jobs/job/status.md +++ b/docs/accessanalyzer/12.0/admin/jobs/job/status.md @@ -23,10 +23,13 @@ The Status node tables are: global configuration set in the **Settings** > **Application** node. By default, this is set to filter to the most recent data. - **NOTE:** The Job Statistics Retention settings in the **Settings** > **Application** node + :::note + The Job Statistics Retention settings in the **Settings** > **Application** node control how long the job statistics history is kept in the database and displayed Job Stats and Task Stats tables. See the [Application](/docs/accessanalyzer/12.0/admin/settings/application/overview.md) topic for additional information. + ::: + - Messages table – Provides a list of any warning or error messages that occurred during the execution of the job. For example, a frequently generated message is diff --git a/docs/accessanalyzer/12.0/admin/jobs/overview.md b/docs/accessanalyzer/12.0/admin/jobs/overview.md index 4cb3dea3f5..a8a6f5356f 100644 --- a/docs/accessanalyzer/12.0/admin/jobs/overview.md +++ b/docs/accessanalyzer/12.0/admin/jobs/overview.md @@ -109,5 +109,8 @@ the Access Analyzer pop-up window to confirm the merge. Changes between releases are tracked. Only jobs that are locked can be upgraded. -**NOTE:** Jobs that are included in Access Analyzer are locked and changes cannot be made to those +:::note +Jobs that are included in Access Analyzer are locked and changes cannot be made to those jobs. + +::: diff --git a/docs/accessanalyzer/12.0/admin/maintenance/backuprecovery.md b/docs/accessanalyzer/12.0/admin/maintenance/backuprecovery.md index 3109027ad1..cd59b7efd9 100644 --- a/docs/accessanalyzer/12.0/admin/maintenance/backuprecovery.md +++ b/docs/accessanalyzer/12.0/admin/maintenance/backuprecovery.md @@ -11,7 +11,10 @@ Analyzer Console server. Rather a standard file level back up of a few key compo necessary. This document contains a step-by-step guide for back up and recovery. The choice of back up utility is left to the Access Analyzer user. -**NOTE:** This does not cover back up of the Access Analyzer database. +:::note +This does not cover back up of the Access Analyzer database. +::: + ## Steps to Back Up the Console Server diff --git a/docs/accessanalyzer/12.0/admin/maintenance/troubleshooting.md b/docs/accessanalyzer/12.0/admin/maintenance/troubleshooting.md index 26f9f5f727..9a6d66acb1 100644 --- a/docs/accessanalyzer/12.0/admin/maintenance/troubleshooting.md +++ b/docs/accessanalyzer/12.0/admin/maintenance/troubleshooting.md @@ -13,11 +13,11 @@ There are some general things to know when getting started troubleshooting Acces The shortcut opens the installation folder location where the Access Analyzer application is installed. The default installation directory is: -C:\Program Files (x86)\STEALTHbits\StealthAUDIT\ +**C:\Program Files (x86)\STEALTHbits\StealthAUDIT\** If the installation directory was customized during installation, it will be: -…\STEALTHbits\StealthAUDIT\ +**…\STEALTHbits\StealthAUDIT\** The Access Analyzer install directory has several logs that can be accessed for troubleshooting purposes. This includes: diff --git a/docs/accessanalyzer/12.0/admin/maintenance/updatepasswords.md b/docs/accessanalyzer/12.0/admin/maintenance/updatepasswords.md index c8b35d7c39..b06d705236 100644 --- a/docs/accessanalyzer/12.0/admin/maintenance/updatepasswords.md +++ b/docs/accessanalyzer/12.0/admin/maintenance/updatepasswords.md @@ -23,10 +23,13 @@ updated: - [ServiceNow (if enabled)](#servicenow-if-enabled) - [Services](#services) -**NOTE:** When updating passwords in Access Analyzer, you should also check the passwords in Netwrix +:::note +When updating passwords in Access Analyzer, you should also check the passwords in Netwrix Activity Monitor. See the Update Credential Passwords topic in the [Netwrix Activity Monitor Documentation](https://helpcenter.netwrix.com/category/activitymonitor) for additional information. +::: + ## Storage Profiles diff --git a/docs/accessanalyzer/12.0/admin/navigate/datagrid.md b/docs/accessanalyzer/12.0/admin/navigate/datagrid.md index 12f5e55c5e..4e5ed832c8 100644 --- a/docs/accessanalyzer/12.0/admin/navigate/datagrid.md +++ b/docs/accessanalyzer/12.0/admin/navigate/datagrid.md @@ -120,8 +120,11 @@ a ‘count’ of records within each group. Expand the group to view the data. Multiple columns can be dragged into the Group By area to form tiered groupings. -**NOTE:** Sorting by the FQDN column is an easy way to see if there are two entries for the same +:::note +Sorting by the FQDN column is an easy way to see if there are two entries for the same host. +::: + ![Column Header](/img/product_docs/accessanalyzer/12.0/admin/navigate/datagridfunctionality11.webp) diff --git a/docs/accessanalyzer/12.0/admin/navigate/pane.md b/docs/accessanalyzer/12.0/admin/navigate/pane.md index ec14c25dfa..152b20e1e7 100644 --- a/docs/accessanalyzer/12.0/admin/navigate/pane.md +++ b/docs/accessanalyzer/12.0/admin/navigate/pane.md @@ -113,8 +113,11 @@ See the [Jobs Tree](/docs/accessanalyzer/12.0/admin/jobs/overview.md) topic for The Job tree primary nodes have the following right-click menu items: -**NOTE:** These menu items apply to a Jobs Tree, Job Group, and a Job. Depending on the chosen +:::note +These menu items apply to a Jobs Tree, Job Group, and a Job. Depending on the chosen selection, some menu items are grayed out. +::: + | ![Jobs Tree Primary Nodes](/img/product_docs/accessanalyzer/12.0/admin/navigate/navigationpane6.webp) | | --------------------------------------------------------------------------------------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------- | @@ -144,15 +147,21 @@ Menu items include: - Copy – Copies the selected job group or job (Ctrl+C) - Paste – Pastes a copied/cut job group or job to the selected location (Ctrl+V) - **CAUTION:** Delete Group/Job will also delete all tables that match the job’s naming convention + :::warning + Delete Group/Job will also delete all tables that match the job’s naming convention from the database. + ::: + - Delete Group/Job – Deletes the selected job group or job. See the [Report Cleanup when Deleting a Job or Job Group](/docs/accessanalyzer/12.0/admin/report/cleanup.md) topic for additional information. - **CAUTION:** Rename Group/Job will rename all tables that match the job’s naming convention + :::warning + Rename Group/Job will rename all tables that match the job’s naming convention within the database. + ::: + - Rename Group/Job – Opens a textbox over the selected job group or job to rename - Export – Zips the selected job group or job. Options allow for including the job, the reports, @@ -253,7 +262,10 @@ The [Job] > Configure node right-click menu items are: - Add Instant Job – Opens the [Instant Job Wizard](/docs/accessanalyzer/12.0/admin/jobs/instantjobs/overview.md) - Create Job – Creates a new job at the same location as the selected job group or job (Ctrl+Alt+A) - **NOTE:** This right-click menu is also opened at the Configure > Hosts node. + :::note + This right-click menu is also opened at the Configure > Hosts node. + ::: + #### [Job] > Configure > [Configuration] Nodes diff --git a/docs/accessanalyzer/12.0/admin/navigate/top.md b/docs/accessanalyzer/12.0/admin/navigate/top.md index 1e5daadb43..404441d569 100644 --- a/docs/accessanalyzer/12.0/admin/navigate/top.md +++ b/docs/accessanalyzer/12.0/admin/navigate/top.md @@ -28,8 +28,11 @@ The Menu Bar options are: [Instant Job Wizard](/docs/accessanalyzer/12.0/admin/jobs/instantjobs/overview.md) section for information on installing instant solutions from the Access Analyzer Library. - **CAUTION:** Delete Job will also delete all data tables with the job’s base naming + :::warning + Delete Job will also delete all data tables with the job’s base naming convention from the SQL database. + ::: + - Delete Job – Deletes the selected job from the Jobs tree - Properties – Opens the Job Properties window for the selected job. See the @@ -44,8 +47,11 @@ The Menu Bar options are: - Paste – Pastes (Ctrl+V) a copied job group or job to the selected job group folder (or into the Jobs tree) - **CAUTION:** Delete will also delete all data tables with the job’s base naming convention + :::warning + Delete will also delete all data tables with the job’s base naming convention from the SQL database. + ::: + - Delete – Deletes the job group or job at the selected location within the Jobs tree @@ -64,13 +70,19 @@ The Menu Bar options are: instant solutions from the Access Analyzer Library. - Create Job – Creates a new job (Ctrl + Alt + A) at the selected location within the Jobs tree - **CAUTION:** Delete Job will also delete all data tables with the job’s base naming + :::warning + Delete Job will also delete all data tables with the job’s base naming convention from the SQL database. + ::: + - Delete Job – Deletes the selected job from the Jobs tree - **CAUTION:** Rename Job will also rename all data tables with the job’s base naming + :::warning + Rename Job will also rename all data tables with the job’s base naming convention within the SQL database. + ::: + - Rename Job – Renames the selected job - Properties – Opens the Job Properties window for the selected job. See the diff --git a/docs/accessanalyzer/12.0/admin/report/chartwizard/configure.md b/docs/accessanalyzer/12.0/admin/report/chartwizard/configure.md index a92e3c7c97..ccff5efced 100644 --- a/docs/accessanalyzer/12.0/admin/report/chartwizard/configure.md +++ b/docs/accessanalyzer/12.0/admin/report/chartwizard/configure.md @@ -72,7 +72,10 @@ These windows contain the following options for the data series: currently selected in a series for the chart. Select the checkbox for column that contains the data for the series. You can use the search bar to filter the list of columns. - **NOTE:** The other options on the window are disabled until a column is selected. + :::note + The other options on the window are disabled until a column is selected. + ::: + - Select a function to aggregate the column by – Use the drop-down to select an aggregation function. The available options vary depending on the column selected. The possible options are: @@ -103,11 +106,12 @@ If the configuration is incomplete or invalid, a message with instructions to fi is displayed in the preview window instead. The following are possible messages and scenarios that would cause them: -| Message | Scenario | -| ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Following is the minimum requirement to generate preview: - From columns(left side) above, select at least one label column. - From series(right side) above, configure at least one series column. | - Series column not configured - Series with function and no label selected - None selected | -| Following is the minimum requirement to generate preview with the transformation function: - From columns(left side) above, select only one column of type Datetime. - From series(right side) above, configure all the series column with an aggregate function. | - Transformation function enabled with multiple label columns selected - Transformation function enabled but no aggregate function configured - Transformation function enabled, but no Datetime column selected | -| Following series should be configured with a function | - The transformation function is enabled but no aggregate function is configured for the series | +| Message | Scenario | +| --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Following is the minimum requirement to generate preview:
    • From columns(left side) above, select at least one label column.
    • From series(right side) above, configure at least one series column.
    |
    • Series column not configured
    • Series with function and no label selected
    • None selected
    | +| Following is the minimum requirement to generate preview with the transformation function:
    • From columns(left side) above, select only one column of type Datetime.
    • From series(right side) above, configure all the series column with an aggregate function.
    |
    • Transformation function enabled with multiple label columns selected
    • Transformation function enabled but no aggregate function configured
    • Transformation function enabled, but no Datetime column selected
    | +| Following series should be configured with a function |
    • The transformation function is enabled but no aggregate function is configured for the series
    | + ## Data Preview diff --git a/docs/accessanalyzer/12.0/admin/report/cleanup.md b/docs/accessanalyzer/12.0/admin/report/cleanup.md index 5aa8460515..efd1b04930 100644 --- a/docs/accessanalyzer/12.0/admin/report/cleanup.md +++ b/docs/accessanalyzer/12.0/admin/report/cleanup.md @@ -10,7 +10,10 @@ When deleting a job or job group, the Delete Job and Delete Group wizards allow published reports contained in the jobs that are being deleted. Follow the steps to delete a job or job group that contains published reports. -**CAUTION:** Deleted objects cannot be restored. +:::warning +Deleted objects cannot be restored. +::: + ![Delete Group on right-click menu](/img/product_docs/accessanalyzer/12.0/admin/report/jobstree.webp) @@ -22,7 +25,10 @@ job group that contains published reports. **Step 2 –** On the Delete Job/Group page of the wizard, confirm it shows the correct job or group that you want to delete, then click **Next**. -**NOTE:** If there are no published reports, clicking **Next** starts the deletion (skip to step 4). +:::note +If there are no published reports, clicking **Next** starts the deletion (skip to step 4). +::: + ![Delete Published Reports wizard page](/img/product_docs/accessanalyzer/12.0/admin/report/reporttree.webp) diff --git a/docs/accessanalyzer/12.0/admin/report/create.md b/docs/accessanalyzer/12.0/admin/report/create.md index 53f944a464..be7b473fb7 100644 --- a/docs/accessanalyzer/12.0/admin/report/create.md +++ b/docs/accessanalyzer/12.0/admin/report/create.md @@ -15,9 +15,12 @@ You can add additional reports by the following methods: - [Create a Custom Report](#create-a-custom-report) - [Copy an Existing Report](#copy-an-existing-report) -**NOTE:** It is important to consider whether a report should be added to an existing job, or a new +:::note +It is important to consider whether a report should be added to an existing job, or a new job created to generate the report. Contact [Netwrix Support](https://www.netwrix.com/support.html) for additional information on report outputs. +::: + ## Create a Custom Report @@ -62,9 +65,12 @@ vertical ellipsis menu in the header row of the Reports table and select Paste. The copy of the report is added to the Reports table. Reports that are copied maintain the same configuration settings as the original report. -**NOTE:** If the report copied to the job’s Reports node has the same name as an existing report, +:::note +If the report copied to the job’s Reports node has the same name as an existing report, the copied report adds a numerical value to the name sequentially. For example if the existing report is named Exceptions Summary, then the new report is named `Exceptions Summary1`. +::: + **Step 3 –** (Optional) Click the **Configure** button next to the report. Use the Report Configuration wizard to modify the reports settings. See the diff --git a/docs/accessanalyzer/12.0/admin/report/interactivegrids/copyingcells.md b/docs/accessanalyzer/12.0/admin/report/interactivegrids/copyingcells.md index e9a5161130..2860487177 100644 --- a/docs/accessanalyzer/12.0/admin/report/interactivegrids/copyingcells.md +++ b/docs/accessanalyzer/12.0/admin/report/interactivegrids/copyingcells.md @@ -14,5 +14,8 @@ under a column can be selected and copied to the clipboard. To copy a cell, select the cell, then right-click on it and select **Copy Cell Data**. -**NOTE:** You may need to allow programmatic clipboard access for your browser the first time you +:::note +You may need to allow programmatic clipboard access for your browser the first time you attempt to copy a cell. + +::: diff --git a/docs/accessanalyzer/12.0/admin/report/interactivegrids/grouping.md b/docs/accessanalyzer/12.0/admin/report/interactivegrids/grouping.md index 82ebbb7984..3104510e44 100644 --- a/docs/accessanalyzer/12.0/admin/report/interactivegrids/grouping.md +++ b/docs/accessanalyzer/12.0/admin/report/interactivegrids/grouping.md @@ -9,8 +9,11 @@ sidebar_position: 10 If grouping is enabled, the **Group by** field provides a drop-down list of categories by which the data can be grouped. -**NOTE:** Grouping and filtering cannot be enabled at the same time. If grouping is enabled, the +:::note +Grouping and filtering cannot be enabled at the same time. If grouping is enabled, the Filter icon is disabled in the report. +::: + The following example shows an interactive grid in which grouping has been enabled. See the [Grid](/docs/accessanalyzer/12.0/admin/report/wizard/widgets.md#grid) topic for additional information. diff --git a/docs/accessanalyzer/12.0/admin/report/interactivegrids/paging.md b/docs/accessanalyzer/12.0/admin/report/interactivegrids/paging.md index 18774fdd70..41446a466c 100644 --- a/docs/accessanalyzer/12.0/admin/report/interactivegrids/paging.md +++ b/docs/accessanalyzer/12.0/admin/report/interactivegrids/paging.md @@ -12,8 +12,11 @@ Reports provide the ability to navigate to specific pages using arrows at the bo Paging is enabled by default. See the [Grid](/docs/accessanalyzer/12.0/admin/report/wizard/widgets.md#grid) topic for additional information. -**NOTE:** Paging and grouping cannot be enabled at the same time. When Paging is enabled, the +:::note +Paging and grouping cannot be enabled at the same time. When Paging is enabled, the Grouping options are disabled for the report. +::: + ![Paging](/img/product_docs/accessanalyzer/12.0/admin/report/interactivegrids/paging.webp) diff --git a/docs/accessanalyzer/12.0/admin/report/interactivegrids/searchfilter.md b/docs/accessanalyzer/12.0/admin/report/interactivegrids/searchfilter.md index 2876f2ff63..e9b6a468ac 100644 --- a/docs/accessanalyzer/12.0/admin/report/interactivegrids/searchfilter.md +++ b/docs/accessanalyzer/12.0/admin/report/interactivegrids/searchfilter.md @@ -9,8 +9,11 @@ sidebar_position: 20 When dealing with large sets of data, it may be useful to search for a desired attribute. This can be done using the Filter icon. -**NOTE:** Searching and grouping cannot be enabled at the same time. If grouping is enabled, the +:::note +Searching and grouping cannot be enabled at the same time. If grouping is enabled, the Search icon is disabled in the report. +::: + The following example shows an interactive grid in which searching has been enabled. See the [Grid](/docs/accessanalyzer/12.0/admin/report/wizard/widgets.md#grid) topic for additional information. diff --git a/docs/accessanalyzer/12.0/admin/report/view.md b/docs/accessanalyzer/12.0/admin/report/view.md index aa999fe178..ba4e8ed3b8 100644 --- a/docs/accessanalyzer/12.0/admin/report/view.md +++ b/docs/accessanalyzer/12.0/admin/report/view.md @@ -52,7 +52,10 @@ download data as a CSV file, which can be enabled for grid elements. This expor tables, both interactive grid and plain HTML tables. See the [Grid](wizard/widgets.md#grid) topic for additional information. -**NOTE:** Any browser used to access the Web Console must have JavaScript allowed for the site. See +:::note +Any browser used to access the Web Console must have JavaScript allowed for the site. See the [Configure JavaScript Settings for the Web Console](/docs/accessanalyzer/12.0/admin/settings/reporting.md#configure-javascript-settings-for-the-web-console) topic for additional information. + +::: diff --git a/docs/accessanalyzer/12.0/admin/report/wizard/authoring.md b/docs/accessanalyzer/12.0/admin/report/wizard/authoring.md index 6c7a97f9f2..953e2bb3c0 100644 --- a/docs/accessanalyzer/12.0/admin/report/wizard/authoring.md +++ b/docs/accessanalyzer/12.0/admin/report/wizard/authoring.md @@ -17,7 +17,7 @@ Configure the following settings as required: - Name – The name used for the report in the Access Analyzer console and Web Console. -Header Options +**Header Options** ![header](/img/product_docs/accessanalyzer/12.0/admin/report/wizard/header.webp) @@ -30,7 +30,7 @@ Header Options - Description – A description of the report content. It is displayed beneath the report Title in the generated report. -Publish Options +**Publish Options** - Publish Report – Select an option to configure if the report should be published to the Web Console when it is generated. diff --git a/docs/accessanalyzer/12.0/admin/report/wizard/email.md b/docs/accessanalyzer/12.0/admin/report/wizard/email.md index ff15ee902c..9aa1ca56c4 100644 --- a/docs/accessanalyzer/12.0/admin/report/wizard/email.md +++ b/docs/accessanalyzer/12.0/admin/report/wizard/email.md @@ -19,9 +19,12 @@ inheritance from the global, job group, or job settings (see the information). If you want to keep the default, then you can skip this page of the wizard by clicking **Next**. -**NOTE:** In order for reports to be emailed, the SMTP server information must be configured in the +:::note +In order for reports to be emailed, the SMTP server information must be configured in the **Settings** > **Notification** node. See the [Notification](/docs/accessanalyzer/12.0/admin/settings/notification.md) topic for additional information. +::: + To configure the setting for the report, use the Settings drop-down menu to select one of the following options: diff --git a/docs/accessanalyzer/12.0/admin/report/wizard/layout.md b/docs/accessanalyzer/12.0/admin/report/wizard/layout.md index ed376418b3..a6eb0c5112 100644 --- a/docs/accessanalyzer/12.0/admin/report/wizard/layout.md +++ b/docs/accessanalyzer/12.0/admin/report/wizard/layout.md @@ -32,5 +32,8 @@ The maximum number of elements allowed by the correctly selected layout is speci the editor. Select the checkboxes next to the title of all the configured widgets you want to keep up to this limit, then click **OK**. Any widgets not selected will be removed from the report. -**NOTE:** You can click **Cancel** to return to the layout page to select a different layout with +:::note +You can click **Cancel** to return to the layout page to select a different layout with more elements. + +::: diff --git a/docs/accessanalyzer/12.0/admin/report/wizard/overview.md b/docs/accessanalyzer/12.0/admin/report/wizard/overview.md index 8904d1d1f6..6793558de6 100644 --- a/docs/accessanalyzer/12.0/admin/report/wizard/overview.md +++ b/docs/accessanalyzer/12.0/admin/report/wizard/overview.md @@ -12,7 +12,10 @@ existing report or when creating a new report. See the [Creating a Report](/docs Follow the steps to configure a report using the wizard. -**NOTE:** Skip any sections or pages that do not require changes to the existing configuration. +:::note +Skip any sections or pages that do not require changes to the existing configuration. +::: + **Step 1 –** Create a new report or open the Report Configuration wizard for an existing report. diff --git a/docs/accessanalyzer/12.0/admin/report/wizard/publishsecurity.md b/docs/accessanalyzer/12.0/admin/report/wizard/publishsecurity.md index 9724857e2b..9101b668b0 100644 --- a/docs/accessanalyzer/12.0/admin/report/wizard/publishsecurity.md +++ b/docs/accessanalyzer/12.0/admin/report/wizard/publishsecurity.md @@ -9,9 +9,12 @@ sidebar_position: 30 The Publish Security page of the Report Configuration wizard contains the account names of users with inherited permissions to view the generated report. -**NOTE:** This page is only enabled if Role Based Access is configured for the Access Analyzer +:::note +This page is only enabled if Role Based Access is configured for the Access Analyzer Console. See the [Role Based Access](/docs/accessanalyzer/12.0/admin/settings/access/rolebased/overview.md) topic for additional information. +::: + ![Publish Security page](/img/product_docs/accessanalyzer/12.0/admin/report/wizard/publishsecurity.webp) @@ -36,5 +39,8 @@ then click **OK**. The selected account is added to the list with a Role of Report Viewer. -**NOTE:** The permission for accounts that are not Inherited can also be removed using the wizard. +:::note +The permission for accounts that are not Inherited can also be removed using the wizard. To remove an account, select it and then click **Remove**. + +::: diff --git a/docs/accessanalyzer/12.0/admin/report/wizard/widgets.md b/docs/accessanalyzer/12.0/admin/report/wizard/widgets.md index a60a5394b3..9275d6bcb6 100644 --- a/docs/accessanalyzer/12.0/admin/report/wizard/widgets.md +++ b/docs/accessanalyzer/12.0/admin/report/wizard/widgets.md @@ -53,7 +53,7 @@ The section contains the following options: - Element Title – Enter a title for the element in the text box. This will be displayed in the element's header on the generated report. -DataSource Options +**DataSource Options** In order to generate results, a location must first be selected as the source of the data. @@ -68,9 +68,12 @@ In order to generate results, a location must first be selected as the source of - Limit maximum number of displayed rows to [number] – Limits the number of rows of data displayed to less than or equal to the number chosen. By default it is set to **1000**. - **NOTE:** Limits that are larger than the default may slow down the run time. + :::note + Limits that are larger than the default may slow down the run time. + ::: -Export CSV Options + +**Export CSV Options** You can configure the table to allow the data to be exported as a CSV file. @@ -101,12 +104,15 @@ There are two types of grid displays: - Non Interactive grid – Creates a report with fixed settings and stationary elements. This option disables all the fields within the Table Properties section. - **NOTE:** In order to view user configured Grouping in emailed reports, the report must be + :::note + In order to view user configured Grouping in emailed reports, the report must be emailed as a **Non Interactive Grid**. + ::: + The following settings are available when Interactive grid is selected: -Grid Properties +**Grid Properties** - Treat interactive grid contents as plain text (not HTML) – Enables interactive grid functionality. This option is selected by default. @@ -115,12 +121,15 @@ Grid Properties amount of data being displayed at a given time. Paging is enabled by default. See the [Paging](/docs/accessanalyzer/12.0/admin/report/interactivegrids/paging.md) topic for additional information. -Column Properties +**Column Properties** - Group Column – Arranges the table to be grouped by the attributes of the selected column - **NOTE:** Paging and grouping are not compatible. When Paging is enabled, the Grouping options + :::note + Paging and grouping are not compatible. When Paging is enabled, the Grouping options are disabled in the Table Properties section and in the generated report. + ::: + - Enum Column – Groups the data in tables based on the selected column - Color Column – Colors a column data displayed on the report’s table section @@ -163,7 +172,10 @@ When you first configure a new text element, a dialog displays allowing you to s Text Editor. On this dialog, select either the Basic or Advanced Text Editor and click **Open Editor**. The selected editor then opens. -**NOTE:** Once a Text Editor is selected for a Text element, it cannot be changed. +:::note +Once a Text Editor is selected for a Text element, it cannot be changed. +::: + ### Basic Text Editor diff --git a/docs/accessanalyzer/12.0/admin/schedule/overview.md b/docs/accessanalyzer/12.0/admin/schedule/overview.md index 4fcf170936..6df934508f 100644 --- a/docs/accessanalyzer/12.0/admin/schedule/overview.md +++ b/docs/accessanalyzer/12.0/admin/schedule/overview.md @@ -22,9 +22,12 @@ The following tasks can be scheduled: the [Schedule (Activities Pane Option)](/docs/accessanalyzer/12.0/admin/hostmanagement/actions/schedule.md) topic for additional information. -**NOTE:** If you attempt to rename a task after a scheduled task using custom credentials has been +:::note +If you attempt to rename a task after a scheduled task using custom credentials has been created, then the Rename Scheduled Task wizard displays to update the credentials. See the [Rename Scheduled Task Wizard](/docs/accessanalyzer/12.0/admin/schedule/renamewizard.md) topic for additional information. +::: + ## Schedule Jobs diff --git a/docs/accessanalyzer/12.0/admin/schedule/renamewizard.md b/docs/accessanalyzer/12.0/admin/schedule/renamewizard.md index 152b78f8c6..45724e1f91 100644 --- a/docs/accessanalyzer/12.0/admin/schedule/renamewizard.md +++ b/docs/accessanalyzer/12.0/admin/schedule/renamewizard.md @@ -51,8 +51,11 @@ green checkmark to indicate the credential has been provided. **Step 4 –** Repeat Steps 1 to 3 for each credential that needs updating. Once all the credentials show a green checkmark, click **Next**. -**NOTE:** At this stage you can click **Cancel** to close the wizard and the task will not be +:::note +At this stage you can click **Cancel** to close the wizard and the task will not be renamed. +::: + ![Rename Scheduled Task wizard Progress page](/img/product_docs/accessanalyzer/12.0/admin/schedule/progress.webp) diff --git a/docs/accessanalyzer/12.0/admin/schedule/wizard.md b/docs/accessanalyzer/12.0/admin/schedule/wizard.md index aaded3e0be..3f092e4772 100644 --- a/docs/accessanalyzer/12.0/admin/schedule/wizard.md +++ b/docs/accessanalyzer/12.0/admin/schedule/wizard.md @@ -100,7 +100,10 @@ Choose the desired setting from the following options: - Use Profile from Job – A default setting and applies the Connection Profile designated at the job or job group level - **_RECOMMENDED:_** In most cases, this is the recommended setting + :::info + In most cases, this is the recommended setting + ::: + - Use the Windows account that the application is run with (System default) – Applies the account used to open the Access Analyzer Console diff --git a/docs/accessanalyzer/12.0/admin/settings/access/restapi/assignappaccess.md b/docs/accessanalyzer/12.0/admin/settings/access/restapi/assignappaccess.md index c49e5b5d01..50257f0913 100644 --- a/docs/accessanalyzer/12.0/admin/settings/access/restapi/assignappaccess.md +++ b/docs/accessanalyzer/12.0/admin/settings/access/restapi/assignappaccess.md @@ -38,8 +38,11 @@ Application Access page. Click Next to proceed. -**NOTE:** Only select items that the application needs to access. Type in the **Filter objects by +:::note +Only select items that the application needs to access. Type in the **Filter objects by name** box to filter the list of objects by the characters entered. +::: + ![Application Details page of the Access Role Wizard](/img/product_docs/accessanalyzer/12.0/admin/settings/access/restapi/applicationdetails.webp) diff --git a/docs/accessanalyzer/12.0/admin/settings/access/restapi/getdata.md b/docs/accessanalyzer/12.0/admin/settings/access/restapi/getdata.md index 314497d0d5..f869290b24 100644 --- a/docs/accessanalyzer/12.0/admin/settings/access/restapi/getdata.md +++ b/docs/accessanalyzer/12.0/admin/settings/access/restapi/getdata.md @@ -14,14 +14,15 @@ tables provide additional information on retrieving data. This table provides information on how to call the REST API to retrieve data from a named table or view definition. -| | Description | -| ------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| URL STRUCTURE | `/api/v1/data//rows` `/api/v1/data//rows` | -| DESCRIPTION | Allows the caller to retrieve data from a table or view. | -| METHOD | GET, POST | -| PARAMETERS | **object-name** – Required value that specifies the unique object name. **alias-name** – Required value that specifies the unique alias associated with the table, available as a more thoughtfully designed namespace. **jobRuntimeKey**(Optional) – The execution to retrieve information for. If this is omitted the latest report is provided. **filters** (Optional) – A filter to be applied prior to returning data, multiple filters are applied with `and` operators. If an array is specified for the value field for a filter, the filter returns any successful match from the array of values. String comparisons are case insensitive. A list of the available functions is below. Filter functions: - equals - not_equals - greater (greater_equal) - less (less_equal) - contains - starts_with **columns** (Optional) – A list of columns to be returned. When not specified all columns are returned. The columns specified by the **groupby** parameter should be omitted from this array. **groupby** (Optional) – A list of columns to group each row by, resulting in a JSON object that contains those keys followed by an array of entries. Sample JSON request: `{     jobRuntimeKey: "2018-11-05T13:15:30",     columns: [ "url", "trusteeName", "rights" ],     groupby: [ "hostName" ],     filters: [         {             column: "hostName",             function: "equals",             value: "ENGINEERING01",         },         {             column: "trusteeName",             function: "equals",             value: [ "Pete Smith", "Jake Roberts" ]         }     ] }` | -| RETURNS | A JSON array representation of the underlying table. Sample JSON response: `[     {         hostName: "ENGINEERING01",         groupItems: [             {                 url: "https://site/list",                 trusteeName: "Pete Smith",                 rights: "Read"             }         ]     } ]` | -| ERRORS | 400 One or more the parameters passed in are invalid. 404 The object requested does not exist. | +| | Description | +| ------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| URL STRUCTURE | `/api/v1/data//rows` `/api/v1/data//rows` | +| DESCRIPTION | Allows the caller to retrieve data from a table or view. | +| METHOD | GET, POST | +| PARAMETERS | **object-name** – Required value that specifies the unique object name. **alias-name** – Required value that specifies the unique alias associated with the table, available as a more thoughtfully designed namespace. **jobRuntimeKey**(Optional) – The execution to retrieve information for. If this is omitted the latest report is provided. **filters** (Optional) – A filter to be applied prior to returning data, multiple filters are applied with `and` operators. If an array is specified for the value field for a filter, the filter returns any successful match from the array of values. String comparisons are case insensitive. A list of the available functions is below. Filter functions:
    • equals
    • not_equals
    • greater (greater_equal)
    • less (less_equal)
    • contains
    • starts_with **columns** (Optional) – A list of columns to be returned. When not specified all columns are returned. The columns specified by the **groupby** parameter should be omitted from this array. **groupby** (Optional) – A list of columns to group each row by, resulting in a JSON object that contains those keys followed by an array of entries. Sample JSON request: `{     jobRuntimeKey: "2018-11-05T13:15:30",     columns: [ "url", "trusteeName", "rights" ],     groupby: [ "hostName" ],     filters: [         {             column: "hostName",             function: "equals",             value: "ENGINEERING01",         },         {             column: "trusteeName",             function: "equals",             value: [ "Pete Smith", "Jake Roberts" ]         }     ] }`
    | +| RETURNS | A JSON array representation of the underlying table. Sample JSON response: `[     {         hostName: "ENGINEERING01",         groupItems: [             {                 url: "https://site/list",                 trusteeName: "Pete Smith",                 rights: "Read"             }         ]     } ]` | +| ERRORS | 400 One or more the parameters passed in are invalid. 404 The object requested does not exist. | + ## PROC diff --git a/docs/accessanalyzer/12.0/admin/settings/access/restapi/obtaintoken.md b/docs/accessanalyzer/12.0/admin/settings/access/restapi/obtaintoken.md index 311708a3d4..4fd23ba3f2 100644 --- a/docs/accessanalyzer/12.0/admin/settings/access/restapi/obtaintoken.md +++ b/docs/accessanalyzer/12.0/admin/settings/access/restapi/obtaintoken.md @@ -30,10 +30,13 @@ grant_type=client_credentials &client_secret=xxxxxxxxxx ``` -**_RECOMMENDED:_** Tokens contain sensitive information and should be stored securely. See the +:::info +Tokens contain sensitive information and should be stored securely. See the Microsoft [ConvertTo-SecureString](https://learn.microsoft.com/en-us/powershell/module/microsoft.powershell.security/convertto-securestring?view=powershell-7.4) article for additional information. +::: + If the token does not have the ability to perform this request, is invalid, or the specific resource has been blocked from access remotely, an HTTP status code of 401 is returned. diff --git a/docs/accessanalyzer/12.0/admin/settings/access/restapi/powershellcommands.md b/docs/accessanalyzer/12.0/admin/settings/access/restapi/powershellcommands.md index 4e89a009da..eb33afabe5 100644 --- a/docs/accessanalyzer/12.0/admin/settings/access/restapi/powershellcommands.md +++ b/docs/accessanalyzer/12.0/admin/settings/access/restapi/powershellcommands.md @@ -24,10 +24,13 @@ $access_token = $content.access_token; $refresh_token = $content.refresh_token; ``` -**_RECOMMENDED:_** Tokens contain sensitive information and should be stored securely. See the +:::info +Tokens contain sensitive information and should be stored securely. See the Microsoft [ConvertTo-SecureString](https://learn.microsoft.com/en-us/powershell/module/microsoft.powershell.security/convertto-securestring?view=powershell-7.4) article for additional information. +::: + ## Retrieve Data from a Table or View diff --git a/docs/accessanalyzer/12.0/admin/settings/access/rolebased/assignroles.md b/docs/accessanalyzer/12.0/admin/settings/access/rolebased/assignroles.md index a09ee02126..d1560e3eef 100644 --- a/docs/accessanalyzer/12.0/admin/settings/access/rolebased/assignroles.md +++ b/docs/accessanalyzer/12.0/admin/settings/access/rolebased/assignroles.md @@ -11,8 +11,11 @@ in the Access Role wizard. When saving the first role or set of roles added to t list in the Roles view, the Administrator role must be included for a least one user or an error message displays. -**NOTE:** You must have local administrator rights on the Access Analyzer Console server to assign +:::note +You must have local administrator rights on the Access Analyzer Console server to assign roles and enable Role Based Access. +::: + Follow the steps to assign roles in the Access Analyzer Console. @@ -63,8 +66,11 @@ Access Analyzer Console server with permissions to the Access Analyzer applicati users are assigned roles, they are added to this NEAUsers group to give them the necessary permissions. This allows roles to be leveraged without requiring local Administrator rights. -**NOTE:** The Web Administrator and Report Viewer roles do not require access to the Access Analyzer +:::note +The Web Administrator and Report Viewer roles do not require access to the Access Analyzer console, so users assigned these roles are not added to the NEAUsers group. +::: + ![NEAUsers group](/img/product_docs/accessanalyzer/12.0/admin/settings/access/rolebased/neausersgroup.webp) @@ -105,8 +111,11 @@ Follow the steps to delete a user from having access to the Access Analyzer Cons **Step 1 –** On the Access page, select the desired user and click **Delete Role Member**. The selected user will be removed from the list. -**NOTE:** No confirmation will be requested. However the changes will not be finalized until Step 3 +:::note +No confirmation will be requested. However the changes will not be finalized until Step 3 is completed. +::: + **Step 2 –** Repeat Step 1 to remove other users as desired. diff --git a/docs/accessanalyzer/12.0/admin/settings/access/rolebased/configureroles.md b/docs/accessanalyzer/12.0/admin/settings/access/rolebased/configureroles.md index 2fc6b1bbfa..61889df9a5 100644 --- a/docs/accessanalyzer/12.0/admin/settings/access/rolebased/configureroles.md +++ b/docs/accessanalyzer/12.0/admin/settings/access/rolebased/configureroles.md @@ -22,9 +22,12 @@ This is a three-part process: - Edit Role Members’ Responsibilities - Delete Role Members -**NOTE:** This configuration process is not required if only using Role Based Access to secure +:::note +This configuration process is not required if only using Role Based Access to secure Published Reports. See the [Securing Published Reports Only](/docs/accessanalyzer/12.0/admin/settings/access/rolebased/securereports.md) topic for additional information. +::: + ## Configure the Installation Account @@ -59,9 +62,12 @@ the Access Analyzer roles. This approach involves creating custom database roles assigned rights and privileges. Then, individual domain user accounts must be assigned to these roles. -**NOTE:** For any SQL Server version prior to 2012, Windows groups cannot be used because SQL Server +:::note +For any SQL Server version prior to 2012, Windows groups cannot be used because SQL Server does not allow the assignment of default schemas to Windows groups. Access Analyzer requires the default schema of [dbo] to function properly. +::: + ### Create SQL Server Database Roles @@ -144,7 +150,10 @@ Right-click on the **Security** > **Users** node and select **New User**. - User Name – Display name given to the user which is shown under the user’s folder. - **_RECOMMENDED:_** Use a descriptive name. + :::info + Use a descriptive name. + ::: + - Login name – Qualified domain name of the user: `[DOMAIN]\[Username]` - Default Schema – Should be set to `dbo` diff --git a/docs/accessanalyzer/12.0/admin/settings/access/rolebased/faq.md b/docs/accessanalyzer/12.0/admin/settings/access/rolebased/faq.md index ee552f7e4d..66ee5ad4b3 100644 --- a/docs/accessanalyzer/12.0/admin/settings/access/rolebased/faq.md +++ b/docs/accessanalyzer/12.0/admin/settings/access/rolebased/faq.md @@ -9,15 +9,18 @@ sidebar_position: 90 This topic lists some commonly asked questions about Role Based Access functionality in Access Analyzer. -How do locked jobs affect the role functionality? +**How do locked jobs affect the role functionality?** A lock on a job represents the approval by the Job Approver, and is therefore deemed acceptable to execute. Once a job is locked, Job Builders can no longer modify the job configuration. Furthermore, only locked jobs can be run. Therefore, the Job Initiator can only run or schedule jobs which have already been locked. -**NOTE:** Locked jobs do not affect the functionality of the Administrator role. See the +:::note +Locked jobs do not affect the functionality of the Administrator role. See the [Role Definitions](/docs/accessanalyzer/12.0/admin/settings/access/rolebased/roledefinitions.md) topic for more information. +::: + How can I make sure that a lock on a job will not get tampered with through the associated XML file? @@ -27,9 +30,12 @@ credentials specified in the Scheduling Service Account will be used to apply th the Job Approver no longer needs access to the Jobs folder and cannot manually remove or tamper with the associated XML file. -**NOTE:** If using a Job Initiator’s credentials for a Schedule Service Account, all jobs must be +:::note +If using a Job Initiator’s credentials for a Schedule Service Account, all jobs must be locked in order for them to be executed. See the [Role Definitions](/docs/accessanalyzer/12.0/admin/settings/access/rolebased/roledefinitions.md) and [Roles & the Schedule Service Account](/docs/accessanalyzer/12.0/admin/settings/access/rolebased/scheduleserviceaccount.md) topics for more information. +::: + Why can the Host Management Administrator not manage settings for the Host Discovery and Host Inventory nodes under Settings? @@ -37,9 +43,12 @@ Inventory nodes under Settings? The Host Management Administrator role is designed specifically to access the Host Management node. Therefore, this role does not grant access to the global settings menu under the Settings node. -**NOTE:** In order to access this node, the user must have either the Administrator or the Global +:::note +In order to access this node, the user must have either the Administrator or the Global Options Administrator role. See the [Role Definitions](/docs/accessanalyzer/12.0/admin/settings/access/rolebased/roledefinitions.md) topic for more information. +::: + What rights do I need to give the user on the local machine in order to use Access Analyzer? @@ -60,9 +69,12 @@ is also true if a user has been given an additional role or removed from role me capabilities of the new role will not come into effect until the Access Analyzer application has been restarted. -**NOTE:** See the +:::note +See the [Edit Role Members' Responsibilities](assignroles.md#edit-role-members-responsibilities) and [Delete Role Member](assignroles.md#delete-role-member) topics for more information. +::: + I locked a job, but when going back to it, it appears to be unlocked. Why? @@ -73,10 +85,13 @@ Role Based Access. Thus, if a locked job is modified by an Administrator, the jo unlocked. This event will be logged as a job-change related event by Administrator in the Access Analyzer Event Log. -**NOTE:** If using a Job Initiator’s credentials for the Schedule Service Account, all jobs must be +:::note +If using a Job Initiator’s credentials for the Schedule Service Account, all jobs must be locked in order for them to execute. See the [Role Definitions](/docs/accessanalyzer/12.0/admin/settings/access/rolebased/roledefinitions.md), [Workflow with Role Based Access Enabled](/docs/accessanalyzer/12.0/admin/settings/access/rolebased/workflow.md), and [Roles and the Event Log](/docs/accessanalyzer/12.0/admin/settings/access/rolebased/eventlog.md) topics for more information. +::: + What should be the group type when assigning Role Based Access to an AD group in a multi-domain environment? diff --git a/docs/accessanalyzer/12.0/admin/settings/access/rolebased/overview.md b/docs/accessanalyzer/12.0/admin/settings/access/rolebased/overview.md index 7111b587e1..fe3207808c 100644 --- a/docs/accessanalyzer/12.0/admin/settings/access/rolebased/overview.md +++ b/docs/accessanalyzer/12.0/admin/settings/access/rolebased/overview.md @@ -20,14 +20,20 @@ Report security through Role Based Access can be applied without implementing a access model to the Access Analyzer Console. See the [Securing Published Reports Only](/docs/accessanalyzer/12.0/admin/settings/access/rolebased/securereports.md) topic for additional information. -**NOTE:** The least privileged access model to the Access Analyzer Console does not work in +:::note +The least privileged access model to the Access Analyzer Console does not work in conjunction with the Exchange Solution. Role Based Access can be enabled, but the Administrator role is required to run the Exchange Solution jobs. +::: -**CAUTION:** Please use caution when enabling Role Based Access, as it is a very powerful tool + +:::warning +Please use caution when enabling Role Based Access, as it is a very powerful tool within the console designed to be difficult to disable once activated. If Role Based Access is enabled by accident, please contact [Netwrix Support](https://www.netwrix.com/support.html) for assistance in disabling it. +::: + The account used to perform the initial Access Analyzer installation, as well as to change Storage Profile settings after installation, require additional rights in order to query objects in the diff --git a/docs/accessanalyzer/12.0/admin/settings/access/rolebased/roledefinitions.md b/docs/accessanalyzer/12.0/admin/settings/access/rolebased/roledefinitions.md index 23cf444ff6..dee6c050f8 100644 --- a/docs/accessanalyzer/12.0/admin/settings/access/rolebased/roledefinitions.md +++ b/docs/accessanalyzer/12.0/admin/settings/access/rolebased/roledefinitions.md @@ -10,8 +10,11 @@ The following is a list of all roles leveraged within Access Analyzer once Role enabled, including their intended functionality. A user may have more than one role assigned to them. -**NOTE:** When a job is moved or copied to a separate job group, it inherits the assigned roles at +:::note +When a job is moved or copied to a separate job group, it inherits the assigned roles at the parent and global level from the new job group. Any previous role inheritance is overwritten. +::: + - OS Administrator – Used only for installation purposes @@ -23,9 +26,12 @@ the parent and global level from the new job group. Any previous role inheritanc - Rights to view all reports, tags, and report permissions within the Web Console - Rights to preform an upgrade on Access Analyzer -**NOTE:** In order to use Role Base Access with the Exchange Solution, all Exchange users must be +:::note +In order to use Role Base Access with the Exchange Solution, all Exchange users must be assigned the Administrator role. This is because the solution requires local Administrator rights on the Access Analyzer Console server. +::: + - Power User @@ -168,11 +174,11 @@ This table identifies the rights granted to users who have access to the Access | Install / Uninstall Data Collectors (or other tool components) | Yes | No | No | No | No | No | | Upgrade Access Analyzer Console | No | No | No | No | No | No | -\*When jobs are unlocked +**\*When jobs are unlocked** \*\*When jobs are locked -\*\*\*When jobs are locked and have no actions +**\*\*\*When jobs are locked and have no actions** ## Web Console Roles & Rights @@ -184,7 +190,7 @@ This table identifies the rights granted to users who have access only to the We | View Report Tags within the Web Console | Yes | Yes\* | | View Report Permissions within the Web Console | Yes | No | -\*According to where the role is assigned +**\*According to where the role is assigned** ## SQL Server Database Roles & Rights diff --git a/docs/accessanalyzer/12.0/admin/settings/access/rolebased/scheduleserviceaccount.md b/docs/accessanalyzer/12.0/admin/settings/access/rolebased/scheduleserviceaccount.md index 730ede98d5..d7a1d2e575 100644 --- a/docs/accessanalyzer/12.0/admin/settings/access/rolebased/scheduleserviceaccount.md +++ b/docs/accessanalyzer/12.0/admin/settings/access/rolebased/scheduleserviceaccount.md @@ -10,7 +10,7 @@ Once Role-Based Access is enabled, a user or group with the appropriate access r to schedule a job or job group as a Schedule Service Account at the **Settings** > **Schedule** node. Multiple accounts can be added as needed. -Who Configures This Account? +**Who Configures This Account?** - Administrator role - Power User role @@ -24,9 +24,12 @@ Whose Credentials Should Be Used as the Schedule Service Account? - Power User role - Job Initiator role -**NOTE:** In order to run or schedule a Host Inventory query, the Schedule Service Account must have +:::note +In order to run or schedule a Host Inventory query, the Schedule Service Account must have an Administrator, Power User, or Host Management Administrator role. Therefore, if the account has the Job Initiator role assigned, it must have the Host Management Administrator role as well. +::: + The Schedule Service Account is used to access the Task folders when scheduling tasks and to apply locks on jobs. @@ -46,8 +49,11 @@ locks on jobs. - Apply Locks - **NOTE:** If the Access Analyzer user whose credentials are used has the role of Job Initiator, + :::note + If the Access Analyzer user whose credentials are used has the role of Job Initiator, the job must be locked in order for it to execute successfully. + ::: + - These credentials are used to apply locks on jobs, enabling the Job Approver to have fewer rights on the Jobs directory. Therefore, the credentials specified must at least have the @@ -67,5 +73,7 @@ Based Access. See the [Schedule](/docs/accessanalyzer/12.0/admin/settings/schedule.md) topic for additional instructions on configuring the Schedule Service Account. -_Remember,_ these credentials must be for a user with local Administrator privileges or rights to +:::tip +Remember, these credentials must be for a user with local Administrator privileges or rights to the Windows Task Folder and the System 32 Task folder on the Access Analyzer Console server. +::: diff --git a/docs/accessanalyzer/12.0/admin/settings/access/rolebased/securereports.md b/docs/accessanalyzer/12.0/admin/settings/access/rolebased/securereports.md index 244e08d769..da301f44b6 100644 --- a/docs/accessanalyzer/12.0/admin/settings/access/rolebased/securereports.md +++ b/docs/accessanalyzer/12.0/admin/settings/access/rolebased/securereports.md @@ -47,9 +47,12 @@ ellipsis (**…**) to browse for accounts with the Select User or Group window. **Step 5 –** Select a role for the group or user from the Role list. Click **Finish**. The group or user and role is added to the Role Membership list in the Roles view. -**CAUTION:** The first role or set of roles saved must include the Administrator role. Clicking Save +:::warning +The first role or set of roles saved must include the Administrator role. Clicking Save for the first role or set or roles without including the Administrator generates an error message in the Access Analyzer Console. +::: + **Step 6 –** Repeat Steps 2-4 to assign the Administrator, Web Administrator, and Report Viewer roles to other groups or users. diff --git a/docs/accessanalyzer/12.0/admin/settings/access/rolebased/workflow.md b/docs/accessanalyzer/12.0/admin/settings/access/rolebased/workflow.md index 946a646ad6..8d5d40236d 100644 --- a/docs/accessanalyzer/12.0/admin/settings/access/rolebased/workflow.md +++ b/docs/accessanalyzer/12.0/admin/settings/access/rolebased/workflow.md @@ -37,7 +37,10 @@ approved by the grayed-out **Unlock Job** option in the right-click menu. group. When applied at the job group level, all nested jobs are disabled and do not run. However, any new job added to that group is enabled by default. - **NOTE:** The Job initiator can also publish the reports already generated by the job. + :::note + The Job initiator can also publish the reports already generated by the job. + ::: + - Publish – To publish reports which have already been generated to the Web Console @@ -50,9 +53,12 @@ approved by the grayed-out **Unlock Job** option in the right-click menu. the job under the job’s Status and Results node, or in the Web Console. See the [Viewing Generated Reports](/docs/accessanalyzer/12.0/admin/report/view.md) topic for additional information. -**NOTE:** The Job Builder, Job Approver, and Job Initiator may also view these results within the +:::note +The Job Builder, Job Approver, and Job Initiator may also view these results within the Access Analyzer Console. Additionally, users with these roles can view reports within the Web Console. +::: + ## Other Console Roles @@ -68,12 +74,17 @@ The Web Administrator can view all reports within the Web Console. In addition to viewing report content, Web Administrators can view tags and report permissions. -_Remember,_ a user with only the Web Administrator role is unable to access the Access Analyzer +:::tip +Remember, a user with only the Web Administrator role is unable to access the Access Analyzer Console. +::: + ### Report Viewer The Report Viewer can view reports within the Web Console according to where the user’s role was assigned: global, job group, job, or report configuration. -_Remember,_ a user with only the Report Viewer role is unable to access the Access Analyzer Console. +:::tip +Remember, a user with only the Report Viewer role is unable to access the Access Analyzer Console. +::: diff --git a/docs/accessanalyzer/12.0/admin/settings/application/overview.md b/docs/accessanalyzer/12.0/admin/settings/application/overview.md index 08e209d8a1..41991f1d05 100644 --- a/docs/accessanalyzer/12.0/admin/settings/application/overview.md +++ b/docs/accessanalyzer/12.0/admin/settings/application/overview.md @@ -11,7 +11,7 @@ Analyzer Console functions. ![Application](/img/product_docs/accessanalyzer/12.0/admin/settings/application/application.webp) -Application Log +**Application Log** The Access Analyzer Application Log section determines what information is stored in the Access Analyzer application log. @@ -46,14 +46,17 @@ available in the Application log level drop-down menu include: - Records errors and the time of occurrence - Records job completion time -**_RECOMMENDED:_** Set the log level to **Warning**. +:::info +Set the log level to **Warning**. +::: + The other log levels are designed to assist with troubleshooting job execution issues. The Debug level is only recommended when experiencing problems. After the problem is fixed or the Application log has been sent to [Netwrix Support](https://www.netwrix.com/support.html), reduce the logging level to **Warning** or **Info**. -Profile Security +**Profile Security** The Profile Security section provides the option to enable an enhanced method of encryption to various credentials stored by the Access Analyzer application. @@ -66,7 +69,7 @@ There are two options available in the Profiles stored with drop-down menu: - Vault – Enables the enhanced encryption of stored credentials. See the [Vault](/docs/accessanalyzer/12.0/admin/settings/application/vault.md) topic for requirements and additional information. -Usage Statistics +**Usage Statistics** The Usage Statistics section allows you to select whether to send usage statistics data to Netwrix to help us improve our product. @@ -86,7 +89,7 @@ to help us improve our product. - If cleared, no usage statistics are collected or sent to Netwrix -Host Target Options +**Host Target Options** The Host Target Options section provides radio buttons to select the source that Access Analyzer should use to connect to hosts. @@ -98,7 +101,7 @@ Select from the following two options: - Use host name - Prefer DNS name if available -Grid View Parameters +**Grid View Parameters** The Grid View Parameters section controls how the data grids display within the Access Analyzer Console. @@ -110,7 +113,10 @@ Console. - Automatically correct invalid column names – Checks for and corrects column names which contain characters SQL cannot handle - **_RECOMMENDED:_** Leave both options selected. + :::info + Leave both options selected. + ::: + - Save filters and grouping on data grids – Maintains filters configured for a data grid for the next viewing. If not selected, filtered data grids reset between viewings. @@ -126,7 +132,7 @@ Filtered data grids are not lost if persistent filters are not saved. The Filtra available for every data grid maintains a list of recent filters. See the [Data Grid Functionality](/docs/accessanalyzer/12.0/admin/navigate/datagrid.md) topic for additional information. -Cleanup +**Cleanup** The Cleanup section is designed to conserve space in the SQL Database Transaction Log. It only works when the database is configured to use Simple Recovery Model. @@ -136,16 +142,22 @@ when the database is configured to use Simple Recovery Model. - Compact Database Transaction Log – If selected, every time the Access Analyzer application is closed, the Database Transaction Log is compacted - **_RECOMMENDED:_** In most environments, it is recommended to leave this option selected. If a + :::info + In most environments, it is recommended to leave this option selected. If a scheduled task ends while multiple tasks are still running, the process of compacting the database freezes it and causes the running tasks to fail. + ::: + - Run Post Processing SQL Script to Set Host Status – If selected, this option ascribes the values of SUCCESS, WARNING, or ERROR to indicate what happened on that host during job execution - **_RECOMMENDED:_** It is recommended that this option be left selected. + :::info + It is recommended that this option be left selected. + ::: + -Application Exit Options +**Application Exit Options** The Application Exit Options section controls whether or not a confirmation is displayed when the Access Analyzer application is closed. diff --git a/docs/accessanalyzer/12.0/admin/settings/application/vault.md b/docs/accessanalyzer/12.0/admin/settings/application/vault.md index 28d78339dd..5b061b08d7 100644 --- a/docs/accessanalyzer/12.0/admin/settings/application/vault.md +++ b/docs/accessanalyzer/12.0/admin/settings/application/vault.md @@ -31,10 +31,13 @@ be met in the order listed: - See the [Access](/docs/accessanalyzer/12.0/admin/settings/access/overview.md) topic for additional information on Role Based Access - **NOTE:** Once the vault has been enabled, it is not possible to disable Role Based Access + :::note + Once the vault has been enabled, it is not possible to disable Role Based Access without first disabling the vault. Please contact [Netwrix Support](https://www.netwrix.com/support.html) for assistance in disabling Role Based Access. + ::: + - The Profile Security section of the Application node must be set to **Vault** diff --git a/docs/accessanalyzer/12.0/admin/settings/connection/create/aws.md b/docs/accessanalyzer/12.0/admin/settings/connection/create/aws.md index adfbb2095a..8b92886839 100644 --- a/docs/accessanalyzer/12.0/admin/settings/connection/create/aws.md +++ b/docs/accessanalyzer/12.0/admin/settings/connection/create/aws.md @@ -32,9 +32,12 @@ A new connection profile will need to be created to be leveraged in the AWS Solu **Step 3 –** Input the Access Key ID into the Username section, and the Secret Access Key into the Access Token section. -_Remember,_ these are obtained from AWS when the permissions are configured. See the +:::tip +Remember, these are obtained from AWS when the permissions are configured. See the [Configure AWS for Scans](/docs/accessanalyzer/12.0/requirements/aws/configurescans.md) topic for additional information. +::: + **Step 4 –** Click OK in the User Credentials modal, name the Connection Profile, and click Save. diff --git a/docs/accessanalyzer/12.0/admin/settings/connection/create/create.md b/docs/accessanalyzer/12.0/admin/settings/connection/create/create.md index 0682a83643..1e2ccdb1bd 100644 --- a/docs/accessanalyzer/12.0/admin/settings/connection/create/create.md +++ b/docs/accessanalyzer/12.0/admin/settings/connection/create/create.md @@ -17,9 +17,12 @@ Follow the steps to create a Connection Profile. **Step 2 –** A new profile displays in the list with a generic name. Provide a unique, descriptive name in the Connection profile name textbox. -**NOTE:** A good profile name should be chosen so that it does not need to be changed at a later +:::note +A good profile name should be chosen so that it does not need to be changed at a later time. If the profile name is changed after being applied to job groups or jobs, it requires the user to go back through all of those job groups or jobs and re-apply the Connection Profile. +::: + ![Add User Credential](/img/product_docs/accessanalyzer/12.0/admin/settings/connection/profile/addusercredential.webp) @@ -47,8 +50,11 @@ See the individual account type sections for information on the fields. Then cli ![Error Message for Password](/img/product_docs/accessanalyzer/12.0/admin/settings/connection/profile/passworddifferserror.webp) -**NOTE:** If the entered passwords are not the same, an error message will pop-up after clicking OK +:::note +If the entered passwords are not the same, an error message will pop-up after clicking OK on the User Credentials window. Click OK on the error message and re-type the passwords. +::: + ![User Credentials](/img/product_docs/accessanalyzer/12.0/admin/settings/connection/profile/usercredentialslist.webp) @@ -61,9 +67,12 @@ through the User Credentials list. It will first match to all credentials listed domain, and then proceed through all other credentials until authentication is successful or there are no more credentials to try. -**_RECOMMENDED:_** Limit the User Credentials list to a minimal number per profile, especially when +:::info +Limit the User Credentials list to a minimal number per profile, especially when considering that a successful authentication does not automatically mean that particular credential has the appropriate level of permissions in order for the data collection to occur. +::: + ![Arrange Priority](/img/product_docs/accessanalyzer/12.0/admin/settings/connection/profile/moveupdown.webp) @@ -76,7 +85,10 @@ Access Analyzer runs with before trying the user credentials above option. This Connection Profile. If checked, Access Analyzer applies the local login credentials prior to any of the credentials saved to the Connection Profile. -**NOTE:** If a data collector utilizes an applet, this option must be unchecked. +:::note +If a data collector utilizes an applet, this option must be unchecked. +::: + **Step 7 –** When the user credentials have been added and ordered, click Save and then OK to confirm the changes to the Connection Profile. diff --git a/docs/accessanalyzer/12.0/admin/settings/connection/create/localwindows.md b/docs/accessanalyzer/12.0/admin/settings/connection/create/localwindows.md index f3fe136098..73891c8dff 100644 --- a/docs/accessanalyzer/12.0/admin/settings/connection/create/localwindows.md +++ b/docs/accessanalyzer/12.0/admin/settings/connection/create/localwindows.md @@ -23,9 +23,12 @@ The required credentials for the Local Windows Account are: [CyberArk Integration](/docs/accessanalyzer/12.0/admin/settings/connection/cyberarkintegration.md) topic for additional information. The password fields do not apply for CyberArk password storage. - **NOTE:** If using the CyberArk option, then the associated Connection Profile can only have + :::note + If using the CyberArk option, then the associated Connection Profile can only have one user credential in it. Multiple user credentials are not supported with the CyberArk integration when using local Windows accounts. + ::: + - Password – Type the password - Confirm – Re-type the password diff --git a/docs/accessanalyzer/12.0/admin/settings/connection/create/sql.md b/docs/accessanalyzer/12.0/admin/settings/connection/create/sql.md index 8f3d436dab..459fbf0f73 100644 --- a/docs/accessanalyzer/12.0/admin/settings/connection/create/sql.md +++ b/docs/accessanalyzer/12.0/admin/settings/connection/create/sql.md @@ -9,8 +9,11 @@ sidebar_position: 40 This information applies to **Select Account Type** > **SQL Authentication** in the User Credentials window. -**NOTE:** SQL Authentication credentials are used in the Connection Profiles for the SQL, MySQL, and +:::note +SQL Authentication credentials are used in the Connection Profiles for the SQL, MySQL, and PostgreSQL Solutions. +::: + ![User Credentials - SQL Authentication](/img/product_docs/accessanalyzer/12.0/admin/settings/connection/profile/sqlauthentication.webp) diff --git a/docs/accessanalyzer/12.0/admin/settings/connection/cyberarkintegration.md b/docs/accessanalyzer/12.0/admin/settings/connection/cyberarkintegration.md index 7793f17b20..26b42ce47f 100644 --- a/docs/accessanalyzer/12.0/admin/settings/connection/cyberarkintegration.md +++ b/docs/accessanalyzer/12.0/admin/settings/connection/cyberarkintegration.md @@ -37,8 +37,11 @@ Password Vault, the following prerequisites must be completed: ..\CyberArk\ApplicationPasswordProvider\Utils\NETAimGetAppInfo.exe GetHash /AppExecutablesPattern \PrivateAssemblies\Stealthbits.StealthAUDIT.Console.dll ``` - **_RECOMMENDED:_** Pipe the output hash value to a file to easily copy and paste it to the + :::info + Pipe the output hash value to a file to easily copy and paste it to the CyberArk application. + ::: + See the CyberArk [Generate an application hash value](https://docs.cyberark.com/credential-providers/Latest/en/Content/CP%20and%20ASCP/Generating-Application-Hash-Value.htm) article @@ -81,7 +84,10 @@ Follow the steps to customize the CyberArk Application Id within Access Analyzer **Step 1 –** Navigate to the `GlobalOptions.xml` file. Open it with a text editor, for example Notepad. -**CAUTION:** Ensure Access Analyzer is closed when modifying this file. +:::warning +Ensure Access Analyzer is closed when modifying this file. +::: + ![GlobalOptions.xml file in Notepad](/img/product_docs/accessanalyzer/12.0/admin/settings/connection/globaloptions.webp) @@ -162,7 +168,10 @@ should be populated with: | Safe | Safe | Vault managing the privileged accounts | Test | | Folder | Folder | Folder within Safe | Root | -**_RECOMMENDED:_** Only use one Local Windows Account credential with CyberArk password storage in a +:::info +Only use one Local Windows Account credential with CyberArk password storage in a Connection Profile. As part of the Access Analyzer to CyberArk integration, the Access Analyzer job is stopped immediately if the query from Access Analyzer to CyberArk for the credential fails. Therefore, a second credential within the Connection Profile would not be queried. + +::: diff --git a/docs/accessanalyzer/12.0/admin/settings/connection/gmsa.md b/docs/accessanalyzer/12.0/admin/settings/connection/gmsa.md index a254cd9679..06b5a0fa35 100644 --- a/docs/accessanalyzer/12.0/admin/settings/connection/gmsa.md +++ b/docs/accessanalyzer/12.0/admin/settings/connection/gmsa.md @@ -21,8 +21,11 @@ To run a job or scheduled task with a gMSA/MSA account, the following prerequisi - The Data Collector used must support unicode characters in the Connection Profile's credential password to retrieve the gMSA account password -**NOTE:** For FSAA, remote scans using gMSA credentials need to use the Windows Service launch +:::note +For FSAA, remote scans using gMSA credentials need to use the Windows Service launch mechanism in the query configuration. +::: + See the Microsoft [Group Managed Service Accounts](https://learn.microsoft.com/en-us/windows-server/security/group-managed-service-accounts/group-managed-service-accounts-overview) diff --git a/docs/accessanalyzer/12.0/admin/settings/exchange.md b/docs/accessanalyzer/12.0/admin/settings/exchange.md index de694f10f2..e72f5fe558 100644 --- a/docs/accessanalyzer/12.0/admin/settings/exchange.md +++ b/docs/accessanalyzer/12.0/admin/settings/exchange.md @@ -51,8 +51,11 @@ on which version of Exchange is audited. Exchange CAS where both Remote PowerShell and Windows Authentication on the PowerShell Virtual Directory have been enabled. -**_RECOMMENDED:_** Once the Exchange Connection Settings have been properly configured for the +:::info +Once the Exchange Connection Settings have been properly configured for the version of Exchange to be audited, it is strongly recommended that the settings be tested. +::: + In the Test Exchange Connection Settings section: diff --git a/docs/accessanalyzer/12.0/admin/settings/history.md b/docs/accessanalyzer/12.0/admin/settings/history.md index d63b35f78a..ba111846c6 100644 --- a/docs/accessanalyzer/12.0/admin/settings/history.md +++ b/docs/accessanalyzer/12.0/admin/settings/history.md @@ -24,10 +24,13 @@ Set the Data Retention Period at the global level to **Never retain previous job for more control over the quantity of data by applying history retention at the job group or job level. All jobs run with this default setting only keep the most current record set. -**CAUTION:** It is important to understand that some pre-configured jobs require history retention +:::warning +It is important to understand that some pre-configured jobs require history retention while others do not support it. Changing the history retention settings at the global level can cause issues with data analysis and reporting on jobs that don't support it. See the relevant job group and job descriptions for additional information. +::: + The Diagnostics Retention Period settings determine how long this data is retained for all jobs that do not have an explicit setting. Setting the retention period for a specific job overrides the diff --git a/docs/accessanalyzer/12.0/admin/settings/hostdiscovery.md b/docs/accessanalyzer/12.0/admin/settings/hostdiscovery.md index 3be93800ad..156b81e980 100644 --- a/docs/accessanalyzer/12.0/admin/settings/hostdiscovery.md +++ b/docs/accessanalyzer/12.0/admin/settings/hostdiscovery.md @@ -55,9 +55,12 @@ The log levels are: - Error – Records all errors which occur during the host discovery process - **_RECOMMENDED:_** Set the Log Level to Error. The default setting is Info, but it is + :::info + Set the Log Level to Error. The default setting is Info, but it is recommended that the setting for daily use be set to Error. The other log levels are designed to assist with troubleshooting host discovery and host inventory issues. + ::: + The **Cancel** and **Save** buttons are in the lower-right corner of the Host Discovery view. These buttons become enabled when modifications are made to the Host Discovery global settings. Whenever diff --git a/docs/accessanalyzer/12.0/admin/settings/hostinventory.md b/docs/accessanalyzer/12.0/admin/settings/hostinventory.md index bf7027fe64..2fb7a3eb17 100644 --- a/docs/accessanalyzer/12.0/admin/settings/hostinventory.md +++ b/docs/accessanalyzer/12.0/admin/settings/hostinventory.md @@ -24,9 +24,12 @@ collected properties correspond to the columns in the Host Management tables. De prevents that information from being collected for target hosts. However, some solutions require this information. -**_RECOMMENDED:_** Leave the default setting of all the groups selected. Consult with +:::info +Leave the default setting of all the groups selected. Consult with [Netwrix Support](https://www.netwrix.com/support.html) prior to turning off any of these property groups. +::: + In the Performance Tuning section, there are five settings which allocate console resources to the host inventory process: diff --git a/docs/accessanalyzer/12.0/admin/settings/notification.md b/docs/accessanalyzer/12.0/admin/settings/notification.md index 134c72e9aa..fa7a242969 100644 --- a/docs/accessanalyzer/12.0/admin/settings/notification.md +++ b/docs/accessanalyzer/12.0/admin/settings/notification.md @@ -36,7 +36,10 @@ provided. Provide the following information to enable notifications from Access Analyzer. -**NOTE:** Check with your Messaging Team if you are unsure of this information. +:::note +Check with your Messaging Team if you are unsure of this information. +::: + - Mail Server – Enter the organization’s SMTP Server name - Encryption – Allows Access Analyzer users to enable notification encryption according to the @@ -111,9 +114,12 @@ A message displays stating that the test e-mail was sent successfully. ![Test email error message example](/img/product_docs/accessanalyzer/12.0/admin/settings/testerror.webp) -**NOTE:** If there are any problems with the information, an error message will appear during the +:::note +If there are any problems with the information, an error message will appear during the Test Email settings process. Correct the Notification settings until the test email is sent successfully. +::: + ![Netwrix Enterprise Auditor test e-mail](/img/product_docs/accessanalyzer/12.0/admin/settings/testemail.webp) diff --git a/docs/accessanalyzer/12.0/admin/settings/reporting.md b/docs/accessanalyzer/12.0/admin/settings/reporting.md index 2fc6c5b0de..eb4ae7e1d4 100644 --- a/docs/accessanalyzer/12.0/admin/settings/reporting.md +++ b/docs/accessanalyzer/12.0/admin/settings/reporting.md @@ -41,10 +41,13 @@ secured, this address must be manually updated: https://[Fully Qualified Domain Name of the StealthAUDIT Console server]:[Port Number] -**NOTE:** Any browser used to access the Web Console must have JavaScript allowed for the site. See +:::note +Any browser used to access the Web Console must have JavaScript allowed for the site. See the [Configure JavaScript Settings for the Web Console](#configure-javascript-settings-for-the-web-console) topic for additional information. +::: + ## Publish Option @@ -67,19 +70,28 @@ inheritance is broken at the job group, job, or report level. Separate multiple semicolon. If commas are used as delimiters for email addresses, they will be converted into semicolons when the settings are saved. -**_RECOMMENDED:_** Configure email reporting at a specific level to ensure recipients only receive +:::info +Configure email reporting at a specific level to ensure recipients only receive reports which apply to them. +::: + -**NOTE:** Email reports does not work unless Access Analyzer has been configured to send email +:::note +Email reports does not work unless Access Analyzer has been configured to send email notifications through the **Notification** node. See the [Notification](/docs/accessanalyzer/12.0/admin/settings/notification.md) topic for additional information. +::: + The **Do Not Email Report If Blank** checkbox prevents reports from being sent via email if all elements are blank when generated. A blank report can occur if there is an error in data collection or if the report is configured for data which might not always be present (for example, new computer objects created since last scan). -**_RECOMMENDED:_** Enable the **Do Not Email Report If Blank** option. +:::info +Enable the **Do Not Email Report If Blank** option. +::: + The report can be sent using the desired **Email Content** option: @@ -115,7 +127,10 @@ under All permissions. **Step 3 –** Click **Add** in the Allow section. On the Add a site window, enter the URL for the Web Console and click **Add**. -**NOTE:** If the global Allowed option is selected, you do not need to specifically add the Web +:::note +If the global Allowed option is selected, you do not need to specifically add the Web Console as an allowed site. +::: + The Web Console's URL is added to the Allow list and JavaScript is enabled for the Web Console. diff --git a/docs/accessanalyzer/12.0/admin/settings/schedule.md b/docs/accessanalyzer/12.0/admin/settings/schedule.md index f39c5abf7f..33692a56ad 100644 --- a/docs/accessanalyzer/12.0/admin/settings/schedule.md +++ b/docs/accessanalyzer/12.0/admin/settings/schedule.md @@ -18,11 +18,14 @@ Schedule Service Accounts are configured at the global level, and this account c schedule jobs in the Schedule Wizard. See the [Schedules](/docs/accessanalyzer/12.0/admin/schedule/overview.md) topic for additional information. -**CAUTION:** On Windows 2016 servers, the Schedule Service Account cannot be signed into an active +:::warning +On Windows 2016 servers, the Schedule Service Account cannot be signed into an active session when the time comes for a scheduled task to start. Windows blocks the starting or running of scheduled tasks using an account that is logged into the server. +::: -Password Storage Options + +**Password Storage Options** The password for the credential provided can be stored in the Access Analyzer application or the Access Analyzer Vault. @@ -31,7 +34,7 @@ Choosing between the Access Analyzer application and Access Analyzer Vault is a configured in the **Settings** > **Application** node. See the [Application](/docs/accessanalyzer/12.0/admin/settings/application/overview.md) topic for additional information. -Permissions +**Permissions** Regardless of the account type, any account used to schedule tasks must have credentials with at least the following to meet Least Privileged specifications: @@ -88,17 +91,23 @@ Use one of the following options for the Schedule Service Account: - The account can be either a domain account or a local Windows account - A local Windows account is a specific account and not the default local system account -_Remember,_ the Schedule Service Account cannot be signed into an active session on the Access +:::tip +Remember, the Schedule Service Account cannot be signed into an active session on the Access Analyzer Console server when the time comes for a scheduled task to start when it has a Windows 2016 operating system. +::: + ## Create a Schedule Service Account Follow the steps to create a Schedule Service Account. -_Remember,_ the Schedule Service Account cannot be signed into an active session on the Access +:::tip +Remember, the Schedule Service Account cannot be signed into an active session on the Access Analyzer Console server when the time comes for a scheduled task to start when it has a Windows 2016 operating system. +::: + ![Add User credential option in the Schedule view](/img/product_docs/accessanalyzer/12.0/admin/settings/addusercredential.webp) @@ -185,9 +194,12 @@ Access Analyzer can now schedule tasks with this Scheduled Service Account. Follow the steps to edit a Schedule Service Account credentials. -_Remember,_ the Schedule Service Account cannot be signed into an active session on the Access +:::tip +Remember, the Schedule Service Account cannot be signed into an active session on the Access Analyzer Console server when the time comes for a scheduled task to start when it has a Windows 2016 operating system. +::: + ![Edit option in the Schedule view](/img/product_docs/accessanalyzer/12.0/admin/settings/edit.webp) diff --git a/docs/accessanalyzer/12.0/admin/settings/sensitivedata/overview.md b/docs/accessanalyzer/12.0/admin/settings/sensitivedata/overview.md index f04a87f9fb..d5891f4fe9 100644 --- a/docs/accessanalyzer/12.0/admin/settings/sensitivedata/overview.md +++ b/docs/accessanalyzer/12.0/admin/settings/sensitivedata/overview.md @@ -11,9 +11,12 @@ positive exclusion filters. These settings require Sensitive Data Discovery to b [Sensitive Data Discovery](/docs/accessanalyzer/12.0/sensitivedatadiscovery/overview.md) topic for additional information. -**NOTE:** Sensitive data exclusion filters can only be applied to the +:::note +Sensitive data exclusion filters can only be applied to the [File System Solution](/docs/accessanalyzer/12.0/solutions/filesystem/overview.md) and the [SharePoint Solution](/docs/accessanalyzer/12.0/solutions/sharepoint/overview.md). +::: + ![Sensitive Data settings](/img/product_docs/accessanalyzer/12.0/admin/settings/sensitivedata/sensitivedata.webp) diff --git a/docs/accessanalyzer/12.0/admin/settings/storage/add.md b/docs/accessanalyzer/12.0/admin/settings/storage/add.md index 8e78b8120e..62b0ea2ac5 100644 --- a/docs/accessanalyzer/12.0/admin/settings/storage/add.md +++ b/docs/accessanalyzer/12.0/admin/settings/storage/add.md @@ -33,10 +33,13 @@ queries running for that amount of time. **Step 5 –** Select the radio button for the appropriate authentication mode. If using **SQL Server authentication** , provide a **User name** and **Password** in the textboxes. -**_RECOMMENDED:_** When possible, use Windows Authentication. Windows Authentication is more secure +:::info +When possible, use Windows Authentication. Windows Authentication is more secure than SQL Server Authentication. See the Microsoft [Choose an authentication mode](https://learn.microsoft.com/en-us/sql/relational-databases/security/choose-an-authentication-mode) article for additional information. +::: + | ![Good connection test](/img/product_docs/accessanalyzer/12.0/admin/settings/storage/addprofilebadconnection.webp) | | -------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------ | diff --git a/docs/accessanalyzer/12.0/admin/settings/storage/delete.md b/docs/accessanalyzer/12.0/admin/settings/storage/delete.md index 133d0de953..58f6dec03f 100644 --- a/docs/accessanalyzer/12.0/admin/settings/storage/delete.md +++ b/docs/accessanalyzer/12.0/admin/settings/storage/delete.md @@ -8,8 +8,11 @@ sidebar_position: 40 Follow the steps to delete a Storage Profile. -**NOTE:** This procedure does not delete databases from the SQL Server. It only removes the selected +:::note +This procedure does not delete databases from the SQL Server. It only removes the selected Storage Profile from this Access Analyzer Console. +::: + ![Delete Storage Profile option](/img/product_docs/accessanalyzer/12.0/admin/settings/storage/delete.webp) diff --git a/docs/accessanalyzer/12.0/admin/settings/storage/overview.md b/docs/accessanalyzer/12.0/admin/settings/storage/overview.md index 74068f59e8..a9523c06f7 100644 --- a/docs/accessanalyzer/12.0/admin/settings/storage/overview.md +++ b/docs/accessanalyzer/12.0/admin/settings/storage/overview.md @@ -32,15 +32,21 @@ Each Storage Profile consists of the following parts: connect with an account configured with the DBO role (database owner rights) and provisioned to use DBO Schema. - **_RECOMMENDED:_** When possible, use Windows Authentication. Windows Authentication is more + :::info + When possible, use Windows Authentication. Windows Authentication is more secure than SQL Server Authentication. See the Microsoft [Choose an authentication mode](https://learn.microsoft.com/en-us/sql/relational-databases/security/choose-an-authentication-mode) article for additional information. + ::: + - Windows authentication – Leverages the account used to run the Access Analyzer Console - **NOTE:** This option affects the credentials used for Schedule Service Accounts. See the + :::note + This option affects the credentials used for Schedule Service Accounts. See the [Schedule](/docs/accessanalyzer/12.0/admin/settings/schedule.md) topic for additional information. + ::: + - SQL Server authentication – Leverages the account provided in the **User name** and **Password** textboxes @@ -66,7 +72,10 @@ At the Storage view, the following operations are available: - Delete – Remove a Storage Profile. See the [Delete a Storage Profile](/docs/accessanalyzer/12.0/admin/settings/storage/delete.md) topic for additional information. -**NOTE:** A green checkmark in the Storage Profiles list indicates the default Storage Profile. +:::note +A green checkmark in the Storage Profiles list indicates the default Storage Profile. +::: + The **Cancel** and **Save** buttons are in the lower-right corner of the Storage view. These buttons become enabled when modifications are made to the Storage global setting. Whenever changes are made diff --git a/docs/accessanalyzer/12.0/cdsa/job.md b/docs/accessanalyzer/12.0/cdsa/job.md index 79b6298095..07ad440294 100644 --- a/docs/accessanalyzer/12.0/cdsa/job.md +++ b/docs/accessanalyzer/12.0/cdsa/job.md @@ -28,7 +28,10 @@ The CDSA job generates three PowerPoint files: - The **Netwrix_CDSA_A4_Presentation.pptx** file is designed to be given to the customer for self-review as a PDF file -**CAUTION:** Do not send any these presentations to a customer in PowerPoint format. +:::warning +Do not send any these presentations to a customer in PowerPoint format. +::: + The printable assets can be converted to PDFs or printed booklet style at a professional print shop (suggested) if desired. @@ -53,7 +56,10 @@ are two presentation options for the live slide show: Use the Custom Slide Show drop-down menu on the Slide Show ribbon in PowerPoint to select the appropriate presentation. -**NOTE:** Slide 17 is hidden by default as same information is available on Slides 18-20. +:::note +Slide 17 is hidden by default as same information is available on Slides 18-20. +::: + Netwrix University includes a training module with details on the key talking points for a live delivery of the slide shows. Check out the **315 – Getting Started with Credential & Data Security @@ -82,7 +88,10 @@ Follow the steps to create the appropriate custom PDF. The presentation is converted to a PDF with only the applicable slides included. -**NOTE:** Slide 16 is hidden by default as same information is available on Slides 17-19. +:::note +Slide 16 is hidden by default as same information is available on Slides 17-19. +::: + ## Custom Slide Show Alignment diff --git a/docs/accessanalyzer/12.0/gettingstarted.md b/docs/accessanalyzer/12.0/gettingstarted.md index 4d1655e4ab..f37693f394 100644 --- a/docs/accessanalyzer/12.0/gettingstarted.md +++ b/docs/accessanalyzer/12.0/gettingstarted.md @@ -56,15 +56,21 @@ The other global Settings provide additional options for impacting how Access An - [Access](/docs/accessanalyzer/12.0/admin/settings/access/overview.md) – Enable and configure Role Based Access for a least privileged application of Access Analyzer and report viewing or the enable the REST API - **NOTE:** If Role Based Access is enabled by accident, contact + :::note + If Role Based Access is enabled by accident, contact [Netwrix Support](https://www.netwrix.com/support.html) for assistance in disabling it. + ::: + - [Application](/docs/accessanalyzer/12.0/admin/settings/application/overview.md) – Configure additional settings not included in the other nodes - [Exchange](/docs/accessanalyzer/12.0/admin/settings/exchange.md) – Configure Microsoft® Exchange Server connections -**CAUTION:** Do not configure data retention at the global level without ensuring History is +:::warning +Do not configure data retention at the global level without ensuring History is supported by ALL solutions to be run. +::: + - [History](/docs/accessanalyzer/12.0/admin/settings/history.md) – Configure data retention and log retention settings - [Host Discovery](/docs/accessanalyzer/12.0/admin/settings/hostdiscovery.md) – Configure Host Discovery task settings diff --git a/docs/accessanalyzer/12.0/index.md b/docs/accessanalyzer/12.0/index.md index 6f0b860596..8f757e84f2 100644 --- a/docs/accessanalyzer/12.0/index.md +++ b/docs/accessanalyzer/12.0/index.md @@ -169,7 +169,10 @@ integration with Identity & Access Management (IAM) processes. See the [Dropbox Solution](/docs/accessanalyzer/12.0/solutions/dropbox/overview.md) topic for additional information. -**NOTE:** Sensitive data auditing requires the Sensitive Data Discovery Add-on. +:::note +Sensitive data auditing requires the Sensitive Data Discovery Add-on. +::: + ### Exchange Solution @@ -180,7 +183,10 @@ Health, Public Folders and Configuration Baseline. See the [Exchange Solution](/docs/accessanalyzer/12.0/solutions/exchange/overview.md) topic for additional information. -**NOTE:** Sensitive data auditing requires the Sensitive Data Discovery Add-on. +:::note +Sensitive data auditing requires the Sensitive Data Discovery Add-on. +::: + ### File Systems Solution @@ -192,8 +198,11 @@ transformation, and file activity monitoring. See the [File System Solution](/docs/accessanalyzer/12.0/solutions/filesystem/overview.md) topic for additional information. -**NOTE:** Activity auditing requires the Activity Monitor. Sensitive data auditing requires the +:::note +Activity auditing requires the Activity Monitor. Sensitive data auditing requires the Sensitive Data Discovery Add-on. +::: + ### SharePoint Solution @@ -203,7 +212,10 @@ infrastructure, configuration, performance, permissions, required ports, and eff See the [SharePoint Solution](/docs/accessanalyzer/12.0/solutions/sharepoint/overview.md) topic for additional information. -**NOTE:** Sensitive data auditing requires the Sensitive Data Discovery Add-on. +:::note +Sensitive data auditing requires the Sensitive Data Discovery Add-on. +::: + ### Unix Solution diff --git a/docs/accessanalyzer/12.0/install/application/database/database.md b/docs/accessanalyzer/12.0/install/application/database/database.md index 66c189a50d..854f3cff4a 100644 --- a/docs/accessanalyzer/12.0/install/application/database/database.md +++ b/docs/accessanalyzer/12.0/install/application/database/database.md @@ -28,8 +28,11 @@ The account configured in the storage profile to be used by Access Analyzer to a should have the necessary rights to Add, Alter, Create, Drop, Select, and Update. These rights are critical to normal Access Analyzer operations and functionality. -**_RECOMMENDED:_** The account used by Access Analyzer should have database owner (DBO) level access +:::info +The account used by Access Analyzer should have database owner (DBO) level access to the database. +::: + If database owner rights cannot be obtained, the following SQL script can be executed by a database administrator (DBA) against the Access Analyzer database to grant the necessary permissions to the @@ -150,7 +153,10 @@ node and choose **New Database**. **Step 2 –** Set the **Database name**. Set any other desired data files configuration per company standards. Click **OK** on the New Database window. -**_RECOMMENDED:_** Enter Access Analyzer as the Database name. +:::info +Enter Access Analyzer as the Database name. +::: + ![SQL Server Management Studio create New Login](/img/product_docs/accessanalyzer/12.0/install/application/newlogin.webp) @@ -170,8 +176,11 @@ Analyzer database. The available options are Windows authentication and SQL Serv - **_RECOMMENDED:_** If **SQL Server authentication** is desired, use a login name called Access Analyzer. -**NOTE:** Set the **Default Database** as Access Analyzer (or the desired Access Analyzer database) +:::note +Set the **Default Database** as Access Analyzer (or the desired Access Analyzer database) and choose English as the **Default Language**. +::: + ![SQL Server Management Studio New Login User Mapping](/img/product_docs/accessanalyzer/12.0/install/application/loginusermapping.webp) @@ -184,8 +193,11 @@ to save new user configuration information and continue on to configure the Acce **Step 7 –** Configure the Access Analyzer Console to access the assigned database using the newly secured login account. -**NOTE:** This step requires the completion of the Access Analyzer installation. See the +:::note +This step requires the completion of the Access Analyzer installation. See the [Access Analyzer Core Installation](/docs/accessanalyzer/12.0/install/application/wizard.md) topic for instructions. +::: + ![Storage Profile configuration page](/img/product_docs/accessanalyzer/12.0/install/application/storageprofile.webp) @@ -206,9 +218,12 @@ secured login account. ![Change storage profile dialog](/img/product_docs/accessanalyzer/12.0/install/application/changestorageprofile.webp) -**NOTE:** If previously connected to another database which already had the Access Analyzer DB +:::note +If previously connected to another database which already had the Access Analyzer DB schema applied, then a prompt should appear to merge the host management data. Choose the appropriate options and then click **OK** to migrate data. +::: + **Step 9 –** Make sure to close and re-open the Access Analyzer Console before continuing to configure or use Access Analyzer if a new database Storage Profile was chosen as the default. diff --git a/docs/accessanalyzer/12.0/install/application/database/otherlanguages.md b/docs/accessanalyzer/12.0/install/application/database/otherlanguages.md index 96cb7d9792..8468c68ddd 100644 --- a/docs/accessanalyzer/12.0/install/application/database/otherlanguages.md +++ b/docs/accessanalyzer/12.0/install/application/database/otherlanguages.md @@ -17,7 +17,7 @@ The following collation requirements need to be met prior to the Access Analyzer The collation settings at the database level must match what is set at the server level. -Symptoms +**Symptoms** Common errors that occur are: @@ -28,14 +28,14 @@ Common errors that occur are: - Cannot resolve the collation conflict between **SQL_Latin1_General_CP1_CI_AS** and **French_CI_AS** in the equal to operation. -Cause +**Cause** These errors occur because the Access Analyzer solutions use many temporary functions and procedures which in turn use the collation at the server level. Temporary tables created within a stored procedure use the TEMPDB database’s collation instead of the current user database’s collation. Therefore, there will be issues in analysis due to the mismatch. -Resolution +**Resolution** The following is a work-around which we use to avoid collation errors. However, when making changes at the SQL Server level, use caution as it actually rebuilds all user/system database objects. If @@ -90,13 +90,13 @@ Now that the collations match, proceed with Access Analyzer installation. Access Analyzer does not support case sensitive collation settings. Case insensitive collations are notated by having **CI** in the collation, for example **Latin1_General_CI_AS**. -Cause +**Cause** For example, `SYS.INDEXES` will be unable to be found if there was an English install of SQL Server but a Turkish collation which is case sensitive. So `'SYS.INDEXES != 'sys.indexes' `in the environment. -Resolution +**Resolution** All collation settings must be case insensitive. @@ -127,11 +127,14 @@ SELECT * FROM TestTab WHERE CharCol = CharCol2 SELECT * FROM TestTab WHERE CharCol = CharCol2 COLLATE Albanian_CI_AI ``` -**NOTE:** Explicit collation (Albanian_CI_AI) is not one of any column, but after that it will +:::note +Explicit collation (Albanian_CI_AI) is not one of any column, but after that it will complete successfully. The collation of two columns have not been matched, instead the third rule of collation precedence was implemented. See the Microsoft [Collation Precedence](https://learn.microsoft.com/en-us/sql/t-sql/statements/collation-precedence-transact-sql) article for additional information. +::: + ### Resources diff --git a/docs/accessanalyzer/12.0/install/application/firstlaunch.md b/docs/accessanalyzer/12.0/install/application/firstlaunch.md index 91cf45b048..683ae108fd 100644 --- a/docs/accessanalyzer/12.0/install/application/firstlaunch.md +++ b/docs/accessanalyzer/12.0/install/application/firstlaunch.md @@ -24,9 +24,12 @@ continue. **Step 3 –** On the Version Selection page, select the **I have no previous versions to migrate data from** and click **Next** to continue. -**NOTE:** If you are upgrading from a previous version of Access Analyzer, select **Choose a +:::note +If you are upgrading from a previous version of Access Analyzer, select **Choose a StealthAUDIT root folder path to copy from**. See the [Access Analyzer Console Upgrade](/docs/accessanalyzer/12.0/install/application/upgrade/overview.md) topic for additional information. +::: + ![SQL Server Settings page](/img/product_docs/accessanalyzer/12.0/install/application/sqlserver.webp) @@ -112,10 +115,13 @@ continue. **Step 8 –** After the Access Analyzer Configuration Wizard finishes configuring your installation, click **Finish** to open the Access Analyzer Console. -**NOTE:** To view the log for the setup process, click **View Log** to open it. If you need to view +:::note +To view the log for the setup process, click **View Log** to open it. If you need to view the log after exiting the wizard, it is located in the installation directory at `..\STEALTHbits\StealthAUDIT\SADatabase\Logs`. See the [Troubleshooting](/docs/accessanalyzer/12.0/admin/maintenance/troubleshooting.md) topic for more information about logs. +::: + ![Netwrix Acces Governance Settings Node](/img/product_docs/accessanalyzer/12.0/install/application/settingsnode.webp) diff --git a/docs/accessanalyzer/12.0/install/application/reports/adfs.md b/docs/accessanalyzer/12.0/install/application/reports/adfs.md index c950754332..c751f62360 100644 --- a/docs/accessanalyzer/12.0/install/application/reports/adfs.md +++ b/docs/accessanalyzer/12.0/install/application/reports/adfs.md @@ -12,8 +12,11 @@ Active Directory Federation Services (ADFS). Follow the steps to configure the Web Console to use ADFS authentication: -**NOTE:** A certificate from the ADFS server is required. Confer with a PKI administrator to +:::note +A certificate from the ADFS server is required. Confer with a PKI administrator to determine which certificate method will conform to the organization's security policies. +::: + **Step 1 –** Import the certificate for the ADFS server onto the hosting server using the Certificate Management MMC snap-in. diff --git a/docs/accessanalyzer/12.0/install/application/reports/domains.md b/docs/accessanalyzer/12.0/install/application/reports/domains.md index 0f7e615081..9a00a7f882 100644 --- a/docs/accessanalyzer/12.0/install/application/reports/domains.md +++ b/docs/accessanalyzer/12.0/install/application/reports/domains.md @@ -10,8 +10,11 @@ When the `AuthenticationDomains` parameter in the **WebServer.exe.config** file domain users from the domain where the Access Analyzer Console resides can access the Web Console. Access can be granted from other domains when specified within this parameter. -**NOTE:** Once another domain is added, then it is necessary to also add the domain where the Access +:::note +Once another domain is added, then it is necessary to also add the domain where the Access Analyzer Console resides. +::: + All domains provided or enumerated must have a trust relationship with the domain where Access Analyzer resides. Follow the steps to allow access to the Web Console from other domains. @@ -39,7 +42,10 @@ Use domain name in a comma-separated list. For example: The Web Console can now be accessed from multiple domains. -**NOTE:** In order for the AIC to be accessed from these domains, this must also be configured for +:::note +In order for the AIC to be accessed from these domains, this must also be configured for the AIC. See the Multiple Domains topic in the [Netwrix Access Information Center Documentation](https://helpcenter.netwrix.com/category/accessinformationcenter) for additional information. + +::: diff --git a/docs/accessanalyzer/12.0/install/application/reports/entraidsso.md b/docs/accessanalyzer/12.0/install/application/reports/entraidsso.md index e6b0d4ffc3..731ee3787a 100644 --- a/docs/accessanalyzer/12.0/install/application/reports/entraidsso.md +++ b/docs/accessanalyzer/12.0/install/application/reports/entraidsso.md @@ -79,8 +79,11 @@ Microsoft Entra ID SSO in the web server config file. To enable Microsoft Entra ID SSO for the Web Console, the web server config file needs to be updated with values from Microsoft Entra ID. Follow the steps to enable the SSO. -_Remember,_ Enabling Entra ID SSO requires SSL to already have been enabled for the web server. See +:::tip +Remember, Enabling Entra ID SSO requires SSL to already have been enabled for the web server. See the [Securing the Web Console](/docs/accessanalyzer/12.0/install/application/reports/secure.md) topic for additional information. +::: + **Step 1 –** Open the **WebServer.exe.config** file with a text editor, for example Notepad. It is located within the Web folder of the Access Analyzer installation directory. diff --git a/docs/accessanalyzer/12.0/install/application/reports/kerberosencryption.md b/docs/accessanalyzer/12.0/install/application/reports/kerberosencryption.md index 5b1c4479a9..17e13cba14 100644 --- a/docs/accessanalyzer/12.0/install/application/reports/kerberosencryption.md +++ b/docs/accessanalyzer/12.0/install/application/reports/kerberosencryption.md @@ -23,7 +23,7 @@ System.Security.SecurityException: The encryption type requested is not supporte This error will be logged in the following location: -%SAINSTALLDIR%\SADatabase\Logs\Web\service.log +**%SAINSTALLDIR%\SADatabase\Logs\Web\service.log** While it is not required to configure these settings, this section provides the locations and steps necessary to configure encryption methods in Local and Group policies to allow Kerberos for the diff --git a/docs/accessanalyzer/12.0/install/application/reports/okta.md b/docs/accessanalyzer/12.0/install/application/reports/okta.md index af7faa1dc0..ad9e05c083 100644 --- a/docs/accessanalyzer/12.0/install/application/reports/okta.md +++ b/docs/accessanalyzer/12.0/install/application/reports/okta.md @@ -31,7 +31,7 @@ Retrieve the Values to Paste into the Access Analyzer WebServer.exe.config File **Step 2 –** Right click on the **Identity Provider metadata** link and select **Copy Link Address** to get the value for the WSFederationMetadata URL. - +**** **Step 3 –** Click on the General tab to copy the value for the **Realm**. This value will be unique per tenant. @@ -40,7 +40,7 @@ per tenant. **Step 4 –** Construct the ReplytoURL using the FQDN of your Access Analyzer server: -https://FQDNofaccessanalyzerserver.com:8082/federation +**https://FQDNofaccessanalyzerserver.com:8082/federation** Edit the WebServer.exe.config File @@ -60,8 +60,11 @@ located in the Web folder within the Access Analyzer installation. **Step 3 –** Update the following values in the **WebServer.exe.config** file with the values retrieved from the Access Analyzer Okta application. -**CAUTION:** These values are case sensitive. The values used here must match the values in the +:::warning +These values are case sensitive. The values used here must match the values in the Access Analyzer Okta application. +::: + - `WSFederationMetadata` – Paste the copied link address into the **WebServer.exe.config** file as: @@ -84,7 +87,7 @@ Access Analyzer Okta application. **Step 4 –** Restart the Access Analyzer Web Server. -Configure the App Settings for the StealthAUDIT Application +**Configure the App Settings for the StealthAUDIT Application** **Step 1 –** In the Access Analyzer application, navigate to the General Tab and click **Edit** to populate the following fields. @@ -124,7 +127,10 @@ Click the **Edit Profile** button for the Access Analyzer application. - upn - department -**NOTE:** The case of the attributes in bold must match the case used in the custom attribute. +:::note +The case of the attributes in bold must match the case used in the custom attribute. +::: + Click **Save** to save the attribute details and close the Add Attribute window. To add another attribute, click **Save and Add Another**. diff --git a/docs/accessanalyzer/12.0/install/application/reports/overview.md b/docs/accessanalyzer/12.0/install/application/reports/overview.md index ae9d76201d..bd1f1cf90a 100644 --- a/docs/accessanalyzer/12.0/install/application/reports/overview.md +++ b/docs/accessanalyzer/12.0/install/application/reports/overview.md @@ -17,20 +17,26 @@ The Access Analyzer installer places a Web folder at the root of the Access Anal folder contains the Access Analyzer Web Server (WebServer.exe) that runs on the Access Analyzer Console upon installation. -**NOTE:** The Access Analyzer Web Server service must run as an account that has access to the +:::note +The Access Analyzer Web Server service must run as an account that has access to the Access Analyzer database. This may be a different account than the one used to connect Access Analyzer to the database. If the Access Analyzer Vault service is running, the account running the Web Server service must be an Access Analyzer Administrator. See the [Vault](/docs/accessanalyzer/12.0/admin/settings/application/vault.md) topic for additional information. +::: + The Web folder that the Access Analyzer installer places at the root of the Access Analyzer directory also contains a `WebServer.exe.config` file. This file contains configurable parameters. -**CAUTION:** If encryption methods have been configured for Kerberos on the Access Analyzer server +:::warning +If encryption methods have been configured for Kerberos on the Access Analyzer server but not on the service account running the Access Analyzer Web Server service, then users will not be able to log-in to the Web Console and will receive an error message. See the [Manage Kerberos Encryption Warning for the Web Console](/docs/accessanalyzer/12.0/install/application/reports/kerberosencryption.md) topic for additional information on configuring security polices to allow Kerberos encryption. +::: + ## Log into the Web Console @@ -45,7 +51,10 @@ access to the published reports. See the [Role Based Access](/docs/accessanalyzer/12.0/admin/settings/access/rolebased/overview.md) topic for addition information. -**NOTE:** Access to the AIC and other Netwrix products is controlled from within those products. +:::note +Access to the AIC and other Netwrix products is controlled from within those products. +::: + The address to the Web Console can be configured within the Access Analyzer Console (**Settings** > **Reporting**). The default address is `http://[hostname.domain.com]:8082`. From the Access Analyzer @@ -54,10 +63,13 @@ Web Console from another machine in or connected to the environment, replace loc of the Access Analyzer Console. See the [Update Website URLs](secure.md#update-website-urls) topic for additional information. -**NOTE:** Any browser used to access the Web Console must have JavaScript allowed for the site. See +:::note +Any browser used to access the Web Console must have JavaScript allowed for the site. See the [Configure JavaScript Settings for the Web Console](/docs/accessanalyzer/12.0/admin/settings/reporting.md#configure-javascript-settings-for-the-web-console) topic for additional information. +::: + Follow the steps to login to the Web Console. @@ -67,11 +79,14 @@ Follow the steps to login to the Web Console. (`http://localhost:8082`) - For remote access – Enter one of the following URLs into a web browser: - http://[machinename]:8082 +**http://[machinename]:8082** https://[machinename]:8082 -**NOTE:** The URL that is used may need to be added to the browser’s list of trusted sites. +:::note +The URL that is used may need to be added to the browser’s list of trusted sites. +::: + ![Web Console Login page](/img/product_docs/accessanalyzer/12.0/install/application/reports/webconsolelogin.webp) diff --git a/docs/accessanalyzer/12.0/install/application/reports/secure.md b/docs/accessanalyzer/12.0/install/application/reports/secure.md index cdd57ff180..280b722ff9 100644 --- a/docs/accessanalyzer/12.0/install/application/reports/secure.md +++ b/docs/accessanalyzer/12.0/install/application/reports/secure.md @@ -21,8 +21,11 @@ Additional configuration options for enhanced security include: requires domain users to login each time the Web Console is accessed. See the [Enable Single Sign-On](/docs/accessanalyzer/12.0/install/application/reports/sso.md) topic for additional information. - **NOTE:** The Web Console also supports using Microsoft Entra ID single sign-on. See the + :::note + The Web Console also supports using Microsoft Entra ID single sign-on. See the [Microsoft Entra ID Single Sign-On](/docs/accessanalyzer/12.0/install/application/reports/entraidsso.md) topic for additional information. + ::: + These parameters can be configured within the **WebServer.exe.config** file in the Web folder of the Access Analyzer installation directory `…\STEALTHbits\StealthAUDIT\Web`. @@ -35,24 +38,33 @@ necessary to bind a certificate to the port. See the information. Follow the steps on the server where Access Analyzer is installed to enable SSL for the Web Console. -**NOTE:** The following steps require a certificate to be available. Organizations typically have +:::note +The following steps require a certificate to be available. Organizations typically have one or more system administrators responsible for Public Key Infrastructure (PKI) and certificates. To continue with this configuration it will first be necessary to confer with the PKI administrator to determine which certificate method will conform to the organization’s security policies. Optionally, see [Use a Self-Signed Certificate for SSL](#use-a-self-signed-certificate-for-ssl) for an Administrator PowerShell command which will both create and import a self-signed certificate. +::: + **Step 1 –** Import the certificate to the hosting server using the Certificate Management MMC snap-in. -**NOTE:** If using a self-signed certificate, it will also need to be imported. +:::note +If using a self-signed certificate, it will also need to be imported. +::: + **Step 2 –** Create an SSL binding. It is necessary to use the certificate’s **Hash** value for the `$certHash` value: -**NOTE:** The following Administrator PowerShell dir command can be run on the certificate's “drive” +:::note +The following Administrator PowerShell dir command can be run on the certificate's “drive” to find the **Hash** value of a certificate which was already created and the output will include the Thumbprint (**Hash**) value and the certificate name: +::: + ``` dir cert:\localmachine\my @@ -91,10 +103,13 @@ located within the Web folder of the Access Analyzer installation directory. **Step 6 –** Navigate to Services (`services.msc`). Restart the Netwrix Access Analyzer (formerly Enterprise Auditor) Web Server service. -**NOTE:** If also using the AIC, then SSL needs to be enabled for the AIC using this certificate. +:::note +If also using the AIC, then SSL needs to be enabled for the AIC using this certificate. See the Securing the AIC section of the [Netwrix Access Information Center Documentation](https://helpcenter.netwrix.com/category/accessinformationcenter) for additional information. +::: + The Web Console has been enabled for SSL communication. Access it using the server’s fully qualified domain name and the HTTPS port (`https://[hostname.domain.com]:8082`). If a self-signed certificate @@ -110,7 +125,7 @@ URL must be updated to match the new value in the following places: - Access Analyzer's Reporting node (**Settings** > **Reporting**) - Access Analyzer's Published Reports Desktop icon properties -Update the Website URL in the Reporting Node +**Update the Website URL in the Reporting Node** Follow the steps to update the Website URL in the **Settings** > **Reporting** node. diff --git a/docs/accessanalyzer/12.0/install/application/reports/sso.md b/docs/accessanalyzer/12.0/install/application/reports/sso.md index dcb552ed7e..7a39ebb8c4 100644 --- a/docs/accessanalyzer/12.0/install/application/reports/sso.md +++ b/docs/accessanalyzer/12.0/install/application/reports/sso.md @@ -11,8 +11,11 @@ Console according to the user’s current login session. When opening a session domain, the user will be prompted for credentials from a pop-up windows. After authenticating, the user will be automatically logged in the Web Console. -**NOTE:** The Web Console also supports using Microsoft Entra ID single sign-on. See the +:::note +The Web Console also supports using Microsoft Entra ID single sign-on. See the [Microsoft Entra ID Single Sign-On](/docs/accessanalyzer/12.0/install/application/reports/entraidsso.md) topic for additional information. +::: + Follow the steps to enable single sign-on for the Web Console. @@ -66,5 +69,8 @@ qualified domain name is in the following format: `https://..com Authentication will now pass through Windows Authentication and bypass SSO configuration Prompts for credentials via Browser pop-up -**NOTE:** A list of allowed authentication servers can also be configured using the +:::note +A list of allowed authentication servers can also be configured using the AuthServerAllowList policy. + +::: diff --git a/docs/accessanalyzer/12.0/install/application/reports/timeout.md b/docs/accessanalyzer/12.0/install/application/reports/timeout.md index c88261d74f..8e2e2bf21c 100644 --- a/docs/accessanalyzer/12.0/install/application/reports/timeout.md +++ b/docs/accessanalyzer/12.0/install/application/reports/timeout.md @@ -10,7 +10,7 @@ The Web Console is configured with a default timeout parameter of 15 minutes. Th within the **WebServer.exe.config** file in the Web folder of the Access Analyzer installation directory: -…\STEALTHbits\StealthAUDIT\Web +**…\STEALTHbits\StealthAUDIT\Web** Follow the steps to modify the timeout parameter for the Web Console. diff --git a/docs/accessanalyzer/12.0/install/application/upgrade/overview.md b/docs/accessanalyzer/12.0/install/application/upgrade/overview.md index 6c0b71e1e5..a5af94647c 100644 --- a/docs/accessanalyzer/12.0/install/application/upgrade/overview.md +++ b/docs/accessanalyzer/12.0/install/application/upgrade/overview.md @@ -9,11 +9,14 @@ sidebar_position: 50 Access Analyzer 12.0 uses the Upgrade Wizard. For upgrades from versions of Access Analyzer that are no longer supported, contact [Netwrix Support](https://www.netwrix.com/support.html) for assistance. -**NOTE:** If any customizations have been done by a Netwrix Engineer, please ensure custom work is +:::note +If any customizations have been done by a Netwrix Engineer, please ensure custom work is not lost during the upgrade process. While using the Upgrade Wizard, customizations are archived prior to solution upgrades. These archives are available after the solution upgrades have been completed. Contact [Netwrix Support](https://www.netwrix.com/support.html) for additional information. +::: + The purpose of this document is to provide the basic steps needed for upgrading Access Analyzer and the stock solutions. Contact [Netwrix Support](https://www.netwrix.com/support.html) for additional @@ -23,7 +26,7 @@ See the [What's New](/docs/accessanalyzer/12.0/whatsnew.md) topic for release in ## Considerations -NEAUsers Group for Role Based Access +**NEAUsers Group for Role Based Access** Access Analyzer 12.0 introduces a new NEAUsers local group for Role Based Access (RBA). This replaces using the local users group to assign users the necessary permissions on the Access @@ -35,11 +38,17 @@ following happens: required permissions on the Access Analyzer application (StealthAUDIT) folder - Existing configured RBA users are added to this new NEAUsers group - **NOTE:** The Web Administrator and Report Viewer roles do not require access to the Access + :::note + The Web Administrator and Report Viewer roles do not require access to the Access Analyzer console, so users assigned these roles are not added to the NEAUsers group. + ::: + - **NOTE:** Adding a user to the NEAUsers group does not apply to the Web Service access type, it + :::note + Adding a user to the NEAUsers group does not apply to the Web Service access type, it only gives Console access. + ::: + - The local users group is removed from the Access Analyzer application folder permissions @@ -63,7 +72,7 @@ To grant access to additional Solutions in an existing Access Analyzer installat key is required. To update the Access Analyzer license key without installing a new version of the Access Analyzer Console, see the [Update License Key](/docs/accessanalyzer/12.0/install/application/updatelicense.md) topic for instructions. -License Key Changes +**License Key Changes** The following changes in licensing requires the organization needing a new key: diff --git a/docs/accessanalyzer/12.0/install/application/upgrade/solutionconsiderations.md b/docs/accessanalyzer/12.0/install/application/upgrade/solutionconsiderations.md index 02c7d34472..e83426f77b 100644 --- a/docs/accessanalyzer/12.0/install/application/upgrade/solutionconsiderations.md +++ b/docs/accessanalyzer/12.0/install/application/upgrade/solutionconsiderations.md @@ -8,17 +8,20 @@ sidebar_position: 10 The following items must be taken into consideration for upgrades: -Access Information Center +**Access Information Center** - Should be upgraded at the same time as Access Analyzer. - **NOTE:** The Access Analyzer upgrade should be completed first. + :::note + The Access Analyzer upgrade should be completed first. + ::: + See the Upgrade Procedure for Access Analyzer topic in the [Netwrix Access Information Center Documentation](https://helpcenter.netwrix.com/category/accessinformationcenter)[ ](https://www.stealthbits.com/jdownloads/Documentation%20User%20Guides%20PDF/Stealthbits_AIC_InstallConfigGuide.pdf)for instructions. -Sensitive Data Discovery +**Sensitive Data Discovery** - In Access Analyzer 12.0 the Sensitive Data Discovery features are included in the standard installations when your license includes it. If you have the old Sensitive Data Discovery Add-On @@ -26,15 +29,18 @@ Sensitive Data Discovery Access Analyzer Console server, and any File System proxy and SharePoint Agent servers where it is installed, before proceeding with the upgrade. - **CAUTION:** The new global settings will overwrite any previously configured criteria. Make a + :::warning + The new global settings will overwrite any previously configured criteria. Make a note of any configured Sensitive Data Criteria before upgrading Access Analyzer. Sensitive Data Criteria must be reconfigured after an upgrade. + ::: + - Sensitive Data Criteria selection is configured globally and used by default in all solution sets. See the [Configure Global Sensitive Data Settings](#configure-global-sensitive-data-settings) for additional information. -Active Directory Solution Considerations +**Active Directory Solution Considerations** - The Active Directory solution by default upgrades as **Upgrade in Place**. Do not change this upgrade option. After completing the upgrade, you need to manually add the new **Active @@ -44,7 +50,7 @@ Active Directory Solution Considerations [Netwrix Activity Monitor Documentation](https://helpcenter.netwrix.com/category/activitymonitor) for additional information. -File System Solution Considerations +**File System Solution Considerations** - For Proxy Mode as a Service – File System Proxy Service needs to be updated on the proxy servers. See the [Upgrade Proxy Service Procedure](/docs/accessanalyzer/12.0/install/filesystemproxy/upgrade.md) topic for @@ -54,7 +60,7 @@ File System Solution Considerations [Netwrix Activity Monitor Documentation](https://helpcenter.netwrix.com/category/activitymonitor) for additional information. -SharePoint Solution Considerations +**SharePoint Solution Considerations** - For SharePoint Agent – Access Analyzer SharePoint Agent needs to be updated on the SharePoint server where it was installed. See the @@ -87,9 +93,12 @@ information. ## Configure Global Sensitive Data Settings -**CAUTION:** The new global Settings will overwrite any previously configured criteria. Make a note +:::warning +The new global Settings will overwrite any previously configured criteria. Make a note of any configured Sensitive Data Criteria before commencing the upgrade Access Analyzer. Sensitive Data Criteria must be reconfigured after an upgrade. +::: + If Sensitive Data Criteria are configured differently for each solution, re-configure the criteria selection at the solution level. See the topic for the applicable solution for additional diff --git a/docs/accessanalyzer/12.0/install/application/upgrade/wizard.md b/docs/accessanalyzer/12.0/install/application/upgrade/wizard.md index b29cc080f5..dd29102a8c 100644 --- a/docs/accessanalyzer/12.0/install/application/upgrade/wizard.md +++ b/docs/accessanalyzer/12.0/install/application/upgrade/wizard.md @@ -6,23 +6,32 @@ sidebar_position: 20 # Access Analyzer Core Upgrade Instructions -**CAUTION:** If Role Based Access has been enabled, a user with the Administrator role must perform +:::warning +If Role Based Access has been enabled, a user with the Administrator role must perform the upgrade. Other user roles do not have the necessary permissions to perform upgrades. +::: + Follow the steps to upgrade to Access Analyzer 12.0 on the same server where an older version of Access Analyzer is installed. -**NOTE:** If any customizations have been done by a Netwrix Engineer, please ensure the custom work +:::note +If any customizations have been done by a Netwrix Engineer, please ensure the custom work is not lost during the upgrade process. While using the Upgrade Wizard, customizations are archived prior to solution upgrades. These archives are available after the solution upgrades have been completed. Contact [Netwrix Support](https://www.netwrix.com/support.html) for additional information. +::: + -**CAUTION:** The new global Settings will overwrite any previously configured Sensitive Data +:::warning +The new global Settings will overwrite any previously configured Sensitive Data criteria. Make a note of any configured Sensitive Data Criteria before upgrading Access Analyzer. Sensitive Data Criteria must be reconfigured after an upgrade. See the [Configure Global Sensitive Data Settings](solutionconsiderations.md#configure-global-sensitive-data-settings) topic for additional information. +::: + ![Windows Control Panel Uninstall or change a program window](/img/product_docs/accessanalyzer/12.0/install/application/controlpaneluninstall.webp) @@ -30,9 +39,12 @@ topic for additional information. Features**), uninstall the previous version of Access Analyzer. Jobs, application configuration files, and reports remain in the installation directory after the uninstall process. -**NOTE:** If you have the old Netwrix Sensitive Data Discovery Add-On installed, you must uninstall +:::note +If you have the old Netwrix Sensitive Data Discovery Add-On installed, you must uninstall it before continuing with this upgrade. For Access Analyzer 12.0, Sensitive Data Discovery is installed as part of the main installation if your license includes it. +::: + - The `WebServer.exe.config` file is automatically retained in a Backup folder created under the Web folder of the installation directory. Any custom application settings contained in this file are @@ -90,8 +102,11 @@ upgrade is complete. Conflict resolution can be done on the Changes window by un customization. However, if the conflict is undone prior to a solution upgrade, then the customization will not be archived. -**CAUTION:** If Role Based Access has been enabled, a user with the Administrator role must perform +:::warning +If Role Based Access has been enabled, a user with the Administrator role must perform the upgrade. Other user roles do not have the necessary permissions to perform upgrades. +::: + Follow the steps to use the Upgrade Wizard. @@ -102,14 +117,20 @@ Analyzer icon on the desktop. **Step 2 –** The Access Analyzer Configuration Wizard opens. Click **Next** to continue. -**NOTE:** When Access Analyzer12.0 is installed on a server where a previous version of Access +:::note +When Access Analyzer12.0 is installed on a server where a previous version of Access Analyzer had been installed, the Version Selection page of the Configuration Wizard will not appear. +::: + ![Configuration Wizard Solution Set Files page with conflicts](/img/product_docs/accessanalyzer/12.0/install/application/upgrade/solutionsetfiles.webp) **Step 3 –** On the Solution Set Files page, only upgrade conflicts are displayed by default. -**_RECOMMENDED:_** Investigate the changes where conflicts have been identified before proceeding. +:::info +Investigate the changes where conflicts have been identified before proceeding. +::: + **Step 4 –** (Optional) Select an item with the Conflict State and click **View conflicts** to open the Changes window. diff --git a/docs/accessanalyzer/12.0/install/application/wizard.md b/docs/accessanalyzer/12.0/install/application/wizard.md index 998a92118a..00c114e80b 100644 --- a/docs/accessanalyzer/12.0/install/application/wizard.md +++ b/docs/accessanalyzer/12.0/install/application/wizard.md @@ -10,11 +10,17 @@ Save the organization’s Access Analyzer license key, received from your Netwri Representative, to the server where Access Analyzer is to be installed. Then follow the steps to install Access Analyzer. -**NOTE:** The process explained in this topic assumes that both the downloaded binary and the +:::note +The process explained in this topic assumes that both the downloaded binary and the license (.lic) file are located on the server which will become the Access Analyzer Console. +::: -**CAUTION:** If User Account Control (UAC) is enabled on the server, ensure the installation package + +:::warning +If User Account Control (UAC) is enabled on the server, ensure the installation package is run in Administrative/privilege mode. +::: + **Step 1 –** Run the **Netwrixaccessanalyzer.exe** executable to open the Access Analyzer Setup Wizard. @@ -42,8 +48,11 @@ install Access Analyzer. The default destination folder is **Step 5 –** On the License File page, click **Browse** and navigate to your **StealthAUDIT.lic** file. When the path to the file is visible in the textbox, click **Next**. -**NOTE:** The license file must be stored on the Access Analyzer Console server before the +:::note +The license file must be stored on the Access Analyzer Console server before the installation begins. +::: + ![License Features page](/img/product_docs/accessanalyzer/12.0/install/application/licensefeatures.webp) diff --git a/docs/accessanalyzer/12.0/install/filesystemproxy/configuredatacollector.md b/docs/accessanalyzer/12.0/install/filesystemproxy/configuredatacollector.md index 17c6a1ee70..3333a8f02c 100644 --- a/docs/accessanalyzer/12.0/install/filesystemproxy/configuredatacollector.md +++ b/docs/accessanalyzer/12.0/install/filesystemproxy/configuredatacollector.md @@ -27,6 +27,9 @@ See the [FSAA Query Configuration](/docs/accessanalyzer/12.0/admin/datacollector/fsaa/overview.md#fsaa-query-configuration) topic for additional information. -**_RECOMMENDED:_** When choosing to use proxy mode as a service for any of the File System Solution +:::info +When choosing to use proxy mode as a service for any of the File System Solution **…System Scans** jobs, set proxy mode as a service for all of the **…System Scans** jobs that are scheduled to run together. + +::: diff --git a/docs/accessanalyzer/12.0/install/filesystemproxy/overview.md b/docs/accessanalyzer/12.0/install/filesystemproxy/overview.md index 2188c2f97d..b7cede70a4 100644 --- a/docs/accessanalyzer/12.0/install/filesystemproxy/overview.md +++ b/docs/accessanalyzer/12.0/install/filesystemproxy/overview.md @@ -49,8 +49,11 @@ completed. Proxy scanning architecture supports large deployments or widely disp A proxy server is any server that can be leveraged to process data collection against target hosts. -**CAUTION:** The File System Proxy Service cannot be installed on the same server as Access +:::warning +The File System Proxy Service cannot be installed on the same server as Access Analyzer. +::: + Two options are available for implementing the proxy scanning architecture: @@ -116,11 +119,14 @@ possible without proxy servers. This provides a clear benefit in scalability and The proxy functionality for the FSAA Data Collector provides security and reliability. -_Remember,_ It is recommended that the File System Proxy Service is installed on the proxy server +:::tip +Remember, It is recommended that the File System Proxy Service is installed on the proxy server before running File System scans in proxy mode as a service. Once installed, the FileSystemAccess (FSAA) Data Collector must be configured to use the service. See the [File System Data Collection Configuration for Proxy as a Service](/docs/accessanalyzer/12.0/install/filesystemproxy/configuredatacollector.md) topic for additional information. +::: + ## Sensitive Data Discovery Auditing Consideration diff --git a/docs/accessanalyzer/12.0/install/filesystemproxy/silentinstall.md b/docs/accessanalyzer/12.0/install/filesystemproxy/silentinstall.md index 2e6c16b13e..55b9bd0a51 100644 --- a/docs/accessanalyzer/12.0/install/filesystemproxy/silentinstall.md +++ b/docs/accessanalyzer/12.0/install/filesystemproxy/silentinstall.md @@ -9,10 +9,13 @@ sidebar_position: 30 It is possible to use one of the following methods to complete a silent installation of the File System Proxy Service. -**CAUTION:** For all Active Directory versions, aside from Windows 2012 R2, the silent installer +:::warning +For all Active Directory versions, aside from Windows 2012 R2, the silent installer does not prompt an error message if a duplicate SPN value exists in the targeted domain for [Option 1: Run as LocalSystem](#option-1-run-as-localsystem). Having duplicate SPN’s in the targeted Active Directory environment prohibits connection to the proxy service, resulting in a failed scan. +::: + If a desired SPN already exists in a Windows 2012 R2 domain, the silent installer displays the following message: diff --git a/docs/accessanalyzer/12.0/install/filesystemproxy/troubleshooting.md b/docs/accessanalyzer/12.0/install/filesystemproxy/troubleshooting.md index b0b60e6142..5290b9ce4c 100644 --- a/docs/accessanalyzer/12.0/install/filesystemproxy/troubleshooting.md +++ b/docs/accessanalyzer/12.0/install/filesystemproxy/troubleshooting.md @@ -14,11 +14,12 @@ The following are potential errors that may occur during installation and how to The following are potential errors that may occur during File System scans and how to resolve each. -| Error Message | Resolution | -| --------------------------------------------------------------------------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Failed to launch SDD client (2): The system cannot find the file specified. | This indicates the Sensitive Data Discovery Add-On is not installed on the proxy server. | -| Error creating DLP components. Error:Error initializing DLP communications, received invalid pipe handle. | This indicates the Sensitive Data Discovery Add-On is not installed on the proxy server. | -| Unable to start scan: Could not initialize scan session with any proxy host supplied | This can indicate a few things and is a broad error: - The Access Analyzer Console cannot reach the proxy server via the network. - Network communications are blocked for TCP on port 8766 – possibly by the Windows Firewall on the Access Analyzer Console server or proxy server, or by another firewall in the network (it is possible for this port to be customized through the FSAA Data Collector query configuration). - The Netwrix Access Analyzer (formerly Enterprise Auditor) FSAA Proxy Scanner service is not running or is not installed on the target proxy server. | +| Error Message | Resolution | +| --------------------------------------------------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| Failed to launch SDD client (2): The system cannot find the file specified. | This indicates the Sensitive Data Discovery Add-On is not installed on the proxy server. | +| Error creating DLP components. Error:Error initializing DLP communications, received invalid pipe handle. | This indicates the Sensitive Data Discovery Add-On is not installed on the proxy server. | +| Unable to start scan: Could not initialize scan session with any proxy host supplied | This can indicate a few things and is a broad error:
    • The Access Analyzer Console cannot reach the proxy server via the network.
    • Network communications are blocked for TCP on port 8766 – possibly by the Windows Firewall on the Access Analyzer Console server or proxy server, or by another firewall in the network (it is possible for this port to be customized through the FSAA Data Collector query configuration).
    • The Netwrix Access Analyzer (formerly Enterprise Auditor) FSAA Proxy Scanner service is not running or is not installed on the target proxy server.
    | + ## Verbose Logging diff --git a/docs/accessanalyzer/12.0/install/filesystemproxy/uninstall.md b/docs/accessanalyzer/12.0/install/filesystemproxy/uninstall.md index 2e4289b82a..516bb390c2 100644 --- a/docs/accessanalyzer/12.0/install/filesystemproxy/uninstall.md +++ b/docs/accessanalyzer/12.0/install/filesystemproxy/uninstall.md @@ -16,10 +16,13 @@ uninstalling of the Access Analyzer File System Scanning Proxy program. **Step 2 –** Select Netwrix Access Analyzer (formerly Enterprise Auditor) File System Scanning Proxy and click **Uninstall**. -**NOTE:** If the installation was configured to use the LocalSystem account to run the RPC service +:::note +If the installation was configured to use the LocalSystem account to run the RPC service the two SPN values are removed for that machine in Active Directory. If the service is running with a supplied account, the SPN values would need to be manually removed for that machine in Active Directory (unless the uninstall was completed as part of the [Upgrade Proxy Service Procedure](/docs/accessanalyzer/12.0/install/filesystemproxy/upgrade.md)). +::: + When the uninstall process is complete, this program is removed from the list. diff --git a/docs/accessanalyzer/12.0/install/filesystemproxy/upgrade.md b/docs/accessanalyzer/12.0/install/filesystemproxy/upgrade.md index 41eb5df66a..9580acc7f2 100644 --- a/docs/accessanalyzer/12.0/install/filesystemproxy/upgrade.md +++ b/docs/accessanalyzer/12.0/install/filesystemproxy/upgrade.md @@ -13,13 +13,19 @@ upgrade can be done in two ways: - Automatically – An instant job within the Access Analyzer Console - Manually – On each server hosting the proxy service -**CAUTION:** When upgrading the Proxy Service to 11.6 from a previous version for the first time, +:::warning +When upgrading the Proxy Service to 11.6 from a previous version for the first time, you must manually uninstall the previous version and follow the [Manual Upgrade](#manual-upgrade) steps below. Subsequent 11.6 upgrades can be done using the automatic upgrade option. +::: -**NOTE:** If you have the old Netwrix Sensitive Data Discovery Add-On installed, you must uninstall + +:::note +If you have the old Netwrix Sensitive Data Discovery Add-On installed, you must uninstall it before continuing with this upgrade. For Access Analyzer 12.0, Sensitive Data Discovery is installed as part of the main installation if your license includes it. +::: + ## Automatic Upgrade diff --git a/docs/accessanalyzer/12.0/install/filesystemproxy/wizard.md b/docs/accessanalyzer/12.0/install/filesystemproxy/wizard.md index 14fcfbf432..ce455c5cc2 100644 --- a/docs/accessanalyzer/12.0/install/filesystemproxy/wizard.md +++ b/docs/accessanalyzer/12.0/install/filesystemproxy/wizard.md @@ -61,8 +61,11 @@ radio buttons. Then, click **Next**. **Step 7 –** When the installation completes, click **Finish** to exit the wizard. -**NOTE:** If the File System Proxy Service is installed on multiple servers, then a custom host list +:::note +If the File System Proxy Service is installed on multiple servers, then a custom host list of proxy servers should also be created in Netwrix Access Analyzer (formerly Enterprise Auditor). +::: + Once the File System Proxy Service has been installed on any proxy server, it is necessary to configure the File System Solution certificate exchange method for Proxy Mode as a Service. See the @@ -74,7 +77,7 @@ topic for additional information. The port and priority parameters can be modified for the File System Proxy Service on the registry key: -HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\StealthAUDITFSAA\ImagePath +**HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\StealthAUDITFSAA\ImagePath** - Port parameter – Only needs to be added to the registry key value if a custom port is used. The default port of 8766 does not need to be set as a parameter @@ -84,10 +87,16 @@ HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\StealthAUDITFSAA\ImagePath - Append `-r 0` to the ImagePath key value - **NOTE:** If both parameters are added, there is no required order. + :::note + If both parameters are added, there is no required order. + ::: + - **_RECOMMENDED:_** Stop the Netwrix Access Analyzer (formerly Enterprise Auditor) FSAA Proxy + :::info + Stop the Netwrix Access Analyzer (formerly Enterprise Auditor) FSAA Proxy Scanner service before modifying the registry key. + ::: + Follow the steps to configure these service parameters. @@ -101,7 +110,7 @@ Enterprise Auditor) FSAA Proxy Scanner service and select **Stop**. **Step 2 –** Open Registry Editor (`regedit`) and navigate to the following registry key: -HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\StealthAUDITFSAA\ImagePath +**HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\StealthAUDITFSAA\ImagePath** **Step 3 –** Right-click on the **ImagePath** key and select **Modify**. The Value data was set during installation according to the installation directory location selected. @@ -114,9 +123,12 @@ during installation according to the installation directory location selected. Example with Port number 1234: - C:\Program Files (x86)\STEALTHbits\StealthAUDIT\FSAA\StealthAUDITRPC.EXEFSAASrv.DLL -e 1234 +**C:\Program Files (x86)\STEALTHbits\StealthAUDIT\FSAA\StealthAUDITRPC.EXEFSAASrv.DLL -e 1234** + + :::note + The port number needs to be added to the path only if a custom port is used. + ::: - **NOTE:** The port number needs to be added to the path only if a custom port is used. **Step 4 –** Click **OK** and close Registry Editor. @@ -129,9 +141,12 @@ during installation according to the installation directory location selected. **[Job]** > **Configure** > **Queries** node and open the File System Access Auditor Data Collector Wizard. On the Applet Settings wizard page, change the **Port number** to the custom port. -**NOTE:** See the +:::note +See the [File System Data Collection Configuration for Proxy as a Service](/docs/accessanalyzer/12.0/install/filesystemproxy/configuredatacollector.md) section for additional configurations required to run scans in proxy mode as a service. +::: + **Step 7 –** Repeat the previous step for each of the **FileSystem** > **0.Collection** jobs to employ this proxy service. diff --git a/docs/accessanalyzer/12.0/install/mapicdo/appendix.md b/docs/accessanalyzer/12.0/install/mapicdo/appendix.md index 0682759293..d607702ffd 100644 --- a/docs/accessanalyzer/12.0/install/mapicdo/appendix.md +++ b/docs/accessanalyzer/12.0/install/mapicdo/appendix.md @@ -1,7 +1,10 @@ # Appendix for the StealthAUDIT MAPI CDO Installation Guide -**CAUTION:** The Access Analyzer MAPI CDO must be installed first before installing the Microsoft +:::warning +The Access Analyzer MAPI CDO must be installed first before installing the Microsoft Exchange MAPI CDO. +::: + Before installing either binary, close the Access Analyzer application and ensure the following requirements have been met: @@ -16,8 +19,11 @@ Follow these steps to install the Microsoft Exchange MAPI CDO. **Step 1 –** Download and run the ExchangeMapiCDO application from Microsoft. -**NOTE:** The steps may be slightly different than the following. See Microsoft’s website for +:::note +The steps may be slightly different than the following. See Microsoft’s website for additional detail. +::: + ![appendix_for_the_stealthaudit](/img/product_docs/accessanalyzer/12.0/stealthaudit/install_guides/mapi_cdo_install/appendix_for_the_stealthaudit.webp) diff --git a/docs/accessanalyzer/12.0/install/mapicdo/installation.md b/docs/accessanalyzer/12.0/install/mapicdo/installation.md index 327c088fa8..8f83789f9e 100644 --- a/docs/accessanalyzer/12.0/install/mapicdo/installation.md +++ b/docs/accessanalyzer/12.0/install/mapicdo/installation.md @@ -15,8 +15,11 @@ Microsoft Exchange MAPI CDO can be downloaded directly from Microsoft. See the [Appendix for the StealthAUDIT MAPI CDO Installation Guide](/docs/accessanalyzer/12.0/install/mapicdo/appendix.md) for requirements and installation steps to install the Microsoft Exchange MAPI CDO. -**CAUTION:** The Access Analyzer MAPI CDO must be installed first before installing the Microsoft +:::warning +The Access Analyzer MAPI CDO must be installed first before installing the Microsoft Exchange MAPI CDO. +::: + Before installing either binary, close the Access Analyzer application and ensure the following requirements have been met: diff --git a/docs/accessanalyzer/12.0/install/sharepointagent/upgrade.md b/docs/accessanalyzer/12.0/install/sharepointagent/upgrade.md index a62abb7332..6c14a6fbb0 100644 --- a/docs/accessanalyzer/12.0/install/sharepointagent/upgrade.md +++ b/docs/accessanalyzer/12.0/install/sharepointagent/upgrade.md @@ -13,9 +13,12 @@ Follow the steps to upgrade the SharePoint Agent. **Step 1 –** From Programs and Features (**Control Panel** > **Programs** > **Programs and Features**), uninstall the previous version of SharePoint Agent. -**NOTE:** If you have the old Netwrix Sensitive Data Discovery Add-On installed, you must uninstall +:::note +If you have the old Netwrix Sensitive Data Discovery Add-On installed, you must uninstall it before continuing with this upgrade. For Access Analyzer 12.0, Sensitive Data Discovery is installed as part of the main installation if your license includes it. +::: + **Step 2 –** Install the new version of the SharePoint Agent. See the [Installing the SharePoint Agent](/docs/accessanalyzer/12.0/install/sharepointagent/wizard.md) topic for instructions. diff --git a/docs/accessanalyzer/12.0/requirements/activedirectory/activedirectory.md b/docs/accessanalyzer/12.0/requirements/activedirectory/activedirectory.md index aa69d67938..ca25dd38b3 100644 --- a/docs/accessanalyzer/12.0/requirements/activedirectory/activedirectory.md +++ b/docs/accessanalyzer/12.0/requirements/activedirectory/activedirectory.md @@ -22,7 +22,7 @@ topic for target environment requirements. ## Active Directory Solution Requirements on the Access Analyzer Console -RAM, CPU, and Disk Space +**RAM, CPU, and Disk Space** These are dependent upon the size of the target environment: @@ -35,7 +35,7 @@ These are dependent upon the size of the target environment: ## Active Directory Solution Requirements on the SQL Server -RAM, CPU, and Disk Space +**RAM, CPU, and Disk Space** These are dependent upon the size of the target environment. diff --git a/docs/accessanalyzer/12.0/requirements/activedirectory/target/access.md b/docs/accessanalyzer/12.0/requirements/activedirectory/target/access.md index dbae55b27e..ac83abd8b5 100644 --- a/docs/accessanalyzer/12.0/requirements/activedirectory/target/access.md +++ b/docs/accessanalyzer/12.0/requirements/activedirectory/target/access.md @@ -12,18 +12,21 @@ versions as targets: - Windows Server 2016 and later - Windows 2003 Forest level or higher -**NOTE:** See the Microsoft +:::note +See the Microsoft [Windows Server end of support and Microsoft 365 Apps](https://learn.microsoft.com/en-us/deployoffice/endofsupport/windows-server-support) article for additional information. +::: -Domain Controller Requirements + +**Domain Controller Requirements** The following are requirements for the domain controllers to be scanned: - .NET Framework 4.5+ installed - WINRM Service installed -Data Collectors +**Data Collectors** Successful use of the Access Analyzer Active Directory solution requires the necessary settings and permissions in a Microsoft® Active Directory® environment described in this topic and its @@ -47,8 +50,11 @@ The majority of jobs in the Active Directory solutions rely on tables with queri data collectors mentioned above to perform analysis and generate reports. The remaining jobs utilize data collectors to scan environments, and require additional permissions on the target host. -**_RECOMMENDED:_** Use Domain/Local Administrator privileges to run Access Analyzer against an +:::info +Use Domain/Local Administrator privileges to run Access Analyzer against an Active Directory domain controller. +::: + There is a least privilege model for scanning your domain. See the [Least Privilege Model](#least-privilege-model) topic for additional information. @@ -57,41 +63,41 @@ There is a least privilege model for scanning your domain. See the The following firewall ports are needed: -For ADInventory Data Collector +**For ADInventory Data Collector** - TCP 389 - TCP 135-139 - Randomly allocated high TCP ports -For ActiveDirectory Data Collector +**For ActiveDirectory Data Collector** - TCP 389/636 - TCP 135-139 - Randomly allocated high TCP ports -For ADActivity Data Collector +**For ADActivity Data Collector** - TCP 4494 (configurable within the Netwrix Activity Monitor) -For GroupPolicy Data Collector +**For GroupPolicy Data Collector** - TCP 389 - TCP 135-139 - Randomly allocated high TCP ports -For LDAP Data Collector +**For LDAP Data Collector** - TCP 389 -For PasswordSecurity Collector +**For PasswordSecurity Collector** - TCP 389/636 -For PowerShell Data Collector +**For PowerShell Data Collector** - Randomly allocated high TCP ports -For Registry Data Collector +**For Registry Data Collector** - TCP 135-139 - Randomly allocated high TCP ports @@ -102,7 +108,7 @@ A least privilege model can be configured based on your auditing needs and the d you will be using. The following jobs and their corresponding data collectors can be run with a least privilege permissions model. -1-AD_Scan Job Permissions +**1-AD_Scan Job Permissions** The ADInventory Data Collector in the .Active Directory Inventory > 1-AD_Scan Job has the following minimum requirements, which must be configured at the Domain level in Active Directory: @@ -110,13 +116,16 @@ minimum requirements, which must be configured at the Domain level in Active Dir - Read access to directory tree - List Contents & Read Property on the Deleted Objects Container - **NOTE:** See the Microsoft + :::note + See the Microsoft [Searching for Deleted Objects](https://technet.microsoft.com/en-us/library/cc978013.aspx) article and the Microsoft [Dsacls](https://technet.microsoft.com/en-us/library/cc771151(v=ws.11).aspx) article for additional information. + ::: + -AD_WeakPasswords Job Permissions +**AD_WeakPasswords Job Permissions** The PasswordSecurity Data Collector in the 2.Users > AD_WeakPasswords Job has the following minimum requirements: @@ -129,7 +138,7 @@ requirements: - Replicating Directory Changes in a Filtered Set - Replication Synchronization -AD_CPassword Job Permissions +**AD_CPassword Job Permissions** While the PowerShell Data Collector typically requires Domain Administrator permissions when targeting a domain controller, that level of access is not required to run the 4.Group Policy > @@ -137,7 +146,7 @@ AD_CPasswords job. The minimum requirements for running this job are: - Read access to SYSVOL on the targeted Domain Controller(s) and all of its children -AD_GroupPolicy Job Permissions +**AD_GroupPolicy Job Permissions** While the GroupPolicy Data Collector typically requires Domain Administrator permissions when targeting a domain controller, that level of access is not required to run the 4.Group Policy > @@ -145,7 +154,7 @@ AD_GroupPolicy Job. The minimum requirements for running this job are: - Requires Read permissions on Group Policy Objects -AD_PasswordPolicies Job Permissions +**AD_PasswordPolicies Job Permissions** While the LDAP Data Collector typically requires Domain Administrator permissions when targeting a domain controller, that level of access is not required to run the 4.Group Policy > @@ -153,7 +162,7 @@ AD_PasswordPolicies Job. The minimum requirements for running this job are: - Requires Read permissions on the Password Settings Container -AD_DomainControllers Job Permissions +**AD_DomainControllers Job Permissions** While the LDAP Data Collector and Active Directory Data Collector typically requires Domain Administrator permissions when targeting a domain controller, that level of access is not required @@ -167,7 +176,7 @@ this job are: See the [Variable Definitions](#variable-definitions) for variable definitions. -AD_DSRM Job Permissions +**AD_DSRM Job Permissions** While the Registry Data Collector typically requires Domain Administrator permissions when targeting a domain controller, that level of access is not required to run the 5.Domains > 0.Collection > @@ -176,7 +185,7 @@ AD_DSRM Job. The minimum requirements for running this job are: - Requires read access to the following Registry key and its children: HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Lsa -AD_TimeSync Job Permissions +**AD_TimeSync Job Permissions** While the Registry Data Collector typically requires Domain Administrator permissions when targeting a domain controller, that level of access is not required to run the 5.Domains > 0.Collection > @@ -185,7 +194,7 @@ AD_TimeSync Job. The minimum requirements for running this job are: - Requires Read access to the following Registry keys and its children: HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\W32Time -AD_DomainInfo Job Permissions +**AD_DomainInfo Job Permissions** While the LDAP Data Collector and Active Directory Data Collector typically requires Domain Administrator permissions when targeting a domain controller, that level of access is not required @@ -199,7 +208,7 @@ be configured at the Domain level in Active Directory, are: See the [Variable Definitions](#variable-definitions) for variable definitions. -AD_ActivityCollection Job Permission +**AD_ActivityCollection Job Permission** The ADActivity Data Collector in the 6.Activity > 0.Collection > AD_ActivityCollection Job has the following minimum requirements: diff --git a/docs/accessanalyzer/12.0/requirements/activedirectory/target/activity/activity.md b/docs/accessanalyzer/12.0/requirements/activedirectory/target/activity/activity.md index ec9d0a463e..dd22dffa5d 100644 --- a/docs/accessanalyzer/12.0/requirements/activedirectory/target/activity/activity.md +++ b/docs/accessanalyzer/12.0/requirements/activedirectory/target/activity/activity.md @@ -22,8 +22,11 @@ In this method, you will be deploying two agents: - First, deploy an Activity Agent to a Windows server that will act as the API server. This is a non-domain controller server. - **_RECOMMENDED:_** Deploy the API Server to the same server where the Activity Monitor Console + :::info + Deploy the API Server to the same server where the Activity Monitor Console resides. + ::: + - Next, deploy the AD Agent to all domain controllers in the target domain. @@ -59,8 +62,11 @@ API server. - Copy the Client ID value to a text file. - Click **Copy** and save the Client Secret value to a text file. - **CAUTION:** It is not possible to retrieve the value after closing the Add or edit + :::warning + It is not possible to retrieve the value after closing the Add or edit API client window. It must be copied first. + ::: + - By default, the **Secret Expires** in 3 days. That means it must be used in the Access Analyzer Connection Profile within 72 hours or a new secret will need to be generated. Modify @@ -92,8 +98,11 @@ controller. - The **User name** and **User password** fields only need to be filled in if the account used to install the agent does not have access to this share. - _Remember,_ The account used to install the agent on a domain controller is a Domain + :::tip + Remember, The account used to install the agent on a domain controller is a Domain Administrator account. + ::: + - Click **Test** to ensure a successful connection to the network share. @@ -135,9 +144,12 @@ Access Analyzer now has access to the agent log files for this domain. Follow the steps to configure the Connection Profile in Access Analyzer. -_Remember,_ the Client ID and Client Secret were generated by the API server and copied to a text +:::tip +Remember, the Client ID and Client Secret were generated by the API server and copied to a text file. If the secret expired before the Connection Profile is configured, it will need to be re-generated. +::: + **Step 1 –** On the **Settings** > **Connection** node of the Access Analyzer Console, select the Connection Profile for the Active Directory solution. If you haven't yet created a Connection @@ -171,8 +183,11 @@ The Connection Profile will now be used for AD Activity collection. The Access Analyzer requires additional configurations in order to collect domain activity data. Follow the steps to configure the **AD_ActivityCollection** Job. -**NOTE:** Ensure that the **.Active Directory Inventory** Job Group has been successfully run +:::note +Ensure that the **.Active Directory Inventory** Job Group has been successfully run against the target domain. +::: + **Step 1 –** Navigate to the **Jobs** > **Active Directory** > **6.Activity** > **0.Collection** > **AD_ActivityCollection** Job. Select the **Configure** > **Queries** node. @@ -207,10 +222,13 @@ last step. - Relative Timespan – Set the number of days of activity logs to collect when the scan is run - Absolute Timespan – Set the date range for activity logs to collect when the scan is run -**_RECOMMENDED:_** The threshold should be set to ensure the logs are collected before the Activity +:::info +The threshold should be set to ensure the logs are collected before the Activity Monitor domain output log retention expires. For example, if Access Analyzer runs the **AD_ActivityCollection** Job once a week (every 7 days), then the Activity Monitor output should be configured to retain at least 10 days of log files. +::: + **Step 10 –** Set the Retention period as desired. This is the number of days Access Analyzer keeps the collected data in the SQL Server database. diff --git a/docs/accessanalyzer/12.0/requirements/activedirectory/target/activity/filearchive.md b/docs/accessanalyzer/12.0/requirements/activedirectory/target/activity/filearchive.md index cf25f84590..283fe0edb6 100644 --- a/docs/accessanalyzer/12.0/requirements/activedirectory/target/activity/filearchive.md +++ b/docs/accessanalyzer/12.0/requirements/activedirectory/target/activity/filearchive.md @@ -10,7 +10,7 @@ As an alternative to using an API Server, Netwrix Activity Monitor can be confi archived logs to a network share. This option requires all of the domain logs to be stored in the same share location in order for Access Analyzer to collect the AD Activity data. -Prerequisite +**Prerequisite** Deploy the AD Agent to each domain controller in the target domain. @@ -18,8 +18,11 @@ Deploy the AD Agent to each domain controller in the target domain. Follow the steps to configure the agent deployed to the domain controller. -**NOTE:** These steps assume the network share where the activity log files will be archived already +:::note +These steps assume the network share where the activity log files will be archived already exists. +::: + **Step 1 –** On the Agents tab of the Activity Monitor Console, select an agent deployed to domain controller. @@ -34,10 +37,13 @@ controller. - The **User name** and **User password** fields only need to be filled in if the account used to install the agent does not have access to this share. - _Remember,_ The account used to install the agent on a domain controller is a Domain + :::tip + Remember, The account used to install the agent on a domain controller is a Domain Administrator account. This is typically the credential that will be used in the Netwrix Access Analyzer (formerly Enterprise Auditor) Connection Profile. However, a least privilege option is a domain user account with Read access to this share. + ::: + - Click **Test** to ensure a successful connection to the network share. @@ -116,8 +122,11 @@ The Connection Profile will now be used for AD Activity collection. Access Analyzer requires additional configurations in order to collect domain activity data. Follow the steps to configure the **AD_ActivityCollection** Job. -**NOTE:** Ensure that the .Active Directory Inventory Job Group has been successfully run against +:::note +Ensure that the .Active Directory Inventory Job Group has been successfully run against the target domain. +::: + **Step 1 –** Navigate to the **Jobs** > **Active Directory** > **6.Activity** > **0.Collection** > **AD_ActivityCollection** Job. Select the **Configure** > **Queries** node. @@ -144,10 +153,13 @@ Click **Next**. - Relative Timespan – Set the number of days of activity logs to collect when the scan is run - Absolute Timespan – Set the date range for activity logs to collect when the scan is run -**_RECOMMENDED:_** The threshold should be set to ensure the logs are collected before the Activity +:::info +The threshold should be set to ensure the logs are collected before the Activity Monitor domain output log retention expires. For example, if Access Analyzer runs the **AD_ActivityCollection** Job once a week (every 7 days), then the Activity Monitor output should be configured to retain at least 10 days of log files. +::: + **Step 7 –** Set the Retention period as desired. This is the number of days Access Analyzer keeps the collected data in the SQL Server database. diff --git a/docs/accessanalyzer/12.0/requirements/activedirectory/target/activity/threatprevention.md b/docs/accessanalyzer/12.0/requirements/activedirectory/target/activity/threatprevention.md index 7a2ef1e894..6f3d36b0dc 100644 --- a/docs/accessanalyzer/12.0/requirements/activedirectory/target/activity/threatprevention.md +++ b/docs/accessanalyzer/12.0/requirements/activedirectory/target/activity/threatprevention.md @@ -11,14 +11,20 @@ policies can be provided to Netwrix Access Analyzer (formerly Enterprise Auditor analysis. This is accomplished by configuring Threat Prevention to send data to Netwrix Activity Monitor, which in turn creates the activity log files that Access Analyzer collects. -**NOTE:** Threat Prevention can only be configured to send event data to one Netwrix application, +:::note +Threat Prevention can only be configured to send event data to one Netwrix application, either Netwrix Activity Monitor or Netwrix Threat Manager but not both. However, the Activity Monitor can be configured with outputs for Access Analyzer and Threat Manager. +::: + Follow the steps to configure this integration. -**_RECOMMENDED:_** It is a best practice to use the API Server option of the Activity Monitor for +:::info +It is a best practice to use the API Server option of the Activity Monitor for this integration between Threat Prevention and Access Analyzer. +::: + **Step 1 –** In the Threat Prevention Administration Console, click **Configuration** > **Netwrix Threat Manager Configuration** on the menu. The Netwrix Threat Manager Configuration window opens. diff --git a/docs/accessanalyzer/12.0/requirements/activedirectory/target/overview.md b/docs/accessanalyzer/12.0/requirements/activedirectory/target/overview.md index 8c6c5e9da3..e5cad5f2ed 100644 --- a/docs/accessanalyzer/12.0/requirements/activedirectory/target/overview.md +++ b/docs/accessanalyzer/12.0/requirements/activedirectory/target/overview.md @@ -26,11 +26,14 @@ Ports vary based on the data collector being used. See the ## Activity Auditing Permissions -**NOTE:** Active Directory domain activity events can also be monitored through Netwrix Threat +:::note +Active Directory domain activity events can also be monitored through Netwrix Threat Prevention. This requires integration between it and Netwrix Activity Monitor to enable access to the data for Access Analyzer Active Directory Activity scans. See the [Send Active Directory Event Data from Netwrix Threat Prevention to Netwrix Access Analyzer](/docs/accessanalyzer/12.0/requirements/activedirectory/target/activity/threatprevention.md) topic for additional information. +::: + Requirements to Deploy the AD Agent on the Domain Controller @@ -42,19 +45,22 @@ server: - Membership in the Domain Administrators group - READ and WRITE access to the archive location for Archiving feature only -**NOTE:** For monitoring an Active Directory domain, the AD Agent must be installed on all domain +:::note +For monitoring an Active Directory domain, the AD Agent must be installed on all domain controllers within the domain to be monitored. +::: + For integration between the Activity Monitor and Access Analyzer, the credential used by Access Analyzer to read the activity log files must have also have this permission. -Activity Monitor Archive Location +**Activity Monitor Archive Location** If the activity log files are being archived, configurable within the Netwrix Activity Monitor Console, then the credential used by Access Analyzer to read the activity log files must also have READ and WRITE permissions on the archive location. -Integration with Access Analyzer +**Integration with Access Analyzer** See the [Active Directory Activity Auditing Configuration](/docs/accessanalyzer/12.0/requirements/activedirectory/target/activity/activity.md) topic for target environment requirements. diff --git a/docs/accessanalyzer/12.0/requirements/activedirectorypermissionsanalyzer/activedirectorypermissionsanalyzer.md b/docs/accessanalyzer/12.0/requirements/activedirectorypermissionsanalyzer/activedirectorypermissionsanalyzer.md index 57ecd0cc80..4532f398c6 100644 --- a/docs/accessanalyzer/12.0/requirements/activedirectorypermissionsanalyzer/activedirectorypermissionsanalyzer.md +++ b/docs/accessanalyzer/12.0/requirements/activedirectorypermissionsanalyzer/activedirectorypermissionsanalyzer.md @@ -16,7 +16,7 @@ topic for target environment requirements. ## Active Directory Permissions Analyzer Solution Requirements on the Access Analyzer Console -RAM, CPU, and Disk Space +**RAM, CPU, and Disk Space** These are dependent upon the size of the target environment: @@ -29,7 +29,7 @@ These are dependent upon the size of the target environment: ## Active Directory Permissions Analyzer Solution Requirements on the SQL Server -RAM, CPU, and Disk Space +**RAM, CPU, and Disk Space** These are dependent upon the size of the target environment. diff --git a/docs/accessanalyzer/12.0/requirements/activedirectorypermissionsanalyzer/target.md b/docs/accessanalyzer/12.0/requirements/activedirectorypermissionsanalyzer/target.md index e0695b4ea4..5844b2b7c4 100644 --- a/docs/accessanalyzer/12.0/requirements/activedirectorypermissionsanalyzer/target.md +++ b/docs/accessanalyzer/12.0/requirements/activedirectorypermissionsanalyzer/target.md @@ -12,18 +12,21 @@ following Active Directory versions as targets: - Windows Server 2016 and later - Windows 2003 Forest level or higher -**NOTE:** See the Microsoft +:::note +See the Microsoft [Windows Server end of support and Microsoft 365 Apps](https://learn.microsoft.com/en-us/deployoffice/endofsupport/windows-server-support) article for additional information. +::: -Domain Controller Requirements + +**Domain Controller Requirements** The following are requirements for the domain controllers to be scanned: - .NET Framework 4.5+ installed - WINRM Service installed -Data Collectors +**Data Collectors** Successful use of the Access Analyzer Active Directory Permissions Analyzer solution requires the necessary settings and permissions in a Microsoft® Active Directory® environment described in this @@ -42,13 +45,13 @@ topic and its subtopics. This solution employs the following data collectors to The following firewall ports are needed: -For ADInventory Data Collector +**For ADInventory Data Collector** - TCP 389 - TCP 135-139 - Randomly allocated high TCP ports -For ADPermissions Data Collector +**For ADPermissions Data Collector** - TCP 389 - TCP 135 – 139 diff --git a/docs/accessanalyzer/12.0/requirements/aws/aws.md b/docs/accessanalyzer/12.0/requirements/aws/aws.md index d00e7d98a6..74da6a3ba7 100644 --- a/docs/accessanalyzer/12.0/requirements/aws/aws.md +++ b/docs/accessanalyzer/12.0/requirements/aws/aws.md @@ -15,7 +15,7 @@ target environment requirements. ## AWS Solution Requirements on the Access Analyzer Console -RAM, CPU, and Disk Space +**RAM, CPU, and Disk Space** These are dependent upon the size of the target environment: @@ -26,21 +26,27 @@ These are dependent upon the size of the target environment: | Cores | 4 CPU | 2 CPU | | Disk Space | 30 GB | 30 GB | -**NOTE:** If running Sensitive Data Discovery (SDD) scans, it will be necessary to increase the +:::note +If running Sensitive Data Discovery (SDD) scans, it will be necessary to increase the minimum amount of RAM. Each thread requires a minimum of 2 additional GB of RAM per host. For example, if the job is configured to scan 8 hosts at a time , then an extra 16 GB of RAM are required (8x2=16). +::: -Sensitive Data Discovery Auditing Requirement -**NOTE:** The appropriate JDK (Java) version for Sensitive Data Discovery is installed on the +**Sensitive Data Discovery Auditing Requirement** + +:::note +The appropriate JDK (Java) version for Sensitive Data Discovery is installed on the server. The JDK deployed is prepackaged and does not require any configuration; it has been preconfigured to work with Access Analyzer and should never be customized through Java. It will not conflict with other JDKs or Java Runtimes in the same environment. +::: + ## AWS Solution Requirements on the SQL Server -RAM, CPU, and Disk Space +**RAM, CPU, and Disk Space** These are dependent upon the size of the target environment. diff --git a/docs/accessanalyzer/12.0/requirements/aws/configurescans.md b/docs/accessanalyzer/12.0/requirements/aws/configurescans.md index 78528af21e..2547a9bd2a 100644 --- a/docs/accessanalyzer/12.0/requirements/aws/configurescans.md +++ b/docs/accessanalyzer/12.0/requirements/aws/configurescans.md @@ -85,8 +85,11 @@ and click **Create policy**. **Step 7 –** Click **Create Policy**. -**NOTE:** If the designated scanning account is not in Root (Master Account), create a second policy +:::note +If the designated scanning account is not in Root (Master Account), create a second policy in the Master Account with the following JSON definition: +::: + ``` { @@ -114,8 +117,11 @@ listing IAM users. The following steps will need to be completed in each target account. For this, you will need the Account ID of the designating scanning account. -**NOTE:** If the scanning account is also a target account, be sure to complete these steps for the +:::note +If the scanning account is also a target account, be sure to complete these steps for the scanning account as well. +::: + **Step 1 –** Sign into the Identity and Access Management Console (IAM) as an administrator of the target account. @@ -190,8 +196,11 @@ scanning account. } ``` -**NOTE:** Replace `ROLENAME` with the name of the role that was created. If the `ROLENAME` is +:::note +Replace `ROLENAME` with the name of the role that was created. If the `ROLENAME` is different in each account, then a policy will need to be created for each distinct role name. +::: + **Step 5 –** Click **Review Policy**. diff --git a/docs/accessanalyzer/12.0/requirements/aws/target.md b/docs/accessanalyzer/12.0/requirements/aws/target.md index 97a0ffc3ef..2d5a6919bb 100644 --- a/docs/accessanalyzer/12.0/requirements/aws/target.md +++ b/docs/accessanalyzer/12.0/requirements/aws/target.md @@ -13,7 +13,7 @@ data from target AWS accounts. It scans: - Amazon AWS IAM - Amazon AWS S3 -Data Collector +**Data Collector** This solution employs the following data collector to scan the target environment: @@ -51,6 +51,6 @@ This provides a least privilege model for your auditing needs. See the The following firewall ports are needed: -For AWS Data Collector +**For AWS Data Collector** - 443 diff --git a/docs/accessanalyzer/12.0/requirements/box/box.md b/docs/accessanalyzer/12.0/requirements/box/box.md index 82ebd8bc62..d96200d4e7 100644 --- a/docs/accessanalyzer/12.0/requirements/box/box.md +++ b/docs/accessanalyzer/12.0/requirements/box/box.md @@ -15,7 +15,7 @@ environment requirements. ## Box Solution Requirements on the Access Analyzer Console -RAM, CPU, and Disk Space +**RAM, CPU, and Disk Space** These are dependent upon the size of the target environment: @@ -28,7 +28,7 @@ These are dependent upon the size of the target environment: ## Box Solution Requirements on the SQL Server -RAM, CPU, and Disk Space +**RAM, CPU, and Disk Space** These are dependent upon the size of the target environment. diff --git a/docs/accessanalyzer/12.0/requirements/box/target.md b/docs/accessanalyzer/12.0/requirements/box/target.md index 6eda56313e..185c06e631 100644 --- a/docs/accessanalyzer/12.0/requirements/box/target.md +++ b/docs/accessanalyzer/12.0/requirements/box/target.md @@ -10,13 +10,13 @@ The Access Analyzer for Box scans: - Box for Business -Box Requirements +**Box Requirements** The following are requirements from the target environment: - Enterprise_ID of the target Box environment -Data Collectors +**Data Collectors** This solution employs the following data collector to scan the target environment: @@ -25,18 +25,21 @@ This solution employs the following data collector to scan the target environmen ## Permissions -For .Active Directory Inventory Prerequisite +**For .Active Directory Inventory Prerequisite** - Read access to directory tree - List Contents & Read Property on the Deleted Objects Container - **NOTE:** See the Microsoft + :::note + See the Microsoft [Searching for Deleted Objects](https://technet.microsoft.com/en-us/library/cc978013.aspx) article and the Microsoft [Dsacls](https://technet.microsoft.com/en-us/library/cc771151(v=ws.11).aspx) article for additional information. + ::: -For Box Data Collection + +**For Box Data Collection** Box scans require the Enterprise Admin or Co-Admin account credentials to generate an authorization code. The following can be used as a least privilege model: @@ -48,8 +51,11 @@ code. The following can be used as a least privilege model: [Co-Admin Permissions Required to Run Reports](https://support.box.com/hc/en-us/articles/15518640907283-Co-Admin-Permissions-Required-to-Run-Reports) article for details on enabling this permission -**NOTE:** Scans run with Co-Admin account credentials will complete. However, the data returned from +:::note +Scans run with Co-Admin account credentials will complete. However, the data returned from the scan might not include content owned by the Enterprise Admin account. +::: + See the [Recommended Configurations for the Box Solution](/docs/accessanalyzer/12.0/solutions/box/recommended.md) topic for additional information. @@ -58,13 +64,13 @@ for additional information. The following firewall ports are needed: -For ADInventory Data Collector +**For ADInventory Data Collector** - TCP 389 - TCP 135-139 - Randomly allocated high TCP ports -For Box Data Collector +**For Box Data Collector** - TCP 80 - TCP 443 diff --git a/docs/accessanalyzer/12.0/requirements/databases/databases.md b/docs/accessanalyzer/12.0/requirements/databases/databases.md index 6ba4de4e10..38f54b3b04 100644 --- a/docs/accessanalyzer/12.0/requirements/databases/databases.md +++ b/docs/accessanalyzer/12.0/requirements/databases/databases.md @@ -27,7 +27,7 @@ See the following topics for target environment requirements: ## Databases Solution Requirements on the Access Analyzer Console -RAM, CPU, and Disk Space +**RAM, CPU, and Disk Space** These are dependent upon the size of the target environment: @@ -38,12 +38,15 @@ These are dependent upon the size of the target environment: | Cores | 8 CPU | 8 CPU | 4 CPU | 2 CPU | | Disk Space | 460 GB | 280 GB | 160 GB | 80 GB | -**NOTE:** If running Sensitive Data Discovery (SDD) scans, it will be necessary to increase the +:::note +If running Sensitive Data Discovery (SDD) scans, it will be necessary to increase the minimum amount of RAM. Each thread requires a minimum of 2 additional GB of RAM per host.For example, if the job is configured to scan 8 hosts at a time , then an extra 16 GB of RAM are required (8x2=16). +::: -Additional Server Considerations for Oracle Scans + +**Additional Server Considerations for Oracle Scans** For scanning Oracle databases, the following are additional requirements for the Console server: @@ -52,23 +55,26 @@ For scanning Oracle databases, the following are additional requirements for the - NMAP installed - For Instance Discovery, NMAP installed -Additional Server Considerations for SQL Server Scans +**Additional Server Considerations for SQL Server Scans** For scanning SQL databases, the following are additional requirements for the Console server: - Windows Management Framework 3+ installed - PowerShell 3.0+ installed -Sensitive Data Discovery Auditing Requirement +**Sensitive Data Discovery Auditing Requirement** -**NOTE:** The appropriate JDK (Java) version for Sensitive Data Discovery is installed on the +:::note +The appropriate JDK (Java) version for Sensitive Data Discovery is installed on the server. The JDK deployed is prepackaged and does not require any configuration; it has been preconfigured to work with Access Analyzer and should never be customized through Java. It will not conflict with other JDKs or Java Runtimes in the same environment. +::: + ## Databases Solution Requirements on the SQL Server -RAM, CPU, and Disk Space +**RAM, CPU, and Disk Space** These are dependent upon the size of the target environment. diff --git a/docs/accessanalyzer/12.0/requirements/databases/db2.md b/docs/accessanalyzer/12.0/requirements/databases/db2.md index bd036d1718..f0fdafeee4 100644 --- a/docs/accessanalyzer/12.0/requirements/databases/db2.md +++ b/docs/accessanalyzer/12.0/requirements/databases/db2.md @@ -11,7 +11,7 @@ environments to collect permissions and sensitive data. It scans: - DB2LUW 11+ -Target Db2 Requirements +**Target Db2 Requirements** Successful installation of the IBM Data Server Client is required to run the Db2 Job Group. In addition, the following clients and drivers must be installed: @@ -24,13 +24,16 @@ addition, the following clients and drivers must be installed: - IBM Database Add-Ins for Visual Studio - IBM .NET Driver NuGet -**NOTE:** All necessary clients and drivers can be found on IBM Support's +:::note +All necessary clients and drivers can be found on IBM Support's [Download initial version 11.5 clients and drivers](https://www.ibm.com/support/pages/download-initial-version-115-clients-and-drivers) page. From the list of available packages, select the IBM Data Server Client, which is the all-in-one client package. This package includes all of the client tools and available libraries, as well as the add-ins for Visual Studio. +::: -Data Collectors + +**Data Collectors** This solution employs the following data collector to scan the target environment: @@ -39,27 +42,30 @@ This solution employs the following data collector to scan the target environmen ## Permissions -For .Active Directory Inventory Prerequisite +**For .Active Directory Inventory Prerequisite** - Read access to directory tree - List Contents & Read Property on the Deleted Objects Container - **NOTE:** See the Microsoft + :::note + See the Microsoft [Searching for Deleted Objects](https://technet.microsoft.com/en-us/library/cc978013.aspx) article and the Microsoft [Dsacls](https://technet.microsoft.com/en-us/library/cc771151(v=ws.11).aspx) article for additional information. + ::: + ## Ports The following firewall ports are needed: -For ADInventory Data Collector +**For ADInventory Data Collector** - TCP 389 - TCP 135-139 - Randomly allocated high TCP ports -For SQL Data Collector +**For SQL Data Collector** - Specified by Instances table (default is 5000) diff --git a/docs/accessanalyzer/12.0/requirements/databases/mongodb.md b/docs/accessanalyzer/12.0/requirements/databases/mongodb.md index 97a562c851..b17ec05975 100644 --- a/docs/accessanalyzer/12.0/requirements/databases/mongodb.md +++ b/docs/accessanalyzer/12.0/requirements/databases/mongodb.md @@ -14,12 +14,12 @@ database environments to collect permissions and sensitive data. It scans: - MongoDB 7.0 - Windows and Linux distributions supported by MongoDB -Target MongoDB Requirements for Sensitive Data Discovery Scans +**Target MongoDB Requirements for Sensitive Data Discovery Scans** - .NET Framework 4.8 is required to run the MongoDB_SensitiveDataScan Job - MongoDB Cluster on Windows Only – Domain Administrator or Local Administrator privilege -Data Collectors +**Data Collectors** This solution employs the following data collector to scan the target environment: @@ -27,7 +27,7 @@ This solution employs the following data collector to scan the target environmen ## Permissions -For MongoDB Prerequisite +**For MongoDB Prerequisite** - Read Only access to ALL databases in the MongoDB Cluster including: @@ -46,7 +46,7 @@ For MongoDB Prerequisite The following firewall ports are needed: -For NoSQL Data Collector +**For NoSQL Data Collector** - MongoDB Cluster - Default port is 27017 (A custom port can be configured) diff --git a/docs/accessanalyzer/12.0/requirements/databases/mysql.md b/docs/accessanalyzer/12.0/requirements/databases/mysql.md index 8451cf7965..dead4951f6 100644 --- a/docs/accessanalyzer/12.0/requirements/databases/mysql.md +++ b/docs/accessanalyzer/12.0/requirements/databases/mysql.md @@ -15,13 +15,13 @@ environments to collect permissions and sensitive data. It scans: - Amazon Aurora MySQL Engine - MariaDB 10.x -Target MySQL Requirements +**Target MySQL Requirements** The following are requirements for the MySQL to be scanned: - WINRM Service installed and enabled — Required only if MySQL is running on Windows -Data Collectors +**Data Collectors** This solution employs the following data collector to scan the target environment: @@ -41,18 +41,21 @@ This solution employs the following data collector to scan the target environmen ## Permissions -For .Active Directory Inventory Prerequisite +**For .Active Directory Inventory Prerequisite** - Read access to directory tree - List Contents & Read Property on the Deleted Objects Container - **NOTE:** See the Microsoft + :::note + See the Microsoft [Searching for Deleted Objects](https://technet.microsoft.com/en-us/library/cc978013.aspx) article and the Microsoft [Dsacls](https://technet.microsoft.com/en-us/library/cc771151(v=ws.11).aspx) article for additional information. + ::: -For MySQL Data Collection + +**For MySQL Data Collection** - Read access to MySQL instance to include all databases contained within each instance - Windows Only — Domain Admin or Local Admin privilege @@ -61,12 +64,12 @@ For MySQL Data Collection The following firewall ports are needed: -For ADInventory Data Collector +**For ADInventory Data Collector** - TCP 389 - TCP 135-139 - Randomly allocated high TCP ports -For SQL Data Collector +**For SQL Data Collector** - Specified by Instances table (default is 3306) diff --git a/docs/accessanalyzer/12.0/requirements/databases/oracle/leastprivilege.md b/docs/accessanalyzer/12.0/requirements/databases/oracle/leastprivilege.md index f27498cff6..3be5b88ac9 100644 --- a/docs/accessanalyzer/12.0/requirements/databases/oracle/leastprivilege.md +++ b/docs/accessanalyzer/12.0/requirements/databases/oracle/leastprivilege.md @@ -20,9 +20,12 @@ Oracle environment (SQL Plus or SQL Developer): GRANT CREATE SESSION TO %USERNAME%;          ``` -**NOTE:** The above command will grant the privilege only in the current container. To follow the +:::note +The above command will grant the privilege only in the current container. To follow the least privilege model, only grant the privilege on the containers (or pluggable databases) that you will be scanning with Access Analyzer. +::: + However, if you target all of your pluggable databases, then to grant the **Create Session** privilege on all of those containers at once, run the following command: @@ -55,8 +58,11 @@ Set-ExecutionPolicy -ExecutionPolicy Unrestricted           In case of Linux and UNIX hosts, the `plink` command needs to be executed on the Access Analyzer Console server to update the local file with the SSH keys. -**NOTE:** The plink utility in the Access Analyzer installation directory has to be used. A version +:::note +The plink utility in the Access Analyzer installation directory has to be used. A version of plink gets installed with the Nmap utility. +::: + The syntax is as follows: @@ -93,7 +99,10 @@ or SQL\*Plus: GRANT SELECT ON DUAL TO %USERNAME%; ``` -**NOTE:** Replace `%USERNAME%` with the actual username of the user. +:::note +Replace `%USERNAME%` with the actual username of the user. +::: + ``` CONTAINER_DATA=ALL FOR %NAME_OF_PLUGGABLE_DATABASE% CONTAINER = CURRENT; diff --git a/docs/accessanalyzer/12.0/requirements/databases/oracle/oracle.md b/docs/accessanalyzer/12.0/requirements/databases/oracle/oracle.md index 079f0a5bc7..075ed31f9b 100644 --- a/docs/accessanalyzer/12.0/requirements/databases/oracle/oracle.md +++ b/docs/accessanalyzer/12.0/requirements/databases/oracle/oracle.md @@ -13,7 +13,7 @@ environments to collect permissions, sensitive data, and activity events. It sca - Oracle Database 18c - Oracle Database 19c -Data Collectors +**Data Collectors** This solution employs the following data collector to scan the target environment: @@ -23,22 +23,25 @@ This solution employs the following data collector to scan the target environmen ## Permissions -For .Active Directory Inventory Prerequisite +**For .Active Directory Inventory Prerequisite** - Read access to directory tree - List Contents & Read Property on the Deleted Objects Container - **NOTE:** See the Microsoft + :::note + See the Microsoft [Searching for Deleted Objects](https://technet.microsoft.com/en-us/library/cc978013.aspx) article and the Microsoft [Dsacls](https://technet.microsoft.com/en-us/library/cc771151(v=ws.11).aspx) article for additional information. + ::: -For PowerShell Data Collection + +**For PowerShell Data Collection** - Member of the Local Administrators group -For Oracle Data Collection +**For Oracle Data Collection** - User with SYSDBA role - Local Administrator on the target servers – Only applies to Windows Servers and not on Linux or @@ -51,16 +54,16 @@ There is a least privilege model for scanning your domain. See the The following firewall ports are needed: -For ADInventory Data Collector +**For ADInventory Data Collector** - TCP 389 - TCP 135-139 - Randomly allocated high TCP ports -For PowerShell Data Collector +**For PowerShell Data Collector** - Randomly allocated high TCP ports -For SQL Data Collector +**For SQL Data Collector** - Specified by Instances table (default is 1521) diff --git a/docs/accessanalyzer/12.0/requirements/databases/postgresql.md b/docs/accessanalyzer/12.0/requirements/databases/postgresql.md index 562630fe77..c57771625a 100644 --- a/docs/accessanalyzer/12.0/requirements/databases/postgresql.md +++ b/docs/accessanalyzer/12.0/requirements/databases/postgresql.md @@ -14,7 +14,7 @@ database environments to collect permissions and sensitive data. It scans: - Amazon AWS Aurora PostgreSQL Engine (all versions supported by Amazon AWS) - Azure PostgreSQL (9.6) -Data Collectors +**Data Collectors** This solution employs the following data collector to scan the target environment: @@ -29,18 +29,21 @@ This solution employs the following data collector to scan the target environmen ## Permissions -For .Active Directory Inventory Prerequisite +**For .Active Directory Inventory Prerequisite** - Read access to directory tree - List Contents & Read Property on the Deleted Objects Container - **NOTE:** See the Microsoft + :::note + See the Microsoft [Searching for Deleted Objects](https://technet.microsoft.com/en-us/library/cc978013.aspx) article and the Microsoft [Dsacls](https://technet.microsoft.com/en-us/library/cc771151(v=ws.11).aspx) article for additional information. + ::: -For PostgreSQL Data Collection + +**For PostgreSQL Data Collection** - Read access to all the databases in PostgreSQL cluster or instance - Windows Only — Domain Admin or Local Admin privilege @@ -49,12 +52,12 @@ For PostgreSQL Data Collection The following firewall ports are needed: -For ADInventory Data Collector +**For ADInventory Data Collector** - TCP 389 - TCP 135-139 - Randomly allocated high TCP ports -For SQL Data Collector +**For SQL Data Collector** - Specified by Instances table (default is 5432) diff --git a/docs/accessanalyzer/12.0/requirements/databases/redshift.md b/docs/accessanalyzer/12.0/requirements/databases/redshift.md index f8ac79e37e..ec3a445d05 100644 --- a/docs/accessanalyzer/12.0/requirements/databases/redshift.md +++ b/docs/accessanalyzer/12.0/requirements/databases/redshift.md @@ -12,7 +12,7 @@ database environments to collect permissions and sensitive data. It scans: - Amazon AWS Redshift - AWS Redshift Cluster -Target Redshift Requirements +**Target Redshift Requirements** - Creation of a user name and password through the AWS portal. - Successful retrieval of the following items from the AWS website: @@ -28,7 +28,7 @@ Additional requirements for Sensitive Data Discovery: - Windows Only – Domain Administrator or Local Administrator privilege -Data Collectors +**Data Collectors** This solution employs the following data collector to scan the target environment: @@ -37,18 +37,21 @@ This solution employs the following data collector to scan the target environmen ## Permissions -For .Active Directory Inventory Prerequisite +**For .Active Directory Inventory Prerequisite** - Read access to directory tree - List Contents & Read Property on the Deleted Objects Container - **NOTE:** See the Microsoft + :::note + See the Microsoft [Searching for Deleted Objects](https://technet.microsoft.com/en-us/library/cc978013.aspx) article and the Microsoft [Dsacls](https://technet.microsoft.com/en-us/library/cc771151(v=ws.11).aspx) article for additional information. + ::: -For Redshift Data Collection + +**For Redshift Data Collection** - Read-access to the following tables: @@ -59,7 +62,7 @@ For Redshift Data Collection The following firewall ports are needed: -For ADInventory Data Collector +**For ADInventory Data Collector** - TCP 389 - TCP 135-139 diff --git a/docs/accessanalyzer/12.0/requirements/databases/sql/azuresql.md b/docs/accessanalyzer/12.0/requirements/databases/sql/azuresql.md index 2ce0ef2f01..ef0a63460d 100644 --- a/docs/accessanalyzer/12.0/requirements/databases/sql/azuresql.md +++ b/docs/accessanalyzer/12.0/requirements/databases/sql/azuresql.md @@ -12,10 +12,13 @@ leveraged by AzureSQL to return the required audit logs. See the [Auditing for Azure SQL Database and Azure Synapse Analytics](https://docs.microsoft.com/en-us/azure/azure-sql/database/auditing-overview?view=azuresql) Microsoft Knowledge Base article for additional information. -**_RECOMMENDED:_** It is recommended to create a new user when leveraging a least privilege access +:::info +It is recommended to create a new user when leveraging a least privilege access model to access the AzureSQL database because the user must exist in the master database and all target database(s). A least privilege access model is one that uses the bare minimum privileges required to carry out collections for the AzureSQL data collector. +::: + The following role and permission are required for the Least Privilege Model: @@ -23,34 +26,37 @@ The following role and permission are required for the Least Privilege Model: - View Database Performance State permission - Control permission on target database(s) - **NOTE:** Control permission must be granted on any database you wish to collect data for. + :::note + Control permission must be granted on any database you wish to collect data for. + ::: + Follow the steps to configure the least privilege access model for AzureSQL collections. **Step 1 –** To login with the user, run the following script against the master database: -CREATE LOGIN LPAUser WITH PASSWORD = [insert password] +**CREATE LOGIN LPAUser WITH PASSWORD = [insert password]** CREATE USER LPAUser FROM LOGIN LPAUser **Step 2 –** Create the user in the target database with the following script: -CREATE USER LPAUser FROM LOGIN LPAUser +**CREATE USER LPAUser FROM LOGIN LPAUser** Once complete, confirm that the newly created user exists in the instance of the master database and the target database before proceeding to the next step. **Step 3 –** Run the following script against the target database to apply the db_datareader role: -EXEC sp_addrolemember N’db_datareader’, N’LPAUser’ +**EXEC sp_addrolemember N’db_datareader’, N’LPAUser’** **Step 4 –** Apply the View Database State Permission against the target database with the following script: -GRANT VIEW DATABASE PERFORMANCE STATE TO LPAUSER +**GRANT VIEW DATABASE PERFORMANCE STATE TO LPAUSER** **Step 5 –** Grant the control permission with the following script: -GRANT CONTROL ON DATABASE +**GRANT CONTROL ON DATABASE** The user is granted Control permission based on the least privilege access model. diff --git a/docs/accessanalyzer/12.0/requirements/databases/sql/azuresqlaccess.md b/docs/accessanalyzer/12.0/requirements/databases/sql/azuresqlaccess.md index 211819a0ac..90a284d0d3 100644 --- a/docs/accessanalyzer/12.0/requirements/databases/sql/azuresqlaccess.md +++ b/docs/accessanalyzer/12.0/requirements/databases/sql/azuresqlaccess.md @@ -129,8 +129,11 @@ Azure SQL Role. **Step 7 –** Click OK on the final screen to complete the custom role creation process. The custom role can now be used to register the Access Analyzer application within the Azure portal. -**NOTE:** Depending upon the number of resources in the Azure tenancy, it might take some time for +:::note +Depending upon the number of resources in the Azure tenancy, it might take some time for the role to be made available to the resources. +::: + ## Register an Azure SQL Application @@ -151,8 +154,11 @@ Supported account types options. been registered, the App registration overview blade will appear. Take note of the _Application (client) ID_ on this page. -**NOTE:** The _Application (client) ID_ is required to create a Connection Profile within the Access +:::note +The _Application (client) ID_ is required to create a Connection Profile within the Access Analyzer. +::: + ![Azure SQL - Register and App - Application ID](/img/product_docs/accessanalyzer/12.0/requirements/target/config/azuresqlperm_customrolecreation_8.webp) @@ -162,12 +168,18 @@ secret**. **Step 6 –** Enter a unique identifier in the Description field of the Add a client secret window. Select a Expiration time frame from the drop down. Click **Add** when finished. -_Remember,_ you will have to update the Access Analyzer Connection Profile once the expiration time +:::tip +Remember, you will have to update the Access Analyzer Connection Profile once the expiration time frame is reached (within 24 months, for example). +::: + **Step 7 –** Make note of the key under the Value column. -**NOTE:** The Value key on this paged will be used to create the Access Analyzer connection profile. +:::note +The Value key on this paged will be used to create the Access Analyzer connection profile. +::: + ![Azure SQL - Access Control (IAM) page](/img/product_docs/accessanalyzer/12.0/requirements/target/config/azuresqlperm_customrolecreation_11z.webp) diff --git a/docs/accessanalyzer/12.0/requirements/databases/sql/sql.md b/docs/accessanalyzer/12.0/requirements/databases/sql/sql.md index 0f6a3c33be..e0eecb4b5b 100644 --- a/docs/accessanalyzer/12.0/requirements/databases/sql/sql.md +++ b/docs/accessanalyzer/12.0/requirements/databases/sql/sql.md @@ -16,7 +16,7 @@ database environments to collect permissions, sensitive data, and activity event - SQL Server 2017 - SQL Server 2016 -Target SQL Server Requirements +**Target SQL Server Requirements** The following are requirements for the SQL Server to be scanned: @@ -28,7 +28,10 @@ The following are requirements for the SQL Server to be scanned: - Enable Account - Remote Enable - **NOTE:** Restart WMI after applying changes. + :::note + Restart WMI after applying changes. + ::: + - For Activity Auditing – SQL Server Audit: @@ -38,7 +41,7 @@ The following are requirements for the SQL Server to be scanned: [Create a server audit and database audit specification](https://learn.microsoft.com/en-us/sql/relational-databases/security/auditing/create-a-server-audit-and-database-audit-specification) article. -Data Collectors +**Data Collectors** This solution employs the following data collector to scan the target environment: @@ -48,22 +51,25 @@ This solution employs the following data collector to scan the target environmen ## Permissions -For .Active Directory Inventory Prerequisite +**For .Active Directory Inventory Prerequisite** - Read access to directory tree - List Contents & Read Property on the Deleted Objects Container - **NOTE:** See the Microsoft + :::note + See the Microsoft [Searching for Deleted Objects](https://technet.microsoft.com/en-us/library/cc978013.aspx) article and the Microsoft [Dsacls](https://technet.microsoft.com/en-us/library/cc771151(v=ws.11).aspx) article for additional information. + ::: + -For SMARTLog Data Collection +**For SMARTLog Data Collection** - Member of the local Administrators group -For SQL Server Data Collection +**For SQL Server Data Collection** - For Instance Discovery, local rights on the target SQL Servers: @@ -90,18 +96,18 @@ information. The following firewall ports are needed: -For ADInventory Data Collector +**For ADInventory Data Collector** - TCP 389 - TCP 135-139 - Randomly allocated high TCP ports -For SMARTLog Data Collector +**For SMARTLog Data Collector** - TCP 135 - TCP 445 - Randomly allocated high TCP ports -For SQL Data Collector +**For SQL Data Collector** - Specified by Instances table (default is 1433) diff --git a/docs/accessanalyzer/12.0/requirements/dropbox/dropbox.md b/docs/accessanalyzer/12.0/requirements/dropbox/dropbox.md index beed436aad..5f528fb984 100644 --- a/docs/accessanalyzer/12.0/requirements/dropbox/dropbox.md +++ b/docs/accessanalyzer/12.0/requirements/dropbox/dropbox.md @@ -22,7 +22,7 @@ environment requirements. ## Dropbox Solution Requirements on the Access Analyzer Console -RAM, CPU, and Disk Space +**RAM, CPU, and Disk Space** These are dependent upon the size of the target environment: @@ -33,21 +33,27 @@ These are dependent upon the size of the target environment: | Cores | 4 CPU | 2 CPU | | Disk Space | 30 GB | 30 GB | -**NOTE:** If running Sensitive Data Discovery (SDD) scans, it will be necessary to increase the +:::note +If running Sensitive Data Discovery (SDD) scans, it will be necessary to increase the minimum amount of RAM. Each thread requires a minimum of 2 additional GB of RAM per host.For example, if the job is configured to scan 8 hosts at a time , then an extra 16 GB of RAM are required (8x2=16). +::: -Sensitive Data Discovery Auditing Requirement -**NOTE:** The appropriate JDK (Java) version for Sensitive Data Discovery is installed on the +**Sensitive Data Discovery Auditing Requirement** + +:::note +The appropriate JDK (Java) version for Sensitive Data Discovery is installed on the server. The JDK deployed is prepackaged and does not require any configuration; it has been preconfigured to work with Access Analyzer and should never be customized through Java. It will not conflict with other JDKs or Java Runtimes in the same environment. +::: + ## Dropbox Solution Requirements on the SQL Server -RAM, CPU, and Disk Space +**RAM, CPU, and Disk Space** These are dependent upon the size of the target environment. diff --git a/docs/accessanalyzer/12.0/requirements/dropbox/target.md b/docs/accessanalyzer/12.0/requirements/dropbox/target.md index 02c3791405..c1a3bc8f66 100644 --- a/docs/accessanalyzer/12.0/requirements/dropbox/target.md +++ b/docs/accessanalyzer/12.0/requirements/dropbox/target.md @@ -10,7 +10,7 @@ The Access Analyzer for AWS Solution provides the ability to audit Dropbox. It s - Dropbox -Data Collector +**Data Collector** This solution employs the following data collector to scan the target environment: @@ -31,7 +31,7 @@ additional information. The following firewall ports are needed: -For DropboxAccess Data Collector +**For DropboxAccess Data Collector** - TCP 80 - TCP443 diff --git a/docs/accessanalyzer/12.0/requirements/entraid/entraid.md b/docs/accessanalyzer/12.0/requirements/entraid/entraid.md index 69fde66a85..949dd73731 100644 --- a/docs/accessanalyzer/12.0/requirements/entraid/entraid.md +++ b/docs/accessanalyzer/12.0/requirements/entraid/entraid.md @@ -6,7 +6,10 @@ sidebar_position: 70 # Entra ID Solution -**NOTE:** The Entra ID solution is for scanning Microsoft Entra ID, formerly Azure Active Directory. +:::note +The Entra ID solution is for scanning Microsoft Entra ID, formerly Azure Active Directory. +::: + The core components for Netwrix Access Analyzer (formerly Enterprise Auditor) are the Access Analyzer Console server, SQL Server, and Access Information Center. See the @@ -17,7 +20,7 @@ for target environment requirements. ## Entra ID Solution Requirements on the Access Analyzer Console -RAM, CPU, and Disk Space +**RAM, CPU, and Disk Space** These are dependent upon the size of the target environment: @@ -30,7 +33,7 @@ These are dependent upon the size of the target environment: ## Entra ID Solution Requirements on the SQL Server -RAM, CPU, and Disk Space +**RAM, CPU, and Disk Space** These are dependent upon the size of the target environment. diff --git a/docs/accessanalyzer/12.0/requirements/entraid/entraid/access.md b/docs/accessanalyzer/12.0/requirements/entraid/entraid/access.md index 8ffbf94c7e..1d06b6dcf1 100644 --- a/docs/accessanalyzer/12.0/requirements/entraid/entraid/access.md +++ b/docs/accessanalyzer/12.0/requirements/entraid/entraid/access.md @@ -11,25 +11,34 @@ Azure Active Directory. It scans: - Microsoft Entra ID (formerly Azure AD) -**NOTE:** A user account with the Global Administrator role is required to register an app with +:::note +A user account with the Global Administrator role is required to register an app with Microsoft Entra ID. +::: -Data Collector + +**Data Collector** - [AzureADInventory Data Collector](/docs/accessanalyzer/12.0/admin/datacollector/azureadinventory/overview.md) -Configuration Settings from the Registered Application +**Configuration Settings from the Registered Application** The following settings are needed from your tenant once you have registered the application: - Client ID – This is the Application (client) ID for the registered application - Key – This is the Client Secret Value generated when a new secret is created - **CAUTION:** It is not possible to retrieve the value after saving the new key. It must be + :::warning + It is not possible to retrieve the value after saving the new key. It must be copied first. + ::: + -**NOTE:** In order to add custom attributes, you will also need to know the Tenant name of the Entra +:::note +In order to add custom attributes, you will also need to know the Tenant name of the Entra ID environment. +::: + ## Permissions @@ -60,9 +69,12 @@ The following permissions are required: Follow the steps to register Access Analyzer with Microsoft Entra ID. -**NOTE:** The steps below are for registering an app through the Microsoft Entra admin center. These +:::note +The steps below are for registering an app through the Microsoft Entra admin center. These steps may vary slightly if you use a different Microsoft portal. See the relevant Microsoft documentation for additional information. +::: + **Step 1 –** Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com/). @@ -86,9 +98,12 @@ application. Now that the application has been registered, permissions need to b Follow the steps to grant permissions to the registered application. -**NOTE:** The steps below are for registering an app through the Microsoft Entra admin center. These +:::note +The steps below are for registering an app through the Microsoft Entra admin center. These steps may vary slightly if you use a different Microsoft portal. See the relevant Microsoft documentation for additional information. +::: + **Step 1 –** Select the newly-created, registered application. If you left the Overview page, it will be listed in the **Identity** > **Applications** > **App registrations** > **All applications** @@ -119,18 +134,24 @@ window. Now that the permissions have been granted to it, the Connection Profile and host settings for Access Analyzer need to be collected. -**NOTE:** Additional permissions need to be configured to collect Microsoft Entra roles information. +:::note +Additional permissions need to be configured to collect Microsoft Entra roles information. See the [Microsoft Entra Roles Auditing Configuration](/docs/accessanalyzer/12.0/requirements/entraid/entraid/entraroles.md) topic for additional information. +::: + ## Identify the Client ID Follow the steps to find the registered application's Client ID. -**NOTE:** The steps below are for registering an app through the Microsoft Entra admin center. These +:::note +The steps below are for registering an app through the Microsoft Entra admin center. These steps may vary slightly if you use a different Microsoft portal. See the relevant Microsoft documentation for additional information. +::: + **Step 1 –** Select the newly-created, registered application. If you left the Overview page, it will be listed in the **Identity** > **Applications** > **App registrations** > **All applications** @@ -152,12 +173,18 @@ topic for additional information. Next generate the application’s Client Secre Follow the steps to find the registered application's Client Secret, create a new key, and save its value when saving the new key. -**NOTE:** The steps below are for registering an app through the Microsoft Entra admin center. These +:::note +The steps below are for registering an app through the Microsoft Entra admin center. These steps may vary slightly if you use a different Microsoft portal. See the relevant Microsoft documentation for additional information. +::: + -**CAUTION:** It is not possible to retrieve the value after saving the new key. It must be copied +:::warning +It is not possible to retrieve the value after saving the new key. It must be copied first. +::: + **Step 1 –** Select the newly-created, registered application. If you left the Overview page, it will be listed in the **Identity** > **Applications** > **App registrations** > **All applications** @@ -172,13 +199,19 @@ list. - Description – Enter a unique description for this secret - Expires – Select the duration. - **NOTE:** Setting the duration on the key to expire requires reconfiguration at the time of + :::note + Setting the duration on the key to expire requires reconfiguration at the time of expiration. It is best to configure it to expire in 1 or 2 years. + ::: + **Step 5 –** Click **Add** to generate the key. -**CAUTION:** If this page is left before the key is copied, then the key is not retrievable, and +:::warning +If this page is left before the key is copied, then the key is not retrievable, and this process will have to be repeated. +::: + **Step 6 –** The Client Secret will be displayed in the Value column of the table. You can use the Copy to clipboard button to copy the Client Secret. @@ -196,9 +229,12 @@ topic for additional information. Follow the steps to find the Tenant Name where the registered application resides. -**NOTE:** The steps below are for registering an app through the Microsoft Entra admin center. These +:::note +The steps below are for registering an app through the Microsoft Entra admin center. These steps may vary slightly if you use a different Microsoft portal. See the relevant Microsoft documentation for additional information. +::: + **Step 1 –** Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com/). diff --git a/docs/accessanalyzer/12.0/requirements/entraid/entraid/entraroles.md b/docs/accessanalyzer/12.0/requirements/entraid/entraid/entraroles.md index d50b93cbd6..8a8ce9d488 100644 --- a/docs/accessanalyzer/12.0/requirements/entraid/entraid/entraroles.md +++ b/docs/accessanalyzer/12.0/requirements/entraid/entraid/entraroles.md @@ -10,27 +10,36 @@ Access Analyzer can scan for Microsoft Entra roles information. It scans: - Microsoft Entra ID (formerly Azure AD) -**NOTE:** A user account with the Global Administrator role is required to register an app with +:::note +A user account with the Global Administrator role is required to register an app with Microsoft Entra ID. +::: -Data Collector + +**Data Collector** - [Entra Data Collector](/docs/accessanalyzer/12.0/admin/datacollector/entra/overview.md) -Configuration Settings from the Registered Application +**Configuration Settings from the Registered Application** The following settings are needed from your tenant once you have registered the application: - Client ID – This is the Application (client) ID for the registered application - Key – This is the Client Secret Value generated when a new secret is created - **CAUTION:** It is not possible to retrieve the value after saving the new key. It must be + :::warning + It is not possible to retrieve the value after saving the new key. It must be copied first. + ::: + -**NOTE:** It is recommended to use the same registered application for the Access and Entra roles +:::note +It is recommended to use the same registered application for the Access and Entra roles auditing configurations. In this case, these values are only needed once for the tenant. See the [Microsoft Entra ID Registered Application](#microsoft-entra-id-registered-application) topic for additional information. +::: + ## Permissions @@ -110,9 +119,12 @@ Follow the steps to create the required custom role and assign the necessary per **Step 2 –** Select the **Tenant Root Group** to navigate to the Overview page of the management group. -**_RECOMMENDED:_** It is recommended to create this custom role at the root management group level. +:::info +It is recommended to create this custom role at the root management group level. This ensures that all of necessary information on the Microsoft Entra environment is collected. Creating the custom role on a lower level management group can result in missing data. +::: + **Step 3 –** Navigate to **Access Control (IAM)** on the left side menu. @@ -155,8 +167,11 @@ edit the permissions section of the JSON to be the following:     } ``` -**_RECOMMENDED:_** After editing the JSON, go back to the Permissions tab and verify the list of +:::info +After editing the JSON, go back to the Permissions tab and verify the list of permissions. +::: + **Step 7 –** Once the permissions are configured, click **Create** on the Review + create tab to finish creating the custom role. diff --git a/docs/accessanalyzer/12.0/requirements/exchange/exchange.md b/docs/accessanalyzer/12.0/requirements/exchange/exchange.md index d2d441182c..6eb9b84750 100644 --- a/docs/accessanalyzer/12.0/requirements/exchange/exchange.md +++ b/docs/accessanalyzer/12.0/requirements/exchange/exchange.md @@ -24,7 +24,7 @@ See the following topics for target environment requirements: ## Exchange Solution Requirements on the Access Analyzer Console -RAM, CPU, and Disk Space +**RAM, CPU, and Disk Space** These are dependent upon the size of the target environment: @@ -35,19 +35,25 @@ These are dependent upon the size of the target environment: | Cores | 8 CPU | 4 CPU | | Disk Space | 120 GB | 120 GB | -**NOTE:** If running Sensitive Data Discovery (SDD) scans, it will be necessary to increase the +:::note +If running Sensitive Data Discovery (SDD) scans, it will be necessary to increase the minimum amount of RAM. Each thread requires a minimum of 2 additional GB of RAM per host.For example, if the job is configured to scan 8 hosts at a time , then an extra 16 GB of RAM are required (8x2=16). +::: -Sensitive Data Discovery Auditing Requirement -**NOTE:** The appropriate JDK (Java) version for Sensitive Data Discovery is installed on the +**Sensitive Data Discovery Auditing Requirement** + +:::note +The appropriate JDK (Java) version for Sensitive Data Discovery is installed on the server. The JDK deployed is prepackaged and does not require any configuration; it has been preconfigured to work with Access Analyzer and should never be customized through Java. It will not conflict with other JDKs or Java Runtimes in the same environment. +::: + -Permissions to Run Exchange Scans +**Permissions to Run Exchange Scans** The following are additional requirements for the Access Analyzer Console server specific to running the Exchange Solution: @@ -62,7 +68,7 @@ the Exchange Solution: - For Targeting Exchange Online – PowerShell Execution Policy set to unrestricted for both 64-bit and 32-bit versions -Exchange Online Modern Authentication +**Exchange Online Modern Authentication** The following prerequisites are required to use Modern Authentication for Exchange Online in Access Analyzer. @@ -79,7 +85,7 @@ Analyzer. ## Exchange Solution Requirements on the SQL Server -RAM, CPU, and Disk Space +**RAM, CPU, and Disk Space** These are dependent upon the size of the target environment. diff --git a/docs/accessanalyzer/12.0/requirements/exchange/exchangeonline/access.md b/docs/accessanalyzer/12.0/requirements/exchange/exchangeonline/access.md index cbca9b6344..01fedd1e17 100644 --- a/docs/accessanalyzer/12.0/requirements/exchange/exchangeonline/access.md +++ b/docs/accessanalyzer/12.0/requirements/exchange/exchangeonline/access.md @@ -13,10 +13,13 @@ Connection Profile credentials and/or the Custom Attributes Import Wizard page. [Microsoft Support](https://docs.microsoft.com/en-us/azure/active-directory/active-directory-reporting-api-prerequisites-azure-portal) for assistance in configuring the Microsoft Entra ID web application. -**NOTE:** A user account with the Global Administrator role is required to register an app with +:::note +A user account with the Global Administrator role is required to register an app with Microsoft Entra ID. +::: -Configuration Settings from the Registered Application + +**Configuration Settings from the Registered Application** The following settings are needed from your tenant once you have registered the application: @@ -44,7 +47,10 @@ configure modern authentication for Exchange Online. It requires: - Azure AD PowerShell module installed on targeted hosts - **NOTE:** If the module is not already installed, the job will attempt to install it. + :::note + If the module is not already installed, the job will attempt to install it. + ::: + - You can install the module with the following command: @@ -90,7 +96,7 @@ Analyzer. The following permissions are required: -Permissions for Office 365 Exchange Online +**Permissions for Office 365 Exchange Online** - Application Permissions: @@ -130,8 +136,11 @@ $cert=New-SelfSignedCertificate -CertStoreLocation Cert:\CurrentUser\My -DnsName Access Analyzer with the Export–Certificate cmdlet using the certificate path stored in the $certPath variable (see Step 1). -**NOTE:** The environment variable `SAINSTALLDIR` always points to the base Access Analyzer install +:::note +The environment variable `SAINSTALLDIR` always points to the base Access Analyzer install directory; simply append the PrivateAssemblies to point to that folder with the following cmdlet: +::: + ``` Export-Certificate -Cert $cert -FilePath "$($env:SAINSTALLDIR)PrivateAssemblies\exchange_cert.cer" -Type CERT @@ -144,8 +153,11 @@ Export-Certificate -Cert $cert -FilePath "$($env:SAINSTALLDIR)PrivateAssemblies\ **Step 3 –** Export the certificate private key as a .pfx file to the same folder by running the following cmdlet: -**_RECOMMENDED:_** Change the string in the Password parameter from "PasswordGoesHere" to something +:::info +Change the string in the Password parameter from "PasswordGoesHere" to something more secure before running this cmdlet. +::: + ``` Export-PfxCertificate -Cert $cert -FilePath "$($env:SAINSTALLDIR)PrivateAssemblies\exchange_cert.pfx" -Password (ConvertTo-SecureString -String "PasswordGoesHere" -Force -AsPlainText) @@ -162,9 +174,12 @@ application and then upload this certificate to it. Follow the steps to register Access Analyzer with Microsoft Entra ID. -**NOTE:** The steps below are for registering an app through the Microsoft Entra admin center. These +:::note +The steps below are for registering an app through the Microsoft Entra admin center. These steps may vary slightly if you use a different Microsoft portal. See the relevant Microsoft documentation for additional information. +::: + **Step 1 –** Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com/). @@ -188,9 +203,12 @@ application. Now that the application has been registered, permissions need to b Follow the steps upload your self-signed certificate. -**NOTE:** The steps below are for registering an app through the Microsoft Entra admin center. These +:::note +The steps below are for registering an app through the Microsoft Entra admin center. These steps may vary slightly if you use a different Microsoft portal. See the relevant Microsoft documentation for additional information. +::: + **Step 1 –** Select the newly-created, registered application. If you left the Overview page, it will be listed in the **Identity** > **Applications** > **App registrations** > **All applications** @@ -216,9 +234,12 @@ topic for additional information. Follow the steps to grant permissions to the registered application. -**NOTE:** The steps below are for registering an app through the Microsoft Entra admin center. These +:::note +The steps below are for registering an app through the Microsoft Entra admin center. These steps may vary slightly if you use a different Microsoft portal. See the relevant Microsoft documentation for additional information. +::: + **Step 1 –** Select the newly-created, registered application. If you left the Overview page, it will be listed in the **Identity** > **Applications** > **App registrations** > **All applications** @@ -250,9 +271,12 @@ Access Analyzer need to be collected. Follow the steps to find the Tenant Name where the registered application resides. -**NOTE:** The steps below are for registering an app through the Microsoft Entra admin center. These +:::note +The steps below are for registering an app through the Microsoft Entra admin center. These steps may vary slightly if you use a different Microsoft portal. See the relevant Microsoft documentation for additional information. +::: + **Step 1 –** Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com/). @@ -271,9 +295,12 @@ topic for additional information. Next identify the application’s Client ID. Follow the steps to find the registered application's Client ID. -**NOTE:** The steps below are for registering an app through the Microsoft Entra admin center. These +:::note +The steps below are for registering an app through the Microsoft Entra admin center. These steps may vary slightly if you use a different Microsoft portal. See the relevant Microsoft documentation for additional information. +::: + **Step 1 –** Select the newly-created, registered application. If you left the Overview page, it will be listed in the **Identity** > **Applications** > **App registrations** > **All applications** diff --git a/docs/accessanalyzer/12.0/requirements/exchange/exchangeonline/exchangeonline.md b/docs/accessanalyzer/12.0/requirements/exchange/exchangeonline/exchangeonline.md index ef68322ce4..bb35b58f1e 100644 --- a/docs/accessanalyzer/12.0/requirements/exchange/exchangeonline/exchangeonline.md +++ b/docs/accessanalyzer/12.0/requirements/exchange/exchangeonline/exchangeonline.md @@ -13,7 +13,7 @@ The Access Analyzer for Exchange Solution provides the ability to audit Exchange See the [Exchange Support and Permissions Explained](/docs/accessanalyzer/12.0/requirements/exchange/support/support.md) topic for details on the type of auditing supported by data collector and by job group. -Data Collectors +**Data Collectors** This solution employs the following data collectors to scan the target environment: @@ -80,7 +80,7 @@ For Exchange Web Services API Permissions with the EWSPublicFolder Data Collecto See the [Exchange Web Services API Permissions](/docs/accessanalyzer/12.0/requirements/exchange/support/webservicesapi.md) topic for additional information. -For Exchange PowerShell with ExchangePS Data Collector +**For Exchange PowerShell with ExchangePS Data Collector** - Discovery Management Role - Organization Management Role @@ -92,21 +92,21 @@ information. The following firewall ports are needed: -For AzureADInventory Data Collector +**For AzureADInventory Data Collector** - TCP 80 and 443 -For EWSMailbox Data Collector +**For EWSMailbox Data Collector** - TCP 389 - TCP 443 -For EWSPublicFolder Data Collector +**For EWSPublicFolder Data Collector** - TCP 389 - TCP 443 -For ExchangePS Data Collector +**For ExchangePS Data Collector** - TCP 135 - Randomly allocated high TCP ports diff --git a/docs/accessanalyzer/12.0/requirements/exchange/support/mailflow.md b/docs/accessanalyzer/12.0/requirements/exchange/support/mailflow.md index 95ad998889..a0a46ca194 100644 --- a/docs/accessanalyzer/12.0/requirements/exchange/support/mailflow.md +++ b/docs/accessanalyzer/12.0/requirements/exchange/support/mailflow.md @@ -25,7 +25,7 @@ Profile assigned to the 1. HUB Metrics Job Group requires the following permissi - Go to Computer Configuration > Windows Settings > Security Settings > Local Policies > User Rights -Applet Permissions +**Applet Permissions** This is required because the ExchangeMetrics Data Collector is an applet-based data collector. It requires diff --git a/docs/accessanalyzer/12.0/requirements/exchange/support/powershell.md b/docs/accessanalyzer/12.0/requirements/exchange/support/powershell.md index 788bdac03c..ccbe156a77 100644 --- a/docs/accessanalyzer/12.0/requirements/exchange/support/powershell.md +++ b/docs/accessanalyzer/12.0/requirements/exchange/support/powershell.md @@ -10,7 +10,7 @@ The ExchangePS Data Collector utilizes PowerShell to collect various information environment. This data collector utilizes Remote PowerShell to collect information about Exchange Users Configuration, Mailboxes, Public Folders, and Exchange Online Mail-Flow. -Job Group Requirements in Addition to ExchangePS +**Job Group Requirements in Addition to ExchangePS** In addition to the permissions required by the ExchangePS Data Collector, the Connection Profile assigned to these job groups requires the following permissions: @@ -45,7 +45,7 @@ assigned to these job groups requires the following permissions: ## Permissions Explained -Remote PowerShell and Windows Authentication Enabled +**Remote PowerShell and Windows Authentication Enabled** The Remote PowerShell and Windows Authentication configurations for Exchanges servers are required to be enabled on at least one Exchange server running the Client Access Service so that the @@ -60,12 +60,12 @@ topic and the [Enable Windows Authentication for PowerShell Virtual Directory](#enable-windows-authentication-for-powershell-virtual-directory) topic for additional information. -View-Only Organization Management Role Group +**View-Only Organization Management Role Group** This is required so the ExchangePS Data Collector is able to run the various Exchange PowerShell cmdlets. -Public Folder Management +**Public Folder Management** This permission is only required if utilizing the ExchangePublicFolder Data Collector or ExchangeMailbox Data Collector, as well as the PublicFolder or Mailbox Action Modules. This is @@ -76,14 +76,14 @@ the Public Folder Management Role Group: If not running this collection, then this permission is not required. -Mailbox Search Role +**Mailbox Search Role** This is required to collect Mailbox Access Audit logs and run Mailbox Search queries through the ExchangePS Data Collector. The following job group requires the Mailbox Search Role: - 4. Mailboxes > Logons -Application Impersonation Role +**Application Impersonation Role** The Application Impersonation Role is a customer role you need to create. See the [Create Custom Application Impersonation Role in Exchange](#create-custom-application-impersonation-role-in-exchange) @@ -96,7 +96,7 @@ support all scoping options, No Scoping is an option. If there are no scoping op then the data collector should be run against the host specified in the Summary page of the data collector wizard. -No Scoping +**No Scoping** This option will gather information about the entire Exchange Organization. When using the applet, the data collector will gather information about the Exchange Forest in which the Access Analyzer @@ -107,7 +107,7 @@ server entered in the Client Access Server (CAS) field of the global configurati [ExchangePS: Scope](/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/scope.md) topic for additional information. -Scope by Database +**Scope by Database** This option will gather information about any databases which are chosen. When using the applet, the data collector will return databases in the Scope by DB page of the data collector wizard for the @@ -118,7 +118,7 @@ only return information about those databases. See the [ExchangePS: Scope by DB](/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/scopedatabases.md) topic for additional information. -Scope by Mailbox +**Scope by Mailbox** This option will gather information about any mailboxes which are chosen. When using the applet, the data collector will return mailboxes in the Scope by Mailboxes page of the data collector wizard for @@ -129,7 +129,7 @@ only return information about those mailboxes. See the [ExchangePS: Scope by Mailboxes](/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/scopemailboxes.md) topic for additional information. -Scope by Server +**Scope by Server** This option will gather information about objects which reside on the chosen server. When choosing this option, the data collector will then use the Host List applied to the job’s **Configure** > @@ -138,7 +138,7 @@ process to the targeted host to run the PowerShell on that server. For Remote Po collector will deploy no applet and utilize the WinRM protocol to gather information about the objects on that server. -Scope by Public Folder +**Scope by Public Folder** This option will gather information about any public folders which are chosen. When using the applet, the data collector will return public folders in the Scope by Public Folders page of the diff --git a/docs/accessanalyzer/12.0/requirements/exchange/support/remoteconnections.md b/docs/accessanalyzer/12.0/requirements/exchange/support/remoteconnections.md index ca515b201d..6e6a747aa1 100644 --- a/docs/accessanalyzer/12.0/requirements/exchange/support/remoteconnections.md +++ b/docs/accessanalyzer/12.0/requirements/exchange/support/remoteconnections.md @@ -27,7 +27,7 @@ on default settings): - Permissions required by the ExchangePS Data Collector. See the [Exchange PowerShell Permissions](/docs/accessanalyzer/12.0/requirements/exchange/support/powershell.md) topic for additional information. -Applet Permissions +**Applet Permissions** This is required because the SMARTLog Data Collector is an applet-based data collector. It requires the following permission on the target host which contain the IIS Logs: @@ -37,7 +37,7 @@ the following permission on the target host which contain the IIS Logs: This grants the ability to process logs folder which will contain the applet files and logs. For example: -\\ExchangeServerName\c$\Program Files (x86)\STEALTHbits\StealthAUDIT\LogProcessor +**\\ExchangeServerName\c$\Program Files (x86)\STEALTHbits\StealthAUDIT\LogProcessor** If there have been additional security or permission modifications on the server(s), the following rights and policies may need to be enabled on the targeted host: diff --git a/docs/accessanalyzer/12.0/requirements/exchange/support/support.md b/docs/accessanalyzer/12.0/requirements/exchange/support/support.md index 186d8add10..9963921cef 100644 --- a/docs/accessanalyzer/12.0/requirements/exchange/support/support.md +++ b/docs/accessanalyzer/12.0/requirements/exchange/support/support.md @@ -8,8 +8,11 @@ sidebar_position: 10 This topic outlines what is supported for each type of Exchange version. -**NOTE:** Sensitive Data Discovery is available with the EWSMailbox, EWSPublicFolder, and +:::note +Sensitive Data Discovery is available with the EWSMailbox, EWSPublicFolder, and ExchangeMailbox data collectors. +::: + ## Support by Data Collector @@ -88,5 +91,8 @@ or action module to be used: - 5. Public Folders Job Group - 7. Sensitive Data Job Group -**NOTE:** All MAPI-based data collectors require the **Settings** > **Exchange** node configured in +:::note +All MAPI-based data collectors require the **Settings** > **Exchange** node configured in the Access Analyzer Console. + +::: diff --git a/docs/accessanalyzer/12.0/requirements/exchange/support/webservicesapi.md b/docs/accessanalyzer/12.0/requirements/exchange/support/webservicesapi.md index 754c5a897c..e7d63767fd 100644 --- a/docs/accessanalyzer/12.0/requirements/exchange/support/webservicesapi.md +++ b/docs/accessanalyzer/12.0/requirements/exchange/support/webservicesapi.md @@ -10,7 +10,7 @@ The EWSMailbox and EWSPublicFolder data collectors utilizes Exchange Web Service communicate with Exchange. These data collectors collect statistical, content, permission, and sensitive data information from mailboxes and public folders. -Exchange Online Hybrid Environment Requirement +**Exchange Online Hybrid Environment Requirement** In addition to the permissions required by the EWSMailbox and EWSPublicFolder data collectors, the Connection Profile assigned to the 7. Sensitive Data Job Group requires the following permissions diff --git a/docs/accessanalyzer/12.0/requirements/exchange/target.md b/docs/accessanalyzer/12.0/requirements/exchange/target.md index 8ff0f3cfef..db0bc2bb8c 100644 --- a/docs/accessanalyzer/12.0/requirements/exchange/target.md +++ b/docs/accessanalyzer/12.0/requirements/exchange/target.md @@ -17,7 +17,7 @@ as targets: See the [Exchange Support and Permissions Explained](/docs/accessanalyzer/12.0/requirements/exchange/support/support.md) topic for details on the type of auditing supported by data collector and by job group. -Domain Controller Requirements +**Domain Controller Requirements** The following are requirements for the Exchange servers to be scanned: @@ -28,15 +28,18 @@ The following are requirements for the Exchange servers to be scanned: remote PowerShell failure - Within the Access Analyzer Console, the global **Settings > Exchange** node must be configured - **NOTE:** For Exchange 2013, 2016, and 2019 – If the global Settings have been configured for + :::note + For Exchange 2013, 2016, and 2019 – If the global Settings have been configured for "MAPI over HTTP," then an actual CAS server name was supplied and will be used by the ExchangePS Data Collector. If the global Settings have been configured for "MAPI over HTTPS," then the global Settings will have a web address instead of an actual server. Therefore, each ExchangePS query requires the CAS server to be set as the specific server on the Category page. See the [ExchangePS Data Collector & Client Access Server](/docs/accessanalyzer/12.0/solutions/exchange/recommended.md) topic for a list of queries for which this would apply. + ::: -Data Collectors + +**Data Collectors** This solution employs the following data collector to scan the target environment: @@ -52,16 +55,19 @@ This solution employs the following data collector to scan the target environmen ## Permissions -For .Active Directory Inventory Prerequisite +**For .Active Directory Inventory Prerequisite** - Read access to directory tree - List Contents & Read Property on the Deleted Objects Container - **NOTE:** See the Microsoft + :::note + See the Microsoft [Searching for Deleted Objects](https://technet.microsoft.com/en-us/library/cc978013.aspx) article and the Microsoft [Dsacls](https://technet.microsoft.com/en-us/library/cc771151(v=ws.11).aspx) article for additional information. + ::: + For Exchange Web Services API Permissions with the EWSMailbox Data Collector @@ -83,33 +89,33 @@ For Exchange Web Services API Permissions with the EWSPublicFolder Data Collecto See the [Exchange Web Services API Permissions](/docs/accessanalyzer/12.0/requirements/exchange/support/webservicesapi.md) topic for additional information. -For Exchange2K Data Collector +**For Exchange2K Data Collector** - Member of the Exchange Administrator group - Domain Admin for AD property collection - Public Folder Management -For ExchangeMailbox Data Collector +**For ExchangeMailbox Data Collector** - Member of the Exchange Administrator group - Organization Management - Discovery Management -For Exchange Mail Flow with ExchangeMetrics Data Collector +**For Exchange Mail Flow with ExchangeMetrics Data Collector** - Member of the local Administrator group on the targeted Exchange server(s) See the [Exchange Mail-Flow Permissions](/docs/accessanalyzer/12.0/requirements/exchange/support/mailflow.md) topic for additional information. -For Exchange Remote Connection with SMARTLog Data Collector +**For Exchange Remote Connection with SMARTLog Data Collector** - Member of the local Administrators group See the [Exchange Remote Connections Permissions](/docs/accessanalyzer/12.0/requirements/exchange/support/remoteconnections.md) topic for additional information. -For Exchange PowerShell with ExchangePS Data Collector +**For Exchange PowerShell with ExchangePS Data Collector** - Remote PowerShell enabled on a single Exchange server - Windows Authentication enabled for the PowerShell Virtual Directory on the same Exchange server @@ -122,7 +128,7 @@ For Exchange PowerShell with ExchangePS Data Collector See the [Exchange PowerShell Permissions](/docs/accessanalyzer/12.0/requirements/exchange/support/powershell.md) topic for additional information. -For ExchangePublicFolders Data Collector +**For ExchangePublicFolders Data Collector** - Member of the Exchange Administrator group - Organization Management @@ -131,50 +137,50 @@ For ExchangePublicFolders Data Collector The following firewall ports are needed: -For ADInventory Data Collector +**For ADInventory Data Collector** - TCP 389 - TCP 135-139 - Randomly allocated high TCP ports -For EWSMailbox Data Collector +**For EWSMailbox Data Collector** - TCP 389 - TCP 443 -For EWSPublicFolder Data Collector +**For EWSPublicFolder Data Collector** - TCP 389 - TCP 443 -For Exchange2K Data Collector +**For Exchange2K Data Collector** - TCP 135-139 - Randomly allocated high TCP ports - TCP 389 - Optional TCP 445 -For ExchangeMailbox Data Collector +**For ExchangeMailbox Data Collector** - TCP 135 - Randomly allocated high TCP ports -For ExchangeMetrics Data Collector +**For ExchangeMetrics Data Collector** - TCP 135 - Randomly allocated high TCP ports -For ExchangePS Data Collector +**For ExchangePS Data Collector** - TCP 135 - Randomly allocated high TCP ports -For ExchangePublicFolder Data Collector +**For ExchangePublicFolder Data Collector** - TCP 135 - Randomly allocated high TCP ports -For SMARTLog Data Collector +**For SMARTLog Data Collector** - TCP 135 - TCP 445 diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystem.md b/docs/accessanalyzer/12.0/requirements/filesystem/filesystem.md index 0d4b5f8a5c..0cc53e9160 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystem.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystem.md @@ -27,7 +27,7 @@ See the following topics for target environment requirements: ## File System Solution Requirements on the Access Analyzer Console -RAM, CPU, and Disk Space +**RAM, CPU, and Disk Space** These are dependent upon the size of the target environment: @@ -56,25 +56,31 @@ permission collection + 1.25 GB for tag collection (10x125 MB) + 100 GB for sens collection (200x500 MB) + 600 GB additional for sensitive data collection (10% of 6 TB) = 861.25 GB total disk space. -**NOTE:** If running Sensitive Data Discovery (SDD) scans, it will be necessary to increase the +:::note +If running Sensitive Data Discovery (SDD) scans, it will be necessary to increase the minimum amount of RAM. Each thread requires a minimum of 2 additional GB of RAM per host. By default, SDD scans are configured to run two concurrent threads. For example, if the job is configured to scan 8 hosts at a time with two concurrent SDD threads, then an extra 32 GB of RAM are required (8x2x2=32). +::: -Additional Server Considerations for File System Scans + +**Additional Server Considerations for File System Scans** If Data Activity Tracking for NAS is required or if NetApp Filers running Clustered Data ONTAP are in scope, reducing latency between the scanning server and the target device is highly recommended. Additional hardware may be required, especially if the target NAS devices are not collocated with the Access Analyzer Console server. -Sensitive Data Discovery Auditing Requirement +**Sensitive Data Discovery Auditing Requirement** -**NOTE:** The appropriate JDK (Java) version for Sensitive Data Discovery is installed on the +:::note +The appropriate JDK (Java) version for Sensitive Data Discovery is installed on the server. The JDK deployed is prepackaged and does not require any configuration; it has been preconfigured to work with Access Analyzer and should never be customized through Java. It will not conflict with other JDKs or Java Runtimes in the same environment. +::: + Permissions on the Console Server to Run File System Scans @@ -103,7 +109,7 @@ the environment. ## File System Solution Requirements on the SQL Server -RAM, CPU, and Disk Space +**RAM, CPU, and Disk Space** These are dependent upon the size of the target environment. @@ -118,7 +124,7 @@ These are dependent upon the size of the target environment. | SQL Transaction Log Disk | 390 GB | 200 GB | 170 GB | 130 GB | 70 GB | | SQL TEMP DB Disk | 1 TB | 530 GB | 400 GB | 270 GB | 130 GB | -Additional SQL Server Requirements for File System Scans +**Additional SQL Server Requirements for File System Scans** The following are additional requirements for the SQL Server specifically for the File System solution: diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/azureinformationprotection.md b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/azureinformationprotection.md index 57fb7bae03..6e18e88120 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/azureinformationprotection.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/azureinformationprotection.md @@ -15,7 +15,10 @@ Protection labels and scan protected (i.e. encrypted) files for sensitive data. This document provides information needed to properly configure access required by Access Analyzer to successfully scan for Azure Information Protection labels in a targeted environment. -**NOTE:** Access Analyzer does not scan for AIP Marking labels, only Protection labels. +:::note +Access Analyzer does not scan for AIP Marking labels, only Protection labels. +::: + ## Workflow for Scanning AIP Labels @@ -57,14 +60,20 @@ mode. [https://www.microsoft.com/en-us/download/details.aspx?id=38396](https://www.microsoft.com/en-us/download/details.aspx?id=38396) -**_RECOMMENDED:_** Read the System Requirements and Install Instructions provided by Microsoft to +:::info +Read the System Requirements and Install Instructions provided by Microsoft to complete the installation. +::: + ## Create a Service Principal Account using PowerShell Follow the steps to create a service principal account with a symmetric key to connect to AIP: -**NOTE:** All PowerShell commands should be run in order through PowerShell as an Admin. +:::note +All PowerShell commands should be run in order through PowerShell as an Admin. +::: + **Step 1 –** Open up PowerShell (Administrator). @@ -90,8 +99,11 @@ New-MsolServicePrincipal **Step 5 –** Take note and save the **Symmetric Key** and **AppPrincipalID** to be used in later steps. -**CAUTION:** Do not lose the symmetric key. It is not retrievable again once the PowerShell window +:::warning +Do not lose the symmetric key. It is not retrievable again once the PowerShell window is closed. +::: + The service principal account with the proper key has been created. @@ -99,7 +111,10 @@ The service principal account with the proper key has been created. Follow the steps to enable the Service Principal Account in AIP as a Super User: -**NOTE:** All PowerShell commands should be run in order through PowerShell as an Admin. +:::note +All PowerShell commands should be run in order through PowerShell as an Admin. +::: + **Step 1 –** In PowerShell, install Microsoft Azure Active Directory Rights Manager (AIPService) module: @@ -195,8 +210,11 @@ For FSAA System Scans: - Azure Tenant Mapping page – Add the **AppPrincipalID** (App ID) and the **Domain Name** or **Tenant ID** - _Remember,_ the Azure Tenant Mapping page is only visible when the **Enable scanning of files + :::tip + Remember, the Azure Tenant Mapping page is only visible when the **Enable scanning of files protected by Azure Information Protection** checkbox is selected on the Scan Settings page. + ::: + - Default Scoping Options @@ -218,8 +236,11 @@ For SEEK System Scans: - Azure Tenant Mapping page – Add the **AppPrincipalID** (App ID) and the **Domain Name** or **Tenant ID** - _Remember,_ the Azure Tenant Mapping page is only visible when the **Enable scanning of files + :::tip + Remember, the Azure Tenant Mapping page is only visible when the **Enable scanning of files protected by Azure Information Protection** checkbox is selected on the Scan Settings page. + ::: + - Scoping Options – if needed, scope to a specific subset of resources on a selected host - Sensitive Data Settings – Select **Decrypt Files Protected by Azure Information Protection**. This diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellcelerravnx/activity/activity.md b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellcelerravnx/activity/activity.md index ec4cfcc452..50bb133989 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellcelerravnx/activity/activity.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellcelerravnx/activity/activity.md @@ -14,7 +14,7 @@ entries in the Log files or syslog messages. Complete the following checklist prior to configuring the Activity Monitor to monitor the host. Instructions for each item of the checklist are detailed within the following sections. -Checklist Item 1: Plan Deployment +**Checklist Item 1: Plan Deployment** - Prior to beginning the deployment, gather the following: @@ -25,13 +25,16 @@ Checklist Item 1: Plan Deployment - [https://www.dell.com/support](https://www.dell.com/support) -Checklist Item 2: Install Dell CEE +**Checklist Item 2: Install Dell CEE** - Dell CEE can be installed on the same Windows server as the Activity Agent, or on a different server. If it is installed on the same host, the activity agent can configure it automatically. - **_RECOMMENDED:_** The latest version of Dell CEE is the recommended version to use with the + :::info + The latest version of Dell CEE is the recommended version to use with the asynchronous bulk delivery (VCAPS) feature. + ::: + - Important: @@ -42,14 +45,14 @@ Checklist Item 2: Install Dell CEE - See the [Install & Configure Dell CEE](/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellcelerravnx/activity/installcee.md) topic for instructions. -Checklist Item 3: Dell Device Configuration +**Checklist Item 3: Dell Device Configuration** - Configure the `cepp.conf` file on the Celerra VNX Cluster - See the [Connect Data Movers to the Dell CEE Server](installcee.md#connect-data-movers-to-the-dell-cee-server) topic for instructions. -Checklist Item 4: Activity Monitor Configuration +**Checklist Item 4: Activity Monitor Configuration** - Deploy the Activity Monitor Activity Agent, preferably on the same server where Dell CEE is installed diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellcelerravnx/activity/installcee.md b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellcelerravnx/activity/installcee.md index df4af1c95c..9b38e0ba1f 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellcelerravnx/activity/installcee.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellcelerravnx/activity/installcee.md @@ -9,10 +9,16 @@ sidebar_position: 10 Dell CEE should be installed on a Windows or a Linux server. The Dell CEE software is not a Netwrix product. Dell customers have a support account with Dell to access the download. -_Remember,_ the latest version is the recommended version of Dell CEE. +:::tip +Remember, the latest version is the recommended version of Dell CEE. +::: -**_RECOMMENDED:_** The Dell CEE package can be installed on the Windows server where the Activity + +:::info +The Dell CEE package can be installed on the Windows server where the Activity Monitor agent will be deployed (recommended) or on any other Windows or Linux server. +::: + Follow the steps to install the Dell CEE. @@ -26,8 +32,11 @@ guide to install and configure the CEE. The installation will add two services t - EMC Checker Service (Display Name: EMC CAVA) - EMC CEE Monitor (Display Name: EMC CEE Monitor) -**_RECOMMENDED:_** The latest version of .NET Framework and Dell CEE is recommended to use with the +:::info +The latest version of .NET Framework and Dell CEE is recommended to use with the asynchronous bulk delivery (VCAPS) feature. +::: + See the [CEE Debug Logs](/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellunity/activity/validate.md#cee-debug-logs) section for information on troubleshooting issues related to Dell CEE. @@ -47,7 +56,7 @@ manually set the Dell CEE registry key to forward events. **Step 2 –** Navigate to following location: -HKEY_LOCAL_MACHINE\SOFTWARE\EMC\CEE\CEPP\AUDIT\Configuration +**HKEY_LOCAL_MACHINE\SOFTWARE\EMC\CEE\CEPP\AUDIT\Configuration** **Step 3 –** Right-click on **Enabled** and select Modify. The Edit DWORD Value window opens. @@ -59,11 +68,11 @@ window closes. **Step 6 –** In the Value data field, enter the StealthAUDIT value with the IP Address for the Windows proxy server hosting the Activity Monitor activity agent. Use the following format: -StealthAUDIT@[IP ADDRESS] +**StealthAUDIT@[IP ADDRESS]** Examples: -StealthAUDIT@192.168.30.15 +**StealthAUDIT@192.168.30.15** **Step 7 –** Click OK. The Edit String window closes. Registry Editor can be closed. @@ -84,7 +93,10 @@ Mover. **Step 1 –** Log into the Dell Celerra or VNX server with an administrator account. The administrative account should have a $ character in the terminal. -**NOTE:** Do not use a # charter. +:::note +Do not use a # charter. +::: + **Step 2 –** Create or retrieve the `cepp.conf` file. @@ -92,20 +104,23 @@ If there is not a `cepp.conf` file on the Data Mover(s), use a text editor to cr file in the home directory named `cepp.conf`. The following is an example command if using the text editor ‘vi’ to create a new blank file: -$ vi cepp.conf +**$ vi cepp.conf** > If a `cepp.conf` file already exists, it can be retrieved from the Data Movers for modification > with the following command: -$ server_file [DATA_MOVER_NAME] -get cepp.conf cepp.conf +**$ server_file [DATA_MOVER_NAME] -get cepp.conf cepp.conf** **Step 3 –** Configure the `cepp.conf` file. For information on the `cepp.conf` file, see the Dell [Using the Common Event Enabler for Windows Platforms](https://www.dellemc.com/en-us/collaterals/unauth/technical-guides-support-information/products/storage-3/docu48055.pdf) guide instructions on how to add parameters or edit the values or existing parameters. -**NOTE:** The information can be added to the file on one line or separate lines by using a space +:::note +The information can be added to the file on one line or separate lines by using a space and a ”\” at the end of each line, except for the last line and the lines that contain global options: `cifsserver`, `surveytime`, `ft`, and `msrpcuser`. +::: + The Activity Monitor requires the following parameters to be set in the `cepp.conf` file: @@ -132,56 +147,59 @@ The Activity Monitor requires the following parameters to be set in the `cepp.co Example cepp.conf file format: - msrpcuser=[DOMAIN\DOMAINUSER] +**msrpcuser=[DOMAIN\DOMAINUSER]** pool name=[POOL_NAME] \ - servers=[IP_ADDRESS1]|[IP_ADDRESS2]|... \ +**servers=[IP_ADDRESS1]|[IP_ADDRESS2]|... \** postevents=[EVENT1]|[EVENT2]|... Example cepp.conf file format for the Activity Monitor: - msrpcuser=[DOMAIN\DOMAINUSER running CEE services] +**msrpcuser=[DOMAIN\DOMAINUSER running CEE services]** pool name=[POOL_NAME for configuration container] \ - servers=[IP_ADDRESS where CEE is installed]|... \ +**servers=[IP_ADDRESS where CEE is installed]|... \** postevents=[EVENT1]|[EVENT2]|... Example of a completed cepp.conf file for the Activity Monitor: - msrpcuser=example\user1 +**msrpcuser=example\user1** pool name=pool \ - servers=192.168.30.15 \ +**servers=192.168.30.15 \** postevents=CloseModified|CloseUnmodified|CreateDir|CreateFile|DeleteDir|DeleteFile|RenameDir|RenameFile|SetAclDir|SetAclFile **Step 4 –** Move the `cepp.conf` file to the Data Mover(s) root file system. Run the following command: -$ server_file [DATA_MOVER_NAME]‑put cepp.conf cepp.conf +**$ server_file [DATA_MOVER_NAME]‑put cepp.conf cepp.conf** -**NOTE:** Each Data Mover which runs Celerra Event Publishing Agent (CEPA) must have a `cepp.conf` +:::note +Each Data Mover which runs Celerra Event Publishing Agent (CEPA) must have a `cepp.conf` file, but each configuration file can specify different events. +::: + **Step 5 –** (This step is required only if using the `msrpcuser` parameter) Register the MSRPC user (see Step 3 for additional information on this parameter). Before starting CEPA for the first time, the administrator must issue the following command from the Control Station and follow the prompts for entering information: -/nas/sbin/server_user server_2 -add -md5 -passwd [DOMAIN\DOMAINUSER for msrpcuser] +**/nas/sbin/server_user server_2 -add -md5 -passwd [DOMAIN\DOMAINUSER for msrpcuser]** **Step 6 –** Start the CEPA facility on the Data Mover. Use the following command: -server_cepp [DATA_MOVER_NAME] -service –start +**server_cepp [DATA_MOVER_NAME] -service –start** Then verify the CEPA status using the following command: -server_cepp [DATA_MOVER_NAME] -service –status +**server_cepp [DATA_MOVER_NAME] -service –status** Once the `cepp.config` file has been configured, it is time to configure and enable monitoring with the Activity Monitor. See the diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellcelerravnx/activity/validate.md b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellcelerravnx/activity/validate.md index f00b46c0a6..257f210a2b 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellcelerravnx/activity/validate.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellcelerravnx/activity/validate.md @@ -11,9 +11,12 @@ configuration must be validated to ensure events are being monitored. ## Validate Dell CEE Registry Key Settings -**NOTE:** See the +:::note +See the [Configure Dell Registry Key Settings](/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellunity/activity/installcee.md#configure-dell-registry-key-settings) topic for information on manually setting the registry key. +::: + After the Activity Monitor activity agent has been configured to monitor the Dell device, it will configure the Dell CEE automatically if it is installed on the same server as the agent. This needs @@ -27,7 +30,7 @@ following steps. **Step 1 –** Navigate to the following windows registry key: -HKEY_LOCAL_MACHINE\SOFTWARE\EMC\CEE\CEPP\Audit\Configuration +**HKEY_LOCAL_MACHINE\SOFTWARE\EMC\CEE\CEPP\Audit\Configuration** ![registryeditorendpoint](/img/product_docs/activitymonitor/8.0/config/dellunity/registryeditorendpoint.webp) @@ -40,19 +43,22 @@ agent in the following formats: - For the HTTP protocol,` StealthAUDIT@http://'ip-address-of-the-agent':'port'` -**NOTE:** All protocol strings are case sensitive. The EndPoint parameter may also contain values +:::note +All protocol strings are case sensitive. The EndPoint parameter may also contain values for other applications, separated with semicolons. +::: + **Step 4 –** If you changed any of the settings, restart the CEE Monitor service. -For Asynchronous Bulk Delivery Mode +**For Asynchronous Bulk Delivery Mode** For the asynchronous bulk delivery mode with a cadence based on a time period or a number of events (VCAPS), use the following steps. **Step 1 –** Navigate to the following windows registry key: -HKEY_LOCAL_MACHINE\SOFTWARE\EMC\CEE\CEPP\VCAPS\Configuration +**HKEY_LOCAL_MACHINE\SOFTWARE\EMC\CEE\CEPP\VCAPS\Configuration** **Step 2 –** Ensure that the Enabled parameter is set to 1. @@ -62,8 +68,11 @@ agent in the following formats: - For the RPC protocol, `StealthVCAPS@'ip-address-of-the-agent'` - For the HTTP protocol, `StealthVCAPS@http://'ip-address-of-the-agent':'port'` -**NOTE:** All protocol strings are case sensitive. The EndPoint parameter may also contain values +:::note +All protocol strings are case sensitive. The EndPoint parameter may also contain values for other applications, separated with semicolons. +::: + **Step 4 –** Ensure that the FeedInterval parameter is set to a value between 60 and 600; the MaxEventsPerFeed - between 10 and 10000. @@ -106,21 +115,27 @@ and Disable monitoring. **Step 8 –** Download and install the Debug View tool from Microsoft on the CEE server: -> [http://docs.microsoft.com/en-us/sysinternals/downloads/debugview](http://docs.microsoft.com/en-us/sysinternals/downloads/debugview) +**> [http://docs.microsoft.com/en-us/sysinternals/downloads/debugview](http://docs.microsoft.com/en-us/sysinternals/downloads/debugview)** **Step 9 –** Open the Registry Editor (run regedit). Navigate to following location: -HKEY_LOCAL_MACHINE\SOFTWARE\EMC\CEE\Configuration +**HKEY_LOCAL_MACHINE\SOFTWARE\EMC\CEE\Configuration** **Step 10 –** Right-click on **Debug** and select Modify. The Edit DWORD Value window opens. In the Value data field, enter the value of 3F. Click OK, and the Edit DWORD Value window closes. -**NOTE:** If the Debug DWORD Value does not exist, it needs to be added. +:::note +If the Debug DWORD Value does not exist, it needs to be added. +::: + **Step 11 –** Right-click on **Verbose** and select Modify. The Edit DWORD Value window opens. In the Value data field, enter the value of 3F. Click OK, and the Edit DWORD Value window closes. -**NOTE:** If the Verbose DWORD Value does not exist, it needs to be added. +:::note +If the Verbose DWORD Value does not exist, it needs to be added. +::: + **Step 12 –** Run the Debug View tool (from Microsoft). In the Capture menu, select the following: @@ -138,5 +153,8 @@ and Enable monitoring. - Debug View Log (from Dell Debug View tool) - Use the **Collect Logs** button to collect debug logs from the activity agent -**_RECOMMENDED:_** After the logs have been gathered and sent to Netwrix Support, reset these +:::info +After the logs have been gathered and sent to Netwrix Support, reset these configurations. + +::: diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellcelerravnx/overview.md b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellcelerravnx/overview.md index 0612a683fe..74c72d46ea 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellcelerravnx/overview.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellcelerravnx/overview.md @@ -27,11 +27,14 @@ these target hosts requires these permissions. See the [Dell Celerra & Dell VNX Access & Sensitive Data Auditing Configuration](/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellcelerravnx/access.md) topic for instructions. -**NOTE:** These permissions are in addition to those needed to either deploy applet scans for +:::note +These permissions are in addition to those needed to either deploy applet scans for running scans in proxy mode with applet or installing the File System Proxy Service Permissions for running scans in proxy mode as a service. See the [File System Scan Options](/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/scanoptions.md) topic for additional information. +::: + Troubleshooting Dell Celerra & Dell VNX Denied Access Errors @@ -67,12 +70,15 @@ It is also necessary to enable the Remote Registry Service on the Activity Agent For integration between the Activity Monitor and Access Analyzer, the credential used by Access Analyzer to read the activity log files must have also have this permission. -Dell Celerra & Dell VNX Requirements +**Dell Celerra & Dell VNX Requirements** Additionally, the EMC Common Event Enabler (CEE) should be installed on the Windows proxy server, where the activity agent is deployed. -**_RECOMMENDED:_** Use the latest available CEE version from the Dell Support website. +:::info +Use the latest available CEE version from the Dell Support website. +::: + EMC CEE requires .NET Framework 3.5 to be installed on the Windows proxy server in order for the EMC CEE service to start. @@ -80,7 +86,7 @@ CEE service to start. See the [Dell Celerra & Dell VNX Activity Auditing Configuration](/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellcelerravnx/activity/activity.md) topic for instructions. -Activity Monitor Archive Location +**Activity Monitor Archive Location** If the activity log files are being archived, configurable within the Netwrix Activity Monitor Console, then the credential used by Access Analyzer to read the activity log files must also have diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellpowerscale/activity/activity.md b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellpowerscale/activity/activity.md index cbceac4097..bf57ca9e42 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellpowerscale/activity/activity.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellpowerscale/activity/activity.md @@ -23,7 +23,7 @@ endpoint, such as Activity Monitor agent. Complete the following checklist prior to configuring Activity Monitor to monitor the host. Instructions for each item of the checklist are detailed within the following sections. -Checklist Item 1: Plan Deployment +**Checklist Item 1: Plan Deployment** - Prior to beginning the deployment, gather the following: @@ -34,17 +34,23 @@ Checklist Item 1: Plan Deployment - [https://www.dell.com/support/home/en-us/](https://www.dell.com/support/home/en-us/) -**_RECOMMENDED:_** You can achieve higher throughput and fault tolerance by monitoring the +:::info +You can achieve higher throughput and fault tolerance by monitoring the Isilon/PowerScale cluster with more than one pair of Dell CEE and Activity Monitor Agent. The activity will be evenly distributed between the pairs. +::: -Checklist Item 2: [Install Dell CEE](/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellpowerscale/activity/installcee.md) + +**Checklist Item 2: [Install Dell CEE](/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellpowerscale/activity/installcee.md)** - Dell CEE should be installed on a Windows or a Linux server. - **_RECOMMENDED:_** Dell CEE can be installed on the same server as the Activity Agent, or on a + :::info + Dell CEE can be installed on the same server as the Activity Agent, or on a different Windows or Linux server. If CEE is installed on the same server, the Activity Agent can configure it automatically. + ::: + - Important: @@ -106,14 +112,14 @@ Checklist Item 3: Configure Auditing on the Dell Isilon/PowerScale Cluster For automatic configuration, an account needs to be provisioned with the following privileges: -Read-only Privileges +**Read-only Privileges** - ISI_PRIV_LOGIN_PAPI - ISI_PRIV_AUTH - ISI_PRIV_SMB - ISI_PRIV_NFS -Read-Write Privilege +**Read-Write Privilege** - ISI_PRIV_AUDIT diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellpowerscale/activity/installcee.md b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellpowerscale/activity/installcee.md index c2a915b269..275aa9c298 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellpowerscale/activity/installcee.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellpowerscale/activity/installcee.md @@ -9,10 +9,16 @@ sidebar_position: 10 Dell CEE should be installed on a Windows or a Linux server. The Dell CEE software is not a Netwrix product. Dell customers have a support account with Dell to access the download. -_Remember,_ the latest version is the recommended version of Dell CEE. +:::tip +Remember, the latest version is the recommended version of Dell CEE. +::: -**_RECOMMENDED:_** The Dell CEE package can be installed on the Windows server where the Activity + +:::info +The Dell CEE package can be installed on the Windows server where the Activity Monitor agent will be deployed (recommended) or on any other Windows or Linux server. +::: + Follow the steps to install the Dell CEE. @@ -26,8 +32,11 @@ guide to install and configure the CEE. The installation will add two services t - EMC Checker Service (Display Name: EMC CAVA) - EMC CEE Monitor (Display Name: EMC CEE Monitor) -**_RECOMMENDED:_** The latest version of .NET Framework and Dell CEE is recommended to use with the +:::info +The latest version of .NET Framework and Dell CEE is recommended to use with the asynchronous bulk delivery (VCAPS) feature. +::: + After installation, open MS-RPC ports between the Dell device and the Dell CEE server. See the [Dell CEE Debug Logs](validate.md#dell-cee-debug-logs) section for information on troubleshooting @@ -45,7 +54,7 @@ manually set the Dell CEE registry key to forward events. **Step 2 –** Navigate to following location: -HKEY_LOCAL_MACHINE\SOFTWARE\EMC\CEE\CEPP\AUDIT\Configuration +**HKEY_LOCAL_MACHINE\SOFTWARE\EMC\CEE\CEPP\AUDIT\Configuration** **Step 3 –** Right-click on **Enabled** and select Modify. The Edit DWORD Value window opens. @@ -57,11 +66,11 @@ window closes. **Step 6 –** In the Value data field, enter the StealthAUDIT value with the IP Address for the Windows proxy server hosting the Activity Monitor activity agent. Use the following format: -StealthAUDIT@[IP ADDRESS] +**StealthAUDIT@[IP ADDRESS]** Examples: -StealthAUDIT@192.168.30.15 +**StealthAUDIT@192.168.30.15** **Step 7 –** Click OK. The Edit String window closes. Registry Editor can be closed. diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellpowerscale/activity/manualconfiguration.md b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellpowerscale/activity/manualconfiguration.md index e2b4483c30..9cb698a15e 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellpowerscale/activity/manualconfiguration.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellpowerscale/activity/manualconfiguration.md @@ -36,7 +36,7 @@ For each monitored access zone: - Use isi audit settings view `isi --zone ZONENAME` to check current settings. - Disable reporting of failure and syslog audit events with: - isi audit settings modify --zone ZONENAME --clear-audit-failure --clear-syslog-audit-events +**isi audit settings modify --zone ZONENAME --clear-audit-failure --clear-syslog-audit-events** - Set the success audit events with: @@ -48,14 +48,17 @@ For each monitored access zone: **Step 4 –** In the Event Forwarding section, add the CEE Server URI value for the Windows or Linux server hosting CEE. Use either of the following format: -http://[IP ADDRESS]:[PORT]/cee +**http://[IP ADDRESS]:[PORT]/cee** http://[SERVER Name]:[PORT]/cee -**_RECOMMENDED:_** When deploying multiple Dell CEE instances at scale, it is recommended that an +:::info +When deploying multiple Dell CEE instances at scale, it is recommended that an accommodating agent must be configured with each CEE instance. If multiple CEE instances send events to just one agent, it may create an overflow of data and overload the agent. Distributing the activity stream into pairs will be the most efficient way of monitoring large data sets at scale. +::: + **Step 5 –** Also in the Event Forwarding section, set the **Storage Cluster Name** value. It must be an exact match to the name which is entered in the Activity Monitor for the **Monitored Host** @@ -64,10 +67,16 @@ list. This name is used as a ‘tag’ on all events coming through the CEE. This name must exactly match what is in the Activity Monitor or it does not recognize the events. -**_RECOMMENDED:_** Use the CIFS DNS name for Dell OneFS. +:::info +Use the CIFS DNS name for Dell OneFS. +::: + -**NOTE:** To use the Activity Monitor with Access Analyzer for Activity Auditing (FSAC) scans, the +:::note +To use the Activity Monitor with Access Analyzer for Activity Auditing (FSAC) scans, the name entered here must exactly match what is used for Access Analyzer as a target host. +::: + If the Storage Cluster Name cannot be modified (for example, another third-party depends on it), you need to set the Host Aliases parameter in the Activity Monitor Console: diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellpowerscale/activity/validate.md b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellpowerscale/activity/validate.md index 284ce3823f..20c282d2ae 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellpowerscale/activity/validate.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellpowerscale/activity/validate.md @@ -23,7 +23,7 @@ following steps. **Step 1 –** Navigate to the following windows registry key: -HKEY_LOCAL_MACHINE\SOFTWARE\EMC\CEE\CEPP\Audit\Configuration +**HKEY_LOCAL_MACHINE\SOFTWARE\EMC\CEE\CEPP\Audit\Configuration** ![registryeditorendpoint](/img/product_docs/activitymonitor/8.0/config/dellunity/registryeditorendpoint.webp) @@ -36,19 +36,22 @@ agent in the following formats: - For the HTTP protocol,` StealthAUDIT@http://'ip-address-of-the-agent':'port'` -**NOTE:** All protocol strings are case sensitive. The EndPoint parameter may also contain values +:::note +All protocol strings are case sensitive. The EndPoint parameter may also contain values for other applications, separated with semicolons. +::: + **Step 4 –** If you changed any of the settings, restart the CEE Monitor service. -For Asynchronous Bulk Delivery Mode +**For Asynchronous Bulk Delivery Mode** For the asynchronous bulk delivery mode with a cadence based on a time period or a number of events (VCAPS), use the following steps. **Step 1 –** Navigate to the following windows registry key: -HKEY_LOCAL_MACHINE\SOFTWARE\EMC\CEE\CEPP\VCAPS\Configuration +**HKEY_LOCAL_MACHINE\SOFTWARE\EMC\CEE\CEPP\VCAPS\Configuration** **Step 2 –** Ensure that the Enabled parameter is set to 1. @@ -58,8 +61,11 @@ agent in the following formats: - For the RPC protocol, `StealthVCAPS@'ip-address-of-the-agent'` - For the HTTP protocol, `StealthVCAPS@http://'ip-address-of-the-agent':'port'` -**NOTE:** All protocol strings are case sensitive. The EndPoint parameter may also contain values +:::note +All protocol strings are case sensitive. The EndPoint parameter may also contain values for other applications, separated with semicolons. +::: + **Step 4 –** Ensure that the FeedInterval parameter is set to a value between 60 and 600; the MaxEventsPerFeed - between 10 and 10000. @@ -102,21 +108,27 @@ and Disable monitoring. **Step 8 –** Download and install the Debug View tool from Microsoft on the CEE server: -> [http://docs.microsoft.com/en-us/sysinternals/downloads/debugview](http://docs.microsoft.com/en-us/sysinternals/downloads/debugview) +**> [http://docs.microsoft.com/en-us/sysinternals/downloads/debugview](http://docs.microsoft.com/en-us/sysinternals/downloads/debugview)** **Step 9 –** Open the Registry Editor (run regedit). Navigate to following location: -HKEY_LOCAL_MACHINE\SOFTWARE\EMC\CEE\Configuration +**HKEY_LOCAL_MACHINE\SOFTWARE\EMC\CEE\Configuration** **Step 10 –** Right-click on **Debug** and select Modify. The Edit DWORD Value window opens. In the Value data field, enter the value of 3F. Click OK, and the Edit DWORD Value window closes. -**NOTE:** If the Debug DWORD Value does not exist, it needs to be added. +:::note +If the Debug DWORD Value does not exist, it needs to be added. +::: + **Step 11 –** Right-click on **Verbose** and select Modify. The Edit DWORD Value window opens. In the Value data field, enter the value of 3F. Click OK, and the Edit DWORD Value window closes. -**NOTE:** If the Verbose DWORD Value does not exist, it needs to be added. +:::note +If the Verbose DWORD Value does not exist, it needs to be added. +::: + **Step 12 –** Run the Debug View tool (from Microsoft). In the Capture menu, select the following: @@ -134,16 +146,22 @@ and Enable monitoring. - Debug View Log (from Dell Debug View tool) - Use the **Collect Logs** button to collect debug logs from the activity agent -**_RECOMMENDED:_** After the logs have been gathered and sent to Netwrix Support, reset these +:::info +After the logs have been gathered and sent to Netwrix Support, reset these configurations. +::: + ## Linux CEE Debug Log The debug log is stored in `/opt/CEEPack/emc_cee_svc.log` file. To enable verbose logging set Debug and Verbose parameters under **Configuration** to 255 and restart the CEE. -**NOTE:** Debug logs should only be used for troubleshooting purposes. It's recommended to have +:::note +Debug logs should only be used for troubleshooting purposes. It's recommended to have Debug Logs disabled by default. +::: + ... diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellpowerscale/overview.md b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellpowerscale/overview.md index 1cd9e23e0c..b541576acd 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellpowerscale/overview.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellpowerscale/overview.md @@ -27,13 +27,16 @@ These permissions grant the credential the ability to enumerate shares, access t and bypass NTFS security on folders. The credential used within the assigned Connection Profile for these target hosts requires these permissions. See the topic for instructions. -**NOTE:** These permissions are in addition to those needed to either deploy applet scans for +:::note +These permissions are in addition to those needed to either deploy applet scans for running scans in proxy mode with applet or installing the File System Proxy Service Permissions for running scans in proxy mode as a service. See the [File System Scan Options](/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/scanoptions.md) topic for additional information. +::: -Additional Sensitive Data Discovery Auditing Permission + +**Additional Sensitive Data Discovery Auditing Permission** In order to execute scoped Sensitive Data Discovery Auditing scans, the credential must also have the LOCAL:System provider selected in each access zone in which the shares to be scanned reside. @@ -161,12 +164,15 @@ It is also necessary to enable the Remote Registry Service on the Activity Agent For integration between the Activity Monitor and Access Analyzer, the credential used by Access Analyzer to read the activity log files must have also have this permission. -Dell Isilon/PowerScale Requirements +**Dell Isilon/PowerScale Requirements** Additionally, the EMC Common Event Enabler (CEE) should be installed on the Windows proxy server, where the activity agent is deployed. -**_RECOMMENDED:_** Use the latest available CEE version from the Dell Support website. +:::info +Use the latest available CEE version from the Dell Support website. +::: + EMC CEE requires .NET Framework 3.5 to be installed on the Windows proxy server in order for the EMC CEE service to start. @@ -174,7 +180,7 @@ CEE service to start. See the [Dell Isilon/PowerScale Activity Auditing Configuration](/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellpowerscale/activity/activity.md) topic for instructions. -Activity Monitor Archive Location +**Activity Monitor Archive Location** If the activity log files are being archived, configurable within the Netwrix Activity Monitor Console, then the credential used by Access Analyzer to read the activity log files must also have @@ -195,7 +201,7 @@ port range, which cannot be specified via an inbound rule. For more information, [Connecting to WMI on a Remote Computer](https://msdn.microsoft.com/en-us/library/windows/desktop/aa389290(v=vs.85).aspx) article. -Additional Firewall Rules for Dell Isilon/PowerScale Devices +**Additional Firewall Rules for Dell Isilon/PowerScale Devices** The following firewall settings are required for communication between the CEE server/ Activity Monitor Activity Agent server and the target Dell Isilon/PowerScale device: diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellunity/activity/activity.md b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellunity/activity/activity.md index 3312bc26d7..5d57a74b20 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellunity/activity/activity.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellunity/activity/activity.md @@ -18,12 +18,12 @@ The Dell CEE Framework uses a “push” mechanism so a notification is sent onl when a transaction occurs. Daily activity log files are created only if activity is performed. No activity log file is created if there is no activity for the day. -Configuration Checklist +**Configuration Checklist** Complete the following checklist prior to configuring activity monitoring of Dell Unity devices. Instructions for each item of the checklist are detailed within the following topics. -Checklist Item 1: Plan Deployment +**Checklist Item 1: Plan Deployment** - Prior to beginning the deployment, gather the following: @@ -33,13 +33,16 @@ Checklist Item 1: Plan Deployment - [http://support.emc.com](http://support.emc.com/) -Checklist Item 2: [Install Dell CEE](/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellunity/activity/installcee.md) +**Checklist Item 2: [Install Dell CEE](/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellunity/activity/installcee.md)** - Dell CEE should be installed on the Windows proxy server(s) where the Activity Monitor activity agent will be deployed - **_RECOMMENDED:_** The latest version of Dell CEE is the recommended version to use with the + :::info + The latest version of Dell CEE is the recommended version to use with the asynchronous bulk delivery (VCAPS) feature. + ::: + - Important: @@ -48,13 +51,13 @@ Checklist Item 2: [Install Dell CEE](/docs/accessanalyzer/12.0/requirements/file - Dell CEE 8.4.2 through Dell CEE 8.6.1 are not supported for use with the VCAPS feature - Dell CEE requires .NET Framework 3.5 to be installed on the Windows proxy server -Checklist Item 3: Dell Unity Device Configuration +**Checklist Item 3: Dell Unity Device Configuration** - Configure initial setup for a Unity device - [Unity Initial Setup with Unisphere](/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellunity/activity/setupunisphere.md) -Checklist Item 4: Activity Monitor Configuration +**Checklist Item 4: Activity Monitor Configuration** - Deploy the Activity Monitor activity agent to a Windows proxy server where Dell CEE was installed @@ -65,8 +68,11 @@ Checklist Item 4: Activity Monitor Configuration Checklist Item 5: Configure Dell CEE to Forward Events to the Activity Agent -**NOTE:** When Dell CEE is installed on Windows proxy server(s) where the Activity Monitor activity +:::note +When Dell CEE is installed on Windows proxy server(s) where the Activity Monitor activity agent will be deployed, the following steps are not needed. +::: + - Ensure the Dell CEE registry key has enabled set to 1 and has an EndPoint set to StealthAUDIT. - Ensure the Dell CAVA service and the Dell CEE Monitor service are running. diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellunity/activity/installcee.md b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellunity/activity/installcee.md index e37136d0b8..fb538c6bdc 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellunity/activity/installcee.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellunity/activity/installcee.md @@ -9,10 +9,16 @@ sidebar_position: 10 Dell CEE should be installed on a Windows or a Linux server. The Dell CEE software is not a Netwrix product. Dell customers have a support account with Dell to access the download. -_Remember,_ the latest version is the recommended version of Dell CEE. +:::tip +Remember, the latest version is the recommended version of Dell CEE. +::: -**_RECOMMENDED:_** The Dell CEE package can be installed on the Windows server where the Activity + +:::info +The Dell CEE package can be installed on the Windows server where the Activity Monitor agent will be deployed (recommended) or on any other Windows or Linux server. +::: + Follow the steps to install the Dell CEE. @@ -26,8 +32,11 @@ guide to install and configure the CEE. The installation will add two services t - EMC Checker Service (Display Name: EMC CAVA) - EMC CEE Monitor (Display Name: EMC CEE Monitor) -**_RECOMMENDED:_** The latest version of .NET Framework and Dell CEE is recommended to use with the +:::info +The latest version of .NET Framework and Dell CEE is recommended to use with the asynchronous bulk delivery (VCAPS) feature. +::: + After Dell CEE installation is complete, it is necessary to complete the [Unity Initial Setup with Unisphere](/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellunity/activity/setupunisphere.md). @@ -44,7 +53,7 @@ manually set the Dell CEE registry key to forward events. **Step 2 –** Navigate to following location: -HKEY_LOCAL_MACHINE\SOFTWARE\EMC\CEE\CEPP\AUDIT\Configuration +**HKEY_LOCAL_MACHINE\SOFTWARE\EMC\CEE\CEPP\AUDIT\Configuration** **Step 3 –** Right-click on **Enabled** and select Modify. The Edit DWORD Value window opens. @@ -56,11 +65,11 @@ window closes. **Step 6 –** In the Value data field, enter the StealthAUDIT value with the IP Address for the Windows proxy server hosting the Activity Monitor activity agent. Use the following format: -StealthAUDIT@[IP ADDRESS] +**StealthAUDIT@[IP ADDRESS]** Examples: -StealthAUDIT@192.168.30.15 +**StealthAUDIT@192.168.30.15** **Step 7 –** Click OK. The Edit String window closes. Registry Editor can be closed. diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellunity/activity/validate.md b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellunity/activity/validate.md index d7365cd165..9de410e95b 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellunity/activity/validate.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellunity/activity/validate.md @@ -11,9 +11,12 @@ configuration must be validated to ensure events are being monitored. ## Validate CEE Registry Key Settings -**NOTE:** See the +:::note +See the [Configure Dell Registry Key Settings](/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellcelerravnx/activity/installcee.md#configure-dell-registry-key-settings) topic for information on manually setting the registry key. +::: + After the Activity Monitor activity agent has been configured to monitor the Dell device, it will configure the Dell CEE automatically if it is installed on the same server as the agent. This needs @@ -27,7 +30,7 @@ following steps. **Step 1 –** Navigate to the following windows registry key: -HKEY_LOCAL_MACHINE\SOFTWARE\EMC\CEE\CEPP\Audit\Configuration +**HKEY_LOCAL_MACHINE\SOFTWARE\EMC\CEE\CEPP\Audit\Configuration** ![registryeditorendpoint](/img/product_docs/activitymonitor/8.0/config/dellunity/registryeditorendpoint.webp) @@ -40,19 +43,22 @@ agent in the following formats: - For the HTTP protocol,` StealthAUDIT@http://'ip-address-of-the-agent':'port'` -**NOTE:** All protocol strings are case sensitive. The EndPoint parameter may also contain values +:::note +All protocol strings are case sensitive. The EndPoint parameter may also contain values for other applications, separated with semicolons. +::: + **Step 4 –** If you changed any of the settings, restart the CEE Monitor service. -For Asynchronous Bulk Delivery Mode +**For Asynchronous Bulk Delivery Mode** For the asynchronous bulk delivery mode with a cadence based on a time period or a number of events (VCAPS), use the following steps. **Step 1 –** Navigate to the following windows registry key: -HKEY_LOCAL_MACHINE\SOFTWARE\EMC\CEE\CEPP\VCAPS\Configuration +**HKEY_LOCAL_MACHINE\SOFTWARE\EMC\CEE\CEPP\VCAPS\Configuration** **Step 2 –** Ensure that the Enabled parameter is set to 1. @@ -62,8 +68,11 @@ agent in the following formats: - For the RPC protocol, `StealthVCAPS@'ip-address-of-the-agent'` - For the HTTP protocol, `StealthVCAPS@http://'ip-address-of-the-agent':'port'` -**NOTE:** All protocol strings are case sensitive. The EndPoint parameter may also contain values +:::note +All protocol strings are case sensitive. The EndPoint parameter may also contain values for other applications, separated with semicolons. +::: + **Step 4 –** Ensure that the FeedInterval parameter is set to a value between 60 and 600; the MaxEventsPerFeed - between 10 and 10000. @@ -106,21 +115,27 @@ and Disable monitoring. **Step 8 –** Download and install the Debug View tool from Microsoft on the CEE server: -> [http://docs.microsoft.com/en-us/sysinternals/downloads/debugview](http://docs.microsoft.com/en-us/sysinternals/downloads/debugview) +**> [http://docs.microsoft.com/en-us/sysinternals/downloads/debugview](http://docs.microsoft.com/en-us/sysinternals/downloads/debugview)** **Step 9 –** Open the Registry Editor (run regedit). Navigate to following location: -HKEY_LOCAL_MACHINE\SOFTWARE\EMC\CEE\Configuration +**HKEY_LOCAL_MACHINE\SOFTWARE\EMC\CEE\Configuration** **Step 10 –** Right-click on **Debug** and select Modify. The Edit DWORD Value window opens. In the Value data field, enter the value of 3F. Click OK, and the Edit DWORD Value window closes. -**NOTE:** If the Debug DWORD Value does not exist, it needs to be added. +:::note +If the Debug DWORD Value does not exist, it needs to be added. +::: + **Step 11 –** Right-click on **Verbose** and select Modify. The Edit DWORD Value window opens. In the Value data field, enter the value of 3F. Click OK, and the Edit DWORD Value window closes. -**NOTE:** If the Verbose DWORD Value does not exist, it needs to be added. +:::note +If the Verbose DWORD Value does not exist, it needs to be added. +::: + **Step 12 –** Run the Debug View tool (from Microsoft). In the Capture menu, select the following: @@ -138,5 +153,8 @@ and Enable monitoring. - Debug View Log (from Dell Debug View tool) - Use the **Collect Logs** button to collect debug logs from the activity agent -**_RECOMMENDED:_** After the logs have been gathered and sent to Netwrix Support, reset these +:::info +After the logs have been gathered and sent to Netwrix Support, reset these configurations. + +::: diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellunity/overview.md b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellunity/overview.md index 097d019af9..7ee308b3e3 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellunity/overview.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellunity/overview.md @@ -26,13 +26,16 @@ and bypass NTFS security on folders. The credential used within the assigned Con these target hosts requires these permissions. See the [Dell Unity Access & Sensitive Data Auditing Configuration](/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellunity/access.md) topic for instructions. -**NOTE:** These permissions are in addition to those needed to either deploy applet scans for +:::note +These permissions are in addition to those needed to either deploy applet scans for running scans in proxy mode with applet or installing the File System Proxy Service Permissions for running scans in proxy mode as a service. See the [File System Scan Options](/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/scanoptions.md) topic for additional information. +::: -Troubleshooting Dell Unity Denied Access Errors + +**Troubleshooting Dell Unity Denied Access Errors** If there are folders to which the credential is denied access, it is likely that the Backup Operators group does not have the “Back up files and directories” right. In that case, it is @@ -66,19 +69,22 @@ It is also necessary to enable the Remote Registry Service on the Activity Agent For integration between the Activity Monitor and Access Analyzer, the credential used by Access Analyzer to read the activity log files must have also have this permission. -Dell Unity Requirements +**Dell Unity Requirements** Additionally, the EMC Common Event Enabler (CEE) should be installed on the Windows proxy server, where the activity agent is deployed. -**_RECOMMENDED:_** Use the latest available CEE version from the Dell Support website. +:::info +Use the latest available CEE version from the Dell Support website. +::: + EMC CEE requires .NET Framework 3.5 to be installed on the Windows proxy server in order for the EMC CEE service to start. See the [Dell Unity Activity Auditing Configuration](/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellunity/activity/activity.md) topic for instructions. -Activity Monitor Archive Location +**Activity Monitor Archive Location** If the activity log files are being archived, configurable within the Netwrix Activity Monitor Console, then the credential used by Access Analyzer to read the activity log files must also have @@ -99,7 +105,7 @@ port range, which cannot be specified via an inbound rule. For more information, [Connecting to WMI on a Remote Computer](https://msdn.microsoft.com/en-us/library/windows/desktop/aa389290(v=vs.85).aspx) article. -Additional Firewall Rules for Dell Unity Devices +**Additional Firewall Rules for Dell Unity Devices** The following firewall settings are required for communication between the CEE server/ Activity Monitor Activity Agent server and the target Dell device: diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/filesystems.md b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/filesystems.md index ffb13a1be6..628802ece1 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/filesystems.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/filesystems.md @@ -14,29 +14,35 @@ Monitoring (FSAC), and Sensitive Data Discovery Auditing scans. The Activity Mon also require an additional application, either Netwrix Activity Monitor or Netwrix Threat Prevention, to monitor the target environment. -**NOTE:** Access Auditing and Sensitive Data Discovery Auditing support CIFS and NFSv3. +:::note +Access Auditing and Sensitive Data Discovery Auditing support CIFS and NFSv3. +::: + Ports and permissions vary based on the scan mode option selected as well as the target environment. -Data Collectors +**Data Collectors** This solution employs the following data collector to scan the target environment: - [ADInventory Data Collector](/docs/accessanalyzer/12.0/admin/datacollector/adinventory/overview.md) - [FileSystemAccess Data Collector](/docs/accessanalyzer/12.0/admin/datacollector/fsaa/overview.md) -Permissions and Ports for ADInventory Data Collector Prerequisite +**Permissions and Ports for ADInventory Data Collector Prerequisite** The following permissions are needed: - Read access to directory tree - List Contents & Read Property on the Deleted Objects Container - **NOTE:** See the Microsoft + :::note + See the Microsoft [Searching for Deleted Objects](https://technet.microsoft.com/en-us/library/cc978013.aspx) article and the Microsoft [Dsacls](https://technet.microsoft.com/en-us/library/cc771151(v=ws.11).aspx) article for additional information. + ::: + The following firewall ports are needed: @@ -44,7 +50,7 @@ The following firewall ports are needed: - TCP 135-139 - Randomly allocated high TCP ports -Permissions and Ports for FileSystemAccess Data Collector +**Permissions and Ports for FileSystemAccess Data Collector** - Permissions vary based on the Scan Mode Option selected. See the File System Supported Platforms topic for additional information. @@ -60,11 +66,11 @@ The following are supported Microsoft® Windows® operating systems: See the [Windows File Server Target Requirements](/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/windowsfile/overview.md) topic for target environment requirements. -Windows File System Clusters +**Windows File System Clusters** See the topic for target environment requirements. -Windows File System DFS Namespaces +**Windows File System DFS Namespaces** See the topic for target environment requirements. @@ -80,7 +86,7 @@ See the [Azure Files Target Requirements](/docs/accessanalyzer/12.0/requirements The following are supported Network Attached Storage (NAS) devices. -Dell Celerra® & VNX +**Dell Celerra® & VNX** - Celerra 6.0+ - VNX 7.1 @@ -89,33 +95,33 @@ Dell Celerra® & VNX See the [Dell Celerra & Dell VNX Target Requirements](/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellcelerravnx/overview.md) topic for target environment requirements. -Dell Isilon/PowerScale +**Dell Isilon/PowerScale** - 7.0+ See the [Dell Isilon/PowerScale Target Requirements](/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellpowerscale/overview.md) topic for target environment requirements. -Dell Unity +**Dell Unity** See the [Dell Unity Target Requirements](/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/dellunity/overview.md) topic for target environment requirements. -Hitachi +**Hitachi** - 11.2+ See the [Hitachi Target Requirements](/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/hitachi/overview.md) topic for target environment requirements. -Nasuni Nasuni Edge Appliances +**Nasuni Nasuni Edge Appliances** - 8.0+ See the [Nasuni Target Requirements](/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/nasuni/overview.md) topic for target environment requirements. -NetApp Data ONTAP +**NetApp Data ONTAP** - 7-Mode 7.3+ - Cluster-Mode 8.2+ @@ -125,12 +131,12 @@ See the following topics for target environment requirements: - [NetApp Data ONTAP Cluster-Mode Target Requirements](/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netappcmode/overview.md) - [NetApp Data ONTAP 7-Mode Target Requirements](/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netapp7mode/overview.md) -Nutanix +**Nutanix** See the [Nutanix Target Requirements](/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/nutanix/overview.md) topic for target environment requirements. -Qumulo +**Qumulo** - Qumulo Core 5.0.0.1B+ diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/hitachi/activity/activity.md b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/hitachi/activity/activity.md index 367ca530f5..f3d6c50347 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/hitachi/activity/activity.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/hitachi/activity/activity.md @@ -29,7 +29,10 @@ that is required of the user for HNAS activity collection is the following: - The Activity Monitor minimizes IO by remembering a file offset where it stopped reading and continuing from that offset next time. -**CAUTION:** The following disclaimer is provided by Hitachi: +:::warning +The following disclaimer is provided by Hitachi: +::: + “Because CIFS defines open and close operations, auditing file system object access performed by clients using other protocols would be costly in terms of system performance, because each I/O @@ -38,21 +41,24 @@ enabled, by default, only clients connecting through the CIFS protocol are allow file system.** Access by clients using other protocols, like NFS, can, however, be allowed. When such access is allowed, access to file system objects through these protocols is not audited.” -**NOTE:** File system auditing can be configured to deny access to clients connecting with protocols +:::note +File system auditing can be configured to deny access to clients connecting with protocols that cannot be audited (NFS). Please see the Hitachi [Server and Cluster Administration Guide](https://support.hds.com/download/epcra/hnas0106.pdf) for additional information. +::: + -Configuration Checklist +**Configuration Checklist** Complete the following checklist prior to configuring activity monitoring of Hitachi devices. Instructions for each item of the checklist are detailed within the following topics. -Checklist Item 1: [Configure Audit Logs on HNAS](/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/hitachi/activity/configurelogs.md) +**Checklist Item 1: [Configure Audit Logs on HNAS](/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/hitachi/activity/configurelogs.md)** Checklist Item 2: [Configure Access to HNAS Audit Logs on Activity Agent Server](/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/hitachi/activity/configureaccesstologs.md) -Checklist Item 3: Activity Monitor Configuration +**Checklist Item 3: Activity Monitor Configuration** - Deploy the Activity Monitor Activity Agent to a Windows proxy server diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/hitachi/overview.md b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/hitachi/overview.md index 90cc660e16..11406b2b9f 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/hitachi/overview.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/hitachi/overview.md @@ -21,11 +21,14 @@ host: This permission grants the credential read access to all target folders and files. The credential used within the assigned Connection Profile for these target hosts requires these permissions. -**NOTE:** These permissions are in addition to those needed to either deploy applet scans for +:::note +These permissions are in addition to those needed to either deploy applet scans for running scans in proxy mode with applet or installing the File System Proxy Service Permissions for running scans in proxy mode as a service. See the [File System Scan Options](/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/scanoptions.md) topic for additional information. +::: + ## Access & Sensitive Data Auditing Port Requirements @@ -51,7 +54,7 @@ It is also necessary to enable the Remote Registry Service on the Activity Agent For integration between the Activity Monitor and Access Analyzer, the credential used by Access Analyzer to read the activity log files must have also have this permission. -Hitachi Requirements +**Hitachi Requirements** A Hitachi device can host multiple Enterprise Virtual Servers (EVS). Each EVS has multiple file systems. Auditing is enabled and configured per file system. HNAS generates the audit log files in @@ -66,7 +69,7 @@ activity must be provisioned with: See the [Hitachi Activity Auditing Configuration](/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/hitachi/activity/activity.md) topic for instructions. -Activity Monitor Archive Location +**Activity Monitor Archive Location** If the activity log files are being archived, configurable within the Netwrix Activity Monitor Console, then the credential used by Access Analyzer to read the activity log files must also have diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/nasuni/access.md b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/nasuni/access.md index b9513ffa3a..e64b33da3b 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/nasuni/access.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/nasuni/access.md @@ -27,8 +27,11 @@ The API Access Keys page opens. Both the Key Name and the Key Passcode are required for each Nasuni Edge Appliance and cloud filer. They are used as the credentials in the Access Analyzer Connection Profile for 0-FS_Nasuni Job. -**NOTE:** Nasuni API key names are case sensitive. When providing them, ensure they are entered in +:::note +Nasuni API key names are case sensitive. When providing them, ensure they are entered in the exact same case as generated. +::: + See the Nasuni [Management Console Guide](https://nasuni.my.salesforce.com/sfc/p/#management-console-guide) @@ -53,8 +56,11 @@ Name for the key; for example, the name of the application. Both the Key Name and the Key Passcode are required for each Nasuni Edge Appliance and cloud filer. They are used as the credentials in the Access Analyzer Connection Profile for 0-FS_Nasuni Job. -**NOTE:** Nasuni API key names are case sensitive. When providing them, ensure they are entered in +:::note +Nasuni API key names are case sensitive. When providing them, ensure they are entered in the exact same case as generated. +::: + See the [Nasuni Management Console Guide](https://nasuni.my.salesforce.com/sfc/p/#nasuni-management-console-guide) diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/nasuni/activity.md b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/nasuni/activity.md index cf9cc8b34e..b4a1c231fb 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/nasuni/activity.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/nasuni/activity.md @@ -11,12 +11,12 @@ Appliance generates its own audit trail. An API Access Key is used by the Activi network connection to the appliance. Nasuni will then stream event data to the activity agent. See [Nasuni Support Documentation](https://www.nasuni.com/support/) for additional information. -Configuration Checklist +**Configuration Checklist** Complete the following checklist prior to configuring activity monitoring of Nasuni Edge Appliances. Instructions for each item of the checklist are detailed within the following topics. -Checklist Item 1: Generate Nasuni API Access Key +**Checklist Item 1: Generate Nasuni API Access Key** - Generate an API Access Key for each Nasuni Edge Appliance to be monitored through one of the following: @@ -24,7 +24,7 @@ Checklist Item 1: Generate Nasuni API Access Key - Nasuni Filer Management Interface - Nasuni Management Console -Checklist Item 2: Activity Monitor Configuration +**Checklist Item 2: Activity Monitor Configuration** - Deploy the Activity Monitor activity agent to a Windows proxy server @@ -47,8 +47,11 @@ Both the Key Name and the Key Passcode are required by the Activity Monitor in o the Nasuni Edge Appliance. Once the API Key has been generated, it is time to configure and enable monitoring with the Activity Monitor console. -**NOTE:** Nasuni API key names are case sensitive. When providing them, ensure they are entered in +:::note +Nasuni API key names are case sensitive. When providing them, ensure they are entered in the exact same case as generated. +::: + ## Nasuni Management Console @@ -70,5 +73,8 @@ Both the Key Name and the Key Passcode are required by the Activity Monitor in o the Nasuni Edge Appliance. Once the API Key has been generated, it is time to configure and enable monitoring with the Activity Monitor console. -**NOTE:** Nasuni API key names are case sensitive. When providing them, ensure they are entered in +:::note +Nasuni API key names are case sensitive. When providing them, ensure they are entered in the exact same case as generated. + +::: diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/nasuni/overview.md b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/nasuni/overview.md index f9cfb4bda4..02e743064e 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/nasuni/overview.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/nasuni/overview.md @@ -24,11 +24,14 @@ for these target hosts requires these permissions. See the [Nasuni Edge Appliance Access & Sensitive Data Auditing Configuration](/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/nasuni/access.md) topic for instructions. -**NOTE:** These permissions are in addition to those needed to either deploy applet scans for +:::note +These permissions are in addition to those needed to either deploy applet scans for running scans in proxy mode with applet or installing the File System Proxy Service Permissions for running scans in proxy mode as a service. See the [File System Scan Options](/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/scanoptions.md) topic for additional information. +::: + ## Access & Sensitive Data Auditing Port Requirements @@ -54,12 +57,12 @@ It is also necessary to enable the Remote Registry Service on the Activity Agent For integration between the Activity Monitor and Access Analyzer, the credential used by Access Analyzer to read the activity log files must have also have this permission. -Nasuni Edge Appliance Requirements +**Nasuni Edge Appliance Requirements** Additionally, it is necessary to generate an API Access Key for Nasuni activity monitoring. See the [Nasuni Edge Appliance Activity Auditing Configuration](/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/nasuni/activity.md) topic for instructions. -Activity Monitor Archive Location +**Activity Monitor Archive Location** If the activity log files are being archived, configurable within the Netwrix Activity Monitor Console, then the credential used by Access Analyzer to read the activity log files must also have @@ -80,7 +83,7 @@ port range, which cannot be specified via an inbound rule. For more information, [Connecting to WMI on a Remote Computer](https://msdn.microsoft.com/en-us/library/windows/desktop/aa389290(v=vs.85).aspx) article. -Additional Firewall Rules for Nasuni Edge Appliance +**Additional Firewall Rules for Nasuni Edge Appliance** The following firewall settings are required for communication between the Activity Monitor Activity Agent server and the target Nasuni Edge Appliance: diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netapp7mode/access/access.md b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netapp7mode/access/access.md index 312fadc808..94bcf8786b 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netapp7mode/access/access.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netapp7mode/access/access.md @@ -43,13 +43,16 @@ have: - Group membership in the local Administrators group -**NOTE:** All NetApp groups are assigned an RID. Built-in NetApp groups such as Power Users and +:::note +All NetApp groups are assigned an RID. Built-in NetApp groups such as Power Users and Backup Operators are assigned specific RID values. On 7-Mode NetApp devices, system access checks for a group are identified by the RID assigned to the group and not by the role it has. Therefore, application’s ability to bypass access checks with the Power Users and Backup Operators group has nothing to do with the power role or the backup role. Neither role is required. For example, the built-in Power User group, even when stripped of all roles, still has more file system access capabilities than any other non-built-in group. +::: + If only running the Access Auditing (FSAA) and/or Sensitive Data Discovery Auditing scans, proceed to the [Provision Account](/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netapp7mode/access/provisionaccess.md) topic for instructions. If also running Activity diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netapp7mode/activity/activity.md b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netapp7mode/activity/activity.md index 653d423022..2e5a162f87 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netapp7mode/activity/activity.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netapp7mode/activity/activity.md @@ -27,19 +27,19 @@ The NetApp FPolicy uses a “push” mechanism such that notification will only agent when a transaction occurs. Daily activity log files are created only if activity is performed. No activity log file will be created if there is no activity for the day. -Configuration Checklist +**Configuration Checklist** Complete the following checklist prior to configuring activity monitoring of NetApp Data ONTAP 7-Mode devices. Instructions for each item of the checklist are detailed within the following topics. -Checklist Item 1: Plan Deployment +**Checklist Item 1: Plan Deployment** - Gather the following information: - Names of the vFiler™(s) to be monitored - DNS name of the CIFS shares(s) to be monitored -Checklist Item 2: [Provision FPolicy Account](/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netapp7mode/activity/provisionactivity.md) +**Checklist Item 2: [Provision FPolicy Account](/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netapp7mode/activity/provisionactivity.md)** - Group membership with a role granting access to the following commands: @@ -70,7 +70,7 @@ Checklist Item 2: [Provision FPolicy Account](/docs/accessanalyzer/12.0/requirem - ONTAP Power Users - ONTAP Backup Operators -Checklist Item 3: Firewall Configuration +**Checklist Item 3: Firewall Configuration** - HTTP (80) or HTTPS (443) - HTTP or HTTPS protocols need to be enabled on the NetApp filer @@ -79,24 +79,30 @@ Checklist Item 3: Firewall Configuration - Dynamic port range: TCP/UDP 137-139 - See the [Enable HTTP or HTTPS](/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netapp7mode/activity/enablehttp.md) topic for instructions. -Checklist Item 4: [Configure FPolicy](/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netapp7mode/activity/configurefpolicy.md) +**Checklist Item 4: [Configure FPolicy](/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netapp7mode/activity/configurefpolicy.md)** - If using vFilers: - FPolicy operates on the vFiler so the FPolicy must be created on the vFiler - **NOTE:** Activity Monitor must target the vFiler + :::note + Activity Monitor must target the vFiler + ::: + - Select method: - **_RECOMMENDED:_** Configure FPolicy Manually – A tailored FPolicy + :::info + Configure FPolicy Manually – A tailored FPolicy + ::: + - Allow the Activity Monitor to create an FPolicy automatically - This option is enabled when the Activity Monitor agent is configured to monitor the NetApp device on the NetApp FPolicy Configuration page of the Add New Hosts window. - It monitors all file system activity. -Checklist Item 5: Activity Monitor Configuration +**Checklist Item 5: Activity Monitor Configuration** - Deploy the Activity Monitor Activity Agent to a Windows proxy server - Configure the Activity Agent to monitor the NetApp device diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netapp7mode/activity/configurefpolicy.md b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netapp7mode/activity/configurefpolicy.md index 628f5bf84e..eda4fcc7d7 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netapp7mode/activity/configurefpolicy.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netapp7mode/activity/configurefpolicy.md @@ -8,9 +8,12 @@ sidebar_position: 30 Select a method to configure the FPolicy for NetApp Data ONTAP 7-Mode devices: -**_RECOMMENDED:_** +**:::info** + [Manually Configure FPolicy (Recommended Option)](#manually-configure-fpolicy-recommended-option) – A tailored FPolicy +::: + - If using vFilers the FPolicy must be created on the vFiler, and the Activity Monitor must target the vFiler. This is because FPolicy operates on the affected vFiler. Therefore, when executing diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netapp7mode/activity/customizefpolicy.md b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netapp7mode/activity/customizefpolicy.md index 997bf993f0..77843dad69 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netapp7mode/activity/customizefpolicy.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netapp7mode/activity/customizefpolicy.md @@ -12,7 +12,7 @@ file. After the monitoring agent has been deployed, follow the steps. **Step 1 –** Open to the `sbtfilemon.ini` file on the agent server in a text editor: -…\STEALTHbits\StealthAUDIT\FSAC +**…\STEALTHbits\StealthAUDIT\FSAC** **Step 2 –** Add the following parameter: diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netapp7mode/activity/provisionactivity.md b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netapp7mode/activity/provisionactivity.md index 801c294610..690a741a7c 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netapp7mode/activity/provisionactivity.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netapp7mode/activity/provisionactivity.md @@ -35,9 +35,12 @@ api-fpolicy* cli-fpolicy* ``` -**NOTE:** The `api-fpolicy*` command is required for automatic configuration of FPolicy. The +:::note +The `api-fpolicy*` command is required for automatic configuration of FPolicy. The `cli-fpolicy*` command is required to use the “Enable and connect FPolicy” option for a Monitored Host configuration. +::: + The following command needs to be run to create the role. diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netapp7mode/overview.md b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netapp7mode/overview.md index 005934944a..406c269a72 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netapp7mode/overview.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netapp7mode/overview.md @@ -26,11 +26,14 @@ these target hosts requires these permissions. See the [NetApp Data ONTAP 7-Mode Access & Sensitive Data Auditing Configuration](/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netapp7mode/access/access.md) topic for instructions. -**NOTE:** These permissions are in addition to those needed to either deploy applet scans for +:::note +These permissions are in addition to those needed to either deploy applet scans for running scans in proxy mode with applet or installing the File System Proxy Service Permissions for running scans in proxy mode as a service. See the [File System Scan Options](/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/scanoptions.md) topic for additional information. +::: + ## Access & Sensitive Data Auditing Port Requirements @@ -56,7 +59,7 @@ It is also necessary to enable the Remote Registry Service on the Activity Agent For integration between the Activity Monitor and Access Analyzer, the credential used by Access Analyzer to read the activity log files must have also have this permission. -NetApp Data ONTAP 7-Mode Device Requirements +**NetApp Data ONTAP 7-Mode Device Requirements** An FPolicy must be configured on the target device for Activity Auditing (FSAC) scans. A tailored FPolicy is recommended as it decreases the impact on the NetApp device. The credential associated @@ -95,7 +98,7 @@ The credential must also have the following permissions on the target device: See the [NetApp Data ONTAP 7-Mode Activity Auditing Configuration](/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netapp7mode/activity/activity.md) topic for instructions. -Activity Monitor Archive Location +**Activity Monitor Archive Location** If the activity log files are being archived, configurable within the Netwrix Activity Monitor Console, then the credential used by Access Analyzer to read the activity log files must also have @@ -135,9 +138,12 @@ Agent server and the target NetApp Data ONTAP 7-Mode device: \*Only required if using the FPolicy Configuration and FPolicy Enable and Connect options in Activity Monitor. -**NOTE:** If either HTTP or HTTPS are not enabled, the FPolicy on the NetApp Data ONTAP 7-Mode +:::note +If either HTTP or HTTPS are not enabled, the FPolicy on the NetApp Data ONTAP 7-Mode device must be configured manually. Also, the External Engine will not reconnect automatically in the case of a server reboot or service restart. +::: + Additional Firewall Rules for Integration between Access Analyzer and Activity Monitor diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netappcmode/access/access.md b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netappcmode/access/access.md index e21272a50d..1620c062d7 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netappcmode/access/access.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netappcmode/access/access.md @@ -126,15 +126,21 @@ vserver cifs share access-control create -share c$ -user-or-group [USER_OR_GROUP If an existing ACE needs to be modified, the following command should be used: -**CAUTION:** The following command will overwrite an existing ACE. For example, it is possible to +:::warning +The following command will overwrite an existing ACE. For example, it is possible to downgrade a user with Full_Control to Read, or vice versa. +::: + ``` vserver cifs share access-control modify -share c$ -user-or-group [USER_OR_GROUP_NAME] -permission Read -vserver [SVM_NAME] ``` -**NOTE:** If users would prefer to avoid permissioning C$, then there is an alternative. Users can +:::note +If users would prefer to avoid permissioning C$, then there is an alternative. Users can instead give the SVM's Backup Operators group read-only access to each share to be scanned. +::: + In order to utilize Access Analyzer’s LAT Preservation (Last Access Time) feature during sensitive data scans and metadata tag collection, applying ONTAP’s SeRestorePrivilege to the service account @@ -176,8 +182,11 @@ Use the following commands to give the Service Account Read-only Access to NetAp cifs share access-control create ‑vserver [SVM_NAME] ‑share c$ ‑user-or-group [USER_OR_GROUP_NAME] ‑permission Read ``` -**NOTE:** In the previous command, "create" needs to be replaced with "modify" if the CIFS share ACE +:::note +In the previous command, "create" needs to be replaced with "modify" if the CIFS share ACE already exists for the share/user combination. +::: + Use the following commands to verify the results from the previous command: @@ -190,10 +199,13 @@ cifs share access-control show ‑vserver [SVM_NAME] ‑share c$ The following is a list of example commands that can be used to configure a NetApp export policy to scan a volume via NFSv3 using the Access Analyzer File System Solution. -**CAUTION:** The export policy for a volume's parent (ex. the SVM's root volume), or the export +:::warning +The export policy for a volume's parent (ex. the SVM's root volume), or the export policy for a qtree's parent, must have access rights that are equal or wider in scope to the export policy for the target volume/qtree. If Access Analyzer cannot access all segments of a target volume/qtree's junction path, then NFS access will be denied. +::: + Use the following command to create an export policy: diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netappcmode/access/configureemptyfpolicy.md b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netappcmode/access/configureemptyfpolicy.md index bd698ea1cf..29562f2da5 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netappcmode/access/configureemptyfpolicy.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netappcmode/access/configureemptyfpolicy.md @@ -18,8 +18,11 @@ is necessary to: - [Create Empty FPolicy Scope](#create-empty-fpolicy-scope) - [Enable the Empty FPolicy](#enable-the-empty-fpolicy) -**NOTE:** The commands in the following sections have been verified for NetApp Data ONTAP 9.6+. +:::note +The commands in the following sections have been verified for NetApp Data ONTAP 9.6+. Users of older versions should consult the NetApp documentation to find the appropriate syntax. +::: + ## Create Security Role for FSAA Scans @@ -101,13 +104,19 @@ article. Once the access control role has been created, apply it to a domain account. -**CAUTION:** +**:::warning** + +::: + - The SVM used in the following command must be the same SVM used when creating the role. See the [Create Security Role for FSAA Scans](#create-security-role-for-fsaa-scans) topic for additional information. - **CAUTION:** Cluster-Mode is case sensitive. + :::warning + Cluster-Mode is case sensitive. + ::: + - It is recommended to use lowercase for both domain and username. The case of domain and username created during the account provisioning process must match exactly to the credentials provided to @@ -171,7 +180,10 @@ IMPORTANT: - `extern-engine-type asynchronous` - `ssl-option no-auth` -**CAUTION:** Cluster-Mode is case sensitive. +:::warning +Cluster-Mode is case sensitive. +::: + Use the following command to create the external engine: @@ -216,7 +228,10 @@ IMPORTANT: - `event-name StealthAUDITScreening` - `volume-operation true` -**CAUTION:** Cluster-Mode is case sensitive. +:::warning +Cluster-Mode is case sensitive. +::: + Use the following command to create the FPolicy event: @@ -269,7 +284,10 @@ IMPORTANT: additional information. - `policy-name StealthAUDIT` -**CAUTION:** Cluster-Mode is case sensitive. +:::warning +Cluster-Mode is case sensitive. +::: + Use the following command to create the FPolicy policy: diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netappcmode/activity/activity.md b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netappcmode/activity/activity.md index b52f74a9d3..694c852784 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netappcmode/activity/activity.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netappcmode/activity/activity.md @@ -34,8 +34,11 @@ server or mutual authentication. FPolicy may have a significant impact on file system throughput, and it is always a best practice to monitor performance when enabling FPolicy. -**_RECOMMENDED:_** Create a tailored FPolicy which only collects the desired activity from the +:::info +Create a tailored FPolicy which only collects the desired activity from the environment to limit the scope and impact. +::: + For scale-out and fault tolerance purposes, the product supports a range of deployment options. A single agent can receive events from multiple SVMs. Or events from a single SVM can be distributed @@ -48,8 +51,11 @@ during scenarios such as network delays or bursts of activity. The feature uses for each SVM as a staging buffer before events are sent to the agent. FPolicy will automatically create a volume if one does not already exist. -**_RECOMMENDED:_** Enable the Persistent Store feature and allow it to create a volume +:::info +Enable the Persistent Store feature and allow it to create a volume automatically. +::: + ## Configuration Checklist @@ -57,7 +63,7 @@ Complete the following checklist prior to configuring the activity monitoring of Cluster-Mode devices. Instructions for each item of the checklist are detailed within the following sections. -Checklist Item 1: Plan Deployment +**Checklist Item 1: Plan Deployment** - Gather the following information: @@ -105,7 +111,7 @@ bursts of activity events. It uses a dedicated volume for each SVM as a staging buffer before the events are sent to Activity Monitor Agent. -Checklist Item 2: [Provision ONTAP Account](/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netappcmode/activity/provisionactivity.md) +**Checklist Item 2: [Provision ONTAP Account](/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netappcmode/activity/provisionactivity.md)** - Permission names depend on the API used, ONTAPI/ZAPI or REST API. - The case of domain and username created during the account provisioning process must match exactly @@ -175,7 +181,7 @@ Checklist Item 2: [Provision ONTAP Account](/docs/accessanalyzer/12.0/requiremen - `security login role show-ontapi` – Readonly access -Checklist Item 3: [Configure Network](/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netappcmode/activity/configurefirewall.md) +**Checklist Item 3: [Configure Network](/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netappcmode/activity/configurefirewall.md)** - Agent must be able to connect to ONTAP API via a management LIF on ports HTTP (80) or HTTPS (443) @@ -190,7 +196,7 @@ Checklist Item 3: [Configure Network](/docs/accessanalyzer/12.0/requirements/fil - Each data serving node should have its own LIF with the `data-fpolicy-client` service. - The default port 9999 can be changed in the agent's settings. -Checklist Item 4: [Configure FPolicy](/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netappcmode/activity/configurefpolicy.md) +**Checklist Item 4: [Configure FPolicy](/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netappcmode/activity/configurefpolicy.md)** - Remember: all FPolicy objects and SVM names are case sensitive. - FPolicy must be configured for each SVM to be monitored. @@ -217,7 +223,7 @@ Checklist Item 4: [Configure FPolicy](/docs/accessanalyzer/12.0/requirements/fil - Enable the Persistent Store to increase the resilience and control the latency in case of network outages or bursts of activity -Checklist Item 5: Activity Monitor Configuration +**Checklist Item 5: Activity Monitor Configuration** - Deploy the Activity Monitor Agent to a Windows server. - Configure the Agent to monitor the SVM. diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netappcmode/activity/configurefpolicy.md b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netappcmode/activity/configurefpolicy.md index e8a83e4fdd..4b9516741d 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netappcmode/activity/configurefpolicy.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netappcmode/activity/configurefpolicy.md @@ -128,26 +128,35 @@ events. For example, if you want 30 minutes of events to persist in an SVM with events per second and the average event record size of 0.6 KB, the required volume size is `5000 * 30 * 60 * 0.6 KB = 5400000 KB ≈ 5 GB`. -**NOTE:** To find the approximate event rate, use the FPolicy counter `requests_dispatched_rate`. +:::note +To find the approximate event rate, use the FPolicy counter `requests_dispatched_rate`. +::: -**NOTE:** For the Persistent Store to automatically create a volume, the SVM must have at least one + +:::note +For the Persistent Store to automatically create a volume, the SVM must have at least one local tier (aggregate) assigned. +::: + To check that the SVM has assigned local tiers, use the following command: -vserver show -vserver [SVM_NAME] -fields aggr-list +**vserver show -vserver [SVM_NAME] -fields aggr-list** The command shows currently local tiers. If no tiers are assigned, "-" is displayed. To assign local tiers to the SVM use the following command: -vserver add-aggregates -vserver [SVM_NAME] -aggregates [AGGREGATE_LIST] +**vserver add-aggregates -vserver [SVM_NAME] -aggregates [AGGREGATE_LIST]** Example: -vserver add-aggregates -vserver testserver -aggregates aggr1,aggr2 +**vserver add-aggregates -vserver testserver -aggregates aggr1,aggr2** + +:::note +This command is available to cluster administrators at the admin privilege level. +::: -**NOTE:** This command is available to cluster administrators at the admin privilege level. It is recommended to allow the volume to be created automatically. In this case, the FPolicy subsystem manages the volume, maintains the directory structure, and protects it from accidental @@ -267,7 +276,10 @@ IMPORTANT: - `ssl-option no-auth` - `send-buffer-size 6291456`, for ONTAP 9.10+ use `send-buffer-size 8388608` -**CAUTION:** All parameters are case sensitive. +:::warning +All parameters are case sensitive. +::: + Use the following command to create the external engine: @@ -362,8 +374,11 @@ IMPORTANT: file with the intent to delete it, according to the `FILE_DELETE_ON_CLOSE` flag specification - **NOTE:** File open operations are only supported with the `open-with-delete-intent` + :::note + File open operations are only supported with the `open-with-delete-intent` filter applied. + ::: + - `read` – File read operations @@ -411,7 +426,10 @@ IMPORTANT: - NFSv4: `open, create, create_dir, read, write, delete, delete_dir, rename, rename_dir, setattr, link` -**CAUTION:** All parameters are case sensitive. +:::warning +All parameters are case sensitive. +::: + Use the following command to create the FPolicy event for CIFS protocols: @@ -530,7 +548,10 @@ IMPORTANT: - `autosize-mode` – Specifies the auto size behavior for the volume. Options include `off` (default), `grow`, or `grow_shrink`. -**CAUTION:** All parameters are case sensitive. +:::warning +All parameters are case sensitive. +::: + Use the following command to create the Persistent Store: @@ -596,7 +617,10 @@ IMPORTANT: - `privileged-user-name` – Must be a provisioned FPolicy account. - `allow-privileged-access` – Set to yes. -**CAUTION:** All parameters are case sensitive. +:::warning +All parameters are case sensitive. +::: + Use the following command to create the FPolicy policy to monitor both CIFS and NFS protocols: diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netappcmode/activity/provisionactivity.md b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netappcmode/activity/provisionactivity.md index ca6f326c8f..0024c8e219 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netappcmode/activity/provisionactivity.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netappcmode/activity/provisionactivity.md @@ -104,9 +104,12 @@ security login rest-role create -role enterpriseauditorrest -api "/api/storage/v security login rest-role create -role enterpriseauditorrest -api "/api/svm/svms" -access readonly -vserver testserver ``` -**NOTE:** If the FPolicy account is configured with these permissions, it is necessary to manually +:::note +If the FPolicy account is configured with these permissions, it is necessary to manually configure the FPolicy. See the [Configure FPolicy](/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netappcmode/activity/configurefpolicy.md) topic for additional information. +::: + ### Less Privileged: Enable/Connect FPolicy & Collect Events @@ -124,11 +127,14 @@ permissions to collect events: - `vserver fpolicy disable` – All access - `vserver fpolicy enable` – All access - _Remember,_ this permission permits the Activity Monitor to enable the FPolicy. If the “Enable + :::tip + Remember, this permission permits the Activity Monitor to enable the FPolicy. If the “Enable and connect FPolicy” option is employed but the permission is not provided, the agent will encounter “Failed to enable policy” errors, but it will still be able to connect to the FPolicy. Since this permission model requires a manual configuration of the FPolicy, then the need to manually enable the FPolicy will be met. + ::: + - `vserver fpolicy engine-connect` – All access @@ -187,9 +193,12 @@ security login rest-role create -role enterpriseauditorrest -api "/api/network/i security login rest-role create -role enterpriseauditorrest -api "/api/protocols/fpolicy" -access all -vserver testserver ``` -**NOTE:** If the FPolicy account is configured with these permissions, it is necessary to manually +:::note +If the FPolicy account is configured with these permissions, it is necessary to manually configure the FPolicy. See the [Configure FPolicy](/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netappcmode/activity/configurefpolicy.md) topic for additional information. +::: + ### Automatically Configure the FPolicy @@ -207,7 +216,10 @@ requires the following permissions: - `vserver fpolicy` – All access - `security certificate install` – All access - _Remember,_ this permission is only needed for FPolicy TLS connections. + :::tip + Remember, this permission is only needed for FPolicy TLS connections. + ::: + Use the following command to provision access to all required commands: @@ -267,9 +279,12 @@ security login rest-role create -role enterpriseauditorrest -api "/api/protocols security login rest-role create -role enterpriseauditorrest -api "/api/security/certificates" -access all -vserver testserver ``` -**NOTE:** If the FPolicy account is configured with these permissions, the Activity Monitor can +:::note +If the FPolicy account is configured with these permissions, the Activity Monitor can automatically configure the FPolicy. See the [Configure FPolicy](/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netappcmode/activity/configurefpolicy.md) topic for additional information. +::: + ### Access Analyzer Integration diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netappcmode/overview.md b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netappcmode/overview.md index 43702a94eb..16dd962e83 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netappcmode/overview.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netappcmode/overview.md @@ -40,11 +40,14 @@ these target hosts requires these permissions. See the [NetApp Data ONTAP Cluster-Mode Access & Sensitive Data Auditing Configuration](/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netappcmode/access/access.md) topic for instructions. -**NOTE:** These permissions are in addition to those needed to either deploy applet scans for +:::note +These permissions are in addition to those needed to either deploy applet scans for running scans in proxy mode with applet or installing the File System Proxy Service Permissions for running scans in proxy mode as a service. See the [File System Scan Options](/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/scanoptions.md) topic for additional information. +::: + ## Access & Sensitive Data Auditing Port Requirements @@ -70,7 +73,7 @@ It is also necessary to enable the Remote Registry Service on the Activity Agent For integration between the Activity Monitor and Access Analyzer, the credential used by Access Analyzer to read the activity log files must have also have this permission. -NetApp Data ONTAP Cluster-Mode Device Requirements +**NetApp Data ONTAP Cluster-Mode Device Requirements** An FPolicy must be configured on the target device for Activity Auditing (FSAC) scans. A tailored FPolicy is recommended as it decreases the impact on the NetApp device. The credential associated @@ -112,7 +115,7 @@ following CLI commands, according to the level of collection desired: See the [NetApp Data ONTAP Cluster-Mode Activity Auditing Configuration](/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/netappcmode/activity/activity.md) topic for instructions. -Activity Monitor Archive Location +**Activity Monitor Archive Location** If the activity log files are being archived, configurable within the Netwrix Activity Monitor Console, then the credential used by Access Analyzer to read the activity log files must also have @@ -147,9 +150,12 @@ Agent server and the target NetApp Data ONTAP Cluster-Mode device: \*Only required if using the FPolicy Configuration and FPolicy Enable and Connect options in Activity Monitor. -**NOTE:** If either HTTP or HTTPS are not enabled, the FPolicy on the NetApp Data ONTAP 7-Mode +:::note +If either HTTP or HTTPS are not enabled, the FPolicy on the NetApp Data ONTAP 7-Mode device must be configured manually. Also, the External Engine will not reconnect automatically in the case of a server reboot or service restart. +::: + Additional Firewall Rules for Integration between Access Analyzer and Activity Monitor diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/nutanix/activity.md b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/nutanix/activity.md index 295b5e6ab8..ed1dde13e2 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/nutanix/activity.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/nutanix/activity.md @@ -30,8 +30,14 @@ user**. **Step 6 –** Click **Close** to close the Manage roles dialog box. -**NOTE:** The user credentials created here are used when adding a Nutanix file server in Activity +:::note +The user credentials created here are used when adding a Nutanix file server in Activity Monitor. +::: -**NOTE:** Nutanix Files does not report events for activity originating from a server where the + +:::note +Nutanix Files does not report events for activity originating from a server where the Activity Monitor Agent is installed. + +::: diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/nutanix/overview.md b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/nutanix/overview.md index 2216a66e5e..096d93ef24 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/nutanix/overview.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/nutanix/overview.md @@ -21,11 +21,14 @@ host: See the [Nutanix Appliance Access & Sensitive Data Auditing Configuration](/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/nutanix/access.md) topic for additional information. -**NOTE:** These permissions are in addition to those needed to either deploy applet scans for +:::note +These permissions are in addition to those needed to either deploy applet scans for running scans in proxy mode with applet or installing the File System Proxy Service Permissions for running scans in proxy mode as a service. See the [File System Scan Options](/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/scanoptions.md) topic for additional information. +::: + ## Access & Sensitive Data Auditing Port Requirements @@ -54,7 +57,7 @@ port range, which cannot be specified via an inbound rule. For more information, [Connecting to WMI on a Remote Computer](https://msdn.microsoft.com/en-us/library/windows/desktop/aa389290(v=vs.85).aspx) article. -Additional Firewall Rules for Nutanix Appliances +**Additional Firewall Rules for Nutanix Appliances** The following firewall settings are required for communication between the Activity Monitor Activity Agent server and the target Nutanix device: diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/qumulo/activity.md b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/qumulo/activity.md index c1b4b32c28..28cc36243e 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/qumulo/activity.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/qumulo/activity.md @@ -45,13 +45,13 @@ The command will ask for the password. __Step 3 –__ Execute the following command to check current format: -qq audit_get_syslog_config +**qq audit_get_syslog_config** The format will be shown in the __format__ field. The old format is __csv__; the new format is __json__. __Step 4 –__ Execute the following command to change the format, if needed: -qq audit_set_syslog_config --json +**qq audit_set_syslog_config --json** The change willshould be reflected in the __format__ field. ``` diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/qumulo/overview.md b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/qumulo/overview.md index 806886b658..76f37aade5 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/qumulo/overview.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/qumulo/overview.md @@ -18,11 +18,14 @@ host: - Group membership in the Data-Administrators role -**NOTE:** These permissions are in addition to those needed to either deploy applet scans for +:::note +These permissions are in addition to those needed to either deploy applet scans for running scans in proxy mode with applet or installing the File System Proxy Service Permissions for running scans in proxy mode as a service. See the [File System Scan Options](/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/scanoptions.md) topic for additional information. +::: + ## Access & Sensitive Data Auditing Port Requirements @@ -51,7 +54,7 @@ port range, which cannot be specified via an inbound rule. For more information, [Connecting to WMI on a Remote Computer](https://msdn.microsoft.com/en-us/library/windows/desktop/aa389290(v=vs.85).aspx) article. -Additional Firewall Rules for Qumulo Devices +**Additional Firewall Rules for Qumulo Devices** The following firewall settings are required for communication between the Activity Monitor Activity Agent server and the target Qumulo device: diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/windowsfile/access.md b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/windowsfile/access.md index 962e4a95e5..5f32c288c6 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/windowsfile/access.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/windowsfile/access.md @@ -20,8 +20,11 @@ Namespaces. The permissions necessary to collect file system data from a Windows File System Cluster must be set for all nodes that comprise the cluster. -**NOTE:** It is necessary to target the Windows File Server Cluster (name of the cluster) of +:::note +It is necessary to target the Windows File Server Cluster (name of the cluster) of interest when running a File System scan against a Windows File System Cluster. +::: + Configure credentials on all cluster nodes according to the Windows Operating Systems required permissions for the desired scan mode with these additional considerations: @@ -44,13 +47,16 @@ permissions for the desired scan mode with these additional considerations: Additionally, the credential used within the Connection Profile must have rights to remotely access the registry on each individual cluster node. -_Remember,_ Remote Registry Service must be enabled on all nodes that comprise the cluster. +:::tip +Remember, Remote Registry Service must be enabled on all nodes that comprise the cluster. Configure the credential(s) with the following rights on all nodes: +::: + - Group membership in the local Administrators group - Granted the “Log on as a batch” privilege -Host List Consideration +**Host List Consideration** It is necessary to target the Windows File Server Cluster (name of the cluster) of interest when running a File System scan against a Windows File System Cluster. Within the Master Host Table, @@ -74,7 +80,7 @@ StealthAUDIT Master Host Table: `ExampleCluster1`, `ExampleNodeA`, `ExampleNodeB `WinCluster` column: `ExampleCluster1`. Only the `ExampleCluster1` host would be in the host list targeted by the File System scans. -Sensitive Data Discovery Scans +**Sensitive Data Discovery Scans** For Sensitive Data Discovery Auditing scans on a Windows File System Cluster it is necessary for the credential to also have Group membership in both of the following local groups for all nodes which @@ -83,7 +89,7 @@ comprise the cluster: - Power Users - Backup Operators -Activity Auditing Scans +**Activity Auditing Scans** The Netwrix Activity Monitor must deploy an Activity Agent on all nodes that comprise the Windows File System Cluster. The Activity Agent generates activity log files stored on each node. Access @@ -103,7 +109,7 @@ configure the Host Mapping option. This provides a method for mapping between th the hosts where activity logs reside. However, this feature requires **advanced SQL scripting knowledge** to build the query. -Membership in the local Administrators group +**Membership in the local Administrators group** ### Least Privilege Permission Model for Windows Cluster @@ -125,12 +131,12 @@ or multiple namespaces, create a custom host list of the server(s) hosting the n assign the custom host list to the 0-FSDFS System Scans Job. No additional host list is require for the FileSystem > 0.Collection Job Group unless additional file servers are also being targeted. -DFS as Part of a Windows Cluster Consideration +**DFS as Part of a Windows Cluster Consideration** If the DFS hosting server is part of a Windows Cluster, then the Windows File System Clusters requirements must be included with the credential. -DFS and Activity Auditing Consideration +**DFS and Activity Auditing Consideration** For activity monitoring, the Netwrix Activity Monitor must have a deployed Activity Agent on all DFS servers identified by the 0-FSDFS System Scans Job and populated into the dynamic host list. See the diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/windowsfile/activity.md b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/windowsfile/activity.md index 2ada9f9276..d6db6c4e72 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/windowsfile/activity.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/windowsfile/activity.md @@ -34,8 +34,11 @@ Host Table. In order to monitor activity on DFS Namespaces, an Activity Agent needs to be deployed on all DFS servers. -**NOTE:** The FileSystem > 0.Collection > 0-FSDFS System Scans Job in Netwrix Access Analyzer +:::note +The FileSystem > 0.Collection > 0-FSDFS System Scans Job in Netwrix Access Analyzer (formerly Enterprise Auditor) can be used to identify all DFS servers. +::: + The credential used to deploy the Activity Agent must have the following permissions on the server: diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/windowsfile/overview.md b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/windowsfile/overview.md index e7f3d496c3..75d43d167f 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/windowsfile/overview.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/windowsfile/overview.md @@ -17,12 +17,12 @@ Analyzer Activity Auditing (FSAC) scans. [File System Supported Platforms](/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/filesystems.md) topic for additional information. -Windows File System Cluster Requirements +**Windows File System Cluster Requirements** See the [Windows File Server Access & Sensitive Data Auditing Configuration](/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/windowsfile/access.md) topic for instructions. -Windows File System DFS Namespaces Requirements +**Windows File System DFS Namespaces Requirements** See the [Windows File Server Access & Sensitive Data Auditing Configuration](/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/windowsfile/access.md) topic for instructions. @@ -51,15 +51,15 @@ It is also necessary to enable the Remote Registry Service on the Activity Agent For integration between the Activity Monitor and Access Analyzer, the credential used by Access Analyzer to read the activity log files must have also have this permission. -Windows File System Cluster Requirements +**Windows File System Cluster Requirements** See the [Windows File Server Activity Auditing Configuration](/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/windowsfile/activity.md) topic for instructions. -Windows File System DFS Namespaces Requirements +**Windows File System DFS Namespaces Requirements** See the [Windows File Server Activity Auditing Configuration](/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/windowsfile/activity.md) topic for instructions. -Activity Monitor Archive Location +**Activity Monitor Archive Location** If the activity log files are being archived, configurable within the Netwrix Activity Monitor Console, then the credential used by Access Analyzer to read the activity log files must also have diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/applet-mode-scans/appletmodepermissions.md b/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/applet-mode-scans/appletmodepermissions.md index d53be77de5..ab11ca5a24 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/applet-mode-scans/appletmodepermissions.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/applet-mode-scans/appletmodepermissions.md @@ -28,12 +28,18 @@ server. This is required by either the user account running the Access Analyzer manually executing jobs within the console, or the Schedule Service Account assigned within Access Analyzer, when running jobs as a scheduled tasks. -_Remember,_ Remote Registry Service must be enabled on the host where the applet is deployed (for +:::tip +Remember, Remote Registry Service must be enabled on the host where the applet is deployed (for Applet Mode or Proxy Mode with Applet scans) to determine the system platform and where to deploy the applet. +::: -**CAUTION:** The local policy, “Network access: Do not allow storage of passwords and credentials + +:::warning +The local policy, “Network access: Do not allow storage of passwords and credentials for network authentication” must be disabled in order for the applet to start. +::: + Sensitive Data Discovery Auditing scans require .NET Framework 4.7.2 or later to be installed on the server where the applet is to be deployed in order for Sensitive Data Discovery collections to diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/applet-mode-scans/appletmodeports.md b/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/applet-mode-scans/appletmodeports.md index 26a3068992..ff440b76b5 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/applet-mode-scans/appletmodeports.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/applet-mode-scans/appletmodeports.md @@ -16,8 +16,14 @@ Analyzer and the host: | Between Access Analyzer Console and Windows Server | TCP | 8767 | FSAA Applet Certificate Exchange | | Between Access Analyzer Console and Windows Server | TCP | 8766 | FSAA Applet HTTPS communication security | -**NOTE:** The FSAA applet https requests configuration port 8766 and the FSAA Applet Certificate +:::note +The FSAA applet https requests configuration port 8766 and the FSAA Applet Certificate Exchange port 8767 can be customized on the Applet Settings page of the File System Access Auditor Data Collector Wizard. +::: -**_RECOMMENDED:_** Configure target hosts to respond to ping requests. + +:::info +Configure target hosts to respond to ping requests. + +::: diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/proxy-mode-scans/as-a-service/proxymodeservicepermissions.md b/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/proxy-mode-scans/as-a-service/proxymodeservicepermissions.md index 70eece0273..5b009c0069 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/proxy-mode-scans/as-a-service/proxymodeservicepermissions.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/proxy-mode-scans/as-a-service/proxymodeservicepermissions.md @@ -24,7 +24,7 @@ The secure communication is configured during the installation of the service on The credential provided for the secure communications in the installation wizard is also added to the Access Analyzer Connection Profile assigned to the File System Solution. -File System Proxy Service Credentials +**File System Proxy Service Credentials** The service can be run either as LocalSystem or with a domain account supplied during the installation of the File System Proxy Service with the following permission on the proxy server: @@ -38,7 +38,7 @@ installation of the File System Proxy Service with the following permission on t Additionally, the credential must have `WRITE` access to the `…\StealthAUDIT\FSAA` folder in the installation directory. -Windows File Server Target Host Credentials +**Windows File Server Target Host Credentials** Configure the credential(s) with the following rights on the Windows host(s): @@ -55,7 +55,7 @@ For Windows Server target hosts, the credential also requires: In order to collect data on administrative shares and local policies (logon policies) for a Windows target, the credential must have group membership in the local Administrators group. -Sensitive Data Discovery Auditing Consideration +**Sensitive Data Discovery Auditing Consideration** Sensitive Data Discovery Auditing scans require .NET Framework 4.7.2 or later. If running Sensitive Data Discovery (SDD) scans, it will be necessary to increase the minimum amount of RAM. Each thread @@ -63,7 +63,7 @@ requires a minimum of 2 additional GB of RAM per host.. By default, SDD scans ar two concurrent threads. For example, if the job is configured to scan 8 hosts at a time with two concurrent SDD threads, then an extra 32 GB of RAM are required (8x2x2=32). -Secure Proxy Communication Considerations +**Secure Proxy Communication Considerations** For secure proxy communication via https, a credential is supplied during installation to provide secure communications between the Access Analyzer server and the proxy server. This credential must @@ -71,7 +71,7 @@ be a domain account, but no additional permissions are required. It is recommend domain account configured to run the proxy service as a credential in the Connection Profile to be used by the File System Solution -Secure Proxy Communication and Certificate Exchange +**Secure Proxy Communication and Certificate Exchange** For Proxy Mode as a Service Scans, the certificate exchange mechanism and certificate exchange port must be configured via the File System Access Auditing Data Collector Wizard prior to executing a @@ -79,7 +79,7 @@ scan. See the [FSAA Applet Certificate Management Overview](/docs/accessanalyzer/12.0/admin/datacollector/fsaa/certificatemanagement/certificatemanagement.md) topic for additional information. -Access Analyzer Connection Profile +**Access Analyzer Connection Profile** When running Access Auditing (FSAA) and/or Sensitive Data Discovery Auditing scans, the credentials within the Connection Profile assigned to the File System scans must be properly configured as diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/proxy-mode-scans/as-a-service/proxymodeserviceports.md b/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/proxy-mode-scans/as-a-service/proxymodeserviceports.md index dcddedc34f..d273ae4d88 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/proxy-mode-scans/as-a-service/proxymodeserviceports.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/proxy-mode-scans/as-a-service/proxymodeserviceports.md @@ -15,9 +15,12 @@ Access Analyzer and the proxy server: | Between Access Analyzer Console and Windows Proxy Server | TCP | 8766 | FSAA Applet HTTPS communication security | | Between Access Analyzer Console and Windows Proxy Server | TCP | 8767 | FSAA Applet Certificate Exchange | -**NOTE:** The FSAA applet https requests configuration port 8766 and the FSAA Applet Certificate +:::note +The FSAA applet https requests configuration port 8766 and the FSAA Applet Certificate Exchange port 8767 can be customized on the Applet Settings page of the File System Access Auditor Data Collector Wizard. +::: + The following are the firewall settings are required when executing the Access Auditing (FSAA) and/or Sensitive Data Discovery Auditing scans in proxy mode as a service for communication between @@ -29,10 +32,13 @@ the proxy server and the target host: #### Additional Firewall Rules for NetApp Data ONTAP Devices -_Remember,_ NetApp communication security is configured on the Scan Settings page of the File System +:::tip +Remember, NetApp communication security is configured on the Scan Settings page of the File System Access Auditor Data Collector Wizard. One additional firewall setting is required when targeting either a NetApp Data ONTAP 7-Mode device or a NetApp Data ONTAP Cluster-mode device. The required setting is dependent upon how the NetApp communication security option is configured: +::: + | Communication Direction | Protocol | Ports | Description | | ---------------------------------------- | -------- | ----- | ----------------------------------- | @@ -47,4 +53,7 @@ The following firewall setting is also required when targeting a Windows file se | ----------------------------------------- | -------- | ----- | -------------------------- | | Access Analyzer Console to Windows Server | TCP | 135 | for pre-scan access checks | -**_RECOMMENDED:_** Configure target hosts to respond to ping requests. +:::info +Configure target hosts to respond to ping requests. + +::: diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/proxy-mode-scans/proxymodeserver.md b/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/proxy-mode-scans/proxymodeserver.md index c667ca0819..773449ce98 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/proxy-mode-scans/proxymodeserver.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/proxy-mode-scans/proxymodeserver.md @@ -9,8 +9,11 @@ sidebar_position: 10 The Access Analyzer File System Proxy requirements apply for servers where either the service is installed or the applet will be deployed unless otherwise stated. -**NOTE:** Align the proxy server requirements to match the environment size the proxy server will be +:::note +Align the proxy server requirements to match the environment size the proxy server will be handling. +::: + The server can be physical or virtual. The requirements for Access Analyzer are: @@ -19,15 +22,18 @@ The server can be physical or virtual. The requirements for Access Analyzer are: - US English language installation - Domain member -RAM, CPU, and Disk Space +**RAM, CPU, and Disk Space** RAM, CPU, and Disk Space are dependent upon the size of the target environment: -**CAUTION:** If running Sensitive Data Discovery (SDD) scans, it will be necessary to increase the +:::warning +If running Sensitive Data Discovery (SDD) scans, it will be necessary to increase the minimum amount of RAM. Each thread requires a minimum of 2 additional GB of RAM per host. By default, SDD scans are configured to run two concurrent threads. For example, if the job is configured to scan 8 hosts at a time with two concurrent SDD threads, then an extra 32 GB of RAM are required (8x2x2=32). +::: + - Enterprise Environment (800 million+ files and folders) @@ -77,22 +83,28 @@ permission collection + 1.25 GB for tag collection (10x125 MB) + 100 GB for sens collection (200x500 MB) + 600 GB additional for sensitive data collection (10% of 6 TB) = 861.25 GB Disk Space. -Additional Server Requirements +**Additional Server Requirements** The following are additional requirements for the server: - .NET Framework 4.7.2 Installed - **NOTE:** .NET Framework 4.7.2 can be downloaded from the link in the Microsoft + :::note + .NET Framework 4.7.2 can be downloaded from the link in the Microsoft [.NET Framework 4.7.2 offline installer for Windows](https://support.microsoft.com/en-us/topic/microsoft-net-framework-4-7-2-offline-installer-for-windows-05a72734-2127-a15d-50cf-daf56d5faec2) article. + ::: + - Remote Registry Service enabled - **NOTE:** The Remote Registry Service only needs to be enabled when running Applet Mode or Proxy + :::note + The Remote Registry Service only needs to be enabled when running Applet Mode or Proxy Mode with Applet scans. + ::: + -Sensitive Data Discovery Auditing +**Sensitive Data Discovery Auditing** The appropriate JDK (Java) version for Sensitive Data Discovery is installed on the server. The JDK deployed is prepackaged and does not require any configuration. It will not conflict with other JDKs diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/proxy-mode-scans/with-applet/proxymodeappletpermissions.md b/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/proxy-mode-scans/with-applet/proxymodeappletpermissions.md index 4eebfbd5b0..58f97fdf5a 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/proxy-mode-scans/with-applet/proxymodeappletpermissions.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/proxy-mode-scans/with-applet/proxymodeappletpermissions.md @@ -33,12 +33,18 @@ required by either the user account running the Access Analyzer application, whe jobs within the console, or the Schedule Service Account assigned within Access Analyzer, when running jobs as a scheduled tasks. -_Remember,_ Remote Registry Service must be enabled on the host where the applet is deployed (for +:::tip +Remember, Remote Registry Service must be enabled on the host where the applet is deployed (for Applet Mode or Proxy Mode with Applet scans) to determine the system platform and where to deploy the applet. +::: -**CAUTION:** The local policy, “Network access: Do not allow storage of passwords and credentials + +:::warning +The local policy, “Network access: Do not allow storage of passwords and credentials for network authentication” must be disabled in order for the applet to start. +::: + Configure the credential(s) with the following rights on the Windows host(s): @@ -64,7 +70,7 @@ applicable servers. See the [Proxy Mode with Applet Port Requirements](/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/proxy-mode-scans/with-applet/proxymodeappletports.md) topic for firewall rule information. -Secure Proxy Communication Considerations +**Secure Proxy Communication Considerations** For Proxy Mode with Applet scans, the certificate exchange mechanism and certificate exchange port must be configured via the File System Access Auditing Data Collector Wizard prior to executing a diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/proxy-mode-scans/with-applet/proxymodeappletports.md b/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/proxy-mode-scans/with-applet/proxymodeappletports.md index f8e283a319..7664a4b031 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/proxy-mode-scans/with-applet/proxymodeappletports.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/proxy-mode-scans/with-applet/proxymodeappletports.md @@ -16,9 +16,12 @@ Access Analyzer and the proxy server: | Between Access Analyzer Console and Windows Proxy Server | TCP | 8767 | FSAA Applet Certificate Exchange | | Between Access Analyzer Console and Windows Server | TCP | 8766 | FSAA Applet HTTPS communication security | -**NOTE:** The FSAA applet https requests configuration port 8766 and the FSAA Applet Certificate +:::note +The FSAA applet https requests configuration port 8766 and the FSAA Applet Certificate Exchange port 8767 can be customized on the Applet Settings page of the File System Access Auditor Data Collector Wizard. +::: + The following are the firewall settings are required when executing the Access Auditing (FSAA) and/or Sensitive Data Discovery Auditing scans in proxy mode with applet for communication between @@ -30,10 +33,13 @@ the proxy server and the target host: ## Additional Firewall Rules for NetApp Data ONTAP Devices -_Remember,_ NetApp communication security is configured on the Scan Settings page of the File System +:::tip +Remember, NetApp communication security is configured on the Scan Settings page of the File System Access Auditor Data Collector Wizard. One additional firewall setting is required when targeting either a NetApp Data ONTAP 7-Mode device or a NetApp Data ONTAP Cluster-Mode device. The required setting is dependent upon how the NetApp communication security option is configured: +::: + | Communication Direction | Protocol | Ports | Description | | ---------------------------------------- | -------- | ----- | ----------------------------------- | @@ -48,4 +54,7 @@ The following firewall setting is also required when targeting a Windows file se | ----------------------------------------- | -------- | ----- | -------------------------- | | Access Analyzer Console to Windows Server | TCP | 135 | for pre-scan access checks | -**_RECOMMENDED:_** Configure target hosts to respond to ping requests. +:::info +Configure target hosts to respond to ping requests. + +::: diff --git a/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/scanoptions.md b/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/scanoptions.md index 1c3c2a1727..0bf053cf2e 100644 --- a/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/scanoptions.md +++ b/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/scanoptions.md @@ -34,8 +34,11 @@ See the following topics for additional information: ## Applet Mode -**CAUTION:** The local policy, “Network access: Do not allow storage of passwords and credentials +:::warning +The local policy, “Network access: Do not allow storage of passwords and credentials for network authentication” must be disabled in order for the applet to start. +::: + When File System scans are run in applet mode, it means the File System applet is deployed to the target host when the job is executed to conduct data collection. However, the applet can only be @@ -57,8 +60,11 @@ See the following topics for additional information: ## Proxy Mode with Applet -**CAUTION:** The local policy, “Network access: Do not allow storage of passwords and credentials +:::warning +The local policy, “Network access: Do not allow storage of passwords and credentials for network authentication” must be disabled in order for the applet to start. +::: + When File System scans are run in proxy mode with applet, it means the File System applet is deployed to the Windows proxy server when the job is executed to conduct data collection. The data diff --git a/docs/accessanalyzer/12.0/requirements/overview.md b/docs/accessanalyzer/12.0/requirements/overview.md index 3287b446d7..b58a1013c0 100644 --- a/docs/accessanalyzer/12.0/requirements/overview.md +++ b/docs/accessanalyzer/12.0/requirements/overview.md @@ -15,7 +15,7 @@ exceptions are covered. The following servers and applications are required for installation of the application: -Core Components +**Core Components** - Access Analyzer Console Server – This is where the v12.0 application is installed. - SQL Server for Access Analyzer Database – As a data-intensive application, a well-provisioned, @@ -24,15 +24,18 @@ Core Components Access Analyzer Console server and is a browser-based, interactive dashboard for exploring permissions, activity, and sensitive data. - **NOTE:** The Access Information Center is often installed on the same server as the Access + :::note + The Access Information Center is often installed on the same server as the Access Analyzer application, but it can be installed separately. + ::: -Exchange Solution-Specific Components + +**Exchange Solution-Specific Components** - Access Analyzer MAPI CDO – This application is installed on the Access Analyzer Console server to enable the Settings > Exchange global configuration interface within Access Analyzer. -File System Solution-Specific Components +**File System Solution-Specific Components** - Access Analyzer File System Proxy Server – In certain environments, a proxy server may be utilized to scan hosts in remote or firewalled sites to increase scan capacity in large environments. This @@ -41,7 +44,7 @@ File System Solution-Specific Components the [Proxy Mode as a Service](/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/scanoptions.md#proxy-mode-as-a-service) topic for server requirements. -SharePoint Solution-Specific Components +**SharePoint Solution-Specific Components** - Access Analyzer SharePoint Agent Server – For agent-based scans, this application can be installed on the SharePoint application server that hosts the “Central Administration” component of the @@ -49,7 +52,7 @@ SharePoint Solution-Specific Components See the [SharePoint Scan Options](/docs/accessanalyzer/12.0/requirements/sharepoint/scanoptions/scanoptions.md) topic for server requirements. -Activity Event Data Considerations +**Activity Event Data Considerations** - Netwrix Activity Monitor – Access Analyzer depends upon integration with the Activity Monitor for monitored event data for several solutions. See the @@ -61,7 +64,7 @@ Activity Event Data Considerations [Netwrix Threat Prevention Documentation](https://helpcenter.netwrix.com/category/threatprevention) for installation requirements and information on collecting activity data. -Target Environment Considerations +**Target Environment Considerations** The target environment encompasses all servers, devices, or infrastructure to be audited by Access Analyzer. Most solutions have additional target requirements. @@ -77,7 +80,7 @@ Additionally the server must meet these requirements: - US English language installation - Domain member -RAM, CPU, and Disk Space +**RAM, CPU, and Disk Space** These are dependent upon the size of the target environment. See the following topics for additional: @@ -95,7 +98,7 @@ additional: - [Unix Solution Requirements on the Access Analyzer Console](/docs/accessanalyzer/12.0/requirements/unix/unix.md#unix-solution-requirements-on-the-access-analyzer-console) - [Windows Solution Requirements on the Access Analyzer Console](/docs/accessanalyzer/12.0/requirements/windows/windows.md#windows-solution-requirements-on-the-access-analyzer-console) -Additional Server Requirements +**Additional Server Requirements** The following are additional requirements for the Console server: @@ -105,7 +108,7 @@ The following are additional requirements for the Console server: - Microsoft SQL Server supports TLS 1.2, which requires the Access Analyzer Console server to have either SQL Server Native Client 11 or Microsoft OleDB 18 installed -Additional Server Considerations +**Additional Server Considerations** The following are recommended for the Console server: @@ -113,15 +116,18 @@ The following are recommended for the Console server: - SQL Server Management Studio installed (Optional) - Font "arial-unicode-ms" installed (Needed for report Unicode character support) -Permissions for Installation +**Permissions for Installation** The following permissions are required to install and use the application: - Membership in the local Administrators group for the Access Analyzer Console server - **NOTE:** Role based access can be enabled for a least privilege user model. + :::note + Role based access can be enabled for a least privilege user model. + ::: + -Supported Browsers +**Supported Browsers** The following is a list of supported browsers for the Web Console and the Access Information Center: @@ -140,7 +146,7 @@ Additionally the server must meet this requirement: - US English language installation -RAM, CPU, and Disk Space +**RAM, CPU, and Disk Space** These are dependent upon the size of the target environment. See the following topics for additional: @@ -157,14 +163,14 @@ additional: - [Unix Solution Requirements on the SQL Server](/docs/accessanalyzer/12.0/requirements/unix/unix.md#unix-solution-requirements-on-the-sql-server) - [Windows Solution Requirements on the SQL Server](/docs/accessanalyzer/12.0/requirements/windows/windows.md#windows-solution-requirements-on-the-sql-server) -Additional Server Requirements +**Additional Server Requirements** The following are additional requirements for the SQL Server: - SQL Server must be equal or newer version than the version to be targeted - All SQL Server databases configured to use ‘Simple Recovery Model’ -Additional Server Considerations +**Additional Server Considerations** The following additional considerations are recommended for the SQL Server: @@ -176,7 +182,7 @@ The following additional considerations are recommended for the SQL Server: either SQL Server Native Client 11 or Microsoft OleDB 18 installed. - _Optional_: SQL Server Management Studio installed on the Access Analyzer Console server -Database Permissions +**Database Permissions** The following permissions are required on the databases: diff --git a/docs/accessanalyzer/12.0/requirements/sharepoint/scanoptions/agent-based-scans/agentpermissions.md b/docs/accessanalyzer/12.0/requirements/sharepoint/scanoptions/agent-based-scans/agentpermissions.md index 5a1f41660a..d0a8d7f8a7 100644 --- a/docs/accessanalyzer/12.0/requirements/sharepoint/scanoptions/agent-based-scans/agentpermissions.md +++ b/docs/accessanalyzer/12.0/requirements/sharepoint/scanoptions/agent-based-scans/agentpermissions.md @@ -21,19 +21,22 @@ The Access Analyzer SharePoint Agent needs to be installed on the: - SharePoint® 2013 through SharePoint® 2019 - Windows® Server 2016 through Windows® Server 2022 -Additional Server Requirements +**Additional Server Requirements** The following are additional requirements for the Access Analyzer SharePoint Agent server: - .NET Framework 4.8 installed - Port Sharing network feature -Sensitive Data Discovery Auditing Requirement +**Sensitive Data Discovery Auditing Requirement** -**NOTE:** The appropriate JDK (Java) version for Sensitive Data Discovery is installed on the +:::note +The appropriate JDK (Java) version for Sensitive Data Discovery is installed on the server. The JDK deployed is prepackaged and does not require any configuration; it has been preconfigured to work with Access Analyzer and should never be customized through Java. It will not conflict with other JDKs or Java Runtimes in the same environment. +::: + If running Sensitive Data Discovery (SDD) scans, it will be necessary to increase the minimum amount of RAM. Each thread requires a minimum of 2 additional GB of RAM per host. For example, if the job @@ -151,7 +154,10 @@ with the following permissions in order to collect all of the data: - WSS_CONTENT_APPLICATION_POOLS on the SharePoint Content databases - WSS_CONTENT_APPLICATION_POOLS on the SharePoint Configuration database -**NOTE:** If scans include Web Application scoping, this last permission requirement is already met. +:::note +If scans include Web Application scoping, this last permission requirement is already met. +::: + ## SharePoint Agent-Based Least Privilege Permission Model @@ -215,8 +221,11 @@ with the following permissions in order to collect all of the data: - `proc_getDependentObjectsByBaseClass` - `proc_ReturnWebFeatures` - **NOTE:** The above four stored procedures would already have the correct permissions if Web + :::note + The above four stored procedures would already have the correct permissions if Web Application scoping is desired. + ::: + - `[dbo].proc_getSiteName` - `[dbo].proc_getSiteMap` diff --git a/docs/accessanalyzer/12.0/requirements/sharepoint/scanoptions/agent-less-scans/onlinepermissions.md b/docs/accessanalyzer/12.0/requirements/sharepoint/scanoptions/agent-less-scans/onlinepermissions.md index 065ba849bb..7c5bdf3522 100644 --- a/docs/accessanalyzer/12.0/requirements/sharepoint/scanoptions/agent-less-scans/onlinepermissions.md +++ b/docs/accessanalyzer/12.0/requirements/sharepoint/scanoptions/agent-less-scans/onlinepermissions.md @@ -14,14 +14,14 @@ Console server across the network. The SharePoint agent-less scan architecture uses modern authentication in the target environment: -Tenant Global Administrator Role +**Tenant Global Administrator Role** - Tenant Global Administrator role is required to provision the application - Modern authentication enables Access Analyzer to scan SharePoint Online and all OneDrives in the target environment -Permissions for Microsoft Graph APIs +**Permissions for Microsoft Graph APIs** - Application Permissions: @@ -50,7 +50,7 @@ Permissions for Microsoft Graph APIs - Group.Read.All – Read all groups - User.Read.All – Read all users' full profiles -Permissions for Office 365 Management APIs +**Permissions for Office 365 Management APIs** - Application Permissions: @@ -58,7 +58,7 @@ Permissions for Office 365 Management APIs - ActivityFeed.ReadDlp – Read DLP policy events including detected sensitive data - ServiceHealth.Read – Read service health information for your organization -Permissions for SharePoint APIs +**Permissions for SharePoint APIs** - Application Permissions: diff --git a/docs/accessanalyzer/12.0/requirements/sharepoint/scanoptions/scanoptions.md b/docs/accessanalyzer/12.0/requirements/sharepoint/scanoptions/scanoptions.md index e076b3bcf6..c06e8758c5 100644 --- a/docs/accessanalyzer/12.0/requirements/sharepoint/scanoptions/scanoptions.md +++ b/docs/accessanalyzer/12.0/requirements/sharepoint/scanoptions/scanoptions.md @@ -23,7 +23,10 @@ the SharePoint Agent for the target environment. The final step in data collecti the data collected in the SQLite databases, or Tier 2 databases, on the Access Analyzer SharePoint Agent server back to the Access Analyzer Console server. -**NOTE:** Agent-based scans can only target on-premise environments. +:::note +Agent-based scans can only target on-premise environments. +::: + See the following topics for additional information: @@ -35,8 +38,11 @@ See the following topics for additional information: When SharePoint agent-less scans are run, it means all of the data collection processing is conducted by the Access Analyzer Console server across the network. -**NOTE:** Agent-less scans can target both on-premise and online environments. This is the only scan +:::note +Agent-less scans can target both on-premise and online environments. This is the only scan mode that can run Activity Auditing (SPAC) scans. +::: + For Activity Auditing (SPAC) scans, target the server where the Netwrix Activity Monitor has a deployed activity agent. diff --git a/docs/accessanalyzer/12.0/requirements/sharepoint/sharepoint.md b/docs/accessanalyzer/12.0/requirements/sharepoint/sharepoint.md index 4d421067f2..16afd1c4be 100644 --- a/docs/accessanalyzer/12.0/requirements/sharepoint/sharepoint.md +++ b/docs/accessanalyzer/12.0/requirements/sharepoint/sharepoint.md @@ -19,26 +19,35 @@ activity data to be scanned. See the [Netwrix Activity Monitor Documentation](https://helpcenter.netwrix.com/category/activitymonitor) for installation requirements and information on collecting activity data. -**NOTE:** For Activity Auditing (SPAC) scans, the audit logs generated by SharePoint must be +:::note +For Activity Auditing (SPAC) scans, the audit logs generated by SharePoint must be retained for more days than the number of days between the Access Analyzer scans. +::: -**_RECOMMENDED:_** When configuring the Netwrix Activity Monitor, select all events to be monitored + +:::info +When configuring the Netwrix Activity Monitor, select all events to be monitored in both the Documents and Items section and the List, Libraries, and Site section. +::: + See the following topics for the SharePoint Agent and the target environment requirements: - [SharePoint Scan Options](/docs/accessanalyzer/12.0/requirements/sharepoint/scanoptions/scanoptions.md) - [SharePoint Support](/docs/accessanalyzer/12.0/requirements/sharepoint/sharepoint/sharepoint.md) -**NOTE:** You can use the **SP_RegisterAzureAppAuth** instant job to make the configuration for +:::note +You can use the **SP_RegisterAzureAppAuth** instant job to make the configuration for SharePoint Online easier. This job registers the necessary Microsoft Entra ID application and provisions it with the required permissions. See the [SP_RegisterAzureAppAuth Job](/docs/accessanalyzer/12.0/admin/jobs/instantjobs/sp_registerazureappauth.md) topic for additional information. +::: + ## SharePoint Solution Requirements on the Access Analyzer Console -RAM, CPU, and Disk Space +**RAM, CPU, and Disk Space** These are dependent upon the size of the target environment: @@ -49,21 +58,27 @@ These are dependent upon the size of the target environment: | Cores | 8 CPU | 8 CPU | 4 CPU | 2 CPU | | Disk Space | 460 GB | 280 GB | 160 GB | 80 GB | -**NOTE:** If running Sensitive Data Discovery (SDD) scans, it will be necessary to increase the +:::note +If running Sensitive Data Discovery (SDD) scans, it will be necessary to increase the minimum amount of RAM. Each thread requires a minimum of 2 additional GB of RAM per host.For example, if the job is configured to scan 8 hosts at a time , then an extra 16 GB of RAM are required (8x2=16). +::: -Sensitive Data Discovery Auditing Requirement -**NOTE:** The appropriate JDK (Java) version for Sensitive Data Discovery is installed on the +**Sensitive Data Discovery Auditing Requirement** + +:::note +The appropriate JDK (Java) version for Sensitive Data Discovery is installed on the server. The JDK deployed is prepackaged and does not require any configuration; it has been preconfigured to work with Access Analyzer and should never be customized through Java. It will not conflict with other JDKs or Java Runtimes in the same environment. +::: + ## SharePoint Solution Requirements on the SQL Server -RAM, CPU, and Disk Space +**RAM, CPU, and Disk Space** These are dependent upon the size of the target environment. diff --git a/docs/accessanalyzer/12.0/requirements/sharepoint/sharepoint/sharepoint.md b/docs/accessanalyzer/12.0/requirements/sharepoint/sharepoint/sharepoint.md index 9134edbb50..cee7bf548b 100644 --- a/docs/accessanalyzer/12.0/requirements/sharepoint/sharepoint/sharepoint.md +++ b/docs/accessanalyzer/12.0/requirements/sharepoint/sharepoint/sharepoint.md @@ -15,7 +15,7 @@ provide activity data to various SIEM products. Ports and permissions vary based on the scan mode option selected as well as the target environment. -Data Collectors +**Data Collectors** This solution employs the following data collector to scan the target environment: @@ -23,18 +23,21 @@ This solution employs the following data collector to scan the target environmen - [AzureADInventory Data Collector](/docs/accessanalyzer/12.0/admin/datacollector/azureadinventory/overview.md) - [SharePointAccess Data Collector](/docs/accessanalyzer/12.0/admin/datacollector/spaa/overview.md) -Permissions and Ports for ADInventory Data Collector Prerequisite +**Permissions and Ports for ADInventory Data Collector Prerequisite** The following permissions are needed: - Read access to directory tree - List Contents & Read Property on the Deleted Objects Container - **NOTE:** See the Microsoft + :::note + See the Microsoft [Searching for Deleted Objects](https://technet.microsoft.com/en-us/library/cc978013.aspx) article and the Microsoft [Dsacls](https://technet.microsoft.com/en-us/library/cc771151(v=ws.11).aspx) article for additional information. + ::: + The following firewall ports are needed: @@ -42,7 +45,7 @@ The following firewall ports are needed: - TCP 135-139 - Randomly allocated high TCP ports -Permissions and Ports for AzureADInventory Data Collector Prerequisite +**Permissions and Ports for AzureADInventory Data Collector Prerequisite** The following permissions are needed: @@ -83,11 +86,14 @@ The following are supported Microsoft® SharePoint® Online: See the [SharePoint Scan Options](/docs/accessanalyzer/12.0/requirements/sharepoint/scanoptions/scanoptions.md) topic for additional information. -**NOTE:** You can use the **SP_RegisterAzureAppAuth** instant job to make the configuration for +:::note +You can use the **SP_RegisterAzureAppAuth** instant job to make the configuration for SharePoint Online easier. This job registers the necessary Microsoft Entra ID application and provisions it with the required permissions. See the [SP_RegisterAzureAppAuth Job](/docs/accessanalyzer/12.0/admin/jobs/instantjobs/sp_registerazureappauth.md) topic for additional information. +::: + ## Supported SharePoint On-Premise diff --git a/docs/accessanalyzer/12.0/requirements/sharepoint/sharepoint/sharepoint/overview.md b/docs/accessanalyzer/12.0/requirements/sharepoint/sharepoint/sharepoint/overview.md index 2ebd8d74c6..bc1bc229b4 100644 --- a/docs/accessanalyzer/12.0/requirements/sharepoint/sharepoint/sharepoint/overview.md +++ b/docs/accessanalyzer/12.0/requirements/sharepoint/sharepoint/sharepoint/overview.md @@ -43,11 +43,11 @@ It is also necessary to enable the Remote Registry Service on the Activity Agent For integration between the Activity Monitor and Access Analyzer, the credential used by Access Analyzer to read the activity log files must have also have this permission. -SharePoint Requirements +**SharePoint Requirements** See the [SharePoint On-Premise Activity Auditing Configuration](/docs/accessanalyzer/12.0/requirements/sharepoint/sharepoint/sharepoint/activity.md) topic for instructions. -Activity Monitor Archive Location +**Activity Monitor Archive Location** If the activity log files are being archived, configurable within the Netwrix Activity Monitor Console, then the credential used by Access Analyzer to read the activity log files must also have diff --git a/docs/accessanalyzer/12.0/requirements/sharepoint/sharepoint/sharepointonline/access.md b/docs/accessanalyzer/12.0/requirements/sharepoint/sharepoint/sharepointonline/access.md index 663d778219..45b5188f6e 100644 --- a/docs/accessanalyzer/12.0/requirements/sharepoint/sharepoint/sharepointonline/access.md +++ b/docs/accessanalyzer/12.0/requirements/sharepoint/sharepoint/sharepointonline/access.md @@ -11,10 +11,13 @@ Auditing (SPAA) and/or Sensitive Data Discovery Auditing scans for the target Sh OneDrive for Business environments. This involves creating and defining a Microsoft Entra ID application for app–only access to SharePoint Online. -**NOTE:** A user account with the Global Administrator role is required to register an app with +:::note +A user account with the Global Administrator role is required to register an app with Microsoft Entra ID. +::: -Configuration Settings from the Registered Application + +**Configuration Settings from the Registered Application** The following settings are needed from your tenant once you have registered the application: @@ -46,7 +49,7 @@ topic for additional information. The following permissions are required: -Permissions for Microsoft Graph API +**Permissions for Microsoft Graph API** - Application Permissions: @@ -75,7 +78,7 @@ Permissions for Microsoft Graph API - Group.Read.All – Read all groups - User.Read.All – Read all users' full profiles -Permissions for Office 365 Management APIs +**Permissions for Office 365 Management APIs** - Application Permissions: @@ -83,7 +86,7 @@ Permissions for Office 365 Management APIs - ActivityFeed.ReadDlp – Read DLP policy events including detected sensitive data - ServiceHealth.Read – Read service health information for your organization -Permissions for SharePoint +**Permissions for SharePoint** - Application Permissions: @@ -126,8 +129,11 @@ $cert=New-SelfSignedCertificate -CertStoreLocation Cert:\CurrentUser\My -DnsName Access Analyzer with the Export–Certificate cmdlet using the certificate path stored in the $certPath variable (see Step 1). -**NOTE:** The environment variable `SAINSTALLDIR` always points to the base Access Analyzer install +:::note +The environment variable `SAINSTALLDIR` always points to the base Access Analyzer install directory; simply append the PrivateAssemblies to point to that folder with the following cmdlet: +::: + ``` Export-Certificate -Cert $cert -FilePath "$($env:SAINSTALLDIR)PrivateAssemblies\spaa_cert.cer" -Type CERT @@ -144,8 +150,11 @@ following cmdlet: Export-PfxCertificate -Cert $cert -FilePath "$($env:SAINSTALLDIR)PrivateAssemblies\spaa_cert.pfx" -Password (ConvertTo-SecureString -String "PasswordGoesHere" -Force -AsPlainText) ``` -**_RECOMMENDED:_** Change the string in the Password parameter from "PasswordGoesHere" to something +:::info +Change the string in the Password parameter from "PasswordGoesHere" to something more secure before running this cmdlet. +::: + - See the Microsoft [Export-PfxCertificate](https://docs.microsoft.com/en-us/powershell/module/pki/export-pfxcertificate) @@ -155,9 +164,12 @@ more secure before running this cmdlet. Follow the steps to register Access Analyzer with Microsoft Entra ID. -**NOTE:** The steps below are for registering an app through the Microsoft Entra admin center. These +:::note +The steps below are for registering an app through the Microsoft Entra admin center. These steps may vary slightly if you use a different Microsoft portal. See the relevant Microsoft documentation for additional information. +::: + **Step 1 –** Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com/). @@ -181,9 +193,12 @@ application. Now that the application has been registered, permissions need to b Follow the steps to provision the upload your self-signed certificate. -**NOTE:** The steps below are for registering an app through the Microsoft Entra admin center. These +:::note +The steps below are for registering an app through the Microsoft Entra admin center. These steps may vary slightly if you use a different Microsoft portal. See the relevant Microsoft documentation for additional information. +::: + **Step 1 –** Select the newly-created, registered application. If you left the Overview page, it will be listed in the **Identity** > **Applications** > **App registrations** > **All applications** @@ -206,9 +221,12 @@ The upload certificate public key .cer file is an application key credential. Follow the steps to grant permissions to the registered application. -**NOTE:** The steps below are for registering an app through the Microsoft Entra admin center. These +:::note +The steps below are for registering an app through the Microsoft Entra admin center. These steps may vary slightly if you use a different Microsoft portal. See the relevant Microsoft documentation for additional information. +::: + **Step 1 –** Select the newly-created, registered application. If you left the Overview page, it will be listed in the **Identity** > **Applications** > **App registrations** > **All applications** @@ -287,9 +305,12 @@ Access Analyzer need to be collected. Follow the steps to find the registered application's Client ID. -**NOTE:** The steps below are for registering an app through the Microsoft Entra admin center. These +:::note +The steps below are for registering an app through the Microsoft Entra admin center. These steps may vary slightly if you use a different Microsoft portal. See the relevant Microsoft documentation for additional information. +::: + **Step 1 –** Select the newly-created, registered application. If you left the Overview page, it will be listed in the **Identity** > **Applications** > **App registrations** > **All applications** diff --git a/docs/accessanalyzer/12.0/requirements/sharepoint/sharepoint/sharepointonline/activity.md b/docs/accessanalyzer/12.0/requirements/sharepoint/sharepoint/sharepointonline/activity.md index 7f4fa745dd..520ea3d565 100644 --- a/docs/accessanalyzer/12.0/requirements/sharepoint/sharepoint/sharepointonline/activity.md +++ b/docs/accessanalyzer/12.0/requirements/sharepoint/sharepoint/sharepointonline/activity.md @@ -9,10 +9,13 @@ sidebar_position: 20 In order to collect logs and monitor SharePoint Online activity using the Netwrix Activity Monitor, it needs to be registered with Microsoft® Entra ID® (formerly Azure AD). -**NOTE:** A user account with the Global Administrator role is required to register an app with +:::note +A user account with the Global Administrator role is required to register an app with Microsoft Entra ID. +::: -Additional Requirement + +**Additional Requirement** In addition to registering the application with Microsoft Entra ID, the following is required: @@ -21,7 +24,7 @@ In addition to registering the application with Microsoft Entra ID, the followin See the [Enable Auditing for SharePoint Online](#enable-auditing-for-sharepoint-online) topic for additional information. -Configuration Settings from the Registered Application +**Configuration Settings from the Registered Application** The following settings are needed from your tenant once you have registered the application: @@ -29,10 +32,13 @@ The following settings are needed from your tenant once you have registered the - Client ID – This is the Application (client) ID for the registered application - Client Secret – This is the Client Secret Value generated when a new secret is created - **CAUTION:** It is not possible to retrieve the value after saving the new key. It must be + :::warning + It is not possible to retrieve the value after saving the new key. It must be copied first. + ::: + -Permissions for Microsoft Graph API +**Permissions for Microsoft Graph API** - Application: @@ -40,7 +46,7 @@ Permissions for Microsoft Graph API - Sites.Read.All – Read items in all site collections - User.Read.All – Read all users' full profiles -Permissions for Office 365 Management APIs +**Permissions for Office 365 Management APIs** - Application Permissions: @@ -51,9 +57,12 @@ Permissions for Office 365 Management APIs Follow the steps to register Activity Monitor with Microsoft Entra ID. -**NOTE:** The steps below are for registering an app through the Microsoft Entra admin center. These +:::note +The steps below are for registering an app through the Microsoft Entra admin center. These steps may vary slightly if you use a different Microsoft portal. See the relevant Microsoft documentation for additional information. +::: + **Step 1 –** Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com/). @@ -70,7 +79,7 @@ registrations. - Redirect URI – Set the Redirect URI to **Public client/native** (Mobile and desktop) from the drop down menu. In the text box, enter the following: - Urn:ietf:wg:oauth:2.0:oob +**Urn:ietf:wg:oauth:2.0:oob** **Step 5 –** Click **Register**. @@ -81,9 +90,12 @@ application. Now that the application has been registered, permissions need to b Follow the steps to grant permissions to the registered application. -**NOTE:** The steps below are for registering an app through the Microsoft Entra admin center. These +:::note +The steps below are for registering an app through the Microsoft Entra admin center. These steps may vary slightly if you use a different Microsoft portal. See the relevant Microsoft documentation for additional information. +::: + **Step 1 –** Select the newly-created, registered application. If you left the Overview page, it will be listed in the **Identity** > **Applications** > **App registrations** > **All applications** @@ -126,9 +138,12 @@ be collected. Follow the steps to find the registered application's Client ID. -**NOTE:** The steps below are for registering an app through the Microsoft Entra admin center. These +:::note +The steps below are for registering an app through the Microsoft Entra admin center. These steps may vary slightly if you use a different Microsoft portal. See the relevant Microsoft documentation for additional information. +::: + **Step 1 –** Select the newly-created, registered application. If you left the Overview page, it will be listed in the **Identity** > **Applications** > **App registrations** > **All applications** @@ -145,7 +160,7 @@ ID. The Tenant ID is available in two locations within Microsoft Entra ID. -Registered Application Overview Blade +**Registered Application Overview Blade** You can copy the Tenant ID from the same page where you just copied the Client ID. Follow the steps to copy the Tenant ID from the registered application Overview blade. @@ -157,13 +172,16 @@ to copy the Tenant ID from the registered application Overview blade. This is needed for adding a SharePoint Online host in the Activity Monitor. Next generate the application’s Client Secret Key. -Overview Page +**Overview Page** Follow the steps to find the tenant name where the registered application resides. -**NOTE:** The steps below are for registering an app through the Microsoft Entra admin center. These +:::note +The steps below are for registering an app through the Microsoft Entra admin center. These steps may vary slightly if you use a different Microsoft portal. See the relevant Microsoft documentation for additional information. +::: + **Step 1 –** Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com/). @@ -179,12 +197,18 @@ application’s Client Secret Key. Follow the steps to find the registered application's Client Secret, create a new key, and save its value when saving the new key. -**NOTE:** The steps below are for registering an app through the Microsoft Entra admin center. These +:::note +The steps below are for registering an app through the Microsoft Entra admin center. These steps may vary slightly if you use a different Microsoft portal. See the relevant Microsoft documentation for additional information. +::: + -**CAUTION:** It is not possible to retrieve the value after saving the new key. It must be copied +:::warning +It is not possible to retrieve the value after saving the new key. It must be copied first. +::: + **Step 1 –** Select the newly-created, registered application. If you left the Overview page, it will be listed in the **Identity** > **Applications** > **App registrations** > **All applications** @@ -199,13 +223,19 @@ list. - Description – Enter a unique description for this secret - Expires – Select the duration. - **NOTE:** Setting the duration on the key to expire requires reconfiguration at the time of + :::note + Setting the duration on the key to expire requires reconfiguration at the time of expiration. It is best to configure it to expire in 1 or 2 years. + ::: + **Step 5 –** Click **Add** to generate the key. -**CAUTION:** If this page is left before the key is copied, then the key is not retrievable, and +:::warning +If this page is left before the key is copied, then the key is not retrievable, and this process will have to be repeated. +::: + **Step 6 –** The Client Secret will be displayed in the Value column of the table. You can use the Copy to clipboard button to copy the Client Secret. diff --git a/docs/accessanalyzer/12.0/requirements/sharepoint/sharepoint/sharepointonline/overview.md b/docs/accessanalyzer/12.0/requirements/sharepoint/sharepoint/sharepointonline/overview.md index c6a73bb8bb..2e5aa98f4a 100644 --- a/docs/accessanalyzer/12.0/requirements/sharepoint/sharepoint/sharepointonline/overview.md +++ b/docs/accessanalyzer/12.0/requirements/sharepoint/sharepoint/sharepointonline/overview.md @@ -20,11 +20,14 @@ Analyzer Activity Auditing (SPAC) scans. See the [SharePoint Online Access & Sensitive Data Auditing Configuration](/docs/accessanalyzer/12.0/requirements/sharepoint/sharepoint/sharepointonline/access.md) topic for instructions. -**NOTE:** You can use the **SP_RegisterAzureAppAuth** instant job to make the configuration for +:::note +You can use the **SP_RegisterAzureAppAuth** instant job to make the configuration for SharePoint Online easier. This job registers the necessary Microsoft Entra ID application and provisions it with the required permissions. See the [SP_RegisterAzureAppAuth Job](/docs/accessanalyzer/12.0/admin/jobs/instantjobs/sp_registerazureappauth.md) topic for additional information. +::: + ## Access & Sensitive Data Auditing Port Requirements @@ -49,11 +52,11 @@ It is also necessary to enable the Remote Registry Service on the Activity Agent For integration between the Activity Monitor and Access Analyzer, the credential used by Access Analyzer to read the activity log files must have also have this permission. -SharePoint Requirements +**SharePoint Requirements** See the [SharePoint Online Activity Auditing Configuration](/docs/accessanalyzer/12.0/requirements/sharepoint/sharepoint/sharepointonline/activity.md) topic for instructions. -Activity Monitor Archive Location +**Activity Monitor Archive Location** If the activity log files are being archived, configurable within the Netwrix Activity Monitor Console, then the credential used by Access Analyzer to read the activity log files must also have diff --git a/docs/accessanalyzer/12.0/requirements/unix/target.md b/docs/accessanalyzer/12.0/requirements/unix/target.md index bc6f7c31c2..40db4d2a1c 100644 --- a/docs/accessanalyzer/12.0/requirements/unix/target.md +++ b/docs/accessanalyzer/12.0/requirements/unix/target.md @@ -16,7 +16,7 @@ The Access Analyzer for Unix Solution provides the ability to audit Unix servers - CentOS® 7+ - SUSE® 10+ -Data Collectors +**Data Collectors** This solution employs the following data collectors to scan the target environment: @@ -25,11 +25,11 @@ This solution employs the following data collectors to scan the target environme ## Permissions -For NIS Data Collector Prerequisite +**For NIS Data Collector Prerequisite** - No special permissions are needed aside from access to a NIS server -For Unix Data Collector +**For Unix Data Collector** - Root permissions in Unix/Linux @@ -40,12 +40,12 @@ If the Root permission is unavailable, a least privileged model can be used. See The following firewall ports are needed: -For NIS Data Collector Prerequisite +**For NIS Data Collector Prerequisite** - TCP 111 or UDP 111 - Randomly allocated high TCP ports -For Unix Data Collector +**For Unix Data Collector** - TCP 22 - User configurable @@ -67,7 +67,7 @@ Access Analyzer for Unix connects to your host in two ways: - Implementation of the SSH2 protocol built into Access Analyzer – This is how the Unix Data Collector interacts with and pulls information from your environment -Authentication Methods +**Authentication Methods** - SSH Login Required - SSH Private Key @@ -77,7 +77,7 @@ Authentication Methods - Open SSH - PuTTY Private Key -Device Connectivity +**Device Connectivity** - SSH port opened in software and hardware firewalls. Default is 22. @@ -108,7 +108,7 @@ rm -f [script] The 1.Users and Groups > 0.Collection > UX_UsersAndGroups Job requires permissions in the Unix environment to run the following commands: -Commands Used +**Commands Used** - `grep` - `egrep` @@ -125,7 +125,7 @@ Commands Used - `egrep /etc/default/passwd` (read access) - `cat /etc/security/passwd` (read access) -Perl Scripts Used +**Perl Scripts Used** ``` SA_UX_AIX_User.pl @@ -140,7 +140,7 @@ SA_UX_AIX_UserLastUpdate.pl The 2.PrivilegedAccess > Sudoers > 0.Collection > UX_MakeDirectory Job requires permissions in the Unix environment to run the following commands: -Commands Used +**Commands Used** - `mkdir /tmp/Stealthbits/` @@ -149,17 +149,20 @@ Commands Used The 2.PrivilegedAccess > Sudoers > 0.Collection > UX_ParseSudoers Job requires permissions in the Unix environment to run the following commands: -**NOTE:** To parse sudoers we either need root or an account that has access to use sudo without +:::note +To parse sudoers we either need root or an account that has access to use sudo without password prompt (:NOPASSWD) +::: -Commands Used + +**Commands Used** - `sudo chmod 500 SA_UX_ParseSudoers.pl` - `sudo ./SA_UX_ParseSudoers.pl` - `sudo rm SA_UX_ParseSudoers.pl` - `sudo rmdir /tmp/Stealthbits/` -Perl Scripts Used +**Perl Scripts Used** ``` SA_UX_ParseSudoers.pl @@ -172,7 +175,7 @@ This grants read access to  `/etc/sudoers` The 2.PrivilegedAccess > UX_Critical Files Job requires permissions in the Unix environment to run the following commands: -Commands Used +**Commands Used** - `ls -al /etc/` - `ls -al /etc/samba/` @@ -183,7 +186,7 @@ Commands Used The 3.Sharing > 0.Collection > UX_NFSConfiguration Job requires permissions in the Unix environment to run the following commands: -Perl Scripts Used +**Perl Scripts Used** ``` SA_UX_NFSConfiguration.pl @@ -199,7 +202,7 @@ This grants: The 3.Sharing > 0.Collection > UX_SambaConfiguration Job requires permissions in the Unix environment to run the following commands: -Perl Scripts Used +**Perl Scripts Used** ``` SA_UX_SambaConfiguration.pl diff --git a/docs/accessanalyzer/12.0/requirements/unix/unix.md b/docs/accessanalyzer/12.0/requirements/unix/unix.md index 3856cb519e..bb763a82bd 100644 --- a/docs/accessanalyzer/12.0/requirements/unix/unix.md +++ b/docs/accessanalyzer/12.0/requirements/unix/unix.md @@ -15,7 +15,7 @@ environment requirements. ## Unix Solution Requirements on the Access Analyzer Console -RAM, CPU, and Disk Space +**RAM, CPU, and Disk Space** These are dependent upon the size of the target environment: @@ -27,7 +27,7 @@ These are dependent upon the size of the target environment: ## Unix Solution Requirements on the SQL Server -RAM, CPU, and Disk Space +**RAM, CPU, and Disk Space** These are dependent upon the size of the target environment. diff --git a/docs/accessanalyzer/12.0/requirements/windows/target.md b/docs/accessanalyzer/12.0/requirements/windows/target.md index c891cd46a8..6ee4607961 100644 --- a/docs/accessanalyzer/12.0/requirements/windows/target.md +++ b/docs/accessanalyzer/12.0/requirements/windows/target.md @@ -12,13 +12,13 @@ as targets: - Windows 7 and higher - Windows Server 2016 and later -Server and Desktop Requirements +**Server and Desktop Requirements** The following are requirements for the servers and desktops to be scanned: - WINRM Service installed -Data Collectors +**Data Collectors** This solution employs the following data collector to scan the target environment: @@ -43,53 +43,53 @@ This solution employs the following data collector to scan the target environmen The following firewall ports are needed: -For GroupPolicy Data Collector +**For GroupPolicy Data Collector** - TCP 389 - TCP 135-139 - Randomly allocated high TCP ports -For PowerShell Data Collector +**For PowerShell Data Collector** - Randomly allocated high TCP ports -For Registry Data Collector +**For Registry Data Collector** - TCP 135-139 - Randomly allocated high TCP ports -For Script Data Collector +**For Script Data Collector** - Randomly allocated high TCP ports -For Services Data Collector +**For Services Data Collector** - TCP 135-139 - Randomly allocated high TCP ports -For SMARTLog Data Collector +**For SMARTLog Data Collector** - TCP 135 - TCP 445 - Randomly allocated high TCP ports -For SystemInfo Data Collector +**For SystemInfo Data Collector** - TCP 135-139 - Randomly allocated high TCP ports -For TextSearch Data Collector +**For TextSearch Data Collector** - TCP 135-139 - Randomly allocated high TCP ports -For UsersGroups Data Collector +**For UsersGroups Data Collector** - TCP 135-139 - Randomly allocated high TCP ports - 445 -For WMICollector Data Collector +**For WMICollector Data Collector** - TCP 135-139 - Randomly allocated high TCP ports diff --git a/docs/accessanalyzer/12.0/requirements/windows/windows.md b/docs/accessanalyzer/12.0/requirements/windows/windows.md index 07f062aec8..0747f58777 100644 --- a/docs/accessanalyzer/12.0/requirements/windows/windows.md +++ b/docs/accessanalyzer/12.0/requirements/windows/windows.md @@ -16,7 +16,7 @@ for target environment requirements. ## Windows Solution Requirements on the Access Analyzer Console -RAM, CPU, and Disk Space +**RAM, CPU, and Disk Space** These are dependent upon the size of the target environment: @@ -28,7 +28,7 @@ These are dependent upon the size of the target environment: ## Windows Solution Requirements on the SQL Server -RAM, CPU, and Disk Space +**RAM, CPU, and Disk Space** These are dependent upon the size of the target environment. diff --git a/docs/accessanalyzer/12.0/sensitivedatadiscovery/criteriaeditor/configuration.md b/docs/accessanalyzer/12.0/sensitivedatadiscovery/criteriaeditor/configuration.md index 4124a1e40a..2fc10cc056 100644 --- a/docs/accessanalyzer/12.0/sensitivedatadiscovery/criteriaeditor/configuration.md +++ b/docs/accessanalyzer/12.0/sensitivedatadiscovery/criteriaeditor/configuration.md @@ -18,7 +18,10 @@ navigation pane. The options at the top of the Configuration Pane are: -**NOTE:** Configuration settings for System Criteria cannot be modified. +:::note +Configuration settings for System Criteria cannot be modified. +::: + - Navigation Path – Displays information on the current location within the Sensitive Data Criteria Editor @@ -50,7 +53,10 @@ The options at the top of the Configuration Pane are: The options at the bottom of the configuration pane are: -**NOTE:** Configuration settings for System Criteria cannot be modified. +:::note +Configuration settings for System Criteria cannot be modified. +::: + - Add – Add a sub-criteria to the required matched criteria list. The three types of sub-criteria that can be added are **Keyword**, **Pattern**, and **Summary**. See the following topics for @@ -69,8 +75,11 @@ The options at the bottom of the configuration pane are: - The maximum value is the number of sensitive data sub-criteria that has been added to the required matched criteria list - **CAUTION:** The character distance feature does not account for summaries that are nested + :::warning + The character distance feature does not account for summaries that are nested within other summaries. + ::: + - Matches should be within this proximity of characters – Match hits for this criteria should be within this many characters of one another in order for there to be a match. Adjust the slider to diff --git a/docs/accessanalyzer/12.0/sensitivedatadiscovery/criteriaeditor/regularexpression.md b/docs/accessanalyzer/12.0/sensitivedatadiscovery/criteriaeditor/regularexpression.md index 7fe94cb916..f1436466a5 100644 --- a/docs/accessanalyzer/12.0/sensitivedatadiscovery/criteriaeditor/regularexpression.md +++ b/docs/accessanalyzer/12.0/sensitivedatadiscovery/criteriaeditor/regularexpression.md @@ -21,8 +21,11 @@ The options on the Regular Expression window are: - Validation – Select a validation method from the Validation drop-down. The default value is **No validation required**. - **NOTE:** See the [Sensitive Data System Criteria](/docs/accessanalyzer/12.0/sensitivedatadiscovery/systemcriteria.md) topic for additional + :::note + See the [Sensitive Data System Criteria](/docs/accessanalyzer/12.0/sensitivedatadiscovery/systemcriteria.md) topic for additional information on validation methods. + ::: + - Sample Value – Text entered into the Sample Value text box is used to test pattern matches for the expression in the Expression text box diff --git a/docs/accessanalyzer/12.0/sensitivedatadiscovery/criteriaeditor/summary.md b/docs/accessanalyzer/12.0/sensitivedatadiscovery/criteriaeditor/summary.md index d6e0ca857b..12eb7baddb 100644 --- a/docs/accessanalyzer/12.0/sensitivedatadiscovery/criteriaeditor/summary.md +++ b/docs/accessanalyzer/12.0/sensitivedatadiscovery/criteriaeditor/summary.md @@ -44,8 +44,11 @@ The options on the Summary criteria configuration page are: - The maximum value is the number of sensitive data sub-criteria that has been added to the Required matched criteria list -**CAUTION:** The character distance feature does not account for summaries that are nested within +:::warning +The character distance feature does not account for summaries that are nested within other summaries. +::: + - Matches should be within this proximity of characters – Adjust the slider to set the default character distance required for match hits diff --git a/docs/accessanalyzer/12.0/sensitivedatadiscovery/overview.md b/docs/accessanalyzer/12.0/sensitivedatadiscovery/overview.md index 6e322b069e..2f65c823ad 100644 --- a/docs/accessanalyzer/12.0/sensitivedatadiscovery/overview.md +++ b/docs/accessanalyzer/12.0/sensitivedatadiscovery/overview.md @@ -10,9 +10,12 @@ Sensitive Data Discovery (SDD) allows Access Analyzer to scan file content for m sensitive data criteria. There are several pre-defined criteria, but you can also customize existing criteria or create new criteria. -**NOTE:** Sensitive Data Discovery requires a special license. If your license includes Sensitive +:::note +Sensitive Data Discovery requires a special license. If your license includes Sensitive Data Discovery, then the necessary components for Sensitive Data Discovery are installed during the Access Analyzer, FSAA Proxy, and SPAA Agent installations. +::: + Sensitive Data Discovery can be used with any of the following Access Analyzer solutions: @@ -38,11 +41,17 @@ Sensitive Data Discovery can be used with any of the following Access Analyzer s - File System Solution - SharePoint Solution -**NOTE:** Changes made in the Sensitive Data Criteria Editor are global for Sensitive Data Discovery +:::note +Changes made in the Sensitive Data Criteria Editor are global for Sensitive Data Discovery in Access Analyzer. In other words, any changes to criteria affects all solutions using Sensitive Data Discovery. +::: + -**NOTE:** The appropriate JDK (Java) version for Sensitive Data Discovery is installed on the +:::note +The appropriate JDK (Java) version for Sensitive Data Discovery is installed on the server. The JDK deployed is prepackaged and does not require any configuration; it has been preconfigured to work with Access Analyzer and should never be customized through Java. It will not conflict with other JDKs or Java Runtimes in the same environment. + +::: diff --git a/docs/accessanalyzer/12.0/sensitivedatadiscovery/supportedformats.md b/docs/accessanalyzer/12.0/sensitivedatadiscovery/supportedformats.md index a53a2b8f46..87fdfb97ae 100644 --- a/docs/accessanalyzer/12.0/sensitivedatadiscovery/supportedformats.md +++ b/docs/accessanalyzer/12.0/sensitivedatadiscovery/supportedformats.md @@ -100,12 +100,15 @@ attachment’s file type is a scan-able format, then it can extract text from th | Portable Network Graphic | .webp | | Tagged Image File Format | .TIF, .TIFF | -**NOTE:** The **FileSystem** > **0.Collection** > **1-SEEK System Scans** job can perform Optical +:::note +The **FileSystem** > **0.Collection** > **1-SEEK System Scans** job can perform Optical Character Recognition (OCR) scans for Raster image files by enabling the option on the SDD Audit Settings page in the File System Access Auditor Data Collector Wizard. This is an option for the Sensitive Data Scan category. See the [1-SEEK System Scans Job](/docs/accessanalyzer/12.0/solutions/filesystem/collection/1-seek_system_scans.md) topic for additional information. +::: + ### Spreadsheet diff --git a/docs/accessanalyzer/12.0/sensitivedatadiscovery/systemcriteria.md b/docs/accessanalyzer/12.0/sensitivedatadiscovery/systemcriteria.md index 452e096cfd..0ffbd84d11 100644 --- a/docs/accessanalyzer/12.0/sensitivedatadiscovery/systemcriteria.md +++ b/docs/accessanalyzer/12.0/sensitivedatadiscovery/systemcriteria.md @@ -8,135 +8,136 @@ sidebar_position: 30 The following is a list of default Sensitive Data System Criteria: -| Criteria | Metadata | Category | Validation | -| -------------------------------------- | ----------------------------------------------- | ---------------- | ---------- | -| ABA Routing Number | U.S., Financial Data | Financial Data | ✓ | -| Australian Driver's License | Australia, Driver's License, PII | Driver's License | | -| Australian Medicare Number (AMN) | Australia, Medical, PII | Medical | ✓ | -| Australian Passport Number | Australia, Passport, PII | Passport | | -| Australian Tax File Number (TFN) | Australia, National ID, PII | National ID | ✓ | -| Austrian IBAN | Austria, Financial Data, GDPR, IBAN | IBAN | ✓ | -| Austrian National ID | Austria, GDPR, National ID, PII | National ID | | -| Austrian SSN | Austria, GDPR, National ID, PII | National ID | | -| Authorized Keys | Credentials | Credentials | | -| AWS Connection Strings | Credentials | Credentials | | -| Belgian IBAN | Belgium, Financial Data, GDPR, IBAN | IBAN | ✓ | -| Belgian National ID | Belgium, GDPR, National ID, PII | National ID | | -| Belgian SSN | Belgium, GDPR, National ID, PII | National ID | | -| Bulgarian IBAN | Bulgaria, Financial Data, GDPR, IBAN | IBAN | ✓ | -| Bulgarian National ID | Bulgaria, GDPR, National ID, PII | National ID | | -| Canada SIN | Canada, National ID, PII | National ID | ✓ | -| CPT Codes | U.S., HIPAA, Medical | Medical | | -| Credit Cards | Financial Data, PCI | Financial Data | ✓ | -| Credit Card Magnetic Stripe | Financial Data, PCI | Financial Data | | -| Croatian IBAN | Croatia, Financial Data, GDPR, IBAN | IBAN | ✓ | -| CUSIP Number | U.S., Financial Data, SOX | Financial Data | ✓ | -| Cypriot IBAN | Cyprus, Financial Data, GDPR, IBAN, PII | IBAN | ✓ | -| Czech Birth Number | Czech Republic, GDPR, National ID, PII | National ID | | -| Czech IBAN | Czech Republic, Financial Data, GDPR, IBAN, PII | IBAN | ✓ | -| Czech National ID | Czech Republic, GDPR, National ID, PII | National ID | | -| Czech Passport | Czech Republic, GDPR, Passport, PII | Passport | | -| Danish IBAN | Denmark, Financial Data, GDPR, IBAN, PII | IBAN | ✓ | -| Danish National ID | Denmark, GDPR, National ID, PII | National ID | | -| DEA Registration Number | U.S., Medical | Medical | ✓ | -| DSA Private Key | Credentials | Credentials | | -| DSA Private Key (Encrypted) | Credentials | Credentials | | -| EC Private Key | Credentials | Credentials | | -| EC Private Key (Encrypted) | Credentials | Credentials | | -| Employer Identification Number (EIN) | U.S., Financial Data | Financial Data | | -| Estonian IBAN | Estonia, Financial Data, GDPR, IBAN | IBAN | ✓ | -| Estonian National ID | Estonia, GDPR, National ID, PII | National ID | | -| Financial Documents | Financial Data, SOX, U.S. | Financial Data | | -| Finnish IBAN | Finland, Financial Data, GDPR, IBAN | IBAN | ✓ | -| Finnish Personal ID | Finland, GDPR, National ID, PII | National ID | | -| French Drivers License | France, Driver's License, GDPR, PII | Driver's License | | -| French IBAN | France, Financial Data, GDPR, IBAN | IBAN | ✓ | -| French INSEE (SSN) | France, GDPR, National ID, PII | National ID | | -| French National ID | France, GDPR, National ID, PII | National ID | | -| French Passport | France, GDPR, Passport, PII | Passport | | -| French Tax ID | France, GDPR, National ID, PII | National ID | ✓ | -| French VAT | France, Financial Data, GDPR, VAT | Financial Data | | -| Generic Certificate | Credentials | Credentials | | -| Generic Private Key | Credentials | Credentials | | -| Generic Public Key | Credentials | Credentials | | -| German Driver's License | Germany, Driver's License, GDPR, PII | Driver's License | | -| German IBAN | Germany, Financial Data, GDPR, IBAN | IBAN | ✓ | -| German National ID | Germany, GDPR, National ID, PII | National ID | | -| German Passport | Germany, GDPR, Passport, PII | Passport | | -| German SSN | Germany, GDPR, National ID, PII | National ID | | -| German Tax ID | Germany, GDPR, National ID, PII | National ID | ✓ | -| German VAT | Germany, Financial Data, GDPR, VAT | Financial Data | | -| Google Cloud Keys & Connection Strings | Credentials | Credentials | | -| Greek IBAN | Greece, Financial Data, GDPR, IBAN | IBAN | ✓ | -| Greek National ID | Greece, GDPR, National ID, PII | National ID | | -| HCPCS Codes | U.S., HIPAA, Medical | Medical | | -| Hungarian IBAN | Hungary, Financial Data, GDPR, IBAN | IBAN | ✓ | -| Hungarian National ID | Hungary, GDPR, National ID, PII | National ID | | -| Hungarian Personal ID | Hungary, GDPR, National ID, PII | National ID | | -| Hungarian SIN | Hungary, GDPR, National ID, PII | National ID | | -| ICD-10 Insurance Codes | U.S., HIPAA, Medical | Medical | | -| IPv4 Address | Networking | Networking | | -| IPv6 Address | Networking | Networking | | -| Irish IBAN | Ireland, Financial Data, GDPR, IBAN | IBAN | ✓ | -| Irish National ID | Ireland, GDPR, National ID, PII | National ID | | -| Italian IBAN | Italy, Financial Data, GDPR, IBAN | IBAN | ✓ | -| Italian SSN | Italy, GDPR, National ID, PII | National ID | | -| ITAR Foreign Nationals | U.S., ITAR | ITAR | | -| ITAR Restricted Munitions | U.S., ITAR | ITAR | | -| ITIN Number | U.S., National ID, PII | National ID | | -| Kerberos Tickets | Credentials | Credentials | | -| Latvian IBAN | Latvia, Financial Data, GDPR, IBAN | IBAN | ✓ | -| Latvian Personal ID | Latvia, GDPR, National ID, PII | National ID | ✓ | -| Legal Documents | U.S., Legal Documents | Legal Documents | | -| Lithuanian IBAN | Lithuania, Financial Data, GDPR, IBAN | IBAN | ✓ | -| Lithuanian Personal ID | Lithuania, GDPR, National ID, PII | National ID | | -| Luxembourgian IBAN | Luxembourg, Financial Data, GDPR, IBAN | IBAN | ✓ | -| Maltan IBAN | Malta, Financial Data, GDPR, IBAN | IBAN | ✓ | -| Medical Diagnoses | U.S., HIPAA, Medical | Medical | | -| Medicare Beneficiary Identifier (MBI) | U.S., HIPAA, Medical | Medical | | -| Microsoft Azure Connection Strings | Credentials | Credentials | | -| National Drug Code | U.S., Medical | Medical | | -| National Provider Identifier (NPI) | U.S., Medical | Medical | ✓ | -| Netherland IBAN | Netherlands, Financial Data, GDPR, IBAN | IBAN | ✓ | -| Netherland Personal ID | Netherlands, GDPR, National ID, PII | National ID | | -| Norwegian Personal ID | Norway, GDPR, National ID, PII | National ID | | -| P7B/PKCS#7 Certificate | Credentials | Credentials | | -| Passport Application - Canada | Canada, Passport, PII | Passport | | -| Passport Application - USA | U.S., Passport, PII | Passport | | -| Passwords | Credentials | Credentials | | -| PGP Key Block | Credentials | Credentials | | -| Pharmaceuticals and Supplements | Medical | Medical | | -| Polish IBAN | Poland, Financial Data, GDPR, IBAN | IBAN | ✓ | -| Polish SSN | Poland, GDPR, National ID, PII | National ID | ✓ | -| Polish Tax ID | Poland, GDPR, National ID, PII | National ID | ✓ | -| Portuguese IBAN | Portugal, Financial Data, GDPR, IBAN | IBAN | ✓ | -| Romanian IBAN | Romania, Financial Data, GDPR, IBAN | IBAN | ✓ | -| Romanian Personal ID | Romania, GDPR, National ID, PII | National ID | ✓ | -| RSA Private Key | Credentials | Credentials | | -| RSA Private Key (Encrypted) | Credentials | Credentials | | -| Slack Token | Credentials | Credentials | | -| Slovak IBAN | Slovakia, Financial Data, GDPR, IBAN | IBAN | ✓ | -| Slovak Passport | Slovakia, GDPR, Passport, PII | Passport | | -| Slovenian IBAN | Slovenia, Financial Data, GDPR, IBAN | IBAN | ✓ | -| Spain Driver's License | Spain, Driver's License, GDPR, PII | Driver's License | | -| Spain IBAN | Spain, Financial Data, GDPR, IBAN | IBAN | ✓ | -| Spain National ID | Spain, GDPR, National ID, PII | National ID | | -| Spain Passport | Spain, GDPR, Passport, PII | Passport | | -| Spain SSN | Spain, GDPR, National ID, PII | National ID | | -| Spain Tax ID | Spain, GDPR, National ID, PII | National ID | ✓ | -| Spain VAT | Spain, Financial Data, GDPR, VAT | Financial Data | | -| Swedish IBAN | Sweden, Financial Data, GDPR, IBAN | IBAN | ✓ | -| Swedish Personal ID | Sweden, GDPR, National ID, PII | National ID | ✓ | -| SWIFT/BIC | Financial Data | Financial Data | | -| Swiss SSN | Switzerland, National ID, PII | National ID | | -| UK Drivers License | U.K., Driver's License, GDPR, PII | Driver's License | | -| UK IBAN | U.K., Financial Data, GDPR, IBAN | IBAN | ✓ | -| UK NHS | U.K., GDPR, Medical, PII | Medical | ✓ | -| UK NINO | U.K., GDPR, National ID, PII | National ID | | -| UK Passport | U.K., GDPR, Passport, PII | Passport | | -| UNIX etc/passwd | Credentials | Credentials | | -| US Address | U.S., Address | Address | | -| US Drivers License | U.S., Driver's License, PII | Driver's License | | -| US Passport | U.S., Passport, PII | Passport | | -| US SSN | U.S., National ID, PII | National ID | ✓ | -| US Tax Forms | U.S., Financial Data | Financial Data | | +| Criteria | Metadata | Category | Validation | +| --------------------------------------------- | ----------------------------------------------- | ---------------- | ---------- | +| ABA Routing Number | U.S., Financial Data | Financial Data | ✓ | +| Australian Driver's License | Australia, Driver's License, PII | Driver's License | | +| Australian Medicare Number (AMN) | Australia, Medical, PII | Medical | ✓ | +| Australian Passport Number | Australia, Passport, PII | Passport | | +| Australian Tax File Number (TFN) | Australia, National ID, PII | National ID | ✓ | +| Austrian IBAN | Austria, Financial Data, GDPR, IBAN | IBAN | ✓ | +| Austrian National ID | Austria, GDPR, National ID, PII | National ID | | +| Austrian SSN | Austria, GDPR, National ID, PII | National ID | | +| Authorized Keys | Credentials | Credentials | | +| AWS Connection Strings | Credentials | Credentials | | +| Belgian IBAN | Belgium, Financial Data, GDPR, IBAN | IBAN | ✓ | +| Belgian National ID | Belgium, GDPR, National ID, PII | National ID | | +| Belgian SSN | Belgium, GDPR, National ID, PII | National ID | | +| Bulgarian IBAN | Bulgaria, Financial Data, GDPR, IBAN | IBAN | ✓ | +| Bulgarian National ID | Bulgaria, GDPR, National ID, PII | National ID | | +| Canada SIN | Canada, National ID, PII | National ID | ✓ | +| CPT Codes | U.S., HIPAA, Medical | Medical | | +| Credit Cards | Financial Data, PCI | Financial Data | ✓ | +| Credit Card Magnetic Stripe | Financial Data, PCI | Financial Data | | +| Croatian IBAN | Croatia, Financial Data, GDPR, IBAN | IBAN | ✓ | +| CUSIP Number | U.S., Financial Data, SOX | Financial Data | ✓ | +| Cypriot IBAN | Cyprus, Financial Data, GDPR, IBAN, PII | IBAN | ✓ | +| Czech Birth Number | Czech Republic, GDPR, National ID, PII | National ID | | +| Czech IBAN | Czech Republic, Financial Data, GDPR, IBAN, PII | IBAN | ✓ | +| Czech National ID | Czech Republic, GDPR, National ID, PII | National ID | | +| Czech Passport | Czech Republic, GDPR, Passport, PII | Passport | | +| Danish IBAN | Denmark, Financial Data, GDPR, IBAN, PII | IBAN | ✓ | +| Danish National ID | Denmark, GDPR, National ID, PII | National ID | | +| DEA Registration Number | U.S., Medical | Medical | ✓ | +| DSA Private Key | Credentials | Credentials | | +| DSA Private Key (Encrypted) | Credentials | Credentials | | +| EC Private Key | Credentials | Credentials | | +| EC Private Key (Encrypted) | Credentials | Credentials | | +| Employer Identification Number (EIN) | U.S., Financial Data | Financial Data | | +| Estonian IBAN | Estonia, Financial Data, GDPR, IBAN | IBAN | ✓ | +| Estonian National ID | Estonia, GDPR, National ID, PII | National ID | | +| Financial Documents | Financial Data, SOX, U.S. | Financial Data | | +| Finnish IBAN | Finland, Financial Data, GDPR, IBAN | IBAN | ✓ | +| Finnish Personal ID | Finland, GDPR, National ID, PII | National ID | | +| French Drivers License | France, Driver's License, GDPR, PII | Driver's License | | +| French IBAN | France, Financial Data, GDPR, IBAN | IBAN | ✓ | +| French INSEE (SSN) | France, GDPR, National ID, PII | National ID | | +| French National ID | France, GDPR, National ID, PII | National ID | | +| French Passport | France, GDPR, Passport, PII | Passport | | +| French Tax ID | France, GDPR, National ID, PII | National ID | ✓ | +| French VAT | France, Financial Data, GDPR, VAT | Financial Data | | +| Generic Certificate | Credentials | Credentials | | +| Generic Private Key | Credentials | Credentials | | +| Generic Public Key | Credentials | Credentials | | +| German Driver's License | Germany, Driver's License, GDPR, PII | Driver's License | | +| German IBAN | Germany, Financial Data, GDPR, IBAN | IBAN | ✓ | +| German National ID | Germany, GDPR, National ID, PII | National ID | | +| German Passport | Germany, GDPR, Passport, PII | Passport | | +| German SSN | Germany, GDPR, National ID, PII | National ID | | +| German Tax ID | Germany, GDPR, National ID, PII | National ID | ✓ | +| German VAT | Germany, Financial Data, GDPR, VAT | Financial Data | | +| Google Cloud Keys & Connection Strings | Credentials | Credentials | | +| Greek IBAN | Greece, Financial Data, GDPR, IBAN | IBAN | ✓ | +| Greek National ID | Greece, GDPR, National ID, PII | National ID | | +| HCPCS Codes | U.S., HIPAA, Medical | Medical | | +| Hungarian IBAN | Hungary, Financial Data, GDPR, IBAN | IBAN | ✓ | +| Hungarian National ID | Hungary, GDPR, National ID, PII | National ID | | +| Hungarian Personal ID | Hungary, GDPR, National ID, PII | National ID | | +| Hungarian SIN | Hungary, GDPR, National ID, PII | National ID | | +| ICD-10 Insurance Codes | U.S., HIPAA, Medical | Medical | | +| IPv4 Address | Networking | Networking | | +| IPv6 Address | Networking | Networking | | +| Irish IBAN | Ireland, Financial Data, GDPR, IBAN | IBAN | ✓ | +| Irish National ID | Ireland, GDPR, National ID, PII | National ID | | +| Italian IBAN | Italy, Financial Data, GDPR, IBAN | IBAN | ✓ | +| Italian SSN | Italy, GDPR, National ID, PII | National ID | | +| ITAR Foreign Nationals | U.S., ITAR | ITAR | | +| ITAR Restricted Munitions | U.S., ITAR | ITAR | | +| ITIN Number | U.S., National ID, PII | National ID | | +| Kerberos Tickets | Credentials | Credentials | | +| Latvian IBAN | Latvia, Financial Data, GDPR, IBAN | IBAN | ✓ | +| Latvian Personal ID | Latvia, GDPR, National ID, PII | National ID | ✓ | +| Legal Documents | U.S., Legal Documents | Legal Documents | | +| Lithuanian IBAN | Lithuania, Financial Data, GDPR, IBAN | IBAN | ✓ | +| Lithuanian Personal ID | Lithuania, GDPR, National ID, PII | National ID | | +| Luxembourgian IBAN | Luxembourg, Financial Data, GDPR, IBAN | IBAN | ✓ | +| Maltan IBAN | Malta, Financial Data, GDPR, IBAN | IBAN | ✓ | +| Medical Diagnoses | U.S., HIPAA, Medical | Medical | | +| Medicare Beneficiary Identifier (MBI) | U.S., HIPAA, Medical | Medical | | +| Microsoft Azure Connection Strings | Credentials | Credentials | | +| National Drug Code | U.S., Medical | Medical | | +| National Provider Identifier (NPI) | U.S., Medical | Medical | ✓ | +| Netherland IBAN | Netherlands, Financial Data, GDPR, IBAN | IBAN | ✓ | +| Netherland Personal ID | Netherlands, GDPR, National ID, PII | National ID | | +| Norwegian Personal ID | Norway, GDPR, National ID, PII | National ID | | +| P7B/PKCS#7 Certificate | Credentials | Credentials | | +| Passport Application
    • Canada
    | Canada, Passport, PII | Passport | | +| Passport Application
    • USA
    | U.S., Passport, PII | Passport | | +| Passwords | Credentials | Credentials | | +| PGP Key Block | Credentials | Credentials | | +| Pharmaceuticals and Supplements | Medical | Medical | | +| Polish IBAN | Poland, Financial Data, GDPR, IBAN | IBAN | ✓ | +| Polish SSN | Poland, GDPR, National ID, PII | National ID | ✓ | +| Polish Tax ID | Poland, GDPR, National ID, PII | National ID | ✓ | +| Portuguese IBAN | Portugal, Financial Data, GDPR, IBAN | IBAN | ✓ | +| Romanian IBAN | Romania, Financial Data, GDPR, IBAN | IBAN | ✓ | +| Romanian Personal ID | Romania, GDPR, National ID, PII | National ID | ✓ | +| RSA Private Key | Credentials | Credentials | | +| RSA Private Key (Encrypted) | Credentials | Credentials | | +| Slack Token | Credentials | Credentials | | +| Slovak IBAN | Slovakia, Financial Data, GDPR, IBAN | IBAN | ✓ | +| Slovak Passport | Slovakia, GDPR, Passport, PII | Passport | | +| Slovenian IBAN | Slovenia, Financial Data, GDPR, IBAN | IBAN | ✓ | +| Spain Driver's License | Spain, Driver's License, GDPR, PII | Driver's License | | +| Spain IBAN | Spain, Financial Data, GDPR, IBAN | IBAN | ✓ | +| Spain National ID | Spain, GDPR, National ID, PII | National ID | | +| Spain Passport | Spain, GDPR, Passport, PII | Passport | | +| Spain SSN | Spain, GDPR, National ID, PII | National ID | | +| Spain Tax ID | Spain, GDPR, National ID, PII | National ID | ✓ | +| Spain VAT | Spain, Financial Data, GDPR, VAT | Financial Data | | +| Swedish IBAN | Sweden, Financial Data, GDPR, IBAN | IBAN | ✓ | +| Swedish Personal ID | Sweden, GDPR, National ID, PII | National ID | ✓ | +| SWIFT/BIC | Financial Data | Financial Data | | +| Swiss SSN | Switzerland, National ID, PII | National ID | | +| UK Drivers License | U.K., Driver's License, GDPR, PII | Driver's License | | +| UK IBAN | U.K., Financial Data, GDPR, IBAN | IBAN | ✓ | +| UK NHS | U.K., GDPR, Medical, PII | Medical | ✓ | +| UK NINO | U.K., GDPR, National ID, PII | National ID | | +| UK Passport | U.K., GDPR, Passport, PII | Passport | | +| UNIX etc/passwd | Credentials | Credentials | | +| US Address | U.S., Address | Address | | +| US Drivers License | U.S., Driver's License, PII | Driver's License | | +| US Passport | U.S., Passport, PII | Passport | | +| US SSN | U.S., National ID, PII | National ID | ✓ | +| US Tax Forms | U.S., Financial Data | Financial Data | | + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/ad_activitycollection.md b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/ad_activitycollection.md index 75f479bfe7..cb251288c9 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/ad_activitycollection.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/ad_activitycollection.md @@ -35,11 +35,14 @@ The AD_ActivityCollection page has the following configurable parameters: - Enable to import AD events into the AIC - Enable to import authentication events into the AIC - **NOTE:** The import of AD events and authentication events is disabled by default. You must + :::note + The import of AD events and authentication events is disabled by default. You must enable these parameters for the activity data to be imported into the Netwrix Access Information Center. See the [(Optional) Configure Import of AD Activity into Netwrix Access Information Center](/docs/accessanalyzer/12.0/requirements/activedirectory/target/activity/activity.md#optional-configure-import-of-ad-activity-into-netwrix-access-information-center) topic for instructions. + ::: + - List of attributes to track for Object Modified changes - Number of days to retain activity data in the AIC @@ -53,8 +56,11 @@ topic for additional information. The AD Activity Collection query uses the ADActivity Data Collector to target the Activity Monitor archive logs for AD Activity. -**NOTE:** The query can be configured to connect directly to the network share where the archive +:::note +The query can be configured to connect directly to the network share where the archive logs are stored or the API Server. +::: + ![Queries for the AD_ActivityCollection Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectory/activity/queries.webp) @@ -68,10 +74,13 @@ The AD_ActivityCollection Job requires configuration to collect data. Follow the query configuration when Netwrix Activity Monitor is configured to host domain activity logs on an API server. -**NOTE:** Ensure the Activity Monitor API Server and the required Connection Profile are +:::note +Ensure the Activity Monitor API Server and the required Connection Profile are successfully set up. See the [Active Directory Activity Auditing Configuration](/docs/accessanalyzer/12.0/requirements/activedirectory/target/activity/activity.md) topic for additional information. +::: + **Step 1 –** Navigate to the **Jobs** > **Active Directory** > **6.Activity** > **0.Collection** > **AD_ActivityCollection** Job. Select the **Configure** > **Queries** node. @@ -106,10 +115,13 @@ last step. - Relative Timespan – Set the number of days of activity logs to collect when the scan is run - Absolute Timespan – Set the date range for activity logs to collect when the scan is run -**_RECOMMENDED:_** The threshold should be set to ensure the logs are collected before the Activity +:::info +The threshold should be set to ensure the logs are collected before the Activity Monitor domain output log retention expires. For example, if Access Analyzer runs the **AD_ActivityCollection** Job once a week (every 7 days), then the Activity Monitor output should be configured to retain at least 10 days of log files. +::: + **Step 10 –** Set the Retention period as desired. This is the number of days Access Analyzer keeps the collected data in the SQL Server database. @@ -136,10 +148,13 @@ The AD_ActivityCollection Job requires configuration to collect data. Follow the query configuration when Netwrix Activity Monitor is configured to store activity logs on a network share. -**NOTE:** Ensure the Activity Monitor domain output and the required Connection Profile are +:::note +Ensure the Activity Monitor domain output and the required Connection Profile are successfully set up. See the [File Archive Repository Option](/docs/accessanalyzer/12.0/requirements/activedirectory/target/activity/filearchive.md) topic for additional information. +::: + **Step 1 –** Navigate to the **Jobs** > **Active Directory** > **6.Activity** > **0.Collection** > **AD_ActivityCollection** Job. Select the **Configure** > **Queries** node. @@ -166,10 +181,13 @@ Click **Next**. - Relative Timespan – Set the number of days of activity logs to collect when the scan is run - Absolute Timespan – Set the date range for activity logs to collect when the scan is run -**_RECOMMENDED:_** The threshold should be set to ensure the logs are collected before the Activity +:::info +The threshold should be set to ensure the logs are collected before the Activity Monitor domain output log retention expires. For example, if Access Analyzer runs the **AD_ActivityCollection** Job once a week (every 7 days), then the Activity Monitor output should be configured to retain at least 10 days of log files. +::: + **Step 7 –** Set the Retention period as desired. This is the number of days Access Analyzer keeps the collected data in the SQL Server database. @@ -186,8 +204,11 @@ logs are archived. Navigate to the **Jobs** > **Active Directory** > **6.Activity** > **0.Collection** > **AD_ActivityCollection** Job. Select the **Configure** > **Analysis** node. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the AD_ActivityCollection Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectory/activity/analysis.webp) @@ -211,12 +232,14 @@ The following analysis tasks are selected by default: The customizable parameters for this job allow you to configure importing of AD activity data into the Netwrix Access Information Center. -| Analysis Task | Customizable Parameter Name | Default Value | Value Indicates | -| ------------------------------- | --------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------------------------------------------------- | -| AIC Import - AD Activity Events | #modifiedAttributeList | Default attributes: - givenName - sn - displayName - description - userPrincipalName - sAMAccountName - initials - title - department - company - manager - location - streetAddress - currentLocation - st - postalCode - c - otherTelephone - homePhone - ipPhone - mobile - facsimileTelephoneNumber - otherFacsimileTelephoneNumber - mail - wWWHomePage - employeeID - employeeType - employeeNumber - extensionAttribute1 - extensionAttribute2 - extensionAttribute3 - extensionAttribute4 - extensionAttribute5 - extensionAttribute6 - extensionAttribute7 - extensionAttribute8 - extensionAttribute9 - extensionAttribute10 - extensionAttribute11 - extensionAttribute12 - extensionAttribute13 - extensionAttribute14 - extensionAttribute15 | List of attributes to track for Object Modified changes | -| AIC Import - AD Activity Events | @ADEvents | False | Enable to import AD events into the AIC | -| AIC Import - AD Activity Events | @AuthEvents | False | Enable to import authentication events into the AIC | -| AIC Import - Activity Retention | @Days | 120 | Number of days to retain activity data in the AIC | +| Analysis Task | Customizable Parameter Name | Default Value | Value Indicates | +| ----------------------------------------------- | --------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------------------------------------------------- | +| AIC Import
    • AD Activity Events
    | #modifiedAttributeList | Default attributes:
    • givenName
    • sn
    • displayName
    • description
    • userPrincipalName
    • sAMAccountName
    • initials
    • title
    • department
    • company
    • manager
    • location
    • streetAddress
    • currentLocation
    • st
    • postalCode
    • c
    • otherTelephone
    • homePhone
    • ipPhone
    • mobile
    • facsimileTelephoneNumber
    • otherFacsimileTelephoneNumber
    • mail
    • wWWHomePage
    • employeeID
    • employeeType
    • employeeNumber
    • extensionAttribute1
    • extensionAttribute2
    • extensionAttribute3
    • extensionAttribute4
    • extensionAttribute5
    • extensionAttribute6
    • extensionAttribute7
    • extensionAttribute8
    • extensionAttribute9
    • extensionAttribute10
    • extensionAttribute11
    • extensionAttribute12
    • extensionAttribute13
    • extensionAttribute14
    • extensionAttribute15
    | List of attributes to track for Object Modified changes | +| AIC Import
    • AD Activity Events
    | @ADEvents | False | Enable to import AD events into the AIC | +| AIC Import
    • AD Activity Events
    | @AuthEvents | False | Enable to import authentication events into the AIC | +| AIC Import
    • Activity Retention
    | @Days | 120 | Number of days to retain activity data in the AIC | + + See the [Configure the Customizable Parameters in an Analysis Task](/docs/accessanalyzer/12.0/admin/jobs/job/configure/analysis/analysiscustomizableparameters.md) diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/ad_ldapqueries.md b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/ad_ldapqueries.md index 0a56ecbd2c..199a09d78f 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/ad_ldapqueries.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/ad_ldapqueries.md @@ -12,15 +12,21 @@ can be used to troubleshoot performance issues, load balancing, and poorly confi ![AD_LDAPQueries Job in the Jobs Tree](/img/product_docs/accessanalyzer/12.0/solutions/activedirectory/activity/ldapjobstree.webp) -**_RECOMMENDED:_** Schedule this job to run with the 0.Collection job group. +:::info +Schedule this job to run with the 0.Collection job group. +::: + ## Analysis Tasks for the AD_LDAPQueries Job Navigate to the **Active Directory** > **6.Activity** > **LDAP** > **AD_LDAPQueries** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Except for the **Largest Queries** task, do not modify or deselect the remaining +:::warning +Except for the **Largest Queries** task, do not modify or deselect the remaining selected analysis tasks. The remaining analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the AD_LDAPQueries Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectory/activity/ldapqueriesanalysis.webp) @@ -40,10 +46,11 @@ The following configurable analysis task can be optionally enabled: In addition to the tables created by the analysis tasks, the AD_LDAPQueries Job produces the follow pre-configured reports: -| Report | Description | Default Tags | Report Elements | -| -------------------- | ------------------------------------------------------------------- | ---------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Largest LDAP Queries | Shows LDAP queries returning the most objects, and their source. | CCPA GDPR SOX HIPPA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of three elements: - Bar – Displays top users by LDAP traffic - Table – Displays top users by LDAP traffic - Table – Displays Expensive LDAP Queries | -| LDAP Overview | Overview of hosts and users performing queries, and query security. | CCPA GDPR SOX HIPPA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of four elements: - Pie – Displays SSL query events view results - Pie – Displays query security flags - Table – Displays users performing LDAP queries - Table – Displays originating hosts | +| Report | Description | Default Tags | Report Elements | +| -------------------- | ------------------------------------------------------------------- | ---------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Largest LDAP Queries | Shows LDAP queries returning the most objects, and their source. | CCPA GDPR SOX HIPPA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of three elements:
    • Bar – Displays top users by LDAP traffic
    • Table – Displays top users by LDAP traffic
    • Table – Displays Expensive LDAP Queries
    | +| LDAP Overview | Overview of hosts and users performing queries, and query security. | CCPA GDPR SOX HIPPA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of four elements:
    • Pie – Displays SSL query events view results
    • Pie – Displays query security flags
    • Table – Displays users performing LDAP queries
    • Table – Displays originating hosts
    | + ### Configure the Largest Queries Analysis Task @@ -60,7 +67,10 @@ analysis task’s parameters. **Step 2 –** In the Analysis Selection view, select the **Largest Queries** analysis task and click **Analysis Configuration**. The SQL Script Editor opens. -**CAUTION:** Do not change any parameters where the Value states `Created during execution`. +:::warning +Do not change any parameters where the Value states `Created during execution`. +::: + ![Largest Queries analysis task in the SQL Script Editor](/img/product_docs/accessanalyzer/12.0/solutions/activedirectory/activity/ldapsqlscripteditor.webp) diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/ad_lockouts.md b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/ad_lockouts.md index 288837797d..70363da882 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/ad_lockouts.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/ad_lockouts.md @@ -12,15 +12,21 @@ troubleshooting. ![AD_Lockouts Job in the Jobs Tree](/img/product_docs/accessanalyzer/12.0/solutions/activedirectory/activity/lockoutsjobstree.webp) -**_RECOMMENDED:_** Schedule this job to run with the 0.Collection job group. +:::info +Schedule this job to run with the 0.Collection job group. +::: + ## Analysis Tasks for the AD_Lockouts Job Navigate to the **Active Directory** > **6.Activity** > **Lockouts** > **AD_Lockouts** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the AD_Lockouts Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectory/activity/lockoutsanalysis.webp) @@ -34,6 +40,7 @@ The default analysis tasks are: In addition to the tables created by the analysis tasks, the AD_Lockouts Job produces the follow pre-configured reports: -| Report | Description | Default Tags | Report Elements | -| -------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ---------------------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------- | -| Lockouts | This report tracks all lockouts for user accounts. For any lockout occurring in the past 30 days, failed authentications and host information are provided to aid troubleshooting. | CCPA GDPR SOX HIPPA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of two elements: - Table – Displays account lockouts details - Table –  Displays failed authentications in the past 30 days | +| Report | Description | Default Tags | Report Elements | +| -------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ---------------------------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Lockouts | This report tracks all lockouts for user accounts. For any lockout occurring in the past 30 days, failed authentications and host information are provided to aid troubleshooting. | CCPA GDPR SOX HIPPA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of two elements:
    • Table – Displays account lockouts details
    • Table –  Displays failed authentications in the past 30 days
    | + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/changes/ad_computermodifications.md b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/changes/ad_computermodifications.md index 2abf7fa455..0ec714bc2e 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/changes/ad_computermodifications.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/changes/ad_computermodifications.md @@ -13,8 +13,11 @@ The AD_ComputerModifications Job provides a report of all changes to computer ob Navigate to the **Active Directory** > **6.Activity** > **Changes** > **AD_ComputerModifications** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the AD_ComputerModifications Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectory/activity/changes/computermodificationsanalysis.webp) @@ -28,6 +31,7 @@ The following non-configurable analysis tasks are selected by default: In addition to the tables created by the analysis tasks, the AD_ComputerModifications Job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| ------------------------ | ---------------------------------- | ---------------------------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Computer Account Changes | Track changes to computer objects. | CPAA GDPR SOX HIPAA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of three elements: - Pie Chart – Displays Changes by Type - Table – Displays Changes by Computer - Table – Displays Computer Change Details | +| Report | Description | Default Tags | Report Elements | +| ------------------------ | ---------------------------------- | ---------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| Computer Account Changes | Track changes to computer objects. | CPAA GDPR SOX HIPAA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of three elements:
    • Pie Chart – Displays Changes by Type
    • Table – Displays Changes by Computer
    • Table – Displays Computer Change Details
    | + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/changes/ad_groupmodifications.md b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/changes/ad_groupmodifications.md index de532bdee3..152ab21dc2 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/changes/ad_groupmodifications.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/changes/ad_groupmodifications.md @@ -15,8 +15,11 @@ identify out of band changes. Navigate to the **Jobs** > **Active Directory** > **6.Activity** > **Changes** > **AD_GroupModifications** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the AD_GroupModifications Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectory/activity/changes/groupmodificationsanalysis.webp) @@ -38,7 +41,8 @@ The following non-configurable analysis tasks are selected by default: In addition to the tables created by the analysis tasks, the AD_GroupModifications Job produces the following pre-configured reports: -| Report | Description | Default Tags | Report Elements | -| ------------------------ | ----------------------------------- | ---------------------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Group Changes | Tracks changes to group attributes. | CCPA GDPR SOX HIPPA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of three elements: - Pie Chart – Displays changes by type - Table – Displays changes by group - Table – Displays changes by group change details | -| Group Membership Changes | Tracks changes to group membership. | CCPA GDPR SOX HIPPA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of three elements: - Stacked Chart – Displays the most active groups in the past 30 days - Table – Displays group membership summary - Table – Displays group membership change details | +| Report | Description | Default Tags | Report Elements | +| ------------------------ | ----------------------------------- | ---------------------------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Group Changes | Tracks changes to group attributes. | CCPA GDPR SOX HIPPA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of three elements:
    • Pie Chart – Displays changes by type
    • Table – Displays changes by group
    • Table – Displays changes by group change details
    | +| Group Membership Changes | Tracks changes to group membership. | CCPA GDPR SOX HIPPA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of three elements:
    • Stacked Chart – Displays the most active groups in the past 30 days
    • Table – Displays group membership summary
    • Table – Displays group membership change details
    | + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/changes/ad_usermodifications.md b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/changes/ad_usermodifications.md index dcf47ffe60..975380bdbc 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/changes/ad_usermodifications.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/changes/ad_usermodifications.md @@ -13,8 +13,11 @@ The AD_UserModifications Job provides a report of all changes to user objects. Navigate to the **Jobs** > **Active Directory** > **6.Activity** > **Changes** > **AD_UserModifications** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the AD_UserModifications Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectory/activity/changes/usermodificationsanalysis.webp) @@ -28,6 +31,7 @@ The following non-configurable analysis tasks are selected by default: In addition to the tables created by the analysis tasks, the AD_UserModifications Job produces the following pre-configured reports: -| Report | Description | Default Tags | Report Elements | -| -------------------- | ------------------------------ | ---------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| User Account Changes | Track changes to user objects. | CCPA GDPR SOX HIPPA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of three elements: - Pie Chart – Displays changes by type - Table – Displays changes by user account - Table – Displays changes by user change details | +| Report | Description | Default Tags | Report Elements | +| -------------------- | ------------------------------ | ---------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| User Account Changes | Track changes to user objects. | CCPA GDPR SOX HIPPA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of three elements:
    • Pie Chart – Displays changes by type
    • Table – Displays changes by user account
    • Table – Displays changes by user change details
    | + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/changes/overview.md b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/changes/overview.md index fccf504d19..75449201de 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/changes/overview.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/changes/overview.md @@ -13,7 +13,10 @@ within the environment. The following Jobs make up the Changes Job Group: -**_RECOMMENDED:_** Schedule these jobs to run with the 0.Collection job group. +:::info +Schedule these jobs to run with the 0.Collection job group. +::: + - [AD_ComputerModifications Job](/docs/accessanalyzer/12.0/solutions/activedirectory/activity/changes/ad_computermodifications.md) – Reports on activity relating to changes made on computer objects diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/groupusage/ad_accesschanges.md b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/groupusage/ad_accesschanges.md index c27cb14176..87a496b2b7 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/groupusage/ad_accesschanges.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/groupusage/ad_accesschanges.md @@ -15,8 +15,11 @@ highlighted, to show potential issues in access sprawl and provisioning. Navigate to the **Jobs** > **Active Directory** > **6.Activity** > **Group Usage** > **AD_AccessChanges** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the AD_AccessChanges Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectory/activity/groupusage/accesschangesanalysis.webp) @@ -32,6 +35,7 @@ The following non-configurable analysis tasks are selected by default: In addition to the tables created by the analysis tasks, the AD_AccessChanges Job produces the following pre-configured reports: -| Report | Description | Default Tags | Report Elements | -| -------------- | ------------------------------------------------------------------------------------------------------- | ---------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Access Changes | Highlights group membership additions that have created large changes in access within the environment. | CCPA GDPR SOX HIPPA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of three elements: - Bar Chart – Displays largest changes last week - Table – Displays groups by modified access - Table – Displays all group membership changes | +| Report | Description | Default Tags | Report Elements | +| -------------- | ------------------------------------------------------------------------------------------------------- | ---------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Access Changes | Highlights group membership additions that have created large changes in access within the environment. | CCPA GDPR SOX HIPPA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of three elements:
    • Bar Chart – Displays largest changes last week
    • Table – Displays groups by modified access
    • Table – Displays all group membership changes
    | + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/groupusage/ad_grouphosts.md b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/groupusage/ad_grouphosts.md index dd3ddff01f..500cfcd6d5 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/groupusage/ad_grouphosts.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/groupusage/ad_grouphosts.md @@ -13,8 +13,11 @@ The AD_GroupHosts Job attempts to identify where groups may be used to provide a Navigate to the **Jobs** > **Active Directory** > **6.Activity** > **GroupUsage** > **AD_GroupHosts** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the AD_GroupHosts Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectory/activity/groupusage/grouphostsanalysis.webp) @@ -30,6 +33,7 @@ The default analysis tasks are: In addition to the tables created by the analysis tasks, the AD_GroupHosts Job produces the following pre-configured reports: -| Report | Description | Default Tags | Report Elements | -| ---------------- | ------------------------------------------------------------------- | ---------------------------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Group Host Usage | Understand what groups are utilizing what hosts in the environment. | CCPA GDPR SOX HIPPA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of three elements: - Table – Displays security groups by target hosts - Table – Displays hosts by associated groups - Table – Displays authentication details | +| Report | Description | Default Tags | Report Elements | +| ---------------- | ------------------------------------------------------------------- | ---------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| Group Host Usage | Understand what groups are utilizing what hosts in the environment. | CCPA GDPR SOX HIPPA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of three elements:
    • Table – Displays security groups by target hosts
    • Table – Displays hosts by associated groups
    • Table – Displays authentication details
    | + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/groupusage/ad_groupmemberactivity.md b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/groupusage/ad_groupmemberactivity.md index ad35e3db66..21d2ae8465 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/groupusage/ad_groupmemberactivity.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/groupusage/ad_groupmemberactivity.md @@ -25,9 +25,10 @@ The default analysis task is: In addition to the tables created by the analysis tasks, the AD_GroupMemberActivity Job produces the follow pre-configured report: -| Report | Description | Default Tags | Report Elements | -| --------------------- | ------------------------------------------------------------------------------------------ | ---------------------------------------------------------- | --------------------------------------------------------------------------------- | -| Group Member Activity | This report identifies actions taken by the members of each group within your environment. | CCPA GDPR SOX HIPPA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of one element: - Table – Displays group member activity | +| Report | Description | Default Tags | Report Elements | +| --------------------- | ------------------------------------------------------------------------------------------ | ---------------------------------------------------------- | ------------------------------------------------------------------------------------------------- | +| Group Member Activity | This report identifies actions taken by the members of each group within your environment. | CCPA GDPR SOX HIPPA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of one element:
    • Table – Displays group member activity
    | + ### Configure the Group Member Activity Analysis Task @@ -43,7 +44,10 @@ bottom of the SQL Script Editor. Follow the steps to customize an analysis task **Step 2 –** In the Analysis Selection view, select the Group Member Activity analysis task and click on **Analysis Configuration**. The SQL Script Editor opens. -**CAUTION:** Do not change any parameters where the Value states `Created during execution`. +:::warning +Do not change any parameters where the Value states `Created during execution`. +::: + ![Group Member Activity Analysis Task in the SQL Script Editor](/img/product_docs/accessanalyzer/12.0/solutions/activedirectory/activity/groupusage/groupmemberactivitysqlscripteditor.webp) diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/groupusage/overview.md b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/groupusage/overview.md index a3208546d9..f2354bf3bf 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/groupusage/overview.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/groupusage/overview.md @@ -14,7 +14,10 @@ used for authorization in applications. The following Jobs make up the Group Usage Job Group: -**_RECOMMENDED:_** Schedule these jobs to run with the 0.Collection job group. +:::info +Schedule these jobs to run with the 0.Collection job group. +::: + - [AD_AccessChanges Job](/docs/accessanalyzer/12.0/solutions/activedirectory/activity/groupusage/ad_accesschanges.md) – Reports on activity relating to access changes for Active Directory groups, highlighting membership changes that have created large access change diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/operations/ad_authenticationprotocol.md b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/operations/ad_authenticationprotocol.md index df3a3bb6dc..31902eabde 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/operations/ad_authenticationprotocol.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/operations/ad_authenticationprotocol.md @@ -15,8 +15,11 @@ Navigate to the **Active Directory** > **6.Activity** > **Operations** > **AD_AuthenticationProtocol** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the AD_AuthenticationProtocol Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectory/activity/operations/authenticationprotocolanalysis.webp) @@ -30,6 +33,7 @@ The default analysis tasks are: In addition to the tables created by the analysis tasks, the AD_AuthenticationProtocol Job produces the follow pre-configured reports: -| Report | Description | Default Tags | Report Elements | -| ------------------------ | -------------------------------------------------------------------- | ---------------------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------- | -| Authentication Protocols | Track the prevalence of NTLM versus Kerberos within the environment. | CCPA GDPR SOX HIPPA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of two elements: - Pie – Displays authentication protocols - Table –  Displays authentication protocols summary | +| Report | Description | Default Tags | Report Elements | +| ------------------------ | -------------------------------------------------------------------- | ---------------------------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Authentication Protocols | Track the prevalence of NTLM versus Kerberos within the environment. | CCPA GDPR SOX HIPPA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of two elements:
    • Pie – Displays authentication protocols
    • Table –  Displays authentication protocols summary
    | + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/operations/ad_domaincontrollertraffic.md b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/operations/ad_domaincontrollertraffic.md index 26e5a4382a..8b664de760 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/operations/ad_domaincontrollertraffic.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/operations/ad_domaincontrollertraffic.md @@ -17,8 +17,11 @@ Navigate to the **Active Directory** > **6.Activity** > **Operations** > **AD_DomainControllerTraffic** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the AD_DomainControllerTraffic Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectory/activity/operations/dctrafficanalysis.webp) @@ -30,6 +33,7 @@ The default analysis task is: In addition to the tables created by the analysis tasks, the AD_DomainControllerTraffic Job produces the follow pre-configured report: -| Report | Description | Default Tags | Report Elements | -| ------------------------- | -------------------------------------------------------------------------------------- | ---------------------------------------------------------- | ---------------------------------------------------------------------------------------- | -| Domain Controller Traffic | Identifies the amount of active directory events that occur on each domain controller. | CCPA GDPR SOX HIPPA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of one element: - Table –  Displays a Domain Controller summary | +| Report | Description | Default Tags | Report Elements | +| ------------------------- | -------------------------------------------------------------------------------------- | ---------------------------------------------------------- | -------------------------------------------------------------------------------------------------------- | +| Domain Controller Traffic | Identifies the amount of active directory events that occur on each domain controller. | CCPA GDPR SOX HIPPA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of one element:
    • Table –  Displays a Domain Controller summary
    | + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/operations/ad_hardcodeddcs.md b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/operations/ad_hardcodeddcs.md index f28fb55bbf..8f7a8484c6 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/operations/ad_hardcodeddcs.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/operations/ad_hardcodeddcs.md @@ -13,8 +13,11 @@ The AD_HardcodedDCs Job highlights machines that have communicated with only one Navigate to the **Active Directory** > **6.Activity** > **Operations** > **AD_HardcodedDCs** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the AD_HardcodedDCs Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectory/activity/operations/hardcodeddcsanalysis.webp) @@ -27,6 +30,7 @@ The default analysis tasks are: In addition to the tables created by the analysis tasks, the AD_Hardcoded DCs Job produces the follow pre-configured reports: -| Report | Description | Default Tags | Report Elements | -| ------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ---------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Hardcoded DCs | This report identifies hosts which may have hardcoded domain controller information in server or application settings. Each host identified in this report has only contacted one domain controller. | CCPA GDPR SOX HIPPA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of three elements: - Pie –  Displays top domain controllers - Table – Displays hardcoded domain controller summary - Table – Displays host details | +| Report | Description | Default Tags | Report Elements | +| ------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ---------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Hardcoded DCs | This report identifies hosts which may have hardcoded domain controller information in server or application settings. Each host identified in this report has only contacted one domain controller. | CCPA GDPR SOX HIPPA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of three elements:
    • Pie –  Displays top domain controllers
    • Table – Displays hardcoded domain controller summary
    • Table – Displays host details
    | + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/operations/ad_loadbalancing.md b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/operations/ad_loadbalancing.md index b90b902b74..f5b353a94b 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/operations/ad_loadbalancing.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/operations/ad_loadbalancing.md @@ -16,8 +16,11 @@ domain controllers which may be decommissioned. Navigate to the **Active Directory** > **6.Activity** > **Operations** > **AD_LoadBalancing** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Task for the AD_LoadBalancing Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectory/activity/operations/loadbalancinganalysis.webp) @@ -29,6 +32,7 @@ The default analysis task is: In addition to the tables created by the analysis tasks, the AD_LoadBalancing Job produces the follow pre-configured reports: -| Report | Description | Default Tags | Report Elements | -| ------------------ | ------------------------------------------------------------------------------------------------------------------------------------------- | ---------------------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Domain Controllers | This report identifies the distribution of change events and authentication events between domain controllers in the monitored environment. | CCPA GDPR SOX HIPPA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of three elements: - Bar Chart – Displays top DCs by authentication traffic - Bar Chart – Displays top DCs by change traffic - Table – Displays domain controller traffic details | +| Report | Description | Default Tags | Report Elements | +| ------------------ | ------------------------------------------------------------------------------------------------------------------------------------------- | ---------------------------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Domain Controllers | This report identifies the distribution of change events and authentication events between domain controllers in the monitored environment. | CCPA GDPR SOX HIPPA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of three elements:
    • Bar Chart – Displays top DCs by authentication traffic
    • Bar Chart – Displays top DCs by change traffic
    • Table – Displays domain controller traffic details
    | + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/operations/ad_machineowners.md b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/operations/ad_machineowners.md index a8748e9a11..23c671a97a 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/operations/ad_machineowners.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/operations/ad_machineowners.md @@ -13,8 +13,11 @@ The AD_MachineOwners Job helps to identify the owner of a particular host. Navigate to the **Active Directory** > **6.Activity** > **Operations** > **AD_MachineOwners** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the AD_MachineOwners Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectory/activity/operations/machineownersanalysis.webp) @@ -28,6 +31,7 @@ The default analysis tasks are: In addition to the tables created by the analysis tasks, the AD_MachineOwners Job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| -------------- | ------------------------------------------------------------- | ---------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------- | -| Machine Owners | Identify owners of machines based on authentication patterns. | CCPA GDPR SOX HIPPA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of two elements: - Bar Chart– Displays top users by machines owned - Table – Displays machine owners | +| Report | Description | Default Tags | Report Elements | +| -------------- | ------------------------------------------------------------- | ---------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------- | +| Machine Owners | Identify owners of machines based on authentication patterns. | CCPA GDPR SOX HIPPA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of two elements:
    • Bar Chart– Displays top users by machines owned
    • Table – Displays machine owners
    | + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/operations/overview.md b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/operations/overview.md index 68f94e4836..95c75e1d0a 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/operations/overview.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/operations/overview.md @@ -14,7 +14,10 @@ controller traffic and activity, and authentication protocols being used in the The following Jobs make up the Operations Job Group: -**_RECOMMENDED:_** Schedule these jobs to run with the 0.Collection job group. +:::info +Schedule these jobs to run with the 0.Collection job group. +::: + - [AD_AuthenticationProtocol Job](/docs/accessanalyzer/12.0/solutions/activedirectory/activity/operations/ad_authenticationprotocol.md) – Shows what protocols are being used to authenticate across the environment and will help to identify what services and computers diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/overview.md b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/overview.md index 9dca8a058e..c3639a1ddc 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/overview.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/overview.md @@ -14,7 +14,10 @@ injection on domain controllers. The jobs that comprise the 6.Activity Job Group collect data, process analysis tasks, and generate reports. -_Remember,_ this job group requires the Active Directory Activity license. +:::tip +Remember, this job group requires the Active Directory Activity license. +::: + ![6.Activity Job Group in the Jobs Tree](/img/product_docs/accessanalyzer/12.0/solutions/activedirectory/activity/jobstree.webp) diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/privilegedaccounts/ad_adminaccounts.md b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/privilegedaccounts/ad_adminaccounts.md index d511716e58..7c4d9d360c 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/privilegedaccounts/ad_adminaccounts.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/privilegedaccounts/ad_adminaccounts.md @@ -13,8 +13,11 @@ The AD_AdminAccounts Job shows all actions taken by domain administrators within Navigate to the **Jobs** > **Active Directory** > **6.Activity** > **Privileged Accounts** > **AD_AdminAccounts** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the AD_AdminAccounts Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectory/activity/privilegedaccounts/adminaccountsanalysis.webp) @@ -30,10 +33,11 @@ The default analysis tasks are: In addition to the tables created by the analysis tasks, the AD_AdminAccounts Job produces the follow pre-configured reports: -| Report | Description | Default Tags | Report Elements | -| --------------------- | ------------------------------------------------------------------------------------------------------------- | ---------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Admin Activity | Highlights administrative account activity events. | CCPA GDPR SOX HIPPA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of two elements: - Bar Chart– Displays least active administrators - Table – Displays administrative user activity details | -| Admin Authentications | Authenticating from many different clients increases the risk of Administrator credentials being compromised. | GDPR SOX HIPPA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of three elements: - Bar Chart – Displays the top admin accounts by client usage - Table – Displays all client usage - Table – Displays administrator authentication | +| Report | Description | Default Tags | Report Elements | +| --------------------- | ------------------------------------------------------------------------------------------------------------- | ---------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Admin Activity | Highlights administrative account activity events. | CCPA GDPR SOX HIPPA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of two elements:
    • Bar Chart– Displays least active administrators
    • Table – Displays administrative user activity details
    | +| Admin Authentications | Authenticating from many different clients increases the risk of Administrator credentials being compromised. | GDPR SOX HIPPA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of three elements:
    • Bar Chart – Displays the top admin accounts by client usage
    • Table – Displays all client usage
    • Table – Displays administrator authentication
    | + ### Configure the Summarize Administrative Account Activity Analysis Task @@ -49,7 +53,10 @@ the bottom of the SQL Script Editor. Follow the steps to customize an analysis t **Step 2 –** In the Analysis Selection view, select the **Summarizes Administrative Account Activity** analysis task and click **Analysis Configuration**. The SQL Script Editor opens. -**CAUTION:** Do not change any parameters where the Value states `Created during execution`. +:::warning +Do not change any parameters where the Value states `Created during execution`. +::: + ![Summarizes Administrative Account Activity analysis task in the SQL Script Editor](/img/product_docs/accessanalyzer/12.0/solutions/activedirectory/activity/privilegedaccounts/adminaccountssqlscripteditor.webp) diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/privilegedaccounts/ad_serviceaccountauth.md b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/privilegedaccounts/ad_serviceaccountauth.md index a9d46d5648..a9676345ea 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/privilegedaccounts/ad_serviceaccountauth.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/privilegedaccounts/ad_serviceaccountauth.md @@ -14,8 +14,11 @@ servicePrincipalName, was active within the environment. Navigate to the **Jobs** > **Active Directory** > **6.Activity** > **Operations** > **AD_ServiceAccountAuth** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Task for the AD_ServiceAccountAuth Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectory/activity/privilegedaccounts/serviceaccountauthanalysis.webp) @@ -26,6 +29,7 @@ The following non-configurable analysis task is selected by default: In addition to the tables created by the analysis tasks, the AD_ServiceAccountAuth Job produces the follow pre-configured report: -| Report | Description | Default Tags | Report Elements | -| ---------------- | ------------------------------------------------------------------------------------------------------------------------------------------- | ---------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------- | -| Service Accounts | Because many service accounts may not ever perform a logon, tracking authentication can be a better way to identify stale service accounts. | CCPA GDPR SOX HIPPA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of two elements: - Bar Chart– Displays stale service accounts - Table – Displays account details | +| Report | Description | Default Tags | Report Elements | +| ---------------- | ------------------------------------------------------------------------------------------------------------------------------------------- | ---------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------- | +| Service Accounts | Because many service accounts may not ever perform a logon, tracking authentication can be a better way to identify stale service accounts. | CCPA GDPR SOX HIPPA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of two elements:
    • Bar Chart– Displays stale service accounts
    • Table – Displays account details
    | + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/privilegedaccounts/overview.md b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/privilegedaccounts/overview.md index 4e6f97459e..abb5e06e62 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/privilegedaccounts/overview.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/privilegedaccounts/overview.md @@ -13,7 +13,10 @@ potential abuses or unused accounts which can be deprovisioned. The following Jobs make up the Privileged Accounts Job Group: -**_RECOMMENDED:_** Schedule these jobs to run with the 0.Collection job group. +:::info +Schedule these jobs to run with the 0.Collection job group. +::: + - [AD_AdminAccounts Job](/docs/accessanalyzer/12.0/solutions/activedirectory/activity/privilegedaccounts/ad_adminaccounts.md) – Shows all actions taken by domain administrators within the environment being compromised diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/recommended.md b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/recommended.md index 3e8ee25d78..0d7ead0f56 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/recommended.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/recommended.md @@ -9,7 +9,7 @@ sidebar_position: 10 The **Active Directory** > **6.Activity** Job Group has been configured by default to run with the out-of-the-box settings. It can be run directly or scheduled. -Dependencies +**Dependencies** - Successfully execute the **.Active Directory Inventory** Job Group - Netwrix Activity Monitor 4.1+ is archiving AD Activity Logs @@ -19,38 +19,41 @@ Dependencies Job Group - (Optional) Successfully execute the **FileSystem** > **0.Collection** Job Group -Targeted Host(s) +**Targeted Host(s)** Netwrix Activity Monitor API Server or the host with the network share housing archived log files. -Connection Profile +**Connection Profile** Connection Profiles must be set directly on the [0.Collection > AD_ActivityCollection Job](/docs/accessanalyzer/12.0/solutions/activedirectory/activity/ad_activitycollection.md) in order to connect to either the SAM API Server or the host with the network share housing the archived log files. -Access Token +**Access Token** Required for SAM API Server integration for the [0.Collection > AD_ActivityCollection Job](/docs/accessanalyzer/12.0/solutions/activedirectory/activity/ad_activitycollection.md). -Scheduling Frequency +**Scheduling Frequency** This group can be scheduled to run as desired. -**_RECOMMENDED:_** Run from the 6.Activity Job Group level in order to correlate 0.Collection job +:::info +Run from the 6.Activity Job Group level in order to correlate 0.Collection job group data with other jobs. +::: -History Retention + +**History Retention** History is not supported. Turning on history will cause issues with data analysis and reporting. -Multi-Console Support +**Multi-Console Support** Multiple Access Analyzer Consoles are not supported. This group should be run from a single Access Analyzer Console. -Workflow +**Workflow** **Step 1 –** Successfully run the **.Active Directory Inventory** Job Group. diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/ad_securityassessment.md b/docs/accessanalyzer/12.0/solutions/activedirectory/ad_securityassessment.md index 310e7d10a7..e7753f5388 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/ad_securityassessment.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/ad_securityassessment.md @@ -15,7 +15,7 @@ category with corresponding details that can be used to prioritize and remediate ## Recommended Configurations for the AD_SecurityAssessment Job -Dependencies +**Dependencies** One or more of the following job groups or jobs must be run to produce results: @@ -50,26 +50,29 @@ One or more of the following job groups or jobs must be run to produce results: - Windows > Privileged Accounts > Service Accounts > SG_ServiceAccounts -**NOTE:** If any of the above jobs are not completed, the AD_SecurityAssessment job will run but all +:::note +If any of the above jobs are not completed, the AD_SecurityAssessment job will run but all checks will not be assessed. +::: -Target Host + +**Target Host** This job group does not collect data. No target host is required. -Connection Profile +**Connection Profile** No specific Connection Profile is required. -Schedule Frequency +**Schedule Frequency** Scheduled to run as desired -History Retention +**History Retention** History is not supported. Turning on history will cause issues with data analysis and reporting. -Multi-console Support +**Multi-console Support** Multiple StealthAUDIT consoles are not supported. This job should be run from a single StealthAUDIT console. @@ -79,8 +82,11 @@ console. Navigate to the **Jobs** > Active Directory > AD_SecurityAssessment > Configure node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis task. The analysis task is +:::warning +Do not modify or deselect the selected analysis task. The analysis task is preconfigured for this job. +::: + ![Analysis Selection](/img/product_docs/accessanalyzer/12.0/solutions/activedirectory/securityassessmentanalysis.webp) @@ -92,6 +98,7 @@ The following non-configurable analysis task is selected by default: In addition to the tables created by the analysis task, the AD_SecurityAssessment job produces the following preconfigured report: -| Report | Description | Default Tags | Report Elements | -| ---------------------- | ----------------------------------------------------------------------------------------------------------------------------- | ------------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| AD Security Assessment | This report identifies security risks within a targeted Active Directory environment based on results of previously run jobs. | GDPR SOX PCI HIPAA | This report is comprised of four elements: - Table – Provides Scope of Audit on domains - Pie Chart – Displays Findings by Severity - Table – Provides Findings by Category - Table – Provides Details on Risk | +| Report | Description | Default Tags | Report Elements | +| ---------------------- | ----------------------------------------------------------------------------------------------------------------------------- | ------------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| AD Security Assessment | This report identifies security risks within a targeted Active Directory environment based on results of previously run jobs. | GDPR SOX PCI HIPAA | This report is comprised of four elements:
    • Table – Provides Scope of Audit on domains
    • Pie Chart – Displays Findings by Severity
    • Table – Provides Findings by Category
    • Table – Provides Details on Risk
    | + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/certificateauthority/ad_cacollection.md b/docs/accessanalyzer/12.0/solutions/activedirectory/certificateauthority/ad_cacollection.md index f12fe577bc..6a3f5de035 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/certificateauthority/ad_cacollection.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/certificateauthority/ad_cacollection.md @@ -10,7 +10,7 @@ The AD_CACollection job collects Certificate Authority details and settings for potential vulnerabilities that exist in Active Directory Certificate Services configurations. This job is located in the Collection job group. -Target Host +**Target Host** It is recommended to target the **ONE DOMAIN CONTROLLER PER DOMAIN** or **Default domain controller** host list. @@ -38,8 +38,11 @@ The queries for the job are: Navigate to the **Active Directory** > **7.Certificate Authority** > **Collection** > **AD_CACollection** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the AD_CACollection Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectory/certificateauthority/cacollectionanalysis.webp) diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/certificateauthority/ad_certificateaudit.md b/docs/accessanalyzer/12.0/solutions/activedirectory/certificateauthority/ad_certificateaudit.md index 118e6624a9..2763f9c075 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/certificateauthority/ad_certificateaudit.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/certificateauthority/ad_certificateaudit.md @@ -13,8 +13,11 @@ The AD_CertificateAudit job provides details on access rights to the Certificate Navigate to the **Active Directory** > **7.Certificate Authority** > **AD_CertificateAudit** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the AD_CertificateAudit Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectory/certificateauthority/certificateauditanalysis.webp) @@ -28,6 +31,7 @@ The default analysis tasks are: In addition to the tables and views created by the analysis tasks, the AD_CertificateAudit job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| ----------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Certificate Authority Configuration | This report helps in identifying Certificate Authority configuration risks associated with permissions applied on the Active Directory object level as well as other unintended configurations set on the Certificate Authority level. Additionally, the rights on a Certificate Authority should be limited to those intended to administer or manage the Certificate Authority, so the ManageCA rights and ManageCertificate rights should be reviewed for potential misconfiguration. | None | This report is comprised of three elements: - Stacked Bar Chart – Displays a summary of Certificate Authority permissions - Table – Provides details on Certificate Authorities - Table – Provides details on access rights | +| Report | Description | Default Tags | Report Elements | +| ----------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Certificate Authority Configuration | This report helps in identifying Certificate Authority configuration risks associated with permissions applied on the Active Directory object level as well as other unintended configurations set on the Certificate Authority level. Additionally, the rights on a Certificate Authority should be limited to those intended to administer or manage the Certificate Authority, so the ManageCA rights and ManageCertificate rights should be reviewed for potential misconfiguration. | None | This report is comprised of three elements:
    • Stacked Bar Chart – Displays a summary of Certificate Authority permissions
    • Table – Provides details on Certificate Authorities
    • Table – Provides details on access rights
    | + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/certificateauthority/ad_certificaterequests.md b/docs/accessanalyzer/12.0/solutions/activedirectory/certificateauthority/ad_certificaterequests.md index 3e48ee8feb..c0d7dfcdae 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/certificateauthority/ad_certificaterequests.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/certificateauthority/ad_certificaterequests.md @@ -29,8 +29,11 @@ days. The default is 60 days. Navigate to the **Active Directory** > **7.Certificate Authority** > **AD_CertificateRequests** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the AD_CertificateRequests Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectory/certificateauthority/certificaterequestsanalysis.webp) @@ -50,6 +53,7 @@ The default analysis tasks are: In addition to the tables and views created by the analysis tasks, the AD_CertificateRequests job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| ----------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Expiring Certificate Requests | Certificate hygiene is another aspect of a Certificate Authority that should be monitored. This report shows you all certificate information on certificate requests, expired, and expiring certificates. | None | This report is comprised of three elements: - Stacked Bar Chart – Displays expiring certificates by Certificate Authority - Table –Provides a summary of expired and expiring certificates - Table –Provides details on expiring certificates | +| Report | Description | Default Tags | Report Elements | +| ----------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Expiring Certificate Requests | Certificate hygiene is another aspect of a Certificate Authority that should be monitored. This report shows you all certificate information on certificate requests, expired, and expiring certificates. | None | This report is comprised of three elements:
    • Stacked Bar Chart – Displays expiring certificates by Certificate Authority
    • Table –Provides a summary of expired and expiring certificates
    • Table –Provides details on expiring certificates
    | + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/ad_cleanupprogress.md b/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/ad_cleanupprogress.md index e01967416b..3e331e2c8c 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/ad_cleanupprogress.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/ad_cleanupprogress.md @@ -13,7 +13,7 @@ corresponding details that can be used to prioritize and remediate security issu ![AD_CleanupProgress Job in the Jobs Tree](/img/product_docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/cleanupprogressjobstree.webp) -Workflow +**Workflow** **Step 1 –** Ensure the following prerequisites are met: @@ -34,8 +34,11 @@ satisfied. Navigate to the **Active Directory** > **Cleanup** > **AD_CleanupProgress** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis task. The analysis task is +:::warning +Do not modify or deselect the selected analysis task. The analysis task is preconfigured for this job. +::: + ![Analysis Tasks for the AD_CleanupProgress Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/cleanupprogressanalysis.webp) @@ -47,8 +50,9 @@ The default analysis task is: In addition to the table created by the analysis task, the AD_CleanupProgress Job produces the following pre-configured reports. -| Report | Description | Default Tags | Report Elements | -| ------------------------ | ------------------------------------------------------------------ | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Computer Cleanup Summary | This report tracks Active Directory computer exceptions over time. | None | This report is comprised of two elements: - Line Chart – Displays a daily computer exceptions trend - Table – Provides details on daily computer exceptions | -| Group Cleanup Summary | This report tracks Active Directory group exceptions over time. | None | This report is comprised of two elements: - Line Chart – Displays a daily group exceptions trend - Table – Provides details on daily group exceptions | -| User Cleanup Summary | This report tracks Active Directory user exceptions over time. | None | This report is comprised of two elements: - Line Chart – Displays a daily user exceptions trend - Table – Provides details on daily user exceptions | +| Report | Description | Default Tags | Report Elements | +| ------------------------ | ------------------------------------------------------------------ | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Computer Cleanup Summary | This report tracks Active Directory computer exceptions over time. | None | This report is comprised of two elements:
    • Line Chart – Displays a daily computer exceptions trend
    • Table – Provides details on daily computer exceptions
    | +| Group Cleanup Summary | This report tracks Active Directory group exceptions over time. | None | This report is comprised of two elements:
    • Line Chart – Displays a daily group exceptions trend
    • Table – Provides details on daily group exceptions
    | +| User Cleanup Summary | This report tracks Active Directory user exceptions over time. | None | This report is comprised of two elements:
    • Line Chart – Displays a daily user exceptions trend
    • Table – Provides details on daily user exceptions
    | + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/computers/ad_deprovisioncomputers.md b/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/computers/ad_deprovisioncomputers.md index aca3a45d90..31a58448fb 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/computers/ad_deprovisioncomputers.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/computers/ad_deprovisioncomputers.md @@ -68,14 +68,20 @@ topic for additional information. Navigate to the **Active Directory** > **Cleanup** > **3.Computers** > **AD_DeprovisionComputers** > **Configure** node and select **Actions** to view the actions. -**CAUTION:** Do not enable the actions unless it is required. Disable the actions after execution to +:::warning +Do not enable the actions unless it is required. Disable the actions after execution to prevent making unintended and potentially harmful changes to Active Directory. +::: + ![Action Tasks for the AD_DeprovisionComputers Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/computers/deprovisioncomputersaction.webp) The action tasks are: -**CAUTION:** The action tasks must be executed together and in order. +:::warning +The action tasks must be executed together and in order. +::: + - Move Computers – Move computers to staging OU for deletion diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/computers/ad_deprovisioncomputers_status.md b/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/computers/ad_deprovisioncomputers_status.md index b35c7c108b..983ae13d53 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/computers/ad_deprovisioncomputers_status.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/computers/ad_deprovisioncomputers_status.md @@ -15,8 +15,11 @@ Navigate to the **Active Directory** > **Cleanup** > **3.Computers** > **AD_DeprovisionComputers_Status** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for AD_DeprovisionComputers_Status Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/computers/deprovisioncomputersstatusanalysis.webp) @@ -28,6 +31,7 @@ The default analysis tasks are: In addition to the tables and views created by the analysis task, the AD_DeprovisionComputers_Status Job produces the following pre-configured report. -| Report | Description | Default Tags | Report Elements | -| ----------------------- | ---------------------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Computer Deprovisioning | This report tracks actions taken each day of the Stale Computer Deprovisioning campaign. | None | This report is comprised of three elements: - Line Chart – Displays cleanup progress - Table – Provides details on computer deprovisioning - Table – Provides action details | +| Report | Description | Default Tags | Report Elements | +| ----------------------- | ---------------------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Computer Deprovisioning | This report tracks actions taken each day of the Stale Computer Deprovisioning campaign. | None | This report is comprised of three elements:
    • Line Chart – Displays cleanup progress
    • Table – Provides details on computer deprovisioning
    • Table – Provides action details
    | + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/computers/overview.md b/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/computers/overview.md index 4ac62fe4f6..60ea32f85d 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/computers/overview.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/computers/overview.md @@ -18,7 +18,7 @@ The jobs in the 3.Computers Job Group are: - [AD_DeprovisionComputers_Status Job](/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/computers/ad_deprovisioncomputers_status.md) – Tracks all actions taken by the included deprovisioning workflow -Workflow +**Workflow** **Step 1 –** Ensure the following prerequisites are met: diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/groups/deprovision/ad_deprovisiongroups.md b/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/groups/deprovision/ad_deprovisiongroups.md index 6872ba29b0..3242e03913 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/groups/deprovision/ad_deprovisiongroups.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/groups/deprovision/ad_deprovisiongroups.md @@ -70,14 +70,20 @@ topic for additional information. Navigate to the **Active Directory** > **Cleanup** > **1.Groups** > **1. Deprovision Groups** > **AD_DeprovisonGroups** > **Configure** node and select **Actions** to view the action tasks. -**CAUTION:** Do not enable the actions unless it is required. Disable the actions after execution to +:::warning +Do not enable the actions unless it is required. Disable the actions after execution to prevent making unintended and potentially harmful changes to Active Directory. +::: + ![Action Tasks for the AD_DepvisionGroups Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/groups/deprovision/deprovisiongroupsaction.webp) The action tasks are: -**CAUTION:** The action tasks must be executed together and in order. +:::warning +The action tasks must be executed together and in order. +::: + - Move Groups – Move groups to staging OU diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/groups/deprovision/ad_deprovisiongroups_status.md b/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/groups/deprovision/ad_deprovisiongroups_status.md index 96c994c381..441d2ddac6 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/groups/deprovision/ad_deprovisiongroups_status.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/groups/deprovision/ad_deprovisiongroups_status.md @@ -14,8 +14,11 @@ Navigate to the **Active Directory** > **Cleanup** > **1.Groups** > **1. Deprovi **AD_Deprovision Groups_Status** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis task. The analysis tasks is +:::warning +Do not modify or deselect the selected analysis task. The analysis tasks is preconfigured for this job. +::: + ![Analysis Task for the AD_DeprovisionGroups_Status Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/groups/deprovision/deprovisiongroupsstatusanalysis.webp) @@ -27,6 +30,7 @@ The default analysis task is: In addition to the table created by the analysis task, the AD_DeprovisionGroups_Status Job produces the following pre-configured report. -| Report | Description | Default Tags | Report Elements | -| -------------------- | ------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Group Deprovisioning | This report tracks actions taken each day of the Stale Group Deprovisioning campaign. | None | This report is comprised of three elements: - Line Chart – Displays cleanup progress - Table – Provides details on cleanup progress - Table – Provides action details | +| Report | Description | Default Tags | Report Elements | +| -------------------- | ------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Group Deprovisioning | This report tracks actions taken each day of the Stale Group Deprovisioning campaign. | None | This report is comprised of three elements:
    • Line Chart – Displays cleanup progress
    • Table – Provides details on cleanup progress
    • Table – Provides action details
    | + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/groups/overview.md b/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/groups/overview.md index 70393e26b2..69561887c3 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/groups/overview.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/groups/overview.md @@ -31,7 +31,7 @@ The jobs in the 1.Groups Job Group are: for all security groups to show where the group is provisioned inside the environment. This overwrites the Notes field with data from Access Analyzer. -Workflow +**Workflow** **Step 1 –** Ensure the following prerequisites are met: diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/groups/stamping/ad_groupcleanup_permissions.md b/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/groups/stamping/ad_groupcleanup_permissions.md index 2d72d115d0..a5e3c40310 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/groups/stamping/ad_groupcleanup_permissions.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/groups/stamping/ad_groupcleanup_permissions.md @@ -15,8 +15,11 @@ Navigate to the **Active Directory** > **Cleanup** > **1.Groups** > **2. Group S **AD_GroupCleanup_Permissions** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the AD_GroupCleanup_Permissions Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/groups/stamping/groupcleanuppermissionsanalysis.webp) @@ -44,7 +47,9 @@ The default analysis tasks are: In addition to the tables and views created by the analysis tasks, the AD_GroupCleanup_Permissions Job produces the following pre-configured reports. -| Report | Description | Default Tags | Report Elements | -| ------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------ | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Group Direct Permission Details | This report shows all direct permissions found by DAG for FileSystem, DAG for SharePoint, or imported into the Access Information Center from other sources. | None | This report is comprised of one element: - Table – Provides group direct permission details | -| Group Permission Summary | This report identifies what types of resources each security group is being used to apply permissions. | None | This report is comprised of four elements: - Table – Provides details on permission scans - Table – Provides details on group access - Table – Provides details on toxic conditions - Table – Provides a group overview | +| Report | Description | Default Tags | Report Elements | +| ------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------ | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Group Direct Permission Details | This report shows all direct permissions found by DAG for FileSystem, DAG for SharePoint, or imported into the Access Information Center from other sources. | None | This report is comprised of one element:
    • Table – Provides group direct permission details
    | +| Group Permission Summary | This report identifies what types of resources each security group is being used to apply permissions. | None | This report is comprised of four elements:
    • Table – Provides details on permission scans
    • Table – Provides details on group access
    • Table – Provides details on toxic conditions
    • Table – Provides a group overview
    | + + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/groups/stamping/ad_groupstamping.md b/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/groups/stamping/ad_groupstamping.md index 59b6676753..c8226e4840 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/groups/stamping/ad_groupstamping.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/groups/stamping/ad_groupstamping.md @@ -15,8 +15,11 @@ Analyzer. Navigate to the **Active Directory** > **Cleanup** > **1.Groups** > **2. Group Stamping AD_GroupStamping** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the AD_GroupStamping Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/groups/stamping/groupstampinganalysis.webp) @@ -29,9 +32,10 @@ The default analysis tasks are: In addition to the tables and views created by the analysis tasks, the AD_GroupStamping Job produces the following pre-configured reports. -| Report | Description | Default Tags | Report Elements | -| -------------- | ------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Group Stamping | This report tracks all actions taken with the included group stamping workflow. | None | This report is comprised of three elements: - Line Chart – Displays daily actions - Table – Provides details on daily actions - Table – Provides action details | +| Report | Description | Default Tags | Report Elements | +| -------------- | ------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Group Stamping | This report tracks all actions taken with the included group stamping workflow. | None | This report is comprised of three elements:
    • Line Chart – Displays daily actions
    • Table – Provides details on daily actions
    • Table – Provides action details
    | + ## Action Tasks for the AD_GroupStamping Job diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/overview.md b/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/overview.md index 46b9bbf17a..07e5fb78bc 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/overview.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/overview.md @@ -10,12 +10,18 @@ The **Active Directory** > **Cleanup** Job Group identifies potential stale and computers, and groups as well as issues with group membership. Remediation workflows are included to deprovision unnecessary objects. -**CAUTION:** Apply changes only to intended target Active Directory objects, and ensure only the +:::warning +Apply changes only to intended target Active Directory objects, and ensure only the changes required are enabled. Enabling and executing action modules without consideration can negatively impact Active Directory. +::: -**_RECOMMENDED:_** Run the actions in a test environment before making changes to a production + +:::info +Run the actions in a test environment before making changes to a production environment. +::: + ![Cleanup Job Group Overview page](/img/product_docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/overviewpage.webp) diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/recommended.md b/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/recommended.md index c97db90adf..4ae21882f5 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/recommended.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/recommended.md @@ -8,7 +8,7 @@ sidebar_position: 10 The recommended configurations for the Cleanup Job Group are: -Dependencies +**Dependencies** The Cleanup job group has the following prerequisites: @@ -26,19 +26,19 @@ The Cleanup job group has the following prerequisites: Individual jobs and job groups within the Cleanup Job Group may have their own prerequisites and dependencies. See the relevant job or job group topic for additional information. -Target Hosts +**Target Hosts** None -Schedule Frequency +**Schedule Frequency** Most of the jobs in this job group can be scheduled to run as desired. The AD_Cleanup Progress Job should be scheduled to run every day. -History Retention +**History Retention** Not supported -Multi-console Support +**Multi-console Support** Not supported diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/users/ad_deprovisionusers.md b/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/users/ad_deprovisionusers.md index fbffa73b23..67bde4b5e6 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/users/ad_deprovisionusers.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/users/ad_deprovisionusers.md @@ -73,14 +73,20 @@ topic for additional information. Navigate to the **Active Directory** > **Cleanup** > **2.Users** > **AD_DeprovisionUsers** > **Configure** node and select **Actions** to view the actions. -**CAUTION:** Do not enable the actions unless it is required. Disable the actions after execution to +:::warning +Do not enable the actions unless it is required. Disable the actions after execution to prevent making unintended and potentially harmful changes to Active Directory. +::: + ![Action Tasks for the AD_DeprovisionUsers Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/users/deprovisionusersaction.webp) The action tasks are: -**CAUTION:** The action tasks must be executed together and in order. +:::warning +The action tasks must be executed together and in order. +::: + - Move Users – Move users to staging OU for deletion diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/users/ad_deprovisionusers_status.md b/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/users/ad_deprovisionusers_status.md index 03ea2bfd6e..4ffb5b9c31 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/users/ad_deprovisionusers_status.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/users/ad_deprovisionusers_status.md @@ -13,8 +13,11 @@ The AD_DeprovisionUsers_Status Job tracks all actions taken by the included depr Navigate to the **Active Directory** > **Cleanup** > **2.Users** > **AD_DeprovisionUsers_Status** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis task. The analysis task is +:::warning +Do not modify or deselect the selected analysis task. The analysis task is preconfigured for this job. +::: + ![Analysis Tasks for the AD_DeprovisionUsers_Status Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/users/deprovisionusersstatusanalysis.webp) @@ -26,6 +29,7 @@ The default analysis task is: In addition to the tables and views created by the analysis task, the AD_DeprovisionUsers_Status Job produces the following pre-configured report. -| Report | Description | Default Tags | Report Elements | -| ------------------- | ------------------------------------------------------------------------------------ | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | -| User Deprovisioning | This report tracks actions taken each day of the Stale User Deprovisioning campaign. | None | This report is comprised of three elements: - Line Chart – Displays cleanup progress - Table – Provides details on user deprovisioning - Table – Provides action details | +| Report | Description | Default Tags | Report Elements | +| ------------------- | ------------------------------------------------------------------------------------ | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| User Deprovisioning | This report tracks actions taken each day of the Stale User Deprovisioning campaign. | None | This report is comprised of three elements:
    • Line Chart – Displays cleanup progress
    • Table – Provides details on user deprovisioning
    • Table – Provides action details
    | + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/users/overview.md b/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/users/overview.md index b83812ca9d..8f5e7e7129 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/users/overview.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/users/overview.md @@ -17,7 +17,7 @@ The jobs in the 2.Users Job Group are: - [AD_DeprovisionUsers_Status Job](/docs/accessanalyzer/12.0/solutions/activedirectory/cleanup/users/ad_deprovisionusers_status.md) – Tracks and reports all actions taken by the included Deprovisioning workflow -Workflow +**Workflow** **Step 1 –** Ensure the following prerequisites are met: diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/computers/ad_computerdelegation.md b/docs/accessanalyzer/12.0/solutions/activedirectory/computers/ad_computerdelegation.md index db0edac7d5..5303b182a9 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/computers/ad_computerdelegation.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/computers/ad_computerdelegation.md @@ -19,8 +19,11 @@ blog article for more information about this configuration and the related secur Navigate to the **Active Directory** > **3.Computers** > **AD_ComputerDelegation** > Configure node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the analysis task. The analysis task is preconfigured for +:::warning +Do not modify or deselect the analysis task. The analysis task is preconfigured for this job. +::: + ![Analysis Task for the AD_ComputerDelegation Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectory/computers/computerdelegationanalysis.webp) @@ -32,6 +35,7 @@ The default analysis tasks are: In addition to the tables and views created by the analysis task, the AD_ComputerDelegation Job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| -------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------ | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Computers Trusted for Delegation | This report highlights which computers are trusted for delegation, which accounts are sensitive, and whether the delegation is constrained or unconstrained. | None | This report is comprised of three elements: - Stacked Bar Chart – Displays computers trusted for delegation by domain - Table – Provides details on computers trusted for delegation - Table – Provides details on computers trusted for delegation by domain | +| Report | Description | Default Tags | Report Elements | +| -------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------ | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Computers Trusted for Delegation | This report highlights which computers are trusted for delegation, which accounts are sensitive, and whether the delegation is constrained or unconstrained. | None | This report is comprised of three elements:
    • Stacked Bar Chart – Displays computers trusted for delegation by domain
    • Table – Provides details on computers trusted for delegation
    • Table – Provides details on computers trusted for delegation by domain
    | + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/computers/ad_stalecomputers.md b/docs/accessanalyzer/12.0/solutions/activedirectory/computers/ad_stalecomputers.md index ddf5b019c0..462316fb32 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/computers/ad_stalecomputers.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/computers/ad_stalecomputers.md @@ -29,8 +29,11 @@ topic for additional information. Navigate to the **Active Directory** > **3.Computers** > **AD_StaleComputers** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the **2. Summarize by Domain** analysis task. This analysis +:::warning +Do not modify or deselect the **2. Summarize by Domain** analysis task. This analysis task is preconfigured for this job. +::: + ![Analysis Tasks for the AD_StaleComputers Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectory/computers/stalecomputersanalysis.webp) @@ -49,18 +52,21 @@ The default analysis tasks are: In addition to the tables and views created by the analysis tasks, the AD_StaleComputers Job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| --------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | -| Stale Computers | This report presents potentially stale computers. Computers are considered stale if they have never logged onto the domain, have not logged onto the domain in the past 90 days, or are disabled. **NOTE:** The definition of a stale computer is customizable. | None | This report is comprised of three elements: - Stacked Bar Chart – Displays stale computers by domain - Table – Provides details on computers - Table – Provides summary of stale computers | +| Report | Description | Default Tags | Report Elements | +| --------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Stale Computers | This report presents potentially stale computers. Computers are considered stale if they have never logged onto the domain, have not logged onto the domain in the past 90 days, or are disabled.

    **NOTE:** The definition of a stale computer is customizable. | None | This report is comprised of three elements:
    • Stacked Bar Chart – Displays stale computers by domain
    • Table – Provides details on computers
    • Table – Provides summary of stale computers
    | + + ### Customizable Analysis Parameters for the AD_StaleComputers Job Analysis parameters that can be customized have the following default values: -| Analysis Task | Customizable Parameter Name | Default Value | Value Indicates | -| --------------------------- | --------------------------- | ------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------- | -| 1. Identify Stale Computers | @days_since_last_logon | 90 | A computer object that has been inactive for 90 days or more | -| 1. Identify Stale Computers | @consider_disable | 1 | A computer object that has been disabled: - Value 1 = Disabled computers are included as stale - Value 0 = Disabled computers are not included as stale | +| Analysis Task | Customizable Parameter Name | Default Value | Value Indicates | +| --------------------------- | --------------------------- | ------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| 1. Identify Stale Computers | @days_since_last_logon | 90 | A computer object that has been inactive for 90 days or more | +| 1. Identify Stale Computers | @consider_disable | 1 | A computer object that has been disabled:
    • Value 1 = Disabled computers are included as stale
    • Value 0 = Disabled computers are not included as stale
    | + See the [Configure the Customizable Parameters in an Analysis Task](/docs/accessanalyzer/12.0/admin/jobs/job/configure/analysis/analysiscustomizableparameters.md) diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/computers/recommended.md b/docs/accessanalyzer/12.0/solutions/activedirectory/computers/recommended.md index 80db337031..521cf0da01 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/computers/recommended.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/computers/recommended.md @@ -9,31 +9,34 @@ sidebar_position: 10 The **Active Directory** > **3.Computers** Job Group has been configured by default to run with the default settings. It can be run directly or scheduled. -Dependencies +**Dependencies** The **.Active Directory Inventory** Job Group needs to be successfully executed prior to running this job group. -Target Host +**Target Host** This job group does not collect data. No target host is required. -Connection Profile +**Connection Profile** This job group does not collect data. No specific Connection Profile is required. -Schedule Frequency +**Schedule Frequency** The data analyzed by the 3.Computers Job Group jobs is collected by the .Active Directory Inventory Job Group. Therefore, it is recommended to schedule these jobs to run after the .Active Directory Inventory job group collection has completed. These jobs can be scheduled to run as desired. -Run at the Job Group Level +**Run at the Job Group Level** -**_RECOMMENDED:_** Run the jobs in the 3.Computers Job Group together and in order by running the +:::info +Run the jobs in the 3.Computers Job Group together and in order by running the entire job group, instead of the individual jobs. +::: -Analysis Configuration + +**Analysis Configuration** The 3.Computers Job Group should be run with the default analysis configurations. Most of the analysis tasks are preconfigured for this Job Group. @@ -43,7 +46,7 @@ Some analysis tasks have customizable parameters: - The **Active Directory** > **3.Computers** > **AD_StaleComputers** Job defines stale users. The parameters can be customized. -Workflow +**Workflow** **Step 1 –** Prerequisite: Successful execution of the .Active Directory Inventory Job Group. diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/domains/ad_dcsummary.md b/docs/accessanalyzer/12.0/solutions/activedirectory/domains/ad_dcsummary.md index 1da5457a21..a9ab5d7058 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/domains/ad_dcsummary.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/domains/ad_dcsummary.md @@ -15,8 +15,11 @@ bridgehead server, whether it is a global catalog, and the time server it syncs Navigate to the **Active Directory > 5.Domains > AD_DCSummary > Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis task(s). The analysis task(s) are +:::warning +Do not modify or deselect the selected analysis task(s). The analysis task(s) are preconfigured for this job. +::: + ![Analysis Selection](/img/product_docs/accessanalyzer/12.0/solutions/activedirectory/domains/dcsummaryanalysis.webp) @@ -30,6 +33,7 @@ The default analysis tasks are: In addition to the tables and views created by the analysis task, the AD_DCSummary Job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| --------------------------- | ----------------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Domain Controllers Overview | This report identifies domain controllers' roles and attributes within each domain. | None | This report is comprised of two elements: - Bar Chart – Displays domain controllers by domain - Table – Provides details on domain controllers by domain | +| Report | Description | Default Tags | Report Elements | +| --------------------------- | ----------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| Domain Controllers Overview | This report identifies domain controllers' roles and attributes within each domain. | None | This report is comprised of two elements:
    • Bar Chart – Displays domain controllers by domain
    • Table – Provides details on domain controllers by domain
    | + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/domains/ad_domaininfo.md b/docs/accessanalyzer/12.0/solutions/activedirectory/domains/ad_domaininfo.md index ae9e4e88b8..6f9b6ff050 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/domains/ad_domaininfo.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/domains/ad_domaininfo.md @@ -15,7 +15,10 @@ functional levels, and types and directions of trusts. The AD_DomainInfo Job uses the ActiveDirectory Data Collector and the LDAP Data Collector for the following queries: -**CAUTION:** Do not modify the queries. The queries are preconfigured for this job. +:::warning +Do not modify the queries. The queries are preconfigured for this job. +::: + ![Query Selection](/img/product_docs/accessanalyzer/12.0/solutions/activedirectory/domains/domaininfoquery.webp) @@ -27,16 +30,22 @@ The queries for this job are: - Trust Filtering – Queries the host specified to retrieve domain trust information - dSHeuristics – Returns dSHeuristics Unicode string using LDAP -**NOTE:** See the Active Directory Data Collector and LDAP Data Collector sections for additional +:::note +See the Active Directory Data Collector and LDAP Data Collector sections for additional information +::: + ## Analysis Tasks for the AD_DomainInfo Job Navigate to the **Active Directory > 5.Domains > AD_DomainInfo > Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Selection](/img/product_docs/accessanalyzer/12.0/solutions/activedirectory/domains/domaininfoanalysis.webp) @@ -54,8 +63,10 @@ The default analysis tasks are: In addition to the tables and views created by the analysis tasks, the AD_DomainInfo Job produces the following pre-configured reports: -| Report | Description | Default Tags | Report Elements | -| ------- | ----------------------------------------------------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------- | -| Domains | This report lists the forest sites and presents the total number of domain controllers, GC Servers, and users per site. | None | This report is comprised of two elements: - Stacked Bar Chart – Displays domains - Table – Provides details on domains | -| Sites | This report lists the sites and counts the domain controllers, global catalogue servers, and users of each. | None | This report is comprised of two elements: - Bar Chart – Displays sites by user count - Table – Provides details on sites by user count | -| Trusts | This report lists the domains and presents the trust information, including type, direction, and transitivity. | None | This report is comprised of one elements: - Table – Provides details on domains and trusts | +| Report | Description | Default Tags | Report Elements | +| ------- | ----------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| Domains | This report lists the forest sites and presents the total number of domain controllers, GC Servers, and users per site. | None | This report is comprised of two elements:
    • Stacked Bar Chart – Displays domains
    • Table – Provides details on domains
    | +| Sites | This report lists the sites and counts the domain controllers, global catalogue servers, and users of each. | None | This report is comprised of two elements:
    • Bar Chart – Displays sites by user count
    • Table – Provides details on sites by user count
    | +| Trusts | This report lists the domains and presents the trust information, including type, direction, and transitivity. | None | This report is comprised of one elements:
    • Table – Provides details on domains and trusts
    | + + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/domains/ad_dsrmsettings.md b/docs/accessanalyzer/12.0/solutions/activedirectory/domains/ad_dsrmsettings.md index 2774f53580..c807662390 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/domains/ad_dsrmsettings.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/domains/ad_dsrmsettings.md @@ -17,8 +17,11 @@ security vulnerability. Additional information on this registry key is available Navigate to the **Active Directory > 5.Domains > AD_DSRMSettings > Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis task(s). The analysis task(s) are +:::warning +Do not modify or deselect the selected analysis task(s). The analysis task(s) are preconfigured for this job. +::: + ![dsrmsettingsanalysis](/img/product_docs/accessanalyzer/12.0/solutions/activedirectory/domains/dsrmsettingsanalysis.webp) @@ -32,6 +35,7 @@ The default analysis tasks are: In addition to the tables and views created by the analysis tasks, the AD_DSRMSettings Job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| ------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DSRM Admin Security | This report highlights domain controller registry settings for the DSRMAdminLogonBehavior key. If this key is set to 1 or 2, the DSRM Admin account can be used to log in to the domain controller even if it has not been started in DSRM. This is a potential vulnerability. See the Microsoft [Restartable AD DS Step-by-Step Guide](https://technet.microsoft.com/en-us/library/cc732714(v=ws.10).aspx) for additional information. | None | This report is comprised of two elements: - Pie Chart – Displays DSRM admin logon  by domain controller - Table – Provides details on domain controllers | +| Report | Description | Default Tags | Report Elements | +| ------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| DSRM Admin Security | This report highlights domain controller registry settings for the DSRMAdminLogonBehavior key. If this key is set to 1 or 2, the DSRM Admin account can be used to log in to the domain controller even if it has not been started in DSRM. This is a potential vulnerability. See the Microsoft [Restartable AD DS Step-by-Step Guide](https://technet.microsoft.com/en-us/library/cc732714(v=ws.10).aspx) for additional information. | None | This report is comprised of two elements:
    • Pie Chart – Displays DSRM admin logon  by domain controller
    • Table – Provides details on domain controllers
    | + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/domains/ad_kerberoastingrisk.md b/docs/accessanalyzer/12.0/solutions/activedirectory/domains/ad_kerberoastingrisk.md index 8ee8023932..1fde2de513 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/domains/ad_kerberoastingrisk.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/domains/ad_kerberoastingrisk.md @@ -42,8 +42,11 @@ All of these parameters are disabled by default. Navigate to the **Active Directory** > **5.Domains** > **AD_KerberoastingRisk** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the AD_KerberoastingRisk Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectory/domains/kerberoastingriskanalysis.webp) @@ -61,6 +64,7 @@ The default analysis tasks are: In addition to the tables and views created by the analysis tasks, the AD_KerberoastingRisk job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| ------------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Kerberoasting Risk | An account is vulnerable to kerberoasting if it has an SPN assigned and one of the following is true: - RC4 or DES (or AES-128 if enabled) - Weak password exception - Trusted for delegation - Is an administrator | None | This report is comprised of three elements: - Stacked Bar Chart – Displays vulnerable accounts - Table – Provides a summary of accounts vulnerable to kerberoasting - Table – Provides details on the accounts vulnerabilities to kerberoasting | +| Report | Description | Default Tags | Report Elements | +| ------------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Kerberoasting Risk | An account is vulnerable to kerberoasting if it has an SPN assigned and one of the following is true:
    • RC4 or DES (or AES-128 if enabled)
    • Weak password exception
    • Trusted for delegation
    • Is an administrator
    | None | This report is comprised of three elements:
    • Stacked Bar Chart – Displays vulnerable accounts
    • Table – Provides a summary of accounts vulnerable to kerberoasting
    • Table – Provides details on the accounts vulnerabilities to kerberoasting
    | + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/domains/collection/ad_domaincontrollers.md b/docs/accessanalyzer/12.0/solutions/activedirectory/domains/collection/ad_domaincontrollers.md index 041fc295c4..dbffc3f2d3 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/domains/collection/ad_domaincontrollers.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/domains/collection/ad_domaincontrollers.md @@ -14,8 +14,11 @@ analyzed in order to provide information on domains, sites, and trusts. The AD_DomainControllers Job uses the LDAP Data Collector and the ActiveDirectory Data Collector for the following queries: -**CAUTION:** Except the first query, do not modify the remaining queries. The remaining queries are +:::warning +Except the first query, do not modify the remaining queries. The remaining queries are preconfigured for this job. +::: + ![Query Selection](/img/product_docs/accessanalyzer/12.0/solutions/activedirectory/domains/collection/domaincontrollersquery.webp) @@ -35,15 +38,21 @@ The queries for this job are: - Preferred Bridgehead Servers – Targets one domain controller per domain known to Access Analyzer to list the preferred bridgehead servers for each site - **NOTE:** See the Active Directory Data Collector and LDAP Data Collector sections for + :::note + See the Active Directory Data Collector and LDAP Data Collector sections for additional information. + ::: + ### Connect Securely with TLS/SSL The Domain Controller Listing Query in the AD_DomainControllers Job is configured to use the LDAP Data Collector. This query can be optionally configured to connect securely with TLS/SSL. -**CAUTION:** Do not modify any other settings in this query. +:::warning +Do not modify any other settings in this query. +::: + **Step 1 –** Navigate to the job’s > **Configure** node and select **Queries**. diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/domains/collection/ad_dsrm.md b/docs/accessanalyzer/12.0/solutions/activedirectory/domains/collection/ad_dsrm.md index a65543208e..0e90096860 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/domains/collection/ad_dsrm.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/domains/collection/ad_dsrm.md @@ -16,7 +16,10 @@ potential security vulnerability. Additional information on this registry key is The AD_TimeSync Job uses the Registry Data Collector for the following query: -**CAUTION:** Do not modify this query. The query is preconfigured for this job. +:::warning +Do not modify this query. The query is preconfigured for this job. +::: + ![Query Selection](/img/product_docs/accessanalyzer/12.0/solutions/activedirectory/domains/collection/dsrmquery.webp) diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/domains/collection/ad_timesync.md b/docs/accessanalyzer/12.0/solutions/activedirectory/domains/collection/ad_timesync.md index 8b06f480ae..45439d9cce 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/domains/collection/ad_timesync.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/domains/collection/ad_timesync.md @@ -13,7 +13,10 @@ domain controller within the domain. The AD_TimeSync Job uses the Registry Data Collector for the following query: -**CAUTION:** Do not modify this query. The query is preconfigured for this job. +:::warning +Do not modify this query. The query is preconfigured for this job. +::: + ![Query Selection](/img/product_docs/accessanalyzer/12.0/solutions/activedirectory/domains/collection/timesyncquery.webp) diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/domains/recommended.md b/docs/accessanalyzer/12.0/solutions/activedirectory/domains/recommended.md index 119a2aeaaf..11954b4d04 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/domains/recommended.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/domains/recommended.md @@ -9,11 +9,11 @@ sidebar_position: 10 The **Active Directory > 5.Domains** job group has been configured by default to run with the default settings. It can be run directly or scheduled. -Dependencies +**Dependencies** This job group does not have dependencies. -Targeted Hosts +**Targeted Hosts** The **AD_DomainControllers** job has been configured to inherit its host from the **5.Domains > 0.Collection > Settings > Host List Assignment** node. It is set to target the ONE DOMAIN CONTROLLER @@ -30,21 +30,24 @@ The **5.Domains > AD_DomainInfo** job needs to be set to run against the followi - Custom host list with one domain controller per forest -Connection Profile +**Connection Profile** A Connection Profile should be assigned at the **5.Domains > Settings > Connection** node with Domain Administrator privileges. -Schedule Frequency +**Schedule Frequency** This job group can be scheduled to run as desired. -Run at the Job Group Level +**Run at the Job Group Level** -**_RECOMMENDED:_** Run the jobs in the **5.Domains** job group together and in order by running the +:::info +Run the jobs in the **5.Domains** job group together and in order by running the entire job group, instead of the individual jobs. +::: -Query Configuration + +**Query Configuration** The 5.Domains > 0.Collection > AD_DomainControllers job should be run with the default query configurations. Most of these queries are preconfigured for this Job Group and should not be @@ -55,7 +58,7 @@ The following query can be modified to use a secure connection with TLS/SSL: - Domain Controller Listing Query which uses the [LDAP Data Collector](/docs/accessanalyzer/12.0/admin/datacollector/ldap.md) -Workflow +**Workflow** **Step 1 –** Set the host on the AD_DomainInfo job. diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/grouppolicy/ad_cpassword.md b/docs/accessanalyzer/12.0/solutions/activedirectory/grouppolicy/ad_cpassword.md index 078a91856f..b7d123c1a4 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/grouppolicy/ad_cpassword.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/grouppolicy/ad_cpassword.md @@ -20,7 +20,10 @@ once this policy has been removed. The AD_CPassword Job uses the PowerShell Data Collector for the following query: -**CAUTION:** Do not modify the query. The query is preconfigured for this job +:::warning +Do not modify the query. The query is preconfigured for this job +::: + ![Query for the AD_CPassword Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectory/grouppolicy/cpasswordquery.webp) @@ -35,6 +38,7 @@ The queries for this job are: In addition to the tables created by the data collector, the AD_CPassword Job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| ----------------------------- | ---------------------------------------------------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------- | -| Potential Plaintext Passwords | This report highlights domain contollers where this vulnerability exists, and provides the path of the XML file in question. | None | This report is comprised of one elements: - Table – Provides details on potential plaintext passwords | +| Report | Description | Default Tags | Report Elements | +| ----------------------------- | ---------------------------------------------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------- | +| Potential Plaintext Passwords | This report highlights domain contollers where this vulnerability exists, and provides the path of the XML file in question. | None | This report is comprised of one elements:
    • Table – Provides details on potential plaintext passwords
    | + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/grouppolicy/ad_grouppolicy.md b/docs/accessanalyzer/12.0/solutions/activedirectory/grouppolicy/ad_grouppolicy.md index 7bc730abb6..d5036ac815 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/grouppolicy/ad_grouppolicy.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/grouppolicy/ad_grouppolicy.md @@ -13,7 +13,10 @@ provides details on the containers they are linked to, and the settings that are The AD_GroupPolicy Job uses the GroupPolicy Data Collector for the following query: -**CAUTION:** Do not modify the queries. The queries are preconfigured for this job. +:::warning +Do not modify the queries. The queries are preconfigured for this job. +::: + ![Queries for the AD_GroupPolicy Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectory/grouppolicy/grouppolicyquery.webp) @@ -31,8 +34,11 @@ The queries for this job are: Navigate to the **Active Directory** > **4.GroupPolicy** > **AD_GroupPolicy** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the AD_GroupPolicy Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectory/grouppolicy/grouppolicyanalysis.webp) @@ -46,7 +52,8 @@ The default analysis tasks are: In addition to the tables and views created by the analysis tasks, the AD_GroupPolicy Job produces the following pre-configured reports: -| Report | Description | Default Tags | Report Elements | -| ------------ | -------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| GPO Details | This report lists all Group Policies and their settings. | None | This report is comprised of four elements: - Bar Chart – Displays GPO count by domain - Table – Provides details on policies by domain - Table – Provides details on GPO count by domain - Table – Provides details on settings | -| GPO Overview | This report lists all Group Policies and their settings. | None | This report is comprised of three elements: - Bar Chart – Displays GPO configuration by domain - Table – Provides details on GPOs - Table – Provides details on GPO configuration by domain | +| Report | Description | Default Tags | Report Elements | +| ------------ | -------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| GPO Details | This report lists all Group Policies and their settings. | None | This report is comprised of four elements:
    • Bar Chart – Displays GPO count by domain
    • Table – Provides details on policies by domain
    • Table – Provides details on GPO count by domain
    • Table – Provides details on settings
    | +| GPO Overview | This report lists all Group Policies and their settings. | None | This report is comprised of three elements:
    • Bar Chart – Displays GPO configuration by domain
    • Table – Provides details on GPOs
    • Table – Provides details on GPO configuration by domain
    | + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/grouppolicy/ad_overlappinggpos.md b/docs/accessanalyzer/12.0/solutions/activedirectory/grouppolicy/ad_overlappinggpos.md index d6169d9685..604c6417bd 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/grouppolicy/ad_overlappinggpos.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/grouppolicy/ad_overlappinggpos.md @@ -14,8 +14,11 @@ These GPO settings should be cleaned up or consolidated. Navigate to the **Active Directory** > **4. Group Policy** > **AD_OverlappingGPOs** > **Configure** node and select Analysis to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected first analysis task. The first analysis task is +:::warning +Do not modify or deselect the selected first analysis task. The first analysis task is preconfigured for this job. +::: + ![Analysis Tasks for the AD_OverlappingGPOs Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectory/grouppolicy/overlappinggposanalysis.webp) @@ -26,7 +29,10 @@ The default analysis tasks are: The following analysis tasks are deselected by default: -**NOTE:** Deselect the **Conflicting** analysis task before selecting the analysis tasks below. +:::note +Deselect the **Conflicting** analysis task before selecting the analysis tasks below. +::: + - Redundant – Restores the SA_AD_OverlappingGPOs_Redundant table to be visible under the job’s Results node @@ -42,7 +48,8 @@ The following analysis tasks are deselected by default: In addition to the tables and views created by the analysis tasks, the AD_OverlappingGPOs Job produces the following pre-configured reports: -| Report | Description | Default Tags | Report Elements | -| ---------------- | ----------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Conflicting GPOs | This report lists group policy objects that apply conflicting settings. | None | This report is comprised of four elements: - Bar Chart – Displays GPOs by conflicts - Table – Provides details on GPOs by conflicts - Table – Provides details on GPOs Details - Table – Provides details on OUs with conflicting GPOs | -| Redundant GPOs | This report lists group policy objects that apply redundant settings. | None | This report is comprised of four elements: - Bar Chart – Displays GPOs by redundant children - Table – Provides details on GPOs by redundant children - Table – Provides details on overlapping GPOs - Table – Provides details on OUs with most redundancies | +| Report | Description | Default Tags | Report Elements | +| ---------------- | ----------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Conflicting GPOs | This report lists group policy objects that apply conflicting settings. | None | This report is comprised of four elements:
    • Bar Chart – Displays GPOs by conflicts
    • Table – Provides details on GPOs by conflicts
    • Table – Provides details on GPOs Details
    • Table – Provides details on OUs with conflicting GPOs
    | +| Redundant GPOs | This report lists group policy objects that apply redundant settings. | None | This report is comprised of four elements:
    • Bar Chart – Displays GPOs by redundant children
    • Table – Provides details on GPOs by redundant children
    • Table – Provides details on overlapping GPOs
    • Table – Provides details on OUs with most redundancies
    | + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/grouppolicy/ad_passwordpolicies.md b/docs/accessanalyzer/12.0/solutions/activedirectory/grouppolicy/ad_passwordpolicies.md index 64720306dc..c00d4b9f5c 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/grouppolicy/ad_passwordpolicies.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/grouppolicy/ad_passwordpolicies.md @@ -14,7 +14,10 @@ different password policies within a single domain. The AD_PasswordPolicies Job uses the LDAP Data Collector for the following query: -**CAUTION:** Do not modify the query. The query is preconfigured for this job. +:::warning +Do not modify the query. The query is preconfigured for this job. +::: + ![Query for the AD_PasswordPolicies Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectory/grouppolicy/passwordpoliciesquery.webp) @@ -31,8 +34,11 @@ The query for this job is: Navigate to the **Active Directory** > **4.GroupPolicy** > **AD_PasswordPolicies** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Task for the AD_PasswordPolicies Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectory/grouppolicy/passwordpoliciesanalysis.webp) @@ -44,6 +50,7 @@ The default analysis tasks are: In addition to the tables and views created by the analysis task, the AD_UserDelegation Job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| ------------------------------ | ----------------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------- | -| Fine-Grained Password Policies | This report highlights fine-grained password policies on all targeted domain controllers. | None | This report is comprised of one element: - Table – Provides details on fine-grained password policy details | +| Report | Description | Default Tags | Report Elements | +| ------------------------------ | ----------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------- | +| Fine-Grained Password Policies | This report highlights fine-grained password policies on all targeted domain controllers. | None | This report is comprised of one element:
    • Table – Provides details on fine-grained password policy details
    | + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/grouppolicy/recommended.md b/docs/accessanalyzer/12.0/solutions/activedirectory/grouppolicy/recommended.md index 3cee2997e6..c93ba4b510 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/grouppolicy/recommended.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/grouppolicy/recommended.md @@ -9,11 +9,11 @@ sidebar_position: 10 The **Active Directory** > **4.Group Policy** Job Group has been configured to run with the default settings. It can be run directly or scheduled. -Dependencies +**Dependencies** This job group does not have dependencies. -Targeted Hosts +**Targeted Hosts** The AD_GroupPolicy Job has been configured to inherit its host from the **4.Group Policy** > **Settings** > **Host List Assignment** node. It is set to target the **Default domain controller** @@ -27,23 +27,26 @@ The **Default domain controller** and **ONE DOMAIN CONTROLLER PER DOMAIN** host host lists based on the host inventory value in the **isDomainController** field in the Host Master Table. -Connection Profile +**Connection Profile** A Connection Profile must be set directly on the collection jobs with Domain Administrator privileges. -Schedule Frequency +**Schedule Frequency** This job group can be scheduled to run as desired. -Run at the Job Group Level +**Run at the Job Group Level** -**_RECOMMENDED:_** Run the jobs in the 4.Group Policy Job Group together and in order by running the +:::info +Run the jobs in the 4.Group Policy Job Group together and in order by running the entire job group, instead of the individual jobs. However, these jobs can be run independently, with the exception of the AD_OverlappingGPOs Job, which is dependent upon the AD_GroupPolicy Job for data collection. +::: -Workflow + +**Workflow** **Step 1 –** Run a host discovery query to discover domain controllers. diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/groups/ad_circularnesting.md b/docs/accessanalyzer/12.0/solutions/activedirectory/groups/ad_circularnesting.md index 13de570e5e..09e83349ab 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/groups/ad_circularnesting.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/groups/ad_circularnesting.md @@ -14,8 +14,11 @@ pose administrative and operational challenges with identifying effective access Navigate to the **Active Directory** > **1.Groups** > **AD_CircularNesting** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the AD_CircularNesting Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectory/groups/circularnestinganalysis.webp) @@ -29,6 +32,7 @@ The default analysis tasks are : In addition to the tables and views created by the analysis tasks, the AD_CircularNesting Job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| ---------------- | ---------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Circular Nesting | This report identifies instances of circular nesting within the environment. | None | This report is comprised of three elements: - Bar Chart – Displays circular nesting by domain - Table – Provides details on circular nesting - Table – Provides details on circular nesting by domain | +| Report | Description | Default Tags | Report Elements | +| ---------------- | ---------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Circular Nesting | This report identifies instances of circular nesting within the environment. | None | This report is comprised of three elements:
    • Bar Chart – Displays circular nesting by domain
    • Table – Provides details on circular nesting
    • Table – Provides details on circular nesting by domain
    | + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/groups/ad_dclogongroups.md b/docs/accessanalyzer/12.0/solutions/activedirectory/groups/ad_dclogongroups.md index bc54035c5f..77f4f3110b 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/groups/ad_dclogongroups.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/groups/ad_dclogongroups.md @@ -16,8 +16,11 @@ limited to only those individuals who require this level of administrative privi Navigate to the **Active Directory** > **1.Groups** > **AD_DCLogonGroups** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the AD_DCLogonGroups Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectory/groups/dclogongroupsanalysis.webp) @@ -33,6 +36,7 @@ The default analysis tasks are: In addition to the tables and views created by the analysis tasks, the AD_CircularNesting Job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| ------------------------------ | --------------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Domain Controller Logon Rights | This report displays effective membership for groups with logon rights to domain controllers. | None | This report is comprised of three elements: - Stacked Bar Chart – Displays largest groups - Table – Provides details on membership - Table – Provides summary of membership | +| Report | Description | Default Tags | Report Elements | +| ------------------------------ | --------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Domain Controller Logon Rights | This report displays effective membership for groups with logon rights to domain controllers. | None | This report is comprised of three elements:
    • Stacked Bar Chart – Displays largest groups
    • Table – Provides details on membership
    • Table – Provides summary of membership
    | + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/groups/ad_duplicategroups.md b/docs/accessanalyzer/12.0/solutions/activedirectory/groups/ad_duplicategroups.md index 319e216896..96bb9c60bf 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/groups/ad_duplicategroups.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/groups/ad_duplicategroups.md @@ -14,8 +14,11 @@ the same group membership as one another and are suitable candidates for cleanup Navigate to the **Active Directory** > **1.Groups** > **AD_DuplicateGroups** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis task. The analysis task is +:::warning +Do not modify or deselect the selected analysis task. The analysis task is preconfigured for this job. +::: + ![Analysis Task for the AD_DuplicateGroups Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectory/groups/duplicategroupsanalysis.webp) @@ -27,6 +30,7 @@ The default analysis tasks are: In addition to the tables and views created by the analysis task, the AD_DuplicateGroups Job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| ---------------- | ------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Duplicate Groups | This report identifies duplicate groups within the audited domains. | None | This report is comprised of three elements: - Bar Chart – Displays domains by number of groups with duplicates - Table – Provides details on duplicate groups - Table – Provides details on domains by number of groups with duplicates | +| Report | Description | Default Tags | Report Elements | +| ---------------- | ------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Duplicate Groups | This report identifies duplicate groups within the audited domains. | None | This report is comprised of three elements:
    • Bar Chart – Displays domains by number of groups with duplicates
    • Table – Provides details on duplicate groups
    • Table – Provides details on domains by number of groups with duplicates
    | + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/groups/ad_emptygroups.md b/docs/accessanalyzer/12.0/solutions/activedirectory/groups/ad_emptygroups.md index 93ce8f36df..5cff8584f0 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/groups/ad_emptygroups.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/groups/ad_emptygroups.md @@ -14,8 +14,11 @@ consolidation or cleanup. Navigate to the **Active Directory** > **1.Groups** > **AD_EmptyGroups** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the AD_EmptyGroups Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectory/groups/emptygroupsanalysis.webp) @@ -32,7 +35,8 @@ The default analysis tasks are: In addition to the tables and views created by the analysis tasks, the AD_EmptyGroups Job produces the following pre-configured reports: -| Report | Description | Default Tags | Report Elements | -| ------------------ | --------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Empty Groups | This report identifies all groups without any members. | None | This report is comprised of three elements: - Bar Chart – Displays top domains by empty group counts - Table – Provides details on empty groups - Table – Provides details on empty groups by domain | -| Single User Groups | This report identifies groups which only contain a single user. | None | This report is comprised of three elements: - Bar Chart – Displays top domains by single user groups - Table – Provides details on groups - Table – Provides details on single user groups by domain | +| Report | Description | Default Tags | Report Elements | +| ------------------ | --------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Empty Groups | This report identifies all groups without any members. | None | This report is comprised of three elements:
    • Bar Chart – Displays top domains by empty group counts
    • Table – Provides details on empty groups
    • Table – Provides details on empty groups by domain
    | +| Single User Groups | This report identifies groups which only contain a single user. | None | This report is comprised of three elements:
    • Bar Chart – Displays top domains by single user groups
    • Table – Provides details on groups
    • Table – Provides details on single user groups by domain
    | + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/groups/ad_groupprobableowners.md b/docs/accessanalyzer/12.0/solutions/activedirectory/groups/ad_groupprobableowners.md index 04eb07d231..d42ef68871 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/groups/ad_groupprobableowners.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/groups/ad_groupprobableowners.md @@ -15,8 +15,11 @@ requests. Navigate to the **Active Directory** > **1.Groups** > **AD_GroupProbableOwners** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the AD_GroupProbableOwners Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectory/groups/groupprobableownersanalysis.webp) @@ -30,6 +33,7 @@ The default analysis tasks are: In addition to the tables and views created by the analysis tasks, the AD_GroupProbableOwner Job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| --------------- | ----------------------------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Probable Owners | This report identifies the most probable manager or department, based on effective member attributes. | None | This report is comprised of three elements: - Stacked Bar Chart – Displays top domains by blank manager field - Table – Provides details on probable ownership - Table – Provides summary of managers | +| Report | Description | Default Tags | Report Elements | +| --------------- | ----------------------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Probable Owners | This report identifies the most probable manager or department, based on effective member attributes. | None | This report is comprised of three elements:
    • Stacked Bar Chart – Displays top domains by blank manager field
    • Table – Provides details on probable ownership
    • Table – Provides summary of managers
    | + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/groups/ad_largestgroups.md b/docs/accessanalyzer/12.0/solutions/activedirectory/groups/ad_largestgroups.md index b49c68cf86..83f4abdee7 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/groups/ad_largestgroups.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/groups/ad_largestgroups.md @@ -15,8 +15,11 @@ access to resources, or how much access is being granted to resources through th Navigate to the **Active Directory** > **1.Groups** > **AD_LargestGroups** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis task. The analysis task is +:::warning +Do not modify or deselect the selected analysis task. The analysis task is preconfigured for this job. +::: + ![Analysis Task for the AD_LargestGroups Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectory/groups/largestgroupsanalysis.webp) @@ -28,6 +31,7 @@ The default analysis tasks are: In addition to the tables and views created by the analysis task, the AD_LargestGroups Job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| -------------- | ------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------- | -| Largest Groups | This report identifies the largest groups within the audited environment. | None | This report is comprised of two elements: - Bar Chart – Displays largest groups - Table – Provides details on groups | +| Report | Description | Default Tags | Report Elements | +| -------------- | ------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------ | +| Largest Groups | This report identifies the largest groups within the audited environment. | None | This report is comprised of two elements:
    • Bar Chart – Displays largest groups
    • Table – Provides details on groups
    | + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/groups/ad_mailsecuritygroups.md b/docs/accessanalyzer/12.0/solutions/activedirectory/groups/ad_mailsecuritygroups.md index d735d5f0bb..16e45c79b4 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/groups/ad_mailsecuritygroups.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/groups/ad_mailsecuritygroups.md @@ -13,8 +13,11 @@ The AD_MailSecurityGroups Job identifies mail-enabled security groups within Act Navigate to the **Active Directory** > **1.Groups** > **AD_MailSecurityGroups** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the AD_MailSecurityGroups Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectory/groups/mailsecuritygroupsanalysis.webp) @@ -30,6 +33,7 @@ The default analysis tasks are: In addition to the tables and views created by the analysis tasks, the AD_MailSecurityGroups Job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| ---------------------------- | ------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Mail Enabled Security Groups | This report displays summary data for mail enabled security groups. | None | This report is comprised of three elements: - Stacked Bar Chart – Displays mail enabled security groups per domain - Table – Provides summary of mail enabled security groups - Table – Provides summary of mail enabled security groups by domain | +| Report | Description | Default Tags | Report Elements | +| ---------------------------- | ------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| Mail Enabled Security Groups | This report displays summary data for mail enabled security groups. | None | This report is comprised of three elements:
    • Stacked Bar Chart – Displays mail enabled security groups per domain
    • Table – Provides summary of mail enabled security groups
    • Table – Provides summary of mail enabled security groups by domain
    | + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/groups/ad_nestedgroups.md b/docs/accessanalyzer/12.0/solutions/activedirectory/groups/ad_nestedgroups.md index 8fe1963b97..c0ea64bf85 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/groups/ad_nestedgroups.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/groups/ad_nestedgroups.md @@ -16,8 +16,11 @@ avoid difficulties in understanding effective membership and access. Navigate to the **Active Directory** > **1.Groups** > **AD_NestedGroups** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the AD_NestedGroups Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectory/groups/nestedgroupsanalysis.webp) @@ -30,6 +33,7 @@ The default analysis tasks are: In addition to the tables and views created by the analysis tasks, the AD_NestedGroups Job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| ------------- | --------------------------------------------------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Nested Groups | This report identifies the groups with the largest amount of nested groups, and how many levels of nesting there are. | None | This report is comprised of three elements: - Bar Chart – Displays top groups by nesting - Table – Provides details on nested groups - Table – Provides details on top groups by nesting | +| Report | Description | Default Tags | Report Elements | +| ------------- | --------------------------------------------------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Nested Groups | This report identifies the groups with the largest amount of nested groups, and how many levels of nesting there are. | None | This report is comprised of three elements:
    • Bar Chart – Displays top groups by nesting
    • Table – Provides details on nested groups
    • Table – Provides details on top groups by nesting
    | + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/groups/ad_sensitivesecuritygroups.md b/docs/accessanalyzer/12.0/solutions/activedirectory/groups/ad_sensitivesecuritygroups.md index 60d96c6bb8..0c78ce0f6b 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/groups/ad_sensitivesecuritygroups.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/groups/ad_sensitivesecuritygroups.md @@ -16,8 +16,11 @@ who require this level of administrative privileges. Navigate to the **Active Directory** > **1.Groups** > **AD_SensitiveSecurityGroups** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the AD_SensitiveSecurityGroups Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectory/groups/sensitivesecuritygroupsanalysis.webp) @@ -33,6 +36,7 @@ The default analysis tasks are: In addition to the tables and views created by the analysis tasks, the AD_SensitiveSecurityGroups Job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| ----------------------------------- | ------------------------------------------------------------------------ | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Sensitive Security Group Membership | This report displays effective membership for sensitive security groups. | None | This report is comprised of three elements: - Stacked Bar Chart – Displays largest groups - Table – Provides details on membership - Table – Provides summary of group membership | +| Report | Description | Default Tags | Report Elements | +| ----------------------------------- | ------------------------------------------------------------------------ | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Sensitive Security Group Membership | This report displays effective membership for sensitive security groups. | None | This report is comprised of three elements:
    • Stacked Bar Chart – Displays largest groups
    • Table – Provides details on membership
    • Table – Provides summary of group membership
    | + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/groups/ad_stalegroups.md b/docs/accessanalyzer/12.0/solutions/activedirectory/groups/ad_stalegroups.md index e5c6906054..7ce6e844a1 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/groups/ad_stalegroups.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/groups/ad_stalegroups.md @@ -15,8 +15,11 @@ days, or are disabled. These group memberships should be reviewed and possibly r Navigate to the **Active Directory** > **1.Groups** > **AD_StaleGroups** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the AD_StaleGroups Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectory/groups/stalegroupsanalysis.webp) @@ -32,6 +35,7 @@ The default analysis tasks are: In addition to the tables and views created by the analysis tasks, the AD_StaleGroups Job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| ------------------------------------------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Stale Effective Membership (A.K.A. Stale Groups) | This report identifies groups with stale effective membership. A stale user is defined as someone who has not logged into the domain in over 60 days, is expired, or currently disabled. | None | This report is comprised of three elements: - Bar Chart – Displays group membership - Table – Provides details on membership - Table – Provides details on group membership | +| Report | Description | Default Tags | Report Elements | +| ------------------------------------------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Stale Effective Membership (A.K.A. Stale Groups) | This report identifies groups with stale effective membership. A stale user is defined as someone who has not logged into the domain in over 60 days, is expired, or currently disabled. | None | This report is comprised of three elements:
    • Bar Chart – Displays group membership
    • Table – Provides details on membership
    • Table – Provides details on group membership
    | + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/groups/recommended.md b/docs/accessanalyzer/12.0/solutions/activedirectory/groups/recommended.md index 020915f35e..63a9a82ec0 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/groups/recommended.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/groups/recommended.md @@ -9,32 +9,35 @@ sidebar_position: 10 The Active Directory > **1.Groups** Job Group has been configured by default to run with the default settings. It can be run directly or scheduled. -Dependencies +**Dependencies** The **.Active Directory Inventory** Job Group needs to be successfully executed prior to running this job group. -Target Host +**Target Host** This job group does not collect data. No target host is required. -Connection Profile +**Connection Profile** This job group does not collect data. No specific Connection Profile is required. -Schedule Frequency +**Schedule Frequency** The data analyzed by the **1.Groups** Job Group jobs is collected by the **.Active Directory Inventory** Job Group. Therefore, it is recommended to schedule these jobs to run after the .Active Directory Inventory job group collection has completed. These jobs can be scheduled to run as desired. -Run at the Job Group Level +**Run at the Job Group Level** -**_RECOMMENDED:_** Run the jobs in the **1.Groups** Job Group together and in order by running the +:::info +Run the jobs in the **1.Groups** Job Group together and in order by running the entire job group, instead of the individual jobs. +::: -Analysis Configuration + +**Analysis Configuration** The **1.Groups** Job Group should be run with the default analysis configurations. Most of the analysis tasks are preconfigured for this job group. @@ -46,10 +49,13 @@ Some analysis tasks have customizable parameters: - Customize within **.Active Directory Inventory** > **3-AD_Exceptions** Job analysis tasks - **NOTE:** Changes to an exception’s definition will affect all jobs dependent upon that + :::note + Changes to an exception’s definition will affect all jobs dependent upon that exception as well as all Access Information Center Exceptions reports. + ::: + -Workflow +**Workflow** **Step 1 –** Prerequisite: Run the **.Active Directory Inventory** Job Group. diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/overview.md b/docs/accessanalyzer/12.0/solutions/activedirectory/overview.md index cec37f9f35..f0d13aa312 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/overview.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/overview.md @@ -11,21 +11,24 @@ information administrators need for Active Directory configuration, operational troubleshooting, analyzing effective permissions, and tracking who is making what changes within an organization. -Supported Platforms +**Supported Platforms** - Windows Server 2016 and later - Windows 2003 Forest level or higher -**NOTE:** See the Microsoft +:::note +See the Microsoft [Windows Server end of support and Microsoft 365 Apps](https://learn.microsoft.com/en-us/deployoffice/endofsupport/windows-server-support) article for additional information. +::: -Requirements, Permissions, and Ports + +**Requirements, Permissions, and Ports** See the [Active Directory Domain Target Requirements](/docs/accessanalyzer/12.0/requirements/activedirectory/target/overview.md) topic for additional information. -Location +**Location** The Active Directory Solution requires a special Access Analyzer license. It can be installed from the Access Analyzer Instant Job Wizard. See the @@ -40,8 +43,11 @@ for example the 1.Groups job group. Other job groups run both data collection an generate reports. The AD_SecurityAssessment job summarizes security related results from both the Active Directory solution and the Active Directory Permissions Analyzer solution. -**NOTE:** The Cleanup job group requires additional licenses to function. See the +:::note +The Cleanup job group requires additional licenses to function. See the [Active Directory Job Groups](#active-directory-job-groups) topic for additional information. +::: + ## Active Directory Job Groups diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/users/ad_directmembership.md b/docs/accessanalyzer/12.0/solutions/activedirectory/users/ad_directmembership.md index 429dee57a2..8676161f8c 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/users/ad_directmembership.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/users/ad_directmembership.md @@ -14,8 +14,11 @@ may indicate unnecessary user accounts that are suitable candidates for review a Navigate to the **Active Directory** > **2.Users** > **AD_DirectMembership** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the AD_DirectMembership Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectory/users/directmembershipanalysis.webp) @@ -29,6 +32,7 @@ The default analysis tasks are: In addition to the tables and views created by the analysis tasks, the AD_DirectMembership Job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| ------------------- | ------------------------------------------------------ | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| No Group Membership | This report identifies users with no group membership. | None | This report is comprised of three elements: - Bar Chart – Displays top domains by users with no membership - Table – Provides details on all users with no group membership - Table – Provides details on top domains by users with no membership | +| Report | Description | Default Tags | Report Elements | +| ------------------- | ------------------------------------------------------ | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| No Group Membership | This report identifies users with no group membership. | None | This report is comprised of three elements:
    • Bar Chart – Displays top domains by users with no membership
    • Table – Provides details on all users with no group membership
    • Table – Provides details on top domains by users with no membership
    | + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/users/ad_duplicateusers.md b/docs/accessanalyzer/12.0/solutions/activedirectory/users/ad_duplicateusers.md index 2beac05312..5587b60598 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/users/ad_duplicateusers.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/users/ad_duplicateusers.md @@ -15,8 +15,11 @@ access than their normal account. Navigate to the **Active Directory** > **2.Users** > **AD_DuplicateUsers** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the AD_DuplicateUsers Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectory/users/duplicateusersanalysis.webp) @@ -30,6 +33,7 @@ The default analysis tasks are: In addition to the tables and views created by the analysis tasks, the AD_DuplicateUsers Job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| ----------------------- | -------------------------------------------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Duplicate User Accounts | This report identifies user accounts which may belong to a single employee, based on a variety of common attributes. | None | This report is comprised of three elements: - Bar Chart – Displays a domain summary - Table – Provides details on matches - Table – Provides details on duplicate user accounts by domain | +| Report | Description | Default Tags | Report Elements | +| ----------------------- | -------------------------------------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Duplicate User Accounts | This report identifies user accounts which may belong to a single employee, based on a variety of common attributes. | None | This report is comprised of three elements:
    • Bar Chart – Displays a domain summary
    • Table – Provides details on matches
    • Table – Provides details on duplicate user accounts by domain
    | + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/users/ad_orphanedusers.md b/docs/accessanalyzer/12.0/solutions/activedirectory/users/ad_orphanedusers.md index 7916b10adb..545a1ca614 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/users/ad_orphanedusers.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/users/ad_orphanedusers.md @@ -14,8 +14,11 @@ should be reviewed and appropriate management should be assigned. Navigate to the **Active Directory** > **2.Users** > **AD_OrphanedUsers** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the AD_OrphanedUsers Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectory/users/orphanedusersanalysis.webp) @@ -28,6 +31,7 @@ The default analysis tasks are: In addition to the tables and views created by the analysis tasks, the AD_OrphanedUsers Job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| -------------- | --------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Orphaned Users | A user is considered orphans when their manager is disabled or stale. | None | This report is comprised of three elements: - Bar Chart – Displays top domains by orphaned users - Table – Provides details on orphaned users - Provides details on top domains by orphaned users | +| Report | Description | Default Tags | Report Elements | +| -------------- | --------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Orphaned Users | A user is considered orphans when their manager is disabled or stale. | None | This report is comprised of three elements:
    • Bar Chart – Displays top domains by orphaned users
    • Table – Provides details on orphaned users
    • Provides details on top domains by orphaned users
    | + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/users/ad_passwordstatus.md b/docs/accessanalyzer/12.0/solutions/activedirectory/users/ad_passwordstatus.md index 02d40fe2e1..2145f4fab7 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/users/ad_passwordstatus.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/users/ad_passwordstatus.md @@ -14,8 +14,11 @@ or compromised if not addressed. Navigate to the **Active Directory** > **2.Users** > **AD_PasswordStatus** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigure for this job. +::: + ![Analysis Tasks for the AD_PasswordStatus Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectory/users/passwordstatusanalysis.webp) @@ -29,6 +32,7 @@ The default analysis tasks are: In addition to the tables and views created by the analysis tasks, the AD_PasswordStatus Job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| --------------- | ---------------------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Password Status | This report identifies the password status of all users and highlights potential issues. | None | This report is comprised of three elements: - Stacked Bar Chart – Displays password issues by domain - Table – Provides details on users - Provides details on password issues by domain | +| Report | Description | Default Tags | Report Elements | +| --------------- | ---------------------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Password Status | This report identifies the password status of all users and highlights potential issues. | None | This report is comprised of three elements:
    • Stacked Bar Chart – Displays password issues by domain
    • Table – Provides details on users
    • Provides details on password issues by domain
    | + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/users/ad_serviceaccounts.md b/docs/accessanalyzer/12.0/solutions/activedirectory/users/ad_serviceaccounts.md index 682eb983ac..e093288f75 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/users/ad_serviceaccounts.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/users/ad_serviceaccounts.md @@ -10,7 +10,10 @@ The AD_ServiceAccounts Job offers information about service accounts and if they Kerberoasting. An account is deemed vulnerable to a Kerberoasting attack if the msDS-SupportedEncryptionTypes value supports RC4 as the highest encryption type. -_Remember,_ the 1-AD_Scan Job needs to be configured to collect these Custom Attributes: +:::tip +Remember, the 1-AD_Scan Job needs to be configured to collect these Custom Attributes: +::: + - servicePrincipalName – Provides service account information. See the Microsoft [Service Principal Names](https://docs.microsoft.com/en-us/previous-versions/windows/it-pro/windows-2000-server/cc961723(v=technet.10)) @@ -22,8 +25,11 @@ _Remember,_ the 1-AD_Scan Job needs to be configured to collect these Custom Att Navigate to the **Active Directory** > **2.Users** > **AD_ServiceAccounts** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Task for the AD_ServiceAccounts Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectory/users/serviceaccountsanalysis.webp) @@ -35,6 +41,7 @@ The default analysis tasks are: In addition to the tables and views created by the analysis task, the AD_ServiceAccounts Job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| ---------------- | ---------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Service Accounts | This report provides details on service accounts in the audited environment. | None | This report is comprised of three elements: - Bar Chart – Displays service accounts by domain - Table – Provides details on service accounts - Table – Provides details on service accounts by domain | +| Report | Description | Default Tags | Report Elements | +| ---------------- | ---------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Service Accounts | This report provides details on service accounts in the audited environment. | None | This report is comprised of three elements:
    • Bar Chart – Displays service accounts by domain
    • Table – Provides details on service accounts
    • Table – Provides details on service accounts by domain
    | + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/users/ad_sidhistory.md b/docs/accessanalyzer/12.0/solutions/activedirectory/users/ad_sidhistory.md index 58729fccfa..d9b472756f 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/users/ad_sidhistory.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/users/ad_sidhistory.md @@ -16,8 +16,11 @@ with administrative rights, both of which may be indicators of compromise. Navigate to the **Active Directory** > **2.Users** > **AD_SIDHistory** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the AD_SIDHistory Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectory/users/sidhistoryanalysis.webp) @@ -31,6 +34,7 @@ The default analysis tasks are: In addition to the tables and views created by the analysis tasks, the AD_PasswordStatus Job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| ----------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| SID History | This report lists historical SIDs in the audited environment. Additionally, it highlights exceptions involving the SIDHistory attribute on AD user objects. Considered in particular are when a user has a historical SID from their current domain, or when a non-admin user has a historical SID with administrative rights. | None | This report is comprised of three elements: - Bar Chart – Displays historical SIDs by domain - Table – Provides details on SID history - Table – Provides details on historical SIDs by domain | +| Report | Description | Default Tags | Report Elements | +| ----------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| SID History | This report lists historical SIDs in the audited environment. Additionally, it highlights exceptions involving the SIDHistory attribute on AD user objects. Considered in particular are when a user has a historical SID from their current domain, or when a non-admin user has a historical SID with administrative rights. | None | This report is comprised of three elements:
    • Bar Chart – Displays historical SIDs by domain
    • Table – Provides details on SID history
    • Table – Provides details on historical SIDs by domain
    | + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/users/ad_staleusers.md b/docs/accessanalyzer/12.0/solutions/activedirectory/users/ad_staleusers.md index bb8b082003..327501e2f1 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/users/ad_staleusers.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/users/ad_staleusers.md @@ -10,20 +10,26 @@ The AD_StaleUsers job identifies potentially stale users based on the amount of last login to the domain, or if the account has been disabled. These accounts should be reviewed and cleaned up in order to increase security and reduce complexity. -**NOTE:** The definition of a stale user is set by the .Active Directory Inventory solution. These +:::note +The definition of a stale user is set by the .Active Directory Inventory solution. These parameters, including the number of days since last login to be considered stale (by default 60 days), can be customized within the **.Active Directory Inventory** > **3-AD_Exceptions** job's **Stale Users** analysis task. See the [3-AD_Exceptions Job](/docs/accessanalyzer/12.0/solutions/activedirectoryinventory/3-ad_exceptions.md) topic for additional information. +::: + ## Analysis Tasks for the AD_StaleUsers Job Navigate to the **Active Directory** > **2.Users** > **AD_StaleUsers** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the AD_StaleUsers Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectory/users/staleusersanalysis.webp) @@ -36,6 +42,7 @@ The default analysis tasks are: In addition to the tables and views created by the analysis tasks, the AD_StaleUsers job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| ----------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Stale Users | This report identifies user accounts which have not logged into the domain for an extended amount of time or are currently disabled. A user account is considered stale if the last logon is over 60 days ago, is currently disabled, or expired. | None | This report is comprised of three elements: - Stacked Bar Chart – Displays users by domain - Table – Provides details on users - Table – Provides details on users by domain | +| Report | Description | Default Tags | Report Elements | +| ----------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Stale Users | This report identifies user accounts which have not logged into the domain for an extended amount of time or are currently disabled. A user account is considered stale if the last logon is over 60 days ago, is currently disabled, or expired. | None | This report is comprised of three elements:
    • Stacked Bar Chart – Displays users by domain
    • Table – Provides details on users
    • Table – Provides details on users by domain
    | + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/users/ad_userattributecompletion.md b/docs/accessanalyzer/12.0/solutions/activedirectory/users/ad_userattributecompletion.md index a806123ec3..4232a701c3 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/users/ad_userattributecompletion.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/users/ad_userattributecompletion.md @@ -15,8 +15,11 @@ within Active Directory which are lacking appropriate information. Navigate to the **Active Directory** > **2.Users** > **AD_UserAttributeCompletion** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the AD_UserAttributeCompletion Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectory/users/userattributecompletionanalysis.webp) @@ -30,6 +33,7 @@ The default analysis tasks are: In addition to the tables and views created by the analysis tasks, the AD_UserAttributeCompletion Job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| ------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| User Attribute Completion | This report identifies which attributes are present within User fields in Active Directory, and which ones are blank for a majority of objects. | None | This report is comprised of three elements: - Stacked Bar Chart – Displays completeness by attribute - Table – Provides details on users with blank attributes - Table –Provides details on completeness by attribute | +| Report | Description | Default Tags | Report Elements | +| ------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| User Attribute Completion | This report identifies which attributes are present within User fields in Active Directory, and which ones are blank for a majority of objects. | None | This report is comprised of three elements:
    • Stacked Bar Chart – Displays completeness by attribute
    • Table – Provides details on users with blank attributes
    • Table –Provides details on completeness by attribute
    | + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/users/ad_userdelegation.md b/docs/accessanalyzer/12.0/solutions/activedirectory/users/ad_userdelegation.md index 003aaf8db2..1d85ccc28c 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/users/ad_userdelegation.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/users/ad_userdelegation.md @@ -17,8 +17,11 @@ blog article for more information about this configuration and the related secur Navigate to the **Active Directory** > **2.Users** > **AD_UserDelegation** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis task. The analysis task is +:::warning +Do not modify or deselect the selected analysis task. The analysis task is preconfigured for this job. +::: + ![Analysis Task for the AD_UserDelegation Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectory/users/userdelegationanalysis.webp) @@ -30,6 +33,7 @@ The default analysis tasks are: In addition to the tables and views created by the analysis task, the AD_UserDelegation Job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| ---------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Users Trusted for Delegation | This report highlights which users are trusted for delegation, which accounts are sensitive, and whether the delegation is constrained or unconstrained. | None | This report is comprised of three elements: - Bar Chart – Displays users trusted for delegation by domain - Table – Provides details on users trusted for delegation - Table – Provides details on users trusted for delegation by domain | +| Report | Description | Default Tags | Report Elements | +| ---------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Users Trusted for Delegation | This report highlights which users are trusted for delegation, which accounts are sensitive, and whether the delegation is constrained or unconstrained. | None | This report is comprised of three elements:
    • Bar Chart – Displays users trusted for delegation by domain
    • Table – Provides details on users trusted for delegation
    • Table – Provides details on users trusted for delegation by domain
    | + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/users/ad_usertoken.md b/docs/accessanalyzer/12.0/solutions/activedirectory/users/ad_usertoken.md index 5e89e8f8a6..12dec62181 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/users/ad_usertoken.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/users/ad_usertoken.md @@ -17,8 +17,11 @@ article for more information about estimated token size. Navigate to the **Active Directory** > **2.Users** > **AD_UserToken** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis task. The analysis task is +:::warning +Do not modify or deselect the selected analysis task. The analysis task is preconfigured for this job. +::: + ![Analysis Task for the AD_UserToken Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectory/users/usertokenanalysis.webp) @@ -30,6 +33,7 @@ The default analysis tasks are: In addition to the tables and views created by the analysis task, the AD_UserToken Job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| ---------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------- | -| User Token | A user's token size is directly related to the number of SIDs associated with their user account, taking into account historical SIDs and effective membership. | None | This report is comprised of two elements: - Stacked Bar Chart – Displays top users by estimated token size - Table – Provides details on user tokens | +| Report | Description | Default Tags | Report Elements | +| ---------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| User Token | A user's token size is directly related to the number of SIDs associated with their user account, taking into account historical SIDs and effective membership. | None | This report is comprised of two elements:
    • Stacked Bar Chart – Displays top users by estimated token size
    • Table – Provides details on user tokens
    | + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/users/ad_weakpasswords.md b/docs/accessanalyzer/12.0/solutions/activedirectory/users/ad_weakpasswords.md index 804df015dc..5d2888be8c 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/users/ad_weakpasswords.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/users/ad_weakpasswords.md @@ -66,7 +66,10 @@ Collector Wizard opens. ![Password Security Data Collection Wizard Scan options page](/img/product_docs/accessanalyzer/12.0/solutions/activedirectory/users/optionsweakpassword.webp) -**CAUTION:** Read the warning prior to enabling the cleartext password feature. +:::warning +Read the warning prior to enabling the cleartext password feature. +::: + **Step 4 –** On the Options page, configure the scan options by enabling communication with the Active Directory via SSL or returning cleartext password entries. @@ -91,8 +94,11 @@ The Weak Passwords query is now configured. Navigate to the **Active Directory** > **2.Users** > **AD_WeakPasswords** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the AD_WeakPasswords Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectory/users/weakpasswordsanalysis.webp) @@ -110,6 +116,7 @@ The default analysis tasks are: In addition to the tables and views created by the analysis tasks, the AD_UserDelegation Job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| --------------------- | ------------------------------------------------------------------------------------------------------------------ | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Weak Passwords Checks | This job identifies accounts in the organization with weak passwords that can be easily decrypted or brute forced. | None | This report is comprised of three elements: - Bar Chart – Displays password weaknesses - Table – Provides details on password weaknesses - Table – Provides details on exceptions and user counts | +| Report | Description | Default Tags | Report Elements | +| --------------------- | ------------------------------------------------------------------------------------------------------------------ | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Weak Passwords Checks | This job identifies accounts in the organization with weak passwords that can be easily decrypted or brute forced. | None | This report is comprised of three elements:
    • Bar Chart – Displays password weaknesses
    • Table – Provides details on password weaknesses
    • Table – Provides details on exceptions and user counts
    | + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/users/recommended.md b/docs/accessanalyzer/12.0/solutions/activedirectory/users/recommended.md index 4bf0dea8cc..7a8c702563 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/users/recommended.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/users/recommended.md @@ -9,7 +9,7 @@ sidebar_position: 10 The **Active Directory** > **2.Users** Job Group has been configured by default to run with the out-of-the-box settings. It can be run directly or scheduled. -Dependencies +**Dependencies** - The **.Active Directory Inventory** Job Group needs to be successfully executed prior to running this job group @@ -25,40 +25,49 @@ Dependencies [PasswordSecurity: Dictionaries](/docs/accessanalyzer/12.0/admin/datacollector/passwordsecurity/dictionaries.md) topic for additional information. - **_RECOMMENDED:_** If this job is not to be used, disable the job to prevent execution when the + :::info + If this job is not to be used, disable the job to prevent execution when the job group is executed. + ::: -Targeted Host(s) + +**Targeted Host(s)** Only the **AD_WeakPasswords** Job requires a host list. The host list assignment has been configured under the **2. Users** > **AD_WeakPasswords** > **Configure** > **Hosts** node. It is set to target the **ONE DOMAIN CONTROLLER PER DOMAIN** host list. This host list is a dynamic host list based on the host inventory value in the **isDomainController** field in the Host Master Table. -Connection Profile +**Connection Profile** Only the **AD_WeakPasswords** Job requires a Connection Profile. It must be set directly on the **AD_WeakPasswords** Job (through the Job Properties window) with Domain Administrator privileges. -**NOTE:** The **AD_WeakPassword** Job can be executed with a least privilege credential. See the +:::note +The **AD_WeakPassword** Job can be executed with a least privilege credential. See the [Active Directory Auditing Configuration](/docs/accessanalyzer/12.0/requirements/activedirectory/target/access.md) topic for additional information. +::: + -Schedule Frequency +**Schedule Frequency** The data analyzed by the **2.Users** Job Group jobs is collected by the **.Active Directory Inventory** Job Group. Therefore, it is recommended to schedule these jobs to run after the **.Active Directory Inventory** job group collection has completed. These jobs can be scheduled to run as desired. -Run at the Job Group Level +**Run at the Job Group Level** Run the jobs in the **2.Users** Job Group together and in order by running the entire job group, instead of the individual jobs. -_Remember,_ if the **AD_WeakPassword** Job is not to be executed, it can be disabled. +:::tip +Remember, if the **AD_WeakPassword** Job is not to be executed, it can be disabled. +::: + -Analysis Configuration +**Analysis Configuration** The **2.Users** Job Group should be run with the default analysis configurations. Most of the analysis tasks are preconfigured for this Job Group. @@ -70,10 +79,13 @@ Some analysis tasks have customizable parameters: - Customize within **.Active Directory Inventory** > **3-AD_Exceptions** Job analysis tasks - **NOTE:** Changes to an exception’s definition will affect all jobs dependent upon that + :::note + Changes to an exception’s definition will affect all jobs dependent upon that exception as well as all Access Information Center Exceptions reports. + ::: -Workflow + +**Workflow** **Step 1 –** Prerequisite: Ensure the **.Active Directory Inventory** Job Group has been successfully run. @@ -84,9 +96,12 @@ successfully run. - ONE DOMAIN CONTROLLER PER DOMAIN - **NOTE:** Default dynamic host lists are populated from hosts in the Host Master Table that meet + :::note + Default dynamic host lists are populated from hosts in the Host Master Table that meet the host inventory criteria for the list. Ensure the appropriate host lists have been populated through host inventory results. + ::: + **Step 3 –** Set a Connection Profile on the job that runs the data collection. diff --git a/docs/accessanalyzer/12.0/solutions/activedirectoryinventory/1-ad_scan.md b/docs/accessanalyzer/12.0/solutions/activedirectoryinventory/1-ad_scan.md index abfb6694a3..d843967f8c 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectoryinventory/1-ad_scan.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectoryinventory/1-ad_scan.md @@ -39,8 +39,11 @@ opens. **Step 3 –** Select the **Data Source** tab, and click **Configure**. The Active Directory Inventory DC Wizard opens. -**CAUTION:** Do not make changes to other wizard pages as they have been pre-configured for the +:::warning +Do not make changes to other wizard pages as they have been pre-configured for the purpose of this job. +::: + ![Active Directory Inventory DC Wizard Options page](/img/product_docs/accessanalyzer/12.0/solutions/activedirectoryinventory/scandcwizardoptions.webp) @@ -63,10 +66,13 @@ topic for additional information. **Step 6 –** Navigate to the Summary page. Click **Finish** to save any setting modifications or click **Cancel** if no changes were made. Then click **OK** to close the Query Properties window. -**NOTE:** In order for the Access Information Center to populate NFS permissions within File System +:::note +In order for the Access Information Center to populate NFS permissions within File System reports, the .Active Directory Inventory Job Group must be configured to collect the **uid** and **uidNumber** attributes for Users. See the [NFS Permissions for the AIC ](#nfs-permissions-for-the-aic) topic for additional information. +::: + The 1-AD_Scan Job is now ready to run with the customized settings. If any custom attributes are added to the data collection, the **Create Extended Attributes View** analysis task can be enabled @@ -77,8 +83,11 @@ in order to have visibility into the collected data. View the analysis tasks by navigating to the **.Active Directory Inventory** > **1-AD_Scan** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the 1-AD_Scan Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectoryinventory/scananalysis.webp) @@ -107,9 +116,10 @@ In addition to the tables and views explained in the [Standard Reference Tables & Views for the ADInventory Data Collector](/docs/accessanalyzer/12.0/admin/datacollector/adinventory/standardtables.md) topic, the 1-AD_Scan Job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| ------------------------ | ------------------------------------------------------------------ | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Active Directory Summary | This report provides a summary of all audited domains and objects. | None | This report is comprised of four elements: - Table – Displays general statistics in the Users, Groups, and Computers in All Audited Domains - Pie Chart – Displays Principals by Object Class - Pie Chart – Displays Principals by Audited Domain - Table – Displays detailed statistical information for each of the AD objects | +| Report | Description | Default Tags | Report Elements | +| ------------------------ | ------------------------------------------------------------------ | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| Active Directory Summary | This report provides a summary of all audited domains and objects. | None | This report is comprised of four elements:
    • Table – Displays general statistics in the Users, Groups, and Computers in All Audited Domains
    • Pie Chart – Displays Principals by Object Class
    • Pie Chart – Displays Principals by Audited Domain
    • Table – Displays detailed statistical information for each of the AD objects
    | + ## NFS Permissions for the AIC @@ -130,8 +140,11 @@ the 1-AD_Scan Job. **Step 2 –** Navigate to the Options page. Ensure the **Collect only updates since last scan** option is deselected. -**NOTE:** Whenever query configurations are modified, it is necessary to do a full scan. After the +:::note +Whenever query configurations are modified, it is necessary to do a full scan. After the first full scan, differential scanning can be re-enabled. +::: + ![Active Directory Inventory DC Wizard Custom Attributes page](/img/product_docs/accessanalyzer/12.0/solutions/activedirectoryinventory/scandcwizardcustomattributesnfs.webp) @@ -161,7 +174,10 @@ task. The .Active Directory Inventory Job Group is now collecting attributes required for NFS data to be visible within the Access Information Center. -_Remember,_ it is necessary to re-enable differential scanning after Step 5 if desired. +:::tip +Remember, it is necessary to re-enable differential scanning after Step 5 if desired. +::: + See the Resource Audit topics in the [Netwrix Access Information Center Documentation](https://helpcenter.netwrix.com/category/accessinformationcenter) diff --git a/docs/accessanalyzer/12.0/solutions/activedirectoryinventory/2-ad_changes.md b/docs/accessanalyzer/12.0/solutions/activedirectoryinventory/2-ad_changes.md index 0dd4de89d5..4b8dfc7ad7 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectoryinventory/2-ad_changes.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectoryinventory/2-ad_changes.md @@ -21,8 +21,11 @@ information. View the analysis tasks by navigating to the **.Active Directory Inventory** > **2-AD_Changes** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the 2-AD_Changes Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectoryinventory/changesanalysis.webp) @@ -116,15 +119,16 @@ topic for additional information. In addition to the tables and views created by the analysis tasks, the 2-AD_Changes Job produces the following pre-configured reports: -| Report | Description | Default Tags | Report Elements | -| ---------------------------------------------------- | ------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Attribute Changes | This report tracks attribute changes within Active Directory. | None | This report is comprised of three elements: - Bar graph – Displays Attribute Changes (Past 24 Hours) - Table – Provides details on attribute changes (Past 24 Hours) - Table – Provides details on changes | -| Group Membership Changes (A.K.A. Most Active Groups) | This report tracks group membership changes in Active Directory. | None | This report is comprised of three elements: - Bar graph – Displays Most Active Groups (Past 24 Hours) - Table – Provides details on the most active groups (Past 24 Hours) - Table – Provides details on the most active groups | -| New Principals | This report identifies when principals have been created on the targeted domains. | None | This report is comprised of two elements: - Bar graph – Displays New Principals by Domain (Past 24 Hours) - Table – Provides details on the new principals by domain | -| Object Moves | This report tracks object moves in Active Directory. | None | This report is comprised of two elements: - Table – Displays Most Active OUs (Past 24 Hours) - Table – Provides details on the most active OUs | -| Org Changes (A.K.A. Organizational Changes) | This report tracks organizational moves such as manager, title or department changes. | None | This report is comprised of three elements: - Bar graph – Displays Organizational Changes (Past 24 Hours) - Table – Provides details on organizational changes (Past 24 Hours) - Table – Provides details on the organizational changes | -| Principal Deletions (A.K.A. Past 24 Hours) | This report identifies when principals have been deleted from the targeted domains. | None | This report is comprised of three elements: - Bar graph – Displays Deleted Principals by Domain (Past 24 Hours) - Table – Provides details on deleted principals by domain (Past 24 Hours) - Table – Provides details on the principals by domain | -| User Account Status Changes | This report tracks user account status changes. | None | This report is comprised of three elements: - Bar graph – Displays User Account Control Changes (Past 24 Hours) - Table – Provides details on user account control changes (Past 24 Hours) - Table – Provides details on the user account control changes | +| Report | Description | Default Tags | Report Elements | +| ---------------------------------------------------- | ------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Attribute Changes | This report tracks attribute changes within Active Directory. | None | This report is comprised of three elements:
    • Bar graph – Displays Attribute Changes (Past 24 Hours)
    • Table – Provides details on attribute changes (Past 24 Hours)
    • Table – Provides details on changes
    | +| Group Membership Changes (A.K.A. Most Active Groups) | This report tracks group membership changes in Active Directory. | None | This report is comprised of three elements:
    • Bar graph – Displays Most Active Groups (Past 24 Hours)
    • Table – Provides details on the most active groups (Past 24 Hours)
    • Table – Provides details on the most active groups
    | +| New Principals | This report identifies when principals have been created on the targeted domains. | None | This report is comprised of two elements:
    • Bar graph – Displays New Principals by Domain (Past 24 Hours)
    • Table – Provides details on the new principals by domain
    | +| Object Moves | This report tracks object moves in Active Directory. | None | This report is comprised of two elements:
    • Table – Displays Most Active OUs (Past 24 Hours)
    • Table – Provides details on the most active OUs
    | +| Org Changes (A.K.A. Organizational Changes) | This report tracks organizational moves such as manager, title or department changes. | None | This report is comprised of three elements:
    • Bar graph – Displays Organizational Changes (Past 24 Hours)
    • Table – Provides details on organizational changes (Past 24 Hours)
    • Table – Provides details on the organizational changes
    | +| Principal Deletions (A.K.A. Past 24 Hours) | This report identifies when principals have been deleted from the targeted domains. | None | This report is comprised of three elements:
    • Bar graph – Displays Deleted Principals by Domain (Past 24 Hours)
    • Table – Provides details on deleted principals by domain (Past 24 Hours)
    • Table – Provides details on the principals by domain
    | +| User Account Status Changes | This report tracks user account status changes. | None | This report is comprised of three elements:
    • Bar graph – Displays User Account Control Changes (Past 24 Hours)
    • Table – Provides details on user account control changes (Past 24 Hours)
    • Table – Provides details on the user account control changes
    | + ### Notification Analysis Tasks for the 2-AD_Changes Job @@ -145,7 +149,10 @@ and select **Analysis**. ![Notification Data Analysis Module SMTP properties page](/img/product_docs/accessanalyzer/12.0/solutions/activedirectoryinventory/notificationanalysissmtp.webp) -**CAUTION:** Do not make changes to the pages preceding the SMTP page. +:::warning +Do not make changes to the pages preceding the SMTP page. +::: + **Step 3 –** Use the **Next** button to navigate to the email configuration SMTP page. diff --git a/docs/accessanalyzer/12.0/solutions/activedirectoryinventory/3-ad_exceptions.md b/docs/accessanalyzer/12.0/solutions/activedirectoryinventory/3-ad_exceptions.md index 8fb2d3a727..c6bdf0abd8 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectoryinventory/3-ad_exceptions.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectoryinventory/3-ad_exceptions.md @@ -37,8 +37,11 @@ View the analysis tasks by navigating to the **.Active Directory Inventory** > * **Configure** node and select **Analysis**. Analysis tasks with configuration parameters that define the security concerns within them can be modified. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the 3-AD_Exceptions Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectoryinventory/exceptionsanalysis.webp) @@ -119,25 +122,27 @@ The following analysis tasks are selected by default: In addition to the tables and views created by the analysis tasks, the 3-AD_Exceptions Job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| ----------------------------------------- | ---------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Exceptions Summary (A.K.A. AD Exceptions) | This report summarizes common issues with user accounts and group membership | None | This report is comprised of three elements: - Pie Chart – Displays exceptions by class - Table – Provides exceptions by count - Table – Provides details on exceptions | +| Report | Description | Default Tags | Report Elements | +| ----------------------------------------- | ---------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Exceptions Summary (A.K.A. AD Exceptions) | This report summarizes common issues with user accounts and group membership | None | This report is comprised of three elements:
    • Pie Chart – Displays exceptions by class
    • Table – Provides exceptions by count
    • Table – Provides details on exceptions
    | + ### Customize Analysis Parameters for the 3-AD_Exceptions Job Exception definitions that can be customized have the following default values for the customizable parameters: -| Analysis Task | Customizable Parameter Name | Default Value | Value Indicates | -| -------------------- | --------------------------- | --------------------------------------------------- | --------------------------------------------------------------------- | -| Large Groups | @LARGE_THRESHOLD | 10 | A group object with 10 members or more | -| Deeply Nested Groups | @NESTING_THRESHOLD | 1 | A group object nested 1 level or deeper within another group object | -| Stale Users | @STALE_THRESHOLD | 60 | A user object that has been inactive for 60 days or more | -| | @INCLUDE_DISABLED | True | A user object that has been disabled | -| | @INCLUDE_EXPIRED | True | A user object that has expired | -| Stale Membership | @STALE_THRESHOLD | 10 | A group with 10% of its effective members are stale users | -| Large Token | @TOKEN_THRESHOLD | 10 | A user object with effective membership in more than 10 group objects | -| Admin Historical SID | #ADMIN_GROUPS | - Domain Admins - Enterprise Admins - Schema Admins | List of administrative groups | +| Analysis Task | Customizable Parameter Name | Default Value | Value Indicates | +| -------------------- | --------------------------- | ------------------------------------------------------------------------------- | --------------------------------------------------------------------- | +| Large Groups | @LARGE_THRESHOLD | 10 | A group object with 10 members or more | +| Deeply Nested Groups | @NESTING_THRESHOLD | 1 | A group object nested 1 level or deeper within another group object | +| Stale Users | @STALE_THRESHOLD | 60 | A user object that has been inactive for 60 days or more | +| | @INCLUDE_DISABLED | True | A user object that has been disabled | +| | @INCLUDE_EXPIRED | True | A user object that has expired | +| Stale Membership | @STALE_THRESHOLD | 10 | A group with 10% of its effective members are stale users | +| Large Token | @TOKEN_THRESHOLD | 10 | A user object with effective membership in more than 10 group objects | +| Admin Historical SID | #ADMIN_GROUPS |
    • Domain Admins
    • Enterprise Admins
    • Schema Admins
    | List of administrative groups | + See the [Configure the Customizable Parameters in an Analysis Task](/docs/accessanalyzer/12.0/admin/jobs/job/configure/analysis/analysiscustomizableparameters.md) diff --git a/docs/accessanalyzer/12.0/solutions/activedirectoryinventory/overview.md b/docs/accessanalyzer/12.0/solutions/activedirectoryinventory/overview.md index 6045a99eb5..9e31eb8d98 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectoryinventory/overview.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectoryinventory/overview.md @@ -14,33 +14,39 @@ solutions. Key information includes user status, user attributes, and group memb collected data is accessed by other Access Analyzer solutions and the Netwrix Access Information Center for analysis. -**NOTE:** This solution is required for using the Access Information Center. +:::note +This solution is required for using the Access Information Center. +::: + This topic covers information on using the ADInventory Data Collector and the .Active Directory Inventory Job Group. -Supported Platforms +**Supported Platforms** - Windows 2003 Forest level or higher -Permissions +**Permissions** - Read access to directory tree - List Contents & Read Property on the Deleted Objects Container - **NOTE:** See the Microsoft + :::note + See the Microsoft [Searching for Deleted Objects](https://technet.microsoft.com/en-us/library/cc978013.aspx) article and the Microsoft [Dsacls](https://technet.microsoft.com/en-us/library/cc771151(v=ws.11).aspx) article for additional information. + ::: + -Ports +**Ports** - TCP 389 - TCP 135-139 - Randomly allocated high TCP ports -Location +**Location** The .Active Directory Inventory Solution is a core component of all Access Analyzer installations. Typically this solution is instantiated during installation, but it can be installed from the diff --git a/docs/accessanalyzer/12.0/solutions/activedirectoryinventory/recommended.md b/docs/accessanalyzer/12.0/solutions/activedirectoryinventory/recommended.md index 17e27e0943..bfa25c9ab4 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectoryinventory/recommended.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectoryinventory/recommended.md @@ -10,11 +10,11 @@ The .Active Directory Inventory Solution has been configured by default to run w out-of-the-box settings, but some settings are optional for configuration. It can be run directly or scheduled. -Dependencies +**Dependencies** This job group does not have dependencies. -Targeted Hosts +**Targeted Hosts** The host list assignment has been configured under the **.Active Directory Inventory** > **Settings** > **Host List Assignment** node. It is set to target the Default domain controller host @@ -27,7 +27,7 @@ The Default domain controller host list and ONE DOMAIN CONTROLLER PER DOMAIN hos host lists based on the host inventory value in the isDomainController field in the Host Master Table. -Connection Profile +**Connection Profile** The Connection Profile has been configured under the **.Active Directory Inventory** > **Settings** > **Connection** node. It is set to Use the Default Profile, as configured at the @@ -37,33 +37,36 @@ targeted domains. If targeting multiple domains, ensure the assigned Connection Profile has the necessary permissions on all targeted domains. -History Retention +**History Retention** Not supported and should be turned off -Multi-Console Support +**Multi-Console Support** Not supported -Schedule Frequency +**Schedule Frequency** + +:::info +Schedule the .Active Directory Inventory Job Group to run once a day. +::: -**_RECOMMENDED:_** Schedule the .Active Directory Inventory Job Group to run once a day. If there are frequent AD changes within the target environment, then it can be executed more often. It is best to rerun it anytime AD changes might have occurred. -Run at the Solution Level +**Run at the Solution Level** The jobs in the .Active Directory Inventory Job Group should be run together and in order by running the entire solution, instead of the individual jobs. -Query Configuration +**Query Configuration** The solution is best run with the default query configuration. However, a possible modification might be to include configurations of the scan options or additional custom attributes within the [1-AD_Scan Job](/docs/accessanalyzer/12.0/solutions/activedirectoryinventory/1-ad_scan.md). -Analysis Configuration +**Analysis Configuration** The solution is best run with the default analysis configuration. However, possible modifications might be to: @@ -71,7 +74,7 @@ might be to: - Enable notification analysis tasks within the [2-AD_Changes Job](/docs/accessanalyzer/12.0/solutions/activedirectoryinventory/2-ad_changes.md) - Customize exception analysis parameters within the [3-AD_Exceptions Job](/docs/accessanalyzer/12.0/solutions/activedirectoryinventory/3-ad_exceptions.md) -Workflow +**Workflow** The .Active Directory Inventory Job Group has been set to run against the following default dynamic host list: diff --git a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/ad_brokeninheritance.md b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/ad_brokeninheritance.md index be9e46f694..f075726f8f 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/ad_brokeninheritance.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/ad_brokeninheritance.md @@ -18,8 +18,11 @@ The AD_BrokenInheritance Job is located in the 6.Broken Inheritance Job Group. Navigate to the **Active Directory Permissions Analyzer** > **6.BrokenInheritance** > **AD_BrokenInheritance** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the AD_BrokenInheritance Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/brokeninheritanceanalysis.webp) @@ -33,6 +36,7 @@ The default analysis tasks are: In addition to the tables and views created by the analysis tasks, the AD_BrokenInheritance Job produces the following pre-configured report. -| Report | Description | Default Tags | Report Elements | -| ---------------------------- | ----------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Broken Inheritance by Domain | This report highlights instances of broken inheritance on Active Directory objects. This information is summarized by domain. | None | This report is comprised of three elements: - Bar Chart – Displays broken inheritance by domain - Table – Provides summary of broken inheritance by OU - Table – Provides details on broken inheritance | +| Report | Description | Default Tags | Report Elements | +| ---------------------------- | ----------------------------------------------------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Broken Inheritance by Domain | This report highlights instances of broken inheritance on Active Directory objects. This information is summarized by domain. | None | This report is comprised of three elements:
    • Bar Chart – Displays broken inheritance by domain
    • Table – Provides summary of broken inheritance by OU
    • Table – Provides details on broken inheritance
    | + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/ad_openaccess.md b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/ad_openaccess.md index 5897b5039d..b3dc6da9e9 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/ad_openaccess.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/ad_openaccess.md @@ -19,8 +19,11 @@ The AD_OpenAccess Job is located in the 5.Open Access Job Group. Navigate to the **Active Directory Permissions Analyzer** > **5.Open Access** > **AD_OpenAccess** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the AD_OpenAccess Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/openaccessanalysis.webp) @@ -34,6 +37,7 @@ The default analysis tasks are: In addition to the tables and views created by the analysis tasks, the AD_OpenAccess Job produces the following pre-configured report. -| Report | Description | Default Tags | Report Elements | -| --------------------- | ---------------------------------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Open Access by Domain | This report highlights instances of open access on AD objects, and summarizes open access by domain. | None | This report is comprised of three elements: - Bar Chart – Displays open access by domain - Table – Provides details on open access - Table – Provides details on open access by domain | +| Report | Description | Default Tags | Report Elements | +| --------------------- | ---------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| Open Access by Domain | This report highlights instances of open access on AD objects, and summarizes open access by domain. | None | This report is comprised of three elements:
    • Bar Chart – Displays open access by domain
    • Table – Provides details on open access
    • Table – Provides details on open access by domain
    | + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/ad_oupermissions.md b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/ad_oupermissions.md index 6a430f33cc..f4f00f8270 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/ad_oupermissions.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/ad_oupermissions.md @@ -18,8 +18,11 @@ The AD_OUPermissions job is located in the 3.OUs job group. Navigate to the **Active Directory Permissions Analyzer** > **3.OUs** > **AD_OUPermissions** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the AD_OUPermissions Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/oupermissionsanalysis.webp) @@ -38,7 +41,8 @@ The default analysis tasks are: In addition to the tables and views created by the analysis tasks, the AD_OUPermissions job produces the following pre-configured reports. -| Report | Description | Default Tags | Report Elements | -| -------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| OU Ownership | This report highlights instances where Active Directory OU objects are owned by non admin principals. This information is summarized at the domain level. | None | This report is comprised of two elements: - Stacked Bar Chart – Displays a summary of user ownership by domain - Table – Provides details of non-standard ownership | -| OU Permissions | This report highlights instances where permissions are applied to Active Directory organizational units. This information is summarized at the domain and enterprise levels. | None | This report is comprised of three elements: - Bar Chart – Displays OU permissions by domain - Pie Chart – Displays OU permissions by type - Table – Provides details on OU permissions | +| Report | Description | Default Tags | Report Elements | +| -------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| OU Ownership | This report highlights instances where Active Directory OU objects are owned by non admin principals. This information is summarized at the domain level. | None | This report is comprised of two elements:
    • Stacked Bar Chart – Displays a summary of user ownership by domain
    • Table – Provides details of non-standard ownership
    | +| OU Permissions | This report highlights instances where permissions are applied to Active Directory organizational units. This information is summarized at the domain and enterprise levels. | None | This report is comprised of three elements:
    • Bar Chart – Displays OU permissions by domain
    • Pie Chart – Displays OU permissions by type
    • Table – Provides details on OU permissions
    | + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/ad_shadowaccess.md b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/ad_shadowaccess.md index f9e8839a45..6b20f47957 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/ad_shadowaccess.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/ad_shadowaccess.md @@ -32,10 +32,13 @@ additional information. Navigate to the **Active Directory Permissions Analyzer** > **AD_ShadowAccess** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks, with the exception of the +:::warning +Do not modify or deselect the selected analysis tasks, with the exception of the **Calculate Shadow Access** analysis tasks. The analysis tasks are preconfigured for this job. The **Calculate Shadow Access** analysis task is the only analysis task that has customizable parameters. +::: + ![Analysis Tasks for the AD_ShadowAccess Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/shadowaccessanalysis.webp) @@ -60,10 +63,11 @@ The default analysis tasks are: In addition to the tables and views created by the analysis tasks, the AD_ShadowAccess Job produces the following pre-configured reports. -| Report | Description | Default Tags | Report Elements | -| ---------------------------- | ---------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | -| Domain Shadow Access | This report will calculate the shortest path between highly sensitive privileges and non-privileged users. | None | This report is comprised of five elements: - Bar Chart – Displays summary information on targeted domain - Table – Provides details on targeted domain in table form - Table – Provides details on exploited permissions - Table – Provides details on vulnerabilities - Table – Provides details on domain users and attack paths that can be used against those domain users | -| Sensitive Data Shadow Access | This report will calculate the shortest path between highly sensitive data and non-privileged users. | None | This report is comprised of five elements: - Bar Chart – Displays summary information on sensitive data - Table – Provides details on sensitive data in table form - Table – Provides details on exploited permissions - Table – Provides details on vulnerabilities - Table – Provides details on domain users and attack paths that can be used against those domain users | +| Report | Description | Default Tags | Report Elements | +| ---------------------------- | ---------------------------------------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Domain Shadow Access | This report will calculate the shortest path between highly sensitive privileges and non-privileged users. | None | This report is comprised of five elements:
    • Bar Chart – Displays summary information on targeted domain
    • Table – Provides details on targeted domain in table form
    • Table – Provides details on exploited permissions
    • Table – Provides details on vulnerabilities
    • Table – Provides details on domain users and attack paths that can be used against those domain users
    | +| Sensitive Data Shadow Access | This report will calculate the shortest path between highly sensitive data and non-privileged users. | None | This report is comprised of five elements:
    • Bar Chart – Displays summary information on sensitive data
    • Table – Provides details on sensitive data in table form
    • Table – Provides details on exploited permissions
    • Table – Provides details on vulnerabilities
    • Table – Provides details on domain users and attack paths that can be used against those domain users
    | + See the [Report Functions for the AD_ShadowAccess Job](#report-functions-for-the-ad_shadowaccess-job) topic @@ -109,7 +113,10 @@ Double-click on the current value and change as desired. - If the variable type is a table, select the cell and click **Edit Table** to modify the value. -**CAUTION:** Do not change any parameters where the Value states `Created during execution`. +:::warning +Do not change any parameters where the Value states `Created during execution`. +::: + **Step 4 –** Click **Save and Close** to finalize the customization and close the SQL Script Editor window. @@ -126,8 +133,11 @@ and attack paths within the targeted environments. Navigate to the **Active Directory Permissions Analyzer** > **AD_ShadowAccess** > **Results** node to view the AD_ShadowAccess job reports. -**NOTE:** These reports can also be accessed through the Web Console. See the +:::note +These reports can also be accessed through the Web Console. See the [Viewing Generated Reports](/docs/accessanalyzer/12.0/admin/report/view.md) topic for additional information. +::: + ![Exploited Permissions and Vulnerabilities on Shadow Access reports](/img/product_docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/shadowaccessreport1.webp) diff --git a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/collection/ad_certificaterights.md b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/collection/ad_certificaterights.md index 0e4273c89d..117d38ea14 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/collection/ad_certificaterights.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/collection/ad_certificaterights.md @@ -13,7 +13,10 @@ objects within the targeted domains. The AD_CertificateRights job uses the ADPermissions data collector for the following query: -**CAUTION:** Do not modify the query. The query is preconfigured for this job. +:::warning +Do not modify the query. The query is preconfigured for this job. +::: + ![Query for the AD_CertificateRights Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/collection/certificaterightsquery.webp) @@ -27,8 +30,11 @@ The AD_CertificateRights job uses the ADPermissions data collector for the follo Navigate to the **Active Directory Permissions Analyzer** > **0.Collection** > **AD_CertificateRights** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the AD_CertificateRights Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/collection/certificaterightsanalysis.webp) diff --git a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/collection/ad_computerrights.md b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/collection/ad_computerrights.md index 919aa12208..af5e51bcab 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/collection/ad_computerrights.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/collection/ad_computerrights.md @@ -13,7 +13,10 @@ Active Directory. The AD_ComputerRights Job uses the ADPermissions Data Collector for the following query: -**CAUTION:** Do not modify the query. The query is preconfigured for this job. +:::warning +Do not modify the query. The query is preconfigured for this job. +::: + ![Query for the AD_ComputerRights Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/collection/computerrightsquery.webp) @@ -27,8 +30,11 @@ The AD_ComputerRights Job uses the ADPermissions Data Collector for the followin Navigate to the **Active Directory Permissions Analyzer** > **0.Collection** > **AD_ComputerRights** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Task for the AD_ComputerRights Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/collection/computerrightsanalysis.webp) diff --git a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/collection/ad_containerrights.md b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/collection/ad_containerrights.md index 2c3c08df15..33ea1c3c3f 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/collection/ad_containerrights.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/collection/ad_containerrights.md @@ -13,7 +13,10 @@ Active Directory. The AD_ContainerRights Job uses the ADPermissions Data Collector for the following query: -**CAUTION:** Do not modify the query. The query is preconfigured for this job. +:::warning +Do not modify the query. The query is preconfigured for this job. +::: + ![Query for the AD_ContainerRights Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/collection/containerrightsquery.webp) @@ -27,8 +30,11 @@ The AD_ContainerRights Job uses the ADPermissions Data Collector for the followi Navigate to the **Active Directory Permissions Analyzer** > **0.Collection** > **AD_ContainerRights** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the AD_ContainerRights Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/collection/containerrightsanalysis.webp) diff --git a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/collection/ad_domainrights.md b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/collection/ad_domainrights.md index 8e4d5467c7..64c5edc29d 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/collection/ad_domainrights.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/collection/ad_domainrights.md @@ -13,7 +13,10 @@ Active Directory. The AD_DomainRights Job uses the ADPermissions Data Collector for the following query: -**CAUTION:** Do not modify the query. The query is preconfigured for this job. +:::warning +Do not modify the query. The query is preconfigured for this job. +::: + ![Query for the AD_DomainRights Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/collection/domainrightsquery.webp) @@ -27,8 +30,11 @@ The AD_DomainRights Job uses the ADPermissions Data Collector for the following Navigate to the **Active Directory Permissions Analyzer** > **0.Collection** > **AD_DomainRights** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the AD_DomainRights Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/collection/domainrightsanalysis.webp) diff --git a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/collection/ad_grouprights.md b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/collection/ad_grouprights.md index ce90bec43e..8a8d298852 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/collection/ad_grouprights.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/collection/ad_grouprights.md @@ -13,7 +13,10 @@ Directory. The AD_GroupRights Job uses the ADPermissions Data Collector for the following query: -**CAUTION:** Do not modify the query. The query is preconfigured for this job. +:::warning +Do not modify the query. The query is preconfigured for this job. +::: + ![Query for the AD_GroupRights Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/collection/grouprightsquery.webp) @@ -27,8 +30,11 @@ The AD_GroupRights Job uses the ADPermissions Data Collector for the following q Navigate to the **Active Directory Permissions Analyzer** > **0.Collection** > **AD_GroupRights** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the AD_GroupRights Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/collection/grouprightsanalysis.webp) diff --git a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/collection/ad_ourights.md b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/collection/ad_ourights.md index dd5c464d8b..8c9fa56298 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/collection/ad_ourights.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/collection/ad_ourights.md @@ -13,7 +13,10 @@ in Active Directory. The AD_OURights Job uses the ADPermissions Data Collector for the following query: -**CAUTION:** Do not modify the query. The query is preconfigured for this job. +:::warning +Do not modify the query. The query is preconfigured for this job. +::: + ![Query for the AD_OURights Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/collection/ourightsquery.webp) @@ -27,8 +30,11 @@ The AD_OURights Job uses the ADPermissions Data Collector for the following quer Navigate to the **Active Directory Permissions Analyzer** > **0.Collection** > **AD_OURights** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the AD_OURights Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/collection/ourightsanalysis.webp) diff --git a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/collection/ad_siterights.md b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/collection/ad_siterights.md index 44086c97b1..a97af7cd62 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/collection/ad_siterights.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/collection/ad_siterights.md @@ -13,7 +13,10 @@ Directory. The AD_SiteRights Job uses the ADPermissions Data Collector for the following query: -**CAUTION:** Do not modify the query. The query is preconfigured for this job. +:::warning +Do not modify the query. The query is preconfigured for this job. +::: + ![Query for the AD_SiteRights Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/collection/siterightsquery.webp) @@ -27,8 +30,11 @@ The AD_SiteRights Job uses the ADPermissions Data Collector for the following qu Navigate to the **Active Directory Permissions Analyzer** > **0.Collection** > **AD_SiteRights** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the AD_SiteRights Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/collection/userrightsanalysis.webp) diff --git a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/collection/ad_userrights.md b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/collection/ad_userrights.md index b22af25077..2414322c1d 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/collection/ad_userrights.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/collection/ad_userrights.md @@ -13,7 +13,10 @@ Directory. The AD_UserRights Job uses the ADPermissions Data Collector for the following query: -**CAUTION:** Do not modify the query. The query is preconfigured for this job. +:::warning +Do not modify the query. The query is preconfigured for this job. +::: + ![Query for the AD_UserRights Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/collection/userrightsquery.webp) @@ -27,8 +30,11 @@ The AD_UserRights Job uses the ADPermissions Data Collector for the following qu Navigate to the **Active Directory Permissions Analyzer** > **0.Collection** > **AD_UserRights** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the AD_UserRights Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/collection/userrightsanalysis.webp) diff --git a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/computers/ad_computerpermissions.md b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/computers/ad_computerpermissions.md index a1d8d97978..2c2138b6d4 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/computers/ad_computerpermissions.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/computers/ad_computerpermissions.md @@ -14,8 +14,11 @@ computer objects within the targeted domains. Navigate to the **Active Directory Permissions Analyzer** > **4.Computers** > **AD_ComputerPermissions** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the AD_ComputerPermissions Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/computers/computerpermissionsanalysis.webp) @@ -34,7 +37,8 @@ The default analysis tasks are: In addition to the tables and views created by the analysis tasks, the AD_ComputerPermissions job produces the following pre-configured reports. -| Report | Description | Default Tags | Report Elements | -| -------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Computer Ownership | This report highlights instances where Active Directory computer objects are owned by non admin principals. This information is summarized at the domain level. | None | This report is comprised of two elements: - Stacked Bar Chart – Displays a summary of computer ownership by domain - Table – Provides details on non-standard computer owners | -| Computer Permissions | This report highlights instances where permissions are applied to Active Directory computer objects. This information is summarized at the domain and enterprise levels. | None | This report is comprised of three elements: - Bar Chart – Displays computer permissions by domain - Pie Chart – Displays computer permissions by type - Table – Provides details on computer permissions | +| Report | Description | Default Tags | Report Elements | +| -------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| Computer Ownership | This report highlights instances where Active Directory computer objects are owned by non admin principals. This information is summarized at the domain level. | None | This report is comprised of two elements:
    • Stacked Bar Chart – Displays a summary of computer ownership by domain
    • Table – Provides details on non-standard computer owners
    | +| Computer Permissions | This report highlights instances where permissions are applied to Active Directory computer objects. This information is summarized at the domain and enterprise levels. | None | This report is comprised of three elements:
    • Bar Chart – Displays computer permissions by domain
    • Pie Chart – Displays computer permissions by type
    • Table – Provides details on computer permissions
    | + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/computers/ad_lapspermissions.md b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/computers/ad_lapspermissions.md index 0bda9a85b1..9576c18514 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/computers/ad_lapspermissions.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/computers/ad_lapspermissions.md @@ -14,8 +14,11 @@ and access to computer objects that may lead to unintended access to LAPS attri Navigate to the **Active Directory Permissions Analyzer** > **4.Computers** > **AD_LAPSPermissions** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the AD_LAPSPermissions Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/computers/lapspermissionsanalysis.webp) @@ -30,7 +33,8 @@ The default analysis tasks are: In addition to the tables and views created by the analysis tasks, the AD_LAPSPermissions Job produces the following pre-configured reports. -| Report | Description | Default Tags | Report Elements | -| ---------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| LAPS Attributes | Identify Active Directory objects that have access to LAPS attributes on Computers within your organization. | None | This report is comprised of three elements: - Pie Chart – Displays top attribute permissions by trustee - Table – Provides details on attribute permissions by trustee - Table – Provides details on attributes | -| LAPS Permissions | Identify Active Directory objects that have access to computers objects within your organization that may lead to indirect access to LAPS attributes. | None | This report is comprised of three elements: - Bar Chart – Displays LAPS permissions by domain - Pie Chart – Displays LAPS permissions by type - Table – Provides details on LAPS permissions | +| Report | Description | Default Tags | Report Elements | +| ---------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| LAPS Attributes | Identify Active Directory objects that have access to LAPS attributes on Computers within your organization. | None | This report is comprised of three elements:
    • Pie Chart – Displays top attribute permissions by trustee
    • Table – Provides details on attribute permissions by trustee
    • Table – Provides details on attributes
    | +| LAPS Permissions | Identify Active Directory objects that have access to computers objects within your organization that may lead to indirect access to LAPS attributes. | None | This report is comprised of three elements:
    • Bar Chart – Displays LAPS permissions by domain
    • Pie Chart – Displays LAPS permissions by type
    • Table – Provides details on LAPS permissions
    | + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/containers/ad_adminsdholder.md b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/containers/ad_adminsdholder.md index 488ee3d9e8..670968a7e9 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/containers/ad_adminsdholder.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/containers/ad_adminsdholder.md @@ -14,7 +14,10 @@ Container in Active Directory. The AD_AdminSDHolder Job uses the PowerShell Data Collector for the following query: -**CAUTION:** Do not modify the query. The query is preconfigured for this job. +:::warning +Do not modify the query. The query is preconfigured for this job. +::: + ![Queries for the AD_AdminSDHolder Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/containers/adminsdholderquery.webp) @@ -28,8 +31,11 @@ The AD_AdminSDHolder Job uses the PowerShell Data Collector for the following qu Navigate to the **Active Directory Permissions Analyzer** > **7.Containers** > **AD_AdminSDHolder** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the AD_AdminSDHolder Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/containers/adminsdholderanalysis.webp) @@ -43,6 +49,7 @@ The default analysis tasks are: In addition to the tables and views created by the analysis tasks, the AD_AdminSDHolder Job produces the following pre-configured report. -| Report | Description | Default Tags | Report Elements | -| ------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| AdminSDHolder Permissions | This report highlights suspicious (non-default) permissions applied to the AdminSDHolder container across all audited domains, and enumerates all AdminSDHolder permissions. For more information on vulnerabilities involving AdminSDHolder access, see the Microsoft [AdminSDHolder, Protected Groups and SDPROP](https://technet.microsoft.com/en-us/library/2009.09.sdadminholder.aspx) article. | None | This report is comprised of three elements: - Bar Chart – Displays suspicious AdminSDHolder permissions by domain - Table – Provides details on AdminSDHolder permissions - Table – Provides details on top users by suspicious AdminSDHolder permissions | +| Report | Description | Default Tags | Report Elements | +| ------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| AdminSDHolder Permissions | This report highlights suspicious (non-default) permissions applied to the AdminSDHolder container across all audited domains, and enumerates all AdminSDHolder permissions. For more information on vulnerabilities involving AdminSDHolder access, see the Microsoft [AdminSDHolder, Protected Groups and SDPROP](https://technet.microsoft.com/en-us/library/2009.09.sdadminholder.aspx) article. | None | This report is comprised of three elements:
    • Bar Chart – Displays suspicious AdminSDHolder permissions by domain
    • Table – Provides details on AdminSDHolder permissions
    • Table – Provides details on top users by suspicious AdminSDHolder permissions
    | + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/containers/ad_containerpermissions.md b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/containers/ad_containerpermissions.md index 6a603de28f..a3d6a0bcb0 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/containers/ad_containerpermissions.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/containers/ad_containerpermissions.md @@ -14,8 +14,11 @@ applied to container objects within the targeted domains. Navigate to the **Active Directory Permissions Analyzer** > **7.Containers** > **AD_ContainerPermissions** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the AD_ContainerPermissions Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/containers/containerpermissionsanalysis.webp) @@ -29,6 +32,7 @@ The default analysis tasks are: In addition to the tables and views created by the analysis tasks, the AD_ContainerPermissions Job produces the following pre-configured report. -| Report | Description | Default Tags | Report Elements | -| --------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Container Permissions | This report highlights instances where permissions are applied to Active Directory container objects. This information is summarized at the domain and enterprise levels. | None | This report is comprised of three elements: - Bar Chart – Displays container permissions by domain - Pie Chart – Provides details on enterprise container permissions by type - Table – Provides details on container permissions | +| Report | Description | Default Tags | Report Elements | +| --------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Container Permissions | This report highlights instances where permissions are applied to Active Directory container objects. This information is summarized at the domain and enterprise levels. | None | This report is comprised of three elements:
    • Bar Chart – Displays container permissions by domain
    • Pie Chart – Provides details on enterprise container permissions by type
    • Table – Provides details on container permissions
    | + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/domains/ad_certificateauthorityrights.md b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/domains/ad_certificateauthorityrights.md index 62c818b9a1..e07ec00959 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/domains/ad_certificateauthorityrights.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/domains/ad_certificateauthorityrights.md @@ -15,8 +15,11 @@ Navigate to the **Active Directory Permissions Analyzer** > **8.Domains** > **AD_CertificateAuthorityRights** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the AD_CertificateAuthorityRights Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/domains/certificateauthorityrightsanalysis.webp) @@ -33,6 +36,7 @@ The default analysis tasks are: In addition to the tables and views created by the analysis tasks, the AD_CertificateAuthorityRights job produces the following pre-configured report. -| Report | Description | Default Tags | Report Elements | -| ---------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Enrollment Permissions | This report highlights vulnerable Access control Lists (ACLs) with permissions or owners assigned to open groups and non-standard ACLs with owners that are not domain or enterprise admins. | None | This report is comprised of three elements: - Bar Chart – Displays risky permissions by principal - Pie Chart – Displays risky permissions by count - Table – Provides details on risky permissions | +| Report | Description | Default Tags | Report Elements | +| ---------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Enrollment Permissions | This report highlights vulnerable Access control Lists (ACLs) with permissions or owners assigned to open groups and non-standard ACLs with owners that are not domain or enterprise admins. | None | This report is comprised of three elements:
    • Bar Chart – Displays risky permissions by principal
    • Pie Chart – Displays risky permissions by count
    • Table – Provides details on risky permissions
    | + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/domains/ad_certificatetemplates.md b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/domains/ad_certificatetemplates.md index 5486d15a64..681254b422 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/domains/ad_certificatetemplates.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/domains/ad_certificatetemplates.md @@ -13,8 +13,11 @@ The AD_CertificateTemplates job provides details on certificate template setting Navigate to the **Active Directory Permissions Analyzer** > **8.Domains** > **AD_CertificateTemplates** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the AD_CertificateTemplates Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/domains/certificatetemplatesanalysis.webp) @@ -28,6 +31,7 @@ The default analysis tasks are: In addition to the tables and views created by the analysis tasks, the AD_CertificateTemplates job produces the following pre-configured report. -| Report | Description | Default Tags | Report Elements | -| ---------------------------------- | ----------------------------------------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Certificate Template Configuration | This report highlights certificate templates and their configurations in the audited Certificate Authority. | None | This report is comprised of three elements: - Bar Chart – Displays templates by Certificate Authority - Pie Chart – Displays templates by permission count - Table – Provides details on certificate templates | +| Report | Description | Default Tags | Report Elements | +| ---------------------------------- | ----------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| Certificate Template Configuration | This report highlights certificate templates and their configurations in the audited Certificate Authority. | None | This report is comprised of three elements:
    • Bar Chart – Displays templates by Certificate Authority
    • Pie Chart – Displays templates by permission count
    • Table – Provides details on certificate templates
    | + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/domains/ad_certificatevulnerabilities.md b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/domains/ad_certificatevulnerabilities.md index b35b81153c..137769fd68 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/domains/ad_certificatevulnerabilities.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/domains/ad_certificatevulnerabilities.md @@ -15,8 +15,11 @@ Navigate to the **Active Directory Permissions Analyzer** > **8.Domains** > **AD_CertificateVulnerabilities** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis task. The analysis task is +:::warning +Do not modify or deselect the selected analysis task. The analysis task is preconfigured for this job. +::: + ![Analysis Tasks for the AD_CertificateVulnerabilities Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/domains/certificatevulnerabilitiesanalysis.webp) @@ -37,6 +40,7 @@ The default analysis task is: In addition to the tables and views created by the analysis task, the AD_CertificateVulnerabilities job produces the following pre-configured report. -| Report | Description | Default Tags | Report Elements | -| --------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------ | ------------ | --------------------------------------------------------------------------------------------------------------------------------------- | -| Certificate Vulnerabilities | This report highlights Certificate Authority and template configurations and permissions that create vulnerabilities in the audited environment. | None | This report is comprised of two elements: - Bar Chart – Displays vulnerabilities by count - Table – Provides details on vulnerabilities | +| Report | Description | Default Tags | Report Elements | +| --------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------ | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Certificate Vulnerabilities | This report highlights Certificate Authority and template configurations and permissions that create vulnerabilities in the audited environment. | None | This report is comprised of two elements:
    • Bar Chart – Displays vulnerabilities by count
    • Table – Provides details on vulnerabilities
    | + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/domains/ad_domainpermissions.md b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/domains/ad_domainpermissions.md index 61544f6329..6eb41d426e 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/domains/ad_domainpermissions.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/domains/ad_domainpermissions.md @@ -14,8 +14,11 @@ within the targeted domains. Navigate to the **Active Directory Permissions Analyzer** > **8.Domains** > **AD_DomainPermissions** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the AD_DomainPermissions Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/domains/domainpermissionsanalysis.webp) @@ -29,6 +32,7 @@ The default analysis tasks are: In addition to the tables and views created by the analysis tasks, the AD_DomainPermissions Job produces the following pre-configured report. -| Report | Description | Default Tags | Report Elements | -| ------------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Domain Permissions | This report highlights instances where permissions are applied to Active Directory domain objects. This information is summarized at the domain and enterprise levels. | None | This report is comprised of three elements: - Bar Chart – Displays permissions by domain - Pie Chart – Provides details on enterprise domain permissions by type - Table – Provides details on domain permissions | +| Report | Description | Default Tags | Report Elements | +| ------------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Domain Permissions | This report highlights instances where permissions are applied to Active Directory domain objects. This information is summarized at the domain and enterprise levels. | None | This report is comprised of three elements:
    • Bar Chart – Displays permissions by domain
    • Pie Chart – Provides details on enterprise domain permissions by type
    • Table – Provides details on domain permissions
    | + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/domains/ad_domainreplication.md b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/domains/ad_domainreplication.md index 5cd8c43eb5..72a863b724 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/domains/ad_domainreplication.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/domains/ad_domainreplication.md @@ -14,8 +14,11 @@ within the targeted domains. Navigate to the **Active Directory Permissions Analyzer** > **8.Domains** > **AD_DomainReplication** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the AD_DomainReplication Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/domains/domainreplicationanalysis.webp) @@ -29,6 +32,7 @@ The default analysis tasks are: In addition to the tables and views created by the analysis tasks, the AD_DomainReplication Job produces the following pre-configured report. -| Report | Description | Default Tags | Report Elements | -| ------------------------------ | ---------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | -| Domain Replication Permissions | This report highlights domain replication permissions applied to domain objects in active directory. | None | This report is comprised of three elements: - Bar Chart – Displays replication permission summary by domain - Table – Provides details on replication permissions - Table – Provides details on top users by replication permissions | +| Report | Description | Default Tags | Report Elements | +| ------------------------------ | ---------------------------------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Domain Replication Permissions | This report highlights domain replication permissions applied to domain objects in active directory. | None | This report is comprised of three elements:
    • Bar Chart – Displays replication permission summary by domain
    • Table – Provides details on replication permissions
    • Table – Provides details on top users by replication permissions
    | + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/groups/ad_groupmembershippermissions.md b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/groups/ad_groupmembershippermissions.md index c4d5fe3940..4c6be9f1db 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/groups/ad_groupmembershippermissions.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/groups/ad_groupmembershippermissions.md @@ -15,8 +15,11 @@ Navigate to the **Active Directory Permissions Analyzer** > **2.Groups** > **AD_GroupMembershipPermissions** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the AD_GroupMembershipPermissions Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/groups/groupmembershippermissionsanalysis.webp) @@ -30,6 +33,7 @@ The default analysis tasks are: In addition to the tables and views created by the analysis tasks, the AD_GroupMembershipPermissions Job produces the following pre-configured report. -| Report | Description | Default Tags | Report Elements | -| ---------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Group Membership | This report highlights instances where trustees can change the membership of Active Directory group objects, either by writing the member attribute or via the "Add/Remove self as member" permission. By default, this report excludes members of administrator groups such as Domain Admins, Schema Admins, and Enterprise Admins. | None | This report is comprised of three elements: - Bar Chart – Displays affected groups by domain - Table – Provides details on membership change permissions - Table – Provides details on top users with group membership change permissions | +| Report | Description | Default Tags | Report Elements | +| ---------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Group Membership | This report highlights instances where trustees can change the membership of Active Directory group objects, either by writing the member attribute or via the "Add/Remove self as member" permission. By default, this report excludes members of administrator groups such as Domain Admins, Schema Admins, and Enterprise Admins. | None | This report is comprised of three elements:
    • Bar Chart – Displays affected groups by domain
    • Table – Provides details on membership change permissions
    • Table – Provides details on top users with group membership change permissions
    | + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/groups/ad_grouppermissions.md b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/groups/ad_grouppermissions.md index cf8d9f66ea..444defb232 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/groups/ad_grouppermissions.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/groups/ad_grouppermissions.md @@ -14,8 +14,11 @@ objects within the targeted domains. Navigate to the **Active Directory Permissions Analyzer** > **2.Groups** > **AD_GroupPermissions** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the AD_GroupPermissions Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/groups/grouppermissionsanalysis.webp) @@ -32,7 +35,8 @@ The default analysis tasks are: In addition to the tables and views created by the analysis tasks, the AD_GroupPermissions job produces the following pre-configured reports. -| Report | Description | Default Tags | Report Elements | -| ----------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Group Ownership | This report highlights instances where Active Directory group objects are owned by non admin principals. This information is summarized at the domain level. | None | This report is comprised of two elements: - Stacked Bar Chart – Displays a summary of group ownership by domain - Table – Provides details on non-standard ownership | -| Group Permissions | This report highlights instances where permissions are applied to Active Directory group objects. This information is summarized at the domain and enterprise levels. | None | This report is comprised of three elements: - Bar Chart – Displays group permissions by domain - Pie Chart – Displays group permissions by type - Table – Provides details on group permissions | +| Report | Description | Default Tags | Report Elements | +| ----------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Group Ownership | This report highlights instances where Active Directory group objects are owned by non admin principals. This information is summarized at the domain level. | None | This report is comprised of two elements:
    • Stacked Bar Chart – Displays a summary of group ownership by domain
    • Table – Provides details on non-standard ownership
    | +| Group Permissions | This report highlights instances where permissions are applied to Active Directory group objects. This information is summarized at the domain and enterprise levels. | None | This report is comprised of three elements:
    • Bar Chart – Displays group permissions by domain
    • Pie Chart – Displays group permissions by type
    • Table – Provides details on group permissions
    | + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/overview.md b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/overview.md index c24a499e87..911d66f281 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/overview.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/overview.md @@ -17,22 +17,25 @@ The Active Directory Permissions Analyzer Solution is located within the **Jobs* Directory Permissions Analyzer** Job Group, which identifies permissions applied to computers, groups, organizational units, and users. -Supported Platforms +**Supported Platforms** - Windows Server 2016 and later - Windows 2003 Forest level or higher -**NOTE:** See the Microsoft +:::note +See the Microsoft [Windows Server end of support and Microsoft 365 Apps](https://learn.microsoft.com/en-us/deployoffice/endofsupport/windows-server-support) article for additional information. +::: -Requirements, Permissions, and Ports + +**Requirements, Permissions, and Ports** See the [Domain Target Requirements, Permissions, and Ports](/docs/accessanalyzer/12.0/requirements/activedirectorypermissionsanalyzer/target.md) topic for additional information. -Location +**Location** The Active Directory Permissions Analyzer requires a special Access Analyzer license. It can be installed from the Instant Job Wizard, see the diff --git a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/recommended.md b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/recommended.md index 3b78612c53..d6de0beda2 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/recommended.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/recommended.md @@ -6,7 +6,7 @@ sidebar_position: 10 # Recommended Configurations for AD Permissions Analyzer Solution -Dependencies +**Dependencies** The following Access Analyzer job groups need to be successfully run: @@ -30,14 +30,14 @@ The following jobs can be optionally run to enhance reporting in the - Windows > Privileged Accounts > Local Administrators > SG_Sessions - Windows > Privileged Accounts > Local Administrators > SG_LocalAdmins -Targeted Hosts +**Targeted Hosts** The **Active Directory Permissions Analyzer** > **0. Collection** Job Group has been set to run against the following default host list: - One Domain Controller Per Domain -Connection Profile +**Connection Profile** Assign a Connection Profile at the **Active Directory Permissions Analyzer** > **0. Collection** > **Settings** > **Connection** node with local Administrator privileges on the target host, or Domain @@ -45,11 +45,11 @@ Administrator privileges if the target host is a domain controller. See the [Connection](/docs/accessanalyzer/12.0/admin/settings/connection/overview.md) topic for additional information. -Schedule Frequency +**Schedule Frequency** This job group can be scheduled to run as desired. -Workflow +**Workflow** **Step 1 –** Prerequisite: Successful execution of the .Active Directory Inventory Job Group. diff --git a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/sites/ad_dcshadowpermissions.md b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/sites/ad_dcshadowpermissions.md index d309df7406..f925dffe8e 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/sites/ad_dcshadowpermissions.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/sites/ad_dcshadowpermissions.md @@ -14,8 +14,11 @@ performing a DCShadow attack within the targeted domains. Navigate to the **Active Directory Permissions Analyzer** > **9.Sites** > **AD_DCShadowPermissions** > **Configure** node and select **Analysis** to view analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the AD_DCShadowPermissions Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/sites/dcshadowpermissionsanalysis.webp) @@ -29,6 +32,7 @@ The default analysis tasks are: In addition to the tables and views created by the analysis tasks, the AD_DCShadowPermisssions Job produces the following pre-configured report. -| Report | Description | Default Tags | Report Elements | -| -------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | -| DCShadow Permissions | This report highlights permissions applied to Site objects and Computer objects in Active Directory required to execute the DCShadow attack. By default this report excludes members of administrator groups such as Domain Admins, Schema Admins, and Enterprise Admins. | None | This report is comprised of three elements: - Bar Chart – Displays top users by computer count - Table – Provides details on top users by computer count - Table – Provides details on DCShadow permission details | +| Report | Description | Default Tags | Report Elements | +| -------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DCShadow Permissions | This report highlights permissions applied to Site objects and Computer objects in Active Directory required to execute the DCShadow attack. By default this report excludes members of administrator groups such as Domain Admins, Schema Admins, and Enterprise Admins. | None | This report is comprised of three elements:
    • Bar Chart – Displays top users by computer count
    • Table – Provides details on top users by computer count
    • Table – Provides details on DCShadow permission details
    | + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/sites/ad_sitepermissions.md b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/sites/ad_sitepermissions.md index 933a7e56e2..8980bff479 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/sites/ad_sitepermissions.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/sites/ad_sitepermissions.md @@ -14,8 +14,11 @@ within the targeted domains. Navigate to the **Active Directory Permissions Analyzer** > **9.Sites** > **AD_SitePermissions** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the AD_SitePermissions Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/sites/sitepermissionsanalysis.webp) @@ -29,6 +32,7 @@ The default analysis tasks are: In addition to the tables and views created by the analysis tasks, the AD_SitePermissions Job produces the following pre-configured report. -| Report | Description | Default Tags | Report Elements | -| ---------------- | ------------------------------------------------------------------------------------------------ | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Site Permissions | This report highlights instances where permissions are applied to Active Directory Site objects. | None | This report is comprised of three elements: - Bar Chart – Displays permissions by site - Pie chart – Provides details on enterprise site permissions by type - Table – Provides details on site permissions | +| Report | Description | Default Tags | Report Elements | +| ---------------- | ------------------------------------------------------------------------------------------------ | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Site Permissions | This report highlights instances where permissions are applied to Active Directory Site objects. | None | This report is comprised of three elements:
    • Bar Chart – Displays permissions by site
    • Pie chart – Provides details on enterprise site permissions by type
    • Table – Provides details on site permissions
    | + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/users/ad_resetpasswordpermissions.md b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/users/ad_resetpasswordpermissions.md index 719e46164b..793098995c 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/users/ad_resetpasswordpermissions.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/users/ad_resetpasswordpermissions.md @@ -17,8 +17,11 @@ Navigate to the **Active Directory Permissions Analyzer** > **1.Users** > **AD_ResetPasswordPermissions** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the AD_ResetPasswordPermissions Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/users/resetpasswordpermissionsanalysis.webp) @@ -32,6 +35,7 @@ The default analysis tasks are: In addition to the tables and views created by the analysis tasks, the AD_ResetPasswordPermissions Job produces the following pre-configured report. -| Report | Description | Default Tags | Report Elements | -| -------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Reset Password | This report highlights instances where "Reset Password" permissions are applied to Active Directory user objects. This information is summarized at the domain and enterprise levels. By default, this report excludes members of administrator groups such as Domain Admins, Schema Admins, and Enterprise Admins. | None | This report is comprised of three elements: - Bar Chart – Displays affected accounts by domain - Table – Provides details on reset password permissions - Table – Provides details on top users with reset password permissions | +| Report | Description | Default Tags | Report Elements | +| -------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Reset Password | This report highlights instances where "Reset Password" permissions are applied to Active Directory user objects. This information is summarized at the domain and enterprise levels. By default, this report excludes members of administrator groups such as Domain Admins, Schema Admins, and Enterprise Admins. | None | This report is comprised of three elements:
    • Bar Chart – Displays affected accounts by domain
    • Table – Provides details on reset password permissions
    • Table – Provides details on top users with reset password permissions
    | + diff --git a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/users/ad_userpermissions.md b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/users/ad_userpermissions.md index 6da2051fff..262da637f0 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/users/ad_userpermissions.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/users/ad_userpermissions.md @@ -15,8 +15,11 @@ objects in Active Directory. Navigate to the **Active Directory Permissions Analyzer** > **1.Users** > **AD_UserPermissions** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the AD_UserPermissions Job](/img/product_docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/users/userpermissionsanalysis.webp) @@ -34,7 +37,8 @@ The default analysis tasks are: In addition to the tables and views created by the analysis tasks, the AD_UserPermissions job produces the following pre-configured reports. -| Report | Description | Default Tags | Report Elements | -| ---------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| User Ownership | This report highlights instances where Active Directory user objects are owned by non admin principals. This information is summarized at the domain level. | None | This report is comprised of two elements: - Stacked Bar Chart – Displays a summary of user ownership by domain - Table – Provides details on non-standard user ownership | -| User Permissions | This report highlights instances where permissions are applied to Active Directory user objects. This information is summarized at the domain and enterprise levels. | None | This report is comprised of three elements: - Bar Chart – Displays user permissions by domain - Pie Chart – Provides details on user permission types - Table – Provides details on user permissions | +| Report | Description | Default Tags | Report Elements | +| ---------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| User Ownership | This report highlights instances where Active Directory user objects are owned by non admin principals. This information is summarized at the domain level. | None | This report is comprised of two elements:
    • Stacked Bar Chart – Displays a summary of user ownership by domain
    • Table – Provides details on non-standard user ownership
    | +| User Permissions | This report highlights instances where permissions are applied to Active Directory user objects. This information is summarized at the domain and enterprise levels. | None | This report is comprised of three elements:
    • Bar Chart – Displays user permissions by domain
    • Pie Chart – Provides details on user permission types
    • Table – Provides details on user permissions
    | + diff --git a/docs/accessanalyzer/12.0/solutions/anyid/anyid_csv.md b/docs/accessanalyzer/12.0/solutions/anyid/anyid_csv.md index 5be15575e8..666bf1adef 100644 --- a/docs/accessanalyzer/12.0/solutions/anyid/anyid_csv.md +++ b/docs/accessanalyzer/12.0/solutions/anyid/anyid_csv.md @@ -9,7 +9,10 @@ sidebar_position: 10 The AnyID_CSV job imports a list of identities and attributes from a CSV file. Use this when a native integration may not be available, or an export is the best option. -**_RECOMMENDED:_** Copy the CSV file to the Access Analyzer Console for the best import performance. +:::info +Copy the CSV file to the Access Analyzer Console for the best import performance. +::: + ![AnyID_CSV Job in the Jobs Tree](/img/product_docs/accessanalyzer/12.0/solutions/anyid/csvjoblocation.webp) @@ -19,42 +22,42 @@ The AnyID_CSV job is located in the **Jobs** > **AnyID Connectors** job group. The following are recommended configurations for the AnyID_CSV job: -Dependencies +**Dependencies** None -Targeted Host +**Targeted Host** Local Host -Connection Profile +**Connection Profile** The AnyID_CSV job does not require a connection profile. -History Retention +**History Retention** Default Retention Period. See the [History](/docs/accessanalyzer/12.0/admin/settings/history.md) topic for additional information. -Multi-Console Support +**Multi-Console Support** Not supported -Schedule Frequency +**Schedule Frequency** Schedule the job as required. -Query Configuration +**Query Configuration** This job contains configurable queries. See the [Configure the AnyID_CSV Query](#configure-the-anyid_csvquery) topic for additional information. -Analysis Configuration +**Analysis Configuration** See the [Analysis Tasks for the AnyID_CSV Job](#analysis-tasks-for-the-anyid_csvjob) topic for additional information. -Workflow +**Workflow** **Step 1 –** Prepare a CSV file for import. @@ -100,7 +103,10 @@ Wizard opens. **Step 5 –** Navigate to the Edit Query page. Click the **Parameters** tab on the right-hand side of the page to expand the Parameters window. Configure the following attributes: -**CAUTION:** The following attributes must be configured in order for the job to execute properly. +:::warning +The following attributes must be configured in order for the job to execute properly. +::: + - $inputfile – File path to the CSV file which contains the identity and attribute information - $RequiredAttributes – The list of attributes that need to be found in the document in order to @@ -132,8 +138,11 @@ The query is now ready to run. Navigate to the **Jobs** > **AnyID Connectors** > **AnyID_CSV** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the AnyID_CSV Job](/img/product_docs/accessanalyzer/12.0/solutions/anyid/csvanalyses.webp) @@ -147,6 +156,7 @@ The default analysis tasks are: In addition to the tables created by the analysis tasks, the AnyID_CSV job produces the following preconfigured report: -| Report | Description | Default Tags | Report Elements | -| ----------- | --------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| CSV Imports | This report highlights subjects imported from the provided CSV file, and summarizes attribute completion. | None | This report is comprised of four elements: - Table – Contains information on imported subjects - Bar Chart – Provides information on subject types - Table – Contains information on the attributes summary - Table – Contains information on subject details | +| Report | Description | Default Tags | Report Elements | +| ----------- | --------------------------------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| CSV Imports | This report highlights subjects imported from the provided CSV file, and summarizes attribute completion. | None | This report is comprised of four elements:
    • Table – Contains information on imported subjects
    • Bar Chart – Provides information on subject types
    • Table – Contains information on the attributes summary
    • Table – Contains information on subject details
    | + diff --git a/docs/accessanalyzer/12.0/solutions/anyid/anyid_epicclarity.md b/docs/accessanalyzer/12.0/solutions/anyid/anyid_epicclarity.md index 5d77138153..556fcdb6d8 100644 --- a/docs/accessanalyzer/12.0/solutions/anyid/anyid_epicclarity.md +++ b/docs/accessanalyzer/12.0/solutions/anyid/anyid_epicclarity.md @@ -18,45 +18,45 @@ The AnyID_EpicClarity job is located in the **Jobs** > **AnyID Connectors** j The following are recommended configurations for the AnyID_EpicClarity job: -Dependencies +**Dependencies** The AnyID_EpicClarity job requires a CSV file with a filepath configured in the job's query to collect data. See the [Configure the AnyID_EpicClarity Queries](#configure-the-anyid_epicclarity-queries) topic for additional information. -Targeted Host +**Targeted Host** Epic Clarity Database Server -Connection Profile +**Connection Profile** Read Access to the underlying Clarity Oracle database. -History Retention +**History Retention** Default Retention Period. See the [History](/docs/accessanalyzer/12.0/admin/settings/history.md) topic for additional information. -Multi-Console Support +**Multi-Console Support** Not supported -Schedule Frequency +**Schedule Frequency** This job should be run based on the desired frequency of Sensitive Data Scans. -Query Configuration +**Query Configuration** This job contains configurable queries. See the Configure the [Configure the AnyID_EpicClarity Queries](#configure-the-anyid_epicclarity-queries) topic for additional information. -Analysis Configuration +**Analysis Configuration** Run the solution with the default analysis configuration for best results. -Workflow +**Workflow** **Step 1 –** Configure the configurable query parameters for the job. @@ -129,8 +129,11 @@ completed, the queries are ready to run. Navigate to the **Jobs** > **AnyID Connectors** > **AnyID_EpicClarity** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the AnyID_EpicClarity Job](/img/product_docs/accessanalyzer/12.0/solutions/anyid/epicclarityanalyses.webp) @@ -144,6 +147,7 @@ The default analysis tasks are: In addition to the tables created by the analysis tasks, the AnyID_EpicClarity job produces the following preconfigured report: -| Report | Description | Default Tags | Report Elements | -| --------------------- | ---------------------------------------------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Epic Clarity Patients | This report highlights Epic Clarity Patients and summarizes attribute completion by patient identity and by attribute. | None | This report is comprised of four elements: - Table – Contains information on Epic Clarity patients - Bar Chart – Provides information on subject types - Table – Contains information on the attributes summary - Table – Contains information on subject details | +| Report | Description | Default Tags | Report Elements | +| --------------------- | ---------------------------------------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Epic Clarity Patients | This report highlights Epic Clarity Patients and summarizes attribute completion by patient identity and by attribute. | None | This report is comprised of four elements:
    • Table – Contains information on Epic Clarity patients
    • Bar Chart – Provides information on subject types
    • Table – Contains information on the attributes summary
    • Table – Contains information on subject details
    | + diff --git a/docs/accessanalyzer/12.0/solutions/anyid/anyid_paycom.md b/docs/accessanalyzer/12.0/solutions/anyid/anyid_paycom.md index be7b69be74..f8ea3ad876 100644 --- a/docs/accessanalyzer/12.0/solutions/anyid/anyid_paycom.md +++ b/docs/accessanalyzer/12.0/solutions/anyid/anyid_paycom.md @@ -19,41 +19,41 @@ The AnyID_Paycom job is located in the **Jobs** > **AnyID Connectors** job gro The following are recommended configurations for the AnyID_Paycom job: -Dependencies +**Dependencies** None -Targeted Host +**Targeted Host** Local Host -Connection Profile +**Connection Profile** The AnyID_Paycom job does not require a connection profile. -History Retention +**History Retention** Default Retention Period. See the [History](/docs/accessanalyzer/12.0/admin/settings/history.md) topic for additional information. -Multi-Console Support +**Multi-Console Support** Not supported -Schedule Frequency +**Schedule Frequency** This job should be run based on the desired frequency of Sensitive Data Scans. -Query Configuration +**Query Configuration** This job contains configurable queries. See the [Configure the AnyID_Paycom Job](#configure-the-anyid_paycom-job) topic for additional information. -Analysis Configuration +**Analysis Configuration** Run the job with the default analysis configuration settings for best results. -Workflow +**Workflow** **Step 1 –** Prepare a CSV file from Paycom for import. @@ -128,8 +128,11 @@ The query is now ready to run. Navigate to the **Jobs** > **AnyID Connectors** > **AnyID_Paycom** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the AnyID_Paycom Job](/img/product_docs/accessanalyzer/12.0/solutions/anyid/paycomanalyses.webp) @@ -143,6 +146,7 @@ The default analysis tasks are: In addition to the tables created by the analysis tasks, the AnyID_Paycom job produces the following preconfigured report: -| Report | Description | Default Tags | Report Elements | -| -------------- | ---------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | -| Paycom Imports | This report highlights subjects imported from the provided Paycom CSV file, and summarizes attribute completion. | None | This report is comprised of four elements: - Table – Contains information on imported subjects - Bar Chart – Provides information on subject types - Table – Contains information on the attribute summary - Table – Contains information on subject details | +| Report | Description | Default Tags | Report Elements | +| -------------- | ---------------------------------------------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Paycom Imports | This report highlights subjects imported from the provided Paycom CSV file, and summarizes attribute completion. | None | This report is comprised of four elements:
    • Table – Contains information on imported subjects
    • Bar Chart – Provides information on subject types
    • Table – Contains information on the attribute summary
    • Table – Contains information on subject details
    | + diff --git a/docs/accessanalyzer/12.0/solutions/anyid/anyid_salesforce.md b/docs/accessanalyzer/12.0/solutions/anyid/anyid_salesforce.md index 7797caa5b6..45602e50bc 100644 --- a/docs/accessanalyzer/12.0/solutions/anyid/anyid_salesforce.md +++ b/docs/accessanalyzer/12.0/solutions/anyid/anyid_salesforce.md @@ -31,39 +31,39 @@ The following credentials are required to run the AnyID_Salesforce job: The following are recommended configurations for the AnyID_Salesforce job: -Targeted Host +**Targeted Host** Local Host -Connection Profile +**Connection Profile** Ensure that a connection profile is configured with the required credentials. See the [Prerequisites](#prerequisites) topic for additional information. -History Retention +**History Retention** Default Retention Period. See the [History](/docs/accessanalyzer/12.0/admin/settings/history.md) topic for additional information. -Multi-Console Support +**Multi-Console Support** Not supported -Schedule Frequency +**Schedule Frequency** Schedule the job as required. -Query Configuration +**Query Configuration** This job contains configurable queries. See the [Configure the AnyID_Salesforce Query](#configure-the-anyid_salesforce-query) topic for additional information. -Analysis Configuration +**Analysis Configuration** Run the solution with the default analysis configuration for best results. -Workflow +**Workflow** **Step 1 –** Set up a connection profile with the required credentials. @@ -134,8 +134,11 @@ The query is now ready to run. Navigate to the **Jobs** > **AnyID Connectors** > **AnyID_Salesforce** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the AnyID_Salesforce Job](/img/product_docs/accessanalyzer/12.0/solutions/anyid/salesforceanalyses.webp) @@ -149,6 +152,7 @@ The default analysis tasks are: In addition to the tables created by the analysis tasks, the AnyID_Salesforce job produces the following preconfigured report: -| Report | Description | Default Tags | Report Elements | -| ------------------- | ----------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | -| Salesforce Contacts | This report highlights Salesforce Contacts and summarizes attribute completion by contact and by attribute. | None | This report is comprised of four elements: - Table – Contains information on Salesforce contacts - Bar Chart – Provides information on contact types - Table – Contains information on the attributes completion - Table – Contains information on subject details | +| Report | Description | Default Tags | Report Elements | +| ------------------- | ----------------------------------------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Salesforce Contacts | This report highlights Salesforce Contacts and summarizes attribute completion by contact and by attribute. | None | This report is comprised of four elements:
    • Table – Contains information on Salesforce contacts
    • Bar Chart – Provides information on contact types
    • Table – Contains information on the attributes completion
    • Table – Contains information on subject details
    | + diff --git a/docs/accessanalyzer/12.0/solutions/anyid/overview.md b/docs/accessanalyzer/12.0/solutions/anyid/overview.md index 1b7bd8c5c6..a2864b1c24 100644 --- a/docs/accessanalyzer/12.0/solutions/anyid/overview.md +++ b/docs/accessanalyzer/12.0/solutions/anyid/overview.md @@ -70,4 +70,7 @@ The jobs in the AnyID Connectors Solution are: Address, Email, and Date of birth. This job requires API access to Salesforce in order to collect this information. -**NOTE:** See the individual job topics for information on recommended configurations. +:::note +See the individual job topics for information on recommended configurations. + +::: diff --git a/docs/accessanalyzer/12.0/solutions/aws/collection/2.aws_s3scan.md b/docs/accessanalyzer/12.0/solutions/aws/collection/2.aws_s3scan.md index b5010af159..4c9e861250 100644 --- a/docs/accessanalyzer/12.0/solutions/aws/collection/2.aws_s3scan.md +++ b/docs/accessanalyzer/12.0/solutions/aws/collection/2.aws_s3scan.md @@ -62,8 +62,11 @@ If changes were saved, the 2.AWS_S3Scan Job has now been customized. Navigate to the **AWS** > **0.Collection** > **2.AWS_S3Scan** > **Configure** node and select **Analysis** to view analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis task. The analysis task is +:::warning +Do not modify or deselect the selected analysis task. The analysis task is preconfigured for this job. +::: + ![Analysis Tasks for the 2.AWS_S3Scan Job](/img/product_docs/accessanalyzer/12.0/solutions/aws/collection/s3scananaylsistasks.webp) diff --git a/docs/accessanalyzer/12.0/solutions/aws/collection/3.aws_iamscan.md b/docs/accessanalyzer/12.0/solutions/aws/collection/3.aws_iamscan.md index c310e1d2af..62c4d8b724 100644 --- a/docs/accessanalyzer/12.0/solutions/aws/collection/3.aws_iamscan.md +++ b/docs/accessanalyzer/12.0/solutions/aws/collection/3.aws_iamscan.md @@ -53,8 +53,11 @@ If changes were saved, the 3.AWS_IAMScan job has now been customized. View the analysis tasks by navigating to the **AWS** > **0.Collection** > **3.AWS_IAMScan** > **Configure** node and selecting **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis task. The analysis task is +:::warning +Do not modify or deselect the selected analysis task. The analysis task is preconfigured for this job. +::: + ![Analysis Tasks for the 3.AWS_IAM Scan Job](/img/product_docs/accessanalyzer/12.0/solutions/aws/collection/iamscananalysistasks.webp) diff --git a/docs/accessanalyzer/12.0/solutions/aws/collection/4.aws_s3sddscan.md b/docs/accessanalyzer/12.0/solutions/aws/collection/4.aws_s3sddscan.md index 95d0d1e9d5..9301b02dbe 100644 --- a/docs/accessanalyzer/12.0/solutions/aws/collection/4.aws_s3sddscan.md +++ b/docs/accessanalyzer/12.0/solutions/aws/collection/4.aws_s3sddscan.md @@ -53,15 +53,21 @@ Collector Wizard opens. - Enable differential scanning - Modify the number of SDD scan processes - **_RECOMMENDED:_** For optimal performance, the total number of scan processes on a scan host + :::info + For optimal performance, the total number of scan processes on a scan host should be 1 to 2 times the number of CPU threads available. + ::: + - Enable Optical Character Recognition (OCR) scans - **NOTE:** The OCR option is intended to work for clear scanned physical documents or documents + :::note + The OCR option is intended to work for clear scanned physical documents or documents directly converted to images, with standard fonts. It will not work for scanning photos of documents and may not be able to recognize text on images of credit cards, driver's licenses, or other identity cards. + ::: + ![AWS Data Collector Select DLP criteria for this scan wizard page](/img/product_docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/criteria.webp) @@ -72,7 +78,10 @@ Collector Wizard opens. the[Sensitive Data Criteria Editor](/docs/accessanalyzer/12.0/sensitivedatadiscovery/criteriaeditor/overview.md) topic for additional information and instructions -**NOTE:** By default, discovered sensitive data strings are stored in the Access Analyzer database. +:::note +By default, discovered sensitive data strings are stored in the Access Analyzer database. +::: + **Step 7 –** On the Summary page, click **Finish** to save any modifications or click **Cancel** if no changes were made. Then click **OK** to close the Query Properties window. @@ -84,8 +93,11 @@ If changes were saved, the 4.AWS_S3SDDScan Job has now been customized. View the analysis tasks by navigating to the **AWS** > **0.Collection** > **4.AWS_S3SDDScan** > **Configure** node and selecting **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the 4.AWS_S3SDD Scan Job](/img/product_docs/accessanalyzer/12.0/solutions/aws/collection/s3sddscananaylsistasks.webp) diff --git a/docs/accessanalyzer/12.0/solutions/aws/groups/aws_groupmembers.md b/docs/accessanalyzer/12.0/solutions/aws/groups/aws_groupmembers.md index e1cb347d8a..4df3f9c704 100644 --- a/docs/accessanalyzer/12.0/solutions/aws/groups/aws_groupmembers.md +++ b/docs/accessanalyzer/12.0/solutions/aws/groups/aws_groupmembers.md @@ -14,8 +14,11 @@ with no policy assigned to them), sensitive security group membership, and stale Navigate to the **AWS** > **3.Groups** > **AWS_GroupMembers** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the AWS_GroupMembers Job](/img/product_docs/accessanalyzer/12.0/solutions/aws/groups/groupmembersanalysis.webp) @@ -31,6 +34,7 @@ The following analysis tasks are selected by default: In addition to the tables and views created by the analysis task, the AWS_GroupMembers job produces the following preconfigured report: -| Report | Description | Default Tags | Report Element | -| ------------- | ------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Group Members | This report identifies group members and summarizes policies applied to those groups. | None | This report is comprised of the following elements: - Stacked Bar Chart – Displays a summary of group members - Stacked Bar Chart – Displays a summary of group policies - Table – Provides details on groups | +| Report | Description | Default Tags | Report Element | +| ------------- | ------------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Group Members | This report identifies group members and summarizes policies applied to those groups. | None | This report is comprised of the following elements:
    • Stacked Bar Chart – Displays a summary of group members
    • Stacked Bar Chart – Displays a summary of group policies
    • Table – Provides details on groups
    | + diff --git a/docs/accessanalyzer/12.0/solutions/aws/groups/aws_nopolicygroups.md b/docs/accessanalyzer/12.0/solutions/aws/groups/aws_nopolicygroups.md index 83005ecdbf..755d6c2dd3 100644 --- a/docs/accessanalyzer/12.0/solutions/aws/groups/aws_nopolicygroups.md +++ b/docs/accessanalyzer/12.0/solutions/aws/groups/aws_nopolicygroups.md @@ -13,8 +13,11 @@ The AWS_NoPolicyGroups job provides details on groups that have no policies assi Navigate to the **AWS** > **3.Groups** > **AWS_NoPolicyGroups** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the AWS_NoPolicyGroups Job](/img/product_docs/accessanalyzer/12.0/solutions/aws/groups/nopolicygroupsanalysis.webp) @@ -30,6 +33,7 @@ The following analysis tasks are selected by default: In addition to the tables and views created by the analysis task, the AWS_NoPolicyGroups job produces the following preconfigured report: -| Report | Description | Default Tags | Report Element | -| ----------------------- | ----------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Groups With No Policies | This report identifies groups that do not have a policy assigned. | None | This report is comprised of the following elements: - Stacked Bar Chart – Displays top accounts by no policy group counts - Table – Shows no policy groups by accounts - Table – Provides details on no policy groups | +| Report | Description | Default Tags | Report Element | +| ----------------------- | ----------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Groups With No Policies | This report identifies groups that do not have a policy assigned. | None | This report is comprised of the following elements:
    • Stacked Bar Chart – Displays top accounts by no policy group counts
    • Table – Shows no policy groups by accounts
    • Table – Provides details on no policy groups
    | + diff --git a/docs/accessanalyzer/12.0/solutions/aws/groups/aws_stalegroups.md b/docs/accessanalyzer/12.0/solutions/aws/groups/aws_stalegroups.md index 852e7e9487..8fca8bfa63 100644 --- a/docs/accessanalyzer/12.0/solutions/aws/groups/aws_stalegroups.md +++ b/docs/accessanalyzer/12.0/solutions/aws/groups/aws_stalegroups.md @@ -29,8 +29,11 @@ topic for additional information. Navigate to the **AWS** > **3.Groups** > **AWS_StaleGroups** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not deselect the selected analysis tasks. The analysis tasks are preconfigured for +:::warning +Do not deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. Only modify the analysis tasks listed in the customizable analysis tasks section. +::: + ![Analysis Tasks for the AWS_StaleGroups Job](/img/product_docs/accessanalyzer/12.0/solutions/aws/groups/stalegroupsanalysis.webp) @@ -65,6 +68,7 @@ topic for instructions on how to modify parameters. In addition to the tables and views created by the analysis task, the AWS_StaleGroups job produces the following preconfigured report: -| Report | Description | Default Tags | Report Element | -| ------------ | --------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Stale Groups | This report determines the staleness of group membership. | None | This report is comprised of the following elements: - Stacked Bar Chart – Displays group membership - Table – Shows group membership - Table – Provides details on group membership | +| Report | Description | Default Tags | Report Element | +| ------------ | --------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Stale Groups | This report determines the staleness of group membership. | None | This report is comprised of the following elements:
    • Stacked Bar Chart – Displays group membership
    • Table – Shows group membership
    • Table – Provides details on group membership
    | + diff --git a/docs/accessanalyzer/12.0/solutions/aws/organizations/aws_accounts.md b/docs/accessanalyzer/12.0/solutions/aws/organizations/aws_accounts.md index 6f61597a6b..a1d9cd4ddf 100644 --- a/docs/accessanalyzer/12.0/solutions/aws/organizations/aws_accounts.md +++ b/docs/accessanalyzer/12.0/solutions/aws/organizations/aws_accounts.md @@ -16,8 +16,11 @@ Account can be set manually by adding a line for each Organization in the tempor Navigate to the **AWS** > **1.Organizations** > **AWS_Accounts** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the AWS_Accounts Job](/img/product_docs/accessanalyzer/12.0/solutions/aws/organizations/accountsanalysis.webp) @@ -33,6 +36,7 @@ The following analysis tasks are selected by default: In addition to the tables and views created by the analysis task, the AWS_Accounts job produces the following preconfigured report: -| Report | Description | Default Tags | Report Element | -| -------- | ------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Accounts | This report provides details on the IAM Accounts in the AWS Organization. | None | This report is comprised of the following elements: - Stacked Bar Chart – Displays top accounts by org - Table – Shows accounts by Org - Table – Provides details on accounts | +| Report | Description | Default Tags | Report Element | +| -------- | ------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Accounts | This report provides details on the IAM Accounts in the AWS Organization. | None | This report is comprised of the following elements:
    • Stacked Bar Chart – Displays top accounts by org
    • Table – Shows accounts by Org
    • Table – Provides details on accounts
    | + diff --git a/docs/accessanalyzer/12.0/solutions/aws/organizations/aws_memberaccountusers.md b/docs/accessanalyzer/12.0/solutions/aws/organizations/aws_memberaccountusers.md index ccb31191e7..b8ee0b5542 100644 --- a/docs/accessanalyzer/12.0/solutions/aws/organizations/aws_memberaccountusers.md +++ b/docs/accessanalyzer/12.0/solutions/aws/organizations/aws_memberaccountusers.md @@ -14,8 +14,11 @@ Source, which is generally the Master AWS Account for the Organization. Navigate to the **AWS** > **1.Organizations** > **AWS_MemberAccountUsers** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the AWS_MemberAccountUsers Job](/img/product_docs/accessanalyzer/12.0/solutions/aws/organizations/memberaccountusersanalysis.webp) @@ -31,6 +34,7 @@ The following analysis tasks are selected by default: In addition to the tables and views created by the analysis task, the AWS_MemberAccountUsers job produces the following preconfigured report: -| Report | Description | Default Tags | Report Element | -| -------------------- | -------------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Member Account Users | This report highlights user accounts that are not contained in the AWS Master Account. | None | This report is comprised of the following elements: - Stacked Bar Chart – Displays top member account users by org - Table – Shows member account users by Org - Table – Provides details on member account users | +| Report | Description | Default Tags | Report Element | +| -------------------- | -------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Member Account Users | This report highlights user accounts that are not contained in the AWS Master Account. | None | This report is comprised of the following elements:
    • Stacked Bar Chart – Displays top member account users by org
    • Table – Shows member account users by Org
    • Table – Provides details on member account users
    | + diff --git a/docs/accessanalyzer/12.0/solutions/aws/overview.md b/docs/accessanalyzer/12.0/solutions/aws/overview.md index 0ef26b1627..305d73ed4a 100644 --- a/docs/accessanalyzer/12.0/solutions/aws/overview.md +++ b/docs/accessanalyzer/12.0/solutions/aws/overview.md @@ -23,29 +23,32 @@ data from target AWS accounts. The solution requires a special Access Analyzer l focused to only conduct auditing of AWS IAM. Additionally, the Sensitive Data Discovery Add-On enables the solution to search AWS S3 content for sensitive data. -Supported Platforms +**Supported Platforms** - Amazon AWS IAM - Amazon AWS S3 -Requirements, Permissions, and Ports +**Requirements, Permissions, and Ports** See the [Target Amazon Web Service Requirements, Permissions, and Ports](/docs/accessanalyzer/12.0/requirements/aws/target.md) topic for additional information. -Sensitive Data Discovery Considerations +**Sensitive Data Discovery Considerations** If running Sensitive Data Discovery (SDD) scans, it will be necessary to increase the minimum amount of RAM. Each thread requires a minimum of 2 additional GB of RAM per host. For example, if the job is configured to scan 8 hosts at a time , then an extra 16 GB of RAM are required (8x2=16). -**NOTE:** The appropriate JDK (Java) version for Sensitive Data Discovery is installed on the +:::note +The appropriate JDK (Java) version for Sensitive Data Discovery is installed on the server. The JDK deployed is prepackaged and does not require any configuration; it has been preconfigured to work with Access Analyzer and should never be customized through Java. It will not conflict with other JDKs or Java Runtimes in the same environment. +::: -Location + +**Location** The AWS Solution requires a special Access Analyzer license. It can be installed from the Access Analyzer Instant Job Wizard. See the [Instant Job Wizard](/docs/accessanalyzer/12.0/admin/jobs/instantjobs/overview.md) diff --git a/docs/accessanalyzer/12.0/solutions/aws/policies/aws_custommanagedpolicies.md b/docs/accessanalyzer/12.0/solutions/aws/policies/aws_custommanagedpolicies.md index ecfb14b1ad..63af3cc169 100644 --- a/docs/accessanalyzer/12.0/solutions/aws/policies/aws_custommanagedpolicies.md +++ b/docs/accessanalyzer/12.0/solutions/aws/policies/aws_custommanagedpolicies.md @@ -14,8 +14,11 @@ Organization. Navigate to the **AWS** > **5.Policies** > **AWS_CustomManagedPolicies** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the AWS_CustomManagedPolicies Job](/img/product_docs/accessanalyzer/12.0/solutions/aws/policies/custommanagedpoliciesanalysis.webp) @@ -32,6 +35,7 @@ The following analysis tasks are selected by default: In addition to the tables and views created by the analysis task, the AWS_CustomManagedPolicies job produces the following preconfigured report: -| Report | Description | Default Tags | Report Element | -| ----------------------- | ----------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Custom Managed Policies | This report analyzes AWS Custom Managed Policies and their usage. | None | This report is comprised of the following elements: - Stacked Bar Chart – Displays custom managed policies by account - Table – Shows custom managed policies by account - Table – Provides details on custom managed policies by account | +| Report | Description | Default Tags | Report Element | +| ----------------------- | ----------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Custom Managed Policies | This report analyzes AWS Custom Managed Policies and their usage. | None | This report is comprised of the following elements:
    • Stacked Bar Chart – Displays custom managed policies by account
    • Table – Shows custom managed policies by account
    • Table – Provides details on custom managed policies by account
    | + diff --git a/docs/accessanalyzer/12.0/solutions/aws/policies/aws_inlinepolicies.md b/docs/accessanalyzer/12.0/solutions/aws/policies/aws_inlinepolicies.md index 1a23836a39..12a1e32fde 100644 --- a/docs/accessanalyzer/12.0/solutions/aws/policies/aws_inlinepolicies.md +++ b/docs/accessanalyzer/12.0/solutions/aws/policies/aws_inlinepolicies.md @@ -14,8 +14,11 @@ to a user or group. Navigate to the **AWS** > **5.Policies** > **AWS_InlinePolicies** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the AWS_InlinePolicies Job](/img/product_docs/accessanalyzer/12.0/solutions/aws/policies/inlinepoliciesanalysis.webp) @@ -31,6 +34,7 @@ The following analysis tasks are selected by default: In addition to the tables and views created by the analysis task, the AWS_InlinePolicies job produces the following pre-configured report: -| Report | Description | Default Tags | Report Element | -| --------------- | ----------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | -| Inline Policies | This report identifies AWS Inline Policies that are assigned directly on an AWS Identity. | None | This report is comprised of the following elements: - Stacked Bar Chart – Displays inline policies by account - Table – Shows inline policies by account - Table – Provides details on inline policies | +| Report | Description | Default Tags | Report Element | +| --------------- | ----------------------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Inline Policies | This report identifies AWS Inline Policies that are assigned directly on an AWS Identity. | None | This report is comprised of the following elements:
    • Stacked Bar Chart – Displays inline policies by account
    • Table – Shows inline policies by account
    • Table – Provides details on inline policies
    | + diff --git a/docs/accessanalyzer/12.0/solutions/aws/policies/aws_managedpolicies.md b/docs/accessanalyzer/12.0/solutions/aws/policies/aws_managedpolicies.md index 529506c86a..e6e396231d 100644 --- a/docs/accessanalyzer/12.0/solutions/aws/policies/aws_managedpolicies.md +++ b/docs/accessanalyzer/12.0/solutions/aws/policies/aws_managedpolicies.md @@ -13,8 +13,11 @@ The AWS_ManagedPolicies job provides details on policies managed by Amazon in th Navigate to the **AWS** > **5.Policies** > **AWS_ManagedPolicies** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the AWS_ManagedPolicies Job](/img/product_docs/accessanalyzer/12.0/solutions/aws/policies/managedpoliciesanalysis.webp) @@ -30,6 +33,7 @@ The following analysis tasks are selected by default: In addition to the tables and views created by the analysis task, the AWS_Accounts job produces the following preconfigured report: -| Report | Description | Default Tags | Report Element | -| -------------------- | ---------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| AWS Managed Policies | This report analyzes AWS Managed Policies and their usage. | None | This report is comprised of the following elements: - Stacked Bar Chart – Displays AWS managed policies by account - Table – Shows AWS managed policies by account - Table – Provides details on AWS managed policies | +| Report | Description | Default Tags | Report Element | +| -------------------- | ---------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| AWS Managed Policies | This report analyzes AWS Managed Policies and their usage. | None | This report is comprised of the following elements:
    • Stacked Bar Chart – Displays AWS managed policies by account
    • Table – Shows AWS managed policies by account
    • Table – Provides details on AWS managed policies
    | + diff --git a/docs/accessanalyzer/12.0/solutions/aws/policies/aws_sensitivepolicies.md b/docs/accessanalyzer/12.0/solutions/aws/policies/aws_sensitivepolicies.md index 4786c1785e..771d640605 100644 --- a/docs/accessanalyzer/12.0/solutions/aws/policies/aws_sensitivepolicies.md +++ b/docs/accessanalyzer/12.0/solutions/aws/policies/aws_sensitivepolicies.md @@ -14,8 +14,11 @@ granting them sensitive permissions. Navigate to the **AWS** > **5.Policies** > **AWS_SensitivePolicies** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the AWS_SensitivePolicies Job](/img/product_docs/accessanalyzer/12.0/solutions/aws/policies/sensitivepoliciesanalysis.webp) @@ -35,7 +38,8 @@ The following analysis tasks are selected by default: In addition to the tables and views created by the analysis task, the AWS_SensitivePolicies job produces the following preconfigured report: -| Report | Description | Default Tags | Report Element | -| -------------------------- | ----------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Sensitive Inline Policies | This report highlights users, groups, and roles with a sensitive inline policy assigned. | None | This report is comprised of the following elements: - Stacked Bar Chart – Displays sensitive policy assignments by org - Table – Shows sensitive policy assignments by org - Table – Provides details on sensitive policy assignments | -| Sensitive Managed Policies | This report highlights users, groups, and roles with a sensitive managed policy assigned. | None | This report is comprised of the following elements: - Stacked Bar Chart – Displays sensitive managed policy assignments by org - Table – Shows sensitive managed policy assignments by org - Table – Provides details on sensitive managed policy assignments | +| Report | Description | Default Tags | Report Element | +| -------------------------- | ----------------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Sensitive Inline Policies | This report highlights users, groups, and roles with a sensitive inline policy assigned. | None | This report is comprised of the following elements:
    • Stacked Bar Chart – Displays sensitive policy assignments by org
    • Table – Shows sensitive policy assignments by org
    • Table – Provides details on sensitive policy assignments
    | +| Sensitive Managed Policies | This report highlights users, groups, and roles with a sensitive managed policy assigned. | None | This report is comprised of the following elements:
    • Stacked Bar Chart – Displays sensitive managed policy assignments by org
    • Table – Shows sensitive managed policy assignments by org
    • Table – Provides details on sensitive managed policy assignments
    | + diff --git a/docs/accessanalyzer/12.0/solutions/aws/policies/aws_unusedmanagedpolicies.md b/docs/accessanalyzer/12.0/solutions/aws/policies/aws_unusedmanagedpolicies.md index 44d84e95c0..8bed0449cd 100644 --- a/docs/accessanalyzer/12.0/solutions/aws/policies/aws_unusedmanagedpolicies.md +++ b/docs/accessanalyzer/12.0/solutions/aws/policies/aws_unusedmanagedpolicies.md @@ -30,8 +30,11 @@ topic for additional information. Navigate to the **AWS** > **5.Policies** > **AWS_UnusedManagedPolicies** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not deselect the selected analysis tasks. The analysis tasks are preconfigured for +:::warning +Do not deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. Only modify the analysis tasks listed in the customizable analysis tasks section. +::: + ![Analysis Tasks for the AWS_UnusedManagedPolicies Job](/img/product_docs/accessanalyzer/12.0/solutions/aws/policies/unusedmanagedpoliciesanalysis.webp) @@ -64,6 +67,7 @@ topic for instructions on how to modify parameters. In addition to the tables and views created by the analysis task, the AWS_UnusedManagedPolicies job produces the following preconfigured report: -| Report | Description | Default Tags | Report Element | -| ----------------------- | --------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | -| Unused Managed Policies | This report identifies policies that are not assigned to any group or user. | None | This report is comprised of the following elements: - Stacked Bar Chart – Displays unused managed policies by account - Table – Shows unused managed policies by account - Table – Provides details on unused managed policies | +| Report | Description | Default Tags | Report Element | +| ----------------------- | --------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Unused Managed Policies | This report identifies policies that are not assigned to any group or user. | None | This report is comprised of the following elements:
    • Stacked Bar Chart – Displays unused managed policies by account
    • Table – Shows unused managed policies by account
    • Table – Provides details on unused managed policies
    | + diff --git a/docs/accessanalyzer/12.0/solutions/aws/policies/aws_userpolicies.md b/docs/accessanalyzer/12.0/solutions/aws/policies/aws_userpolicies.md index e02b33afe1..871cdc8710 100644 --- a/docs/accessanalyzer/12.0/solutions/aws/policies/aws_userpolicies.md +++ b/docs/accessanalyzer/12.0/solutions/aws/policies/aws_userpolicies.md @@ -14,8 +14,11 @@ policy is assigned, directly or at a group level, and if the policy assignment h Navigate to the **AWS** > **5.Policies** > **AWS_UserPolicies** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the AWS_UserPolicies Job](/img/product_docs/accessanalyzer/12.0/solutions/aws/policies/userpoliciesanalysis.webp) @@ -33,7 +36,8 @@ The following analysis tasks are selected by default: In addition to the tables and views created by the analysis task, the AWS_UserPolicies job produces the following preconfigured report: -| Report | Description | Default Tags | Report Element | -| ---------------------------- | -------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | -| Duplicate Policy Assignments | This report highlights policies that have been both assigned directly and inherited from a group to a user identity. | None | This report is comprised of the following elements: - Stacked Bar Chart – Displays top accounts by assigned managed policies - Table – Provides details on managed policy assignments | -| Managed Policy Assignments | This report details managed policy assignments in the AWS Organization. | None | This report is comprised of the following elements: - Stacked Bar Chart – Displays duplicate policy assignment summary by account - Table – Shows duplicate policy assignment summary by account - Table – Provides details on duplicate policy assignment summary | +| Report | Description | Default Tags | Report Element | +| ---------------------------- | -------------------------------------------------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Duplicate Policy Assignments | This report highlights policies that have been both assigned directly and inherited from a group to a user identity. | None | This report is comprised of the following elements:
    • Stacked Bar Chart – Displays top accounts by assigned managed policies
    • Table – Provides details on managed policy assignments
    | +| Managed Policy Assignments | This report details managed policy assignments in the AWS Organization. | None | This report is comprised of the following elements:
    • Stacked Bar Chart – Displays duplicate policy assignment summary by account
    • Table – Shows duplicate policy assignment summary by account
    • Table – Provides details on duplicate policy assignment summary
    | + diff --git a/docs/accessanalyzer/12.0/solutions/aws/recommended.md b/docs/accessanalyzer/12.0/solutions/aws/recommended.md index 614ce8560a..4691959fb1 100644 --- a/docs/accessanalyzer/12.0/solutions/aws/recommended.md +++ b/docs/accessanalyzer/12.0/solutions/aws/recommended.md @@ -10,7 +10,7 @@ The AWS Solution is configured to inherit settings from the global Settings node Profile must be assigned before job execution. Once it is assigned to the job group, it can be run directly or scheduled. -Dependencies +**Dependencies** For AWS IAM Auditing: @@ -26,12 +26,12 @@ Some of the 0.Collection job group queries can be scoped to target specific S3 O is necessary for the SA_AWS_Instances table to be populated before attempting to scope the queries. Therefore, the AWS_S3Scan job must be manually executed before attempting to scope the S3 queries. -Target Host +**Target Host** The AWS Data Collector identifies AWS instances via the created Roles and therefore does not require a host list to be assigned. No target host is required (assign Local Host). -Connection Profile +**Connection Profile** The AWS Data Collector requires a specific set of permissions. The account used can be either a Web Services (JWT) account or an Amazon Web Services account. Once the account has been provisioned, @@ -48,44 +48,47 @@ Profile. See the [Connection](/docs/accessanalyzer/12.0/admin/settings/connection/overview.md) topic for additional information on creating a Connection Profile. -Access Token +**Access Token** Creating the Connection Profile requires having the **Access Key ID** and the **Secret Access Key** that was generated by the Amazon Web Services application. See the [Configure AWS for Scans](/docs/accessanalyzer/12.0/requirements/aws/configurescans.md) topic for additional information. -Schedule Frequency +**Schedule Frequency** Schedule the AWS job group to run weekly or daily, depending on the amount of data in the environment. If there are frequent AWS changes within the target environment, then it can be executed more often. It is best to rerun it anytime AWS changes might have occurred. -History Retention +**History Retention** Not supported. -Multi Console Support +**Multi Console Support** Not supported. -Run Order +**Run Order** The jobs in the 0.Collection job group must be run first and in order. The other job groups can be run in any order, together or individually, after running the 0.Collection job group. -**_RECOMMENDED:_** Run the solution at the top level. +:::info +Run the solution at the top level. +::: -Run at the Solution Level + +**Run at the Solution Level** The jobs in the AWS job group should be run together and in order by running the entire solution, instead of the individual jobs. -Run at the Job Group Level +**Run at the Job Group Level** For environments with a large amount of S3 data, it may be desirable to run the 3.AWS_S3Scan job and the 4.AWS_S3SDDScan job less frequently than the other jobs in the 0.Collection job group. -Query Configuration +**Query Configuration** The following queries in the 0.Collection job group require the created AWS Roles to be added to the Login Roles page: @@ -99,7 +102,7 @@ The following queries in the 0.Collection job group can be modified to limit the - [2.AWS_S3Scan Job](/docs/accessanalyzer/12.0/solutions/aws/collection/2.aws_s3scan.md) - [4.AWS_S3SDDScan Job](/docs/accessanalyzer/12.0/solutions/aws/collection/4.aws_s3sddscan.md) -Analysis Configuration +**Analysis Configuration** This solution can be run with the default analysis configuration. However, the following parameters can be modified: @@ -112,7 +115,7 @@ can be modified: - **3.Groups** > **AWS_StaleGroups** > **Stale Groups Details** Analysis Task - **4.Roles** > **AWS_StaleRoles** > **Stale Roles Details** Analysis Task -Workflow +**Workflow** The following is the recommended workflow: diff --git a/docs/accessanalyzer/12.0/solutions/aws/roles/aws_roles.md b/docs/accessanalyzer/12.0/solutions/aws/roles/aws_roles.md index 567c4fb13a..dd14ab225f 100644 --- a/docs/accessanalyzer/12.0/solutions/aws/roles/aws_roles.md +++ b/docs/accessanalyzer/12.0/solutions/aws/roles/aws_roles.md @@ -13,8 +13,11 @@ The AWS_Roles job provides details on roles in the AWS IAM environment. Navigate to the **AWS** > **4.Roles** > **AWS_Roles** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the AWS_Roles Job](/img/product_docs/accessanalyzer/12.0/solutions/aws/roles/rolesanalysis.webp) @@ -30,6 +33,7 @@ The following analysis tasks are selected by default: In addition to the tables and views created by the analysis task, the AWS_Roles job produces the following preconfigured report: -| Report | Description | Default Tags | Report Element | -| ------ | ----------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Roles | This report provides details on roles in the AWS IAM environment. | None | This report is comprised of the following elements: - Stacked Bar Chart – Displays top roles by account - Table – Shows roles by account - Table – Provides details on roles | +| Report | Description | Default Tags | Report Element | +| ------ | ----------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Roles | This report provides details on roles in the AWS IAM environment. | None | This report is comprised of the following elements:
    • Stacked Bar Chart – Displays top roles by account
    • Table – Shows roles by account
    • Table – Provides details on roles
    | + diff --git a/docs/accessanalyzer/12.0/solutions/aws/roles/aws_staleroles.md b/docs/accessanalyzer/12.0/solutions/aws/roles/aws_staleroles.md index 9644b3f7e0..1fcd7bfe5d 100644 --- a/docs/accessanalyzer/12.0/solutions/aws/roles/aws_staleroles.md +++ b/docs/accessanalyzer/12.0/solutions/aws/roles/aws_staleroles.md @@ -30,8 +30,11 @@ topic for additional information. Navigate to the **AWS** > **4.Roles** > **AWS_StaleRoles** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not deselect the selected analysis tasks. The analysis tasks are preconfigured for +:::warning +Do not deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. Only modify the analysis tasks listed in the customizable analysis tasks section. +::: + ![Analysis Tasks for the AWS_StaleRoles Job](/img/product_docs/accessanalyzer/12.0/solutions/aws/roles/stalerolesanalysis.webp) @@ -65,6 +68,7 @@ topic for instructions on how to modify parameters. In addition to the tables and views created by the analysis task, the AWS_StaleRoles job produces the following preconfigured report: -| Report | Description | Default Tags | Report Element | -| ----------- | ---------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Stale Roles | This report identifies stale roles in the AWS environment. | None | This report is comprised of the following elements: - Stacked Bar Chart – Displays top stale roles by account - Table – Shows stales roles by account - Table – Provides details on stale roles | +| Report | Description | Default Tags | Report Element | +| ----------- | ---------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Stale Roles | This report identifies stale roles in the AWS environment. | None | This report is comprised of the following elements:
    • Stacked Bar Chart – Displays top stale roles by account
    • Table – Shows stales roles by account
    • Table – Provides details on stale roles
    | + diff --git a/docs/accessanalyzer/12.0/solutions/aws/s3content/aws_s3buckets.md b/docs/accessanalyzer/12.0/solutions/aws/s3content/aws_s3buckets.md index dced45c704..31827bb217 100644 --- a/docs/accessanalyzer/12.0/solutions/aws/s3content/aws_s3buckets.md +++ b/docs/accessanalyzer/12.0/solutions/aws/s3content/aws_s3buckets.md @@ -13,8 +13,11 @@ The AWS_S3Buckets job provides a summary of AWS S3 buckets including total objec Navigate to the **AWS** > **7.S3 Content** > **AWS_S3Buckets** > **Configure** node and select **Analysis** to view the analysis task. -**CAUTION:** Do not modify or deselect the selected analysis task. The analysis task is +:::warning +Do not modify or deselect the selected analysis task. The analysis task is preconfigured for this job. +::: + ![Analysis Task for the AWS_S3Buckets Job](/img/product_docs/accessanalyzer/12.0/solutions/aws/s3content/s3bucketsanalysis.webp) @@ -28,6 +31,7 @@ The following analysis task is selected by default: In addition to the tables and views created by the analysis task, the AWS_S3Buckets job produces the following preconfigured report: -| Report | Description | Default Tags | Report Element | -| ---------- | --------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| S3 Buckets | This report summarizes AWS S3 Bucket content. | None | This report is comprised of the following elements: - Stacked Bar Chart – Displays top five buckets by size - Table – Shows buckets by size - Table – Provides details on buckets | +| Report | Description | Default Tags | Report Element | +| ---------- | --------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| S3 Buckets | This report summarizes AWS S3 Bucket content. | None | This report is comprised of the following elements:
    • Stacked Bar Chart – Displays top five buckets by size
    • Table – Shows buckets by size
    • Table – Provides details on buckets
    | + diff --git a/docs/accessanalyzer/12.0/solutions/aws/s3content/aws_s3buckettags.md b/docs/accessanalyzer/12.0/solutions/aws/s3content/aws_s3buckettags.md index 73018bfd6a..ab8dbee733 100644 --- a/docs/accessanalyzer/12.0/solutions/aws/s3content/aws_s3buckettags.md +++ b/docs/accessanalyzer/12.0/solutions/aws/s3content/aws_s3buckettags.md @@ -14,8 +14,11 @@ identify the storage class or purpose of a bucket and can be used in AWS IAM Pol Navigate to the **AWS** > **7.S3 Content** > **AWS_S3BucketTags** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the AWS_S3BucketTagsJob](/img/product_docs/accessanalyzer/12.0/solutions/aws/s3content/s3buckettagsanalysis.webp) @@ -31,6 +34,7 @@ The following analysis tasks are selected by default: In addition to the tables and views created by the analysis tasks, the AWS_S3BucketTags job produces the following preconfigured report: -| Report | Description | Default Tags | Report Element | -| ----------- | ------------------------------------------ | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | -| Bucket Tags | This report highlights AWS S3 Bucket Tags. | None | This report is comprised of the following elements: - Stacked Bar Chart – Displays buckets tagged by account - Table – Shows bucket tagging summary - Table – Provides details on bucket tagging | +| Report | Description | Default Tags | Report Element | +| ----------- | ------------------------------------------ | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Bucket Tags | This report highlights AWS S3 Bucket Tags. | None | This report is comprised of the following elements:
    • Stacked Bar Chart – Displays buckets tagged by account
    • Table – Shows bucket tagging summary
    • Table – Provides details on bucket tagging
    | + diff --git a/docs/accessanalyzer/12.0/solutions/aws/s3permissions/aws_brokeninheritance.md b/docs/accessanalyzer/12.0/solutions/aws/s3permissions/aws_brokeninheritance.md index 7bc5106955..08af3d87aa 100644 --- a/docs/accessanalyzer/12.0/solutions/aws/s3permissions/aws_brokeninheritance.md +++ b/docs/accessanalyzer/12.0/solutions/aws/s3permissions/aws_brokeninheritance.md @@ -14,8 +14,11 @@ assigned at the bucket level, those assigned directly on objects within the buck Navigate to the **AWS** > **6.S3 Permissions** > **AWS_BrokenInheritance** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the AWS_BrokenInheritance Job](/img/product_docs/accessanalyzer/12.0/solutions/aws/s3permissions/brokeninheritanceanalysis.webp) @@ -31,6 +34,7 @@ The following analysis tasks are selected by default: In addition to the tables and views created by the analysis task, the AWS_BrokenInheritance job produces the following preconfigured report: -| Report | Description | Default Tags | Report Element | -| ------------------ | ------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Broken Inheritance | This report identifies permissions applied directly on files in AWS S3 Buckets. | None | This report is comprised of the following elements: - Stacked Bar Chart – Displays top buckets by broken inheritance - Table – Shows buckets by broken inheritance - Table – Provides details on broken inheritance | +| Report | Description | Default Tags | Report Element | +| ------------------ | ------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Broken Inheritance | This report identifies permissions applied directly on files in AWS S3 Buckets. | None | This report is comprised of the following elements:
    • Stacked Bar Chart – Displays top buckets by broken inheritance
    • Table – Shows buckets by broken inheritance
    • Table – Provides details on broken inheritance
    | + diff --git a/docs/accessanalyzer/12.0/solutions/aws/s3permissions/aws_effectivepermissions.md b/docs/accessanalyzer/12.0/solutions/aws/s3permissions/aws_effectivepermissions.md index fce0f81ad9..fe6ee15ff8 100644 --- a/docs/accessanalyzer/12.0/solutions/aws/s3permissions/aws_effectivepermissions.md +++ b/docs/accessanalyzer/12.0/solutions/aws/s3permissions/aws_effectivepermissions.md @@ -14,8 +14,11 @@ and bucket objects. Navigate to the **AWS** > **6.S3 Permissions** > **AWS_EffectivePermissions** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the AWS_Accounts Job](/img/product_docs/accessanalyzer/12.0/solutions/aws/s3permissions/effectivepermissionsanalysis.webp) @@ -31,6 +34,7 @@ The following analysis tasks are selected by default: In addition to the tables and views created by the analysis task, the AWS_EffectivePermissions job produces the following preconfigured report: -| Report | Description | Default Tags | Report Element | -| --------------------- | ------------------------------------------------------------------------------ | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Effective Permissions | This report identifies and summarizes effective permissions on AWS S3 Buckets. | None | This report is comprised of the following elements: - Stacked Bar Chart – Displays top buckets by effective permissions - Table – Shows buckets by effective permissions - Table – Provides details on effective permissions | +| Report | Description | Default Tags | Report Element | +| --------------------- | ------------------------------------------------------------------------------ | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Effective Permissions | This report identifies and summarizes effective permissions on AWS S3 Buckets. | None | This report is comprised of the following elements:
    • Stacked Bar Chart – Displays top buckets by effective permissions
    • Table – Shows buckets by effective permissions
    • Table – Provides details on effective permissions
    | + diff --git a/docs/accessanalyzer/12.0/solutions/aws/s3permissions/aws_openbuckets.md b/docs/accessanalyzer/12.0/solutions/aws/s3permissions/aws_openbuckets.md index 280d5afa94..c46f942033 100644 --- a/docs/accessanalyzer/12.0/solutions/aws/s3permissions/aws_openbuckets.md +++ b/docs/accessanalyzer/12.0/solutions/aws/s3permissions/aws_openbuckets.md @@ -14,8 +14,11 @@ level of the AWS S3 bucket. Navigate to the **AWS** > **6.S3 Permissions** > **AWS_OpenBuckets** > **Configure** node and select **Analysis** to view the analysis task. -**CAUTION:** Do not modify or deselect the selected analysis task. The analysis task is +:::warning +Do not modify or deselect the selected analysis task. The analysis task is preconfigured for this job. +::: + ![Analysis Task for the AWS_OpenBuckets Job](/img/product_docs/accessanalyzer/12.0/solutions/aws/s3permissions/openbucketsanalysis.webp) @@ -29,6 +32,7 @@ The following analysis task is selected by default: In addition to the tables and views created by the analysis task, the AWS_OpenBuckets job produces the following preconfigured report: -| Report | Description | Default Tags | Report Element | -| ------------ | ------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Open Buckets | This report identifies AWS S3 Open Buckets. | None | This report is comprised of the following elements: - Stacked Bar Chart – Displays largest open buckets - Table – Shows largest open buckets - Table – Provides details on open buckets | +| Report | Description | Default Tags | Report Element | +| ------------ | ------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Open Buckets | This report identifies AWS S3 Open Buckets. | None | This report is comprised of the following elements:
    • Stacked Bar Chart – Displays largest open buckets
    • Table – Shows largest open buckets
    • Table – Provides details on open buckets
    | + diff --git a/docs/accessanalyzer/12.0/solutions/aws/sensitivedata/aws_sensitivedata.md b/docs/accessanalyzer/12.0/solutions/aws/sensitivedata/aws_sensitivedata.md index f0c226e31c..3003f905a0 100644 --- a/docs/accessanalyzer/12.0/solutions/aws/sensitivedata/aws_sensitivedata.md +++ b/docs/accessanalyzer/12.0/solutions/aws/sensitivedata/aws_sensitivedata.md @@ -14,8 +14,11 @@ sensitive data. Navigate to the **AWS** > **8.S3 Sensitive Data** > **AWS_SensitiveData** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the AWS_SensitiveData Job](/img/product_docs/accessanalyzer/12.0/solutions/aws/sensitivedata/sensitivedataanalysis.webp) @@ -33,7 +36,8 @@ The following analysis tasks are selected by default: In addition to the tables and views created by the analysis task, the AWS_SensitiveData job produces the following preconfigured reports: -| Report | Description | Default Tags | Report Element | -| ----------------------- | ----------------------------------------------------------------------------- | -------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Enterprise Summary | This report shows a summary of the criteria matches found in the Enterprise. | None | This report is comprised of the following elements: - Chart – Displays exceptions by match count - Table – Provides details on exceptions | -| Sensitive Data Overview | This report identifies objects in AWS S3 buckets that contain sensitive data. | Sensitive Data | This report is comprised of the following elements: - Stacked Bar Chart – Displays top buckets by sensitive data hit - Table – Shows sensitive data by account - Table – Provides details on sensitive data | +| Report | Description | Default Tags | Report Element | +| ----------------------- | ----------------------------------------------------------------------------- | -------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Enterprise Summary | This report shows a summary of the criteria matches found in the Enterprise. | None | This report is comprised of the following elements:
    • Chart – Displays exceptions by match count
    • Table – Provides details on exceptions
    | +| Sensitive Data Overview | This report identifies objects in AWS S3 buckets that contain sensitive data. | Sensitive Data | This report is comprised of the following elements:
    • Stacked Bar Chart – Displays top buckets by sensitive data hit
    • Table – Shows sensitive data by account
    • Table – Provides details on sensitive data
    | + diff --git a/docs/accessanalyzer/12.0/solutions/aws/sensitivedata/aws_sensitivedata_permissions.md b/docs/accessanalyzer/12.0/solutions/aws/sensitivedata/aws_sensitivedata_permissions.md index 9017f56c96..57223381ac 100644 --- a/docs/accessanalyzer/12.0/solutions/aws/sensitivedata/aws_sensitivedata_permissions.md +++ b/docs/accessanalyzer/12.0/solutions/aws/sensitivedata/aws_sensitivedata_permissions.md @@ -14,8 +14,11 @@ and the objects in them which contain sensitive data. Navigate to the **AWS** > **8.S3 Sensitive Data** > **AWS_SensitiveData_Permissions** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the AWS_SensitiveData_Permissions Job](/img/product_docs/accessanalyzer/12.0/solutions/aws/sensitivedata/sensitivedatapermissionsanalysis.webp) @@ -32,6 +35,7 @@ The following analysis tasks are selected by default: In addition to the tables and views created by the analysis task, the AWS_SensitiveData_Permissions job produces the following preconfigured report: -| Report | Description | Default Tags | Report Element | -| -------------------------- | ---------------------------------------------------------------------------- | -------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Sensitive Data Permissions | This report identifies permissions on AWS objects containing sensitive data. | Sensitive Data | This report is comprised of the following elements: - Stacked Bar Chart – Displays top buckets by permissions on sensitive data - Table – Shows buckets by permissions on sensitive data - Table – Provides details on sensitive data permissions | +| Report | Description | Default Tags | Report Element | +| -------------------------- | ---------------------------------------------------------------------------- | -------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Sensitive Data Permissions | This report identifies permissions on AWS objects containing sensitive data. | Sensitive Data | This report is comprised of the following elements:
    • Stacked Bar Chart – Displays top buckets by permissions on sensitive data
    • Table – Shows buckets by permissions on sensitive data
    • Table – Provides details on sensitive data permissions
    | + diff --git a/docs/accessanalyzer/12.0/solutions/aws/users/aws_accesskeys.md b/docs/accessanalyzer/12.0/solutions/aws/users/aws_accesskeys.md index 6197ef7d8b..9968b37a99 100644 --- a/docs/accessanalyzer/12.0/solutions/aws/users/aws_accesskeys.md +++ b/docs/accessanalyzer/12.0/solutions/aws/users/aws_accesskeys.md @@ -14,8 +14,11 @@ highlighting keys that were last rotated over a year ago. Navigate to the **AWS** > **2.Users** > **AWS_AccessKeys** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the AWS_AccessKeys Job](/img/product_docs/accessanalyzer/12.0/solutions/aws/users/accesskeysanalysis.webp) @@ -33,6 +36,7 @@ The following analysis tasks are selected by default: In addition to the tables and views created by the analysis task, the AWS_AccessKeys job produces the following preconfigured report: -| Report | Description | Default Tags | Report Element | -| ----------- | ------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Access Keys | This report identifies user accounts which have not rotated their AWS IAM Access Keys for an extended amount of time or have never used it. | None | This report is comprised of the following elements: - Stacked Bar Chart – Displays access key age by account - Table – Shows high risk access keys - Table – Provides details on access keys | +| Report | Description | Default Tags | Report Element | +| ----------- | ------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| Access Keys | This report identifies user accounts which have not rotated their AWS IAM Access Keys for an extended amount of time or have never used it. | None | This report is comprised of the following elements:
    • Stacked Bar Chart – Displays access key age by account
    • Table – Shows high risk access keys
    • Table – Provides details on access keys
    | + diff --git a/docs/accessanalyzer/12.0/solutions/aws/users/aws_mfastatus.md b/docs/accessanalyzer/12.0/solutions/aws/users/aws_mfastatus.md index 1f8bbb7521..f16e659352 100644 --- a/docs/accessanalyzer/12.0/solutions/aws/users/aws_mfastatus.md +++ b/docs/accessanalyzer/12.0/solutions/aws/users/aws_mfastatus.md @@ -14,8 +14,11 @@ disabled. Navigate to the **AWS** > **2.Users** > **AWS_MFAStatus** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the AWS_MFAStatus Job](/img/product_docs/accessanalyzer/12.0/solutions/aws/users/mfastatusanalysis.webp) @@ -31,6 +34,7 @@ The following analysis tasks are selected by default: In addition to the tables and views created by the analysis task, the AWS_MFAStatus job produces the following preconfigured report: -| Report | Description | Default Tags | Report Element | -| ---------- | ------------------------------------------------------ | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------- | -| MFA Status | This report identifies the MFA status of each AWS user | None | This report is comprised of the following elements: - Pie Chart – Displays MFA status - Table – Shows status by account - Table – Provides details on MFA | +| Report | Description | Default Tags | Report Element | +| ---------- | ------------------------------------------------------ | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| MFA Status | This report identifies the MFA status of each AWS user | None | This report is comprised of the following elements:
    • Pie Chart – Displays MFA status
    • Table – Shows status by account
    • Table – Provides details on MFA
    | + diff --git a/docs/accessanalyzer/12.0/solutions/aws/users/aws_rootaccounts.md b/docs/accessanalyzer/12.0/solutions/aws/users/aws_rootaccounts.md index 81212cfcdd..8117ab666c 100644 --- a/docs/accessanalyzer/12.0/solutions/aws/users/aws_rootaccounts.md +++ b/docs/accessanalyzer/12.0/solutions/aws/users/aws_rootaccounts.md @@ -14,8 +14,11 @@ security practices. Navigate to the **AWS** > **2.Users** > **AWS_RootAccounts** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the AWS_RootAccounts Job](/img/product_docs/accessanalyzer/12.0/solutions/aws/users/rootaccountsanalysis.webp) @@ -34,6 +37,7 @@ The following analysis tasks are selected by default: In addition to the tables and views created by the analysis task, the AWS_RootAccounts job produces the following preconfigured report: -| Report | Description | Default Tags | Report Element | -| --------------------- | ----------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Root Account Security | This report highlights security risks on AWS Root Accounts. | None | This report is comprised of the following elements: - Stacked Bar Chart – Displays top account security by org - Table – Shows account security by Org - Table – Provides details on risk assessment - Table – Provides details on account security | +| Report | Description | Default Tags | Report Element | +| --------------------- | ----------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Root Account Security | This report highlights security risks on AWS Root Accounts. | None | This report is comprised of the following elements:
    • Stacked Bar Chart – Displays top account security by org
    • Table – Shows account security by Org
    • Table – Provides details on risk assessment
    • Table – Provides details on account security
    | + diff --git a/docs/accessanalyzer/12.0/solutions/aws/users/aws_staleusers.md b/docs/accessanalyzer/12.0/solutions/aws/users/aws_staleusers.md index db6f0347eb..a6d39fc18f 100644 --- a/docs/accessanalyzer/12.0/solutions/aws/users/aws_staleusers.md +++ b/docs/accessanalyzer/12.0/solutions/aws/users/aws_staleusers.md @@ -29,8 +29,11 @@ topic for additional information. Navigate to the **AWS** > **2.Users** > **AWS_StaleUsers** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not deselect the selected analysis tasks. The analysis tasks are preconfigured for +:::warning +Do not deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. Only modify the analysis tasks listed in the customizable analysis tasks section. +::: + ![Analysis Tasks for the AWS_StaleUsers Job](/img/product_docs/accessanalyzer/12.0/solutions/aws/users/staleusersanalysis.webp) @@ -63,6 +66,7 @@ topic for instructions on how to modify parameters. In addition to the tables and views created by the analysis task, the AWS_StaleUsers job produces the following preconfigured report: -| Report | Description | Default Tags | Report Element | -| ----------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------- | -| Stale Users | This report identifies user accounts which have not logged into AWS for an extended amount of time or have never logged in. A user account is considered stale if the last logon is over 60 days ago or the password has never been used. | None | This report is comprised of the following elements: - Stacked Bar Chart – Displays stale users by account - Table – Provides details on stale users | +| Report | Description | Default Tags | Report Element | +| ----------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Stale Users | This report identifies user accounts which have not logged into AWS for an extended amount of time or have never logged in. A user account is considered stale if the last logon is over 60 days ago or the password has never been used. | None | This report is comprised of the following elements:
    • Stacked Bar Chart – Displays stale users by account
    • Table – Provides details on stale users
    | + diff --git a/docs/accessanalyzer/12.0/solutions/box/activity/forensics/box_deletions.md b/docs/accessanalyzer/12.0/solutions/box/activity/forensics/box_deletions.md index f3d2d6bf52..5a749b3629 100644 --- a/docs/accessanalyzer/12.0/solutions/box/activity/forensics/box_deletions.md +++ b/docs/accessanalyzer/12.0/solutions/box/activity/forensics/box_deletions.md @@ -15,8 +15,11 @@ days. Navigate to **Box** > **1.Activity** > **Forensics** > **Box_Deletions** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the Box_Deletions Job](/img/product_docs/accessanalyzer/12.0/solutions/box/activity/forensics/deletionsanalysis.webp) @@ -29,6 +32,7 @@ The following analysis tasks are selected by default: In addition to the tables created by the analysis tasks, the Box_Deletions Job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| ------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------- | -| File and Folder Deletions (Deletion Events) | This report identifies deletion events for the past 30 days. The detailed report shows all resources that were successfully deleted as well as which users performed those events. | None | This report is comprised of two elements: - Line Chart – Displays last 30 days of deletions - Table – Provides details on deletions | +| Report | Description | Default Tags | Report Elements | +| ------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------- | +| File and Folder Deletions (Deletion Events) | This report identifies deletion events for the past 30 days. The detailed report shows all resources that were successfully deleted as well as which users performed those events. | None | This report is comprised of two elements:
    • Line Chart – Displays last 30 days of deletions
    • Table – Provides details on deletions
    | + diff --git a/docs/accessanalyzer/12.0/solutions/box/activity/forensics/box_downloads.md b/docs/accessanalyzer/12.0/solutions/box/activity/forensics/box_downloads.md index d4b8ab376e..a4df81f29d 100644 --- a/docs/accessanalyzer/12.0/solutions/box/activity/forensics/box_downloads.md +++ b/docs/accessanalyzer/12.0/solutions/box/activity/forensics/box_downloads.md @@ -14,8 +14,11 @@ The Box_Downloads Job provides details on file and folder deletions that have oc Navigate to **Box** > **1.Activity** > **Forensics** > **Box_Downloads** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the Box_Downloads Job](/img/product_docs/accessanalyzer/12.0/solutions/box/activity/forensics/downloadsanalysis.webp) @@ -28,6 +31,7 @@ The following analysis tasks are selected by default: In addition to the tables created by the analysis tasks, the Box_Downloads Job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| ----------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------- | -| Download Activity (Download Events) | This report identifies download events for the past 30 days. The detailed report shows all resources that were successfully downloaded as well as which users performed those events. | None | This report is comprised of three elements: - Line Chart – Displays last 30 days of downloads - Table – Provides details on downloads | +| Report | Description | Default Tags | Report Elements | +| ----------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Download Activity (Download Events) | This report identifies download events for the past 30 days. The detailed report shows all resources that were successfully downloaded as well as which users performed those events. | None | This report is comprised of three elements:
    • Line Chart – Displays last 30 days of downloads
    • Table – Provides details on downloads
    | + diff --git a/docs/accessanalyzer/12.0/solutions/box/activity/forensics/box_externaluseractivity.md b/docs/accessanalyzer/12.0/solutions/box/activity/forensics/box_externaluseractivity.md index de365d8b6a..e004b9a01c 100644 --- a/docs/accessanalyzer/12.0/solutions/box/activity/forensics/box_externaluseractivity.md +++ b/docs/accessanalyzer/12.0/solutions/box/activity/forensics/box_externaluseractivity.md @@ -16,8 +16,11 @@ control over the content they own and their security settings. Navigate to **Box** > **1.Activity** > **Forensics** > **Box_ExternalUserActivity** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis for the Box_ExternalUserActivity Job](/img/product_docs/accessanalyzer/12.0/solutions/box/activity/forensics/externaluseractivityanalysis.webp) @@ -31,6 +34,7 @@ The following analysis tasks are selected by default: In addition to the tables created by the analysis tasks, the Box_ExternalUserActivity Job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| ------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Most Active External User | This report identifies highest resource activity by external users. The bar chart and summary table outline the top 5 most active external users. | None | This report is comprised of three elements: - Bar Chart – Displays top events by top external users - Table – Provides summary of events by top external user - Table – Provides details on external users | +| Report | Description | Default Tags | Report Elements | +| ------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Most Active External User | This report identifies highest resource activity by external users. The bar chart and summary table outline the top 5 most active external users. | None | This report is comprised of three elements:
    • Bar Chart – Displays top events by top external users
    • Table – Provides summary of events by top external user
    • Table – Provides details on external users
    | + diff --git a/docs/accessanalyzer/12.0/solutions/box/activity/forensics/box_externalusercollaborations.md b/docs/accessanalyzer/12.0/solutions/box/activity/forensics/box_externalusercollaborations.md index 953343d17f..32a4b733c5 100644 --- a/docs/accessanalyzer/12.0/solutions/box/activity/forensics/box_externalusercollaborations.md +++ b/docs/accessanalyzer/12.0/solutions/box/activity/forensics/box_externalusercollaborations.md @@ -15,8 +15,11 @@ but there is limited control over the content they own and their security settin Navigate to **Box** > **1.Activity** > **Forensics** > **Box_ExternalUserCollaborations** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the Box_ExternalUserCollaborations Job](/img/product_docs/accessanalyzer/12.0/solutions/box/activity/forensics/externalusercollaborationsanalysis.webp) @@ -30,6 +33,7 @@ The following analysis tasks are selected by default: In addition to the tables created by the analysis tasks, the Box_ExternalUserCollaborations Job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| ---------------------------- | ---------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| External User Collaborations | This report identifies high-risk collaborations, highlighting most active collaborations by invites of external users. | None | This report is comprised of two elements: - Line Chart – Displays last 30 days of external user collaborations - Table – Provides details on external user collaborations | +| Report | Description | Default Tags | Report Elements | +| ---------------------------- | ---------------------------------------------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| External User Collaborations | This report identifies high-risk collaborations, highlighting most active collaborations by invites of external users. | None | This report is comprised of two elements:
    • Line Chart – Displays last 30 days of external user collaborations
    • Table – Provides details on external user collaborations
    | + diff --git a/docs/accessanalyzer/12.0/solutions/box/activity/forensics/box_permissionchanges.md b/docs/accessanalyzer/12.0/solutions/box/activity/forensics/box_permissionchanges.md index 302de552f1..200d01037e 100644 --- a/docs/accessanalyzer/12.0/solutions/box/activity/forensics/box_permissionchanges.md +++ b/docs/accessanalyzer/12.0/solutions/box/activity/forensics/box_permissionchanges.md @@ -14,8 +14,11 @@ past 30 days. Navigate to **Box** > **1.Activity** > **Forensics** > **Box_PermissionChanges** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the Box_PermissionChanges Job](/img/product_docs/accessanalyzer/12.0/solutions/box/activity/forensics/permissionchangesanalysis.webp) @@ -29,6 +32,7 @@ The following analysis tasks are selected by default: In addition to the tables created by the analysis tasks, the Box_PermissionChanges Job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| ------------------ | -------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------- | -| Permission Changes | This report identifies all resources where successful permission changes have occurred. The line chart shows data for the past 30 days only. | None | This report is comprised of two elements: - Line Chart – Displays last 30 days of permission changes - Table – Provides details on permission changes | +| Report | Description | Default Tags | Report Elements | +| ------------------ | -------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Permission Changes | This report identifies all resources where successful permission changes have occurred. The line chart shows data for the past 30 days only. | None | This report is comprised of two elements:
    • Line Chart – Displays last 30 days of permission changes
    • Table – Provides details on permission changes
    | + diff --git a/docs/accessanalyzer/12.0/solutions/box/activity/forensics/box_sharing.md b/docs/accessanalyzer/12.0/solutions/box/activity/forensics/box_sharing.md index fed4fd32f8..4338654466 100644 --- a/docs/accessanalyzer/12.0/solutions/box/activity/forensics/box_sharing.md +++ b/docs/accessanalyzer/12.0/solutions/box/activity/forensics/box_sharing.md @@ -13,8 +13,11 @@ The Box_Sharing Job provides details on sharing activity that has occurred over Navigate to **Box** > **1.Activity** > **Forensics** > **Box_Sharing** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the Box_Sharing Job](/img/product_docs/accessanalyzer/12.0/solutions/box/activity/forensics/sharinganalysis.webp) @@ -27,6 +30,7 @@ The following analysis tasks are selected by default: In addition to the tables created by the analysis tasks, the Box_Sharing Job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| ------------------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------- | -| Sharing Activity Summary | This report identifies resource sharing within the target Box environments. The line graph will highlight time periods of the highest rate of sharing within the past 30 days. | None | This report is comprised of two elements: - Line Chart – Displays last 30 days of sharing activity - Table – Provides details on sharing activity | +| Report | Description | Default Tags | Report Elements | +| ------------------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Sharing Activity Summary | This report identifies resource sharing within the target Box environments. The line graph will highlight time periods of the highest rate of sharing within the past 30 days. | None | This report is comprised of two elements:
    • Line Chart – Displays last 30 days of sharing activity
    • Table – Provides details on sharing activity
    | + diff --git a/docs/accessanalyzer/12.0/solutions/box/activity/suspiciousactivity/box_failedlogins.md b/docs/accessanalyzer/12.0/solutions/box/activity/suspiciousactivity/box_failedlogins.md index 02d0af2f41..3f89304e2f 100644 --- a/docs/accessanalyzer/12.0/solutions/box/activity/suspiciousactivity/box_failedlogins.md +++ b/docs/accessanalyzer/12.0/solutions/box/activity/suspiciousactivity/box_failedlogins.md @@ -15,8 +15,11 @@ content, or operational issues such as a misconfigured service account. Navigate to **Box** > **1.Activity** > **Suspicious Activity** > **Box_FailedLogins** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the Box_FailedLogins Job](/img/product_docs/accessanalyzer/12.0/solutions/box/activity/suspiciousactivity/failedloginsanalysis.webp) @@ -31,6 +34,7 @@ The following analysis tasks are selected by default: In addition to the tables created by the analysis tasks, the Box_FailedLogins Job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| ------------- | --------------------------------------------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Failed Logins | This report highlights the failed login activity occurring in the target Box environment over the last 30 days. | None | This report is comprised of two elements: - Line Chart – Displays last 30 days summary of failed logins - Table – Provides details on last 30 days of failed login details | +| Report | Description | Default Tags | Report Elements | +| ------------- | --------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| Failed Logins | This report highlights the failed login activity occurring in the target Box environment over the last 30 days. | None | This report is comprised of two elements:
    • Line Chart – Displays last 30 days summary of failed logins
    • Table – Provides details on last 30 days of failed login details
    | + diff --git a/docs/accessanalyzer/12.0/solutions/box/activity/suspiciousactivity/box_firsttimefolderaccess.md b/docs/accessanalyzer/12.0/solutions/box/activity/suspiciousactivity/box_firsttimefolderaccess.md index eee4a63d07..e8dc6beb60 100644 --- a/docs/accessanalyzer/12.0/solutions/box/activity/suspiciousactivity/box_firsttimefolderaccess.md +++ b/docs/accessanalyzer/12.0/solutions/box/activity/suspiciousactivity/box_firsttimefolderaccess.md @@ -14,8 +14,11 @@ or a file over the past 30 days. View the analysis tasks by navigating to the **Box** > **1.Activity** > **Suspicious Activity** > **Box_FirstTimeFolderAccess** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the Box_FirstTimeFolderAccess Job](/img/product_docs/accessanalyzer/12.0/solutions/box/activity/suspiciousactivity/firsttimefolderaccessanalysis.webp) @@ -29,6 +32,7 @@ The following analysis tasks are selected by default: In addition to the tables created by the analysis tasks, the Box_FirstTimeFolderAccess Job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| ------------------------ | --------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| First Time Folder Access | This report highlights details for first time folder access per user. | None | This report is comprised of three elements: - Bar Chart – Displays last 30 days of first time folder access - Table – Provides summary of last 30 days of first time folder access - Table – Provides details on first time folder access | +| Report | Description | Default Tags | Report Elements | +| ------------------------ | --------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| First Time Folder Access | This report highlights details for first time folder access per user. | None | This report is comprised of three elements:
    • Bar Chart – Displays last 30 days of first time folder access
    • Table – Provides summary of last 30 days of first time folder access
    • Table – Provides details on first time folder access
    | + diff --git a/docs/accessanalyzer/12.0/solutions/box/activity/suspiciousactivity/box_unusualdownloadactivity.md b/docs/accessanalyzer/12.0/solutions/box/activity/suspiciousactivity/box_unusualdownloadactivity.md index 8d69d438d1..8e1e702495 100644 --- a/docs/accessanalyzer/12.0/solutions/box/activity/suspiciousactivity/box_unusualdownloadactivity.md +++ b/docs/accessanalyzer/12.0/solutions/box/activity/suspiciousactivity/box_unusualdownloadactivity.md @@ -15,8 +15,11 @@ activity could indicate a compromised account or a malicious insider. Navigate to **Box** > **1.Activity** > **Suspicious Activity** > **Box_UnusualDownloadActivity** > **Configure** node and select **Analysis** to view analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Task for the Box_UnusualDownloadActivity Job](/img/product_docs/accessanalyzer/12.0/solutions/box/activity/suspiciousactivity/unusualdownloadactivityanalysis.webp) @@ -28,6 +31,7 @@ The following analysis task is selected by default: In addition to the tables created by the analysis tasks, the Box_UnusualDownloadActivity Job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| ------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Unusual Download Activity | This report provides insight into download activity that deviates from the normal range of expected downloads.  This is determined by using historical data for each file. | None | This report is comprised of two elements: - Bar Chart – Displays top 5 most recent unusual download activity - Table – Provides details on unusual download activity | +| Report | Description | Default Tags | Report Elements | +| ------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| Unusual Download Activity | This report provides insight into download activity that deviates from the normal range of expected downloads.  This is determined by using historical data for each file. | None | This report is comprised of two elements:
    • Bar Chart – Displays top 5 most recent unusual download activity
    • Table – Provides details on unusual download activity
    | + diff --git a/docs/accessanalyzer/12.0/solutions/box/activity/suspiciousactivity/box_unusualuseractivity.md b/docs/accessanalyzer/12.0/solutions/box/activity/suspiciousactivity/box_unusualuseractivity.md index 1c41aa9ef7..bdecf6a54e 100644 --- a/docs/accessanalyzer/12.0/solutions/box/activity/suspiciousactivity/box_unusualuseractivity.md +++ b/docs/accessanalyzer/12.0/solutions/box/activity/suspiciousactivity/box_unusualuseractivity.md @@ -15,8 +15,11 @@ could indicate a compromised account or a malicious insider. Navigate to **Box** > **1.Activity** > **Suspicious Activity** > **Box_UnusualUserActivity** > **Configure** node and select **Analysis** to view analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the Box_UnusualUserActivity Job](/img/product_docs/accessanalyzer/12.0/solutions/box/activity/suspiciousactivity/unusualuseractivityanalysis.webp) @@ -28,6 +31,7 @@ The following analysis task is selected by default: In addition to the tables created by the analysis tasks, the Box_Content Job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| --------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------ | -| Unusual User Activity | This report provides insight into user activity that deviates from the normal range of expected activity.  This is determined by using historical data for each user. | None | This report is comprised of two elements: - Bar Chart – Displays top 5 most recent unusual user activity - Table – Provides details on unusual user activity | +| Report | Description | Default Tags | Report Elements | +| --------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Unusual User Activity | This report provides insight into user activity that deviates from the normal range of expected activity.  This is determined by using historical data for each user. | None | This report is comprised of two elements:
    • Bar Chart – Displays top 5 most recent unusual user activity
    • Table – Provides details on unusual user activity
    | + diff --git a/docs/accessanalyzer/12.0/solutions/box/activity/suspiciousactivity/box_weekendactivity.md b/docs/accessanalyzer/12.0/solutions/box/activity/suspiciousactivity/box_weekendactivity.md index 8fe7251b03..632321c4c4 100644 --- a/docs/accessanalyzer/12.0/solutions/box/activity/suspiciousactivity/box_weekendactivity.md +++ b/docs/accessanalyzer/12.0/solutions/box/activity/suspiciousactivity/box_weekendactivity.md @@ -15,8 +15,11 @@ could indicate a compromised account or a malicious insider. Navigate to **Box** > **1.Activity** > **Suspicious Activity** > **Box_WeekendActivity** > **Configure** node and select **Analysis** to view analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the Box_WeekendActivity Job](/img/product_docs/accessanalyzer/12.0/solutions/box/activity/suspiciousactivity/weekendactivityanalysis.webp) @@ -30,6 +33,7 @@ The following analysis tasks are selected by default: In addition to the tables created by the analysis tasks, the Box_WeekendActivity Job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| ---------------- | -------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Weekend Activity | This report highlights the activity occurring on weekends in the target Box environment over the last 30 days. | None | This report is comprised of three elements: - Bar Chart – Displays last 30 days of weekend activity for top 5 users - Table – Provides summary top 30 days of weekend activity - Table – Provides details on weekend Activity Details | +| Report | Description | Default Tags | Report Elements | +| ---------------- | -------------------------------------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Weekend Activity | This report highlights the activity occurring on weekends in the target Box environment over the last 30 days. | None | This report is comprised of three elements:
    • Bar Chart – Displays last 30 days of weekend activity for top 5 users
    • Table – Provides summary top 30 days of weekend activity
    • Table – Provides details on weekend Activity Details
    | + diff --git a/docs/accessanalyzer/12.0/solutions/box/activity/usagestatistics/box_folders_mostactive.md b/docs/accessanalyzer/12.0/solutions/box/activity/usagestatistics/box_folders_mostactive.md index 6151e76caf..d612ffc8a1 100644 --- a/docs/accessanalyzer/12.0/solutions/box/activity/usagestatistics/box_folders_mostactive.md +++ b/docs/accessanalyzer/12.0/solutions/box/activity/usagestatistics/box_folders_mostactive.md @@ -14,8 +14,11 @@ your Box environment, highlighting conditions such as most active or stale folde Navigate to **Box** > **1.Activity** > **Usage Statistics** > **Box_Folders_MostActive** > **Configure** node and select **Analysis** to view analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the Box_Folders_MostActive Job](/img/product_docs/accessanalyzer/12.0/solutions/box/activity/usagestatistics/foldersmostactiveanalysis.webp) @@ -27,6 +30,7 @@ The following analysis task is selected by default: In addition to the tables created by the analysis tasks, the Box_Folders_MostActive Job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| ------------------- | ------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------ | -| Most Active Folders | This report highlights the most active folder in the target Box environment over the last 30 days | None | This report is comprised of two elements: - Bar Chart – Displays last 30 days of most active folders - Table – Provides summary of most active folders | +| Report | Description | Default Tags | Report Elements | +| ------------------- | ------------------------------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Most Active Folders | This report highlights the most active folder in the target Box environment over the last 30 days | None | This report is comprised of two elements:
    • Bar Chart – Displays last 30 days of most active folders
    • Table – Provides summary of most active folders
    | + diff --git a/docs/accessanalyzer/12.0/solutions/box/activity/usagestatistics/box_folders_stale.md b/docs/accessanalyzer/12.0/solutions/box/activity/usagestatistics/box_folders_stale.md index f1c3fbb992..f4e5eee051 100644 --- a/docs/accessanalyzer/12.0/solutions/box/activity/usagestatistics/box_folders_stale.md +++ b/docs/accessanalyzer/12.0/solutions/box/activity/usagestatistics/box_folders_stale.md @@ -15,8 +15,11 @@ folders can be subject to cleanup or consolidation. Navigate to **Box** > **1.Activity** > **Usage Statistics** > **Box_Folders_Stale** > **Configure** node and select **Analysis** to view analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the Box_Folders_Stale Job](/img/product_docs/accessanalyzer/12.0/solutions/box/activity/usagestatistics/foldersstaleanalysis.webp) @@ -28,6 +31,7 @@ The following analysis tasks are selected by default: In addition to the tables created by the analysis tasks, the Box_Folders_Stale Job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| ------------- | ------------------------------------------------------------------------------------------ | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Stale Folders | This report highlights stale resources in the target Box environment over the last 30 days | None | This report is comprised of three elements: - Bar Chart – Displays top 5 stale folders - Table – Provides summary of folders with no activity - Table – Provides details on stale folders | +| Report | Description | Default Tags | Report Elements | +| ------------- | ------------------------------------------------------------------------------------------ | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Stale Folders | This report highlights stale resources in the target Box environment over the last 30 days | None | This report is comprised of three elements:
    • Bar Chart – Displays top 5 stale folders
    • Table – Provides summary of folders with no activity
    • Table – Provides details on stale folders
    | + diff --git a/docs/accessanalyzer/12.0/solutions/box/activity/usagestatistics/box_users_mostactive.md b/docs/accessanalyzer/12.0/solutions/box/activity/usagestatistics/box_users_mostactive.md index 48fb810d2d..4de3766519 100644 --- a/docs/accessanalyzer/12.0/solutions/box/activity/usagestatistics/box_users_mostactive.md +++ b/docs/accessanalyzer/12.0/solutions/box/activity/usagestatistics/box_users_mostactive.md @@ -14,8 +14,11 @@ stale users within the environment based on the last 30 days of activity events. Navigate to **Box** > **1.Activity** > **Usage Statistics** > **Box_Users_MostActive** > **Configure** node and select **Analysis** to view analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the Box_Users_MostActive Job](/img/product_docs/accessanalyzer/12.0/solutions/box/activity/usagestatistics/usersmostactiveanalysis.webp) @@ -26,6 +29,7 @@ The default analysis task is: In addition to the tables created by the analysis tasks, the Box_Users_MostActive Job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| ----------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Most Active Users | This report highlights the most active users in the target Box environment over the last 30 days. It also lists stale users that have had no activity in the last 30 days. | None | This report is comprised of three elements: - Bar Chart – Displays last 30 days of the most active users - Table – Provides summary of last 30 days of the most active users | +| Report | Description | Default Tags | Report Elements | +| ----------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Most Active Users | This report highlights the most active users in the target Box environment over the last 30 days. It also lists stale users that have had no activity in the last 30 days. | None | This report is comprised of three elements:
    • Bar Chart – Displays last 30 days of the most active users
    • Table – Provides summary of last 30 days of the most active users
    | + diff --git a/docs/accessanalyzer/12.0/solutions/box/box_access.md b/docs/accessanalyzer/12.0/solutions/box/box_access.md index 93f94876e5..0fa26236b1 100644 --- a/docs/accessanalyzer/12.0/solutions/box/box_access.md +++ b/docs/accessanalyzer/12.0/solutions/box/box_access.md @@ -15,8 +15,11 @@ that can be revoked. Navigate to **Box** > **Box_Access** > **Configure** node and select **Analysis** to view analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the Box_Access Job](/img/product_docs/accessanalyzer/12.0/solutions/box/accessanalysis.webp) @@ -32,7 +35,8 @@ The following analysis tasks are selected by default: In addition to the tables and views created by the analysis tasks, the Box_Access Job produces the following pre-configured reports. -| Report | Description | Default Tags | Report Elements | -| ---------------------------------- | ----------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Group Access (Box Access Overview) | This report highlights groups with access to Box resources, and summarizes them by group. | None | This report is comprised of three elements: - Bar Chart – Displays top groups by access granted - Table – Provides details on top groups by access - Table – Provides details on group access | -| User Access | This report highlights users with access to Box resources, and summarizes them by group. | None | This report is comprised of three elements: - T-Chart – Displays top users by direct access - Table – Provides summary of user access - Table – Provides details on user access | +| Report | Description | Default Tags | Report Elements | +| ---------------------------------- | ----------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Group Access (Box Access Overview) | This report highlights groups with access to Box resources, and summarizes them by group. | None | This report is comprised of three elements:
    • Bar Chart – Displays top groups by access granted
    • Table – Provides details on top groups by access
    • Table – Provides details on group access
    | +| User Access | This report highlights users with access to Box resources, and summarizes them by group. | None | This report is comprised of three elements:
    • T-Chart – Displays top users by direct access
    • Table – Provides summary of user access
    • Table – Provides details on user access
    | + diff --git a/docs/accessanalyzer/12.0/solutions/box/box_groupmembership.md b/docs/accessanalyzer/12.0/solutions/box/box_groupmembership.md index ca249504e1..556254ec8f 100644 --- a/docs/accessanalyzer/12.0/solutions/box/box_groupmembership.md +++ b/docs/accessanalyzer/12.0/solutions/box/box_groupmembership.md @@ -14,8 +14,11 @@ environment. Navigate to **Box** > **Box_GroupMembership** > **Configure** node and select **Analysis** to view analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the Box_GroupMembership Job](/img/product_docs/accessanalyzer/12.0/solutions/box/groupmembershipanalysis.webp) @@ -27,6 +30,7 @@ The following analysis task is selected by default: In addition to the tables created by the analysis tasks, the Box_Content Job produces the following pre-configured report. -| Report | Description | Default Tags | Report Elements | -| --------------------------------------- | ---------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Group Membership (Box Group Membership) | This report summarizes Box group membership and lists all group membership across the audited environment. | None | This report is comprised of three elements: - Bar Chart – Displays top groups by member count - Table – Provides summary of group membership - Table – Provides details on group membership | +| Report | Description | Default Tags | Report Elements | +| --------------------------------------- | ---------------------------------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Group Membership (Box Group Membership) | This report summarizes Box group membership and lists all group membership across the audited environment. | None | This report is comprised of three elements:
    • Bar Chart – Displays top groups by member count
    • Table – Provides summary of group membership
    • Table – Provides details on group membership
    | + diff --git a/docs/accessanalyzer/12.0/solutions/box/collection/1-box_access_scans.md b/docs/accessanalyzer/12.0/solutions/box/collection/1-box_access_scans.md index d1d59ee909..dec2c226f3 100644 --- a/docs/accessanalyzer/12.0/solutions/box/collection/1-box_access_scans.md +++ b/docs/accessanalyzer/12.0/solutions/box/collection/1-box_access_scans.md @@ -70,8 +70,11 @@ opens. configured. Click **Authorize** to launch the BoxLogin window and generate an authorization code. This code allows Access Analyzer to report on the Box Enterprise. -**NOTE:** Authentication to the target Box environment only needs to be completed once, prior to the +:::note +Authentication to the target Box environment only needs to be completed once, prior to the first scan and only in one of the scan jobs. +::: + **Step 7 –** Navigate to the Summary page, click **Finish** to save any setting modifications or click **Cancel** if no changes were made. Then click **OK** to close the Query Properties window. diff --git a/docs/accessanalyzer/12.0/solutions/box/collection/1-box_activity_scans.md b/docs/accessanalyzer/12.0/solutions/box/collection/1-box_activity_scans.md index 78a21098ef..149eda67d5 100644 --- a/docs/accessanalyzer/12.0/solutions/box/collection/1-box_activity_scans.md +++ b/docs/accessanalyzer/12.0/solutions/box/collection/1-box_activity_scans.md @@ -83,8 +83,11 @@ opens. configured. Click **Authorize** to launch the BoxLogin window and generate an authorization code. This code allows Access Analyzer to report on the Box Enterprise. -**NOTE:** Authentication to the target Box environment only needs to be completed once, prior to the +:::note +Authentication to the target Box environment only needs to be completed once, prior to the first scan and only in one of the scan jobs. +::: + **Step 10 –** Navigate to the Summary page, click **Finish** to save any setting modifications or click **Cancel** if no changes were made. Then click **OK** to close the Query Properties window. diff --git a/docs/accessanalyzer/12.0/solutions/box/content/box_filemetrics.md b/docs/accessanalyzer/12.0/solutions/box/content/box_filemetrics.md index e7f116d11a..5d22c1ad68 100644 --- a/docs/accessanalyzer/12.0/solutions/box/content/box_filemetrics.md +++ b/docs/accessanalyzer/12.0/solutions/box/content/box_filemetrics.md @@ -9,14 +9,20 @@ sidebar_position: 10 The Box_FileMetrics Job offers insight into content sizing, staleness, and ownership of files in the Box environment. -**NOTE:** The staleness threshold can be customized within the **File Metrics Details** analysis. +:::note +The staleness threshold can be customized within the **File Metrics Details** analysis. +::: + ## Analysis Tasks for the Box_FileMetrics Job Navigate to **Box** > **2.Content** > **Box_FileMetrics** > **Configure** node and select **Analysis** to view analysis tasks. -**CAUTION:** Most of these analysis tasks should never be modified and never be deselected. +:::warning +Most of these analysis tasks should never be modified and never be deselected. +::: + ![Analysis Tasks for the Box_FileMetrics Job](/img/product_docs/accessanalyzer/12.0/solutions/box/content/filemetricsanalysis.webp) @@ -40,10 +46,11 @@ The following analysis tasks are selected by default: In addition to the tables created by the analysis tasks, the Box_FileMetrics Job produces the following pre-configured reports: -| Report | Description | Default Tags | Report Elements | -| ------------------ | --------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Files by Extension | This report summarizes the Box content by file extension. | None | This report is comprised of four elements: - Pie Chart – Displays top 20 file counts by file extension - Bar Chart – Displays top 5 file size by file extension - Table – Provides details on file counts by file extension - Table – Provides details on file size by file extension | -| Files by User | This report summarizes the Box content by user. | None | This report is comprised of four elements: - Bar Chart – Displays top 5 file count by user - Bar Chart – Displays top 5 file size by user - Table – Provides details on file count by user - Table – Provides details on file size by user | +| Report | Description | Default Tags | Report Elements | +| ------------------ | --------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Files by Extension | This report summarizes the Box content by file extension. | None | This report is comprised of four elements:
    • Pie Chart – Displays top 20 file counts by file extension
    • Bar Chart – Displays top 5 file size by file extension
    • Table – Provides details on file counts by file extension
    • Table – Provides details on file size by file extension
    | +| Files by User | This report summarizes the Box content by user. | None | This report is comprised of four elements:
    • Bar Chart – Displays top 5 file count by user
    • Bar Chart – Displays top 5 file size by user
    • Table – Provides details on file count by user
    • Table – Provides details on file size by user
    | + ### Customize Analysis Tasks for the Box_FileMetrics Job diff --git a/docs/accessanalyzer/12.0/solutions/box/content/box_foldermetrics.md b/docs/accessanalyzer/12.0/solutions/box/content/box_foldermetrics.md index 6286ba7c2a..06c0a5ac4a 100644 --- a/docs/accessanalyzer/12.0/solutions/box/content/box_foldermetrics.md +++ b/docs/accessanalyzer/12.0/solutions/box/content/box_foldermetrics.md @@ -9,16 +9,22 @@ sidebar_position: 20 The Box_FolderMetrics Job offers insight into content sizing, staleness, and ownership of folders in the Box environment. -**NOTE:** The staleness threshold can be customized within the **Folder Metrics Details** analysis. +:::note +The staleness threshold can be customized within the **Folder Metrics Details** analysis. Largest and smallest folder size thresholds can be configured in a similar way on their respective analysis tasks. +::: + ## Analysis Tasks for the Box_FolderMetrics Job Navigate to **Box** > **2.Content** > **Box_FolderMetrics** > **Configure** node and select **Analysis** to view analysis tasks. -**CAUTION:** Most of these analysis tasks should never be modified and never be deselected. +:::warning +Most of these analysis tasks should never be modified and never be deselected. +::: + ![Analysis Tasks for the Box_FolderMetrics Job](/img/product_docs/accessanalyzer/12.0/solutions/box/content/foldermetricsanalysis.webp) @@ -38,10 +44,11 @@ The following analysis tasks are selected by default: In addition to the tables created by the analysis tasks, the Box_FolderMetrics Job produces the following pre-configured reports. -| Report | Description | Default Tags | Report Elements | -| ---------------- | ------------------------------------------------------ | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Largest Folders | This report summarizes the Box content by folder size. | None | This report is comprised of two elements: - Bar Chart – Displays top 5 largest folders - Table – Provides details on largest folders | -| Smallest Folders | This report summarizes the Box content by folder size. | None | This report is comprised of three elements: - Bar Chart – Displays top 5 smallest folders with files - Table – Provides details on smallest folders with files - Table – Provides details on empty folders | +| Report | Description | Default Tags | Report Elements | +| ---------------- | ------------------------------------------------------ | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Largest Folders | This report summarizes the Box content by folder size. | None | This report is comprised of two elements:
    • Bar Chart – Displays top 5 largest folders
    • Table – Provides details on largest folders
    | +| Smallest Folders | This report summarizes the Box content by folder size. | None | This report is comprised of three elements:
    • Bar Chart – Displays top 5 smallest folders with files
    • Table – Provides details on smallest folders with files
    • Table – Provides details on empty folders
    | + ### Customizable Analysis Tasks for the Box_FolderMetrics Job diff --git a/docs/accessanalyzer/12.0/solutions/box/overview.md b/docs/accessanalyzer/12.0/solutions/box/overview.md index 5467f91663..63d0caefde 100644 --- a/docs/accessanalyzer/12.0/solutions/box/overview.md +++ b/docs/accessanalyzer/12.0/solutions/box/overview.md @@ -10,16 +10,16 @@ The Box solution set contains jobs to provide visibility into Box access rights, configurations, activities, and more, ensuring you never lose sight or control of your critical assets residing in Box. -Supported Platforms +**Supported Platforms** - Box for Business -Requirements, Permissions, and Ports +**Requirements, Permissions, and Ports** See the [Target Box Requirements, Permissions, and Ports](/docs/accessanalyzer/12.0/requirements/box/target.md) topic for additional information. -Location +**Location** The Box Solution requires a special Access Analyzer license. It can be installed from the Instant Job Wizard. Once it has been installed into the Jobs tree, navigate to the solution: **Jobs** > diff --git a/docs/accessanalyzer/12.0/solutions/box/recommended.md b/docs/accessanalyzer/12.0/solutions/box/recommended.md index 8f8bc1ece9..57021c0fe9 100644 --- a/docs/accessanalyzer/12.0/solutions/box/recommended.md +++ b/docs/accessanalyzer/12.0/solutions/box/recommended.md @@ -8,13 +8,13 @@ sidebar_position: 10 The jobs that run analysis tasks in the Box Solution requires the host list to be assigned. -Dependencies +**Dependencies** - The .Active Directory Inventory Job Group must be successfully run prior to running this Job Group - 2-Box_Import Job – Imports data collected by the 1-Box_Access Scans Job and 1-Box_Activity Scans Job -Targeted Hosts +**Targeted Hosts** - Enterprise_ID for the target Box environment @@ -27,7 +27,7 @@ for each target named to identify the target, for example EMEA Box. Copying the number to the job’s name. Once authorization codes have been generated for each 1-Box_Access Scans Job and 1-Box_Activity Scans Job, then the solution can be scheduled to run as desired. -Connection Profile +**Connection Profile** The Box Solution requires a specific credential for the Connection Profile which has access to the SA Installer location. It is also necessary to authenticate to the target Box environment, which is @@ -38,17 +38,17 @@ the query configuration either in the 1-Box_Access Scans Job’ Authentication w 1-Box_Activity Scans Job’s Authentication wizard page of the Box Data Collector Wizard. See the [Box Data Collector](/docs/accessanalyzer/12.0/admin/datacollector/box/overview.md) topic for additional information. -Access Token +**Access Token** The Access Token is valid for 60 days. If Box scans are running on a regular schedule, then the Access Token automatically refreshes once an hour. However, if it has been more than 60 days since the last scan, it is necessary to regenerate the Access Token. -Schedule Frequency +**Schedule Frequency** The Box Job Group can be scheduled to run as desired. -Query Configuration +**Query Configuration** This solution can be run with the default query configuration. However, the following queries in the 0.Collection Job Group can be modified to limit the depth of the scan: @@ -58,7 +58,7 @@ This solution can be run with the default query configuration. However, the foll The Box_Import Job's Import query is preconfigured to run a full import and should not be modified. -Analysis Configuration +**Analysis Configuration** This solution can be run with the default analysis configuration. However, the following parameters can be modified: @@ -69,7 +69,7 @@ can be modified: - 2.Content > Box_FileMetrics in the File Metrics Details analysis task - 2.Content > Box_FolderMetrics Folder in the Metrics Details analysis task -Workflow +**Workflow** **Step 1 –** Prerequisite: Run the .Active Directory Inventory Job Group. @@ -84,7 +84,10 @@ first scan. **Step 5 –** Schedule the Box Job Group to run as desired. -**NOTE:** The 0.Collection > 2-Box_Import Job must be run after the 1-Box_Access Scans Job and +:::note +The 0.Collection > 2-Box_Import Job must be run after the 1-Box_Access Scans Job and 1-Box_Activity Scans Job because it imports the data collected by the scan jobs. +::: + **Step 6 –** Review the reports generated by the jobs. diff --git a/docs/accessanalyzer/12.0/solutions/databases/db2/collection/db2_permissionscan.md b/docs/accessanalyzer/12.0/solutions/databases/db2/collection/db2_permissionscan.md index ef80edb27c..f228aed869 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/db2/collection/db2_permissionscan.md +++ b/docs/accessanalyzer/12.0/solutions/databases/db2/collection/db2_permissionscan.md @@ -12,7 +12,10 @@ This job collects Db2 database level permissions from all the targeted Db2 datab The 2-Db2_PermissionScan Job uses the SQL Data Collector for queries. -**CAUTION:** Do not modify the query. The query is preconfigured for this job. +:::warning +Do not modify the query. The query is preconfigured for this job. +::: + ![Query Selection](/img/product_docs/accessanalyzer/12.0/solutions/databases/db2/collection/permissionsscanquery.webp) @@ -36,8 +39,11 @@ see [1-Db2_SensitiveDataScan](/docs/accessanalyzer/12.0/solutions/databases/db2/ Navigate to the **Databases** > **0.Collection** > **Db2** > **2-Db2_PermissionScan** > **Configure** node and select Analysis to view the Analysis Tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Selection](/img/product_docs/accessanalyzer/12.0/solutions/databases/db2/collection/permissionsscananalysis.webp) diff --git a/docs/accessanalyzer/12.0/solutions/databases/db2/collection/db2_sensitivedatascan.md b/docs/accessanalyzer/12.0/solutions/databases/db2/collection/db2_sensitivedatascan.md index 4cdb26e133..35ec5d3a3d 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/db2/collection/db2_sensitivedatascan.md +++ b/docs/accessanalyzer/12.0/solutions/databases/db2/collection/db2_sensitivedatascan.md @@ -43,9 +43,12 @@ with Sensitive Data Collection category selected. **Step 5 –** To modify sensitive data scan options, select the desired scan options. See the [SQL: Options](/docs/accessanalyzer/12.0/admin/datacollector/sql/options.md) page for additional information. -**CAUTION:** The Sensitive Data Scan Settings are preconfigured for optimal performance for a +:::warning +The Sensitive Data Scan Settings are preconfigured for optimal performance for a high-level table scan. Configuring these settings to increase the scope of the sensitive data scan may significantly increase scan time. +::: + **Step 6 –** Click **Next**. The Select Criteria view appears. @@ -54,10 +57,13 @@ may significantly increase scan time. **Step 7 –** To modify criteria, click on **Use the following selected criteria:** and select your choices. By default, the Sensitive Data Scan job is set to **Use Global Criteria**. -**NOTE:** For more information on adding or deleting criteria, navigate to the +:::note +For more information on adding or deleting criteria, navigate to the [SQL: Criteria](/docs/accessanalyzer/12.0/admin/datacollector/sql/criteria.md) page or See the [Sensitive Data Criteria Editor](/docs/accessanalyzer/12.0/sensitivedatadiscovery/criteriaeditor/overview.md) topic for additional information. +::: + **Step 8 –** Click **Next**. The Filters view appears. @@ -65,8 +71,11 @@ topic for additional information. **Step 9 –** Click **Connections** to open the Manage Connections window. -**NOTE:** SQL databases must be added to the query before they can be scanned. Before you can add a +:::note +SQL databases must be added to the query before they can be scanned. Before you can add a query, you must establish a connection to the database. +::: + ![Manage Connections](/img/product_docs/accessanalyzer/12.0/solutions/databases/db2/collection/sensitivedataconnection.webp) @@ -86,8 +95,11 @@ the new connection. Once validated, click **Create New Connection** to finalize **Step 12 –** Navigate to the Filter page. Select Only select database objects or **All database objects**. Collection queries are configured by default to target Only select database objects. -**NOTE:** For more information on filtering, see the +:::note +For more information on filtering, see the [SQL: Filter](/docs/accessanalyzer/12.0/admin/datacollector/sql/filter.md) page. +::: + **Step 13 –** Click Retrieve. The Available database objects box will populate. @@ -111,8 +123,11 @@ The 1-Db2_SensitsveDataScan Job is now ready to run with the customized settings Navigate to the **Databases** > **0.Collection** > **Db2** > **1-Db2_SensitiveDataScan** > **Configure** node and select **Analysis** to view the Analysis Tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Selection](/img/product_docs/accessanalyzer/12.0/solutions/databases/db2/collection/sensitivedatascananalysis.webp) diff --git a/docs/accessanalyzer/12.0/solutions/databases/db2/db2_databasesizing.md b/docs/accessanalyzer/12.0/solutions/databases/db2/db2_databasesizing.md index 5f1d3676e8..1d4d65ebf9 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/db2/db2_databasesizing.md +++ b/docs/accessanalyzer/12.0/solutions/databases/db2/db2_databasesizing.md @@ -17,8 +17,11 @@ This job is located in the Configuration job group. Navigate to the **Jobs** > **Databases** > **Db2** > **Configuration** > **Db2_DatabaseSizing** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the Db2_DatabaseSizing Job](/img/product_docs/accessanalyzer/12.0/solutions/databases/db2/databasesizinganalysis.webp) @@ -32,6 +35,7 @@ The default analysis tasks are: In addition to the tables and views created the analysis task, the Db2_DatabaseSizing job produces the following preconfigured report. -| Report | Description | Default Tags | Report Elements | -| --------------- | ---------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Database Sizing | Provides details on database tables and sizing | None | This report is comprised of three elements: - Bar Chart – Displays top databases by size (MB) - Bar Chart – Displays top hosts by size (GB) - Table – Displays details on database sizing | +| Report | Description | Default Tags | Report Elements | +| --------------- | ---------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Database Sizing | Provides details on database tables and sizing | None | This report is comprised of three elements:
    • Bar Chart – Displays top databases by size (MB)
    • Bar Chart – Displays top hosts by size (GB)
    • Table – Displays details on database sizing
    | + diff --git a/docs/accessanalyzer/12.0/solutions/databases/db2/overview.md b/docs/accessanalyzer/12.0/solutions/databases/db2/overview.md index f63765bc78..1f58dcc853 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/db2/overview.md +++ b/docs/accessanalyzer/12.0/solutions/databases/db2/overview.md @@ -10,28 +10,31 @@ The Access Analyzer Db2 Solution Set is a comprehensive set of pre-configured au that provide visibility into various aspects of Db2: Data Collection, Configuration, user Permissions, and Sensitive Data. -Supported Platforms +**Supported Platforms** - DB2LUW 11+ -Requirements, Permissions, and Ports +**Requirements, Permissions, and Ports** See the [Target Db2 Requirements, Permissions, and Ports](/docs/accessanalyzer/12.0/requirements/databases/db2.md) topic for additional information. -Sensitive Data Discovery Considerations +**Sensitive Data Discovery Considerations** If running Sensitive Data Discovery (SDD) scans, it will be necessary to increase the minimum amount of RAM. Each thread requires a minimum of 2 additional GB of RAM per host. For example, if the job is configured to scan 8 hosts at a time , then an extra 16 GB of RAM are required (8x2=16). -**NOTE:** The appropriate JDK (Java) version for Sensitive Data Discovery is installed on the +:::note +The appropriate JDK (Java) version for Sensitive Data Discovery is installed on the server. The JDK deployed is prepackaged and does not require any configuration; it has been preconfigured to work with Access Analyzer and should never be customized through Java. It will not conflict with other JDKs or Java Runtimes in the same environment. +::: -Location + +**Location** The Db2 Solution requires a special Access Analyzer license. It can be installed from the Access Analyzer Instant Job Wizard. Once it has been installed in the Jobs tree, navigate to the solution: diff --git a/docs/accessanalyzer/12.0/solutions/databases/db2/permissions/db2_directpermissions.md b/docs/accessanalyzer/12.0/solutions/databases/db2/permissions/db2_directpermissions.md index 21881f450c..86c3b0cb6e 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/db2/permissions/db2_directpermissions.md +++ b/docs/accessanalyzer/12.0/solutions/databases/db2/permissions/db2_directpermissions.md @@ -14,8 +14,11 @@ targeted Db2 database servers. Navigate to the **Jobs** > **Databases** > **Db2** > **Permissions** > **Db2_DirectPermissions** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the Db2_DirectPermissions Job](/img/product_docs/accessanalyzer/12.0/solutions/databases/db2/permissions/directpermissionsanalysis.webp) @@ -29,6 +32,7 @@ The default analysis tasks are: In addition to the tables and views created the analysis task, the Db2_DirectPermissions job produces the following preconfigured report. -| Report | Description | Default Tags | Report Elements | -| ------------------ | ----------------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Direct Permissions | This report shows details on the direct permissions in the audited Db2 environment. | None | This report is comprised of three elements: - Bar Chart – Displays Database Summary - Table – Displays Database Summary - Table – Displays permissions details | +| Report | Description | Default Tags | Report Elements | +| ------------------ | ----------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| Direct Permissions | This report shows details on the direct permissions in the audited Db2 environment. | None | This report is comprised of three elements:
    • Bar Chart – Displays Database Summary
    • Table – Displays Database Summary
    • Table – Displays permissions details
    | + diff --git a/docs/accessanalyzer/12.0/solutions/databases/db2/permissions/db2_effectivepermissions.md b/docs/accessanalyzer/12.0/solutions/databases/db2/permissions/db2_effectivepermissions.md index 672f2fc2ab..0ce27f2606 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/db2/permissions/db2_effectivepermissions.md +++ b/docs/accessanalyzer/12.0/solutions/databases/db2/permissions/db2_effectivepermissions.md @@ -15,8 +15,11 @@ Navigate to the **Jobs** > **Databases** > **Db2** > **Permissions** > **Db2_EffectivePermissions** > **Configure** node and select **Analysis** to view the Analysis Tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the Db2 _EffectivePermissions Job](/img/product_docs/accessanalyzer/12.0/solutions/databases/db2/permissions/effectivepermissionsanalysis.webp) @@ -30,6 +33,7 @@ The default analysis tasks are: In addition to the tables and views created the analysis task, the Db2_EffectivePermissions job produces the following preconfigured report. -| Report | Description | Default Tags | Report Elements | -| --------------------- | ---------------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Effective Permissions | This report shows details on effective permissions in the audited Db2 environment. | None | This report is comprised of three elements: - Bar Chart – Displays Database Summary - Table – Displays Database Summary - Table – Displays permissions details | +| Report | Description | Default Tags | Report Elements | +| --------------------- | ---------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| Effective Permissions | This report shows details on effective permissions in the audited Db2 environment. | None | This report is comprised of three elements:
    • Bar Chart – Displays Database Summary
    • Table – Displays Database Summary
    • Table – Displays permissions details
    | + diff --git a/docs/accessanalyzer/12.0/solutions/databases/db2/recommended.md b/docs/accessanalyzer/12.0/solutions/databases/db2/recommended.md index f96ff592dd..9a55c8b076 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/db2/recommended.md +++ b/docs/accessanalyzer/12.0/solutions/databases/db2/recommended.md @@ -11,7 +11,7 @@ it is best practice to assign the host list and the Connection Profile at the da the 0.Collection Job Group. Once these are assigned to the job group, it can be run directly or scheduled. -Dependencies +**Dependencies** - Successful installation of the IBM Data Server Client. In addition, the following clients and drivers must be installed: @@ -24,13 +24,16 @@ Dependencies - IBM Database Add-Ins for Visual Studio - IBM .NET Driver NuGet - **NOTE:** All necessary clients and drivers can be found on IBM Support's + :::note + All necessary clients and drivers can be found on IBM Support's [Download initial version 11.5 clients and drivers](https://www.ibm.com/support/pages/download-initial-version-115-clients-and-drivers) page. + ::: + - .Instance Discovery Job Group run successfully -Targeted Host(s) +**Targeted Host(s)** The Db2 Job Group has been configured to inherit the host list assignment from the collection group level. @@ -38,7 +41,7 @@ level. The host list assignment should be assigned under the **Databases** > **0.Collection** > **Db2** > **Settings** > **Host List Assignment** node. The Local host box is checked by default. -Connection Profile +**Connection Profile** The SQL Data Collector requires a specific set of permissions. See the Permissions section for necessary permissions. The account used can be either an Active Directory account or a SQL account. @@ -56,16 +59,19 @@ option and select the appropriate Connection Profile drop-down menu. See the [Connection](/docs/accessanalyzer/12.0/admin/settings/connection/overview.md) topic for additional information. -Schedule Frequency +**Schedule Frequency** This job group can be scheduled to run as desired. -Run Order +**Run Order** The 0.Collection Jobs must be run first and in order. The other Db2 sub-job groups can be run in any order, together or individually, after running the 0.Collection Job Group. -**_RECOMMENDED:_** Run the solution at the top level. +:::info +Run the solution at the top level. +::: + **Workflow** diff --git a/docs/accessanalyzer/12.0/solutions/databases/db2/sensitivedata/db2_sensitivedata.md b/docs/accessanalyzer/12.0/solutions/databases/db2/sensitivedata/db2_sensitivedata.md index 5806fdc51d..17d336ca91 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/db2/sensitivedata/db2_sensitivedata.md +++ b/docs/accessanalyzer/12.0/solutions/databases/db2/sensitivedata/db2_sensitivedata.md @@ -14,8 +14,11 @@ database servers based on the selection scan criteria. Navigate to the **Jobs** > **Databases** > **Db2** > **Sensitive Data** > **Db2_Sensitive Data** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the Db2 _SensitiveData Job](/img/product_docs/accessanalyzer/12.0/solutions/databases/db2/sensitivedata/sensitivedataanalysis.webp) @@ -30,7 +33,8 @@ The default analysis tasks are: In addition to the tables and views created the analysis task, the Db2_SensitiveData job produces the following preconfigured reports. -| Report | Description | Default Tags | Report Elements | -| ----------------------- | ---------------------------------------------------------------------------- | -------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Enterprise Summary | This report shows a summary of the criteria matches found in the Enterprise. | Sensitive Data | This report is comprised of two elements: - Bar Chart – Displays Exceptions by March Count - Table – Displays data details | -| Sensitive Data Overview | This report highlights objects which contain sensitive data criteria. | Sensitive Data | This report is comprised of three elements: - Bar Chart – Displays Top Databases by Sensitive Data Hits - Table – Displays Top Databases by Sensitive Data Hits - Table – Displays data details | +| Report | Description | Default Tags | Report Elements | +| ----------------------- | ---------------------------------------------------------------------------- | -------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Enterprise Summary | This report shows a summary of the criteria matches found in the Enterprise. | Sensitive Data | This report is comprised of two elements:
    • Bar Chart – Displays Exceptions by March Count
    • Table – Displays data details
    | +| Sensitive Data Overview | This report highlights objects which contain sensitive data criteria. | Sensitive Data | This report is comprised of three elements:
    • Bar Chart – Displays Top Databases by Sensitive Data Hits
    • Table – Displays Top Databases by Sensitive Data Hits
    • Table – Displays data details
    | + diff --git a/docs/accessanalyzer/12.0/solutions/databases/db2/sensitivedata/db2_sensitivedatapermissions.md b/docs/accessanalyzer/12.0/solutions/databases/db2/sensitivedata/db2_sensitivedatapermissions.md index cacf34d378..a5be7ab4c3 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/db2/sensitivedata/db2_sensitivedatapermissions.md +++ b/docs/accessanalyzer/12.0/solutions/databases/db2/sensitivedata/db2_sensitivedatapermissions.md @@ -15,8 +15,11 @@ Navigate to the **Jobs** > **Databases** > **Db2** > **Sensitive Data** > **Db2_SensitiveDataPermissions** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the Db2_SensitiveDataPermissions Job](/img/product_docs/accessanalyzer/12.0/solutions/databases/db2/sensitivedata/sensitivedatapermissionsanalysis.webp) @@ -31,6 +34,7 @@ The default analysis tasks are: In addition to the tables and views created the analysis task, the Db2_SensitiveDataPermissions job has the following preconfigured report. -| Report | Description | Default Tags | Report Elements | -| -------------------------- | ----------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Sensitive Data Permissions | This report highlights sensitive data permissions in the audited environment. | None | This report is comprised of three elements: - Bar Chart – Displays Top Databases by Permission Count - Table – Displays Database Sensitive Data Permissions Summary - Table – Displays data details | +| Report | Description | Default Tags | Report Elements | +| -------------------------- | ----------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Sensitive Data Permissions | This report highlights sensitive data permissions in the audited environment. | None | This report is comprised of three elements:
    • Bar Chart – Displays Top Databases by Permission Count
    • Table – Displays Database Sensitive Data Permissions Summary
    • Table – Displays data details
    | + diff --git a/docs/accessanalyzer/12.0/solutions/databases/mongodb/collection/mongodb_configuration.md b/docs/accessanalyzer/12.0/solutions/databases/mongodb/collection/mongodb_configuration.md index 252eec0858..afdc377124 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/mongodb/collection/mongodb_configuration.md +++ b/docs/accessanalyzer/12.0/solutions/databases/mongodb/collection/mongodb_configuration.md @@ -13,7 +13,10 @@ configuration settings for use in the following analysis jobs and respective rep The MongoDB_Configuration Job uses the NoSQL Data Collector for queries. -**CAUTION:** Do not modify the query. The query is preconfigured for this job. +:::warning +Do not modify the query. The query is preconfigured for this job. +::: + ![Query Selection - Mongo DB](/img/product_docs/accessanalyzer/12.0/solutions/databases/mongodb/collection/configurationjob.webp) diff --git a/docs/accessanalyzer/12.0/solutions/databases/mongodb/collection/mongodb_sensitivedatascan.md b/docs/accessanalyzer/12.0/solutions/databases/mongodb/collection/mongodb_sensitivedatascan.md index 35064f8cf2..6fc0802fba 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/mongodb/collection/mongodb_sensitivedatascan.md +++ b/docs/accessanalyzer/12.0/solutions/databases/mongodb/collection/mongodb_sensitivedatascan.md @@ -36,8 +36,11 @@ The Query Properties window opens. **Step 3 –** Select the Data Source tab, and click Configure. The NoSQL Data Collector Wizard opens. -**CAUTION:** Do not make changes to wizard pages not listed in these steps. They have been +:::warning +Do not make changes to wizard pages not listed in these steps. They have been pre-configured for this job. +::: + **Step 4 –** Navigate to the [NoSQL: Options](/docs/accessanalyzer/12.0/admin/datacollector/nosql/options.md) page. @@ -57,9 +60,12 @@ Data Scan job is configured to scan for criteria configured in the Global Criter [Sensitive Data Criteria Editor](/docs/accessanalyzer/12.0/sensitivedatadiscovery/criteriaeditor/overview.md) topic for additional information. -**NOTE:** The Sensitive Data Scan Settings are pre-configured for optimal performance for a +:::note +The Sensitive Data Scan Settings are pre-configured for optimal performance for a high-level table scan. Configuring these settings to increase the scope of the sensitive data scan may significantly increase scan time. +::: + **Step 8 –** Navigate to the [NoSQL: Filter](/docs/accessanalyzer/12.0/admin/datacollector/nosql/filter.md) page. @@ -110,8 +116,11 @@ The MongoDB SDD Query is now ready to run with the customized settings. Navigate to the Databases > > 0.Collection > MongoDB > MongoDB_SensitiveDataScan > Configure node and select Analysis to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Selection](/img/product_docs/accessanalyzer/12.0/solutions/databases/mongodb/collection/analysissensitivedatascan.webp) diff --git a/docs/accessanalyzer/12.0/solutions/databases/mongodb/mongodb_database_sizing.md b/docs/accessanalyzer/12.0/solutions/databases/mongodb/mongodb_database_sizing.md index 0e9d274200..edec4ce79f 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/mongodb/mongodb_database_sizing.md +++ b/docs/accessanalyzer/12.0/solutions/databases/mongodb/mongodb_database_sizing.md @@ -9,8 +9,11 @@ sidebar_position: 30 Navigate to the **Jobs > Databases > MongoDB > Configuration > MongoDB_DatabaseSizing > Configure** node and select Analysis to view the Analysis Tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Selection](/img/product_docs/accessanalyzer/12.0/solutions/databases/mongodb/databasesizingjobanalysis.webp) @@ -24,6 +27,7 @@ The default analysis tasks are: In addition to the tables and views created the analysis task, the MongoDB_DatabaseSizing Job produces the following pre-configured reports. -| Report | Description | Default Tags | Report Elements | -| --------------- | -------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Database Sizing | This report highlights the size of databases in MongoDB. | None. | This report is comprised of three elements: - Bar Chart - Displays top databases by size (MB) - Bar Chart - Displays database size by host (GB) - Table - Displays details on database sizing | +| Report | Description | Default Tags | Report Elements | +| --------------- | -------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Database Sizing | This report highlights the size of databases in MongoDB. | None. | This report is comprised of three elements:
    • Bar Chart
    • Displays top databases by size (MB)
    • Bar Chart
    • Displays database size by host (GB)
    • Table
    • Displays details on database sizing
    | + diff --git a/docs/accessanalyzer/12.0/solutions/databases/mongodb/mongodb_sensitivedata.md b/docs/accessanalyzer/12.0/solutions/databases/mongodb/mongodb_sensitivedata.md index 932e8c30df..e71a0648de 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/mongodb/mongodb_sensitivedata.md +++ b/docs/accessanalyzer/12.0/solutions/databases/mongodb/mongodb_sensitivedata.md @@ -21,8 +21,11 @@ The job in the Sensitive Data Job Group is: Navigate to the MongoDB > **Databases** > **Sensitive Data**> MongoDB_SensitiveData > Configure node and select Analysis to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Selection](/img/product_docs/accessanalyzer/12.0/solutions/databases/mongodb/analysismongodbsensitivedatajob.webp) @@ -37,7 +40,8 @@ The default analysis tasks are: In addition to the tables and views created the analysis task, the MongoDB_SensitiveData Job produces the following preconfigured reports. -| Report | Description | Default Tags | Report Elements | -| ----------------------- | ---------------------------------------------------------------------------- | -------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Enterprise Summary | This report shows a summary of the criteria matches found in the Enterprise. | None | This report is comprised of two elements: - Bar Chart - Displays exceptions by Match Count - Table - Displays exception details | -| Sensitive Data Overview | This report highlights objects which contain sensitive data criteria. | Sensitive Data | This report is comprised of three elements: - Bar Chart - Displays top databases by Sensitive Data Hits - Table - Provides details on top databases by Sensitive Data Hits - Table - Provides details | +| Report | Description | Default Tags | Report Elements | +| ----------------------- | ---------------------------------------------------------------------------- | -------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Enterprise Summary | This report shows a summary of the criteria matches found in the Enterprise. | None | This report is comprised of two elements:
    • Bar Chart
    • Displays exceptions by Match Count
    • Table
    • Displays exception details
    | +| Sensitive Data Overview | This report highlights objects which contain sensitive data criteria. | Sensitive Data | This report is comprised of three elements:
    • Bar Chart
    • Displays top databases by Sensitive Data Hits
    • Table
    • Provides details on top databases by Sensitive Data Hits
    • Table
    • Provides details
    | + diff --git a/docs/accessanalyzer/12.0/solutions/databases/mongodb/overview.md b/docs/accessanalyzer/12.0/solutions/databases/mongodb/overview.md index 47b8b18ad0..ecf473ed51 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/mongodb/overview.md +++ b/docs/accessanalyzer/12.0/solutions/databases/mongodb/overview.md @@ -26,20 +26,20 @@ risks to sensitive data. Additionally, organizations can automate manual, time-c expensive processes associated with compliance, security, and operations to easily adhere to best practices that keep MongoDB Server safe and operational. -Supported Platforms +**Supported Platforms** - MongoDB 5.0 - MongoDB 6.0 - MongoDB 7.0 - Windows and Linux distributions supported by MongoDB -Requirements, Permissions, and Ports +**Requirements, Permissions, and Ports** See the [Target MongoDB Requirements, Permissions, and Ports](/docs/accessanalyzer/12.0/requirements/databases/mongodb.md) topic for additional information. -Sensitive Data Discovery Considerations +**Sensitive Data Discovery Considerations** If running Sensitive Data Discovery (SDD) scans, it will be necessary to increase the minimum amount of RAM. Each thread requires a minimum of 2 additional GB of RAM per host. For example, if the job @@ -48,12 +48,15 @@ is configured to scan 8 hosts at a time , then an extra 16 GB of RAM are require By default, the job is configured to use 10 threads, which can be adjusted based on available resources on the Access Analyzer server. -**NOTE:** The appropriate JDK (Java) version for Sensitive Data Discovery is installed on the +:::note +The appropriate JDK (Java) version for Sensitive Data Discovery is installed on the server. The JDK deployed is prepackaged and does not require any configuration; it has been preconfigured to work with Access Analyzer and should never be customized through Java. It will not conflict with other JDKs or Java Runtimes in the same environment. +::: -Location + +**Location** The Structured Sensitive Data Discovery License is required to run the MongoDB Solution. The MongoDB Solution can be installed from the Access Analyzer Instant Job Wizard. Once it has been installed diff --git a/docs/accessanalyzer/12.0/solutions/databases/mongodb/recommended.md b/docs/accessanalyzer/12.0/solutions/databases/mongodb/recommended.md index 1fd980f7db..5133bdb0ce 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/mongodb/recommended.md +++ b/docs/accessanalyzer/12.0/solutions/databases/mongodb/recommended.md @@ -11,19 +11,19 @@ it is best practice to assign the host list and the Connection Profile at the da the 0.Collection Job Group. Once these are assigned to the job group, it can be run directly or scheduled. -Dependencies +**Dependencies** - Query must be configured with list of target database clusters / instances Some of the 0.Collection Job Group queries can be scoped to target specific databases/instances. However, it is necessary to add the databases to the query first. -Targeted Host(s) +**Targeted Host(s)** The 0.Collection Job Group must be set to run against a custom host list containing the MongoDB database instances / clusters. -Connection Profile +**Connection Profile** The NoSQL Data Collector requires a specific set of permission. See the Permissions section for necessary permissions. The account used can be either an Active Directory account or a SQL account. @@ -41,21 +41,24 @@ the appropriate Connection Profile drop-down menu. See the [Connection](/docs/accessanalyzer/12.0/admin/settings/connection/overview.md) topic for additional information. -Schedule Frequency +**Schedule Frequency** One of the most important decisions to make is how frequently to collect this data. The MongoDB Job Group can be scheduled to run as desired depending on the types of auditing being conducted and the scope of the target environment. The general recommendation is to schedule the solution to run daily. -Run Order +**Run Order** The 0.Collection Jobs must be run first and in order. The other MongoDB Solution sub-job groups can be run in any order, together or individually, after running the 0.Collection Job Group. -**_RECOMMENDED:_** Run the solution at the top level. +:::info +Run the solution at the top level. +::: -Workflow + +**Workflow** 1. Set a Connection Profile for the 0.Collection Job Group with the permissions listed in the Recommended Configurations section. See the @@ -69,7 +72,10 @@ Workflow 3. (Optional) Configure the queries for the jobs in the 0.Collection Job Group 4. Schedule the 0.Collection Job Group to run daily or as desired - **NOTE:** Running the 0.Collection Job Group is a prerequisite for the other job groups in the + :::note + Running the 0.Collection Job Group is a prerequisite for the other job groups in the SQL solution + ::: + 5. Review the reports generated by the 0.Collection Job Group’s jobs diff --git a/docs/accessanalyzer/12.0/solutions/databases/mysql/collection/mysql_configuration.md b/docs/accessanalyzer/12.0/solutions/databases/mysql/collection/mysql_configuration.md index 51f3468852..6b60a25c77 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/mysql/collection/mysql_configuration.md +++ b/docs/accessanalyzer/12.0/solutions/databases/mysql/collection/mysql_configuration.md @@ -13,7 +13,10 @@ settings for use in the following analysis jobs and respective reports. The MySQL_Configuration Job uses the SQL Data Collector for queries. -**CAUTION:** Do not modify the query. The query is preconfigured for this job. +:::warning +Do not modify the query. The query is preconfigured for this job. +::: + ![Query Selection](/img/product_docs/accessanalyzer/12.0/solutions/databases/mysql/collection/configurationjob.webp) diff --git a/docs/accessanalyzer/12.0/solutions/databases/mysql/collection/mysql_sensitivedatascan.md b/docs/accessanalyzer/12.0/solutions/databases/mysql/collection/mysql_sensitivedatascan.md index 72023cbd74..a73e01a437 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/mysql/collection/mysql_sensitivedatascan.md +++ b/docs/accessanalyzer/12.0/solutions/databases/mysql/collection/mysql_sensitivedatascan.md @@ -34,17 +34,23 @@ Properties. The Query Properties window appears. **Step 3 –** Select the Data Source tab, and click Configure. The SQL Data Collector Wizard opens. -**CAUTION:** Do not make changes to other wizard pages as they have been pre-configured for this +:::warning +Do not make changes to other wizard pages as they have been pre-configured for this job. +::: + ![Sensitive Data Scan Settings](/img/product_docs/accessanalyzer/12.0/solutions/databases/mysql/collection/sensitivedatscan_optionspage.webp) **Step 4 –** To modify sensitive data scan options, select the desired scan options. See the [SQL: Options](/docs/accessanalyzer/12.0/admin/datacollector/sql/options.md) page for additional information. -**NOTE:** The Sensitive Data Scan Settings are pre-configured for optimal performance for a +:::note +The Sensitive Data Scan Settings are pre-configured for optimal performance for a high-level table scan. Configuring these settings to increase the scope of the sensitive data scan may significantly increase scan time. +::: + ![DLP Criteria for Scan](/img/product_docs/accessanalyzer/12.0/solutions/databases/mysql/collection/sensitivedatscan_criteriapage.webp) @@ -90,8 +96,11 @@ The MySQL_SensitiveDataScan Job is now ready to run with the customized settings Navigate to the **Databases** > **0.Collection** > **MySQL** > **MySQL_SensitiveDataScan** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Selection](/img/product_docs/accessanalyzer/12.0/solutions/databases/mysql/collection/analysismysqlsensitivedatascan.webp) diff --git a/docs/accessanalyzer/12.0/solutions/databases/mysql/collection/mysql_tableprivileges.md b/docs/accessanalyzer/12.0/solutions/databases/mysql/collection/mysql_tableprivileges.md index 29071fc1e5..171531acd7 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/mysql/collection/mysql_tableprivileges.md +++ b/docs/accessanalyzer/12.0/solutions/databases/mysql/collection/mysql_tableprivileges.md @@ -13,7 +13,10 @@ servers. The MySQL_TablePrivileges Job uses the SQL Data Collector for queries. -**CAUTION:** Do not modify the query. The query is preconfigured for this job. +:::warning +Do not modify the query. The query is preconfigured for this job. +::: + ![Query Selection](/img/product_docs/accessanalyzer/12.0/solutions/databases/mysql/collection/querytableprivileges.webp) @@ -26,8 +29,11 @@ The query is: Navigate to the **Databases** > **0.Collection** > **MySQL** > **MySQL_TablePrivileges** > **Configure** node and select Analysis to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis task. The analysis task is +:::warning +Do not modify or deselect the selected analysis task. The analysis task is preconfigured for this job. +::: + ![Analysis Selection](/img/product_docs/accessanalyzer/12.0/solutions/databases/mysql/collection/analysistableprivileges.webp) diff --git a/docs/accessanalyzer/12.0/solutions/databases/mysql/collection/overview.md b/docs/accessanalyzer/12.0/solutions/databases/mysql/collection/overview.md index 880bf85d5c..a50e65b9a1 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/mysql/collection/overview.md +++ b/docs/accessanalyzer/12.0/solutions/databases/mysql/collection/overview.md @@ -21,7 +21,7 @@ The jobs in the 0.Collection Job Group are: - [MySQL_TablePrivileges Job](/docs/accessanalyzer/12.0/solutions/databases/mysql/collection/mysql_tableprivileges.md) – Designed to collect MySQL table privileges from all the targeted servers. -Workflow +**Workflow** 1. Set a Connection Profile for the 0.Collection Job Group with the permissions listed in the Recommended Configurations section. See the diff --git a/docs/accessanalyzer/12.0/solutions/databases/mysql/mysql_databasesizing.md b/docs/accessanalyzer/12.0/solutions/databases/mysql/mysql_databasesizing.md index d6db3c6c6c..6acbc222dc 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/mysql/mysql_databasesizing.md +++ b/docs/accessanalyzer/12.0/solutions/databases/mysql/mysql_databasesizing.md @@ -19,8 +19,11 @@ The job in the Configuration Job Group is: Navigate to the **Jobs > Databases > MySQL > Configuration > MySQL_DatabaseSizing > Configure** node and select Analysis to view the Analysis Tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Selection](/img/product_docs/accessanalyzer/12.0/solutions/databases/mysql/analysismysqldatabasesizing.webp) @@ -32,6 +35,7 @@ The default analysis tasks are: In addition to the tables and views created the analysis task, the MySQL_DatabaseSizing Job produces the following pre-configured reports. -| Report | Description | Default Tags | Report Elements | -| --------------- | ----------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Database Sizing | This report provides details on database tables and sizing. | | This report is comprised of three elements: - Bar Chart - Displays top databases by size (MB) - Bar Chart - Displays database size by host (GB) - Table - Displays details on database sizing | +| Report | Description | Default Tags | Report Elements | +| --------------- | ----------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Database Sizing | This report provides details on database tables and sizing. | | This report is comprised of three elements:
    • Bar Chart
    • Displays top databases by size (MB)
    • Bar Chart
    • Displays database size by host (GB)
    • Table
    • Displays details on database sizing
    | + diff --git a/docs/accessanalyzer/12.0/solutions/databases/mysql/overview.md b/docs/accessanalyzer/12.0/solutions/databases/mysql/overview.md index f1effce160..d80d6c982e 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/mysql/overview.md +++ b/docs/accessanalyzer/12.0/solutions/databases/mysql/overview.md @@ -32,7 +32,7 @@ Discovery enables the solution to search database content for sensitive data. By default, the job is configured to use 10 threads, which can be adjusted based on available resources on the Access Analyzer server. -Supported Platforms +**Supported Platforms** - MySQL 5.x - MySQL 8.x @@ -40,24 +40,27 @@ Supported Platforms - Amazon Aurora MySQL Engine - MariaDB 10.x -Requirements, Permissions, and Ports +**Requirements, Permissions, and Ports** See the [Target MySQL Requirements, Permissions, and Ports](/docs/accessanalyzer/12.0/requirements/databases/mysql.md) topic for additional information. -Sensitive Data Discovery Considerations +**Sensitive Data Discovery Considerations** If running Sensitive Data Discovery (SDD) scans, it will be necessary to increase the minimum amount of RAM. Each thread requires a minimum of 2 additional GB of RAM per host.For example, if the job is configured to scan 8 hosts at a time , then an extra 16 GB of RAM are required (8x2=16). -**NOTE:** The appropriate JDK (Java) version for Sensitive Data Discovery is installed on the +:::note +The appropriate JDK (Java) version for Sensitive Data Discovery is installed on the server. The JDK deployed is prepackaged and does not require any configuration; it has been preconfigured to work with Access Analyzer and should never be customized through Java. It will not conflict with other JDKs or Java Runtimes in the same environment. +::: -Location + +**Location** The Structured Sensitive Data Discovery License is required to run the MySQL Solution. It can be installed from the Access Analyzer Instant Job Wizard. Once it has been installed into the Jobs diff --git a/docs/accessanalyzer/12.0/solutions/databases/mysql/recommended.md b/docs/accessanalyzer/12.0/solutions/databases/mysql/recommended.md index 391358f57b..aec5405ad2 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/mysql/recommended.md +++ b/docs/accessanalyzer/12.0/solutions/databases/mysql/recommended.md @@ -11,20 +11,20 @@ is best practice to assign the host list and the Connection Profile at the data 0.Collection Job Group. Once these are assigned to the job group, it can be run directly or scheduled. -Dependencies +**Dependencies** - For AWS RDS and Aurora instances, right-click a job in the **MySQL** > **0.Collection** folder and open the properties window. Select the **Performance** tab and ensure that the **Skip Hosts that do not respond to PING**checkbox is not selected. -Targeted Host(s) +**Targeted Host(s)** - The 0.Collection Job Group must be set to run against a custom host list containing the MySQL database instances / clusters. - For AWS RDS instances, specify the endpoint when creating a host list. This value may change after saving the list if the instance is part of a cluster. -Connection Profile +**Connection Profile** The SQL Data Collector requires a specific set of permissions. For the MySQL Solution, the credentials configured in the Connection Profile must be able to access the MySQL Database. See the @@ -36,24 +36,27 @@ level. However, since this may not be the Connection Profile with the necessary assigned hosts, click the radio button for the Select one of the following user defined profiles option and select the appropriate Connection Profile drop-down menu. -Schedule Frequency +**Schedule Frequency** Daily -Run Order +**Run Order** The 0.Collection Job Group must be run first before running the other jobs and job groups. -**_RECOMMENDED:_** Run the solution at the top level: MySQL Job Group +:::info +Run the solution at the top level: MySQL Job Group +::: -Query Configuration + +**Query Configuration** This solution is designed to be run with the default query configurations. However, the MySQL_SensitiveDataScan Job query can be customized as needed. See the [Configure the SensitiveDataScan Query](collection/mysql_sensitivedatascan.md#configure-the-sensitivedatascan-query) topic for additional information. -Analysis Configuration +**Analysis Configuration** This solution should be run with the default analysis configurations. These analysis tasks are preconfigured and should not be modified or deselected. @@ -61,4 +64,7 @@ preconfigured and should not be modified or deselected. Disabling obsolete or run-desired jobs allows the solution to run more efficiently. To disable a job or job group, right-click on the item and select Disable Job. -**_RECOMMENDED:_** Do not delete any jobs. Instead, jobs should be disabled. +:::info +Do not delete any jobs. Instead, jobs should be disabled. + +::: diff --git a/docs/accessanalyzer/12.0/solutions/databases/mysql/sensitivedata/mysql_sensitivedata.md b/docs/accessanalyzer/12.0/solutions/databases/mysql/sensitivedata/mysql_sensitivedata.md index 0ab44f9e82..a272103dd9 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/mysql/sensitivedata/mysql_sensitivedata.md +++ b/docs/accessanalyzer/12.0/solutions/databases/mysql/sensitivedata/mysql_sensitivedata.md @@ -14,8 +14,11 @@ discovered in the targeted MySQL servers based on the selected scan criteria. Navigate to the **Jobs > MySQL > Sensitive Data > MySQL_SensitiveData > Configure** node and select Analysis to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Selection](/img/product_docs/accessanalyzer/12.0/solutions/databases/mysql/sensitivedata/analysismysqlsensitivedata.webp) @@ -28,7 +31,8 @@ The default analysis tasks are: In addition to the tables and views created the analysis task, the MySQL_SensitiveData Job produces the following pre-configured reports. -| Report | Description | Default Tags | Report Elements | -| ----------------------- | ---------------------------------------------------------------------------- | -------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | -| Enterprise Summary | This report shows a summary of the criteria matches found in the Enterprise. | | This report is comprised of two elements: - Bar Chart - Displays exceptions by match count - Table - Displays exception details | -| Sensitive Data Overview | This report highlights objects which contain sensitive data criteria. | Sensitive Data | This report is comprised of three elements: - Bar Chart - Displays top databases by Sensitive Data Hits - Table - Provides details on top databases by sensitive data - Table - Provides details on sensitive data | +| Report | Description | Default Tags | Report Elements | +| ----------------------- | ---------------------------------------------------------------------------- | -------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Enterprise Summary | This report shows a summary of the criteria matches found in the Enterprise. | | This report is comprised of two elements:
    • Bar Chart
    • Displays exceptions by match count
    • Table
    • Displays exception details
    | +| Sensitive Data Overview | This report highlights objects which contain sensitive data criteria. | Sensitive Data | This report is comprised of three elements:
    • Bar Chart
    • Displays top databases by Sensitive Data Hits
    • Table
    • Provides details on top databases by sensitive data
    • Table
    • Provides details on sensitive data
    | + diff --git a/docs/accessanalyzer/12.0/solutions/databases/mysql/sensitivedata/mysql_sensitivedatapermissions.md b/docs/accessanalyzer/12.0/solutions/databases/mysql/sensitivedata/mysql_sensitivedatapermissions.md index 2acf013b12..ef14147940 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/mysql/sensitivedata/mysql_sensitivedatapermissions.md +++ b/docs/accessanalyzer/12.0/solutions/databases/mysql/sensitivedata/mysql_sensitivedatapermissions.md @@ -15,8 +15,11 @@ based on the selected scan criteria. Navigate to the **Jobs > MySQL > Sensitive Data > MySQL_SensitiveDataPermissions > Configure** node and select Analysis to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Selection](/img/product_docs/accessanalyzer/12.0/solutions/databases/mysql/sensitivedata/analysismysqlsensitivedatapermission.webp) @@ -30,6 +33,7 @@ The default analysis tasks are: In addition to the tables and views created by the analysis tasks, the MySQL_SensitiveDataPermissions Job produces the following pre-configured report. -| Report | Description | Default Tags | Report Elements | -| -------------------------- | ----------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | -| Sensitive Data Permissions | This report highlights sensitive data permissions in the audited environment. | None | This report is comprised of three elements: - Bar Chart – Displays top databases by permission count - Table – Provides details on database permission summary - Table – Provides details on sensitive data permission details | +| Report | Description | Default Tags | Report Elements | +| -------------------------- | ----------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Sensitive Data Permissions | This report highlights sensitive data permissions in the audited environment. | None | This report is comprised of three elements:
    • Bar Chart – Displays top databases by permission count
    • Table – Provides details on database permission summary
    • Table – Provides details on sensitive data permission details
    | + diff --git a/docs/accessanalyzer/12.0/solutions/databases/oracle/activity/oracle_activity.md b/docs/accessanalyzer/12.0/solutions/databases/oracle/activity/oracle_activity.md index 3805267016..79bb90577d 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/oracle/activity/oracle_activity.md +++ b/docs/accessanalyzer/12.0/solutions/databases/oracle/activity/oracle_activity.md @@ -14,8 +14,11 @@ servers and instances based on Oracle Unified Audit settings. Navigate to the **Oracle** > **2.Activity** > **Oracle_Activity** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Selection](/img/product_docs/accessanalyzer/12.0/solutions/databases/oracle/activity/jobgroup26.webp) @@ -31,6 +34,7 @@ The default analysis tasks are: In addition to the tables and views created the analysis task, the Oracle_Activity Job produces the following pre-configured report. -| Report | Description | Default Tags | Report Elements | -| --------------------- | ---------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | -| User Activity Summary | This report lists all Oracle events, and summarizes them by database and instance. | None | This report is comprised of three elements: - Bar Chart – Displays users with most events by instance - Table – Provides details on users with most events by instance - Table – Provides details on event details | +| Report | Description | Default Tags | Report Elements | +| --------------------- | ---------------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| User Activity Summary | This report lists all Oracle events, and summarizes them by database and instance. | None | This report is comprised of three elements:
    • Bar Chart – Displays users with most events by instance
    • Table – Provides details on users with most events by instance
    • Table – Provides details on event details
    | + diff --git a/docs/accessanalyzer/12.0/solutions/databases/oracle/activity/oracle_logons.md b/docs/accessanalyzer/12.0/solutions/databases/oracle/activity/oracle_logons.md index 36a2273ad0..473faf9fc0 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/oracle/activity/oracle_logons.md +++ b/docs/accessanalyzer/12.0/solutions/databases/oracle/activity/oracle_logons.md @@ -14,8 +14,11 @@ login activity across all targeted Oracle database servers. Navigate to the **Oracle** > **2.Activity** > **Oracle_Logons** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Selection](/img/product_docs/accessanalyzer/12.0/solutions/databases/oracle/activity/jobgroup27.webp) @@ -29,6 +32,7 @@ The default analysis tasks are: In addition to the tables and views created by the analysis tasks, the Oracle_Logons Job produces the following pre-configured report. -| Report | Description | Default Tags | Report Elements | -| ------------- | ----------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Logon Summary | This report outlines successful and failed logins over the last 30 days | None | This report is comprised of three elements: - Bar Chart – Displays top instances by failed logons - Table – Provides details on logon summary - Table – Provides details on logon details | +| Report | Description | Default Tags | Report Elements | +| ------------- | ----------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Logon Summary | This report outlines successful and failed logins over the last 30 days | None | This report is comprised of three elements:
    • Bar Chart – Displays top instances by failed logons
    • Table – Provides details on logon summary
    • Table – Provides details on logon details
    | + diff --git a/docs/accessanalyzer/12.0/solutions/databases/oracle/activity/oracle_permissionchanges.md b/docs/accessanalyzer/12.0/solutions/databases/oracle/activity/oracle_permissionchanges.md index 57f3028a0a..7b4e3e1238 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/oracle/activity/oracle_permissionchanges.md +++ b/docs/accessanalyzer/12.0/solutions/databases/oracle/activity/oracle_permissionchanges.md @@ -15,8 +15,11 @@ permissions on database objects. Navigate to the **Oracle** > **2.Activity** > **Oracle_PermissionChanges** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Selection](/img/product_docs/accessanalyzer/12.0/solutions/databases/oracle/activity/jobgroup28.webp) @@ -31,6 +34,7 @@ The default analysis tasks are: In addition to the tables and views created by the analysis task, the Oracle_PermissionsChanges Job produces the following pre-configured report. -| Report | Description | Default Tags | Report Elements | -| ---------------------------------- | ----------------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Permission Change Activity Summary | This report lists all permission change related Oracle events, and summarizes them by instance. | None | This report is comprised of three elements: - Bar Chart – Displays top instances by permission change activity - Table –  Provides details on instances by permission change activity - Table – Provides details on permission change details | +| Report | Description | Default Tags | Report Elements | +| ---------------------------------- | ----------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Permission Change Activity Summary | This report lists all permission change related Oracle events, and summarizes them by instance. | None | This report is comprised of three elements:
    • Bar Chart – Displays top instances by permission change activity
    • Table –  Provides details on instances by permission change activity
    • Table – Provides details on permission change details
    | + diff --git a/docs/accessanalyzer/12.0/solutions/databases/oracle/activity/oracle_schemachanges.md b/docs/accessanalyzer/12.0/solutions/databases/oracle/activity/oracle_schemachanges.md index 3225ba694b..a1005cf2c9 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/oracle/activity/oracle_schemachanges.md +++ b/docs/accessanalyzer/12.0/solutions/databases/oracle/activity/oracle_schemachanges.md @@ -14,8 +14,11 @@ across all database objects. Navigate to the **Oracle** > **2.Activity** > **Oracle_SchemaChanges** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Selection](/img/product_docs/accessanalyzer/12.0/solutions/databases/oracle/activity/jobgroup29.webp) @@ -30,6 +33,7 @@ The default analysis tasks are: In addition to the tables and views created by the analysis task, the Oracle_SchemaChanges Job produces the following pre-configured report. -| Report | Description | Default Tags | Report Elements | -| ---------------------- | ------------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Schema Change Activity | This report lists all schema change related Oracle events, and summarizes them by instance. | None | This report is comprised of three elements: - Bar Chart – Displays top instances by schema change activity - Table –  Provides details on instances by schema change activity - Table – Provides details on schema change details | +| Report | Description | Default Tags | Report Elements | +| ---------------------- | ------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Schema Change Activity | This report lists all schema change related Oracle events, and summarizes them by instance. | None | This report is comprised of three elements:
    • Bar Chart – Displays top instances by schema change activity
    • Table –  Provides details on instances by schema change activity
    • Table – Provides details on schema change details
    | + diff --git a/docs/accessanalyzer/12.0/solutions/databases/oracle/activity/oracle_sensitivedataactivity.md b/docs/accessanalyzer/12.0/solutions/databases/oracle/activity/oracle_sensitivedataactivity.md index 1da43dad96..69643586cf 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/oracle/activity/oracle_sensitivedataactivity.md +++ b/docs/accessanalyzer/12.0/solutions/databases/oracle/activity/oracle_sensitivedataactivity.md @@ -14,8 +14,11 @@ INSERT, DELETE, TRUNCATE) against objects containing sensitive data. Navigate to the **Oracle** > **2.Activity** > **Oracle_SensitiveDataActivity** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Selection](/img/product_docs/accessanalyzer/12.0/solutions/databases/oracle/activity/jobgroup30.webp) @@ -29,6 +32,7 @@ The default analysis tasks are: In addition to the tables and views created by the analysis tasks, the Oracle_SensitiveDataActivity Job produces the following pre-configured report. -| Report | Description | Default Tags | Report Elements | -| ----------------------- | --------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Sensitive Data Activity | This report highlights events in databases containing sensitive data. | None | This report is comprised of three elements: - Bar Chart – Displays top users by instance - Table – Provides details on user activity by instance - Table – Provides details on sensitive data activity details by database | +| Report | Description | Default Tags | Report Elements | +| ----------------------- | --------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| Sensitive Data Activity | This report highlights events in databases containing sensitive data. | None | This report is comprised of three elements:
    • Bar Chart – Displays top users by instance
    • Table – Provides details on user activity by instance
    • Table – Provides details on sensitive data activity details by database
    | + diff --git a/docs/accessanalyzer/12.0/solutions/databases/oracle/activity/oracle_suspiciousactivity.md b/docs/accessanalyzer/12.0/solutions/databases/oracle/activity/oracle_suspiciousactivity.md index dee3dcf09f..a920fbba40 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/oracle/activity/oracle_suspiciousactivity.md +++ b/docs/accessanalyzer/12.0/solutions/databases/oracle/activity/oracle_suspiciousactivity.md @@ -14,8 +14,11 @@ user activity that does not conform to normal database activity. Navigate to the **Oracle** > **2.Activity** > **Oracle_SuspiciousActivity** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Selection](/img/product_docs/accessanalyzer/12.0/solutions/databases/oracle/activity/jobgroup31.webp) @@ -31,6 +34,7 @@ The default analysis tasks are: In addition to the tables and views created by the analysis task, the Oracle_SuspiciousActivity Job produces the following pre-configured report. -| Report | Description | Default Tags | Report Elements | -| ------------------- | ---------------------------------------------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Suspicious Activity | This report highlights the number of suspicious events found per instance as well as provides the details about those events | None | This report is comprised of three elements: - Bar Chart – Displays suspicious activity by instance - Table –  Provides details on suspicious activity by instance - Table – Provides details on suspicious activity details | +| Report | Description | Default Tags | Report Elements | +| ------------------- | ---------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Suspicious Activity | This report highlights the number of suspicious events found per instance as well as provides the details about those events | None | This report is comprised of three elements:
    • Bar Chart – Displays suspicious activity by instance
    • Table –  Provides details on suspicious activity by instance
    • Table – Provides details on suspicious activity details
    | + diff --git a/docs/accessanalyzer/12.0/solutions/databases/oracle/activity/oracle_unusualactivity.md b/docs/accessanalyzer/12.0/solutions/databases/oracle/activity/oracle_unusualactivity.md index ba6facaf91..aa98046f1c 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/oracle/activity/oracle_unusualactivity.md +++ b/docs/accessanalyzer/12.0/solutions/databases/oracle/activity/oracle_unusualactivity.md @@ -15,8 +15,11 @@ based on a modified z-score. Modified z-scores of 3.5 or over are considered pos Navigate to the **Oracle** > **2.Activity** > **Oracle_UnusualActivity** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Selection](/img/product_docs/accessanalyzer/12.0/solutions/databases/oracle/activity/jobgroup32.webp) @@ -31,6 +34,7 @@ The default analysis tasks are: In addition to the tables and views created by the analysis task, the Oracle_UnusualActivity Job produces the following pre-configured report. -| Report | Description | Default Tags | Report Elements | -| ----------------------- | -------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | -| Unusual Hourly Activity | This report highlights the number of unusual events found per instance, hourly as well as provides details on those events | None | This report is comprised of three elements: - Bar Chart – Displays unusual user activity - Table – Provides details on number of outliers per instance - Table – Provides details on unusual user activity details | +| Report | Description | Default Tags | Report Elements | +| ----------------------- | -------------------------------------------------------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Unusual Hourly Activity | This report highlights the number of unusual events found per instance, hourly as well as provides details on those events | None | This report is comprised of three elements:
    • Bar Chart – Displays unusual user activity
    • Table – Provides details on number of outliers per instance
    • Table – Provides details on unusual user activity details
    | + diff --git a/docs/accessanalyzer/12.0/solutions/databases/oracle/collection/0-oracle_servers.md b/docs/accessanalyzer/12.0/solutions/databases/oracle/collection/0-oracle_servers.md index 5006ec8436..5d19394e94 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/oracle/collection/0-oracle_servers.md +++ b/docs/accessanalyzer/12.0/solutions/databases/oracle/collection/0-oracle_servers.md @@ -13,7 +13,10 @@ running on the targeted servers. The Server Discovery query uses the PowerShell Data Collector for the following query: -**CAUTION:** Do not modify the query. The query is preconfigured for this job. +:::warning +Do not modify the query. The query is preconfigured for this job. +::: + ![Query Selection](/img/product_docs/accessanalyzer/12.0/solutions/databases/oracle/collection/jobgroup3.webp) @@ -31,8 +34,11 @@ additional information. Navigate to the **Databases** > **0.Collection** > **Oracle** > **0-Oracle_Servers** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis task. The analysis task is +:::warning +Do not modify or deselect the selected analysis task. The analysis task is preconfigured for this job. +::: + ![Analysis Selection](/img/product_docs/accessanalyzer/12.0/solutions/databases/oracle/collection/jobgroup4.webp) diff --git a/docs/accessanalyzer/12.0/solutions/databases/oracle/collection/1-oracle_permissionsscan.md b/docs/accessanalyzer/12.0/solutions/databases/oracle/collection/1-oracle_permissionsscan.md index 485cd2be9f..8fb78f0ec0 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/oracle/collection/1-oracle_permissionsscan.md +++ b/docs/accessanalyzer/12.0/solutions/databases/oracle/collection/1-oracle_permissionsscan.md @@ -31,8 +31,11 @@ Properties. The Query Properties window opens. **Step 3 –** Select the Data Source tab and click Configure. The SQL Data Collector wizard opens. -**CAUTION:** Do not make changes to wizard pages not listed in these steps. They have been +:::warning +Do not make changes to wizard pages not listed in these steps. They have been pre-configured for this job. +::: + ![Filter Page](/img/product_docs/accessanalyzer/12.0/solutions/databases/oracle/collection/1oraclepermissionscanjobqueryfilter.webp) @@ -55,8 +58,11 @@ The 1-Oracle_PermissionsScan Job is now ready to run with the customized setting Navigate to the **Databases** > **0.Collection** > **Oracle** > **1-Oracle_PermissionsScan** > **Configure** node and select Analysis to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Selection](/img/product_docs/accessanalyzer/12.0/solutions/databases/oracle/collection/jobgroup8.webp) diff --git a/docs/accessanalyzer/12.0/solutions/databases/oracle/collection/2-oracle_sensitivedatascan.md b/docs/accessanalyzer/12.0/solutions/databases/oracle/collection/2-oracle_sensitivedatascan.md index eb4d5b21ad..8ce7f231ae 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/oracle/collection/2-oracle_sensitivedatascan.md +++ b/docs/accessanalyzer/12.0/solutions/databases/oracle/collection/2-oracle_sensitivedatascan.md @@ -34,8 +34,11 @@ Properties**. The Query Properties window opens. **Step 3 –** Select the **Data Source** tab and click **Configure**. The SQL Data Collector wizard opens. -**CAUTION:** Do not make changes to wizard pages not listed in these steps. They have been +:::warning +Do not make changes to wizard pages not listed in these steps. They have been pre-configured for this job. +::: + ![Sensitive Data Scan Settings](/img/product_docs/accessanalyzer/12.0/solutions/databases/oracle/collection/optionspage.webp) @@ -68,8 +71,11 @@ The 2-Oracle_SensitiveDataScan job is now ready to run with the customized setti Navigate to the **Databases** > **0.Collection** > **Oracle** > **2-Oracle_SensitiveDataScan** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Selection](/img/product_docs/accessanalyzer/12.0/solutions/databases/oracle/collection/jobgroup13.webp) diff --git a/docs/accessanalyzer/12.0/solutions/databases/oracle/collection/3-oracle_activityscan.md b/docs/accessanalyzer/12.0/solutions/databases/oracle/collection/3-oracle_activityscan.md index 3fbfc45a07..ce7b0123a7 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/oracle/collection/3-oracle_activityscan.md +++ b/docs/accessanalyzer/12.0/solutions/databases/oracle/collection/3-oracle_activityscan.md @@ -8,7 +8,7 @@ sidebar_position: 40 The 3-Oracle_ActivityScan Job captures user activity from all the targeted Oracle database servers. -Special Dependency +**Special Dependency** - Oracle Server Audit Specifications to be configured on the target databases - Audit destination must be a binary file @@ -38,8 +38,11 @@ Properties. The Query Properties window opens. **Step 3 –** Select the Data Source tab and click Configure. The SQL Data Collector wizard opens. -**CAUTION:** Do not make changes to wizard pages not listed in these steps. They have been +:::warning +Do not make changes to wizard pages not listed in these steps. They have been pre-configured for this job. +::: + ![Sensitive Data Scan Settings](/img/product_docs/accessanalyzer/12.0/solutions/databases/oracle/collection/optionspage.webp) @@ -67,8 +70,11 @@ The 3-Oracle_ActivityScan Job is now ready to run with the customized settings. Navigate to the **Databases** > **0.Collection** > **Oracle** > **3-Oracle_ActivityScan** > **Configure** node and select Analysis to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Selection](/img/product_docs/accessanalyzer/12.0/solutions/databases/oracle/collection/jobgroup16.webp) diff --git a/docs/accessanalyzer/12.0/solutions/databases/oracle/collection/4-oracle_defaultpasswordusers.md b/docs/accessanalyzer/12.0/solutions/databases/oracle/collection/4-oracle_defaultpasswordusers.md index 68f67a36a2..cdde0b7dad 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/oracle/collection/4-oracle_defaultpasswordusers.md +++ b/docs/accessanalyzer/12.0/solutions/databases/oracle/collection/4-oracle_defaultpasswordusers.md @@ -32,8 +32,11 @@ Query Properties. The Query Properties window opens. **Step 3 –** Select the Data Source tab and click Configure. The SQL Data Collector wizard opens. -**CAUTION:** Do not make changes to wizard pages not listed in these steps. They have been +:::warning +Do not make changes to wizard pages not listed in these steps. They have been pre-configured for this job. +::: + ![Filters Page](/img/product_docs/accessanalyzer/12.0/solutions/databases/oracle/collection/4oracledefaultpasswordsfilterpage.webp) diff --git a/docs/accessanalyzer/12.0/solutions/databases/oracle/collection/5-oracle_configuration.md b/docs/accessanalyzer/12.0/solutions/databases/oracle/collection/5-oracle_configuration.md index 0dc7b087a2..f2fc899066 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/oracle/collection/5-oracle_configuration.md +++ b/docs/accessanalyzer/12.0/solutions/databases/oracle/collection/5-oracle_configuration.md @@ -33,8 +33,11 @@ The Query Properties window opens. **Step 3 –** Select the Data Source tab and click Configure. The SQL Data Collector wizard opens. -**CAUTION:** Do not make changes to wizard pages not listed in these steps. They have been +:::warning +Do not make changes to wizard pages not listed in these steps. They have been pre-configured for this job. +::: + ![Filters page](/img/product_docs/accessanalyzer/12.0/solutions/databases/oracle/collection/5oracleconfigjobqueryfilterpage.webp) diff --git a/docs/accessanalyzer/12.0/solutions/databases/oracle/configuration/oracle_databaselinks.md b/docs/accessanalyzer/12.0/solutions/databases/oracle/configuration/oracle_databaselinks.md index bf07479613..f0cf8e7e37 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/oracle/configuration/oracle_databaselinks.md +++ b/docs/accessanalyzer/12.0/solutions/databases/oracle/configuration/oracle_databaselinks.md @@ -14,8 +14,11 @@ listed Oracle Server is able to execute remote commands. Navigate to the **Jobs >  Databases > Oracle > 4.Configuration > Oracle_DatabaseLinks Job >Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Selection](/img/product_docs/accessanalyzer/12.0/solutions/databases/oracle/configuration/analysisdblinks.webp) @@ -27,6 +30,7 @@ The default analysis tasks are: In addition to the tables created by the analysis tasks, the **Oracle_DatabaseLinks Job** produces the following preconfigured report: -| Report | Description | Default Tags | Report Elements | -| -------------- | -------------------------------------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Database Links | This report highlights Database Links where the listed Oracle Server is able to execute remote commands. | None | This report is comprised of three elements: - Bar Chart – Provides information on top five database links by instance - Bar Chart – Provides information on database links by instance (GB) - Table – Provides details on database links | +| Report | Description | Default Tags | Report Elements | +| -------------- | -------------------------------------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Database Links | This report highlights Database Links where the listed Oracle Server is able to execute remote commands. | None | This report is comprised of three elements:
    • Bar Chart – Provides information on top five database links by instance
    • Bar Chart – Provides information on database links by instance (GB)
    • Table – Provides details on database links
    | + diff --git a/docs/accessanalyzer/12.0/solutions/databases/oracle/configuration/oracle_databasesizing.md b/docs/accessanalyzer/12.0/solutions/databases/oracle/configuration/oracle_databasesizing.md index 6d4ae13b8b..9fb35fb96e 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/oracle/configuration/oracle_databasesizing.md +++ b/docs/accessanalyzer/12.0/solutions/databases/oracle/configuration/oracle_databasesizing.md @@ -14,8 +14,11 @@ sizes. Navigate to the **Jobs >  Databases > Oracle > 4.Configuration > Oracle_DatabaseSizing Job >Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Selection](/img/product_docs/accessanalyzer/12.0/solutions/databases/oracle/configuration/analysisdbsizing.webp) @@ -27,6 +30,7 @@ The default analysis tasks are: In addition to the tables created by the analysis tasks, the **Oracle_DatabaseSizing Job** produces the following preconfigured report: -| Report | Description | Default Tags | Report Elements | -| --------------- | -------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Database Sizing | This report highlights the size of tablespace files in Oracle. | None | This report is comprised of three elements: - Bar Chart – Provides information on top tablespaces by size - Bar Chart – Provides information on size by host (GB) - Table – Provides details on database sizes | +| Report | Description | Default Tags | Report Elements | +| --------------- | -------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| Database Sizing | This report highlights the size of tablespace files in Oracle. | None | This report is comprised of three elements:
    • Bar Chart – Provides information on top tablespaces by size
    • Bar Chart – Provides information on size by host (GB)
    • Table – Provides details on database sizes
    | + diff --git a/docs/accessanalyzer/12.0/solutions/databases/oracle/configuration/oracle_datadictionaryprotection.md b/docs/accessanalyzer/12.0/solutions/databases/oracle/configuration/oracle_datadictionaryprotection.md index 5e6ee1c3fd..1b27220580 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/oracle/configuration/oracle_datadictionaryprotection.md +++ b/docs/accessanalyzer/12.0/solutions/databases/oracle/configuration/oracle_datadictionaryprotection.md @@ -16,8 +16,11 @@ needed. Navigate to the **Jobs >  Databases > Oracle > 4.Configuration > Oracle_DataDictionaryProtection > Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Selection](/img/product_docs/accessanalyzer/12.0/solutions/databases/oracle/configuration/analysisddprotection.webp) @@ -33,6 +36,7 @@ The default analysis tasks are: In addition to the tables and views created by the analysis task, the **Oracle_DataDictionaryProtection Job** produces the following pre-configured report. -| Report | Description | Default Tags | Report Elements | -| ----------------------------- | ------------------------------------------------------------------------------------------------------ | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Data Dictionary Accessibility | The report highlights the number of instances with either accessible or inaccessible data dictionaries | None | This report is comprised of two elements: - Pie Chart – Displays data dictionary accessibility - Table – Provides information on dictionary accessibility details | +| Report | Description | Default Tags | Report Elements | +| ----------------------------- | ------------------------------------------------------------------------------------------------------ | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Data Dictionary Accessibility | The report highlights the number of instances with either accessible or inaccessible data dictionaries | None | This report is comprised of two elements:
    • Pie Chart – Displays data dictionary accessibility
    • Table – Provides information on dictionary accessibility details
    | + diff --git a/docs/accessanalyzer/12.0/solutions/databases/oracle/configuration/oracle_instancenameissues.md b/docs/accessanalyzer/12.0/solutions/databases/oracle/configuration/oracle_instancenameissues.md index a16ed89b6f..2ac6840df7 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/oracle/configuration/oracle_instancenameissues.md +++ b/docs/accessanalyzer/12.0/solutions/databases/oracle/configuration/oracle_instancenameissues.md @@ -15,8 +15,11 @@ V-61413 – Oracle instance name or SID should not contain Oracle version number Navigate to the **Jobs > Databases > Oracle > 4.Configuration > Oracle_InstanceNameIssues > Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Selection](/img/product_docs/accessanalyzer/12.0/solutions/databases/oracle/configuration/analysisinstancenameissues.webp) @@ -31,6 +34,7 @@ The default analysis tasks are: In addition to the tables and views created by the analysis task, the **Oracle_InstanceNameIssues Job** produces the following pre-configured report. -| Report | Description | Default Tags | Report Elements | -| -------------------- | ---------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Instance Name Issues | This report highlights default instance names or those containing version numbers. | None | This report is comprised of two elements: - Pie Chart – Displays percentage of instance names with issues - Table – Provides details of instance issues | +| Report | Description | Default Tags | Report Elements | +| -------------------- | ---------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Instance Name Issues | This report highlights default instance names or those containing version numbers. | None | This report is comprised of two elements:
    • Pie Chart – Displays percentage of instance names with issues
    • Table – Provides details of instance issues
    | + diff --git a/docs/accessanalyzer/12.0/solutions/databases/oracle/configuration/oracle_remoteosauthentication.md b/docs/accessanalyzer/12.0/solutions/databases/oracle/configuration/oracle_remoteosauthentication.md index 81ac93e04a..bf4c5bc0b2 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/oracle/configuration/oracle_remoteosauthentication.md +++ b/docs/accessanalyzer/12.0/solutions/databases/oracle/configuration/oracle_remoteosauthentication.md @@ -14,8 +14,11 @@ for the targeted Oracle database servers. Navigate to the **Jobs > Databases > Oracle > 4.Configuration > Oracle_RemoteOSAuthentication > Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Selection](/img/product_docs/accessanalyzer/12.0/solutions/databases/oracle/configuration/analysisremoteosauth.webp) @@ -31,6 +34,7 @@ The default analysis tasks are: In addition to the tables and views created by the analysis task, the Oracle_RemoteOSAuthentication Job produces the following pre-configured report. -| Report | Description | Default Tags | Report Elements | -| ------------------------------- | ------------------------------------------------------------------------------------------ | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------ | -| Oracle Remote OS Authentication | This report shows the number of instances that have remote_os_auth parameter set to “TRUE” | None | This report is comprised of two elements: - Pie Chart – Displays remote OS authentication - Table – Provides information on remote OS authentication details | +| Report | Description | Default Tags | Report Elements | +| ------------------------------- | ------------------------------------------------------------------------------------------ | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Oracle Remote OS Authentication | This report shows the number of instances that have remote_os_auth parameter set to “TRUE” | None | This report is comprised of two elements:
    • Pie Chart – Displays remote OS authentication
    • Table – Provides information on remote OS authentication details
    | + diff --git a/docs/accessanalyzer/12.0/solutions/databases/oracle/oracle_securityassessment.md b/docs/accessanalyzer/12.0/solutions/databases/oracle/oracle_securityassessment.md index 80399f1014..fcf0b97bdb 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/oracle/oracle_securityassessment.md +++ b/docs/accessanalyzer/12.0/solutions/databases/oracle/oracle_securityassessment.md @@ -27,6 +27,7 @@ The default analysis task is: In addition to the tables and views created by the analysis task, the Oracle_SecurityAssessment Job produces the following pre-configured report. -| Report | Description | Default Tags | Report Elements | -| -------------------------- | ----------------------------------------------------------------------------- | ------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Oracle Security Assessment | This report summarizes security related results from the Oracle solution set. | Security Assessment | This report is comprised of four elements: - Table – Provides information on the scope of the audit - Pie Chart – Displays remote OS authentication - Table – Displays findings by category - Table – Provides details of the security assessment | +| Report | Description | Default Tags | Report Elements | +| -------------------------- | ----------------------------------------------------------------------------- | ------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Oracle Security Assessment | This report summarizes security related results from the Oracle solution set. | Security Assessment | This report is comprised of four elements:
    • Table – Provides information on the scope of the audit
    • Pie Chart – Displays remote OS authentication
    • Table – Displays findings by category
    • Table – Provides details of the security assessment
    | + diff --git a/docs/accessanalyzer/12.0/solutions/databases/oracle/overview.md b/docs/accessanalyzer/12.0/solutions/databases/oracle/overview.md index 24cac29b7c..39f69a82e3 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/oracle/overview.md +++ b/docs/accessanalyzer/12.0/solutions/databases/oracle/overview.md @@ -32,30 +32,33 @@ The Oracle Solution requires a special Access Analyzer license. The Database Sol includes all supported database platforms supported by Access Analyzer. Additionally, Sensitive Data Discovery enables the solution to search database content for sensitive data. -Supported Platforms +**Supported Platforms** - Oracle Database 12c - Oracle Database 18c - Oracle Database 19c -Requirements, Permissions, and Ports +**Requirements, Permissions, and Ports** See the [Target Oracle Requirements, Permissions, and Ports](/docs/accessanalyzer/12.0/requirements/databases/oracle/oracle.md) topic for additional information. -Sensitive Data Discovery Considerations +**Sensitive Data Discovery Considerations** If running Sensitive Data Discovery (SDD) scans, it will be necessary to increase the minimum amount of RAM. Each thread requires a minimum of 2 additional GB of RAM per host.For example, if the job is configured to scan 8 hosts at a time , then an extra 16 GB of RAM are required (8x2=16). -**NOTE:** The appropriate JDK (Java) version for Sensitive Data Discovery is installed on the +:::note +The appropriate JDK (Java) version for Sensitive Data Discovery is installed on the server. The JDK deployed is prepackaged and does not require any configuration; it has been preconfigured to work with Access Analyzer and should never be customized through Java. It will not conflict with other JDKs or Java Runtimes in the same environment. +::: -Location + +**Location** The Oracle Solution requires a special Access Analyzer license. It can be installed from the Access Analyzer Instant Job Wizard. Once it has been installed into the Jobs tree, navigate to the diff --git a/docs/accessanalyzer/12.0/solutions/databases/oracle/permissions/oracle_domainuserpermissions.md b/docs/accessanalyzer/12.0/solutions/databases/oracle/permissions/oracle_domainuserpermissions.md index 01a78ac8c1..a4490f258f 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/oracle/permissions/oracle_domainuserpermissions.md +++ b/docs/accessanalyzer/12.0/solutions/databases/oracle/permissions/oracle_domainuserpermissions.md @@ -14,8 +14,11 @@ accesses to Oracle database objects both at the instance and object level. Navigate to the **Oracle** > **3.Permissions** > **Oracle_DomainUserPermissions** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Selection](/img/product_docs/accessanalyzer/12.0/solutions/databases/oracle/permissions/jobgroup34.webp) @@ -29,6 +32,7 @@ The default analysis tasks are: In addition to the tables and views created by the analysis tasks, the Oracle_DomainUserPermissions Job produces the following pre-configured report. -| Report | Description | Default Tags | Report Elements | -| ------------------ | --------------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Domain User Access | This report looks at permissions granted to domain users across the audited environment | None | This report is comprised of three elements: - Bar Chart – Displays top users by instance count - Table – Provides details on access sprawl - Table – Provides information on permission details | +| Report | Description | Default Tags | Report Elements | +| ------------------ | --------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Domain User Access | This report looks at permissions granted to domain users across the audited environment | None | This report is comprised of three elements:
    • Bar Chart – Displays top users by instance count
    • Table – Provides details on access sprawl
    • Table – Provides information on permission details
    | + diff --git a/docs/accessanalyzer/12.0/solutions/databases/oracle/permissions/oracle_objectpermissions.md b/docs/accessanalyzer/12.0/solutions/databases/oracle/permissions/oracle_objectpermissions.md index 8999a4937a..da357895cb 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/oracle/permissions/oracle_objectpermissions.md +++ b/docs/accessanalyzer/12.0/solutions/databases/oracle/permissions/oracle_objectpermissions.md @@ -14,8 +14,11 @@ in targeted Oracle database servers. Navigate to the **Oracle** > **3.Permissions** > **Oracle_ObjectPermissions** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Selection](/img/product_docs/accessanalyzer/12.0/solutions/databases/oracle/permissions/jobgroup35.webp) @@ -29,6 +32,7 @@ The default analysis tasks are: In addition to the tables and views created by the analysis task, the Oracle_ObjectPermissions Job produces the following pre-configured report. -| Report | Description | Default Tags | Report Elements | -| ------------------------- | ----------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Oracle Object Permissions | This report highlights Object permissions and summarizes them by instance and domain user | None | This report is comprised of three elements: - Bar Chart – Displays top instances by object permissions - Table –  Provides details on instances by object permission count - Table – Provides details on object permissions | +| Report | Description | Default Tags | Report Elements | +| ------------------------- | ----------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Oracle Object Permissions | This report highlights Object permissions and summarizes them by instance and domain user | None | This report is comprised of three elements:
    • Bar Chart – Displays top instances by object permissions
    • Table –  Provides details on instances by object permission count
    • Table – Provides details on object permissions
    | + diff --git a/docs/accessanalyzer/12.0/solutions/databases/oracle/permissions/oracle_publicpermissions.md b/docs/accessanalyzer/12.0/solutions/databases/oracle/permissions/oracle_publicpermissions.md index aa2db44907..9a584fa522 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/oracle/permissions/oracle_publicpermissions.md +++ b/docs/accessanalyzer/12.0/solutions/databases/oracle/permissions/oracle_publicpermissions.md @@ -14,8 +14,11 @@ targeted Oracle database servers. Navigate to the **Oracle** > **3.Permissions** > **Oracle_PublicPermissions** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Selection](/img/product_docs/accessanalyzer/12.0/solutions/databases/oracle/permissions/jobgroup36.webp) @@ -29,6 +32,7 @@ The default analysis tasks are: In addition to the tables and views created by the analysis task, the Oracle_PublicPermissions Job produces the following pre-configured report. -| Report | Description | Default Tags | Report Elements | -| ------------------ | ------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Public Permissions | This report highlights public permissions and summarizes them by instance | None | This report is comprised of three elements: - Bar Chart – Displays top instances by public permission - Table – Provides details on instances by public permission count - Table – Provides details on public permission details | +| Report | Description | Default Tags | Report Elements | +| ------------------ | ------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| Public Permissions | This report highlights public permissions and summarizes them by instance | None | This report is comprised of three elements:
    • Bar Chart – Displays top instances by public permission
    • Table – Provides details on instances by public permission count
    • Table – Provides details on public permission details
    | + diff --git a/docs/accessanalyzer/12.0/solutions/databases/oracle/permissions/oracle_serverpermissions.md b/docs/accessanalyzer/12.0/solutions/databases/oracle/permissions/oracle_serverpermissions.md index 1d6c4e5aad..e3ce76b356 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/oracle/permissions/oracle_serverpermissions.md +++ b/docs/accessanalyzer/12.0/solutions/databases/oracle/permissions/oracle_serverpermissions.md @@ -14,8 +14,11 @@ effective database level permissions across all audited Oracle database servers. Navigate to the **Oracle** > **3.Permissions** > **Oracle_ServerPermissions** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Selection](/img/product_docs/accessanalyzer/12.0/solutions/databases/oracle/permissions/jobgroup37.webp) @@ -29,6 +32,7 @@ The default analysis tasks are: In addition to the tables and views created by the analysis task, the Oracle_ServerPermissions Job produces the following pre-configured report. -| Report | Description | Default Tags | Report Elements | -| ------------------ | ------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Server Permissions | This report highlights server permissions and summarizes them by instance | None | This report is comprised of three elements: - Bar Chart – Displays top instances by server permissions - Table – Provides details on instances by server permission count - Table – Provides details on server permissions | +| Report | Description | Default Tags | Report Elements | +| ------------------ | ------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| Server Permissions | This report highlights server permissions and summarizes them by instance | None | This report is comprised of three elements:
    • Bar Chart – Displays top instances by server permissions
    • Table – Provides details on instances by server permission count
    • Table – Provides details on server permissions
    | + diff --git a/docs/accessanalyzer/12.0/solutions/databases/oracle/permissions/oracle_sysschemapermissions.md b/docs/accessanalyzer/12.0/solutions/databases/oracle/permissions/oracle_sysschemapermissions.md index 2134ba2931..54e945e680 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/oracle/permissions/oracle_sysschemapermissions.md +++ b/docs/accessanalyzer/12.0/solutions/databases/oracle/permissions/oracle_sysschemapermissions.md @@ -14,8 +14,11 @@ SYS schema, and the type permissions to those objects across all audited Oracle Navigate to the **Oracle** > **3.Permissions** > **Oracle_SysSchemaPermissions** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Selection](/img/product_docs/accessanalyzer/12.0/solutions/databases/oracle/permissions/jobgroup38.webp) @@ -29,6 +32,7 @@ The default analysis tasks are: In addition to the tables and views created by the analysis tasks, the Oracle_SysSchemaPermissions Job produces the following pre-configured reports. -| Report | Description | Default Tags | Report Elements | -| ---------------------- | ---------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| SYS Schema Permissions | This report highlights SYS schema permissions across the audited environment | None | This report is comprised of three elements: - Bar Chart – Displays sys schema permission by instance - Table – Provides details on sys schema permissions by instance - Table – Provides details on sys schema permission details | +| Report | Description | Default Tags | Report Elements | +| ---------------------- | ---------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| SYS Schema Permissions | This report highlights SYS schema permissions across the audited environment | None | This report is comprised of three elements:
    • Bar Chart – Displays sys schema permission by instance
    • Table – Provides details on sys schema permissions by instance
    • Table – Provides details on sys schema permission details
    | + diff --git a/docs/accessanalyzer/12.0/solutions/databases/oracle/recommended.md b/docs/accessanalyzer/12.0/solutions/databases/oracle/recommended.md index f2e5a61f28..977a1c8ec2 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/oracle/recommended.md +++ b/docs/accessanalyzer/12.0/solutions/databases/oracle/recommended.md @@ -11,7 +11,7 @@ is best practice to assign the host list and the Connection Profile at the data 0.Collection Job Group. Once these are assigned to the job group, it can be run directly or scheduled. -Dependencies +**Dependencies** - .Active Directory Inventory Job Group run successfully - For Activity Auditing – Oracle Server audit specifications to be configured on the target @@ -23,7 +23,7 @@ SA_SQL_Instances table to be populated before attempting to scope the queries. T 0-Oracle_Servers job must be executed before attempting to scope the rest of the 0.Collection Job Group queries. -Targeted Host(s) +**Targeted Host(s)** The 0.Collection Job Group must be set to run against the following dynamic host list: @@ -33,7 +33,7 @@ Default dynamic host lists are populated from hosts in the Host Master Table whi inventory criteria for the list. Ensure the appropriate host list(s) have been populated through host inventory results. -Connection Profile +**Connection Profile** The SQL Data Collector requires a specific set of permissions. The account used can be either an Active Directory account or an Oracle account. @@ -71,24 +71,27 @@ option and select the appropriate Connection Profile drop-down menu. See the [Connection](/docs/accessanalyzer/12.0/admin/settings/connection/overview.md) topic for additional information. -Schedule Frequency +**Schedule Frequency** One of the most important decisions to make is how frequently to collect this data. The Oracle Job Group can be scheduled to run as desired depending on the types of auditing being conducted and the scope of the target environment. The general recommendation is to schedule the solution to run daily. -Run Order +**Run Order** The 0-Oracle_Servers Job within the Oracle 0.Collection Job Group must be run first, before running the rest of the jobs. -**_RECOMMENDED:_** Run the solution at the top level: Oracle Job Group +:::info +Run the solution at the top level: Oracle Job Group +::: + The other job groups in the Jobs > Databases > Oracle Job Group can be run in any order only after running the 0.Collection Job Group. -Query Configuration +**Query Configuration** This solution is designed to be run with the default query configurations. However, the following SQL Data Collector configurations can be modified if desired: @@ -109,10 +112,13 @@ SQL Data Collector configurations can be modified if desired: - 4-Oracle_DefaultPasswordUsers Job - 5-Oracle_Configuration Job - **_RECOMMENDED:_** For reporting purposes, scope all queries to target the same + :::info + For reporting purposes, scope all queries to target the same databases/instances if applying a scope. + ::: + -Analysis Configuration +**Analysis Configuration** This solution should be run with the default analysis configurations. These analysis tasks are preconfigured and should not be modified or deselected! @@ -120,9 +126,12 @@ preconfigured and should not be modified or deselected! Remember, disabling obsolete or un-desired jobs allows the solution to run more efficiently. To disable a job or job group, right-click on the item and select Disable Job. -**_RECOMMENDED:_** Do not delete any jobs. Instead, jobs should be disabled. +:::info +Do not delete any jobs. Instead, jobs should be disabled. +::: + -Workflow +**Workflow** 1. Set a Connection Profile for the 0.Collection Job Group with the permissions listed in the Recommended Configurations section. See the [0.Collection Job Group](/docs/accessanalyzer/12.0/solutions/databases/oracle/collection/overview.md) diff --git a/docs/accessanalyzer/12.0/solutions/databases/oracle/sensitivedata/oracle_sensitivedata.md b/docs/accessanalyzer/12.0/solutions/databases/oracle/sensitivedata/oracle_sensitivedata.md index 59d7b724b0..d28a1148d9 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/oracle/sensitivedata/oracle_sensitivedata.md +++ b/docs/accessanalyzer/12.0/solutions/databases/oracle/sensitivedata/oracle_sensitivedata.md @@ -14,8 +14,11 @@ discovered in targeted Oracle database servers based on selected scan criteria. Navigate to the **Oracle > 5.Sensitve Data > Oracle_SensitveData > Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Selection](/img/product_docs/accessanalyzer/12.0/solutions/databases/oracle/sensitivedata/jobgroup44.webp) @@ -31,7 +34,8 @@ The default analysis tasks are: In addition to the tables and views created by the analysis tasks, the **Oracle_SensitveData Job** produces the following pre-configured reports. -| Report | Description | Default Tags | Report Elements | -| ----------------------- | --------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Enterprise Summary | This report shows a summary of the criteria matches found in the Enterprise | None | This report is comprised of two elements: - Pie Chart – Displays exceptions by match count - Table – Provides information on exception details | -| Sensitive Data Overview | This report highlights objects which contain sensitive data criteria | None | This report is comprised of three elements: - Bar Chart – Displays top instances by sensitive data hits - Table – Provides details on instances with sensitive data - Table – Provides information on sensitive data details | +| Report | Description | Default Tags | Report Elements | +| ----------------------- | --------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Enterprise Summary | This report shows a summary of the criteria matches found in the Enterprise | None | This report is comprised of two elements:
    • Pie Chart – Displays exceptions by match count
    • Table – Provides information on exception details
    | +| Sensitive Data Overview | This report highlights objects which contain sensitive data criteria | None | This report is comprised of three elements:
    • Bar Chart – Displays top instances by sensitive data hits
    • Table – Provides details on instances with sensitive data
    • Table – Provides information on sensitive data details
    | + diff --git a/docs/accessanalyzer/12.0/solutions/databases/oracle/sensitivedata/oracle_sensitivedatapermissions.md b/docs/accessanalyzer/12.0/solutions/databases/oracle/sensitivedata/oracle_sensitivedatapermissions.md index a9958e0d38..e7bc5969ec 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/oracle/sensitivedata/oracle_sensitivedatapermissions.md +++ b/docs/accessanalyzer/12.0/solutions/databases/oracle/sensitivedata/oracle_sensitivedatapermissions.md @@ -14,8 +14,11 @@ database objects containing sensitive data across all targeted Oracle database s Navigate to the **Oracle > 5.Sensitive Data > Oracle_SensitiveDataPermissions > Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Selection](/img/product_docs/accessanalyzer/12.0/solutions/databases/oracle/sensitivedata/jobgroup45.webp) @@ -29,6 +32,7 @@ The default analysis tasks are: In addition to the tables and views created by the analysis task, the **Oracle_SensitiveDataPermissions Job** produces the following pre-configured report. -| Report | Description | Default Tags | Report Elements | -| -------------------------- | ---------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Sensitive Data Permissions | This report highlights sensitive data permissions in the audited environment | None | This report is comprised of three elements: - Bar Chart – Displays top instances by permission count - Table – Provides details on instance permission summary - Table – Provides information on sensitive data permission details | +| Report | Description | Default Tags | Report Elements | +| -------------------------- | ---------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Sensitive Data Permissions | This report highlights sensitive data permissions in the audited environment | None | This report is comprised of three elements:
    • Bar Chart – Displays top instances by permission count
    • Table – Provides details on instance permission summary
    • Table – Provides information on sensitive data permission details
    | + diff --git a/docs/accessanalyzer/12.0/solutions/databases/oracle/usersroles/oracle_passwordissues.md b/docs/accessanalyzer/12.0/solutions/databases/oracle/usersroles/oracle_passwordissues.md index 816187e924..16d4e69409 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/oracle/usersroles/oracle_passwordissues.md +++ b/docs/accessanalyzer/12.0/solutions/databases/oracle/usersroles/oracle_passwordissues.md @@ -14,7 +14,10 @@ passwords. The Oracle_PasswordIssues Job uses the PowerShell Data Collector for the following query: -**CAUTION:** Do not modify the query. The query is preconfigured for this job. +:::warning +Do not modify the query. The query is preconfigured for this job. +::: + ![Query Selection](/img/product_docs/accessanalyzer/12.0/solutions/databases/oracle/usersroles/jobgroup20.webp) @@ -29,8 +32,11 @@ for additional information. Navigate to the **Jobs** > **Oracle** > **1.Users and Roles** > **Oracle_PasswordIssues** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Selection](/img/product_docs/accessanalyzer/12.0/solutions/databases/oracle/usersroles/jobgroup21.webp) @@ -48,6 +54,7 @@ The default analysis tasks are: In addition to the tables and views created by the analysis tasks, the Oracle_PasswordIssues Job produces the following pre-configured reports. -| Report | Description | Default Tags | Report Elements | -| -------------- | ---------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Weak Passwords | This report highlights users with weak passwords in the audited Oracle environment | None | This report is comprised of three elements: - Bar Chart – Displays password issues by instance - Table – Provides details on password issues by instance - Table – Provides information on password issue details | +| Report | Description | Default Tags | Report Elements | +| -------------- | ---------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Weak Passwords | This report highlights users with weak passwords in the audited Oracle environment | None | This report is comprised of three elements:
    • Bar Chart – Displays password issues by instance
    • Table – Provides details on password issues by instance
    • Table – Provides information on password issue details
    | + diff --git a/docs/accessanalyzer/12.0/solutions/databases/oracle/usersroles/oracle_rolemembers.md b/docs/accessanalyzer/12.0/solutions/databases/oracle/usersroles/oracle_rolemembers.md index c52fbdf0ce..53617050eb 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/oracle/usersroles/oracle_rolemembers.md +++ b/docs/accessanalyzer/12.0/solutions/databases/oracle/usersroles/oracle_rolemembers.md @@ -14,8 +14,11 @@ all targeted Oracle database servers. Navigate to the **Oracle** > **1.Users and Roles** > **Oracle_RoleMembers** > Configure node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Selection](/img/product_docs/accessanalyzer/12.0/solutions/databases/oracle/usersroles/jobgroup22.webp) @@ -29,6 +32,7 @@ The default analysis tasks are: In addition to the tables and views created by the analysis tasks, the Oracle_RoleMembers Job produces the following pre-configured report. -| Report | Description | Default Tags | Report Elements | -| --------------- | --------------------------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Role Membership | This report shows details on the roles and role membership in the audited Oracle environment. | None | This report is comprised of three elements: - Bar Chart – Displays top roles by role membership - Table – Provides details on roles by role membership - Table – Provides information on role membership details | +| Report | Description | Default Tags | Report Elements | +| --------------- | --------------------------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Role Membership | This report shows details on the roles and role membership in the audited Oracle environment. | None | This report is comprised of three elements:
    • Bar Chart – Displays top roles by role membership
    • Table – Provides details on roles by role membership
    • Table – Provides information on role membership details
    | + diff --git a/docs/accessanalyzer/12.0/solutions/databases/oracle/usersroles/oracle_systemadministrators.md b/docs/accessanalyzer/12.0/solutions/databases/oracle/usersroles/oracle_systemadministrators.md index 453a510d1a..f094b1621e 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/oracle/usersroles/oracle_systemadministrators.md +++ b/docs/accessanalyzer/12.0/solutions/databases/oracle/usersroles/oracle_systemadministrators.md @@ -14,8 +14,11 @@ and SYSOPER roles across all targeted Oracle database servers. Navigate to the **Oracle** > **1.Users and Roles** > **Oracle_SystemAdministrators** > Configure node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Selection](/img/product_docs/accessanalyzer/12.0/solutions/databases/oracle/usersroles/jobgroup23.webp) @@ -31,6 +34,7 @@ The default analysis tasks are: In addition to the tables and views created by the analysis task, the Oracle_SystemAdministrators Job produces the following pre-configured report. -| Report | Description | Default Tags | Report Elements | -| ------------- | ---------------------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Admin Summary | This report highlights all principals which are members of specified administrator roles | None | This report is comprised of three elements: - Bar Chart – Displays top instances by admin count - Table – Provides information on admin details - Table – Provides details on top instances by admin count | +| Report | Description | Default Tags | Report Elements | +| ------------- | ---------------------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Admin Summary | This report highlights all principals which are members of specified administrator roles | None | This report is comprised of three elements:
    • Bar Chart – Displays top instances by admin count
    • Table – Provides information on admin details
    • Table – Provides details on top instances by admin count
    | + diff --git a/docs/accessanalyzer/12.0/solutions/databases/oracle/usersroles/oracle_users.md b/docs/accessanalyzer/12.0/solutions/databases/oracle/usersroles/oracle_users.md index df97e59787..03a7821e8e 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/oracle/usersroles/oracle_users.md +++ b/docs/accessanalyzer/12.0/solutions/databases/oracle/usersroles/oracle_users.md @@ -14,8 +14,11 @@ databases in targeted Oracle database servers. Navigate to the **Oracle** > **1.Users and Roles** > **Oracle_Users** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Selection](/img/product_docs/accessanalyzer/12.0/solutions/databases/oracle/usersroles/jobgroup24.webp) @@ -29,6 +32,7 @@ The default analysis tasks are: In addition to the tables and views created by the analysis tasks, the Oracle_Users Job produces the following pre-configured report. -| Report | Description | Default Tags | Report Elements | -| ------------ | -------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Oracle Users | This report shows details on users in the audited Oracle environment | None | This report is comprised of three elements: - Bar Chart – Displays users by instance - Table – Provides details on oracle user instance summary - Table – Provides information on oracle user details | +| Report | Description | Default Tags | Report Elements | +| ------------ | -------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Oracle Users | This report shows details on users in the audited Oracle environment | None | This report is comprised of three elements:
    • Bar Chart – Displays users by instance
    • Table – Provides details on oracle user instance summary
    • Table – Provides information on oracle user details
    | + diff --git a/docs/accessanalyzer/12.0/solutions/databases/postgresql/collection/overview.md b/docs/accessanalyzer/12.0/solutions/databases/postgresql/collection/overview.md index 54a1b66549..fa66d52880 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/postgresql/collection/overview.md +++ b/docs/accessanalyzer/12.0/solutions/databases/postgresql/collection/overview.md @@ -21,7 +21,7 @@ The jobs in the 0.Collection Job Group are: - [PgSQL_TablePrivileges Job](/docs/accessanalyzer/12.0/solutions/databases/postgresql/collection/pgsql_tableprivileges.md) - Designed to collect PostgreSQL table privileges from all the targeted servers. -Workflow +**Workflow** 1. Set a Connection Profile for the 0.Collection Job Group with the permissions listed in the Recommended Configurations section. See the diff --git a/docs/accessanalyzer/12.0/solutions/databases/postgresql/collection/pgsql_configuration.md b/docs/accessanalyzer/12.0/solutions/databases/postgresql/collection/pgsql_configuration.md index adf83281ae..ed366ba961 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/postgresql/collection/pgsql_configuration.md +++ b/docs/accessanalyzer/12.0/solutions/databases/postgresql/collection/pgsql_configuration.md @@ -13,7 +13,10 @@ PostgreSQL servers. The PgSQL_Configuration Job uses the SQL Data Collector. -**CAUTION:** Do not modify the query. The query is preconfigured for this job. +:::warning +Do not modify the query. The query is preconfigured for this job. +::: + ![Query Selection](/img/product_docs/accessanalyzer/12.0/solutions/databases/postgresql/collection/configurationquery.webp) diff --git a/docs/accessanalyzer/12.0/solutions/databases/postgresql/collection/pgsql_sensitivedatascan.md b/docs/accessanalyzer/12.0/solutions/databases/postgresql/collection/pgsql_sensitivedatascan.md index b848cf1305..fc149ee8e8 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/postgresql/collection/pgsql_sensitivedatascan.md +++ b/docs/accessanalyzer/12.0/solutions/databases/postgresql/collection/pgsql_sensitivedatascan.md @@ -34,8 +34,11 @@ The Query Properties window appears. **Step 3 –** Select the Data Source tab, and click Configure. The SQL Data Collector Wizard opens. -**CAUTION:** Do not make changes to other wizard pages as they have been pre-configured for this +:::warning +Do not make changes to other wizard pages as they have been pre-configured for this job. +::: + ![Sensitive Data Scan Settings](/img/product_docs/accessanalyzer/12.0/solutions/databases/postgresql/collection/datascanjobsettings.webp) @@ -43,9 +46,12 @@ job. [SQL Data Collector](/docs/accessanalyzer/12.0/admin/datacollector/sql/overview.md) page. Select the desired scan options. -**NOTE:** The Sensitive Data Scan Settings are pre-configured for optimal performance for a +:::note +The Sensitive Data Scan Settings are pre-configured for optimal performance for a high-level table scan. Configuring these settings to increase the scope of the sensitive data scan may significantly increase scan time. +::: + ![Select DLP Criteria](/img/product_docs/accessanalyzer/12.0/solutions/databases/postgresql/collection/sensitivedatascancriteria.webp) @@ -93,8 +99,11 @@ The PgSQL_SensitiveDataScan Job is now ready to run with the customized settings Navigate to the **Databases** > **0.Collection** > **PostgreSQL** > **PgSQL_SensitiveDataScan** > **Configure** node and select Analysis to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Selection](/img/product_docs/accessanalyzer/12.0/solutions/databases/postgresql/collection/sensitivedataanalysis.webp) diff --git a/docs/accessanalyzer/12.0/solutions/databases/postgresql/collection/pgsql_tableprivileges.md b/docs/accessanalyzer/12.0/solutions/databases/postgresql/collection/pgsql_tableprivileges.md index 4574993025..cb3f8859eb 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/postgresql/collection/pgsql_tableprivileges.md +++ b/docs/accessanalyzer/12.0/solutions/databases/postgresql/collection/pgsql_tableprivileges.md @@ -13,7 +13,10 @@ targeted servers. The PgSQL_TablePrivileges Job uses the SQL Data Collector for queries. -**CAUTION:** Do not modify the query. The query is preconfigured for this job. +:::warning +Do not modify the query. The query is preconfigured for this job. +::: + ![Query Selection](/img/product_docs/accessanalyzer/12.0/solutions/databases/postgresql/collection/tableprivileges_query.webp) @@ -26,8 +29,11 @@ The query is: Navigate to the **Databases** > **0.Collection** > **PostgreSQL** > **PgSQL_TablePrivileges** > **Configure** node and select Analysis to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis task. The analysis task is +:::warning +Do not modify or deselect the selected analysis task. The analysis task is preconfigured for this job. +::: + ![Analysis Selection](/img/product_docs/accessanalyzer/12.0/solutions/databases/postgresql/collection/tableprivileges_analysis.webp) diff --git a/docs/accessanalyzer/12.0/solutions/databases/postgresql/overview.md b/docs/accessanalyzer/12.0/solutions/databases/postgresql/overview.md index b867f58821..a0b84a0ec3 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/postgresql/overview.md +++ b/docs/accessanalyzer/12.0/solutions/databases/postgresql/overview.md @@ -26,20 +26,20 @@ prioritize risks to sensitive data. Additionally, organizations can automate man and expensive processes associated with compliance, security, and operations to easily adhere to best practices that keep PostgreSQL Server safe and operational. -Supported Platforms +**Supported Platforms** - Open Source PostgreSQL 9x through 12x - Enterprise DB PostgreSQL (10x trhough 12x) - Amazon AWS Aurora PostgreSQL Engine (all versions supported by Amazon AWS) - Azure PostgreSQL (9.6) -Requirements, Permissions, and Ports +**Requirements, Permissions, and Ports** See the [Target PostgreSQL Requirements, Permissions, and Ports](/docs/accessanalyzer/12.0/requirements/databases/postgresql.md) topic for additional information. -Sensitive Data Discovery Considerations +**Sensitive Data Discovery Considerations** If running Sensitive Data Discovery (SDD) scans, it will be necessary to increase the minimum amount of RAM. Each thread requires a minimum of 2 additional GB of RAM per host. For example, if the job @@ -48,12 +48,15 @@ is configured to scan 8 hosts at a time , then an extra 16 GB of RAM are require By default, the job is configured to use 10 threads, which can be adjusted based on available resources on the Access Analyzer server. -**NOTE:** The appropriate JDK (Java) version for Sensitive Data Discovery is installed on the +:::note +The appropriate JDK (Java) version for Sensitive Data Discovery is installed on the server. The JDK deployed is prepackaged and does not require any configuration; it has been preconfigured to work with Access Analyzer and should never be customized through Java. It will not conflict with other JDKs or Java Runtimes in the same environment. +::: -Location + +**Location** The Structured Sensitive Data Discovery License is required to run the PostgreSQL Solution. It can be installed from theAccess Analyzer Instant Job Wizard. Once it has been installed into the Jobs diff --git a/docs/accessanalyzer/12.0/solutions/databases/postgresql/pgsql_databasesizing.md b/docs/accessanalyzer/12.0/solutions/databases/postgresql/pgsql_databasesizing.md index c49d5b5e07..a40e8aa938 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/postgresql/pgsql_databasesizing.md +++ b/docs/accessanalyzer/12.0/solutions/databases/postgresql/pgsql_databasesizing.md @@ -20,8 +20,11 @@ The job in the Configuration Job Groups is: Navigate to the **Jobs > Databases > PostgreSQL > Configuration > PgSQL_DatabaseSizing > Configure** node and select Analysis to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Selection](/img/product_docs/accessanalyzer/12.0/solutions/databases/postgresql/pssqldatabasesizinganalysistasks.webp) @@ -33,6 +36,7 @@ The default analysis tasks are: In addition to the tables and views created the analysis task, the PgSQL_DatabaseSizing Job produces the following pre-configured report. -| Report | Description | Default Tags | Report Elements | -| --------------- | ---------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Database Sizing | This report highlights the size of databases in PostgreSQL | None | This report is comprised of three elements: - Bar Chart – Displays top databases by size (MB) - Bar Chart – Displays sizes by host (GB) - Table – Provides database details | +| Report | Description | Default Tags | Report Elements | +| --------------- | ---------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Database Sizing | This report highlights the size of databases in PostgreSQL | None | This report is comprised of three elements:
    • Bar Chart – Displays top databases by size (MB)
    • Bar Chart – Displays sizes by host (GB)
    • Table – Provides database details
    | + diff --git a/docs/accessanalyzer/12.0/solutions/databases/postgresql/recommended.md b/docs/accessanalyzer/12.0/solutions/databases/postgresql/recommended.md index 63fdc75469..da349a7e38 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/postgresql/recommended.md +++ b/docs/accessanalyzer/12.0/solutions/databases/postgresql/recommended.md @@ -11,21 +11,21 @@ The jobs in the PostgreSQL Solution has been configured to inherit down from th at the data collection level, 0.Collection Job Group. Once these are assigned to the job group, it can be run directly or scheduled. -Dependencies +**Dependencies** - **.Active Directory Inventory** Job Group run successfully - For AWS RDS and Aurora instances, right-click a job in the **PostgreSQL** > **0.Collection** folder and open the properties window. Select the **Performance** tab and ensure that the **Skip Hosts that do not respond to PING**checkbox is not selected. -Targeted Host(s) +**Targeted Host(s)** - The 0.Collection Job Group must be set to run against a custom host list containing the PostgreSQL database instances / clusters. - For AWS RDS instances, specify the endpoint when creating a host list. This value may change after saving the list if the instance is part of a cluster. -Connection Profile +**Connection Profile** The SQL Data Collector requires a specific set of permissions. For the PostgreSQL Solution, the credentials configured in the Connection Profile must be able to access the PostgreSQL Database. See @@ -37,24 +37,27 @@ level. However, since this may not be the Connection Profile with the necessary assigned hosts, click the radio button for the **Select one of the following user defined profiles** option and select the appropriate Connection Profile drop-down menu. -Schedule Frequency +**Schedule Frequency** Daily -Run Order +**Run Order** The 0.Collection Job Group must be run first before running the other jobs and job groups. -**_RECOMMENDED:_** Run the solution at the top level: PostgreSQL Job Group +:::info +Run the solution at the top level: PostgreSQL Job Group +::: -Query Configuration + +**Query Configuration** This solution is designed to be run with the default query configurations. However, the PostgreSQL_SensitiveDataScan Job query can be customized as needed. See the [Configure the SensitiveDataScan Query](collection/pgsql_sensitivedatascan.md#configure-the-sensitivedatascan-query) topic for additional information. -Analysis Configuration +**Analysis Configuration** This solution should be run with the default analysis configurations. These analysis tasks are preconfigured and should not be modified or deselected! @@ -62,4 +65,7 @@ preconfigured and should not be modified or deselected! Disabling obsolete or run-desired jobs allows the solution to run more efficiently. To disable a job or job group, right-click on the item and select **Disable Job**. -**_RECOMMENDED:_** Do not delete any jobs. Instead, jobs should be disabled. +:::info +Do not delete any jobs. Instead, jobs should be disabled. + +::: diff --git a/docs/accessanalyzer/12.0/solutions/databases/postgresql/sensitivedata/pgsql_sensitivedata.md b/docs/accessanalyzer/12.0/solutions/databases/postgresql/sensitivedata/pgsql_sensitivedata.md index 960b2dfa60..9a14b1036f 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/postgresql/sensitivedata/pgsql_sensitivedata.md +++ b/docs/accessanalyzer/12.0/solutions/databases/postgresql/sensitivedata/pgsql_sensitivedata.md @@ -14,8 +14,11 @@ discovered in the targeted PostgreSQL servers based on the selected scan criter Navigate to the **Jobs > Databases > PostgreSQL > Sensitive Data > PgSQL_SensitiveData > Configure** node and select Analysis to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![pgsqlsensitivedataanalysis](/img/product_docs/accessanalyzer/12.0/solutions/databases/postgresql/sensitivedata/pgsqlsensitivedataanalysis.webp) @@ -28,7 +31,8 @@ The default analysis tasks are: In addition to the tables and views created the analysis task, the PgSQL_SensitiveData Job produces the following pre-configured report. -| Report | Description | Default Tags | Report Elements | -| ----------------------- | --------------------------------------------------------------------------- | -------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Enterprise Summary | This report shows a summary of the criteria matches found in the Enterprise | None | This report is comprised of two elements: - Bar Chart – Displays exceptions by match count - Table – Provides exception details | -| Sensitive Data Overview | This report highlights objects which contain sensitive data crtieria. | Sensitive Data | This report is comprised of three elements: - Bar Chart - Displays top databases by Sensitive Data Hits - Table - Provides information on databases with sensitive data - Table - Provides details on sensitive data | +| Report | Description | Default Tags | Report Elements | +| ----------------------- | --------------------------------------------------------------------------- | -------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| Enterprise Summary | This report shows a summary of the criteria matches found in the Enterprise | None | This report is comprised of two elements:
    • Bar Chart – Displays exceptions by match count
    • Table – Provides exception details
    | +| Sensitive Data Overview | This report highlights objects which contain sensitive data crtieria. | Sensitive Data | This report is comprised of three elements:
    • Bar Chart
    • Displays top databases by Sensitive Data Hits
    • Table
    • Provides information on databases with sensitive data
    • Table
    • Provides details on sensitive data
    | + diff --git a/docs/accessanalyzer/12.0/solutions/databases/postgresql/sensitivedata/pgsql_sensitivedatapermissions.md b/docs/accessanalyzer/12.0/solutions/databases/postgresql/sensitivedata/pgsql_sensitivedatapermissions.md index 8cf89af7f5..99a97c7b5f 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/postgresql/sensitivedata/pgsql_sensitivedatapermissions.md +++ b/docs/accessanalyzer/12.0/solutions/databases/postgresql/sensitivedata/pgsql_sensitivedatapermissions.md @@ -16,8 +16,11 @@ Navigate to the **Jobs > Databases > PostgreSQL > Sensitive Data > PgSQL_SensitiveDataPermissions > Configure** node and select Analysis to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Selection](/img/product_docs/accessanalyzer/12.0/solutions/databases/postgresql/sensitivedata/sensitivedatapermission.webp) @@ -31,6 +34,7 @@ The default analysis tasks are: In addition to the tables and views created by the analysis tasks, the PgSQL_SensitiveDataPermissions Job produces the following pre-configured report. -| Report | Description | Default Tags | Report Elements | -| -------------------------- | ----------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | -| Sensitive Data Permissions | This report highlights sensitive data permissions in the audited environment. | None | This report is comprised of three elements: - Bar Chart – Displays top databases by permission count - Table – Provides details on database permission summary - Table – Provides details on sensitive data permission details | +| Report | Description | Default Tags | Report Elements | +| -------------------------- | ----------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Sensitive Data Permissions | This report highlights sensitive data permissions in the audited environment. | None | This report is comprised of three elements:
    • Bar Chart – Displays top databases by permission count
    • Table – Provides details on database permission summary
    • Table – Provides details on sensitive data permission details
    | + diff --git a/docs/accessanalyzer/12.0/solutions/databases/redshift/collection/redshift_configuration.md b/docs/accessanalyzer/12.0/solutions/databases/redshift/collection/redshift_configuration.md index beb26b8577..004407914f 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/redshift/collection/redshift_configuration.md +++ b/docs/accessanalyzer/12.0/solutions/databases/redshift/collection/redshift_configuration.md @@ -12,7 +12,10 @@ The Redshift_Configuration job returns additional configuration settings from Re The Redshift_Configuration Job uses the SQL Data Collector for queries. -**CAUTION:** Do not modify the query. The query is preconfigured for this job. +:::warning +Do not modify the query. The query is preconfigured for this job. +::: + ![0](/img/product_docs/accessanalyzer/12.0/solutions/databases/redshift/collection/0.collectionconfiguration.webp) diff --git a/docs/accessanalyzer/12.0/solutions/databases/redshift/collection/redshift_sensitivedatascan.md b/docs/accessanalyzer/12.0/solutions/databases/redshift/collection/redshift_sensitivedatascan.md index 61d25cc6db..34cef910b6 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/redshift/collection/redshift_sensitivedatascan.md +++ b/docs/accessanalyzer/12.0/solutions/databases/redshift/collection/redshift_sensitivedatascan.md @@ -44,9 +44,12 @@ with Sensitive Data Collection category selected. **Step 5 –** To modify sensitive data scan options, select the desired scan options. See the [SQL: Options](/docs/accessanalyzer/12.0/admin/datacollector/sql/options.md) page for additional information. -**NOTE:** The Sensitive Data Scan Settings are preconfigured for optimal performance for a +:::note +The Sensitive Data Scan Settings are preconfigured for optimal performance for a high-level table scan. Configuring these settings to increase the scope of the sensitive data scan may significantly increase scan time. +::: + **Step 6 –** Click **Next**. The Select Criteria view appears. @@ -62,10 +65,13 @@ the following System Criteria have been selected: - User ID - Password -**NOTE:** For more information on adding or deleting criteria, navigate to the +:::note +For more information on adding or deleting criteria, navigate to the [SQL: Criteria](/docs/accessanalyzer/12.0/admin/datacollector/sql/criteria.md) page or See the [Sensitive Data Criteria Editor](/docs/accessanalyzer/12.0/sensitivedatadiscovery/criteriaeditor/overview.md) topic for additional information. +::: + **Step 8 –** Click **Next**. The Filters view appears. @@ -73,8 +79,11 @@ topic for additional information. **Step 9 –** Click **Connections** to open the Manage Connections window. -**NOTE:** SQL databases must be added to the query before they can be scanned. Before you can add a +:::note +SQL databases must be added to the query before they can be scanned. Before you can add a query, you must establish a connection to the database. +::: + ![Manage Connections](/img/product_docs/accessanalyzer/12.0/solutions/databases/redshift/collection/collectionsensitivedataconnection.webp) @@ -94,8 +103,11 @@ following information: **Step 12 –** Select Only select database objects. or **All database objects**. The query is configured by default to target Only select database objects. -**NOTE:** For more information on filtering, see the +:::note +For more information on filtering, see the [SQL: Filter](/docs/accessanalyzer/12.0/admin/datacollector/sql/filter.md) page. +::: + **Step 13 –** Click Retrieve. The Available database objects box will populate. @@ -121,8 +133,11 @@ Navigate to the \_**\_Databases > 0.Collection >**Redshift >\_\_ **Redshift_Sens require any configuration as they just populate the reports with the collected information and do not collect data themselves. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Selection](/img/product_docs/accessanalyzer/12.0/solutions/databases/redshift/collection/analysiscollectionsensitivedatascan.webp) diff --git a/docs/accessanalyzer/12.0/solutions/databases/redshift/collection/redshift_tableprivileges.md b/docs/accessanalyzer/12.0/solutions/databases/redshift/collection/redshift_tableprivileges.md index da7d751cf4..e1c2c59847 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/redshift/collection/redshift_tableprivileges.md +++ b/docs/accessanalyzer/12.0/solutions/databases/redshift/collection/redshift_tableprivileges.md @@ -13,7 +13,10 @@ targeted servers. The Redshift_TablePrivileges Job uses the SQL Data Collector for queries. -**CAUTION:** Do not modify the query. The query is preconfigured for this job. +:::warning +Do not modify the query. The query is preconfigured for this job. +::: + ![Query Selection](/img/product_docs/accessanalyzer/12.0/solutions/databases/redshift/collection/tableprivilegesquery.webp) @@ -26,8 +29,11 @@ The query is: Navigate to the **Databases** > **0.Collection** > **Redshift** > **Redshift_TablePrivileges** > **Configure** node and select Analysis to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis task. The analysis task is +:::warning +Do not modify or deselect the selected analysis task. The analysis task is preconfigured for this job. +::: + ![Analysis Selection](/img/product_docs/accessanalyzer/12.0/solutions/databases/redshift/collection/tableprivilegesanalysis.webp) diff --git a/docs/accessanalyzer/12.0/solutions/databases/redshift/overview.md b/docs/accessanalyzer/12.0/solutions/databases/redshift/overview.md index bfaf59e805..87660bec28 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/redshift/overview.md +++ b/docs/accessanalyzer/12.0/solutions/databases/redshift/overview.md @@ -13,18 +13,18 @@ and Sensitive Data. The Redshift Solution requires a special Access Analyzer license. Additionally, Sensitive Data Discovery enables the solution to search Redshift and AWS content for sensitive data. -Supported Platforms +**Supported Platforms** - Amazon AWS Redshift - AWS Redshift Cluster -Requirements, Permissions, and Ports +**Requirements, Permissions, and Ports** See the [Target Redshift Requirements, Permissions, and Ports](/docs/accessanalyzer/12.0/requirements/databases/redshift.md) topic for additional information. -Sensitive Data Discovery Considerations +**Sensitive Data Discovery Considerations** If running Sensitive Data Discovery (SDD) scans, it will be necessary to increase the minimum amount of RAM. Each thread requires a minimum of 2 additional GB of RAM per host. For example, if the job @@ -33,12 +33,15 @@ is configured to scan 8 hosts at a time , then an extra 16 GB of RAM are require By default, the job is configured to use 10 threads, which can be adjusted based on available resources on the Access Analyzer server. -**NOTE:** The appropriate JDK (Java) version for Sensitive Data Discovery is installed on the +:::note +The appropriate JDK (Java) version for Sensitive Data Discovery is installed on the server. The JDK deployed is prepackaged and does not require any configuration; it has been preconfigured to work with Access Analyzer and should never be customized through Java. It will not conflict with other JDKs or Java Runtimes in the same environment. +::: -Location + +**Location** The Redshift Solution requires a special Access Analyzer license. It can be installed from the Access Analyzer Instant Job Wizard. Once it has been installed in the **Jobs** tree, navigate to the diff --git a/docs/accessanalyzer/12.0/solutions/databases/redshift/recommended.md b/docs/accessanalyzer/12.0/solutions/databases/redshift/recommended.md index 8163242605..d7fcfa492b 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/redshift/recommended.md +++ b/docs/accessanalyzer/12.0/solutions/databases/redshift/recommended.md @@ -11,11 +11,11 @@ is best practice to assign the host list and the Connection Profile at the data the 0.Collection Job Group. Once these are assigned to the job group, it can be run directly or scheduled. -Dependencies +**Dependencies** This job group does not have dependencies. -Targeted Host(s) +**Targeted Host(s)** The Redshift Job Group has been configured to inherit the host list assignment from the collection group level. @@ -23,7 +23,7 @@ group level. The host list assignment should be assigned under the **Redshift** > **0.Collection** > **Settings** > **Host List Assignment** node. The **Local host** box is checked by default. -Connection Profile +**Connection Profile** The SQL Data Collector requires a specific set of permissions. See the Permissions section for necessary permissions. The account used can be either an Active Directory account or a SQL account. @@ -41,13 +41,16 @@ option and select the appropriate Connection Profile drop-down menu. See the [Connection](/docs/accessanalyzer/12.0/admin/settings/connection/overview.md) topic for additional information. -Schedule Frequency +**Schedule Frequency** This job group can be scheduled to run as desired. -Run Order +**Run Order** The 0.Collection Jobs must be run first and in order. The other Redshift sub-job groups can be run in any order, together or individually, after running the 0.Collection Job Group. -**_RECOMMENDED:_** Run the solution at the top level. +:::info +Run the solution at the top level. + +::: diff --git a/docs/accessanalyzer/12.0/solutions/databases/redshift/redshift_databasesizing.md b/docs/accessanalyzer/12.0/solutions/databases/redshift/redshift_databasesizing.md index 511bf05441..916c3bf2ab 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/redshift/redshift_databasesizing.md +++ b/docs/accessanalyzer/12.0/solutions/databases/redshift/redshift_databasesizing.md @@ -20,8 +20,11 @@ The job(s) in the Configuration Job Group are: Navigate to the **Jobs** > **Databases**> **Redshift** > **Configuration** > **Redshift_DatabaseSizing** > **Configure** node and select **Analysis** to view the Analysis Tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![analysisredshiftconfigurationjob](/img/product_docs/accessanalyzer/12.0/solutions/databases/redshift/analysisredshiftconfigurationjob.webp) @@ -35,6 +38,7 @@ The default analysis tasks are: In addition to the tables and views created the analysis task, the Redshift_DatabaseSizing Job produces the following preconfigured reports. -| Report | Description | Default Tags | Report Elements | -| --------------- | --------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Database Sizing | This report highlights the size of databases in Redshift. | None | This report is comprised of three elements: - Bar Chart – Displays top databases by size (MB) - Bar Chart – Displays sizes by host (GB) - Table – Provides database details | +| Report | Description | Default Tags | Report Elements | +| --------------- | --------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Database Sizing | This report highlights the size of databases in Redshift. | None | This report is comprised of three elements:
    • Bar Chart – Displays top databases by size (MB)
    • Bar Chart – Displays sizes by host (GB)
    • Table – Provides database details
    | + diff --git a/docs/accessanalyzer/12.0/solutions/databases/redshift/sensitive_data/redshift_sensitivedata.md b/docs/accessanalyzer/12.0/solutions/databases/redshift/sensitive_data/redshift_sensitivedata.md index 1065a177f5..dec8a10857 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/redshift/sensitive_data/redshift_sensitivedata.md +++ b/docs/accessanalyzer/12.0/solutions/databases/redshift/sensitive_data/redshift_sensitivedata.md @@ -8,8 +8,11 @@ based on the selected scan criteria. Navigate to the **Jobs** > **Databases** > **Redshift** >  **Sensitive Data** > **Redshift_SensitiveData** > **Configure** node and select **Analysis** to view the Analysis Tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Selection](/img/product_docs/accessanalyzer/12.0/solutions/databases/redshift/sensitive_data/analysissensitivedata.webp) @@ -24,7 +27,8 @@ The default analysis tasks are: In addition to the tables and views created the analysis task, the Redshift_SensitiveData Job produces the following preconfigured reports. -| Report | Description | Default Tags | Report Elements | -| ----------------------- | ---------------------------------------------------------------------------- | -------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Enterprise Summary | This report shows a summary of the criteria matches found in the Enterprise. | None | This report is comprised of two elements: - Bar Chart - Displays exceptions by Match Count - Table - Displays Exception Details | -| Sensitive Data Overview | This report highlights objects which contain sensitive data criteria. | Sensitive Data | This report is comprised of three elements: - Bar Chart - Displays top databases by Sensitive Data Hits - Table - Provides details on top databases with Sensitive Data - Table - Provides Sensitive Data Details | +| Report | Description | Default Tags | Report Elements | +| ----------------------- | ---------------------------------------------------------------------------- | -------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Enterprise Summary | This report shows a summary of the criteria matches found in the Enterprise. | None | This report is comprised of two elements:
    • Bar Chart
    • Displays exceptions by Match Count
    • Table
    • Displays Exception Details
    | +| Sensitive Data Overview | This report highlights objects which contain sensitive data criteria. | Sensitive Data | This report is comprised of three elements:
    • Bar Chart
    • Displays top databases by Sensitive Data Hits
    • Table
    • Provides details on top databases with Sensitive Data
    • Table
    • Provides Sensitive Data Details
    | + diff --git a/docs/accessanalyzer/12.0/solutions/databases/redshift/sensitive_data/redshift_sensitivedatapermissions.md b/docs/accessanalyzer/12.0/solutions/databases/redshift/sensitive_data/redshift_sensitivedatapermissions.md index 6c43270030..48d05fd54a 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/redshift/sensitive_data/redshift_sensitivedatapermissions.md +++ b/docs/accessanalyzer/12.0/solutions/databases/redshift/sensitive_data/redshift_sensitivedatapermissions.md @@ -10,8 +10,11 @@ Navigate to the **Jobs > Databases > Redshift > Sensitive Data > Redshift_SensitiveDataPermissions > Configure** node and select Analysis to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Selection](/img/product_docs/accessanalyzer/12.0/solutions/databases/postgresql/sensitivedata/sensitivedatapermission.webp) @@ -25,6 +28,7 @@ The default analysis tasks are: In addition to the tables and views created by the analysis tasks, the Redshift_SensitiveDataPermissions Job produces the following pre-configured report. -| Report | Description | Default Tags | Report Elements | -| -------------------------- | ----------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | -| Sensitive Data Permissions | This report highlights sensitive data permissions in the audited environment. | None | This report is comprised of three elements: - Bar Chart – Displays top databases by permission count - Table – Provides details on database permission summary - Table – Provides details on sensitive data permission details | +| Report | Description | Default Tags | Report Elements | +| -------------------------- | ----------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Sensitive Data Permissions | This report highlights sensitive data permissions in the audited environment. | None | This report is comprised of three elements:
    • Bar Chart – Displays top databases by permission count
    • Table – Provides details on database permission summary
    • Table – Provides details on sensitive data permission details
    | + diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/activity/sql_activity.md b/docs/accessanalyzer/12.0/solutions/databases/sql/activity/sql_activity.md index dade14980d..97aa4d4e39 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/sql/activity/sql_activity.md +++ b/docs/accessanalyzer/12.0/solutions/databases/sql/activity/sql_activity.md @@ -14,8 +14,11 @@ databases based on SQL Server Audit Specification settings. Navigate to the **Databases** > SQL > 2.Activity > SQL_Activity > Configure node and select Analysis to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis task(s). The analysis task(s) are +:::warning +Do not modify or deselect the selected analysis task(s). The analysis task(s) are preconfigured for this job. +::: + ![Analysis Selection](/img/product_docs/accessanalyzer/12.0/solutions/databases/sql/activity/sqljobgroup31.webp) @@ -31,6 +34,7 @@ The default analysis tasks are: In addition to the tables and views created the analysis task, the SQL_Activity Job produces the following pre-configured report. -| Report | Description | Default Tags | Report Elements | -| --------------------- | ------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | -| User Activity Summary | This report lists all SQL events, and summarizes them by database and instance. | None | This report is comprised of three elements: - Bar Chart – Displays users with most events by instance - Table – Provides details on users with most events by database - Table – Provides details on event details | +| Report | Description | Default Tags | Report Elements | +| --------------------- | ------------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| User Activity Summary | This report lists all SQL events, and summarizes them by database and instance. | None | This report is comprised of three elements:
    • Bar Chart – Displays users with most events by instance
    • Table – Provides details on users with most events by database
    • Table – Provides details on event details
    | + diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/activity/sql_logons.md b/docs/accessanalyzer/12.0/solutions/databases/sql/activity/sql_logons.md index 8080ae394e..e1f52809cb 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/sql/activity/sql_logons.md +++ b/docs/accessanalyzer/12.0/solutions/databases/sql/activity/sql_logons.md @@ -14,8 +14,11 @@ activity across all targeted SQL and Azure SQL servers. Navigate to the **Databases** > SQL > 2.Activity > SQL_Logons > Configure node and select Analysis to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis task(s). The analysis task(s) are +:::warning +Do not modify or deselect the selected analysis task(s). The analysis task(s) are preconfigured for this job. +::: + ![Analysis Selection](/img/product_docs/accessanalyzer/12.0/solutions/databases/sql/activity/sqljobgroup32.webp) @@ -28,6 +31,7 @@ The default analysis tasks are: In addition to the tables and views created by the analysis tasks, the SQL_Logons Job produces the following pre-configured report. -| Report | Description | Default Tags | Report Elements | -| -------------------- | ----------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Server Logon Details | This report outlines successful and failed logins over the last 30 days | None | This report is comprised of three elements: - Stacked Bar Chart – Displays logon summary - Table – Provides details on logon summary - Table – Provides details on logon details | +| Report | Description | Default Tags | Report Elements | +| -------------------- | ----------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| Server Logon Details | This report outlines successful and failed logins over the last 30 days | None | This report is comprised of three elements:
    • Stacked Bar Chart – Displays logon summary
    • Table – Provides details on logon summary
    • Table – Provides details on logon details
    | + diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/activity/sql_permissionchanges.md b/docs/accessanalyzer/12.0/solutions/databases/sql/activity/sql_permissionchanges.md index 4ce6e7c227..03a3c3023d 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/sql/activity/sql_permissionchanges.md +++ b/docs/accessanalyzer/12.0/solutions/databases/sql/activity/sql_permissionchanges.md @@ -14,8 +14,11 @@ objects, specifically objects containing sensitive data. Navigate to the **Databases** > SQL > 2.Activity > SQL_PermissionChanges > Configure node and select Analysis to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis task(s). The analysis task(s) are +:::warning +Do not modify or deselect the selected analysis task(s). The analysis task(s) are preconfigured for this job. +::: + ![Analysis Selection](/img/product_docs/accessanalyzer/12.0/solutions/databases/sql/activity/sqljobgroup33.webp) @@ -30,6 +33,7 @@ The default analysis tasks are: In addition to the tables and views created by the analysis tasks, the SQL_SensitiveDataActivity Job produces the following pre-configured report. -| Report | Description | Default Tags | Report Elements | -| -------------------------- | -------------------------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Permission Change Activity | This report lists all permission change related SQL events, and summarizes them by instance. | None | This report is comprised of three elements: - Bar Chart – Displays top instances by permission change activity - Table – Provides details on instances by permission change activity - Table – Provides details on event details | +| Report | Description | Default Tags | Report Elements | +| -------------------------- | -------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| Permission Change Activity | This report lists all permission change related SQL events, and summarizes them by instance. | None | This report is comprised of three elements:
    • Bar Chart – Displays top instances by permission change activity
    • Table – Provides details on instances by permission change activity
    • Table – Provides details on event details
    | + diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/activity/sql_sensitivedataactivity.md b/docs/accessanalyzer/12.0/solutions/databases/sql/activity/sql_sensitivedataactivity.md index 24b7bcf1b9..9740206653 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/sql/activity/sql_sensitivedataactivity.md +++ b/docs/accessanalyzer/12.0/solutions/databases/sql/activity/sql_sensitivedataactivity.md @@ -14,8 +14,11 @@ TRUNCATE) used against objects containing sensitive data. Navigate to the **Databases** > SQL > 2.Activity > SQL_SensitiveDataActivity > Configure node and select Analysis to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis task(s). The analysis task(s) are +:::warning +Do not modify or deselect the selected analysis task(s). The analysis task(s) are preconfigured for this job. +::: + ![Analysis Selection](/img/product_docs/accessanalyzer/12.0/solutions/databases/sql/activity/sqljobgroup34.webp) @@ -29,6 +32,7 @@ The default analysis tasks are: In addition to the tables and views created by the analysis tasks, the SQL_SensitiveDataActivity Job produces the following pre-configured report. -| Report | Description | Default Tags | Report Elements | -| ----------------------- | --------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Sensitive Data Activity | This report highlights events in databases containing sensitive data. | None | This report is comprised of three elements: - Bar Chart – Displays top users by instance - Table – Provides details on user activity by instance - Table – Provides details on sensitive data activity details by database | +| Report | Description | Default Tags | Report Elements | +| ----------------------- | --------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| Sensitive Data Activity | This report highlights events in databases containing sensitive data. | None | This report is comprised of three elements:
    • Bar Chart – Displays top users by instance
    • Table – Provides details on user activity by instance
    • Table – Provides details on sensitive data activity details by database
    | + diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/activity/sql_unusualactivity.md b/docs/accessanalyzer/12.0/solutions/databases/sql/activity/sql_unusualactivity.md index 0212c72af0..2889b2f847 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/sql/activity/sql_unusualactivity.md +++ b/docs/accessanalyzer/12.0/solutions/databases/sql/activity/sql_unusualactivity.md @@ -14,8 +14,11 @@ all targeted SQL and Azure SQL server instances. Navigate to the **Databases** > SQL > 2.Activity > SQL_UnusualActivity > Configure node and select Analysis to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis task(s). The analysis task(s) are +:::warning +Do not modify or deselect the selected analysis task(s). The analysis task(s) are preconfigured for this job. +::: + ![Analysis Selection](/img/product_docs/accessanalyzer/12.0/solutions/databases/sql/activity/sqljobgroup35.webp) @@ -29,6 +32,7 @@ The default analysis tasks are: In addition to the tables and views created by the analysis tasks, the SQL_SensitiveDataActivity Job produces the following pre-configured report. -| Report | Description | Default Tags | Report Elements | -| ------------------------------ | ---------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | -| Unusual Hourly Activity Report | This report lists abnormal user activity | None | This report is comprised of three elements: - Bar Chart – Displays abnormal user activity - Table – Provides details on number of outliers per instance - Table – Provides details on unusual hourly user activity | +| Report | Description | Default Tags | Report Elements | +| ------------------------------ | ---------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Unusual Hourly Activity Report | This report lists abnormal user activity | None | This report is comprised of three elements:
    • Bar Chart – Displays abnormal user activity
    • Table – Provides details on number of outliers per instance
    • Table – Provides details on unusual hourly user activity
    | + diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/collection-azuresql/0-azuresql_instancediscovery.md b/docs/accessanalyzer/12.0/solutions/databases/sql/collection-azuresql/0-azuresql_instancediscovery.md index a85bcd4eb4..c5a1243f63 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/sql/collection-azuresql/0-azuresql_instancediscovery.md +++ b/docs/accessanalyzer/12.0/solutions/databases/sql/collection-azuresql/0-azuresql_instancediscovery.md @@ -24,8 +24,11 @@ The 0-AzureSQL_InstanceDiscovery job uses the SQL Data Collector for the followi Navigate to the **Databases** > **0.Collection** > **AzureSQL** > **0-AzureSQL_InstanceDiscovery** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Selection](/img/product_docs/accessanalyzer/12.0/solutions/databases/azuresql/collection/instancediscanalysis.webp) diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/collection-azuresql/1-azuresql_permissionscan.md b/docs/accessanalyzer/12.0/solutions/databases/sql/collection-azuresql/1-azuresql_permissionscan.md index 5ef74eef48..e2a991f72b 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/sql/collection-azuresql/1-azuresql_permissionscan.md +++ b/docs/accessanalyzer/12.0/solutions/databases/sql/collection-azuresql/1-azuresql_permissionscan.md @@ -30,8 +30,11 @@ Properties. The Query Properties window appears. **Step 3 –** Select the Data Source tab and click Configure. The SQL Data Collector Wizard opens. -**CAUTION:** Do not make changes to other wizard pages as they have been pre-configured for this +:::warning +Do not make changes to other wizard pages as they have been pre-configured for this job. +::: + ![Filters](/img/product_docs/accessanalyzer/12.0/solutions/databases/azuresql/collection/1sqlpermissionscanfilterpage.webp) @@ -67,8 +70,11 @@ The 1-AzureSQL_PermissionsScan Job is now ready to run with the customized setti Navigate to the Databases > 0.Collection > **AzureSQL** > 1-AzureSQL_PermissionsScan > Configure node and select Analysis to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Selection](/img/product_docs/accessanalyzer/12.0/solutions/databases/azuresql/collection/jobanalysis.webp) diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/collection-azuresql/2-azuresql_sensitivedatascan.md b/docs/accessanalyzer/12.0/solutions/databases/sql/collection-azuresql/2-azuresql_sensitivedatascan.md index befe64d431..53fea78109 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/sql/collection-azuresql/2-azuresql_sensitivedatascan.md +++ b/docs/accessanalyzer/12.0/solutions/databases/sql/collection-azuresql/2-azuresql_sensitivedatascan.md @@ -22,8 +22,11 @@ The 2–AzureSQL_SensitiveDataScan Job uses the SQL Data Collector for the follo Navigate to the **Databases** > **0.Collection** > **AzureSQL** > **2–AzureSQL_SensitiveDataScan** > **Configure** node and select Analysis to view the analysis task. -**CAUTION:** Do not modify or deselect the selected analysis task(s). The analysis tasks are +:::warning +Do not modify or deselect the selected analysis task(s). The analysis tasks are preconfigured for this job. +::: + ![Analysis Selection](/img/product_docs/accessanalyzer/12.0/solutions/databases/azuresql/collection/sensitivedatascananalysis.webp) diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/collection-azuresql/3-azuresql_activityscan.md b/docs/accessanalyzer/12.0/solutions/databases/sql/collection-azuresql/3-azuresql_activityscan.md index ecae321e3f..3abeea76cd 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/sql/collection-azuresql/3-azuresql_activityscan.md +++ b/docs/accessanalyzer/12.0/solutions/databases/sql/collection-azuresql/3-azuresql_activityscan.md @@ -22,8 +22,11 @@ The 3–AzureSQL_ActivityScan Job uses the SQL Data Collector for the following Navigate to the **Databases** > **0.Collection** > **Azure SQL** > **3–AzureSQL_ActivityScan** > **Configure** node and select **Analysis** to view the analysis task. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![3-AzureSQL_ActivityScan Job - Analysis Selection](/img/product_docs/accessanalyzer/12.0/solutions/databases/azuresql/collection/activityscanjobanalysis.webp) diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/collection-azuresql/4-azuresql_serversettings.md b/docs/accessanalyzer/12.0/solutions/databases/sql/collection-azuresql/4-azuresql_serversettings.md index 61d397857a..9a179f55e6 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/sql/collection-azuresql/4-azuresql_serversettings.md +++ b/docs/accessanalyzer/12.0/solutions/databases/sql/collection-azuresql/4-azuresql_serversettings.md @@ -28,8 +28,11 @@ Navigate to the **Databases** > **0.Collection** > **Azure SQL** > **4–AzureSQL_ServerSettings** > **Configure** node and select **Analysis** to view the analysis task. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Selection](/img/product_docs/accessanalyzer/12.0/solutions/databases/azuresql/collection/serversettingsanalysis.webp) diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/collection-azuresql/overview.md b/docs/accessanalyzer/12.0/solutions/databases/sql/collection-azuresql/overview.md index 1574fe3848..120efdf0f2 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/sql/collection-azuresql/overview.md +++ b/docs/accessanalyzer/12.0/solutions/databases/sql/collection-azuresql/overview.md @@ -27,7 +27,7 @@ The jobs in 0.Collection Jobs Group are: - [4-AzureSQL_ServerSettings Job](/docs/accessanalyzer/12.0/solutions/databases/sql/collection-azuresql/4-azuresql_serversettings.md) — Collects Azure SQL instances and database configuration settings to evaluate them against recommended best practices -Workflow +**Workflow** 1. Prerequisite: 1. Successful execution of the .Active Directory Inventory Job Group @@ -36,5 +36,8 @@ Workflow 2. (Optional) Configure the queries for the jobs in the 0.Collection Job Group 3. Schedule the 0.Collection Job Group to run daily or as desired - **NOTE:** Running the 0.Collection Job Group is a prerequisite for the other job groups in the + :::note + Running the 0.Collection Job Group is a prerequisite for the other job groups in the Azure SQL solution + + ::: diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/collection/0-sql_instancediscovery.md b/docs/accessanalyzer/12.0/solutions/databases/sql/collection/0-sql_instancediscovery.md index 94c43ea6cd..5423ad751c 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/sql/collection/0-sql_instancediscovery.md +++ b/docs/accessanalyzer/12.0/solutions/databases/sql/collection/0-sql_instancediscovery.md @@ -23,8 +23,11 @@ The 0-SQL_InstanceDiscovery job uses the SQL Data Collector for the following qu Navigate to the **Databases** > **0.Collection** > **SQL** > **0-SQL_InstanceDiscovery** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Selection](/img/product_docs/accessanalyzer/12.0/solutions/databases/sql/collection/instancedisc_analysis.webp) diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/collection/1-sql_permissionsscan.md b/docs/accessanalyzer/12.0/solutions/databases/sql/collection/1-sql_permissionsscan.md index b4baabf4c8..4fa5892279 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/sql/collection/1-sql_permissionsscan.md +++ b/docs/accessanalyzer/12.0/solutions/databases/sql/collection/1-sql_permissionsscan.md @@ -33,8 +33,11 @@ Properties. The Query Properties window appears. **Step 3 –** Select the Data Source tab and click Configure. The SQL Data Collector Wizard opens. -**CAUTION:** Do not make changes to other wizard pages as they have been pre-configured for this +:::warning +Do not make changes to other wizard pages as they have been pre-configured for this job. +::: + ![Filters](/img/product_docs/accessanalyzer/12.0/solutions/databases/azuresql/collection/1sqlpermissionscanfilterpage.webp) @@ -58,8 +61,11 @@ The 1-SQL_PermissionsScan Job is now ready to run with the customized settings. Navigate to the **Databases** > 0.Collection > SQL > 1-SQL_PermissionsScan > Configure node and select Analysis to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis task(s). The analysis task(s) are +:::warning +Do not modify or deselect the selected analysis task(s). The analysis task(s) are preconfigured for this job. +::: + ![Analysis Selection](/img/product_docs/accessanalyzer/12.0/solutions/databases/sql/collection/sqljobgroup8.webp) diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/collection/2-sql_sensitivedatascan.md b/docs/accessanalyzer/12.0/solutions/databases/sql/collection/2-sql_sensitivedatascan.md index 8c3d71c2a7..385c384e23 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/sql/collection/2-sql_sensitivedatascan.md +++ b/docs/accessanalyzer/12.0/solutions/databases/sql/collection/2-sql_sensitivedatascan.md @@ -9,7 +9,7 @@ sidebar_position: 30 The 2-SQL_SensitiveDataScan Job discovers sensitive data in the database SQL server instances and databases based on a pre-defined or user defined search criteria. -Special Dependency +**Special Dependency** - Sensitive Data Discovery Add-On installed on the Access Analyzer Console server - See the [Installation & Configuration Overview](/docs/accessanalyzer/12.0/install/application/overview.md) @@ -44,17 +44,23 @@ Properties. The Query Properties window appears. **Step 3 –** Select the Data Source tab, and click Configure. The SQL Data Collector Wizard opens. -**CAUTION:** Do not make changes to other wizard pages as they have been pre-configured for this +:::warning +Do not make changes to other wizard pages as they have been pre-configured for this job. +::: + ![2sqlsensitivedatascanoptionspage](/img/product_docs/accessanalyzer/12.0/solutions/databases/sql/collection/2sqlsensitivedatascanoptionspage.webp) **Step 4 –** Select the desired scan options. Navigate to the [SQL: Options](/docs/accessanalyzer/12.0/admin/datacollector/sql/options.md) page for additional information. -**NOTE:** The Sensitive Data Scan Settings are pre-configured for optimal performance for a +:::note +The Sensitive Data Scan Settings are pre-configured for optimal performance for a high-level table scan. Configuring these settings to increase the scope of the sensitive data scan may significantly increase scan time. +::: + ![Criteria Page](/img/product_docs/accessanalyzer/12.0/solutions/databases/sql/collection/2sqlsensitivedatascanquerycriteriapage.webp) @@ -93,8 +99,11 @@ The 2-SQL_SensitsveDataScan Job is now ready to run with the customized settings Navigate to the **Databases** > 0.Collection > SQL > 2-SQL_SensitiveDataScan > Configure node and select Analysis to view the analysis task. -**CAUTION:** Do not modify or deselect the selected analysis task(s). The analysis task(s) are +:::warning +Do not modify or deselect the selected analysis task(s). The analysis task(s) are preconfigured for this job. +::: + ![Analysis Selection](/img/product_docs/accessanalyzer/12.0/solutions/databases/sql/collection/sqljobgroup13.webp) diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/collection/3-sql_activityscan.md b/docs/accessanalyzer/12.0/solutions/databases/sql/collection/3-sql_activityscan.md index 6fc00f35c8..75f8a93781 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/sql/collection/3-sql_activityscan.md +++ b/docs/accessanalyzer/12.0/solutions/databases/sql/collection/3-sql_activityscan.md @@ -8,7 +8,7 @@ sidebar_position: 40 The 3-SQL_ActivityScan Job captures user activity from targeted SQL server instances and databases. -Special Dependency +**Special Dependency** - SQL Server Audit Specifications to be configured on the target databases - Audit destination must be a binary file @@ -40,8 +40,11 @@ appears. **Step 3 –** Select the Data Source tab, and click Configure. The SQL Data Collector Wizard opens. -**CAUTION:** Do not make changes to other wizard pages as they have been pre-configured for the +:::warning +Do not make changes to other wizard pages as they have been pre-configured for the purpose of this job. +::: + ![Options Page](/img/product_docs/accessanalyzer/12.0/solutions/databases/sql/collection/3sqlactivityscanoptionspage.webp) @@ -77,8 +80,11 @@ The 3-SQL_ActivityScan Job is now ready to run with the customized settings. Navigate to the **Databases** > 0.Collection > SQL > 3-SQL_ActivityScan > Configure node and select Analysis to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis task(s). The analysis task(s) are +:::warning +Do not modify or deselect the selected analysis task(s). The analysis task(s) are preconfigured for this job. +::: + ![Analysis Selection](/img/product_docs/accessanalyzer/12.0/solutions/databases/sql/collection/sqljobgroup17.webp) diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/collection/4-sql_serverlogons.md b/docs/accessanalyzer/12.0/solutions/databases/sql/collection/4-sql_serverlogons.md index c77c317644..a5d1ac1bfa 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/sql/collection/4-sql_serverlogons.md +++ b/docs/accessanalyzer/12.0/solutions/databases/sql/collection/4-sql_serverlogons.md @@ -14,7 +14,10 @@ logons. The AppnLogSQL Query uses the SMARTLog Data Collector and has been preconfigured to process the Windows Event Log Type. -**CAUTION:** Do not modify the query. The query is preconfigured for this job. +:::warning +Do not modify the query. The query is preconfigured for this job. +::: + ![sqljobgroup18](/img/product_docs/accessanalyzer/12.0/solutions/databases/sql/collection/sqljobgroup18.webp) diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/collection/5-sql_serversettings.md b/docs/accessanalyzer/12.0/solutions/databases/sql/collection/5-sql_serversettings.md index 456b71ed30..c353b80917 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/sql/collection/5-sql_serversettings.md +++ b/docs/accessanalyzer/12.0/solutions/databases/sql/collection/5-sql_serversettings.md @@ -46,8 +46,11 @@ Properties. The Query Properties window will appear. **Step 3 –** Select the Data Source tab, and click Configure. The SQL Data Collector Wizard will open. -**CAUTION:** Do not make changes to other wizard pages as they have been pre-configured for the +:::warning +Do not make changes to other wizard pages as they have been pre-configured for the purpose of this job. +::: + ![Instance Filters](/img/product_docs/accessanalyzer/12.0/solutions/databases/sql/collection/5sqlserversettingsfilterpage.webp) @@ -82,8 +85,11 @@ Query Properties window will appear. **Step 3 –** Select the Data Source tab, and click Configure. The SQL Data Collector Wizard will open. -**CAUTION:** Do not make changes to other wizard pages as they have been pre-configured for the +:::warning +Do not make changes to other wizard pages as they have been pre-configured for the purpose of this job. +::: + ![Filter Page](/img/product_docs/accessanalyzer/12.0/solutions/databases/sql/collection/5sqlserversettingsfilterpage.webp) diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/configuration/sql_authentication.md b/docs/accessanalyzer/12.0/solutions/databases/sql/configuration/sql_authentication.md index 2affe1f38b..5b4ae439bf 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/sql/configuration/sql_authentication.md +++ b/docs/accessanalyzer/12.0/solutions/databases/sql/configuration/sql_authentication.md @@ -16,8 +16,11 @@ versus SQL server authentication. Navigate to the **Databases** > SQL > 4.Configuration > SQL_Authentication > Configure node and select Analysis to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis task(s). The analysis task(s) are +:::warning +Do not modify or deselect the selected analysis task(s). The analysis task(s) are preconfigured for this job. +::: + ![Analysis Selection](/img/product_docs/accessanalyzer/12.0/solutions/databases/sql/configuration/sqljobgroup43.webp) @@ -31,6 +34,7 @@ The default analysis tasks are: In addition to the tables and views created by the analysis task, the SQL_Authentication Job produces the following pre-configured report. -| Report | Description | Default Tags | Report Elements | -| ------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| SQL  Authentication | This report identifies authentication settings on the targeted servers, and highlights those with SQL Authentication enabled. Additionally, the number of SQL logins on a given instance, and whether or not the 'sa' login exists, are indicated. Best practices recommend that SQL instances be integrated login only, and that the 'sa' principal be renamed or removed. | None | This report is comprised of two elements: - Pie Chart – Displays instances with integrated security only - Table – Displays integrated security details by instance | +| Report | Description | Default Tags | Report Elements | +| ------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| SQL  Authentication | This report identifies authentication settings on the targeted servers, and highlights those with SQL Authentication enabled. Additionally, the number of SQL logins on a given instance, and whether or not the 'sa' login exists, are indicated. Best practices recommend that SQL instances be integrated login only, and that the 'sa' principal be renamed or removed. | None | This report is comprised of two elements:
    • Pie Chart – Displays instances with integrated security only
    • Table – Displays integrated security details by instance
    | + diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/configuration/sql_bestpractices.md b/docs/accessanalyzer/12.0/solutions/databases/sql/configuration/sql_bestpractices.md index 8c26efc7b3..531b091601 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/sql/configuration/sql_bestpractices.md +++ b/docs/accessanalyzer/12.0/solutions/databases/sql/configuration/sql_bestpractices.md @@ -15,8 +15,11 @@ maintaining, and securing SQL and Azure SQL servers. Navigate to the **Databases** > SQL > 4.Configuration > SQL_BestPractices > Configure node and select Analysis to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis task(s). The analysis task(s) are +:::warning +Do not modify or deselect the selected analysis task(s). The analysis task(s) are preconfigured for this job. +::: + ![Analysis Selection](/img/product_docs/accessanalyzer/12.0/solutions/databases/sql/configuration/sqljobgroup44.webp) @@ -30,6 +33,7 @@ The default analysis tasks are: In addition to the tables and views created by the analysis tasks, the SQL_BestPractices Job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| ------------------------- | --------------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| SQL Server Best Practices | Evaluates settings on SQL and Azure SQL Instances and Databases for SQL Best Practices. | None | This report is comprised of three elements: - Pie Chart – Displays best practice adherence - Table– Displays configuration settings - Table – Displays instance summary | +| Report | Description | Default Tags | Report Elements | +| ------------------------- | --------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| SQL Server Best Practices | Evaluates settings on SQL and Azure SQL Instances and Databases for SQL Best Practices. | None | This report is comprised of three elements:
    • Pie Chart – Displays best practice adherence
    • Table– Displays configuration settings
    • Table – Displays instance summary
    | + diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/configuration/sql_cmdshell.md b/docs/accessanalyzer/12.0/solutions/databases/sql/configuration/sql_cmdshell.md index 4d8628544c..c1328d24ea 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/sql/configuration/sql_cmdshell.md +++ b/docs/accessanalyzer/12.0/solutions/databases/sql/configuration/sql_cmdshell.md @@ -16,8 +16,11 @@ the Azure SQL server, it can be used to launch malicious attacks. Microsoft reco Navigate to the **Databases** > SQL > 4.Configuration > SQL_CMDShell > Configure node and select Analysis to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis task(s). The analysis task(s) are +:::warning +Do not modify or deselect the selected analysis task(s). The analysis task(s) are preconfigured for this job. +::: + ![Analysis Selection](/img/product_docs/accessanalyzer/12.0/solutions/databases/sql/configuration/sqljobgroup45.webp) @@ -28,6 +31,7 @@ The default analysis task is: In addition to the tables and views created by the analysis task, the SQL_CMDShell Job produces the following pre-configured report. -| Report | Description | Default Tags | Report Elements | -| -------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------- | -| xp_cmdshell Settings | Because malicious users sometimes attempt to elevate their privileges by using xp_cmdshell, xp_cmdshell is disabled by default. Use sp_configure or Policy Based Management to disable it on any instances which have it enabled. | None | This report is comprised of two elements: - Pie Chart – Displays instance summary - Table– Displays configuration details | +| Report | Description | Default Tags | Report Elements | +| -------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------- | +| xp_cmdshell Settings | Because malicious users sometimes attempt to elevate their privileges by using xp_cmdshell, xp_cmdshell is disabled by default. Use sp_configure or Policy Based Management to disable it on any instances which have it enabled. | None | This report is comprised of two elements:
    • Pie Chart – Displays instance summary
    • Table– Displays configuration details
    | + diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/configuration/sql_databasesizing.md b/docs/accessanalyzer/12.0/solutions/databases/sql/configuration/sql_databasesizing.md index 560e7fe2cb..6e9c54ab95 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/sql/configuration/sql_databasesizing.md +++ b/docs/accessanalyzer/12.0/solutions/databases/sql/configuration/sql_databasesizing.md @@ -13,8 +13,11 @@ The SQL_DatabaseSizing Job provides details on database file sizes and overall d Navigate to the **Databases** > Jobs > SQL > 4.Configuration > SQL_DatabaseSizing Job >Configure node and select Analysis to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Selection](/img/product_docs/accessanalyzer/12.0/solutions/databases/sql/configuration/analysistask.webp) @@ -26,6 +29,7 @@ The default analysis tasks are: In addition to the tables created by the analysis tasks, the **SQL_DatabaseSizing Job** produces the following preconfigured report: -| Report | Description | Default Tags | Report Elements | -| --------------- | ---------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Database Sizing | This report provides details on database files and sizing. | None | This report is comprised of three elements: - Bar Chart – Provides information on the top five databases by size (MB) - Bar Chart – Provides information on database sizes by host (GB) - Table – Provides details on database sizing | +| Report | Description | Default Tags | Report Elements | +| --------------- | ---------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Database Sizing | This report provides details on database files and sizing. | None | This report is comprised of three elements:
    • Bar Chart – Provides information on the top five databases by size (MB)
    • Bar Chart – Provides information on database sizes by host (GB)
    • Table – Provides details on database sizing
    | + diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/configuration/sql_linkedservers.md b/docs/accessanalyzer/12.0/solutions/databases/sql/configuration/sql_linkedservers.md index 2fe8f7ee1a..292e74697e 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/sql/configuration/sql_linkedservers.md +++ b/docs/accessanalyzer/12.0/solutions/databases/sql/configuration/sql_linkedservers.md @@ -16,8 +16,11 @@ handle distributed queries in SQL and Azure SQL server . Navigate to the **Databases** > Jobs > SQL > 4.Configuration > SQL_LinkedServers Job >Configure node and select Analysis to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are pre-configured for this job. +::: + ![Analysis Selection](/img/product_docs/accessanalyzer/12.0/solutions/databases/sql/configuration/analysistasks.webp) @@ -29,6 +32,7 @@ The default analysis tasks are: In addition to the tables created by the analysis tasks, the **SQL_DatabaseSizing Job** produces the following preconfigured report: -| Report | Description | Default Tags | Report Elements | -| -------------- | ----------------------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Linked Servers | This report highlights Linked Servers where the listed SQL Server is able to execute remote commands. | None | This report is comprised of three elements: - Bar Chart – Provides information on top five linked servers by instance - Table – Provides details on linked servers by instance - Table – Provides details on linked servers | +| Report | Description | Default Tags | Report Elements | +| -------------- | ----------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Linked Servers | This report highlights Linked Servers where the listed SQL Server is able to execute remote commands. | None | This report is comprised of three elements:
    • Bar Chart – Provides information on top five linked servers by instance
    • Table – Provides details on linked servers by instance
    • Table – Provides details on linked servers
    | + diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/overview.md b/docs/accessanalyzer/12.0/solutions/databases/sql/overview.md index d6eabdad41..02151ddee0 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/sql/overview.md +++ b/docs/accessanalyzer/12.0/solutions/databases/sql/overview.md @@ -11,7 +11,7 @@ run. The SQL Job Group is a comprehensive set of pre-configured audit jobs and r information on users and roles, activity, permissions, configuration, sensitive data, and overall security assessment. -Supported Platforms +**Supported Platforms** - Azure SQL @@ -20,24 +20,27 @@ Supported Platforms - SQL Server 2017 - SQL Server 2016 -Requirements, Permissions, and Ports +**Requirements, Permissions, and Ports** See the [Target SQL Server Requirements, Permissions, and Ports](/docs/accessanalyzer/12.0/requirements/databases/sql/sql.md) topic for additional information. -Sensitive Data Discovery Considerations +**Sensitive Data Discovery Considerations** If running Sensitive Data Discovery (SDD) scans, it will be necessary to increase the minimum amount of RAM. Each thread requires a minimum of 2 additional GB of RAM per host.For example, if the job is configured to scan 8 hosts at a time , then an extra 16 GB of RAM are required (8x2=16). -**NOTE:** The appropriate JDK (Java) version for Sensitive Data Discovery is installed on the +:::note +The appropriate JDK (Java) version for Sensitive Data Discovery is installed on the server. The JDK deployed is prepackaged and does not require any configuration; it has been preconfigured to work with Access Analyzer and should never be customized through Java. It will not conflict with other JDKs or Java Runtimes in the same environment. +::: -Location + +**Location** The SQL Job Group within the Jobs tree, as part of the Database Solution: Jobs > Database > SQL. diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/permissions/sql_controlserver.md b/docs/accessanalyzer/12.0/solutions/databases/sql/permissions/sql_controlserver.md index ea5f34e67e..fa52b581c3 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/sql/permissions/sql_controlserver.md +++ b/docs/accessanalyzer/12.0/solutions/databases/sql/permissions/sql_controlserver.md @@ -14,8 +14,11 @@ server permissions can command full control of a SQL and Azure SQL server instan Navigate to the **Databases** > SQL > 3.Permissions > SQL_ControlServer > Configure node and select Analysis to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis task(s). The analysis task(s) are +:::warning +Do not modify or deselect the selected analysis task(s). The analysis task(s) are preconfigured for this job. +::: + ![Analysis Selection](/img/product_docs/accessanalyzer/12.0/solutions/databases/sql/permissions/sqljobgroup37.webp) @@ -31,6 +34,7 @@ The default analysis tasks are: In addition to the tables and views created by the analysis task, the SQL_ControlServer Job produces the following pre-configured report. -| Report | Description | Default Tags | Report Elements | -| -------------------------- | ------------------------------------------------------------------------------------------------------ | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Control Server Permissions | This report highlights control server permissions, and summarizes them by instance and by domain user. | None | This report is comprised of three elements: - Bar Chart – Displays top instances by control server permissions - Table – Provides details on instances by control server permission count - Table – Provides details on control server permissions | +| Report | Description | Default Tags | Report Elements | +| -------------------------- | ------------------------------------------------------------------------------------------------------ | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| Control Server Permissions | This report highlights control server permissions, and summarizes them by instance and by domain user. | None | This report is comprised of three elements:
    • Bar Chart – Displays top instances by control server permissions
    • Table – Provides details on instances by control server permission count
    • Table – Provides details on control server permissions
    | + diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/permissions/sql_directpermissions.md b/docs/accessanalyzer/12.0/solutions/databases/sql/permissions/sql_directpermissions.md index e02ad3d742..6f56270e39 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/sql/permissions/sql_directpermissions.md +++ b/docs/accessanalyzer/12.0/solutions/databases/sql/permissions/sql_directpermissions.md @@ -14,8 +14,11 @@ database, and server level. Navigate to the **Databases** > SQL > 3.Permissions > SQL_DirectPermissions > Configure node and select Analysis to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis task(s). The analysis task(s) are +:::warning +Do not modify or deselect the selected analysis task(s). The analysis task(s) are preconfigured for this job. +::: + ![Analysis Selection](/img/product_docs/accessanalyzer/12.0/solutions/databases/sql/permissions/sqljobgroup38.webp) @@ -31,8 +34,9 @@ The default analysis tasks are: In addition to the tables and views created by the analysis tasks, the SQL_DirectPermissions Job produces the following pre-configured reports. -| Report | Description | Default Tags | Report Elements | -| -------------------- | ------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | -| Database Permissions | This report highlights SQL permissions granted at the database level. | None | This report is comprised of three elements: - Bar Chart – Displays database permission summary - Table – Provides details on database permission summary - Table – Provides details on database permission details | -| Schema Permissions | This report lists all SQL permissions granted at the schema level. | None | This report is comprised of three elements: - Bar Chart – Displays top schema by permission count - Table – Provides details on permission summary - Table – Provides details on schema permission details | -| Server Permissions | This report highlights SQL permissions being granted at the server level. | None | This report is comprised of three elements: - Bar Chart – Displays server permission summary - Table – Provides details on server permission summary - Table – Provides details on server permission details | +| Report | Description | Default Tags | Report Elements | +| -------------------- | ------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Database Permissions | This report highlights SQL permissions granted at the database level. | None | This report is comprised of three elements:
    • Bar Chart – Displays database permission summary
    • Table – Provides details on database permission summary
    • Table – Provides details on database permission details
    | +| Schema Permissions | This report lists all SQL permissions granted at the schema level. | None | This report is comprised of three elements:
    • Bar Chart – Displays top schema by permission count
    • Table – Provides details on permission summary
    • Table – Provides details on schema permission details
    | +| Server Permissions | This report highlights SQL permissions being granted at the server level. | None | This report is comprised of three elements:
    • Bar Chart – Displays server permission summary
    • Table – Provides details on server permission summary
    • Table – Provides details on server permission details
    | + diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/permissions/sql_domainuserpermissions.md b/docs/accessanalyzer/12.0/solutions/databases/sql/permissions/sql_domainuserpermissions.md index b5f61e581e..60de8f28e2 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/sql/permissions/sql_domainuserpermissions.md +++ b/docs/accessanalyzer/12.0/solutions/databases/sql/permissions/sql_domainuserpermissions.md @@ -14,8 +14,11 @@ access to SQL and Azure SQL server objects at both the instance and database lev Navigate to the **Databases** > SQL > 3.Permissions > SQL_DomainUserPermissions > Configure node and select Analysis to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis task(s). The analysis task(s) are +:::warning +Do not modify or deselect the selected analysis task(s). The analysis task(s) are preconfigured for this job. +::: + ![Analysis Selection](/img/product_docs/accessanalyzer/12.0/solutions/databases/sql/permissions/sqljobgroup39.webp) @@ -29,6 +32,7 @@ The default analysis tasks are: In addition to the tables and views created by the analysis tasks, the SQL_DomainUserPermissions Job produces the following pre-configured report. -| Report | Description | Default Tags | Report Elements | -| ---------------------- | --------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Domain User SQL Access | This report looks at SQL server permissions granted to domain users across the audited environment. | None | This report is comprised of three elements: - Bar Chart – Displays top users by instance count - Table – Provides details on access sprawl - Table – Provides details on permission details | +| Report | Description | Default Tags | Report Elements | +| ---------------------- | --------------------------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Domain User SQL Access | This report looks at SQL server permissions granted to domain users across the audited environment. | None | This report is comprised of three elements:
    • Bar Chart – Displays top users by instance count
    • Table – Provides details on access sprawl
    • Table – Provides details on permission details
    | + diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/permissions/sql_publicpermissions.md b/docs/accessanalyzer/12.0/solutions/databases/sql/permissions/sql_publicpermissions.md index 8fa1dc124c..c5c401aead 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/sql/permissions/sql_publicpermissions.md +++ b/docs/accessanalyzer/12.0/solutions/databases/sql/permissions/sql_publicpermissions.md @@ -14,8 +14,11 @@ assigned. In addition, it also provides the list of permissions assigned to the Navigate to the **Databases** > SQL > 5.Permissions > SQL_PublicPermissions > Configure node and select Analysis to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis task(s). The analysis task(s) are +:::warning +Do not modify or deselect the selected analysis task(s). The analysis task(s) are preconfigured for this job. +::: + ![Analysis Selection](/img/product_docs/accessanalyzer/12.0/solutions/databases/sql/permissions/sqljobgroup40.webp) @@ -33,6 +36,7 @@ The default analysis tasks are: In addition to the tables and views created by the analysis task, the SQL_PublicPermissions Job produces the following pre-configured report. -| Report | Description | Default Tags | Report Elements | -| ------------------ | -------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Public Permissions | This report determines highlights objects with public permissions applied. | None | This report is comprised of three elements: - Bar Chart – Displays top databases by public permission count - Table – Provides details on databases by public permission count - Table – Provides details on public permission details | +| Report | Description | Default Tags | Report Elements | +| ------------------ | -------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| Public Permissions | This report determines highlights objects with public permissions applied. | None | This report is comprised of three elements:
    • Bar Chart – Displays top databases by public permission count
    • Table – Provides details on databases by public permission count
    • Table – Provides details on public permission details
    | + diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/permissions/sql_serverpermissions.md b/docs/accessanalyzer/12.0/solutions/databases/sql/permissions/sql_serverpermissions.md index eb95184e18..01c86ddd64 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/sql/permissions/sql_serverpermissions.md +++ b/docs/accessanalyzer/12.0/solutions/databases/sql/permissions/sql_serverpermissions.md @@ -14,8 +14,11 @@ effective server level permissions across all audited SQL and Azure SQL server i Navigate to the **Databases** > SQL > 3.Permissions > SQL_ServerPermissions > Configure node and select Analysis to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis task(s). The analysis task(s) are +:::warning +Do not modify or deselect the selected analysis task(s). The analysis task(s) are preconfigured for this job. +::: + ![Analysis Selection](/img/product_docs/accessanalyzer/12.0/solutions/databases/sql/permissions/sqljobgroup41.webp) @@ -29,6 +32,7 @@ The default analysis tasks are: In addition to the tables and views created by the analysis task, the SQL_ServerPermissions Job produces the following pre-configured report. -| Report | Description | Default Tags | Report Elements | -| ------------------ | -------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Server Permissions | This report highlights server permissions and summarizes them by instance. | None | This report is comprised of three elements: - Bar Chart – Displays top instances by server permissions - Table – Provides details on instances by server permission count - Table – Provides details on server permissions | +| Report | Description | Default Tags | Report Elements | +| ------------------ | -------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| Server Permissions | This report highlights server permissions and summarizes them by instance. | None | This report is comprised of three elements:
    • Bar Chart – Displays top instances by server permissions
    • Table – Provides details on instances by server permission count
    • Table – Provides details on server permissions
    | + diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/recommended.md b/docs/accessanalyzer/12.0/solutions/databases/sql/recommended.md index 3069f8f426..fdb99656c1 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/sql/recommended.md +++ b/docs/accessanalyzer/12.0/solutions/databases/sql/recommended.md @@ -9,7 +9,10 @@ sidebar_position: 10 The following sections describe the recommended configurations for the SQL Solution 0.Collection Job Group and the Azure SQL 0.Collection Job Group. -**NOTE:** The SQL Solution Jobs report on both the SQL and Azure SQL Collection Jobs. +:::note +The SQL Solution Jobs report on both the SQL and Azure SQL Collection Jobs. +::: + ## SQL Solution 0.Collection Job Group @@ -18,7 +21,7 @@ best practice to assign the host list and the Connection Profile at the data col 0.Collection Job Group. Once these are assigned to the job group, it can be run directly or scheduled. -Dependencies +**Dependencies** - .Active Directory Inventory Job Group run successfully - For Activity Auditing – SQL Server Audit Specifications to be configured on the target databases @@ -40,17 +43,20 @@ However, it is necessary for the SA_SQL_Instances table to be populated before a the queries. Therefore, the [0-SQL_InstanceDiscovery Job](/docs/accessanalyzer/12.0/solutions/databases/sql/collection/0-sql_instancediscovery.md) must be manually executed before attempting to scope the 0.Collection Job Group queries. -Targeted Host(s) +**Targeted Host(s)** The 0.Collection Job Group has been set to run against the following default dynamic host list: - All Microsoft SQL Server Hosts - **NOTE:** Default dynamic host lists are populated from hosts in the Host Master Table which + :::note + Default dynamic host lists are populated from hosts in the Host Master Table which meet the host inventory criteria for the list. Ensure the appropriate host list(s) have been populated through host inventory results. + ::: + -Connection Profile +**Connection Profile** The SQL Data Collector requires a specific set of permissions. See the Permissions section for necessary permissions. The account used can be either an Active Directory account or a SQL account. @@ -68,21 +74,24 @@ appropriate Connection Profile drop-down menu. See the [Connection](/docs/accessanalyzer/12.0/admin/settings/connection/overview.md) topic for additional information. -Schedule Frequency +**Schedule Frequency** One of the most important decisions to make is how frequently to collect this data. The SQL Job Group can be scheduled to run as desired depending on the types of auditing being conducted and the scope of the target environment. The general recommendation is to schedule the solution to run daily. -Run Order +**Run Order** The 0.Collection Jobs must be run first and in order. The other SQL Solution sub-job groups can be run in any order, together or individually, after running the 0.Collection Job Group. -**_RECOMMENDED:_** Run the solution at the top level. +:::info +Run the solution at the top level. +::: + -Workflow +**Workflow** Prerequisites: @@ -99,8 +108,11 @@ Prerequisites: 1. (Optional) Configure the queries for the jobs in the 0.Collection Job Group 2. Schedule the 0.Collection Job Group to run daily or as desired - **NOTE:** Running the 0.Collection Job Group is a prerequisite for the other job groups in the + :::note + Running the 0.Collection Job Group is a prerequisite for the other job groups in the SQL solution + ::: + 3. Review the reports generated by the 0.Collection Job Group’s jobs @@ -111,7 +123,7 @@ However, it is best practice to assign the host list and the Connection Profile collection level, the 0.Collection Job Group. Once these are assigned to the job group, it can be run directly or scheduled. -Dependencies +**Dependencies** - Full registration within Microsoft's Azure portal: @@ -123,20 +135,23 @@ Dependencies - Creation of an Azure Tenancy host list (ex. COMPANY.onmicrosoft.com) and Azure Active Directory user credential(s) - **_RECOMMENDED:_** To avoid functional issues with Access Analyzer, create multiple connection + :::info + To avoid functional issues with Access Analyzer, create multiple connection profiles to accommodate multiple credentials. + ::: + - Define and validate connection information in the Connection screen - [0-AzureSQL_InstanceDiscovery Job](/docs/accessanalyzer/12.0/solutions/databases/sql/collection-azuresql/0-azuresql_instancediscovery.md) run successfully -Targeted Host(s) +**Targeted Host(s)** The 0.Collection Job Group has been set to run against the following default dynamic host list: - All targeted Azure SQL Tenants -Connection Profile +**Connection Profile** The SQL Data Collector requires a specific set of permissions. See the Permissions section for necessary permissions. The account used can be either an Active Directory account with database @@ -154,16 +169,19 @@ profiles option and select the appropriate Connection Profile drop-down menu. See the [Connection](/docs/accessanalyzer/12.0/admin/settings/connection/overview.md) topic for additional information. -Schedule Frequency +**Schedule Frequency** One of the most important decisions to make is how frequently to collect this data. The Azure SQL Job Group can be scheduled to run as desired depending on the types of auditing being conducted and the scope of the target environment. The general recommendation is to schedule the solution to run daily. -Run Order +**Run Order** The 0.Collection Jobs must be run first and in order. The other Azure SQL Solution sub-job groups can be run in any order, together or individually, after running the 0.Collection Job Group. -**_RECOMMENDED:_** Run the solution at the top level. +:::info +Run the solution at the top level. + +::: diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/sensitivedata/sql_sensitivedata.md b/docs/accessanalyzer/12.0/solutions/databases/sql/sensitivedata/sql_sensitivedata.md index 11c7ed5c12..e9c08ffddb 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/sql/sensitivedata/sql_sensitivedata.md +++ b/docs/accessanalyzer/12.0/solutions/databases/sql/sensitivedata/sql_sensitivedata.md @@ -14,8 +14,11 @@ discovered in the targeted SQL or Azure SQL servers based on the selected scan c Navigate to the **Databases** > SQL > 5.Sensitve Data > SQL_SensitiveData > Configure node and select Analysis to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis task(s). The analysis task(s) are +:::warning +Do not modify or deselect the selected analysis task(s). The analysis task(s) are preconfigured for this job. +::: + ![Analysis Selection](/img/product_docs/accessanalyzer/12.0/solutions/databases/sql/sensitivedata/sqljobgroup47.webp) @@ -31,7 +34,8 @@ The default analysis tasks are: In addition to the tables and views created by the analysis tasks, the SQL_SensitiveData Job produces the following pre-configured reports. -| Report | Description | Default Tags | Report Elements | -| ----------------------- | ---------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | -| Enterprise Summary | This report shows a summary of the criteria matches found in the Enterprise. | None | This report is comprised of two elements: - Pie Chart – Displays exceptions by match count - Table – Provides details on exception details | -| Sensitive Data Overview | This report highlights objects which contain sensitive data criteria. | None | This report is comprised of three elements: - Bar Chart – Displays top databases by sensitive data hits - Table – Provides details on databases with sensitive data - Table – Provides details on sensitive data details | +| Report | Description | Default Tags | Report Elements | +| ----------------------- | ---------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Enterprise Summary | This report shows a summary of the criteria matches found in the Enterprise. | None | This report is comprised of two elements:
    • Pie Chart – Displays exceptions by match count
    • Table – Provides details on exception details
    | +| Sensitive Data Overview | This report highlights objects which contain sensitive data criteria. | None | This report is comprised of three elements:
    • Bar Chart – Displays top databases by sensitive data hits
    • Table – Provides details on databases with sensitive data
    • Table – Provides details on sensitive data details
    | + diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/sensitivedata/sql_sensitivedatapermissions.md b/docs/accessanalyzer/12.0/solutions/databases/sql/sensitivedata/sql_sensitivedatapermissions.md index 7af81d327e..a08a5cc913 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/sql/sensitivedata/sql_sensitivedatapermissions.md +++ b/docs/accessanalyzer/12.0/solutions/databases/sql/sensitivedata/sql_sensitivedatapermissions.md @@ -14,8 +14,11 @@ objects containing sensitive data across all the targeted SQL or Azure SQL serve Navigate to the **Databases** > SQL > 5.Sensitve Data > SQL_SensitiveDataPermissions > Configure node and select Analysis to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis task(s). The analysis task(s) are +:::warning +Do not modify or deselect the selected analysis task(s). The analysis task(s) are preconfigured for this job. +::: + ![Analysis Selection](/img/product_docs/accessanalyzer/12.0/solutions/databases/sql/sensitivedata/sqljobgroup48.webp) @@ -29,6 +32,7 @@ The default analysis tasks are: In addition to the tables and views created by the analysis tasks, the SQL_SensitiveDataPermissions Job produces the following pre-configured report. -| Report | Description | Default Tags | Report Elements | -| -------------------------- | ----------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | -| Sensitive Data Permissions | This report highlights sensitive data permissions in the audited environment. | None | This report is comprised of three elements: - Bar Chart – Displays top databases by permission count - Table – Provides details on database permission summary - Table – Provides details on sensitive data permission details | +| Report | Description | Default Tags | Report Elements | +| -------------------------- | ----------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Sensitive Data Permissions | This report highlights sensitive data permissions in the audited environment. | None | This report is comprised of three elements:
    • Bar Chart – Displays top databases by permission count
    • Table – Provides details on database permission summary
    • Table – Provides details on sensitive data permission details
    | + diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/sql_securityassessment.md b/docs/accessanalyzer/12.0/solutions/databases/sql/sql_securityassessment.md index 2b30a931b2..963b513c73 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/sql/sql_securityassessment.md +++ b/docs/accessanalyzer/12.0/solutions/databases/sql/sql_securityassessment.md @@ -11,7 +11,7 @@ and NO FINDINGS categories based on severity. ![SQL_SecurityAssessment](/img/product_docs/accessanalyzer/12.0/solutions/databases/sql/sqljobgroup49.webp) -Special Dependencies +**Special Dependencies** One or more of the following jobs or job groups must be run to produce results: @@ -40,6 +40,7 @@ The default analysis task is: In addition to the tables and views created by the analysis task, the SQL_SecurityAssessment Job produces the following pre-configured report. -| Report | Description | Default Tags | Report Elements | -| ----------------------- | -------------------------------------------------------------------------- | ------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | -| SQL Security Assessment | This report summarizes security related results from the SQL solution set. | Security Assessment | This report is comprised of four elements: - Table – Provides details on the scope of the audit of the SQL Solution set - Pie Chart – Displays job findings by severity - Table – Displays findings by category and provides details on the SQL_SecurityAssessment job results | +| Report | Description | Default Tags | Report Elements | +| ----------------------- | -------------------------------------------------------------------------- | ------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| SQL Security Assessment | This report summarizes security related results from the SQL solution set. | Security Assessment | This report is comprised of four elements:
    • Table – Provides details on the scope of the audit of the SQL Solution set
    • Pie Chart – Displays job findings by severity
    • Table – Displays findings by category and provides details on the SQL_SecurityAssessment job results
    | + diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/usersroles/sql_databaseprinciples.md b/docs/accessanalyzer/12.0/solutions/databases/sql/usersroles/sql_databaseprinciples.md index 89117a5d7d..da6680598c 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/sql/usersroles/sql_databaseprinciples.md +++ b/docs/accessanalyzer/12.0/solutions/databases/sql/usersroles/sql_databaseprinciples.md @@ -14,8 +14,11 @@ targeted SQL or Azure SQL server instances. Navigate to the **Databases** > SQL > 3.Users and Roles > SQL_DatabasePrinciples > Configure node and select Analysis to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis task(s). The analysis task(s) are +:::warning +Do not modify or deselect the selected analysis task(s). The analysis task(s) are preconfigured for this job. +::: + ![Analysis Selection](/img/product_docs/accessanalyzer/12.0/solutions/databases/sql/usersroles/sqljobgroup23.webp) @@ -29,6 +32,7 @@ The default analysis tasks are: In addition to the tables and views created by the analysis tasks, the SQL_DataPrinciples Job produces the following pre-configured report. -| Report | Description | Default Tags | Report Elements | -| ------------------- | ----------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Database Principles | This report determines all database principals on a per-instance basis. | None | This report is comprised of three elements: - Bar Chart – Displays top instances by domain principal count - Table – Provides details on principal count by instance - Table – Provides details on principal details | +| Report | Description | Default Tags | Report Elements | +| ------------------- | ----------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| Database Principles | This report determines all database principals on a per-instance basis. | None | This report is comprised of three elements:
    • Bar Chart – Displays top instances by domain principal count
    • Table – Provides details on principal count by instance
    • Table – Provides details on principal details
    | + diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/usersroles/sql_passwordissues.md b/docs/accessanalyzer/12.0/solutions/databases/sql/usersroles/sql_passwordissues.md index f1661ae28f..27c27cbab1 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/sql/usersroles/sql_passwordissues.md +++ b/docs/accessanalyzer/12.0/solutions/databases/sql/usersroles/sql_passwordissues.md @@ -14,7 +14,10 @@ weak passwords. The Collect Weak Passwords Job uses the PowerShell Data Collector for the following query: -**CAUTION:** Do not modify the query. The query is preconfigured for this job. +:::warning +Do not modify the query. The query is preconfigured for this job. +::: + ![Query Selection](/img/product_docs/accessanalyzer/12.0/solutions/databases/sql/usersroles/sqljobgroup24.webp) @@ -28,8 +31,11 @@ The Collect Weak Passwords Job uses the PowerShell Data Collector for the follow Navigate to the Jobs > **Databases** > SQL > 3.Users and Roles > SQL_PasswordIssues > Configure node and select Analysis to view the analysis tasks. -**CAUTION:** Most of these analysis tasks are preconfigured and should not be modified and or +:::warning +Most of these analysis tasks are preconfigured and should not be modified and or deselected unless otherwise specified. +::: + ![Analysis Selection](/img/product_docs/accessanalyzer/12.0/solutions/databases/sql/usersroles/sqlpasswordissuesanalysistasks.webp) @@ -56,7 +62,9 @@ The following analysis task is deselected by default: In addition to the tables and views created by the analysis tasks, the SQL_PasswordIssues Job produces the following pre-configured reports. -| Report | Description | Default Tags | Report Elements | -| ---------------- | ----------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Reused Passwords | This report highlights instances where a password hash is being reused. | None | This report is comprised of one element: - Table – Provides details on reused password details | -| Weak Passwords | This report highlights SQL logins that have a weak password. | None | This report is comprised of three elements: - Bar Chart – Displays weak passwords by instance - Table – Provides details on weak passwords by instance data - Table – Provides details on logins with weak passwords | +| Report | Description | Default Tags | Report Elements | +| ---------------- | ----------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| Reused Passwords | This report highlights instances where a password hash is being reused. | None | This report is comprised of one element:
    • Table – Provides details on reused password details
    | +| Weak Passwords | This report highlights SQL logins that have a weak password. | None | This report is comprised of three elements:
    • Bar Chart – Displays weak passwords by instance
    • Table – Provides details on weak passwords by instance data
    • Table – Provides details on logins with weak passwords
    | + + diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/usersroles/sql_rolemembers.md b/docs/accessanalyzer/12.0/solutions/databases/sql/usersroles/sql_rolemembers.md index 81fc662af6..8659f00b17 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/sql/usersroles/sql_rolemembers.md +++ b/docs/accessanalyzer/12.0/solutions/databases/sql/usersroles/sql_rolemembers.md @@ -14,8 +14,11 @@ group, both at the instance and database level, across all targeted SQL servers. Navigate to the **Databases** > SQL > 3.Users and Roles > SQL_RoleMembers > Configure node and select Analysis to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis task(s). The analysis task(s) are +:::warning +Do not modify or deselect the selected analysis task(s). The analysis task(s) are preconfigured for this job. +::: + ![Analysis Selection](/img/product_docs/accessanalyzer/12.0/solutions/databases/sql/usersroles/sqljobgroup26.webp) @@ -35,6 +38,7 @@ The default analysis tasks are: In addition to the tables and views created by the analysis tasks, the SQL_RoleMembers Job produces the following pre-configured report. -| Report | Description | Default Tags | Report Elements | -| --------------- | ------------------------------------------------------------------------------------------ | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Role Membership | This report shows details on the roles and role membership in the audited SQL environment. | None | This report is comprised of three elements: - Stacked Bar Chart – Displays top instances by server and database role membership - Table – Provides details on instances by server and database role membership - Table – Provides details on role membership details | +| Report | Description | Default Tags | Report Elements | +| --------------- | ------------------------------------------------------------------------------------------ | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| Role Membership | This report shows details on the roles and role membership in the audited SQL environment. | None | This report is comprised of three elements:
    • Stacked Bar Chart – Displays top instances by server and database role membership
    • Table – Provides details on instances by server and database role membership
    • Table – Provides details on role membership details
    | + diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/usersroles/sql_serverprincipals.md b/docs/accessanalyzer/12.0/solutions/databases/sql/usersroles/sql_serverprincipals.md index 50339acd1e..19f817206b 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/sql/usersroles/sql_serverprincipals.md +++ b/docs/accessanalyzer/12.0/solutions/databases/sql/usersroles/sql_serverprincipals.md @@ -14,8 +14,11 @@ targeted SQL or Azure SQL servers. Navigate to the **Databases** > SQL > 3.Users and Roles > SQL_ServerPrincipals > Configure node and select Analysis to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis task(s). The analysis task(s) are +:::warning +Do not modify or deselect the selected analysis task(s). The analysis task(s) are preconfigured for this job. +::: + ![Analysis Selection](/img/product_docs/accessanalyzer/12.0/solutions/databases/sql/usersroles/sqljobgroup27.webp) @@ -29,6 +32,7 @@ The default analysis tasks are: In addition to the tables and views created by the analysis tasks, the SQL_ServerPrincipals Job produces the following pre-configured report. -| Report | Description | Default Tags | Report Elements | -| ----------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | -| Server Principals | This report determines all server principals on a per-instance basis. Users are considered stale if they have not authenticated to the domain in 60 days. This threshold can be configured in the 3-AD_Exceptions job in the .Active Directory Inventory job group. | None | This report is comprised of three elements: - Bar Chart – Displays top instances - Table – Provides details on principal count by instance - Table – Provides details on principal details | +| Report | Description | Default Tags | Report Elements | +| ----------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Server Principals | This report determines all server principals on a per-instance basis. Users are considered stale if they have not authenticated to the domain in 60 days. This threshold can be configured in the 3-AD_Exceptions job in the .Active Directory Inventory job group. | None | This report is comprised of three elements:
    • Bar Chart – Displays top instances
    • Table – Provides details on principal count by instance
    • Table – Provides details on principal details
    | + diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/usersroles/sql_sqllogins.md b/docs/accessanalyzer/12.0/solutions/databases/sql/usersroles/sql_sqllogins.md index 2af6834eb7..4a551b84a4 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/sql/usersroles/sql_sqllogins.md +++ b/docs/accessanalyzer/12.0/solutions/databases/sql/usersroles/sql_sqllogins.md @@ -14,8 +14,11 @@ targeted SQL or Azure SQL servers. Navigate to the **Databases** > SQL > 3.Users and Roles > SQL_SQLLogins > Configure node and select Analysis to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis task(s). The analysis task(s) are +:::warning +Do not modify or deselect the selected analysis task(s). The analysis task(s) are preconfigured for this job. +::: + ![Analysis Selection](/img/product_docs/accessanalyzer/12.0/solutions/databases/sql/usersroles/sqljobgroup28.webp) @@ -29,6 +32,7 @@ The default analysis tasks are: In addition to the tables and views created by the analysis task, the SQL_SQLLogins Job produces the following pre-configured report. -| Report | Description | Default Tags | Report Elements | -| ---------- | ----------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| SQL Logins | This report lists user login information. | None | This report is comprised of three elements: - Bar Chart– Displays number of logins by instance - Table – Provides details on login exceptions by instance - Table – Provides details on SQL logins | +| Report | Description | Default Tags | Report Elements | +| ---------- | ----------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| SQL Logins | This report lists user login information. | None | This report is comprised of three elements:
    • Bar Chart– Displays number of logins by instance
    • Table – Provides details on login exceptions by instance
    • Table – Provides details on SQL logins
    | + diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/usersroles/sql_sysadmins.md b/docs/accessanalyzer/12.0/solutions/databases/sql/usersroles/sql_sysadmins.md index c7e8abbe66..8c216fbf8a 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/sql/usersroles/sql_sysadmins.md +++ b/docs/accessanalyzer/12.0/solutions/databases/sql/usersroles/sql_sysadmins.md @@ -14,8 +14,11 @@ all targeted SQL or Azure SQL servers. Navigate to the **Databases** > SQL > 3.Users and Roles > SQL_SysAdmins > Configure node and select Analysis to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis task(s). The analysis task(s) are +:::warning +Do not modify or deselect the selected analysis task(s). The analysis task(s) are preconfigured for this job. +::: + ![Analysis Selection](/img/product_docs/accessanalyzer/12.0/solutions/databases/sql/usersroles/sqljobgroup29.webp) @@ -31,6 +34,7 @@ The default analysis tasks are: In addition to the tables and views created by the analysis task, the **SQL_SysAdmins Job** produces the following pre-configured report. -| Report | Description | Default Tags | Report Elements | -| ------------- | --------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Admin Summary | This report highlights all principals with the 'sysadmin' role. | None | This report is comprised of three elements: - Bar Chart – Displays top instances by admin count - Table – Provides top instances by admin count - Table – Provides details on admin details - Table – Provides details on domain user admin details | +| Report | Description | Default Tags | Report Elements | +| ------------- | --------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Admin Summary | This report highlights all principals with the 'sysadmin' role. | None | This report is comprised of three elements:
    • Bar Chart – Displays top instances by admin count
    • Table – Provides top instances by admin count
    • Table – Provides details on admin details
    • Table – Provides details on domain user admin details
    | + diff --git a/docs/accessanalyzer/12.0/solutions/dropbox/collection/1-dropbox_permissions_scan.md b/docs/accessanalyzer/12.0/solutions/dropbox/collection/1-dropbox_permissions_scan.md index 90f0196e4d..6fe71d7db6 100644 --- a/docs/accessanalyzer/12.0/solutions/dropbox/collection/1-dropbox_permissions_scan.md +++ b/docs/accessanalyzer/12.0/solutions/dropbox/collection/1-dropbox_permissions_scan.md @@ -9,8 +9,11 @@ sidebar_position: 10 The 1-Dropbox_Permissions Scan job collects data from the Dropbox environment on access rights, sharing policies, configurations, and content. -**CAUTION:** This job should not be run if running sensitive data scans against the Dropbox Business +:::warning +This job should not be run if running sensitive data scans against the Dropbox Business environment. +::: + ## Queries for the 1-Dropbox_Permissions Scan Job diff --git a/docs/accessanalyzer/12.0/solutions/dropbox/collection/2-dropbox_permissions_bulk_import.md b/docs/accessanalyzer/12.0/solutions/dropbox/collection/2-dropbox_permissions_bulk_import.md index ee03674a47..4b0c25f91b 100644 --- a/docs/accessanalyzer/12.0/solutions/dropbox/collection/2-dropbox_permissions_bulk_import.md +++ b/docs/accessanalyzer/12.0/solutions/dropbox/collection/2-dropbox_permissions_bulk_import.md @@ -9,8 +9,11 @@ sidebar_position: 30 The 2-Dropbox_Permissions Bulk Import job imports the data collected by the 1-Dropbox \_Permissions Scan job to the Access Analyzer database for use by the analysis tasks. -**CAUTION:** This job should not be run if running sensitive data scans against the Dropbox Business +:::warning +This job should not be run if running sensitive data scans against the Dropbox Business environment. +::: + ## Queries for the 2-Dropbox_Permissions Bulk Import Job diff --git a/docs/accessanalyzer/12.0/solutions/dropbox/collection/overview.md b/docs/accessanalyzer/12.0/solutions/dropbox/collection/overview.md index e37c4f950a..a69beb76d9 100644 --- a/docs/accessanalyzer/12.0/solutions/dropbox/collection/overview.md +++ b/docs/accessanalyzer/12.0/solutions/dropbox/collection/overview.md @@ -42,10 +42,15 @@ The relationship between the scan and bulk import jobs requires the following co - For the Dropbox Solution, the bulk import jobs require the same connection profile as used in the corresponding scan jobs -**_RECOMMENDED:_** When running the sensitive data jobs, disable the permissions jobs, and vice +:::info +When running the sensitive data jobs, disable the permissions jobs, and vice versa. +::: -_Remember,_ prior to running the Dropbox Solution for the first time, it is necessary to generate an + +:::tip +Remember, prior to running the Dropbox Solution for the first time, it is necessary to generate an access token to be used in the Connection Profile. This only needs to be done once. See the [Configure the Dropbox Access Query](1-dropbox_permissions_scan.md#configure-the-dropbox-access-query) topic for additional information. +::: diff --git a/docs/accessanalyzer/12.0/solutions/dropbox/dropbox_access.md b/docs/accessanalyzer/12.0/solutions/dropbox/dropbox_access.md index 524bd6b466..dcf408e9e6 100644 --- a/docs/accessanalyzer/12.0/solutions/dropbox/dropbox_access.md +++ b/docs/accessanalyzer/12.0/solutions/dropbox/dropbox_access.md @@ -20,8 +20,11 @@ The Dropbox_Access job is located in the 1.Access job group. View the analysis tasks by navigating to the **Jobs** > **Dropbox** > **1.Access** > **Dro pbox_Access** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the Dropbox_Access Job](/img/product_docs/accessanalyzer/12.0/solutions/dropbox/accessanalysis.webp) @@ -33,7 +36,8 @@ preconfigured for this job. In addition to the tables created by the analysis tasks which display effective access to resources, the Dropbox_Access job produces the following pre-configured reports. -| Report | Description | Default Tags | Report Elements | -| ---------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ----------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Effective Access | This report shows effective access for all files in Dropbox. | GDPR SOX HIPAA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of three elements: - Stacked Bar Chart – Displays access by team - Table – Provides summary of database access - Table – Provides details on database access | -| Inactive Access | This report identifies instances of inactive access in Dropbox. Inactive access to a shared folder occurs when a user has left the shared folder, but can still rejoin it. | None | This report is comprised of two elements: - Bar Chart – Displays inactive access by team - Table – Provides details on inactive access | +| Report | Description | Default Tags | Report Elements | +| ---------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ----------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Effective Access | This report shows effective access for all files in Dropbox. | GDPR SOX HIPAA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of three elements:
    • Stacked Bar Chart – Displays access by team
    • Table – Provides summary of database access
    • Table – Provides details on database access
    | +| Inactive Access | This report identifies instances of inactive access in Dropbox. Inactive access to a shared folder occurs when a user has left the shared folder, but can still rejoin it. | None | This report is comprised of two elements:
    • Bar Chart – Displays inactive access by team
    • Table – Provides details on inactive access
    | + diff --git a/docs/accessanalyzer/12.0/solutions/dropbox/dropbox_content.md b/docs/accessanalyzer/12.0/solutions/dropbox/dropbox_content.md index e51ac62ac5..da3bcbef83 100644 --- a/docs/accessanalyzer/12.0/solutions/dropbox/dropbox_content.md +++ b/docs/accessanalyzer/12.0/solutions/dropbox/dropbox_content.md @@ -34,8 +34,11 @@ topic for additional information. View the analysis tasks by navigating to the **Jobs** > **Dropbox** > **4.Content** > **Dropbox_Content** > **Configure** node and select **Analysis**. -**CAUTION:** Most of the analysis tasks should not be modified or deselected. The analysis tasks are +:::warning +Most of the analysis tasks should not be modified or deselected. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the Dropbox_Content Job](/img/product_docs/accessanalyzer/12.0/solutions/dropbox/contentanalysis.webp) @@ -54,10 +57,11 @@ preconfigured for this job. In addition to the tables created by the analysis tasks which display content details, the Dropbox_Content job produces the following pre-configured reports. -| Report | Description | Default Tags | Report Elements | -| --------------- | ----------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Content By Type | This report breaks down Dropbox content by mimetype and classification. | None | This report is comprised of two elements: - Pie Chart – Displays content types by size - Table – Provides details on all content | -| Stale Content | This report identifies stale content within Dropbox by owner. | Stale Data | This report is comprised of three elements: - Stacked Bar Chart – Displays data ownership - Table – Provides summary of content - Table – Provides details on owners | +| Report | Description | Default Tags | Report Elements | +| --------------- | ----------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| Content By Type | This report breaks down Dropbox content by mimetype and classification. | None | This report is comprised of two elements:
    • Pie Chart – Displays content types by size
    • Table – Provides details on all content
    | +| Stale Content | This report identifies stale content within Dropbox by owner. | Stale Data | This report is comprised of three elements:
    • Stacked Bar Chart – Displays data ownership
    • Table – Provides summary of content
    • Table – Provides details on owners
    | + ### Customizable Analysis Tasks for the Dropbox_Content Job diff --git a/docs/accessanalyzer/12.0/solutions/dropbox/dropbox_groupmembership.md b/docs/accessanalyzer/12.0/solutions/dropbox/dropbox_groupmembership.md index 3c9eb44004..d75697e89b 100644 --- a/docs/accessanalyzer/12.0/solutions/dropbox/dropbox_groupmembership.md +++ b/docs/accessanalyzer/12.0/solutions/dropbox/dropbox_groupmembership.md @@ -19,8 +19,11 @@ The Dropbox_GroupMembership job is located in the 3.Group Membership job group. View the analysis tasks by navigating to the **Jobs** > **Dropbox** > **3.Group Membership** > **Dropbox_GroupMembership** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the Dropbox_GroupMembership Job](/img/product_docs/accessanalyzer/12.0/solutions/dropbox/groupmembershipanalysis.webp) @@ -32,6 +35,7 @@ preconfigured for this job. In addition to the tables created by the analysis tasks which display group membership details, the Dropbox_GroupMembership job produces the following pre-configured report. -| Report | Description | Default Tags | Report Elements | -| ---------------- | ---------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Group Membership | This report lists membership and owners for all groups within Dropbox. | None | This report is comprised of three elements: - Bar Chart – Displays largest groups - Table – Provides summary of group membership - Table – Provides details on membership | +| Report | Description | Default Tags | Report Elements | +| ---------------- | ---------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Group Membership | This report lists membership and owners for all groups within Dropbox. | None | This report is comprised of three elements:
    • Bar Chart – Displays largest groups
    • Table – Provides summary of group membership
    • Table – Provides details on membership
    | + diff --git a/docs/accessanalyzer/12.0/solutions/dropbox/dropbox_sensitivedata.md b/docs/accessanalyzer/12.0/solutions/dropbox/dropbox_sensitivedata.md index d2cc3801fc..34b6a85fbf 100644 --- a/docs/accessanalyzer/12.0/solutions/dropbox/dropbox_sensitivedata.md +++ b/docs/accessanalyzer/12.0/solutions/dropbox/dropbox_sensitivedata.md @@ -21,8 +21,11 @@ The Dropbox_SensitiveData job is located in the 5.Sensitive Data job group. View the analysis tasks by navigating to the **Jobs** > **Dropbox** > **5.Sensitive Data** > **Dropbox_SensitiveData** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the Dropbox_SensitiveData Job](/img/product_docs/accessanalyzer/12.0/solutions/dropbox/sensitivedataanalysis.webp) @@ -40,8 +43,9 @@ preconfigured for this job. In addition to the tables created by the analysis tasks which display effective access to resources, the Dropbox_SensitiveData job produces the following pre-configured reports. -| Report | Description | Default Tags | Report Elements | -| -------------------------- | ---------------------------------------------------------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Enterprise Summary | This report identifies the type and amount of sensitive content found on Dropbox. | None | This report is comprised of two elements: - Pie Chart – Displays criteria summary by match count - Table – Provides criteria summary by match count | -| Folder Details | This report identifies the location of sensitive data, and flags whether or not this data is accessible through open access. | None | This report is comprised of three elements: - Bar Chart – Displays top sensitive folders by file count - Table – Provides top sensitive folders by file count - Table – Provides top sensitive folder details by match count | -| Sensitive Data Permissions | This report identifies the sensitive data locations and associated permissions. | None | This report is comprised of three elements: - Bar Chart – Displays sensitive data permission summary by file count - Table – Provides sensitive data permission summary by file count - Table – Provides sensitive data permissions by match count | +| Report | Description | Default Tags | Report Elements | +| -------------------------- | ---------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| Enterprise Summary | This report identifies the type and amount of sensitive content found on Dropbox. | None | This report is comprised of two elements:
    • Pie Chart – Displays criteria summary by match count
    • Table – Provides criteria summary by match count
    | +| Folder Details | This report identifies the location of sensitive data, and flags whether or not this data is accessible through open access. | None | This report is comprised of three elements:
    • Bar Chart – Displays top sensitive folders by file count
    • Table – Provides top sensitive folders by file count
    • Table – Provides top sensitive folder details by match count
    | +| Sensitive Data Permissions | This report identifies the sensitive data locations and associated permissions. | None | This report is comprised of three elements:
    • Bar Chart – Displays sensitive data permission summary by file count
    • Table – Provides sensitive data permission summary by file count
    • Table – Provides sensitive data permissions by match count
    | + diff --git a/docs/accessanalyzer/12.0/solutions/dropbox/dropbox_sharing.md b/docs/accessanalyzer/12.0/solutions/dropbox/dropbox_sharing.md index 1f66abe0c9..54029e5665 100644 --- a/docs/accessanalyzer/12.0/solutions/dropbox/dropbox_sharing.md +++ b/docs/accessanalyzer/12.0/solutions/dropbox/dropbox_sharing.md @@ -22,8 +22,11 @@ The Dropbox_Sharing job is located in the 2.Sharing job group. View the analysis tasks by navigating to the **Jobs** > **Dropbox** > **2.Sharing** > **Dropbox_Sharing** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the Dropbox_Sharing Job](/img/product_docs/accessanalyzer/12.0/solutions/dropbox/sharinganalysis.webp) @@ -35,6 +38,7 @@ preconfigured for this job. In addition to the tables created by the analysis tasks which display details on shared resources, the Dropbox_Sharing job produces the following pre-configured report. -| Report | Description | Default Tags | Report Elements | -| ------------------------ | ---------------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Shared Files and Folders | This report lists all shares by team, and provides sharing policy and owner information. | None | This report is comprised of three elements: - Bar Chart – Displays shared folders by team - Table – Provides details on shared folders by team - Table – Provides details on shares | +| Report | Description | Default Tags | Report Elements | +| ------------------------ | ---------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Shared Files and Folders | This report lists all shares by team, and provides sharing policy and owner information. | None | This report is comprised of three elements:
    • Bar Chart – Displays shared folders by team
    • Table – Provides details on shared folders by team
    • Table – Provides details on shares
    | + diff --git a/docs/accessanalyzer/12.0/solutions/dropbox/overview.md b/docs/accessanalyzer/12.0/solutions/dropbox/overview.md index 20b32476a4..6e32499abc 100644 --- a/docs/accessanalyzer/12.0/solutions/dropbox/overview.md +++ b/docs/accessanalyzer/12.0/solutions/dropbox/overview.md @@ -24,27 +24,30 @@ using Sensitive Data Discovery. See the [Sensitive Data Discovery](/docs/accessanalyzer/12.0/sensitivedatadiscovery/overview.md) topic for additional information. -Supported Platforms +**Supported Platforms** - Dropbox -Requirements, Permissions, and Ports +**Requirements, Permissions, and Ports** See the [Target Dropbox Requirements, Permissions, and Ports](/docs/accessanalyzer/12.0/requirements/dropbox/target.md) topic for additional information. -Sensitive Data Discovery Considerations +**Sensitive Data Discovery Considerations** If running Sensitive Data Discovery (SDD) scans, it will be necessary to increase the minimum amount of RAM. Each thread requires a minimum of 2 additional GB of RAM per host. For example, if the job is configured to scan 8 hosts at a time , then an extra 16 GB of RAM are required (8x2=16). -**NOTE:** The appropriate JDK (Java) version for Sensitive Data Discovery is installed on the +:::note +The appropriate JDK (Java) version for Sensitive Data Discovery is installed on the server. The JDK deployed is prepackaged and does not require any configuration; it has been preconfigured to work with Access Analyzer and should never be customized through Java. It will not conflict with other JDKs or Java Runtimes in the same environment. +::: -Location + +**Location** The Dropbox Solution requires a special Access Analyzer license. It can be installed from the Instant Job Wizard. Once it has been installed into the Jobs tree, navigate to the solution: diff --git a/docs/accessanalyzer/12.0/solutions/dropbox/recommended.md b/docs/accessanalyzer/12.0/solutions/dropbox/recommended.md index 820e0a84c7..d7320121cc 100644 --- a/docs/accessanalyzer/12.0/solutions/dropbox/recommended.md +++ b/docs/accessanalyzer/12.0/solutions/dropbox/recommended.md @@ -9,7 +9,7 @@ sidebar_position: 10 The Dropbox Solution requires the host list to be assigned and the Connection Profile configured before job execution. Once these are assigned to the job group, it can be run directly or scheduled. -Targeted Hosts +**Targeted Hosts** The Dropbox solution has been configured to inherit the host list assignment from the collection job group level. @@ -17,7 +17,7 @@ group level. The host list assignment should be assigned under the **Dropbox** > **0.Collection** > **Settings** > **Host List Assignment** node. Select the **Local host** option. -Connection Profile +**Connection Profile** The DropboxAccess Data Collector requires a specific set of permissions to generate an access token which is used to configure the Connection Profile for Dropbox. The access token is generated in the @@ -41,43 +41,49 @@ requires the same connection profile as used in the corresponding Dropbox scan j See the [Connection](/docs/accessanalyzer/12.0/admin/settings/connection/overview.md) topic for additional information on creating Connection Profiles. -Schedule Frequency +**Schedule Frequency** The Dropbox solution can be scheduled to run as desired. -History Retention +**History Retention** Not supported and should be turned off. -Multi Console Support +**Multi Console Support** Not supported. -Run Order +**Run Order** The 0.Collection jobs must be run first and in order. Run the **1-Dropbox_Permissions Scan** job and then the **2-Dropbox_Permissions Bulk Import** job. For the sensitive data jobs, run the **1-Dropbox_SDD Scan** job and then the **2-Dropbox_SDD Bulk Import** job. -**_RECOMMENDED:_** When running the sensitive data jobs, disable the permissions jobs, and vice +:::info +When running the sensitive data jobs, disable the permissions jobs, and vice versa. +::: + After running the 0.Collection jobs, the other Dropbox solution job groups can be run in any order. Best practice is to run at the solution level. -Query Configuration +**Query Configuration** This solution can be run with the default query configurations. The Scoping page of the Dropbox Access Auditor Data Collector Wizard can be customized to target specific user accounts. See the [DropboxAccess: Scoping](/docs/accessanalyzer/12.0/admin/datacollector/dropboxaccess/scoping.md) topic for additional information. -Analysis Configuration +**Analysis Configuration** This solution should be run with the default analysis configuration. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this solution. +::: + Though the analysis tasks should not be deselected the time frame used to define staleness can be modified: @@ -88,13 +94,13 @@ modified: - **Determines stale data by owner** analysis task - See the [4.Content > Dropbox_Content Job](/docs/accessanalyzer/12.0/solutions/dropbox/dropbox_content.md) topic for additional information -Additional Consideration +**Additional Consideration** The jobs contained in the solution use custom SQL scripts to render views on collected data. SQL views are used to populate report element tables and graphs. Changing or modifying the group, job, or table names will result in no data displayed within the Access Information Center. -Workflow +**Workflow** The following is the recommended workflow: @@ -106,7 +112,9 @@ Scan** job). **Step 3 –** Run the desired corresponding analysis and reporting sub-job groups. -_Remember,_ prior to running the Dropbox solution for the first time, it is necessary to generate an +:::tip +Remember, prior to running the Dropbox solution for the first time, it is necessary to generate an access token to be used in the Connection Profile. This only needs to be done once. See the [Configure the Dropbox Access Query](collection/1-dropbox_permissions_scan.md#configure-the-dropbox-access-query) topic for additional information. +::: diff --git a/docs/accessanalyzer/12.0/solutions/entraid/groups/aad_circularnesting.md b/docs/accessanalyzer/12.0/solutions/entraid/groups/aad_circularnesting.md index 31229a0030..82f5c60505 100644 --- a/docs/accessanalyzer/12.0/solutions/entraid/groups/aad_circularnesting.md +++ b/docs/accessanalyzer/12.0/solutions/entraid/groups/aad_circularnesting.md @@ -14,8 +14,11 @@ pose administrative and operational challenges with identifying effective access Navigate to the **Jobs** > **Entra ID** > **1.Groups** > **AAD_CircularNesting** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis tasks for AAD_CircularNesting Job](/img/product_docs/accessanalyzer/12.0/solutions/entraid/groups/circularnestinganalysis.webp) @@ -29,6 +32,7 @@ The default analysis tasks are: In addition to the tables created by the analysis tasks, the AAD_CircularNesting Job produces the following pre-configured report. -| Report | Description | Default Tags | Report Elements | -| ---------------- | ----------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Circular Nesting | This report identifies instances of circular nesting within your environment. | None | This report is comprised of three elements: - Bar Chart– Displays circular nesting by domain - Table – Provides details on circular nesting - Table – Provides details on circular nesting by domain | +| Report | Description | Default Tags | Report Elements | +| ---------------- | ----------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Circular Nesting | This report identifies instances of circular nesting within your environment. | None | This report is comprised of three elements:
    • Bar Chart– Displays circular nesting by domain
    • Table – Provides details on circular nesting
    • Table – Provides details on circular nesting by domain
    | + diff --git a/docs/accessanalyzer/12.0/solutions/entraid/groups/aad_duplicategroups.md b/docs/accessanalyzer/12.0/solutions/entraid/groups/aad_duplicategroups.md index 9d27d864d0..6223358dcc 100644 --- a/docs/accessanalyzer/12.0/solutions/entraid/groups/aad_duplicategroups.md +++ b/docs/accessanalyzer/12.0/solutions/entraid/groups/aad_duplicategroups.md @@ -14,8 +14,11 @@ contain the same group membership as one another and are suitable candidates for Navigate to the **Jobs** > **Entra ID** > **1.Groups** > **AAD_DuplicateGroups** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Anaylsis tasks for AAD_DuplicateGroups Job](/img/product_docs/accessanalyzer/12.0/solutions/entraid/groups/duplicategroupsanalysis.webp) @@ -27,6 +30,7 @@ The default analysis tasks are: In addition to the tables created by the analysis tasks, the AAD_DuplicateGroups Job produces the following pre-configured report. -| Report | Description | Default Tags | Report Elements | -| ---------------- | ------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Duplicate Groups | This report identifies duplicate groups within the audited domains. | None | This report is comprised of one elements: - Bar Chart – Displays domains by number of groups with duplicates - Table – Provides duplicate groups details - Table – Provides details on domains by number of groups with duplicates | +| Report | Description | Default Tags | Report Elements | +| ---------------- | ------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Duplicate Groups | This report identifies duplicate groups within the audited domains. | None | This report is comprised of one elements:
    • Bar Chart – Displays domains by number of groups with duplicates
    • Table – Provides duplicate groups details
    • Table – Provides details on domains by number of groups with duplicates
    | + diff --git a/docs/accessanalyzer/12.0/solutions/entraid/groups/aad_emptygroups.md b/docs/accessanalyzer/12.0/solutions/entraid/groups/aad_emptygroups.md index 971d2135a7..8a91242477 100644 --- a/docs/accessanalyzer/12.0/solutions/entraid/groups/aad_emptygroups.md +++ b/docs/accessanalyzer/12.0/solutions/entraid/groups/aad_emptygroups.md @@ -14,8 +14,11 @@ candidates for consolidation or cleanup. Navigate to the **Jobs** > **Entra ID** > **1.Groups** > **AAD_EmptyGroups** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis tasks for AAD_EmptyGroups Job](/img/product_docs/accessanalyzer/12.0/solutions/entraid/groups/emptygroupsanalysis.webp) @@ -32,7 +35,8 @@ The default analysis tasks are: In addition to the tables created by the analysis tasks, the AAD_EmptyGroups Job produces the following pre-configured reports. -| Report | Description | Default Tags | Report Elements | -| ------------------ | --------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Empty Groups | This report identifies all groups without any members. | None | This report is comprised of three elements: - Bar Chart – Displays domains by number of empty groups - Table – Provides details on empty groups - Table – Provides details on number of empty groups by domain | -| Single User Groups | This report identifies groups which only contain a single user. | | This report is comprised of three elements: - Bar Chart – Displays top domains by single user group count - Table – Provides details on top domains by single user group count - Table – Provides details on single user group details | +| Report | Description | Default Tags | Report Elements | +| ------------------ | --------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| Empty Groups | This report identifies all groups without any members. | None | This report is comprised of three elements:
    • Bar Chart – Displays domains by number of empty groups
    • Table – Provides details on empty groups
    • Table – Provides details on number of empty groups by domain
    | +| Single User Groups | This report identifies groups which only contain a single user. | | This report is comprised of three elements:
    • Bar Chart – Displays top domains by single user group count
    • Table – Provides details on top domains by single user group count
    • Table – Provides details on single user group details
    | + diff --git a/docs/accessanalyzer/12.0/solutions/entraid/groups/aad_groupdirsync.md b/docs/accessanalyzer/12.0/solutions/entraid/groups/aad_groupdirsync.md index 3230ea9d86..058298169a 100644 --- a/docs/accessanalyzer/12.0/solutions/entraid/groups/aad_groupdirsync.md +++ b/docs/accessanalyzer/12.0/solutions/entraid/groups/aad_groupdirsync.md @@ -14,8 +14,11 @@ Entra ID environment. Navigate to the **Jobs** > **Entra ID** > **1.Groups** > **AAD_GroupDirSync** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis tasks for AAD_GroupDirSync Job](/img/product_docs/accessanalyzer/12.0/solutions/entraid/groups/groupdirsyncanalysis.webp) @@ -29,6 +32,7 @@ The default analysis tasks are: In addition to the tables created by the analysis tasks, the AAD_GroupDirSync Job produces the following pre-configured report. -| Report | Description | Default Tags | Report Elements | -| ------------- | ------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------- | -| Group Syncing | This report indicates the sync status of groups within the audited environment. | None | This report is comprised of two elements: - Pie Chart – Displays an enterprise group synching summary - Table – Provides group sync details | +| Report | Description | Default Tags | Report Elements | +| ------------- | ------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Group Syncing | This report indicates the sync status of groups within the audited environment. | None | This report is comprised of two elements:
    • Pie Chart – Displays an enterprise group synching summary
    • Table – Provides group sync details
    | + diff --git a/docs/accessanalyzer/12.0/solutions/entraid/groups/aad_largestgroups.md b/docs/accessanalyzer/12.0/solutions/entraid/groups/aad_largestgroups.md index d0dc182da7..d2ef982dfb 100644 --- a/docs/accessanalyzer/12.0/solutions/entraid/groups/aad_largestgroups.md +++ b/docs/accessanalyzer/12.0/solutions/entraid/groups/aad_largestgroups.md @@ -15,8 +15,11 @@ resources, or how much access is being granted to resources through these groups Navigate to the **Jobs** > **Entra ID** > **1.Groups** > **AAD_LargestGroups** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis tasks for AAD_LargestGroups Job](/img/product_docs/accessanalyzer/12.0/solutions/entraid/groups/largestgroupsanalysis.webp) @@ -28,6 +31,7 @@ The default analysis tasks are: In addition to the tables created by the analysis tasks, the AAD_LargestGroups Job produces the following pre-configured report. -| Report | Description | Default Tags | Report Elements | -| -------------- | ------------------------------------------------------------------------ | ------------ | ---------------------------------------------------------------------------------------------------------------- | -| Largest Groups | This report identifies the largest groups within the audited environment | None | This report is comprised of two elements: - Bar Chart – Displays largest groups - Table – Provides group details | +| Report | Description | Default Tags | Report Elements | +| -------------- | ------------------------------------------------------------------------ | ------------ | -------------------------------------------------------------------------------------------------------------------------------------- | +| Largest Groups | This report identifies the largest groups within the audited environment | None | This report is comprised of two elements:
    • Bar Chart – Displays largest groups
    • Table – Provides group details
    | + diff --git a/docs/accessanalyzer/12.0/solutions/entraid/groups/aad_nestedgroups.md b/docs/accessanalyzer/12.0/solutions/entraid/groups/aad_nestedgroups.md index cec83f74c4..27918387d8 100644 --- a/docs/accessanalyzer/12.0/solutions/entraid/groups/aad_nestedgroups.md +++ b/docs/accessanalyzer/12.0/solutions/entraid/groups/aad_nestedgroups.md @@ -16,8 +16,11 @@ to avoid difficulties in understanding effective membership and access. Navigate to the **Jobs** > **Entra ID** > **1.Groups** > **AAD_NestedGroups** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis tasks for AAD_NestedGroups Job](/img/product_docs/accessanalyzer/12.0/solutions/entraid/groups/nestedgroupsanalysis.webp) @@ -31,6 +34,7 @@ The default analysis tasks are: In addition to the tables created by the analysis tasks, the AAD_NestedGroups Job produces the following pre-configured report. -| Report | Description | Default Tags | Report Elements | -| ------------- | ----------------------------------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Nested Groups | This report identifies the groups with the largest nested group count, as well as their deepest level of nesting. | None | This report is comprised of three elements: - Bar Chart – Displays top domains by group nesting - Table – Provides nested group details - Tables – Provides details on top domains by group nesting | +| Report | Description | Default Tags | Report Elements | +| ------------- | ----------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Nested Groups | This report identifies the groups with the largest nested group count, as well as their deepest level of nesting. | None | This report is comprised of three elements:
    • Bar Chart – Displays top domains by group nesting
    • Table – Provides nested group details
    • Tables – Provides details on top domains by group nesting
    | + diff --git a/docs/accessanalyzer/12.0/solutions/entraid/groups/aad_probableowners.md b/docs/accessanalyzer/12.0/solutions/entraid/groups/aad_probableowners.md index 15dcc974d9..6897c9281c 100644 --- a/docs/accessanalyzer/12.0/solutions/entraid/groups/aad_probableowners.md +++ b/docs/accessanalyzer/12.0/solutions/entraid/groups/aad_probableowners.md @@ -15,8 +15,11 @@ requests. Navigate to the **Jobs** > **Entra ID** > **1.Groups** > **AAD_ProbableOwners** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis tasks for AAD_ProbableOwners Job](/img/product_docs/accessanalyzer/12.0/solutions/entraid/groups/probableownersanalysis.webp) @@ -30,6 +33,7 @@ The default analysis tasks are: In addition to the tables created by the analysis tasks, the AAD_ProbableOwners Job produces the following pre-configured report. -| Report | Description | Default Tags | Report Elements | -| --------------- | -------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Probable Owners | This report identifies the most probable manager based on effective member attributes. | None | This report is comprised of three elements: - Stacked Bar Chart – Displays top domains by blank manager field - Table – Provides probable owner details - Tables – Provides details on top domains by blank manager field | +| Report | Description | Default Tags | Report Elements | +| --------------- | -------------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Probable Owners | This report identifies the most probable manager based on effective member attributes. | None | This report is comprised of three elements:
    • Stacked Bar Chart – Displays top domains by blank manager field
    • Table – Provides probable owner details
    • Tables – Provides details on top domains by blank manager field
    | + diff --git a/docs/accessanalyzer/12.0/solutions/entraid/groups/aad_stalegroups.md b/docs/accessanalyzer/12.0/solutions/entraid/groups/aad_stalegroups.md index 34e7345c36..ddab7499db 100644 --- a/docs/accessanalyzer/12.0/solutions/entraid/groups/aad_stalegroups.md +++ b/docs/accessanalyzer/12.0/solutions/entraid/groups/aad_stalegroups.md @@ -16,8 +16,11 @@ removed. Navigate to the **Jobs** > **Entra ID** > **1.Groups** > **AAD_StaleGroups** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis tasks for AAD_StaleGroups Job](/img/product_docs/accessanalyzer/12.0/solutions/entraid/groups/stalegroupsanalysis.webp) @@ -33,6 +36,7 @@ The default analysis tasks are: In addition to the tables created by the analysis tasks, the AAD_StaleGroups Job produces the following pre-configured report. -| Report | Description | Default Tags | Report Elements | -| ----------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Stale Effective Membership (Stale Groups) | This report identifies groups with stale effective membership. A stale user is defined as someone who has not logged into the domain in over 30 days or is currently disabled. | None | This report is comprised of three elements: - Chart – Displays group membership - Table – Provides group membership details - Tables – Provides stale groups organization summary | +| Report | Description | Default Tags | Report Elements | +| ----------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Stale Effective Membership (Stale Groups) | This report identifies groups with stale effective membership. A stale user is defined as someone who has not logged into the domain in over 30 days or is currently disabled. | None | This report is comprised of three elements:
    • Chart – Displays group membership
    • Table – Provides group membership details
    • Tables – Provides stale groups organization summary
    | + diff --git a/docs/accessanalyzer/12.0/solutions/entraid/overview.md b/docs/accessanalyzer/12.0/solutions/entraid/overview.md index 9eaf15f905..afda6f97ba 100644 --- a/docs/accessanalyzer/12.0/solutions/entraid/overview.md +++ b/docs/accessanalyzer/12.0/solutions/entraid/overview.md @@ -11,16 +11,16 @@ regarding Microsoft Entra ID configuration, operational management, and trouble within this group help pinpoint potential areas of administrative and security concerns related to Microsoft Entra ID users and groups, including syncing with on-premises Active Directory. -Supported Platforms +**Supported Platforms** - Microsoft Entra ID (formerly Azure AD) -Requirements, Permissions, and Ports +**Requirements, Permissions, and Ports** See the [Microsoft Entra ID Tenant Target Requirements](/docs/accessanalyzer/12.0/requirements/entraid/entraid/overview.md) topic for additional information. -Location +**Location** The Entra ID Solution requires a special Access Analyzer license. It can be installed from the Instant Job Wizard, see the [Instant Job Wizard](/docs/accessanalyzer/12.0/admin/jobs/instantjobs/overview.md) topic for diff --git a/docs/accessanalyzer/12.0/solutions/entraid/recommended.md b/docs/accessanalyzer/12.0/solutions/entraid/recommended.md index e943ce19fd..3c022bc153 100644 --- a/docs/accessanalyzer/12.0/solutions/entraid/recommended.md +++ b/docs/accessanalyzer/12.0/solutions/entraid/recommended.md @@ -10,7 +10,7 @@ The Entra ID Solution has been configured to inherit down from the job group ** host list must be assigned and the Connection Profile configured before job execution. Once these are assigned to the job group, it can be run directly or scheduled. -Dependencies +**Dependencies** Running the .Entra ID Inventory Job Group provides essential data to the Entra ID Solution. @@ -19,7 +19,7 @@ syncing information. See the [.Active Directory Inventory Solution](/docs/accessanalyzer/12.0/solutions/activedirectoryinventory/overview.md) topic for additional information. -Targeted Hosts +**Targeted Hosts** The Entra ID Solution does not require a target host because the jobs use data collected from the .Entra ID Inventory Job Group and the .Active Directory Inventory Job Group. However, Access @@ -27,17 +27,17 @@ Analyzer jobs do not execute successfully without a host list assigned. Assign t the **Entra ID** > **Settings** > **Host Lists Assignment** node. Check the **Local host** box and click **Save**. -Connection Profile +**Connection Profile** Since the Entra ID Solution is not collecting any data, a specific connection profile is not necessary. Therefore, the default setting **Use the Default Profile** is sufficient for this solution. -Schedule Frequency +**Schedule Frequency** Schedule the Entra ID Job Group to run on a preferred schedule. -Optional Configuration +**Optional Configuration** The Entra ID Solution receives user and group membership information from the .Entra ID Inventory Solution. Information received includes manager, email addresses, and direct membership. Customize @@ -47,7 +47,7 @@ Groups analysis tasks. See the [.Entra ID Inventory Solution](/docs/accessanalyzer/12.0/solutions/entraidinventory/overview.md) topic for additional information. -Workflow +**Workflow** The following is the recommended workflow: diff --git a/docs/accessanalyzer/12.0/solutions/entraid/users/aad_directmembership.md b/docs/accessanalyzer/12.0/solutions/entraid/users/aad_directmembership.md index 6350df8800..82b64cc7bb 100644 --- a/docs/accessanalyzer/12.0/solutions/entraid/users/aad_directmembership.md +++ b/docs/accessanalyzer/12.0/solutions/entraid/users/aad_directmembership.md @@ -15,8 +15,11 @@ review and cleanup. Navigate to the **Jobs** > **Entra ID** > **2.Users** > **AAD_DirectMembership** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the AAD_DirectMembership Job](/img/product_docs/accessanalyzer/12.0/solutions/entraid/users/directmembershipanalysis.webp) @@ -30,6 +33,7 @@ The default analysis tasks are: In addition to the tables created by the analysis tasks, the AAD_DirectMembership Job produces the following pre-configured report. -| Report | Description | Default Tags | Report Elements | -| ------------------- | ------------------------------------------------------ | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| No Group Membership | This report identifies users with no group membership. | None | This report is comprised of three elements: - Bar Chart – Displays top domains by users with no group membership - Table – Provides details on all users with no group membership - Tables – Provides details on top domains by users with no group membership | +| Report | Description | Default Tags | Report Elements | +| ------------------- | ------------------------------------------------------ | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| No Group Membership | This report identifies users with no group membership. | None | This report is comprised of three elements:
    • Bar Chart – Displays top domains by users with no group membership
    • Table – Provides details on all users with no group membership
    • Tables – Provides details on top domains by users with no group membership
    | + diff --git a/docs/accessanalyzer/12.0/solutions/entraid/users/aad_disabledusers.md b/docs/accessanalyzer/12.0/solutions/entraid/users/aad_disabledusers.md index 2f0fb93295..02b7efc2aa 100644 --- a/docs/accessanalyzer/12.0/solutions/entraid/users/aad_disabledusers.md +++ b/docs/accessanalyzer/12.0/solutions/entraid/users/aad_disabledusers.md @@ -14,8 +14,11 @@ accounts should be reviewed and cleaned up in order to increase security and red Navigate to the **Jobs** > **Entra ID** > **2.Users** > **AAD_DisabledUsers** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the AAD_DisabledUsers Job](/img/product_docs/accessanalyzer/12.0/solutions/entraid/users/disabledusersanalysis.webp) @@ -29,6 +32,7 @@ The default analysis tasks are: In addition to the tables created by the analysis tasks, the AAD_DisabledUsers Job produces the following pre-configured report. -| Report | Description | Default Tags | Report Elements | -| ---------------------- | ---------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Disabled User Accounts | This report identifies disabled user accounts and summarizes them by domain. | None | This report is comprised of three elements: - Stacked Bar Chart – Displays disabled users by domain - Table – Provides user details - Tables – Provides details on disabled users by domain | +| Report | Description | Default Tags | Report Elements | +| ---------------------- | ---------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Disabled User Accounts | This report identifies disabled user accounts and summarizes them by domain. | None | This report is comprised of three elements:
    • Stacked Bar Chart – Displays disabled users by domain
    • Table – Provides user details
    • Tables – Provides details on disabled users by domain
    | + diff --git a/docs/accessanalyzer/12.0/solutions/entraid/users/aad_staleusers.md b/docs/accessanalyzer/12.0/solutions/entraid/users/aad_staleusers.md index 49c70bf75f..3169c9d465 100644 --- a/docs/accessanalyzer/12.0/solutions/entraid/users/aad_staleusers.md +++ b/docs/accessanalyzer/12.0/solutions/entraid/users/aad_staleusers.md @@ -14,8 +14,11 @@ accounts should be reviewed and cleaned up in order to increase security and red Navigate to the **Jobs** > **Entra ID** > **2.Users** > **AAD_StaleUsers** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the AAD_StaleUsers Job](/img/product_docs/accessanalyzer/12.0/solutions/entraid/users/staleusersanalysis.webp) @@ -29,6 +32,7 @@ The default analysis tasks are: In addition to the tables created by the analysis tasks, the AAD_StaleUsers Job produces the following pre-configured report. -| Report | Description | Default Tags | Report Elements | -| ----------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Stale Users | This report identifies user accounts which have not logged into the domain for an extended amount of time or are currently disabled. A user account is considered stale if the last logon is over 30 days ago or is currently disabled. | None | This report is comprised of three elements: - Stacked Bar Chart – Displays users by domain - Table – Provides details on users - Tables – Provides details on users by domain | +| Report | Description | Default Tags | Report Elements | +| ----------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Stale Users | This report identifies user accounts which have not logged into the domain for an extended amount of time or are currently disabled. A user account is considered stale if the last logon is over 30 days ago or is currently disabled. | None | This report is comprised of three elements:
    • Stacked Bar Chart – Displays users by domain
    • Table – Provides details on users
    • Tables – Provides details on users by domain
    | + diff --git a/docs/accessanalyzer/12.0/solutions/entraid/users/aad_userattributecompletion.md b/docs/accessanalyzer/12.0/solutions/entraid/users/aad_userattributecompletion.md index 1659aae687..3df4367c0f 100644 --- a/docs/accessanalyzer/12.0/solutions/entraid/users/aad_userattributecompletion.md +++ b/docs/accessanalyzer/12.0/solutions/entraid/users/aad_userattributecompletion.md @@ -15,8 +15,11 @@ within Microsoft Entra ID which are lacking appropriate information. Navigate to the **Jobs** > **Entra ID** > **2.Users** > **AAD_UserAttributeCompletion** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the AAD_UserAttributeCompletion Job](/img/product_docs/accessanalyzer/12.0/solutions/entraid/users/userattributecompletionanalysis.webp) @@ -30,6 +33,7 @@ The default analysis tasks are: In addition to the tables created by the analysis tasks, the AAD_UserAttributeCompletion Job produces the following pre-configured report. -| Report | Description | Default Tags | Report Elements | -| ------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------ | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| User Attribute Completion | This report identifies which attributes are present within User fields in Microsoft Entra ID, and which ones are blank for a majority of User objects. | None | This report is comprised of three elements: - Stacked Bar Chart – Displays completeness by attribute - Table – Provides details on users with blank attributes - Tables – Provides details om completeness by attribute | +| Report | Description | Default Tags | Report Elements | +| ------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------ | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| User Attribute Completion | This report identifies which attributes are present within User fields in Microsoft Entra ID, and which ones are blank for a majority of User objects. | None | This report is comprised of three elements:
    • Stacked Bar Chart – Displays completeness by attribute
    • Table – Provides details on users with blank attributes
    • Tables – Provides details om completeness by attribute
    | + diff --git a/docs/accessanalyzer/12.0/solutions/entraid/users/aad_userdirsync.md b/docs/accessanalyzer/12.0/solutions/entraid/users/aad_userdirsync.md index 65699b50d1..17dbc7a76e 100644 --- a/docs/accessanalyzer/12.0/solutions/entraid/users/aad_userdirsync.md +++ b/docs/accessanalyzer/12.0/solutions/entraid/users/aad_userdirsync.md @@ -14,8 +14,11 @@ Entra ID environment. Navigate to the **Jobs** > **Entra ID** > **2.Users** > **AAD_UserDirSync** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the AAD_UserDirSync Job](/img/product_docs/accessanalyzer/12.0/solutions/entraid/users/userdirsyncanalysis.webp) @@ -29,6 +32,7 @@ The default analysis tasks are: In addition to the tables created by the analysis tasks, the AAD_UserDirSync Job produces the following pre-configured report. -| Report | Description | Default Tags | Report Elements | -| ------------ | -------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------- | -| User Syncing | This report indicates the sync status of user accounts within the audited environment. | None | This report is comprised of two elements: - Bar Chart – Displays enterprise user synchronization summary - Table – Provides user sync details | +| Report | Description | Default Tags | Report Elements | +| ------------ | -------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| User Syncing | This report indicates the sync status of user accounts within the audited environment. | None | This report is comprised of two elements:
    • Bar Chart – Displays enterprise user synchronization summary
    • Table – Provides user sync details
    | + diff --git a/docs/accessanalyzer/12.0/solutions/entraidinventory/1-aad_scan.md b/docs/accessanalyzer/12.0/solutions/entraidinventory/1-aad_scan.md index 7fdfdd3f68..2292838d19 100644 --- a/docs/accessanalyzer/12.0/solutions/entraidinventory/1-aad_scan.md +++ b/docs/accessanalyzer/12.0/solutions/entraidinventory/1-aad_scan.md @@ -10,10 +10,13 @@ The **1-AAD_Scan** job is responsible for collecting data from Microsoft Entra I no additional customizations before being used, but can be scoped to disable collecting sign-in activity with the scan. -**NOTE:** This job requires an Microsoft Entra ID application with the appropriate permissions to +:::note +This job requires an Microsoft Entra ID application with the appropriate permissions to perform the scan. See the [Microsoft Entra ID Tenant Target Requirements](/docs/accessanalyzer/12.0/requirements/entraid/entraid/overview.md) topic for information on the prerequisites for this job. +::: + ## Queries for the 1-AAD_Scan Job @@ -53,8 +56,11 @@ DC Wizard. - Collect only updates since the last scan – Enables differential scanning. - **NOTE:** Enabling the Collect Open Extensions option on the Custom Attributes page overrides + :::note + Enabling the Collect Open Extensions option on the Custom Attributes page overrides this function. + ::: + - Collect sign-in activity with scan – Required to collect the LastLogonTimestamp attribute of user objects. A message will alert users that deselecting this option will disable this function. @@ -68,8 +74,11 @@ attributes. - Select **Collect Open Extensions** to enable the data collector to collect all extension attributes in Microsoft Entra ID. Enabling this option will increase scan times. - **NOTE:** Enabling this option overrides the differential scan setting and will direct the data + :::note + Enabling this option overrides the differential scan setting and will direct the data controller to run a full scan every time the job is run. + ::: + - See the [AzureADInventory Data Collector](/docs/accessanalyzer/12.0/admin/datacollector/azureadinventory/overview.md) topic for additional information on adding and importing custom attributes. @@ -84,8 +93,11 @@ The 1-AAD_Scan Job is now ready to run with the customized settings. Navigate to the **.Entra ID Inventory** > **1-AAD_Scan** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for 1-AAD_Scan Job](/img/product_docs/accessanalyzer/12.0/solutions/entraidinventory/scananalysistasks.webp) @@ -109,6 +121,7 @@ In addition to the tables and views listed in the [Standard Reference Tables & Views for the AzureADInventory Data Collector](/docs/accessanalyzer/12.0/admin/datacollector/azureadinventory/standardtables.md) topic, the 1-AAD_Scan job produces the following preconfigured report. -| Report | Description | Default Tags | Report Elements | -| ---------------- | ------------------------------------------------------------------ | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | -| Entra ID Summary | This report provides a summary of all audited domains and objects. | None | This report has two elements: - Table – Provides details on general statistics on the Users and groups found with each tenant scanned - Table – Provides details on statistical information for each of these Entra ID objects | +| Report | Description | Default Tags | Report Elements | +| ---------------- | ------------------------------------------------------------------ | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Entra ID Summary | This report provides a summary of all audited domains and objects. | None | This report has two elements:
    • Table – Provides details on general statistics on the Users and groups found with each tenant scanned
    • Table – Provides details on statistical information for each of these Entra ID objects
    | + diff --git a/docs/accessanalyzer/12.0/solutions/entraidinventory/2-aad_exceptions.md b/docs/accessanalyzer/12.0/solutions/entraidinventory/2-aad_exceptions.md index 61bf7b17e6..577b828b45 100644 --- a/docs/accessanalyzer/12.0/solutions/entraidinventory/2-aad_exceptions.md +++ b/docs/accessanalyzer/12.0/solutions/entraidinventory/2-aad_exceptions.md @@ -15,9 +15,12 @@ Navigate to the **.Entra ID Inventory** > **2-AAD_Exceptions** > **Configure** n **Analysis**. Analysis tasks with configuration parameters that define security concerns can be modified. -**CAUTION:** Most of these analysis tasks are preconfigured and should not be modified and not be +:::warning +Most of these analysis tasks are preconfigured and should not be modified and not be deselected. There are a few which are deselected by default, as they are for troubleshooting purposes. +::: + ![Analysis Tasks for 2-AAD_Exceptions Job](/img/product_docs/accessanalyzer/12.0/solutions/entraidinventory/exceptionsanalysistasks.webp) @@ -89,8 +92,11 @@ group objects during this job’s analysis. The parameters can be customized and section at the bottom of the SQL Script Editor. Follow the steps to customize an analysis task’s parameters. -**CAUTION:** Modifying these parameters affects solutions with .Entra ID Inventory Job Group +:::warning +Modifying these parameters affects solutions with .Entra ID Inventory Job Group dependency. +::: + **Step 1 –** Navigate to the **.Entra ID Inventory** > **2-AAD_Exceptions** > **Configure** node and select **Analysis**. @@ -106,7 +112,10 @@ Configuration**. The SQL Script Editor opens. **Step 4 –** Double-click in a field in the Value column and enter a custom value. -**CAUTION:** Do not change any parameters where the Value states **Created during execution**. +:::warning +Do not change any parameters where the Value states **Created during execution**. +::: + **Step 5 –** Click **Save and Close** to finalize the customization and close the SQL Script Editor. diff --git a/docs/accessanalyzer/12.0/solutions/entraidinventory/overview.md b/docs/accessanalyzer/12.0/solutions/entraidinventory/overview.md index 9c5dd48be4..7681fec95e 100644 --- a/docs/accessanalyzer/12.0/solutions/entraidinventory/overview.md +++ b/docs/accessanalyzer/12.0/solutions/entraidinventory/overview.md @@ -18,16 +18,16 @@ This solution also provides information on Microsoft Entra roles. This includes role assignments, security principals, scope (management groups, subscriptions, and resources), and effective role permissions. -Supported Platforms +**Supported Platforms** - Microsoft Entra ID (formerly Azure AD) -Requirements, Permissions, and Ports +**Requirements, Permissions, and Ports** See the [Microsoft Entra ID Tenant Target Requirements](/docs/accessanalyzer/12.0/requirements/entraid/entraid/overview.md) topic for additional information. -Location +**Location** The .Entra ID Inventory Solution is a core component of all Access Analyzer installations. It can be installed from the Access Analyzer Instant Job Wizard. See the @@ -52,5 +52,8 @@ The data collection is conducted by the AzureADInventory and Entra data collecto [Standard Reference Tables & Views for the AzureADInventory Data Collector](/docs/accessanalyzer/12.0/admin/datacollector/azureadinventory/standardtables.md) topic for database table information. -**NOTE:** This solution is required for SharePoint Online reports in the Netwrix Access Information +:::note +This solution is required for SharePoint Online reports in the Netwrix Access Information Center. + +::: diff --git a/docs/accessanalyzer/12.0/solutions/entraidinventory/recommended.md b/docs/accessanalyzer/12.0/solutions/entraidinventory/recommended.md index 2309273ec4..06ceaa3430 100644 --- a/docs/accessanalyzer/12.0/solutions/entraidinventory/recommended.md +++ b/docs/accessanalyzer/12.0/solutions/entraidinventory/recommended.md @@ -10,15 +10,15 @@ The .Entra ID Inventory Solution is configured to inherit settings from the Glob The host list and connection profile must be assigned before job execution. Once these are assigned to the job group, it can be run directly or scheduled. -Dependencies +**Dependencies** This job group does not have dependencies. -Targeted Hosts +**Targeted Hosts** All Microsoft Entra Tenants. -Connection Profile +**Connection Profile** The Connection Profile is assigned under **.Entra ID Inventory** > **Settings** > **Connection**. It is set to **Use the Default Profile**, as configured at the global **Settings** level. However, if @@ -28,38 +28,41 @@ appropriate Connection Profile. See the [Microsoft Entra ID Connection Profile & Host List](/docs/accessanalyzer/12.0/admin/datacollector/azureadinventory/configurejob.md) topic for information. -History Retention +**History Retention** Not supported. -Multi-Console Support +**Multi-Console Support** Not supported. -Schedule Frequency +**Schedule Frequency** -**_RECOMMENDED:_** Schedule the .Entra ID Inventory job group to run once a day. If there are +:::info +Schedule the .Entra ID Inventory job group to run once a day. If there are frequent Microsoft Entra ID changes within the target environment, then it can be executed more often. It is best to rerun it anytime Entra ID changes might have occurred. +::: -Run at the Solution Level + +**Run at the Solution Level** The jobs in the .Entra ID Inventory Job Group should be run together and in order by running the entire solution, instead of the individual jobs. -Query Configuration +**Query Configuration** Run the solution with the default query configuration for best results. While it is recommended to make no changes to the [1-AAD_Scan Job](/docs/accessanalyzer/12.0/solutions/entraidinventory/1-aad_scan.md), a possible modification might be to scope the query to not collect login activity. -Analysis Configuration +**Analysis Configuration** Run the solution with the default analysis configuration for best results. However, a possible modification might be to customize exception analysis parameters within the [2-AAD_Exceptions Job](/docs/accessanalyzer/12.0/solutions/entraidinventory/2-aad_exceptions.md). -Workflow +**Workflow** The following is the recommended workflow: diff --git a/docs/accessanalyzer/12.0/solutions/exchange/casmetrics/ex_activesync.md b/docs/accessanalyzer/12.0/solutions/exchange/casmetrics/ex_activesync.md index e00c224827..2e20b64b47 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/casmetrics/ex_activesync.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/casmetrics/ex_activesync.md @@ -17,8 +17,11 @@ The EX_ActiveSync job is located in the ActiveSync job group. View the analysis tasks by navigating to the **Exchange** > **2. CAS Metrics** > **ActiveSync** > **EX_ActiveSync** > **Configure** node and select **Analysis**. -**CAUTION:** Most of these analysis tasks are preconfigured and should not be modified or +:::warning +Most of these analysis tasks are preconfigured and should not be modified or deselected. There are some that are deselected by default, as they are for troubleshooting purposes. +::: + ![Analysis Tasks for the EX_ActiveSync Job](/img/product_docs/accessanalyzer/12.0/solutions/exchange/casmetrics/activesyncanalysis.webp) @@ -46,8 +49,11 @@ The following analysis tasks are selected by default: The following analysis task deletes table data from the analysis jobs. This analysis task should remain cleared unless specifically needed: -**CAUTION:** Do not select the **00. Deletes all History** option. This analysis task is for +:::warning +Do not select the **00. Deletes all History** option. This analysis task is for troubleshooting and cleanup only. Data will be deleted from the database. +::: + - 0. Delete all History @@ -64,9 +70,11 @@ that is returned as NULL is updated based on existing data in the table: In addition to the tables and views created by the analysis tasks, the EX_ActiveSync Job produces the following pre-configured reports: -| Report | Description | Default Tags | Report Elements | -| ----------------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Device Types (Device Population) | This report identifies what device models are currently being used with ActiveSync, and the average load they put on the environment each day. | None | This report is comprised of two elements: - Bar Chart – Displays most popular devices - Table – Provides details on most popular devices | -| Server Traffic (Top Servers by Average Daily Traffic) | This report ranks CAS servers by volume of ActiveSync traffic. | None | This report is comprised of two elements: - Bar Chart – Displays top users by average daily traffic - Table – Provides details on top users by average daily traffic | -| Top Users (Top Users by Average Daily Traffic) | This report shows the top users of ActiveSync. | None | This report is comprised of two elements: - Bar Chart – Displays top users by average daily traffic - Table – Provides details on top users by average daily traffic | -| User Devices (User Phones) | This report identifies all devices which have been associated with a User, and the time frames when they were used. | None | This report is comprised of one element: - Table – Provides details on user devices | +| Report | Description | Default Tags | Report Elements | +| ----------------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| Device Types (Device Population) | This report identifies what device models are currently being used with ActiveSync, and the average load they put on the environment each day. | None | This report is comprised of two elements:
    • Bar Chart – Displays most popular devices
    • Table – Provides details on most popular devices
    | +| Server Traffic (Top Servers by Average Daily Traffic) | This report ranks CAS servers by volume of ActiveSync traffic. | None | This report is comprised of two elements:
    • Bar Chart – Displays top users by average daily traffic
    • Table – Provides details on top users by average daily traffic
    | +| Top Users (Top Users by Average Daily Traffic) | This report shows the top users of ActiveSync. | None | This report is comprised of two elements:
    • Bar Chart – Displays top users by average daily traffic
    • Table – Provides details on top users by average daily traffic
    | +| User Devices (User Phones) | This report identifies all devices which have been associated with a User, and the time frames when they were used. | None | This report is comprised of one element:
    • Table – Provides details on user devices
    | + + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/casmetrics/ex_aspolicies.md b/docs/accessanalyzer/12.0/solutions/exchange/casmetrics/ex_aspolicies.md index 8d8cb85248..1fd9f045a6 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/casmetrics/ex_aspolicies.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/casmetrics/ex_aspolicies.md @@ -36,7 +36,10 @@ Properties**. The Query Properties window opens. **Step 3 –** Select the **Data Source** tab, and click **Configure**. The ExchangePS Data Collector Wizard opens. -**CAUTION:** Do not modify other wizard pages. The wizard pages are pre-configured for this job. +:::warning +Do not modify other wizard pages. The wizard pages are pre-configured for this job. +::: + ![ExchangePS Data Collector Wizard Scope page](/img/product_docs/activitymonitor/8.0/config/activedirectory/scope.webp) @@ -69,8 +72,11 @@ The job applies the modification to future job executions. View the analysis tasks by navigating to the **Exchange** > **2. CAS Metrics** > **EX_ASPolicies** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis task. The analysis task is +:::warning +Do not modify or deselect the selected analysis task. The analysis task is preconfigured for this job. +::: + ![Analysis Tasks for the EX_ASPolicies Job](/img/product_docs/accessanalyzer/12.0/solutions/exchange/casmetrics/aspoliciesanalysis.webp) @@ -81,6 +87,7 @@ The following analysis task is selected by default: In addition to the tables and views created by the analysis task, the EX_ASPolicies Job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| ---------------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------- | -| User ActiveSync Policies (ActiveSync Settings) | Exchange introduced many ActiveSync policies and settings which can be applied to users. This report identifies which users have these settings enabled. | None | This report is comprised of two elements: - Pie Chart – Displays ActiveSync Policies - Table – Provides details ActiveSync Policies | +| Report | Description | Default Tags | Report Elements | +| ---------------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------- | +| User ActiveSync Policies (ActiveSync Settings) | Exchange introduced many ActiveSync policies and settings which can be applied to users. This report identifies which users have these settings enabled. | None | This report is comprised of two elements:
    • Pie Chart – Displays ActiveSync Policies
    • Table – Provides details ActiveSync Policies
    | + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/casmetrics/ex_iislogs.md b/docs/accessanalyzer/12.0/solutions/exchange/casmetrics/ex_iislogs.md index 84b857117b..5561390fc6 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/casmetrics/ex_iislogs.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/casmetrics/ex_iislogs.md @@ -46,8 +46,11 @@ opens. **Step 3 –** Select the **Data Source** tab, and click **Configure**. The SMART Log DC Wizard opens. -**CAUTION:** Do not modify other wizard pages. The other wizard pages are pre-configured for this +:::warning +Do not modify other wizard pages. The other wizard pages are pre-configured for this job. +::: + ![SMART Log DC Wizard Target Log page](/img/product_docs/accessanalyzer/12.0/solutions/exchange/casmetrics/smartlogdctargetlog.webp) @@ -55,8 +58,11 @@ job. [SMARTLog: Target Log](/docs/accessanalyzer/12.0/admin/datacollector/smartlog/targetlog/targetlog.md) topic for additional information. -_Remember,_ if the date range configuration includes data older than the last scan, the **Persist +:::tip +Remember, if the date range configuration includes data older than the last scan, the **Persist Log State** checkbox on the Log State page must be disabled. +::: + **Step 5 –** Navigate to the Summary page. Click **Finish**. diff --git a/docs/accessanalyzer/12.0/solutions/exchange/casmetrics/ex_owatraffic.md b/docs/accessanalyzer/12.0/solutions/exchange/casmetrics/ex_owatraffic.md index 4016e179ea..b94492ec30 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/casmetrics/ex_owatraffic.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/casmetrics/ex_owatraffic.md @@ -17,8 +17,11 @@ The EX_OWATraffic job is located in the Outlook Web Access Job Group. View the analysis tasks by navigating to the **Exchange** > **2. CAS Metrics** > **Outlook Web Access** > **EX_OWATraffic** > **Configure** node and select **Analysis**. -**CAUTION:** Most of these analysis tasks are preconfigured and should not be modified ordeselected. +:::warning +Most of these analysis tasks are preconfigured and should not be modified ordeselected. There is one that is deselected by default, as it is for troubleshooting purposes. +::: + ![Analysis Tasks for the EX_OWATraffic Job](/img/product_docs/accessanalyzer/12.0/solutions/exchange/casmetrics/owatrafficanalysis.webp) @@ -42,8 +45,11 @@ The following analysis tasks are selected by default: The following analysis task deletes table data from data collection and analysis jobs. This analysis task should remain cleared unless specifically needed: -**CAUTION:** Do not select the **00. Delete all History** option. This analysis task is for +:::warning +Do not select the **00. Delete all History** option. This analysis task is for troubleshooting and cleanup only. Data will be deleted from the database. +::: + - 0. Deletes all History - LEAVE UNCHECKED – Clears all historical data - See the @@ -53,7 +59,8 @@ troubleshooting and cleanup only. Data will be deleted from the database. In addition to the tables and views created by the analysis tasks, the EX_OWATraffic Job produces the following pre-configured reports: -| Report | Description | Default Tags | Report Elements | -| -------------------------------------- | -------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | -| Top Servers by Average Load | This report shows servers with the highest average load. | None | This report is comprised of two elements: - Bar Chart – Displays top servers by average daily user count - Table – Provides details on top servers by average daily user count | -| Top Users (Outlook Web Access Traffic) | This report identifies top users of OWA. | None | This report is comprised of two elements: - Bar Chart – Displays top users - Table – Provides details on top users | +| Report | Description | Default Tags | Report Elements | +| -------------------------------------- | -------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Top Servers by Average Load | This report shows servers with the highest average load. | None | This report is comprised of two elements:
    • Bar Chart – Displays top servers by average daily user count
    • Table – Provides details on top servers by average daily user count
    | +| Top Users (Outlook Web Access Traffic) | This report identifies top users of OWA. | None | This report is comprised of two elements:
    • Bar Chart – Displays top users
    • Table – Provides details on top users
    | + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/casmetrics/ex_rpctraffic.md b/docs/accessanalyzer/12.0/solutions/exchange/casmetrics/ex_rpctraffic.md index 5b1a5884fa..271c7a2b00 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/casmetrics/ex_rpctraffic.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/casmetrics/ex_rpctraffic.md @@ -18,8 +18,11 @@ The EX_RPCTraffic job is located in the Outlook Anywhere job group. View the analysis tasks by navigating to the **Exchange** > **2. CAS Metrics** > **Outlook Anywhere** > **EX_RPCTraffic** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the EX_RPCTraffic Job](/img/product_docs/accessanalyzer/12.0/solutions/exchange/casmetrics/rpctrafficanalysis.webp) @@ -43,8 +46,11 @@ The following analysis tasks are selected by default: The following analysis tasks deletes table data from data collection and analysis jobs. These analysis tasks should remain cleared unless specifically needed: -**CAUTION:** Do not select the **00. Delete all History** option. This analysis task is for +:::warning +Do not select the **00. Delete all History** option. This analysis task is for troubleshooting and cleanup only. Data will be deleted from the database. +::: + - 0. Delete all History - LEAVE UNCHECKED – Clears all historical data @@ -55,7 +61,8 @@ troubleshooting and cleanup only. Data will be deleted from the database. In addition to the tables and views created by the analysis tasks, the EX_RPCTraffic Job produces the following pre-configured reports: -| Report | Description | Default Tags | Report Elements | -| ---------------------------------------------------------------------- | -------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Top Servers by Average Load ( Top Servers by Average Daily User Count) | This report shows servers with the highest average load. | None | This report is comprised of two elements: - Stacked Bar Chart – Displays top servers by average daily user count - Table – Provides details on top servers by average daily user count | -| Top Users (Outlook Anywhere Traffic) | This report identifies top users of Outlook Anywhere. | None | This report is comprised of two elements: - Bar Chart – Displays top users - Table – Provides details on top users | +| Report | Description | Default Tags | Report Elements | +| ---------------------------------------------------------------------- | -------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| Top Servers by Average Load ( Top Servers by Average Daily User Count) | This report shows servers with the highest average load. | None | This report is comprised of two elements:
    • Stacked Bar Chart – Displays top servers by average daily user count
    • Table – Provides details on top servers by average daily user count
    | +| Top Users (Outlook Anywhere Traffic) | This report identifies top users of Outlook Anywhere. | None | This report is comprised of two elements:
    • Bar Chart – Displays top users
    • Table – Provides details on top users
    | + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/casmetrics/overview.md b/docs/accessanalyzer/12.0/solutions/exchange/casmetrics/overview.md index edf2ca07b3..d25af2c696 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/casmetrics/overview.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/casmetrics/overview.md @@ -28,8 +28,11 @@ The jobs in the 2.CAS Metrics Job Group are: - [EX_ASPolicies Job](/docs/accessanalyzer/12.0/solutions/exchange/casmetrics/ex_aspolicies.md) – Comprised of data collection and a report to show information about what policies are enabled for which users - **NOTE:** An actual CAS name is required for the data collection. When targeting Exchange 2013 + :::note + An actual CAS name is required for the data collection. When targeting Exchange 2013 or 2016, it is possible for the **Settings** > **Exchange** node to have been configured with a web address instead of an actual server. See the [ExchangePS Data Collector & Client Access Server](/docs/accessanalyzer/12.0/solutions/exchange/recommended.md) topic for additional information. + + ::: diff --git a/docs/accessanalyzer/12.0/solutions/exchange/casmetrics/recommended.md b/docs/accessanalyzer/12.0/solutions/exchange/casmetrics/recommended.md index 331496d568..fe03b7c152 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/casmetrics/recommended.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/casmetrics/recommended.md @@ -6,14 +6,14 @@ sidebar_position: 10 # Recommended Configurations for the 2. CAS Metrics Job Group -Dependencies +**Dependencies** The following job groups need to be successfully run: - .Active Directory Inventory Job Group - .Entra ID Inventory Job Group -Targeted Hosts +**Targeted Hosts** The 0. Collection Job Group has been set to run against the following default dynamic host list: @@ -23,13 +23,19 @@ The EX_ASPolicies Job has been set to run against the following default dynamic - Exchange MB Servers -**NOTE:** Default dynamic host lists are populated from hosts in the Host Master Table which meet +:::note +Default dynamic host lists are populated from hosts in the Host Master Table which meet the host inventory criteria for the list. Ensure the appropriate host lists have been populated through host inventory results. +::: -**_RECOMMENDED:_** Modify hosts lists only in the 0. Collection Job Group or EX_ASPolicies Job. -Connection Profile +:::info +Modify hosts lists only in the 0. Collection Job Group or EX_ASPolicies Job. +::: + + +**Connection Profile** A Connection Profile must be set directly on the EX_IISLogs Job and the EX_ASPolicies Job. @@ -42,14 +48,17 @@ the EX_ASPolicies Job requirements. See the [Connection](/docs/accessanalyzer/12.0/admin/settings/connection/overview.md) topic for additional information. -Schedule Frequency +**Schedule Frequency** This job group has been designed to run daily one hour after the 1.HUB Metrics Job Group to process and collect the previous day’s message tracking logs. -**_RECOMMENDED:_** Run this Job Group at 2:00 AM. +:::info +Run this Job Group at 2:00 AM. +::: + -History Retention +**History Retention** History retention should not be enabled on this job group. History is kept through analysis tasks. Modify the following analysis tasks to customize the amount of history which is kept. @@ -60,7 +69,7 @@ Modify the following analysis tasks to customize the amount of history which is | EX_RPCTraffic | SET HISTORY RETENTION | 6 Months | | EX_OWATraffic | SET HISTORY RETENTION | 6 Months | -Query Configuration +**Query Configuration** The 2. CAS Metrics Job Group is designed to be run with the default query configurations. However, the following queries can be modified: @@ -70,12 +79,15 @@ the following queries can be modified: No other queries should be modified. -Analysis Configuration +**Analysis Configuration** The 2. CAS Metrics Job Group should be run with the default analysis configurations. -**CAUTION:** Most of these analysis tasks are preconfigured and should not be modified or +:::warning +Most of these analysis tasks are preconfigured and should not be modified or deselected. There are some that are deselected by default, as they are for troubleshooting purposes. +::: + The following analysis tasks should not be deselected, but their parameters can be modified: @@ -83,7 +95,7 @@ The following analysis tasks should not be deselected, but their parameters can - **Outlook Anywhere** > **EX_RPCTraffic** Job – **05. SET HISTORY RETENTION** Analysis Task - **Outlook Web Access** > **OWATraffic** Job – **05. SET HISTORY RETENTION** Analysis Task -Workflow +**Workflow** **Step 1 –** Set a Connection Profile on the jobs which run data collection. @@ -92,6 +104,9 @@ Workflow **Step 3 –** Schedule the **2. CAS Metrics** job group to run daily one hour after running the 1. HUB Metrics job group. -**_RECOMMENDED:_** Run Job group at 2:00 AM. +:::info +Run Job group at 2:00 AM. +::: + **Step 4 –** Review the reports generated by the jobs. diff --git a/docs/accessanalyzer/12.0/solutions/exchange/databases/collection/ex_dbinfo.md b/docs/accessanalyzer/12.0/solutions/exchange/databases/collection/ex_dbinfo.md index b0d4fd594f..d07b1f7119 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/databases/collection/ex_dbinfo.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/databases/collection/ex_dbinfo.md @@ -12,11 +12,14 @@ The EX_DBInfo job utilizes Exchange PowerShell to gather 2010/2013 Mailbox Size The EX_DBInfo job is located in the 1.Local job group. -**NOTE:** An actual CAS name is required for the data collection. When targeting Exchange 2013 or +:::note +An actual CAS name is required for the data collection. When targeting Exchange 2013 or 2016, it is possible for the **Settings** > **Exchange** node to have been configured with a web address instead of an actual server. See the [ExchangePS Data Collector & Client Access Server](/docs/accessanalyzer/12.0/solutions/exchange/recommended.md) topic for additional information. +::: + ## Queries for the EX_DBInfo Job diff --git a/docs/accessanalyzer/12.0/solutions/exchange/databases/collection/ex_pfinfo.md b/docs/accessanalyzer/12.0/solutions/exchange/databases/collection/ex_pfinfo.md index 083c0ff05d..5b9db8399d 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/databases/collection/ex_pfinfo.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/databases/collection/ex_pfinfo.md @@ -17,7 +17,10 @@ The EX_PFInfo job is located in the 2.PF job group. The EX_PFInfo Job uses the Exchange2K Data Collector for the query. -**CAUTION:** Do not modify the query. The query is preconfigured for this job. +:::warning +Do not modify the query. The query is preconfigured for this job. +::: + ![Queries for the EX_PFInfo Job](/img/product_docs/accessanalyzer/12.0/solutions/exchange/databases/collection/pfinfoquery.webp) diff --git a/docs/accessanalyzer/12.0/solutions/exchange/databases/ex_dbsizing.md b/docs/accessanalyzer/12.0/solutions/exchange/databases/ex_dbsizing.md index 42b09245ff..7f8a094e4d 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/databases/ex_dbsizing.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/databases/ex_dbsizing.md @@ -14,8 +14,11 @@ historical sizing information. View the analysis tasks by navigating to the **Exchange** > **3. Databases** > **EX_DBSizing** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the EX_DBSizing Job](/img/product_docs/accessanalyzer/12.0/solutions/exchange/databases/dbsizinganalysis.webp) @@ -40,8 +43,11 @@ The following analysis tasks are selected by default: The following analysis task deletes table data from data collection and analysis jobs. This analysis task should remain cleared unless specifically needed: -**CAUTION:** Do not select the **00. Deletes all Stored Data** option. This analysis task is for +:::warning +Do not select the **00. Deletes all Stored Data** option. This analysis task is for troubleshooting and cleanup only. Data will be deleted from the database. +::: + - 1. Deletes all Stored Data @@ -52,9 +58,11 @@ troubleshooting and cleanup only. Data will be deleted from the database. In addition to the tables and views created by the analysis tasks, the EX_DBSizing Job produces the following pre-configured reports: -| Report | Description | Default Tags | Report Elements | -| ---------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Database Details (Storage Group Details) | This report provides the details of Mailbox Stores grouped by Server, then Storage Group. This report helps administrators locate Storage Groups that may be growing out of control. If a storage group with very few users is extremely large, further investigation may be required. | None | This report is comprised of two elements: - Bar Chart – Displays database sizes - Table – Provides details on database sizes | -| Database Growth Statistics | This report displays the top 10 Databases that grew over the last 30 days in pure MB. This report is filtered on the Rank Column for Top 10 and may be modified to fit any desired Top outcome. | None | This report is comprised of four elements: - Stacked Bar Chart – Displays store size growth - Stacked Bar Chart – Displays WhiteSpace growth - Table – Provides details on store size growth - Table – Provides details on WhiteSpace growth | -| Historical Database Information | This report shows the history of the store size, white space, mailbox count, and hard drive space on all targeted servers. | None | This report is comprised of one element: - Table – Displays details on historical store information | -| Mailbox Counts by Database | This report graphically displays the number of Mailboxes by Database.  It provides an overall picture of the Exchange Mailbox Environment. Having a clear break down of the number of mailboxes per database allows for better planning of architecture in the future. | None | This report is comprised of two elements: - Bar Chart – Displays mailbox counts by database - Table – Provides details on mailbox counts by database | +| Report | Description | Default Tags | Report Elements | +| ---------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| Database Details (Storage Group Details) | This report provides the details of Mailbox Stores grouped by Server, then Storage Group. This report helps administrators locate Storage Groups that may be growing out of control. If a storage group with very few users is extremely large, further investigation may be required. | None | This report is comprised of two elements:
    • Bar Chart – Displays database sizes
    • Table – Provides details on database sizes
    | +| Database Growth Statistics | This report displays the top 10 Databases that grew over the last 30 days in pure MB. This report is filtered on the Rank Column for Top 10 and may be modified to fit any desired Top outcome. | None | This report is comprised of four elements:
    • Stacked Bar Chart – Displays store size growth
    • Stacked Bar Chart – Displays WhiteSpace growth
    • Table – Provides details on store size growth
    • Table – Provides details on WhiteSpace growth
    | +| Historical Database Information | This report shows the history of the store size, white space, mailbox count, and hard drive space on all targeted servers. | None | This report is comprised of one element:
    • Table – Displays details on historical store information
    | +| Mailbox Counts by Database | This report graphically displays the number of Mailboxes by Database.  It provides an overall picture of the Exchange Mailbox Environment. Having a clear break down of the number of mailboxes per database allows for better planning of architecture in the future. | None | This report is comprised of two elements:
    • Bar Chart – Displays mailbox counts by database
    • Table – Provides details on mailbox counts by database
    | + + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/databases/ex_dbtrending.md b/docs/accessanalyzer/12.0/solutions/exchange/databases/ex_dbtrending.md index 9cc4bc7ff7..839e3e9e3c 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/databases/ex_dbtrending.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/databases/ex_dbtrending.md @@ -14,8 +14,11 @@ entire organization. View the analysis tasks by navigating to the **Exchange** > **3. Databases** > **EX_DBTrending** > **Configure** node and selecting **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the EX_DBTrending Job](/img/product_docs/accessanalyzer/12.0/solutions/exchange/databases/dbtrendinganalysis.webp) @@ -34,6 +37,8 @@ The following analysis tasks are selected by default: In addition to the tables and views created by the analysis tasks, the EX_DBTrending Job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| ----------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------- | -| Capacity Planning - Databases | This report displays the growth rate trend of your private stores and the growth rate trend of your public stores.  The trend is projected for two months. These reports help identify bad trends in growth on Exchange servers for hard drive space usage is key in avoiding running out of space. | None | This report is comprised of two elements: - Line Chart – Displays private store trend - Line Chart – Displays public store trend | +| Report | Description | Default Tags | Report Elements | +| --------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------ | +| Capacity Planning
    • Databases
    | This report displays the growth rate trend of your private stores and the growth rate trend of your public stores.  The trend is projected for two months. These reports help identify bad trends in growth on Exchange servers for hard drive space usage is key in avoiding running out of space. | None | This report is comprised of two elements:
    • Line Chart – Displays private store trend
    • Line Chart – Displays public store trend
    | + + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/databases/recommended.md b/docs/accessanalyzer/12.0/solutions/exchange/databases/recommended.md index a8aadf03d1..706566b6ca 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/databases/recommended.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/databases/recommended.md @@ -6,7 +6,7 @@ sidebar_position: 10 # Recommended Configurations for the 3. Databases Job Group -Dependencies +**Dependencies** This job group requires the following items to be installed and configured on the Access Analyzer Console: @@ -15,7 +15,7 @@ Console: - Access Analyzer MAPI CDO installed - **Settings** > **Exchange** node configured -Targeted Hosts +**Targeted Hosts** The **0. Collection** > **1. Local** job group has been set to run against: @@ -26,11 +26,14 @@ dynamic host list: - Exchange MB Servers -**NOTE:** Default dynamic host lists are populated from hosts in the Host Master Table which meet +:::note +Default dynamic host lists are populated from hosts in the Host Master Table which meet the host inventory criteria for the list. Ensure the appropriate host lists have been populated through host inventory results. +::: -Connection Profile + +**Connection Profile** A Connection Profile must be set directly on the EX_DBInfo Job and the EX_PFInfo Job. See the [Exchange PowerShell Permissions](/docs/accessanalyzer/12.0/requirements/exchange/support/powershell.md) topic for @@ -41,14 +44,17 @@ the EX_PFInfo Job requirements. See the [Connection](/docs/accessanalyzer/12.0/admin/settings/connection/overview.md) topic for additional information. -Schedule Frequency +**Schedule Frequency** This job group has been designed to run daily to collect information about the size of databases in the environment. -**_RECOMMENDED:_** Run this Job Group at 3:00 AM. +:::info +Run this Job Group at 3:00 AM. +::: + -History Retention +**History Retention** History retention should not be enabled on this job group. History is kept through analysis tasks. Modify the following analysis tasks to customize the amount of history which is kept: @@ -57,7 +63,7 @@ Modify the following analysis tasks to customize the amount of history which is | ----------- | --------------------- | --------------- | | EX_DBSizing | SET HISTORY RETENTION | 6 Months | -Query Configuration +**Query Configuration** The 3. Databases Job Group is designed to be run with the default query configurations. However, the following query can be modified: @@ -66,18 +72,21 @@ following query can be modified: No other queries should be modified. -Analysis Configuration +**Analysis Configuration** The 3. Databases Job Group should be run with the default analysis configurations. -**CAUTION:** Most of the analysis tasks are preconfigured and should never be modified or +:::warning +Most of the analysis tasks are preconfigured and should never be modified or deselected. There are some that are deselected by default, as they are for troubleshooting purposes. +::: + The following analysis task should not be deselected, but the parameters can be modified: - **EX_DBSizing** Job – **SET HISTORY RETENTION** Analysis Task -Workflow +**Workflow** **Step 1 –** Set a Connection Profile on the jobs that run data collection. diff --git a/docs/accessanalyzer/12.0/solutions/exchange/distributionlists/ex_dlcleanup.md b/docs/accessanalyzer/12.0/solutions/exchange/distributionlists/ex_dlcleanup.md index a7cb9ad39b..95d462660c 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/distributionlists/ex_dlcleanup.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/distributionlists/ex_dlcleanup.md @@ -15,8 +15,11 @@ should be reviewed and cleaned up. View the analysis task by navigating to the **Exchange** > **6. Distribution Lists** > **EX_DLCleanup** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis task. The analysis task is +:::warning +Do not modify or deselect the selected analysis task. The analysis task is preconfigured for this job. +::: + ![Analysis Tasks for the EX_DLCleanup Job](/img/product_docs/accessanalyzer/12.0/solutions/exchange/distributionlists/dlcleanupanalysis.webp) @@ -28,6 +31,7 @@ The following analysis task is selected by default: In addition to the tables and views created by the analysis task, the EX_DLCleanup job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| ------------------------------------------------------ | ----------------------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------- | -| Distribution List Cleanup (Distribution List Overview) | This report identifies common issues which may affect distribution list group membership. | None | This report is comprised of one element: - Table – Provides a distribution list overview | +| Report | Description | Default Tags | Report Elements | +| ------------------------------------------------------ | ----------------------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------- | +| Distribution List Cleanup (Distribution List Overview) | This report identifies common issues which may affect distribution list group membership. | None | This report is comprised of one element:
    • Table – Provides a distribution list overview
    | + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/distributionlists/ex_groupexpansion.md b/docs/accessanalyzer/12.0/solutions/exchange/distributionlists/ex_groupexpansion.md index 6101e425cf..1c37200440 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/distributionlists/ex_groupexpansion.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/distributionlists/ex_groupexpansion.md @@ -17,8 +17,11 @@ The EX_GroupExpansion job is located in the Effective Membership job group. View the analysis tasks by navigating to the **Exchange** > **6. Distribution Lists** > **Effective Membership** > **EX_GroupExpansion** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the EX_GroupExpansion Job](/img/product_docs/accessanalyzer/12.0/solutions/exchange/distributionlists/groupexpansionanalysis.webp) diff --git a/docs/accessanalyzer/12.0/solutions/exchange/distributionlists/membershipanalysis/ex_circularnesting.md b/docs/accessanalyzer/12.0/solutions/exchange/distributionlists/membershipanalysis/ex_circularnesting.md index 17b0953c92..8a70b2dd3f 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/distributionlists/membershipanalysis/ex_circularnesting.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/distributionlists/membershipanalysis/ex_circularnesting.md @@ -13,8 +13,11 @@ The EX_CircularNesting job identifies where circular nesting exists within distr View the analysis tasks by navigating to the **Exchange** > **6. Distribution Lists** > **Membership Analysis** > **EX_CircularNesting** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the EX_CircularNesting Job](/img/product_docs/accessanalyzer/12.0/solutions/exchange/distributionlists/membershipanalysis/circularnestinganalysis.webp) diff --git a/docs/accessanalyzer/12.0/solutions/exchange/distributionlists/membershipanalysis/ex_emptygroups.md b/docs/accessanalyzer/12.0/solutions/exchange/distributionlists/membershipanalysis/ex_emptygroups.md index 11eb74558b..2d059abfbd 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/distributionlists/membershipanalysis/ex_emptygroups.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/distributionlists/membershipanalysis/ex_emptygroups.md @@ -13,8 +13,11 @@ The EX_EmptyGroups job identifies empty distribution groups that are candidates View the analysis tasks by navigating to the **Exchange** > **6. Distribution Lists** > **Membership Analysis** > **EX_EmptyGroups** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the EX_EmptyGroups Job](/img/product_docs/accessanalyzer/12.0/solutions/exchange/distributionlists/membershipanalysis/emptygroupsanalysis.webp) diff --git a/docs/accessanalyzer/12.0/solutions/exchange/distributionlists/membershipanalysis/ex_largestgroups.md b/docs/accessanalyzer/12.0/solutions/exchange/distributionlists/membershipanalysis/ex_largestgroups.md index 8d9640d08f..1bd91898ac 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/distributionlists/membershipanalysis/ex_largestgroups.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/distributionlists/membershipanalysis/ex_largestgroups.md @@ -13,8 +13,11 @@ The EX_LargestGroups job identifies distribution groups with a high member count View the analysis task by navigating to the **Exchange** > **6. Distribution Lists** > **Membership Analysis** > **EX_LargestGroups** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis task. The analysis task is +:::warning +Do not modify or deselect the selected analysis task. The analysis task is preconfigured for this job. +::: + ![Analysis Tasks for the EX_LargestGroups Job](/img/product_docs/accessanalyzer/12.0/solutions/exchange/distributionlists/membershipanalysis/largestgroupsanalysis.webp) diff --git a/docs/accessanalyzer/12.0/solutions/exchange/distributionlists/membershipanalysis/ex_nestedgroups.md b/docs/accessanalyzer/12.0/solutions/exchange/distributionlists/membershipanalysis/ex_nestedgroups.md index 5b4d21027a..6255af818e 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/distributionlists/membershipanalysis/ex_nestedgroups.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/distributionlists/membershipanalysis/ex_nestedgroups.md @@ -13,8 +13,11 @@ The EX_NestedGroups job identifies where nesting exists within distribution grou View the analysis tasks by navigating to the **Exchange** > **6. Distribution Lists** > **Membership Analysis** > **EX_NestedGroups** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the EX_NestedGroups Job](/img/product_docs/accessanalyzer/12.0/solutions/exchange/distributionlists/membershipanalysis/nestedgroupsanalysis.webp) diff --git a/docs/accessanalyzer/12.0/solutions/exchange/distributionlists/membershipanalysis/ex_stalegroups.md b/docs/accessanalyzer/12.0/solutions/exchange/distributionlists/membershipanalysis/ex_stalegroups.md index c6f8e95ce1..83440834a7 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/distributionlists/membershipanalysis/ex_stalegroups.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/distributionlists/membershipanalysis/ex_stalegroups.md @@ -14,8 +14,11 @@ logon of the members. These groups should be reviewed and cleaned up. View the analysis tasks by navigating to the **Exchange** > **6. Distribution Lists** > **Membership Analysis** > **EX_StaleGroups** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the EX_StaleGroups Job](/img/product_docs/accessanalyzer/12.0/solutions/exchange/distributionlists/membershipanalysis/stalegroupsanalysis.webp) diff --git a/docs/accessanalyzer/12.0/solutions/exchange/distributionlists/overview.md b/docs/accessanalyzer/12.0/solutions/exchange/distributionlists/overview.md index 881897b295..ba0ff4d183 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/distributionlists/overview.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/distributionlists/overview.md @@ -13,7 +13,10 @@ in addition to providing context around potentially stale distribution lists. The following comprise the 6. Distribution Lists job group: -**NOTE:** These jobs are compatible with the Office 365 environment. +:::note +These jobs are compatible with the Office 365 environment. +::: + - [Effective Membership > EX_GroupExpansion Job](/docs/accessanalyzer/12.0/solutions/exchange/distributionlists/ex_groupexpansion.md) – Expands the direct membership of distribution groups in the environment diff --git a/docs/accessanalyzer/12.0/solutions/exchange/distributionlists/recommended.md b/docs/accessanalyzer/12.0/solutions/exchange/distributionlists/recommended.md index 178bbdf995..899adaf8bf 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/distributionlists/recommended.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/distributionlists/recommended.md @@ -6,7 +6,7 @@ sidebar_position: 10 # Recommended Configurations for the 6. Distribution Lists Job Group -Dependencies +**Dependencies** The following job groups need to be successfully run: @@ -22,15 +22,18 @@ The following job groups need to be successfully run: - Provides data on distribution list metrics for Exchange Online environments and the last time a distribution list received mail -Schedule Frequency +**Schedule Frequency** This job group has been designed to run daily after the .Active Directory Inventory Job Group has been run, to analyze distribution list membership. This job group does not collect data. It uses the data collection from the .Active Directory Inventory Job Group. -**_RECOMMENDED:_** Run this job group at 5:00 AM. +:::info +Run this job group at 5:00 AM. +::: -Workflow + +**Workflow** **Step 1 –** Schedule the 6. Distribution Lists job group to run daily after the .Active Directory Inventory job group has successfully run. diff --git a/docs/accessanalyzer/12.0/solutions/exchange/ex_useroverview.md b/docs/accessanalyzer/12.0/solutions/exchange/ex_useroverview.md index 756dadbfdb..441e02923e 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/ex_useroverview.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/ex_useroverview.md @@ -13,7 +13,7 @@ environment. ![EX_UserOverview Job in the Jobs Tree](/img/product_docs/accessanalyzer/12.0/solutions/exchange/mailflowuseroverviewjobstree.webp) -Dependencies +**Dependencies** The following job groups need to be successfully run prior to this job: @@ -25,7 +25,7 @@ The following job groups need to be successfully run prior to this job: - **Exchange** > **4.Mailboxes** > **Sizing** Job Group - **Exchange** > **5. Public Folders** Job Group -Schedule Frequency +**Schedule Frequency** It is recommended to run this job daily after running its dependencies, but it can be scheduled to run as desired. @@ -35,8 +35,11 @@ run as desired. View the analysis task by navigating to the **Exchange** > **EX_UserOverview** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the EX_Mailflow_UserOverview Job](/img/product_docs/accessanalyzer/12.0/solutions/exchange/mailflowuseroverviewanalysis.webp) @@ -70,8 +73,9 @@ The following analysis tasks are selected by default: In addition to the tables and views created by the analysis tasks, the EX_UserOverview job produces the following pre-configured reports: -| Report | Description | Default Tags | Report Elements | -| ----------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------ | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Top Users by Message Traffic | This report shows the top users of Exchange based on the past 30 days of message count. | None | This report is comprised of two elements: - Bar Chart– Displays top users by 30 day message traffic - Table – Provides details on top users by 30 day message traffic | -| Top Users by Message Volume | This report shows the top users of Exchange based on the past 30 days of message volume. All statistics are in megabytes | None | This report is comprised of two elements: - Bar Chart – Displays top users by message volume - Table – Provides details on top users by message volume | -| Top Users by Permissions (Exchange User Access) | This report identifies users with a broad range of access across the exchange environment. | None | This report is comprised of three elements: - Bar Chart – Displays top users by permission count - Table – Provides details on top users by permission count - Table – Provides details on permission listing by user | +| Report | Description | Default Tags | Report Elements | +| ----------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------ | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Top Users by Message Traffic | This report shows the top users of Exchange based on the past 30 days of message count. | None | This report is comprised of two elements:
    • Bar Chart– Displays top users by 30 day message traffic
    • Table – Provides details on top users by 30 day message traffic
    | +| Top Users by Message Volume | This report shows the top users of Exchange based on the past 30 days of message volume. All statistics are in megabytes | None | This report is comprised of two elements:
    • Bar Chart – Displays top users by message volume
    • Table – Provides details on top users by message volume
    | +| Top Users by Permissions (Exchange User Access) | This report identifies users with a broad range of access across the exchange environment. | None | This report is comprised of three elements:
    • Bar Chart – Displays top users by permission count
    • Table – Provides details on top users by permission count
    • Table – Provides details on permission listing by user
    | + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/collection/appletstatuscheck.md b/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/collection/appletstatuscheck.md index d2070a1fd9..c2047e6635 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/collection/appletstatuscheck.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/collection/appletstatuscheck.md @@ -13,7 +13,10 @@ Exchange servers. The .AppletStatusCheck Job uses the Script Data Collector. -**CAUTION:** Do not modify the query. The query is preconfigured for this job. +:::warning +Do not modify the query. The query is preconfigured for this job. +::: + ![Queries for the .AppletStatusCheck Job](/img/product_docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/collection/appletstatuscheckquery.webp) diff --git a/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/collection/ex_metricscollection.md b/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/collection/ex_metricscollection.md index e7a71f9545..abbc20feb9 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/collection/ex_metricscollection.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/collection/ex_metricscollection.md @@ -14,7 +14,10 @@ to process and collect that previous 7 days of Message Tracking Logs the first t after that it only collects the previous day unless the **Enable Persistent Log State** option has been enabled in the query. -**_RECOMMENDED:_** Run this job with the default configuration settings for all queries. +:::info +Run this job with the default configuration settings for all queries. +::: + See the [ExchangeMetrics Data Collector](/docs/accessanalyzer/12.0/admin/datacollector/exchangemetrics/overview.md) topic @@ -41,8 +44,11 @@ The following queries are included in the EX_MetricsCollection Job: View the analysis tasks by navigating to the **Exchange** > **1. HUB Metrics** > **0. Collection** > **EX_MetricsCollection** > **Configure** node and selecting **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the EX_MetrixCollection Job](/img/product_docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/collection/metricscollectionanalysis.webp) @@ -71,8 +77,11 @@ The following analysis tasks are selected by default: The following analysis task deletes table data from data collection and analysis jobs. This analysis task should remain deselected unless specifically needed: -**CAUTION:** Do not select the **00. Deletes all Stored Data** option. This analysis task is for +:::warning +Do not select the **00. Deletes all Stored Data** option. This analysis task is for troubleshooting and cleanup only. Data will be deleted from the database. +::: + - 0. Deletes all Stored Data - LEAVE UNCHECKED – Clears all historical data @@ -128,7 +137,10 @@ the database or truncating the data within the tables. This option is provided t task that is not selected by default. Only one analysis task within a job should be enabled when the desire is to purge that database. -**CAUTION:** This analysis task deletes information collected or produced by jobs in this solution. +:::warning +This analysis task deletes information collected or produced by jobs in this solution. +::: + Follow these steps to troubleshoot data collection: @@ -139,7 +151,10 @@ Follow these steps to troubleshoot data collection: **Step 2 –** In the Analysis Selection view, clear all default analysis tasks (if any) and select the analysis task which purges data. -_Remember,_ only one task should be selected. +:::tip +Remember, only one task should be selected. +::: + **Step 3 –** In the Navigation pane, right-click the **Analysis** node and select **Execute Analyses**. diff --git a/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/collection/ex_metricsdetails.md b/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/collection/ex_metricsdetails.md index ab8ea9dfb9..08396636c4 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/collection/ex_metricsdetails.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/collection/ex_metricsdetails.md @@ -42,7 +42,10 @@ Properties**. The Query Properties window opens. **Step 3 –** Select the **Data Source** tab, and click **Configure**. The Exchange Metrics Data Collector Wizard opens. -**CAUTION:** Do not modify other wizard pages. The wizard pages are pre-configured for this job. +:::warning +Do not modify other wizard pages. The wizard pages are pre-configured for this job. +::: + ![Exchange Metrics Data Collector Wizard Message Activity Filter page](/img/product_docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/collection/exchangemetricsmessageactivityfilter.webp) @@ -61,8 +64,11 @@ The EX_MetricsDetails Job returns data for the identified sender and recipient d View the analysis tasks by navigating to the **Exchange** > **1. HUB Metrics** > **0. Collection** > **EX_MetricsDetails** > **Configure** node and selecting **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the EX_MetricsDetails Job](/img/product_docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/collection/metricsdetailsanalysis.webp) @@ -80,8 +86,11 @@ The following analysis tasks are selected by default: The following analysis task clears table data from data collection and analysis jobs. This analysis task should remain deselected unless specifically needed: -**CAUTION:** Do not select the **00. DROP HISTORY** option. This analysis task is for +:::warning +Do not select the **00. DROP HISTORY** option. This analysis task is for troubleshooting and cleanup only. Data will be deleted from the database. +::: + - 0. DROP HISTORY - LEAVE UNCHECKED – Clears all historical data diff --git a/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/collection/overview.md b/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/collection/overview.md index 0a2b9a65c8..d883cad145 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/collection/overview.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/collection/overview.md @@ -24,7 +24,10 @@ The jobs in the 0.Collection Job Group are: not been disabled inside the query. - [EX_MetricsDetails Job](/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/collection/ex_metricsdetails.md) – Collects user to user traffic per day - **NOTE:** This job's query needs to be configured to the internal domains from which to collect + :::note + This job's query needs to be configured to the internal domains from which to collect the sender to recipient traffic. By default, the query is configured to collect the previous 1 day of Message Tracking Logs and has @netwrix.com configured as the domain. If the domains are not configured in the query, then most likely data collection does not return. + + ::: diff --git a/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/ex_deliverytimes.md b/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/ex_deliverytimes.md index 5ca8f79a44..19f5103afe 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/ex_deliverytimes.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/ex_deliverytimes.md @@ -13,8 +13,11 @@ The EX_DeliveryTimes Job provides information around organizational and server-l View the analysis tasks by navigating to the **Exchange** > **1. HUB Metrics** > **EX_DeliveryTimes** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the EX_DeliveryTimes Job](/img/product_docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/deliverytimesanalysis.webp) @@ -34,6 +37,7 @@ The following analysis tasks are selected by default: In addition to the tables and views created by the analysis tasks, the EX_DeliveryTimes Job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| -------------- | --------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | -| Delivery Times | This report highlights delivery times overall and by server to identify potential issues with SLAs. | None | This report is comprised of three elements: - Line Chart – Displays percent of mail delivered by time frame (last 30 days) - Table – Provides details on mail delivered by time frame - Table – Provides details on percentage of mail delivered in under 1 minute | +| Report | Description | Default Tags | Report Elements | +| -------------- | --------------------------------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Delivery Times | This report highlights delivery times overall and by server to identify potential issues with SLAs. | None | This report is comprised of three elements:
    • Line Chart – Displays percent of mail delivered by time frame (last 30 days)
    • Table – Provides details on mail delivered by time frame
    • Table – Provides details on percentage of mail delivered in under 1 minute
    | + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/ex_dlmetrics.md b/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/ex_dlmetrics.md index 41934340eb..cc08162641 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/ex_dlmetrics.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/ex_dlmetrics.md @@ -13,8 +13,11 @@ The EX_DLMetrics Job provides information around distribution list usage. View the analysis tasks by navigating to the **Exchange** > **1. HUB Metrics** > **EX_DLMetrics** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the EX_DLMetrics Job](/img/product_docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/dlmetricsanalysis.webp) @@ -28,7 +31,8 @@ The following analysis tasks are selected by default: In addition to the tables and views created by the analysis tasks, the EX_DLMetrics Job produces the following pre-configured reports: -| Report | Description | Default Tags | Report Elements | -| ------------------------------------------------------------------------ | ------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | -| Distribution Lists by Message Count (Most Active DLs by Message Count) | This report identifies the most active distribution lists by count of messages sent. | None | This report is comprised of two elements: - Bar Chart – Displays top distribution lists by message count (last 30 days) - Table – Provides details on top distribution lists by message count (last 30 days) | -| Distribution Lists by Message Volume (Most Active DLs by Message Volume) | This report identifies the most active distribution lists by volume of messages sent. | None | This report is comprised of two elements: - Bar Chart – Displays top distribution lists by message volume (last 30 days) - Table – Provides details on distribution lists by message volume (last 30 days) | +| Report | Description | Default Tags | Report Elements | +| ------------------------------------------------------------------------ | ------------------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Distribution Lists by Message Count (Most Active DLs by Message Count) | This report identifies the most active distribution lists by count of messages sent. | None | This report is comprised of two elements:
    • Bar Chart – Displays top distribution lists by message count (last 30 days)
    • Table – Provides details on top distribution lists by message count (last 30 days)
    | +| Distribution Lists by Message Volume (Most Active DLs by Message Volume) | This report identifies the most active distribution lists by volume of messages sent. | None | This report is comprised of two elements:
    • Bar Chart – Displays top distribution lists by message volume (last 30 days)
    • Table – Provides details on distribution lists by message volume (last 30 days)
    | + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/ex_domainmetrics.md b/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/ex_domainmetrics.md index 4c59481eae..f5b0569b1b 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/ex_domainmetrics.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/ex_domainmetrics.md @@ -14,8 +14,11 @@ coming from. View the analysis tasks by navigating to the **Exchange** > **1. HUB Metrics** > **EX_DomainMetrics** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the EX_DomainMetrics Job](/img/product_docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/domainmetricsanalysis.webp) @@ -29,7 +32,8 @@ The following analysis tasks are selected by default: In addition to the tables and views by the analysis tasks, the EX_DomainMetrics Job produces the following pre-configured reports: -| Report | Description | Default Tags | Report Elements | -| ------------------------------------------------------------- | -------------------------------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Top External Domains by Message Count (Top External Domains) | This report identifies which external domains have the largest traffic flow between organizations. | None | This report is comprised of three elements: - Stacked Bar Chart – Displays access by team - Table – Provides a database access summary - Table – Provides database access details | -| Top External Domains by Message Volume (Top External Domains) | This report identifies which external domains have the largest traffic flow between orgs. | None | This report is comprised of two elements: - Stacked Bar Chart – Displays top domain by message count (30 days) - Table – Provides details on top domain by message count (30 days) | +| Report | Description | Default Tags | Report Elements | +| ------------------------------------------------------------- | -------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Top External Domains by Message Count (Top External Domains) | This report identifies which external domains have the largest traffic flow between organizations. | None | This report is comprised of three elements:
    • Stacked Bar Chart – Displays access by team
    • Table – Provides a database access summary
    • Table – Provides database access details
    | +| Top External Domains by Message Volume (Top External Domains) | This report identifies which external domains have the largest traffic flow between orgs. | None | This report is comprised of two elements:
    • Stacked Bar Chart – Displays top domain by message count (30 days)
    • Table – Provides details on top domain by message count (30 days)
    | + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/ex_hourlymetrics.md b/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/ex_hourlymetrics.md index db09201b0d..56df93468e 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/ex_hourlymetrics.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/ex_hourlymetrics.md @@ -14,11 +14,17 @@ receives each hour. View the analysis tasks by navigating to the **Exchange** > **1. HUB Metrics** > **EX_HourlyMetrics** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are + +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the EX_HourlyMetrics Job](/img/product_docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/hourlymetricsanalysis.webp) @@ -32,7 +38,8 @@ The following analysis tasks are selected by default: In addition to the tables and views created by the analysis tasks, the EX_HourlyMetrics Job produces the following pre-configured reports: -| Report | Description | Default Tags | Report Elements | -| --------------------------------------- | ---------------------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Hourly Traffic (Average Hourly Traffic) | This report identifies which hours during the day have the most traffic by count of messages. | None | This report is comprised of two elements: - Column Chart – Displays average hourly traffic by enterprise - Table – Provides details on average hourly traffic by server | -| Hourly Volume (Average Hourly Volume) | This report identifies which hours during the day have the most traffic by volume of messages. | None | This report is comprised of two elements: - Column Chart – Displays average hourly volume (MB) - Table – Provides details on server averages | +| Report | Description | Default Tags | Report Elements | +| --------------------------------------- | ---------------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Hourly Traffic (Average Hourly Traffic) | This report identifies which hours during the day have the most traffic by count of messages. | None | This report is comprised of two elements:
    • Column Chart – Displays average hourly traffic by enterprise
    • Table – Provides details on average hourly traffic by server
    | +| Hourly Volume (Average Hourly Volume) | This report identifies which hours during the day have the most traffic by volume of messages. | None | This report is comprised of two elements:
    • Column Chart – Displays average hourly volume (MB)
    • Table – Provides details on server averages
    | + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/ex_messagesize.md b/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/ex_messagesize.md index 24dfa6304c..b21b630f55 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/ex_messagesize.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/ex_messagesize.md @@ -13,8 +13,11 @@ The EX_MessageSize Job provides information around the size of sent and received View the analysis task by navigating to the **Exchange** > **1. HUB Metrics** > **EX_MessageSize** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis task. The analysis task is +:::warning +Do not modify or deselect the selected analysis task. The analysis task is preconfigured for this job. +::: + ![Analysis Tasks for the EX_MessageSize Job](/img/product_docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/messagesizeanalysis.webp) @@ -26,6 +29,7 @@ The following analysis task is selected by default: In addition to the tables and views created by the analysis task, the EX_MessageSize Job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| ------------ | ------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Message Size | This report identifies servers which handle the largest mail. | None | This report is comprised of two elements: - Bar Chart – Displays top servers by average message size (KB) - Table – Provides details on average message size by server (KB) | +| Report | Description | Default Tags | Report Elements | +| ------------ | ------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Message Size | This report identifies servers which handle the largest mail. | None | This report is comprised of two elements:
    • Bar Chart – Displays top servers by average message size (KB)
    • Table – Provides details on average message size by server (KB)
    | + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/ex_servermetrics.md b/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/ex_servermetrics.md index f1ed19d712..a0fb5fb3ce 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/ex_servermetrics.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/ex_servermetrics.md @@ -14,8 +14,11 @@ received, journaling, transport, and NDR counts and sizes. View the analysis tasks by navigating to the **Exchange** > **1. HUB Metrics** > **EX_ServerMetrics** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the EX_ServerMetrics Job](/img/product_docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/servermetricsanalysis.webp) @@ -38,9 +41,10 @@ The following analysis tasks are selected by default: In addition to the tables and views created by the analysis tasks, the EX_ServerMetrics Job produces the following pre-configured reports: -| Report | Description | Default Tags | Report Elements | -| --------------------------------------- | ----------------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Journaling (Journaling Traffic) | This report summarizes journaling message traffic across the organization. | None | This report is comprised of two elements: - Bar Chart – Displays top servers by journaling messages (last 30 days) - Table – Provides details on top servers by journaling messages (last 30 days) | -| NDRs (Exchange NDRs) | This report shows NDR counts broken down by server. | None | This report is comprised of two elements: - Bar Chart – Displays top servers by NDRs (last 30 days) - Table – Provides details on top servers by NDRs (last 30 days) | -| Server Traffic (Top Servers by Traffic) | This report summarizes server traffic across the organization for the Last 30 Days. | None | This report is comprised of two elements: - Stacked Bar Chart – Displays top servers by total traffic - Table – Provides details top servers by total traffic | -| Transport (Transport Messages) | This report summarizes transport messages across the exchange organization. | None | This report is comprised of two elements: - Bar Chart – Displays top servers by transport messages (last 30 days) - Table – Provides details on top servers by transport messages (last 30 days) | +| Report | Description | Default Tags | Report Elements | +| --------------------------------------- | ----------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| Journaling (Journaling Traffic) | This report summarizes journaling message traffic across the organization. | None | This report is comprised of two elements:
    • Bar Chart – Displays top servers by journaling messages (last 30 days)
    • Table – Provides details on top servers by journaling messages (last 30 days)
    | +| NDRs (Exchange NDRs) | This report shows NDR counts broken down by server. | None | This report is comprised of two elements:
    • Bar Chart – Displays top servers by NDRs (last 30 days)
    • Table – Provides details on top servers by NDRs (last 30 days)
    | +| Server Traffic (Top Servers by Traffic) | This report summarizes server traffic across the organization for the Last 30 Days. | None | This report is comprised of two elements:
    • Stacked Bar Chart – Displays top servers by total traffic
    • Table – Provides details top servers by total traffic
    | +| Transport (Transport Messages) | This report summarizes transport messages across the exchange organization. | None | This report is comprised of two elements:
    • Bar Chart – Displays top servers by transport messages (last 30 days)
    • Table – Provides details on top servers by transport messages (last 30 days)
    | + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/ex_usermetrics.md b/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/ex_usermetrics.md index 00a525a5f4..f69eb57d96 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/ex_usermetrics.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/ex_usermetrics.md @@ -13,8 +13,11 @@ The EX_UserMetrics Job provides information around each users mail-flow in the o View the analysis tasks by navigating to the **Exchange** > **1. HUB Metrics** > **EX_UserMetrics** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the EX_UserMetrics Job](/img/product_docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/usermetricsanalysis.webp) @@ -28,9 +31,10 @@ The following analysis tasks are selected by default: In addition to the tables and views created by the analysis tasks, the EX_UserMetrics Job produces the following pre-configured reports: -| Report | Description | Default Tags | Report Elements | -| ------------------------------- | ----------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Top Receivers by Message Count | This report identifies users who have received the most messages. | None | This report is comprised of two elements: - Bar Chart – Displays top receivers by message count (last 30 days) - Table – Provides details on top receivers by message count (last 30 days) | -| Top Receivers by Message Volume | This report identifies users who have received the most mail by total volume. | None | This report is comprised of two elements: - Bar Chart – Displays top receivers by message volume (last 30 days) - Table – Provides details on top receivers by message volume (last 30 days) | -| Top Senders by Message Count | This report identifies users who have sent the most mail. | None | This report is comprised of two elements: - Bar Chart – Displays top senders by message count (last 30 days) - Table – Provides details on top senders by message count (last 30 days) | -| Top Senders by Message Volume | This report identifies users who have sent the most mail by total volume. | None | This report is comprised of two elements: - Bar Chart – Displays top senders by message volume (last 30 days) - Table – Provides details on top senders by message volume (last 30 days) | +| Report | Description | Default Tags | Report Elements | +| ------------------------------- | ----------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| Top Receivers by Message Count | This report identifies users who have received the most messages. | None | This report is comprised of two elements:
    • Bar Chart – Displays top receivers by message count (last 30 days)
    • Table – Provides details on top receivers by message count (last 30 days)
    | +| Top Receivers by Message Volume | This report identifies users who have received the most mail by total volume. | None | This report is comprised of two elements:
    • Bar Chart – Displays top receivers by message volume (last 30 days)
    • Table – Provides details on top receivers by message volume (last 30 days)
    | +| Top Senders by Message Count | This report identifies users who have sent the most mail. | None | This report is comprised of two elements:
    • Bar Chart – Displays top senders by message count (last 30 days)
    • Table – Provides details on top senders by message count (last 30 days)
    | +| Top Senders by Message Volume | This report identifies users who have sent the most mail by total volume. | None | This report is comprised of two elements:
    • Bar Chart – Displays top senders by message volume (last 30 days)
    • Table – Provides details on top senders by message volume (last 30 days)
    | + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/recommended.md b/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/recommended.md index 75e5ab7b3f..0152ff06ff 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/recommended.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/hubmetrics/recommended.md @@ -6,13 +6,13 @@ sidebar_position: 10 # Recommended Configurations for the 1. HUB Metrics Job Group -Dependencies +**Dependencies** The following Job Groups need to be successfully run: - Active Directory Inventory Job Group -Targeted Hosts +**Targeted Hosts** The 0. Collection Job Group has been set to run against the following default dynamic host lists: @@ -20,13 +20,19 @@ The 0. Collection Job Group has been set to run against the following default dy - Exchange 2013 MB Servers - Exchange HUB Servers -**NOTE:** Default dynamic host lists are populated from hosts in the Host Master Table which meet +:::note +Default dynamic host lists are populated from hosts in the Host Master Table which meet the host inventory criteria for the list. Ensure the appropriate host lists have been populated through host inventory results. +::: -**_RECOMMENDED:_** Only modify host lists in the 0. Collection Job Group. -Connection Profile +:::info +Only modify host lists in the 0. Collection Job Group. +::: + + +**Connection Profile** A Connection Profile must be set directly on the EX_MetricsCollection Job and the EX_MetricsDetails Job. See the [Exchange Mail-Flow Permissions](/docs/accessanalyzer/12.0/requirements/exchange/support/mailflow.md) @@ -35,15 +41,18 @@ topic for required permissions. See the [Connection](/docs/accessanalyzer/12.0/admin/settings/connection/overview.md) topic for additional information. -Schedule Frequency +**Schedule Frequency** This job group has been designed to run daily to process and collect the previous day’s message tracking logs. Run this job after 12:01 AM when the logs on the Exchange servers have rolled over to the next day. -**_RECOMMENDED:_** Run this job group at 1:00 AM. +:::info +Run this job group at 1:00 AM. +::: + -History Retention +**History Retention** History retention should not be enabled on this job group. History is kept through analysis tasks. Modify the following analysis tasks to customize the amount of history which is kept: @@ -56,7 +65,7 @@ Modify the following analysis tasks to customize the amount of history which is See the [Exchange History Retention](collection/ex_metricscollection.md#exchange-history-retention) topic for additional information. -Query Configuration +**Query Configuration** The 1. HUB Metrics Job Group is designed to be run with the default query configurations with the following exceptions: @@ -68,25 +77,31 @@ following exceptions: See the [ExchangeMetrics: Options](/docs/accessanalyzer/12.0/admin/datacollector/exchangemetrics/options.md) topic for additional information. -Analysis Configuration +**Analysis Configuration** The 1. HUB Metrics Job Group should be run with the default analysis configurations. -**CAUTION:** Most of these analysis tasks are preconfigured and should not be modified or +:::warning +Most of these analysis tasks are preconfigured and should not be modified or deselected. There are a few which are deselected by default, as they are for troubleshooting purposes. +::: + The following analysis tasks should not be deselected, but their parameters can be modified: - **0. Collection** > **EX_MetricsCollection** Job – **08. SET HISTORY RETENTION** Analysis Task - **0. Collection** > **EX_MetricsDetails** Job – **02. SET HISTORY RETENTION** Analysis Task -Workflow +**Workflow** **Step 1 –** Set a Connection Profile on the jobs that run data collection. **Step 2 –** Schedule the **1. HUB Metrics** Job Group to run daily. -**_RECOMMENDED:_** Run at 1:00 AM. +:::info +Run at 1:00 AM. +::: + **Step 3 –** Review the reports generated by the jobs. diff --git a/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/ex_features.md b/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/ex_features.md index ff03813a8f..195b10b445 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/ex_features.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/ex_features.md @@ -9,7 +9,10 @@ sidebar_position: 20 The EX_Features job is comprised of data collection and a report that provides information around which features have been enabled or disabled on Mailboxes, such as ActiveSync, IMAP, POP and more. -**_RECOMMENDED:_** Schedule the Features Job Group to run weekly on any desired recurrence. +:::info +Schedule the Features Job Group to run weekly on any desired recurrence. +::: + ![Features > EX_Features Job in the Jobs Tree](/img/product_docs/accessanalyzer/12.0/solutions/exchange/mailboxes/featuresjobstree.webp) @@ -30,14 +33,18 @@ The following query is included with the EX_Features Job: [Scope the ExchangePS Data Collector](/docs/accessanalyzer/12.0/solutions/exchange/casmetrics/ex_aspolicies.md#scope-the-exchangeps-data-collector) topic for additional information - **NOTE:** The ExchangePS Data Collector is capable of targeting Exchange Online as well as + :::note + The ExchangePS Data Collector is capable of targeting Exchange Online as well as Exchange on-premises environments. See the [Exchange PowerShell Permissions](/docs/accessanalyzer/12.0/requirements/exchange/support/powershell.md) topic for credential requirements. + ::: + In addition to the table created by the query, the EX_Features Job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| ---------------- | ------------------------------------------------------------------------ | ------------ | --------------------------------------------------------------------------------------- | -| Mailbox Features | This report identifies features introduced in Exchange for each mailbox. | None | This report is comprised of one element: - Table – Provides details on mailbox features | +| Report | Description | Default Tags | Report Elements | +| ---------------- | ------------------------------------------------------------------------ | ------------ | ------------------------------------------------------------------------------------------------------- | +| Mailbox Features | This report identifies features introduced in Exchange for each mailbox. | None | This report is comprised of one element:
    • Table – Provides details on mailbox features
    | + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/logons/ex_mailboxactivity.md b/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/logons/ex_mailboxactivity.md index 569def3d99..eaeabc294e 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/logons/ex_mailboxactivity.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/logons/ex_mailboxactivity.md @@ -13,7 +13,10 @@ reporting around mailbox logon activity. The EX_MailboxActivity job is located in the 0.Collection job group. -**NOTE:** This job requires that Exchange Access Auditing is enabled in the Exchange environment. +:::note +This job requires that Exchange Access Auditing is enabled in the Exchange environment. +::: + ## Queries for the EX_MailboxActivity Job @@ -30,7 +33,10 @@ The following query is included with the EX_MailboxActivity job: [Scope the ExchangePS Data Collector](/docs/accessanalyzer/12.0/solutions/exchange/casmetrics/ex_aspolicies.md#scope-the-exchangeps-data-collector) topic for additional information - **NOTE:** The ExchangePS Data Collector is capable of targeting Exchange Online as well as + :::note + The ExchangePS Data Collector is capable of targeting Exchange Online as well as Exchange on-premises environments. See the [Exchange PowerShell Permissions](/docs/accessanalyzer/12.0/requirements/exchange/support/powershell.md) topic for credential requirements. + + ::: diff --git a/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/logons/ex_mailboxlogons.md b/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/logons/ex_mailboxlogons.md index 16cde927d1..a46074f1f1 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/logons/ex_mailboxlogons.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/logons/ex_mailboxlogons.md @@ -14,8 +14,11 @@ Exchange environment. View the analysis tasks by navigating to the **Exchange** > **4. Mailboxes** > **Logons** > **EX_MailboxLogons** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the EX_MailboxLogons Job](/img/product_docs/accessanalyzer/12.0/solutions/exchange/mailboxes/logons/mailboxlogonsanalysis.webp) @@ -41,8 +44,11 @@ The following analysis tasks are selected by default: The following analysis task deletes table data from data collection and analysis jobs. This analysis task should remain cleared unless specifically needed: -**CAUTION:** Do not select the **00. Delete All Historical Data** option. This analysis task is for +:::warning +Do not select the **00. Delete All Historical Data** option. This analysis task is for troubleshooting and cleanup only. Data will be deleted from the database. +::: + - 00.Delete All Historical Data @@ -53,8 +59,9 @@ troubleshooting and cleanup only. Data will be deleted from the database. In addition to the tables and views created by the analysis tasks, the EX_MailboxLogons Job produces the following pre-configured reports: -| Report | Description | Default Tags | Report Elements | -| ----------------------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Non Owner Mailbox Logons – Last Week (Top Users Logging into Other Mailboxes) | Lists the number of distinct non-owner mailboxes accessed by each user and counts of non-owner logons in the last seven days. | None | This report is comprised of two elements: - Bar Chart – Displays top users for non-owner activity – last week - Table – Provides details on all mailbox logons | -| Top Hourly Activity (By IP) (Top Hourly Activity) | This report shows periods where there was large amounts of traffic coming from a single machine. | None | This report is comprised of two elements: - Bar Chart – Displays top machines by user account activity - Table – Provides details on top machines by user account activity | -| Top Hourly Activity (By User) (Top Hourly Activity) | This report shows periods when users are most active. | None | This report is comprised of two elements: - Bar Chart – Displays top machines by non-owner logons - Table – Provides details on top users by non-owner logons | +| Report | Description | Default Tags | Report Elements | +| ----------------------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| Non Owner Mailbox Logons – Last Week (Top Users Logging into Other Mailboxes) | Lists the number of distinct non-owner mailboxes accessed by each user and counts of non-owner logons in the last seven days. | None | This report is comprised of two elements:
    • Bar Chart – Displays top users for non-owner activity – last week
    • Table – Provides details on all mailbox logons
    | +| Top Hourly Activity (By IP) (Top Hourly Activity) | This report shows periods where there was large amounts of traffic coming from a single machine. | None | This report is comprised of two elements:
    • Bar Chart – Displays top machines by user account activity
    • Table – Provides details on top machines by user account activity
    | +| Top Hourly Activity (By User) (Top Hourly Activity) | This report shows periods when users are most active. | None | This report is comprised of two elements:
    • Bar Chart – Displays top machines by non-owner logons
    • Table – Provides details on top users by non-owner logons
    | + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/logons/overview.md b/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/logons/overview.md index 322ba33ef6..68c166db11 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/logons/overview.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/logons/overview.md @@ -9,7 +9,10 @@ sidebar_position: 30 The Logons Job Group provides collection of Native Mailbox Access Auditing logs from Exchange to provide reporting around mailbox logon activity. -**_RECOMMENDED:_** Schedule the Logons Job Group to run daily at 7 PM. +:::info +Schedule the Logons Job Group to run daily at 7 PM. +::: + The data collection job requires that Exchange Access Auditing is enabled in the Exchange environment. diff --git a/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/overview.md b/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/overview.md index ca1271186f..2b07f31e9a 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/overview.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/overview.md @@ -13,7 +13,10 @@ features, logons, permissions, and sizing. The following comprise the 4. Mailboxes job group: -**NOTE:** These jobs are compatible with the Office 365 environment. +:::note +These jobs are compatible with the Office 365 environment. +::: + - [Features > EX_Features Job](/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/ex_features.md) – Comprised of data collection and a report that provides information around which features have been enabled or disabled on mailboxes, such as diff --git a/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/permissions/collection/ex_delegates.md b/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/permissions/collection/ex_delegates.md index b92259c49d..901f27531a 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/permissions/collection/ex_delegates.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/permissions/collection/ex_delegates.md @@ -24,7 +24,10 @@ The following query is included with the EX_Delegates job: [Scope the ExchangePS Data Collector](/docs/accessanalyzer/12.0/solutions/exchange/casmetrics/ex_aspolicies.md#scope-the-exchangeps-data-collector) topic for additional information - **NOTE:** The ExchangePS Data Collector is capable of targeting Exchange Online as well as + :::note + The ExchangePS Data Collector is capable of targeting Exchange Online as well as Exchange on-premises environments. See the [Exchange PowerShell Permissions](/docs/accessanalyzer/12.0/requirements/exchange/support/powershell.md) topic for credential requirements. + + ::: diff --git a/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/permissions/collection/ex_mbrights.md b/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/permissions/collection/ex_mbrights.md index ed2ae6cdd4..114756183c 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/permissions/collection/ex_mbrights.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/permissions/collection/ex_mbrights.md @@ -24,7 +24,10 @@ The following query is included in the EX_MBRights Job: [Scope the ExchangePS Data Collector](/docs/accessanalyzer/12.0/solutions/exchange/casmetrics/ex_aspolicies.md#scope-the-exchangeps-data-collector) topic for additional information - **NOTE:** The ExchangePS Data Collector is capable of targeting Exchange Online as well as + :::note + The ExchangePS Data Collector is capable of targeting Exchange Online as well as Exchange on-premises environments. See the [Exchange PowerShell Permissions](/docs/accessanalyzer/12.0/requirements/exchange/support/powershell.md) topic for credential requirements. + + ::: diff --git a/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/permissions/collection/ex_sendas.md b/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/permissions/collection/ex_sendas.md index 349c5dae6a..1088be34a5 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/permissions/collection/ex_sendas.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/permissions/collection/ex_sendas.md @@ -24,18 +24,24 @@ The following query is included in the EX_SendAs Job: [Scope the ExchangePS Data Collector](/docs/accessanalyzer/12.0/solutions/exchange/casmetrics/ex_aspolicies.md#scope-the-exchangeps-data-collector) topic for additional information - **NOTE:** The ExchangePS Data Collector is capable of targeting Exchange Online as well as + :::note + The ExchangePS Data Collector is capable of targeting Exchange Online as well as Exchange on-premises environments. See the [Exchange PowerShell Permissions](/docs/accessanalyzer/12.0/requirements/exchange/support/powershell.md) topic for credential requirements. + ::: + ## Analysis Tasks for the EX_SendAs Job View the analysis task by navigating to the **Exchange** > **4. Mailboxes** > **Permissions** > **0.Collection** > **EX_SendAs** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis task. The analysis task is +:::warning +Do not modify or deselect the selected analysis task. The analysis task is preconfigured for this job. +::: + ![Analysis Tasks for the EX_SendAs Job](/img/product_docs/accessanalyzer/12.0/solutions/exchange/mailboxes/permissions/collection/sendasanalysis.webp) diff --git a/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/permissions/ex_admingroups.md b/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/permissions/ex_admingroups.md index b17dad075d..62b7c67e80 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/permissions/ex_admingroups.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/permissions/ex_admingroups.md @@ -14,8 +14,11 @@ Administrative groups. View the analysis tasks by navigating to the **Exchange** > **4. Mailboxes** > **Permissions** > **EX_AdminGroups** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the EX_AdminGroups Job](/img/product_docs/accessanalyzer/12.0/solutions/exchange/mailboxes/permissions/admingroupsanalysis.webp) @@ -29,6 +32,7 @@ The following analysis tasks are selected by default: In addition to the tables and views created by the analysis tasks, the EX_AdminGroups Job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| ------------------------------ | -------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------- | -| Exchange Administration Groups | This report shows effective membership for the default Exchange Administration groups. | None | This report is comprised of two elements: - Bar Chart – Displays largest admin groups - Table – Provides membership details | +| Report | Description | Default Tags | Report Elements | +| ------------------------------ | -------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------- | +| Exchange Administration Groups | This report shows effective membership for the default Exchange Administration groups. | None | This report is comprised of two elements:
    • Bar Chart – Displays largest admin groups
    • Table – Provides membership details
    | + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/permissions/ex_mailboxaccess.md b/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/permissions/ex_mailboxaccess.md index 9322e65e23..7495282588 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/permissions/ex_mailboxaccess.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/permissions/ex_mailboxaccess.md @@ -15,8 +15,11 @@ Permissions. View the analysis tasks by navigating to the **Exchange** > **4. Mailboxes** > **Permissions** > **EX_MailboxAccess** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the EX_Mailbox Access Job](/img/product_docs/accessanalyzer/12.0/solutions/exchange/mailboxes/permissions/mailboxaccessanalysis.webp) @@ -54,18 +57,23 @@ The following analysis tasks is selected to export data to the AIC: - 13.AIC Import - Export Exchange Permissions – Exports delegates, Send AS rights, mailbox permissions, and Active Directory rights to the Access Information Center - **NOTE:** This task sends data to the Access Information Center during future job executions. + :::note + This task sends data to the Access Information Center during future job executions. See the User Reports and the Group Reports topics in the [Netwrix Access Information Center Documentation](https://helpcenter.netwrix.com/category/accessinformationcenter) for additional information. + ::: + In addition to the tables and views created by the analysis tasks, the EX_MailboxAccess Job produces the following pre-configured reports: -| Report | Description | Default Tags | Report Elements | -| ------------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | -| Delegation (Delegates) | This report identifies users where Delegate/Send on Behalf Of rights have been assigned and which objects the users have been given rights to. | None | This report is comprised of two elements: - Bar Chart – Displays top users by number of delegates - Table – Provides details on top users by number of delegates | -| Full Control Access (Mailboxes with Full Control) | This report identifies users with the largest amount of Full Control rights assigned to other individuals. | None | This report is comprised of two elements: - Bar Chart – Displays top users with full control granted - Table – Provides details on top users with full control granted | -| Incorrect Default And Anon Permissions | This report identifies where Default or Anonymous have any role assignment other than **None** or **Free/Busy time**. | None | This report is comprised of three elements: - Bar Chart – Displays top users with incorrect default/anon permissions - Table – Provides details on top users with incorrect default/anon permissions - Table – Provides role details | -| Missing Anonymous Permissions | This report identifies folders where Anonymous permissions are not assigned. | None | This report is comprised of one element: - Table – Provides details on missing anonymous permissions | -| Send As (Send-As Rights) | This report identifies which users have the highest number of users with Send-As rights to their mailbox. | None | This report is comprised of three elements: - Stacked Bar Chart – Displays top users by send as rights granted - Table – Provides details on top users by send as right granted - Table – Provides additional details | +| Report | Description | Default Tags | Report Elements | +| ------------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Delegation (Delegates) | This report identifies users where Delegate/Send on Behalf Of rights have been assigned and which objects the users have been given rights to. | None | This report is comprised of two elements:
    • Bar Chart – Displays top users by number of delegates
    • Table – Provides details on top users by number of delegates
    | +| Full Control Access (Mailboxes with Full Control) | This report identifies users with the largest amount of Full Control rights assigned to other individuals. | None | This report is comprised of two elements:
    • Bar Chart – Displays top users with full control granted
    • Table – Provides details on top users with full control granted
    | +| Incorrect Default And Anon Permissions | This report identifies where Default or Anonymous have any role assignment other than **None** or **Free/Busy time**. | None | This report is comprised of three elements:
    • Bar Chart – Displays top users with incorrect default/anon permissions
    • Table – Provides details on top users with incorrect default/anon permissions
    • Table – Provides role details
    | +| Missing Anonymous Permissions | This report identifies folders where Anonymous permissions are not assigned. | None | This report is comprised of one element:
    • Table – Provides details on missing anonymous permissions
    | +| Send As (Send-As Rights) | This report identifies which users have the highest number of users with Send-As rights to their mailbox. | None | This report is comprised of three elements:
    • Stacked Bar Chart – Displays top users by send as rights granted
    • Table – Provides details on top users by send as right granted
    • Table – Provides additional details
    | + + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/permissions/overview.md b/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/permissions/overview.md index a18f6e6bc3..494a57a23a 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/permissions/overview.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/permissions/overview.md @@ -10,7 +10,10 @@ The Permissions job group is comprised of data collection, analysis and reports granted to each mailbox in the environment including, Mailbox Rights, Active Directory Permissions, Delegation, and Folder Permissions. -**_RECOMMENDED:_** Schedule the Permissions job group to run weekly on Fridays at 6 PM. +:::info +Schedule the Permissions job group to run weekly on Fridays at 6 PM. +::: + ![Permissions Job Group in the Jobs Tree](/img/product_docs/accessanalyzer/12.0/solutions/exchange/mailboxes/permissions/jobstree.webp) diff --git a/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/recommended.md b/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/recommended.md index ba43b4e8e5..ef26b86bb1 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/recommended.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/recommended.md @@ -6,7 +6,7 @@ sidebar_position: 10 # Recommended Configurations for the 4. Mailboxes Job Group -Dependencies +**Dependencies** This job group requires the following items to be enabled: @@ -29,7 +29,7 @@ The following job groups need to be successfully run: - Provides data on distribution list metrics for Exchange Online environments and the last time a distribution list received mail -Targeted Hosts +**Targeted Hosts** The **Features** > **EX_Features** job, **Logons** > **0.Collection** job group, **Permissions** > **0.Collection** job group, and **Sizing** > **0.Collection** job group have been set for Exchange @@ -40,7 +40,7 @@ on-premises to run against: This Job Group can target a custom host list for Exchange Online instead of targeting Exchange on-premises. However, do not try to target both types of environments. -Connection Profile +**Connection Profile** A Connection Profile must be set directly on the collection jobs within each sub-job group: @@ -60,7 +60,7 @@ topic for the required permissions. See the [Exchange Custom Connection Profile & Host List](/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/configurejob.md) topic for additional information. -Schedule Frequency +**Schedule Frequency** It is not recommended to run these jobs at the 4. Mailboxes job group level. The Logons sub-job group and Sizing job group have been designed to run daily. The Features sub-job group and @@ -73,7 +73,7 @@ Permissions job group have been designed to run weekly. See the table for recomm | Features | Weekly | No recommendation, run when desired | | Permissions | Weekly | Fridays at 6 PM | -History Retention +**History Retention** History retention should not be enabled on this job group. History is kept through analysis tasks. Modify the following analysis tasks to customize the amount of history which is kept: @@ -83,7 +83,7 @@ Modify the following analysis tasks to customize the amount of history which is | EX_DMailboxLogons | SET HISTORY RETENTION | 6 Months | | EX_MailboxSizes | SET HISTORY RETENTION | 6 Months | -Query Configuration +**Query Configuration** The 4. Mailboxes job group is designed to be run with the default query configurations. However, the following queries can be modified: @@ -98,13 +98,16 @@ following queries can be modified: No other queries should be modified. -Analysis Configuration +**Analysis Configuration** The 4. Mailboxes job group should be run with the default analysis configurations. -**CAUTION:** Most of these analysis tasks are preconfigured and should not be modified or +:::warning +Most of these analysis tasks are preconfigured and should not be modified or deselected. There are some tasks that are deselected by default, as they are for troubleshooting purposes. +::: + The following analysis tasks should not be deselected, but their parameters can be modified: @@ -117,7 +120,7 @@ Netwrix Access Information Center: - **Permissions** > **EX_MailboxAccess** Job – **13.AIC Import - Export Exchange Permissions** Analysis Task -Workflow +**Workflow** **Step 1 –** Set a Connection Profile on the jobs that run data collection. diff --git a/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/sizing/ex_mailboxsizes.md b/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/sizing/ex_mailboxsizes.md index 5a9e4b3295..e40ff86507 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/sizing/ex_mailboxsizes.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/sizing/ex_mailboxsizes.md @@ -13,8 +13,11 @@ The EX_MailboxSizes job provides analysis and reporting around mailbox sizing an View the analysis tasks by navigating to the **Exchange** > **4. Mailboxes** > **Sizing** > **EX_MailboxSizes** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the EX_Mailbox Sizes Job](/img/product_docs/accessanalyzer/12.0/solutions/exchange/mailboxes/sizing/mailboxsizesanalysis.webp) @@ -43,8 +46,11 @@ The following analysis tasks are selected by default: The following analysis task deletes table data from data collection and analysis jobs. This analysis task should remain cleared unless specifically needed: -**CAUTION:** Do not select the **00.Delete All Data** option. This analysis task is for +:::warning +Do not select the **00.Delete All Data** option. This analysis task is for troubleshooting and cleanup only. Data will be deleted from the database: +::: + - 00.Delete All Data @@ -55,7 +61,8 @@ troubleshooting and cleanup only. Data will be deleted from the database: In addition to the tables and views created by the analysis tasks, the EX_MailboxAccess Job produces the following pre-configured reports: -| Report | Description | Default Tags | Report Elements | -| -------------------------------------------------------------------- | ---------------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Largest Recoverable Items Folder (Dumpster) (Dumpster Sizes by User) | This report identifies users with the largest Recoverable Items folder (dumpster). | None | This report is comprised of two elements: - Bar Chart – Displays users with largest Recoverable Items folders - Table – Provides details on user Recoverable Items folders | -| Largest Mailboxes (Top Users by Mailbox Size) | This report identifies users with the largest mailboxes. | None | This report is comprised of two elements: - Bar Chart – Displays users with the largest mailboxes - Table – Provides details on users with largest mailboxes | +| Report | Description | Default Tags | Report Elements | +| -------------------------------------------------------------------- | ---------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| Largest Recoverable Items Folder (Dumpster) (Dumpster Sizes by User) | This report identifies users with the largest Recoverable Items folder (dumpster). | None | This report is comprised of two elements:
    • Bar Chart – Displays users with largest Recoverable Items folders
    • Table – Provides details on user Recoverable Items folders
    | +| Largest Mailboxes (Top Users by Mailbox Size) | This report identifies users with the largest mailboxes. | None | This report is comprised of two elements:
    • Bar Chart – Displays users with the largest mailboxes
    • Table – Provides details on users with largest mailboxes
    | + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/sizing/ex_mbsize.md b/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/sizing/ex_mbsize.md index 31129368b1..be762961a0 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/sizing/ex_mbsize.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/sizing/ex_mbsize.md @@ -28,7 +28,10 @@ The following query is included in the EX_MBSize Job: [Scope the ExchangePS Data Collector](/docs/accessanalyzer/12.0/solutions/exchange/casmetrics/ex_aspolicies.md#scope-the-exchangeps-data-collector) topic for additional information - **NOTE:** The ExchangePS Data Collector is capable of targeting Exchange Online as well as + :::note + The ExchangePS Data Collector is capable of targeting Exchange Online as well as Exchange on-premises environments. See the [Exchange PowerShell Permissions](/docs/accessanalyzer/12.0/requirements/exchange/support/powershell.md) topic for credential requirements. + + ::: diff --git a/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/sizing/ex_stalemailboxes.md b/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/sizing/ex_stalemailboxes.md index 1865b33df2..1dcd154074 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/sizing/ex_stalemailboxes.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/sizing/ex_stalemailboxes.md @@ -13,8 +13,11 @@ The EX_StaleMailboxes job provides analysis and reporting around orphaned and st View the analysis tasks by navigating to the **Exchange** > **4. Mailboxes** > **Sizing** > **EX_StaleMailboxes** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the EX_StaleMailboxes Job](/img/product_docs/accessanalyzer/12.0/solutions/exchange/mailboxes/sizing/stalemailboxesanalysis.webp) @@ -30,7 +33,8 @@ The following analysis tasks are selected by default: In addition to the tables and views created by the analysis tasks, the EX_StaleMailboxes Job produces the following pre-configured reports: -| Report | Description | Default Tags | Report Elements | -| --------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Orphaned Mailboxes | Orphaned Mailboxes do not have an Active Directory account associated with them, and generally can be safely deleted. | None | This report is comprised of three elements: - Bar Chart – Displays orphan mailbox storage - Table – Provides details on all orphaned mailboxes - Table – Provides details on orphan mailbox storage | -| Stale Users (Mailboxes associated with Stale AD Accounts) | This report shows mailboxes which are tied to stale user accounts. | None | This report is comprised of three elements: - Bar Chart – Displays stale user mailboxes - Table – Provides details stale user mailboxes - Table – Provides additional details on stale user mailboxes | +| Report | Description | Default Tags | Report Elements | +| --------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Orphaned Mailboxes | Orphaned Mailboxes do not have an Active Directory account associated with them, and generally can be safely deleted. | None | This report is comprised of three elements:
    • Bar Chart – Displays orphan mailbox storage
    • Table – Provides details on all orphaned mailboxes
    • Table – Provides details on orphan mailbox storage
    | +| Stale Users (Mailboxes associated with Stale AD Accounts) | This report shows mailboxes which are tied to stale user accounts. | None | This report is comprised of three elements:
    • Bar Chart – Displays stale user mailboxes
    • Table – Provides details stale user mailboxes
    • Table – Provides additional details on stale user mailboxes
    | + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/sizing/ex_storesizes.md b/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/sizing/ex_storesizes.md index 37bab821e1..fcc0cea8fc 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/sizing/ex_storesizes.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/sizing/ex_storesizes.md @@ -13,8 +13,11 @@ The EX_StoreSizes job provides analysis and reporting around database sizing bas View the analysis tasks by navigating to the **Exchange** > **4. Mailboxes** > **Sizing** > **EX_StoreSizes** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the EX_StoreSizes Job](/img/product_docs/accessanalyzer/12.0/solutions/exchange/mailboxes/sizing/storesizesanalysis.webp) @@ -29,7 +32,9 @@ The following analysis tasks are selected by default: In addition to the tables and views created by the analysis tasks, the EX_StoreSizes Job produces the following pre-configured reports: -| Report | Description | Default Tags | Report Elements | -| ------------------------------------ | --------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Store Sizes and Growth (Store Sizes) | This report identifies 30 day growth for every mail store within the environment. | None | This report is comprised of two elements: - Bar Chart – Displays fastest-growing mail stores - Table – Provides details on mail stores – percent change | -| Top Users by Store | This report identifies the top users for every mail store. | None | This report is comprised of one element: - Table – Provides details on top users by store | +| Report | Description | Default Tags | Report Elements | +| ------------------------------------ | --------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Store Sizes and Growth (Store Sizes) | This report identifies 30 day growth for every mail store within the environment. | None | This report is comprised of two elements:
    • Bar Chart – Displays fastest-growing mail stores
    • Table – Provides details on mail stores – percent change
    | +| Top Users by Store | This report identifies the top users for every mail store. | None | This report is comprised of one element:
    • Table – Provides details on top users by store
    | + + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/sizing/overview.md b/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/sizing/overview.md index 47b035b494..c6b8c7a97a 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/sizing/overview.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/sizing/overview.md @@ -9,7 +9,10 @@ sidebar_position: 50 The Sizing job group provides data collection, analyses, and reports which focus on mailbox sizing, growth, and trends. -**_RECOMMENDED:_** Schedule the Sizing job group to run daily at 4 AM. +:::info +Schedule the Sizing job group to run daily at 4 AM. +::: + ![Sizing Job Group in the Jobs Tree](/img/product_docs/accessanalyzer/12.0/solutions/exchange/mailboxes/sizing/jobstree.webp) diff --git a/docs/accessanalyzer/12.0/solutions/exchange/online/mailflow/ex_mailflow.md b/docs/accessanalyzer/12.0/solutions/exchange/online/mailflow/ex_mailflow.md index cc98a25dc9..fd7aaae136 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/online/mailflow/ex_mailflow.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/online/mailflow/ex_mailflow.md @@ -43,7 +43,10 @@ The following queries are included in the EX_Mailflow job: - LocalDomains – Collects domains local to the Office 365 environment - **CAUTION:** Do not modify this query. The query is preconfigured for this job. + :::warning + Do not modify this query. The query is preconfigured for this job. + ::: + - See the [ExchangePS Data Collector](/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/overview.md) topic for additional information @@ -64,7 +67,10 @@ Properties window opens. **Step 3 –** Select the **Data Source** tab, and click **Configure**. The ExchangePS Data Collector Wizard opens. -**CAUTION:** Do not modify other wizard pages. The wizard pages are pre-configured for this job. +:::warning +Do not modify other wizard pages. The wizard pages are pre-configured for this job. +::: + ![ExchangePS Data Collector Wizard Mail Flow page](/img/product_docs/accessanalyzer/12.0/solutions/exchange/online/mailflow/mailflowmetricsdcwizard.webp) @@ -73,7 +79,10 @@ as desired. See the [ExchangePS Data Collector](/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/overview.md) topic for additional information. -_Remember,_ the date range must be 7 days or less. +:::tip +Remember, the date range must be 7 days or less. +::: + **Step 5 –** Navigate to the Summary page. Click **Finish**. @@ -84,8 +93,11 @@ The job applies the modification to future job executions. View the analysis tasks by navigating to the **Exchange** > **8. Exchange Online** > **0. Collection** > **EX_Mailflow** > **Configure** node and selecting **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the EX_Mailflow Job](/img/product_docs/accessanalyzer/12.0/solutions/exchange/online/mailflow/mailflowanalysis.webp) @@ -107,8 +119,11 @@ The following analysis tasks are selected by default: The following analysis task deletes table data from data collection and analysis jobs. This analysis task should remain cleared unless specifically needed: -**CAUTION:** Do not select the **00. Deletes all Stored Data** option. This analysis task is for +:::warning +Do not select the **00. Deletes all Stored Data** option. This analysis task is for troubleshooting and cleanup only. Data will be deleted from the database. +::: + - 0. Deletes all Stored Data - LEAVE UNCHECKED – Deletes all historical data diff --git a/docs/accessanalyzer/12.0/solutions/exchange/online/mailflow/ex_mailflow_dl.md b/docs/accessanalyzer/12.0/solutions/exchange/online/mailflow/ex_mailflow_dl.md index ad3c13fa99..06d1427c14 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/online/mailflow/ex_mailflow_dl.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/online/mailflow/ex_mailflow_dl.md @@ -13,8 +13,11 @@ The EX_Mailflow_DL job provides information around distribution list usage. View the analysis tasks by navigating to the **Exchange** > **8. Exchange Online** > **EX_Mailflow_DL** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the EX_Mailflow_DL Job](/img/product_docs/accessanalyzer/12.0/solutions/exchange/online/mailflow/mailflowdlanalysis.webp) @@ -29,6 +32,7 @@ The following analysis tasks are selected by default: In addition to the tables and views created by the analysis tasks, the EX_Mailflow_DL Jjb produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| ------------------------- | ------------------------------------------------------ | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Top DLs by Received Count | The top distribution lists by total messages received. | None | This report is comprised of two elements: - Bar Chart – Displays top five distribution lists by received count - Table – Provides details on the top five distribution lists by received count | +| Report | Description | Default Tags | Report Elements | +| ------------------------- | ------------------------------------------------------ | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Top DLs by Received Count | The top distribution lists by total messages received. | None | This report is comprised of two elements:
    • Bar Chart – Displays top five distribution lists by received count
    • Table – Provides details on the top five distribution lists by received count
    | + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/online/mailflow/ex_mailflow_domain.md b/docs/accessanalyzer/12.0/solutions/exchange/online/mailflow/ex_mailflow_domain.md index 3b2c879aa3..df97af0ecb 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/online/mailflow/ex_mailflow_domain.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/online/mailflow/ex_mailflow_domain.md @@ -29,8 +29,11 @@ topic for additional information. View the analysis task by navigating to the **Exchange** > **8. Exchange Online** > **EX_Mailflow_Domain** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis task. The analysis task is +:::warning +Do not modify or deselect the selected analysis task. The analysis task is preconfigured for this job. +::: + ![Analysis Tasks for the EX_Mailflow_Domain Job](/img/product_docs/accessanalyzer/12.0/solutions/exchange/online/mailflow/mailflowdomainanalysis.webp) @@ -49,6 +52,7 @@ The following analysis task is selected by default: In addition to the tables and views created by the analysis task, the EX_Mailflow_Domain job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| -------------------- | ---------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------- | -| Top Domains By Count | Displays top domains by recipient count. | None | This report is comprised of two elements: - Bar Chart – Displays top domains - Table – Provides details on top domains | +| Report | Description | Default Tags | Report Elements | +| -------------------- | ---------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------- | +| Top Domains By Count | Displays top domains by recipient count. | None | This report is comprised of two elements:
    • Bar Chart – Displays top domains
    • Table – Provides details on top domains
    | + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/online/mailflow/ex_mailflow_mailbox.md b/docs/accessanalyzer/12.0/solutions/exchange/online/mailflow/ex_mailflow_mailbox.md index 728432f6cc..411f446c69 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/online/mailflow/ex_mailflow_mailbox.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/online/mailflow/ex_mailflow_mailbox.md @@ -30,8 +30,11 @@ topic for additional information. View the analysis tasks by navigating to the **Exchange** > **8. Exchange Online** > **EX_Mailflow_Mailbox** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the EX_Mailflow_Mailbox Job](/img/product_docs/accessanalyzer/12.0/solutions/exchange/online/mailflow/mailflowmailboxanalysis.webp) @@ -60,9 +63,10 @@ The following analysis tasks are selected by default: In addition to the tables and views created by the analysis tasks, the EX_Mailflow_Mailbox job produces the following pre-configured reports. -| Report | Description | Default Tags | Report Elements | -| --------------------------------------------------------------------------- | ------------------------------------------------ | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | -| Top Users Message Count by Message ID (Top User Traffic By Message ID) | Displays message counts for users by Message ID. | None | This report is comprised of two elements: - Bar Chart – Displays top 5 users traffic by message ID - Table – Provides details on the last 30 days user traffic by message ID | -| Top Users Message Count By Recipient (Top Users Traffic By Recipient) | Displays message counts for users by recipient. | None | This report is comprised of two elements: - Bar Chart – Displays top 5 users traffic by recipient - Table – Provides details on the last 30 days user traffic by recipient | -| Top Users Message Size By Message ID (Top Users Traffic Size By Message ID) | Displays message sizes for users by Message ID. | None | This report is comprised of two elements: - Bar Chart – Displays top 5 users traffic size by message ID - Table –Details on the last 30 days user traffic size by recipient | -| Top Users Message Size By Recipient (Top Users Traffic Size By Recipient) | Displays message sizes for users by recipient. | None | This report is comprised of two elements: - Bar Chart – Displays top 5 users traffic size by recipient - Table – Provides details on the last 30 days user traffic size by recipient | +| Report | Description | Default Tags | Report Elements | +| --------------------------------------------------------------------------- | ------------------------------------------------ | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Top Users Message Count by Message ID (Top User Traffic By Message ID) | Displays message counts for users by Message ID. | None | This report is comprised of two elements:
    • Bar Chart – Displays top 5 users traffic by message ID
    • Table – Provides details on the last 30 days user traffic by message ID
    | +| Top Users Message Count By Recipient (Top Users Traffic By Recipient) | Displays message counts for users by recipient. | None | This report is comprised of two elements:
    • Bar Chart – Displays top 5 users traffic by recipient
    • Table – Provides details on the last 30 days user traffic by recipient
    | +| Top Users Message Size By Message ID (Top Users Traffic Size By Message ID) | Displays message sizes for users by Message ID. | None | This report is comprised of two elements:
    • Bar Chart – Displays top 5 users traffic size by message ID
    • Table –Details on the last 30 days user traffic size by recipient
    | +| Top Users Message Size By Recipient (Top Users Traffic Size By Recipient) | Displays message sizes for users by recipient. | None | This report is comprised of two elements:
    • Bar Chart – Displays top 5 users traffic size by recipient
    • Table – Provides details on the last 30 days user traffic size by recipient
    | + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/online/mailflow/ex_mailflow_orgoverview.md b/docs/accessanalyzer/12.0/solutions/exchange/online/mailflow/ex_mailflow_orgoverview.md index 2b8b7563e1..cb955e556e 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/online/mailflow/ex_mailflow_orgoverview.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/online/mailflow/ex_mailflow_orgoverview.md @@ -45,7 +45,8 @@ The following analysis task is selected by default: In addition to the tables and views created by the analysis task, the EX_Mailflow_OrgOverview job produces the following pre-configured report. -| Report | Description | Default Tags | Report Elements | -| ------------------------------------------ | ----------------------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Trend By MessageID (Organization Overview) | This report shows an overview of sent and received message statuses for the organization. | None | This report is comprised of two elements: - Line Chart – Displays the last 7 days trend by message ID - Table – Provides details on the last 30 days total traffic by message ID | -| Trend By Recipient | This report shows the trend of sent/received and total traffic by recipient. | None | This report is comprised of two elements: - Line Chart – Displays the last 7 days trend by recipient - Table – Provides details on the last 30 days traffic by recipient | +| Report | Description | Default Tags | Report Elements | +| ------------------------------------------ | ----------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| Trend By MessageID (Organization Overview) | This report shows an overview of sent and received message statuses for the organization. | None | This report is comprised of two elements:
    • Line Chart – Displays the last 7 days trend by message ID
    • Table – Provides details on the last 30 days total traffic by message ID
    | +| Trend By Recipient | This report shows the trend of sent/received and total traffic by recipient. | None | This report is comprised of two elements:
    • Line Chart – Displays the last 7 days trend by recipient
    • Table – Provides details on the last 30 days traffic by recipient
    | + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/online/recommended.md b/docs/accessanalyzer/12.0/solutions/exchange/online/recommended.md index 8031bcef71..b4a733cbc2 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/online/recommended.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/online/recommended.md @@ -6,14 +6,14 @@ sidebar_position: 10 # Recommended Configurations for the 8. Exchange Online Job Group -Dependencies +**Dependencies** The following Access Analyzer job groups need to be successfully run: - .Active Directory Inventory - .Entra ID Inventory -Targeted Hosts +**Targeted Hosts** The Mailflow job group uses Remote PowerShell through the ExchangePS Data Collector and the PowerShell Data Collector. The host list needs to be set to one of the following: @@ -26,7 +26,7 @@ PowerShell Data Collector. The host list needs to be set to one of the following [Exchange Online Host List](/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/configurejob.md#exchange-online-host-list) topic for additional information. -Connection Profile +**Connection Profile** See the [Exchange PowerShell Permissions](/docs/accessanalyzer/12.0/requirements/exchange/support/powershell.md) topic for the EX_Mailflow job requirements. @@ -42,13 +42,16 @@ See the [Exchange Custom Connection Profile & Host List](/docs/accessanalyzer/12.0/admin/datacollector/exchangeps/configurejob.md) topic for additional information. -Schedule Frequency +**Schedule Frequency** This job group has been designed to run daily. -**_RECOMMENDED:_** Run this job group at 1:00 AM. +:::info +Run this job group at 1:00 AM. +::: -Query Configuration + +**Query Configuration** The 8. Exchange Online job group is designed to be run with the default query configurations. However, the following queries can be modified: @@ -58,7 +61,7 @@ However, the following queries can be modified: No other queries should be modified. -Analysis Configuration +**Analysis Configuration** The 8. Exchange Online job group should be run with the default analysis configurations. Most of these analysis tasks are preconfigured and should never be modified or deselected. There are some @@ -73,7 +76,7 @@ The following analysis tasks should not be deselected, but their parameters can - **Mailflow** > **EX_Mailflow_Mailbox** Job – **User Mailboxes by Message Size** Analysis Task - **Mailflow** > **EX_Mailflow_OrgOverview** Job – **Organization Overview** Analysis Task -Workflow +**Workflow** **Step 1 –** Set the host on the EX_Mailflow job. diff --git a/docs/accessanalyzer/12.0/solutions/exchange/overview.md b/docs/accessanalyzer/12.0/solutions/exchange/overview.md index dcee6ad431..b2e8414e13 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/overview.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/overview.md @@ -12,7 +12,7 @@ focus include Audit and Compliance, Maintenance and Cleanup, Metrics and Capacit Health, Public Folders and Configuration Baseline. Sensitive Data Discovery searches mailboxes and public folders to discover where sensitive information of any type exists. -Supported Platforms +**Supported Platforms** - Exchange Online (Limited) @@ -25,7 +25,7 @@ See the [Exchange Support and Permissions Explained](/docs/accessanalyzer/12.0/requirements/exchange/support/support.md) topic for additional information. -Requirements, Permissions, and Ports +**Requirements, Permissions, and Ports** See the [Target Exchange Servers Requirements, Permissions, and Ports](/docs/accessanalyzer/12.0/requirements/exchange/target.md) @@ -33,18 +33,21 @@ and [Target Exchange Online Requirements, Permissions, and Ports](/docs/accessanalyzer/12.0/requirements/exchange/exchangeonline/exchangeonline.md) topics for additional information. -Sensitive Data Discovery Considerations +**Sensitive Data Discovery Considerations** If running Sensitive Data Discovery (SDD) scans, it will be necessary to increase the minimum amount of RAM. Each thread requires a minimum of 2 additional GB of RAM per host.For example, if the job is configured to scan 8 hosts at a time , then an extra 16 GB of RAM are required (8x2=16). -**NOTE:** The appropriate JDK (Java) version for Sensitive Data Discovery is installed on the +:::note +The appropriate JDK (Java) version for Sensitive Data Discovery is installed on the server. The JDK deployed is prepackaged and does not require any configuration; it has been preconfigured to work with Access Analyzer and should never be customized through Java. It will not conflict with other JDKs or Java Runtimes in the same environment. +::: -Location + +**Location** The Exchange Solution requires a special Access Analyzer license. It can be installed from the Access Analyzer Instant Job Wizard. Once it has been installed into the Jobs tree, navigate to the @@ -76,7 +79,10 @@ The following job groups comprise the Exchange Solution: - [4.Mailboxes Job Group](/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/overview.md) – Comprised of data collection, analyses, and reports around mailbox features, logons, permissions, and sizing - **CAUTION:** It is not recommended to run this job group at this job group level. + :::warning + It is not recommended to run this job group at this job group level. + ::: + - See the [Recommended Configurations for the 4. Mailboxes Job Group](/docs/accessanalyzer/12.0/solutions/exchange/mailboxes/recommended.md) topic for this job group. All jobs within this group are compatible with the Office 365 diff --git a/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/content/pf_content.md b/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/content/pf_content.md index 3a91375db9..a7a22d0b99 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/content/pf_content.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/content/pf_content.md @@ -14,8 +14,11 @@ content aging. View the analysis tasks by navigating to the **Exchange** > **5. Public Folders** > **Content** > **PF_Content** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the PF_Content Job](/img/product_docs/accessanalyzer/12.0/solutions/exchange/publicfolders/content/contentanalysis.webp) @@ -33,7 +36,8 @@ The following analysis tasks are selected by default: In addition to the tables and views created by the analysis tasks, the PF_Content job produces the following pre-configured reports: -| Report | Description | Default Tags | Report Elements | -| ------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------ | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Aging by File Count (Public Folder Aging by File Count) | This report highlights content aging within the targeted Public Folder environment, with a focus on the number of files. | None | This report is comprised of three elements: - Bar Chart – Displays public folder environment aging - Table – Provides details on public folder environment aging by file count - Table – Provides details on aging by sub tree | -| Aging by File Size (Public Folder Aging by File Size) | This report highlights content aging within the targeted Public Folder environment, with a focus on the size of files. | None | This report is comprised of three elements: - Column Chart – Displays public folder environment aging by file size - Table – Provides details on public folder environment by file size - Table – Provides details on aging by sub tree | +| Report | Description | Default Tags | Report Elements | +| ------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------ | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Aging by File Count (Public Folder Aging by File Count) | This report highlights content aging within the targeted Public Folder environment, with a focus on the number of files. | None | This report is comprised of three elements:
    • Bar Chart – Displays public folder environment aging
    • Table – Provides details on public folder environment aging by file count
    • Table – Provides details on aging by sub tree
    | +| Aging by File Size (Public Folder Aging by File Size) | This report highlights content aging within the targeted Public Folder environment, with a focus on the size of files. | None | This report is comprised of three elements:
    • Column Chart – Displays public folder environment aging by file size
    • Table – Provides details on public folder environment by file size
    • Table – Provides details on aging by sub tree
    | + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/content/pf_contentscans.md b/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/content/pf_contentscans.md index 0421d520c6..6ca8301673 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/content/pf_contentscans.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/content/pf_contentscans.md @@ -33,8 +33,11 @@ The following query is included in the PF_ContentScans job: View the analysis task by navigating to the **Exchange** > **5. Public Folders** > **Content** > **Collection** > **PF_ContentScans** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis task. The analysis task is +:::warning +Do not modify or deselect the selected analysis task. The analysis task is preconfigured for this job. +::: + ![Analysis Tasks for the PF_ContentScans Job](/img/product_docs/accessanalyzer/12.0/solutions/exchange/publicfolders/content/contentscansanalysis.webp) diff --git a/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/growthsize/pf_folderscans.md b/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/growthsize/pf_folderscans.md index d5cb7faada..86f24eadc8 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/growthsize/pf_folderscans.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/growthsize/pf_folderscans.md @@ -33,8 +33,11 @@ The following query is included in the PF_FolderScans Job: View the analysis task by navigating to the **Exchange** > **5. Public Folders** > **Growth and Size** > **Collection** > **PF_FolderScans** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis task. The analysis task is +:::warning +Do not modify or deselect the selected analysis task. The analysis task is preconfigured for this job. +::: + ![Analysis Tasks for the PF_FolderScans Job](/img/product_docs/accessanalyzer/12.0/solutions/exchange/publicfolders/growthsize/folderscansanalysis.webp) diff --git a/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/growthsize/pf_foldersize.md b/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/growthsize/pf_foldersize.md index bbf24e84cd..389a5c98e3 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/growthsize/pf_foldersize.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/growthsize/pf_foldersize.md @@ -13,8 +13,11 @@ The PF_FolderSize job provides details related to public folder sizing and growt View the analysis tasks by navigating to the **Exchange** > **5. Public Folders** > **Growth and Size** > **PF_FolderSize** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the PF_FolderSize Job](/img/product_docs/accessanalyzer/12.0/solutions/exchange/publicfolders/growthsize/foldersizeanalysis.webp) @@ -37,8 +40,11 @@ The following analysis tasks are selected by default: The following analysis task clears table data from data collection and analysis jobs. This analysis task should remain cleared unless specifically needed: -**CAUTION:** Do not select the **00. Delete all Historical Data** option. This analysis task is for +:::warning +Do not select the **00. Delete all Historical Data** option. This analysis task is for troubleshooting and cleanup only. Data will be deleted from the database. +::: + - 00.Delete all Historical Data - See the @@ -48,6 +54,7 @@ troubleshooting and cleanup only. Data will be deleted from the database. In addition to the tables and views created by the analysis tasks, the PF_FolderSize job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| ----------------------------- | ----------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------- | -| Public Folder Size and Growth | This report shows the largest public folders and percent change over 30 days. | None | This report is comprised of two elements: - Bar Chart – Displays largest public folders - Table – Provides details on largest public folders | +| Report | Description | Default Tags | Report Elements | +| ----------------------------- | ----------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| Public Folder Size and Growth | This report shows the largest public folders and percent change over 30 days. | None | This report is comprised of two elements:
    • Bar Chart – Displays largest public folders
    • Table – Provides details on largest public folders
    | + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/ownership/pf_folderownership.md b/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/ownership/pf_folderownership.md index 9418c30c70..e88991d11f 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/ownership/pf_folderownership.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/ownership/pf_folderownership.md @@ -44,9 +44,12 @@ The following queries are included in the PF_FolderOwnership job: The ExchangePublicFolder Data Collector can be scoped if desired. Follow the steps to modify the query configuration. -**NOTE:** These instructions include information on modifying the calculation used to determine +:::note +These instructions include information on modifying the calculation used to determine probable ownership. Step 5 is only applicable to the Probable Ownership Query in the PF_FolderOwnership Job. +::: + **Step 1 –** Navigate to job’s **Configure** node and select **Queries**. @@ -56,7 +59,10 @@ Properties window opens. **Step 3 –** Select the **Data Source** tab, and click **Configure**. The Exchange Public Folder Data Collector Wizard opens. -**CAUTION:** Do not modify other wizard pages. The wizard pages are pre-configured for this job. +:::warning +Do not modify other wizard pages. The wizard pages are pre-configured for this job. +::: + ![Exchange Public Folder Data Collector Wizard Scope page](/img/product_docs/activitymonitor/8.0/config/activedirectory/scope.webp) @@ -84,7 +90,10 @@ using the following settings: - Selected Table – Select this option to return only those public folders within the table and field name specified on the Scope page of the query - _Remember,_ the scoping options available vary based on the pre-defined query configurations. + :::tip + Remember, the scoping options available vary based on the pre-defined query configurations. + ::: + See the [ExchangePublicFolder: Scope](/docs/accessanalyzer/12.0/admin/datacollector/exchangepublicfolder/scope.md) topic for additional information. @@ -112,8 +121,11 @@ The job applies the modification to future job executions. View the analysis task by navigating to the **Exchange** > **5. Public Folders** > **Ownership** > **Collection** > **PF_FolderOwnership** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis task. The analysis task is +:::warning +Do not modify or deselect the selected analysis task. The analysis task is preconfigured for this job. +::: + ![Analysis Tasks for the PF_FolderOwnership Job](/img/product_docs/accessanalyzer/12.0/solutions/exchange/publicfolders/ownership/folderownershipanalysis.webp) diff --git a/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/ownership/pf_owners.md b/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/ownership/pf_owners.md index d126e4bfb6..3c472d1b6c 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/ownership/pf_owners.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/ownership/pf_owners.md @@ -16,8 +16,11 @@ based on folder ownership, content posted, and size of content posted. View the analysis tasks by navigating to the **Exchange** > **5. Public Folders** > **Ownership** > **PF_Owners** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the PF_Owners Job](/img/product_docs/accessanalyzer/12.0/solutions/exchange/publicfolders/ownership/ownersanalysis.webp) @@ -31,7 +34,9 @@ The following analysis tasks are selected by default: In addition to the tables and views created by the analysis tasks, the PF_Owners job produces the following pre-configured reports: -| Report | Description | Default Tags | Report Elements | -| ----------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------ | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Identification Success (Probable Owner Identification Rate) | This report identifies folder trees with a high success rate of probable owners identified. This may help scope initial cleanup campaigns. | None | This report is comprised of two elements: - Stacked Bar Chart – Displays probable owner identification success - Table – Provides details probable owner identification success | -| Probable Owners | This report identifies probable owners for all scanned folders. | None | This report is comprised of one element: - Table – Provides details on probable owners | +| Report | Description | Default Tags | Report Elements | +| ----------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------ | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Identification Success (Probable Owner Identification Rate) | This report identifies folder trees with a high success rate of probable owners identified. This may help scope initial cleanup campaigns. | None | This report is comprised of two elements:
    • Stacked Bar Chart – Displays probable owner identification success
    • Table – Provides details probable owner identification success
    | +| Probable Owners | This report identifies probable owners for all scanned folders. | None | This report is comprised of one element:
    • Table – Provides details on probable owners
    | + + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/permissions/pf_entitlements.md b/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/permissions/pf_entitlements.md index 2011f71d1e..3d46b6ef5a 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/permissions/pf_entitlements.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/permissions/pf_entitlements.md @@ -14,8 +14,11 @@ permissions applied to each public folder within the Exchange environment. View the analysis tasks by navigating to the **Exchange** > **5. Public Folders** > **Permissions** > **PF_Entitlements** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the PF_EntitlementScans Job](/img/product_docs/accessanalyzer/12.0/solutions/exchange/publicfolders/permissions/entitlementsanalysis.webp) @@ -36,8 +39,9 @@ The following analysis tasks are selected by default: In addition to the tables and views created by the analysis tasks, the PF_Entitlements job produces the following pre-configured reports: -| Report | Description | Default Tags | Report Elements | -| ------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Default and Anonymous Entitlement | Indicates entitlements that are explicitly assigned to the default or anonymous accounts across all public folders. | None | This report is comprised of two elements: - Stacked Bar Chart – Displays folder trees by default and anonymous entitlements - Table – Provides details on folder trees by default and anonymous entitlements | -| No Explicit Permissions (Leaf Folders with No Explicit Perms) | Provides all leaf Public Folders that only have Default, Anonymous, or unresolved SIDs as the explicit permissions, and have no child folders. These can potentially be deleted since they may not be accessed by active users. | None | This report is comprised of three elements: - Bar Chart – Displays percent of enterprises with issues - Table – Provides details on percent of enterprises with issues - Table – Provides details on folders with no explicit permissions | -| Unresolved SIDs (Unresolved SID Entitlements) | This report identifies any places where unresolved SIDs have been given entitlements. | None | This report is comprised of two elements: - Bar Chart – Displays top level trees by unresolved entitlements - Table – Provides details on top level trees by unresolved entitlements | +| Report | Description | Default Tags | Report Elements | +| ------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Default and Anonymous Entitlement | Indicates entitlements that are explicitly assigned to the default or anonymous accounts across all public folders. | None | This report is comprised of two elements:
    • Stacked Bar Chart – Displays folder trees by default and anonymous entitlements
    • Table – Provides details on folder trees by default and anonymous entitlements
    | +| No Explicit Permissions (Leaf Folders with No Explicit Perms) | Provides all leaf Public Folders that only have Default, Anonymous, or unresolved SIDs as the explicit permissions, and have no child folders. These can potentially be deleted since they may not be accessed by active users. | None | This report is comprised of three elements:
    • Bar Chart – Displays percent of enterprises with issues
    • Table – Provides details on percent of enterprises with issues
    • Table – Provides details on folders with no explicit permissions
    | +| Unresolved SIDs (Unresolved SID Entitlements) | This report identifies any places where unresolved SIDs have been given entitlements. | None | This report is comprised of two elements:
    • Bar Chart – Displays top level trees by unresolved entitlements
    • Table – Provides details on top level trees by unresolved entitlements
    | + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/permissions/pf_entitlementscans.md b/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/permissions/pf_entitlementscans.md index 47a0c8cb09..dd6152e6c3 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/permissions/pf_entitlementscans.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/permissions/pf_entitlementscans.md @@ -34,8 +34,11 @@ View the analysis tasks by navigating to the **Exchange** > **5. Public Folders* **Permissions** > **Collection** > **PF_EntitlementScans** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the PF_EntitlementScans Job](/img/product_docs/accessanalyzer/12.0/solutions/exchange/publicfolders/permissions/entitlementscansanalysis.webp) diff --git a/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/pf_overview.md b/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/pf_overview.md index cfb2c13685..cd67cb33f6 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/pf_overview.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/pf_overview.md @@ -15,8 +15,11 @@ time a public folder received mail. View the analysis tasks by navigating to the **Exchange** > **5. Public Folders** > **PF_Overview** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the PF_Overview Job](/img/product_docs/accessanalyzer/12.0/solutions/exchange/publicfolders/overviewanalysis.webp) @@ -30,7 +33,8 @@ The following analysis tasks are selected by default: In addition to the tables and views created by the analysis tasks, the PF_Overview job produces the following pre-configured reports: -| Report | Description | Default Tags | Report Elements | -| -------------------------- | --------------------------------------------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Public Folder Mail Traffic | This report shows which mail-enabled public folders have mail traffic. | None | This report is comprised of two elements: - Bar Chart – Displays oldest public folders - Table – Provides details on oldest public folders | -| Public Folder Summary | This report shows where data is concentrated within the public folder environment, sorted by the largest top-level folders. | None | This report is comprised of three elements: - Bar Chart – Displays public folder environment - Table – Provides details largest public folder trees - Table – Provides details on the public folder environment | +| Report | Description | Default Tags | Report Elements | +| -------------------------- | --------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Public Folder Mail Traffic | This report shows which mail-enabled public folders have mail traffic. | None | This report is comprised of two elements:
    • Bar Chart – Displays oldest public folders
    • Table – Provides details on oldest public folders
    | +| Public Folder Summary | This report shows where data is concentrated within the public folder environment, sorted by the largest top-level folders. | None | This report is comprised of three elements:
    • Bar Chart – Displays public folder environment
    • Table – Provides details largest public folder trees
    • Table – Provides details on the public folder environment
    | + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/recommended.md b/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/recommended.md index c299bf0064..c52da88b7f 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/recommended.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/publicfolders/recommended.md @@ -6,7 +6,7 @@ sidebar_position: 10 # Recommended Configurations for the 5. Public Folders Job Group -Dependencies +**Dependencies** This job group requires the following items to be installed and configured on the Access Analyzer Console: @@ -24,7 +24,7 @@ The following job groups need to be successfully run: - Provides data on public folder metrics for on-premises Exchange environments and the last time a distribution list received mail -Targeted Hosts +**Targeted Hosts** The Content, Growth and Size, and Permissions job groups use Remote PowerShell through the ExchangePS Data Collector and the host list should be set to the following: @@ -41,10 +41,13 @@ list: - This can be assigned at the **Collection** > **PF_FolderOwnership** job level by adding the individual host at the **Configure** > **Hosts** node - **NOTE:** The target host should be set to an on-premises Exchange server. Exchange Online is + :::note + The target host should be set to an on-premises Exchange server. Exchange Online is not support. + ::: -Connection Profile + +**Connection Profile** A Connection Profile must be set directly on the collection jobs. See the [Exchange PowerShell Permissions](/docs/accessanalyzer/12.0/requirements/exchange/support/powershell.md) topic for @@ -62,15 +65,18 @@ topic for credential requirements and assign the Connection Profile to the follo See the [Connection](/docs/accessanalyzer/12.0/admin/settings/connection/overview.md) topic for additional information. -Schedule Frequency +**Schedule Frequency** This job group has been designed to run weekly or bi-weekly to collect information about public folders in the environment. This job group may be run more frequently depending on the size of the public folders database and public folder count. -**_RECOMMENDED:_** Run this job group on Fridays at 8:00 PM. +:::info +Run this job group on Fridays at 8:00 PM. +::: + -History Retention +**History Retention** History retention should not be enabled on this job group. History is kept through analysis tasks. Modify the following analysis task to customize the amount of history which is kept: @@ -79,7 +85,7 @@ Modify the following analysis task to customize the amount of history which is k | ------------- | --------------------- | --------------- | | PF_FolderSize | SET HISTORY RETENTION | 3 Months | -Query Configuration +**Query Configuration** The 5. Public Folders job group is designed to be run with the default query configurations. However, the following queries can be modified: @@ -93,18 +99,21 @@ However, the following queries can be modified: No other queries should be modified. -Analysis Configuration +**Analysis Configuration** The 5. Public Folders job group should be run with the default analysis configurations. -**CAUTION:** Most of these analysis tasks are preconfigured and should never be modified or +:::warning +Most of these analysis tasks are preconfigured and should never be modified or deselected. There are some that are deselected by default, as they are for troubleshooting purposes. +::: + The following analysis tasks should not be deselected, but their parameters can be modified: - **Growth and Size** > **PF_FolderSize** Job – **02.SET HISTORY RETENTION** Analysis Task -Workflow +**Workflow** **Step 1 –** Set the host on the **Ownership** > **Collection** job group. diff --git a/docs/accessanalyzer/12.0/solutions/exchange/recommended.md b/docs/accessanalyzer/12.0/solutions/exchange/recommended.md index 3130e93d1e..e0e8c5fa6b 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/recommended.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/recommended.md @@ -44,8 +44,11 @@ opens. **Step 3 –** Select the **Data Source** tab, and click **Configure**. The ExchangePS Data Collector Wizard opens. -**CAUTION:** Unless otherwise indicated within the job group section, do not make changes to other +:::warning +Unless otherwise indicated within the job group section, do not make changes to other wizard pages as they have been pre-configured for the purpose of the job. +::: + ![CAS name on ExchangePS Data Collector Wizard Category page](/img/product_docs/accessanalyzer/12.0/solutions/exchange/exchangepscas.webp) diff --git a/docs/accessanalyzer/12.0/solutions/exchange/sensitivedata/collection/ex_mailbox_sdd.md b/docs/accessanalyzer/12.0/solutions/exchange/sensitivedata/collection/ex_mailbox_sdd.md index f3a189ca1f..b96a7889bf 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/sensitivedata/collection/ex_mailbox_sdd.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/sensitivedata/collection/ex_mailbox_sdd.md @@ -47,8 +47,11 @@ click **Query Properties**. The Query Properties window opens. **Step 3 –** Select the **Data Source** tab, and click **Configure**. The EWS Mailbox Data Collector Wizard opens. -**CAUTION:** Do not make changes to other wizard pages as they have been pre-configured for the +:::warning +Do not make changes to other wizard pages as they have been pre-configured for the purpose of this job. +::: + ![EWS Mailbox Data Collector Wizard Mailbox scope settings page](/img/product_docs/accessanalyzer/12.0/solutions/exchange/sensitivedata/collection/mailboxscopesettings.webp) @@ -72,8 +75,11 @@ Sensitive data matches can be limited to reduce storage space. See the [EWSMailbox: SDD Options](/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/sddoptions.md) topic for additional information. -**NOTE:** By default, discovered sensitive data strings are not stored in the Access Analyzer +:::note +By default, discovered sensitive data strings are not stored in the Access Analyzer database. +::: + ![EWS Mailbox Data Collector Wizard Criteria page](/img/product_docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/criteria.webp) @@ -103,7 +109,10 @@ additional information. See the [EWSMailbox: Results](/docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/results.md) topic for additional information. -**NOTE:** By default, all categories are selected under sensitive data. +:::note +By default, all categories are selected under sensitive data. +::: + **Step 10 –** Navigate to the Summary page, click **Finish** to save any setting modifications or click **Cancel** if no changes were made. Then click **OK** to close the Query Properties window @@ -115,8 +124,11 @@ The job now applies the modification to future job executions. View the analysis task by navigating to the **Exchange** > **7.Sensitive Data** > **EX_Mailbox_SDD** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis task. The analysis task is +:::warning +Do not modify or deselect the selected analysis task. The analysis task is preconfigured for this job. +::: + ![Analysis Tasks for the EX_Mailbox_SDD Job](/img/product_docs/accessanalyzer/12.0/solutions/exchange/sensitivedata/collection/mailboxsddanalysis.webp) diff --git a/docs/accessanalyzer/12.0/solutions/exchange/sensitivedata/collection/ex_publicfolder_sdd.md b/docs/accessanalyzer/12.0/solutions/exchange/sensitivedata/collection/ex_publicfolder_sdd.md index a46b5621aa..ec9c9ba838 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/sensitivedata/collection/ex_publicfolder_sdd.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/sensitivedata/collection/ex_publicfolder_sdd.md @@ -45,7 +45,10 @@ Data Collector to scan for sensitive data. **Step 3 –** Select the **Data Source** tab, and click **Configure**. The EWS Public Folder Data Collector Wizard opens. -**CAUTION:** Do not modify other wizard pages. The wizard pages are pre-configured for this job. +:::warning +Do not modify other wizard pages. The wizard pages are pre-configured for this job. +::: + ![EWS Public Folder Data Collector Wizard SDD Options page](/img/product_docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/sddoptions.webp) @@ -54,8 +57,11 @@ Sensitive data matches can be limited to reduce storage space. See the [EWSPublicFolder: SDD Options](/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/sddoptions.md) topic for additional information. -**NOTE:** By default, discovered sensitive data strings are not stored in the Access Analyzer +:::note +By default, discovered sensitive data strings are not stored in the Access Analyzer database. +::: + ![EWS Public Folder Data Collector Wizard Criteria page](/img/product_docs/accessanalyzer/12.0/admin/datacollector/ewsmailbox/criteria.webp) @@ -86,7 +92,10 @@ page.  See the [EWSPublicFolder: Results](/docs/accessanalyzer/12.0/admin/datacollector/ewspublicfolder/results.md) topic for additional information. -**NOTE:** By default, all categories are selected under sensitive data. +:::note +By default, all categories are selected under sensitive data. +::: + **Step 8 –** Navigate to the Summary page, click **Finish** to save any setting modifications or click **Cancel** if no changes were made. Then click **OK** to close the Query Properties window diff --git a/docs/accessanalyzer/12.0/solutions/exchange/sensitivedata/ex_sddresults.md b/docs/accessanalyzer/12.0/solutions/exchange/sensitivedata/ex_sddresults.md index 04c3596fde..05dd519b1c 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/sensitivedata/ex_sddresults.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/sensitivedata/ex_sddresults.md @@ -14,8 +14,11 @@ data that is located within Exchange mailboxes and public folders within the env View the analysis tasks by navigating to the **Exchange** > **7. Sensitive Data** > **EX_SDDResults** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the EX_SDDResults Job](/img/product_docs/accessanalyzer/12.0/solutions/exchange/sensitivedata/sddresultsanalysis.webp) @@ -37,8 +40,11 @@ The following analysis tasks are selected by default: The following analysis task deletes table data from data collection and analysis jobs. This analysis task should remain cleared unless specifically needed: -**CAUTION:** Do not select the **Deletes all Stored Data** option. This analysis task is for +:::warning +Do not select the **Deletes all Stored Data** option. This analysis task is for troubleshooting and cleanup only. Data will be deleted from the database. +::: + - Deletes all Stored Data - LEAVE UNCHECKED – Clears all historical SDD data @@ -49,8 +55,9 @@ troubleshooting and cleanup only. Data will be deleted from the database. In addition to the tables and views created by the analysis tasks, the EX_SDDResults Job produces the following pre-configured reports. -| Report | Description | Default Tags | Report Elements | -| ------------------------------------------------------------- | ------------------------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Enterprise Summary (Sensitive Content) | This report identifies the type and amount of sensitive content found in scanned mailboxes. | None | This report is comprised of two elements: - Bar Chart – Displays exceptions by item count - Table – Provides a criteria summary | -| Mailbox Details (Mailboxes with Sensitive Content) | This report identifies the mailboxes containing sensitive data. | None | This report is comprised of three elements: - Bar Chart – Displays top mailboxes by sensitive item count - Table – Provides mailbox details - Table – Provides details on top mailboxes by sensitive item count | -| Public Folder Details (Public Folders with Sensitive Content) | This report identifies the public folders containing sensitive data. | None | This report is comprised of three elements: - Bar Chart – Displays top folders by sensitive data item count - Table – Provides public folder details - Table – Provides details on top folders by sensitive item count | +| Report | Description | Default Tags | Report Elements | +| ------------------------------------------------------------- | ------------------------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Enterprise Summary (Sensitive Content) | This report identifies the type and amount of sensitive content found in scanned mailboxes. | None | This report is comprised of two elements:
    • Bar Chart – Displays exceptions by item count
    • Table – Provides a criteria summary
    | +| Mailbox Details (Mailboxes with Sensitive Content) | This report identifies the mailboxes containing sensitive data. | None | This report is comprised of three elements:
    • Bar Chart – Displays top mailboxes by sensitive item count
    • Table – Provides mailbox details
    • Table – Provides details on top mailboxes by sensitive item count
    | +| Public Folder Details (Public Folders with Sensitive Content) | This report identifies the public folders containing sensitive data. | None | This report is comprised of three elements:
    • Bar Chart – Displays top folders by sensitive data item count
    • Table – Provides public folder details
    • Table – Provides details on top folders by sensitive item count
    | + diff --git a/docs/accessanalyzer/12.0/solutions/exchange/sensitivedata/overview.md b/docs/accessanalyzer/12.0/solutions/exchange/sensitivedata/overview.md index 16bcf8bcf3..88d4b31108 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/sensitivedata/overview.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/sensitivedata/overview.md @@ -13,7 +13,10 @@ and public folders in the Exchange environment. The following comprise the 7. Sensitive Data job group: -**NOTE:** These jobs are compatible with the Office 365 environment. +:::note +These jobs are compatible with the Office 365 environment. +::: + - [0.Collection Job Group](/docs/accessanalyzer/12.0/solutions/exchange/sensitivedata/collection/overview.md) – Locates sensitive data found in mailboxes and public folders in the Exchange environment diff --git a/docs/accessanalyzer/12.0/solutions/exchange/sensitivedata/recommended.md b/docs/accessanalyzer/12.0/solutions/exchange/sensitivedata/recommended.md index baa58fb5f0..6a1d9958d5 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/sensitivedata/recommended.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/sensitivedata/recommended.md @@ -6,13 +6,13 @@ sidebar_position: 10 # Recommended Configurations for the 7. Sensitive Data Job Group -Dependencies +**Dependencies** The following job groups need to be successfully run: - .Active Directory Inventory Job Group -Targeted Hosts +**Targeted Hosts** The 0.Collection Job Group needs to be set to run against: @@ -26,11 +26,14 @@ to be set to run against the version-appropriate default dynamic host list: - Exchange 2016 MB Servers - Exchange 2019 MB Servers -**NOTE:** Default dynamic host lists are populated from hosts in the Host Master Table which meet +:::note +Default dynamic host lists are populated from hosts in the Host Master Table which meet the host inventory criteria for the list. Ensure the appropriate host lists have been populated through host inventory results. +::: -Connection Profile + +**Connection Profile** A Connection Profile must be set directly on jobs within the 0.Collection job group. See the [Exchange Web Services API Permissions](/docs/accessanalyzer/12.0/requirements/exchange/support/webservicesapi.md) @@ -39,11 +42,11 @@ topic for the EX_PFInfo job requirements. See the [Connection](/docs/accessanalyzer/12.0/admin/settings/connection/overview.md) topic for additional information. -Schedule Frequency +**Schedule Frequency** This job group has been designed to run as desired. -Query Configuration +**Query Configuration** The 7. Sensitive Data Job Group is designed to be run with the default query configurations. However, the following queries can be modified: @@ -53,7 +56,7 @@ However, the following queries can be modified: No other queries should be modified. -Workflow +**Workflow** **Step 1 –** Set the host on the EX_Mailbox_SDD or EX_PublicFolder_SDD job. diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/activity/forensics/fs_deletions.md b/docs/accessanalyzer/12.0/solutions/filesystem/activity/forensics/fs_deletions.md index 399a2b3d02..e0ebd29aaf 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/activity/forensics/fs_deletions.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/activity/forensics/fs_deletions.md @@ -14,8 +14,11 @@ servers. View the analysis tasks by navigating to the **FileSystem** > **5.Activity** > **Forensics** > **FS_Deletions** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the FS_Deletions Job](/img/product_docs/accessanalyzer/12.0/solutions/filesystem/activity/forensics/deletionsanalysis.webp) @@ -44,9 +47,10 @@ enabling it. The following analysis task is deselected by default: In addition to the tables and views created by the analysis tasks, the FS_Deletions job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| ------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------- | -| File and Folder Deletions (Deletion Events) | This report identifies deletion events for the past 30 days. The detailed report shows all resources that were successfully deleted as well as which users performed those events. | None | This report is comprised of two elements: - Line Chart– Displays the last 30 Days - Table – Provides details on deletions | +| Report | Description | Default Tags | Report Elements | +| ------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------- | +| File and Folder Deletions (Deletion Events) | This report identifies deletion events for the past 30 days. The detailed report shows all resources that were successfully deleted as well as which users performed those events. | None | This report is comprised of two elements:
    • Line Chart– Displays the last 30 Days
    • Table – Provides details on deletions
    | + ### Configure the Notification Analysis Task @@ -60,8 +64,11 @@ Follow the steps to configure a notification analysis task. **Step 2 –** In the Analysis Selection view, select the Notification analysis task and click **Analysis Configuration** . The Notification Data Analysis Module wizard opens. -**CAUTION:** Do not make changes to other wizard pages as they have been pre-configured for the +:::warning +Do not make changes to other wizard pages as they have been pre-configured for the purpose of this job. +::: + ![Notification Data Analysis Module wizard SMTP page](/img/product_docs/accessanalyzer/12.0/solutions/filesystem/activity/forensics/notificationsmtp.webp) @@ -78,7 +85,10 @@ provided. You can use the following options: - Combine multiple messages into single message – Sends one email for all objects in the record set instead of one email per object to all recipients - **_RECOMMENDED:_** Leave the **Combine multiple messages into single message** option selected. + :::info + Leave the **Combine multiple messages into single message** option selected. + ::: + ![Message section](/img/product_docs/accessanalyzer/12.0/solutions/filesystem/activity/forensics/notificationsmtpmessage.webp) @@ -93,8 +103,11 @@ click **Cancel** if no changes were made. The Notification Data Analysis Module recipient list. In the Analysis Selection view, select this task so that notifications can be sent automatically during the execution of the job. -_Remember,_ all of the analysis tasks should remain in the default order indicated by the numbering. +:::tip +Remember, all of the analysis tasks should remain in the default order indicated by the numbering. Do not deselect any of the SQLscripting analysis tasks. +::: + Once the Notification analysis task is configured and enabled alerts are sent when the trigger has been identified by this job. diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/activity/forensics/fs_permissionchanges.md b/docs/accessanalyzer/12.0/solutions/filesystem/activity/forensics/fs_permissionchanges.md index bd241cc0a7..f8d826616b 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/activity/forensics/fs_permissionchanges.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/activity/forensics/fs_permissionchanges.md @@ -14,8 +14,11 @@ from targeted file servers. View the analysis tasks by navigating to the **FileSystem** > **5.Activity** > **Forensics** > **FS_PermissionChanges** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the FS_PermissionChanges Job](/img/product_docs/accessanalyzer/12.0/solutions/filesystem/activity/forensics/permissionchangesanalysis.webp) @@ -52,7 +55,8 @@ enabling it. The following analysis task is deselected by default: In addition to the tables and views created by the analysis tasks, the FS_PermissionChanges job produces the following pre-configured reports: -| Report | Description | Default Tags | Report Elements | -| ------------------ | -------------------------------------------------------------------------------------------------------------------------------------------- | ----------------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------- | -| High Risk Changes | This report highlights successful permission changes performed on a high risk trustee. The line chart shows data for the past 30 days only. | GDPR SOX HIPAA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of two elements: - Line Chart– Displays last 30 days of high risk changes - Table – Provides details on high risk changes | -| Permission Changes | This report identifies all resources where successful permission changes have occurred. The line chart shows data for the past 30 days only. | None | This report is comprised of two elements: - Line Chart– Displays last 30 days of permission changes - Table – Provides details on permission changes | +| Report | Description | Default Tags | Report Elements | +| ------------------ | -------------------------------------------------------------------------------------------------------------------------------------------- | ----------------------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| High Risk Changes | This report highlights successful permission changes performed on a high risk trustee. The line chart shows data for the past 30 days only. | GDPR SOX HIPAA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of two elements:
    • Line Chart– Displays last 30 days of high risk changes
    • Table – Provides details on high risk changes
    | +| Permission Changes | This report identifies all resources where successful permission changes have occurred. The line chart shows data for the past 30 days only. | None | This report is comprised of two elements:
    • Line Chart– Displays last 30 days of permission changes
    • Table – Provides details on permission changes
    | + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/activity/fs_leastprivilegedaccess.md b/docs/accessanalyzer/12.0/solutions/filesystem/activity/fs_leastprivilegedaccess.md index 668a6a88da..73aa9a1090 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/activity/fs_leastprivilegedaccess.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/activity/fs_leastprivilegedaccess.md @@ -20,8 +20,11 @@ The FS_LeastPrivilegedAccess job is located in the Least Privileged Access job g View the analysis tasks by navigating to the **FileSystem** > **5.Activity** > **Least Privileged Access** > **FS_LeastPrivilegedAccess** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the FS_LeastPrivilegedAccess Job](/img/product_docs/accessanalyzer/12.0/solutions/filesystem/activity/leastprivilegedaccessanalysis.webp) @@ -48,8 +51,10 @@ The following analysis tasks are selected by default: In addition to the tables and views created by the analysis tasks, the FS_LeastPrivilegedAccess job produces the following pre-configured reports: -| Report | Description | Default Tags | Report Elements | -| ------------------------------ | -------------------------------------------------------------------------------------------------------------------------------------- | ----------------------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Overprovisioning Risk by Share | This report identifies shares with the largest amount of unutilized entitlements and assigns a risk rating to each one. | GDPR SOX HIPAA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of two elements: - Pie Chart – Displays shares by overprovisioning risk - Table – Provides details on shares by overprovisioning risk | -| Overprovisioning Summary | This report shows the percentage of all entitlements which are being used. An entitlement refers to one user's access to one folder. | GDPR SOX HIPAA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of two elements: - Pie Chart – entitlements by level of usage - Table – Provides details on entitlements | -| Remediation | If all members of a group are not using their full access, then modification to group permissions on the share will be suggested here. | None | This report is comprised of one element: - Table – Provides details on recommended changes to permissions | +| Report | Description | Default Tags | Report Elements | +| ------------------------------ | -------------------------------------------------------------------------------------------------------------------------------------- | ----------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| Overprovisioning Risk by Share | This report identifies shares with the largest amount of unutilized entitlements and assigns a risk rating to each one. | GDPR SOX HIPAA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of two elements:
    • Pie Chart – Displays shares by overprovisioning risk
    • Table – Provides details on shares by overprovisioning risk
    | +| Overprovisioning Summary | This report shows the percentage of all entitlements which are being used. An entitlement refers to one user's access to one folder. | GDPR SOX HIPAA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of two elements:
    • Pie Chart – entitlements by level of usage
    • Table – Provides details on entitlements
    | +| Remediation | If all members of a group are not using their full access, then modification to group permissions on the share will be suggested here. | None | This report is comprised of one element:
    • Table – Provides details on recommended changes to permissions
    | + + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/activity/security/fs_adminactvity.md b/docs/accessanalyzer/12.0/solutions/filesystem/activity/security/fs_adminactvity.md index bb76452ca5..8294b4d7d5 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/activity/security/fs_adminactvity.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/activity/security/fs_adminactvity.md @@ -14,8 +14,11 @@ from targeted file servers. View the analysis tasks by navigating to the **FileSystem** > **5.Activity** > **Security** > **FS_AdminActivity** > **Configure** node and select Analysis. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the FS_AdminActivity Job](/img/product_docs/accessanalyzer/12.0/solutions/filesystem/activity/security/adminactivityanalysis.webp) @@ -37,9 +40,11 @@ The following analysis tasks are selected by default: In addition to the tables and views created by the analysis tasks, the FS_AdminActivity job produces the following pre-configured reports: -| Report | Description | Default Tags | Report Elements | -| ------------------------------- | ---------------------------------------------------------------------------------------------- | ----------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------ | -| Administrator Activity Details | This report shows the details of administrator activity on file shares. | None | This report is comprised of one element: - Table – Provides details on last 30 days of administrator activity | -| Administrator Activity Overview | This report identifies the types of actions administrators are performing across your network. | None | This report is comprised of two elements: - Pie Chart – Displays last 30 days of administrator activity - Table – Provides details on types of actions | -| Most Active Administrators | This report ranks administrators by number of shares they have activity in. | None | This report is comprised of two elements: - Bar Chart – Displays last 30 days of administrator activity - Table – Provides details on administrator activity | -| Suspicious Admin Activity | This report highlights all administrator reads in shares where they do not have access. | GDPR SOX HIPAA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of one element: - Table – Provides details on last 30 days of administrator activity | +| Report | Description | Default Tags | Report Elements | +| ------------------------------- | ---------------------------------------------------------------------------------------------- | ----------------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Administrator Activity Details | This report shows the details of administrator activity on file shares. | None | This report is comprised of one element:
    • Table – Provides details on last 30 days of administrator activity
    | +| Administrator Activity Overview | This report identifies the types of actions administrators are performing across your network. | None | This report is comprised of two elements:
    • Pie Chart – Displays last 30 days of administrator activity
    • Table – Provides details on types of actions
    | +| Most Active Administrators | This report ranks administrators by number of shares they have activity in. | None | This report is comprised of two elements:
    • Bar Chart – Displays last 30 days of administrator activity
    • Table – Provides details on administrator activity
    | +| Suspicious Admin Activity | This report highlights all administrator reads in shares where they do not have access. | GDPR SOX HIPAA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of one element:
    • Table – Provides details on last 30 days of administrator activity
    | + + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/activity/security/fs_highriskactivity.md b/docs/accessanalyzer/12.0/solutions/filesystem/activity/security/fs_highriskactivity.md index 0e4c22597d..ba52f5016d 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/activity/security/fs_highriskactivity.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/activity/security/fs_highriskactivity.md @@ -14,8 +14,11 @@ targeted file servers. View the analysis tasks by navigating to the **FileSystem** > **5.Activity** > **Security** > **FS_HighRiskActivity** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the FS_HighRiskActivity Job](/img/product_docs/accessanalyzer/12.0/solutions/filesystem/activity/security/highriskactivityanalysis.webp) @@ -32,6 +35,7 @@ preconfigured for this job. In addition to the tables and views created by the analysis tasks, the FS_HighRiskActivity job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| ------------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ----------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | -| High Risk Activity | High Risk Activity is any action performed by a user who has access to a particular resource only through a High Risk Trustee (for example, Everyone, Authenticated Users, or Domain Users). Unless action is taken, these users will lose access once the open access is remediated. | GDPR SOX HIPAA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of three elements: - Pie Chart – Displays last 30 days of activity - Table – Provides details on activity by user - Table – Provides details on activity by share | +| Report | Description | Default Tags | Report Elements | +| ------------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ----------------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| High Risk Activity | High Risk Activity is any action performed by a user who has access to a particular resource only through a High Risk Trustee (for example, Everyone, Authenticated Users, or Domain Users). Unless action is taken, these users will lose access once the open access is remediated. | GDPR SOX HIPAA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of three elements:
    • Pie Chart – Displays last 30 days of activity
    • Table – Provides details on activity by user
    • Table – Provides details on activity by share
    | + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/activity/security/fs_localuseractivity.md b/docs/accessanalyzer/12.0/solutions/filesystem/activity/security/fs_localuseractivity.md index 5c576fa473..b0c197e500 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/activity/security/fs_localuseractivity.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/activity/security/fs_localuseractivity.md @@ -14,8 +14,11 @@ targeted file servers. View the analysis tasks by navigating to the **FileSystem** > **5.Activity** > **Security** > **FS_LocalUserActivity** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the LocalUserActivity Job](/img/product_docs/accessanalyzer/12.0/solutions/filesystem/activity/security/localuseractivityanalysis.webp) @@ -27,6 +30,7 @@ preconfigured for this job. In addition to the tables and views created by the analysis tasks, the FS_LocalUserActivity job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| ------------------- | ---------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Local User Activity | This report identifies local accounts with file system activity. | None | This report is comprised of two elements: - Bar Chart – Displays top local user account activity (last 30 days) - Table – Provides details on local user activity | +| Report | Description | Default Tags | Report Elements | +| ------------------- | ---------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Local User Activity | This report identifies local accounts with file system activity. | None | This report is comprised of two elements:
    • Bar Chart – Displays top local user account activity (last 30 days)
    • Table – Provides details on local user activity
    | + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/fs_deniedactivity.md b/docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/fs_deniedactivity.md index bcfbcd88b7..64a80ef7db 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/fs_deniedactivity.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/fs_deniedactivity.md @@ -14,8 +14,11 @@ file servers. View the analysis tasks by navigating to the **FileSystem** > **5.Activity** > **Suspicious Activity** > **FS_DeniedActivity** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis task. The analysis task is +:::warning +Do not modify or deselect the selected analysis task. The analysis task is preconfigured for this job. +::: + ![Analysis Tasks for the FS_DeniedActivity Job](/img/product_docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/deniedactivityanalysis.webp) @@ -27,6 +30,7 @@ The following analysis tasks are selected by default: In addition to the tables and views created by the analysis task, the FS_DeniedActivity job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| --------------- | ------------------------------------------------------------------------------------ | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------ | -| Denied Activity | This report highlights high periods of denied user activity during the past 30 days. | None | This report is comprised of two elements: - Bar Chart – Displays top denied periods for the last 30 days - Table – Provides details on denied activity | +| Report | Description | Default Tags | Report Elements | +| --------------- | ------------------------------------------------------------------------------------ | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Denied Activity | This report highlights high periods of denied user activity during the past 30 days. | None | This report is comprised of two elements:
    • Bar Chart – Displays top denied periods for the last 30 days
    • Table – Provides details on denied activity
    | + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/fs_highesthourlyactivity.md b/docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/fs_highesthourlyactivity.md index 55f68bba31..3252258b05 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/fs_highesthourlyactivity.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/fs_highesthourlyactivity.md @@ -14,8 +14,11 @@ information from targeted file servers broken down by user. View the analysis tasks by navigating to the **FileSystem** > **5.Activity** > **Suspicious Activity** > **FS_HighestHourlyActivity** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis task. The analysis task is +:::warning +Do not modify or deselect the selected analysis task. The analysis task is preconfigured for this job. +::: + ![Analysis Tasks for the FS_HighestHourlyActivity Job](/img/product_docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/highesthourlyactivityanalysis.webp) @@ -43,6 +46,7 @@ enabling it. The following analysis task is deselected by default: In addition to the tables and views created by the analysis tasks, the FS_HighestHourlyActivity job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| --------------------- | -------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------ | -| Unusual User Activity | This report identifies user accounts and time ranges where there was the largest and widest amount of activity across the file system. | None | This report is comprised of two elements: - Bar Chart – Displays abnormal user activity - Table – Provides details on hourly user activity | +| Report | Description | Default Tags | Report Elements | +| --------------------- | -------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Unusual User Activity | This report identifies user accounts and time ranges where there was the largest and widest amount of activity across the file system. | None | This report is comprised of two elements:
    • Bar Chart – Displays abnormal user activity
    • Table – Provides details on hourly user activity
    | + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/fs_hourlyshareactivity.md b/docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/fs_hourlyshareactivity.md index ea1acc9986..723b6e7b34 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/fs_hourlyshareactivity.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/fs_hourlyshareactivity.md @@ -14,8 +14,11 @@ information from targeted file servers broken down by share. View the analysis tasks by navigating to the **FileSystem** > **5.Activity** > **Suspicious Activity** > **FS_HourlyShareActivity** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis task. The analysis task is +:::warning +Do not modify or deselect the selected analysis task. The analysis task is preconfigured for this job. +::: + ![Analysis Tasks for the FS_HourlyShareActivity Job](/img/product_docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/hourlyshareactivityanalysis.webp) @@ -27,6 +30,7 @@ The following analysis task is selected by default: In addition to the tables and views created by the analysis task, the FS_HourlyShareActivity job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| ---------------------- | ------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------- | -| Unusual Share Activity | This report will show any outliers in hourly share activity, broken down by day of week and hour. | None | This report is comprised of two elements: - Bar Chart – Displays abnormal share activity - Table – Provides details on share activity | +| Report | Description | Default Tags | Report Elements | +| ---------------------- | ------------------------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Unusual Share Activity | This report will show any outliers in hourly share activity, broken down by day of week and hour. | None | This report is comprised of two elements:
    • Bar Chart – Displays abnormal share activity
    • Table – Provides details on share activity
    | + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/fs_modifiedbinaries.md b/docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/fs_modifiedbinaries.md index 27bc7b7609..245d411252 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/fs_modifiedbinaries.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/fs_modifiedbinaries.md @@ -14,8 +14,11 @@ modified from targeted file servers. View the analysis tasks by navigating to the **FileSystem** > **5.Activity** > **Suspicious Activity** > **FS_ModifiedBinaries** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis task. The analysis task is +:::warning +Do not modify or deselect the selected analysis task. The analysis task is preconfigured for this job. +::: + ![Analysis Tasks for the FS_ModifiedBinaries Job](/img/product_docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/modifiedbinariesanalysis.webp) @@ -30,6 +33,7 @@ The following analysis task is selected by default: In addition to the tables and views created by the analysis task, the FS_ModifiedBinaries job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| ------------------------------- | ---------------------------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------- | -| First Time Binary Modifications | This report highlights recent instances where users have modified binaries for the first time. | None | This report is comprised of two elements: - Bar Chart – Displays first time binary modifications by host - Table – Provides details on modified binaries | +| Report | Description | Default Tags | Report Elements | +| ------------------------------- | ---------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| First Time Binary Modifications | This report highlights recent instances where users have modified binaries for the first time. | None | This report is comprised of two elements:
    • Bar Chart – Displays first time binary modifications by host
    • Table – Provides details on modified binaries
    | + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/fs_peergroupactivity.md b/docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/fs_peergroupactivity.md index 17f768325b..71ec5273b1 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/fs_peergroupactivity.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/fs_peergroupactivity.md @@ -14,8 +14,11 @@ peer group analysis from targeted file servers. View the analysis tasks by navigating to the **FileSystem** > **5.Activity** > **Suspicious Activity** > **FS_PeerGroupActivity** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis task. The analysis task is +:::warning +Do not modify or deselect the selected analysis task. The analysis task is preconfigured for this job. +::: + ![Analysis Tasks for the FS_PeerGroupActivity Job](/img/product_docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/peergroupactivityanalysis.webp) @@ -25,6 +28,7 @@ preconfigured for this job. In addition to the tables and views created by the analysis tasks, the FS_PeerGroupActivity job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| --------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | ------------ | --------------------------------------------------------------------------------------------------- | -| Unusual Peer Group Activity | This report highlights unusual periods of activity based on peer group analysis. When a user accesses an abnormal amount of data from outside of their own department, the failure of separation of duties can indicate a security threat. | None | This report is comprised of one element: - Table – Provides details on abnormal peer group activity | +| Report | Description | Default Tags | Report Elements | +| --------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | ------------ | ------------------------------------------------------------------------------------------------------------------- | +| Unusual Peer Group Activity | This report highlights unusual periods of activity based on peer group analysis. When a user accesses an abnormal amount of data from outside of their own department, the failure of separation of duties can indicate a security threat. | None | This report is comprised of one element:
    • Table – Provides details on abnormal peer group activity
    | + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/fs_ransomware.md b/docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/fs_ransomware.md index ceb93bd651..21b91678c0 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/fs_ransomware.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/fs_ransomware.md @@ -16,8 +16,11 @@ activity involving files which are known as ransomware artifacts is highlighted. View the analysis tasks by navigating to the **FileSystem** > **5.Activity** > **Suspicious Activity** > **FS_Ransomware** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the FS_Ransomeware Job](/img/product_docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/ransomewareanalysis.webp) @@ -34,7 +37,8 @@ The following analysis tasks are selected by default: In addition to the tables and views created by the analysis tasks, the FS_Ransomware job produces the following pre-configured reports: -| Report | Description | Default Tags | Report Elements | -| ----------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | -| Ransomware Activity | This report summarizes Add or Rename activity involving known ransomware artifacts. | None | This report is comprised of three elements: - Bar Chart – Displays top ransomware patterns - Table – Provides details on ransomware activity - Table – Provides summary of ransomware by pattern | -| Unusual Write Activity (Ransomware) | This report highlights periods of abnormally high update activity involving shared resources. This can be indicative of ransomware attacks. | None | This report is comprised of two elements: - Bar Chart – Displays abnormal update activity - Table – Provides details on abnormal update activity | +| Report | Description | Default Tags | Report Elements | +| ----------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Ransomware Activity | This report summarizes Add or Rename activity involving known ransomware artifacts. | None | This report is comprised of three elements:
    • Bar Chart – Displays top ransomware patterns
    • Table – Provides details on ransomware activity
    • Table – Provides summary of ransomware by pattern
    | +| Unusual Write Activity (Ransomware) | This report highlights periods of abnormally high update activity involving shared resources. This can be indicative of ransomware attacks. | None | This report is comprised of two elements:
    • Bar Chart – Displays abnormal update activity
    • Table – Provides details on abnormal update activity
    | + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/fs_sensitivedataactivity.md b/docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/fs_sensitivedataactivity.md index fce5ac36c1..bb27a51b7c 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/fs_sensitivedataactivity.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/fs_sensitivedataactivity.md @@ -14,8 +14,11 @@ identified to contain sensitive information from targeted file servers. View the analysis tasks by navigating to the **FileSystem** > **5.Activity** > **Suspicious Activity** > **FS_SensitiveDataActivity** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis task. The analysis task is +:::warning +Do not modify or deselect the selected analysis task. The analysis task is preconfigured for this job. +::: + ![Analysis Tasks for the FS_SensitiveDataActivity Job](/img/product_docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/sensitivedataactivityanalysis.webp) @@ -27,6 +30,7 @@ The following analysis tasks are selected by default: In addition to the tables and views created by the analysis task, the FS_SensitiveDataActivity job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| ---------------------------- | ------------------------------------------------------------------------------------ | ----------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------- | -| User Sensitive Data Activity | This report highlights periods of abnormally high activity involving sensitive data. | GDPR SOX HIPAA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of two elements: - Bar Chart – Displays abnormal sensitive data activity - Table – Provides details on sensitive data activity | +| Report | Description | Default Tags | Report Elements | +| ---------------------------- | ------------------------------------------------------------------------------------ | ----------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| User Sensitive Data Activity | This report highlights periods of abnormally high activity involving sensitive data. | GDPR SOX HIPAA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of two elements:
    • Bar Chart – Displays abnormal sensitive data activity
    • Table – Provides details on sensitive data activity
    | + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/fs_stalefileactivity.md b/docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/fs_stalefileactivity.md index a1449a6a6c..af39ee6b59 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/fs_stalefileactivity.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/fs_stalefileactivity.md @@ -14,8 +14,11 @@ stale files from targeted file servers. View the analysis tasks by navigating to the **FileSystem** > **5.Activity** > **Suspicious Activity** > **FS_StaleFileActivity** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis task. The analysis task is +:::warning +Do not modify or deselect the selected analysis task. The analysis task is preconfigured for this job. +::: + ![Analysis Tasks for the FS_StaleFileActivity Job](/img/product_docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/stalefileactivityanalysis.webp) @@ -25,6 +28,7 @@ preconfigured for this job. In addition to the tables and views created by the analysis task, the FS_StaleFileActivity job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| ------------------------ | -------------------------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------- | -| User Stale File Activity | This report highlights periods of abnormally high activity involving stale shared resources. | None | This report is comprised of two elements: - Bar Chart – Displays abnormal stale file activity - Table – Provides details on abnormal stale file activity | +| Report | Description | Default Tags | Report Elements | +| ------------------------ | -------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| User Stale File Activity | This report highlights periods of abnormally high activity involving stale shared resources. | None | This report is comprised of two elements:
    • Bar Chart – Displays abnormal stale file activity
    • Table – Provides details on abnormal stale file activity
    | + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/fs_usershareactivity.md b/docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/fs_usershareactivity.md index bf3a4d888a..c23fc49e54 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/fs_usershareactivity.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/fs_usershareactivity.md @@ -14,8 +14,11 @@ targeted file servers. View the analysis tasks by navigating to the **FileSystem** > **5.Activity** > **Suspicious Activity** > **FS_UserShareActivity** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the FS_UserShareActivity Job](/img/product_docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/usershareactivityanalysis.webp) @@ -29,7 +32,9 @@ preconfigured for this job. In addition to the tables and views created by the analysis tasks, the FS_UserShareActivity job produces the following pre-configured reports: -| Report | Description | Default Tags | Report Elements | -| --------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| First Time Share Activity by User | This report shows the last date that a user accessed a share, ordered by the oldest activity. This lack of access may indicate unused permissions. | None | This report is comprised of two elements: - Bar Chart – Displays shares with new users accessing data - past 7 days - Table – Provides details on first time share access | -| Longest Inactivity | This report shows which users have returned to a share after the longest periods of inactivity. | None | This report is comprised of one element: - Table – Provides details on user share activity | +| Report | Description | Default Tags | Report Elements | +| --------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| First Time Share Activity by User | This report shows the last date that a user accessed a share, ordered by the oldest activity. This lack of access may indicate unused permissions. | None | This report is comprised of two elements:
    • Bar Chart – Displays shares with new users accessing data
    • past 7 days
    • Table – Provides details on first time share access
    | +| Longest Inactivity | This report shows which users have returned to a share after the longest periods of inactivity. | None | This report is comprised of one element:
    • Table – Provides details on user share activity
    | + + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/fs_weekendactivity.md b/docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/fs_weekendactivity.md index d556aaad9b..ca163eab72 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/fs_weekendactivity.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/fs_weekendactivity.md @@ -16,8 +16,11 @@ activity for potential security concerns. View the analysis tasks by navigating to the **FileSystem** > **5.Activity** > **Suspicious Activity** > **FS_WeekendActivity** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the FS_WeekendActivity Job](/img/product_docs/accessanalyzer/12.0/solutions/filesystem/activity/suspiciousactivity/weekendactivityanalysis.webp) @@ -31,6 +34,7 @@ The following analysis tasks are selected by default: In addition to the tables and views created by the analysis tasks, the FS_WeekendActivity job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| ----------------------------------------------- | ------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------ | -| Weekend Activity (Most Active Users on Weekend) | This report shows users who are active on the weekend inside file shares. | None | This report is comprised of two elements: - Bar Chart – Displays weekend share activity - top 5 users - Table – Provides details on weekend share activity by user | +| Report | Description | Default Tags | Report Elements | +| ----------------------------------------------- | ------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Weekend Activity (Most Active Users on Weekend) | This report shows users who are active on the weekend inside file shares. | None | This report is comprised of two elements:
    • Bar Chart – Displays weekend share activity
    • top 5 users
    • Table – Provides details on weekend share activity by user
    | + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/activity/usagestatistics/fs_groupusage.md b/docs/accessanalyzer/12.0/solutions/filesystem/activity/usagestatistics/fs_groupusage.md index e9af191439..691d7afe3c 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/activity/usagestatistics/fs_groupusage.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/activity/usagestatistics/fs_groupusage.md @@ -13,8 +13,11 @@ The FS_GroupUsage job is designed to report on group usage from targeted file se View the analysis tasks by navigating to the **FileSystem** > **5.Activity** > **Usage Statistics** > **FS_GroupUsage** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis task. The analysis task is +:::warning +Do not modify or deselect the selected analysis task. The analysis task is preconfigured for this job. +::: + ![Analysis Tasks for the FS_GroupUsage Job](/img/product_docs/accessanalyzer/12.0/solutions/filesystem/activity/usagestatistics/groupusageanalysis.webp) @@ -29,6 +32,7 @@ The following analysis task is selected by default: In addition to the tables and views created by the analysis task, the FS_GroupUsage job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| ------------ | ------------------------------------------------------------------------------------------------ | ------------ | ------------------------------------------------------------------------------------------------------------------------------ | -| Stale Groups | This report identifies the last possible time a group was used for providing file system access. | None | This report is comprised of two elements: - Bar Chart – Displays top unused groups - Table – Provides details on unused groups | +| Report | Description | Default Tags | Report Elements | +| ------------ | ------------------------------------------------------------------------------------------------ | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------- | +| Stale Groups | This report identifies the last possible time a group was used for providing file system access. | None | This report is comprised of two elements:
    • Bar Chart – Displays top unused groups
    • Table – Provides details on unused groups
    | + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/activity/usagestatistics/fs_mostactiveservers.md b/docs/accessanalyzer/12.0/solutions/filesystem/activity/usagestatistics/fs_mostactiveservers.md index da30dbd8e1..4672274a0a 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/activity/usagestatistics/fs_mostactiveservers.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/activity/usagestatistics/fs_mostactiveservers.md @@ -13,8 +13,11 @@ The FS_MostActiveServers job is designed to report on the most active servers wi View the analysis tasks by navigating to the **FileSystem** > **5.Activity** > **Usage Statistics** > **FS_MostActiveServers** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis task. The analysis task is +:::warning +Do not modify or deselect the selected analysis task. The analysis task is preconfigured for this job. +::: + ![Analysis Task for the FS_MostActiveServers Job](/img/product_docs/accessanalyzer/12.0/solutions/filesystem/activity/usagestatistics/mostactiveserversanalysis.webp) @@ -26,6 +29,7 @@ The following analysis task is selected by default: In addition to the table and views created by the analysis task, the FS_MostActiveServers job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| ---------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | ------------ | -------------------------------------------------------------------------------------------------------------------------------------- | -| Most Active Servers – Last 30 Days | This report identifies the top servers for the past 30 days. [Read], [Add], [Update], [Delete], [Permission Change], [Rename] fields reflect the number of unique operations of each type that was performed in that server for this time frame. Unique Folders are the number of distinct folders that have had activity during the time frame. | None | This report is comprised of two elements: - Bar Chart – Displays most active servers - Table – Provides details on most active servers | +| Report | Description | Default Tags | Report Elements | +| ---------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| Most Active Servers – Last 30 Days | This report identifies the top servers for the past 30 days. [Read], [Add], [Update], [Delete], [Permission Change], [Rename] fields reflect the number of unique operations of each type that was performed in that server for this time frame. Unique Folders are the number of distinct folders that have had activity during the time frame. | None | This report is comprised of two elements:
    • Bar Chart – Displays most active servers
    • Table – Provides details on most active servers
    | + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/activity/usagestatistics/fs_mostactiveusers.md b/docs/accessanalyzer/12.0/solutions/filesystem/activity/usagestatistics/fs_mostactiveusers.md index a297bc6c12..f3f94bc06b 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/activity/usagestatistics/fs_mostactiveusers.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/activity/usagestatistics/fs_mostactiveusers.md @@ -13,8 +13,11 @@ The FS_MostActiveUsers job is designed to report on the most active users within View the analysis tasks by navigating to the **FileSystem** > **5.Activity** > **Usage Statistics** > **FS_MostActiveUsers** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis task. The analysis task is +:::warning +Do not modify or deselect the selected analysis task. The analysis task is preconfigured for this job. +::: + ![Analysis Tasks for the FS_MostActiveUsers Job](/img/product_docs/accessanalyzer/12.0/solutions/filesystem/activity/usagestatistics/mostactiveusersanalysis.webp) @@ -26,6 +29,7 @@ The following analysis task is selected by default: In addition to the tables and views created by the analysis task, the FS_MostActiveUsers job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| -------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------- | -| Most Active Users – Last 30 Days | This report identifies the top users for the past 30 days. [Read], [Add], [Update], [Delete], [Permission Change], [Rename] fields reflect the number of unique operations of each type that was performed by the user for this time frame. Unique Folders are the number of distinct folders that have had activity during the time frame. | None | This report is comprised of two elements: - Bar Chart – Displays top users by operation count - Table – Provides details on the most active users | +| Report | Description | Default Tags | Report Elements | +| -------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Most Active Users – Last 30 Days | This report identifies the top users for the past 30 days. [Read], [Add], [Update], [Delete], [Permission Change], [Rename] fields reflect the number of unique operations of each type that was performed by the user for this time frame. Unique Folders are the number of distinct folders that have had activity during the time frame. | None | This report is comprised of two elements:
    • Bar Chart – Displays top users by operation count
    • Table – Provides details on the most active users
    | + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/activity/usagestatistics/fs_staleshares.md b/docs/accessanalyzer/12.0/solutions/filesystem/activity/usagestatistics/fs_staleshares.md index c020a2197e..44beeb1069 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/activity/usagestatistics/fs_staleshares.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/activity/usagestatistics/fs_staleshares.md @@ -13,8 +13,11 @@ The FS_StaleShares job is designed to report on stale shares from targeted file View the analysis tasks by navigating to the **FileSystem** > **5.Activity** > **Usage Statistics** > **FS_StaleShares** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the FS_StaleShares Job](/img/product_docs/accessanalyzer/12.0/solutions/filesystem/activity/usagestatistics/stalesharesanalysis.webp) @@ -32,6 +35,7 @@ The following analysis tasks are selected by default: In addition to the tables and views created by the analysis tasks, the FS_StaleShares job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| ------------ | ------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------ | -| Stale Shares | This report identifies the last date there was activity on a share. | None | This report is comprised of two elements: - Bar Chart – Displays top 5 stale shares - Table – Provides details on stale shares | +| Report | Description | Default Tags | Report Elements | +| ------------ | ------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------- | +| Stale Shares | This report identifies the last date there was activity on a share. | None | This report is comprised of two elements:
    • Bar Chart – Displays top 5 stale shares
    • Table – Provides details on stale shares
    | + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/adhocaudits/fs_shareaudit.md b/docs/accessanalyzer/12.0/solutions/filesystem/adhocaudits/fs_shareaudit.md index 674bf77fa3..772a8c0221 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/adhocaudits/fs_shareaudit.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/adhocaudits/fs_shareaudit.md @@ -14,8 +14,11 @@ input. View the analysis tasks by navigating to the FileSystem > Ad Hoc Audits > FS_ShareAudit > Configure node and select Analysis. -**CAUTION:** Do not modify or deselect the last three selected analysis tasks. The analysis tasks +:::warning +Do not modify or deselect the last three selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Selection](/img/product_docs/accessanalyzer/12.0/solutions/filesystem/adhocaudits/shareauditanalysis.webp) @@ -43,6 +46,7 @@ The following analysis tasks are selected by default: In addition to the tables and views created by the analysis tasks, the FS_ShareAudit Job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| ----------- | -------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Share Audit | This report displays permission information for the selected shares. | None | This report is comprised of four elements: - Table – Provides details on selected shares - Table – Provides details on permissions - Table – Provides details on effective access - Table – Provides details on broken inheritance | +| Report | Description | Default Tags | Report Elements | +| ----------- | -------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Share Audit | This report displays permission information for the selected shares. | None | This report is comprised of four elements:
    • Table – Provides details on selected shares
    • Table – Provides details on permissions
    • Table – Provides details on effective access
    • Table – Provides details on broken inheritance
    | + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/adhocaudits/fs_trusteepermissions.md b/docs/accessanalyzer/12.0/solutions/filesystem/adhocaudits/fs_trusteepermissions.md index 18c66666c3..57b821e7dc 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/adhocaudits/fs_trusteepermissions.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/adhocaudits/fs_trusteepermissions.md @@ -14,8 +14,11 @@ user input. View the analysis tasks by navigating to the FileSystem > Ad Hoc Audits > FS_TrusteePermissions > Configure node and select Analysis. -**CAUTION:** Do not modify or deselect the second selected analysis task. The analysis task is +:::warning +Do not modify or deselect the second selected analysis task. The analysis task is preconfigured for this job. +::: + ![Analysis Selection](/img/product_docs/accessanalyzer/12.0/solutions/filesystem/adhocaudits/trusteepermissionsanalysis.webp) @@ -33,6 +36,7 @@ The following analysis tasks are selected by default: In addition to the tables and views created by the analysis tasks, the FS_TrusteePermissions Job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| ------------------------- | ------------------------------------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------- | -| Trustee Permissions Audit | This report provides an overview of the access sprawl across the environment for the select trustee(s). | None | This report is comprised of two elements: - Bar Chart – Displays summary of trustees - Table – Provides details on trustee permissions | +| Report | Description | Default Tags | Report Elements | +| ------------------------- | ------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| Trustee Permissions Audit | This report provides an overview of the access sprawl across the environment for the select trustee(s). | None | This report is comprised of two elements:
    • Bar Chart – Displays summary of trustees
    • Table – Provides details on trustee permissions
    | + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/adhocaudits/overview.md b/docs/accessanalyzer/12.0/solutions/filesystem/adhocaudits/overview.md index 34756a66e9..96d3bb6c09 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/adhocaudits/overview.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/adhocaudits/overview.md @@ -12,7 +12,10 @@ by the user from targeted file servers. The Ad Hoc Audits Job Group tables and reports are blank if the CSV file is not modified to contain the required information before job execution. -**_RECOMMENDED:_** Run these jobs independently of the solution. +:::info +Run these jobs independently of the solution. +::: + ![Ad Hoc Audits Job Group](/img/product_docs/accessanalyzer/12.0/solutions/filesystem/adhocaudits/jobstree.webp) diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/delete/fs_deletefiles.md b/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/delete/fs_deletefiles.md index c11454d8db..2b00eb89b9 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/delete/fs_deletefiles.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/delete/fs_deletefiles.md @@ -29,8 +29,11 @@ topic for additional information. Navigate to the **FileSystem** > **Cleanup** > **4. Delete** > **FS_DeleteFiles** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the FS_DeleteFiles Job](/img/product_docs/accessanalyzer/12.0/solutions/filesystem/cleanup/delete/deletefilesanalysis.webp) @@ -60,8 +63,11 @@ topic for instructions to modify parameters. Navigate to the **FileSystem** > **Cleanup** > **4. Delete** > **FS_DeleteFiles** > **Configure** node and select **Actions** to view the action tasks. -**CAUTION:** Do not enable the action unless it is required. Disable the action after execution to +:::warning +Do not enable the action unless it is required. Disable the action after execution to prevent making unintended and potentially harmful changes to Active Directory. +::: + ![Action Tasks for the FS_DeleteFiles Job](/img/product_docs/accessanalyzer/12.0/solutions/filesystem/cleanup/delete/deletefilesaction.webp) diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/delete/fs_deletefiles_status.md b/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/delete/fs_deletefiles_status.md index 6697a5fb96..8ec13d1c77 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/delete/fs_deletefiles_status.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/delete/fs_deletefiles_status.md @@ -15,8 +15,11 @@ for additional information. Navigate to the **FileSystem** > **Cleanup** > **4. Delete** > **FS_DeleteFiles_Status** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis task. The analysis task is +:::warning +Do not modify or deselect the selected analysis task. The analysis task is preconfigured for this job. +::: + ![Analysis Tasks for the FS_DeleteFiles_Status Job](/img/product_docs/accessanalyzer/12.0/solutions/filesystem/cleanup/delete/deletefilesstatusanalysis.webp) @@ -28,6 +31,7 @@ The following analysis task is selected by default: In addition to the tables and views created by the analysis tasks, the FS_DeleteFiles_Status job produces the following pre-configured report. -| Report | Description | Default Tags | Report Elements | -| -------------- | ------------------------------------------------------------------------------------ | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------- | -| File Deletions | This report summarizes file deletions which have occurred during the Cleanup process | None | This report is comprised of two elements: - Line Chart – Displays the historical summary of file deletions - Table – provides details on file deletions | +| Report | Description | Default Tags | Report Elements | +| -------------- | ------------------------------------------------------------------------------------ | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| File Deletions | This report summarizes file deletions which have occurred during the Cleanup process | None | This report is comprised of two elements:
    • Line Chart – Displays the historical summary of file deletions
    • Table – provides details on file deletions
    | + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/delete/overview.md b/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/delete/overview.md index 00bd1ff9f3..8b2abba5c6 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/delete/overview.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/delete/overview.md @@ -18,7 +18,7 @@ This job group includes the following jobs: - [FS_DeleteFiles_Status Job](/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/delete/fs_deletefiles_status.md) – Designed to report on deleted resources from targeted file servers that were deleted from the DeleteFiles job -Workflow +**Workflow** The following is the recommended workflow for using the job group: diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/fs_cleanupassessment.md b/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/fs_cleanupassessment.md index 89dfbb8bdf..d361a7c667 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/fs_cleanupassessment.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/fs_cleanupassessment.md @@ -19,7 +19,7 @@ for additional information. The FS_CleanupAssessment job is located in the 1. Cleanup Assessment job group. -Workflow +**Workflow** The following is the recommended workflow for using the job group: @@ -57,8 +57,11 @@ topic for additional information. Navigate to the **FileSystem** > **Cleanup** > **1. Cleanup Assessment** > **FS_CleanupAssessment** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the FS_CleanupAssessment Job](/img/product_docs/accessanalyzer/12.0/solutions/filesystem/cleanup/cleanupassessmentanalysis.webp) @@ -88,11 +91,13 @@ The following analysis tasks are selected by default: In addition to the tables and views created by the analysis tasks, the FS_CleanupAssessment job produces the following pre-configured report. -| Report | Description | Default Tags | Report Elements | -| ---------------------------- | ------------------------------------------------------ | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------- | -| File System Cleanup - Files | This report highlights file-level cleanup information | None | This report is comprised of two elements: - Pie Chart – Displays enterprise stale file breakdown - Table – Provides details on files | -| File System Cleanup - Hosts | This report highlights host-level cleanup information | None | This report is comprised of two elements: - Stacked Chart – Displays top hosts by stale file percentage - Table – Provides details on hosts | -| File System Cleanup - Shares | This report highlights share-level cleanup information | None | This report is comprised of two elements: - Stacked Chart – Displays top shares by stale file percentage - Table – Provides details on shares | +| Report | Description | Default Tags | Report Elements | +| -------------------------------------------- | ------------------------------------------------------ | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| File System Cleanup
    • Files
    | This report highlights file-level cleanup information | None | This report is comprised of two elements:
    • Pie Chart – Displays enterprise stale file breakdown
    • Table – Provides details on files
    | +| File System Cleanup
    • Hosts
    | This report highlights host-level cleanup information | None | This report is comprised of two elements:
    • Stacked Chart – Displays top hosts by stale file percentage
    • Table – Provides details on hosts
    | +| File System Cleanup
    • Shares
    | This report highlights share-level cleanup information | None | This report is comprised of two elements:
    • Stacked Chart – Displays top shares by stale file percentage
    • Table – Provides details on shares
    | + + ### Customizable Analysis Tasks for the FS_CleanupAssessment Job @@ -134,8 +139,11 @@ Data Collector Wizard opens. **Step 5 –** On the File Details tab, select the **Scan file-level details** option, and then select the **Collect tags/keywords from file metadata properties** option. -**CAUTION:** Do not make changes to other wizard pages as they have been pre-configured for the +:::warning +Do not make changes to other wizard pages as they have been pre-configured for the purpose of this job. +::: + **Step 6 –** Navigate to the **Scoping Queries** page of the File System Access Auditor Data Collector Wizard and click Finish to save the changes and close the wizard. diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/fs_cleanupprogress.md b/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/fs_cleanupprogress.md index 62ddea4540..ac6dd7f613 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/fs_cleanupprogress.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/fs_cleanupprogress.md @@ -14,8 +14,11 @@ of storage reclaimed on each host. Navigate to the **FileSystem** > **Cleanup** > **FS_CleanupProgress** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis task. The analysis task is +:::warning +Do not modify or deselect the selected analysis task. The analysis task is preconfigured for this job. +::: + ![Analysis Tasks for the FS_CleanupProgress Job](/img/product_docs/accessanalyzer/12.0/solutions/filesystem/cleanup/cleanupprogressanalysis.webp) @@ -27,6 +30,7 @@ The following analysis tasks are selected by default: In addition to the tables and views created by the analysis tasks, the FS_CleanupProgress job produces the following pre-configured report. -| Report | Description | Default Tags | Report Elements | -| ---------------- | --------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------- | -| Cleanup Progress | This report gives a high-level overview of an organization's cleanup effort | None | This report is comprised of two elements: - Bar Chart – Displays the host summary of cleanup progress - Table – provides details on cleanup progress | +| Report | Description | Default Tags | Report Elements | +| ---------------- | --------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Cleanup Progress | This report gives a high-level overview of an organization's cleanup effort | None | This report is comprised of two elements:
    • Bar Chart – Displays the host summary of cleanup progress
    • Table – provides details on cleanup progress
    | + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/notify/fs_notifyowners.md b/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/notify/fs_notifyowners.md index c0af438673..6686b5ead2 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/notify/fs_notifyowners.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/notify/fs_notifyowners.md @@ -15,8 +15,11 @@ contact owners of shares containing data for which cleanup is pending. Navigate to the **FileSystem** > **Cleanup** > **2. Notify** > **FS_NotifyOwners** > **Configure** node and select **Actions** to view the action tasks. -**CAUTION:** Do not enable the action unless it is required. Disable the action after execution to +:::warning +Do not enable the action unless it is required. Disable the action after execution to prevent making unintended and potentially harmful changes to Active Directory. +::: + ![Action Tasks for the FS_NotifyOwners Job](/img/product_docs/accessanalyzer/12.0/solutions/filesystem/cleanup/notify/notifyownersaction.webp) @@ -44,8 +47,11 @@ Properties** to view the Action Properties page. **Step 3 –** Click **Configure Action** to open the Send Mail Action Module Wizard. -_Remember,_ the FS_CleanupAssessment job must be run before the Send Mail Action Module Wizard can +:::tip +Remember, the FS_CleanupAssessment job must be run before the Send Mail Action Module Wizard can be opened. +::: + ![Send Mail Action Module Wizard Properties page](/img/product_docs/accessanalyzer/12.0/solutions/filesystem/cleanup/notify/sendmailwizardproperties.webp) @@ -53,8 +59,11 @@ be opened. - Carbon copy (CC) – Add the recipient emails within this field - **NOTE:** Email recipients may also be added within the Notification node under the Global + :::note + Email recipients may also be added within the Notification node under the Global Settings pane. + ::: + ![Send Mail Action Module Wizard Message page](/img/product_docs/accessanalyzer/12.0/solutions/filesystem/cleanup/notify/sendmailwizardmessage.webp) diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/notify/fs_notifyowners_status.md b/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/notify/fs_notifyowners_status.md index 845f35f056..69b6e39cbb 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/notify/fs_notifyowners_status.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/notify/fs_notifyowners_status.md @@ -15,8 +15,11 @@ additional information. Navigate to the **FileSystem** > **Cleanup** > **2. Notify** > **FS_NotifyOwners_Status** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis task. The analysis task is +:::warning +Do not modify or deselect the selected analysis task. The analysis task is preconfigured for this job. +::: + ![Analysis Tasks for the FS_NotifyOwners_Status Job](/img/product_docs/accessanalyzer/12.0/solutions/filesystem/cleanup/notify/notifyownersstatusanalysis.webp) @@ -28,6 +31,7 @@ The following analysis tasks are selected by default: In addition to the tables and views created by the analysis tasks, the FS_NotifyOwners_Status job produces the following pre-configured report. -| Report | Description | Default Tags | Report Elements | -| ----------------------------------------------- | ---------------------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Owner Notifications (Share Owner Notifications) | This report summarizes share owner notifications which have occurred during the Cleanup effort | None | This report is comprised of two elements: - Line Chart – Displays the historical summary of notify share owners - Table – provides details on notify share owners | +| Report | Description | Default Tags | Report Elements | +| ----------------------------------------------- | ---------------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Owner Notifications (Share Owner Notifications) | This report summarizes share owner notifications which have occurred during the Cleanup effort | None | This report is comprised of two elements:
    • Line Chart – Displays the historical summary of notify share owners
    • Table – provides details on notify share owners
    | + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/notify/overview.md b/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/notify/overview.md index 1aa2cd0953..da9f3e9d64 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/notify/overview.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/notify/overview.md @@ -9,9 +9,12 @@ sidebar_position: 20 The 2. Notify job group is designed to report on and notify owners of resources of target file servers that data is pending cleanup. -**NOTE:** The SendMail action module requires configuration of the Notification Settings in the +:::note +The SendMail action module requires configuration of the Notification Settings in the Global Settings. See the [Notification](/docs/accessanalyzer/12.0/admin/settings/notification.md) topic for additional information. +::: + ![2. Notify Job Group in the Jobs Tree](/img/product_docs/accessanalyzer/12.0/solutions/filesystem/cleanup/notify/jobstree.webp) @@ -22,7 +25,7 @@ This job group includes the following jobs: - [FS_NotifyOwners_Status Job](/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/notify/fs_notifyowners_status.md) – Designed to summarize the actions taken by the NotifyOwners job -Workflow +**Workflow** The following is the recommended workflow for using the job group: diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/overview.md b/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/overview.md index 0fb68e7de9..0e245355f5 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/overview.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/overview.md @@ -11,8 +11,11 @@ servers that can be cleaned up. Use this job group to assess and remediate stale the data collected by the **0.Collection** job group. The Cleanup job group runs independently from the rest of the File System solution. -**NOTE:** The Cleanup job group requires additional licenses to function. For information, contact +:::note +The Cleanup job group requires additional licenses to function. For information, contact your Netwrix representative. +::: + ![Cleanup Job Group in the Jobs Tree](/img/product_docs/accessanalyzer/12.0/solutions/filesystem/cleanup/jobstree.webp) @@ -40,7 +43,7 @@ additional information. The Cleanup job group has the following recommended configuration settings. -Dependencies +**Dependencies** The Cleanup job group has the following prerequisites: @@ -59,10 +62,10 @@ The Cleanup job group has the following prerequisites: Individual jobs and job groups within the Cleanup job group may have their own prerequisites and dependencies. See the relevant topic for the job or job group for information about these. -Target Host +**Target Host** This job group does not collect data. No target host is required. -Schedule Frequency +**Schedule Frequency** This job group can be scheduled to run as desired. diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/quarantine/fs_quarantinedata.md b/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/quarantine/fs_quarantinedata.md index a512887415..9614940dae 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/quarantine/fs_quarantinedata.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/quarantine/fs_quarantinedata.md @@ -13,10 +13,16 @@ The FS_QuarantineData job is designed to quarantine files subject to be cleaned Navigate to the **FileSystem** > **Cleanup** > **3. Quarantine** > **FS_QuarantineData** > **Configure** node and select **Actions** to view the action tasks. -**CAUTION:** Do not enable the actions unless they are required. Disable the actions after execution +:::warning +Do not enable the actions unless they are required. Disable the actions after execution to prevent making unintended and potentially harmful changes to Active Directory. +::: + + +:::warning +Do not modify the action tasks. The action tasks are preconfigured for this job. +::: -**CAUTION:** Do not modify the action tasks. The action tasks are preconfigured for this job. ![Action Tasks for the FS_QuarantineData Job](/img/product_docs/accessanalyzer/12.0/solutions/filesystem/cleanup/quarantine/quarantinedataactions.webp) diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/quarantine/fs_quarantinedata_status.md b/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/quarantine/fs_quarantinedata_status.md index 6b98cbe637..e60e936ec2 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/quarantine/fs_quarantinedata_status.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/quarantine/fs_quarantinedata_status.md @@ -14,8 +14,11 @@ The FS_QuarantineData_Status job is designed to report on the FS_QuarantineData Navigate to the **FileSystem** > **Cleanup** > **3. Quarantine** > **FS_QuarantineData_Status** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis task. The analysis task is +:::warning +Do not modify or deselect the selected analysis task. The analysis task is preconfigured for this job. +::: + ![Analysis Tasks for the FS_QuarantineData_Status Job](/img/product_docs/accessanalyzer/12.0/solutions/filesystem/cleanup/quarantine/quarantinedatastatusanalysis.webp) @@ -27,6 +30,7 @@ The following analysis task is selected by default: In addition to the tables and views created by the analysis tasks, the FS_QuarantineData_Status job produces the following pre-configured report. -| Report | Description | Default Tags | Report Elements | -| ----------------- | -------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| File Quarantining | This report summarizes file quarantining which has occurred during the Cleanup process | None | This report is comprised of two elements: - Line Chart – Displays the historical summary of file quarantining - Table – provides details on file quarantining | +| Report | Description | Default Tags | Report Elements | +| ----------------- | -------------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| File Quarantining | This report summarizes file quarantining which has occurred during the Cleanup process | None | This report is comprised of two elements:
    • Line Chart – Displays the historical summary of file quarantining
    • Table – provides details on file quarantining
    | + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/quarantine/fs_restoreinheritance.md b/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/quarantine/fs_restoreinheritance.md index 2888f119a5..48ad8cf6fb 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/quarantine/fs_restoreinheritance.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/quarantine/fs_restoreinheritance.md @@ -13,8 +13,11 @@ The FS_RestoreInheritance job is designed to restore inheritance to previously q Navigate to the **FileSystem** > **Cleanup** > **3. Quarantine** > **FS_RestoreInheritance** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis task. The analysis task is +:::warning +Do not modify or deselect the selected analysis task. The analysis task is preconfigured for this job. +::: + ![Analysis Tasks for the FS_RestoreInheritance Job](/img/product_docs/accessanalyzer/12.0/solutions/filesystem/cleanup/quarantine/restoreinheritanceanalysis.webp) @@ -28,10 +31,16 @@ The following analysis task is selected by default: Navigate to the **FileSystem** > **Cleanup** > **3. Quarantine** > **FS_RestoreInheritance** > **Configure** node and select **Actions** to view the action tasks. -**CAUTION:** Do not enable the action unless it is required. Disable the action after execution to +:::warning +Do not enable the action unless it is required. Disable the action after execution to prevent making unintended and potentially harmful changes to Active Directory. +::: + + +:::warning +Do not modify the action task. The action task is preconfigured for this job. +::: -**CAUTION:** Do not modify the action task. The action task is preconfigured for this job. ![Action Tasks for the FS_RestoreInheritance Job](/img/product_docs/accessanalyzer/12.0/solutions/filesystem/cleanup/quarantine/restoreinheritanceaction.webp) diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/quarantine/fs_restoreinheritance_status.md b/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/quarantine/fs_restoreinheritance_status.md index ebaa1a3c06..eb48c44ec7 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/quarantine/fs_restoreinheritance_status.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/quarantine/fs_restoreinheritance_status.md @@ -15,8 +15,11 @@ Navigate to the **FileSystem** > **Cleanup** > **3. Quarantine** > **FS_RestoredInheritance_Status** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis task. The analysis task is +:::warning +Do not modify or deselect the selected analysis task. The analysis task is preconfigured for this job. +::: + ![Analysis Tasks for the FS_RestoreInheritance_Status Job](/img/product_docs/accessanalyzer/12.0/solutions/filesystem/cleanup/quarantine/restoreinheritancestatusanalysis.webp) @@ -28,6 +31,7 @@ The following analysis tasks are selected by default: In addition to the tables and views created by the analysis tasks, the FS_RestoreInheritance_Status job produces the following pre-configured report. -| Report | Description | Default Tags | Report Elements | -| -------------------- | ----------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Restored Inheritance | This report summarizes restored inheritance which has occurred during the Cleanup process | None | This report is comprised of two elements: - Line Chart – Displays the historical summary of restored inheritance - Table – provides details on restored inheritance | +| Report | Description | Default Tags | Report Elements | +| -------------------- | ----------------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Restored Inheritance | This report summarizes restored inheritance which has occurred during the Cleanup process | None | This report is comprised of two elements:
    • Line Chart – Displays the historical summary of restored inheritance
    • Table – provides details on restored inheritance
    | + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/quarantine/overview.md b/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/quarantine/overview.md index 2db4011ac8..7cc57021e8 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/quarantine/overview.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/quarantine/overview.md @@ -21,7 +21,7 @@ This job group includes the following jobs: - [FS_RestoreInheritance_Status Job](/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/quarantine/fs_restoreinheritance_status.md) – Designed to report on inheritance that was restored to previously quarantined files -Workflow +**Workflow** The following is the recommended workflow for using the job group: diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/collection/0-create_schema.md b/docs/accessanalyzer/12.0/solutions/filesystem/collection/0-create_schema.md index ad97a05798..8076860d68 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/collection/0-create_schema.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/collection/0-create_schema.md @@ -11,16 +11,22 @@ tables, views, and functions used by the rest of the File System Solution. This prior to the other jobs in the 0.Collection job group for both new installations and upgrades. The job can be scheduled with any of the collections. Do not delete the job from the job tree. -**_RECOMMENDED:_** This job does not need to be moved. Leave it to run as part of the 0.Collection +:::info +This job does not need to be moved. Leave it to run as part of the 0.Collection job group. +::: + ## Analysis Tasks for the 0-Create Schema Job View the analysis task by navigating to the **FileSystem** > **0.Collection** > **0-Create Schema** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Selection for the 0-Create Schema Job](/img/product_docs/accessanalyzer/12.0/solutions/filesystem/collection/createschemaanalysis.webp) diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/collection/0-fs_nasuni.md b/docs/accessanalyzer/12.0/solutions/filesystem/collection/0-fs_nasuni.md index d17072ca61..24801b653c 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/collection/0-fs_nasuni.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/collection/0-fs_nasuni.md @@ -11,21 +11,30 @@ the Access Analyzer Instant Job Library. See the [Instant Job Wizard](/docs/accessanalyzer/12.0/admin/jobs/instantjobs/overview.md) topic to add this instant job to the 0.Collection job group. -**CAUTION:** It is necessary to rename the job after it has been added to the 0.Collection job group +:::warning +It is necessary to rename the job after it has been added to the 0.Collection job group from **FS_Nasuni** to **0-FS_Nasuni**, so that it runs immediately after the 0-Create Schema job. +::: -_Remember,_ the 0-FS_Nasuni job must be assigned a custom host list containing all on-premise Nasuni + +:::tip +Remember, the 0-FS_Nasuni job must be assigned a custom host list containing all on-premise Nasuni Edge Appliances and cloud filers, and a custom Connection Profile containing the API Access Key and Passcode for each on-premise Nasuni Edge Appliance and cloud filer in the target environment. Nasuni API key names are case sensitive. When providing them, ensure they are entered in the exact same case as generated. +::: + ## Queries for the 0-FS_Nasuni Job The queries for the 0-FS_Nasuni job use the PowerShell Data collector to gather system information, volume data, and share data from the Nasuni environment. -**CAUTION:** Do not modify the queries. The queries are preconfigured for this job. +:::warning +Do not modify the queries. The queries are preconfigured for this job. +::: + ![Queries for the 0-FS_Nasuni Job](/img/product_docs/accessanalyzer/12.0/solutions/filesystem/collection/fsnasuniquery.webp) diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/collection/0-fsdfs_system_scans.md b/docs/accessanalyzer/12.0/solutions/filesystem/collection/0-fsdfs_system_scans.md index 8608e6439f..ea96662666 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/collection/0-fsdfs_system_scans.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/collection/0-fsdfs_system_scans.md @@ -14,7 +14,10 @@ system and creating a dynamic host list that will be used by the components. The DFS System Scan Query uses the FSAA Data Collector and has been preconfigured to use the DFS Scan Category. -**CAUTION:** Do not modify the query. The query is preconfigured for this job. +:::warning +Do not modify the query. The query is preconfigured for this job. +::: + ![Query for the 0-FSDFS System Scans Job](/img/product_docs/accessanalyzer/12.0/solutions/filesystem/collection/fsdfssystemscansquery.webp) @@ -25,8 +28,11 @@ Scan Category. View the analysis tasks by navigating to the **FileSystem** > **0.Collection** > **0-FSDFS System Scans** > **Configure** node and selecting **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the 0-FSDFS System Scans Job](/img/product_docs/accessanalyzer/12.0/solutions/filesystem/collection/fsdfssystemscansanalysis.webp) diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/collection/1-fsaa_system_scans.md b/docs/accessanalyzer/12.0/solutions/filesystem/collection/1-fsaa_system_scans.md index 33bc1a4346..d0fbd74aa9 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/collection/1-fsaa_system_scans.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/collection/1-fsaa_system_scans.md @@ -52,8 +52,11 @@ opens. **Step 3 –** Select the **Data Source** tab, and click **Configure**. The File System Access Auditor Data Collector Wizard opens. -**CAUTION:** Do not make changes to other wizard pages as they have been pre-configured for the +:::warning +Do not make changes to other wizard pages as they have been pre-configured for the purpose of this job. +::: + ![Applet Settings](/img/product_docs/accessanalyzer/12.0/solutions/filesystem/collection/fsaaseekappletsettings.webp) @@ -73,8 +76,11 @@ for additional information. [FSAA: Scan Settings](/docs/accessanalyzer/12.0/admin/datacollector/fsaa/scansettings.md) topic for additional information. -**NOTE:** If streaming is enabled, the **2-FSAA Bulk Import** job is no longer needed as part of the +:::note +If streaming is enabled, the **2-FSAA Bulk Import** job is no longer needed as part of the **0.Collection** job group. +::: + ![Azure Tennant Mapping](/img/product_docs/accessanalyzer/12.0/solutions/filesystem/collection/fsaaseekazuretenantmapping.webp) @@ -136,8 +142,11 @@ topic for additional information. scans. See the [File Details Tab](/docs/accessanalyzer/12.0/admin/datacollector/fsaa/defaultscopingoptions/filedetails.md) -**_RECOMMENDED:_** Carefully consider configuring the following settings. Applying filters when file +:::info +Carefully consider configuring the following settings. Applying filters when file detail scanning has been enabled reduces the impact on the database. +::: + ![File Properties (Folder Summary) tab of the Default Scoping Options page](/img/product_docs/accessanalyzer/12.0/solutions/filesystem/collection/fsaadefaultscopingoptionsfileproperties.webp) @@ -181,8 +190,11 @@ If changes were made, the **1-FSAA System Scans** job is now customized. View the analysis task by navigating to the **FileSystem** > **0.Collection** > **1-FSAA System Scans** > **Configure** node and selecting **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis task. The analysis task is +:::warning +Do not modify or deselect the selected analysis task. The analysis task is preconfigured for this job. +::: + ![Analysis Task for the 1-FSAA System Scans Job](/img/product_docs/accessanalyzer/12.0/solutions/filesystem/collection/fsaasystemscansanalysis.webp) diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/collection/1-fsac_system_scans.md b/docs/accessanalyzer/12.0/solutions/filesystem/collection/1-fsac_system_scans.md index a988a6095b..be9bf84961 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/collection/1-fsac_system_scans.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/collection/1-fsac_system_scans.md @@ -46,8 +46,11 @@ opens. **Step 3 –** Select the **Data Source** tab, and click **Configure**. The File System Access Auditor Data Collector Wizard opens. -**CAUTION:** Do not make changes to other wizard pages as they have been pre-configured for the +:::warning +Do not make changes to other wizard pages as they have been pre-configured for the purpose of this job. +::: + ![Applet Settings](/img/product_docs/accessanalyzer/12.0/solutions/filesystem/collection/fsacappletsettings.webp) diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/collection/1-seek_system_scans.md b/docs/accessanalyzer/12.0/solutions/filesystem/collection/1-seek_system_scans.md index 9b27a5cca6..e9fa7e7127 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/collection/1-seek_system_scans.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/collection/1-seek_system_scans.md @@ -67,8 +67,11 @@ opens. **Step 3 –** Select the **Data Source** tab, and click **Configure**. The File System Access Auditor Data Collector Wizard opens. -**CAUTION:** Do not make changes to other wizard pages as they have been pre-configured for the +:::warning +Do not make changes to other wizard pages as they have been pre-configured for the purpose of this job. +::: + ![Applet Settings](/img/product_docs/accessanalyzer/12.0/solutions/filesystem/collection/fsaaseekappletsettings.webp) @@ -91,8 +94,11 @@ additional information. [FSAA: Scan Settings](/docs/accessanalyzer/12.0/admin/datacollector/fsaa/scansettings.md) topic for additional information. -**NOTE:** If streaming is enabled, the **2-SEEK Bulk Import** job is no longer needed as part of the +:::note +If streaming is enabled, the **2-SEEK Bulk Import** job is no longer needed as part of the **0.Collection** job group. +::: + ![Azure Tenant Mapping](/img/product_docs/accessanalyzer/12.0/solutions/filesystem/collection/fsaaseekazuretenantmapping.webp) @@ -163,7 +169,10 @@ information: - Add share and folder exclusions - Scope to scan only Open shares -**NOTE:** This option only works in conjunction with File System Access Auditing. +:::note +This option only works in conjunction with File System Access Auditing. +::: + See the [FSAA: Scoping Queries](/docs/accessanalyzer/12.0/admin/datacollector/fsaa/scopingqueries.md) topic for additional information. @@ -178,15 +187,21 @@ additional information. - Enable differential scanning - Modify the number of SDD scan processes - **_RECOMMENDED:_** For optimal performance, the total number of scan processes on a scan host + :::info + For optimal performance, the total number of scan processes on a scan host should be 1 to 2 times the number of CPU threads available. + ::: + - Enable Optical Character Recognition (OCR) scans - **NOTE:** The OCR option is intended to work for clear scanned physical documents or documents + :::note + The OCR option is intended to work for clear scanned physical documents or documents directly converted to images, with standard fonts. It will not work for scanning photos of documents and may not be able to recognize text on images of credit cards, driver's licenses, or other identity cards. + ::: + See the [FSAA: Sensitive Data Settings](/docs/accessanalyzer/12.0/admin/datacollector/fsaa/sensitivedatasettings.md) topic for additional information. @@ -201,8 +216,11 @@ information. [Sensitive Data Criteria Editor](/docs/accessanalyzer/12.0/sensitivedatadiscovery/criteriaeditor/overview.md) topic for additional information -**NOTE:** By default, discovered sensitive data strings are not stored in the Access Analyzer +:::note +By default, discovered sensitive data strings are not stored in the Access Analyzer database. +::: + **Step 13 –** Click **Finish** to save any setting modifications or click **Cancel** if no changes were made. Then click **OK** to close the Query Properties window. diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/collection/2-fsaa_bulk_import.md b/docs/accessanalyzer/12.0/solutions/filesystem/collection/2-fsaa_bulk_import.md index dae93beef7..13a158e34f 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/collection/2-fsaa_bulk_import.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/collection/2-fsaa_bulk_import.md @@ -27,8 +27,11 @@ access/permission auditing Bulk import category. View the analysis tasks by navigating to the **FileSystem** > **0.Collection** > **2-FSAA Bulk Import** > **Configure** node and selecting **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the 2-FSAA Bulk Import Job](/img/product_docs/accessanalyzer/12.0/solutions/filesystem/collection/fsaabulkimportanalysis.webp) diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/collection/3-fsaa_exceptions.md b/docs/accessanalyzer/12.0/solutions/filesystem/collection/3-fsaa_exceptions.md index 6c5d5ecdda..325e888bb3 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/collection/3-fsaa_exceptions.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/collection/3-fsaa_exceptions.md @@ -29,8 +29,11 @@ for additional information. View the analysis tasks by navigating to the **FileSystem** > **0.Collection** > **3-FSAA Exceptions** > **Configure** node and select **Analysis**. -**CAUTION:** Most of these analysis tasks are preconfigured and should not be modified and or +:::warning +Most of these analysis tasks are preconfigured and should not be modified and or deselected. While it is possible to deselect particular tasks as specified, it is not recommended. +::: + ![Analysis Tasks for the 3-FSAA Exceptions Job](/img/product_docs/accessanalyzer/12.0/solutions/filesystem/collection/fsaaexceptionsanalysis.webp) diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/collection/3-fsac_exceptions.md b/docs/accessanalyzer/12.0/solutions/filesystem/collection/3-fsac_exceptions.md index 992d1c0bf7..e9137e638b 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/collection/3-fsac_exceptions.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/collection/3-fsac_exceptions.md @@ -24,8 +24,11 @@ topic for information on these. View the analysis tasks by navigating to the **FileSystem** > **0.Collection** > **3-FSAC Exceptions** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the 3-FSAC Exceptions Job](/img/product_docs/accessanalyzer/12.0/solutions/filesystem/collection/fsacexceptionsanalysis.webp) diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/collection/fs_azuretenantscan.md b/docs/accessanalyzer/12.0/solutions/filesystem/collection/fs_azuretenantscan.md index 6ca6aee8df..59e1a8591c 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/collection/fs_azuretenantscan.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/collection/fs_azuretenantscan.md @@ -31,8 +31,11 @@ The FS_AzureTenantScan job has the following prerequisites: - Resource Group - Storage Account - **NOTE:** The custom role cannot be created at the storage account level via the web UI, but + :::note + The custom role cannot be created at the storage account level via the web UI, but it can be assigned here. + ::: + Follow the steps to create the role assignment. @@ -75,7 +78,10 @@ information. The Azure Tenant Scan query uses the FSAA Data Collector and has been preconfigured to use the Azure Scan and import category. -**CAUTION:** Do not modify the query. The query is preconfigured for this job. +:::warning +Do not modify the query. The query is preconfigured for this job. +::: + ![Query for the FS_AzureTenantScan Job](/img/product_docs/accessanalyzer/12.0/solutions/filesystem/collection/azuretenantscanquery.webp) diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/collection/overview.md b/docs/accessanalyzer/12.0/solutions/filesystem/collection/overview.md index 90d0c843b8..6e8ff4045f 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/collection/overview.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/collection/overview.md @@ -38,8 +38,11 @@ appropriate auditing topic for specific job relationships and recommended workfl Schema job ensures the database schema is properly configured for the current version of the data collector. See the [0-Create Schema Job](/docs/accessanalyzer/12.0/solutions/filesystem/collection/0-create_schema.md) topic for additional information. -_Remember,_ the relationship between system scans and bulk import jobs requires the following +:::tip +Remember, the relationship between system scans and bulk import jobs requires the following considerations: +::: + - A system scans job executed from a Access Analyzer Console must be followed by the corresponding bulk import job from the same Access Analyzer Console with the same version of Access Analyzer @@ -101,7 +104,7 @@ disabling the undesired collection jobs. Disabling them allows the solution to r It is not recommended to delete any jobs. The required collection jobs are listed for the following workflow. -Workflow (for Access Auditing only) +**Workflow (for Access Auditing only)** The recommended workflow for Access Auditing only is as follows: @@ -113,14 +116,20 @@ The recommended workflow for Access Auditing only is as follows: job. - If streaming is enabled in the **1-FSAA System Scans** job, do not run **2-FSAA Bulk Import** job. - **_RECOMMENDED:_** It is best practice to disable undesired Bulk Import jobs. + :::info + It is best practice to disable undesired Bulk Import jobs. + ::: + **Step 3 –** Run the **3-FSAA Exceptions** job. **Step 4 –** Run the desired corresponding analysis and reporting sub-job groups. -**NOTE:** Please see the [Recommended Configuration for the File System Solution](/docs/accessanalyzer/12.0/solutions/filesystem/recommended.md) +:::note +Please see the [Recommended Configuration for the File System Solution](/docs/accessanalyzer/12.0/solutions/filesystem/recommended.md) topic before continuing with this workflow. +::: + See the other auditing sections for workflows which include multiple auditing types. @@ -165,11 +174,14 @@ disabling the undesired collection jobs. Disabling them allows the solution to r It is not recommended to delete any jobs. The required collection jobs are listed for each of the following optional workflows. -**CAUTION:** The DFS Auditing component must always be run in conjunction with the Access Auditing +:::warning +The DFS Auditing component must always be run in conjunction with the Access Auditing component. Access audits are necessary to resolve the target shares and folders of DFS link destinations. +::: + -Recommended Workflow 1 (for AccessAuditing with DFS Auditing) +**Recommended Workflow 1 (for AccessAuditing with DFS Auditing)** **Step 1 –** Run the **0-FSDFS System Scans** job. @@ -181,7 +193,10 @@ Recommended Workflow 1 (for AccessAuditing with DFS Auditing) job. - If streaming is enabled in the **1-FSAA System Scans** job, do not run **2-FSAA Bulk Import** job. - **_RECOMMENDED:_** It is best practice to disable undesired Bulk Import jobs. + :::info + It is best practice to disable undesired Bulk Import jobs. + ::: + **Step 4 –** Run the **3-FSAA Exceptions** job (not specifically needed for DFS Auditing, but recommended for **0.Collection** job group). @@ -205,7 +220,10 @@ only). job. - If streaming is enabled in the **1-FSAA System Scans** job, do not run **2-FSAA Bulk Import** job. - **_RECOMMENDED:_** It is best practice to disable undesired Bulk Import jobs. + :::info + It is best practice to disable undesired Bulk Import jobs. + ::: + **Step 6 –** Run the **2-FSAC Bulk Import** job (with the **DFS HOST LIST** assigned). @@ -235,7 +253,10 @@ only). job. - If streaming is enabled in the **1-FSAA System Scans** job, do not run **2-FSAA Bulk Import** job. - **_RECOMMENDED:_** It is best practice to disable undesired Bulk Import jobs. + :::info + It is best practice to disable undesired Bulk Import jobs. + ::: + **Step 7 –** Run the **2-FSAC Bulk Import** job (with the **DFS HOST LIST** assigned). @@ -246,7 +267,10 @@ only). - If streaming is enabled in the **1-SEEK System Scans** job, do not run the **2-SEEK Bulk Import** job. - **_RECOMMENDED:_** It is best practice to disable undesired Bulk Import jobs. + :::info + It is best practice to disable undesired Bulk Import jobs. + ::: + **Step 9 –** Run the **3-FSAA Exceptions** job. @@ -254,8 +278,11 @@ only). **Step 11 –** Run the desired corresponding analysis and reporting sub-job groups. -**NOTE:** Please see the [Recommended Configuration for the File System Solution](/docs/accessanalyzer/12.0/solutions/filesystem/recommended.md) +:::note +Please see the [Recommended Configuration for the File System Solution](/docs/accessanalyzer/12.0/solutions/filesystem/recommended.md) topic before continuing with these workflows. +::: + To scope the 0.Collection job group to only collect DFS information, see Step 9 of the [Configure the (FSAA) File System Scan Query](1-fsaa_system_scans.md#configure-the-fsaa-file-system-scan-query) @@ -270,10 +297,13 @@ specifically incorporated into this component are prefixed with `FSAC`. See the [Standard Reference Tables & Views for the FSAA Data Collector](/docs/accessanalyzer/12.0/admin/datacollector/fsaa/standardtables.md) topic for additional information on the data collected. -**NOTE:** The Activity Auditing component requires the Activity Monitor be deployed, configured, and +:::note +The Activity Auditing component requires the Activity Monitor be deployed, configured, and have services running on the target hosts. See the [Netwrix Activity Monitor Documentation](https://helpcenter.netwrix.com/category/activitymonitor) for additional information. +::: + Once the Activity Monitor is installed, the monitored host configuration tells it what to monitor and how long to retain the activity log files. The monitoring agent writes one log per day of @@ -290,10 +320,13 @@ Activity Settings page of the File System Access Auditor Data Collector Wizard. [Configure the Activity Scan Query](1-fsac_system_scans.md#configure-the-activity-scan-query) topic for additional information. -**NOTE:** Integration between Access Analyzer and Threat Prevention for Windows File System +:::note +Integration between Access Analyzer and Threat Prevention for Windows File System monitoring purposes requires the use of the SI Agent to generate the required logs. See the [Netwrix Threat Prevention Documentation](https://helpcenter.netwrix.com/category/threatprevention) for information on the Access Analyzer Integration. +::: + The **0.Collection** jobs that comprise this auditing component are: @@ -325,7 +358,7 @@ disabling the undesired collection jobs. Disabling them allows the solution to r It is not recommended to delete any jobs. The required collection jobs are listed for each of the following optional workflows. -Recommended Workflow 1 (for Access and Activity Auditing) +**Recommended Workflow 1 (for Access and Activity Auditing)** **Step 1 –** Install and configure monitoring with the Activity Monitor for targeted hosts (once only). @@ -340,7 +373,10 @@ only). job. - If streaming is enabled in the **1-FSAA System Scans** job, do not run **2-FSAA Bulk Import** job. - **_RECOMMENDED:_** It is best practice to disable undesired Bulk Import jobs. + :::info + It is best practice to disable undesired Bulk Import jobs. + ::: + **Step 5 –** Run the **2-FSAC Bulk Import** job. @@ -367,7 +403,10 @@ only). job. - If streaming is enabled in the **1-FSAA System Scans** job, do not run **2-FSAA Bulk Import** job. - **_RECOMMENDED:_** It is best practice to disable undesired Bulk Import jobs. + :::info + It is best practice to disable undesired Bulk Import jobs. + ::: + **Step 6 –** Run the **2-FSAC Bulk Import** job. @@ -378,7 +417,10 @@ only). - If streaming is enabled in the **1-SEEK System Scans** job, do not run the **2-SEEK Bulk Import** job. - **_RECOMMENDED:_** It is best practice to disable undesired Bulk Import jobs. + :::info + It is best practice to disable undesired Bulk Import jobs. + ::: + **Step 8 –** Run the **3-FSAA Exceptions** job. @@ -405,7 +447,10 @@ only). job. - If streaming is enabled in the **1-FSAA System Scans** job, do not run **2-FSAA Bulk Import** job. - **_RECOMMENDED:_** It is best practice to disable undesired Bulk Import jobs. + :::info + It is best practice to disable undesired Bulk Import jobs. + ::: + **Step 7 –** Run the **2-FSAC Bulk Import** job. @@ -416,7 +461,10 @@ only). - If streaming is enabled in the **1-SEEK System Scans** job, do not run the **2-SEEK Bulk Import** job. - **_RECOMMENDED:_** It is best practice to disable undesired Bulk Import jobs. + :::info + It is best practice to disable undesired Bulk Import jobs. + ::: + **Step 9 –** Run the **3-FSAA Exceptions** job. @@ -440,8 +488,11 @@ only). **Step 5 –** Run the desired corresponding analysis and reporting sub-job groups. -**NOTE:** Please see the [Recommended Configuration for the File System Solution](/docs/accessanalyzer/12.0/solutions/filesystem/recommended.md) +:::note +Please see the [Recommended Configuration for the File System Solution](/docs/accessanalyzer/12.0/solutions/filesystem/recommended.md) topic before continuing with these workflows. +::: + ### Identify a Log File @@ -455,8 +506,11 @@ configuration and click **Edit**. **Step 2 –** On the **Log Files** tab, select the **This log file is for Access Analyzer** option. -**_RECOMMENDED:_** Select the **Comments** tab and identify this output as being configured for +:::info +Select the **Comments** tab and identify this output as being configured for Access Analyzer. +::: + **Step 3 –** Click **OK** to save the setting. @@ -476,12 +530,15 @@ Criteria Settings page of the File System Access Auditor Data Collector Wizard. [Configure the (SEEK) File System Scan Query](1-seek_system_scans.md#configure-the-seek-file-system-scan-query) topic for additional information. -_Remember,_ changes made in the Criteria Editor are global for Sensitive Data Discovery in Access +:::tip +Remember, changes made in the Criteria Editor are global for Sensitive Data Discovery in Access Analyzer. See the [Sensitive Data Criteria Editor](/docs/accessanalyzer/12.0/sensitivedatadiscovery/criteriaeditor/overview.md) topic for additional information. +::: -Option to Enable Last Access Timestamp + +**Option to Enable Last Access Timestamp** The Last Access Timestamp (LAT) is disabled by default in Windows. This means the LAT does not get updated by any applications reading the file. As soon as the LAT feature is enabled in Windows, any @@ -500,7 +557,7 @@ For additional information on preserving Last Access Time during SDD scans and collection, see the [File System Supported Platforms](/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/filesystems.md) topic. -File System Sensitive Data Discovery Auditing (SEEK) Jobs +**File System Sensitive Data Discovery Auditing (SEEK) Jobs** The 0.Collection jobs that comprise this auditing component are: @@ -532,8 +589,11 @@ workflows. Recommended Workflow 1 (for Access and Sensitive Data Discovery Auditing data collection) -**NOTE:** While Sensitive Data Discovery data can be collected, the Sensitive Data reports require +:::note +While Sensitive Data Discovery data can be collected, the Sensitive Data reports require the Activity Auditing components. +::: + **Step 1 –** Run the **1-FSAA System Scans** job. @@ -545,7 +605,10 @@ the Activity Auditing components. job. - If streaming is enabled in the **1-FSAA System Scans** job, do not run **2-FSAA Bulk Import** job. - **_RECOMMENDED:_** It is best practice to disable undesired Bulk Import jobs. + :::info + It is best practice to disable undesired Bulk Import jobs. + ::: + **Step 4 –** If necessary, run the **2-SEEK Bulk Import** job: @@ -554,7 +617,10 @@ the Activity Auditing components. - If streaming is enabled in the **1-SEEK System Scans** job, do not run the **2-SEEK Bulk Import** job. - **_RECOMMENDED:_** It is best practice to disable undesired Bulk Import jobs. + :::info + It is best practice to disable undesired Bulk Import jobs. + ::: + **Step 5 –** Run the **3-FSAA Exceptions** job. @@ -577,7 +643,10 @@ only). job. - If streaming is enabled in the **1-FSAA System Scans** job, do not run **2-FSAA Bulk Import** job. - **_RECOMMENDED:_** It is best practice to disable undesired Bulk Import jobs. + :::info + It is best practice to disable undesired Bulk Import jobs. + ::: + **Step 6 –** Run the **2-FSAC Bulk Import** job. @@ -588,7 +657,10 @@ only). - If streaming is enabled in the **1-SEEK System Scans** job, do not run the **2-SEEK Bulk Import** job. - **_RECOMMENDED:_** It is best practice to disable undesired Bulk Import jobs. + :::info + It is best practice to disable undesired Bulk Import jobs. + ::: + **Step 8 –** Run the **3-FSAA Exceptions** job. @@ -615,7 +687,10 @@ only). job. - If streaming is enabled in the **1-FSAA System Scans** job, do not run **2-FSAA Bulk Import** job. - **_RECOMMENDED:_** It is best practice to disable undesired Bulk Import jobs. + :::info + It is best practice to disable undesired Bulk Import jobs. + ::: + **Step 7 –** Run the **2-FSAC Bulk Import** job. @@ -626,7 +701,10 @@ only). - If streaming is enabled in the **1-SEEK System Scans** job, do not run the **2-SEEK Bulk Import** job. - **_RECOMMENDED:_** It is best practice to disable undesired Bulk Import jobs. + :::info + It is best practice to disable undesired Bulk Import jobs. + ::: + **Step 9 –** Run the **3-FSAA Exceptions** job. @@ -648,9 +726,15 @@ Activity Auditing components. - If streaming is enabled in the **1-SEEK System Scans** job, do not run the **2-SEEK Bulk Import** job. - **_RECOMMENDED:_** It is best practice to disable undesired Bulk Import jobs. + :::info + It is best practice to disable undesired Bulk Import jobs. + ::: + **Step 3 –** Run the desired corresponding analysis and reporting sub-job groups. -**NOTE:** Please see the [Recommended Configuration for the File System Solution](/docs/accessanalyzer/12.0/solutions/filesystem/recommended.md) +:::note +Please see the [Recommended Configuration for the File System Solution](/docs/accessanalyzer/12.0/solutions/filesystem/recommended.md) topic before continuing with these workflows. + +::: diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/content/fs_filetypes.md b/docs/accessanalyzer/12.0/solutions/filesystem/content/fs_filetypes.md index 6d29013051..9d175857a0 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/content/fs_filetypes.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/content/fs_filetypes.md @@ -17,8 +17,11 @@ The FS_FileTypes job is located in the File Types job group. View the analysis tasks by navigating to the **FileSystem** > **4.Content** > **File Types** > **FS_FileTypes** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the FS_FileTypes Job](/img/product_docs/accessanalyzer/12.0/solutions/filesystem/content/filetypesanalysis.webp) @@ -34,6 +37,7 @@ The following analysis tasks are selected by default: In addition to the tables and views created by the analysis tasks, the FS_FileTypes job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| ---------- | ---------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------- | -| File Types | This report identifies what types of files are located within your distributed file system and how much space they are taking up in gigabytes. | None | This report is comprised of two elements: - Pie Chart – Displays file types extensions ranked - Table – Provides details on file types by share | +| Report | Description | Default Tags | Report Elements | +| ---------- | ---------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| File Types | This report identifies what types of files are located within your distributed file system and how much space they are taking up in gigabytes. | None | This report is comprised of two elements:
    • Pie Chart – Displays file types extensions ranked
    • Table – Provides details on file types by share
    | + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/content/fs_stalecontent.md b/docs/accessanalyzer/12.0/solutions/filesystem/content/fs_stalecontent.md index 6cc7890810..2b9b8e10b6 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/content/fs_stalecontent.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/content/fs_stalecontent.md @@ -18,8 +18,11 @@ The FS_StaleContent job is located in the Stale job group. View the analysis tasks by navigating to the **FileSystem** > **4.Content** > **Stale** > **FS_StaleContent** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the FS_StaleContent Job](/img/product_docs/accessanalyzer/12.0/solutions/filesystem/content/stalecontentanalysis.webp) @@ -37,7 +40,8 @@ The following analysis tasks are selected by default: In addition to the tables created by the analysis tasks, the FS_StaleContent job produces the following pre-configured reports: -| Report | Description | Default Tags | Report Elements | -| ----------------------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Hosts with Stale Content (Servers with Stale Content) | Identifies servers with stale content. Staleness is determined by files' last modified date. For these reports, by default, a file is considered stale after a year. Counts are based on Shares and Folders which contain any stale content. | None | This report is comprised of three elements: - Pie Chart – Displays enterprise aging summary - Stacked Bar Chart– Displays aging summary by host - Table – Provides details on servers with stale content | -| Shares with Stale Content | Identifies shares with stale content. Staleness is determined by files' last modified date. For these reports, by default, a file is considered stale after a year. Counts are based on Shares and Folders which contain any stale content. | None | This report is comprised of two elements: - Bar Chart – Displays share summary - Table – Provides details on shares | +| Report | Description | Default Tags | Report Elements | +| ----------------------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| Hosts with Stale Content (Servers with Stale Content) | Identifies servers with stale content. Staleness is determined by files' last modified date. For these reports, by default, a file is considered stale after a year. Counts are based on Shares and Folders which contain any stale content. | None | This report is comprised of three elements:
    • Pie Chart – Displays enterprise aging summary
    • Stacked Bar Chart– Displays aging summary by host
    • Table – Provides details on servers with stale content
    | +| Shares with Stale Content | Identifies shares with stale content. Staleness is determined by files' last modified date. For these reports, by default, a file is considered stale after a year. Counts are based on Shares and Folders which contain any stale content. | None | This report is comprised of two elements:
    • Bar Chart – Displays share summary
    • Table – Provides details on shares
    | + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/content/sizing/fs_emptyresources.md b/docs/accessanalyzer/12.0/solutions/filesystem/content/sizing/fs_emptyresources.md index 80d8499cc9..2398a2181f 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/content/sizing/fs_emptyresources.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/content/sizing/fs_emptyresources.md @@ -13,8 +13,11 @@ The FS_EmptyResources job is designed to report on empty resources from targeted View the analysis tasks by navigating to the **FileSystem** > **4.Content** > **Sizing** > **FS_EmptyResources** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the FS_EmptyResources Job](/img/product_docs/accessanalyzer/12.0/solutions/filesystem/content/sizing/emptyresourcesanalysis.webp) @@ -32,7 +35,8 @@ The following analysis tasks are selected by default: In addition to the tables and views created by the analysis tasks, the FS_EmptyResources job produces the following pre-configured reports: -| Report | Description | Default Tags | Report Elements | -| ------------- | ----------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Empty Folders | Identifies empty folders with no subdirectories. | None | This report is comprised of three elements: - Bar Chart – Displays the top five servers by empty folders - Table – Provides details on empty folders - Table – Provides details on the top servers by empty folders | -| Empty Shares | This report identifies empty shares with no subdirectories. | None | This report is comprised of three elements: - Bar Chart – Displays the top 5 servers by empty shares - Table – Provides details on the empty shares - Table – Provides summary of the share | +| Report | Description | Default Tags | Report Elements | +| ------------- | ----------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Empty Folders | Identifies empty folders with no subdirectories. | None | This report is comprised of three elements:
    • Bar Chart – Displays the top five servers by empty folders
    • Table – Provides details on empty folders
    • Table – Provides details on the top servers by empty folders
    | +| Empty Shares | This report identifies empty shares with no subdirectories. | None | This report is comprised of three elements:
    • Bar Chart – Displays the top 5 servers by empty shares
    • Table – Provides details on the empty shares
    • Table – Provides summary of the share
    | + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/content/sizing/fs_largestresources.md b/docs/accessanalyzer/12.0/solutions/filesystem/content/sizing/fs_largestresources.md index daa6cc4299..b4e5b18199 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/content/sizing/fs_largestresources.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/content/sizing/fs_largestresources.md @@ -14,8 +14,11 @@ servers. View the analysis tasks by navigating to the **FileSystem** > **4.Content** > **Sizing** > **FS_LargestResources** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the FS_LargestResources Job](/img/product_docs/accessanalyzer/12.0/solutions/filesystem/content/sizing/largestresourcesanalysis.webp) @@ -29,7 +32,8 @@ The following analysis tasks are selected by default: In addition to the tables and views created by the analysis tasks, the FS_LargestResources job produces the following pre-configured reports: -| Report | Description | Default Tags | Report Elements | -| --------------- | ----------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------- | -| Largest Folders | This report identifies the largest folders found. | None | This report is comprised of two elements: - Bar Chart – Displays the top 5 largest folders - Table – Provides details on largest folders | -| Largest Shares | This report identifies the largest shares within the environment. | None | This report is comprised of two elements: - Bar Chart – Displays the top 5 largest shares - Table – Provides details on the largest resources | +| Report | Description | Default Tags | Report Elements | +| --------------- | ----------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Largest Folders | This report identifies the largest folders found. | None | This report is comprised of two elements:
    • Bar Chart – Displays the top 5 largest folders
    • Table – Provides details on largest folders
    | +| Largest Shares | This report identifies the largest shares within the environment. | None | This report is comprised of two elements:
    • Bar Chart – Displays the top 5 largest shares
    • Table – Provides details on the largest resources
    | + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/content/sizing/fs_smallestresources.md b/docs/accessanalyzer/12.0/solutions/filesystem/content/sizing/fs_smallestresources.md index e04679cd03..dbfc804d0e 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/content/sizing/fs_smallestresources.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/content/sizing/fs_smallestresources.md @@ -14,8 +14,11 @@ servers. View the analysis tasks by navigating to the **FileSystem** > **4.Content** > **Sizing** > **FS_SmallestResources** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the FS_SmallestResources Job](/img/product_docs/accessanalyzer/12.0/solutions/filesystem/content/sizing/smallestresourcesanalysis.webp) @@ -29,6 +32,7 @@ The following analysis tasks are selected by default: In addition to the tables and views created by the analysis tasks, the FS_SmallestResources job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| --------------- | ------------------------------------------------------ | ------------ | ------------------------------------------------------------------------------------------ | -| Smallest Shares | Identifies the smallest shares within the environment. | None | This report is comprised of one element: - Table – Provides details on the smallest shares | +| Report | Description | Default Tags | Report Elements | +| --------------- | ------------------------------------------------------ | ------------ | ---------------------------------------------------------------------------------------------------------- | +| Smallest Shares | Identifies the smallest shares within the environment. | None | This report is comprised of one element:
    • Table – Provides details on the smallest shares
    | + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/content/tags/fs_aiplabels.md b/docs/accessanalyzer/12.0/solutions/filesystem/content/tags/fs_aiplabels.md index c770b6a7a0..c3e18464dc 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/content/tags/fs_aiplabels.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/content/tags/fs_aiplabels.md @@ -14,8 +14,11 @@ servers. View the analysis tasks by navigating to the **FileSystem** > **4.Content** > **Tags** > **FS_AIPLabels** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the FS_AIPLabels Job](/img/product_docs/accessanalyzer/12.0/solutions/filesystem/content/tags/aiplabelsanalysis.webp) @@ -27,6 +30,7 @@ The following analysis task is selected by default: In addition to the tables and views created by the analysis task, the FS_AIPLabels job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| ---------- | ----------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| AIP Labels | This report provides details on labels applied to files. This information is rolled up by folder, and summarized at the enterprise level. | None | This report is comprised of three elements: - Pie Chart – Displays enterprise AIP summary - Table– Provides details on label details by folder - Table – Provides details on labels by file count | +| Report | Description | Default Tags | Report Elements | +| ---------- | ----------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| AIP Labels | This report provides details on labels applied to files. This information is rolled up by folder, and summarized at the enterprise level. | None | This report is comprised of three elements:
    • Pie Chart – Displays enterprise AIP summary
    • Table– Provides details on label details by folder
    • Table – Provides details on labels by file count
    | + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/content/tags/fs_filetags.md b/docs/accessanalyzer/12.0/solutions/filesystem/content/tags/fs_filetags.md index 0d55b602cb..5e19d2ef06 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/content/tags/fs_filetags.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/content/tags/fs_filetags.md @@ -14,8 +14,11 @@ targeted file servers. View the analysis tasks by navigating to the **FileSystem** > **4.Content** > **Tags** > **FS_FileTags** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the FS_FileTags Job](/img/product_docs/accessanalyzer/12.0/solutions/filesystem/content/tags/filetagsanalysis.webp) @@ -27,6 +30,7 @@ The following analysis task is selected by default: In addition to the tables and views created by the analysis task, the FS_FileTags job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| --------- | --------------------------------------------------------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| File Tags | This report provides details on tags applied to files. This information is rolled up by folder, and summarized at the enterprise level. | None | This report is comprised of three elements: - Pie Chart – Displays enterprise tag summary - Table– Provides details on tag details by folder - Table – Provides details on tags by file count | +| Report | Description | Default Tags | Report Elements | +| --------- | --------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| File Tags | This report provides details on tags applied to files. This information is rolled up by folder, and summarized at the enterprise level. | None | This report is comprised of three elements:
    • Pie Chart – Displays enterprise tag summary
    • Table– Provides details on tag details by folder
    • Table – Provides details on tags by file count
    | + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/directpermissions/fs_domainuseracls.md b/docs/accessanalyzer/12.0/solutions/filesystem/directpermissions/fs_domainuseracls.md index d3a4c1ceb3..e4fbb798e7 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/directpermissions/fs_domainuseracls.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/directpermissions/fs_domainuseracls.md @@ -14,8 +14,11 @@ permissions on resources from targeted file servers. View the analysis tasks by navigating to the **FileSystem** > **2.Direct Permissions** > **FS_DomainUserACLs** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the FS_DomainUserACLs Job](/img/product_docs/accessanalyzer/12.0/solutions/filesystem/directpermissions/domainuseraclsanalysis.webp) @@ -34,6 +37,7 @@ The following analysis tasks are selected by default: In addition to the tables and views created by the analysis tasks which displays all direct user permissions, the FS_DomainUserACLs job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| ---------------- | -------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Domain User ACLs | This report identifies all places where a domain user account has direct rights. | None | This report is comprised of three elements: - Bar Chart – Displays top 5 servers affected by folders - Table – Provides details on domain users - Table – Provides details on resources | +| Report | Description | Default Tags | Report Elements | +| ---------------- | -------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Domain User ACLs | This report identifies all places where a domain user account has direct rights. | None | This report is comprised of three elements:
    • Bar Chart – Displays top 5 servers affected by folders
    • Table – Provides details on domain users
    • Table – Provides details on resources
    | + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/directpermissions/fs_highriskacls.md b/docs/accessanalyzer/12.0/solutions/filesystem/directpermissions/fs_highriskacls.md index e7bb0c74ad..95bb5b7089 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/directpermissions/fs_highriskacls.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/directpermissions/fs_highriskacls.md @@ -14,8 +14,11 @@ granted direct permissions on resources from targeted file servers. View the analysis tasks by navigating to the **FileSystem** > **2.Direct Permissions** > **FS_HighRiskACLs** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the FS_HighRiskACLs Job](/img/product_docs/accessanalyzer/12.0/solutions/filesystem/directpermissions/highriskaclsanalysis.webp) @@ -31,6 +34,7 @@ The following analysis tasks are selected by default: In addition to the tables and views created by the analysis task, the FS_HighRiskACLs job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| -------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ----------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| High Risk ACLs | This report shows permissions of Authenticated Users, Anonymous Login, Everyone, or Domain Users. Applying these trustees to permissions may inadvertently open security holes. | GDPR SOX HIPAA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of two elements: - Stacked Bar Chart – Displays high risk permission assignments - Table – Provides details on resources by open manage rights | +| Report | Description | Default Tags | Report Elements | +| -------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ----------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| High Risk ACLs | This report shows permissions of Authenticated Users, Anonymous Login, Everyone, or Domain Users. Applying these trustees to permissions may inadvertently open security holes. | GDPR SOX HIPAA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of two elements:
    • Stacked Bar Chart – Displays high risk permission assignments
    • Table – Provides details on resources by open manage rights
    | + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/directpermissions/fs_localusersandgroups.md b/docs/accessanalyzer/12.0/solutions/filesystem/directpermissions/fs_localusersandgroups.md index 445bfe8e10..7c98c9360e 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/directpermissions/fs_localusersandgroups.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/directpermissions/fs_localusersandgroups.md @@ -14,8 +14,11 @@ granted direct permissions on resources from targeted file servers. View the analysis tasks by navigating to the **FileSystem** > **2.Direct Permissions** > **FS_LocalUsersAndGroups** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the FS_LocalUsersAndGroups Job](/img/product_docs/accessanalyzer/12.0/solutions/filesystem/directpermissions/localusersandgroupsanalysis.webp) @@ -32,6 +35,7 @@ The following analysis tasks are selected by default: In addition to the tables and views created by the analysis task, the FS_LocalUsersAndGroups job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| ---------------------- | ------------------------------------------------------------------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Local Users And Groups | This report identifies at the server level, how many local users and groups have direct ACLs, followed by details at the share level. | None | This report is comprised of two elements: - Bar Chart – Displays top five servers with local users and groups by affected folders - Table – Provides details on local users and groups | +| Report | Description | Default Tags | Report Elements | +| ---------------------- | ------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| Local Users And Groups | This report identifies at the server level, how many local users and groups have direct ACLs, followed by details at the share level. | None | This report is comprised of two elements:
    • Bar Chart – Displays top five servers with local users and groups by affected folders
    • Table – Provides details on local users and groups
    | + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/directpermissions/fs_missingfullcontrol.md b/docs/accessanalyzer/12.0/solutions/filesystem/directpermissions/fs_missingfullcontrol.md index 0169eb5dd3..b8129cd0a9 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/directpermissions/fs_missingfullcontrol.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/directpermissions/fs_missingfullcontrol.md @@ -14,8 +14,11 @@ have no Full Control rights granted to it. View the analysis tasks by navigating to the **FileSystem** > **2.Direct Permissions** > **FS_MissingFullControl** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the FS_MissingFullControl Job](/img/product_docs/accessanalyzer/12.0/solutions/filesystem/directpermissions/missingfullcontrolanalysis.webp) @@ -29,6 +32,7 @@ The following analysis tasks are selected by default: In addition to the tables and views created by the analysis task, the FS_MissingFullControl job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| --------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Missing Full Control Rights | This report identifies folders within the environment which currently do not have any trustee with Full Control rights, adding to administrative burden. | None | This report is comprised of three elements: - Bar Chart – Displays shares with missing full control rights - Table – Provides details on folder - Table – Provides details on shares with missing full control rights | +| Report | Description | Default Tags | Report Elements | +| --------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Missing Full Control Rights | This report identifies folders within the environment which currently do not have any trustee with Full Control rights, adding to administrative burden. | None | This report is comprised of three elements:
    • Bar Chart – Displays shares with missing full control rights
    • Table – Provides details on folder
    • Table – Provides details on shares with missing full control rights
    | + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/directpermissions/fs_nestedshares.md b/docs/accessanalyzer/12.0/solutions/filesystem/directpermissions/fs_nestedshares.md index 2a2cd51c6e..b01924479d 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/directpermissions/fs_nestedshares.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/directpermissions/fs_nestedshares.md @@ -14,8 +14,11 @@ permissions from targeted file servers. View the analysis tasks by navigating to the **FileSystem** > **2.Direct Permissions** > **FS_NestedShares** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the FS_NestedShares Job](/img/product_docs/accessanalyzer/12.0/solutions/filesystem/directpermissions/nestedsharesanalysis.webp) @@ -39,6 +42,7 @@ The following analysis tasks are selected by default: In addition to the tables and views created by the analysis tasks, the FS_NestedShares job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| ------------- | --------------------------------------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------- | -| Nested Shares | This report identifies where folders are exposed through multiple shares. This may cause issues with unwanted access. | None | This report is comprised of two elements: - Bar Chart – Displays hosts by folder count - Table – Provides details on shares | +| Report | Description | Default Tags | Report Elements | +| ------------- | --------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------- | +| Nested Shares | This report identifies where folders are exposed through multiple shares. This may cause issues with unwanted access. | None | This report is comprised of two elements:
    • Bar Chart – Displays hosts by folder count
    • Table – Provides details on shares
    | + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/directpermissions/fs_sidhistory.md b/docs/accessanalyzer/12.0/solutions/filesystem/directpermissions/fs_sidhistory.md index d63670a6e1..0219fd667c 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/directpermissions/fs_sidhistory.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/directpermissions/fs_sidhistory.md @@ -14,8 +14,11 @@ historical SID that has been granted direct permissions on resources from target View the analysis tasks by navigating to the **FileSystem** > **2.Direct Permissions** > **FS_SIDHistory** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the FS_SIDHistory Job](/img/product_docs/accessanalyzer/12.0/solutions/filesystem/directpermissions/sidhistoryanalysis.webp) @@ -34,6 +37,7 @@ The following analysis tasks are selected by default: In addition to the tables and views created by the analysis tasks, the FS_SIDHistory job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| -------------------- | ------------------------------------------------------------------------------ | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| SID History Overview | This report identifies any applied ACE which utilizes a trustee's SID history. | None | This report is comprised of three elements: - Bar Chart – Displays the top 5 hosts by affected folders - Table – Provides details on permissions - Table – Provides details on trustees | +| Report | Description | Default Tags | Report Elements | +| -------------------- | ------------------------------------------------------------------------------ | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| SID History Overview | This report identifies any applied ACE which utilizes a trustee's SID history. | None | This report is comprised of three elements:
    • Bar Chart – Displays the top 5 hosts by affected folders
    • Table – Provides details on permissions
    • Table – Provides details on trustees
    | + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/directpermissions/fs_unresolvedsids.md b/docs/accessanalyzer/12.0/solutions/filesystem/directpermissions/fs_unresolvedsids.md index 344f578733..29431950af 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/directpermissions/fs_unresolvedsids.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/directpermissions/fs_unresolvedsids.md @@ -14,8 +14,11 @@ permissions on resources from targeted file servers. View the analysis tasks by navigating to the **FileSystem** > **2.Direct Permissions** > **FS_UnresolvedSIDs** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis task. The analysis task is +:::warning +Do not modify or deselect the selected analysis task. The analysis task is preconfigured for this job. +::: + ![Analysis Tasks for the FS_UnresolvedSIDs Job](/img/product_docs/accessanalyzer/12.0/solutions/filesystem/directpermissions/unresolvedsidsanalysis.webp) @@ -27,6 +30,7 @@ The following analysis task is selected by default: In addition to the tables and views created by the analysis task, the FS_UnresolvedSIDs job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| --------------- | -------------------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Unresolved SIDs | This report identifies where permissions are assigned for users which no longer exist. | None | This report is comprised of two elements: - Bar Chart – Displays top servers by affected folders - Table – Provides details on top unresolved SIDs - Table – Provides details on top servers by affected folders | +| Report | Description | Default Tags | Report Elements | +| --------------- | -------------------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Unresolved SIDs | This report identifies where permissions are assigned for users which no longer exist. | None | This report is comprised of two elements:
    • Bar Chart – Displays top servers by affected folders
    • Table – Provides details on top unresolved SIDs
    • Table – Provides details on top servers by affected folders
    | + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/filesystemoverview.md b/docs/accessanalyzer/12.0/solutions/filesystem/filesystemoverview.md index f0fff8a4c5..9b71a70c64 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/filesystemoverview.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/filesystemoverview.md @@ -22,8 +22,11 @@ targeted file servers. View the analysis tasks by navigating to the **FileSystem** > **FileSystemOverview** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis task. The analysis task is +:::warning +Do not modify or deselect the selected analysis task. The analysis task is preconfigured for this job. +::: + ![Analysis Tasks for the FileSystemOverview Job](/img/product_docs/accessanalyzer/12.0/solutions/filesystem/filesystemoverviewanalysis.webp) @@ -35,6 +38,7 @@ The following analysis task is selected by default: In addition to the tables and views created by the analysis task, the FileSystemOverview job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| -------------------- | -------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------- | -| File System Overview | This report provides an overview of all targeted file servers. | None | This report is comprised of one element: - Table – Provides summary of the targeted file system | +| Report | Description | Default Tags | Report Elements | +| -------------------- | -------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------- | +| File System Overview | This report provides an overview of all targeted file servers. | None | This report is comprised of one element:
    • Table – Provides summary of the targeted file system
    | + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/fs_brokeninheritance.md b/docs/accessanalyzer/12.0/solutions/filesystem/fs_brokeninheritance.md index 1d904c0f64..7ec5ccf3a8 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/fs_brokeninheritance.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/fs_brokeninheritance.md @@ -37,8 +37,11 @@ topic for additional information. View the analysis tasks by navigating to the **FileSystem** > **3.Broken Inheritance** > **FS_BrokenInheritance** > **Configure** node and select **Analysis**. -**CAUTION:** Most of these analysis tasks are preconfigured and should not be modified and or +:::warning +Most of these analysis tasks are preconfigured and should not be modified and or deselected. There are some that are deselected by default, as they are for troubleshooting purposes. +::: + ![Analysis Tasks for the FS_BrokenInheritance Job](/img/product_docs/accessanalyzer/12.0/solutions/filesystem/brokeninheritanceanalysis.webp) @@ -84,7 +87,9 @@ The following analysis tasks are deselected by default: In addition to the tables and views created by the analysis tasks, the FS_BrokenInheritance job produces the following pre-configured reports: -| Report | Description | Default Tags | Report Elements | -| -------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Broken Inheritance by Share (Broken Inheritance Details) | Broken inheritance between resources can lead to incorrect access for users, either overprovisioning them, or locking them out of critical data. This report identifies the shares and folders with the most permission changes from the parent resource. | None | This report is comprised of three elements: - Bar Chart – Displays top five shares by permission changes - Table – Provides details on folders - Table – Provides details on shares | -| Unique Trustees | This report identifies permission changes between folders. These trustees have been either removed, added, or had their rights adjusted. | None | This report is comprised of one element: - Table – Provides details on unique trustees | +| Report | Description | Default Tags | Report Elements | +| -------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Broken Inheritance by Share (Broken Inheritance Details) | Broken inheritance between resources can lead to incorrect access for users, either overprovisioning them, or locking them out of critical data. This report identifies the shares and folders with the most permission changes from the parent resource. | None | This report is comprised of three elements:
    • Bar Chart – Displays top five shares by permission changes
    • Table – Provides details on folders
    • Table – Provides details on shares
    | +| Unique Trustees | This report identifies permission changes between folders. These trustees have been either removed, added, or had their rights adjusted. | None | This report is comprised of one element:
    • Table – Provides details on unique trustees
    | + + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/fs_dlpresults.md b/docs/accessanalyzer/12.0/solutions/filesystem/fs_dlpresults.md index 5df2b85584..780e9542ae 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/fs_dlpresults.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/fs_dlpresults.md @@ -20,8 +20,11 @@ The FS_DLPResults job is located in the 7.Sensitive Data job group. View the analysis tasks by navigating to the **FileSystem** > **7.Sensitive Data** > **FS_DLPResults** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the FS_DLPResults Job](/img/product_docs/accessanalyzer/12.0/solutions/filesystem/dlpresultsanalysis.webp) @@ -45,10 +48,12 @@ The following analysis tasks are selected by default: In addition to the tables and views created by the analysis tasks, the FS_DLPResults job produces the following pre-configured reports: -| Report | Description | Default Tags | Report Elements | -| --------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------ | ----------------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Enterprise Summary (Sensitive Content) | This report identifies the type and amount of sensitive content found on scanned machines. | GDPR SOX HIPAA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of two elements: - Pie Chart – Displays exceptions by file count - Table – Provides details on exceptions by file count | -| File Ownership (Sensitive Data Ownership) | This report identifies the top 3 potential owners of files which have been found to contain sensitive content. | None | This report is comprised of one element: - Table – Provides details on top owners per file | -| Sensitive Data Access | This report shows who is accessing sensitive data. Emphasis is placed on activity within the last 30 days. | GDPR SOX HIPAA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of two elements: - Bar Chart – Displays sensitive data access by top users - last 30 days - Table – Provides details on sensitive data access | -| Sensitive Security Groups | This report identifies groups which are used to provide access to sensitive data. Changes to membership should be closely monitored. | GDPR SOX HIPAA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of two elements: - Bar Chart – Top groups by access to sensitive files - Table – Provides details on group access to sensitive files | -| Share Details (Shares with Sensitive Content) | This report identifies the location of sensitive data, and flags whether or not this data is accessible through open access. | GDPR SOX HIPAA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of three elements: - Bar chart – Displays top shares by sensitive file count - Table – Provides details on files - Table – Provides details on top shares by sensitive file count | +| Report | Description | Default Tags | Report Elements | +| --------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------ | ----------------------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Enterprise Summary (Sensitive Content) | This report identifies the type and amount of sensitive content found on scanned machines. | GDPR SOX HIPAA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of two elements:
    • Pie Chart – Displays exceptions by file count
    • Table – Provides details on exceptions by file count
    | +| File Ownership (Sensitive Data Ownership) | This report identifies the top 3 potential owners of files which have been found to contain sensitive content. | None | This report is comprised of one element:
    • Table – Provides details on top owners per file
    | +| Sensitive Data Access | This report shows who is accessing sensitive data. Emphasis is placed on activity within the last 30 days. | GDPR SOX HIPAA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of two elements:
    • Bar Chart – Displays sensitive data access by top users
    • last 30 days
    • Table – Provides details on sensitive data access
    | +| Sensitive Security Groups | This report identifies groups which are used to provide access to sensitive data. Changes to membership should be closely monitored. | GDPR SOX HIPAA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of two elements:
    • Bar Chart – Top groups by access to sensitive files
    • Table – Provides details on group access to sensitive files
    | +| Share Details (Shares with Sensitive Content) | This report identifies the location of sensitive data, and flags whether or not this data is accessible through open access. | GDPR SOX HIPAA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of three elements:
    • Bar chart – Displays top shares by sensitive file count
    • Table – Provides details on files
    • Table – Provides details on top shares by sensitive file count
    | + + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/fs_openaccess.md b/docs/accessanalyzer/12.0/solutions/filesystem/fs_openaccess.md index b9c042c093..e57a0ee9e6 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/fs_openaccess.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/fs_openaccess.md @@ -19,8 +19,11 @@ The FS_OpenAccess job is located in the 1.Open Access job group. View the analysis tasks by navigating to the **FileSystem** > **1.Open Access** > **FS_OpenAccess** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the FS_OpenAccess Job](/img/product_docs/accessanalyzer/12.0/solutions/filesystem/openaccessanalysis.webp) @@ -50,9 +53,11 @@ The following analysis tasks are selected by default: In addition to the tables and views created by the analysis tasks, the FS_OpenAccess job produces the following pre-configured reports: -| Report | Description | Default Tags | Report Elements | -| ------------------------------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ----------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Folder Details (Open Folder Details) | This report identifies all open folders within the targeted environment. | None | This report is comprised of one element: - Table – Provides details on open folders | -| Hosts with Open Access | This report identifies hosts with the highest number of open folders. | None | This report is comprised of two elements: - Bar Chart – Displays top hosts by open folder count - Table – Provides details on hosts with open folder access | -| Open Shares | This report identifies shares with open resources. The Open Access column shows the highest levels of access given to all users in any one resource inside the share. | GDPR SOX HIPAA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of two elements: - Bar Chart – Displays largest open shares by folder count - Table – Provides details on open shares | -| Remediation Status | This report identifies the historical success of the organization's share management effort. | None | This report is comprised of two elements: - Column Chart – Displays the remediation status - Table – Provides details on remediation status | +| Report | Description | Default Tags | Report Elements | +| ------------------------------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ----------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Folder Details (Open Folder Details) | This report identifies all open folders within the targeted environment. | None | This report is comprised of one element:
    • Table – Provides details on open folders
    | +| Hosts with Open Access | This report identifies hosts with the highest number of open folders. | None | This report is comprised of two elements:
    • Bar Chart – Displays top hosts by open folder count
    • Table – Provides details on hosts with open folder access
    | +| Open Shares | This report identifies shares with open resources. The Open Access column shows the highest levels of access given to all users in any one resource inside the share. | GDPR SOX HIPAA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of two elements:
    • Bar Chart – Displays largest open shares by folder count
    • Table – Provides details on open shares
    | +| Remediation Status | This report identifies the historical success of the organization's share management effort. | None | This report is comprised of two elements:
    • Column Chart – Displays the remediation status
    • Table – Provides details on remediation status
    | + + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/fs_probableowner.md b/docs/accessanalyzer/12.0/solutions/filesystem/fs_probableowner.md index 06e732e487..cf1c09d07d 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/fs_probableowner.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/fs_probableowner.md @@ -21,8 +21,11 @@ The 6.Probable Owner Job Group is comprised of: View the analysis tasks by navigating to the FileSystem > 6.Probable Owner > FS_ProbableOwner > Configure node and select Analysis. -**CAUTION:** Do not modify or deselect the first and third selected analysis tasks. The analysis +:::warning +Do not modify or deselect the first and third selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Selection](/img/product_docs/accessanalyzer/12.0/solutions/filesystem/probableowneranalysis.webp) @@ -49,6 +52,7 @@ The following analysis tasks are selected by default: In addition to the tables and views created by the analysis tasks, the FS_ProbableOwner Job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| ---------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------- | -| Probable Share Owners (A.K.A. Probable Owners) | This report identifies the number of shares owned by individuals, as determined by a weighted average of ownership of content, management, and level of activity. The top 2 owners per ownership criteria per share are displayed. | None | This report is comprised of one element: - Table – Provides details on probable owners | +| Report | Description | Default Tags | Report Elements | +| ---------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------ | +| Probable Share Owners (A.K.A. Probable Owners) | This report identifies the number of shares owned by individuals, as determined by a weighted average of ownership of content, management, and level of activity. The top 2 owners per ownership criteria per share are displayed. | None | This report is comprised of one element:
    • Table – Provides details on probable owners
    | + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/fs_securityassessment.md b/docs/accessanalyzer/12.0/solutions/filesystem/fs_securityassessment.md index 78049d850a..0dda5806f1 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/fs_securityassessment.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/fs_securityassessment.md @@ -37,8 +37,11 @@ the 0.Collection job group and analyzed by the jobs listed above. View the analysis tasks by navigating to the **FileSystem** > **FS_SecurityAssessment** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Task for the FS_SecurityAssessment Job](/img/product_docs/accessanalyzer/12.0/solutions/filesystem/securityassessmentanalysis.webp) @@ -52,6 +55,7 @@ The following analysis tasks are selected by default: In addition to the tables and views created by the analysis task, the FS_SecurityAssessment job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| ------------------- | ---------------------------------------------------------------------------------- | ----------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Security Assessment | This report identifies common issues and vulnerabilities across your file systems. | GDPR SOX HIPAA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of four elements: - Table – Provides details of the scan Scope - Pie Chart – Provides details of findings by risk - Table – Provides details of findings by category - Table – Provides a summary of risk assessment details | +| Report | Description | Default Tags | Report Elements | +| ------------------- | ---------------------------------------------------------------------------------- | ----------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Security Assessment | This report identifies common issues and vulnerabilities across your file systems. | GDPR SOX HIPAA PCI-DSS GLBA ITAR FERPA FISMA ISO27001 | This report is comprised of four elements:
    • Table – Provides details of the scan Scope
    • Pie Chart – Provides details of findings by risk
    • Table – Provides details of findings by category
    • Table – Provides a summary of risk assessment details
    | + diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/overview.md b/docs/accessanalyzer/12.0/solutions/filesystem/overview.md index 0570029700..54a815bbcb 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/overview.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/overview.md @@ -27,12 +27,12 @@ be enhanced with the Netwrix Activity Monitor to also conduct Activity Auditing Additionally, the Sensitive Data Discovery Add-On enables the solution to search file content for sensitive data, or Sensitive Data Discovery Auditing (SEEK). -Supported Platforms +**Supported Platforms** - See the [File System Supported Platforms](/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/filesystems.md) topic for a full list of supported platforms. -Requirements, Permissions, and Ports +**Requirements, Permissions, and Ports** - Permissions vary based on the Scan Mode Option selected. See the [File System Supported Platforms](/docs/accessanalyzer/12.0/requirements/filesystem/filesystems/filesystems.md) topic for additional @@ -42,18 +42,21 @@ Requirements, Permissions, and Ports [File System Scan Options](/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/scanoptions.md) topic for additional information. -Sensitive Data Discovery Considerations +**Sensitive Data Discovery Considerations** If running Sensitive Data Discovery (SDD) scans, it will be necessary to increase the minimum amount of RAM. Each thread requires a minimum of 2 additional GB of RAM per host. For example, if the job is configured to scan 8 hosts at a time , then an extra 16 GB of RAM are required (8x2=16). -**NOTE:** The appropriate JDK (Java) version for Sensitive Data Discovery is installed on the +:::note +The appropriate JDK (Java) version for Sensitive Data Discovery is installed on the server. The JDK deployed is prepackaged and does not require any configuration; it has been preconfigured to work with Access Analyzer and should never be customized through Java. It will not conflict with other JDKs or Java Runtimes in the same environment. +::: -Location + +**Location** The File System Solution requires a special Access Analyzer license. It can be installed from the Instant Job Wizard. Once it has been installed into the Jobs tree, navigate to the solution: @@ -63,9 +66,12 @@ The [0.Collection Job Group](/docs/accessanalyzer/12.0/solutions/filesystem/coll analysis on the collected data. The [FileSystemOverview Job](/docs/accessanalyzer/12.0/solutions/filesystem/filesystemoverview.md) generates a statistical overview report of the targeted file systems. -**NOTE:** The [Cleanup Job Group](/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/overview.md) and the +:::note +The [Cleanup Job Group](/docs/accessanalyzer/12.0/solutions/filesystem/cleanup/overview.md) and the [Resource Based Groups Job Group](/docs/accessanalyzer/12.0/solutions/filesystem/resourcebasedgroups/overview.md) require additional licenses to function. See the [Job Groups](#job-groups) topic for additional information. +::: + ## Job Groups diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/recommended.md b/docs/accessanalyzer/12.0/solutions/filesystem/recommended.md index 6e9aea315f..a12d880ab9 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/recommended.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/recommended.md @@ -11,12 +11,15 @@ node for most jobs. However, it is a best practice to assign the host list and t Profile at the data collection level. Once these are assigned to the job, it can be run manually or scheduled. -_Remember,_ the credential permissions required for the scan and host lists are affected by the scan +:::tip +Remember, the credential permissions required for the scan and host lists are affected by the scan mode selected. See the [File System Scan Options](/docs/accessanalyzer/12.0/requirements/filesystem/scanoptions/scanoptions.md) topic for additional information. +::: -Dependencies + +**Dependencies** - The .Active Directory Inventory job froup needs to be executed prior to running the File System solution @@ -25,7 +28,7 @@ Dependencies - File System Proxy deployed to targeted proxy servers (for proxy scanning architecture only) - Activity Monitor deployed, configured, and services running (for Activity Auditing only) -Targeted Hosts +**Targeted Hosts** The host list assignment should be assigned under the **FileSystem** > **0.Collection** > **[job]** > **Host** node. The list should be a custom created list for the file system environments @@ -57,13 +60,16 @@ entries must have the name of the cluster in the WinCluster column in the host i may need to be updated manually. See the [Host Inventory](/docs/accessanalyzer/12.0/admin/settings/hostinventory.md) topic for additional information. -**NOTE:** The host targeted by the File System scans is only the host entry for the cluster. For +:::note +The host targeted by the File System scans is only the host entry for the cluster. For example, the environment has a Windows File System Cluster named `ExampleCluster1` with three nodes named `ExampleNodeA`, `ExampleNodeB`, and `ExampleNodeC`. There would be four host entries in the Access Analyzer Master Host Table: `ExampleCluster1`, `ExampleNodeA`, `ExampleNodeB`, and `ExampleNodeC`. Each of these four entries would have the same value of the cluster name in the **WinCluster** column: `ExampleCluster1`. Only the `ExampleCluster1` host would be in the host list targeted by the File System scans. +::: + In order for the selected scan mode to be applied accurately for the target file system, it is necessary for host inventory to match the values in the table for OSType: @@ -78,7 +84,7 @@ necessary for host inventory to match the values in the table for OSType: | ARX | N/A or Unknown | | UNIX | N/A or Unknown | -Connection Profile +**Connection Profile** The FSAA Data Collector requires permissions based on the platform being targeted for data collection as well as the scan mode selected. See the @@ -95,14 +101,17 @@ the global settings level. However, since this may not be the Connection Profile permissions for the assigned hosts, click the radio button for the **Select one of the following user defined profiles** option and select the appropriate Connection Profile drop-down menu. -_Remember,_ if targeting Nasuni Edge Appliances, the 0-FS_Nasuni Job needs to be assigned a custom +:::tip +Remember, if targeting Nasuni Edge Appliances, the 0-FS_Nasuni Job needs to be assigned a custom Connection Profile containing the **API Access Key** and **Passcode** for each on-premise Nasuni Edge Appliance and cloud filer in the target environment. Nasuni API key names are case sensitive. When providing them, ensure they are entered in the exact same case as generated. +::: + See the [Connection](/docs/accessanalyzer/12.0/admin/settings/connection/overview.md) topic for additional information. -Schedule Frequency +**Schedule Frequency** One of the most important decisions to make is how frequently to collect this data. This is dependent on the size of the target environment. The FileSystem Solution can be scheduled to run @@ -113,7 +122,7 @@ For example, it may be desired in large environments to run Activity Auditing co daily basis, but to only run Access Auditing and Sensitive Data Discovery Auditing collection jobs on a weekly basis followed by the analysis and reporting job groups. -Run Order +**Run Order** Whatever schedule frequency may be configured, it is also recommended to streamline the collection jobs to those desired. The jobs in the 0.Collection Job Group must be run in order for the auditing @@ -125,15 +134,21 @@ after running the 0.Collection Job Group. The FileSystemOverview Job pulls infor 0.Collection Job Group and the other sub-job groups, and the report may contain blank sections if only select sub-job groups are run. -**_RECOMMENDED:_** If only conducting one or two types of auditing, scope the solution by disabling +:::info +If only conducting one or two types of auditing, scope the solution by disabling the undesired collection jobs. Disabling them allows the solution to run more efficiently. It is not recommended to delete any jobs. See the [Disable or Enable a Job](/docs/accessanalyzer/12.0/admin/jobs/job/disableenable.md) topic for additional information. +::: -**NOTE:** If targeting Nasuni Edge Appliances, it is necessary to add the + +:::note +If targeting Nasuni Edge Appliances, it is necessary to add the [0-FS_Nasuni Job](/docs/accessanalyzer/12.0/solutions/filesystem/collection/0-fs_nasuni.md) to the **0.Collection** Job Group. +::: + -Query Configuration +**Query Configuration** This solution can be run with the default query configuration. However, the most common customizations include: @@ -232,7 +247,7 @@ customizations include: - Recommendation to run with default setting of 60 days - Set on the **0.Collection** > **1-FSAC System Scans** Job for Activity Auditing -Analysis Configuration +**Analysis Configuration** This solution should be run with the default analysis configuration. Most of these analysis tasks are preconfigured and should not be modified or deselected. There are a few which are deselected by @@ -259,8 +274,11 @@ Though the analysis tasks should not be deselected, the following parameters can - Customize within **6.Probable Owner** > **FS_ProbableOwner** Job analysis task - **NOTE:** Changes to an exception’s definition will impact all jobs dependent upon that + :::note + Changes to an exception’s definition will impact all jobs dependent upon that exception as well as all AIC Active Directory Exceptions reports. + ::: + There are also a few Notification analysis tasks which can be configured and then enabled in the following jobs: @@ -271,7 +289,7 @@ following jobs: Please see the appropriate topics for details on these tasks. -Additional Consideration +**Additional Consideration** The Ad Hoc Audits Job Group is designed to work independent from the rest of the solution, but it is dependent upon the 0.Collection Job Group. The jobs are scoped to specific shares and trustees @@ -281,6 +299,8 @@ The jobs contained in the group use custom SQL scripts to render views on collec are used to populate report element tables and graphs. Changing or modifying the group, job, or table names result in no data displayed within the reports or the AIC. -_Remember,_ it is recommended to scope the 0.Collection Job Group to only include the collection +:::tip +Remember, it is recommended to scope the 0.Collection Job Group to only include the collection components desired by disabling the undesired collection jobs. Disabling them allows the solution to run more efficiently. It is not recommended to delete any jobs. +::: diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/resourcebasedgroups/fs_resourcebasedgroupaicimport.md b/docs/accessanalyzer/12.0/solutions/filesystem/resourcebasedgroups/fs_resourcebasedgroupaicimport.md index 0150f7268a..27c5c931a0 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/resourcebasedgroups/fs_resourcebasedgroupaicimport.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/resourcebasedgroups/fs_resourcebasedgroupaicimport.md @@ -14,7 +14,7 @@ IAM. ## Recommended Configurations for the FS_ResourceBasedGroupsAICImport Job -Dependencies +**Dependencies** - The **FS_ResourceBasedGroups** job must be successfully run prior to running this job - The **.Active Directory Inventory** > **1-AD_Scan** job must be successfully run prior to running @@ -24,11 +24,11 @@ Dependencies - The **File System** > **0.Collection** > **2-FSAA Bulk Import** job must be successfully run prior to running this job -Targeted Hosts +**Targeted Hosts** None -Schedule Frequency +**Schedule Frequency** This job group can be scheduled to run as desired. Throughout this document reference to executing a job refers to either manual execution or scheduled execution, according to the needs of the @@ -36,11 +36,11 @@ organization. See the [Scheduling the Resource Based Groups Job Group](/docs/accessanalyzer/12.0/solutions/filesystem/resourcebasedgroups/overview.md#scheduling-the-resource-based-groups-job-group) topic for additional information. -History Retention +**History Retention** Not supported -Workflow +**Workflow** **Step 1 –** Run the following jobs: @@ -66,9 +66,12 @@ Now that the target environment follows a Resource Based Groups model, the new r imported into the Access Information Center. Follow the steps to import the new resources into the AIC Ownership Workflow. -**CAUTION:** It is important to run the .Active Directory Inventory Job Group and **File System** > +:::warning +It is important to run the .Active Directory Inventory Job Group and **File System** > **0. Collection** Job Group again so that the AD and permissions changes are captured by Access Analyzer. +::: + **Step 1 –** Run the **.Active Directory Inventory** Job Group and **FileSystem** > **0.Collection** Job Group again. diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/resourcebasedgroups/fs_resourcebasedgroups.md b/docs/accessanalyzer/12.0/solutions/filesystem/resourcebasedgroups/fs_resourcebasedgroups.md index a1e2edb856..1a680a2d55 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/resourcebasedgroups/fs_resourcebasedgroups.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/resourcebasedgroups/fs_resourcebasedgroups.md @@ -18,17 +18,23 @@ group implementation. **Step 3 –** (Optional) Configure a Host List for the job at the job level. -**NOTE:** If a host list is not configured, this job will analyze and commit actions on every File +:::note +If a host list is not configured, this job will analyze and commit actions on every File System server known to Access Analyzer. To scope the actions to target specific servers, configure a host list at the job level to target only those servers. +::: + **Step 4 –** Model the intended changes: - Configure the Analyze Group Permissions analysis task - Verify that all actions are disabled - **CAUTION:** Do not make configuration changes to the analysis tasks after reviewing and + :::warning + Do not make configuration changes to the analysis tasks after reviewing and approving the Change Modeling report + ::: + - Execute the analysis tasks to generate the Change Modeling report and review the proposed changes - See the [Model Intended Changes](#model-intended-changes) topic for additional information @@ -59,7 +65,7 @@ host list at the job level to target only those servers. - See the [Analyze and Report on Action History](#analyze-and-report-on-action-history) topic for additional information -Additional Options +**Additional Options** **Step 8 –** (Optional) Create and apply permissions for traverse groups based on previous resource based groups. See the [FS_TraverseGroups Job](/docs/accessanalyzer/12.0/solutions/filesystem/resourcebasedgroups/fs_traversegroups.md) topic for additional @@ -109,9 +115,10 @@ information. Execute the analysis tasks to generate the Change Modeling report and review the proposed changed prior to executing the actions to apply the changes. -| Report | Description | Default Tags | Report Elements | -| --------------- | ---------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Change Modeling | This report shows proposed changes of access for the targeted folders. | None | This report is comprised of three elements: - Pie Chart – Displays a proposed access changes summary - Table – Provides details on proposed access changes by share - Table – Provides details on access modification | +| Report | Description | Default Tags | Report Elements | +| --------------- | ---------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Change Modeling | This report shows proposed changes of access for the targeted folders. | None | This report is comprised of three elements:
    • Pie Chart – Displays a proposed access changes summary
    • Table – Provides details on proposed access changes by share
    • Table – Provides details on access modification
    | + The Change Modeling report should be used to gain acceptance on the following areas before implementing the changes: @@ -131,8 +138,11 @@ Follow the steps to model the proposed changes. **Step 1 –** Make sure all of the analysis tasks are enabled. -**CAUTION:** Prior to executing the analysis tasks, make sure that all action tasks are disabled. +:::warning +Prior to executing the analysis tasks, make sure that all action tasks are disabled. The purpose at this point is only to model the intended changes. +::: + **Step 2 –** In the Configure node, select **Actions** and make sure that all of the action tasks are disabled. @@ -150,8 +160,11 @@ before continuing with implementing them. ## Configure & Execute Active Directory Action Tasks -**CAUTION:** Do not modify the analysis tasks after the Change Modeling report has been reviewed and +:::warning +Do not modify the analysis tasks after the Change Modeling report has been reviewed and approved. The approved modeled changes are implemented through the execution of the action tasks. +::: + The Active Directory action tasks create and populate resource based groups. The Create Groups and Update Members action tasks must be updated to specify a Target OU for group creation prior to @@ -237,10 +250,16 @@ only at the job level. Follow the steps to execute the AD actions. -**CAUTION:** Do not modify the analysis tasks after the Change Modeling report has been reviewed and +:::warning +Do not modify the analysis tasks after the Change Modeling report has been reviewed and approved. The approved modeled changes are implemented through the execution of the action tasks. +::: + + +:::info +Disable the analysis tasks. It is not necessary to collect the data again. +::: -**_RECOMMENDED:_** Disable the analysis tasks. It is not necessary to collect the data again. **Step 1 –** On the Action Selection page, enable the **Create Groups** and **Update Members** actions. @@ -253,8 +272,11 @@ The resource based groups are created and populated. ## Execute File System Action Tasks -**CAUTION:** Prior to executing the File System action tasks, allow a grace period, for example one +:::warning +Prior to executing the File System action tasks, allow a grace period, for example one week. This is important for token refresh to occur as users log off and log on again. +::: + The File System actions modify folder permissions and break inheritance. The Modify Permissions and Break Inheritance actions modules do not require any configuration. @@ -279,8 +301,11 @@ job’s Results node. The FS_ResourceBasedGroups Job will run analysis tasks aga Follow the steps to execute the FS actions. -**CAUTION:** Do not modify the analysis tasks after the Change Modeling report has been reviewed and +:::warning +Do not modify the analysis tasks after the Change Modeling report has been reviewed and approved. The approved modeled changes are implemented through the execution of the action tasks. +::: + **Step 1 –** On the Action Selection page, disable the **Create Groups** and **Update Members** actions. @@ -299,13 +324,17 @@ the configured permissions. All other permissions will have been removed from th The Action History report generated by the job shows all actions taken on each share for audit trail purposes. -| Report | Description | Default Tags | Report Elements | -| -------------- | --------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------- | -| Action History | This report shows all actions taken on each share for audit trail purposes. | None | This report is comprised of one element: - Table – This table provides details on the actions taken on each share | +| Report | Description | Default Tags | Report Elements | +| -------------- | --------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------- | +| Action History | This report shows all actions taken on each share for audit trail purposes. | None | This report is comprised of one element:
    • Table – This table provides details on the actions taken on each share
    | + Follow the steps to analyze and report on action history. -**CAUTION:** Disable all of the action tasks prior to generating the Action History report. +:::warning +Disable all of the action tasks prior to generating the Action History report. +::: + **Step 1 –** On the Action Selection page, disable the **Modify Permissions** and **Break Inheritance** actions. Make sure all of the action tasks are disabled. diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/resourcebasedgroups/fs_traversegroups.md b/docs/accessanalyzer/12.0/solutions/filesystem/resourcebasedgroups/fs_traversegroups.md index 8d61d536ca..f89f8451e1 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/resourcebasedgroups/fs_traversegroups.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/resourcebasedgroups/fs_traversegroups.md @@ -16,16 +16,16 @@ information. ## Recommended Configurations for the FS_TraverseGroups Job -Dependencies +**Dependencies** - The **FS_ResourceBasedGroups** job must be successfully run prior to running this job -Targeted Hosts +**Targeted Hosts** - None – If targeting all file servers known to Access Analyzer - Scope the actions to a host list – If targeting specific file servers -Schedule Frequency +**Schedule Frequency** This job can be scheduled to run as desired. Throughout this document reference to executing a job refers to either manual execution or scheduled execution, according to the needs of the @@ -33,19 +33,22 @@ organization. See the [Scheduling the Resource Based Groups Job Group](/docs/accessanalyzer/12.0/solutions/filesystem/resourcebasedgroups/overview.md#scheduling-the-resource-based-groups-job-group) topic for additional information. -History Retention +**History Retention** Not supported -Workflow +**Workflow** **Step 1 –** Run the **FS_ResourceBasedGroups** job. **Step 2 –** Configure a Host List for the job at the job level. -**NOTE:** If a host list is not configured, this job will analyze and commit actions on every File +:::note +If a host list is not configured, this job will analyze and commit actions on every File System server known to Access Analyzer. To scope the actions to target specific servers, configure a host list at the job level to target only those servers. +::: + **Step 3 –** Configure and execute analysis tasks. @@ -117,8 +120,11 @@ tasks are selected by default. Follow the steps to execute the analysis tasks. **Step 1 –** Make sure all of the analysis tasks are enabled. -**CAUTION:** Prior to executing the analysis tasks, make sure that all action tasks are disabled. +:::warning +Prior to executing the analysis tasks, make sure that all action tasks are disabled. The purpose at this point is only to create the required traversal tables. +::: + **Step 2 –** In the Configure node, select **Actions** and make sure that all of the action tasks are disabled. @@ -140,8 +146,11 @@ Groups job was installed from the Instant Jobs library. Then go to the **FS_Trav **Configure** node and select **Actions**. The Create Groups action task must be configured to specify the OU for group creation. -**_RECOMMENDED:_** It is recommended to execute the actions one at a time and in order as opposed to +:::info +It is recommended to execute the actions one at a time and in order as opposed to running the entire job group with the actions enabled. +::: + ![FS_TraverseGroups action tasks](/img/product_docs/accessanalyzer/12.0/solutions/filesystem/resourcebasedgroups/traverseactions.webp) @@ -199,8 +208,11 @@ The resource based groups are created and populated. Once the Create Groups action has been executed, the Modify Permissions action can be executed. Follow the steps to execute the action. -**CAUTION:** Prior to executing the File System action tasks, allow a grace period, for example one +:::warning +Prior to executing the File System action tasks, allow a grace period, for example one week. This is important for token refresh to occur as users log off and log on again. +::: + **Step 1 –** On the Action Selection page, disable the **Create Groups** action task. @@ -218,14 +230,18 @@ with the configured permissions. All other permissions will have been removed fr The Generate the List Traverse Group Changes report displays a list of changes made in the environment by the action modules. -| Report | Description | Default Tags | Report Elements | -| --------------------------- | ---------------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------- | -| List Traverse Group Changes | This report shows a list of changes made in the environment by the action modules. | None | This report is comprised of one elements: - Table – This table provides details on the changes made to the environment by the action modules | +| Report | Description | Default Tags | Report Elements | +| --------------------------- | ---------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| List Traverse Group Changes | This report shows a list of changes made in the environment by the action modules. | None | This report is comprised of one elements:
    • Table – This table provides details on the changes made to the environment by the action modules
    | +  Follow the steps to analyze and report on action history. -**CAUTION:** Disable all of the action tasks prior to generating the List Traverse Group Changes +:::warning +Disable all of the action tasks prior to generating the List Traverse Group Changes report. +::: + **Step 1 –** On the Action Selection page, disable the **Modify Permissions** action task. Make sure all of the action tasks are disabled. diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/resourcebasedgroups/overview.md b/docs/accessanalyzer/12.0/solutions/filesystem/resourcebasedgroups/overview.md index 33ba16e5e6..31e84446c3 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/resourcebasedgroups/overview.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/resourcebasedgroups/overview.md @@ -63,17 +63,17 @@ The following jobs comprise the Resource Based Groups Job Group: ## Recommended Configurations for the Resource Based Groups Job Group -Dependencies +**Dependencies** - The **.Active Directory Inventory** Job Group must be successfully run prior to running this job - The **FileSystem** > **0.Collection** Job Group must be successfully run prior to running this job -Targeted Hosts +**Targeted Hosts** - None – If targeting all file servers known to Access Analyzer - Scope the actions to a host list – If targeting specific file servers -Schedule Frequency +**Schedule Frequency** This job group can be scheduled to run as desired. Throughout this document reference to executing a job refers to either manual execution or scheduled execution, according to the needs of the @@ -81,7 +81,7 @@ organization. See the [Scheduling the Resource Based Groups Job Group](#scheduling-the-resource-based-groups-job-group) topic for additional information. -History Retention +**History Retention** Not supported diff --git a/docs/accessanalyzer/12.0/solutions/nisinventory/nis_scan.md b/docs/accessanalyzer/12.0/solutions/nisinventory/nis_scan.md index 56545010e6..1fde2148f7 100644 --- a/docs/accessanalyzer/12.0/solutions/nisinventory/nis_scan.md +++ b/docs/accessanalyzer/12.0/solutions/nisinventory/nis_scan.md @@ -14,8 +14,11 @@ solutions. The NIS Scan Job uses the NIS Data Collector for the following query: -**CAUTION:** This query must be modified. See the +:::warning +This query must be modified. See the [Configure the NIS Scan Query](#configure-the-nis-scan-query) topic for additional information. +::: + ![Query for the NIS Scan Job](/img/product_docs/accessanalyzer/12.0/solutions/nisinventory/nisscanquery.webp) @@ -36,8 +39,11 @@ opens. **Step 3 –** Select the **Data Source** tab, and click **Configure**. The NIS Data Collector Wizard opens. -**CAUTION:** Do not make changes to other wizard pages as they have been pre-configured for the +:::warning +Do not make changes to other wizard pages as they have been pre-configured for the purpose of this job. +::: + ![NIS Settings page](/img/product_docs/activitymonitor/8.0/config/dellpowerscale/settings.webp) @@ -62,8 +68,11 @@ The NIS Scan Job is now ready to run. View the analysis tasks by navigating to the **.NIS Inventory** > **NIS Scan** > **Configure** node and select **Analysis**. -**CAUTION:** Most of these analysis tasks are preconfigured and should not be modified or +:::warning +Most of these analysis tasks are preconfigured and should not be modified or deselected. There is one that is deselected by default, as it is for troubleshooting purposes. +::: + ![Analysis Tasks for the NIS Scan Job](/img/product_docs/accessanalyzer/12.0/solutions/nisinventory/nisscananalysis.webp) @@ -76,9 +85,12 @@ The following analysis tasks are selected by default: The following analysis task only needs to be selected when there is a need to remove the tables from the database: -**CAUTION:** This analysis task is for troubleshooting and cleanup only. Data will be deleted from +:::warning +This analysis task is for troubleshooting and cleanup only. Data will be deleted from the database. Do not execute this task with the other analysis tasks, as that results in the deletion of data that was just collected. +::: + - Drop NIS Tables – Removes all tables and views created by this job from SQL Server database @@ -100,7 +112,10 @@ task. **Step 4 –** After the analysis task has completed execution, the tables have been cleared from the SQL database. -**CAUTION:** Do not forget to clear the Drop NIS Tables analysis task and reselect all of the other +:::warning +Do not forget to clear the Drop NIS Tables analysis task and reselect all of the other analysis tasks. +::: + The next time the job is run, the standard reference tables are recreated in the database. diff --git a/docs/accessanalyzer/12.0/solutions/nisinventory/overview.md b/docs/accessanalyzer/12.0/solutions/nisinventory/overview.md index 9b34dc9884..42ae8b6bc2 100644 --- a/docs/accessanalyzer/12.0/solutions/nisinventory/overview.md +++ b/docs/accessanalyzer/12.0/solutions/nisinventory/overview.md @@ -12,20 +12,20 @@ designed to provide essential user and group membership information from a NIS d principals to Windows-style SIDs. This provides valuable information to the File Systems Solution when auditing NFS shares. This information can also be used in the Unix Solution Set. -Supported Platforms +**Supported Platforms** - NIS domains -Permissions +**Permissions** - No special permissions are needed aside from access to a NIS server -Ports +**Ports** - TCP 111 or UDP 111 - Randomly allocated high TCP ports -Location +**Location** The .NIS Inventory Solution is a core component of all Access Analyzer installations. It can be installed from the Access Analyzer Instant Job Wizard.. diff --git a/docs/accessanalyzer/12.0/solutions/nisinventory/recommended.md b/docs/accessanalyzer/12.0/solutions/nisinventory/recommended.md index d45bbed1c5..f2de10583b 100644 --- a/docs/accessanalyzer/12.0/solutions/nisinventory/recommended.md +++ b/docs/accessanalyzer/12.0/solutions/nisinventory/recommended.md @@ -9,11 +9,11 @@ sidebar_position: 10 The .NIS Inventory Solution requires some configuration for the target environment. It can be run directly or scheduled. -Dependencies +**Dependencies** This job group does not have dependencies. -Targeted Hosts +**Targeted Hosts** The host list assignment should be assigned under the **.NIS Inventory** > **NIS Scan** > **Hosts** node. Select the custom host list containing the NIS servers or manually add the host in the @@ -21,7 +21,7 @@ node. Select the custom host list containing the NIS servers or manually add the [Unix Connection Profile & Host List](/docs/accessanalyzer/12.0/admin/datacollector/nis/configurejob.md) topic for additional information. -Connection Profile +**Connection Profile** The Connection Profile should be assigned in the **.NIS Inventory** > **NIS Scan** > **Job Properties** window on the **Connection** tab. It is set to **Use the Default Profile**, as @@ -31,37 +31,37 @@ defined profiles** option and select the appropriate Connection Profile. See the [Unix Connection Profile & Host List](/docs/accessanalyzer/12.0/admin/datacollector/nis/configurejob.md) topic for additional information. -Schedule Frequency +**Schedule Frequency** It is recommended to schedule the .NIS Inventory job group to run once a day. If there are frequent changes within the target environment, then it can be executed more often. It is best to rerun it anytime changes might have occurred. -Run at the Solution Level +**Run at the Solution Level** The job in the .NIS Inventory job group can be run at either the job or job group level. -Query Configuration +**Query Configuration** The solution requires the NIS domain to be configured in the **Inventory Scan** query. Navigate to the **NIS Settings** page of the NIS Data Collector Wizard. Optionally, modifications can be made for SID mappings within the **NIS Scan** job. See the [NIS Scan Job](/docs/accessanalyzer/12.0/solutions/nisinventory/nis_scan.md) topic for additional information. -Analysis Configuration +**Analysis Configuration** The solution is best run with the default analysis configuration. However, the **Drop NIS Tables** analysis task is deselected by default, as it is for troubleshooting purposes only. -History Retention +**History Retention** History retention is not supported and should be turned off. -Multi-console Support +**Multi-console Support** Multi-console is not supported. -Workflow +**Workflow** **Step 1 –** Configure and assign the host list and Connection Profile. diff --git a/docs/accessanalyzer/12.0/solutions/overview.md b/docs/accessanalyzer/12.0/solutions/overview.md index e574c15f7d..edd5ccbfbb 100644 --- a/docs/accessanalyzer/12.0/solutions/overview.md +++ b/docs/accessanalyzer/12.0/solutions/overview.md @@ -13,21 +13,22 @@ Access Analyzer Instant Job Library, according to the license owned by the organ These solutions are broken down by the top-level job group that comprises the solution. -| Solutions | Description | -| ------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| .Active Directory Inventory | The .Active Directory Inventory Solution is designed to provide essential user, group membership, and computer details from the targeted domains to many Access Analyzer built-in solutions. Key information includes user status, user attributes, and group membership. The collected data is accessed by other Access Analyzer solutions and the Netwrix Access Information Center for analysis. \*Core Solution | -| .Entra ID Inventory | The .Entra ID Inventory Solution is designed to inventory, analyze, and report on Microsoft Entra ID. It provides essential user and group membership details to the Entra ID Solution. Key information includes managers, email addresses, and direct memberships. Collected data helps an organization identify toxic conditions like nested groups, circular nesting, disabled users, and duplicate groups. The user and group information assists with understanding probable group ownership, group memberships, largest groups, user status, attribute completion, and synchronization status between on-premises Active Directory and Microsoft Entra ID. This solution also provides information on Microsoft Entra roles. This includes role definitions, role assignments, security principals, scope (management groups, subscriptions, and resources), and effective role permissions. \*Core Solution | -| .NIS Inventory | The .NIS Inventory Solution is designed to provide essential user and group membership information from a NIS domain, mapping these principals to Windows-style SIDs. This provides valuable information to the File Systems Solution when auditing NFS shares. \*Core Solution | -| Active Directory | The Active Directory Solution is designed to provide the information every administrator needs regarding Active Directory configuration, operational management, troubleshooting, analyzing effective permissions, and tracking who is making what changes within your organization. \*Requires Active Directory Licensed Feature | -| Active Directory Permissions Analyzer | The Active Directory Permissions Analyzer Solution is designed to easily and automatically determine effective permissions applied to any and all Active Directory objects, at any scope, allowing for the most authoritative view available of who has access to what in Active Directory. \*Requires Active Directory Permissions Analyzer Licensed Feature | -| AnyID Connectors | The AnyID Connectors Solution allows you to quickly find where data for identities are stored, reducing the response time to Data Subject Access Requests (DSARs). Integration with third party repositories allows you to perform exact data matching for profiles such as employees, customers, students, or patients across any data repository. | -| Amazon Web Services | Access Analyzer for AWS allows organizations to secure their data residing in Amazon Web Services (AWS) S3 platform, reducing their risk exposure through proactive, automated auditing and reporting of S3 permissions, sensitive data, and ultimately a consolidated view of user access rights across dozens of structured and unstructured data resources both on-premises and in the cloud. | -| Box | The Box solution set contains jobs to provide visibility into Box access rights, policies, configurations, activities, and more, ensuring you never lose sight or control of your critical assets residing in Box. \*Requires Box Collection Licensed Feature | -| Databases | Access Analyzer Databases Solution Set is a comprehensive set of pre-configured audit jobs and reports that provide visibility into various aspects of supported databases. - Azure SQL – The Azure SQL Solution Set is a comprehensive set of pre-configured audit jobs and reports that provide visibility into various aspects of Azure SQL : Users and Roles, Sensitive Data Discovery, Object Permissions, Configuration, and User Activity. - Db2 – The Db2 Solution Set is a comprehensive set of pre-configured audit jobs and reports that provides visibility into various aspects of a Db2 Databases: Sensitive Data Discovery and Object Permissions. - Instance Discovery – The Instance Discovery Solution discovers instances on supported database servers. - MongoDB Solution – The MongoDB Solution automates the process of understanding where MongDB databases exist and provides an overview of the MongoDB environment in order to answer questions around data access. With visibility into every corner of MongoDB and the operating system it relies upon, organizations can proactively highlight and prioritize risks to sensitive data. Additionally, organizations can automate manual, time-consuming, and expensive processes associated with compliance, security, and operations to easily adhere to best practices that keep MongoDB Server safe and operational. - MySQL Solution – The MySQL Solution automates the process of understanding where SQL databases exist and provides an overview of the MySQL environment in order to answer questions around data access. With visibility into every corner of Microsoft SQL Server and the Windows operating system it relies upon, organizations can proactively highlight and prioritize risks to sensitive data. Additionally, organizations can automate manual, time-consuming, and expensive processes associated with compliance, security, and operations to easily adhere to best practices that keep SQL Server safe and operational. - Oracle Solution – The Oracle Solution delivers comprehensive permissions, activity, and sensitive data auditing and reporting for Oracle databases. Through the power of Access Analyzer, users can automate Oracle instance discovery, understand who has access to their Oracle databases, the level of permission they have, and who is leveraging their access privileges, identify the location of sensitive information, measure adherence to best practices, and generate workflows and reports to satisfy security, compliance, and operational requirements. - PostgreSQL Solution – Access Analyzer PostgreSQL Solution Set is a set of pre-configured audit jobs and reports that provides visibility into PostgreSQL Sensitive Data. - Redshift – Access Analyzer Redshift Solution Set is a set of pre-configured audit jobs and reports that provides visibility into Redshift Sensitive Data. - SQL Solution – The SQL Solution is an auditing, compliance, and governance solution for Microsoft SQL Server database. Key capabilities include effective access calculation, sensitive data discovery, security configuration assessment, and database activity monitoring. \*Requires SQL Licensed Feature | -| Dropbox | The Dropbox Solution is an auditing, compliance, and governance solution for Dropbox for Business. Key capabilities include effective access calculation, sensitive data discovery, file content inspection, inactive access and stale data identification, and entitlement collection for integration with Identity & Access Management (IAM) processes. \*Requires Dropbox Collection Licensed Feature | -| Entra ID | The Entra ID Solution is a comprehensive set of audit jobs and reports that provide the information regarding Microsoft Entra ID configuration, operational management, and troubleshooting. The jobs within this group help pinpoint potential areas of administrative and security concerns related to Microsoft Entra ID users and groups, including syncing with on-premises Active Directory. \*Requires Entra ID Licensed Feature | -| Exchange | The Exchange Solution provides auditing and reporting on multiple aspects of the Exchange environment to assist with identifying risk, understanding usage, and decreasing bloat. Areas of focus include Audit and Compliance, Maintenance and Cleanup, Metrics and Capacity, Operations and Health, Public Folders and Configuration Baseline. \*Requires Exchange Licensed Feature | -| FileSystem | The File Systems Solution is an auditing, compliance, and governance solution for Windows, NAS, Unix, and Linux file systems. Key capabilities include effective access calculation, data owner identification, governance workflows including entitlement reviews and self-service access requests, sensitive data discovery and classification, open access remediation, least-privilege access transformation, and file activity monitoring. \*Requires File System Reports Licensed Feature | -| SharePoint | The SharePoint Solution is a comprehensive set of audit jobs and reports which provide the information every administrator needs regarding SharePoint on-premises and SharePoint Online infrastructure, configuration, performance, permissions, required ports, and effective rights. \*Requires SharePoint Reports Licensed Feature | -| Unix | The Unix Solution reports on areas of administrative concern for Unix and Linux systems. Attention is given to users and group details, privileged access rights, and NFS and Samba sharing configurations. \*Requires Unix Licensed Feature | -| Windows | The Windows Solution allows organizations to quickly inventory, assess, and secure their Windows desktop and server infrastructure from a central location. Key capabilities include privileged account discovery, security configuration and vulnerability assessment, compliance reporting, and asset inventory. | +| Solutions | Description | +| ------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| .Active Directory Inventory | The .Active Directory Inventory Solution is designed to provide essential user, group membership, and computer details from the targeted domains to many Access Analyzer built-in solutions. Key information includes user status, user attributes, and group membership. The collected data is accessed by other Access Analyzer solutions and the Netwrix Access Information Center for analysis. \*Core Solution | +| .Entra ID Inventory | The .Entra ID Inventory Solution is designed to inventory, analyze, and report on Microsoft Entra ID. It provides essential user and group membership details to the Entra ID Solution. Key information includes managers, email addresses, and direct memberships. Collected data helps an organization identify toxic conditions like nested groups, circular nesting, disabled users, and duplicate groups. The user and group information assists with understanding probable group ownership, group memberships, largest groups, user status, attribute completion, and synchronization status between on-premises Active Directory and Microsoft Entra ID. This solution also provides information on Microsoft Entra roles. This includes role definitions, role assignments, security principals, scope (management groups, subscriptions, and resources), and effective role permissions. \*Core Solution | +| .NIS Inventory | The .NIS Inventory Solution is designed to provide essential user and group membership information from a NIS domain, mapping these principals to Windows-style SIDs. This provides valuable information to the File Systems Solution when auditing NFS shares. \*Core Solution | +| Active Directory | The Active Directory Solution is designed to provide the information every administrator needs regarding Active Directory configuration, operational management, troubleshooting, analyzing effective permissions, and tracking who is making what changes within your organization. \*Requires Active Directory Licensed Feature | +| Active Directory Permissions Analyzer | The Active Directory Permissions Analyzer Solution is designed to easily and automatically determine effective permissions applied to any and all Active Directory objects, at any scope, allowing for the most authoritative view available of who has access to what in Active Directory. \*Requires Active Directory Permissions Analyzer Licensed Feature | +| AnyID Connectors | The AnyID Connectors Solution allows you to quickly find where data for identities are stored, reducing the response time to Data Subject Access Requests (DSARs). Integration with third party repositories allows you to perform exact data matching for profiles such as employees, customers, students, or patients across any data repository. | +| Amazon Web Services | Access Analyzer for AWS allows organizations to secure their data residing in Amazon Web Services (AWS) S3 platform, reducing their risk exposure through proactive, automated auditing and reporting of S3 permissions, sensitive data, and ultimately a consolidated view of user access rights across dozens of structured and unstructured data resources both on-premises and in the cloud. | +| Box | The Box solution set contains jobs to provide visibility into Box access rights, policies, configurations, activities, and more, ensuring you never lose sight or control of your critical assets residing in Box. \*Requires Box Collection Licensed Feature | +| Databases | Access Analyzer Databases Solution Set is a comprehensive set of pre-configured audit jobs and reports that provide visibility into various aspects of supported databases.
    • Azure SQL – The Azure SQL Solution Set is a comprehensive set of pre-configured audit jobs and reports that provide visibility into various aspects of Azure SQL : Users and Roles, Sensitive Data Discovery, Object Permissions, Configuration, and User Activity.
    • Db2 – The Db2 Solution Set is a comprehensive set of pre-configured audit jobs and reports that provides visibility into various aspects of a Db2 Databases: Sensitive Data Discovery and Object Permissions.
    • Instance Discovery – The Instance Discovery Solution discovers instances on supported database servers.
    • MongoDB Solution – The MongoDB Solution automates the process of understanding where MongDB databases exist and provides an overview of the MongoDB environment in order to answer questions around data access. With visibility into every corner of MongoDB and the operating system it relies upon, organizations can proactively highlight and prioritize risks to sensitive data. Additionally, organizations can automate manual, time-consuming, and expensive processes associated with compliance, security, and operations to easily adhere to best practices that keep MongoDB Server safe and operational.
    • MySQL Solution – The MySQL Solution automates the process of understanding where SQL databases exist and provides an overview of the MySQL environment in order to answer questions around data access. With visibility into every corner of Microsoft SQL Server and the Windows operating system it relies upon, organizations can proactively highlight and prioritize risks to sensitive data. Additionally, organizations can automate manual, time-consuming, and expensive processes associated with compliance, security, and operations to easily adhere to best practices that keep SQL Server safe and operational.
    • Oracle Solution – The Oracle Solution delivers comprehensive permissions, activity, and sensitive data auditing and reporting for Oracle databases. Through the power of Access Analyzer, users can automate Oracle instance discovery, understand who has access to their Oracle databases, the level of permission they have, and who is leveraging their access privileges, identify the location of sensitive information, measure adherence to best practices, and generate workflows and reports to satisfy security, compliance, and operational requirements.
    • PostgreSQL Solution – Access Analyzer PostgreSQL Solution Set is a set of pre-configured audit jobs and reports that provides visibility into PostgreSQL Sensitive Data.
    • Redshift – Access Analyzer Redshift Solution Set is a set of pre-configured audit jobs and reports that provides visibility into Redshift Sensitive Data.
    • SQL Solution – The SQL Solution is an auditing, compliance, and governance solution for Microsoft SQL Server database. Key capabilities include effective access calculation, sensitive data discovery, security configuration assessment, and database activity monitoring. \*Requires SQL Licensed Feature
    | +| Dropbox | The Dropbox Solution is an auditing, compliance, and governance solution for Dropbox for Business. Key capabilities include effective access calculation, sensitive data discovery, file content inspection, inactive access and stale data identification, and entitlement collection for integration with Identity & Access Management (IAM) processes. \*Requires Dropbox Collection Licensed Feature | +| Entra ID | The Entra ID Solution is a comprehensive set of audit jobs and reports that provide the information regarding Microsoft Entra ID configuration, operational management, and troubleshooting. The jobs within this group help pinpoint potential areas of administrative and security concerns related to Microsoft Entra ID users and groups, including syncing with on-premises Active Directory. \*Requires Entra ID Licensed Feature | +| Exchange | The Exchange Solution provides auditing and reporting on multiple aspects of the Exchange environment to assist with identifying risk, understanding usage, and decreasing bloat. Areas of focus include Audit and Compliance, Maintenance and Cleanup, Metrics and Capacity, Operations and Health, Public Folders and Configuration Baseline. \*Requires Exchange Licensed Feature | +| FileSystem | The File Systems Solution is an auditing, compliance, and governance solution for Windows, NAS, Unix, and Linux file systems. Key capabilities include effective access calculation, data owner identification, governance workflows including entitlement reviews and self-service access requests, sensitive data discovery and classification, open access remediation, least-privilege access transformation, and file activity monitoring. \*Requires File System Reports Licensed Feature | +| SharePoint | The SharePoint Solution is a comprehensive set of audit jobs and reports which provide the information every administrator needs regarding SharePoint on-premises and SharePoint Online infrastructure, configuration, performance, permissions, required ports, and effective rights. \*Requires SharePoint Reports Licensed Feature | +| Unix | The Unix Solution reports on areas of administrative concern for Unix and Linux systems. Attention is given to users and group details, privileged access rights, and NFS and Samba sharing configurations. \*Requires Unix Licensed Feature | +| Windows | The Windows Solution allows organizations to quickly inventory, assess, and secure their Windows desktop and server infrastructure from a central location. Key capabilities include privileged account discovery, security configuration and vulnerability assessment, compliance reporting, and asset inventory. | + diff --git a/docs/accessanalyzer/12.0/solutions/sharepoint/activity/forensics/sp_deletions.md b/docs/accessanalyzer/12.0/solutions/sharepoint/activity/forensics/sp_deletions.md index 4b9a77017c..a371e95499 100644 --- a/docs/accessanalyzer/12.0/solutions/sharepoint/activity/forensics/sp_deletions.md +++ b/docs/accessanalyzer/12.0/solutions/sharepoint/activity/forensics/sp_deletions.md @@ -13,8 +13,11 @@ This job identifies SharePoint deletion events which have occurred over the past Navigate to the **Jobs** > **SharePoint** > **7.Activity** > **Forensics** > **SP_Deletions** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis task. The analysis task is +:::warning +Do not modify or deselect the selected analysis task. The analysis task is preconfigured for this job. +::: + ![Analysis Tasks for the SP_Deletions Job](/img/product_docs/accessanalyzer/12.0/solutions/sharepoint/activity/forensics/deletionsanalysis.webp) @@ -26,6 +29,7 @@ The default analysis task is: In addition to the tables and views created by the analysis tasks, the SQL_Deletions Job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| ---------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Deletion Details | This report identifies deletion events for the past 30 days. The detailed report shows all resources that were successfully deleted as well as which users performed those events. | None | This report is comprised of two elements: - Bar Chart – Displays total number of deletions in the past 30 days - Table – Provides details on deletions in the past 30 days | +| Report | Description | Default Tags | Report Elements | +| ---------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| Deletion Details | This report identifies deletion events for the past 30 days. The detailed report shows all resources that were successfully deleted as well as which users performed those events. | None | This report is comprised of two elements:
    • Bar Chart – Displays total number of deletions in the past 30 days
    • Table – Provides details on deletions in the past 30 days
    | + diff --git a/docs/accessanalyzer/12.0/solutions/sharepoint/activity/forensics/sp_permissionchanges.md b/docs/accessanalyzer/12.0/solutions/sharepoint/activity/forensics/sp_permissionchanges.md index ea9076ce31..8c74e4ba1b 100644 --- a/docs/accessanalyzer/12.0/solutions/sharepoint/activity/forensics/sp_permissionchanges.md +++ b/docs/accessanalyzer/12.0/solutions/sharepoint/activity/forensics/sp_permissionchanges.md @@ -14,8 +14,11 @@ over the past 30 days. Navigate to the **Jobs** > **SharePoint** > **7.Activity** > **Forensics** > **SP_PermissionChanges** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the SP_PermissionChanges Job](/img/product_docs/accessanalyzer/12.0/solutions/sharepoint/activity/forensics/permissionchangesanalysis.webp) @@ -29,6 +32,7 @@ The default analysis tasks are: In addition to the tables and views created by the analysis tasks, the SQL_PermissionChanges Job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| ------------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Permission Changes | This report identifies SharePoint permission changes based on activity events and determines whether or not that permission change is considered a high security risk. | None | This report is comprised of two elements: - Bar Chart – Displays permission change activity in the past seven days - Table – Provides permission change details | +| Report | Description | Default Tags | Report Elements | +| ------------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Permission Changes | This report identifies SharePoint permission changes based on activity events and determines whether or not that permission change is considered a high security risk. | None | This report is comprised of two elements:
    • Bar Chart – Displays permission change activity in the past seven days
    • Table – Provides permission change details
    | + diff --git a/docs/accessanalyzer/12.0/solutions/sharepoint/activity/forensics/sp_sensitivedataactivity.md b/docs/accessanalyzer/12.0/solutions/sharepoint/activity/forensics/sp_sensitivedataactivity.md index 443e44b49f..2372402fb0 100644 --- a/docs/accessanalyzer/12.0/solutions/sharepoint/activity/forensics/sp_sensitivedataactivity.md +++ b/docs/accessanalyzer/12.0/solutions/sharepoint/activity/forensics/sp_sensitivedataactivity.md @@ -15,8 +15,11 @@ Navigate to the **Jobs** > **SharePoint** > **7.Activity** > **Forensics** > **SP_SensitiveDataActivity** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the SP_SensitiveDataActivity Job](/img/product_docs/accessanalyzer/12.0/solutions/sharepoint/activity/forensics/sensitivedataactivityanalysis.webp) @@ -30,6 +33,7 @@ The default analysis tasks are: In addition to the tables and views created by the analysis tasks, the SQL_SensitiveDataActivity Job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| ----------------------- | -------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------- | -| Sensitive Data Activity | This Report shows user activity on sensitive data. | None | This report is comprised of two elements: - Bar Chart – Displays sensitive data activity - Table – Provides details on sensitive data activity | +| Report | Description | Default Tags | Report Elements | +| ----------------------- | -------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Sensitive Data Activity | This Report shows user activity on sensitive data. | None | This report is comprised of two elements:
    • Bar Chart – Displays sensitive data activity
    • Table – Provides details on sensitive data activity
    | + diff --git a/docs/accessanalyzer/12.0/solutions/sharepoint/activity/usagestatistics/sp_inactivesites.md b/docs/accessanalyzer/12.0/solutions/sharepoint/activity/usagestatistics/sp_inactivesites.md index d0d426c096..b2b809af34 100644 --- a/docs/accessanalyzer/12.0/solutions/sharepoint/activity/usagestatistics/sp_inactivesites.md +++ b/docs/accessanalyzer/12.0/solutions/sharepoint/activity/usagestatistics/sp_inactivesites.md @@ -13,8 +13,11 @@ This job highlights your environments least active Sites or Site Collections. Navigate to the **Jobs** > **SharePoint** > **7.Activity** > **Usage Statistics** > **SP_InactiveSites** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis task. The analysis task is +:::warning +Do not modify or deselect the selected analysis task. The analysis task is preconfigured for this job. +::: + ![Analysis Tasks for the SP_InactiveSites Job](/img/product_docs/accessanalyzer/12.0/solutions/sharepoint/activity/usagestatistics/inactivesitesanalysis.webp) @@ -26,6 +29,7 @@ The default analysis task is: In addition to the tables and views created by the analysis tasks, the SQL_InactiveSites Job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| -------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------- | -| Inactive Sites | This report identifies Sites that have not had activity for at least 30 days. [View], [Delete], [Update], [Delete] fields reflect the number of unique operations of each type that was performed on the inactive site for this time frame. | None | This report is comprised of two elements: - Bar Chart – Displays information on inactive sites - Table – Provides details on inactive sites | +| Report | Description | Default Tags | Report Elements | +| -------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Inactive Sites | This report identifies Sites that have not had activity for at least 30 days. [View], [Delete], [Update], [Delete] fields reflect the number of unique operations of each type that was performed on the inactive site for this time frame. | None | This report is comprised of two elements:
    • Bar Chart – Displays information on inactive sites
    • Table – Provides details on inactive sites
    | + diff --git a/docs/accessanalyzer/12.0/solutions/sharepoint/activity/usagestatistics/sp_mostactivesites.md b/docs/accessanalyzer/12.0/solutions/sharepoint/activity/usagestatistics/sp_mostactivesites.md index f400be3363..79a9611716 100644 --- a/docs/accessanalyzer/12.0/solutions/sharepoint/activity/usagestatistics/sp_mostactivesites.md +++ b/docs/accessanalyzer/12.0/solutions/sharepoint/activity/usagestatistics/sp_mostactivesites.md @@ -13,8 +13,11 @@ This job identifies the top five most active monitored sites. Navigate to the **Jobs** > **SharePoint** > **7.Activity** > **Usage Statistics** > **SP_MostActiveSites** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis task. The analysis task is +:::warning +Do not modify or deselect the selected analysis task. The analysis task is preconfigured for this job. +::: + ![Analysis Tasks for the SP_MostActiveSites Job](/img/product_docs/accessanalyzer/12.0/solutions/sharepoint/activity/usagestatistics/mostactivesitesanalysis.webp) @@ -26,6 +29,7 @@ The default analysis task is: In addition to the tables and views created by the analysis tasks, the SQL_MostActiveSites Job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| -------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Most Active Sites – Last 30 Days | This report identifies the top five most active sites for the past 30 days. [Reads], [Updates], [Deletes], [Permission Changes] fields reflect the number of unique operations of each type that was performed on the site for this time frame. Unique Resources Accessed, number of active user performing operations on the site, as well as whether or not the active site contains sensitive information. | None | This report is comprised of two elements: - Bar Chart – Displays information on most active sites by event count - Table – Provides details on most active sites by event count | +| Report | Description | Default Tags | Report Elements | +| -------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Most Active Sites – Last 30 Days | This report identifies the top five most active sites for the past 30 days. [Reads], [Updates], [Deletes], [Permission Changes] fields reflect the number of unique operations of each type that was performed on the site for this time frame. Unique Resources Accessed, number of active user performing operations on the site, as well as whether or not the active site contains sensitive information. | None | This report is comprised of two elements:
    • Bar Chart – Displays information on most active sites by event count
    • Table – Provides details on most active sites by event count
    | + diff --git a/docs/accessanalyzer/12.0/solutions/sharepoint/activity/usagestatistics/sp_mostactiveusers.md b/docs/accessanalyzer/12.0/solutions/sharepoint/activity/usagestatistics/sp_mostactiveusers.md index 08cf4d1062..9d35f57625 100644 --- a/docs/accessanalyzer/12.0/solutions/sharepoint/activity/usagestatistics/sp_mostactiveusers.md +++ b/docs/accessanalyzer/12.0/solutions/sharepoint/activity/usagestatistics/sp_mostactiveusers.md @@ -14,8 +14,11 @@ with a view of Reads, Updates, Deletes, and Permission changes performed by a us Navigate to the **Jobs** > **SharePoint** > **7.Activity** > **Usage Statistics** > **SP_MostActiveUsers** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis task. The analysis task is +:::warning +Do not modify or deselect the selected analysis task. The analysis task is preconfigured for this job. +::: + ![Analysis Tasks for the SP_MostActiveUsers Job](/img/product_docs/accessanalyzer/12.0/solutions/sharepoint/activity/usagestatistics/mostactiveusersanalysis.webp) @@ -27,6 +30,7 @@ The default analysis task is: In addition to the tables and views created by the analysis tasks, the SQL_MostActiveUsers Job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| -------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Most Active Users – Last 30 Days | This report identifies the top users for the past 30 days. [View], [Delete], [Update], [Delete] fields reflect the number of unique operations of each type that was performed by the user for this time frame. Unique Resources are the number of distinct resources that have had activity during that time. | None | This report is comprised of two elements: - Bar Chart – Displays information on top users by operation count - Table – Provides details on top users by operation count | +| Report | Description | Default Tags | Report Elements | +| -------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Most Active Users – Last 30 Days | This report identifies the top users for the past 30 days. [View], [Delete], [Update], [Delete] fields reflect the number of unique operations of each type that was performed by the user for this time frame. Unique Resources are the number of distinct resources that have had activity during that time. | None | This report is comprised of two elements:
    • Bar Chart – Displays information on top users by operation count
    • Table – Provides details on top users by operation count
    | + diff --git a/docs/accessanalyzer/12.0/solutions/sharepoint/collection/1-spseek_systemscans.md b/docs/accessanalyzer/12.0/solutions/sharepoint/collection/1-spseek_systemscans.md index 5e84a6fc09..569f6fb290 100644 --- a/docs/accessanalyzer/12.0/solutions/sharepoint/collection/1-spseek_systemscans.md +++ b/docs/accessanalyzer/12.0/solutions/sharepoint/collection/1-spseek_systemscans.md @@ -25,10 +25,13 @@ The 1-SPSEEK_SystemScans Job has been preconfigured to run with the default sett Data Collector category of Scan for Sensitive Content, which is not visible within the SharePoint Access Auditor Data Collector Wizard when opened from within this job. -**CAUTION:** Users should not change scans in a way that would result in less data being returned on +:::warning +Users should not change scans in a way that would result in less data being returned on a subsequent scan (i.e. scanning fewer web applications, scanning fewer site collections, or a shallower depth scan). Those resources not included in a subsequent scan are marked as deleted in the Tier 2 database and subsequently removed from the Tier 1 database. +::: + Follow the steps to set any desired customizations. @@ -73,10 +76,13 @@ setting is to **Don’t process files larger than: 2 MB** and to **Scan typical (recommended, fastest)**. These settings can be customized to adjust for scan time or database size. Click **Next**. -**NOTE:** The typical documents for this setting are files with the following extensions: .doc, +:::note +The typical documents for this setting are files with the following extensions: .doc, .docx, .msg, .odt, .pages, .rtf, .wpd, .wps, .abw, .bib, .dotx, .eml, .fb2, .fdx, .gdoc, .lit, .sig, .sty, .wps, .wpt, .yml, .tex, .pdf, .csv, .xlr, .xls, .xlsx, .gsheet, .nb, .numbers, .ods, .qpw, .sdc, .wks, .xlsb, .xltm, .xltx, .aws, .fods, .ots, .rdf, .sxc, .uos, .xlsm, .txt +::: + ![Select DLP Criteria Page of the SPAA Data Collector Wizard](/img/product_docs/accessanalyzer/12.0/solutions/sharepoint/collection/selectdlpcriteriaspseek.webp) @@ -87,7 +93,10 @@ remove criteria as desired by either manually selecting criteria or using the ** [Sensitive Data Criteria Editor](/docs/accessanalyzer/12.0/sensitivedatadiscovery/criteriaeditor/overview.md) topic for additional information. -**CAUTION:** Do not configure the options on the Results page. +:::warning +Do not configure the options on the Results page. +::: + **Step 10 –** On the Results page, all Available Properties are selected by default. Click **Next**. diff --git a/docs/accessanalyzer/12.0/solutions/sharepoint/collection/2-spaa_systemscans.md b/docs/accessanalyzer/12.0/solutions/sharepoint/collection/2-spaa_systemscans.md index 186f543f56..4409f90698 100644 --- a/docs/accessanalyzer/12.0/solutions/sharepoint/collection/2-spaa_systemscans.md +++ b/docs/accessanalyzer/12.0/solutions/sharepoint/collection/2-spaa_systemscans.md @@ -25,10 +25,13 @@ The 2-SPAA_SystemScans Job has been preconfigured to run with the default settin Data Collector category of Scan SharePoint Access, which is not visible within the SharePoint Access Auditor Data Collector Wizard when opened from within this job. -**CAUTION:** Users should not change scans in a way that would result in less data being returned on +:::warning +Users should not change scans in a way that would result in less data being returned on a subsequent scan (i.e. scanning fewer web applications, scanning fewer site collections, or a shallower depth scan). Those resources not included in a subsequent scan are marked as deleted in the Tier 2 database and subsequently removed from the Tier 1 database. +::: + Follow the steps to set any desired customizations. @@ -65,7 +68,10 @@ desired and click **Next**. **Step 7 –** On the [SPAA: Agent Settings](/docs/accessanalyzer/12.0/admin/datacollector/spaa/agentsettings.md) page, use the default settings unless an agent scan mode is desired. Click **Next**. -**CAUTION:** Do not configure the options on the Results page. +:::warning +Do not configure the options on the Results page. +::: + **Step 8 –** On the Results page, all Available Properties are selected by default. Click **Next**. diff --git a/docs/accessanalyzer/12.0/solutions/sharepoint/collection/3-spac_systemscans.md b/docs/accessanalyzer/12.0/solutions/sharepoint/collection/3-spac_systemscans.md index c0549c0da1..a7d5e4161f 100644 --- a/docs/accessanalyzer/12.0/solutions/sharepoint/collection/3-spac_systemscans.md +++ b/docs/accessanalyzer/12.0/solutions/sharepoint/collection/3-spac_systemscans.md @@ -15,7 +15,10 @@ The 3-SPAC_SystemScans Job has been preconfigured to run with the default settin Data Collector category of Scan SharePoint Activity, which is not visible within the SharePoint Access Auditor Data Collector Wizard when opened from within this job. -**CAUTION:** Do not modify the query. The query is preconfigured for this job. +:::warning +Do not modify the query. The query is preconfigured for this job. +::: + ![Query Selection](/img/product_docs/accessanalyzer/12.0/solutions/sharepoint/collection/spacsystemscansquery.webp) diff --git a/docs/accessanalyzer/12.0/solutions/sharepoint/collection/4-spseek_bulkimport.md b/docs/accessanalyzer/12.0/solutions/sharepoint/collection/4-spseek_bulkimport.md index d76169e2d7..5a125cc50d 100644 --- a/docs/accessanalyzer/12.0/solutions/sharepoint/collection/4-spseek_bulkimport.md +++ b/docs/accessanalyzer/12.0/solutions/sharepoint/collection/4-spseek_bulkimport.md @@ -40,10 +40,16 @@ displays. [SPAA: Bulk Import Settings](/docs/accessanalyzer/12.0/admin/datacollector/spaa/bulkimportsettings.md) page, the **Set Host Identifier** is not configured by default. Click **Next**. -**NOTE:** Unless SQL Server Replication is used, it should not be necessary to adjust the **Host +:::note +Unless SQL Server Replication is used, it should not be necessary to adjust the **Host Identifier** seed. +::: + + +:::warning +Do not configure the options on the Results page. +::: -**CAUTION:** Do not configure the options on the Results page. **Step 5 –** On the Results page, all Available Properties are selected by default. Click **Next**. @@ -57,8 +63,11 @@ If changes were made, the 4-SPSEEK_BulkImport Job has now been customized. Navigate to the **Jobs** > **SharePoint** > **0.Collection** > **4-SPSEEK_BulkImport** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** The analysis tasks are preconfigured for this job. Never modify or deselect the +:::warning +The analysis tasks are preconfigured for this job. Never modify or deselect the selected analysis tasks. +::: + ![Analysis Selection](/img/product_docs/accessanalyzer/12.0/solutions/sharepoint/collection/spseekbulkimportanalysis.webp) diff --git a/docs/accessanalyzer/12.0/solutions/sharepoint/collection/5-spaa_bulkimport.md b/docs/accessanalyzer/12.0/solutions/sharepoint/collection/5-spaa_bulkimport.md index a086255acb..d702ffac88 100644 --- a/docs/accessanalyzer/12.0/solutions/sharepoint/collection/5-spaa_bulkimport.md +++ b/docs/accessanalyzer/12.0/solutions/sharepoint/collection/5-spaa_bulkimport.md @@ -40,10 +40,16 @@ displays. [SPAA: Bulk Import Settings](/docs/accessanalyzer/12.0/admin/datacollector/spaa/bulkimportsettings.md) page, the **Set Host Identifier** is not configured by default. Click **Next**. -**NOTE:** Unless SQL Server Replication is used, it should not be necessary to adjust the **Host +:::note +Unless SQL Server Replication is used, it should not be necessary to adjust the **Host Identifier** seed. +::: + + +:::warning +Do not configure the options on the Results page. +::: -**CAUTION:** Do not configure the options on the Results page. **Step 5 –** On the Results page, all Available Properties are selected by default. Click **Next**. @@ -57,8 +63,11 @@ If changes were made, the 5-SPAA_BulkImport Job has now been customized. Navigate to the **Jobs** > **SharePoint** > **0.Collection** > **2-SPAA_BulkImport** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** The analysis tasks are preconfigured for this job. Never modify or deselect the +:::warning +The analysis tasks are preconfigured for this job. Never modify or deselect the selected analysis tasks. +::: + ![Analysis Selection](/img/product_docs/accessanalyzer/12.0/solutions/sharepoint/collection/spaabulkimportanalysis.webp) diff --git a/docs/accessanalyzer/12.0/solutions/sharepoint/collection/6-spac_bulkimport.md b/docs/accessanalyzer/12.0/solutions/sharepoint/collection/6-spac_bulkimport.md index db851c3593..0459b5998b 100644 --- a/docs/accessanalyzer/12.0/solutions/sharepoint/collection/6-spac_bulkimport.md +++ b/docs/accessanalyzer/12.0/solutions/sharepoint/collection/6-spac_bulkimport.md @@ -40,10 +40,16 @@ displays. [SPAA: Bulk Import Settings](/docs/accessanalyzer/12.0/admin/datacollector/spaa/bulkimportsettings.md) page, the **Set Host Identifier** is not configured by default. Click **Next**. -**NOTE:** Unless SQL Server Replication is used, it should not be necessary to adjust the **Host +:::note +Unless SQL Server Replication is used, it should not be necessary to adjust the **Host Identifier** seed. +::: + + +:::warning +Do not configure the options on the Results page. +::: -**CAUTION:** Do not configure the options on the Results page. **Step 5 –** On the Results page, all Available Properties are selected by default. Click **Next**. @@ -57,8 +63,11 @@ If changes were made, the 6-SPAC_BulkImport Job has now been customized. Navigate to the **Jobs** > **SharePoint** > **0.Collection** > **6-SPAC_BulkImport** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** The analysis tasks are preconfigured for this job. Never modify or deselect the +:::warning +The analysis tasks are preconfigured for this job. Never modify or deselect the selected analysis tasks. +::: + ![Analysis Selection](/img/product_docs/accessanalyzer/12.0/solutions/sharepoint/collection/spacbulkimportanalysis.webp) diff --git a/docs/accessanalyzer/12.0/solutions/sharepoint/collection/7-spaa_exceptions.md b/docs/accessanalyzer/12.0/solutions/sharepoint/collection/7-spaa_exceptions.md index d270bd923c..7ca76bcf54 100644 --- a/docs/accessanalyzer/12.0/solutions/sharepoint/collection/7-spaa_exceptions.md +++ b/docs/accessanalyzer/12.0/solutions/sharepoint/collection/7-spaa_exceptions.md @@ -20,8 +20,11 @@ The 7-SPAA_Exceptions page has the following configurable parameters: - #opengroups – High-risk groups such as those known to be sensitive or open can be added - **NOTE:** Groups must be entered exactly as they are listed in SA_SPAA_Trustees. Copy and paste + :::note + Groups must be entered exactly as they are listed in SA_SPAA_Trustees. Copy and paste the Group name as it appears in the Name Column. + ::: + See the [Customizable Analysis Tasks for the 7-SPAA_Exceptions Job](#customizable-analysis-tasks-for-the-7-spaa_exceptions-job) @@ -34,8 +37,11 @@ returned by the 2-SPAA_BulkImport Job. View the analysis tasks by navigating to **SharePoint** > **0.Collection** > **3-SPAA_Exceptions** > **Configure** node and select **Analysis**. -**CAUTION:** The analysis tasks are preconfigured for this job. Never modify or deselect the +:::warning +The analysis tasks are preconfigured for this job. Never modify or deselect the selected analysis tasks. +::: + ![Analysis Selection](/img/product_docs/accessanalyzer/12.0/solutions/sharepoint/collection/spaaexceptionsanalysis.webp) diff --git a/docs/accessanalyzer/12.0/solutions/sharepoint/collection/overview.md b/docs/accessanalyzer/12.0/solutions/sharepoint/collection/overview.md index b2ff7c8e88..43fabe75fd 100644 --- a/docs/accessanalyzer/12.0/solutions/sharepoint/collection/overview.md +++ b/docs/accessanalyzer/12.0/solutions/sharepoint/collection/overview.md @@ -106,7 +106,7 @@ for additional information. See the [Recommended Configuration for the SharePoint Solution](/docs/accessanalyzer/12.0/solutions/sharepoint/recommended.md) topic for other Runtime Details. -Workflow +**Workflow** **Step 1 –** Run [2-SPAA_SystemScans Job](/docs/accessanalyzer/12.0/solutions/sharepoint/collection/2-spaa_systemscans.md). @@ -119,11 +119,14 @@ Workflow Please see the [Recommended Configuration for the SharePoint Solution](/docs/accessanalyzer/12.0/solutions/sharepoint/recommended.md) topic before continuing with this workflow. -**_RECOMMENDED:_** Scope the 0.Collection Job Group to only include the collection components +:::info +Scope the 0.Collection Job Group to only include the collection components desired by disabling the undesired collection jobs. Disabling them allows the solution to run more efficiently. It is not recommended to delete any jobs. See the [Disable or Enable a Job](/docs/accessanalyzer/12.0/admin/jobs/job/disableenable.md) topic for additional information. +::: + ## SharePoint Activity Auditing @@ -156,7 +159,7 @@ See the SharePoint Reports topics in the [Netwrix Access Information Center Documentation](https://helpcenter.netwrix.com/category/accessinformationcenter) for additional information. -Recommended Workflow 1 (for Access & Activity Auditing) +**Recommended Workflow 1 (for Access & Activity Auditing)** **Step 1 –** Run [2-SPAA_SystemScans Job](/docs/accessanalyzer/12.0/solutions/sharepoint/collection/2-spaa_systemscans.md). @@ -170,15 +173,21 @@ Recommended Workflow 1 (for Access & Activity Auditing) **Step 6 –** Run desired corresponding analysis and reporting sub-job groups. -**NOTE:** Once an initial 2-SPAA SystemScans job (scoped to at least 0-level depth) and the +:::note +Once an initial 2-SPAA SystemScans job (scoped to at least 0-level depth) and the corresponding 5-SPAA Bulk Import job have been run, then the SPAA Scans can be run concurrently with SPAC Scans and Bulk Import jobs as desired. +::: + Recommended Workflow 2 (for Access, Sensitive Data Discovery & Activity Auditing) -**CAUTION:** The jobs must be run in the order shown. It is not possible to disable the +:::warning +The jobs must be run in the order shown. It is not possible to disable the 1-SPAA_SystemScan and 2-SPAA_BulkImport jobs and run the 0.Collection Job Group because the remaining jobs are in the wrong order. Renaming the jobs is not an option. +::: + **Step 1 –** Run [1-SPSEEK_SystemScans Job](/docs/accessanalyzer/12.0/solutions/sharepoint/collection/1-spseek_systemscans.md). @@ -192,11 +201,14 @@ remaining jobs are in the wrong order. Renaming the jobs is not an option. **Step 6 –** Run desired corresponding analysis and reporting sub-job groups. -**NOTE:** Once an initial 1-SPSEEK SystemScans job (scoped to at least 0-level depth) and the +:::note +Once an initial 1-SPSEEK SystemScans job (scoped to at least 0-level depth) and the corresponding 4-SPSEEK Bulk Import job have been run, then the SPSEEK Scans jobs can be run concurrently with the SPAC Scans and the Bulk Import jobs as desired. +::: -Optional Workflow (for Activity Auditing Only) + +**Optional Workflow (for Activity Auditing Only)** **Step 1 –** Run [3-SPAC_SystemScans Job](/docs/accessanalyzer/12.0/solutions/sharepoint/collection/3-spac_systemscans.md). @@ -204,14 +216,20 @@ Optional Workflow (for Activity Auditing Only) **Step 3 –** Run desired corresponding analysis and reporting sub-job groups. -**NOTE:** Please see the [Recommended Configuration for the SharePoint Solution](/docs/accessanalyzer/12.0/solutions/sharepoint/recommended.md) +:::note +Please see the [Recommended Configuration for the SharePoint Solution](/docs/accessanalyzer/12.0/solutions/sharepoint/recommended.md) topic before continuing with this workflow. +::: + -**_RECOMMENDED:_** Scope the 0.Collection Job Group to only include the collection components +:::info +Scope the 0.Collection Job Group to only include the collection components desired by disabling the undesired collection jobs. Disabling them allows the solution to run more efficiently. It is not recommended to delete any jobs. See the [Disable or Enable a Job](/docs/accessanalyzer/12.0/admin/jobs/job/disableenable.md) topic for additional information. +::: + ## SharePoint Sensitive Data Discovery Auditing (SEEK) @@ -268,9 +286,12 @@ Recommended Workflow 1 (for Access & Sensitive Data Discovery Auditing) Recommended Workflow 2 (for Access, Sensitive Data Discovery & Activity Auditing) -**CAUTION:** The jobs must be run in the order shown. It is not possible to disable the +:::warning +The jobs must be run in the order shown. It is not possible to disable the 2-SPAA_SystemScan and 5-SPAA_BulkImport jobs and run the 0.Collection Job Group because the remaining jobs are in the wrong order. Renaming the jobs is not an option. +::: + **Step 1 –** Run [1-SPSEEK_SystemScans Job](/docs/accessanalyzer/12.0/solutions/sharepoint/collection/1-spseek_systemscans.md). @@ -284,15 +305,24 @@ remaining jobs are in the wrong order. Renaming the jobs is not an option. **Step 6 –** Run desired corresponding analysis and reporting sub-job groups. -**NOTE:** Once an initial 1-SPSEEK SystemScans job (scoped to at least 0-level depth) and the +:::note +Once an initial 1-SPSEEK SystemScans job (scoped to at least 0-level depth) and the corresponding 4-SPSEEK Bulk Import job have been run, then the SPSEEK Scans can be run concurrently with the SPAC Scans and the Bulk Import jobs as desired. +::: + -**NOTE:** Please see the [Recommended Configuration for the SharePoint Solution](/docs/accessanalyzer/12.0/solutions/sharepoint/recommended.md) +:::note +Please see the [Recommended Configuration for the SharePoint Solution](/docs/accessanalyzer/12.0/solutions/sharepoint/recommended.md) topic before continuing with this workflow. +::: -**_RECOMMENDED:_** Scope the 0.Collection Job Group to only include the collection components + +:::info +Scope the 0.Collection Job Group to only include the collection components desired by disabling the undesired collection jobs. Disabling them allows the solution to run more efficiently. It is not recommended to delete any jobs. See the [Disable or Enable a Job](/docs/accessanalyzer/12.0/admin/jobs/job/disableenable.md) topic for additional information. + +::: diff --git a/docs/accessanalyzer/12.0/solutions/sharepoint/content/sp_largestfiles.md b/docs/accessanalyzer/12.0/solutions/sharepoint/content/sp_largestfiles.md index f88638c670..25ba009620 100644 --- a/docs/accessanalyzer/12.0/solutions/sharepoint/content/sp_largestfiles.md +++ b/docs/accessanalyzer/12.0/solutions/sharepoint/content/sp_largestfiles.md @@ -16,8 +16,11 @@ versions, and version size, along with file owner and file editor information. Navigate to the **Jobs** > **SharePoint** > **4.Content** > **SP_LargestFiles** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis task. The analysis task is +:::warning +Do not modify or deselect the selected analysis task. The analysis task is preconfigured for this job. +::: + ![Analysis Tasks for the SP_LargestFiles Job](/img/product_docs/accessanalyzer/12.0/solutions/sharepoint/content/largestfilesanalysis.webp) @@ -29,6 +32,7 @@ The default analysis task is: In addition to the table created by the analysis task which displays the largest file resources, the SP_LargestFiles Job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| ------------- | ------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | -| Largest Files | This report identifies where the largest files, including versions, are stored. | None | This report is comprised of three elements: - Bar Chart – Displays largest files - Table – Provides a summary of the largest sites - Table – Provides details on largest files | +| Report | Description | Default Tags | Report Elements | +| ------------- | ------------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Largest Files | This report identifies where the largest files, including versions, are stored. | None | This report is comprised of three elements:
    • Bar Chart – Displays largest files
    • Table – Provides a summary of the largest sites
    • Table – Provides details on largest files
    | + diff --git a/docs/accessanalyzer/12.0/solutions/sharepoint/content/sp_stalefiles.md b/docs/accessanalyzer/12.0/solutions/sharepoint/content/sp_stalefiles.md index 428474a5f9..4fb7ed7c44 100644 --- a/docs/accessanalyzer/12.0/solutions/sharepoint/content/sp_stalefiles.md +++ b/docs/accessanalyzer/12.0/solutions/sharepoint/content/sp_stalefiles.md @@ -32,8 +32,11 @@ for additional information. Navigate to the **Jobs** > **SharePoint** > **4.Content** > **SP_StaleFiles** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis task. The analysis task is +:::warning +Do not modify or deselect the selected analysis task. The analysis task is preconfigured for this job. Only the `@stale` parameter can be configured for the analysis task. +::: + ![Analysis Tasks for the SP_StaleFiles Job](/img/product_docs/accessanalyzer/12.0/solutions/sharepoint/content/stalefilesanalysis.webp) @@ -49,9 +52,10 @@ The default analysis task is: In addition to the table created by the analysis task which displays the stale file resources, the SP_StaleFiles Job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| ----------- | -------------------------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Stale Files | This report identifies the files which have not been modified in the longest amount of time. | Stale Data | This report is comprised of three elements: - Bar Chart – Provides a comparison of stale vs active content - Bar Chart – Displays top 5 Sites by Stale Data (GB) - Table – Provides details on stale files | +| Report | Description | Default Tags | Report Elements | +| ----------- | -------------------------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Stale Files | This report identifies the files which have not been modified in the longest amount of time. | Stale Data | This report is comprised of three elements:
    • Bar Chart – Provides a comparison of stale vs active content
    • Bar Chart – Displays top 5 Sites by Stale Data (GB)
    • Table – Provides details on stale files
    | + ### Customizable Analysis Tasks for the SP_StaleFiles Job diff --git a/docs/accessanalyzer/12.0/solutions/sharepoint/directpermissions/sp_domainusers.md b/docs/accessanalyzer/12.0/solutions/sharepoint/directpermissions/sp_domainusers.md index 690318eb95..f1f183acc3 100644 --- a/docs/accessanalyzer/12.0/solutions/sharepoint/directpermissions/sp_domainusers.md +++ b/docs/accessanalyzer/12.0/solutions/sharepoint/directpermissions/sp_domainusers.md @@ -14,8 +14,11 @@ permissions. Best practices dictate that groups should be used to provide access Navigate to the **Jobs** > **SharePoint** > **1.Direct Permissions** > **SP_DomainUsers** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the SP_DomainUsers Job](/img/product_docs/accessanalyzer/12.0/solutions/sharepoint/directpermissions/domainusersanalysis.webp) @@ -31,6 +34,7 @@ The default analysis tasks are: In addition to the table created by the analysis task which displays all direct user permissions, the SP_DomainUsers Job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| ----------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | -| Domain User Permissions | This report identifies locations where there are domain users directly applied on permissions. Best practices dictate that groups should be used to provide access to resources. | None | This report is comprised of three elements: - Bar chart – Displays the top 5 resources by directly applied users - Table – Provides details on directly applied users by resource - Table – Provides details on direct permission counts by user | +| Report | Description | Default Tags | Report Elements | +| ----------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Domain User Permissions | This report identifies locations where there are domain users directly applied on permissions. Best practices dictate that groups should be used to provide access to resources. | None | This report is comprised of three elements:
    • Bar chart – Displays the top 5 resources by directly applied users
    • Table – Provides details on directly applied users by resource
    • Table – Provides details on direct permission counts by user
    | + diff --git a/docs/accessanalyzer/12.0/solutions/sharepoint/directpermissions/sp_emptydomaingroupperms.md b/docs/accessanalyzer/12.0/solutions/sharepoint/directpermissions/sp_emptydomaingroupperms.md index a13b36f1b0..6db24c9e95 100644 --- a/docs/accessanalyzer/12.0/solutions/sharepoint/directpermissions/sp_emptydomaingroupperms.md +++ b/docs/accessanalyzer/12.0/solutions/sharepoint/directpermissions/sp_emptydomaingroupperms.md @@ -16,8 +16,11 @@ Navigate to the **Jobs** > **SharePoint** > **1.Direct Permissions** > **SP_EmptyDomainGroupPerms** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the SP_EmptyDomainGroupPerms Job](/img/product_docs/accessanalyzer/12.0/solutions/sharepoint/directpermissions/emptydomaingrouppermsanalysis.webp) @@ -32,6 +35,7 @@ In addition to the tables created by the analysis tasks which display direct per resource counts for empty groups, the SP_EmptyDomainGroupPerms Job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| ------------------------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | -| Empty Domain Group Permissions | This report identifies empty security groups with directly assigned permissions to resources. These groups add no access, and should be deleted from SharePoint farms, where found. Inadvertent changes to group membership may open up unwanted access. | None | This report is comprised of three elements: - Bar chart – Displays the top 5 groups by affected resources - Table – Provides details on permissions - Table – Provides details on top groups by affected resources | +| Report | Description | Default Tags | Report Elements | +| ------------------------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Empty Domain Group Permissions | This report identifies empty security groups with directly assigned permissions to resources. These groups add no access, and should be deleted from SharePoint farms, where found. Inadvertent changes to group membership may open up unwanted access. | None | This report is comprised of three elements:
    • Bar chart – Displays the top 5 groups by affected resources
    • Table – Provides details on permissions
    • Table – Provides details on top groups by affected resources
    | + diff --git a/docs/accessanalyzer/12.0/solutions/sharepoint/directpermissions/sp_highriskpermissions.md b/docs/accessanalyzer/12.0/solutions/sharepoint/directpermissions/sp_highriskpermissions.md index ae119aecc3..beb1dfa044 100644 --- a/docs/accessanalyzer/12.0/solutions/sharepoint/directpermissions/sp_highriskpermissions.md +++ b/docs/accessanalyzer/12.0/solutions/sharepoint/directpermissions/sp_highriskpermissions.md @@ -14,8 +14,11 @@ Anonymous Logon, or Domain users have been directly assigned permissions Navigate to the **Jobs** > **SharePoint** > **1.Direct Permissions** > **SP_HighRiskPermissions** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the SP_HighRiskPermissions Job](/img/product_docs/accessanalyzer/12.0/solutions/sharepoint/directpermissions/highriskpermissionsanalysis.webp) @@ -35,6 +38,7 @@ In addition to the tables created by the analysis tasks which display informatio from directly applied permissions, the SP_HighRiskPermissions Job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| --------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------------------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| High Risk Permissions | This report shows permissions of Authenticated Users, Anonymous Logon, or Domain users. Applying these trustees to permissions may inadvertently open security holes. | GDPR, SOX, HIPAA, PCI-DSS, GLBA, ITAR, FERPA, FISMA, ISO27001 | This report is comprised of three elements: - Stacked Bar Chart – Displays Open Resources - Table – Provides details on resource counts by permissions and high risk trustees - Table – Provides details top resources with open manage rights | +| Report | Description | Default Tags | Report Elements | +| --------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------------------------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| High Risk Permissions | This report shows permissions of Authenticated Users, Anonymous Logon, or Domain users. Applying these trustees to permissions may inadvertently open security holes. | GDPR, SOX, HIPAA, PCI-DSS, GLBA, ITAR, FERPA, FISMA, ISO27001 | This report is comprised of three elements:
    • Stacked Bar Chart – Displays Open Resources
    • Table – Provides details on resource counts by permissions and high risk trustees
    • Table – Provides details top resources with open manage rights
    | + diff --git a/docs/accessanalyzer/12.0/solutions/sharepoint/directpermissions/sp_sitecollectionperms.md b/docs/accessanalyzer/12.0/solutions/sharepoint/directpermissions/sp_sitecollectionperms.md index 2fd9efedb1..0978054062 100644 --- a/docs/accessanalyzer/12.0/solutions/sharepoint/directpermissions/sp_sitecollectionperms.md +++ b/docs/accessanalyzer/12.0/solutions/sharepoint/directpermissions/sp_sitecollectionperms.md @@ -15,8 +15,11 @@ SharePoint permission configuration. Navigate to the **Jobs** > **SharePoint** > **1.Direct Permissions** > **SP_SiteCollectionPerms** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the SP_SiteCollectionPerms Job](/img/product_docs/accessanalyzer/12.0/solutions/sharepoint/directpermissions/sitecollectionpermsanalysis.webp) @@ -36,6 +39,7 @@ In addition to the tables created by the analysis tasks which display direct per of the site collections, the SP_SiteCollectionPerms Job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| ---------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Direct Site Collection Permissions | Most content will inherit the permissions configured at the root of the site collection. Having an understanding of how those permissions are assigned is useful for gaining perspective on the overall SharePoint permission configuration. | None | This report is comprised of two elements: - Bar Chart – Displays top 5 site collections by direct permissions - Table – Provides details on site collections by direct permissions breakdown | +| Report | Description | Default Tags | Report Elements | +| ---------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| Direct Site Collection Permissions | Most content will inherit the permissions configured at the root of the site collection. Having an understanding of how those permissions are assigned is useful for gaining perspective on the overall SharePoint permission configuration. | None | This report is comprised of two elements:
    • Bar Chart – Displays top 5 site collections by direct permissions
    • Table – Provides details on site collections by direct permissions breakdown
    | + diff --git a/docs/accessanalyzer/12.0/solutions/sharepoint/directpermissions/sp_staleusers.md b/docs/accessanalyzer/12.0/solutions/sharepoint/directpermissions/sp_staleusers.md index 326d0056a1..bb2f29f812 100644 --- a/docs/accessanalyzer/12.0/solutions/sharepoint/directpermissions/sp_staleusers.md +++ b/docs/accessanalyzer/12.0/solutions/sharepoint/directpermissions/sp_staleusers.md @@ -15,8 +15,11 @@ applied on SharePoint resources. These permissions can be safely removed. Navigate to the **Jobs** > **SharePoint** > **1.Direct Permissions** > **SP_StaleUsers** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the SP_StaleUsers Job](/img/product_docs/accessanalyzer/12.0/solutions/sharepoint/directpermissions/staleusersanalysis.webp) @@ -32,6 +35,7 @@ The default analysis tasks are: In addition to the tables created by the analysis tasks which display direct permissions for stale users, the SP_StaleUsers Job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| ---------------------- | --------------------------------------------------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Stale User Permissions | A stale user is defined as either currently disabled within Active Directory, or has not logged onto the domain for over 90 days. | None | This report is comprised of three elements: - Bar Chart – Displays top 5 users by affected resources - Table – Provides details on top resource by stale user permissions - Table – Provides details on top stale users by affected resources | +| Report | Description | Default Tags | Report Elements | +| ---------------------- | --------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Stale User Permissions | A stale user is defined as either currently disabled within Active Directory, or has not logged onto the domain for over 90 days. | None | This report is comprised of three elements:
    • Bar Chart – Displays top 5 users by affected resources
    • Table – Provides details on top resource by stale user permissions
    • Table – Provides details on top stale users by affected resources
    | + diff --git a/docs/accessanalyzer/12.0/solutions/sharepoint/directpermissions/sp_unresolvedsids.md b/docs/accessanalyzer/12.0/solutions/sharepoint/directpermissions/sp_unresolvedsids.md index 82482b0820..95e0c4e6aa 100644 --- a/docs/accessanalyzer/12.0/solutions/sharepoint/directpermissions/sp_unresolvedsids.md +++ b/docs/accessanalyzer/12.0/solutions/sharepoint/directpermissions/sp_unresolvedsids.md @@ -14,8 +14,11 @@ SIDs can be safely cleaned up without affecting user access. Navigate to the **Jobs** > **SharePoint** > **1.Direct Permissions** > **SP_UnresolvedSIDs** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the SP_UnresolvedSIDs Job](/img/product_docs/accessanalyzer/12.0/solutions/sharepoint/directpermissions/unresolvedsidsanalysis.webp) @@ -33,6 +36,7 @@ They need to remain in the default order: In addition to the tables created by the analysis tasks which display direct permissions for unresolved SIDs, the SP_UnresolvedSIDs Job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| -------------------------- | ----------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Unresolved SID Permissions | Unresolved SIDs can be safely cleaned up without affecting user access. | None | This report is comprised of three elements: - Bar Chart – Displays top 5 unresolved SIDs by affected resources - Table – Provides details on resources with unresolved SIDs applied - Table – Provides details on unresolved SIDs by affected resources | +| Report | Description | Default Tags | Report Elements | +| -------------------------- | ----------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Unresolved SID Permissions | Unresolved SIDs can be safely cleaned up without affecting user access. | None | This report is comprised of three elements:
    • Bar Chart – Displays top 5 unresolved SIDs by affected resources
    • Table – Provides details on resources with unresolved SIDs applied
    • Table – Provides details on unresolved SIDs by affected resources
    | + diff --git a/docs/accessanalyzer/12.0/solutions/sharepoint/effectiveaccessaudits/sp_trusteeaccess.md b/docs/accessanalyzer/12.0/solutions/sharepoint/effectiveaccessaudits/sp_trusteeaccess.md index 3dd1ff07f6..1cf373c3bb 100644 --- a/docs/accessanalyzer/12.0/solutions/sharepoint/effectiveaccessaudits/sp_trusteeaccess.md +++ b/docs/accessanalyzer/12.0/solutions/sharepoint/effectiveaccessaudits/sp_trusteeaccess.md @@ -11,10 +11,13 @@ SharePoint environment. You can also accomplish this by looking users up in the Center, however you want to utilize this job in scenarios where you want to generate a report on multiple users’ effective access at once. -**NOTE:** Trustees can be specified in the `UserScoping.csv` file for the SP_TrusteeAccess Job. See +:::note +Trustees can be specified in the `UserScoping.csv` file for the SP_TrusteeAccess Job. See the [Configure CSV File for the Query for the SP_TrusteeAccess Job](#configure-csv-file-for-the-query-for-the-sp_trusteeaccess-job) topic for additional information. +::: + ![Scoping > SP_TrusteeAccess Job in the Jobs Tree](/img/product_docs/accessanalyzer/12.0/solutions/sharepoint/effectiveaccessaudits/scopingjobstree.webp) diff --git a/docs/accessanalyzer/12.0/solutions/sharepoint/effectiveaccessaudits/sp_trusteeaudit.md b/docs/accessanalyzer/12.0/solutions/sharepoint/effectiveaccessaudits/sp_trusteeaudit.md index 13be534910..250abf1174 100644 --- a/docs/accessanalyzer/12.0/solutions/sharepoint/effectiveaccessaudits/sp_trusteeaudit.md +++ b/docs/accessanalyzer/12.0/solutions/sharepoint/effectiveaccessaudits/sp_trusteeaudit.md @@ -15,8 +15,11 @@ scoped audits of user access across the targeted SharePoint environment. Navigate to the **Jobs** > **SharePoint** > **Effective Access Audits** > **SP_TrusteeAudit** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the SP_TrusteeAudit Job](/img/product_docs/accessanalyzer/12.0/solutions/sharepoint/effectiveaccessaudits/trusteeauditanalysis.webp) @@ -32,6 +35,7 @@ The default analysis tasks are: In addition to the tables created by the analysis tasks which display effective access for the specified trustees, the SP_TrusteeAudit Job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| ---------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Site Collection Access | This report shows what site collections a domain user has effective and direct access to. Audited users are scoped in the SP_TrusteeAccess job. | None | This report is comprised of three elements: - Table – Provides user summary details - Table – Provides details on site collections with effective access - Table – Provides details on direct permissions | +| Report | Description | Default Tags | Report Elements | +| ---------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Site Collection Access | This report shows what site collections a domain user has effective and direct access to. Audited users are scoped in the SP_TrusteeAccess job. | None | This report is comprised of three elements:
    • Table – Provides user summary details
    • Table – Provides details on site collections with effective access
    • Table – Provides details on direct permissions
    | + diff --git a/docs/accessanalyzer/12.0/solutions/sharepoint/m365/sp_externalusers.md b/docs/accessanalyzer/12.0/solutions/sharepoint/m365/sp_externalusers.md index fd7fd9a76f..09120872bc 100644 --- a/docs/accessanalyzer/12.0/solutions/sharepoint/m365/sp_externalusers.md +++ b/docs/accessanalyzer/12.0/solutions/sharepoint/m365/sp_externalusers.md @@ -14,8 +14,11 @@ servers. Navigate to the **Jobs** > **SharePoint** > **8.M365** > **SP_OneDrives** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the SP_ExternalUsers Job](/img/product_docs/accessanalyzer/12.0/solutions/sharepoint/m365/externalusersanalysis.webp) @@ -30,7 +33,8 @@ The default analysis task is: In addition to the tables created by the analysis tasks, the SP_TeamsExternalUsers Job produces the following preconfigured report: -| Report | Description | Default Tags | Report Elements | -| ---------------------- | --------------------------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| External User Activity | This report analyzes activity performed by external users in scanned SharePoint environments. | None | This report is comprised of three elements: - Bar Chart – Provides information on top users by operation count - Table – Provides summary on external users - Table – Provides details on external user activity | -| External User Summary | This report analyzes activity performed by external users in scanned SharePoint environments. | None | This report is comprised of three elements: - Bar Chart – Provides information on top users by operation count - Table – Provides summary on external users - Table – Provides details on external user activity | +| Report | Description | Default Tags | Report Elements | +| ---------------------- | --------------------------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| External User Activity | This report analyzes activity performed by external users in scanned SharePoint environments. | None | This report is comprised of three elements:
    • Bar Chart – Provides information on top users by operation count
    • Table – Provides summary on external users
    • Table – Provides details on external user activity
    | +| External User Summary | This report analyzes activity performed by external users in scanned SharePoint environments. | None | This report is comprised of three elements:
    • Bar Chart – Provides information on top users by operation count
    • Table – Provides summary on external users
    • Table – Provides details on external user activity
    | + diff --git a/docs/accessanalyzer/12.0/solutions/sharepoint/m365/sp_onedrives.md b/docs/accessanalyzer/12.0/solutions/sharepoint/m365/sp_onedrives.md index be7aaaa3ad..5ab3ed23c5 100644 --- a/docs/accessanalyzer/12.0/solutions/sharepoint/m365/sp_onedrives.md +++ b/docs/accessanalyzer/12.0/solutions/sharepoint/m365/sp_onedrives.md @@ -14,8 +14,11 @@ OneDrives. Navigate to the **Jobs** > **SharePoint** > **8.M365** > **SP_OneDrives** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the OneDrives Job](/img/product_docs/accessanalyzer/12.0/solutions/sharepoint/m365/onedrivesanalysis.webp) @@ -37,8 +40,9 @@ The default analysis tasks are: In addition to the tables created by the analysis tasks, the SP_OneDrives Job produces the following preconfigured reports: -| Report | Description | Default Tags | Report Elements | -| ------------------------ | -------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| One Drive Activity | This report displays activity information from OneDrives. | None | This report is comprised of three elements: - Bar Chart – Provides information on top OneDrives by Operation Count - Table – Provides details on OneDriveSummary - Table – Provides details on OneDrive Activity Details | -| One Drive Sensitive Data | This report displays sensitive information from OneDrives. | None | This report is comprised of three elements: - Bar Chart – Provides information on top OneDrives by sensitive files - Table – Provides details on sensitive data summary - Table – Provides details on OneDrive file details | -| One Drive Sensitive Data | This report displays summary level information across all OneDrives. | None | This report is comprised of three elements: - Bar Chart – Provides information on OneDrive summary - Table – Provides details on top OneDrives by GB - Table – Provides details on top OneDrives by GB summary - Table – Provides information on OneDrive details | +| Report | Description | Default Tags | Report Elements | +| ------------------------ | -------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| One Drive Activity | This report displays activity information from OneDrives. | None | This report is comprised of three elements:
    • Bar Chart – Provides information on top OneDrives by Operation Count
    • Table – Provides details on OneDriveSummary
    • Table – Provides details on OneDrive Activity Details
    | +| One Drive Sensitive Data | This report displays sensitive information from OneDrives. | None | This report is comprised of three elements:
    • Bar Chart – Provides information on top OneDrives by sensitive files
    • Table – Provides details on sensitive data summary
    • Table – Provides details on OneDrive file details
    | +| One Drive Sensitive Data | This report displays summary level information across all OneDrives. | None | This report is comprised of three elements:
    • Bar Chart – Provides information on OneDrive summary
    • Table – Provides details on top OneDrives by GB
    • Table – Provides details on top OneDrives by GB summary
    • Table – Provides information on OneDrive details
    | + diff --git a/docs/accessanalyzer/12.0/solutions/sharepoint/m365/sp_sharedlinks.md b/docs/accessanalyzer/12.0/solutions/sharepoint/m365/sp_sharedlinks.md index 4d08634d1d..f42b94fd73 100644 --- a/docs/accessanalyzer/12.0/solutions/sharepoint/m365/sp_sharedlinks.md +++ b/docs/accessanalyzer/12.0/solutions/sharepoint/m365/sp_sharedlinks.md @@ -15,8 +15,11 @@ Links. Navigate to the **Jobs** > **SharePoint** > **8.M365** > **SP_SharedLinks** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the SharedLinks Job](/img/product_docs/accessanalyzer/12.0/solutions/sharepoint/m365/sharedlinksanalysis.webp) @@ -37,8 +40,9 @@ The default analysis tasks are: In addition to the tables created by the analysis tasks, the SP_Shared Links Job produces the following preconfigured reports: -| Report | Description | Default Tags | Report Elements | -| -------------------- | ------------------------------------------------------------------------------------------------------------------ | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Anonymous Sharing | This report highlights instances where resources are anonymously shared via a shareable link in SharePoint Online. | None | This report is comprised of three elements: - Bar Chart – Provides information on the top site collections and anonymously shared files - Table – Provides details anonymous sharing summary by site collection - Table – Provides details on anonymously sharing details | -| Shared Link Activity | This report highlights instances of activity via shared links in SharePoint Online. | None | This report is comprised of three elements: - Bar Chart – Provides information on the shared link creation for the last 7 days OneDrive summary - Table – Provides details on shared link creation summary for the last 7 days - Table – Provides details on shared link activity | -| Shared Links | This report highlights instances of shared links in SharePoint Online. | None | This report is comprised of three elements: - Bar Chart Table– Provides information on the shared link summary - Bar Chart– Provides details on top site collections by shared files - Table – Provides details on site collection summary - Table – Provides details on shared links | +| Report | Description | Default Tags | Report Elements | +| -------------------- | ------------------------------------------------------------------------------------------------------------------ | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Anonymous Sharing | This report highlights instances where resources are anonymously shared via a shareable link in SharePoint Online. | None | This report is comprised of three elements:
    • Bar Chart – Provides information on the top site collections and anonymously shared files
    • Table – Provides details anonymous sharing summary by site collection
    • Table – Provides details on anonymously sharing details
    | +| Shared Link Activity | This report highlights instances of activity via shared links in SharePoint Online. | None | This report is comprised of three elements:
    • Bar Chart – Provides information on the shared link creation for the last 7 days OneDrive summary
    • Table – Provides details on shared link creation summary for the last 7 days
    • Table – Provides details on shared link activity
    | +| Shared Links | This report highlights instances of shared links in SharePoint Online. | None | This report is comprised of three elements:
    • Bar Chart Table– Provides information on the shared link summary
    • Bar Chart– Provides details on top site collections by shared files
    • Table – Provides details on site collection summary
    • Table – Provides details on shared links
    | + diff --git a/docs/accessanalyzer/12.0/solutions/sharepoint/m365/sp_staleteamsites.md b/docs/accessanalyzer/12.0/solutions/sharepoint/m365/sp_staleteamsites.md index 1c2744d976..b15186e519 100644 --- a/docs/accessanalyzer/12.0/solutions/sharepoint/m365/sp_staleteamsites.md +++ b/docs/accessanalyzer/12.0/solutions/sharepoint/m365/sp_staleteamsites.md @@ -43,9 +43,10 @@ The default analysis task is: In addition to the table created by the analysis task, the SP_StaleTeamSites Job produces the following preconfigured report: -| Report | Description | Default Tags | Report Elements | -| ----------- | ---------------------------------------------------------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Stale Teams | This report identifies Teams that have not had activity for a number of days that can be set in the analysis (Set at 30 Days by Default) | None | This report is comprised of two elements: - Bar Chart – Provides information on the top five least active sites - Table – Provides details on stale Teams sites | +| Report | Description | Default Tags | Report Elements | +| ----------- | ---------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Stale Teams | This report identifies Teams that have not had activity for a number of days that can be set in the analysis (Set at 30 Days by Default) | None | This report is comprised of two elements:
    • Bar Chart – Provides information on the top five least active sites
    • Table – Provides details on stale Teams sites
    | + ### Customizable Analysis Tasks for the SP_StaleTeamSites Job diff --git a/docs/accessanalyzer/12.0/solutions/sharepoint/m365/sp_teams.md b/docs/accessanalyzer/12.0/solutions/sharepoint/m365/sp_teams.md index 4680fe4eb3..33653c0a87 100644 --- a/docs/accessanalyzer/12.0/solutions/sharepoint/m365/sp_teams.md +++ b/docs/accessanalyzer/12.0/solutions/sharepoint/m365/sp_teams.md @@ -14,8 +14,11 @@ SharePoint Teams. Navigate to the **Jobs** > **SharePoint** > **8.M365** > **SP_Teams** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the SP_Teams Job](/img/product_docs/accessanalyzer/12.0/solutions/sharepoint/m365/teamsanalysis.webp) @@ -33,8 +36,9 @@ The default analysis task is: In addition to the tables created by the analysis tasks, the SP_Teams Job produces the following preconfigured reports: -| Report | Description | Default Tags | Report Elements | -| -------------------- | ----------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | -| Teams Activity | This report identifies and analyzes activity in SharePoint Teams. | None | This report is comprised of three elements: - Bar Chart – Provides Operation count of the Top Teams - Table – Provides a summary of Teams activity - Table – Provides details about Teams activity | -| Teams Sensitive Data | This report identifies and analyzes sensitive data in SharePoint Teams. | None | This report is comprised of three elements: - Bar Chart – Provides the top Teams containing sensitive files - Table – Provides a sensitive data summary - Table – Provides additional details about sensitive files in Teams | -| Teams Summary | This report summarizes collected data for SharePoint Teams. | None | This report is comprised of four elements: - Table – Provides a summary of permissions in Teams - Bar Chart – Provides information about Top Teams by size (GB) - Pie Chart – Provides a comparison of stale vs active Teams sites - Table – Provides additional details about Teams sites permissions | +| Report | Description | Default Tags | Report Elements | +| -------------------- | ----------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Teams Activity | This report identifies and analyzes activity in SharePoint Teams. | None | This report is comprised of three elements:
    • Bar Chart – Provides Operation count of the Top Teams
    • Table – Provides a summary of Teams activity
    • Table – Provides details about Teams activity
    | +| Teams Sensitive Data | This report identifies and analyzes sensitive data in SharePoint Teams. | None | This report is comprised of three elements:
    • Bar Chart – Provides the top Teams containing sensitive files
    • Table – Provides a sensitive data summary
    • Table – Provides additional details about sensitive files in Teams
    | +| Teams Summary | This report summarizes collected data for SharePoint Teams. | None | This report is comprised of four elements:
    • Table – Provides a summary of permissions in Teams
    • Bar Chart – Provides information about Top Teams by size (GB)
    • Pie Chart – Provides a comparison of stale vs active Teams sites
    • Table – Provides additional details about Teams sites permissions
    | + diff --git a/docs/accessanalyzer/12.0/solutions/sharepoint/m365/sp_teamsexternaluseractivity.md b/docs/accessanalyzer/12.0/solutions/sharepoint/m365/sp_teamsexternaluseractivity.md index 05b14f02a6..92ea29096d 100644 --- a/docs/accessanalyzer/12.0/solutions/sharepoint/m365/sp_teamsexternaluseractivity.md +++ b/docs/accessanalyzer/12.0/solutions/sharepoint/m365/sp_teamsexternaluseractivity.md @@ -15,8 +15,11 @@ Navigate to the **Jobs** > **SharePoint** > **8.M365** > **SP_TeamsExternalUserActivity** >**Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis task. The analysis task is +:::warning +Do not modify or deselect the selected analysis task. The analysis task is preconfigured for this job. +::: + ![Analysis Tasks for the SP_TeamsExternalUserActivity Job](/img/product_docs/accessanalyzer/12.0/solutions/sharepoint/m365/teamsexternaluseractivityanalysis.webp) @@ -28,6 +31,7 @@ The default analysis task is: In addition to the table created by the analysis task, the SP_TeamsExternalUserActivity Job produces the following preconfigured report: -| Report | Description | Default Tags | Report Elements | -| ---------------------------- | ----------------------------------------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Teams External User Activity | This report displays most active external users within Teams, as well as Teams that have the most external users. | None | This report is comprised of three elements: - Bar Chart – Provides information on the most active external team members - Table – Provides details on Teams with the most external users - Table – Provides details on external user activity details | +| Report | Description | Default Tags | Report Elements | +| ---------------------------- | ----------------------------------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Teams External User Activity | This report displays most active external users within Teams, as well as Teams that have the most external users. | None | This report is comprised of three elements:
    • Bar Chart – Provides information on the most active external team members
    • Table – Provides details on Teams with the most external users
    • Table – Provides details on external user activity details
    | + diff --git a/docs/accessanalyzer/12.0/solutions/sharepoint/m365/sp_teamssensitivedata.md b/docs/accessanalyzer/12.0/solutions/sharepoint/m365/sp_teamssensitivedata.md index e7c2132215..ce40900caf 100644 --- a/docs/accessanalyzer/12.0/solutions/sharepoint/m365/sp_teamssensitivedata.md +++ b/docs/accessanalyzer/12.0/solutions/sharepoint/m365/sp_teamssensitivedata.md @@ -13,8 +13,11 @@ The SP_TeamsSensitiveData Job analyzes sensitive data activity within Teams Site Navigate to the **Jobs** > **SharePoint** > **8.M365** > **SP_TeamsSensitiveData** >**Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis task. The analysis task is +:::warning +Do not modify or deselect the selected analysis task. The analysis task is preconfigured for this job. +::: + ![Analysis Tasks for the SP_TeamsSensitiveData Job](/img/product_docs/accessanalyzer/12.0/solutions/sharepoint/m365/teamssensitivedataanalysis.webp) @@ -26,6 +29,7 @@ The default analysis task is: In addition to the table created by the analysis task, the SP_TeamsSensitiveData Job produces the following preconfigured report: -| Report | Description | Default Tags | Report Elements | -| --------------------------- | ------------------------------------------------------------ | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Teams Sensitive Data Report | This report analyzes sensitive data activity in Teams sites. | None | This report is comprised of two elements: - Bar Chart – Provides information on the top Teams users by sensitive file interaction count - Table – Provides details on user activity | +| Report | Description | Default Tags | Report Elements | +| --------------------------- | ------------------------------------------------------------ | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Teams Sensitive Data Report | This report analyzes sensitive data activity in Teams sites. | None | This report is comprised of two elements:
    • Bar Chart – Provides information on the top Teams users by sensitive file interaction count
    • Table – Provides details on user activity
    | + diff --git a/docs/accessanalyzer/12.0/solutions/sharepoint/overview.md b/docs/accessanalyzer/12.0/solutions/sharepoint/overview.md index 25212e687a..b50381c35b 100644 --- a/docs/accessanalyzer/12.0/solutions/sharepoint/overview.md +++ b/docs/accessanalyzer/12.0/solutions/sharepoint/overview.md @@ -13,7 +13,7 @@ Access Auditing and Sensitive Data Discovery Auditing components of this solutio SharePoint on-premises and SharePoint Online. The Activity Auditing components of this solution can only target SharePoint on-premises. -Supported Platforms +**Supported Platforms** - SharePoint Online® (Agent-less mode scans only) @@ -24,7 +24,7 @@ Supported Platforms - SharePoint® 2016 - SharePoint® 2013 -Requirements, Permissions, and Ports +**Requirements, Permissions, and Ports** - Permissions vary based on the Scan Mode selected and target environment. See the [SharePoint Support](/docs/accessanalyzer/12.0/requirements/sharepoint/sharepoint/sharepoint.md) topic for additional information. @@ -33,24 +33,30 @@ Requirements, Permissions, and Ports [SharePoint Scan Options](/docs/accessanalyzer/12.0/requirements/sharepoint/scanoptions/scanoptions.md) topic for additional information. -**NOTE:** You can use the **SP_RegisterAzureAppAuth** instant job to make the configuration for +:::note +You can use the **SP_RegisterAzureAppAuth** instant job to make the configuration for SharePoint Online easier. This job registers the necessary Microsoft Entra ID application and provisions it with the required permissions. See the [SP_RegisterAzureAppAuth Job](/docs/accessanalyzer/12.0/admin/jobs/instantjobs/sp_registerazureappauth.md) topic for additional information. +::: -Sensitive Data Discovery Considerations + +**Sensitive Data Discovery Considerations** If running Sensitive Data Discovery (SDD) scans, it will be necessary to increase the minimum amount of RAM. Each thread requires a minimum of 2 additional GB of RAM per host. For example, if the job is configured to scan 8 hosts at a time , then an extra 16 GB of RAM are required (8x2=16). -**NOTE:** The appropriate JDK (Java) version for Sensitive Data Discovery is installed on the +:::note +The appropriate JDK (Java) version for Sensitive Data Discovery is installed on the server. The JDK deployed is prepackaged and does not require any configuration; it has been preconfigured to work with Access Analyzer and should never be customized through Java. It will not conflict with other JDKs or Java Runtimes in the same environment. +::: + -Location +**Location** The SharePoint Solution requires a special Access Analyzer license. It can be installed from the Access Analyzer Instant Job Wizard. Once it has been installed into the Jobs tree, navigate to the diff --git a/docs/accessanalyzer/12.0/solutions/sharepoint/recommended.md b/docs/accessanalyzer/12.0/solutions/sharepoint/recommended.md index 1e769b8e93..9efbfdc602 100644 --- a/docs/accessanalyzer/12.0/solutions/sharepoint/recommended.md +++ b/docs/accessanalyzer/12.0/solutions/sharepoint/recommended.md @@ -11,7 +11,7 @@ node. However, it is a best practice to assign the host list and the Connection collection level, 0.Collection Job Group. Once these are assigned to the job group, it can be run directly or scheduled. -Dependencies +**Dependencies** - The **.Active Directory Inventory** Job Group needs to be executed prior to running the SharePoint Solution against a SharePoint on-premises environment @@ -20,7 +20,7 @@ Dependencies - For Agent-based scans, the SharePoint Agent must be installed on the application server (for Access Auditing & Sensitive Data Discovery Auditing only) -Targeted Host(s) +**Targeted Host(s)** For the 0.Collection Job Group: @@ -35,7 +35,7 @@ Discovery Auditing, it is best practice to set the host list at the job level. See the [Add Hosts](/docs/accessanalyzer/12.0/admin/hostmanagement/actions/add.md) topic for additional information. -Connection Profile +**Connection Profile** The SPAA Data Collector requires a specific set of permissions. See the [SharePoint Scan Options](/docs/accessanalyzer/12.0/requirements/sharepoint/scanoptions/scanoptions.md) and @@ -59,11 +59,11 @@ The Connection Profile can be set at either the **Effective Access Audits** > ** See the [Connection](/docs/accessanalyzer/12.0/admin/settings/connection/overview.md) topic for additional information. -Schedule Frequency +**Schedule Frequency** The jobs in this job group can be scheduled to run as desired. -Run Order +**Run Order** The 0.Collection Jobs must be run first and in order. RunSystem Scans jobs and then the Bulk Import jobs according to the desired workflow. The other SharePoint Solution sub-job groups can be run in @@ -77,12 +77,15 @@ tasks in order for permission/access reports to be accessible. For activity repo Information Center requires the execution of both the 2-SPAA Bulk Import Job default analysis tasks and the 2-SPAC Bulk Import Job default analysis tasks. -**_RECOMMENDED:_** If only conducting one or two types of auditing, scope the solution by disabling +:::info +If only conducting one or two types of auditing, scope the solution by disabling the undesired collection jobs. Disabling them allows the solution to run more efficiently. It is not recommended to delete any jobs. See the [Disable or Enable a Job](/docs/accessanalyzer/12.0/admin/jobs/job/disableenable.md) topic for additional information. +::: -Query Configuration + +**Query Configuration** This solution can be run with the default query configuration. However, the most common customizations include: @@ -143,7 +146,7 @@ customizations include: event log files - Set on the **0.Collection** > **1-SPAC_SystemScans** Job for Activity Auditing -Analysis Configuration +**Analysis Configuration** This solution should be run with the default analysis configuration. Most of these analysis tasks are preconfigured. There are a few which are deselected by default, as they are for troubleshooting @@ -165,12 +168,12 @@ including SharePoint, which incorporate this analyzed data into further analysis - Customize within .Active Directory Inventory > 3-AD_Exceptions Job analysis tasks -Additional Considerations +**Additional Considerations** The Effective Access Audits Job Group is designed to work independently of the rest of the solution, but it is dependent upon the 0.Collection Job Group and the user-modified CSV files. -Additional Notes +**Additional Notes** The jobs contained in the group use custom SQL scripts to render views on collected data. SQL views are used to populate report element tables and graphs. Changing or modifying the group, job, or diff --git a/docs/accessanalyzer/12.0/solutions/sharepoint/sp_brokeninheritance.md b/docs/accessanalyzer/12.0/solutions/sharepoint/sp_brokeninheritance.md index 3d69a8b151..b60fc8255a 100644 --- a/docs/accessanalyzer/12.0/solutions/sharepoint/sp_brokeninheritance.md +++ b/docs/accessanalyzer/12.0/solutions/sharepoint/sp_brokeninheritance.md @@ -21,8 +21,11 @@ The SP_BrokenInheritance job is located in the 3.Broken Inheritance Job Group. Navigate to the **Jobs** > **SharePoint** > **3.Broken Inheritance** > **SP_BrokenInheritance** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the SP_BrokenInheritance Job](/img/product_docs/accessanalyzer/12.0/solutions/sharepoint/brokeninheritanceanalysis.webp) @@ -40,6 +43,7 @@ They need to remain in the default order: In addition to the tables created by the analysis tasks which display resources with broken inheritance, the SP_BrokenInheritance Job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| ------------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Broken Inheritance | This job is responsible for performing data analysis and generating SharePoint direct permission reports at the site level. This includes looking at site broken inheritance and the trustees who are assigned to those sites where inheritance is broken. | None | This report is comprised of two elements: - Bar Chart – Displays top 5 site collections by resources with permission changes - Table – Provides a site collection summary - Table – Provides broken inheritance details | +| Report | Description | Default Tags | Report Elements | +| ------------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Broken Inheritance | This job is responsible for performing data analysis and generating SharePoint direct permission reports at the site level. This includes looking at site broken inheritance and the trustees who are assigned to those sites where inheritance is broken. | None | This report is comprised of two elements:
    • Bar Chart – Displays top 5 site collections by resources with permission changes
    • Table – Provides a site collection summary
    • Table – Provides broken inheritance details
    | + diff --git a/docs/accessanalyzer/12.0/solutions/sharepoint/sp_openaccess.md b/docs/accessanalyzer/12.0/solutions/sharepoint/sp_openaccess.md index 256e4a796c..4d33a0d1d6 100644 --- a/docs/accessanalyzer/12.0/solutions/sharepoint/sp_openaccess.md +++ b/docs/accessanalyzer/12.0/solutions/sharepoint/sp_openaccess.md @@ -29,8 +29,11 @@ components of the [0.Collection Job Group](/docs/accessanalyzer/12.0/solutions/s Navigate to the **Jobs** > **SharePoint** > **2.High Risk Sites** > **SP_OpenAccess** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the SP_OpenAccess Job](/img/product_docs/accessanalyzer/12.0/solutions/sharepoint/openaccessanalysis.webp) @@ -44,6 +47,7 @@ The default analysis tasks are: In addition to the tables created by the analysis tasks which display resources with open access, the SP_OpenAccess Job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| ----------- | ------------------------------------------------------------ | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Open Access | This report identifies site collections with open resources. | Open Access | This report is comprised of two elements: - Stacked Bar – Displays top site collections with open access - Table – Provides site collection details - Table – Provides access details | +| Report | Description | Default Tags | Report Elements | +| ----------- | ------------------------------------------------------------ | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Open Access | This report identifies site collections with open resources. | Open Access | This report is comprised of two elements:
    • Stacked Bar – Displays top site collections with open access
    • Table – Provides site collection details
    • Table – Provides access details
    | + diff --git a/docs/accessanalyzer/12.0/solutions/sharepoint/sp_overview.md b/docs/accessanalyzer/12.0/solutions/sharepoint/sp_overview.md index 42110922e0..883f9108f4 100644 --- a/docs/accessanalyzer/12.0/solutions/sharepoint/sp_overview.md +++ b/docs/accessanalyzer/12.0/solutions/sharepoint/sp_overview.md @@ -25,8 +25,11 @@ sections of this overview report. Navigate to the **Jobs** > **SharePoint** > **SP_Overview** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis task. The analysis task is +:::warning +Do not modify or deselect the selected analysis task. The analysis task is preconfigured for this job. +::: + ![Analysis Tasks for the SP_Overview Job](/img/product_docs/accessanalyzer/12.0/solutions/sharepoint/overviewanalysis.webp) @@ -38,6 +41,7 @@ The default analysis tasks is: In addition to the table created by the analysis task which displays all direct user permissions, the SP_Overview Job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| ------------------- | ------------------------------------------------------------------------ | ------------ | ---------------------------------------------------------------------------------------------------------- | -| SharePoint Overview | This report provides an overview of the targeted SharePoint environment. | None | This report is comprised of one element: - Table – Provides details on the targeted SharePoint environment | +| Report | Description | Default Tags | Report Elements | +| ------------------- | ------------------------------------------------------------------------ | ------------ | -------------------------------------------------------------------------------------------------------------------------- | +| SharePoint Overview | This report provides an overview of the targeted SharePoint environment. | None | This report is comprised of one element:
    • Table – Provides details on the targeted SharePoint environment
    | + diff --git a/docs/accessanalyzer/12.0/solutions/sharepoint/sp_probableowner.md b/docs/accessanalyzer/12.0/solutions/sharepoint/sp_probableowner.md index 63a850cfef..4404852c9f 100644 --- a/docs/accessanalyzer/12.0/solutions/sharepoint/sp_probableowner.md +++ b/docs/accessanalyzer/12.0/solutions/sharepoint/sp_probableowner.md @@ -20,8 +20,11 @@ The SP_ProbableOwner Job is located in the 5.Probable Owner Job Group. Navigate to the **Jobs** > **SharePoint** > **5.Probable Owner** > **SP_ProbableOwner** >**Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis task. The analysis task is +:::warning +Do not modify or deselect the selected analysis task. The analysis task is preconfigured for this job. +::: + ![Analysis Tasks for the SP_ProbableOwner Job](/img/product_docs/accessanalyzer/12.0/solutions/sharepoint/probableowneranalysis.webp) @@ -33,6 +36,7 @@ The default analysis tasks are: In addition to the table created by the analysis task which displays probable ownership, the SP_ProbableOwner Job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| ----------------------------- | --------------------------------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------- | -| SharePoint Probable Ownership | This report identifies probable owners based on management structure, file ownership, and activity. | None | This report is comprised of one element: - Table – Provides details on probable owners | +| Report | Description | Default Tags | Report Elements | +| ----------------------------- | --------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------ | +| SharePoint Probable Ownership | This report identifies probable owners based on management structure, file ownership, and activity. | None | This report is comprised of one element:
    • Table – Provides details on probable owners
    | + diff --git a/docs/accessanalyzer/12.0/solutions/sharepoint/sp_sensitivedata.md b/docs/accessanalyzer/12.0/solutions/sharepoint/sp_sensitivedata.md index 9ca885ce59..f4a0104aa5 100644 --- a/docs/accessanalyzer/12.0/solutions/sharepoint/sp_sensitivedata.md +++ b/docs/accessanalyzer/12.0/solutions/sharepoint/sp_sensitivedata.md @@ -18,8 +18,11 @@ The SP_SensitiveData Job is located in the 6.Sensitive Data Job Group. Navigate to the **Jobs** > **SharePoint** > **6.Sensitive Data** > **SP_SensitiveData** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the SP_SensitiveData Job](/img/product_docs/accessanalyzer/12.0/solutions/sharepoint/sensitivedataanalysis.webp) @@ -34,7 +37,8 @@ The default analysis tasks are: In addition to the tables created by the analysis tasks which display sensitive data, the SP_SensitiveData Job produces the following pre-configured reports: -| Report | Description | Default Tags | Report Elements | -| ------------------------------------------ | ------------------------------------------------------------------------------------------------------ | -------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | -| Enterprise Summary (A.K.A. Sensitive Data) | This report summarizes the types and amount of sensitive data discovered on targeted SharePoint farms. | Sensitive Data | This report is comprised of two elements: - Pie Chart – Displays sensitive data discovered on SharePoint farms - Table – Provides details on sensitive data | -| Site Collection Details | This report highlights sites with the largest amount of sensitive data found. | Sensitive Data | This report is comprised of three elements: - Bar Chart – Displays top sites by sensitive files - Table – Provides details on the site collection summary - Table – Provides details the files fetched | +| Report | Description | Default Tags | Report Elements | +| ------------------------------------------ | ------------------------------------------------------------------------------------------------------ | -------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Enterprise Summary (A.K.A. Sensitive Data) | This report summarizes the types and amount of sensitive data discovered on targeted SharePoint farms. | Sensitive Data | This report is comprised of two elements:
    • Pie Chart – Displays sensitive data discovered on SharePoint farms
    • Table – Provides details on sensitive data
    | +| Site Collection Details | This report highlights sites with the largest amount of sensitive data found. | Sensitive Data | This report is comprised of three elements:
    • Bar Chart – Displays top sites by sensitive files
    • Table – Provides details on the site collection summary
    • Table – Provides details the files fetched
    | + diff --git a/docs/accessanalyzer/12.0/solutions/unix/overview.md b/docs/accessanalyzer/12.0/solutions/unix/overview.md index 2feecba86c..f034c7e95b 100644 --- a/docs/accessanalyzer/12.0/solutions/unix/overview.md +++ b/docs/accessanalyzer/12.0/solutions/unix/overview.md @@ -10,7 +10,7 @@ The Unix Solution reports on areas of administrative concern for Unix and Linux is given to users and group details, privileged access rights, and NFS and Samba sharing configurations. -Supported Platforms +**Supported Platforms** - AIX® 4+ - Solaris™ 8+ @@ -20,12 +20,12 @@ Supported Platforms - CentOS® 7+ - SUSE® 10+ -Requirements, Permissions, and Ports +**Requirements, Permissions, and Ports** See the [Target Unix Requirements, Permissions, and Ports](/docs/accessanalyzer/12.0/requirements/unix/target.md) topic for additional information. -Location +**Location** The Unix Solution requires a special Access Analyzer license. It can be installed from the Access Analyzer Instant Job Wizard. Once it has been installed into the Jobs tree, navigate to the diff --git a/docs/accessanalyzer/12.0/solutions/unix/privilegedaccess/sudoers/collection/ux_makedirectory.md b/docs/accessanalyzer/12.0/solutions/unix/privilegedaccess/sudoers/collection/ux_makedirectory.md index 522ea17dc3..ea4dfb227b 100644 --- a/docs/accessanalyzer/12.0/solutions/unix/privilegedaccess/sudoers/collection/ux_makedirectory.md +++ b/docs/accessanalyzer/12.0/solutions/unix/privilegedaccess/sudoers/collection/ux_makedirectory.md @@ -13,7 +13,10 @@ by the UX_ParseSudoers job. The UX_MakeDirectory job uses the Unix Data Collector for the following query: -**CAUTION:** The query is preconfigured for this job. Never modify the query. +:::warning +The query is preconfigured for this job. Never modify the query. +::: + ![Queries for the UX_MakeDirectory Job](/img/product_docs/accessanalyzer/12.0/solutions/unix/privilegedaccess/sudoers/collection/makedirectoryquery.webp) diff --git a/docs/accessanalyzer/12.0/solutions/unix/privilegedaccess/sudoers/collection/ux_parsesudeors.md b/docs/accessanalyzer/12.0/solutions/unix/privilegedaccess/sudoers/collection/ux_parsesudeors.md index c517455b3b..9f70e0c1ee 100644 --- a/docs/accessanalyzer/12.0/solutions/unix/privilegedaccess/sudoers/collection/ux_parsesudeors.md +++ b/docs/accessanalyzer/12.0/solutions/unix/privilegedaccess/sudoers/collection/ux_parsesudeors.md @@ -12,7 +12,10 @@ The UX_ParseSudoers job parses all rights granted via sudoers in the audited env The UX_ParseSudoers job uses the Unix Data Collector for the following query: -**CAUTION:** The query is preconfigured for this job. Never modify the query. +:::warning +The query is preconfigured for this job. Never modify the query. +::: + ![Queries for the UX_ParseSudoers Job](/img/product_docs/accessanalyzer/12.0/solutions/unix/privilegedaccess/sudoers/collection/parsesudoersquery.webp) diff --git a/docs/accessanalyzer/12.0/solutions/unix/privilegedaccess/sudoers/ux_sudoers.md b/docs/accessanalyzer/12.0/solutions/unix/privilegedaccess/sudoers/ux_sudoers.md index ca2827aa72..e0cc2d305a 100644 --- a/docs/accessanalyzer/12.0/solutions/unix/privilegedaccess/sudoers/ux_sudoers.md +++ b/docs/accessanalyzer/12.0/solutions/unix/privilegedaccess/sudoers/ux_sudoers.md @@ -14,8 +14,11 @@ Linux environments. Navigate to the **Unix** > **2.Privileged Access** > **Sudoers** > **UX_Sudoers** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the UX_Sudoers Job](/img/product_docs/accessanalyzer/12.0/solutions/unix/privilegedaccess/sudoers/sudoersanalysis.webp) @@ -31,6 +34,7 @@ The default analysis tasks are: In addition to the table and views created by the analysis tasks, the UX_Sudoers job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| ------------------- | --------------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Sudo Rights by Host | This report details all rights granted via sudoers across the audited environment | None | This report is comprised of three elements: - Bar Chart – Displays Hosts With Most Provisioning - Table – Provides details on Provisioning by Host - Table – Provides information on Sudoers Details | +| Report | Description | Default Tags | Report Elements | +| ------------------- | --------------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Sudo Rights by Host | This report details all rights granted via sudoers across the audited environment | None | This report is comprised of three elements:
    • Bar Chart – Displays Hosts With Most Provisioning
    • Table – Provides details on Provisioning by Host
    • Table – Provides information on Sudoers Details
    | + diff --git a/docs/accessanalyzer/12.0/solutions/unix/privilegedaccess/ux_criticalfiles.md b/docs/accessanalyzer/12.0/solutions/unix/privilegedaccess/ux_criticalfiles.md index b93d625bb3..205a96d2a8 100644 --- a/docs/accessanalyzer/12.0/solutions/unix/privilegedaccess/ux_criticalfiles.md +++ b/docs/accessanalyzer/12.0/solutions/unix/privilegedaccess/ux_criticalfiles.md @@ -13,7 +13,10 @@ Linux environments such as passwd, shadow, sudoers, hosts.deny, and more. The UX_CriticalFIles job uses the Unix Data Collector for the following query: -**CAUTION:** The query is preconfigured for this job. Never modify the query. +:::warning +The query is preconfigured for this job. Never modify the query. +::: + ![Queries for the UX_CriticalFiles Job](/img/product_docs/accessanalyzer/12.0/solutions/unix/privilegedaccess/criticalfilesquery.webp) @@ -26,8 +29,11 @@ The query for the UX_CriticalFiles job is: Navigate to the **Unix** > **2.Privileged Access** > **UX_CriticalFiles** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the UX_CriticalFiles Job](/img/product_docs/accessanalyzer/12.0/solutions/unix/privilegedaccess/criticalfilesanalysis.webp) @@ -43,6 +49,7 @@ The default analysis task is: In addition to the tables and views created by the analysis task, the UX_CriticalFiles job produces the following preconfigured report: -| Report | Description | Default Tags | Report Elements | -| ----------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | -| Critical File Ownership | This report lists the ownership of critical files across the audited environment. The top non-root users and groups with critical file ownership are highlighted. | None | This report is comprised of three elements: - Table – Provides details on Top 5 Critical File Owners (Users) - Table – Provides details on Top 5 Critical File Owners (Groups) - Table – Provides information on Critical File Ownership Details | +| Report | Description | Default Tags | Report Elements | +| ----------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Critical File Ownership | This report lists the ownership of critical files across the audited environment. The top non-root users and groups with critical file ownership are highlighted. | None | This report is comprised of three elements:
    • Table – Provides details on Top 5 Critical File Owners (Users)
    • Table – Provides details on Top 5 Critical File Owners (Groups)
    • Table – Provides information on Critical File Ownership Details
    | + diff --git a/docs/accessanalyzer/12.0/solutions/unix/recommended.md b/docs/accessanalyzer/12.0/solutions/unix/recommended.md index ef27e5cc6f..0a95dabb67 100644 --- a/docs/accessanalyzer/12.0/solutions/unix/recommended.md +++ b/docs/accessanalyzer/12.0/solutions/unix/recommended.md @@ -9,12 +9,12 @@ sidebar_position: 10 The Unix job group has been configured by default to run with the default settings. It can be run directly or scheduled. -Dependencies +**Dependencies** If applicable, the **.NIS Inventory** job group can be run to enable reporting on users and groups from NIS environments. -Target Host(s) +**Target Host(s)** All Unix Servers. Create a custom host list in Host Management that contains all Unix servers that are in scope to be auditing with the Unix solution. @@ -23,7 +23,7 @@ The Unix job group has been configured to inherit the host list assignment from The host list assignment should be assigned under the **Unix** > **Settings** > **Host List Assignment** node. Select the UNIX servers host list created previously. -Connection Profile +**Connection Profile** Set a Connection Profile on the Unix job group with root permissions for Unix/Linux. @@ -31,28 +31,28 @@ If the Root permission is unavailable, a least privileged model can be used. See [Least Privilege Model](/docs/accessanalyzer/12.0/requirements/unix/target.md#least-privilege-model) topic for permissions needed to target the supported platforms for data collection. -Schedule Frequency +**Schedule Frequency** Schedule the Unix Solution or individual job groups to run as desired. -History Retention +**History Retention** This is not supported in this job group and should be turned off. -Run at the Job Group Level +**Run at the Job Group Level** It is a common practice to run the job in the **1.Users and Groups** job group by running the entire job group, instead of the individual jobs. -Query Configuration +**Query Configuration** The queries in this job group are preconfigured to run with the default configurations. -Analysis Configuration +**Analysis Configuration** The analysis tasks in this job group are preconfigured to run with the default configurations. -Workflow +**Workflow** **Step 1 –** Run a Host Discovery Query to create a host list with All Unix Servers, and assign that host list under the **Unix** > **Settings** > **Host List Assignment** node. diff --git a/docs/accessanalyzer/12.0/solutions/unix/sharing/collection/ux_nfsconfiguration.md b/docs/accessanalyzer/12.0/solutions/unix/sharing/collection/ux_nfsconfiguration.md index 7a358c5123..97dedd774c 100644 --- a/docs/accessanalyzer/12.0/solutions/unix/sharing/collection/ux_nfsconfiguration.md +++ b/docs/accessanalyzer/12.0/solutions/unix/sharing/collection/ux_nfsconfiguration.md @@ -13,7 +13,10 @@ be further analyzed to identify and categorize risk within audited Unix and Linu The UX_NFSConfiguration job uses the Unix Data Collector for the following queries: -**CAUTION:** The queries are preconfigured for this job. Never modify the queries. +:::warning +The queries are preconfigured for this job. Never modify the queries. +::: + ![Queries for the UX_NFSConfiguration Job](/img/product_docs/accessanalyzer/12.0/solutions/unix/sharing/collection/nfsconfigurationqueries.webp) @@ -27,8 +30,11 @@ The queries for the UX_NFSConfiguration job are: Navigate to the **Unix** > **3.Sharing** > **0.Collection** > **UX_NFSConfiguration** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis task. The analysis task is +:::warning +Do not modify or deselect the selected analysis task. The analysis task is preconfigured for this job. +::: + ![Analysis Tasks for the UX_NFSConfiguration Job](/img/product_docs/accessanalyzer/12.0/solutions/unix/sharing/collection/nfsconfigurationanalysis.webp) diff --git a/docs/accessanalyzer/12.0/solutions/unix/sharing/collection/ux_sambaconfiguration.md b/docs/accessanalyzer/12.0/solutions/unix/sharing/collection/ux_sambaconfiguration.md index 53a55bb1b8..5676a4cc04 100644 --- a/docs/accessanalyzer/12.0/solutions/unix/sharing/collection/ux_sambaconfiguration.md +++ b/docs/accessanalyzer/12.0/solutions/unix/sharing/collection/ux_sambaconfiguration.md @@ -13,7 +13,10 @@ will be further analyzed to identify and categorize risk within audited Unix and The UX_SambaConfiguration job uses the Unix Data Collector for the following queries: -**CAUTION:** The queries are preconfigured for this job. Never modify the queries. +:::warning +The queries are preconfigured for this job. Never modify the queries. +::: + ![Queries for the UX_SambaConfiguration Job](/img/product_docs/accessanalyzer/12.0/solutions/unix/sharing/collection/sambaconfigurationqueries.webp) @@ -27,8 +30,11 @@ The queries for the UX_SambaConfiguration Job are: Navigate to the **Unix** > **3.Sharing** > **0.Collection** > **UX_SambaConfiguration** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis task. The analysis task is +:::warning +Do not modify or deselect the selected analysis task. The analysis task is preconfigured for this job. +::: + ![Analysis Tasks for the UX_SambaConfiguration Job](/img/product_docs/accessanalyzer/12.0/solutions/unix/sharing/collection/sambaconfigurationanalysis.webp) diff --git a/docs/accessanalyzer/12.0/solutions/unix/sharing/ux_nfs.md b/docs/accessanalyzer/12.0/solutions/unix/sharing/ux_nfs.md index 4d8a5be286..2901c9d91c 100644 --- a/docs/accessanalyzer/12.0/solutions/unix/sharing/ux_nfs.md +++ b/docs/accessanalyzer/12.0/solutions/unix/sharing/ux_nfs.md @@ -14,8 +14,11 @@ level. Separate lists of options are checked based on target operating system. Navigate to the **Unix** > **3.Sharing** > **UX_NFS** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the UX_NFS Job](/img/product_docs/accessanalyzer/12.0/solutions/unix/sharing/nfsanalysis.webp) @@ -29,6 +32,7 @@ The default analysis tasks are: In addition to the tables and views created by the analysis task, the UX_NFS job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| -------------------------------------------- | ---------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| NFS Shares with Potentially Insecure Options | This report identifies NFS shares with options which may lead to open access | None | This report is comprised of three elements: - Bar Chart – Displays Top Hosts by Potentially Insecure Shares - Table – Provides details on Top Hosts by Potentially Insecure Shares bar chart - Table – Provides details on List of Potentially Insecure Share Options | +| Report | Description | Default Tags | Report Elements | +| -------------------------------------------- | ---------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| NFS Shares with Potentially Insecure Options | This report identifies NFS shares with options which may lead to open access | None | This report is comprised of three elements:
    • Bar Chart – Displays Top Hosts by Potentially Insecure Shares
    • Table – Provides details on Top Hosts by Potentially Insecure Shares bar chart
    • Table – Provides details on List of Potentially Insecure Share Options
    | + diff --git a/docs/accessanalyzer/12.0/solutions/unix/sharing/ux_samba.md b/docs/accessanalyzer/12.0/solutions/unix/sharing/ux_samba.md index 8c16e381b5..d79eb67033 100644 --- a/docs/accessanalyzer/12.0/solutions/unix/sharing/ux_samba.md +++ b/docs/accessanalyzer/12.0/solutions/unix/sharing/ux_samba.md @@ -14,8 +14,11 @@ their risk level. View the analysis tasks by navigating to the **Unix** > **3.Sharing** > **UX_Samba** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the UX_Samba Job](/img/product_docs/accessanalyzer/12.0/solutions/unix/sharing/sambaanalysis.webp) @@ -29,6 +32,7 @@ The default analysis tasks are: In addition to the tables and views created by the analysis task, the UX_NFS job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| ----------------------------------------------------- | --------------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Samba Shares with Potentially Insecure Configurations | This report identifies Samba shares with parameters which may lead to open access | None | This report is comprised of three elements: - Bar Chart – Displays Top Hosts by Potentially Insecure Shares - Table – Provides details on Top Hosts by Potentially Insecure Shares bar chart - Table – Provides details on List of Potentially Insecure Share Configurations | +| Report | Description | Default Tags | Report Elements | +| ----------------------------------------------------- | --------------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Samba Shares with Potentially Insecure Configurations | This report identifies Samba shares with parameters which may lead to open access | None | This report is comprised of three elements:
    • Bar Chart – Displays Top Hosts by Potentially Insecure Shares
    • Table – Provides details on Top Hosts by Potentially Insecure Shares bar chart
    • Table – Provides details on List of Potentially Insecure Share Configurations
    | + diff --git a/docs/accessanalyzer/12.0/solutions/unix/usersgroups/ux_duplicategroups.md b/docs/accessanalyzer/12.0/solutions/unix/usersgroups/ux_duplicategroups.md index acd7c611ee..888228ece6 100644 --- a/docs/accessanalyzer/12.0/solutions/unix/usersgroups/ux_duplicategroups.md +++ b/docs/accessanalyzer/12.0/solutions/unix/usersgroups/ux_duplicategroups.md @@ -15,8 +15,11 @@ cleanup. Navigate to the **Unix** > **1.Users and Groups** > **UX_DuplicateGroups** > **Configure** node and select Analysis to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the UX_DuplicateGroups Job](/img/product_docs/accessanalyzer/12.0/solutions/unix/usersgroups/duplicategroupsanalysis.webp) @@ -30,6 +33,7 @@ The default analysis tasks are: In addition to the table and views created by the analysis tasks, the UX_DuplicateGroups job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| ---------------- | ------------------------------------------------------------------ | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------- | -| Duplicate Groups | This report identifies duplicate groups within the audited domains | None | This report is comprised of two elements: - Bar Chart – Displays Largest Groups with Duplicates - Table – Provides details on Duplicate Group Details | +| Report | Description | Default Tags | Report Elements | +| ---------------- | ------------------------------------------------------------------ | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Duplicate Groups | This report identifies duplicate groups within the audited domains | None | This report is comprised of two elements:
    • Bar Chart – Displays Largest Groups with Duplicates
    • Table – Provides details on Duplicate Group Details
    | + diff --git a/docs/accessanalyzer/12.0/solutions/unix/usersgroups/ux_emptygroups.md b/docs/accessanalyzer/12.0/solutions/unix/usersgroups/ux_emptygroups.md index 6feea822ed..ff59769c63 100644 --- a/docs/accessanalyzer/12.0/solutions/unix/usersgroups/ux_emptygroups.md +++ b/docs/accessanalyzer/12.0/solutions/unix/usersgroups/ux_emptygroups.md @@ -14,8 +14,11 @@ These are suitable candidates for consolidation or cleanup. Navigate to the **Unix** > **1.Users and Groups** > **UX_EmptyGroups** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the UX_EmptyGroups Job](/img/product_docs/accessanalyzer/12.0/solutions/unix/usersgroups/emptygroupsanalysis.webp) @@ -29,6 +32,7 @@ The default analysis tasks are: In addition to the table and views created by the analysis tasks, the UX_EmptyGroups job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| ------------ | -------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Empty Groups | This report identifies empty groups within the audited domains | None | This report is comprised of three elements: - Bar Chart – Displays Empty Groups by Type - Table – Provides details on Empty Groups by Type bar chart - Table – Provides information on Empty Group Details | +| Report | Description | Default Tags | Report Elements | +| ------------ | -------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Empty Groups | This report identifies empty groups within the audited domains | None | This report is comprised of three elements:
    • Bar Chart – Displays Empty Groups by Type
    • Table – Provides details on Empty Groups by Type bar chart
    • Table – Provides information on Empty Group Details
    | + diff --git a/docs/accessanalyzer/12.0/solutions/unix/usersgroups/ux_largegroups.md b/docs/accessanalyzer/12.0/solutions/unix/usersgroups/ux_largegroups.md index 366ec8b268..30dd49d359 100644 --- a/docs/accessanalyzer/12.0/solutions/unix/usersgroups/ux_largegroups.md +++ b/docs/accessanalyzer/12.0/solutions/unix/usersgroups/ux_largegroups.md @@ -27,8 +27,11 @@ The UX_LargeGroups job has the following customizable parameter: Navigate to the **Unix** > **1.Users and Groups** > **UX_LargeGroups** > **Configure** node and select Analysis to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis task. The analysis task is +:::warning +Do not modify or deselect the selected analysis task. The analysis task is preconfigured for this job. +::: + ![Analysis Tasks for the UX_LargeGroups Job](/img/product_docs/accessanalyzer/12.0/solutions/unix/usersgroups/largegroupsanalysis.webp) @@ -44,6 +47,7 @@ The default analysis task is: In addition to the table and views created by the analysis tasks, the UX_LargeGroups job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| ------------ | -------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------- | -| Large Groups | This report identifies large groups within the audited domains | None | This report is comprised of two elements: - Bar Chart – Displays Top 5 Large Groups - Table – Provides information on Large Group Details | +| Report | Description | Default Tags | Report Elements | +| ------------ | -------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Large Groups | This report identifies large groups within the audited domains | None | This report is comprised of two elements:
    • Bar Chart – Displays Top 5 Large Groups
    • Table – Provides information on Large Group Details
    | + diff --git a/docs/accessanalyzer/12.0/solutions/unix/usersgroups/ux_localgroups.md b/docs/accessanalyzer/12.0/solutions/unix/usersgroups/ux_localgroups.md index 9793cfc737..fe063df291 100644 --- a/docs/accessanalyzer/12.0/solutions/unix/usersgroups/ux_localgroups.md +++ b/docs/accessanalyzer/12.0/solutions/unix/usersgroups/ux_localgroups.md @@ -14,8 +14,11 @@ environments. Navigate to the **Unix** > **1.Users and Groups** > **UX_LocalGroups** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the UX_LocalGroups Job](/img/product_docs/accessanalyzer/12.0/solutions/unix/usersgroups/localgroupsanalysis.webp) @@ -29,6 +32,7 @@ The default analysis tasks are: In addition to the table and views created by the analysis tasks, the UX_LocalGroups job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------- | -| Local Groups | This report summarizes local groups in the audited environment. Hosts with large numbers of local groups are highlighted, as are local groups with large memberships. | None | This report is comprised of two elements: - Bar Chart – Displays Top Hosts by Local Group Count - Table – Provides details on All Local Groups | +| Report | Description | Default Tags | Report Elements | +| ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Local Groups | This report summarizes local groups in the audited environment. Hosts with large numbers of local groups are highlighted, as are local groups with large memberships. | None | This report is comprised of two elements:
    • Bar Chart – Displays Top Hosts by Local Group Count
    • Table – Provides details on All Local Groups
    | + diff --git a/docs/accessanalyzer/12.0/solutions/unix/usersgroups/ux_localusers.md b/docs/accessanalyzer/12.0/solutions/unix/usersgroups/ux_localusers.md index c9e3313ad1..9ff32c0513 100644 --- a/docs/accessanalyzer/12.0/solutions/unix/usersgroups/ux_localusers.md +++ b/docs/accessanalyzer/12.0/solutions/unix/usersgroups/ux_localusers.md @@ -14,8 +14,11 @@ environments. Navigate to the **Unix** > **1.Users and Groups** > **UX_LocalUsers** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the UX_LocalUsers Job](/img/product_docs/accessanalyzer/12.0/solutions/unix/usersgroups/localusersanalysis.webp) @@ -29,6 +32,7 @@ The default analysis tasks are: In addition to the table and views created by the analysis tasks, the UX_LocalUsers job produces the following pre-configured report: -| Report | Description | Default Tags | Report Elements | -| ----------- | ----------------------------------------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Local Users | This report summarizes local users in the audited environment. Hosts with large numbers of local users are highlighted. | None | This report is comprised of three elements: - Bar Chart – Displays Top 5 Hosts by Local User Count - Table – Provides details on Top 5 Local User Count bar chart - Table – Provides details on All Local Users | +| Report | Description | Default Tags | Report Elements | +| ----------- | ----------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Local Users | This report summarizes local users in the audited environment. Hosts with large numbers of local users are highlighted. | None | This report is comprised of three elements:
    • Bar Chart – Displays Top 5 Hosts by Local User Count
    • Table – Provides details on Top 5 Local User Count bar chart
    • Table – Provides details on All Local Users
    | + diff --git a/docs/accessanalyzer/12.0/solutions/unix/usersgroups/ux_passwordsettings.md b/docs/accessanalyzer/12.0/solutions/unix/usersgroups/ux_passwordsettings.md index 118e17c389..97b4fe4925 100644 --- a/docs/accessanalyzer/12.0/solutions/unix/usersgroups/ux_passwordsettings.md +++ b/docs/accessanalyzer/12.0/solutions/unix/usersgroups/ux_passwordsettings.md @@ -14,8 +14,11 @@ configurations within audited Unix and Linux environments. Navigate to the **Unix** > **1.Users and Groups** > **UX_PasswordSettings** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the UX_PasswordSettings Job](/img/product_docs/accessanalyzer/12.0/solutions/unix/usersgroups/passwordsettingsanalysis.webp) @@ -29,7 +32,8 @@ The default analysis tasks are: In addition to the table and views created by the analysis tasks, the UX_PasswordSettings job produces the following pre-configured reports: -| Report | Description | Default Tags | Report Elements | -| ------------------------- | -------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------- | -| Local User Passwords | This report outlines password information for each local user on each host | None | This report is comprised of one element: - Table – Provides details on User Password Settings | -| Password Security Setting | This report lists password security settings for each audited host | None | This report is comprised of one element: - Table – Provides details on Password Settings | +| Report | Description | Default Tags | Report Elements | +| ------------------------- | -------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------- | +| Local User Passwords | This report outlines password information for each local user on each host | None | This report is comprised of one element:
    • Table – Provides details on User Password Settings
    | +| Password Security Setting | This report lists password security settings for each audited host | None | This report is comprised of one element:
    • Table – Provides details on Password Settings
    | + diff --git a/docs/accessanalyzer/12.0/solutions/unix/usersgroups/ux_usersandgroups.md b/docs/accessanalyzer/12.0/solutions/unix/usersgroups/ux_usersandgroups.md index 35df31c5dc..cd77066c75 100644 --- a/docs/accessanalyzer/12.0/solutions/unix/usersgroups/ux_usersandgroups.md +++ b/docs/accessanalyzer/12.0/solutions/unix/usersgroups/ux_usersandgroups.md @@ -18,7 +18,10 @@ The UX_UsersAndGroups job is located in the 0.Collection job group. The UX_UsersandGroups job uses the Unix Data Collector for the following queries: -**CAUTION:** The queries are preconfigured for this job. Never modify the queries. +:::warning +The queries are preconfigured for this job. Never modify the queries. +::: + ![Queries for the UX_UsersAndGroups Job](/img/product_docs/accessanalyzer/12.0/solutions/unix/usersgroups/usersandgroupsqueries.webp) @@ -40,8 +43,11 @@ The queries for the UX_UsersAndGroups job are: Navigate to the **Unix** > **1.Users and Groups** > **0.Collection** > **UX_UsersAndGroups** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the UX_UsersAndGroups Job](/img/product_docs/accessanalyzer/12.0/solutions/unix/usersgroups/usersandgroupsanalysis.webp) diff --git a/docs/accessanalyzer/12.0/solutions/windows/applications/recommended.md b/docs/accessanalyzer/12.0/solutions/windows/applications/recommended.md index 297ebc80f5..e684177bf2 100644 --- a/docs/accessanalyzer/12.0/solutions/windows/applications/recommended.md +++ b/docs/accessanalyzer/12.0/solutions/windows/applications/recommended.md @@ -6,19 +6,19 @@ sidebar_position: 10 # Recommended Configurations for the Applications Job Group -Dependencies +**Dependencies** None -Targeted Hosts +**Targeted Hosts** All Windows Hosts -Schedule Frequency +**Schedule Frequency** This job group can be scheduled to run as desired. -Workflow +**Workflow** **Step 1 –** Ensure that the configured Connection Profile has local administrator privileges. diff --git a/docs/accessanalyzer/12.0/solutions/windows/applications/sg_installedapplications.md b/docs/accessanalyzer/12.0/solutions/windows/applications/sg_installedapplications.md index 366cebf2bb..84b9ebceef 100644 --- a/docs/accessanalyzer/12.0/solutions/windows/applications/sg_installedapplications.md +++ b/docs/accessanalyzer/12.0/solutions/windows/applications/sg_installedapplications.md @@ -12,7 +12,10 @@ The SG_InstalledApplications job identifies installed applications on all target The SG_InstalledApplications job uses the WMICollector Data Collector for the following query: -**CAUTION:** The query is preconfigured for this job. Never modify the query. +:::warning +The query is preconfigured for this job. Never modify the query. +::: + ![Queries for the SG_InstalledApplications Job](/img/product_docs/accessanalyzer/12.0/solutions/windows/applications/installedapplicationsquery.webp) @@ -26,8 +29,11 @@ The query for the SG_InstalledApplications job are: Navigate to the **Windows** > **Applications** > **SG_InstalledApplications** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the SG_InstalledApplications Job](/img/product_docs/accessanalyzer/12.0/solutions/windows/applications/installedapplicationsanalysis.webp) @@ -43,7 +49,8 @@ The default analysis tasks are: In addition to the tables and views created by the analysis tasks, the SG_InstalledApplications job produces the following pre-configured reports. -| Report | Description | Default Tags | Report Elements | -| -------------------------- | ------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------ | -| All Installed Applications | This report details all installed applications, and highlights the most common installed applications across the audited environment. | None | This report is comprised of two elements: - Bar Chart – Displays top installed applications - Table – Provides details on installed applications | -| MS Office Applications | This report provides host-level details on which Microsoft Office applications are installed. | None | This report is comprised of two elements: - Bar Chart – Displays top MS Office applications - Table – Provides details on MS Office applications | +| Report | Description | Default Tags | Report Elements | +| -------------------------- | ------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| All Installed Applications | This report details all installed applications, and highlights the most common installed applications across the audited environment. | None | This report is comprised of two elements:
    • Bar Chart – Displays top installed applications
    • Table – Provides details on installed applications
    | +| MS Office Applications | This report provides host-level details on which Microsoft Office applications are installed. | None | This report is comprised of two elements:
    • Bar Chart – Displays top MS Office applications
    • Table – Provides details on MS Office applications
    | + diff --git a/docs/accessanalyzer/12.0/solutions/windows/applications/sg_runatboot.md b/docs/accessanalyzer/12.0/solutions/windows/applications/sg_runatboot.md index c8c1ec1507..8e20aabba3 100644 --- a/docs/accessanalyzer/12.0/solutions/windows/applications/sg_runatboot.md +++ b/docs/accessanalyzer/12.0/solutions/windows/applications/sg_runatboot.md @@ -13,7 +13,10 @@ hosts. The SG_RunAtBoot job uses the Registry Data Collector for the following queries: -**CAUTION:** The queries are preconfigured for this job. Never modify the queries. +:::warning +The queries are preconfigured for this job. Never modify the queries. +::: + ![Queries for the SG_RunAtBoot Job](/img/product_docs/accessanalyzer/12.0/solutions/windows/applications/runatbootqueries.webp) @@ -27,8 +30,11 @@ The queries for the SG_RunAtBoot job are: Navigate to the **Windows** > **Applications** > **SG_RunAtBoot** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the SG_RunAtBoot Job](/img/product_docs/accessanalyzer/12.0/solutions/windows/applications/runatbootanalysis.webp) @@ -46,6 +52,7 @@ The default analysis tasks are: In addition to the tables and views created by the analysis tasks, the SG_RunAtBoot job produces the following pre-configured reports. -| Report | Description | Default Tags | Report Elements | -| ----------- | ------------------------------------------------------------------------------------------------ | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | -| Run at Boot | This report enumerates applications which are set to run at boot across the audited environment. | None | This report is comprised of three elements: - Bar Chart – Displays Top Hosts by Applications Run at Boot - Table – Provides details on Top Hosts by Applications Run at Boot bar chart - Table – Provides details on Run / Run Once Applications | +| Report | Description | Default Tags | Report Elements | +| ----------- | ------------------------------------------------------------------------------------------------ | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Run at Boot | This report enumerates applications which are set to run at boot across the audited environment. | None | This report is comprised of three elements:
    • Bar Chart – Displays Top Hosts by Applications Run at Boot
    • Table – Provides details on Top Hosts by Applications Run at Boot bar chart
    • Table – Provides details on Run / Run Once Applications
    | + diff --git a/docs/accessanalyzer/12.0/solutions/windows/applications/sg_scheduledtasks.md b/docs/accessanalyzer/12.0/solutions/windows/applications/sg_scheduledtasks.md index 9140c9e6cc..497ac87e77 100644 --- a/docs/accessanalyzer/12.0/solutions/windows/applications/sg_scheduledtasks.md +++ b/docs/accessanalyzer/12.0/solutions/windows/applications/sg_scheduledtasks.md @@ -12,7 +12,10 @@ The SG_ScheduledTasks job lists scheduled task details on all targeted hosts. The SG_ScheduledTasks job uses the SystemInfo Data Collector for the following query: -**CAUTION:** The query is preconfigured for this job. Never modify the query. +:::warning +The query is preconfigured for this job. Never modify the query. +::: + ![Queries for the SG_ScheduledTasks Job](/img/product_docs/accessanalyzer/12.0/solutions/windows/applications/scheduledtasksquery.webp) @@ -26,8 +29,11 @@ The query for the SG_ScheduledTasks job is: Navigate to the **Windows** > **Applications** > **SG_ScheduledTasks** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the SG_ScheduledTasks Job](/img/product_docs/accessanalyzer/12.0/solutions/windows/applications/scheduledtasksanalysis.webp) @@ -45,6 +51,7 @@ The default analysis tasks are: In addition to the tables and views created by the analysis tasks, the SG_ScheduledTasks job produces the following pre-configured reports. -| Report | Description | Default Tags | Report Elements | -| --------------- | ---------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | -| Scheduled Tasks | This report highlights scheduled tasks across the audited environment. | None | This report is comprised of three elements: - Bar Chart – Displays Hosts with Most Scheduled Tasks - Table – Provides details on Hosts with Most Scheduled Tasks bar chart - Table – Provides details on Scheduled Tasks | +| Report | Description | Default Tags | Report Elements | +| --------------- | ---------------------------------------------------------------------- | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Scheduled Tasks | This report highlights scheduled tasks across the audited environment. | None | This report is comprised of three elements:
    • Bar Chart – Displays Hosts with Most Scheduled Tasks
    • Table – Provides details on Hosts with Most Scheduled Tasks bar chart
    • Table – Provides details on Scheduled Tasks
    | + diff --git a/docs/accessanalyzer/12.0/solutions/windows/authentication/recommended.md b/docs/accessanalyzer/12.0/solutions/windows/authentication/recommended.md index baf86d6f78..e9754e1f49 100644 --- a/docs/accessanalyzer/12.0/solutions/windows/authentication/recommended.md +++ b/docs/accessanalyzer/12.0/solutions/windows/authentication/recommended.md @@ -6,19 +6,19 @@ sidebar_position: 10 # Recommended Configurations for the Authentication Job Group -Dependencies +**Dependencies** None -Targeted Hosts +**Targeted Hosts** All Windows Hosts -Schedule Frequency +**Schedule Frequency** This job group can be scheduled to run as desired. -Workflow +**Workflow** **Step 1 –** Ensure that the configured Connection Profile has local administrator privileges. diff --git a/docs/accessanalyzer/12.0/solutions/windows/authentication/sg_lsasettings.md b/docs/accessanalyzer/12.0/solutions/windows/authentication/sg_lsasettings.md index 70652b99fb..4dadb08c45 100644 --- a/docs/accessanalyzer/12.0/solutions/windows/authentication/sg_lsasettings.md +++ b/docs/accessanalyzer/12.0/solutions/windows/authentication/sg_lsasettings.md @@ -16,7 +16,10 @@ article for additional information. The SG_LSASettings job uses the Registry Data Collector for the following queries: -**CAUTION:** The queries are preconfigured for this job. Never modify the queries. +:::warning +The queries are preconfigured for this job. Never modify the queries. +::: + ![Queries for the SG_LSASettings Job](/img/product_docs/accessanalyzer/12.0/solutions/windows/authentication/lsasettingsqueries.webp) @@ -30,8 +33,11 @@ The queries for the SG_LSASettings Job are: Navigate to the **Windows** > **Authentication** > **SG_LSASettings** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the SG_LSASettings Job](/img/product_docs/accessanalyzer/12.0/solutions/windows/authentication/lsasettingsanalysis.webp) @@ -54,8 +60,9 @@ The default analysis tasks are: In addition to the tables created by the data collector, the SG_LSASettings job produces the following pre-configured reports. -| Report | Description | Default Tags | Report Elements | -| ------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Additional LSA Protection | This report summarizes RunAsPPL registry settings on targeted hosts. This key governs whether or not additional LSA protection is enabled. See the Microsoft [Configuring Additional LSA Protection](https://learn.microsoft.com/en-us/previous-versions/windows/it-pro/windows-server-2012-R2-and-2012/dn408187(v=ws.11)) article for additional information. | None | This report is comprised of two elements: - Pie Chart – Displays additional LSA protection by host - Table – Provides additional LSA Protection Details | -| PAC Validation | This report indicates whether or not PAC Validation is enabled on all targeted hosts. This is governed by the ValidateKdcPacSignature key. Default behavior in the event of this key's absence depends on the Windows version installed. See the Microsoft [Understanding Microsoft Kerberos PAC Validation](https://learn.microsoft.com/en-gb/archive/blogs/openspecification/understanding-microsoft-kerberos-pac-validation) article for additional information. | None | This report is comprised of two elements: - Pie Chart – Displays PAC validation status - Table – Provides PAC validation details | -| Restrict Anonymous Access | This report summarizes RestrictAnonymous registry settings on targeted hosts. This key governs whether or not access over anonymous connections is enabled. See the Microsoft [Restrict Anonymous check](https://learn.microsoft.com/en-us/previous-versions/tn-archive/bb418944(v=technet.10)) article for additional information. | None | This report is comprised of two elements: - Pie Chart – Displays anonymous access by host - Table – Provides anonymous access details | +| Report | Description | Default Tags | Report Elements | +| ------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Additional LSA Protection | This report summarizes RunAsPPL registry settings on targeted hosts. This key governs whether or not additional LSA protection is enabled. See the Microsoft [Configuring Additional LSA Protection](https://learn.microsoft.com/en-us/previous-versions/windows/it-pro/windows-server-2012-R2-and-2012/dn408187(v=ws.11)) article for additional information. | None | This report is comprised of two elements:
    • Pie Chart – Displays additional LSA protection by host
    • Table – Provides additional LSA Protection Details
    | +| PAC Validation | This report indicates whether or not PAC Validation is enabled on all targeted hosts. This is governed by the ValidateKdcPacSignature key. Default behavior in the event of this key's absence depends on the Windows version installed. See the Microsoft [Understanding Microsoft Kerberos PAC Validation](https://learn.microsoft.com/en-gb/archive/blogs/openspecification/understanding-microsoft-kerberos-pac-validation) article for additional information. | None | This report is comprised of two elements:
    • Pie Chart – Displays PAC validation status
    • Table – Provides PAC validation details
    | +| Restrict Anonymous Access | This report summarizes RestrictAnonymous registry settings on targeted hosts. This key governs whether or not access over anonymous connections is enabled. See the Microsoft [Restrict Anonymous check](https://learn.microsoft.com/en-us/previous-versions/tn-archive/bb418944(v=technet.10)) article for additional information. | None | This report is comprised of two elements:
    • Pie Chart – Displays anonymous access by host
    • Table – Provides anonymous access details
    | + diff --git a/docs/accessanalyzer/12.0/solutions/windows/authentication/sg_securitysupportproviders.md b/docs/accessanalyzer/12.0/solutions/windows/authentication/sg_securitysupportproviders.md index 60c0933b53..3b763d2434 100644 --- a/docs/accessanalyzer/12.0/solutions/windows/authentication/sg_securitysupportproviders.md +++ b/docs/accessanalyzer/12.0/solutions/windows/authentication/sg_securitysupportproviders.md @@ -13,7 +13,10 @@ highlighting potentially malicious SSPs. The SG_SecuritySupportProviders job uses the Registry Data Collector for the following queries: -**CAUTION:** The queries are preconfigured for this job. Never modify the queries. +:::warning +The queries are preconfigured for this job. Never modify the queries. +::: + ![Queries for the SG_SecuritySupportProviders Job](/img/product_docs/accessanalyzer/12.0/solutions/windows/authentication/securitysupportprovidersqueries.webp) @@ -27,8 +30,11 @@ The queries for the SG_SecuritySupportProviders job are: Navigate to the **Windows** > **Authentication** > **SG_SecuritySupportProviders** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the SG_SecuritySupportProviders Job](/img/product_docs/accessanalyzer/12.0/solutions/windows/authentication/securitysupportprovidersanalysis.webp) @@ -51,6 +57,7 @@ The optional analysis tasks are: In addition to the tables created by the data collector, the SG_SecuritySupportProviders job produces the following pre-configured report. -| Report | Description | Default Tags | Report Elements | -| -------------------------- | ------------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Security Support Providers | This report lists non-standard security support providers in the audited environment. | None | This report is comprised of two elements: - Pie Chart – Displays malicious security support providers by host - Table – Provides malicious security support providers details | +| Report | Description | Default Tags | Report Elements | +| -------------------------- | ------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Security Support Providers | This report lists non-standard security support providers in the audited environment. | None | This report is comprised of two elements:
    • Pie Chart – Displays malicious security support providers by host
    • Table – Provides malicious security support providers details
    | + diff --git a/docs/accessanalyzer/12.0/solutions/windows/authentication/sg_wdigestsettings.md b/docs/accessanalyzer/12.0/solutions/windows/authentication/sg_wdigestsettings.md index e8396eb708..f6701715ac 100644 --- a/docs/accessanalyzer/12.0/solutions/windows/authentication/sg_wdigestsettings.md +++ b/docs/accessanalyzer/12.0/solutions/windows/authentication/sg_wdigestsettings.md @@ -17,7 +17,10 @@ article for more information. The SG_WDigestSettings job uses the Registry and WMICollector Data Collectors for the following queries: -**CAUTION:** The queries are preconfigured for this job. Never modify the queries. +:::warning +The queries are preconfigured for this job. Never modify the queries. +::: + ![Queries for the SG_WDigestSettings Job](/img/product_docs/accessanalyzer/12.0/solutions/windows/authentication/wdigestsettingsqueries.webp) @@ -32,8 +35,11 @@ The queries for the SG_WDigestSettings job are: Navigate to the **Windows** > **Authentication** > **SG_WDigestSettings** > **Configure** node and select **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the SG_WDigestSettings Job](/img/product_docs/accessanalyzer/12.0/solutions/windows/authentication/wdigestsettingsanalysis.webp) @@ -49,6 +55,7 @@ The default analysis tasks are: In addition to the tables created by the data collector, the SG_WDigestSettings job produces the following pre-configured report. -| Report | Description | Default Tags | Report Elements | -| ---------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | ------------ | ------------------------------------------------------------------------------------------------------------------------------------ | -| WDigest Settings | This report summarizes WDigest registry settings on targeted hosts. See the [Microsoft Security Advisory](https://support.microsoft.com/en-us/help/2871997/microsoft-security-advisory-update-to-improve-credentials-protection-a) article for additional details. | None | This report is comprised of two elements: - Pie Chart – Displays WDigest settings by host - Table – Provides WDigest setting details | +| Report | Description | Default Tags | Report Elements | +| ---------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | ------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------- | +| WDigest Settings | This report summarizes WDigest registry settings on targeted hosts. See the [Microsoft Security Advisory](https://support.microsoft.com/en-us/help/2871997/microsoft-security-advisory-update-to-improve-credentials-protection-a) article for additional details. | None | This report is comprised of two elements:
    • Pie Chart – Displays WDigest settings by host
    • Table – Provides WDigest setting details
    | + diff --git a/docs/accessanalyzer/12.0/solutions/windows/openaccess/recommended.md b/docs/accessanalyzer/12.0/solutions/windows/openaccess/recommended.md index f5bbb74aeb..43a1433e24 100644 --- a/docs/accessanalyzer/12.0/solutions/windows/openaccess/recommended.md +++ b/docs/accessanalyzer/12.0/solutions/windows/openaccess/recommended.md @@ -6,24 +6,24 @@ sidebar_position: 10 # Recommended Configurations for the Open Access Job Group -Dependencies +**Dependencies** None -Targeted Hosts +**Targeted Hosts** All Windows Servers -Connection Profile +**Connection Profile** Configure a Connection Profile that is not part of the Domain Admin group. The report should be run with a non-privileged user account. -Schedule Frequency +**Schedule Frequency** This job in this job group should be scheduled to run daily. -Workflow +**Workflow** **Step 1 –** Configure a Connection Profile that is not part of the Domain Admin group. diff --git a/docs/accessanalyzer/12.0/solutions/windows/openaccess/sg_openfolders.md b/docs/accessanalyzer/12.0/solutions/windows/openaccess/sg_openfolders.md index 70669d3425..94d7daec5c 100644 --- a/docs/accessanalyzer/12.0/solutions/windows/openaccess/sg_openfolders.md +++ b/docs/accessanalyzer/12.0/solutions/windows/openaccess/sg_openfolders.md @@ -56,8 +56,11 @@ The subfolders depth is now saved to the configured level. Navigate to the **Windows** > **OpenAccess** > **SG_OpenFolders** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the SG_OpenFolders Job](/img/product_docs/accessanalyzer/12.0/solutions/windows/openaccess/openfoldersanalysis.webp) @@ -71,7 +74,8 @@ The default analysis tasks are: In addition to the tables created by the analysis tasks, the SG_OpenFolders job produces the following pre-configured reports. -| Report | Description | Default Tags | Report Elements | -| ------------------- | ------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------- | -| Open Access By Host | This report enumerates hosts with openly accessible folders. | None | This report is comprised of two elements: - Line Chart – Displays hosts with open folders - Table – Provides an open folder count by host | -| Open Folders | This report enumerates folders with open access across the audited environment. | None | This report is comprised of two elements: - Line Chart – Displays open folders over time - Table – Provides details on all open folders | +| Report | Description | Default Tags | Report Elements | +| ------------------- | ------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Open Access By Host | This report enumerates hosts with openly accessible folders. | None | This report is comprised of two elements:
    • Line Chart – Displays hosts with open folders
    • Table – Provides an open folder count by host
    | +| Open Folders | This report enumerates folders with open access across the audited environment. | None | This report is comprised of two elements:
    • Line Chart – Displays open folders over time
    • Table – Provides details on all open folders
    | + diff --git a/docs/accessanalyzer/12.0/solutions/windows/overview.md b/docs/accessanalyzer/12.0/solutions/windows/overview.md index db81ffd2b5..a391521cf4 100644 --- a/docs/accessanalyzer/12.0/solutions/windows/overview.md +++ b/docs/accessanalyzer/12.0/solutions/windows/overview.md @@ -14,18 +14,18 @@ server infrastructure from a central location. Key capabilities include privileg discovery, security configuration and vulnerability assessment, compliance reporting, and asset inventory. -Supported Platforms +**Supported Platforms** - Windows 7 and higher - Windows Server 2016 and later -Requirements, Permissions, and Ports +**Requirements, Permissions, and Ports** See the [Target Windows Server and Desktop Requirements, Permissions, and Ports](/docs/accessanalyzer/12.0/requirements/windows/target.md) topic for additional information. -Location +**Location** The Windows Solution requires a special Access Analyzer license. It can be installed from the Instant Job Wizard. See the [Instant Job Wizard](/docs/accessanalyzer/12.0/admin/jobs/instantjobs/overview.md) topic for diff --git a/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/localadministrators/sg_localadmins.md b/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/localadministrators/sg_localadmins.md index 1511efc05c..eb90d4fcb7 100644 --- a/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/localadministrators/sg_localadmins.md +++ b/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/localadministrators/sg_localadmins.md @@ -14,7 +14,10 @@ privileged and should be monitored closely. The SG_LocalAdmins job uses the UsersGroups Data Collector for the following query: -**CAUTION:** The query is preconfigured for this job. Never modify the query. +:::warning +The query is preconfigured for this job. Never modify the query. +::: + ![Queries for the SG_LocalAdmins Job](/img/product_docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/localadministrators/localadminsquery.webp) @@ -27,8 +30,11 @@ The query for the SG_LocalAdmins job is: Navigate to the **Windows** > **Privileged Accounts** > **Local Administrators** > **SG_LocalAdmins** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the SG_LocalAdmins Job](/img/product_docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/localadministrators/localadminsanalysis.webp) @@ -46,11 +52,13 @@ The default analysis tasks are: In addition to the tables created by the analysis tasks, the SG_LocalAdmins job produces the following pre-configured reports. -| Report | Description | Default Tags | Report Elements | -| -------------------- | ---------------------------------------------------------------------------------------------- | ------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Local Administrators | This report identifies servers with the largest local administrator groups in the environment. | GDPR, SOX, HIPAA, PCI-DSS, GLBA, ITAR, FERPA, FISMA, ISO27001 | This report is comprised of three elements: - Stacked Chart – Displays largest local administrator groups - Table – Provides membership details - Table – Provides a local administrator groups summary | -| Membership Changes | This report identifies changes in effective membership between two scans of the environment. | None | This report is comprised of one element: - Table – Displays membership changes | -| Privileged Accounts | This report highlights user accounts with a large number of local administrator rights. | None | This report is comprised of two elements: - Stacked Chart – Displays top trustees by administrator rights - Table – Provides details on privileged accounts | +| Report | Description | Default Tags | Report Elements | +| -------------------- | ---------------------------------------------------------------------------------------------- | ------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Local Administrators | This report identifies servers with the largest local administrator groups in the environment. | GDPR, SOX, HIPAA, PCI-DSS, GLBA, ITAR, FERPA, FISMA, ISO27001 | This report is comprised of three elements:
    • Stacked Chart – Displays largest local administrator groups
    • Table – Provides membership details
    • Table – Provides a local administrator groups summary
    | +| Membership Changes | This report identifies changes in effective membership between two scans of the environment. | None | This report is comprised of one element:
    • Table – Displays membership changes
    | +| Privileged Accounts | This report highlights user accounts with a large number of local administrator rights. | None | This report is comprised of two elements:
    • Stacked Chart – Displays top trustees by administrator rights
    • Table – Provides details on privileged accounts
    | + + ## Least Privilege Model diff --git a/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/localadministrators/sg_microsoftlaps.md b/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/localadministrators/sg_microsoftlaps.md index 413273208b..db33b4a779 100644 --- a/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/localadministrators/sg_microsoftlaps.md +++ b/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/localadministrators/sg_microsoftlaps.md @@ -17,7 +17,10 @@ article for additional information. The SG_MicrosoftLAPS job uses the Registry Data Collector for the following query: -**CAUTION:** The query is preconfigured for this job. Never modify the query. +:::warning +The query is preconfigured for this job. Never modify the query. +::: + ![Queries for the SG_MicrosoftLAPS Job](/img/product_docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/localadministrators/microsoftlapsquery.webp) @@ -30,8 +33,11 @@ The query for the SG_MicrosoftLAPS job is: Navigate to the **Windows** > **Privileged Accounts** > **Local Administrators** > **SG_MicrosoftLAPS** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis task. The analysis task is +:::warning +Do not modify or deselect the selected analysis task. The analysis task is preconfigured for this job. +::: + ![Analysis Tasks for the SG_MicrosoftLAPS Job](/img/product_docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/localadministrators/microsoftlapsanalysis.webp) @@ -43,6 +49,7 @@ The default analysis task is: In addition to the tables created by the analysis tasks, the SG_MicrosoftLAPS job produces the following pre-configured report. -| Report | Description | Default Tags | Report Elements | -| ----------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------------------------------------------------- | -| Microsoft LAPS Overview | This report gives an overview of LAPS policies in the audited environment. LAPS allows for centralized local administrator password management within Active Directory. | None | This report is comprised of two elements: - Pie Chart – Displays LAPS status by host - Table – Provides LAPS policy details | +| Report | Description | Default Tags | Report Elements | +| ----------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------- | +| Microsoft LAPS Overview | This report gives an overview of LAPS policies in the audited environment. LAPS allows for centralized local administrator password management within Active Directory. | None | This report is comprised of two elements:
    • Pie Chart – Displays LAPS status by host
    • Table – Provides LAPS policy details
    | + diff --git a/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/localadministrators/sg_sessions.md b/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/localadministrators/sg_sessions.md index 53a6ef86e3..172b5f651c 100644 --- a/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/localadministrators/sg_sessions.md +++ b/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/localadministrators/sg_sessions.md @@ -14,7 +14,10 @@ could be leveraged in a Pass the Hash attack. The SG_Sessions job uses the SystemInfo Data Collector for the following queries: -**CAUTION:** The queries) are preconfigured for this job. Never modify the queries. +:::warning +The queries) are preconfigured for this job. Never modify the queries. +::: + ![Queries for the SG_Sessions Job](/img/product_docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/localadministrators/sessionsqueries.webp) @@ -45,6 +48,7 @@ The default analysis tasks are: In addition to the tables created by the analysis tasks, the SG_Sessions job produces the following pre-configured report. -| Report | Description | Default Tags | Report Elements | -| -------- | --------------------------------------------------------------------------------------------------- | ------------------------------------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Sessions | This report identifies domain administrators that may have credentials in memory on member servers. | CCPA, GDPR, SOX, HIPAA, PCI-DSS, GLBA, ITAR, FERPA, FISMA, ISO27001 | This report is comprised of four elements: - Table – Details the scope of the SG_Sessions job - Pie Chart – Displays LAPS status by host - Table – Provides LAPS policy details - Table – Provides details on all sessions | +| Report | Description | Default Tags | Report Elements | +| -------- | --------------------------------------------------------------------------------------------------- | ------------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| Sessions | This report identifies domain administrators that may have credentials in memory on member servers. | CCPA, GDPR, SOX, HIPAA, PCI-DSS, GLBA, ITAR, FERPA, FISMA, ISO27001 | This report is comprised of four elements:
    • Table – Details the scope of the SG_Sessions job
    • Pie Chart – Displays LAPS status by host
    • Table – Provides LAPS policy details
    • Table – Provides details on all sessions
    | + diff --git a/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/logonrights/collection/sg_grouppolicy.md b/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/logonrights/collection/sg_grouppolicy.md index 840bc1496b..32f8268c36 100644 --- a/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/logonrights/collection/sg_grouppolicy.md +++ b/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/logonrights/collection/sg_grouppolicy.md @@ -18,7 +18,10 @@ assignments are audited: The SG_GroupPolicy job uses the GroupPolicy Data Collector for the following query: -**CAUTION:** The query is preconfigured for this job. Never modify the query. +:::warning +The query is preconfigured for this job. Never modify the query. +::: + ![Queries for the SG_GroupPolicy Job](/img/product_docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/logonrights/collection/grouppolicyquery.webp) diff --git a/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/logonrights/collection/sg_localmembership.md b/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/logonrights/collection/sg_localmembership.md index d1f6191338..13b4febfb3 100644 --- a/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/logonrights/collection/sg_localmembership.md +++ b/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/logonrights/collection/sg_localmembership.md @@ -12,7 +12,10 @@ The SG_LocalMembership job collects local group membership from all targeted ser The SG_LocalMembership job uses the UsersGroups Data Collector for the following query: -**CAUTION:** The query is preconfigured for this job. Never modify the query. +:::warning +The query is preconfigured for this job. Never modify the query. +::: + ![Queries for the SG_LocalMembership Job](/img/product_docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/logonrights/collection/localmembershipquery.webp) @@ -25,8 +28,11 @@ The query for the SG_LocalMembership job is: Navigate to the **Windows** > **Privileged Accounts** > **Logon Rights** > **Collection** > **SG_LocalMembership** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis task. The analysis task is +:::warning +Do not modify or deselect the selected analysis task. The analysis task is preconfigured for this job. +::: + ![Analysis Tasks for the SG_LocalMembership Job](/img/product_docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/logonrights/collection/localmembershipanalysis.webp) diff --git a/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/logonrights/collection/sg_localusers.md b/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/logonrights/collection/sg_localusers.md index 49cd61c592..9536dff1ce 100644 --- a/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/logonrights/collection/sg_localusers.md +++ b/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/logonrights/collection/sg_localusers.md @@ -12,7 +12,10 @@ The SG_LocalUsers job audits local user accounts from all targeted hosts. The SG_LocalMembership job uses the UsersGroups Data Collector for the following query: -**CAUTION:** The query is preconfigured for this job. Never modify the query. +:::warning +The query is preconfigured for this job. Never modify the query. +::: + ![Queries for the SG_LocalUsers Job](/img/product_docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/logonrights/collection/localusersquery.webp) @@ -25,8 +28,11 @@ The query for the SG_LocalUsers job is: Navigate to the **Windows** > **Privileged Accounts** > **Logon Rights** > **Collection** > **SG_LocalUsers** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis task. The analysis task is +:::warning +Do not modify or deselect the selected analysis task. The analysis task is preconfigured for this job. +::: + ![Analysis Tasks for the SG_LocalUsers Job](/img/product_docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/logonrights/collection/localusersanalysis.webp) diff --git a/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/logonrights/sg_accountprivileges.md b/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/logonrights/sg_accountprivileges.md index affb5a77c1..d847622f3c 100644 --- a/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/logonrights/sg_accountprivileges.md +++ b/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/logonrights/sg_accountprivileges.md @@ -8,7 +8,7 @@ sidebar_position: 20 The SG_AccountPrivileges job identifies accounts privileges on hosts in the targeted environment. -Targeted Hosts +**Targeted Hosts** All Windows Hosts @@ -16,7 +16,10 @@ All Windows Hosts The SG_AccountPrivileges job uses the PowerShell Data Collector for the following query: -**CAUTION:** The query is preconfigured for this job. Never modify the query. +:::warning +The query is preconfigured for this job. Never modify the query. +::: + ![Queries for the SG_AccountPrivileges Job](/img/product_docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/logonrights/accountprivilegesquery.webp) @@ -29,8 +32,11 @@ The query for the SG_AccountPrivileges job is: Navigate to the **Windows** > **Privileged Accounts** > **Logon Rights** > **SG_AccountPrivileges** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis task. The analysis task is +:::warning +Do not modify or deselect the selected analysis task. The analysis task is preconfigured for this job. +::: + ![Analysis Tasks for the SG_AccountPrivileges Job](/img/product_docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/logonrights/accountprivilegesanalysis.webp) @@ -42,6 +48,7 @@ The default analysis task is: In addition to the tables created by the analysis tasks, the SG_AccountPrivileges job produces the following pre-configured report. -| Report | Description | Default Tags | Report Elements | -| ------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------- | -| Account Privilege Details | This report highlights account privileges on hosts in the targeted environment. Default privileges present on all Windows hosts have been filtered. | None | This report is comprised of one element: - Table – Provides account privilege details | +| Report | Description | Default Tags | Report Elements | +| ------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------- | +| Account Privilege Details | This report highlights account privileges on hosts in the targeted environment. Default privileges present on all Windows hosts have been filtered. | None | This report is comprised of one element:
    • Table – Provides account privilege details
    | + diff --git a/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/logonrights/sg_localpolicies.md b/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/logonrights/sg_localpolicies.md index 1c40f3e3a7..8e1b65c063 100644 --- a/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/logonrights/sg_localpolicies.md +++ b/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/logonrights/sg_localpolicies.md @@ -13,8 +13,11 @@ The SG_LocalPolicies job identifies privileged accounts with high levels of serv Navigate to the **Windows** > **Privileged Accounts** > **Logon Rights** > **SG_LocalPolicies** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the SG_LocalPolicies Job](/img/product_docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/logonrights/localpoliciesanalysis.webp) @@ -34,8 +37,9 @@ The default analysis tasks are: In addition to the tables created by the analysis tasks, the SG_LocalPolicies job produces the following pre-configured reports. -| Report | Description | Default Tags | Report Elements | -| ---------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | ------------------------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Local Account Network Access | This report highlights whether or not the **Local accounts** and **Local account and member of Administrators group** principals can be used to access a given host across the network. | None | This report is comprised of two elements: - Stacked Bar Chart – Displays a local accounts access enterprise summary - Table – Provides local account network access details | -| Local Security Policies | This report identifies effective local security policy assignments. In particular, **Allow log on locally**, **Log on as a batch job**, **Allow log on through Remote Desktop Services**, and **Log on as a service** are considered. Special attention is paid to policies with a large number of trustee assignments. It displays Largest Policies by Number of Domain User Accounts in a graph format, and Trustee Details in a table format. | GDPR, SOX, HIPAA, PCI-DSS, GLBA, ITAR, FERPA, FISMA, ISO27001 | This report is comprised of three elements: - Stacked Bar Chart – Displays largest policies by number of domain user accounts - Table – Provides details largest policies by number of domain user accounts - Table – Provides trustee details | -| Privileged Accounts | This report highlights user accounts with a large number of rights. | None | This report is comprised of two elements: - Stacked Bar Chart – Displays top trustees by logon rights - Table – Provides details on all trustees | +| Report | Description | Default Tags | Report Elements | +| ---------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | ------------------------------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Local Account Network Access | This report highlights whether or not the **Local accounts** and **Local account and member of Administrators group** principals can be used to access a given host across the network. | None | This report is comprised of two elements:
    • Stacked Bar Chart – Displays a local accounts access enterprise summary
    • Table – Provides local account network access details
    | +| Local Security Policies | This report identifies effective local security policy assignments. In particular, **Allow log on locally**, **Log on as a batch job**, **Allow log on through Remote Desktop Services**, and **Log on as a service** are considered. Special attention is paid to policies with a large number of trustee assignments. It displays Largest Policies by Number of Domain User Accounts in a graph format, and Trustee Details in a table format. | GDPR, SOX, HIPAA, PCI-DSS, GLBA, ITAR, FERPA, FISMA, ISO27001 | This report is comprised of three elements:
    • Stacked Bar Chart – Displays largest policies by number of domain user accounts
    • Table – Provides details largest policies by number of domain user accounts
    • Table – Provides trustee details
    | +| Privileged Accounts | This report highlights user accounts with a large number of rights. | None | This report is comprised of two elements:
    • Stacked Bar Chart – Displays top trustees by logon rights
    • Table – Provides details on all trustees
    | + diff --git a/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/recommended.md b/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/recommended.md index 961eaa59ab..ff4d781aa5 100644 --- a/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/recommended.md +++ b/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/recommended.md @@ -6,14 +6,14 @@ sidebar_position: 10 # Recommended Configurations for the Privileged Accounts Job Group -Dependencies +**Dependencies** - SG_AccountPrivileges – To populate the Local Administrator column, which is hidden by default, the SG_LocalAdmins job must be run prior to running this job - The **Logon Rights** > **Collection** job group must be run prior to running the SG_LocalPolicies job -Targeted Hosts +**Targeted Hosts** All Windows Servers (No DCs) for: @@ -24,11 +24,11 @@ All Window Hosts for: - Service Accounts job group -Schedule Frequency +**Schedule Frequency** This job group can be scheduled to run as desired. -Workflow +**Workflow** **Step 1 –** Ensure that the configured Connection Profile has local administrator privileges and Domain Admin privileges if targeting domain controllers. diff --git a/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/sg_serviceaccounts.md b/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/sg_serviceaccounts.md index 70dbc855ba..b2c068dc41 100644 --- a/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/sg_serviceaccounts.md +++ b/docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/sg_serviceaccounts.md @@ -17,7 +17,10 @@ The SG_ServiceAccounts job is located in the Service Account job group. The SG_ServiceAccounts job uses the Services Data Collector for the following query: -**CAUTION:** The query is preconfigured for this job. Never modify the query. +:::warning +The query is preconfigured for this job. Never modify the query. +::: + ![Queries for the SG_ServiceAccounts Job](/img/product_docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/serviceaccountsquery.webp) @@ -33,8 +36,11 @@ information. Navigate to the **Jobs** > **Windows** > **Privileged Accounts** > **Service Accounts** > **SG_ServiceAccounts** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the SG_ServiceAccounts Job](/img/product_docs/accessanalyzer/12.0/solutions/windows/privilegedaccounts/serviceaccountsanalysis.webp) @@ -48,6 +54,7 @@ The default analysis tasks are: In addition to the tables created by the analysis tasks, the SG_ServiceAccounts job produces the following pre-configured report. -| Report | Description | Default Tags | Report Elements | -| ---------------- | --------------------------------------------------------------- | ------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Service Accounts | This report identifies domain accounts being used for services. | None | This report is comprised of three elements: - Bar Chart – Displays domains by service accounts found - Table – Provides domains by service accounts found - Table – Provides service details | +| Report | Description | Default Tags | Report Elements | +| ---------------- | --------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| Service Accounts | This report identifies domain accounts being used for services. | None | This report is comprised of three elements:
    • Bar Chart – Displays domains by service accounts found
    • Table – Provides domains by service accounts found
    • Table – Provides service details
    | + diff --git a/docs/accessanalyzer/12.0/solutions/windows/recommended.md b/docs/accessanalyzer/12.0/solutions/windows/recommended.md index 1c4bf517d0..70696e9fb0 100644 --- a/docs/accessanalyzer/12.0/solutions/windows/recommended.md +++ b/docs/accessanalyzer/12.0/solutions/windows/recommended.md @@ -6,30 +6,30 @@ sidebar_position: 10 # Recommended Configurations for the Windows Solution -Dependencies +**Dependencies** The .Active Directory Inventory job group needs to be executed prior to running the Windows Solution. See individual sub-groups and jobs for the dependencies. -Target Hosts +**Target Hosts** See individual sub-groups and jobs for host list designations. -Connection Profile +**Connection Profile** The Connection Profile used for this job needs to have local administrator privileges. By default, this job group's Connection Profile is set to **Use Default Profile (Inherit from the parent group, if any, or the global Default setting)**. See the [Connection](/docs/accessanalyzer/12.0/admin/settings/connection/overview.md) topic for additional information. -History Retention +**History Retention** See individual sub-groups and jobs for history support. Use Default Settings unless instructed otherwise. -Additional Notes +**Additional Notes** Some jobs in the Windows Job Group use custom SQL scripts to render views on collected data. SQL views are used to populate report element tables and graphs. Changing or modifying the group, job, diff --git a/docs/accessanalyzer/12.0/solutions/windows/securityutilities/openportscan/overview.md b/docs/accessanalyzer/12.0/solutions/windows/securityutilities/openportscan/overview.md index 155fd71285..c7cc1f235e 100644 --- a/docs/accessanalyzer/12.0/solutions/windows/securityutilities/openportscan/overview.md +++ b/docs/accessanalyzer/12.0/solutions/windows/securityutilities/openportscan/overview.md @@ -12,8 +12,11 @@ executing a netstat command on the target hosts and collecting the results for r ![OpenPortScan Job Group in the Jobs Tree](/img/product_docs/accessanalyzer/12.0/solutions/windows/securityutilities/openportscan/openportscanjobstree.webp) -_Remember,_ both jobs need to be assigned the same host list under the Host List Assignments node in +:::tip +Remember, both jobs need to be assigned the same host list under the Host List Assignments node in the OpenPortScan job group’s settings. +::: + The jobs in the OpenPortScan job group are: diff --git a/docs/accessanalyzer/12.0/solutions/windows/securityutilities/openportscan/remoteopenport.md b/docs/accessanalyzer/12.0/solutions/windows/securityutilities/openportscan/remoteopenport.md index 198147020f..fb4c3cf727 100644 --- a/docs/accessanalyzer/12.0/solutions/windows/securityutilities/openportscan/remoteopenport.md +++ b/docs/accessanalyzer/12.0/solutions/windows/securityutilities/openportscan/remoteopenport.md @@ -13,7 +13,10 @@ the available ports on the targeted hosts. The RemoteOpenPort job uses the Script Data Collector for the following query: -**CAUTION:** The query is preconfigured for this job. Never modify the query. +:::warning +The query is preconfigured for this job. Never modify the query. +::: + ![Queries for the RemoteOpenPort Job](/img/product_docs/accessanalyzer/12.0/solutions/windows/securityutilities/openportscan/remoteopenportquery.webp) @@ -27,8 +30,11 @@ The query for the RemoteOpenPort job is: Navigate to the **Windows** > **Security Utilities** > **OpenPortScan** > **RemoteOpenPort** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis task. The analysis task is +:::warning +Do not modify or deselect the selected analysis task. The analysis task is preconfigured for this job. +::: + ![Analysis Tasks for the RemoteOpenPort Job](/img/product_docs/accessanalyzer/12.0/solutions/windows/securityutilities/openportscan/remoteopenportanalysis.webp) diff --git a/docs/accessanalyzer/12.0/solutions/windows/securityutilities/openportscan/retrievenetstat.md b/docs/accessanalyzer/12.0/solutions/windows/securityutilities/openportscan/retrievenetstat.md index c72d1c3c69..ddce00b361 100644 --- a/docs/accessanalyzer/12.0/solutions/windows/securityutilities/openportscan/retrievenetstat.md +++ b/docs/accessanalyzer/12.0/solutions/windows/securityutilities/openportscan/retrievenetstat.md @@ -13,7 +13,10 @@ systems. The RetrieveNetstat job is uses the TextSearch Data Collector for the following query: -**CAUTION:** The query is preconfigured for this job. Never modify the query. +:::warning +The query is preconfigured for this job. Never modify the query. +::: + ![Queries for the RetrieveNetstat Job](/img/product_docs/accessanalyzer/12.0/solutions/windows/securityutilities/openportscan/remoteopenportquery.webp) @@ -27,8 +30,11 @@ The query for the RetrieveNetstat job is: Navigate to the **Windows** > **Security Utilities** > **OpenPortScan** > **RetrieveNetstat** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis task. The analysis task is +:::warning +Do not modify or deselect the selected analysis task. The analysis task is preconfigured for this job. +::: + ![Analysis Tasks for the RetrieveNetstat Job](/img/product_docs/accessanalyzer/12.0/solutions/windows/securityutilities/openportscan/retrievenetstatanalysis.webp) @@ -40,6 +46,7 @@ The default analysis tasks are: In addition to the tables and views created by the analysis tasks, the EX_DeliveryTimes job produces the following pre-configured report. -| Report | Description | Default Tags | Report Elements | -| --------------------------------- | -------------------------------------------------------------------------------------------------------------------------------- | ------------ | --------------------------------------------------------------------------------- | -| Network Ports (Open Ports Report) | This job is designed to report on all available ports on the targeted host. It will bring back the results of a `Netstat -b -a`. | None | This report is comprised of one element: - Table – Provides details on open ports | +| Report | Description | Default Tags | Report Elements | +| --------------------------------- | -------------------------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------- | +| Network Ports (Open Ports Report) | This job is designed to report on all available ports on the targeted host. It will bring back the results of a `Netstat -b -a`. | None | This report is comprised of one element:
    • Table – Provides details on open ports
    | + diff --git a/docs/accessanalyzer/12.0/solutions/windows/securityutilities/recommended.md b/docs/accessanalyzer/12.0/solutions/windows/securityutilities/recommended.md index a800bb3e8c..53cdc89888 100644 --- a/docs/accessanalyzer/12.0/solutions/windows/securityutilities/recommended.md +++ b/docs/accessanalyzer/12.0/solutions/windows/securityutilities/recommended.md @@ -6,26 +6,26 @@ sidebar_position: 10 # Recommended Configurations for the Security Utilities Job Group -Dependencies +**Dependencies** The RemoteOpenPort job must be must be successfully run prior to running the RetrieveNetstat job. -Targeted Hosts +**Targeted Hosts** - OpenPortScan Job Group – There is no assigned host list for this job group. Configure a host list with any desired systems to be audited prior to running this job group. Both jobs in the OpenPortScan job group need to be assigned the same target host list. - SG_PowerShellCommands – All Windows Servers (No DCs) -Schedule Frequency +**Schedule Frequency** This job group can be scheduled to run as desired. -History Retention +**History Retention** - SG_PowerShellCommands job – History is required and is turned on by default -Workflow +**Workflow** **Step 1 –** Ensure that the configured Connection Profile has local administrator privileges and Domain Admin privileges if targeting domain controllers. diff --git a/docs/accessanalyzer/12.0/solutions/windows/securityutilities/sg_powershellcommands.md b/docs/accessanalyzer/12.0/solutions/windows/securityutilities/sg_powershellcommands.md index cdab2c7fad..f39c869976 100644 --- a/docs/accessanalyzer/12.0/solutions/windows/securityutilities/sg_powershellcommands.md +++ b/docs/accessanalyzer/12.0/solutions/windows/securityutilities/sg_powershellcommands.md @@ -13,8 +13,11 @@ of commands considered can be customized by configuring the Check PowerShell Log The SG_PowerShellCommands job uses the SmartLog Data Collector for the following queries: -**CAUTION:** The Check PowerShell Operations log query is preconfigured for this job. Never modify +:::warning +The Check PowerShell Operations log query is preconfigured for this job. Never modify the query. +::: + ![Queries for the SG_PowerShellCommands Job](/img/product_docs/accessanalyzer/12.0/solutions/windows/securityutilities/powershellcommandsqueries.webp) @@ -61,8 +64,11 @@ The Check PowerShell log query has now been saved with the new conditions. View the analysis tasks by navigating to the **Windows** > **Security Utilities** > **SG_PowerShellCommands** > **Configure** node and selecting **Analysis**. -**CAUTION:** Do not modify or deselect the selected analysis tasks. The analysis tasks are +:::warning +Do not modify or deselect the selected analysis tasks. The analysis tasks are preconfigured for this job. +::: + ![Analysis Tasks for the SG_PowerShellCommands Job](/img/product_docs/accessanalyzer/12.0/solutions/windows/securityutilities/powershellcommandsanalysis.webp) @@ -84,9 +90,10 @@ The optional analysis tasks is: In addition to the tables and views created by the analysis tasks, the EX_DeliveryTimes job produces the following pre-configured report. -| Report | Description | Default Tags | Report Elements | -| ------------------------------ | ----------------------------------------------------------------------------------------------------------------- | ------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Suspicious PowerShell Commands | This report highlights instances where suspicious PowerShell commands have been found in a host's PowerShell log. | None | This report is comprised of three elements: - Bar Chart – Displays suspicious commands by host - Table – Provides details on suspicious commands by host - Table – Provides command details | +| Report | Description | Default Tags | Report Elements | +| ------------------------------ | ----------------------------------------------------------------------------------------------------------------- | ------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Suspicious PowerShell Commands | This report highlights instances where suspicious PowerShell commands have been found in a host's PowerShell log. | None | This report is comprised of three elements:
    • Bar Chart – Displays suspicious commands by host
    • Table – Provides details on suspicious commands by host
    • Table – Provides command details
    | + ### Configure the Notify on Suspicious Commands Analysis Task diff --git a/docs/accessanalyzer/12.0/solutions/windows/sg_securityassessment.md b/docs/accessanalyzer/12.0/solutions/windows/sg_securityassessment.md index 97e7ece47b..1a7942b231 100644 --- a/docs/accessanalyzer/12.0/solutions/windows/sg_securityassessment.md +++ b/docs/accessanalyzer/12.0/solutions/windows/sg_securityassessment.md @@ -15,7 +15,7 @@ corresponding details that can be used to prioritize and remediate security issu ## Recommended Configurations for the SG_SecurityAssessment Job -Dependencies +**Dependencies** One or more of the following jobs must be run to generate data for the report: @@ -42,15 +42,15 @@ One or more of the following jobs must be run to generate data for the report: - Security Utilities > **SG_PowerShellCommands** -Targeted Hosts +**Targeted Hosts** None -Schedule Frequency +**Schedule Frequency** This job can be scheduled to run as desired. -Workflow +**Workflow** **Step 1 –** Run one or more of the jobs needed to generate data for this report. @@ -63,8 +63,11 @@ Workflow Navigate to the **Windows** > **SG_SecurityAssessment** > **Configure** node and select **Analysis** to view the analysis tasks. -**CAUTION:** Do not modify or deselect the selected analysis task. The analysis task is +:::warning +Do not modify or deselect the selected analysis task. The analysis task is preconfigured for this job. +::: + ![Analysis Tasks for the SG_SecurityAssessment Job](/img/product_docs/accessanalyzer/12.0/solutions/windows/securityassessmentanalysis.webp) @@ -76,6 +79,7 @@ The default analysis task is: In addition to the tables and views created by the analysis tasks, the SG_SecurityAssessment job produces the following pre-configured report. -| Report | Description | Default Tags | Report Elements | -| --------------------------- | ------------------------------------------------------------------------------ | --------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Systems Security Assessment | This report summarizes security related results from the Windows solution set. | GDPR, SOX, PCI, HIPAA | This report is comprised of four elements: - Pie Chart – Displays a findings by severity - Table – Provides scope of audit details - Table – Displays details on security assessment results - Table – Provides details on findings by category | +| Report | Description | Default Tags | Report Elements | +| --------------------------- | ------------------------------------------------------------------------------ | --------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Systems Security Assessment | This report summarizes security related results from the Windows solution set. | GDPR, SOX, PCI, HIPAA | This report is comprised of four elements:
    • Pie Chart – Displays a findings by severity
    • Table – Provides scope of audit details
    • Table – Displays details on security assessment results
    • Table – Provides details on findings by category
    | + diff --git a/scripts/convert-admonitions.js b/scripts/convert-admonitions.js index 36af2d8bb7..def28c37e1 100644 --- a/scripts/convert-admonitions.js +++ b/scripts/convert-admonitions.js @@ -58,14 +58,17 @@ function restoreTables(content, tables) { function convertNoteCaution(content) { // NOTE and CAUTION: bold only (**NOTE:**, **CAUTION:**) + // Updated regex to match multi-line paragraphs (including hard line breaks) return content.replace( /(^|\r?\n)([ \t]*)\*\*(NOTE|CAUTION)\:\*\*[ \t]*([\s\S]*?)(?=(\r?\n\s*\r?\n|$))/gi, (match, p1, indent, type, text) => { const admonition = ADMONITION_MAP[type.toUpperCase()]; - const cleanedText = text.replace(/^\s+/gm, ''); + // Remove leading whitespace from all lines in the paragraph + const cleanedText = text.replace(/^[ \t]+/gm, ''); + // Indent every line in the block const blockLines = [ `:::${admonition}`, - ...cleanedText.split('\n'), + ...cleanedText.split(/\r?\n/), ':::' ]; const block = blockLines.map(line => indent + line).join('\n'); @@ -80,10 +83,10 @@ function convertRecommended(content) { /(^|\r?\n)([ \t]*)(\*\*|__)(\*|_)(RECOMMENDED:)\4\3[ \t]*([\s\S]*?)(?=(\r?\n\s*\r?\n|$))/gi, (match, p1, indent, bold, ital, type, text) => { const admonition = ADMONITION_MAP[type.replace(':', '').toUpperCase()]; - const cleanedText = text.replace(/^\s+/gm, ''); + const cleanedText = text.replace(/^[ \t]+/gm, ''); const blockLines = [ `:::${admonition}`, - ...cleanedText.split('\n'), + ...cleanedText.split(/\r?\n/), ':::' ]; const block = blockLines.map(line => indent + line).join('\n'); @@ -97,10 +100,10 @@ function convertRememberTips(content) { return content.replace( /(^|\r?\n)([ \t]*)[\*_]Remember,[\*_][ \t]*([\s\S]*?)(?=(\r?\n\s*\r?\n|$))/g, (match, p1, indent, text) => { - const cleanedText = text.replace(/^\s+/gm, ''); + const cleanedText = text.replace(/^[ \t]+/gm, ''); const blockLines = [ ':::tip', - `${indent}Remember,${cleanedText ? ' ' + cleanedText : ''}`.trimEnd(), + ...(`${indent}Remember,${cleanedText ? ' ' + cleanedText : ''}`.trimEnd().split(/\r?\n/)), ':::' ]; const block = blockLines.map(line => indent + line).join('\n'); diff --git a/scripts/convert-table-lists.js b/scripts/convert-table-lists.js index b6903f2294..121e874451 100644 --- a/scripts/convert-table-lists.js +++ b/scripts/convert-table-lists.js @@ -3,8 +3,6 @@ const fs = require('fs'); const path = require('path'); function insertBrBeforeNote(cell) { - // Insert
    before any **NOTE:**, **CAUTION:**, or **_RECOMMENDED:_** not at the start of a line or after
    - // (Don't double-insert if already at start of line or after
    ) return cell .replace(/([^\n<])\*\*NOTE:\*\*/g, '$1
    **NOTE:**') .replace(/([^\n<])\*\*CAUTION:\*\*/g, '$1
    **CAUTION:**') @@ -13,19 +11,16 @@ function insertBrBeforeNote(cell) { function convertDashListToUl(cell) { const trimmed = cell.trim(); - // If the cell starts with '- ', treat as a list (even if only one item) if (trimmed.startsWith('- ')) { const items = cell.split(/ - /).filter(Boolean).map(item => item.trim()); if (items.length === 0) return insertBrBeforeNote(cell); - // Remove leading dash from the first item items[0] = items[0].replace(/^- /, '').trim(); let ul = '
      ' + items.map(item => `
    • ${item}
    • `).join('') + '
    '; ul = insertBrBeforeNote(ul); return ul; } - // Otherwise, if there are at least two '- ' items, treat as a list const dashCount = (cell.match(/(^| )- /g) || []).length; - if (dashCount < 2) return insertBrBeforeNote(cell); + if (dashCount < 1) return insertBrBeforeNote(cell); let intro = ''; let listPart = cell; const firstDash = cell.indexOf(' - '); @@ -35,7 +30,6 @@ function convertDashListToUl(cell) { } const items = listPart.split(/ - /).filter(Boolean).map(item => item.trim()).filter(Boolean); if (items.length < 1) return insertBrBeforeNote(cell); - // Remove leading dash from the first item if present items[0] = items[0].replace(/^- /, '').trim(); let ul = '
      ' + items.map(item => `
    • ${item}
    • `).join('') + '
    '; let result = intro ? `${intro} ${ul}` : ul; @@ -59,7 +53,7 @@ function tableHasDashList(rows) { for (const cell of rows[i]) { const trimmed = cell.trim(); if (trimmed.startsWith('- ')) return true; - if ((cell.match(/(^| )- /g) || []).length >= 2) return true; + if ((cell.match(/(^| )- /g) || []).length >= 1) return true; } } return false; @@ -67,14 +61,37 @@ function tableHasDashList(rows) { function formatTable(table) { const rows = table.trim().split(/\r?\n/).map(splitRow); - if (!tableHasDashList(rows)) { - // No dash lists, but still apply NOTE br feature - return rows.map(row => - '| ' + row.map(cell => insertBrBeforeNote(cell)).join(' | ') + ' |' - ).join('\n'); - } + let changed = false; for (let i = 2; i < rows.length; i++) { - rows[i] = rows[i].map(cell => convertDashListToUl(cell)); + const origRow = [...rows[i]]; + rows[i] = rows[i].map((cell, idx) => { + const dashConverted = convertDashListToUl(cell); + const noteConverted = insertBrBeforeNote(cell); + let newCell = dashConverted; + // If dash conversion didn't change the cell, check for note conversion + if (dashConverted === cell && noteConverted !== cell) { + newCell = noteConverted; + } + if (!changed && newCell !== cell) { + changed = true; + } + return newCell; + }); + } + // Also check header and separator rows for notes + for (let i = 0; i < 2 && i < rows.length; i++) { + const origRow = [...rows[i]]; + rows[i] = rows[i].map((cell, idx) => { + const noteConverted = insertBrBeforeNote(cell); + if (!changed && noteConverted !== cell) { + changed = true; + } + return noteConverted; + }); + } + if (!changed) { + // No actual conversion happened, return null + return null; } const colWidths = []; rows.forEach(row => row.forEach((cell, i) => { @@ -97,13 +114,20 @@ function formatTable(table) { } function formatMarkdownTables(content) { - const tableRegex = /((?:^\|.*(?:\r?\n|$))+)/gm; - return content.replace(tableRegex, match => { - const lines = match.trim().split(/\r?\n/); - if (lines.length < 2) return match; - const separator = lines[1].replace(/\|/g, '').trim(); - if (!/^[-: ]+$/.test(separator)) return match; - return formatTable(match); + // Match tables and only add a blank line if the table was actually modified + return content.replace(/((?:^\|.*(?:\r?\n|$))+)/gm, (match) => { + // Preserve original trailing newlines + const trailingNewlines = match.match(/(\n*)$/)[0] || ''; + // Remove trailing whitespace/newlines for processing + const tableBlock = match.replace(/\s+$/, ''); + const newTable = formatTable(tableBlock); + if (newTable === null) { + // No change, return original table block exactly as it was + return match; + } else { + // Table was changed, ensure a single blank line after + return newTable + '\n\n'; + } }); } From 7f1692883ffdfac2e0cae8ed0db9ad8c94d7a3c5 Mon Sep 17 00:00:00 2001 From: Stuart Jaeckel Date: Mon, 14 Jul 2025 18:47:26 +0100 Subject: [PATCH 142/177] Added error handling for existing destination --- scripts/rename-md.js | 8 +++++++- 1 file changed, 7 insertions(+), 1 deletion(-) diff --git a/scripts/rename-md.js b/scripts/rename-md.js index 78e1a75859..05885d26fd 100644 --- a/scripts/rename-md.js +++ b/scripts/rename-md.js @@ -97,9 +97,15 @@ function main() { process.exit(1); } + // New check: prevent overwriting if destination exists + if (fs.existsSync(resolvedNewPath)) { + console.error(`Error: Destination already exists: ${resolvedNewPath}`); + process.exit(1); + } + try { // Move/rename the file or folder - fse.moveSync(resolvedOldPath, resolvedNewPath, { overwrite: true }); + fse.moveSync(resolvedOldPath, resolvedNewPath); console.log(`Moved/renamed ${resolvedOldPath} to ${resolvedNewPath}`); // Update markdown links From 5492bc5fc6b0fedcbaa352cb9955650305c92304 Mon Sep 17 00:00:00 2001 From: Stuart Jaeckel Date: Mon, 14 Jul 2025 18:56:35 +0100 Subject: [PATCH 143/177] Added merge option to script --- scripts/rename-md.js | 107 +++++++++++++++++++++++++++++++++---------- 1 file changed, 82 insertions(+), 25 deletions(-) diff --git a/scripts/rename-md.js b/scripts/rename-md.js index 05885d26fd..6b6e77df4e 100644 --- a/scripts/rename-md.js +++ b/scripts/rename-md.js @@ -69,12 +69,58 @@ function updateMarkdownLinks(filePath, oldPath, newPath) { return updatedLinks.length > 0; } +// Helper to recursively merge directories, skipping files that exist in the destination +function mergeDirectories(src, dest) { + const entries = fs.readdirSync(src, { withFileTypes: true }); + entries.forEach(entry => { + const srcPath = path.join(src, entry.name); + const destPath = path.join(dest, entry.name); + if (entry.isDirectory()) { + if (!fs.existsSync(destPath)) { + fs.mkdirSync(destPath); + } + mergeDirectories(srcPath, destPath); + } else { + if (!fs.existsSync(destPath)) { + fs.copyFileSync(srcPath, destPath); + fs.unlinkSync(srcPath); + } else { + // Skip conflicting file + console.log(` Skipped (exists): ${destPath}`); + } + } + }); +} + +// Helper to recursively remove a directory if it is empty +function removeEmptyDirs(dir) { + if (!fs.existsSync(dir)) return; + const files = fs.readdirSync(dir); + if (files.length === 0) { + fs.rmdirSync(dir); + return; + } + files.forEach(file => { + const fullPath = path.join(dir, file); + if (fs.statSync(fullPath).isDirectory()) { + removeEmptyDirs(fullPath); + } + }); + // After removing subdirs, check again + if (fs.existsSync(dir) && fs.readdirSync(dir).length === 0) { + fs.rmdirSync(dir); + } +} + // Main function function main() { // Parse command line arguments const args = process.argv.slice(2); + const mergeFlagIndex = args.indexOf('--merge'); + const mergeMode = mergeFlagIndex !== -1; + if (mergeMode) args.splice(mergeFlagIndex, 1); if (args.length !== 2) { - console.error('Usage: node scripts/rename-md.js '); + console.error('Usage: node scripts/rename-md.js [--merge]'); process.exit(1); } @@ -97,35 +143,46 @@ function main() { process.exit(1); } - // New check: prevent overwriting if destination exists if (fs.existsSync(resolvedNewPath)) { - console.error(`Error: Destination already exists: ${resolvedNewPath}`); - process.exit(1); + if (mergeMode) { + // Only merge if both are directories + if (!fs.statSync(resolvedOldPath).isDirectory() || !fs.statSync(resolvedNewPath).isDirectory()) { + console.error('Error: --merge can only be used when both source and destination are directories'); + process.exit(1); + } + console.log(`Merging ${resolvedOldPath} into ${resolvedNewPath} (skipping conflicts)...`); + mergeDirectories(resolvedOldPath, resolvedNewPath); + // Remove the source directory only if empty (after merge) + removeEmptyDirs(resolvedOldPath); + console.log(`Merge complete. Skipped files remain in source if any conflicts occurred.`); + } else { + console.error(`Error: Destination already exists: ${resolvedNewPath}`); + process.exit(1); + } + } else { + try { + // Move/rename the file or folder + fse.moveSync(resolvedOldPath, resolvedNewPath); + console.log(`Moved/renamed ${resolvedOldPath} to ${resolvedNewPath}`); + } catch (error) { + console.error('Error:', error.message); + process.exit(1); + } } - try { - // Move/rename the file or folder - fse.moveSync(resolvedOldPath, resolvedNewPath); - console.log(`Moved/renamed ${resolvedOldPath} to ${resolvedNewPath}`); - - // Update markdown links - console.log('Updating markdown links...'); - const markdownFiles = getAllMarkdownFiles(docsDir); - console.log(`Found ${markdownFiles.length} markdown files to check`); + // Update markdown links + console.log('Updating markdown links...'); + const markdownFiles = getAllMarkdownFiles(docsDir); + console.log(`Found ${markdownFiles.length} markdown files to check`); - let updatedFilesCount = 0; - markdownFiles.forEach(filePath => { - if (updateMarkdownLinks(filePath, oldPath, newPath)) { - updatedFilesCount++; - } - }); - - console.log(`Updated markdown links in ${updatedFilesCount} files under docs/.`); + let updatedFilesCount = 0; + markdownFiles.forEach(filePath => { + if (updateMarkdownLinks(filePath, oldPath, newPath)) { + updatedFilesCount++; + } + }); - } catch (error) { - console.error('Error:', error.message); - process.exit(1); - } + console.log(`Updated markdown links in ${updatedFilesCount} files under docs/.`); } // Run the script From 42846a796478d35a71c692560c49b99f6ff85c39 Mon Sep 17 00:00:00 2001 From: Kim Horvatin Date: Mon, 14 Jul 2025 15:06:36 -0500 Subject: [PATCH 144/177] Modified file headings, ran bold sub-headings conversion script, ran script to convert notes --- .../administration_overview.md | 4 -- .../configuringpasswordreset/about_tab.md | 9 ++- .../configuring_password_reset.md | 4 -- .../configuringpasswordreset/email_tab.md | 19 +++--- .../configuringpasswordreset/enroll_tab.md | 13 ++--- .../configuringpasswordreset/general_tab.md | 28 +++++---- .../permissions_tab.md | 4 -- .../configuringpasswordreset/security_tab.md | 14 +++-- .../verification_tab.md | 9 ++- .../editing_the_html_templates.md | 28 +++++---- .../administrationoverview/installation.md | 55 +++++++++++++----- .../password_reset_client.md | 58 ++++++++++++++----- .../securing_password_reset.md | 29 ++++++---- .../using_password_reset.md | 24 +++++--- .../usingthedataconsole/filter_editor.md | 4 -- .../usingthedataconsole/filtering_data.md | 24 +++++--- .../using_the_data_console.md | 9 ++- .../moving_to_sql_server.md | 4 -- .../working_with_the_database.md | 18 +++--- .../3.3/evaluationoverview/conclusion.md | 4 -- .../configuring_password_reset.md | 9 ++- .../3.3/evaluationoverview/data_console.md | 4 -- .../evaluationoverview/evaluation_overview.md | 4 -- .../3.3/evaluationoverview/installation.md | 9 ++- .../password_reset_client.md | 14 +++-- .../3.3/evaluationoverview/using.md | 4 -- .../using_password_reset.md | 4 -- docs/passwordreset/3.3/index.md | 4 -- docs/passwordreset/3.3/what_new.md | 10 +--- 29 files changed, 233 insertions(+), 190 deletions(-) diff --git a/docs/passwordreset/3.3/administrationoverview/administration_overview.md b/docs/passwordreset/3.3/administrationoverview/administration_overview.md index 7c5bbd02f9..941d435a93 100644 --- a/docs/passwordreset/3.3/administrationoverview/administration_overview.md +++ b/docs/passwordreset/3.3/administrationoverview/administration_overview.md @@ -6,10 +6,6 @@ sidebar_position: 20 # Administration -Administration - -# Administration - Netwrix Password Reset is a self-service password management system that helps you to reduce the number of password related help desk calls. Password Reset allows users to securely change their password and unlock their account, even if they have forgotten their password. This section details diff --git a/docs/passwordreset/3.3/administrationoverview/configuringpasswordreset/about_tab.md b/docs/passwordreset/3.3/administrationoverview/configuringpasswordreset/about_tab.md index 67a112ea8e..906be721dc 100644 --- a/docs/passwordreset/3.3/administrationoverview/configuringpasswordreset/about_tab.md +++ b/docs/passwordreset/3.3/administrationoverview/configuringpasswordreset/about_tab.md @@ -6,10 +6,6 @@ sidebar_position: 70 # About Tab -About Tab - -# About Tab - Use the **About** tab to check the version and license information, and to install a new license key. @@ -18,6 +14,9 @@ key. To install a new license key, copy the entire license e-mail to the clipboard, and then click Get license from clipboard. -**NOTE:** Password Reset includes a 30-day evaluation license for up to 50 users. Please +:::note +Password Reset includes a 30-day evaluation license for up to 50 users. Please [contact Netwrix support](mailto:support@netwrix.com)[](mailto:support@anixis.com) if you would like to evaluate Password Reset with more than 50 users. + +::: diff --git a/docs/passwordreset/3.3/administrationoverview/configuringpasswordreset/configuring_password_reset.md b/docs/passwordreset/3.3/administrationoverview/configuringpasswordreset/configuring_password_reset.md index da68d41b62..1df43b8d29 100644 --- a/docs/passwordreset/3.3/administrationoverview/configuringpasswordreset/configuring_password_reset.md +++ b/docs/passwordreset/3.3/administrationoverview/configuringpasswordreset/configuring_password_reset.md @@ -6,10 +6,6 @@ sidebar_position: 30 # Configuring Password Reset -Configuring Password Reset - -# Configuring Password Reset - In the previous section, you used Password Reset with a default configuration. You can use the Configuration Console to edit the configuration settings. Click **Start** > **Netwrix Password Reset** > **NPR Configuration Console**on the Password Reset Server computer to open the diff --git a/docs/passwordreset/3.3/administrationoverview/configuringpasswordreset/email_tab.md b/docs/passwordreset/3.3/administrationoverview/configuringpasswordreset/email_tab.md index ee2a7e592c..2bae1d9f94 100644 --- a/docs/passwordreset/3.3/administrationoverview/configuringpasswordreset/email_tab.md +++ b/docs/passwordreset/3.3/administrationoverview/configuringpasswordreset/email_tab.md @@ -6,10 +6,6 @@ sidebar_position: 30 # E-mail Tab -E-mail Tab - -# E-mail Tab - Use the **E-mail** tab to configure how e-mail is sent to users, when it is sent, and also to edit the e-mail templates. @@ -25,8 +21,11 @@ Select the **Save e-mail to a pickup folder** option if NPR should save e-mails delivery by a mail server. Click **Browse...** to select a folder. The mail server must monitor this folder for new e-mail. -**NOTE:** Saving e-mail to a pickup folder is the fastest and most reliable delivery method. Use +:::note +Saving e-mail to a pickup folder is the fastest and most reliable delivery method. Use this option if your mail server supports pickup folders. +::: + ### Triggers @@ -50,9 +49,12 @@ macros. | [AD_OR_NPR_EMAIL] | The e-mail address in AD, or the e-mail address in Password Resetif the AD address is blank | | [NPR_OR_AD_EMAIL] | The e-mail address in NPR, or the e-mail address in AD if the Password Reset address is blank | -**NOTE:** Use [NPR_OR_AD_EMAIL] with caution as Password Reset does not check the validity of e-mail +:::note +Use [NPR_OR_AD_EMAIL] with caution as Password Reset does not check the validity of e-mail addresses. If the e-mail address in Password Reset's database is no longer valid, then the alert is only sent to the invalid address. +::: + Type additional recipient e-mail addresses in the **Bcc** text box if you want to send any blind carbon copies. Separate multiple recipients with a semicolon. @@ -82,9 +84,12 @@ understand their e-mail alerts. ![configuring_npr_5](/img/product_docs/passwordpolicyenforcer/11.0/passwordreset/administration/configuring_npr_5.webp) -**CAUTION:** An attacker may choose a specific language to avoid detection. E-mail alerts are sent +:::warning +An attacker may choose a specific language to avoid detection. E-mail alerts are sent in the Web Interface language chosen by the attacker if the target user has not enrolled or changed their password with Password Reset. The target user will receive the e-mail alerts, but they may not understand them. Use the Rest API to remind new users to enroll so their preferred language is known to Password Reset. See the [Enroll Tab](/docs/passwordreset/3.3/administrationoverview/configuringpasswordreset/enroll_tab.md) topic for additional information. + +::: diff --git a/docs/passwordreset/3.3/administrationoverview/configuringpasswordreset/enroll_tab.md b/docs/passwordreset/3.3/administrationoverview/configuringpasswordreset/enroll_tab.md index 85bf40bef0..0acff0a2fd 100644 --- a/docs/passwordreset/3.3/administrationoverview/configuringpasswordreset/enroll_tab.md +++ b/docs/passwordreset/3.3/administrationoverview/configuringpasswordreset/enroll_tab.md @@ -6,10 +6,6 @@ sidebar_position: 20 # Enroll Tab -Enroll Tab - -# Enroll Tab - Use the **Enroll** tab to maintain the list of enrollment questions and options. ![configuring_npr_2](/img/product_docs/passwordpolicyenforcer/11.0/passwordreset/administration/configuring_npr_2.webp) @@ -19,7 +15,7 @@ Use the **Enroll** tab to maintain the list of enrollment questions and options. Users must answer some questions about themselves when they manually enroll. They choose their questions from the Question List. -Add a question +**Add a question** Follow the steps below to add a question to the list. @@ -31,7 +27,7 @@ Follow the steps below to add a question to the list. **Step 4 –** Click **OK**, and then click **Apply**. -Remove a question +**Remove a question** Follow the steps below to remove a question from the list. @@ -43,9 +39,12 @@ Follow the steps below to remove a question from the list. **Step 4 –** Click **Apply**. -**NOTE:** You can rearrange questions by dragging them. You can also replace question lists with +:::note +You can rearrange questions by dragging them. You can also replace question lists with text boxes so users can enter their own questions. See the [Editing the HTML Templates](/docs/passwordreset/3.3/administrationoverview/editing_the_html_templates.md) document for more information +::: + ### Options diff --git a/docs/passwordreset/3.3/administrationoverview/configuringpasswordreset/general_tab.md b/docs/passwordreset/3.3/administrationoverview/configuringpasswordreset/general_tab.md index 3fc4a47167..7e4ebac6ba 100644 --- a/docs/passwordreset/3.3/administrationoverview/configuringpasswordreset/general_tab.md +++ b/docs/passwordreset/3.3/administrationoverview/configuringpasswordreset/general_tab.md @@ -6,10 +6,6 @@ sidebar_position: 10 # General Tab -General Tab - -# General Tab - Use the General tab to maintain the list of managed domains, set the database options, and enable the Password Policy Enforcer integration. See the Netwrix Password Policy Enforcer topic for additional information. @@ -21,7 +17,7 @@ additional information. The Domain List is empty when Password Reset is first installed, and users must type their domain name. You can configure Password Reset to display a list of domains instead of an empty text box. -Add a Domain to the list +**Add a Domain to the list** Follow the steps below to add a domain to the list. @@ -31,11 +27,14 @@ Follow the steps below to add a domain to the list. **Step 3 –** Click **OK**, and then click **Apply**. -**NOTE:** The most frequently used domain should be first in the list as it will be the default. You +:::note +The most frequently used domain should be first in the list as it will be the default. You can rearrange the domains by dragging them to another position. You can also click Sort to sort them alphabetically. +::: + -Remove a Domain from the list +**Remove a Domain from the list** Follow the steps below to remove a domain from the list: @@ -96,11 +95,14 @@ Enforcer queries to a specific IP address by setting the `PPEIPAddress` registry address of a Password Policy Server. The `PPEIPAddress` value is in `HKEY_LOCAL_MACHINE\SOFTWARE\ANIXIS\ANIXIS Password Reset\3.0`. -**NOTE:** Due to a protocol upgrade, Netwrix Password Reset v3.3 is not compatible with Netwrix +:::note +Due to a protocol upgrade, Netwrix Password Reset v3.3 is not compatible with Netwrix Password Policy Enforcer v8.x and earlier versions. If you are using Netwrix Password Reset with any of those older Netwrix Password Policy Enforcer versions, please consider upgrading Netwrix Password Policy Enforcer first to a current version, and only then upgrade Netwrix Password Reset to v3.3 (or later). +::: + Users are more likely to see the Password Policy Enforcer Generic Rejection message rather than the more detailed Rejection message when this registry value is set. Users may also have the wrong @@ -109,9 +111,12 @@ domain. Queries to the Password Policy Server are sent to UDP port 1333 by default. You may need to create firewall rules to open this port. See the Password Policy Enforcer documentation for additional information. -**NOTE:** Due to a protocol upgrade, it is now recommended to enable protocol encryption for +:::note +Due to a protocol upgrade, it is now recommended to enable protocol encryption for clients. To do so, please navigate to the PPS Properties in your Netwrix Password Policy Enforcer server configuration, and enable "Only accept encrypted client request". +::: + ![using_ppe_with_npr](/img/product_docs/passwordpolicyenforcer/11.0/passwordreset/administration/using_ppe_with_npr.webp) @@ -120,6 +125,9 @@ Policy Enforcer v8.x or earlier versions, or with Netwrix Password Policy Enforc using Netwrix Password Reset v3.3 with any of those older versions of Netwrix Password Policy Enforcer, please consider upgrading first to a current and supported version. -**NOTE:** Password Policy Enforcer is not included with Password Reset. Go to +:::note +Password Policy Enforcer is not included with Password Reset. Go to [www.netwrix.com/password_policy_enforcer](https://www.netwrix.com/password_policy_enforcer.html) to learn more about Password Policy Enforcer. + +::: diff --git a/docs/passwordreset/3.3/administrationoverview/configuringpasswordreset/permissions_tab.md b/docs/passwordreset/3.3/administrationoverview/configuringpasswordreset/permissions_tab.md index 7d7969cfed..39660c275e 100644 --- a/docs/passwordreset/3.3/administrationoverview/configuringpasswordreset/permissions_tab.md +++ b/docs/passwordreset/3.3/administrationoverview/configuringpasswordreset/permissions_tab.md @@ -6,10 +6,6 @@ sidebar_position: 60 # Permissions Tab -Permissions Tab - -# Permissions Tab - Use the **Permissions** tab to control which users can use Password Reset. ![configuring_npr_9](/img/product_docs/passwordpolicyenforcer/11.0/passwordreset/administration/configuring_npr_9.webp) diff --git a/docs/passwordreset/3.3/administrationoverview/configuringpasswordreset/security_tab.md b/docs/passwordreset/3.3/administrationoverview/configuringpasswordreset/security_tab.md index d38df0e177..31936c0099 100644 --- a/docs/passwordreset/3.3/administrationoverview/configuringpasswordreset/security_tab.md +++ b/docs/passwordreset/3.3/administrationoverview/configuringpasswordreset/security_tab.md @@ -6,10 +6,6 @@ sidebar_position: 50 # Security Tab -Security Tab - -# Security Tab - Use the **Security** tab to configure the inactivity timeout, password reset policies, and the lockout threshold. @@ -43,11 +39,14 @@ them from resetting a recently changed password. Users whose passwords are set to never expire in Active Directory will not be forced to change their password during logon, even if this check box is selected. -**NOTE:** Password Policy Enforcer's History rule is enforced for password resets if the **Enforce +:::note +Password Policy Enforcer's History rule is enforced for password resets if the **Enforce policy when password is reset** check box is selected in the PPS properties page, and if the **Enforce this rule when a password is reset** check box is selected in the History rule's properties page. Netwrix Password Policy Enforcer does not enforce the Minimum Age rule for password resets. See the Security Tab topic for additional information. +::: + Users may try to evade the password history policy by resetting their password several times in quick succession to push a password off the password history list. Select a value from the @@ -70,6 +69,9 @@ the lockout feature. Incorrect verification codes are counted as incorrect answe users if they enter too many incorrect verification codes** check box is selected on the **Verification** tab. -**NOTE:** Locked out users must re-enroll before they can use Password Reset to reset their password +:::note +Locked out users must re-enroll before they can use Password Reset to reset their password or unlock their account. The incorrect answer count is reset when a user enrolls, or answers all questions during a reset or unlock. + +::: diff --git a/docs/passwordreset/3.3/administrationoverview/configuringpasswordreset/verification_tab.md b/docs/passwordreset/3.3/administrationoverview/configuringpasswordreset/verification_tab.md index 0b23987a4e..a147d722f2 100644 --- a/docs/passwordreset/3.3/administrationoverview/configuringpasswordreset/verification_tab.md +++ b/docs/passwordreset/3.3/administrationoverview/configuringpasswordreset/verification_tab.md @@ -6,10 +6,6 @@ sidebar_position: 40 # Verification Tab -Verification Tab - -# Verification Tab - Use the **Verification** tab to enable verification codes for resets and unlocks. Verification codes are used for two-factor authentication, and to authenticate users that have not manually enrolled. A verification code is sent to the user's mobile phone by e-mail and/or SMS, and the user enters the @@ -115,9 +111,12 @@ The user's Active Directory mobile phone number is read from the mobile attribut **AD Attribute** if you want to use a phone number from a different attribute. Type the name of the attribute, and then click **OK**. -**NOTE:** Use a script to perform additional processing before sending the SMS. For example, a +:::note +Use a script to perform additional processing before sending the SMS. For example, a script could read the user's phone number from a database, or send a language-specific SMS based on the value of the [LANG] macro. Put the path of the scripting engine executable in the **Command** text box, and the path to the script file and other parameters in the **Parameters** text box. +::: + ![configuring_npr_7](/img/product_docs/passwordpolicyenforcer/11.0/passwordreset/administration/configuring_npr_7.webp) diff --git a/docs/passwordreset/3.3/administrationoverview/editing_the_html_templates.md b/docs/passwordreset/3.3/administrationoverview/editing_the_html_templates.md index fbc12097e7..de8e2b9455 100644 --- a/docs/passwordreset/3.3/administrationoverview/editing_the_html_templates.md +++ b/docs/passwordreset/3.3/administrationoverview/editing_the_html_templates.md @@ -6,10 +6,6 @@ sidebar_position: 70 # Editing the HTML Templates -Editing the HTML Templates - -# Editing the HTML Templates - Password Reset's user interface is built with customizable templates. You can easily modify the user interface by editing the templates. The templates are written in HTML5 and formatted with CSS3, so they work with all modern web browsers. Older browsers such as Internet Explorer 8 may work, but the @@ -34,24 +30,27 @@ code. The files for the US English language are: The formatting information is in `apr.css`, and the image files are in the images folder. These files are installed into the `\Inetpub\wwwroot\pwreset\` folder by default. -**NOTE:** Always backup the user interface files before and after editing them. Your changes may be +:::note +Always backup the user interface files before and after editing them. Your changes may be overwritten when Password Reset is upgraded, and some changes could stop Password Reset from working correctly. Having a backup allows you to quickly revert to a working setup. Web browsers display pages differently, so test your changes with several versions of the most popular browsers to ensure compatibility. +::: + ### Ranges and Fields `en_default.htm` contains static HTML, but the other .htm files contain special comment tags that are used to prepare the pages. Some of these comments define ranges. A range looks like this: -Some text or HTML +**Some text or HTML** The Web Interface deletes ranges (and the text inside them) when they are not needed. Some ranges span only one word, while others span several lines. The other type of comment tag is called a field. - +**** Fields are replaced by some other information. For example, the field above is replaced with a username. @@ -80,8 +79,11 @@ text_short and text_long classes are used to display different content depending text_short elements are shown on small screens (up to 420 pixels wide). text_long elements are shown on larger screens. -**CAUTION:** You may rebrand the Password Reset user interface, but it is a violation of the License +:::warning +You may rebrand the Password Reset user interface, but it is a violation of the License Agreement to modify, remove or obscure any copyright notice. +::: + ## Examples @@ -209,8 +211,11 @@ Change the three question numbers on each line so they match the original number Password Reset will not work correctly. You should also edit the validation error messages in `en_enroll.htm` as some of them make reference to selecting questions from a list. -**NOTE:** Users may not choose appropriate security questions, so it is advisable to leave the +:::note +Users may not choose appropriate security questions, so it is advisable to leave the question lists for some of the enrollment questions. +::: + ### Change Font Sizes and Colors @@ -243,6 +248,9 @@ Replace the hexadecimal color code with your desired color code. You can use a c this one to generate the color code: [https://www.w3schools.com/colors/colors_picker.asp](https://www.w3schools.com/colors/colors_picker.asp) -**NOTE:** Some old web browsers with basic HTML5 support cannot display SVG images. Password Reset +:::note +Some old web browsers with basic HTML5 support cannot display SVG images. Password Reset works with these browsers, but the SVG images are not shown. You can convert the icons to GIF or PNG format if you want them shown on these older browsers. + +::: diff --git a/docs/passwordreset/3.3/administrationoverview/installation.md b/docs/passwordreset/3.3/administrationoverview/installation.md index fc50e88ca2..aaaea13755 100644 --- a/docs/passwordreset/3.3/administrationoverview/installation.md +++ b/docs/passwordreset/3.3/administrationoverview/installation.md @@ -6,10 +6,6 @@ sidebar_position: 10 # Installation -Installation - -# Installation - Netwrix Password Reset V3.30 is designed to run on Windows 2008 to 2019. Users access Password Reset from a web browser, or from the Password Reset console. @@ -42,11 +38,14 @@ the credentials are valid. ![installing_npr](/img/product_docs/passwordreset/3.3/evaluation/installing_npr.webp) -**NOTE:** Microsoft SQL Server Compact is installed with the Password Reset Server. SQL Server +:::note +Microsoft SQL Server Compact is installed with the Password Reset Server. SQL Server Compact is free to use, and should only be removed if you move the database to SQL Server. SQL Server Compact is an embedded database. Unlike SQL Server, you do not need to configure or manage it. See the [Working with the Database](/docs/passwordreset/3.3/administrationoverview/workingwiththedatabase/working_with_the_database.md) topic for additional information. +::: + ## Installation Types @@ -63,9 +62,12 @@ the two servers to communicate. You choose the installation type when installing Password Reset, but you can change it later. -**NOTE:** An Password Reset Server can accept requests from more than one Web Interface. Having +:::note +An Password Reset Server can accept requests from more than one Web Interface. Having multiple Web Interfaces allows for load balancing and failover, but you should only consider this option if you already have redundant web servers. Most organizations only need one Web Interface. +::: + Password Reset can share server resources with other applications. It is normally not necessary to dedicate a server exclusively to Password Reset. The Web Interface can be installed on an existing @@ -93,25 +95,34 @@ then click **Next** if you accept all the terms. **Step 7 –** Enter a **User Name**, **Domain**, and **Password** for the Password Reset service account. The account will be created and added to the Domain Admins group if it does not exist. -**NOTE:** You can remove the account from the Domain Admins group later. If using an existing +:::note +You can remove the account from the Domain Admins group later. If using an existing account, make sure it has the required permissions. See the [Securing Password Reset](/docs/passwordreset/3.3/administrationoverview/securing_password_reset.md) topic for additional information. +::: + **Step 8 –** Click **Next**. **Step 9 –** Select an **IIS Web Site** from the drop-down list, and optionally change the default **Virtual Directory** for the Web Interface. -**NOTE:** The Web Interface should be installed in its own virtual directory. +:::note +The Web Interface should be installed in its own virtual directory. +::: + **Step 10 –** Click **Next** twice. **Step 11 –** Wait for Password Reset to install, and then click **Finish**. -**NOTE:** The Password Reset Setup wizard installs the Password Reset Server and associated files +:::note +The Password Reset Setup wizard installs the Password Reset Server and associated files into the `\Program Files\NetwrixPassword Reset\` folder by default. Use the SERVERDIR parameter to install the Password Reset Server to a different folder. For example, APR330.exe SERVERDIR="D:\Programs\NPR\" +::: + ### Multiple Server Installation @@ -137,7 +148,7 @@ The Password Reset Server responds with a datagram that has the following proper | Destination address | Web Interface server's IP address | | Destination Port | Any | -Install Password Reset Server on an Internal Network +**Install Password Reset Server on an Internal Network** Follow the steps below to install the Password Reset Server on a server in the internal network. @@ -156,24 +167,30 @@ then click **Next** if you accept all the terms. **Step 6 –** Type a **User Name**, **Domain**, and **Password** for the Password Reset service account. The account will be created and added to the Domain Admins group if it does not exist. -**NOTE:** You can remove the account from the Domain Admins group later. If using an existing +:::note +You can remove the account from the Domain Admins group later. If using an existing account, make sure it has the required permissions. See the [Securing Password Reset](/docs/passwordreset/3.3/administrationoverview/securing_password_reset.md) topic for additional information. +::: + **Step 7 –** Make sure the **Create Windows Firewall Exception for the NPR Server service** check box is selected, and then click **Next** twice. **Step 8 –** Wait for the Password Reset Server to install, and then click **Finish**. -**NOTE:** Open UDP port 5100 on the Password Reset Server computer if a host-based firewall other +:::note +Open UDP port 5100 on the Password Reset Server computer if a host-based firewall other than the Windows Firewall is installed. This is needed in addition to the DMZ firewall rules above. The Password Reset Setup wizard installs the Password Reset Server and associated files into the `\Program Files\Netwrix Password Reset\` folder by default. Use the SERVERDIR parameter to install the Password Reset Server to a different folder. For example, APR330.exe SERVERDIR="D:\Programs\NPR\" +::: -Install Web Interface Server in DMZ + +**Install Web Interface Server in DMZ** Follow the steps below to install the Web Interface on a server in the DMZ. @@ -248,9 +265,12 @@ information. Interface files before upgrading**. The Web Interface files are installed in the `\Inetpub\wwwroot\pwreset\` folder by default. -**NOTE:** A full backup of the NPR server(s) is recommended. This allows you to roll back to the +:::note +A full backup of the NPR server(s) is recommended. This allows you to roll back to the previous version if the upgrade cannot be completed. You may need to restart Windows after upgrading. +::: + If Password Reset was originally installed by someone else and you do not have their installation notes, then read the Installation topic before you begin. Also make sure you know the password for @@ -281,11 +301,14 @@ As this is a major upgrade with many changes, some planning is needed to ensure trial run on a lab network is recommended, especially if you are customizing the user interface. See the [Editing the HTML Templates](/docs/passwordreset/3.3/administrationoverview/editing_the_html_templates.md) topic for additional information. -**CAUTION:** Due to a protocol upgrade, Netwrix Password Reset v3.3 is not compatible with Netwrix +:::warning +Due to a protocol upgrade, Netwrix Password Reset v3.3 is not compatible with Netwrix Password Policy Enforcer v8.x and earlier versions. If you are using Netwrix Password Reset with any of those older Netwrix Password Policy Enforcer versions, please consider upgrading Netwrix Password Policy Enforcer first to a current version, and only then upgrade Netwrix Password Reset to v3.3 (or later). +::: + ### Before You Begin @@ -313,7 +336,7 @@ imported. ## Other Tasks -Move Database files +**Move Database files** The database files are created in the installation folder when NPR is first installed. The default installation folder for NPR V2.x was below the Program Files (x86) folder, but in NPR V3.3 it is diff --git a/docs/passwordreset/3.3/administrationoverview/password_reset_client.md b/docs/passwordreset/3.3/administrationoverview/password_reset_client.md index 5427eb705d..47c8789d12 100644 --- a/docs/passwordreset/3.3/administrationoverview/password_reset_client.md +++ b/docs/passwordreset/3.3/administrationoverview/password_reset_client.md @@ -6,17 +6,16 @@ sidebar_position: 80 # Password Reset Client -Password Reset Client - -# Password Reset Client - The Password Reset Client allows users to securely reset their password or unlock their account from the Windows Logon and Unlock Computer screens. Users click **Reset Password** to access the Password Reset system. ![the_password_reset_client](/img/product_docs/passwordreset/3.3/administration/the_password_reset_client.webp) -**NOTE:** The Password Reset Client does not modify any Windows system files. +:::note +The Password Reset Client does not modify any Windows system files. +::: + ## Installing the PRC @@ -54,8 +53,11 @@ access to authorized personnel only. **Step 4 –** Copy NPRClt330.msi into the distribution point folder. -**NOTE:** NPRClt330.msi is in the Client folder below the Netwrix Server's installation folder. +:::note +NPRClt330.msi is in the Client folder below the Netwrix Server's installation folder. (`\Program Files\Netwrix Password Reset\` by default). +::: + **Step 5 –** Give the Domain Computers security group read access to the NPRClt330.msi file in the distribution point. @@ -85,8 +87,11 @@ the left pane. **Step 4 –** Enter the full UNC path to NPRClt330.msi in the Open dialog box. -**NOTE:** You must enter a UNC path so that other computers can access this file over the network. +:::note +You must enter a UNC path so that other computers can access this file over the network. For example, \\file server\distributionpointshare\NPRClt330.msi +::: + **Step 5 –** Click **Open**. @@ -99,18 +104,21 @@ For example, \\file server\distributionpointshare\NPRClt330.msi Restart each computer to complete the installation. Windows installs the Password Reset Client during startup. The computer may restart itself automatically to complete the installation. -**NOTE:** Computers with Fast Logon Optimization enabled may not install the Password Reset Client +:::note +Computers with Fast Logon Optimization enabled may not install the Password Reset Client during the first restart. These computers perform a background refresh of Group Policy, and will install the client on the first restart after the refresh. See the Microsoft Description of the [Windows Fast Logon Optimization feature](https://support.microsoft.com/en-us/topic/description-of-the-windows-fast-logon-optimization-feature-9ca41d24-0210-edd8-08b0-21b772c534b7) article for additional information on the Fast Logon Optimization feature. +::: + ## Configuring the PRC You must install an Active Directory administrative template to configure the Password Reset Client. The administrative template only has to be installed once. -Install PRC Administrative Template +**Install PRC Administrative Template** Follow the steps below to install the PRC administrative template. @@ -136,7 +144,7 @@ installation folder. (`\Program Files\Netwrix Password Reset\` by default). **Step 8 –** Click **Close**. -Configure the PRC +**Configure the PRC** Follow the steps below to configure the Password Reset Client. @@ -160,21 +168,30 @@ Management Editor. **Step 6 –** Enter the desired **Width** and **Height** of the PRC browser window. -**NOTE:** Set the Width and Height to 0 to have the PRC calculate an appropriate size. +:::note +Set the Width and Height to 0 to have the PRC calculate an appropriate size. +::: + **Step 7 –** Enter the **Start address** (URL) of the Password Reset system. The URL should point to the Password Reset menu or reset page. -**NOTE:** The Start address should follow this format: +:::note +The Start address should follow this format: `HTTPS://(your domain or IP address)/pwrest/en_default.htm` This format helps ensure that the URL points to the correct location on your Password Reset server. +::: + **Step 8 –** Enter a **Restricted path** (URL) to stop users from following links to other sites from the Password Reset Client browser. -**NOTE:** The Restricted path should follow this format: +:::note +The Restricted path should follow this format: `HTTPS://(your domain or IP address)/pwrest/` This will help prevent users from navigating to untrusted sites within the Password Reset Client. +::: + **Step 9 –** Click **OK**. @@ -191,18 +208,24 @@ ActiveX controls and Java applets. Send an e-mail to [support@netwrix.com ](mailto:support@netwrix.com)if you need to change the default filename and content restrictions. -**CAUTION:** Users may follow links to untrusted sites if the Password Reset user interface or +:::warning +Users may follow links to untrusted sites if the Password Reset user interface or server error pages contain external links. This is a security risk because the Password Reset Client runs under the context of the local system account. Specify a restricted path to stop users from following links to other sites from the Password Reset Client. The start address and restricted path should both begin with https:// +::: -**NOTE:** The **Enable Password Reset Client**, **Always show reset link**, and **Dialog attachment + +:::note +The **Enable Password Reset Client**, **Always show reset link**, and **Dialog attachment delay** are automatically set by the Password Reset Client, and are normally left in their default (Not configured) state. The administrative template contains detailed information about all the PRC configuration settings. This information is shown on the **Help** box. The **Help** box is shown after you double-click one of the configuration settings in the left pane. +::: + ## Licensing the PRC @@ -215,8 +238,11 @@ Follow the steps below to add a license key to the PRC configuration. **Step 3 –** Expand the **HKEY_LOCAL_MACHINE**, **SOFTWARE**, **ANIXIS**, **ANIXIS Password Reset**, and **3.0** registry keys. -**NOTE:** The LicenseKey registry value should be located on the Password Reset Server. This is the +:::note +The LicenseKey registry value should be located on the Password Reset Server. This is the machine where you have installed the Password Reset server component, not the client machines. +::: + **Step 4 –** Double-click the **LicenseKey** value, and then copy the entire license key to the clipboard. diff --git a/docs/passwordreset/3.3/administrationoverview/securing_password_reset.md b/docs/passwordreset/3.3/administrationoverview/securing_password_reset.md index 01b7cfead1..3cc662fe27 100644 --- a/docs/passwordreset/3.3/administrationoverview/securing_password_reset.md +++ b/docs/passwordreset/3.3/administrationoverview/securing_password_reset.md @@ -6,10 +6,6 @@ sidebar_position: 60 # Securing Password Reset -Securing Password Reset - -# Securing Password Reset - Password Reset has many inbuilt security features, but there are some things you should do to secure Password Reset. The most important of these is to install an SSL certificate for the Web Interface. You can also set up a standard user account with delegated permissions for the Password Reset @@ -22,7 +18,10 @@ have to configure the encryption for this connection, but you do need to set up Layer) encryption for the connection between the web browser (or Password Reset Client) and the web server. See the [Password Reset Client](/docs/passwordreset/3.3/administrationoverview/password_reset_client.md) topic for more information. -**CAUTION:** Do not use Password Reset on a production network without SSL encryption. +:::warning +Do not use Password Reset on a production network without SSL encryption. +::: + You can use a self-signed certificate with Password Reset, but most organizations purchase certificates from a certificate authority. You can install the Web Interface on a server that @@ -35,10 +34,13 @@ below. - [http://www.iis.net/learn/manage/configuring-security/how-to-set-up-ssl-on-iis](http://www.iis.net/learn/manage/configuring-security/how-to-set-up-ssl-on-iis) - [http://technet.microsoft.com/en-us/library/cc732230(WS.10).aspx](http://technet.microsoft.com/en-us/library/cc732230(WS.10).aspx) -**NOTE:** Ensure that users only access Password Reset over an encrypted connection after the SSL +:::note +Ensure that users only access Password Reset over an encrypted connection after the SSL certificate is installed. The Start address and Restricted path in the Password Reset Client configuration should start with https://. Web browsers can be redirected to the secure URL. See the [Configuring the PRC](password_reset_client.md#configuring-the-prc) topic for more information. +::: + ## Delegating Permissions to the Netwrix Password Reset Server Service @@ -52,11 +54,11 @@ You can grant Active Directory permissions from the command-line with dsacls.exe graphical user interface. The examples below use the command-line, but you can use either method. The commands you need to execute are: -dsacls "[object]" /I:S /G "[account]:CA;Reset Password;user" +**dsacls "[object]" /I:S /G "[account]:CA;Reset Password;user"** dsacls "[object]" /I:S /G "[account]:RPWP;lockoutTime;user" -dsacls "[object]" /I:S /G "[account]:RPWP;pwdLastSet;user" +**dsacls "[object]" /I:S /G "[account]:RPWP;pwdLastSet;user"** Where [object] is the distinguished name of the domain or OU containing the user accounts, and [account] is the name of the service account in user@domain or domain\user format. @@ -70,7 +72,7 @@ after a reset** option is enabled in the Configuration Console's **Security** ta For example, the following command grants the axs\apr account permission to reset passwords for users in the axs.net domain: -dsacls "dc=axs,dc=net" /I:S /G "axs\apr:CA;Reset Password;user" +**dsacls "dc=axs,dc=net" /I:S /G "axs\apr:CA;Reset Password;user"** If Password Reset is configured to use an SQL Server Compact database, then give the service account read and write permissions to the database files. See the @@ -99,18 +101,21 @@ If you want to allow these users to reset their password and unlock their accoun Reset, then you need to change the permissions for the AdminSDHolder container. The commands you need to execute are: -dsacls "[AdminSDHolder]" /G "[account]:CA;Reset Password" +**dsacls "[AdminSDHolder]" /G "[account]:CA;Reset Password"** dsacls "[AdminSDHolder]" /G "[account]:RPWP;lockoutTime" -dsacls "[AdminSDHolder]" /G "[account]:RPWP;pwdLastSet" +**dsacls "[AdminSDHolder]" /G "[account]:RPWP;pwdLastSet"** Where [AdminSDHolder] is the distinguished name of the AdminSDHolder container, and [account] is the name of the service account in user@domain or domain\user format. The DN of the AdminSDHolder container for the netwrix.com domain is CN=AdminSDHolder,CN=System,DC=netwrix,DC=com -**NOTE:** Changes to the AdminSDHolder container are not applied to accounts immediately. You may +:::note +Changes to the AdminSDHolder container are not applied to accounts immediately. You may need to wait up to an hour for Windows to update the DACL for these accounts. You can also start the process manually. Search for runProtectAdminGroupsTask or FixUpInheritance in Microsoft's documentation or more information. + +::: diff --git a/docs/passwordreset/3.3/administrationoverview/using_password_reset.md b/docs/passwordreset/3.3/administrationoverview/using_password_reset.md index fe3313a616..38f5bb79d6 100644 --- a/docs/passwordreset/3.3/administrationoverview/using_password_reset.md +++ b/docs/passwordreset/3.3/administrationoverview/using_password_reset.md @@ -6,10 +6,6 @@ sidebar_position: 20 # Using Password Reset -Using Password Reset - -# Using Password Reset - Netwrix Password Policy Enforcer is a web application. Users can access it from a web browser, or from the Password Reset Client. The default URL for the Web Interface is:` http://[server]/pwreset/` @@ -25,11 +21,14 @@ Where [server] is the name or IP address of the server hosting the Web Interface Users access the Enroll, Reset, Unlock, and Change features from the menu. These features are explained on the following pages. -**CAUTION:** The connection between the Web Interface and Password Reset Server is always encrypted. +:::warning +The connection between the Web Interface and Password Reset Server is always encrypted. Install an SSL certificate on the web server and use HTTPS to encrypt connections from the browser to the web server. See the [Installing and Using an SSL Certificate](securing_password_reset.md#installing-and-using-an-ssl-certificate) topic for more information. +::: + ## Enroll @@ -56,9 +55,12 @@ each question in the **Answer** text boxes. **Step 5 –** Click **Next**, and then click **OK** to return to the menu. -**NOTE:** Windows increments the bad password count in Active Directory when a user tries to enroll +:::note +Windows increments the bad password count in Active Directory when a user tries to enroll with an incorrect password. This may trigger a lockout if the Windows account lockout policy is enabled. +::: + ## Reset @@ -118,9 +120,12 @@ phone by e-mail or SMS. Type the **Code**, and then click **Next**. **Step 5 –** Click **OK** to return to the menu. -**NOTE:** The Unlock feature unlocks accounts in Active Directory. Users who are locked out of +:::note +The Unlock feature unlocks accounts in Active Directory. Users who are locked out of Password Reset should re-enroll to gain access to Password Reset. See the [Verification Codes](/docs/passwordreset/3.3/administrationoverview/configuringpasswordreset/verification_tab.md#verification-codes) topic for more information. +::: + ## Change @@ -141,9 +146,12 @@ Follow the steps below to change an account password. **Step 4 –** Click **OK** to return to the menu. -**NOTE:** Windows increments the bad password count in Active Directory when a user tries to change +:::note +Windows increments the bad password count in Active Directory when a user tries to change their password with an incorrect password. This may trigger a lockout if the Windows account lockout policy is enabled. +::: + ## Error Messages diff --git a/docs/passwordreset/3.3/administrationoverview/usingthedataconsole/filter_editor.md b/docs/passwordreset/3.3/administrationoverview/usingthedataconsole/filter_editor.md index aa405197d6..7afe31e4c8 100644 --- a/docs/passwordreset/3.3/administrationoverview/usingthedataconsole/filter_editor.md +++ b/docs/passwordreset/3.3/administrationoverview/usingthedataconsole/filter_editor.md @@ -6,10 +6,6 @@ sidebar_position: 20 # Filter Editor -Filter Editor - -# Filter Editor - Use the Filter Editor to create complex filters, filters for hidden columns, or to save and open regularly used filters. Press **CTRL** + **F** to open the Filter Editor, or click the **Filter Editor** button in the lower right corner of the Data Console. diff --git a/docs/passwordreset/3.3/administrationoverview/usingthedataconsole/filtering_data.md b/docs/passwordreset/3.3/administrationoverview/usingthedataconsole/filtering_data.md index 0a8e7ee1c3..8002efd3ff 100644 --- a/docs/passwordreset/3.3/administrationoverview/usingthedataconsole/filtering_data.md +++ b/docs/passwordreset/3.3/administrationoverview/usingthedataconsole/filtering_data.md @@ -6,10 +6,6 @@ sidebar_position: 10 # Filtering Data -Filtering Data - -# Filtering Data - The Data Console can show thousands of records, but only some of them will be of interest to you at any time. Filters let you focus on the important information. @@ -38,8 +34,11 @@ The image above shows a filter on the Date, Source, and Source IP columns. Only events on 2/5/2015 originating from IP addresses starting with 192.168.115 are shown. The small blue icons in the column headers show which columns have active filters. -**NOTE:** Rows are shown only if they match all filter values (logical AND). Use the custom filter +:::note +Rows are shown only if they match all filter values (logical AND). Use the custom filter or the filter editor windows for a logical OR filter. +::: + ### Filtering by Column Values @@ -88,8 +87,11 @@ that meet either condition. Select an operator and value for the second condition, or leave them blank if your filter only has one condition. Click **OK** to close the Custom Filter window and apply the filter. -**NOTE:** The Filter Editor is shown instead of the Custom Filter window if the current filter is +:::note +The Filter Editor is shown instead of the Custom Filter window if the current filter is too complex for the Custom Filter window. +::: + ### The Filter and Status Bars @@ -120,8 +122,11 @@ Follow the steps below to export the visible rows in the current tab. **Step 3 –** Type a filename, and then click **Save**. -**NOTE:** When exporting to Excel, you can choose the file type from the **Export to Excel** window. +:::note +When exporting to Excel, you can choose the file type from the **Export to Excel** window. The default file type is .xlsx. +::: + ## Deleting Users @@ -136,5 +141,8 @@ Follow the steps below to delete a user. **Step 3 –** Press the **DELETE** key, and then click **OK**. -**NOTE:** You can still view a user's event history in the **Audit Log** tab after they are deleted +:::note +You can still view a user's event history in the **Audit Log** tab after they are deleted from the **Users** tab. + +::: diff --git a/docs/passwordreset/3.3/administrationoverview/usingthedataconsole/using_the_data_console.md b/docs/passwordreset/3.3/administrationoverview/usingthedataconsole/using_the_data_console.md index 3ab34364d3..e3cc653624 100644 --- a/docs/passwordreset/3.3/administrationoverview/usingthedataconsole/using_the_data_console.md +++ b/docs/passwordreset/3.3/administrationoverview/usingthedataconsole/using_the_data_console.md @@ -6,10 +6,6 @@ sidebar_position: 40 # Using the Data Console -Using the Data Console - -# Using the Data Console - The Data Console allows you to view and export data collected by Password Reset. Click **Start** > **Netwrix Password Reset** > **NPR Data Console** to open the console. @@ -57,5 +53,8 @@ The **Users** tab has seven columns: - Last Unlock — Date and time of last successful account unlock - Last Change — Date and time of last successful password change -**NOTE:** The Data Console does not automatically display new information as it is added to the +:::note +The Data Console does not automatically display new information as it is added to the database. Press F5 to refresh the view. + +::: diff --git a/docs/passwordreset/3.3/administrationoverview/workingwiththedatabase/moving_to_sql_server.md b/docs/passwordreset/3.3/administrationoverview/workingwiththedatabase/moving_to_sql_server.md index 829bbb9134..bef862b4ce 100644 --- a/docs/passwordreset/3.3/administrationoverview/workingwiththedatabase/moving_to_sql_server.md +++ b/docs/passwordreset/3.3/administrationoverview/workingwiththedatabase/moving_to_sql_server.md @@ -6,10 +6,6 @@ sidebar_position: 10 # Moving to SQL Server -Moving to SQL Server - -# Moving to SQL Server - Some planning is needed before moving the database to SQL Server. A trial run on a lab network is recommended. You can run the Data Copy wizard more than once if you cannot complete the move on the first attempt. A move back to SQL Server Compact is also possible. diff --git a/docs/passwordreset/3.3/administrationoverview/workingwiththedatabase/working_with_the_database.md b/docs/passwordreset/3.3/administrationoverview/workingwiththedatabase/working_with_the_database.md index e78e6cca85..52fe9147fa 100644 --- a/docs/passwordreset/3.3/administrationoverview/workingwiththedatabase/working_with_the_database.md +++ b/docs/passwordreset/3.3/administrationoverview/workingwiththedatabase/working_with_the_database.md @@ -6,10 +6,6 @@ sidebar_position: 50 # Working with the Database -Working with the Database - -# Working with the Database - The NPR Server stores user and event information in a database. The default database is Microsoft SQL Server Compact, an embedded version of SQL Server. The benefits of using SQL Server Compact include: @@ -50,7 +46,7 @@ The database files (apr.sdf and aprlog.sdf) are in the Password Reset Server's i by default, but the location is configurable. The following commands create copies of the files with a .bak extension. Copy the .bak files to another device, and run the backup script daily. -net stop "Netwrix Password Reset" +**net stop "Netwrix Password Reset"** copy /Y "c:\program files\netwrix password reset\apr.sdf" "c:\program files\netwrix password reset\apr.bak" @@ -58,10 +54,13 @@ reset\apr.bak" copy /Y "c:\program files\netwrix password reset\aprlog.sdf" "c:\program files\netwrix password reset\aprlog.bak" -net start "Netwrix Password Reset" +**net start "Netwrix Password Reset"** -**NOTE:** Change the paths above if the database files are in a different folder. See the +:::note +Change the paths above if the database files are in a different folder. See the [Database](/docs/passwordreset/3.3/administrationoverview/configuringpasswordreset/general_tab.md#database) topic for more information. +::: + **Restoring database from backup** @@ -77,6 +76,9 @@ Follow the steps below to restore the database files from a backup. **Step 5 –** Start . -**CAUTION:** apr.sdf contains hashes of the user answers. The hashes are salted and encrypted to +:::warning +apr.sdf contains hashes of the user answers. The hashes are salted and encrypted to protect them from attack, but you should still ensure that this file and all backup copies are stored securely. + +::: diff --git a/docs/passwordreset/3.3/evaluationoverview/conclusion.md b/docs/passwordreset/3.3/evaluationoverview/conclusion.md index 56eb7d1fd0..f6328b1421 100644 --- a/docs/passwordreset/3.3/evaluationoverview/conclusion.md +++ b/docs/passwordreset/3.3/evaluationoverview/conclusion.md @@ -6,10 +6,6 @@ sidebar_position: 70 # Conclusion -Conclusion - -# Conclusion - Congratulations! You have successfully installed, configured, and used Netwrix Password Reset. This brief guide has introduced you to Password Reset, but you can do much more with it. The Administrator's Guide covers many more topics, including: diff --git a/docs/passwordreset/3.3/evaluationoverview/configuring_password_reset.md b/docs/passwordreset/3.3/evaluationoverview/configuring_password_reset.md index 753ccb797e..a3d6fe722f 100644 --- a/docs/passwordreset/3.3/evaluationoverview/configuring_password_reset.md +++ b/docs/passwordreset/3.3/evaluationoverview/configuring_password_reset.md @@ -6,10 +6,6 @@ sidebar_position: 30 # Configuring Password Reset -Configuring Password Reset - -# Configuring Password Reset - In the previous section, you used Password Reset with a default configuration. You can use the Configuration Console to edit the configuration settings. Click Start > Netwrix Password Reset > NPR Configuration Console to open the console. @@ -23,6 +19,9 @@ page for the current tab. Configuration changes are applied when you click **Apply** or **OK**. Clicking **OK** also closes the Configuration Console. -**NOTE:** Password Reset includes a 30-day evaluation license for up to 50 users. +:::note +Password Reset includes a 30-day evaluation license for up to 50 users. Please[ contact Netwrix support](mailto:support@netwrix.com) if you would like to evaluate Netwrix Password Reset with more than 50 users. + +::: diff --git a/docs/passwordreset/3.3/evaluationoverview/data_console.md b/docs/passwordreset/3.3/evaluationoverview/data_console.md index 3ad8b69797..597eb9252d 100644 --- a/docs/passwordreset/3.3/evaluationoverview/data_console.md +++ b/docs/passwordreset/3.3/evaluationoverview/data_console.md @@ -6,10 +6,6 @@ sidebar_position: 40 # Data Console -Data Console - -# Data Console - The Data Console allows you to view and export data collected by NPR. Click **Start** > **Netwrix Password Reset** > **NPRData Console** to open the console. diff --git a/docs/passwordreset/3.3/evaluationoverview/evaluation_overview.md b/docs/passwordreset/3.3/evaluationoverview/evaluation_overview.md index 0295f7e6e8..e00c6f11cd 100644 --- a/docs/passwordreset/3.3/evaluationoverview/evaluation_overview.md +++ b/docs/passwordreset/3.3/evaluationoverview/evaluation_overview.md @@ -6,10 +6,6 @@ sidebar_position: 30 # Evaluation -Evaluation - -# Evaluation - Password Reset is a self-service password management system that helps organizations to reduce the number of password related help desk calls. Password Reset allows users to securely change their password and unlock their account, even if they have forgotten their password. diff --git a/docs/passwordreset/3.3/evaluationoverview/installation.md b/docs/passwordreset/3.3/evaluationoverview/installation.md index a6cdbbb6cd..db22f6cae9 100644 --- a/docs/passwordreset/3.3/evaluationoverview/installation.md +++ b/docs/passwordreset/3.3/evaluationoverview/installation.md @@ -6,10 +6,6 @@ sidebar_position: 10 # Installation -Installation - -# Installation - Password Reset has two server components, and an optional client. See the [Password Reset Client](/docs/passwordreset/3.3/evaluationoverview/password_reset_client.md) topic for additional information. Both server components can be installed on one server, or they may be installed on separate servers if your web @@ -45,7 +41,10 @@ Click **Next** if you accept all terms. **Step 8 –** Wait for Password Reset to install, then click **Finish**. -**NOTE:** The Setup wizard creates the aprsvc account and adds it to the Domain Admins group. You +:::note +The Setup wizard creates the aprsvc account and adds it to the Domain Admins group. You can remove the account from the Domain Admins group and grant the required permissions later. See the [Securing Password Reset](/docs/passwordreset/3.3/administrationoverview/securing_password_reset.md) topic of the Password Reset Administrator's Guide for additional information. + +::: diff --git a/docs/passwordreset/3.3/evaluationoverview/password_reset_client.md b/docs/passwordreset/3.3/evaluationoverview/password_reset_client.md index 9f6d15356d..0a4f14ba30 100644 --- a/docs/passwordreset/3.3/evaluationoverview/password_reset_client.md +++ b/docs/passwordreset/3.3/evaluationoverview/password_reset_client.md @@ -6,10 +6,6 @@ sidebar_position: 50 # Password Reset Client -Password Reset Client - -# Password Reset Client - The Password Reset Client allows users to securely reset their password or unlock their account from the Windows Logon and Unlock Computer screens. Users click **Reset Password** to access the Password Reset system. @@ -63,16 +59,22 @@ registry for the evaluation. **Step 4 –** Replace **127.0.0.1** in the .reg file with the IP address or hostname of your evaluation server. -**NOTE:** If you are only testing the Password Reset Client on the evaluation server, then leave it +:::note +If you are only testing the Password Reset Client on the evaluation server, then leave it set to 127.0.0.1. The IP address appears on two lines. You must change both lines. +::: + **Step 5 –** Press **CTRL** + **S** to save your changes, then close **Notepad**. **Step 6 –** Double-click **PRC_Config** to import the settings into the registry. Click **Yes** when asked to confirm. Repeat this step on any client computers being used for the evaluation. -**NOTE:** You must import the configuration settings into the registry whenever you edit +:::note +You must import the configuration settings into the registry whenever you edit PRC_Config.reg, otherwise the old settings will remain. +::: + ## Using the PRC diff --git a/docs/passwordreset/3.3/evaluationoverview/using.md b/docs/passwordreset/3.3/evaluationoverview/using.md index a9c2fa4e3c..a23747431c 100644 --- a/docs/passwordreset/3.3/evaluationoverview/using.md +++ b/docs/passwordreset/3.3/evaluationoverview/using.md @@ -6,10 +6,6 @@ sidebar_position: 60 # Using Password Reset with Password Policy Enforcer -Using Password Reset with Password Policy Enforcer - -# Using Password Reset with Password Policy Enforcer - Password Policy Enforcer is a configurable password filter that enforces granular password policies with many advanced features. Password Policy Enforcer helps to secure your network by ensuring that users choose strong passwords. diff --git a/docs/passwordreset/3.3/evaluationoverview/using_password_reset.md b/docs/passwordreset/3.3/evaluationoverview/using_password_reset.md index 1117b21ee7..df36368e75 100644 --- a/docs/passwordreset/3.3/evaluationoverview/using_password_reset.md +++ b/docs/passwordreset/3.3/evaluationoverview/using_password_reset.md @@ -6,10 +6,6 @@ sidebar_position: 20 # Using Password Reset -Using Password Reset - -# Using Password Reset - Password Reset is a web application. Open a web browser on the server and go to [http://127.0.0.1/pwreset/ ](http://127.0.0.1/pwreset/)to see Password Reset's menu. You can also access Password Reset from another computer by replacing 127.0.0.1 in the URL with the IP address or diff --git a/docs/passwordreset/3.3/index.md b/docs/passwordreset/3.3/index.md index 4767aa7da2..e0bc77409d 100644 --- a/docs/passwordreset/3.3/index.md +++ b/docs/passwordreset/3.3/index.md @@ -6,10 +6,6 @@ sidebar_position: 1 # Netwrix Password Reset v3.3 Documentation -Netwrix Password Reset v3.3 Documentation - -# Netwrix Password Reset - Netwrix Password Reset is a self-service password management system that helps you to reduce the number of password related help desk calls. Password Reset allows users to securely change their password and unlock their account, even if they have forgotten their password. diff --git a/docs/passwordreset/3.3/what_new.md b/docs/passwordreset/3.3/what_new.md index ff527dd03c..425babc4c7 100644 --- a/docs/passwordreset/3.3/what_new.md +++ b/docs/passwordreset/3.3/what_new.md @@ -6,15 +6,11 @@ sidebar_position: 2 # What's New -What's New - -# What's New - -### What's New in this Version? +## What's New in this Version? Netwrix Password Reset v3.3 includes the following improvements: -#### Enhancements +### Enhancements • **Updated branding** — The product has been updated to reflect the Netwrix brand. @@ -43,7 +39,7 @@ Enforcer, please consider upgrading first to a current and supported version. Se always displays the policy or rejection message if it queried a domain controller with more than one IP address. -#### Bug Fix List +### Bug Fix List See the Netwrix Password Reset v3.3 [Bug Fix List PDF](https://helpcenter.netwrix.com/bundle/PasswordReset_3.3_ReleaseNotes/resource/Netwrix_PasswordReset_3.3_BugFixList.pdf) From 9b78fa16f7fd2502e4f207d1a1cb0fb229ed4fea Mon Sep 17 00:00:00 2001 From: Ayesha Azeem Date: Tue, 15 Jul 2025 12:28:31 +0500 Subject: [PATCH 145/177] tables --- .../eventtype/activedirectorychanges.md | 16 ++++++++-------- .../7.5/admin/policies/configuration/general.md | 8 ++++---- .../7.5/admin/templates/configuration/general.md | 8 ++++---- .../7.5/admin/templates/folder/bestpractices.md | 10 +++++----- .../7.5/admin/templates/overview.md | 10 +++++----- 5 files changed, 26 insertions(+), 26 deletions(-) diff --git a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/activedirectorychanges.md b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/activedirectorychanges.md index c39747668b..4bd5dcce6b 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/eventtype/activedirectorychanges.md +++ b/docs/threatprevention/7.5/admin/policies/configuration/eventtype/activedirectorychanges.md @@ -365,14 +365,14 @@ Following is how the comparison operator (displayed in blue) works with %value%: Examples of how the comparison operator (displayed in blue) works with Value -| Comparison Operator | Value (%name%,%suboperation%,%value%) | Outcome | -| ------------------- | ------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------- | -| ContainsValue | description,Change Attribute,testdescription | Matches any attribute where: - name is 'description' - operation is 'Change Attribute' - value contains 'testdescription' | -| ContainsValue | ,Change Attribute,testdescription | Matches any attribute where: - operation is 'Change Attribute' - value contains 'testdescription' | -| ContainsValue | description,,testdescription | Matches any attribute where: - name is 'description' - value contains 'testdescription' | -| ContainsValue | ,,testdescription | Matches any attribute where: - value contains 'testdescription' | -| ContainsValue | description OR description, OR description,, | Matches any attribute where: - name is 'description' | -| ContainsValue | description,Change Attribute OR description,Change Attribute, | Matches any attribute where: - name is 'description' - operation is 'Change Attribute' | +| Comparison Operator | Value (%name%,%suboperation%,%value%) | Outcome | +| ------------------- | ----------------------- | ------------------ | +| ContainsValue | description,Change Attribute,testdescription | Matches any attribute where:
    • name is 'description'
    • operation is 'Change Attribute'
    • value contains 'testdescription'
    | +| ContainsValue | ,Change Attribute,testdescription | Matches any attribute where:
    • operation is 'Change Attribute'
    • value contains 'testdescription'
    | +| ContainsValue | description,,testdescription | Matches any attribute where:
    • name is 'description'
    • value contains 'testdescription'
    | +| ContainsValue | ,,testdescription | Matches any attribute where:
    • value contains 'testdescription'
    | +| ContainsValue | description
    OR
    description,
    OR
    description,, | Matches any attribute where:
    • name is 'description'
    | +| ContainsValue | description,Change Attribute
    OR
    description,Change Attribute, | Matches any attribute where:
    • name is 'description'
    • operation is 'Change Attribute'
    | Example of a filter statement with "Attribute New" diff --git a/docs/threatprevention/7.5/admin/policies/configuration/general.md b/docs/threatprevention/7.5/admin/policies/configuration/general.md index 4bc8e84c55..67c139373e 100644 --- a/docs/threatprevention/7.5/admin/policies/configuration/general.md +++ b/docs/threatprevention/7.5/admin/policies/configuration/general.md @@ -46,10 +46,10 @@ occurred (Modified on). The schedule is for setting the time period for an enabled policy to monitor or block events. -| Icon | Label | Represents | -| ------------------------------------------------------------------------------------------------------------------- | ------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| ![alwaysactivebutton](/img/product_docs/threatprevention/7.5/admin/policies/alwaysactivebutton.webp) | Always Active | Indicates the policy will be active at all times when enabled. This is the default setting | -| ![specifictimesbutton](/img/product_docs/threatprevention/7.5/admin/policies/specifictimesbutton.webp) | Active at Specified Times | Indicates the policy will be active only at the specified times when enabled. There are two options for setting the specified times: - Local Server Time – Schedule is set according to the local server’s time - UTC Time – Schedule is set according to the Universal Time (UTC) | +| Icon | Label | Represents | +| ---------- | ----------- | -------------------- | +| ![alwaysactivebutton](/img/product_docs/threatprevention/7.5/admin/policies/alwaysactivebutton.webp) | Always Active | Indicates the policy will be active at all times when enabled. This is the default setting | +| ![specifictimesbutton](/img/product_docs/threatprevention/7.5/admin/policies/specifictimesbutton.webp) | Active at Specified Times | Indicates the policy will be active only at the specified times when enabled. There are two options for setting the specified times:
    • Local Server Time – Schedule is set according to the local server’s time
    • UTC Time – Schedule is set according to the Universal Time (UTC)
    | Any new policy created from a template automatically applies the template’s setting, which can then be modified as desired. Schedule details are displayed for a policy in the list on the diff --git a/docs/threatprevention/7.5/admin/templates/configuration/general.md b/docs/threatprevention/7.5/admin/templates/configuration/general.md index aa7f42ce03..e44ac2f228 100644 --- a/docs/threatprevention/7.5/admin/templates/configuration/general.md +++ b/docs/threatprevention/7.5/admin/templates/configuration/general.md @@ -49,10 +49,10 @@ occurred (Modified on). The schedule is for setting the time period for an enabled policy to monitor or block events. -| Icon | Label | Represents | -| ------------------------------------------------------------------------------------------------------------------- | ------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| ![alwaysactivebutton](/img/product_docs/threatprevention/7.5/admin/policies/alwaysactivebutton.webp) | Always Active | Indicates the policy will be active at all times when enabled. This is the default setting | -| ![specifictimesbutton](/img/product_docs/threatprevention/7.5/admin/policies/specifictimesbutton.webp) | Active at Specified Times | Indicates the policy will be active only at the specified times when enabled. There are two options for setting the specified times: - Local Server Time – Schedule is set according to the local server’s time - UTC Time – Schedule is set according to the Universal Time (UTC) | +| Icon | Label | Represents | +| -------------------- | ----------------------- | --------------- | +| ![alwaysactivebutton](/img/product_docs/threatprevention/7.5/admin/policies/alwaysactivebutton.webp) | Always Active | Indicates the policy will be active at all times when enabled. This is the default setting | +| ![specifictimesbutton](/img/product_docs/threatprevention/7.5/admin/policies/specifictimesbutton.webp) | Active at Specified Times | Indicates the policy will be active only at the specified times when enabled. There are two options for setting the specified times:
    • Local Server Time – Schedule is set according to the local server’s time
    • UTC Time – Schedule is set according to the Universal Time (UTC)
    | Any new policy created from a template automatically applies the template’s setting, which can then be modified as desired. Schedule details are displayed for a template in the list on the diff --git a/docs/threatprevention/7.5/admin/templates/folder/bestpractices.md b/docs/threatprevention/7.5/admin/templates/folder/bestpractices.md index a53b690537..e3b31b26df 100644 --- a/docs/threatprevention/7.5/admin/templates/folder/bestpractices.md +++ b/docs/threatprevention/7.5/admin/templates/folder/bestpractices.md @@ -10,17 +10,17 @@ The Best Practices folder contains the following templates: Active Directory Folder -| Template | Description | TAGS | -| ----------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ---- | -| All AD Changes | Gathers all AD changes. Utilizes the built-in “Exclude Class” – Classes Collection and “Exclude Attribute” – Attributes Collection to restrict unwanted events. Add classes and attributes which will NOT be monitored to these collections | None | -| All GPO Setting Changes | No customizations required to monitor all GPO setting changes | None | +| Template | Description | TAGS | +| ----------------------- | ------------------ | ---- | +| All AD Changes | Gathers all AD changes.
    Utilizes the built-in “Exclude Class” – Classes Collection and “Exclude Attribute” – Attributes Collection to restrict unwanted events. Add classes and attributes which will NOT be monitored to these collections | None | +| All GPO Setting Changes | No customizations required to monitor all GPO setting changes | None | Exchange Folder **CAUTION:** Use cation with _all Lockdown/Blocking Templates_! Blank filters result in _everything_ being locked down or blocked! -| Template | Description | TAGS | +| Template | Description | TAGS | | ------------------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------- | ---- | | Non-Owner Logon Lockdown | USE CAUTION WITH ALL LOCKDOWN TEMPLATES Specify the Exchange Mailboxes and Containers to lockdown. Optionally, add Exchange Perpetrators to be allowed or denied. | None | diff --git a/docs/threatprevention/7.5/admin/templates/overview.md b/docs/threatprevention/7.5/admin/templates/overview.md index 554206428a..416d984f8a 100644 --- a/docs/threatprevention/7.5/admin/templates/overview.md +++ b/docs/threatprevention/7.5/admin/templates/overview.md @@ -45,9 +45,9 @@ right-click to open this menu. It contains the following options: -| Right-Click Command | Description | -| -------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Enable (grayed-out) | [Does not apply to templates] | -| Disable (grayed-out) | [Does not apply to templates] | +| Right-Click Command | Description | +| -------------------- | ------------------ | +| Enable (grayed-out) | [Does not apply to templates] | +| Disable (grayed-out) | [Does not apply to templates] | | Export | Exports the selected template’s configuration to an XML file through the [Export Policies and Templates Window](/docs/threatprevention/7.5/admin/policies/exportpoliciestemplates.md) | -| Remove | Deletes the selected template | +| Remove | Deletes the selected template | From 602d0609f0fecf29fdd72b9f003e225783174839 Mon Sep 17 00:00:00 2001 From: Ayesha Azeem Date: Tue, 15 Jul 2025 14:47:21 +0500 Subject: [PATCH 146/177] tables --- .../7.5/admin/templates/folder/actions/actions.md | 4 ++-- .../7.5/admin/templates/folder/bestpractices.md | 2 +- 2 files changed, 3 insertions(+), 3 deletions(-) diff --git a/docs/threatprevention/7.5/admin/templates/folder/actions/actions.md b/docs/threatprevention/7.5/admin/templates/folder/actions/actions.md index 080b8a3edd..66b7cb0b72 100644 --- a/docs/threatprevention/7.5/admin/templates/folder/actions/actions.md +++ b/docs/threatprevention/7.5/admin/templates/folder/actions/actions.md @@ -8,8 +8,8 @@ sidebar_position: 10 The Actions folder contains the following templates: -| Template | Description | TAGS | -| ---------------------------------------------------------------------------------------- | ------------------------------------------------------------------- | ----------------- | +| Template | Description | TAGS | +| -------------------- | ---------- | ----------------- | | AD Changes: Notify Admin about sensitive group membership changes for sensitive accounts | Notify Admin about group membership changes for sensitive accounts. | NEW 6.0 TEMPLATES | | AD Changes: Notify Admin about sensitive group membership changes | Notify Admin about sensitive group membership changes | NEW 6.0 TEMPLATES | | AD Changes: Notify Admin that account is now enabled | Notify Admin that account is now enabled | NEW 5.2 TEMPLATES | diff --git a/docs/threatprevention/7.5/admin/templates/folder/bestpractices.md b/docs/threatprevention/7.5/admin/templates/folder/bestpractices.md index e3b31b26df..79bcfe5db3 100644 --- a/docs/threatprevention/7.5/admin/templates/folder/bestpractices.md +++ b/docs/threatprevention/7.5/admin/templates/folder/bestpractices.md @@ -21,7 +21,7 @@ Exchange Folder being locked down or blocked! | Template | Description | TAGS | -| ------------------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------- | ---- | +| ------------------------ | ------------- | ---- | | Non-Owner Logon Lockdown | USE CAUTION WITH ALL LOCKDOWN TEMPLATES Specify the Exchange Mailboxes and Containers to lockdown. Optionally, add Exchange Perpetrators to be allowed or denied. | None | File System Folder From cbbff6c1d6a1f5be907f1db71f7df1458c60ce1e Mon Sep 17 00:00:00 2001 From: Hassaan Khan Date: Tue, 15 Jul 2025 14:50:32 +0500 Subject: [PATCH 147/177] fixed tables till Organizations topic --- .../configuration/computer/advancedpolicy.md | 111 +++++- .../configureitinfrastructure.md | 345 +++++++++++++++++- .../logonactivity/advancedaudit.md | 82 ++++- 3 files changed, 515 insertions(+), 23 deletions(-) diff --git a/docs/1secure/configuration/computer/advancedpolicy.md b/docs/1secure/configuration/computer/advancedpolicy.md index 094d1b4461..3d6b6950fc 100644 --- a/docs/1secure/configuration/computer/advancedpolicy.md +++ b/docs/1secure/configuration/computer/advancedpolicy.md @@ -42,12 +42,105 @@ System Audit Policies. **Step 3 –** Configure the following audit policies. -| Policy Subnode | Policy Name | Audit Events | -| --------------------------- | ----------------------------------------------- | ----------------------------------------------------------------------------- | -| Object Access | - Audit File System - Audit Handle Manipulation | "Success" and/or "Failure" depending on the type of events you want to track. | -| - Audit Detailed File Share | "Failure" | | -| - Audit File Share | "Success" | | -| Policy Change | - Audit Policy Change | "Success" | -| Logon/Logoff | - Logon | "Success" | -| - Logoff | "Success" | | -| System | - Security State Change | "Success" | + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    +

    Policy Subnode

    +
    +

    Policy Name

    +
    +

    Audit Events

    +
    +

    Object Access

    +
    +
      +
    • Audit File System
    • +
    • Audit Handle Manipulation
    • +
    +
    +

    "Success" and/or "Failure" depending on the type of events you want to track.

    +
    +
      +
    • Audit Detailed File Share
    • +
    +
    +

    "Failure"

    +
    +
      +
    • +

      Audit File Share

      +
    • +
    +
    +

    "Success"

    +
    +

    Policy Change

    +
    +
      +
    • Audit Policy Change
    • +
    +
    +

    "Success"

    +
    +

    Logon/Logoff

    +
    +
      +
    • Logon
    • +
    +
    +

    "Success"

    +
    +
      +
    • Logoff
    • +
    +
    +

    "Success"

    +
    +

    System

    +
    +
      +
    • Security State Change
    • +
    +
    +

    "Success"

    +
    \ No newline at end of file diff --git a/docs/1secure/configuration/configureitinfrastructure.md b/docs/1secure/configuration/configureitinfrastructure.md index cfd13ee8f5..0bc459b7b6 100644 --- a/docs/1secure/configuration/configureitinfrastructure.md +++ b/docs/1secure/configuration/configureitinfrastructure.md @@ -12,11 +12,342 @@ You can configure your IT Infrastructure for monitoring in one of the following - Manually. The table below lists the native audit settings that must be adjusted manually to ensure collecting comprehensive and reliable audit data. You can enable Netwrix 1Secure to continually enforce the relevant audit policies or configure them manually. + -| Data source | Provided connectors | Required configuration | -| ----------------- | --------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | --- | --- | --- | --- | --- | --- | ------------------------------------ | ------------------------ | --- | ----------------------------------------------------------- | -------- | --- | --------------------------- | ------------------------ | --- | ------------------------------ | ------------------------ | --- | --------------------------- | ------------------------ | --- | ----------------------------- | ------------------------ | --- | -------- | ------------------------ | --- | -------------------- | ------------------------ | --- | ---------------- | ------------------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | --- | --- | --- | --- | --- | --- | ------------------- | --- | --- | ------------- | --- | --- | ---------------- | ----------- | --- | ----------------- | --------------------------- | --- | ------------------------- | --------------------------- | --- | ------------ | --- | --- | ----- | ----------- | --- | ------ | ----------- | --- | ------------- | --- | --- | ------------------------- | ----------- | --- | ------ | --- | --- | --------------------- | ----------- | --- | -------------------------------------------- | --- | --- | ------------- | --- | --- | ---------------- | ----------- | --- | ----------------- | --------------------------- | --- | ------------------------- | --------------------------- | --- | ------------------------- | ----------- | --- | ------------ | --- | --- | ----- | ----------- | --- | ------ | ----------- | --- | ------------- | --- | --- | ------------------------- | ----------- | --- | ------ | --- | --- | --------------------- | ----------- | ---------------------------------------------------------------------------------------------------------------------------------- | --- | --- | --- | --- | --- | --- | ------------- | --- | --- | ----------------- | ----------- | --- | ------------------------- | --------- | --- | ---------------- | --------- | --- | ------------- | --- | --- | ------------------------- | --------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | -| Active Directory | Active Directory Activity | In the audited environment: See [Configure Domain for Monitoring Active Directory](/docs/1secure/configuration/admanual/admanual.md) for related settings and procedures. On the computer where Netwrix Cloud Agent is installed: - If you have enabled automatic log backup for the Security log of your domain controller, you can instruct Netwrix 1Secure to clear the old backups automatically. For that, use the **CleanAutoBackupLogs** registry key It is recommended that you adjust retention period for the backup files accordingly (default is **50** hours). - To provide for event data collection, the Secondary Logon service must be up and running . Open **Administrative Tools**→**Services**, right-click the **Secondary Logon** service and on the **General** tab make sure that **Startup type** for this service is other than _Disabled_. | -| Active Directory | Active Directory Logons | In the audited environment: - The following policies must be set to _"Success"_ and _"Failure"_ for the effective domain controllers policy: - Audit Logon Events - Audit Account Logon Events - The Audit system events policy must be set to _"Success"_ for the effective domain controllers policy. - The Advanced audit policy settings can be configured instead of basic. - The Maximum Security event log size must be set to 4GB. The retention method of the Security event log must be set to _“Overwrite events as needed”_ or _"Archive the log when full"_. - The following Windows Firewall inbound rules must be enabled: - Remote Event Log Management (NP-In) - Remote Event Log Management (RPC) - Remote Event Log Management (RPC-EPMAP) | -| Azure AD | Azure AD Activity Azure AD Logons | No special settings are required. Remember to do the following: Configure Azure AD app as described in [App Registration and Configuration in Microsoft Entra ID](/docs/1secure/configuration/registerconfig/registerconfig.md) section. | -| Computer | File Server Activity | **In the audited environment** - For a security principal (e.g., Everyone), the following options must be configured in the Advanced Security → Auditing settings for the audited shared folders: | | | | --- | --- | | List Folder / Read Data (Files only) | _"Success"_ and _"Fail"_ | | List Folder / Read Data (This folder, subfolders and files) | _"Fail"_ | | Create Files / Write Data\* | _"Success"_ and _"Fail"_ | | Create Folders / Append Data\* | _"Success"_ and _"Fail"_ | | Write Extended Attributes\* | _"Success"_ and _"Fail"_ | | Delete Subfolders and Files\* | _"Success"_ and _"Fail"_ | | Delete\* | _"Success"_ and _"Fail"_ | | Change Permissions\* | _"Success"_ and _"Fail"_ | | Take Ownership\* | _"Success"_ and _"Fail"_ | Select _"Fail_" only if you want to track failure events, it is not required for success events monitoring. If you want to get only state-in-time snapshots of your system configuration, limit your settings to the permissions marked with \* and set it to _"Success"_ (Apply onto: This folder, subfolders and files). - The following Advanced audit policy settings must be configured: - The Audit: Force audit policy subcategory settings (Windows 7 or later) security option must be enabled. - Depending on your OS version, configure the categories as follows: | | | | --- | --- | | Windows Server 2008 | | | Object Access | | | Audit File Share | _"Success"_ | | Audit File System | _"Success"_ and _"Failure"_ | | Audit Handle Manipulation | _"Success"_ and _"Failure"_ | | Logon/Logoff | | | Logon | _"Success"_ | | Logoff | _"Success"_ | | Policy Change | | | Audit Audit Policy Change | _"Success"_ | | System | | | Security State Change | _"Success"_ | | Windows Server 2008 R2 / Windows 7 and above | | | Object Access | | | Audit File Share | _"Success"_ | | Audit File System | _"Success"_ and _"Failure"_ | | Audit Handle Manipulation | _"Success"_ and _"Failure"_ | | Audit Detailed file share | _"Failure"_ | | Logon/Logoff | | | Logon | _"Success"_ | | Logoff | _"Success"_ | | Policy Change | | | Audit Audit Policy Change | _"Success"_ | | System | | | Security State Change | _"Success"_ | If you want to get only state-in-time snapshots of your system configuration, limit your audit settings to the following policies: | | | | --- | --- | | Object Access | | | Audit File System | _"Success"_ | | Audit Handle Manipulation | "Success" | | Audit File Share | "Success" | | Policy Change | | | Audit Audit Policy Change | "Success" | - The following legacy policies can be configured instead of advanced: - Audit object access policy must set to _"Success"_ and _"Failure"_. - Audit logon events policy must be set to _"Success"_. - Audit system events policy must be set to _"Success"_. - Audit policy change must be set to _"Success"_. - The Security event log maximum size must be set to 4GB. The retention method of the Security event log must be set to _“Overwrite events as needed”_. - The Remote Registry service must be started. - The following inbound Firewall rules must be enabled: - Remote Event Log Management (NP-In)\* - Remote Event Log Management (RPC)\* - Remote Event Log Management (RPC-EPMAP)\* - Windows Management Instrumentation (ASync-In) - Windows Management Instrumentation (DCOM-In) - Windows Management Instrumentation (WMI-In) - Network Discovery (NB-Name-In) - File and Printer Sharing (NB-Name-In) - File and Printer Sharing (Echo Request - ICMPv4-In) - File and Printer Sharing (Echo Request - ICMPv6-In) The rules marked with \* are required only if you do not want to use network traffic compression for auditing. If you plan to audit Windows Server 2019 or Windows 10 Update 1803 without network compression service, make sure the following inbound connection rules are enabled: - Remote Scheduled Tasks Management (RPC) - Remote Scheduled Tasks Management (RPC-EMAP) | -| SharePoint Online | SharePoint Online Activity | No special settings are required. Remember to do the following: Configure Azure AD app as described in [App Registration and Configuration in Microsoft Entra ID](/docs/1secure/configuration/registerconfig/registerconfig.md). | + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    Data sourceProvided connectorsRequired configuration
    +

    Active Directory

    +
    Active Directory Activity +

    In the audited environment:

    +

    See Domain for Monitoring Active Directory for related settings and procedures.

    +

    On the computer where Netwrix Cloud Agent is installed:

    +
      +
    • +

      If you have enabled automatic log backup for the Security log of your domain controller, you can instruct to clear the old backups automatically. For that, use the CleanAutoBackupLogs registry key

      +

      It is recommended that you adjust retention period for the backup files accordingly (default is 50 hours).

      +
    • +
    • To provide for event data collection, the Secondary Logon service must be up and running . Open Administrative ToolsServices, right-click the Secondary Logon service and on the General tab make sure that Startup type for this service is other than Disabled.
    • +
    +
    +

    Active Directory

    +
    +

    Active Directory Logons

    +
    +

    In the audited environment:

    +
      +
    • +

      The following policies must be set to "Success" and "Failure" for the effective domain controllers policy:

      +
        +
      • Audit Logon Events
      • +
      • Audit Account Logon Events
      • +
      +
    • +
    • The Audit system events policy must be set to "Success" for the effective domain controllers policy.
    • +
    • The Advanced audit policy settings can be configured instead of basic.
    • +
    • +

      The Maximum Security event log size must be set to 4GB. The retention method of the Security event log must be set to “Overwrite events as needed” or "Archive the log when full".

      +
    • +
    • +

      The following Windows Firewall inbound rules must be enabled:

      +
        +
      • Remote Event Log Management (NP-In)
      • +
      • Remote Event Log Management (RPC)
      • +
      • Remote Event Log Management (RPC-EPMAP)
      • +
      +
    • +
    +
    +

    Azure AD

    +
    + Azure AD Activity +

    Azure AD Logons

    +
    +

    No special settings are required. Remember to do the following:

    +

    Configure Azure AD app as described in App Registration and Configuration in Microsoft Entra ID section.

    +
    +

    Computer

    +
    +

    File Server Activity

    +
    +

    In the audited environment

    +
      +
    • +

      For a security principal (e.g., Everyone), the following options must be configured in the Advanced Security Auditing settings for the audited shared folders:

      + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
      List Folder / Read Data (Files only)"Success" and "Fail"
      List Folder / Read Data (This folder, subfolders and files)"Fail"
      Create Files / Write Data*"Success" and "Fail"
      Create Folders / Append Data*"Success" and "Fail"
      +

      Write Extended Attributes*

      +
      "Success" and "Fail"
      +

      Delete Subfolders and Files*

      +
      "Success" and "Fail"
      +

      Delete*

      +
      "Success" and "Fail"
      +

      Change Permissions*

      +
      "Success" and "Fail"
      +

      Take Ownership*

      +
      "Success" and "Fail"
      +

      Select "Fail" only if you want to track failure events, it is not required for success events monitoring.

      +

      If you want to get only state-in-time snapshots of your system configuration, limit your settings to the permissions marked with * and set it to "Success" (Apply onto: This folder, subfolders and files).

      +
    • +
    • +

      The following Advanced audit policy settings must be configured:

      +
        +
      • +

        The Audit: Force audit policy subcategory settings (Windows 7 or later) security option must be enabled.

        +
      • +
      • +

        Depending on your OS version, configure the categories as follows:

        + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
        Windows Server 2008
        Object Access
        Audit File Share"Success"
        Audit File System"Success" and "Failure"
        Audit Handle Manipulation"Success" and "Failure"
        Logon/Logoff
        Logon"Success"
        Logoff"Success"
        Policy Change
        Audit Audit Policy Change"Success"
        System
        Security State Change"Success"
        Windows Server 2008 R2 / Windows 7 and above
        Object Access
        Audit File Share"Success"
        Audit File System"Success" and "Failure"
        Audit Handle Manipulation"Success" and "Failure"
        Audit Detailed file share"Failure"
        Logon/Logoff
        Logon"Success"
        Logoff"Success"
        Policy Change
        Audit Audit Policy Change"Success"
        System
        Security State Change"Success"
        +

        If you want to get only state-in-time snapshots of your system configuration, limit your audit settings to the following policies:

        + + + + + + + + + + + + + + + + + + + + + + + + + +
        +

        Object Access

        +
        +

        Audit File System

        +
        +

        "Success"

        +
        +

        Audit Handle Manipulation

        +
        "Success"
        +

        Audit File Share

        +
        "Success"
        +

        Policy Change

        +
        +

        Audit Audit Policy Change

        +
        +

        "Success"

        +
        +
      • +
      +
    • +
    • +

      The following legacy policies can be configured instead of advanced:

      +
        +
      • Audit object access policy must set to "Success" and "Failure".
      • +
      • +

        Audit logon events policy must be set to "Success".

        +
      • +
      • +

        Audit system events policy must be set to "Success".

        +
      • +
      • Audit policy change must be set to "Success".
      • +
      +
    • +
    • +

      The Security event log maximum size must be set to 4GB. The retention method of the Security event log must be set to “Overwrite events as needed”.

      +
    • +
    • The Remote Registry service must be started
    • +
    • + The following inbound Firewall rules must be enabled: +
        +
      • Remote Event Log Management (NP-In)*
      • +
      • Remote Event Log Management (RPC)*
      • +
      • Remote Event Log Management (RPC-EPMAP)*
      • +
      • Windows Management Instrumentation (ASync-In)
      • +
      • Windows Management Instrumentation (DCOM-In)
      • +
      • Windows Management Instrumentation (WMI-In)
      • +
      • Network Discovery (NB-Name-In)
      • +
      • File and Printer Sharing (NB-Name-In)
      • +
      • File and Printer Sharing (Echo Request - ICMPv4-In)
      • +
      • File and Printer Sharing (Echo Request - ICMPv6-In)
      • +
      +
    • +
    +
    +

    SharePoint Online

    +
    +

    SharePoint Online Activity

    +
    +

    No special settings are required. Remember to do the following:

    +

    Configure Azure AD app as described in App Registration and Configuration in Microsoft Entra ID

    +
    + diff --git a/docs/1secure/configuration/logonactivity/advancedaudit.md b/docs/1secure/configuration/logonactivity/advancedaudit.md index fdf54b58fa..2dd4914b03 100644 --- a/docs/1secure/configuration/logonactivity/advancedaudit.md +++ b/docs/1secure/configuration/logonactivity/advancedaudit.md @@ -50,13 +50,81 @@ Configuration > Audit Policies . **Step 9 –** Configure the following audit policies. -| Policy Subnode | Policy Name | Audit Events | -| ---------------------------------- | ---------------------------------------------------------------------------------------------------------------- | --------------------------- | -| Account Logon | - Audit Kerberos Service Ticket Operations - Audit Kerberos Authentication Service - Audit Credential Validation | _"Success"_ and _"Failure"_ | -| - Audit Other Account Logon Events | _"Success"_ and _"Failure"_ | | -| Logon/Logoff | - Audit Logoff - Audit Other Logon/Logoff Events | _"Success"_ | -| - Audit Logon | _"Success"_ and _"Failure"_ | | -| System | - Audit Security State Change | _"Success"_ | + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    Policy SubnodePolicy NameAudit Events
    +

    Account Logon

    +

     

    +
    +
      +
    • Audit Kerberos Service Ticket Operations
    • +
    • Audit Kerberos Authentication Service
    • +
    • Audit Credential Validation
    • +
    +
    +

    "Success" and "Failure"

    +
    +
      +
    • Audit Other Account Logon Events
    • +
    +
    +

    "Success" and "Failure"

    +
    +

    Logon/Logoff

    +
    +
      +
    • Audit Logoff
    • +
    • Audit Other Logon/Logoff Events
    • +
    +

    "Success"

    +
      +
    • Audit Logon
    • +
    +
    +

    "Success" and "Failure"

    +
    +

    System

    +
    +
      +
    • Audit Security State Change
    • +
    +
    +

    "Success"

    +
    + + + ![manualconfig_nla_advpol2016](/img/product_docs/1secure/configuration/logonactivity/manualconfig_nla_advpol2016.webp) From 0fdef3b99cfba4a364fef2f9f0e9df7b59224e19 Mon Sep 17 00:00:00 2001 From: Ayesha Azeem Date: Tue, 15 Jul 2025 15:26:12 +0500 Subject: [PATCH 148/177] tables --- .../investigations/auditcompliance.md | 23 +++---- .../predefinedinvestigations.md | 64 ++++++++++--------- 2 files changed, 46 insertions(+), 41 deletions(-) diff --git a/docs/threatprevention/7.5/reportingmodule/investigations/auditcompliance.md b/docs/threatprevention/7.5/reportingmodule/investigations/auditcompliance.md index 2296cd5de3..00e6cfab59 100644 --- a/docs/threatprevention/7.5/reportingmodule/investigations/auditcompliance.md +++ b/docs/threatprevention/7.5/reportingmodule/investigations/auditcompliance.md @@ -31,16 +31,17 @@ Every report generated by an investigation query displays the same type of infor By default, this folder contains the following saved investigations: -| Investigation | Description | Filters | -| --------------------------- | ----------------------------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| AD Changes | All Active Directory changes | One filter statement set: - Attribute = Event Operation - Operator = Equals - Filter = Active Directory Change | -| AD Changes by Domain Admins | All Active Directory changes by Domain Admins | Two filter statements set: - Attribute 1 = Event Operation - Operator 1 = Equals - Filter 1 = Active Directory Change AND - Attribute 2 = Tag (Effective) - Operator 2 = Equals - Filter 2 = Domain Admin | -| AD Logins | Active Directory logins including Kerberos and NTLM authentication | One filter statement set: - Attribute = Event Operation - Operator = Equals - Filter = Active Directory Authentication | -| All Events | New Investigation | No filters set | -| Failed AD Logins | All failed Active Directory logins including Kerberos and NTLM authentication | Two filter statements set: - Attribute 1 = Event Operation - Operator 1 = Equals - Filter 1 = Active Directory Authentication AND - Attribute 2 = Success - Operator 2 = Equals - Filter 2 = false | -| LDAP Search | All LDAP search events | One filter statement set: - Attribute = Event Operation - Operator = Equals - Filter = LDAP Search | -| Privileged Account Activity | All activity by privileged accounts | One filter statement set: - Attribute = Tag (Direct) - Operator = Equals - Filter = Privileged | -| Service Account Activity | All activity by service accounts | One filter statement set: - Attribute = Tag (Direct) - Operator = Equals - Filter = Service Account | -| Watchlist User Activity | All activity by watchlist users | One filter statement set: - Attribute = Tag (Effective) - Operator = Equals - Filter = Watchlist | +| Investigation | Description | Filters | +| ----------------------- | ----------------- | ------------- | +| AD Changes | All Active Directory changes | One filter statement set:
    • Attribute = Event Operation
    • Operator = Equals
    • Filter = Active Directory Change
    | +| AD Changes by Domain Admins | All Active Directory changes by Domain Admins | Two filter statements set:
    • Attribute 1 = Event Operation
    • Operator 1 = Equals
    • Filter 1 = Active Directory Change
    AND
    • Attribute 2 = Tag (Effective)
    • Operator 2 = Equals
    • Filter 2 = Domain Admin
    | +| AD Logins | Active Directory logins including Kerberos and NTLM authentication | One filter statement set:
    • Attribute = Event Operation
    • Operator = Equals
    • Filter = Active Directory Authentication
    | +| All Events | New Investigation | No filters set | +| Failed AD Logins | All failed Active Directory logins including Kerberos and NTLM authentication | Two filter statements set:
    • Attribute 1 = Event Operation
    • Operator 1 = Equals
    • Filter 1 = Active Directory Authentication
    AND
    • Attribute 2 = Success
    • Operator 2 = Equals
    • Filter 2 = false
    | +| LDAP Search | All LDAP search events | One filter statement set:
    • Attribute = Event Operation
    • Operator = Equals
    • Filter = LDAP Search
    | +| Privileged Account Activity | All activity by privileged accounts | One filter statement set:
    • Attribute = Tag (Direct)
    • Operator = Equals
    • Filter = Privileged
    | +| Service Account Activity | All activity by service accounts | One filter statement set:
    • Attribute = Tag (Direct)
    • Operator = Equals
    • Filter = Service Account
    | +| Watchlist User Activity | All activity by watchlist users | One filter statement set:
    • Attribute = Tag (Effective)
    • Operator = Equals
    • Filter = Watchlist
    | + You can save additional investigations to this folder. diff --git a/docs/threatprevention/7.5/reportingmodule/investigations/predefinedinvestigations.md b/docs/threatprevention/7.5/reportingmodule/investigations/predefinedinvestigations.md index 1b1658288c..0a3304d7d3 100644 --- a/docs/threatprevention/7.5/reportingmodule/investigations/predefinedinvestigations.md +++ b/docs/threatprevention/7.5/reportingmodule/investigations/predefinedinvestigations.md @@ -38,13 +38,14 @@ as the Predefined Investigations page, scoped to the investigations within that By default, this folder contains the following saved investigations: -| Investigation | Description | Filters | -| ------------------------- | ------------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Computer Added | Created when a computer is added | Two filter statements set: - Attribute 1 = Event Operation - Operator 1 = Equals - Filter 1 = Active Directory Create AND - Attribute 2 = Object Class - Operator 2 = Equals - Filter 2 = computer | -| Computer Deleted | Created when a computer is deleted | Two filter statements set: - Attribute 1 = Event Operation - Operator 1 = Equals - Filter 1 = Active Directory Delete AND - Attribute 2 = Object Class - Operator 2 = Equals - Filter 2 = computer | -| Computer Disabled | Created when a computer is disabled | Two filter statements set: - Attribute 1 = Event Sub-Operation - Operator 1 = Equals - Filter 1 = Account Disabled AND - Attribute 2 = Object Class - Operator 2 = Equals - Filter 2 = computer | -| Computer Enabled | Created when a computer is enabled | Two filter statements set: - Attribute 1 = Event Sub-Operation - Operator 1 = Equals - Filter 1 = Account Enabled AND - Attribute 2 = Object Class - Operator 2 = Equals - Filter 2 = computer | -| Computer Password Changed | Created when a computer password is changed | Two filter statements set: - Attribute 1 = Event Sub-Operation - Operator 1 = Equals - Filter 1 = Password Changed AND - Attribute 2 = Object Class - Operator 2 = Equals - Filter 2 = computer | +| Investigation | Description | Filters | +| ------------------------- | ------------------------------ | --------------------------- | +| Computer Added | Created when a computer is added | Two filter statements set:
    • Attribute 1 = Event Operation
    • Operator 1 = Equals
    • Filter 1 = Active Directory Create
    AND
    • Attribute 2 = Object Class
    • Operator 2 = Equals
    • Filter 2 = computer
    | +| Computer Deleted | Created when a computer is deleted | Two filter statements set:
    • Attribute 1 = Event Operation
    • Operator 1 = Equals
    • Filter 1 = Active Directory Delete
    AND
    • Attribute 2 = Object Class
    • Operator 2 = Equals
    • Filter 2 = computer
    | +| Computer Disabled | Created when a computer is disabled | Two filter statements set:
    • Attribute 1 = Event Sub-Operation
    • Operator 1 = Equals
    • Filter 1 = Account Disabled
    AND
    • Attribute 2 = Object Class
    • Operator 2 = Equals
    • Filter 2 = computer
    | +| Computer Enabled | Created when a computer is enabled | Two filter statements set:
    • Attribute 1 = Event Sub-Operation
    • Operator 1 = Equals
    • Filter 1 = Account Enabled
    AND
    • Attribute 2 = Object Class
    • Operator 2 = Equals
    • Filter 2 = computer
    | +| Computer Password Changed | Created when a computer password is changed | Two filter statements set:
    • Attribute 1 = Event Sub-Operation
    • Operator 1 = Equals
    • Filter 1 = Password Changed
    AND
    • Attribute 2 = Object Class
    • Operator 2 = Equals
    • Filter 2 = computer
    | + You can save additional investigations to this folder. @@ -52,13 +53,14 @@ You can save additional investigations to this folder. By default, this folder contains the following saved investigations: -| Investigation | Description | Filters | -| -------------------- | ---------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Group Added | Occurs when a group of any type is created | Two filter statements set: - Attribute 1 = Event Operation - Operator 1 = Equals - Filter 1 = Active Directory Create AND - Attribute 2 = Object Class - Operator 2 = Equals - Filter 2 = group | -| Group Deleted | Created when a group is removed / deleted | Two filter statements set: - Attribute 1 = Event Operation - Operator 1 = Equals - Filter 1 = Active Directory Delete AND - Attribute 2 = Object Class - Operator 2 = Equals - Filter 2 = group | -| Group Member Added | Created when a member is added to a group | Two filter statements set: - Attribute 1 = Event Sub-Operation - Operator 1 = Equals - Filter 1 = Group Members Added AND - Attribute 2 = Object Class - Operator 2 = Equals - Filter 2 = group | -| Group Member Removed | Created when one or more members of a group are removed | Two filter statements set: - Attribute 1 = Event Sub-Operation - Operator 1 = Equals - Filter 1 = Group Members Removed AND - Attribute 2 = Object Class - Operator 2 = Equals - Filter 2 = group | -| Group Moved | Occurs when a group is moved from one container to another | Two filter statements set: - Attribute 1 = Event Sub-Operation - Operator 1 = Equals - Filter 1 = Object Move AND - Attribute 2 = Object Class - Operator 2 = Equals - Filter 2 = group | +| Investigation | Description | Filters | +| -------------------- | -------------------------- | -------------------------- | +| Group Added | Occurs when a group of any type is created | Two filter statements set:
    • Attribute 1 = Event Operation
    • Operator 1 = Equals
    • Filter 1 = Active Directory Create
    AND
    • Attribute 2 = Object Class
    • Operator 2 = Equals
    • Filter 2 = group
    | +| Group Deleted | Created when a group is removed / deleted | Two filter statements set:
    • Attribute 1 = Event Operation
    • Operator 1 = Equals
    • Filter 1 = Active Directory Delete
    AND
    • Attribute 2 = Object Class
    • Operator 2 = Equals
    • Filter 2 = group
    | +| Group Member Added | Created when a member is added to a group | Two filter statements set:
    • Attribute 1 = Event Sub-Operation
    • Operator 1 = Equals
    • Filter 1 = Group Members Added
    AND
    • Attribute 2 = Object Class
    • Operator 2 = Equals
    • Filter 2 = group
    | +| Group Member Removed | Created when one or more members of a group are removed | Two filter statements set:
    • Attribute 1 = Event Sub-Operation
    • Operator 1 = Equals
    • Filter 1 = Group Members Removed
    AND
    • Attribute 2 = Object Class
    • Operator 2 = Equals
    • Filter 2 = group
    | +| Group Moved | Occurs when a group is moved from one container to another | Two filter statements set:
    • Attribute 1 = Event Sub-Operation
    • Operator 1 = Equals
    • Filter 1 = Object Move
    AND
    • Attribute 2 = Object Class
    • Operator 2 = Equals
    • Filter 2 = group
    | + You can save additional investigations to this folder. @@ -66,13 +68,14 @@ You can save additional investigations to this folder. By default, this folder contains the following saved investigations: -| Investigation | Description | Filters | -| ----------------------------- | ----------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| iNetOrgPeson Account Disabled | Created when an iNetOrgPerson account is disabled | Two filter statements set: - Attribute 1 = Event Sub-Operation - Operator 1 = Equals - Filter 1 = Account Disabled AND - Attribute 2 = Object Class - Operator 2 = Equals - Filter 2 = inetOrgPerson | -| iNetOrgPeson Account Enabled | Created when an iNetOrgPerson account is enabled | Two filter statements set: - Attribute 1 = Event Sub-Operation - Operator 1 = Equals - Filter 1 = Account Enabled AND - Attribute 2 = Object Class - Operator 2 = Equals - Filter 2 = inetOrgPerson | -| iNetOrgPeson Added | Created when an iNetOrgPerson User account is added | Two filter statements set: - Attribute 1 = Event Operation - Operator 1 = Equals - Filter 1 = Active Directory Create AND - Attribute 2 = Object Class - Operator 2 = Equals - Filter 2 = inetOrgPerson | -| iNetOrgPeson Deleted | Created when an iNetOrgPerson is deleted | Two filter statements set: - Attribute 1 = Event Operation - Operator 1 = Equals - Filter 1 = Active Directory Delete AND - Attribute 2 = Object Class - Operator 2 = Equals - Filter 2 = inetOrgPerson | -| iNetOrgPeson Password Changed | Created when the password is reset or changed by an administrator | Two filter statements set: - Attribute 1 = Event Sub-Operation - Operator 1 = Equals - Filter 1 = Password Changed AND - Attribute 2 = Object Class - Operator 2 = Equals - Filter 2 = inetOrgPerson | +| Investigation | Description | Filters | +| ----------------------- | ------------------ | ------------------------ | +| iNetOrgPeson Account Disabled | Created when an iNetOrgPerson account is disabled | Two filter statements set:
    • Attribute 1 = Event Sub-Operation
    • Operator 1 = Equals
    • Filter 1 = Account Disabled
    AND
    • Attribute 2 = Object Class
    • Operator 2 = Equals
    • Filter 2 = inetOrgPerson
    | +| iNetOrgPeson Account Enabled | Created when an iNetOrgPerson account is enabled | Two filter statements set:
    • Attribute 1 = Event Sub-Operation
    • Operator 1 = Equals
    • Filter 1 = Account Enabled
    AND
    • Attribute 2 = Object Class
    • Operator 2 = Equals
    • Filter 2 = inetOrgPerson
    | +| iNetOrgPeson Added | Created when an iNetOrgPerson User account is added | Two filter statements set:
    • Attribute 1 = Event Operation
    • Operator 1 = Equals
    • Filter 1 = Active Directory Create
    AND
    • Attribute 2 = Object Class
    • Operator 2 = Equals
    • Filter 2 = inetOrgPerson
    | +| iNetOrgPeson Deleted | Created when an iNetOrgPerson is deleted | Two filter statements set:
    • Attribute 1 = Event Operation
    • Operator 1 = Equals
    • Filter 1 = Active Directory Delete
    AND
    • Attribute 2 = Object Class
    • Operator 2 = Equals
    • Filter 2 = inetOrgPerson
    | +| iNetOrgPeson Password Changed | Created when the password is reset or changed by an administrator | Two filter statements set:
    • Attribute 1 = Event Sub-Operation
    • Operator 1 = Equals
    • Filter 1 = Password Changed
    AND
    • Attribute 2 = Object Class
    • Operator 2 = Equals
    • Filter 2 = inetOrgPerson
    | + You can save additional investigations to this folder. @@ -80,14 +83,15 @@ You can save additional investigations to this folder. By default, this folder contains the following saved investigations: -| Investigation | Description | Filters | -| ------------------------------ | ----------------------------------------------------------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| User Account Disabled | Created when a user account is disabled | Two filter statements set: - Attribute 1 = Event Sub-Operation - Operator 1 = Equals - Filter 1 = Account Disabled AND - Attribute 2 = Object Class - Operator 2 = Equals - Filter 2 = user | -| User Account Enabled | Created when a user account is enabled | Two filter statements set: - Attribute 1 = Event Sub-Operation - Operator 1 = Equals - Filter 1 = Account Enabled AND - Attribute 2 = Object Class - Operator 2 = Equals - Filter 2 = user | -| User Account Locked | Created when a user account is locked | Two filter statements set: - Attribute 1 = Event Sub-Operation - Operator 1 = Equals - Filter 1 = Account Locked AND - Attribute 2 = Object Class - Operator 2 = Equals - Filter 2 = user | -| User Account Unlocked | Created when a user account is unlocked | Two filter statements set: - Attribute 1 = Event Sub-Operation - Operator 1 = Equals - Filter 1 = Account Unlocked AND - Attribute 2 = Object Class - Operator 2 = Equals - Filter 2 = user | -| User Password Change | Created when a user performs a password reset | Three filter statements set: - Attribute 1 = Event Sub-Operation - Operator 1 = Equals - Filter 1 = Active Directory Password Changed AND - Attribute 2 = Object Class - Operator 2 = Equals - Filter 2 = user AND - Attribute 3 = Perpetrator - Operator 3 = Equals - Filter 3 = nt authority\anonymous logon | -| User Password Reset and Change | Created when a user resets their password or when an administrator changes their password | Two filter statements set: - Attribute 1 = Event Sub-Operation - Operator 1 = Equals - Filter 1 = Password Changed AND - Attribute 2 = Object Class - Operator 2 = Equals - Filter 2 = user | -| User Primary Group Changed | Created when a user's group is changed typically from Domain Users to another group | Two filter statements set: - Attribute 1 = Event Sub-Operation - Operator 1 = Equals - Filter 1 = Primary Group Changed AND - Attribute 2 = Object Class - Operator 2 = Equals - Filter 2 = user | +| Investigation | Description | Filters | +| ----------------------- | ----------------------- | ------------------- | +| User Account Disabled | Created when a user account is disabled | Two filter statements set:
    • Attribute 1 = Event Sub-Operation
    • Operator 1 = Equals
    • Filter 1 = Account Disabled
    AND
    • Attribute 2 = Object Class
    • Operator 2 = Equals
    • Filter 2 = user
    | +| User Account Enabled | Created when a user account is enabled | Two filter statements set:
    • Attribute 1 = Event Sub-Operation
    • Operator 1 = Equals
    • Filter 1 = Account Enabled
    AND
    • Attribute 2 = Object Class
    • Operator 2 = Equals
    • Filter 2 = user
    | +| User Account Locked | Created when a user account is locked | Two filter statements set:
    • Attribute 1 = Event Sub-Operation
    • Operator 1 = Equals
    • Filter 1 = Account Locked
    AND
    • Attribute 2 = Object Class
    • Operator 2 = Equals
    • Filter 2 = user
    | +| User Account Unlocked | Created when a user account is unlocked | Two filter statements set:
    • Attribute 1 = Event Sub-Operation
    • Operator 1 = Equals
    • Filter 1 = Account Unlocked
    AND
    • Attribute 2 = Object Class
    • Operator 2 = Equals
    • Filter 2 = user
    | +| User Password Change | Created when a user performs a password reset | Three filter statements set:
    • Attribute 1 = Event Sub-Operation
    • Operator 1 = Equals
    • Filter 1 = Active Directory Password Changed
    AND
    • Attribute 2 = Object Class
    • Operator 2 = Equals
    • Filter 2 = user
    AND
    • Attribute 3 = Perpetrator
    • Operator 3 = Equals
    • Filter 3 = nt authority\anonymous logon
    | +| User Password Reset and Change | Created when a user resets their password or when an administrator changes their password | Two filter statements set:
    • Attribute 1 = Event Sub-Operation
    • Operator 1 = Equals
    • Filter 1 = Password Changed
    AND
    • Attribute 2 = Object Class
    • Operator 2 = Equals
    • Filter 2 = user
    | +| User Primary Group Changed | Created when a user's group is changed typically from Domain Users to another group | Two filter statements set:
    • Attribute 1 = Event Sub-Operation
    • Operator 1 = Equals
    • Filter 1 = Primary Group Change
    AND
    • Attribute 2 = Object Class
    • Operator 2 = Equals
    • Filter 2 = user
    | + You can save additional investigations to this folder. From 5f9df84f6ee3c4efbf2944aef9a67f734e0d3a74 Mon Sep 17 00:00:00 2001 From: AdaOrdace Date: Tue, 15 Jul 2025 15:02:38 +0300 Subject: [PATCH 149/177] update --- .../introduction-guide/architecture/index.md | 2 +- .../introduction-guide/configuration/index.md | 15 +-- .../overview/entitlement-management/index.md | 18 ++-- .../overview/governance/index.md | 9 +- .../overview/use-cases/index.md | 2 +- .../orphan-unused-account-review/index.md | 42 +++----- .../howto-maintaindirectory/index.md | 6 +- .../global-process/howto-newsystem/index.md | 48 +++------ docs/identitymanager/saas/user-guide/index.md | 6 +- .../categorization/correlation/index.md | 27 ++--- .../user-guide/set-up/categorization/index.md | 54 +++------- .../resource-type-creation/index.md | 101 +++++------------- .../display-name-setting/index.md | 23 ++-- .../entity-type-declaration/index.md | 22 ++-- .../entity-type-creation/index.md | 48 +++------ .../key-selection/index.md | 22 ++-- .../scalar-property-definition/index.md | 14 +-- .../user-guide/set-up/connect-system/index.md | 49 +++------ .../index.md | 19 ++-- .../initial-identities-loading/index.md | 30 +++--- .../load-identities/index.md | 21 ++-- .../template-description/index.md | 4 +- .../provisioning-rule-creation/index.md | 28 ++--- .../resource-creation/index.md | 15 +-- .../scalar-property-computation/index.md | 32 ++---- .../single-roles-catalog-creation/index.md | 51 +++------ .../role-manual-creation/index.md | 54 +++------- .../set-up/user-profile-assignment/index.md | 74 +++---------- .../user-profile-configuration/index.md | 28 ++--- 29 files changed, 254 insertions(+), 610 deletions(-) diff --git a/docs/identitymanager/saas/introduction-guide/architecture/index.md b/docs/identitymanager/saas/introduction-guide/architecture/index.md index 5bcb81b479..e5037376e2 100644 --- a/docs/identitymanager/saas/introduction-guide/architecture/index.md +++ b/docs/identitymanager/saas/introduction-guide/architecture/index.md @@ -41,7 +41,7 @@ Let's learn about Identity Manager [Configuration](/docs/identitymanager/saas/in ## Learn More -Learn more on Identity Manager's Architecture . +Learn more on Identity Manager's Architecture. See the [Network Configuration](/docs/identitymanager/saas/integration-guide/network-configuration/index.md) topic for additional information. diff --git a/docs/identitymanager/saas/introduction-guide/configuration/index.md b/docs/identitymanager/saas/introduction-guide/configuration/index.md index 67372c9339..f8265367d3 100644 --- a/docs/identitymanager/saas/introduction-guide/configuration/index.md +++ b/docs/identitymanager/saas/introduction-guide/configuration/index.md @@ -43,21 +43,16 @@ This is the end of the introduction guide, so you should now be able to dive int ## Learn More -Learn more on how to -[ Create a Working Directory ](/docs/identitymanager/saas/installation-guide/production-ready/working-directory/index.md). +Learn more on how to [Create a Working Directory](/docs/identitymanager/saas/installation-guide/production-ready/working-directory/index.md). See the [User Guide](/docs/identitymanager/saas/user-guide/index.md) topic to learn how to configure Identity Manager from scratch via the UI. -See how to -[ Export the Configuration ](/docs/identitymanager/saas/integration-guide/toolkit/export-configuration/index.md) +See how to [Export the Configuration](/docs/identitymanager/saas/integration-guide/toolkit/export-configuration/index.md) to XML files. -See how to -[ Deploy the Configuration ](/docs/identitymanager/saas/integration-guide/toolkit/deploy-configuration/index.md). +See how to [Deploy the Configuration](/docs/identitymanager/saas/integration-guide/toolkit/deploy-configuration/index.md). -Learn more about the -[ XML Configuration Schema ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/index.md). +Learn more about the [XML Configuration Schema](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/index.md). -Learn more about the -[Network Configuration](/docs/identitymanager/saas/integration-guide/network-configuration/index.md). +Learn more about the [Network Configuration](/docs/identitymanager/saas/integration-guide/network-configuration/index.md). diff --git a/docs/identitymanager/saas/introduction-guide/overview/entitlement-management/index.md b/docs/identitymanager/saas/introduction-guide/overview/entitlement-management/index.md index 7550821fbd..8b9175e194 100644 --- a/docs/identitymanager/saas/introduction-guide/overview/entitlement-management/index.md +++ b/docs/identitymanager/saas/introduction-guide/overview/entitlement-management/index.md @@ -174,22 +174,16 @@ See the [Governance](/docs/identitymanager/saas/introduction-guide/overview/gove ## Learn More -Learn more on the [ Role Model ](/docs/identitymanager/saas/integration-guide/role-model/index.md). +Learn more on the [Role Model](/docs/identitymanager/saas/integration-guide/role-model/index.md). -Learn how to -[ Create Roles in the Role Catalog ](/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/index.md). +Learn how to [Create Roles in the Role Catalog](/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/index.md). -Learn more on hoe to -[Create a Composite Role](/docs/identitymanager/saas/user-guide/optimize/composite-role-creation/index.md). +Learn more on how to [Create a Composite Role](/docs/identitymanager/saas/user-guide/optimize/composite-role-creation/index.md). Learn more on [Role Assignment](/docs/identitymanager/saas/integration-guide/role-assignment/index.md). -Learn more on -[ Create a Provisioning Rule ](/docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/index.md). +Learn more on [Create a Provisioning Rule](/docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/index.md). -Learn more on -[ Automate Role Assignments ](/docs/identitymanager/saas/user-guide/optimize/assignment-automation/automate-role-assignment/index.md) -rules. +Learn more on [Automate Role Assignments](/docs/identitymanager/saas/user-guide/optimize/assignment-automation/automate-role-assignment/index.md) rules. -Learn more on the rules of -[ Categorize Resources ](/docs/identitymanager/saas/user-guide/set-up/categorization/index.md). +Learn more on the rules of [Categorize Resource ](/docs/identitymanager/saas/user-guide/set-up/categorization/index.md). diff --git a/docs/identitymanager/saas/introduction-guide/overview/governance/index.md b/docs/identitymanager/saas/introduction-guide/overview/governance/index.md index adf7931a4a..1ac3f40c44 100644 --- a/docs/identitymanager/saas/introduction-guide/overview/governance/index.md +++ b/docs/identitymanager/saas/introduction-guide/overview/governance/index.md @@ -34,15 +34,14 @@ certification campaigns, risk management or reporting. ## Next Steps -Let's read some [ Use Case Stories ](/docs/identitymanager/saas/introduction-guide/overview/use-cases/index.md). +Let's read some [Use Case Stories](/docs/identitymanager/saas/introduction-guide/overview/use-cases/index.md). ## Learn More Learn more on [Governance](/docs/identitymanager/saas/integration-guide/governance/index.md). -Learn more on how to [ Generate Reports ](/docs/identitymanager/saas/user-guide/administrate/reporting/index.md). +Learn more on how to [Generate Reports](/docs/identitymanager/saas/user-guide/administrate/reporting/index.md). -Learn more on -[ Perform Access Certification ](/docs/identitymanager/saas/user-guide/administrate/access-certification/index.md). +Learn more on [Perform Access Certification](/docs/identitymanager/saas/user-guide/administrate/access-certification/index.md). -Learn more on how to [ Manage Risks ](/docs/identitymanager/saas/user-guide/optimize/risk-management/index.md). +Learn more on how to [Manage Risks](/docs/identitymanager/saas/user-guide/optimize/risk-management/index.md). diff --git a/docs/identitymanager/saas/introduction-guide/overview/use-cases/index.md b/docs/identitymanager/saas/introduction-guide/overview/use-cases/index.md index 7b4fd4487c..cf2f6cb914 100644 --- a/docs/identitymanager/saas/introduction-guide/overview/use-cases/index.md +++ b/docs/identitymanager/saas/introduction-guide/overview/use-cases/index.md @@ -62,4 +62,4 @@ entitlements he needs in order to work, but not more to prevent security breache ## Next Steps -Let's learn about Identity Manager [ Architecture ](/docs/identitymanager/saas/introduction-guide/architecture/index.md). +Let's learn about Identity Manager [Architecture](/docs/identitymanager/saas/introduction-guide/architecture/index.md). diff --git a/docs/identitymanager/saas/user-guide/administrate/orphan-unused-account-review/index.md b/docs/identitymanager/saas/user-guide/administrate/orphan-unused-account-review/index.md index a8ac0d1bb1..af3916d5c1 100644 --- a/docs/identitymanager/saas/user-guide/administrate/orphan-unused-account-review/index.md +++ b/docs/identitymanager/saas/user-guide/administrate/orphan-unused-account-review/index.md @@ -35,13 +35,9 @@ In addition, filters can be configured in the reporting module to list orphaned [ Generate Reports ](/docs/identitymanager/saas/user-guide/administrate/reporting/index.md) topic for additional information. Choose to display **User** and **AD User** (nominative) with a filter on void user's display names. -**NOTE:** Some accounts are considered orphaned because of an error in the account data or -assignment rule. -For an entity that is never the target of a resource type, the concept of an orphan does not apply -because the **Owner / Resource Type** column will be hidden. -When using a display table to display these entities, use -DisplayTableDesignElement``({{< relref "/integration-guide/toolkit/xml-configuration/user-interface/displaytable#properties" >}}) `"table"`` -or `"adaptable"`. +**NOTE:** Some accounts are considered orphaned because of an error in the account data or assignment rule. +For an entity that is never the target of a resource type, the concept of an orphan does not apply because the **Owner / Resource Type** column will be hidden. +When using a display table to display these entities, use DisplayTableDesignElement``({{< relref "/integration-guide/toolkit/xml-configuration/user-interface/displaytable#properties" >}}) `"table"`` or `"adaptable"`. ### Unused accounts list @@ -145,15 +141,9 @@ You can **Select owner** from the list by clicking on the check box. - If the owner is still in the organization, the account must be connected to its owner. Is there a rule to change? -**NOTE:** We said that useful service accounts must be connected to their owners due to the fact -that an orphaned account cannot be certified. .See the -[ Perform Access Certification ](/docs/identitymanager/saas/user-guide/administrate/access-certification/index.md) topic for additional information. -But a service account must not be linked to a person, for the departure of said person from the -company may trigger the loss of the service account. -This is why we create identities with **Application** as their **UserType**, each -application-identity linked to a person supposed to manage it. Thus,service accounts must be -connected to application identities, themselves owned by people. That way, if the owner of the -application leaves, the application-identity is not deleted, and the service accounts it owns are +**NOTE:** We said that useful service accounts must be connected to their owners due to the fact that an orphaned account cannot be certified. See the [Perform Access Certification](/docs/identitymanager/saas/user-guide/administrate/access-certification/index.md) topic for additional information. +But a service account must not be linked to a person, for the departure of said person from the company may trigger the loss of the service account. +This is why we create identities with **Application** as their **UserType**, each application-identity linked to a person supposed to manage it. Thus,service accounts must be connected to application identities, themselves owned by people. That way, if the owner of the application leaves, the application-identity is not deleted, and the service accounts it owns are not deprovisioned. See the schema below this note. @@ -164,28 +154,21 @@ See the schema below this note. _Remember,_ decisions must be made with caution as they cannot be undone. -**NOTE:** When binding an orphaned account to an existing owner, properties might need to be -reconciled. +**NOTE:** When binding an orphaned account to an existing owner, properties might need to be reconciled. -**Step 7 –** Click on **Confirm Account Deletion** or **Authorize Account** according to the -previous decision. +**Step 7 –** Click on **Confirm Account Deletion** or **Authorize Account** according to the previous decision. By taking the necessary steps the orphan account will be delete or authorized. ### Use property view -By default, non-conforming assignments are listed by resource. It is possible to click on a resource -and then access the list of all unreconciled properties for said resource. +By default, non-conforming assignments are listed by resource. It is possible to click on a resource and then access the list of all unreconciled properties for said resource. ![Resource View](/img/product_docs/identitymanager/saas/user-guide/administrate/orphan-unused-account-review/orphan_resourceview_v523.webp) -It can be helpful to have the non-conforming assignments regrouped by property, as some of the -changes can be similar, so very likely to be validated by the same user. This is why a property view -can be enabled by clicking on the **Property View** toggle at the top right corner. +It can be helpful to have the non-conforming assignments regrouped by property, as some of the changes can be similar, so very likely to be validated by the same user. This is why a property view can be enabled by clicking on the **Property View** toggle at the top right corner. -Once enabled, select a resource type to display all unreconciled properties linked to said resource -type. In addition, select a property to display only the unreconciled properties linked to said -resource type and property. +Once enabled, select a resource type to display all unreconciled properties linked to said resource type. In addition, select a property to display only the unreconciled properties linked to said resource type and property. ![Property View](/img/product_docs/identitymanager/saas/user-guide/administrate/orphan-unused-account-review/orphan_propertyview_v603.webp) @@ -204,5 +187,4 @@ In order to verify the process, check that the line for your reviewed item has b ![View Permissions Tab](/img/product_docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/resource-creation/viewpermissions_v602.webp) -In addition, if you reconciled an orphaned account with an owner, check the user's permissions to -see said account. +In addition, if you reconciled an orphaned account with an owner, check the user's permissions to see said account. diff --git a/docs/identitymanager/saas/user-guide/global-process/howto-maintaindirectory/index.md b/docs/identitymanager/saas/user-guide/global-process/howto-maintaindirectory/index.md index c10be689de..df60dd7b1a 100644 --- a/docs/identitymanager/saas/user-guide/global-process/howto-maintaindirectory/index.md +++ b/docs/identitymanager/saas/user-guide/global-process/howto-maintaindirectory/index.md @@ -14,7 +14,5 @@ How to keep the workforce directory up to date. ## Process Details -Be aware that the integration of an IGA tool is an iterative process. Thus, after following -the[ How to Start ](/docs/identitymanager/saas/user-guide/global-process/howto-start/index.md) process and creating the workforce directory, you can -come back at any time and complete the directory that you started -[ Update Identity Data ](/docs/identitymanager/saas/user-guide/maintain/identity-data-modification/index.md). +Be aware that the integration of an IGA tool is an iterative process. Thus, after following the [How to Start](/docs/identitymanager/saas/user-guide/global-process/howto-start/index.md) process and creating the workforce directory, you can +come back at any time and complete the directory that you started [Update Identity Data](/docs/identitymanager/saas/user-guide/maintain/identity-data-modification/index.md). diff --git a/docs/identitymanager/saas/user-guide/global-process/howto-newsystem/index.md b/docs/identitymanager/saas/user-guide/global-process/howto-newsystem/index.md index e3a0e82a6c..578e5b4850 100644 --- a/docs/identitymanager/saas/user-guide/global-process/howto-newsystem/index.md +++ b/docs/identitymanager/saas/user-guide/global-process/howto-newsystem/index.md @@ -14,25 +14,11 @@ When connecting Identity Manager to a new system, several process paths can be your strategy. There is no option fundamentally better than the others, your decision must depend on your needs. -The **option A** leads quickly to the implementation in production environment, i.e. a new -application in Identity Manager's scope. With this, you can -[Review Orphaned and Unused Accounts](/docs/identitymanager/saas/user-guide/administrate/orphan-unused-account-review/index.md), -[Provision](/docs/identitymanager/saas/user-guide/administrate/provisioning/index.md) the AD, -[ Reconcile a Property ](/docs/identitymanager/saas/user-guide/administrate/non-conforming-assignment-review/property-reconciliation/index.md), -and [ Generate Reports ](/docs/identitymanager/saas/user-guide/administrate/reporting/index.md), for example the list of profiles -assigned to users. - -The **option B** takes more time as it goes through the creation of the role model based on the -system's entitlements, but it leads to even more gain as you can also -[ Reconcile a Role ](/docs/identitymanager/saas/user-guide/administrate/non-conforming-assignment-review/role-reconciliation/index.md), -[ Perform Access Certification ](/docs/identitymanager/saas/user-guide/administrate/access-certification/index.md)access -certification and -[ Request Entitlement Assignment ](/docs/identitymanager/saas/user-guide/administrate/manual-assignment-request/index.md), and also -[ Generate Reports ](/docs/identitymanager/saas/user-guide/administrate/reporting/index.md), for example the list of assigned single -roles. - -The option B is more complicated and time-consuming than the option A, but leads to more gain. Be -aware that you can go through the process options simultaneously. +The **option A** leads quickly to the implementation in production environment, i.e. a new application in Identity Manager's scope. With this, you can [Review Orphaned and Unused Accounts](/docs/identitymanager/saas/user-guide/administrate/orphan-unused-account-review/index.md), [Provision](/docs/identitymanager/saas/user-guide/administrate/provisioning/index.md) the AD, [Reconcile a Property](/docs/identitymanager/saas/user-guide/administrate/non-conforming-assignment-review/property-reconciliation/index.md), and [Generate Reports](/docs/identitymanager/saas/user-guide/administrate/reporting/index.md), for example the list of profiles assigned to users. + +The **option B** takes more time as it goes through the creation of the role model based on the system's entitlements, but it leads to even more gain as you can also [Reconcile a Role](/docs/identitymanager/saas/user-guide/administrate/non-conforming-assignment-review/role-reconciliation/index.md), [Perform Access Certification](/docs/identitymanager/saas/user-guide/administrate/access-certification/index.md) access certification and [Request Entitlement Assignment](/docs/identitymanager/saas/user-guide/administrate/manual-assignment-request/index.md), and also [Generate Reports](/docs/identitymanager/saas/user-guide/administrate/reporting/index.md), for example the list of assigned single roles. + +The option B is more complicated and time-consuming than the option A, but leads to more gain. Be aware that you can go through the process options simultaneously. ![Process Schema - How to Implement a New System](/img/product_docs/identitymanager/saas/user-guide/global-process/howto-newsystem/globalprocess_schemaconnectsyst.webp) @@ -40,23 +26,17 @@ aware that you can go through the process options simultaneously. ### Common starting steps -1. [ Connect to a Managed System ](/docs/identitymanager/saas/user-guide/set-up/connect-system/index.md): create the appropriate +1. [Connect to a Managed System](/docs/identitymanager/saas/user-guide/set-up/connect-system/index.md): create the appropriate connector with its connections and entity types. -2. [ Synchronize Data ](/docs/identitymanager/saas/user-guide/set-up/synchronization/index.md) into Identity Manager. +2. [Synchronize Data](/docs/identitymanager/saas/user-guide/set-up/synchronization/index.md) into Identity Manager. - Based on this, you can [ Generate Reports ](/docs/identitymanager/saas/user-guide/administrate/reporting/index.md), for example - the list of resources in the system. A few predefined reports are available from the start, you - can generate any report from this list as soon as it makes sense according to the integration - progress. + Based on this, you can [Generate Reports](/docs/identitymanager/saas/user-guide/administrate/reporting/index.md), for example the list of resources in the system. A few predefined reports are available from the start, you + can generate any report from this list as soon as it makes sense according to the integration progress. -3. [ Categorize Resources ](/docs/identitymanager/saas/user-guide/set-up/categorization/index.md) in order to classify them +3. [Categorize Resources](/docs/identitymanager/saas/user-guide/set-up/categorization/index.md) in order to classify them according to their intent, and correlate these resources with their owners. -4. [ Create a Provisioning Rule ](/docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/index.md) to write to the - system in order to update the resources' properties directly in the system. -5. Adjust the rules by - [ Reconcile a Property ](/docs/identitymanager/saas/user-guide/administrate/non-conforming-assignment-review/property-reconciliation/index.md) - resources, i.e. analyze the differences spotted between the reality of resources' properties and - those computed by the previously established rules. Especially, verify that accounts are +4. [Create a Provisioning Rule](/docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/index.md) to write to the system in order to update the resources' properties directly in the system. +5. Adjust the rules by [Reconcile a Property](/docs/identitymanager/saas/user-guide/administrate/non-conforming-assignment-review/property-reconciliation/index.md) resources, i.e. analyze the differences spotted between the reality of resources' properties and those computed by the previously established rules. Especially, verify that accounts are correlated to the right owners and that their properties have the right values. Either the integrator handles the customization of the rules and the review of non-conforming @@ -74,9 +54,9 @@ Go directly to the common final steps (step 8). ### Option B: First build the role model -6. [ Create Roles in the Role Catalog ](/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/index.md) for +6. [Create Roles in the Role Catalog](/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/index.md) for applications managed by the system. -7. [ Automate Assignments ](/docs/identitymanager/saas/user-guide/optimize/assignment-automation/index.md) if needed: use Role +7. [Automate Assignments](/docs/identitymanager/saas/user-guide/optimize/assignment-automation/index.md) if needed: use Role Mining to create single role rules in bulk; adjust the generated rules individually and manually. ### Common final steps diff --git a/docs/identitymanager/saas/user-guide/index.md b/docs/identitymanager/saas/user-guide/index.md index cd0d6c54f6..3dcd131f50 100644 --- a/docs/identitymanager/saas/user-guide/index.md +++ b/docs/identitymanager/saas/user-guide/index.md @@ -24,8 +24,7 @@ main purposes, principles and capabilities of Identity Manager. Using this guide does not require any advanced IT skills. All the configuration steps take place through Identity Manager's UI or MS Excel files. -Netwrix Identity Manager (formerly Usercube)strongly recommends starting from the -[Introduction Guide](/docs/identitymanager/saas/introduction-guide/index.md) to fully benefit from the User Guide's content. +Netwrix Identity Manager (formerly Usercube)strongly recommends starting from the [Introduction Guide](/docs/identitymanager/saas/introduction-guide/index.md) to fully benefit from the User Guide's content. ## Overview @@ -88,8 +87,7 @@ Identity Manager is already running in production. ## How to Use this Guide -Start by studying the [ Global Process ](/docs/identitymanager/saas/user-guide/global-process/index.md). that details every activity in -their respective sections and how they relate to one another. You will get a good view of the steps +Start by studying the [Global Process](/docs/identitymanager/saas/user-guide/global-process/index.md) that details every activity in their respective sections and how they relate to one another. You will get a good view of the steps to take from start to finish. Follow the path, stop at each activity, and go check out the details on the matching page of the diff --git a/docs/identitymanager/saas/user-guide/set-up/categorization/correlation/index.md b/docs/identitymanager/saas/user-guide/set-up/categorization/correlation/index.md index 6303a4943d..038365678a 100644 --- a/docs/identitymanager/saas/user-guide/set-up/categorization/correlation/index.md +++ b/docs/identitymanager/saas/user-guide/set-up/categorization/correlation/index.md @@ -15,10 +15,7 @@ to match up resources across systems, usually accounts with their owner. ### Correlation purpose Correlation is the process of establishing an ownership relationship between a source resource -(usually an identity) and a target resource (usually an account). It is the basis of the link -between an identity and their fine-grained entitlements. See the -[ Entitlement Management ](/docs/identitymanager/saas/introduction-guide/overview/entitlement-management/index.md) -topic for additional information. +(usually an identity) and a target resource (usually an account). It is the basis of the link between an identity and their fine-grained entitlements. See the [Entitlement Management](/docs/identitymanager/saas/introduction-guide/overview/entitlement-management/index.md) topic for additional information. Every resource type can be assigned a set of correlation rules. @@ -119,10 +116,10 @@ application users, entitlements and data model. | Input | Output | | -------------------------------------------------------------------------------------------------------------------------- | ----------------- | -| Identity repository ( (required) Resource types (required) [ Synchronize Data ](/docs/identitymanager/saas/user-guide/set-up/synchronization/index.md) (required) | Correlation rules | +| Identity repository (required) Resource types (required) [Synchronize Data](/docs/identitymanager/saas/user-guide/set-up/synchronization/index.md) (required) | Correlation rules | -See the [ Create the Workforce Repository ](/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/index.md) and -[ Create a Resource Type ](/docs/identitymanager/saas/user-guide/set-up/categorization/resource-type-creation/index.md) topics for additional information. +See the [Create the Workforce Repository](/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/index.md) and +[Create a Resource Type](/docs/identitymanager/saas/user-guide/set-up/categorization/resource-type-creation/index.md) topics for additional information. ## Create a Correlation Rule @@ -147,11 +144,8 @@ Fill a resource type with a correlation rule by proceeding as follows: ![New Correlation Rule Fields](/img/product_docs/identitymanager/saas/user-guide/set-up/categorization/correlation/resourcetype_newcorrelrulefields_v602.webp) - **Source Object**: at least one property from the source system that is going to be linked to - a given target object. Can be defined by a property path and/or an - [Expressions](/docs/identitymanager/saas/integration-guide/toolkit/expressions/index.md). - - **Target Object**: one property from the managed system that is going to be linked to a given - source object. Can be defined by a property path and/or an - [Expressions](/docs/identitymanager/saas/integration-guide/toolkit/expressions/index.md). + a given target object. Can be defined by a property path and/or an [Expression](/docs/identitymanager/saas/integration-guide/toolkit/expressions/index.md). + - **Target Object**: one property from the managed system that is going to be linked to a given source object. Can be defined by a property path and/or an [Expression](/docs/identitymanager/saas/integration-guide/toolkit/expressions/index.md). - `Confidence Rate`: rate expressing the rule's reliability, and its priority order. > In this example, a person via their login and name, is the owner of a nominative AD > account via its `sAMAccountName` attribute and display name: @@ -178,9 +172,7 @@ can have their correlation and classification re-computed. Even without selecting an owner, reviewing unauthorized accounts on the **Resource Reconciliation** screen "blocks" correlation and classification "as is". Neither will be re-computed. -Simulations are available in order to anticipate the changes induced by a -creation/modification/deletion in correlation rules. See the -[ Perform a Simulation ](/docs/identitymanager/saas/user-guide/optimize/simulation/index.md) topic for additional information. +Simulations are available in order to anticipate the changes induced by a creation/modification/deletion in correlation rules. See the [Perform a Simulation](/docs/identitymanager/saas/user-guide/optimize/simulation/index.md) topic for additional information. Any modification in correlation rules is taken into account via the following jobs: on the connector dashboard and in the **Resource Types** frame, click on **Jobs** > **Prepare Correlation Keys**, and @@ -190,10 +182,7 @@ then on **Jobs** > **Compute Role Model**. ## Verify Correlation -In order to verify the process, check the list of -[Review Orphaned and Unused Accounts](/docs/identitymanager/saas/user-guide/administrate/orphan-unused-account-review/index.md) -and analyze them to look for patterns revealing correlation issues. To do so, click on the target -entity type(s) affected by your rule(s) in the left menu of the home page. +In order to verify the process, check the list of [Review Orphaned and Unused Accounts](/docs/identitymanager/saas/user-guide/administrate/orphan-unused-account-review/index.md) and analyze them to look for patterns revealing correlation issues. To do so, click on the target entity type(s) affected by your rule(s) in the left menu of the home page. ![Test Entity Type](/img/product_docs/identitymanager/saas/user-guide/set-up/categorization/classification/entitytypecreation_test_v602.webp) diff --git a/docs/identitymanager/saas/user-guide/set-up/categorization/index.md b/docs/identitymanager/saas/user-guide/set-up/categorization/index.md index d5603c145d..ac7ba405f7 100644 --- a/docs/identitymanager/saas/user-guide/set-up/categorization/index.md +++ b/docs/identitymanager/saas/user-guide/set-up/categorization/index.md @@ -6,8 +6,7 @@ sidebar_position: 80 # Categorize Resources -How to correlate managed systems' resources with identities, classifying resources into -[ Create a Resource Type ](/docs/identitymanager/saas/user-guide/set-up/categorization/resource-type-creation/index.md). +How to correlate managed systems' resources with identities, classifying resources into [Create a Resource Type](/docs/identitymanager/saas/user-guide/set-up/categorization/resource-type-creation/index.md). ## Overview @@ -45,19 +44,14 @@ Thus, a resource type is a name that informs users about the intent of a resourc it serves to implement our two elements of categorization. This happens with two distinct sets of rules, one for correlation, and the other for classification. -**Classification** is a process that simply aims to assign a resource type to specific resources. A -specific resource can only be assigned a single resource type. See the -[ Entitlement Management ](/docs/identitymanager/saas/introduction-guide/overview/entitlement-management/index.md) -topic for additional information. +**Classification** is a process that simply aims to assign a resource type to specific resources. A specific resource can only be assigned a single resource type. See the [Entitlement Management](/docs/identitymanager/saas/introduction-guide/overview/entitlement-management/index.md) topic for additional information. ![Classification Schema](/img/product_docs/identitymanager/saas/user-guide/set-up/categorization/categorization_classifschema.webp) Any resource that is unclassified will not be available for review. **Correlation** is a process that aims to establish an ownership relationship between two resources. -In most cases, an identity resource that becomes the owner of an account resource. See the -[ Entitlement Management ](/docs/identitymanager/saas/introduction-guide/overview/entitlement-management/index.md) -topic for additional information. +In most cases, an identity resource that becomes the owner of an account resource. See the [Entitlement Management](/docs/identitymanager/saas/introduction-guide/overview/entitlement-management/index.md) topic for additional information. ![Correlation Schema](/img/product_docs/identitymanager/saas/user-guide/set-up/categorization/categorization_correlschema.webp) @@ -98,11 +92,9 @@ As stated previously, both classification and correlation work through sets of r Sometimes you may not know if your rules are always going to apply. Therefore, each rule expresses a certain level of confidence. Identity Manager will establish a priority order between rules based on the confidence rate, and will also act differently depending on whether the confidence rate is above -or below 100%. See the [ Correlate Resources ](/docs/identitymanager/saas/user-guide/set-up/categorization/correlation/index.md) topic for additional -information. +or below 100%. See the [Correlate Resources](/docs/identitymanager/saas/user-guide/set-up/categorization/correlation/index.md) topic for additional information. -A resource type can have zero correlation rules, since accounts can be without owners. But a -resource type with neither correlation nor classification rules serves no purpose. +A resource type can have zero correlation rules, since accounts can be without owners. But a resource type with neither correlation nor classification rules serves no purpose. **Correlation triggers classification:** a matching correlation rule for a given resource type will perform both actions of categorization: both correlating a resource with its owner, and classifying @@ -110,25 +102,16 @@ the resource at the same time. See below this note. -Hence, integrators should start with correlation rules, and then write classification rules for any -remaining uncorrelated resources. +Hence, integrators should start with correlation rules, and then write classification rules for any remaining uncorrelated resources. In the same way, Identity Manager will apply correlation rules before classification rules. ![Categorization Schema](/img/product_docs/identitymanager/saas/user-guide/set-up/categorization/categorization_categschema.webp) -Now that you have created resource types and their correlation/classification rules, you have -created the first elements for your role model. See the -[ Entitlement Management ](/docs/identitymanager/saas/introduction-guide/overview/entitlement-management/index.md) -topic for additional information. The role model contains all the roles and rules which drive the -entitlement assignment logic inside Identity Manager. +Now that you have created resource types and their correlation/classification rules, you have created the first elements for your role model. See the [Entitlement Management](/docs/identitymanager/saas/introduction-guide/overview/entitlement-management/index.md) topic for additional information. The role model contains all the roles and rules which drive the entitlement assignment logic inside Identity Manager. -A role model is made up of -[Policy](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/policy/index.md) which -contain roles, rules and resource types. Most often the default policy is enough. However, in more -complex situations, additional policies can be created to separate groups of roles, rules and -resource types. See the [Create a Policy](/docs/identitymanager/saas/user-guide/optimize/policy-creation/index.md) topic for -additional information. +A role model is made up of [Policy](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/policy/index.md) which contain roles, rules and resource types. Most often the default policy is enough. However, in more +complex situations, additional policies can be created to separate groups of roles, rules and resource types. See the [Create a Policy](/docs/identitymanager/saas/user-guide/optimize/policy-creation/index.md) topic for additional information. ## Participants and Artifacts @@ -137,25 +120,20 @@ application's users, entitlements and data model. | Input | Output | | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | --------------------------------------------------------------- | -| [ Create the Workforce Repository ](/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/index.md) (required) [ Create a Resource Type ](/docs/identitymanager/saas/user-guide/set-up/categorization/resource-type-creation/index.md) (required) [ Synchronize Data ](/docs/identitymanager/saas/user-guide/set-up/synchronization/index.md) (required) | Categorized resources Correlated accounts Orphaned account list | +| [Create the Workforce Repository](/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/index.md) (required) [Create a Resource Type](/docs/identitymanager/saas/user-guide/set-up/categorization/resource-type-creation/index.md) (required) [Synchronize Data](/docs/identitymanager/saas/user-guide/set-up/synchronization/index.md) (required) | Categorized resources Correlated accounts Orphaned account list | ## Categorize Resources Categorize resources by proceeding as follows: -1. Create at least one [ Create a Resource Type ](/docs/identitymanager/saas/user-guide/set-up/categorization/resource-type-creation/index.md); -2. Create the appropriate [ Correlate Resources ](/docs/identitymanager/saas/user-guide/set-up/categorization/correlation/index.md); -3. Create the appropriate [ Classify Resources ](/docs/identitymanager/saas/user-guide/set-up/categorization/classification/index.md) for accounts that do not - have an owner. +1. Create at least one [Create a Resource Type](/docs/identitymanager/saas/user-guide/set-up/categorization/resource-type-creation/index.md); +2. Create the appropriate [Correlate Resources](/docs/identitymanager/saas/user-guide/set-up/categorization/correlation/index.md); +3. Create the appropriate [Classify Resources](/docs/identitymanager/saas/user-guide/set-up/categorization/classification/index.md) for accounts that do not have an owner. -Netwrix Identity Manager (formerly Usercube) recommends creating/modifying/deleting correlation and -classification rules using [ Perform a Simulation ](/docs/identitymanager/saas/user-guide/optimize/simulation/index.md) in order to -previsualize changes. +Netwrix Identity Manager (formerly Usercube) recommends creating/modifying/deleting correlation and classification rules using [Perform a Simulation](/docs/identitymanager/saas/user-guide/optimize/simulation/index.md) in order to previsualize changes. ## Next Steps -Once accounts are categorized, integrators can start to -[ Create a Provisioning Rule ](/docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/index.md). +Once accounts are categorized, integrators can start to [Create a Provisioning Rule](/docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/index.md). -Categorization also enables the -[Review Orphaned and Unused Accounts](/docs/identitymanager/saas/user-guide/administrate/orphan-unused-account-review/index.md). +Categorization also enables the [Review Orphaned and Unused Accounts](/docs/identitymanager/saas/user-guide/administrate/orphan-unused-account-review/index.md). diff --git a/docs/identitymanager/saas/user-guide/set-up/categorization/resource-type-creation/index.md b/docs/identitymanager/saas/user-guide/set-up/categorization/resource-type-creation/index.md index 3199a71f7b..4a1b11d459 100644 --- a/docs/identitymanager/saas/user-guide/set-up/categorization/resource-type-creation/index.md +++ b/docs/identitymanager/saas/user-guide/set-up/categorization/resource-type-creation/index.md @@ -6,15 +6,12 @@ sidebar_position: 10 # Create a Resource Type -How to create the container for future correlation and classification rules inside a given managed -system. +How to create the container for future correlation and classification rules inside a given managed system. ## Overview -A -[Resource Type](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md) -is created to highlight differences in intent between resources. It materializes the organization's -profiles. In a given managed system, different types of resources have different security needs. +A [Resource Type](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md) +is created to highlight differences in intent between resources. It materializes the organization's profiles. In a given managed system, different types of resources have different security needs. > For example, can usually be found: > @@ -28,46 +25,30 @@ profiles. In a given managed system, different types of resources have different In practice, a specific resource type is created for a given resource when there are differences in: - the owner type (for example worker, partner, customer, application, robot, etc.); -- the required set of classification and/or correlation rules; See the - [ Classify Resources ](/docs/identitymanager/saas/user-guide/set-up/categorization/classification/index.md), and - [ Correlate Resources ](/docs/identitymanager/saas/user-guide/set-up/categorization/correlation/index.md) topics for additional information. -- the approval circuit for a resource's modification or assignment, i.e. the number of required - approvals, validators, etc.; -- the type of provisioning (manual or automatic). See the - [Provision](/docs/identitymanager/saas/user-guide/administrate/provisioning/index.md) topic for additional information. +- the required set of classification and/or correlation rules; See the [Classify Resources](/docs/identitymanager/saas/user-guide/set-up/categorization/classification/index.md), and [Correlate Resources](/docs/identitymanager/saas/user-guide/set-up/categorization/correlation/index.md) topics for additional information. +- the approval circuit for a resource's modification or assignment, i.e. the number of required approvals, validators, etc.; +- the type of provisioning (manual or automatic). See the [Provision](/docs/identitymanager/saas/user-guide/administrate/provisioning/index.md) topic for additional information. ### Source vs. target resource -Resource types are the vessel for ownership relationships. They involve the definition of source and -target objects chosen from among the properties of existing entity types. The source (usually -identities) is the owner of the target (usually resources from your managed systems, such as a -nominative AD account). This relationship is the basis for correlation as much as for future -provisioning. See the [Create an Entity Type](/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/index.md), -[ Correlate Resources ](/docs/identitymanager/saas/user-guide/set-up/categorization/correlation/index.md), -and[Provision](/docs/identitymanager/saas/user-guide/administrate/provisioning/index.md) topics for additional information. +Resource types are the vessel for ownership relationships. They involve the definition of source and target objects chosen from among the properties of existing entity types. The source (usually identities) is the owner of the target (usually resources from your managed systems, such as a nominative AD account). This relationship is the basis for correlation as much as for future provisioning. See the [Create an Entity Type](/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/index.md), [Correlate Resources](/docs/identitymanager/saas/user-guide/set-up/categorization/correlation/index.md), and [Provision](/docs/identitymanager/saas/user-guide/administrate/provisioning/index.md) topics for additional information. -See the -[ Entitlement Management ](/docs/identitymanager/saas/introduction-guide/overview/entitlement-management/index.md) -topic for additional information. +See the [Entitlement Management](/docs/identitymanager/saas/introduction-guide/overview/entitlement-management/index.md) topic for additional information. ## Participants and Artifacts -For a given managed system, integrators may need the help of the application owner who knows the -application users, entitlements and data model. +For a given managed system, integrators may need the help of the application owner who knows the application users, entitlements and data model. | Input | Output | | --------------------------------------------------------------------------------------- | ------------- | | Identity repository (optional) Target connector (required) Synchronized data (optional) | Resource type | -See the -[ Create the Workforce Repository ](/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/index.md)[ Connect to a Managed System ](/docs/identitymanager/saas/user-guide/set-up/connect-system/index.md), -and [ Synchronize Data ](/docs/identitymanager/saas/user-guide/set-up/synchronization/index.md) topics for additional information. +See the [Create the Workforce Repository](/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/index.md), [Connect to a Managed System](/docs/identitymanager/saas/user-guide/set-up/connect-system/index.md), +and [Synchronize Data](/docs/identitymanager/saas/user-guide/set-up/synchronization/index.md) topics for additional information. ## Create a Resource Type -A new resource type requires an existing entity type. See the -[Create an Entity Type](/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/index.md) topic for additional -information. +A new resource type requires an existing entity type. See the [Create an Entity Type](/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/index.md) topic for additional information. Create a resource type by proceeding as follows: @@ -76,8 +57,7 @@ Create a resource type by proceeding as follows: ![Addition Icon](/img/product_docs/identitymanager/saas/user-guide/set-up/categorization/classification/iconadd_v602.svg) Resource types can also be created through the **Access Roles** screen (accessible from the home - page, in the **Configuration** section), using the **+ New** button and selecting - `Resource Type` in the first field called `Type`. + page, in the **Configuration** section), using the **+ New** button and selecting `Resource Type` in the first field called `Type`. ![Home - Access Roles](/img/product_docs/identitymanager/saas/user-guide/set-up/categorization/resource-type-creation/home_roles_v602.webp) @@ -85,49 +65,22 @@ Create a resource type by proceeding as follows: ![New Resource Type](/img/product_docs/identitymanager/saas/user-guide/set-up/categorization/resource-type-creation/resourcetype_newresourcet_v603.webp) - - `Identifier`: must be unique among resource types, without any whitespace, and be - C#-compatible. + - `Identifier`: must be unique among resource types, without any whitespace, and be C#-compatible. [See Microsoft lexical structure](https://learn.microsoft.com/en-us/dotnet/csharp/language-reference/language-specification/lexical-structure#see-microsoft-lexical-structure). - `Name`: will be displayed in the UI to identify the resource type. - `Policy`: [policy](/docs/identitymanager/saas/user-guide/optimize/policy-creation/index.md) in which the resource type exists. - - `Source Entity Type`: entity type (from any existing connector) used to fill the target entity - type. - - `Target Entity Type`: entity type (part of the connector) to be filled with the source entity - type. - - `Category`: category assigned to the resource type. It can be chosen from among the existing - categories or [created](/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/index.md) directly from the - categories list by clicking on the **+ Category** button. - - `Approval Workflow`: represents the number of validations required to assign a resource from - this type to an identity. - - `Approve Role Implicitly`: relevant only for workflows with at least a simple approval - process. `Implicit` mode bypasses the approval step(s) if the person who issues the role - request is also the role officer. `Explicit` refuses said bypass. `Inherited` follows the - policy decision to approve role implicitly or not. See the - [Create a Policy](/docs/identitymanager/saas/user-guide/optimize/policy-creation/index.md) topic for additional - information. - - `Prolongation without a new approval workflow`: enables the resource type to have its - assignment's end date postponed without any validation. `Inherited` follows the policy - decision to enable this option or not. See the - [Create a Policy](/docs/identitymanager/saas/user-guide/optimize/policy-creation/index.md) topic for additional - information. - - `Hide in Simplified View`: hides the role from the users' **Simplified View** in **View - Permissions** dialog. This setting does not apply to roles which are either inferred or have - workflow states which require manual action. - - `Arguments Expression`: when using a connection for automatic provisioning, C# expression used - to compute a dictionary of strings in order to compute the arguments of - [provisioning](/docs/identitymanager/saas/user-guide/administrate/provisioning/index.md) orders, such as the identifier of - the workflow to launch within Identity Manager, or the identifier of the user's record to - copy. See the [Provision](/docs/identitymanager/saas/user-guide/administrate/provisioning/index.md) topic for additional - information. - - `Allow Addition`: enables Identity Manager to automatically create new resources in the - managed system when their owners are given the right entitlements. Otherwise, resource - managers must create resources manually directly in the managed system. - - > Consider a role `SAP` which assigns an SAP account to a user. Consider also that SAP - > accounts are configured with `Allow Addition` disabled. In this case, if we give the role - > `SAP` to a user, then said user doesn't automatically receive an SAP account. The relevant - > resource manager must create an account for said user in the SAP application. + - `Source Entity Type`: entity type (from any existing connector) used to fill the target entity type. + - `Target Entity Type`: entity type (part of the connector) to be filled with the source entity type. + - `Category`: category assigned to the resource type. It can be chosen from among the existing categories or [created](/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/index.md) directly from the categories list by clicking on the **+ Category** button. + - `Approval Workflow`: represents the number of validations required to assign a resource from this type to an identity. + - `Approve Role Implicitly`: relevant only for workflows with at least a simple approval process. `Implicit` mode bypasses the approval step(s) if the person who issues the role request is also the role officer. `Explicit` refuses said bypass. `Inherited` follows the policy decision to approve role implicitly or not. See the [Create a Policy](/docs/identitymanager/saas/user-guide/optimize/policy-creation/index.md) topic for additional information. + - `Prolongation without a new approval workflow`: enables the resource type to have its assignment's end date postponed without any validation. `Inherited` follows the policy decision to enable this option or not. See the [Create a Policy](/docs/identitymanager/saas/user-guide/optimize/policy-creation/index.md) topic for additional information. + - `Hide in Simplified View`: hides the role from the users' **Simplified View** in **View Permissions** dialog. This setting does not apply to roles which are either inferred or have workflow states which require manual action. + - `Arguments Expression`: when using a connection for automatic provisioning, C# expression used to compute a dictionary of strings in order to compute the arguments of [provisioning](/docs/identitymanager/saas/user-guide/administrate/provisioning/index.md) orders, such as the identifier of the workflow to launch within Identity Manager, or the identifier of the user's record to copy. See the [Provision](/docs/identitymanager/saas/user-guide/administrate/provisioning/index.md) topic for additional information. + - `Allow Addition`: enables Identity Manager to automatically create new resources in the managed system when their owners are given the right entitlements. Otherwise, resource managers must create resources manually directly in the managed system. + + > Consider a role `SAP` which assigns an SAP account to a user. Consider also that SAP accounts are configured with `Allow Addition` disabled. In this case, if we give the role `SAP` to a user, then said user doesn't automatically receive an SAP account. The relevant resource manager must create an account for said user in the SAP application. - `Allow Removal`: enables Identity Manager to automatically deprovision resources in the managed system when their owners are deprived of the right entitlements. Otherwise, Identity @@ -150,9 +103,7 @@ Create a resource type by proceeding as follows: their owner is deleted. Otherwise, said resources are displayed on the **Resource Reconciliation** screen. Can be activated only if `Allow Removal` is activated too. - `Require Provisioning Review`: forces an additional mandatory review of all provisioning - orders for the resource type (on the - [ Review Provisioning ](/docs/identitymanager/saas/user-guide/administrate/provisioning/provisioning-review/index.md) - screen). + orders for the resource type (on the [Review Provisioning](/docs/identitymanager/saas/user-guide/administrate/provisioning/provisioning-review/index.md) screen). > Consider AD accounts. While nominative accounts can be provisioned without specific > precautions (option set to `No`), administrator accounts sometimes require an additional diff --git a/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/display-name-setting/index.md b/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/display-name-setting/index.md index 4419c1e345..935b6c2ea8 100644 --- a/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/display-name-setting/index.md +++ b/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/display-name-setting/index.md @@ -6,8 +6,7 @@ sidebar_position: 50 # Set Resources' Display Names -How to change the value of the display name for resources of an -[ Entity Type ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md). +How to change the value of the display name for resources of an [Entity Type](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md). ## Overview @@ -25,18 +24,13 @@ first scalar property after alphabetizing all the properties whose name contains Set the resource's display name by proceeding as follows: -1. Start by creating the entity type with its calar properties and keys. See the - [ Define Scalar Properties ](/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/scalar-property-definition/index.md) and - [ Select Primary Keys ](/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/key-selection/index.md) topics for additional information. -2. Ensure that the created properties are saved by clicking on **Save & Close** > **Save** at the - top right corner. +1. Start by creating the entity type with its calar properties and keys. See the [Define Scalar Properties](/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/scalar-property-definition/index.md) and [Select Primary Keys](/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/key-selection/index.md) topics for additional information. +2. Ensure that the created properties are saved by clicking on **Save & Close** > **Save** at the top right corner. 3. On the entity type's definition page, click on the **Settings** tab. ![Display Name - Property Path](/img/product_docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/display-name-setting/entitytypecreation_displayname_v603.webp) -4. Set the display name. As a display name, you can use either the value of an existing property, or - compute [Expressions](/docs/identitymanager/saas/integration-guide/toolkit/expressions/index.md) based on - existing properties. +4. Set the display name. As a display name, you can use either the value of an existing property, or compute [Expressions](/docs/identitymanager/saas/integration-guide/toolkit/expressions/index.md) based on existing properties. > A resource from `AD - Entry` can be displayed using its `userPrincipalName` with predefined > functions. @@ -53,11 +47,7 @@ Set the resource's display name by proceeding as follows: 5. Click on **Save & Close**. - Changes inside connectors won't take effect until the next - [ Synchronize Data ](/docs/identitymanager/saas/user-guide/set-up/synchronization/index.md). More specifically, changes in display - names won't take effect until the next - [ Update Entity Property Expressions Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateentitypropertyexpressionstask/index.md) - runs. + Changes inside connectors won't take effect until the next [Synchronize Data](/docs/identitymanager/saas/user-guide/set-up/synchronization/index.md). More specifically, changes in display names won't take effect until the next [Update Entity Property Expressions Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateentitypropertyexpressionstask/index.md) runs. ## Reload @@ -78,5 +68,4 @@ If no property appears in the display name auto-completion, then: ![No Property](/img/product_docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/display-name-setting/entitytypecreation_troubleprop_v602.webp) -Ensure that the created properties are saved by clicking on **Save & Close** > **Save** at the top -right corner of the screen. +Ensure that the created properties are saved by clicking on **Save & Close** > **Save** at the top right corner of the screen. diff --git a/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/entity-type-declaration/index.md b/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/entity-type-declaration/index.md index eaf8fc653b..6f9377c971 100644 --- a/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/entity-type-declaration/index.md +++ b/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/entity-type-declaration/index.md @@ -6,15 +6,11 @@ sidebar_position: 10 # Create the Entity Type -How to create the technical container of an -[ Entity Type ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md). +How to create the technical container of an [Entity Type](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md). ## Overview -Here, you will learn how to create an -[ Entity Type ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md): -the shell that harbors the (scalar and navigation) properties which describe a given set of -resources related to one managed system. +Here, you will learn how to create an [Entity Type](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md): the shell that harbors the (scalar and navigation) properties which describe a given set of resources related to one managed system. ## Create the Entity Type @@ -58,8 +54,7 @@ Create the entity type by proceeding as follows: ## Next Steps -To continue,[ Define Scalar Properties ](/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/scalar-property-definition/index.md)for this entity -type. +To continue, [Define Scalar Properties](/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/scalar-property-definition/index.md)for this entity type. ## Troubleshooting @@ -70,18 +65,13 @@ If there are no connection tables available in the **Source** dropdown list of a Ensure that there are existing connections: - if this is the case, then click on **Refresh all schemas** on the connector page, and verify that - there is no error. See the [Create a Connection](/docs/identitymanager/saas/user-guide/set-up/connect-system/connection-creation/index.md) topic for - additional information. + there is no error. See the [Create a Connection](/docs/identitymanager/saas/user-guide/set-up/connect-system/connection-creation/index.md) topic for additional information. - if not, then you must create at least one connection. If there is a message stating to refresh the connection's schema, then: ![No Connection Table Error](/img/product_docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/entity-type-declaration/entitytypecreation_troubleshootingschema_v603.webp) -Start by making sure that the connection's schema is refreshed by clicking on **Refresh all -schemas** on the connector page, and verify that there is no error. +Start by making sure that the connection's schema is refreshed by clicking on **Refresh all schemas** on the connector page, and verify that there is no error. -If the message is still displayed, then it means that the previously selected connection table no -longer exists in the managed system. In this case, either the table's name simply changed, or the -table is not relevant anymore. Then you should find a relevant table in the **Source** dropdown -list. +If the message is still displayed, then it means that the previously selected connection table no longer exists in the managed system. In this case, either the table's name simply changed, or the table is not relevant anymore. Then you should find a relevant table in the **Source** dropdown list. diff --git a/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/index.md b/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/index.md index d58c457e0d..3ff87191bd 100644 --- a/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/index.md +++ b/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/index.md @@ -6,59 +6,45 @@ sidebar_position: 40 # Create an Entity Type -How to create an -[ Entity Type ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) -that corresponds to the connector model. +How to create an [Entity Type](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) that corresponds to the connector model. ## Overview An entity type is a model of a managed system's data. It defines the shape of the associated -resources (instances of said model) and not the intent (that would be a resource type. See the -[ Create a Resource Type ](/docs/identitymanager/saas/user-guide/set-up/categorization/resource-type-creation/index.md) topic for -additional information. It defines a set of properties describing said resources and linking them -together. +resources (instances of said model) and not the intent (that would be a resource type). See the [Create a Resource Type](/docs/identitymanager/saas/user-guide/set-up/categorization/resource-type-creation/index.md) topic for additional information. It defines a set of properties describing said resources and linking them together. In other words, an entity type is supposed to model the representation of a certain group of -resources inside Identity Manager. It is a relational model, made of properties -([ Define Scalar Properties ](/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/scalar-property-definition/index.md)) and links between entity types -([ Define Navigation Properties ](/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/navigation-property-definition/index.md)), both described later. +resources inside Identity Manager. It is a relational model, made of properties ([Define Scalar Properties](/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/scalar-property-definition/index.md)) and links between entity types ([ Define Navigation Properties ](/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/navigation-property-definition/index.md)), both described later. ![Entity Type - Schema](/img/product_docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/entitytypecreation_schema.webp) -The configuration of entity types depends entirely on the previously established -by[ Model the Data ](/docs/identitymanager/saas/user-guide/set-up/connect-system/connector-modeling/index.md). +The configuration of entity types depends entirely on the previously established by [Model the Data](/docs/identitymanager/saas/user-guide/set-up/connect-system/connector-modeling/index.md). -Entity types will impact the import of the managed system's resources, and the way said resources -are displayed in the UI. +Entity types will impact the import of the managed system's resources, and the way said resources are displayed in the UI. ## Participants and Artifacts -For a given managed system, integrators may need the help of the application owner who knows the -purpose of the application. +For a given managed system, integrators may need the help of the application owner who knows the purpose of the application. | Input | Output | | --------------------------------------------------------------------------------------------------------------------------------- | ----------- | -| Connection (required) Refreshed schemas (required) Connector's data [ Model the Data ](/docs/identitymanager/saas/user-guide/set-up/connect-system/connector-modeling/index.md) (required) | Entity type | +| Connection (required) Refreshed schemas (required) Connector's data [Model the Data](/docs/identitymanager/saas/user-guide/set-up/connect-system/connector-modeling/index.md) (required) | Entity type | See the [Create a Connection](/docs/identitymanager/saas/user-guide/set-up/connect-system/connection-creation/index.md) and -[ Model the Data ](/docs/identitymanager/saas/user-guide/set-up/connect-system/connector-modeling/index.md) topics for additional information. +[Model the Data](/docs/identitymanager/saas/user-guide/set-up/connect-system/connector-modeling/index.md) topics for additional information. ## Create an Entity Type Create an entity type by proceeding as follows: -1. [ Create the Entity Type ](/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/entity-type-declaration/index.md). -2. [ Define Scalar Properties ](/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/scalar-property-definition/index.md)to be used in the entity type. -3. Choose the [ Select Primary Keys ](/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/key-selection/index.md) and key properties which will identify - resources. -4. Define [ Define Navigation Properties ](/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/navigation-property-definition/index.md)if applicable. -5. Customize the [ Set Resources' Display Names ](/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/display-name-setting/index.md) for the entity - type's resources. -6. Organize the [ Organize Resources' Datasheets ](/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/datasheet-organization/index.md) for the entity - type's resources in Identity Manager. +1. [Create the Entity Type](/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/entity-type-declaration/index.md). +2. [Define Scalar Properties](/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/scalar-property-definition/index.md)to be used in the entity type. +3. Choose the [Select Primary Keys](/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/key-selection/index.md) and key properties which will identify resources. +4. Define [Define Navigation Properties](/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/navigation-property-definition/index.md)if applicable. +5. Customize the [Set Resources' Display Names](/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/display-name-setting/index.md) for the entity type's resources. +6. Organize the [Organize Resources' Datasheets](/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/datasheet-organization/index.md) for the entity type's resources in Identity Manager. -For some connectors, Identity Manager provides a template to automatically create a basic -configuration. See below this note. +For some connectors, Identity Manager provides a template to automatically create a basic configuration. See below this note. > For example, the Active Directory template automatically creates an AD entity type and two > resource types for a standard AD connector. The template is available for a connector with an AD @@ -68,6 +54,4 @@ configuration. See below this note. ## Verify the Entity Type -Changes will take effect once you have launched synchronization. Therefore, in order to verify the -process, follow the verification procedure indicated -to[ Synchronize Data ](/docs/identitymanager/saas/user-guide/set-up/synchronization/index.md). +Changes will take effect once you have launched synchronization. Therefore, in order to verify the process, follow the verification procedure indicated to [Synchronize Data](/docs/identitymanager/saas/user-guide/set-up/synchronization/index.md). diff --git a/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/key-selection/index.md b/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/key-selection/index.md index 5e10585d7c..55350eb725 100644 --- a/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/key-selection/index.md +++ b/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/key-selection/index.md @@ -6,11 +6,7 @@ sidebar_position: 30 # Select Primary Keys -How to choose its keys and an -[ Entity Type Mapping ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md)key -in order to uniquely identify the -[ Entity Type ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md)'s -resources at different points in a resource's lifecycle. +How to choose its keys and an [Entity Type Mapping](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) key in order to uniquely identify the [Entity Type](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md)'s resources at different points in a resource's lifecycle. ## Overview @@ -65,9 +61,7 @@ by one, until a corresponding resource is found. ### Mapping key -The mapping key is also chosen from among scalar properties, and serves to uniquely identify any -resource during the[ Synchronize Data ](/docs/identitymanager/saas/user-guide/set-up/synchronization/index.md). It must be unique and -immutable, i.e. must not change during the whole lifecycle of the resource. +The mapping key is also chosen from among scalar properties, and serves to uniquely identify any resource during the [Synchronize Data](/docs/identitymanager/saas/user-guide/set-up/synchronization/index.md). It must be unique and immutable, i.e. must not change during the whole lifecycle of the resource. > A mapping key cannot be based on properties subject to change, such as the display name of any > object, or users' title which could be renamed. @@ -86,16 +80,13 @@ Commonly used mapping keys are: - `sys_id` for ServiceNow - `EmployeeId` for the HR -Since the mapping is able to uniquely identify any resource, NETWRIX recommends that your mapping -key is always part of your key properties. +Since the mapping is able to uniquely identify any resource, NETWRIX recommends that your mapping key is always part of your key properties. ## Select the Entity Type's Keys Create an entity type by proceeding as follows: -1. Start by defining the entity type's scalar properties. See the - [ Define Scalar Properties ](/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/scalar-property-definition/index.md) topic for additional - information. +1. Start by defining the entity type's scalar properties. See the [Define Scalar Properties](/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/scalar-property-definition/index.md) topic for additional information. ![Keys](/img/product_docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/key-selection/entitytypecreation_keys_v522.webp) @@ -118,6 +109,5 @@ You can find the **Reload** button either on the green warning, or on the connec ## Next Steps -After the entity type is created with its scalar properties and keys, you can -[ Define Navigation Properties ](/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/navigation-property-definition/index.md) and/or -[ Set Resources' Display Names ](/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/display-name-setting/index.md). +After the entity type is created with its scalar properties and keys, you can [Define Navigation Properties](/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/navigation-property-definition/index.md) and/or +[Set Resources' Display Names](/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/display-name-setting/index.md). diff --git a/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/scalar-property-definition/index.md b/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/scalar-property-definition/index.md index 2e30c98a1b..27262ebd9a 100644 --- a/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/scalar-property-definition/index.md +++ b/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/scalar-property-definition/index.md @@ -6,9 +6,7 @@ sidebar_position: 20 # Define Scalar Properties -How to define the simple, or scalar, properties of an -[ Entity Type ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md)'s -resources. +How to define the simple, or scalar, properties of an [Entity Type](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md)'s resources. ## Overview @@ -42,7 +40,7 @@ any property from the AD, but will be recalculated based on the other properties Define the entity type's scalar properties by proceeding as follows: -1. Start by declaring the [ Create the Entity Type ](/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/entity-type-declaration/index.md). +1. Start by declaring the [Create the Entity Type](/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/entity-type-declaration/index.md). 2. In the entity type's **Properties** section, click on **Map scalar properties** to display existing columns from the external source, and select the properties to be used in the entity type. @@ -69,8 +67,7 @@ Define the entity type's scalar properties by proceeding as follows: - `Format`: format used for the property's display in Identity Manager, for search tools and computation based on said property. Do not keep the default string format if the property is not a string. See the - [ References: Format for the EntityPropertyMapping ](/docs/identitymanager/saas/integration-guide/connectors/entitypropertymapping-format/index.md) - topic for additional information. + [References: Format for the EntityPropertyMapping](/docs/identitymanager/saas/integration-guide/connectors/entitypropertymapping-format/index.md) topic for additional information. > For example, dates, booleans, integers, etc. @@ -111,8 +108,7 @@ Define the entity type's scalar properties by proceeding as follows: - `Icon`: can be chosen from [Microsoft's list](https://uifabricicons.azurewebsites.net/) and will be displayed with the property among users' data. - **Source Expression**: expression that defines the property based on at least one source - object. Can be defined by a property path and/or - [Expressions](/docs/identitymanager/saas/integration-guide/toolkit/expressions/index.md). + object. Can be defined by a property path and/or [Expressions](/docs/identitymanager/saas/integration-guide/toolkit/expressions/index.md). > For example, `isUnused` is created to spot unused accounts via a combination of > `accountExpires` and `lastLogonTimestamp`: @@ -151,7 +147,7 @@ You can find the **Reload** button either on the green warning, or on the connec ## Next Steps -Before saving, you must first[ Select Primary Keys ](/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/key-selection/index.md)for the entity type. +Before saving, you must first [Select Primary Keys](/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/key-selection/index.md)for the entity type. ## Troubleshooting diff --git a/docs/identitymanager/saas/user-guide/set-up/connect-system/index.md b/docs/identitymanager/saas/user-guide/set-up/connect-system/index.md index 009d611fe4..26705310df 100644 --- a/docs/identitymanager/saas/user-guide/set-up/connect-system/index.md +++ b/docs/identitymanager/saas/user-guide/set-up/connect-system/index.md @@ -6,16 +6,9 @@ sidebar_position: 60 # Connect to a Managed System -How to create a new -[Connector](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connector/index.md) -using the provided SaaS agent. See the -[ Architecture ](/docs/identitymanager/saas/introduction-guide/architecture/index.md) topic for additional -information. +How to create a new [Connector](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connector/index.md) using the provided SaaS agent. See the [Architecture](/docs/identitymanager/saas/introduction-guide/architecture/index.md) topic for additional information. -Identity Manager provides demo applications -[Run the Banking Demo Application](/docs/identitymanager/saas/integration-guide/connectors/configuration-details/demoapp-banking/index.md) -and -[Run the HR Demo Application](/docs/identitymanager/saas/integration-guide/connectors/configuration-details/demoapp-hr/index.md) to help set up connectors, test them, and understand Identity Manager's abilities towards external systems. +Identity Manager provides demo applications [Run the Banking Demo Application](/docs/identitymanager/saas/integration-guide/connectors/configuration-details/demoapp-banking/index.md) and [Run the HR Demo Application](/docs/identitymanager/saas/integration-guide/connectors/configuration-details/demoapp-hr/index.md) to help set up connectors, test them, and understand Identity Manager's abilities towards external systems. ## Overview @@ -62,12 +55,9 @@ provisioning. > For example, we can use the data from Identity Manager's Identity repository to fill in later the > AD's fields, such as users' display names based on their first names and last names from the -> repository. See the [ Create the Workforce Repository ](/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/index.md) -> topic for additional information. +> repository. See the [Create the Workforce Repository](/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/index.md) topic for additional information. -Identity Manager can also benefit from inbound connectors, that will write data to Identity -Manager's central identity repository. While both inbound and outbound connectors allow data to flow -both ways, they do not work in the same manner. +Identity Manager can also benefit from inbound connectors, that will write data to Identity Manager's central identity repository. While both inbound and outbound connectors allow data to flow both ways, they do not work in the same manner. ### Technical principles @@ -80,17 +70,14 @@ Identity Manager's connectors all operate on the same basic principles. Technica > We create a connector named `AD` (so far, an empty shell). -- a - [ Connector ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connector/index.md) +- A [Connector](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connector/index.md) is linked to an agent which acts as the go-between for Identity Manager's server and the managed system; > Our `AD` connector uses the provided SaaS agent. -- a - [ Connection ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) - describes the technology used that enables data to flow back and forth between Identity Manager - and the managed system; +- A [Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) + describes the technology used that enables data to flow back and forth between Identity Manager and the managed system; > We want to use a connection `Directory/Active Directory` to perform synchronization and > automated provisioning, and a second connection `Ticket/identitymanager` to perform manual @@ -100,18 +87,14 @@ Identity Manager's connectors all operate on the same basic principles. Technica and generic connections to communicate with any application (CSV, Powershell, RobotFramework, SQL, etc.). -- the shape of the extracted managed system's data is modeled by - [ Entity Type ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) - (we will use the term resource to refer to an entity type that has been instantiated); +- the shape of the extracted managed system's data is modeled by [Entity Type](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) (we will use the term resource to refer to an entity type that has been instantiated); > We create a single entity type `AD - Entry` which contains all the attributes that will > describe its resources, i.e. AD groups and users. The attributes include the department, the > employee identifier, the manager, the group membership (`member`/`memberOf`), the dn, the > parent dn, etc. -- the intent of resources within the managed system is made clear by categorizing resources into - [ Create a Resource Type ](/docs/identitymanager/saas/user-guide/set-up/categorization/resource-type-creation/index.md). See the - [ Categorize Resources ](/docs/identitymanager/saas/user-guide/set-up/categorization/index.md) topic for additional information. +- The intent of resources within the managed system is made clear by categorizing resources into [Create a Resource Type](/docs/identitymanager/saas/user-guide/set-up/categorization/resource-type-creation/index.md). See the [Categorize Resources](/docs/identitymanager/saas/user-guide/set-up/categorization/index.md) topic for additional information. > We categorize AD resources into distinct resource types: `AD User (nominative)` for basic > accounts, which we want Identity Manager to provision automatically; @@ -138,10 +121,7 @@ functional and technical details of the application. | ----------------------------------------------------------------------------------------------------------------------- | -------------------------- | | Administrator account for the Development Environment (required) Identity repository (required) User Profile (required) | Connector Connected System | -See the [Install the Development Environment](/docs/identitymanager/saas/user-guide/set-up/development-environment-installation/index.md) -[ Create the Workforce Repository ](/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/index.md), and -[Configure a User Profile](/docs/identitymanager/saas/user-guide/set-up/user-profile-configuration/index.md) topics for additional -information. +See the [Install the Development Environment](/docs/identitymanager/saas/user-guide/set-up/development-environment-installation/index.md), [Create the Workforce Repository](/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/index.md), and [Configure a User Profile](/docs/identitymanager/saas/user-guide/set-up/user-profile-configuration/index.md) topics for additional information. ## Create a Target Connector @@ -149,10 +129,8 @@ For one managed system, create a connector by proceeding as follows: 1. Outside Identity Manager, [Model the Data](/docs/identitymanager/saas/user-guide/set-up/connect-system/connector-modeling/index.md). 2. [Create the Connector](/docs/identitymanager/saas/user-guide/set-up/connect-system/connector-declaration/index.md) for said managed system. -3. Enable the technical transfer of data by creating and configuring - [Create a Connection](/docs/identitymanager/saas/user-guide/set-up/connect-system/connection-creation/index.md). -4. Set up [Create an Entity Type](/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/index.md) to represent the data model decided - upon in step 1. +3. Enable the technical transfer of data by creating and configuring [Create a Connection](/docs/identitymanager/saas/user-guide/set-up/connect-system/connection-creation/index.md). +4. Set up [Create an Entity Type](/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/index.md) to represent the data model decided upon in step 1. **Connector modification:** The process for modifying a connector is not so different from the process for creating a connector, as you mainly modify the fields specified during creation. @@ -165,5 +143,4 @@ You can activate the connector again at any time using the same button. ## Next Steps -Once the connector has been created, you can start -to[ Synchronize Data ](/docs/identitymanager/saas/user-guide/set-up/synchronization/index.md). +Once the connector has been created, you can start to [Synchronize Data](/docs/identitymanager/saas/user-guide/set-up/synchronization/index.md). diff --git a/docs/identitymanager/saas/user-guide/set-up/development-environment-installation/index.md b/docs/identitymanager/saas/user-guide/set-up/development-environment-installation/index.md index a158a1e51a..bb5a5cddb5 100644 --- a/docs/identitymanager/saas/user-guide/set-up/development-environment-installation/index.md +++ b/docs/identitymanager/saas/user-guide/set-up/development-environment-installation/index.md @@ -8,22 +8,17 @@ sidebar_position: 10 How to connect to Identity Manager's SaaS environment to set up the development environment. -When using Identity Manager's on-premise option, follow the procedure of installation of the -bootstrap version. See the [ Quick Start Guide](/docs/identitymanager/saas/installation-guide/quick-start/index.md) -topic or additional information. +When using Identity Manager's on-premise option, follow the procedure of installation of the bootstrap version. See the [Quick Start Guide](/docs/identitymanager/saas/installation-guide/quick-start/index.md) topic or additional information. ## Overview -The installation of Identity Manager's production environment usually takes time, while we want to -start configuring at once. +The installation of Identity Manager's production environment usually takes time, while we want to start configuring at once. -This is why Identity Manager offers a bootstrap version of the application, useful as a development -environment. +This is why Identity Manager offers a bootstrap version of the application, useful as a development environment. ## Participants and Artifacts -Integrators must be in contact with Netwrix Identity Manager (formerly Usercube) to be able to get -infos about the SaaS tenant URL and authentication. +Integrators must be in contact with Netwrix Identity Manager (formerly Usercube) to be able to get infos about the SaaS tenant URL and authentication. | Input | Output | | ----- | ----------------------- | @@ -35,10 +30,8 @@ The documentation is not yet available for this part and will be completed in th ## Verify Environment Installation -In order to verify the process, try to authenticate to Identity Manager server, and access the -configuration screens. +In order to verify the process, try to authenticate to Identity Manager server, and access the configuration screens. ## Next Steps -Once the development environment is ready, integrators can start to -[ Create the Workforce Repository ](/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/index.md). +Once the development environment is ready, integrators can start to [Create the Workforce Repository](/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/index.md). diff --git a/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/index.md b/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/index.md index 02bfb13afb..fc3b673963 100644 --- a/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/index.md +++ b/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/index.md @@ -15,7 +15,7 @@ Loading the digital identities into Identity Manager is the very first task you The identity repository is supposed to contain the list of all kinds of identities in the company. Each identity will be represented by a set of properties that are to be used in the calculations for entitlement assignments. -> For example, a user can be represented by an identifier and linked to their position which +> For example, a user can be represented by an identifier and linked to their position which > includes the user's employee id, last name and first name, email, user type, organization, etc. > > ![Identity Repository Example](/img/product_docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/identityrepository-example.webp) @@ -26,8 +26,7 @@ Each identity will be represented by a set of properties that are to be used in > > ![Identity Example](/img/product_docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/identityrepository-person_v602.webp) -See the -[ Identity Repository ](/docs/identitymanager/saas/integration-guide/identity-management/identity-repository/index.md) +See the [Identity Repository](/docs/identitymanager/saas/integration-guide/identity-management/identity-repository/index.md) topic for additional information. The initial workforce repository is going to be the first version of a comprehensive repository @@ -83,30 +82,27 @@ While it seems to be a good idea, it poses a few problems. Among them: early enough to be really useful. Hence, in order to rather focus on awaited IGA activities, we choose to build the first iteration of -the project upon a manual data upload to create the initial workforce repository. . +the project upon a manual data upload to create the initial workforce repository. ## Participants and Artifacts -Integrators may need the help of the HR department and its assistants who know the organization in order to get the identity and organizational data. After the initial loading, the HR department can -review the data to confirm its accuracy. +Integrators may need the help of the HR department and its assistants who know the organization in order to get the identity and organizational data. After the initial loading, the HR department can review the data to confirm its accuracy. -| Input | Output | -| ---------------------------------------------------------------------------------------------------------------------- | ---------------------------- | -| IdentityManagerServer (required) Organizational chart (required) HR data (required) Third-party staff data (optional) | Initial workforce repository | +| Input | Output | +|--------------------------------------|----------------------------------------------------| +| IdentityManagerServer (required) | Initial workforce repository | +| Organizational chart (required) | | +| Third-party staff data (optional) | | ## Create the Workforce Repository Create the workforce repository by proceeding as follows: -1. [Configure Unique Property Generation](/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/generate-unique-properties/index.md) for all users, - pre-existing and new, who do not have them yet. -2. [Load Identities to Identity Manager](/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/load-identities/index.md) to Identity Manager based on the - recommended attributes from the provided organizational model +1. [Configure Unique Property Generation](/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/generate-unique-properties/index.md) for all users, pre-existing and new, who do not have them yet. +2. [Load Identities to Identity Manager](/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/load-identities/index.md) to Identity Manager based on the recommended attributes from the provided organizational model [Template Description](/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/template-description/index.md). -3. [Adjust the Workforce Data Model](/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/adjust-datamodel/index.md) following Identity Manager's - suggestions. -4. Continue with the next steps of this guide, and come back later to fill the organizational model - with additional data. +3. [Adjust the Workforce Data Model](/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/adjust-datamodel/index.md) following Identity Manager's suggestions. +4. Continue with the next steps of this guide, and come back later to fill the organizational model with additional data. ## Next Steps diff --git a/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/load-identities/index.md b/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/load-identities/index.md index ba38d733b2..9b929277b1 100644 --- a/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/load-identities/index.md +++ b/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/load-identities/index.md @@ -53,12 +53,13 @@ Integrators may need the help of the HR department who knows the organization in identity and organizational data. After the initial loading, the HR department can review the data to confirm its accuracy. -| Input | Output | -| ------------------------------------------------------------------------------------- | ---------------------------- | -| IdentityManagerServer (required) HR data (required) Third-party staff data (optional) | Initial workforce repository | +| Input | Output | +| ----------------------------------------- | ---------------------------- | +| IdentityManagerServer (required) | Initial workforce repository | +HR data (required) | | +Third-party staff data (optional) | | -See the [Install the Development Environment](/docs/identitymanager/saas/user-guide/set-up/development-environment-installation/index.md) -topic for additional information +See the [Install the Development Environment](/docs/identitymanager/saas/user-guide/set-up/development-environment-installation/index.md) topic for additional information. ## Load Identities @@ -82,9 +83,7 @@ Load identities for the first time by proceeding as follows: Workforce should include obviously all current workers, but also incoming workers, and those who left the organization in the past XXX (time period defined by the rules of the security officer). It is interesting to have past workers in order to understand the process and ensure - that they are supposed to be orphaned. See the - [Review Orphaned and Unused Accounts](/docs/identitymanager/saas/user-guide/administrate/orphan-unused-account-review/index.md) - topic for additional information. + that they are supposed to be orphaned. See the [Review Orphaned and Unused Accounts](/docs/identitymanager/saas/user-guide/administrate/orphan-unused-account-review/index.md) topic for additional information. **Employees** @@ -106,8 +105,7 @@ Load identities for the first time by proceeding as follows: 4. Fill said template with the data you collected. The Excel file contains several tabs which organize data, but not all tabs and columns are - mandatory. You can find **more details about the - [Template Description](/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/template-description/index.md)**. Below are the minimum recommended + mandatory. You can find **more details about the [Template Description](/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/template-description/index.md)**. Below are the minimum recommended attributes (mandatory in orange): ![Template Recommendations](/img/product_docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/load-identities/initialload_templatereco_v600.webp) @@ -140,8 +138,7 @@ Load identities for the first time by proceeding as follows: 1. Upload the `Directory.xlsx` file with only recommended data, validate and synchronize as explained on this page. - 2. Connect the AD, synchronize AD data, update correlation and classification. See the - [ Categorize Resources ](/docs/identitymanager/saas/user-guide/set-up/categorization/index.md) topic for additional information. + 2. Connect the AD, synchronize AD data, update correlation and classification. See the [Categorize Resources](/docs/identitymanager/saas/user-guide/set-up/categorization/index.md) topic for additional information. 3. Follow the usual query procedure to request phone numbers from the AD. 4. Ensure you display a key (for example `EmployeeId` or `email`) to master the order of the displayed data. diff --git a/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/template-description/index.md b/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/template-description/index.md index d4f95514e2..9e567344e1 100644 --- a/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/template-description/index.md +++ b/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/template-description/index.md @@ -46,7 +46,7 @@ contracts, mutation, etc. Thus, the `UserRecord` tab usually holds users' information that might change over time, while the `User` tab groups all records of a given user around its identifier. -| Attribute | Type | Description | +| Attribute | Type |Description | | ---------------------------------------------------------------------------------------- | ---------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | RecordIdentifier (recommended) | String | Identifier of the Records. See the[ Position Change via Records ](/docs/identitymanager/saas/integration-guide/identity-management/joiners-movers-leavers/position-change/index.md). **Note:** it can be the same as `PositionIdentifier` when users can have no more than one contract simultaneously. **Note:** required when using records. | | User (required) | ForeignKey | `Identifier` from the `User` tab. | @@ -86,8 +86,6 @@ Thus, the `UserRecord` tab usually holds users' information that might change ov | StartDate (optional) | DateTime | Start date of the record, used for changes that aren't related to contract and position information, for example a scheduled name change. | | EndDate (optional) | DateTime | End date of the record, used for changes that aren't related to contract and position information, for example a scheduled name change. | -See the Template Description topic for additional information. - Recommendations: - There is no absolute need for a unique identifier, because Identity Manager can compute one in the diff --git a/docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/index.md b/docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/index.md index 20cd3dbd32..f5ea8e1b64 100644 --- a/docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/index.md +++ b/docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/index.md @@ -7,22 +7,16 @@ sidebar_position: 90 # Create a Provisioning Rule How to define scalar rules, navigation rules and/or query rules to compute and provision target -resources values from source resources values. See the -[Resource Type](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md) -topic for additional information. +resources values from source resources values. See the [Resource Type](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md) topic for additional information. ## Overview -[ Categorize Resources ](/docs/identitymanager/saas/user-guide/set-up/categorization/index.md) led to the grouping of resources into resource -types (classification), and the establishment of source-to-target relationships between these -resources (correlation). +[Categorize Resources](/docs/identitymanager/saas/user-guide/set-up/categorization/index.md) led to the grouping of resources into resource types (classification), and the establishment of source-to-target relationships between these resources (correlation). Sources are usually identities, and targets are usually accounts from the managed systems. Here, we are going to compute the values of scalar and navigation properties for the target -resources used in entitlement management, based on source resources. We are going to -[Provision](/docs/identitymanager/saas/user-guide/administrate/provisioning/index.md) these properties, i.e. write them to the -managed system. +resources used in entitlement management, based on source resources. We are going to [Provision](/docs/identitymanager/saas/user-guide/administrate/provisioning/index.md) these properties, i.e. write them to the managed system. The right tools for the job are provisioning rules: scalar rules, navigation rules, query rules. @@ -36,10 +30,7 @@ Another kind of provisioning rule is called resource type rule. Instead of compu properties, resource type rules create automatically target resources to be owned by given source resources (identities). -In testing mode, the impacted resource types can be configured to block provisioning, by adding a -mandatory review before actually writing to the managed system. See the -[ Create a Resource Type ](/docs/identitymanager/saas/user-guide/set-up/categorization/resource-type-creation/index.md) topic for additional -information. +In testing mode, the impacted resource types can be configured to block provisioning, by adding a mandatory review before actually writing to the managed system. See the [Create a Resource Type](/docs/identitymanager/saas/user-guide/set-up/categorization/resource-type-creation/index.md) topic for additional information. ## Participants and Artifacts @@ -50,19 +41,16 @@ application users, entitlements and data model. | ------------------------- | ----------------------------------------- | | Categorization (required) | Scalar rules Navigation rules Query rules | -See the [ Categorize Resources ](/docs/identitymanager/saas/user-guide/set-up/categorization/index.md) topic for additional information. +See the [Categorize Resources](/docs/identitymanager/saas/user-guide/set-up/categorization/index.md) topic for additional information. ## Create Provisioning Rules -- [ Create Resources ](/docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/resource-creation/index.md)type rules to automatically create resources. +- [Create Resources](/docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/resource-creation/index.md)type rules to automatically create resources. - [Compute a Scalar Property](/docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/scalar-property-computation/index.md) to compute scalar properties; - Create navigation and/or query rules to compute navigation properties. -Netwrix Identity Manager (formerly Usercube) recommends creating/modifying/deleting provisioning -rules using simulations in order to anticipate changes. See the -[ Perform a Simulation ](/docs/identitymanager/saas/user-guide/optimize/simulation/index.md) topic for additional information. +Netwrix Identity Manager (formerly Usercube) recommends creating/modifying/deleting provisioning rules using simulations in order to anticipate changes. See the [Perform a Simulation](/docs/identitymanager/saas/user-guide/optimize/simulation/index.md) topic for additional information. ## Next Steps -Once provisioning rules are created, integrators can start -to[ Create Roles in the Role Catalog ](/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/index.md). +Once provisioning rules are created, integrators can start to [Create Roles in the Role Catalog](/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/index.md). diff --git a/docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/resource-creation/index.md b/docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/resource-creation/index.md index c0d2703630..a85b9f3b41 100644 --- a/docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/resource-creation/index.md +++ b/docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/resource-creation/index.md @@ -6,18 +6,13 @@ sidebar_position: 10 # Create Resources -How to define -[Resource Type](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md) -rules to create new (target) resources for given users, computing and provisioning their properties -based on source resources. +How to define [Resource Type](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md) rules to create new (target) resources for given users, computing and provisioning their properties based on source resources. ## Overview Sources are usually identities, and targets are usually accounts from the managed systems. -Here, we are going to create target resources and assign them to given users. We are going to -[Provision](/docs/identitymanager/saas/user-guide/administrate/provisioning/index.md) these resources, i.e. write them to the -managed system. +Here, we are going to create target resources and assign them to given users. We are going to [Provision](/docs/identitymanager/saas/user-guide/administrate/provisioning/index.md) these resources, i.e. write them to the managed system. The right tools for the job are resource type rules. @@ -36,7 +31,7 @@ application users, entitlements and data model. | ------------------------- | ------------------- | | Categorization (required) | Resource type rules | -See the [ Categorize Resources ](/docs/identitymanager/saas/user-guide/set-up/categorization/index.md) topic for additional information. +See the [Categorize Resources](/docs/identitymanager/saas/user-guide/set-up/categorization/index.md) topic for additional information. ## Create a Resource Type Rule @@ -120,7 +115,5 @@ Then, you can: ![View Permissions Tab](/img/product_docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/resource-creation/viewpermissions_v602.webp) - If the type rule uses a single role as a criterion, and the user has said role, then both the - resource type and the role will be displayed in the user's permissions, but only if the role is - related to a [ Compute a Navigation Property ](/docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/navigation-property-computation/index.md). + If the type rule uses a single role as a criterion, and the user has said role, then both the resource type and the role will be displayed in the user's permissions, but only if the role is related to a [Compute a Navigation Property](/docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/navigation-property-computation/index.md). Otherwise, only the resource type will be visible. diff --git a/docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/scalar-property-computation/index.md b/docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/scalar-property-computation/index.md index d8e9885451..cc07272d0a 100644 --- a/docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/scalar-property-computation/index.md +++ b/docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/scalar-property-computation/index.md @@ -6,20 +6,13 @@ sidebar_position: 20 # Compute a Scalar Property -How to define scalar rules to compute and provision the values of scalar properties for target -resources based on source resources. See the -[Resource Type](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md) topic -for additional information. +How to define scalar rules to compute and provision the values of scalar properties for target resources based on source resources. See the [Resource Type](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md) topic for additional information. ## Overview Sources are usually identities, and targets are usually accounts from the managed systems. -Here, we are going to compute the values of scalar properties for the target resources used in -entitlement management, based on source resources. See the -[Create an Entity Type](/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/index.md) topic for additional -information. We are going to provision these properties, i.e. write them to the managed system. See -the [Provision](/docs/identitymanager/saas/user-guide/administrate/provisioning/index.md)topic for additional information. +Here, we are going to compute the values of scalar properties for the target resources used in entitlement management, based on source resources. See the [Create an Entity Type](/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/index.md) topic for additional information. We are going to provision these properties, i.e. write them to the managed system. See the [Provision](/docs/identitymanager/saas/user-guide/administrate/provisioning/index.md)topic for additional information. The right tools for the job are scalar rules. @@ -28,14 +21,11 @@ from the source entity type, possibly writing a C# expression. ![Schema - Scalar Rule](/img/product_docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/scalar-property-computation/provrules_schemascalar.webp) -A scalar rule could define the scalar property displayName of nominative AD accounts based on its -owner's name with the expression: +A scalar rule could define the scalar property displayName of nominative AD accounts based on its owner's name with the expression: return person.LastName + " " + person.FirstName; -The application of a scalar rule can depend on the assignment of a single role. See the -[ Create Roles in the Role Catalog ](/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/index.md) topic for -additional information. +The application of a scalar rule can depend on the assignment of a single role. See the [Create Roles in the Role Catalog](/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/index.md) topic for additional information. Sometimes we create in Identity Manager properties which are not directly linked to any real property in the managed system. A scalar rule on this kind of property will not find a property to @@ -104,7 +94,7 @@ application users, entitlements and data model. | ------------------------- | ------------ | | Categorization (required) | Scalar rules | -See the [ Categorize Resources ](/docs/identitymanager/saas/user-guide/set-up/categorization/index.md) topic for additional information. +See the [Categorize Resources](/docs/identitymanager/saas/user-guide/set-up/categorization/index.md) topic for additional information. ## Create a Scalar Rule @@ -188,9 +178,7 @@ A modification in a provisioning rule can trigger the removal of a resource only Manager side. There are several barriers to cross before said resource is removed from the managed system. -Simulations are available in order to anticipate the changes induced by a -creation/modification/deletion in scalar rules. See the -[ Perform a Simulation ](/docs/identitymanager/saas/user-guide/optimize/simulation/index.md) topic for additional information. +Simulations are available in order to anticipate the changes induced by a creation/modification/deletion in scalar rules. See the [Perform a Simulation](/docs/identitymanager/saas/user-guide/optimize/simulation/index.md) topic for additional information. ## Verify Rule Creation @@ -198,13 +186,9 @@ In order to verify the process: ![Resource Type Jobs](/img/product_docs/identitymanager/saas/user-guide/set-up/categorization/classification/synchro_resourcetype_v602.webp) -**Step 1 –** On the corresponding connector's overview page, in the **Resource Types** frame click -on **Jobs** > **Compute Role Model** to apply all rules. +**Step 1 –** On the corresponding connector's overview page, in the **Resource Types** frame click on **Jobs** > **Compute Role Model** to apply all rules. **Step 2 –** Review unreconciled properties on the **Resource Reconciliation** screen to help check -scalar rules: if there are numerous properties to be reconciled following the same pattern, then -there may be a rule that needs to be changed. See the -[ Reconcile a Property ](/docs/identitymanager/saas/user-guide/administrate/non-conforming-assignment-review/property-reconciliation/index.md) -topic for additional information. +scalar rules: if there are numerous properties to be reconciled following the same pattern, then there may be a rule that needs to be changed. See the [Reconcile a Property](/docs/identitymanager/saas/user-guide/administrate/non-conforming-assignment-review/property-reconciliation/index.md) topic for additional information. Once the steps completed the process is verified. diff --git a/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/index.md b/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/index.md index 147a59eb49..987c6fad95 100644 --- a/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/index.md +++ b/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/index.md @@ -6,11 +6,7 @@ sidebar_position: 100 # Create Roles in the Role Catalog -How to define -[ Single Role ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) -to model entitlements, and organize them in the role catalog, basis of the role model. See the -[ Entitlement Management ](/docs/identitymanager/saas/introduction-guide/overview/entitlement-management/index.md) -topic for additional information. +How to define [Single Role](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) to model entitlements, and organize them in the role catalog, basis of the role model. See the [Entitlement Management](/docs/identitymanager/saas/introduction-guide/overview/entitlement-management/index.md) topic for additional information. The creation of the role catalog is a time-consuming part, with an important workload concerning the description of the internal processes for all applications. Actors here need to really understand @@ -18,10 +14,7 @@ the useful permissions within managed applications. ## Overview -The aim here is to establish and create the exhaustive list of -[ Role Model ](/docs/identitymanager/saas/integration-guide/role-model/index.md) needed by the organization. Roles are -a way to represent entitlements which are assigned to identities, so that said identities are able -to work with the managed systems. +The aim here is to establish and create the exhaustive list of [Role Models](/docs/identitymanager/saas/integration-guide/role-model/index.md) needed by the organization. Roles are a way to represent entitlements which are assigned to identities, so that said identities are able to work with the managed systems. ![Schema - Single Role](/img/product_docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/singlerolescatalog_schemarole.webp) @@ -41,9 +34,7 @@ connector modeling. Identity Manager's roles are all built the same way. Technically speaking: -- a role is part of a policy which is a subgroup of the role model. See the - [ Entitlement Management ](/docs/identitymanager/saas/introduction-guide/overview/entitlement-management/index.md) - topic for additional information. +- a role is part of a policy which is a subgroup of the role model. See the [Entitlement Management](/docs/identitymanager/saas/introduction-guide/overview/entitlement-management/index.md) topic for additional information. > Let's take the example of the unlimited Internet access, part of the default policy. @@ -59,11 +50,8 @@ Identity Manager's roles are all built the same way. Technically speaking: NETWRIX recommends creating one category per application, as this method often fulfills both requirements. - Then single roles can be grouped together through - [ Composite Role ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md) - for applicative purposes, allowing users to be assigned several entitlements simultaneously. - Leave composite roles for later, when the system runs as is and would benefit from an additional - layer in the role model. + Then single roles can be grouped together through [Composite Roles](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md) for applicative purposes, allowing users to be assigned several entitlements simultaneously. + Leave composite roles for later, when the system runs as is and would benefit from an additional layer in the role model. > This role is part of the previously created `Internet` category. @@ -77,8 +65,7 @@ Identity Manager's roles are all built the same way. Technically speaking: - to be effective, roles must be linked to actual entitlements in the managed systems. Technically speaking, this means that for each entitlement that you want to assign through a given role, you must create a navigation rule to build said link. A navigation rule is specific to one resource - type. See the [ Categorize Resources ](/docs/identitymanager/saas/user-guide/set-up/categorization/index.md) topic for additional - information. + type. See the [Categorize Resources](/docs/identitymanager/saas/user-guide/set-up/categorization/index.md) topic for additional information. ![Schema - Single Role with Navigation Rule](/img/product_docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/singlerolescatalog_schemarolerule.webp) @@ -104,11 +91,8 @@ Identity Manager's roles are all built the same way. Technically speaking: Functionally speaking, the main benefit of roles is to give entitlements user-friendly names, easily understandable by managers. And to be understandable, roles must be structured. -The strategy for role creation and structuring varies according to the -[ Model the Data ](/docs/identitymanager/saas/user-guide/set-up/connect-system/connector-modeling/index.md) established for a given system. -Here, we will take as example the common use-case that organizes and categorizes roles by -application. Then, the strategy varies whether the system hosts a single application (like SAB or -SAP) or several (like the AD or LDAP). +The strategy for role creation and structuring varies according to the [Model the Data](/docs/identitymanager/saas/user-guide/set-up/connect-system/connector-modeling/index.md) established for a given system. +Here, we will take as example the common use-case that organizes and categorizes roles by application. Then, the strategy varies whether the system hosts a single application (like SAB or SAP) or several (like the AD or LDAP). In any case, role creation and maintenance are made easier by entitlements' naming conventions. Thus, no matter the kind of system that you are working with, if the system uses no naming @@ -181,8 +165,7 @@ single roles, which makes role creation a long, tedious and repetitive process. Roles can also be created bottom-up via role naming rules. Instead of the previous process, you can use the name of said entitlement in your managed system to create automatically the corresponding single role and rule (and category if it does not already exist). In other words, Identity Manager's -naming rules are to be based on your existing naming conventions for entitlements. See the -[ Create Roles in Bulk ](/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/role-naming-rule-creation/index.md) topic for additional information. +naming rules are to be based on your existing naming conventions for entitlements. See the [Create Roles in Bulk](/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/role-naming-rule-creation/index.md) topic for additional information. ![Schema - Role Creation Top-Down](/img/product_docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/singlerolescatalog_schemabottomup.webp) @@ -202,28 +185,24 @@ application's users, entitlements and data model. | Input | Output | | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | ------------------- | -| Connector's data [ Model the Data ](/docs/identitymanager/saas/user-guide/set-up/connect-system/connector-modeling/index.md) (required) [ Create a Provisioning Rule ](/docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/index.md) (required) [ Classify Resources ](/docs/identitymanager/saas/user-guide/set-up/categorization/classification/index.md) (required) | Single role catalog | +| Connector's data [Model the Data](/docs/identitymanager/saas/user-guide/set-up/connect-system/connector-modeling/index.md) (required) [Create a Provisioning Rule](/docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/index.md) (required) [Classify Resources](/docs/identitymanager/saas/user-guide/set-up/categorization/classification/index.md) (required) | Single role catalog | ## Create the Single Role Catalog Create the single role catalog by proceeding as follows: -1. Create as many single roles as possible (with their navigation rules and categories) via the - [ Create Roles in Bulk ](/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/role-naming-rule-creation/index.md) naming rules. -2. Complete the role catalog if needed by creating manually additional - [ Create a Category ](/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/category-creation/index.md) and single roles with their navigation rules. -3. Add [Create a Composite Role](/docs/identitymanager/saas/user-guide/optimize/composite-role-creation/index.md) to the single role - catalog only if the project is mature enough. Composite roles are more complex than single roles +1. Create as many single roles as possible (with their navigation rules and categories) via the [Create Roles in Bulk](/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/role-naming-rule-creation/index.md) naming rules. +2. Complete the role catalog if needed by creating manually additional [Create a Category](/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/category-creation/index.md) and single roles with their navigation rules. +3. Add [Create a Composite Role](/docs/identitymanager/saas/user-guide/optimize/composite-role-creation/index.md) to the single role catalog only if the project is mature enough. Composite roles are more complex than single roles and they are not mandatory. ## Impact of Modifications -[ Perform a Simulation ](/docs/identitymanager/saas/user-guide/optimize/simulation/index.md) are available in order to anticipate +[Perform a Simulation](/docs/identitymanager/saas/user-guide/optimize/simulation/index.md) are available in order to anticipate the changes induced by a creation/modification/deletion in roles and navigation rules. ## Next Steps Once the role catalog is established, integrators can start role officer management. -The role catalog is also a prerequisite for -[ Manage Risks ](/docs/identitymanager/saas/user-guide/optimize/risk-management/index.md)management. +The role catalog is also a prerequisite for [Manage Risks](/docs/identitymanager/saas/user-guide/optimize/risk-management/index.md) management. diff --git a/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/role-manual-creation/index.md b/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/role-manual-creation/index.md index 5c4e3b34dd..9156ec46f1 100644 --- a/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/role-manual-creation/index.md +++ b/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/role-manual-creation/index.md @@ -10,25 +10,12 @@ How to create single roles manually. ## Overview -A single role is a way to represent an entitlement that is to be assigned to an identity. It brings -a layer of abstraction through a user-friendly name, close to the business view. See the -[ Single Role ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) -topic for additional information. - -To be effective, roles must be linked to actual entitlements in the managed systems. Within Identity -Manager, an entitlement assigned to an identity is in fact represented by the value of a given -navigation property, in a resource owned by said identity. See the -[Create an Entity Type](/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/index.md)topic for additional -information. Thus, each role is linked to one navigation rule per entitlement. See the -[Resource Type](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md) -topic for additional information. - -**NOTE:** For example, imagine that we want to grant unlimited Internet access to the administrator -profile of an identity. This entitlement won't be assigned directly to the identity but to its AD -administration account. In our Active Directory, there is a resource called -`` identified from among AD entries as a group. So we need to add this group -membership to the properties of the identity's AD account, using `` as a -value of the **memberOf** property. +A single role is a way to represent an entitlement that is to be assigned to an identity. It brings a layer of abstraction through a user-friendly name, close to the business view. See the [Single Role](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) topic for additional information. + +To be effective, roles must be linked to actual entitlements in the managed systems. Within Identity Manager, an entitlement assigned to an identity is in fact represented by the value of a given navigation property, in a resource owned by said identity. See the [Create an Entity Type](/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/index.md)topic for additional information. Thus, each role is linked to one navigation rule per entitlement. See the +[Resource Type](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md) topic for additional information. + +**NOTE:** For example, imagine that we want to grant unlimited Internet access to the administrator profile of an identity. This entitlement won't be assigned directly to the identity but to its AD administration account. In our Active Directory, there is a resource called `` identified from among AD entries as a group. So we need to add this group membership to the properties of the identity's AD account, using `` as a value of the **memberOf** property. ## Participants and Artifacts @@ -37,10 +24,7 @@ application's users, entitlements and data model. | Input | Output | | ------------------------- | ------------ | -| Classification (required) | Single roles | - -See the[ Classify Resources ](/docs/identitymanager/saas/user-guide/set-up/categorization/classification/index.md) topic for additional -information. +| [Classification](/docs/identitymanager/saas/user-guide/set-up/categorization/classification/index.md) (required) | Single roles | ## Create a Single Role @@ -48,13 +32,11 @@ Create a single role by proceeding as follows: ![Home Page - Access Roles](/img/product_docs/identitymanager/saas/user-guide/set-up/categorization/resource-type-creation/home_roles_v602.webp) -**Step 1 –** On the home page in the **Configuration** section, click on **Access Roles** to access -the roles page. +**Step 1 –** On the home page in the **Configuration** section, click on **Access Roles** to access the roles page. ![createsinglerole](/img/product_docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/role-manual-creation/createsinglerole.webp) -**Step 2 –** On the roles page, click on the adequate category and create a role by clicking on **+ -New** at the top right corner. +**Step 2 –** On the roles page, click on the adequate category and create a role by clicking on **+New** at the top right corner. **Step 3 –** Fill in the fields. @@ -64,8 +46,7 @@ New** at the top right corner. - Entity Type: Entity type targeted by the role. - Description: Description of the role. - Tags: Label(s) that can later be used to filter the target roles of access certification - campaigns. See the - [ Schedule a Certification Campaign ](/docs/identitymanager/saas/user-guide/administrate/access-certification/certification-campaign-scheduling/index.md) + campaigns. See the [Schedule a Certification Campaign](/docs/identitymanager/saas/user-guide/administrate/access-certification/certification-campaign-scheduling/index.md) topic for additional information. **NOTE:** Netwrix recommends using role tags when you want to perform an access certification on @@ -90,17 +71,12 @@ New** at the top right corner. - Approve Role Implicitly: Needs at least the simple approval workflow. **Implicit** mode bypasses the approval step(s) if the person who makes the role request is also the role officer. **Explicit** refuses said bypass. **Inherited** follows the policy decision to approve roles - implicitly or not. See the [Create a Policy](/docs/identitymanager/saas/user-guide/optimize/policy-creation/index.md) topic for - additional information. + implicitly or not. See the [Create a Policy](/docs/identitymanager/saas/user-guide/optimize/policy-creation/index.md) topic for additional information. - Prolongation without a new approval workflow -- Hide in Simplified View: Hides the role from the users' **Simplified View** in **View - Permissions** dialog. This setting does not apply to roles which are either inferred or have - workflow states which require manual action. -- Maximum Duration: Duration (in minutes) after which the role will be automatically revoked, if no - earlier end date is specified. - - **NOTE:** The maximum duration impacts only the roles which are manually assigned after the - maximum duration is set. Pre-assigned roles are not impacted. +- Hide in Simplified View: Hides the role from the users' **Simplified View** in **View Permissions** dialog. This setting does not apply to roles which are either inferred or have workflow states which require manual action. +- Maximum Duration: Duration (in minutes) after which the role will be automatically revoked, if no earlier end date is specified. + + **NOTE:** The maximum duration impacts only the roles which are manually assigned after the maximum duration is set. Pre-assigned roles are not impacted. - If no duration is set on the role, the maximum duration of the associated policy is applied. - If the duration is set to 0 on the role, it prevents the associated policy from applying its diff --git a/docs/identitymanager/saas/user-guide/set-up/user-profile-assignment/index.md b/docs/identitymanager/saas/user-guide/set-up/user-profile-assignment/index.md index 0737c0fa8e..f01a553ece 100644 --- a/docs/identitymanager/saas/user-guide/set-up/user-profile-assignment/index.md +++ b/docs/identitymanager/saas/user-guide/set-up/user-profile-assignment/index.md @@ -10,31 +10,21 @@ How to assign Identity Manager's access permissions to users through profiles. ## Overview -All the permissions to access items in Identity Manager, and to perform given actions, are managed -by assigning profiles to users and permissions to profiles. See the -[ Assigned Profile ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/assignedprofile/index.md) -and [References: Permissions](/docs/identitymanager/saas/integration-guide/profiles-permissions/permissions/index.md) -topics for additional information. +All the permissions to access items in Identity Manager, and to perform given actions, are managed by assigning profiles to users and permissions to profiles. See the [Assigned Profile](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/assignedprofile/index.md) and [References: Permissions](/docs/identitymanager/saas/integration-guide/profiles-permissions/permissions/index.md) topics for additional information. ![Schema - Profile Assignment](/img/product_docs/identitymanager/saas/user-guide/set-up/user-profile-configuration/profiles_schema.webp) For example, the access to the list of users with their personal data is usually restricted to HR people, and the possibility to modify personal data restricted to HR managers. -We define here a permission as an entitlement within Identity Manager. See the -[ Configure a User Profile ](/docs/identitymanager/saas/user-guide/set-up/user-profile-configuration/index.md) topic for additional -information. +We define here a permission as an entitlement within Identity Manager. See the [Configure a User Profile](/docs/identitymanager/saas/user-guide/set-up/user-profile-configuration/index.md) topic for additional information. -Users are assigned profiles according to the permissions they need to work, at least one profile per -user. A user without a profile cannot access the application. Experience shows that most users have -one profile, sometimes two, and rare case have maximum three, or more. +Users are assigned profiles according to the permissions they need to work, at least one profile per user. A user without a profile cannot access the application. Experience shows that most users have one profile, sometimes two, and rare case have maximum three, or more. The goal here is to link users to basic profiles. -The right time to assign profiles to users is just before they need it, so it depends on the -deployment strategy. -For example, we connected a given application and now we want to list orphaned accounts. Then we -need to assign a role officer. +The right time to assign profiles to users is just before they need it, so it depends on the deployment strategy. +For example, we connected a given application and now we want to list orphaned accounts. Then we need to assign a role officer. The priority is often about resource managers who will review orphaned and unused accounts. @@ -44,10 +34,7 @@ Integrators must have the knowledge of who must be able to access what within Id | Input | Output | | ------------------------------ | ----------------- | -| Configured profiles (required) | Assigned profiles | - -See the [ Configure a User Profile ](/docs/identitymanager/saas/user-guide/set-up/user-profile-configuration/index.md) topic for additional -information. +| [Configured profiles](/docs/identitymanager/saas/user-guide/set-up/user-profile-configuration/index.md) (required) | Assigned profiles | ## Assign a Profile to an Account @@ -76,59 +63,32 @@ section. - **Deny this Profile**: Option that forbids the profile assignment instead of applying it. - **Start Date** and **End Date**: Particularly useful for profile delegation. -**NOTE:** If filters are defined in the Access Rules, and are assigned to the profile, a -**Criteria** section will appear containing them. Filters are conditions that, if met, trigger the -Access Control Rule Application. -The only filters which can be displayed in this section are filters related to dimensions or hard -coded criteria (Single Role, Composite Role, Resource Type and Category). -The filters are defined in the XML configuration on the access control rules. The criteria displayed -are a fusion of the filters of all the rules associated with the profile. See the -[Access Control Rule](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/accesscontrolrule/index.md) -topic for additional information. +**NOTE:** If filters are defined in the Access Rules, and are assigned to the profile, a **Criteria** section will appear containing them. Filters are conditions that, if met, trigger the Access Control Rule Application. +The only filters which can be displayed in this section are filters related to dimensions or hard coded criteria (Single Role, Composite Role, Resource Type and Category). +The filters are defined in the XML configuration on the access control rules. The criteria displayed are a fusion of the filters of all the rules associated with the profile. See the [Access Control Rule](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/accesscontrolrule/index.md) topic for additional information. Automatic assignment -The largest profiles with the most basic permissions (like a simple access to the application) -concern many identities and are low-privileged. Thus integrators can set up profile assignment rules -through the XML configuration in order to assign profiles automatically, based on accounts' resource -type and potentially specific criteria. See the -[Profile Rule Context](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/profilerulecontext/index.md) -topic for additional information. +The largest profiles with the most basic permissions (like a simple access to the application) concern many identities and are low-privileged. Thus integrators can set up profile assignment rules through the XML configuration in order to assign profiles automatically, based on accounts' resource type and potentially specific criteria. See the [Profile Rule Context](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/profilerulecontext/index.md) topic for additional information. ![Launch Button](/img/product_docs/identitymanager/saas/user-guide/set-up/user-profile-assignment/launch_v603.webp) Click on **Launch** to apply these profile rules. -**NOTE:** Profile rules can also be applied through the same button on the **Profiles** page, by -clicking on **Settings** in the **Configuration** section, then on **General** > **Profiles** in the -left menu. +**NOTE:** Profile rules can also be applied through the same button on the **Profiles** page, by clicking on **Settings** in the **Configuration** section, then on **General** > **Profiles** in the left menu. ## Delegate a Profile -Sometimes, users need to lend their entitlements, while on leave for example. In this case, it is -interesting to create new profiles, identical to the initial ones but without the right to delegate -the corresponding entitlements. +Sometimes, users need to lend their entitlements, while on leave for example. In this case, it is interesting to create new profiles, identical to the initial ones but without the right to delegate the corresponding entitlements. -For example, let us consider the Manager profile which we appointed as request validator per -department. In order to ensure the presence of all validators at all times, we choose to create a -Assistant Manager profile which is to be assigned occasionally to another user by a manager. A user -with the Assistant Manager profile will receive exactly the same entitlements as someone with the -Manager profile, except for the ability to assign the Assistant Manager to another user. +For example, let us consider the Manager profile which we appointed as request validator per department. In order to ensure the presence of all validators at all times, we choose to create a Assistant Manager profile which is to be assigned occasionally to another user by a manager. A user with the Assistant Manager profile will receive exactly the same entitlements as someone with the Manager profile, except for the ability to assign the Assistant Manager to another user. -Thus no workflow in Identity Manager can be blocked by the absence of the workflow's actors, and -security is ensured by preventing unwanted entitlement delegation. +Thus no workflow in Identity Manager can be blocked by the absence of the workflow's actors, and security is ensured by preventing unwanted entitlement delegation. ## Verify Profile Configuration and Assignment -In order to verify both profile configuration and assignment, check that a sample of users can -effectively perform the actions allowed by their profiles. See the -[ Configure a User Profile ](/docs/identitymanager/saas/user-guide/set-up/user-profile-configuration/index.md) topic for additional -information. +In order to verify both profile configuration and assignment, check that a sample of users can effectively perform the actions allowed by their profiles. See the [Configure a User Profile](/docs/identitymanager/saas/user-guide/set-up/user-profile-configuration/index.md) topic for additional information. -A functioning and well-assigned profile must not trigger 403 errors in the server logs, nor in the -UI in the form of a red notification at the bottom right corner of the application. This kind of -error appears if an entitlement is incomplete, i.e. giving access to a button but not to the page -said button leads to. +A functioning and well-assigned profile must not trigger 403 errors in the server logs, nor in the UI in the form of a red notification at the bottom right corner of the application. This kind of error appears if an entitlement is incomplete, i.e. giving access to a button but not to the page said button leads to. -For example, you can check whether an ordinary user can access another user's personal data from the -**Directory** tile. +For example, you can check whether an ordinary user can access another user's personal data from the **Directory** tile. diff --git a/docs/identitymanager/saas/user-guide/set-up/user-profile-configuration/index.md b/docs/identitymanager/saas/user-guide/set-up/user-profile-configuration/index.md index 5a6d9a43a0..21de583674 100644 --- a/docs/identitymanager/saas/user-guide/set-up/user-profile-configuration/index.md +++ b/docs/identitymanager/saas/user-guide/set-up/user-profile-configuration/index.md @@ -6,15 +6,11 @@ sidebar_position: 50 # Configure a User Profile -How to tweak the -[References: Permissions](/docs/identitymanager/saas/integration-guide/profiles-permissions/permissions/index.md) for -actions within Identity Manager, for a set of basic -[ Assigned Profile ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/assignedprofile/index.md). +How to tweak the [References: Permissions](/docs/identitymanager/saas/integration-guide/profiles-permissions/permissions/index.md) for actions within Identity Manager, for a set of basic [Assigned Profile](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/assignedprofile/index.md). ## Overview -All the permissions for accessing items and performing actions in Identity Manager are managed by -assigning profiles to users and permissions to profiles. +All the permissions for accessing items and performing actions in Identity Manager are managed by assigning profiles to users and permissions to profiles. ![Schema - Profile Assignment](/img/product_docs/identitymanager/saas/user-guide/set-up/user-profile-configuration/profiles_schema.webp) @@ -32,7 +28,7 @@ Permissions can be about: - workflows, which gives access to actions for users' lifecycle (onboarding-movement-offboarding), through the workflows provided by Identity Manager within the **Directory** pages; - reports, which gives access to Identity Manager's predefined reports about workforce. See the - [ Generate Reports ](/docs/identitymanager/saas/user-guide/administrate/reporting/index.md) topic for additional information. + [Generate Reports](/docs/identitymanager/saas/user-guide/administrate/reporting/index.md) topic for additional information. - notifications, which enables notification reception when specific workflows are launched. Netwrix Identity Manager (formerly Usercube) recommends creating and using the following profiles: @@ -50,15 +46,12 @@ Netwrix Identity Manager (formerly Usercube) recommends creating and using the f A user can have up to 10 assigned profiles. The goal here is to create profiles and link specific permissions to the profiles, in order to build -a set of typical profiles that will later be assigned to users. See the -[Assign Users a Profile](/docs/identitymanager/saas/user-guide/set-up/user-profile-assignment/index.md) topic for additional information. -Instead of assigning permissions one by one to users, you will assign them sets of permissions (i.e. -profiles). +a set of typical profiles that will later be assigned to users. See the [Assign Users a Profile](/docs/identitymanager/saas/user-guide/set-up/user-profile-assignment/index.md) topic for additional information. +Instead of assigning permissions one by one to users, you will assign them sets of permissions (i.e. profiles). ### Responsibility scopes -Each permission can be assigned a responsibility scope, which represents the scope of action of -users with said permission. +Each permission can be assigned a responsibility scope, which represents the scope of action of users with said permission. > For example, managers can be assigned the `View Requests` and `Manage Accounts` permissions, but > only for the teams in which they have the manager title. In this case they will handle the @@ -72,7 +65,7 @@ Integrators must have the knowledge of the organization strategy towards the IGA | Input | Output | | -------------------------------------------------------------------------------------- | ------------- | -| [ Create the Workforce Repository ](/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/index.md) (required) | User profiles | +| [Create the Workforce Repository](/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/index.md) (required) | User profiles | ## Configure a User Profile @@ -110,11 +103,8 @@ Configure a user profile by proceeding as follows: Before you can see the profile in action, it needs to be assigned to a user. -See the [Assign Users a Profile](/docs/identitymanager/saas/user-guide/set-up/user-profile-assignment/index.md) topic for additional -information. +See the [Assign Users a Profile](/docs/identitymanager/saas/user-guide/set-up/user-profile-assignment/index.md) topic for additional information. ## Next Steps -Once user profiles are configured, integrators can start configuring onboarding workflows. See the -[ Create the Workforce Repository ](/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/index.md) topic for additional -information. +Once user profiles are configured, integrators can start configuring onboarding workflows. See the [Create the Workforce Repository](/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/index.md) topic for additional information. From 127a8daa31415134747e88b382608aa5dd621450 Mon Sep 17 00:00:00 2001 From: Jose Valente Date: Tue, 15 Jul 2025 13:09:00 +0100 Subject: [PATCH 150/177] ran script on notes --- .../2.6/admin/activedirectory/overview.md | 5 +++- .../2.6/admin/activedirectory/recover.md | 10 ++++++-- .../2.6/admin/configuration/dataretention.md | 10 ++++++-- .../2.6/admin/configuration/domain.md | 25 +++++++++++++++---- .../2.6/admin/configuration/licensing.md | 5 +++- .../2.6/admin/configuration/notifications.md | 5 +++- .../2.6/admin/configuration/overview.md | 5 +++- .../2.6/admin/configuration/roles.md | 10 ++++++-- .../2.6/admin/configuremfa.md | 5 +++- .../2.6/admin/forest/forest.md | 15 ++++++++--- .../2.6/admin/forest/recover.md | 10 ++++++-- .../2.6/admin/navigation.md | 5 +++- .../2.6/gettingstarted.md | 5 +++- .../2.6/install/application.md | 10 ++++++-- .../2.6/install/installation.md | 5 +++- .../2.6/install/login.md | 15 ++++++++--- .../2.6/install/upgrade.md | 5 +++- .../2.6/requirements/firewallrules.md | 5 +++- .../2.6/requirements/overview.md | 5 +++- .../2.6/requirements/server.md | 5 +++- .../2.6/requirements/targetdomain.md | 5 +++- .../2.6/requirements/targetserver.md | 5 +++- .../2.6/rsatextension/recovery.md | 10 ++++++-- .../2.6/rsatextension/rollback.md | 5 +++- .../2.6/troubleshooting/troubleshooting.md | 5 +++- .../2.6/whatsnew.md | 5 +++- 26 files changed, 160 insertions(+), 40 deletions(-) diff --git a/docs/recoveryforactivedirectory/2.6/admin/activedirectory/overview.md b/docs/recoveryforactivedirectory/2.6/admin/activedirectory/overview.md index d5c2f9fe46..2d697f79b0 100644 --- a/docs/recoveryforactivedirectory/2.6/admin/activedirectory/overview.md +++ b/docs/recoveryforactivedirectory/2.6/admin/activedirectory/overview.md @@ -112,4 +112,7 @@ To view the details of an action, click the plus sign in the respective row to e Information includes the object attribute that was affected, the type of change made, and the old and new values. -**NOTE:** For objects in the Recycle Bin, the Show activity option is not available. +:::note +For objects in the Recycle Bin, the Show activity option is not available. + +::: diff --git a/docs/recoveryforactivedirectory/2.6/admin/activedirectory/recover.md b/docs/recoveryforactivedirectory/2.6/admin/activedirectory/recover.md index 24abe63285..d8081c0e10 100644 --- a/docs/recoveryforactivedirectory/2.6/admin/activedirectory/recover.md +++ b/docs/recoveryforactivedirectory/2.6/admin/activedirectory/recover.md @@ -81,8 +81,11 @@ recovery process. its immediate children - Restore the entire sub-tree – Restores the container object and all children - **NOTE:** Selecting the Restore the container object and the immediate children or the Restore + :::note + Selecting the Restore the container object and the immediate children or the Restore the entire sub-tree option enables the User Options page. + ::: + - Naming Conflict – A naming conflict can occur if an object was created post-deletion that has identical values to the original object. From the drop-down menu, select an option to implement if @@ -106,8 +109,11 @@ boxes to configure the necessary options for the user. deletion is still active. - Set new password – Implement a new password upon recovery. Type the new password in the text box. - _Remember,_ when a new password is created, the user needs it to login the first time. The + :::tip + Remember, when a new password is created, the user needs it to login the first time. The password should be copied and given to the restored user. + ::: + **Step 10 –** Click **Next**. diff --git a/docs/recoveryforactivedirectory/2.6/admin/configuration/dataretention.md b/docs/recoveryforactivedirectory/2.6/admin/configuration/dataretention.md index 16ea190263..ddcf5ada45 100644 --- a/docs/recoveryforactivedirectory/2.6/admin/configuration/dataretention.md +++ b/docs/recoveryforactivedirectory/2.6/admin/configuration/dataretention.md @@ -28,8 +28,11 @@ default is 60 days. objects container** checkbox to delete data from the database for tombstone objects that have been purged. -**NOTE:** The 'deleted objects container' is represented by the Recycle Bin in Recovery for Active +:::note +The 'deleted objects container' is represented by the Recycle Bin in Recovery for Active Directory. +::: + When an object is deleted in Active Directory, it has _tombstone_ as its state. The object is not physically deleted but is stripped off most of its attributes and is flagged as _deleted_. The @@ -38,8 +41,11 @@ from Active Directory. Selecting the **Delete backup data for objects that have deleted objects container** checkbox deletes data for permanently deleted objects from Recovery for Active Directory. -**_RECOMMENDED:_** As permanently deleted objects cannot be rolled back or recovered using Recovery +:::info +As permanently deleted objects cannot be rolled back or recovered using Recovery for Active Directory, it is recommended to enable this setting. +::: + **Step 4 –** Click **Save**. diff --git a/docs/recoveryforactivedirectory/2.6/admin/configuration/domain.md b/docs/recoveryforactivedirectory/2.6/admin/configuration/domain.md index 2064ccb0df..26652a30c5 100644 --- a/docs/recoveryforactivedirectory/2.6/admin/configuration/domain.md +++ b/docs/recoveryforactivedirectory/2.6/admin/configuration/domain.md @@ -53,7 +53,8 @@ recoveries in the Account field. **Step 4 –** Enter the password for the account in the Password field. -**NOTE:** The account must have Domain Admin privileged access to read and write object data in +:::note +The account must have Domain Admin privileged access to read and write object data in order to back up, rollback, and restore objects in Active Directory. If the account has read rights only, it will be able to back up the domain but unable to rollback and restore objects. In this case, alternate credentials with read and write access to objects will have to be provided on the @@ -61,6 +62,8 @@ Credentials page of the Object Rollback and Object Restore wizards. See the [Rollback Objects](/docs/recoveryforactivedirectory/2.6/admin/activedirectory/rollback.md) and [Recover an Object](/docs/recoveryforactivedirectory/2.6/admin/activedirectory/recover.md#recover-an-object) topics for information on the wizards. +::: + For a Least Privilege Access Model to provision an Active Directory security group with the permissions that are necessary to perform backups, rollbacks and recovery, see the @@ -81,9 +84,12 @@ default time is 12:00 AM. start of each domain backup. Keep in mind the size of the environment when configuring this option. Click **Next**. -**NOTE:** If the start time is changed from the default and a frequency is selected (in minutes), +:::note +If the start time is changed from the default and a frequency is selected (in minutes), the backups will run at the desired frequency but will skip from midnight until the selected start time. +::: + ![Add Domain Configuration wizard - Options page](/img/product_docs/recoveryforactivedirectory/2.6/admin/configuration/options.webp) @@ -94,8 +100,11 @@ to Step 9. **Step 10 –** If the Collect GPOs checkbox is selected, the Store the Group Policy Object backups in the following location field is enabled. Specify the save location for the GPO backup here. -**NOTE:** The path must be a network share. Do not provide the path to a local drive for storing the +:::note +The path must be a network share. Do not provide the path to a local drive for storing the backup. +::: + **Step 11 –** Click **Next**. @@ -153,9 +162,12 @@ needed. the start of each domain backup. Keep in mind the size of the environment when configuring this option. -**NOTE:** If the start time is changed from the default and a frequency is selected (in minutes), +:::note +If the start time is changed from the default and a frequency is selected (in minutes), the backups will run at the desired frequency but will skip from midnight until the selected start time. +::: + **Step 9 –** Click **Next**. @@ -169,8 +181,11 @@ collection is not desired, skip to Step 12. the following location field is enabled. Modify the save location for the GPO backup here, as needed. -**NOTE:** The path must be a network share. Do not provide the path to a local drive for storing the +:::note +The path must be a network share. Do not provide the path to a local drive for storing the backup. +::: + **Step 12 –** Click **Next**. diff --git a/docs/recoveryforactivedirectory/2.6/admin/configuration/licensing.md b/docs/recoveryforactivedirectory/2.6/admin/configuration/licensing.md index cb9b4af46f..5a90f7d197 100644 --- a/docs/recoveryforactivedirectory/2.6/admin/configuration/licensing.md +++ b/docs/recoveryforactivedirectory/2.6/admin/configuration/licensing.md @@ -21,7 +21,10 @@ You can view whether the license is valid and when it will expire. Recovery for Active Directory comes with a temporary 14-day trial license. Follow the steps to import a license key file to continue using the product. -**NOTE:** Only accounts with administrator role can add a license key. +:::note +Only accounts with administrator role can add a license key. +::: + **Step 1 –** Contact your Netwrix Sales Representative to obtain a license key. diff --git a/docs/recoveryforactivedirectory/2.6/admin/configuration/notifications.md b/docs/recoveryforactivedirectory/2.6/admin/configuration/notifications.md index 8318a94734..d3aff35848 100644 --- a/docs/recoveryforactivedirectory/2.6/admin/configuration/notifications.md +++ b/docs/recoveryforactivedirectory/2.6/admin/configuration/notifications.md @@ -41,5 +41,8 @@ sending email notifications. Notifications have been configured in the system. -**NOTE:** The recipients of the notification can be added from the Domains page. See the +:::note +The recipients of the notification can be added from the Domains page. See the [Add a Domain](domain.md#add-a-domain) topic for additional information. + +::: diff --git a/docs/recoveryforactivedirectory/2.6/admin/configuration/overview.md b/docs/recoveryforactivedirectory/2.6/admin/configuration/overview.md index 1476240873..1ea132cfa6 100644 --- a/docs/recoveryforactivedirectory/2.6/admin/configuration/overview.md +++ b/docs/recoveryforactivedirectory/2.6/admin/configuration/overview.md @@ -9,7 +9,10 @@ sidebar_position: 60 The Configuration interface provides access to configure the domains, users and roles, notifications, integrations, data retention policy, and licensing for Recovery for Active Directory. -**NOTE:** Only users with Administrator rights have access to the Configuration interface. +:::note +Only users with Administrator rights have access to the Configuration interface. +::: + ![Domains Page](/img/product_docs/recoveryforactivedirectory/2.6/admin/configuration/domains.webp) diff --git a/docs/recoveryforactivedirectory/2.6/admin/configuration/roles.md b/docs/recoveryforactivedirectory/2.6/admin/configuration/roles.md index 66efc5d5fb..8b5f23d9eb 100644 --- a/docs/recoveryforactivedirectory/2.6/admin/configuration/roles.md +++ b/docs/recoveryforactivedirectory/2.6/admin/configuration/roles.md @@ -71,7 +71,10 @@ The selected user or group is now added to the table with the specified role. Follow the steps to change the role assigned to an account. -**NOTE:** This action is only available for manually added accounts and not for the default account. +:::note +This action is only available for manually added accounts and not for the default account. +::: + **Step 1 –** On the Users and Roles page, click the row for an account to make it editable. @@ -82,7 +85,10 @@ account. Follow the steps below to remove a user's or group's access to the Recovery Console. -**NOTE:** This action is only available for manually added accounts and not for the default account. +:::note +This action is only available for manually added accounts and not for the default account. +::: + **Step 1 –** On the Users and Roles page, locate the user or group for whom to remove access. diff --git a/docs/recoveryforactivedirectory/2.6/admin/configuremfa.md b/docs/recoveryforactivedirectory/2.6/admin/configuremfa.md index 0812fa7c3e..bab02ca01f 100644 --- a/docs/recoveryforactivedirectory/2.6/admin/configuremfa.md +++ b/docs/recoveryforactivedirectory/2.6/admin/configuremfa.md @@ -9,9 +9,12 @@ sidebar_position: 20 You can configure multi-factor authentication (MFA) for your Recovery for Active Directory account to add an additional layer of security when signing into the application. -**NOTE:** At present, only authenticator apps are supported for MFA. As a prerequisite to enabling +:::note +At present, only authenticator apps are supported for MFA. As a prerequisite to enabling MFA, install an authenticator app, such as Google Authenticator or Microsoft Authenticator, on your phone. +::: + ## Enable Authenticator for MFA diff --git a/docs/recoveryforactivedirectory/2.6/admin/forest/forest.md b/docs/recoveryforactivedirectory/2.6/admin/forest/forest.md index 001d1e1921..ad5d2f8f64 100644 --- a/docs/recoveryforactivedirectory/2.6/admin/forest/forest.md +++ b/docs/recoveryforactivedirectory/2.6/admin/forest/forest.md @@ -93,10 +93,13 @@ You can also expand a forest to view the domains under it. When you configure backup settings for a domain controller, the system automatically installs the Netwrix Server Backup Configuration agent on that domain controller. -**NOTE:** Ensure that the domain controller has the firewall rules configured before configuring +:::note +Ensure that the domain controller has the firewall rules configured before configuring backup settings for it. See the [Firewall Rules for Forest Server Backups](/docs/recoveryforactivedirectory/2.6/requirements/firewallrules.md) topic for additional information. +::: + Follow the steps to specify backup settings for a domain controller. @@ -121,8 +124,11 @@ on the Options page of this wizard.) controller to the network share of the destination server in the following format: domain\account. - Enter the password for the account in the Password field. -**NOTE:** The backup data is first stored locally on the server and copied to the storage location +:::note +The backup data is first stored locally on the server and copied to the storage location using this account. +::: + **Step 4 –** Click **Next**. @@ -141,8 +147,11 @@ default time is 12:00 AM. **Step 8 –** In the Specify where you would like to store the backup data field, enter a path to a network share on the domain controller to store the backup data. -**NOTE:** The path must be a network share. Do not provide the path to a local drive for storing the +:::note +The path must be a network share. Do not provide the path to a local drive for storing the backup. Doing so will prevent the system from restoring the domain using the playbook mechanism. +::: + **Step 9 –** The file can be encrypted by selecting the **Encrypt the generated backup data** checkbox and entering a password. diff --git a/docs/recoveryforactivedirectory/2.6/admin/forest/recover.md b/docs/recoveryforactivedirectory/2.6/admin/forest/recover.md index 998ed9235d..e0ce33ced9 100644 --- a/docs/recoveryforactivedirectory/2.6/admin/forest/recover.md +++ b/docs/recoveryforactivedirectory/2.6/admin/forest/recover.md @@ -67,9 +67,12 @@ Azure or AWS, and isolated from the rest of the domain. Once the desired domain controllers have at least one backup to choose from, you can start the forest recovery playbook by adding the domain controllers to it. -**NOTE:** You only need one backup of a domain controller for each domain in the forest. Any other +:::note +You only need one backup of a domain controller for each domain in the forest. Any other domains can then be added via the playbook or you should handle them manually using the "add DC to the domain, let replication happen" model. +::: + Follow the steps to create a recovery playbook. @@ -107,9 +110,12 @@ topic for additional information. **Step 6 –** From the **Backup** drop-down menu, select the backup to use for restoring the domain controller. The drop-down menu lists the backups available for the domain controller. -**NOTE:** If you do not choose a backup for a domain controller, an attempt will be made to join the +:::note +If you do not choose a backup for a domain controller, an attempt will be made to join the domain controller to the existing domain that was restored previously in the playbook using a backup of another domain controller. +::: + **Step 7 –** If the backup is encrypted, provide the password used for encryption in the Encryption Password field. This would allow the recovery process to decrypt the backup. diff --git a/docs/recoveryforactivedirectory/2.6/admin/navigation.md b/docs/recoveryforactivedirectory/2.6/admin/navigation.md index e973238f77..b1dffe45f5 100644 --- a/docs/recoveryforactivedirectory/2.6/admin/navigation.md +++ b/docs/recoveryforactivedirectory/2.6/admin/navigation.md @@ -43,7 +43,10 @@ The navigation pane contains the following links: to configure the domains, users and roles, notifications, integrations, data retention policy, and licensing for Recovery for Active Directory. - **NOTE:** Only users with Administrator rights have access to the Configuration interface. + :::note + Only users with Administrator rights have access to the Configuration interface. + ::: + - [Domains Page](/docs/recoveryforactivedirectory/2.6/admin/configuration/domain.md) – The Domains page provides a list of the domains backed up by Recovery for Active Directory. It displays the backup schedule settings for each diff --git a/docs/recoveryforactivedirectory/2.6/gettingstarted.md b/docs/recoveryforactivedirectory/2.6/gettingstarted.md index 782f76d09f..1221cdd36c 100644 --- a/docs/recoveryforactivedirectory/2.6/gettingstarted.md +++ b/docs/recoveryforactivedirectory/2.6/gettingstarted.md @@ -21,7 +21,10 @@ Installation Install and configure Recovery for Active Directory. See the [Install the Application](/docs/recoveryforactivedirectory/2.6/install/application.md) topic for additional information. -**NOTE:** Installing the server automatically installs the RSAT Extension locally. +:::note +Installing the server automatically installs the RSAT Extension locally. +::: + First Launch diff --git a/docs/recoveryforactivedirectory/2.6/install/application.md b/docs/recoveryforactivedirectory/2.6/install/application.md index f81bc200e5..8ebb57c0d0 100644 --- a/docs/recoveryforactivedirectory/2.6/install/application.md +++ b/docs/recoveryforactivedirectory/2.6/install/application.md @@ -21,12 +21,15 @@ During a fresh installation, it is possible to modify both or either the applica directory and the SQL Server database location. The application installation directory can be modified through the Destination Folder page in the Recovery for Active Directory Setup Wizard. -**NOTE:** The `msoledbsql.msi` must be installed on the machine the Recovery Application Server will +:::note +The `msoledbsql.msi` must be installed on the machine the Recovery Application Server will be installed on, prior to installing the Recovery Application Server. This allows the Recovery Application Server to connect with the SQL Server. If it is not installed, the installer fails on the SQL Server Configuration page. The [Microsoft OLE DB Driver for SQL Server](https://www.microsoft.com/en-us/download/details.aspx?id=56730) can be downloaded directly from Microsoft. +::: + Follow the steps to install Recovery for Active Directory. @@ -85,10 +88,13 @@ database communication. this account has access to read and write to the tables with permissions to execute stored procedures. -**NOTE:** Windows authentication will use the credentials of the account running the installer. Once +:::note +Windows authentication will use the credentials of the account running the installer. Once the database is created, Windows authentication will use the credentials of the account used for the Recovery for Active Directory service., specified on the Netwrix Recovery Server Configuration page of the wizard. +::: + Click **Next**. diff --git a/docs/recoveryforactivedirectory/2.6/install/installation.md b/docs/recoveryforactivedirectory/2.6/install/installation.md index 5143edda3c..c41f0379c8 100644 --- a/docs/recoveryforactivedirectory/2.6/install/installation.md +++ b/docs/recoveryforactivedirectory/2.6/install/installation.md @@ -51,9 +51,12 @@ The wizard returns to the Destination Folder page. Click **Next** to proceed. **Step 6 –** In the Server name field, enter the name or IP address of the Recovery Application Server, so the RSAT Extension identifies it in the environment. -**NOTE:** 9001 is the default port. If a different port is specified on the Netwrix Recovery Server +:::note +9001 is the default port. If a different port is specified on the Netwrix Recovery Server Configuration page of the Recovery for Active Directory Setup wizard while installing the application, then that specific port is applicable here. +::: + Click **Next**. diff --git a/docs/recoveryforactivedirectory/2.6/install/login.md b/docs/recoveryforactivedirectory/2.6/install/login.md index 4faa4b7f3d..e49e22ef88 100644 --- a/docs/recoveryforactivedirectory/2.6/install/login.md +++ b/docs/recoveryforactivedirectory/2.6/install/login.md @@ -18,8 +18,11 @@ Directory server using either of the following methods: - Click the desktop icon - Type `http:/localhost:3005` in a web browser and press Enter -**NOTE:** If the port number and web protocol was changed from default during the installation +:::note +If the port number and web protocol was changed from default during the installation process, use the port and protocol configured from the install. +::: + ## Access the Recovery Console Remotely @@ -29,8 +32,11 @@ bar. For example: - http://[ServerName]:3005 -**NOTE:** If the port number and web protocol was changed from default during the installation +:::note +If the port number and web protocol was changed from default during the installation process, use the port and protocol configured from the install. +::: + ## Sign In @@ -41,7 +47,10 @@ Follow the steps to sign into the Recovery Console. **Step 1 –** Launch the Recovery Console. -**NOTE:** The URL may need to be added to the browser's list of trusted sites. +:::note +The URL may need to be added to the browser's list of trusted sites. +::: + ![Recovery for Active Directory - Login page](/img/product_docs/recoveryforactivedirectory/2.6/install/login.webp) diff --git a/docs/recoveryforactivedirectory/2.6/install/upgrade.md b/docs/recoveryforactivedirectory/2.6/install/upgrade.md index e400fe7d23..7c19b19db7 100644 --- a/docs/recoveryforactivedirectory/2.6/install/upgrade.md +++ b/docs/recoveryforactivedirectory/2.6/install/upgrade.md @@ -15,7 +15,10 @@ Run the `NetwrixRecovery_Setup.exe` on the Netwrix Recovery for Active Directory to the newer version of the product. See the [Install the Application](/docs/recoveryforactivedirectory/2.6/install/application.md) topic for additional information. -**NOTE:** The database does not change between versions, so the same can be used for the new +:::note +The database does not change between versions, so the same can be used for the new version. Do not uninstall or remove the existing database. +::: + Recovery for Active Directory v2.5 has now been upgraded to v2.6. diff --git a/docs/recoveryforactivedirectory/2.6/requirements/firewallrules.md b/docs/recoveryforactivedirectory/2.6/requirements/firewallrules.md index 67a1142988..774c46c315 100644 --- a/docs/recoveryforactivedirectory/2.6/requirements/firewallrules.md +++ b/docs/recoveryforactivedirectory/2.6/requirements/firewallrules.md @@ -15,6 +15,9 @@ configured on both the domain controller and the application server. | Domain Controller to Application Server | TCP | 9001 | Outbound Communication | | Application Server to Domain Controller | TCP | 9001 | Inbound Communication | -**NOTE:** 9001 is the default port. If a different port is specified on the Netwrix Recovery Server +:::note +9001 is the default port. If a different port is specified on the Netwrix Recovery Server Configuration page of the Recovery for Active Directory Setup wizard while installing the application, then that specific port is applicable here. + +::: diff --git a/docs/recoveryforactivedirectory/2.6/requirements/overview.md b/docs/recoveryforactivedirectory/2.6/requirements/overview.md index af71bfbb12..979b170903 100644 --- a/docs/recoveryforactivedirectory/2.6/requirements/overview.md +++ b/docs/recoveryforactivedirectory/2.6/requirements/overview.md @@ -9,8 +9,11 @@ sidebar_position: 20 This topic describes the recommended configuration of the servers needed to install Recovery for Active Directory in a production environment. -**_RECOMMENDED:_** Review your environment and requirements with a Netwrixsupport engineer prior to +:::info +Review your environment and requirements with a Netwrixsupport engineer prior to deployment to ensure all exceptions are covered. +::: + ## Architecture Overview diff --git a/docs/recoveryforactivedirectory/2.6/requirements/server.md b/docs/recoveryforactivedirectory/2.6/requirements/server.md index b92571b046..25c1183d00 100644 --- a/docs/recoveryforactivedirectory/2.6/requirements/server.md +++ b/docs/recoveryforactivedirectory/2.6/requirements/server.md @@ -37,8 +37,11 @@ Additional Server Requirements - Install the `msoledbsql.msi` to enable the application server to connect to the SQL Server prior to starting installation - **NOTE:** The latest `msoledbsql.msi` can be obtained from Microsoft's website. Netwrix does not + :::note + The latest `msoledbsql.msi` can be obtained from Microsoft's website. Netwrix does not redistribute this file. + ::: + - Group Policy Management Console (required to backup and to recover GPOs) - _Optional_: SQL Server Management Studio installed on the application server diff --git a/docs/recoveryforactivedirectory/2.6/requirements/targetdomain.md b/docs/recoveryforactivedirectory/2.6/requirements/targetdomain.md index 9c3a12cca9..8a685ac7c4 100644 --- a/docs/recoveryforactivedirectory/2.6/requirements/targetdomain.md +++ b/docs/recoveryforactivedirectory/2.6/requirements/targetdomain.md @@ -74,5 +74,8 @@ following permissions: - MODIFY PERMISSIONS - MODIFY OWNER -**CAUTION:** Additional permissions may be necessary to allow Recovery for Active Directory to +:::warning +Additional permissions may be necessary to allow Recovery for Active Directory to function properly in an organization’s environment. + +::: diff --git a/docs/recoveryforactivedirectory/2.6/requirements/targetserver.md b/docs/recoveryforactivedirectory/2.6/requirements/targetserver.md index e662faf215..68c12bae97 100644 --- a/docs/recoveryforactivedirectory/2.6/requirements/targetserver.md +++ b/docs/recoveryforactivedirectory/2.6/requirements/targetserver.md @@ -10,7 +10,10 @@ This topic lists the requirements for the target servers where you want to resto controllers for performing a forest recovery. See the [Recover a Forest](/docs/recoveryforactivedirectory/2.6/admin/forest/recover.md) topic for additional information. -_Remember,_ target server refers to a server where you intent to restore a domain controller. +:::tip +Remember, target server refers to a server where you intent to restore a domain controller. +::: + ## Target Server and Operating System Requirements diff --git a/docs/recoveryforactivedirectory/2.6/rsatextension/recovery.md b/docs/recoveryforactivedirectory/2.6/rsatextension/recovery.md index ca866355b0..23da5e929a 100644 --- a/docs/recoveryforactivedirectory/2.6/rsatextension/recovery.md +++ b/docs/recoveryforactivedirectory/2.6/rsatextension/recovery.md @@ -50,8 +50,11 @@ recovery process. its immediate children - Restore the entire sub-tree – Restores the container object and all children - **NOTE:** Selecting the Restore the container object and the immediate children or the Restore + :::note + Selecting the Restore the container object and the immediate children or the Restore the entire sub-tree option enables the User Options page. + ::: + - Naming Conflict – A naming conflict can occur if an object was created post-deletion that has identical values to the original object. From the drop-down menu, select an option to implement if @@ -82,8 +85,11 @@ Select the desired checkboxes relating to the state of a user password upon rest deletion is still active. - Set new password – Implement a new password upon recovery. Type the new password in the text box. - _Remember,_ when a new password is created, the user needs it to login the first time. The + :::tip + Remember, when a new password is created, the user needs it to login the first time. The password should be copied and given to the restored user. + ::: + Click **Next**. diff --git a/docs/recoveryforactivedirectory/2.6/rsatextension/rollback.md b/docs/recoveryforactivedirectory/2.6/rsatextension/rollback.md index da2867412e..4434c187c6 100644 --- a/docs/recoveryforactivedirectory/2.6/rsatextension/rollback.md +++ b/docs/recoveryforactivedirectory/2.6/rsatextension/rollback.md @@ -25,7 +25,10 @@ The following prerequisites must be met before you can rollback or recover an ob Follow the steps to roll back an Active Directory object, including user accounts, groups, and organizational units. -**NOTE:** Repeat these steps as needed after a multi-select for rolling back multiple objects. +:::note +Repeat these steps as needed after a multi-select for rolling back multiple objects. +::: + **Step 1 –** Open ADUC and select one or more objects to rollback. Right-click on the object(s) and select **Rollback** on the menu. diff --git a/docs/recoveryforactivedirectory/2.6/troubleshooting/troubleshooting.md b/docs/recoveryforactivedirectory/2.6/troubleshooting/troubleshooting.md index c68043d0a7..a21c32390a 100644 --- a/docs/recoveryforactivedirectory/2.6/troubleshooting/troubleshooting.md +++ b/docs/recoveryforactivedirectory/2.6/troubleshooting/troubleshooting.md @@ -62,8 +62,11 @@ Multi-valued String Editor listing known GUIDs. In the list, the RSAT Extension `{50fb3a3c-5700-4232-ae3b-c6d49a6a97ab}` -**NOTE:** The adminContextMenu attribute of every object in the active locale (i.e. CN=409 for US +:::note +The adminContextMenu attribute of every object in the active locale (i.e. CN=409 for US English), should have the GUID above. +::: + **Step 7 –** Verify the GUID. diff --git a/docs/recoveryforactivedirectory/2.6/whatsnew.md b/docs/recoveryforactivedirectory/2.6/whatsnew.md index 9210430efb..ca979f9c30 100644 --- a/docs/recoveryforactivedirectory/2.6/whatsnew.md +++ b/docs/recoveryforactivedirectory/2.6/whatsnew.md @@ -23,7 +23,10 @@ recovery. If your domain controllers get corrupted, encrypted due to ransomware, wiped out either intentionally or accidentally, you can always recover your Active Directory forest from a secure backup. -**NOTE:** The dashboard has been deprecated in this version. +:::note +The dashboard has been deprecated in this version. +::: + New: Automated AD Forest Recovery From bc15cde9c4b8676b85f5c4b1c34b401314cd135a Mon Sep 17 00:00:00 2001 From: Jose Valente Date: Tue, 15 Jul 2025 13:28:18 +0100 Subject: [PATCH 151/177] ran script on notes --- .../advancedconfiguration/samplescripts.md | 5 ++++- .../predefinedscriptvariables.md | 5 ++++- docs/changetracker/8.0/admin/dashboardoverview.md | 10 ++++++++-- docs/changetracker/8.0/admin/devices.md | 5 ++++- docs/changetracker/8.0/admin/events/events.md | 5 ++++- .../8.0/admin/plannedchanges/plannedchange.md | 10 ++++++++-- .../plannedchanges/plannedchangeadministration.md | 5 ++++- .../8.0/admin/plannedchanges/plannedchanges.md | 5 ++++- .../8.0/admin/reportstab/quickexport.md | 5 ++++- .../admin/reportstab/reportsquerysettingstab.md | 10 ++++++++-- .../8.0/admin/reportstab/reportstab.md | 5 ++++- .../agentsanddevices/agentconfiguration.md | 15 ++++++++++++--- .../agentsanddevices/agentcredentialrotation.md | 10 ++++++++-- .../agentsanddevices/agentsanddevices.md | 10 ++++++++-- .../8.0/admin/settingstab/alerts/alerts.md | 5 ++++- .../8.0/admin/settingstab/devicegroups.md | 5 ++++- .../admin/settingstab/policytemplates/fimfiles.md | 10 ++++++++-- .../policytemplates/installedsoftware.md | 5 ++++- .../policytemplates/localuserordctracker.md | 10 ++++++++-- .../policytemplates/networkporttracker.md | 5 ++++- .../policytemplateadministration.md | 5 ++++- .../admin/settingstab/policytemplates/registry.md | 10 ++++++++-- .../policytemplates/securityandauditpoltracker.md | 5 ++++- .../8.0/agents/agentperformancemetrics.md | 5 ++++- docs/changetracker/8.0/agents/livetracking.md | 5 ++++- docs/changetracker/8.0/baseline/managetab.md | 10 ++++++++-- .../baseline/policywizard/policyruleoptions.md | 5 ++++- .../8.0/baseline/policywizard/policywizard.md | 5 ++++- .../8.0/cloud/policytab/setupwizard.md | 10 ++++++++-- docs/changetracker/8.0/compliance/agentlesscis.md | 5 ++++- docs/changetracker/8.0/fim.md | 5 ++++- .../8.0/install/agent/commandlinescript.md | 5 ++++- .../8.0/install/agent/hubdetailsfile.md | 10 ++++++++-- docs/changetracker/8.0/install/agent/linuxos.md | 15 ++++++++++++--- docs/changetracker/8.0/install/agent/upgrade.md | 10 ++++++++-- docs/changetracker/8.0/install/agent/windows.md | 10 ++++++++-- .../8.0/install/databasecustompath/linux.md | 5 ++++- docs/changetracker/8.0/install/hub.md | 15 ++++++++++++--- docs/changetracker/8.0/integration/overview_1.md | 15 ++++++++++++--- .../8.0/requirements/ossupportmatrix.md | 5 ++++- .../advancedconfigurationsamplescripts.md | 5 ++++- .../predefinedscriptvariables.md | 5 ++++- docs/changetracker/8.1/admin/dashboardoverview.md | 10 ++++++++-- docs/changetracker/8.1/admin/devices.md | 5 ++++- docs/changetracker/8.1/admin/events/events.md | 5 ++++- .../8.1/admin/plannedchanges/plannedchange.md | 10 ++++++++-- .../plannedchanges/plannedchangeadministration.md | 5 ++++- .../8.1/admin/plannedchanges/plannedchanges.md | 5 ++++- .../8.1/admin/reportstab/quickexport.md | 5 ++++- .../admin/reportstab/reportsquerysettingstab.md | 10 ++++++++-- .../8.1/admin/reportstab/reportstab.md | 5 ++++- .../agentsanddevices/agentconfiguration.md | 15 ++++++++++++--- .../agentsanddevices/agentcredentialrotation.md | 10 ++++++++-- .../agentsanddevices/agentsanddevices.md | 10 ++++++++-- .../8.1/admin/settingstab/alerts/alerts.md | 5 ++++- .../8.1/admin/settingstab/devicegroups.md | 5 ++++- .../admin/settingstab/policytemplates/fimfiles.md | 10 ++++++++-- .../policytemplates/installedsoftware.md | 5 ++++- .../policytemplates/localuserordctracker.md | 10 ++++++++-- .../policytemplates/networkporttracker.md | 5 ++++- .../policytemplateadministration.md | 5 ++++- .../admin/settingstab/policytemplates/registry.md | 10 ++++++++-- .../policytemplates/securityandauditpoltracker.md | 5 ++++- .../8.1/agents/agentperformancemetrics.md | 5 ++++- docs/changetracker/8.1/agents/livetracking.md | 5 ++++- docs/changetracker/8.1/baseline/managetab.md | 10 ++++++++-- .../baseline/policywizard/policyruleoptions.md | 5 ++++- .../8.1/baseline/policywizard/policywizard.md | 5 ++++- .../8.1/cloud/policytab/setupwizard.md | 10 ++++++++-- docs/changetracker/8.1/compliance/agentlesscis.md | 5 ++++- docs/changetracker/8.1/fim.md | 5 ++++- .../8.1/install/agent/commandlinescript.md | 5 ++++- .../8.1/install/agent/hubdetailsfile.md | 10 ++++++++-- docs/changetracker/8.1/install/agent/linuxos.md | 15 ++++++++++++--- docs/changetracker/8.1/install/agent/upgrade.md | 10 ++++++++-- docs/changetracker/8.1/install/agent/windows.md | 10 ++++++++-- .../databasecustompathlinux.md | 5 ++++- docs/changetracker/8.1/install/hub.md | 15 ++++++++++++--- docs/changetracker/8.1/integration/overview_1.md | 15 ++++++++++++--- 79 files changed, 484 insertions(+), 121 deletions(-) diff --git a/docs/changetracker/8.0/admin/agentlessscript/advancedconfiguration/samplescripts.md b/docs/changetracker/8.0/admin/agentlessscript/advancedconfiguration/samplescripts.md index 7ce0b60d1b..5708736b39 100644 --- a/docs/changetracker/8.0/admin/agentlessscript/advancedconfiguration/samplescripts.md +++ b/docs/changetracker/8.0/admin/agentlessscript/advancedconfiguration/samplescripts.md @@ -6,10 +6,13 @@ sidebar_position: 10 # Sample Scripts: -**NOTE:** For script debugging and advanced scripting requirements, you may find it easier to use +:::note +For script debugging and advanced scripting requirements, you may find it easier to use the ‘**Script Console**’ packaged with any Proxy Agent installation. You can run the Script Console from _C:\Program Files\NNT Change Tracker Suite\Gen7Agent (NetCore)\NNT.Script.Console.exe_ program name **NNT.Script.Console.exe** +::: + The sample scripts provided in this section all include a Main Script and a Logon Script dialogue, however, for Production Agentless Tracker’s, the Logon script only is used within the Credentials diff --git a/docs/changetracker/8.0/admin/agentlessscript/predefinedscriptvariables/predefinedscriptvariables.md b/docs/changetracker/8.0/admin/agentlessscript/predefinedscriptvariables/predefinedscriptvariables.md index 8bac0cc551..cee9fd0fd1 100644 --- a/docs/changetracker/8.0/admin/agentlessscript/predefinedscriptvariables/predefinedscriptvariables.md +++ b/docs/changetracker/8.0/admin/agentlessscript/predefinedscriptvariables/predefinedscriptvariables.md @@ -18,8 +18,11 @@ required. - $$PASSWORD2$$ - the second level (admin / privilege) password - $$RESULTS$$ - the variable whose contents are used as the ‘result text’ of the script. -**NOTE:** Using multiple capturing commands with the same variable will result in the data being +:::note +Using multiple capturing commands with the same variable will result in the data being appended to the existing value. +::: + ### Script Commands diff --git a/docs/changetracker/8.0/admin/dashboardoverview.md b/docs/changetracker/8.0/admin/dashboardoverview.md index 19ab318207..cdd6c32b73 100644 --- a/docs/changetracker/8.0/admin/dashboardoverview.md +++ b/docs/changetracker/8.0/admin/dashboardoverview.md @@ -21,7 +21,10 @@ The **Dashboard** shows recent System Events including: - Summaries of currently active planned changes. - Highlighted problems with individual devices. -**NOTE:** +:::note + +::: + - The **Welcome to Netwrix Change Tracker** widget provides **Guided Setup Wizard**s – use them! - Click **Settings** and select an auto refresh period for a dynamic, active Dashboard. @@ -45,8 +48,11 @@ If you do not see an Agent at all then please contact [Netwrix Support](https://www.netwrix.com/support.html) for further help or use the Agent Troubleshooting of the Admin Guide. -**NOTE:** You can pop-out the **Groups and Device** selection panel by clicking on the tag as shown +:::note +You can pop-out the **Groups and Device** selection panel by clicking on the tag as shown above. Make sure the ‘Search Groups’ is set to ‘All Devices.’ +::: + Once the Agent registration process has completed you will see that the Device Name and IP Address have been identified and the Operating System. By default, Netwrix Change Tracker is provided with a diff --git a/docs/changetracker/8.0/admin/devices.md b/docs/changetracker/8.0/admin/devices.md index b95e6f6d0e..3f42266758 100644 --- a/docs/changetracker/8.0/admin/devices.md +++ b/docs/changetracker/8.0/admin/devices.md @@ -22,9 +22,12 @@ collated into a single screen. ![DevicesTab](/img/product_docs/changetracker/8.0/admin/tabs/devicestab.webp) -**NOTE:** Go to **Tracking Configuration** tab to see a ‘read-only’ representation of the tracking +:::note +Go to **Tracking Configuration** tab to see a ‘read-only’ representation of the tracking template assigned, note that this will be a merged version of all Policy Templates inherited by the device. +::: + To view the groups that any asset is a member of, click the group name. See **Settings** -> **Groups** and show the additional group members. diff --git a/docs/changetracker/8.0/admin/events/events.md b/docs/changetracker/8.0/admin/events/events.md index 83ef19dfee..4fb655b548 100644 --- a/docs/changetracker/8.0/admin/events/events.md +++ b/docs/changetracker/8.0/admin/events/events.md @@ -26,6 +26,9 @@ additional information. create/expand a Planned Change definition – use Resubmit to then review other previous events automatically for inclusion within the Planned Change ID. -**NOTE:** Right-click while hovering over an event to invoke the Quick Export, Quick Filter and +:::note +Right-click while hovering over an event to invoke the Quick Export, Quick Filter and Resubmit options. Using a combination of these functions, you can quickly focus in on exactly the event type or period of interest + +::: diff --git a/docs/changetracker/8.0/admin/plannedchanges/plannedchange.md b/docs/changetracker/8.0/admin/plannedchanges/plannedchange.md index df598f30d4..34973ea8fc 100644 --- a/docs/changetracker/8.0/admin/plannedchanges/plannedchange.md +++ b/docs/changetracker/8.0/admin/plannedchanges/plannedchange.md @@ -15,15 +15,21 @@ created. The example below shows the sequence of steps to create a new schedule with a new ruleset. -**NOTE:** In Step 2, you can re-use rulesets where available or choose to create a new set. Rules +:::note +In Step 2, you can re-use rulesets where available or choose to create a new set. Rules can be created manually in Step 3 or again selected from the list of available rulesets. +::: + In Step 4, the **Edit Schedule** button allows Groups and/or Devices to be added to the schedule. ![PlannedChangeRulesExample](/img/product_docs/changetracker/8.0/admin/wizards/plannedchangerulesexample.webp) -**NOTE:** If you want to let Netwrix Change Tracker self-learn rules by recording change activity +:::note +If you want to let Netwrix Change Tracker self-learn rules by recording change activity during the schedule, check the **In Event Recording Mode** box. +::: + ![PlannedChangeEventRecordingMode](/img/product_docs/changetracker/8.0/admin/wizards/plannedchangeeventrecordingmode.webp) ![page_guide_35](/img/product_docs/changetracker/8.0/admin/wizards/page_guide_35.webp) diff --git a/docs/changetracker/8.0/admin/plannedchanges/plannedchangeadministration.md b/docs/changetracker/8.0/admin/plannedchanges/plannedchangeadministration.md index bfa0c8107f..08e8199610 100644 --- a/docs/changetracker/8.0/admin/plannedchanges/plannedchangeadministration.md +++ b/docs/changetracker/8.0/admin/plannedchanges/plannedchangeadministration.md @@ -29,10 +29,13 @@ Any Planned Change comprises the following elements: - Use the new **Planned Change Wizard** to guide you through the steps required to create a Planned Change Schedule and Rule Set. -**NOTE:** Rules can also be created directly from an observed event using the Actions button on the +:::note +Rules can also be created directly from an observed event using the Actions button on the [Events Tab](/docs/changetracker/8.0/admin/events/events.md), or by recording events directly from a device group. Note that an additional Planned Change Schedule filter is available in the **Filter Control** panel. Planned Change Schedules can be re-used – use the Clone button to create a copy. +::: + ![PlannedChangesRules](/img/product_docs/changetracker/8.0/admin/tabs/plannedchangesrules.webp) diff --git a/docs/changetracker/8.0/admin/plannedchanges/plannedchanges.md b/docs/changetracker/8.0/admin/plannedchanges/plannedchanges.md index a1a31d4290..dee8e689de 100644 --- a/docs/changetracker/8.0/admin/plannedchanges/plannedchanges.md +++ b/docs/changetracker/8.0/admin/plannedchanges/plannedchanges.md @@ -29,9 +29,12 @@ updates, any unplanned changes - which may be breach activity - are exposed and interest. - Equally the Query/Report functions are the same as for the Events screen. -**NOTE:** The **Show Rules** button is for non-admin users and shows a ‘read only’ view of rules. +:::note +The **Show Rules** button is for non-admin users and shows a ‘read only’ view of rules. Click alongside any Planned Change Schedule Name to display a graphical view of changes and a full list of devices with changes below. +::: + ![PlannedChangesTab](/img/product_docs/changetracker/8.0/admin/tabs/plannedchangestab.webp) diff --git a/docs/changetracker/8.0/admin/reportstab/quickexport.md b/docs/changetracker/8.0/admin/reportstab/quickexport.md index f1a985d0b9..f1cbe48a12 100644 --- a/docs/changetracker/8.0/admin/reportstab/quickexport.md +++ b/docs/changetracker/8.0/admin/reportstab/quickexport.md @@ -8,8 +8,11 @@ sidebar_position: 10 To export the events displayed, use the Export button – choices of PDF, Excel or csv are provided. -**NOTE:** The events exported will be governed by the filter settings, not simply what is visible on +:::note +The events exported will be governed by the filter settings, not simply what is visible on the screen nor selected using the checkboxes against events. To export a subset of displayed events, apply further filter controls then export. +::: + ![page_guide_4](/img/product_docs/changetracker/8.0/admin/tabs/page_guide_4.webp) diff --git a/docs/changetracker/8.0/admin/reportstab/reportsquerysettingstab.md b/docs/changetracker/8.0/admin/reportstab/reportsquerysettingstab.md index d8c6952990..2c1e0080c2 100644 --- a/docs/changetracker/8.0/admin/reportstab/reportsquerysettingstab.md +++ b/docs/changetracker/8.0/admin/reportstab/reportsquerysettingstab.md @@ -17,14 +17,20 @@ See the [Export Reports](/docs/changetracker/8.0/admin/events/eventsexportreports.md) topic for additional information. -**NOTE:** The **Configuration Template** report has a context-sensitive option for Query Settings, +:::note +The **Configuration Template** report has a context-sensitive option for Query Settings, allowing selection of all Policy Templates to include in the report. Often an auditor will request details of configuration attributes being tracked and this report provides a convenient way to extract these on a scheduled basis. +::: + ![ReportTemplateQuerySettings](/img/product_docs/changetracker/8.0/admin/tabs/reporttemplatequerysettings.webp) -**NOTE:** The **Table of Contents** treatment for the output. Links to sections are only supported +:::note +The **Table of Contents** treatment for the output. Links to sections are only supported in the exported PDF, not the Web Browser-rendered report. +::: + ![ReportTemplateTOC](/img/product_docs/changetracker/8.0/admin/tabs/reporttemplatetoc.webp) diff --git a/docs/changetracker/8.0/admin/reportstab/reportstab.md b/docs/changetracker/8.0/admin/reportstab/reportstab.md index 653f199122..31a111b0ba 100644 --- a/docs/changetracker/8.0/admin/reportstab/reportstab.md +++ b/docs/changetracker/8.0/admin/reportstab/reportstab.md @@ -30,7 +30,8 @@ Change** tabs. ![ReportsAndQuesriesTab](/img/product_docs/changetracker/8.0/admin/tabs/reportsandquesriestab.webp) -**NOTE:** Report formatting is controlled by the built-in Compliance reports templates. See the +:::note +Report formatting is controlled by the built-in Compliance reports templates. See the [Template Management](/docs/changetracker/8.0/compliance/compliancereportstemplates.md) topic for additional information. You will see that any report has a ‘Results available until xx yy zz – this retention period is in place to ensure that reports are not stored forever and using storage resource unnecessarily. Most reports @@ -39,6 +40,8 @@ need to store reports long term at the Change Tracker Hub. Don’t worry, the ev long as needed, governed by the separate DaysToKeepEventsFor system setting. See the [System Settings](/docs/changetracker/8.0/admin/settingstab/systemsettings/systemsettings.md) topic for additional information. Reports can be regenerated at any time if needed at a subsequent future date. +::: + ![ReportsReportViewerDialog](/img/product_docs/changetracker/8.0/admin/tabs/reportsreportviewerdialog.webp) diff --git a/docs/changetracker/8.0/admin/settingstab/agentsanddevices/agentconfiguration.md b/docs/changetracker/8.0/admin/settingstab/agentsanddevices/agentconfiguration.md index 8244ecaa9d..c871a2ca78 100644 --- a/docs/changetracker/8.0/admin/settingstab/agentsanddevices/agentconfiguration.md +++ b/docs/changetracker/8.0/admin/settingstab/agentsanddevices/agentconfiguration.md @@ -26,16 +26,25 @@ name of the config file used for agents. **Step 3 –** Select the devices or groups of devices to configure and then enter the desired values. -**CAUTION:** Altering the URL could cause the agent to be unable to communicate with the Hub and +:::warning +Altering the URL could cause the agent to be unable to communicate with the Hub and require direct manual intervention to resolve. +::: -**CAUTION:** Altering the agent username or password could cause the agent to be unable to + +:::warning +Altering the agent username or password could cause the agent to be unable to communicate with the Hub if a matching user account does not exist. This too would require direct manual intervention to resolve. +::: + -**CAUTION:** Altering the username or password of the user account used by any agent will render +:::warning +Altering the username or password of the user account used by any agent will render those agents incapable of communicating with the Hub. A corrective password will not be able to be broadcast to the now offline agents. Direct manual intervention would be required to resolve. +::: + For most fields, leaving a blank value will ensure that the current values for those fields in the target agent's configuration files will remain as they are. Leaving the Name prefix field blank will diff --git a/docs/changetracker/8.0/admin/settingstab/agentsanddevices/agentcredentialrotation.md b/docs/changetracker/8.0/admin/settingstab/agentsanddevices/agentcredentialrotation.md index 6a9e44ea68..6d81d1f741 100644 --- a/docs/changetracker/8.0/admin/settingstab/agentsanddevices/agentcredentialrotation.md +++ b/docs/changetracker/8.0/admin/settingstab/agentsanddevices/agentcredentialrotation.md @@ -33,13 +33,19 @@ The existing agent account can be seen in the Users section of the Hub. ![agentaccountmanagement](/img/product_docs/changetracker/8.0/admin/settings/agentaccountmanagement.webp) -**CAUTION:** Changing the password of an account used by agents to authenticate will cause the +:::warning +Changing the password of an account used by agents to authenticate will cause the agents to go offline as they will be attempting to authenticate with the old password. +::: -**_RECOMMENDED:_** For a smooth transition, it is recommended to create a new account with just the + +:::info +For a smooth transition, it is recommended to create a new account with just the **Agent** role. This account will have a different user name and password. Once created, the agent's configuration can be updated to use the new account. When all agents have been migrated, the old agent account can be removed. +::: + Follow the steps to create the new agent account. diff --git a/docs/changetracker/8.0/admin/settingstab/agentsanddevices/agentsanddevices.md b/docs/changetracker/8.0/admin/settingstab/agentsanddevices/agentsanddevices.md index 746fd147e1..0e44f3d576 100644 --- a/docs/changetracker/8.0/admin/settingstab/agentsanddevices/agentsanddevices.md +++ b/docs/changetracker/8.0/admin/settingstab/agentsanddevices/agentsanddevices.md @@ -20,15 +20,21 @@ can be edited below. - Event Send Block allows events to be temporarily blocked for a Device, for example, in case a misconfigured template is generating too much noise. -**NOTE:** Use the **Filter Control Panel** to allow focus on just the Devices or Groups of interest. +:::note +Use the **Filter Control Panel** to allow focus on just the Devices or Groups of interest. +::: + ![Graphical user interface, application Description automatically generated](/img/product_docs/changetracker/8.0/admin/settings/page_guide_24.webp) -**NOTE:** Click on the ‘burger’ icon alongside any column heading to get a full list of column +:::note +Click on the ‘burger’ icon alongside any column heading to get a full list of column options. +::: + ![Graphical user interface, text, application, email diff --git a/docs/changetracker/8.0/admin/settingstab/alerts/alerts.md b/docs/changetracker/8.0/admin/settingstab/alerts/alerts.md index 12c913a83b..060eeae27d 100644 --- a/docs/changetracker/8.0/admin/settingstab/alerts/alerts.md +++ b/docs/changetracker/8.0/admin/settingstab/alerts/alerts.md @@ -16,7 +16,10 @@ event options for each Device Group. Access the **User Notification Email** page via **Settings** -> **User Notification Emails** and select a user, then dial in **Notification Types** for the selected Device Group. -**NOTE:** Core system settings such as the Syslog Server and SMTP details will also need to be +:::note +Core system settings such as the Syslog Server and SMTP details will also need to be defined via **Settings** -> **System Settings** in the Change Tracker . See the [System Settings](/docs/changetracker/8.0/admin/settingstab/systemsettings/systemsettings.md) topic for additional information. + +::: diff --git a/docs/changetracker/8.0/admin/settingstab/devicegroups.md b/docs/changetracker/8.0/admin/settingstab/devicegroups.md index 2e47186b2a..77ba3b214b 100644 --- a/docs/changetracker/8.0/admin/settingstab/devicegroups.md +++ b/docs/changetracker/8.0/admin/settingstab/devicegroups.md @@ -53,7 +53,10 @@ The key tags within the file are as follows: [How to: Retrieve the Thumbprint of a Certificate](https://msdn.microsoft.com/en-us/library/ms734695(v=vs.110).aspx) Microsoft article for additional information. -**NOTE:** Agent also supports additional nodes – **NamePrefix** and **NameSuffix**. +:::note +Agent also supports additional nodes – **NamePrefix** and **NameSuffix**. +::: + Agent does not need the **UseNewHub** node to be defined – this will default to true. diff --git a/docs/changetracker/8.0/admin/settingstab/policytemplates/fimfiles.md b/docs/changetracker/8.0/admin/settingstab/policytemplates/fimfiles.md index 81d299da03..c859da7541 100644 --- a/docs/changetracker/8.0/admin/settingstab/policytemplates/fimfiles.md +++ b/docs/changetracker/8.0/admin/settingstab/policytemplates/fimfiles.md @@ -47,7 +47,10 @@ application hack/modification will be detected and alerted. - **File Attributes** – Excluding contents only - **NOTE:** Contents tracking is defined under the **File Contents** tab + :::note + Contents tracking is defined under the **File Contents** tab + ::: + - **Folder/Directory Attributes** – Only or All File and Folder Attributes. Default is to use File Attributes only as tracking changes at the Folder level in Windows may sometimes @@ -71,6 +74,9 @@ will still be identified as being a changed file. Exclusions are configured in a similar manner to the inclusive tracking above. -**NOTE:** For Advanced Options: see +:::note +For Advanced Options: see [File and Folder Match Filters](/docs/changetracker/8.0/admin/matchrules/filefolderrules.md) for more information. + +::: diff --git a/docs/changetracker/8.0/admin/settingstab/policytemplates/installedsoftware.md b/docs/changetracker/8.0/admin/settingstab/policytemplates/installedsoftware.md index 5dd4359f7f..41b1d90aff 100644 --- a/docs/changetracker/8.0/admin/settingstab/policytemplates/installedsoftware.md +++ b/docs/changetracker/8.0/admin/settingstab/policytemplates/installedsoftware.md @@ -6,7 +6,10 @@ sidebar_position: 60 # Policy Templates: Installed Software and Updates -**NOTE:** This template applicable to Windows OS only. +:::note +This template applicable to Windows OS only. +::: + Software installations and updates are critical dimensions of a host’s configuration. It is therefore essential that these are tracked and recorded from compliance, security, and configuration diff --git a/docs/changetracker/8.0/admin/settingstab/policytemplates/localuserordctracker.md b/docs/changetracker/8.0/admin/settingstab/policytemplates/localuserordctracker.md index 8c4bbb077a..a991001a60 100644 --- a/docs/changetracker/8.0/admin/settingstab/policytemplates/localuserordctracker.md +++ b/docs/changetracker/8.0/admin/settingstab/policytemplates/localuserordctracker.md @@ -6,17 +6,23 @@ sidebar_position: 100 # Policy Templates: Local User/Domain Controller Account Tracker -**NOTE:** This template applicable to Windows OS only. +:::note +This template applicable to Windows OS only. +::: + Netwrix Change Tracker can also be used to track changes to **Local User Account Settings**. Typically local User Accounts should be limited and usage restricted in favor of centralized identity and access management authority such as a Domain Controller. As such the monitoring of local user accounts is a key security consideration. -**NOTE:** When an Netwrix Change Tracker Agent is used on a Domain Controller, tracking the local +:::note +When an Netwrix Change Tracker Agent is used on a Domain Controller, tracking the local user accounts will in effect track the **Domain** user accounts – in cases where this is not required, uncheck the **Track account information on Domain Controllers** box to limit tracking to just the Built-In accounts only. +::: + There is minimal configuration required to activate the Change Tracker – just check the **Track local user account settings in this template** box and define the poll period then save settings to diff --git a/docs/changetracker/8.0/admin/settingstab/policytemplates/networkporttracker.md b/docs/changetracker/8.0/admin/settingstab/policytemplates/networkporttracker.md index be2c5e3ca9..c68af4a96f 100644 --- a/docs/changetracker/8.0/admin/settingstab/policytemplates/networkporttracker.md +++ b/docs/changetracker/8.0/admin/settingstab/policytemplates/networkporttracker.md @@ -34,7 +34,10 @@ Files(x86)\Nmap), Linux: /usr/bin/) The **Network Port Tracker** is configured by specifying port ranges to include and exclude from the scan. In addition, the protocol used for each range can also be selected, either TCP, UDP or both. -**NOTE:** As with any UDP scan, the non-acknowledged nature of UDP requires a more intensive, slower +:::note +As with any UDP scan, the non-acknowledged nature of UDP requires a more intensive, slower approach which may result in scan times exceeding 24 hours. +::: + ![PolicyTemplatesNetworkPortTrackerTab](/img/product_docs/changetracker/8.0/admin/settings/policytemplates/policytemplatesnetworkporttrackertab.webp) diff --git a/docs/changetracker/8.0/admin/settingstab/policytemplates/policytemplateadministration.md b/docs/changetracker/8.0/admin/settingstab/policytemplates/policytemplateadministration.md index fa1d491d79..e727019362 100644 --- a/docs/changetracker/8.0/admin/settingstab/policytemplates/policytemplateadministration.md +++ b/docs/changetracker/8.0/admin/settingstab/policytemplates/policytemplateadministration.md @@ -10,7 +10,10 @@ Edit and upload/download configuration policy templates – the default template Netwrix Change Tracker are already aligned to default Device Groups, but this association can be changed together with the make-up of the Configuration Monitoring policy -**NOTE:** Always click the **Save Changes** button after any edit. +:::note +Always click the **Save Changes** button after any edit. +::: + To configure additional File/Folder/Registry Match Pattern definitions, click on the **Show Advanced Options** button. diff --git a/docs/changetracker/8.0/admin/settingstab/policytemplates/registry.md b/docs/changetracker/8.0/admin/settingstab/policytemplates/registry.md index a8c49c8349..7afba5c5ab 100644 --- a/docs/changetracker/8.0/admin/settingstab/policytemplates/registry.md +++ b/docs/changetracker/8.0/admin/settingstab/policytemplates/registry.md @@ -6,16 +6,22 @@ sidebar_position: 70 # Policy Templates: Registry -**NOTE:** This template applicable to Windows OS only. +:::note +This template applicable to Windows OS only. +::: + The Windows Registry was designed as the core repository for configuration settings. Monitoring of Registry Keys and Values is another way to ‘fingerprint’ an application or device configuration state. -**NOTE:** To select a Registry Key to monitor, the best way is to use the Microsoft ‘regedit’ +:::note +To select a Registry Key to monitor, the best way is to use the Microsoft ‘regedit’ program (start -> run -> regedit). You can then browse all Registry Keys for the device and at any point use a ‘right click’ to access the tools menu which includes an option to ‘copy key name’. You can then paste the key name into the **Compliance Hub** field. +::: + Click **Add new registry key** and type or paste the Key into monitor. Once you have added a Key to monitor, click **Insert** then **Save Settings to Device**. diff --git a/docs/changetracker/8.0/admin/settingstab/policytemplates/securityandauditpoltracker.md b/docs/changetracker/8.0/admin/settingstab/policytemplates/securityandauditpoltracker.md index b20e84ed48..18e3ce8051 100644 --- a/docs/changetracker/8.0/admin/settingstab/policytemplates/securityandauditpoltracker.md +++ b/docs/changetracker/8.0/admin/settingstab/policytemplates/securityandauditpoltracker.md @@ -6,7 +6,10 @@ sidebar_position: 90 # Policy Templates: Security and Audit Policy Tracker -**NOTE:** This template applicable to Windows OS only. +:::note +This template applicable to Windows OS only. +::: + Netwrix Change Tracker can be used to track changes to an extended range of **Security Settings** covered by the **Audit** and **Security** policies. diff --git a/docs/changetracker/8.0/agents/agentperformancemetrics.md b/docs/changetracker/8.0/agents/agentperformancemetrics.md index 53689cec86..6263836002 100644 --- a/docs/changetracker/8.0/agents/agentperformancemetrics.md +++ b/docs/changetracker/8.0/agents/agentperformancemetrics.md @@ -44,8 +44,11 @@ Operating System: Ubuntu Server 22.04 LTS - Memory: 2GB - Hard Disk Space: 10 GB -**NOTE:** All VMs were hosted on AWS. The specs above were sufficient enough for the tests performed +:::note +All VMs were hosted on AWS. The specs above were sufficient enough for the tests performed and the results may differ depending on the production specs assigned within your environment. +::: + ## Results diff --git a/docs/changetracker/8.0/agents/livetracking.md b/docs/changetracker/8.0/agents/livetracking.md index cefa7ea3f5..16c99945a5 100644 --- a/docs/changetracker/8.0/agents/livetracking.md +++ b/docs/changetracker/8.0/agents/livetracking.md @@ -32,8 +32,11 @@ Common minifilter drivers that are installed on a given Windows server are those Virus Scanning, Encryption and/or Continuous Backup. Many of these can lock files whilst processing the request and in some cases, such as Encryption, modify the request. -**NOTE:** The Gen 7 Agent minifilter driver does not lock files or modify the I/O request, it simply +:::note +The Gen 7 Agent minifilter driver does not lock files or modify the I/O request, it simply monitors change. +::: + Logging of changes is only done for those files that meet the filter requirements of the Change Tracker Policy Tracking Template applied to the running Gen 7 Agent. diff --git a/docs/changetracker/8.0/baseline/managetab.md b/docs/changetracker/8.0/baseline/managetab.md index b82f4d0e6e..c7273a1f3d 100644 --- a/docs/changetracker/8.0/baseline/managetab.md +++ b/docs/changetracker/8.0/baseline/managetab.md @@ -48,8 +48,11 @@ times. Netwrix Change Tracker makes this process straightforward too, using the The Manage tab will show any exceptions identified from the last report run. -**Note:** The Date and Time filters will be fixed and set according to the time window for the last +:::note +The Date and Time filters will be fixed and set according to the time window for the last Baseline Report run. +::: + ![baselinemanagetab](/img/product_docs/changetracker/8.0/baseline/baselinemanagetab.webp) @@ -80,8 +83,11 @@ functions are largely self-explanatory, but tips are provided if you hover over for this item is overwritten. - Delete – Removes the baseline rule so it will no longer check for this item. - **Note:** Deleting a 'No Others' rule failure will remove all 'No Others' processing for this + :::note + Deleting a 'No Others' rule failure will remove all 'No Others' processing for this Tracker type. + ::: + Once you have decided how you would like to handle the exceptions, you need to apply any changes required using the Apply Changes Now button. diff --git a/docs/changetracker/8.0/baseline/policywizard/policyruleoptions.md b/docs/changetracker/8.0/baseline/policywizard/policyruleoptions.md index a53d3bad55..268e40179d 100644 --- a/docs/changetracker/8.0/baseline/policywizard/policyruleoptions.md +++ b/docs/changetracker/8.0/baseline/policywizard/policyruleoptions.md @@ -32,7 +32,10 @@ needed functionality of the intended deployment. For example, a web server in th should be kept to a minimum in order to better understand and manage the security properties of each, but organizations then must be prepared to manage multiple baselines." -**NOTE:** Just click the Query icon to get a quick tip on what the Rule Option provides. +:::note +Just click the Query icon to get a quick tip on what the Rule Option provides. +::: + ## Baseline Policy Rule Options: Review and Edit Rules diff --git a/docs/changetracker/8.0/baseline/policywizard/policywizard.md b/docs/changetracker/8.0/baseline/policywizard/policywizard.md index f6fd81c8e9..c4e535af61 100644 --- a/docs/changetracker/8.0/baseline/policywizard/policywizard.md +++ b/docs/changetracker/8.0/baseline/policywizard/policywizard.md @@ -28,10 +28,13 @@ A single device is selected to act as the Source for Baseline Policy data. This be, e.g. a device that has been patched and hardened exactly as you would like every similar device to be -**NOTE:** The selected Source device must be enabled as a "Baseline Source". You can do this via the +:::note +The selected Source device must be enabled as a "Baseline Source". You can do this via the Settings > Agent and Device screen, select the required Device click **Edit**. There are technical reasons why this is disabled by default; in the interests of storage and performance efficiency, it is not desirable to have every Device sending Baseline Events to the Hub unless needed. +::: + ![baselinesource](/img/product_docs/changetracker/8.0/baseline/baselinesource.webp) diff --git a/docs/changetracker/8.0/cloud/policytab/setupwizard.md b/docs/changetracker/8.0/cloud/policytab/setupwizard.md index 888ba2a67e..55881603cd 100644 --- a/docs/changetracker/8.0/cloud/policytab/setupwizard.md +++ b/docs/changetracker/8.0/cloud/policytab/setupwizard.md @@ -24,7 +24,10 @@ Google Cloud Platform Credentials example: Description automatically generated](/img/product_docs/changetracker/8.0/cloud/cloudgoogleplatformcredentials.webp) -**NOTE:** Just click the Query icon to get a quick tip on what the Credential field requires. +:::note +Just click the Query icon to get a quick tip on what the Credential field requires. +::: + - Credential Name – Enter a name to uniquely identify these credentials - Cloud Platform – Select from the drop-down options presented @@ -34,8 +37,11 @@ Once Credentials have been entered, Change Tracker will automatically select an Cloud Compliance Report from and then run a test of the Credentials. By default, the Agent selected will be the local Agent on the Hub Server. -**NOTE:** This must always be the latest Net Core Gen 7 Agent. See the +:::note +This must always be the latest Net Core Gen 7 Agent. See the [Netwrix Support](https://www.netwrix.com/support.html) site for more details. +::: + This can be changed using the links displayed once the Credentials test has completed, and in the event that the Credentials are not working for any reason, you will now have the opportunity to edit diff --git a/docs/changetracker/8.0/compliance/agentlesscis.md b/docs/changetracker/8.0/compliance/agentlesscis.md index 7d370b1752..935a800833 100644 --- a/docs/changetracker/8.0/compliance/agentlesscis.md +++ b/docs/changetracker/8.0/compliance/agentlesscis.md @@ -40,7 +40,10 @@ The master proxy and target Windows devices require the remote registry service have remote administration enabled. This can be enabled on each device or on mass with the use of a Group Policy Object. -**NOTE:** The remote registry service requires port 445 to be open on the target device. +:::note +The remote registry service requires port 445 to be open on the target device. +::: + ## Proxied Windows Device and CIS Windows Server diff --git a/docs/changetracker/8.0/fim.md b/docs/changetracker/8.0/fim.md index 80324cf7f2..1275fa0f34 100644 --- a/docs/changetracker/8.0/fim.md +++ b/docs/changetracker/8.0/fim.md @@ -22,7 +22,10 @@ File change events can be viewed from the [Dashboard Tab](/docs/changetracker/8.0/admin/dashboardoverview.md) topic for additional information on how to view FIM change events. -**NOTE:** The Events tab is designed to handle large enterprise estates with potentially thousands +:::note +The Events tab is designed to handle large enterprise estates with potentially thousands of events, therefore the filtering and masking of events is crucial. If you don’t see the change event as expected, make sure you have selected the right device and that your filters in the left panel are not masking the event. + +::: diff --git a/docs/changetracker/8.0/install/agent/commandlinescript.md b/docs/changetracker/8.0/install/agent/commandlinescript.md index f22a8d099c..7052ce9621 100644 --- a/docs/changetracker/8.0/install/agent/commandlinescript.md +++ b/docs/changetracker/8.0/install/agent/commandlinescript.md @@ -47,7 +47,10 @@ C:\Users\Administrator\Downloads>nnt-changeTracker™-gen7agent-7.0.0.15-68.exe You can also use these parameters in the command line: NameSuffix, Thumbprint, Proxy, ProxyDomain, ProxyUser, ProxyPassword. -**NOTE:** These parameters are not case sensitive. +:::note +These parameters are not case sensitive. +::: + For more information on the **HubDetails.xml** nodes and settings see the [First Run – HubDetails.xml File](/docs/changetracker/8.0/admin/settingstab/devicegroups.md#first-run--hubdetailsxml-file) diff --git a/docs/changetracker/8.0/install/agent/hubdetailsfile.md b/docs/changetracker/8.0/install/agent/hubdetailsfile.md index e98c680b3d..1b86b9a782 100644 --- a/docs/changetracker/8.0/install/agent/hubdetailsfile.md +++ b/docs/changetracker/8.0/install/agent/hubdetailsfile.md @@ -16,10 +16,13 @@ The key tags within the file are as follows: ![AgentHubDetailsFile](/img/product_docs/changetracker/8.0/install/agent/agenthubdetailsfile.webp) -_Remember,_ an unencrypted password means the Agent didn’t initialize and suggests a bad +:::tip +Remember, an unencrypted password means the Agent didn’t initialize and suggests a bad installation or .NET Framework issue – remember the Agent on Windows requires .NET Framework V3.5, Linux/Solaris requires the latest NNT Mono runtime. Gen 7 Agent also supports additional nodes – NamePrefix, NameSuffix. +::: + \*The Thumbprint uniquely identifies the Web Server certificate, see the Microsoft [How to: Retrieve the Thumbprint of a Certificate](https://msdn.microsoft.com/en-us/library/ms734695(v=vs.110).aspx) @@ -42,5 +45,8 @@ file. The next step is to check that there is network connectivity to the Hub URL from the Agent’s host. -**NOTE:** Where the Change Tracker Hub has been installed on a Windows/IIS platform then the Hub URL +:::note +Where the Change Tracker Hub has been installed on a Windows/IIS platform then the Hub URL will be https://192.168.1.36. + +::: diff --git a/docs/changetracker/8.0/install/agent/linuxos.md b/docs/changetracker/8.0/install/agent/linuxos.md index c7e4387694..0b84168290 100644 --- a/docs/changetracker/8.0/install/agent/linuxos.md +++ b/docs/changetracker/8.0/install/agent/linuxos.md @@ -66,7 +66,10 @@ The entire process outlined above can be completed using a single command as fol /opt/nnt/gen7agentcore/configure-gen7agentcore.sh https://192.168.1.107/api agent passWord121 /opt/nnt/agent/bin GenVII- ; /sbin/service nntgen7agent start -**NOTE:** Remove `rpm -evv nnt-changetracker-gen7agentcore-7.0.1.9-252.noarch` +:::note +Remove `rpm -evv nnt-changetracker-gen7agentcore-7.0.1.9-252.noarch` +::: + ### For Debian Linux @@ -78,7 +81,10 @@ package then install using: You can then use the same steps for configuring your **HubDetails.xml** file as in the previous section. -**NOTE:** To uninstall the Gen 7 Agent on Debian, use: +:::note +To uninstall the Gen 7 Agent on Debian, use: +::: + # apt-get remove nnt-gen7agentcore @@ -92,7 +98,10 @@ You’ll then want to remove the Gen 7 Agent files which will be found at: # sudo installer -pkg /tmp/nnt-gen7agentcore-7.0.0.19-34-x64.pkg -target / -**NOTE:** To uninstall the Gen 7 Agent on MACOSX, use the following command: +:::note +To uninstall the Gen 7 Agent on MACOSX, use the following command: +::: + sudo pkgutil --forget nnt-gen7agentcore-7.0.0.19-34-x64.pkg diff --git a/docs/changetracker/8.0/install/agent/upgrade.md b/docs/changetracker/8.0/install/agent/upgrade.md index 46681cdc98..24f911b8b6 100644 --- a/docs/changetracker/8.0/install/agent/upgrade.md +++ b/docs/changetracker/8.0/install/agent/upgrade.md @@ -19,9 +19,12 @@ The high-level overview of upgrading agents in Gen 7: - Hub details, Agent username and password are required; - Thumbprint may be required if using a private certificate on your Hub server. -**CAUTION:** Do not set either a **Nameprefix** or **Namesuffix** for the Agent name – if the Gen 7 +:::warning +Do not set either a **Nameprefix** or **Namesuffix** for the Agent name – if the Gen 7 Agent registers with the same Host Name as the Agent App is using, the Gen 7 Agent will simply assume the identity of the Agent App and therefore event and report continuity will be ensured. +::: + **Step 3 –** Once the Gen 7 Agent is operational you can then remove the Agent App (if you didn’t already do this in step 1). @@ -82,5 +85,8 @@ rpm -ev nnt-mono nnt-agent # rm -fr /opt/mono -**NOTE:** Please contact [Netwrix Support](https://www.netwrix.com/support.html) if you need help at +:::note +Please contact [Netwrix Support](https://www.netwrix.com/support.html) if you need help at any stage or if you are experiencing issues. + +::: diff --git a/docs/changetracker/8.0/install/agent/windows.md b/docs/changetracker/8.0/install/agent/windows.md index 56dc94a958..dc40cf70ee 100644 --- a/docs/changetracker/8.0/install/agent/windows.md +++ b/docs/changetracker/8.0/install/agent/windows.md @@ -18,19 +18,25 @@ customize this during installation or post-installation via an edit of the Hub D [First Run – HubDetails.xml File](/docs/changetracker/8.0/admin/settingstab/devicegroups.md#first-run--hubdetailsxml-file) topic for additional information. -**_RECOMMENDED:_** During installation, this can also be performed on the **Advanced Configuration** +:::info +During installation, this can also be performed on the **Advanced Configuration** step of the installation, and there is also an option to test agent connectivity. +::: + ![InstallAgentAdvancedConfiguration](/img/product_docs/changetracker/8.0/install/agent/installagentadvancedconfiguration.webp) ![InstallAgentTestConnectivity](/img/product_docs/changetracker/8.0/install/agent/installagenttestconnectivity.webp) -**NOTE:** In order to maximize performance, Gen 7 Agent operational files are located in +:::note +In order to maximize performance, Gen 7 Agent operational files are located in _%PROGRAMDATA%\NNT\gen7agent.service_, similarly if you are ever required to provide the **rolling-log.txt** file to [Netwrix Support](https://www.netwrix.com/support.html) this is where it is located. See the [First Run – HubDetails.xml File](/docs/changetracker/8.0/admin/settingstab/devicegroups.md#first-run--hubdetailsxml-file) topic for additional information on downloading the .xml file for agents. +::: + ![InstallAgentOperationFiles](/img/product_docs/changetracker/8.0/install/agent/installagentoperationfiles.webp) diff --git a/docs/changetracker/8.0/install/databasecustompath/linux.md b/docs/changetracker/8.0/install/databasecustompath/linux.md index ee9d30a3c6..29256c7427 100644 --- a/docs/changetracker/8.0/install/databasecustompath/linux.md +++ b/docs/changetracker/8.0/install/databasecustompath/linux.md @@ -60,9 +60,12 @@ Finally, restart the database using: ## Modify the Database Storage Path after Installing the Product -_Remember,_ if SELinux is enabled then please copy the directory created by the install to the new +:::tip +Remember, if SELinux is enabled then please copy the directory created by the install to the new location. The copy command (example below), will take all the SELinux labelling with the copied directory. +::: + # cp -avr /var/lib/mongo/ /secondpartition/ diff --git a/docs/changetracker/8.0/install/hub.md b/docs/changetracker/8.0/install/hub.md index c6e6c647eb..780bbd3ab6 100644 --- a/docs/changetracker/8.0/install/hub.md +++ b/docs/changetracker/8.0/install/hub.md @@ -6,10 +6,13 @@ sidebar_position: 10 # Hub -**NOTE:** Ensure the Hub's requirements are met and that the server has had any OS updates applied +:::note +Ensure the Hub's requirements are met and that the server has had any OS updates applied and has been restarted. See the [Hub Installation for Windows](/docs/changetracker/8.0/requirements/windowsserver.md) topic for additional information. +::: + A crucial decision to make before installing Change Tracker is how to have Change Tracker store it's data. Change Tracker uses the MongoDB database to store all of it's event data and configuration. @@ -27,8 +30,11 @@ community edition. This is useful if any of the following are required or desira - A clustered install of MongoDB - Full control of the MongoDB installation -**CAUTION:** No matter the edition of MongoDB or where it is installed, regular patching and backups +:::warning +No matter the edition of MongoDB or where it is installed, regular patching and backups must be planned and managed. +::: + ## Installation @@ -66,7 +72,10 @@ enter the address of the required Redis server. **Step 7 –** Select the installation path for Change Tracker. -**CAUTION:** Changing this is only recommended for advanced installations. +:::warning +Changing this is only recommended for advanced installations. +::: + ![adminuserpassword](/img/product_docs/changetracker/8.0/install/adminuserpassword.webp) diff --git a/docs/changetracker/8.0/integration/overview_1.md b/docs/changetracker/8.0/integration/overview_1.md index a6fc81465f..d8f5663f69 100644 --- a/docs/changetracker/8.0/integration/overview_1.md +++ b/docs/changetracker/8.0/integration/overview_1.md @@ -45,7 +45,10 @@ are required like column aliases. ### Create an SPL Query -**_RECOMMENDED:_** It is recommended to develop and test the SPL query in Splunk's Search page. +:::info +It is recommended to develop and test the SPL query in Splunk's Search page. +::: + The query must return fields with the following aliases: @@ -95,7 +98,10 @@ Splunk Search Queries tab. Paste the query, give it a description and click Update. The query will now be listed in the policy. -**NOTE:** Ensure the desired polling frequency is set. +:::note +Ensure the desired polling frequency is set. +::: + ![templatecomplete](/img/product_docs/changetracker/8.0/integration/splunk/templatecomplete.webp) @@ -146,8 +152,11 @@ instance. ![addsplunkdevice](/img/product_docs/changetracker/8.0/integration/splunk/addsplunkdevice.webp) -**NOTE:** Change events coming into Change Tracker (from Splunk or any agentless monitoring) must +:::note +Change events coming into Change Tracker (from Splunk or any agentless monitoring) must match a device in Change Tracker. Events without a matching device will be ignored +::: + This isn't a problem with agent based monitoring as the agent registers it's device on first contact with the Hub. All types of agentless monitoring require devices to be created in Change Tracker. diff --git a/docs/changetracker/8.0/requirements/ossupportmatrix.md b/docs/changetracker/8.0/requirements/ossupportmatrix.md index 22616eaf6e..0009b9e470 100644 --- a/docs/changetracker/8.0/requirements/ossupportmatrix.md +++ b/docs/changetracker/8.0/requirements/ossupportmatrix.md @@ -37,8 +37,11 @@ architectures upon request. \* Not officially supported by Microsoft but has been tested internally -**NOTE:** Support for CentOS 7, RHEL 7, Fedora 39 and Oracle Linux 7 is only possible with v7.1.4 of +:::note +Support for CentOS 7, RHEL 7, Fedora 39 and Oracle Linux 7 is only possible with v7.1.4 of the agent, later versions are not supported on these legacy OS releases. +::: + ## Linux (Debian Based) Operating Systems diff --git a/docs/changetracker/8.1/admin/agentlessscript/advancedconfiguration/advancedconfigurationsamplescripts.md b/docs/changetracker/8.1/admin/agentlessscript/advancedconfiguration/advancedconfigurationsamplescripts.md index c6419902e6..5158d74eea 100644 --- a/docs/changetracker/8.1/admin/agentlessscript/advancedconfiguration/advancedconfigurationsamplescripts.md +++ b/docs/changetracker/8.1/admin/agentlessscript/advancedconfiguration/advancedconfigurationsamplescripts.md @@ -6,10 +6,13 @@ sidebar_position: 10 # Sample Scripts: -**NOTE:** For script debugging and advanced scripting requirements, you may find it easier to use +:::note +For script debugging and advanced scripting requirements, you may find it easier to use the ‘**Script Console**’ packaged with any Proxy Agent installation. You can run the Script Console from _C:\Program Files\NNT Change Tracker Suite\Gen7Agent (NetCore)\NNT.Script.Console.exe_ program name **NNT.Script.Console.exe** +::: + The sample scripts provided in this section all include a Main Script and a Logon Script dialogue, however, for Production Agentless Tracker’s, the Logon script only is used within the Credentials diff --git a/docs/changetracker/8.1/admin/agentlessscript/predefinedscriptvariables/predefinedscriptvariables.md b/docs/changetracker/8.1/admin/agentlessscript/predefinedscriptvariables/predefinedscriptvariables.md index 8bac0cc551..cee9fd0fd1 100644 --- a/docs/changetracker/8.1/admin/agentlessscript/predefinedscriptvariables/predefinedscriptvariables.md +++ b/docs/changetracker/8.1/admin/agentlessscript/predefinedscriptvariables/predefinedscriptvariables.md @@ -18,8 +18,11 @@ required. - $$PASSWORD2$$ - the second level (admin / privilege) password - $$RESULTS$$ - the variable whose contents are used as the ‘result text’ of the script. -**NOTE:** Using multiple capturing commands with the same variable will result in the data being +:::note +Using multiple capturing commands with the same variable will result in the data being appended to the existing value. +::: + ### Script Commands diff --git a/docs/changetracker/8.1/admin/dashboardoverview.md b/docs/changetracker/8.1/admin/dashboardoverview.md index d9cad6a922..fe87072812 100644 --- a/docs/changetracker/8.1/admin/dashboardoverview.md +++ b/docs/changetracker/8.1/admin/dashboardoverview.md @@ -21,7 +21,10 @@ The **Dashboard** shows recent System Events including: - Summaries of currently active planned changes. - Highlighted problems with individual devices. -**NOTE:** +:::note + +::: + - The **Welcome to Netwrix Change Tracker** widget provides **Guided Setup Wizard**s – use them! - Click **Settings** and select an auto refresh period for a dynamic, active Dashboard. @@ -45,8 +48,11 @@ If you do not see an Agent at all then please contact [Netwrix Support](https://www.netwrix.com/support.html) for further help or use the Agent Troubleshooting of the Admin Guide. -**NOTE:** You can pop-out the **Groups and Device** selection panel by clicking on the tag as shown +:::note +You can pop-out the **Groups and Device** selection panel by clicking on the tag as shown above. Make sure the ‘Search Groups’ is set to ‘All Devices.’ +::: + Once the Agent registration process has completed you will see that the Device Name and IP Address have been identified and the Operating System. By default, Netwrix Change Tracker is provided with a diff --git a/docs/changetracker/8.1/admin/devices.md b/docs/changetracker/8.1/admin/devices.md index 7e33821367..b88e690033 100644 --- a/docs/changetracker/8.1/admin/devices.md +++ b/docs/changetracker/8.1/admin/devices.md @@ -22,9 +22,12 @@ collated into a single screen. ![DevicesTab](/img/product_docs/changetracker/8.1/admin/tabs/devicestab.webp) -**NOTE:** Go to **Tracking Configuration** tab to see a ‘read-only’ representation of the tracking +:::note +Go to **Tracking Configuration** tab to see a ‘read-only’ representation of the tracking template assigned, note that this will be a merged version of all Policy Templates inherited by the device. +::: + To view the groups that any asset is a member of, click the group name. See **Settings** -> **Groups** and show the additional group members. diff --git a/docs/changetracker/8.1/admin/events/events.md b/docs/changetracker/8.1/admin/events/events.md index 132cef4a96..045c0b728d 100644 --- a/docs/changetracker/8.1/admin/events/events.md +++ b/docs/changetracker/8.1/admin/events/events.md @@ -25,6 +25,9 @@ information. create/expand a Planned Change definition – use Resubmit to then review other previous events automatically for inclusion within the Planned Change ID. -**NOTE:** Right-click while hovering over an event to invoke the Quick Export, Quick Filter and +:::note +Right-click while hovering over an event to invoke the Quick Export, Quick Filter and Resubmit options. Using a combination of these functions, you can quickly focus in on exactly the event type or period of interest + +::: diff --git a/docs/changetracker/8.1/admin/plannedchanges/plannedchange.md b/docs/changetracker/8.1/admin/plannedchanges/plannedchange.md index ebc7d6a41b..e31540fa52 100644 --- a/docs/changetracker/8.1/admin/plannedchanges/plannedchange.md +++ b/docs/changetracker/8.1/admin/plannedchanges/plannedchange.md @@ -15,15 +15,21 @@ created. The example below shows the sequence of steps to create a new schedule with a new ruleset. -**NOTE:** In Step 2, you can re-use rulesets where available or choose to create a new set. Rules +:::note +In Step 2, you can re-use rulesets where available or choose to create a new set. Rules can be created manually in Step 3 or again selected from the list of available rulesets. +::: + In Step 4, the **Edit Schedule** button allows Groups and/or Devices to be added to the schedule. ![PlannedChangeRulesExample](/img/product_docs/changetracker/8.1/admin/wizards/plannedchangerulesexample.webp) -**NOTE:** If you want to let Netwrix Change Tracker self-learn rules by recording change activity +:::note +If you want to let Netwrix Change Tracker self-learn rules by recording change activity during the schedule, check the **In Event Recording Mode** box. +::: + ![PlannedChangeEventRecordingMode](/img/product_docs/changetracker/8.1/admin/wizards/plannedchangeeventrecordingmode.webp) ![page_guide_35](/img/product_docs/changetracker/8.1/admin/wizards/page_guide_35.webp) diff --git a/docs/changetracker/8.1/admin/plannedchanges/plannedchangeadministration.md b/docs/changetracker/8.1/admin/plannedchanges/plannedchangeadministration.md index 8c27d4ca92..2159262f90 100644 --- a/docs/changetracker/8.1/admin/plannedchanges/plannedchangeadministration.md +++ b/docs/changetracker/8.1/admin/plannedchanges/plannedchangeadministration.md @@ -29,9 +29,12 @@ Any Planned Change comprises the following elements: - Use the new **Planned Change Wizard** to guide you through the steps required to create a Planned Change Schedule and Rule Set. -**NOTE:** Rules can also be created directly from an observed event using the Actions button on the +:::note +Rules can also be created directly from an observed event using the Actions button on the [Events Tab](/docs/changetracker/8.1/admin/events/events.md), or by recording events directly from a device group. Note that an additional Planned Change Schedule filter is available in the **Filter Control** panel. Planned Change Schedules can be re-used – use the Clone button to create a copy. +::: + ![PlannedChangesRules](/img/product_docs/changetracker/8.1/admin/tabs/plannedchangesrules.webp) diff --git a/docs/changetracker/8.1/admin/plannedchanges/plannedchanges.md b/docs/changetracker/8.1/admin/plannedchanges/plannedchanges.md index cc91fdb779..5431411092 100644 --- a/docs/changetracker/8.1/admin/plannedchanges/plannedchanges.md +++ b/docs/changetracker/8.1/admin/plannedchanges/plannedchanges.md @@ -29,9 +29,12 @@ updates, any unplanned changes - which may be breach activity - are exposed and interest. - Equally the Query/Report functions are the same as for the Events screen. -**NOTE:** The **Show Rules** button is for non-admin users and shows a ‘read only’ view of rules. +:::note +The **Show Rules** button is for non-admin users and shows a ‘read only’ view of rules. Click alongside any Planned Change Schedule Name to display a graphical view of changes and a full list of devices with changes below. +::: + ![PlannedChangesTab](/img/product_docs/changetracker/8.1/admin/tabs/plannedchangestab.webp) diff --git a/docs/changetracker/8.1/admin/reportstab/quickexport.md b/docs/changetracker/8.1/admin/reportstab/quickexport.md index 4db08ce1de..9a65a57397 100644 --- a/docs/changetracker/8.1/admin/reportstab/quickexport.md +++ b/docs/changetracker/8.1/admin/reportstab/quickexport.md @@ -8,8 +8,11 @@ sidebar_position: 10 To export the events displayed, use the Export button – choices of PDF, Excel or csv are provided. -**NOTE:** The events exported will be governed by the filter settings, not simply what is visible on +:::note +The events exported will be governed by the filter settings, not simply what is visible on the screen nor selected using the checkboxes against events. To export a subset of displayed events, apply further filter controls then export. +::: + ![page_guide_4](/img/product_docs/changetracker/8.1/admin/tabs/page_guide_4.webp) diff --git a/docs/changetracker/8.1/admin/reportstab/reportsquerysettingstab.md b/docs/changetracker/8.1/admin/reportstab/reportsquerysettingstab.md index 57bc00066e..287d177306 100644 --- a/docs/changetracker/8.1/admin/reportstab/reportsquerysettingstab.md +++ b/docs/changetracker/8.1/admin/reportstab/reportsquerysettingstab.md @@ -15,14 +15,20 @@ For any of the built-in reports, the **Query Settings** are available for: See the [Export Reports](/docs/changetracker/8.1/admin/events/eventsexportreports.md) topic for additional information. -**NOTE:** The **Configuration Template** report has a context-sensitive option for Query Settings, +:::note +The **Configuration Template** report has a context-sensitive option for Query Settings, allowing selection of all Policy Templates to include in the report. Often an auditor will request details of configuration attributes being tracked and this report provides a convenient way to extract these on a scheduled basis. +::: + ![ReportTemplateQuerySettings](/img/product_docs/changetracker/8.1/admin/tabs/reporttemplatequerysettings.webp) -**NOTE:** The **Table of Contents** treatment for the output. Links to sections are only supported +:::note +The **Table of Contents** treatment for the output. Links to sections are only supported in the exported PDF, not the Web Browser-rendered report. +::: + ![ReportTemplateTOC](/img/product_docs/changetracker/8.1/admin/tabs/reporttemplatetoc.webp) diff --git a/docs/changetracker/8.1/admin/reportstab/reportstab.md b/docs/changetracker/8.1/admin/reportstab/reportstab.md index b1bfe8d873..7918056d66 100644 --- a/docs/changetracker/8.1/admin/reportstab/reportstab.md +++ b/docs/changetracker/8.1/admin/reportstab/reportstab.md @@ -30,7 +30,8 @@ Change** tabs. ![ReportsAndQuesriesTab](/img/product_docs/changetracker/8.1/admin/tabs/reportsandquesriestab.webp) -**NOTE:** Report formatting is controlled by the built-in Compliance reports templates. See the +:::note +Report formatting is controlled by the built-in Compliance reports templates. See the topic for additional information. You will see that any report has a ‘Results available until xx yy zz – this retention period is in place to ensure that reports are not stored forever and using storage resource unnecessarily. Most reports will be emailed at the time of production and either @@ -39,6 +40,8 @@ Hub. Don’t worry, the events are retained as long as needed, governed by the s DaysToKeepEventsFor system setting. See the [System Settings](/docs/changetracker/8.1/admin/settingstab/systemsettings/systemsettings.md) topic for additional information. Reports can be regenerated at any time if needed at a subsequent future date. +::: + ![ReportsReportViewerDialog](/img/product_docs/changetracker/8.1/admin/tabs/reportsreportviewerdialog.webp) diff --git a/docs/changetracker/8.1/admin/settingstab/agentsanddevices/agentconfiguration.md b/docs/changetracker/8.1/admin/settingstab/agentsanddevices/agentconfiguration.md index 400b8d62bc..8502a080d4 100644 --- a/docs/changetracker/8.1/admin/settingstab/agentsanddevices/agentconfiguration.md +++ b/docs/changetracker/8.1/admin/settingstab/agentsanddevices/agentconfiguration.md @@ -25,16 +25,25 @@ name of the config file used for agents. **Step 3 –** Select the devices or groups of devices to configure and then enter the desired values. -**CAUTION:** Altering the URL could cause the agent to be unable to communicate with the Hub and +:::warning +Altering the URL could cause the agent to be unable to communicate with the Hub and require direct manual intervention to resolve. +::: -**CAUTION:** Altering the agent username or password could cause the agent to be unable to + +:::warning +Altering the agent username or password could cause the agent to be unable to communicate with the Hub if a matching user account does not exist. This too would require direct manual intervention to resolve. +::: + -**CAUTION:** Altering the username or password of the user account used by any agent will render +:::warning +Altering the username or password of the user account used by any agent will render those agents incapable of communicating with the Hub. A corrective password will not be able to be broadcast to the now offline agents. Direct manual intervention would be required to resolve. +::: + For most fields, leaving a blank value will ensure that the current values for those fields in the target agent's configuration files will remain as they are. Leaving the Name prefix field blank will diff --git a/docs/changetracker/8.1/admin/settingstab/agentsanddevices/agentcredentialrotation.md b/docs/changetracker/8.1/admin/settingstab/agentsanddevices/agentcredentialrotation.md index 2973afcba5..0e5c52bc26 100644 --- a/docs/changetracker/8.1/admin/settingstab/agentsanddevices/agentcredentialrotation.md +++ b/docs/changetracker/8.1/admin/settingstab/agentsanddevices/agentcredentialrotation.md @@ -32,13 +32,19 @@ The existing agent account can be seen in the Users section of the Hub. ![agentaccountmanagement](/img/product_docs/changetracker/8.1/admin/settings/agentaccountmanagement.webp) -**CAUTION:** Changing the password of an account used by agents to authenticate will cause the +:::warning +Changing the password of an account used by agents to authenticate will cause the agents to go offline as they will be attempting to authenticate with the old password. +::: -**_RECOMMENDED:_** For a smooth transition, it is recommended to create a new account with just the + +:::info +For a smooth transition, it is recommended to create a new account with just the **Agent** role. This account will have a different user name and password. Once created, the agent's configuration can be updated to use the new account. When all agents have been migrated, the old agent account can be removed. +::: + Follow the steps to create the new agent account. diff --git a/docs/changetracker/8.1/admin/settingstab/agentsanddevices/agentsanddevices.md b/docs/changetracker/8.1/admin/settingstab/agentsanddevices/agentsanddevices.md index fd8c1f8d8c..a65960a89e 100644 --- a/docs/changetracker/8.1/admin/settingstab/agentsanddevices/agentsanddevices.md +++ b/docs/changetracker/8.1/admin/settingstab/agentsanddevices/agentsanddevices.md @@ -20,12 +20,18 @@ can be edited below. - Event Send Block allows events to be temporarily blocked for a Device, for example, in case a misconfigured template is generating too much noise. -**NOTE:** Use the **Filter Control Panel** to allow focus on just the Devices or Groups of interest. +:::note +Use the **Filter Control Panel** to allow focus on just the Devices or Groups of interest. +::: + ![Graphical user interface, application](/img/product_docs/changetracker/8.1/admin/settings/page_guide_24.webp) -**NOTE:** Click on the ‘burger’ icon alongside any column heading to get a full list of column +:::note +Click on the ‘burger’ icon alongside any column heading to get a full list of column options. +::: + ![Graphical user interface, text, application, email](/img/product_docs/changetracker/8.1/admin/settings/page_guide_25.webp) diff --git a/docs/changetracker/8.1/admin/settingstab/alerts/alerts.md b/docs/changetracker/8.1/admin/settingstab/alerts/alerts.md index ef06a0a3f3..f5426e0fc6 100644 --- a/docs/changetracker/8.1/admin/settingstab/alerts/alerts.md +++ b/docs/changetracker/8.1/admin/settingstab/alerts/alerts.md @@ -16,6 +16,9 @@ event options for each Device Group. Access the **User Notification Email** page via **Settings** -> **User Notification Emails** and select a user, then dial in **Notification Types** for the selected Device Group. -**NOTE:** Core system settings such as the Syslog Server and SMTP details will also need to be +:::note +Core system settings such as the Syslog Server and SMTP details will also need to be defined via **Settings** -> **System Settings** in the Change Tracker . See the [System Settings](/docs/changetracker/8.1/admin/settingstab/systemsettings/systemsettings.md) topic for additional information. + +::: diff --git a/docs/changetracker/8.1/admin/settingstab/devicegroups.md b/docs/changetracker/8.1/admin/settingstab/devicegroups.md index 98687d5729..f056fc5464 100644 --- a/docs/changetracker/8.1/admin/settingstab/devicegroups.md +++ b/docs/changetracker/8.1/admin/settingstab/devicegroups.md @@ -53,7 +53,10 @@ The key tags within the file are as follows: [How to: Retrieve the Thumbprint of a Certificate](https://msdn.microsoft.com/en-us/library/ms734695(v=vs.110).aspx) Microsoft article for additional information. -**NOTE:** Agent also supports additional nodes – **NamePrefix** and **NameSuffix**. +:::note +Agent also supports additional nodes – **NamePrefix** and **NameSuffix**. +::: + Agent does not need the **UseNewHub** node to be defined – this will default to true. diff --git a/docs/changetracker/8.1/admin/settingstab/policytemplates/fimfiles.md b/docs/changetracker/8.1/admin/settingstab/policytemplates/fimfiles.md index c0ce420967..2e100f299f 100644 --- a/docs/changetracker/8.1/admin/settingstab/policytemplates/fimfiles.md +++ b/docs/changetracker/8.1/admin/settingstab/policytemplates/fimfiles.md @@ -47,7 +47,10 @@ application hack/modification will be detected and alerted. - **File Attributes** – Excluding contents only - **NOTE:** Contents tracking is defined under the **File Contents** tab + :::note + Contents tracking is defined under the **File Contents** tab + ::: + - **Folder/Directory Attributes** – Only or All File and Folder Attributes. Default is to use File Attributes only as tracking changes at the Folder level in Windows may sometimes @@ -71,5 +74,8 @@ will still be identified as being a changed file. Exclusions are configured in a similar manner to the inclusive tracking above. -**NOTE:** For Advanced Options: see [Appendix B](/docs/changetracker/8.1/admin/matchrulesoverview/filefolderrules.md) for more +:::note +For Advanced Options: see [Appendix B](/docs/changetracker/8.1/admin/matchrulesoverview/filefolderrules.md) for more information. + +::: diff --git a/docs/changetracker/8.1/admin/settingstab/policytemplates/installedsoftware.md b/docs/changetracker/8.1/admin/settingstab/policytemplates/installedsoftware.md index 1ceafee035..3bace2231a 100644 --- a/docs/changetracker/8.1/admin/settingstab/policytemplates/installedsoftware.md +++ b/docs/changetracker/8.1/admin/settingstab/policytemplates/installedsoftware.md @@ -6,7 +6,10 @@ sidebar_position: 60 # Policy Templates: Installed Software and Updates -**NOTE:** This template applicable to Windows OS only. +:::note +This template applicable to Windows OS only. +::: + Software installations and updates are critical dimensions of a host’s configuration. It is therefore essential that these are tracked and recorded from compliance, security, and configuration diff --git a/docs/changetracker/8.1/admin/settingstab/policytemplates/localuserordctracker.md b/docs/changetracker/8.1/admin/settingstab/policytemplates/localuserordctracker.md index 9704849eca..7541b78372 100644 --- a/docs/changetracker/8.1/admin/settingstab/policytemplates/localuserordctracker.md +++ b/docs/changetracker/8.1/admin/settingstab/policytemplates/localuserordctracker.md @@ -6,17 +6,23 @@ sidebar_position: 100 # Policy Templates: Local User/Domain Controller Account Tracker -**NOTE:** This template applicable to Windows OS only. +:::note +This template applicable to Windows OS only. +::: + Netwrix Change Tracker can also be used to track changes to **Local User Account Settings**. Typically local User Accounts should be limited and usage restricted in favor of centralized identity and access management authority such as a Domain Controller. As such the monitoring of local user accounts is a key security consideration. -**NOTE:** When an Netwrix Change Tracker Agent is used on a Domain Controller, tracking the local +:::note +When an Netwrix Change Tracker Agent is used on a Domain Controller, tracking the local user accounts will in effect track the **Domain** user accounts – in cases where this is not required, uncheck the **Track account information on Domain Controllers** box to limit tracking to just the Built-In accounts only. +::: + There is minimal configuration required to activate the Change Tracker – just check the **Track local user account settings in this template** box and define the poll period then save settings to diff --git a/docs/changetracker/8.1/admin/settingstab/policytemplates/networkporttracker.md b/docs/changetracker/8.1/admin/settingstab/policytemplates/networkporttracker.md index 20d9cf7365..c5f4c9d716 100644 --- a/docs/changetracker/8.1/admin/settingstab/policytemplates/networkporttracker.md +++ b/docs/changetracker/8.1/admin/settingstab/policytemplates/networkporttracker.md @@ -34,7 +34,10 @@ Files(x86)\Nmap), Linux: /usr/bin/) The **Network Port Tracker** is configured by specifying port ranges to include and exclude from the scan. In addition, the protocol used for each range can also be selected, either TCP, UDP or both. -**NOTE:** As with any UDP scan, the non-acknowledged nature of UDP requires a more intensive, slower +:::note +As with any UDP scan, the non-acknowledged nature of UDP requires a more intensive, slower approach which may result in scan times exceeding 24 hours. +::: + ![PolicyTemplatesNetworkPortTrackerTab](/img/product_docs/changetracker/8.1/admin/settings/policytemplates/policytemplatesnetworkporttrackertab.webp) diff --git a/docs/changetracker/8.1/admin/settingstab/policytemplates/policytemplateadministration.md b/docs/changetracker/8.1/admin/settingstab/policytemplates/policytemplateadministration.md index e965281002..f3823ec9a9 100644 --- a/docs/changetracker/8.1/admin/settingstab/policytemplates/policytemplateadministration.md +++ b/docs/changetracker/8.1/admin/settingstab/policytemplates/policytemplateadministration.md @@ -10,7 +10,10 @@ Edit and upload/download configuration policy templates – the default template Netwrix Change Tracker are already aligned to default Device Groups, but this association can be changed together with the make-up of the Configuration Monitoring policy -**NOTE:** Always click the **Save Changes** button after any edit. +:::note +Always click the **Save Changes** button after any edit. +::: + To configure additional File/Folder/Registry Match Pattern definitions, click on the **Show Advanced Options** button. diff --git a/docs/changetracker/8.1/admin/settingstab/policytemplates/registry.md b/docs/changetracker/8.1/admin/settingstab/policytemplates/registry.md index e9ab6cb5e6..f765f6676a 100644 --- a/docs/changetracker/8.1/admin/settingstab/policytemplates/registry.md +++ b/docs/changetracker/8.1/admin/settingstab/policytemplates/registry.md @@ -6,16 +6,22 @@ sidebar_position: 70 # Policy Templates: Registry -**NOTE:** This template applicable to Windows OS only. +:::note +This template applicable to Windows OS only. +::: + The Windows Registry was designed as the core repository for configuration settings. Monitoring of Registry Keys and Values is another way to ‘fingerprint’ an application or device configuration state. -**NOTE:** To select a Registry Key to monitor, the best way is to use the Microsoft ‘regedit’ +:::note +To select a Registry Key to monitor, the best way is to use the Microsoft ‘regedit’ program (start -> run -> regedit). You can then browse all Registry Keys for the device and at any point use a ‘right click’ to access the tools menu which includes an option to ‘copy key name’. You can then paste the key name into the **Compliance Hub** field. +::: + Click **Add new registry key** and type or paste the Key into monitor. Once you have added a Key to monitor, click **Insert** then **Save Settings to Device**. diff --git a/docs/changetracker/8.1/admin/settingstab/policytemplates/securityandauditpoltracker.md b/docs/changetracker/8.1/admin/settingstab/policytemplates/securityandauditpoltracker.md index 2ea172bb15..de712193df 100644 --- a/docs/changetracker/8.1/admin/settingstab/policytemplates/securityandauditpoltracker.md +++ b/docs/changetracker/8.1/admin/settingstab/policytemplates/securityandauditpoltracker.md @@ -6,7 +6,10 @@ sidebar_position: 90 # Policy Templates: Security and Audit Policy Tracker -**NOTE:** This template applicable to Windows OS only. +:::note +This template applicable to Windows OS only. +::: + Netwrix Change Tracker can be used to track changes to an extended range of **Security Settings** covered by the **Audit** and **Security** policies. diff --git a/docs/changetracker/8.1/agents/agentperformancemetrics.md b/docs/changetracker/8.1/agents/agentperformancemetrics.md index 53689cec86..6263836002 100644 --- a/docs/changetracker/8.1/agents/agentperformancemetrics.md +++ b/docs/changetracker/8.1/agents/agentperformancemetrics.md @@ -44,8 +44,11 @@ Operating System: Ubuntu Server 22.04 LTS - Memory: 2GB - Hard Disk Space: 10 GB -**NOTE:** All VMs were hosted on AWS. The specs above were sufficient enough for the tests performed +:::note +All VMs were hosted on AWS. The specs above were sufficient enough for the tests performed and the results may differ depending on the production specs assigned within your environment. +::: + ## Results diff --git a/docs/changetracker/8.1/agents/livetracking.md b/docs/changetracker/8.1/agents/livetracking.md index 0089c05fc8..e269548b66 100644 --- a/docs/changetracker/8.1/agents/livetracking.md +++ b/docs/changetracker/8.1/agents/livetracking.md @@ -32,8 +32,11 @@ Common minifilter drivers that are installed on a given Windows server are those Virus Scanning, Encryption and/or Continuous Backup. Many of these can lock files whilst processing the request and in some cases, such as Encryption, modify the request. -**NOTE:** The Gen 7 Agent minifilter driver does not lock files or modify the I/O request, it simply +:::note +The Gen 7 Agent minifilter driver does not lock files or modify the I/O request, it simply monitors change. +::: + Logging of changes is only done for those files that meet the filter requirements of the Change Tracker Policy Tracking Template applied to the running Gen 7 Agent. diff --git a/docs/changetracker/8.1/baseline/managetab.md b/docs/changetracker/8.1/baseline/managetab.md index 69ec4c6369..a65960e0c9 100644 --- a/docs/changetracker/8.1/baseline/managetab.md +++ b/docs/changetracker/8.1/baseline/managetab.md @@ -48,8 +48,11 @@ times. Netwrix Change Tracker makes this process straightforward too, using the The Manage tab will show any exceptions identified from the last report run. -**Note:** The Date and Time filters will be fixed and set according to the time window for the last +:::note +The Date and Time filters will be fixed and set according to the time window for the last Baseline Report run. +::: + ![baselinemanagetab](/img/product_docs/changetracker/8.1/baseline/baselinemanagetab.webp) @@ -81,8 +84,11 @@ each button. for this item is overwritten. - Delete – Removes the baseline rule so it will no longer check for this item. - **Note:** Deleting a 'No Others' rule failure will remove all 'No Others' processing for this + :::note + Deleting a 'No Others' rule failure will remove all 'No Others' processing for this Tracker type. + ::: + Once you have decided how you would like to handle the exceptions, you need to apply any changes required using the Apply Changes Now button. diff --git a/docs/changetracker/8.1/baseline/policywizard/policyruleoptions.md b/docs/changetracker/8.1/baseline/policywizard/policyruleoptions.md index 136e2a79c0..62e35c44d8 100644 --- a/docs/changetracker/8.1/baseline/policywizard/policyruleoptions.md +++ b/docs/changetracker/8.1/baseline/policywizard/policyruleoptions.md @@ -32,7 +32,10 @@ needed functionality of the intended deployment. For example, a web server in th should be kept to a minimum in order to better understand and manage the security properties of each, but organizations then must be prepared to manage multiple baselines." -**NOTE:** Just click the Query icon to get a quick tip on what the Rule Option provides. +:::note +Just click the Query icon to get a quick tip on what the Rule Option provides. +::: + ## Baseline Policy Rule Options: Review and Edit Rules diff --git a/docs/changetracker/8.1/baseline/policywizard/policywizard.md b/docs/changetracker/8.1/baseline/policywizard/policywizard.md index 786211fed9..faa9c76e87 100644 --- a/docs/changetracker/8.1/baseline/policywizard/policywizard.md +++ b/docs/changetracker/8.1/baseline/policywizard/policywizard.md @@ -28,10 +28,13 @@ A single device is selected to act as the Source for Baseline Policy data. This be, e.g. a device that has been patched and hardened exactly as you would like every similar device to be -**NOTE:** The selected Source device must be enabled as a "Baseline Source". You can do this via the +:::note +The selected Source device must be enabled as a "Baseline Source". You can do this via the Settings > Agent and Device screen, select the required Device click **Edit**. There are technical reasons why this is disabled by default; in the interests of storage and performance efficiency, it is not desirable to have every Device sending Baseline Events to the Hub unless needed. +::: + ![baselinesource](/img/product_docs/changetracker/8.1/baseline/baselinesource.webp) diff --git a/docs/changetracker/8.1/cloud/policytab/setupwizard.md b/docs/changetracker/8.1/cloud/policytab/setupwizard.md index f84861c364..bb19bc9204 100644 --- a/docs/changetracker/8.1/cloud/policytab/setupwizard.md +++ b/docs/changetracker/8.1/cloud/policytab/setupwizard.md @@ -21,7 +21,10 @@ Google Cloud Platform Credentials example: ![Graphical user interface, text, application, email](/img/product_docs/changetracker/8.1/cloud/cloudgoogleplatformcredentials.webp) -**NOTE:** Just click the Query icon to get a quick tip on what the Credential field requires. +:::note +Just click the Query icon to get a quick tip on what the Credential field requires. +::: + - Credential Name – Enter a name to uniquely identify these credentials - Cloud Platform – Select from the drop-down options presented @@ -31,8 +34,11 @@ Once Credentials have been entered, Change Tracker will automatically select an Cloud Compliance Report from and then run a test of the Credentials. By default, the Agent selected will be the local Agent on the Hub Server. -**NOTE:** This must always be the latest Net Core Gen 7 Agent. See the +:::note +This must always be the latest Net Core Gen 7 Agent. See the [Netwrix Support](https://www.netwrix.com/support.html) site for more details. +::: + This can be changed using the links displayed once the Credentials test has completed, and in the event that the Credentials are not working for any reason, you will now have the opportunity to edit diff --git a/docs/changetracker/8.1/compliance/agentlesscis.md b/docs/changetracker/8.1/compliance/agentlesscis.md index 97c1d1728d..43c817f403 100644 --- a/docs/changetracker/8.1/compliance/agentlesscis.md +++ b/docs/changetracker/8.1/compliance/agentlesscis.md @@ -40,7 +40,10 @@ The master proxy and target Windows devices require the remote registry service have remote administration enabled. This can be enabled on each device or on mass with the use of a Group Policy Object. -**NOTE:** The remote registry service requires port 445 to be open on the target device. +:::note +The remote registry service requires port 445 to be open on the target device. +::: + ## Proxied Windows Device and CIS Windows Server diff --git a/docs/changetracker/8.1/fim.md b/docs/changetracker/8.1/fim.md index 21ee4d0989..ff79265854 100644 --- a/docs/changetracker/8.1/fim.md +++ b/docs/changetracker/8.1/fim.md @@ -21,7 +21,10 @@ File change events can be viewed from the [Events Tab](/docs/changetracker/8.1/a [Dashboard Tab](/docs/changetracker/8.1/admin/dashboardoverview.md) topic for additional information on how to view FIM change events. -**NOTE:** The Events tab is designed to handle large enterprise estates with potentially thousands +:::note +The Events tab is designed to handle large enterprise estates with potentially thousands of events, therefore the filtering and masking of events is crucial. If you don’t see the change event as expected, make sure you have selected the right device and that your filters in the left panel are not masking the event. + +::: diff --git a/docs/changetracker/8.1/install/agent/commandlinescript.md b/docs/changetracker/8.1/install/agent/commandlinescript.md index 97fdc7e3bf..02e2ba102f 100644 --- a/docs/changetracker/8.1/install/agent/commandlinescript.md +++ b/docs/changetracker/8.1/install/agent/commandlinescript.md @@ -47,7 +47,10 @@ C:\Users\Administrator\Downloads>nnt-changeTracker™-gen7agent-7.0.0.15-68.exe You can also use these parameters in the command line: NameSuffix, Thumbprint, Proxy, ProxyDomain, ProxyUser, ProxyPassword. -**NOTE:** These parameters are not case sensitive. +:::note +These parameters are not case sensitive. +::: + For more information on the **HubDetails.xml** nodes and settings see the [First Run – HubDetails.xml File](/docs/changetracker/8.1/admin/settingstab/devicegroups.md) topic for additional diff --git a/docs/changetracker/8.1/install/agent/hubdetailsfile.md b/docs/changetracker/8.1/install/agent/hubdetailsfile.md index f4d951dbcd..843ff1907c 100644 --- a/docs/changetracker/8.1/install/agent/hubdetailsfile.md +++ b/docs/changetracker/8.1/install/agent/hubdetailsfile.md @@ -16,10 +16,13 @@ The key tags within the file are as follows: ![AgentHubDetailsFile](/img/product_docs/changetracker/8.1/install/agent/agenthubdetailsfile.webp) -_Remember,_ an unencrypted password means the Agent didn’t initialize and suggests a bad +:::tip +Remember, an unencrypted password means the Agent didn’t initialize and suggests a bad installation or .NET Framework issue – remember the Agent on Windows requires .NET Framework V3.5, Linux/Solaris requires the latest NNT Mono runtime. Gen 7 Agent also supports additional nodes – NamePrefix, NameSuffix. +::: + \*The Thumbprint uniquely identifies the Web Server certificate, see the Microsoft [How to: Retrieve the Thumbprint of a Certificate](https://msdn.microsoft.com/en-us/library/ms734695(v=vs.110).aspx) @@ -42,5 +45,8 @@ file. The next step is to check that there is network connectivity to the Hub URL from the Agent’s host. -**NOTE:** Where the Change Tracker Hub has been installed on a Windows/IIS platform then the Hub URL +:::note +Where the Change Tracker Hub has been installed on a Windows/IIS platform then the Hub URL will be https://192.168.1.36. + +::: diff --git a/docs/changetracker/8.1/install/agent/linuxos.md b/docs/changetracker/8.1/install/agent/linuxos.md index faded4326c..489a964be5 100644 --- a/docs/changetracker/8.1/install/agent/linuxos.md +++ b/docs/changetracker/8.1/install/agent/linuxos.md @@ -66,7 +66,10 @@ The entire process outlined above can be completed using a single command as fol /opt/nnt/gen7agentcore/configure-gen7agentcore.sh https://192.168.1.107/api agent passWord121 /opt/nnt/agent/bin GenVII- ; /sbin/service nntgen7agent start -**NOTE:** Remove `rpm -evv nnt-changetracker-gen7agentcore-7.0.1.9-252.noarch` +:::note +Remove `rpm -evv nnt-changetracker-gen7agentcore-7.0.1.9-252.noarch` +::: + ### For Debian Linux @@ -78,7 +81,10 @@ package then install using: You can then use the same steps for configuring your **HubDetails.xml** file as in the previous section. -**NOTE:** To uninstall the Gen 7 Agent on Debian, use: +:::note +To uninstall the Gen 7 Agent on Debian, use: +::: + # apt-get remove nnt-gen7agentcore @@ -92,7 +98,10 @@ You’ll then want to remove the Gen 7 Agent files which will be found at: # sudo installer -pkg /tmp/nnt-gen7agentcore-7.0.0.19-34-x64.pkg -target / -**NOTE:** To uninstall the Gen 7 Agent on MACOSX, use the following command: +:::note +To uninstall the Gen 7 Agent on MACOSX, use the following command: +::: + sudo pkgutil --forget nnt-gen7agentcore-7.0.0.19-34-x64.pkg diff --git a/docs/changetracker/8.1/install/agent/upgrade.md b/docs/changetracker/8.1/install/agent/upgrade.md index f6e2bd6329..39f348d68e 100644 --- a/docs/changetracker/8.1/install/agent/upgrade.md +++ b/docs/changetracker/8.1/install/agent/upgrade.md @@ -19,9 +19,12 @@ The high-level overview of upgrading agents in Gen 7: - Hub details, Agent username and password are required; - Thumbprint may be required if using a private certificate on your Hub server. -**CAUTION:** Do not set either a **Nameprefix** or **Namesuffix** for the Agent name – if the Gen 7 +:::warning +Do not set either a **Nameprefix** or **Namesuffix** for the Agent name – if the Gen 7 Agent registers with the same Host Name as the Agent App is using, the Gen 7 Agent will simply assume the identity of the Agent App and therefore event and report continuity will be ensured. +::: + **Step 3 –** Once the Gen 7 Agent is operational you can then remove the Agent App (if you didn’t already do this in step 1). @@ -80,5 +83,8 @@ rpm -ev nnt-mono nnt-agent # rm -fr /opt/mono -**NOTE:** Please contact [Netwrix Support](https://www.netwrix.com/support.html) if you need help at +:::note +Please contact [Netwrix Support](https://www.netwrix.com/support.html) if you need help at any stage or if you are experiencing issues. + +::: diff --git a/docs/changetracker/8.1/install/agent/windows.md b/docs/changetracker/8.1/install/agent/windows.md index 155375f714..0897f150d2 100644 --- a/docs/changetracker/8.1/install/agent/windows.md +++ b/docs/changetracker/8.1/install/agent/windows.md @@ -18,18 +18,24 @@ customize this during installation or post-installation via an edit of the Hub D [First Run – HubDetails.xml File](/docs/changetracker/8.1/admin/settingstab/devicegroups.md) topic for additional information. -**_RECOMMENDED:_** During installation, this can also be performed on the **Advanced Configuration** +:::info +During installation, this can also be performed on the **Advanced Configuration** step of the installation, and there is also an option to test agent connectivity. +::: + ![InstallAgentAdvancedConfiguration](/img/product_docs/changetracker/8.1/install/agent/installagentadvancedconfiguration.webp) ![InstallAgentTestConnectivity](/img/product_docs/changetracker/8.1/install/agent/installagenttestconnectivity.webp) -**NOTE:** In order to maximize performance, Gen 7 Agent operational files are located in +:::note +In order to maximize performance, Gen 7 Agent operational files are located in _%PROGRAMDATA%\NNT\gen7agent.service_, similarly if you are ever required to provide the **rolling-log.txt** file to [Netwrix Support](https://www.netwrix.com/support.html) this is where it is located. See the [First Run – HubDetails.xml File](/docs/changetracker/8.1/admin/settingstab/devicegroups.md) topic for additional information on downloading the .xml file for agents. +::: + ![InstallAgentOperationFiles](/img/product_docs/changetracker/8.1/install/agent/installagentoperationfiles.webp) diff --git a/docs/changetracker/8.1/install/databasecustompathoverview/databasecustompathlinux.md b/docs/changetracker/8.1/install/databasecustompathoverview/databasecustompathlinux.md index ee9d30a3c6..29256c7427 100644 --- a/docs/changetracker/8.1/install/databasecustompathoverview/databasecustompathlinux.md +++ b/docs/changetracker/8.1/install/databasecustompathoverview/databasecustompathlinux.md @@ -60,9 +60,12 @@ Finally, restart the database using: ## Modify the Database Storage Path after Installing the Product -_Remember,_ if SELinux is enabled then please copy the directory created by the install to the new +:::tip +Remember, if SELinux is enabled then please copy the directory created by the install to the new location. The copy command (example below), will take all the SELinux labelling with the copied directory. +::: + # cp -avr /var/lib/mongo/ /secondpartition/ diff --git a/docs/changetracker/8.1/install/hub.md b/docs/changetracker/8.1/install/hub.md index 0263808e93..9ee323175a 100644 --- a/docs/changetracker/8.1/install/hub.md +++ b/docs/changetracker/8.1/install/hub.md @@ -6,9 +6,12 @@ sidebar_position: 10 # Hub -**NOTE:** Ensure the Hub's requirements are met and that the server has had any OS updates applied +:::note +Ensure the Hub's requirements are met and that the server has had any OS updates applied and has been restarted. See the [Hub Installation for Windows](/docs/changetracker/8.1/requirements/windowsserver.md) topic for additional information. +::: + A crucial decision to make before installing Change Tracker is how to have Change Tracker store it's data. Change Tracker uses the MongoDB database to store all of it's event data and configuration. @@ -26,8 +29,11 @@ community edition. This is useful if any of the following are required or desira - A clustered install of MongoDB - Full control of the MongoDB installation -**CAUTION:** No matter the edition of MongoDB or where it is installed, regular patching and backups +:::warning +No matter the edition of MongoDB or where it is installed, regular patching and backups must be planned and managed. +::: + ## Installation @@ -65,7 +71,10 @@ enter the address of the required Redis server. **Step 7 –** Select the installation path for Change Tracker. -**CAUTION:** Changing this is only recommended for advanced installations. +:::warning +Changing this is only recommended for advanced installations. +::: + ![adminuserpassword](/img/product_docs/changetracker/8.1/install/adminuserpassword.webp) diff --git a/docs/changetracker/8.1/integration/overview_1.md b/docs/changetracker/8.1/integration/overview_1.md index 87d5ed3eaa..836d5a3dac 100644 --- a/docs/changetracker/8.1/integration/overview_1.md +++ b/docs/changetracker/8.1/integration/overview_1.md @@ -45,7 +45,10 @@ are required like column aliases. ### Create an SPL Query -**_RECOMMENDED:_** It is recommended to develop and test the SPL query in Splunk's Search page. +:::info +It is recommended to develop and test the SPL query in Splunk's Search page. +::: + The query must return fields with the following aliases: @@ -95,7 +98,10 @@ Splunk Search Queries tab. Paste the query, give it a description and click Update. The query will now be listed in the policy. -**NOTE:** Ensure the desired polling frequency is set. +:::note +Ensure the desired polling frequency is set. +::: + ![templatecomplete](/img/product_docs/changetracker/8.1/integration/splunk/templatecomplete.webp) @@ -146,8 +152,11 @@ instance. ![addsplunkdevice](/img/product_docs/changetracker/8.1/integration/splunk/addsplunkdevice.webp) -**NOTE:** Change events coming into Change Tracker (from Splunk or any agentless monitoring) must +:::note +Change events coming into Change Tracker (from Splunk or any agentless monitoring) must match a device in Change Tracker. Events without a matching device will be ignored +::: + This isn't a problem with agent based monitoring as the agent registers it's device on first contact with the Hub. All types of agentless monitoring require devices to be created in Change Tracker. From a5abc9f7944067b0884663e931e7d3ff8fb46977 Mon Sep 17 00:00:00 2001 From: AdaOrdace Date: Tue, 15 Jul 2025 16:38:19 +0300 Subject: [PATCH 152/177] removed spaces inside brackets --- .../production-ready/agent/index.md | 6 +- .../installation-guide/quick-start/index.md | 4 +- .../database-requirements/index.md | 4 +- .../6.1/integration-guide/api/squery/index.md | 12 +- .../how-tos/powershell-fulfill/index.md | 5 +- .../write-fulfill-powershell-script/index.md | 6 +- .../activedirectory/index.md | 20 +- .../references-connectors/csv/index.md | 5 +- .../references-connectors/excel/index.md | 10 +- .../references-connectors/homefolder/index.md | 5 +- .../connectors/references-connectors/index.md | 52 ++--- .../internalresources/index.md | 6 +- .../internalworkflow/index.md | 38 ++-- .../references-connectors/ldap/index.md | 20 +- .../references-connectors/ldif/index.md | 2 +- .../references-connectors/okta/index.md | 4 +- .../references-connectors/saperp6/index.md | 14 +- .../references-connectors/scim/index.md | 10 +- .../sharedfolder/index.md | 4 +- .../references-connectors/sharepoint/index.md | 6 +- .../sqlserverentitlements/index.md | 2 +- .../references-connectors/workday/index.md | 5 +- .../references/protect-x509jsonfile/index.md | 8 +- .../how-tos/analyze-powerbi/index.md | 10 +- .../how-tos/qradar-setting/index.md | 70 +++--- .../6.1/integration-guide/monitoring/index.md | 104 +++------ .../appsettings-agent/index.md | 2 +- .../agent-configuration/appsettings/index.md | 16 +- .../azure-key-vault/index.md | 4 +- .../index.md | 5 +- .../general-purpose/index.md | 2 +- .../server-configuration/index.md | 10 +- .../native/errored-jobs/index.md | 4 +- .../how-tos/create-assign-profiles/index.md | 4 +- .../role-assignment/evaluate-policy/index.md | 24 +- .../tasks-jobs/how-tos/fulfillldap/index.md | 6 +- .../expressions/predefined-functions/index.md | 4 +- .../toolkit/recommendations/index.md | 6 +- .../access-control/accesscontrolrule/index.md | 8 +- .../profilerulecontext/index.md | 6 +- .../index.md | 2 +- .../connectors/connection/index.md | 6 +- .../notificationtemplate/index.md | 2 +- .../provisioning/automationrule/index.md | 2 +- .../provisioning/resourcetype/index.md | 38 ++-- .../aspects/assertvalueaspect/index.md | 4 +- .../6.1/migration-guide/5.1.0to5.1.1/index.md | 2 +- .../6.1/migration-guide/index.md | 2 +- .../administrate/provisioning/index.md | 24 +- .../user-guide/deploy/authentication/index.md | 2 +- .../settings-files/index.md | 5 +- .../index.md | 6 +- .../set-up/user-profile-assignment/index.md | 10 +- .../6.2/installation-guide/index.md | 2 +- .../6.2/installation-guide/overview/index.md | 6 +- .../production-ready/agent/index.md | 26 +-- .../production-ready/index.md | 4 +- .../production-ready/server/index.md | 12 +- .../working-directory/index.md | 2 +- .../requirements/agent-requirements/index.md | 8 +- .../installation-guide/requirements/index.md | 2 +- .../requirements/server-requirements/index.md | 8 +- .../api/authentication/index.md | 2 +- .../6.2/integration-guide/api/squery/index.md | 12 +- .../integration-guide/architecture/index.md | 6 +- .../index.md | 6 +- .../connections/index.md | 14 +- .../create-connector/entra-ID/index.md | 6 +- .../create-connector/index.md | 32 +-- .../credential-protection/index.md | 2 +- .../connectors/configuration-details/index.md | 2 +- .../powershell-fulfill/index.md | 7 +- .../scim-cyberark-export/index.md | 132 ++++------- .../sharepoint-export/index.md | 104 +++------ .../write-fulfill-powershell-script/index.md | 8 +- .../index.md | 8 +- .../write-sync-powershell-script/index.md | 2 +- .../6.2/integration-guide/connectors/index.md | 18 +- .../activedirectory/index.md | 25 +-- .../references-connectors/azure/index.md | 8 +- .../references-connectors/csv/index.md | 15 +- .../references-connectors/easyvista/index.md | 6 +- .../easyvistaticket/index.md | 10 +- .../references-connectors/excel/index.md | 16 +- .../googleworkspace/index.md | 6 +- .../references-connectors/homefolder/index.md | 15 +- .../connectors/references-connectors/index.md | 46 ++-- .../internalresources/index.md | 6 +- .../internalworkflow/index.md | 32 +-- .../references-connectors/json/index.md | 2 +- .../references-connectors/ldap/index.md | 38 ++-- .../references-connectors/ldif/index.md | 12 +- .../microsoftentraid/index.md | 4 +- .../microsoftexchange/index.md | 16 +- .../references-connectors/odata/index.md | 8 +- .../references-connectors/okta/index.md | 6 +- .../references-connectors/openldap/index.md | 14 +- .../powershellprov/index.md | 8 +- .../powershellsync/index.md | 4 +- .../references-connectors/racf/index.md | 10 +- .../references-connectors/saperp6/index.md | 4 +- .../sapnetweaver/index.md | 10 +- .../references-connectors/scim/index.md | 6 +- .../servicenowentitymanagement/index.md | 16 +- .../servicenowticket/index.md | 14 +- .../sharedfolder/index.md | 14 +- .../references-connectors/sharepoint/index.md | 2 +- .../references-connectors/sql/index.md | 28 +-- .../sqlserverentitlements/index.md | 12 +- .../references-connectors/topsecret/index.md | 2 +- .../references-connectors/workday/index.md | 21 +- .../references-packages/generic-sql/index.md | 2 +- .../connectors/references-packages/index.md | 92 ++++---- .../integration-guide/entity-model/index.md | 56 ++--- .../references/create-databaseviews/index.md | 4 +- .../references/deploy-configuration/index.md | 2 +- .../index.md | 4 +- .../references/export-configuration/index.md | 2 +- .../references/fulfill-easyvista/index.md | 4 +- .../references/fulfill-scim/index.md | 4 +- .../fulfill-toeasyvistaticket/index.md | 4 +- .../executables/references/index.md | 44 ++-- .../references/invoke-job/index.md | 10 +- .../references/invoke-serverjob/index.md | 2 +- .../references/new-openidsecret/index.md | 4 +- .../prepare-synchronization/index.md | 18 +- .../references/protect-x509jsonfile/index.md | 12 +- .../references/protect-x509jsonvalue/index.md | 2 +- .../references/refreshschema/index.md | 6 +- .../send-passwordnotification/index.md | 2 +- .../update-entitypropertyexpressions/index.md | 2 +- .../governance/accesscertification/index.md | 10 +- .../6.2/integration-guide/governance/index.md | 2 +- .../reporting/analyze-powerbi/index.md | 6 +- .../reporting/connect-powerbi/index.md | 4 +- .../how-tos/analyze-powerbi/index.md | 6 +- .../how-tos/connect-powerbi/index.md | 4 +- .../governance/reporting/index.md | 4 +- .../review-prolonged-entitlements/index.md | 2 +- .../governance/risks/index.md | 14 +- .../identity-repository/index.md | 6 +- .../identity-management/index.md | 8 +- .../joiners-movers-leavers/index.md | 4 +- .../on-offboarding/index.md | 6 +- .../position-change/index.md | 6 +- .../6.2/integration-guide/modules/index.md | 2 +- .../6.2/integration-guide/monitoring/index.md | 108 ++++----- .../monitoring/qradar-setting/index.md | 82 +++---- .../monitoring/references/index.md | 2 +- .../appsettings-agent/index.md | 8 +- .../agent-configuration/appsettings/index.md | 12 +- .../azure-key-vault/index.md | 8 +- .../index.md | 12 +- .../agent-configuration/index.md | 4 +- .../rsa-encryption/index.md | 6 +- .../network-configuration/index.md | 12 +- .../end-users-authentication/index.md | 12 +- .../general-purpose/index.md | 14 +- .../server-configuration/index.md | 4 +- .../rsa-encryption/index.md | 4 +- .../network-configuration/settings/index.md | 4 +- .../appsettings.connection/index.md | 4 +- .../technical-files/index.md | 2 +- .../notifications/custom/index.md | 6 +- .../integration-guide/notifications/index.md | 4 +- .../customize-native-notification/index.md | 2 +- .../native/errored-jobs/index.md | 4 +- .../notifications/native/index.md | 4 +- .../native/manual-provisioning/index.md | 2 +- .../notifications/set-language/index.md | 4 +- .../create-assign-profiles/index.md | 4 +- .../rightsrestriction/index.md | 10 +- .../provisioning/prov-thresholds/index.md | 4 +- .../6.2/integration-guide/resources/index.md | 4 +- .../role-assignment/assignment-dates/index.md | 2 +- .../assignments-of-entitlements/index.md | 8 +- .../configureindirectpermissions/index.md | 6 +- .../conformingassignmentcomputation/index.md | 2 +- .../role-assignment/evaluate-policy/index.md | 18 +- .../existingassignmentsdeduction/index.md | 2 +- .../generate-contexts/index.md | 10 +- .../role-assignment/index.md | 2 +- .../indirectpermissions/index.md | 30 +-- .../infer-single-roles/index.md | 4 +- .../nonconformingdetection/index.md | 6 +- .../restrict-assignment/index.md | 4 +- .../role-assignment/role-model-rules/index.md | 32 +-- .../integration-guide/role-mining/index.md | 16 +- .../6.2/integration-guide/role-model/index.md | 4 +- .../role-model/role-model-rules/index.md | 12 +- .../6.2/integration-guide/simulation/index.md | 12 +- .../synchronization/index.md | 6 +- .../synchro-thresholds/index.md | 10 +- .../synchronization/upward-data-sync/index.md | 70 ++---- .../tasks-jobs/build-efficient-jobs/index.md | 4 +- .../configure-incremental-job/index.md | 2 +- .../tasks-jobs/fulfillldap/index.md | 10 +- .../6.2/integration-guide/tasks-jobs/index.md | 6 +- .../tasks-jobs/jobdaily/index.md | 22 +- .../tasks-jobs/jobfast/index.md | 32 +-- .../tasks-jobs/jobs/index.md | 2 +- .../tasks-jobs/tasks/index.md | 2 +- .../troubleshoot-connector-jobs/index.md | 6 +- .../toolkit/adjust-scaffoldings/index.md | 2 +- .../toolkit/deploy-configuration/index.md | 2 +- .../toolkit/export-configuration/index.md | 8 +- .../csharp-utility-functions/index.md | 4 +- .../toolkit/expressions/index.md | 2 +- .../expressions/predefined-functions/index.md | 4 +- .../toolkit/file-hierarchy/index.md | 2 +- .../6.2/integration-guide/toolkit/index.md | 6 +- .../toolkit/languages/index.md | 4 +- .../toolkit/parameter-names/index.md | 2 +- .../toolkit/recommendations/index.md | 6 +- .../toolkit/reservedidentifiers/index.md | 4 +- .../accesscertificationownerfilter/index.md | 4 +- .../access-certification/index.md | 6 +- .../access-control/accesscontrolrule/index.md | 8 +- .../xml-configuration/access-control/index.md | 12 +- .../access-control/openidclient/index.md | 2 +- .../profilerulecontext/index.md | 2 +- .../business-intelligence/index.md | 2 +- .../business-intelligence/universe/index.md | 4 +- .../accesscontrolrules/accessreviews/index.md | 2 +- .../accesscontrolrules/connectors/index.md | 4 +- .../scaffoldings/accesscontrolrules/index.md | 20 +- .../accesscontrolrules/jobs/index.md | 30 +-- .../accesscontrolrules/monitoring/index.md | 2 +- .../accesscontrolrules/profiles/index.md | 6 +- .../accesscontrolrules/queries/index.md | 8 +- .../index.md | 2 +- .../accesscontrolrules/resources/index.md | 10 +- .../index.md | 2 +- .../index.md | 2 +- .../index.md | 2 +- .../index.md | 2 +- .../accesscontrolrules/rolemodels/index.md | 28 +-- .../accesscontrolrules/simulations/index.md | 2 +- .../userinterfaces/index.md | 4 +- .../index.md | 2 +- .../accesscontrolrules/workflows/index.md | 10 +- .../entitytypes/entitytypes/index.md | 16 +- .../scaffoldings/entitytypes/index.md | 2 +- .../entitytypes/workflows/index.md | 20 +- .../configuration/scaffoldings/index.md | 206 +++++++++--------- .../configuration/scaffoldings/jobs/index.md | 2 +- .../scaffoldings/optimizations/index.md | 2 +- .../optimizedisplaytable/index.md | 4 +- .../scaffoldings/queries/index.md | 4 +- .../connectorsaccesscontrolrules/index.md | 12 +- .../createadministratorprofile/index.md | 68 +++--- .../createupdatedeletetemplate/index.md | 16 +- .../templates/entityreportdefault/index.md | 8 +- .../scaffoldings/templates/index.md | 22 +- .../jobexecutionaccesscontrolrules/index.md | 10 +- .../jobviewaccesscontrolrules/index.md | 8 +- .../simulationaccesscontrolrules/index.md | 2 +- .../updateresourcestemplate/index.md | 14 +- .../viewtargetresourcetemplate/index.md | 12 +- .../templates/viewtemplate/index.md | 6 +- .../templates/viewtemplateadaptable/index.md | 6 +- .../scaffoldings/workforce/index.md | 2 +- .../connectors/connection/index.md | 12 +- .../connectors/connector/index.md | 22 +- .../entityassociationmapping/index.md | 4 +- .../connectors/entitytypemapping/index.md | 8 +- .../xml-configuration/connectors/index.md | 14 +- .../connectors/passwordresetsettings/index.md | 2 +- .../easyvistaresourcetypemapping/index.md | 2 +- .../index.md | 2 +- .../servicenowresourcetypemapping/index.md | 14 +- .../toolkit/xml-configuration/index.md | 26 +-- .../toolkit/xml-configuration/jobs/index.md | 6 +- .../jobs/tasks/agent/index.md | 16 +- .../agent/preparesynchronizationtask/index.md | 8 +- .../xml-configuration/jobs/tasks/index.md | 68 +++--- .../tasks/server/buildrolemodeltask/index.md | 4 +- .../jobs/tasks/server/index.md | 48 ++-- .../manageconfigurationindexestask/index.md | 2 +- .../server/sendnotificationstask/index.md | 2 +- .../setinternaluserprofilestask/index.md | 2 +- .../setrecentlymodifiedflagtask/index.md | 6 +- .../tasks/server/synchronizetask/index.md | 6 +- .../metadata/dimension/index.md | 2 +- .../metadata/entityassociation/index.md | 4 +- .../metadata/entitytype/index.md | 6 +- .../xml-configuration/metadata/index.md | 16 +- .../metadata/settings/index.md | 20 +- .../settings/passwordtestssetting/index.md | 2 +- .../xml-configuration/notifications/index.md | 4 +- .../notifications/notification/index.md | 2 +- .../notifications/notifications/index.md | 8 +- .../notificationtemplate/index.md | 2 +- .../provisioning/automationrule/index.md | 2 +- .../provisioning/compositerole/index.md | 2 +- .../provisioning/context/index.md | 2 +- .../provisioning/contextrule/index.md | 16 +- .../xml-configuration/provisioning/index.md | 24 +- .../provisioning/miningrule/index.md | 4 +- .../provisioning/policy/index.md | 4 +- .../provisioning/recordsection/index.md | 6 +- .../resourcecorrelationrule/index.md | 2 +- .../provisioning/resourcetype/index.md | 24 +- .../provisioning/singlerole/index.md | 8 +- .../provisioning/singlerolerule/index.md | 2 +- .../xml-configuration/reporting/index.md | 2 +- .../reporting/reportquery/index.md | 2 +- .../xml-configuration/resources/index.md | 2 +- .../xml-configuration/user-interface/index.md | 10 +- .../user-interface/indicator/index.md | 2 +- .../aspects/builduniquevalueaspect/index.md | 2 +- .../workflows/aspects/index.md | 10 +- .../aspects/invokescriptaspect/index.md | 2 +- .../workflows/homonymentitylink/index.md | 8 +- .../xml-configuration/workflows/index.md | 4 +- .../ui/custom-display-table/index.md | 2 +- .../ui/custom-forms/index.md | 12 +- .../ui/custom-search-bar/index.md | 2 +- .../ui/how-tos/custom-display-table/index.md | 2 +- .../ui/how-tos/custom-forms/index.md | 12 +- .../ui/how-tos/custom-search-bar/index.md | 2 +- .../workflows/activity-templates/index.md | 2 +- .../configure-homonym-test/index.md | 2 +- .../workflows/create-workflow/index.md | 4 +- .../workflow-create-mono/index.md | 10 +- .../workflow-create-multi/index.md | 10 +- .../workflow-update-mono/index.md | 8 +- .../workflow-update-multi/index.md | 10 +- .../workflow-update-resource/index.md | 8 +- .../6.2/integration-guide/workflows/index.md | 2 +- .../workflows/workflow-uses/index.md | 4 +- .../workflows/workflowhomonym/index.md | 2 +- .../introduction-guide/configuration/index.md | 8 +- .../overview/entitlement-management/index.md | 14 +- .../overview/governance/index.md | 8 +- .../6.2/introduction-guide/overview/index.md | 4 +- .../overview/use-cases/index.md | 2 +- .../certification-campaign-execution/index.md | 2 +- .../access-certification/index.md | 8 +- .../administrate/assigned-roles/index.md | 6 +- .../6.2/user-guide/administrate/index.md | 24 +- .../manual-assignment-request/index.md | 4 +- .../non-conforming-assignment-review/index.md | 14 +- .../property-reconciliation/index.md | 2 +- .../role-reconciliation/index.md | 2 +- .../unauthorized-account-review/index.md | 6 +- .../orphan-unused-account-review/index.md | 10 +- .../automatic-provisioning/index.md | 6 +- .../administrate/provisioning/index.md | 20 +- .../provisioning/manual-provisioning/index.md | 6 +- .../provisioning/provisioning-review/index.md | 22 +- .../administrate/reporting/index.md | 12 +- .../6.2/user-guide/deploy/index.md | 14 +- .../directory-permissions/index.md | 2 +- .../finalization/index.md | 6 +- .../iis-configuration/index.md | 2 +- .../iis-installation/index.md | 2 +- .../production-agent-installation/index.md | 22 +- .../settings-files/index.md | 7 +- .../howto-maintaindirectory/index.md | 4 +- .../global-process/howto-newsystem/index.md | 28 +-- .../global-process/howto-start/index.md | 36 +-- .../6.2/user-guide/global-process/index.md | 6 +- docs/identitymanager/6.2/user-guide/index.md | 4 +- .../identity-data-modification/index.md | 6 +- .../individual-update/index.md | 4 +- .../mass-update/index.md | 10 +- .../multiple-update/index.md | 4 +- .../6.2/user-guide/maintain/index.md | 10 +- .../maintain/troubleshooting/index.md | 6 +- .../automate-role-assignment/index.md | 10 +- .../optimize/assignment-automation/index.md | 20 +- .../remove-redundant-assignments/index.md | 8 +- .../role-mining/index.md | 16 +- .../optimize/composite-role-creation/index.md | 16 +- .../optimize/hr-connector-creation/index.md | 12 +- .../identity-datamodel-modification/index.md | 12 +- .../6.2/user-guide/optimize/index.md | 14 +- .../index.md | 6 +- .../optimize/parameterized-role/index.md | 6 +- .../optimize/policy-creation/index.md | 6 +- .../optimize/risk-management/index.md | 24 +- .../user-guide/optimize/simulation/index.md | 22 +- .../categorization/classification/index.md | 10 +- .../categorization/correlation/index.md | 12 +- .../user-guide/set-up/categorization/index.md | 22 +- .../resource-type-creation/index.md | 14 +- .../set-up/configure-global-settings/index.md | 2 +- .../set-up/configure-workflows/index.md | 4 +- .../connection-creation/index.md | 14 +- .../connector-declaration/index.md | 8 +- .../connector-modeling/index.md | 2 +- .../datasheet-organization/index.md | 6 +- .../display-name-setting/index.md | 10 +- .../entity-type-declaration/index.md | 6 +- .../entity-type-creation/index.md | 28 +-- .../key-selection/index.md | 12 +- .../scalar-property-definition/index.md | 8 +- .../user-guide/set-up/connect-system/index.md | 18 +- .../index.md | 2 +- .../6.2/user-guide/set-up/index.md | 42 ++-- .../adjust-datamodel/index.md | 4 +- .../generate-unique-properties/index.md | 2 +- .../initial-identities-loading/index.md | 2 +- .../load-identities/index.md | 2 +- .../template-description/index.md | 4 +- .../provisioning-rule-creation/index.md | 12 +- .../navigation-property-computation/index.md | 18 +- .../resource-creation/index.md | 4 +- .../scalar-property-computation/index.md | 8 +- .../category-creation/index.md | 4 +- .../single-roles-catalog-creation/index.md | 26 +-- .../role-manual-creation/index.md | 6 +- .../role-naming-rule-creation/index.md | 8 +- .../set-up/synchronization/index.md | 14 +- .../set-up/user-profile-assignment/index.md | 8 +- .../user-profile-configuration/index.md | 8 +- .../saas/installation-guide/index.md | 2 +- .../saas/installation-guide/overview/index.md | 6 +- .../production-ready/agent/index.md | 26 +-- .../production-ready/index.md | 4 +- .../production-ready/server/index.md | 12 +- .../working-directory/index.md | 2 +- .../requirements/agent-requirements/index.md | 8 +- .../installation-guide/requirements/index.md | 2 +- .../requirements/server-requirements/index.md | 8 +- .../api/authentication/index.md | 2 +- .../integration-guide/api/squery/index.md | 12 +- .../integration-guide/architecture/index.md | 6 +- .../index.md | 6 +- .../connections/index.md | 14 +- .../create-connector/entra-ID/index.md | 6 +- .../create-connector/index.md | 32 +-- .../credential-protection/index.md | 2 +- .../connectors/configuration-details/index.md | 2 +- .../powershell-fulfill/index.md | 7 +- .../scim-cyberark-export/index.md | 132 ++++------- .../sharepoint-export/index.md | 104 +++------ .../write-fulfill-powershell-script/index.md | 8 +- .../index.md | 8 +- .../write-sync-powershell-script/index.md | 2 +- .../integration-guide/connectors/index.md | 16 +- .../activedirectory/index.md | 25 +-- .../references-connectors/azure/index.md | 8 +- .../references-connectors/csv/index.md | 15 +- .../references-connectors/easyvista/index.md | 6 +- .../easyvistaticket/index.md | 10 +- .../references-connectors/excel/index.md | 16 +- .../googleworkspace/index.md | 6 +- .../references-connectors/homefolder/index.md | 15 +- .../connectors/references-connectors/index.md | 46 ++-- .../internalresources/index.md | 6 +- .../internalworkflow/index.md | 32 +-- .../references-connectors/json/index.md | 2 +- .../references-connectors/ldap/index.md | 38 ++-- .../references-connectors/ldif/index.md | 12 +- .../microsoftentraid/index.md | 4 +- .../microsoftexchange/index.md | 16 +- .../references-connectors/odata/index.md | 8 +- .../references-connectors/okta/index.md | 6 +- .../references-connectors/openldap/index.md | 14 +- .../powershellprov/index.md | 8 +- .../powershellsync/index.md | 4 +- .../references-connectors/racf/index.md | 10 +- .../references-connectors/saperp6/index.md | 4 +- .../sapnetweaver/index.md | 10 +- .../references-connectors/scim/index.md | 6 +- .../servicenowentitymanagement/index.md | 16 +- .../servicenowticket/index.md | 14 +- .../sharedfolder/index.md | 14 +- .../references-connectors/sharepoint/index.md | 2 +- .../references-connectors/sql/index.md | 28 +-- .../sqlserverentitlements/index.md | 12 +- .../references-connectors/topsecret/index.md | 2 +- .../references-connectors/workday/index.md | 21 +- .../references-packages/generic-sql/index.md | 2 +- .../connectors/references-packages/index.md | 92 ++++---- .../integration-guide/entity-model/index.md | 56 ++--- .../references/create-databaseviews/index.md | 4 +- .../references/deploy-configuration/index.md | 2 +- .../index.md | 4 +- .../references/export-configuration/index.md | 2 +- .../references/fulfill-easyvista/index.md | 4 +- .../references/fulfill-scim/index.md | 4 +- .../fulfill-toeasyvistaticket/index.md | 4 +- .../executables/references/index.md | 44 ++-- .../references/invoke-job/index.md | 10 +- .../references/invoke-serverjob/index.md | 2 +- .../references/new-openidsecret/index.md | 4 +- .../prepare-synchronization/index.md | 18 +- .../references/protect-x509jsonfile/index.md | 12 +- .../references/protect-x509jsonvalue/index.md | 2 +- .../references/refreshschema/index.md | 6 +- .../send-passwordnotification/index.md | 2 +- .../update-entitypropertyexpressions/index.md | 2 +- .../governance/accesscertification/index.md | 10 +- .../integration-guide/governance/index.md | 2 +- .../reporting/analyze-powerbi/index.md | 6 +- .../reporting/connect-powerbi/index.md | 4 +- .../how-tos/analyze-powerbi/index.md | 6 +- .../how-tos/connect-powerbi/index.md | 4 +- .../governance/reporting/index.md | 4 +- .../review-prolonged-entitlements/index.md | 2 +- .../governance/risks/index.md | 14 +- .../identity-repository/index.md | 6 +- .../identity-management/index.md | 6 +- .../joiners-movers-leavers/index.md | 4 +- .../on-offboarding/index.md | 6 +- .../position-change/index.md | 6 +- .../saas/integration-guide/modules/index.md | 2 +- .../integration-guide/monitoring/index.md | 108 ++++----- .../monitoring/qradar-setting/index.md | 82 +++---- .../monitoring/references/index.md | 2 +- .../appsettings-agent/index.md | 8 +- .../agent-configuration/appsettings/index.md | 12 +- .../azure-key-vault/index.md | 8 +- .../index.md | 12 +- .../agent-configuration/index.md | 4 +- .../rsa-encryption/index.md | 6 +- .../network-configuration/index.md | 12 +- .../end-users-authentication/index.md | 12 +- .../general-purpose/index.md | 14 +- .../server-configuration/index.md | 4 +- .../rsa-encryption/index.md | 4 +- .../network-configuration/settings/index.md | 4 +- .../appsettings.connection/index.md | 4 +- .../technical-files/index.md | 2 +- .../notifications/custom/index.md | 6 +- .../customize-native-notification/index.md | 2 +- .../how-tos/set-language/index.md | 4 +- .../integration-guide/notifications/index.md | 4 +- .../customize-native-notification/index.md | 2 +- .../native/errored-jobs/index.md | 4 +- .../notifications/native/index.md | 4 +- .../native/manual-provisioning/index.md | 2 +- .../notifications/set-language/index.md | 4 +- .../create-assign-profiles/index.md | 4 +- .../rightsrestriction/index.md | 10 +- .../provisioning/prov-thresholds/index.md | 4 +- .../saas/integration-guide/resources/index.md | 4 +- .../role-assignment/assignment-dates/index.md | 2 +- .../assignments-of-entitlements/index.md | 8 +- .../configureindirectpermissions/index.md | 6 +- .../conformingassignmentcomputation/index.md | 2 +- .../role-assignment/evaluate-policy/index.md | 18 +- .../existingassignmentsdeduction/index.md | 2 +- .../generate-contexts/index.md | 10 +- .../configureindirectpermissions/index.md | 6 +- .../how-tos/infer-single-roles/index.md | 4 +- .../how-tos/restrict-assignment/index.md | 4 +- .../role-assignment/index.md | 2 +- .../indirectpermissions/index.md | 30 +-- .../infer-single-roles/index.md | 4 +- .../nonconformingdetection/index.md | 6 +- .../restrict-assignment/index.md | 4 +- .../role-assignment/role-model-rules/index.md | 32 +-- .../integration-guide/role-mining/index.md | 16 +- .../integration-guide/role-model/index.md | 4 +- .../role-model/role-model-rules/index.md | 12 +- .../integration-guide/simulation/index.md | 12 +- .../synchronization/index.md | 6 +- .../synchro-thresholds/index.md | 10 +- .../synchronization/upward-data-sync/index.md | 70 ++---- .../configure-incremental-job/index.md | 4 +- .../tasks-jobs/fulfillldap/index.md | 10 +- .../integration-guide/tasks-jobs/index.md | 6 +- .../tasks-jobs/jobdaily/index.md | 22 +- .../tasks-jobs/jobfast/index.md | 32 +-- .../tasks-jobs/jobs/index.md | 2 +- .../tasks-jobs/tasks/index.md | 2 +- .../troubleshoot-connector-jobs/index.md | 6 +- .../toolkit/adjust-scaffoldings/index.md | 2 +- .../toolkit/deploy-configuration/index.md | 2 +- .../toolkit/export-configuration/index.md | 8 +- .../csharp-utility-functions/index.md | 4 +- .../toolkit/expressions/index.md | 2 +- .../expressions/predefined-functions/index.md | 4 +- .../toolkit/file-hierarchy/index.md | 2 +- .../how-tos/adjust-scaffoldings/index.md | 2 +- .../how-tos/deploy-configuration/index.md | 2 +- .../how-tos/export-configuration/index.md | 8 +- .../saas/integration-guide/toolkit/index.md | 6 +- .../toolkit/languages/index.md | 4 +- .../toolkit/parameter-names/index.md | 2 +- .../toolkit/recommendations/index.md | 6 +- .../toolkit/reservedidentifiers/index.md | 4 +- .../accesscertificationownerfilter/index.md | 4 +- .../access-certification/index.md | 6 +- .../access-control/accesscontrolrule/index.md | 8 +- .../xml-configuration/access-control/index.md | 12 +- .../access-control/openidclient/index.md | 2 +- .../profilerulecontext/index.md | 2 +- .../business-intelligence/index.md | 2 +- .../business-intelligence/universe/index.md | 4 +- .../accesscontrolrules/accessreviews/index.md | 2 +- .../accesscontrolrules/connectors/index.md | 4 +- .../scaffoldings/accesscontrolrules/index.md | 20 +- .../accesscontrolrules/jobs/index.md | 30 +-- .../accesscontrolrules/monitoring/index.md | 2 +- .../accesscontrolrules/profiles/index.md | 6 +- .../accesscontrolrules/queries/index.md | 8 +- .../index.md | 2 +- .../accesscontrolrules/resources/index.md | 10 +- .../index.md | 2 +- .../index.md | 2 +- .../index.md | 2 +- .../index.md | 2 +- .../accesscontrolrules/rolemodels/index.md | 28 +-- .../accesscontrolrules/simulations/index.md | 2 +- .../userinterfaces/index.md | 4 +- .../index.md | 2 +- .../accesscontrolrules/workflows/index.md | 10 +- .../entitytypes/entitytypes/index.md | 16 +- .../scaffoldings/entitytypes/index.md | 2 +- .../entitytypes/workflows/index.md | 20 +- .../configuration/scaffoldings/index.md | 206 +++++++++--------- .../configuration/scaffoldings/jobs/index.md | 2 +- .../scaffoldings/optimizations/index.md | 2 +- .../optimizedisplaytable/index.md | 4 +- .../scaffoldings/queries/index.md | 4 +- .../connectorsaccesscontrolrules/index.md | 12 +- .../createadministratorprofile/index.md | 68 +++--- .../createupdatedeletetemplate/index.md | 16 +- .../templates/entityreportdefault/index.md | 8 +- .../scaffoldings/templates/index.md | 22 +- .../jobexecutionaccesscontrolrules/index.md | 10 +- .../jobviewaccesscontrolrules/index.md | 8 +- .../simulationaccesscontrolrules/index.md | 2 +- .../updateresourcestemplate/index.md | 14 +- .../viewtargetresourcetemplate/index.md | 12 +- .../templates/viewtemplate/index.md | 6 +- .../templates/viewtemplateadaptable/index.md | 6 +- .../scaffoldings/workforce/index.md | 2 +- .../connectors/connection/index.md | 12 +- .../connectors/connector/index.md | 22 +- .../entityassociationmapping/index.md | 4 +- .../connectors/entitytypemapping/index.md | 8 +- .../xml-configuration/connectors/index.md | 14 +- .../connectors/passwordresetsettings/index.md | 2 +- .../easyvistaresourcetypemapping/index.md | 2 +- .../index.md | 2 +- .../servicenowresourcetypemapping/index.md | 14 +- .../toolkit/xml-configuration/index.md | 26 +-- .../toolkit/xml-configuration/jobs/index.md | 6 +- .../jobs/tasks/agent/index.md | 16 +- .../agent/preparesynchronizationtask/index.md | 8 +- .../xml-configuration/jobs/tasks/index.md | 68 +++--- .../tasks/server/buildrolemodeltask/index.md | 4 +- .../jobs/tasks/server/index.md | 48 ++-- .../manageconfigurationindexestask/index.md | 2 +- .../server/sendnotificationstask/index.md | 2 +- .../setinternaluserprofilestask/index.md | 2 +- .../setrecentlymodifiedflagtask/index.md | 6 +- .../tasks/server/synchronizetask/index.md | 6 +- .../metadata/dimension/index.md | 2 +- .../metadata/entityassociation/index.md | 4 +- .../metadata/entitytype/index.md | 6 +- .../xml-configuration/metadata/index.md | 16 +- .../metadata/settings/index.md | 20 +- .../settings/passwordtestssetting/index.md | 2 +- .../xml-configuration/notifications/index.md | 4 +- .../notifications/notification/index.md | 2 +- .../notifications/notifications/index.md | 8 +- .../notificationtemplate/index.md | 2 +- .../provisioning/automationrule/index.md | 2 +- .../provisioning/compositerole/index.md | 2 +- .../provisioning/context/index.md | 2 +- .../provisioning/contextrule/index.md | 16 +- .../xml-configuration/provisioning/index.md | 24 +- .../provisioning/miningrule/index.md | 4 +- .../provisioning/policy/index.md | 4 +- .../provisioning/recordsection/index.md | 6 +- .../resourcecorrelationrule/index.md | 2 +- .../provisioning/resourcetype/index.md | 24 +- .../provisioning/singlerole/index.md | 8 +- .../provisioning/singlerolerule/index.md | 2 +- .../xml-configuration/reporting/index.md | 2 +- .../reporting/reportquery/index.md | 2 +- .../xml-configuration/resources/index.md | 2 +- .../xml-configuration/user-interface/index.md | 10 +- .../user-interface/indicator/index.md | 2 +- .../aspects/builduniquevalueaspect/index.md | 2 +- .../workflows/aspects/index.md | 10 +- .../aspects/invokescriptaspect/index.md | 2 +- .../workflows/homonymentitylink/index.md | 8 +- .../xml-configuration/workflows/index.md | 4 +- .../ui/custom-display-table/index.md | 2 +- .../ui/custom-forms/index.md | 12 +- .../ui/custom-search-bar/index.md | 2 +- .../ui/how-tos/custom-display-table/index.md | 2 +- .../ui/how-tos/custom-forms/index.md | 12 +- .../ui/how-tos/custom-search-bar/index.md | 2 +- .../workflows/activity-templates/index.md | 2 +- .../configure-homonym-test/index.md | 2 +- .../workflows/create-workflow/index.md | 4 +- .../workflow-create-mono/index.md | 10 +- .../workflow-create-multi/index.md | 10 +- .../workflow-update-mono/index.md | 8 +- .../workflow-update-multi/index.md | 10 +- .../workflow-update-resource/index.md | 8 +- .../saas/integration-guide/workflows/index.md | 2 +- .../workflows/workflow-uses/index.md | 4 +- .../workflows/workflowhomonym/index.md | 6 +- .../overview/entitlement-management/index.md | 4 +- .../saas/introduction-guide/overview/index.md | 4 +- .../certification-campaign-execution/index.md | 2 +- .../access-certification/index.md | 8 +- .../administrate/assigned-roles/index.md | 10 +- .../saas/user-guide/administrate/index.md | 24 +- .../manual-assignment-request/index.md | 4 +- .../non-conforming-assignment-review/index.md | 44 ++-- .../property-reconciliation/index.md | 21 +- .../role-reconciliation/index.md | 2 +- .../unauthorized-account-review/index.md | 27 +-- .../orphan-unused-account-review/index.md | 8 +- .../automatic-provisioning/index.md | 6 +- .../administrate/provisioning/index.md | 35 +-- .../provisioning/manual-provisioning/index.md | 14 +- .../provisioning/provisioning-review/index.md | 22 +- .../administrate/reporting/index.md | 12 +- .../saas/user-guide/deploy/index.md | 14 +- .../directory-permissions/index.md | 2 +- .../finalization/index.md | 6 +- .../iis-configuration/index.md | 2 +- .../iis-installation/index.md | 2 +- .../production-agent-installation/index.md | 22 +- .../settings-files/index.md | 7 +- .../global-process/howto-start/index.md | 36 +-- .../saas/user-guide/global-process/index.md | 6 +- docs/identitymanager/saas/user-guide/index.md | 2 +- .../identity-data-modification/index.md | 6 +- .../individual-update/index.md | 4 +- .../mass-update/index.md | 10 +- .../multiple-update/index.md | 4 +- .../saas/user-guide/maintain/index.md | 10 +- .../maintain/troubleshooting/index.md | 4 +- .../automate-role-assignment/index.md | 10 +- .../optimize/assignment-automation/index.md | 35 ++- .../remove-redundant-assignments/index.md | 8 +- .../role-mining/index.md | 16 +- .../optimize/composite-role-creation/index.md | 16 +- .../optimize/hr-connector-creation/index.md | 12 +- .../identity-datamodel-modification/index.md | 12 +- .../saas/user-guide/optimize/index.md | 14 +- .../index.md | 6 +- .../optimize/parameterized-role/index.md | 6 +- .../optimize/policy-creation/index.md | 6 +- .../optimize/risk-management/index.md | 24 +- .../user-guide/optimize/simulation/index.md | 22 +- .../categorization/classification/index.md | 10 +- .../categorization/correlation/index.md | 2 +- .../set-up/configure-global-settings/index.md | 2 +- .../set-up/configure-workflows/index.md | 4 +- .../connection-creation/index.md | 14 +- .../connector-declaration/index.md | 14 +- .../connector-modeling/index.md | 2 +- .../datasheet-organization/index.md | 6 +- .../entity-type-creation/index.md | 2 +- .../saas/user-guide/set-up/index.md | 42 ++-- .../adjust-datamodel/index.md | 4 +- .../generate-unique-properties/index.md | 2 +- .../template-description/index.md | 2 +- .../navigation-property-computation/index.md | 18 +- .../category-creation/index.md | 4 +- .../role-naming-rule-creation/index.md | 8 +- .../set-up/synchronization/index.md | 60 ++--- 766 files changed, 3976 insertions(+), 4644 deletions(-) diff --git a/docs/identitymanager/6.1/installation-guide/production-ready/agent/index.md b/docs/identitymanager/6.1/installation-guide/production-ready/agent/index.md index 52698ff1c9..986382d828 100644 --- a/docs/identitymanager/6.1/installation-guide/production-ready/agent/index.md +++ b/docs/identitymanager/6.1/installation-guide/production-ready/agent/index.md @@ -291,12 +291,10 @@ appsettings.agent.json ... "Connections": { "ADExport": { - "Servers": [ - { + "Servers": [{ "Server": "paris.contoso.com", "BaseDN": "DC=paris,DC=com" - } - ], + }], "AuthType": "Basic", "Login": "Login", "Password": "Password", diff --git a/docs/identitymanager/6.1/installation-guide/quick-start/index.md b/docs/identitymanager/6.1/installation-guide/quick-start/index.md index e696982df3..67174e4e8e 100644 --- a/docs/identitymanager/6.1/installation-guide/quick-start/index.md +++ b/docs/identitymanager/6.1/installation-guide/quick-start/index.md @@ -54,7 +54,7 @@ the future command lines. **Step 7 –** Execute the Runtime/identitymanager.sql file in the database. **Step 8 –** Open a command prompt and deploy the configuration. See -the[ Usercube-Deploy-Configuration ](/docs/identitymanager/6.1/integration-guide/executables/references/deploy-configuration/index.md)topic +the[Usercube-Deploy-Configuration](/docs/identitymanager/6.1/integration-guide/executables/references/deploy-configuration/index.md)topic for additional information. In our example, the command would be, in the Runtime folder: @@ -67,7 +67,7 @@ script in the command line. ``` **Step 9 –** Launch the server. See -the[ Usercube-Server ](/docs/identitymanager/6.1/integration-guide/executables/references/server/index.md)topic +the[Usercube-Server](/docs/identitymanager/6.1/integration-guide/executables/references/server/index.md)topic for additional information. In our example, the command would be, still in the Runtime folder: diff --git a/docs/identitymanager/6.1/installation-guide/requirements/database-requirements/index.md b/docs/identitymanager/6.1/installation-guide/requirements/database-requirements/index.md index d1214eb506..61ccfdebc1 100644 --- a/docs/identitymanager/6.1/installation-guide/requirements/database-requirements/index.md +++ b/docs/identitymanager/6.1/installation-guide/requirements/database-requirements/index.md @@ -97,7 +97,7 @@ Usercube to access the SQL Server database: Granting `bulkadmin` role to the server's service account requires access to an account member of the `sysadmin` or `securityadmin` server-level role on the target SQL Server. See the - [ Install the Server ](/docs/identitymanager/6.1/installation-guide/production-ready/server/index.md) + [Install the Server](/docs/identitymanager/6.1/installation-guide/production-ready/server/index.md) topic for additional information. For more information about identity and permission management in SQL Server, see @@ -122,5 +122,5 @@ must be set to 1 in the SQL database. ## What's Next? Let's move on to the requirements for Usercube's server. See the -[ Server ](/docs/identitymanager/6.1/installation-guide/requirements/server-requirements/index.md) +[Server](/docs/identitymanager/6.1/installation-guide/requirements/server-requirements/index.md) topic for additional information. diff --git a/docs/identitymanager/6.1/integration-guide/api/squery/index.md b/docs/identitymanager/6.1/integration-guide/api/squery/index.md index a8a3b7e6d2..2595e48d5d 100644 --- a/docs/identitymanager/6.1/integration-guide/api/squery/index.md +++ b/docs/identitymanager/6.1/integration-guide/api/squery/index.md @@ -102,8 +102,7 @@ script in the command line. ``` { -  "Result": [ -    { +  "Result": [{       "Id": "2147483653",       "Properties": [         { @@ -130,14 +129,12 @@ script in the command line.         {           "Id": "-9223372015379939312",           "Identifier": "WorkflowInstanceId" -        } -      ], +        }],       "Identifier": "AssignedCompositeRole"     },     {       "Id": "2147483654", -      "Properties": [ -        { +      "Properties": [{           "Id": "-9223372011084972031",           "Association1": {             "Id": "-9223372011084972031", @@ -161,8 +158,7 @@ script in the command line.         {           "Id": "-9223372011084972025",           "Identifier": "StartDate" -        } -      ], +        }],       "Identifier": "AssignedResourceNavigation"     }   ] diff --git a/docs/identitymanager/6.1/integration-guide/connectors/how-tos/powershell-fulfill/index.md b/docs/identitymanager/6.1/integration-guide/connectors/how-tos/powershell-fulfill/index.md index 3c0faefddd..1c797847a8 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/how-tos/powershell-fulfill/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/how-tos/powershell-fulfill/index.md @@ -70,8 +70,7 @@ and > "Connections": { > ... > "ADFulfillment": { -> "Servers": [ -> { +> "Servers": [> { > "Server": "...", > "BaseDN": "..." > }, @@ -79,7 +78,7 @@ and > "Server": "paris.contoso.com", > "BaseDN": "DC=defense,DC=paris,DC=com" > } -> ], +>], > "AuthType": "Basic", > "Login": "...", > "Password": "...", diff --git a/docs/identitymanager/6.1/integration-guide/connectors/how-tos/write-fulfill-powershell-script/index.md b/docs/identitymanager/6.1/integration-guide/connectors/how-tos/write-fulfill-powershell-script/index.md index 76d9f95921..48f9c368b4 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/how-tos/write-fulfill-powershell-script/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/how-tos/write-fulfill-powershell-script/index.md @@ -87,8 +87,7 @@ The previous parameter `$order` is an object corresponding to the following prov ``` { - "ProvisioningOrdersList": [ - { + "ProvisioningOrdersList": [{ "AssignedResourceTypeId": "3930001", "ChangeType": "Added", "WorkflowInstanceId": "81", @@ -119,8 +118,7 @@ The previous parameter `$order` is an object corresponding to the following prov "firstName": "James", "lastName": "Bond" } - } - ] + }] } ``` diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/activedirectory/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/activedirectory/index.md index 062f5f942d..85e7f067c8 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/activedirectory/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/activedirectory/index.md @@ -104,12 +104,11 @@ The identifier of the connection and thus the name of the subsection must: > "Connections": { > "ADExport": { > "Filter": "(objectclass=*)", -> "Servers": [ -> { +> "Servers": [> { > "Server": "contoso.server.com", > "BaseDN": "DC=contoso,DC=com" > } -> ], +>], > "AuthType": "Basic", > "AsAdLds": false, > "EnableSSL": true, @@ -219,8 +218,7 @@ written to the same CSV file. > ... > "Connections": { > "ADExport": { -> "Servers": [ -> { +> "Servers": [> { > "Server": "contoso.server.com", > "BaseDN": "DC=contoso,DC=com" > }, @@ -228,7 +226,7 @@ written to the same CSV file. > "Server": "contoso.server.com", > "BaseDN": "DC=defense,DC=contoso,DC=com" > } -> ], +>], > "AuthType": "Basic", > "Login": "Contoso", > "Password": "ContOso$123456789", @@ -262,12 +260,11 @@ Same as for export, fulfill is configured through connections. > "Connections": { > ... > "ADFulfillment": { -> "Servers": [ -> { +> "Servers": [> { > "Server": "contoso.server.com", > "BaseDN": "DC=contoso,DC=com" > } -> ], +>], > "AuthType": "Basic", > "AsAdLds": "true", > "EnableSSL": true, @@ -319,8 +316,7 @@ domain, by specifying the **Server** and **BaseDN** pairs in **Servers** for all > "Connections": { > ... > "ADFulfillment": { -> "Servers": [ -> { +> "Servers": [> { > "Server": "contoso.server.com", > "BaseDN": "DC=contoso,DC=com" > }, @@ -328,7 +324,7 @@ domain, by specifying the **Server** and **BaseDN** pairs in **Servers** for all > "Server": "contoso.server.com", > "BaseDN": "DC=defense,DC=contoso,DC=com" > } -> ], +>], > "AuthType": "Basic", > "Login": "Contoso", > "Password": "ContOso$123456789", diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/csv/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/csv/index.md index a665b5e80b..aa4d9df58f 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/csv/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/csv/index.md @@ -66,10 +66,9 @@ The identifier of the connection and thus the name of the subsection must: > "Separator": ";", > "IsFileNameRegex": true, > "NumberOfLinesToSkip": 1, -> "ValuesToTrim": [ -> "*", +> "ValuesToTrim": [> "*", > "%" -> ] +>] > } > } > } diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/excel/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/excel/index.md index 5b9bd3087e..a3925a7669 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/excel/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/excel/index.md @@ -64,19 +64,17 @@ The identifier of the connection and thus the name of the subsection must: > "Path": "C:/identitymanagerContoso/Contoso/hr_conto(.*?).xlsx", > "PathIncremental": "C:/identitymanagerContoso/Contoso/hr_delta_conto(.*?).xlsx", > "IsFileNameRegex": "true", -> "SheetOptions": [ -> { +> "SheetOptions": [> { > "SheetIgnored": "false", > "NumberOfLinesToSkip": 1 > }, > { > "SheetIgnored": "true" > } -> ], -> "ValuesToTrim": [ -> "$", +>], +> "ValuesToTrim": [> "$", > "%" -> ] +>] > } > } > } diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/homefolder/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/homefolder/index.md index 35ed4026c8..1dd3fb2132 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/homefolder/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/homefolder/index.md @@ -72,10 +72,9 @@ The identifier of the connection and thus the name of the subsection must: > "Connections": { > ... > "HomeFolderExport": { -> "InputDirectories": [ -> "C:/ContosoFolder", +> "InputDirectories": [> "C:/ContosoFolder", > "C:/ContosoFolder2", -> ], +>], > "Domain": "Windows", > "Interactive": true, > "Login": "Contoso", diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/index.md index 3a19cd01a0..06f63f2c0e 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/index.md @@ -9,31 +9,31 @@ sidebar_position: 30 Connectors are the mechanisms that enable Usercube to read and write data to/from your organization's systems. Here is a list of reference connectors: -- [ Active Directory ](/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/activedirectory/index.md) +- [Active Directory](/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/activedirectory/index.md) Exports and fulfills users and groups from/to an Active Directory instance. -- [ Azure ](/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/azure/index.md) +- [Azure](/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/azure/index.md) Exports Azure resources, role definitions and assignments. -- [ CSV ](/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/csv/index.md) +- [CSV](/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/csv/index.md) Exports data from a CSV file. -- [ EasyVista ](/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/easyvista/index.md) +- [EasyVista](/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/easyvista/index.md) Exports and fulfills users from/to an EasyVista-compliant system. -- [ EasyVista Ticket ](/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/easyvistaticket/index.md) +- [EasyVista Ticket](/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/easyvistaticket/index.md) Opens tickets in EasyVista for manual provisioning. -- [ Google Workspace ](/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/googleworkspace/index.md) +- [Google Workspace](/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/googleworkspace/index.md) Exports and fulfills users and groups from/to a Google Workspace instance. -- [ Home Folder ](/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/homefolder/index.md) +- [Home Folder](/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/homefolder/index.md) Exports home folders' content. @@ -45,15 +45,15 @@ organization's systems. Here is a list of reference connectors: Opens manual provisioning tickets in Usercube. -- [ JSON ](/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/json/index.md) +- [JSON](/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/json/index.md) Generates JSON files for each provisioning order. -- [ LDAP ](/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/ldap/index.md) +- [LDAP](/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/ldap/index.md) Exports and fulfills entries from/to a LDAP-compliant system. -- [ LDIF ](/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/ldif/index.md) +- [LDIF](/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/ldif/index.md) Exports entries from a LDIF file. @@ -61,15 +61,15 @@ organization's systems. Here is a list of reference connectors: Exports and fulfills user and groups from/to a Microsoft Entra ID instance. -- [ Microsoft Excel ](/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/excel/index.md) +- [Microsoft Excel](/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/excel/index.md) Exports datasheets from a Microsoft Excel (XLSX) file. -- [ Microsoft Exchange ](/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/microsoftexchange/index.md) +- [Microsoft Exchange](/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/microsoftexchange/index.md) Exports mailboxes from a Microsoft Exchange instance. -- [ OData ](/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/odata/index.md) +- [OData](/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/odata/index.md) Exports and fulfills entries from/to an OData instance. @@ -77,23 +77,23 @@ organization's systems. Here is a list of reference connectors: Exports and fulfills entries from/to an Okta instance. -- [ OpenLDAP ](/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/openldap/index.md) +- [OpenLDAP](/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/openldap/index.md) Exports and fulfills entries from/to an OpenLDAP directory. -- [ PowerShellProv ](/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/powershellprov/index.md) +- [PowerShellProv](/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/powershellprov/index.md) Writes to an external system via a PowerShell script. -- [ PowerShellSync ](/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/powershellsync/index.md) +- [PowerShellSync](/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/powershellsync/index.md) Exports data from an external system via a Powershell script. -- [ RACF ](/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/racf/index.md) +- [RACF](/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/racf/index.md) Exports users and profiles from a RACF file. -- [ Robot Framework ](/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/robotframework/index.md) +- [Robot Framework](/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/robotframework/index.md) Writes to an external system via a Robot Framework script. @@ -101,7 +101,7 @@ organization's systems. Here is a list of reference connectors: Exports and fulfills users and roles from/to a SAP ERP 6.0 or SAP S4/HANA instance. -- [ SAP Netweaver ](/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/saphana/index.md) +- [SAP Netweaver](/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/saphana/index.md) Exports and fulfills users and roles from/to a SAP Netweaver instance. @@ -109,15 +109,15 @@ organization's systems. Here is a list of reference connectors: Exports and fulfills entities from/to a SCIM-compliant application. -- [ ServiceNow ](/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/servicenowentitymanagement/index.md) +- [ServiceNow](/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/servicenowentitymanagement/index.md) Exports and fulfills any data from/to a ServiceNow CMDB. -- [ ServiceNowTicket ](/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/servicenowticket/index.md) +- [ServiceNowTicket](/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/servicenowticket/index.md) Opens tickets in ServiceNow for manual provisioning. -- [ SharedFolders ](/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/sharedfolder/index.md) +- [SharedFolders](/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/sharedfolder/index.md) Exports users and permissions from Windows shared folders. @@ -125,18 +125,18 @@ organization's systems. Here is a list of reference connectors: Exports sites, folders, groups and permissions from a SharePoint instance. -- [ Sql ](/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/sql/index.md) +- [Sql](/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/sql/index.md) Exports data from one of various Database Management Systems. -- [ Sql Server Entitlements ](/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/sqlserverentitlements/index.md) +- [Sql Server Entitlements](/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/sqlserverentitlements/index.md) Exports entitlements from Microsoft SQL Server. -- [ Top Secret ](/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/topsecret/index.md) +- [Top Secret](/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/topsecret/index.md) Exports users and profiles from a Top Secret (TSS) instance. -- [ Workday ](/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/workday/index.md) +- [Workday](/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/workday/index.md) Exports users and groups from a Workday instance. diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/internalresources/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/internalresources/index.md index 3455a26543..c98696597b 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/internalresources/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/internalresources/index.md @@ -14,9 +14,9 @@ This page is about: - Ticket/identitymanager And Create/Update/Delete resources See the -[ Manual Ticket ](/docs/identitymanager/6.1/integration-guide/connectors/references-packages/manual-ticket/index.md) +[Manual Ticket](/docs/identitymanager/6.1/integration-guide/connectors/references-packages/manual-ticket/index.md) and -[ Manual Ticket and CUD Resources ](/docs/identitymanager/6.1/integration-guide/connectors/references-packages/manual-ticket-and-cud-resources/index.md) +[Manual Ticket and CUD Resources](/docs/identitymanager/6.1/integration-guide/connectors/references-packages/manual-ticket-and-cud-resources/index.md) topics for additional information. ![Package: Ticket/identitymanager](/img/product_docs/identitymanager/6.1/integration-guide/connectors/references-connectors/internalresources/packages_identitymanagerticket_v603.webp) @@ -24,5 +24,5 @@ topics for additional information. ![Package: Ticket/identitymanager And Create/Update/Delete resources](/img/product_docs/identitymanager/6.1/integration-guide/connectors/references-connectors/internalresources/packages_identitymanagerticketcud_v603.webp) See the -[ Provision Manually ](/docs/identitymanager/6.1/user-guide/administrate/provisioning/manual-provisioning/index.md) +[Provision Manually](/docs/identitymanager/6.1/user-guide/administrate/provisioning/manual-provisioning/index.md) topic for additional information. diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/internalworkflow/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/internalworkflow/index.md index d027e5b864..7ad95e40f9 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/internalworkflow/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/internalworkflow/index.md @@ -9,7 +9,7 @@ sidebar_position: 90 This connector triggers workflows in Usercube for a system's provisioning orders. This page is about Usercube/Workflow. See the -[ Workflow ](/docs/identitymanager/6.1/integration-guide/connectors/references-packages/workflow/index.md) +[Workflow](/docs/identitymanager/6.1/integration-guide/connectors/references-packages/workflow/index.md) topic for additional information. ![Package: Usercube/Workflow](/img/product_docs/identitymanager/6.1/integration-guide/connectors/references-connectors/internalworkflow/packages_workflow_v603.webp) @@ -30,7 +30,7 @@ message and body. Implementing this connector requires: - Knowledge of the basic principles of Usercube's workflows. See the - [ Workflow ](/docs/identitymanager/6.1/integration-guide/connectors/references-packages/workflow/index.md) + [Workflow](/docs/identitymanager/6.1/integration-guide/connectors/references-packages/workflow/index.md) topic for additional information. - Configuring in Usercube the workflows for the arrival of a new user, the update of a pre-existing user, and for the departure of a user @@ -112,8 +112,7 @@ FulfillInternalWorkflow.json   "NavigationToTargetEntity": "User",   "NavigationTargetToSource": "Records",   "TargetEntityTypeIdentifier": "Directory_User", -  "FulfillInternalWorkflowConfigurations": [ -    { +  "FulfillInternalWorkflowConfigurations": [{       "ChangeType": "Added",       "Model": {         "WorkflowIdentifier": "Directory_User_StartInternal", @@ -125,13 +124,10 @@ FulfillInternalWorkflow.json         "LastName",         "FirstName",         "ContractStartDate", -        "ContractEndDate" -      ], -      "NavigationProperties": [ -        "Category", +        "ContractEndDate"], +      "NavigationProperties": ["Category",         "Service", -        "Site" -      ] +        "Site"]     },     {       "ChangeType": "Modified", @@ -141,10 +137,8 @@ FulfillInternalWorkflow.json         "Message": "workflow Update: $Resource:LastName$ - $Resource:FirstName$, EmployeeId: $Resource:EmployeeId$",         "Body": "body of workflow Update for  $Resource:EmployeeId$ "       }, -      "ScalarProperties": [ -        "FirstName", -        "LastName" -      ] +      "ScalarProperties": ["FirstName", +        "LastName"]     },     {       "ChangeType": "Deleted", @@ -154,9 +148,7 @@ FulfillInternalWorkflow.json         "Message": "workflow end Directory_Person for $Resource:LastName$ - $Resource:FirstName$",         "Body": "body if workflow end for $Resource:LastName$ - $Resource:FirstName$"       }, -      "DateProperties": [ -        "ContractEndDate" -      ] +      "DateProperties": ["ContractEndDate"]     }   ] } @@ -177,8 +169,8 @@ The table below summarizes the setting attributes. | DateProperties optional | DateTime List | List of the properties corresponding to the dates that the workflow is to fill in. **NOTE:** When not specified and ChangeType is set to Deleted, then the dates are filled with the workflow's execution date. | | Message required | String | Message sent to the accounts impacted by the workflow. | | NavigationProperties optional | String List | List of the navigation properties to get from the provisioning orders in order to complete the workflow. | -| NavigationTargetToSource optional | String | Navigation property that makes the link from the target entity type to the source entity type. **NOTE:** Required when using records. For example, it's not required when working with departments or sites. See the[ Position Change via Records ](/docs/identitymanager/6.1/integration-guide/identity-management/joiners-movers-leavers/position-change/index.md) topic for additional information.[ Position Change via Records ](/docs/identitymanager/6.1/integration-guide/identity-management/joiners-movers-leavers/position-change/index.md) | -| NavigationToTargetEntity optional | String | Navigation property that makes the link from the source entity type to the target entity type. **NOTE:** Required when using records. For example, it's not required when working with departments or sites. See the[ Position Change via Records ](/docs/identitymanager/6.1/integration-guide/identity-management/joiners-movers-leavers/position-change/index.md) topic for additional information. | +| NavigationTargetToSource optional | String | Navigation property that makes the link from the target entity type to the source entity type. **NOTE:** Required when using records. For example, it's not required when working with departments or sites. See the[Position Change via Records](/docs/identitymanager/6.1/integration-guide/identity-management/joiners-movers-leavers/position-change/index.md) topic for additional information.[Position Change via Records](/docs/identitymanager/6.1/integration-guide/identity-management/joiners-movers-leavers/position-change/index.md) | +| NavigationToTargetEntity optional | String | Navigation property that makes the link from the source entity type to the target entity type. **NOTE:** Required when using records. For example, it's not required when working with departments or sites. See the[Position Change via Records](/docs/identitymanager/6.1/integration-guide/identity-management/joiners-movers-leavers/position-change/index.md) topic for additional information. | | ScalarProperties optional | String List | List of the scalar properties to get from the provisioning orders in order to complete the workflow. | | SourceEntityIdentifier required | String | Identifier of the source entity type of the workflow. | | TransitionIdentifier required | String | Identifier of the workflow's transition after execution. | @@ -209,12 +201,12 @@ Credential protection This connector has no credential attributes, and therefore does not use RSA encryption, nor a CyberArk Vault. See the -[ RSA Encryption ](/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md) +[RSA Encryption](/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md) and -[ CyberArk's AAM Credential Providers ](/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/cyberark-application-access-manager-credential-providers/index.md) +[CyberArk's AAM Credential Providers](/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/cyberark-application-access-manager-credential-providers/index.md) topics for additional information. Still, data protection can be ensured through an Azure Key Vault safe. See the -[ Azure Key Vault ](/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/azure-key-vault/index.md)topic +[Azure Key Vault](/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/azure-key-vault/index.md)topic for additional -information.[ Azure Key Vault ](/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/azure-key-vault/index.md) +information.[Azure Key Vault](/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/azure-key-vault/index.md) diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/ldap/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/ldap/index.md index 508563f502..76ca6c71a0 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/ldap/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/ldap/index.md @@ -71,8 +71,7 @@ The identifier of the connection and thus the name of the subsection must: > "Connections": { > ... > "LDAPExport": { -> "Servers": [ -> { +> "Servers": [> { > "Server": "contoso.server.com", > "AuthType": "Basic", > "Login": "Contoso", @@ -80,13 +79,12 @@ The identifier of the connection and thus the name of the subsection must: > "Controls": [ > "PagedResult", > "DomainScope" -> ], +>], > "NoSigning": false, > "EnableSSL": true > } > ], -> "Tables": [ -> { +> "Tables": [> { > "Table": "entries", > "BaseDN": "DC=contoso,DC=com", > "Filter": "(objectclass=*)", @@ -98,7 +96,7 @@ The identifier of the connection and thus the name of the subsection must: > "Filter": "(&(member=*)(objectclass=groupOfEntries))", > "Scope": "Subtree" > } -> ], +>], > "SizeLimit": 5000, > "TimeLimit": 5, > "TimeOut": 30 @@ -200,20 +198,18 @@ Same as for export, fulfill is configured through connections. > "Connections": { > ... > "LDAPFulfillment": { -> "Servers": [ -> { +> "Servers": [> { > "Server": "contoso.server.com", > "AuthType": "Basic", > "Login": "Contoso", > "Password": "ContOso$123456789" > } -> ], -> "Tables": [ -> { +>], +> "Tables": [> { > "Table": "entries", > "BaseDN": "DC=contoso,DC=com" > } -> ], +>], > "IsLdapPasswordReset": true, > "AsAdLds": false > } diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/ldif/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/ldif/index.md index d864a31476..3d6fd43277 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/ldif/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/ldif/index.md @@ -67,7 +67,7 @@ The identifier of the connection and thus the name of the subsection must: > "LDIFFile": "C:/identitymanagerContoso/Contoso/contoso.ldif", > "FilterAttribute": "objectClass", > "FilterValues": "user organizationalUnit", -> "Attributes": [ "dn", "objectClass", "cn", "SAMAccountName", "Name", "userprincipalname" ], +> "Attributes": ["dn", "objectClass", "cn", "SAMAccountName", "Name", "userprincipalname"], > "LdifEncoding": "UTF-8", > } > } diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/okta/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/okta/index.md index 8c6c33684a..409a14f463 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/okta/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/okta/index.md @@ -25,7 +25,7 @@ Implementing this connector requires: - An Okta Token with specific permissions on the target instance See the -[ appsettings.agent ](/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/appsettings-agent/index.md) +[appsettings.agent](/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/appsettings-agent/index.md) topic for additional information. ### Configuration @@ -267,7 +267,7 @@ appsettings.agent.json ### Password reset The password reset settings configuration is described in the appsettings.agent.json file. See the -[ appsettings.agent ](/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/appsettings-agent/index.md) +[appsettings.agent](/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/appsettings-agent/index.md) topic for additional information. ### Credential protection diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/saperp6/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/saperp6/index.md index 37ce469f8e..0d6889980f 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/saperp6/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/saperp6/index.md @@ -25,7 +25,7 @@ an organization, such as finance, production, supply chain services, procurement Implementing this connector requires: - Reading first the appsettings documentation; See the - [ appsettings.agent ](/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/appsettings-agent/index.md) topic + [appsettings.agent](/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/appsettings-agent/index.md) topic for additional information. - An ASE or HANA database with a service account, as a database administrator - A service account, as a SAP user with at least the roles for user management @@ -133,7 +133,7 @@ from an SAP ERP instance, and writes the output to CSV files. This process is configured through a connection in the UI and/or the XML configuration, and in the **appsettings.agent.json** > **Connections** section. See the -[ Connection ](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) +[Connection](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) topic for additional information. Code attributes enclosed with `< >` need to be replaced with a custom value before entering the @@ -255,12 +255,12 @@ appsettings.agent.json ### Password reset See the -[ appsettings.agent ](/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/appsettings-agent/index.md) +[appsettings.agent](/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/appsettings-agent/index.md) topic for additional information on how to configure password reset settings. When setting a password for an SAP ERP user, the password attribute is defined by the password specified in the corresponding RessourceTypeMapping. See the -[ SapResourceTypeMapping ](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/sapresourcetypemapping/index.md) +[SapResourceTypeMapping](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/sapresourcetypemapping/index.md) topic for additional information. ### Credential protection @@ -286,10 +286,10 @@ Data protection can be ensured through: - A CyberArk Vault able to store Active Directory's Login, Password, and Server. See the -[ RSA Encryption ](/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md), -[ Azure Key Vault ](/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/azure-key-vault/index.md), +[RSA Encryption](/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md), +[Azure Key Vault](/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/azure-key-vault/index.md), and -[ CyberArk's AAM Credential Providers ](/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/cyberark-application-access-manager-credential-providers/index.md)topics +[CyberArk's AAM Credential Providers](/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/cyberark-application-access-manager-credential-providers/index.md)topics for additional information. Protected attributes are stored inside a safe in CyberArk, into an account whose identifier can be diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/scim/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/scim/index.md index 0fd5e5a1bd..9919cffe33 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/scim/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/scim/index.md @@ -145,7 +145,7 @@ The configuration of the Salesforce connector is completed. This process is configured through a connection in the UI and/or the XML configuration, and in the **appsettings.agent.json** > **Connections** section. See the -[ Connection ](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/connection/index.md): +[Connection](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/connection/index.md): topic for additional information. Code attributes enclosed with `< >` need to be replaced with a custom value before entering the @@ -233,7 +233,7 @@ This connector is meant to generate to the ExportOutput folder the following CSV See the [Application Settings](/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/appsettings/index.md) and -[ EntityTypeMapping ](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) +[EntityTypeMapping](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) topics for additional information. For the connector to work properly, the connection tables must follow the naming conventions too: @@ -344,10 +344,10 @@ Data protection can be ensured through: - A CyberArk Vault able to store Active Directory's Login, Password, and Server. See the -[ RSA Encryption ](/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md), -[ Azure Key Vault ](/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/azure-key-vault/index.md), +[RSA Encryption](/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md), +[Azure Key Vault](/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/azure-key-vault/index.md), and -[ CyberArk's AAM Credential Providers ](/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/cyberark-application-access-manager-credential-providers/index.md)topics +[CyberArk's AAM Credential Providers](/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/cyberark-application-access-manager-credential-providers/index.md)topics for additional information. Protected attributes are stored inside a safe in CyberArk, into an account whose identifier can be diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/sharedfolder/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/sharedfolder/index.md index bd1d531275..e8c1983601 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/sharedfolder/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/sharedfolder/index.md @@ -71,10 +71,10 @@ The identifier of the connection and thus the name of the subsection must: > "Connections": { > ... > "SharedFolderExport": { -> "InputDirectories": [ "OfficeNetwork/R&D_Projects", "OfficeNetwork/Management", "C:/" ], +> "InputDirectories": ["OfficeNetwork/R&D_Projects", "OfficeNetwork/Management", "C:/"], > "OnlyDirectoryScan": "true", > "LevelOfScan": "12", -> "ListOfSIDToAvoid": [ "S-1-3-2-4", "S-5-7-6-8" ], +> "ListOfSIDToAvoid": ["S-1-3-2-4", "S-5-7-6-8"], > "Login": "account@example.com", > "Password": "accountexamplepassword", > "Domain": "Example", diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/sharepoint/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/sharepoint/index.md index 17e40ad3ca..2b3d3d65cb 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/sharepoint/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/sharepoint/index.md @@ -250,10 +250,10 @@ Data protection can be ensured through: - A CyberArk Vault able to store SharePoint's `Login` and `Password`. See the -[ RSA Encryption ](/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md), -[ Azure Key Vault ](/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/azure-key-vault/index.md), +[RSA Encryption](/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md), +[Azure Key Vault](/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/azure-key-vault/index.md), and -[ CyberArk's AAM Credential Providers ](/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/cyberark-application-access-manager-credential-providers/index.md)topics +[CyberArk's AAM Credential Providers](/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/cyberark-application-access-manager-credential-providers/index.md)topics for additional information. Protected attributes are stored inside a safe in CyberArk, into an account whose identifier can be diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/sqlserverentitlements/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/sqlserverentitlements/index.md index c88e1f7d13..2a03a37235 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/sqlserverentitlements/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/sqlserverentitlements/index.md @@ -117,7 +117,7 @@ The identifier of the connection and thus the name of the subsection must: > ... > "SqlServerEntitlementsExport": { > "ConnectionString": "data source=.;Database=Usercube;Integrated Security=SSPI;Min Pool Size=10;encrypt=false;", -> "Databases": [ "UsercubeDemo", "AdventureWorks2017" ] +> "Databases": ["UsercubeDemo", "AdventureWorks2017"] > } > } > } diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/workday/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/workday/index.md index daecb41c23..cdca6255e5 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/workday/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/workday/index.md @@ -99,14 +99,13 @@ to be exported. > ``` > bodies.json > { -> "Requests": [ -> { +> "Requests": [> { > "XmlBody": " ", > "EntityName": "workers", > "IncrementalTag": "Transaction_Log_Criteria_Data", > "WebService": "Human_Resources/v34.2" > } -> ] +>] > } > ``` diff --git a/docs/identitymanager/6.1/integration-guide/executables/references/protect-x509jsonfile/index.md b/docs/identitymanager/6.1/integration-guide/executables/references/protect-x509jsonfile/index.md index 8ed58e6b96..56c6c46523 100644 --- a/docs/identitymanager/6.1/integration-guide/executables/references/protect-x509jsonfile/index.md +++ b/docs/identitymanager/6.1/integration-guide/executables/references/protect-x509jsonfile/index.md @@ -51,9 +51,7 @@ appsettings.agent.json "ApplicationUri": "http://localhost:3000" }, "NotificationSettings": { - "Cultures": [ - "en" - ] + "Cultures": ["en"] } }, ... @@ -81,9 +79,7 @@ appsettings.encrypted.agent.json "ApplicationUri": "kxABAFAEx4fWwG/ANPVTf/WGyccDxoR2xCy+x+U3Ny1KkqnOFw+SizePTgINTzBaYHLTHABQD0GWW6U+4qiG6DpcIcdAD0VVnddqB5a+YIE0reufXYhZTrDU/9yeG6aUWIHkLl9UudC/nnW6zMrjChiJhJvT7csFKdgbqUazZT56hR0i6XS36a5h2/tTWhbZTkk1Dil5JP7xUcu5CMWyXMUvGvK8gfQozYxo/DJTOiLrWjg5ION1yx+ZqPhcIUxgYaBjxSpfT6U9YMy5mE9JGqf7W76baS9fOVr3H1DAL02icX29uJAcsw1r9k1rJQIKEhAuqTNeuqF6C6iPHJAsail+iteOJEYgBSACRz7Te4t6Hp7PBs0FfP0WY1oL+1T+p7X+HaO1jAJhE50J2AKhGNXTZfE=" }, "NotificationSettings": { - "Cultures": [ - "kxABAPwTbpFUbP9xT9HyqtTuMLKT9sVD0Qq1kCsI44d12vJEcW2MMy9K5vKakwTPeJpvY6SafELoHc7AjKnh8ZJi0/Yu4dieE5W+5uXY1uaghYJ/2VjimzIsDhvRhm90xUlaMjdFBjx4HAnxBAtEbEjifdGHxZ0L9F305hXSTORj53u76ctCE5D9HPTN3AgLmyIGv5NExwhD4sgppbf6PWjTEZ7yNcoUpkkS4pJ6BMz+PaQo26A2rMP710zQgG72an4XvxSoR3SwSm0fhLCASgYi8YOZw0j/cfxl/LrW1EQ7gyW0/Mw9v1YRNH3DkbWSeHZ3odhDWdaWkzR6yOEt5hO60eM0w8Tjoed30Jwf+enf1rJFStDe/dhg6vjUIaTn6tt1Gw==" - ] + "Cultures": ["kxABAPwTbpFUbP9xT9HyqtTuMLKT9sVD0Qq1kCsI44d12vJEcW2MMy9K5vKakwTPeJpvY6SafELoHc7AjKnh8ZJi0/Yu4dieE5W+5uXY1uaghYJ/2VjimzIsDhvRhm90xUlaMjdFBjx4HAnxBAtEbEjifdGHxZ0L9F305hXSTORj53u76ctCE5D9HPTN3AgLmyIGv5NExwhD4sgppbf6PWjTEZ7yNcoUpkkS4pJ6BMz+PaQo26A2rMP710zQgG72an4XvxSoR3SwSm0fhLCASgYi8YOZw0j/cfxl/LrW1EQ7gyW0/Mw9v1YRNH3DkbWSeHZ3odhDWdaWkzR6yOEt5hO60eM0w8Tjoed30Jwf+enf1rJFStDe/dhg6vjUIaTn6tt1Gw=="] } }, ... diff --git a/docs/identitymanager/6.1/integration-guide/governance/reporting/how-tos/analyze-powerbi/index.md b/docs/identitymanager/6.1/integration-guide/governance/reporting/how-tos/analyze-powerbi/index.md index b2018e50a7..52a205e14f 100644 --- a/docs/identitymanager/6.1/integration-guide/governance/reporting/how-tos/analyze-powerbi/index.md +++ b/docs/identitymanager/6.1/integration-guide/governance/reporting/how-tos/analyze-powerbi/index.md @@ -49,22 +49,22 @@ current data, i.e. nothing from the history. Build the universe model by proceeding as follows: **Step 1 –** Define the appropriate universes using scaffoldings. See -the[ queries ](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/index.md) +the[queries](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/index.md) _Remember,_ in order to understand business intelligence, with its universes, entity instances and association instances. See -the[ Universe ](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/business-intelligence/universe/index.md)topic +the[Universe](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/business-intelligence/universe/index.md)topic for additional information. Also note that XML objects that automatically generate XML snippets that would be complex and/or tedious to write manually. See -the[ Scaffoldings ](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/index.md)topic +the[Scaffoldings](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/index.md)topic for additional information. Netwrix recommends creating no more than one universe to generate one report, to prevent issues about name uniqueness. **Step 2 –** Connect Power BI to Usercube to visualize the output model. See -the[ Connect Power BI to Usercube ](/docs/identitymanager/6.1/integration-guide/governance/reporting/how-tos/connect-powerbi/index.md) +the[Connect Power BI to Usercube](/docs/identitymanager/6.1/integration-guide/governance/reporting/how-tos/connect-powerbi/index.md) topic for additional information. The Power BI applications **Desktop**, **Service** and **Report Server** all offer the Usercube @@ -127,5 +127,5 @@ particular actions on the universe model. A change in an association requires making the corresponding change in the universe model, as association instances (in the universe model) are based on entity associations in Usercube's data model. See -the[ EntityAssociation ](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md) +the[EntityAssociation](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md) topic for additional information. diff --git a/docs/identitymanager/6.1/integration-guide/monitoring/how-tos/qradar-setting/index.md b/docs/identitymanager/6.1/integration-guide/monitoring/how-tos/qradar-setting/index.md index 2072eca406..256b3ded2d 100644 --- a/docs/identitymanager/6.1/integration-guide/monitoring/how-tos/qradar-setting/index.md +++ b/docs/identitymanager/6.1/integration-guide/monitoring/how-tos/qradar-setting/index.md @@ -73,9 +73,8 @@ Export logs to a log management system by proceeding as follows: > { > ... > "Serilog": { - > "Using": [ - > "Serilog.Sinks.Network" - > ], + > "Using": [> "Serilog.Sinks.Network" + >], > ... > } > ... @@ -92,10 +91,9 @@ Export logs to a log management system by proceeding as follows: > { > ... > "Serilog": { - > "Using": [ - > "Serilog.Sinks.Console", + > "Using": [> "Serilog.Sinks.Console", > "Serilog.Sinks.Splunk.Durable" - > ], + >], > ... > } > ... @@ -121,9 +119,8 @@ Export logs to a log management system by proceeding as follows: > { > ... > "Serilog": { - > "Using": [ - > "Serilog.Sinks.Network" - > ], + > "Using": [> "Serilog.Sinks.Network" + >], > "MinimumLevel": { > "Default": "Error", > "Override": { @@ -151,17 +148,15 @@ Export logs to a log management system by proceeding as follows: > { > ... > "Serilog": { - > "Using": [ - > "Serilog.Sinks.Network" - > ], + > "Using": [> "Serilog.Sinks.Network" + >], > "MinimumLevel": { > "Default": "Error", > "Override": { > "Usercube": "Information" > } > }, - > "WriteTo": [ - > { + > "WriteTo": [> { > "Name": "UDPSink", > "Args": { > "uri": "192.168.13.110", @@ -169,7 +164,7 @@ Export logs to a log management system by proceeding as follows: > "textFormatter": "Serilog.Formatting.Compact.CompactJsonFormatter, Serilog.Formatting.Compact" > } > } - > ] + >] > } > } > @@ -185,9 +180,8 @@ Export logs to a log management system by proceeding as follows: > { > ... > "Serilog": { - > "Using": [ - > "Serilog.Sinks.Network" - > ], + > "Using": [> "Serilog.Sinks.Network" + >], > "MinimumLevel": { > "Default": "Error", > "Override": { @@ -222,17 +216,15 @@ Export logs to a log management system by proceeding as follows: > { > ... > "Serilog": { - > "Using": [ - > "Serilog.Sinks.Network" - > ], + > "Using": [> "Serilog.Sinks.Network" + >], > "MinimumLevel": { > "Default": "Error", > "Override": { > "Usercube": "Information" > } > }, - > "WriteTo": [ - > { + > "WriteTo": [> { > "Name": "SplunkEventCollector", > "Args": { > "splunkHost": , @@ -240,7 +232,7 @@ Export logs to a log management system by proceeding as follows: > "bufferFileFullName": "log-buffer.txt" > } > } - > ] + >] > } > } > @@ -272,17 +264,15 @@ Export logs to a log management system by proceeding as follows: > { > ... > "Serilog": { - > "Using": [ - > "Serilog.Sinks.Network" - > ], + > "Using": [> "Serilog.Sinks.Network" + >], > "MinimumLevel": { > "Default": "Error", > "Override": { > "Usercube": "Information" > } > }, - > "WriteTo": [ - > { + > "WriteTo": [> { > "Name": "Logger", > "Args": { > "configureLogger": { @@ -295,13 +285,12 @@ Export logs to a log management system by proceeding as follows: > "textFormatter": "Serilog.Formatting.Compact.CompactJsonFormatter, Serilog.Formatting.Compact" > } > } - > ], - > "Filter": [ - > { + >], + > "Filter": [> { > "Name": "ByIncludingOnly", > "Args": { "expression": "StartsWith(SourceContext, 'Usercube') and EventId.Id >= 500" } > } - > ] + >] > } > } > } @@ -327,17 +316,15 @@ Export logs to a log management system by proceeding as follows: > { > ... > "Serilog": { - > "Using": [ - > "Serilog.Sinks.Network" - > ], + > "Using": [> "Serilog.Sinks.Network" + >], > "MinimumLevel": { > "Default": "Error", > "Override": { > "Usercube": "Information" > } > }, - > "WriteTo": [ - > { + > "WriteTo": [> { > "Name": "Logger", > "Args": { > "configureLogger": { @@ -353,13 +340,12 @@ Export logs to a log management system by proceeding as follows: > "textFormatter": "Serilog.Formatting.Compact.CompactJsonFormatter, Serilog.Formatting.Compact" > } > } - > ], - > "Filter": [ - > { + >], + > "Filter": [> { > "Name": "ByIncludingOnly", > "Args": { "expression": "StartsWith(SourceContext, 'Usercube') and EventId.Id >= 500" } > } - > ] + >] > } > } > } diff --git a/docs/identitymanager/6.1/integration-guide/monitoring/index.md b/docs/identitymanager/6.1/integration-guide/monitoring/index.md index 90de6b1951..884b6d20a6 100644 --- a/docs/identitymanager/6.1/integration-guide/monitoring/index.md +++ b/docs/identitymanager/6.1/integration-guide/monitoring/index.md @@ -156,17 +156,14 @@ appsettings.json { ... "Serilog": { - "Using": [ - "Serilog.Sinks.Network" - ], + "Using": ["Serilog.Sinks.Network"], "MinimumLevel": { "Default": "Error", "Override": { "Usercube": "Information" } }, - "WriteTo": [ - { + "WriteTo": [{ "Name": "Destination1", "Args": { "uri": "192.168.13.110", @@ -181,14 +178,11 @@ appsettings.json "port": "514", "textFormatter": "Serilog.Formatting.Compact.CompactJsonFormatter, Serilog.Formatting.Compact" } - } - ], - "Filter": [ - { + }], + "Filter": [{ "Name": "ByIncludingOnly", "Args": { "expression": "StartsWith(SourceContext, 'Usercube') and EventId.Id >= 500" } - } - ] + }] } } ``` @@ -202,17 +196,14 @@ appsettings.json { ... "Serilog": { - "Using": [ - "Serilog.Sinks.Network" - ], + "Using": ["Serilog.Sinks.Network"], "MinimumLevel": { "Default": "Error", "Override": { "Usercube": "Information" } }, - "WriteTo": [ - { + "WriteTo": [{ "Name": "Logger1", "Args": { "configureLogger": { @@ -227,14 +218,11 @@ appsettings.json "port": "514", "textFormatter": "Serilog.Formatting.Compact.CompactJsonFormatter, Serilog.Formatting.Compact" } - } - ], - "Filter": [ - { + }], + "Filter": [{ "Name": "ByIncludingOnly", "Args": { "expression": "StartsWith(SourceContext, 'Usercube') and EventId.Id >= 500" } - } - ] + }] } } }, @@ -245,8 +233,7 @@ appsettings.json "MinimumLevel": { "Default": "Information" }, - "WriteTo": [ - { + "WriteTo": [{ "Name": "Destination2", "Args": { "uri": "192.168.13.100", @@ -261,14 +248,11 @@ appsettings.json "port": "514", "textFormatter": "Serilog.Formatting.Compact.CompactJsonFormatter, Serilog.Formatting.Compact" } - } - ], - "Filter": [ - { + }], + "Filter": [{ "Name": "ByIncludingOnly", "Args": { "expression": "StartsWith(SourceContext, 'Test') and EventId.Id >= 800" } - } - ] + }] } } } @@ -292,15 +276,13 @@ can have both Serilog writing to the log file and Usercube reading it to display { ... "Serilog": { - "WriteTo": [ - { + "WriteTo": [{ "Name": "File", "Args": { "path": "../Temp/Server/identitymanager-log.txt", "shared": true, } - } - ] + }] } } ``` @@ -330,17 +312,14 @@ appsettings.json { ... "Serilog": { - "Using": [ - "Serilog.Sinks.Network" - ], + "Using": ["Serilog.Sinks.Network"], "MinimumLevel": { "Default": "Error", "Override": { "Usercube": "Information" } }, - "WriteTo": [ - { + "WriteTo": [{ "Name": "Logger", "Args": { "configureLogger": { @@ -355,14 +334,11 @@ appsettings.json "port": "514", "textFormatter": "Serilog.Formatting.Compact.CompactJsonFormatter, Serilog.Formatting.Compact" } - } - ], - "Filter": [ - { + }], + "Filter": [{ "Name": "ByIncludingOnly", "Args": { "expression": "StartsWith(SourceContext, 'Usercube') and EventId.Id >= 500" } - } - ] + }] } } } @@ -383,9 +359,7 @@ appsettings.json { ... "Serilog": { - "Using": [ - "Serilog.Sinks.Syslog" - ], + "Using": ["Serilog.Sinks.Syslog"], "MinimumLevel": { "Default": "Error", "Override": { @@ -459,15 +433,13 @@ appsettings.json { ... "Serilog": { - "WriteTo": [ - { + "WriteTo": [{ "Name": "File", "Args": { "path": "../Temp/Server/identitymanager-log.txt", "shared": true, } - } - ] + }] } } ``` @@ -483,7 +455,7 @@ appsettings.json { ... "Serilog": { - "WriteTo": [ "Console" ], + "WriteTo": ["Console"], }, "LogsPath": "C:/inetpub/logs/LogFiles" } @@ -500,18 +472,16 @@ appsettings.json { ... "Serilog": { - "WriteTo": [ "Console" ], - "Using": [ "Serilog.Sinks.File" ], + "WriteTo": ["Console"], + "Using": ["Serilog.Sinks.File"], "MinimumLevel": "Error", - "WriteTo": [ - { + "WriteTo": [{ "Name": "File", "Args": { "path": "../Temp/Server/identitymanager-log.txt", "shared": true } - } - ] + }] } } ``` @@ -528,18 +498,16 @@ appsettings.json { ... "Serilog": { - "WriteTo": [ "Console" ], - "Using": [ "Serilog.Sinks.File" ], + "WriteTo": ["Console"], + "Using": ["Serilog.Sinks.File"], "MinimumLevel": "Error", - "WriteTo": [ - { + "WriteTo": [{ "Name": "File", "Args": { "path": "../Temp/Server/identitymanager-log.txt", "shared": true } - } - ] + }] } } ``` @@ -560,8 +528,7 @@ appsettings.json "Usercube": "Debug" } }, - "WriteTo": [ - { + "WriteTo": [{ "Name": "Async", "Args": { "configure": [ @@ -572,8 +539,7 @@ appsettings.json "shared: true, "buffered": "true" } - } - ] + }] } }, { diff --git a/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/appsettings-agent/index.md b/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/appsettings-agent/index.md index f5d963830a..49baae014f 100644 --- a/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/appsettings-agent/index.md +++ b/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/appsettings-agent/index.md @@ -42,7 +42,7 @@ JSON files can contain any additional information that you might find useful. Se | Databases optional | **Type** List of Databases **Description** Names and connection strings of all databases used by the agent through [`InvokeSqlCommandTask`](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/invokesqlcommandtask/index.md), other than Usercube's database and other than the databases provided in Usercube's available packages. This subsection contains a subsection for each additional database. `{ � "Databases": { "": "" } }`**Example**`{ � "Databases": { "UsercubeContoso": "data source=.;Database=Usercube;Integrated Security=SSPI;Min Pool Size=10;encrypt=false;" } }` | | OpenId optional | **Type** [OpenId](#openid) **Description** OpenId information, i.e. the ClientIds and related ClientSecrets that the agent may use to authenticate to the server in order to launch jobs and tasks. In order to launch jobs and tasks, the profiles related to these OpenId credentials must possess the required permissions. See examples below. | | PasswordResetSettings optional | **Type** [PasswordResetSettings](#passwordresetsettings) **Description** Parameters which configure the reset password process for the managed systems that support it. See examples below. | -| SourcesRootPaths optional | **Type** String Array **Description** List of folder paths from which Usercube is allowed to read. This option is used to validate the sources files defined in file-based connections. These paths are case sensitive. **Example**`{ � "SourcesRootPaths": [ "C:/identitymanagerContoso/SourceHR", "C:/identitymanagerContoso/SourcesPhone" ] }` | +| SourcesRootPaths optional | **Type** String Array **Description** List of folder paths from which Usercube is allowed to read. This option is used to validate the sources files defined in file-based connections. These paths are case sensitive. **Example**`{ � "SourcesRootPaths": ["C:/identitymanagerContoso/SourceHR", "C:/identitymanagerContoso/SourcesPhone"] }` | | TaskAgentConfiguration optional | **Type** [TaskAgentConfiguration](#taskagentconfiguration) **Description** Various settings to customize the behavior of some agent tasks. See examples below. | ## OpenId diff --git a/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/appsettings/index.md b/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/appsettings/index.md index 213f55b297..74b218c787 100644 --- a/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/appsettings/index.md +++ b/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/appsettings/index.md @@ -43,13 +43,13 @@ The appsettings set allows the following attributes and sections: | EncryptionCertificate (required) | EncryptionCertificate | Settings to configure the encryption of specific files. | | IdentityServer (required) | IdentityServer | Settings to configure the agent's encrypted network communication, for example with the server or a browser. | | Authentication (required) | Authentication | Settings to configure end-user authentication, for example for users to launch a job from the UI. | -| Serilog (optional) | Logger setting | Settings to configure the logging service, complying to the Logger properties and structure. See the [ Monitoring ](/docs/identitymanager/6.1/integration-guide/monitoring/index.md) topic for additional information. Example: Code attributes enclosed with `<>` need to be replaced with a custom value before entering the script in the command line. `appsettings.json {   "Serilog": {     "WriteTo": [ "Console" ],     "MinimumLevel": {       "Default": "Error",       "Override": {         "Usercube": "Information"         }       }     } }                         ` | +| Serilog (optional) | Logger setting | Settings to configure the logging service, complying to the Logger properties and structure. See the [Monitoring](/docs/identitymanager/6.1/integration-guide/monitoring/index.md) topic for additional information. Example: Code attributes enclosed with `<>` need to be replaced with a custom value before entering the script in the command line. `appsettings.json {   "Serilog": {     "WriteTo": ["Console"],     "MinimumLevel": {       "Default": "Error",       "Override": {         "Usercube": "Information"         }       }     } }                         ` | | Cors (optional) | Cors | Settings to configure the agent's [CORS policy](https://developer.mozilla.org/fr/docs/Web/HTTP/CORS), which is useful when using non-integrated agents. | | ApplicationInsights (optional) | ApplicationInsights | Settings to plug to and configure the [AppInsights](https://docs.microsoft.com/en-us/azure/azure-monitor/app/app-insights-overview) monitoring tool. | | TempFolderPath (optional) | String | Path to the temporary folder which contains: - ExportOutput: directory storing data exported from connectors. - JobLogs: directory storing task instance logs. - Reports: directory storing generated reports. - Packages: directory storing the downloaded package logos. - PolicySimulations: directory storing the files generated by policy simulations. - ProvisioningCache.txt: file storing the clustered provisioning cache. When enabled, this file can be used to coordinate the API cache among clusters. - CorrelationCache.txt - RiskCache.txt - ExpressionCache.txt - scheduler.lock - connector.txt - container.reset.txt: file acting as a reset command for Usercube's server, i.e. any change to this file triggers the reset service, thus reloading all the services instantiated by the server. Note that this path can be overridden by **ResetSettings** > **FilepathResetService**. - Mails: directory storing the email messages. Note that this path can be overridden by **ResetSettings** > **PickupDirectory**. - Deployment these elements can be removed, but make sure to restart the server after doing so. Example: `appsettings.json {   "TempFolderPath": "../Temp" }` | | WorkFolderPath (optional) | String | Path of the work folder which contains: - Collect: directory storing the CSV source files exported by connectors. - ProvisioningOrders: directory storing the orders generated by the server. - FulfillPowerShell: PowerShell provisioner's working directory. - FulfillRobotFramework: Robot Framework's provisioner working directory. - ExportCookies: directory storing the cookies used for incremental export. - Synchronization: directory storing the agent's data collection results. - Upload: directory storing the uploaded media like uploaded pictures, before they are inserted into the database. - appsettings.connection.json These elements must not be removed, because doing so may disrupt Usercube's execution after restarting. Example: `appsettings.json {   "WorkFolderPath": "../Work" }` | | JobLaunchTimeout default value: 7500 | String | Time period (in milliseconds) after which, if a launched job has not started, it is considered in error. Example: `appsettings.json {   "JobLaunchTimeout": 9000 }` | -| InvokeSqlCommands default value: null | String | List of parameter sets used to override InvokeSqlCommandTasks' SQLInputFile and OutputPath parameters from the XML configuration. See the [ InvokeSqlCommandTask ](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokesqlcommandtask/index.md) topic for additional information. For each task to override, the key must be the task's identifier. Example: `appsettings.json  {        "InvokeSqlCommands": {         "InvokeSqlCommandTask_Identifier": {           "SQLInputFile": "YourInputFilePath",           "OutputPath": "YourOutputFilePath"  },         } }` | +| InvokeSqlCommands default value: null | String | List of parameter sets used to override InvokeSqlCommandTasks' SQLInputFile and OutputPath parameters from the XML configuration. See the [InvokeSqlCommandTask](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokesqlcommandtask/index.md) topic for additional information. For each task to override, the key must be the task's identifier. Example: `appsettings.json  {        "InvokeSqlCommands": {         "InvokeSqlCommandTask_Identifier": {           "SQLInputFile": "YourInputFilePath",           "OutputPath": "YourOutputFilePath"  },         } }` | ## Jobs @@ -72,7 +72,7 @@ appsettings.json | Name | Type | Description | | --------------------------------- | ----- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| MaxTaskBatchSize default value: 5 | Int64 | Maximum number of tasks that can be launched simultaneously, thus avoiding timeout issues. When executing a job, Usercube launches simultaneously the tasks of a same Level. See the [ Job ](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/job/index.md) topic for additional information. If the number of same-level tasks exceeds MaxTaskBatchSize, then Usercube inserts new levels. These effective levels can be seen in the job's logs or with the Usercube-Get-JobSteps executable. See the [ Usercube-Get-JobSteps ](/docs/identitymanager/6.1/integration-guide/executables/references/get-jobsteps/index.md) topic for additional information. | +| MaxTaskBatchSize default value: 5 | Int64 | Maximum number of tasks that can be launched simultaneously, thus avoiding timeout issues. When executing a job, Usercube launches simultaneously the tasks of a same Level. See the [Job](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/job/index.md) topic for additional information. If the number of same-level tasks exceeds MaxTaskBatchSize, then Usercube inserts new levels. These effective levels can be seen in the job's logs or with the Usercube-Get-JobSteps executable. See the [Usercube-Get-JobSteps](/docs/identitymanager/6.1/integration-guide/executables/references/get-jobsteps/index.md) topic for additional information. | ## Scheduler @@ -147,7 +147,7 @@ The archive is set using the following attributes: **NOTE:** Storing a .pfx file password in plain text in a production environment is strongly discouraged. It should always be encrypted using the Usercube-Protect-CertificatePassword tool. See -[ Usercube-Protect-CertificatePassword ](/docs/identitymanager/6.1/integration-guide/executables/references/protect-certificatepassword/index.md) +[Usercube-Protect-CertificatePassword](/docs/identitymanager/6.1/integration-guide/executables/references/protect-certificatepassword/index.md) topic for additional information. The archive is set using the following attributes: @@ -155,7 +155,7 @@ The archive is set using the following attributes: | Name | Type | Description | | ------------------- | ------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | File (required) | String | [PKCS #12](https://en.wikipedia.org/wiki/PKCS_12) archive path on the host file system. | -| Password (optional) | String | [PKCS #12](https://en.wikipedia.org/wiki/PKCS_12) archive password. storing a .pfx file's password in plain text in a production environment is strongly discouraged. It should always be encrypted using the Usercube-Protect-CertificatePassword.exe tool. See the [ Usercube-Protect-CertificatePassword ](/docs/identitymanager/6.1/integration-guide/executables/references/protect-certificatepassword/index.md) topic for additional information. | +| Password (optional) | String | [PKCS #12](https://en.wikipedia.org/wiki/PKCS_12) archive password. storing a .pfx file's password in plain text in a production environment is strongly discouraged. It should always be encrypted using the Usercube-Protect-CertificatePassword.exe tool. See the [Usercube-Protect-CertificatePassword](/docs/identitymanager/6.1/integration-guide/executables/references/protect-certificatepassword/index.md) topic for additional information. | As a Certificate in the Windows Store @@ -189,7 +189,7 @@ Using Azure Key Vault If the certificate is saved in Azure Key Vault, we must define the certificate identifier and the Vault connection. See the -[ Azure Key Vault ](/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/azure-key-vault/index.md) +[Azure Key Vault](/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/azure-key-vault/index.md) topic for additional information. Code attributes enclosed with `<>` need to be replaced with a custom value before entering the @@ -232,7 +232,7 @@ The archive is set using the following attributes: **NOTE:** Storing a .pfx file password in plain text in a production environment is strongly discouraged. It should always be encrypted using the Usercube-Protect-CertificatePassword tool. See the -[ Usercube-Protect-CertificatePassword ](/docs/identitymanager/6.1/integration-guide/executables/references/protect-certificatepassword/index.md) +[Usercube-Protect-CertificatePassword](/docs/identitymanager/6.1/integration-guide/executables/references/protect-certificatepassword/index.md) topic for additional information. As a Certificate in the Windows Store @@ -342,5 +342,5 @@ The application insights details are: | InstrumentationKey default value: null | String | Key linked to the AppInsights instance to which the server's logs, requests, dependencies and performance are to be sent. See Microsoft's documentation to create an[ instrumentation key](https://docs.microsoft.com/en-us/azure/azure-monitor/app/create-new-resource). | **NOTE:** The logs sent to AppInsights are configured through the Logger properties. See the -[ Monitoring ](/docs/identitymanager/6.1/integration-guide/monitoring/index.md) topic +[Monitoring](/docs/identitymanager/6.1/integration-guide/monitoring/index.md) topic for additional information. diff --git a/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/azure-key-vault/index.md b/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/azure-key-vault/index.md index 16fba37a14..ae61db7a9d 100644 --- a/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/azure-key-vault/index.md +++ b/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/azure-key-vault/index.md @@ -44,10 +44,10 @@ The important part of adding a secret in Azure Key Vault is defining its name an > > ``` > -> appsettings.agent.json { ... "Connections": { ... "ADExport": { "Servers": [ > { > "Server": > +> appsettings.agent.json { ... "Connections": { ... "ADExport": { "Servers": [> { > "Server": > > "paris.contoso.com", > "BaseDN": "DC=paris,DC=com" > }, > { > "Server": "marseille.contoso.com", > > -> > "BaseDN": "DC=defense,DC=marseille,DC=com" > } > ], "AuthType": "Basic", "Login": "login123", +> > "BaseDN": "DC=defense,DC=marseille,DC=com" > } >], "AuthType": "Basic", "Login": "login123", > > "Password": "password123", "Filter": "(objectclass=\*)", "EnableSSL": "false", } } } > > ```` diff --git a/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/cyberark-application-access-manager-credential-providers/index.md b/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/cyberark-application-access-manager-credential-providers/index.md index bd20eda2d1..20d0b3aa5e 100644 --- a/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/cyberark-application-access-manager-credential-providers/index.md +++ b/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/cyberark-application-access-manager-credential-providers/index.md @@ -292,14 +292,13 @@ In this file: > "AD_Export": { > "Login": "AdAccount", > "Password": "AdAccount", -> "Servers": [ -> { +> "Servers": [> { > "Server": "AdAccount" > }, > { > "Server": "AdServer2" > } -> ] +>] > } > } > } diff --git a/docs/identitymanager/6.1/integration-guide/network-configuration/server-configuration/general-purpose/index.md b/docs/identitymanager/6.1/integration-guide/network-configuration/server-configuration/general-purpose/index.md index 9f61336a22..454f3efbae 100644 --- a/docs/identitymanager/6.1/integration-guide/network-configuration/server-configuration/general-purpose/index.md +++ b/docs/identitymanager/6.1/integration-guide/network-configuration/server-configuration/general-purpose/index.md @@ -42,7 +42,7 @@ The `appsettings` set allows the following attributes and sections: | NotUseAgent default value: false | **Type** Boolean **Description** `True` to disable the use of the [agent](/docs/identitymanager/6.1/integration-guide/architecture/index.md). **Example**`appsettings.json { � "NotUseAgent": true }` | | OpenIdClients optional | **Type** OpenIdClient List **Description** List of hashed secrets used to override the plain-text secrets from the [OpenIdClient](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) XML configuration. **Info:** this way, Usercube stores only hashed secrets, for security purposes. **Note:** each environment must have its own secret, distinct from the others. **Example**`appsettings.json { � "OpenIdClients": { "Job": { "HashedSecret": "K7gNU3sdo+OL0wNhqoVWhr3g6s1xYv72ol/pe/Unols" }, "PowerBI": { "HashedSecret": "7b8N2NWka5alDrjM7rFqf7+xqq9LIcT5jSoQ+1Ci2V0" } } }` | | PowerBISettings optional | **Type** [PowerBISettings](#powerbisettings) **Description** Settings to configure the API used by Power BI to access Usercube data. | -| Serilog optional | **Type** [Serilog](/docs/identitymanager/6.1/integration-guide/monitoring/index.md) **Description** Settings to configure the logging service, complying to the [Logger](/docs/identitymanager/6.1/integration-guide/monitoring/index.md) properties and structure. **Example**`appsettings.json { � "Serilog": { "WriteTo": [ "Console" ], "MinimumLevel": { "Default": "Error", "Override": { "Usercube": "Information" } } } }` | +| Serilog optional | **Type** [Serilog](/docs/identitymanager/6.1/integration-guide/monitoring/index.md) **Description** Settings to configure the logging service, complying to the [Logger](/docs/identitymanager/6.1/integration-guide/monitoring/index.md) properties and structure. **Example**`appsettings.json { � "Serilog": { "WriteTo": ["Console"], "MinimumLevel": { "Default": "Error", "Override": { "Usercube": "Information" } } } }` | | Swagger optional | **Type** [Swagger](#swagger) **Description** Enabling [Swagger](https://swagger.io/tools/swagger-ui/) enables visualizing and interacting with the API's resources without having any of the implementation logic in place. **Info:** it is automatically generated from Usercube's API, with the visual documentation making it easy for back-end implementation and client-side consumption. | | TempFolderPath default value: ../Temp | **Type** String **Description** Path to the temporary folder which contains: - `ExportOutput`: directory storing data exported from connectors. - `JobLogs`: directory storing task instance logs. - `Reports`: directory storing generated reports. - `Packages`: directory storing the downloaded package logos. - `PolicySimulations`: directory storing the files generated by policy simulations. - `ProvisioningCache.txt`: file storing the clustered provisioning cache. **Note:** when enabled, this file can be used to coordinate the API cache among clusters. - `CorrelationCache.txt` - `RiskCache.txt` - `ExpressionCache.txt` - `scheduler.lock` - `connector.txt` - `container.reset.txt`: file acting as a reset command for Usercube's server, i.e. any change to this file triggers the reset service, thus reloading all the services instantiated by the server. **Note:** this path can be overridden by **ResetSettings** > **FilepathResetService**. - `Mails`: directory storing the email messages. **Note:** this path can be overridden by **ResetSettings** > **PickupDirectory**. - `Deployment` **Note:** these elements can be removed, but make sure to restart the server after doing so. **Example**`appsettings.json { � "TempFolderPath": "../Temp" }` | | WorkFolderPath default value: ../Work | **Type** String **Description** Path of the work folder which contains: - `Collect`: directory storing the CSV source files exported by connectors. - `ProvisioningOrders`: directory storing the orders generated by the server. - `FulfillPowerShell`: PowerShell provisioner's working directory. - `FulfillRobotFramework`: Robot Framework's provisioner working directory. - `ExportCookies`: directory storing the cookies used for incremental export. - `Synchronization`: directory storing the agent's data collection results. - `Upload`: directory storing the uploaded media like uploaded pictures, before they are inserted into the database. - `appsettings.connection.json` **Note:** these elements must not be removed, because doing so may disrupt Usercube's execution after restarting. **Example**`appsettings.json { � "WorkFolderPath": "../Work" }` | diff --git a/docs/identitymanager/6.1/integration-guide/network-configuration/server-configuration/index.md b/docs/identitymanager/6.1/integration-guide/network-configuration/server-configuration/index.md index c562ae2dc6..75bbe50a8c 100644 --- a/docs/identitymanager/6.1/integration-guide/network-configuration/server-configuration/index.md +++ b/docs/identitymanager/6.1/integration-guide/network-configuration/server-configuration/index.md @@ -15,7 +15,7 @@ The Server configuration is included in the Server's appsettings set. The appsettings set content can be written to appsettings.json in the Server's working directory or to environment variables. See the -[ Architecture ](/docs/identitymanager/6.1/integration-guide/architecture/index.md) +[Architecture](/docs/identitymanager/6.1/integration-guide/architecture/index.md) topic for additional information. The server appsettings supported attributes and sections are described in the following sections: @@ -25,10 +25,10 @@ The server appsettings supported attributes and sections are described in the fo - General-Purpose Settings See -the[ Connection to the Database ](/docs/identitymanager/6.1/integration-guide/network-configuration/server-configuration/database-connection/index.md), -[ End-User Authentication ](/docs/identitymanager/6.1/integration-guide/network-configuration/server-configuration/end-users-authentication/index.md) +the[Connection to the Database](/docs/identitymanager/6.1/integration-guide/network-configuration/server-configuration/database-connection/index.md), +[End-User Authentication](/docs/identitymanager/6.1/integration-guide/network-configuration/server-configuration/end-users-authentication/index.md) and -[ Application Settings ](/docs/identitymanager/6.1/integration-guide/network-configuration/server-configuration/general-purpose/index.md) +[Application Settings](/docs/identitymanager/6.1/integration-guide/network-configuration/server-configuration/general-purpose/index.md) topics for additional information. ## Secret and Certificate Management @@ -36,7 +36,7 @@ topics for additional information. All the certificates and secrets present in the settings can be loaded with an Azure Key Vault. See the -[ Azure Key Vault ](/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/azure-key-vault/index.md) +[Azure Key Vault](/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/azure-key-vault/index.md) topic for additional information. ## Default Configuration diff --git a/docs/identitymanager/6.1/integration-guide/notifications/native/errored-jobs/index.md b/docs/identitymanager/6.1/integration-guide/notifications/native/errored-jobs/index.md index 70f0d97387..e449438d6b 100644 --- a/docs/identitymanager/6.1/integration-guide/notifications/native/errored-jobs/index.md +++ b/docs/identitymanager/6.1/integration-guide/notifications/native/errored-jobs/index.md @@ -10,7 +10,7 @@ Usercube is able to send notification emails when a job ends with an error. The is sent to the user who has the necessary rights and the permission. See the -[ Native Notifications ](/docs/identitymanager/6.1/integration-guide/notifications/native/index.md) +[Native Notifications](/docs/identitymanager/6.1/integration-guide/notifications/native/index.md) and -[ Profiles & Permissions ](/docs/identitymanager/6.1/integration-guide/profiles-permissions/index.md) +[Profiles & Permissions](/docs/identitymanager/6.1/integration-guide/profiles-permissions/index.md) topics for additional information. diff --git a/docs/identitymanager/6.1/integration-guide/profiles-permissions/how-tos/create-assign-profiles/index.md b/docs/identitymanager/6.1/integration-guide/profiles-permissions/how-tos/create-assign-profiles/index.md index 9cc37fe715..c47face64c 100644 --- a/docs/identitymanager/6.1/integration-guide/profiles-permissions/how-tos/create-assign-profiles/index.md +++ b/docs/identitymanager/6.1/integration-guide/profiles-permissions/how-tos/create-assign-profiles/index.md @@ -12,7 +12,7 @@ these profiles automatically. ## Create a Profile Here is the xml configuration to create a profile in Usercube. See the -[ Profile ](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-control/profile/index.md) +[Profile](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-control/profile/index.md) topic for additional information. Code attributes enclosed with `<>` need to be replaced with a custom value before entering the @@ -42,7 +42,7 @@ script in the command line. The Usercube-Set-InternalUserProfiles task is mandatory to automatically assign the profile. The task can be selected from the Job provisioning list. See the -[ SetInternalUserProfilesTask ](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setinternaluserprofilestask/index.md) +[SetInternalUserProfilesTask](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setinternaluserprofilestask/index.md) topic for additional information. Code attributes enclosed with `<>` need to be replaced with a custom value before entering the diff --git a/docs/identitymanager/6.1/integration-guide/role-assignment/evaluate-policy/index.md b/docs/identitymanager/6.1/integration-guide/role-assignment/evaluate-policy/index.md index e4b6e5e5ce..7f958aa615 100644 --- a/docs/identitymanager/6.1/integration-guide/role-assignment/evaluate-policy/index.md +++ b/docs/identitymanager/6.1/integration-guide/role-assignment/evaluate-policy/index.md @@ -18,7 +18,7 @@ The algorithm is applied by the server to a resource. It has the following respo - Purging expired assignments See the -[ Risk Management ](/docs/identitymanager/6.1/integration-guide/governance/risks/index.md) +[Risk Management](/docs/identitymanager/6.1/integration-guide/governance/risks/index.md) topic for additional information. ## Overview @@ -47,9 +47,9 @@ connectors to fulfill and fix the differences. Evaluate Policy is executed by the task `Usercube-Compute-RoleModel`, usually included in a regularly scheduled provisioning job. -See the [ Connectors ](/docs/identitymanager/6.1/integration-guide/connectors/index.md), -[ ComputeRoleModelTask ](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md), -and [ Jobs ](/docs/identitymanager/6.1/integration-guide/tasks-jobs/jobs/index.md) +See the [Connectors](/docs/identitymanager/6.1/integration-guide/connectors/index.md), +[ComputeRoleModelTask](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md), +and [Jobs](/docs/identitymanager/6.1/integration-guide/tasks-jobs/jobs/index.md) topics for additional information. ## The Algorithm Steps @@ -83,14 +83,14 @@ To improve execution time, two optimizations are used: - Usercube only selects resources for which a new assignment computation is needed. They are resources updated during the last incremental synchronization, and resources that depend on them. They are identified by the dirty flag, set during incremental synchronization. See the - [ Upward Data Synchronization ](/docs/identitymanager/6.1/integration-guide/synchronization/upward-data-sync/index.md) + [Upward Data Synchronization](/docs/identitymanager/6.1/integration-guide/synchronization/upward-data-sync/index.md) topic for additional information. **NOTE:** For very few edge cases, dependencies between resource values can be difficult to identify within Usercube. An example involves entity property expressions using [LINQ](https://docs.microsoft.com/en-us/dotnet/csharp/programming-guide/concepts/linq/) syntax. See the -[ EntityType ](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md)topic +[EntityType](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md)topic for additional information. A second- or third-order binding used in such an expression actually defines a dependency. But Usercube does not account for it, because of performance-reliability trade-offs. That means a resource `R1`, using such an expression to compute one of its properties @@ -116,8 +116,8 @@ The list contains: To build the list, the algorithm first goes through composite role rules, single role rules, resource type rules, navigation rules, and applies them in that order. See the -[ CompositeRoleRule ](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/compositerolerule/index.md), -[ SingleRoleRule ](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/singlerolerule/index.md), +[CompositeRoleRule](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/compositerolerule/index.md), +[SingleRoleRule](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/singlerolerule/index.md), and [Resource Type](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md) topics for additional information. This takes care of automatic assignments. Every step influences @@ -140,7 +140,7 @@ Let's detail the rule enforcement mechanisms. Match context rules Dimensions are really the basis of an assignment process. See the -[ Entitlement Management ](/docs/identitymanager/6.1/introduction-guide/overview/entitlement-management/index.md) +[Entitlement Management](/docs/identitymanager/6.1/introduction-guide/overview/entitlement-management/index.md) topic for additional information. Before starting, a context rule is applied, giving for the input resource: @@ -153,7 +153,7 @@ Before starting, a context rule is applied, giving for the input resource: Computing expected role assignments Role assignments, on the other hand, are the outcome of the assignment process. See the -[ Entitlement Management ](/docs/identitymanager/6.1/introduction-guide/overview/entitlement-management/index.md) +[Entitlement Management](/docs/identitymanager/6.1/introduction-guide/overview/entitlement-management/index.md) topic for additional information. Role assignments are the output of composite role rules and single role rules enforcement. The @@ -166,7 +166,7 @@ resource-identity. Enforcing composite role rules The first rules that are enforced are the composite role rules. See the -[ CompositeRoleRule ](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/compositerolerule/index.md)topic +[CompositeRoleRule](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/compositerolerule/index.md)topic for additional information. For every selected resource, this step enforces composite role rules. That means assigning a @@ -205,7 +205,7 @@ Then automation rules are enforced on assigned single roles. Expected provisioning assignments Fulfillment is just the consequence of the role assignment process. See the -[ Entitlement Management ](/docs/identitymanager/6.1/introduction-guide/overview/entitlement-management/index.md) +[Entitlement Management](/docs/identitymanager/6.1/introduction-guide/overview/entitlement-management/index.md) topic for additional information. Provisioning-orders-to-be are the output of resource type rules, navigation rules and scalar rules. diff --git a/docs/identitymanager/6.1/integration-guide/tasks-jobs/how-tos/fulfillldap/index.md b/docs/identitymanager/6.1/integration-guide/tasks-jobs/how-tos/fulfillldap/index.md index b8249706e0..dcab87ba1d 100644 --- a/docs/identitymanager/6.1/integration-guide/tasks-jobs/how-tos/fulfillldap/index.md +++ b/docs/identitymanager/6.1/integration-guide/tasks-jobs/how-tos/fulfillldap/index.md @@ -39,12 +39,10 @@ appsettings.agent.json "Connections": { ... "ADFulfillment": { - "Servers": [ - { + "Servers": [{ "Server": "paris.contoso.com", "BaseDN": "DC=paris,DC=com" - } - ], + }], "AuthType": "Basic", "Login": "CN=exampleCn,DC=exampleDc1,DC=exampleDc2", "Password": "Password", diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/expressions/predefined-functions/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/expressions/predefined-functions/index.md index 8ac84610e2..a73f6a637e 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/expressions/predefined-functions/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/expressions/predefined-functions/index.md @@ -8,14 +8,14 @@ sidebar_position: 20 Usercube provides a set of predefined functions that simplify the configuration of entity property expressions and scalar rules. See the -[ EntityType ](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) +[EntityType](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) and [Resource Type](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md) topics for additional information. Unlike C# expressions, Usercube's predefined functions do not need any prefix. They can be used as such. See the -[ C# utility functions ](/docs/identitymanager/6.1/integration-guide/toolkit/expressions/csharp-utility-functions/index.md) +[C# utility functions](/docs/identitymanager/6.1/integration-guide/toolkit/expressions/csharp-utility-functions/index.md) topic for additional information. ### Examples diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/recommendations/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/recommendations/index.md index 77176b9405..7d702f3181 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/recommendations/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/recommendations/index.md @@ -44,12 +44,10 @@ Configure auto-completion by proceeding as follows: ``` "settings": { - "xml.fileAssociations": [ - { + "xml.fileAssociations": [{ "systemId": "file:///C:/identitymanagerDemo/identitymanager-configuration.xsd", "pattern": "**/*.xml" - } - ] + }] } ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-control/accesscontrolrule/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-control/accesscontrolrule/index.md index a31697d7f6..e57fd76503 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-control/accesscontrolrule/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-control/accesscontrolrule/index.md @@ -202,11 +202,11 @@ single roles: | ---------------------------------- | --------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Binding required | Int64 | Binding of the property whose value is to be checked to restrict the application of the rule's permissions. **NOTE:** The binding must be based on the entity type defined in the access control rule. | | Category default value: false | Boolean | True to compare the value specified by the binding to the categories of the current user's assigned profiles. | -| CompositeRole default value: false | Boolean | True to compare the value specified by the binding to the composite roles of the current user's assigned profiles. See the [ AssignedProfile ](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-control/assignedprofile/index.md) topic for additional information. | +| CompositeRole default value: false | Boolean | True to compare the value specified by the binding to the composite roles of the current user's assigned profiles. See the [AssignedProfile](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-control/assignedprofile/index.md) topic for additional information. | | CurrentUser default value: false | Boolean | True to compare the value specified by the binding to the identifier of the account used by the current user to authenticate to Usercube. **NOTE:** The current user is the owner of the profile, allowed by the access control rule to perform an action and/or receive a notification. `CurrentUser` is tightly linked to the configuration of the `SelectUserByIdentityQueryHandlerSetting`. | -| Dimension optional | Int64 | Identifier of the dimension whose value(s), from the user's assigned profiles, are to be compared to the value specified by the binding. See [ Dimension ](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md) and [ AssignedProfile ](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-control/assignedprofile/index.md) topics for additional information. | +| Dimension optional | Int64 | Identifier of the dimension whose value(s), from the user's assigned profiles, are to be compared to the value specified by the binding. See [Dimension](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md) and [AssignedProfile](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-control/assignedprofile/index.md) topics for additional information. | | Group optional | String | Group that the filter is part of. The access control rule filters the permissions by using the union (OR) of all filter groups, and the intersection (AND) of all filters within a group. **NOTE:** When not specified, the filter is part of the default group. | | Operator default value: 0 | AccessControlFilterOperator | Comparison operator. 0 - Equals. 1 - NotEquals. | -| ResourceType default value: false | Boolean | True to compare the value specified by the binding to the resource types of the current user's assigned profiles. See the [ AssignedProfile ](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-control/assignedprofile/index.md) topic for additional information. | -| SingleRole default value: false | Boolean | True to compare the value specified by the binding to the single roles of the current user's assigned profiles. See the [ AssignedProfile ](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-control/assignedprofile/index.md) topic for additional information. | +| ResourceType default value: false | Boolean | True to compare the value specified by the binding to the resource types of the current user's assigned profiles. See the [AssignedProfile](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-control/assignedprofile/index.md) topic for additional information. | +| SingleRole default value: false | Boolean | True to compare the value specified by the binding to the single roles of the current user's assigned profiles. See the [AssignedProfile](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-control/assignedprofile/index.md) topic for additional information. | | Value optional | String | Hard coded value to be compared to the value specified by the binding. | diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-control/profilerulecontext/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-control/profilerulecontext/index.md index 9bbf621486..a41aab1a95 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-control/profilerulecontext/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-control/profilerulecontext/index.md @@ -44,8 +44,8 @@ script in the command line. | Property | Type | Description | | ----------------------------- | ------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| B0 optional | Int64 | Represents the first dimension binding definition. The 127 other dimension bindings can be referred to by 127 more parameters from B1 to B3V following the base32hex convention. See the [ Base32 Parameter Names ](/docs/identitymanager/6.1/integration-guide/toolkit/parameter-names/index.md) topic for additional information. | +| B0 optional | Int64 | Represents the first dimension binding definition. The 127 other dimension bindings can be referred to by 127 more parameters from B1 to B3V following the base32hex convention. See the [Base32 Parameter Names](/docs/identitymanager/6.1/integration-guide/toolkit/parameter-names/index.md) topic for additional information. | | IsDenied default value: false | Boolean | Profile denied to the user when matched. | | Profile required | Int64 | Identifier of the profile rule. | -| RootExpression optional | String | C# expression to apply on the source entity type of the context resource type. See the [ Expressions ](/docs/identitymanager/6.1/integration-guide/toolkit/expressions/index.md) topic for additional information. | -| SubExpression optional | String | C# expression to apply on the target entity type of the context resource type. See the [ Expressions ](/docs/identitymanager/6.1/integration-guide/toolkit/expressions/index.md) topic for additional information. | +| RootExpression optional | String | C# expression to apply on the source entity type of the context resource type. See the [Expressions](/docs/identitymanager/6.1/integration-guide/toolkit/expressions/index.md) topic for additional information. | +| SubExpression optional | String | C# expression to apply on the target entity type of the context resource type. See the [Expressions](/docs/identitymanager/6.1/integration-guide/toolkit/expressions/index.md) topic for additional information. | diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkresourcereconciliationaccesscontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkresourcereconciliationaccesscontrolrules/index.md index 250aff59fb..faae1e4ad9 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkresourcereconciliationaccesscontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkresourcereconciliationaccesscontrolrules/index.md @@ -20,7 +20,7 @@ The scaffolding generates the following scaffoldings: - ReconciliateResourcesAccessControlRules: Generates the permissions to access the resource reconciliation pages for a given entity type and profile. See the - [ ReconciliateResourcesAccessControlRules ](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reconciliateresourcesaccesscontrolrules/index.md) + [ReconciliateResourcesAccessControlRules](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reconciliateresourcesaccesscontrolrules/index.md) topic for additional information. ## Properties diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/connection/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/connection/index.md index 1fb4e5801a..0e34bdb252 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/connection/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/connection/index.md @@ -31,12 +31,10 @@ appsettings.agent.json "Connections": { ... "ADExportFulfillment": { - "Servers": [ - { + "Servers": [{ "Server": "contoso.server.com", "BaseDN": "DC=contoso,DC=com" - } - ], + }], "AuthType": "Basic", "Login": "Contoso", "Password": "ContOso$123456789", diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/notifications/notificationtemplate/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/notifications/notificationtemplate/index.md index 428dcc0a74..7d984af0d3 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/notifications/notificationtemplate/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/notifications/notificationtemplate/index.md @@ -14,7 +14,7 @@ Usercube natively sends notifications for usual cases. These native notifications are based on cshtml templates available inside the `Runtime` folder. If the provided templates do not meet your exact needs, then they can be replaced by personalized notification templates. See the -[ Native Notifications ](/docs/identitymanager/6.1/integration-guide/notifications/native/index.md)topic +[Native Notifications](/docs/identitymanager/6.1/integration-guide/notifications/native/index.md)topic for additional information. ## Examples diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/automationrule/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/automationrule/index.md index fe09ec3934..bcdb75490f 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/automationrule/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/automationrule/index.md @@ -103,4 +103,4 @@ script in the command line. | ResourceType optional | Int64 | Identifier of the resource type targeted by the rule. | | SingleRole optional | Int64 | Identifier of the single role targeted by the rule. | | Type required | AutomationRuleType | Object type targeted by the rule. 0 - CompositeRole. 1 - SingleRole. 2 - ResourceType. 4 - Category. 5 - Policy. | -| WorkflowState default value: 0 | WorkflowState | Workflow state of the assignments targeted by the rule. `0` - **None**: used for Usercube's internal computation. `1` - **Non-conforming**: the assignment is not supported by a rule. ![Workflow State: Non-conforming](/img/product_docs/identitymanager/6.1/integration-guide/role-assignment/evaluate-policy/1_nonconforming_v603.webp) `3` - **Pre-existing**: the assignment is not supported by a rule, and it existed before the production launch. ![Workflow State: Pre-existing](/img/product_docs/identitymanager/6.1/integration-guide/role-assignment/evaluate-policy/3_preexisting_v603.webp) `4` - **Requested**: the assignment is requested via a workflow, but not yet added. **NOTE:** Usually displayed in workflows' summaries. ![Workflow State: Pending Approval - Requested](/img/product_docs/identitymanager/6.1/integration-guide/role-assignment/evaluate-policy/4_requested_v603.webp) `5` - **Calculated - Missing Parameters**: the assignment was done by a rule which does not specify at least one required parameter for the role. ![Workflow State: Calculated - Missing Parameters](/img/product_docs/identitymanager/6.1/integration-guide/role-assignment/evaluate-policy/5_calculatedmissingparameters_v603.webp) `8` - **Pending Approval**: the assignment must be reviewed manually by a knowledgeable user. ![Workflow State: Pending Approval](/img/product_docs/identitymanager/6.1/integration-guide/role-assignment/evaluate-policy/8_pendingapproval_v603.webp) `9` - **Pending Approval 1 of 2**: the assignment is pending the first approval on a two-step workflow. `10` - **Pending Approval 2 of 2**: the assignment is pending the second approval on a two-step workflow. `11` - **Pending Approval 1 of 3**: the assignment is pending the first approval on a three-step workflow. `12` - **Pending Approval 2 of 3**: the assignment is pending the second approval on a three-step workflow. `13` - **Pending Approval 3 of 3**: the assignment is pending the third approval on a three-step workflow. `16` - **Approved**: the assignment has completed all approval steps. ![Workflow State: Approved](/img/product_docs/identitymanager/6.1/integration-guide/role-assignment/evaluate-policy/16_approved_v603.webp) `17` - **Declined**: the assignment is explicitly declined during one of the approval steps. ![Workflow State: Declined](/img/product_docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/automationrule/17_declined_v603.webp) `18` - **Calculated**: the assignment is given by one of Usercube's rules. ![Workflow State: Calculated](/img/product_docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/automationrule/18_calculated_v603.webp) `19` - **Inactive**: the assignment has expired and is not yet removed. Does not appear in the UI. `20` - **Cancellation**: the assignment is inferred by a role that was declined. See the [ Reconcile a Property ](/docs/identitymanager/6.1/user-guide/administrate/non-conforming-assignment-review/property-reconciliation/index.md) topic for additional information. ![Workflow State: Cancellation](/img/product_docs/identitymanager/6.1/integration-guide/role-assignment/evaluate-policy/20_cancellation_v603.webp) `21` - **Suggested**: the assignment comes from a rule of type `Suggested` and appears among suggested permissions in the owner's permission basket. See the [ SingleRoleRule ](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/singlerolerule/index.md) topic for additional information. ![Workflow State: Suggested](/img/product_docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/automationrule/21_suggested_v603.webp) `22` - **Suggested**: the assignment comes from a rule of type `Automatic but with Validation` and appears among suggested permissions for a pre-existing user. See the [ SingleRoleRule ](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/singlerolerule/index.md) topic for additional information. _Remember,_ the states `21` and `22` are both displayed in the UI as **Suggested** but they do not mean the exact same thing. `23` - **Automatic but with Validation**: the assignment comes from a rule of type `Automatic but with Validation` and appears in a new user's permission basket. See the [ SingleRoleRule ](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/singlerolerule/index.md) topic for additional information. `24` - **Approved - Questioned**: the assignment was approved manually, then a change has been made in the assignment's source data via one of Usercube's workflows that should change the assignment but the manual approval is authoritative. See the [Resource Type](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md) topic for additional information. ![Workflow State: Approved - Questioned](/img/product_docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/automationrule/24_approvedquestioned_v603.webp) `25` - **Pending Approval - Risk**: the assignment must be reviewed due to a risk. ![Workflow State: Pending Approval (Risk)](/img/product_docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/automationrule/25_pendingapprovalrisk_v603.webp) `26` - **Blocked**: the assignment is blocked due to a risk of type `Blocking`. Does not appear in the UI. `27` - **Prolonged**: the assignment has expired but it was set with a grace period. See the [ SingleRoleRule ](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/singlerolerule/index.md) topic for additional information. ![Workflow State: Prolonged](/img/product_docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/automationrule/27_prolonged_v603.webp) `116` - **Approved - Risk**: the assignment is approved despite a risk. ![Workflow State: Approved (Risk)](/img/product_docs/identitymanager/6.1/integration-guide/role-assignment/evaluate-policy/16_approved_v603.webp) `118` - **Given by a Role**: the assignment comes from the assignment of a role. For example, when a user is assigned a SAP entitlement without having a SAP account, the account is created automatically with this state. ![Workflow State: Given by a Role](/img/product_docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/automationrule/118_givenbyarole_v603.webp) **Found** - Will match assignments not supported by a rule. ![Workflow State: Non-conforming](/img/product_docs/identitymanager/6.1/integration-guide/role-assignment/evaluate-policy/1_nonconforming_v603.webp) **Historic** - Will match assignments not supported by a rule, which existed before the production launch. ![Workflow State: Pre-existing](/img/product_docs/identitymanager/6.1/integration-guide/role-assignment/evaluate-policy/3_preexisting_v603.webp) | +| WorkflowState default value: 0 | WorkflowState | Workflow state of the assignments targeted by the rule. `0` - **None**: used for Usercube's internal computation. `1` - **Non-conforming**: the assignment is not supported by a rule. ![Workflow State: Non-conforming](/img/product_docs/identitymanager/6.1/integration-guide/role-assignment/evaluate-policy/1_nonconforming_v603.webp) `3` - **Pre-existing**: the assignment is not supported by a rule, and it existed before the production launch. ![Workflow State: Pre-existing](/img/product_docs/identitymanager/6.1/integration-guide/role-assignment/evaluate-policy/3_preexisting_v603.webp) `4` - **Requested**: the assignment is requested via a workflow, but not yet added. **NOTE:** Usually displayed in workflows' summaries. ![Workflow State: Pending Approval - Requested](/img/product_docs/identitymanager/6.1/integration-guide/role-assignment/evaluate-policy/4_requested_v603.webp) `5` - **Calculated - Missing Parameters**: the assignment was done by a rule which does not specify at least one required parameter for the role. ![Workflow State: Calculated - Missing Parameters](/img/product_docs/identitymanager/6.1/integration-guide/role-assignment/evaluate-policy/5_calculatedmissingparameters_v603.webp) `8` - **Pending Approval**: the assignment must be reviewed manually by a knowledgeable user. ![Workflow State: Pending Approval](/img/product_docs/identitymanager/6.1/integration-guide/role-assignment/evaluate-policy/8_pendingapproval_v603.webp) `9` - **Pending Approval 1 of 2**: the assignment is pending the first approval on a two-step workflow. `10` - **Pending Approval 2 of 2**: the assignment is pending the second approval on a two-step workflow. `11` - **Pending Approval 1 of 3**: the assignment is pending the first approval on a three-step workflow. `12` - **Pending Approval 2 of 3**: the assignment is pending the second approval on a three-step workflow. `13` - **Pending Approval 3 of 3**: the assignment is pending the third approval on a three-step workflow. `16` - **Approved**: the assignment has completed all approval steps. ![Workflow State: Approved](/img/product_docs/identitymanager/6.1/integration-guide/role-assignment/evaluate-policy/16_approved_v603.webp) `17` - **Declined**: the assignment is explicitly declined during one of the approval steps. ![Workflow State: Declined](/img/product_docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/automationrule/17_declined_v603.webp) `18` - **Calculated**: the assignment is given by one of Usercube's rules. ![Workflow State: Calculated](/img/product_docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/automationrule/18_calculated_v603.webp) `19` - **Inactive**: the assignment has expired and is not yet removed. Does not appear in the UI. `20` - **Cancellation**: the assignment is inferred by a role that was declined. See the [Reconcile a Property](/docs/identitymanager/6.1/user-guide/administrate/non-conforming-assignment-review/property-reconciliation/index.md) topic for additional information. ![Workflow State: Cancellation](/img/product_docs/identitymanager/6.1/integration-guide/role-assignment/evaluate-policy/20_cancellation_v603.webp) `21` - **Suggested**: the assignment comes from a rule of type `Suggested` and appears among suggested permissions in the owner's permission basket. See the [SingleRoleRule](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/singlerolerule/index.md) topic for additional information. ![Workflow State: Suggested](/img/product_docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/automationrule/21_suggested_v603.webp) `22` - **Suggested**: the assignment comes from a rule of type `Automatic but with Validation` and appears among suggested permissions for a pre-existing user. See the [SingleRoleRule](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/singlerolerule/index.md) topic for additional information. _Remember,_ the states `21` and `22` are both displayed in the UI as **Suggested** but they do not mean the exact same thing. `23` - **Automatic but with Validation**: the assignment comes from a rule of type `Automatic but with Validation` and appears in a new user's permission basket. See the [SingleRoleRule](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/singlerolerule/index.md) topic for additional information. `24` - **Approved - Questioned**: the assignment was approved manually, then a change has been made in the assignment's source data via one of Usercube's workflows that should change the assignment but the manual approval is authoritative. See the [Resource Type](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md) topic for additional information. ![Workflow State: Approved - Questioned](/img/product_docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/automationrule/24_approvedquestioned_v603.webp) `25` - **Pending Approval - Risk**: the assignment must be reviewed due to a risk. ![Workflow State: Pending Approval (Risk)](/img/product_docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/automationrule/25_pendingapprovalrisk_v603.webp) `26` - **Blocked**: the assignment is blocked due to a risk of type `Blocking`. Does not appear in the UI. `27` - **Prolonged**: the assignment has expired but it was set with a grace period. See the [SingleRoleRule](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/singlerolerule/index.md) topic for additional information. ![Workflow State: Prolonged](/img/product_docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/automationrule/27_prolonged_v603.webp) `116` - **Approved - Risk**: the assignment is approved despite a risk. ![Workflow State: Approved (Risk)](/img/product_docs/identitymanager/6.1/integration-guide/role-assignment/evaluate-policy/16_approved_v603.webp) `118` - **Given by a Role**: the assignment comes from the assignment of a role. For example, when a user is assigned a SAP entitlement without having a SAP account, the account is created automatically with this state. ![Workflow State: Given by a Role](/img/product_docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/automationrule/118_givenbyarole_v603.webp) **Found** - Will match assignments not supported by a rule. ![Workflow State: Non-conforming](/img/product_docs/identitymanager/6.1/integration-guide/role-assignment/evaluate-policy/1_nonconforming_v603.webp) **Historic** - Will match assignments not supported by a rule, which existed before the production launch. ![Workflow State: Pre-existing](/img/product_docs/identitymanager/6.1/integration-guide/role-assignment/evaluate-policy/3_preexisting_v603.webp) | diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md index 412e6d13a0..0b7b65f982 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md @@ -277,10 +277,10 @@ resource type has previously been correlated to the owner or not. | MaximumInsertPercent default value: 30 | Int32 | Inserted lines threshold in percent. | | MaximumUpdate default value: 0 | Int32 | Updated lines threshold. Sets the maximum number of resources that can be modified within the resource type when running the provisioning job. | | MaximumUpdatePercent default value: 30 | Int32 | Updated lines threshold in percent. | -| P0 default value: false | Boolean | True to indicate that the resource type is parametrized, i.e. there is at least one type rule configured to assign the resource type based on the dimension 0 (up to 3V following the base32hex convention). See the [ Base32 Parameter Names ](/docs/identitymanager/6.1/integration-guide/toolkit/parameter-names/index.md) topic for additional information. | +| P0 default value: false | Boolean | True to indicate that the resource type is parametrized, i.e. there is at least one type rule configured to assign the resource type based on the dimension 0 (up to 3V following the base32hex convention). See the [Base32 Parameter Names](/docs/identitymanager/6.1/integration-guide/toolkit/parameter-names/index.md) topic for additional information. | | Policy required | Int64 | Identifier of the policy that the resource type is part of. | | ProlongationWithoutApproval default value: 0 | ProlongationWithoutApproval | Indicates whether the resource type can be extended without any validation. 0 - Inherited: gets the value from the policy. 1 - Enabled. 2 - Disabled. | -| R0 default value: false | Boolean | True to set the dimension 0 (up to 3V following the base32hex convention) as a required parameter when assigning the resource type. See the [ Base32 Parameter Names ](/docs/identitymanager/6.1/integration-guide/toolkit/parameter-names/index.md) topic for additional information. | +| R0 default value: false | Boolean | True to set the dimension 0 (up to 3V following the base32hex convention) as a required parameter when assigning the resource type. See the [Base32 Parameter Names](/docs/identitymanager/6.1/integration-guide/toolkit/parameter-names/index.md) topic for additional information. | | RemoveOrphans default value: false | Boolean | True to authorize the deprovisioning of this resource when it does not have an owner. Can only be true when AllowRemove property is also true. | | SourceEntityType required | Int64 | Identifier of the source entity type. | | SuggestAllCorrelations optionalAttribute | Boolean | Allows correlation suggestions for rules with a confidence rate below 100, even if other correlations with a confidence rate above 100 have been found. | @@ -311,7 +311,7 @@ script in the command line. | Binding optional | Int64 | Defines the binding expression to get the file property. | | Policy required | Int64 | Identifier of the policy that the rule is part of. | | Property required | Int64 | Identifier of the property used to represent the file on the target EntityType. | -| SingleRole optional | Int64 | Identifier of the single role. The single role must be assigned to the owner so that the file can be provisioned on the resource. See the [ SingleRole ](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) topic for additional information. | +| SingleRole optional | Int64 | Identifier of the single role. The single role must be assigned to the owner so that the file can be provisioned on the resource. See the [SingleRole](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) topic for additional information. | | TimeOffsetAfterReference default value: 0 | Int32 | Defines the offset after reference (in minutes). | | TimeOffsetBeforeReference default value: 0 | Int32 | Defines the offset before reference (in minutes). | | TimeOffsetReference default value: 0 | TimeOffsetReference | Offset mode defining which dates to use as references, in order to apply the time offset. The time period for which the rule is applied is adjusted accordingly. 0 - Default: the offset inherited from the type rule. 1 - Around: the offset before reference is applied from the start date of the resource, and the offset after reference is applied from the end date. 2 - Before: the offset before and after reference are both applied from the start date of the resource. 3 - After: the offset before and after reference are both applied from the end date of the resource. in a situation with several binary rules, the order of application is: After, then Before, then Around, then Default. Each rule is able to overwrite those previously applied in case they overlap. two offsets of the same mode should never overlap. Resources' start and end dates can be configured through record sections and/or context rules. | @@ -330,7 +330,7 @@ element. property should be computed by either navigation or query rules, not both. See the -[ Compute a Navigation Property ](/docs/identitymanager/6.1/user-guide/set-up/provisioning-rule-creation/navigation-property-computation/index.md) +[Compute a Navigation Property](/docs/identitymanager/6.1/user-guide/set-up/provisioning-rule-creation/navigation-property-computation/index.md) topic for additional information. ### Examples @@ -364,7 +364,7 @@ Parametrized roles The role catalog can be optimized by reducing the number of roles, by configuring parametrized roles. See the -[ Configure a Parameterized Role ](/docs/identitymanager/6.1/user-guide/optimize/parameterized-role/index.md)topic +[Configure a Parameterized Role](/docs/identitymanager/6.1/user-guide/optimize/parameterized-role/index.md)topic for additional information. This optimization will simplify the functional understanding of the role catalog, and speed up @@ -374,9 +374,9 @@ Supposing that the 10th dimension (dimension A following the base32hex conventio time slots, the following example creates a single role Access/A_Brune_HR for all time slots. Each time-slot-related entitlement will be assigned to users by configuring one navigation rule per entitlement, using the dimension as a required parameter. See the -[ Dimension ](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md) +[Dimension](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md) and -[ Base32 Parameter Names ](/docs/identitymanager/6.1/integration-guide/toolkit/parameter-names/index.md)topics +[Base32 Parameter Names](/docs/identitymanager/6.1/integration-guide/toolkit/parameter-names/index.md)topics for additional information. Code attributes enclosed with `<>` need to be replaced with a custom value before entering the @@ -408,7 +408,7 @@ properties of their owners (source resources and entitlements). These properties provisioned, i.e. written to the managed system. Contrary to navigation rules, query rules assign resources to target resources according to a query via a C# expression with conditions, based on the attributes of the source resources. See the -[ Expressions ](/docs/identitymanager/6.1/integration-guide/toolkit/expressions/index.md) +[Expressions](/docs/identitymanager/6.1/integration-guide/toolkit/expressions/index.md) topic for additional information. A query rule is defined by the child element `` of the `` element. @@ -417,7 +417,7 @@ Both navigation and query rules compute navigation properties. The value of one should be computed by either navigation or query rules, not both. See the -[ Compute a Navigation Property ](/docs/identitymanager/6.1/user-guide/set-up/provisioning-rule-creation/navigation-property-computation/index.md) +[Compute a Navigation Property](/docs/identitymanager/6.1/user-guide/set-up/provisioning-rule-creation/navigation-property-computation/index.md) topic for additional information. ### Examples @@ -443,9 +443,9 @@ script in the command line. | Policy required | Int64 | Identifier of the policy that the rule is part of. | | Property required | Int64 | Identifier of the navigation property to be computed. | | SourceBinding optional | Int64 | Binding of the property from the source entity type to be compared with the target binding/expression, in order to find a matching resource to be the value of Property. | -| SourceExpression optional | String | C# expression to compare with the target binding/expression in order to compute the value of Property with the matching resource. See the [ Expressions ](/docs/identitymanager/6.1/integration-guide/toolkit/expressions/index.md) topic for additional information. | +| SourceExpression optional | String | C# expression to compare with the target binding/expression in order to compute the value of Property with the matching resource. See the [Expressions](/docs/identitymanager/6.1/integration-guide/toolkit/expressions/index.md) topic for additional information. | | TargetBinding optional | Int64 | Binding of the property from the entity type pointed by Property, which will be the value of Property if it matches the source binding/expression. | -| TargetExpression optional | String | C# expression to compare with the source binding/expression in order to compute the value of Property with the matching resource.See the [ Expressions ](/docs/identitymanager/6.1/integration-guide/toolkit/expressions/index.md) topic for additional information. The TargetExpression must contain at least one target property, it cannot be a literal expression. | +| TargetExpression optional | String | C# expression to compare with the source binding/expression in order to compute the value of Property with the matching resource.See the [Expressions](/docs/identitymanager/6.1/integration-guide/toolkit/expressions/index.md) topic for additional information. The TargetExpression must contain at least one target property, it cannot be a literal expression. | | TargetMatchedConfidenceLevel default value: 0 | Int32 | Percentage rate expressing the confidence in the rule according to data quality and sensitivity. Usercube considers the rules in descending order of confidence rate, the first matching rule is applied. 0 to 99: imposes that a resource manager reviews the property computation on the Resource Reconciliation page. 100 to 150: computes the property automatically. | | TimeOffsetAfterReference default value: 0 | Int32 | Time period (in minutes) after the reference end date, which shifts the end of the rule's application. A negative value for the time offset means that the time period is before the reference date. | | TimeOffsetBeforeReference default value: 0 | Int32 | Time period (in minutes) after the reference start date, which shifts the start of the rule's application. A negative value for the time offset means that the time period is before the reference date. | @@ -460,7 +460,7 @@ provisioned, i.e. written to the managed system. A scalar rule is defined by the child element `` of the `` element. See the -[ Compute a Scalar Property ](/docs/identitymanager/6.1/user-guide/set-up/provisioning-rule-creation/scalar-property-computation/index.md) +[Compute a Scalar Property](/docs/identitymanager/6.1/user-guide/set-up/provisioning-rule-creation/scalar-property-computation/index.md) topic for additional information. ### Examples @@ -496,7 +496,7 @@ Computation via a literal expression The following example translates to "the userAccountControl property of a App1_Account of resource type App1_Standard_Account must be equal to 66048. It uses a literal expression. See the -[ Expressions ](/docs/identitymanager/6.1/integration-guide/toolkit/expressions/index.md) +[Expressions](/docs/identitymanager/6.1/integration-guide/toolkit/expressions/index.md) topic for additional information. Code attributes enclosed with `<>` need to be replaced with a custom value before entering the @@ -512,8 +512,8 @@ Binding The Binding attribute complies with the binding expression syntax or the calculation expression syntax. So, it can use the C# language to specify a more complex binding. See the -[ Bindings ](/docs/identitymanager/6.1/integration-guide/toolkit/bindings/index.md) and -[ Expressions ](/docs/identitymanager/6.1/integration-guide/toolkit/expressions/index.md) +[Bindings](/docs/identitymanager/6.1/integration-guide/toolkit/bindings/index.md) and +[Expressions](/docs/identitymanager/6.1/integration-guide/toolkit/expressions/index.md) topics for additional information. Code attributes enclosed with `<>` need to be replaced with a custom value before entering the @@ -532,7 +532,7 @@ other system to retrieve the said value. In this case, we set `IsMapped` to false so that Usercube sends the adequate provisioning order when needed, and then is able to change the provisioning state to **Executed** without synchronization. See the -[Provision](/docs/identitymanager/6.1/user-guide/administrate/provisioning/index.md)[ Synchronize Data ](/docs/identitymanager/6.1/user-guide/set-up/synchronization/index.md) +[Provision](/docs/identitymanager/6.1/user-guide/administrate/provisioning/index.md)[Synchronize Data](/docs/identitymanager/6.1/user-guide/set-up/synchronization/index.md) topic for additional information. The following example computes users' title in a given managed system, based on Usercube's @@ -551,9 +551,9 @@ A scalar rule is applied according to reference start and end dates (configured sections and context rules), usually users' arrival and departure days. It means that, for a user matching the rule's criteria, a property is to be computed, by default, from the user's arrival day until their departure day. See the -[ RecordSection ](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md) +[RecordSection](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md) and -[ ContextRule ](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/contextrule/index.md) +[ContextRule](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/contextrule/index.md) topics for additional information. ![Schema - Default Application Period](/img/product_docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/datamodel_scalarrule_timeoffsetdefault.webp) @@ -595,7 +595,7 @@ following: | ------------------------------------------ | ------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Binding optional | Int64 | Defines the binding expression. | | ComparisonType default value: 0 | ComparisonType | Defines the comparison type for the computed value, when Usercube retrieves it from the managed system during synchronization, and compares it to the value stored in Usercube's database. 0 - CaseSensitive: compares words exactly as they are. 1 - IgnoreCase: ignores the difference between upper and lower case. 2 - IgnoreDiacritics: considers all letters with diacritics (é, à, ç) to be equivalent to their base letters (e, a, c...). 3 - Simplified: ignores diacritics, case and characters which are not letters. 4 - Approximate: does the same as Simplified but also ignores some spelling mistakes. Some letters are considered equivalent (Z and S, Y and I, W and V, K and C, SS and C). All H can be missing. A T, D or S can be missing at the very end. Finally, it ignores all duplicate letters (other than SS). There is no comparison for unmapped properties (IsMapped set to false). | -| Expression optional | String | Expression used to compute the target property specified in Property. See the [ Expressions ](/docs/identitymanager/6.1/integration-guide/toolkit/expressions/index.md) topic for additional information. for C# expressions, Usercube provides an implicit variable called "assignment" that contains basic information about the linked assigned resource type, i.e. StartDate, EndDate and ParametersValues. | +| Expression optional | String | Expression used to compute the target property specified in Property. See the [Expressions](/docs/identitymanager/6.1/integration-guide/toolkit/expressions/index.md) topic for additional information. for C# expressions, Usercube provides an implicit variable called "assignment" that contains basic information about the linked assigned resource type, i.e. StartDate, EndDate and ParametersValues. | | IsMapped default value: true | Boolean | True to use the scalar rule's computation to both provision the managed system and synchronize the property back to Usercube, thus both create and update. Otherwise, the scalar rule's computation is used only to provision the managed system and the property will be ignored during synchronization, thus create only. This way the property can never be displayed as non-conforming. IsMapped is usually set to false in order to adapt the configuration to the constraints of the managed system, when Usercube does not retrieve and/or update the property value. | | Policy required | Int64 | Identifier of the policy that the rule is part of. | | Property required | Int64 | Identifier of the scalar property to be computed. | diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/aspects/assertvalueaspect/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/aspects/assertvalueaspect/index.md index 91f36f81d8..fa8647afdc 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/aspects/assertvalueaspect/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/aspects/assertvalueaspect/index.md @@ -66,14 +66,14 @@ return true;" Message_L1="A user cannot have more than one position simultaneous | Identifier required | String | Unique identifier of the aspect. | | Expression optional | String | C# expression returning a boolean, false to invalidate the property value. | | ExpressionBinding optional | String | Binding: - Defines the variable type used in the potential expressions specified in the aspect; - Whose difference with Binding defines the property involved in the aspect **NOTE:** Required when handling the property of multi-valued objects, for example records, to make sure to modify the property in all records and not only in one. | -| IfExpression optional | String | Expression that conditions the aspect execution. See the [ Expressions ](/docs/identitymanager/6.1/integration-guide/toolkit/expressions/index.md) topic for additional information. | +| IfExpression optional | String | Expression that conditions the aspect execution. See the [Expressions](/docs/identitymanager/6.1/integration-guide/toolkit/expressions/index.md) topic for additional information. | | Message_L1 optional | String | Message in language 1 (up to 16) to be displayed when the property is invalidated by the condition specified in Expression. | | Priority default value: 0 | Int32 | Execution priority among all aspects. At a given activity state, the aspect with the highest priority will be triggered first. **NOTE:** The priority can be a negative value. | ## Child Element: PointCut A pointcut is a mechanism telling Usercube when to execute the linked aspect. See the -[ Aspects ](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/aspects/index.md) +[Aspects](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/aspects/index.md) topic for additional information. The position of the pointcut is specified by an activity state and a mode (before or after). diff --git a/docs/identitymanager/6.1/migration-guide/5.1.0to5.1.1/index.md b/docs/identitymanager/6.1/migration-guide/5.1.0to5.1.1/index.md index e47e19f14c..77e87136b5 100644 --- a/docs/identitymanager/6.1/migration-guide/5.1.0to5.1.1/index.md +++ b/docs/identitymanager/6.1/migration-guide/5.1.0to5.1.1/index.md @@ -144,7 +144,7 @@ Old Settings: ``` "Logging": { "IncludeScopes": false, "LogLevel": { "Default": "Error", "Usercube": "Information" }, -"Serilog": { "WriteTo": [ { "Name": "Console" } ] } } +"Serilog": { "WriteTo": [{ "Name": "Console" }] } } ```` diff --git a/docs/identitymanager/6.1/migration-guide/index.md b/docs/identitymanager/6.1/migration-guide/index.md index a4f598d132..6406d89042 100644 --- a/docs/identitymanager/6.1/migration-guide/index.md +++ b/docs/identitymanager/6.1/migration-guide/index.md @@ -15,7 +15,7 @@ For example from 6.0.215 to 6.0.216. For a migration between versions with major changes, check this guide's subsections. For example see the -[ 5.2.X to 6.0 ](/docs/identitymanager/6.1/migration-guide/5.2.xto6.0/index.md) topic +[5.2.X to 6.0](/docs/identitymanager/6.1/migration-guide/5.2.xto6.0/index.md) topic for additional information on migration. ## Upgrade the Server Only for a Minor Migration diff --git a/docs/identitymanager/6.1/user-guide/administrate/provisioning/index.md b/docs/identitymanager/6.1/user-guide/administrate/provisioning/index.md index 7bf3298348..6e8ab5b251 100644 --- a/docs/identitymanager/6.1/user-guide/administrate/provisioning/index.md +++ b/docs/identitymanager/6.1/user-guide/administrate/provisioning/index.md @@ -24,9 +24,9 @@ When modeling your connectors, you had to decide what data you wanted Usercube t external systems. You configured your connectors, and among other things you chose the appropriate connections and packages, to manage identities and their entitlements by writing directly to the managed systems. This is done through said connectors' provisioning capabilities. See the -[ Model the Data ](/docs/identitymanager/6.1/user-guide/set-up/connect-system/connector-modeling/index.md) +[Model the Data](/docs/identitymanager/6.1/user-guide/set-up/connect-system/connector-modeling/index.md) and -[ Create a Connection ](/docs/identitymanager/6.1/user-guide/set-up/connect-system/connection-creation/index.md) +[Create a Connection](/docs/identitymanager/6.1/user-guide/set-up/connect-system/connection-creation/index.md) topics for additional information. When changes are performed on identity data, entitlements or the role model inside Usercube, @@ -35,9 +35,9 @@ These changes can be written automatically or manually. Manual provisioning is u humans and make them act on the external systems, instead of Usercube. Automatic provisioning is used to minimize human intervention and trust Usercube with role model enforcement in external systems. See the -[ Provision Manually ](/docs/identitymanager/6.1/user-guide/administrate/provisioning/manual-provisioning/index.md) +[Provision Manually](/docs/identitymanager/6.1/user-guide/administrate/provisioning/manual-provisioning/index.md) and -[ Provision Automatically ](/docs/identitymanager/6.1/user-guide/administrate/provisioning/automatic-provisioning/index.md)topics +[Provision Automatically](/docs/identitymanager/6.1/user-guide/administrate/provisioning/automatic-provisioning/index.md)topics for additional information. ### Provisioning states @@ -60,9 +60,9 @@ Here is the list of provisioning states and their description: These states are detailed with their transitions on the individual pages specific to provisioning review, manual provisioning and automated provisioning. See the -[ Entitlement Assignment ](/docs/identitymanager/6.1/integration-guide/role-assignment/assignments-of-entitlements/index.md) +[Entitlement Assignment](/docs/identitymanager/6.1/integration-guide/role-assignment/assignments-of-entitlements/index.md) and -[ Review Provisioning ](/docs/identitymanager/6.1/user-guide/administrate/provisioning/provisioning-review/index.md) +[Review Provisioning](/docs/identitymanager/6.1/user-guide/administrate/provisioning/provisioning-review/index.md) topics for additional information. ### Provisioning review @@ -71,14 +71,14 @@ For security purposes, provisioning orders sometimes need to be reviewed before the managed system. Then, a user with the right entitlements accesses the **Provisioning Review** page. Users can either approve provisioning orders that will then be unblocked and finally propagated, or they can decline orders that will subsequently be ignored. See the -[ Configure a User Profile ](/docs/identitymanager/6.1/user-guide/set-up/user-profile-configuration/index.md)topic +[Configure a User Profile](/docs/identitymanager/6.1/user-guide/set-up/user-profile-configuration/index.md)topic for additional information. The review prior to the provisioning of entitlement assignments is usually performed based on the resource type of given identities. For example, the assignment of sensitive entitlements will require a review before being provisioned, whereas basic rights can be assigned at once. Therefore, resources must be carefully classified beforehand. See the -[ Classify Resources ](/docs/identitymanager/6.1/user-guide/set-up/categorization/classification/index.md) +[Classify Resources](/docs/identitymanager/6.1/user-guide/set-up/categorization/classification/index.md) topic for additional information. ## Participants and Artifacts @@ -90,11 +90,11 @@ This operation should be performed in cooperation with the staff in charge of ma | Connector's data model (required) Classified resources (required) Provisioning Rules (required) Role catalog (required) | Provisioned system | See the -[ Model the Data ](/docs/identitymanager/6.1/user-guide/set-up/connect-system/connector-modeling/index.md), -[ Classify Resources ](/docs/identitymanager/6.1/user-guide/set-up/categorization/classification/index.md), -[ Create a Provisioning Rule ](/docs/identitymanager/6.1/user-guide/set-up/provisioning-rule-creation/index.md), +[Model the Data](/docs/identitymanager/6.1/user-guide/set-up/connect-system/connector-modeling/index.md), +[Classify Resources](/docs/identitymanager/6.1/user-guide/set-up/categorization/classification/index.md), +[Create a Provisioning Rule](/docs/identitymanager/6.1/user-guide/set-up/provisioning-rule-creation/index.md), and -[ Create Roles in the Role Catalog ](/docs/identitymanager/6.1/user-guide/set-up/single-roles-catalog-creation/index.md) +[Create Roles in the Role Catalog](/docs/identitymanager/6.1/user-guide/set-up/single-roles-catalog-creation/index.md) topics for additional information. ## Perform Provisioning diff --git a/docs/identitymanager/6.1/user-guide/deploy/authentication/index.md b/docs/identitymanager/6.1/user-guide/deploy/authentication/index.md index 1b7a96a06b..b21e0e6ead 100644 --- a/docs/identitymanager/6.1/user-guide/deploy/authentication/index.md +++ b/docs/identitymanager/6.1/user-guide/deploy/authentication/index.md @@ -7,5 +7,5 @@ sidebar_position: 30 # Set Up User Authentication How to allow end-users to authenticate and use the Usercube application. See the -[ End-User Authentication ](/docs/identitymanager/6.1/integration-guide/network-configuration/server-configuration/end-users-authentication/index.md) +[End-User Authentication](/docs/identitymanager/6.1/integration-guide/network-configuration/server-configuration/end-users-authentication/index.md) topic for additional information. diff --git a/docs/identitymanager/6.1/user-guide/deploy/production-agent-installation/settings-files/index.md b/docs/identitymanager/6.1/user-guide/deploy/production-agent-installation/settings-files/index.md index f724dfc2fe..4dbf898f64 100644 --- a/docs/identitymanager/6.1/user-guide/deploy/production-agent-installation/settings-files/index.md +++ b/docs/identitymanager/6.1/user-guide/deploy/production-agent-installation/settings-files/index.md @@ -255,9 +255,8 @@ Configure the agent's settings by proceeding as follows: > > appsettings.agent.json > - > "SourcesRootPaths": [ - > "C:/identitymanager/Sources" - > ] + > "SourcesRootPaths": [> "C:/identitymanager/Sources" + >] > > ``` diff --git a/docs/identitymanager/6.1/user-guide/optimize/non-conforming-assignment-review-automation/index.md b/docs/identitymanager/6.1/user-guide/optimize/non-conforming-assignment-review-automation/index.md index 38618520de..d7c2bf54aa 100644 --- a/docs/identitymanager/6.1/user-guide/optimize/non-conforming-assignment-review-automation/index.md +++ b/docs/identitymanager/6.1/user-guide/optimize/non-conforming-assignment-review-automation/index.md @@ -7,7 +7,7 @@ sidebar_position: 50 # Automate the Review of Non-conforming Assignments How to automate the review of non-conforming assignments through automation rules. See the -[ Review Non-conforming Assignments ](/docs/identitymanager/6.1/user-guide/administrate/non-conforming-assignment-review/index.md) +[Review Non-conforming Assignments](/docs/identitymanager/6.1/user-guide/administrate/non-conforming-assignment-review/index.md) and [Automation Rule](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/automationrule/index.md) topics for additional information. @@ -41,9 +41,9 @@ team's entitlements. | Mastered non-conforming assignment review (required) Categorized accounts (optional) | Automated assignment review | See the -[ Review Non-conforming Assignments ](/docs/identitymanager/6.1/user-guide/administrate/non-conforming-assignment-review/index.md) +[Review Non-conforming Assignments](/docs/identitymanager/6.1/user-guide/administrate/non-conforming-assignment-review/index.md) and -[ Categorize Resources ](/docs/identitymanager/6.1/user-guide/set-up/categorization/index.md) +[Categorize Resources](/docs/identitymanager/6.1/user-guide/set-up/categorization/index.md) topics for additional information. ## Create an Automation Rule diff --git a/docs/identitymanager/6.1/user-guide/set-up/user-profile-assignment/index.md b/docs/identitymanager/6.1/user-guide/set-up/user-profile-assignment/index.md index 845ac81a8f..a97eaf345c 100644 --- a/docs/identitymanager/6.1/user-guide/set-up/user-profile-assignment/index.md +++ b/docs/identitymanager/6.1/user-guide/set-up/user-profile-assignment/index.md @@ -12,9 +12,9 @@ How to assign Usercube's access permissions to users through profiles. All the permissions to access items in Usercube, and to perform given actions, are managed by assigning profiles to users and permissions to profiles. See the -[ AssignedProfile ](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-control/assignedprofile/index.md) +[AssignedProfile](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-control/assignedprofile/index.md) and -[ References: Permissions ](/docs/identitymanager/6.1/integration-guide/profiles-permissions/permissions/index.md) +[References: Permissions](/docs/identitymanager/6.1/integration-guide/profiles-permissions/permissions/index.md) topics for additional information. ![Schema - Profile Assignment](/img/product_docs/identitymanager/6.1/user-guide/set-up/user-profile-configuration/profiles_schema.webp) @@ -23,7 +23,7 @@ For example, the access to the list of users with their personal data is usually people, and the possibility to modify personal data restricted to HR managers. We define here a permission as an entitlement within Usercube. See the -[ Configure a User Profile ](/docs/identitymanager/6.1/user-guide/set-up/user-profile-configuration/index.md) +[Configure a User Profile](/docs/identitymanager/6.1/user-guide/set-up/user-profile-configuration/index.md) topic for additional information. Users are assigned profiles according to the permissions they need to work, at least one profile per @@ -48,7 +48,7 @@ Integrators must have the knowledge of who must be able to access what within Us | Configured profiles (required) | Assigned profiles | See the -[ Configure a User Profile ](/docs/identitymanager/6.1/user-guide/set-up/user-profile-configuration/index.md) +[Configure a User Profile](/docs/identitymanager/6.1/user-guide/set-up/user-profile-configuration/index.md) topic for additional information. ## Assign a Profile to an Account @@ -124,7 +124,7 @@ ensured by preventing unwanted entitlement delegation. In order to verify both profile configuration and assignment, check that a sample of users can effectively perform the actions allowed by their profiles. See the -[ Configure a User Profile ](/docs/identitymanager/6.1/user-guide/set-up/user-profile-configuration/index.md) +[Configure a User Profile](/docs/identitymanager/6.1/user-guide/set-up/user-profile-configuration/index.md) topic for additional information. A functioning and well-assigned profile must not trigger 403 errors in the server logs, nor in the diff --git a/docs/identitymanager/6.2/installation-guide/index.md b/docs/identitymanager/6.2/installation-guide/index.md index a0329085ec..55f99a5c65 100644 --- a/docs/identitymanager/6.2/installation-guide/index.md +++ b/docs/identitymanager/6.2/installation-guide/index.md @@ -21,5 +21,5 @@ Required knowledge includes: ## Overview The installation of Identity Manager requires architectural decisions to be made. An -[ Overview ](/docs/identitymanager/6.2/installation-guide/overview/index.md) of the architecture and available configurations will help you make +[Overview](/docs/identitymanager/6.2/installation-guide/overview/index.md) of the architecture and available configurations will help you make informed decisions. diff --git a/docs/identitymanager/6.2/installation-guide/overview/index.md b/docs/identitymanager/6.2/installation-guide/overview/index.md index c633b8daea..539af169b5 100644 --- a/docs/identitymanager/6.2/installation-guide/overview/index.md +++ b/docs/identitymanager/6.2/installation-guide/overview/index.md @@ -61,7 +61,7 @@ Identity Manager needs the following data flows to be enabled: connectors. This requirement only applies to a few specific **administrator type profiles**. - The **Server** and the **Agent** both need to access an **SMTP server** to - [ Send Notifications ](/docs/identitymanager/6.2/installation-guide/production-ready/email-server/index.md). + [Send Notifications](/docs/identitymanager/6.2/installation-guide/production-ready/email-server/index.md). ## SaaS vs. On-Premise @@ -70,7 +70,7 @@ Identity Manager comes in two flavors: SaaS and On-Premise. - The **SaaS** offering only requires the Agent to be installed on your organization network. - The **On-Premise** offering requires the Agent, the [Install the Server](/docs/identitymanager/6.2/installation-guide/production-ready/server/index.md), and the - [ Install the Database ](/docs/identitymanager/6.2/installation-guide/production-ready/database/index.md) to be installed. + [Install the Database](/docs/identitymanager/6.2/installation-guide/production-ready/database/index.md) to be installed. See the [ Install the Agents](/docs/identitymanager/6.2/installation-guide/production-ready/agent/index.md) topics for additional information. @@ -115,7 +115,7 @@ additional information. ## Email Server Identity Manager sends notifications to users by email. An email server will have to be set up for -the Agent and the Server. See the [ Send Notifications ](/docs/identitymanager/6.2/installation-guide/production-ready/email-server/index.md) +the Agent and the Server. See the [Send Notifications](/docs/identitymanager/6.2/installation-guide/production-ready/email-server/index.md) topic for additional information. Before you check out the installation steps, make sure that all the diff --git a/docs/identitymanager/6.2/installation-guide/production-ready/agent/index.md b/docs/identitymanager/6.2/installation-guide/production-ready/agent/index.md index 803740dbde..211a60c9c5 100644 --- a/docs/identitymanager/6.2/installation-guide/production-ready/agent/index.md +++ b/docs/identitymanager/6.2/installation-guide/production-ready/agent/index.md @@ -12,12 +12,12 @@ need separate agents, or if you are installing Identity Manager's agents within SaaS offering, this is the way to go. **NOTE:** Please make sure that Identity Manager's agent requirements are met before going further. -See the[ Agent ](/docs/identitymanager/6.2/installation-guide/requirements/agent-requirements/index.md) topic for additional information. +See the[Agent](/docs/identitymanager/6.2/installation-guide/requirements/agent-requirements/index.md) topic for additional information. ## Agent Working Directory The agent runtime content should be extracted from the runtime archive following the instructions -provided in the [ Create a Working Directory ](/docs/identitymanager/6.2/installation-guide/production-ready/working-directory/index.md) topic. +provided in the [Create a Working Directory](/docs/identitymanager/6.2/installation-guide/production-ready/working-directory/index.md) topic. In the separate agent setup, the agent is usually installed on a different workstation from the server. @@ -31,7 +31,7 @@ topic for additional information. It is recommended to run the Identity Manager agent as an IIS website. _Remember,_ to install Identity Manager's agent as a Windows service, see the -[ Agent ](/docs/identitymanager/6.2/installation-guide/requirements/agent-requirements/index.md) topic for additional information. +[Agent](/docs/identitymanager/6.2/installation-guide/requirements/agent-requirements/index.md) topic for additional information. Adding Identity Manager's agent as an IIS website can be achieved with the [Internet Information Services (IIS) Manager](https://www.iis.net/) which can be launched with the @@ -109,7 +109,7 @@ higher) to be able to run dotnet application. ## Select an Agent Identity The agent, through Identity Manager's server IIS Website, should be assigned a service account with -the relevant permissions. See the [ Agent ](/docs/identitymanager/6.2/installation-guide/requirements/agent-requirements/index.md) topic +the relevant permissions. See the [Agent](/docs/identitymanager/6.2/installation-guide/requirements/agent-requirements/index.md) topic for additional information. You can either: @@ -204,7 +204,7 @@ Up to four folders have to be considered: - the provisioning orders directory, usually `C:/identitymanager/Temp` (same as for the data collection directory). -See the[ Create a Working Directory ](/docs/identitymanager/6.2/installation-guide/production-ready/working-directory/index.md) and +See the[Create a Working Directory](/docs/identitymanager/6.2/installation-guide/production-ready/working-directory/index.md) and [Application Settings](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/appsettings/index.md) topics for additional information. @@ -251,7 +251,7 @@ information. The working directory permissions are all set. The same steps have to be performed on the runtime, the data collection and the provisioning orders -directories. See the[ Create a Working Directory ](/docs/identitymanager/6.2/installation-guide/production-ready/working-directory/index.md) and +directories. See the[Create a Working Directory](/docs/identitymanager/6.2/installation-guide/production-ready/working-directory/index.md) and [Application Settings](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/appsettings/index.md) topics for additional information. @@ -307,12 +307,10 @@ appsettings.agent.json   ...   "Connections": {     "ADExport": { -        "Servers": [ -          { +        "Servers": [{            "Server": "",            "BaseDN": "" -          } -        ], +          }],         "AuthType": "",         "Login": "",         "Password": "", @@ -395,7 +393,7 @@ hence the X509KeyFilePassword attribute. Storing a `.pfx` file password in plain text in a production environment is strongly discouraged. It should always be encrypted using the Usercube-Protect-CertificatePassword tool. See the -[ Usercube-Protect-CertificatePassword ](/docs/identitymanager/6.2/integration-guide/executables/references/protect-certificatepassword/index.md) +[Usercube-Protect-CertificatePassword](/docs/identitymanager/6.2/integration-guide/executables/references/protect-certificatepassword/index.md) topic for additional information. Code attributes enclosed with `<>` need to be replaced with a custom value before entering the @@ -444,12 +442,12 @@ The connection to Identity Manager's server can be configured through: - OpenIdClients and DefaultOpenIdClient must be used to set the agent's credentials to connect to the server; See the [appsettings.agent](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/appsettings-agent/index.md) - and[ OpenIdClient ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) + and[OpenIdClient](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) topics for additional information. Their content should be provided by the integration team, in relation to the OpenIdClient tag in the applicative configuration. See -the[ OpenIdClient ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) +the[OpenIdClient](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) topic for additional information. The following example shows an appsettings.agent.json file that sets an agent to connect to Identity @@ -534,4 +532,4 @@ from being launched. ## What's Next? The last step in the installation process is setting up an Email server. See the -[ Send Notifications ](/docs/identitymanager/6.2/installation-guide/production-ready/email-server/index.md) topic for additional information. +[Send Notifications](/docs/identitymanager/6.2/installation-guide/production-ready/email-server/index.md) topic for additional information. diff --git a/docs/identitymanager/6.2/installation-guide/production-ready/index.md b/docs/identitymanager/6.2/installation-guide/production-ready/index.md index 72a7083b4a..96463b0263 100644 --- a/docs/identitymanager/6.2/installation-guide/production-ready/index.md +++ b/docs/identitymanager/6.2/installation-guide/production-ready/index.md @@ -8,7 +8,7 @@ sidebar_position: 40 This guide leads the reader through the steps to install Identity Manager for production purposes. -**1.\_\_**Before proceeding\_\_, you should go through the [ Overview ](/docs/identitymanager/6.2/installation-guide/overview/index.md) and +**1.\_\_**Before proceeding\_\_, you should go through the [Overview](/docs/identitymanager/6.2/installation-guide/overview/index.md) and [Requirements](/docs/identitymanager/6.2/installation-guide/requirements/index.md) sections to make fundamental decisions about Identity Manager setup, including: @@ -38,4 +38,4 @@ as target organization. ## What's Next? -The first step consists in [ Create a Working Directory ](/docs/identitymanager/6.2/installation-guide/production-ready/working-directory/index.md). +The first step consists in [Create a Working Directory](/docs/identitymanager/6.2/installation-guide/production-ready/working-directory/index.md). diff --git a/docs/identitymanager/6.2/installation-guide/production-ready/server/index.md b/docs/identitymanager/6.2/installation-guide/production-ready/server/index.md index d384cef2c5..959e984064 100644 --- a/docs/identitymanager/6.2/installation-guide/production-ready/server/index.md +++ b/docs/identitymanager/6.2/installation-guide/production-ready/server/index.md @@ -20,7 +20,7 @@ Please make sure that the server requirements are met before going further. See The server executable is beeing been extracted to the working directory as `Usercube-Server.exe` and `Usercube-Server.dll` and will enable a user or IIS to run the Identity Manager Server. See the -[ Create a Working Directory ](/docs/identitymanager/6.2/installation-guide/production-ready/working-directory/index.md) topic for additional information. +[Create a Working Directory](/docs/identitymanager/6.2/installation-guide/production-ready/working-directory/index.md) topic for additional information. ## Set up the License Key @@ -219,7 +219,7 @@ Up to four folders have to be considered: - The provisioning orders directory, usually `C:/identitymanager/Temp` (same as for the data collection directory). -See the [ Create a Working Directory ](/docs/identitymanager/6.2/installation-guide/production-ready/working-directory/index.md) and +See the [Create a Working Directory](/docs/identitymanager/6.2/installation-guide/production-ready/working-directory/index.md) and [Application Settings](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/appsettings/index.md) topics for additional information. @@ -254,7 +254,7 @@ The Identity Manager Server service account that was chosen previously: The working directory permissions are all set. The same steps have to be performed on the runtime, the data collection and the provisioning orders -directories. See the [ Create a Working Directory ](/docs/identitymanager/6.2/installation-guide/production-ready/working-directory/index.md) and +directories. See the [Create a Working Directory](/docs/identitymanager/6.2/installation-guide/production-ready/working-directory/index.md) and [Application Settings](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/appsettings/index.md) topics for additional information. @@ -336,7 +336,7 @@ section. Storing a `.pfx` file password in plain text in a production environment is strongly discouraged. The password should always be encrypted using the Usercube-Protect-CertificatePassword tool. See the -[ Usercube-Protect-CertificatePassword ](/docs/identitymanager/6.2/integration-guide/executables/references/protect-certificatepassword/index.md) +[Usercube-Protect-CertificatePassword](/docs/identitymanager/6.2/integration-guide/executables/references/protect-certificatepassword/index.md) topic for additional information. Code attributes enclosed with `<>` need to be replaced with a custom value before entering the @@ -383,9 +383,9 @@ permissions, let's finalize the setup. The connection between the Server and the Database requires choosing an authentication method: [Windows Authentication](https://docs.microsoft.com/en-us/sql/relational-databases/security/choose-an-authentication-mode?view=sql-server-ver15#windows-authentication) or SQL Server authentication. See the -[ Connection to the Database ](/docs/identitymanager/6.2/integration-guide/network-configuration/server-configuration/database-connection/index.md) +[Connection to the Database](/docs/identitymanager/6.2/integration-guide/network-configuration/server-configuration/database-connection/index.md) and -[ Usercube-Protect-CertificatePassword ](/docs/identitymanager/6.2/integration-guide/executables/references/protect-certificatepassword/index.md) +[Usercube-Protect-CertificatePassword](/docs/identitymanager/6.2/integration-guide/executables/references/protect-certificatepassword/index.md) topics for additional information. Windows authentication will require the IIS identity to be set to the custom Windows service account used to log in to the Identity Manager's Windows Server session. SQL authentication will work with both the _built-in_ app pool identity and a custom service diff --git a/docs/identitymanager/6.2/installation-guide/production-ready/working-directory/index.md b/docs/identitymanager/6.2/installation-guide/production-ready/working-directory/index.md index c55fa43db4..362cee1e41 100644 --- a/docs/identitymanager/6.2/installation-guide/production-ready/working-directory/index.md +++ b/docs/identitymanager/6.2/installation-guide/production-ready/working-directory/index.md @@ -60,4 +60,4 @@ The working directory structure should now resemble the following: ## What's Next? Next section shows how to install the Identity Manager Database. See the -[ Install the Database ](/docs/identitymanager/6.2/installation-guide/production-ready/database/index.md)topic for additional information. +[Install the Database](/docs/identitymanager/6.2/installation-guide/production-ready/database/index.md)topic for additional information. diff --git a/docs/identitymanager/6.2/installation-guide/requirements/agent-requirements/index.md b/docs/identitymanager/6.2/installation-guide/requirements/agent-requirements/index.md index 82bf2606ac..034b4c7ec6 100644 --- a/docs/identitymanager/6.2/installation-guide/requirements/agent-requirements/index.md +++ b/docs/identitymanager/6.2/installation-guide/requirements/agent-requirements/index.md @@ -58,7 +58,7 @@ or a custom ### Working directory permissions The agent's service account needs specific permissions presented in the -[ Create a Working Directory ](/docs/identitymanager/6.2/installation-guide/production-ready/working-directory/index.md) topic as: +[Create a Working Directory](/docs/identitymanager/6.2/installation-guide/production-ready/working-directory/index.md) topic as: - _Read_, _Modify_, and _List folder contents_ on the working directory; - _Read & Execute_ and _List folder contents_ on the `Runtime` directory, usually @@ -68,7 +68,7 @@ The agent's service account needs specific permissions presented in the - _Read_, _Modify_, _List folder contents_, and _Write_ on the directory for data collection, whose path depends on the `Work` folder's path. -See the [ Create a Working Directory ](/docs/identitymanager/6.2/installation-guide/production-ready/working-directory/index.md) and +See the [Create a Working Directory](/docs/identitymanager/6.2/installation-guide/production-ready/working-directory/index.md) and [Application Settings](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/appsettings/index.md) topics for additional information. @@ -98,7 +98,7 @@ Before going further, make sure the integration team has provided: Managed systems credentials are stored in the `appsettings.agent` configuration set and can be protected. See the [appsettings.agent](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/appsettings-agent/index.md) -and [ Modules ](/docs/identitymanager/6.2/integration-guide/modules/index.md) topics for additional information. +and [Modules](/docs/identitymanager/6.2/integration-guide/modules/index.md) topics for additional information. ### Database permissions @@ -123,7 +123,7 @@ communication with the server. ## Emails The agent needs access to an SMTP server to -[ Send Notifications ](/docs/identitymanager/6.2/installation-guide/production-ready/email-server/index.md). +[Send Notifications](/docs/identitymanager/6.2/installation-guide/production-ready/email-server/index.md). ## Encryption Key Pair diff --git a/docs/identitymanager/6.2/installation-guide/requirements/index.md b/docs/identitymanager/6.2/installation-guide/requirements/index.md index 7b6e7a5111..da348a8755 100644 --- a/docs/identitymanager/6.2/installation-guide/requirements/index.md +++ b/docs/identitymanager/6.2/installation-guide/requirements/index.md @@ -11,4 +11,4 @@ This section identifies hardware and software requirements for each Identity Man - [Integration Device](/docs/identitymanager/6.2/installation-guide/requirements/device-requirements/index.md) - [Database](/docs/identitymanager/6.2/installation-guide/requirements/database-requirements/index.md) - [Server](/docs/identitymanager/6.2/installation-guide/requirements/server-requirements/index.md) -- [ Agent ](/docs/identitymanager/6.2/installation-guide/requirements/agent-requirements/index.md) +- [Agent](/docs/identitymanager/6.2/installation-guide/requirements/agent-requirements/index.md) diff --git a/docs/identitymanager/6.2/installation-guide/requirements/server-requirements/index.md b/docs/identitymanager/6.2/installation-guide/requirements/server-requirements/index.md index 3ff90c3a1b..acd12a412a 100644 --- a/docs/identitymanager/6.2/installation-guide/requirements/server-requirements/index.md +++ b/docs/identitymanager/6.2/installation-guide/requirements/server-requirements/index.md @@ -53,7 +53,7 @@ Server. Hence Netwrix Identity Manager (formerly Usercube) recommends using a do ### Working directory permissions The agent's service account needs specific permissions presented in -the[ Create a Working Directory ](/docs/identitymanager/6.2/installation-guide/production-ready/working-directory/index.md) topic as: +the[Create a Working Directory](/docs/identitymanager/6.2/installation-guide/production-ready/working-directory/index.md) topic as: - _Read_ and _List folder contents_ on the working directory; - _Read & Execute_ and _List folder contents_ on the `Runtime` directory, usually @@ -63,7 +63,7 @@ the[ Create a Working Directory ](/docs/identitymanager/6.2/installation-guide/p - _Read_, _List folder contents_, and _Write_ on the directory for data collection, whose path depends on the `Work` folder's path. -See the [ Create a Working Directory ](/docs/identitymanager/6.2/installation-guide/production-ready/working-directory/index.md) and +See the [Create a Working Directory](/docs/identitymanager/6.2/installation-guide/production-ready/working-directory/index.md) and [Application Settings](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/appsettings/index.md) topics for additional information. @@ -112,7 +112,7 @@ set up in IIS. ## Emails The server needs access to an SMTP server to -[ Send Notifications ](/docs/identitymanager/6.2/installation-guide/production-ready/email-server/index.md). +[Send Notifications](/docs/identitymanager/6.2/installation-guide/production-ready/email-server/index.md). ## Encryption and Identity Server Key Pairs @@ -147,4 +147,4 @@ and[ pvk2pfx tool](https://docs.microsoft.com/en-us/windows-hardware/drivers/dev ## What's Next? Let's move on to Identity Manager's agent requirements. See the -[ Agent ](/docs/identitymanager/6.2/installation-guide/requirements/agent-requirements/index.md) topic for additional information. +[Agent](/docs/identitymanager/6.2/installation-guide/requirements/agent-requirements/index.md) topic for additional information. diff --git a/docs/identitymanager/6.2/integration-guide/api/authentication/index.md b/docs/identitymanager/6.2/integration-guide/api/authentication/index.md index d4c0cd16cf..b6313b4ee0 100644 --- a/docs/identitymanager/6.2/integration-guide/api/authentication/index.md +++ b/docs/identitymanager/6.2/integration-guide/api/authentication/index.md @@ -11,7 +11,7 @@ Identity Manager API authentication is based on the `[Usercube application URL]/.well-known/openid-configuration`. An OpenId client must be previously defined using an -[ OpenIdClient ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) configuration +[OpenIdClient](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) configuration element. The `client_id` parameter to use in calls to the OpenIdConnect protocol endpoints must be the diff --git a/docs/identitymanager/6.2/integration-guide/api/squery/index.md b/docs/identitymanager/6.2/integration-guide/api/squery/index.md index 46c8c9e827..3e4176a23e 100644 --- a/docs/identitymanager/6.2/integration-guide/api/squery/index.md +++ b/docs/identitymanager/6.2/integration-guide/api/squery/index.md @@ -101,8 +101,7 @@ script in the command line. ``` { -  "Result": [ -    { +  "Result": [{       "Id": "2147483653",       "Properties": [         { @@ -129,14 +128,12 @@ script in the command line.         {           "Id": "-9223372015379939312",           "Identifier": "WorkflowInstanceId" -        } -      ], +        }],       "Identifier": "AssignedCompositeRole"     },     {       "Id": "2147483654", -      "Properties": [ -        { +      "Properties": [{           "Id": "-9223372011084972031",           "Association1": {             "Id": "-9223372011084972031", @@ -160,8 +157,7 @@ script in the command line.         {           "Id": "-9223372011084972025",           "Identifier": "StartDate" -        } -      ], +        }],       "Identifier": "AssignedResourceNavigation"     }   ] diff --git a/docs/identitymanager/6.2/integration-guide/architecture/index.md b/docs/identitymanager/6.2/integration-guide/architecture/index.md index c25f928fea..2f7922c4bd 100644 --- a/docs/identitymanager/6.2/integration-guide/architecture/index.md +++ b/docs/identitymanager/6.2/integration-guide/architecture/index.md @@ -24,15 +24,15 @@ on Windows. Identity Manager's database is a ![Architecture](/img/product_docs/identitymanager/saas/integration-guide/architecture/architecture.webp) -See the [ SaaS Environment ](/docs/identitymanager/6.2/integration-guide/architecture/saas/index.md) topic for additional information on Netwrix Identity +See the [SaaS Environment](/docs/identitymanager/6.2/integration-guide/architecture/saas/index.md) topic for additional information on Netwrix Identity Manager (formerly Usercube) recommended architecture when working in a SaaS environment. -See the [ On-Premises Environment ](/docs/identitymanager/6.2/integration-guide/architecture/on-prem/index.md) topic for additional information on Netwrix +See the [On-Premises Environment](/docs/identitymanager/6.2/integration-guide/architecture/on-prem/index.md) topic for additional information on Netwrix Identity Manager (formerly Usercube)' recommended architecture when working in an on-premises environment. See how to -[ Protect Agent/Server Communication ](/docs/identitymanager/6.2/integration-guide/architecture/protect-agent-server-communication/index.md). +[Protect Agent/Server Communication](/docs/identitymanager/6.2/integration-guide/architecture/protect-agent-server-communication/index.md). ## Isolation Principle diff --git a/docs/identitymanager/6.2/integration-guide/architecture/protect-agent-server-communication/index.md b/docs/identitymanager/6.2/integration-guide/architecture/protect-agent-server-communication/index.md index cb5c6e5e2f..a8af70e9c8 100644 --- a/docs/identitymanager/6.2/integration-guide/architecture/protect-agent-server-communication/index.md +++ b/docs/identitymanager/6.2/integration-guide/architecture/protect-agent-server-communication/index.md @@ -44,7 +44,7 @@ The agent must be configured, in its `appsettings.json`, with: environment, Identity Manager provides it. In order to give to the agent the right permissions, the XML configuration must specify an -[ OpenIdClient ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) linked to +[OpenIdClient](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) linked to its hashed secret, and to a Identity Manager profile. ## Protect Agent/Server Communication @@ -95,9 +95,9 @@ Protect agent/server communication by proceeding as follows: 3. Configure an OpenIdClient, both on agent side in `appsettings.agent.json` with the non-hashed secret and on server side in the XML configuration with the secret hashed by the - [ Usercube-New-OpenIDSecret ](/docs/identitymanager/6.2/integration-guide/executables/references/new-openidsecret/index.md) + [Usercube-New-OpenIDSecret](/docs/identitymanager/6.2/integration-guide/executables/references/new-openidsecret/index.md) executable. See the - [ OpenIdClient ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) for + [OpenIdClient](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) for additional information. > For example on agent side: diff --git a/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/connections/index.md b/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/connections/index.md index 4e0ac10bdd..b2e5841da0 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/connections/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/connections/index.md @@ -12,14 +12,14 @@ in order to extract and/or fulfill data from/to external systems. ## Connection Configuration A connector needs at least one -[ Connection ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) which needs to be +[Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) which needs to be declared both in the XML configuration and in the [appsettings.agent](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/appsettings-agent/index.md) file to be used. The connection settings must be set in appsettings.agent.json > Connections > **connectionIdentifier**, where **connectionIdentifier** is the identifier specified for the connection in the XML configuration. -See the [ Connection ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) topic for +See the [Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) topic for additional information. The information stored in the connection depends on the export and/or fulfill technologies used by @@ -30,17 +30,17 @@ information. ## Connection Tables -A [ Connection Table ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connectiontable/index.md) +A [Connection Table](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connectiontable/index.md) represents the potential output of the connection's -[ Export Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/exporttask/index.md), when the +[Export Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/exporttask/index.md), when the connection's package allows export. The export process generates CSV files (our connection tables) whose names start with the connection's identifier. The files' suffixes depend on the connector. See the [References: Connectors](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/index.md) topic for additional information. The name of these files are used to specify the connection tables of the -[ Entity Type Mapping ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) +[Entity Type Mapping](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) and -[ Entity Association Mapping ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md) +[Entity Association Mapping](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md) in order to link the connectors' properties to the source files and columns from the managed systems. @@ -104,4 +104,4 @@ Hence, extra care should be taken while specifying them. There are several types of secured options: a simple field or multiple key-value fields. -See the [ Configure Secured Options ](/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/configure-secured-options/index.md) topic for additional information. +See the [Configure Secured Options](/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/configure-secured-options/index.md) topic for additional information. diff --git a/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/create-connector/entra-ID/index.md b/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/create-connector/entra-ID/index.md index a8cbf92639..5cf1daafca 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/create-connector/entra-ID/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/create-connector/entra-ID/index.md @@ -46,7 +46,7 @@ appsettings.agent.json ## Build the Connector -See the [ Connect to a Managed System ](/docs/identitymanager/6.2/user-guide/set-up/connect-system/index.md) +See the [Connect to a Managed System](/docs/identitymanager/6.2/user-guide/set-up/connect-system/index.md) topic for additional information on how to build a connector via the UI, with its connections, entity types and mappings. @@ -299,7 +299,7 @@ Conf/MicrosoftEntraID/MicrosoftEntraID Nav.xml Displayed resources See the -[ Organize Resources' Datasheets ](/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/datasheet-organization/index.md) +[Organize Resources' Datasheets](/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/datasheet-organization/index.md) topic for additional information on how to set the display properties via the UI. For example: @@ -342,7 +342,7 @@ This is how the resources are displayed on the UI. Resources' display names See the -[ Set Resources' Display Names ](/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/display-name-setting/index.md) +[Set Resources' Display Names](/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/display-name-setting/index.md) topic for additional information on how to set resources' display names via the UI. For example: diff --git a/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/create-connector/index.md b/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/create-connector/index.md index 333dd6dac8..d7d86f6742 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/create-connector/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/create-connector/index.md @@ -12,7 +12,7 @@ See an example on how to register [For Microsoft Entra ID](/docs/identitymanager Netwrix Identity Manager (formerly Usercube) strongly recommends configuring as much as possible via the UI instead of XML files. See the -[ Connect to a Managed System ](/docs/identitymanager/6.2/user-guide/set-up/connect-system/index.md) topic to +[Connect to a Managed System](/docs/identitymanager/6.2/user-guide/set-up/connect-system/index.md) topic to learn how to create a connector via the UI. ## Prerequisites @@ -31,7 +31,7 @@ settings can also be input through environment variables. See the [Network Configuration](/docs/identitymanager/6.2/integration-guide/network-configuration/index.md) topic for additional information. This process is configured through a -[ Connection ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) in the UI and/or +[Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) in the UI and/or the XML configuration, and in the `appsettings.agent.json > Connections` section: ``` @@ -58,9 +58,7 @@ Microsoft Entra ID](/docs/identitymanager/6.2/integration-guide/connectors/refer ## Build the Connector -See the [ -Connect to a Managed System -](/docs/identitymanager/6.2/user-guide/set-up/connect-system/index.md) topic to learn how to build a connector via the UI, with its connections, entity types and mappings. +See the [Connect to a Managed System](/docs/identitymanager/6.2/user-guide/set-up/connect-system/index.md) topic to learn how to build a connector via the UI, with its connections, entity types and mappings. When exporting the configuration, a `````` connector should be found in the ```Conf// Connector.xml``` file. @@ -70,11 +68,7 @@ All XML files must start with the `````` and `````` ele The [Entity Model](/docs/identitymanager/6.2/integration-guide/entity-model/index.md) of the connector defines how the exported data will be written to Identity Manager's repository. It should match as closely as possible the structure of the relevant data from the external system, and be aligned with Identity Manager's repository. -The entity model is configured by entity type and entity association containing scalar and navigation properties. See the [Entity Model](/docs/identitymanager/6.2/integration-guide/entity-model/index.md)[ -Entity Association -](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md), and [ -Entity Type -](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) topics for additional information. +The entity model is configured by entity type and entity association containing scalar and navigation properties. See the [Entity Model](/docs/identitymanager/6.2/integration-guide/entity-model/index.md)[Entity Association](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md), and [Entity Type](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) topics for additional information. The entity model can be refined later in the project. @@ -82,11 +76,7 @@ The entity model can be refined later in the project. Each property of the entity type must be mapped to an attribute from among those exported from the system. -Entity mapping is configured through [ -Entity Type Mapping -](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) and [ -Entity Association Mapping -](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md). +Entity mapping is configured through [Entity Type Mapping](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) and [Entity Association Mapping](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md). So each element of an entity type mapping is meant to link a property from the result of the CSV export file containing the exported attributes to a property from the entity type. @@ -116,9 +106,7 @@ Then each connector should be configured with a menu item, which is created auto ### Displayed resources -See the [ -Organize Resources' Datasheets -](/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/datasheet-organization/index.md) to learn more on how to set the display properties via the UI. +See the [Organize Resources' Datasheets](/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/datasheet-organization/index.md) to learn more on how to set the display properties via the UI. In the XML configuration, scalar properties are automatically displayed in the datasheets of the connector's resources. But navigation properties must be declared explicitly. @@ -130,15 +118,11 @@ The resources are displayed in a table configurable through a [Display Table](/d ### Resources' display names -See the [ -Set Resources' Display Names -](/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/display-name-setting/index.md) to learn how to set resources' display names via the UI. +See the [Set Resources' Display Names](/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/display-name-setting/index.md) to learn how to set resources' display names via the UI. Each resource is displayed in the UI with a display name. -Resources' display names are customizable through [ -Entity Type -](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) +Resources' display names are customizable through [Entity Type](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) property expression. ### Permissions diff --git a/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/credential-protection/index.md b/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/credential-protection/index.md index bcdb40f1ef..19bd5a5d7f 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/credential-protection/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/credential-protection/index.md @@ -7,7 +7,7 @@ sidebar_position: 20 # Credential Protection The credentials of any managed system can be protected using an -[ RSA Encryption ](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md), a +[RSA Encryption](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md), a [CyberArk's AAM Credential Providers ](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/cyberark-application-access-manager-credential-providers/index.md) vault or an [Azure Key Vault](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/azure-key-vault/index.md) safe. diff --git a/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/index.md b/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/index.md index 7d8d1e9890..b10a48cafc 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/index.md @@ -9,7 +9,7 @@ sidebar_position: 10 This part gathers information about connector configuration. Netwrix Identity Manager (formerly Usercube) recommends creating and configuring a connector via the -UI. See the [ Connect to a Managed System ](/docs/identitymanager/6.2/user-guide/set-up/connect-system/index.md) +UI. See the [Connect to a Managed System](/docs/identitymanager/6.2/user-guide/set-up/connect-system/index.md) topic for additional information. - [Connections](/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/connections/index.md) diff --git a/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/powershell-fulfill/index.md b/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/powershell-fulfill/index.md index c3769ab2d6..c26e860d3c 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/powershell-fulfill/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/powershell-fulfill/index.md @@ -60,8 +60,7 @@ and [Active Directory](/docs/identitymanager/6.2/integration-guide/connectors/re > "Connections": { > ... > "ADFulfillment": { -> "Servers": [ -> { +> "Servers": [> { > "Server": "...", > "BaseDN": "..." > }, @@ -69,7 +68,7 @@ and [Active Directory](/docs/identitymanager/6.2/integration-guide/connectors/re > "Server": "paris.contoso.com", > "BaseDN": "DC=defense,DC=paris,DC=com" > } -> ], +>], > "AuthType": "Basic", > "Login": "...", > "Password": "...", @@ -468,7 +467,7 @@ This example configures the following list display: #### Internal Display Name An `InternalDisplayName` can also be declared as an -[ Entity Type ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) property +[Entity Type](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) property expression. The `InternalDisplayName` is used in several UI screens to identify a resource for the user. diff --git a/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/scim-cyberark-export/index.md b/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/scim-cyberark-export/index.md index 313426e14f..3d784f0445 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/scim-cyberark-export/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/scim-cyberark-export/index.md @@ -8,7 +8,7 @@ sidebar_position: 160 This guide shows how to set up a [SCIM](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/scim/index.md) connector to extract data from your CyberArk instance into CSV source files that will in turn be fed to the -[ Upward Data Synchronization ](/docs/identitymanager/6.2/integration-guide/synchronization/upward-data-sync/index.md) task and to your +[Upward Data Synchronization](/docs/identitymanager/6.2/integration-guide/synchronization/upward-data-sync/index.md) task and to your Identity Manager resource repository. It will focus on registering Identity Manager within the target CyberArk instance, configuring the connector, and building the job to perform regularly scheduled synchronization. @@ -177,9 +177,7 @@ displayName type name", "FilterGroup": "Groups;id displayName", "SCIMSyntax": "C ##### Set up export files -The export generates CSV source files that will be fed to the [ -Upward Data Synchronization -](/docs/identitymanager/6.2/integration-guide/synchronization/upward-data-sync/index.md) task. +The export generates CSV source files that will be fed to the [Upward Data Synchronization](/docs/identitymanager/6.2/integration-guide/synchronization/upward-data-sync/index.md) task. The SCIM connector generates one file per entity, the name is generated as: ```EntryFile``` + ```'_'``` + ```FilterEntity``` or ```MembersFile``` + ```'_'``` + ```FilterGroupEntity```. @@ -187,9 +185,7 @@ Moreover, ```SyncCookiesFile``` can be specified to indicate the location of the See the [SCIM](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/scim/index.md)topic for additional information. -The target directory and file name are chosen freely. However, Netwrix Identity Manager (formerly Usercube) strongly recommends using the Working Directory ```Temp/ExportOutput``` folder and choosing file names that start with the ```CyberArk_``` prefix. See the [ -Create a Working Directory -](/docs/identitymanager/6.2/installation-guide/production-ready/working-directory/index.md) topic for additional information. +The target directory and file name are chosen freely. However, Netwrix Identity Manager (formerly Usercube) strongly recommends using the Working Directory ```Temp/ExportOutput``` folder and choosing file names that start with the ```CyberArk_``` prefix. See the [Create a Working Directory](/docs/identitymanager/6.2/installation-guide/production-ready/working-directory/index.md) topic for additional information. ##### Example @@ -231,7 +227,7 @@ linked to an Agent. See the [Toolkit for XML Configuration](/docs/identitymanage additional information. It is strongly recommended that the applicative configuration be stored the -[ Create a Working Directory ](/docs/identitymanager/6.2/installation-guide/production-ready/working-directory/index.md) +[Create a Working Directory](/docs/identitymanager/6.2/installation-guide/production-ready/working-directory/index.md) `Conf` folder as a set of `xml` files organized by connector. - In the `Conf` folder, create a `SCIMCyberArk` directory. @@ -239,13 +235,13 @@ It is strongly recommended that the applicative configuration be stored the This file contains the declaration of the connector and the associated Entity Model. -- Use the [ Connector ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connector/index.md) element to +- Use the [Connector](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connector/index.md) element to declare the connector with the following attributes: - **Identifier** identifies this connector in the applicative configuration. We recommend using a meaningful name such as `CyberArk`. If several connections to several CyberArk targets are possible, only one CyberArk Connector per Agent is used. See the - [ Create a Working Directory ](/docs/identitymanager/6.2/installation-guide/production-ready/working-directory/index.md) + [Create a Working Directory](/docs/identitymanager/6.2/installation-guide/production-ready/working-directory/index.md) topic for additional information. - **DisplayName_Li, i ? [1..16]** are used in the UI. - **Agent** is the identifier of the Agent that will run this connector's export task. The @@ -275,24 +271,24 @@ It is strongly recommended that the applicative configuration be stored the The exported data to be written to the resource repository must be aligned with the [Entity Model](/docs/identitymanager/6.2/integration-guide/entity-model/index.md). See the -[ Identity Management ](/docs/identitymanager/6.2/introduction-guide/overview/identity-management/index.md) topic +[Identity Management](/docs/identitymanager/6.2/introduction-guide/overview/identity-management/index.md) topic for additional information. The [Entity Model](/docs/identitymanager/6.2/integration-guide/entity-model/index.md) should match as closely as possible the structure of the CyberArk data relevant for Identity Manager. It is designed by analyzing the CyberArk data structure, and describing said data with the Entity Types and -[ Entity Association ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md). +[Entity Association](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md). Eventually, it is up to the integration team to design the [Entity Model](/docs/identitymanager/6.2/integration-guide/entity-model/index.md) that best serves the Role Model needs. It will most likely be refined iteratively throughout the project integration. See the -[ Assignment Policy ](/docs/identitymanager/6.2/integration-guide/role-model/role-model-rules/index.md) topic for additional +[Assignment Policy](/docs/identitymanager/6.2/integration-guide/role-model/role-model-rules/index.md) topic for additional information. A good starting point for the Entity Model is to mirror the shape of the exported CyberArk SCIM objects. This guide provides a few examples that can serve this purpose. Thus, CyberArk SCIM objects such as **Users** and **Groups** can be described by Entity Types, and group membership by -[ Entity Association ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md). See -the [ Assignment Policy ](/docs/identitymanager/6.2/integration-guide/role-model/role-model-rules/index.md) topic for additional +[Entity Association](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md). See +the [Assignment Policy](/docs/identitymanager/6.2/integration-guide/role-model/role-model-rules/index.md) topic for additional information. The [Entity Model](/docs/identitymanager/6.2/integration-guide/entity-model/index.md) for the CyberArk connector is written in the @@ -310,7 +306,7 @@ Declaring an Entity Type is achieved with the `` tag and the followi - **DisplayName_Li, i ? [1..16]** are used in the UI to identify this Entity Type for the end-user. **DisplayName_L1** is the name of the entity type in _language number one_. If this language is _English_, a good example value would be `CyberArk - User`. See the - [ Assignment Policy ](/docs/identitymanager/6.2/integration-guide/role-model/role-model-rules/index.md) topic for additional + [Assignment Policy](/docs/identitymanager/6.2/integration-guide/role-model/role-model-rules/index.md) topic for additional information. ##### Example @@ -336,9 +332,7 @@ Finally, the main attributes of the `````` tag are the following: - __Identifier__ identifies the property with a mandatory unique name. It must be unique among the entity properties for this entity type. - __DisplayName_Li, i ? [1..16]__ are used in the UI. - __Type__ defines the type of property. A scalar property type can be: ```String```, ```Bytes```, ```Int16```, ```Int32```, ```Int64```, ```DateTime```, ```Bool```, ```Guid```, ```Double```, ```Binary```, ```Byte```, or ```Option```. The navigation property type is ```ForeignKey```. -- __TargetColumnIndex__ defines in which column of the resource table the property is stored. See the [ - Entity Type - ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md)topic for additional information. +- __TargetColumnIndex__ defines in which column of the resource table the property is stored. See the [Entity Type](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md)topic for additional information. ##### Example @@ -356,9 +350,9 @@ Notice the omitted __TargetColumnIndex__ attribute and the presence of ```Type=" #### Write entity associations -[ Assignment Policy ](/docs/identitymanager/6.2/integration-guide/role-model/role-model-rules/index.md) are associated through their +[Assignment Policy](/docs/identitymanager/6.2/integration-guide/role-model/role-model-rules/index.md) are associated through their navigation properties with -[ Entity Association ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md) +[Entity Association](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md) elements. ##### Example @@ -381,29 +375,19 @@ of this **Group**. ```` -The exact nature of the IDs are described by the associated [ -Entity Association Mapping -](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md). +The exact nature of the IDs are described by the associated [Entity Association Mapping](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md). -Notice the format of the __Property1__ and __Property2__ xml attributes: the name of the entity type followed by ```:``` and the name of an entity property. It is a [ -Binding -](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/binding/index.md) that describes in one expression both the target entity type and property. +Notice the format of the __Property1__ and __Property2__ xml attributes: the name of the entity type followed by ```:``` and the name of an entity property. It is a [Binding](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/binding/index.md) that describes in one expression both the target entity type and property. ### Create mapping The entity type must be mapped property by property to the exported attributes of CyberArk SCIM objects (namely, the columns of the CSV source files generated by the export). -The [ -Entity Type Mapping -](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md), [ -Entity Association Mapping -](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md), and Entity Property Mapping elements serve this purpose. +The [Entity Type Mapping](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md), [Entity Association Mapping](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md), and Entity Property Mapping elements serve this purpose. #### Write the entity type mapping -The [ -Entity Type Mapping -](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) element maps scalar properties from the CSV source file to an entity type. +The [Entity Type Mapping](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) element maps scalar properties from the CSV source file to an entity type. The CSV source file path is written to the __ConnectionTable__ xml attribute. The target entity type name is written to the __Identifier__ xml attribute. @@ -417,7 +401,7 @@ The CSV source file path is written to the __ConnectionTable__ xml attribute. Th ```` To do so, the entity type mapping uses the -[ Entity Type Mapping ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) +[Entity Type Mapping](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) element with the `` tag. This maps the CSV column from `ConnectionColumn` to the target EntityType property which is written to the **Identifier** attribute. @@ -454,19 +438,9 @@ Let's take the example of a new ```CyberArk_User``` which has never been synchro #### Write the entity association mapping -The [ -Entity Association Mapping -](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md) element maps navigation properties, used in [ -Entity Association -](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md). +The [Entity Association Mapping](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md) element maps navigation properties, used in [Entity Association](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md). -An [](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md)[ -Entity Association Mapping -](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md) element refers to an [ -Entity Association -](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md) written to the __Identifier__ xml attribute. Then, just as the [ -Entity Type Mapping -](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) element, it maps columns values from a CSV source file to an EntityType property. +An [](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md)[Entity Association Mapping](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md) element refers to an [Entity Association](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md) written to the __Identifier__ xml attribute. Then, just as the [Entity Type Mapping](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) element, it maps columns values from a CSV source file to an EntityType property. ##### Example @@ -498,16 +472,16 @@ Here are a few explanations: The `Users` property in the `CyberArk_Group` entity: - is written to the **Property1** attribute of the `CyberArk_Group_Members` - [ Entity Association ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md) + [Entity Association](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md) element. - is filled in by values from the `MemberId` column (written to the **Column2** attribute of the `CyberArk_Group_Members` - [](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md)[ Entity Association Mapping ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md) + [](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md)[Entity Association Mapping](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md) element) in the `C:/identitymanagerDemo/Temp/ExportOutput/CyberArk_members_Groups.csv` file. These values identify resources of type `CyberArk_User` by their `CyberArk_id` property (written to the **EntityPropertyMapping2** attribute of the -[](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md)[ Entity Association Mapping ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md) +[](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md)[Entity Association Mapping](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md) element. ###### Groups/_CyberArk_User_ @@ -515,16 +489,16 @@ element. The `Groups` property in the `CyberArk_User` entity: - is written to the **Property2** attribute of the `CyberArk_Group_Members` - [ Entity Association ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md) + [Entity Association](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md) element). - is filled in by values from the _value_ column (written to the **Column1** attribute of the `CyberArk_Group_Members` - [ Entity Association Mapping ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md) + [Entity Association Mapping](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md) element) in the `C:/identitymanagerDemo/Temp/ExportOutput/CyberArk_members_Groups.csv` file. These values identify resources of type `CyberArk_Group` by their `CyberArk_id` property (written to the **EntityPropertyMapping1** attribute of the -[ Entity Association Mapping ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md) +[Entity Association Mapping](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md) element). ## Display @@ -533,7 +507,7 @@ This step focuses on configuring a nice display for the synchronized list of res ### Navigation -A [ Menu Item ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/menuitem/index.md) can be added to +A [Menu Item](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/menuitem/index.md) can be added to include a link to the resources list in the left menu in the UI home screen. #### Parent menu item @@ -626,7 +600,7 @@ configures the following list display: #### Internal display name An `InternalDisplayName` can also be declared as an -[ Entity Type ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) property +[Entity Type](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) property expression. The `InternalDisplayName` is used in several UI screens to identify a resource for the user. @@ -652,9 +626,7 @@ adds the ```InternalDisplayName``` to the CyberArk_User entity type to be used b This step focuses on setting up permissions for Identity Manager's end-users granting them access to the connector. -The [Access Control Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/accesscontrolrule/index.md) and [Access Control Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/accesscontrolrule/index.md) elements define the [ -AccessControlPermission -](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/accesscontrolpermission/index.md) for end-user profiles to read and write the connector's data (such as resources of a given entity type). It used by the UI when displaying data such as resources and available roles. +The [Access Control Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/accesscontrolrule/index.md) and [Access Control Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/accesscontrolrule/index.md) elements define the [AccessControlPermission](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/accesscontrolpermission/index.md) for end-user profiles to read and write the connector's data (such as resources of a given entity type). It used by the UI when displaying data such as resources and available roles. It is strongly recommended that permissions be written to a new file. For example, the administrator profile permissions can be written to the ```CyberArk Profile Administrator.xml``` file. @@ -710,22 +682,16 @@ Incremental synchronization can be configured with the following scaffolding. Se The execution of a Job entails execution of Tasks, reading/writing to the Database and sending files over to the Server. These operations are protected by an authorization mechanism. -To complete a Job, the Agent, via the [ -Usercube-Invoke-Job -](/docs/identitymanager/6.2/integration-guide/executables/references/invoke-job/index.md) uses: +To complete a Job, the Agent, via the [Usercube-Invoke-Job](/docs/identitymanager/6.2/integration-guide/executables/references/invoke-job/index.md) uses: -- A [ - Profile - ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/profile/index.md) associated with the Job itself to read/write: +- A [Profile](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/profile/index.md) associated with the Job itself to read/write: - ```UJ_Jobs``` and ```UJ_Tasks``` tables in a list of tasks - ```UJ_JobInstances``` tables in the progress report - a Profile for each Task, to read/write ```UJ_TaskInstances``` tables (Progress Report) and perform other operations such as sending export files over to the Server. Each Profile must be assigned the right permissions for the associated Job or Task to perform. -Every request from Agent to Server within the execution of a Job needs to be authenticated with an [ -OpenIdClient -](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) Connect /Secret pair, linked to a Profile. +Every request from Agent to Server within the execution of a Job needs to be authenticated with an [OpenIdClient](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) Connect /Secret pair, linked to a Profile. #### Create a profile @@ -741,7 +707,7 @@ Here, we focus on creating one profile, used by the Job and every Task of the Jo As the Principle of Least Privilege states, Netwrix Identity Manager (formerly Usercube)strongly recommends that you create a -[ Profile ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/profile/index.md) to be used during +[Profile](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/profile/index.md) to be used during the Synchronization jobs which will be different from the one used during the Provisioning job. This contributes to separating access rights. The same principle applied even more rigorously would make Identity Manager create one profile per @@ -750,7 +716,7 @@ Task. It isn't necessary as most Synchronization tasks require the same permissi #### Grant synchronization access rights to the profile For an Agent to launch server-side Tasks from the Job via the -[ Usercube-Invoke-Job ](/docs/identitymanager/6.2/integration-guide/executables/references/invoke-job/index.md), the profile linked to +[Usercube-Invoke-Job](/docs/identitymanager/6.2/integration-guide/executables/references/invoke-job/index.md), the profile linked to these tasks and used by the tool should be authorized to execute said tasks. Server-side Tasks for a simple Synchronization job usually are: @@ -777,9 +743,9 @@ Required permissions are: - `/Connectors/SynchronizeSession` Granting access can be done via the -[ SynchronizationAccessControlRules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/synchronizationaccesscontrolrules/index.md) +[SynchronizationAccessControlRules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/synchronizationaccesscontrolrules/index.md) scaffolding and -the[ Job View Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobviewaccesscontrolrules/index.md) +the[Job View Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobviewaccesscontrolrules/index.md) scaffolding. The following examples (or similar) should be written to `Conf/Profile AgentSychro.xml`. @@ -805,7 +771,7 @@ with the following access rights: - `/Jobs/RunJob/Launch` This can be done via the -[ Job Execution Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobexecutionaccesscontrolrules/index.md) +[Job Execution Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobexecutionaccesscontrolrules/index.md) scaffolding. ##### Example @@ -821,13 +787,9 @@ scaffolding. #### Declare usable ClientId/Secret pairs in the configuration -An Agent's [ -Profile -](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/profile/index.md) is associated with a ```ClientId/Secret``` pair used by the Agent to authenticate to the Server. +An Agent's [Profile](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/profile/index.md) is associated with a ```ClientId/Secret``` pair used by the Agent to authenticate to the Server. -Usable ```ClientId/Secret``` pairs are written to the database from the xml configuration using the [ -OpenIdClient -](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) xml element. +Usable ```ClientId/Secret``` pairs are written to the database from the xml configuration using the [OpenIdClient](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) xml element. It is strongly recommended that you write the `````` xml element to a new or existing ```OpenIdClients.xml``` file in the configuration root folder. @@ -835,9 +797,7 @@ The ```ClientId/Secret``` pair hence created must be associated with the profile ##### __Example__ -The following example creates a ```ClientId/Secret``` pair to be used by the Agent to authenticate to the Server and complete Jobs. The secret is hashed with the [ -Usercube-New-OpenIDSecret -](/docs/identitymanager/6.2/integration-guide/executables/references/new-openidsecret/index.md) tool. +The following example creates a ```ClientId/Secret``` pair to be used by the Agent to authenticate to the Server and complete Jobs. The secret is hashed with the [Usercube-New-OpenIDSecret](/docs/identitymanager/6.2/integration-guide/executables/references/new-openidsecret/index.md) tool. ``` @@ -880,7 +840,7 @@ scheduler. #### With Identity Manager's scheduler -Use the [ Job ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/job/index.md) CronTab Expression attribute. +Use the [Job](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/job/index.md) CronTab Expression attribute. > This example uses Identity Manager's scheduler to execute the > `CyberArk_Synchronize_Complete_Manually` job every fifteen minutes: @@ -902,7 +862,7 @@ For more details about checking Crontab expressions, see the #### With an external scheduler An external scheduler would rely on the -[ Usercube-Invoke-Job ](/docs/identitymanager/6.2/integration-guide/executables/references/invoke-job/index.md) tool. +[Usercube-Invoke-Job](/docs/identitymanager/6.2/integration-guide/executables/references/invoke-job/index.md) tool. ##### Example @@ -922,9 +882,7 @@ using the "Job/secret" authentication pair to connect to the Identity Manager S ### Deploy configuration -The configuration is written to the database using the [ -Deploy Configuration Task -](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/deployconfigurationtask/index.md) tool. +The configuration is written to the database using the [Deploy Configuration Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/deployconfigurationtask/index.md) tool. ### Test diff --git a/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/sharepoint-export/index.md b/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/sharepoint-export/index.md index 0075a05cd8..4e66df7881 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/sharepoint-export/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/sharepoint-export/index.md @@ -43,7 +43,7 @@ needs to be owner of the site. This step sets up the Identity Manager Agent in order to use the SharePoint connector and access the SharePoint data. -This guide focuses on the [ Architecture ](/docs/identitymanager/6.2/integration-guide/architecture/index.md) method. Remember that +This guide focuses on the [Architecture](/docs/identitymanager/6.2/integration-guide/architecture/index.md) method. Remember that settings can also be input through architecture. #### Connect to the SharePoint instance @@ -94,7 +94,7 @@ configuration, and only then, switching to a more secure way of storing credenti ##### Set up export files The export generates CSV source files that will be fed to the -[ Upward Data Synchronization ](/docs/identitymanager/6.2/integration-guide/synchronization/upward-data-sync/index.md) task. +[Upward Data Synchronization](/docs/identitymanager/6.2/integration-guide/synchronization/upward-data-sync/index.md) task. The target path for these files can be set up using the following settings: @@ -179,7 +179,7 @@ configuration and linked to an Agent. See the It is strongly recommended that the applicative configuration be stored in the working directory `Conf` folder as a set of `xml` files organized by connector. See -the[ Create a Working Directory ](/docs/identitymanager/6.2/installation-guide/production-ready/working-directory/index.md) +the[Create a Working Directory](/docs/identitymanager/6.2/installation-guide/production-ready/working-directory/index.md) topic for additional information. - In the `Conf` folder, create a `SharePoint` directory. @@ -188,7 +188,7 @@ topic for additional information. This file should contain the declaration of the connector and the associated [Entity Model](/docs/identitymanager/6.2/integration-guide/entity-model/index.md). -- Use the [ Connector ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connector/index.md)element to +- Use the [Connector](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connector/index.md)element to declare the connector with the following attributes: - **Identifier** identifies this connector in the applicative configuration. See the @@ -224,17 +224,17 @@ topic for additional information. The exported data to be written to the resource repository must be aligned with the [Entity Model](/docs/identitymanager/6.2/integration-guide/entity-model/index.md). See -the[ Identity Management ](/docs/identitymanager/6.2/introduction-guide/overview/identity-management/index.md)topic +the[Identity Management](/docs/identitymanager/6.2/introduction-guide/overview/identity-management/index.md)topic for additional information. The [Entity Model](/docs/identitymanager/6.2/integration-guide/entity-model/index.md) should match as closely as possible the structure of the SharePoint data relevant for Identity Manager. It is designed by analyzing the SharePoint data structure, and describing said data with [Entity Model](/docs/identitymanager/6.2/integration-guide/entity-model/index.md) and an -[ Entity Association ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md). +[Entity Association](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md). Eventually, it is up to the integration team to design the [Entity Model](/docs/identitymanager/6.2/integration-guide/entity-model/index.md) that best serves the -[ Assignment Policy ](/docs/identitymanager/6.2/integration-guide/role-model/role-model-rules/index.md) needs. It will be refined +[Assignment Policy](/docs/identitymanager/6.2/integration-guide/role-model/role-model-rules/index.md) needs. It will be refined iteratively throughout the project phase. A good starting point for the Entity Model is to mirror the shape of the exported SharePoint @@ -299,7 +299,7 @@ SharePoint. [Entity Model](/docs/identitymanager/6.2/integration-guide/entity-model/index.md) types are associated through their navigation properties with -[ Entity Association ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md) +[Entity Association](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md) elements. ##### Example @@ -320,29 +320,19 @@ elements. ```` -The exact nature of the IDs are described by the associated [ -Entity Association Mapping -](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md). +The exact nature of the IDs are described by the associated [Entity Association Mapping](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md). -Notice the format of the __Property1__ and __Property2__ xml attributes: the name of the entity type is followed by ```:``` and the name of an entity property. It is a [ -Binding -](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/binding/index.md) describing in one expression, the target entity type and property. +Notice the format of the __Property1__ and __Property2__ xml attributes: the name of the entity type is followed by ```:``` and the name of an entity property. It is a [Binding](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/binding/index.md) describing in one expression, the target entity type and property. ### Create mapping The entity type must be mapped property by property to the exported attributes of SharePoint objects (namely, the columns of the CSV source files generated by the export). -The [ -Entity Type Mapping -](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md), [ -Entity Association Mapping -](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md), and Entity Type Mapping elements serve this purpose. +The [Entity Type Mapping](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md), [Entity Association Mapping](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md), and Entity Type Mapping elements serve this purpose. #### Entity type mapping -The [ -Entity Type Mapping -](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) element maps the scalar properties from the CSV source file to an entity type. +The [Entity Type Mapping](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) element maps the scalar properties from the CSV source file to an entity type. The CSV source file path is written to the ```ConnectionTable``` xml attribute. The target entity type name is written to the ```Identifier``` xml attribute. @@ -356,7 +346,7 @@ The CSV source file path is written to the ```ConnectionTable``` xml attribute. ```` To do so, the entity type mapping element uses the -[ Entity Type Mapping ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) +[Entity Type Mapping](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) element with the `` tag. This maps the CSV column from `ConnectionColumn` to the target EntityType property which is written to the **Identifier** attribute. @@ -405,19 +395,9 @@ As a result, after synchronization, the ```UR_Resource``` table will be updated #### Entity association mapping -The [ -Entity Association Mapping -](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md) element maps the navigation properties used in [ -Entity Association -](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md). +The [Entity Association Mapping](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md) element maps the navigation properties used in [Entity Association](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md). -An [ -Entity Association Mapping -](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md) element refers to an [ -Entity Association -](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md) written to the ```Identifier``` xml attribute. Then, like [ -Entity Type Mapping -](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md), it maps column values from a CSV source file to an EntityType property. +An [Entity Association Mapping](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md) element refers to an [Entity Association](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md) written to the ```Identifier``` xml attribute. Then, like [Entity Type Mapping](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md), it maps column values from a CSV source file to an EntityType property. ##### Example @@ -435,7 +415,7 @@ This step focuses on configuring a nice display for the synchronized list of res ### Nav -A [ Menu Item ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/menuitem/index.md) can be added to +A [Menu Item](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/menuitem/index.md) can be added to include a link to the resources list in the left menu on the UI home screen. #### Parent menu item @@ -558,9 +538,7 @@ This example adds the ```InternalDisplayName``` to the ```SharePoint_Entity```, This step focuses on setting up permissions for Identity Manager's end-users granting them access to the connector. -The [Access Control Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/accesscontrolrule/index.md) and [Access Control Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/accesscontrolrule/index.md) elements define [ -AccessControlPermission -](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/accesscontrolpermission/index.md) for end-user profiles to read and write the connector's data (such as resources of a given entity type). It is used by the UI when displaying data such as resources and available roles. +The [Access Control Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/accesscontrolrule/index.md) and [Access Control Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/accesscontrolrule/index.md) elements define [AccessControlPermission](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/accesscontrolpermission/index.md) for end-user profiles to read and write the connector's data (such as resources of a given entity type). It is used by the UI when displaying data such as resources and available roles. It is strongly recommended that permissions be written to a new file. For example, the administrator profile permissions can be written to the ```SharePoint Profile Administrator.xml``` file. @@ -606,9 +584,7 @@ Notice the __Agent__ attribute that contains the name of the Agent which execute ### Components -The[ -Upward Data Synchronization -](/docs/identitymanager/6.2/integration-guide/synchronization/upward-data-sync/index.md)job includes three steps: +The[Upward Data Synchronization](/docs/identitymanager/6.2/integration-guide/synchronization/upward-data-sync/index.md)job includes three steps: - Export - Prepare-Synchro @@ -632,9 +608,9 @@ The execution of a Job entails execution of Tasks, reading/writing to the Databa over to the Server. These operations are protected by an authorization mechanism. To complete a Job, the Agent, via -the[ Usercube-Invoke-Job ](/docs/identitymanager/6.2/integration-guide/executables/references/invoke-job/index.md) uses: +the[Usercube-Invoke-Job](/docs/identitymanager/6.2/integration-guide/executables/references/invoke-job/index.md) uses: -- a [ Profile ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/profile/index.md) associated with +- a [Profile](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/profile/index.md) associated with the Job itself, to read/write: - `UJ_Jobs` and `UJ_Tasks` tables in a list of tasks - `UJ_JobInstances` tables in the progress report @@ -644,7 +620,7 @@ the[ Usercube-Invoke-Job ](/docs/identitymanager/6.2/integration-guide/executabl Each Profile must be assigned the right permissions for the associated Job or Task to perform. Every request from Agent to Server within the execution of a Job needs to be authenticated with an -[ OpenIdClient ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) Connect +[OpenIdClient](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) Connect ClientId/Secret pair, linked to a Profile. #### Create a profile @@ -660,16 +636,12 @@ Here, we focus on creating one profile, used by the Job and every Task of the Jo ```` -As the Principle of Least Privilege states, Netwrix Identity Manager (formerly Usercube) strongly recommends that you create a[ -Profile -](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/profile/index.md) to be used during the Synchronization jobs which will be different from the one used during the Provisioning job. This contributes to separating access rights. +As the Principle of Least Privilege states, Netwrix Identity Manager (formerly Usercube) strongly recommends that you create a[Profile](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/profile/index.md) to be used during the Synchronization jobs which will be different from the one used during the Provisioning job. This contributes to separating access rights. The same principle applied even more rigorously would make Identity Manager create one profile per Task. It isn't necessary as most Synchronization tasks require the same permissions. #### Grant synchronization access rights to the profile -For an Agent to launch server-side Tasks from the Job via the [ -Usercube-Invoke-Job -](/docs/identitymanager/6.2/integration-guide/executables/references/invoke-job/index.md) tool, the profile linked to these tasks and used by the tool should be authorized to execute said tasks. +For an Agent to launch server-side Tasks from the Job via the [Usercube-Invoke-Job](/docs/identitymanager/6.2/integration-guide/executables/references/invoke-job/index.md) tool, the profile linked to these tasks and used by the tool should be authorized to execute said tasks. Server-side Tasks for a simple Synchronization job usually are: @@ -694,11 +666,7 @@ __Synchronization and Prepare-Synchronization__ - ```/Connectors/Connector/Query``` - ```/Connectors/SynchronizeSession``` -Granting access can be done via the [ -SynchronizationAccessControlRules -](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/synchronizationaccesscontrolrules/index.md) and the [ -Job View Access Control Rules -](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobviewaccesscontrolrules/index.md). +Granting access can be done via the [SynchronizationAccessControlRules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/synchronizationaccesscontrolrules/index.md) and the [Job View Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobviewaccesscontrolrules/index.md). The following examples should be written to ```Conf/Profile AgentSychro.xml```. @@ -718,7 +686,7 @@ with the following access rights: - `/Jobs/RunJob/Launch` This can be done via -the[ Job Execution Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobexecutionaccesscontrolrules/index.md) +the[Job Execution Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobexecutionaccesscontrolrules/index.md) scaffolding. ##### Example @@ -730,13 +698,9 @@ scaffolding. #### Declare usable ClientId/Secret pairs in the configuration -An Agent's a[ -Profile -](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/profile/index.md)is associated with a ```ClientId/Secret``` pair used by the Agent to authenticate to the Server. +An Agent's a[Profile](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/profile/index.md)is associated with a ```ClientId/Secret``` pair used by the Agent to authenticate to the Server. -Usable ```ClientId/Secret``` pairs are written to the database from the xml configuration using the [ -OpenIdClient -](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) xml element. +Usable ```ClientId/Secret``` pairs are written to the database from the xml configuration using the [OpenIdClient](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) xml element. It is strongly recommended to write the `````` xml element to a new or existing ```OpenIdClients.xml``` file in the configuration root folder. @@ -744,9 +708,7 @@ The ```ClientId/Secret``` pair hence created must be associated with the profile ##### __Example__ -The following example creates a ```ClientId/Secret``` pair to be used by the Agent to authenticate to the Server and complete Jobs. The secret is hashed with the[ -Usercube-New-OpenIDSecret -](/docs/identitymanager/6.2/integration-guide/executables/references/new-openidsecret/index.md) tool. +The following example creates a ```ClientId/Secret``` pair to be used by the Agent to authenticate to the Server and complete Jobs. The secret is hashed with the[Usercube-New-OpenIDSecret](/docs/identitymanager/6.2/integration-guide/executables/references/new-openidsecret/index.md) tool. ``` @@ -801,9 +763,7 @@ Scheduling the job execution can rely either on Identity Manager's scheduler or #### With Scheduler -Use the [ -Job -](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/job/index.md) attribute. +Use the [Job](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/job/index.md) attribute. > This example uses Identity Manager's scheduler to execute the ```SharePoint_Synchronization_Delta``` job every fifteen minutes: > @@ -819,9 +779,7 @@ For more details about checking Crontab expressions, see the [crontab.guru](http #### With an external scheduler -An external scheduler would rely on the [ -Usercube-Invoke-Job -](/docs/identitymanager/6.2/integration-guide/executables/references/invoke-job/index.md) tool. +An external scheduler would rely on the [Usercube-Invoke-Job](/docs/identitymanager/6.2/integration-guide/executables/references/invoke-job/index.md) tool. ##### Example @@ -838,7 +796,7 @@ The following command can be scheduled. It executes the ```SharePoint_Synchroniz ### Deploy configuration The configuration is written to the database using the -[ Deploy Configuration Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/deployconfigurationtask/index.md). +[Deploy Configuration Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/deployconfigurationtask/index.md). ### Test diff --git a/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/write-fulfill-powershell-script/index.md b/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/write-fulfill-powershell-script/index.md index 52ce4badfe..caec7358fe 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/write-fulfill-powershell-script/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/write-fulfill-powershell-script/index.md @@ -7,7 +7,7 @@ sidebar_position: 100 # Write a PowerShell Script for Provisioning This guide shows how to write a PowerShell script used by the -[ PowerShellProv ](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/powershellprov/index.md) connector. +[PowerShellProv](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/powershellprov/index.md) connector. ## Structure of a PowerShell Script @@ -87,8 +87,7 @@ The previous parameter `$order` is an object corresponding to the following prov ``` { - "ProvisioningOrdersList": [ - { + "ProvisioningOrdersList": [{ "AssignedResourceTypeId": "3930001", "ChangeType": "Added", "WorkflowInstanceId": "81", @@ -119,8 +118,7 @@ The previous parameter `$order` is an object corresponding to the following prov "firstName": "James", "lastName": "Bond" } - } - ] + }] } ``` diff --git a/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/write-fulfill-robotframework-script/index.md b/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/write-fulfill-robotframework-script/index.md index e2deef3a35..5041d66570 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/write-fulfill-robotframework-script/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/write-fulfill-robotframework-script/index.md @@ -7,7 +7,7 @@ sidebar_position: 130 # Write a Robot Framework Script This guide shows how to write a Robot Framework script that will be used by -[ Robot Framework ](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/robotframework/index.md). +[Robot Framework](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/robotframework/index.md). ## Structure of a Robot Framework Script @@ -160,7 +160,7 @@ for additional information. | Keyword | Details | | -------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ----- | ------- | | Catch Keyword | **Arguments** `Keyword`: Keyword `*args` **Description** Launches `Keyword` with the given arguments `*args` if the keyword launched by `Try Keyword` failed. If `Try Keyword` was not called, this keyword will not do anything. `Catch Keyword` should always be called right after `Try Keyword`. **Example** Try to connect to `Usercube.com`. If the connection fails, restart the browser and try to connect to `Usercube.com`: `Connect to URL Try Keyword Go To Usercube.com Catch Keyword Restart Browser At URL Usercube.com` | -| Generate Password | **Description** Generates a password based on the [ Password Reset Settings ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/passwordresetsettings/index.md) associated to the [Resource Type Mappings](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/index.md) being provisioned. `Send Password Notification` should always be called after `Generate Password`, preferably right after the password is used. If `Send Password Notification` is not called before the provisioning of the resource is over, it will automatically be called. If multiple passwords should be generated, `Send Password Notification` should be called after each password generation. **Returns** `Password`: string | +| Generate Password | **Description** Generates a password based on the [Password Reset Settings](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/passwordresetsettings/index.md) associated to the [Resource Type Mappings](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/index.md) being provisioned. `Send Password Notification` should always be called after `Generate Password`, preferably right after the password is used. If `Send Password Notification` is not called before the provisioning of the resource is over, it will automatically be called. If multiple passwords should be generated, `Send Password Notification` should be called after each password generation. **Returns** `Password`: string | | Get Secure Data | **Arguments** `Attribute`: string `Erase Data`: boolean **Description** Retrieves the secured option `Attribute` from the connector configuration. If `Erase Data` is set to true, the secured option is deleted once it is read. **Example** Get Login option and erase it: ```Get Secure Data | Login | True``` | | Launch Provisioning | **Description** Launches the provisioning defined by the provisioning orders. This keyword is required for any provisioning to happen. | | Log Debug | **Arguments** `Message`: string **Description** Logs `Message` at the `Debug` log level. **Example** Log a keyword failure message: `Log Debug The keyword has failed` | @@ -295,7 +295,7 @@ and `Generate Password` are exceptions. prompt. As an example, if the script requires a `Login` and `Password` attribute : `{"Login":"login","Password":"password"}` - `Generate Password`: This keyword expects a file that contains the - [ Password Reset Settings ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/passwordresetsettings/index.md) + [Password Reset Settings](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/passwordresetsettings/index.md) associated to the provisioned [Resource Type Mappings](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/index.md). The easiest way to enable the `Generate Password` keyword is as follow: @@ -369,7 +369,7 @@ We define all the custom functions which we will use to provision the external s - `Write Header`: defines the header to write in the CSV and calls `Write Data` to write it. - `Open Telnet Connection`: opens the Telnet connection to the external system using the login and the password defined in the - [ Robot Framework ](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/robotframework/index.md) attribute in + [Robot Framework](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/robotframework/index.md) attribute in `appsettings.agent.json`, as well as the IP address defined in the `Variables` section. ``` diff --git a/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/write-sync-powershell-script/index.md b/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/write-sync-powershell-script/index.md index 7942e29dbe..416dad1c42 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/write-sync-powershell-script/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/write-sync-powershell-script/index.md @@ -7,6 +7,6 @@ sidebar_position: 110 # Write a PowerShell Script for Synchronization This guide shows how to write a PowerShell script used by the -[ PowerShellSync ](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/powershellsync/index.md) connector. +[PowerShellSync](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/powershellsync/index.md) connector. The documentation is not yet available for this page and will be completed in the near future. diff --git a/docs/identitymanager/6.2/integration-guide/connectors/index.md b/docs/identitymanager/6.2/integration-guide/connectors/index.md index f8b7be3541..1216e38d6b 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/index.md @@ -89,7 +89,7 @@ Identity Manager's connectors all operate on the same basic principles. Technica - A connection describes the technology used that enables data to flow back and forth between Identity Manager and the managed system; See the - [ Connection ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) topic for additional + [Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) topic for additional information. > We want to use a connection `Directory/Active Directory` to perform synchronization and @@ -113,7 +113,7 @@ Identity Manager's connectors all operate on the same basic principles. Technica - The intent of resources within the managed system is made clear by categorizing resources into resource types. See the [Resource Type](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md) and - [ Categorize Resources ](/docs/identitymanager/6.2/user-guide/set-up/categorization/index.md) topics for additional + [Categorize Resources](/docs/identitymanager/6.2/user-guide/set-up/categorization/index.md) topics for additional information. > We categorize AD resources into distinct resource types: `AD User (nominative)` for basic @@ -144,7 +144,7 @@ for additional information. | Connector | Description | Synchronization | Provisioning | | ------------------------------------------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | --------------- | ------------ | | Active Directory | Exports and fulfills data from/to an Active Directory instance. See the [Active Directory](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/activedirectory/index.md) topic for additional information. | √ | √ | -| Azure | Exports Azure resources, role definitions and role assignments. See the [ Azure ](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/azure/index.md) topic for additional information. | √ | X | +| Azure | Exports Azure resources, role definitions and role assignments. See the [Azure](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/azure/index.md) topic for additional information. | √ | X | | Microsoft Entra ID (formerly Microsoft Azure AD) | Exports and fulfills data from/to a Microsoft Entra ID instance. See the Microsoft Entra ID, [For Microsoft Entra ID](/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/create-connector/entra-ID/index.md), and [For Microsoft Entra ID](/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/setup-incremental-sync/entra-ID/index.md) topics for additional information. | √ | X | | CSV | Exports data from a CSV file. See the [CSV](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/csv/index.md) topic for additional information. | √ | X | | EasyVista | Exports data from an EasyVista-compliant system. See the [EasyVista](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/easyvista/index.md) topic for additional information. | √ | √ | @@ -160,17 +160,17 @@ for additional information. | Microsoft Exchange | Exports data from a Microsoft Exchange instance. See the [Microsoft Exchange](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/microsoftexchange/index.md) topic for additional information. | √ | √ | | OData | Exports entities from an OData instance. See the [OData](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/odata/index.md) topic for additional information. | √ | X | | OpenLDAP | Exports and fulfills from/to an OpenLDAP directory. See the [OpenLDAP](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/openldap/index.md) topic for additional information. | √ | √ | -| PowerShell | Executes PowerShell scripts to generate CSV source files from otherwise unsupported sources. See the [PowerShellProv](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/powershellprov/index.md), [Write a PowerShell Script for Provisioning](/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/write-fulfill-powershell-script/index.md), and [ Fulfill Microsoft Exchange via PowerShell ](/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/powershell-fulfill/index.md) topics for additional information. | X | √ | +| PowerShell | Executes PowerShell scripts to generate CSV source files from otherwise unsupported sources. See the [PowerShellProv](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/powershellprov/index.md), [Write a PowerShell Script for Provisioning](/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/write-fulfill-powershell-script/index.md), and [Fulfill Microsoft Exchange via PowerShell](/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/powershell-fulfill/index.md) topics for additional information. | X | √ | | RACF | Exports data from a RACF file. See the [RACF](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/racf/index.md) topic for additional information. | √ | X | -| Robot Framework | Executes Robot Framework scripts to fulfill data to external systems. See the [Robot Framework](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/robotframework/index.md), [ Write a Robot Framework Script ](/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/write-fulfill-robotframework-script/index.md), [Interact with a Web Page via Robot Framework](/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/interact-web-page-robotframework/index.md), and [Interact with a GUI Application via Robot Framework](/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/interact-gui-robotframework/index.md) topics for additional information. | X | √ | +| Robot Framework | Executes Robot Framework scripts to fulfill data to external systems. See the [Robot Framework](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/robotframework/index.md), [Write a Robot Framework Script](/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/write-fulfill-robotframework-script/index.md), [Interact with a Web Page via Robot Framework](/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/interact-web-page-robotframework/index.md), and [Interact with a GUI Application via Robot Framework](/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/interact-gui-robotframework/index.md) topics for additional information. | X | √ | | SAP | Exports and fulfills data from/to an SAP system. See the [SAP Netweaver](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/sapnetweaver/index.md) topic for additional information. | √ | X | | SAP ERP 6.0 | Exports and fulfills data from/to an SAP ERP 6.0 system. See the [SAP ERP 6.0 and SAP S4/HANA](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/saperp6/index.md) topics for additional information. | √ | √ | -| SCIM | Exports and fulfills data from/to a SCIM-compliant web application. See the [SCIM](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/scim/index.md), [ Export CyberArk Data via SCIM ](/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/scim-cyberark-export/index.md) and [ Provision Salesforce Users' Profiles via SCIM ](/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/scim-salesforce-provisioning-entitlements/index.md) topics for additional information. | √ | √ | +| SCIM | Exports and fulfills data from/to a SCIM-compliant web application. See the [SCIM](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/scim/index.md), [Export CyberArk Data via SCIM](/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/scim-cyberark-export/index.md) and [Provision Salesforce Users' Profiles via SCIM](/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/scim-salesforce-provisioning-entitlements/index.md) topics for additional information. | √ | √ | | ServiceNow Entity Management | Manages ServiceNow entities. See the [ServiceNow](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/servicenowentitymanagement/index.md) topic for additional information. | √ | √ | | ServiceNow Ticket | Creates tickets in ServiceNow. See the [ServiceNowTicket](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/servicenowticket/index.md) topic for additional information. | X | √ | | SharedFolder | Scans a Windows file directory and exports a list of folders, files, users and their associated permissions. See the [SharedFolders](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/sharedfolder/index.md) topic for additional information. | √ | X | | SharePoint | Exports a SharePoint's list of objects, users, groups, roles and their relationships. See the [SharePoint](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/sharepoint/index.md) and [Set up SharePoint's Export and Synchronization](/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/sharepoint-export/index.md) topics for additional information. | √ | √ | | SQL | Exports data from various Database Management Systems. See the [Sql](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/sql/index.md) topic for additional information. | √ | X | -| SQL Server Entitlements | Exports server and database principals from Microsoft SQL Server. See the [ Sql Server Entitlements ](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/sqlserverentitlements/index.md) topic for additional information. | √ | X | -| Top Secret | Exports the Top Secret (TSS) users and profiles. See the [ Top Secret ](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/topsecret/index.md) topic for additional information. | √ | X | -| Workday | Exports data from a Workday instance. See the [ Workday ](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/workday/index.md) topic for additional information. | √ | X | +| SQL Server Entitlements | Exports server and database principals from Microsoft SQL Server. See the [Sql Server Entitlements](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/sqlserverentitlements/index.md) topic for additional information. | √ | X | +| Top Secret | Exports the Top Secret (TSS) users and profiles. See the [Top Secret](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/topsecret/index.md) topic for additional information. | √ | X | +| Workday | Exports data from a Workday instance. See the [Workday](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/workday/index.md) topic for additional information. | √ | X | diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/activedirectory/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/activedirectory/index.md index 6b9f897e13..7b913063a8 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/activedirectory/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/activedirectory/index.md @@ -116,12 +116,11 @@ The identifier of the connection and thus the name of the subsection must: >                     "Connections": { >                     "ADExport": { >                     "Filter": "(objectclass=*)", ->                     "Servers": [ ->                     { +>                     "Servers": [>                     { >                     "Server": "contoso.server.com", >                     "BaseDN": "DC=contoso,DC=com" >                     } ->                     ], +>], >                     "AuthType": "Basic", >                     "AsAdLds": false, >                     "EnableSSL": true, @@ -158,7 +157,7 @@ This connector is meant to generate: ConnectionColumn and each property without it but used in an entity association; Any property can be exported in a specific format when specified. See the - [ References: Format for the EntityPropertyMapping ](/docs/identitymanager/6.2/integration-guide/connectors/entitypropertymapping-format/index.md) + [References: Format for the EntityPropertyMapping](/docs/identitymanager/6.2/integration-guide/connectors/entitypropertymapping-format/index.md) topic for additional information. - An additional file for each related table other than entries; @@ -235,8 +234,7 @@ written to the same CSV file. >                     ... >                     "Connections": { >                     "ADExport": { ->                     "Servers": [ ->                     { +>                     "Servers": [>                     { >                     "Server": "", >                     "BaseDN": "" >                     }, @@ -244,7 +242,7 @@ written to the same CSV file. >                     "Server": "", >                     "BaseDN": "" >                     } ->                     ], +>], >                     "AuthType": "", >                     "Login": "", >                     "Password": "", @@ -282,12 +280,11 @@ Same as for export, fulfill is configured through connections. >                     "Connections": { >                     ... >                     "ADFulfillment": { ->                     "Servers": [ ->                     { +>                     "Servers": [>                     { >                     "Server": "", >                     "BaseDN": "" >                     } ->                     ], +>], >                     "AuthType": "Basic", >                     "AsAdLds": "true", >                     "EnableSSL": true, @@ -337,16 +334,14 @@ appsettings.agent.json                 "Connections": {                 ...                 "ADFulfillment": { -                "Servers": [ -                { +                "Servers": [{                 "Server": "",                 "BaseDN": ""                 },                 {                 "Server": "",                 "BaseDN": "" -                } -                ], +                }],                 "AuthType": "Basic",                 "Login": "",                 "Password": "", @@ -400,7 +395,7 @@ topic for additional information on how to configure password reset settings. Data protection can be ensured through: - RSA encryption, configured in the appsettings.encrypted.agent.json file. See the - [ RSA Encryption ](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md) + [RSA Encryption](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md) topic for additional information. - An Azure Key Vault safe; See the [Azure Key Vault](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/azure-key-vault/index.md) diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/azure/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/azure/index.md index 4c77818b66..a78c367090 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/azure/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/azure/index.md @@ -10,7 +10,7 @@ This connector exports [Azure](https://azure.microsoft.com/en-us/resources/cloud-computing-dictionary/what-is-azure) resources, role definitions and assignments. -This page is about [ Azure ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/azure/index.md). +This page is about [Azure](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/azure/index.md). ![Package: Cloud/Azure](/img/product_docs/identitymanager/saas/integration-guide/connectors/references-connectors/azure/packages_azure_v603.webp) @@ -28,7 +28,7 @@ and role assignments to CSV files. ### Configuration This process is configured through a -[ Connection ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) in the UI and/or +[Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) in the UI and/or the XML configuration, and in the `appsettings.agent.json > Connections` section: ``` @@ -130,9 +130,7 @@ This connector does not reset passwords. Data protection can be ensured through: -- [ - RSA Encryption - ](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md) configured in the ```appsettings.encrypted.agent.json``` file; +- [RSA Encryption](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md) configured in the ```appsettings.encrypted.agent.json``` file; - An [Azure Key Vault](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/azure-key-vault/index.md) safe; - A [CyberArk's AAM Credential Providers diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/csv/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/csv/index.md index 1fe642d660..1faca7886f 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/csv/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/csv/index.md @@ -8,7 +8,7 @@ sidebar_position: 40 This connector exports data from a [CSV file](https://en.wikipedia.org/wiki/Comma-separated_values). -This page is about [ CSV ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/csv/index.md). +This page is about [CSV](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/csv/index.md). ![Package: File/CSV](/img/product_docs/identitymanager/saas/integration-guide/connectors/references-connectors/csv/packages_csv_v603.webp) @@ -28,7 +28,7 @@ Identity Manager's format. ### Configuration This process is configured through a -[ Connection ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) in the UI and/or +[Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) in the UI and/or the XML configuration, and in the `appsettings.agent.json > Connections` section: ``` @@ -65,10 +65,9 @@ The identifier of the connection and thus the name of the subsection must: > "Separator": ";", > "IsFileNameRegex": true, > "NumberOfLinesToSkip": 1, -> "ValuesToTrim": [ -> "*", +> "ValuesToTrim": [> "*", > "%" -> ] +>] > } > } > } @@ -113,8 +112,8 @@ This connector does not reset passwords. ### Credential protection This connector has no credential attributes, and therefore does not use -[](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md)[ Connection ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md), -nor a [ Connection ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md). +[](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md)[Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md), +nor a [Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md). Still, data protection can be ensured through an -[ Connection ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) safe. +[Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) safe. diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/easyvista/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/easyvista/index.md index 1be08980b1..3bb9dcb467 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/easyvista/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/easyvista/index.md @@ -39,7 +39,7 @@ It can also export any custom entity, provided that a view exists for it in Easy ### Configuration This process is configured through a -[ Connection ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) in the UI and/or +[Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) in the UI and/or the XML configuration, and in the `appsettings.agent.json > Connections` section: ``` @@ -218,9 +218,9 @@ topic to find out more on how to configure password reset settings. Data protection can be ensured through: -- [](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md)[ Connection ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md), +- [](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md)[Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md), configured in the `appsettings.encrypted.agent.json` file; -- [ Connection ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) safe; +- [Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) safe; - A [CyberArk's AAM Credential Providers ](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/cyberark-application-access-manager-credential-providers/index.md) diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/easyvistaticket/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/easyvistaticket/index.md index 4d62853307..a87d6d14a8 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/easyvistaticket/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/easyvistaticket/index.md @@ -10,7 +10,7 @@ This connector opens tickets in [EasyVista](https://wiki.easyvista.com/xwiki/bin/view/Documentation/?language=en) for manual provisioning. -This page is about [ EasyVista Ticket ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/easyvistaticket/index.md). +This page is about [EasyVista Ticket](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/easyvistaticket/index.md). ![Package: Ticket/EasyVista](/img/product_docs/identitymanager/saas/integration-guide/connectors/references-connectors/easyvistaticket/packages_easyvistaticket_v603.webp) @@ -34,7 +34,7 @@ Implementing this connector requires: ## Export This connector exports some of EasyVista entities, see the export capabilities of the -[ EasyVista ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/easyvista/index.md) connector. Some entities cannot be +[EasyVista](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/easyvista/index.md) connector. Some entities cannot be exported. ## Fulfill @@ -49,7 +49,7 @@ resource accordingly. See the [Entitlement Assignment](/docs/identitymanager/6.2/integration-guide/role-assignment/assignments-of-entitlements/index.md) topic to find out more on how to configure password reset settings. -See the fulfill capabilities of the [ EasyVista ](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/easyvista/index.md) connector. +See the fulfill capabilities of the [EasyVista](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/easyvista/index.md) connector. > For example: > @@ -76,9 +76,9 @@ topic to find out more on how to configure password reset settings. Data protection can be ensured through: -- [ RSA Encryption ](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md), +- [RSA Encryption](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md), configured in the `appsettings.encrypted.agent.json` file; -- An [ Connection ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) safe; +- An [Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) safe; - a [CyberArk's AAM Credential Providers ](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/cyberark-application-access-manager-credential-providers/index.md) diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/excel/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/excel/index.md index e21bc8879b..13588192d8 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/excel/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/excel/index.md @@ -9,7 +9,7 @@ sidebar_position: 140 This connector exports datasheets from a [Microsoft Excel](https://www.microsoft.com/en-us/microsoft-365/excel) (XLSX) file. -This page is about [ Excel ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/excel/index.md). +This page is about [Excel](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/excel/index.md). ![Package: File/Microsoft Excel](/img/product_docs/identitymanager/saas/integration-guide/connectors/references-connectors/excel/packages_excel_v603.webp) @@ -29,7 +29,7 @@ filtering out spreadsheets and trimming values if needed. ### Configuration This process is configured through a -[ Connection ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) in the UI and/or +[Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) in the UI and/or the XML configuration, and in the `appsettings.agent.json > Connections` section: ``` @@ -63,19 +63,17 @@ The identifier of the connection and thus the name of the subsection must: > "Path": "C:/identitymanagerContoso/Contoso/hr_conto(.*?).xlsx", > "PathIncremental": "C:/identitymanagerContoso/Contoso/hr_delta_conto(.*?).xlsx", > "IsFileNameRegex": "true", -> "SheetOptions": [ -> { +> "SheetOptions": [> { > "SheetIgnored": "false", > "NumberOfLinesToSkip": 1 > }, > { > "SheetIgnored": "true" > } -> ], -> "ValuesToTrim": [ -> "$", +>], +> "ValuesToTrim": [> "$", > "%" -> ] +>] > } > } > } @@ -133,7 +131,7 @@ This connector does not reset passwords. ### Credential protection This connector has no credential attributes, and therefore does not use -[ RSA Encryption ](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md), nor +[RSA Encryption](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md), nor a [CyberArk's AAM Credential Providers ](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/cyberark-application-access-manager-credential-providers/index.md)Vault. diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/googleworkspace/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/googleworkspace/index.md index 6b9bbaefa7..65354ac516 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/googleworkspace/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/googleworkspace/index.md @@ -9,7 +9,7 @@ sidebar_position: 70 This connector exports and fulfills users and groups from/to a [Google Workspace](https://developers.google.com/workspace) instance. -This page is about [ Google Workspace ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/googleworkspace/index.md). +This page is about [Google Workspace](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/googleworkspace/index.md). ![Package: Directory/Google Workspace](/img/product_docs/identitymanager/saas/integration-guide/connectors/references-connectors/googleworkspace/packages_workspace_v603.webp) @@ -45,7 +45,7 @@ and write the output to CSV files. ### Configuration This process is configured through a -[ Connection ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) in the UI and/or +[Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) in the UI and/or the XML configuration, and in the `appsettings.agent.json > Connections` section: ``` @@ -166,7 +166,7 @@ This connector does not reset passwords. ### Credential protection This connector has no credential attributes, and therefore does not use -[ RSA Encryption ](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md), nor +[RSA Encryption](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md), nor a [CyberArk's AAM Credential Providers ](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/cyberark-application-access-manager-credential-providers/index.md)Vault. diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/homefolder/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/homefolder/index.md index af6c998440..c694a82331 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/homefolder/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/homefolder/index.md @@ -8,7 +8,7 @@ sidebar_position: 80 This connector exports [home folders](https://en.wikipedia.org/wiki/Home_directory)' content. -This page is about [ Home Folders ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/home-folders/index.md). +This page is about [Home Folders](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/home-folders/index.md). ![Package: Storage/Home Folders](/img/product_docs/identitymanager/saas/integration-guide/connectors/references-connectors/homefolder/packages_homefolders_v603.webp) @@ -40,7 +40,7 @@ This connector performs only complete export, not incremental. ### Configuration This process is configured through a -[ Connection ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) in the UI and/or +[Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) in the UI and/or the XML configuration, and in the `appsettings.agent.json > Connections` section: ``` @@ -71,10 +71,9 @@ The identifier of the connection and thus the name of the subsection must: > "Connections": { > ... > "HomeFolderExport": { -> "InputDirectories": [ -> "C:/ContosoFolder", +> "InputDirectories": [> "C:/ContosoFolder", > "C:/ContosoFolder2", -> ], +>], > "Domain": "Windows", > "Interactive": true, > "Login": "Contoso", @@ -128,9 +127,9 @@ This connector does not reset passwords. Data protection can be ensured through: -- [](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md)[ Connection ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md), +- [](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md)[Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md), configured in the `appsettings.encrypted.agent.json` file; -- An [ Connection ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md)safe; +- An [Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md)safe; -- [ Connection ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) able to store +- [Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) able to store Home Folder's `Login` and `Password`. diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/index.md index 36dc252baf..ef96ad6a50 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/index.md @@ -13,27 +13,27 @@ organization's systems. Here is a list of reference connectors: Exports and fulfills users and groups from/to an Active Directory instance. -- [ Azure ](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/azure/index.md) +- [Azure](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/azure/index.md) Exports Azure resources, role definitions and assignments. -- [ CSV ](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/csv/index.md) +- [CSV](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/csv/index.md) Exports data from a CSV file. -- [ EasyVista ](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/easyvista/index.md) +- [EasyVista](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/easyvista/index.md) Exports and fulfills users from/to an EasyVista-compliant system. -- [ EasyVista Ticket ](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/easyvistaticket/index.md) +- [EasyVista Ticket](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/easyvistaticket/index.md) Opens tickets in EasyVista for manual provisioning. -- [ Google Workspace ](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/googleworkspace/index.md) +- [Google Workspace](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/googleworkspace/index.md) Exports and fulfills users and groups from/to a Google Workspace instance. -- [ Home Folder ](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/homefolder/index.md) +- [Home Folder](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/homefolder/index.md) Exports home folders' content. @@ -49,7 +49,7 @@ organization's systems. Here is a list of reference connectors: Generates JSON files for each provisioning order. -- [ LDAP ](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/ldap/index.md) +- [LDAP](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/ldap/index.md) Exports and fulfills entries from/to a LDAP-compliant system. @@ -61,15 +61,15 @@ organization's systems. Here is a list of reference connectors: Exports and fulfills user and groups from/to a Microsoft Entra ID instance. -- [ Microsoft Excel ](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/excel/index.md) +- [Microsoft Excel](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/excel/index.md) Exports datasheets from a Microsoft Excel (XLSX) file. -- [ Microsoft Exchange ](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/microsoftexchange/index.md) +- [Microsoft Exchange](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/microsoftexchange/index.md) Exports mailboxes from a Microsoft Exchange instance. -- [ OData ](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/odata/index.md) +- [OData](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/odata/index.md) Exports and fulfills entries from/to an OData instance. @@ -77,23 +77,23 @@ organization's systems. Here is a list of reference connectors: Exports and fulfills entries from/to an Okta instance. -- [ OpenLDAP ](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/openldap/index.md) +- [OpenLDAP](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/openldap/index.md) Exports and fulfills entries from/to an OpenLDAP directory. -- [ PowerShellProv ](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/powershellprov/index.md) +- [PowerShellProv](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/powershellprov/index.md) Writes to an external system via a PowerShell script. -- [ PowerShellSync ](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/powershellsync/index.md) +- [PowerShellSync](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/powershellsync/index.md) Exports data from an external system via a Powershell script. -- [ RACF ](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/racf/index.md) +- [RACF](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/racf/index.md) Exports users and profiles from a RACF file. -- [ Robot Framework ](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/robotframework/index.md) +- [Robot Framework](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/robotframework/index.md) Writes to an external system via a Robot Framework script. @@ -101,7 +101,7 @@ organization's systems. Here is a list of reference connectors: Exports and fulfills users and roles from/to a SAP ERP 6.0 or SAP S4/HANA instance. -- [ SAP Netweaver ](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/sapnetweaver/index.md) +- [SAP Netweaver](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/sapnetweaver/index.md) Exports and fulfills users and roles from/to a SAP Netweaver instance. @@ -109,15 +109,15 @@ organization's systems. Here is a list of reference connectors: Exports and fulfills entities from/to a SCIM-compliant application. -- [ ServiceNow ](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/servicenowentitymanagement/index.md) +- [ServiceNow](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/servicenowentitymanagement/index.md) Exports and fulfills any data from/to a ServiceNow CMDB. -- [ ServiceNowTicket ](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/servicenowticket/index.md) +- [ServiceNowTicket](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/servicenowticket/index.md) Opens tickets in ServiceNow for manual provisioning. -- [ SharedFolders ](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/sharedfolder/index.md) +- [SharedFolders](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/sharedfolder/index.md) Exports users and permissions from Windows shared folders. @@ -125,18 +125,18 @@ organization's systems. Here is a list of reference connectors: Exports sites, folders, groups and permissions from a SharePoint instance. -- [ Sql ](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/sql/index.md) +- [Sql](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/sql/index.md) Exports data from one of various Database Management Systems. -- [ Sql Server Entitlements ](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/sqlserverentitlements/index.md) +- [Sql Server Entitlements](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/sqlserverentitlements/index.md) Exports entitlements from Microsoft SQL Server. -- [ Top Secret ](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/topsecret/index.md) +- [Top Secret](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/topsecret/index.md) Exports users and profiles from a Top Secret (TSS) instance. -- [ Workday ](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/workday/index.md) +- [Workday](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/workday/index.md) Exports users and groups from a Workday instance. diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/internalresources/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/internalresources/index.md index 3341e20d7e..c97986fbc3 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/internalresources/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/internalresources/index.md @@ -13,8 +13,8 @@ This page is about: - Ticket/Identity Manager - Ticket/Identity Manager And Create/Update/Delete resources -See the [ Manual Ticket ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/manual-ticket/index.md) and -[ Manual Ticket and CUD Resources ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/manual-ticket-and-cud-resources/index.md) +See the [Manual Ticket](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/manual-ticket/index.md) and +[Manual Ticket and CUD Resources](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/manual-ticket-and-cud-resources/index.md) topics for additional information. ![Package: Ticket/identitymanager](/img/product_docs/identitymanager/saas/integration-guide/connectors/references-connectors/internalresources/packages_identitymanagerticket_v603.webp) @@ -22,5 +22,5 @@ topics for additional information. ![Package: Ticket/identitymanager And Create/Update/Delete resources](/img/product_docs/identitymanager/saas/integration-guide/connectors/references-connectors/internalresources/packages_identitymanagerticketcud_v603.webp) See the -[ Provision Manually ](/docs/identitymanager/6.2/user-guide/administrate/provisioning/manual-provisioning/index.md) +[Provision Manually](/docs/identitymanager/6.2/user-guide/administrate/provisioning/manual-provisioning/index.md) topic for additional information. diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/internalworkflow/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/internalworkflow/index.md index f825e1c12e..3ee60c8814 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/internalworkflow/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/internalworkflow/index.md @@ -9,7 +9,7 @@ sidebar_position: 90 This connector triggers workflows in Identity Manager for a system's provisioning orders. This page is about Identity Manager Internal Workflow. See the -[ Workflow ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/workflow/index.md) topic for additional information. +[Workflow](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/workflow/index.md) topic for additional information. ![Package: Usercube/Workflow](/img/product_docs/identitymanager/saas/integration-guide/connectors/references-connectors/internalworkflow/packages_workflow_v603.webp) @@ -29,7 +29,7 @@ message and body. Implementing this connector requires: - Knowledge of the basic principles of Identity Manager's workflows. See the - [ Workflow ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/workflow/index.md) topic for additional information. + [Workflow](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/workflow/index.md) topic for additional information. - Configuring in Identity Manager the workflows for the arrival of a new user, the update of a pre-existing user, and for the departure of a user @@ -110,8 +110,7 @@ FulfillInternalWorkflow.json   "NavigationToTargetEntity": "User",   "NavigationTargetToSource": "Records",   "TargetEntityTypeIdentifier": "Directory_User", -  "FulfillInternalWorkflowConfigurations": [ -    { +  "FulfillInternalWorkflowConfigurations": [{       "ChangeType": "Added",       "Model": {         "WorkflowIdentifier": "Directory_User_StartInternal", @@ -123,13 +122,10 @@ FulfillInternalWorkflow.json         "LastName",         "FirstName",         "ContractStartDate", -        "ContractEndDate" -      ], -      "NavigationProperties": [ -        "Category", +        "ContractEndDate"], +      "NavigationProperties": ["Category",         "Service", -        "Site" -      ] +        "Site"]     },     {       "ChangeType": "Modified", @@ -139,10 +135,8 @@ FulfillInternalWorkflow.json         "Message": "workflow Update: $Resource:LastName$ - $Resource:FirstName$, EmployeeId: $Resource:EmployeeId$",         "Body": "body of workflow Update for  $Resource:EmployeeId$ "       }, -      "ScalarProperties": [ -        "FirstName", -        "LastName" -      ] +      "ScalarProperties": ["FirstName", +        "LastName"]     },     {       "ChangeType": "Deleted", @@ -152,9 +146,7 @@ FulfillInternalWorkflow.json         "Message": "workflow end Directory_Person for $Resource:LastName$ - $Resource:FirstName$",         "Body": "body if workflow end for $Resource:LastName$ - $Resource:FirstName$"       }, -      "DateProperties": [ -        "ContractEndDate" -      ] +      "DateProperties": ["ContractEndDate"]     }   ] } @@ -175,8 +167,8 @@ The table below summarizes the setting attributes. | DateProperties optional | DateTime List | List of the properties corresponding to the dates that the workflow is to fill in. **NOTE:** When not specified and ChangeType is set to Deleted, then the dates are filled with the workflow's execution date. | | Message required | String | Message sent to the accounts impacted by the workflow. | | NavigationProperties optional | String List | List of the navigation properties to get from the provisioning orders in order to complete the workflow. | -| NavigationTargetToSource optional | String | Navigation property that makes the link from the target entity type to the source entity type. **NOTE:** Required when using records. For example, it's not required when working with departments or sites. See the[ Position Change via Records ](/docs/identitymanager/6.2/integration-guide/identity-management/joiners-movers-leavers/position-change/index.md) topic for additional information. | -| NavigationToTargetEntity optional | String | Navigation property that makes the link from the source entity type to the target entity type. **NOTE:** Required when using records. For example, it's not required when working with departments or sites. See the[ Position Change via Records ](/docs/identitymanager/6.2/integration-guide/identity-management/joiners-movers-leavers/position-change/index.md) topic for additional information. | +| NavigationTargetToSource optional | String | Navigation property that makes the link from the target entity type to the source entity type. **NOTE:** Required when using records. For example, it's not required when working with departments or sites. See the[Position Change via Records](/docs/identitymanager/6.2/integration-guide/identity-management/joiners-movers-leavers/position-change/index.md) topic for additional information. | +| NavigationToTargetEntity optional | String | Navigation property that makes the link from the source entity type to the target entity type. **NOTE:** Required when using records. For example, it's not required when working with departments or sites. See the[Position Change via Records](/docs/identitymanager/6.2/integration-guide/identity-management/joiners-movers-leavers/position-change/index.md) topic for additional information. | | ScalarProperties optional | String List | List of the scalar properties to get from the provisioning orders in order to complete the workflow. | | SourceEntityIdentifier required | String | Identifier of the source entity type of the workflow. | | TransitionIdentifier required | String | Identifier of the workflow's transition after execution. | @@ -207,7 +199,7 @@ Credential protection This connector has no credential attributes, and therefore does not use RSA encryption, nor a CyberArk Vault. See the -[ RSA Encryption ](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md) and +[RSA Encryption](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md) and [CyberArk's AAM Credential Providers ](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/cyberark-application-access-manager-credential-providers/index.md) topics for additional information. diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/json/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/json/index.md index e35195ca41..b4abfa54eb 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/json/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/json/index.md @@ -9,7 +9,7 @@ sidebar_position: 110 This connector generates [JSON](https://www.json.org/json-en.html) files for each provisioning order. -This page is about [ JSON ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/json/index.md) +This page is about [JSON](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/json/index.md) ![Package: Custom/JSON](/img/product_docs/identitymanager/saas/integration-guide/connectors/references-connectors/json/packages_json_v603.webp) diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/ldap/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/ldap/index.md index 5ed2ba61ef..cbec893362 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/ldap/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/ldap/index.md @@ -10,10 +10,10 @@ This connector exports and fulfills entries from/to an [LDAP](https://ldap.com/) This page is about: -- [ Generic LDAP ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/generic-ldap/index.md); -- [ Oracle LDAP ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/oracle-ldap/index.md); -- [ Apache Directory ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/apache-directory/index.md); -- [ Red Hat Directory Server ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/red-hat-directory-server/index.md). +- [Generic LDAP](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/generic-ldap/index.md); +- [Oracle LDAP](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/oracle-ldap/index.md); +- [Apache Directory](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/apache-directory/index.md); +- [Red Hat Directory Server](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/red-hat-directory-server/index.md). ![Package: Directory/Generic LDAP](/img/product_docs/identitymanager/saas/integration-guide/connectors/references-connectors/ldap/packages_ldapgeneric_v603.webp) @@ -41,7 +41,7 @@ connector's configuration. ### Configuration This process is configured through a -[ Connection ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) in the UI and/or +[Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) in the UI and/or the XML configuration, and in the `appsettings.agent.json > Connections` section: ``` @@ -71,8 +71,7 @@ The identifier of the connection and thus the name of the subsection must: > "Connections": { > ... > "LDAPExport": { -> "Servers": [ -> { +> "Servers": [> { > "Server": "contoso.server.com", > "AuthType": "Basic", > "Login": "Contoso", @@ -80,13 +79,12 @@ The identifier of the connection and thus the name of the subsection must: > "Controls": [ > "PagedResult", > "DomainScope" -> ], +>], > "NoSigning": false, > "EnableSSL": true > } > ], -> "Tables": [ -> { +> "Tables": [> { > "Table": "entries", > "BaseDN": "DC=contoso,DC=com", > "Filter": "(objectclass=*)", @@ -98,7 +96,7 @@ The identifier of the connection and thus the name of the subsection must: > "Filter": "(&(member=*)(objectclass=groupOfEntries))", > "Scope": "Subtree" > } -> ], +>], > "SizeLimit": 5000, > "TimeLimit": 5, > "TimeOut": 30 @@ -153,7 +151,7 @@ with one column for each property having a `ConnectionColumn` and each property in an entity association. Any property can be exported in a specific format when specified. See the -[ References: Format for the EntityPropertyMapping ](/docs/identitymanager/6.2/integration-guide/connectors/entitypropertymapping-format/index.md) +[References: Format for the EntityPropertyMapping](/docs/identitymanager/6.2/integration-guide/connectors/entitypropertymapping-format/index.md) topic for additional information. > With the previous example and the following entity type mapping: @@ -202,20 +200,18 @@ Same as for export, fulfill is configured through connections. > "Connections": { > ... > "LDAPFulfillment": { -> "Servers": [ -> { +> "Servers": [> { > "Server": "contoso.server.com", > "AuthType": "Basic", > "Login": "Contoso", > "Password": "ContOso$123456789" > } -> ], -> "Tables": [ -> { +>], +> "Tables": [> { > "Table": "entries", > "BaseDN": "DC=contoso,DC=com" > } -> ], +>], > "IsLdapPasswordReset": true, > "AsAdLds": false > } @@ -285,9 +281,9 @@ topic to learn how to configure password reset settings. Data protection can be ensured through: -- [ Connection ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md), configured in +- [Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md), configured in the `appsettings.encrypted.agent.json` file; -- An [ Connection ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) safe; +- An [Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) safe; -- [ Connection ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) able to store +- [Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) able to store LDAP's `Login`, `Password` and `Server`. diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/ldif/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/ldif/index.md index 58c94c9766..2dc8365763 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/ldif/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/ldif/index.md @@ -9,7 +9,7 @@ sidebar_position: 130 This connector exports entries from an [LDIF](https://en.wikipedia.org/wiki/LDAP_Data_Interchange_Format) file. -This page is about [ LDIF ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/ldif/index.md). +This page is about [LDIF](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/ldif/index.md). ![Package: Directory/LDIF](/img/product_docs/identitymanager/saas/integration-guide/connectors/references-connectors/ldif/packages_ldif_v603.webp) @@ -32,7 +32,7 @@ This connector generates a CSV file from an input LDIF file containing entries t ### Configuration This process is configured through a -[ Connection ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md)in the UI and/or +[Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md)in the UI and/or the XML configuration, and in the `appsettings.agent.json > Connections` section: ``` @@ -66,7 +66,7 @@ The identifier of the connection and thus the name of the subsection must: > "LDIFFile": "C:/identitymanagerContoso/Contoso/contoso.ldif", > "FilterAttribute": "objectClass", > "FilterValues": "user organizationalUnit", -> "Attributes": [ "dn", "objectClass", "cn", "SAMAccountName", "Name", "userprincipalname" ], +> "Attributes": ["dn", "objectClass", "cn", "SAMAccountName", "Name", "userprincipalname"], > "LdifEncoding": "UTF-8", > } > } @@ -104,8 +104,8 @@ There are no fulfill capabilities for this connector. ### Credential protection This connector has no credential attributes, and therefore does not use -[](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md)[ Connection ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md), -nor a [ Connection ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md)Vault. +[](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md)[Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md), +nor a [Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md)Vault. Still, data protection can be ensured through an -[ Connection ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) safe. +[Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) safe. diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/microsoftentraid/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/microsoftentraid/index.md index 73239a7e07..265796bd3b 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/microsoftentraid/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/microsoftentraid/index.md @@ -46,7 +46,7 @@ the list of configured attributes in the associated entity type mapping to a CSV ### Configuration This process is configured through a connection in the UI and/or the XML configuration. See the -[ Connection ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) topic for +[Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) topic for additional information. Or in the `appsettings.agent.json > Connections` section: @@ -255,7 +255,7 @@ Credential protection Data protection can be ensured through: -- [ RSA Encryption ](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md), +- [RSA Encryption](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md), configured in the `appsettings.encrypted.agent.json` file - An [Azure Key Vault](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/azure-key-vault/index.md) safe; diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/microsoftexchange/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/microsoftexchange/index.md index 972d2f534d..e215d52d47 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/microsoftexchange/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/microsoftexchange/index.md @@ -10,7 +10,7 @@ This connector exports mailboxes from a [Microsoft Exchange](https://support.microsoft.com/en-us/office/what-is-a-microsoft-exchange-account-47f000aa-c2bf-48ac-9bc2-83e5c6036793) instance. -This page is about [ Microsoft Exchange ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/microsoft-exchange/index.md). +This page is about [Microsoft Exchange](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/microsoft-exchange/index.md). ![Package: Server/Microsoft Exchange](/img/product_docs/identitymanager/saas/integration-guide/connectors/references-connectors/microsoftexchange/packages_exchange_v603.webp) @@ -47,7 +47,7 @@ script used by Identity Manager. ### Configuration This process is configured through a -[ Connection ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) in the UI and/or +[Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) in the UI and/or the XML configuration, and in the `appsettings.agent.json > Connections` section: ``` @@ -132,13 +132,13 @@ This connector can create, update or delete[ mailboxes](https://docs.microsoft.com/en-us/powershell/module/exchange/get-mailbox?view=exchange-ps)' addresses (PrimarySmtpAddress, ProxyAddress) and mailbox databases. -As it works via a PowerShell script. See the [ PowerShellProv ](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/powershellprov/index.md) topic +As it works via a PowerShell script. See the [PowerShellProv](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/powershellprov/index.md) topic for additional information. Identity Manager's PowerShell script can be found in the SDK in `Usercube.Demo/Scripts/Fulfill-Exchange.ps1`. -See the [ PowerShellProv ](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/powershellprov/index.md) topic for additional information. +See the [PowerShellProv](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/powershellprov/index.md) topic for additional information. ## Authentication @@ -154,15 +154,15 @@ This connector does not reset passwords. Data protection can be ensured through: -- [ Connection ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md), configured in +- [Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md), configured in the `appsettings.encrypted.agent.json` file; -- An [ Connection ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) safe; +- An [Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) safe; -- A [ Connection ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md)able to store +- A [Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md)able to store Microsoft Exchange's `Server`. This kind of credential protection can be used only for the export process. The fulfill process' credentials can be protected by following the instructions for the -PowerShellProv connector. See the [ PowerShellProv ](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/powershellprov/index.md) topic for +PowerShellProv connector. See the [PowerShellProv](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/powershellprov/index.md) topic for additional information diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/odata/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/odata/index.md index bbb9df2719..1cb85d6eca 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/odata/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/odata/index.md @@ -8,7 +8,7 @@ sidebar_position: 160 This connector exports and fulfills data from/to an [OData](https://www.odata.org/) instance. -This page is about [ OData ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/odata/index.md). +This page is about [OData](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/odata/index.md). ![Package: Custom/OData](/img/product_docs/identitymanager/saas/integration-guide/connectors/references-connectors/odata/packages_odata_v603.webp) @@ -35,7 +35,7 @@ based on the connector's metadata. ### Configuration This process is configured through a -[ Connection ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) in the UI and/or +[Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) in the UI and/or the XML configuration, and in the `appsettings.agent.json > Connections` section: ``` @@ -93,14 +93,14 @@ The identifier of the connection and thus the name of the subsection must: This connector requires from the XML configuration: - An - [ Entity Type Mapping ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md): + [Entity Type Mapping](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md): - with the same identifier as the related entity type; - related to the right connector; - related to a connection table named `_`; - with properties whose connection columns represent the property's path in the entity, see the configuration example below; - An - [ Entity Association Mapping ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md): + [Entity Association Mapping](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md): - with the same identifier as the related entity association; - with its `Column1` in the format `UsercubeNav_:` for the related property in the association; diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/okta/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/okta/index.md index 0704b1b13a..2f4e12a7c6 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/okta/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/okta/index.md @@ -276,8 +276,8 @@ topic for additional information. Data protection can be ensured through: -- [ Connection ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md), configured in +- [Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md), configured in the appsettings.encrypted.agent.json file -- An [ Connection ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) -- A [ Connection ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md)Vault able to +- An [Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) +- A [Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md)Vault able to store Okta Login, Password, Account and Server. diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/openldap/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/openldap/index.md index 0e399d8c68..349aeefd41 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/openldap/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/openldap/index.md @@ -9,7 +9,7 @@ sidebar_position: 180 This connector exports and fulfills entries from/to an [OpenLDAP](https://www.openldap.org/) directory. -This page is about [ OData ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/odata/index.md). +This page is about [OData](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/odata/index.md). ![Package: Directory/Open LDAP](/img/product_docs/identitymanager/saas/integration-guide/connectors/references-connectors/openldap/packages_ldapopen_v603.webp) @@ -27,7 +27,7 @@ Implementing this connector requires: - enabling SyncProv Overlay for the OpenLDAP server. To perform a complete export without the SyncProv Overlay enabled, use rather the - [ LDAP ](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/ldap/index.md) connector. + [LDAP](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/ldap/index.md) connector. ## Export @@ -36,7 +36,7 @@ This connector exports to CSV files the content of an OpenLDAP Directory. ### Configuration This process is configured through a -[ Connection ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) in the UI and/or +[Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) in the UI and/or the XML configuration, and in the `appsettings.agent.json > Connections` section: ``` @@ -108,7 +108,7 @@ Output folder: `ConnectionColumn` and each property without it but used in an entity association; Any property can be exported in a specific format when specified. See the - [ References: Format for the EntityPropertyMapping ](/docs/identitymanager/6.2/integration-guide/connectors/entitypropertymapping-format/index.md) + [References: Format for the EntityPropertyMapping](/docs/identitymanager/6.2/integration-guide/connectors/entitypropertymapping-format/index.md) topic for additional information. - a CSV file for each `ConnectionTable` in a related `EntityTypeMapping` or @@ -243,12 +243,12 @@ provisioning order, through the `ResourceType`'s `ArgumentsExpression`. Data protection can be ensured through: -- [](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md)[ Connection ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md), +- [](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md)[Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md), configured in the `appsettings.encrypted.agent.json` file; - an - [](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/azure-key-vault/index.md)[ Connection ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) + [](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/azure-key-vault/index.md)[Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) safe; - a - [](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/cyberark-application-access-manager-credential-providers/index.md)[ Connection ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) + [](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/cyberark-application-access-manager-credential-providers/index.md)[Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) able to store OpenLDAP's `Login`, `Password` and `Server`. diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/powershellprov/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/powershellprov/index.md index b9940082da..c34b35e41c 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/powershellprov/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/powershellprov/index.md @@ -9,7 +9,7 @@ sidebar_position: 190 This connector writes to an external system via a [PowerShell](https://learn.microsoft.com/en-us/powershell/scripting/overview) script. -This page is about [ PowerShellProv ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/powershellprov/index.md). +This page is about [PowerShellProv](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/powershellprov/index.md). ![Package: Custom/PowerShellProv](/img/product_docs/identitymanager/saas/integration-guide/connectors/references-connectors/powershellprov/packages_powershellprov_v603.webp) @@ -49,7 +49,7 @@ linked to the managed system. ### Configuration This process is configured through a -[ Connection ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) in the UI and/or +[Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) in the UI and/or the XML configuration, and in the `appsettings.agent.json > Connections` section: ``` @@ -116,7 +116,7 @@ Data protection can be ensured through: - [Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md), configured in the `appsettings.encrypted.agent.json` file; -- An [ Connection ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) safe; +- An [Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) safe; | Attribute | Naming Convention for the Key in Azure Key Vault | | -------------------- | ------------------------------------------------- | @@ -124,7 +124,7 @@ Data protection can be ensured through: | Password (optional) | `Connections----Options--Password` | | PowerShellScriptPath | `Connections----PowerShellScriptPath` | -- A [ Connection ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) able to store +- A [Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) able to store the attributes from the `Options` section that are compatible with CyberArk. Protected attributes are stored inside a safe in CyberArk, into an account whose identifier can be diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/powershellsync/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/powershellsync/index.md index 5218ac9b93..d502aa311c 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/powershellsync/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/powershellsync/index.md @@ -9,7 +9,7 @@ sidebar_position: 200 This connector exports data from an external system via a [PowerShell](https://learn.microsoft.com/en-us/powershell/scripting/overview) script. -This page is about [ PowerShellSync ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/powershellsync/index.md). +This page is about [PowerShellSync](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/powershellsync/index.md). ![Package: Custom/PowerShellSync](/img/product_docs/identitymanager/saas/integration-guide/connectors/references-connectors/powershellsync/packages_powershellsync_v603.webp) @@ -57,7 +57,7 @@ prompt. ### Configuration This process is configured through a -[ Connection ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) in the UI and/or +[Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) in the UI and/or the XML configuration, and in the `appsettings.agent.json > Connections` section: ``` diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/racf/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/racf/index.md index feb8255fed..615ca52424 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/racf/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/racf/index.md @@ -9,7 +9,7 @@ sidebar_position: 210 This connector exports users and profiles from a [RACF](https://www.ibm.com/docs/en/zos-basic-skills?topic=zos-what-is-racf) file. -This page is about [ RACF ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/racf/index.md). +This page is about [RACF](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/racf/index.md). ![Package: MainFrame/RACF](/img/product_docs/identitymanager/saas/integration-guide/connectors/references-connectors/racf/packages_racf_v603.webp) @@ -40,7 +40,7 @@ Be aware that Identity Manager supports only the RACF records represented by th ### Configuration This process is configured through a -[ Connection ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) in the UI and/or +[Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) in the UI and/or the XML configuration, and in the `appsettings.agent.json > Connections` section: ``` @@ -112,8 +112,8 @@ This connector does not reset passwords. ### Credential protection This connector has no credential attributes, and therefore does not use -[ Connection ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md), nor a -[ Connection ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md). +[Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md), nor a +[Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md). Still, data protection can be ensured through an -[ Connection ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) safe. +[Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) safe. diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/saperp6/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/saperp6/index.md index 238f80c046..29d81be4c1 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/saperp6/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/saperp6/index.md @@ -134,7 +134,7 @@ from an SAP ERP instance, and writes the output to CSV files. This process is configured through a connection in the UI and/or the XML configuration, and in the **appsettings.agent.json** > **Connections** section. See the -[ Connection ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) topic for +[Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) topic for additional information. Code attributes enclosed with `<>` need to be replaced with a custom value before entering the @@ -287,7 +287,7 @@ Data protection can be ensured through: - A CyberArk Vault able to store Active Directory's Login, Password, and Server. See the -[ RSA Encryption ](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md), +[RSA Encryption](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md), [Azure Key Vault](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/azure-key-vault/index.md), and [CyberArk's AAM Credential Providers ](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/cyberark-application-access-manager-credential-providers/index.md)topics for additional information. diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/sapnetweaver/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/sapnetweaver/index.md index 7e872ec5ee..3dd5e902d2 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/sapnetweaver/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/sapnetweaver/index.md @@ -10,7 +10,7 @@ This connector exports and fulfills users and roles from/to an [SAP Netweaver](https://www.sap.com/france/products/technology-platform/hana/what-is-sap-hana.html) instance. -This page is about [ SAP S/4 HANA ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/saphana/index.md). +This page is about [SAP S/4 HANA](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/saphana/index.md). ![Package: ERP/SAP S/4 HANA](/img/product_docs/identitymanager/saas/integration-guide/connectors/references-connectors/sapnetweaver/packages_sap_v603.webp) @@ -37,7 +37,7 @@ output to CSV files. ### Configuration This process is configured through a -[ Connection ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) in the UI and/or +[Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) in the UI and/or the XML configuration, and in the `appsettings.agent.json > Connections` section: ``` @@ -170,9 +170,9 @@ in the corresponding Data protection can be ensured through: -- [ Connection ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md), configured in +- [Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md), configured in the `appsettings.encrypted.agent.json` file; -- An [ Connection ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) safe; +- An [Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) safe; | Attribute | Naming Convention for the Key in Azure Key Vault | | --------- | ------------------------------------------------ | @@ -180,7 +180,7 @@ Data protection can be ensured through: | Login | `Connections----Login` | | Password | `Connections----Password` | -- A [ Connection ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) able to store +- A [Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) able to store Active Directory's `Login`, `Password` and `Server`. Protected attributes are stored inside a safe in CyberArk, into an account whose identifier can be diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/scim/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/scim/index.md index d5ac803f27..ff52980675 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/scim/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/scim/index.md @@ -144,7 +144,7 @@ The configuration of the Salesforce connector is completed. This process is configured through a connection in the UI and/or the XML configuration, and in the **appsettings.agent.json** > **Connections** section. -See the [ Connection ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) topic for +See the [Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) topic for additional information. Code attributes enclosed with `<>` need to be replaced with a custom value before entering the @@ -231,7 +231,7 @@ This connector is meant to generate to the ExportOutput folder the following CSV See the [Application Settings](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/appsettings/index.md) and -[ Entity Type Mapping ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) +[Entity Type Mapping](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) topics for additional information. For the connector to work properly, the connection tables must follow the naming conventions too: @@ -342,7 +342,7 @@ Data protection can be ensured through: - A CyberArk Vault able to store Active Directory's Login, Password, and Server. See the -[ RSA Encryption ](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md), +[RSA Encryption](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md), [Azure Key Vault](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/azure-key-vault/index.md), and [CyberArk's AAM Credential Providers ](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/cyberark-application-access-manager-credential-providers/index.md)topics for additional information. diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/servicenowentitymanagement/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/servicenowentitymanagement/index.md index f44760795c..91d47f2bd9 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/servicenowentitymanagement/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/servicenowentitymanagement/index.md @@ -9,7 +9,7 @@ sidebar_position: 260 This connector exports and fulfills any data, including users and roles, from/to a [ServiceNow CMDB](https://www.servicenow.com/products/servicenow-platform/configuration-management-database.html). -This page is about [ ServiceNow ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/servicenow/index.md). +This page is about [ServiceNow](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/servicenow/index.md). ![Package: ITSM/ServiceNow](/img/product_docs/identitymanager/saas/integration-guide/connectors/references-connectors/servicenowentitymanagement/packages_servicenow_v603.webp) @@ -21,7 +21,7 @@ management (ITOM) and IT business management (ITBM), allowing users to manage pr customer interactions via a variety of apps and plugins. This section focuses on ServiceNow Entity Management. To learn about how to use this connector to create tickets for other resources, see -[ ServiceNow Ticket ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/servicenow-ticket/index.md). +[ServiceNow Ticket](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/servicenow-ticket/index.md). ## Prerequisites @@ -43,7 +43,7 @@ deleted items) can't be performed. ### Configuration This process is configured through a -[ Connection ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) in the UI and/or +[Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) in the UI and/or the XML configuration, and in the `appsettings.agent.json > Connections` section: ``` @@ -134,9 +134,9 @@ This connector is meant to generate to the Output folder one CSV file for each table, named `_.csv`. Identity Manager lists the tables to retrieve based on -[ Entity Type Mapping ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md)'s +[Entity Type Mapping](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md)'s and -[ Entity Association Mapping ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md)'s +[Entity Association Mapping](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md)'s connection tables. For the connector to work properly, the connection tables must follow the naming convention too: @@ -241,9 +241,9 @@ specified in the corresponding Data protection can be ensured through: -- [ Connection ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md), configured in +- [Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md), configured in the `appsettings.encrypted.agent.json` file; -- An [ Connection ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) safe; +- An [Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) safe; | Attribute | Naming Convention for the Key in Azure Key Vault | | ----------------- | ------------------------------------------------ | @@ -256,7 +256,7 @@ Data protection can be ensured through: | Filter | `Connections----Filter` | | ResponseSizeLimit | `Connections----ResponseSizeLimit` | -- A [ Connection ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) able to store +- A [Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) able to store Active Directory's `Login`, `Password`, `Server`, `ClientId` and `ClientSecret`. Protected attributes are stored inside a safe in CyberArk, into an account whose identifier can be diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/servicenowticket/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/servicenowticket/index.md index 3efab7d53b..b9abedb4c7 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/servicenowticket/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/servicenowticket/index.md @@ -8,7 +8,7 @@ sidebar_position: 270 This connector opens tickets in [ServiceNow](https://www.servicenow.com/) for manual provisioning. -This page is about [ ServiceNow Ticket ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/servicenow-ticket/index.md). +This page is about [ServiceNow Ticket](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/servicenow-ticket/index.md). ![Package: Ticket/ServiceNow](/img/product_docs/identitymanager/saas/integration-guide/connectors/references-connectors/servicenowticket/packages_servicenowticket_v603.webp) @@ -20,7 +20,7 @@ management (ITOM) and IT business management (ITBM), allowing users to manage pr customer interactions via a variety of apps and plugins. This section focuses on ServiceNow ticket creation for the fulfillment of resources that can't or shouldn't be performed with an existing fulfill. To learn about how to manage entities, see -[ ServiceNow ](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/servicenowentitymanagement/index.md)Entity Management. +[ServiceNow](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/servicenowentitymanagement/index.md)Entity Management. ## Prerequisites @@ -36,7 +36,7 @@ Implementing this connector requires: ## Export This connector exports some of ServiceNow entities, see the export capabilities of the -[ ServiceNow ](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/servicenowentitymanagement/index.md)connector. Some entities cannot be exported. +[ServiceNow](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/servicenowentitymanagement/index.md)connector. Some entities cannot be exported. ## Fulfill @@ -50,7 +50,7 @@ resource accordingly. See the [Entitlement Assignment](/docs/identitymanager/6.2/integration-guide/role-assignment/assignments-of-entitlements/index.md) topic for additional information. -See the fulfill capabilities of the [ ServiceNow ](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/servicenowentitymanagement/index.md)connector. +See the fulfill capabilities of the [ServiceNow](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/servicenowentitymanagement/index.md)connector. > For example: > @@ -84,9 +84,9 @@ the user's **password_needs_reset** attribute is set to `true`. Data protection can be ensured through: -- [ Connection ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md), configured in +- [Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md), configured in the `appsettings.encrypted.agent.json` file; -- An [ Connection ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) safe; +- An [Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) safe; | Attribute | Naming Convention for the Key in Azure Key Vault | | ------------------------- | ------------------------------------------------------ | @@ -99,7 +99,7 @@ Data protection can be ensured through: | TicketCookieDirectoryPath | `Connections----TicketCookieDirectoryPath` | | ResponseSizeLimit | `Connections----ResponseSizeLimit` | -- A [ Connection ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) able to store +- A [Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) able to store Active Directory's `Login`, `Password`, `Server`, `ClientId` and `ClientSecret`. Protected attributes are stored inside a safe in CyberArk, into an account whose identifier can be diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/sharedfolder/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/sharedfolder/index.md index 8c11c07c08..0fd3e39f80 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/sharedfolder/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/sharedfolder/index.md @@ -8,7 +8,7 @@ sidebar_position: 290 This connector exports users and permissions from Windows shared folders. -This page is about [ Shared Folders ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/shared-folders/index.md). +This page is about [Shared Folders](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/shared-folders/index.md). ![Package: Storage/Shared Folders](/img/product_docs/identitymanager/saas/integration-guide/connectors/references-connectors/sharedfolder/packages_sharedfolders_v603.webp) @@ -35,7 +35,7 @@ This connector scans shared folders in order to export their content to CSV file ### Configuration This process is configured through a -[ Connection ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) in the UI and/or +[Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) in the UI and/or the XML configuration, and in the `appsettings.agent.json > Connections` section: ``` @@ -70,10 +70,10 @@ The identifier of the connection and thus the name of the subsection must: > "Connections": { > ... > "SharedFolderExport": { -> "InputDirectories": [ "OfficeNetwork/R&D_Projects", "OfficeNetwork/Management", "C:/" ], +> "InputDirectories": ["OfficeNetwork/R&D_Projects", "OfficeNetwork/Management", "C:/"], > "OnlyDirectoryScan": "true", > "LevelOfScan": "12", -> "ListOfSIDToAvoid": [ "S-1-3-2-4", "S-5-7-6-8" ], +> "ListOfSIDToAvoid": ["S-1-3-2-4", "S-5-7-6-8"], > "Login": "account@example.com", > "Password": "accountexamplepassword", > "Domain": "Example", @@ -137,9 +137,9 @@ This connector does not reset passwords. Data protection can be ensured through: -- [ Connection ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md), configured in +- [Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md), configured in the `appsettings.encrypted.agent.json` file; -- An [ Connection ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) safe; +- An [Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) safe; | Attribute | Naming Convention for the Key in Azure Key Vault | | ----------------- | ------------------------------------------------ | @@ -152,7 +152,7 @@ Data protection can be ensured through: | Password | `Connections----Password` | | InputDirectories | `Connections----InputDirectories` | -- A [ Connection ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) able to store +- A [Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) able to store Active Directory's `Login` and `Password`. Protected attributes are stored inside a safe in CyberArk, into an account whose identifier can be diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/sharepoint/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/sharepoint/index.md index d72b75f656..eab1c60153 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/sharepoint/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/sharepoint/index.md @@ -252,7 +252,7 @@ Data protection can be ensured through: - A CyberArk Vault able to store SharePoint's `Login` and `Password`. See the -[ RSA Encryption ](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md), +[RSA Encryption](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md), [Azure Key Vault](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/azure-key-vault/index.md), and [CyberArk's AAM Credential Providers ](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/cyberark-application-access-manager-credential-providers/index.md)topics for additional information. diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/sql/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/sql/index.md index 183b6a6df8..1f82c46d3d 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/sql/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/sql/index.md @@ -11,13 +11,13 @@ This connector exports data from one of various This page is about: -- Database/[ Generic SQL ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/generic-sql/index.md); -- Database/[ SQL Server ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/sql-server/index.md); -- Database/[ MySQL ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/mysql/index.md); -- Database/[ ODBC ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/odbc/index.md); -- Database[ Oracle Database ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/oracle-database/index.md); -- Database/[ PostgreSQL ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/postgresql/index.md); -- [ SAP ASE ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/sapase/index.md). +- Database/[Generic SQL](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/generic-sql/index.md); +- Database/[SQL Server](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/sql-server/index.md); +- Database/[MySQL](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/mysql/index.md); +- Database/[ODBC](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/odbc/index.md); +- Database[Oracle Database](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/oracle-database/index.md); +- Database/[PostgreSQL](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/postgresql/index.md); +- [SAP ASE](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/sapase/index.md). ![Package: Directory/Database/Generic SQL](/img/product_docs/identitymanager/saas/integration-guide/connectors/references-connectors/sql/packages_sqlgeneric_v603.webp) @@ -66,7 +66,7 @@ This connector exports the content of any table from an SQL database and writes ### Configuration This process is configured through a -[ Connection ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) in the UI and/or +[Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) in the UI and/or the XML configuration, and in the `appsettings.agent.json > Connections` section: ``` @@ -113,8 +113,8 @@ The identifier of the connection and thus the name of the subsection must: | Timeout optional | **Type** Int32 **Description** Time period (in seconds) after which the request attempt is terminated and an error is generated. | | | | | --- | --- | -| SqlCommand optional | **Type** String **Description** SQL request to be executed. **Note:** when not specified and `SqlFile` neither, then all the[ Entity Type Mapping ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) of this connector will be exported. | -| SqlFile optional | **Type** String **Description** Path of the file containing the SQL request to be executed. **Note:** ignored when `SqlCommand` is specified. **Note:** when not specified and `SqlFile` neither, then all the [ Entity Type Mapping ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) of this connector will be exported. | +| SqlCommand optional | **Type** String **Description** SQL request to be executed. **Note:** when not specified and `SqlFile` neither, then all the[Entity Type Mapping](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) of this connector will be exported. | +| SqlFile optional | **Type** String **Description** Path of the file containing the SQL request to be executed. **Note:** ignored when `SqlCommand` is specified. **Note:** when not specified and `SqlFile` neither, then all the [Entity Type Mapping](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) of this connector will be exported. | | CsvEncoding default value: UTF-8 | **Type** String **Description** Encoding of the file. [See the list of available encodings](https://learn.microsoft.com/en-us/dotnet/api/system.text.encoding#see-the-list-of-available-encodings). | | ProviderClassFullName optional | **Type** String **Description** Invariant name to register the provider. **Note:** required when querying a DBMS other than Microsoft SQL Server. | | ProviderDllName optional | **Type** String **Description** DLL, i.e. name and extension, to be loaded by the connector. **Note:** the DLL must be in the `Runtime` folder. **Note:** required when querying a DBMS other than Microsoft SQL Server. | @@ -133,7 +133,7 @@ Connect to a DBMS other than Microsoft SQL Server by proceeding as follows: 3. Get the value required for `ProviderClassFullName` and `ProviderDllName`: - for a DBMS handled by Identity Manager's packages, by accessing the - [ References: Packages ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/index.md); + [References: Packages](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/index.md); > For MySQL: > @@ -210,9 +210,9 @@ This connector does not reset passwords. Data protection can be ensured through: -- [ Connection ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md), configured in +- [Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md), configured in the `appsettings.encrypted.agent.json` file; -- An [ Connection ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) safe; +- An [Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) safe; | Attribute | Naming Convention for the Key in Azure Key Vault | | --------------------- | -------------------------------------------------- | @@ -224,5 +224,5 @@ Data protection can be ensured through: | ProviderDllName | `Connections----ProviderDllName` | | Timeout | `Connections----Timeout` | -[](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/cyberark-application-access-manager-credential-providers/index.md)[ Connection ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) +[](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/cyberark-application-access-manager-credential-providers/index.md)[Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) is not available for this connector. diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/sqlserverentitlements/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/sqlserverentitlements/index.md index 344520a51f..c956b9c593 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/sqlserverentitlements/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/sqlserverentitlements/index.md @@ -10,7 +10,7 @@ This connector exports entitlements from [Microsoft SQL Server](https://www.microsoft.com/en-us/sql-server/). This page is about -[ SQL Server Entitlements ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/sql-server-entitlements/index.md). +[SQL Server Entitlements](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/sql-server-entitlements/index.md). ![Package: Database/Microsoft SQL Server Entitlements](/img/product_docs/identitymanager/saas/integration-guide/connectors/references-connectors/sqlserverentitlements/packages_sqlservermanagement_v603.webp) @@ -84,7 +84,7 @@ This connector exports only in complete mode. ### Configuration This process is configured through a -[ Connection ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) in the UI and/or +[Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) in the UI and/or the XML configuration, and in the `appsettings.agent.json > Connections` section: ``` @@ -117,7 +117,7 @@ The identifier of the connection and thus the name of the subsection must: > ... > "SqlServerEntitlementsExport": { > "ConnectionString": "data source=.;Database=Usercube;Integrated Security=SSPI;Min Pool Size=10;encrypt=false;", -> "Databases": [ "UsercubeDemo", "AdventureWorks2017" ] +> "Databases": ["UsercubeDemo", "AdventureWorks2017"] > } > } > } @@ -163,14 +163,14 @@ This connector does not reset passwords. Data protection can be ensured through: -- [ Connection ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md), configured in +- [Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md), configured in the `appsettings.encrypted.agent.json` file; -- An [ Connection ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) safe; +- An [Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) safe; | Attribute | Naming Convention for the Key in Azure Key Vault | | ---------------- | ------------------------------------------------ | | ConnectionString | `Connections----ConnectionString` | | Timeout | `Connections----Timeout` | -[](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/cyberark-application-access-manager-credential-providers/index.md)[ Connection ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) +[](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/cyberark-application-access-manager-credential-providers/index.md)[Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) is not available for this connector. diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/topsecret/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/topsecret/index.md index ba6f335cd7..80446195c0 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/topsecret/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/topsecret/index.md @@ -9,7 +9,7 @@ sidebar_position: 320 This connector exports users and profiles from a [Top Secret](https://www.ibm.com/docs/en/szs/2.2?topic=audit-top-secret) (TSS) instance. -This page is about [ TSS ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/tss/index.md). +This page is about [TSS](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/tss/index.md). ![Package: Mainframe/Top Secret](/img/product_docs/identitymanager/saas/integration-guide/connectors/references-connectors/topsecret/packages_tss_v603.webp) diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/workday/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/workday/index.md index a15c67cdbc..765aeaad9f 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/workday/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/workday/index.md @@ -9,7 +9,7 @@ sidebar_position: 330 This connector exports users and groups from a [Workday](https://www.workday.com/en-us/products/talent-management/overview.html) instance. -This page is about [ Workday ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/workday/index.md). +This page is about [Workday](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/workday/index.md). ![Package: ERP/Workday](/img/product_docs/identitymanager/saas/integration-guide/connectors/references-connectors/workday/packages_workday_v603.webp) @@ -37,7 +37,7 @@ This connector exports any entity available in WWS. ### Configuration This process is configured through a -[ Connection ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) in the UI and/or +[Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) in the UI and/or the XML configuration, and in the `appsettings.agent.json > Connections` section: ``` @@ -98,14 +98,13 @@ to be exported. > ``` > bodies.json > { -> "Requests": [ -> { +> "Requests": [> { > "XmlBody": " ", > "EntityName": "workers", > "IncrementalTag": "Transaction_Log_Criteria_Data", > "WebService": "Human_Resources/v34.2" > } -> ] +>] > } > ``` @@ -127,11 +126,11 @@ Output folder: columns: - **Command**: used for - [ Prepare Synchronization Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/preparesynchronizationtask/index.md); + [Prepare Synchronization Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/preparesynchronizationtask/index.md); - one column for each XPath found in the - [ Entity Type Mapping ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md)' + [Entity Type Mapping](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md)' connection columns and - [ Entity Association Mapping ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md)' + [Entity Association Mapping](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md)' columns. [See Workday's documentation to compute XPaths](https://community.workday.com/sites/default/files/file-hosting/productionapi/Human_Resources/v34.2/samples/Get_Workers_Response.xml).``` `\_.csv` @@ -173,9 +172,9 @@ Output folder: Data protection can be ensured through: -- [ Connection ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md), configured in +- [Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md), configured in the `appsettings.encrypted.agent.json` file; -- An [ Connection ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) safe; +- An [Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) safe; | Attribute | Naming Convention for the Key in Azure Key Vault | | ------------- | ------------------------------------------------ | @@ -185,7 +184,7 @@ Data protection can be ensured through: | Server | `Connections----Server` | - A - [](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/cyberark-application-access-manager-credential-providers/index.md)[ Connection ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) + [](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/cyberark-application-access-manager-credential-providers/index.md)[Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) able to store Workday's `Login`, `Password` and `Server`. Protected attributes are stored inside a safe in CyberArk, into an account whose identifier can be diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/generic-sql/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/generic-sql/index.md index df2b8da6fe..49bd694c2f 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/generic-sql/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/generic-sql/index.md @@ -19,5 +19,5 @@ Exports data from a SQL database. When creating a connection to a database which is not handled by Identity Manager's packages, you'll need to fill in the `ProviderDllName` and `ProviderClassFullName` properties of the -[ Sql ](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/sql/index.md) connector using the procedure given in the +[Sql](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/sql/index.md) connector using the procedure given in the example. diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/index.md index 911bd54c3f..428b748330 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/index.md @@ -13,183 +13,183 @@ If you are looking for the dll of a given package, be aware that you can often f 2. Copy the dll file (corresponding to the appropriate .Net version) to the `Runtime` folder. -- [ Active Directory ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/active-directory/index.md) +- [Active Directory](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/active-directory/index.md) Manages users and groups in Active Directory. This package supports incremental synchronization with the DirSync mechanism. -- [ Apache Directory ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/apache-directory/index.md) +- [Apache Directory](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/apache-directory/index.md) Manages users and groups in Apache Directory. -- [ Azure ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/azure/index.md) +- [Azure](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/azure/index.md) Exports Azure resources, role definitions and role assignments. -- [ CSV ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/csv/index.md) +- [CSV](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/csv/index.md) Exports CSV to prepare synchronization. -- [ CyberArk ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/cyberark/index.md) +- [CyberArk](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/cyberark/index.md) Manages CyberArk entities, including user and group assignments. -- [ EasyVista ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/easyvista/index.md) +- [EasyVista](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/easyvista/index.md) Manages users inside an EasyVista instance. This package supports incremental synchronization. -- [ EasyVista Ticket ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/easyvistaticket/index.md) +- [EasyVista Ticket](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/easyvistaticket/index.md) Creates tickets inside an EasyVista instance. This package supports incremental synchronization. -- [ Excel ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/excel/index.md) +- [Excel](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/excel/index.md) Exports Excel data sheets. -- [ Generic LDAP ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/generic-ldap/index.md) +- [Generic LDAP](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/generic-ldap/index.md) Manages entries in an LDAP compliant directory. -- [ Generic SCIM ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/generic-scim/index.md) +- [Generic SCIM](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/generic-scim/index.md) Manages entities in SCIM compatible application. -- [ Generic SQL ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/generic-sql/index.md) +- [Generic SQL](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/generic-sql/index.md) Exports data from a SQL database. -- [ Google Workspace ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/googleworkspace/index.md) +- [Google Workspace](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/googleworkspace/index.md) Manages Google Workspace entities. -- [ Home Folders ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/home-folders/index.md) +- [Home Folders](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/home-folders/index.md) Manages Home Folders. -- [ JSON ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/json/index.md) +- [JSON](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/json/index.md) Generate JSON files for each provisioning order. These JSON can then be used by custom scripts. -- [ LDIF ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/ldif/index.md) +- [LDIF](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/ldif/index.md) Exports entries from a LDIF file. -- [ Manual Ticket ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/manual-ticket/index.md) +- [Manual Ticket](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/manual-ticket/index.md) Opens manual provisioning tickets in Identity Manager. -- [ Manual Ticket and CUD Resources ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/manual-ticket-and-cud-resources/index.md) +- [Manual Ticket and CUD Resources](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/manual-ticket-and-cud-resources/index.md) Opens manual provisioning tickets in Identity Manager. -- [ Microsoft Entra ID ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/azure-active-directory/index.md) +- [Microsoft Entra ID](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/azure-active-directory/index.md) Manages users and groups in Microsoft Entra ID (formerly Microsoft Azure AD). This package supports incremental synchronization with the delta API. -- [ Microsoft Exchange ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/microsoft-exchange/index.md) +- [Microsoft Exchange](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/microsoft-exchange/index.md) Manages Microsoft Exchange mailboxes. This package supports incremental synchronization. -- [ MySQL ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/mysql/index.md) +- [MySQL](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/mysql/index.md) Export data from a MySQL database. -- [ OData ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/odata/index.md) +- [OData](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/odata/index.md) Manages OData entities. -- [ ODBC ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/odbc/index.md) +- [ODBC](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/odbc/index.md) Exports data from a generic ODBC compatible database. -- [ Open LDAP ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/open-ldap/index.md) +- [Open LDAP](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/open-ldap/index.md) Manages entries in Open LDAP. This package supports incremental synchronization with the sysrepl mechanism. -- [ Oracle Database ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/oracle-database/index.md) +- [Oracle Database](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/oracle-database/index.md) Export data from an Oracle database. -- [ Oracle LDAP ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/oracle-ldap/index.md) +- [Oracle LDAP](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/oracle-ldap/index.md) Manages entries in Oracle Internet Directory. -- [ PostgreSQL ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/postgresql/index.md) +- [PostgreSQL](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/postgresql/index.md) Export data from a PostgreSQL database. -- [ PowerShellProv ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/powershellprov/index.md) +- [PowerShellProv](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/powershellprov/index.md) Fulfills an external system with a custom PowerShell script. -- [ PowerShellSync ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/powershellsync/index.md) +- [PowerShellSync](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/powershellsync/index.md) Create a CSV export from a Powershell Script. -- [ RACF ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/racf/index.md) +- [RACF](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/racf/index.md) Exports the RACF users and profiles. -- [ Red Hat Directory Server ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/red-hat-directory-server/index.md) +- [Red Hat Directory Server](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/red-hat-directory-server/index.md) Manages entries in a Red Hat Directory Server. -- [ Robot Framework ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/robot-framework/index.md) +- [Robot Framework](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/robot-framework/index.md) Fulfills an external system using a Robot Framework script. -- [ Salesforce ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/salesforce/index.md) +- [Salesforce](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/salesforce/index.md) Manages Salesforce entities. -- [ SAP ASE ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/sapase/index.md) +- [SAP ASE](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/sapase/index.md) Exports data from a SAP ASE database. -- [ SAP ERP 6.0 ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/saperp6/index.md) +- [SAP ERP 6.0](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/saperp6/index.md) Manages users and roles in SAP ERP 6.0. -- [ SAP S/4 HANA ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/saphana/index.md) +- [SAP S/4 HANA](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/saphana/index.md) Manages users and roles in SAP S/4 HANA. -- [ ServiceNow ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/servicenow/index.md) +- [ServiceNow](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/servicenow/index.md) Manages any data in the CMDB, including users and roles. This package supports incremental synchronization. -- [ ServiceNow Ticket ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/servicenow-ticket/index.md) +- [ServiceNow Ticket](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/servicenow-ticket/index.md) Opens tickets in ServiceNow for the manual provisioning. -- [ Shared Folders ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/shared-folders/index.md) +- [Shared Folders](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/shared-folders/index.md) Manages users and permissions in Shared Folders. -- [ SharePoint ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/sharepoint/index.md) +- [SharePoint](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/sharepoint/index.md) Exports sites, folders, SharePoint groups and permissions. -- [ Slack ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/slack/index.md) +- [Slack](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/slack/index.md) Manages Slack entities. -- [ SQL Server ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/sql-server/index.md) +- [SQL Server](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/sql-server/index.md) Export data from a SQL Server database. -- [ SQL Server Entitlements ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/sql-server-entitlements/index.md) +- [SQL Server Entitlements](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/sql-server-entitlements/index.md) Exports SQL Server Entitlements. -- [ TSS ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/tss/index.md) +- [TSS](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/tss/index.md) Exports the Top Secret users and profiles. -- [ Unplugged ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/unplugged/index.md) +- [Unplugged](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/unplugged/index.md) Manages an unplugged system with a completely custom data model. @@ -198,10 +198,10 @@ If you are looking for the dll of a given package, be aware that you can often f Updates the Identity Manager database for each provisioning order. This package is used for HR systems, authoritative systems or other Identity Manager instances. -- [ Workday ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/workday/index.md) +- [Workday](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/workday/index.md) Manages users and groups in Workday. -- [ Workflow ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/workflow/index.md) +- [Workflow](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/workflow/index.md) Triggers workflows in Identity Manager for each provisioning order. diff --git a/docs/identitymanager/6.2/integration-guide/entity-model/index.md b/docs/identitymanager/6.2/integration-guide/entity-model/index.md index 9246c957e3..d152251df7 100644 --- a/docs/identitymanager/6.2/integration-guide/entity-model/index.md +++ b/docs/identitymanager/6.2/integration-guide/entity-model/index.md @@ -35,29 +35,29 @@ The **metadata** of a resource is the description of the resources' shape. Using _Entity-Relationship_ vocabulary, it's a list of property names and types for a resource. The metadata is written using -[ Entity Type ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md), -[ Entity Type ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) and -[ Entity Association ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md). +[Entity Type](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md), +[Entity Type](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) and +[Entity Association](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md). #### Entity types Every resource is assigned an -[ Entity Type ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) that describes its shape. +[Entity Type](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) that describes its shape. It's a description of the resource: it can be a managed system's resource or a real world entity such as an identity or a department. -An [ Entity Type ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) includes: +An [Entity Type](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) includes: -- One or more [ Entity Type ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) +- One or more [Entity Type](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) - Zero or more - [ Entity Association ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md) + [Entity Association](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md) #### Entity properties Properties are key-value pairs, with a name and type that describes the nature of the value held by the property. They are described by -[ Entity Type ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) properties. +[Entity Type](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) properties. There are two kind of properties: **Scalar Properties** and **Navigation Properties**. @@ -87,7 +87,7 @@ of the link. #### Entity association -An [ Entity Association ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md) +An [Entity Association](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md) describes a link between entity types. It connects a pair of navigation properties, from two **Entity Types**. @@ -128,7 +128,7 @@ named \_`InternalDisplayName___L{Index}`_ where \_Index_ reference the #### Computed property A property can be calculated from other properties. The -[ Entity Type ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) property expression +[Entity Type](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) property expression element allows the expression of a computed property. It references the property (specifying the entity type's identifier and the property's identifier) and expresses the calculation based on a given entity using the calculation [Expressions](/docs/identitymanager/6.2/integration-guide/toolkit/expressions/index.md) syntax. @@ -145,7 +145,7 @@ explicitly declared in the applicative configuration. It represents a user-friendly name for **EntityType** that is used in the UI if needed. Its value can be explicitly computed by an -[ Entity Type ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) property expression. +[Entity Type](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) property expression. Otherwise, a default value is automatically computed by Identity Manager using the first property of the **EntityType** where `identifier` contains the string _"name"_. If no such property is found, the first declared property of the **EntityType** is used instead. @@ -172,32 +172,32 @@ Binary property values (such as pictures or files) are stored in the UR_Resource ### Mapping Identity Manager's Entity Model also contains **a mapping** between the external data and -[ Entity Type ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) properties or -[](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md)[ Entity Association ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md). +[Entity Type](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) properties or +[](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md)[Entity Association](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md). That's why entity types are organized into **connectors**. The **mapping\_**connects\_ entity types to external sources of truth. This information is provided by the -[ Entity Type Mapping ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md), their -[ Entity Type Mapping ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) and -[ Entity Association Mapping ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md). +[Entity Type Mapping](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md), their +[Entity Type Mapping](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) and +[Entity Association Mapping](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md). To build Identity Manager resources from external data found in the managed system, the entity model provides a mapping between the external data (often in the form of CSV files, see -[ Upward Data Synchronization ](/docs/identitymanager/6.2/integration-guide/synchronization/upward-data-sync/index.md)) and entity +[Upward Data Synchronization](/docs/identitymanager/6.2/integration-guide/synchronization/upward-data-sync/index.md)) and entity properties. This information is provided by the -[ Entity Type Mapping ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md), their -[ Entity Type Mapping ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md)and -[ Entity Association Mapping ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md). +[Entity Type Mapping](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md), their +[Entity Type Mapping](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md)and +[Entity Association Mapping](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md). Every -[ Entity Type Mapping ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md)maps a -CSV column to a scalar [ Entity Type ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md). +[Entity Type Mapping](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md)maps a +CSV column to a scalar [Entity Type](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md). Every -[ Entity Association Mapping ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md) +[Entity Association Mapping](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md) maps a CSV column to a navigation -[ Entity Type ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md). +[Entity Type](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md). #### Format @@ -217,9 +217,9 @@ something readable by the external system. ![Export and Fulfill Data transformation](/img/product_docs/identitymanager/saas/integration-guide/connectors/entitypropertymapping-format/entitypropertymapping-format-flowchart.webp) The format used in the external system can be provided through the -[ Entity Type Mapping ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) using +[Entity Type Mapping](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) using the -[ References: Format for the EntityPropertyMapping ](/docs/identitymanager/6.2/integration-guide/connectors/entitypropertymapping-format/index.md) +[References: Format for the EntityPropertyMapping](/docs/identitymanager/6.2/integration-guide/connectors/entitypropertymapping-format/index.md) attribute to help Identity Manager to convert data appropriately. If the field in the external system is not forced to a specific value type, but is free-form @@ -230,7 +230,7 @@ external system. #### Primary key When writing an -[ Entity Type Mapping ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md), one of +[Entity Type Mapping](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md), one of the _scalar properties_ should be chosen as primary key. This property will be used by Identity Manager to [uniquely identify a resource](https://en.wikipedia.org/wiki/Primary_key). It is hence crucial to choose carefully as many of Identity Manager's processes and optimizations depend on this @@ -245,7 +245,7 @@ the database. The views are useful to understand how Identity Manager works or configuration. SQL Views are built by the -[ Create Database Views Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/createdatabaseviewstask/index.md). +[Create Database Views Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/createdatabaseviewstask/index.md). SQL Views created by this tool are identified in the database by a `zz_` prefix. diff --git a/docs/identitymanager/6.2/integration-guide/executables/references/create-databaseviews/index.md b/docs/identitymanager/6.2/integration-guide/executables/references/create-databaseviews/index.md index 78ad0df81b..a64f2db500 100644 --- a/docs/identitymanager/6.2/integration-guide/executables/references/create-databaseviews/index.md +++ b/docs/identitymanager/6.2/integration-guide/executables/references/create-databaseviews/index.md @@ -31,8 +31,8 @@ Identity Manager's database. | --progress-use-api optional | **Type** String **Description** Update progress with the API. | | | | | --- | --- | -| --api-client-id required | **Type** String **Description** Login used to authenticate to the server. Every request from agent to server needs to be authenticated with an [ OpenIdClient ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) Connect ClientId/Secret pair, linked to a profile with the relevant permissions. | -| --api-secret required | **Type** String **Description** Password used to authenticate to the server. Every request from agent to server needs to be authenticated with an [ OpenIdClient ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) Connect ClientId/Secret pair, linked to a profile with the relevant permissions. | +| --api-client-id required | **Type** String **Description** Login used to authenticate to the server. Every request from agent to server needs to be authenticated with an [OpenIdClient](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) Connect ClientId/Secret pair, linked to a profile with the relevant permissions. | +| --api-secret required | **Type** String **Description** Password used to authenticate to the server. Every request from agent to server needs to be authenticated with an [OpenIdClient](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) Connect ClientId/Secret pair, linked to a profile with the relevant permissions. | | --api-url required | **Type** String **Description** URL of Identity Manager server. | | | | | --- | --- | diff --git a/docs/identitymanager/6.2/integration-guide/executables/references/deploy-configuration/index.md b/docs/identitymanager/6.2/integration-guide/executables/references/deploy-configuration/index.md index 7185a810ee..405c5ba2c8 100644 --- a/docs/identitymanager/6.2/integration-guide/executables/references/deploy-configuration/index.md +++ b/docs/identitymanager/6.2/integration-guide/executables/references/deploy-configuration/index.md @@ -37,7 +37,7 @@ script in the command line. **_RECOMMENDED:_** To be able to deploy a SaaS configuration, you must first provide your Identity Manager administrator with identity information. See the -[ Deploy the Configuration ](/docs/identitymanager/6.2/integration-guide/toolkit/deploy-configuration/index.md) topic for +[Deploy the Configuration](/docs/identitymanager/6.2/integration-guide/toolkit/deploy-configuration/index.md) topic for additional information. ## Arguments diff --git a/docs/identitymanager/6.2/integration-guide/executables/references/easyvistaticket-updatefulfillmentstate/index.md b/docs/identitymanager/6.2/integration-guide/executables/references/easyvistaticket-updatefulfillmentstate/index.md index cd543e61e3..82ff72dbc6 100644 --- a/docs/identitymanager/6.2/integration-guide/executables/references/easyvistaticket-updatefulfillmentstate/index.md +++ b/docs/identitymanager/6.2/integration-guide/executables/references/easyvistaticket-updatefulfillmentstate/index.md @@ -46,8 +46,8 @@ set the fulfillment state of the corresponding assigned resource types. | Argument Name | Details | | ---------------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| --api-client-id required | **Type** String **Description** Login used to authenticate to the server. Every request from agent to server needs to be authenticated with an[ OpenIdClient ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) Connect ClientId/Secret pair, linked to a profile with the relevant permissions. | -| --api-secret required | **Type** String **Description** Password used to authenticate to the server. Every request from agent to server needs to be authenticated with an [ OpenIdClient ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) Connect ClientId/Secret pair, linked to a profile with the relevant permissions. | +| --api-client-id required | **Type** String **Description** Login used to authenticate to the server. Every request from agent to server needs to be authenticated with an[OpenIdClient](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) Connect ClientId/Secret pair, linked to a profile with the relevant permissions. | +| --api-secret required | **Type** String **Description** Password used to authenticate to the server. Every request from agent to server needs to be authenticated with an [OpenIdClient](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) Connect ClientId/Secret pair, linked to a profile with the relevant permissions. | | --api-url required | **Type** String **Description** URL of Identity Manager server. | | | | | --- | --- | diff --git a/docs/identitymanager/6.2/integration-guide/executables/references/export-configuration/index.md b/docs/identitymanager/6.2/integration-guide/executables/references/export-configuration/index.md index b9d1f729db..76faf4b43a 100644 --- a/docs/identitymanager/6.2/integration-guide/executables/references/export-configuration/index.md +++ b/docs/identitymanager/6.2/integration-guide/executables/references/export-configuration/index.md @@ -82,7 +82,7 @@ remote configuration: To be able to export a SaaS configuration, you must first provide your Identity Manager administrator with identity information. See the -[ Export the Configuration ](/docs/identitymanager/6.2/integration-guide/toolkit/export-configuration/index.md) topic for +[Export the Configuration](/docs/identitymanager/6.2/integration-guide/toolkit/export-configuration/index.md) topic for additional information. ### Basic export for a change of environment diff --git a/docs/identitymanager/6.2/integration-guide/executables/references/fulfill-easyvista/index.md b/docs/identitymanager/6.2/integration-guide/executables/references/fulfill-easyvista/index.md index dce1bd521f..3814792811 100644 --- a/docs/identitymanager/6.2/integration-guide/executables/references/fulfill-easyvista/index.md +++ b/docs/identitymanager/6.2/integration-guide/executables/references/fulfill-easyvista/index.md @@ -34,8 +34,8 @@ But the identifiers can be also given instead of the id: | Argument Name | Details | | ---------------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| --api-client-id required | **Type** String **Description** Login used to authenticate to the server. Every request from agent to server needs to be authenticated with an [ OpenIdClient ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) Connect ClientId/Secret pair, linked to a profile with the relevant permissions. | -| --api-secret required | **Type** String **Description** Password used to authenticate to the server. Every request from agent to server needs to be authenticated with an [ OpenIdClient ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) Connect ClientId/Secret pair, linked to a profile with the relevant permissions. | +| --api-client-id required | **Type** String **Description** Login used to authenticate to the server. Every request from agent to server needs to be authenticated with an [OpenIdClient](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) Connect ClientId/Secret pair, linked to a profile with the relevant permissions. | +| --api-secret required | **Type** String **Description** Password used to authenticate to the server. Every request from agent to server needs to be authenticated with an [OpenIdClient](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) Connect ClientId/Secret pair, linked to a profile with the relevant permissions. | | --api-url required | **Type** String **Description** URL of Identity Manager server. | | | | | --- | --- | diff --git a/docs/identitymanager/6.2/integration-guide/executables/references/fulfill-scim/index.md b/docs/identitymanager/6.2/integration-guide/executables/references/fulfill-scim/index.md index 7227266caa..8b002b581f 100644 --- a/docs/identitymanager/6.2/integration-guide/executables/references/fulfill-scim/index.md +++ b/docs/identitymanager/6.2/integration-guide/executables/references/fulfill-scim/index.md @@ -34,8 +34,8 @@ But the identifiers can be also given instead of the id: | Argument Name | Details | | -------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| --api-client-id required | **Type** String **Description** Login used to authenticate to the server. Every request from agent to server needs to be authenticated with an [ OpenIdClient ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) Connect ClientId/Secret pair, linked to a profile with the relevant permissions. | -| --api-secret required | **Type** String **Description** Password used to authenticate to the server. Every request from agent to server needs to be authenticated with an [ OpenIdClient ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) Connect ClientId/Secret pair, linked to a profile with the relevant permissions. | +| --api-client-id required | **Type** String **Description** Login used to authenticate to the server. Every request from agent to server needs to be authenticated with an [OpenIdClient](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) Connect ClientId/Secret pair, linked to a profile with the relevant permissions. | +| --api-secret required | **Type** String **Description** Password used to authenticate to the server. Every request from agent to server needs to be authenticated with an [OpenIdClient](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) Connect ClientId/Secret pair, linked to a profile with the relevant permissions. | | --api-url required | **Type** String **Description** URL of Identity Manager server. | | | | | --- | --- | diff --git a/docs/identitymanager/6.2/integration-guide/executables/references/fulfill-toeasyvistaticket/index.md b/docs/identitymanager/6.2/integration-guide/executables/references/fulfill-toeasyvistaticket/index.md index a5322cb3d4..28261656c1 100644 --- a/docs/identitymanager/6.2/integration-guide/executables/references/fulfill-toeasyvistaticket/index.md +++ b/docs/identitymanager/6.2/integration-guide/executables/references/fulfill-toeasyvistaticket/index.md @@ -34,8 +34,8 @@ But the identifiers can be also given instead of the id: | Argument Name | Details | | ---------------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| --api-client-id required | **Type** String **Description** Login used to authenticate to the server. Every request from agent to server needs to be authenticated with an [ OpenIdClient ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) Connect ClientId/Secret pair, linked to a profile with the relevant permissions. | -| --api-secret required | **Type** String **Description** Password used to authenticate to the server. Every request from agent to server needs to be authenticated with an [ OpenIdClient ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) Connect ClientId/Secret pair, linked to a profile with the relevant permissions. | +| --api-client-id required | **Type** String **Description** Login used to authenticate to the server. Every request from agent to server needs to be authenticated with an [OpenIdClient](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) Connect ClientId/Secret pair, linked to a profile with the relevant permissions. | +| --api-secret required | **Type** String **Description** Password used to authenticate to the server. Every request from agent to server needs to be authenticated with an [OpenIdClient](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) Connect ClientId/Secret pair, linked to a profile with the relevant permissions. | | --api-url required | **Type** String **Description** URL of Identity Manager server. | | | | | --- | --- | diff --git a/docs/identitymanager/6.2/integration-guide/executables/references/index.md b/docs/identitymanager/6.2/integration-guide/executables/references/index.md index 97a9ee900d..4752ba0764 100644 --- a/docs/identitymanager/6.2/integration-guide/executables/references/index.md +++ b/docs/identitymanager/6.2/integration-guide/executables/references/index.md @@ -14,23 +14,23 @@ sidebar_position: 10 Transforms strings to anonymize given data. -- [ Usercube-Compute-CorrelationKeys ](/docs/identitymanager/6.2/integration-guide/executables/references/compute-correlationkeys/index.md) +- [Usercube-Compute-CorrelationKeys](/docs/identitymanager/6.2/integration-guide/executables/references/compute-correlationkeys/index.md) Computes the values of all correlation keys. -- [ Usercube-Configuration-Transform ](/docs/identitymanager/6.2/integration-guide/executables/references/configuration-transform/index.md) +- [Usercube-Configuration-Transform](/docs/identitymanager/6.2/integration-guide/executables/references/configuration-transform/index.md) Applies a series of transformation. -- [ Usercube-Create-DatabaseViews ](/docs/identitymanager/6.2/integration-guide/executables/references/create-databaseviews/index.md) +- [Usercube-Create-DatabaseViews](/docs/identitymanager/6.2/integration-guide/executables/references/create-databaseviews/index.md) Generates entity model SQL views in the Identity Manager database. -- [ Usercube-CSV-Transform ](/docs/identitymanager/6.2/integration-guide/executables/references/csv-transform/index.md) +- [Usercube-CSV-Transform](/docs/identitymanager/6.2/integration-guide/executables/references/csv-transform/index.md) Modifies a CSV file by performing operations on its headers and/or columns. -- [ Usercube-Decrypt-File ](/docs/identitymanager/6.2/integration-guide/executables/references/decrypt-file/index.md) +- [Usercube-Decrypt-File](/docs/identitymanager/6.2/integration-guide/executables/references/decrypt-file/index.md) Decrypts an input file to save it into an output file or an OutPutConsole that can be used in Powershell scripts or programs. @@ -40,11 +40,11 @@ sidebar_position: 10 Retrieves all XML configuration files from a given folder, in order to calculate the configuration items to insert, update or delete in the application. -- [ Usercube-EasyVistaTicket-UpdateFulfillmentState ](/docs/identitymanager/6.2/integration-guide/executables/references/easyvistaticket-updatefulfillmentstate/index.md) +- [Usercube-EasyVistaTicket-UpdateFulfillmentState](/docs/identitymanager/6.2/integration-guide/executables/references/easyvistaticket-updatefulfillmentstate/index.md) Updates the assigned resource types according to EasyVista tickets state. -- [ Usercube-Encrypt-File ](/docs/identitymanager/6.2/integration-guide/executables/references/encrypt-file/index.md) +- [Usercube-Encrypt-File](/docs/identitymanager/6.2/integration-guide/executables/references/encrypt-file/index.md) Encrypts an input file or the InputConsole of a Powershell program or file to save it as an encrypted output file. @@ -53,7 +53,7 @@ sidebar_position: 10 Exports the database to a bacpac file. -- [ Usercube-Export-Configuration ](/docs/identitymanager/6.2/integration-guide/executables/references/export-configuration/index.md) +- [Usercube-Export-Configuration](/docs/identitymanager/6.2/integration-guide/executables/references/export-configuration/index.md) Generates in a folder the files of the configuration found in the database. @@ -61,7 +61,7 @@ sidebar_position: 10 Exports CSV files. -- [ Usercube-Export-EasyVista ](/docs/identitymanager/6.2/integration-guide/executables/references/export-easyvista/index.md) +- [Usercube-Export-EasyVista](/docs/identitymanager/6.2/integration-guide/executables/references/export-easyvista/index.md) Exports CSV files. @@ -77,7 +77,7 @@ sidebar_position: 10 Fills the `BankingSystem` database for the Banking demo application. -- [ Usercube-Fulfill-EasyVista ](/docs/identitymanager/6.2/integration-guide/executables/references/fulfill-easyvista/index.md) +- [Usercube-Fulfill-EasyVista](/docs/identitymanager/6.2/integration-guide/executables/references/fulfill-easyvista/index.md) Creates, updates and archives employees in an EasyVista instance. @@ -93,23 +93,23 @@ sidebar_position: 10 Generates from a CSV file the configuration of a connector with these entities. -- [ Usercube-Get-JobSteps ](/docs/identitymanager/6.2/integration-guide/executables/references/get-jobsteps/index.md) +- [Usercube-Get-JobSteps](/docs/identitymanager/6.2/integration-guide/executables/references/get-jobsteps/index.md) Returns the list of all tasks present in a given job. -- [ Usercube-Invoke-Job ](/docs/identitymanager/6.2/integration-guide/executables/references/invoke-job/index.md) +- [Usercube-Invoke-Job](/docs/identitymanager/6.2/integration-guide/executables/references/invoke-job/index.md) Launches a job on the agent side. -- [ Usercube-Invoke-ServerJob ](/docs/identitymanager/6.2/integration-guide/executables/references/invoke-serverjob/index.md) +- [Usercube-Invoke-ServerJob](/docs/identitymanager/6.2/integration-guide/executables/references/invoke-serverjob/index.md) Launches jobs on the server side. -- [ Usercube-Login ](/docs/identitymanager/6.2/integration-guide/executables/references/login/index.md) +- [Usercube-Login](/docs/identitymanager/6.2/integration-guide/executables/references/login/index.md) Provides an authentication token needed for SaaS configuration deployment/export. -- [ Usercube-Manage-Configuration Dependent Indexes ](/docs/identitymanager/6.2/integration-guide/executables/references/manage-configurationdependantindexes/index.md) +- [Usercube-Manage-Configuration Dependent Indexes](/docs/identitymanager/6.2/integration-guide/executables/references/manage-configurationdependantindexes/index.md) Creates the necessary indexes based on the latest deployed configuration to optimize performances. @@ -119,32 +119,32 @@ sidebar_position: 10 Manages the data history stored in the database. It can purge old data or consolidate the history. -- [ Usercube-New-OpenIDSecret ](/docs/identitymanager/6.2/integration-guide/executables/references/new-openidsecret/index.md) +- [Usercube-New-OpenIDSecret](/docs/identitymanager/6.2/integration-guide/executables/references/new-openidsecret/index.md) Allows to generate the hashed password of the secret to connect to the given client for agent side job Identity Manager. -- [ Usercube-PasswordGenerator ](/docs/identitymanager/6.2/integration-guide/executables/references/passwordgenerator/index.md) +- [Usercube-PasswordGenerator](/docs/identitymanager/6.2/integration-guide/executables/references/passwordgenerator/index.md) Generates a password. -- [ Usercube-Prepare-Synchronization ](/docs/identitymanager/6.2/integration-guide/executables/references/prepare-synchronization/index.md) +- [Usercube-Prepare-Synchronization](/docs/identitymanager/6.2/integration-guide/executables/references/prepare-synchronization/index.md) Cleanses exported CSV files. -- [ Usercube-Protect-CertificatePassword ](/docs/identitymanager/6.2/integration-guide/executables/references/protect-certificatepassword/index.md) +- [Usercube-Protect-CertificatePassword](/docs/identitymanager/6.2/integration-guide/executables/references/protect-certificatepassword/index.md) Encrypts a .pfx archive password using a Identity Manager provided RSA key. -- [ Usercube-Protect-X509JsonFile ](/docs/identitymanager/6.2/integration-guide/executables/references/protect-x509jsonfile/index.md) +- [Usercube-Protect-X509JsonFile](/docs/identitymanager/6.2/integration-guide/executables/references/protect-x509jsonfile/index.md) Encrypts sensitive data from a given JSON file. -- [ Usercube-Protect-X509JsonValue ](/docs/identitymanager/6.2/integration-guide/executables/references/protect-x509jsonvalue/index.md) +- [Usercube-Protect-X509JsonValue](/docs/identitymanager/6.2/integration-guide/executables/references/protect-x509jsonvalue/index.md) Encrypts the values of sensitive data. -- [ Usercube-RefreshSchema ](/docs/identitymanager/6.2/integration-guide/executables/references/refreshschema/index.md) +- [Usercube-RefreshSchema](/docs/identitymanager/6.2/integration-guide/executables/references/refreshschema/index.md) Refreshes the schema of a given connection. Takes as input a connection, and refreshes its schema. The result of the update is stored into the database. diff --git a/docs/identitymanager/6.2/integration-guide/executables/references/invoke-job/index.md b/docs/identitymanager/6.2/integration-guide/executables/references/invoke-job/index.md index 61588762bc..eddd9b7332 100644 --- a/docs/identitymanager/6.2/integration-guide/executables/references/invoke-job/index.md +++ b/docs/identitymanager/6.2/integration-guide/executables/references/invoke-job/index.md @@ -18,12 +18,12 @@ When a job is launched, the state machine starts by computing all the tasks that the job. Each task is assigned a launch order which can be configured in -[ Job ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/job/index.md) steps. All the job's tasks are grouped +[Job](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/job/index.md) steps. All the job's tasks are grouped together according to their launch order, and they are launched by group. Such task grouping allows the job to be faster executed. The launch orders of all the tasks of a job can be listed by using the -[ Usercube-Get-JobSteps ](/docs/identitymanager/6.2/integration-guide/executables/references/get-jobsteps/index.md) executable. +[Usercube-Get-JobSteps](/docs/identitymanager/6.2/integration-guide/executables/references/get-jobsteps/index.md) executable. Before any task is launched, the state machine checks the task's parent tasks in order to verify whether the task must be launched or not. @@ -53,7 +53,7 @@ Then the task is launched, and then: In the case where the job is blocked and restarted: - if the blocked task is a - [ Synchronize Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/synchronizetask/index.md), + [Synchronize Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/synchronizetask/index.md), then the state machine runs a synchronization validation on the related connector, and uses the id of the blocked task instance to synchronize the related tables; - if the blocked task is a @@ -94,6 +94,6 @@ launch group. | --task-string-contains (-s) optional | **Type** String **Description** Launches all tasks with an identifier containing the given value. | | | | | --- | --- | -| --api-client-id required | **Type** String **Description** Login used to authenticate to the server. Every request from agent to server needs to be authenticated with an [ OpenIdClient ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) Connect /Secret pair, linked to a profile with the relevant permissions. | -| --api-secret required | **Type** String **Description** Password used to authenticate to the server. Every request from agent to server needs to be authenticated with an [ OpenIdClient ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) Connect /Secret pair/Secret pair, linked to a profile with the relevant permissions. | +| --api-client-id required | **Type** String **Description** Login used to authenticate to the server. Every request from agent to server needs to be authenticated with an [OpenIdClient](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) Connect /Secret pair, linked to a profile with the relevant permissions. | +| --api-secret required | **Type** String **Description** Password used to authenticate to the server. Every request from agent to server needs to be authenticated with an [OpenIdClient](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) Connect /Secret pair/Secret pair, linked to a profile with the relevant permissions. | | --api-url required | **Type** String **Description** URL of Identity Manager server. | diff --git a/docs/identitymanager/6.2/integration-guide/executables/references/invoke-serverjob/index.md b/docs/identitymanager/6.2/integration-guide/executables/references/invoke-serverjob/index.md index f8d45545bf..7919923961 100644 --- a/docs/identitymanager/6.2/integration-guide/executables/references/invoke-serverjob/index.md +++ b/docs/identitymanager/6.2/integration-guide/executables/references/invoke-serverjob/index.md @@ -12,7 +12,7 @@ To launch the job in the Server side only you need to run the executable Usercube-Invoke-ServerJob.exe. To know the task launch orders in job use the following exe: Usercube-Get-Job Steps .exe. See the -[ Usercube-Get-JobSteps ](/docs/identitymanager/6.2/integration-guide/executables/references/get-jobsteps/index.md) topic for additional information. +[Usercube-Get-JobSteps](/docs/identitymanager/6.2/integration-guide/executables/references/get-jobsteps/index.md) topic for additional information. ## Examples diff --git a/docs/identitymanager/6.2/integration-guide/executables/references/new-openidsecret/index.md b/docs/identitymanager/6.2/integration-guide/executables/references/new-openidsecret/index.md index 66a56f05b6..8b9b6500ab 100644 --- a/docs/identitymanager/6.2/integration-guide/executables/references/new-openidsecret/index.md +++ b/docs/identitymanager/6.2/integration-guide/executables/references/new-openidsecret/index.md @@ -20,9 +20,7 @@ Usercube-New-OpenIDSecret.exe'. ```` -The output shows the client secret and its hashed version. It must be entered in the [ -OpenIdClient -](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) configuration. +The output shows the client secret and its hashed version. It must be entered in the [OpenIdClient](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) configuration. ## Arguments diff --git a/docs/identitymanager/6.2/integration-guide/executables/references/prepare-synchronization/index.md b/docs/identitymanager/6.2/integration-guide/executables/references/prepare-synchronization/index.md index caaa2ec2d3..554d4e8412 100644 --- a/docs/identitymanager/6.2/integration-guide/executables/references/prepare-synchronization/index.md +++ b/docs/identitymanager/6.2/integration-guide/executables/references/prepare-synchronization/index.md @@ -22,9 +22,9 @@ topic for additional information. The following actions are performed on the _CSV source files_: 1. Remove columns that are not used in - [ Entity Type Mapping ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) + [Entity Type Mapping](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) or - [ Entity Association Mapping ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md). + [Entity Association Mapping](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md). 2. Remove entries that have a null primary key. 3. Remove duplicates. 4. Sort entries according to the primary key. @@ -34,9 +34,9 @@ The result of the _Prepare-Synchronization_ is stored in the as three files: - For every entity type of the relevant _Connector_ involved in an - [ Entity Type Mapping ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) + [Entity Type Mapping](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) or an - [ Entity Association Mapping ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md), + [Entity Association Mapping](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md), a `.sorted.csv` file is generated, containing the final, cleansed and sorted result. - Duplicates are kept in a separate `.duplicates.csv` file. - Null primary key entries are kept in a separate `.nullpk.csv` file. @@ -126,15 +126,15 @@ and _manager_). | Name | Details | | ----------------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| --agent required | **Type** [ Agent ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/agent/index.md) **Description** Identifier of the agent where the task runs. | -| --connector required | **Type** [ Connector ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connector/index.md) **Description** Identifier of the linked connector. The task is linked to a connector whose entity types are synchronized. | -| --synchronization-mode required | **Type** [ Upward Data Synchronization ](/docs/identitymanager/6.2/integration-guide/synchronization/upward-data-sync/index.md)Mode **Description** Synchronization mode for this task can be one of the following: - Initial - Complete - Incremental This must be the same as the associated Export and Synchronize tasks. Use _initial_ if this is the first time the target managed system is synchronized. Use _complete_ to load the data from the managed system as a whole. Use _incremental_ to consider only incremental changes from the last synchronization. In _incremental_ mode, the Prepare-Synchronization task computes changes in the source managed system since the last _Prepare-Synchronization_. | +| --agent required | **Type** [Agent](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/agent/index.md) **Description** Identifier of the agent where the task runs. | +| --connector required | **Type** [Connector](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connector/index.md) **Description** Identifier of the linked connector. The task is linked to a connector whose entity types are synchronized. | +| --synchronization-mode required | **Type** [Upward Data Synchronization](/docs/identitymanager/6.2/integration-guide/synchronization/upward-data-sync/index.md)Mode **Description** Synchronization mode for this task can be one of the following: - Initial - Complete - Incremental This must be the same as the associated Export and Synchronize tasks. Use _initial_ if this is the first time the target managed system is synchronized. Use _complete_ to load the data from the managed system as a whole. Use _incremental_ to consider only incremental changes from the last synchronization. In _incremental_ mode, the Prepare-Synchronization task computes changes in the source managed system since the last _Prepare-Synchronization_. | | --sources-directory default value: ExportOutput | **Type** String **Description** Directory path, relative to temp folder, from which export files to cleanse are read. See the [Application Settings](/docs/identitymanager/6.2/integration-guide/network-configuration/server-configuration/general-purpose/index.md) topic for additional information | | --working-directory default value: Collect | **Type** String **Description** The directory path, relative to work folder, to which intermediary and cleansed files are stored. See the [Application Settings](/docs/identitymanager/6.2/integration-guide/network-configuration/server-configuration/general-purpose/index.md) topic for additional information | | | | | --- | --- | -| --api-client-id required | **Type** String **Description** Login used to authenticate to the server. Every request from agent to server needs to be authenticated with an OpenID Connect ClientId/Secret pair, linked to a profile with the relevant permissions. See the [ OpenIdClient ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) topic for additional information. | -| --api-secret required | **Type** String **Description** Password used to authenticate to the server. Every request from agent to server needs to be authenticated with an OpenID Connect ClientId/Secret pair, linked to a profile with the relevant permissions. See the [ OpenIdClient ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) topic for additional information. | +| --api-client-id required | **Type** String **Description** Login used to authenticate to the server. Every request from agent to server needs to be authenticated with an OpenID Connect ClientId/Secret pair, linked to a profile with the relevant permissions. See the [OpenIdClient](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) topic for additional information. | +| --api-secret required | **Type** String **Description** Password used to authenticate to the server. Every request from agent to server needs to be authenticated with an OpenID Connect ClientId/Secret pair, linked to a profile with the relevant permissions. See the [OpenIdClient](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) topic for additional information. | | --api-url required | **Type** String **Description** URL of Identity Manager server. | | | | | --- | --- | diff --git a/docs/identitymanager/6.2/integration-guide/executables/references/protect-x509jsonfile/index.md b/docs/identitymanager/6.2/integration-guide/executables/references/protect-x509jsonfile/index.md index cdd268d738..144294ad32 100644 --- a/docs/identitymanager/6.2/integration-guide/executables/references/protect-x509jsonfile/index.md +++ b/docs/identitymanager/6.2/integration-guide/executables/references/protect-x509jsonfile/index.md @@ -8,14 +8,14 @@ sidebar_position: 310 This tool is used to encrypt a JSON file containing sensitive connection data, for example the `appsettings-agent.json` file, with -[ RSA Encryption ](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md). The +[RSA Encryption](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md). The encryption is based on the information given in your `appsettings.json` file about either a PFX file or the location of the encryption certificate in the Microsoft store. See the [Application Settings](/docs/identitymanager/6.2/integration-guide/network-configuration/server-configuration/general-purpose/index.md) topic for additional information. This tool `Usercube-Protect-X509JsonFile` is used to encrypt a whole file, in comparison to the -[ Usercube-Protect-X509JsonValue ](/docs/identitymanager/6.2/integration-guide/executables/references/protect-x509jsonvalue/index.md) tool that encrypts only a +[Usercube-Protect-X509JsonValue](/docs/identitymanager/6.2/integration-guide/executables/references/protect-x509jsonvalue/index.md) tool that encrypts only a given value. This tool is more appropriate than `Usercube-Protect-X509JsonValue` when you have many lines to encrypt. @@ -51,9 +51,7 @@ appsettings.agent.json "ApplicationUri": "http://localhost:3000" }, "NotificationSettings": { - "Cultures": [ - "en" - ] + "Cultures": ["en"] } }, ... @@ -81,9 +79,7 @@ appsettings.encrypted.agent.json "ApplicationUri": "kxABAFAEx4fWwG/ANPVTf/WGyccDxoR2xCy+x+U3Ny1KkqnOFw+SizePTgINTzBaYHLTHABQD0GWW6U+4qiG6DpcIcdAD0VVnddqB5a+YIE0reufXYhZTrDU/9yeG6aUWIHkLl9UudC/nnW6zMrjChiJhJvT7csFKdgbqUazZT56hR0i6XS36a5h2/tTWhbZTkk1Dil5JP7xUcu5CMWyXMUvGvK8gfQozYxo/DJTOiLrWjg5ION1yx+ZqPhcIUxgYaBjxSpfT6U9YMy5mE9JGqf7W76baS9fOVr3H1DAL02icX29uJAcsw1r9k1rJQIKEhAuqTNeuqF6C6iPHJAsail+iteOJEYgBSACRz7Te4t6Hp7PBs0FfP0WY1oL+1T+p7X+HaO1jAJhE50J2AKhGNXTZfE=" }, "NotificationSettings": { - "Cultures": [ - "kxABAPwTbpFUbP9xT9HyqtTuMLKT9sVD0Qq1kCsI44d12vJEcW2MMy9K5vKakwTPeJpvY6SafELoHc7AjKnh8ZJi0/Yu4dieE5W+5uXY1uaghYJ/2VjimzIsDhvRhm90xUlaMjdFBjx4HAnxBAtEbEjifdGHxZ0L9F305hXSTORj53u76ctCE5D9HPTN3AgLmyIGv5NExwhD4sgppbf6PWjTEZ7yNcoUpkkS4pJ6BMz+PaQo26A2rMP710zQgG72an4XvxSoR3SwSm0fhLCASgYi8YOZw0j/cfxl/LrW1EQ7gyW0/Mw9v1YRNH3DkbWSeHZ3odhDWdaWkzR6yOEt5hO60eM0w8Tjoed30Jwf+enf1rJFStDe/dhg6vjUIaTn6tt1Gw==" - ] + "Cultures": ["kxABAPwTbpFUbP9xT9HyqtTuMLKT9sVD0Qq1kCsI44d12vJEcW2MMy9K5vKakwTPeJpvY6SafELoHc7AjKnh8ZJi0/Yu4dieE5W+5uXY1uaghYJ/2VjimzIsDhvRhm90xUlaMjdFBjx4HAnxBAtEbEjifdGHxZ0L9F305hXSTORj53u76ctCE5D9HPTN3AgLmyIGv5NExwhD4sgppbf6PWjTEZ7yNcoUpkkS4pJ6BMz+PaQo26A2rMP710zQgG72an4XvxSoR3SwSm0fhLCASgYi8YOZw0j/cfxl/LrW1EQ7gyW0/Mw9v1YRNH3DkbWSeHZ3odhDWdaWkzR6yOEt5hO60eM0w8Tjoed30Jwf+enf1rJFStDe/dhg6vjUIaTn6tt1Gw=="] } }, ... diff --git a/docs/identitymanager/6.2/integration-guide/executables/references/protect-x509jsonvalue/index.md b/docs/identitymanager/6.2/integration-guide/executables/references/protect-x509jsonvalue/index.md index 1901eefd45..bbdb083e89 100644 --- a/docs/identitymanager/6.2/integration-guide/executables/references/protect-x509jsonvalue/index.md +++ b/docs/identitymanager/6.2/integration-guide/executables/references/protect-x509jsonvalue/index.md @@ -8,7 +8,7 @@ sidebar_position: 320 This tool is used to encrypt sensitive connection data, for example data from the `appsettings.agent.json` file, with -[ RSA Encryption ](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md). The +[RSA Encryption](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md). The encryption is based on the information given in your `appsettings.json` file about either a PFX file or the location of the encryption certificate in the Microsoft store. See the [Application Settings](/docs/identitymanager/6.2/integration-guide/network-configuration/server-configuration/general-purpose/index.md) diff --git a/docs/identitymanager/6.2/integration-guide/executables/references/refreshschema/index.md b/docs/identitymanager/6.2/integration-guide/executables/references/refreshschema/index.md index 88e031c248..e366e96ce2 100644 --- a/docs/identitymanager/6.2/integration-guide/executables/references/refreshschema/index.md +++ b/docs/identitymanager/6.2/integration-guide/executables/references/refreshschema/index.md @@ -22,11 +22,11 @@ The credentials used to connect to the connection come from the | Name | Details | | -------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| --connection-id \*required | **Type** Integer **Description** Id of a connection whose schemas are updated. See the [ Connection ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) topic for additional information. | +| --connection-id \*required | **Type** Integer **Description** Id of a connection whose schemas are updated. See the [Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) topic for additional information. | | | | | --- | --- | -| --api-client-id required | **Type** String **Description** Login used to authenticate to the server. Every request from agent to server needs to be authenticated with an [ OpenIdClient ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) Connect ClientId/Secret pair, linked to a profile with the relevant permissions. | -| --api-secret required | **Type** String **Description** Password used to authenticate to the server. Every request from agent to server needs to be authenticated with an [ OpenIdClient ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) Connect ClientId/Secret pair, linked to a profile with the relevant permissions. | +| --api-client-id required | **Type** String **Description** Login used to authenticate to the server. Every request from agent to server needs to be authenticated with an [OpenIdClient](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) Connect ClientId/Secret pair, linked to a profile with the relevant permissions. | +| --api-secret required | **Type** String **Description** Password used to authenticate to the server. Every request from agent to server needs to be authenticated with an [OpenIdClient](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) Connect ClientId/Secret pair, linked to a profile with the relevant permissions. | | --api-url required | **Type** String **Description** URL of Identity Manager server. | | | | | --- | --- | diff --git a/docs/identitymanager/6.2/integration-guide/executables/references/send-passwordnotification/index.md b/docs/identitymanager/6.2/integration-guide/executables/references/send-passwordnotification/index.md index ec77188dea..f429da2373 100644 --- a/docs/identitymanager/6.2/integration-guide/executables/references/send-passwordnotification/index.md +++ b/docs/identitymanager/6.2/integration-guide/executables/references/send-passwordnotification/index.md @@ -27,7 +27,7 @@ For the notification to be sent, the server set at **appsettings** > **Applicati running. The [Resource Type Mappings](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/index.md) should have an associated -[ Password Reset Settings ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/passwordresetsettings/index.md). +[Password Reset Settings](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/passwordresetsettings/index.md). For the notification to be sent, the password reset settings should at least contain a notified email binding. diff --git a/docs/identitymanager/6.2/integration-guide/executables/references/update-entitypropertyexpressions/index.md b/docs/identitymanager/6.2/integration-guide/executables/references/update-entitypropertyexpressions/index.md index 1217b6b9f0..e9b493f1a7 100644 --- a/docs/identitymanager/6.2/integration-guide/executables/references/update-entitypropertyexpressions/index.md +++ b/docs/identitymanager/6.2/integration-guide/executables/references/update-entitypropertyexpressions/index.md @@ -35,7 +35,7 @@ string, for all entity types. | --batch-size (-q) default value: 5000 | **Type** Int32 **Description** Batch size for queries. [See more details](https://docs.microsoft.com/en-us/azure/azure-sql/performance-improve-use-batching). | | --dirty optional | **Type** No Value **Description** Applies the tool incrementally by applying it only to resources marked as dirty, i.e. recently modified. | | --entitytype-list optional | **Type** String List **Description** List of entity types that the tool is to be applied to. **Note:** required when `--all-entityType` is not specified. | -| --resource-identity-property optional | **Type** String **Description** Property used to override the resource identity property set in the [ Select User by Identity Query Handler Setting ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/selectuserbyidentityqueryhandlersetting/index.md). | +| --resource-identity-property optional | **Type** String **Description** Property used to override the resource identity property set in the [Select User by Identity Query Handler Setting](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/selectuserbyidentityqueryhandlersetting/index.md). | | | | | --- | --- | | --log-level optional | **Type** LogLevel **Description** Level of log information among: `Verbose`; `Debug`; `Information`; `Warning`; `Error`; `Fatal`. | diff --git a/docs/identitymanager/6.2/integration-guide/governance/accesscertification/index.md b/docs/identitymanager/6.2/integration-guide/governance/accesscertification/index.md index e5e93a9f8b..a03b0e8530 100644 --- a/docs/identitymanager/6.2/integration-guide/governance/accesscertification/index.md +++ b/docs/identitymanager/6.2/integration-guide/governance/accesscertification/index.md @@ -23,7 +23,7 @@ you can choose to focus on: - A certain type of assignment - Assignments not certified since a certain date - Assignments presenting a certain level of risk. See the - [ Manage Risks ](/docs/identitymanager/6.2/user-guide/optimize/risk-management/index.md) topic for additional + [Manage Risks](/docs/identitymanager/6.2/user-guide/optimize/risk-management/index.md) topic for additional information. Identity Manager uses an access certification campaign to define the campaign's scope including: @@ -58,12 +58,12 @@ At least one Identity Manager profile needs permissions to create campaigns. Such permission can be granted using the AccessReviewAdministrationAccessControlRules scaffolding. See the -[ Access Review Administration Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/accessreviews/accessreviewadministrationaccesscontrolrules/index.md) +[Access Review Administration Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/accessreviews/accessreviewadministrationaccesscontrolrules/index.md) topic for additional information. The administrator profile, created with CreateAdministratorProfile scaffolding, already has these permissions. See the -[ Create Administrator Profile ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/createadministratorprofile/index.md) +[Create Administrator Profile](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/createadministratorprofile/index.md) topic for additional information. If you are not using the AccessReviewAdministrationAccessControlRules scaffolding, the user cannot @@ -175,7 +175,7 @@ assigned ones. Scopes of responsibility can also be defined in terms of access certification campaign policy. See the -[ AccessCertificationCampaignPolicy ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-certification/accesscertificationcampaignpolicy/index.md) +[AccessCertificationCampaignPolicy](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-certification/accesscertificationcampaignpolicy/index.md) topic for additional information. Assigning an access certification campaign policy to an access certification campaign allows the @@ -239,5 +239,5 @@ topic for additional information. This permission also is given by the AccessReviewAdministrationAccessControlRules scaffolding. See the -[ Access Review Administration Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/accessreviews/accessreviewadministrationaccesscontrolrules/index.md) +[Access Review Administration Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/accessreviews/accessreviewadministrationaccesscontrolrules/index.md) topic for additional information. diff --git a/docs/identitymanager/6.2/integration-guide/governance/index.md b/docs/identitymanager/6.2/integration-guide/governance/index.md index ae74cc9d77..02a9f26b54 100644 --- a/docs/identitymanager/6.2/integration-guide/governance/index.md +++ b/docs/identitymanager/6.2/integration-guide/governance/index.md @@ -49,4 +49,4 @@ security risk. The module facilitates the analysis and mitigation of different k as Segregation of Duties (SoD) or High Privilege. Risks can be used to identify sensitive assignments that should be reviewed first during a certification campaign. -See the [ Risk Management ](/docs/identitymanager/6.2/integration-guide/governance/risks/index.md) topic to learn how to configure risks. +See the [Risk Management](/docs/identitymanager/6.2/integration-guide/governance/risks/index.md) topic to learn how to configure risks. diff --git a/docs/identitymanager/6.2/integration-guide/governance/reporting/analyze-powerbi/index.md b/docs/identitymanager/6.2/integration-guide/governance/reporting/analyze-powerbi/index.md index 51e656a6d5..6431e6e4df 100644 --- a/docs/identitymanager/6.2/integration-guide/governance/reporting/analyze-powerbi/index.md +++ b/docs/identitymanager/6.2/integration-guide/governance/reporting/analyze-powerbi/index.md @@ -49,12 +49,12 @@ only current data, i.e. nothing from the history. Build the universe model by proceeding as follows: **Step 1 –** Define the appropriate universes using scaffoldings. See the -[ Queries ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/index.md) topic +[Queries](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/index.md) topic for additional information. _Remember,_ in order to understand business intelligence, with its universes, entity instances and association instances. See the -[ Universe ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/business-intelligence/universe/index.md) topic +[Universe](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/business-intelligence/universe/index.md) topic for additional information. Also note that XML objects that automatically generate XML snippets that would be complex and/or tedious to write manually. See @@ -128,5 +128,5 @@ particular actions on the universe model. A change in an association requires making the corresponding change in the universe model, as association instances (in the universe model) are based on entity associations in Identity Manager's data model. See the -[ Entity Association ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md) +[Entity Association](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md) topic for additional information. diff --git a/docs/identitymanager/6.2/integration-guide/governance/reporting/connect-powerbi/index.md b/docs/identitymanager/6.2/integration-guide/governance/reporting/connect-powerbi/index.md index b365eefbd3..68f6a6a8dd 100644 --- a/docs/identitymanager/6.2/integration-guide/governance/reporting/connect-powerbi/index.md +++ b/docs/identitymanager/6.2/integration-guide/governance/reporting/connect-powerbi/index.md @@ -40,14 +40,14 @@ Connect Power BI to Identity Manager by proceeding as follows: ![Server URL](/img/product_docs/identitymanager/saas/integration-guide/governance/reporting/how-tos/connect-powerbi/powerbi_url.webp) 5. In the opening window, enter the - [ OpenIdClient ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md)of + [OpenIdClient](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md)of the `Administrator` profile. The `Client Id` expects the concatenation of the identifier of `OpenIdClient` with `@` and Identity Manager's domain name. See the following example. ![Client Id / Client Secret](/img/product_docs/identitymanager/saas/integration-guide/governance/reporting/how-tos/connect-powerbi/powerbi_clientid.webp) 6. You can now access in the left panel the - [ Universe ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/business-intelligence/universe/index.md)from + [Universe](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/business-intelligence/universe/index.md)from Identity Manager configuration. You can click on the desired universe to expand it, and view and pick the desired tables. diff --git a/docs/identitymanager/6.2/integration-guide/governance/reporting/how-tos/analyze-powerbi/index.md b/docs/identitymanager/6.2/integration-guide/governance/reporting/how-tos/analyze-powerbi/index.md index 84159077a9..b96b5a6262 100644 --- a/docs/identitymanager/6.2/integration-guide/governance/reporting/how-tos/analyze-powerbi/index.md +++ b/docs/identitymanager/6.2/integration-guide/governance/reporting/how-tos/analyze-powerbi/index.md @@ -43,12 +43,12 @@ only current data, i.e. nothing from the history. Build the universe model by proceeding as follows: **Step 1 –** Define the appropriate universes using scaffoldings. See the -[ Queries ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/index.md) topic +[Queries](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/index.md) topic for additional information. _Remember,_ in order to understand business intelligence, with its universes, entity instances and association instances. See the -[ Universe ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/business-intelligence/universe/index.md) topic +[Universe](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/business-intelligence/universe/index.md) topic for additional information. Also note that XML objects that automatically generate XML snippets that would be complex and/or tedious to write manually. See @@ -122,5 +122,5 @@ particular actions on the universe model. A change in an association requires making the corresponding change in the universe model, as association instances (in the universe model) are based on entity associations in Identity Manager's data model. See the -[ Entity Association ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md) +[Entity Association](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md) topic for additional information. diff --git a/docs/identitymanager/6.2/integration-guide/governance/reporting/how-tos/connect-powerbi/index.md b/docs/identitymanager/6.2/integration-guide/governance/reporting/how-tos/connect-powerbi/index.md index 76b13d25a3..7ebe4ac4da 100644 --- a/docs/identitymanager/6.2/integration-guide/governance/reporting/how-tos/connect-powerbi/index.md +++ b/docs/identitymanager/6.2/integration-guide/governance/reporting/how-tos/connect-powerbi/index.md @@ -34,14 +34,14 @@ Connect Power BI to Identity Manager by proceeding as follows: ![Server URL](/img/product_docs/identitymanager/saas/integration-guide/governance/reporting/how-tos/connect-powerbi/powerbi_url.webp) 5. In the opening window, enter the - [ OpenIdClient ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md)of + [OpenIdClient](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md)of the `Administrator` profile. The `Client Id` expects the concatenation of the identifier of `OpenIdClient` with `@` and Identity Manager's domain name. See the following example. ![Client Id / Client Secret](/img/product_docs/identitymanager/saas/integration-guide/governance/reporting/how-tos/connect-powerbi/powerbi_clientid.webp) 6. You can now access in the left panel the - [ Universe ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/business-intelligence/universe/index.md)from + [Universe](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/business-intelligence/universe/index.md)from Identity Manager configuration. You can click on the desired universe to expand it, and view and pick the desired tables. diff --git a/docs/identitymanager/6.2/integration-guide/governance/reporting/index.md b/docs/identitymanager/6.2/integration-guide/governance/reporting/index.md index c5afa4ae63..31b1b7bc44 100644 --- a/docs/identitymanager/6.2/integration-guide/governance/reporting/index.md +++ b/docs/identitymanager/6.2/integration-guide/governance/reporting/index.md @@ -8,7 +8,7 @@ sidebar_position: 10 The Reporting module is used to generate basic reports in CSV using [API query grammar](/docs/identitymanager/6.2/integration-guide/api/squery/index.md), or advanced reports using the -[ Business Intelligence ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/business-intelligence/index.md) module. +[Business Intelligence](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/business-intelligence/index.md) module. -See the [ Generate Reports ](/docs/identitymanager/6.2/user-guide/administrate/reporting/index.md) topic for +See the [Generate Reports](/docs/identitymanager/6.2/user-guide/administrate/reporting/index.md) topic for additional information on generating reports. diff --git a/docs/identitymanager/6.2/integration-guide/governance/review-prolonged-entitlements/index.md b/docs/identitymanager/6.2/integration-guide/governance/review-prolonged-entitlements/index.md index b2218cd9d3..fa1d7966e8 100644 --- a/docs/identitymanager/6.2/integration-guide/governance/review-prolonged-entitlements/index.md +++ b/docs/identitymanager/6.2/integration-guide/governance/review-prolonged-entitlements/index.md @@ -16,7 +16,7 @@ the users are supposed to lose the role, then they keep it for the time defined and the role's workflow state switches from `Automatic` to `Prolonged`. Then a manager must access these entitlements in the **Role Review** screen, to either approve or decline the role prolongation. See the -[ Single Role ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) topic for +[Single Role](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) topic for additional information. ## Assign the Right to Review Prolonged Entitlements diff --git a/docs/identitymanager/6.2/integration-guide/governance/risks/index.md b/docs/identitymanager/6.2/integration-guide/governance/risks/index.md index 1057c4b0e3..af67199a3d 100644 --- a/docs/identitymanager/6.2/integration-guide/governance/risks/index.md +++ b/docs/identitymanager/6.2/integration-guide/governance/risks/index.md @@ -13,7 +13,7 @@ with a risk-based method. ## Overview -A [ Risk ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/risk/index.md) describes a sensitive +A [Risk](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/risk/index.md) describes a sensitive situation of entitlement assignments that needs to be monitored. Risk management is essential to auditing. End-users can define models of risks, assigned to @@ -28,13 +28,13 @@ current request. The higher the score, the higher the threat. The identities wit scores are the priority of the next [Access Certification](/docs/identitymanager/6.2/integration-guide/governance/accesscertification/index.md) campaign. -See the [ Manage Risks ](/docs/identitymanager/6.2/user-guide/optimize/risk-management/index.md)topic for additional +See the [Manage Risks](/docs/identitymanager/6.2/user-guide/optimize/risk-management/index.md)topic for additional information on how to use the risk management module to identify entitlement assignments that pose a security risk. ## Risk Definition -A [ Risk ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/risk/index.md) is an object that describes a +A [Risk](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/risk/index.md) is an object that describes a sensitive situation of assignments of entitlements. The assignment of a risk to an identity highlights, for a potential auditor, the need to closely @@ -123,7 +123,7 @@ risk that would have been blocking otherwise, is just a warning. ### Risk Rules -[ Risk ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/risk/index.md) are assigned to resources +[Risk](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/risk/index.md) are assigned to resources manually by a knowledgeable user or automatically, by the [Evaluate Policy](/docs/identitymanager/6.2/integration-guide/role-assignment/evaluate-policy/index.md) algorithm. @@ -131,7 +131,7 @@ When a risk is assigned to a resource, a new identified risk is created under th `UP_IdentifiedRisks` table. Automatic assignment of risks is based on -[ Risk ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/risk/index.md) rules. For each new +[Risk](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/risk/index.md) rules. For each new fine-grained assignment on a resource, risk rules are applied. If one of the rules matches the resource state, the related risks are assigned to the resource. Those rules are themselves based on fine-grained entitlements, such as an Active Directory account or group membership, modeled by the @@ -154,7 +154,7 @@ resource-identity. This is the way: -1. Choose an [ Entity Type ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) of which +1. Choose an [Entity Type](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) of which the resource-identity could be owner. 2. Choose a navigation property of that entity type. 3. Choose a value for that navigation property. The value would be a resource from the unified @@ -165,7 +165,7 @@ navigation property and the ownership relationship. ## Risk Score -Once [ Risk ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/risk/index.md) are assigned to +Once [Risk](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/risk/index.md) are assigned to identities, Identity Manager computes a risk score for each relevant identity. This score allows an auditor to prioritize the diff --git a/docs/identitymanager/6.2/integration-guide/identity-management/identity-repository/index.md b/docs/identitymanager/6.2/integration-guide/identity-management/identity-repository/index.md index 5582520f82..813fbe0c9f 100644 --- a/docs/identitymanager/6.2/integration-guide/identity-management/identity-repository/index.md +++ b/docs/identitymanager/6.2/integration-guide/identity-management/identity-repository/index.md @@ -35,14 +35,14 @@ The identity repository can be created and updated by: Netwrix Identity Manager (formerly Usercube) recommends creating the identity repository by downloading the provided Excel file, filling it with HR information, and uploading it back. See the -[ Create the Workforce Repository ](/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/index.md) +[Create the Workforce Repository](/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/index.md) topic to learn how to create the workforce repository. Then perform mass updates with the same kind of process, and update an Individual Identity via Identity Manager's workflows. See the -[ Update Identities in Bulk ](/docs/identitymanager/6.2/user-guide/maintain/identity-data-modification/mass-update/index.md) +[Update Identities in Bulk](/docs/identitymanager/6.2/user-guide/maintain/identity-data-modification/mass-update/index.md) and -[ Update an Individual Identity ](/docs/identitymanager/6.2/user-guide/maintain/identity-data-modification/individual-update/index.md)topics +[Update an Individual Identity](/docs/identitymanager/6.2/user-guide/maintain/identity-data-modification/individual-update/index.md)topics for additional information. ### Useful data diff --git a/docs/identitymanager/6.2/integration-guide/identity-management/index.md b/docs/identitymanager/6.2/integration-guide/identity-management/index.md index 644b0abf5f..10ee4194e4 100644 --- a/docs/identitymanager/6.2/integration-guide/identity-management/index.md +++ b/docs/identitymanager/6.2/integration-guide/identity-management/index.md @@ -14,15 +14,15 @@ company. "Identities' lifecycles" mean any Joiners, Movers and Leavers (JML) process, i.e. staff changes, i.e. any user's onboarding, position modification and offboarding. -See the [ Identity Repository ](/docs/identitymanager/6.2/integration-guide/identity-management/identity-repository/index.md) topic for additional information. -See the [ Identity Lifecycle: Joiners, Movers and Leavers ](/docs/identitymanager/6.2/integration-guide/identity-management/joiners-movers-leavers/index.md) topic +See the [Identity Repository](/docs/identitymanager/6.2/integration-guide/identity-management/identity-repository/index.md) topic for additional information. +See the [Identity Lifecycle: Joiners, Movers and Leavers](/docs/identitymanager/6.2/integration-guide/identity-management/joiners-movers-leavers/index.md) topic for additional information on how Identity Manager handles the Joiners, Movers and Leavers (JML) process. Identities in Identity Manager are mostly humans, both internal and external workers, but can also be applications, bots, service accounts, or anything. -Identities are stored in the database as [ Resources ](/docs/identitymanager/6.2/integration-guide/resources/index.md), which helps with +Identities are stored in the database as [Resources](/docs/identitymanager/6.2/integration-guide/resources/index.md), which helps with Identity Manager's internal mechanisms, for example to modelize identities with [Entity Model](/docs/identitymanager/6.2/integration-guide/entity-model/index.md) types. @@ -31,7 +31,7 @@ Additional interesting parts of identity management are: - the synchronization of identity changes through several repositories, for example both Identity Manager and the AD; - the provisioning of identity properties directly to the connected systems, based on the - computation of the [ Role Model ](/docs/identitymanager/6.2/integration-guide/role-model/index.md). + computation of the [Role Model](/docs/identitymanager/6.2/integration-guide/role-model/index.md). See the [Synchronization](/docs/identitymanager/6.2/integration-guide/synchronization/index.md) topic for additional information. diff --git a/docs/identitymanager/6.2/integration-guide/identity-management/joiners-movers-leavers/index.md b/docs/identitymanager/6.2/integration-guide/identity-management/joiners-movers-leavers/index.md index 90401e9462..fb78d1bb2c 100644 --- a/docs/identitymanager/6.2/integration-guide/identity-management/joiners-movers-leavers/index.md +++ b/docs/identitymanager/6.2/integration-guide/identity-management/joiners-movers-leavers/index.md @@ -12,6 +12,6 @@ records. In Identity Manager, the JML process is done through workflows or through synchronization to the HR system. -See the [ Onboarding and Offboarding ](/docs/identitymanager/6.2/integration-guide/identity-management/joiners-movers-leavers/on-offboarding/index.md) and -[ Position Change via Records ](/docs/identitymanager/6.2/integration-guide/identity-management/joiners-movers-leavers/position-change/index.md) topics for additional information on +See the [Onboarding and Offboarding](/docs/identitymanager/6.2/integration-guide/identity-management/joiners-movers-leavers/on-offboarding/index.md) and +[Position Change via Records](/docs/identitymanager/6.2/integration-guide/identity-management/joiners-movers-leavers/position-change/index.md) topics for additional information on onboarding and offboarding and position changes via records. diff --git a/docs/identitymanager/6.2/integration-guide/identity-management/joiners-movers-leavers/on-offboarding/index.md b/docs/identitymanager/6.2/integration-guide/identity-management/joiners-movers-leavers/on-offboarding/index.md index c809ce6946..d5aae27281 100644 --- a/docs/identitymanager/6.2/integration-guide/identity-management/joiners-movers-leavers/on-offboarding/index.md +++ b/docs/identitymanager/6.2/integration-guide/identity-management/joiners-movers-leavers/on-offboarding/index.md @@ -29,7 +29,7 @@ The automation of the entitlement assignment processes can be really helpful. Ho not be looking for a full automation, but rather the smart automation of basic assignments such as "birthrights", while the sensitive ones keep a manual process. -See the [ Automate Assignments ](/docs/identitymanager/6.2/user-guide/optimize/assignment-automation/index.md) +See the [Automate Assignments](/docs/identitymanager/6.2/user-guide/optimize/assignment-automation/index.md) topic for additional information about the assignment automation. ## Offboarding @@ -51,8 +51,8 @@ the user's contract in the company. These dates should then be part of entity types' properties (for example as `StartDate` and `EndDate`), in order to be used in -[ Record Section ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md) and -[ Context Rule ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/contextrule/index.md). +[Record Section](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md) and +[Context Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/contextrule/index.md). ![Identities - Validity Period](/img/product_docs/identitymanager/saas/integration-guide/identity-management/joiners-movers-leavers/on-offboarding/validityperiod.webp) diff --git a/docs/identitymanager/6.2/integration-guide/identity-management/joiners-movers-leavers/position-change/index.md b/docs/identitymanager/6.2/integration-guide/identity-management/joiners-movers-leavers/position-change/index.md index efa9bddb60..f8bf4ddbc5 100644 --- a/docs/identitymanager/6.2/integration-guide/identity-management/joiners-movers-leavers/position-change/index.md +++ b/docs/identitymanager/6.2/integration-guide/identity-management/joiners-movers-leavers/position-change/index.md @@ -24,7 +24,7 @@ with an automated fulfillment. Identity Manager's calculations for entitlement assignments rely on heuristics, through identities' key properties called -[ Entitlement Management ](/docs/identitymanager/6.2/introduction-guide/overview/entitlement-management/index.md). +[Entitlement Management](/docs/identitymanager/6.2/introduction-guide/overview/entitlement-management/index.md). > For example, consider an entity type modeling identities with their job title, department and > location. @@ -167,8 +167,8 @@ A change to be effective in future can trigger the creation of a new record. ### Configuration This identity model can be implemented by configuring a -[ Context Rule ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/contextrule/index.md) and -[ Record Section ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md): +[Context Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/contextrule/index.md) and +[Record Section](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md): ```` diff --git a/docs/identitymanager/6.2/integration-guide/modules/index.md b/docs/identitymanager/6.2/integration-guide/modules/index.md index 7a80f61481..9970c11918 100644 --- a/docs/identitymanager/6.2/integration-guide/modules/index.md +++ b/docs/identitymanager/6.2/integration-guide/modules/index.md @@ -17,4 +17,4 @@ logging. To use these integration modules, they just need to be configured in Id ## Logging -- [ Export Logs to a Log Management System ](/docs/identitymanager/6.2/integration-guide/monitoring/qradar-setting/index.md) +- [Export Logs to a Log Management System](/docs/identitymanager/6.2/integration-guide/monitoring/qradar-setting/index.md) diff --git a/docs/identitymanager/6.2/integration-guide/monitoring/index.md b/docs/identitymanager/6.2/integration-guide/monitoring/index.md index aa6f73f8aa..2a0efc3856 100644 --- a/docs/identitymanager/6.2/integration-guide/monitoring/index.md +++ b/docs/identitymanager/6.2/integration-guide/monitoring/index.md @@ -9,7 +9,7 @@ sidebar_position: 150 Identity Manager uses [Serilog](https://github.com/serilog/), a highly customizable logging tool, to provide monitoring capabilities. -See the [ References: Logs ](/docs/identitymanager/6.2/integration-guide/monitoring/references/index.md) topic for additional information on the list of +See the [References: Logs](/docs/identitymanager/6.2/integration-guide/monitoring/references/index.md) topic for additional information on the list of existing logs. ## Introduction @@ -159,17 +159,14 @@ appsettings.json { ... "Serilog": { - "Using": [ - "Serilog.Sinks.Network" - ], + "Using": ["Serilog.Sinks.Network"], "MinimumLevel": { "Default": "Error", "Override": { "Usercube": "Information" } }, - "WriteTo": [ - { + "WriteTo": [{ "Name": "Destination1", "Args": { "uri": "192.168.13.110", @@ -184,14 +181,11 @@ appsettings.json "port": "514", "textFormatter": "Serilog.Formatting.Compact.CompactJsonFormatter, Serilog.Formatting.Compact" } - } - ], - "Filter": [ - { + }], + "Filter": [{ "Name": "ByIncludingOnly", "Args": { "expression": "StartsWith(SourceContext, 'Usercube') and EventId.Id >= 500" } - } - ] + }] } } ``` @@ -205,17 +199,14 @@ appsettings.json { ... "Serilog": { - "Using": [ - "Serilog.Sinks.Network" - ], + "Using": ["Serilog.Sinks.Network"], "MinimumLevel": { "Default": "Error", "Override": { "Usercube": "Information" } }, - "WriteTo": [ - { + "WriteTo": [{ "Name": "Logger1", "Args": { "configureLogger": { @@ -230,14 +221,11 @@ appsettings.json "port": "514", "textFormatter": "Serilog.Formatting.Compact.CompactJsonFormatter, Serilog.Formatting.Compact" } - } - ], - "Filter": [ - { + }], + "Filter": [{ "Name": "ByIncludingOnly", "Args": { "expression": "StartsWith(SourceContext, 'Usercube') and EventId.Id >= 500" } - } - ] + }] } } }, @@ -248,8 +236,7 @@ appsettings.json "MinimumLevel": { "Default": "Information" }, - "WriteTo": [ - { + "WriteTo": [{ "Name": "Destination2", "Args": { "uri": "192.168.13.100", @@ -264,14 +251,11 @@ appsettings.json "port": "514", "textFormatter": "Serilog.Formatting.Compact.CompactJsonFormatter, Serilog.Formatting.Compact" } - } - ], - "Filter": [ - { + }], + "Filter": [{ "Name": "ByIncludingOnly", "Args": { "expression": "StartsWith(SourceContext, 'Test') and EventId.Id >= 800" } - } - ] + }] } } } @@ -295,15 +279,13 @@ on the **Monitoring** screen. { ... "Serilog": { - "WriteTo": [ - { + "WriteTo": [{ "Name": "File", "Args": { "path": "../Temp/Server/identitymanager-log.txt", "shared": true, } - } - ] + }] } } ``` @@ -312,7 +294,7 @@ on the **Monitoring** screen. QRadar is a supported destination for Identity Manager's logs. -See the [ Export Logs to a Log Management System ](/docs/identitymanager/6.2/integration-guide/monitoring/qradar-setting/index.md) topic to learn +See the [Export Logs to a Log Management System](/docs/identitymanager/6.2/integration-guide/monitoring/qradar-setting/index.md) topic to learn how to send Identity Manager's logs to your QRadar system. Three output formats are available for QRadar-routed logs: @@ -332,17 +314,14 @@ appsettings.json { ... "Serilog": { - "Using": [ - "Serilog.Sinks.Network" - ], + "Using": ["Serilog.Sinks.Network"], "MinimumLevel": { "Default": "Error", "Override": { "Usercube": "Information" } }, - "WriteTo": [ - { + "WriteTo": [{ "Name": "Logger", "Args": { "configureLogger": { @@ -357,14 +336,11 @@ appsettings.json "port": "514", "textFormatter": "Serilog.Formatting.Compact.CompactJsonFormatter, Serilog.Formatting.Compact" } - } - ], - "Filter": [ - { + }], + "Filter": [{ "Name": "ByIncludingOnly", "Args": { "expression": "StartsWith(SourceContext, 'Usercube') and EventId.Id >= 500" } - } - ] + }] } } } @@ -385,9 +361,7 @@ appsettings.json { ... "Serilog": { - "Using": [ - "Serilog.Sinks.Syslog" - ], + "Using": ["Serilog.Sinks.Syslog"], "MinimumLevel": { "Default": "Error", "Override": { @@ -461,15 +435,13 @@ appsettings.json { ... "Serilog": { - "WriteTo": [ - { + "WriteTo": [{ "Name": "File", "Args": { "path": "../Temp/Server/identitymanager-log.txt", "shared": true, } - } - ] + }] } } ``` @@ -486,7 +458,7 @@ appsettings.json { ... "Serilog": { - "WriteTo": [ "Console" ], + "WriteTo": ["Console"], }, "LogsPath": "C:/inetpub/logs/LogFiles" } @@ -503,18 +475,16 @@ appsettings.json { ... "Serilog": { - "WriteTo": [ "Console" ], - "Using": [ "Serilog.Sinks.File" ], + "WriteTo": ["Console"], + "Using": ["Serilog.Sinks.File"], "MinimumLevel": "Error", - "WriteTo": [ - { + "WriteTo": [{ "Name": "File", "Args": { "path": "../Temp/Server/identitymanager-log.txt", "shared": true } - } - ] + }] } } ``` @@ -531,18 +501,16 @@ appsettings.json { ... "Serilog": { - "WriteTo": [ "Console" ], - "Using": [ "Serilog.Sinks.File" ], + "WriteTo": ["Console"], + "Using": ["Serilog.Sinks.File"], "MinimumLevel": "Error", - "WriteTo": [ - { + "WriteTo": [{ "Name": "File", "Args": { "path": "../Temp/Server/identitymanager-log.txt", "shared": true } - } - ] + }] } } ``` @@ -563,8 +531,7 @@ appsettings.json "Usercube": "Debug" } }, - "WriteTo": [ - { + "WriteTo": [{ "Name": "Async", "Args": { "configure": [ @@ -575,8 +542,7 @@ appsettings.json "shared: true, "buffered": "true" } - } - ] + }] } }, { diff --git a/docs/identitymanager/6.2/integration-guide/monitoring/qradar-setting/index.md b/docs/identitymanager/6.2/integration-guide/monitoring/qradar-setting/index.md index 8e9027f3a3..b5238811af 100644 --- a/docs/identitymanager/6.2/integration-guide/monitoring/qradar-setting/index.md +++ b/docs/identitymanager/6.2/integration-guide/monitoring/qradar-setting/index.md @@ -18,7 +18,7 @@ Supported log management systems are: ## Overview Typically, a Serilog configuration includes three parts: **MinimumLevel**, **Using** and -**WriteTo**. See the [ Monitoring ](/docs/identitymanager/6.2/integration-guide/monitoring/index.md) topic for additional information. +**WriteTo**. See the [Monitoring](/docs/identitymanager/6.2/integration-guide/monitoring/index.md) topic for additional information. ### Usercube's DSM in QRadar @@ -27,7 +27,7 @@ Identity Manager's logs, when producing a JSON output. Logs can be sent into QRadar without using Identity Manager's DSM in QRadar, but the logs just won't be parsed. Not all Identity Manager's logs can be sent to QRadar. See the -[ References: Logs ](/docs/identitymanager/6.2/integration-guide/monitoring/references/index.md) topic for additional information. +[References: Logs](/docs/identitymanager/6.2/integration-guide/monitoring/references/index.md) topic for additional information. In order to get Identity Manager's DSM, import from QRadar the `Usercube_1.0.0.zip` file, accessible in the `Runtime` folder. Identity Manager's DSM is set to automatically detect the source. This @@ -56,7 +56,7 @@ Export logs to a log management system by proceeding as follows: ``` 2. In the **Serilog** section, add a **Using** section to contain the used sink which depends on the - logs' destination, output format, etc. See the list of supported [ Monitoring ](/docs/identitymanager/6.2/integration-guide/monitoring/index.md). + logs' destination, output format, etc. See the list of supported [Monitoring](/docs/identitymanager/6.2/integration-guide/monitoring/index.md). Concerning QRadar, Netwrix Identity Manager (formerly Usercube) strongly recommends using the JSON format, as it can be parsed by Identity Manager's DSM or easily by a homemade parser. @@ -70,9 +70,8 @@ Export logs to a log management system by proceeding as follows: > { > ... > "Serilog": { - > "Using": [ - > "Serilog.Sinks.Network" - > ], + > "Using": [> "Serilog.Sinks.Network" + >], > ... > } > ... @@ -89,10 +88,9 @@ Export logs to a log management system by proceeding as follows: > { > ... > "Serilog": { - > "Using": [ - > "Serilog.Sinks.Console", + > "Using": [> "Serilog.Sinks.Console", > "Serilog.Sinks.Splunk.Durable" - > ], + >], > ... > } > ... @@ -106,7 +104,7 @@ Export logs to a log management system by proceeding as follows: **MinimumLevel** set to `Information`, or lower. > For example, we can define the logs' minimum level to `Information`. This way, all logs from - > the [ References: Logs ](/docs/identitymanager/6.2/integration-guide/monitoring/references/index.md) with `Information` level or higher are + > the [References: Logs](/docs/identitymanager/6.2/integration-guide/monitoring/references/index.md) with `Information` level or higher are > sent. > > ``` @@ -116,9 +114,8 @@ Export logs to a log management system by proceeding as follows: > { > ... > "Serilog": { - > "Using": [ - > "Serilog.Sinks.Network" - > ], + > "Using": [> "Serilog.Sinks.Network" + >], > "MinimumLevel": { > "Default": "Error", > "Override": { @@ -146,17 +143,15 @@ Export logs to a log management system by proceeding as follows: > { > ... > "Serilog": { - > "Using": [ - > "Serilog.Sinks.Network" - > ], + > "Using": [> "Serilog.Sinks.Network" + >], > "MinimumLevel": { > "Default": "Error", > "Override": { > "Usercube": "Information" > } > }, - > "WriteTo": [ - > { + > "WriteTo": [> { > "Name": "UDPSink", > "Args": { > "uri": "192.168.13.110", @@ -164,7 +159,7 @@ Export logs to a log management system by proceeding as follows: > "textFormatter": "Serilog.Formatting.Compact.CompactJsonFormatter, Serilog.Formatting.Compact" > } > } - > ] + >] > } > } > @@ -180,9 +175,8 @@ Export logs to a log management system by proceeding as follows: > { > ... > "Serilog": { - > "Using": [ - > "Serilog.Sinks.Network" - > ], + > "Using": [> "Serilog.Sinks.Network" + >], > "MinimumLevel": { > "Default": "Error", > "Override": { @@ -217,17 +211,15 @@ Export logs to a log management system by proceeding as follows: > { > ... > "Serilog": { - > "Using": [ - > "Serilog.Sinks.Network" - > ], + > "Using": [> "Serilog.Sinks.Network" + >], > "MinimumLevel": { > "Default": "Error", > "Override": { > "Usercube": "Information" > } > }, - > "WriteTo": [ - > { + > "WriteTo": [> { > "Name": "SplunkEventCollector", > "Args": { > "splunkHost": , @@ -235,7 +227,7 @@ Export logs to a log management system by proceeding as follows: > "bufferFileFullName": "log-buffer.txt" > } > } - > ] + >] > } > } > @@ -243,14 +235,14 @@ Export logs to a log management system by proceeding as follows: 5. When needing to restrict the logs sent to the system, add a filter and wrap all **WriteTo** configuration into a sub-logger, in which case the **Name** at **WriteTo**'s root must be - `Logger`. See the [ Monitoring ](/docs/identitymanager/6.2/integration-guide/monitoring/index.md) topic for additional information. + `Logger`. See the [Monitoring](/docs/identitymanager/6.2/integration-guide/monitoring/index.md) topic for additional information. For all formats, in order to send only the right logs using the specified filter, the **WriteTo** part must contain a sub-logger with its own filter. Otherwise, the filter will be applied to all sinks. For example, among Identity Manager's logs, only the logs described in the e - [ References: Logs ](/docs/identitymanager/6.2/integration-guide/monitoring/references/index.md) can be parsed by QRadar's DSM and should be used + [References: Logs](/docs/identitymanager/6.2/integration-guide/monitoring/references/index.md) can be parsed by QRadar's DSM and should be used by a SIEM system. Hence the importance of having a filter and a sub-logger. Never include logs with event ids inferior to 500, in order not to be overwhelmed with logs @@ -265,17 +257,15 @@ Export logs to a log management system by proceeding as follows: > { > ... > "Serilog": { - > "Using": [ - > "Serilog.Sinks.Network" - > ], + > "Using": [> "Serilog.Sinks.Network" + >], > "MinimumLevel": { > "Default": "Error", > "Override": { > "Usercube": "Information" > } > }, - > "WriteTo": [ - > { + > "WriteTo": [> { > "Name": "Logger", > "Args": { > "configureLogger": { @@ -288,13 +278,12 @@ Export logs to a log management system by proceeding as follows: > "textFormatter": "Serilog.Formatting.Compact.CompactJsonFormatter, Serilog.Formatting.Compact" > } > } - > ], - > "Filter": [ - > { + >], + > "Filter": [> { > "Name": "ByIncludingOnly", > "Args": { "expression": "StartsWith(SourceContext, 'Usercube') and EventId.Id >= 500" } > } - > ] + >] > } > } > } @@ -320,17 +309,15 @@ Export logs to a log management system by proceeding as follows: > { > ... > "Serilog": { - > "Using": [ - > "Serilog.Sinks.Network" - > ], + > "Using": [> "Serilog.Sinks.Network" + >], > "MinimumLevel": { > "Default": "Error", > "Override": { > "Usercube": "Information" > } > }, - > "WriteTo": [ - > { + > "WriteTo": [> { > "Name": "Logger", > "Args": { > "configureLogger": { @@ -346,13 +333,12 @@ Export logs to a log management system by proceeding as follows: > "textFormatter": "Serilog.Formatting.Compact.CompactJsonFormatter, Serilog.Formatting.Compact" > } > } - > ], - > "Filter": [ - > { + >], + > "Filter": [> { > "Name": "ByIncludingOnly", > "Args": { "expression": "StartsWith(SourceContext, 'Usercube') and EventId.Id >= 500" } > } - > ] + >] > } > } > } diff --git a/docs/identitymanager/6.2/integration-guide/monitoring/references/index.md b/docs/identitymanager/6.2/integration-guide/monitoring/references/index.md index 022fa7a4fb..5acc62d20f 100644 --- a/docs/identitymanager/6.2/integration-guide/monitoring/references/index.md +++ b/docs/identitymanager/6.2/integration-guide/monitoring/references/index.md @@ -26,7 +26,7 @@ Arguments: - argument3 (string): description3 (string) The EventId id must be unique so we could use it to filter the logs we send. See the -[ Monitoring ](/docs/identitymanager/6.2/integration-guide/monitoring/index.md) topic for additional information. +[Monitoring](/docs/identitymanager/6.2/integration-guide/monitoring/index.md) topic for additional information. #### 500 diff --git a/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/appsettings-agent/index.md b/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/appsettings-agent/index.md index 87a3c20972..4816b9adf0 100644 --- a/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/appsettings-agent/index.md +++ b/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/appsettings-agent/index.md @@ -38,11 +38,11 @@ ignored, but it can still be used to store information for human use. | Name | Type | Description | | ------------------------------- | ---------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Connections optional | List of Connections | Connection information of all the systems managed by this agent, for synchronization and fulfillment configuration. This section contains a subsection for each connection containing the connection's agent settings. Code attributes enclosed with `<>` need to be replaced with a custom value before entering the script in the command line. `{   …   "Connections": {     …     "": {       "": "":        …     }   } }` Example: `{   …   "Connections": {     …     "Directory": {       "Path": "C:\UsercubeDemo\Sources\Directory.xlsx"     },     "ServiceNowExportFulfillment": {       "Server": "https://INSTANCE.service-now.com/api/now/table",       "Login": "LOGIN",       "Password": "PASSWORD"     }   } }` See the [Create a Connection](/docs/identitymanager/6.2/user-guide/set-up/connect-system/connection-creation/index.md)and [ Connection ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) topics for additional information. | +| Connections optional | List of Connections | Connection information of all the systems managed by this agent, for synchronization and fulfillment configuration. This section contains a subsection for each connection containing the connection's agent settings. Code attributes enclosed with `<>` need to be replaced with a custom value before entering the script in the command line. `{   …   "Connections": {     …     "": {       "": "":        …     }   } }` Example: `{   …   "Connections": {     …     "Directory": {       "Path": "C:\UsercubeDemo\Sources\Directory.xlsx"     },     "ServiceNowExportFulfillment": {       "Server": "https://INSTANCE.service-now.com/api/now/table",       "Login": "LOGIN",       "Password": "PASSWORD"     }   } }` See the [Create a Connection](/docs/identitymanager/6.2/user-guide/set-up/connect-system/connection-creation/index.md)and [Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) topics for additional information. | | Databases optional | List of Databases | Names and connection strings of all databases used by the agent through InvokeSqlCommandTask, other than Identity Manager's database and other than the databases provided in Identity Manager's available packages. This subsection contains a subsection for each additional database. **NOTE:** The Database is a subsection of the Connections section mentioned above. Code attributes enclosed with `<>` need to be replaced with a custom value before entering the script in the command line. `{   …   "Databases": {     "": ""   } }` Example: `{   …   "Databases": {     "UsercubeContoso": "data source=.;Database=Usercube;Integrated Security=SSPI;Min Pool Size=10;encrypt=false;"   } }` | | OpenId optional | OpenId | OpenId information, i.e. the ClientIds and related ClientSecrets that the agent may use to authenticate to the server in order to launch jobs and tasks. In order to launch jobs and tasks, the profiles related to these OpenId credentials must possess the required permissions. | | PasswordResetSettings optional | PasswordResetSettings | Parameters which configure the reset password process for the managed systems that support it. | -| SourcesRootPaths optional | String Array | List of folder paths from which Identity Manager is allowed to read. This option is used to validate the sources files defined in file-based connections. These paths are case sensitive. Code attributes enclosed with `<>` need to be replaced with a custom value before entering the script in the command line. `{   …   "SourcesRootPaths": [ "C:/identitymanagerContoso/SourceHR", "C:/identitymanagerContoso/SourcesPhone" ]  }` | +| SourcesRootPaths optional | String Array | List of folder paths from which Identity Manager is allowed to read. This option is used to validate the sources files defined in file-based connections. These paths are case sensitive. Code attributes enclosed with `<>` need to be replaced with a custom value before entering the script in the command line. `{   …   "SourcesRootPaths": ["C:/identitymanagerContoso/SourceHR", "C:/identitymanagerContoso/SourcesPhone"]  }` | | TaskAgentConfiguration optional | TaskAgentConfiguration | Various settings to customize the behavior of some agent tasks. | ## OpenId @@ -108,7 +108,7 @@ In both ways, missing and/or incorrect settings trigger an error and no certific | FromAddress Required if PickupDirectory is empty | String | Email address used by Identity Manager to send notifications. Code attributes enclosed with `<>` need to be replaced with a custom value before entering the script in the command line. `{   …   "PasswordResetSettings": {     …     "MailSettings": {       "FromAddress": "",       …     }   } }` | | Host Required if PickupDirectory is empty | String | SMTP server domain name or an IP address. To be used only when UseSpecifiedPickupDirectory is set to false. | | Password Required | String | Password that Identity Manager will use to login to the SMTP server. used only when the SMTP server is password-protected and UseSpecifiedPickupDirectory is set to false. | -| PickupDirectory Required if FromAddress/Host are empty | | Path to the pickup directory. See the [ Send Notifications ](/docs/identitymanager/6.2/installation-guide/production-ready/email-server/index.md) topic for additional information. See more details on the pickup directory feature. To be used only when UseSpecifiedPickupDirectory is set to true. Code attributes enclosed with `<>` need to be replaced with a custom value before entering the script in the command line. `{   …   "PasswordResetSettings": {     …     "MailSettings": {       "PickupDirectory": "<../Mails>",       …     }   } }` | +| PickupDirectory Required if FromAddress/Host are empty | | Path to the pickup directory. See the [Send Notifications](/docs/identitymanager/6.2/installation-guide/production-ready/email-server/index.md) topic for additional information. See more details on the pickup directory feature. To be used only when UseSpecifiedPickupDirectory is set to true. Code attributes enclosed with `<>` need to be replaced with a custom value before entering the script in the command line. `{   …   "PasswordResetSettings": {     …     "MailSettings": {       "PickupDirectory": "<../Mails>",       …     }   } }` | | Username required | String | Username for Identity Manager to login to the SMTP server. Used only when the SMTP server is password-protected and UseSpecifiedPickupDirectory is set to false. | | AllowedDomains optional | String | List of domains to which the SMTP server is authorized to send emails. Domain names must be separated by `;`. | | CatchAllAddress optional | String | Catch-all address that will receive all of Identity Manager's emails instead of usual users. this is helpful for testing before going live. Code attributes enclosed with `<>` need to be replaced with a custom value before entering the script in the command line. `{   …   "PasswordResetSettings": {     …     "MailSettings": {       "CatchAllAddress": "",       …     }   } }` | @@ -118,7 +118,7 @@ In both ways, missing and/or incorrect settings trigger an error and no certific | SecureSocketOption default value: Auto | String | Specifies the encryption strategy to connect to the SMTP server. If set, this takes priority over EnableSsl. None: No SSL or TLS encryption should be used. Auto: Allow the mail service to decide which SSL or TLS options to use (default). If the server does not support SSL or TLS, then the connection will not be encrypted. SslOnConnect: The connection should use SSL or TLS encryption immediately. StartTls: Elevates the connection to use TLS encryption immediately after reading the greeting and capabilities of the server. If the server does not support the STARTTLS extension, then the connection will fail and a NotSupportedException will be thrown. StartTlsWhenAvailable: Elevates the connection to use TLS encryption immediately after reading the greeting and capabilities of the server, but only if the server supports the STARTTLS extension. **NOTE:** To be used only when UseSpecifiedPickupDirectory is set to false. | | Port default value: 0 | String | SMTP server port. **NOTE:** To be used only when UseSpecifiedPickupDirectory is set to false. | | UseDefaultCredentials default value: False | Boolean | True to use the default username/password pair to login to the SMTP server. When set to false, Windows authentication is used. **NOTE:** To be used only when UseSpecifiedPickupDirectory is set to false. | -| UseSpecifiedPickupDirectory default value: False | Boolean | True to write emails as local files in the specified PickupDirectory instead of sending them as SMTP packets. See the [ Send Notifications ](/docs/identitymanager/6.2/installation-guide/production-ready/email-server/index.md)topic for additional information. Code attributes enclosed with `<>` need to be replaced with a custom value before entering the script in the command line. `{   …   "PasswordResetSettings": {     …     "MailSettings": {       "UseSpecifiedPickupDirectory": true,       …     }   } }` | +| UseSpecifiedPickupDirectory default value: False | Boolean | True to write emails as local files in the specified PickupDirectory instead of sending them as SMTP packets. See the [Send Notifications](/docs/identitymanager/6.2/installation-guide/production-ready/email-server/index.md)topic for additional information. Code attributes enclosed with `<>` need to be replaced with a custom value before entering the script in the command line. `{   …   "PasswordResetSettings": {     …     "MailSettings": {       "UseSpecifiedPickupDirectory": true,       …     }   } }` | ### NotificationSettings diff --git a/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/appsettings/index.md b/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/appsettings/index.md index 3e3ac0a864..a932ff3bd1 100644 --- a/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/appsettings/index.md +++ b/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/appsettings/index.md @@ -43,7 +43,7 @@ The appsettings set allows the following attributes and sections: | EncryptionCertificate (required) | EncryptionCertificate | Settings to configure the encryption of specific files. | | IdentityServer (required) | IdentityServer | Settings to configure the agent's encrypted network communication, for example with the server or a browser. | | Authentication (required) | Authentication | Settings to configure end-user authentication, for example for users to launch a job from the UI. | -| Serilog (optional) | Logger setting | Settings to configure the logging service, complying to the Logger properties and structure. See the [ Monitoring ](/docs/identitymanager/6.2/integration-guide/monitoring/index.md) topic for additional information. Example: `appsettings.json {   "Serilog": {     "WriteTo": [ "Console" ],     "MinimumLevel": {       "Default": "Error",       "Override": {         "Usercube": "Information"         }       }     } }                         ` | +| Serilog (optional) | Logger setting | Settings to configure the logging service, complying to the Logger properties and structure. See the [Monitoring](/docs/identitymanager/6.2/integration-guide/monitoring/index.md) topic for additional information. Example: `appsettings.json {   "Serilog": {     "WriteTo": ["Console"],     "MinimumLevel": {       "Default": "Error",       "Override": {         "Usercube": "Information"         }       }     } }                         ` | | Cors (optional) | Cors | Settings to configure the agent's [CORS policy](https://developer.mozilla.org/fr/docs/Web/HTTP/CORS), which is useful when using non-integrated agents. | | ApplicationInsights (optional) | ApplicationInsights | Settings to plug to and configure the [AppInsights](https://docs.microsoft.com/en-us/azure/azure-monitor/app/app-insights-overview) monitoring tool. | | TempFolderPath (optional) | String | Path to the temporary folder which contains: - ExportOutput: directory storing data exported from connectors. - JobLogs: directory storing task instance logs. - Reports: directory storing generated reports. - Packages: directory storing the downloaded package logos. - PolicySimulations: directory storing the files generated by policy simulations. - ProvisioningCache.txt: file storing the clustered provisioning cache. When enabled, this file can be used to coordinate the API cache among clusters. - CorrelationCache.txt - RiskCache.txt - ExpressionCache.txt - scheduler.lock - connector.txt - container.reset.txt: file acting as a reset command for Identity Manager's server, i.e. any change to this file triggers the reset service, thus reloading all the services instantiated by the server. Note that this path can be overridden by **ResetSettings** > **FilepathResetService**. - Mails: directory storing the email messages. Note that this path can be overridden by **ResetSettings** > **PickupDirectory**. - Deployment these elements can be removed, but make sure to restart the server after doing so. Example: `appsettings.json {   "TempFolderPath": "../Temp" }` | @@ -69,7 +69,7 @@ appsettings.json | Name | Type | Description | | --------------------------------- | ----- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| MaxTaskBatchSize default value: 5 | Int64 | Maximum number of tasks that can be launched simultaneously, thus avoiding timeout issues. When executing a job, Identity Manager launches simultaneously the tasks of a same Level. See the [ Job ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/job/index.md) topic for additional information. If the number of same-level tasks exceeds MaxTaskBatchSize, then Identity Manager inserts new levels. These effective levels can be seen in the job's logs or with the Usercube-Get-JobSteps executable. See the [ Usercube-Get-JobSteps ](/docs/identitymanager/6.2/integration-guide/executables/references/get-jobsteps/index.md) topic for additional information. | +| MaxTaskBatchSize default value: 5 | Int64 | Maximum number of tasks that can be launched simultaneously, thus avoiding timeout issues. When executing a job, Identity Manager launches simultaneously the tasks of a same Level. See the [Job](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/job/index.md) topic for additional information. If the number of same-level tasks exceeds MaxTaskBatchSize, then Identity Manager inserts new levels. These effective levels can be seen in the job's logs or with the Usercube-Get-JobSteps executable. See the [Usercube-Get-JobSteps](/docs/identitymanager/6.2/integration-guide/executables/references/get-jobsteps/index.md) topic for additional information. | ## Scheduler @@ -142,7 +142,7 @@ The archive is set using the following attributes: **NOTE:** Storing a .pfx file password in plain text in a production environment is strongly discouraged. It should always be encrypted using the Usercube-Protect-CertificatePassword tool. See the -[ Usercube-Protect-CertificatePassword ](/docs/identitymanager/6.2/integration-guide/executables/references/protect-certificatepassword/index.md) +[Usercube-Protect-CertificatePassword](/docs/identitymanager/6.2/integration-guide/executables/references/protect-certificatepassword/index.md) topic for additional information. The archive is set using the following attributes: @@ -150,7 +150,7 @@ The archive is set using the following attributes: | Name | Type | Description | | ------------------- | ------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | File (required) | String | [PKCS #12](https://en.wikipedia.org/wiki/PKCS_12) archive path on the host file system. | -| Password (optional) | String | [PKCS #12](https://en.wikipedia.org/wiki/PKCS_12) archive password. storing a .pfx file's password in plain text in a production environment is strongly discouraged. It should always be encrypted using the Usercube-Protect-CertificatePassword.exe tool. See the[ Usercube-Protect-CertificatePassword ](/docs/identitymanager/6.2/integration-guide/executables/references/protect-certificatepassword/index.md) topic for additional information. | +| Password (optional) | String | [PKCS #12](https://en.wikipedia.org/wiki/PKCS_12) archive password. storing a .pfx file's password in plain text in a production environment is strongly discouraged. It should always be encrypted using the Usercube-Protect-CertificatePassword.exe tool. See the[Usercube-Protect-CertificatePassword](/docs/identitymanager/6.2/integration-guide/executables/references/protect-certificatepassword/index.md) topic for additional information. | As a Certificate in the Windows Store @@ -226,7 +226,7 @@ The archive is set using the following attributes: **NOTE:** Storing a .pfx file password in plain text in a production environment is strongly discouraged. It should always be encrypted using the Usercube-Protect-CertificatePassword tool. See the -[ Usercube-Protect-CertificatePassword ](/docs/identitymanager/6.2/integration-guide/executables/references/protect-certificatepassword/index.md) +[Usercube-Protect-CertificatePassword](/docs/identitymanager/6.2/integration-guide/executables/references/protect-certificatepassword/index.md) topic for additional information. As a Certificate in the Windows Store @@ -336,4 +336,4 @@ The application insights details are: | InstrumentationKey default value: null | String | Key linked to the AppInsights instance to which the server's logs, requests, dependencies and performance are to be sent. See Microsoft's documentation to create an[ instrumentation key](https://docs.microsoft.com/en-us/azure/azure-monitor/app/create-new-resource). | **NOTE:** The logs sent to AppInsights are configured through the Logger properties. See the -[ Monitoring ](/docs/identitymanager/6.2/integration-guide/monitoring/index.md) topic for additional information. +[Monitoring](/docs/identitymanager/6.2/integration-guide/monitoring/index.md) topic for additional information. diff --git a/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/azure-key-vault/index.md b/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/azure-key-vault/index.md index a02eb39577..8f4a579160 100644 --- a/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/azure-key-vault/index.md +++ b/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/azure-key-vault/index.md @@ -25,7 +25,7 @@ Microsoft Entra ID (formerly Azure AD) Key Vault. See the [appsettings.agent](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/appsettings-agent/index.md) topic for additional information. Check the examples in connectors' credential protection sections. See the -[ ServiceNow ](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/servicenowentitymanagement/index.md) topic +[ServiceNow](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/servicenowentitymanagement/index.md) topic for additional information. ## Write Settings to the Vault @@ -51,16 +51,14 @@ script in the command line.   "Connections": {     ...     "ADExport": { -      "Servers": [ -        { +      "Servers": [{           "Server": "",           "BaseDN": ""         },         {           "Server": "",           "BaseDN": "" -        } -      ], +        }],       "AuthType": "",       "Login": "",       "Password": "", diff --git a/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/cyberark-application-access-manager-credential-providers/index.md b/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/cyberark-application-access-manager-credential-providers/index.md index e473380aab..61ce7ee000 100644 --- a/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/cyberark-application-access-manager-credential-providers/index.md +++ b/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/cyberark-application-access-manager-credential-providers/index.md @@ -134,10 +134,7 @@ defining at least the following properties: | Address | Server | | Password | Password | -Netwrix Identity Manager (formerly Usercube) recommends customizing the account's name because it will be used in [ - - Connection - ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) to retrieve this account from the vault. +Netwrix Identity Manager (formerly Usercube) recommends customizing the account's name because it will be used in [Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) to retrieve this account from the vault. ``` @@ -243,7 +240,7 @@ The archive is set using the following attributes: | Name | Details | | ----------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | File required | **Type** String **Description** [PKCS #12](https://en.wikipedia.org/wiki/PKCS_12) archive path on the host file system. | -| Password optional | **Type** String **Description** [PKCS #12](https://en.wikipedia.org/wiki/PKCS_12) archive password. **Info:** storing a `.pfx` file's password in plain text in a production environment is strongly discouraged. It should always be encrypted using the [ Usercube-Protect-CertificatePassword ](/docs/identitymanager/6.2/integration-guide/executables/references/protect-certificatepassword/index.md) tool. | +| Password optional | **Type** String **Description** [PKCS #12](https://en.wikipedia.org/wiki/PKCS_12) archive password. **Info:** storing a `.pfx` file's password in plain text in a production environment is strongly discouraged. It should always be encrypted using the [Usercube-Protect-CertificatePassword](/docs/identitymanager/6.2/integration-guide/executables/references/protect-certificatepassword/index.md) tool. | #### As a Certificate in the Windows Store @@ -298,14 +295,13 @@ In this file: > "AD_Export": { > "Login": "AdAccount", > "Password": "AdAccount", -> "Servers": [ -> { +> "Servers": [> { > "Server": "AdAccount" > }, > { > "Server": "AdServer2" > } -> ] +>] > } > } > } diff --git a/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/index.md b/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/index.md index 0429484c7f..d53d692c24 100644 --- a/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/index.md +++ b/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/index.md @@ -17,12 +17,12 @@ The Agent configuration uses two sets of settings: the agent **appsettings** set 1. The [Application Settings](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/appsettings/index.md) set is written either to the Agent's working directory appsettings.json file or as environment variables. See the - [ Architecture ](/docs/identitymanager/6.2/integration-guide/architecture/index.md) topic for additional information. + [Architecture](/docs/identitymanager/6.2/integration-guide/architecture/index.md) topic for additional information. 2. The [appsettings.agent](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/appsettings-agent/index.md) set is written as environment variables or to the appsettings.agent.json files from the Agent's working directory. 3. There are two additional files involved in the _Agent_'s configuration to protect sensitive data: appsettings.encrypted. agent. json and appsettings.cyberark.agent.json. See the - [ RSA Encryption ](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md) and + [RSA Encryption](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md) and [CyberArk's AAM Credential Providers ](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/cyberark-application-access-manager-credential-providers/index.md)topics for additional information. diff --git a/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md b/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md index b75fb79675..c989444113 100644 --- a/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md +++ b/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md @@ -12,9 +12,9 @@ Identity Manager provides a few options to protect sensitive data via RSA encry Sensitive data can be RSA encrypted by using Identity Manager's tools: -- [ Usercube-Protect-X509JsonValue ](/docs/identitymanager/6.2/integration-guide/executables/references/protect-x509jsonvalue/index.md) +- [Usercube-Protect-X509JsonValue](/docs/identitymanager/6.2/integration-guide/executables/references/protect-x509jsonvalue/index.md) to encrypt given values; -- [ Usercube-Protect-X509JsonFile ](/docs/identitymanager/6.2/integration-guide/executables/references/protect-x509jsonfile/index.md) +- [Usercube-Protect-X509JsonFile](/docs/identitymanager/6.2/integration-guide/executables/references/protect-x509jsonfile/index.md) to encrypt a whole file. The file encryption tool should be used only on files that contain only plain text values, not @@ -36,7 +36,7 @@ The `appsettings.encrypted.json` and `appsettings.encrypted.agent.json` files co the `appsettings.json` and `appsettings.agent.json` files' sensitive setting values which are protected by RSA encryption. -These files follow the exact same structure as the [ Agent Configuration ](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/index.md). +These files follow the exact same structure as the [Agent Configuration](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/index.md). ### Read the Encrypted Files diff --git a/docs/identitymanager/6.2/integration-guide/network-configuration/index.md b/docs/identitymanager/6.2/integration-guide/network-configuration/index.md index 5b61588adf..1c854fea81 100644 --- a/docs/identitymanager/6.2/integration-guide/network-configuration/index.md +++ b/docs/identitymanager/6.2/integration-guide/network-configuration/index.md @@ -24,9 +24,9 @@ Configuration settings are detailed further in the following sections: - Server configuration, including connection to the database and end-user authentication. See the [Server Configuration](/docs/identitymanager/6.2/integration-guide/network-configuration/server-configuration/index.md) topic for additional information. - Agent configuration, including connection to the managed systems. See the - [ Agent Configuration ](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/index.md) topic for additional information. + [Agent Configuration](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/index.md) topic for additional information. - Monitoring, indicating how to set up monitoring for Identity Manager. See the - [ Monitoring ](/docs/identitymanager/6.2/integration-guide/monitoring/index.md)topic for additional information. + [Monitoring](/docs/identitymanager/6.2/integration-guide/monitoring/index.md)topic for additional information. ## Write Settings @@ -77,7 +77,7 @@ Relevant files for the Agent can be found in its working directory: - `appsettings.cyberArk.agent.json` Each setting file is organized into several sections as shown in the Sets, Sections and values -diagram. See the [ Architecture ](/docs/identitymanager/6.2/integration-guide/architecture/index.md) topic for additional information. +diagram. See the [Architecture](/docs/identitymanager/6.2/integration-guide/architecture/index.md) topic for additional information. Each section's name matches a top level attribute of the file's `json` object. @@ -107,7 +107,7 @@ settings.example.json ``` In Integrated-agent mode, agent configuration is written to the Server's `appsettings.json` file. -See the [ Overview ](/docs/identitymanager/6.2/installation-guide/overview/index.md) topic for additional information. +See the [Overview](/docs/identitymanager/6.2/installation-guide/overview/index.md) topic for additional information. #### Reminder @@ -200,6 +200,6 @@ Configuration encompasses: - The Server configuration with a connection to the database and end-user authentication. See the [Server Configuration](/docs/identitymanager/6.2/integration-guide/network-configuration/server-configuration/index.md) topic for additional information. - The Agent configuration with a connection to the managed systems. See the - [ Agent Configuration ](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/index.md)topic for additional information. -- The Logger configuration. See the [ Monitoring ](/docs/identitymanager/6.2/integration-guide/monitoring/index.md)topic for additional + [Agent Configuration](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/index.md)topic for additional information. +- The Logger configuration. See the [Monitoring](/docs/identitymanager/6.2/integration-guide/monitoring/index.md)topic for additional information. diff --git a/docs/identitymanager/6.2/integration-guide/network-configuration/server-configuration/end-users-authentication/index.md b/docs/identitymanager/6.2/integration-guide/network-configuration/server-configuration/end-users-authentication/index.md index deda273781..0bf8baf422 100644 --- a/docs/identitymanager/6.2/integration-guide/network-configuration/server-configuration/end-users-authentication/index.md +++ b/docs/identitymanager/6.2/integration-guide/network-configuration/server-configuration/end-users-authentication/index.md @@ -185,7 +185,7 @@ different. **NOTE:** This guide doesn't cover how to set up authorizations within Identity Manager. Authorization for an end-user to access Identity Manager resources relies on assigning roles to profiles. Identity credentials used for authentication must be linked to these profiles in the -applicative configuration. See the [ Various XML Settings ](/docs/identitymanager/6.2/integration-guide/network-configuration/settings/index.md)topic for +applicative configuration. See the [Various XML Settings](/docs/identitymanager/6.2/integration-guide/network-configuration/settings/index.md)topic for additional information. Authentication-related settings are done through the following sections of the appsettings set: @@ -193,7 +193,7 @@ Authentication-related settings are done through the following sections of the a - IdentityServer - Authentication -See the[ Architecture ](/docs/identitymanager/6.2/integration-guide/architecture/index.md)topic for additional information. +See the[Architecture](/docs/identitymanager/6.2/integration-guide/architecture/index.md)topic for additional information. ### Identity Server @@ -335,7 +335,7 @@ To authorize an end-user, Identity Manager Server retrieves a specific claim (a transmitted through the OIDC-issued JWT token) returned by the provider and looks for a resource that matches this claim's value. The comparison is carried out according to the resource and property set as the end-user's identity in the applicative configuration. See the -[ Select User by Identity Query Handler Setting ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/selectuserbyidentityqueryhandlersetting/index.md) +[Select User by Identity Query Handler Setting](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/selectuserbyidentityqueryhandlersetting/index.md) The name of the claim that is retrieved for this purpose defaults to `sub` which is one of the standard @@ -399,7 +399,7 @@ Under the new subsection, the following parameters are used to configure the aut | ClientId required | String | Is the Client ID issued during the registration of Identity Manager to the chosen OpenID Connect provider. | | ClientSecret required | String | Is the Client Secret issued during the registration of Identity Manager to the chosen OpenID Connect provider. | | Authority required | String | This URL identifies the OpenID Connect provider for Identity Manager according to the [OpenID Connect specifications](https://openid.net/connect/). It can be retrieved from the target OpenID Connect provider documentation. For example, [Microsoft's documentation ](https://docs.microsoft.com/en-us/azure/active-directory/develop/v2-protocols-oidc)indicates the Microsoft Identity Platform OpenID Connect[ ](https://docs.microsoft.com/en-us/azure/active-directory/develop/v2-protocols-oidc)authority. | -| NameClaimType optional | String | Sets the type of the claim that will be retrieved by Identity Manager to identify the end-user. The retrieved claim will be compared against the resource and property set as the end-user's identity in the applicative configuration. See the [ Select User by Identity Query Handler Setting ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/selectuserbyidentityqueryhandlersetting/index.md)topic for additional information. | +| NameClaimType optional | String | Sets the type of the claim that will be retrieved by Identity Manager to identify the end-user. The retrieved claim will be compared against the resource and property set as the end-user's identity in the applicative configuration. See the [Select User by Identity Query Handler Setting](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/selectuserbyidentityqueryhandlersetting/index.md)topic for additional information. | | Scopes optional | String | Sets the list of the requested [scopes](https://auth0.com/docs/scopes/openid-connect-scopes). By default, the requested scopes are: openid, profile and email. | | SaveTokens default value: false | Boolean | Only for Okta providers. Set to `true if authentication uses an Okta provider. See the [Configure Okta](/docs/identitymanager/6.2/integration-guide/network-configuration/configure-okta/index.md) topic for additional information. | | MetadataAddress optional | String | URL address of a copy of the metadata, used when the authority metadata cannot be accessed from the Identity Manager server, for example because of a firewall. | @@ -774,7 +774,7 @@ The archive is set using the following attributes: Storing a `.pfx` file password in plain text in a production environment is strongly discouraged. It should always be encrypted using the Identity Manager-Protect-CertificatePassword tool. See the -[ Usercube-Protect-CertificatePassword ](/docs/identitymanager/6.2/integration-guide/executables/references/protect-certificatepassword/index.md) +[Usercube-Protect-CertificatePassword](/docs/identitymanager/6.2/integration-guide/executables/references/protect-certificatepassword/index.md) topic for additional information. The archive is set using the following attributes: @@ -849,7 +849,7 @@ script in the command line. When Internal Methods is enabled, the end-user is prompted via a form to input a login and a password. The login to be used is defined within the applicative configuration's Select User By -Identity Query Handler Setting element. See the [ Various XML Settings ](/docs/identitymanager/6.2/integration-guide/network-configuration/settings/index.md) +Identity Query Handler Setting element. See the [Various XML Settings](/docs/identitymanager/6.2/integration-guide/network-configuration/settings/index.md) topic for additional information. First, the AllowLocalLogin parameter needs to be set to true in the Authentication section. diff --git a/docs/identitymanager/6.2/integration-guide/network-configuration/server-configuration/general-purpose/index.md b/docs/identitymanager/6.2/integration-guide/network-configuration/server-configuration/general-purpose/index.md index 800b912ef2..b4c6ccd8b7 100644 --- a/docs/identitymanager/6.2/integration-guide/network-configuration/server-configuration/general-purpose/index.md +++ b/docs/identitymanager/6.2/integration-guide/network-configuration/server-configuration/general-purpose/index.md @@ -33,7 +33,7 @@ The appsettings set allows the following attributes and sections: | ApplicationUri required | String | URI of the server to use in log messages, to communicate with the server in tasks, to allow certain redirect URIs. It must be the same as the agent's appsettings.json's ApplicationUri. Example: Code attributes enclosed with `<>` need to be replaced with a custom value before entering the script in the command line. `appsettings.json {       …       “ApplicationUri”: “usercubeserver.contoso.com:5000” }` | | EncryptionCertificate required | EncryptionCertificate | Settings to configure the encryption of specific files. | | License | String | License key of the server. Example: Code attributes enclosed with `<>` need to be replaced with a custom value before entering the script in the command line. `appsettings.json {       …       “License”: “{"LicensedTo":"","ValidTo":"<20120905>","IdentityQuota":"<10000>","Signature":"<…>"}" }` | -| Agents optional | Agent List | List of agents' settings used to work on several environments. See the [ Architecture ](/docs/identitymanager/6.2/integration-guide/architecture/index.md) topic for additional information. This way, each Agent's URI/URL is configured without altering the database. Example: Code attributes enclosed with `<>` need to be replaced with a custom value before entering the script in the command line. `appsettings.json {       …       “Agents”: {             “Local”: {                   “Uri”: “”             },             …       } }` | +| Agents optional | Agent List | List of agents' settings used to work on several environments. See the [Architecture](/docs/identitymanager/6.2/integration-guide/architecture/index.md) topic for additional information. This way, each Agent's URI/URL is configured without altering the database. Example: Code attributes enclosed with `<>` need to be replaced with a custom value before entering the script in the command line. `appsettings.json {       …       “Agents”: {             “Local”: {                   “Uri”: “”             },             …       } }` | | AppDisplay optional | AppDisplay | Settings to override the application display XML configuration. See the [App Display Setting](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/appdisplaysetting/index.md) topic for additional information. It is useful to change the application's theme and name without redeploying the whole configuration. | | ApplicationInsights optional | ApplicationInsights | Settings to plug to and configure the [App Insights](https://docs.microsoft.com/en-us/azure/azure-monitor/app/app-insights-overview) monitoring tool. | | DataProtection optional | DataProtection | Settings to configure the encryption used for the authentication cookies and the anti-forgery tokens. The data protection can be configured to share the keys between several instances of Identity Manager's server, for example when deployed in a cluster where the servers do not have the same machine id. | @@ -43,10 +43,10 @@ The appsettings set allows the following attributes and sections: | MailSettings optional | String | Settings to configure the email service. | | MaxActors default value: 20 maximum value: 50 | UInt | The maximum number of recipients who will be notified of the Workflow changes and can take action. If the number of recipients is exceeding the MaxRecipients value, then the actors will have the task assigned to them but they will not receive an email notification. In order for all actors to receive an email notification the MaxRecipients should be increased as well. | | MaxPageSize optionalAttribute | UInt | It represents the maximum number of items returned when using squeries. | -| NotUseAgent default value: false | Boolean | True to disable the use of the agent. See the[ Architecture ](/docs/identitymanager/6.2/integration-guide/architecture/index.md) topic for additional information. Example: Code attributes enclosed with `<>` need to be replaced with a custom value before entering the script in the command line. `appsettings.json {       …     "":  true }` | -| OpenIdClients optional | OpenIdClient List | List of hashed secrets used to override the plain-text secrets from the OpenIdClient XML configuration. See the [ OpenIdClient ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) topic for additional information. This way, Identity Manager stores only hashed secrets, for security purposes. Each environment must have its own secret, distinct from the others. Example: Code attributes enclosed with `<>` need to be replaced with a custom value before entering the script in the command line. `appsettings.json {       …     "OpenIdClients": {             "Job": {                   "": ""             },             "PowerBI": {                   "": "<7b8N2NWka5alDrjM7rFqf7+xqq9LIcT5jSoQ+1Ci2V0>"             }       } }` | +| NotUseAgent default value: false | Boolean | True to disable the use of the agent. See the[Architecture](/docs/identitymanager/6.2/integration-guide/architecture/index.md) topic for additional information. Example: Code attributes enclosed with `<>` need to be replaced with a custom value before entering the script in the command line. `appsettings.json {       …     "":  true }` | +| OpenIdClients optional | OpenIdClient List | List of hashed secrets used to override the plain-text secrets from the OpenIdClient XML configuration. See the [OpenIdClient](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) topic for additional information. This way, Identity Manager stores only hashed secrets, for security purposes. Each environment must have its own secret, distinct from the others. Example: Code attributes enclosed with `<>` need to be replaced with a custom value before entering the script in the command line. `appsettings.json {       …     "OpenIdClients": {             "Job": {                   "": ""             },             "PowerBI": {                   "": "<7b8N2NWka5alDrjM7rFqf7+xqq9LIcT5jSoQ+1Ci2V0>"             }       } }` | | PowerBISettings optional | PowerBISettings | Settings to configure the API used by Power BI to access Identity Manager data. | -| Serilog optional | Serilog | Settings to configure the logging service, complying to the Logger properties and structure. See the [ Monitoring ](/docs/identitymanager/6.2/integration-guide/monitoring/index.md) topic for additional information. Example: Code attributes enclosed with `<>` need to be replaced with a custom value before entering the script in the command line. `appsettings.json {       …     "Serilog": {             "WriteTo": [ "Console" ],             "MinimumLevel": {                   "Default": "Error",                   "Override": {                         "Usercube": "Information"                   }             }       } }` | +| Serilog optional | Serilog | Settings to configure the logging service, complying to the Logger properties and structure. See the [Monitoring](/docs/identitymanager/6.2/integration-guide/monitoring/index.md) topic for additional information. Example: Code attributes enclosed with `<>` need to be replaced with a custom value before entering the script in the command line. `appsettings.json {       …     "Serilog": {             "WriteTo": ["Console"],             "MinimumLevel": {                   "Default": "Error",                   "Override": {                         "Usercube": "Information"                   }             }       } }` | | Swagger optional | Swagger | By enabling [Swagger ](https://swagger.io/tools/swagger-ui/)you can visualize and interact with the API's resources without having any of the implementation logic in place. It is automatically generated from Identity Manager's API, with the visual documentation making it easy for back-end implementation and client-side consumption. | | TempFolderPath default value: ../Temp | String | Path to the temporary folder which contains: - ExportOutput: directory storing data exported from connectors. - JobLogs: directory storing task instance logs. - Reports: directory storing generated reports. - Packages: directory storing the downloaded package logos. - PolicySimulations: directory storing the files generated by policy simulations. - ProvisioningCache.txt: file storing the clustered provisioning cache. When enabled, this file can be used to coordinate the API cache among clusters. - CorrelationCache.txt - RiskCache.txt - ExpressionCache.txt - scheduler.lock - connector.txt - container.reset.txt: file acting as a reset command for Identity Manager's server, i.e. any change to this file triggers the reset service, thus reloading all the services instantiated by the server. This path can be overridden by **ResetSettings** > **FilepathResetService**. - Mails: directory storing the email messages. This path can be overridden by **ResetSettings** > **PickupDirectory**. - Deployment These elements can be removed, but make sure to restart the server after doing so. Example: Code attributes enclosed with `<>` need to be replaced with a custom value before entering the script in the command line. `appsettings.json {       …     "" }` | | WorkFolderPath default value: ../Work | String | Path of the work folder which contains: - Collect: directory storing the CSV source files exported by connectors. - ProvisioningOrders: directory storing the orders generated by the server. - FulfillPowerShell: PowerShell provisioner's working directory. - FulfillRobotFramework: Robot Framework's provisioner working directory. - ExportCookies: directory storing the cookies used for incremental export. - Synchronization: directory storing the agent's data collection results. - Upload: directory storing the uploaded media like uploaded pictures, before they are inserted into the database. - appsettings.connection.json These elements must not be removed, because doing so may disrupt Identity Manager's execution after restarting. Example: Code attributes enclosed with `<>` need to be replaced with a custom value before entering the script in the command line. `appsettings.json {       …     "" }` | @@ -106,7 +106,7 @@ The archive is set using the following attributes: Storing a .pfx file password in plain text in a production environment is strongly discouraged. It should always be encrypted using the Usercube-Protect-CertificatePassword tool. See the -[ Usercube-Protect-CertificatePassword ](/docs/identitymanager/6.2/integration-guide/executables/references/protect-certificatepassword/index.md) +[Usercube-Protect-CertificatePassword](/docs/identitymanager/6.2/integration-guide/executables/references/protect-certificatepassword/index.md) topic for additional information. The archive is set using the following attributes: @@ -114,7 +114,7 @@ The archive is set using the following attributes: | Name | Type | Description | | ----------------- | ------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | File required | String | [PKCS #12](https://en.wikipedia.org/wiki/PKCS_12) archive path on the host file system. | -| Password optional | String | [PKCS #12](https://en.wikipedia.org/wiki/PKCS_12) archive password. Storing a .pfx file's password in plain text in a production environment is strongly discouraged. It should always be encrypted using the Usercube-Protect-CertificatePassword.exe tool. See the [ Usercube-Protect-CertificatePassword ](/docs/identitymanager/6.2/integration-guide/executables/references/protect-certificatepassword/index.md) topic for additional information. | +| Password optional | String | [PKCS #12](https://en.wikipedia.org/wiki/PKCS_12) archive password. Storing a .pfx file's password in plain text in a production environment is strongly discouraged. It should always be encrypted using the Usercube-Protect-CertificatePassword.exe tool. See the [Usercube-Protect-CertificatePassword](/docs/identitymanager/6.2/integration-guide/executables/references/protect-certificatepassword/index.md) topic for additional information. | As a Certificate in the Windows Store @@ -233,7 +233,7 @@ The application insights details are: | InstrumentationKey default value: null | String | Key linked to the AppInsights instance to which the server's logs, requests, dependencies and performance are to be sent. See the Microsoft [Create an Application Insights resource](https://docs.microsoft.com/en-us/azure/azure-monitor/app/create-new-resource) article for information on creating an instrumentation key. | **NOTE:** The logs sent to AppInsights are configured through the Logger properties. See the -[ Monitoring ](/docs/identitymanager/6.2/integration-guide/monitoring/index.md) topic for additional information. +[Monitoring](/docs/identitymanager/6.2/integration-guide/monitoring/index.md) topic for additional information. ## PowerBI Settings diff --git a/docs/identitymanager/6.2/integration-guide/network-configuration/server-configuration/index.md b/docs/identitymanager/6.2/integration-guide/network-configuration/server-configuration/index.md index 3ee78111e7..d7d4384210 100644 --- a/docs/identitymanager/6.2/integration-guide/network-configuration/server-configuration/index.md +++ b/docs/identitymanager/6.2/integration-guide/network-configuration/server-configuration/index.md @@ -14,7 +14,7 @@ database connection and some general-purpose settings. The Server configuration is included in the Server's appsettings set. The appsettings set content can be written to appsettings.json in the Server's working directory or -to environment variables. See the [ Architecture ](/docs/identitymanager/6.2/integration-guide/architecture/index.md) topic for additional +to environment variables. See the [Architecture](/docs/identitymanager/6.2/integration-guide/architecture/index.md) topic for additional information. The server appsettings supported attributes and sections are described in the following sections: @@ -23,7 +23,7 @@ The server appsettings supported attributes and sections are described in the fo - End-User Authentication - General-Purpose Settings -See the[ Connection to the Database ](/docs/identitymanager/6.2/integration-guide/network-configuration/server-configuration/database-connection/index.md), +See the[Connection to the Database](/docs/identitymanager/6.2/integration-guide/network-configuration/server-configuration/database-connection/index.md), [ End-User Authentication](/docs/identitymanager/6.2/integration-guide/network-configuration/server-configuration/end-users-authentication/index.md) and [Application Settings](/docs/identitymanager/6.2/integration-guide/network-configuration/server-configuration/general-purpose/index.md) topics for additional information. diff --git a/docs/identitymanager/6.2/integration-guide/network-configuration/server-configuration/rsa-encryption/index.md b/docs/identitymanager/6.2/integration-guide/network-configuration/server-configuration/rsa-encryption/index.md index 465245ecd7..4a31a2a321 100644 --- a/docs/identitymanager/6.2/integration-guide/network-configuration/server-configuration/rsa-encryption/index.md +++ b/docs/identitymanager/6.2/integration-guide/network-configuration/server-configuration/rsa-encryption/index.md @@ -12,9 +12,9 @@ Identity Manager provides a few options to protect sensitive data via RSA encry Sensitive data can be RSA encrypted by using Netwrix Identity Manager (formerly Usercube)'s tools: -- [ Usercube-Protect-X509JsonValue ](/docs/identitymanager/6.2/integration-guide/executables/references/protect-x509jsonvalue/index.md) +- [Usercube-Protect-X509JsonValue](/docs/identitymanager/6.2/integration-guide/executables/references/protect-x509jsonvalue/index.md) to encrypt given values; -- [ Usercube-Protect-X509JsonFile ](/docs/identitymanager/6.2/integration-guide/executables/references/protect-x509jsonfile/index.md) +- [Usercube-Protect-X509JsonFile](/docs/identitymanager/6.2/integration-guide/executables/references/protect-x509jsonfile/index.md) to encrypt a whole file. The file encryption tool should be used only on files that contain only plain text values, not diff --git a/docs/identitymanager/6.2/integration-guide/network-configuration/settings/index.md b/docs/identitymanager/6.2/integration-guide/network-configuration/settings/index.md index 4f299453db..344a35a45b 100644 --- a/docs/identitymanager/6.2/integration-guide/network-configuration/settings/index.md +++ b/docs/identitymanager/6.2/integration-guide/network-configuration/settings/index.md @@ -7,7 +7,7 @@ sidebar_position: 60 # Various XML Settings This section describes Identity Manager's -[ Settings ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/index.md) available in the +[Settings](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/index.md) available in the applicative configuration. Those are mandatory. ## ConfigurationVersion @@ -123,7 +123,7 @@ The max number of links to display is 5. _This attribute matches an end-user with a resource from the unified resource repository._ Authorization mechanisms within Identity Manager rely on assigning -[ Profiles ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/index.md) +[Profiles](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/index.md) to an identity-resource that stands for the end-user digital identity. To that end, and end-user authentication credentials are linked to such an identity-resource using diff --git a/docs/identitymanager/6.2/integration-guide/network-configuration/technical-files/appsettings.connection/index.md b/docs/identitymanager/6.2/integration-guide/network-configuration/technical-files/appsettings.connection/index.md index a3e25d10c0..a5ce5638db 100644 --- a/docs/identitymanager/6.2/integration-guide/network-configuration/technical-files/appsettings.connection/index.md +++ b/docs/identitymanager/6.2/integration-guide/network-configuration/technical-files/appsettings.connection/index.md @@ -9,7 +9,7 @@ sidebar_position: 10 ## Define configuration through UI On some configuration screens, such as the connector screen, it is possible to define some of the -[ Agent Configuration ](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/index.md). This configuration is stored in the +[Agent Configuration](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/index.md). This configuration is stored in the **appsettings.connection.json** file, located inside the [Application Settings](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/appsettings/index.md) work folder. @@ -17,6 +17,6 @@ The **appsettings.connection.json** file has the exact same structure as the oth [appsettings.agent](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/appsettings-agent/index.md) file. This configuration file has the highest priority among others agent's configuration sources . See -the [ Agent Configuration ](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/index.md) topic for additional information. +the [Agent Configuration](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/index.md) topic for additional information. You should not modify this file manually. diff --git a/docs/identitymanager/6.2/integration-guide/network-configuration/technical-files/index.md b/docs/identitymanager/6.2/integration-guide/network-configuration/technical-files/index.md index f6bb8edfec..56e683d629 100644 --- a/docs/identitymanager/6.2/integration-guide/network-configuration/technical-files/index.md +++ b/docs/identitymanager/6.2/integration-guide/network-configuration/technical-files/index.md @@ -9,4 +9,4 @@ sidebar_position: 40 This section gathers information relative to the technical files that Identity Manager could use or generate in its lifecycle. -- [ appsettings.connection ](/docs/identitymanager/6.2/integration-guide/network-configuration/technical-files/appsettings.connection/index.md) +- [appsettings.connection](/docs/identitymanager/6.2/integration-guide/network-configuration/technical-files/appsettings.connection/index.md) diff --git a/docs/identitymanager/6.2/integration-guide/notifications/custom/index.md b/docs/identitymanager/6.2/integration-guide/notifications/custom/index.md index 65beb69d49..477566168b 100644 --- a/docs/identitymanager/6.2/integration-guide/notifications/custom/index.md +++ b/docs/identitymanager/6.2/integration-guide/notifications/custom/index.md @@ -19,17 +19,17 @@ given activity in [Workflows](/docs/identitymanager/6.2/integration-guide/workfl > for a workflow to continue. The configuration is made through the XML tag -[ Notification Aspect ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/aspects/notificationaspect/index.md). +[Notification Aspect](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/aspects/notificationaspect/index.md). ## Periodic Notifications A notification can be configured to be sent to a given user on a regular basis at specified times, through the -[ Send Notifications Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/sendnotificationstask/index.md) +[Send Notifications Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/sendnotificationstask/index.md) as part of a job. > For example, a notification can be sent automatically to remind a manager that someone arrives in > their team a month before the arrival, and again a week before. The configuration is made through the XML tag -[ Notification ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/notifications/notification/index.md). +[Notification](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/notifications/notification/index.md). diff --git a/docs/identitymanager/6.2/integration-guide/notifications/index.md b/docs/identitymanager/6.2/integration-guide/notifications/index.md index af15ccdae7..3a34cb204e 100644 --- a/docs/identitymanager/6.2/integration-guide/notifications/index.md +++ b/docs/identitymanager/6.2/integration-guide/notifications/index.md @@ -9,8 +9,8 @@ sidebar_position: 130 Identity Manager is able to send notification emails when an action is expected, or a job ends with an error. -Identity Manager provides [ Native Notifications ](/docs/identitymanager/6.2/integration-guide/notifications/native/index.md) for usual cases, for example +Identity Manager provides [Native Notifications](/docs/identitymanager/6.2/integration-guide/notifications/native/index.md) for usual cases, for example provisioning review, resource reconciliation, and role reconciliation. -[ Custom Notifications ](/docs/identitymanager/6.2/integration-guide/notifications/custom/index.md) can be configured for specific needs, to be triggered by a +[Custom Notifications](/docs/identitymanager/6.2/integration-guide/notifications/custom/index.md) can be configured for specific needs, to be triggered by a workflow, or periodically via a task. diff --git a/docs/identitymanager/6.2/integration-guide/notifications/native/customize-native-notification/index.md b/docs/identitymanager/6.2/integration-guide/notifications/native/customize-native-notification/index.md index 99e678d0da..f6a013731e 100644 --- a/docs/identitymanager/6.2/integration-guide/notifications/native/customize-native-notification/index.md +++ b/docs/identitymanager/6.2/integration-guide/notifications/native/customize-native-notification/index.md @@ -11,7 +11,7 @@ This guide shows how to set a template other than the default one for native not ## Overview Identity Manager natively sends notifications for usual cases. See the -[ Native Notifications ](/docs/identitymanager/6.2/integration-guide/notifications/native/index.md) topic for additional information. +[Native Notifications](/docs/identitymanager/6.2/integration-guide/notifications/native/index.md) topic for additional information. These native notifications are based on cshtml templates available inside the `Runtime` folder. If the provided templates do not meet your exact needs, then they can be replaced by personalized diff --git a/docs/identitymanager/6.2/integration-guide/notifications/native/errored-jobs/index.md b/docs/identitymanager/6.2/integration-guide/notifications/native/errored-jobs/index.md index 1219c97d30..1373ee04f2 100644 --- a/docs/identitymanager/6.2/integration-guide/notifications/native/errored-jobs/index.md +++ b/docs/identitymanager/6.2/integration-guide/notifications/native/errored-jobs/index.md @@ -9,6 +9,6 @@ sidebar_position: 60 Identity Manager is able to send notification emails when a job ends with an error. The notification email is sent to the user who has the necessary rights and the permission. -See the [ Native Notifications ](/docs/identitymanager/6.2/integration-guide/notifications/native/index.md) and -[ Profiles & Permissions ](/docs/identitymanager/6.2/integration-guide/profiles-permissions/index.md) topics for additional +See the [Native Notifications](/docs/identitymanager/6.2/integration-guide/notifications/native/index.md) and +[Profiles & Permissions](/docs/identitymanager/6.2/integration-guide/profiles-permissions/index.md) topics for additional information. diff --git a/docs/identitymanager/6.2/integration-guide/notifications/native/index.md b/docs/identitymanager/6.2/integration-guide/notifications/native/index.md index dc1ba03251..cc1fb76088 100644 --- a/docs/identitymanager/6.2/integration-guide/notifications/native/index.md +++ b/docs/identitymanager/6.2/integration-guide/notifications/native/index.md @@ -15,7 +15,7 @@ Identity Manager natively sends notifications for: - Password reset to the users whose passwords are reset; - Access certification to the users selected as reviewers; -- [ Manual Provisioning ](/docs/identitymanager/6.2/integration-guide/notifications/native/manual-provisioning/index.md), provisioning review and role review to the +- [Manual Provisioning](/docs/identitymanager/6.2/integration-guide/notifications/native/manual-provisioning/index.md), provisioning review and role review to the users who own a profile with the permissions to perform the corresponding actions; - Jobs that finished in state completed/errored/aborted/blocked/warning to the users who own a profile with the corresponding permissions. @@ -43,5 +43,5 @@ found in `/Runtime/NotificationTemplates`. The templates for native notifications can be adjusted to specific needs through the XML tag [Notification Template](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/notifications/notificationtemplate/index.md). -See the [ Customize a Native Notification ](/docs/identitymanager/6.2/integration-guide/notifications/native/customize-native-notification/index.md) for +See the [Customize a Native Notification](/docs/identitymanager/6.2/integration-guide/notifications/native/customize-native-notification/index.md) for additional information on how to customize native notifications. diff --git a/docs/identitymanager/6.2/integration-guide/notifications/native/manual-provisioning/index.md b/docs/identitymanager/6.2/integration-guide/notifications/native/manual-provisioning/index.md index e246a4ac17..dc52af11f2 100644 --- a/docs/identitymanager/6.2/integration-guide/notifications/native/manual-provisioning/index.md +++ b/docs/identitymanager/6.2/integration-guide/notifications/native/manual-provisioning/index.md @@ -13,7 +13,7 @@ Identity Manager natively sends notifications concerning manual provisioning. ### Notification Trigger The notifications are sent after a `FulfillTask` with a connection based on the -[ Manual Ticket ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/manual-ticket/index.md) package. +[Manual Ticket](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/manual-ticket/index.md) package. ### Notification Recipients diff --git a/docs/identitymanager/6.2/integration-guide/notifications/set-language/index.md b/docs/identitymanager/6.2/integration-guide/notifications/set-language/index.md index b48104a4c7..cccfc3fdfe 100644 --- a/docs/identitymanager/6.2/integration-guide/notifications/set-language/index.md +++ b/docs/identitymanager/6.2/integration-guide/notifications/set-language/index.md @@ -21,7 +21,7 @@ defined, then notifications use the first language. Set the first language for the whole application by proceeding as follows: 1. In the XML configuration, create a `Language` with `IndicatorNumber` set to `1`. See the - [ Language ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/language/index.md) topic for additional + [Language](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/language/index.md) topic for additional information. > For example, to set English as the first language: @@ -39,7 +39,7 @@ Set the first language for the whole application by proceeding as follows: Set the language explicitly for server-side-task notifications by proceeding as follows: 1. In the XML configuration, configure `MailSetting` with a `LanguageCode`See the - [ Mail Setting ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/mailsetting/index.md) topic + [Mail Setting](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/mailsetting/index.md) topic for additional information. > For example, to set the language to English: diff --git a/docs/identitymanager/6.2/integration-guide/profiles-permissions/create-assign-profiles/index.md b/docs/identitymanager/6.2/integration-guide/profiles-permissions/create-assign-profiles/index.md index 51957c0890..10ce57c7ab 100644 --- a/docs/identitymanager/6.2/integration-guide/profiles-permissions/create-assign-profiles/index.md +++ b/docs/identitymanager/6.2/integration-guide/profiles-permissions/create-assign-profiles/index.md @@ -12,7 +12,7 @@ these profiles automatically. ## Create a Profile Here is the xml configuration to create a profile in Identity Manager. See the -[ Profile ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/profile/index.md) topic for additional +[Profile](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/profile/index.md) topic for additional information. Code attributes enclosed with `<>` need to be replaced with a custom value before entering the @@ -42,7 +42,7 @@ script in the command line. The Identity Manager-Set-InternalUserProfiles task is mandatory to automatically assign the profile. The task can be selected from the Job provisioning list. See the -[ Set Internal User Profiles Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setinternaluserprofilestask/index.md) +[Set Internal User Profiles Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setinternaluserprofilestask/index.md) topic for additional information. Code attributes enclosed with `<>` need to be replaced with a custom value before entering the diff --git a/docs/identitymanager/6.2/integration-guide/profiles-permissions/rightsrestriction/index.md b/docs/identitymanager/6.2/integration-guide/profiles-permissions/rightsrestriction/index.md index 457934a8dc..cc9bc03f07 100644 --- a/docs/identitymanager/6.2/integration-guide/profiles-permissions/rightsrestriction/index.md +++ b/docs/identitymanager/6.2/integration-guide/profiles-permissions/rightsrestriction/index.md @@ -37,7 +37,7 @@ Assign a profile based on users' dimensions by proceeding as follows: > > ``` - See the [ Dimension ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md) topic for + See the [Dimension](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md) topic for additional information. 2. Write profile rules and profile rule contexts to make the previously created dimensions act as @@ -55,7 +55,7 @@ Assign a profile based on users' dimensions by proceeding as follows: The profile rule context must use a Sub-Binding to define the entity type that contains the dimension information. - See the [ Dimension ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md) topic for + See the [Dimension](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md) topic for additional information. ## Limit an Entity's Visibility @@ -72,7 +72,7 @@ Limit an entity's visibility by proceeding as follows: > > ``` - See the [ Dimension ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md) topic for + See the [Dimension](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md) topic for additional information. 2. Create an access control entity type to list all the properties whose visibility must be @@ -88,7 +88,7 @@ Limit an entity's visibility by proceeding as follows: As a result, all the properties listed in the access control entity type are hidden from users by default when they have the usual permissions written above. See the - [ Dimension ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md) topic for + [Dimension](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md) topic for additional information. To be able to see these properties, a user must have these permissions with a full access. @@ -141,5 +141,5 @@ the profile. > > ``` -See the [ Dimension ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md) topic for +See the [Dimension](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md) topic for additional information. diff --git a/docs/identitymanager/6.2/integration-guide/provisioning/prov-thresholds/index.md b/docs/identitymanager/6.2/integration-guide/provisioning/prov-thresholds/index.md index 6e45d5234a..fe7910954b 100644 --- a/docs/identitymanager/6.2/integration-guide/provisioning/prov-thresholds/index.md +++ b/docs/identitymanager/6.2/integration-guide/provisioning/prov-thresholds/index.md @@ -17,7 +17,7 @@ Thresholds can be deactivated via the value `0`, though **they should not all be be "guarded" by at least one threshold. Once the changes have been reviewed, the blocked job can be resumed (or not). See the -[ Synchronize Data ](/docs/identitymanager/6.2/user-guide/set-up/synchronization/index.md) topic for additional +[Synchronize Data](/docs/identitymanager/6.2/user-guide/set-up/synchronization/index.md) topic for additional information. ## Thresholds for Provisioning @@ -36,5 +36,5 @@ the generation of provisioning orders. They are configured with: All thresholds are active. Therefore, the lowest threshold (according to the specific situation) would be the first to stop the generation of provisioning orders. -Distinct [ Thresholds ](/docs/identitymanager/6.2/integration-guide/synchronization/synchro-thresholds/index.md) are configurable for +Distinct [Thresholds](/docs/identitymanager/6.2/integration-guide/synchronization/synchro-thresholds/index.md) are configurable for synchronization. diff --git a/docs/identitymanager/6.2/integration-guide/resources/index.md b/docs/identitymanager/6.2/integration-guide/resources/index.md index c1b0d79cb4..46fc3ea3c9 100644 --- a/docs/identitymanager/6.2/integration-guide/resources/index.md +++ b/docs/identitymanager/6.2/integration-guide/resources/index.md @@ -13,7 +13,7 @@ repository. The source of truth for the engine is the data from external sources that are copied into Identity Manager's database. This persisted set of data, called _resources_, is stored in the **Resource -Repository**. See the [ Upward Data Synchronization ](/docs/identitymanager/6.2/integration-guide/synchronization/upward-data-sync/index.md) +Repository**. See the [Upward Data Synchronization](/docs/identitymanager/6.2/integration-guide/synchronization/upward-data-sync/index.md) topic for additional information. The repository keeps a full history of all the changes performed to the resources. It is hence @@ -28,7 +28,7 @@ Resources can be added to the resource repository from one of four ways: a reasonable amount of data. This is often used to input reference data that is not in the managed systems, or for which no source of truth exists. 3. Load data from a CSV file. This is how data from managed systems are loaded most of the time. See - the [ Upward Data Synchronization ](/docs/identitymanager/6.2/integration-guide/synchronization/upward-data-sync/index.md) topic for + the [Upward Data Synchronization](/docs/identitymanager/6.2/integration-guide/synchronization/upward-data-sync/index.md) topic for additional information. Any reference of identity data can be loaded into Identity Manager using CSV files. This is useful if the target organization already possess such files or can produce them easily. diff --git a/docs/identitymanager/6.2/integration-guide/role-assignment/assignment-dates/index.md b/docs/identitymanager/6.2/integration-guide/role-assignment/assignment-dates/index.md index 3df6740a93..204e1477c9 100644 --- a/docs/identitymanager/6.2/integration-guide/role-assignment/assignment-dates/index.md +++ b/docs/identitymanager/6.2/integration-guide/role-assignment/assignment-dates/index.md @@ -27,5 +27,5 @@ its end date equal to the records' latest end date. ## For Automatic Assignments The start and end dates of any automatic assignment are based on the dates from the -[ Context Rule ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/contextrule/index.md)defined for the +[Context Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/contextrule/index.md)defined for the identities. diff --git a/docs/identitymanager/6.2/integration-guide/role-assignment/assignments-of-entitlements/index.md b/docs/identitymanager/6.2/integration-guide/role-assignment/assignments-of-entitlements/index.md index 83242d8e2c..d835db8e84 100644 --- a/docs/identitymanager/6.2/integration-guide/role-assignment/assignments-of-entitlements/index.md +++ b/docs/identitymanager/6.2/integration-guide/role-assignment/assignments-of-entitlements/index.md @@ -12,7 +12,7 @@ Assigning entitlements means giving users specific permissions, or access rights As Identity Manager relies on a [role-based](https://en.wikipedia.org/wiki/Role-based_access_control) assignment policy, entitlement -assignment is simply role assignment. See the [ Role Model ](/docs/identitymanager/6.2/integration-guide/role-model/index.md)topic for +assignment is simply role assignment. See the [Role Model](/docs/identitymanager/6.2/integration-guide/role-model/index.md)topic for additional information. So once a user is assigned a role, Identity Manager must make the right changes in the managed @@ -33,7 +33,7 @@ computing expected assignments based on existing users and the policy's roles an assignments can: - Result directly from the application of assignment rules on identities. See the - [ Assignment Policy ](/docs/identitymanager/6.2/integration-guide/role-model/role-model-rules/index.md)topic for additional information. + [Assignment Policy](/docs/identitymanager/6.2/integration-guide/role-model/role-model-rules/index.md)topic for additional information. - Be inferred and cascading from another assignment. Manual assignments and degradations are on the other hand, need to be requested individually through @@ -45,7 +45,7 @@ Some entitlements require the approval of one or several knowledgeable users bef assigned. This is standard procedure in many security-concerned organizations. **NOTE:** This is configurable through the role's or resource type's approval workflow type. See the -[ Single Role ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) topic for +[Single Role](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) topic for additional information. Each step of the approval workflow is associated with a workflow state, so that all assignments can @@ -165,7 +165,7 @@ resource type materializes: - The categorization of the created resource, which means both the correlation of the resource to an owner, and the classification of the resource into a specific type with specific rules between owner and owned resources. See the - [ Categorize Resources ](/docs/identitymanager/6.2/user-guide/set-up/categorization/index.md) topic for additional + [Categorize Resources](/docs/identitymanager/6.2/user-guide/set-up/categorization/index.md) topic for additional information. ### Reconciliation diff --git a/docs/identitymanager/6.2/integration-guide/role-assignment/configureindirectpermissions/index.md b/docs/identitymanager/6.2/integration-guide/role-assignment/configureindirectpermissions/index.md index 6764b1e92c..72f98021ad 100644 --- a/docs/identitymanager/6.2/integration-guide/role-assignment/configureindirectpermissions/index.md +++ b/docs/identitymanager/6.2/integration-guide/role-assignment/configureindirectpermissions/index.md @@ -7,7 +7,7 @@ sidebar_position: 80 # Configure Indirect Permissions The following how-to assumes that you have already read the topic on -[ Indirect Permissions ](/docs/identitymanager/6.2/integration-guide/role-assignment/indirectpermissions/index.md). +[Indirect Permissions](/docs/identitymanager/6.2/integration-guide/role-assignment/indirectpermissions/index.md). ## Configure Indirect Permissions in an Active Directory @@ -72,9 +72,7 @@ Even if two rules of a kind are needed, only one is pictured. Do not forget the #### Indirect permission display -After running a [ -Compute Role Model Task -](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md), Indirect Permissions should now appear for your test user. +After running a [Compute Role Model Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md), Indirect Permissions should now appear for your test user. The next screenshots were taken after adding the direct assignment directly inside the Active Directory. As such, the direct permission is also flagged as ```Non-conforming```. diff --git a/docs/identitymanager/6.2/integration-guide/role-assignment/conformingassignmentcomputation/index.md b/docs/identitymanager/6.2/integration-guide/role-assignment/conformingassignmentcomputation/index.md index b4d9259ad3..c8fc7517ff 100644 --- a/docs/identitymanager/6.2/integration-guide/role-assignment/conformingassignmentcomputation/index.md +++ b/docs/identitymanager/6.2/integration-guide/role-assignment/conformingassignmentcomputation/index.md @@ -7,7 +7,7 @@ sidebar_position: 90 # Conforming Assignments The -[ Compute Role Model Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md) +[Compute Role Model Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md) is able to compute, for a given identity, the appropriate assignments. If you are interested in a detailed description of the actual Compute Role Model task algorithm, diff --git a/docs/identitymanager/6.2/integration-guide/role-assignment/evaluate-policy/index.md b/docs/identitymanager/6.2/integration-guide/role-assignment/evaluate-policy/index.md index 597005899e..deaa89da99 100644 --- a/docs/identitymanager/6.2/integration-guide/role-assignment/evaluate-policy/index.md +++ b/docs/identitymanager/6.2/integration-guide/role-assignment/evaluate-policy/index.md @@ -7,7 +7,7 @@ sidebar_position: 40 # Evaluate Policy Evaluate Policy is the core algorithm of the assignment policy. See the -[ Assignment Policy ](/docs/identitymanager/6.2/integration-guide/role-model/role-model-rules/index.md) topic for additional information. +[Assignment Policy](/docs/identitymanager/6.2/integration-guide/role-model/role-model-rules/index.md) topic for additional information. The algorithm is applied by the server to a resource. It has the following responsibilities: @@ -17,7 +17,7 @@ The algorithm is applied by the server to a resource. It has the following respo - Managing assignment lifecycle: updating provisioning states - Purging expired assignments -See the [ Risk Management ](/docs/identitymanager/6.2/integration-guide/governance/risks/index.md) topic for additional information. +See the [Risk Management](/docs/identitymanager/6.2/integration-guide/governance/risks/index.md) topic for additional information. ## Overview @@ -46,8 +46,8 @@ Evaluate Policy is executed by the task `Usercube-Compute-RoleModel`, usually in regularly scheduled provisioning job. See the [Connectors](/docs/identitymanager/6.2/integration-guide/connectors/index.md), -[ Compute Role Model Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md), -and [ Jobs ](/docs/identitymanager/6.2/integration-guide/tasks-jobs/jobs/index.md) topics for additional information. +[Compute Role Model Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md), +and [Jobs](/docs/identitymanager/6.2/integration-guide/tasks-jobs/jobs/index.md) topics for additional information. ## The Algorithm Steps @@ -80,13 +80,13 @@ To improve execution time, two optimizations are used: - Identity Manager only selects resources for which a new assignment computation is needed. They are resources updated during the last incremental synchronization, and resources that depend on them. They are identified by the dirty flag, set during incremental synchronization. See the - [ Upward Data Synchronization ](/docs/identitymanager/6.2/integration-guide/synchronization/upward-data-sync/index.md) topic for + [Upward Data Synchronization](/docs/identitymanager/6.2/integration-guide/synchronization/upward-data-sync/index.md) topic for additional information. **NOTE:** For very few edge cases, dependencies between resource values can be difficult to identify within Identity Manager. An example involves entity property expressions using [LINQ](https://docs.microsoft.com/en-us/dotnet/csharp/programming-guide/concepts/linq/) syntax. See -the [ Entity Type ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md)topic for +the [Entity Type](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md)topic for additional information. A second- or third-order binding used in such an expression actually defines a dependency. But Identity Manager does not account for it, because of performance-reliability trade-offs. That means a resource `R1`, using such an expression to compute one of its properties @@ -135,7 +135,7 @@ Let's detail the rule enforcement mechanisms. Match context rules Dimensions are really the basis of an assignment process. See the -[ Entitlement Management ](/docs/identitymanager/6.2/introduction-guide/overview/entitlement-management/index.md) +[Entitlement Management](/docs/identitymanager/6.2/introduction-guide/overview/entitlement-management/index.md) topic for additional information. Before starting, a context rule is applied, giving for the input resource: @@ -148,7 +148,7 @@ Before starting, a context rule is applied, giving for the input resource: Computing expected role assignments Role assignments, on the other hand, are the outcome of the assignment process. See the -[ Entitlement Management ](/docs/identitymanager/6.2/introduction-guide/overview/entitlement-management/index.md) +[Entitlement Management](/docs/identitymanager/6.2/introduction-guide/overview/entitlement-management/index.md) topic for additional information. Role assignments are the output of composite role rules and single role rules enforcement. The @@ -200,7 +200,7 @@ Then automation rules are enforced on assigned single roles. Expected provisioning assignments Fulfillment is just the consequence of the role assignment process. See the -[ Entitlement Management ](/docs/identitymanager/6.2/introduction-guide/overview/entitlement-management/index.md) +[Entitlement Management](/docs/identitymanager/6.2/introduction-guide/overview/entitlement-management/index.md) topic for additional information. Provisioning-orders-to-be are the output of resource type rules, navigation rules and scalar rules. diff --git a/docs/identitymanager/6.2/integration-guide/role-assignment/existingassignmentsdeduction/index.md b/docs/identitymanager/6.2/integration-guide/role-assignment/existingassignmentsdeduction/index.md index b4aa2b4d27..c293d3149b 100644 --- a/docs/identitymanager/6.2/integration-guide/role-assignment/existingassignmentsdeduction/index.md +++ b/docs/identitymanager/6.2/integration-guide/role-assignment/existingassignmentsdeduction/index.md @@ -7,7 +7,7 @@ sidebar_position: 100 # Existing Assignments The -[ Compute Role Model Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md) +[Compute Role Model Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md) can deduce from synchronized data a list of assignments for every identity. ## Overview diff --git a/docs/identitymanager/6.2/integration-guide/role-assignment/generate-contexts/index.md b/docs/identitymanager/6.2/integration-guide/role-assignment/generate-contexts/index.md index da370f7e89..2bf771cd6b 100644 --- a/docs/identitymanager/6.2/integration-guide/role-assignment/generate-contexts/index.md +++ b/docs/identitymanager/6.2/integration-guide/role-assignment/generate-contexts/index.md @@ -7,9 +7,9 @@ sidebar_position: 50 # Generate Contexts A context is a set of dimension-value pairs computed using the -[ Context Rule ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/contextrule/index.md) or the +[Context Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/contextrule/index.md) or the combination of a context rule and the -[ Record Section ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md) if record +[Record Section](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md) if record sections are configured. A context is used to compute the role assignments for an identity by verifying that the @@ -19,7 +19,7 @@ dimension-value pairs meet the role criteria. When using only a context rule without a record section, the context generation is straightforward: a set of dimension-value pairs is created by computing the value of the dimension bindings on the -[ Context Rule ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/contextrule/index.md). +[Context Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/contextrule/index.md). > For example, the following context rule defines guests' contexts based on their start date, end > date, and company. @@ -36,7 +36,7 @@ As described in the [Identity Management](/docs/identitymanager/6.2/integration- complex to model. Records were introduced to tackle this complexity by allowing multiple positions for the same identity. -[ Record Section ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md) go further +[Record Section](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md) go further by modeling the relationship between positions. Indeed with record sections, it is possible to define: @@ -174,4 +174,4 @@ By default, the previous position is extended when there is a gap. If there isn' position then the next position will be anticipated. The choice of the position to extend can be configured by leveraging the `SortKeyExpression` in the -position [ Record Section ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md). +position [Record Section](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md). diff --git a/docs/identitymanager/6.2/integration-guide/role-assignment/index.md b/docs/identitymanager/6.2/integration-guide/role-assignment/index.md index 428cd2d729..e1bf62a00b 100644 --- a/docs/identitymanager/6.2/integration-guide/role-assignment/index.md +++ b/docs/identitymanager/6.2/integration-guide/role-assignment/index.md @@ -10,4 +10,4 @@ Once the role model is established, role assignment can be performed, i.e. missi assignments can be detected in order to give users the appropriate access rights. Be sure to read first the documentation about the role model. See the -[ Role Model ](/docs/identitymanager/6.2/integration-guide/role-model/index.md) topic for additional information. +[Role Model](/docs/identitymanager/6.2/integration-guide/role-model/index.md) topic for additional information. diff --git a/docs/identitymanager/6.2/integration-guide/role-assignment/indirectpermissions/index.md b/docs/identitymanager/6.2/integration-guide/role-assignment/indirectpermissions/index.md index b293c62dd2..8cf7c0f0c5 100644 --- a/docs/identitymanager/6.2/integration-guide/role-assignment/indirectpermissions/index.md +++ b/docs/identitymanager/6.2/integration-guide/role-assignment/indirectpermissions/index.md @@ -8,7 +8,7 @@ sidebar_position: 120 Identity Manager can compute, for a given identity, permissions that are obtained implicitly or indirectly through assignments. The -[ Compute Role Model Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md) +[Compute Role Model Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md) is responsible for this functionality. ## Overview @@ -22,7 +22,7 @@ transitive permission acquisitions. These permissions are called indirect. This extended when permissions in a managed system also give other permissions in an external system. Indirect Permissions are automatically computed by the -[ Compute Role Model Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md) +[Compute Role Model Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md) along with standard explicit or direct permissions during a full update. Indirect permissions will not be computed when processing a single user (for instance through "Repair Data (helpdesk)") or during simulations. @@ -30,23 +30,23 @@ during simulations. ## Configuration The computation of Indirect Permissions is based on the configured -[ Indirect Resource Rule ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/indirectresourcerule/index.md). +[Indirect Resource Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/indirectresourcerule/index.md). These rules tell Identity Manager how to navigate the managed system and how to recover permissions that a user inherits implicitly. An Indirect Resource Rule is composed of the following properties: - `ResourceType`—The [Resource Type](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md) to which the rule will be applied. -- `Property` — The [ Entity Type ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) +- `Property` — The [Entity Type](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) which corresponds to the user permission in the _target_ system. - `Correspondence` (optional)— The - [ Entity Type ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) that is used to + [Entity Type](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) that is used to recover the correspondence of a resource from the _target_ system in the _external_ system. - `CorrespondenceMembershipProperty` (optional) — The - [ Entity Type ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) which corresponds to + [Entity Type](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) which corresponds to the user permission in an _external_ system. - `Entitlement` (optional) — The - [ Entity Type ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) that can be + [Entity Type](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) that can be configured if the permission in the _external_ system needs to be recovered from the discovered resources. For instance one can use this property to recover the entitlements of Sharepoint groups (while `CorrespondenceMembershipProperty` will be used to recover the group membership graph). @@ -58,16 +58,16 @@ If `Entitlement` is specified, then both `Correspondence` and `CorrespondenceMem also need to be specified. - `TargetEntityTypeProperty` — The - [ Entity Type ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) which identifies + [Entity Type](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) which identifies each rule given a resource type. - `TargetEntityTypeReflexiveProperty` — The - [ Entity Type ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) which corresponds to + [Entity Type](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) which corresponds to the user permission in the _target_ system. -- `IndirectResourceBinding`— The [ Bindings ](/docs/identitymanager/6.2/integration-guide/toolkit/bindings/index.md) that is used to +- `IndirectResourceBinding`— The [Bindings](/docs/identitymanager/6.2/integration-guide/toolkit/bindings/index.md) that is used to recover an assignment from a permission in either system (target or external). It is also used to define the correspondence between resources in both systems. - `IndirectResourceReflexiveProperty` (optional): The - [ Entity Type ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) which corresponds to + [Entity Type](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) which corresponds to the user permission in an _external_ system. Correspondences between resources are necessarily one-sided: the Indirect Permissions computation is @@ -75,22 +75,22 @@ started in the managed system and if a correspondence is found, the computation the external system. Correspondences won't be checked in the external system. An example of an Indirect Resource Rule configuration is available in How-To: -[ Configure Indirect Permissions ](/docs/identitymanager/6.2/integration-guide/role-assignment/configureindirectpermissions/index.md) in an Active +[Configure Indirect Permissions](/docs/identitymanager/6.2/integration-guide/role-assignment/configureindirectpermissions/index.md) in an Active Directory. ## What Can Be an Indirect Permission? The -[ Compute Role Model Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md) +[Compute Role Model Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md) will create indirect Assigned Resource Navigations for the permissions that it finds, but if and only if these permissions are associated with a [Resource Type](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md). -If a [ Single Role ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) is associated +If a [Single Role](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) is associated with one of these Resource Navigation Rules, then an indirect Single Role will also be recovered. Finally, if at least one indirect Single Role is used to recover a -[ Composite Role ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md), then the +[Composite Role](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md), then the Composite Role will also be indirect. ## What Can Be Done with Indirect Permissions? diff --git a/docs/identitymanager/6.2/integration-guide/role-assignment/infer-single-roles/index.md b/docs/identitymanager/6.2/integration-guide/role-assignment/infer-single-roles/index.md index 86344487fd..f488bd053d 100644 --- a/docs/identitymanager/6.2/integration-guide/role-assignment/infer-single-roles/index.md +++ b/docs/identitymanager/6.2/integration-guide/role-assignment/infer-single-roles/index.md @@ -9,14 +9,14 @@ sidebar_position: 70 This guide shows how to assign several single roles via the assignment of one composite role. It is possible to infer SingleRoles with -[ Composite Role ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md). The +[Composite Role](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md). The SingleRole can only be inferred by the CompositeRole if both the CompositeRole and SingleRole rules are verified. ## Create a Dimension The restriction of resource allocations is done from a filter. To do this, it is necessary to create -a [ Dimension ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md) to define which +a [Dimension](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md) to define which EntityTypes the filters will apply to. For the different examples of restrictions, the filters will be based on the EntityType diff --git a/docs/identitymanager/6.2/integration-guide/role-assignment/nonconformingdetection/index.md b/docs/identitymanager/6.2/integration-guide/role-assignment/nonconformingdetection/index.md index e8e21a8f1b..e850b97452 100644 --- a/docs/identitymanager/6.2/integration-guide/role-assignment/nonconformingdetection/index.md +++ b/docs/identitymanager/6.2/integration-guide/role-assignment/nonconformingdetection/index.md @@ -7,7 +7,7 @@ sidebar_position: 110 # Non-Conforming Assignments The -[ Compute Role Model Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md) +[Compute Role Model Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md) is able to detect from synchronized data a list of non-conforming or missing resources/entitlements for every identity. That is one of Identity Manager's most powerful governance features, provided you have a full role model configured. @@ -15,13 +15,13 @@ you have a full role model configured. ## Build the conforming assignment list The **first step** is building the conforming assignment list, as explained in the -[ Conforming Assignments ](/docs/identitymanager/6.2/integration-guide/role-assignment/conformingassignmentcomputation/index.md). This list (list `A`) +[Conforming Assignments](/docs/identitymanager/6.2/integration-guide/role-assignment/conformingassignmentcomputation/index.md). This list (list `A`) includes the assignments that perfectly comply with the role model/assignment policy. ## Build the existing assignment list The **second step** is building the existing assignment list (list `B`), as explained in -the[ Existing Assignments ](/docs/identitymanager/6.2/integration-guide/role-assignment/existingassignmentsdeduction/index.md) every synced resource can be +the[Existing Assignments](/docs/identitymanager/6.2/integration-guide/role-assignment/existingassignmentsdeduction/index.md) every synced resource can be translated into a role assignment following the assignment rules "in reverse". ## Compare both lists diff --git a/docs/identitymanager/6.2/integration-guide/role-assignment/restrict-assignment/index.md b/docs/identitymanager/6.2/integration-guide/role-assignment/restrict-assignment/index.md index 5b13d84766..0e7dbdc378 100644 --- a/docs/identitymanager/6.2/integration-guide/role-assignment/restrict-assignment/index.md +++ b/docs/identitymanager/6.2/integration-guide/role-assignment/restrict-assignment/index.md @@ -12,7 +12,7 @@ or resource type. ## Create a Dimension The restriction of resource allocations is done from a filter. To do this, it is necessary to create -a [ Dimension ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md) to define which +a [Dimension](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md) to define which EntityTypes the filters will apply to. For the different examples of restrictions, the filters will be based on the EntityType @@ -27,7 +27,7 @@ For the different examples of restrictions, the filters will be based on the Ent ## Create a Single Role To be able to filter with the dimensions previously created, it is necessary to first create -[ Single Role ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) which will +[Single Role](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) which will serve as a restriction to the assignment of ResourceTypes for a given source. The example below creates a SingleRole for the EntityType Directory_User (source of the diff --git a/docs/identitymanager/6.2/integration-guide/role-assignment/role-model-rules/index.md b/docs/identitymanager/6.2/integration-guide/role-assignment/role-model-rules/index.md index 7e3ca207b9..67a16c1a2f 100644 --- a/docs/identitymanager/6.2/integration-guide/role-assignment/role-model-rules/index.md +++ b/docs/identitymanager/6.2/integration-guide/role-assignment/role-model-rules/index.md @@ -13,7 +13,7 @@ and risks. It contains the role model and risks definition. The Introduction Guide introduced the role model and how it influences assigning entitlements to identities. Let's sum up the key principles here. See the -[ Entitlement Management ](/docs/identitymanager/6.2/introduction-guide/overview/entitlement-management/index.md) +[Entitlement Management](/docs/identitymanager/6.2/introduction-guide/overview/entitlement-management/index.md) topic for additional information. 1. Identities are resources. @@ -22,13 +22,13 @@ topic for additional information. assignment policy to grant entitlements to identities, i.e. granting a role entails granting entitlements. 4. The role model is first a catalog of available roles - ([ Single Role ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) and - [ Composite Role ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md)), + ([Single Role](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) and + [Composite Role](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md)), identified by meaningful names aimed at non-technical end-users. These roles represent status of trust and privileges, to be assigned to identities, manually or automatically. 5. The role model is also a set of rules aiming at assign automatically roles to identities, based on relevant criteria, namely - [ Dimension ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md). + [Dimension](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md). 6. The role model classifies resources by security concerns thanks to resource types. 7. The role model contains correlation rules identifying ownership of target resource by an identity. @@ -36,7 +36,7 @@ topic for additional information. values should be computed from source resource values. Resource types, single roles and composite roles can be grouped into -[ Category ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/category/index.md). They are used in the +[Category](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/category/index.md). They are used in the UI to organize the Roles catalog display. Categories are organized in a hierarchical tree structure. ### Policy @@ -62,13 +62,13 @@ knowledgeable member of the target organization, to define key criteria on which of entitlements decisions. Those key criteria are called dimensions. The integration team defines -[ Context Rule ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/contextrule/index.md) and -[ Record Section ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md)in the +[Context Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/contextrule/index.md) and +[Record Section](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md)in the applicative configuration that assigns, for every identity, a context as a set of dimension-value pair. The details of how contexts are generated can be found in -[ Generate Contexts ](/docs/identitymanager/6.2/integration-guide/role-assignment/generate-contexts/index.md). +[Generate Contexts](/docs/identitymanager/6.2/integration-guide/role-assignment/generate-contexts/index.md). Every dimension is associated with a finite set of possible values. That means there is a finite set of possible context. Hence, typical contexts within which an identity operates are modeled. @@ -116,7 +116,7 @@ The following gives a few ideas about how a to approach the writing of a role mo The first iteration of building of the organization reference model starts to reveal the archetypal responsibilities and positions of the members of the organization. A -[ Single Role ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) is defined for +[Single Role](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) is defined for every fine-grained organization-level responsibility or position. ##### Example @@ -147,7 +147,7 @@ The project manager needs access to the `data0` and `data1` servers with client ### 2. Identify navigation rules and ownership -For every [ Single Role ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) assigned +For every [Single Role](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) assigned to an identity, fine-grained entitlements need to be granted. Those are the resource values in a managed system. @@ -159,7 +159,7 @@ They are materialized by: - Provisioning rules, such as Resource Type rules that decide what resources should be found in the managed systems; and navigation rules or scalar rules, that identify actual values to be fulfilled from the identity to which the single role is assigned; -- [ Resource Correlation Rule ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourcecorrelationrule/index.md) +- [Resource Correlation Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourcecorrelationrule/index.md) that identify for an identity, the target resources to fulfill; - Resource type that organize resources and describe a source/target (or owner/resource) relationship. @@ -187,18 +187,18 @@ account, used to login to work, must be known. To modelize that need within the role model, every identity with `Internet Access` single role is associated with an Active Directory account. We can find the Active Directory for an identity by comparing the identity email with the Active Directory entry e-mail. That's an example of -[ Resource Correlation Rule ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourcecorrelationrule/index.md) +[Resource Correlation Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourcecorrelationrule/index.md) that define the ownership of an Active Directory entry resource by an identity resource. ### 3. Write assignment rules [Single Role Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerolerule/index.md) describe criteria for which a -[ Single Role ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) is assigned to a +[Single Role](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) is assigned to a resource. The main criterion is a dimension value. For a given resource, the single role is assigned if the resource's context matches the given dimension value. The second criterion is the assignment of a specific -[ Composite Role ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md) (see +[Composite Role](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md) (see further). A navigation rule describes a fine-grained entitlement in the form of resource association such as a @@ -224,8 +224,8 @@ Active Directory entry resource should be set to the AD group named `Internet Ac ### 4. Use Composite Roles To Organize Single Roles (optional) -[ Single Role ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) can be packaged -into [ Composite Role ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md). +[Single Role](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) can be packaged +into [Composite Role](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md). Assigning a composite role to an identity immediately assigns the packaged single role to that identity. Single roles assigned this way are said to be inferred. diff --git a/docs/identitymanager/6.2/integration-guide/role-mining/index.md b/docs/identitymanager/6.2/integration-guide/role-mining/index.md index 2dfd261ffb..ae9c8da216 100644 --- a/docs/identitymanager/6.2/integration-guide/role-mining/index.md +++ b/docs/identitymanager/6.2/integration-guide/role-mining/index.md @@ -8,13 +8,13 @@ sidebar_position: 100 Role mining aims to reduce the cost of entitlement management by automating entitlement assignments, via the analysis of existing assignments. See the -[ Automate Assignments ](/docs/identitymanager/6.2/user-guide/optimize/assignment-automation/index.md) topic for +[Automate Assignments](/docs/identitymanager/6.2/user-guide/optimize/assignment-automation/index.md) topic for additional information. ## Overview After the role catalog is established, the -[ Compute Role Model Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md) +[Compute Role Model Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md) is able to assign single roles to users according to their attributes which are used as assignment criteria. @@ -34,7 +34,7 @@ assign single roles to certain users matching given criteria. Role mining is a Machine Learning process. It is a statistic tool used to emphasize the dimensions that constitute the key criteria for existing role assignments. See the -[ Conforming Assignments ](/docs/identitymanager/6.2/integration-guide/role-assignment/conformingassignmentcomputation/index.md)topic for +[Conforming Assignments](/docs/identitymanager/6.2/integration-guide/role-assignment/conformingassignmentcomputation/index.md)topic for additional information. It detects the most probable links between identities dimensions and their roles in order to suggest the appropriate entitlement assignment rules. @@ -45,14 +45,14 @@ roles in order to suggest the appropriate entitlement assignment rules. Role mining being a statistic tool based on existing entitlement assignments, it appears useless if the role model contains fewer than 2,000 role assignments. Then, start by reinforcing the -[ Create Roles in the Role Catalog ](/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/index.md). +[Create Roles in the Role Catalog](/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/index.md). ### Technical Principles Role mining works through -[ Mining Rule ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/miningrule/index.md) that Identity Manager +[Mining Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/miningrule/index.md) that Identity Manager applies with the -[ Get Role Mining Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/getroleminingtask/index.md). +[Get Role Mining Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/getroleminingtask/index.md). ### Entitlement differentiation with rule types @@ -123,13 +123,13 @@ remain unchanged: ## Perform Role Mining See the -[ Perform Role Mining ](/docs/identitymanager/6.2/user-guide/optimize/assignment-automation/role-mining/index.md) for +[Perform Role Mining](/docs/identitymanager/6.2/user-guide/optimize/assignment-automation/role-mining/index.md) for additional information. ### Simulation Be aware that you can configure the -[ Get Role Mining Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/getroleminingtask/index.md) +[Get Role Mining Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/getroleminingtask/index.md) to generate role assignment rules either directly or in a [Simulation](/docs/identitymanager/6.2/integration-guide/simulation/index.md). Simulating the results of role mining allows a knowledgeable user to analyze the impact of role diff --git a/docs/identitymanager/6.2/integration-guide/role-model/index.md b/docs/identitymanager/6.2/integration-guide/role-model/index.md index c1f980673a..7af1187498 100644 --- a/docs/identitymanager/6.2/integration-guide/role-model/index.md +++ b/docs/identitymanager/6.2/integration-guide/role-model/index.md @@ -11,7 +11,7 @@ It is composed mainly of roles, representing entitlements, and rules, enforcing assignment policies. Make sure to read the introduction on entitlement management first. See the -[ Entitlement Management ](/docs/identitymanager/6.2/introduction-guide/overview/entitlement-management/index.md) topic +[Entitlement Management](/docs/identitymanager/6.2/introduction-guide/overview/entitlement-management/index.md) topic for additional information. ## Roles @@ -31,7 +31,7 @@ In this way, the role model can be seen as a ## Assignment Rules An -[ Automate Role Assignments ](/docs/identitymanager/6.2/user-guide/optimize/assignment-automation/automate-role-assignment/index.md) +[Automate Role Assignments](/docs/identitymanager/6.2/user-guide/optimize/assignment-automation/automate-role-assignment/index.md) gives an entitlement to a user, usually based on (at least) one criterion from the user's data. Assignment rules are: diff --git a/docs/identitymanager/6.2/integration-guide/role-model/role-model-rules/index.md b/docs/identitymanager/6.2/integration-guide/role-model/role-model-rules/index.md index 68d3f6a10a..bd6f1edb87 100644 --- a/docs/identitymanager/6.2/integration-guide/role-model/role-model-rules/index.md +++ b/docs/identitymanager/6.2/integration-guide/role-model/role-model-rules/index.md @@ -6,7 +6,7 @@ and risks. It contains the role model and risks definition. ## The Role Model The Introduction Guide introduced the -[ Entitlement Management ](/docs/identitymanager/6.2/introduction-guide/overview/entitlement-management/index.md) and +[Entitlement Management](/docs/identitymanager/6.2/introduction-guide/overview/entitlement-management/index.md) and how it influences assigning entitlements to identities. Let's sum up the key principles here. 1. Identities are resources. @@ -15,13 +15,13 @@ how it influences assigning entitlements to identities. Let's sum up the key pri assignment policy to grant entitlements to identities, i.e. granting a role entails granting entitlements. 4. The role model is first a catalog of available roles - ([ Single Role ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) and - [ Composite Role ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md)), + ([Single Role](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) and + [Composite Role](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md)), identified by meaningful names aimed at non-technical end-users. These roles represent status of trust and privileges, to be assigned to identities, manually or automatically. 5. The role model is also a set of rules aiming at assign automatically roles to identities, based on relevant criteria, namely - [ Dimension ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md). + [Dimension](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md). 6. The role model classifies resources by security concerns thanks to resource types. 7. The role model contains correlation rules identifying ownership of target resource by an identity. @@ -29,7 +29,7 @@ how it influences assigning entitlements to identities. Let's sum up the key pri values should be computed from source resource values. Resource types, single roles and composite roles can be grouped into -[ Category ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/category/index.md). They are used in the +[Category](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/category/index.md). They are used in the UI to organize the Roles catalog display. Categories are organized in a hierarchical tree structure. ### Policy @@ -179,7 +179,7 @@ account, used to login to work, must be known. To modelize that need within the role model, every identity with `Internet Access` single role is associated with an Active Directory account. We can find the Active Directory for an identity by comparing the identity email with the Active Directory entry e-mail. That's an example of -[ Resource Correlation Rule ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourcecorrelationrule/index.md) +[Resource Correlation Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourcecorrelationrule/index.md) that define the ownership of an Active Directory entry resource by an identity resource. ### 3. Write assignment rules diff --git a/docs/identitymanager/6.2/integration-guide/simulation/index.md b/docs/identitymanager/6.2/integration-guide/simulation/index.md index 5982b56c78..a5e3dc539b 100644 --- a/docs/identitymanager/6.2/integration-guide/simulation/index.md +++ b/docs/identitymanager/6.2/integration-guide/simulation/index.md @@ -15,18 +15,18 @@ Identity Manager's simulations gather roles and rules which are to be created, m without being inserted in the actual role model straight away. More specifically, a simulation can involve: -- [ Resource Correlation Rule ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourcecorrelationrule/index.md) +- [Resource Correlation Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourcecorrelationrule/index.md) and - [ Resource Classification Rule ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourceclassificationrule/index.md); + [Resource Classification Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourceclassificationrule/index.md); - Scalar rules and navigation rules; - [Resource Type](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md) rules; -- [ Single Role ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) and - [ Composite Role ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md); +- [Single Role](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) and + [Composite Role](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md); - [Single Role Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerolerule/index.md)and [Composite Role Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/compositerolerule/index.md). A simulation can also be created by the role mining tool for the automation of role assignments. See -the [ Perform Role Mining ](/docs/identitymanager/6.2/user-guide/optimize/assignment-automation/role-mining/index.md) +the [Perform Role Mining](/docs/identitymanager/6.2/user-guide/optimize/assignment-automation/role-mining/index.md) topic for additional information. Through simulation, integrators can: @@ -44,5 +44,5 @@ action (creation/modification/deletion) on the role model. ## Perform a Simulation -See the [ Perform a Simulation ](/docs/identitymanager/6.2/user-guide/optimize/simulation/index.md) for additional +See the [Perform a Simulation](/docs/identitymanager/6.2/user-guide/optimize/simulation/index.md) for additional information. diff --git a/docs/identitymanager/6.2/integration-guide/synchronization/index.md b/docs/identitymanager/6.2/integration-guide/synchronization/index.md index d4dbe8f8ce..82dea77625 100644 --- a/docs/identitymanager/6.2/integration-guide/synchronization/index.md +++ b/docs/identitymanager/6.2/integration-guide/synchronization/index.md @@ -8,10 +8,10 @@ sidebar_position: 60 The documentation is not yet available for this page and will be completed in the near future. -See more information about [ Upward Data Synchronization ](/docs/identitymanager/6.2/integration-guide/synchronization/upward-data-sync/index.md). +See more information about [Upward Data Synchronization](/docs/identitymanager/6.2/integration-guide/synchronization/upward-data-sync/index.md). -See how to [ Synchronize Data ](/docs/identitymanager/6.2/user-guide/set-up/synchronization/index.md)for a given managed +See how to [Synchronize Data](/docs/identitymanager/6.2/user-guide/set-up/synchronization/index.md)for a given managed system. See how to anticipate changes due to synchronization thanks to -[ Thresholds ](/docs/identitymanager/6.2/integration-guide/synchronization/synchro-thresholds/index.md). +[Thresholds](/docs/identitymanager/6.2/integration-guide/synchronization/synchro-thresholds/index.md). diff --git a/docs/identitymanager/6.2/integration-guide/synchronization/synchro-thresholds/index.md b/docs/identitymanager/6.2/integration-guide/synchronization/synchro-thresholds/index.md index bbb536b81b..0642eabccb 100644 --- a/docs/identitymanager/6.2/integration-guide/synchronization/synchro-thresholds/index.md +++ b/docs/identitymanager/6.2/integration-guide/synchronization/synchro-thresholds/index.md @@ -17,7 +17,7 @@ Thresholds can be deactivated via the value `0`, though they should not all be. "guarded" by at least one threshold. Once the changes have been reviewed, the blocked job can be resumed (or not). See the -[ Synchronize Data ](/docs/identitymanager/6.2/user-guide/set-up/synchronization/index.md) topic for additional +[Synchronize Data](/docs/identitymanager/6.2/user-guide/set-up/synchronization/index.md) topic for additional information. As long as a synchronization job is blocked for a connector, the export, prepare-synchronization and @@ -29,7 +29,7 @@ launched in complete mode. Synchronization thresholds can be configured in XML files via: -- [ Entity Type Mapping ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) to +- [Entity Type Mapping](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) to count the number of resources impacted by synchronization inside a given entity type. They are configured with: @@ -39,7 +39,7 @@ Synchronization thresholds can be configured in XML files via: | `MaximumInsertedLines` | `MaxPercentageInsertedLines` | | `MaximumUpdatedLines` | `MaxPercentageUpdatedLines` | -- [ Entity Association Mapping ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md) +- [Entity Association Mapping](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md) to count the number of navigation properties impacted by synchronization inside a given entity type. They are configured with: @@ -48,7 +48,7 @@ Synchronization thresholds can be configured in XML files via: | `MaximumLinkDeletedLines` | `MaxLinkPercentageDeletedLines` | | `MaximumLinkInsertedLines` | `MaxLinkPercentageInsertedLines` | -- [ Connector ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connector/index.md) to count the number +- [Connector](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connector/index.md) to count the number of resources and/or navigation properties impacted by synchronization inside all entity types of a given connector. They are configured with: @@ -76,5 +76,5 @@ If the entity type's threshold values are higher than the connector's, then Iden synchronization as soon as the number of modifications exceeds the connector's threshold values (100 resources or 1000 navigation properties). -Distinct [ Thresholds ](/docs/identitymanager/6.2/integration-guide/provisioning/prov-thresholds/index.md) are configurable for +Distinct [Thresholds](/docs/identitymanager/6.2/integration-guide/provisioning/prov-thresholds/index.md) are configurable for provisioning. diff --git a/docs/identitymanager/6.2/integration-guide/synchronization/upward-data-sync/index.md b/docs/identitymanager/6.2/integration-guide/synchronization/upward-data-sync/index.md index c5edcced29..19f10c4f04 100644 --- a/docs/identitymanager/6.2/integration-guide/synchronization/upward-data-sync/index.md +++ b/docs/identitymanager/6.2/integration-guide/synchronization/upward-data-sync/index.md @@ -16,14 +16,14 @@ Performing a _Sync Up_ allows the user to: the assignment computation; - check that previously edited provisioning orders have been accurately executed; - ascertains differences between the real managed system state and the - [ Assignment Policy ](/docs/identitymanager/6.2/integration-guide/role-model/role-model-rules/index.md) theoretical state. + [Assignment Policy](/docs/identitymanager/6.2/integration-guide/role-model/role-model-rules/index.md) theoretical state. ## Overview ### A scheduled sync up per managed system _Sync Up_ is performed regularly, at least every day, as a set of -[ Tasks & Jobs ](/docs/identitymanager/6.2/integration-guide/tasks-jobs/index.md). +[Tasks & Jobs](/docs/identitymanager/6.2/integration-guide/tasks-jobs/index.md). A _Sync Up_ is planned for every managed system that interact with Identity Manager. @@ -116,12 +116,12 @@ writing a custom _Export_ process. If the managed system has built-in export capabilities, Identity Manager can simply rely on exports scheduled by the source managed system. Regularly, the managed system generates reports, in whatever format. A custom task, such as a -[ Invoke Expression Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokeexpressiontask/index.md), +[Invoke Expression Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokeexpressiontask/index.md), can then be used to retrieve the generated exports, adapt them to the _CSV source files_ format expected by Identity Manager and copy them to the [Application Settings](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/appsettings/index.md) export directory. The whole can be scheduled and orchestrated by a -[ Jobs ](/docs/identitymanager/6.2/integration-guide/tasks-jobs/jobs/index.md). +[Jobs](/docs/identitymanager/6.2/integration-guide/tasks-jobs/jobs/index.md). **For example**, a common scenario is to configure an HR management system to perform daily extracts of its data to CSV files for the _Agent_ to find. This usually can be set up without any Identity @@ -130,11 +130,11 @@ Manager's task, just by using the managed system and the organization's network If the managed system does not provide built-in export features but provides an API or an exposed database, it's possible to write a custom _export_ process based on that API or direct requests to the managed system's database. This process can then be used as an _export task_ wrapped in a -[ Invoke Expression Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokeexpressiontask/index.md) +[Invoke Expression Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokeexpressiontask/index.md) or an -[ Invoke Sql Command Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/invokesqlcommandtask/index.md). +[Invoke Sql Command Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/invokesqlcommandtask/index.md). See the -[ Invoke Expression Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokeexpressiontask/index.md) +[Invoke Expression Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokeexpressiontask/index.md) topic for additional information. Any Windows process that can be called from a PowerShell script and generate a CSV file can serve as an export process. @@ -195,7 +195,7 @@ work together to find the best compromise between reliability and execution time The following example demonstrates the native Active Directory export process. Exporting data from an Active Directory can be achieved by using the -[ Export Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/exporttask/index.md) task within a +[Export Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/exporttask/index.md) task within a Job. The Tasks requests from the source Active Directory all entries that match a configured filter. It @@ -242,19 +242,11 @@ CN=SG_APP_AG002,DC=internal;CN=U51630,DC=internal The aim of the _Sync Up_ is to load managed systems' data into the resource repository. As such, it requires Identity Manager to translate data from the managed system format (or, more accurately, the _export task_'s output format) into the resource repository format, that is, the [Entity Model](/docs/identitymanager/6.2/integration-guide/entity-model/index.md). -The translation rules are described in the applicative configuration by [ -Entity Type Mapping -](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) and [ -Entity Association Mapping -](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md) elements. +The translation rules are described in the applicative configuration by [Entity Type Mapping](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) and [Entity Association Mapping](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md) elements. Entity Type Mapping elements map the resources _CSV source files_ columns to [Entity Model](/docs/identitymanager/6.2/integration-guide/entity-model/index.md) properties. Each mapping also identifies one column as the _primary key_ for this Entity Type. The _primary key_ is used to uniquely identify a resource in the _Sync Up_ process. It's mandatory to be able to perform _incremental__Sync Up_, as it allows to identify a resource on which an _update_ or a _delete_ has to be performed. -[ -Entity Association Mapping -](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md) elements translate the _CSV source files_ into [Entity Model](/docs/identitymanager/6.2/integration-guide/entity-model/index.md). They describe rules identifying associations between resources loaded thanks to the [](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md)[ -Entity Type Mapping -](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md). +[Entity Association Mapping](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md) elements translate the _CSV source files_ into [Entity Model](/docs/identitymanager/6.2/integration-guide/entity-model/index.md). They describe rules identifying associations between resources loaded thanks to the [](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md)[Entity Type Mapping](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md). ## Prepare Synchro @@ -268,22 +260,14 @@ It's performed on the _Agent_-side. The following actions are performed on the _CSV source files._ -1. Removing columns that are not used in [ - Entity Type Mapping - ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) or [ - Entity Association Mapping - ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md) +1. Removing columns that are not used in [Entity Type Mapping](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) or [Entity Association Mapping](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md) 2. Entries that have a null primary key 3. Removing duplicates 4. Sorting entries according to the primary key The result of the _Prepare-Synchronization_ is stored in the [Application Settings](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/appsettings/index.md) export directory as three files: -For every entity type of the relevant _Connector_ involved in an[ -Entity Type Mapping -](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) or an[ -Entity Association Mapping -](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md) `````` , a ```.sorted.csv``` file is generated, containing the final, cleaned, sorted result. +For every entity type of the relevant _Connector_ involved in an[Entity Type Mapping](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) or an[Entity Association Mapping](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md) `````` , a ```.sorted.csv``` file is generated, containing the final, cleaned, sorted result. Duplicates are kept in a separate ```.duplicates.csv``` file. @@ -327,9 +311,7 @@ Of course, any notification of a _complete__Prepare-Synchronization_ would cance ### Prepare synchronization tasks -- [ - Prepare Synchronization Task - ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/preparesynchronizationtask/index.md) is the standard _prepare-synchronization_ task. +- [Prepare Synchronization Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/preparesynchronizationtask/index.md) is the standard _prepare-synchronization_ task. - PrepareSynchronization Change Task is used to process data source files containing changes. - PrepareSynchronization ActiveDirectory Task is specialized for Active Directory. This task handles Active Directory _incremental_ prepare-synchronization by using Active Directory _cookies_. @@ -345,11 +327,7 @@ _Synchronization_ is the last step. It loads data into the resource repository f ### Translating -Before writing to the Identity Manager's database, the _Server_ uses [ -Entity Type Mapping -](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) and[ -Entity Association Mapping -](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md) to translate _CSV source files_ into _Entity Model compliant_ resources and resolve association links. +Before writing to the Identity Manager's database, the _Server_ uses [Entity Type Mapping](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) and[Entity Association Mapping](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md) to translate _CSV source files_ into _Entity Model compliant_ resources and resolve association links. ### Tables @@ -364,9 +342,7 @@ The _Synchronization_ step involves four tables from Identity Manager's database _Complete__synchronization_ starts with a ```.sorted.csv``` file that contains cleaned data, as in whole data, not mere changes. -_Complete synchronization_ replaces entirely the database resources. That means that all resource, for that [ -Connector -](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connector/index.md), that are in the database but not in the _CSV source files_ will be deleted. That means no change made to the database from outside of the connectors or the UI are persistent. +_Complete synchronization_ replaces entirely the database resources. That means that all resource, for that [Connector](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connector/index.md), that are in the database but not in the _CSV source files_ will be deleted. That means no change made to the database from outside of the connectors or the UI are persistent. _Complete synchronization_ does not blindly insert data into Identity Manager database. Its aim is to update Identity Manager database to match the ```.sorted``` files received. @@ -396,9 +372,7 @@ Then, changes according to the _command_ column are applied to UR_Resources and ### Synchronization tasks -- [ - Synchronize Task - ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/synchronizetask/index.md) is the standard _synchronization_ task. +- [Synchronize Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/synchronizetask/index.md) is the standard _synchronization_ task. - SynchronizeChanges Task is used to handle changes together with PrepareSynchronization Change Task. - SynchronizeActive Directory Task is specialized for Active Directory. To be used with PrepareSynchronizationActiveDirectory Task. @@ -428,13 +402,7 @@ _Incremental_ mode also offers another optimization that will be described in th A introduced earlier, to mitigate the risk of data loss in the case of abnormal data source files, the _synchronization Job_ is locked if the number of changes to apply goes over a specific threshold. -Thresholds can be configured by the user in the applicative configuration and be specific to a [ -Connector -](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connector/index.md), an [ -Entity Type Mapping -](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) and/or an[ -Entity Association Mapping -](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md). They are expressed as number of lines (ex: ```MaximumInsertedLines```) or as a rate (ex: ```MaxPercentageDeletedLines```). +Thresholds can be configured by the user in the applicative configuration and be specific to a [Connector](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connector/index.md), an [Entity Type Mapping](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) and/or an[Entity Association Mapping](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md). They are expressed as number of lines (ex: ```MaximumInsertedLines```) or as a rate (ex: ```MaxPercentageDeletedLines```). A synchronization task locked by a threshold can be unlocked by executing the Synchronization Validation task. @@ -444,7 +412,5 @@ The task's argument ```-force``` can be used to ignore thresholds. --- -Next, a word about the [ -Assignment Policy -](/docs/identitymanager/6.2/integration-guide/role-model/role-model-rules/index.md). +Next, a word about the [Assignment Policy](/docs/identitymanager/6.2/integration-guide/role-model/role-model-rules/index.md). ```` diff --git a/docs/identitymanager/6.2/integration-guide/tasks-jobs/build-efficient-jobs/index.md b/docs/identitymanager/6.2/integration-guide/tasks-jobs/build-efficient-jobs/index.md index bf28658339..261253eb35 100644 --- a/docs/identitymanager/6.2/integration-guide/tasks-jobs/build-efficient-jobs/index.md +++ b/docs/identitymanager/6.2/integration-guide/tasks-jobs/build-efficient-jobs/index.md @@ -33,7 +33,7 @@ additional information. Most jobs are included in job scaffoldings, thus configured in the most optimal way. So start by using scaffoldings to build jobs. See the -[ Jobs ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/index.md) topic for +[Jobs](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/index.md) topic for additional information. For example, the creation from scratch of a job to perform a complete synchronization for a @@ -102,7 +102,7 @@ Identity Manager's tasks are all linked together by a logical chain that implies supposed to be executed after some others. Make sure to understand the tasks' logical chain to launch only the relevant tasks. See the -[ Troubleshoot Connector Jobs ](/docs/identitymanager/6.2/integration-guide/tasks-jobs/troubleshoot-connector-jobs/index.md) topic for additional information. +[Troubleshoot Connector Jobs](/docs/identitymanager/6.2/integration-guide/tasks-jobs/troubleshoot-connector-jobs/index.md) topic for additional information. For example, there is no use computing expressions or correlations if there was beforehand no change in the database. Thus, there should not be UpdateEntityPropertyExpressionsTask or diff --git a/docs/identitymanager/6.2/integration-guide/tasks-jobs/configure-incremental-job/index.md b/docs/identitymanager/6.2/integration-guide/tasks-jobs/configure-incremental-job/index.md index 3cde183c9e..b96cefc077 100644 --- a/docs/identitymanager/6.2/integration-guide/tasks-jobs/configure-incremental-job/index.md +++ b/docs/identitymanager/6.2/integration-guide/tasks-jobs/configure-incremental-job/index.md @@ -37,7 +37,7 @@ Configure a job to be incremental by proceeding as follows: > ``` 2. Tag all changed resources by running - [ Set Recently Modified Flag Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setrecentlymodifiedflagtask/index.md) + [Set Recently Modified Flag Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setrecentlymodifiedflagtask/index.md) after SynchronizeTask. > For example, following the synchronization task for the Active Directory: diff --git a/docs/identitymanager/6.2/integration-guide/tasks-jobs/fulfillldap/index.md b/docs/identitymanager/6.2/integration-guide/tasks-jobs/fulfillldap/index.md index 5302611b76..9cc6083b7b 100644 --- a/docs/identitymanager/6.2/integration-guide/tasks-jobs/fulfillldap/index.md +++ b/docs/identitymanager/6.2/integration-guide/tasks-jobs/fulfillldap/index.md @@ -28,7 +28,7 @@ This configuration is to use the fill for the LDAP and configure the Reset Passw ## Add connection information to AD Connect -The [ LDAP ](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/ldap/index.md) connection information define +The [LDAP](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/ldap/index.md) connection information define this section to add all information to use the AD Fulfillment. ``` @@ -38,12 +38,10 @@ appsettings.agent.json "Connections": { ... "ADFulfillment": { - "Servers": [ - { + "Servers": [{ "Server": "paris.contoso.com", "BaseDN": "DC=paris,DC=com" - } - ], + }], "AuthType": "Basic", "Login": "CN=exampleCn,DC=exampleDc1,DC=exampleDc2", "Password": "Password", @@ -54,7 +52,7 @@ appsettings.agent.json ``` After defining this settings, encrypt this JSON file with -[ Usercube-Protect-X509JsonFile ](/docs/identitymanager/6.2/integration-guide/executables/references/protect-x509jsonfile/index.md). +[Usercube-Protect-X509JsonFile](/docs/identitymanager/6.2/integration-guide/executables/references/protect-x509jsonfile/index.md). ## Configure The FulfillTask diff --git a/docs/identitymanager/6.2/integration-guide/tasks-jobs/index.md b/docs/identitymanager/6.2/integration-guide/tasks-jobs/index.md index 6a5ffb0de2..7d905879f3 100644 --- a/docs/identitymanager/6.2/integration-guide/tasks-jobs/index.md +++ b/docs/identitymanager/6.2/integration-guide/tasks-jobs/index.md @@ -11,9 +11,9 @@ actions, and jobs to orchestrate the tasks together. See the [Tasks](/docs/identitymanager/6.2/integration-guide/tasks-jobs/tasks/index.md) topic for additional information. -See the [ Jobs ](/docs/identitymanager/6.2/integration-guide/tasks-jobs/jobs/index.md) topic for additional information. +See the [Jobs](/docs/identitymanager/6.2/integration-guide/tasks-jobs/jobs/index.md) topic for additional information. -See the [ Tasks ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/index.md) topic for additional +See the [Tasks](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/index.md) topic for additional information. Make sure to read how to [Build Efficient Jobs](/docs/identitymanager/6.2/integration-guide/tasks-jobs/build-efficient-jobs/index.md). @@ -31,7 +31,7 @@ each one materialized into a building block of your Identity Manager solution. E serves a specific and well delimited IGA function. These building blocks are called [Tasks](/docs/identitymanager/6.2/integration-guide/tasks-jobs/tasks/index.md), and can be easily organized together and -scheduled in [ Jobs ](/docs/identitymanager/6.2/integration-guide/tasks-jobs/jobs/index.md). +scheduled in [Jobs](/docs/identitymanager/6.2/integration-guide/tasks-jobs/jobs/index.md). This approach makes for a perfectly customizable product. It also tremendously helps our users to ease into Identity Manager by allowing them to understand it piece by piece. diff --git a/docs/identitymanager/6.2/integration-guide/tasks-jobs/jobdaily/index.md b/docs/identitymanager/6.2/integration-guide/tasks-jobs/jobdaily/index.md index 9c6e5a309a..d5e1f62de7 100644 --- a/docs/identitymanager/6.2/integration-guide/tasks-jobs/jobdaily/index.md +++ b/docs/identitymanager/6.2/integration-guide/tasks-jobs/jobdaily/index.md @@ -32,7 +32,7 @@ In the following example the Synchronization job for the Connector "AD" will be ### 2. Create the Export task If a pre-treatment is needed, you must create an -[ Export Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/exporttask/index.md). Otherwise +[Export Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/exporttask/index.md). Otherwise it is unnecessary. Choose the Export task corresponding to the connector. If the Export uses the incremental mode, set IgnoreCookieFile to true. @@ -51,7 +51,7 @@ Example : Create the Prepare Synchronization Task with the connector. Set `SynchronizationMode="Complete"` , except for -[ Prepare Synchronization Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/preparesynchronizationtask/index.md) +[Prepare Synchronization Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/preparesynchronizationtask/index.md) which doesn't need this parameter. If it is a Synchronization Changes, or ActiveDirectory, you must precise it with the `Type` attribute. @@ -67,7 +67,7 @@ Example : ``` See the -[ Prepare Synchronization Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/preparesynchronizationtask/index.md) +[Prepare Synchronization Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/preparesynchronizationtask/index.md) for additional information on the PrepareSynchronization task configuration. ### 4. Create the Synchronization task @@ -87,10 +87,10 @@ Example : ``` The Synchronization Validation Task is not needed , since it is managed by the -[ Jobs ](/docs/identitymanager/6.2/integration-guide/tasks-jobs/jobs/index.md) state machine. +[Jobs](/docs/identitymanager/6.2/integration-guide/tasks-jobs/jobs/index.md) state machine. For more information on Synchronization task configuration : -[ Synchronize Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/synchronizetask/index.md) +[Synchronize Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/synchronizetask/index.md) ### 5. Create the UpdateEntityPropertyExpressions task @@ -122,7 +122,7 @@ Example : ``` For more information about the ComputeCorrelationKey task configuration: -[ Compute Correlation Keys Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computecorrelationkeystask/index.md) +[Compute Correlation Keys Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computecorrelationkeystask/index.md) ### 7. Create the ComputeRoleModel task @@ -141,7 +141,7 @@ The TaskEntityType elements correspond to the sourceEntityTypes in the TargetEntityTypes that are part of the connector to provide. For more information on Compute Role Model task configuration: -[ Compute Role Model Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md) +[Compute Role Model Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md) ### 8. Create the GenerateProvisioningOrder task @@ -182,7 +182,7 @@ fulfillment must be not launch in the job. ### 10. Create the UpdateClassification task Create the Update Classification Task. The resource Classification is needed if one or more -[ Resource Classification Rule ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourceclassificationrule/index.md) +[Resource Classification Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourceclassificationrule/index.md) are configured for the connector. ``` @@ -192,7 +192,7 @@ are configured for the connector. ``` For more information on Update Classification Task : -[ Update Classification Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateclassificationtask/index.md) +[Update Classification Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateclassificationtask/index.md) ### 11. Create the SetInternalUserProfiles task @@ -211,7 +211,7 @@ becomes useless. ``` For more information on SetInternalUserProfiles Task configuration : -[ Set Internal User Profiles Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setinternaluserprofilestask/index.md) +[Set Internal User Profiles Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setinternaluserprofilestask/index.md) ### 12. Create the all-tasks job @@ -226,4 +226,4 @@ Once the tasks created. You must create the job to launch all tasks. The job can be scheduled with the `CrontabExpression` attribute For more information on job configuration : -[ Job ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/job/index.md) +[Job](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/job/index.md) diff --git a/docs/identitymanager/6.2/integration-guide/tasks-jobs/jobfast/index.md b/docs/identitymanager/6.2/integration-guide/tasks-jobs/jobfast/index.md index f47ec170ee..93d06f9f02 100644 --- a/docs/identitymanager/6.2/integration-guide/tasks-jobs/jobfast/index.md +++ b/docs/identitymanager/6.2/integration-guide/tasks-jobs/jobfast/index.md @@ -30,7 +30,7 @@ In the following example the Synchronization job for the Connector "AD" will be ### 2. Create the Export task If a pre-treatment is needed, you must create an -[ Export Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/exporttask/index.md). Otherwise +[Export Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/exporttask/index.md). Otherwise it is unnecessary. Choose the Export task corresponding to the connector. All Export task have the ContinueOnError property. It is advisable to begin with the value of True @@ -48,7 +48,7 @@ Example : Create the PrepareSynchronizationTask with the connector. Set `SynchronizationMode="Incremental"` , except for -[ Prepare Synchronization Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/preparesynchronizationtask/index.md) +[Prepare Synchronization Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/preparesynchronizationtask/index.md) which doesn't need this parameter and LDAP connector who need complete mode. If the job contain Exports for the same connector add the a link between the Prepare Synchronization @@ -63,18 +63,18 @@ Example : ``` For more information on PrepareSynchronization task configuration : -[ Prepare Synchronization Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/preparesynchronizationtask/index.md) +[Prepare Synchronization Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/preparesynchronizationtask/index.md) ### 4. Create the Synchronization task Create the SynchronizeTask corresponding to the Prepare Synchronization Task. If the Prepare Synchronization Task is a -[ Prepare Synchronization Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/preparesynchronizationtask/index.md), +[Prepare Synchronization Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/preparesynchronizationtask/index.md), then choose the -[ Synchronize Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/synchronizetask/index.md), +[Synchronize Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/synchronizetask/index.md), else if it is Prepare Synchronization Active Directory Task choose Synchronization ADDir Sync, else choose -[ Synchronize Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/synchronizetask/index.md). +[Synchronize Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/synchronizetask/index.md). In Incremental mode, you must set the attribute `DoNotDeleteChanges="true"` @@ -91,10 +91,10 @@ Example : ``` The Synchronization Validation Task is not needed , since it is managed by the -[ Jobs ](/docs/identitymanager/6.2/integration-guide/tasks-jobs/jobs/index.md). +[Jobs](/docs/identitymanager/6.2/integration-guide/tasks-jobs/jobs/index.md). For more information on Synchronization task configuration : -[ Synchronize Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/synchronizetask/index.md) +[Synchronize Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/synchronizetask/index.md) ### 5. Create the SetRecentlyModifiedFlag task @@ -110,7 +110,7 @@ in the database. ``` For more information on SetRecentlyModifiedFlag Task : -[ Set Recently Modified Flag Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setrecentlymodifiedflagtask/index.md) +[Set Recently Modified Flag Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setrecentlymodifiedflagtask/index.md) ### 6. Create the UpdateEntityPropertyExpressions task @@ -129,7 +129,7 @@ Example : ``` For more information on UpdateEntityPropertyExpressions Task configuration : -[ Update Entity Property Expressions Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateentitypropertyexpressionstask/index.md) +[Update Entity Property Expressions Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateentitypropertyexpressionstask/index.md) ### 7. Create the ComputeCorrelationKey task @@ -148,7 +148,7 @@ Example : ``` For more information about the Compute Role Model correlation keys task configuration: -[ Compute Correlation Keys Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computecorrelationkeystask/index.md) +[Compute Correlation Keys Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computecorrelationkeystask/index.md) ### 8. Create the ComputeRoleModel task @@ -171,7 +171,7 @@ The TaskEntityType elements correspond to the sourceEntityTypes in the TargetEntityTypes that are part of the connector to provide. For more information on Compute Role Model task configuration: -[ Compute Role Model Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md) +[Compute Role Model Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md) ### 9. Create the GenerateProvisioningOrder task @@ -210,7 +210,7 @@ fulfillment must be not launch in the job. ### 11. Create the UpdateClassification task Create the Update Classification Task. The resource Classification is needed if one or more -[ Resource Classification Rule ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourceclassificationrule/index.md) +[Resource Classification Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourceclassificationrule/index.md) are configured for the connector. Set the attribute Dirty : `Dirty="true"`. Since dirty mode is enabled, a dependency is only needed to run the expression computation if the @@ -223,7 +223,7 @@ Task SetRecentlyModifiedFlag has been started. ``` For more information on Update Classification Task : -[ Update Classification Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateclassificationtask/index.md) +[Update Classification Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateclassificationtask/index.md) ### 12. Create the SetInternalUserProfiles task @@ -242,7 +242,7 @@ becomes useless. ``` For more information on SetInternalUserProfiles Task configuration : -[ Set Internal User Profiles Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setinternaluserprofilestask/index.md) +[Set Internal User Profiles Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setinternaluserprofilestask/index.md) ### 13. Create the all-tasks job @@ -258,4 +258,4 @@ Agent="Local"> For example, Identity Manager's tasks include synchronization, computation of entitlement > assignments, or provisioning of varied managed systems. See the list of all available -> [ Tasks ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/index.md). +> [Tasks](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/index.md). ## Data Consistency diff --git a/docs/identitymanager/6.2/integration-guide/tasks-jobs/troubleshoot-connector-jobs/index.md b/docs/identitymanager/6.2/integration-guide/tasks-jobs/troubleshoot-connector-jobs/index.md index 1a94f941e6..a24b102a2d 100644 --- a/docs/identitymanager/6.2/integration-guide/tasks-jobs/troubleshoot-connector-jobs/index.md +++ b/docs/identitymanager/6.2/integration-guide/tasks-jobs/troubleshoot-connector-jobs/index.md @@ -27,7 +27,7 @@ In order to spot what was exported or not for the next incremental export, cooki in `Temp/ExportCookies`. See the -[ Usercube-Export-Configuration ](/docs/identitymanager/6.2/integration-guide/executables/references/export-configuration/index.md) +[Usercube-Export-Configuration](/docs/identitymanager/6.2/integration-guide/executables/references/export-configuration/index.md) topic for additional information. ### Prepare synchronization @@ -42,7 +42,7 @@ is prepared for synchronization. The output is stored in `Work/Collect`, and sent to the server to queue in `Work/Synchronization`. See the -[ Usercube-Export-Configuration ](/docs/identitymanager/6.2/integration-guide/executables/references/export-configuration/index.md) +[Usercube-Export-Configuration](/docs/identitymanager/6.2/integration-guide/executables/references/export-configuration/index.md) topic for additional information on how to prepare the synchronization executable `Usercube-Prepare-Synchronization`. @@ -64,7 +64,7 @@ The output is stored in `UR_ResourceChanges`. #### Synchronization: finalize When at least one synchronization -[ Thresholds ](/docs/identitymanager/6.2/integration-guide/synchronization/synchro-thresholds/index.md) is exceeded, the change list +[Thresholds](/docs/identitymanager/6.2/integration-guide/synchronization/synchro-thresholds/index.md) is exceeded, the change list can be seen in the **Synchronization Changes** tab, accessible from the job progress screen. When the synchronization thresholds are not exceeded, or they are bypassed, the potential diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/adjust-scaffoldings/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/adjust-scaffoldings/index.md index 24bd0e7fd4..8ad83172c3 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/adjust-scaffoldings/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/adjust-scaffoldings/index.md @@ -31,7 +31,7 @@ and as a last resort, when no scaffolding meets the needs, writing the configura Adjust XML configuration generated by a scaffolding by proceeding as follows: 1. When working via the UI, start by exporting UI configuration elements. See the - [ Usercube-Export-Configuration ](/docs/identitymanager/6.2/integration-guide/executables/references/export-configuration/index.md) + [Usercube-Export-Configuration](/docs/identitymanager/6.2/integration-guide/executables/references/export-configuration/index.md) topic for additional information. 2. Write an XML element whose identifier is the same as the one generated by the scaffolding. diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/deploy-configuration/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/deploy-configuration/index.md index 9f1e5808a0..87f2f4c0fd 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/deploy-configuration/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/deploy-configuration/index.md @@ -36,7 +36,7 @@ executable and declaring at least: Deploy a SaaS XML configuration by proceeding as follows: 1. Log in for configuration deployment/export with the - [ Usercube-Login ](/docs/identitymanager/6.2/integration-guide/executables/references/login/index.md) executable. + [Usercube-Login](/docs/identitymanager/6.2/integration-guide/executables/references/login/index.md) executable. Identity Manager provides an OpenID Connect (OIDC) authentication process in order to ensure strong security, visibility and ease of use. diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/export-configuration/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/export-configuration/index.md index 47c5ca0b3f..592cebd977 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/export-configuration/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/export-configuration/index.md @@ -16,13 +16,13 @@ The process for configuration export varies according to the situation: - when working SaaS, the configuration must be exported remotely; See the -[ Usercube-Export-Configuration ](/docs/identitymanager/6.2/integration-guide/executables/references/export-configuration/index.md) +[Usercube-Export-Configuration](/docs/identitymanager/6.2/integration-guide/executables/references/export-configuration/index.md) topic for additional information. ## Export the Configuration Locally Export your configuration by using the -[ Usercube-Export-Configuration ](/docs/identitymanager/6.2/integration-guide/executables/references/export-configuration/index.md) +[Usercube-Export-Configuration](/docs/identitymanager/6.2/integration-guide/executables/references/export-configuration/index.md) executable and declaring at least: - the directory where the configuration is to be exported to; @@ -39,7 +39,7 @@ executable and declaring at least: Export a SaaS configuration by proceeding as follows: 1. Log in for configuration deployment/export with the - [ Usercube-Login ](/docs/identitymanager/6.2/integration-guide/executables/references/login/index.md) executable. + [Usercube-Login](/docs/identitymanager/6.2/integration-guide/executables/references/login/index.md) executable. Identity Manager provides an OpenID Connect (OIDC) authentication process in order to ensure strong security, visibility and ease of use. @@ -98,7 +98,7 @@ Export a SaaS configuration by proceeding as follows: Manager instance, to allow the configuration deployment/export. 4. Export the configuration by using the - [ Usercube-Export-Configuration ](/docs/identitymanager/6.2/integration-guide/executables/references/export-configuration/index.md) + [Usercube-Export-Configuration](/docs/identitymanager/6.2/integration-guide/executables/references/export-configuration/index.md) and declaring at least: - the configuration directory; diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/expressions/csharp-utility-functions/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/expressions/csharp-utility-functions/index.md index 4e2e284ba6..6becde8b22 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/expressions/csharp-utility-functions/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/expressions/csharp-utility-functions/index.md @@ -32,7 +32,7 @@ string? BuildUsername(string? firstName, string? lastName, string? separator, st ``` The iteration argument is usually used with the help of -[ Build Unique Value Aspect ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/aspects/builduniquevalueaspect/index.md). +[Build Unique Value Aspect](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/aspects/builduniquevalueaspect/index.md). If the iteration number is greater than 0, it is inserted after the last name. ### Example of use in a BuildUniqueValue aspect: @@ -60,7 +60,7 @@ string? BuildUsernameWithInitials(string? firstName, string? lastName, string? s The `maxLength` argument limits the length of the username. The iteration argument is usually used with the help of -[ Build Unique Value Aspect ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/aspects/builduniquevalueaspect/index.md). +[Build Unique Value Aspect](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/aspects/builduniquevalueaspect/index.md). If it is greater than 0, we use several letters of the first name avoiding as much as possible to insert a number in the built username. diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/expressions/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/expressions/index.md index 6c7ac18d4b..c576d909e5 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/expressions/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/expressions/index.md @@ -14,7 +14,7 @@ attributes. In Identity Manager's XML configuration, some attributes are defined with expressions. Expression attributes do not take a plain string value, but rather an expression that computes a value based on a given input. See the -[ Entity Property Expression ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitypropertyexpression/index.md) and +[Entity Property Expression](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitypropertyexpression/index.md) and [Resource Type](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md) topics for additional information. diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/expressions/predefined-functions/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/expressions/predefined-functions/index.md index 59e7488657..42bcc4aa16 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/expressions/predefined-functions/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/expressions/predefined-functions/index.md @@ -8,12 +8,12 @@ sidebar_position: 20 Identity Manager provides a set of predefined functions that simplify the configuration of entity property expressions and scalar rules. See the -[ Entity Type ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) +[Entity Type](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) and[Resource Type](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md) topics for additional information. Unlike C# expressions, Identity Manager's predefined functions do not need any prefix. They can be -used as such. See the [ C# utility functions ](/docs/identitymanager/6.2/integration-guide/toolkit/expressions/csharp-utility-functions/index.md) topic for +used as such. See the [C# utility functions](/docs/identitymanager/6.2/integration-guide/toolkit/expressions/csharp-utility-functions/index.md) topic for additional information. ### Examples diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/file-hierarchy/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/file-hierarchy/index.md index 3e3195ea3f..1d52427698 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/file-hierarchy/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/file-hierarchy/index.md @@ -17,7 +17,7 @@ Element `` is the root element of each configuration file. ``` Each configuration element matches to an entry in the database. Detailed description of the element -can be found in the Data model. See the [ XML Configuration Schema ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/index.md) +can be found in the Data model. See the [XML Configuration Schema](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/index.md) topic for additional information. For example, the structure of the `` element can be found in the diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/index.md index ef230fc90a..26a2275c43 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/index.md @@ -7,16 +7,16 @@ sidebar_position: 210 # Toolkit for XML Configuration The Netwrix Identity Manager (formerly Usercube) configuration is a set of XML files edited -according the Usercube schema. The [ Recommendations ](/docs/identitymanager/6.2/integration-guide/toolkit/recommendations/index.md) part of this +according the Usercube schema. The [Recommendations](/docs/identitymanager/6.2/integration-guide/toolkit/recommendations/index.md) part of this section explains how to set up an editing environment for the configuration. Regardless of the editing space, the configuration persists in the Netwrix Identity Manager (formerly Usercube) database. It's this stored configuration that is used at runtime. The -[ Deploy Configuration Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/deployconfigurationtask/index.md) +[Deploy Configuration Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/deployconfigurationtask/index.md) tool is used to **import** a new version of the configuration (from the XML files set). -The[ Usercube-Export-Configuration ](/docs/identitymanager/6.2/integration-guide/executables/references/export-configuration/index.md) can be +The[Usercube-Export-Configuration](/docs/identitymanager/6.2/integration-guide/executables/references/export-configuration/index.md) can be used to **export** the current configuration (to a XML files set). The Identity Manager project's integration cycle consists in developing a configuration by diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/languages/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/languages/index.md index ada4903340..f8e32477e1 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/languages/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/languages/index.md @@ -8,7 +8,7 @@ sidebar_position: 50 Some configuration string must be specified in multiple languages. For this, the name of the corresponding XML attribute is suffixed by `_L1`, `_L2`,... `_L8`. For example, the property -_DisplayName_ of an [ Entity Type ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) can be +_DisplayName_ of an [Entity Type](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) can be specified in English and French: ``` @@ -18,7 +18,7 @@ specified in English and French: ``` -Languages list must be specified by [ Language ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/language/index.md) +Languages list must be specified by [Language](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/language/index.md) elements. ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/parameter-names/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/parameter-names/index.md index 0509ac4410..ec3177c278 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/parameter-names/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/parameter-names/index.md @@ -67,6 +67,6 @@ The following table shows the decimal - base32hex equivalent for the first 127 n For example, dimensions are identified by a number going from 0 to 127 in decimal representation and 0 to 3V in base32hex representation. -The [ Context Rule ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/contextrule/index.md) support _128_ dimension +The [Context Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/contextrule/index.md) support _128_ dimension parameters going from `B0` to `B3V` using the **base32hex**`0` to `3V` numbers to identify a dimension. diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/recommendations/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/recommendations/index.md index 706b049126..f238cb183b 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/recommendations/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/recommendations/index.md @@ -44,12 +44,10 @@ Configure auto-completion by proceeding as follows: ``` "settings": { - "xml.fileAssociations": [ - { + "xml.fileAssociations": [{ "systemId": "file:///C:/identitymanagerDemo/identitymanager-configuration.xsd", "pattern": "**/*.xml" - } - ] + }] } ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/reservedidentifiers/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/reservedidentifiers/index.md index 68d20524fa..8ae6ba24b2 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/reservedidentifiers/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/reservedidentifiers/index.md @@ -6,8 +6,8 @@ sidebar_position: 60 # Reserved identifiers -Identifiers of [ Entity Type ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) and -[ Entity Type ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md)cannot be one of the following +Identifiers of [Entity Type](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) and +[Entity Type](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md)cannot be one of the following words: These words can't be written in any case, example: id, Id, iD and ID are forbidden. diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-certification/accesscertificationownerfilter/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-certification/accesscertificationownerfilter/index.md index 27135711ce..c361e873cc 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-certification/accesscertificationownerfilter/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-certification/accesscertificationownerfilter/index.md @@ -15,9 +15,9 @@ attributes of entitlements owner. | Property | Details | | ----------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Campaign required | **Type** Int64 **Description** The associated campaign. | -| D0 optional | **Type** Int64 **Description** Identifier of the dimension 0 (up to 3V in the [ Base32 Parameter Names ](/docs/identitymanager/6.2/integration-guide/toolkit/parameter-names/index.md)) that filters the owners targeted by the access certification campaign. | +| D0 optional | **Type** Int64 **Description** Identifier of the dimension 0 (up to 3V in the [Base32 Parameter Names](/docs/identitymanager/6.2/integration-guide/toolkit/parameter-names/index.md)) that filters the owners targeted by the access certification campaign. | | IndividualOwner optional | **Type** Int64 **Description** If set, filters on the owner. | -| L0 default value: false | **Type** Boolean **Description** `true` to include all the hierarchy beneath the dimension 0. **Note:** this setting can be used only if the corresponding [ Dimension ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md) was declared with `IsHierarchical` set to `true` and with a `ParentProperty`. | +| L0 default value: false | **Type** Boolean **Description** `true` to include all the hierarchy beneath the dimension 0. **Note:** this setting can be used only if the corresponding [Dimension](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md) was declared with `IsHierarchical` set to `true` and with a `ParentProperty`. | | MinimalRiskScore optional | **Type** Int32 **Description** If set, filters only owners above given risk. | | OwnerLastModificationDate optional | **Type** DateTime **Description** Date such that the identities to be certified will be those for which the value of the `OwnerLastModificationDateBinding` property was modified since then. **Note:** must be set together with `OwnerLastModificationDateBinding`. | | OwnerLastModificationDateBinding optional | **Type** Int64 **Description** Binding of the property whose owner will be part of the campaign's targets, if the property's value was modified since `OwnerLastModificationDate`. **Note:** must be set together with `OwnerLastModificationDate`. **Note:** the properties calculated by Identity Manager cannot be used. | diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-certification/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-certification/index.md index a856b37f7e..cdc1f468c9 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-certification/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-certification/index.md @@ -6,6 +6,6 @@ sidebar_position: 110 # Access Certification -- [ AccessCertificationCampaignPolicy ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-certification/accesscertificationcampaignpolicy/index.md) -- [ AccessCertificationDataFilter ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-certification/accesscertificationdatafilter/index.md) -- [ AccessCertificationOwnerFilter ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-certification/accesscertificationownerfilter/index.md) +- [AccessCertificationCampaignPolicy](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-certification/accesscertificationcampaignpolicy/index.md) +- [AccessCertificationDataFilter](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-certification/accesscertificationdatafilter/index.md) +- [AccessCertificationOwnerFilter](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-certification/accesscertificationownerfilter/index.md) diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/accesscontrolrule/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/accesscontrolrule/index.md index ed3f7522ed..69257372f6 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/accesscontrolrule/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/accesscontrolrule/index.md @@ -203,11 +203,11 @@ single roles: | ---------------------------------- | --------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Binding required | Int64 | Binding of the property whose value is to be checked to restrict the application of the rule's permissions. **NOTE:** The binding must be based on the entity type defined in the access control rule. | | Category default value: false | Boolean | True to compare the value specified by the binding to the categories of the current user's assigned profiles. | -| CompositeRole default value: false | Boolean | True to compare the value specified by the binding to the composite roles of the current user's assigned profiles. See the [ Assigned Profile ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/assignedprofile/index.md) topic for additional information. | +| CompositeRole default value: false | Boolean | True to compare the value specified by the binding to the composite roles of the current user's assigned profiles. See the [Assigned Profile](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/assignedprofile/index.md) topic for additional information. | | CurrentUser default value: false | Boolean | True to compare the value specified by the binding to the identifier of the account used by the current user to authenticate to Identity Manager. **NOTE:** The current user is the owner of the profile, allowed by the access control rule to perform an action and/or receive a notification. `CurrentUser` is tightly linked to the configuration of the `SelectUserByIdentityQueryHandlerSetting`. | -| Dimension optional | Int64 | Identifier of the dimension whose value(s), from the user's assigned profiles, are to be compared to the value specified by the binding. See [ Dimension ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md) and [ Assigned Profile ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/assignedprofile/index.md) topics for additional information. | +| Dimension optional | Int64 | Identifier of the dimension whose value(s), from the user's assigned profiles, are to be compared to the value specified by the binding. See [Dimension](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md) and [Assigned Profile](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/assignedprofile/index.md) topics for additional information. | | Group optional | String | Group that the filter is part of. The access control rule filters the permissions by using the union (OR) of all filter groups, and the intersection (AND) of all filters within a group. **NOTE:** When not specified, the filter is part of the default group. | | Operator default value: 0 | AccessControlFilterOperator | Comparison operator. 0 - Equals. 1 - NotEquals. | -| ResourceType default value: false | Boolean | True to compare the value specified by the binding to the resource types of the current user's assigned profiles. See the [ Assigned Profile ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/assignedprofile/index.md) topic for additional information. | -| SingleRole default value: false | Boolean | True to compare the value specified by the binding to the single roles of the current user's assigned profiles. See the [ Assigned Profile ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/assignedprofile/index.md) topic for additional information. | +| ResourceType default value: false | Boolean | True to compare the value specified by the binding to the resource types of the current user's assigned profiles. See the [Assigned Profile](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/assignedprofile/index.md) topic for additional information. | +| SingleRole default value: false | Boolean | True to compare the value specified by the binding to the single roles of the current user's assigned profiles. See the [Assigned Profile](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/assignedprofile/index.md) topic for additional information. | | Value optional | String | Hard coded value to be compared to the value specified by the binding. | diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/index.md index 40a7b8a0b7..2424155fb2 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/index.md @@ -6,11 +6,11 @@ sidebar_position: 10 # Access Control -- [ AccessControlPermission ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/accesscontrolpermission/index.md) -- [ AccessControlPropertyGroup ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/accesscontrolpropertygroup/index.md) +- [AccessControlPermission](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/accesscontrolpermission/index.md) +- [AccessControlPropertyGroup](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/accesscontrolpropertygroup/index.md) - [Access Control Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/accesscontrolrule/index.md) -- [ Assigned Profile ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/assignedprofile/index.md) -- [ OpenIdClient ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) -- [ Profile ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/profile/index.md) -- [ Profile Context ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/profilecontext/index.md) +- [Assigned Profile](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/assignedprofile/index.md) +- [OpenIdClient](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) +- [Profile](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/profile/index.md) +- [Profile Context](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/profilecontext/index.md) - [Profile Rule Context](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/profilerulecontext/index.md) diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md index f0412a0483..8a7f263693 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md @@ -16,7 +16,7 @@ The secret must be strong enough to protect access to the API. The good practice is generating a random secret, for example a 32 characters string, from a tool like KeePass. Each clientId must have it's own secret. The tool -[ Usercube-New-OpenIDSecret ](/docs/identitymanager/6.2/integration-guide/executables/references/new-openidsecret/index.md) can be +[Usercube-New-OpenIDSecret](/docs/identitymanager/6.2/integration-guide/executables/references/new-openidsecret/index.md) can be used to generate secrets and their hashes. Each clientId must have a scope of responsibility. The _Profile_ and _ContextId_ properties assign a diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/profilerulecontext/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/profilerulecontext/index.md index c4503ba4d3..1e3a64af2a 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/profilerulecontext/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/profilerulecontext/index.md @@ -44,7 +44,7 @@ script in the command line. | Property | Type | Description | | ----------------------------- | ------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| B0 optional | Int64 | Represents the first dimension binding definition. The 127 other dimension bindings can be referred to by 127 more parameters from B1 to B3V following the base32hex convention. See the [ Base32 Parameter Names ](/docs/identitymanager/6.2/integration-guide/toolkit/parameter-names/index.md) topic for additional information. | +| B0 optional | Int64 | Represents the first dimension binding definition. The 127 other dimension bindings can be referred to by 127 more parameters from B1 to B3V following the base32hex convention. See the [Base32 Parameter Names](/docs/identitymanager/6.2/integration-guide/toolkit/parameter-names/index.md) topic for additional information. | | IsDenied default value: false | Boolean | Profile denied to the user when matched. | | Profile required | Int64 | Identifier of the profile rule. | | RootExpression optional | String | C# expression to apply on the source entity type of the context resource type. See the [Expressions](/docs/identitymanager/6.2/integration-guide/toolkit/expressions/index.md) topic for additional information. | diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/business-intelligence/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/business-intelligence/index.md index 7039036033..c6a3e1ae36 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/business-intelligence/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/business-intelligence/index.md @@ -6,4 +6,4 @@ sidebar_position: 120 # Business Intelligence -- [ Universe ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/business-intelligence/universe/index.md) +- [Universe](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/business-intelligence/universe/index.md) diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/business-intelligence/universe/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/business-intelligence/universe/index.md index e6c06f86ed..e455e708f5 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/business-intelligence/universe/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/business-intelligence/universe/index.md @@ -62,7 +62,7 @@ we see the following: ## Child Element: Association Instance An association instance represents, within a Universe , the occurrence in the model of an -[ Entity Association ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md). +[Entity Association](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md). ### Properties @@ -76,7 +76,7 @@ An association instance represents, within a Universe , the occurrence in the mo ## Child Element: Entity Instance An entity instance represents, within a Universe , the occurrence in the model of an -[ Entity Association ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md). +[Entity Association](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md). ### Properties diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/accessreviews/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/accessreviews/index.md index 63c98883dd..dab501c8ea 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/accessreviews/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/accessreviews/index.md @@ -6,6 +6,6 @@ sidebar_position: 10 # Access Reviews -- [ Access Review Administration Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/accessreviews/accessreviewadministrationaccesscontrolrules/index.md) +- [Access Review Administration Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/accessreviews/accessreviewadministrationaccesscontrolrules/index.md) Generates the permissions to administrate campaign creation. diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/index.md index 62de467c57..322ed909a6 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/index.md @@ -6,12 +6,12 @@ sidebar_position: 20 # Connectors -- [ Connector Resource Type Access Control ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/connectorresourcetypeaccesscontrol/index.md) +- [Connector Resource Type Access Control](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/connectorresourcetypeaccesscontrol/index.md) Gives the rights to create and update resource types, generate provisioning orders and fulfill from the connector screen. -- [ Settings Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/settingsaccesscontrolrules/index.md) +- [Settings Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/settingsaccesscontrolrules/index.md) Generates the permissions to configure the Workforce Core Solution module and connector settings. diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/index.md index 287efd7c5f..9b71440833 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/index.md @@ -8,14 +8,14 @@ sidebar_position: 10 Scaffoldings for access control give some permissions, by allowing the corresponding API calls. -- [ Access Reviews ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/accessreviews/index.md) -- [ Connectors ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/index.md) -- [ Jobs ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/index.md) -- [ Monitoring ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/monitoring/index.md) -- [ Profiles ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/index.md) -- [ Queries ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/index.md) -- [ Resources ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/index.md) +- [Access Reviews](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/accessreviews/index.md) +- [Connectors](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/index.md) +- [Jobs](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/index.md) +- [Monitoring](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/monitoring/index.md) +- [Profiles](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/index.md) +- [Queries](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/index.md) +- [Resources](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/index.md) - [Role Models](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/index.md) -- [ Simulations ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/index.md) -- [ User Interfaces ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/userinterfaces/index.md) -- [ Workflows ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/index.md) +- [Simulations](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/index.md) +- [User Interfaces](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/userinterfaces/index.md) +- [Workflows](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/index.md) diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/index.md index 2ac469821a..387a004a70 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/index.md @@ -6,65 +6,65 @@ sidebar_position: 30 # Jobs -- [ GetJobLogAdministrationAccessControlRules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/getjoblogadministrationaccesscontrolrules/index.md) +- [GetJobLogAdministrationAccessControlRules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/getjoblogadministrationaccesscontrolrules/index.md) Generates the permissions to read task and job instances logs in UI for a given profile. -- [ JobAdministrationAccessControlRules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/jobadministrationaccesscontrolrules/index.md) +- [JobAdministrationAccessControlRules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/jobadministrationaccesscontrolrules/index.md) Scaffolding to access the job administration page. -- [ JobTaskAdministrationAccessControlRules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/jobtaskadministrationaccesscontrolrules/index.md) +- [JobTaskAdministrationAccessControlRules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/jobtaskadministrationaccesscontrolrules/index.md) Generates all permissions for JobStep entity. -- [ PendingAssignedResourceTypesAccessControlRules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/pendingassignedresourcetypesaccesscontrolrules/index.md) +- [PendingAssignedResourceTypesAccessControlRules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/pendingassignedresourcetypesaccesscontrolrules/index.md) Generates the access control rules which give to a profile the permissions to call the API Pending AssignedResourceTypes. -- [ ProvisioningAccessControlRules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/provisioningaccesscontrolrules/index.md) +- [ProvisioningAccessControlRules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/provisioningaccesscontrolrules/index.md) Generates the execution rights for Provisioning and Fulfillment tasks for a given profile. -- [ ResourceChangesViewAccessControlRules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/resourcechangesviewaccesscontrolrules/index.md) +- [ResourceChangesViewAccessControlRules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/resourcechangesviewaccesscontrolrules/index.md) Generates the access control rules which gives to a profile the permissions to call the API ResourceChange, ResourceFileChange and ResourceLinkChange. -- [ ResourceTypeMappingControlRules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/resourcetypemappingcontrolrules/index.md) +- [ResourceTypeMappingControlRules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/resourcetypemappingcontrolrules/index.md) Generate rights to launch agent fulfillment. -- [ RunJobAdministrationAccessControlRules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobadministrationaccesscontrolrules/index.md) +- [RunJobAdministrationAccessControlRules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobadministrationaccesscontrolrules/index.md) Generates the permissions to launch jobs from UI for a given profile. -- [ RunJobNotificationAccessControlRules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobnotificationaccesscontrolrules/index.md) +- [RunJobNotificationAccessControlRules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobnotificationaccesscontrolrules/index.md) Generates access control to send notification when job finish with an error state. -- [ RunJobRepairAdministrationAccessControlRules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobrepairadministrationaccesscontrolrules/index.md) +- [RunJobRepairAdministrationAccessControlRules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobrepairadministrationaccesscontrolrules/index.md) Generates the permissions to launch from UI jobs that are in state blocked after a Provisioning or a synchronization for a given profile. -- [ RunJobRepairNotificationAccessControlRules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobrepairnotificationaccesscontrolrules/index.md) +- [RunJobRepairNotificationAccessControlRules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobrepairnotificationaccesscontrolrules/index.md) Generates access control to send notification when a relaunch job finish with an error state. -- [ SynchronizationAccessControlRules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/synchronizationaccesscontrolrules/index.md) +- [SynchronizationAccessControlRules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/synchronizationaccesscontrolrules/index.md) Generates rights to launch synchronization task. -- [ TaskAdministrationAccessControlRules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/taskadministrationaccesscontrolrules/index.md) +- [TaskAdministrationAccessControlRules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/taskadministrationaccesscontrolrules/index.md) Generates all rights to have the access to job administration page. -- [ TaskInstanceAdministrationAccessControlRules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/taskinstanceadministrationaccesscontrolrules/index.md) +- [TaskInstanceAdministrationAccessControlRules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/taskinstanceadministrationaccesscontrolrules/index.md) Generates access control to update the task instances. -- [ WorkflowFulfillmentControlRules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/workflowfulfillmentcontrolrules/index.md) +- [WorkflowFulfillmentControlRules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/workflowfulfillmentcontrolrules/index.md) Generates the execution rights to launch Fulfillment workflow for a given profile. diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/monitoring/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/monitoring/index.md index 6b1012ea88..7ccab642e8 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/monitoring/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/monitoring/index.md @@ -6,7 +6,7 @@ sidebar_position: 40 # Monitoring -- [ MonitoringAdministrationAccessControlRules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/monitoring/monitoringadministrationaccesscontrolrules/index.md) +- [MonitoringAdministrationAccessControlRules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/monitoring/monitoringadministrationaccesscontrolrules/index.md) Generates the access control rule which gives to a profile the permission to query the monitoring screen. diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/index.md index 58157c0b75..9c668f3770 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/index.md @@ -6,11 +6,11 @@ sidebar_position: 50 # Profiles -- [ Assign Profile Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/assignprofileaccesscontrolrules/index.md) +- [Assign Profile Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/assignprofileaccesscontrolrules/index.md) Gives to a given profile the rights to create, update, delete and query any assigned profile. -- [ OpenId Client Administration Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/openidclientadministrationaccesscontrolrules/index.md) -- [ Profile Administration Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/profileadministrationaccesscontrolrules/index.md) +- [OpenId Client Administration Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/openidclientadministrationaccesscontrolrules/index.md) +- [Profile Administration Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/profileadministrationaccesscontrolrules/index.md) Gives to a given profile the rights to create, update and delete profiles. diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/index.md index 29f816d489..a9372ca81d 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/index.md @@ -6,20 +6,20 @@ sidebar_position: 60 # Queries -- [ Manage Setting Access Control Rule ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/managesettingaccesscontrolrule/index.md) +- [Manage Setting Access Control Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/managesettingaccesscontrolrule/index.md) Generates the access control rule which gives to a profile the permission to query, create, update and delete settings from the UM_Settings table. -- [ Report Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/reportaccesscontrolrules/index.md) +- [Report Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/reportaccesscontrolrules/index.md) Generates the permissions to access the report view. -- [ Target Resource Report Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/targetresourcereportaccesscontrolrules/index.md) +- [Target Resource Report Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/targetresourcereportaccesscontrolrules/index.md) Generates the permissions to apply a report for a profile on a given entity. -- [ Universe Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/universeaccesscontrolrules/index.md) +- [Universe Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/universeaccesscontrolrules/index.md) Generates an access control rule which gives a profile the permission to access the query page and run queries. diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/targetresourcereportaccesscontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/targetresourcereportaccesscontrolrules/index.md index 246a24863d..d6906760d0 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/targetresourcereportaccesscontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/targetresourcereportaccesscontrolrules/index.md @@ -10,7 +10,7 @@ Generates the right to apply a report for a profile on a given entity. The existence of a report for this entity must exist in order to use this scaffolding. A scaffolding allows to generate a default report for an entity: -[ Target Resource Report Menus ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/targetresourcereportmenus/index.md) +[Target Resource Report Menus](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/targetresourcereportmenus/index.md) ## Examples diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/index.md index 637e4650ee..ebf7d7b75b 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/index.md @@ -6,25 +6,25 @@ sidebar_position: 70 # Resources -- [ Create Resource Incremental Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/createresourceincrementalaccesscontrolrules/index.md) +- [Create Resource Incremental Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/createresourceincrementalaccesscontrolrules/index.md) Generates the access control rule which gives to a profile the permission to query the resources modified incrementally. -- [ Resource Api Administration ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/resourceapiadministration/index.md) +- [Resource Api Administration](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/resourceapiadministration/index.md) Generates the permissions to create/update/delete/query resources from a given entity type, for a given profile. -- [ Resource Picker Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/resourcepickercontrolrules/index.md) +- [Resource Picker Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/resourcepickercontrolrules/index.md) Creates the reading right of the resource picker. -- [ View Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewaccesscontrolrules/index.md) +- [View Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewaccesscontrolrules/index.md) Generates the permissions to view an entity type's resources. -- [ View History Resource Template ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewhistoryresourcetemplate/index.md) +- [View History Resource Template](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewhistoryresourcetemplate/index.md) Generates an access control rule giving to the specified profile the permission to browse the resources history of the specified entity type. diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkperformmanualprovisioningaccesscontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkperformmanualprovisioningaccesscontrolrules/index.md index 2c6b59fcaf..dc95c3f238 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkperformmanualprovisioningaccesscontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkperformmanualprovisioningaccesscontrolrules/index.md @@ -17,7 +17,7 @@ review of multiple manual provisioning items for the `Directory_User` entity typ The scaffolding generates the following scaffoldings: -- [ Perform Manual Provisioning Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/performmanualprovisioningaccesscontrolrules/index.md): +- [Perform Manual Provisioning Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/performmanualprovisioningaccesscontrolrules/index.md): Generates the permissions to access the manual provisioning pages for a given entity type and profile. diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkresourcereconciliationaccesscontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkresourcereconciliationaccesscontrolrules/index.md index 1492f3d041..9786e9ec27 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkresourcereconciliationaccesscontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkresourcereconciliationaccesscontrolrules/index.md @@ -20,7 +20,7 @@ The scaffolding generates the following scaffoldings: - ReconciliateResourcesAccessControlRules: Generates the permissions to access the resource reconciliation pages for a given entity type and profile. See the - [ Reconciliate Resources Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reconciliateresourcesaccesscontrolrules/index.md) + [Reconciliate Resources Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reconciliateresourcesaccesscontrolrules/index.md) topic for additional information. ## Properties diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkreviewprovisioningaccesscontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkreviewprovisioningaccesscontrolrules/index.md index 126c9b0987..1e8ea08303 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkreviewprovisioningaccesscontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkreviewprovisioningaccesscontrolrules/index.md @@ -17,7 +17,7 @@ review of multiple errored provisioning orders for the `Directory_User` entity t The scaffolding generates the following scaffoldings: -- [ Review Provisioning Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reviewprovisioningaccesscontrolrules/index.md): +- [Review Provisioning Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reviewprovisioningaccesscontrolrules/index.md): Generates the permissions to access the provisioning review pages for a given entity type and profile. diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkrolereconciliationaccesscontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkrolereconciliationaccesscontrolrules/index.md index 008c359886..ab50136094 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkrolereconciliationaccesscontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkrolereconciliationaccesscontrolrules/index.md @@ -10,7 +10,7 @@ Generates the permissions to perform bulk validations on the **Role Reconciliati The scaffolding generates the following scaffoldings: -- [ Reconciliate Roles Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reconciliaterolesaccesscontrolrules/index.md): +- [Reconciliate Roles Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reconciliaterolesaccesscontrolrules/index.md): Generates the permissions to access the role reconciliation pages for a given entity type and profile. diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/index.md index 4a974debe7..bb7fc6e527 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/index.md @@ -6,12 +6,12 @@ sidebar_position: 80 # Role Models -- [ Basket Rules Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/basketrulescontrolrules/index.md) +- [Basket Rules Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/basketrulescontrolrules/index.md) Generates the permissions to execute the different requests to display the information in the rights basket. -- [ Bulk Perform Manual Provisioning Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkperformmanualprovisioningaccesscontrolrules/index.md) +- [Bulk Perform Manual Provisioning Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkperformmanualprovisioningaccesscontrolrules/index.md) Generates the permissions to perform bulk validations on the \*\*Perform Manual Provisioning\*\* page. @@ -21,56 +21,56 @@ sidebar_position: 80 Generates the permissions to perform bulk validations on the \*\*Resource Reconciliation\*\* page. -- [ Bulk Review Provisioning Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkreviewprovisioningaccesscontrolrules/index.md) +- [Bulk Review Provisioning Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkreviewprovisioningaccesscontrolrules/index.md) Generates the permissions to perform bulk validations on the \*\*Provisioning Review\*\* page (only for errored orders). -- [ Bulk Role Reconciliation Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkrolereconciliationaccesscontrolrules/index.md) +- [Bulk Role Reconciliation Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkrolereconciliationaccesscontrolrules/index.md) Generates the permissions to perform bulk validations on the \*\*Role Reconciliation\*\* page. -- [ Governance Roles Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/governancerolesaccesscontrolrules/index.md) +- [Governance Roles Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/governancerolesaccesscontrolrules/index.md) Generates the permissions to access the governance review pages for a given entity type and profile. -- [ Perform Manual Provisioning Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/performmanualprovisioningaccesscontrolrules/index.md) +- [Perform Manual Provisioning Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/performmanualprovisioningaccesscontrolrules/index.md) Generates the permissions to access the manual provisioning pages for a given entity type and profile. -- [ Reconciliate Resources Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reconciliateresourcesaccesscontrolrules/index.md) +- [Reconciliate Resources Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reconciliateresourcesaccesscontrolrules/index.md) Generates the permissions to access the resource reconciliation pages for a given entity type and profile. -- [ Reconciliate Roles Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reconciliaterolesaccesscontrolrules/index.md) +- [Reconciliate Roles Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reconciliaterolesaccesscontrolrules/index.md) Generates the permissions to access the role reconciliation pages for a given entity type and profile. -- [ Redundant Assignment Access Control Rule ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/redundantassignmentaccesscontrolrule/index.md) +- [Redundant Assignment Access Control Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/redundantassignmentaccesscontrolrule/index.md) Generates the permissions to access the \*\*Redundant Assignment\*\* page, to analyze and remove redundant assignments. -- [ Review Provisioning Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reviewprovisioningaccesscontrolrules/index.md) +- [Review Provisioning Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reviewprovisioningaccesscontrolrules/index.md) Generates the permissions to access the provisioning review pages for a given entity type and profile. -- [ Review Roles Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reviewrolesaccesscontrolrules/index.md) +- [Review Roles Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reviewrolesaccesscontrolrules/index.md) Generates the permissions to access the role review pages for a given entity type and profile. -- [ Risks Administration Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/risksadministrationaccesscontrolrules/index.md) -- [ Role Administration Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/roleadministrationaccesscontrolrules/index.md) +- [Risks Administration Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/risksadministrationaccesscontrolrules/index.md) +- [Role Administration Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/roleadministrationaccesscontrolrules/index.md) Generates the permissions to access the configuration pages and create, update, delete the elements of the role model. -- [ Role Naming Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/rolenamingaccesscontrolrules/index.md) +- [Role Naming Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/rolenamingaccesscontrolrules/index.md) Generates the permissions to configure and launch the automatic creation of roles and rules based on naming conventions. diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/index.md index 076a17ed79..e8c619a26e 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/index.md @@ -7,4 +7,4 @@ sidebar_position: 90 # Simulations - [Policy Simulation Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/policysimulationcontrolrules/index.md) -- [ Role And Simulation Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/roleandsimulationcontrolrules/index.md) +- [Role And Simulation Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/roleandsimulationcontrolrules/index.md) diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/userinterfaces/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/userinterfaces/index.md index ffc64b33b2..9673e726a8 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/userinterfaces/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/userinterfaces/index.md @@ -6,8 +6,8 @@ sidebar_position: 100 # User Interfaces -- [ Manage Accounts ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/userinterfaces/manageaccounts/index.md) -- [ Search Bar Page Access Control ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/userinterfaces/searchbarpageaccesscontrol/index.md) +- [Manage Accounts](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/userinterfaces/manageaccounts/index.md) +- [Search Bar Page Access Control](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/userinterfaces/searchbarpageaccesscontrol/index.md) Gives access rights to the different navigation elements of the SearchBars of the pages of the role model. diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/createupdatedeleteaccesscontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/createupdatedeleteaccesscontrolrules/index.md index 47b9a2d300..ea03db1eeb 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/createupdatedeleteaccesscontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/createupdatedeleteaccesscontrolrules/index.md @@ -18,7 +18,7 @@ must be created with the following names: The scaffolding generates the following scaffoldings: -- [ View Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewaccesscontrolrules/index.md): Generates the +- [View Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewaccesscontrolrules/index.md): Generates the permissions to view an entity type's resources. ## Examples diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/index.md index c10800bc90..1f5f1ac594 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/index.md @@ -6,17 +6,17 @@ sidebar_position: 110 # Workflows -- [ Create Update Delete Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/createupdatedeleteaccesscontrolrules/index.md) +- [Create Update Delete Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/createupdatedeleteaccesscontrolrules/index.md) Generates execution rights for the create, update, delete workflows. -- [ Update Resources Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/updateresourcesaccesscontrolrules/index.md) -- [ Workflow Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowaccesscontrolrules/index.md) +- [Update Resources Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/updateresourcesaccesscontrolrules/index.md) +- [Workflow Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowaccesscontrolrules/index.md) Generates the permissions to access the task page and visualize the workflows to be executed for a given entity type and profile. -- [ Workflow Configuration Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowconfigurationcontrolrules/index.md) -- [ Workflow Overview Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowoverviewcontrolrules/index.md) +- [Workflow Configuration Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowconfigurationcontrolrules/index.md) +- [Workflow Overview Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowoverviewcontrolrules/index.md) Generates the permissions to access the workflow supervision page. diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/index.md index 542a808f7f..80d33e6932 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/index.md @@ -6,35 +6,35 @@ sidebar_position: 10 # Entity Types -- [ Connector Mappings ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/connectormappings/index.md) +- [Connector Mappings](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/connectormappings/index.md) Generates the mapping of an entity in a given connector. -- [ Entity Type Display Name ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplayname/index.md) +- [Entity Type Display Name](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplayname/index.md) Computes a default value for resources' internal display names. -- [ Entity Type Display Table ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytable/index.md) +- [Entity Type Display Table](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytable/index.md) Creates a display table for the given entity. -- [ Entity Type Display Table Adaptable ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytableadaptable/index.md) +- [Entity Type Display Table Adaptable](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytableadaptable/index.md) Creates an adaptable display table for a given entity type. -- [ Entity Type Display Target Resource Table ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytargetresourcetable/index.md) +- [Entity Type Display Target Resource Table](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytargetresourcetable/index.md) Creates a display table for the given entity. -- [ Entity Type Menu Item ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypemenuitem/index.md) +- [Entity Type Menu Item](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypemenuitem/index.md) Creates a menu item for the entity type, and for its connector if the entity type has an entity type mapping. -- [ Entity Type Search Bar ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypesearchbar/index.md) +- [Entity Type Search Bar](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypesearchbar/index.md) Creates the search bar for the entity without criteria. -- [ Target Resource Report Menus ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/targetresourcereportmenus/index.md) +- [Target Resource Report Menus](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/targetresourcereportmenus/index.md) Creates the Item menu for the entity's report so that it is displayed in the report view. diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/index.md index 5d9e64fe54..cd1cf816b4 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/index.md @@ -7,4 +7,4 @@ sidebar_position: 20 # Entity Types - [Entity Types](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/index.md) -- [ Workflows ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/index.md) +- [Workflows](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/index.md) diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/index.md index 96677de798..0073d5a702 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/index.md @@ -6,25 +6,25 @@ sidebar_position: 20 # Workflows -- [ Create Update Delete Menus ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/createupdatedeletemenus/index.md) +- [Create Update Delete Menus](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/createupdatedeletemenus/index.md) Creates updates and deletes menus for an entity. -- [ Create Update Delete Workflows ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/createupdatedeleteworkflows/index.md) -- [ Update Resources Menus ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/updateresourcesmenus/index.md) -- [ Update Resources Workflows ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/updateresourcesworkflows/index.md) -- [ Workflow Actors Notification ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowactorsnotification/index.md) -- [ Workflow Entity Type ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytype/index.md) +- [Create Update Delete Workflows](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/createupdatedeleteworkflows/index.md) +- [Update Resources Menus](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/updateresourcesmenus/index.md) +- [Update Resources Workflows](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/updateresourcesworkflows/index.md) +- [Workflow Actors Notification](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowactorsnotification/index.md) +- [Workflow Entity Type](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytype/index.md) Creates an entity that will be the source of all workflows that manipulate the given entity. -- [ Workflow Entity Type Display Entity Type ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypedisplayentitytype/index.md) -- [ Workflow Entity Type Display Table ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypedisplaytable/index.md) +- [Workflow Entity Type Display Entity Type](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypedisplayentitytype/index.md) +- [Workflow Entity Type Display Table](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypedisplaytable/index.md) Creates the display table of the workflow entity of the starting entity. -- [ Workflow Entity Type Search Bar ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypesearchbar/index.md) +- [Workflow Entity Type Search Bar](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypesearchbar/index.md) Creates the search bar of the workflow entity of the starting entity. -- [ Workflow Performer Notification ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowperformernotification/index.md) +- [Workflow Performer Notification](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowperformernotification/index.md) diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/index.md index e90f08f80d..71c4f270a4 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/index.md @@ -12,7 +12,7 @@ an XML element that will generate a complex XML fragment. Available scaffoldings are described below. To understand scaffoldings' generated configuration, Identity Manager's executable -[ Usercube-Export-Configuration ](/docs/identitymanager/6.2/integration-guide/executables/references/export-configuration/index.md) +[Usercube-Export-Configuration](/docs/identitymanager/6.2/integration-guide/executables/references/export-configuration/index.md) can be launched with the `--export-scaffolding` option to export into XML files the configuration items generated by scaffoldings. @@ -23,160 +23,160 @@ their content in your own configuration. - [Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/index.md) -- [ Access Reviews ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/accessreviews/index.md) +- [Access Reviews](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/accessreviews/index.md) -- [ Access Review Administration Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/accessreviews/accessreviewadministrationaccesscontrolrules/index.md) +- [Access Review Administration Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/accessreviews/accessreviewadministrationaccesscontrolrules/index.md) Generates the permissions to administrate campaign creation. -- [ Connectors ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/index.md) +- [Connectors](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/index.md) -- [ Connector Resource Type Access Control ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/connectorresourcetypeaccesscontrol/index.md) +- [Connector Resource Type Access Control](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/connectorresourcetypeaccesscontrol/index.md) Gives the rights to create and update resource types, generate provisioning orders and fulfill from the connector screen. -- [ Settings Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/settingsaccesscontrolrules/index.md) +- [Settings Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/settingsaccesscontrolrules/index.md) Generates the permissions to configure the Workforce Core Solution module and connector settings. -- [ Jobs ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/index.md) +- [Jobs](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/index.md) -- [ GetJobLogAdministrationAccessControlRules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/getjoblogadministrationaccesscontrolrules/index.md) +- [GetJobLogAdministrationAccessControlRules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/getjoblogadministrationaccesscontrolrules/index.md) Generates the permissions to read task and job instances logs in UI for a given profile. -- [ JobAdministrationAccessControlRules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/jobadministrationaccesscontrolrules/index.md) +- [JobAdministrationAccessControlRules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/jobadministrationaccesscontrolrules/index.md) Scaffolding to access the job administration page. -- [ JobTaskAdministrationAccessControlRules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/jobtaskadministrationaccesscontrolrules/index.md) +- [JobTaskAdministrationAccessControlRules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/jobtaskadministrationaccesscontrolrules/index.md) Generates all permissions for JobStep entity. -- [ PendingAssignedResourceTypesAccessControlRules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/pendingassignedresourcetypesaccesscontrolrules/index.md) +- [PendingAssignedResourceTypesAccessControlRules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/pendingassignedresourcetypesaccesscontrolrules/index.md) Generates the access control rules which give to a profile the permissions to call the API Pending AssignedResourceTypes. -- [ ProvisioningAccessControlRules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/provisioningaccesscontrolrules/index.md) +- [ProvisioningAccessControlRules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/provisioningaccesscontrolrules/index.md) Generates the execution rights for Provisioning and Fulfillment tasks for a given profile. -- [ ResourceChangesViewAccessControlRules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/resourcechangesviewaccesscontrolrules/index.md) +- [ResourceChangesViewAccessControlRules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/resourcechangesviewaccesscontrolrules/index.md) Generates the access control rules which gives to a profile the permissions to call the API ResourceChange, ResourceFileChange and ResourceLinkChange. -- [ ResourceTypeMappingControlRules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/resourcetypemappingcontrolrules/index.md) +- [ResourceTypeMappingControlRules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/resourcetypemappingcontrolrules/index.md) Generate rights to launch agent fulfillment. -- [ RunJobAdministrationAccessControlRules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobadministrationaccesscontrolrules/index.md) +- [RunJobAdministrationAccessControlRules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobadministrationaccesscontrolrules/index.md) Generates the permissions to launch jobs from UI for a given profile. -- [ RunJobNotificationAccessControlRules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobnotificationaccesscontrolrules/index.md) +- [RunJobNotificationAccessControlRules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobnotificationaccesscontrolrules/index.md) Generates access control to send notification when job finish with an error state. -- [ RunJobRepairAdministrationAccessControlRules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobrepairadministrationaccesscontrolrules/index.md) +- [RunJobRepairAdministrationAccessControlRules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobrepairadministrationaccesscontrolrules/index.md) Generates the permissions to launch from UI jobs that are in state blocked after a Provisioning or a synchronization for a given profile. -- [ RunJobRepairNotificationAccessControlRules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobrepairnotificationaccesscontrolrules/index.md) +- [RunJobRepairNotificationAccessControlRules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobrepairnotificationaccesscontrolrules/index.md) Generates access control to send notification when a relaunch job finish with an error state. -- [ SynchronizationAccessControlRules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/synchronizationaccesscontrolrules/index.md) +- [SynchronizationAccessControlRules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/synchronizationaccesscontrolrules/index.md) Generates rights to launch synchronization task. -- [ TaskAdministrationAccessControlRules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/taskadministrationaccesscontrolrules/index.md) +- [TaskAdministrationAccessControlRules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/taskadministrationaccesscontrolrules/index.md) Generates all rights to have the access to job administration page. -- [ TaskInstanceAdministrationAccessControlRules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/taskinstanceadministrationaccesscontrolrules/index.md) +- [TaskInstanceAdministrationAccessControlRules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/taskinstanceadministrationaccesscontrolrules/index.md) Generates access control to update the task instances. -- [ WorkflowFulfillmentControlRules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/workflowfulfillmentcontrolrules/index.md) +- [WorkflowFulfillmentControlRules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/workflowfulfillmentcontrolrules/index.md) Generates the execution rights to launch Fulfillment workflow for a given profile. -- [ Monitoring ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/monitoring/index.md) +- [Monitoring](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/monitoring/index.md) -- [ MonitoringAdministrationAccessControlRules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/monitoring/monitoringadministrationaccesscontrolrules/index.md) +- [MonitoringAdministrationAccessControlRules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/monitoring/monitoringadministrationaccesscontrolrules/index.md) Generates the access control rule which gives to a profile the permission to query the monitoring screen. -- [ Profiles ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/index.md) +- [Profiles](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/index.md) -- [ Assign Profile Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/assignprofileaccesscontrolrules/index.md) +- [Assign Profile Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/assignprofileaccesscontrolrules/index.md) Gives to a given profile the rights to create, update, delete and query any assigned profile. -- [ OpenId Client Administration Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/openidclientadministrationaccesscontrolrules/index.md) -- [ Profile Administration Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/profileadministrationaccesscontrolrules/index.md) +- [OpenId Client Administration Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/openidclientadministrationaccesscontrolrules/index.md) +- [Profile Administration Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/profileadministrationaccesscontrolrules/index.md) Gives to a given profile the rights to create, update and delete profiles. -- [ Queries ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/index.md) +- [Queries](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/index.md) -- [ Manage Setting Access Control Rule ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/managesettingaccesscontrolrule/index.md) +- [Manage Setting Access Control Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/managesettingaccesscontrolrule/index.md) Generates the access control rule which gives to a profile the permission to query, create, update and delete settings from the UM_Settings table. -- [ Report Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/reportaccesscontrolrules/index.md) +- [Report Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/reportaccesscontrolrules/index.md) Generates the permissions to access the report view. -- [ Target Resource Report Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/targetresourcereportaccesscontrolrules/index.md) +- [Target Resource Report Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/targetresourcereportaccesscontrolrules/index.md) Generates the permissions to apply a report for a profile on a given entity. -- [ Universe Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/universeaccesscontrolrules/index.md) +- [Universe Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/universeaccesscontrolrules/index.md) Generates an access control rule which gives a profile the permission to access the query page and run queries. -- [ Resources ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/index.md) +- [Resources](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/index.md) -- [ Create Resource Incremental Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/createresourceincrementalaccesscontrolrules/index.md) +- [Create Resource Incremental Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/createresourceincrementalaccesscontrolrules/index.md) Generates the access control rule which gives to a profile the permission to query the resources modified incrementally. -- [ Resource Api Administration ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/resourceapiadministration/index.md) +- [Resource Api Administration](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/resourceapiadministration/index.md) Generates the permissions to create/update/delete/query resources from a given entity type, for a given profile. -- [ Resource Picker Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/resourcepickercontrolrules/index.md) +- [Resource Picker Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/resourcepickercontrolrules/index.md) Creates the reading right of the resource picker. -- [ View Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewaccesscontrolrules/index.md) +- [View Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewaccesscontrolrules/index.md) Generates the permissions to view an entity type's resources. -- [ View History Resource Template ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewhistoryresourcetemplate/index.md) +- [View History Resource Template](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewhistoryresourcetemplate/index.md) Generates an access control rule giving to the specified profile the permission to browse the resources history of the specified entity type. - [Role Models](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/index.md) -- [ Basket Rules Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/basketrulescontrolrules/index.md) +- [Basket Rules Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/basketrulescontrolrules/index.md) Generates the permissions to execute the different requests to display the information in the rights basket. -- [ Bulk Perform Manual Provisioning Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkperformmanualprovisioningaccesscontrolrules/index.md) +- [Bulk Perform Manual Provisioning Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkperformmanualprovisioningaccesscontrolrules/index.md) Generates the permissions to perform bulk validations on the \*\*Perform Manual Provisioning\*\* page. @@ -186,152 +186,152 @@ their content in your own configuration. Generates the permissions to perform bulk validations on the \*\*Resource Reconciliation\*\* page. -- [ Bulk Review Provisioning Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkreviewprovisioningaccesscontrolrules/index.md) +- [Bulk Review Provisioning Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkreviewprovisioningaccesscontrolrules/index.md) Generates the permissions to perform bulk validations on the \*\*Provisioning Review\*\* page (only for errored orders). -- [ Bulk Role Reconciliation Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkrolereconciliationaccesscontrolrules/index.md) +- [Bulk Role Reconciliation Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkrolereconciliationaccesscontrolrules/index.md) Generates the permissions to perform bulk validations on the \*\*Role Reconciliation\*\* page. -- [ Governance Roles Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/governancerolesaccesscontrolrules/index.md) +- [Governance Roles Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/governancerolesaccesscontrolrules/index.md) Generates the permissions to access the governance review pages for a given entity type and profile. -- [ Perform Manual Provisioning Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/performmanualprovisioningaccesscontrolrules/index.md) +- [Perform Manual Provisioning Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/performmanualprovisioningaccesscontrolrules/index.md) Generates the permissions to access the manual provisioning pages for a given entity type and profile. -- [ Reconciliate Resources Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reconciliateresourcesaccesscontrolrules/index.md) +- [Reconciliate Resources Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reconciliateresourcesaccesscontrolrules/index.md) Generates the permissions to access the resource reconciliation pages for a given entity type and profile. -- [ Reconciliate Roles Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reconciliaterolesaccesscontrolrules/index.md) +- [Reconciliate Roles Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reconciliaterolesaccesscontrolrules/index.md) Generates the permissions to access the role reconciliation pages for a given entity type and profile. -- [ Redundant Assignment Access Control Rule ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/redundantassignmentaccesscontrolrule/index.md) +- [Redundant Assignment Access Control Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/redundantassignmentaccesscontrolrule/index.md) Generates the permissions to access the \*\*Redundant Assignment\*\* page, to analyze and remove redundant assignments. -- [ Review Provisioning Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reviewprovisioningaccesscontrolrules/index.md) +- [Review Provisioning Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reviewprovisioningaccesscontrolrules/index.md) Generates the permissions to access the provisioning review pages for a given entity type and profile. -- [ Review Roles Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reviewrolesaccesscontrolrules/index.md) +- [Review Roles Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reviewrolesaccesscontrolrules/index.md) Generates the permissions to access the role review pages for a given entity type and profile. -- [ Risks Administration Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/risksadministrationaccesscontrolrules/index.md) -- [ Role Administration Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/roleadministrationaccesscontrolrules/index.md) +- [Risks Administration Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/risksadministrationaccesscontrolrules/index.md) +- [Role Administration Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/roleadministrationaccesscontrolrules/index.md) Generates the permissions to access the configuration pages and create, update, delete the elements of the role model. -- [ Role Naming Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/rolenamingaccesscontrolrules/index.md) +- [Role Naming Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/rolenamingaccesscontrolrules/index.md) Generates the permissions to configure and launch the automatic creation of roles and rules based on naming conventions. -- [ Simulations ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/index.md) +- [Simulations](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/index.md) - [Policy Simulation Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/policysimulationcontrolrules/index.md) -- [ Role And Simulation Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/roleandsimulationcontrolrules/index.md) +- [Role And Simulation Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/roleandsimulationcontrolrules/index.md) -- [ User Interfaces ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/userinterfaces/index.md) +- [User Interfaces](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/userinterfaces/index.md) -- [ Manage Accounts ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/userinterfaces/manageaccounts/index.md) -- [ Search Bar Page Access Control ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/userinterfaces/searchbarpageaccesscontrol/index.md) +- [Manage Accounts](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/userinterfaces/manageaccounts/index.md) +- [Search Bar Page Access Control](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/userinterfaces/searchbarpageaccesscontrol/index.md) Gives access rights to the different navigation elements of the SearchBars of the pages of the role model. -- [ Workflows ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/index.md) +- [Workflows](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/index.md) -- [ Create Update Delete Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/createupdatedeleteaccesscontrolrules/index.md) +- [Create Update Delete Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/createupdatedeleteaccesscontrolrules/index.md) Generates execution rights for the create, update, delete workflows. -- [ Update Resources Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/updateresourcesaccesscontrolrules/index.md) -- [ Workflow Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowaccesscontrolrules/index.md) +- [Update Resources Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/updateresourcesaccesscontrolrules/index.md) +- [Workflow Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowaccesscontrolrules/index.md) Generates the permissions to access the task page and visualize the workflows to be executed for a given entity type and profile. -- [ Workflow Configuration Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowconfigurationcontrolrules/index.md) -- [ Workflow Overview Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowoverviewcontrolrules/index.md) +- [Workflow Configuration Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowconfigurationcontrolrules/index.md) +- [Workflow Overview Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowoverviewcontrolrules/index.md) Generates the permissions to access the workflow supervision page. -- [ Entity Types ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/index.md) +- [Entity Types](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/index.md) - [Entity Types](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/index.md) -- [ Connector Mappings ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/connectormappings/index.md) +- [Connector Mappings](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/connectormappings/index.md) Generates the mapping of an entity in a given connector. -- [ Entity Type Display Name ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplayname/index.md) +- [Entity Type Display Name](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplayname/index.md) Computes a default value for resources' internal display names. -- [ Entity Type Display Table ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytable/index.md) +- [Entity Type Display Table](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytable/index.md) Creates a display table for the given entity. -- [ Entity Type Display Table Adaptable ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytableadaptable/index.md) +- [Entity Type Display Table Adaptable](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytableadaptable/index.md) Creates an adaptable display table for a given entity type. -- [ Entity Type Display Target Resource Table ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytargetresourcetable/index.md) +- [Entity Type Display Target Resource Table](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytargetresourcetable/index.md) Creates a display table for the given entity. -- [ Entity Type Menu Item ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypemenuitem/index.md) +- [Entity Type Menu Item](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypemenuitem/index.md) Creates a menu item for the entity type, and for its connector if the entity type has an entity type mapping. -- [ Entity Type Search Bar ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypesearchbar/index.md) +- [Entity Type Search Bar](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypesearchbar/index.md) Creates the search bar for the entity without criteria. -- [ Target Resource Report Menus ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/targetresourcereportmenus/index.md) +- [Target Resource Report Menus](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/targetresourcereportmenus/index.md) Creates the Item menu for the entity's report so that it is displayed in the report view. -- [ Workflows ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/index.md) +- [Workflows](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/index.md) -- [ Create Update Delete Workflows ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/createupdatedeleteworkflows/index.md) +- [Create Update Delete Workflows](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/createupdatedeleteworkflows/index.md) Creates updates and deletes menus for an entity. -- [ Update Resources Menus ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/updateresourcesmenus/index.md) -- [ Update Resources Workflows ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/updateresourcesworkflows/index.md) -- [ Workflow Actors Notification ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowactorsnotification/index.md) -- [ Workflow Entity Type ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytype/index.md) +- [Update Resources Menus](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/updateresourcesmenus/index.md) +- [Update Resources Workflows](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/updateresourcesworkflows/index.md) +- [Workflow Actors Notification](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowactorsnotification/index.md) +- [Workflow Entity Type](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytype/index.md) Creates an entity that will be the source of all workflows that manipulate the given entity. -- [ Workflow Entity Type Display Entity Type ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypedisplayentitytype/index.md) -- [ Workflow Entity Type Display Table ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypedisplaytable/index.md) +- [Workflow Entity Type Display Entity Type](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypedisplayentitytype/index.md) +- [Workflow Entity Type Display Table](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypedisplaytable/index.md) Creates the display table of the workflow entity of the starting entity. -- [ Workflow Entity Type Search Bar ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypesearchbar/index.md) +- [Workflow Entity Type Search Bar](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypesearchbar/index.md) Creates the search bar of the workflow entity of the starting entity. -- [ Workflow Performer Notification ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowperformernotification/index.md) +- [Workflow Performer Notification](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowperformernotification/index.md) -- [ Jobs ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/index.md) +- [Jobs](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/index.md) - [Clean Database Job](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/cleandatabasejob/index.md) @@ -351,7 +351,7 @@ their content in your own configuration. Creates for the given agent the synchronization job of all connectors present in the agent in incremental mode. -- [ Create Connectors Jobs ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsjobs/index.md) +- [Create Connectors Jobs](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsjobs/index.md) Creates all jobs by connector to launched task in the connector page. @@ -367,19 +367,19 @@ their content in your own configuration. Creates the Initialization Job for the given agent. -- [ Optimizations ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/optimizations/index.md) +- [Optimizations](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/optimizations/index.md) -- [ Optimize Display Table ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/optimizations/optimizedisplaytable/index.md) +- [Optimize Display Table](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/optimizations/optimizedisplaytable/index.md) Optimizes all elements found in the given displayTable. -- [ Queries ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/index.md) +- [Queries](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/index.md) -- [ Target Resource Report ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/targetresourcereport/index.md) +- [Target Resource Report](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/targetresourcereport/index.md) Creates a ReportQuery with default Query taking all the properties of the entity. -- [ Universe Data Model ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/universedatamodel/index.md) +- [Universe Data Model](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/universedatamodel/index.md) Creates, within a universe, entity instances and association instances based on a predefined template. @@ -390,55 +390,55 @@ their content in your own configuration. Gives the permissions to manage the connector pages. -- [ Create Administrator Profile ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/createadministratorprofile/index.md) +- [Create Administrator Profile](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/createadministratorprofile/index.md) Creates the profile administrator and all default access control rules. -- [ Create Update Delete Template ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/createupdatedeletetemplate/index.md) +- [Create Update Delete Template](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/createupdatedeletetemplate/index.md) Creates the three types of workflow for the given entity as well as the execution rights for the given profile. -- [ Entity Report Default ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/entityreportdefault/index.md) +- [Entity Report Default](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/entityreportdefault/index.md) Creates all configuration items to add a ReportQuery for an EntityType and profile. -- [ Job Execution Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobexecutionaccesscontrolrules/index.md) +- [Job Execution Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobexecutionaccesscontrolrules/index.md) Assigns a set of rights to a given profile to execute any job, and view all job instances, task instances and logs. -- [ Job View Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobviewaccesscontrolrules/index.md) +- [Job View Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobviewaccesscontrolrules/index.md) Scaffolding to generate a set of rights to view all JobInstances, TaskInstances and logs. -- [ Simulation Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/simulationaccesscontrolrules/index.md) +- [Simulation Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/simulationaccesscontrolrules/index.md) Generates the permissions to configure and launch simulations. -- [ Update Resources Template ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/updateresourcestemplate/index.md) -- [ View Source Resource Template ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewsourceresourcetemplate/index.md) +- [Update Resources Template](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/updateresourcestemplate/index.md) +- [View Source Resource Template](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewsourceresourcetemplate/index.md) Creates the display table, fills in the internal display name of the entity, and gives the rights to see the permissions and sources of the entity for a given profile. -- [ View Target Resource Template ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtargetresourcetemplate/index.md) +- [View Target Resource Template](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtargetresourcetemplate/index.md) Creates the entity view (designElement = resourceTable), the report and the rights for a given profile. -- [ View Template ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplate/index.md) +- [View Template](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplate/index.md) Creates the view for the given entity as well as the rights for the given profile. -- [ View Template Adaptable ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplateadaptable/index.md) +- [View Template Adaptable](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplateadaptable/index.md) Implements a default display name for the resources of a given entity type, displays the resources in an adaptable table, and give the permissions to view the resources. -- [ Workforce ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/workforce/index.md) +- [Workforce](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/workforce/index.md) -- [ Bootstrap Module ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/workforce/bootstrapmodule/index.md) +- [Bootstrap Module](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/workforce/bootstrapmodule/index.md) Generates the default settings required to start using Identity Manager and the Workforce Core Solution module. diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/index.md index 17fe8c124e..d68df93c00 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/index.md @@ -24,7 +24,7 @@ sidebar_position: 30 Creates for the given agent the synchronization job of all connectors present in the agent in incremental mode. -- [ Create Connectors Jobs ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsjobs/index.md) +- [Create Connectors Jobs](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsjobs/index.md) Creates all jobs by connector to launched task in the connector page. diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/optimizations/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/optimizations/index.md index 4ed580c954..1c77af26fd 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/optimizations/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/optimizations/index.md @@ -6,6 +6,6 @@ sidebar_position: 40 # Optimizations -- [ Optimize Display Table ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/optimizations/optimizedisplaytable/index.md) +- [Optimize Display Table](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/optimizations/optimizedisplaytable/index.md) Optimizes all elements found in the given displayTable. diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/optimizations/optimizedisplaytable/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/optimizations/optimizedisplaytable/index.md index c9093ccbbe..a9a433fd50 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/optimizations/optimizedisplaytable/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/optimizations/optimizedisplaytable/index.md @@ -13,9 +13,9 @@ SQL queries used to fetch the data displayed in the corresponding table. In order to optimize the display table, this scaffolding will create the following elements if they don't exist. -- An [ Entity Type ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md)for each tile item that uses a +- An [Entity Type](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md)for each tile item that uses a navigation binding. This will be used to hold the computed expression. -- An [ Entity Property Expression ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitypropertyexpression/index.md) to +- An [Entity Property Expression](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitypropertyexpression/index.md) to evaluate the binding expression used by the optimizable tile item. Then, the scaffolding will link the display table tile elements to the newly created scalar diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/index.md index 8367b625ca..c785c4a607 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/index.md @@ -6,11 +6,11 @@ sidebar_position: 70 # Queries -- [ Target Resource Report ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/targetresourcereport/index.md) +- [Target Resource Report](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/targetresourcereport/index.md) Creates a ReportQuery with default Query taking all the properties of the entity. -- [ Universe Data Model ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/universedatamodel/index.md) +- [Universe Data Model](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/universedatamodel/index.md) Creates, within a universe, entity instances and association instances based on a predefined template. diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/connectorsaccesscontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/connectorsaccesscontrolrules/index.md index addb4677fb..b4349baead 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/connectorsaccesscontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/connectorsaccesscontrolrules/index.md @@ -17,20 +17,20 @@ Gives access to shortcuts on the dashboard to access these pages. The scaffolding generates the following scaffoldings: -- [ Connector Resource Type Access Control ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/connectorresourcetypeaccesscontrol/index.md): +- [Connector Resource Type Access Control](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/connectorresourcetypeaccesscontrol/index.md): Gives the rights to create and update resource types, generate provisioning orders and fulfill from the connector screen. -- [ Job View Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobviewaccesscontrolrules/index.md): Scaffolding to generate +- [Job View Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobviewaccesscontrolrules/index.md): Scaffolding to generate a set of rights to view all JobInstances, TaskInstances and logs. -- [ ResourceTypeMappingControlRules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/resourcetypemappingcontrolrules/index.md): +- [ResourceTypeMappingControlRules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/resourcetypemappingcontrolrules/index.md): Generate rights to launch agent fulfillment. -- [ Role Administration Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/roleadministrationaccesscontrolrules/index.md): +- [Role Administration Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/roleadministrationaccesscontrolrules/index.md): Generates the permissions to access the configuration pages and create, update, delete the elements of the role model. -- [ RunJobRepairAdministrationAccessControlRules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobrepairadministrationaccesscontrolrules/index.md): +- [RunJobRepairAdministrationAccessControlRules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobrepairadministrationaccesscontrolrules/index.md): Generates the permissions to launch from UI jobs that are in state blocked after a Provisioning or a synchronization for a given profile. -- [ TaskAdministrationAccessControlRules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/taskadministrationaccesscontrolrules/index.md): +- [TaskAdministrationAccessControlRules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/taskadministrationaccesscontrolrules/index.md): Generates all rights to have the access to job administration page. ## Examples diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/createadministratorprofile/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/createadministratorprofile/index.md index b9be4b12cc..ce8b2bd508 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/createadministratorprofile/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/createadministratorprofile/index.md @@ -13,88 +13,88 @@ administrator profile. The scaffolding generates the following scaffoldings: -- [ Access Review Administration Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/accessreviews/accessreviewadministrationaccesscontrolrules/index.md): +- [Access Review Administration Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/accessreviews/accessreviewadministrationaccesscontrolrules/index.md): Generates the permissions to administrate campaign creation. -- [ Assign Profile Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/assignprofileaccesscontrolrules/index.md): +- [Assign Profile Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/assignprofileaccesscontrolrules/index.md): Gives to a given profile the rights to create, update, delete and query any assigned profile. -- [ Basket Rules Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/basketrulescontrolrules/index.md): +- [Basket Rules Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/basketrulescontrolrules/index.md): Generates the permissions to execute the different requests to display the information in the rights basket. -- [ Connector Resource Type Access Control ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/connectorresourcetypeaccesscontrol/index.md): +- [Connector Resource Type Access Control](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/connectorresourcetypeaccesscontrol/index.md): Gives the rights to create and update resource types, generate provisioning orders and fulfill from the connector screen. - [Connectors Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/connectorsaccesscontrolrules/index.md): Gives the permissions to manage the connector pages. -- [ Create Connectors Jobs ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsjobs/index.md): Creates all jobs by +- [Create Connectors Jobs](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsjobs/index.md): Creates all jobs by connector to launched task in the connector page. -- [ Create Resource Incremental Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/createresourceincrementalaccesscontrolrules/index.md): +- [Create Resource Incremental Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/createresourceincrementalaccesscontrolrules/index.md): Generates the access control rule which gives to a profile the permission to query the resources modified incrementally -- [ Job Execution Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobexecutionaccesscontrolrules/index.md): Assigns a set +- [Job Execution Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobexecutionaccesscontrolrules/index.md): Assigns a set of rights to a given profile to execute any job, and view all job instances, task instances and logs. -- [ Manage Accounts ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/userinterfaces/manageaccounts/index.md): -- [ Manage Setting Access Control Rule ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/managesettingaccesscontrolrule/index.md): +- [Manage Accounts](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/userinterfaces/manageaccounts/index.md): +- [Manage Setting Access Control Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/managesettingaccesscontrolrule/index.md): Generates the access control rule which gives to a profile the permission to query, create, update and delete settings from the UM_Settings table. -- [ MonitoringAdministrationAccessControlRules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/monitoring/monitoringadministrationaccesscontrolrules/index.md): +- [MonitoringAdministrationAccessControlRules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/monitoring/monitoringadministrationaccesscontrolrules/index.md): Generates the access control rule which gives to a profile the permission to query the monitoring screen. -- [ Perform Manual Provisioning Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/performmanualprovisioningaccesscontrolrules/index.md): +- [Perform Manual Provisioning Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/performmanualprovisioningaccesscontrolrules/index.md): Generates the permissions to access the manual provisioning pages for a given entity type and profile. -- [ Profile Administration Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/profileadministrationaccesscontrolrules/index.md): +- [Profile Administration Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/profileadministrationaccesscontrolrules/index.md): Gives to a given profile the rights to create, update and delete profiles. -- [ ProvisioningAccessControlRules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/provisioningaccesscontrolrules/index.md): +- [ProvisioningAccessControlRules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/provisioningaccesscontrolrules/index.md): Generates the execution rights for Provisioning and Fulfillment tasks for a given profile. -- [ Reconciliate Roles Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reconciliaterolesaccesscontrolrules/index.md): +- [Reconciliate Roles Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reconciliaterolesaccesscontrolrules/index.md): Generates the permissions to access the resource reconciliation pages for a given entity type and profile. -- [ Reconciliate Roles Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reconciliaterolesaccesscontrolrules/index.md): +- [Reconciliate Roles Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reconciliaterolesaccesscontrolrules/index.md): Generates the permissions to access the role reconciliation pages for a given entity type and profile. -- [ Redundant Assignment Access Control Rule ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/redundantassignmentaccesscontrolrule/index.md): +- [Redundant Assignment Access Control Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/redundantassignmentaccesscontrolrule/index.md): Generates the permissions to access the **Redundant Assignment** page, to analyze and remove redundant assignments. -- [ Report Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/reportaccesscontrolrules/index.md): +- [Report Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/reportaccesscontrolrules/index.md): Generates the permissions to access the report view. -- [ Resource Api Administration ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/resourceapiadministration/index.md): +- [Resource Api Administration](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/resourceapiadministration/index.md): Generates the permissions to create/update/delete/query resources from a given entity type, for a given profile. -- [ Resource Picker Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/resourcepickercontrolrules/index.md): +- [Resource Picker Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/resourcepickercontrolrules/index.md): Creates the reading right of the resource picker. -- [ ResourceTypeMappingControlRules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/resourcetypemappingcontrolrules/index.md): +- [ResourceTypeMappingControlRules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/resourcetypemappingcontrolrules/index.md): Generate rights to launch agent fulfillment. -- [ Review Provisioning Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reviewprovisioningaccesscontrolrules/index.md): +- [Review Provisioning Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reviewprovisioningaccesscontrolrules/index.md): Generates the permissions to access the provisioning review pages for a given entity type and profile. -- [ Review Roles Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reviewrolesaccesscontrolrules/index.md): +- [Review Roles Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reviewrolesaccesscontrolrules/index.md): Generates the permissions to access the role review pages for a given entity type and profile. -- [ Risks Administration Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/risksadministrationaccesscontrolrules/index.md): -- [ Role Administration Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/roleadministrationaccesscontrolrules/index.md): +- [Risks Administration Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/risksadministrationaccesscontrolrules/index.md): +- [Role Administration Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/roleadministrationaccesscontrolrules/index.md): Generates the permissions to access the configuration pages and create, update, delete the elements of the role model. -- [ Role Naming Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/rolenamingaccesscontrolrules/index.md): +- [Role Naming Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/rolenamingaccesscontrolrules/index.md): Generates the permissions to configure and launch the automatic creation of roles and rules based on naming conventions. -- [ Settings Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/settingsaccesscontrolrules/index.md): +- [Settings Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/settingsaccesscontrolrules/index.md): Generates the permissions to configure the Workforce Core Solution module and connector settings. -- [ Simulation Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/simulationaccesscontrolrules/index.md): Generates the +- [Simulation Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/simulationaccesscontrolrules/index.md): Generates the permissions to configure and launch simulations. -- [ SynchronizationAccessControlRules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/synchronizationaccesscontrolrules/index.md): +- [SynchronizationAccessControlRules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/synchronizationaccesscontrolrules/index.md): Generates rights to launch synchronization task. -- [ TaskAdministrationAccessControlRules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/taskadministrationaccesscontrolrules/index.md): +- [TaskAdministrationAccessControlRules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/taskadministrationaccesscontrolrules/index.md): Generates all rights to have the access to job administration page. -- [ Universe Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/universeaccesscontrolrules/index.md): +- [Universe Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/universeaccesscontrolrules/index.md): Generates an access control rule which gives a profile the permission to access the query page and run queries. -- [ View History Resource Template ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewhistoryresourcetemplate/index.md): +- [View History Resource Template](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewhistoryresourcetemplate/index.md): Generates an access control rule giving to the specified profile the permission to browse the resources history of the specified entity type. -- [ Workflow Configuration Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowconfigurationcontrolrules/index.md): -- [ WorkflowFulfillmentControlRules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/workflowfulfillmentcontrolrules/index.md): +- [Workflow Configuration Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowconfigurationcontrolrules/index.md): +- [WorkflowFulfillmentControlRules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/workflowfulfillmentcontrolrules/index.md): Generates the execution rights to launch Fulfillment workflow for a given profile. -- [ Workflow Overview Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowoverviewcontrolrules/index.md): +- [Workflow Overview Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowoverviewcontrolrules/index.md): Generates the permissions to access the workflow supervision page. ## Examples diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/createupdatedeletetemplate/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/createupdatedeletetemplate/index.md index af802a3c6e..cbec246f25 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/createupdatedeletetemplate/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/createupdatedeletetemplate/index.md @@ -11,20 +11,20 @@ given profile. The scaffolding generates the following scaffoldings: -- [ Create Update Delete Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/createupdatedeleteaccesscontrolrules/index.md): +- [Create Update Delete Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/createupdatedeleteaccesscontrolrules/index.md): Generates execution rights for the create, update, delete workflows. -- [ Create Update Delete Menus ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/createupdatedeletemenus/index.md): +- [Create Update Delete Menus](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/createupdatedeletemenus/index.md): Creates creation, update and delete menus for an entity. -- [ Create Update Delete Workflows ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/createupdatedeleteworkflows/index.md): -- [ Entity Type Display Name ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplayname/index.md): +- [Create Update Delete Workflows](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/createupdatedeleteworkflows/index.md): +- [Entity Type Display Name](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplayname/index.md): Computes a default value for resources' internal display names. -- [ Entity Type Display Table ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytable/index.md): +- [Entity Type Display Table](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytable/index.md): Creates a display table for the given entity. -- [ Entity Type Search Bar ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypesearchbar/index.md): Creates +- [Entity Type Search Bar](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypesearchbar/index.md): Creates the search bar for the entity without criteria. -- [ View Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewaccesscontrolrules/index.md): +- [View Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewaccesscontrolrules/index.md): Generates the permissions to view an entity type's resources. -- [ Workflow Entity Type ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytype/index.md): Creates an +- [Workflow Entity Type](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytype/index.md): Creates an entity that will be the source of all workflows that manipulate the given entity. ## Examples diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/entityreportdefault/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/entityreportdefault/index.md index f78eeed5b8..a513900516 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/entityreportdefault/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/entityreportdefault/index.md @@ -10,13 +10,13 @@ Creates all configuration items to add a ReportQuery for an EntityType and profi The scaffolding generates the following scaffoldings: -- [ Report Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/reportaccesscontrolrules/index.md): +- [Report Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/reportaccesscontrolrules/index.md): Generates the permissions to access the report view. -- [ Target Resource Report ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/targetresourcereport/index.md): Creates a ReportQuery +- [Target Resource Report](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/targetresourcereport/index.md): Creates a ReportQuery with default Query taking all the properties of the entity. -- [ Target Resource Report Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/targetresourcereportaccesscontrolrules/index.md): +- [Target Resource Report Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/targetresourcereportaccesscontrolrules/index.md): Generates the permissions to apply a report for a profile on a given entity. -- [ Target Resource Report Menus ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/targetresourcereportmenus/index.md): +- [Target Resource Report Menus](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/targetresourcereportmenus/index.md): Creates the Item menu for the entity's report so that it is displayed in the report view. ## Properties diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/index.md index 8b2ae01c6b..982a483932 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/index.md @@ -10,48 +10,48 @@ sidebar_position: 50 Gives the permissions to manage the connector pages. -- [ Create Administrator Profile ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/createadministratorprofile/index.md) +- [Create Administrator Profile](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/createadministratorprofile/index.md) Creates the profile administrator and all default access control rules. -- [ Create Update Delete Template ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/createupdatedeletetemplate/index.md) +- [Create Update Delete Template](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/createupdatedeletetemplate/index.md) Creates the three types of workflow for the given entity as well as the execution rights for the given profile. -- [ Entity Report Default ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/entityreportdefault/index.md) +- [Entity Report Default](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/entityreportdefault/index.md) Creates all configuration items to add a ReportQuery for an EntityType and profile. -- [ Job Execution Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobexecutionaccesscontrolrules/index.md) +- [Job Execution Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobexecutionaccesscontrolrules/index.md) Assigns a set of rights to a given profile to execute any job, and view all job instances, task instances and logs. -- [ Job View Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobviewaccesscontrolrules/index.md) +- [Job View Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobviewaccesscontrolrules/index.md) Scaffolding to generate a set of rights to view all JobInstances, TaskInstances and logs. -- [ Simulation Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/simulationaccesscontrolrules/index.md) +- [Simulation Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/simulationaccesscontrolrules/index.md) Generates the permissions to configure and launch simulations. -- [ Update Resources Template ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/updateresourcestemplate/index.md) -- [ View Source Resource Template ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewsourceresourcetemplate/index.md) +- [Update Resources Template](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/updateresourcestemplate/index.md) +- [View Source Resource Template](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewsourceresourcetemplate/index.md) Creates the display table, fills in the internal display name of the entity, and gives the rights to see the permissions and sources of the entity for a given profile. -- [ View Target Resource Template ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtargetresourcetemplate/index.md) +- [View Target Resource Template](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtargetresourcetemplate/index.md) Creates the entity view (designElement = resourceTable), the report and the rights for a given profile. -- [ View Template ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplate/index.md) +- [View Template](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplate/index.md) Creates the view for the given entity as well as the rights for the given profile. -- [ View Template Adaptable ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplateadaptable/index.md) +- [View Template Adaptable](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplateadaptable/index.md) Implements a default display name for the resources of a given entity type, displays the resources in an adaptable table, and give the permissions to view the resources. diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobexecutionaccesscontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobexecutionaccesscontrolrules/index.md index 9712b6ed60..71d703512b 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobexecutionaccesscontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobexecutionaccesscontrolrules/index.md @@ -11,16 +11,16 @@ instances, task instances and logs. The scaffolding generates the following scaffoldings: -- [ Job View Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobviewaccesscontrolrules/index.md): Scaffolding to generate +- [Job View Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobviewaccesscontrolrules/index.md): Scaffolding to generate a set of rights to view all JobInstances, TaskInstances and logs. -- [ RunJobAdministrationAccessControlRules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobadministrationaccesscontrolrules/index.md): +- [RunJobAdministrationAccessControlRules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobadministrationaccesscontrolrules/index.md): Generates the permissions to launch jobs from UI for a given profile. -- [ RunJobNotificationAccessControlRules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobnotificationaccesscontrolrules/index.md): +- [RunJobNotificationAccessControlRules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobnotificationaccesscontrolrules/index.md): Generates access control to send notification when job finish with an error state. -- [ RunJobRepairAdministrationAccessControlRules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobrepairadministrationaccesscontrolrules/index.md): +- [RunJobRepairAdministrationAccessControlRules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobrepairadministrationaccesscontrolrules/index.md): Generates the permissions to launch from UI jobs that are in state blocked after a Provisioning or a synchronization for a given profile. -- [ RunJobRepairNotificationAccessControlRules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobrepairnotificationaccesscontrolrules/index.md): +- [RunJobRepairNotificationAccessControlRules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobrepairnotificationaccesscontrolrules/index.md): Generates access control to send notification when a relaunch job finish with an error state. ## Examples diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobviewaccesscontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobviewaccesscontrolrules/index.md index 5fcb780a2d..0648579b79 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobviewaccesscontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobviewaccesscontrolrules/index.md @@ -11,14 +11,14 @@ Scaffolding performs a set of scaffolding rights for Jobs and Tasks. The scaffolding generates the following scaffoldings: -- [ GetJobLogAdministrationAccessControlRules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/getjoblogadministrationaccesscontrolrules/index.md): +- [GetJobLogAdministrationAccessControlRules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/getjoblogadministrationaccesscontrolrules/index.md): Generates the permissions to read task and job instances logs in UI for a given profile. -- [ JobAdministrationAccessControlRules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/jobadministrationaccesscontrolrules/index.md): +- [JobAdministrationAccessControlRules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/jobadministrationaccesscontrolrules/index.md): Scaffolding to access the job administration page. -- [ PendingAssignedResourceTypesAccessControlRules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/pendingassignedresourcetypesaccesscontrolrules/index.md): +- [PendingAssignedResourceTypesAccessControlRules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/pendingassignedresourcetypesaccesscontrolrules/index.md): Generates the access control rules which give to a profile the permissions to call the API Pending AssignedResourceTypes. -- [ ResourceChangesViewAccessControlRules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/resourcechangesviewaccesscontrolrules/index.md): +- [ResourceChangesViewAccessControlRules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/resourcechangesviewaccesscontrolrules/index.md): Generates the access control rules which gives to a profile the permissions to call the API ResourceChange, ResourceFileChange and ResourceLinkChange. diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/simulationaccesscontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/simulationaccesscontrolrules/index.md index 84510a8bf0..771cee601c 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/simulationaccesscontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/simulationaccesscontrolrules/index.md @@ -14,7 +14,7 @@ this screen, simulations can be launched and results can be visualized. The scaffolding generates the following scaffoldings: - [Policy Simulation Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/policysimulationcontrolrules/index.md): -- [ Role And Simulation Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/roleandsimulationcontrolrules/index.md): +- [Role And Simulation Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/roleandsimulationcontrolrules/index.md): ## Examples diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/updateresourcestemplate/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/updateresourcestemplate/index.md index 2cfbf62b9c..92f5ece09d 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/updateresourcestemplate/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/updateresourcestemplate/index.md @@ -8,16 +8,16 @@ sidebar_position: 80 The scaffolding generates the following scaffoldings: -- [ Entity Type Display Name ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplayname/index.md): +- [Entity Type Display Name](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplayname/index.md): Computes a default value for resources' internal display names. -- [ Entity Type Display Table ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytable/index.md): +- [Entity Type Display Table](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytable/index.md): Creates a display table for the given entity. -- [ Update Resources Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/updateresourcesaccesscontrolrules/index.md): -- [ Update Resources Menus ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/updateresourcesmenus/index.md): -- [ Update Resources Workflows ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/updateresourcesworkflows/index.md): -- [ View Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewaccesscontrolrules/index.md): +- [Update Resources Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/updateresourcesaccesscontrolrules/index.md): +- [Update Resources Menus](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/updateresourcesmenus/index.md): +- [Update Resources Workflows](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/updateresourcesworkflows/index.md): +- [View Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewaccesscontrolrules/index.md): Generates the permissions to view an entity type's resources. -- [ Workflow Entity Type ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytype/index.md): Creates an +- [Workflow Entity Type](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytype/index.md): Creates an entity that will be the source of all workflows that manipulate the given entity. ## Examples diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtargetresourcetemplate/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtargetresourcetemplate/index.md index c289ea15d1..4a2b303efd 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtargetresourcetemplate/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtargetresourcetemplate/index.md @@ -11,17 +11,17 @@ profile. The scaffolding generates the following scaffoldings: -- [ Entity Type Display Name ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplayname/index.md): +- [Entity Type Display Name](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplayname/index.md): Computes a default value for resources' internal display names. -- [ Entity Type Display Target Resource Table ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytargetresourcetable/index.md): +- [Entity Type Display Target Resource Table](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytargetresourcetable/index.md): Creates a displaytable for the given entity. -- [ Target Resource Report ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/targetresourcereport/index.md): Creates a ReportQuery +- [Target Resource Report](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/targetresourcereport/index.md): Creates a ReportQuery with default Query taking all the properties of the entity. -- [ Target Resource Report Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/targetresourcereportaccesscontrolrules/index.md): +- [Target Resource Report Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/targetresourcereportaccesscontrolrules/index.md): Generates the permissions to apply a report for a profile on a given entity. -- [ Target Resource Report Menus ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/targetresourcereportmenus/index.md): +- [Target Resource Report Menus](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/targetresourcereportmenus/index.md): Creates the Item menu for the entity's report so that it is displayed in the report view. -- [ View Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewaccesscontrolrules/index.md): +- [View Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewaccesscontrolrules/index.md): Generates the permissions to view an entity type's resources. ## Examples diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplate/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplate/index.md index d6aa8b37fd..b39d1351c9 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplate/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplate/index.md @@ -10,11 +10,11 @@ Creates the view for the given entity as well as the rights for the given profil The scaffolding generates the following scaffoldings: -- [ Entity Type Display Name ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplayname/index.md): +- [Entity Type Display Name](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplayname/index.md): Computes a default value for resources' internal display names. -- [ Entity Type Display Table ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytable/index.md): +- [Entity Type Display Table](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytable/index.md): Creates a display table for the given entity. -- [ View Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewaccesscontrolrules/index.md): +- [View Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewaccesscontrolrules/index.md): Generates the permissions to view an entity type's resources. ## Examples diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplateadaptable/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplateadaptable/index.md index ecb6570599..26f6d96205 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplateadaptable/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplateadaptable/index.md @@ -11,11 +11,11 @@ in an adaptable table, and give the permissions to view the resources. The scaffolding generates the following scaffoldings: -- [ Entity Type Display Name ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplayname/index.md): +- [Entity Type Display Name](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplayname/index.md): Computes a default value for resources' internal display names. -- [ Entity Type Display Table Adaptable ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytableadaptable/index.md): +- [Entity Type Display Table Adaptable](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytableadaptable/index.md): Creates an adaptable display table for a given entity type. -- [ View Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewaccesscontrolrules/index.md): +- [View Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewaccesscontrolrules/index.md): Generates the permissions to view an entity type's resources. ## Examples diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/workforce/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/workforce/index.md index 73ed64686a..57f7575f78 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/workforce/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/workforce/index.md @@ -6,7 +6,7 @@ sidebar_position: 60 # Workforce -- [ Bootstrap Module ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/workforce/bootstrapmodule/index.md) Generates the default settings required to start +- [Bootstrap Module](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/workforce/bootstrapmodule/index.md) Generates the default settings required to start using Identity Manager and the Workforce Core Solution module.- [Workforce Module](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/workforce/workforcemodule/index.md) Generates the workforce repository based on the data filled in the Workforce Core Solution module. diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md index 38de9ae718..42a0d2d4ab 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md @@ -6,7 +6,7 @@ sidebar_position: 20 # Connection -A connection represents a link between a [ Connector ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connector/index.md) and a connection +A connection represents a link between a [Connector](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connector/index.md) and a connection package. ## Examples @@ -30,12 +30,10 @@ appsettings.agent.json "Connections": { ... "ADExportFulfillment": { - "Servers": [ - { + "Servers": [{ "Server": "contoso.server.com", "BaseDN": "DC=contoso,DC=com" - } - ], + }], "AuthType": "Basic", "Login": "Contoso", "Password": "ContOso$123456789", @@ -63,8 +61,8 @@ Details about these settings can be found in Identity Manager's ## Child Element: Transformation A connection transformation is optional, but can be needed to adjust the Excel files, output of -[ Export Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/exporttask/index.md) from Excel export connections, before -[ Prepare Synchronization Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/preparesynchronizationtask/index.md). The +[Export Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/exporttask/index.md) from Excel export connections, before +[Prepare Synchronization Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/preparesynchronizationtask/index.md). The following operations are possible: - filtering out given rows; diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connector/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connector/index.md index d76247028c..479accc851 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connector/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connector/index.md @@ -20,32 +20,32 @@ associations. A connector is used to synchronize each of its entities and associations in Identity Manager's physical model. A connector is defined with: -- [ Entity Type ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md); -- [ Entity Association ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md); -- [ Entity Type Mapping ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) and - [ Entity Association Mapping ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md) to link the entity types and +- [Entity Type](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md); +- [Entity Association](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md); +- [Entity Type Mapping](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) and + [Entity Association Mapping](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md) to link the entity types and associations to the corresponding files and columns containing the exported data from the managed system. ## Examples The following example creates a `HR` connector on the agent called `Local` previously declared by an -[ Agent ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/agent/index.md) element. +[Agent](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/agent/index.md) element. -We create the right [ Connection ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) to use the connector as a -[ CSV ](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/csv/index.md)aiming to export HR CSV files into +We create the right [Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) to use the connector as a +[CSV](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/csv/index.md)aiming to export HR CSV files into new CSV files in Identity Manager's format. -The [ Entity Type ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) model the resources as `HR_Person` or +The [Entity Type](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) model the resources as `HR_Person` or `HR_Organization`, defining properties. -The [ Entity Type Mapping ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) link the entity types to the source +The [Entity Type Mapping](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) link the entity types to the source files. -The [ Entity Association ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md) creates a link between the two +The [Entity Association](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md) creates a link between the two entity types. -The [ Entity Association Mapping ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md) links the association to +The [Entity Association Mapping](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md) links the association to the source files. ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md index 3513a89dc6..90b4502757 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md @@ -6,10 +6,10 @@ sidebar_position: 60 # Entity Association Mapping -Contains all the [ Entity Association ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md) that can be +Contains all the [Entity Association](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md) that can be materialized in the Identity Manager physical model. An association mapping can be established between two properties of the same entity type mapping or between two properties of different entity -type mappings having the same connector. See the [ Connector ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connector/index.md) topic to learn +type mappings having the same connector. See the [Connector](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connector/index.md) topic to learn how to configure an EntityAssociationMapping. ## Properties diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md index daf8d25b6c..df040b95b7 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md @@ -6,15 +6,15 @@ sidebar_position: 70 # Entity Type Mapping -An entity type mapping links a given [ Entity Type ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md)'s +An entity type mapping links a given [Entity Type](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md)'s properties with the source columns of the corresponding managed system. The entity type mapping -specifies the related [ Connector ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connector/index.md) and the path to the CSV source file which +specifies the related [Connector](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connector/index.md) and the path to the CSV source file which contains, or will contain, the data exported from the managed system. Each of its Entity Type Mapping properties will define the corresponding source column and specific options. An entity type mapping shares the same identifier as its related entity type. -See the example of a whole [ Connector ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connector/index.md) containing an entity type mapping. +See the example of a whole [Connector](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connector/index.md) containing an entity type mapping. ## Properties @@ -32,7 +32,7 @@ See the example of a whole [ Connector ](/docs/identitymanager/6.2/integration-g ## Child Element: Property -Contains all the [ Entity Type ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) properties that can be +Contains all the [Entity Type](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) properties that can be synchronized into Identity Manager physical model. Each mapping share the same id as its corresponding property in the entity type. diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/index.md index 27837bebbb..5ec082b1ff 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/index.md @@ -6,11 +6,11 @@ sidebar_position: 20 # Connectors -- [ Agent ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/agent/index.md) -- [ Connection ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) -- [ Connection Table ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connectiontable/index.md) -- [ Connector ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connector/index.md) +- [Agent](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/agent/index.md) +- [Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) +- [Connection Table](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connectiontable/index.md) +- [Connector](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connector/index.md) - [Resource Type Mappings](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/index.md) -- [ Entity Association Mapping ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md) -- [ Entity Type Mapping ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) -- [ Password Reset Settings ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/passwordresetsettings/index.md) +- [Entity Association Mapping](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md) +- [Entity Type Mapping](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) +- [Password Reset Settings](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/passwordresetsettings/index.md) diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/passwordresetsettings/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/passwordresetsettings/index.md index 3e317c957d..07f3bf317b 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/passwordresetsettings/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/passwordresetsettings/index.md @@ -82,4 +82,4 @@ character. | NotificationCC optional | **Type** String **Description** Email address to set as CC recipient of all password reset notifications. | | NotifiedEmailBinding optional | **Type** Int64 **Description** Binding to the email address property of the person to be notified. | | NotifiedFullNameBinding optional | **Type** Int64 **Description** Binding to the full name property of the person to be notified. | -| StrengthCheck optional | **Type** String **Description** Regular expression (regex) that generated passwords must match, when `AutoGenerate` is set to `true`. **Note:** the strength of passwords set manually by users can be configured via [ Password Tests Setting ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/passwordtestssetting/index.md). | +| StrengthCheck optional | **Type** String **Description** Regular expression (regex) that generated passwords must match, when `AutoGenerate` is set to `true`. **Note:** the strength of passwords set manually by users can be configured via [Password Tests Setting](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/passwordtestssetting/index.md). | diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/easyvistaresourcetypemapping/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/easyvistaresourcetypemapping/index.md index b325e1ed89..125377feba 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/easyvistaresourcetypemapping/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/easyvistaresourcetypemapping/index.md @@ -27,6 +27,6 @@ script in the command line. | Description optional | String | File path of the template used for the generation of the ticket description. | | ImpactId optional | String | [Impact](https://wiki.easyvista.com/xwiki/bin/view/Documentation/Service%20Manager%20-%20All%20Menus/References%20Tables/#impact) of the ticket. | | SeverityId optional | String | [Severity level](https://wiki.easyvista.com/xwiki/bin/view/Documentation/Service%20Manager%20-%20All%20Menus/References%20Tables/#severity-level) of the ticket. | -| TicketSynchroIsNotAvailable default value: false | Boolean | True to set synchronization as unavailable for this resource type. Once the ticket is closed and the resource is created, updated or deleted, then the assignment's status is directly set to Verified. Only used with the package for tickets. See the [ ServiceNow Ticket ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/servicenow-ticket/index.md) topic for additional information. | +| TicketSynchroIsNotAvailable default value: false | Boolean | True to set synchronization as unavailable for this resource type. Once the ticket is closed and the resource is created, updated or deleted, then the assignment's status is directly set to Verified. Only used with the package for tickets. See the [ServiceNow Ticket](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/servicenow-ticket/index.md) topic for additional information. | | Title optional | String | File path of the template used for the generation of the ticket title. | | UrgencyId optional | String | [Urgency level](https://wiki.easyvista.com/xwiki/bin/view/Documentation/Service%20Manager%20-%20All%20Menus/References%20Tables/#urgency-level) of the ticket. | diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/manualprovisioningresourcetypemapping/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/manualprovisioningresourcetypemapping/index.md index c3fc03a3f8..2585168e26 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/manualprovisioningresourcetypemapping/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/manualprovisioningresourcetypemapping/index.md @@ -22,4 +22,4 @@ script in the command line. | Property | Type | Description | | ------------------------------------ | ------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Connection required | String | Identifier of the corresponding connection. | -| TicketSynchroIsNotAvailable optional | Boolean | True to set synchronization as unavailable for this resource type. Once the ticket is closed and the resource is created, updated or deleted, then the assignment's status is directly set to Verified. Only used with the package for tickets. See the [ ServiceNow Ticket ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/servicenow-ticket/index.md) topic for additional information. | +| TicketSynchroIsNotAvailable optional | Boolean | True to set synchronization as unavailable for this resource type. Once the ticket is closed and the resource is created, updated or deleted, then the assignment's status is directly set to Verified. Only used with the package for tickets. See the [ServiceNow Ticket](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/servicenow-ticket/index.md) topic for additional information. | diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/servicenowresourcetypemapping/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/servicenowresourcetypemapping/index.md index e540738608..576e3872ab 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/servicenowresourcetypemapping/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/servicenowresourcetypemapping/index.md @@ -34,10 +34,10 @@ script in the command line. | Connection required | String | Identifier of the corresponding connection. | | DefaultObjectClass optional | String | Default object class used by the provisioner, for example person, organizationalPerson, and user, etc. Multiple default object classes are separated with
    . | | PasswordResetSetting optional | String | Identifier of the corresponding password reset setting. | -| TicketAdditionalInformation optional | String | Information to add at the end of the description for all tickets created for this resource type. Only used with the package for tickets. See the [ ServiceNow Ticket ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/servicenow-ticket/index.md) topic for additional information. | -| TicketCallerId optional | String | Attribute that corresponds to the identifier of the "caller" person in ServiceNow. Required when using the package for tickets. See the [ ServiceNow Ticket ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/servicenow-ticket/index.md) topic for additional information. | -| TicketCategory optional | String | Category in which new tickets will be created in ServiceNow for this resource type. **NOTE:** Only used with the package for tickets. See the [ ServiceNow Ticket ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/servicenow-ticket/index.md) topic for additional information. | -| TicketImpact default value: Low | TicketImpact | Impact of the ticket in ServiceNow: Low; Medium; or High. Only used with the package for tickets. See the [ ServiceNow Ticket ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/servicenow-ticket/index.md) topic for additional information. | -| TicketSubCategory optional | String | Subcategory in which new tickets will be created in ServiceNow for this resource type. Only used with the package for tickets. See the [ ServiceNow Ticket ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/servicenow-ticket/index.md) topic for additional information. | -| TicketSynchroIsNotAvailable default value: false | Boolean | True to set synchronization as unavailable for this resource type. Once the ticket is closed and the resource is created, updated or deleted, then the assignment's status is directly set to Verified. Only used with the package for tickets. See the [ ServiceNow Ticket ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/servicenow-ticket/index.md) topic for additional information. | -| TicketUrgency default value: Low | TicketUrgency | Urgency of the ticket in ServiceNow: Low; Medium; High. **NOTE:** Only used with the package for tickets. See the [ ServiceNow Ticket ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/servicenow-ticket/index.md) topic for additional information. | +| TicketAdditionalInformation optional | String | Information to add at the end of the description for all tickets created for this resource type. Only used with the package for tickets. See the [ServiceNow Ticket](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/servicenow-ticket/index.md) topic for additional information. | +| TicketCallerId optional | String | Attribute that corresponds to the identifier of the "caller" person in ServiceNow. Required when using the package for tickets. See the [ServiceNow Ticket](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/servicenow-ticket/index.md) topic for additional information. | +| TicketCategory optional | String | Category in which new tickets will be created in ServiceNow for this resource type. **NOTE:** Only used with the package for tickets. See the [ServiceNow Ticket](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/servicenow-ticket/index.md) topic for additional information. | +| TicketImpact default value: Low | TicketImpact | Impact of the ticket in ServiceNow: Low; Medium; or High. Only used with the package for tickets. See the [ServiceNow Ticket](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/servicenow-ticket/index.md) topic for additional information. | +| TicketSubCategory optional | String | Subcategory in which new tickets will be created in ServiceNow for this resource type. Only used with the package for tickets. See the [ServiceNow Ticket](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/servicenow-ticket/index.md) topic for additional information. | +| TicketSynchroIsNotAvailable default value: false | Boolean | True to set synchronization as unavailable for this resource type. Once the ticket is closed and the resource is created, updated or deleted, then the assignment's status is directly set to Verified. Only used with the package for tickets. See the [ServiceNow Ticket](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/servicenow-ticket/index.md) topic for additional information. | +| TicketUrgency default value: Low | TicketUrgency | Urgency of the ticket in ServiceNow: Low; Medium; High. **NOTE:** Only used with the package for tickets. See the [ServiceNow Ticket](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/servicenow-ticket/index.md) topic for additional information. | diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/index.md index b30b71b9fc..3160d180e2 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/index.md @@ -13,16 +13,16 @@ same. ## Family Entity Listing -- [ Access Certification ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-certification/index.md) -- [ Connectors ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/index.md) -- [ Configuration ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/index.md) -- [ User Interface ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/index.md) -- [ Jobs ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/index.md) -- [ Metadata ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/index.md) -- [ Notifications ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/notifications/index.md) -- [ Provisioning ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/index.md) -- [ Reporting ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/reporting/index.md) -- [ Resources ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/resources/index.md) -- [ Access Certification ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-certification/index.md) -- [ Business Intelligence ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/business-intelligence/index.md) -- [ Workflows ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/index.md) +- [Access Certification](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-certification/index.md) +- [Connectors](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/index.md) +- [Configuration](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/index.md) +- [User Interface](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/index.md) +- [Jobs](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/index.md) +- [Metadata](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/index.md) +- [Notifications](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/notifications/index.md) +- [Provisioning](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/index.md) +- [Reporting](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/reporting/index.md) +- [Resources](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/resources/index.md) +- [Access Certification](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-certification/index.md) +- [Business Intelligence](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/business-intelligence/index.md) +- [Workflows](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/index.md) diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/index.md index 7503bb10c8..14ccac8aaf 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/index.md @@ -9,7 +9,7 @@ sidebar_position: 50 A job is defined via the `Job` tag to orchestrate tasks together, in order to perform specific actions. -All [ Tasks ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/index.md) types are child elements of jobs. +All [Tasks](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/index.md) types are child elements of jobs. -- [ Job ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/job/index.md) -- [ Tasks ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/index.md) +- [Job](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/job/index.md) +- [Tasks](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/index.md) diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/index.md index e52b700508..27ae33a3b5 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/index.md @@ -6,33 +6,33 @@ sidebar_position: 10 # Agent Tasks -- [ Activity Instance Actor Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/activityinstanceactortask/index.md) +- [Activity Instance Actor Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/activityinstanceactortask/index.md) Update the Actors for the workflows instances. -- [ Create Database Views Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/createdatabaseviewstask/index.md) +- [Create Database Views Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/createdatabaseviewstask/index.md) Generates entity model SQL views in the Identity Manager database. -- [ Export Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/exporttask/index.md) +- [Export Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/exporttask/index.md) Runs the specified connection's export. -- [ Fulfill Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/fulfilltask/index.md) +- [Fulfill Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/fulfilltask/index.md) Retrieves provisioning orders from the informed connector generated by GenerateProvisioningOrdersTask to make changes in a system. Instead of a connector it is possible to launch it with a list of TaskResourceTypes. -- [ Invoke Api Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokeapitask/index.md) +- [Invoke Api Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokeapitask/index.md) Tool to launch any Identity Manager API. -- [ Invoke Aspects Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokeaspectstask/index.md) +- [Invoke Aspects Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokeaspectstask/index.md) Call specific api in Identity Manager. -- [ Invoke Expression Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokeexpressiontask/index.md) +- [Invoke Expression Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokeexpressiontask/index.md) Launches on agent side a powershell script given as input. @@ -41,6 +41,6 @@ sidebar_position: 10 Takes as input an SQL file or an SQL command to output several CSV files that can be used by the collection. -- [ Prepare Synchronization Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/preparesynchronizationtask/index.md) +- [Prepare Synchronization Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/preparesynchronizationtask/index.md) Cleanses exported CSV files. diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/preparesynchronizationtask/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/preparesynchronizationtask/index.md index dc03c579c8..26f50cf058 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/preparesynchronizationtask/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/preparesynchronizationtask/index.md @@ -18,8 +18,8 @@ for additional information. The following actions are performed on the _CSV source files_: 1. Remove columns that are not used in - [ Entity Type Mapping ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) or - [ Entity Association Mapping ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md). + [Entity Type Mapping](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) or + [Entity Association Mapping](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md). 2. Remove entries that have a null primary key. 3. Remove duplicates. 4. Sort entries according to the primary key. @@ -29,8 +29,8 @@ The result of the _Prepare-Synchronization_ is stored in the as three files: - For every entity type of the relevant _Connector_ involved in an - [ Entity Type Mapping ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md)> or an - [ Entity Association Mapping ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md), a + [Entity Type Mapping](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md)> or an + [Entity Association Mapping](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md), a `.sorted.csv` file is generated, containing the final, cleansed and sorted result. - Duplicates are kept in a separate `.duplicates.csv` file. - Null primary key entries are kept in a separate `.nullpk.csv` file. diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/index.md index b2eed913a9..860fd6a022 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/index.md @@ -8,33 +8,33 @@ sidebar_position: 20 - [Agent Tasks](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/index.md) -- [ Activity Instance Actor Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/activityinstanceactortask/index.md) +- [Activity Instance Actor Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/activityinstanceactortask/index.md) Update the Actors for the workflows instances. -- [ Create Database Views Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/createdatabaseviewstask/index.md) +- [Create Database Views Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/createdatabaseviewstask/index.md) Generates entity model SQL views in the Identity Manager database. -- [ Export Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/exporttask/index.md) +- [Export Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/exporttask/index.md) Runs the specified connection's export. -- [ Fulfill Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/fulfilltask/index.md) +- [Fulfill Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/fulfilltask/index.md) Retrieves provisioning orders from the informed connector generated by GenerateProvisioningOrdersTask to make changes in a system. Instead of a connector it is possible to launch it with a list of TaskResourceTypes. -- [ Invoke Api Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokeapitask/index.md) +- [Invoke Api Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokeapitask/index.md) Tool to launch any Identity Manager API. -- [ Invoke Aspects Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokeaspectstask/index.md) +- [Invoke Aspects Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokeaspectstask/index.md) Call specific api in Identity Manager. -- [ Invoke Expression Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokeexpressiontask/index.md) +- [Invoke Expression Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokeexpressiontask/index.md) Launches on agent side a powershell script given as input. @@ -43,37 +43,37 @@ sidebar_position: 20 Takes as input an SQL file or an SQL command to output several CSV files that can be used by the collection. -- [ Prepare Synchronization Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/preparesynchronizationtask/index.md) +- [Prepare Synchronization Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/preparesynchronizationtask/index.md) Cleanses exported CSV files. -- [ Server Tasks ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/index.md) +- [Server Tasks](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/index.md) -- [ Build Role Model Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/buildrolemodeltask/index.md) +- [Build Role Model Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/buildrolemodeltask/index.md) Applies the role naming rules, i.e. generates single roles and navigation rules based on resources matching a given pattern. -- [ Compute Correlation Keys Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computecorrelationkeystask/index.md) +- [Compute Correlation Keys Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computecorrelationkeystask/index.md) The Compute Role Model correlation keys will pre-calculate all the keys needed by the Compute Role Model to match the resources. -- [ Compute Risk Scores Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computeriskscorestask/index.md) +- [Compute Risk Scores Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computeriskscorestask/index.md) Update risk score with the risk settings. -- [ Compute Role Model Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md) +- [Compute Role Model Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md) The Compute Role Model will calculate the role model of all whose EntityTypes sources are included in the list of EntityTypes given in the start of this job. -- [ Deploy Configuration Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/deployconfigurationtask/index.md) +- [Deploy Configuration Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/deployconfigurationtask/index.md) From a folder, retrieves all configuration xml files to calculate the configuration items to insert, update or delete. -- [ Fulfill Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/fulfilltask/index.md) +- [Fulfill Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/fulfilltask/index.md) Retrieves provisioning orders from the informed connector generated by GenerateProvisioningOrdersTask to make changes in a system. Instead of a connector it is @@ -84,89 +84,89 @@ sidebar_position: 20 The provisioning task will recover all resources whose provisioningState is at 1 to build a list of JSON files containing all provisioning orders. -- [ Get Role Mining Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/getroleminingtask/index.md) +- [Get Role Mining Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/getroleminingtask/index.md) Role mining is the process of analyzing user-to-resource mapping data to determine or modify user permissions for role-based access control (RBAC) in an enterprise. In a business setting, roles are defined according to job competency, authority and responsibility. -- [ Get Role Mining Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/getroleminingtask/index.md) -- [ Invoke Expression Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/invokeexpressiontask/index.md) +- [Get Role Mining Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/getroleminingtask/index.md) +- [Invoke Expression Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/invokeexpressiontask/index.md) Launches on agent side a powershell script given as input. -- [ Invoke Sql Command Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/invokesqlcommandtask/index.md) +- [Invoke Sql Command Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/invokesqlcommandtask/index.md) Takes as input an SQL file or an SQL command to output several CSV files that can be used by the collection. -- [ Maintain Indexes Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/maintainindexestask/index.md) +- [Maintain Indexes Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/maintainindexestask/index.md) Index maintenance and statistics update for all database tables. -- [ Manage Configuration Indexes Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/manageconfigurationindexestask/index.md) +- [Manage Configuration Indexes Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/manageconfigurationindexestask/index.md) Manage indexes for items from configuration. -- [ Process Access Certification Items Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/processaccesscertificationitemstask/index.md) +- [Process Access Certification Items Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/processaccesscertificationitemstask/index.md) Process decisions on access certification items. -- [ Reset Valid From Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/resetvalidfromtask/index.md) +- [Reset Valid From Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/resetvalidfromtask/index.md) Initialize historization tables by setting each entity's first record `ValidFrom` value to 0001-01-01 00:00:00.00. -- [ Save Pre-Existing Access Rights Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/savepreexistingaccessrightstask/index.md) +- [Save Pre-Existing Access Rights Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/savepreexistingaccessrightstask/index.md) During an initial installation of Identity Manager, data normally provided by Identity Manager or through a derogation in the User Interface is already present in the application system. -- [ Send Access Certification Notification Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/sendaccesscertificationnotificationtask/index.md) +- [Send Access Certification Notification Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/sendaccesscertificationnotificationtask/index.md) Notify assigned users having pending access certification items in campaign marked with `NotificationNeeded`. -- [ Send Notifications Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/sendnotificationstask/index.md) +- [Send Notifications Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/sendnotificationstask/index.md) Task that sends a notification to each configured recipient. -- [ Send Role Model Notifications Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/sendrolemodelnotificationstask/index.md) +- [Send Role Model Notifications Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/sendrolemodelnotificationstask/index.md) Task that sends a notification to all users who have pending roles to review, only for roles with a simple approval workflow, i.e. pending the validation 1 out of 1. -- [ Set Access Certification Reviewer Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setaccesscertificationreviewertask/index.md) +- [Set Access Certification Reviewer Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setaccesscertificationreviewertask/index.md) Assign access certification items to users according to their profiles and the access control rules. -- [ Set Internal User Profiles Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setinternaluserprofilestask/index.md) +- [Set Internal User Profiles Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setinternaluserprofilestask/index.md) Will execute the profile rules of the different resource types given in parameters to create, modify or delete profiles in automatic mode. -- [ Set Recently Modified Flag Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setrecentlymodifiedflagtask/index.md) +- [Set Recently Modified Flag Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setrecentlymodifiedflagtask/index.md) When synchronizing in full or incremental mode, it is possible to optimize the compute performance of the role model by taking into account only the changes made by the synchronization. -- [ Synchronize Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/synchronizetask/index.md) +- [Synchronize Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/synchronizetask/index.md) Retrieves the files generated by the prepare-synchronization task to insert the data into the Identity Manager database. -- [ Update Access Certification Campaign Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateaccesscertificationcampaigntask/index.md) +- [Update Access Certification Campaign Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateaccesscertificationcampaigntask/index.md) Starts or stops the access certification campaigns according to their `StartDate` and `EndDate`. -- [ Update Classification Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateclassificationtask/index.md) +- [Update Classification Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateclassificationtask/index.md) Classifies a list of resources that are part of the resourceType data targets as an argument to this job. -- [ Update Entity Property Expressions Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateentitypropertyexpressionstask/index.md) +- [Update Entity Property Expressions Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateentitypropertyexpressionstask/index.md) Calculates either for all entities or for a list of entities the expressions and inserts the values in the database. diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/buildrolemodeltask/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/buildrolemodeltask/index.md index c6d16dda66..acf68fc984 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/buildrolemodeltask/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/buildrolemodeltask/index.md @@ -6,8 +6,8 @@ sidebar_position: 10 # Build Role Model Task -Applies the [ Role Mapping ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/rolemapping/index.md), also named -[ Create Roles in Bulk ](/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/role-naming-rule-creation/index.md), +Applies the [Role Mapping](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/rolemapping/index.md), also named +[Create Roles in Bulk](/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/role-naming-rule-creation/index.md), i.e. generates single roles and navigation rules based on resources matching a given pattern. > For example, this task can transform AD groups with a special naming convention into roles. diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/index.md index 0e7909b6c5..e2b564090a 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/index.md @@ -6,31 +6,31 @@ sidebar_position: 20 # Server Tasks -- [ Build Role Model Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/buildrolemodeltask/index.md) +- [Build Role Model Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/buildrolemodeltask/index.md) Applies the role naming rules, i.e. generates single roles and navigation rules based on resources matching a given pattern. -- [ Compute Correlation Keys Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computecorrelationkeystask/index.md) +- [Compute Correlation Keys Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computecorrelationkeystask/index.md) The Compute Role Model correlation keys will pre-calculate all the keys needed by the Compute Role Model to match the resources. -- [ Compute Risk Scores Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computeriskscorestask/index.md) +- [Compute Risk Scores Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computeriskscorestask/index.md) Update risk score with the risk settings. -- [ Compute Role Model Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md) +- [Compute Role Model Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md) The Compute Role Model will calculate the role model of all whose EntityTypes sources are included in the list of EntityTypes given in the start of this job. -- [ Deploy Configuration Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/deployconfigurationtask/index.md) +- [Deploy Configuration Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/deployconfigurationtask/index.md) From a folder, retrieves all configuration xml files to calculate the configuration items to insert, update or delete. -- [ Fulfill Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/fulfilltask/index.md) +- [Fulfill Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/fulfilltask/index.md) Retrieves provisioning orders from the informed connector generated by GenerateProvisioningOrdersTask to make changes in a system. Instead of a connector it is @@ -41,88 +41,88 @@ sidebar_position: 20 The provisioning task will recover all resources whose provisioningState is at 1 to build a list of JSON files containing all provisioning orders. -- [ Get Role Mining Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/getroleminingtask/index.md) +- [Get Role Mining Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/getroleminingtask/index.md) Role mining is the process of analyzing user-to-resource mapping data to determine or modify user permissions for role-based access control (RBAC) in an enterprise. In a business setting, roles are defined according to job competency, authority and responsibility. -- [ Invoke Expression Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/invokeexpressiontask/index.md) +- [Invoke Expression Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/invokeexpressiontask/index.md) Launches on agent side a powershell script given as input. -- [ Invoke Sql Command Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/invokesqlcommandtask/index.md) +- [Invoke Sql Command Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/invokesqlcommandtask/index.md) Takes as input an SQL file or an SQL command to output several CSV files that can be used by the collection. -- [ Maintain Indexes Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/maintainindexestask/index.md) +- [Maintain Indexes Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/maintainindexestask/index.md) Index maintenance and statistics update for all database tables. -- [ Manage Configuration Indexes Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/manageconfigurationindexestask/index.md) +- [Manage Configuration Indexes Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/manageconfigurationindexestask/index.md) Manage indexes for items from configuration. -- [ Process Access Certification Items Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/processaccesscertificationitemstask/index.md) +- [Process Access Certification Items Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/processaccesscertificationitemstask/index.md) Process decisions on access certification items. -- [ Reset Valid From Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/resetvalidfromtask/index.md) +- [Reset Valid From Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/resetvalidfromtask/index.md) Initialize historization tables by setting each entity's first record `ValidFrom` value to 0001-01-01 00:00:00.00. -- [ Save Pre-Existing Access Rights Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/savepreexistingaccessrightstask/index.md) +- [Save Pre-Existing Access Rights Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/savepreexistingaccessrightstask/index.md) During an initial installation of Identity Manager, data normally provided by Identity Manager or through a derogation in the User Interface is already present in the application system. -- [ Send Access Certification Notification Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/sendaccesscertificationnotificationtask/index.md) +- [Send Access Certification Notification Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/sendaccesscertificationnotificationtask/index.md) Notify assigned users having pending access certification items in campaign marked with `NotificationNeeded`. -- [ Send Notifications Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/sendnotificationstask/index.md) +- [Send Notifications Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/sendnotificationstask/index.md) Task that sends a notification to each configured recipient. -- [ Send Role Model Notifications Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/sendrolemodelnotificationstask/index.md) +- [Send Role Model Notifications Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/sendrolemodelnotificationstask/index.md) Task that sends a notification to all users who have pending roles to review, only for roles with a simple approval workflow, i.e. pending the validation 1 out of 1. -- [ Set Access Certification Reviewer Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setaccesscertificationreviewertask/index.md) +- [Set Access Certification Reviewer Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setaccesscertificationreviewertask/index.md) Assign access certification items to users according to their profiles and the access control rules. -- [ Set Internal User Profiles Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setinternaluserprofilestask/index.md) +- [Set Internal User Profiles Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setinternaluserprofilestask/index.md) Will execute the profile rules of the different resource types given in parameters to create, modify or delete profiles in automatic mode. -- [ Set Recently Modified Flag Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setrecentlymodifiedflagtask/index.md) +- [Set Recently Modified Flag Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setrecentlymodifiedflagtask/index.md) When synchronizing in full or incremental mode, it is possible to optimize the compute performance of the role model by taking into account only the changes made by the synchronization. -- [ Synchronize Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/synchronizetask/index.md) +- [Synchronize Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/synchronizetask/index.md) Retrieves the files generated by the prepare-synchronization task to insert the data into the Identity Manager database. -- [ Update Access Certification Campaign Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateaccesscertificationcampaigntask/index.md) +- [Update Access Certification Campaign Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateaccesscertificationcampaigntask/index.md) Starts or stops the access certification campaigns according to their `StartDate` and `EndDate`. -- [ Update Classification Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateclassificationtask/index.md) +- [Update Classification Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateclassificationtask/index.md) Classifies a list of resources that are part of the resourceType data targets as an argument to this job. -- [ Update Entity Property Expressions Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateentitypropertyexpressionstask/index.md) +- [Update Entity Property Expressions Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateentitypropertyexpressionstask/index.md) Calculates either for all entities or for a list of entities the expressions and inserts the values in the database. diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/manageconfigurationindexestask/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/manageconfigurationindexestask/index.md index 45fc10430f..1344d8f696 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/manageconfigurationindexestask/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/manageconfigurationindexestask/index.md @@ -7,7 +7,7 @@ sidebar_position: 120 # Manage Configuration Indexes Task Manage indexes for configuration items with the -tool[ Usercube-Manage-Configuration Dependent Indexes ](/docs/identitymanager/6.2/integration-guide/executables/references/manage-configurationdependantindexes/index.md). +tool[Usercube-Manage-Configuration Dependent Indexes](/docs/identitymanager/6.2/integration-guide/executables/references/manage-configurationdependantindexes/index.md). ## Examples diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/sendnotificationstask/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/sendnotificationstask/index.md index d5d1d43533..fb17a3ac63 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/sendnotificationstask/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/sendnotificationstask/index.md @@ -7,7 +7,7 @@ sidebar_position: 170 # Send Notifications Task Task that sends all the custom notifications defined by the -[ Notification ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/notifications/notification/index.md) XML tag. +[Notification](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/notifications/notification/index.md) XML tag. ## Examples diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setinternaluserprofilestask/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setinternaluserprofilestask/index.md index 992258e821..18d4b33d2d 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setinternaluserprofilestask/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setinternaluserprofilestask/index.md @@ -9,7 +9,7 @@ sidebar_position: 200 Will execute the profile rules of the different resource types given in parameters to create, modify or delete profiles in automatic mode. -It is necessary to set up [ Profile Context ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/profilecontext/index.md) as +It is necessary to set up [Profile Context](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/profilecontext/index.md) as well as [Profile Rule Context](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/profilerulecontext/index.md) to be able to use this job. diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setrecentlymodifiedflagtask/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setrecentlymodifiedflagtask/index.md index 2b8a5515fa..66340150f0 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setrecentlymodifiedflagtask/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setrecentlymodifiedflagtask/index.md @@ -9,12 +9,12 @@ sidebar_position: 210 When synchronizing in full or incremental mode, it is possible to optimize the compute performance of the role model by taking into account only the changes made by the synchronization. This optimization is based on the `dirty` property of the entity -[ Resource ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/resources/resource/index.md). The task -[ Compute Role Model Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md) with option `dirty` set to `true` will +[Resource](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/resources/resource/index.md). The task +[Compute Role Model Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md) with option `dirty` set to `true` will treat only resources marked as dirty. This task is used to set the `dirty` flag on all resources based on -[ Resources ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/resources/index.md)Change, Resource Link Change and Resource File Change +[Resources](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/resources/index.md)Change, Resource Link Change and Resource File Change entities. After this, it clears this changes tables. This task works correctly only if **previous synchronization tasks have not cleared the change diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/synchronizetask/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/synchronizetask/index.md index b2cea9880f..a506e79b5a 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/synchronizetask/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/synchronizetask/index.md @@ -7,14 +7,14 @@ sidebar_position: 220 # Synchronize Task Retrieves the files generated by the -[ Upward Data Synchronization ](/docs/identitymanager/6.2/integration-guide/synchronization/upward-data-sync/index.md) to +[Upward Data Synchronization](/docs/identitymanager/6.2/integration-guide/synchronization/upward-data-sync/index.md) to insert the data into the Identity Manager database. For more information on how the Synchronization works, see -[ Upward Data Synchronization ](/docs/identitymanager/6.2/integration-guide/synchronization/upward-data-sync/index.md). +[Upward Data Synchronization](/docs/identitymanager/6.2/integration-guide/synchronization/upward-data-sync/index.md). Collection must be done by the -[ Prepare Synchronization Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/preparesynchronizationtask/index.md). +[Prepare Synchronization Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/preparesynchronizationtask/index.md). ## Examples diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md index ed92774991..11aec204c9 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md @@ -6,7 +6,7 @@ sidebar_position: 30 # Dimension -A dimension is an [ Entity Type ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) used to define an organizational filter +A dimension is an [Entity Type](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) used to define an organizational filter for the Identity Manager role model. ## Examples diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md index 62f6e9f0d1..9e563b274d 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md @@ -7,7 +7,7 @@ sidebar_position: 40 # Entity Association An entity association is used to model an association in Identity Manager's metadata. See the -[ Connector ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connector/index.md)topic for additional information on a whole +[Connector](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connector/index.md)topic for additional information on a whole connector with its entity properties and associations. ## Examples @@ -42,5 +42,5 @@ several users, and one user to several groups. | Identifier required | **Type** String **Description** Unique identifier of the association. It must be unique to the entity model scope. | | IsProperty1Collection default value: false | **Type** Boolean **Description** `true` to define a many-to-one association. | | IsProperty2Collection default value: false | **Type** Boolean **Description** `true` to define a one-to-many association. | -| Property1 required | **Type** Int64 **Description** Defines the first navigation property. A navigation property can be mono-valued or multi-valued (with its corresponding `IsPropertyCollection` set to `true`). Mono-valued navigation properties may be optimized (with a `TargetColumnIndex`) or not (without `TargetColumnIndex`). See more details under the TargetColumnIndex section of the [ Entity Type ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) properties page. | +| Property1 required | **Type** Int64 **Description** Defines the first navigation property. A navigation property can be mono-valued or multi-valued (with its corresponding `IsPropertyCollection` set to `true`). Mono-valued navigation properties may be optimized (with a `TargetColumnIndex`) or not (without `TargetColumnIndex`). See more details under the TargetColumnIndex section of the [Entity Type](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) properties page. | | Property2 required | **Type** Int64 **Description** Defines the second navigation property. | diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md index 24efb2589c..61665bcdef 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md @@ -7,7 +7,7 @@ sidebar_position: 60 # Entity Type Represents a conceptual model of a business object, such as a person entity or an organization -entity. See the [ Connector ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connector/index.md)topic for additional information +entity. See the [Connector](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connector/index.md)topic for additional information on how to configure define an EntityType. ## Properties @@ -15,7 +15,7 @@ on how to configure define an EntityType. | Property | Details | | ----------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | DisplayName_L1 optional | **Type** String **Description** Display name of the entity type in language 1 (up to 16). | -| Identifier required | **Type** String **Description** Unique identifier of the entity type. It must is be unique to the _entity model_ scope. Cannot be [ Reserved identifiers ](/docs/identitymanager/6.2/integration-guide/toolkit/reservedidentifiers/index.md). | +| Identifier required | **Type** String **Description** Unique identifier of the entity type. It must is be unique to the _entity model_ scope. Cannot be [Reserved identifiers](/docs/identitymanager/6.2/integration-guide/toolkit/reservedidentifiers/index.md). | | LicenseTag optional | **Type** String **Description** Value of the `Tag` parameter of the license key (in `appsettings.json`) linked to the entity type. All the features allowed by the license key are enabled for this entity type, otherwise only default features are available. | | TableName optional | **Type** String **Description** Represents the table name of hard coded entity types. Exclusively reserved to Identity Manager connector for Power BI. | @@ -76,7 +76,7 @@ queries directly in the database before deploying the configuration. | FlexibleComparisonExpression optional | **Type** String **Description** Expression used to transform the query input value for comparison using a flexible operator. | | GroupByProperty optional | **Type** Int64 **Description** Property used to regroup navigation resources (resources used in navigation rules) by value. When defined, the Evaluate policy will enforce that one and only one item of a group can be assigned to an identity on a given date range. **Warning:** whenever the value of this property changes for a resource used in the defined navigation rules, the server needs to be restarted in order for the changes to be taken into account. | | HistoryPrecision default value: 0 | **Type** Int32 **Description** Defines the number of minutes to wait, after a property change, before triggering the record history mechanism. | -| Identifier required | **Type** String **Description** Unique identifier of the property. It must be unique to the parent entity type scope. Cannot be a [ Reserved identifiers ](/docs/identitymanager/6.2/integration-guide/toolkit/reservedidentifiers/index.md) and can only contain numbers (except the first character) and letters without accents. **Note:** cannot be "Id". | +| Identifier required | **Type** String **Description** Unique identifier of the property. It must be unique to the parent entity type scope. Cannot be a [Reserved identifiers](/docs/identitymanager/6.2/integration-guide/toolkit/reservedidentifiers/index.md) and can only contain numbers (except the first character) and letters without accents. **Note:** cannot be "Id". | | IsKey default value: false | **Type** Boolean **Description** `true` if the property is designated to be one of the keys that uniquely identify any resource from the entity type in the configuration. Each entity type must have at least one key. **Note:** AD synchronization requires the `dn` property to have either `IsKey` or `EntityTypeMapping` > `Property` > `IsUniqueKey` set to `true` (key property in the UI). | | Language optional | **Type** Int64 **Description** Language associated to the property if it is localized (optional). | | NeutralProperty optional | **Type** Int64 **Description** Neutral property associated to the property if it is localized (optional). | diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/index.md index 2e9dad008a..d4664adfc6 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/index.md @@ -6,11 +6,11 @@ sidebar_position: 60 # Metadata -- [ Access Control Entity Type ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/accesscontrolentitytype/index.md) -- [ Binding ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/binding/index.md) -- [ Dimension ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md) -- [ Entity Association ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md) -- [ Entity Property Expression ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitypropertyexpression/index.md) -- [ Entity Type ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) -- [ Language ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/language/index.md) -- [ Settings ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/index.md) +- [Access Control Entity Type](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/accesscontrolentitytype/index.md) +- [Binding](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/binding/index.md) +- [Dimension](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md) +- [Entity Association](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md) +- [Entity Property Expression](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitypropertyexpression/index.md) +- [Entity Type](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) +- [Language](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/language/index.md) +- [Settings](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/index.md) diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/index.md index ece971e202..5eea2a67b0 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/index.md @@ -10,35 +10,35 @@ sidebar_position: 80 This setting is used to customize the application display. -- [ Configuration Version Setting ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/configurationversionsetting/index.md) +- [Configuration Version Setting](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/configurationversionsetting/index.md) Used to track the current configuration version. -- [ Custom Link 1 Setting ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/customlink1setting/index.md) +- [Custom Link 1 Setting](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/customlink1setting/index.md) Used to display a given static HTML file to a custom URL address. -- [ Custom Link 2 Setting ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/customlink2setting/index.md) +- [Custom Link 2 Setting](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/customlink2setting/index.md) Used to display a given static HTML file to a custom URL address. -- [ Dashboard Item Number Setting ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/dashboarditemnumbersetting/index.md) +- [Dashboard Item Number Setting](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/dashboarditemnumbersetting/index.md) Used to customize the number of links to display on each section on the Dashboard. If no value is defined, the default value is 3. The value must be greater than 0 and less than or equal to 5. -- [ Mail Setting ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/mailsetting/index.md) -- [ Password Generation Setting ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/passwordgenerationsetting/index.md) -- [ Password Tests Setting ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/passwordtestssetting/index.md) +- [Mail Setting](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/mailsetting/index.md) +- [Password Generation Setting](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/passwordgenerationsetting/index.md) +- [Password Tests Setting](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/passwordtestssetting/index.md) This setting enables a check on the passwords set manually by users. -- [ Scheduling Clean Database Setting ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/schedulingcleandatabasesetting/index.md) +- [Scheduling Clean Database Setting](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/schedulingcleandatabasesetting/index.md) If the default value for the Task CleanDataBase needs to be overridden. -- [ Select All Performed by Association Query Handler Setting ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/selectallperformedbyassociationqueryhandlersetting/index.md) +- [Select All Performed by Association Query Handler Setting](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/selectallperformedbyassociationqueryhandlersetting/index.md) This setting enables task delegation to a group of people. @@ -46,6 +46,6 @@ sidebar_position: 80 This setting is used to filter the entity type used by authentication mechanism. -- [ Select User by Identity Query Handler Setting ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/selectuserbyidentityqueryhandlersetting/index.md) +- [Select User by Identity Query Handler Setting](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/selectuserbyidentityqueryhandlersetting/index.md) This attribute matches an end-user with a resource from the unified resource repository. diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/passwordtestssetting/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/passwordtestssetting/index.md index 5098209fce..2c569968e9 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/passwordtestssetting/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/passwordtestssetting/index.md @@ -9,7 +9,7 @@ sidebar_position: 80 This setting enables a check on the passwords set manually by users. The strength of passwords generated by Identity Manager can be configured via -[ Password Reset Settings ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/passwordresetsettings/index.md) StrengthCheck. +[Password Reset Settings](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/passwordresetsettings/index.md) StrengthCheck. ## Examples diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/notifications/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/notifications/index.md index e8d4d8f6d5..8326d4bb55 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/notifications/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/notifications/index.md @@ -6,6 +6,6 @@ sidebar_position: 70 # Notifications -- [ Notification ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/notifications/notification/index.md) -- [ Notifications (Typed) ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/notifications/notifications/index.md) +- [Notification](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/notifications/notification/index.md) +- [Notifications (Typed)](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/notifications/notifications/index.md) - [Notification Template](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/notifications/notificationtemplate/index.md) diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/notifications/notification/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/notifications/notification/index.md index 2466f2fe16..7bc72d0ad8 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/notifications/notification/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/notifications/notification/index.md @@ -7,7 +7,7 @@ sidebar_position: 10 # Notification A notification can be configured to be sent to a given user on a regular basis at specified times, -through the [ Send Notifications Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/sendnotificationstask/index.md) as +through the [Send Notifications Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/sendnotificationstask/index.md) as part of a job. ## Examples diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/notifications/notifications/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/notifications/notifications/index.md index c65203c87f..40d805f95a 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/notifications/notifications/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/notifications/notifications/index.md @@ -6,15 +6,15 @@ sidebar_position: 20 # Notifications (Typed) -- [ Access Certification Notification ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/notifications/notifications/accesscertificationnotification/index.md) +- [Access Certification Notification](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/notifications/notifications/accesscertificationnotification/index.md) Reminder notification concerning access certification. -- [ Manual Provisioning Notification ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/notifications/notifications/manualprovisioningnotification/index.md) +- [Manual Provisioning Notification](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/notifications/notifications/manualprovisioningnotification/index.md) Reminder notification concerning manual provisioning. -- [ Provisioning Review Notification ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/notifications/notifications/provisioningreviewnotification/index.md) +- [Provisioning Review Notification](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/notifications/notifications/provisioningreviewnotification/index.md) Reminder notification concerning provisioning review. @@ -22,6 +22,6 @@ sidebar_position: 20 Reminder notification concerning role model tasks. -- [ Role Review Notification ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/notifications/notifications/rolereviewnotification/index.md) +- [Role Review Notification](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/notifications/notifications/rolereviewnotification/index.md) Reminder notification concerning role review. diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/notifications/notificationtemplate/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/notifications/notificationtemplate/index.md index 99a0b8e8ae..d9f60f8aef 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/notifications/notificationtemplate/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/notifications/notificationtemplate/index.md @@ -14,7 +14,7 @@ Identity Manager natively sends notifications for usual cases. These native notifications are based on cshtml templates available inside the `Runtime` folder. If the provided templates do not meet your exact needs, then they can be replaced by personalized notification templates. See the -[ Native Notifications ](/docs/identitymanager/6.2/integration-guide/notifications/native/index.md)topic for additional information. +[Native Notifications](/docs/identitymanager/6.2/integration-guide/notifications/native/index.md)topic for additional information. ## Examples diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/automationrule/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/automationrule/index.md index 90f2812941..4b951d31f4 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/automationrule/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/automationrule/index.md @@ -103,4 +103,4 @@ script in the command line. | ResourceType optional | Int64 | Identifier of the resource type targeted by the rule. | | SingleRole optional | Int64 | Identifier of the single role targeted by the rule. | | Type required | AutomationRuleType | Object type targeted by the rule. 0 - CompositeRole. 1 - SingleRole. 2 - ResourceType. 4 - Category. 5 - Policy. | -| WorkflowState default value: 0 | WorkflowState | Workflow state of the assignments targeted by the rule. `0` - **None**: used for Identity Manager's internal computation. `1` - **Non-conforming**: the assignment is not supported by a rule. ![Workflow State: Non-conforming](/img/product_docs/identitymanager/saas/integration-guide/role-assignment/evaluate-policy/1_nonconforming_v603.webp) `3` - **Pre-existing**: the assignment is not supported by a rule, and it existed before the production launch. ![Workflow State: Pre-existing](/img/product_docs/identitymanager/saas/integration-guide/role-assignment/evaluate-policy/3_preexisting_v603.webp) `4` - **Requested**: the assignment is requested via a workflow, but not yet added. **NOTE:** Usually displayed in workflows' summaries. ![Workflow State: Pending Approval - Requested](/img/product_docs/identitymanager/saas/integration-guide/role-assignment/evaluate-policy/4_requested_v603.webp) `5` - **Calculated - Missing Parameters**: the assignment was done by a rule which does not specify at least one required parameter for the role. ![Workflow State: Calculated - Missing Parameters](/img/product_docs/identitymanager/saas/integration-guide/role-assignment/evaluate-policy/5_calculatedmissingparameters_v603.webp) `8` - **Pending Approval**: the assignment must be reviewed manually by a knowledgeable user. ![Workflow State: Pending Approval](/img/product_docs/identitymanager/saas/integration-guide/role-assignment/evaluate-policy/8_pendingapproval_v603.webp) `9` - **Pending Approval 1 of 2**: the assignment is pending the first approval on a two-step workflow. `10` - **Pending Approval 2 of 2**: the assignment is pending the second approval on a two-step workflow. `11` - **Pending Approval 1 of 3**: the assignment is pending the first approval on a three-step workflow. `12` - **Pending Approval 2 of 3**: the assignment is pending the second approval on a three-step workflow. `13` - **Pending Approval 3 of 3**: the assignment is pending the third approval on a three-step workflow. `16` - **Approved**: the assignment has completed all approval steps. ![Workflow State: Approved](/img/product_docs/identitymanager/saas/integration-guide/role-assignment/evaluate-policy/16_approved_v603.webp) `17` - **Declined**: the assignment is explicitly declined during one of the approval steps. ![Workflow State: Declined](/img/product_docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/automationrule/17_declined_v603.webp) `18` - **Calculated**: the assignment is given by one of Identity Manager's rules. ![Workflow State: Calculated](/img/product_docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/automationrule/18_calculated_v603.webp) `19` - **Inactive**: the assignment has expired and is not yet removed. Does not appear in the UI. `20` - **Cancellation**: the assignment is inferred by a role that was declined. See the [ Reconcile a Property ](/docs/identitymanager/6.2/user-guide/administrate/non-conforming-assignment-review/property-reconciliation/index.md) topic for additional information. ![Workflow State: Cancellation](/img/product_docs/identitymanager/saas/integration-guide/role-assignment/evaluate-policy/20_cancellation_v603.webp) `21` - **Suggested**: the assignment comes from a rule of type `Suggested` and appears among suggested permissions in the owner's permission basket. See the [Single Role Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerolerule/index.md) topic for additional information. ![Workflow State: Suggested](/img/product_docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/automationrule/21_suggested_v603.webp) `22` - **Suggested**: the assignment comes from a rule of type `Automatic but with Validation` and appears among suggested permissions for a pre-existing user. See the [Single Role Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerolerule/index.md) topic for additional information. _Remember,_ the states `21` and `22` are both displayed in the UI as **Suggested** but they do not mean the exact same thing. `23` - **Automatic but with Validation**: the assignment comes from a rule of type `Automatic but with Validation` and appears in a new user's permission basket. See the [Single Role Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerolerule/index.md) topic for additional information. `24` - **Approved - Questioned**: the assignment was approved manually, then a change has been made in the assignment's source data via one of Identity Manager's workflows that should change the assignment but the manual approval is authoritative. See the [Resource Type](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md) topic for additional information. ![Workflow State: Approved - Questioned](/img/product_docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/automationrule/24_approvedquestioned_v603.webp) `25` - **Pending Approval - Risk**: the assignment must be reviewed due to a risk. ![Workflow State: Pending Approval (Risk)](/img/product_docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/automationrule/25_pendingapprovalrisk_v603.webp) `26` - **Blocked**: the assignment is blocked due to a risk of type `Blocking`. Does not appear in the UI. `27` - **Prolonged**: the assignment has expired but it was set with a grace period. See the [Single Role Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerolerule/index.md) topic for additional information. ![Workflow State: Prolonged](/img/product_docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/automationrule/27_prolonged_v603.webp) `116` - **Approved - Risk**: the assignment is approved despite a risk. ![Workflow State: Approved (Risk)](/img/product_docs/identitymanager/saas/integration-guide/role-assignment/evaluate-policy/16_approved_v603.webp) `118` - **Given by a Role**: the assignment comes from the assignment of a role. For example, when a user is assigned a SAP entitlement without having a SAP account, the account is created automatically with this state. ![Workflow State: Given by a Role](/img/product_docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/automationrule/118_givenbyarole_v603.webp) **Found** - Will match assignments not supported by a rule. ![Workflow State: Non-conforming](/img/product_docs/identitymanager/saas/integration-guide/role-assignment/evaluate-policy/1_nonconforming_v603.webp) **Historic** - Will match assignments not supported by a rule, which existed before the production launch. ![Workflow State: Pre-existing](/img/product_docs/identitymanager/saas/integration-guide/role-assignment/evaluate-policy/3_preexisting_v603.webp) | +| WorkflowState default value: 0 | WorkflowState | Workflow state of the assignments targeted by the rule. `0` - **None**: used for Identity Manager's internal computation. `1` - **Non-conforming**: the assignment is not supported by a rule. ![Workflow State: Non-conforming](/img/product_docs/identitymanager/saas/integration-guide/role-assignment/evaluate-policy/1_nonconforming_v603.webp) `3` - **Pre-existing**: the assignment is not supported by a rule, and it existed before the production launch. ![Workflow State: Pre-existing](/img/product_docs/identitymanager/saas/integration-guide/role-assignment/evaluate-policy/3_preexisting_v603.webp) `4` - **Requested**: the assignment is requested via a workflow, but not yet added. **NOTE:** Usually displayed in workflows' summaries. ![Workflow State: Pending Approval - Requested](/img/product_docs/identitymanager/saas/integration-guide/role-assignment/evaluate-policy/4_requested_v603.webp) `5` - **Calculated - Missing Parameters**: the assignment was done by a rule which does not specify at least one required parameter for the role. ![Workflow State: Calculated - Missing Parameters](/img/product_docs/identitymanager/saas/integration-guide/role-assignment/evaluate-policy/5_calculatedmissingparameters_v603.webp) `8` - **Pending Approval**: the assignment must be reviewed manually by a knowledgeable user. ![Workflow State: Pending Approval](/img/product_docs/identitymanager/saas/integration-guide/role-assignment/evaluate-policy/8_pendingapproval_v603.webp) `9` - **Pending Approval 1 of 2**: the assignment is pending the first approval on a two-step workflow. `10` - **Pending Approval 2 of 2**: the assignment is pending the second approval on a two-step workflow. `11` - **Pending Approval 1 of 3**: the assignment is pending the first approval on a three-step workflow. `12` - **Pending Approval 2 of 3**: the assignment is pending the second approval on a three-step workflow. `13` - **Pending Approval 3 of 3**: the assignment is pending the third approval on a three-step workflow. `16` - **Approved**: the assignment has completed all approval steps. ![Workflow State: Approved](/img/product_docs/identitymanager/saas/integration-guide/role-assignment/evaluate-policy/16_approved_v603.webp) `17` - **Declined**: the assignment is explicitly declined during one of the approval steps. ![Workflow State: Declined](/img/product_docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/automationrule/17_declined_v603.webp) `18` - **Calculated**: the assignment is given by one of Identity Manager's rules. ![Workflow State: Calculated](/img/product_docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/automationrule/18_calculated_v603.webp) `19` - **Inactive**: the assignment has expired and is not yet removed. Does not appear in the UI. `20` - **Cancellation**: the assignment is inferred by a role that was declined. See the [Reconcile a Property](/docs/identitymanager/6.2/user-guide/administrate/non-conforming-assignment-review/property-reconciliation/index.md) topic for additional information. ![Workflow State: Cancellation](/img/product_docs/identitymanager/saas/integration-guide/role-assignment/evaluate-policy/20_cancellation_v603.webp) `21` - **Suggested**: the assignment comes from a rule of type `Suggested` and appears among suggested permissions in the owner's permission basket. See the [Single Role Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerolerule/index.md) topic for additional information. ![Workflow State: Suggested](/img/product_docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/automationrule/21_suggested_v603.webp) `22` - **Suggested**: the assignment comes from a rule of type `Automatic but with Validation` and appears among suggested permissions for a pre-existing user. See the [Single Role Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerolerule/index.md) topic for additional information. _Remember,_ the states `21` and `22` are both displayed in the UI as **Suggested** but they do not mean the exact same thing. `23` - **Automatic but with Validation**: the assignment comes from a rule of type `Automatic but with Validation` and appears in a new user's permission basket. See the [Single Role Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerolerule/index.md) topic for additional information. `24` - **Approved - Questioned**: the assignment was approved manually, then a change has been made in the assignment's source data via one of Identity Manager's workflows that should change the assignment but the manual approval is authoritative. See the [Resource Type](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md) topic for additional information. ![Workflow State: Approved - Questioned](/img/product_docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/automationrule/24_approvedquestioned_v603.webp) `25` - **Pending Approval - Risk**: the assignment must be reviewed due to a risk. ![Workflow State: Pending Approval (Risk)](/img/product_docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/automationrule/25_pendingapprovalrisk_v603.webp) `26` - **Blocked**: the assignment is blocked due to a risk of type `Blocking`. Does not appear in the UI. `27` - **Prolonged**: the assignment has expired but it was set with a grace period. See the [Single Role Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerolerule/index.md) topic for additional information. ![Workflow State: Prolonged](/img/product_docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/automationrule/27_prolonged_v603.webp) `116` - **Approved - Risk**: the assignment is approved despite a risk. ![Workflow State: Approved (Risk)](/img/product_docs/identitymanager/saas/integration-guide/role-assignment/evaluate-policy/16_approved_v603.webp) `118` - **Given by a Role**: the assignment comes from the assignment of a role. For example, when a user is assigned a SAP entitlement without having a SAP account, the account is created automatically with this state. ![Workflow State: Given by a Role](/img/product_docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/automationrule/118_givenbyarole_v603.webp) **Found** - Will match assignments not supported by a rule. ![Workflow State: Non-conforming](/img/product_docs/identitymanager/saas/integration-guide/role-assignment/evaluate-policy/1_nonconforming_v603.webp) **Historic** - Will match assignments not supported by a rule, which existed before the production launch. ![Workflow State: Pre-existing](/img/product_docs/identitymanager/saas/integration-guide/role-assignment/evaluate-policy/3_preexisting_v603.webp) | diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md index fe045249a2..1e79d80297 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md @@ -56,5 +56,5 @@ script in the command line. | MaxDuration optional | Int32 | Duration (in minutes) after which the role will be automatically revoked, if no earlier end date is specified. It impacts only the roles which are manually assigned after the maximum duration is set. Pre-assigned roles are not impacted. If no duration is set on the role, the `MaxDuration` of the associated policy is applied. If the `MaxDuration` is set to 0 on the role, it prevents the associated policy from applying its `MaxDuration` to it. | | Policy required | Int64 | Identifier of the policy that the role is part of. | | ProlongationWithoutApproval default value: 0 | ProlongationWithoutApproval | Indicates whether the role can be extended without any validation. `0` - Inherited: gets the value from the policy. `1` - Enabled. `2` - Disabled. | -| R0 default value: false | Boolean | `true` to set the dimension 0 (up to 3V following the [ Base32 Parameter Names ](/docs/identitymanager/6.2/integration-guide/toolkit/parameter-names/index.md)) as a required parameter when assigning the role. | +| R0 default value: false | Boolean | `true` to set the dimension 0 (up to 3V following the [Base32 Parameter Names](/docs/identitymanager/6.2/integration-guide/toolkit/parameter-names/index.md)) as a required parameter when assigning the role. | | Tags optional | String | Tags of the roles targeted by the campaign filter. The tag separator is ¤. | diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/context/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/context/index.md index 9566add479..143feeb5ad 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/context/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/context/index.md @@ -14,7 +14,7 @@ Contexts define the resources' scopes of responsibility. They are used during pr simplify the application of the role model's rules based on dimensions. See the -[ Identity Lifecycle: Joiners, Movers and Leavers ](/docs/identitymanager/6.2/integration-guide/identity-management/joiners-movers-leavers/index.md) +[Identity Lifecycle: Joiners, Movers and Leavers](/docs/identitymanager/6.2/integration-guide/identity-management/joiners-movers-leavers/index.md) for additional information about context generation. ## Properties diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/contextrule/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/contextrule/index.md index f4ee1df248..44175b6f6a 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/contextrule/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/contextrule/index.md @@ -19,10 +19,10 @@ Without a context rule, automatic entitlements (assigned via the role model's ru deletion. See the -[ Identity Lifecycle: Joiners, Movers and Leavers ](/docs/identitymanager/6.2/integration-guide/identity-management/joiners-movers-leavers/index.md) +[Identity Lifecycle: Joiners, Movers and Leavers](/docs/identitymanager/6.2/integration-guide/identity-management/joiners-movers-leavers/index.md) for additional information about context generation. -A context rule can be configured with [ Record Section ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md) in situations +A context rule can be configured with [Record Section](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md) in situations where a user needs to be modeled by several contexts over time or simultaneously. Without record sections, a context rule can generate only one context per user. This means that @@ -100,7 +100,7 @@ user to be the maximum value of all their risk scores. ### Role mining Context rules also contain some parameters for -[ Perform Role Mining ](/docs/identitymanager/6.2/user-guide/optimize/assignment-automation/role-mining/index.md). +[Perform Role Mining](/docs/identitymanager/6.2/user-guide/optimize/assignment-automation/role-mining/index.md). Users are distributed in a hypercube made of all dimensions, like in the following table (left) when we have only 2 dimensions, where for example `1`, `2`, `3`, etc. are users' possible locations, and @@ -177,7 +177,7 @@ The following example includes in certification campaigns only the resources tha | Property | Details | | ------------------------------------------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| B0 optional | **Type** Int64 **Description** Binding of the dimension 0 (up to 3V in [ Base32 Parameter Names ](/docs/identitymanager/6.2/integration-guide/toolkit/parameter-names/index.md)). The dimension can then be used in rules to filter the rules' targets. | +| B0 optional | **Type** Int64 **Description** Binding of the dimension 0 (up to 3V in [Base32 Parameter Names](/docs/identitymanager/6.2/integration-guide/toolkit/parameter-names/index.md)). The dimension can then be used in rules to filter the rules' targets. | | DisplayName_L1 required | **Type** String **Description** Display name of the context rule in language 1 (up to 16). | | ExcludeExpression optional | **Type** String **Description** C# expression that defines the resources to exclude from context generation, because they should not be part of the role model and provisioning calculations. See the [Expressions](/docs/identitymanager/6.2/integration-guide/toolkit/expressions/index.md) topic for additional information. | | Identifier required | **Type** String **Description** Unique identifier of the context rule. | @@ -188,10 +188,10 @@ The following example includes in certification campaigns only the resources tha | ResourceCertificationComparisonOperator optional | **Type** QueryComparisonOperator **Description** Operator of the comparison that specifies the resources to include in the related certification campaigns. **Note:** must be configured together with the other `ResourceCertificationComparison...` properties. **Note:** when not specified, certification items are defined by `ResourcesStartBinding` and `ResourcesStartBinding`. And when they are not specified either, there is no filtering, so all valid resources (those with `ValidTo` later than today's date) are included. | | ResourceCertificationComparisonValue optional | **Type** String **Description** Value to be compared to the value of `ResourcesCertificationComparisonBinding` in order to specify the resources to include in the related certification campaigns. **Note:** must be configured together with the other `ResourceCertificationComparison...` properties. **Note:** when not specified, certification items are defined by `ResourcesStartBinding` and `ResourcesStartBinding`. And when they are not specified either, there is no filtering, so all valid resources (those with `ValidTo` later than today's date) are included. | | ResourcesBinding optional | **Type** Int64 **Description** Binding that represents the entity type of the contexts to be created from the `SourceEntityType`. It can also be defined via `ResourcesExpression`. | -| ResourcesEndBinding optional | **Type** Int64 **Description** Binding of the date property among those from `ResourcesBinding` which specifies the end of validity for all [ Record Section ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md) properties of the context. It can also be defined via `ResourcesEndExpression`. **Note:** a context rule's start and end dates are ignored when the related identities are also configured with [ Record Section ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md). | -| ResourcesEndExpression optional | **Type** String **Description** Expression based on the `ResourcesBinding` entity type that defines the end of validity for all [ Record Section ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md) properties of the context. It can also be defined via `ResourcesEndBinding`. See the [Expressions](/docs/identitymanager/6.2/integration-guide/toolkit/expressions/index.md) topic for additional information. **Note:** a context rule's start and end dates are ignored when the related identities are also configured with [ Record Section ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md). | +| ResourcesEndBinding optional | **Type** Int64 **Description** Binding of the date property among those from `ResourcesBinding` which specifies the end of validity for all [Record Section](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md) properties of the context. It can also be defined via `ResourcesEndExpression`. **Note:** a context rule's start and end dates are ignored when the related identities are also configured with [Record Section](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md). | +| ResourcesEndExpression optional | **Type** String **Description** Expression based on the `ResourcesBinding` entity type that defines the end of validity for all [Record Section](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md) properties of the context. It can also be defined via `ResourcesEndBinding`. See the [Expressions](/docs/identitymanager/6.2/integration-guide/toolkit/expressions/index.md) topic for additional information. **Note:** a context rule's start and end dates are ignored when the related identities are also configured with [Record Section](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md). | | ResourcesExpression optional | **Type** String **Description** Expression based on `SourceEntityType` that defines the entity type of the contexts to be created. It can also be defined via `ResourcesBinding`. See the [Expressions](/docs/identitymanager/6.2/integration-guide/toolkit/expressions/index.md) topic for additional information. | -| ResourcesStartBinding optional | **Type** Int64 **Description** Binding of the date property among those from `ResourcesBinding` which specifies the beginning of validity for all [ Record Section ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md) properties of the context. It can also be defined via `ResourcesStartExpression`. **Note:** a context rule's start and end dates are ignored when the related identities are also configured with [ Record Section ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md). | -| ResourcesStartExpression optional | **Type** String **Description** Expression based on the `ResourcesBinding` entity type that defines the beginning of validity for all [ Record Section ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md) properties of the context. It can also be defined via `ResourcesStartBinding`. See the [Expressions](/docs/identitymanager/6.2/integration-guide/toolkit/expressions/index.md) topic for additional information. **Note:** a context rule's start and end dates are ignored when the related identities are also configured with [ Record Section ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md). | +| ResourcesStartBinding optional | **Type** Int64 **Description** Binding of the date property among those from `ResourcesBinding` which specifies the beginning of validity for all [Record Section](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md) properties of the context. It can also be defined via `ResourcesStartExpression`. **Note:** a context rule's start and end dates are ignored when the related identities are also configured with [Record Section](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md). | +| ResourcesStartExpression optional | **Type** String **Description** Expression based on the `ResourcesBinding` entity type that defines the beginning of validity for all [Record Section](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md) properties of the context. It can also be defined via `ResourcesStartBinding`. See the [Expressions](/docs/identitymanager/6.2/integration-guide/toolkit/expressions/index.md) topic for additional information. **Note:** a context rule's start and end dates are ignored when the related identities are also configured with [Record Section](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md). | | RiskFactorType optional | **Type** RiskFactorType **Description** Operator used to aggregate a user's risk scores together to compute the user's global risk score. `0` - **None**. `1` - **Max**: a user's final risk score is the maximum value among all their risk scores. `2` - **Average**: a user's final risk score is the average value of all their risk scores. | | SourceEntityType required | **Type** Int64 **Description** Identifier of the entity type of the parent resource. | diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/index.md index a3888bda01..efa4838950 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/index.md @@ -11,19 +11,19 @@ removing user permissions to systems, applications and databases based on the se - [Automation Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/automationrule/index.md) - Bulk Change -- [ Category ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/category/index.md) -- [ Composite Role ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md) +- [Category](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/category/index.md) +- [Composite Role](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md) - [Composite Role Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/compositerolerule/index.md) -- [ Context ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/context/index.md) -- [ Context Rule ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/contextrule/index.md) -- [ Indirect Resource Rule ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/indirectresourcerule/index.md) -- [ Mining Rule ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/miningrule/index.md) +- [Context](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/context/index.md) +- [Context Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/contextrule/index.md) +- [Indirect Resource Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/indirectresourcerule/index.md) +- [Mining Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/miningrule/index.md) - [Policy](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/policy/index.md) -- [ Record Section ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md) -- [ Resource Classification Rule ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourceclassificationrule/index.md) -- [ Resource Correlation Rule ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourcecorrelationrule/index.md) +- [Record Section](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md) +- [Resource Classification Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourceclassificationrule/index.md) +- [Resource Correlation Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourcecorrelationrule/index.md) - [Resource Type](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md) -- [ Risk ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/risk/index.md) -- [ Role Mapping ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/rolemapping/index.md) -- [ Single Role ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) +- [Risk](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/risk/index.md) +- [Role Mapping](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/rolemapping/index.md) +- [Single Role](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) - [Single Role Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerolerule/index.md) diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/miningrule/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/miningrule/index.md index 3902a77383..a0401c5ae1 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/miningrule/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/miningrule/index.md @@ -9,9 +9,9 @@ sidebar_position: 80 After roles are assigned to users, Identity Manager can use mining rules to perform role mining. Role mining means that Identity Manager analyzes existing assignments in order to suggest [Single Role Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerolerule/index.md) which will assign -[ Single Role ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) to certain users matching given criteria. +[Single Role](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) to certain users matching given criteria. -The [ Build Role Model Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/buildrolemodeltask/index.md) replaces the +The [Build Role Model Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/buildrolemodeltask/index.md) replaces the existing single role rules in the specified rule policy with the new generated ones. ## Examples diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/policy/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/policy/index.md index ece95a7e3d..89d636ded5 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/policy/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/policy/index.md @@ -22,8 +22,8 @@ script in the command line. All `ResourceType`, `SingleRole`, `CompositeRole` and `Category` must belong to a Policy. This is done by specifying the `Policy` attribute. See the [Resource Type](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md), -[ Single Role ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md), [ Composite Role ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md) and -[ Category ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/category/index.md) topics for additional information. +[Single Role](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md), [Composite Role](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md) and +[Category](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/category/index.md) topics for additional information. ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md index a09a65977e..ad6ba421ee 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md @@ -18,12 +18,12 @@ by more than one context over time, even simultaneously. This means that users c one contract, or position, at a time, and that data changes can be anticipated. See the -[ Position Change via Records ](/docs/identitymanager/6.2/integration-guide/identity-management/joiners-movers-leavers/position-change/index.md)for +[Position Change via Records](/docs/identitymanager/6.2/integration-guide/identity-management/joiners-movers-leavers/position-change/index.md)for additional information on identity modeling. **Configuration recommendations:** -As record sections cannot be configured without a [ Context Rule ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/contextrule/index.md), Netwrix +As record sections cannot be configured without a [Context Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/contextrule/index.md), Netwrix Identity Manager (formerly Usercube) recommends starting with the configuration of the context rule before configuring record sections. @@ -97,7 +97,7 @@ positions. The following example uses the contract start/end dates as default boundaries in users' validity period, instead of those from the default section. See the -[ Onboarding and Offboarding ](/docs/identitymanager/6.2/integration-guide/identity-management/joiners-movers-leavers/on-offboarding/index.md) +[Onboarding and Offboarding](/docs/identitymanager/6.2/integration-guide/identity-management/joiners-movers-leavers/on-offboarding/index.md) topic for additional information. It may be because, for example, HR services do not enter an end date for the personal data of users on permanent contracts. So we prefer to use the start and end dates of their contracts. diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourcecorrelationrule/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourcecorrelationrule/index.md index 6b283b82fb..2605ccb5ea 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourcecorrelationrule/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourcecorrelationrule/index.md @@ -7,7 +7,7 @@ sidebar_position: 120 # Resource Correlation Rule A correlation rule is used to correlate the resources, i.e. link resources to their owners. See the -[ Entitlement Management ](/docs/identitymanager/6.2/introduction-guide/overview/entitlement-management/index.md) +[Entitlement Management](/docs/identitymanager/6.2/introduction-guide/overview/entitlement-management/index.md) topic for additional information. ## Examples diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md index 7cb573ec11..6e1c6beac8 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md @@ -32,7 +32,7 @@ available for one type of action. As the configuration JSON file of an InternalW cannot contain expressions, a resource type can be configured with the ArgumentsExpression attribute to explicit the arguments of provisioning orders, based on conditions and variables. See the [InternalWorkflow](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/internalworkflow/index.md), -[ Compute a Resource Type's Provisioning Arguments ](/docs/identitymanager/6.2/integration-guide/provisioning/argumentsexpression/index.md), +[Compute a Resource Type's Provisioning Arguments](/docs/identitymanager/6.2/integration-guide/provisioning/argumentsexpression/index.md), and [Expressions](/docs/identitymanager/6.2/integration-guide/toolkit/expressions/index.md) topics for additional information. The following example computes the identifier of the workflow to launch, based on the provisioning @@ -280,10 +280,10 @@ resource type has previously been correlated to the owner or not. | MaximumInsertPercent default value: 30 | Int32 | Inserted lines threshold in percent. | | MaximumUpdate default value: 0 | Int32 | Updated lines threshold. Sets the maximum number of resources that can be modified within the resource type when running the provisioning job. | | MaximumUpdatePercent default value: 30 | Int32 | Updated lines threshold in percent. | -| P0 default value: false | Boolean | True to indicate that the resource type is parametrized, i.e. there is at least one type rule configured to assign the resource type based on the dimension 0 (up to 3V following the base32hex convention). See the [ Base32 Parameter Names ](/docs/identitymanager/6.2/integration-guide/toolkit/parameter-names/index.md) topic for additional information. | +| P0 default value: false | Boolean | True to indicate that the resource type is parametrized, i.e. there is at least one type rule configured to assign the resource type based on the dimension 0 (up to 3V following the base32hex convention). See the [Base32 Parameter Names](/docs/identitymanager/6.2/integration-guide/toolkit/parameter-names/index.md) topic for additional information. | | Policy required | Int64 | Identifier of the policy that the resource type is part of. | | ProlongationWithoutApproval default value: 0 | ProlongationWithoutApproval | Indicates whether the resource type can be extended without any validation. 0 - Inherited: gets the value from the policy. 1 - Enabled. 2 - Disabled. | -| R0 default value: false | Boolean | True to set the dimension 0 (up to 3V following the base32hex convention) as a required parameter when assigning the resource type. See the [ Base32 Parameter Names ](/docs/identitymanager/6.2/integration-guide/toolkit/parameter-names/index.md) topic for additional information. | +| R0 default value: false | Boolean | True to set the dimension 0 (up to 3V following the base32hex convention) as a required parameter when assigning the resource type. See the [Base32 Parameter Names](/docs/identitymanager/6.2/integration-guide/toolkit/parameter-names/index.md) topic for additional information. | | RemoveOrphans default value: false | Boolean | True to authorize the deprovisioning of this resource when it does not have an owner. Can only be true when AllowRemove property is also true. | | SourceEntityType required | Int64 | Identifier of the source entity type. | | SuggestAllCorrelations optionalAttribute | Boolean | Allows correlation suggestions for rules with a confidence rate below 100, even if other correlations with a confidence rate above 100 have been found. | @@ -314,7 +314,7 @@ script in the command line. | Binding optional | Int64 | Defines the binding expression to get the file property. | | Policy required | Int64 | Identifier of the policy that the rule is part of. | | Property required | Int64 | Identifier of the property used to represent the file on the target EntityType. | -| SingleRole optional | Int64 | Identifier of the single role. The single role must be assigned to the owner so that the file can be provisioned on the resource. See the [ Single Role ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) topic for additional information. | +| SingleRole optional | Int64 | Identifier of the single role. The single role must be assigned to the owner so that the file can be provisioned on the resource. See the [Single Role](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) topic for additional information. | | TimeOffsetAfterReference default value: 0 | Int32 | Defines the offset after reference (in minutes). | | TimeOffsetBeforeReference default value: 0 | Int32 | Defines the offset before reference (in minutes). | | TimeOffsetReference default value: 0 | TimeOffsetReference | Offset mode defining which dates to use as references, in order to apply the time offset. The time period for which the rule is applied is adjusted accordingly. 0 - Default: the offset inherited from the type rule. 1 - Around: the offset before reference is applied from the start date of the resource, and the offset after reference is applied from the end date. 2 - Before: the offset before and after reference are both applied from the start date of the resource. 3 - After: the offset before and after reference are both applied from the end date of the resource. **NOTE:** in a situation with several binary rules, the order of application is: After, then Before, then Around, then Default. Each rule is able to overwrite those previously applied in case they overlap. _Remember,_ two offsets of the same mode should never overlap. Resources' start and end dates can be configured through record sections and/or context rules. | @@ -333,7 +333,7 @@ element. property should be computed by either navigation or query rules, not both. See the -[ Compute a Navigation Property ](/docs/identitymanager/6.2/user-guide/set-up/provisioning-rule-creation/navigation-property-computation/index.md) +[Compute a Navigation Property](/docs/identitymanager/6.2/user-guide/set-up/provisioning-rule-creation/navigation-property-computation/index.md) topic for additional information. ### Examples @@ -377,8 +377,8 @@ Supposing that the 10th dimension (dimension A following the base32hex conventio time slots, the following example creates a single role Access/A_Brune_HR for all time slots. Each time-slot-related entitlement will be assigned to users by configuring one navigation rule per entitlement, using the dimension as a required parameter. See the -[ Dimension ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md) and -[ Base32 Parameter Names ](/docs/identitymanager/6.2/integration-guide/toolkit/parameter-names/index.md)topics for additional information. +[Dimension](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md) and +[Base32 Parameter Names](/docs/identitymanager/6.2/integration-guide/toolkit/parameter-names/index.md)topics for additional information. Code attributes enclosed with `<>` need to be replaced with a custom value before entering the script in the command line. @@ -417,7 +417,7 @@ Both navigation and query rules compute navigation properties. The value of one should be computed by either navigation or query rules, not both. See the -[ Compute a Navigation Property ](/docs/identitymanager/6.2/user-guide/set-up/provisioning-rule-creation/navigation-property-computation/index.md) +[Compute a Navigation Property](/docs/identitymanager/6.2/user-guide/set-up/provisioning-rule-creation/navigation-property-computation/index.md) topic for additional information. ### Examples @@ -511,7 +511,7 @@ Binding The Binding attribute complies with the binding expression syntax or the calculation expression syntax. So, it can use the C# language to specify a more complex binding. See the -[ Bindings ](/docs/identitymanager/6.2/integration-guide/toolkit/bindings/index.md) and [Expressions](/docs/identitymanager/6.2/integration-guide/toolkit/expressions/index.md) topics for +[Bindings](/docs/identitymanager/6.2/integration-guide/toolkit/bindings/index.md) and [Expressions](/docs/identitymanager/6.2/integration-guide/toolkit/expressions/index.md) topics for additional information. Code attributes enclosed with `<>` need to be replaced with a custom value before entering the @@ -530,7 +530,7 @@ allow any other system to retrieve the said value. In this case, we set `IsMapped` to false so that Identity Manager sends the adequate provisioning order when needed, and then is able to change the provisioning state to **Executed** without synchronization. See the [Provision](/docs/identitymanager/6.2/user-guide/administrate/provisioning/index.md) -[ Synchronize Data ](/docs/identitymanager/6.2/user-guide/set-up/synchronization/index.md) topic for additional +[Synchronize Data](/docs/identitymanager/6.2/user-guide/set-up/synchronization/index.md) topic for additional information. The following example computes users' title in a given managed system, based on Identity Manager's @@ -548,8 +548,8 @@ TimeOffset A scalar rule is applied according to reference start and end dates (configured through record sections and context rules), usually users' arrival and departure days. It means that, for a user matching the rule's criteria, a property is to be computed, by default, from the user's arrival day -until their departure day. See the [ Record Section ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md) and -[ Context Rule ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/contextrule/index.md) topics for additional information. +until their departure day. See the [Record Section](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md) and +[Context Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/contextrule/index.md) topics for additional information. ![Schema - Default Application Period](/img/product_docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/datamodel_scalarrule_timeoffsetdefault.webp) diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md index c87b1a777d..102cd9317e 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md @@ -40,8 +40,8 @@ roles. This optimization will simplify the functional understanding of the role catalog, and speed up Identity Manager's calculations. -Supposing that the 10th [ Dimension ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md) (dimension A following the -[ Base32 Parameter Names ](/docs/identitymanager/6.2/integration-guide/toolkit/parameter-names/index.md)) is created for time slots, the +Supposing that the 10th [Dimension](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md) (dimension A following the +[Base32 Parameter Names](/docs/identitymanager/6.2/integration-guide/toolkit/parameter-names/index.md)) is created for time slots, the following example creates a single role `Access/A_Brune_HR` for all time slots. Each time-slot-related entitlement will be assigned to users by configuring one navigation rule per entitlement, using the dimension as a required parameter. @@ -71,7 +71,7 @@ script in the command line. | CommentActivationOnDeclineInReview default value: Inherited | CommentActivationWithInherited | Indicates if a comment is enabled when reviewing a request of the role and deciding to refuse it. `0` - Disabled. `1` - Optional. `2` - Required. `3` - Inherited: comment activation in the associated policy. | | CommentActivationOnDeleteGapInReconciliation default value: Inherited | CommentActivationWithInherited | Indicates if a comment is enabled when reviewing a non-conforming assignment of the role and deciding to delete it. `0` - Disabled. `1` - Optional. `2` - Required. `3` - Inherited: comment activation in the associated policy. | | CommentActivationOnKeepGapInReconciliation default value: Inherited | CommentActivationWithInherited | Indicates if a comment is enabled when reviewing a non-conforming assignment of the role and deciding to keep it. `0` - Disabled. `1` - Optional. `2` - Required. `3` - Inherited: comment activation in the associated policy. | -| D0 optional | Int64 | Value that will be set for the dimension 0 (up to 3V following the [ Base32 Parameter Names ](/docs/identitymanager/6.2/integration-guide/toolkit/parameter-names/index.md)) for all users with the role. | +| D0 optional | Int64 | Value that will be set for the dimension 0 (up to 3V following the [Base32 Parameter Names](/docs/identitymanager/6.2/integration-guide/toolkit/parameter-names/index.md)) for all users with the role. | | Description_L1 optional | String | Detailed description of the single role in language 1 (up to 16). | | DisplayName_L1 required | String | Display name of the single role in language 1 (up to 16). | | EntityType required | Int64 | Identifier of the entity type whose resources can receive the single role. | @@ -83,6 +83,6 @@ script in the command line. | MaxDuration optional | Int32 | Duration (in minutes) after which the role will be automatically revoked, if no earlier end date is specified. It impacts only the roles which are manually assigned after the maximum duration is set. Pre-assigned roles are not impacted. If no duration is set on the role, the `MaxDuration` of the associated policy is applied. If the `MaxDuration` is set to 0 on the role, it prevents the associated policy from applying its `MaxDuration` to it. | | Policy required | Int64 | Identifier of the policy in which the role exists. | | ProlongationWithoutApproval default value: 0 | ProlongationWithoutApproval | Indicates whether the role can be extended without any validation. `0` - Inherited: gets the value from the policy. `1` - Enabled. `2` - Disabled. | -| R0 default value: false | Boolean | `true` to set the dimension 0 (up to 3V following the [ Base32 Parameter Names ](/docs/identitymanager/6.2/integration-guide/toolkit/parameter-names/index.md)) as a required parameter when assigning the role. | +| R0 default value: false | Boolean | `true` to set the dimension 0 (up to 3V following the [Base32 Parameter Names](/docs/identitymanager/6.2/integration-guide/toolkit/parameter-names/index.md)) as a required parameter when assigning the role. | | State default value: Manual | RoleState | Mark that differentiates the roles analyzed in the role mining process. `0` - Manual: the role was created manually. `1` - Generated: the role was generated by a role mapping rule. | | Tags optional | String | Label(s) that can later be used to filter the target roles of access certification campaigns. The tag separator is ¤. | diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerolerule/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerolerule/index.md index 05b14945db..ffb1f86404 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerolerule/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerolerule/index.md @@ -26,7 +26,7 @@ script in the command line. | Property | Type | Description | | ----------------------------- | -------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | -| CompositeRole optional | Int64 | Identifier of a [ Composite Role ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md) that users must have to trigger the rule. | +| CompositeRole optional | Int64 | Identifier of a [Composite Role](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md) that users must have to trigger the rule. | | D0 optional | Int64 | Value to match for the dimension `D0` (up to `D127`) to trigger the rule. For example, considering that `D0` corresponds to users' countries, then set `D0` to `France` to assign the single role to users whose country is `France`. | | IsDenied default value: false | Boolean | `true` to forbid the assignment instead of applying it. | | L0 default value: false | Boolean | `true` to activate inheritance for `D0` (up to 127). | diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/reporting/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/reporting/index.md index e7ffdf7fad..c3c4e26f5a 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/reporting/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/reporting/index.md @@ -6,4 +6,4 @@ sidebar_position: 90 # Reporting -- [ Report Query ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/reporting/reportquery/index.md) +- [Report Query](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/reporting/reportquery/index.md) diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/reporting/reportquery/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/reporting/reportquery/index.md index 9fd86cf925..99bba3c68c 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/reporting/reportquery/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/reporting/reportquery/index.md @@ -8,7 +8,7 @@ sidebar_position: 10 Allows the user to define queries to generate a report in a CSV file. When creating a new ReportQuery it is recommended to also create the linked -[ Menu Item ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/menuitem/index.md). +[Menu Item](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/menuitem/index.md). ## Examples diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/resources/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/resources/index.md index d804e45b3a..b13d72009b 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/resources/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/resources/index.md @@ -6,4 +6,4 @@ sidebar_position: 100 # Resources -- [ Resource ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/resources/resource/index.md) +- [Resource](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/resources/resource/index.md) diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/index.md index a9987e251f..2f6518e3f6 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/index.md @@ -6,12 +6,12 @@ sidebar_position: 40 # User Interface -- [ Display Entity Association ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/displayentityassociation/index.md) +- [Display Entity Association](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/displayentityassociation/index.md) - [Display Entity Type](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/displayentitytype/index.md) -- [ Display Property Group ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/displaypropertygroup/index.md) +- [Display Property Group](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/displaypropertygroup/index.md) - [Display Table](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/displaytable/index.md) - [Form](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/form/index.md) -- [ Indicator ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/indicator/index.md) -- [ Menu Item ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/menuitem/index.md) +- [Indicator](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/indicator/index.md) +- [Menu Item](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/menuitem/index.md) - [Search Bar](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/searchbar/index.md) -- [ Tile ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/tile/index.md) +- [Tile](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/tile/index.md) diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/indicator/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/indicator/index.md index bab83b409e..0f2e21efd7 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/indicator/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/indicator/index.md @@ -15,7 +15,7 @@ _Item Value_ according to the _Comparison operator_, as can be seen on the examp The banner is displayed wherever the associated resource appears. For example, if we create an indicator pointing out the risk score of a user, the banner will show -on the left-side of the user [ Tile ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/tile/index.md) and the user [Form](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/form/index.md). If we +on the left-side of the user [Tile](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/tile/index.md) and the user [Form](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/form/index.md). If we create an indicator pointing out whether an AD account is unused or disabled, the banner will show on the left-side of the AD Entries tile and form. diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/aspects/builduniquevalueaspect/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/aspects/builduniquevalueaspect/index.md index e81ca0c762..1fe4366559 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/aspects/builduniquevalueaspect/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/aspects/builduniquevalueaspect/index.md @@ -89,7 +89,7 @@ The unicity check rules linked to a same aspect are combined with the AND operat the aspect's iteration goes up when at least one of the rules detects non-unicity. When creating or updating a unicity check rule, launch the -[ Compute Correlation Keys Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computecorrelationkeystask/index.md) +[Compute Correlation Keys Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computecorrelationkeystask/index.md) before applying the role model and launching workflows. **For information:** Identity Manager needs to store the correlation keys linked to the expressions diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/aspects/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/aspects/index.md index bdcf839219..64578a7711 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/aspects/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/aspects/index.md @@ -11,7 +11,7 @@ uses aspects to perform some specific actions at given workflow steps. For example, an aspect can assert a given user's input is valid. -- [ Add Change Aspect ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/aspects/addchangeaspect/index.md) +- [Add Change Aspect](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/aspects/addchangeaspect/index.md) Modifies a given property value. @@ -19,11 +19,11 @@ For example, an aspect can assert a given user's input is valid. Checks whether the value of a given property satisfies a given condition. -- [ Assert Value Required Aspect ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/aspects/assertvaluerequiredaspect/index.md) +- [Assert Value Required Aspect](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/aspects/assertvaluerequiredaspect/index.md) Checks whether a given property has a non-null value. -- [ Build Unique Value Aspect ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/aspects/builduniquevalueaspect/index.md) +- [Build Unique Value Aspect](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/aspects/builduniquevalueaspect/index.md) Computes a unique value for a given property. @@ -31,10 +31,10 @@ For example, an aspect can assert a given user's input is valid. Executes a customized script. -- [ Invoke Workflow Aspect ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/aspects/invokeworkflowaspect/index.md) +- [Invoke Workflow Aspect](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/aspects/invokeworkflowaspect/index.md) Launches a workflow. -- [ Notification Aspect ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/aspects/notificationaspect/index.md) +- [Notification Aspect](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/aspects/notificationaspect/index.md) Sends a notification email to one or several users. diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/aspects/invokescriptaspect/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/aspects/invokescriptaspect/index.md index f8e44c1076..54451f498f 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/aspects/invokescriptaspect/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/aspects/invokescriptaspect/index.md @@ -33,7 +33,7 @@ script in the command line. | Identifier required | String | Unique identifier of the aspect. | | Agent optional | String | Agent on which the script will be launched. | | ExpressionBinding optional | String | Binding defines the variable type used in the potential expressions specified in the aspect. The difference with `Binding` defines the property involved in the aspect. **NOTE:** It is required when handling the property of multi-valued objects, for example records, to make sure to modify the property in all records and not only in one. | -| IfExpression optional | String | Expression that conditions the aspect execution. See the [ C# utility functions ](/docs/identitymanager/6.2/integration-guide/toolkit/expressions/csharp-utility-functions/index.md) topic for additional information. | +| IfExpression optional | String | Expression that conditions the aspect execution. See the [C# utility functions](/docs/identitymanager/6.2/integration-guide/toolkit/expressions/csharp-utility-functions/index.md) topic for additional information. | | Priority default value: 0 | Int32 | Execution priority among all aspects. At a given activity state, the aspect with the highest priority will be triggered first. **NOTE:** The priority can be a negative value. | | ScriptFile optional | String | Path of the script file to be executed by the aspect. | diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/homonymentitylink/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/homonymentitylink/index.md index 7dcf53b3b2..84702b7deb 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/homonymentitylink/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/homonymentitylink/index.md @@ -17,9 +17,9 @@ This entity is used to configure the homonym workflow. ``` In this example the homonym is linked to a control [Form](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/form/index.md) and it -will be applied for the [ Binding ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/binding/index.md) included in the Control where +will be applied for the [Binding](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/binding/index.md) included in the Control where the homonym is located. Read more about how to configure -[ Workflow Homonym ](/docs/identitymanager/6.2/integration-guide/workflows/workflowhomonym/index.md). +[Workflow Homonym](/docs/identitymanager/6.2/integration-guide/workflows/workflowhomonym/index.md). ``` @@ -31,7 +31,7 @@ the homonym is located. Read more about how to configure | Property | Details | | ----------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| FormEntityType required | **Type** Int64 **Description** In a [Form](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/form/index.md), an [ Entity Type ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) is defined and the [ Binding ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/binding/index.md) of this Form will be loaded from this EntityType. The FormEntityType property represents this EntityType. | +| FormEntityType required | **Type** Int64 **Description** In a [Form](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/form/index.md), an [Entity Type](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) is defined and the [Binding](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/binding/index.md) of this Form will be loaded from this EntityType. The FormEntityType property represents this EntityType. | | Identifier required | **Type** String **Description** Unique identifier of the HomonymEntityLink. | ## Child Element: Filter @@ -43,6 +43,6 @@ Defines combination of property comparison to use to find homonyms. | Property | Details | | ---------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | ComparisonProperty1 optional | **Type** Int64 **Description** Defines the property used to compare with the form control `Property`. It should not be defined if it the same as the property in the attribute `Property`. Going from 1 to 5. | -| Expression1 optional | **Type** String **Description** Defines the C# expression to apply on the homonymy form controls. The result of the expression evaluation will be compared with the corresponding `ComparisonProperty` using the defined `Operator`. If the `ComparisonProperty` is a computed property, no need to define the expression if it is the same as the one for the computed property. It will be automatically used when finding homonyms. Going from 1 to 5. See the [ C# utility functions ](/docs/identitymanager/6.2/integration-guide/toolkit/expressions/csharp-utility-functions/index.md) topic for additional information. | +| Expression1 optional | **Type** String **Description** Defines the C# expression to apply on the homonymy form controls. The result of the expression evaluation will be compared with the corresponding `ComparisonProperty` using the defined `Operator`. If the `ComparisonProperty` is a computed property, no need to define the expression if it is the same as the one for the computed property. It will be automatically used when finding homonyms. Going from 1 to 5. See the [C# utility functions](/docs/identitymanager/6.2/integration-guide/toolkit/expressions/csharp-utility-functions/index.md) topic for additional information. | | Operator1 default value: 2 | **Type** QueryComparisonOperator **Description** Defines the operator to use to compare between the `ComparisonProperty` and the `Property` or the `Expression` evaluation result. By default the `Equal` operator is used. Going from 1 to 5. All possible values: `0` - Auto: The `Operator` is calculated by the engine according to the type of element. `1` - NotEqual: finds the elements that are not equal to the desired value. `2` - Equal: finds the elements that are strictly equal to the desired value. `3` - Contain: finds the elements that contain the desired value. `4` - StartWith: finds the elements that start with the desired value. `5` - EndWith: finds the elements that end with the desired value. `6` - NotContain: finds the elements that do not contain the desired value. `7` - NotStartWith: finds the elements that do not start with the desired value. `8` - NotEndWith: finds the elements that do not end with the desired value. `9` - GreaterThan: finds the elements that are greater than the desired value. `10` - LessThan: finds the elements that are less than the desired value. `11` - GreaterThanOrEqual: finds the elements that are greater than or equal to the desired value. `12` - LessThanOrEqual: finds the elements that are less than or equal to the desired value. `*`- Flexible: The `Flexible` operators transform the desired value according to the `FlexibleComparisonExpression` defined in the `EntityProperty` then search. The flexible operators are: `13` - FlexibleEqual `14` - FlexibleContain `15` - FlexibleStartWith `16` - FlexibleEndWith | | Property1 optional | **Type** Int64 **Description** Defines the form control property to use to compare with `ComparisonOperator` using the defined `Operator`. Going from 1 to 5. | diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/index.md index 1eeb54a3da..9088bd4638 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/index.md @@ -8,5 +8,5 @@ sidebar_position: 130 - [Aspects](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/aspects/index.md) - [Forms](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/forms/index.md) -- [ Homonym Entity Link ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/homonymentitylink/index.md) -- [ Workflow ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md) +- [Homonym Entity Link](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/homonymentitylink/index.md) +- [Workflow](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md) diff --git a/docs/identitymanager/6.2/integration-guide/ui/custom-display-table/index.md b/docs/identitymanager/6.2/integration-guide/ui/custom-display-table/index.md index 3d52c0bd1b..a0a4d903c7 100644 --- a/docs/identitymanager/6.2/integration-guide/ui/custom-display-table/index.md +++ b/docs/identitymanager/6.2/integration-guide/ui/custom-display-table/index.md @@ -54,7 +54,7 @@ interface. It is therefore necessary to create the different tiles first. After they must be imported into the display table with `` set to ``. Display tables with other values of `` cannot display tiles. -See the[ Tile ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/tile/index.md) topic for +See the[Tile](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/tile/index.md) topic for additional information. _Remember,_ if the display table uses tiles, then you can't use bindings. diff --git a/docs/identitymanager/6.2/integration-guide/ui/custom-forms/index.md b/docs/identitymanager/6.2/integration-guide/ui/custom-forms/index.md index a7ce4fd997..62e83a9e83 100644 --- a/docs/identitymanager/6.2/integration-guide/ui/custom-forms/index.md +++ b/docs/identitymanager/6.2/integration-guide/ui/custom-forms/index.md @@ -17,9 +17,9 @@ information. Two scaffoldings generate the view, the display table and the rights to access the entity's resources. -- [ View Template ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplate/index.md): +- [View Template](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplate/index.md): Creates the display table, the default view and access rights to the entity. -- [ View Template Adaptable ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplateadaptable/index.md): +- [View Template Adaptable](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplateadaptable/index.md): Creates the entity view (designElement = ResourceTable), the report and the rights for a given profile. @@ -36,8 +36,8 @@ interface. The following elements must be in place: -- [ Create Menu Items ](/docs/identitymanager/6.2/integration-guide/ui/create-menu-items/index.md) -- [ View Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewaccesscontrolrules/index.md) +- [Create Menu Items](/docs/identitymanager/6.2/integration-guide/ui/create-menu-items/index.md) +- [View Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewaccesscontrolrules/index.md) To create the view, you can manipulate one or more forms. The example below shows how to create a view from several different forms. This will allow you to reuse some forms in workflows. @@ -67,8 +67,8 @@ The view form doesn't give access to the view in the interface or the rights to The following elements must be in place: -- [ Create Menu Items ](/docs/identitymanager/6.2/integration-guide/ui/create-menu-items/index.md) -- [ View Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewaccesscontrolrules/index.md) +- [Create Menu Items](/docs/identitymanager/6.2/integration-guide/ui/create-menu-items/index.md) +- [View Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewaccesscontrolrules/index.md) In the example below, the view form will display all records. To change the filter on the record display, you must change the diff --git a/docs/identitymanager/6.2/integration-guide/ui/custom-search-bar/index.md b/docs/identitymanager/6.2/integration-guide/ui/custom-search-bar/index.md index 02192a7813..c5ac34be09 100644 --- a/docs/identitymanager/6.2/integration-guide/ui/custom-search-bar/index.md +++ b/docs/identitymanager/6.2/integration-guide/ui/custom-search-bar/index.md @@ -53,4 +53,4 @@ Here is the visualization of this criterion on the interface: Each menu item is a link to an entity's workflow displayed under the search bar on the visualization page of the entity's resource list. -See the [ Create Menu Items ](/docs/identitymanager/6.2/integration-guide/ui/create-menu-items/index.md)topic for additional information +See the [Create Menu Items](/docs/identitymanager/6.2/integration-guide/ui/create-menu-items/index.md)topic for additional information diff --git a/docs/identitymanager/6.2/integration-guide/ui/how-tos/custom-display-table/index.md b/docs/identitymanager/6.2/integration-guide/ui/how-tos/custom-display-table/index.md index 378e674731..105126af77 100644 --- a/docs/identitymanager/6.2/integration-guide/ui/how-tos/custom-display-table/index.md +++ b/docs/identitymanager/6.2/integration-guide/ui/how-tos/custom-display-table/index.md @@ -48,7 +48,7 @@ interface. It is therefore necessary to create the different tiles first. After they must be imported into the display table with `DisplayTableDesignElement` set to `list`. Display tables with other values of `DisplayTableDesignElement` cannot display tiles. -See the[ Tile ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/tile/index.md) topic for +See the[Tile](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/tile/index.md) topic for additional information. _Remember,_ if the display table uses tiles, then you can't use bindings. diff --git a/docs/identitymanager/6.2/integration-guide/ui/how-tos/custom-forms/index.md b/docs/identitymanager/6.2/integration-guide/ui/how-tos/custom-forms/index.md index 1d293c43f6..9edbb37576 100644 --- a/docs/identitymanager/6.2/integration-guide/ui/how-tos/custom-forms/index.md +++ b/docs/identitymanager/6.2/integration-guide/ui/how-tos/custom-forms/index.md @@ -11,9 +11,9 @@ information. Two scaffoldings generate the view, the display table and the rights to access the entity's resources. -- [ View Template ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplate/index.md): +- [View Template](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplate/index.md): Creates the display table, the default view and access rights to the entity. -- [ View Template Adaptable ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplateadaptable/index.md): +- [View Template Adaptable](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplateadaptable/index.md): Creates the entity view (designElement = ResourceTable), the report and the rights for a given profile. @@ -30,8 +30,8 @@ interface. The following elements must be in place: -- [ Create Menu Items ](/docs/identitymanager/6.2/integration-guide/ui/how-tos/create-menu-items/index.md) -- [ View Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewaccesscontrolrules/index.md) +- [Create Menu Items](/docs/identitymanager/6.2/integration-guide/ui/how-tos/create-menu-items/index.md) +- [View Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewaccesscontrolrules/index.md) To create the view, you can manipulate one or more forms. The example below shows how to create a view from several different forms. This will allow you to reuse some forms in workflows. @@ -61,8 +61,8 @@ The view form doesn't give access to the view in the interface or the rights to The following elements must be in place: -- [ Create Menu Items ](/docs/identitymanager/6.2/integration-guide/ui/how-tos/create-menu-items/index.md) -- [ View Access Control Rules ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewaccesscontrolrules/index.md) +- [Create Menu Items](/docs/identitymanager/6.2/integration-guide/ui/how-tos/create-menu-items/index.md) +- [View Access Control Rules](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewaccesscontrolrules/index.md) In the example below, the view form will display all records. To change the filter on the record display, you must change the diff --git a/docs/identitymanager/6.2/integration-guide/ui/how-tos/custom-search-bar/index.md b/docs/identitymanager/6.2/integration-guide/ui/how-tos/custom-search-bar/index.md index c86e553bb1..85689bb5e0 100644 --- a/docs/identitymanager/6.2/integration-guide/ui/how-tos/custom-search-bar/index.md +++ b/docs/identitymanager/6.2/integration-guide/ui/how-tos/custom-search-bar/index.md @@ -48,4 +48,4 @@ Here is the visualization of this criterion on the interface: Each menu item is a link to an entity's workflow displayed under the search bar on the visualization page of the entity's resource list. -See the [ Create Menu Items ](/docs/identitymanager/6.2/integration-guide/ui/how-tos/create-menu-items/index.md)topic for additional information +See the [Create Menu Items](/docs/identitymanager/6.2/integration-guide/ui/how-tos/create-menu-items/index.md)topic for additional information diff --git a/docs/identitymanager/6.2/integration-guide/workflows/activity-templates/index.md b/docs/identitymanager/6.2/integration-guide/workflows/activity-templates/index.md index aece63cb3d..e9d25b79bf 100644 --- a/docs/identitymanager/6.2/integration-guide/workflows/activity-templates/index.md +++ b/docs/identitymanager/6.2/integration-guide/workflows/activity-templates/index.md @@ -7,7 +7,7 @@ sidebar_position: 10 # Activity Templates This section describes the activities that constitute and model a -[ Workflow ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md). Each activity is assigned +[Workflow](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md). Each activity is assigned a template, made of states and transitions. ## Overview diff --git a/docs/identitymanager/6.2/integration-guide/workflows/create-workflow/configure-homonym-test/index.md b/docs/identitymanager/6.2/integration-guide/workflows/create-workflow/configure-homonym-test/index.md index 01d879f431..6d5a32cf2a 100644 --- a/docs/identitymanager/6.2/integration-guide/workflows/create-workflow/configure-homonym-test/index.md +++ b/docs/identitymanager/6.2/integration-guide/workflows/create-workflow/configure-homonym-test/index.md @@ -34,7 +34,7 @@ information. ### With customized filters -[ Homonym Entity Link ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/homonymentitylink/index.md)filters +[Homonym Entity Link](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/homonymentitylink/index.md)filters allow to define customized filters for a homonym search. #### Simple filter diff --git a/docs/identitymanager/6.2/integration-guide/workflows/create-workflow/index.md b/docs/identitymanager/6.2/integration-guide/workflows/create-workflow/index.md index 710ffd4a70..5d5d4b8a0f 100644 --- a/docs/identitymanager/6.2/integration-guide/workflows/create-workflow/index.md +++ b/docs/identitymanager/6.2/integration-guide/workflows/create-workflow/index.md @@ -7,12 +7,12 @@ sidebar_position: 20 # How To Create a Workflow This guide shows how to create a -[ Workflow ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md) through the XML +[Workflow](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md) through the XML configuration. ## Process -1. Declare a new [ Workflow ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md) with +1. Declare a new [Workflow](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md) with given activities following Identity Manager's activity templates. 2. Configure the input [Form](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/form/index.md) with the right output type according to the purpose of the workflow. diff --git a/docs/identitymanager/6.2/integration-guide/workflows/create-workflow/workflow-create-mono/index.md b/docs/identitymanager/6.2/integration-guide/workflows/create-workflow/workflow-create-mono/index.md index 1cc344108a..757d41bcfd 100644 --- a/docs/identitymanager/6.2/integration-guide/workflows/create-workflow/workflow-create-mono/index.md +++ b/docs/identitymanager/6.2/integration-guide/workflows/create-workflow/workflow-create-mono/index.md @@ -7,12 +7,12 @@ sidebar_position: 10 # For Resource Creation (Mono Record) This section guides you through the procedure for the creation of a -[ Workflow ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md) to create a new +[Workflow](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md) to create a new resource with a unique record. ## Declare a Workflow -This [ Workflow ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md) is made of four +This [Workflow](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md) is made of four activities: 1. `Action With Refine`: sends the creation request with a possibility of delegation. @@ -22,7 +22,7 @@ activities: from another user. 4. `Persist`: saves the collected data and triggers provisioning. -See the [ Activity Templates ](/docs/identitymanager/6.2/integration-guide/workflows/activity-templates/index.md) topic for additional information. +See the [Activity Templates](/docs/identitymanager/6.2/integration-guide/workflows/activity-templates/index.md) topic for additional information. The example below creates a workflow to create a new worker. @@ -91,7 +91,7 @@ A `WorkflowCreateRecordEntityForm` requires the following child elements: The `MainControl` attribute is here an empty container because we configure all personal data, contracts and positions as records to be able to anticipate changes for example. The line with the empty `MainControl` is not mandatory. See the -[ Position Change via Records ](/docs/identitymanager/6.2/integration-guide/identity-management/joiners-movers-leavers/position-change/index.md)topic +[Position Change via Records](/docs/identitymanager/6.2/integration-guide/identity-management/joiners-movers-leavers/position-change/index.md)topic for additional information. - `RecordControl` that defines record data, and calls the form created previously. See the For @@ -147,7 +147,7 @@ for the whole creation request and review from the previously created workflow: ## Create Menu Items in the UI -[ Menu Item ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/menuitem/index.md)must be defined to +[Menu Item](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/menuitem/index.md)must be defined to make the workflow accessible in the UI. Creating a new resource, an interesting location for this workflow could be the users list page. diff --git a/docs/identitymanager/6.2/integration-guide/workflows/create-workflow/workflow-create-multi/index.md b/docs/identitymanager/6.2/integration-guide/workflows/create-workflow/workflow-create-multi/index.md index 6a18c5ae87..183fe2e6c4 100644 --- a/docs/identitymanager/6.2/integration-guide/workflows/create-workflow/workflow-create-multi/index.md +++ b/docs/identitymanager/6.2/integration-guide/workflows/create-workflow/workflow-create-multi/index.md @@ -11,7 +11,7 @@ resource with several records. ## Declare a Workflow -This [ Workflow ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md) is made of four +This [Workflow](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md) is made of four activities: 1. `Action With Refine`: sends the creation request with a possibility of delegation. @@ -21,7 +21,7 @@ activities: from another user. 4. `Persist`: saves the collected data and triggers provisioning. -See the [ Activity Templates ](/docs/identitymanager/6.2/integration-guide/workflows/activity-templates/index.md) topic for additional information. +See the [Activity Templates](/docs/identitymanager/6.2/integration-guide/workflows/activity-templates/index.md) topic for additional information. The example below creates a workflow to create a new helpdesk worker, with the possibility to create several records at once for said worker. @@ -103,7 +103,7 @@ would be part of the form called by `RecordUniqueItemControl` instead of `Record In a situation where positions, contracts and personal data are all configured as records because we want to be able to anticipate changes for example, then there would not be any data shared by all records. Then `RecordControl` would be empty. See the -[ Position Change via Records ](/docs/identitymanager/6.2/integration-guide/identity-management/joiners-movers-leavers/position-change/index.md) +[Position Change via Records](/docs/identitymanager/6.2/integration-guide/identity-management/joiners-movers-leavers/position-change/index.md) topic for additional information. > ``` @@ -131,7 +131,7 @@ topic for additional information. ## Assign the Right Permissions Some profiles must get specific permissions so that the workflow is visible and usable by the right -users. Read about [ Workflow ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md)s +users. Read about [Workflow](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md)s permissions. Below is an example of an access control rule where the `Administrator` profile gets the permissions @@ -151,7 +151,7 @@ for the whole creation request and review from the previously created workflow: ## Create Menu Items in the UI -[ Menu Item ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/menuitem/index.md) must be defined +[Menu Item](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/menuitem/index.md) must be defined to make the workflow accessible in the UI. Creating a new resource, an interesting location for this workflow could be the users list page. diff --git a/docs/identitymanager/6.2/integration-guide/workflows/create-workflow/workflow-update-mono/index.md b/docs/identitymanager/6.2/integration-guide/workflows/create-workflow/workflow-update-mono/index.md index 15d6721dd0..500bb1c1e0 100644 --- a/docs/identitymanager/6.2/integration-guide/workflows/create-workflow/workflow-update-mono/index.md +++ b/docs/identitymanager/6.2/integration-guide/workflows/create-workflow/workflow-update-mono/index.md @@ -11,14 +11,14 @@ replacement of the unique record of an existing resource with a new one. ## Declare a Workflow -This [ Workflow ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md) is made of two +This [Workflow](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md) is made of two activities: 1. `Action With Refine`: sends the resource's record update request with a possibility of delegation. 2. `Persist`: saves the collected data and triggers provisioning. -See the [ Activity Templates ](/docs/identitymanager/6.2/integration-guide/workflows/activity-templates/index.md) topic for additional information. +See the [Activity Templates](/docs/identitymanager/6.2/integration-guide/workflows/activity-templates/index.md) topic for additional information. The example below creates a workflow to update only the user's name. @@ -89,7 +89,7 @@ not involved in the changes of this workflow. ## Assign the Right Permissions Some profiles must get specific permissions so that the workflow is visible and usable by the right -users. Read about [ Workflow ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md)s +users. Read about [Workflow](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md)s permissions. Below is an example of an access control rule where the `Administrator` profile gets the permissions @@ -103,7 +103,7 @@ for the whole update request from the previously created workflow: ## Create Menu Items in the UI -[ Menu Item ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/menuitem/index.md) must be defined +[Menu Item](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/menuitem/index.md) must be defined to make the workflow accessible in the UI. Updating an existing resource, this workflow manages one given resource at a time. Hence an diff --git a/docs/identitymanager/6.2/integration-guide/workflows/create-workflow/workflow-update-multi/index.md b/docs/identitymanager/6.2/integration-guide/workflows/create-workflow/workflow-update-multi/index.md index eb3553903b..be18865c1d 100644 --- a/docs/identitymanager/6.2/integration-guide/workflows/create-workflow/workflow-update-multi/index.md +++ b/docs/identitymanager/6.2/integration-guide/workflows/create-workflow/workflow-update-multi/index.md @@ -11,7 +11,7 @@ resource through its several records. ## Declare a Workflow -This [ Workflow ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md) is made of three +This [Workflow](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md) is made of three activities: 1. `Action With Refine`: sends the resource's records update request with a possibility of @@ -20,7 +20,7 @@ activities: another user. 3. `Persist`: saves the collected data and triggers provisioning. -See the [ Activity Templates ](/docs/identitymanager/6.2/integration-guide/workflows/activity-templates/index.md) topic for additional information. +See the [Activity Templates](/docs/identitymanager/6.2/integration-guide/workflows/activity-templates/index.md) topic for additional information. The example below creates a workflow to update the records of an existing user: @@ -134,7 +134,7 @@ copies part of the main record to pre-fill the fields of `RecordUniqueControl`. ## Assign the Right Permissions Some profiles must get specific permissions so that the workflow is visible and usable by the right -users. Read about [ Workflow ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md)s +users. Read about [Workflow](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md)s permissions. Below is an example of an access control rule where the `Administrator` profile gets the permissions @@ -148,7 +148,7 @@ for the whole update request from the previously created workflow: ## Create Menu Items in the UI -[ Menu Item ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/menuitem/index.md) must be defined +[Menu Item](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/menuitem/index.md) must be defined to make the workflow accessible in the UI. Updating an existing resource, this workflow manages one given resource at a time. Hence an @@ -174,7 +174,7 @@ For each workflow, it is possible to add aspects according to the workflow's pur ## Homonym Detection (Optional) To perform a homonymy check on a workflow and thus prevent user duplicates,see the -[ Configure a Homonym Detection ](/docs/identitymanager/6.2/integration-guide/workflows/create-workflow/configure-homonym-test/index.md) topic for additional information. +[Configure a Homonym Detection](/docs/identitymanager/6.2/integration-guide/workflows/create-workflow/configure-homonym-test/index.md) topic for additional information. When using records, the homonym detection displays the list of records and not just the list of users. diff --git a/docs/identitymanager/6.2/integration-guide/workflows/create-workflow/workflow-update-resource/index.md b/docs/identitymanager/6.2/integration-guide/workflows/create-workflow/workflow-update-resource/index.md index 54882c8ebd..04fe0d2017 100644 --- a/docs/identitymanager/6.2/integration-guide/workflows/create-workflow/workflow-update-resource/index.md +++ b/docs/identitymanager/6.2/integration-guide/workflows/create-workflow/workflow-update-resource/index.md @@ -11,13 +11,13 @@ resource, i.e. to update, within a given resource, properties that do not involv ## Declare a Workflow -This [ Workflow ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md) is made of two +This [Workflow](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md) is made of two activities: 1. `Action With Refine`: sends the resource's update request with a possibility of delegation. 2. `Persist`: saves the collected data and triggers provisioning. -See the [ Activity Templates ](/docs/identitymanager/6.2/integration-guide/workflows/activity-templates/index.md) topic for additional information. +See the [Activity Templates](/docs/identitymanager/6.2/integration-guide/workflows/activity-templates/index.md) topic for additional information. The example below creates a workflow to update only the user's `IsDraft` attribute. @@ -88,7 +88,7 @@ displays the `IsDraft` attribute that the user just changed: ## Assign the Right Permissions Some profiles must get specific permissions so that the workflow is visible and usable by the right -users. Read about the [ Workflow ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md) +users. Read about the [Workflow](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md) permissions. Below is an example of an access control rule where the `Administrator` profile gets the permissions @@ -102,7 +102,7 @@ for the whole update request from the previously created workflow: ## Create Menu Items in the UI -[ Menu Item ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/menuitem/index.md) must be defined +[Menu Item](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/menuitem/index.md) must be defined to make the workflow accessible in the UI. Updating an existing resource, this workflow manages one given resource at a time. Hence an diff --git a/docs/identitymanager/6.2/integration-guide/workflows/index.md b/docs/identitymanager/6.2/integration-guide/workflows/index.md index 778f62fb97..7b88caa994 100644 --- a/docs/identitymanager/6.2/integration-guide/workflows/index.md +++ b/docs/identitymanager/6.2/integration-guide/workflows/index.md @@ -40,7 +40,7 @@ A workflow is made of several elements: ### Technical principles - A workflow is linked to - one[ Entity Type ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) and concerns only + one[Entity Type](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) and concerns only resources from said entity type. For example, a workflow can be linked to `Directory_User` or `Directory_Department` according to the workflow's purpose, but not both together. - The aim of a workflow is to get input data (either a form or just an approval) from users involved diff --git a/docs/identitymanager/6.2/integration-guide/workflows/workflow-uses/index.md b/docs/identitymanager/6.2/integration-guide/workflows/workflow-uses/index.md index b171a2ee2c..0714e85242 100644 --- a/docs/identitymanager/6.2/integration-guide/workflows/workflow-uses/index.md +++ b/docs/identitymanager/6.2/integration-guide/workflows/workflow-uses/index.md @@ -6,13 +6,13 @@ sidebar_position: 30 # Workflow Uses -An Identity Manager [ Workflow ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md) is the +An Identity Manager [Workflow](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md) is the sequence of processes that a company has established to manage identities across the organization. Workflows makes an approval business process more efficient by managing and tracking all of the human tasks involved with the process and by providing a record of the process after it is completed. -The identity management [ Workflow ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md) +The identity management [Workflow](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md) can be broken into four key areas: ## 1. Onboarding diff --git a/docs/identitymanager/6.2/integration-guide/workflows/workflowhomonym/index.md b/docs/identitymanager/6.2/integration-guide/workflows/workflowhomonym/index.md index 9e3aa72035..be64b6075d 100644 --- a/docs/identitymanager/6.2/integration-guide/workflows/workflowhomonym/index.md +++ b/docs/identitymanager/6.2/integration-guide/workflows/workflowhomonym/index.md @@ -166,7 +166,7 @@ be checked must contain a layout fieldset control where: When the homonym entity link has no filter set and therefore the filter is calculated automatically, the homonym control form must only contain up to 5 controls where `Binding` attribute is defined. Indeed, a filter can only be defined on up to 5 properties, see filter definition in -[ Homonym Entity Link ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/homonymentitylink/index.md). +[Homonym Entity Link](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/homonymentitylink/index.md). ```
    diff --git a/docs/identitymanager/6.2/introduction-guide/configuration/index.md b/docs/identitymanager/6.2/introduction-guide/configuration/index.md index 0250c7157b..492a63d845 100644 --- a/docs/identitymanager/6.2/introduction-guide/configuration/index.md +++ b/docs/identitymanager/6.2/introduction-guide/configuration/index.md @@ -44,20 +44,20 @@ This is the end of the introduction guide, so you should now be able to dive int ## Learn More Learn more on how to -[ Create a Working Directory ](/docs/identitymanager/6.2/installation-guide/production-ready/working-directory/index.md). +[Create a Working Directory](/docs/identitymanager/6.2/installation-guide/production-ready/working-directory/index.md). See the [User Guide](/docs/identitymanager/6.2/user-guide/index.md) topic to learn how to configure Identity Manager from scratch via the UI. See how to -[ Export the Configuration ](/docs/identitymanager/6.2/integration-guide/toolkit/export-configuration/index.md) +[Export the Configuration](/docs/identitymanager/6.2/integration-guide/toolkit/export-configuration/index.md) to XML files. See how to -[ Deploy the Configuration ](/docs/identitymanager/6.2/integration-guide/toolkit/deploy-configuration/index.md). +[Deploy the Configuration](/docs/identitymanager/6.2/integration-guide/toolkit/deploy-configuration/index.md). Learn more about the -[ XML Configuration Schema ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/index.md). +[XML Configuration Schema](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/index.md). Learn more about the [Network Configuration](/docs/identitymanager/6.2/integration-guide/network-configuration/index.md). diff --git a/docs/identitymanager/6.2/introduction-guide/overview/entitlement-management/index.md b/docs/identitymanager/6.2/introduction-guide/overview/entitlement-management/index.md index 7c1bc60497..45a5cecffe 100644 --- a/docs/identitymanager/6.2/introduction-guide/overview/entitlement-management/index.md +++ b/docs/identitymanager/6.2/introduction-guide/overview/entitlement-management/index.md @@ -63,7 +63,7 @@ automatically assign roles to users, or to categorize users and accounts, etc. ### Provisioning rules Just like identities, accounts are represented in Identity Manager by an -[ Identity Management ](/docs/identitymanager/6.2/introduction-guide/overview/identity-management/index.md) entity-relationship model. So Identity +[Identity Management](/docs/identitymanager/6.2/introduction-guide/overview/identity-management/index.md) entity-relationship model. So Identity Manager manages entitlements as resources' attribute values. > For example, giving specific Active Directory permissions to a new user means not only creating a @@ -138,7 +138,7 @@ assignments that do not comply with the configured rules. Rules can be triggered based on users' assigned roles, but also based on user data. -The [ Identity Management ](/docs/identitymanager/6.2/introduction-guide/overview/identity-management/index.md) model can be refined by configuring +The [Identity Management](/docs/identitymanager/6.2/introduction-guide/overview/identity-management/index.md) model can be refined by configuring dimensions: criteria from among resources' [attributes](https://en.wikipedia.org/wiki/Attribute-based_access_control) that will trigger the application of the rules. Then Identity Manager applies the rule for any resource whose value for a @@ -174,10 +174,10 @@ See the [Governance](/docs/identitymanager/6.2/introduction-guide/overview/gover ## Learn More -Learn more on the [ Role Model ](/docs/identitymanager/6.2/integration-guide/role-model/index.md). +Learn more on the [Role Model](/docs/identitymanager/6.2/integration-guide/role-model/index.md). Learn how to -[ Create Roles in the Role Catalog ](/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/index.md). +[Create Roles in the Role Catalog](/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/index.md). Learn more on hoe to [Create a Composite Role](/docs/identitymanager/6.2/user-guide/optimize/composite-role-creation/index.md). @@ -185,11 +185,11 @@ Learn more on hoe to Learn more on [Role Assignment](/docs/identitymanager/6.2/integration-guide/role-assignment/index.md). Learn more on -[ Create a Provisioning Rule ](/docs/identitymanager/6.2/user-guide/set-up/provisioning-rule-creation/index.md). +[Create a Provisioning Rule](/docs/identitymanager/6.2/user-guide/set-up/provisioning-rule-creation/index.md). Learn more on -[ Automate Role Assignments ](/docs/identitymanager/6.2/user-guide/optimize/assignment-automation/automate-role-assignment/index.md) +[Automate Role Assignments](/docs/identitymanager/6.2/user-guide/optimize/assignment-automation/automate-role-assignment/index.md) rules. Learn more on the rules of -[ Categorize Resources ](/docs/identitymanager/6.2/user-guide/set-up/categorization/index.md). +[Categorize Resources](/docs/identitymanager/6.2/user-guide/set-up/categorization/index.md). diff --git a/docs/identitymanager/6.2/introduction-guide/overview/governance/index.md b/docs/identitymanager/6.2/introduction-guide/overview/governance/index.md index 6bd5d4f9e3..3d1d2dff4e 100644 --- a/docs/identitymanager/6.2/introduction-guide/overview/governance/index.md +++ b/docs/identitymanager/6.2/introduction-guide/overview/governance/index.md @@ -34,15 +34,15 @@ certification campaigns, risk management or reporting. ## Next Steps -Let's read some [ Use Case Stories ](/docs/identitymanager/6.2/introduction-guide/overview/use-cases/index.md). +Let's read some [Use Case Stories](/docs/identitymanager/6.2/introduction-guide/overview/use-cases/index.md). ## Learn More Learn more on [Governance](/docs/identitymanager/6.2/integration-guide/governance/index.md). -Learn more on how to [ Generate Reports ](/docs/identitymanager/6.2/user-guide/administrate/reporting/index.md). +Learn more on how to [Generate Reports](/docs/identitymanager/6.2/user-guide/administrate/reporting/index.md). Learn more on -[ Perform Access Certification ](/docs/identitymanager/6.2/user-guide/administrate/access-certification/index.md). +[Perform Access Certification](/docs/identitymanager/6.2/user-guide/administrate/access-certification/index.md). -Learn more on how to [ Manage Risks ](/docs/identitymanager/6.2/user-guide/optimize/risk-management/index.md). +Learn more on how to [Manage Risks](/docs/identitymanager/6.2/user-guide/optimize/risk-management/index.md). diff --git a/docs/identitymanager/6.2/introduction-guide/overview/index.md b/docs/identitymanager/6.2/introduction-guide/overview/index.md index a22473d467..eaaea104b7 100644 --- a/docs/identitymanager/6.2/introduction-guide/overview/index.md +++ b/docs/identitymanager/6.2/introduction-guide/overview/index.md @@ -46,7 +46,7 @@ technology required for IGA-related data flows. ![Connectors](/img/product_docs/identitymanager/saas/introduction-guide/overview/overview_connectors.webp) -See more details on [ Identity Management ](/docs/identitymanager/6.2/introduction-guide/overview/identity-management/index.md) and connection between +See more details on [Identity Management](/docs/identitymanager/6.2/introduction-guide/overview/identity-management/index.md) and connection between systems. --- @@ -82,7 +82,7 @@ Furthermore, Identity Manager provides a few workflows for entitlement request o modification, which often include approval from a third party, hence identities get their entitlements securely. -See the [ Entitlement Management ](/docs/identitymanager/6.2/introduction-guide/overview/entitlement-management/index.md) topic for additional +See the [Entitlement Management](/docs/identitymanager/6.2/introduction-guide/overview/entitlement-management/index.md) topic for additional information. Thanks to the role model and data flows between Identity Manager and the managed systems, Identity diff --git a/docs/identitymanager/6.2/introduction-guide/overview/use-cases/index.md b/docs/identitymanager/6.2/introduction-guide/overview/use-cases/index.md index 371e77903a..7a2bfd856e 100644 --- a/docs/identitymanager/6.2/introduction-guide/overview/use-cases/index.md +++ b/docs/identitymanager/6.2/introduction-guide/overview/use-cases/index.md @@ -62,4 +62,4 @@ entitlements he needs in order to work, but not more to prevent security breache ## Next Steps -Let's learn about Identity Manager [ Architecture ](/docs/identitymanager/6.2/introduction-guide/architecture/index.md). +Let's learn about Identity Manager [Architecture](/docs/identitymanager/6.2/introduction-guide/architecture/index.md). diff --git a/docs/identitymanager/6.2/user-guide/administrate/access-certification/certification-campaign-execution/index.md b/docs/identitymanager/6.2/user-guide/administrate/access-certification/certification-campaign-execution/index.md index 6eee8db172..bc661c0cc6 100644 --- a/docs/identitymanager/6.2/user-guide/administrate/access-certification/certification-campaign-execution/index.md +++ b/docs/identitymanager/6.2/user-guide/administrate/access-certification/certification-campaign-execution/index.md @@ -27,7 +27,7 @@ scheduling. | Input | Output | | ----------------------------------------------------------------------------------------------- | ---------------- | -| [ Schedule a Certification Campaign ](/docs/identitymanager/6.2/user-guide/administrate/access-certification/certification-campaign-scheduling/index.md) (required) | Certified access | +| [Schedule a Certification Campaign](/docs/identitymanager/6.2/user-guide/administrate/access-certification/certification-campaign-scheduling/index.md) (required) | Certified access | ## Execute Certification diff --git a/docs/identitymanager/6.2/user-guide/administrate/access-certification/index.md b/docs/identitymanager/6.2/user-guide/administrate/access-certification/index.md index e48f070925..3dc682f51f 100644 --- a/docs/identitymanager/6.2/user-guide/administrate/access-certification/index.md +++ b/docs/identitymanager/6.2/user-guide/administrate/access-certification/index.md @@ -37,14 +37,14 @@ know which entitlements need to be reviewed. | Input | Output | | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | ---------------- | -| Identity repository (required) [ Create Roles in the Role Catalog ](/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/index.md)(optional) [ Manage Risks ](/docs/identitymanager/6.2/user-guide/optimize/risk-management/index.md)(optional) | Certified access | +| Identity repository (required) [Create Roles in the Role Catalog](/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/index.md)(optional) [Manage Risks](/docs/identitymanager/6.2/user-guide/optimize/risk-management/index.md)(optional) | Certified access | -See the[ Create the Workforce Repository ](/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/index.md)topic +See the[Create the Workforce Repository](/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/index.md)topic for additional information. ## Perform Access Certification Perform access certification by proceeding as follows: -1. [ Schedule a Certification Campaign ](/docs/identitymanager/6.2/user-guide/administrate/access-certification/certification-campaign-scheduling/index.md). -2. [ Execute a Certification Campaign ](/docs/identitymanager/6.2/user-guide/administrate/access-certification/certification-campaign-execution/index.md). +1. [Schedule a Certification Campaign](/docs/identitymanager/6.2/user-guide/administrate/access-certification/certification-campaign-scheduling/index.md). +2. [Execute a Certification Campaign](/docs/identitymanager/6.2/user-guide/administrate/access-certification/certification-campaign-execution/index.md). diff --git a/docs/identitymanager/6.2/user-guide/administrate/assigned-roles/index.md b/docs/identitymanager/6.2/user-guide/administrate/assigned-roles/index.md index 8e7d602f28..e2ac337b8e 100644 --- a/docs/identitymanager/6.2/user-guide/administrate/assigned-roles/index.md +++ b/docs/identitymanager/6.2/user-guide/administrate/assigned-roles/index.md @@ -28,13 +28,13 @@ You can review all assigned single roles by category. Through filters you can ch ## Participants and Artifacts This operation should be performed by a user with the right permissions. See the -[ Configure a User Profile ](/docs/identitymanager/6.2/user-guide/set-up/user-profile-configuration/index.md) topic for additional +[Configure a User Profile](/docs/identitymanager/6.2/user-guide/set-up/user-profile-configuration/index.md) topic for additional information. The following example provides the rights for the Administrator profile to see the Assigned Roles page on the **Entity Type** directory user. See the -[ Create a Provisioning Rule ](/docs/identitymanager/6.2/user-guide/set-up/provisioning-rule-creation/index.md) and -[ Create Roles in the Role Catalog ](/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/index.md) topics for +[Create a Provisioning Rule](/docs/identitymanager/6.2/user-guide/set-up/provisioning-rule-creation/index.md) and +[Create Roles in the Role Catalog](/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/index.md) topics for additional information. Code attributes enclosed with `<>` need to be replaced with a custom value before entering the diff --git a/docs/identitymanager/6.2/user-guide/administrate/index.md b/docs/identitymanager/6.2/user-guide/administrate/index.md index b54e8973ee..92494eb3d6 100644 --- a/docs/identitymanager/6.2/user-guide/administrate/index.md +++ b/docs/identitymanager/6.2/user-guide/administrate/index.md @@ -8,7 +8,7 @@ sidebar_position: 30 In the Admin section you can do the following: -- [ Generate Reports ](/docs/identitymanager/6.2/user-guide/administrate/reporting/index.md) +- [Generate Reports](/docs/identitymanager/6.2/user-guide/administrate/reporting/index.md) How to use Identity Manager's reporting modules to produce IGA reports for auditing and governance purposes. @@ -21,57 +21,57 @@ In the Admin section you can do the following: How to write to a managed system. -- [ Review Provisioning ](/docs/identitymanager/6.2/user-guide/administrate/provisioning/provisioning-review/index.md) +- [Review Provisioning](/docs/identitymanager/6.2/user-guide/administrate/provisioning/provisioning-review/index.md) How to review provisioning orders before generation. -- [ Provision Manually ](/docs/identitymanager/6.2/user-guide/administrate/provisioning/manual-provisioning/index.md) +- [Provision Manually](/docs/identitymanager/6.2/user-guide/administrate/provisioning/manual-provisioning/index.md) How to use Identity Managerto manually write to the managed systems. -- [ Provision Automatically ](/docs/identitymanager/6.2/user-guide/administrate/provisioning/automatic-provisioning/index.md) +- [Provision Automatically](/docs/identitymanager/6.2/user-guide/administrate/provisioning/automatic-provisioning/index.md) How to use Identity Manager to automatically write to the managed systems. -- [ Review Non-conforming Assignments ](/docs/identitymanager/6.2/user-guide/administrate/non-conforming-assignment-review/index.md) +- [Review Non-conforming Assignments](/docs/identitymanager/6.2/user-guide/administrate/non-conforming-assignment-review/index.md) How to review non-conforming assignments, i.e. approve or decline the suggestions made by Identity Manager after every synchronization. The aim is to handle the differences between the values from the managed systems and those computed by Identity Manager's role model. -- [ Reconcile a Role ](/docs/identitymanager/6.2/user-guide/administrate/non-conforming-assignment-review/role-reconciliation/index.md) +- [Reconcile a Role](/docs/identitymanager/6.2/user-guide/administrate/non-conforming-assignment-review/role-reconciliation/index.md) How to review non-conforming permissions, i.e. approve or decline the role suggestions made by Identity Manager after every synchronization. The aim is to handle the differences between the navigation values from the managed systems and those computed by Identity Manager according to the role catalog. -- [ Reconcile a Property ](/docs/identitymanager/6.2/user-guide/administrate/non-conforming-assignment-review/property-reconciliation/index.md) +- [Reconcile a Property](/docs/identitymanager/6.2/user-guide/administrate/non-conforming-assignment-review/property-reconciliation/index.md) How to review unreconciled properties. The aim is to handle the differences between the property values from the managed systems and those computed by Identity Manager according to provisioning rules. -- [ Review an Unauthorized Account ](/docs/identitymanager/6.2/user-guide/administrate/non-conforming-assignment-review/unauthorized-account-review/index.md) +- [Review an Unauthorized Account](/docs/identitymanager/6.2/user-guide/administrate/non-conforming-assignment-review/unauthorized-account-review/index.md) How to remediate unauthorized accounts. The aim is to review the accounts whose assignments don't comply with the rules of the role model. -- [ Perform Access Certification ](/docs/identitymanager/6.2/user-guide/administrate/access-certification/index.md) +- [Perform Access Certification](/docs/identitymanager/6.2/user-guide/administrate/access-certification/index.md) How to certify existing access by reviewing a specific range of assigned permissions for auditing purposes. -- [ Schedule a Certification Campaign ](/docs/identitymanager/6.2/user-guide/administrate/access-certification/certification-campaign-scheduling/index.md) +- [Schedule a Certification Campaign](/docs/identitymanager/6.2/user-guide/administrate/access-certification/certification-campaign-scheduling/index.md) How to create and schedule access certification campaigns, defining their scope. -- [ Execute a Certification Campaign ](/docs/identitymanager/6.2/user-guide/administrate/access-certification/certification-campaign-execution/index.md) +- [Execute a Certification Campaign](/docs/identitymanager/6.2/user-guide/administrate/access-certification/certification-campaign-execution/index.md) How to execute access certification campaigns, i.e. review specific entitlement assignments and deprovision inappropriate access. -- [ Request Entitlement Assignment ](/docs/identitymanager/6.2/user-guide/administrate/manual-assignment-request/index.md) +- [Request Entitlement Assignment](/docs/identitymanager/6.2/user-guide/administrate/manual-assignment-request/index.md) How to send a manual request to add, update or remove an entitlement for an identity. diff --git a/docs/identitymanager/6.2/user-guide/administrate/manual-assignment-request/index.md b/docs/identitymanager/6.2/user-guide/administrate/manual-assignment-request/index.md index 12c468c6d9..cb6d71b593 100644 --- a/docs/identitymanager/6.2/user-guide/administrate/manual-assignment-request/index.md +++ b/docs/identitymanager/6.2/user-guide/administrate/manual-assignment-request/index.md @@ -26,8 +26,8 @@ manager, and on some occasions by the involved application owner. | ------------------------------------------------------ | -------------------- | | Identity repository (required) Role Catalog (required) | Updated entitlements | -See the [ Create the Workforce Repository ](/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/index.md) and -[ Create Roles in the Role Catalog ](/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/index.md) topics for +See the [Create the Workforce Repository](/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/index.md) and +[Create Roles in the Role Catalog](/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/index.md) topics for additional information. ## View Identity's Entitlements diff --git a/docs/identitymanager/6.2/user-guide/administrate/non-conforming-assignment-review/index.md b/docs/identitymanager/6.2/user-guide/administrate/non-conforming-assignment-review/index.md index c1282618de..5bf3035977 100644 --- a/docs/identitymanager/6.2/user-guide/administrate/non-conforming-assignment-review/index.md +++ b/docs/identitymanager/6.2/user-guide/administrate/non-conforming-assignment-review/index.md @@ -24,9 +24,9 @@ Integrators must review three main types of non-conforming entitlement assignmen Unreconciled properties, unauthorized accounts and non-conforming roles are part of [Non-Conforming Assignments](/docs/identitymanager/6.2/integration-guide/role-assignment/nonconformingdetection/index.md). The global aim of the review is to handle the gaps between the -[ Existing Assignments ](/docs/identitymanager/6.2/integration-guide/role-assignment/existingassignmentsdeduction/index.md) +[Existing Assignments](/docs/identitymanager/6.2/integration-guide/role-assignment/existingassignmentsdeduction/index.md) (real values) and the -[ Conforming Assignments ](/docs/identitymanager/6.2/integration-guide/role-assignment/conformingassignmentcomputation/index.md) +[Conforming Assignments](/docs/identitymanager/6.2/integration-guide/role-assignment/conformingassignmentcomputation/index.md) (theoretical values computed by Identity Manager from the role model rules). A high number of non-conforming assignments can come from an issue in configuration rules. @@ -52,7 +52,7 @@ applications' entitlements (technical side), and/or managers who know their team The assignments specified as non-conforming during the very first execution of the role model are called pre-existing assignments. Pre-existing assignments are tagged differently from other non-conforming assignments by the -[ Save Pre-Existing Access Rights Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/savepreexistingaccessrightstask/index.md) +[Save Pre-Existing Access Rights Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/savepreexistingaccessrightstask/index.md) because they can indicate that: - The rules are not optimal yet. @@ -67,10 +67,10 @@ While there can be dependencies between the review of non-conforming roles and u properties, there are no absolute requirements regarding the sequential order of the non-conforming assignment review: -- Review [ Reconcile a Role ](/docs/identitymanager/6.2/user-guide/administrate/non-conforming-assignment-review/role-reconciliation/index.md). -- Review [ Reconcile a Property ](/docs/identitymanager/6.2/user-guide/administrate/non-conforming-assignment-review/property-reconciliation/index.md). -- [ Review an Unauthorized Account ](/docs/identitymanager/6.2/user-guide/administrate/non-conforming-assignment-review/unauthorized-account-review/index.md). +- Review [Reconcile a Role](/docs/identitymanager/6.2/user-guide/administrate/non-conforming-assignment-review/role-reconciliation/index.md). +- Review [Reconcile a Property](/docs/identitymanager/6.2/user-guide/administrate/non-conforming-assignment-review/property-reconciliation/index.md). +- [Review an Unauthorized Account](/docs/identitymanager/6.2/user-guide/administrate/non-conforming-assignment-review/unauthorized-account-review/index.md). -[ Manage Risks ](/docs/identitymanager/6.2/user-guide/optimize/risk-management/index.md) can be defined to highlight the most +[Manage Risks](/docs/identitymanager/6.2/user-guide/optimize/risk-management/index.md) can be defined to highlight the most sensitive accounts/permissions, in order to establish a priority order in the review of non-conforming assignments. diff --git a/docs/identitymanager/6.2/user-guide/administrate/non-conforming-assignment-review/property-reconciliation/index.md b/docs/identitymanager/6.2/user-guide/administrate/non-conforming-assignment-review/property-reconciliation/index.md index 54e63ec2c3..d22f05f3d2 100644 --- a/docs/identitymanager/6.2/user-guide/administrate/non-conforming-assignment-review/property-reconciliation/index.md +++ b/docs/identitymanager/6.2/user-guide/administrate/non-conforming-assignment-review/property-reconciliation/index.md @@ -8,7 +8,7 @@ sidebar_position: 20 How to review unreconciled properties. The aim is to handle the differences between the property values from the managed systems and those computed by Identity Manager according to -[ Create a Provisioning Rule ](/docs/identitymanager/6.2/user-guide/set-up/provisioning-rule-creation/index.md). +[Create a Provisioning Rule](/docs/identitymanager/6.2/user-guide/set-up/provisioning-rule-creation/index.md). ## Overview diff --git a/docs/identitymanager/6.2/user-guide/administrate/non-conforming-assignment-review/role-reconciliation/index.md b/docs/identitymanager/6.2/user-guide/administrate/non-conforming-assignment-review/role-reconciliation/index.md index 7eb7c5565c..688a7bbabe 100644 --- a/docs/identitymanager/6.2/user-guide/administrate/non-conforming-assignment-review/role-reconciliation/index.md +++ b/docs/identitymanager/6.2/user-guide/administrate/non-conforming-assignment-review/role-reconciliation/index.md @@ -74,7 +74,7 @@ entitlements. Review a non-conforming permission by proceeding as follows: 1. Ensure that the - [ Compute Role Model Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md) + [Compute Role Model Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md) was launched recently, through the complete job on the **Job Execution** page ![Home Page - Job Execution](/img/product_docs/identitymanager/saas/user-guide/set-up/synchronization/home_jobexecution_v602.webp) diff --git a/docs/identitymanager/6.2/user-guide/administrate/non-conforming-assignment-review/unauthorized-account-review/index.md b/docs/identitymanager/6.2/user-guide/administrate/non-conforming-assignment-review/unauthorized-account-review/index.md index d463d27f88..e630d15562 100644 --- a/docs/identitymanager/6.2/user-guide/administrate/non-conforming-assignment-review/unauthorized-account-review/index.md +++ b/docs/identitymanager/6.2/user-guide/administrate/non-conforming-assignment-review/unauthorized-account-review/index.md @@ -28,7 +28,7 @@ entitlements. Review an unauthorized account by proceeding as follows: 1. Ensure that the - [ Compute Role Model Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md) + [Compute Role Model Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md) was launched recently, through the complete job on the **Job Execution** page: ![Home Page - Job Execution](/img/product_docs/identitymanager/saas/user-guide/set-up/synchronization/home_jobexecution_v602.webp) @@ -57,12 +57,12 @@ Review an unauthorized account by proceeding as follows: The displayed confidence rate means that a rule actually assigned the account to the identity, but with a confidence rate too low to imply full automatic assignment. Approval will be - required. See the [ Classify Resources ](/docs/identitymanager/6.2/user-guide/set-up/categorization/classification/index.md) + required. See the [Classify Resources](/docs/identitymanager/6.2/user-guide/set-up/categorization/classification/index.md) topic for additional information. The **Resource Properties** frame shows all the properties of the resources. They can be updated by clicking on the edit button. See the - [ Reconcile a Property ](/docs/identitymanager/6.2/user-guide/administrate/non-conforming-assignment-review/property-reconciliation/index.md) topic for additional information. + [Reconcile a Property](/docs/identitymanager/6.2/user-guide/administrate/non-conforming-assignment-review/property-reconciliation/index.md) topic for additional information. ![Edit Button](/img/product_docs/identitymanager/saas/user-guide/administrate/non-conforming-assignment-review/unauthorized-account-review/unauth_updateprop_v522.webp) diff --git a/docs/identitymanager/6.2/user-guide/administrate/orphan-unused-account-review/index.md b/docs/identitymanager/6.2/user-guide/administrate/orphan-unused-account-review/index.md index ae5ab0e6ee..9c89512136 100644 --- a/docs/identitymanager/6.2/user-guide/administrate/orphan-unused-account-review/index.md +++ b/docs/identitymanager/6.2/user-guide/administrate/orphan-unused-account-review/index.md @@ -24,7 +24,7 @@ through the menu items on the left of the home page, in the **Connectors** secti These entity type pages can be configured via XML to customize all displayed columns and available filters, especially the **Orphan** filter that spots uncorrelated resources, and the **Owner / Resource Type** column that shows the owner of each resource. See -the[ Create Menu Items ](/docs/identitymanager/6.2/integration-guide/ui/create-menu-items/index.md) topic for +the[Create Menu Items](/docs/identitymanager/6.2/integration-guide/ui/create-menu-items/index.md) topic for additional information on customization. ![Owner / Resource Type Column](/img/product_docs/identitymanager/saas/user-guide/administrate/reporting/orphan_entitytype_v523.webp) @@ -32,7 +32,7 @@ additional information on customization. In the **Orphan** field, select **Yes** to see all existing resources without an owner. In addition, filters can be configured in the reporting module to list orphaned accounts. See the -[ Generate Reports ](/docs/identitymanager/6.2/user-guide/administrate/reporting/index.md) topic for additional information. Choose to display +[Generate Reports](/docs/identitymanager/6.2/user-guide/administrate/reporting/index.md) topic for additional information. Choose to display **User** and **AD User** (nominative) with a filter on void user's display names. **NOTE:** Some accounts are considered orphaned because of an error in the account data or @@ -83,7 +83,7 @@ return ((resource.lastLogonTimestamp == null) || Once this "unused" property is created, a list of all unused accounts can be displayed thanks to the filters in the query module, based on said property. See the -[ Generate Reports ](/docs/identitymanager/6.2/user-guide/administrate/reporting/index.md) topic for additional information. +[Generate Reports](/docs/identitymanager/6.2/user-guide/administrate/reporting/index.md) topic for additional information. The previous example about the AD's **isUnused** property can be complemented in the query module by displaying this property alongside users' **EmployeeId**. @@ -97,7 +97,7 @@ table below. | Input | Output | | ------------------------------------------------------------------------- | ------------------------------------ | -| [ Categorize Resources ](/docs/identitymanager/6.2/user-guide/set-up/categorization/index.md) (required) | Removed orphaned and unused accounts | +| [Categorize Resources](/docs/identitymanager/6.2/user-guide/set-up/categorization/index.md) (required) | Removed orphaned and unused accounts | ## Review an Orphaned Account @@ -147,7 +147,7 @@ You can **Select owner** from the list by clicking on the check box. **NOTE:** We said that useful service accounts must be connected to their owners due to the fact that an orphaned account cannot be certified. .See the -[ Perform Access Certification ](/docs/identitymanager/6.2/user-guide/administrate/access-certification/index.md) topic for additional information. +[Perform Access Certification](/docs/identitymanager/6.2/user-guide/administrate/access-certification/index.md) topic for additional information. But a service account must not be linked to a person, for the departure of said person from the company may trigger the loss of the service account. This is why we create identities with **Application** as their **UserType**, each diff --git a/docs/identitymanager/6.2/user-guide/administrate/provisioning/automatic-provisioning/index.md b/docs/identitymanager/6.2/user-guide/administrate/provisioning/automatic-provisioning/index.md index ccbb939dee..c97dda9787 100644 --- a/docs/identitymanager/6.2/user-guide/administrate/provisioning/automatic-provisioning/index.md +++ b/docs/identitymanager/6.2/user-guide/administrate/provisioning/automatic-provisioning/index.md @@ -28,12 +28,12 @@ At this point, integrators should have all the elements they need to operate. | Input | Output | | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ----------------------- | -| [ Review Provisioning ](/docs/identitymanager/6.2/user-guide/administrate/provisioning/provisioning-review/index.md) (required) Automated provisioning to [Create a Connection](/docs/identitymanager/6.2/user-guide/set-up/connect-system/connection-creation/index.md) (required) | Updated managed systems | +| [Review Provisioning](/docs/identitymanager/6.2/user-guide/administrate/provisioning/provisioning-review/index.md) (required) Automated provisioning to [Create a Connection](/docs/identitymanager/6.2/user-guide/set-up/connect-system/connection-creation/index.md) (required) | Updated managed systems | ## Implement Automated Provisioning automated provisioning is performed through a connection using a -[ References: Packages ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/index.md) for +[References: Packages](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/index.md) for fulfilling external systems. ## Perform Automated Provisioning @@ -56,7 +56,7 @@ In order to verify the process: ![Home Page - Directory User](/img/product_docs/identitymanager/saas/user-guide/set-up/configure-workflows/home_directoryuser_v523.webp) 2. Follow the manual assignment workflow through - [ Request Entitlement Assignment ](/docs/identitymanager/6.2/user-guide/administrate/manual-assignment-request/index.md) to make a change in + [Request Entitlement Assignment](/docs/identitymanager/6.2/user-guide/administrate/manual-assignment-request/index.md) to make a change in one of their permissions, which involves automated provisioning. 3. Perform automated provisioning and check in Identity Manager that the change was effectively made. diff --git a/docs/identitymanager/6.2/user-guide/administrate/provisioning/index.md b/docs/identitymanager/6.2/user-guide/administrate/provisioning/index.md index 115582ea13..d94820e1ae 100644 --- a/docs/identitymanager/6.2/user-guide/administrate/provisioning/index.md +++ b/docs/identitymanager/6.2/user-guide/administrate/provisioning/index.md @@ -24,7 +24,7 @@ When modeling your connectors, you had to decide what data you wanted Identity M within the external systems. You configured your connectors, and among other things you chose the appropriate connections and packages, to manage identities and their entitlements by writing directly to the managed systems. This is done through said connectors' provisioning capabilities. -See the [ Model the Data ](/docs/identitymanager/6.2/user-guide/set-up/connect-system/connector-modeling/index.md) and +See the [Model the Data](/docs/identitymanager/6.2/user-guide/set-up/connect-system/connector-modeling/index.md) and [Create a Connection](/docs/identitymanager/6.2/user-guide/set-up/connect-system/connection-creation/index.md) topics for additional information. @@ -33,8 +33,8 @@ provisioning orders are generated in order to actually write said changes to the These changes can be written automatically or manually. Manual provisioning is used to involve humans and make them act on the external systems, instead of Identity Manager. Automatic provisioning is used to minimize human intervention and trust Identity Manager with role model -enforcement in external systems. See the [ Provision Manually ](/docs/identitymanager/6.2/user-guide/administrate/provisioning/manual-provisioning/index.md) and -[ Provision Automatically ](/docs/identitymanager/6.2/user-guide/administrate/provisioning/automatic-provisioning/index.md)topics for additional information. +enforcement in external systems. See the [Provision Manually](/docs/identitymanager/6.2/user-guide/administrate/provisioning/manual-provisioning/index.md) and +[Provision Automatically](/docs/identitymanager/6.2/user-guide/administrate/provisioning/automatic-provisioning/index.md)topics for additional information. ### Provisioning states @@ -57,7 +57,7 @@ Here is the list of provisioning states and their description: These states are detailed with their transitions on the individual pages specific to provisioning review, manual provisioning and automated provisioning. See the [Entitlement Assignment](/docs/identitymanager/6.2/integration-guide/role-assignment/assignments-of-entitlements/index.md) -and [ Review Provisioning ](/docs/identitymanager/6.2/user-guide/administrate/provisioning/provisioning-review/index.md) topics for additional information. +and [Review Provisioning](/docs/identitymanager/6.2/user-guide/administrate/provisioning/provisioning-review/index.md) topics for additional information. ### Provisioning review @@ -65,14 +65,14 @@ For security purposes, provisioning orders sometimes need to be reviewed before the managed system. Then, a user with the right entitlements accesses the **Provisioning Review** page. Users can either approve provisioning orders that will then be unblocked and finally propagated, or they can decline orders that will subsequently be ignored. See the -[ Configure a User Profile ](/docs/identitymanager/6.2/user-guide/set-up/user-profile-configuration/index.md)topic for additional +[Configure a User Profile](/docs/identitymanager/6.2/user-guide/set-up/user-profile-configuration/index.md)topic for additional information. The review prior to the provisioning of entitlement assignments is usually performed based on the resource type of given identities. For example, the assignment of sensitive entitlements will require a review before being provisioned, whereas basic rights can be assigned at once. Therefore, resources must be carefully classified beforehand. See the -[ Classify Resources ](/docs/identitymanager/6.2/user-guide/set-up/categorization/classification/index.md) topic for additional +[Classify Resources](/docs/identitymanager/6.2/user-guide/set-up/categorization/classification/index.md) topic for additional information. ## Participants and Artifacts @@ -83,10 +83,10 @@ This operation should be performed in cooperation with the staff in charge of ma | ----------------------------------------------------------------------------------------------------------------------- | ------------------ | | Connector's data model (required) Classified resources (required) Provisioning Rules (required) Role catalog (required) | Provisioned system | -See the [ Model the Data ](/docs/identitymanager/6.2/user-guide/set-up/connect-system/connector-modeling/index.md), -[ Classify Resources ](/docs/identitymanager/6.2/user-guide/set-up/categorization/classification/index.md), -[ Create a Provisioning Rule ](/docs/identitymanager/6.2/user-guide/set-up/provisioning-rule-creation/index.md), and -[ Create Roles in the Role Catalog ](/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/index.md) topics for +See the [Model the Data](/docs/identitymanager/6.2/user-guide/set-up/connect-system/connector-modeling/index.md), +[Classify Resources](/docs/identitymanager/6.2/user-guide/set-up/categorization/classification/index.md), +[Create a Provisioning Rule](/docs/identitymanager/6.2/user-guide/set-up/provisioning-rule-creation/index.md), and +[Create Roles in the Role Catalog](/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/index.md) topics for additional information. ## Perform Provisioning diff --git a/docs/identitymanager/6.2/user-guide/administrate/provisioning/manual-provisioning/index.md b/docs/identitymanager/6.2/user-guide/administrate/provisioning/manual-provisioning/index.md index e1cc47c927..5b1fe087fc 100644 --- a/docs/identitymanager/6.2/user-guide/administrate/provisioning/manual-provisioning/index.md +++ b/docs/identitymanager/6.2/user-guide/administrate/provisioning/manual-provisioning/index.md @@ -27,12 +27,12 @@ write permissions are required. | Input | Output | | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ----------------------- | -| [ Review Provisioning ](/docs/identitymanager/6.2/user-guide/administrate/provisioning/provisioning-review/index.md) (required) Manual provisioning through [Create a Connection](/docs/identitymanager/6.2/user-guide/set-up/connect-system/connection-creation/index.md) (required) | Updated managed systems | +| [Review Provisioning](/docs/identitymanager/6.2/user-guide/administrate/provisioning/provisioning-review/index.md) (required) Manual provisioning through [Create a Connection](/docs/identitymanager/6.2/user-guide/set-up/connect-system/connection-creation/index.md) (required) | Updated managed systems | ## Implement Manual Provisioning Manual provisioning is performed through a connection using the -[ Manual Ticket ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/manual-ticket/index.md). +[Manual Ticket](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/manual-ticket/index.md). Besides, for a resource to be manually provisioned, the corresponding resource type must be configured with the manual connection set to `Provisioning Connection` in the **Fulfill Settings**. @@ -78,7 +78,7 @@ In order to verify the process: ![Home Page - Directory User](/img/product_docs/identitymanager/saas/user-guide/set-up/configure-workflows/home_directoryuser_v523.webp) 2. Follow the workflow through - [ Request Entitlement Assignment ](/docs/identitymanager/6.2/user-guide/administrate/manual-assignment-request/index.md) to make a change in + [Request Entitlement Assignment](/docs/identitymanager/6.2/user-guide/administrate/manual-assignment-request/index.md) to make a change in one of their permissions, which involves manual provisioning. 3. Perform manual provisioning and check the provisioning state of the requested entitlement at every step, in the user's **View Permissions** tab. diff --git a/docs/identitymanager/6.2/user-guide/administrate/provisioning/provisioning-review/index.md b/docs/identitymanager/6.2/user-guide/administrate/provisioning/provisioning-review/index.md index 2ca40f4587..bb02765082 100644 --- a/docs/identitymanager/6.2/user-guide/administrate/provisioning/provisioning-review/index.md +++ b/docs/identitymanager/6.2/user-guide/administrate/provisioning/provisioning-review/index.md @@ -14,7 +14,7 @@ For security purposes, provisioning orders sometimes need to be reviewed before actually generated. Then, a user with the right permissions accesses the **Provisioning Review** page. They can either approve provisioning orders that will then be computed, generated and finally ready for actual provisioning, or they can decline orders that will subsequently be ignored. See the -[ Configure a User Profile ](/docs/identitymanager/6.2/user-guide/set-up/user-profile-configuration/index.md) topic for +[Configure a User Profile](/docs/identitymanager/6.2/user-guide/set-up/user-profile-configuration/index.md) topic for additional information. ### Provisioning states @@ -30,22 +30,22 @@ This operation should be performed in cooperation with the staff in charge of ma | Input | Output | | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | ------------------- | -| [ Create a Provisioning Rule ](/docs/identitymanager/6.2/user-guide/set-up/provisioning-rule-creation/index.md) (required) [ Create Roles in the Role Catalog ](/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/index.md) (required) | Provisioning orders | +| [Create a Provisioning Rule](/docs/identitymanager/6.2/user-guide/set-up/provisioning-rule-creation/index.md) (required) [Create Roles in the Role Catalog](/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/index.md) (required) | Provisioning orders | ## Implement Provisioning Review Provisioning review is configured for a given resource type. Therefore, you can decide to force the review of provisioning orders when -you[ Create a Resource Type ](/docs/identitymanager/6.2/user-guide/set-up/categorization/resource-type-creation/index.md). You +you[Create a Resource Type](/docs/identitymanager/6.2/user-guide/set-up/categorization/resource-type-creation/index.md). You can choose to: - Set the number of required approvals by a - [ Manage Role Officers ](/docs/identitymanager/6.2/user-guide/set-up/role-officer-management/index.md), via the + [Manage Role Officers](/docs/identitymanager/6.2/user-guide/set-up/role-officer-management/index.md), via the `Approval Workflow` option. - Enable a technical approval by the application owner, via the `Block provisioning orders` option. Provisioning review can also be triggered when a fulfillment error occurs. See -the[ Identity Management ](/docs/identitymanager/6.2/introduction-guide/overview/identity-management/index.md)topic +the[Identity Management](/docs/identitymanager/6.2/introduction-guide/overview/identity-management/index.md)topic for additional information. ## Review Provisioning Orders @@ -85,7 +85,7 @@ Identity Manager shows all the properties of the new resource to be created: See the [Entitlement Assignment](/docs/identitymanager/6.2/integration-guide/role-assignment/assignments-of-entitlements/index.md) -and [ Create a Provisioning Rule ](/docs/identitymanager/6.2/user-guide/set-up/provisioning-rule-creation/index.md) topics for +and [Create a Provisioning Rule](/docs/identitymanager/6.2/user-guide/set-up/provisioning-rule-creation/index.md) topics for additional information. Handle an addition order by proceeding as follows: @@ -109,13 +109,13 @@ Handle an addition order by proceeding as follows: ### Handle an association order Identity Manager displays a given owner and a given resource to be associated with a given -[ Classify Resources ](/docs/identitymanager/6.2/user-guide/set-up/categorization/classification/index.md)and all resource +[Classify Resources](/docs/identitymanager/6.2/user-guide/set-up/categorization/classification/index.md)and all resource properties to be verified: ![Association Order Review](/img/product_docs/identitymanager/saas/user-guide/administrate/provisioning/provisioning-review/provmanual_reviewassociation_v602.webp) - `Confidence rate of proposed resource`: rate expressing the confidence in this - [ Correlate Resources ](/docs/identitymanager/6.2/user-guide/set-up/categorization/correlation/index.md). + [Correlate Resources](/docs/identitymanager/6.2/user-guide/set-up/categorization/correlation/index.md). - `Proposed Value`: value proposed by Identity Manager. - `Current Value`: value currently in the managed system. - `Provisioning State` @@ -126,7 +126,7 @@ properties to be verified: See the [Entitlement Assignment](/docs/identitymanager/6.2/integration-guide/role-assignment/assignments-of-entitlements/index.md) -and [ Create a Provisioning Rule ](/docs/identitymanager/6.2/user-guide/set-up/provisioning-rule-creation/index.md) topics for +and [Create a Provisioning Rule](/docs/identitymanager/6.2/user-guide/set-up/provisioning-rule-creation/index.md) topics for additional information. Handle an association order by proceeding as follows: @@ -167,7 +167,7 @@ Identity Manager shows a given resource and all resource properties to be verif See the [Entitlement Assignment](/docs/identitymanager/6.2/integration-guide/role-assignment/assignments-of-entitlements/index.md) -and [ Create a Provisioning Rule ](/docs/identitymanager/6.2/user-guide/set-up/provisioning-rule-creation/index.md) topics for +and [Create a Provisioning Rule](/docs/identitymanager/6.2/user-guide/set-up/provisioning-rule-creation/index.md) topics for additional information. Handle an update order by proceeding as follows: @@ -230,7 +230,7 @@ In order to verify the process: ![Home Page - Directory User](/img/product_docs/identitymanager/saas/user-guide/set-up/configure-workflows/home_directoryuser_v523.webp) -2. Follow the [ Request Entitlement Assignment ](/docs/identitymanager/6.2/user-guide/administrate/manual-assignment-request/index.md) workflow +2. Follow the [Request Entitlement Assignment](/docs/identitymanager/6.2/user-guide/administrate/manual-assignment-request/index.md) workflow to make a change in one of their permissions, which involves provisioning review. 3. Check that the provisioning state is `Pending` in the user's **View Permissions** tab. diff --git a/docs/identitymanager/6.2/user-guide/administrate/reporting/index.md b/docs/identitymanager/6.2/user-guide/administrate/reporting/index.md index 4b2616969a..e1eb6fe9d8 100644 --- a/docs/identitymanager/6.2/user-guide/administrate/reporting/index.md +++ b/docs/identitymanager/6.2/user-guide/administrate/reporting/index.md @@ -60,7 +60,7 @@ Identity Manager provides a selection of predefined reports available in the so represent the most common use cases. The accessibility of these predefined reports was configured during profile configuration. See the -[ Configure a User Profile ](/docs/identitymanager/6.2/user-guide/set-up/user-profile-configuration/index.md)topic for additional +[Configure a User Profile](/docs/identitymanager/6.2/user-guide/set-up/user-profile-configuration/index.md)topic for additional information. Download predefined reports by proceeding as follows: @@ -85,12 +85,12 @@ information. When facing a one-time need for producing specific reports, Identity Manager's Query module helps display attributes chosen from the data which is already synchronized and classified. See the -[ Synchronize Data ](/docs/identitymanager/6.2/user-guide/set-up/synchronization/index.md) and -[ Classify Resources ](/docs/identitymanager/6.2/user-guide/set-up/categorization/classification/index.md) topics for additional +[Synchronize Data](/docs/identitymanager/6.2/user-guide/set-up/synchronization/index.md) and +[Classify Resources](/docs/identitymanager/6.2/user-guide/set-up/categorization/classification/index.md) topics for additional information. This module offers the possibility to customize reports and download them. The Query module is based on predefined -[ Universe ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/business-intelligence/universe/index.md) +[Universe](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/business-intelligence/universe/index.md) that can be adjusted later on in XML configuration, just like the list of available query models. Create a custom report by proceeding as follows: @@ -103,14 +103,14 @@ Create a custom report by proceeding as follows: 2. Choose a query model from among the list. 3. Click on **Fields to Display** and select the appropriate fields from among the database - [ Universe ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/business-intelligence/universe/index.md) + [Universe](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/business-intelligence/universe/index.md) and click on **Confirm**. ![Fields to Display](/img/product_docs/identitymanager/saas/user-guide/administrate/reporting/reporting_fieldstodisplay_v522.webp) In cases where Identity Manager doesn't display correctly the information you need, you must try to understand the entity instances and association instances that constitute the - [ Universe ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/business-intelligence/universe/index.md) + [Universe](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/business-intelligence/universe/index.md) that you are working with. Perhaps the fields that you chose cannot be properly correlated. 4. Click on **Filters**, write the appropriate condition and click on **Confirm**. diff --git a/docs/identitymanager/6.2/user-guide/deploy/index.md b/docs/identitymanager/6.2/user-guide/deploy/index.md index 7fd146c47f..1754e73a78 100644 --- a/docs/identitymanager/6.2/user-guide/deploy/index.md +++ b/docs/identitymanager/6.2/user-guide/deploy/index.md @@ -6,33 +6,33 @@ sidebar_position: 50 # Deploy -- [ Plan Change Management ](/docs/identitymanager/6.2/user-guide/deploy/change-management/index.md) +- [Plan Change Management](/docs/identitymanager/6.2/user-guide/deploy/change-management/index.md) How to anticipate the deep changes in the organization's applications and processes due to Identity Manager installation as a new IGA tool. -- [ Install the Production Agent ](/docs/identitymanager/6.2/user-guide/deploy/production-agent-installation/index.md) +- [Install the Production Agent](/docs/identitymanager/6.2/user-guide/deploy/production-agent-installation/index.md) How to install a local agent for production environment. -- [ Configure the Agent's Settings ](/docs/identitymanager/6.2/user-guide/deploy/production-agent-installation/settings-files/index.md) +- [Configure the Agent's Settings](/docs/identitymanager/6.2/user-guide/deploy/production-agent-installation/settings-files/index.md) How to configure the agent's application settings via the `web.config`, `appsettings.json` and `appsettings.agent.json` files. -- [ Install IIS via Server Manager ](/docs/identitymanager/6.2/user-guide/deploy/production-agent-installation/iis-installation/index.md) +- [Install IIS via Server Manager](/docs/identitymanager/6.2/user-guide/deploy/production-agent-installation/iis-installation/index.md) How to configure the local server to install IIS via Server Manager. -- [ Configure the Pool and Site ](/docs/identitymanager/6.2/user-guide/deploy/production-agent-installation/iis-configuration/index.md) +- [Configure the Pool and Site](/docs/identitymanager/6.2/user-guide/deploy/production-agent-installation/iis-configuration/index.md) How to configure the application pool and website via IIS. -- [ Set the Working Directory's Permissions ](/docs/identitymanager/6.2/user-guide/deploy/production-agent-installation/directory-permissions/index.md) +- [Set the Working Directory's Permissions](/docs/identitymanager/6.2/user-guide/deploy/production-agent-installation/directory-permissions/index.md) How to assign to the pool the right permissions on the working directory. -- [ Finalize the Installation ](/docs/identitymanager/6.2/user-guide/deploy/production-agent-installation/finalization/index.md) +- [Finalize the Installation](/docs/identitymanager/6.2/user-guide/deploy/production-agent-installation/finalization/index.md) How to finalize the installation of the agent. diff --git a/docs/identitymanager/6.2/user-guide/deploy/production-agent-installation/directory-permissions/index.md b/docs/identitymanager/6.2/user-guide/deploy/production-agent-installation/directory-permissions/index.md index e05a13116c..8a8a79c24b 100644 --- a/docs/identitymanager/6.2/user-guide/deploy/production-agent-installation/directory-permissions/index.md +++ b/docs/identitymanager/6.2/user-guide/deploy/production-agent-installation/directory-permissions/index.md @@ -59,4 +59,4 @@ Set the working directory's permissions by proceeding as follows: ## Next Steps -To continue, [ Finalize the Installation ](/docs/identitymanager/6.2/user-guide/deploy/production-agent-installation/finalization/index.md)in a few steps. +To continue, [Finalize the Installation](/docs/identitymanager/6.2/user-guide/deploy/production-agent-installation/finalization/index.md)in a few steps. diff --git a/docs/identitymanager/6.2/user-guide/deploy/production-agent-installation/finalization/index.md b/docs/identitymanager/6.2/user-guide/deploy/production-agent-installation/finalization/index.md index d2983f8295..5b0d8ddb45 100644 --- a/docs/identitymanager/6.2/user-guide/deploy/production-agent-installation/finalization/index.md +++ b/docs/identitymanager/6.2/user-guide/deploy/production-agent-installation/finalization/index.md @@ -21,15 +21,15 @@ Finalize the installation of the agent by proceeding as follows: [Windows' hosting bundle for ASP.Net Runtime](https://dotnet.microsoft.com/en-us/download/dotnet/8.0). If the bundle was installed before - [ Configure the Pool and Site ](/docs/identitymanager/6.2/user-guide/deploy/production-agent-installation/iis-configuration/index.md), then IIS might not display the + [Configure the Pool and Site](/docs/identitymanager/6.2/user-guide/deploy/production-agent-installation/iis-configuration/index.md), then IIS might not display the AspNetCore module and Identity Manager will not run. In this case, relaunch the bundle's installation executable to perform a repair. 2. When using a proxy, adjust the configuration accordingly. See the - [ Reverse Proxy ](/docs/identitymanager/6.2/installation-guide/reverse-proxy/index.md)topic for additional + [Reverse Proxy](/docs/identitymanager/6.2/installation-guide/reverse-proxy/index.md)topic for additional information. ## Next Steps To continue, follow the instructions to verify the agent's installation. See the -[ Install the Production Agent ](/docs/identitymanager/6.2/user-guide/deploy/production-agent-installation/index.md) topic for additional information. +[Install the Production Agent](/docs/identitymanager/6.2/user-guide/deploy/production-agent-installation/index.md) topic for additional information. diff --git a/docs/identitymanager/6.2/user-guide/deploy/production-agent-installation/iis-configuration/index.md b/docs/identitymanager/6.2/user-guide/deploy/production-agent-installation/iis-configuration/index.md index 366454a6ee..57ec06314a 100644 --- a/docs/identitymanager/6.2/user-guide/deploy/production-agent-installation/iis-configuration/index.md +++ b/docs/identitymanager/6.2/user-guide/deploy/production-agent-installation/iis-configuration/index.md @@ -70,4 +70,4 @@ Configure the application pool and site by proceeding as follows: ## Next Steps -To continue, [ Set the Working Directory's Permissions ](/docs/identitymanager/6.2/user-guide/deploy/production-agent-installation/directory-permissions/index.md). +To continue, [Set the Working Directory's Permissions](/docs/identitymanager/6.2/user-guide/deploy/production-agent-installation/directory-permissions/index.md). diff --git a/docs/identitymanager/6.2/user-guide/deploy/production-agent-installation/iis-installation/index.md b/docs/identitymanager/6.2/user-guide/deploy/production-agent-installation/iis-installation/index.md index 136fece9cf..44d8028f26 100644 --- a/docs/identitymanager/6.2/user-guide/deploy/production-agent-installation/iis-installation/index.md +++ b/docs/identitymanager/6.2/user-guide/deploy/production-agent-installation/iis-installation/index.md @@ -49,4 +49,4 @@ Install IIS via Server Manager by proceeding as follows: ## Next Steps -To continue,[ Configure the Pool and Site ](/docs/identitymanager/6.2/user-guide/deploy/production-agent-installation/iis-configuration/index.md)and website via IIS. +To continue,[Configure the Pool and Site](/docs/identitymanager/6.2/user-guide/deploy/production-agent-installation/iis-configuration/index.md)and website via IIS. diff --git a/docs/identitymanager/6.2/user-guide/deploy/production-agent-installation/index.md b/docs/identitymanager/6.2/user-guide/deploy/production-agent-installation/index.md index 047a78cf38..4c4f3c28cf 100644 --- a/docs/identitymanager/6.2/user-guide/deploy/production-agent-installation/index.md +++ b/docs/identitymanager/6.2/user-guide/deploy/production-agent-installation/index.md @@ -7,7 +7,7 @@ sidebar_position: 20 # Install the Production Agent This guide shows how to install an agent separated from the server, for production environment. See -the [ Architecture ](/docs/identitymanager/6.2/introduction-guide/architecture/index.md)topic for additional +the [Architecture](/docs/identitymanager/6.2/introduction-guide/architecture/index.md)topic for additional information. ## Overview @@ -15,7 +15,7 @@ information. Like all agents, the production agent aims to extract data from a given managed system, and transmit said data to the Identity Manager server. If necessary, the agent also enables the managed system's provisioning according to the orders computed by the Identity Manager server. See the -[ Architecture ](/docs/identitymanager/6.2/introduction-guide/architecture/index.md) topic for additional +[Architecture](/docs/identitymanager/6.2/introduction-guide/architecture/index.md) topic for additional information. Identity Manager solution can use several agents, each of them manages a given system. This section @@ -23,13 +23,13 @@ is about installing the agent managing the production environment. Once agents are configured in addition to the default one provided by SaaS, you need to think about what agent to choose during each -[ Create the Connector ](/docs/identitymanager/6.2/user-guide/set-up/connect-system/connector-declaration/index.md)declaration. The +[Create the Connector](/docs/identitymanager/6.2/user-guide/set-up/connect-system/connector-declaration/index.md)declaration. The appropriate agent has access to the managed system. ## Requirements Ensure that all -[ Agent ](/docs/identitymanager/6.2/installation-guide/requirements/agent-requirements/index.md)requirements can be +[Agent](/docs/identitymanager/6.2/installation-guide/requirements/agent-requirements/index.md)requirements can be met before starting the installation of the production agent. Requirements for the agent installation can change over the course of the project, according to the @@ -50,20 +50,20 @@ Integrators should have all the elements they need to operate. | Input | Output | | -------------------------------------------------------------------------------------------------------- | ---------------- | -| [ Agent ](/docs/identitymanager/6.2/installation-guide/requirements/agent-requirements/index.md) prerequisites (required) | Production agent | +| [Agent](/docs/identitymanager/6.2/installation-guide/requirements/agent-requirements/index.md) prerequisites (required) | Production agent | ## Install the Production Agent Install the production agent by proceeding as follows: -1. [ Create a Working Directory ](/docs/identitymanager/6.2/installation-guide/production-ready/working-directory/index.md) +1. [Create a Working Directory](/docs/identitymanager/6.2/installation-guide/production-ready/working-directory/index.md) and make sure it contains the folders: `Mails`; `Sources`; `Temp`; `Work`. -2. [ Configure the Agent's Settings ](/docs/identitymanager/6.2/user-guide/deploy/production-agent-installation/settings-files/index.md) via the `web.config`, +2. [Configure the Agent's Settings](/docs/identitymanager/6.2/user-guide/deploy/production-agent-installation/settings-files/index.md) via the `web.config`, `appsettings.json` and `appsettings.agent.json` files. -3. Configure the local server to [ Install IIS via Server Manager ](/docs/identitymanager/6.2/user-guide/deploy/production-agent-installation/iis-installation/index.md). -4. [ Configure the Pool and Site ](/docs/identitymanager/6.2/user-guide/deploy/production-agent-installation/iis-configuration/index.md) via IIS. -5. [ Set the Working Directory's Permissions ](/docs/identitymanager/6.2/user-guide/deploy/production-agent-installation/directory-permissions/index.md). -6. [ Finalize the Installation ](/docs/identitymanager/6.2/user-guide/deploy/production-agent-installation/finalization/index.md). +3. Configure the local server to [Install IIS via Server Manager](/docs/identitymanager/6.2/user-guide/deploy/production-agent-installation/iis-installation/index.md). +4. [Configure the Pool and Site](/docs/identitymanager/6.2/user-guide/deploy/production-agent-installation/iis-configuration/index.md) via IIS. +5. [Set the Working Directory's Permissions](/docs/identitymanager/6.2/user-guide/deploy/production-agent-installation/directory-permissions/index.md). +6. [Finalize the Installation](/docs/identitymanager/6.2/user-guide/deploy/production-agent-installation/finalization/index.md). ## Verify Agent Installation diff --git a/docs/identitymanager/6.2/user-guide/deploy/production-agent-installation/settings-files/index.md b/docs/identitymanager/6.2/user-guide/deploy/production-agent-installation/settings-files/index.md index 75224a232f..a3d55be651 100644 --- a/docs/identitymanager/6.2/user-guide/deploy/production-agent-installation/settings-files/index.md +++ b/docs/identitymanager/6.2/user-guide/deploy/production-agent-installation/settings-files/index.md @@ -258,13 +258,12 @@ Configure the agent's settings by proceeding as follows: > > appsettings.agent.json > - > "SourcesRootPaths": [ - > "C:/identitymanager/Sources" - > ] + > "SourcesRootPaths": [> "C:/identitymanager/Sources" + >] > > ``` ## Next Steps To continue,see the local server to -[ Install IIS via Server Manager ](/docs/identitymanager/6.2/user-guide/deploy/production-agent-installation/iis-installation/index.md). +[Install IIS via Server Manager](/docs/identitymanager/6.2/user-guide/deploy/production-agent-installation/iis-installation/index.md). diff --git a/docs/identitymanager/6.2/user-guide/global-process/howto-maintaindirectory/index.md b/docs/identitymanager/6.2/user-guide/global-process/howto-maintaindirectory/index.md index 6915ddc640..267a13f9a6 100644 --- a/docs/identitymanager/6.2/user-guide/global-process/howto-maintaindirectory/index.md +++ b/docs/identitymanager/6.2/user-guide/global-process/howto-maintaindirectory/index.md @@ -15,6 +15,6 @@ How to keep the workforce directory up to date. ## Process Details Be aware that the integration of an IGA tool is an iterative process. Thus, after following -the[ How to Start ](/docs/identitymanager/6.2/user-guide/global-process/howto-start/index.md) process and creating the workforce directory, you can +the[How to Start](/docs/identitymanager/6.2/user-guide/global-process/howto-start/index.md) process and creating the workforce directory, you can come back at any time and complete the directory that you started -[ Update Identity Data ](/docs/identitymanager/6.2/user-guide/maintain/identity-data-modification/index.md). +[Update Identity Data](/docs/identitymanager/6.2/user-guide/maintain/identity-data-modification/index.md). diff --git a/docs/identitymanager/6.2/user-guide/global-process/howto-newsystem/index.md b/docs/identitymanager/6.2/user-guide/global-process/howto-newsystem/index.md index 06169cffff..1d5b9a9565 100644 --- a/docs/identitymanager/6.2/user-guide/global-process/howto-newsystem/index.md +++ b/docs/identitymanager/6.2/user-guide/global-process/howto-newsystem/index.md @@ -18,17 +18,17 @@ The **option A** leads quickly to the implementation in production environment, application in Identity Manager's scope. With this, you can [Review Orphaned and Unused Accounts](/docs/identitymanager/6.2/user-guide/administrate/orphan-unused-account-review/index.md), [Provision](/docs/identitymanager/6.2/user-guide/administrate/provisioning/index.md) the AD, -[ Reconcile a Property ](/docs/identitymanager/6.2/user-guide/administrate/non-conforming-assignment-review/property-reconciliation/index.md), -and [ Generate Reports ](/docs/identitymanager/6.2/user-guide/administrate/reporting/index.md), for example the list of profiles +[Reconcile a Property](/docs/identitymanager/6.2/user-guide/administrate/non-conforming-assignment-review/property-reconciliation/index.md), +and [Generate Reports](/docs/identitymanager/6.2/user-guide/administrate/reporting/index.md), for example the list of profiles assigned to users. The **option B** takes more time as it goes through the creation of the role model based on the system's entitlements, but it leads to even more gain as you can also -[ Reconcile a Role ](/docs/identitymanager/6.2/user-guide/administrate/non-conforming-assignment-review/role-reconciliation/index.md), -[ Perform Access Certification ](/docs/identitymanager/6.2/user-guide/administrate/access-certification/index.md)access +[Reconcile a Role](/docs/identitymanager/6.2/user-guide/administrate/non-conforming-assignment-review/role-reconciliation/index.md), +[Perform Access Certification](/docs/identitymanager/6.2/user-guide/administrate/access-certification/index.md)access certification and -[ Request Entitlement Assignment ](/docs/identitymanager/6.2/user-guide/administrate/manual-assignment-request/index.md), and also -[ Generate Reports ](/docs/identitymanager/6.2/user-guide/administrate/reporting/index.md), for example the list of assigned single +[Request Entitlement Assignment](/docs/identitymanager/6.2/user-guide/administrate/manual-assignment-request/index.md), and also +[Generate Reports](/docs/identitymanager/6.2/user-guide/administrate/reporting/index.md), for example the list of assigned single roles. The option B is more complicated and time-consuming than the option A, but leads to more gain. Be @@ -40,21 +40,21 @@ aware that you can go through the process options simultaneously. ### Common starting steps -1. [ Connect to a Managed System ](/docs/identitymanager/6.2/user-guide/set-up/connect-system/index.md): create the appropriate +1. [Connect to a Managed System](/docs/identitymanager/6.2/user-guide/set-up/connect-system/index.md): create the appropriate connector with its connections and entity types. -2. [ Synchronize Data ](/docs/identitymanager/6.2/user-guide/set-up/synchronization/index.md) into Identity Manager. +2. [Synchronize Data](/docs/identitymanager/6.2/user-guide/set-up/synchronization/index.md) into Identity Manager. - Based on this, you can [ Generate Reports ](/docs/identitymanager/6.2/user-guide/administrate/reporting/index.md), for example + Based on this, you can [Generate Reports](/docs/identitymanager/6.2/user-guide/administrate/reporting/index.md), for example the list of resources in the system. A few predefined reports are available from the start, you can generate any report from this list as soon as it makes sense according to the integration progress. -3. [ Categorize Resources ](/docs/identitymanager/6.2/user-guide/set-up/categorization/index.md) in order to classify them +3. [Categorize Resources](/docs/identitymanager/6.2/user-guide/set-up/categorization/index.md) in order to classify them according to their intent, and correlate these resources with their owners. -4. [ Create a Provisioning Rule ](/docs/identitymanager/6.2/user-guide/set-up/provisioning-rule-creation/index.md) to write to the +4. [Create a Provisioning Rule](/docs/identitymanager/6.2/user-guide/set-up/provisioning-rule-creation/index.md) to write to the system in order to update the resources' properties directly in the system. 5. Adjust the rules by - [ Reconcile a Property ](/docs/identitymanager/6.2/user-guide/administrate/non-conforming-assignment-review/property-reconciliation/index.md) + [Reconcile a Property](/docs/identitymanager/6.2/user-guide/administrate/non-conforming-assignment-review/property-reconciliation/index.md) resources, i.e. analyze the differences spotted between the reality of resources' properties and those computed by the previously established rules. Especially, verify that accounts are correlated to the right owners and that their properties have the right values. @@ -74,9 +74,9 @@ Go directly to the common final steps (step 8). ### Option B: First build the role model -6. [ Create Roles in the Role Catalog ](/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/index.md) for +6. [Create Roles in the Role Catalog](/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/index.md) for applications managed by the system. -7. [ Automate Assignments ](/docs/identitymanager/6.2/user-guide/optimize/assignment-automation/index.md) if needed: use Role +7. [Automate Assignments](/docs/identitymanager/6.2/user-guide/optimize/assignment-automation/index.md) if needed: use Role Mining to create single role rules in bulk; adjust the generated rules individually and manually. ### Common final steps diff --git a/docs/identitymanager/6.2/user-guide/global-process/howto-start/index.md b/docs/identitymanager/6.2/user-guide/global-process/howto-start/index.md index 521b4c79ee..887ea6acee 100644 --- a/docs/identitymanager/6.2/user-guide/global-process/howto-start/index.md +++ b/docs/identitymanager/6.2/user-guide/global-process/howto-start/index.md @@ -15,7 +15,7 @@ There is no option fundamentally better than the others, your decision must depe The **option 1** leads quickly to identity management, i.e. users' on-boarding/movement/off-boarding without needing a periodic synchronization. See the -[ Update Identity Data ](/docs/identitymanager/6.2/user-guide/maintain/identity-data-modification/index.md) topic for additional +[Update Identity Data](/docs/identitymanager/6.2/user-guide/maintain/identity-data-modification/index.md) topic for additional information. The **option 2A** takes more time as it requires the installation of an agent on your network in @@ -23,16 +23,16 @@ order to connect Identity Manager to the system and use the AD's data, but it le you can also [Review Orphaned and Unused Accounts](/docs/identitymanager/6.2/user-guide/administrate/orphan-unused-account-review/index.md), [Provision](/docs/identitymanager/6.2/user-guide/administrate/provisioning/index.md) the AD, -[ Reconcile a Property ](/docs/identitymanager/6.2/user-guide/administrate/non-conforming-assignment-review/property-reconciliation/index.md)properties, -and [ Generate Reports ](/docs/identitymanager/6.2/user-guide/administrate/reporting/index.md), for example the list of profiles +[Reconcile a Property](/docs/identitymanager/6.2/user-guide/administrate/non-conforming-assignment-review/property-reconciliation/index.md)properties, +and [Generate Reports](/docs/identitymanager/6.2/user-guide/administrate/reporting/index.md), for example the list of profiles assigned to users. The **option 2B** takes even more time as it goes through the creation of the role model based on the system's entitlements, but it leads to even more gain as you can also -[ Reconcile a Role ](/docs/identitymanager/6.2/user-guide/administrate/non-conforming-assignment-review/role-reconciliation/index.md), -[ Perform Access Certification ](/docs/identitymanager/6.2/user-guide/administrate/access-certification/index.md) and -[ Request Entitlement Assignment ](/docs/identitymanager/6.2/user-guide/administrate/manual-assignment-request/index.md), and also -[ Generate Reports ](/docs/identitymanager/6.2/user-guide/administrate/reporting/index.md), for example the list of assigned single +[Reconcile a Role](/docs/identitymanager/6.2/user-guide/administrate/non-conforming-assignment-review/role-reconciliation/index.md), +[Perform Access Certification](/docs/identitymanager/6.2/user-guide/administrate/access-certification/index.md) and +[Request Entitlement Assignment](/docs/identitymanager/6.2/user-guide/administrate/manual-assignment-request/index.md), and also +[Generate Reports](/docs/identitymanager/6.2/user-guide/administrate/reporting/index.md), for example the list of assigned single roles. The options 2A and 2B are more complicated and time-consuming than the option 1, but lead to more @@ -48,8 +48,8 @@ simultaneously. ### Common starting steps -1. [ Install the Development Environment ](/docs/identitymanager/6.2/user-guide/set-up/development-environment-installation/index.md). -2. [ Create the Workforce Repository ](/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/index.md): configure +1. [Install the Development Environment](/docs/identitymanager/6.2/user-guide/set-up/development-environment-installation/index.md). +2. [Create the Workforce Repository](/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/index.md): configure the generation of unique properties; load workforce identities to Identity Manager; adjust the data model. @@ -69,25 +69,25 @@ Go directly to the common final steps (step 10). Starting with an external system requires the installation of a local agent. 3. Connect Identity Manager to the system by creating a connector. See the - [ Connect to a Managed System ](/docs/identitymanager/6.2/user-guide/set-up/connect-system/index.md) topic for additional + [Connect to a Managed System](/docs/identitymanager/6.2/user-guide/set-up/connect-system/index.md) topic for additional information. -4. [ Synchronize Data ](/docs/identitymanager/6.2/user-guide/set-up/synchronization/index.md)the system's data into Identity +4. [Synchronize Data](/docs/identitymanager/6.2/user-guide/set-up/synchronization/index.md)the system's data into Identity Manager. - Based on this, you can [ Generate Reports ](/docs/identitymanager/6.2/user-guide/administrate/reporting/index.md), for example + Based on this, you can [Generate Reports](/docs/identitymanager/6.2/user-guide/administrate/reporting/index.md), for example the list of resources in the system. A few predefined reports are available from the start, you can generate any report from this list as soon as it makes sense according to the integration progress. -5. [ Categorize Resources ](/docs/identitymanager/6.2/user-guide/set-up/categorization/index.md) in order to classify them +5. [Categorize Resources](/docs/identitymanager/6.2/user-guide/set-up/categorization/index.md) in order to classify them according to their intent, and correlate these resources with their owners. -6. [ Create a Provisioning Rule ](/docs/identitymanager/6.2/user-guide/set-up/provisioning-rule-creation/index.md) to write to the +6. [Create a Provisioning Rule](/docs/identitymanager/6.2/user-guide/set-up/provisioning-rule-creation/index.md) to write to the system in order to update the resources' properties directly in the system. 7. Adjust the rules by reconciling resources, i.e. analyze the differences spotted between the reality of resources' properties and those computed by the previously established rules. Especially, verify that accounts are correlated to the right owners and that their properties have the right values. See the - [ Reconcile a Property ](/docs/identitymanager/6.2/user-guide/administrate/non-conforming-assignment-review/property-reconciliation/index.md) + [Reconcile a Property](/docs/identitymanager/6.2/user-guide/administrate/non-conforming-assignment-review/property-reconciliation/index.md) topic for additional information. Either the integrator handles the customization of the rules and the review of non-conforming @@ -105,9 +105,9 @@ Go directly to the common final steps (step 10). ### Option 2B: First build the role model -8. [ Create Roles in the Role Catalog ](/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/index.md) for +8. [Create Roles in the Role Catalog](/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/index.md) for applications managed by the system. -9. [ Automate Role Assignments ](/docs/identitymanager/6.2/user-guide/optimize/assignment-automation/automate-role-assignment/index.md) +9. [Automate Role Assignments](/docs/identitymanager/6.2/user-guide/optimize/assignment-automation/automate-role-assignment/index.md) if needed: use Role Mining to create single role rules in bulk; adjust the generated rules individually and manually. @@ -115,7 +115,7 @@ Go directly to the common final steps (step 10). 10. Adjust HR workflows to keep the workforce directory updated (only in XML configuration). 11. Define the permissions for your user profiles. See the - [ Configure a User Profile ](/docs/identitymanager/6.2/user-guide/set-up/user-profile-configuration/index.md) topic for + [Configure a User Profile](/docs/identitymanager/6.2/user-guide/set-up/user-profile-configuration/index.md) topic for additional information. 12. Define the authentication mode by configuring `SelectUserByIdentityQueryHandlerSetting` (only in XML configuration), and [Assign Users a Profile](/docs/identitymanager/6.2/user-guide/set-up/user-profile-assignment/index.md) diff --git a/docs/identitymanager/6.2/user-guide/global-process/index.md b/docs/identitymanager/6.2/user-guide/global-process/index.md index cac0cf93c6..f0d3874fde 100644 --- a/docs/identitymanager/6.2/user-guide/global-process/index.md +++ b/docs/identitymanager/6.2/user-guide/global-process/index.md @@ -15,14 +15,14 @@ Be aware that the integration of an IGA tool is an iterative process. There is n process. This user guide provides the following processes that can follow one another and intertwine. -- [ How to Start ](/docs/identitymanager/6.2/user-guide/global-process/howto-start/index.md) +- [How to Start](/docs/identitymanager/6.2/user-guide/global-process/howto-start/index.md) How to start integrating Identity Manager with your own needs. -- [ How to Maintain the Workforce Directory ](/docs/identitymanager/6.2/user-guide/global-process/howto-maintaindirectory/index.md) +- [How to Maintain the Workforce Directory](/docs/identitymanager/6.2/user-guide/global-process/howto-maintaindirectory/index.md) How to keep the workforce directory up to date. -- [ How to Implement a New System ](/docs/identitymanager/6.2/user-guide/global-process/howto-newsystem/index.md) +- [How to Implement a New System](/docs/identitymanager/6.2/user-guide/global-process/howto-newsystem/index.md) How to add a new system to the solution. diff --git a/docs/identitymanager/6.2/user-guide/index.md b/docs/identitymanager/6.2/user-guide/index.md index 4d8179428a..ce573f021b 100644 --- a/docs/identitymanager/6.2/user-guide/index.md +++ b/docs/identitymanager/6.2/user-guide/index.md @@ -52,7 +52,7 @@ contribute to a same goal. While some activities must be carried out before others for technical and/or functional reasons, the order is not absolute. Please follow the instructions and recommendations detailed with the -[ Global Process ](/docs/identitymanager/6.2/user-guide/global-process/index.md). +[Global Process](/docs/identitymanager/6.2/user-guide/global-process/index.md). All activities are organized into bigger sections which are distinguishable by their functional intent: set up; administrate; optimize; deploy and maintain. @@ -88,7 +88,7 @@ Identity Manager is already running in production. ## How to Use this Guide -Start by studying the [ Global Process ](/docs/identitymanager/6.2/user-guide/global-process/index.md). that details every activity in +Start by studying the [Global Process](/docs/identitymanager/6.2/user-guide/global-process/index.md). that details every activity in their respective sections and how they relate to one another. You will get a good view of the steps to take from start to finish. diff --git a/docs/identitymanager/6.2/user-guide/maintain/identity-data-modification/index.md b/docs/identitymanager/6.2/user-guide/maintain/identity-data-modification/index.md index 6267d82b71..453b6131b3 100644 --- a/docs/identitymanager/6.2/user-guide/maintain/identity-data-modification/index.md +++ b/docs/identitymanager/6.2/user-guide/maintain/identity-data-modification/index.md @@ -32,7 +32,7 @@ Integrators are able to perform an identity update if they master the new data. | ----------------------------------------------------------- | --------------------------- | | Identity repository (required) New identity data (required) | Updated identity repository | -See the [ Create the Workforce Repository ](/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/index.md) topic +See the [Create the Workforce Repository](/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/index.md) topic for additional information. ## Modify Identity Data @@ -40,9 +40,9 @@ for additional information. Modify identity data by proceeding as follows, according to the changes to be made: - either update data individually by using predefined workflows in the UI; See the - [ Update an Individual Identity ](/docs/identitymanager/6.2/user-guide/maintain/identity-data-modification/individual-update/index.md) topic for additional information. + [Update an Individual Identity](/docs/identitymanager/6.2/user-guide/maintain/identity-data-modification/individual-update/index.md) topic for additional information. - or perform a same change on several identities simultaneously by using Identity Manager's - predefined workflow in the UI; See the [ Update Identities in Bulk ](/docs/identitymanager/6.2/user-guide/maintain/identity-data-modification/mass-update/index.md) topic + predefined workflow in the UI; See the [Update Identities in Bulk](/docs/identitymanager/6.2/user-guide/maintain/identity-data-modification/mass-update/index.md) topic for additional information. - or update data on a massive scale by uploading an external file into Identity Manager, as an incremental version of the identity repository. diff --git a/docs/identitymanager/6.2/user-guide/maintain/identity-data-modification/individual-update/index.md b/docs/identitymanager/6.2/user-guide/maintain/identity-data-modification/individual-update/index.md index acc38a3466..dd8125c043 100644 --- a/docs/identitymanager/6.2/user-guide/maintain/identity-data-modification/individual-update/index.md +++ b/docs/identitymanager/6.2/user-guide/maintain/identity-data-modification/individual-update/index.md @@ -28,7 +28,7 @@ department. | ----------------------------------------------------------- | --------------------------- | | Identity repository (required) New identity data (required) | Updated identity repository | -See the [ Create the Workforce Repository ](/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/index.md) +See the [Create the Workforce Repository](/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/index.md) topic for additional information. ## Declare a New Identity @@ -45,7 +45,7 @@ Declare a new worker by proceeding as follows: 3. Follow the workflow's instructions to fill the form with the user's data, choose the user's entitlements from your role catalog and send the request. See the - [ Create Roles in the Role Catalog ](/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/index.md) + [Create Roles in the Role Catalog](/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/index.md) topic for additional information. ## Act on an Existing Identity diff --git a/docs/identitymanager/6.2/user-guide/maintain/identity-data-modification/mass-update/index.md b/docs/identitymanager/6.2/user-guide/maintain/identity-data-modification/mass-update/index.md index 5e7a167d94..2078278eb0 100644 --- a/docs/identitymanager/6.2/user-guide/maintain/identity-data-modification/mass-update/index.md +++ b/docs/identitymanager/6.2/user-guide/maintain/identity-data-modification/mass-update/index.md @@ -30,7 +30,7 @@ Identity data can be updated most often in cooperation with the HR department. | ----------------------------------------------------------- | --------------------------- | | Identity repository (required) New identity data (required) | Updated identity repository | -See the [ Create the Workforce Repository ](/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/index.md) +See the [Create the Workforce Repository](/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/index.md) topic for additional information. ## Update Data in Complete Mode @@ -59,7 +59,7 @@ Mass update identity data (in complete mode) by proceeding as follows: 8. Click on **Save & Close**. 9. Back on the connector's page, launch synchronization. See the - [ Synchronize Data ](/docs/identitymanager/6.2/user-guide/set-up/synchronization/index.md) topic for additional information. + [Synchronize Data](/docs/identitymanager/6.2/user-guide/set-up/synchronization/index.md) topic for additional information. Be cautious about thresholds. @@ -88,7 +88,7 @@ Mass update identity data (in incremental mode) by proceeding as follows: - `Delete` to remove attributes from the datamodel; Instead of using `Delete`, you can scan the data model to exclude unused attributes. See the - [ Create the Workforce Repository ](/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/index.md) + [Create the Workforce Repository](/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/index.md) topic for additional information. - `Merge` to input an identity's data and modify the corresponding attributes if said identity @@ -108,7 +108,7 @@ Mass update identity data (in incremental mode) by proceeding as follows: 8. Click on **Save & Close**. 9. Back on the connector's page, launch synchronization. See the - [ Synchronize Data ](/docs/identitymanager/6.2/user-guide/set-up/synchronization/index.md) topic for additional information. + [Synchronize Data](/docs/identitymanager/6.2/user-guide/set-up/synchronization/index.md) topic for additional information. Be cautious about thresholds. @@ -134,4 +134,4 @@ In order to verify the process: - Create reports with indicators on the workers number per type or per organization for example (through Identity Manager' predefined reports, the Query module or Power BI), in order to ensure that Identity Manager's content sticks to reality. See the - [ Generate Reports ](/docs/identitymanager/6.2/user-guide/administrate/reporting/index.md) topic for additional information. + [Generate Reports](/docs/identitymanager/6.2/user-guide/administrate/reporting/index.md) topic for additional information. diff --git a/docs/identitymanager/6.2/user-guide/maintain/identity-data-modification/multiple-update/index.md b/docs/identitymanager/6.2/user-guide/maintain/identity-data-modification/multiple-update/index.md index 91ffd54466..a053300f64 100644 --- a/docs/identitymanager/6.2/user-guide/maintain/identity-data-modification/multiple-update/index.md +++ b/docs/identitymanager/6.2/user-guide/maintain/identity-data-modification/multiple-update/index.md @@ -27,7 +27,7 @@ department. | ----------------------------------------------------------- | --------------------------- | | Identity repository (required) New identity data (required) | Updated identity repository | -See the [ Create the Workforce Repository ](/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/index.md) +See the [Create the Workforce Repository](/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/index.md) topic for additional information. ## Update @@ -72,4 +72,4 @@ In order to verify the process: - Create reports with indicators, for example, on the number of workers per type or per organization (through Identity Manager's predefined reports, the Query module or Power BI), to ensure that Identity Manager's content sticks to reality. See the - [ Generate Reports ](/docs/identitymanager/6.2/user-guide/administrate/reporting/index.md) topic for additional information. + [Generate Reports](/docs/identitymanager/6.2/user-guide/administrate/reporting/index.md) topic for additional information. diff --git a/docs/identitymanager/6.2/user-guide/maintain/index.md b/docs/identitymanager/6.2/user-guide/maintain/index.md index dcf3f35080..b120cb94fd 100644 --- a/docs/identitymanager/6.2/user-guide/maintain/index.md +++ b/docs/identitymanager/6.2/user-guide/maintain/index.md @@ -6,24 +6,24 @@ sidebar_position: 60 # Maintain -- [ Update Identity Data ](/docs/identitymanager/6.2/user-guide/maintain/identity-data-modification/index.md) +- [Update Identity Data](/docs/identitymanager/6.2/user-guide/maintain/identity-data-modification/index.md) How to perform modifications in the identity repository, to manage onboarding, offboarding and position changes. - - [ Update an Individual Identity ](/docs/identitymanager/6.2/user-guide/maintain/identity-data-modification/individual-update/index.md) + - [Update an Individual Identity](/docs/identitymanager/6.2/user-guide/maintain/identity-data-modification/individual-update/index.md) How to perform changes in data for a single identity, through the UI. - - [ Update Multiple Identities ](/docs/identitymanager/6.2/user-guide/maintain/identity-data-modification/multiple-update/index.md) + - [Update Multiple Identities](/docs/identitymanager/6.2/user-guide/maintain/identity-data-modification/multiple-update/index.md) How to perform a same change in data for several identities simultaneously, through the UI. - - [ Update Identities in Bulk ](/docs/identitymanager/6.2/user-guide/maintain/identity-data-modification/mass-update/index.md) + - [Update Identities in Bulk](/docs/identitymanager/6.2/user-guide/maintain/identity-data-modification/mass-update/index.md) How to perform a mass change in identity data, by uploading a complete or incremental version of the identity repository. -- [ Troubleshoot ](/docs/identitymanager/6.2/user-guide/maintain/troubleshooting/index.md) +- [Troubleshoot](/docs/identitymanager/6.2/user-guide/maintain/troubleshooting/index.md) How to troubleshoot Identity Manager when facing technical issues. diff --git a/docs/identitymanager/6.2/user-guide/maintain/troubleshooting/index.md b/docs/identitymanager/6.2/user-guide/maintain/troubleshooting/index.md index cce6f53a25..577f872ea5 100644 --- a/docs/identitymanager/6.2/user-guide/maintain/troubleshooting/index.md +++ b/docs/identitymanager/6.2/user-guide/maintain/troubleshooting/index.md @@ -17,7 +17,7 @@ to give some clues and use cases in order to solve usual issues. > IP address is being changed, or an important password is being modified. See the -[ Troubleshoot Connector Jobs ](/docs/identitymanager/6.2/integration-guide/tasks-jobs/troubleshoot-connector-jobs/index.md) +[Troubleshoot Connector Jobs](/docs/identitymanager/6.2/integration-guide/tasks-jobs/troubleshoot-connector-jobs/index.md) troubleshooting instructions concerning connector jobs. ### Prerequisites @@ -71,7 +71,7 @@ If a synchronization threshold is exceeded, then check whether the threshold is it means that the warning comes from a change in the managed system, so you should fix the data directly in the managed system. -See more details on [ Synchronize Data ](/docs/identitymanager/6.2/user-guide/set-up/synchronization/index.md) thresholds. +See more details on [Synchronize Data](/docs/identitymanager/6.2/user-guide/set-up/synchronization/index.md) thresholds. ## Troubleshoot Provisioning Issues @@ -81,7 +81,7 @@ If provisioning orders are blocked while expected to be automatic, it can come f - the **Require Provisioning Review** option being enabled in the related resource type; - the role model being computed through the - [ Compute Role Model Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md) + [Compute Role Model Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md) or the corresponding executable, with the block provisioning option; - a provisioning order being already blocked for the same resource due to a prior operation; - a correlation/classification rule with a confidence rate below 100%, which means that either diff --git a/docs/identitymanager/6.2/user-guide/optimize/assignment-automation/automate-role-assignment/index.md b/docs/identitymanager/6.2/user-guide/optimize/assignment-automation/automate-role-assignment/index.md index d546a6e4b4..295810efc0 100644 --- a/docs/identitymanager/6.2/user-guide/optimize/assignment-automation/automate-role-assignment/index.md +++ b/docs/identitymanager/6.2/user-guide/optimize/assignment-automation/automate-role-assignment/index.md @@ -7,7 +7,7 @@ sidebar_position: 10 # Automate Role Assignments How to manually build rules to automate the assignment of roles to identities. See -the[ Create Roles in the Role Catalog ](/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/index.md) +the[Create Roles in the Role Catalog](/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/index.md) topic for additional information. ## Overview @@ -15,7 +15,7 @@ topic for additional information. Single role rules and composite role rules are assignment rules. Assignment rules are designed to automatically assign respectively single roles and composite roles (based on specific criteria) to identities. One rule must be created for every role to assign. See -the[ Create Roles in the Role Catalog ](/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/index.md) +the[Create Roles in the Role Catalog](/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/index.md) topic for additional information. ## Participants and Artifacts @@ -27,7 +27,7 @@ application's users, entitlements and data model. | ----------------------- | --------------------- | | Role Catalog (required) | Role assignment rules | -See the[ Create Roles in the Role Catalog ](/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/index.md) +See the[Create Roles in the Role Catalog](/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/index.md) topic for additional information. ## Create a Role Assignment Rule @@ -75,7 +75,7 @@ Create a role assignment rule by proceeding as follows: ## Impact of Modifications Any modification in a role assignment rule is taken into account when the next -[ Compute Role Model Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md) +[Compute Role Model Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md) runs to compute new assignments. Therefore, if a given rule's criterion is modified, then all corresponding assignments are computed again. If a role was assigned automatically to an identity by a role assignment rule, and if this assignment doesn't comply with the new version of the rule, then @@ -91,7 +91,7 @@ system. > `Orleans` department get said role, while the users in the `Tours` department are deprived of said > role. -[ Perform a Simulation ](/docs/identitymanager/6.2/user-guide/optimize/simulation/index.md) is available in order to anticipate the changes +[Perform a Simulation](/docs/identitymanager/6.2/user-guide/optimize/simulation/index.md) is available in order to anticipate the changes induced by a creation/modification/deletion in role assignment rules. Assignment rules can sometimes give to users an entitlement that they had already received manually. diff --git a/docs/identitymanager/6.2/user-guide/optimize/assignment-automation/index.md b/docs/identitymanager/6.2/user-guide/optimize/assignment-automation/index.md index 92ac7040fe..e43421be3d 100644 --- a/docs/identitymanager/6.2/user-guide/optimize/assignment-automation/index.md +++ b/docs/identitymanager/6.2/user-guide/optimize/assignment-automation/index.md @@ -19,15 +19,15 @@ decisions, based on several automation levels provided by Identity Manager: 1. Automation of the creation of the role model, i.e. both roles and navigation rules that represent entitlements in the managed systems, through - [ Create Roles in Bulk ](/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/role-naming-rule-creation/index.md) + [Create Roles in Bulk](/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/role-naming-rule-creation/index.md) based on resources' naming conventions in the managed systems. 2. Automation of entitlement assignment through assignment rules, which use identity criteria (called dimensions, like identities' department or work location, etc.) to decide what entitlements to assign automatically to identities. See the - [ Conforming Assignments ](/docs/identitymanager/6.2/integration-guide/role-assignment/conformingassignmentcomputation/index.md) + [Conforming Assignments](/docs/identitymanager/6.2/integration-guide/role-assignment/conformingassignmentcomputation/index.md) topic for additional information. 3. Automation of the creation of said assignment rules through - [ Perform Role Mining ](/docs/identitymanager/6.2/user-guide/optimize/assignment-automation/role-mining/index.md), based on existing data analysis. + [Perform Role Mining](/docs/identitymanager/6.2/user-guide/optimize/assignment-automation/role-mining/index.md), based on existing data analysis. ![Automation Concept](/img/product_docs/identitymanager/saas/user-guide/optimize/assignment-automation/automation_schema.webp) @@ -52,11 +52,11 @@ assignment poses the following risks: - Delay can happen: on the day a worker joins an organization, they rely on a manual action to get all the entitlements required for them to start working. Even with roles aiming to help managers to understand actual entitlements, delay happens. See - the[ Create Roles in the Role Catalog ](/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/index.md) topic + the[Create Roles in the Role Catalog](/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/index.md) topic for additional information.Errors can happen: human mistakes are expected in role distribution, even though largely mitigated by the role review process and - [ Perform Access Certification ](/docs/identitymanager/6.2/user-guide/administrate/access-certification/index.md). See the - [ Reconcile a Role ](/docs/identitymanager/6.2/user-guide/administrate/non-conforming-assignment-review/role-reconciliation/index.md) + [Perform Access Certification](/docs/identitymanager/6.2/user-guide/administrate/access-certification/index.md). See the + [Reconcile a Role](/docs/identitymanager/6.2/user-guide/administrate/non-conforming-assignment-review/role-reconciliation/index.md) topic for additional information. - It is time-consuming. @@ -139,14 +139,14 @@ At this point, integrators should have all the elements they need to operate. | ----------------------- | ---------------------------- | | Role Catalog (required) | Ideally automated role model | -See the[ Create Roles in the Role Catalog ](/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/index.md) +See the[Create Roles in the Role Catalog](/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/index.md) topic for additional information. ## Automate Entitlement Assignment The process of assignment automation is the following: -1. [ Perform Role Mining ](/docs/identitymanager/6.2/user-guide/optimize/assignment-automation/role-mining/index.md) to approach the automation wall. +1. [Perform Role Mining](/docs/identitymanager/6.2/user-guide/optimize/assignment-automation/role-mining/index.md) to approach the automation wall. Role Mining covers more use cases than writing assignment rules manually. It diminishes the error rate and implies a lower execution cost. And thus, it brings the optimal cost closer to @@ -170,7 +170,7 @@ The process of assignment automation is the following: the error rate allows Identity Manager to "ignore" one of the departments in the organization, and optimize automation. -2. [ Generate Reports ](/docs/identitymanager/6.2/user-guide/administrate/reporting/index.md)and analyze them with tools like Power +2. [Generate Reports](/docs/identitymanager/6.2/user-guide/administrate/reporting/index.md)and analyze them with tools like Power BI to assess the automation wall and identify improvement areas. > For example in the following Power BI chart, automation is, on average, highly implemented @@ -213,7 +213,7 @@ The process of assignment automation is the following: > in this direction to enhance automation. Moreover, focus must be directed on actual and correct entitlements, using Identity Manager's - [ Perform Access Certification ](/docs/identitymanager/6.2/user-guide/administrate/access-certification/index.md). + [Perform Access Certification](/docs/identitymanager/6.2/user-guide/administrate/access-certification/index.md). Data reliability prevents integrators from easy extrapolation mistakes. diff --git a/docs/identitymanager/6.2/user-guide/optimize/assignment-automation/remove-redundant-assignments/index.md b/docs/identitymanager/6.2/user-guide/optimize/assignment-automation/remove-redundant-assignments/index.md index a9254f65cd..13d914da02 100644 --- a/docs/identitymanager/6.2/user-guide/optimize/assignment-automation/remove-redundant-assignments/index.md +++ b/docs/identitymanager/6.2/user-guide/optimize/assignment-automation/remove-redundant-assignments/index.md @@ -16,7 +16,7 @@ topic for additional information. Assignment rules can sometimes give to users an entitlement that they had already received manually. Hence, new assignment rules can imply redundancies between the entitlements assigned manually and approved, and those calculated by a rule and assigned automatically. See the -[ Automate Role Assignments ](/docs/identitymanager/6.2/user-guide/optimize/assignment-automation/automate-role-assignment/index.md) topic for additional +[Automate Role Assignments](/docs/identitymanager/6.2/user-guide/optimize/assignment-automation/automate-role-assignment/index.md) topic for additional information. Netwrix recommends removing redundant assignments after any assignment rule is created or updated. @@ -84,9 +84,9 @@ application's users, entitlements and data model. | Role catalog (required) Role assignment rules (required) Role mining (optional) | Minimized derogation’s | See the -[ Create Roles in the Role Catalog ](/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/index.md), -[ Automate Role Assignments ](/docs/identitymanager/6.2/user-guide/optimize/assignment-automation/automate-role-assignment/index.md), and -[ Perform Role Mining ](/docs/identitymanager/6.2/user-guide/optimize/assignment-automation/role-mining/index.md) topics for additional information. +[Create Roles in the Role Catalog](/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/index.md), +[Automate Role Assignments](/docs/identitymanager/6.2/user-guide/optimize/assignment-automation/automate-role-assignment/index.md), and +[Perform Role Mining](/docs/identitymanager/6.2/user-guide/optimize/assignment-automation/role-mining/index.md) topics for additional information. ## Remove Redundant Assignments diff --git a/docs/identitymanager/6.2/user-guide/optimize/assignment-automation/role-mining/index.md b/docs/identitymanager/6.2/user-guide/optimize/assignment-automation/role-mining/index.md index 7fe5b0aabc..cd67b34e3e 100644 --- a/docs/identitymanager/6.2/user-guide/optimize/assignment-automation/role-mining/index.md +++ b/docs/identitymanager/6.2/user-guide/optimize/assignment-automation/role-mining/index.md @@ -7,7 +7,7 @@ sidebar_position: 20 # Perform Role Mining How to use role mining to suggest role assignment rules based on existing assignments, in order to -push the [ Automate Assignments ](/docs/identitymanager/6.2/user-guide/optimize/assignment-automation/index.md) wall further. +push the [Automate Assignments](/docs/identitymanager/6.2/user-guide/optimize/assignment-automation/index.md) wall further. ## Overview @@ -17,7 +17,7 @@ roles to users according to their attributes which are used as assignment criter > For example, in the AD, entitlements are given through group membership. Integrators create a > navigation rule to assign each group to the users who have the corresponding single role. Then, > the -> [ Compute Role Model Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md) +> [Compute Role Model Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md) > is able to assign single roles to users according to their existing group membership. > > In addition to group membership, the assignment of an entitlement to users could also depend on @@ -42,15 +42,15 @@ assignment rules. Role mining being a statistic tool based on existing entitlement assignments, it appears useless if the role model contains fewer than 2,000 role assignments. Then, start by reinforcing the Role Catalog. See -the[ Create Roles in the Role Catalog ](/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/index.md) +the[Create Roles in the Role Catalog](/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/index.md) topic for additional information. ### Technical Principles Role mining works through -[ Mining Rule ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/miningrule/index.md) +[Mining Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/miningrule/index.md) that Identity Manager applies with the -[ Get Role Mining Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/getroleminingtask/index.md). +[Get Role Mining Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/getroleminingtask/index.md). ### Entitlement differentiation with rule types @@ -94,7 +94,7 @@ At this point, integrators should have all the elements they need to operate. | ----------------------- | ----------------- | | Role Catalog (required) | Single role rules | -See the[ Create Roles in the Role Catalog ](/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/index.md) +See the[Create Roles in the Role Catalog](/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/index.md) topic for additional information. ## Create a Mining Rule @@ -119,7 +119,7 @@ Create a mining rule by proceeding as follows: the mining rule is applied, i.e. the entity type targeted by role mining's entitlement analysis. - `Category`: - [ Create a Category ](/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/category-creation/index.md) + [Create a Category](/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/category-creation/index.md) containing the roles targeted by role mining's analysis. - `Include roles with specific validations`: includes in role mining's analysis the roles requiring zero and/or one and/or two and/or three validations. @@ -162,7 +162,7 @@ Create a mining rule by proceeding as follows: 3. Click on **Create** and see a line added on the rules page. 4. Click on **Simulate** to perfom role mining in a simulation. See - the[ Perform a Simulation ](/docs/identitymanager/6.2/user-guide/optimize/simulation/index.md) topic for additional information. + the[Perform a Simulation](/docs/identitymanager/6.2/user-guide/optimize/simulation/index.md) topic for additional information. ![Role Mining Jobs](/img/product_docs/identitymanager/saas/user-guide/optimize/assignment-automation/role-mining/rolemining_launchjob_v602.webp) diff --git a/docs/identitymanager/6.2/user-guide/optimize/composite-role-creation/index.md b/docs/identitymanager/6.2/user-guide/optimize/composite-role-creation/index.md index 50d0a411ea..fa79dab156 100644 --- a/docs/identitymanager/6.2/user-guide/optimize/composite-role-creation/index.md +++ b/docs/identitymanager/6.2/user-guide/optimize/composite-role-creation/index.md @@ -7,8 +7,8 @@ sidebar_position: 70 # Create a Composite Role How to define composite roles in order to create sets of single roles easy to assign. See the -[ Composite Role ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md) -and [ Create Roles in the Role Catalog ](/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/index.md)topics +[Composite Role](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md) +and [Create Roles in the Role Catalog](/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/index.md)topics for additional information. ## Overview @@ -16,7 +16,7 @@ for additional information. A composite role is a set of single roles that are usually assigned together, because they revolve around the same application, or the same job, etc. Composite roles are aggregates of single roles, they can help organize the role catalog. See the -[ Composite Role ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md) +[Composite Role](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md) topic for additional information. ![Schema](/img/product_docs/identitymanager/saas/user-guide/optimize/composite-role-creation/compositeroles_applicativeroles.webp) @@ -28,7 +28,7 @@ user to perform a task, a composite role allows them to perform a job. ### Composite roles and Role Mining Composite roles can also be created based on the rules provided by Role Mining. Rules link roles to -dimensions. See the [ Perform Role Mining ](/docs/identitymanager/6.2/user-guide/optimize/assignment-automation/role-mining/index.md) topic for +dimensions. See the [Perform Role Mining](/docs/identitymanager/6.2/user-guide/optimize/assignment-automation/role-mining/index.md) topic for additional information. The following example shows single roles from A to F. Role Mining suggested the rules on the schema, @@ -43,7 +43,7 @@ abstraction layer. Single role rules link composite roles to single roles: a single role rule states that specific single roles are assigned according to specific criteria, particularly composite roles. See the [Single Role Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerolerule/index.md) -and [ Create Roles in the Role Catalog ](/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/index.md)topics +and [Create Roles in the Role Catalog](/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/index.md)topics for additional information. Thus, a composite role assignment can imply specific single role assignments. @@ -56,7 +56,7 @@ application's users, entitlements and data model. | ----------------------- | --------------- | | Role catalog (required) | Composite roles | -See the [ Create Roles in the Role Catalog ](/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/index.md) +See the [Create Roles in the Role Catalog](/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/index.md) topic for additional information. ## Create a Composite Role @@ -116,7 +116,7 @@ that. Simulations are available in order to anticipate the changes induced by a creation/modification/deletion in roles and single role rules. See the -[ Perform a Simulation ](/docs/identitymanager/6.2/user-guide/optimize/simulation/index.md)topic for additional information. +[Perform a Simulation](/docs/identitymanager/6.2/user-guide/optimize/simulation/index.md)topic for additional information. ## Verify Composite Role Creation @@ -132,4 +132,4 @@ parameters. ![Access Composite Roles](/img/product_docs/identitymanager/saas/user-guide/optimize/composite-role-creation/compositeroles_testroles_v602.webp) For rules, follow the instructions about assignment rules. See the -[ Automate Role Assignments ](/docs/identitymanager/6.2/user-guide/optimize/assignment-automation/automate-role-assignment/index.md) +[Automate Role Assignments](/docs/identitymanager/6.2/user-guide/optimize/assignment-automation/automate-role-assignment/index.md) diff --git a/docs/identitymanager/6.2/user-guide/optimize/hr-connector-creation/index.md b/docs/identitymanager/6.2/user-guide/optimize/hr-connector-creation/index.md index 424f6d849b..73805ac43d 100644 --- a/docs/identitymanager/6.2/user-guide/optimize/hr-connector-creation/index.md +++ b/docs/identitymanager/6.2/user-guide/optimize/hr-connector-creation/index.md @@ -8,7 +8,7 @@ sidebar_position: 20 How to create a connector dedicated to the automation of identity management (creation, update, deletion), via the synchronization of HR data into Identity Manager and internal provisioning. See -the[ Connect to a Managed System ](/docs/identitymanager/6.2/user-guide/set-up/connect-system/index.md)provisioning. +the[Connect to a Managed System](/docs/identitymanager/6.2/user-guide/set-up/connect-system/index.md)provisioning. ## Overview @@ -34,7 +34,7 @@ as contractor data, or the projects employees are working on. This can mean that most of the time. Hence we choose to build the first iteration of the project upon a manual data upload to -[ Create the Workforce Repository ](/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/index.md). +[Create the Workforce Repository](/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/index.md). This way, we do not have to wait for the agent's implementation to create the first profiles and start connecting systems (AD, SAB, SAP, etc.). Thus value is created faster and we can focus on IGA @@ -68,7 +68,7 @@ This operation should be performed in cooperation with HR staff who can access H | ------------------------------- | ------------ | | Identity Repository. (required) | HR connector | -See the [ Create the Workforce Repository ](/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/index.md)topic +See the [Create the Workforce Repository](/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/index.md)topic for additional information. ## Create an HR Connector @@ -76,9 +76,9 @@ for additional information. Create an HR connector by proceeding as follows: 1. Outside Identity Manager, - [ Model the Data ](/docs/identitymanager/6.2/user-guide/set-up/connect-system/connector-modeling/index.md)of your connector. + [Model the Data](/docs/identitymanager/6.2/user-guide/set-up/connect-system/connector-modeling/index.md)of your connector. 2. Declare an HR connector using your local agent. See the - [ Create the Connector ](/docs/identitymanager/6.2/user-guide/set-up/connect-system/connector-declaration/index.md) topic for + [Create the Connector](/docs/identitymanager/6.2/user-guide/set-up/connect-system/connector-declaration/index.md) topic for additional information. ![HR Connector Declaration](/img/product_docs/identitymanager/saas/user-guide/optimize/hr-connector-creation/hr_connectordeclaration_v602.webp) @@ -96,7 +96,7 @@ Create an HR connector by proceeding as follows: ![HR Entity Type - Navigation Properties](/img/product_docs/identitymanager/saas/user-guide/optimize/hr-connector-creation/hr_entitytypen_v602.webp) -5. Don't forget to reload and [ Synchronize Data ](/docs/identitymanager/6.2/user-guide/set-up/synchronization/index.md) to access +5. Don't forget to reload and [Synchronize Data](/docs/identitymanager/6.2/user-guide/set-up/synchronization/index.md) to access HR data within Identity Manager. ![Reload](/img/product_docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/key-selection/entitytypecreation_reload_v522.webp) diff --git a/docs/identitymanager/6.2/user-guide/optimize/identity-datamodel-modification/index.md b/docs/identitymanager/6.2/user-guide/optimize/identity-datamodel-modification/index.md index fa4ddd2920..92c44570ca 100644 --- a/docs/identitymanager/6.2/user-guide/optimize/identity-datamodel-modification/index.md +++ b/docs/identitymanager/6.2/user-guide/optimize/identity-datamodel-modification/index.md @@ -16,9 +16,9 @@ permissions, and only the information strictly required for this purpose. You already considered the data needed for identity management during: - The initial identities loading and the creation of the identity repository; See the - [ Create the Workforce Repository ](/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/index.md) topic for + [Create the Workforce Repository](/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/index.md) topic for additional information. -- [ Model the Data ](/docs/identitymanager/6.2/user-guide/set-up/connect-system/connector-modeling/index.md)through connector +- [Model the Data](/docs/identitymanager/6.2/user-guide/set-up/connect-system/connector-modeling/index.md)through connector modeling which is the analysis phase before connector creation; - [Create an Entity Type](/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/index.md) which is the technical implementation of the connector model. @@ -33,7 +33,7 @@ This part is about integrating these changes in the existing data model. Identity Manager calls dimensions the attributes that assignment rules rely on. They are essential criteria that differentiate users in order to give them the appropriate roles. See the -[ Conforming Assignments ](/docs/identitymanager/6.2/integration-guide/role-assignment/conformingassignmentcomputation/index.md) +[Conforming Assignments](/docs/identitymanager/6.2/integration-guide/role-assignment/conformingassignmentcomputation/index.md) topic for additional information. ### Personal data security @@ -48,7 +48,7 @@ Integrators are able to perform an identity update if they master the new data m | ------------------------------------------------------------------------ | --------------------------- | | Initial identities loading (required) New identity data model (required) | Updated identity data model | -See the [ Create the Workforce Repository ](/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/index.md) topic +See the [Create the Workforce Repository](/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/index.md) topic for additional information. ## Add or Modify Properties @@ -116,8 +116,8 @@ In order to verify the process: If the system contains numerous organizations, it is also possible to list them with their managers through the Query module. See - the[ Generate Reports ](/docs/identitymanager/6.2/user-guide/administrate/reporting/index.md) topic for additional information. + the[Generate Reports](/docs/identitymanager/6.2/user-guide/administrate/reporting/index.md) topic for additional information. -- [ Generate Reports ](/docs/identitymanager/6.2/user-guide/administrate/reporting/index.md) with indicators, for example, on the +- [Generate Reports](/docs/identitymanager/6.2/user-guide/administrate/reporting/index.md) with indicators, for example, on the number of workers per type or per organization (through Identity Manager's predefined reports, the Query module or Power BI), to ensure that Identity Manager's content sticks to reality. diff --git a/docs/identitymanager/6.2/user-guide/optimize/index.md b/docs/identitymanager/6.2/user-guide/optimize/index.md index 6402b86e8e..3a5f272432 100644 --- a/docs/identitymanager/6.2/user-guide/optimize/index.md +++ b/docs/identitymanager/6.2/user-guide/optimize/index.md @@ -6,16 +6,16 @@ sidebar_position: 40 # Optimize -- [ Modify the Identity Data Model ](/docs/identitymanager/6.2/user-guide/optimize/identity-datamodel-modification/index.md) +- [Modify the Identity Data Model](/docs/identitymanager/6.2/user-guide/optimize/identity-datamodel-modification/index.md) How to make data model properties evolve according to the organization's needs. -- [ Create an HR Connector ](/docs/identitymanager/6.2/user-guide/optimize/hr-connector-creation/index.md) +- [Create an HR Connector](/docs/identitymanager/6.2/user-guide/optimize/hr-connector-creation/index.md) How to create a connector dedicated to the automation of identity management (creation, update, deletion), via the synchronization of HR data into Identity Manager and internal provisioning. -- [ Manage Risks ](/docs/identitymanager/6.2/user-guide/optimize/risk-management/index.md) +- [Manage Risks](/docs/identitymanager/6.2/user-guide/optimize/risk-management/index.md) How to use the risk management module to identify entitlement assignments that pose a security risk, especially about segregation of duties and high privileges. @@ -28,15 +28,15 @@ sidebar_position: 40 How to automate the review of non-conforming assignments through automation rules. -- [ Automate Assignments ](/docs/identitymanager/6.2/user-guide/optimize/assignment-automation/index.md) +- [Automate Assignments](/docs/identitymanager/6.2/user-guide/optimize/assignment-automation/index.md) How to automate entitlement assignment. -- [ Automate Role Assignments ](/docs/identitymanager/6.2/user-guide/optimize/assignment-automation/automate-role-assignment/index.md) +- [Automate Role Assignments](/docs/identitymanager/6.2/user-guide/optimize/assignment-automation/automate-role-assignment/index.md) How to manually build rules to automate the assignment of roles to identities. -- [ Perform Role Mining ](/docs/identitymanager/6.2/user-guide/optimize/assignment-automation/role-mining/index.md) +- [Perform Role Mining](/docs/identitymanager/6.2/user-guide/optimize/assignment-automation/role-mining/index.md) How to use role mining to suggest role assignment rules based on existing assignments, in order to push the automation wall further. @@ -54,7 +54,7 @@ sidebar_position: 40 How to reduce the number of roles in the model by configuring roles with parameters. -- [ Perform a Simulation ](/docs/identitymanager/6.2/user-guide/optimize/simulation/index.md) +- [Perform a Simulation](/docs/identitymanager/6.2/user-guide/optimize/simulation/index.md) How to assess the impact of a modification on the role model, including the role catalog, role assignment rules and resource correlation rules, using a dedicated policy. diff --git a/docs/identitymanager/6.2/user-guide/optimize/non-conforming-assignment-review-automation/index.md b/docs/identitymanager/6.2/user-guide/optimize/non-conforming-assignment-review-automation/index.md index 204e21ed83..4755f1b807 100644 --- a/docs/identitymanager/6.2/user-guide/optimize/non-conforming-assignment-review-automation/index.md +++ b/docs/identitymanager/6.2/user-guide/optimize/non-conforming-assignment-review-automation/index.md @@ -7,7 +7,7 @@ sidebar_position: 50 # Automate the Review of Non-conforming Assignments How to automate the review of non-conforming assignments through automation rules. See the -[ Review Non-conforming Assignments ](/docs/identitymanager/6.2/user-guide/administrate/non-conforming-assignment-review/index.md) +[Review Non-conforming Assignments](/docs/identitymanager/6.2/user-guide/administrate/non-conforming-assignment-review/index.md) and [Automation Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/automationrule/index.md) topics for additional information. @@ -41,8 +41,8 @@ team's entitlements. | Mastered non-conforming assignment review (required) Categorized accounts (optional) | Automated assignment review | See the -[ Review Non-conforming Assignments ](/docs/identitymanager/6.2/user-guide/administrate/non-conforming-assignment-review/index.md) -and [ Categorize Resources ](/docs/identitymanager/6.2/user-guide/set-up/categorization/index.md) topics for additional +[Review Non-conforming Assignments](/docs/identitymanager/6.2/user-guide/administrate/non-conforming-assignment-review/index.md) +and [Categorize Resources](/docs/identitymanager/6.2/user-guide/set-up/categorization/index.md) topics for additional information. ## Create an Automation Rule diff --git a/docs/identitymanager/6.2/user-guide/optimize/parameterized-role/index.md b/docs/identitymanager/6.2/user-guide/optimize/parameterized-role/index.md index e40427d9f4..1f74f946ca 100644 --- a/docs/identitymanager/6.2/user-guide/optimize/parameterized-role/index.md +++ b/docs/identitymanager/6.2/user-guide/optimize/parameterized-role/index.md @@ -12,7 +12,7 @@ How to reduce the number of roles in the model by configuring roles with paramet The assignment of a role to a user gives them an entitlement, usually a group membership, thanks to a navigation rule. See the -[ Create Roles in the Role Catalog ](/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/index.md) topic for +[Create Roles in the Role Catalog](/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/index.md) topic for additional information. ![Simple Role](/img/product_docs/identitymanager/saas/user-guide/optimize/parameterized-role/parameterizedroles_simplerole.webp) @@ -46,7 +46,7 @@ types instead of entitlements. Configure a parametrized role by proceeding as follows: **Step 1 –** Create in XML a dimension corresponding to the parameter that will affect the role. See -the [ Dimension ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md) +the [Dimension](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md) topic for additional information. For example, let's consider that we have many roles available on three different time slots: 8 hours @@ -115,7 +115,7 @@ script in the command line. In order to verify the process, request manually the parametrized role for a test user. Some additional pop-ups are displayed to set a value for the role's parameter. See the -[ Request Entitlement Assignment ](/docs/identitymanager/6.2/user-guide/administrate/manual-assignment-request/index.md) topic for +[Request Entitlement Assignment](/docs/identitymanager/6.2/user-guide/administrate/manual-assignment-request/index.md) topic for additional information. In our example: diff --git a/docs/identitymanager/6.2/user-guide/optimize/policy-creation/index.md b/docs/identitymanager/6.2/user-guide/optimize/policy-creation/index.md index 466cf9e388..203ccfde87 100644 --- a/docs/identitymanager/6.2/user-guide/optimize/policy-creation/index.md +++ b/docs/identitymanager/6.2/user-guide/optimize/policy-creation/index.md @@ -15,8 +15,8 @@ for additional information. A policy is a subgroup of the role model. It defines an ensemble of roles and assignment rules that apply to specific identities. So policies are used to handle separately several sets of identities, based on dimensions with different permissions and workflows. See the -[ Create Roles in the Role Catalog ](/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/index.md) and -[ Conforming Assignments ](/docs/identitymanager/6.2/integration-guide/role-assignment/conformingassignmentcomputation/index.md)topics +[Create Roles in the Role Catalog](/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/index.md) and +[Conforming Assignments](/docs/identitymanager/6.2/integration-guide/role-assignment/conformingassignmentcomputation/index.md)topics for additional information. Integrators must minimize the number of policies because it segments identities, and segmentation @@ -37,7 +37,7 @@ Integrators must have the knowledge of the organization strategy towards identit | ------------------------ | ------ | | Resource type (optional) | Policy | -See the [ Create a Resource Type ](/docs/identitymanager/6.2/user-guide/set-up/categorization/resource-type-creation/index.md) +See the [Create a Resource Type](/docs/identitymanager/6.2/user-guide/set-up/categorization/resource-type-creation/index.md) topic for additional information. ## Create a Policy diff --git a/docs/identitymanager/6.2/user-guide/optimize/risk-management/index.md b/docs/identitymanager/6.2/user-guide/optimize/risk-management/index.md index 06ed82e9b8..dafd731552 100644 --- a/docs/identitymanager/6.2/user-guide/optimize/risk-management/index.md +++ b/docs/identitymanager/6.2/user-guide/optimize/risk-management/index.md @@ -6,13 +6,13 @@ sidebar_position: 30 # Manage Risks -How to use the [ Risk Management ](/docs/identitymanager/6.2/integration-guide/governance/risks/index.md) module to +How to use the [Risk Management](/docs/identitymanager/6.2/integration-guide/governance/risks/index.md) module to identify entitlement assignments that pose a security risk, especially about segregation of duties and high privileges. ## Overview -A [ Risk ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/risk/index.md) +A [Risk](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/risk/index.md) describes a sensitive situation in which entitlement assignments need to be monitored for security purposes. Examples include: @@ -20,12 +20,12 @@ purposes. Examples include: the same identity. - High privilege: a particularly sensitive entitlement. -[ Risk Management ](/docs/identitymanager/6.2/integration-guide/governance/risks/index.md) is essential to auditing. +[Risk Management](/docs/identitymanager/6.2/integration-guide/governance/risks/index.md) is essential to auditing. Among other things, it allows auditors to: - Identify the identities representing the highest security risk. - Compute the corresponding risk score. -- Schedule and [ Perform Access Certification ](/docs/identitymanager/6.2/user-guide/administrate/access-certification/index.md) +- Schedule and [Perform Access Certification](/docs/identitymanager/6.2/user-guide/administrate/access-certification/index.md) accordingly. Using risks involves three steps: @@ -44,8 +44,8 @@ assess risks inherent to entitlements. | ------------------------------------------------------ | ------------- | | Identity repository (required) Role catalog (required) | Risks catalog | -See the [ Create the Workforce Repository ](/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/index.md) and -[ Create Roles in the Role Catalog ](/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/index.md) topics for +See the [Create the Workforce Repository](/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/index.md) and +[Create Roles in the Role Catalog](/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/index.md) topics for additional information. ## Create a Risk @@ -75,7 +75,7 @@ Create a risk by proceeding as follows: - `Remediation`: potential alternative solutions that will be displayed with the exemption policy message. - `Exemption Policy` See the - [ Risk Management ](/docs/identitymanager/6.2/integration-guide/governance/risks/index.md) topic for additional + [Risk Management](/docs/identitymanager/6.2/integration-guide/governance/risks/index.md) topic for additional information. - `Type` - `Level`: risk level that is used to compute risk scores. @@ -87,7 +87,7 @@ Create a risk by proceeding as follows: When risks are based on the exemption policy called **Approval required**, the corresponding role requests appear on the **Role Review** screen with a specific workflow state. See below this note. See the - [ Reconcile a Role ](/docs/identitymanager/6.2/user-guide/administrate/non-conforming-assignment-review/role-reconciliation/index.md) + [Reconcile a Role](/docs/identitymanager/6.2/user-guide/administrate/non-conforming-assignment-review/role-reconciliation/index.md) topic for additional information. ![Risk Icon](/img/product_docs/identitymanager/saas/user-guide/optimize/risk-management/riskmanagement_workflowstate_v523.webp) @@ -110,7 +110,7 @@ Create a risk by proceeding as follows: > `DL-INTERNET-Restricted` as a value of the `memberOf` property. 4. Choose the resource type to be targetted by the risk. See the - [ Categorize Resources ](/docs/identitymanager/6.2/user-guide/set-up/categorization/index.md) topic for additional information. + [Categorize Resources](/docs/identitymanager/6.2/user-guide/set-up/categorization/index.md) topic for additional information. > We choose `AD User (administration)` to prevent this situation from happening in our example. @@ -120,7 +120,7 @@ Create a risk by proceeding as follows: 6. Choose a value for this navigation property. The value would be a resource from the unified resource repository. See the - [ Identity Management ](/docs/identitymanager/6.2/introduction-guide/overview/identity-management/index.md) topic + [Identity Management](/docs/identitymanager/6.2/introduction-guide/overview/identity-management/index.md) topic for additional information. > The group `DL-INTERNET-Restricted` in our example. @@ -169,7 +169,7 @@ be blocked. The deletion of a risk simply triggers the computation of risk scores during the next `Compute Risk Scores` task, and removes any exemption policy steps in an assignment request. See the -[ Risk Management ](/docs/identitymanager/6.2/integration-guide/governance/risks/index.md) topic for additional +[Risk Management](/docs/identitymanager/6.2/integration-guide/governance/risks/index.md) topic for additional information. ## Verify Risk Management @@ -179,6 +179,6 @@ the created risk, and check the consequences: - The message displayed at the end of the entitlement request must correspond to the configuration of the exemption policy. See the - [ Risk Management ](/docs/identitymanager/6.2/integration-guide/governance/risks/index.md) topic for additional + [Risk Management](/docs/identitymanager/6.2/integration-guide/governance/risks/index.md) topic for additional information. - Once the entitlement is assigned, a line must appear on the **Identified Risks** page. diff --git a/docs/identitymanager/6.2/user-guide/optimize/simulation/index.md b/docs/identitymanager/6.2/user-guide/optimize/simulation/index.md index b069f45211..53d9a55407 100644 --- a/docs/identitymanager/6.2/user-guide/optimize/simulation/index.md +++ b/docs/identitymanager/6.2/user-guide/optimize/simulation/index.md @@ -9,8 +9,8 @@ sidebar_position: 90 How to assess the impact of a modification on the role model, including the role catalog, role assignment rules and resource correlation rules, using a dedicated [Create a Policy](/docs/identitymanager/6.2/user-guide/optimize/policy-creation/index.md). See the -[ Create Roles in the Role Catalog ](/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/index.md), -[ Automate Role Assignments ](/docs/identitymanager/6.2/user-guide/optimize/assignment-automation/automate-role-assignment/index.md)[ Correlate Resources ](/docs/identitymanager/6.2/user-guide/set-up/categorization/correlation/index.md), +[Create Roles in the Role Catalog](/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/index.md), +[Automate Role Assignments](/docs/identitymanager/6.2/user-guide/optimize/assignment-automation/automate-role-assignment/index.md)[Correlate Resources](/docs/identitymanager/6.2/user-guide/set-up/categorization/correlation/index.md), and [Create a Policy](/docs/identitymanager/6.2/user-guide/optimize/policy-creation/index.md) topics for additional information. ## Overview @@ -22,21 +22,21 @@ involve: - Correlation rules and classification Rule; - Scalar rules and navigation rules; - Resource Type rules; -- [ Single Role ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) +- [Single Role](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) and - [ Composite Role ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md); + [Composite Role](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md); - [Single Role Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerolerule/index.md) and [Composite Role Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/compositerolerule/index.md). -See the [ Correlate Resources ](/docs/identitymanager/6.2/user-guide/set-up/categorization/correlation/index.md) -[ Resource Classification Rule ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourceclassificationrule/index.md), +See the [Correlate Resources](/docs/identitymanager/6.2/user-guide/set-up/categorization/correlation/index.md) +[Resource Classification Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourceclassificationrule/index.md), and [Resource Type](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md) topics for additional information. A simulation can also be created by the -[ Perform Role Mining ](/docs/identitymanager/6.2/user-guide/optimize/assignment-automation/role-mining/index.md) for the automation of role +[Perform Role Mining](/docs/identitymanager/6.2/user-guide/optimize/assignment-automation/role-mining/index.md) for the automation of role assignments. Through simulation, integrators can: @@ -60,9 +60,9 @@ Integrators are able to perform simulation if they master the new role model. | -------------------------------------------------------------------------------------------- | ------------------ | | Role catalog (optional) Automate Role Assignments (optional) Categorize Resources (optional) | Updated role model | -See the [ Create Roles in the Role Catalog ](/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/index.md), -[ Automate Role Assignments ](/docs/identitymanager/6.2/user-guide/optimize/assignment-automation/automate-role-assignment/index.md), and -[ Categorize Resources ](/docs/identitymanager/6.2/user-guide/set-up/categorization/index.md) topics for additional information. +See the [Create Roles in the Role Catalog](/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/index.md), +[Automate Role Assignments](/docs/identitymanager/6.2/user-guide/optimize/assignment-automation/automate-role-assignment/index.md), and +[Categorize Resources](/docs/identitymanager/6.2/user-guide/set-up/categorization/index.md) topics for additional information. ## Launch a Simulation @@ -116,7 +116,7 @@ After all needed changes have been simulated, you can decide to apply or cancel Then, the simulation is no longer active. Clicking on **Apply** applies the simulated changes to the role model. You need to launch the -[ Compute Role Model Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md) +[Compute Role Model Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md) to observe the actual changes in users' entitlements. ## Impact of Modifications diff --git a/docs/identitymanager/6.2/user-guide/set-up/categorization/classification/index.md b/docs/identitymanager/6.2/user-guide/set-up/categorization/classification/index.md index 9346348d63..1ce526b42a 100644 --- a/docs/identitymanager/6.2/user-guide/set-up/categorization/classification/index.md +++ b/docs/identitymanager/6.2/user-guide/set-up/categorization/classification/index.md @@ -7,9 +7,9 @@ sidebar_position: 30 # Classify Resources How to define -[ Resource Classification Rule ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourceclassificationrule/index.md) +[Resource Classification Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourceclassificationrule/index.md) in order to classify remaining uncorrelated resources, assigning them resource types. See the -[ Create a Resource Type ](/docs/identitymanager/6.2/user-guide/set-up/categorization/resource-type-creation/index.md) topic for additional information. +[Create a Resource Type](/docs/identitymanager/6.2/user-guide/set-up/categorization/resource-type-creation/index.md) topic for additional information. ## Overview @@ -17,7 +17,7 @@ in order to classify remaining uncorrelated resources, assigning them resource t Classification is the process of putting on an existing resource a label called resource type, to show its intent and/or purpose within the managed system. See the -[ Entitlement Management ](/docs/identitymanager/6.2/introduction-guide/overview/entitlement-management/index.md) +[Entitlement Management](/docs/identitymanager/6.2/introduction-guide/overview/entitlement-management/index.md) topic for additional information. Every resource type can be assigned a set of classification rules. @@ -103,7 +103,7 @@ application users, entitlements and data model. | Input | Output | | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -------------------- | -| [ Create a Resource Type ](/docs/identitymanager/6.2/user-guide/set-up/categorization/resource-type-creation/index.md) (required) [ Synchronize Data ](/docs/identitymanager/6.2/user-guide/set-up/synchronization/index.md) (required) [ Correlate Resources ](/docs/identitymanager/6.2/user-guide/set-up/categorization/correlation/index.md) (recommended) | Classification rules | +| [Create a Resource Type](/docs/identitymanager/6.2/user-guide/set-up/categorization/resource-type-creation/index.md) (required) [Synchronize Data](/docs/identitymanager/6.2/user-guide/set-up/synchronization/index.md) (required) [Correlate Resources](/docs/identitymanager/6.2/user-guide/set-up/categorization/correlation/index.md) (recommended) | Classification rules | ## Create a Classification Rule @@ -160,7 +160,7 @@ screen) can have their classification questioned and re-computed. Simulations are available in order to anticipate the changes induced by a creation/modification/deletion in classification rules. See the -[ Perform a Simulation ](/docs/identitymanager/6.2/user-guide/optimize/simulation/index.md) topic for additional information. +[Perform a Simulation](/docs/identitymanager/6.2/user-guide/optimize/simulation/index.md) topic for additional information. Any modification in classification rules is taken into account via the classification job: on the connector dashboard and in the **Resource Types** frame, click on **Jobs** > **Classify Resource diff --git a/docs/identitymanager/6.2/user-guide/set-up/categorization/correlation/index.md b/docs/identitymanager/6.2/user-guide/set-up/categorization/correlation/index.md index 5a44679656..2a8d07ef86 100644 --- a/docs/identitymanager/6.2/user-guide/set-up/categorization/correlation/index.md +++ b/docs/identitymanager/6.2/user-guide/set-up/categorization/correlation/index.md @@ -7,7 +7,7 @@ sidebar_position: 20 # Correlate Resources How to define the -[ Resource Correlation Rule ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourcecorrelationrule/index.md) +[Resource Correlation Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourcecorrelationrule/index.md) to match up resources across systems, usually accounts with their owner. ## Overview @@ -17,7 +17,7 @@ to match up resources across systems, usually accounts with their owner. Correlation is the process of establishing an ownership relationship between a source resource (usually an identity) and a target resource (usually an account). It is the basis of the link between an identity and their fine-grained entitlements. See the -[ Entitlement Management ](/docs/identitymanager/6.2/introduction-guide/overview/entitlement-management/index.md) +[Entitlement Management](/docs/identitymanager/6.2/introduction-guide/overview/entitlement-management/index.md) topic for additional information. Every resource type can be assigned a set of correlation rules. @@ -119,10 +119,10 @@ application users, entitlements and data model. | Input | Output | | -------------------------------------------------------------------------------------------------------------------------- | ----------------- | -| Identity repository ( (required) Resource types (required) [ Synchronize Data ](/docs/identitymanager/6.2/user-guide/set-up/synchronization/index.md) (required) | Correlation rules | +| Identity repository ( (required) Resource types (required) [Synchronize Data](/docs/identitymanager/6.2/user-guide/set-up/synchronization/index.md) (required) | Correlation rules | -See the [ Create the Workforce Repository ](/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/index.md) and -[ Create a Resource Type ](/docs/identitymanager/6.2/user-guide/set-up/categorization/resource-type-creation/index.md) topics for additional information. +See the [Create the Workforce Repository](/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/index.md) and +[Create a Resource Type](/docs/identitymanager/6.2/user-guide/set-up/categorization/resource-type-creation/index.md) topics for additional information. ## Create a Correlation Rule @@ -180,7 +180,7 @@ screen "blocks" correlation and classification "as is". Neither will be re-compu Simulations are available in order to anticipate the changes induced by a creation/modification/deletion in correlation rules. See the -[ Perform a Simulation ](/docs/identitymanager/6.2/user-guide/optimize/simulation/index.md) topic for additional information. +[Perform a Simulation](/docs/identitymanager/6.2/user-guide/optimize/simulation/index.md) topic for additional information. Any modification in correlation rules is taken into account via the following jobs: on the connector dashboard and in the **Resource Types** frame, click on **Jobs** > **Prepare Correlation Keys**, and diff --git a/docs/identitymanager/6.2/user-guide/set-up/categorization/index.md b/docs/identitymanager/6.2/user-guide/set-up/categorization/index.md index 3e23a20f75..603683ebf7 100644 --- a/docs/identitymanager/6.2/user-guide/set-up/categorization/index.md +++ b/docs/identitymanager/6.2/user-guide/set-up/categorization/index.md @@ -7,7 +7,7 @@ sidebar_position: 80 # Categorize Resources How to correlate managed systems' resources with identities, classifying resources into -[ Create a Resource Type ](/docs/identitymanager/6.2/user-guide/set-up/categorization/resource-type-creation/index.md). +[Create a Resource Type](/docs/identitymanager/6.2/user-guide/set-up/categorization/resource-type-creation/index.md). ## Overview @@ -47,7 +47,7 @@ rules, one for correlation, and the other for classification. **Classification** is a process that simply aims to assign a resource type to specific resources. A specific resource can only be assigned a single resource type. See the -[ Entitlement Management ](/docs/identitymanager/6.2/introduction-guide/overview/entitlement-management/index.md) +[Entitlement Management](/docs/identitymanager/6.2/introduction-guide/overview/entitlement-management/index.md) topic for additional information. ![Classification Schema](/img/product_docs/identitymanager/saas/user-guide/set-up/categorization/categorization_classifschema.webp) @@ -56,7 +56,7 @@ Any resource that is unclassified will not be available for review. **Correlation** is a process that aims to establish an ownership relationship between two resources. In most cases, an identity resource that becomes the owner of an account resource. See the -[ Entitlement Management ](/docs/identitymanager/6.2/introduction-guide/overview/entitlement-management/index.md) +[Entitlement Management](/docs/identitymanager/6.2/introduction-guide/overview/entitlement-management/index.md) topic for additional information. ![Correlation Schema](/img/product_docs/identitymanager/saas/user-guide/set-up/categorization/categorization_correlschema.webp) @@ -98,7 +98,7 @@ As stated previously, both classification and correlation work through sets of r Sometimes you may not know if your rules are always going to apply. Therefore, each rule expresses a certain level of confidence. Identity Manager will establish a priority order between rules based on the confidence rate, and will also act differently depending on whether the confidence rate is above -or below 100%. See the [ Correlate Resources ](/docs/identitymanager/6.2/user-guide/set-up/categorization/correlation/index.md) topic for additional +or below 100%. See the [Correlate Resources](/docs/identitymanager/6.2/user-guide/set-up/categorization/correlation/index.md) topic for additional information. A resource type can have zero correlation rules, since accounts can be without owners. But a @@ -119,7 +119,7 @@ In the same way, Identity Manager will apply correlation rules before classifica Now that you have created resource types and their correlation/classification rules, you have created the first elements for your role model. See the -[ Entitlement Management ](/docs/identitymanager/6.2/introduction-guide/overview/entitlement-management/index.md) +[Entitlement Management](/docs/identitymanager/6.2/introduction-guide/overview/entitlement-management/index.md) topic for additional information. The role model contains all the roles and rules which drive the entitlement assignment logic inside Identity Manager. @@ -137,25 +137,25 @@ application's users, entitlements and data model. | Input | Output | | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | --------------------------------------------------------------- | -| [ Create the Workforce Repository ](/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/index.md) (required) [ Create a Resource Type ](/docs/identitymanager/6.2/user-guide/set-up/categorization/resource-type-creation/index.md) (required) [ Synchronize Data ](/docs/identitymanager/6.2/user-guide/set-up/synchronization/index.md) (required) | Categorized resources Correlated accounts Orphaned account list | +| [Create the Workforce Repository](/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/index.md) (required) [Create a Resource Type](/docs/identitymanager/6.2/user-guide/set-up/categorization/resource-type-creation/index.md) (required) [Synchronize Data](/docs/identitymanager/6.2/user-guide/set-up/synchronization/index.md) (required) | Categorized resources Correlated accounts Orphaned account list | ## Categorize Resources Categorize resources by proceeding as follows: -1. Create at least one [ Create a Resource Type ](/docs/identitymanager/6.2/user-guide/set-up/categorization/resource-type-creation/index.md); -2. Create the appropriate [ Correlate Resources ](/docs/identitymanager/6.2/user-guide/set-up/categorization/correlation/index.md); -3. Create the appropriate [ Classify Resources ](/docs/identitymanager/6.2/user-guide/set-up/categorization/classification/index.md) for accounts that do not +1. Create at least one [Create a Resource Type](/docs/identitymanager/6.2/user-guide/set-up/categorization/resource-type-creation/index.md); +2. Create the appropriate [Correlate Resources](/docs/identitymanager/6.2/user-guide/set-up/categorization/correlation/index.md); +3. Create the appropriate [Classify Resources](/docs/identitymanager/6.2/user-guide/set-up/categorization/classification/index.md) for accounts that do not have an owner. Netwrix Identity Manager (formerly Usercube) recommends creating/modifying/deleting correlation and -classification rules using [ Perform a Simulation ](/docs/identitymanager/6.2/user-guide/optimize/simulation/index.md) in order to +classification rules using [Perform a Simulation](/docs/identitymanager/6.2/user-guide/optimize/simulation/index.md) in order to previsualize changes. ## Next Steps Once accounts are categorized, integrators can start to -[ Create a Provisioning Rule ](/docs/identitymanager/6.2/user-guide/set-up/provisioning-rule-creation/index.md). +[Create a Provisioning Rule](/docs/identitymanager/6.2/user-guide/set-up/provisioning-rule-creation/index.md). Categorization also enables the [Review Orphaned and Unused Accounts](/docs/identitymanager/6.2/user-guide/administrate/orphan-unused-account-review/index.md). diff --git a/docs/identitymanager/6.2/user-guide/set-up/categorization/resource-type-creation/index.md b/docs/identitymanager/6.2/user-guide/set-up/categorization/resource-type-creation/index.md index cfedfe1ec3..437d591014 100644 --- a/docs/identitymanager/6.2/user-guide/set-up/categorization/resource-type-creation/index.md +++ b/docs/identitymanager/6.2/user-guide/set-up/categorization/resource-type-creation/index.md @@ -29,8 +29,8 @@ In practice, a specific resource type is created for a given resource when there - the owner type (for example worker, partner, customer, application, robot, etc.); - the required set of classification and/or correlation rules; See the - [ Classify Resources ](/docs/identitymanager/6.2/user-guide/set-up/categorization/classification/index.md), and - [ Correlate Resources ](/docs/identitymanager/6.2/user-guide/set-up/categorization/correlation/index.md) topics for additional information. + [Classify Resources](/docs/identitymanager/6.2/user-guide/set-up/categorization/classification/index.md), and + [Correlate Resources](/docs/identitymanager/6.2/user-guide/set-up/categorization/correlation/index.md) topics for additional information. - the approval circuit for a resource's modification or assignment, i.e. the number of required approvals, validators, etc.; - the type of provisioning (manual or automatic). See the @@ -43,11 +43,11 @@ target objects chosen from among the properties of existing entity types. The so identities) is the owner of the target (usually resources from your managed systems, such as a nominative AD account). This relationship is the basis for correlation as much as for future provisioning. See the [Create an Entity Type](/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/index.md), -[ Correlate Resources ](/docs/identitymanager/6.2/user-guide/set-up/categorization/correlation/index.md), +[Correlate Resources](/docs/identitymanager/6.2/user-guide/set-up/categorization/correlation/index.md), and[Provision](/docs/identitymanager/6.2/user-guide/administrate/provisioning/index.md) topics for additional information. See the -[ Entitlement Management ](/docs/identitymanager/6.2/introduction-guide/overview/entitlement-management/index.md) +[Entitlement Management](/docs/identitymanager/6.2/introduction-guide/overview/entitlement-management/index.md) topic for additional information. ## Participants and Artifacts @@ -60,8 +60,8 @@ application users, entitlements and data model. | Identity repository (optional) Target connector (required) Synchronized data (optional) | Resource type | See the -[ Create the Workforce Repository ](/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/index.md)[ Connect to a Managed System ](/docs/identitymanager/6.2/user-guide/set-up/connect-system/index.md), -and [ Synchronize Data ](/docs/identitymanager/6.2/user-guide/set-up/synchronization/index.md) topics for additional information. +[Create the Workforce Repository](/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/index.md)[Connect to a Managed System](/docs/identitymanager/6.2/user-guide/set-up/connect-system/index.md), +and [Synchronize Data](/docs/identitymanager/6.2/user-guide/set-up/synchronization/index.md) topics for additional information. ## Create a Resource Type @@ -151,7 +151,7 @@ Create a resource type by proceeding as follows: Reconciliation** screen. Can be activated only if `Allow Removal` is activated too. - `Require Provisioning Review`: forces an additional mandatory review of all provisioning orders for the resource type (on the - [ Review Provisioning ](/docs/identitymanager/6.2/user-guide/administrate/provisioning/provisioning-review/index.md) + [Review Provisioning](/docs/identitymanager/6.2/user-guide/administrate/provisioning/provisioning-review/index.md) screen). > Consider AD accounts. While nominative accounts can be provisioned without specific diff --git a/docs/identitymanager/6.2/user-guide/set-up/configure-global-settings/index.md b/docs/identitymanager/6.2/user-guide/set-up/configure-global-settings/index.md index 6ae3c84c87..15fd69e622 100644 --- a/docs/identitymanager/6.2/user-guide/set-up/configure-global-settings/index.md +++ b/docs/identitymanager/6.2/user-guide/set-up/configure-global-settings/index.md @@ -30,7 +30,7 @@ The customization includes the following: It presents the languages in which the application can be displayed. In the above example you have English-United States and French-France. -See the [ Languages ](/docs/identitymanager/6.2/integration-guide/toolkit/languages/index.md) topic for additional +See the [Languages](/docs/identitymanager/6.2/integration-guide/toolkit/languages/index.md) topic for additional information. ### Features diff --git a/docs/identitymanager/6.2/user-guide/set-up/configure-workflows/index.md b/docs/identitymanager/6.2/user-guide/set-up/configure-workflows/index.md index bff69b1b92..76c7f9cca1 100644 --- a/docs/identitymanager/6.2/user-guide/set-up/configure-workflows/index.md +++ b/docs/identitymanager/6.2/user-guide/set-up/configure-workflows/index.md @@ -24,7 +24,7 @@ Usually, using one of these workflows means: 2. if needed, sending the request of user creation for review by a knowledgeable user. See how to -[ Update an Individual Identity ](/docs/identitymanager/6.2/user-guide/maintain/identity-data-modification/individual-update/index.md)in +[Update an Individual Identity](/docs/identitymanager/6.2/user-guide/maintain/identity-data-modification/individual-update/index.md)in Identity Manager. ### User Creation Review @@ -59,7 +59,7 @@ process and homonym detection during users' onboarding. | ------------------------------ | ----------------------------- | | Identity repository (required) | Adjusted Onboarding Workflows | -See the [ Create the Workforce Repository ](/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/index.md) topic for +See the [Create the Workforce Repository](/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/index.md) topic for additional information. ## Configure Onboarding Workflows diff --git a/docs/identitymanager/6.2/user-guide/set-up/connect-system/connection-creation/index.md b/docs/identitymanager/6.2/user-guide/set-up/connect-system/connection-creation/index.md index a3aa97b397..e6b3d07af5 100644 --- a/docs/identitymanager/6.2/user-guide/set-up/connect-system/connection-creation/index.md +++ b/docs/identitymanager/6.2/user-guide/set-up/connect-system/connection-creation/index.md @@ -7,9 +7,9 @@ sidebar_position: 30 # Create a Connection How to create a -[ Connection ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) +[Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) inside a -[ Connector ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connector/index.md) +[Connector](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connector/index.md) and choose the appropriate package. ## Overview @@ -18,7 +18,7 @@ A connection is the information that allows to connect to a managed system, whic credentials and path. There is a minimum of one connection per connector. In many cases, there is one connection -to[ Synchronize Data ](/docs/identitymanager/6.2/user-guide/set-up/synchronization/index.md)and one connection for +to[Synchronize Data](/docs/identitymanager/6.2/user-guide/set-up/synchronization/index.md)and one connection for [Provision](/docs/identitymanager/6.2/user-guide/administrate/provisioning/index.md). A connection is associated with a package, representing the technology to use for the data transfer. @@ -32,8 +32,8 @@ purpose of the application. | ------------------------------------------------------- | ------------- | | Connector container(required) Connector model(required) | Connection(s) | -See the [ Create the Connector ](/docs/identitymanager/6.2/user-guide/set-up/connect-system/connector-declaration/index.md) and -[ Model the Data ](/docs/identitymanager/6.2/user-guide/set-up/connect-system/connector-modeling/index.md) topics for additional information. +See the [Create the Connector](/docs/identitymanager/6.2/user-guide/set-up/connect-system/connector-declaration/index.md) and +[Model the Data](/docs/identitymanager/6.2/user-guide/set-up/connect-system/connector-modeling/index.md) topics for additional information. ## Create a Connection @@ -71,7 +71,7 @@ A package is chosen according to the following constraints: performed for real-time needs, while complete synchronizations, scheduled no more than once a day, will recover any changes that may have slipped through the cracks of the incremental synchronizations. See the - [ Upward Data Synchronization ](/docs/identitymanager/6.2/integration-guide/synchronization/upward-data-sync/index.md) + [Upward Data Synchronization](/docs/identitymanager/6.2/integration-guide/synchronization/upward-data-sync/index.md) topic for additional information. - Do we need [Provision](/docs/identitymanager/6.2/user-guide/administrate/provisioning/index.md)? If so, should provisioning be @@ -142,7 +142,7 @@ In order to verify the process: ![Check Connection](/img/product_docs/identitymanager/saas/user-guide/set-up/connect-system/connection-creation/connectioncreation_checkconnection_v602.webp) Some connectors have both incremental and complete setting modes. See the - [ Jobs ](/docs/identitymanager/6.2/integration-guide/tasks-jobs/jobs/index.md)topic for additional + [Jobs](/docs/identitymanager/6.2/integration-guide/tasks-jobs/jobs/index.md)topic for additional information. They are relatively independent so they both need to be tested. 2. check that the connection appears in the **Connections** frame with the right options, and diff --git a/docs/identitymanager/6.2/user-guide/set-up/connect-system/connector-declaration/index.md b/docs/identitymanager/6.2/user-guide/set-up/connect-system/connector-declaration/index.md index 5656df3540..a396fe2193 100644 --- a/docs/identitymanager/6.2/user-guide/set-up/connect-system/connector-declaration/index.md +++ b/docs/identitymanager/6.2/user-guide/set-up/connect-system/connector-declaration/index.md @@ -7,7 +7,7 @@ sidebar_position: 20 # Create the Connector How to declare the technical container of a -[ Connector ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connector/index.md). +[Connector](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connector/index.md). ## Overview @@ -18,7 +18,7 @@ Keep in mind that a Identity Manager installation can have more than one agent. created with a specific agent in mind since the agent needs to physically connect to the managed system's data. Fortunately, you don't need to worry about that right now, since you are starting with the agent provided with Identity Manager's SaaS environment. See the -[ Architecture ](/docs/identitymanager/6.2/introduction-guide/architecture/index.md) topic for additional +[Architecture](/docs/identitymanager/6.2/introduction-guide/architecture/index.md) topic for additional information. ## Participants and Artifacts @@ -53,10 +53,10 @@ Create a connector container by proceeding as follows: Netwrix Identity Manager (formerly Usercube)recommends choosing the provided SaaS agent. - - `Complete Job`: [ Jobs ](/docs/identitymanager/6.2/integration-guide/tasks-jobs/jobs/index.md) scheduled to + - `Complete Job`: [Jobs](/docs/identitymanager/6.2/integration-guide/tasks-jobs/jobs/index.md) scheduled to perform a set of tasks, including completesynchronization and/or provisioning for all the connectors, for which you selected the corresponding checkbox. - - `Incremental Job`: [ Jobs ](/docs/identitymanager/6.2/integration-guide/tasks-jobs/jobs/index.md) scheduled + - `Incremental Job`: [Jobs](/docs/identitymanager/6.2/integration-guide/tasks-jobs/jobs/index.md) scheduled to perform frequently a set of tasks, including incrementalsynchronization and/or provisioning for all the connectors, for which you selected the corresponding checkbox. diff --git a/docs/identitymanager/6.2/user-guide/set-up/connect-system/connector-modeling/index.md b/docs/identitymanager/6.2/user-guide/set-up/connect-system/connector-modeling/index.md index 57fc7ac8fa..54ecda9835 100644 --- a/docs/identitymanager/6.2/user-guide/set-up/connect-system/connector-modeling/index.md +++ b/docs/identitymanager/6.2/user-guide/set-up/connect-system/connector-modeling/index.md @@ -295,7 +295,7 @@ In further steps, you will be able to define one resource type per account type a role for assignment and provisioning. **Roles:** During -the[ Create Roles in the Role Catalog ](/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/index.md)step for this +the[Create Roles in the Role Catalog](/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/index.md)step for this connector you can build roles based on the group-membership system represented by users and profiles. Thus you will create navigation rules to represent the link between users and profiles. diff --git a/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/datasheet-organization/index.md b/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/datasheet-organization/index.md index 461f5e0297..1f62226d25 100644 --- a/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/datasheet-organization/index.md +++ b/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/datasheet-organization/index.md @@ -26,8 +26,8 @@ in alphabetic order. Organize resources' datasheets by proceeding as follows: 1. Start by creating the entity type with its scalar properties and keys. See the - [ Define Scalar Properties ](/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/scalar-property-definition/index.md) and - [ Select Primary Keys ](/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/key-selection/index.md) topics for additional information. + [Define Scalar Properties](/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/scalar-property-definition/index.md) and + [Select Primary Keys](/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/key-selection/index.md) topics for additional information. 2. Ensure that the created properties are saved by clicking on **Save & Close** > **Save** at the top right corner. 3. On the entity type's definition page, click on the **Display** tab. @@ -61,7 +61,7 @@ Organize resources' datasheets by proceeding as follows: 6. Click on **Save & Close**. Changes in display groups won't take effect until the next - [ Update Entity Property Expressions Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateentitypropertyexpressionstask/index.md) + [Update Entity Property Expressions Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateentitypropertyexpressionstask/index.md) runs. ## Reload diff --git a/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/display-name-setting/index.md b/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/display-name-setting/index.md index 626c5c9c36..3b3e62de23 100644 --- a/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/display-name-setting/index.md +++ b/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/display-name-setting/index.md @@ -7,7 +7,7 @@ sidebar_position: 50 # Set Resources' Display Names How to change the value of the display name for resources of an -[ Entity Type ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md). +[Entity Type](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md). ## Overview @@ -26,8 +26,8 @@ first scalar property after alphabetizing all the properties whose name contains Set the resource's display name by proceeding as follows: 1. Start by creating the entity type with its calar properties and keys. See the - [ Define Scalar Properties ](/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/scalar-property-definition/index.md) and - [ Select Primary Keys ](/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/key-selection/index.md) topics for additional information. + [Define Scalar Properties](/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/scalar-property-definition/index.md) and + [Select Primary Keys](/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/key-selection/index.md) topics for additional information. 2. Ensure that the created properties are saved by clicking on **Save & Close** > **Save** at the top right corner. 3. On the entity type's definition page, click on the **Settings** tab. @@ -54,9 +54,9 @@ Set the resource's display name by proceeding as follows: 5. Click on **Save & Close**. Changes inside connectors won't take effect until the next - [ Synchronize Data ](/docs/identitymanager/6.2/user-guide/set-up/synchronization/index.md). More specifically, changes in display + [Synchronize Data](/docs/identitymanager/6.2/user-guide/set-up/synchronization/index.md). More specifically, changes in display names won't take effect until the next - [ Update Entity Property Expressions Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateentitypropertyexpressionstask/index.md) + [Update Entity Property Expressions Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateentitypropertyexpressionstask/index.md) runs. ## Reload diff --git a/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/entity-type-declaration/index.md b/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/entity-type-declaration/index.md index 055cecd953..fa75ccc0c6 100644 --- a/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/entity-type-declaration/index.md +++ b/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/entity-type-declaration/index.md @@ -7,12 +7,12 @@ sidebar_position: 10 # Create the Entity Type How to create the technical container of an -[ Entity Type ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md). +[Entity Type](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md). ## Overview Here, you will learn how to create an -[ Entity Type ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md): +[Entity Type](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md): the shell that harbors the (scalar and navigation) properties which describe a given set of resources related to one managed system. @@ -58,7 +58,7 @@ Create the entity type by proceeding as follows: ## Next Steps -To continue,[ Define Scalar Properties ](/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/scalar-property-definition/index.md)for this entity +To continue,[Define Scalar Properties](/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/scalar-property-definition/index.md)for this entity type. ## Troubleshooting diff --git a/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/index.md b/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/index.md index 601343be55..194e7b6782 100644 --- a/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/index.md +++ b/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/index.md @@ -7,26 +7,26 @@ sidebar_position: 40 # Create an Entity Type How to create an -[ Entity Type ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) +[Entity Type](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) that corresponds to the connector model. ## Overview An entity type is a model of a managed system's data. It defines the shape of the associated resources (instances of said model) and not the intent (that would be a resource type. See the -[ Create a Resource Type ](/docs/identitymanager/6.2/user-guide/set-up/categorization/resource-type-creation/index.md) topic for +[Create a Resource Type](/docs/identitymanager/6.2/user-guide/set-up/categorization/resource-type-creation/index.md) topic for additional information. It defines a set of properties describing said resources and linking them together. In other words, an entity type is supposed to model the representation of a certain group of resources inside Identity Manager. It is a relational model, made of properties -([ Define Scalar Properties ](/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/scalar-property-definition/index.md)) and links between entity types -([ Define Navigation Properties ](/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/navigation-property-definition/index.md)), both described later. +([Define Scalar Properties](/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/scalar-property-definition/index.md)) and links between entity types +([Define Navigation Properties](/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/navigation-property-definition/index.md)), both described later. ![Entity Type - Schema](/img/product_docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/entitytypecreation_schema.webp) The configuration of entity types depends entirely on the previously established -by[ Model the Data ](/docs/identitymanager/6.2/user-guide/set-up/connect-system/connector-modeling/index.md). +by[Model the Data](/docs/identitymanager/6.2/user-guide/set-up/connect-system/connector-modeling/index.md). Entity types will impact the import of the managed system's resources, and the way said resources are displayed in the UI. @@ -38,23 +38,23 @@ purpose of the application. | Input | Output | | --------------------------------------------------------------------------------------------------------------------------------- | ----------- | -| Connection (required) Refreshed schemas (required) Connector's data [ Model the Data ](/docs/identitymanager/6.2/user-guide/set-up/connect-system/connector-modeling/index.md) (required) | Entity type | +| Connection (required) Refreshed schemas (required) Connector's data [Model the Data](/docs/identitymanager/6.2/user-guide/set-up/connect-system/connector-modeling/index.md) (required) | Entity type | See the [Create a Connection](/docs/identitymanager/6.2/user-guide/set-up/connect-system/connection-creation/index.md) and -[ Model the Data ](/docs/identitymanager/6.2/user-guide/set-up/connect-system/connector-modeling/index.md) topics for additional information. +[Model the Data](/docs/identitymanager/6.2/user-guide/set-up/connect-system/connector-modeling/index.md) topics for additional information. ## Create an Entity Type Create an entity type by proceeding as follows: -1. [ Create the Entity Type ](/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/entity-type-declaration/index.md). -2. [ Define Scalar Properties ](/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/scalar-property-definition/index.md)to be used in the entity type. -3. Choose the [ Select Primary Keys ](/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/key-selection/index.md) and key properties which will identify +1. [Create the Entity Type](/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/entity-type-declaration/index.md). +2. [Define Scalar Properties](/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/scalar-property-definition/index.md)to be used in the entity type. +3. Choose the [Select Primary Keys](/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/key-selection/index.md) and key properties which will identify resources. -4. Define [ Define Navigation Properties ](/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/navigation-property-definition/index.md)if applicable. -5. Customize the [ Set Resources' Display Names ](/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/display-name-setting/index.md) for the entity +4. Define [Define Navigation Properties](/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/navigation-property-definition/index.md)if applicable. +5. Customize the [Set Resources' Display Names](/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/display-name-setting/index.md) for the entity type's resources. -6. Organize the [ Organize Resources' Datasheets ](/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/datasheet-organization/index.md) for the entity +6. Organize the [Organize Resources' Datasheets](/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/datasheet-organization/index.md) for the entity type's resources in Identity Manager. For some connectors, Identity Manager provides a template to automatically create a basic @@ -70,4 +70,4 @@ configuration. See below this note. Changes will take effect once you have launched synchronization. Therefore, in order to verify the process, follow the verification procedure indicated -to[ Synchronize Data ](/docs/identitymanager/6.2/user-guide/set-up/synchronization/index.md). +to[Synchronize Data](/docs/identitymanager/6.2/user-guide/set-up/synchronization/index.md). diff --git a/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/key-selection/index.md b/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/key-selection/index.md index 593e780ddd..77c5e0ff8f 100644 --- a/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/key-selection/index.md +++ b/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/key-selection/index.md @@ -7,9 +7,9 @@ sidebar_position: 30 # Select Primary Keys How to choose its keys and an -[ Entity Type Mapping ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md)key +[Entity Type Mapping](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md)key in order to uniquely identify the -[ Entity Type ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md)'s +[Entity Type](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md)'s resources at different points in a resource's lifecycle. ## Overview @@ -66,7 +66,7 @@ by one, until a corresponding resource is found. ### Mapping key The mapping key is also chosen from among scalar properties, and serves to uniquely identify any -resource during the[ Synchronize Data ](/docs/identitymanager/6.2/user-guide/set-up/synchronization/index.md). It must be unique and +resource during the[Synchronize Data](/docs/identitymanager/6.2/user-guide/set-up/synchronization/index.md). It must be unique and immutable, i.e. must not change during the whole lifecycle of the resource. > A mapping key cannot be based on properties subject to change, such as the display name of any @@ -94,7 +94,7 @@ key is always part of your key properties. Create an entity type by proceeding as follows: 1. Start by defining the entity type's scalar properties. See the - [ Define Scalar Properties ](/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/scalar-property-definition/index.md) topic for additional + [Define Scalar Properties](/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/scalar-property-definition/index.md) topic for additional information. ![Keys](/img/product_docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/key-selection/entitytypecreation_keys_v522.webp) @@ -119,5 +119,5 @@ You can find the **Reload** button either on the green warning, or on the connec ## Next Steps After the entity type is created with its scalar properties and keys, you can -[ Define Navigation Properties ](/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/navigation-property-definition/index.md) and/or -[ Set Resources' Display Names ](/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/display-name-setting/index.md). +[Define Navigation Properties](/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/navigation-property-definition/index.md) and/or +[Set Resources' Display Names](/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/display-name-setting/index.md). diff --git a/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/scalar-property-definition/index.md b/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/scalar-property-definition/index.md index 4b12522431..91004b3778 100644 --- a/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/scalar-property-definition/index.md +++ b/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/scalar-property-definition/index.md @@ -7,7 +7,7 @@ sidebar_position: 20 # Define Scalar Properties How to define the simple, or scalar, properties of an -[ Entity Type ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md)'s +[Entity Type](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md)'s resources. ## Overview @@ -42,7 +42,7 @@ any property from the AD, but will be recalculated based on the other properties Define the entity type's scalar properties by proceeding as follows: -1. Start by declaring the [ Create the Entity Type ](/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/entity-type-declaration/index.md). +1. Start by declaring the [Create the Entity Type](/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/entity-type-declaration/index.md). 2. In the entity type's **Properties** section, click on **Map scalar properties** to display existing columns from the external source, and select the properties to be used in the entity type. @@ -69,7 +69,7 @@ Define the entity type's scalar properties by proceeding as follows: - `Format`: format used for the property's display in Identity Manager, for search tools and computation based on said property. Do not keep the default string format if the property is not a string. See the - [ References: Format for the EntityPropertyMapping ](/docs/identitymanager/6.2/integration-guide/connectors/entitypropertymapping-format/index.md) + [References: Format for the EntityPropertyMapping](/docs/identitymanager/6.2/integration-guide/connectors/entitypropertymapping-format/index.md) topic for additional information. > For example, dates, booleans, integers, etc. @@ -151,7 +151,7 @@ You can find the **Reload** button either on the green warning, or on the connec ## Next Steps -Before saving, you must first[ Select Primary Keys ](/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/key-selection/index.md)for the entity type. +Before saving, you must first[Select Primary Keys](/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/key-selection/index.md)for the entity type. ## Troubleshooting diff --git a/docs/identitymanager/6.2/user-guide/set-up/connect-system/index.md b/docs/identitymanager/6.2/user-guide/set-up/connect-system/index.md index 8d9acd1d3b..e3e22caaa7 100644 --- a/docs/identitymanager/6.2/user-guide/set-up/connect-system/index.md +++ b/docs/identitymanager/6.2/user-guide/set-up/connect-system/index.md @@ -9,7 +9,7 @@ sidebar_position: 60 How to create a new [Connector](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connector/index.md) using the provided SaaS agent. See the -[ Architecture ](/docs/identitymanager/6.2/introduction-guide/architecture/index.md) topic for additional +[Architecture](/docs/identitymanager/6.2/introduction-guide/architecture/index.md) topic for additional information. Identity Manager provides demo applications @@ -62,7 +62,7 @@ provisioning. > For example, we can use the data from Identity Manager's Identity repository to fill in later the > AD's fields, such as users' display names based on their first names and last names from the -> repository. See the [ Create the Workforce Repository ](/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/index.md) +> repository. See the [Create the Workforce Repository](/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/index.md) > topic for additional information. Identity Manager can also benefit from inbound connectors, that will write data to Identity @@ -81,14 +81,14 @@ Identity Manager's connectors all operate on the same basic principles. Technica > We create a connector named `AD` (so far, an empty shell). - a - [ Connector ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connector/index.md) + [Connector](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connector/index.md) is linked to an agent which acts as the go-between for Identity Manager's server and the managed system; > Our `AD` connector uses the provided SaaS agent. - a - [ Connection ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) + [Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) describes the technology used that enables data to flow back and forth between Identity Manager and the managed system; @@ -101,7 +101,7 @@ Identity Manager's connectors all operate on the same basic principles. Technica SQL, etc.). - the shape of the extracted managed system's data is modeled by - [ Entity Type ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) + [Entity Type](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) (we will use the term resource to refer to an entity type that has been instantiated); > We create a single entity type `AD - Entry` which contains all the attributes that will @@ -110,8 +110,8 @@ Identity Manager's connectors all operate on the same basic principles. Technica > parent dn, etc. - the intent of resources within the managed system is made clear by categorizing resources into - [ Create a Resource Type ](/docs/identitymanager/6.2/user-guide/set-up/categorization/resource-type-creation/index.md). See the - [ Categorize Resources ](/docs/identitymanager/6.2/user-guide/set-up/categorization/index.md) topic for additional information. + [Create a Resource Type](/docs/identitymanager/6.2/user-guide/set-up/categorization/resource-type-creation/index.md). See the + [Categorize Resources](/docs/identitymanager/6.2/user-guide/set-up/categorization/index.md) topic for additional information. > We categorize AD resources into distinct resource types: `AD User (nominative)` for basic > accounts, which we want Identity Manager to provision automatically; @@ -139,7 +139,7 @@ functional and technical details of the application. | Administrator account for the Development Environment (required) Identity repository (required) User Profile (required) | Connector Connected System | See the [Install the Development Environment](/docs/identitymanager/6.2/user-guide/set-up/development-environment-installation/index.md) -[ Create the Workforce Repository ](/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/index.md), and +[Create the Workforce Repository](/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/index.md), and [Configure a User Profile](/docs/identitymanager/6.2/user-guide/set-up/user-profile-configuration/index.md) topics for additional information. @@ -166,4 +166,4 @@ You can activate the connector again at any time using the same button. ## Next Steps Once the connector has been created, you can start -to[ Synchronize Data ](/docs/identitymanager/6.2/user-guide/set-up/synchronization/index.md). +to[Synchronize Data](/docs/identitymanager/6.2/user-guide/set-up/synchronization/index.md). diff --git a/docs/identitymanager/6.2/user-guide/set-up/development-environment-installation/index.md b/docs/identitymanager/6.2/user-guide/set-up/development-environment-installation/index.md index f6c9b3447f..8a12d362ce 100644 --- a/docs/identitymanager/6.2/user-guide/set-up/development-environment-installation/index.md +++ b/docs/identitymanager/6.2/user-guide/set-up/development-environment-installation/index.md @@ -41,4 +41,4 @@ configuration screens. ## Next Steps Once the development environment is ready, integrators can start to -[ Create the Workforce Repository ](/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/index.md). +[Create the Workforce Repository](/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/index.md). diff --git a/docs/identitymanager/6.2/user-guide/set-up/index.md b/docs/identitymanager/6.2/user-guide/set-up/index.md index 936643e33b..4789f7c6a8 100644 --- a/docs/identitymanager/6.2/user-guide/set-up/index.md +++ b/docs/identitymanager/6.2/user-guide/set-up/index.md @@ -6,16 +6,16 @@ sidebar_position: 20 # Set Up -- [ Install the Development Environment ](/docs/identitymanager/6.2/user-guide/set-up/development-environment-installation/index.md) +- [Install the Development Environment](/docs/identitymanager/6.2/user-guide/set-up/development-environment-installation/index.md) How to connect to Identity Manager's SaaS environment to set up the development environment. -- [ Create the Workforce Repository ](/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/index.md) +- [Create the Workforce Repository](/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/index.md) How to initiate the repository for workforce identities by loading identities into Identity Manager with the right attributes. -- [ Configure Unique Property Generation ](/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/generate-unique-properties/index.md) +- [Configure Unique Property Generation](/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/generate-unique-properties/index.md) How to configure Identity Manager to generate unique identifiers, mails and logins for any user who does not have them already. @@ -29,29 +29,29 @@ sidebar_position: 20 Description of the MS Excel template for the creation of the identities repository. -- [ Adjust the Workforce Data Model ](/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/adjust-datamodel/index.md) +- [Adjust the Workforce Data Model](/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/adjust-datamodel/index.md) How to select the properties to be part of the data model for the workforce repository (therefore displayed in the UI), and choose their optimal displaying mode. -- [ Configure a User Profile ](/docs/identitymanager/6.2/user-guide/set-up/user-profile-configuration/index.md) +- [Configure a User Profile](/docs/identitymanager/6.2/user-guide/set-up/user-profile-configuration/index.md) How to tweak the permissions for actions within Identity Manager, for a standard set of basic Identity Manager profiles. -- [ Configure Onboarding Workflows ](/docs/identitymanager/6.2/user-guide/set-up/configure-workflows/index.md) +- [Configure Onboarding Workflows](/docs/identitymanager/6.2/user-guide/set-up/configure-workflows/index.md) How to adjust the parameters of onboarding workflows. -- [ Connect to a Managed System ](/docs/identitymanager/6.2/user-guide/set-up/connect-system/index.md) +- [Connect to a Managed System](/docs/identitymanager/6.2/user-guide/set-up/connect-system/index.md) How to create a new connector using the provided SaaS agent. -- [ Model the Data ](/docs/identitymanager/6.2/user-guide/set-up/connect-system/connector-modeling/index.md) +- [Model the Data](/docs/identitymanager/6.2/user-guide/set-up/connect-system/connector-modeling/index.md) How to choose the appropriate model for a connector's data. -- [ Create the Connector ](/docs/identitymanager/6.2/user-guide/set-up/connect-system/connector-declaration/index.md) +- [Create the Connector](/docs/identitymanager/6.2/user-guide/set-up/connect-system/connector-declaration/index.md) How to create the technical container of a connector. @@ -63,37 +63,37 @@ sidebar_position: 20 How to create an entity type that corresponds to the connector model. -- [ Synchronize Data ](/docs/identitymanager/6.2/user-guide/set-up/synchronization/index.md) +- [Synchronize Data](/docs/identitymanager/6.2/user-guide/set-up/synchronization/index.md) How to launch data synchronization, i.e. read managed systems' data and load it into Identity Manager. -- [ Categorize Resources ](/docs/identitymanager/6.2/user-guide/set-up/categorization/index.md) +- [Categorize Resources](/docs/identitymanager/6.2/user-guide/set-up/categorization/index.md) How to correlate managed systems' resources with identities, classifying resources into resource types. -- [ Create a Resource Type ](/docs/identitymanager/6.2/user-guide/set-up/categorization/resource-type-creation/index.md) +- [Create a Resource Type](/docs/identitymanager/6.2/user-guide/set-up/categorization/resource-type-creation/index.md) How to create the container for future correlation and classification rules inside a given managed system. -- [ Correlate Resources ](/docs/identitymanager/6.2/user-guide/set-up/categorization/correlation/index.md) +- [Correlate Resources](/docs/identitymanager/6.2/user-guide/set-up/categorization/correlation/index.md) How to define correlation rules to match up resources across systems, usually accounts with their owner. -- [ Classify Resources ](/docs/identitymanager/6.2/user-guide/set-up/categorization/classification/index.md) +- [Classify Resources](/docs/identitymanager/6.2/user-guide/set-up/categorization/classification/index.md) How to define classification rules in order to classify remaining uncorrelated resources, assigning them resource types. -- [ Create a Provisioning Rule ](/docs/identitymanager/6.2/user-guide/set-up/provisioning-rule-creation/index.md) +- [Create a Provisioning Rule](/docs/identitymanager/6.2/user-guide/set-up/provisioning-rule-creation/index.md) How to define scalar rules, navigation rules and/or query rules to compute and provision target resources values from source resources values. -- [ Create Resources ](/docs/identitymanager/6.2/user-guide/set-up/provisioning-rule-creation/resource-creation/index.md) +- [Create Resources](/docs/identitymanager/6.2/user-guide/set-up/provisioning-rule-creation/resource-creation/index.md) How to define resource type rules to create new (target) resources for given users, computing and provisioning their properties based on source resources. @@ -103,22 +103,22 @@ sidebar_position: 20 How to define scalar rules to compute and provision the values of scalar properties for target resources based on source resources. -- [ Compute a Navigation Property ](/docs/identitymanager/6.2/user-guide/set-up/provisioning-rule-creation/navigation-property-computation/index.md) +- [Compute a Navigation Property](/docs/identitymanager/6.2/user-guide/set-up/provisioning-rule-creation/navigation-property-computation/index.md) How to define navigation rules and/or query rules to compute and provision the values of navigation properties for target resources based on source resources. -- [ Create Roles in the Role Catalog ](/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/index.md) +- [Create Roles in the Role Catalog](/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/index.md) How to define single roles to model entitlements, and organize them inside the role catalog, basis of the role model. -- [ Create Roles in Bulk ](/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/role-naming-rule-creation/index.md) +- [Create Roles in Bulk](/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/role-naming-rule-creation/index.md) How to create role naming rules, which create single roles using existing naming conventions from the managed system. -- [ Create a Category ](/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/category-creation/index.md) +- [Create a Category](/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/category-creation/index.md) How to structure roles into categories. @@ -130,6 +130,6 @@ sidebar_position: 20 How to assign Identity Manager's access permissions to users through profiles. -- [ Manage Role Officers ](/docs/identitymanager/6.2/user-guide/set-up/role-officer-management/index.md) +- [Manage Role Officers](/docs/identitymanager/6.2/user-guide/set-up/role-officer-management/index.md) How to manage role officers in order to ensure the approval for entitlement assignments. diff --git a/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/adjust-datamodel/index.md b/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/adjust-datamodel/index.md index de83b27250..799956ac55 100644 --- a/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/adjust-datamodel/index.md +++ b/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/adjust-datamodel/index.md @@ -38,7 +38,7 @@ Integrators may need the help of the HR department who know the organization. | ------------------------------------------------------------------------ | ----------------------------- | | IdentityManagerServer (required) Initial workforce repository (required) | Adjusted workforce repository | -See the [ Install the Development Environment ](/docs/identitymanager/6.2/user-guide/set-up/development-environment-installation/index.md) +See the [Install the Development Environment](/docs/identitymanager/6.2/user-guide/set-up/development-environment-installation/index.md) and [Load Identities to Identity Manager](/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/load-identities/index.md) topics for additional information. @@ -79,7 +79,7 @@ Adjust the data model by proceeding as follows: For example the contract's start date is necessary for Identity Manager's workflows. Modifications can be performed later, decisions can be reconsidered. See the - [ Modify the Identity Data Model ](/docs/identitymanager/6.2/user-guide/optimize/identity-datamodel-modification/index.md) + [Modify the Identity Data Model](/docs/identitymanager/6.2/user-guide/optimize/identity-datamodel-modification/index.md) topic for additional information. 4. Click on the Save icon at the top. diff --git a/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/generate-unique-properties/index.md b/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/generate-unique-properties/index.md index e655433333..e3a527d3ed 100644 --- a/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/generate-unique-properties/index.md +++ b/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/generate-unique-properties/index.md @@ -39,7 +39,7 @@ organization to compute these unique properties. | -------------------------------- | -------------------------------------- | | IdentityManagerServer (required) | Generation rules for unique properties | -See the [ Install the Development Environment ](/docs/identitymanager/6.2/user-guide/set-up/development-environment-installation/index.md) +See the [Install the Development Environment](/docs/identitymanager/6.2/user-guide/set-up/development-environment-installation/index.md) topic for additional information. ## Configure Unique Property Generation diff --git a/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/index.md b/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/index.md index 9a89039ba7..7d51890e6a 100644 --- a/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/index.md +++ b/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/index.md @@ -27,7 +27,7 @@ Each identity will be represented by a set of properties that are to be used in > ![Identity Example](/img/product_docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/identityrepository-person_v602.webp) See the -[ Identity Repository ](/docs/identitymanager/6.2/integration-guide/identity-management/identity-repository/index.md) +[Identity Repository](/docs/identitymanager/6.2/integration-guide/identity-management/identity-repository/index.md) topic for additional information. The initial workforce repository is going to be the first version of a comprehensive repository diff --git a/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/load-identities/index.md b/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/load-identities/index.md index a6b70e2cf5..2d65971934 100644 --- a/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/load-identities/index.md +++ b/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/load-identities/index.md @@ -141,7 +141,7 @@ Load identities for the first time by proceeding as follows: 1. Upload the `Directory.xlsx` file with only recommended data, validate and synchronize as explained on this page. 2. Connect the AD, synchronize AD data, update correlation and classification. See the - [ Categorize Resources ](/docs/identitymanager/6.2/user-guide/set-up/categorization/index.md) topic for additional information. + [Categorize Resources](/docs/identitymanager/6.2/user-guide/set-up/categorization/index.md) topic for additional information. 3. Follow the usual query procedure to request phone numbers from the AD. 4. Ensure you display a key (for example `EmployeeId` or `email`) to master the order of the displayed data. diff --git a/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/template-description/index.md b/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/template-description/index.md index 6c0680145d..9b38e3dbe4 100644 --- a/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/template-description/index.md +++ b/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/template-description/index.md @@ -14,7 +14,7 @@ Description of the MS Excel template for the creation of the identities reposito All tabs contain a column `Command` only used at a later stage to modify (massively) identity data. See the -[ Update Identities in Bulk ](/docs/identitymanager/6.2/user-guide/maintain/identity-data-modification/mass-update/index.md) +[Update Identities in Bulk](/docs/identitymanager/6.2/user-guide/maintain/identity-data-modification/mass-update/index.md) topic for additional information. ## User - Required @@ -48,7 +48,7 @@ Thus, the `UserRecord` tab usually holds users' information that might change ov | Attribute | Type | Description | | ---------------------------------------------------------------------------------------- | ---------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| RecordIdentifier (recommended) | String | Identifier of the Records. See the[ Position Change via Records ](/docs/identitymanager/6.2/integration-guide/identity-management/joiners-movers-leavers/position-change/index.md). **Note:** it can be the same as `PositionIdentifier` when users can have no more than one contract simultaneously. **Note:** required when using records. | +| RecordIdentifier (recommended) | String | Identifier of the Records. See the[Position Change via Records](/docs/identitymanager/6.2/integration-guide/identity-management/joiners-movers-leavers/position-change/index.md). **Note:** it can be the same as `PositionIdentifier` when users can have no more than one contract simultaneously. **Note:** required when using records. | | User (required) | ForeignKey | `Identifier` from the `User` tab. | | EmployeeId (recommended) | String | | | Gender (optional) | ForeignKey | `Identifier` from the `Gender` tab. | diff --git a/docs/identitymanager/6.2/user-guide/set-up/provisioning-rule-creation/index.md b/docs/identitymanager/6.2/user-guide/set-up/provisioning-rule-creation/index.md index 8d6a43170a..285a1ac877 100644 --- a/docs/identitymanager/6.2/user-guide/set-up/provisioning-rule-creation/index.md +++ b/docs/identitymanager/6.2/user-guide/set-up/provisioning-rule-creation/index.md @@ -13,7 +13,7 @@ topic for additional information. ## Overview -[ Categorize Resources ](/docs/identitymanager/6.2/user-guide/set-up/categorization/index.md) led to the grouping of resources into resource +[Categorize Resources](/docs/identitymanager/6.2/user-guide/set-up/categorization/index.md) led to the grouping of resources into resource types (classification), and the establishment of source-to-target relationships between these resources (correlation). @@ -38,7 +38,7 @@ resources (identities). In testing mode, the impacted resource types can be configured to block provisioning, by adding a mandatory review before actually writing to the managed system. See the -[ Create a Resource Type ](/docs/identitymanager/6.2/user-guide/set-up/categorization/resource-type-creation/index.md) topic for additional +[Create a Resource Type](/docs/identitymanager/6.2/user-guide/set-up/categorization/resource-type-creation/index.md) topic for additional information. ## Participants and Artifacts @@ -50,19 +50,19 @@ application users, entitlements and data model. | ------------------------- | ----------------------------------------- | | Categorization (required) | Scalar rules Navigation rules Query rules | -See the [ Categorize Resources ](/docs/identitymanager/6.2/user-guide/set-up/categorization/index.md) topic for additional information. +See the [Categorize Resources](/docs/identitymanager/6.2/user-guide/set-up/categorization/index.md) topic for additional information. ## Create Provisioning Rules -- [ Create Resources ](/docs/identitymanager/6.2/user-guide/set-up/provisioning-rule-creation/resource-creation/index.md)type rules to automatically create resources. +- [Create Resources](/docs/identitymanager/6.2/user-guide/set-up/provisioning-rule-creation/resource-creation/index.md)type rules to automatically create resources. - [Compute a Scalar Property](/docs/identitymanager/6.2/user-guide/set-up/provisioning-rule-creation/scalar-property-computation/index.md) to compute scalar properties; - Create navigation and/or query rules to compute navigation properties. Netwrix Identity Manager (formerly Usercube) recommends creating/modifying/deleting provisioning rules using simulations in order to anticipate changes. See the -[ Perform a Simulation ](/docs/identitymanager/6.2/user-guide/optimize/simulation/index.md) topic for additional information. +[Perform a Simulation](/docs/identitymanager/6.2/user-guide/optimize/simulation/index.md) topic for additional information. ## Next Steps Once provisioning rules are created, integrators can start -to[ Create Roles in the Role Catalog ](/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/index.md). +to[Create Roles in the Role Catalog](/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/index.md). diff --git a/docs/identitymanager/6.2/user-guide/set-up/provisioning-rule-creation/navigation-property-computation/index.md b/docs/identitymanager/6.2/user-guide/set-up/provisioning-rule-creation/navigation-property-computation/index.md index 59708d2055..0129d405e9 100644 --- a/docs/identitymanager/6.2/user-guide/set-up/provisioning-rule-creation/navigation-property-computation/index.md +++ b/docs/identitymanager/6.2/user-guide/set-up/provisioning-rule-creation/navigation-property-computation/index.md @@ -17,7 +17,7 @@ Sources are usually identities, and targets are usually accounts from the manage Here, we are going to compute the values of navigation properties for the target resources used in entitlement management, based on source resources. See -the[ Define Navigation Properties ](/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/navigation-property-definition/index.md) +the[Define Navigation Properties](/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/navigation-property-definition/index.md) topic for additional information. We are going to provision these properties, i.e. write them to the managed system. See the [Provision](/docs/identitymanager/6.2/user-guide/administrate/provisioning/index.md) topic for additional information. @@ -67,16 +67,16 @@ entity type itself). Let's call this entity type the "other" one. The application of a navigation rule can depend on the assignment of a single role, and/or user dimensions. See -the[ Create Roles in the Role Catalog ](/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/index.md) topic for +the[Create Roles in the Role Catalog](/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/index.md) topic for additional information on the assignment of a single role and -[ Conforming Assignments ](/docs/identitymanager/6.2/integration-guide/role-assignment/conformingassignmentcomputation/index.md) +[Conforming Assignments](/docs/identitymanager/6.2/integration-guide/role-assignment/conformingassignmentcomputation/index.md) topic for additional information on dimensions. A query rule does not use criteria as it is designed to compute a given navigation property for all existing resources in a given resource type. However, in case of several query rules on a same property, the application of a query rule depends on its confidence rate and the corresponding priority it receives compared to other query rules. See the -[ Classify Resources ](/docs/identitymanager/6.2/user-guide/set-up/categorization/classification/index.md) topic for additional +[Classify Resources](/docs/identitymanager/6.2/user-guide/set-up/categorization/classification/index.md) topic for additional information. While both navigation and query rules compute navigation properties, the value of one navigation @@ -141,7 +141,7 @@ When creating navigation and query priorities, follow these rules: For a given managed system, integrators may need the help of the application owner who knows the application users, entitlements and data model. See the -[ Categorize Resources ](/docs/identitymanager/6.2/user-guide/set-up/categorization/index.md) topic for additional information. +[Categorize Resources](/docs/identitymanager/6.2/user-guide/set-up/categorization/index.md) topic for additional information. | Input | Output | | ------------------------- | ---------------------------- | @@ -229,7 +229,7 @@ Once the `Resource Type` is provided, more fields appear. example, account activation and deactivation can be managed according to the start and/or end dates. - `Confidence Rate`: rate expressing the confidence in this link, and its priority order. See - the[ Classify Resources ](/docs/identitymanager/6.2/user-guide/set-up/categorization/classification/index.md) topic for additional + the[Classify Resources](/docs/identitymanager/6.2/user-guide/set-up/categorization/classification/index.md) topic for additional information. > Our examples would look like: @@ -260,7 +260,7 @@ system. Simulations are available in order to anticipate the changes induced by a creation/modification/deletion in navigation and query rules. See the -[ Perform a Simulation ](/docs/identitymanager/6.2/user-guide/optimize/simulation/index.md) topic for additional information. +[Perform a Simulation](/docs/identitymanager/6.2/user-guide/optimize/simulation/index.md) topic for additional information. ## Verify Rule Creation @@ -283,7 +283,7 @@ the **Role Reconciliation** screen) to help check query rules: if there are nume be reconciled following the same pattern, then there may be a rule that needs to be changed. See -the[ Review an Unauthorized Account ](/docs/identitymanager/6.2/user-guide/administrate/non-conforming-assignment-review/unauthorized-account-review/index.md) +the[Review an Unauthorized Account](/docs/identitymanager/6.2/user-guide/administrate/non-conforming-assignment-review/unauthorized-account-review/index.md) and -the[ Reconcile a Role ](/docs/identitymanager/6.2/user-guide/administrate/non-conforming-assignment-review/role-reconciliation/index.md) +the[Reconcile a Role](/docs/identitymanager/6.2/user-guide/administrate/non-conforming-assignment-review/role-reconciliation/index.md) topics for additional information. diff --git a/docs/identitymanager/6.2/user-guide/set-up/provisioning-rule-creation/resource-creation/index.md b/docs/identitymanager/6.2/user-guide/set-up/provisioning-rule-creation/resource-creation/index.md index 824d950277..22408b2217 100644 --- a/docs/identitymanager/6.2/user-guide/set-up/provisioning-rule-creation/resource-creation/index.md +++ b/docs/identitymanager/6.2/user-guide/set-up/provisioning-rule-creation/resource-creation/index.md @@ -36,7 +36,7 @@ application users, entitlements and data model. | ------------------------- | ------------------- | | Categorization (required) | Resource type rules | -See the [ Categorize Resources ](/docs/identitymanager/6.2/user-guide/set-up/categorization/index.md) topic for additional information. +See the [Categorize Resources](/docs/identitymanager/6.2/user-guide/set-up/categorization/index.md) topic for additional information. ## Create a Resource Type Rule @@ -122,5 +122,5 @@ Then, you can: If the type rule uses a single role as a criterion, and the user has said role, then both the resource type and the role will be displayed in the user's permissions, but only if the role is - related to a [ Compute a Navigation Property ](/docs/identitymanager/6.2/user-guide/set-up/provisioning-rule-creation/navigation-property-computation/index.md). + related to a [Compute a Navigation Property](/docs/identitymanager/6.2/user-guide/set-up/provisioning-rule-creation/navigation-property-computation/index.md). Otherwise, only the resource type will be visible. diff --git a/docs/identitymanager/6.2/user-guide/set-up/provisioning-rule-creation/scalar-property-computation/index.md b/docs/identitymanager/6.2/user-guide/set-up/provisioning-rule-creation/scalar-property-computation/index.md index 8543035820..2664bf081e 100644 --- a/docs/identitymanager/6.2/user-guide/set-up/provisioning-rule-creation/scalar-property-computation/index.md +++ b/docs/identitymanager/6.2/user-guide/set-up/provisioning-rule-creation/scalar-property-computation/index.md @@ -34,7 +34,7 @@ owner's name with the expression: return person.LastName + " " + person.FirstName; The application of a scalar rule can depend on the assignment of a single role. See the -[ Create Roles in the Role Catalog ](/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/index.md) topic for +[Create Roles in the Role Catalog](/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/index.md) topic for additional information. Sometimes we create in Identity Manager properties which are not directly linked to any real @@ -104,7 +104,7 @@ application users, entitlements and data model. | ------------------------- | ------------ | | Categorization (required) | Scalar rules | -See the [ Categorize Resources ](/docs/identitymanager/6.2/user-guide/set-up/categorization/index.md) topic for additional information. +See the [Categorize Resources](/docs/identitymanager/6.2/user-guide/set-up/categorization/index.md) topic for additional information. ## Create a Scalar Rule @@ -190,7 +190,7 @@ system. Simulations are available in order to anticipate the changes induced by a creation/modification/deletion in scalar rules. See the -[ Perform a Simulation ](/docs/identitymanager/6.2/user-guide/optimize/simulation/index.md) topic for additional information. +[Perform a Simulation](/docs/identitymanager/6.2/user-guide/optimize/simulation/index.md) topic for additional information. ## Verify Rule Creation @@ -204,7 +204,7 @@ on **Jobs** > **Compute Role Model** to apply all rules. **Step 2 –** Review unreconciled properties on the **Resource Reconciliation** screen to help check scalar rules: if there are numerous properties to be reconciled following the same pattern, then there may be a rule that needs to be changed. See the -[ Reconcile a Property ](/docs/identitymanager/6.2/user-guide/administrate/non-conforming-assignment-review/property-reconciliation/index.md) +[Reconcile a Property](/docs/identitymanager/6.2/user-guide/administrate/non-conforming-assignment-review/property-reconciliation/index.md) topic for additional information. Once the steps completed the process is verified. diff --git a/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/category-creation/index.md b/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/category-creation/index.md index e09e15afe6..f77b5bfe9a 100644 --- a/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/category-creation/index.md +++ b/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/category-creation/index.md @@ -7,7 +7,7 @@ sidebar_position: 20 # Create a Category How to structure roles into categories. See the -[ Category ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/category/index.md) +[Category](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/category/index.md) topic for additional information. ## Overview @@ -37,7 +37,7 @@ application's users, entitlements and data model. | ----------------------- | ---------- | | Role Catalog (optional) | Categories | -See the [ Create Roles in the Role Catalog ](/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/index.md) topic for additional information. +See the [Create Roles in the Role Catalog](/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/index.md) topic for additional information. ## Create a Category diff --git a/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/index.md b/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/index.md index 01168b8645..dff7e5b271 100644 --- a/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/index.md +++ b/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/index.md @@ -7,9 +7,9 @@ sidebar_position: 100 # Create Roles in the Role Catalog How to define -[ Single Role ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) +[Single Role](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) to model entitlements, and organize them in the role catalog, basis of the role model. See the -[ Entitlement Management ](/docs/identitymanager/6.2/introduction-guide/overview/entitlement-management/index.md) +[Entitlement Management](/docs/identitymanager/6.2/introduction-guide/overview/entitlement-management/index.md) topic for additional information. The creation of the role catalog is a time-consuming part, with an important workload concerning the @@ -19,7 +19,7 @@ the useful permissions within managed applications. ## Overview The aim here is to establish and create the exhaustive list of -[ Role Model ](/docs/identitymanager/6.2/integration-guide/role-model/index.md) needed by the organization. Roles are +[Role Model](/docs/identitymanager/6.2/integration-guide/role-model/index.md) needed by the organization. Roles are a way to represent entitlements which are assigned to identities, so that said identities are able to work with the managed systems. @@ -42,7 +42,7 @@ connector modeling. Identity Manager's roles are all built the same way. Technically speaking: - a role is part of a policy which is a subgroup of the role model. See the - [ Entitlement Management ](/docs/identitymanager/6.2/introduction-guide/overview/entitlement-management/index.md) + [Entitlement Management](/docs/identitymanager/6.2/introduction-guide/overview/entitlement-management/index.md) topic for additional information. > Let's take the example of the unlimited Internet access, part of the default policy. @@ -60,7 +60,7 @@ Identity Manager's roles are all built the same way. Technically speaking: requirements. Then single roles can be grouped together through - [ Composite Role ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md) + [Composite Role](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md) for applicative purposes, allowing users to be assigned several entitlements simultaneously. Leave composite roles for later, when the system runs as is and would benefit from an additional layer in the role model. @@ -77,7 +77,7 @@ Identity Manager's roles are all built the same way. Technically speaking: - to be effective, roles must be linked to actual entitlements in the managed systems. Technically speaking, this means that for each entitlement that you want to assign through a given role, you must create a navigation rule to build said link. A navigation rule is specific to one resource - type. See the [ Categorize Resources ](/docs/identitymanager/6.2/user-guide/set-up/categorization/index.md) topic for additional + type. See the [Categorize Resources](/docs/identitymanager/6.2/user-guide/set-up/categorization/index.md) topic for additional information. ![Schema - Single Role with Navigation Rule](/img/product_docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/singlerolescatalog_schemarolerule.webp) @@ -105,7 +105,7 @@ Functionally speaking, the main benefit of roles is to give entitlements user-fr understandable by managers. And to be understandable, roles must be structured. The strategy for role creation and structuring varies according to the -[ Model the Data ](/docs/identitymanager/6.2/user-guide/set-up/connect-system/connector-modeling/index.md) established for a given system. +[Model the Data](/docs/identitymanager/6.2/user-guide/set-up/connect-system/connector-modeling/index.md) established for a given system. Here, we will take as example the common use-case that organizes and categorizes roles by application. Then, the strategy varies whether the system hosts a single application (like SAB or SAP) or several (like the AD or LDAP). @@ -182,7 +182,7 @@ Roles can also be created bottom-up via role naming rules. Instead of the previo use the name of said entitlement in your managed system to create automatically the corresponding single role and rule (and category if it does not already exist). In other words, Identity Manager's naming rules are to be based on your existing naming conventions for entitlements. See the -[ Create Roles in Bulk ](/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/role-naming-rule-creation/index.md) topic for additional information. +[Create Roles in Bulk](/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/role-naming-rule-creation/index.md) topic for additional information. ![Schema - Role Creation Top-Down](/img/product_docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/singlerolescatalog_schemabottomup.webp) @@ -202,23 +202,23 @@ application's users, entitlements and data model. | Input | Output | | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | ------------------- | -| Connector's data [ Model the Data ](/docs/identitymanager/6.2/user-guide/set-up/connect-system/connector-modeling/index.md) (required) [ Create a Provisioning Rule ](/docs/identitymanager/6.2/user-guide/set-up/provisioning-rule-creation/index.md) (required) [ Classify Resources ](/docs/identitymanager/6.2/user-guide/set-up/categorization/classification/index.md) (required) | Single role catalog | +| Connector's data [Model the Data](/docs/identitymanager/6.2/user-guide/set-up/connect-system/connector-modeling/index.md) (required) [Create a Provisioning Rule](/docs/identitymanager/6.2/user-guide/set-up/provisioning-rule-creation/index.md) (required) [Classify Resources](/docs/identitymanager/6.2/user-guide/set-up/categorization/classification/index.md) (required) | Single role catalog | ## Create the Single Role Catalog Create the single role catalog by proceeding as follows: 1. Create as many single roles as possible (with their navigation rules and categories) via the - [ Create Roles in Bulk ](/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/role-naming-rule-creation/index.md) naming rules. + [Create Roles in Bulk](/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/role-naming-rule-creation/index.md) naming rules. 2. Complete the role catalog if needed by creating manually additional - [ Create a Category ](/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/category-creation/index.md) and single roles with their navigation rules. + [Create a Category](/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/category-creation/index.md) and single roles with their navigation rules. 3. Add [Create a Composite Role](/docs/identitymanager/6.2/user-guide/optimize/composite-role-creation/index.md) to the single role catalog only if the project is mature enough. Composite roles are more complex than single roles and they are not mandatory. ## Impact of Modifications -[ Perform a Simulation ](/docs/identitymanager/6.2/user-guide/optimize/simulation/index.md) are available in order to anticipate +[Perform a Simulation](/docs/identitymanager/6.2/user-guide/optimize/simulation/index.md) are available in order to anticipate the changes induced by a creation/modification/deletion in roles and navigation rules. ## Next Steps @@ -226,4 +226,4 @@ the changes induced by a creation/modification/deletion in roles and navigation Once the role catalog is established, integrators can start role officer management. The role catalog is also a prerequisite for -[ Manage Risks ](/docs/identitymanager/6.2/user-guide/optimize/risk-management/index.md)management. +[Manage Risks](/docs/identitymanager/6.2/user-guide/optimize/risk-management/index.md)management. diff --git a/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/role-manual-creation/index.md b/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/role-manual-creation/index.md index f0ed43b0d7..11e024e1e0 100644 --- a/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/role-manual-creation/index.md +++ b/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/role-manual-creation/index.md @@ -12,7 +12,7 @@ How to create single roles manually. A single role is a way to represent an entitlement that is to be assigned to an identity. It brings a layer of abstraction through a user-friendly name, close to the business view. See the -[ Single Role ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) +[Single Role](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) topic for additional information. To be effective, roles must be linked to actual entitlements in the managed systems. Within Identity @@ -39,7 +39,7 @@ application's users, entitlements and data model. | ------------------------- | ------------ | | Classification (required) | Single roles | -See the[ Classify Resources ](/docs/identitymanager/6.2/user-guide/set-up/categorization/classification/index.md) topic for additional +See the[Classify Resources](/docs/identitymanager/6.2/user-guide/set-up/categorization/classification/index.md) topic for additional information. ## Create a Single Role @@ -65,7 +65,7 @@ New** at the top right corner. - Description: Description of the role. - Tags: Label(s) that can later be used to filter the target roles of access certification campaigns. See the - [ Schedule a Certification Campaign ](/docs/identitymanager/6.2/user-guide/administrate/access-certification/certification-campaign-scheduling/index.md) + [Schedule a Certification Campaign](/docs/identitymanager/6.2/user-guide/administrate/access-certification/certification-campaign-scheduling/index.md) topic for additional information. **NOTE:** Netwrix recommends using role tags when you want to perform an access certification on diff --git a/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/role-naming-rule-creation/index.md b/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/role-naming-rule-creation/index.md index 69a8b8d93f..4642e6f9a3 100644 --- a/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/role-naming-rule-creation/index.md +++ b/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/role-naming-rule-creation/index.md @@ -8,7 +8,7 @@ sidebar_position: 10 How to create role naming rules, which create single roles using existing naming conventions from the managed system. See the -[ Role Mapping ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/rolemapping/index.md) +[Role Mapping](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/rolemapping/index.md) topic for additional information. ## Overview @@ -45,7 +45,7 @@ application's users, entitlements and data model. | Input | Output | | ------------------------------------------------------------------------------------ | --------------------------------------------------------- | -| [ Create a Provisioning Rule ](/docs/identitymanager/6.2/user-guide/set-up/provisioning-rule-creation/index.md) (required) | Role naming rule Single roles Navigation rules Categories | +| [Create a Provisioning Rule](/docs/identitymanager/6.2/user-guide/set-up/provisioning-rule-creation/index.md) (required) | Role naming rule Single roles Navigation rules Categories | ## Create a Role Naming Rule @@ -77,7 +77,7 @@ Create a role naming rule by proceeding as follows: - **+ New Rule**: a naming rule is based on the union of rules, themselves based on the intersection of rule items. A rule item specifies one of the conditions that will trigger the enforcement of the naming rule. See the - [ Role Mapping ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/rolemapping/index.md) + [Role Mapping](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/rolemapping/index.md) topic for additional information. - `Where Expression`: C# expression returning a boolean to condition the application of the rule. @@ -97,7 +97,7 @@ Create a role naming rule by proceeding as follows: [Expressions](/docs/identitymanager/6.2/integration-guide/toolkit/expressions/index.md). - **Category**: the - [ Category ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/category/index.md) + [Category](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/category/index.md) for the future role(s). - `Identifier`: either matches an existing category and selects it, or doesn't match and diff --git a/docs/identitymanager/6.2/user-guide/set-up/synchronization/index.md b/docs/identitymanager/6.2/user-guide/set-up/synchronization/index.md index 2197e725fc..8193720ba9 100644 --- a/docs/identitymanager/6.2/user-guide/set-up/synchronization/index.md +++ b/docs/identitymanager/6.2/user-guide/set-up/synchronization/index.md @@ -27,11 +27,11 @@ the synchronization itself. #### Export The -[ Export Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/exporttask/index.md) +[Export Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/exporttask/index.md) creates extractions, a snapshot of the managed system's data, used to insert and/or refresh the data that is inside Identity Manager. Extractions are accessible when there is at least one connection with an export-enabled -[ References: Packages ](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/index.md). +[References: Packages](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/index.md). Extracted data becomes meaningful when it is loaded into resources as specified by the entity type structure. @@ -40,7 +40,7 @@ Exported data is stored inside CSV files in the folder `/{InstallationFolder}/Te #### Prepare synchronization The -[ Prepare Synchronization Task ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/preparesynchronizationtask/index.md)performs +[Prepare Synchronization Task](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/preparesynchronizationtask/index.md)performs a preparatory data cleansing to spot errors and list them in a generated file in the `/{InstallationFolder}/Work/Synchronization` folder. @@ -52,7 +52,7 @@ a preparatory data cleansing to spot errors and list them in a generated file in The `Synchronize` task loads data into Identity Manager's database. See the -[ Upward Data Synchronization ](/docs/identitymanager/6.2/integration-guide/synchronization/upward-data-sync/index.md) +[Upward Data Synchronization](/docs/identitymanager/6.2/integration-guide/synchronization/upward-data-sync/index.md) topic for additional information. ### Prerequisites @@ -85,7 +85,7 @@ _"Threshold Exceeded"_ on the log page described below. Once the changes have been reviewed, the blocked job can be resumed (or not). Thresholds are configured with default values using the following -[ Connector ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connector/index.md) +[Connector](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connector/index.md) attributes: - `MaximumDeletedLines`, `MaximumInsertedLines` and `MaximumUpdatedLines` for scalar properties; @@ -104,7 +104,7 @@ At this point, integrators should have all the elements they need to perform syn | ------------------------------------------ | ----------------- | | Connector with its entity types (required) | Synchronized data | -See the [ Connect to a Managed System ](/docs/identitymanager/6.2/user-guide/set-up/connect-system/index.md) topic for additional +See the [Connect to a Managed System](/docs/identitymanager/6.2/user-guide/set-up/connect-system/index.md) topic for additional information. ## Launch Synchronization @@ -138,7 +138,7 @@ Launch synchronization for a given managed system by proceeding as follows: ## Manage Synchronization Automation Export and synchronization are executed manually from the connector screens. By default, they are -also part of scheduled [ Jobs ](/docs/identitymanager/6.2/integration-guide/tasks-jobs/jobs/index.md) provided by +also part of scheduled [Jobs](/docs/identitymanager/6.2/integration-guide/tasks-jobs/jobs/index.md) provided by Identity Manager: - the complete job is scheduled to launch a synchronization once a day of all resources, modified or diff --git a/docs/identitymanager/6.2/user-guide/set-up/user-profile-assignment/index.md b/docs/identitymanager/6.2/user-guide/set-up/user-profile-assignment/index.md index 14145e3894..bcc2ed10c1 100644 --- a/docs/identitymanager/6.2/user-guide/set-up/user-profile-assignment/index.md +++ b/docs/identitymanager/6.2/user-guide/set-up/user-profile-assignment/index.md @@ -12,7 +12,7 @@ How to assign Identity Manager's access permissions to users through profiles. All the permissions to access items in Identity Manager, and to perform given actions, are managed by assigning profiles to users and permissions to profiles. See the -[ Assigned Profile ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/assignedprofile/index.md) +[Assigned Profile](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/assignedprofile/index.md) and [References: Permissions](/docs/identitymanager/6.2/integration-guide/profiles-permissions/permissions/index.md) topics for additional information. @@ -22,7 +22,7 @@ For example, the access to the list of users with their personal data is usually people, and the possibility to modify personal data restricted to HR managers. We define here a permission as an entitlement within Identity Manager. See the -[ Configure a User Profile ](/docs/identitymanager/6.2/user-guide/set-up/user-profile-configuration/index.md) topic for additional +[Configure a User Profile](/docs/identitymanager/6.2/user-guide/set-up/user-profile-configuration/index.md) topic for additional information. Users are assigned profiles according to the permissions they need to work, at least one profile per @@ -46,7 +46,7 @@ Integrators must have the knowledge of who must be able to access what within Id | ------------------------------ | ----------------- | | Configured profiles (required) | Assigned profiles | -See the [ Configure a User Profile ](/docs/identitymanager/6.2/user-guide/set-up/user-profile-configuration/index.md) topic for additional +See the [Configure a User Profile](/docs/identitymanager/6.2/user-guide/set-up/user-profile-configuration/index.md) topic for additional information. ## Assign a Profile to an Account @@ -122,7 +122,7 @@ security is ensured by preventing unwanted entitlement delegation. In order to verify both profile configuration and assignment, check that a sample of users can effectively perform the actions allowed by their profiles. See the -[ Configure a User Profile ](/docs/identitymanager/6.2/user-guide/set-up/user-profile-configuration/index.md) topic for additional +[Configure a User Profile](/docs/identitymanager/6.2/user-guide/set-up/user-profile-configuration/index.md) topic for additional information. A functioning and well-assigned profile must not trigger 403 errors in the server logs, nor in the diff --git a/docs/identitymanager/6.2/user-guide/set-up/user-profile-configuration/index.md b/docs/identitymanager/6.2/user-guide/set-up/user-profile-configuration/index.md index 10b74fcfdb..df084258d2 100644 --- a/docs/identitymanager/6.2/user-guide/set-up/user-profile-configuration/index.md +++ b/docs/identitymanager/6.2/user-guide/set-up/user-profile-configuration/index.md @@ -9,7 +9,7 @@ sidebar_position: 50 How to tweak the [References: Permissions](/docs/identitymanager/6.2/integration-guide/profiles-permissions/permissions/index.md) for actions within Identity Manager, for a set of basic -[ Assigned Profile ](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/assignedprofile/index.md). +[Assigned Profile](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/assignedprofile/index.md). ## Overview @@ -32,7 +32,7 @@ Permissions can be about: - workflows, which gives access to actions for users' lifecycle (onboarding-movement-offboarding), through the workflows provided by Identity Manager within the **Directory** pages; - reports, which gives access to Identity Manager's predefined reports about workforce. See the - [ Generate Reports ](/docs/identitymanager/6.2/user-guide/administrate/reporting/index.md) topic for additional information. + [Generate Reports](/docs/identitymanager/6.2/user-guide/administrate/reporting/index.md) topic for additional information. - notifications, which enables notification reception when specific workflows are launched. Netwrix Identity Manager (formerly Usercube) recommends creating and using the following profiles: @@ -72,7 +72,7 @@ Integrators must have the knowledge of the organization strategy towards the IGA | Input | Output | | -------------------------------------------------------------------------------------- | ------------- | -| [ Create the Workforce Repository ](/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/index.md) (required) | User profiles | +| [Create the Workforce Repository](/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/index.md) (required) | User profiles | ## Configure a User Profile @@ -116,5 +116,5 @@ information. ## Next Steps Once user profiles are configured, integrators can start configuring onboarding workflows. See the -[ Create the Workforce Repository ](/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/index.md) topic for additional +[Create the Workforce Repository](/docs/identitymanager/6.2/user-guide/set-up/initial-identities-loading/index.md) topic for additional information. diff --git a/docs/identitymanager/saas/installation-guide/index.md b/docs/identitymanager/saas/installation-guide/index.md index 77305589b5..765a0e468d 100644 --- a/docs/identitymanager/saas/installation-guide/index.md +++ b/docs/identitymanager/saas/installation-guide/index.md @@ -21,5 +21,5 @@ Required knowledge includes: ## Overview The installation of Identity Manager requires architectural decisions to be made. An -[ Overview ](/docs/identitymanager/saas/installation-guide/overview/index.md) of the architecture and available configurations will help you make +[Overview](/docs/identitymanager/saas/installation-guide/overview/index.md) of the architecture and available configurations will help you make informed decisions. diff --git a/docs/identitymanager/saas/installation-guide/overview/index.md b/docs/identitymanager/saas/installation-guide/overview/index.md index 3eb3dcb88a..beb339d0ba 100644 --- a/docs/identitymanager/saas/installation-guide/overview/index.md +++ b/docs/identitymanager/saas/installation-guide/overview/index.md @@ -61,7 +61,7 @@ Identity Manager needs the following data flows to be enabled: connectors. This requirement only applies to a few specific **administrator type profiles**. - The **Server** and the **Agent** both need to access an **SMTP server** to - [ Send Notifications ](/docs/identitymanager/saas/installation-guide/production-ready/email-server/index.md). + [Send Notifications](/docs/identitymanager/saas/installation-guide/production-ready/email-server/index.md). ## SaaS vs. On-Premise @@ -70,7 +70,7 @@ Identity Manager comes in two flavors: SaaS and On-Premise. - The **SaaS** offering only requires the Agent to be installed on your organization network. - The **On-Premise** offering requires the Agent, the [Install the Server](/docs/identitymanager/saas/installation-guide/production-ready/server/index.md), and the - [ Install the Database ](/docs/identitymanager/saas/installation-guide/production-ready/database/index.md) to be installed. + [Install the Database](/docs/identitymanager/saas/installation-guide/production-ready/database/index.md) to be installed. See the [ Install the Agents](/docs/identitymanager/saas/installation-guide/production-ready/agent/index.md) topics for additional information. @@ -115,7 +115,7 @@ additional information. ## Email Server Identity Manager sends notifications to users by email. An email server will have to be set up for -the Agent and the Server. See the [ Send Notifications ](/docs/identitymanager/saas/installation-guide/production-ready/email-server/index.md) +the Agent and the Server. See the [Send Notifications](/docs/identitymanager/saas/installation-guide/production-ready/email-server/index.md) topic for additional information. Before you check out the installation steps, make sure that all the diff --git a/docs/identitymanager/saas/installation-guide/production-ready/agent/index.md b/docs/identitymanager/saas/installation-guide/production-ready/agent/index.md index bdd064825e..720a164f00 100644 --- a/docs/identitymanager/saas/installation-guide/production-ready/agent/index.md +++ b/docs/identitymanager/saas/installation-guide/production-ready/agent/index.md @@ -12,12 +12,12 @@ need separate agents, or if you are installing Identity Manager's agents within SaaS offering, this is the way to go. **NOTE:** Please make sure that Identity Manager's agent requirements are met before going further. -See the[ Agent ](/docs/identitymanager/saas/installation-guide/requirements/agent-requirements/index.md) topic for additional information. +See the[Agent](/docs/identitymanager/saas/installation-guide/requirements/agent-requirements/index.md) topic for additional information. ## Agent Working Directory The agent runtime content should be extracted from the runtime archive following the instructions -provided in the [ Create a Working Directory ](/docs/identitymanager/saas/installation-guide/production-ready/working-directory/index.md) topic. +provided in the [Create a Working Directory](/docs/identitymanager/saas/installation-guide/production-ready/working-directory/index.md) topic. In the separate agent setup, the agent is usually installed on a different workstation from the server. @@ -31,7 +31,7 @@ topic for additional information. It is recommended to run the Identity Manager agent as an IIS website. _Remember,_ to install Identity Manager's agent as a Windows service, see the -[ Agent ](/docs/identitymanager/saas/installation-guide/requirements/agent-requirements/index.md) topic for additional information. +[Agent](/docs/identitymanager/saas/installation-guide/requirements/agent-requirements/index.md) topic for additional information. Adding Identity Manager's agent as an IIS website can be achieved with the [Internet Information Services (IIS) Manager](https://www.iis.net/) which can be launched with the @@ -109,7 +109,7 @@ higher) to be able to run dotnet application. ## Select an Agent Identity The agent, through Identity Manager's server IIS Website, should be assigned a service account with -the relevant permissions. See the [ Agent ](/docs/identitymanager/saas/installation-guide/requirements/agent-requirements/index.md) topic +the relevant permissions. See the [Agent](/docs/identitymanager/saas/installation-guide/requirements/agent-requirements/index.md) topic for additional information. You can either: @@ -204,7 +204,7 @@ Up to four folders have to be considered: - the provisioning orders directory, usually `C:/identitymanager/Temp` (same as for the data collection directory). -See the[ Create a Working Directory ](/docs/identitymanager/saas/installation-guide/production-ready/working-directory/index.md) and +See the[Create a Working Directory](/docs/identitymanager/saas/installation-guide/production-ready/working-directory/index.md) and [Application Settings](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/appsettings/index.md) topics for additional information. @@ -251,7 +251,7 @@ information. The working directory permissions are all set. The same steps have to be performed on the runtime, the data collection and the provisioning orders -directories. See the[ Create a Working Directory ](/docs/identitymanager/saas/installation-guide/production-ready/working-directory/index.md) and +directories. See the[Create a Working Directory](/docs/identitymanager/saas/installation-guide/production-ready/working-directory/index.md) and [Application Settings](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/appsettings/index.md) topics for additional information. @@ -307,12 +307,10 @@ appsettings.agent.json   ...   "Connections": {     "ADExport": { -        "Servers": [ -          { +        "Servers": [{            "Server": "",            "BaseDN": "" -          } -        ], +          }],         "AuthType": "",         "Login": "",         "Password": "", @@ -395,7 +393,7 @@ hence the X509KeyFilePassword attribute. Storing a `.pfx` file password in plain text in a production environment is strongly discouraged. It should always be encrypted using the Usercube-Protect-CertificatePassword tool. See the -[ Usercube-Protect-CertificatePassword ](/docs/identitymanager/saas/integration-guide/executables/references/protect-certificatepassword/index.md) +[Usercube-Protect-CertificatePassword](/docs/identitymanager/saas/integration-guide/executables/references/protect-certificatepassword/index.md) topic for additional information. Code attributes enclosed with `<>` need to be replaced with a custom value before entering the @@ -444,12 +442,12 @@ The connection to Identity Manager's server can be configured through: - OpenIdClients and DefaultOpenIdClient must be used to set the agent's credentials to connect to the server; See the [appsettings.agent](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/appsettings-agent/index.md) - and[ OpenIdClient ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) + and[OpenIdClient](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) topics for additional information. Their content should be provided by the integration team, in relation to the OpenIdClient tag in the applicative configuration. See -the[ OpenIdClient ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) +the[OpenIdClient](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) topic for additional information. The following example shows an appsettings.agent.json file that sets an agent to connect to Identity @@ -534,4 +532,4 @@ from being launched. ## What's Next? The last step in the installation process is setting up an Email server. See the -[ Send Notifications ](/docs/identitymanager/saas/installation-guide/production-ready/email-server/index.md) topic for additional information. +[Send Notifications](/docs/identitymanager/saas/installation-guide/production-ready/email-server/index.md) topic for additional information. diff --git a/docs/identitymanager/saas/installation-guide/production-ready/index.md b/docs/identitymanager/saas/installation-guide/production-ready/index.md index 17f47e5089..32a6a5aa6a 100644 --- a/docs/identitymanager/saas/installation-guide/production-ready/index.md +++ b/docs/identitymanager/saas/installation-guide/production-ready/index.md @@ -8,7 +8,7 @@ sidebar_position: 40 This guide leads the reader through the steps to install Identity Manager for production purposes. -**1.\_\_**Before proceeding\_\_, you should go through the [ Overview ](/docs/identitymanager/saas/installation-guide/overview/index.md) and +**1.\_\_**Before proceeding\_\_, you should go through the [Overview](/docs/identitymanager/saas/installation-guide/overview/index.md) and [Requirements](/docs/identitymanager/saas/installation-guide/requirements/index.md) sections to make fundamental decisions about Identity Manager setup, including: @@ -38,4 +38,4 @@ as target organization. ## What's Next? -The first step consists in [ Create a Working Directory ](/docs/identitymanager/saas/installation-guide/production-ready/working-directory/index.md). +The first step consists in [Create a Working Directory](/docs/identitymanager/saas/installation-guide/production-ready/working-directory/index.md). diff --git a/docs/identitymanager/saas/installation-guide/production-ready/server/index.md b/docs/identitymanager/saas/installation-guide/production-ready/server/index.md index f0b2e55faf..0aad194722 100644 --- a/docs/identitymanager/saas/installation-guide/production-ready/server/index.md +++ b/docs/identitymanager/saas/installation-guide/production-ready/server/index.md @@ -20,7 +20,7 @@ Please make sure that the server requirements are met before going further. See The server executable is beeing been extracted to the working directory as `Usercube-Server.exe` and `Usercube-Server.dll` and will enable a user or IIS to run the Identity Manager Server. See the -[ Create a Working Directory ](/docs/identitymanager/saas/installation-guide/production-ready/working-directory/index.md) topic for additional information. +[Create a Working Directory](/docs/identitymanager/saas/installation-guide/production-ready/working-directory/index.md) topic for additional information. ## Set up the License Key @@ -219,7 +219,7 @@ Up to four folders have to be considered: - The provisioning orders directory, usually `C:/identitymanager/Temp` (same as for the data collection directory). -See the [ Create a Working Directory ](/docs/identitymanager/saas/installation-guide/production-ready/working-directory/index.md) and +See the [Create a Working Directory](/docs/identitymanager/saas/installation-guide/production-ready/working-directory/index.md) and [Application Settings](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/appsettings/index.md) topics for additional information. @@ -254,7 +254,7 @@ The Identity Manager Server service account that was chosen previously: The working directory permissions are all set. The same steps have to be performed on the runtime, the data collection and the provisioning orders -directories. See the [ Create a Working Directory ](/docs/identitymanager/saas/installation-guide/production-ready/working-directory/index.md) and +directories. See the [Create a Working Directory](/docs/identitymanager/saas/installation-guide/production-ready/working-directory/index.md) and [Application Settings](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/appsettings/index.md) topics for additional information. @@ -336,7 +336,7 @@ section. Storing a `.pfx` file password in plain text in a production environment is strongly discouraged. The password should always be encrypted using the Usercube-Protect-CertificatePassword tool. See the -[ Usercube-Protect-CertificatePassword ](/docs/identitymanager/saas/integration-guide/executables/references/protect-certificatepassword/index.md) +[Usercube-Protect-CertificatePassword](/docs/identitymanager/saas/integration-guide/executables/references/protect-certificatepassword/index.md) topic for additional information. Code attributes enclosed with `<>` need to be replaced with a custom value before entering the @@ -383,9 +383,9 @@ permissions, let's finalize the setup. The connection between the Server and the Database requires choosing an authentication method: [Windows Authentication](https://docs.microsoft.com/en-us/sql/relational-databases/security/choose-an-authentication-mode?view=sql-server-ver15#windows-authentication) or SQL Server authentication. See the -[ Connection to the Database ](/docs/identitymanager/saas/integration-guide/network-configuration/server-configuration/database-connection/index.md) +[Connection to the Database](/docs/identitymanager/saas/integration-guide/network-configuration/server-configuration/database-connection/index.md) and -[ Usercube-Protect-CertificatePassword ](/docs/identitymanager/saas/integration-guide/executables/references/protect-certificatepassword/index.md) +[Usercube-Protect-CertificatePassword](/docs/identitymanager/saas/integration-guide/executables/references/protect-certificatepassword/index.md) topics for additional information. Windows authentication will require the IIS identity to be set to the custom Windows service account used to log in to the Identity Manager's Windows Server session. SQL authentication will work with both the _built-in_ app pool identity and a custom service diff --git a/docs/identitymanager/saas/installation-guide/production-ready/working-directory/index.md b/docs/identitymanager/saas/installation-guide/production-ready/working-directory/index.md index 02455cd9f0..29e13b13d5 100644 --- a/docs/identitymanager/saas/installation-guide/production-ready/working-directory/index.md +++ b/docs/identitymanager/saas/installation-guide/production-ready/working-directory/index.md @@ -60,4 +60,4 @@ The working directory structure should now resemble the following: ## What's Next? Next section shows how to install the Identity Manager Database. See the -[ Install the Database ](/docs/identitymanager/saas/installation-guide/production-ready/database/index.md)topic for additional information. +[Install the Database](/docs/identitymanager/saas/installation-guide/production-ready/database/index.md)topic for additional information. diff --git a/docs/identitymanager/saas/installation-guide/requirements/agent-requirements/index.md b/docs/identitymanager/saas/installation-guide/requirements/agent-requirements/index.md index b316dbf25c..2bac0691a3 100644 --- a/docs/identitymanager/saas/installation-guide/requirements/agent-requirements/index.md +++ b/docs/identitymanager/saas/installation-guide/requirements/agent-requirements/index.md @@ -58,7 +58,7 @@ or a custom ### Working directory permissions The agent's service account needs specific permissions presented in the -[ Create a Working Directory ](/docs/identitymanager/saas/installation-guide/production-ready/working-directory/index.md) topic as: +[Create a Working Directory](/docs/identitymanager/saas/installation-guide/production-ready/working-directory/index.md) topic as: - _Read_, _Modify_, and _List folder contents_ on the working directory; - _Read & Execute_ and _List folder contents_ on the `Runtime` directory, usually @@ -68,7 +68,7 @@ The agent's service account needs specific permissions presented in the - _Read_, _Modify_, _List folder contents_, and _Write_ on the directory for data collection, whose path depends on the `Work` folder's path. -See the [ Create a Working Directory ](/docs/identitymanager/saas/installation-guide/production-ready/working-directory/index.md) and +See the [Create a Working Directory](/docs/identitymanager/saas/installation-guide/production-ready/working-directory/index.md) and [Application Settings](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/appsettings/index.md) topics for additional information. @@ -98,7 +98,7 @@ Before going further, make sure the integration team has provided: Managed systems credentials are stored in the `appsettings.agent` configuration set and can be protected. See the [appsettings.agent](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/appsettings-agent/index.md) -and [ Modules ](/docs/identitymanager/saas/integration-guide/modules/index.md) topics for additional information. +and [Modules](/docs/identitymanager/saas/integration-guide/modules/index.md) topics for additional information. ### Database permissions @@ -123,7 +123,7 @@ communication with the server. ## Emails The agent needs access to an SMTP server to -[ Send Notifications ](/docs/identitymanager/saas/installation-guide/production-ready/email-server/index.md). +[Send Notifications](/docs/identitymanager/saas/installation-guide/production-ready/email-server/index.md). ## Encryption Key Pair diff --git a/docs/identitymanager/saas/installation-guide/requirements/index.md b/docs/identitymanager/saas/installation-guide/requirements/index.md index 49e1e5267e..4c99a2f7fc 100644 --- a/docs/identitymanager/saas/installation-guide/requirements/index.md +++ b/docs/identitymanager/saas/installation-guide/requirements/index.md @@ -11,4 +11,4 @@ This section identifies hardware and software requirements for each Identity Man - [Integration Device](/docs/identitymanager/saas/installation-guide/requirements/device-requirements/index.md) - [Database](/docs/identitymanager/saas/installation-guide/requirements/database-requirements/index.md) - [Server](/docs/identitymanager/saas/installation-guide/requirements/server-requirements/index.md) -- [ Agent ](/docs/identitymanager/saas/installation-guide/requirements/agent-requirements/index.md) +- [Agent](/docs/identitymanager/saas/installation-guide/requirements/agent-requirements/index.md) diff --git a/docs/identitymanager/saas/installation-guide/requirements/server-requirements/index.md b/docs/identitymanager/saas/installation-guide/requirements/server-requirements/index.md index 22e1c4ceb8..97f0dea408 100644 --- a/docs/identitymanager/saas/installation-guide/requirements/server-requirements/index.md +++ b/docs/identitymanager/saas/installation-guide/requirements/server-requirements/index.md @@ -53,7 +53,7 @@ Server. Hence Netwrix Identity Manager (formerly Usercube) recommends using a do ### Working directory permissions The agent's service account needs specific permissions presented in -the[ Create a Working Directory ](/docs/identitymanager/saas/installation-guide/production-ready/working-directory/index.md) topic as: +the[Create a Working Directory](/docs/identitymanager/saas/installation-guide/production-ready/working-directory/index.md) topic as: - _Read_ and _List folder contents_ on the working directory; - _Read & Execute_ and _List folder contents_ on the `Runtime` directory, usually @@ -63,7 +63,7 @@ the[ Create a Working Directory ](/docs/identitymanager/saas/installation-guide/ - _Read_, _List folder contents_, and _Write_ on the directory for data collection, whose path depends on the `Work` folder's path. -See the [ Create a Working Directory ](/docs/identitymanager/saas/installation-guide/production-ready/working-directory/index.md) and +See the [Create a Working Directory](/docs/identitymanager/saas/installation-guide/production-ready/working-directory/index.md) and [Application Settings](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/appsettings/index.md) topics for additional information. @@ -112,7 +112,7 @@ set up in IIS. ## Emails The server needs access to an SMTP server to -[ Send Notifications ](/docs/identitymanager/saas/installation-guide/production-ready/email-server/index.md). +[Send Notifications](/docs/identitymanager/saas/installation-guide/production-ready/email-server/index.md). ## Encryption and Identity Server Key Pairs @@ -147,4 +147,4 @@ and[ pvk2pfx tool](https://docs.microsoft.com/en-us/windows-hardware/drivers/dev ## What's Next? Let's move on to Identity Manager's agent requirements. See the -[ Agent ](/docs/identitymanager/saas/installation-guide/requirements/agent-requirements/index.md) topic for additional information. +[Agent](/docs/identitymanager/saas/installation-guide/requirements/agent-requirements/index.md) topic for additional information. diff --git a/docs/identitymanager/saas/integration-guide/api/authentication/index.md b/docs/identitymanager/saas/integration-guide/api/authentication/index.md index 59bc138039..49120df3a6 100644 --- a/docs/identitymanager/saas/integration-guide/api/authentication/index.md +++ b/docs/identitymanager/saas/integration-guide/api/authentication/index.md @@ -11,7 +11,7 @@ Identity Manager API authentication is based on the `[Usercube application URL]/.well-known/openid-configuration`. An OpenId client must be previously defined using an -[ OpenIdClient ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) configuration +[OpenIdClient](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) configuration element. The `client_id` parameter to use in calls to the OpenIdConnect protocol endpoints must be the diff --git a/docs/identitymanager/saas/integration-guide/api/squery/index.md b/docs/identitymanager/saas/integration-guide/api/squery/index.md index 46c8c9e827..3e4176a23e 100644 --- a/docs/identitymanager/saas/integration-guide/api/squery/index.md +++ b/docs/identitymanager/saas/integration-guide/api/squery/index.md @@ -101,8 +101,7 @@ script in the command line. ``` { -  "Result": [ -    { +  "Result": [{       "Id": "2147483653",       "Properties": [         { @@ -129,14 +128,12 @@ script in the command line.         {           "Id": "-9223372015379939312",           "Identifier": "WorkflowInstanceId" -        } -      ], +        }],       "Identifier": "AssignedCompositeRole"     },     {       "Id": "2147483654", -      "Properties": [ -        { +      "Properties": [{           "Id": "-9223372011084972031",           "Association1": {             "Id": "-9223372011084972031", @@ -160,8 +157,7 @@ script in the command line.         {           "Id": "-9223372011084972025",           "Identifier": "StartDate" -        } -      ], +        }],       "Identifier": "AssignedResourceNavigation"     }   ] diff --git a/docs/identitymanager/saas/integration-guide/architecture/index.md b/docs/identitymanager/saas/integration-guide/architecture/index.md index a1f5e28b75..fa7a3431b8 100644 --- a/docs/identitymanager/saas/integration-guide/architecture/index.md +++ b/docs/identitymanager/saas/integration-guide/architecture/index.md @@ -24,15 +24,15 @@ on Windows. Identity Manager's database is a ![Architecture](/img/product_docs/identitymanager/saas/integration-guide/architecture/architecture.webp) -See the [ SaaS Environment ](/docs/identitymanager/saas/integration-guide/architecture/saas/index.md) topic for additional information on Netwrix Identity +See the [SaaS Environment](/docs/identitymanager/saas/integration-guide/architecture/saas/index.md) topic for additional information on Netwrix Identity Manager (formerly Usercube) recommended architecture when working in a SaaS environment. -See the [ On-Premises Environment ](/docs/identitymanager/saas/integration-guide/architecture/on-prem/index.md) topic for additional information on Netwrix +See the [On-Premises Environment](/docs/identitymanager/saas/integration-guide/architecture/on-prem/index.md) topic for additional information on Netwrix Identity Manager (formerly Usercube)' recommended architecture when working in an on-premises environment. See how to -[ Protect Agent/Server Communication ](/docs/identitymanager/saas/integration-guide/architecture/protect-agent-server-communication/index.md). +[Protect Agent/Server Communication](/docs/identitymanager/saas/integration-guide/architecture/protect-agent-server-communication/index.md). ## Isolation Principle diff --git a/docs/identitymanager/saas/integration-guide/architecture/protect-agent-server-communication/index.md b/docs/identitymanager/saas/integration-guide/architecture/protect-agent-server-communication/index.md index 3cbddb676b..efd75c3dea 100644 --- a/docs/identitymanager/saas/integration-guide/architecture/protect-agent-server-communication/index.md +++ b/docs/identitymanager/saas/integration-guide/architecture/protect-agent-server-communication/index.md @@ -44,7 +44,7 @@ The agent must be configured, in its `appsettings.json`, with: environment, Identity Manager provides it. In order to give to the agent the right permissions, the XML configuration must specify an -[ OpenIdClient ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) linked to +[OpenIdClient](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) linked to its hashed secret, and to a Identity Manager profile. ## Protect Agent/Server Communication @@ -95,9 +95,9 @@ Protect agent/server communication by proceeding as follows: 3. Configure an OpenIdClient, both on agent side in `appsettings.agent.json` with the non-hashed secret and on server side in the XML configuration with the secret hashed by the - [ Usercube-New-OpenIDSecret ](/docs/identitymanager/saas/integration-guide/executables/references/new-openidsecret/index.md) + [Usercube-New-OpenIDSecret](/docs/identitymanager/saas/integration-guide/executables/references/new-openidsecret/index.md) executable. See the - [ OpenIdClient ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) for + [OpenIdClient](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) for additional information. > For example on agent side: diff --git a/docs/identitymanager/saas/integration-guide/connectors/configuration-details/connections/index.md b/docs/identitymanager/saas/integration-guide/connectors/configuration-details/connections/index.md index 4984084d74..d8dae05997 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/configuration-details/connections/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/configuration-details/connections/index.md @@ -12,14 +12,14 @@ in order to extract and/or fulfill data from/to external systems. ## Connection Configuration A connector needs at least one -[ Connection ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) which needs to be +[Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) which needs to be declared both in the XML configuration and in the [appsettings.agent](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/appsettings-agent/index.md) file to be used. The connection settings must be set in appsettings.agent.json > Connections > **connectionIdentifier**, where **connectionIdentifier** is the identifier specified for the connection in the XML configuration. -See the [ Connection ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) topic for +See the [Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) topic for additional information. The information stored in the connection depends on the export and/or fulfill technologies used by @@ -30,17 +30,17 @@ information. ## Connection Tables -A [ Connection Table ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connectiontable/index.md) +A [Connection Table](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connectiontable/index.md) represents the potential output of the connection's -[ Export Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/exporttask/index.md), when the +[Export Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/exporttask/index.md), when the connection's package allows export. The export process generates CSV files (our connection tables) whose names start with the connection's identifier. The files' suffixes depend on the connector. See the [References: Connectors](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/index.md) topic for additional information. The name of these files are used to specify the connection tables of the -[ Entity Type Mapping ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) +[Entity Type Mapping](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) and -[ Entity Association Mapping ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md) +[Entity Association Mapping](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md) in order to link the connectors' properties to the source files and columns from the managed systems. @@ -104,4 +104,4 @@ Hence, extra care should be taken while specifying them. There are several types of secured options: a simple field or multiple key-value fields. -See the [ Configure Secured Options ](/docs/identitymanager/saas/integration-guide/connectors/configuration-details/configure-secured-options/index.md) topic for additional information. +See the [Configure Secured Options](/docs/identitymanager/saas/integration-guide/connectors/configuration-details/configure-secured-options/index.md) topic for additional information. diff --git a/docs/identitymanager/saas/integration-guide/connectors/configuration-details/create-connector/entra-ID/index.md b/docs/identitymanager/saas/integration-guide/connectors/configuration-details/create-connector/entra-ID/index.md index f2ff424d11..dca24cef10 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/configuration-details/create-connector/entra-ID/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/configuration-details/create-connector/entra-ID/index.md @@ -46,7 +46,7 @@ appsettings.agent.json ## Build the Connector -See the [ Connect to a Managed System ](/docs/identitymanager/saas/user-guide/set-up/connect-system/index.md) +See the [Connect to a Managed System](/docs/identitymanager/saas/user-guide/set-up/connect-system/index.md) topic for additional information on how to build a connector via the UI, with its connections, entity types and mappings. @@ -299,7 +299,7 @@ Conf/MicrosoftEntraID/MicrosoftEntraID Nav.xml Displayed resources See the -[ Organize Resources' Datasheets ](/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/datasheet-organization/index.md) +[Organize Resources' Datasheets](/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/datasheet-organization/index.md) topic for additional information on how to set the display properties via the UI. For example: @@ -342,7 +342,7 @@ This is how the resources are displayed on the UI. Resources' display names See the -[ Set Resources' Display Names ](/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/display-name-setting/index.md) +[Set Resources' Display Names](/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/display-name-setting/index.md) topic for additional information on how to set resources' display names via the UI. For example: diff --git a/docs/identitymanager/saas/integration-guide/connectors/configuration-details/create-connector/index.md b/docs/identitymanager/saas/integration-guide/connectors/configuration-details/create-connector/index.md index d86b7beed9..cb70206529 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/configuration-details/create-connector/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/configuration-details/create-connector/index.md @@ -12,7 +12,7 @@ See an example on how to register [For Microsoft Entra ID](/docs/identitymanager Netwrix Identity Manager (formerly Usercube) strongly recommends configuring as much as possible via the UI instead of XML files. See the -[ Connect to a Managed System ](/docs/identitymanager/saas/user-guide/set-up/connect-system/index.md) topic to +[Connect to a Managed System](/docs/identitymanager/saas/user-guide/set-up/connect-system/index.md) topic to learn how to create a connector via the UI. ## Prerequisites @@ -31,7 +31,7 @@ settings can also be input through environment variables. See the [Network Configuration](/docs/identitymanager/saas/integration-guide/network-configuration/index.md) topic for additional information. This process is configured through a -[ Connection ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) in the UI and/or +[Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) in the UI and/or the XML configuration, and in the `appsettings.agent.json > Connections` section: ``` @@ -58,9 +58,7 @@ Microsoft Entra ID](/docs/identitymanager/saas/integration-guide/connectors/refe ## Build the Connector -See the [ -Connect to a Managed System -](/docs/identitymanager/saas/user-guide/set-up/connect-system/index.md) topic to learn how to build a connector via the UI, with its connections, entity types and mappings. +See the [Connect to a Managed System](/docs/identitymanager/saas/user-guide/set-up/connect-system/index.md) topic to learn how to build a connector via the UI, with its connections, entity types and mappings. When exporting the configuration, a `````` connector should be found in the ```Conf// Connector.xml``` file. @@ -70,11 +68,7 @@ All XML files must start with the `````` and `````` ele The [Entity Model](/docs/identitymanager/saas/integration-guide/entity-model/index.md) of the connector defines how the exported data will be written to Identity Manager's repository. It should match as closely as possible the structure of the relevant data from the external system, and be aligned with Identity Manager's repository. -The entity model is configured by entity type and entity association containing scalar and navigation properties. See the [Entity Model](/docs/identitymanager/saas/integration-guide/entity-model/index.md)[ -Entity Association -](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md), and [ -Entity Type -](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) topics for additional information. +The entity model is configured by entity type and entity association containing scalar and navigation properties. See the [Entity Model](/docs/identitymanager/saas/integration-guide/entity-model/index.md)[Entity Association](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md), and [Entity Type](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) topics for additional information. The entity model can be refined later in the project. @@ -82,11 +76,7 @@ The entity model can be refined later in the project. Each property of the entity type must be mapped to an attribute from among those exported from the system. -Entity mapping is configured through [ -Entity Type Mapping -](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) and [ -Entity Association Mapping -](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md). +Entity mapping is configured through [Entity Type Mapping](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) and [Entity Association Mapping](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md). So each element of an entity type mapping is meant to link a property from the result of the CSV export file containing the exported attributes to a property from the entity type. @@ -116,9 +106,7 @@ Then each connector should be configured with a menu item, which is created auto ### Displayed resources -See the [ -Organize Resources' Datasheets -](/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/datasheet-organization/index.md) to learn more on how to set the display properties via the UI. +See the [Organize Resources' Datasheets](/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/datasheet-organization/index.md) to learn more on how to set the display properties via the UI. In the XML configuration, scalar properties are automatically displayed in the datasheets of the connector's resources. But navigation properties must be declared explicitly. @@ -130,15 +118,11 @@ The resources are displayed in a table configurable through a [Display Table](/d ### Resources' display names -See the [ -Set Resources' Display Names -](/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/display-name-setting/index.md) to learn how to set resources' display names via the UI. +See the [Set Resources' Display Names](/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/display-name-setting/index.md) to learn how to set resources' display names via the UI. Each resource is displayed in the UI with a display name. -Resources' display names are customizable through [ -Entity Type -](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) +Resources' display names are customizable through [Entity Type](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) property expression. ### Permissions diff --git a/docs/identitymanager/saas/integration-guide/connectors/configuration-details/credential-protection/index.md b/docs/identitymanager/saas/integration-guide/connectors/configuration-details/credential-protection/index.md index 1c4a5c5561..bed01acc07 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/configuration-details/credential-protection/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/configuration-details/credential-protection/index.md @@ -7,7 +7,7 @@ sidebar_position: 20 # Credential Protection The credentials of any managed system can be protected using an -[ RSA Encryption ](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md), a +[RSA Encryption](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md), a [CyberArk's AAM Credential Providers ](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/cyberark-application-access-manager-credential-providers/index.md) vault or an [Azure Key Vault](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/azure-key-vault/index.md) safe. diff --git a/docs/identitymanager/saas/integration-guide/connectors/configuration-details/index.md b/docs/identitymanager/saas/integration-guide/connectors/configuration-details/index.md index a0d1c56370..5c49e9a7bd 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/configuration-details/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/configuration-details/index.md @@ -9,7 +9,7 @@ sidebar_position: 10 This part gathers information about connector configuration. Netwrix Identity Manager (formerly Usercube) recommends creating and configuring a connector via the -UI. See the [ Connect to a Managed System ](/docs/identitymanager/saas/user-guide/set-up/connect-system/index.md) +UI. See the [Connect to a Managed System](/docs/identitymanager/saas/user-guide/set-up/connect-system/index.md) topic for additional information. - [Connections](/docs/identitymanager/saas/integration-guide/connectors/configuration-details/connections/index.md) diff --git a/docs/identitymanager/saas/integration-guide/connectors/configuration-details/powershell-fulfill/index.md b/docs/identitymanager/saas/integration-guide/connectors/configuration-details/powershell-fulfill/index.md index b61ddf5d5c..3baf372088 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/configuration-details/powershell-fulfill/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/configuration-details/powershell-fulfill/index.md @@ -60,8 +60,7 @@ and [Active Directory](/docs/identitymanager/saas/integration-guide/connectors/r > "Connections": { > ... > "ADFulfillment": { -> "Servers": [ -> { +> "Servers": [> { > "Server": "...", > "BaseDN": "..." > }, @@ -69,7 +68,7 @@ and [Active Directory](/docs/identitymanager/saas/integration-guide/connectors/r > "Server": "paris.contoso.com", > "BaseDN": "DC=defense,DC=paris,DC=com" > } -> ], +>], > "AuthType": "Basic", > "Login": "...", > "Password": "...", @@ -468,7 +467,7 @@ This example configures the following list display: #### Internal Display Name An `InternalDisplayName` can also be declared as an -[ Entity Type ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) property +[Entity Type](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) property expression. The `InternalDisplayName` is used in several UI screens to identify a resource for the user. diff --git a/docs/identitymanager/saas/integration-guide/connectors/configuration-details/scim-cyberark-export/index.md b/docs/identitymanager/saas/integration-guide/connectors/configuration-details/scim-cyberark-export/index.md index e4c1f67c4f..265f0bef37 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/configuration-details/scim-cyberark-export/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/configuration-details/scim-cyberark-export/index.md @@ -8,7 +8,7 @@ sidebar_position: 160 This guide shows how to set up a [SCIM](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/scim/index.md) connector to extract data from your CyberArk instance into CSV source files that will in turn be fed to the -[ Upward Data Synchronization ](/docs/identitymanager/saas/integration-guide/synchronization/upward-data-sync/index.md) task and to your +[Upward Data Synchronization](/docs/identitymanager/saas/integration-guide/synchronization/upward-data-sync/index.md) task and to your Identity Manager resource repository. It will focus on registering Identity Manager within the target CyberArk instance, configuring the connector, and building the job to perform regularly scheduled synchronization. @@ -177,9 +177,7 @@ displayName type name", "FilterGroup": "Groups;id displayName", "SCIMSyntax": "C ##### Set up export files -The export generates CSV source files that will be fed to the [ -Upward Data Synchronization -](/docs/identitymanager/saas/integration-guide/synchronization/upward-data-sync/index.md) task. +The export generates CSV source files that will be fed to the [Upward Data Synchronization](/docs/identitymanager/saas/integration-guide/synchronization/upward-data-sync/index.md) task. The SCIM connector generates one file per entity, the name is generated as: ```EntryFile``` + ```'_'``` + ```FilterEntity``` or ```MembersFile``` + ```'_'``` + ```FilterGroupEntity```. @@ -187,9 +185,7 @@ Moreover, ```SyncCookiesFile``` can be specified to indicate the location of the See the [SCIM](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/scim/index.md)topic for additional information. -The target directory and file name are chosen freely. However, Netwrix Identity Manager (formerly Usercube) strongly recommends using the Working Directory ```Temp/ExportOutput``` folder and choosing file names that start with the ```CyberArk_``` prefix. See the [ -Create a Working Directory -](/docs/identitymanager/saas/installation-guide/production-ready/working-directory/index.md) topic for additional information. +The target directory and file name are chosen freely. However, Netwrix Identity Manager (formerly Usercube) strongly recommends using the Working Directory ```Temp/ExportOutput``` folder and choosing file names that start with the ```CyberArk_``` prefix. See the [Create a Working Directory](/docs/identitymanager/saas/installation-guide/production-ready/working-directory/index.md) topic for additional information. ##### Example @@ -231,7 +227,7 @@ linked to an Agent. See the [Toolkit for XML Configuration](/docs/identitymanage additional information. It is strongly recommended that the applicative configuration be stored the -[ Create a Working Directory ](/docs/identitymanager/saas/installation-guide/production-ready/working-directory/index.md) +[Create a Working Directory](/docs/identitymanager/saas/installation-guide/production-ready/working-directory/index.md) `Conf` folder as a set of `xml` files organized by connector. - In the `Conf` folder, create a `SCIMCyberArk` directory. @@ -239,13 +235,13 @@ It is strongly recommended that the applicative configuration be stored the This file contains the declaration of the connector and the associated Entity Model. -- Use the [ Connector ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connector/index.md) element to +- Use the [Connector](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connector/index.md) element to declare the connector with the following attributes: - **Identifier** identifies this connector in the applicative configuration. We recommend using a meaningful name such as `CyberArk`. If several connections to several CyberArk targets are possible, only one CyberArk Connector per Agent is used. See the - [ Create a Working Directory ](/docs/identitymanager/saas/installation-guide/production-ready/working-directory/index.md) + [Create a Working Directory](/docs/identitymanager/saas/installation-guide/production-ready/working-directory/index.md) topic for additional information. - **DisplayName_Li, i ? [1..16]** are used in the UI. - **Agent** is the identifier of the Agent that will run this connector's export task. The @@ -275,24 +271,24 @@ It is strongly recommended that the applicative configuration be stored the The exported data to be written to the resource repository must be aligned with the [Entity Model](/docs/identitymanager/saas/integration-guide/entity-model/index.md). See the -[ Identity Management ](/docs/identitymanager/saas/introduction-guide/overview/identity-management/index.md) topic +[Identity Management](/docs/identitymanager/saas/introduction-guide/overview/identity-management/index.md) topic for additional information. The [Entity Model](/docs/identitymanager/saas/integration-guide/entity-model/index.md) should match as closely as possible the structure of the CyberArk data relevant for Identity Manager. It is designed by analyzing the CyberArk data structure, and describing said data with the Entity Types and -[ Entity Association ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md). +[Entity Association](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md). Eventually, it is up to the integration team to design the [Entity Model](/docs/identitymanager/saas/integration-guide/entity-model/index.md) that best serves the Role Model needs. It will most likely be refined iteratively throughout the project integration. See the -[ Assignment Policy ](/docs/identitymanager/saas/integration-guide/role-model/role-model-rules/index.md) topic for additional +[Assignment Policy](/docs/identitymanager/saas/integration-guide/role-model/role-model-rules/index.md) topic for additional information. A good starting point for the Entity Model is to mirror the shape of the exported CyberArk SCIM objects. This guide provides a few examples that can serve this purpose. Thus, CyberArk SCIM objects such as **Users** and **Groups** can be described by Entity Types, and group membership by -[ Entity Association ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md). See -the [ Assignment Policy ](/docs/identitymanager/saas/integration-guide/role-model/role-model-rules/index.md) topic for additional +[Entity Association](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md). See +the [Assignment Policy](/docs/identitymanager/saas/integration-guide/role-model/role-model-rules/index.md) topic for additional information. The [Entity Model](/docs/identitymanager/saas/integration-guide/entity-model/index.md) for the CyberArk connector is written in the @@ -310,7 +306,7 @@ Declaring an Entity Type is achieved with the `` tag and the followi - **DisplayName_Li, i ? [1..16]** are used in the UI to identify this Entity Type for the end-user. **DisplayName_L1** is the name of the entity type in _language number one_. If this language is _English_, a good example value would be `CyberArk - User`. See the - [ Assignment Policy ](/docs/identitymanager/saas/integration-guide/role-model/role-model-rules/index.md) topic for additional + [Assignment Policy](/docs/identitymanager/saas/integration-guide/role-model/role-model-rules/index.md) topic for additional information. ##### Example @@ -336,9 +332,7 @@ Finally, the main attributes of the `````` tag are the following: - __Identifier__ identifies the property with a mandatory unique name. It must be unique among the entity properties for this entity type. - __DisplayName_Li, i ? [1..16]__ are used in the UI. - __Type__ defines the type of property. A scalar property type can be: ```String```, ```Bytes```, ```Int16```, ```Int32```, ```Int64```, ```DateTime```, ```Bool```, ```Guid```, ```Double```, ```Binary```, ```Byte```, or ```Option```. The navigation property type is ```ForeignKey```. -- __TargetColumnIndex__ defines in which column of the resource table the property is stored. See the [ - Entity Type - ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md)topic for additional information. +- __TargetColumnIndex__ defines in which column of the resource table the property is stored. See the [Entity Type](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md)topic for additional information. ##### Example @@ -356,9 +350,9 @@ Notice the omitted __TargetColumnIndex__ attribute and the presence of ```Type=" #### Write entity associations -[ Assignment Policy ](/docs/identitymanager/saas/integration-guide/role-model/role-model-rules/index.md) are associated through their +[Assignment Policy](/docs/identitymanager/saas/integration-guide/role-model/role-model-rules/index.md) are associated through their navigation properties with -[ Entity Association ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md) +[Entity Association](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md) elements. ##### Example @@ -381,29 +375,19 @@ of this **Group**. ```` -The exact nature of the IDs are described by the associated [ -Entity Association Mapping -](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md). +The exact nature of the IDs are described by the associated [Entity Association Mapping](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md). -Notice the format of the __Property1__ and __Property2__ xml attributes: the name of the entity type followed by ```:``` and the name of an entity property. It is a [ -Binding -](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/binding/index.md) that describes in one expression both the target entity type and property. +Notice the format of the __Property1__ and __Property2__ xml attributes: the name of the entity type followed by ```:``` and the name of an entity property. It is a [Binding](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/binding/index.md) that describes in one expression both the target entity type and property. ### Create mapping The entity type must be mapped property by property to the exported attributes of CyberArk SCIM objects (namely, the columns of the CSV source files generated by the export). -The [ -Entity Type Mapping -](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md), [ -Entity Association Mapping -](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md), and Entity Property Mapping elements serve this purpose. +The [Entity Type Mapping](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md), [Entity Association Mapping](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md), and Entity Property Mapping elements serve this purpose. #### Write the entity type mapping -The [ -Entity Type Mapping -](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) element maps scalar properties from the CSV source file to an entity type. +The [Entity Type Mapping](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) element maps scalar properties from the CSV source file to an entity type. The CSV source file path is written to the __ConnectionTable__ xml attribute. The target entity type name is written to the __Identifier__ xml attribute. @@ -417,7 +401,7 @@ The CSV source file path is written to the __ConnectionTable__ xml attribute. Th ```` To do so, the entity type mapping uses the -[ Entity Type Mapping ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) +[Entity Type Mapping](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) element with the `` tag. This maps the CSV column from `ConnectionColumn` to the target EntityType property which is written to the **Identifier** attribute. @@ -454,19 +438,9 @@ Let's take the example of a new ```CyberArk_User``` which has never been synchro #### Write the entity association mapping -The [ -Entity Association Mapping -](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md) element maps navigation properties, used in [ -Entity Association -](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md). +The [Entity Association Mapping](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md) element maps navigation properties, used in [Entity Association](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md). -An [](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md)[ -Entity Association Mapping -](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md) element refers to an [ -Entity Association -](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md) written to the __Identifier__ xml attribute. Then, just as the [ -Entity Type Mapping -](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) element, it maps columns values from a CSV source file to an EntityType property. +An [](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md)[Entity Association Mapping](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md) element refers to an [Entity Association](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md) written to the __Identifier__ xml attribute. Then, just as the [Entity Type Mapping](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) element, it maps columns values from a CSV source file to an EntityType property. ##### Example @@ -498,16 +472,16 @@ Here are a few explanations: The `Users` property in the `CyberArk_Group` entity: - is written to the **Property1** attribute of the `CyberArk_Group_Members` - [ Entity Association ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md) + [Entity Association](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md) element. - is filled in by values from the `MemberId` column (written to the **Column2** attribute of the `CyberArk_Group_Members` - [](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md)[ Entity Association Mapping ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md) + [](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md)[Entity Association Mapping](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md) element) in the `C:/identitymanagerDemo/Temp/ExportOutput/CyberArk_members_Groups.csv` file. These values identify resources of type `CyberArk_User` by their `CyberArk_id` property (written to the **EntityPropertyMapping2** attribute of the -[](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md)[ Entity Association Mapping ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md) +[](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md)[Entity Association Mapping](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md) element. ###### Groups/_CyberArk_User_ @@ -515,16 +489,16 @@ element. The `Groups` property in the `CyberArk_User` entity: - is written to the **Property2** attribute of the `CyberArk_Group_Members` - [ Entity Association ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md) + [Entity Association](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md) element). - is filled in by values from the _value_ column (written to the **Column1** attribute of the `CyberArk_Group_Members` - [ Entity Association Mapping ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md) + [Entity Association Mapping](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md) element) in the `C:/identitymanagerDemo/Temp/ExportOutput/CyberArk_members_Groups.csv` file. These values identify resources of type `CyberArk_Group` by their `CyberArk_id` property (written to the **EntityPropertyMapping1** attribute of the -[ Entity Association Mapping ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md) +[Entity Association Mapping](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md) element). ## Display @@ -533,7 +507,7 @@ This step focuses on configuring a nice display for the synchronized list of res ### Navigation -A [ Menu Item ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/menuitem/index.md) can be added to +A [Menu Item](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/menuitem/index.md) can be added to include a link to the resources list in the left menu in the UI home screen. #### Parent menu item @@ -626,7 +600,7 @@ configures the following list display: #### Internal display name An `InternalDisplayName` can also be declared as an -[ Entity Type ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) property +[Entity Type](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) property expression. The `InternalDisplayName` is used in several UI screens to identify a resource for the user. @@ -652,9 +626,7 @@ adds the ```InternalDisplayName``` to the CyberArk_User entity type to be used b This step focuses on setting up permissions for Identity Manager's end-users granting them access to the connector. -The [Access Control Rule](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/accesscontrolrule/index.md) and [Access Control Rule](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/accesscontrolrule/index.md) elements define the [ -AccessControlPermission -](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/accesscontrolpermission/index.md) for end-user profiles to read and write the connector's data (such as resources of a given entity type). It used by the UI when displaying data such as resources and available roles. +The [Access Control Rule](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/accesscontrolrule/index.md) and [Access Control Rule](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/accesscontrolrule/index.md) elements define the [AccessControlPermission](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/accesscontrolpermission/index.md) for end-user profiles to read and write the connector's data (such as resources of a given entity type). It used by the UI when displaying data such as resources and available roles. It is strongly recommended that permissions be written to a new file. For example, the administrator profile permissions can be written to the ```CyberArk Profile Administrator.xml``` file. @@ -710,22 +682,16 @@ Incremental synchronization can be configured with the following scaffolding. Se The execution of a Job entails execution of Tasks, reading/writing to the Database and sending files over to the Server. These operations are protected by an authorization mechanism. -To complete a Job, the Agent, via the [ -Usercube-Invoke-Job -](/docs/identitymanager/saas/integration-guide/executables/references/invoke-job/index.md) uses: +To complete a Job, the Agent, via the [Usercube-Invoke-Job](/docs/identitymanager/saas/integration-guide/executables/references/invoke-job/index.md) uses: -- A [ - Profile - ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/profile/index.md) associated with the Job itself to read/write: +- A [Profile](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/profile/index.md) associated with the Job itself to read/write: - ```UJ_Jobs``` and ```UJ_Tasks``` tables in a list of tasks - ```UJ_JobInstances``` tables in the progress report - a Profile for each Task, to read/write ```UJ_TaskInstances``` tables (Progress Report) and perform other operations such as sending export files over to the Server. Each Profile must be assigned the right permissions for the associated Job or Task to perform. -Every request from Agent to Server within the execution of a Job needs to be authenticated with an [ -OpenIdClient -](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) Connect /Secret pair, linked to a Profile. +Every request from Agent to Server within the execution of a Job needs to be authenticated with an [OpenIdClient](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) Connect /Secret pair, linked to a Profile. #### Create a profile @@ -741,7 +707,7 @@ Here, we focus on creating one profile, used by the Job and every Task of the Jo As the Principle of Least Privilege states, Netwrix Identity Manager (formerly Usercube)strongly recommends that you create a -[ Profile ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/profile/index.md) to be used during +[Profile](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/profile/index.md) to be used during the Synchronization jobs which will be different from the one used during the Provisioning job. This contributes to separating access rights. The same principle applied even more rigorously would make Identity Manager create one profile per @@ -750,7 +716,7 @@ Task. It isn't necessary as most Synchronization tasks require the same permissi #### Grant synchronization access rights to the profile For an Agent to launch server-side Tasks from the Job via the -[ Usercube-Invoke-Job ](/docs/identitymanager/saas/integration-guide/executables/references/invoke-job/index.md), the profile linked to +[Usercube-Invoke-Job](/docs/identitymanager/saas/integration-guide/executables/references/invoke-job/index.md), the profile linked to these tasks and used by the tool should be authorized to execute said tasks. Server-side Tasks for a simple Synchronization job usually are: @@ -777,9 +743,9 @@ Required permissions are: - `/Connectors/SynchronizeSession` Granting access can be done via the -[ SynchronizationAccessControlRules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/synchronizationaccesscontrolrules/index.md) +[SynchronizationAccessControlRules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/synchronizationaccesscontrolrules/index.md) scaffolding and -the[ Job View Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobviewaccesscontrolrules/index.md) +the[Job View Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobviewaccesscontrolrules/index.md) scaffolding. The following examples (or similar) should be written to `Conf/Profile AgentSychro.xml`. @@ -805,7 +771,7 @@ with the following access rights: - `/Jobs/RunJob/Launch` This can be done via the -[ Job Execution Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobexecutionaccesscontrolrules/index.md) +[Job Execution Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobexecutionaccesscontrolrules/index.md) scaffolding. ##### Example @@ -821,13 +787,9 @@ scaffolding. #### Declare usable ClientId/Secret pairs in the configuration -An Agent's [ -Profile -](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/profile/index.md) is associated with a ```ClientId/Secret``` pair used by the Agent to authenticate to the Server. +An Agent's [Profile](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/profile/index.md) is associated with a ```ClientId/Secret``` pair used by the Agent to authenticate to the Server. -Usable ```ClientId/Secret``` pairs are written to the database from the xml configuration using the [ -OpenIdClient -](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) xml element. +Usable ```ClientId/Secret``` pairs are written to the database from the xml configuration using the [OpenIdClient](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) xml element. It is strongly recommended that you write the `````` xml element to a new or existing ```OpenIdClients.xml``` file in the configuration root folder. @@ -835,9 +797,7 @@ The ```ClientId/Secret``` pair hence created must be associated with the profile ##### __Example__ -The following example creates a ```ClientId/Secret``` pair to be used by the Agent to authenticate to the Server and complete Jobs. The secret is hashed with the [ -Usercube-New-OpenIDSecret -](/docs/identitymanager/saas/integration-guide/executables/references/new-openidsecret/index.md) tool. +The following example creates a ```ClientId/Secret``` pair to be used by the Agent to authenticate to the Server and complete Jobs. The secret is hashed with the [Usercube-New-OpenIDSecret](/docs/identitymanager/saas/integration-guide/executables/references/new-openidsecret/index.md) tool. ``` @@ -880,7 +840,7 @@ scheduler. #### With Identity Manager's scheduler -Use the [ Job ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/job/index.md) CronTab Expression attribute. +Use the [Job](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/job/index.md) CronTab Expression attribute. > This example uses Identity Manager's scheduler to execute the > `CyberArk_Synchronize_Complete_Manually` job every fifteen minutes: @@ -902,7 +862,7 @@ For more details about checking Crontab expressions, see the #### With an external scheduler An external scheduler would rely on the -[ Usercube-Invoke-Job ](/docs/identitymanager/saas/integration-guide/executables/references/invoke-job/index.md) tool. +[Usercube-Invoke-Job](/docs/identitymanager/saas/integration-guide/executables/references/invoke-job/index.md) tool. ##### Example @@ -922,9 +882,7 @@ using the "Job/secret" authentication pair to connect to the Identity Manager S ### Deploy configuration -The configuration is written to the database using the [ -Deploy Configuration Task -](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/deployconfigurationtask/index.md) tool. +The configuration is written to the database using the [Deploy Configuration Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/deployconfigurationtask/index.md) tool. ### Test diff --git a/docs/identitymanager/saas/integration-guide/connectors/configuration-details/sharepoint-export/index.md b/docs/identitymanager/saas/integration-guide/connectors/configuration-details/sharepoint-export/index.md index 645816b4ba..79382e0f1d 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/configuration-details/sharepoint-export/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/configuration-details/sharepoint-export/index.md @@ -43,7 +43,7 @@ needs to be owner of the site. This step sets up the Identity Manager Agent in order to use the SharePoint connector and access the SharePoint data. -This guide focuses on the [ Architecture ](/docs/identitymanager/saas/integration-guide/architecture/index.md) method. Remember that +This guide focuses on the [Architecture](/docs/identitymanager/saas/integration-guide/architecture/index.md) method. Remember that settings can also be input through architecture. #### Connect to the SharePoint instance @@ -94,7 +94,7 @@ configuration, and only then, switching to a more secure way of storing credenti ##### Set up export files The export generates CSV source files that will be fed to the -[ Upward Data Synchronization ](/docs/identitymanager/saas/integration-guide/synchronization/upward-data-sync/index.md) task. +[Upward Data Synchronization](/docs/identitymanager/saas/integration-guide/synchronization/upward-data-sync/index.md) task. The target path for these files can be set up using the following settings: @@ -179,7 +179,7 @@ configuration and linked to an Agent. See the It is strongly recommended that the applicative configuration be stored in the working directory `Conf` folder as a set of `xml` files organized by connector. See -the[ Create a Working Directory ](/docs/identitymanager/saas/installation-guide/production-ready/working-directory/index.md) +the[Create a Working Directory](/docs/identitymanager/saas/installation-guide/production-ready/working-directory/index.md) topic for additional information. - In the `Conf` folder, create a `SharePoint` directory. @@ -188,7 +188,7 @@ topic for additional information. This file should contain the declaration of the connector and the associated [Entity Model](/docs/identitymanager/saas/integration-guide/entity-model/index.md). -- Use the [ Connector ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connector/index.md)element to +- Use the [Connector](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connector/index.md)element to declare the connector with the following attributes: - **Identifier** identifies this connector in the applicative configuration. See the @@ -224,17 +224,17 @@ topic for additional information. The exported data to be written to the resource repository must be aligned with the [Entity Model](/docs/identitymanager/saas/integration-guide/entity-model/index.md). See -the[ Identity Management ](/docs/identitymanager/saas/introduction-guide/overview/identity-management/index.md)topic +the[Identity Management](/docs/identitymanager/saas/introduction-guide/overview/identity-management/index.md)topic for additional information. The [Entity Model](/docs/identitymanager/saas/integration-guide/entity-model/index.md) should match as closely as possible the structure of the SharePoint data relevant for Identity Manager. It is designed by analyzing the SharePoint data structure, and describing said data with [Entity Model](/docs/identitymanager/saas/integration-guide/entity-model/index.md) and an -[ Entity Association ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md). +[Entity Association](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md). Eventually, it is up to the integration team to design the [Entity Model](/docs/identitymanager/saas/integration-guide/entity-model/index.md) that best serves the -[ Assignment Policy ](/docs/identitymanager/saas/integration-guide/role-model/role-model-rules/index.md) needs. It will be refined +[Assignment Policy](/docs/identitymanager/saas/integration-guide/role-model/role-model-rules/index.md) needs. It will be refined iteratively throughout the project phase. A good starting point for the Entity Model is to mirror the shape of the exported SharePoint @@ -299,7 +299,7 @@ SharePoint. [Entity Model](/docs/identitymanager/saas/integration-guide/entity-model/index.md) types are associated through their navigation properties with -[ Entity Association ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md) +[Entity Association](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md) elements. ##### Example @@ -320,29 +320,19 @@ elements. ```` -The exact nature of the IDs are described by the associated [ -Entity Association Mapping -](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md). +The exact nature of the IDs are described by the associated [Entity Association Mapping](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md). -Notice the format of the __Property1__ and __Property2__ xml attributes: the name of the entity type is followed by ```:``` and the name of an entity property. It is a [ -Binding -](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/binding/index.md) describing in one expression, the target entity type and property. +Notice the format of the __Property1__ and __Property2__ xml attributes: the name of the entity type is followed by ```:``` and the name of an entity property. It is a [Binding](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/binding/index.md) describing in one expression, the target entity type and property. ### Create mapping The entity type must be mapped property by property to the exported attributes of SharePoint objects (namely, the columns of the CSV source files generated by the export). -The [ -Entity Type Mapping -](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md), [ -Entity Association Mapping -](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md), and Entity Type Mapping elements serve this purpose. +The [Entity Type Mapping](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md), [Entity Association Mapping](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md), and Entity Type Mapping elements serve this purpose. #### Entity type mapping -The [ -Entity Type Mapping -](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) element maps the scalar properties from the CSV source file to an entity type. +The [Entity Type Mapping](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) element maps the scalar properties from the CSV source file to an entity type. The CSV source file path is written to the ```ConnectionTable``` xml attribute. The target entity type name is written to the ```Identifier``` xml attribute. @@ -356,7 +346,7 @@ The CSV source file path is written to the ```ConnectionTable``` xml attribute. ```` To do so, the entity type mapping element uses the -[ Entity Type Mapping ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) +[Entity Type Mapping](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) element with the `` tag. This maps the CSV column from `ConnectionColumn` to the target EntityType property which is written to the **Identifier** attribute. @@ -405,19 +395,9 @@ As a result, after synchronization, the ```UR_Resource``` table will be updated #### Entity association mapping -The [ -Entity Association Mapping -](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md) element maps the navigation properties used in [ -Entity Association -](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md). +The [Entity Association Mapping](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md) element maps the navigation properties used in [Entity Association](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md). -An [ -Entity Association Mapping -](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md) element refers to an [ -Entity Association -](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md) written to the ```Identifier``` xml attribute. Then, like [ -Entity Type Mapping -](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md), it maps column values from a CSV source file to an EntityType property. +An [Entity Association Mapping](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md) element refers to an [Entity Association](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md) written to the ```Identifier``` xml attribute. Then, like [Entity Type Mapping](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md), it maps column values from a CSV source file to an EntityType property. ##### Example @@ -435,7 +415,7 @@ This step focuses on configuring a nice display for the synchronized list of res ### Nav -A [ Menu Item ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/menuitem/index.md) can be added to +A [Menu Item](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/menuitem/index.md) can be added to include a link to the resources list in the left menu on the UI home screen. #### Parent menu item @@ -558,9 +538,7 @@ This example adds the ```InternalDisplayName``` to the ```SharePoint_Entity```, This step focuses on setting up permissions for Identity Manager's end-users granting them access to the connector. -The [Access Control Rule](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/accesscontrolrule/index.md) and [Access Control Rule](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/accesscontrolrule/index.md) elements define [ -AccessControlPermission -](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/accesscontrolpermission/index.md) for end-user profiles to read and write the connector's data (such as resources of a given entity type). It is used by the UI when displaying data such as resources and available roles. +The [Access Control Rule](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/accesscontrolrule/index.md) and [Access Control Rule](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/accesscontrolrule/index.md) elements define [AccessControlPermission](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/accesscontrolpermission/index.md) for end-user profiles to read and write the connector's data (such as resources of a given entity type). It is used by the UI when displaying data such as resources and available roles. It is strongly recommended that permissions be written to a new file. For example, the administrator profile permissions can be written to the ```SharePoint Profile Administrator.xml``` file. @@ -606,9 +584,7 @@ Notice the __Agent__ attribute that contains the name of the Agent which execute ### Components -The[ -Upward Data Synchronization -](/docs/identitymanager/saas/integration-guide/synchronization/upward-data-sync/index.md)job includes three steps: +The[Upward Data Synchronization](/docs/identitymanager/saas/integration-guide/synchronization/upward-data-sync/index.md)job includes three steps: - Export - Prepare-Synchro @@ -632,9 +608,9 @@ The execution of a Job entails execution of Tasks, reading/writing to the Databa over to the Server. These operations are protected by an authorization mechanism. To complete a Job, the Agent, via -the[ Usercube-Invoke-Job ](/docs/identitymanager/saas/integration-guide/executables/references/invoke-job/index.md) uses: +the[Usercube-Invoke-Job](/docs/identitymanager/saas/integration-guide/executables/references/invoke-job/index.md) uses: -- a [ Profile ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/profile/index.md) associated with +- a [Profile](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/profile/index.md) associated with the Job itself, to read/write: - `UJ_Jobs` and `UJ_Tasks` tables in a list of tasks - `UJ_JobInstances` tables in the progress report @@ -644,7 +620,7 @@ the[ Usercube-Invoke-Job ](/docs/identitymanager/saas/integration-guide/executab Each Profile must be assigned the right permissions for the associated Job or Task to perform. Every request from Agent to Server within the execution of a Job needs to be authenticated with an -[ OpenIdClient ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) Connect +[OpenIdClient](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) Connect ClientId/Secret pair, linked to a Profile. #### Create a profile @@ -660,16 +636,12 @@ Here, we focus on creating one profile, used by the Job and every Task of the Jo ```` -As the Principle of Least Privilege states, Netwrix Identity Manager (formerly Usercube) strongly recommends that you create a[ -Profile -](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/profile/index.md) to be used during the Synchronization jobs which will be different from the one used during the Provisioning job. This contributes to separating access rights. +As the Principle of Least Privilege states, Netwrix Identity Manager (formerly Usercube) strongly recommends that you create a[Profile](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/profile/index.md) to be used during the Synchronization jobs which will be different from the one used during the Provisioning job. This contributes to separating access rights. The same principle applied even more rigorously would make Identity Manager create one profile per Task. It isn't necessary as most Synchronization tasks require the same permissions. #### Grant synchronization access rights to the profile -For an Agent to launch server-side Tasks from the Job via the [ -Usercube-Invoke-Job -](/docs/identitymanager/saas/integration-guide/executables/references/invoke-job/index.md) tool, the profile linked to these tasks and used by the tool should be authorized to execute said tasks. +For an Agent to launch server-side Tasks from the Job via the [Usercube-Invoke-Job](/docs/identitymanager/saas/integration-guide/executables/references/invoke-job/index.md) tool, the profile linked to these tasks and used by the tool should be authorized to execute said tasks. Server-side Tasks for a simple Synchronization job usually are: @@ -694,11 +666,7 @@ __Synchronization and Prepare-Synchronization__ - ```/Connectors/Connector/Query``` - ```/Connectors/SynchronizeSession``` -Granting access can be done via the [ -SynchronizationAccessControlRules -](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/synchronizationaccesscontrolrules/index.md) and the [ -Job View Access Control Rules -](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobviewaccesscontrolrules/index.md). +Granting access can be done via the [SynchronizationAccessControlRules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/synchronizationaccesscontrolrules/index.md) and the [Job View Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobviewaccesscontrolrules/index.md). The following examples should be written to ```Conf/Profile AgentSychro.xml```. @@ -718,7 +686,7 @@ with the following access rights: - `/Jobs/RunJob/Launch` This can be done via -the[ Job Execution Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobexecutionaccesscontrolrules/index.md) +the[Job Execution Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobexecutionaccesscontrolrules/index.md) scaffolding. ##### Example @@ -730,13 +698,9 @@ scaffolding. #### Declare usable ClientId/Secret pairs in the configuration -An Agent's a[ -Profile -](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/profile/index.md)is associated with a ```ClientId/Secret``` pair used by the Agent to authenticate to the Server. +An Agent's a[Profile](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/profile/index.md)is associated with a ```ClientId/Secret``` pair used by the Agent to authenticate to the Server. -Usable ```ClientId/Secret``` pairs are written to the database from the xml configuration using the [ -OpenIdClient -](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) xml element. +Usable ```ClientId/Secret``` pairs are written to the database from the xml configuration using the [OpenIdClient](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) xml element. It is strongly recommended to write the `````` xml element to a new or existing ```OpenIdClients.xml``` file in the configuration root folder. @@ -744,9 +708,7 @@ The ```ClientId/Secret``` pair hence created must be associated with the profile ##### __Example__ -The following example creates a ```ClientId/Secret``` pair to be used by the Agent to authenticate to the Server and complete Jobs. The secret is hashed with the[ -Usercube-New-OpenIDSecret -](/docs/identitymanager/saas/integration-guide/executables/references/new-openidsecret/index.md) tool. +The following example creates a ```ClientId/Secret``` pair to be used by the Agent to authenticate to the Server and complete Jobs. The secret is hashed with the[Usercube-New-OpenIDSecret](/docs/identitymanager/saas/integration-guide/executables/references/new-openidsecret/index.md) tool. ``` @@ -801,9 +763,7 @@ Scheduling the job execution can rely either on Identity Manager's scheduler or #### With Scheduler -Use the [ -Job -](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/job/index.md) attribute. +Use the [Job](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/job/index.md) attribute. > This example uses Identity Manager's scheduler to execute the ```SharePoint_Synchronization_Delta``` job every fifteen minutes: > @@ -819,9 +779,7 @@ For more details about checking Crontab expressions, see the [crontab.guru](http #### With an external scheduler -An external scheduler would rely on the [ -Usercube-Invoke-Job -](/docs/identitymanager/saas/integration-guide/executables/references/invoke-job/index.md) tool. +An external scheduler would rely on the [Usercube-Invoke-Job](/docs/identitymanager/saas/integration-guide/executables/references/invoke-job/index.md) tool. ##### Example @@ -838,7 +796,7 @@ The following command can be scheduled. It executes the ```SharePoint_Synchroniz ### Deploy configuration The configuration is written to the database using the -[ Deploy Configuration Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/deployconfigurationtask/index.md). +[Deploy Configuration Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/deployconfigurationtask/index.md). ### Test diff --git a/docs/identitymanager/saas/integration-guide/connectors/configuration-details/write-fulfill-powershell-script/index.md b/docs/identitymanager/saas/integration-guide/connectors/configuration-details/write-fulfill-powershell-script/index.md index 91129b9949..22b8a45a05 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/configuration-details/write-fulfill-powershell-script/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/configuration-details/write-fulfill-powershell-script/index.md @@ -7,7 +7,7 @@ sidebar_position: 100 # Write a PowerShell Script for Provisioning This guide shows how to write a PowerShell script used by the -[ PowerShellProv ](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/powershellprov/index.md) connector. +[PowerShellProv](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/powershellprov/index.md) connector. ## Structure of a PowerShell Script @@ -87,8 +87,7 @@ The previous parameter `$order` is an object corresponding to the following prov ``` { - "ProvisioningOrdersList": [ - { + "ProvisioningOrdersList": [{ "AssignedResourceTypeId": "3930001", "ChangeType": "Added", "WorkflowInstanceId": "81", @@ -119,8 +118,7 @@ The previous parameter `$order` is an object corresponding to the following prov "firstName": "James", "lastName": "Bond" } - } - ] + }] } ``` diff --git a/docs/identitymanager/saas/integration-guide/connectors/configuration-details/write-fulfill-robotframework-script/index.md b/docs/identitymanager/saas/integration-guide/connectors/configuration-details/write-fulfill-robotframework-script/index.md index 61c533df8c..258cd78077 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/configuration-details/write-fulfill-robotframework-script/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/configuration-details/write-fulfill-robotframework-script/index.md @@ -7,7 +7,7 @@ sidebar_position: 130 # Write a Robot Framework Script This guide shows how to write a Robot Framework script that will be used by -[ Robot Framework ](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/robotframework/index.md). +[Robot Framework](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/robotframework/index.md). ## Structure of a Robot Framework Script @@ -160,7 +160,7 @@ for additional information. | Keyword | Details | | -------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ----- | ------- | | Catch Keyword | **Arguments** `Keyword`: Keyword `*args` **Description** Launches `Keyword` with the given arguments `*args` if the keyword launched by `Try Keyword` failed. If `Try Keyword` was not called, this keyword will not do anything. `Catch Keyword` should always be called right after `Try Keyword`. **Example** Try to connect to `Usercube.com`. If the connection fails, restart the browser and try to connect to `Usercube.com`: `Connect to URL Try Keyword Go To Usercube.com Catch Keyword Restart Browser At URL Usercube.com` | -| Generate Password | **Description** Generates a password based on the [ Password Reset Settings ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/passwordresetsettings/index.md) associated to the [Resource Type Mappings](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/index.md) being provisioned. `Send Password Notification` should always be called after `Generate Password`, preferably right after the password is used. If `Send Password Notification` is not called before the provisioning of the resource is over, it will automatically be called. If multiple passwords should be generated, `Send Password Notification` should be called after each password generation. **Returns** `Password`: string | +| Generate Password | **Description** Generates a password based on the [Password Reset Settings](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/passwordresetsettings/index.md) associated to the [Resource Type Mappings](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/index.md) being provisioned. `Send Password Notification` should always be called after `Generate Password`, preferably right after the password is used. If `Send Password Notification` is not called before the provisioning of the resource is over, it will automatically be called. If multiple passwords should be generated, `Send Password Notification` should be called after each password generation. **Returns** `Password`: string | | Get Secure Data | **Arguments** `Attribute`: string `Erase Data`: boolean **Description** Retrieves the secured option `Attribute` from the connector configuration. If `Erase Data` is set to true, the secured option is deleted once it is read. **Example** Get Login option and erase it: ```Get Secure Data | Login | True``` | | Launch Provisioning | **Description** Launches the provisioning defined by the provisioning orders. This keyword is required for any provisioning to happen. | | Log Debug | **Arguments** `Message`: string **Description** Logs `Message` at the `Debug` log level. **Example** Log a keyword failure message: `Log Debug The keyword has failed` | @@ -295,7 +295,7 @@ and `Generate Password` are exceptions. prompt. As an example, if the script requires a `Login` and `Password` attribute : `{"Login":"login","Password":"password"}` - `Generate Password`: This keyword expects a file that contains the - [ Password Reset Settings ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/passwordresetsettings/index.md) + [Password Reset Settings](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/passwordresetsettings/index.md) associated to the provisioned [Resource Type Mappings](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/index.md). The easiest way to enable the `Generate Password` keyword is as follow: @@ -369,7 +369,7 @@ We define all the custom functions which we will use to provision the external s - `Write Header`: defines the header to write in the CSV and calls `Write Data` to write it. - `Open Telnet Connection`: opens the Telnet connection to the external system using the login and the password defined in the - [ Robot Framework ](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/robotframework/index.md) attribute in + [Robot Framework](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/robotframework/index.md) attribute in `appsettings.agent.json`, as well as the IP address defined in the `Variables` section. ``` diff --git a/docs/identitymanager/saas/integration-guide/connectors/configuration-details/write-sync-powershell-script/index.md b/docs/identitymanager/saas/integration-guide/connectors/configuration-details/write-sync-powershell-script/index.md index 0b6e9d3abf..ef507008ce 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/configuration-details/write-sync-powershell-script/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/configuration-details/write-sync-powershell-script/index.md @@ -7,6 +7,6 @@ sidebar_position: 110 # Write a PowerShell Script for Synchronization This guide shows how to write a PowerShell script used by the -[ PowerShellSync ](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/powershellsync/index.md) connector. +[PowerShellSync](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/powershellsync/index.md) connector. The documentation is not yet available for this page and will be completed in the near future. diff --git a/docs/identitymanager/saas/integration-guide/connectors/index.md b/docs/identitymanager/saas/integration-guide/connectors/index.md index dcee6e2af7..407e53252c 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/index.md @@ -89,7 +89,7 @@ Identity Manager's connectors all operate on the same basic principles. Technica - A connection describes the technology used that enables data to flow back and forth between Identity Manager and the managed system; See the - [ Connection ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) topic for additional + [Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) topic for additional information. > We want to use a connection `Directory/Active Directory` to perform synchronization and @@ -113,7 +113,7 @@ Identity Manager's connectors all operate on the same basic principles. Technica - The intent of resources within the managed system is made clear by categorizing resources into resource types. See the [Resource Type](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md) and - [ Categorize Resources ](/docs/identitymanager/saas/user-guide/set-up/categorization/index.md) topics for additional + [Categorize Resources](/docs/identitymanager/saas/user-guide/set-up/categorization/index.md) topics for additional information. > We categorize AD resources into distinct resource types: `AD User (nominative)` for basic @@ -144,7 +144,7 @@ for additional information. | Connector | Description | Synchronization | Provisioning | | ------------------------------------------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | --------------- | ------------ | | Active Directory | Exports and fulfills data from/to an Active Directory instance. See the [Active Directory](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/activedirectory/index.md) topic for additional information. | √ | √ | -| Azure | Exports Azure resources, role definitions and role assignments. See the [ Azure ](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/azure/index.md) topic for additional information. | √ | X | +| Azure | Exports Azure resources, role definitions and role assignments. See the [Azure](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/azure/index.md) topic for additional information. | √ | X | | Microsoft Entra ID (formerly Microsoft Azure AD) | Exports and fulfills data from/to a Microsoft Entra ID instance. See the Microsoft Entra ID, [For Microsoft Entra ID](/docs/identitymanager/saas/integration-guide/connectors/configuration-details/create-connector/entra-ID/index.md), and [For Microsoft Entra ID](/docs/identitymanager/saas/integration-guide/connectors/configuration-details/setup-incremental-sync/entra-ID/index.md) topics for additional information. | √ | X | | CSV | Exports data from a CSV file. See the [CSV](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/csv/index.md) topic for additional information. | √ | X | | EasyVista | Exports data from an EasyVista-compliant system. See the [EasyVista](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/easyvista/index.md) topic for additional information. | √ | √ | @@ -160,9 +160,9 @@ for additional information. | Microsoft Exchange | Exports data from a Microsoft Exchange instance. See the [Microsoft Exchange](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/microsoftexchange/index.md) topic for additional information. | √ | √ | | OData | Exports entities from an OData instance. See the [OData](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/odata/index.md) topic for additional information. | √ | X | | OpenLDAP | Exports and fulfills from/to an OpenLDAP directory. See the [OpenLDAP](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/openldap/index.md) topic for additional information. | √ | √ | -| PowerShell | Executes PowerShell scripts to generate CSV source files from otherwise unsupported sources. See the [PowerShellProv](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/powershellprov/index.md), [Write a PowerShell Script for Provisioning](/docs/identitymanager/saas/integration-guide/connectors/configuration-details/write-fulfill-powershell-script/index.md), and [ Fulfill Microsoft Exchange via PowerShell ](/docs/identitymanager/saas/integration-guide/connectors/configuration-details/powershell-fulfill/index.md) topics for additional information. | X | √ | +| PowerShell | Executes PowerShell scripts to generate CSV source files from otherwise unsupported sources. See the [PowerShellProv](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/powershellprov/index.md), [Write a PowerShell Script for Provisioning](/docs/identitymanager/saas/integration-guide/connectors/configuration-details/write-fulfill-powershell-script/index.md), and [Fulfill Microsoft Exchange via PowerShell](/docs/identitymanager/saas/integration-guide/connectors/configuration-details/powershell-fulfill/index.md) topics for additional information. | X | √ | | RACF | Exports data from a RACF file. See the [RACF](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/racf/index.md) topic for additional information. | √ | X | -| Robot Framework | Executes Robot Framework scripts to fulfill data to external systems. See the [Robot Framework](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/robotframework/index.md), [ Write a Robot Framework Script ](/docs/identitymanager/saas/integration-guide/connectors/configuration-details/write-fulfill-robotframework-script/index.md), [Interact with a Web Page via Robot Framework](/docs/identitymanager/saas/integration-guide/connectors/configuration-details/interact-web-page-robotframework/index.md), and [Interact with a GUI Application via Robot Framework](/docs/identitymanager/saas/integration-guide/connectors/configuration-details/interact-gui-robotframework/index.md) topics for additional information. | X | √ | +| Robot Framework | Executes Robot Framework scripts to fulfill data to external systems. See the [Robot Framework](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/robotframework/index.md), [Write a Robot Framework Script](/docs/identitymanager/saas/integration-guide/connectors/configuration-details/write-fulfill-robotframework-script/index.md), [Interact with a Web Page via Robot Framework](/docs/identitymanager/saas/integration-guide/connectors/configuration-details/interact-web-page-robotframework/index.md), and [Interact with a GUI Application via Robot Framework](/docs/identitymanager/saas/integration-guide/connectors/configuration-details/interact-gui-robotframework/index.md) topics for additional information. | X | √ | | SAP | Exports and fulfills data from/to an SAP system. See the [SAP Netweaver](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/sapnetweaver/index.md) topic for additional information. | √ | X | | SAP ERP 6.0 | Exports and fulfills data from/to an SAP ERP 6.0 system. See the [SAP ERP 6.0 and SAP S4/HANA](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/saperp6/index.md) topics for additional information. | √ | √ | | SCIM | Exports and fulfills data from/to a SCIM-compliant web application. See the [SCIM](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/scim/index.md), [Export CyberArk Data via SCIM ](/docs/identitymanager/saas/integration-guide/connectors/configuration-details/scim-cyberark-export/index.md) and [ Provision Salesforce Users' Profiles via SCIM](/docs/identitymanager/saas/integration-guide/connectors/configuration-details/scim-salesforce-provisioning-entitlements/index.md) topics for additional information. | √ | √ | @@ -171,6 +171,6 @@ for additional information. | SharedFolder | Scans a Windows file directory and exports a list of folders, files, users and their associated permissions. See the [SharedFolders](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/sharedfolder/index.md) topic for additional information. | √ | X | | SharePoint | Exports a SharePoint's list of objects, users, groups, roles and their relationships. See the [SharePoint](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/sharepoint/index.md) and [Set up SharePoint's Export and Synchronization](/docs/identitymanager/saas/integration-guide/connectors/configuration-details/sharepoint-export/index.md) topics for additional information. | √ | √ | | SQL | Exports data from various Database Management Systems. See the [Sql](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/sql/index.md) topic for additional information. | √ | X | -| SQL Server Entitlements | Exports server and database principals from Microsoft SQL Server. See the [ Sql Server Entitlements ](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/sqlserverentitlements/index.md) topic for additional information. | √ | X | -| Top Secret | Exports the Top Secret (TSS) users and profiles. See the [ Top Secret ](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/topsecret/index.md) topic for additional information. | √ | X | -| Workday | Exports data from a Workday instance. See the [ Workday ](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/workday/index.md) topic for additional information. | √ | X | +| SQL Server Entitlements | Exports server and database principals from Microsoft SQL Server. See the [Sql Server Entitlements](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/sqlserverentitlements/index.md) topic for additional information. | √ | X | +| Top Secret | Exports the Top Secret (TSS) users and profiles. See the [Top Secret](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/topsecret/index.md) topic for additional information. | √ | X | +| Workday | Exports data from a Workday instance. See the [Workday](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/workday/index.md) topic for additional information. | √ | X | diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/activedirectory/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/activedirectory/index.md index 9685645729..696454e9ae 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/activedirectory/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/activedirectory/index.md @@ -116,12 +116,11 @@ The identifier of the connection and thus the name of the subsection must: >                     "Connections": { >                     "ADExport": { >                     "Filter": "(objectclass=*)", ->                     "Servers": [ ->                     { +>                     "Servers": [>                     { >                     "Server": "contoso.server.com", >                     "BaseDN": "DC=contoso,DC=com" >                     } ->                     ], +>], >                     "AuthType": "Basic", >                     "AsAdLds": false, >                     "EnableSSL": true, @@ -158,7 +157,7 @@ This connector is meant to generate: ConnectionColumn and each property without it but used in an entity association; Any property can be exported in a specific format when specified. See the - [ References: Format for the EntityPropertyMapping ](/docs/identitymanager/saas/integration-guide/connectors/entitypropertymapping-format/index.md) + [References: Format for the EntityPropertyMapping](/docs/identitymanager/saas/integration-guide/connectors/entitypropertymapping-format/index.md) topic for additional information. - An additional file for each related table other than entries; @@ -235,8 +234,7 @@ written to the same CSV file. >                     ... >                     "Connections": { >                     "ADExport": { ->                     "Servers": [ ->                     { +>                     "Servers": [>                     { >                     "Server": "", >                     "BaseDN": "" >                     }, @@ -244,7 +242,7 @@ written to the same CSV file. >                     "Server": "", >                     "BaseDN": "" >                     } ->                     ], +>], >                     "AuthType": "", >                     "Login": "", >                     "Password": "", @@ -282,12 +280,11 @@ Same as for export, fulfill is configured through connections. >                     "Connections": { >                     ... >                     "ADFulfillment": { ->                     "Servers": [ ->                     { +>                     "Servers": [>                     { >                     "Server": "", >                     "BaseDN": "" >                     } ->                     ], +>], >                     "AuthType": "Basic", >                     "AsAdLds": "true", >                     "EnableSSL": true, @@ -337,16 +334,14 @@ appsettings.agent.json                 "Connections": {                 ...                 "ADFulfillment": { -                "Servers": [ -                { +                "Servers": [{                 "Server": "",                 "BaseDN": ""                 },                 {                 "Server": "",                 "BaseDN": "" -                } -                ], +                }],                 "AuthType": "Basic",                 "Login": "",                 "Password": "", @@ -400,7 +395,7 @@ topic for additional information on how to configure password reset settings. Data protection can be ensured through: - RSA encryption, configured in the appsettings.encrypted.agent.json file. See the - [ RSA Encryption ](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md) + [RSA Encryption](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md) topic for additional information. - An Azure Key Vault safe; See the [Azure Key Vault](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/azure-key-vault/index.md) diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/azure/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/azure/index.md index f6d82a091f..dfb14884d7 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/azure/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/azure/index.md @@ -10,7 +10,7 @@ This connector exports [Azure](https://azure.microsoft.com/en-us/resources/cloud-computing-dictionary/what-is-azure) resources, role definitions and assignments. -This page is about [ Azure ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/azure/index.md). +This page is about [Azure](/docs/identitymanager/saas/integration-guide/connectors/references-packages/azure/index.md). ![Package: Cloud/Azure](/img/product_docs/identitymanager/saas/integration-guide/connectors/references-connectors/azure/packages_azure_v603.webp) @@ -28,7 +28,7 @@ and role assignments to CSV files. ### Configuration This process is configured through a -[ Connection ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) in the UI and/or +[Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) in the UI and/or the XML configuration, and in the `appsettings.agent.json > Connections` section: ``` @@ -130,9 +130,7 @@ This connector does not reset passwords. Data protection can be ensured through: -- [ - RSA Encryption - ](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md) configured in the ```appsettings.encrypted.agent.json``` file; +- [RSA Encryption](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md) configured in the ```appsettings.encrypted.agent.json``` file; - An [Azure Key Vault](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/azure-key-vault/index.md) safe; - A [CyberArk's AAM Credential Providers diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/csv/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/csv/index.md index cb63b72be9..034504c3aa 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/csv/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/csv/index.md @@ -8,7 +8,7 @@ sidebar_position: 40 This connector exports data from a [CSV file](https://en.wikipedia.org/wiki/Comma-separated_values). -This page is about [ CSV ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/csv/index.md). +This page is about [CSV](/docs/identitymanager/saas/integration-guide/connectors/references-packages/csv/index.md). ![Package: File/CSV](/img/product_docs/identitymanager/saas/integration-guide/connectors/references-connectors/csv/packages_csv_v603.webp) @@ -28,7 +28,7 @@ Identity Manager's format. ### Configuration This process is configured through a -[ Connection ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) in the UI and/or +[Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) in the UI and/or the XML configuration, and in the `appsettings.agent.json > Connections` section: ``` @@ -65,10 +65,9 @@ The identifier of the connection and thus the name of the subsection must: > "Separator": ";", > "IsFileNameRegex": true, > "NumberOfLinesToSkip": 1, -> "ValuesToTrim": [ -> "*", +> "ValuesToTrim": [> "*", > "%" -> ] +>] > } > } > } @@ -113,8 +112,8 @@ This connector does not reset passwords. ### Credential protection This connector has no credential attributes, and therefore does not use -[](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md)[ Connection ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md), -nor a [ Connection ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md). +[](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md)[Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md), +nor a [Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md). Still, data protection can be ensured through an -[ Connection ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) safe. +[Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) safe. diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/easyvista/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/easyvista/index.md index d3738b4d88..d0d12ef89b 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/easyvista/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/easyvista/index.md @@ -39,7 +39,7 @@ It can also export any custom entity, provided that a view exists for it in Easy ### Configuration This process is configured through a -[ Connection ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) in the UI and/or +[Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) in the UI and/or the XML configuration, and in the `appsettings.agent.json > Connections` section: ``` @@ -218,9 +218,9 @@ topic to find out more on how to configure password reset settings. Data protection can be ensured through: -- [](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md)[ Connection ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md), +- [](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md)[Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md), configured in the `appsettings.encrypted.agent.json` file; -- [ Connection ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) safe; +- [Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) safe; - A [CyberArk's AAM Credential Providers ](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/cyberark-application-access-manager-credential-providers/index.md) diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/easyvistaticket/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/easyvistaticket/index.md index e07bde6746..6615ffc5af 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/easyvistaticket/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/easyvistaticket/index.md @@ -10,7 +10,7 @@ This connector opens tickets in [EasyVista](https://wiki.easyvista.com/xwiki/bin/view/Documentation/?language=en) for manual provisioning. -This page is about [ EasyVista Ticket ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/easyvistaticket/index.md). +This page is about [EasyVista Ticket](/docs/identitymanager/saas/integration-guide/connectors/references-packages/easyvistaticket/index.md). ![Package: Ticket/EasyVista](/img/product_docs/identitymanager/saas/integration-guide/connectors/references-connectors/easyvistaticket/packages_easyvistaticket_v603.webp) @@ -34,7 +34,7 @@ Implementing this connector requires: ## Export This connector exports some of EasyVista entities, see the export capabilities of the -[ EasyVista ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/easyvista/index.md) connector. Some entities cannot be +[EasyVista](/docs/identitymanager/saas/integration-guide/connectors/references-packages/easyvista/index.md) connector. Some entities cannot be exported. ## Fulfill @@ -49,7 +49,7 @@ resource accordingly. See the [Entitlement Assignment](/docs/identitymanager/saas/integration-guide/role-assignment/assignments-of-entitlements/index.md) topic to find out more on how to configure password reset settings. -See the fulfill capabilities of the [ EasyVista ](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/easyvista/index.md) connector. +See the fulfill capabilities of the [EasyVista](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/easyvista/index.md) connector. > For example: > @@ -76,9 +76,9 @@ topic to find out more on how to configure password reset settings. Data protection can be ensured through: -- [ RSA Encryption ](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md), +- [RSA Encryption](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md), configured in the `appsettings.encrypted.agent.json` file; -- An [ Connection ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) safe; +- An [Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) safe; - a [CyberArk's AAM Credential Providers ](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/cyberark-application-access-manager-credential-providers/index.md) diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/excel/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/excel/index.md index f3033d30b6..0e5d6126cd 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/excel/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/excel/index.md @@ -9,7 +9,7 @@ sidebar_position: 140 This connector exports datasheets from a [Microsoft Excel](https://www.microsoft.com/en-us/microsoft-365/excel) (XLSX) file. -This page is about [ Excel ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/excel/index.md). +This page is about [Excel](/docs/identitymanager/saas/integration-guide/connectors/references-packages/excel/index.md). ![Package: File/Microsoft Excel](/img/product_docs/identitymanager/saas/integration-guide/connectors/references-connectors/excel/packages_excel_v603.webp) @@ -29,7 +29,7 @@ filtering out spreadsheets and trimming values if needed. ### Configuration This process is configured through a -[ Connection ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) in the UI and/or +[Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) in the UI and/or the XML configuration, and in the `appsettings.agent.json > Connections` section: ``` @@ -63,19 +63,17 @@ The identifier of the connection and thus the name of the subsection must: > "Path": "C:/identitymanagerContoso/Contoso/hr_conto(.*?).xlsx", > "PathIncremental": "C:/identitymanagerContoso/Contoso/hr_delta_conto(.*?).xlsx", > "IsFileNameRegex": "true", -> "SheetOptions": [ -> { +> "SheetOptions": [> { > "SheetIgnored": "false", > "NumberOfLinesToSkip": 1 > }, > { > "SheetIgnored": "true" > } -> ], -> "ValuesToTrim": [ -> "$", +>], +> "ValuesToTrim": [> "$", > "%" -> ] +>] > } > } > } @@ -133,7 +131,7 @@ This connector does not reset passwords. ### Credential protection This connector has no credential attributes, and therefore does not use -[ RSA Encryption ](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md), nor +[RSA Encryption](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md), nor a [CyberArk's AAM Credential Providers ](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/cyberark-application-access-manager-credential-providers/index.md)Vault. diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/googleworkspace/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/googleworkspace/index.md index 2f32bda5f6..7990b54751 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/googleworkspace/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/googleworkspace/index.md @@ -9,7 +9,7 @@ sidebar_position: 70 This connector exports and fulfills users and groups from/to a [Google Workspace](https://developers.google.com/workspace) instance. -This page is about [ Google Workspace ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/googleworkspace/index.md). +This page is about [Google Workspace](/docs/identitymanager/saas/integration-guide/connectors/references-packages/googleworkspace/index.md). ![Package: Directory/Google Workspace](/img/product_docs/identitymanager/saas/integration-guide/connectors/references-connectors/googleworkspace/packages_workspace_v603.webp) @@ -45,7 +45,7 @@ and write the output to CSV files. ### Configuration This process is configured through a -[ Connection ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) in the UI and/or +[Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) in the UI and/or the XML configuration, and in the `appsettings.agent.json > Connections` section: ``` @@ -166,7 +166,7 @@ This connector does not reset passwords. ### Credential protection This connector has no credential attributes, and therefore does not use -[ RSA Encryption ](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md), nor +[RSA Encryption](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md), nor a [CyberArk's AAM Credential Providers ](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/cyberark-application-access-manager-credential-providers/index.md)Vault. diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/homefolder/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/homefolder/index.md index a31b39b4f3..e3897a4f58 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/homefolder/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/homefolder/index.md @@ -8,7 +8,7 @@ sidebar_position: 80 This connector exports [home folders](https://en.wikipedia.org/wiki/Home_directory)' content. -This page is about [ Home Folders ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/home-folders/index.md). +This page is about [Home Folders](/docs/identitymanager/saas/integration-guide/connectors/references-packages/home-folders/index.md). ![Package: Storage/Home Folders](/img/product_docs/identitymanager/saas/integration-guide/connectors/references-connectors/homefolder/packages_homefolders_v603.webp) @@ -40,7 +40,7 @@ This connector performs only complete export, not incremental. ### Configuration This process is configured through a -[ Connection ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) in the UI and/or +[Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) in the UI and/or the XML configuration, and in the `appsettings.agent.json > Connections` section: ``` @@ -71,10 +71,9 @@ The identifier of the connection and thus the name of the subsection must: > "Connections": { > ... > "HomeFolderExport": { -> "InputDirectories": [ -> "C:/ContosoFolder", +> "InputDirectories": [> "C:/ContosoFolder", > "C:/ContosoFolder2", -> ], +>], > "Domain": "Windows", > "Interactive": true, > "Login": "Contoso", @@ -128,9 +127,9 @@ This connector does not reset passwords. Data protection can be ensured through: -- [](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md)[ Connection ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md), +- [](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md)[Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md), configured in the `appsettings.encrypted.agent.json` file; -- An [ Connection ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md)safe; +- An [Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md)safe; -- [ Connection ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) able to store +- [Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) able to store Home Folder's `Login` and `Password`. diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/index.md index 20db6db19c..d34e474012 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/index.md @@ -13,27 +13,27 @@ organization's systems. Here is a list of reference connectors: Exports and fulfills users and groups from/to an Active Directory instance. -- [ Azure ](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/azure/index.md) +- [Azure](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/azure/index.md) Exports Azure resources, role definitions and assignments. -- [ CSV ](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/csv/index.md) +- [CSV](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/csv/index.md) Exports data from a CSV file. -- [ EasyVista ](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/easyvista/index.md) +- [EasyVista](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/easyvista/index.md) Exports and fulfills users from/to an EasyVista-compliant system. -- [ EasyVista Ticket ](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/easyvistaticket/index.md) +- [EasyVista Ticket](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/easyvistaticket/index.md) Opens tickets in EasyVista for manual provisioning. -- [ Google Workspace ](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/googleworkspace/index.md) +- [Google Workspace](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/googleworkspace/index.md) Exports and fulfills users and groups from/to a Google Workspace instance. -- [ Home Folder ](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/homefolder/index.md) +- [Home Folder](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/homefolder/index.md) Exports home folders' content. @@ -49,7 +49,7 @@ organization's systems. Here is a list of reference connectors: Generates JSON files for each provisioning order. -- [ LDAP ](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/ldap/index.md) +- [LDAP](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/ldap/index.md) Exports and fulfills entries from/to a LDAP-compliant system. @@ -61,15 +61,15 @@ organization's systems. Here is a list of reference connectors: Exports and fulfills user and groups from/to a Microsoft Entra ID instance. -- [ Microsoft Excel ](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/excel/index.md) +- [Microsoft Excel](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/excel/index.md) Exports datasheets from a Microsoft Excel (XLSX) file. -- [ Microsoft Exchange ](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/microsoftexchange/index.md) +- [Microsoft Exchange](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/microsoftexchange/index.md) Exports mailboxes from a Microsoft Exchange instance. -- [ OData ](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/odata/index.md) +- [OData](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/odata/index.md) Exports and fulfills entries from/to an OData instance. @@ -77,23 +77,23 @@ organization's systems. Here is a list of reference connectors: Exports and fulfills entries from/to an Okta instance. -- [ OpenLDAP ](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/openldap/index.md) +- [OpenLDAP](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/openldap/index.md) Exports and fulfills entries from/to an OpenLDAP directory. -- [ PowerShellProv ](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/powershellprov/index.md) +- [PowerShellProv](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/powershellprov/index.md) Writes to an external system via a PowerShell script. -- [ PowerShellSync ](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/powershellsync/index.md) +- [PowerShellSync](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/powershellsync/index.md) Exports data from an external system via a Powershell script. -- [ RACF ](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/racf/index.md) +- [RACF](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/racf/index.md) Exports users and profiles from a RACF file. -- [ Robot Framework ](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/robotframework/index.md) +- [Robot Framework](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/robotframework/index.md) Writes to an external system via a Robot Framework script. @@ -101,7 +101,7 @@ organization's systems. Here is a list of reference connectors: Exports and fulfills users and roles from/to a SAP ERP 6.0 or SAP S4/HANA instance. -- [ SAP Netweaver ](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/sapnetweaver/index.md) +- [SAP Netweaver](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/sapnetweaver/index.md) Exports and fulfills users and roles from/to a SAP Netweaver instance. @@ -109,15 +109,15 @@ organization's systems. Here is a list of reference connectors: Exports and fulfills entities from/to a SCIM-compliant application. -- [ ServiceNow ](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/servicenowentitymanagement/index.md) +- [ServiceNow](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/servicenowentitymanagement/index.md) Exports and fulfills any data from/to a ServiceNow CMDB. -- [ ServiceNowTicket ](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/servicenowticket/index.md) +- [ServiceNowTicket](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/servicenowticket/index.md) Opens tickets in ServiceNow for manual provisioning. -- [ SharedFolders ](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/sharedfolder/index.md) +- [SharedFolders](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/sharedfolder/index.md) Exports users and permissions from Windows shared folders. @@ -125,18 +125,18 @@ organization's systems. Here is a list of reference connectors: Exports sites, folders, groups and permissions from a SharePoint instance. -- [ Sql ](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/sql/index.md) +- [Sql](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/sql/index.md) Exports data from one of various Database Management Systems. -- [ Sql Server Entitlements ](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/sqlserverentitlements/index.md) +- [Sql Server Entitlements](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/sqlserverentitlements/index.md) Exports entitlements from Microsoft SQL Server. -- [ Top Secret ](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/topsecret/index.md) +- [Top Secret](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/topsecret/index.md) Exports users and profiles from a Top Secret (TSS) instance. -- [ Workday ](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/workday/index.md) +- [Workday](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/workday/index.md) Exports users and groups from a Workday instance. diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/internalresources/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/internalresources/index.md index 4eeefc8016..4618dfa300 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/internalresources/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/internalresources/index.md @@ -13,8 +13,8 @@ This page is about: - Ticket/Identity Manager - Ticket/Identity Manager And Create/Update/Delete resources -See the [ Manual Ticket ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/manual-ticket/index.md) and -[ Manual Ticket and CUD Resources ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/manual-ticket-and-cud-resources/index.md) +See the [Manual Ticket](/docs/identitymanager/saas/integration-guide/connectors/references-packages/manual-ticket/index.md) and +[Manual Ticket and CUD Resources](/docs/identitymanager/saas/integration-guide/connectors/references-packages/manual-ticket-and-cud-resources/index.md) topics for additional information. ![Package: Ticket/identitymanager](/img/product_docs/identitymanager/saas/integration-guide/connectors/references-connectors/internalresources/packages_identitymanagerticket_v603.webp) @@ -22,5 +22,5 @@ topics for additional information. ![Package: Ticket/identitymanager And Create/Update/Delete resources](/img/product_docs/identitymanager/saas/integration-guide/connectors/references-connectors/internalresources/packages_identitymanagerticketcud_v603.webp) See the -[ Provision Manually ](/docs/identitymanager/saas/user-guide/administrate/provisioning/manual-provisioning/index.md) +[Provision Manually](/docs/identitymanager/saas/user-guide/administrate/provisioning/manual-provisioning/index.md) topic for additional information. diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/internalworkflow/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/internalworkflow/index.md index 37c40e30ee..b402216c3a 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/internalworkflow/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/internalworkflow/index.md @@ -9,7 +9,7 @@ sidebar_position: 90 This connector triggers workflows in Identity Manager for a system's provisioning orders. This page is about Identity Manager Internal Workflow. See the -[ Workflow ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/workflow/index.md) topic for additional information. +[Workflow](/docs/identitymanager/saas/integration-guide/connectors/references-packages/workflow/index.md) topic for additional information. ![Package: Usercube/Workflow](/img/product_docs/identitymanager/saas/integration-guide/connectors/references-connectors/internalworkflow/packages_workflow_v603.webp) @@ -29,7 +29,7 @@ message and body. Implementing this connector requires: - Knowledge of the basic principles of Identity Manager's workflows. See the - [ Workflow ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/workflow/index.md) topic for additional information. + [Workflow](/docs/identitymanager/saas/integration-guide/connectors/references-packages/workflow/index.md) topic for additional information. - Configuring in Identity Manager the workflows for the arrival of a new user, the update of a pre-existing user, and for the departure of a user @@ -110,8 +110,7 @@ FulfillInternalWorkflow.json   "NavigationToTargetEntity": "User",   "NavigationTargetToSource": "Records",   "TargetEntityTypeIdentifier": "Directory_User", -  "FulfillInternalWorkflowConfigurations": [ -    { +  "FulfillInternalWorkflowConfigurations": [{       "ChangeType": "Added",       "Model": {         "WorkflowIdentifier": "Directory_User_StartInternal", @@ -123,13 +122,10 @@ FulfillInternalWorkflow.json         "LastName",         "FirstName",         "ContractStartDate", -        "ContractEndDate" -      ], -      "NavigationProperties": [ -        "Category", +        "ContractEndDate"], +      "NavigationProperties": ["Category",         "Service", -        "Site" -      ] +        "Site"]     },     {       "ChangeType": "Modified", @@ -139,10 +135,8 @@ FulfillInternalWorkflow.json         "Message": "workflow Update: $Resource:LastName$ - $Resource:FirstName$, EmployeeId: $Resource:EmployeeId$",         "Body": "body of workflow Update for  $Resource:EmployeeId$ "       }, -      "ScalarProperties": [ -        "FirstName", -        "LastName" -      ] +      "ScalarProperties": ["FirstName", +        "LastName"]     },     {       "ChangeType": "Deleted", @@ -152,9 +146,7 @@ FulfillInternalWorkflow.json         "Message": "workflow end Directory_Person for $Resource:LastName$ - $Resource:FirstName$",         "Body": "body if workflow end for $Resource:LastName$ - $Resource:FirstName$"       }, -      "DateProperties": [ -        "ContractEndDate" -      ] +      "DateProperties": ["ContractEndDate"]     }   ] } @@ -175,8 +167,8 @@ The table below summarizes the setting attributes. | DateProperties optional | DateTime List | List of the properties corresponding to the dates that the workflow is to fill in. **NOTE:** When not specified and ChangeType is set to Deleted, then the dates are filled with the workflow's execution date. | | Message required | String | Message sent to the accounts impacted by the workflow. | | NavigationProperties optional | String List | List of the navigation properties to get from the provisioning orders in order to complete the workflow. | -| NavigationTargetToSource optional | String | Navigation property that makes the link from the target entity type to the source entity type. **NOTE:** Required when using records. For example, it's not required when working with departments or sites. See the[ Position Change via Records ](/docs/identitymanager/saas/integration-guide/identity-management/joiners-movers-leavers/position-change/index.md) topic for additional information. | -| NavigationToTargetEntity optional | String | Navigation property that makes the link from the source entity type to the target entity type. **NOTE:** Required when using records. For example, it's not required when working with departments or sites. See the[ Position Change via Records ](/docs/identitymanager/saas/integration-guide/identity-management/joiners-movers-leavers/position-change/index.md) topic for additional information. | +| NavigationTargetToSource optional | String | Navigation property that makes the link from the target entity type to the source entity type. **NOTE:** Required when using records. For example, it's not required when working with departments or sites. See the[Position Change via Records](/docs/identitymanager/saas/integration-guide/identity-management/joiners-movers-leavers/position-change/index.md) topic for additional information. | +| NavigationToTargetEntity optional | String | Navigation property that makes the link from the source entity type to the target entity type. **NOTE:** Required when using records. For example, it's not required when working with departments or sites. See the[Position Change via Records](/docs/identitymanager/saas/integration-guide/identity-management/joiners-movers-leavers/position-change/index.md) topic for additional information. | | ScalarProperties optional | String List | List of the scalar properties to get from the provisioning orders in order to complete the workflow. | | SourceEntityIdentifier required | String | Identifier of the source entity type of the workflow. | | TransitionIdentifier required | String | Identifier of the workflow's transition after execution. | @@ -207,7 +199,7 @@ Credential protection This connector has no credential attributes, and therefore does not use RSA encryption, nor a CyberArk Vault. See the -[ RSA Encryption ](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md) and +[RSA Encryption](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md) and [CyberArk's AAM Credential Providers ](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/cyberark-application-access-manager-credential-providers/index.md) topics for additional information. diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/json/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/json/index.md index e679909891..a6b1089f1b 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/json/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/json/index.md @@ -9,7 +9,7 @@ sidebar_position: 110 This connector generates [JSON](https://www.json.org/json-en.html) files for each provisioning order. -This page is about [ JSON ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/json/index.md) +This page is about [JSON](/docs/identitymanager/saas/integration-guide/connectors/references-packages/json/index.md) ![Package: Custom/JSON](/img/product_docs/identitymanager/saas/integration-guide/connectors/references-connectors/json/packages_json_v603.webp) diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/ldap/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/ldap/index.md index e95931a828..564e162579 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/ldap/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/ldap/index.md @@ -10,10 +10,10 @@ This connector exports and fulfills entries from/to an [LDAP](https://ldap.com/) This page is about: -- [ Generic LDAP ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/generic-ldap/index.md); -- [ Oracle LDAP ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/oracle-ldap/index.md); -- [ Apache Directory ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/apache-directory/index.md); -- [ Red Hat Directory Server ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/red-hat-directory-server/index.md). +- [Generic LDAP](/docs/identitymanager/saas/integration-guide/connectors/references-packages/generic-ldap/index.md); +- [Oracle LDAP](/docs/identitymanager/saas/integration-guide/connectors/references-packages/oracle-ldap/index.md); +- [Apache Directory](/docs/identitymanager/saas/integration-guide/connectors/references-packages/apache-directory/index.md); +- [Red Hat Directory Server](/docs/identitymanager/saas/integration-guide/connectors/references-packages/red-hat-directory-server/index.md). ![Package: Directory/Generic LDAP](/img/product_docs/identitymanager/saas/integration-guide/connectors/references-connectors/ldap/packages_ldapgeneric_v603.webp) @@ -41,7 +41,7 @@ connector's configuration. ### Configuration This process is configured through a -[ Connection ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) in the UI and/or +[Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) in the UI and/or the XML configuration, and in the `appsettings.agent.json > Connections` section: ``` @@ -71,8 +71,7 @@ The identifier of the connection and thus the name of the subsection must: > "Connections": { > ... > "LDAPExport": { -> "Servers": [ -> { +> "Servers": [> { > "Server": "contoso.server.com", > "AuthType": "Basic", > "Login": "Contoso", @@ -80,13 +79,12 @@ The identifier of the connection and thus the name of the subsection must: > "Controls": [ > "PagedResult", > "DomainScope" -> ], +>], > "NoSigning": false, > "EnableSSL": true > } > ], -> "Tables": [ -> { +> "Tables": [> { > "Table": "entries", > "BaseDN": "DC=contoso,DC=com", > "Filter": "(objectclass=*)", @@ -98,7 +96,7 @@ The identifier of the connection and thus the name of the subsection must: > "Filter": "(&(member=*)(objectclass=groupOfEntries))", > "Scope": "Subtree" > } -> ], +>], > "SizeLimit": 5000, > "TimeLimit": 5, > "TimeOut": 30 @@ -153,7 +151,7 @@ with one column for each property having a `ConnectionColumn` and each property in an entity association. Any property can be exported in a specific format when specified. See the -[ References: Format for the EntityPropertyMapping ](/docs/identitymanager/saas/integration-guide/connectors/entitypropertymapping-format/index.md) +[References: Format for the EntityPropertyMapping](/docs/identitymanager/saas/integration-guide/connectors/entitypropertymapping-format/index.md) topic for additional information. > With the previous example and the following entity type mapping: @@ -202,20 +200,18 @@ Same as for export, fulfill is configured through connections. > "Connections": { > ... > "LDAPFulfillment": { -> "Servers": [ -> { +> "Servers": [> { > "Server": "contoso.server.com", > "AuthType": "Basic", > "Login": "Contoso", > "Password": "ContOso$123456789" > } -> ], -> "Tables": [ -> { +>], +> "Tables": [> { > "Table": "entries", > "BaseDN": "DC=contoso,DC=com" > } -> ], +>], > "IsLdapPasswordReset": true, > "AsAdLds": false > } @@ -285,9 +281,9 @@ topic to learn how to configure password reset settings. Data protection can be ensured through: -- [ Connection ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md), configured in +- [Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md), configured in the `appsettings.encrypted.agent.json` file; -- An [ Connection ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) safe; +- An [Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) safe; -- [ Connection ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) able to store +- [Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) able to store LDAP's `Login`, `Password` and `Server`. diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/ldif/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/ldif/index.md index 2dce1833fb..6787165fc7 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/ldif/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/ldif/index.md @@ -9,7 +9,7 @@ sidebar_position: 130 This connector exports entries from an [LDIF](https://en.wikipedia.org/wiki/LDAP_Data_Interchange_Format) file. -This page is about [ LDIF ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/ldif/index.md). +This page is about [LDIF](/docs/identitymanager/saas/integration-guide/connectors/references-packages/ldif/index.md). ![Package: Directory/LDIF](/img/product_docs/identitymanager/saas/integration-guide/connectors/references-connectors/ldif/packages_ldif_v603.webp) @@ -32,7 +32,7 @@ This connector generates a CSV file from an input LDIF file containing entries t ### Configuration This process is configured through a -[ Connection ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md)in the UI and/or +[Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md)in the UI and/or the XML configuration, and in the `appsettings.agent.json > Connections` section: ``` @@ -66,7 +66,7 @@ The identifier of the connection and thus the name of the subsection must: > "LDIFFile": "C:/identitymanagerContoso/Contoso/contoso.ldif", > "FilterAttribute": "objectClass", > "FilterValues": "user organizationalUnit", -> "Attributes": [ "dn", "objectClass", "cn", "SAMAccountName", "Name", "userprincipalname" ], +> "Attributes": ["dn", "objectClass", "cn", "SAMAccountName", "Name", "userprincipalname"], > "LdifEncoding": "UTF-8", > } > } @@ -104,8 +104,8 @@ There are no fulfill capabilities for this connector. ### Credential protection This connector has no credential attributes, and therefore does not use -[](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md)[ Connection ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md), -nor a [ Connection ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md)Vault. +[](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md)[Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md), +nor a [Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md)Vault. Still, data protection can be ensured through an -[ Connection ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) safe. +[Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) safe. diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/microsoftentraid/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/microsoftentraid/index.md index 57b68d868c..5279eae102 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/microsoftentraid/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/microsoftentraid/index.md @@ -46,7 +46,7 @@ the list of configured attributes in the associated entity type mapping to a CSV ### Configuration This process is configured through a connection in the UI and/or the XML configuration. See the -[ Connection ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) topic for +[Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) topic for additional information. Or in the `appsettings.agent.json > Connections` section: @@ -255,7 +255,7 @@ Credential protection Data protection can be ensured through: -- [ RSA Encryption ](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md), +- [RSA Encryption](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md), configured in the `appsettings.encrypted.agent.json` file - An [Azure Key Vault](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/azure-key-vault/index.md) safe; diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/microsoftexchange/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/microsoftexchange/index.md index fe1087d209..f29b412c41 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/microsoftexchange/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/microsoftexchange/index.md @@ -10,7 +10,7 @@ This connector exports mailboxes from a [Microsoft Exchange](https://support.microsoft.com/en-us/office/what-is-a-microsoft-exchange-account-47f000aa-c2bf-48ac-9bc2-83e5c6036793) instance. -This page is about [ Microsoft Exchange ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/microsoft-exchange/index.md). +This page is about [Microsoft Exchange](/docs/identitymanager/saas/integration-guide/connectors/references-packages/microsoft-exchange/index.md). ![Package: Server/Microsoft Exchange](/img/product_docs/identitymanager/saas/integration-guide/connectors/references-connectors/microsoftexchange/packages_exchange_v603.webp) @@ -47,7 +47,7 @@ script used by Identity Manager. ### Configuration This process is configured through a -[ Connection ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) in the UI and/or +[Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) in the UI and/or the XML configuration, and in the `appsettings.agent.json > Connections` section: ``` @@ -132,13 +132,13 @@ This connector can create, update or delete[ mailboxes](https://docs.microsoft.com/en-us/powershell/module/exchange/get-mailbox?view=exchange-ps)' addresses (PrimarySmtpAddress, ProxyAddress) and mailbox databases. -As it works via a PowerShell script. See the [ PowerShellProv ](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/powershellprov/index.md) topic +As it works via a PowerShell script. See the [PowerShellProv](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/powershellprov/index.md) topic for additional information. Identity Manager's PowerShell script can be found in the SDK in `Usercube.Demo/Scripts/Fulfill-Exchange.ps1`. -See the [ PowerShellProv ](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/powershellprov/index.md) topic for additional information. +See the [PowerShellProv](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/powershellprov/index.md) topic for additional information. ## Authentication @@ -154,15 +154,15 @@ This connector does not reset passwords. Data protection can be ensured through: -- [ Connection ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md), configured in +- [Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md), configured in the `appsettings.encrypted.agent.json` file; -- An [ Connection ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) safe; +- An [Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) safe; -- A [ Connection ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md)able to store +- A [Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md)able to store Microsoft Exchange's `Server`. This kind of credential protection can be used only for the export process. The fulfill process' credentials can be protected by following the instructions for the -PowerShellProv connector. See the [ PowerShellProv ](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/powershellprov/index.md) topic for +PowerShellProv connector. See the [PowerShellProv](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/powershellprov/index.md) topic for additional information diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/odata/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/odata/index.md index dde5ad0abc..d5962a6c01 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/odata/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/odata/index.md @@ -8,7 +8,7 @@ sidebar_position: 160 This connector exports and fulfills data from/to an [OData](https://www.odata.org/) instance. -This page is about [ OData ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/odata/index.md). +This page is about [OData](/docs/identitymanager/saas/integration-guide/connectors/references-packages/odata/index.md). ![Package: Custom/OData](/img/product_docs/identitymanager/saas/integration-guide/connectors/references-connectors/odata/packages_odata_v603.webp) @@ -35,7 +35,7 @@ based on the connector's metadata. ### Configuration This process is configured through a -[ Connection ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) in the UI and/or +[Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) in the UI and/or the XML configuration, and in the `appsettings.agent.json > Connections` section: ``` @@ -93,14 +93,14 @@ The identifier of the connection and thus the name of the subsection must: This connector requires from the XML configuration: - An - [ Entity Type Mapping ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md): + [Entity Type Mapping](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md): - with the same identifier as the related entity type; - related to the right connector; - related to a connection table named `_`; - with properties whose connection columns represent the property's path in the entity, see the configuration example below; - An - [ Entity Association Mapping ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md): + [Entity Association Mapping](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md): - with the same identifier as the related entity association; - with its `Column1` in the format `UsercubeNav_:` for the related property in the association; diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/okta/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/okta/index.md index 9ef1765bdc..9d559b3a71 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/okta/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/okta/index.md @@ -276,8 +276,8 @@ topic for additional information. Data protection can be ensured through: -- [ Connection ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md), configured in +- [Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md), configured in the appsettings.encrypted.agent.json file -- An [ Connection ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) -- A [ Connection ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md)Vault able to +- An [Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) +- A [Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md)Vault able to store Okta Login, Password, Account and Server. diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/openldap/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/openldap/index.md index 40a7294ebc..af0fa637b9 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/openldap/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/openldap/index.md @@ -9,7 +9,7 @@ sidebar_position: 180 This connector exports and fulfills entries from/to an [OpenLDAP](https://www.openldap.org/) directory. -This page is about [ OData ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/odata/index.md). +This page is about [OData](/docs/identitymanager/saas/integration-guide/connectors/references-packages/odata/index.md). ![Package: Directory/Open LDAP](/img/product_docs/identitymanager/saas/integration-guide/connectors/references-connectors/openldap/packages_ldapopen_v603.webp) @@ -27,7 +27,7 @@ Implementing this connector requires: - enabling SyncProv Overlay for the OpenLDAP server. To perform a complete export without the SyncProv Overlay enabled, use rather the - [ LDAP ](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/ldap/index.md) connector. + [LDAP](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/ldap/index.md) connector. ## Export @@ -36,7 +36,7 @@ This connector exports to CSV files the content of an OpenLDAP Directory. ### Configuration This process is configured through a -[ Connection ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) in the UI and/or +[Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) in the UI and/or the XML configuration, and in the `appsettings.agent.json > Connections` section: ``` @@ -108,7 +108,7 @@ Output folder: `ConnectionColumn` and each property without it but used in an entity association; Any property can be exported in a specific format when specified. See the - [ References: Format for the EntityPropertyMapping ](/docs/identitymanager/saas/integration-guide/connectors/entitypropertymapping-format/index.md) + [References: Format for the EntityPropertyMapping](/docs/identitymanager/saas/integration-guide/connectors/entitypropertymapping-format/index.md) topic for additional information. - a CSV file for each `ConnectionTable` in a related `EntityTypeMapping` or @@ -243,12 +243,12 @@ provisioning order, through the `ResourceType`'s `ArgumentsExpression`. Data protection can be ensured through: -- [](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md)[ Connection ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md), +- [](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md)[Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md), configured in the `appsettings.encrypted.agent.json` file; - an - [](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/azure-key-vault/index.md)[ Connection ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) + [](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/azure-key-vault/index.md)[Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) safe; - a - [](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/cyberark-application-access-manager-credential-providers/index.md)[ Connection ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) + [](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/cyberark-application-access-manager-credential-providers/index.md)[Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) able to store OpenLDAP's `Login`, `Password` and `Server`. diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/powershellprov/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/powershellprov/index.md index 678be59686..ca432f7fb4 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/powershellprov/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/powershellprov/index.md @@ -9,7 +9,7 @@ sidebar_position: 190 This connector writes to an external system via a [PowerShell](https://learn.microsoft.com/en-us/powershell/scripting/overview) script. -This page is about [ PowerShellProv ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/powershellprov/index.md). +This page is about [PowerShellProv](/docs/identitymanager/saas/integration-guide/connectors/references-packages/powershellprov/index.md). ![Package: Custom/PowerShellProv](/img/product_docs/identitymanager/saas/integration-guide/connectors/references-connectors/powershellprov/packages_powershellprov_v603.webp) @@ -49,7 +49,7 @@ linked to the managed system. ### Configuration This process is configured through a -[ Connection ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) in the UI and/or +[Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) in the UI and/or the XML configuration, and in the `appsettings.agent.json > Connections` section: ``` @@ -116,7 +116,7 @@ Data protection can be ensured through: - [Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md), configured in the `appsettings.encrypted.agent.json` file; -- An [ Connection ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) safe; +- An [Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) safe; | Attribute | Naming Convention for the Key in Azure Key Vault | | -------------------- | ------------------------------------------------- | @@ -124,7 +124,7 @@ Data protection can be ensured through: | Password (optional) | `Connections----Options--Password` | | PowerShellScriptPath | `Connections----PowerShellScriptPath` | -- A [ Connection ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) able to store +- A [Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) able to store the attributes from the `Options` section that are compatible with CyberArk. Protected attributes are stored inside a safe in CyberArk, into an account whose identifier can be diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/powershellsync/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/powershellsync/index.md index 1b9797267e..3cc2148fdd 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/powershellsync/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/powershellsync/index.md @@ -9,7 +9,7 @@ sidebar_position: 200 This connector exports data from an external system via a [PowerShell](https://learn.microsoft.com/en-us/powershell/scripting/overview) script. -This page is about [ PowerShellSync ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/powershellsync/index.md). +This page is about [PowerShellSync](/docs/identitymanager/saas/integration-guide/connectors/references-packages/powershellsync/index.md). ![Package: Custom/PowerShellSync](/img/product_docs/identitymanager/saas/integration-guide/connectors/references-connectors/powershellsync/packages_powershellsync_v603.webp) @@ -57,7 +57,7 @@ prompt. ### Configuration This process is configured through a -[ Connection ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) in the UI and/or +[Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) in the UI and/or the XML configuration, and in the `appsettings.agent.json > Connections` section: ``` diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/racf/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/racf/index.md index 9c1e3bfe51..eb8479c39d 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/racf/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/racf/index.md @@ -9,7 +9,7 @@ sidebar_position: 210 This connector exports users and profiles from a [RACF](https://www.ibm.com/docs/en/zos-basic-skills?topic=zos-what-is-racf) file. -This page is about [ RACF ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/racf/index.md). +This page is about [RACF](/docs/identitymanager/saas/integration-guide/connectors/references-packages/racf/index.md). ![Package: MainFrame/RACF](/img/product_docs/identitymanager/saas/integration-guide/connectors/references-connectors/racf/packages_racf_v603.webp) @@ -40,7 +40,7 @@ Be aware that Identity Manager supports only the RACF records represented by th ### Configuration This process is configured through a -[ Connection ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) in the UI and/or +[Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) in the UI and/or the XML configuration, and in the `appsettings.agent.json > Connections` section: ``` @@ -112,8 +112,8 @@ This connector does not reset passwords. ### Credential protection This connector has no credential attributes, and therefore does not use -[ Connection ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md), nor a -[ Connection ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md). +[Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md), nor a +[Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md). Still, data protection can be ensured through an -[ Connection ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) safe. +[Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) safe. diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/saperp6/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/saperp6/index.md index 2d34628a2c..1386168237 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/saperp6/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/saperp6/index.md @@ -134,7 +134,7 @@ from an SAP ERP instance, and writes the output to CSV files. This process is configured through a connection in the UI and/or the XML configuration, and in the **appsettings.agent.json** > **Connections** section. See the -[ Connection ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) topic for +[Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) topic for additional information. Code attributes enclosed with `<>` need to be replaced with a custom value before entering the @@ -287,7 +287,7 @@ Data protection can be ensured through: - A CyberArk Vault able to store Active Directory's Login, Password, and Server. See the -[ RSA Encryption ](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md), +[RSA Encryption](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md), [Azure Key Vault](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/azure-key-vault/index.md), and [CyberArk's AAM Credential Providers ](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/cyberark-application-access-manager-credential-providers/index.md)topics for additional information. diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/sapnetweaver/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/sapnetweaver/index.md index e70a81826f..43a7c134f0 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/sapnetweaver/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/sapnetweaver/index.md @@ -10,7 +10,7 @@ This connector exports and fulfills users and roles from/to an [SAP Netweaver](https://www.sap.com/france/products/technology-platform/hana/what-is-sap-hana.html) instance. -This page is about [ SAP S/4 HANA ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/saphana/index.md). +This page is about [SAP S/4 HANA](/docs/identitymanager/saas/integration-guide/connectors/references-packages/saphana/index.md). ![Package: ERP/SAP S/4 HANA](/img/product_docs/identitymanager/saas/integration-guide/connectors/references-connectors/sapnetweaver/packages_sap_v603.webp) @@ -37,7 +37,7 @@ output to CSV files. ### Configuration This process is configured through a -[ Connection ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) in the UI and/or +[Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) in the UI and/or the XML configuration, and in the `appsettings.agent.json > Connections` section: ``` @@ -170,9 +170,9 @@ in the corresponding Data protection can be ensured through: -- [ Connection ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md), configured in +- [Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md), configured in the `appsettings.encrypted.agent.json` file; -- An [ Connection ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) safe; +- An [Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) safe; | Attribute | Naming Convention for the Key in Azure Key Vault | | --------- | ------------------------------------------------ | @@ -180,7 +180,7 @@ Data protection can be ensured through: | Login | `Connections----Login` | | Password | `Connections----Password` | -- A [ Connection ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) able to store +- A [Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) able to store Active Directory's `Login`, `Password` and `Server`. Protected attributes are stored inside a safe in CyberArk, into an account whose identifier can be diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/scim/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/scim/index.md index 47aaac1c96..ff58d852f9 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/scim/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/scim/index.md @@ -144,7 +144,7 @@ The configuration of the Salesforce connector is completed. This process is configured through a connection in the UI and/or the XML configuration, and in the **appsettings.agent.json** > **Connections** section. -See the [ Connection ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) topic for +See the [Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) topic for additional information. Code attributes enclosed with `<>` need to be replaced with a custom value before entering the @@ -231,7 +231,7 @@ This connector is meant to generate to the ExportOutput folder the following CSV See the [Application Settings](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/appsettings/index.md) and -[ Entity Type Mapping ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) +[Entity Type Mapping](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) topics for additional information. For the connector to work properly, the connection tables must follow the naming conventions too: @@ -342,7 +342,7 @@ Data protection can be ensured through: - A CyberArk Vault able to store Active Directory's Login, Password, and Server. See the -[ RSA Encryption ](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md), +[RSA Encryption](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md), [Azure Key Vault](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/azure-key-vault/index.md), and [CyberArk's AAM Credential Providers ](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/cyberark-application-access-manager-credential-providers/index.md)topics for additional information. diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/servicenowentitymanagement/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/servicenowentitymanagement/index.md index 49e4bef9c7..d701d239e1 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/servicenowentitymanagement/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/servicenowentitymanagement/index.md @@ -9,7 +9,7 @@ sidebar_position: 260 This connector exports and fulfills any data, including users and roles, from/to a [ServiceNow CMDB](https://www.servicenow.com/products/servicenow-platform/configuration-management-database.html). -This page is about [ ServiceNow ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/servicenow/index.md). +This page is about [ServiceNow](/docs/identitymanager/saas/integration-guide/connectors/references-packages/servicenow/index.md). ![Package: ITSM/ServiceNow](/img/product_docs/identitymanager/saas/integration-guide/connectors/references-connectors/servicenowentitymanagement/packages_servicenow_v603.webp) @@ -21,7 +21,7 @@ management (ITOM) and IT business management (ITBM), allowing users to manage pr customer interactions via a variety of apps and plugins. This section focuses on ServiceNow Entity Management. To learn about how to use this connector to create tickets for other resources, see -[ ServiceNow Ticket ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/servicenow-ticket/index.md). +[ServiceNow Ticket](/docs/identitymanager/saas/integration-guide/connectors/references-packages/servicenow-ticket/index.md). ## Prerequisites @@ -43,7 +43,7 @@ deleted items) can't be performed. ### Configuration This process is configured through a -[ Connection ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) in the UI and/or +[Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) in the UI and/or the XML configuration, and in the `appsettings.agent.json > Connections` section: ``` @@ -134,9 +134,9 @@ This connector is meant to generate to the Output folder one CSV file for each table, named `_.csv`. Identity Manager lists the tables to retrieve based on -[ Entity Type Mapping ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md)'s +[Entity Type Mapping](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md)'s and -[ Entity Association Mapping ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md)'s +[Entity Association Mapping](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md)'s connection tables. For the connector to work properly, the connection tables must follow the naming convention too: @@ -241,9 +241,9 @@ specified in the corresponding Data protection can be ensured through: -- [ Connection ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md), configured in +- [Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md), configured in the `appsettings.encrypted.agent.json` file; -- An [ Connection ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) safe; +- An [Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) safe; | Attribute | Naming Convention for the Key in Azure Key Vault | | ----------------- | ------------------------------------------------ | @@ -256,7 +256,7 @@ Data protection can be ensured through: | Filter | `Connections----Filter` | | ResponseSizeLimit | `Connections----ResponseSizeLimit` | -- A [ Connection ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) able to store +- A [Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) able to store Active Directory's `Login`, `Password`, `Server`, `ClientId` and `ClientSecret`. Protected attributes are stored inside a safe in CyberArk, into an account whose identifier can be diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/servicenowticket/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/servicenowticket/index.md index d8d2445587..eccabb6eba 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/servicenowticket/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/servicenowticket/index.md @@ -8,7 +8,7 @@ sidebar_position: 270 This connector opens tickets in [ServiceNow](https://www.servicenow.com/) for manual provisioning. -This page is about [ ServiceNow Ticket ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/servicenow-ticket/index.md). +This page is about [ServiceNow Ticket](/docs/identitymanager/saas/integration-guide/connectors/references-packages/servicenow-ticket/index.md). ![Package: Ticket/ServiceNow](/img/product_docs/identitymanager/saas/integration-guide/connectors/references-connectors/servicenowticket/packages_servicenowticket_v603.webp) @@ -20,7 +20,7 @@ management (ITOM) and IT business management (ITBM), allowing users to manage pr customer interactions via a variety of apps and plugins. This section focuses on ServiceNow ticket creation for the fulfillment of resources that can't or shouldn't be performed with an existing fulfill. To learn about how to manage entities, see -[ ServiceNow ](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/servicenowentitymanagement/index.md)Entity Management. +[ServiceNow](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/servicenowentitymanagement/index.md)Entity Management. ## Prerequisites @@ -36,7 +36,7 @@ Implementing this connector requires: ## Export This connector exports some of ServiceNow entities, see the export capabilities of the -[ ServiceNow ](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/servicenowentitymanagement/index.md)connector. Some entities cannot be exported. +[ServiceNow](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/servicenowentitymanagement/index.md)connector. Some entities cannot be exported. ## Fulfill @@ -50,7 +50,7 @@ resource accordingly. See the [Entitlement Assignment](/docs/identitymanager/saas/integration-guide/role-assignment/assignments-of-entitlements/index.md) topic for additional information. -See the fulfill capabilities of the [ ServiceNow ](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/servicenowentitymanagement/index.md)connector. +See the fulfill capabilities of the [ServiceNow](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/servicenowentitymanagement/index.md)connector. > For example: > @@ -84,9 +84,9 @@ the user's **password_needs_reset** attribute is set to `true`. Data protection can be ensured through: -- [ Connection ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md), configured in +- [Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md), configured in the `appsettings.encrypted.agent.json` file; -- An [ Connection ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) safe; +- An [Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) safe; | Attribute | Naming Convention for the Key in Azure Key Vault | | ------------------------- | ------------------------------------------------------ | @@ -99,7 +99,7 @@ Data protection can be ensured through: | TicketCookieDirectoryPath | `Connections----TicketCookieDirectoryPath` | | ResponseSizeLimit | `Connections----ResponseSizeLimit` | -- A [ Connection ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) able to store +- A [Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) able to store Active Directory's `Login`, `Password`, `Server`, `ClientId` and `ClientSecret`. Protected attributes are stored inside a safe in CyberArk, into an account whose identifier can be diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/sharedfolder/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/sharedfolder/index.md index ed271ab3e2..921e35f7e2 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/sharedfolder/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/sharedfolder/index.md @@ -8,7 +8,7 @@ sidebar_position: 290 This connector exports users and permissions from Windows shared folders. -This page is about [ Shared Folders ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/shared-folders/index.md). +This page is about [Shared Folders](/docs/identitymanager/saas/integration-guide/connectors/references-packages/shared-folders/index.md). ![Package: Storage/Shared Folders](/img/product_docs/identitymanager/saas/integration-guide/connectors/references-connectors/sharedfolder/packages_sharedfolders_v603.webp) @@ -35,7 +35,7 @@ This connector scans shared folders in order to export their content to CSV file ### Configuration This process is configured through a -[ Connection ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) in the UI and/or +[Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) in the UI and/or the XML configuration, and in the `appsettings.agent.json > Connections` section: ``` @@ -70,10 +70,10 @@ The identifier of the connection and thus the name of the subsection must: > "Connections": { > ... > "SharedFolderExport": { -> "InputDirectories": [ "OfficeNetwork/R&D_Projects", "OfficeNetwork/Management", "C:/" ], +> "InputDirectories": ["OfficeNetwork/R&D_Projects", "OfficeNetwork/Management", "C:/"], > "OnlyDirectoryScan": "true", > "LevelOfScan": "12", -> "ListOfSIDToAvoid": [ "S-1-3-2-4", "S-5-7-6-8" ], +> "ListOfSIDToAvoid": ["S-1-3-2-4", "S-5-7-6-8"], > "Login": "account@example.com", > "Password": "accountexamplepassword", > "Domain": "Example", @@ -137,9 +137,9 @@ This connector does not reset passwords. Data protection can be ensured through: -- [ Connection ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md), configured in +- [Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md), configured in the `appsettings.encrypted.agent.json` file; -- An [ Connection ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) safe; +- An [Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) safe; | Attribute | Naming Convention for the Key in Azure Key Vault | | ----------------- | ------------------------------------------------ | @@ -152,7 +152,7 @@ Data protection can be ensured through: | Password | `Connections----Password` | | InputDirectories | `Connections----InputDirectories` | -- A [ Connection ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) able to store +- A [Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) able to store Active Directory's `Login` and `Password`. Protected attributes are stored inside a safe in CyberArk, into an account whose identifier can be diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/sharepoint/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/sharepoint/index.md index 8e412322dd..3e537c6ffd 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/sharepoint/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/sharepoint/index.md @@ -252,7 +252,7 @@ Data protection can be ensured through: - A CyberArk Vault able to store SharePoint's `Login` and `Password`. See the -[ RSA Encryption ](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md), +[RSA Encryption](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md), [Azure Key Vault](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/azure-key-vault/index.md), and [CyberArk's AAM Credential Providers ](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/cyberark-application-access-manager-credential-providers/index.md)topics for additional information. diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/sql/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/sql/index.md index dda88076b1..519d4422de 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/sql/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/sql/index.md @@ -11,13 +11,13 @@ This connector exports data from one of various This page is about: -- Database/[ Generic SQL ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/generic-sql/index.md); -- Database/[ SQL Server ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/sql-server/index.md); -- Database/[ MySQL ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/mysql/index.md); -- Database/[ ODBC ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/odbc/index.md); -- Database[ Oracle Database ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/oracle-database/index.md); -- Database/[ PostgreSQL ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/postgresql/index.md); -- [ SAP ASE ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/sapase/index.md). +- Database/[Generic SQL](/docs/identitymanager/saas/integration-guide/connectors/references-packages/generic-sql/index.md); +- Database/[SQL Server](/docs/identitymanager/saas/integration-guide/connectors/references-packages/sql-server/index.md); +- Database/[MySQL](/docs/identitymanager/saas/integration-guide/connectors/references-packages/mysql/index.md); +- Database/[ODBC](/docs/identitymanager/saas/integration-guide/connectors/references-packages/odbc/index.md); +- Database[Oracle Database](/docs/identitymanager/saas/integration-guide/connectors/references-packages/oracle-database/index.md); +- Database/[PostgreSQL](/docs/identitymanager/saas/integration-guide/connectors/references-packages/postgresql/index.md); +- [SAP ASE](/docs/identitymanager/saas/integration-guide/connectors/references-packages/sapase/index.md). ![Package: Directory/Database/Generic SQL](/img/product_docs/identitymanager/saas/integration-guide/connectors/references-connectors/sql/packages_sqlgeneric_v603.webp) @@ -66,7 +66,7 @@ This connector exports the content of any table from an SQL database and writes ### Configuration This process is configured through a -[ Connection ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) in the UI and/or +[Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) in the UI and/or the XML configuration, and in the `appsettings.agent.json > Connections` section: ``` @@ -113,8 +113,8 @@ The identifier of the connection and thus the name of the subsection must: | Timeout optional | **Type** Int32 **Description** Time period (in seconds) after which the request attempt is terminated and an error is generated. | | | | | --- | --- | -| SqlCommand optional | **Type** String **Description** SQL request to be executed. **Note:** when not specified and `SqlFile` neither, then all the[ Entity Type Mapping ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) of this connector will be exported. | -| SqlFile optional | **Type** String **Description** Path of the file containing the SQL request to be executed. **Note:** ignored when `SqlCommand` is specified. **Note:** when not specified and `SqlFile` neither, then all the [ Entity Type Mapping ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) of this connector will be exported. | +| SqlCommand optional | **Type** String **Description** SQL request to be executed. **Note:** when not specified and `SqlFile` neither, then all the[Entity Type Mapping](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) of this connector will be exported. | +| SqlFile optional | **Type** String **Description** Path of the file containing the SQL request to be executed. **Note:** ignored when `SqlCommand` is specified. **Note:** when not specified and `SqlFile` neither, then all the [Entity Type Mapping](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) of this connector will be exported. | | CsvEncoding default value: UTF-8 | **Type** String **Description** Encoding of the file. [See the list of available encodings](https://learn.microsoft.com/en-us/dotnet/api/system.text.encoding#see-the-list-of-available-encodings). | | ProviderClassFullName optional | **Type** String **Description** Invariant name to register the provider. **Note:** required when querying a DBMS other than Microsoft SQL Server. | | ProviderDllName optional | **Type** String **Description** DLL, i.e. name and extension, to be loaded by the connector. **Note:** the DLL must be in the `Runtime` folder. **Note:** required when querying a DBMS other than Microsoft SQL Server. | @@ -133,7 +133,7 @@ Connect to a DBMS other than Microsoft SQL Server by proceeding as follows: 3. Get the value required for `ProviderClassFullName` and `ProviderDllName`: - for a DBMS handled by Identity Manager's packages, by accessing the - [ References: Packages ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/index.md); + [References: Packages](/docs/identitymanager/saas/integration-guide/connectors/references-packages/index.md); > For MySQL: > @@ -210,9 +210,9 @@ This connector does not reset passwords. Data protection can be ensured through: -- [ Connection ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md), configured in +- [Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md), configured in the `appsettings.encrypted.agent.json` file; -- An [ Connection ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) safe; +- An [Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) safe; | Attribute | Naming Convention for the Key in Azure Key Vault | | --------------------- | -------------------------------------------------- | @@ -224,5 +224,5 @@ Data protection can be ensured through: | ProviderDllName | `Connections----ProviderDllName` | | Timeout | `Connections----Timeout` | -[](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/cyberark-application-access-manager-credential-providers/index.md)[ Connection ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) +[](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/cyberark-application-access-manager-credential-providers/index.md)[Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) is not available for this connector. diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/sqlserverentitlements/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/sqlserverentitlements/index.md index 80aec876c6..443d36831b 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/sqlserverentitlements/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/sqlserverentitlements/index.md @@ -10,7 +10,7 @@ This connector exports entitlements from [Microsoft SQL Server](https://www.microsoft.com/en-us/sql-server/). This page is about -[ SQL Server Entitlements ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/sql-server-entitlements/index.md). +[SQL Server Entitlements](/docs/identitymanager/saas/integration-guide/connectors/references-packages/sql-server-entitlements/index.md). ![Package: Database/Microsoft SQL Server Entitlements](/img/product_docs/identitymanager/saas/integration-guide/connectors/references-connectors/sqlserverentitlements/packages_sqlservermanagement_v603.webp) @@ -84,7 +84,7 @@ This connector exports only in complete mode. ### Configuration This process is configured through a -[ Connection ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) in the UI and/or +[Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) in the UI and/or the XML configuration, and in the `appsettings.agent.json > Connections` section: ``` @@ -117,7 +117,7 @@ The identifier of the connection and thus the name of the subsection must: > ... > "SqlServerEntitlementsExport": { > "ConnectionString": "data source=.;Database=Usercube;Integrated Security=SSPI;Min Pool Size=10;encrypt=false;", -> "Databases": [ "UsercubeDemo", "AdventureWorks2017" ] +> "Databases": ["UsercubeDemo", "AdventureWorks2017"] > } > } > } @@ -163,14 +163,14 @@ This connector does not reset passwords. Data protection can be ensured through: -- [ Connection ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md), configured in +- [Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md), configured in the `appsettings.encrypted.agent.json` file; -- An [ Connection ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) safe; +- An [Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) safe; | Attribute | Naming Convention for the Key in Azure Key Vault | | ---------------- | ------------------------------------------------ | | ConnectionString | `Connections----ConnectionString` | | Timeout | `Connections----Timeout` | -[](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/cyberark-application-access-manager-credential-providers/index.md)[ Connection ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) +[](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/cyberark-application-access-manager-credential-providers/index.md)[Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) is not available for this connector. diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/topsecret/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/topsecret/index.md index 496c08d415..7bc4c61fbe 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/topsecret/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/topsecret/index.md @@ -9,7 +9,7 @@ sidebar_position: 320 This connector exports users and profiles from a [Top Secret](https://www.ibm.com/docs/en/szs/2.2?topic=audit-top-secret) (TSS) instance. -This page is about [ TSS ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/tss/index.md). +This page is about [TSS](/docs/identitymanager/saas/integration-guide/connectors/references-packages/tss/index.md). ![Package: Mainframe/Top Secret](/img/product_docs/identitymanager/saas/integration-guide/connectors/references-connectors/topsecret/packages_tss_v603.webp) diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/workday/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/workday/index.md index 774acd299e..2f9cb0b887 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/workday/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/workday/index.md @@ -9,7 +9,7 @@ sidebar_position: 330 This connector exports users and groups from a [Workday](https://www.workday.com/en-us/products/talent-management/overview.html) instance. -This page is about [ Workday ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/workday/index.md). +This page is about [Workday](/docs/identitymanager/saas/integration-guide/connectors/references-packages/workday/index.md). ![Package: ERP/Workday](/img/product_docs/identitymanager/saas/integration-guide/connectors/references-connectors/workday/packages_workday_v603.webp) @@ -37,7 +37,7 @@ This connector exports any entity available in WWS. ### Configuration This process is configured through a -[ Connection ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) in the UI and/or +[Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) in the UI and/or the XML configuration, and in the `appsettings.agent.json > Connections` section: ``` @@ -98,14 +98,13 @@ to be exported. > ``` > bodies.json > { -> "Requests": [ -> { +> "Requests": [> { > "XmlBody": " ", > "EntityName": "workers", > "IncrementalTag": "Transaction_Log_Criteria_Data", > "WebService": "Human_Resources/v34.2" > } -> ] +>] > } > ``` @@ -127,11 +126,11 @@ Output folder: columns: - **Command**: used for - [ Prepare Synchronization Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/preparesynchronizationtask/index.md); + [Prepare Synchronization Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/preparesynchronizationtask/index.md); - one column for each XPath found in the - [ Entity Type Mapping ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md)' + [Entity Type Mapping](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md)' connection columns and - [ Entity Association Mapping ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md)' + [Entity Association Mapping](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md)' columns. [See Workday's documentation to compute XPaths](https://community.workday.com/sites/default/files/file-hosting/productionapi/Human_Resources/v34.2/samples/Get_Workers_Response.xml).``` `\_.csv` @@ -173,9 +172,9 @@ Output folder: Data protection can be ensured through: -- [ Connection ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md), configured in +- [Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md), configured in the `appsettings.encrypted.agent.json` file; -- An [ Connection ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) safe; +- An [Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) safe; | Attribute | Naming Convention for the Key in Azure Key Vault | | ------------- | ------------------------------------------------ | @@ -185,7 +184,7 @@ Data protection can be ensured through: | Server | `Connections----Server` | - A - [](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/cyberark-application-access-manager-credential-providers/index.md)[ Connection ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) + [](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/cyberark-application-access-manager-credential-providers/index.md)[Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) able to store Workday's `Login`, `Password` and `Server`. Protected attributes are stored inside a safe in CyberArk, into an account whose identifier can be diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-packages/generic-sql/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-packages/generic-sql/index.md index f1680743b1..4854390c7b 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-packages/generic-sql/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-packages/generic-sql/index.md @@ -19,5 +19,5 @@ Exports data from a SQL database. When creating a connection to a database which is not handled by Identity Manager's packages, you'll need to fill in the `ProviderDllName` and `ProviderClassFullName` properties of the -[ Sql ](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/sql/index.md) connector using the procedure given in the +[Sql](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/sql/index.md) connector using the procedure given in the example. diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-packages/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-packages/index.md index 8de6b87532..a7091ea10c 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-packages/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-packages/index.md @@ -13,183 +13,183 @@ If you are looking for the dll of a given package, be aware that you can often f 2. Copy the dll file (corresponding to the appropriate .Net version) to the `Runtime` folder. -- [ Active Directory ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/active-directory/index.md) +- [Active Directory](/docs/identitymanager/saas/integration-guide/connectors/references-packages/active-directory/index.md) Manages users and groups in Active Directory. This package supports incremental synchronization with the DirSync mechanism. -- [ Apache Directory ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/apache-directory/index.md) +- [Apache Directory](/docs/identitymanager/saas/integration-guide/connectors/references-packages/apache-directory/index.md) Manages users and groups in Apache Directory. -- [ Azure ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/azure/index.md) +- [Azure](/docs/identitymanager/saas/integration-guide/connectors/references-packages/azure/index.md) Exports Azure resources, role definitions and role assignments. -- [ CSV ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/csv/index.md) +- [CSV](/docs/identitymanager/saas/integration-guide/connectors/references-packages/csv/index.md) Exports CSV to prepare synchronization. -- [ CyberArk ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/cyberark/index.md) +- [CyberArk](/docs/identitymanager/saas/integration-guide/connectors/references-packages/cyberark/index.md) Manages CyberArk entities, including user and group assignments. -- [ EasyVista ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/easyvista/index.md) +- [EasyVista](/docs/identitymanager/saas/integration-guide/connectors/references-packages/easyvista/index.md) Manages users inside an EasyVista instance. This package supports incremental synchronization. -- [ EasyVista Ticket ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/easyvistaticket/index.md) +- [EasyVista Ticket](/docs/identitymanager/saas/integration-guide/connectors/references-packages/easyvistaticket/index.md) Creates tickets inside an EasyVista instance. This package supports incremental synchronization. -- [ Excel ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/excel/index.md) +- [Excel](/docs/identitymanager/saas/integration-guide/connectors/references-packages/excel/index.md) Exports Excel data sheets. -- [ Generic LDAP ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/generic-ldap/index.md) +- [Generic LDAP](/docs/identitymanager/saas/integration-guide/connectors/references-packages/generic-ldap/index.md) Manages entries in an LDAP compliant directory. -- [ Generic SCIM ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/generic-scim/index.md) +- [Generic SCIM](/docs/identitymanager/saas/integration-guide/connectors/references-packages/generic-scim/index.md) Manages entities in SCIM compatible application. -- [ Generic SQL ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/generic-sql/index.md) +- [Generic SQL](/docs/identitymanager/saas/integration-guide/connectors/references-packages/generic-sql/index.md) Exports data from a SQL database. -- [ Google Workspace ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/googleworkspace/index.md) +- [Google Workspace](/docs/identitymanager/saas/integration-guide/connectors/references-packages/googleworkspace/index.md) Manages Google Workspace entities. -- [ Home Folders ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/home-folders/index.md) +- [Home Folders](/docs/identitymanager/saas/integration-guide/connectors/references-packages/home-folders/index.md) Manages Home Folders. -- [ JSON ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/json/index.md) +- [JSON](/docs/identitymanager/saas/integration-guide/connectors/references-packages/json/index.md) Generate JSON files for each provisioning order. These JSON can then be used by custom scripts. -- [ LDIF ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/ldif/index.md) +- [LDIF](/docs/identitymanager/saas/integration-guide/connectors/references-packages/ldif/index.md) Exports entries from a LDIF file. -- [ Manual Ticket ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/manual-ticket/index.md) +- [Manual Ticket](/docs/identitymanager/saas/integration-guide/connectors/references-packages/manual-ticket/index.md) Opens manual provisioning tickets in Identity Manager. -- [ Manual Ticket and CUD Resources ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/manual-ticket-and-cud-resources/index.md) +- [Manual Ticket and CUD Resources](/docs/identitymanager/saas/integration-guide/connectors/references-packages/manual-ticket-and-cud-resources/index.md) Opens manual provisioning tickets in Identity Manager. -- [ Microsoft Entra ID ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/azure-active-directory/index.md) +- [Microsoft Entra ID](/docs/identitymanager/saas/integration-guide/connectors/references-packages/azure-active-directory/index.md) Manages users and groups in Microsoft Entra ID (formerly Microsoft Azure AD). This package supports incremental synchronization with the delta API. -- [ Microsoft Exchange ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/microsoft-exchange/index.md) +- [Microsoft Exchange](/docs/identitymanager/saas/integration-guide/connectors/references-packages/microsoft-exchange/index.md) Manages Microsoft Exchange mailboxes. This package supports incremental synchronization. -- [ MySQL ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/mysql/index.md) +- [MySQL](/docs/identitymanager/saas/integration-guide/connectors/references-packages/mysql/index.md) Export data from a MySQL database. -- [ OData ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/odata/index.md) +- [OData](/docs/identitymanager/saas/integration-guide/connectors/references-packages/odata/index.md) Manages OData entities. -- [ ODBC ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/odbc/index.md) +- [ODBC](/docs/identitymanager/saas/integration-guide/connectors/references-packages/odbc/index.md) Exports data from a generic ODBC compatible database. -- [ Open LDAP ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/open-ldap/index.md) +- [Open LDAP](/docs/identitymanager/saas/integration-guide/connectors/references-packages/open-ldap/index.md) Manages entries in Open LDAP. This package supports incremental synchronization with the sysrepl mechanism. -- [ Oracle Database ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/oracle-database/index.md) +- [Oracle Database](/docs/identitymanager/saas/integration-guide/connectors/references-packages/oracle-database/index.md) Export data from an Oracle database. -- [ Oracle LDAP ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/oracle-ldap/index.md) +- [Oracle LDAP](/docs/identitymanager/saas/integration-guide/connectors/references-packages/oracle-ldap/index.md) Manages entries in Oracle Internet Directory. -- [ PostgreSQL ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/postgresql/index.md) +- [PostgreSQL](/docs/identitymanager/saas/integration-guide/connectors/references-packages/postgresql/index.md) Export data from a PostgreSQL database. -- [ PowerShellProv ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/powershellprov/index.md) +- [PowerShellProv](/docs/identitymanager/saas/integration-guide/connectors/references-packages/powershellprov/index.md) Fulfills an external system with a custom PowerShell script. -- [ PowerShellSync ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/powershellsync/index.md) +- [PowerShellSync](/docs/identitymanager/saas/integration-guide/connectors/references-packages/powershellsync/index.md) Create a CSV export from a Powershell Script. -- [ RACF ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/racf/index.md) +- [RACF](/docs/identitymanager/saas/integration-guide/connectors/references-packages/racf/index.md) Exports the RACF users and profiles. -- [ Red Hat Directory Server ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/red-hat-directory-server/index.md) +- [Red Hat Directory Server](/docs/identitymanager/saas/integration-guide/connectors/references-packages/red-hat-directory-server/index.md) Manages entries in a Red Hat Directory Server. -- [ Robot Framework ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/robot-framework/index.md) +- [Robot Framework](/docs/identitymanager/saas/integration-guide/connectors/references-packages/robot-framework/index.md) Fulfills an external system using a Robot Framework script. -- [ Salesforce ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/salesforce/index.md) +- [Salesforce](/docs/identitymanager/saas/integration-guide/connectors/references-packages/salesforce/index.md) Manages Salesforce entities. -- [ SAP ASE ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/sapase/index.md) +- [SAP ASE](/docs/identitymanager/saas/integration-guide/connectors/references-packages/sapase/index.md) Exports data from a SAP ASE database. -- [ SAP ERP 6.0 ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/saperp6/index.md) +- [SAP ERP 6.0](/docs/identitymanager/saas/integration-guide/connectors/references-packages/saperp6/index.md) Manages users and roles in SAP ERP 6.0. -- [ SAP S/4 HANA ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/saphana/index.md) +- [SAP S/4 HANA](/docs/identitymanager/saas/integration-guide/connectors/references-packages/saphana/index.md) Manages users and roles in SAP S/4 HANA. -- [ ServiceNow ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/servicenow/index.md) +- [ServiceNow](/docs/identitymanager/saas/integration-guide/connectors/references-packages/servicenow/index.md) Manages any data in the CMDB, including users and roles. This package supports incremental synchronization. -- [ ServiceNow Ticket ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/servicenow-ticket/index.md) +- [ServiceNow Ticket](/docs/identitymanager/saas/integration-guide/connectors/references-packages/servicenow-ticket/index.md) Opens tickets in ServiceNow for the manual provisioning. -- [ Shared Folders ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/shared-folders/index.md) +- [Shared Folders](/docs/identitymanager/saas/integration-guide/connectors/references-packages/shared-folders/index.md) Manages users and permissions in Shared Folders. -- [ SharePoint ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/sharepoint/index.md) +- [SharePoint](/docs/identitymanager/saas/integration-guide/connectors/references-packages/sharepoint/index.md) Exports sites, folders, SharePoint groups and permissions. -- [ Slack ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/slack/index.md) +- [Slack](/docs/identitymanager/saas/integration-guide/connectors/references-packages/slack/index.md) Manages Slack entities. -- [ SQL Server ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/sql-server/index.md) +- [SQL Server](/docs/identitymanager/saas/integration-guide/connectors/references-packages/sql-server/index.md) Export data from a SQL Server database. -- [ SQL Server Entitlements ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/sql-server-entitlements/index.md) +- [SQL Server Entitlements](/docs/identitymanager/saas/integration-guide/connectors/references-packages/sql-server-entitlements/index.md) Exports SQL Server Entitlements. -- [ TSS ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/tss/index.md) +- [TSS](/docs/identitymanager/saas/integration-guide/connectors/references-packages/tss/index.md) Exports the Top Secret users and profiles. -- [ Unplugged ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/unplugged/index.md) +- [Unplugged](/docs/identitymanager/saas/integration-guide/connectors/references-packages/unplugged/index.md) Manages an unplugged system with a completely custom data model. @@ -198,10 +198,10 @@ If you are looking for the dll of a given package, be aware that you can often f Updates the Identity Manager database for each provisioning order. This package is used for HR systems, authoritative systems or other Identity Manager instances. -- [ Workday ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/workday/index.md) +- [Workday](/docs/identitymanager/saas/integration-guide/connectors/references-packages/workday/index.md) Manages users and groups in Workday. -- [ Workflow ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/workflow/index.md) +- [Workflow](/docs/identitymanager/saas/integration-guide/connectors/references-packages/workflow/index.md) Triggers workflows in Identity Manager for each provisioning order. diff --git a/docs/identitymanager/saas/integration-guide/entity-model/index.md b/docs/identitymanager/saas/integration-guide/entity-model/index.md index dca59b3954..917496960a 100644 --- a/docs/identitymanager/saas/integration-guide/entity-model/index.md +++ b/docs/identitymanager/saas/integration-guide/entity-model/index.md @@ -35,29 +35,29 @@ The **metadata** of a resource is the description of the resources' shape. Using _Entity-Relationship_ vocabulary, it's a list of property names and types for a resource. The metadata is written using -[ Entity Type ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md), -[ Entity Type ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) and -[ Entity Association ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md). +[Entity Type](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md), +[Entity Type](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) and +[Entity Association](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md). #### Entity types Every resource is assigned an -[ Entity Type ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) that describes its shape. +[Entity Type](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) that describes its shape. It's a description of the resource: it can be a managed system's resource or a real world entity such as an identity or a department. -An [ Entity Type ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) includes: +An [Entity Type](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) includes: -- One or more [ Entity Type ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) +- One or more [Entity Type](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) - Zero or more - [ Entity Association ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md) + [Entity Association](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md) #### Entity properties Properties are key-value pairs, with a name and type that describes the nature of the value held by the property. They are described by -[ Entity Type ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) properties. +[Entity Type](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) properties. There are two kind of properties: **Scalar Properties** and **Navigation Properties**. @@ -87,7 +87,7 @@ of the link. #### Entity association -An [ Entity Association ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md) +An [Entity Association](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md) describes a link between entity types. It connects a pair of navigation properties, from two **Entity Types**. @@ -128,7 +128,7 @@ named \_`InternalDisplayName___L{Index}`_ where \_Index_ reference the #### Computed property A property can be calculated from other properties. The -[ Entity Type ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) property expression +[Entity Type](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) property expression element allows the expression of a computed property. It references the property (specifying the entity type's identifier and the property's identifier) and expresses the calculation based on a given entity using the calculation [Expressions](/docs/identitymanager/saas/integration-guide/toolkit/expressions/index.md) syntax. @@ -145,7 +145,7 @@ explicitly declared in the applicative configuration. It represents a user-friendly name for **EntityType** that is used in the UI if needed. Its value can be explicitly computed by an -[ Entity Type ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) property expression. +[Entity Type](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) property expression. Otherwise, a default value is automatically computed by Identity Manager using the first property of the **EntityType** where `identifier` contains the string _"name"_. If no such property is found, the first declared property of the **EntityType** is used instead. @@ -172,32 +172,32 @@ Binary property values (such as pictures or files) are stored in the UR_Resource ### Mapping Identity Manager's Entity Model also contains **a mapping** between the external data and -[ Entity Type ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) properties or -[](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md)[ Entity Association ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md). +[Entity Type](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) properties or +[](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md)[Entity Association](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md). That's why entity types are organized into **connectors**. The **mapping\_**connects\_ entity types to external sources of truth. This information is provided by the -[ Entity Type Mapping ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md), their -[ Entity Type Mapping ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) and -[ Entity Association Mapping ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md). +[Entity Type Mapping](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md), their +[Entity Type Mapping](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) and +[Entity Association Mapping](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md). To build Identity Manager resources from external data found in the managed system, the entity model provides a mapping between the external data (often in the form of CSV files, see -[ Upward Data Synchronization ](/docs/identitymanager/saas/integration-guide/synchronization/upward-data-sync/index.md)) and entity +[Upward Data Synchronization](/docs/identitymanager/saas/integration-guide/synchronization/upward-data-sync/index.md)) and entity properties. This information is provided by the -[ Entity Type Mapping ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md), their -[ Entity Type Mapping ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md)and -[ Entity Association Mapping ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md). +[Entity Type Mapping](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md), their +[Entity Type Mapping](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md)and +[Entity Association Mapping](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md). Every -[ Entity Type Mapping ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md)maps a -CSV column to a scalar [ Entity Type ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md). +[Entity Type Mapping](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md)maps a +CSV column to a scalar [Entity Type](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md). Every -[ Entity Association Mapping ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md) +[Entity Association Mapping](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md) maps a CSV column to a navigation -[ Entity Type ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md). +[Entity Type](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md). #### Format @@ -217,9 +217,9 @@ something readable by the external system. ![Export and Fulfill Data transformation](/img/product_docs/identitymanager/saas/integration-guide/connectors/entitypropertymapping-format/entitypropertymapping-format-flowchart.webp) The format used in the external system can be provided through the -[ Entity Type Mapping ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) using +[Entity Type Mapping](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) using the -[ References: Format for the EntityPropertyMapping ](/docs/identitymanager/saas/integration-guide/connectors/entitypropertymapping-format/index.md) +[References: Format for the EntityPropertyMapping](/docs/identitymanager/saas/integration-guide/connectors/entitypropertymapping-format/index.md) attribute to help Identity Manager to convert data appropriately. If the field in the external system is not forced to a specific value type, but is free-form @@ -230,7 +230,7 @@ external system. #### Primary key When writing an -[ Entity Type Mapping ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md), one of +[Entity Type Mapping](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md), one of the _scalar properties_ should be chosen as primary key. This property will be used by Identity Manager to [uniquely identify a resource](https://en.wikipedia.org/wiki/Primary_key). It is hence crucial to choose carefully as many of Identity Manager's processes and optimizations depend on this @@ -245,7 +245,7 @@ the database. The views are useful to understand how Identity Manager works or configuration. SQL Views are built by the -[ Create Database Views Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/createdatabaseviewstask/index.md). +[Create Database Views Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/createdatabaseviewstask/index.md). SQL Views created by this tool are identified in the database by a `zz_` prefix. diff --git a/docs/identitymanager/saas/integration-guide/executables/references/create-databaseviews/index.md b/docs/identitymanager/saas/integration-guide/executables/references/create-databaseviews/index.md index 18960f9f18..1157d6db20 100644 --- a/docs/identitymanager/saas/integration-guide/executables/references/create-databaseviews/index.md +++ b/docs/identitymanager/saas/integration-guide/executables/references/create-databaseviews/index.md @@ -31,8 +31,8 @@ Identity Manager's database. | --progress-use-api optional | **Type** String **Description** Update progress with the API. | | | | | --- | --- | -| --api-client-id required | **Type** String **Description** Login used to authenticate to the server. Every request from agent to server needs to be authenticated with an [ OpenIdClient ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) Connect ClientId/Secret pair, linked to a profile with the relevant permissions. | -| --api-secret required | **Type** String **Description** Password used to authenticate to the server. Every request from agent to server needs to be authenticated with an [ OpenIdClient ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) Connect ClientId/Secret pair, linked to a profile with the relevant permissions. | +| --api-client-id required | **Type** String **Description** Login used to authenticate to the server. Every request from agent to server needs to be authenticated with an [OpenIdClient](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) Connect ClientId/Secret pair, linked to a profile with the relevant permissions. | +| --api-secret required | **Type** String **Description** Password used to authenticate to the server. Every request from agent to server needs to be authenticated with an [OpenIdClient](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) Connect ClientId/Secret pair, linked to a profile with the relevant permissions. | | --api-url required | **Type** String **Description** URL of Identity Manager server. | | | | | --- | --- | diff --git a/docs/identitymanager/saas/integration-guide/executables/references/deploy-configuration/index.md b/docs/identitymanager/saas/integration-guide/executables/references/deploy-configuration/index.md index abb3dd624b..7f51801152 100644 --- a/docs/identitymanager/saas/integration-guide/executables/references/deploy-configuration/index.md +++ b/docs/identitymanager/saas/integration-guide/executables/references/deploy-configuration/index.md @@ -37,7 +37,7 @@ script in the command line. **_RECOMMENDED:_** To be able to deploy a SaaS configuration, you must first provide your Identity Manager administrator with identity information. See the -[ Deploy the Configuration ](/docs/identitymanager/saas/integration-guide/toolkit/deploy-configuration/index.md) topic for +[Deploy the Configuration](/docs/identitymanager/saas/integration-guide/toolkit/deploy-configuration/index.md) topic for additional information. ## Arguments diff --git a/docs/identitymanager/saas/integration-guide/executables/references/easyvistaticket-updatefulfillmentstate/index.md b/docs/identitymanager/saas/integration-guide/executables/references/easyvistaticket-updatefulfillmentstate/index.md index 52fee4a5ad..35ec83a0a9 100644 --- a/docs/identitymanager/saas/integration-guide/executables/references/easyvistaticket-updatefulfillmentstate/index.md +++ b/docs/identitymanager/saas/integration-guide/executables/references/easyvistaticket-updatefulfillmentstate/index.md @@ -46,8 +46,8 @@ set the fulfillment state of the corresponding assigned resource types. | Argument Name | Details | | ---------------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| --api-client-id required | **Type** String **Description** Login used to authenticate to the server. Every request from agent to server needs to be authenticated with an[ OpenIdClient ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) Connect ClientId/Secret pair, linked to a profile with the relevant permissions. | -| --api-secret required | **Type** String **Description** Password used to authenticate to the server. Every request from agent to server needs to be authenticated with an [ OpenIdClient ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) Connect ClientId/Secret pair, linked to a profile with the relevant permissions. | +| --api-client-id required | **Type** String **Description** Login used to authenticate to the server. Every request from agent to server needs to be authenticated with an[OpenIdClient](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) Connect ClientId/Secret pair, linked to a profile with the relevant permissions. | +| --api-secret required | **Type** String **Description** Password used to authenticate to the server. Every request from agent to server needs to be authenticated with an [OpenIdClient](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) Connect ClientId/Secret pair, linked to a profile with the relevant permissions. | | --api-url required | **Type** String **Description** URL of Identity Manager server. | | | | | --- | --- | diff --git a/docs/identitymanager/saas/integration-guide/executables/references/export-configuration/index.md b/docs/identitymanager/saas/integration-guide/executables/references/export-configuration/index.md index cff0a06421..10029fc06f 100644 --- a/docs/identitymanager/saas/integration-guide/executables/references/export-configuration/index.md +++ b/docs/identitymanager/saas/integration-guide/executables/references/export-configuration/index.md @@ -82,7 +82,7 @@ remote configuration: To be able to export a SaaS configuration, you must first provide your Identity Manager administrator with identity information. See the -[ Export the Configuration ](/docs/identitymanager/saas/integration-guide/toolkit/export-configuration/index.md) topic for +[Export the Configuration](/docs/identitymanager/saas/integration-guide/toolkit/export-configuration/index.md) topic for additional information. ### Basic export for a change of environment diff --git a/docs/identitymanager/saas/integration-guide/executables/references/fulfill-easyvista/index.md b/docs/identitymanager/saas/integration-guide/executables/references/fulfill-easyvista/index.md index e39dcb1195..7333e5ee3f 100644 --- a/docs/identitymanager/saas/integration-guide/executables/references/fulfill-easyvista/index.md +++ b/docs/identitymanager/saas/integration-guide/executables/references/fulfill-easyvista/index.md @@ -34,8 +34,8 @@ But the identifiers can be also given instead of the id: | Argument Name | Details | | ---------------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| --api-client-id required | **Type** String **Description** Login used to authenticate to the server. Every request from agent to server needs to be authenticated with an [ OpenIdClient ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) Connect ClientId/Secret pair, linked to a profile with the relevant permissions. | -| --api-secret required | **Type** String **Description** Password used to authenticate to the server. Every request from agent to server needs to be authenticated with an [ OpenIdClient ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) Connect ClientId/Secret pair, linked to a profile with the relevant permissions. | +| --api-client-id required | **Type** String **Description** Login used to authenticate to the server. Every request from agent to server needs to be authenticated with an [OpenIdClient](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) Connect ClientId/Secret pair, linked to a profile with the relevant permissions. | +| --api-secret required | **Type** String **Description** Password used to authenticate to the server. Every request from agent to server needs to be authenticated with an [OpenIdClient](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) Connect ClientId/Secret pair, linked to a profile with the relevant permissions. | | --api-url required | **Type** String **Description** URL of Identity Manager server. | | | | | --- | --- | diff --git a/docs/identitymanager/saas/integration-guide/executables/references/fulfill-scim/index.md b/docs/identitymanager/saas/integration-guide/executables/references/fulfill-scim/index.md index ea50e44f35..8afe89c4b2 100644 --- a/docs/identitymanager/saas/integration-guide/executables/references/fulfill-scim/index.md +++ b/docs/identitymanager/saas/integration-guide/executables/references/fulfill-scim/index.md @@ -34,8 +34,8 @@ But the identifiers can be also given instead of the id: | Argument Name | Details | | -------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| --api-client-id required | **Type** String **Description** Login used to authenticate to the server. Every request from agent to server needs to be authenticated with an [ OpenIdClient ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) Connect ClientId/Secret pair, linked to a profile with the relevant permissions. | -| --api-secret required | **Type** String **Description** Password used to authenticate to the server. Every request from agent to server needs to be authenticated with an [ OpenIdClient ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) Connect ClientId/Secret pair, linked to a profile with the relevant permissions. | +| --api-client-id required | **Type** String **Description** Login used to authenticate to the server. Every request from agent to server needs to be authenticated with an [OpenIdClient](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) Connect ClientId/Secret pair, linked to a profile with the relevant permissions. | +| --api-secret required | **Type** String **Description** Password used to authenticate to the server. Every request from agent to server needs to be authenticated with an [OpenIdClient](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) Connect ClientId/Secret pair, linked to a profile with the relevant permissions. | | --api-url required | **Type** String **Description** URL of Identity Manager server. | | | | | --- | --- | diff --git a/docs/identitymanager/saas/integration-guide/executables/references/fulfill-toeasyvistaticket/index.md b/docs/identitymanager/saas/integration-guide/executables/references/fulfill-toeasyvistaticket/index.md index 98dc5c99bd..6e9b8b018e 100644 --- a/docs/identitymanager/saas/integration-guide/executables/references/fulfill-toeasyvistaticket/index.md +++ b/docs/identitymanager/saas/integration-guide/executables/references/fulfill-toeasyvistaticket/index.md @@ -34,8 +34,8 @@ But the identifiers can be also given instead of the id: | Argument Name | Details | | ---------------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| --api-client-id required | **Type** String **Description** Login used to authenticate to the server. Every request from agent to server needs to be authenticated with an [ OpenIdClient ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) Connect ClientId/Secret pair, linked to a profile with the relevant permissions. | -| --api-secret required | **Type** String **Description** Password used to authenticate to the server. Every request from agent to server needs to be authenticated with an [ OpenIdClient ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) Connect ClientId/Secret pair, linked to a profile with the relevant permissions. | +| --api-client-id required | **Type** String **Description** Login used to authenticate to the server. Every request from agent to server needs to be authenticated with an [OpenIdClient](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) Connect ClientId/Secret pair, linked to a profile with the relevant permissions. | +| --api-secret required | **Type** String **Description** Password used to authenticate to the server. Every request from agent to server needs to be authenticated with an [OpenIdClient](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) Connect ClientId/Secret pair, linked to a profile with the relevant permissions. | | --api-url required | **Type** String **Description** URL of Identity Manager server. | | | | | --- | --- | diff --git a/docs/identitymanager/saas/integration-guide/executables/references/index.md b/docs/identitymanager/saas/integration-guide/executables/references/index.md index cee0dfcaf6..6ffe646468 100644 --- a/docs/identitymanager/saas/integration-guide/executables/references/index.md +++ b/docs/identitymanager/saas/integration-guide/executables/references/index.md @@ -14,23 +14,23 @@ sidebar_position: 10 Transforms strings to anonymize given data. -- [ Usercube-Compute-CorrelationKeys ](/docs/identitymanager/saas/integration-guide/executables/references/compute-correlationkeys/index.md) +- [Usercube-Compute-CorrelationKeys](/docs/identitymanager/saas/integration-guide/executables/references/compute-correlationkeys/index.md) Computes the values of all correlation keys. -- [ Usercube-Configuration-Transform ](/docs/identitymanager/saas/integration-guide/executables/references/configuration-transform/index.md) +- [Usercube-Configuration-Transform](/docs/identitymanager/saas/integration-guide/executables/references/configuration-transform/index.md) Applies a series of transformation. -- [ Usercube-Create-DatabaseViews ](/docs/identitymanager/saas/integration-guide/executables/references/create-databaseviews/index.md) +- [Usercube-Create-DatabaseViews](/docs/identitymanager/saas/integration-guide/executables/references/create-databaseviews/index.md) Generates entity model SQL views in the Identity Manager database. -- [ Usercube-CSV-Transform ](/docs/identitymanager/saas/integration-guide/executables/references/csv-transform/index.md) +- [Usercube-CSV-Transform](/docs/identitymanager/saas/integration-guide/executables/references/csv-transform/index.md) Modifies a CSV file by performing operations on its headers and/or columns. -- [ Usercube-Decrypt-File ](/docs/identitymanager/saas/integration-guide/executables/references/decrypt-file/index.md) +- [Usercube-Decrypt-File](/docs/identitymanager/saas/integration-guide/executables/references/decrypt-file/index.md) Decrypts an input file to save it into an output file or an OutPutConsole that can be used in Powershell scripts or programs. @@ -40,11 +40,11 @@ sidebar_position: 10 Retrieves all XML configuration files from a given folder, in order to calculate the configuration items to insert, update or delete in the application. -- [ Usercube-EasyVistaTicket-UpdateFulfillmentState ](/docs/identitymanager/saas/integration-guide/executables/references/easyvistaticket-updatefulfillmentstate/index.md) +- [Usercube-EasyVistaTicket-UpdateFulfillmentState](/docs/identitymanager/saas/integration-guide/executables/references/easyvistaticket-updatefulfillmentstate/index.md) Updates the assigned resource types according to EasyVista tickets state. -- [ Usercube-Encrypt-File ](/docs/identitymanager/saas/integration-guide/executables/references/encrypt-file/index.md) +- [Usercube-Encrypt-File](/docs/identitymanager/saas/integration-guide/executables/references/encrypt-file/index.md) Encrypts an input file or the InputConsole of a Powershell program or file to save it as an encrypted output file. @@ -53,7 +53,7 @@ sidebar_position: 10 Exports the database to a bacpac file. -- [ Usercube-Export-Configuration ](/docs/identitymanager/saas/integration-guide/executables/references/export-configuration/index.md) +- [Usercube-Export-Configuration](/docs/identitymanager/saas/integration-guide/executables/references/export-configuration/index.md) Generates in a folder the files of the configuration found in the database. @@ -61,7 +61,7 @@ sidebar_position: 10 Exports CSV files. -- [ Usercube-Export-EasyVista ](/docs/identitymanager/saas/integration-guide/executables/references/export-easyvista/index.md) +- [Usercube-Export-EasyVista](/docs/identitymanager/saas/integration-guide/executables/references/export-easyvista/index.md) Exports CSV files. @@ -77,7 +77,7 @@ sidebar_position: 10 Fills the `BankingSystem` database for the Banking demo application. -- [ Usercube-Fulfill-EasyVista ](/docs/identitymanager/saas/integration-guide/executables/references/fulfill-easyvista/index.md) +- [Usercube-Fulfill-EasyVista](/docs/identitymanager/saas/integration-guide/executables/references/fulfill-easyvista/index.md) Creates, updates and archives employees in an EasyVista instance. @@ -93,23 +93,23 @@ sidebar_position: 10 Generates from a CSV file the configuration of a connector with these entities. -- [ Usercube-Get-JobSteps ](/docs/identitymanager/saas/integration-guide/executables/references/get-jobsteps/index.md) +- [Usercube-Get-JobSteps](/docs/identitymanager/saas/integration-guide/executables/references/get-jobsteps/index.md) Returns the list of all tasks present in a given job. -- [ Usercube-Invoke-Job ](/docs/identitymanager/saas/integration-guide/executables/references/invoke-job/index.md) +- [Usercube-Invoke-Job](/docs/identitymanager/saas/integration-guide/executables/references/invoke-job/index.md) Launches a job on the agent side. -- [ Usercube-Invoke-ServerJob ](/docs/identitymanager/saas/integration-guide/executables/references/invoke-serverjob/index.md) +- [Usercube-Invoke-ServerJob](/docs/identitymanager/saas/integration-guide/executables/references/invoke-serverjob/index.md) Launches jobs on the server side. -- [ Usercube-Login ](/docs/identitymanager/saas/integration-guide/executables/references/login/index.md) +- [Usercube-Login](/docs/identitymanager/saas/integration-guide/executables/references/login/index.md) Provides an authentication token needed for SaaS configuration deployment/export. -- [ Usercube-Manage-Configuration Dependent Indexes ](/docs/identitymanager/saas/integration-guide/executables/references/manage-configurationdependantindexes/index.md) +- [Usercube-Manage-Configuration Dependent Indexes](/docs/identitymanager/saas/integration-guide/executables/references/manage-configurationdependantindexes/index.md) Creates the necessary indexes based on the latest deployed configuration to optimize performances. @@ -119,32 +119,32 @@ sidebar_position: 10 Manages the data history stored in the database. It can purge old data or consolidate the history. -- [ Usercube-New-OpenIDSecret ](/docs/identitymanager/saas/integration-guide/executables/references/new-openidsecret/index.md) +- [Usercube-New-OpenIDSecret](/docs/identitymanager/saas/integration-guide/executables/references/new-openidsecret/index.md) Allows to generate the hashed password of the secret to connect to the given client for agent side job Identity Manager. -- [ Usercube-PasswordGenerator ](/docs/identitymanager/saas/integration-guide/executables/references/passwordgenerator/index.md) +- [Usercube-PasswordGenerator](/docs/identitymanager/saas/integration-guide/executables/references/passwordgenerator/index.md) Generates a password. -- [ Usercube-Prepare-Synchronization ](/docs/identitymanager/saas/integration-guide/executables/references/prepare-synchronization/index.md) +- [Usercube-Prepare-Synchronization](/docs/identitymanager/saas/integration-guide/executables/references/prepare-synchronization/index.md) Cleanses exported CSV files. -- [ Usercube-Protect-CertificatePassword ](/docs/identitymanager/saas/integration-guide/executables/references/protect-certificatepassword/index.md) +- [Usercube-Protect-CertificatePassword](/docs/identitymanager/saas/integration-guide/executables/references/protect-certificatepassword/index.md) Encrypts a .pfx archive password using a Identity Manager provided RSA key. -- [ Usercube-Protect-X509JsonFile ](/docs/identitymanager/saas/integration-guide/executables/references/protect-x509jsonfile/index.md) +- [Usercube-Protect-X509JsonFile](/docs/identitymanager/saas/integration-guide/executables/references/protect-x509jsonfile/index.md) Encrypts sensitive data from a given JSON file. -- [ Usercube-Protect-X509JsonValue ](/docs/identitymanager/saas/integration-guide/executables/references/protect-x509jsonvalue/index.md) +- [Usercube-Protect-X509JsonValue](/docs/identitymanager/saas/integration-guide/executables/references/protect-x509jsonvalue/index.md) Encrypts the values of sensitive data. -- [ Usercube-RefreshSchema ](/docs/identitymanager/saas/integration-guide/executables/references/refreshschema/index.md) +- [Usercube-RefreshSchema](/docs/identitymanager/saas/integration-guide/executables/references/refreshschema/index.md) Refreshes the schema of a given connection. Takes as input a connection, and refreshes its schema. The result of the update is stored into the database. diff --git a/docs/identitymanager/saas/integration-guide/executables/references/invoke-job/index.md b/docs/identitymanager/saas/integration-guide/executables/references/invoke-job/index.md index f659a956e4..b7ae256cce 100644 --- a/docs/identitymanager/saas/integration-guide/executables/references/invoke-job/index.md +++ b/docs/identitymanager/saas/integration-guide/executables/references/invoke-job/index.md @@ -18,12 +18,12 @@ When a job is launched, the state machine starts by computing all the tasks that the job. Each task is assigned a launch order which can be configured in -[ Job ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/job/index.md) steps. All the job's tasks are grouped +[Job](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/job/index.md) steps. All the job's tasks are grouped together according to their launch order, and they are launched by group. Such task grouping allows the job to be faster executed. The launch orders of all the tasks of a job can be listed by using the -[ Usercube-Get-JobSteps ](/docs/identitymanager/saas/integration-guide/executables/references/get-jobsteps/index.md) executable. +[Usercube-Get-JobSteps](/docs/identitymanager/saas/integration-guide/executables/references/get-jobsteps/index.md) executable. Before any task is launched, the state machine checks the task's parent tasks in order to verify whether the task must be launched or not. @@ -53,7 +53,7 @@ Then the task is launched, and then: In the case where the job is blocked and restarted: - if the blocked task is a - [ Synchronize Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/synchronizetask/index.md), + [Synchronize Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/synchronizetask/index.md), then the state machine runs a synchronization validation on the related connector, and uses the id of the blocked task instance to synchronize the related tables; - if the blocked task is a @@ -94,6 +94,6 @@ launch group. | --task-string-contains (-s) optional | **Type** String **Description** Launches all tasks with an identifier containing the given value. | | | | | --- | --- | -| --api-client-id required | **Type** String **Description** Login used to authenticate to the server. Every request from agent to server needs to be authenticated with an [ OpenIdClient ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) Connect /Secret pair, linked to a profile with the relevant permissions. | -| --api-secret required | **Type** String **Description** Password used to authenticate to the server. Every request from agent to server needs to be authenticated with an [ OpenIdClient ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) Connect /Secret pair/Secret pair, linked to a profile with the relevant permissions. | +| --api-client-id required | **Type** String **Description** Login used to authenticate to the server. Every request from agent to server needs to be authenticated with an [OpenIdClient](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) Connect /Secret pair, linked to a profile with the relevant permissions. | +| --api-secret required | **Type** String **Description** Password used to authenticate to the server. Every request from agent to server needs to be authenticated with an [OpenIdClient](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) Connect /Secret pair/Secret pair, linked to a profile with the relevant permissions. | | --api-url required | **Type** String **Description** URL of Identity Manager server. | diff --git a/docs/identitymanager/saas/integration-guide/executables/references/invoke-serverjob/index.md b/docs/identitymanager/saas/integration-guide/executables/references/invoke-serverjob/index.md index fdc922cf0e..931ff18af7 100644 --- a/docs/identitymanager/saas/integration-guide/executables/references/invoke-serverjob/index.md +++ b/docs/identitymanager/saas/integration-guide/executables/references/invoke-serverjob/index.md @@ -12,7 +12,7 @@ To launch the job in the Server side only you need to run the executable Usercube-Invoke-ServerJob.exe. To know the task launch orders in job use the following exe: Usercube-Get-Job Steps .exe. See the -[ Usercube-Get-JobSteps ](/docs/identitymanager/saas/integration-guide/executables/references/get-jobsteps/index.md) topic for additional information. +[Usercube-Get-JobSteps](/docs/identitymanager/saas/integration-guide/executables/references/get-jobsteps/index.md) topic for additional information. ## Examples diff --git a/docs/identitymanager/saas/integration-guide/executables/references/new-openidsecret/index.md b/docs/identitymanager/saas/integration-guide/executables/references/new-openidsecret/index.md index c153d4df7c..67f047b7ec 100644 --- a/docs/identitymanager/saas/integration-guide/executables/references/new-openidsecret/index.md +++ b/docs/identitymanager/saas/integration-guide/executables/references/new-openidsecret/index.md @@ -20,9 +20,7 @@ Usercube-New-OpenIDSecret.exe'. ```` -The output shows the client secret and its hashed version. It must be entered in the [ -OpenIdClient -](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) configuration. +The output shows the client secret and its hashed version. It must be entered in the [OpenIdClient](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) configuration. ## Arguments diff --git a/docs/identitymanager/saas/integration-guide/executables/references/prepare-synchronization/index.md b/docs/identitymanager/saas/integration-guide/executables/references/prepare-synchronization/index.md index 944450496f..7d17cf03e0 100644 --- a/docs/identitymanager/saas/integration-guide/executables/references/prepare-synchronization/index.md +++ b/docs/identitymanager/saas/integration-guide/executables/references/prepare-synchronization/index.md @@ -22,9 +22,9 @@ topic for additional information. The following actions are performed on the _CSV source files_: 1. Remove columns that are not used in - [ Entity Type Mapping ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) + [Entity Type Mapping](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) or - [ Entity Association Mapping ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md). + [Entity Association Mapping](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md). 2. Remove entries that have a null primary key. 3. Remove duplicates. 4. Sort entries according to the primary key. @@ -34,9 +34,9 @@ The result of the _Prepare-Synchronization_ is stored in the as three files: - For every entity type of the relevant _Connector_ involved in an - [ Entity Type Mapping ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) + [Entity Type Mapping](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) or an - [ Entity Association Mapping ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md), + [Entity Association Mapping](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md), a `.sorted.csv` file is generated, containing the final, cleansed and sorted result. - Duplicates are kept in a separate `.duplicates.csv` file. - Null primary key entries are kept in a separate `.nullpk.csv` file. @@ -126,15 +126,15 @@ and _manager_). | Name | Details | | ----------------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| --agent required | **Type** [ Agent ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/agent/index.md) **Description** Identifier of the agent where the task runs. | -| --connector required | **Type** [ Connector ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connector/index.md) **Description** Identifier of the linked connector. The task is linked to a connector whose entity types are synchronized. | -| --synchronization-mode required | **Type** [ Upward Data Synchronization ](/docs/identitymanager/saas/integration-guide/synchronization/upward-data-sync/index.md)Mode **Description** Synchronization mode for this task can be one of the following: - Initial - Complete - Incremental This must be the same as the associated Export and Synchronize tasks. Use _initial_ if this is the first time the target managed system is synchronized. Use _complete_ to load the data from the managed system as a whole. Use _incremental_ to consider only incremental changes from the last synchronization. In _incremental_ mode, the Prepare-Synchronization task computes changes in the source managed system since the last _Prepare-Synchronization_. | +| --agent required | **Type** [Agent](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/agent/index.md) **Description** Identifier of the agent where the task runs. | +| --connector required | **Type** [Connector](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connector/index.md) **Description** Identifier of the linked connector. The task is linked to a connector whose entity types are synchronized. | +| --synchronization-mode required | **Type** [Upward Data Synchronization](/docs/identitymanager/saas/integration-guide/synchronization/upward-data-sync/index.md)Mode **Description** Synchronization mode for this task can be one of the following: - Initial - Complete - Incremental This must be the same as the associated Export and Synchronize tasks. Use _initial_ if this is the first time the target managed system is synchronized. Use _complete_ to load the data from the managed system as a whole. Use _incremental_ to consider only incremental changes from the last synchronization. In _incremental_ mode, the Prepare-Synchronization task computes changes in the source managed system since the last _Prepare-Synchronization_. | | --sources-directory default value: ExportOutput | **Type** String **Description** Directory path, relative to temp folder, from which export files to cleanse are read. See the [Application Settings](/docs/identitymanager/saas/integration-guide/network-configuration/server-configuration/general-purpose/index.md) topic for additional information | | --working-directory default value: Collect | **Type** String **Description** The directory path, relative to work folder, to which intermediary and cleansed files are stored. See the [Application Settings](/docs/identitymanager/saas/integration-guide/network-configuration/server-configuration/general-purpose/index.md) topic for additional information | | | | | --- | --- | -| --api-client-id required | **Type** String **Description** Login used to authenticate to the server. Every request from agent to server needs to be authenticated with an OpenID Connect ClientId/Secret pair, linked to a profile with the relevant permissions. See the [ OpenIdClient ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) topic for additional information. | -| --api-secret required | **Type** String **Description** Password used to authenticate to the server. Every request from agent to server needs to be authenticated with an OpenID Connect ClientId/Secret pair, linked to a profile with the relevant permissions. See the [ OpenIdClient ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) topic for additional information. | +| --api-client-id required | **Type** String **Description** Login used to authenticate to the server. Every request from agent to server needs to be authenticated with an OpenID Connect ClientId/Secret pair, linked to a profile with the relevant permissions. See the [OpenIdClient](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) topic for additional information. | +| --api-secret required | **Type** String **Description** Password used to authenticate to the server. Every request from agent to server needs to be authenticated with an OpenID Connect ClientId/Secret pair, linked to a profile with the relevant permissions. See the [OpenIdClient](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) topic for additional information. | | --api-url required | **Type** String **Description** URL of Identity Manager server. | | | | | --- | --- | diff --git a/docs/identitymanager/saas/integration-guide/executables/references/protect-x509jsonfile/index.md b/docs/identitymanager/saas/integration-guide/executables/references/protect-x509jsonfile/index.md index daf9862eb7..aa7182286f 100644 --- a/docs/identitymanager/saas/integration-guide/executables/references/protect-x509jsonfile/index.md +++ b/docs/identitymanager/saas/integration-guide/executables/references/protect-x509jsonfile/index.md @@ -8,14 +8,14 @@ sidebar_position: 310 This tool is used to encrypt a JSON file containing sensitive connection data, for example the `appsettings-agent.json` file, with -[ RSA Encryption ](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md). The +[RSA Encryption](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md). The encryption is based on the information given in your `appsettings.json` file about either a PFX file or the location of the encryption certificate in the Microsoft store. See the [Application Settings](/docs/identitymanager/saas/integration-guide/network-configuration/server-configuration/general-purpose/index.md) topic for additional information. This tool `Usercube-Protect-X509JsonFile` is used to encrypt a whole file, in comparison to the -[ Usercube-Protect-X509JsonValue ](/docs/identitymanager/saas/integration-guide/executables/references/protect-x509jsonvalue/index.md) tool that encrypts only a +[Usercube-Protect-X509JsonValue](/docs/identitymanager/saas/integration-guide/executables/references/protect-x509jsonvalue/index.md) tool that encrypts only a given value. This tool is more appropriate than `Usercube-Protect-X509JsonValue` when you have many lines to encrypt. @@ -51,9 +51,7 @@ appsettings.agent.json "ApplicationUri": "http://localhost:3000" }, "NotificationSettings": { - "Cultures": [ - "en" - ] + "Cultures": ["en"] } }, ... @@ -81,9 +79,7 @@ appsettings.encrypted.agent.json "ApplicationUri": "kxABAFAEx4fWwG/ANPVTf/WGyccDxoR2xCy+x+U3Ny1KkqnOFw+SizePTgINTzBaYHLTHABQD0GWW6U+4qiG6DpcIcdAD0VVnddqB5a+YIE0reufXYhZTrDU/9yeG6aUWIHkLl9UudC/nnW6zMrjChiJhJvT7csFKdgbqUazZT56hR0i6XS36a5h2/tTWhbZTkk1Dil5JP7xUcu5CMWyXMUvGvK8gfQozYxo/DJTOiLrWjg5ION1yx+ZqPhcIUxgYaBjxSpfT6U9YMy5mE9JGqf7W76baS9fOVr3H1DAL02icX29uJAcsw1r9k1rJQIKEhAuqTNeuqF6C6iPHJAsail+iteOJEYgBSACRz7Te4t6Hp7PBs0FfP0WY1oL+1T+p7X+HaO1jAJhE50J2AKhGNXTZfE=" }, "NotificationSettings": { - "Cultures": [ - "kxABAPwTbpFUbP9xT9HyqtTuMLKT9sVD0Qq1kCsI44d12vJEcW2MMy9K5vKakwTPeJpvY6SafELoHc7AjKnh8ZJi0/Yu4dieE5W+5uXY1uaghYJ/2VjimzIsDhvRhm90xUlaMjdFBjx4HAnxBAtEbEjifdGHxZ0L9F305hXSTORj53u76ctCE5D9HPTN3AgLmyIGv5NExwhD4sgppbf6PWjTEZ7yNcoUpkkS4pJ6BMz+PaQo26A2rMP710zQgG72an4XvxSoR3SwSm0fhLCASgYi8YOZw0j/cfxl/LrW1EQ7gyW0/Mw9v1YRNH3DkbWSeHZ3odhDWdaWkzR6yOEt5hO60eM0w8Tjoed30Jwf+enf1rJFStDe/dhg6vjUIaTn6tt1Gw==" - ] + "Cultures": ["kxABAPwTbpFUbP9xT9HyqtTuMLKT9sVD0Qq1kCsI44d12vJEcW2MMy9K5vKakwTPeJpvY6SafELoHc7AjKnh8ZJi0/Yu4dieE5W+5uXY1uaghYJ/2VjimzIsDhvRhm90xUlaMjdFBjx4HAnxBAtEbEjifdGHxZ0L9F305hXSTORj53u76ctCE5D9HPTN3AgLmyIGv5NExwhD4sgppbf6PWjTEZ7yNcoUpkkS4pJ6BMz+PaQo26A2rMP710zQgG72an4XvxSoR3SwSm0fhLCASgYi8YOZw0j/cfxl/LrW1EQ7gyW0/Mw9v1YRNH3DkbWSeHZ3odhDWdaWkzR6yOEt5hO60eM0w8Tjoed30Jwf+enf1rJFStDe/dhg6vjUIaTn6tt1Gw=="] } }, ... diff --git a/docs/identitymanager/saas/integration-guide/executables/references/protect-x509jsonvalue/index.md b/docs/identitymanager/saas/integration-guide/executables/references/protect-x509jsonvalue/index.md index 6529c756ff..2b407d7249 100644 --- a/docs/identitymanager/saas/integration-guide/executables/references/protect-x509jsonvalue/index.md +++ b/docs/identitymanager/saas/integration-guide/executables/references/protect-x509jsonvalue/index.md @@ -8,7 +8,7 @@ sidebar_position: 320 This tool is used to encrypt sensitive connection data, for example data from the `appsettings.agent.json` file, with -[ RSA Encryption ](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md). The +[RSA Encryption](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md). The encryption is based on the information given in your `appsettings.json` file about either a PFX file or the location of the encryption certificate in the Microsoft store. See the [Application Settings](/docs/identitymanager/saas/integration-guide/network-configuration/server-configuration/general-purpose/index.md) diff --git a/docs/identitymanager/saas/integration-guide/executables/references/refreshschema/index.md b/docs/identitymanager/saas/integration-guide/executables/references/refreshschema/index.md index 0603fbb1ee..34c867595c 100644 --- a/docs/identitymanager/saas/integration-guide/executables/references/refreshschema/index.md +++ b/docs/identitymanager/saas/integration-guide/executables/references/refreshschema/index.md @@ -22,11 +22,11 @@ The credentials used to connect to the connection come from the | Name | Details | | -------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| --connection-id \*required | **Type** Integer **Description** Id of a connection whose schemas are updated. See the [ Connection ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) topic for additional information. | +| --connection-id \*required | **Type** Integer **Description** Id of a connection whose schemas are updated. See the [Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) topic for additional information. | | | | | --- | --- | -| --api-client-id required | **Type** String **Description** Login used to authenticate to the server. Every request from agent to server needs to be authenticated with an [ OpenIdClient ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) Connect ClientId/Secret pair, linked to a profile with the relevant permissions. | -| --api-secret required | **Type** String **Description** Password used to authenticate to the server. Every request from agent to server needs to be authenticated with an [ OpenIdClient ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) Connect ClientId/Secret pair, linked to a profile with the relevant permissions. | +| --api-client-id required | **Type** String **Description** Login used to authenticate to the server. Every request from agent to server needs to be authenticated with an [OpenIdClient](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) Connect ClientId/Secret pair, linked to a profile with the relevant permissions. | +| --api-secret required | **Type** String **Description** Password used to authenticate to the server. Every request from agent to server needs to be authenticated with an [OpenIdClient](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) Connect ClientId/Secret pair, linked to a profile with the relevant permissions. | | --api-url required | **Type** String **Description** URL of Identity Manager server. | | | | | --- | --- | diff --git a/docs/identitymanager/saas/integration-guide/executables/references/send-passwordnotification/index.md b/docs/identitymanager/saas/integration-guide/executables/references/send-passwordnotification/index.md index cb594c13d6..839da104e3 100644 --- a/docs/identitymanager/saas/integration-guide/executables/references/send-passwordnotification/index.md +++ b/docs/identitymanager/saas/integration-guide/executables/references/send-passwordnotification/index.md @@ -27,7 +27,7 @@ For the notification to be sent, the server set at **appsettings** > **Applicati running. The [Resource Type Mappings](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/index.md) should have an associated -[ Password Reset Settings ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/passwordresetsettings/index.md). +[Password Reset Settings](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/passwordresetsettings/index.md). For the notification to be sent, the password reset settings should at least contain a notified email binding. diff --git a/docs/identitymanager/saas/integration-guide/executables/references/update-entitypropertyexpressions/index.md b/docs/identitymanager/saas/integration-guide/executables/references/update-entitypropertyexpressions/index.md index 628f63d34e..77119344d2 100644 --- a/docs/identitymanager/saas/integration-guide/executables/references/update-entitypropertyexpressions/index.md +++ b/docs/identitymanager/saas/integration-guide/executables/references/update-entitypropertyexpressions/index.md @@ -35,7 +35,7 @@ string, for all entity types. | --batch-size (-q) default value: 5000 | **Type** Int32 **Description** Batch size for queries. [See more details](https://docs.microsoft.com/en-us/azure/azure-sql/performance-improve-use-batching). | | --dirty optional | **Type** No Value **Description** Applies the tool incrementally by applying it only to resources marked as dirty, i.e. recently modified. | | --entitytype-list optional | **Type** String List **Description** List of entity types that the tool is to be applied to. **Note:** required when `--all-entityType` is not specified. | -| --resource-identity-property optional | **Type** String **Description** Property used to override the resource identity property set in the [ Select User by Identity Query Handler Setting ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/selectuserbyidentityqueryhandlersetting/index.md). | +| --resource-identity-property optional | **Type** String **Description** Property used to override the resource identity property set in the [Select User by Identity Query Handler Setting](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/selectuserbyidentityqueryhandlersetting/index.md). | | | | | --- | --- | | --log-level optional | **Type** LogLevel **Description** Level of log information among: `Verbose`; `Debug`; `Information`; `Warning`; `Error`; `Fatal`. | diff --git a/docs/identitymanager/saas/integration-guide/governance/accesscertification/index.md b/docs/identitymanager/saas/integration-guide/governance/accesscertification/index.md index f8af825c00..040d1028fe 100644 --- a/docs/identitymanager/saas/integration-guide/governance/accesscertification/index.md +++ b/docs/identitymanager/saas/integration-guide/governance/accesscertification/index.md @@ -23,7 +23,7 @@ you can choose to focus on: - A certain type of assignment - Assignments not certified since a certain date - Assignments presenting a certain level of risk. See the - [ Manage Risks ](/docs/identitymanager/saas/user-guide/optimize/risk-management/index.md) topic for additional + [Manage Risks](/docs/identitymanager/saas/user-guide/optimize/risk-management/index.md) topic for additional information. Identity Manager uses an access certification campaign to define the campaign's scope including: @@ -58,12 +58,12 @@ At least one Identity Manager profile needs permissions to create campaigns. Such permission can be granted using the AccessReviewAdministrationAccessControlRules scaffolding. See the -[ Access Review Administration Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/accessreviews/accessreviewadministrationaccesscontrolrules/index.md) +[Access Review Administration Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/accessreviews/accessreviewadministrationaccesscontrolrules/index.md) topic for additional information. The administrator profile, created with CreateAdministratorProfile scaffolding, already has these permissions. See the -[ Create Administrator Profile ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/createadministratorprofile/index.md) +[Create Administrator Profile](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/createadministratorprofile/index.md) topic for additional information. If you are not using the AccessReviewAdministrationAccessControlRules scaffolding, the user cannot @@ -175,7 +175,7 @@ assigned ones. Scopes of responsibility can also be defined in terms of access certification campaign policy. See the -[ AccessCertificationCampaignPolicy ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-certification/accesscertificationcampaignpolicy/index.md) +[AccessCertificationCampaignPolicy](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-certification/accesscertificationcampaignpolicy/index.md) topic for additional information. Assigning an access certification campaign policy to an access certification campaign allows the @@ -239,5 +239,5 @@ topic for additional information. This permission also is given by the AccessReviewAdministrationAccessControlRules scaffolding. See the -[ Access Review Administration Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/accessreviews/accessreviewadministrationaccesscontrolrules/index.md) +[Access Review Administration Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/accessreviews/accessreviewadministrationaccesscontrolrules/index.md) topic for additional information. diff --git a/docs/identitymanager/saas/integration-guide/governance/index.md b/docs/identitymanager/saas/integration-guide/governance/index.md index 812711a129..e4d0166448 100644 --- a/docs/identitymanager/saas/integration-guide/governance/index.md +++ b/docs/identitymanager/saas/integration-guide/governance/index.md @@ -49,4 +49,4 @@ security risk. The module facilitates the analysis and mitigation of different k as Segregation of Duties (SoD) or High Privilege. Risks can be used to identify sensitive assignments that should be reviewed first during a certification campaign. -See the [ Risk Management ](/docs/identitymanager/saas/integration-guide/governance/risks/index.md) topic to learn how to configure risks. +See the [Risk Management](/docs/identitymanager/saas/integration-guide/governance/risks/index.md) topic to learn how to configure risks. diff --git a/docs/identitymanager/saas/integration-guide/governance/reporting/analyze-powerbi/index.md b/docs/identitymanager/saas/integration-guide/governance/reporting/analyze-powerbi/index.md index 1c327056b3..4f45277ddd 100644 --- a/docs/identitymanager/saas/integration-guide/governance/reporting/analyze-powerbi/index.md +++ b/docs/identitymanager/saas/integration-guide/governance/reporting/analyze-powerbi/index.md @@ -49,12 +49,12 @@ only current data, i.e. nothing from the history. Build the universe model by proceeding as follows: **Step 1 –** Define the appropriate universes using scaffoldings. See the -[ Queries ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/index.md) topic +[Queries](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/index.md) topic for additional information. _Remember,_ in order to understand business intelligence, with its universes, entity instances and association instances. See the -[ Universe ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/business-intelligence/universe/index.md) topic +[Universe](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/business-intelligence/universe/index.md) topic for additional information. Also note that XML objects that automatically generate XML snippets that would be complex and/or tedious to write manually. See @@ -128,5 +128,5 @@ particular actions on the universe model. A change in an association requires making the corresponding change in the universe model, as association instances (in the universe model) are based on entity associations in Identity Manager's data model. See the -[ Entity Association ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md) +[Entity Association](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md) topic for additional information. diff --git a/docs/identitymanager/saas/integration-guide/governance/reporting/connect-powerbi/index.md b/docs/identitymanager/saas/integration-guide/governance/reporting/connect-powerbi/index.md index 35e34b7de1..61704257d9 100644 --- a/docs/identitymanager/saas/integration-guide/governance/reporting/connect-powerbi/index.md +++ b/docs/identitymanager/saas/integration-guide/governance/reporting/connect-powerbi/index.md @@ -40,14 +40,14 @@ Connect Power BI to Identity Manager by proceeding as follows: ![Server URL](/img/product_docs/identitymanager/saas/integration-guide/governance/reporting/how-tos/connect-powerbi/powerbi_url.webp) 5. In the opening window, enter the - [ OpenIdClient ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md)of + [OpenIdClient](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md)of the `Administrator` profile. The `Client Id` expects the concatenation of the identifier of `OpenIdClient` with `@` and Identity Manager's domain name. See the following example. ![Client Id / Client Secret](/img/product_docs/identitymanager/saas/integration-guide/governance/reporting/how-tos/connect-powerbi/powerbi_clientid.webp) 6. You can now access in the left panel the - [ Universe ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/business-intelligence/universe/index.md)from + [Universe](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/business-intelligence/universe/index.md)from Identity Manager configuration. You can click on the desired universe to expand it, and view and pick the desired tables. diff --git a/docs/identitymanager/saas/integration-guide/governance/reporting/how-tos/analyze-powerbi/index.md b/docs/identitymanager/saas/integration-guide/governance/reporting/how-tos/analyze-powerbi/index.md index b83cdada7f..0455ce0e64 100644 --- a/docs/identitymanager/saas/integration-guide/governance/reporting/how-tos/analyze-powerbi/index.md +++ b/docs/identitymanager/saas/integration-guide/governance/reporting/how-tos/analyze-powerbi/index.md @@ -43,12 +43,12 @@ only current data, i.e. nothing from the history. Build the universe model by proceeding as follows: **Step 1 –** Define the appropriate universes using scaffoldings. See the -[ Queries ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/index.md) topic +[Queries](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/index.md) topic for additional information. _Remember,_ in order to understand business intelligence, with its universes, entity instances and association instances. See the -[ Universe ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/business-intelligence/universe/index.md) topic +[Universe](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/business-intelligence/universe/index.md) topic for additional information. Also note that XML objects that automatically generate XML snippets that would be complex and/or tedious to write manually. See @@ -122,5 +122,5 @@ particular actions on the universe model. A change in an association requires making the corresponding change in the universe model, as association instances (in the universe model) are based on entity associations in Identity Manager's data model. See the -[ Entity Association ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md) +[Entity Association](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md) topic for additional information. diff --git a/docs/identitymanager/saas/integration-guide/governance/reporting/how-tos/connect-powerbi/index.md b/docs/identitymanager/saas/integration-guide/governance/reporting/how-tos/connect-powerbi/index.md index a60949be8a..db06b7d8aa 100644 --- a/docs/identitymanager/saas/integration-guide/governance/reporting/how-tos/connect-powerbi/index.md +++ b/docs/identitymanager/saas/integration-guide/governance/reporting/how-tos/connect-powerbi/index.md @@ -34,14 +34,14 @@ Connect Power BI to Identity Manager by proceeding as follows: ![Server URL](/img/product_docs/identitymanager/saas/integration-guide/governance/reporting/how-tos/connect-powerbi/powerbi_url.webp) 5. In the opening window, enter the - [ OpenIdClient ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md)of + [OpenIdClient](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md)of the `Administrator` profile. The `Client Id` expects the concatenation of the identifier of `OpenIdClient` with `@` and Identity Manager's domain name. See the following example. ![Client Id / Client Secret](/img/product_docs/identitymanager/saas/integration-guide/governance/reporting/how-tos/connect-powerbi/powerbi_clientid.webp) 6. You can now access in the left panel the - [ Universe ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/business-intelligence/universe/index.md)from + [Universe](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/business-intelligence/universe/index.md)from Identity Manager configuration. You can click on the desired universe to expand it, and view and pick the desired tables. diff --git a/docs/identitymanager/saas/integration-guide/governance/reporting/index.md b/docs/identitymanager/saas/integration-guide/governance/reporting/index.md index b298131c11..17c1044d30 100644 --- a/docs/identitymanager/saas/integration-guide/governance/reporting/index.md +++ b/docs/identitymanager/saas/integration-guide/governance/reporting/index.md @@ -8,7 +8,7 @@ sidebar_position: 10 The Reporting module is used to generate basic reports in CSV using [API query grammar](/docs/identitymanager/saas/integration-guide/api/squery/index.md), or advanced reports using the -[ Business Intelligence ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/business-intelligence/index.md) module. +[Business Intelligence](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/business-intelligence/index.md) module. -See the [ Generate Reports ](/docs/identitymanager/saas/user-guide/administrate/reporting/index.md) topic for +See the [Generate Reports](/docs/identitymanager/saas/user-guide/administrate/reporting/index.md) topic for additional information on generating reports. diff --git a/docs/identitymanager/saas/integration-guide/governance/review-prolonged-entitlements/index.md b/docs/identitymanager/saas/integration-guide/governance/review-prolonged-entitlements/index.md index 8a2f3d4d6f..1c5317224a 100644 --- a/docs/identitymanager/saas/integration-guide/governance/review-prolonged-entitlements/index.md +++ b/docs/identitymanager/saas/integration-guide/governance/review-prolonged-entitlements/index.md @@ -16,7 +16,7 @@ the users are supposed to lose the role, then they keep it for the time defined and the role's workflow state switches from `Automatic` to `Prolonged`. Then a manager must access these entitlements in the **Role Review** screen, to either approve or decline the role prolongation. See the -[ Single Role ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) topic for +[Single Role](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) topic for additional information. ## Assign the Right to Review Prolonged Entitlements diff --git a/docs/identitymanager/saas/integration-guide/governance/risks/index.md b/docs/identitymanager/saas/integration-guide/governance/risks/index.md index b8e1ad99f6..0e1adb435d 100644 --- a/docs/identitymanager/saas/integration-guide/governance/risks/index.md +++ b/docs/identitymanager/saas/integration-guide/governance/risks/index.md @@ -13,7 +13,7 @@ with a risk-based method. ## Overview -A [ Risk ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/risk/index.md) describes a sensitive +A [Risk](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/risk/index.md) describes a sensitive situation of entitlement assignments that needs to be monitored. Risk management is essential to auditing. End-users can define models of risks, assigned to @@ -28,13 +28,13 @@ current request. The higher the score, the higher the threat. The identities wit scores are the priority of the next [Access Certification](/docs/identitymanager/saas/integration-guide/governance/accesscertification/index.md) campaign. -See the [ Manage Risks ](/docs/identitymanager/saas/user-guide/optimize/risk-management/index.md)topic for additional +See the [Manage Risks](/docs/identitymanager/saas/user-guide/optimize/risk-management/index.md)topic for additional information on how to use the risk management module to identify entitlement assignments that pose a security risk. ## Risk Definition -A [ Risk ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/risk/index.md) is an object that describes a +A [Risk](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/risk/index.md) is an object that describes a sensitive situation of assignments of entitlements. The assignment of a risk to an identity highlights, for a potential auditor, the need to closely @@ -123,7 +123,7 @@ risk that would have been blocking otherwise, is just a warning. ### Risk Rules -[ Risk ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/risk/index.md) are assigned to resources +[Risk](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/risk/index.md) are assigned to resources manually by a knowledgeable user or automatically, by the [Evaluate Policy](/docs/identitymanager/saas/integration-guide/role-assignment/evaluate-policy/index.md) algorithm. @@ -131,7 +131,7 @@ When a risk is assigned to a resource, a new identified risk is created under th `UP_IdentifiedRisks` table. Automatic assignment of risks is based on -[ Risk ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/risk/index.md) rules. For each new +[Risk](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/risk/index.md) rules. For each new fine-grained assignment on a resource, risk rules are applied. If one of the rules matches the resource state, the related risks are assigned to the resource. Those rules are themselves based on fine-grained entitlements, such as an Active Directory account or group membership, modeled by the @@ -154,7 +154,7 @@ resource-identity. This is the way: -1. Choose an [ Entity Type ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) of which +1. Choose an [Entity Type](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) of which the resource-identity could be owner. 2. Choose a navigation property of that entity type. 3. Choose a value for that navigation property. The value would be a resource from the unified @@ -165,7 +165,7 @@ navigation property and the ownership relationship. ## Risk Score -Once [ Risk ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/risk/index.md) are assigned to +Once [Risk](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/risk/index.md) are assigned to identities, Identity Manager computes a risk score for each relevant identity. This score allows an auditor to prioritize the diff --git a/docs/identitymanager/saas/integration-guide/identity-management/identity-repository/index.md b/docs/identitymanager/saas/integration-guide/identity-management/identity-repository/index.md index b687681d46..61ff8c6d73 100644 --- a/docs/identitymanager/saas/integration-guide/identity-management/identity-repository/index.md +++ b/docs/identitymanager/saas/integration-guide/identity-management/identity-repository/index.md @@ -35,14 +35,14 @@ The identity repository can be created and updated by: Netwrix Identity Manager (formerly Usercube) recommends creating the identity repository by downloading the provided Excel file, filling it with HR information, and uploading it back. See the -[ Create the Workforce Repository ](/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/index.md) +[Create the Workforce Repository](/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/index.md) topic to learn how to create the workforce repository. Then perform mass updates with the same kind of process, and update an Individual Identity via Identity Manager's workflows. See the -[ Update Identities in Bulk ](/docs/identitymanager/saas/user-guide/maintain/identity-data-modification/mass-update/index.md) +[Update Identities in Bulk](/docs/identitymanager/saas/user-guide/maintain/identity-data-modification/mass-update/index.md) and -[ Update an Individual Identity ](/docs/identitymanager/saas/user-guide/maintain/identity-data-modification/individual-update/index.md)topics +[Update an Individual Identity](/docs/identitymanager/saas/user-guide/maintain/identity-data-modification/individual-update/index.md)topics for additional information. ### Useful data diff --git a/docs/identitymanager/saas/integration-guide/identity-management/index.md b/docs/identitymanager/saas/integration-guide/identity-management/index.md index 20a50adc22..6e22d138c6 100644 --- a/docs/identitymanager/saas/integration-guide/identity-management/index.md +++ b/docs/identitymanager/saas/integration-guide/identity-management/index.md @@ -14,15 +14,15 @@ company. "Identities' lifecycles" mean any Joiners, Movers and Leavers (JML) process, i.e. staff changes, i.e. any user's onboarding, position modification and offboarding. -See the [ Identity Repository ](/docs/identitymanager/saas/integration-guide/identity-management/identity-repository/index.md) topic for additional information. -See the [ Identity Lifecycle: Joiners, Movers and Leavers ](/docs/identitymanager/saas/integration-guide/identity-management/joiners-movers-leavers/index.md) topic +See the [Identity Repository](/docs/identitymanager/saas/integration-guide/identity-management/identity-repository/index.md) topic for additional information. +See the [Identity Lifecycle: Joiners, Movers and Leavers](/docs/identitymanager/saas/integration-guide/identity-management/joiners-movers-leavers/index.md) topic for additional information on how Identity Manager handles the Joiners, Movers and Leavers (JML) process. Identities in Identity Manager are mostly humans, both internal and external workers, but can also be applications, bots, service accounts, or anything. -Identities are stored in the database as [ Resources ](/docs/identitymanager/saas/integration-guide/resources/index.md), which helps with Identity Manager's internal mechanisms, for example to modelize identities with [Entity Model](/docs/identitymanager/saas/integration-guide/entity-model/index.md) types. +Identities are stored in the database as [Resources](/docs/identitymanager/saas/integration-guide/resources/index.md), which helps with Identity Manager's internal mechanisms, for example to modelize identities with [Entity Model](/docs/identitymanager/saas/integration-guide/entity-model/index.md) types. Additional interesting parts of identity management are: diff --git a/docs/identitymanager/saas/integration-guide/identity-management/joiners-movers-leavers/index.md b/docs/identitymanager/saas/integration-guide/identity-management/joiners-movers-leavers/index.md index 5ca050213e..ee97555211 100644 --- a/docs/identitymanager/saas/integration-guide/identity-management/joiners-movers-leavers/index.md +++ b/docs/identitymanager/saas/integration-guide/identity-management/joiners-movers-leavers/index.md @@ -12,6 +12,6 @@ records. In Identity Manager, the JML process is done through workflows or through synchronization to the HR system. -See the [ Onboarding and Offboarding ](/docs/identitymanager/saas/integration-guide/identity-management/joiners-movers-leavers/on-offboarding/index.md) and -[ Position Change via Records ](/docs/identitymanager/saas/integration-guide/identity-management/joiners-movers-leavers/position-change/index.md) topics for additional information on +See the [Onboarding and Offboarding](/docs/identitymanager/saas/integration-guide/identity-management/joiners-movers-leavers/on-offboarding/index.md) and +[Position Change via Records](/docs/identitymanager/saas/integration-guide/identity-management/joiners-movers-leavers/position-change/index.md) topics for additional information on onboarding and offboarding and position changes via records. diff --git a/docs/identitymanager/saas/integration-guide/identity-management/joiners-movers-leavers/on-offboarding/index.md b/docs/identitymanager/saas/integration-guide/identity-management/joiners-movers-leavers/on-offboarding/index.md index a9edd8e26a..3b219267a9 100644 --- a/docs/identitymanager/saas/integration-guide/identity-management/joiners-movers-leavers/on-offboarding/index.md +++ b/docs/identitymanager/saas/integration-guide/identity-management/joiners-movers-leavers/on-offboarding/index.md @@ -29,7 +29,7 @@ The automation of the entitlement assignment processes can be really helpful. Ho not be looking for a full automation, but rather the smart automation of basic assignments such as "birthrights", while the sensitive ones keep a manual process. -See the [ Automate Assignments ](/docs/identitymanager/saas/user-guide/optimize/assignment-automation/index.md) +See the [Automate Assignments](/docs/identitymanager/saas/user-guide/optimize/assignment-automation/index.md) topic for additional information about the assignment automation. ## Offboarding @@ -51,8 +51,8 @@ the user's contract in the company. These dates should then be part of entity types' properties (for example as `StartDate` and `EndDate`), in order to be used in -[ Record Section ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md) and -[ Context Rule ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/contextrule/index.md). +[Record Section](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md) and +[Context Rule](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/contextrule/index.md). ![Identities - Validity Period](/img/product_docs/identitymanager/saas/integration-guide/identity-management/joiners-movers-leavers/on-offboarding/validityperiod.webp) diff --git a/docs/identitymanager/saas/integration-guide/identity-management/joiners-movers-leavers/position-change/index.md b/docs/identitymanager/saas/integration-guide/identity-management/joiners-movers-leavers/position-change/index.md index bb1be941eb..4c17f9790e 100644 --- a/docs/identitymanager/saas/integration-guide/identity-management/joiners-movers-leavers/position-change/index.md +++ b/docs/identitymanager/saas/integration-guide/identity-management/joiners-movers-leavers/position-change/index.md @@ -24,7 +24,7 @@ with an automated fulfillment. Identity Manager's calculations for entitlement assignments rely on heuristics, through identities' key properties called -[ Entitlement Management ](/docs/identitymanager/saas/introduction-guide/overview/entitlement-management/index.md). +[Entitlement Management](/docs/identitymanager/saas/introduction-guide/overview/entitlement-management/index.md). > For example, consider an entity type modeling identities with their job title, department and > location. @@ -167,8 +167,8 @@ A change to be effective in future can trigger the creation of a new record. ### Configuration This identity model can be implemented by configuring a -[ Context Rule ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/contextrule/index.md) and -[ Record Section ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md): +[Context Rule](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/contextrule/index.md) and +[Record Section](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md): ```` diff --git a/docs/identitymanager/saas/integration-guide/modules/index.md b/docs/identitymanager/saas/integration-guide/modules/index.md index 4cc523cfd0..70c6fda0d7 100644 --- a/docs/identitymanager/saas/integration-guide/modules/index.md +++ b/docs/identitymanager/saas/integration-guide/modules/index.md @@ -17,4 +17,4 @@ logging. To use these integration modules, they just need to be configured in Id ## Logging -- [ Export Logs to a Log Management System ](/docs/identitymanager/saas/integration-guide/monitoring/qradar-setting/index.md) +- [Export Logs to a Log Management System](/docs/identitymanager/saas/integration-guide/monitoring/qradar-setting/index.md) diff --git a/docs/identitymanager/saas/integration-guide/monitoring/index.md b/docs/identitymanager/saas/integration-guide/monitoring/index.md index 918dabe395..f7809846b3 100644 --- a/docs/identitymanager/saas/integration-guide/monitoring/index.md +++ b/docs/identitymanager/saas/integration-guide/monitoring/index.md @@ -9,7 +9,7 @@ sidebar_position: 150 Identity Manager uses [Serilog](https://github.com/serilog/), a highly customizable logging tool, to provide monitoring capabilities. -See the [ References: Logs ](/docs/identitymanager/saas/integration-guide/monitoring/references/index.md) topic for additional information on the list of +See the [References: Logs](/docs/identitymanager/saas/integration-guide/monitoring/references/index.md) topic for additional information on the list of existing logs. ## Introduction @@ -159,17 +159,14 @@ appsettings.json { ... "Serilog": { - "Using": [ - "Serilog.Sinks.Network" - ], + "Using": ["Serilog.Sinks.Network"], "MinimumLevel": { "Default": "Error", "Override": { "Usercube": "Information" } }, - "WriteTo": [ - { + "WriteTo": [{ "Name": "Destination1", "Args": { "uri": "192.168.13.110", @@ -184,14 +181,11 @@ appsettings.json "port": "514", "textFormatter": "Serilog.Formatting.Compact.CompactJsonFormatter, Serilog.Formatting.Compact" } - } - ], - "Filter": [ - { + }], + "Filter": [{ "Name": "ByIncludingOnly", "Args": { "expression": "StartsWith(SourceContext, 'Usercube') and EventId.Id >= 500" } - } - ] + }] } } ``` @@ -205,17 +199,14 @@ appsettings.json { ... "Serilog": { - "Using": [ - "Serilog.Sinks.Network" - ], + "Using": ["Serilog.Sinks.Network"], "MinimumLevel": { "Default": "Error", "Override": { "Usercube": "Information" } }, - "WriteTo": [ - { + "WriteTo": [{ "Name": "Logger1", "Args": { "configureLogger": { @@ -230,14 +221,11 @@ appsettings.json "port": "514", "textFormatter": "Serilog.Formatting.Compact.CompactJsonFormatter, Serilog.Formatting.Compact" } - } - ], - "Filter": [ - { + }], + "Filter": [{ "Name": "ByIncludingOnly", "Args": { "expression": "StartsWith(SourceContext, 'Usercube') and EventId.Id >= 500" } - } - ] + }] } } }, @@ -248,8 +236,7 @@ appsettings.json "MinimumLevel": { "Default": "Information" }, - "WriteTo": [ - { + "WriteTo": [{ "Name": "Destination2", "Args": { "uri": "192.168.13.100", @@ -264,14 +251,11 @@ appsettings.json "port": "514", "textFormatter": "Serilog.Formatting.Compact.CompactJsonFormatter, Serilog.Formatting.Compact" } - } - ], - "Filter": [ - { + }], + "Filter": [{ "Name": "ByIncludingOnly", "Args": { "expression": "StartsWith(SourceContext, 'Test') and EventId.Id >= 800" } - } - ] + }] } } } @@ -295,15 +279,13 @@ on the **Monitoring** screen. { ... "Serilog": { - "WriteTo": [ - { + "WriteTo": [{ "Name": "File", "Args": { "path": "../Temp/Server/identitymanager-log.txt", "shared": true, } - } - ] + }] } } ``` @@ -312,7 +294,7 @@ on the **Monitoring** screen. QRadar is a supported destination for Identity Manager's logs. -See the [ Export Logs to a Log Management System ](/docs/identitymanager/saas/integration-guide/monitoring/qradar-setting/index.md) topic to learn +See the [Export Logs to a Log Management System](/docs/identitymanager/saas/integration-guide/monitoring/qradar-setting/index.md) topic to learn how to send Identity Manager's logs to your QRadar system. Three output formats are available for QRadar-routed logs: @@ -332,17 +314,14 @@ appsettings.json { ... "Serilog": { - "Using": [ - "Serilog.Sinks.Network" - ], + "Using": ["Serilog.Sinks.Network"], "MinimumLevel": { "Default": "Error", "Override": { "Usercube": "Information" } }, - "WriteTo": [ - { + "WriteTo": [{ "Name": "Logger", "Args": { "configureLogger": { @@ -357,14 +336,11 @@ appsettings.json "port": "514", "textFormatter": "Serilog.Formatting.Compact.CompactJsonFormatter, Serilog.Formatting.Compact" } - } - ], - "Filter": [ - { + }], + "Filter": [{ "Name": "ByIncludingOnly", "Args": { "expression": "StartsWith(SourceContext, 'Usercube') and EventId.Id >= 500" } - } - ] + }] } } } @@ -385,9 +361,7 @@ appsettings.json { ... "Serilog": { - "Using": [ - "Serilog.Sinks.Syslog" - ], + "Using": ["Serilog.Sinks.Syslog"], "MinimumLevel": { "Default": "Error", "Override": { @@ -461,15 +435,13 @@ appsettings.json { ... "Serilog": { - "WriteTo": [ - { + "WriteTo": [{ "Name": "File", "Args": { "path": "../Temp/Server/identitymanager-log.txt", "shared": true, } - } - ] + }] } } ``` @@ -486,7 +458,7 @@ appsettings.json { ... "Serilog": { - "WriteTo": [ "Console" ], + "WriteTo": ["Console"], }, "LogsPath": "C:/inetpub/logs/LogFiles" } @@ -503,18 +475,16 @@ appsettings.json { ... "Serilog": { - "WriteTo": [ "Console" ], - "Using": [ "Serilog.Sinks.File" ], + "WriteTo": ["Console"], + "Using": ["Serilog.Sinks.File"], "MinimumLevel": "Error", - "WriteTo": [ - { + "WriteTo": [{ "Name": "File", "Args": { "path": "../Temp/Server/identitymanager-log.txt", "shared": true } - } - ] + }] } } ``` @@ -531,18 +501,16 @@ appsettings.json { ... "Serilog": { - "WriteTo": [ "Console" ], - "Using": [ "Serilog.Sinks.File" ], + "WriteTo": ["Console"], + "Using": ["Serilog.Sinks.File"], "MinimumLevel": "Error", - "WriteTo": [ - { + "WriteTo": [{ "Name": "File", "Args": { "path": "../Temp/Server/identitymanager-log.txt", "shared": true } - } - ] + }] } } ``` @@ -563,8 +531,7 @@ appsettings.json "Usercube": "Debug" } }, - "WriteTo": [ - { + "WriteTo": [{ "Name": "Async", "Args": { "configure": [ @@ -575,8 +542,7 @@ appsettings.json "shared: true, "buffered": "true" } - } - ] + }] } }, { diff --git a/docs/identitymanager/saas/integration-guide/monitoring/qradar-setting/index.md b/docs/identitymanager/saas/integration-guide/monitoring/qradar-setting/index.md index cb88ea41e8..b40a59b454 100644 --- a/docs/identitymanager/saas/integration-guide/monitoring/qradar-setting/index.md +++ b/docs/identitymanager/saas/integration-guide/monitoring/qradar-setting/index.md @@ -18,7 +18,7 @@ Supported log management systems are: ## Overview Typically, a Serilog configuration includes three parts: **MinimumLevel**, **Using** and -**WriteTo**. See the [ Monitoring ](/docs/identitymanager/saas/integration-guide/monitoring/index.md) topic for additional information. +**WriteTo**. See the [Monitoring](/docs/identitymanager/saas/integration-guide/monitoring/index.md) topic for additional information. ### Usercube's DSM in QRadar @@ -27,7 +27,7 @@ Identity Manager's logs, when producing a JSON output. Logs can be sent into QRadar without using Identity Manager's DSM in QRadar, but the logs just won't be parsed. Not all Identity Manager's logs can be sent to QRadar. See the -[ References: Logs ](/docs/identitymanager/saas/integration-guide/monitoring/references/index.md) topic for additional information. +[References: Logs](/docs/identitymanager/saas/integration-guide/monitoring/references/index.md) topic for additional information. In order to get Identity Manager's DSM, import from QRadar the `Usercube_1.0.0.zip` file, accessible in the `Runtime` folder. Identity Manager's DSM is set to automatically detect the source. This @@ -56,7 +56,7 @@ Export logs to a log management system by proceeding as follows: ``` 2. In the **Serilog** section, add a **Using** section to contain the used sink which depends on the - logs' destination, output format, etc. See the list of supported [ Monitoring ](/docs/identitymanager/saas/integration-guide/monitoring/index.md). + logs' destination, output format, etc. See the list of supported [Monitoring](/docs/identitymanager/saas/integration-guide/monitoring/index.md). Concerning QRadar, Netwrix Identity Manager (formerly Usercube) strongly recommends using the JSON format, as it can be parsed by Identity Manager's DSM or easily by a homemade parser. @@ -70,9 +70,8 @@ Export logs to a log management system by proceeding as follows: > { > ... > "Serilog": { - > "Using": [ - > "Serilog.Sinks.Network" - > ], + > "Using": [> "Serilog.Sinks.Network" + >], > ... > } > ... @@ -89,10 +88,9 @@ Export logs to a log management system by proceeding as follows: > { > ... > "Serilog": { - > "Using": [ - > "Serilog.Sinks.Console", + > "Using": [> "Serilog.Sinks.Console", > "Serilog.Sinks.Splunk.Durable" - > ], + >], > ... > } > ... @@ -106,7 +104,7 @@ Export logs to a log management system by proceeding as follows: **MinimumLevel** set to `Information`, or lower. > For example, we can define the logs' minimum level to `Information`. This way, all logs from - > the [ References: Logs ](/docs/identitymanager/saas/integration-guide/monitoring/references/index.md) with `Information` level or higher are + > the [References: Logs](/docs/identitymanager/saas/integration-guide/monitoring/references/index.md) with `Information` level or higher are > sent. > > ``` @@ -116,9 +114,8 @@ Export logs to a log management system by proceeding as follows: > { > ... > "Serilog": { - > "Using": [ - > "Serilog.Sinks.Network" - > ], + > "Using": [> "Serilog.Sinks.Network" + >], > "MinimumLevel": { > "Default": "Error", > "Override": { @@ -146,17 +143,15 @@ Export logs to a log management system by proceeding as follows: > { > ... > "Serilog": { - > "Using": [ - > "Serilog.Sinks.Network" - > ], + > "Using": [> "Serilog.Sinks.Network" + >], > "MinimumLevel": { > "Default": "Error", > "Override": { > "Usercube": "Information" > } > }, - > "WriteTo": [ - > { + > "WriteTo": [> { > "Name": "UDPSink", > "Args": { > "uri": "192.168.13.110", @@ -164,7 +159,7 @@ Export logs to a log management system by proceeding as follows: > "textFormatter": "Serilog.Formatting.Compact.CompactJsonFormatter, Serilog.Formatting.Compact" > } > } - > ] + >] > } > } > @@ -180,9 +175,8 @@ Export logs to a log management system by proceeding as follows: > { > ... > "Serilog": { - > "Using": [ - > "Serilog.Sinks.Network" - > ], + > "Using": [> "Serilog.Sinks.Network" + >], > "MinimumLevel": { > "Default": "Error", > "Override": { @@ -217,17 +211,15 @@ Export logs to a log management system by proceeding as follows: > { > ... > "Serilog": { - > "Using": [ - > "Serilog.Sinks.Network" - > ], + > "Using": [> "Serilog.Sinks.Network" + >], > "MinimumLevel": { > "Default": "Error", > "Override": { > "Usercube": "Information" > } > }, - > "WriteTo": [ - > { + > "WriteTo": [> { > "Name": "SplunkEventCollector", > "Args": { > "splunkHost": , @@ -235,7 +227,7 @@ Export logs to a log management system by proceeding as follows: > "bufferFileFullName": "log-buffer.txt" > } > } - > ] + >] > } > } > @@ -243,14 +235,14 @@ Export logs to a log management system by proceeding as follows: 5. When needing to restrict the logs sent to the system, add a filter and wrap all **WriteTo** configuration into a sub-logger, in which case the **Name** at **WriteTo**'s root must be - `Logger`. See the [ Monitoring ](/docs/identitymanager/saas/integration-guide/monitoring/index.md) topic for additional information. + `Logger`. See the [Monitoring](/docs/identitymanager/saas/integration-guide/monitoring/index.md) topic for additional information. For all formats, in order to send only the right logs using the specified filter, the **WriteTo** part must contain a sub-logger with its own filter. Otherwise, the filter will be applied to all sinks. For example, among Identity Manager's logs, only the logs described in the e - [ References: Logs ](/docs/identitymanager/saas/integration-guide/monitoring/references/index.md) can be parsed by QRadar's DSM and should be used + [References: Logs](/docs/identitymanager/saas/integration-guide/monitoring/references/index.md) can be parsed by QRadar's DSM and should be used by a SIEM system. Hence the importance of having a filter and a sub-logger. Never include logs with event ids inferior to 500, in order not to be overwhelmed with logs @@ -265,17 +257,15 @@ Export logs to a log management system by proceeding as follows: > { > ... > "Serilog": { - > "Using": [ - > "Serilog.Sinks.Network" - > ], + > "Using": [> "Serilog.Sinks.Network" + >], > "MinimumLevel": { > "Default": "Error", > "Override": { > "Usercube": "Information" > } > }, - > "WriteTo": [ - > { + > "WriteTo": [> { > "Name": "Logger", > "Args": { > "configureLogger": { @@ -288,13 +278,12 @@ Export logs to a log management system by proceeding as follows: > "textFormatter": "Serilog.Formatting.Compact.CompactJsonFormatter, Serilog.Formatting.Compact" > } > } - > ], - > "Filter": [ - > { + >], + > "Filter": [> { > "Name": "ByIncludingOnly", > "Args": { "expression": "StartsWith(SourceContext, 'Usercube') and EventId.Id >= 500" } > } - > ] + >] > } > } > } @@ -320,17 +309,15 @@ Export logs to a log management system by proceeding as follows: > { > ... > "Serilog": { - > "Using": [ - > "Serilog.Sinks.Network" - > ], + > "Using": [> "Serilog.Sinks.Network" + >], > "MinimumLevel": { > "Default": "Error", > "Override": { > "Usercube": "Information" > } > }, - > "WriteTo": [ - > { + > "WriteTo": [> { > "Name": "Logger", > "Args": { > "configureLogger": { @@ -346,13 +333,12 @@ Export logs to a log management system by proceeding as follows: > "textFormatter": "Serilog.Formatting.Compact.CompactJsonFormatter, Serilog.Formatting.Compact" > } > } - > ], - > "Filter": [ - > { + >], + > "Filter": [> { > "Name": "ByIncludingOnly", > "Args": { "expression": "StartsWith(SourceContext, 'Usercube') and EventId.Id >= 500" } > } - > ] + >] > } > } > } diff --git a/docs/identitymanager/saas/integration-guide/monitoring/references/index.md b/docs/identitymanager/saas/integration-guide/monitoring/references/index.md index da5cb22312..49c6f0fa55 100644 --- a/docs/identitymanager/saas/integration-guide/monitoring/references/index.md +++ b/docs/identitymanager/saas/integration-guide/monitoring/references/index.md @@ -26,7 +26,7 @@ Arguments: - argument3 (string): description3 (string) The EventId id must be unique so we could use it to filter the logs we send. See the -[ Monitoring ](/docs/identitymanager/saas/integration-guide/monitoring/index.md) topic for additional information. +[Monitoring](/docs/identitymanager/saas/integration-guide/monitoring/index.md) topic for additional information. #### 500 diff --git a/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/appsettings-agent/index.md b/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/appsettings-agent/index.md index 6acaa6fe81..fc28cce64d 100644 --- a/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/appsettings-agent/index.md +++ b/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/appsettings-agent/index.md @@ -38,11 +38,11 @@ ignored, but it can still be used to store information for human use. | Name | Type | Description | | ------------------------------- | ---------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Connections optional | List of Connections | Connection information of all the systems managed by this agent, for synchronization and fulfillment configuration. This section contains a subsection for each connection containing the connection's agent settings. Code attributes enclosed with `<>` need to be replaced with a custom value before entering the script in the command line. `{   …   "Connections": {     …     "": {       "": "":        …     }   } }` Example: `{   …   "Connections": {     …     "Directory": {       "Path": "C:\UsercubeDemo\Sources\Directory.xlsx"     },     "ServiceNowExportFulfillment": {       "Server": "https://INSTANCE.service-now.com/api/now/table",       "Login": "LOGIN",       "Password": "PASSWORD"     }   } }` See the [Create a Connection](/docs/identitymanager/saas/user-guide/set-up/connect-system/connection-creation/index.md)and [ Connection ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) topics for additional information. | +| Connections optional | List of Connections | Connection information of all the systems managed by this agent, for synchronization and fulfillment configuration. This section contains a subsection for each connection containing the connection's agent settings. Code attributes enclosed with `<>` need to be replaced with a custom value before entering the script in the command line. `{   …   "Connections": {     …     "": {       "": "":        …     }   } }` Example: `{   …   "Connections": {     …     "Directory": {       "Path": "C:\UsercubeDemo\Sources\Directory.xlsx"     },     "ServiceNowExportFulfillment": {       "Server": "https://INSTANCE.service-now.com/api/now/table",       "Login": "LOGIN",       "Password": "PASSWORD"     }   } }` See the [Create a Connection](/docs/identitymanager/saas/user-guide/set-up/connect-system/connection-creation/index.md)and [Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) topics for additional information. | | Databases optional | List of Databases | Names and connection strings of all databases used by the agent through InvokeSqlCommandTask, other than Identity Manager's database and other than the databases provided in Identity Manager's available packages. This subsection contains a subsection for each additional database. **NOTE:** The Database is a subsection of the Connections section mentioned above. Code attributes enclosed with `<>` need to be replaced with a custom value before entering the script in the command line. `{   …   "Databases": {     "": ""   } }` Example: `{   …   "Databases": {     "UsercubeContoso": "data source=.;Database=Usercube;Integrated Security=SSPI;Min Pool Size=10;encrypt=false;"   } }` | | OpenId optional | OpenId | OpenId information, i.e. the ClientIds and related ClientSecrets that the agent may use to authenticate to the server in order to launch jobs and tasks. In order to launch jobs and tasks, the profiles related to these OpenId credentials must possess the required permissions. | | PasswordResetSettings optional | PasswordResetSettings | Parameters which configure the reset password process for the managed systems that support it. | -| SourcesRootPaths optional | String Array | List of folder paths from which Identity Manager is allowed to read. This option is used to validate the sources files defined in file-based connections. These paths are case sensitive. Code attributes enclosed with `<>` need to be replaced with a custom value before entering the script in the command line. `{   …   "SourcesRootPaths": [ "C:/identitymanagerContoso/SourceHR", "C:/identitymanagerContoso/SourcesPhone" ]  }` | +| SourcesRootPaths optional | String Array | List of folder paths from which Identity Manager is allowed to read. This option is used to validate the sources files defined in file-based connections. These paths are case sensitive. Code attributes enclosed with `<>` need to be replaced with a custom value before entering the script in the command line. `{   …   "SourcesRootPaths": ["C:/identitymanagerContoso/SourceHR", "C:/identitymanagerContoso/SourcesPhone"]  }` | | TaskAgentConfiguration optional | TaskAgentConfiguration | Various settings to customize the behavior of some agent tasks. | ## OpenId @@ -108,7 +108,7 @@ In both ways, missing and/or incorrect settings trigger an error and no certific | FromAddress Required if PickupDirectory is empty | String | Email address used by Identity Manager to send notifications. Code attributes enclosed with `<>` need to be replaced with a custom value before entering the script in the command line. `{   …   "PasswordResetSettings": {     …     "MailSettings": {       "FromAddress": "",       …     }   } }` | | Host Required if PickupDirectory is empty | String | SMTP server domain name or an IP address. To be used only when UseSpecifiedPickupDirectory is set to false. | | Password Required | String | Password that Identity Manager will use to login to the SMTP server. used only when the SMTP server is password-protected and UseSpecifiedPickupDirectory is set to false. | -| PickupDirectory Required if FromAddress/Host are empty | | Path to the pickup directory. See the [ Send Notifications ](/docs/identitymanager/saas/installation-guide/production-ready/email-server/index.md) topic for additional information. See more details on the pickup directory feature. To be used only when UseSpecifiedPickupDirectory is set to true. Code attributes enclosed with `<>` need to be replaced with a custom value before entering the script in the command line. `{   …   "PasswordResetSettings": {     …     "MailSettings": {       "PickupDirectory": "<../Mails>",       …     }   } }` | +| PickupDirectory Required if FromAddress/Host are empty | | Path to the pickup directory. See the [Send Notifications](/docs/identitymanager/saas/installation-guide/production-ready/email-server/index.md) topic for additional information. See more details on the pickup directory feature. To be used only when UseSpecifiedPickupDirectory is set to true. Code attributes enclosed with `<>` need to be replaced with a custom value before entering the script in the command line. `{   …   "PasswordResetSettings": {     …     "MailSettings": {       "PickupDirectory": "<../Mails>",       …     }   } }` | | Username required | String | Username for Identity Manager to login to the SMTP server. Used only when the SMTP server is password-protected and UseSpecifiedPickupDirectory is set to false. | | AllowedDomains optional | String | List of domains to which the SMTP server is authorized to send emails. Domain names must be separated by `;`. | | CatchAllAddress optional | String | Catch-all address that will receive all of Identity Manager's emails instead of usual users. this is helpful for testing before going live. Code attributes enclosed with `<>` need to be replaced with a custom value before entering the script in the command line. `{   …   "PasswordResetSettings": {     …     "MailSettings": {       "CatchAllAddress": "",       …     }   } }` | @@ -118,7 +118,7 @@ In both ways, missing and/or incorrect settings trigger an error and no certific | SecureSocketOption default value: Auto | String | Specifies the encryption strategy to connect to the SMTP server. If set, this takes priority over EnableSsl. None: No SSL or TLS encryption should be used. Auto: Allow the mail service to decide which SSL or TLS options to use (default). If the server does not support SSL or TLS, then the connection will not be encrypted. SslOnConnect: The connection should use SSL or TLS encryption immediately. StartTls: Elevates the connection to use TLS encryption immediately after reading the greeting and capabilities of the server. If the server does not support the STARTTLS extension, then the connection will fail and a NotSupportedException will be thrown. StartTlsWhenAvailable: Elevates the connection to use TLS encryption immediately after reading the greeting and capabilities of the server, but only if the server supports the STARTTLS extension. **NOTE:** To be used only when UseSpecifiedPickupDirectory is set to false. | | Port default value: 0 | String | SMTP server port. **NOTE:** To be used only when UseSpecifiedPickupDirectory is set to false. | | UseDefaultCredentials default value: False | Boolean | True to use the default username/password pair to login to the SMTP server. When set to false, Windows authentication is used. **NOTE:** To be used only when UseSpecifiedPickupDirectory is set to false. | -| UseSpecifiedPickupDirectory default value: False | Boolean | True to write emails as local files in the specified PickupDirectory instead of sending them as SMTP packets. See the [ Send Notifications ](/docs/identitymanager/saas/installation-guide/production-ready/email-server/index.md)topic for additional information. Code attributes enclosed with `<>` need to be replaced with a custom value before entering the script in the command line. `{   …   "PasswordResetSettings": {     …     "MailSettings": {       "UseSpecifiedPickupDirectory": true,       …     }   } }` | +| UseSpecifiedPickupDirectory default value: False | Boolean | True to write emails as local files in the specified PickupDirectory instead of sending them as SMTP packets. See the [Send Notifications](/docs/identitymanager/saas/installation-guide/production-ready/email-server/index.md)topic for additional information. Code attributes enclosed with `<>` need to be replaced with a custom value before entering the script in the command line. `{   …   "PasswordResetSettings": {     …     "MailSettings": {       "UseSpecifiedPickupDirectory": true,       …     }   } }` | ### NotificationSettings diff --git a/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/appsettings/index.md b/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/appsettings/index.md index b250fbfa7b..e96a485545 100644 --- a/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/appsettings/index.md +++ b/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/appsettings/index.md @@ -43,7 +43,7 @@ The appsettings set allows the following attributes and sections: | EncryptionCertificate (required) | EncryptionCertificate | Settings to configure the encryption of specific files. | | IdentityServer (required) | IdentityServer | Settings to configure the agent's encrypted network communication, for example with the server or a browser. | | Authentication (required) | Authentication | Settings to configure end-user authentication, for example for users to launch a job from the UI. | -| Serilog (optional) | Logger setting | Settings to configure the logging service, complying to the Logger properties and structure. See the [ Monitoring ](/docs/identitymanager/saas/integration-guide/monitoring/index.md) topic for additional information. Example: `appsettings.json {   "Serilog": {     "WriteTo": [ "Console" ],     "MinimumLevel": {       "Default": "Error",       "Override": {         "Usercube": "Information"         }       }     } }                         ` | +| Serilog (optional) | Logger setting | Settings to configure the logging service, complying to the Logger properties and structure. See the [Monitoring](/docs/identitymanager/saas/integration-guide/monitoring/index.md) topic for additional information. Example: `appsettings.json {   "Serilog": {     "WriteTo": ["Console"],     "MinimumLevel": {       "Default": "Error",       "Override": {         "Usercube": "Information"         }       }     } }                         ` | | Cors (optional) | Cors | Settings to configure the agent's [CORS policy](https://developer.mozilla.org/fr/docs/Web/HTTP/CORS), which is useful when using non-integrated agents. | | ApplicationInsights (optional) | ApplicationInsights | Settings to plug to and configure the [AppInsights](https://docs.microsoft.com/en-us/azure/azure-monitor/app/app-insights-overview) monitoring tool. | | TempFolderPath (optional) | String | Path to the temporary folder which contains: - ExportOutput: directory storing data exported from connectors. - JobLogs: directory storing task instance logs. - Reports: directory storing generated reports. - Packages: directory storing the downloaded package logos. - PolicySimulations: directory storing the files generated by policy simulations. - ProvisioningCache.txt: file storing the clustered provisioning cache. When enabled, this file can be used to coordinate the API cache among clusters. - CorrelationCache.txt - RiskCache.txt - ExpressionCache.txt - scheduler.lock - connector.txt - container.reset.txt: file acting as a reset command for Identity Manager's server, i.e. any change to this file triggers the reset service, thus reloading all the services instantiated by the server. Note that this path can be overridden by **ResetSettings** > **FilepathResetService**. - Mails: directory storing the email messages. Note that this path can be overridden by **ResetSettings** > **PickupDirectory**. - Deployment these elements can be removed, but make sure to restart the server after doing so. Example: `appsettings.json {   "TempFolderPath": "../Temp" }` | @@ -69,7 +69,7 @@ appsettings.json | Name | Type | Description | | --------------------------------- | ----- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| MaxTaskBatchSize default value: 5 | Int64 | Maximum number of tasks that can be launched simultaneously, thus avoiding timeout issues. When executing a job, Identity Manager launches simultaneously the tasks of a same Level. See the [ Job ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/job/index.md) topic for additional information. If the number of same-level tasks exceeds MaxTaskBatchSize, then Identity Manager inserts new levels. These effective levels can be seen in the job's logs or with the Usercube-Get-JobSteps executable. See the [ Usercube-Get-JobSteps ](/docs/identitymanager/saas/integration-guide/executables/references/get-jobsteps/index.md) topic for additional information. | +| MaxTaskBatchSize default value: 5 | Int64 | Maximum number of tasks that can be launched simultaneously, thus avoiding timeout issues. When executing a job, Identity Manager launches simultaneously the tasks of a same Level. See the [Job](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/job/index.md) topic for additional information. If the number of same-level tasks exceeds MaxTaskBatchSize, then Identity Manager inserts new levels. These effective levels can be seen in the job's logs or with the Usercube-Get-JobSteps executable. See the [Usercube-Get-JobSteps](/docs/identitymanager/saas/integration-guide/executables/references/get-jobsteps/index.md) topic for additional information. | ## Scheduler @@ -142,7 +142,7 @@ The archive is set using the following attributes: **NOTE:** Storing a .pfx file password in plain text in a production environment is strongly discouraged. It should always be encrypted using the Usercube-Protect-CertificatePassword tool. See the -[ Usercube-Protect-CertificatePassword ](/docs/identitymanager/saas/integration-guide/executables/references/protect-certificatepassword/index.md) +[Usercube-Protect-CertificatePassword](/docs/identitymanager/saas/integration-guide/executables/references/protect-certificatepassword/index.md) topic for additional information. The archive is set using the following attributes: @@ -150,7 +150,7 @@ The archive is set using the following attributes: | Name | Type | Description | | ------------------- | ------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | File (required) | String | [PKCS #12](https://en.wikipedia.org/wiki/PKCS_12) archive path on the host file system. | -| Password (optional) | String | [PKCS #12](https://en.wikipedia.org/wiki/PKCS_12) archive password. storing a .pfx file's password in plain text in a production environment is strongly discouraged. It should always be encrypted using the Usercube-Protect-CertificatePassword.exe tool. See the[ Usercube-Protect-CertificatePassword ](/docs/identitymanager/saas/integration-guide/executables/references/protect-certificatepassword/index.md) topic for additional information. | +| Password (optional) | String | [PKCS #12](https://en.wikipedia.org/wiki/PKCS_12) archive password. storing a .pfx file's password in plain text in a production environment is strongly discouraged. It should always be encrypted using the Usercube-Protect-CertificatePassword.exe tool. See the[Usercube-Protect-CertificatePassword](/docs/identitymanager/saas/integration-guide/executables/references/protect-certificatepassword/index.md) topic for additional information. | As a Certificate in the Windows Store @@ -226,7 +226,7 @@ The archive is set using the following attributes: **NOTE:** Storing a .pfx file password in plain text in a production environment is strongly discouraged. It should always be encrypted using the Usercube-Protect-CertificatePassword tool. See the -[ Usercube-Protect-CertificatePassword ](/docs/identitymanager/saas/integration-guide/executables/references/protect-certificatepassword/index.md) +[Usercube-Protect-CertificatePassword](/docs/identitymanager/saas/integration-guide/executables/references/protect-certificatepassword/index.md) topic for additional information. As a Certificate in the Windows Store @@ -336,4 +336,4 @@ The application insights details are: | InstrumentationKey default value: null | String | Key linked to the AppInsights instance to which the server's logs, requests, dependencies and performance are to be sent. See Microsoft's documentation to create an[ instrumentation key](https://docs.microsoft.com/en-us/azure/azure-monitor/app/create-new-resource). | **NOTE:** The logs sent to AppInsights are configured through the Logger properties. See the -[ Monitoring ](/docs/identitymanager/saas/integration-guide/monitoring/index.md) topic for additional information. +[Monitoring](/docs/identitymanager/saas/integration-guide/monitoring/index.md) topic for additional information. diff --git a/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/azure-key-vault/index.md b/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/azure-key-vault/index.md index 7c0ab81507..fbf6e0a0f4 100644 --- a/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/azure-key-vault/index.md +++ b/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/azure-key-vault/index.md @@ -25,7 +25,7 @@ Microsoft Entra ID (formerly Azure AD) Key Vault. See the [appsettings.agent](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/appsettings-agent/index.md) topic for additional information. Check the examples in connectors' credential protection sections. See the -[ ServiceNow ](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/servicenowentitymanagement/index.md) topic +[ServiceNow](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/servicenowentitymanagement/index.md) topic for additional information. ## Write Settings to the Vault @@ -51,16 +51,14 @@ script in the command line.   "Connections": {     ...     "ADExport": { -      "Servers": [ -        { +      "Servers": [{           "Server": "",           "BaseDN": ""         },         {           "Server": "",           "BaseDN": "" -        } -      ], +        }],       "AuthType": "",       "Login": "",       "Password": "", diff --git a/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/cyberark-application-access-manager-credential-providers/index.md b/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/cyberark-application-access-manager-credential-providers/index.md index 99f4e433f5..ee289a4d32 100644 --- a/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/cyberark-application-access-manager-credential-providers/index.md +++ b/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/cyberark-application-access-manager-credential-providers/index.md @@ -134,10 +134,7 @@ defining at least the following properties: | Address | Server | | Password | Password | -Netwrix Identity Manager (formerly Usercube) recommends customizing the account's name because it will be used in [ - - Connection - ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) to retrieve this account from the vault. +Netwrix Identity Manager (formerly Usercube) recommends customizing the account's name because it will be used in [Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) to retrieve this account from the vault. ``` @@ -243,7 +240,7 @@ The archive is set using the following attributes: | Name | Details | | ----------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | File required | **Type** String **Description** [PKCS #12](https://en.wikipedia.org/wiki/PKCS_12) archive path on the host file system. | -| Password optional | **Type** String **Description** [PKCS #12](https://en.wikipedia.org/wiki/PKCS_12) archive password. **Info:** storing a `.pfx` file's password in plain text in a production environment is strongly discouraged. It should always be encrypted using the [ Usercube-Protect-CertificatePassword ](/docs/identitymanager/saas/integration-guide/executables/references/protect-certificatepassword/index.md) tool. | +| Password optional | **Type** String **Description** [PKCS #12](https://en.wikipedia.org/wiki/PKCS_12) archive password. **Info:** storing a `.pfx` file's password in plain text in a production environment is strongly discouraged. It should always be encrypted using the [Usercube-Protect-CertificatePassword](/docs/identitymanager/saas/integration-guide/executables/references/protect-certificatepassword/index.md) tool. | #### As a Certificate in the Windows Store @@ -298,14 +295,13 @@ In this file: > "AD_Export": { > "Login": "AdAccount", > "Password": "AdAccount", -> "Servers": [ -> { +> "Servers": [> { > "Server": "AdAccount" > }, > { > "Server": "AdServer2" > } -> ] +>] > } > } > } diff --git a/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/index.md b/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/index.md index 95eb9385c6..9763f6c738 100644 --- a/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/index.md +++ b/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/index.md @@ -17,12 +17,12 @@ The Agent configuration uses two sets of settings: the agent **appsettings** set 1. The [Application Settings](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/appsettings/index.md) set is written either to the Agent's working directory appsettings.json file or as environment variables. See the - [ Architecture ](/docs/identitymanager/saas/integration-guide/architecture/index.md) topic for additional information. + [Architecture](/docs/identitymanager/saas/integration-guide/architecture/index.md) topic for additional information. 2. The [appsettings.agent](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/appsettings-agent/index.md) set is written as environment variables or to the appsettings.agent.json files from the Agent's working directory. 3. There are two additional files involved in the _Agent_'s configuration to protect sensitive data: appsettings.encrypted. agent. json and appsettings.cyberark.agent.json. See the - [ RSA Encryption ](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md) and + [RSA Encryption](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md) and [CyberArk's AAM Credential Providers ](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/cyberark-application-access-manager-credential-providers/index.md)topics for additional information. diff --git a/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md b/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md index 15b5832a2e..ea35c4728f 100644 --- a/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md +++ b/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/rsa-encryption/index.md @@ -12,9 +12,9 @@ Identity Manager provides a few options to protect sensitive data via RSA encry Sensitive data can be RSA encrypted by using Identity Manager's tools: -- [ Usercube-Protect-X509JsonValue ](/docs/identitymanager/saas/integration-guide/executables/references/protect-x509jsonvalue/index.md) +- [Usercube-Protect-X509JsonValue](/docs/identitymanager/saas/integration-guide/executables/references/protect-x509jsonvalue/index.md) to encrypt given values; -- [ Usercube-Protect-X509JsonFile ](/docs/identitymanager/saas/integration-guide/executables/references/protect-x509jsonfile/index.md) +- [Usercube-Protect-X509JsonFile](/docs/identitymanager/saas/integration-guide/executables/references/protect-x509jsonfile/index.md) to encrypt a whole file. The file encryption tool should be used only on files that contain only plain text values, not @@ -36,7 +36,7 @@ The `appsettings.encrypted.json` and `appsettings.encrypted.agent.json` files co the `appsettings.json` and `appsettings.agent.json` files' sensitive setting values which are protected by RSA encryption. -These files follow the exact same structure as the [ Agent Configuration ](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/index.md). +These files follow the exact same structure as the [Agent Configuration](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/index.md). ### Read the Encrypted Files diff --git a/docs/identitymanager/saas/integration-guide/network-configuration/index.md b/docs/identitymanager/saas/integration-guide/network-configuration/index.md index da60a1fc32..00f98ae41a 100644 --- a/docs/identitymanager/saas/integration-guide/network-configuration/index.md +++ b/docs/identitymanager/saas/integration-guide/network-configuration/index.md @@ -24,9 +24,9 @@ Configuration settings are detailed further in the following sections: - Server configuration, including connection to the database and end-user authentication. See the [Server Configuration](/docs/identitymanager/saas/integration-guide/network-configuration/server-configuration/index.md) topic for additional information. - Agent configuration, including connection to the managed systems. See the - [ Agent Configuration ](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/index.md) topic for additional information. + [Agent Configuration](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/index.md) topic for additional information. - Monitoring, indicating how to set up monitoring for Identity Manager. See the - [ Monitoring ](/docs/identitymanager/saas/integration-guide/monitoring/index.md)topic for additional information. + [Monitoring](/docs/identitymanager/saas/integration-guide/monitoring/index.md)topic for additional information. ## Write Settings @@ -77,7 +77,7 @@ Relevant files for the Agent can be found in its working directory: - `appsettings.cyberArk.agent.json` Each setting file is organized into several sections as shown in the Sets, Sections and values -diagram. See the [ Architecture ](/docs/identitymanager/saas/integration-guide/architecture/index.md) topic for additional information. +diagram. See the [Architecture](/docs/identitymanager/saas/integration-guide/architecture/index.md) topic for additional information. Each section's name matches a top level attribute of the file's `json` object. @@ -107,7 +107,7 @@ settings.example.json ``` In Integrated-agent mode, agent configuration is written to the Server's `appsettings.json` file. -See the [ Overview ](/docs/identitymanager/saas/installation-guide/overview/index.md) topic for additional information. +See the [Overview](/docs/identitymanager/saas/installation-guide/overview/index.md) topic for additional information. #### Reminder @@ -200,6 +200,6 @@ Configuration encompasses: - The Server configuration with a connection to the database and end-user authentication. See the [Server Configuration](/docs/identitymanager/saas/integration-guide/network-configuration/server-configuration/index.md) topic for additional information. - The Agent configuration with a connection to the managed systems. See the - [ Agent Configuration ](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/index.md)topic for additional information. -- The Logger configuration. See the [ Monitoring ](/docs/identitymanager/saas/integration-guide/monitoring/index.md)topic for additional + [Agent Configuration](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/index.md)topic for additional information. +- The Logger configuration. See the [Monitoring](/docs/identitymanager/saas/integration-guide/monitoring/index.md)topic for additional information. diff --git a/docs/identitymanager/saas/integration-guide/network-configuration/server-configuration/end-users-authentication/index.md b/docs/identitymanager/saas/integration-guide/network-configuration/server-configuration/end-users-authentication/index.md index 881134327c..8d6c0594c7 100644 --- a/docs/identitymanager/saas/integration-guide/network-configuration/server-configuration/end-users-authentication/index.md +++ b/docs/identitymanager/saas/integration-guide/network-configuration/server-configuration/end-users-authentication/index.md @@ -185,7 +185,7 @@ different. **NOTE:** This guide doesn't cover how to set up authorizations within Identity Manager. Authorization for an end-user to access Identity Manager resources relies on assigning roles to profiles. Identity credentials used for authentication must be linked to these profiles in the -applicative configuration. See the [ Various XML Settings ](/docs/identitymanager/saas/integration-guide/network-configuration/settings/index.md)topic for +applicative configuration. See the [Various XML Settings](/docs/identitymanager/saas/integration-guide/network-configuration/settings/index.md)topic for additional information. Authentication-related settings are done through the following sections of the appsettings set: @@ -193,7 +193,7 @@ Authentication-related settings are done through the following sections of the a - IdentityServer - Authentication -See the[ Architecture ](/docs/identitymanager/saas/integration-guide/architecture/index.md)topic for additional information. +See the[Architecture](/docs/identitymanager/saas/integration-guide/architecture/index.md)topic for additional information. ### Identity Server @@ -335,7 +335,7 @@ To authorize an end-user, Identity Manager Server retrieves a specific claim (a transmitted through the OIDC-issued JWT token) returned by the provider and looks for a resource that matches this claim's value. The comparison is carried out according to the resource and property set as the end-user's identity in the applicative configuration. See the -[ Select User by Identity Query Handler Setting ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/selectuserbyidentityqueryhandlersetting/index.md) +[Select User by Identity Query Handler Setting](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/selectuserbyidentityqueryhandlersetting/index.md) The name of the claim that is retrieved for this purpose defaults to `sub` which is one of the standard @@ -399,7 +399,7 @@ Under the new subsection, the following parameters are used to configure the aut | ClientId required | String | Is the Client ID issued during the registration of Identity Manager to the chosen OpenID Connect provider. | | ClientSecret required | String | Is the Client Secret issued during the registration of Identity Manager to the chosen OpenID Connect provider. | | Authority required | String | This URL identifies the OpenID Connect provider for Identity Manager according to the [OpenID Connect specifications](https://openid.net/connect/). It can be retrieved from the target OpenID Connect provider documentation. For example, [Microsoft's documentation ](https://docs.microsoft.com/en-us/azure/active-directory/develop/v2-protocols-oidc)indicates the Microsoft Identity Platform OpenID Connect[ ](https://docs.microsoft.com/en-us/azure/active-directory/develop/v2-protocols-oidc)authority. | -| NameClaimType optional | String | Sets the type of the claim that will be retrieved by Identity Manager to identify the end-user. The retrieved claim will be compared against the resource and property set as the end-user's identity in the applicative configuration. See the [ Select User by Identity Query Handler Setting ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/selectuserbyidentityqueryhandlersetting/index.md)topic for additional information. | +| NameClaimType optional | String | Sets the type of the claim that will be retrieved by Identity Manager to identify the end-user. The retrieved claim will be compared against the resource and property set as the end-user's identity in the applicative configuration. See the [Select User by Identity Query Handler Setting](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/selectuserbyidentityqueryhandlersetting/index.md)topic for additional information. | | Scopes optional | String | Sets the list of the requested [scopes](https://auth0.com/docs/scopes/openid-connect-scopes). By default, the requested scopes are: openid, profile and email. | | SaveTokens default value: false | Boolean | Only for Okta providers. Set to `true if authentication uses an Okta provider. See the [Configure Okta](/docs/identitymanager/saas/integration-guide/network-configuration/how-tos/okta/index.md)topic for additional information. | | MetadataAddress optional | String | URL address of a copy of the metadata, used when the authority metadata cannot be accessed from the Identity Manager server, for example because of a firewall. | @@ -774,7 +774,7 @@ The archive is set using the following attributes: Storing a `.pfx` file password in plain text in a production environment is strongly discouraged. It should always be encrypted using the Identity Manager-Protect-CertificatePassword tool. See the -[ Usercube-Protect-CertificatePassword ](/docs/identitymanager/saas/integration-guide/executables/references/protect-certificatepassword/index.md) +[Usercube-Protect-CertificatePassword](/docs/identitymanager/saas/integration-guide/executables/references/protect-certificatepassword/index.md) topic for additional information. The archive is set using the following attributes: @@ -849,7 +849,7 @@ script in the command line. When Internal Methods is enabled, the end-user is prompted via a form to input a login and a password. The login to be used is defined within the applicative configuration's Select User By -Identity Query Handler Setting element. See the [ Various XML Settings ](/docs/identitymanager/saas/integration-guide/network-configuration/settings/index.md) +Identity Query Handler Setting element. See the [Various XML Settings](/docs/identitymanager/saas/integration-guide/network-configuration/settings/index.md) topic for additional information. First, the AllowLocalLogin parameter needs to be set to true in the Authentication section. diff --git a/docs/identitymanager/saas/integration-guide/network-configuration/server-configuration/general-purpose/index.md b/docs/identitymanager/saas/integration-guide/network-configuration/server-configuration/general-purpose/index.md index 8f5f7af459..eaa5c5d135 100644 --- a/docs/identitymanager/saas/integration-guide/network-configuration/server-configuration/general-purpose/index.md +++ b/docs/identitymanager/saas/integration-guide/network-configuration/server-configuration/general-purpose/index.md @@ -33,7 +33,7 @@ The appsettings set allows the following attributes and sections: | ApplicationUri required | String | URI of the server to use in log messages, to communicate with the server in tasks, to allow certain redirect URIs. It must be the same as the agent's appsettings.json's ApplicationUri. Example: Code attributes enclosed with `<>` need to be replaced with a custom value before entering the script in the command line. `appsettings.json {       …       “ApplicationUri”: “usercubeserver.contoso.com:5000” }` | | EncryptionCertificate required | EncryptionCertificate | Settings to configure the encryption of specific files. | | License | String | License key of the server. Example: Code attributes enclosed with `<>` need to be replaced with a custom value before entering the script in the command line. `appsettings.json {       …       “License”: “{"LicensedTo":"","ValidTo":"<20120905>","IdentityQuota":"<10000>","Signature":"<…>"}" }` | -| Agents optional | Agent List | List of agents' settings used to work on several environments. See the [ Architecture ](/docs/identitymanager/saas/integration-guide/architecture/index.md) topic for additional information. This way, each Agent's URI/URL is configured without altering the database. Example: Code attributes enclosed with `<>` need to be replaced with a custom value before entering the script in the command line. `appsettings.json {       …       “Agents”: {             “Local”: {                   “Uri”: “”             },             …       } }` | +| Agents optional | Agent List | List of agents' settings used to work on several environments. See the [Architecture](/docs/identitymanager/saas/integration-guide/architecture/index.md) topic for additional information. This way, each Agent's URI/URL is configured without altering the database. Example: Code attributes enclosed with `<>` need to be replaced with a custom value before entering the script in the command line. `appsettings.json {       …       “Agents”: {             “Local”: {                   “Uri”: “”             },             …       } }` | | AppDisplay optional | AppDisplay | Settings to override the application display XML configuration. See the [App Display Setting](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/appdisplaysetting/index.md) topic for additional information. It is useful to change the application's theme and name without redeploying the whole configuration. | | ApplicationInsights optional | ApplicationInsights | Settings to plug to and configure the [App Insights](https://docs.microsoft.com/en-us/azure/azure-monitor/app/app-insights-overview) monitoring tool. | | DataProtection optional | DataProtection | Settings to configure the encryption used for the authentication cookies and the anti-forgery tokens. The data protection can be configured to share the keys between several instances of Identity Manager's server, for example when deployed in a cluster where the servers do not have the same machine id. | @@ -43,10 +43,10 @@ The appsettings set allows the following attributes and sections: | MailSettings optional | String | Settings to configure the email service. | | MaxActors default value: 20 maximum value: 50 | UInt | The maximum number of recipients who will be notified of the Workflow changes and can take action. If the number of recipients is exceeding the MaxRecipients value, then the actors will have the task assigned to them but they will not receive an email notification. In order for all actors to receive an email notification the MaxRecipients should be increased as well. | | MaxPageSize optionalAttribute | UInt | It represents the maximum number of items returned when using squeries. | -| NotUseAgent default value: false | Boolean | True to disable the use of the agent. See the[ Architecture ](/docs/identitymanager/saas/integration-guide/architecture/index.md) topic for additional information. Example: Code attributes enclosed with `<>` need to be replaced with a custom value before entering the script in the command line. `appsettings.json {       …     "":  true }` | -| OpenIdClients optional | OpenIdClient List | List of hashed secrets used to override the plain-text secrets from the OpenIdClient XML configuration. See the [ OpenIdClient ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) topic for additional information. This way, Identity Manager stores only hashed secrets, for security purposes. Each environment must have its own secret, distinct from the others. Example: Code attributes enclosed with `<>` need to be replaced with a custom value before entering the script in the command line. `appsettings.json {       …     "OpenIdClients": {             "Job": {                   "": ""             },             "PowerBI": {                   "": "<7b8N2NWka5alDrjM7rFqf7+xqq9LIcT5jSoQ+1Ci2V0>"             }       } }` | +| NotUseAgent default value: false | Boolean | True to disable the use of the agent. See the[Architecture](/docs/identitymanager/saas/integration-guide/architecture/index.md) topic for additional information. Example: Code attributes enclosed with `<>` need to be replaced with a custom value before entering the script in the command line. `appsettings.json {       …     "":  true }` | +| OpenIdClients optional | OpenIdClient List | List of hashed secrets used to override the plain-text secrets from the OpenIdClient XML configuration. See the [OpenIdClient](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) topic for additional information. This way, Identity Manager stores only hashed secrets, for security purposes. Each environment must have its own secret, distinct from the others. Example: Code attributes enclosed with `<>` need to be replaced with a custom value before entering the script in the command line. `appsettings.json {       …     "OpenIdClients": {             "Job": {                   "": ""             },             "PowerBI": {                   "": "<7b8N2NWka5alDrjM7rFqf7+xqq9LIcT5jSoQ+1Ci2V0>"             }       } }` | | PowerBISettings optional | PowerBISettings | Settings to configure the API used by Power BI to access Identity Manager data. | -| Serilog optional | Serilog | Settings to configure the logging service, complying to the Logger properties and structure. See the [ Monitoring ](/docs/identitymanager/saas/integration-guide/monitoring/index.md) topic for additional information. Example: Code attributes enclosed with `<>` need to be replaced with a custom value before entering the script in the command line. `appsettings.json {       …     "Serilog": {             "WriteTo": [ "Console" ],             "MinimumLevel": {                   "Default": "Error",                   "Override": {                         "Usercube": "Information"                   }             }       } }` | +| Serilog optional | Serilog | Settings to configure the logging service, complying to the Logger properties and structure. See the [Monitoring](/docs/identitymanager/saas/integration-guide/monitoring/index.md) topic for additional information. Example: Code attributes enclosed with `<>` need to be replaced with a custom value before entering the script in the command line. `appsettings.json {       …     "Serilog": {             "WriteTo": ["Console"],             "MinimumLevel": {                   "Default": "Error",                   "Override": {                         "Usercube": "Information"                   }             }       } }` | | Swagger optional | Swagger | By enabling [Swagger ](https://swagger.io/tools/swagger-ui/)you can visualize and interact with the API's resources without having any of the implementation logic in place. It is automatically generated from Identity Manager's API, with the visual documentation making it easy for back-end implementation and client-side consumption. | | TempFolderPath default value: ../Temp | String | Path to the temporary folder which contains: - ExportOutput: directory storing data exported from connectors. - JobLogs: directory storing task instance logs. - Reports: directory storing generated reports. - Packages: directory storing the downloaded package logos. - PolicySimulations: directory storing the files generated by policy simulations. - ProvisioningCache.txt: file storing the clustered provisioning cache. When enabled, this file can be used to coordinate the API cache among clusters. - CorrelationCache.txt - RiskCache.txt - ExpressionCache.txt - scheduler.lock - connector.txt - container.reset.txt: file acting as a reset command for Identity Manager's server, i.e. any change to this file triggers the reset service, thus reloading all the services instantiated by the server. This path can be overridden by **ResetSettings** > **FilepathResetService**. - Mails: directory storing the email messages. This path can be overridden by **ResetSettings** > **PickupDirectory**. - Deployment These elements can be removed, but make sure to restart the server after doing so. Example: Code attributes enclosed with `<>` need to be replaced with a custom value before entering the script in the command line. `appsettings.json {       …     "" }` | | WorkFolderPath default value: ../Work | String | Path of the work folder which contains: - Collect: directory storing the CSV source files exported by connectors. - ProvisioningOrders: directory storing the orders generated by the server. - FulfillPowerShell: PowerShell provisioner's working directory. - FulfillRobotFramework: Robot Framework's provisioner working directory. - ExportCookies: directory storing the cookies used for incremental export. - Synchronization: directory storing the agent's data collection results. - Upload: directory storing the uploaded media like uploaded pictures, before they are inserted into the database. - appsettings.connection.json These elements must not be removed, because doing so may disrupt Identity Manager's execution after restarting. Example: Code attributes enclosed with `<>` need to be replaced with a custom value before entering the script in the command line. `appsettings.json {       …     "" }` | @@ -106,7 +106,7 @@ The archive is set using the following attributes: Storing a .pfx file password in plain text in a production environment is strongly discouraged. It should always be encrypted using the Usercube-Protect-CertificatePassword tool. See the -[ Usercube-Protect-CertificatePassword ](/docs/identitymanager/saas/integration-guide/executables/references/protect-certificatepassword/index.md) +[Usercube-Protect-CertificatePassword](/docs/identitymanager/saas/integration-guide/executables/references/protect-certificatepassword/index.md) topic for additional information. The archive is set using the following attributes: @@ -114,7 +114,7 @@ The archive is set using the following attributes: | Name | Type | Description | | ----------------- | ------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | File required | String | [PKCS #12](https://en.wikipedia.org/wiki/PKCS_12) archive path on the host file system. | -| Password optional | String | [PKCS #12](https://en.wikipedia.org/wiki/PKCS_12) archive password. Storing a .pfx file's password in plain text in a production environment is strongly discouraged. It should always be encrypted using the Usercube-Protect-CertificatePassword.exe tool. See the [ Usercube-Protect-CertificatePassword ](/docs/identitymanager/saas/integration-guide/executables/references/protect-certificatepassword/index.md) topic for additional information. | +| Password optional | String | [PKCS #12](https://en.wikipedia.org/wiki/PKCS_12) archive password. Storing a .pfx file's password in plain text in a production environment is strongly discouraged. It should always be encrypted using the Usercube-Protect-CertificatePassword.exe tool. See the [Usercube-Protect-CertificatePassword](/docs/identitymanager/saas/integration-guide/executables/references/protect-certificatepassword/index.md) topic for additional information. | As a Certificate in the Windows Store @@ -233,7 +233,7 @@ The application insights details are: | InstrumentationKey default value: null | String | Key linked to the AppInsights instance to which the server's logs, requests, dependencies and performance are to be sent. See the Microsoft [Create an Application Insights resource](https://docs.microsoft.com/en-us/azure/azure-monitor/app/create-new-resource) article for information on creating an instrumentation key. | **NOTE:** The logs sent to AppInsights are configured through the Logger properties. See the -[ Monitoring ](/docs/identitymanager/saas/integration-guide/monitoring/index.md) topic for additional information. +[Monitoring](/docs/identitymanager/saas/integration-guide/monitoring/index.md) topic for additional information. ## PowerBI Settings diff --git a/docs/identitymanager/saas/integration-guide/network-configuration/server-configuration/index.md b/docs/identitymanager/saas/integration-guide/network-configuration/server-configuration/index.md index 22822f6d59..0c77149c7b 100644 --- a/docs/identitymanager/saas/integration-guide/network-configuration/server-configuration/index.md +++ b/docs/identitymanager/saas/integration-guide/network-configuration/server-configuration/index.md @@ -14,7 +14,7 @@ database connection and some general-purpose settings. The Server configuration is included in the Server's appsettings set. The appsettings set content can be written to appsettings.json in the Server's working directory or -to environment variables. See the [ Architecture ](/docs/identitymanager/saas/integration-guide/architecture/index.md) topic for additional +to environment variables. See the [Architecture](/docs/identitymanager/saas/integration-guide/architecture/index.md) topic for additional information. The server appsettings supported attributes and sections are described in the following sections: @@ -23,7 +23,7 @@ The server appsettings supported attributes and sections are described in the fo - End-User Authentication - General-Purpose Settings -See the[ Connection to the Database ](/docs/identitymanager/saas/integration-guide/network-configuration/server-configuration/database-connection/index.md), +See the[Connection to the Database](/docs/identitymanager/saas/integration-guide/network-configuration/server-configuration/database-connection/index.md), [ End-User Authentication](/docs/identitymanager/saas/integration-guide/network-configuration/server-configuration/end-users-authentication/index.md) and [Application Settings](/docs/identitymanager/saas/integration-guide/network-configuration/server-configuration/general-purpose/index.md) topics for additional information. diff --git a/docs/identitymanager/saas/integration-guide/network-configuration/server-configuration/rsa-encryption/index.md b/docs/identitymanager/saas/integration-guide/network-configuration/server-configuration/rsa-encryption/index.md index 8eb8d335b3..2a163c5342 100644 --- a/docs/identitymanager/saas/integration-guide/network-configuration/server-configuration/rsa-encryption/index.md +++ b/docs/identitymanager/saas/integration-guide/network-configuration/server-configuration/rsa-encryption/index.md @@ -12,9 +12,9 @@ Identity Manager provides a few options to protect sensitive data via RSA encry Sensitive data can be RSA encrypted by using Netwrix Identity Manager (formerly Usercube)'s tools: -- [ Usercube-Protect-X509JsonValue ](/docs/identitymanager/saas/integration-guide/executables/references/protect-x509jsonvalue/index.md) +- [Usercube-Protect-X509JsonValue](/docs/identitymanager/saas/integration-guide/executables/references/protect-x509jsonvalue/index.md) to encrypt given values; -- [ Usercube-Protect-X509JsonFile ](/docs/identitymanager/saas/integration-guide/executables/references/protect-x509jsonfile/index.md) +- [Usercube-Protect-X509JsonFile](/docs/identitymanager/saas/integration-guide/executables/references/protect-x509jsonfile/index.md) to encrypt a whole file. The file encryption tool should be used only on files that contain only plain text values, not diff --git a/docs/identitymanager/saas/integration-guide/network-configuration/settings/index.md b/docs/identitymanager/saas/integration-guide/network-configuration/settings/index.md index 2af7744c71..0eb89728e1 100644 --- a/docs/identitymanager/saas/integration-guide/network-configuration/settings/index.md +++ b/docs/identitymanager/saas/integration-guide/network-configuration/settings/index.md @@ -7,7 +7,7 @@ sidebar_position: 60 # Various XML Settings This section describes Identity Manager's -[ Settings ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/index.md) available in the +[Settings](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/index.md) available in the applicative configuration. Those are mandatory. ## ConfigurationVersion @@ -123,7 +123,7 @@ The max number of links to display is 5. _This attribute matches an end-user with a resource from the unified resource repository._ Authorization mechanisms within Identity Manager rely on assigning -[ Profiles ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/index.md) +[Profiles](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/index.md) to an identity-resource that stands for the end-user digital identity. To that end, and end-user authentication credentials are linked to such an identity-resource using diff --git a/docs/identitymanager/saas/integration-guide/network-configuration/technical-files/appsettings.connection/index.md b/docs/identitymanager/saas/integration-guide/network-configuration/technical-files/appsettings.connection/index.md index 7de0c17127..d74492521d 100644 --- a/docs/identitymanager/saas/integration-guide/network-configuration/technical-files/appsettings.connection/index.md +++ b/docs/identitymanager/saas/integration-guide/network-configuration/technical-files/appsettings.connection/index.md @@ -9,7 +9,7 @@ sidebar_position: 10 ## Define configuration through UI On some configuration screens, such as the connector screen, it is possible to define some of the -[ Agent Configuration ](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/index.md). This configuration is stored in the +[Agent Configuration](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/index.md). This configuration is stored in the **appsettings.connection.json** file, located inside the [Application Settings](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/appsettings/index.md) work folder. @@ -17,6 +17,6 @@ The **appsettings.connection.json** file has the exact same structure as the oth [appsettings.agent](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/appsettings-agent/index.md) file. This configuration file has the highest priority among others agent's configuration sources . See -the [ Agent Configuration ](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/index.md) topic for additional information. +the [Agent Configuration](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/index.md) topic for additional information. You should not modify this file manually. diff --git a/docs/identitymanager/saas/integration-guide/network-configuration/technical-files/index.md b/docs/identitymanager/saas/integration-guide/network-configuration/technical-files/index.md index 0ce4df1430..1983d29703 100644 --- a/docs/identitymanager/saas/integration-guide/network-configuration/technical-files/index.md +++ b/docs/identitymanager/saas/integration-guide/network-configuration/technical-files/index.md @@ -9,4 +9,4 @@ sidebar_position: 40 This section gathers information relative to the technical files that Identity Manager could use or generate in its lifecycle. -- [ appsettings.connection ](/docs/identitymanager/saas/integration-guide/network-configuration/technical-files/appsettings.connection/index.md) +- [appsettings.connection](/docs/identitymanager/saas/integration-guide/network-configuration/technical-files/appsettings.connection/index.md) diff --git a/docs/identitymanager/saas/integration-guide/notifications/custom/index.md b/docs/identitymanager/saas/integration-guide/notifications/custom/index.md index 2a9538deef..d4a3e12e18 100644 --- a/docs/identitymanager/saas/integration-guide/notifications/custom/index.md +++ b/docs/identitymanager/saas/integration-guide/notifications/custom/index.md @@ -19,17 +19,17 @@ given activity in [Workflows](/docs/identitymanager/saas/integration-guide/workf > for a workflow to continue. The configuration is made through the XML tag -[ Notification Aspect ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/aspects/notificationaspect/index.md). +[Notification Aspect](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/aspects/notificationaspect/index.md). ## Periodic Notifications A notification can be configured to be sent to a given user on a regular basis at specified times, through the -[ Send Notifications Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/sendnotificationstask/index.md) +[Send Notifications Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/sendnotificationstask/index.md) as part of a job. > For example, a notification can be sent automatically to remind a manager that someone arrives in > their team a month before the arrival, and again a week before. The configuration is made through the XML tag -[ Notification ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/notifications/notification/index.md). +[Notification](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/notifications/notification/index.md). diff --git a/docs/identitymanager/saas/integration-guide/notifications/how-tos/customize-native-notification/index.md b/docs/identitymanager/saas/integration-guide/notifications/how-tos/customize-native-notification/index.md index 2df8853cce..d8aa725237 100644 --- a/docs/identitymanager/saas/integration-guide/notifications/how-tos/customize-native-notification/index.md +++ b/docs/identitymanager/saas/integration-guide/notifications/how-tos/customize-native-notification/index.md @@ -5,7 +5,7 @@ This guide shows how to set a template other than the default one for native not ## Overview Identity Manager natively sends notifications for usual cases. See the -[ Native Notifications ](/docs/identitymanager/saas/integration-guide/notifications/native/index.md) topic for additional information. +[Native Notifications](/docs/identitymanager/saas/integration-guide/notifications/native/index.md) topic for additional information. These native notifications are based on cshtml templates available inside the `Runtime` folder. If the provided templates do not meet your exact needs, then they can be replaced by personalized diff --git a/docs/identitymanager/saas/integration-guide/notifications/how-tos/set-language/index.md b/docs/identitymanager/saas/integration-guide/notifications/how-tos/set-language/index.md index eac50e26ef..29b749d11a 100644 --- a/docs/identitymanager/saas/integration-guide/notifications/how-tos/set-language/index.md +++ b/docs/identitymanager/saas/integration-guide/notifications/how-tos/set-language/index.md @@ -15,7 +15,7 @@ defined, then notifications use the first language. Set the first language for the whole application by proceeding as follows: 1. In the XML configuration, create a `Language` with `IndicatorNumber` set to `1`. See the - [ Language ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/language/index.md) topic for additional + [Language](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/language/index.md) topic for additional information. > For example, to set English as the first language: @@ -33,7 +33,7 @@ Set the first language for the whole application by proceeding as follows: Set the language explicitly for server-side-task notifications by proceeding as follows: 1. In the XML configuration, configure `MailSetting` with a `LanguageCode`See the - [ Mail Setting ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/mailsetting/index.md) topic + [Mail Setting](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/mailsetting/index.md) topic for additional information. > For example, to set the language to English: diff --git a/docs/identitymanager/saas/integration-guide/notifications/index.md b/docs/identitymanager/saas/integration-guide/notifications/index.md index 1360ad851d..25a79e23c0 100644 --- a/docs/identitymanager/saas/integration-guide/notifications/index.md +++ b/docs/identitymanager/saas/integration-guide/notifications/index.md @@ -9,8 +9,8 @@ sidebar_position: 130 Identity Manager is able to send notification emails when an action is expected, or a job ends with an error. -Identity Manager provides [ Native Notifications ](/docs/identitymanager/saas/integration-guide/notifications/native/index.md) for usual cases, for example +Identity Manager provides [Native Notifications](/docs/identitymanager/saas/integration-guide/notifications/native/index.md) for usual cases, for example provisioning review, resource reconciliation, and role reconciliation. -[ Custom Notifications ](/docs/identitymanager/saas/integration-guide/notifications/custom/index.md) can be configured for specific needs, to be triggered by a +[Custom Notifications](/docs/identitymanager/saas/integration-guide/notifications/custom/index.md) can be configured for specific needs, to be triggered by a workflow, or periodically via a task. diff --git a/docs/identitymanager/saas/integration-guide/notifications/native/customize-native-notification/index.md b/docs/identitymanager/saas/integration-guide/notifications/native/customize-native-notification/index.md index f8801448b0..98b439e514 100644 --- a/docs/identitymanager/saas/integration-guide/notifications/native/customize-native-notification/index.md +++ b/docs/identitymanager/saas/integration-guide/notifications/native/customize-native-notification/index.md @@ -11,7 +11,7 @@ This guide shows how to set a template other than the default one for native not ## Overview Identity Manager natively sends notifications for usual cases. See the -[ Native Notifications ](/docs/identitymanager/saas/integration-guide/notifications/native/index.md) topic for additional information. +[Native Notifications](/docs/identitymanager/saas/integration-guide/notifications/native/index.md) topic for additional information. These native notifications are based on cshtml templates available inside the `Runtime` folder. If the provided templates do not meet your exact needs, then they can be replaced by personalized diff --git a/docs/identitymanager/saas/integration-guide/notifications/native/errored-jobs/index.md b/docs/identitymanager/saas/integration-guide/notifications/native/errored-jobs/index.md index bbde7f21a4..7ce41eb94b 100644 --- a/docs/identitymanager/saas/integration-guide/notifications/native/errored-jobs/index.md +++ b/docs/identitymanager/saas/integration-guide/notifications/native/errored-jobs/index.md @@ -9,6 +9,6 @@ sidebar_position: 60 Identity Manager is able to send notification emails when a job ends with an error. The notification email is sent to the user who has the necessary rights and the permission. -See the [ Native Notifications ](/docs/identitymanager/saas/integration-guide/notifications/native/index.md) and -[ Profiles & Permissions ](/docs/identitymanager/saas/integration-guide/profiles-permissions/index.md) topics for additional +See the [Native Notifications](/docs/identitymanager/saas/integration-guide/notifications/native/index.md) and +[Profiles & Permissions](/docs/identitymanager/saas/integration-guide/profiles-permissions/index.md) topics for additional information. diff --git a/docs/identitymanager/saas/integration-guide/notifications/native/index.md b/docs/identitymanager/saas/integration-guide/notifications/native/index.md index e26e9a1668..7ea166b1a9 100644 --- a/docs/identitymanager/saas/integration-guide/notifications/native/index.md +++ b/docs/identitymanager/saas/integration-guide/notifications/native/index.md @@ -15,7 +15,7 @@ Identity Manager natively sends notifications for: - Password reset to the users whose passwords are reset; - Access certification to the users selected as reviewers; -- [ Manual Provisioning ](/docs/identitymanager/saas/integration-guide/notifications/native/manual-provisioning/index.md), provisioning review and role review to the +- [Manual Provisioning](/docs/identitymanager/saas/integration-guide/notifications/native/manual-provisioning/index.md), provisioning review and role review to the users who own a profile with the permissions to perform the corresponding actions; - Jobs that finished in state completed/errored/aborted/blocked/warning to the users who own a profile with the corresponding permissions. @@ -43,5 +43,5 @@ found in `/Runtime/NotificationTemplates`. The templates for native notifications can be adjusted to specific needs through the XML tag [Notification Template](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/notifications/notificationtemplate/index.md). -See the [ Customize a Native Notification ](/docs/identitymanager/saas/integration-guide/notifications/native/customize-native-notification/index.md) for +See the [Customize a Native Notification](/docs/identitymanager/saas/integration-guide/notifications/native/customize-native-notification/index.md) for additional information on how to customize native notifications. diff --git a/docs/identitymanager/saas/integration-guide/notifications/native/manual-provisioning/index.md b/docs/identitymanager/saas/integration-guide/notifications/native/manual-provisioning/index.md index 6d8d8092b5..c55eed66d1 100644 --- a/docs/identitymanager/saas/integration-guide/notifications/native/manual-provisioning/index.md +++ b/docs/identitymanager/saas/integration-guide/notifications/native/manual-provisioning/index.md @@ -13,7 +13,7 @@ Identity Manager natively sends notifications concerning manual provisioning. ### Notification Trigger The notifications are sent after a `FulfillTask` with a connection based on the -[ Manual Ticket ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/manual-ticket/index.md) package. +[Manual Ticket](/docs/identitymanager/saas/integration-guide/connectors/references-packages/manual-ticket/index.md) package. ### Notification Recipients diff --git a/docs/identitymanager/saas/integration-guide/notifications/set-language/index.md b/docs/identitymanager/saas/integration-guide/notifications/set-language/index.md index f79dfd51c6..8b05329ab5 100644 --- a/docs/identitymanager/saas/integration-guide/notifications/set-language/index.md +++ b/docs/identitymanager/saas/integration-guide/notifications/set-language/index.md @@ -21,7 +21,7 @@ defined, then notifications use the first language. Set the first language for the whole application by proceeding as follows: 1. In the XML configuration, create a `Language` with `IndicatorNumber` set to `1`. See the - [ Language ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/language/index.md) topic for additional + [Language](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/language/index.md) topic for additional information. > For example, to set English as the first language: @@ -39,7 +39,7 @@ Set the first language for the whole application by proceeding as follows: Set the language explicitly for server-side-task notifications by proceeding as follows: 1. In the XML configuration, configure `MailSetting` with a `LanguageCode`See the - [ Mail Setting ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/mailsetting/index.md) topic + [Mail Setting](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/mailsetting/index.md) topic for additional information. > For example, to set the language to English: diff --git a/docs/identitymanager/saas/integration-guide/profiles-permissions/create-assign-profiles/index.md b/docs/identitymanager/saas/integration-guide/profiles-permissions/create-assign-profiles/index.md index 10753f15db..298d73c2b8 100644 --- a/docs/identitymanager/saas/integration-guide/profiles-permissions/create-assign-profiles/index.md +++ b/docs/identitymanager/saas/integration-guide/profiles-permissions/create-assign-profiles/index.md @@ -12,7 +12,7 @@ these profiles automatically. ## Create a Profile Here is the xml configuration to create a profile in Identity Manager. See the -[ Profile ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/profile/index.md) topic for additional +[Profile](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/profile/index.md) topic for additional information. Code attributes enclosed with `<>` need to be replaced with a custom value before entering the @@ -42,7 +42,7 @@ script in the command line. The Identity Manager-Set-InternalUserProfiles task is mandatory to automatically assign the profile. The task can be selected from the Job provisioning list. See the -[ Set Internal User Profiles Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setinternaluserprofilestask/index.md) +[Set Internal User Profiles Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setinternaluserprofilestask/index.md) topic for additional information. Code attributes enclosed with `<>` need to be replaced with a custom value before entering the diff --git a/docs/identitymanager/saas/integration-guide/profiles-permissions/rightsrestriction/index.md b/docs/identitymanager/saas/integration-guide/profiles-permissions/rightsrestriction/index.md index e885233587..2f44b2a5d7 100644 --- a/docs/identitymanager/saas/integration-guide/profiles-permissions/rightsrestriction/index.md +++ b/docs/identitymanager/saas/integration-guide/profiles-permissions/rightsrestriction/index.md @@ -37,7 +37,7 @@ Assign a profile based on users' dimensions by proceeding as follows: > > ``` - See the [ Dimension ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md) topic for + See the [Dimension](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md) topic for additional information. 2. Write profile rules and profile rule contexts to make the previously created dimensions act as @@ -55,7 +55,7 @@ Assign a profile based on users' dimensions by proceeding as follows: The profile rule context must use a Sub-Binding to define the entity type that contains the dimension information. - See the [ Dimension ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md) topic for + See the [Dimension](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md) topic for additional information. ## Limit an Entity's Visibility @@ -72,7 +72,7 @@ Limit an entity's visibility by proceeding as follows: > > ``` - See the [ Dimension ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md) topic for + See the [Dimension](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md) topic for additional information. 2. Create an access control entity type to list all the properties whose visibility must be @@ -88,7 +88,7 @@ Limit an entity's visibility by proceeding as follows: As a result, all the properties listed in the access control entity type are hidden from users by default when they have the usual permissions written above. See the - [ Dimension ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md) topic for + [Dimension](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md) topic for additional information. To be able to see these properties, a user must have these permissions with a full access. @@ -141,5 +141,5 @@ the profile. > > ``` -See the [ Dimension ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md) topic for +See the [Dimension](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md) topic for additional information. diff --git a/docs/identitymanager/saas/integration-guide/provisioning/prov-thresholds/index.md b/docs/identitymanager/saas/integration-guide/provisioning/prov-thresholds/index.md index 8d36336b95..720fab9b7d 100644 --- a/docs/identitymanager/saas/integration-guide/provisioning/prov-thresholds/index.md +++ b/docs/identitymanager/saas/integration-guide/provisioning/prov-thresholds/index.md @@ -17,7 +17,7 @@ Thresholds can be deactivated via the value `0`, though **they should not all be be "guarded" by at least one threshold. Once the changes have been reviewed, the blocked job can be resumed (or not). See the -[ Synchronize Data ](/docs/identitymanager/saas/user-guide/set-up/synchronization/index.md) topic for additional +[Synchronize Data](/docs/identitymanager/saas/user-guide/set-up/synchronization/index.md) topic for additional information. ## Thresholds for Provisioning @@ -36,5 +36,5 @@ the generation of provisioning orders. They are configured with: All thresholds are active. Therefore, the lowest threshold (according to the specific situation) would be the first to stop the generation of provisioning orders. -Distinct [ Thresholds ](/docs/identitymanager/saas/integration-guide/synchronization/synchro-thresholds/index.md) are configurable for +Distinct [Thresholds](/docs/identitymanager/saas/integration-guide/synchronization/synchro-thresholds/index.md) are configurable for synchronization. diff --git a/docs/identitymanager/saas/integration-guide/resources/index.md b/docs/identitymanager/saas/integration-guide/resources/index.md index 848d552878..1e0757bfca 100644 --- a/docs/identitymanager/saas/integration-guide/resources/index.md +++ b/docs/identitymanager/saas/integration-guide/resources/index.md @@ -13,7 +13,7 @@ repository. The source of truth for the engine is the data from external sources that are copied into Identity Manager's database. This persisted set of data, called _resources_, is stored in the **Resource -Repository**. See the [ Upward Data Synchronization ](/docs/identitymanager/saas/integration-guide/synchronization/upward-data-sync/index.md) +Repository**. See the [Upward Data Synchronization](/docs/identitymanager/saas/integration-guide/synchronization/upward-data-sync/index.md) topic for additional information. The repository keeps a full history of all the changes performed to the resources. It is hence @@ -28,7 +28,7 @@ Resources can be added to the resource repository from one of four ways: a reasonable amount of data. This is often used to input reference data that is not in the managed systems, or for which no source of truth exists. 3. Load data from a CSV file. This is how data from managed systems are loaded most of the time. See - the [ Upward Data Synchronization ](/docs/identitymanager/saas/integration-guide/synchronization/upward-data-sync/index.md) topic for + the [Upward Data Synchronization](/docs/identitymanager/saas/integration-guide/synchronization/upward-data-sync/index.md) topic for additional information. Any reference of identity data can be loaded into Identity Manager using CSV files. This is useful if the target organization already possess such files or can produce them easily. diff --git a/docs/identitymanager/saas/integration-guide/role-assignment/assignment-dates/index.md b/docs/identitymanager/saas/integration-guide/role-assignment/assignment-dates/index.md index 6b554f3b3a..012b10b535 100644 --- a/docs/identitymanager/saas/integration-guide/role-assignment/assignment-dates/index.md +++ b/docs/identitymanager/saas/integration-guide/role-assignment/assignment-dates/index.md @@ -27,5 +27,5 @@ its end date equal to the records' latest end date. ## For Automatic Assignments The start and end dates of any automatic assignment are based on the dates from the -[ Context Rule ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/contextrule/index.md)defined for the +[Context Rule](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/contextrule/index.md)defined for the identities. diff --git a/docs/identitymanager/saas/integration-guide/role-assignment/assignments-of-entitlements/index.md b/docs/identitymanager/saas/integration-guide/role-assignment/assignments-of-entitlements/index.md index ebf11e2b93..16d0ddbc02 100644 --- a/docs/identitymanager/saas/integration-guide/role-assignment/assignments-of-entitlements/index.md +++ b/docs/identitymanager/saas/integration-guide/role-assignment/assignments-of-entitlements/index.md @@ -12,7 +12,7 @@ Assigning entitlements means giving users specific permissions, or access rights As Identity Manager relies on a [role-based](https://en.wikipedia.org/wiki/Role-based_access_control) assignment policy, entitlement -assignment is simply role assignment. See the [ Role Model ](/docs/identitymanager/saas/integration-guide/role-model/index.md)topic for +assignment is simply role assignment. See the [Role Model](/docs/identitymanager/saas/integration-guide/role-model/index.md)topic for additional information. So once a user is assigned a role, Identity Manager must make the right changes in the managed @@ -33,7 +33,7 @@ computing expected assignments based on existing users and the policy's roles an assignments can: - Result directly from the application of assignment rules on identities. See the - [ Assignment Policy ](/docs/identitymanager/saas/integration-guide/role-model/role-model-rules/index.md)topic for additional information. + [Assignment Policy](/docs/identitymanager/saas/integration-guide/role-model/role-model-rules/index.md)topic for additional information. - Be inferred and cascading from another assignment. Manual assignments and degradations are on the other hand, need to be requested individually through @@ -45,7 +45,7 @@ Some entitlements require the approval of one or several knowledgeable users bef assigned. This is standard procedure in many security-concerned organizations. **NOTE:** This is configurable through the role's or resource type's approval workflow type. See the -[ Single Role ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) topic for +[Single Role](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) topic for additional information. Each step of the approval workflow is associated with a workflow state, so that all assignments can @@ -165,7 +165,7 @@ resource type materializes: - The categorization of the created resource, which means both the correlation of the resource to an owner, and the classification of the resource into a specific type with specific rules between owner and owned resources. See the - [ Categorize Resources ](/docs/identitymanager/saas/user-guide/set-up/categorization/index.md) topic for additional + [Categorize Resources](/docs/identitymanager/saas/user-guide/set-up/categorization/index.md) topic for additional information. ### Reconciliation diff --git a/docs/identitymanager/saas/integration-guide/role-assignment/configureindirectpermissions/index.md b/docs/identitymanager/saas/integration-guide/role-assignment/configureindirectpermissions/index.md index 34f7d103c4..323f7118b9 100644 --- a/docs/identitymanager/saas/integration-guide/role-assignment/configureindirectpermissions/index.md +++ b/docs/identitymanager/saas/integration-guide/role-assignment/configureindirectpermissions/index.md @@ -7,7 +7,7 @@ sidebar_position: 80 # Configure Indirect Permissions The following how-to assumes that you have already read the topic on -[ Indirect Permissions ](/docs/identitymanager/saas/integration-guide/role-assignment/indirectpermissions/index.md). +[Indirect Permissions](/docs/identitymanager/saas/integration-guide/role-assignment/indirectpermissions/index.md). ## Configure Indirect Permissions in an Active Directory @@ -72,9 +72,7 @@ Even if two rules of a kind are needed, only one is pictured. Do not forget the #### Indirect permission display -After running a [ -Compute Role Model Task -](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md), Indirect Permissions should now appear for your test user. +After running a [Compute Role Model Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md), Indirect Permissions should now appear for your test user. The next screenshots were taken after adding the direct assignment directly inside the Active Directory. As such, the direct permission is also flagged as ```Non-conforming```. diff --git a/docs/identitymanager/saas/integration-guide/role-assignment/conformingassignmentcomputation/index.md b/docs/identitymanager/saas/integration-guide/role-assignment/conformingassignmentcomputation/index.md index cbcc4186d0..a3196a6832 100644 --- a/docs/identitymanager/saas/integration-guide/role-assignment/conformingassignmentcomputation/index.md +++ b/docs/identitymanager/saas/integration-guide/role-assignment/conformingassignmentcomputation/index.md @@ -7,7 +7,7 @@ sidebar_position: 90 # Conforming Assignments The -[ Compute Role Model Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md) +[Compute Role Model Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md) is able to compute, for a given identity, the appropriate assignments. If you are interested in a detailed description of the actual Compute Role Model task algorithm, diff --git a/docs/identitymanager/saas/integration-guide/role-assignment/evaluate-policy/index.md b/docs/identitymanager/saas/integration-guide/role-assignment/evaluate-policy/index.md index 7bb1007e53..dbceccd3f3 100644 --- a/docs/identitymanager/saas/integration-guide/role-assignment/evaluate-policy/index.md +++ b/docs/identitymanager/saas/integration-guide/role-assignment/evaluate-policy/index.md @@ -7,7 +7,7 @@ sidebar_position: 40 # Evaluate Policy Evaluate Policy is the core algorithm of the assignment policy. See the -[ Assignment Policy ](/docs/identitymanager/saas/integration-guide/role-model/role-model-rules/index.md) topic for additional information. +[Assignment Policy](/docs/identitymanager/saas/integration-guide/role-model/role-model-rules/index.md) topic for additional information. The algorithm is applied by the server to a resource. It has the following responsibilities: @@ -17,7 +17,7 @@ The algorithm is applied by the server to a resource. It has the following respo - Managing assignment lifecycle: updating provisioning states - Purging expired assignments -See the [ Risk Management ](/docs/identitymanager/saas/integration-guide/governance/risks/index.md) topic for additional information. +See the [Risk Management](/docs/identitymanager/saas/integration-guide/governance/risks/index.md) topic for additional information. ## Overview @@ -46,8 +46,8 @@ Evaluate Policy is executed by the task `Usercube-Compute-RoleModel`, usually in regularly scheduled provisioning job. See the [Connectors](/docs/identitymanager/saas/integration-guide/connectors/index.md), -[ Compute Role Model Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md), -and [ Jobs ](/docs/identitymanager/saas/integration-guide/tasks-jobs/jobs/index.md) topics for additional information. +[Compute Role Model Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md), +and [Jobs](/docs/identitymanager/saas/integration-guide/tasks-jobs/jobs/index.md) topics for additional information. ## The Algorithm Steps @@ -80,13 +80,13 @@ To improve execution time, two optimizations are used: - Identity Manager only selects resources for which a new assignment computation is needed. They are resources updated during the last incremental synchronization, and resources that depend on them. They are identified by the dirty flag, set during incremental synchronization. See the - [ Upward Data Synchronization ](/docs/identitymanager/saas/integration-guide/synchronization/upward-data-sync/index.md) topic for + [Upward Data Synchronization](/docs/identitymanager/saas/integration-guide/synchronization/upward-data-sync/index.md) topic for additional information. **NOTE:** For very few edge cases, dependencies between resource values can be difficult to identify within Identity Manager. An example involves entity property expressions using [LINQ](https://docs.microsoft.com/en-us/dotnet/csharp/programming-guide/concepts/linq/) syntax. See -the [ Entity Type ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md)topic for +the [Entity Type](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md)topic for additional information. A second- or third-order binding used in such an expression actually defines a dependency. But Identity Manager does not account for it, because of performance-reliability trade-offs. That means a resource `R1`, using such an expression to compute one of its properties @@ -135,7 +135,7 @@ Let's detail the rule enforcement mechanisms. Match context rules Dimensions are really the basis of an assignment process. See the -[ Entitlement Management ](/docs/identitymanager/saas/introduction-guide/overview/entitlement-management/index.md) +[Entitlement Management](/docs/identitymanager/saas/introduction-guide/overview/entitlement-management/index.md) topic for additional information. Before starting, a context rule is applied, giving for the input resource: @@ -148,7 +148,7 @@ Before starting, a context rule is applied, giving for the input resource: Computing expected role assignments Role assignments, on the other hand, are the outcome of the assignment process. See the -[ Entitlement Management ](/docs/identitymanager/saas/introduction-guide/overview/entitlement-management/index.md) +[Entitlement Management](/docs/identitymanager/saas/introduction-guide/overview/entitlement-management/index.md) topic for additional information. Role assignments are the output of composite role rules and single role rules enforcement. The @@ -200,7 +200,7 @@ Then automation rules are enforced on assigned single roles. Expected provisioning assignments Fulfillment is just the consequence of the role assignment process. See the -[ Entitlement Management ](/docs/identitymanager/saas/introduction-guide/overview/entitlement-management/index.md) +[Entitlement Management](/docs/identitymanager/saas/introduction-guide/overview/entitlement-management/index.md) topic for additional information. Provisioning-orders-to-be are the output of resource type rules, navigation rules and scalar rules. diff --git a/docs/identitymanager/saas/integration-guide/role-assignment/existingassignmentsdeduction/index.md b/docs/identitymanager/saas/integration-guide/role-assignment/existingassignmentsdeduction/index.md index 816949a528..b60670e329 100644 --- a/docs/identitymanager/saas/integration-guide/role-assignment/existingassignmentsdeduction/index.md +++ b/docs/identitymanager/saas/integration-guide/role-assignment/existingassignmentsdeduction/index.md @@ -7,7 +7,7 @@ sidebar_position: 100 # Existing Assignments The -[ Compute Role Model Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md) +[Compute Role Model Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md) can deduce from synchronized data a list of assignments for every identity. ## Overview diff --git a/docs/identitymanager/saas/integration-guide/role-assignment/generate-contexts/index.md b/docs/identitymanager/saas/integration-guide/role-assignment/generate-contexts/index.md index 0759ae5efe..afe27848ed 100644 --- a/docs/identitymanager/saas/integration-guide/role-assignment/generate-contexts/index.md +++ b/docs/identitymanager/saas/integration-guide/role-assignment/generate-contexts/index.md @@ -7,9 +7,9 @@ sidebar_position: 50 # Generate Contexts A context is a set of dimension-value pairs computed using the -[ Context Rule ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/contextrule/index.md) or the +[Context Rule](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/contextrule/index.md) or the combination of a context rule and the -[ Record Section ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md) if record +[Record Section](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md) if record sections are configured. A context is used to compute the role assignments for an identity by verifying that the @@ -19,7 +19,7 @@ dimension-value pairs meet the role criteria. When using only a context rule without a record section, the context generation is straightforward: a set of dimension-value pairs is created by computing the value of the dimension bindings on the -[ Context Rule ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/contextrule/index.md). +[Context Rule](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/contextrule/index.md). > For example, the following context rule defines guests' contexts based on their start date, end > date, and company. @@ -36,7 +36,7 @@ As described in the [Identity Management](/docs/identitymanager/saas/integration complex to model. Records were introduced to tackle this complexity by allowing multiple positions for the same identity. -[ Record Section ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md) go further +[Record Section](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md) go further by modeling the relationship between positions. Indeed with record sections, it is possible to define: @@ -174,4 +174,4 @@ By default, the previous position is extended when there is a gap. If there isn' position then the next position will be anticipated. The choice of the position to extend can be configured by leveraging the `SortKeyExpression` in the -position [ Record Section ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md). +position [Record Section](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md). diff --git a/docs/identitymanager/saas/integration-guide/role-assignment/how-tos/configureindirectpermissions/index.md b/docs/identitymanager/saas/integration-guide/role-assignment/how-tos/configureindirectpermissions/index.md index cfdcfa4911..9939098ab6 100644 --- a/docs/identitymanager/saas/integration-guide/role-assignment/how-tos/configureindirectpermissions/index.md +++ b/docs/identitymanager/saas/integration-guide/role-assignment/how-tos/configureindirectpermissions/index.md @@ -1,7 +1,7 @@ # Configure Indirect Permissions The following how-to assumes that you have already read the topic on -[ Indirect Permissions ](/docs/identitymanager/saas/integration-guide/role-assignment/indirectpermissions/index.md). +[Indirect Permissions](/docs/identitymanager/saas/integration-guide/role-assignment/indirectpermissions/index.md). ## Configure Indirect Permissions in an Active Directory @@ -66,9 +66,7 @@ Even if two rules of a kind are needed, only one is pictured. Do not forget the #### Indirect permission display -After running a [ -Compute Role Model Task -](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md), Indirect Permissions should now appear for your test user. +After running a [Compute Role Model Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md), Indirect Permissions should now appear for your test user. The next screenshots were taken after adding the direct assignment directly inside the Active Directory. As such, the direct permission is also flagged as ```Non-conforming```. diff --git a/docs/identitymanager/saas/integration-guide/role-assignment/how-tos/infer-single-roles/index.md b/docs/identitymanager/saas/integration-guide/role-assignment/how-tos/infer-single-roles/index.md index 11a080d204..6a159e33b8 100644 --- a/docs/identitymanager/saas/integration-guide/role-assignment/how-tos/infer-single-roles/index.md +++ b/docs/identitymanager/saas/integration-guide/role-assignment/how-tos/infer-single-roles/index.md @@ -3,14 +3,14 @@ This guide shows how to assign several single roles via the assignment of one composite role. It is possible to infer SingleRoles with -[ Composite Role ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md). The +[Composite Role](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md). The SingleRole can only be inferred by the CompositeRole if both the CompositeRole and SingleRole rules are verified. ## Create a Dimension The restriction of resource allocations is done from a filter. To do this, it is necessary to create -[ Dimension ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md) to define which +[Dimension](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md) to define which EntityTypes the filters will apply to. For the different examples of restrictions, the filters will be based on the EntityType diff --git a/docs/identitymanager/saas/integration-guide/role-assignment/how-tos/restrict-assignment/index.md b/docs/identitymanager/saas/integration-guide/role-assignment/how-tos/restrict-assignment/index.md index 4d81d5fa2c..faeadd8b34 100644 --- a/docs/identitymanager/saas/integration-guide/role-assignment/how-tos/restrict-assignment/index.md +++ b/docs/identitymanager/saas/integration-guide/role-assignment/how-tos/restrict-assignment/index.md @@ -6,7 +6,7 @@ or resource type. ## Create a Dimension The restriction of resource allocations is done from a filter. To do this, it is necessary to create -[ Dimension ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md) to define which +[Dimension](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md) to define which EntityTypes the filters will apply to. For the different examples of restrictions, the filters will be based on the EntityType @@ -21,7 +21,7 @@ For the different examples of restrictions, the filters will be based on the Ent ## Create a Single Role To be able to filter with the dimensions previously created, it is necessary to first create -[ Single Role ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) which will +[Single Role](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) which will serve as a restriction to the assignment of ResourceTypes for a given source. The example below creates a SingleRole for the EntityType Directory_User (source of the diff --git a/docs/identitymanager/saas/integration-guide/role-assignment/index.md b/docs/identitymanager/saas/integration-guide/role-assignment/index.md index f8f22a495a..defbae9827 100644 --- a/docs/identitymanager/saas/integration-guide/role-assignment/index.md +++ b/docs/identitymanager/saas/integration-guide/role-assignment/index.md @@ -10,4 +10,4 @@ Once the role model is established, role assignment can be performed, i.e. missi assignments can be detected in order to give users the appropriate access rights. Be sure to read first the documentation about the role model. See the -[ Role Model ](/docs/identitymanager/saas/integration-guide/role-model/index.md) topic for additional information. +[Role Model](/docs/identitymanager/saas/integration-guide/role-model/index.md) topic for additional information. diff --git a/docs/identitymanager/saas/integration-guide/role-assignment/indirectpermissions/index.md b/docs/identitymanager/saas/integration-guide/role-assignment/indirectpermissions/index.md index fa3203fc9f..b24aea88c1 100644 --- a/docs/identitymanager/saas/integration-guide/role-assignment/indirectpermissions/index.md +++ b/docs/identitymanager/saas/integration-guide/role-assignment/indirectpermissions/index.md @@ -8,7 +8,7 @@ sidebar_position: 120 Identity Manager can compute, for a given identity, permissions that are obtained implicitly or indirectly through assignments. The -[ Compute Role Model Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md) +[Compute Role Model Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md) is responsible for this functionality. ## Overview @@ -22,7 +22,7 @@ transitive permission acquisitions. These permissions are called indirect. This extended when permissions in a managed system also give other permissions in an external system. Indirect Permissions are automatically computed by the -[ Compute Role Model Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md) +[Compute Role Model Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md) along with standard explicit or direct permissions during a full update. Indirect permissions will not be computed when processing a single user (for instance through "Repair Data (helpdesk)") or during simulations. @@ -30,23 +30,23 @@ during simulations. ## Configuration The computation of Indirect Permissions is based on the configured -[ Indirect Resource Rule ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/indirectresourcerule/index.md). +[Indirect Resource Rule](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/indirectresourcerule/index.md). These rules tell Identity Manager how to navigate the managed system and how to recover permissions that a user inherits implicitly. An Indirect Resource Rule is composed of the following properties: - `ResourceType`—The [Resource Type](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md) to which the rule will be applied. -- `Property` — The [ Entity Type ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) +- `Property` — The [Entity Type](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) which corresponds to the user permission in the _target_ system. - `Correspondence` (optional)— The - [ Entity Type ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) that is used to + [Entity Type](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) that is used to recover the correspondence of a resource from the _target_ system in the _external_ system. - `CorrespondenceMembershipProperty` (optional) — The - [ Entity Type ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) which corresponds to + [Entity Type](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) which corresponds to the user permission in an _external_ system. - `Entitlement` (optional) — The - [ Entity Type ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) that can be + [Entity Type](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) that can be configured if the permission in the _external_ system needs to be recovered from the discovered resources. For instance one can use this property to recover the entitlements of Sharepoint groups (while `CorrespondenceMembershipProperty` will be used to recover the group membership graph). @@ -58,16 +58,16 @@ If `Entitlement` is specified, then both `Correspondence` and `CorrespondenceMem also need to be specified. - `TargetEntityTypeProperty` — The - [ Entity Type ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) which identifies + [Entity Type](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) which identifies each rule given a resource type. - `TargetEntityTypeReflexiveProperty` — The - [ Entity Type ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) which corresponds to + [Entity Type](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) which corresponds to the user permission in the _target_ system. -- `IndirectResourceBinding`— The [ Bindings ](/docs/identitymanager/saas/integration-guide/toolkit/bindings/index.md) that is used to +- `IndirectResourceBinding`— The [Bindings](/docs/identitymanager/saas/integration-guide/toolkit/bindings/index.md) that is used to recover an assignment from a permission in either system (target or external). It is also used to define the correspondence between resources in both systems. - `IndirectResourceReflexiveProperty` (optional): The - [ Entity Type ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) which corresponds to + [Entity Type](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) which corresponds to the user permission in an _external_ system. Correspondences between resources are necessarily one-sided: the Indirect Permissions computation is @@ -75,22 +75,22 @@ started in the managed system and if a correspondence is found, the computation the external system. Correspondences won't be checked in the external system. An example of an Indirect Resource Rule configuration is available in How-To: -[ Configure Indirect Permissions ](/docs/identitymanager/saas/integration-guide/role-assignment/configureindirectpermissions/index.md) in an Active +[Configure Indirect Permissions](/docs/identitymanager/saas/integration-guide/role-assignment/configureindirectpermissions/index.md) in an Active Directory. ## What Can Be an Indirect Permission? The -[ Compute Role Model Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md) +[Compute Role Model Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md) will create indirect Assigned Resource Navigations for the permissions that it finds, but if and only if these permissions are associated with a [Resource Type](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md). -If a [ Single Role ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) is associated +If a [Single Role](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) is associated with one of these Resource Navigation Rules, then an indirect Single Role will also be recovered. Finally, if at least one indirect Single Role is used to recover a -[ Composite Role ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md), then the +[Composite Role](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md), then the Composite Role will also be indirect. ## What Can Be Done with Indirect Permissions? diff --git a/docs/identitymanager/saas/integration-guide/role-assignment/infer-single-roles/index.md b/docs/identitymanager/saas/integration-guide/role-assignment/infer-single-roles/index.md index 4d7128f890..7227184a84 100644 --- a/docs/identitymanager/saas/integration-guide/role-assignment/infer-single-roles/index.md +++ b/docs/identitymanager/saas/integration-guide/role-assignment/infer-single-roles/index.md @@ -9,14 +9,14 @@ sidebar_position: 70 This guide shows how to assign several single roles via the assignment of one composite role. It is possible to infer SingleRoles with -[ Composite Role ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md). The +[Composite Role](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md). The SingleRole can only be inferred by the CompositeRole if both the CompositeRole and SingleRole rules are verified. ## Create a Dimension The restriction of resource allocations is done from a filter. To do this, it is necessary to create -a [ Dimension ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md) to define which +a [Dimension](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md) to define which EntityTypes the filters will apply to. For the different examples of restrictions, the filters will be based on the EntityType diff --git a/docs/identitymanager/saas/integration-guide/role-assignment/nonconformingdetection/index.md b/docs/identitymanager/saas/integration-guide/role-assignment/nonconformingdetection/index.md index d2cca7cca3..42091321d2 100644 --- a/docs/identitymanager/saas/integration-guide/role-assignment/nonconformingdetection/index.md +++ b/docs/identitymanager/saas/integration-guide/role-assignment/nonconformingdetection/index.md @@ -7,7 +7,7 @@ sidebar_position: 110 # Non-Conforming Assignments The -[ Compute Role Model Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md) +[Compute Role Model Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md) is able to detect from synchronized data a list of non-conforming or missing resources/entitlements for every identity. That is one of Identity Manager's most powerful governance features, provided you have a full role model configured. @@ -15,13 +15,13 @@ you have a full role model configured. ## Build the conforming assignment list The **first step** is building the conforming assignment list, as explained in the -[ Conforming Assignments ](/docs/identitymanager/saas/integration-guide/role-assignment/conformingassignmentcomputation/index.md). This list (list `A`) +[Conforming Assignments](/docs/identitymanager/saas/integration-guide/role-assignment/conformingassignmentcomputation/index.md). This list (list `A`) includes the assignments that perfectly comply with the role model/assignment policy. ## Build the existing assignment list The **second step** is building the existing assignment list (list `B`), as explained in -the[ Existing Assignments ](/docs/identitymanager/saas/integration-guide/role-assignment/existingassignmentsdeduction/index.md) every synced resource can be +the[Existing Assignments](/docs/identitymanager/saas/integration-guide/role-assignment/existingassignmentsdeduction/index.md) every synced resource can be translated into a role assignment following the assignment rules "in reverse". ## Compare both lists diff --git a/docs/identitymanager/saas/integration-guide/role-assignment/restrict-assignment/index.md b/docs/identitymanager/saas/integration-guide/role-assignment/restrict-assignment/index.md index 02d560e5b7..ed3fbf5fde 100644 --- a/docs/identitymanager/saas/integration-guide/role-assignment/restrict-assignment/index.md +++ b/docs/identitymanager/saas/integration-guide/role-assignment/restrict-assignment/index.md @@ -12,7 +12,7 @@ or resource type. ## Create a Dimension The restriction of resource allocations is done from a filter. To do this, it is necessary to create -a [ Dimension ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md) to define which +a [Dimension](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md) to define which EntityTypes the filters will apply to. For the different examples of restrictions, the filters will be based on the EntityType @@ -27,7 +27,7 @@ For the different examples of restrictions, the filters will be based on the Ent ## Create a Single Role To be able to filter with the dimensions previously created, it is necessary to first create -[ Single Role ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) which will +[Single Role](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) which will serve as a restriction to the assignment of ResourceTypes for a given source. The example below creates a SingleRole for the EntityType Directory_User (source of the diff --git a/docs/identitymanager/saas/integration-guide/role-assignment/role-model-rules/index.md b/docs/identitymanager/saas/integration-guide/role-assignment/role-model-rules/index.md index 0dda34b1a7..f8e8f3b231 100644 --- a/docs/identitymanager/saas/integration-guide/role-assignment/role-model-rules/index.md +++ b/docs/identitymanager/saas/integration-guide/role-assignment/role-model-rules/index.md @@ -13,7 +13,7 @@ and risks. It contains the role model and risks definition. The Introduction Guide introduced the role model and how it influences assigning entitlements to identities. Let's sum up the key principles here. See the -[ Entitlement Management ](/docs/identitymanager/saas/introduction-guide/overview/entitlement-management/index.md) +[Entitlement Management](/docs/identitymanager/saas/introduction-guide/overview/entitlement-management/index.md) topic for additional information. 1. Identities are resources. @@ -22,13 +22,13 @@ topic for additional information. assignment policy to grant entitlements to identities, i.e. granting a role entails granting entitlements. 4. The role model is first a catalog of available roles - ([ Single Role ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) and - [ Composite Role ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md)), + ([Single Role](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) and + [Composite Role](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md)), identified by meaningful names aimed at non-technical end-users. These roles represent status of trust and privileges, to be assigned to identities, manually or automatically. 5. The role model is also a set of rules aiming at assign automatically roles to identities, based on relevant criteria, namely - [ Dimension ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md). + [Dimension](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md). 6. The role model classifies resources by security concerns thanks to resource types. 7. The role model contains correlation rules identifying ownership of target resource by an identity. @@ -36,7 +36,7 @@ topic for additional information. values should be computed from source resource values. Resource types, single roles and composite roles can be grouped into -[ Category ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/category/index.md). They are used in the +[Category](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/category/index.md). They are used in the UI to organize the Roles catalog display. Categories are organized in a hierarchical tree structure. ### Policy @@ -62,13 +62,13 @@ knowledgeable member of the target organization, to define key criteria on which of entitlements decisions. Those key criteria are called dimensions. The integration team defines -[ Context Rule ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/contextrule/index.md) and -[ Record Section ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md)in the +[Context Rule](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/contextrule/index.md) and +[Record Section](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md)in the applicative configuration that assigns, for every identity, a context as a set of dimension-value pair. The details of how contexts are generated can be found in -[ Generate Contexts ](/docs/identitymanager/saas/integration-guide/role-assignment/generate-contexts/index.md). +[Generate Contexts](/docs/identitymanager/saas/integration-guide/role-assignment/generate-contexts/index.md). Every dimension is associated with a finite set of possible values. That means there is a finite set of possible context. Hence, typical contexts within which an identity operates are modeled. @@ -116,7 +116,7 @@ The following gives a few ideas about how a to approach the writing of a role mo The first iteration of building of the organization reference model starts to reveal the archetypal responsibilities and positions of the members of the organization. A -[ Single Role ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) is defined for +[Single Role](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) is defined for every fine-grained organization-level responsibility or position. ##### Example @@ -147,7 +147,7 @@ The project manager needs access to the `data0` and `data1` servers with client ### 2. Identify navigation rules and ownership -For every [ Single Role ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) assigned +For every [Single Role](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) assigned to an identity, fine-grained entitlements need to be granted. Those are the resource values in a managed system. @@ -159,7 +159,7 @@ They are materialized by: - Provisioning rules, such as Resource Type rules that decide what resources should be found in the managed systems; and navigation rules or scalar rules, that identify actual values to be fulfilled from the identity to which the single role is assigned; -- [ Resource Correlation Rule ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/resourcecorrelationrule/index.md) +- [Resource Correlation Rule](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/resourcecorrelationrule/index.md) that identify for an identity, the target resources to fulfill; - Resource type that organize resources and describe a source/target (or owner/resource) relationship. @@ -187,18 +187,18 @@ account, used to login to work, must be known. To modelize that need within the role model, every identity with `Internet Access` single role is associated with an Active Directory account. We can find the Active Directory for an identity by comparing the identity email with the Active Directory entry e-mail. That's an example of -[ Resource Correlation Rule ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/resourcecorrelationrule/index.md) +[Resource Correlation Rule](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/resourcecorrelationrule/index.md) that define the ownership of an Active Directory entry resource by an identity resource. ### 3. Write assignment rules [Single Role Rule](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/singlerolerule/index.md) describe criteria for which a -[ Single Role ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) is assigned to a +[Single Role](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) is assigned to a resource. The main criterion is a dimension value. For a given resource, the single role is assigned if the resource's context matches the given dimension value. The second criterion is the assignment of a specific -[ Composite Role ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md) (see +[Composite Role](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md) (see further). A navigation rule describes a fine-grained entitlement in the form of resource association such as a @@ -224,8 +224,8 @@ Active Directory entry resource should be set to the AD group named `Internet Ac ### 4. Use Composite Roles To Organize Single Roles (optional) -[ Single Role ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) can be packaged -into [ Composite Role ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md). +[Single Role](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) can be packaged +into [Composite Role](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md). Assigning a composite role to an identity immediately assigns the packaged single role to that identity. Single roles assigned this way are said to be inferred. diff --git a/docs/identitymanager/saas/integration-guide/role-mining/index.md b/docs/identitymanager/saas/integration-guide/role-mining/index.md index 4abf808c12..4e489b5f1f 100644 --- a/docs/identitymanager/saas/integration-guide/role-mining/index.md +++ b/docs/identitymanager/saas/integration-guide/role-mining/index.md @@ -8,13 +8,13 @@ sidebar_position: 100 Role mining aims to reduce the cost of entitlement management by automating entitlement assignments, via the analysis of existing assignments. See the -[ Automate Assignments ](/docs/identitymanager/saas/user-guide/optimize/assignment-automation/index.md) topic for +[Automate Assignments](/docs/identitymanager/saas/user-guide/optimize/assignment-automation/index.md) topic for additional information. ## Overview After the role catalog is established, the -[ Compute Role Model Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md) +[Compute Role Model Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md) is able to assign single roles to users according to their attributes which are used as assignment criteria. @@ -34,7 +34,7 @@ assign single roles to certain users matching given criteria. Role mining is a Machine Learning process. It is a statistic tool used to emphasize the dimensions that constitute the key criteria for existing role assignments. See the -[ Conforming Assignments ](/docs/identitymanager/saas/integration-guide/role-assignment/conformingassignmentcomputation/index.md)topic for +[Conforming Assignments](/docs/identitymanager/saas/integration-guide/role-assignment/conformingassignmentcomputation/index.md)topic for additional information. It detects the most probable links between identities dimensions and their roles in order to suggest the appropriate entitlement assignment rules. @@ -45,14 +45,14 @@ roles in order to suggest the appropriate entitlement assignment rules. Role mining being a statistic tool based on existing entitlement assignments, it appears useless if the role model contains fewer than 2,000 role assignments. Then, start by reinforcing the -[ Create Roles in the Role Catalog ](/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/index.md). +[Create Roles in the Role Catalog](/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/index.md). ### Technical Principles Role mining works through -[ Mining Rule ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/miningrule/index.md) that Identity Manager +[Mining Rule](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/miningrule/index.md) that Identity Manager applies with the -[ Get Role Mining Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/getroleminingtask/index.md). +[Get Role Mining Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/getroleminingtask/index.md). ### Entitlement differentiation with rule types @@ -123,13 +123,13 @@ remain unchanged: ## Perform Role Mining See the -[ Perform Role Mining ](/docs/identitymanager/saas/user-guide/optimize/assignment-automation/role-mining/index.md) for +[Perform Role Mining](/docs/identitymanager/saas/user-guide/optimize/assignment-automation/role-mining/index.md) for additional information. ### Simulation Be aware that you can configure the -[ Get Role Mining Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/getroleminingtask/index.md) +[Get Role Mining Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/getroleminingtask/index.md) to generate role assignment rules either directly or in a [Simulation](/docs/identitymanager/saas/integration-guide/simulation/index.md). Simulating the results of role mining allows a knowledgeable user to analyze the impact of role diff --git a/docs/identitymanager/saas/integration-guide/role-model/index.md b/docs/identitymanager/saas/integration-guide/role-model/index.md index 9495076f2c..b257235446 100644 --- a/docs/identitymanager/saas/integration-guide/role-model/index.md +++ b/docs/identitymanager/saas/integration-guide/role-model/index.md @@ -11,7 +11,7 @@ It is composed mainly of roles, representing entitlements, and rules, enforcing assignment policies. Make sure to read the introduction on entitlement management first. See the -[ Entitlement Management ](/docs/identitymanager/saas/introduction-guide/overview/entitlement-management/index.md) topic +[Entitlement Management](/docs/identitymanager/saas/introduction-guide/overview/entitlement-management/index.md) topic for additional information. ## Roles @@ -31,7 +31,7 @@ In this way, the role model can be seen as a ## Assignment Rules An -[ Automate Role Assignments ](/docs/identitymanager/saas/user-guide/optimize/assignment-automation/automate-role-assignment/index.md) +[Automate Role Assignments](/docs/identitymanager/saas/user-guide/optimize/assignment-automation/automate-role-assignment/index.md) gives an entitlement to a user, usually based on (at least) one criterion from the user's data. Assignment rules are: diff --git a/docs/identitymanager/saas/integration-guide/role-model/role-model-rules/index.md b/docs/identitymanager/saas/integration-guide/role-model/role-model-rules/index.md index 4df0c8e56b..dae9b4448c 100644 --- a/docs/identitymanager/saas/integration-guide/role-model/role-model-rules/index.md +++ b/docs/identitymanager/saas/integration-guide/role-model/role-model-rules/index.md @@ -6,7 +6,7 @@ and risks. It contains the role model and risks definition. ## The Role Model The Introduction Guide introduced the -[ Entitlement Management ](/docs/identitymanager/saas/introduction-guide/overview/entitlement-management/index.md) and +[Entitlement Management](/docs/identitymanager/saas/introduction-guide/overview/entitlement-management/index.md) and how it influences assigning entitlements to identities. Let's sum up the key principles here. 1. Identities are resources. @@ -15,13 +15,13 @@ how it influences assigning entitlements to identities. Let's sum up the key pri assignment policy to grant entitlements to identities, i.e. granting a role entails granting entitlements. 4. The role model is first a catalog of available roles - ([ Single Role ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) and - [ Composite Role ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md)), + ([Single Role](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) and + [Composite Role](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md)), identified by meaningful names aimed at non-technical end-users. These roles represent status of trust and privileges, to be assigned to identities, manually or automatically. 5. The role model is also a set of rules aiming at assign automatically roles to identities, based on relevant criteria, namely - [ Dimension ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md). + [Dimension](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md). 6. The role model classifies resources by security concerns thanks to resource types. 7. The role model contains correlation rules identifying ownership of target resource by an identity. @@ -29,7 +29,7 @@ how it influences assigning entitlements to identities. Let's sum up the key pri values should be computed from source resource values. Resource types, single roles and composite roles can be grouped into -[ Category ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/category/index.md). They are used in the +[Category](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/category/index.md). They are used in the UI to organize the Roles catalog display. Categories are organized in a hierarchical tree structure. ### Policy @@ -179,7 +179,7 @@ account, used to login to work, must be known. To modelize that need within the role model, every identity with `Internet Access` single role is associated with an Active Directory account. We can find the Active Directory for an identity by comparing the identity email with the Active Directory entry e-mail. That's an example of -[ Resource Correlation Rule ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/resourcecorrelationrule/index.md) +[Resource Correlation Rule](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/resourcecorrelationrule/index.md) that define the ownership of an Active Directory entry resource by an identity resource. ### 3. Write assignment rules diff --git a/docs/identitymanager/saas/integration-guide/simulation/index.md b/docs/identitymanager/saas/integration-guide/simulation/index.md index 5f4859acbd..dc159eb9d9 100644 --- a/docs/identitymanager/saas/integration-guide/simulation/index.md +++ b/docs/identitymanager/saas/integration-guide/simulation/index.md @@ -15,18 +15,18 @@ Identity Manager's simulations gather roles and rules which are to be created, m without being inserted in the actual role model straight away. More specifically, a simulation can involve: -- [ Resource Correlation Rule ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/resourcecorrelationrule/index.md) +- [Resource Correlation Rule](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/resourcecorrelationrule/index.md) and - [ Resource Classification Rule ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/resourceclassificationrule/index.md); + [Resource Classification Rule](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/resourceclassificationrule/index.md); - Scalar rules and navigation rules; - [Resource Type](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md) rules; -- [ Single Role ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) and - [ Composite Role ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md); +- [Single Role](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) and + [Composite Role](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md); - [Single Role Rule](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/singlerolerule/index.md)and [Composite Role Rule](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/compositerolerule/index.md). A simulation can also be created by the role mining tool for the automation of role assignments. See -the [ Perform Role Mining ](/docs/identitymanager/saas/user-guide/optimize/assignment-automation/role-mining/index.md) +the [Perform Role Mining](/docs/identitymanager/saas/user-guide/optimize/assignment-automation/role-mining/index.md) topic for additional information. Through simulation, integrators can: @@ -44,5 +44,5 @@ action (creation/modification/deletion) on the role model. ## Perform a Simulation -See the [ Perform a Simulation ](/docs/identitymanager/saas/user-guide/optimize/simulation/index.md) for additional +See the [Perform a Simulation](/docs/identitymanager/saas/user-guide/optimize/simulation/index.md) for additional information. diff --git a/docs/identitymanager/saas/integration-guide/synchronization/index.md b/docs/identitymanager/saas/integration-guide/synchronization/index.md index 7cfa3f68c4..98a85e4910 100644 --- a/docs/identitymanager/saas/integration-guide/synchronization/index.md +++ b/docs/identitymanager/saas/integration-guide/synchronization/index.md @@ -8,10 +8,10 @@ sidebar_position: 60 The documentation is not yet available for this page and will be completed in the near future. -See more information about [ Upward Data Synchronization ](/docs/identitymanager/saas/integration-guide/synchronization/upward-data-sync/index.md). +See more information about [Upward Data Synchronization](/docs/identitymanager/saas/integration-guide/synchronization/upward-data-sync/index.md). -See how to [ Synchronize Data ](/docs/identitymanager/saas/user-guide/set-up/synchronization/index.md)for a given managed +See how to [Synchronize Data](/docs/identitymanager/saas/user-guide/set-up/synchronization/index.md)for a given managed system. See how to anticipate changes due to synchronization thanks to -[ Thresholds ](/docs/identitymanager/saas/integration-guide/synchronization/synchro-thresholds/index.md). +[Thresholds](/docs/identitymanager/saas/integration-guide/synchronization/synchro-thresholds/index.md). diff --git a/docs/identitymanager/saas/integration-guide/synchronization/synchro-thresholds/index.md b/docs/identitymanager/saas/integration-guide/synchronization/synchro-thresholds/index.md index 00b357a316..268de0f456 100644 --- a/docs/identitymanager/saas/integration-guide/synchronization/synchro-thresholds/index.md +++ b/docs/identitymanager/saas/integration-guide/synchronization/synchro-thresholds/index.md @@ -17,7 +17,7 @@ Thresholds can be deactivated via the value `0`, though they should not all be. "guarded" by at least one threshold. Once the changes have been reviewed, the blocked job can be resumed (or not). See the -[ Synchronize Data ](/docs/identitymanager/saas/user-guide/set-up/synchronization/index.md) topic for additional +[Synchronize Data](/docs/identitymanager/saas/user-guide/set-up/synchronization/index.md) topic for additional information. As long as a synchronization job is blocked for a connector, the export, prepare-synchronization and @@ -29,7 +29,7 @@ launched in complete mode. Synchronization thresholds can be configured in XML files via: -- [ Entity Type Mapping ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) to +- [Entity Type Mapping](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) to count the number of resources impacted by synchronization inside a given entity type. They are configured with: @@ -39,7 +39,7 @@ Synchronization thresholds can be configured in XML files via: | `MaximumInsertedLines` | `MaxPercentageInsertedLines` | | `MaximumUpdatedLines` | `MaxPercentageUpdatedLines` | -- [ Entity Association Mapping ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md) +- [Entity Association Mapping](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md) to count the number of navigation properties impacted by synchronization inside a given entity type. They are configured with: @@ -48,7 +48,7 @@ Synchronization thresholds can be configured in XML files via: | `MaximumLinkDeletedLines` | `MaxLinkPercentageDeletedLines` | | `MaximumLinkInsertedLines` | `MaxLinkPercentageInsertedLines` | -- [ Connector ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connector/index.md) to count the number +- [Connector](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connector/index.md) to count the number of resources and/or navigation properties impacted by synchronization inside all entity types of a given connector. They are configured with: @@ -76,5 +76,5 @@ If the entity type's threshold values are higher than the connector's, then Iden synchronization as soon as the number of modifications exceeds the connector's threshold values (100 resources or 1000 navigation properties). -Distinct [ Thresholds ](/docs/identitymanager/saas/integration-guide/provisioning/prov-thresholds/index.md) are configurable for +Distinct [Thresholds](/docs/identitymanager/saas/integration-guide/provisioning/prov-thresholds/index.md) are configurable for provisioning. diff --git a/docs/identitymanager/saas/integration-guide/synchronization/upward-data-sync/index.md b/docs/identitymanager/saas/integration-guide/synchronization/upward-data-sync/index.md index 45a7e528b3..744df83e50 100644 --- a/docs/identitymanager/saas/integration-guide/synchronization/upward-data-sync/index.md +++ b/docs/identitymanager/saas/integration-guide/synchronization/upward-data-sync/index.md @@ -16,14 +16,14 @@ Performing a _Sync Up_ allows the user to: the assignment computation; - check that previously edited provisioning orders have been accurately executed; - ascertains differences between the real managed system state and the - [ Assignment Policy ](/docs/identitymanager/saas/integration-guide/role-model/role-model-rules/index.md) theoretical state. + [Assignment Policy](/docs/identitymanager/saas/integration-guide/role-model/role-model-rules/index.md) theoretical state. ## Overview ### A scheduled sync up per managed system _Sync Up_ is performed regularly, at least every day, as a set of -[ Tasks & Jobs ](/docs/identitymanager/saas/integration-guide/tasks-jobs/index.md). +[Tasks & Jobs](/docs/identitymanager/saas/integration-guide/tasks-jobs/index.md). A _Sync Up_ is planned for every managed system that interact with Identity Manager. @@ -116,12 +116,12 @@ writing a custom _Export_ process. If the managed system has built-in export capabilities, Identity Manager can simply rely on exports scheduled by the source managed system. Regularly, the managed system generates reports, in whatever format. A custom task, such as a -[ Invoke Expression Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokeexpressiontask/index.md), +[Invoke Expression Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokeexpressiontask/index.md), can then be used to retrieve the generated exports, adapt them to the _CSV source files_ format expected by Identity Manager and copy them to the [Application Settings](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/appsettings/index.md) export directory. The whole can be scheduled and orchestrated by a -[ Jobs ](/docs/identitymanager/saas/integration-guide/tasks-jobs/jobs/index.md). +[Jobs](/docs/identitymanager/saas/integration-guide/tasks-jobs/jobs/index.md). **For example**, a common scenario is to configure an HR management system to perform daily extracts of its data to CSV files for the _Agent_ to find. This usually can be set up without any Identity @@ -130,11 +130,11 @@ Manager's task, just by using the managed system and the organization's network If the managed system does not provide built-in export features but provides an API or an exposed database, it's possible to write a custom _export_ process based on that API or direct requests to the managed system's database. This process can then be used as an _export task_ wrapped in a -[ Invoke Expression Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokeexpressiontask/index.md) +[Invoke Expression Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokeexpressiontask/index.md) or an -[ Invoke Sql Command Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/invokesqlcommandtask/index.md). +[Invoke Sql Command Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/invokesqlcommandtask/index.md). See the -[ Invoke Expression Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokeexpressiontask/index.md) +[Invoke Expression Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokeexpressiontask/index.md) topic for additional information. Any Windows process that can be called from a PowerShell script and generate a CSV file can serve as an export process. @@ -195,7 +195,7 @@ work together to find the best compromise between reliability and execution time The following example demonstrates the native Active Directory export process. Exporting data from an Active Directory can be achieved by using the -[ Export Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/exporttask/index.md) task within a +[Export Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/exporttask/index.md) task within a Job. The Tasks requests from the source Active Directory all entries that match a configured filter. It @@ -242,19 +242,11 @@ CN=SG_APP_AG002,DC=internal;CN=U51630,DC=internal The aim of the _Sync Up_ is to load managed systems' data into the resource repository. As such, it requires Identity Manager to translate data from the managed system format (or, more accurately, the _export task_'s output format) into the resource repository format, that is, the [Entity Model](/docs/identitymanager/saas/integration-guide/entity-model/index.md). -The translation rules are described in the applicative configuration by [ -Entity Type Mapping -](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) and [ -Entity Association Mapping -](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md) elements. +The translation rules are described in the applicative configuration by [Entity Type Mapping](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) and [Entity Association Mapping](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md) elements. Entity Type Mapping elements map the resources _CSV source files_ columns to [Entity Model](/docs/identitymanager/saas/integration-guide/entity-model/index.md) properties. Each mapping also identifies one column as the _primary key_ for this Entity Type. The _primary key_ is used to uniquely identify a resource in the _Sync Up_ process. It's mandatory to be able to perform _incremental__Sync Up_, as it allows to identify a resource on which an _update_ or a _delete_ has to be performed. -[ -Entity Association Mapping -](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md) elements translate the _CSV source files_ into [Entity Model](/docs/identitymanager/saas/integration-guide/entity-model/index.md). They describe rules identifying associations between resources loaded thanks to the [](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md)[ -Entity Type Mapping -](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md). +[Entity Association Mapping](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md) elements translate the _CSV source files_ into [Entity Model](/docs/identitymanager/saas/integration-guide/entity-model/index.md). They describe rules identifying associations between resources loaded thanks to the [](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md)[Entity Type Mapping](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md). ## Prepare Synchro @@ -268,22 +260,14 @@ It's performed on the _Agent_-side. The following actions are performed on the _CSV source files._ -1. Removing columns that are not used in [ - Entity Type Mapping - ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) or [ - Entity Association Mapping - ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md) +1. Removing columns that are not used in [Entity Type Mapping](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) or [Entity Association Mapping](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md) 2. Entries that have a null primary key 3. Removing duplicates 4. Sorting entries according to the primary key The result of the _Prepare-Synchronization_ is stored in the [Application Settings](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/appsettings/index.md) export directory as three files: -For every entity type of the relevant _Connector_ involved in an[ -Entity Type Mapping -](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) or an[ -Entity Association Mapping -](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md) `````` , a ```.sorted.csv``` file is generated, containing the final, cleaned, sorted result. +For every entity type of the relevant _Connector_ involved in an[Entity Type Mapping](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) or an[Entity Association Mapping](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md) `````` , a ```.sorted.csv``` file is generated, containing the final, cleaned, sorted result. Duplicates are kept in a separate ```.duplicates.csv``` file. @@ -327,9 +311,7 @@ Of course, any notification of a _complete__Prepare-Synchronization_ would cance ### Prepare synchronization tasks -- [ - Prepare Synchronization Task - ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/preparesynchronizationtask/index.md) is the standard _prepare-synchronization_ task. +- [Prepare Synchronization Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/preparesynchronizationtask/index.md) is the standard _prepare-synchronization_ task. - PrepareSynchronization Change Task is used to process data source files containing changes. - PrepareSynchronization ActiveDirectory Task is specialized for Active Directory. This task handles Active Directory _incremental_ prepare-synchronization by using Active Directory _cookies_. @@ -345,11 +327,7 @@ _Synchronization_ is the last step. It loads data into the resource repository f ### Translating -Before writing to the Identity Manager's database, the _Server_ uses [ -Entity Type Mapping -](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) and[ -Entity Association Mapping -](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md) to translate _CSV source files_ into _Entity Model compliant_ resources and resolve association links. +Before writing to the Identity Manager's database, the _Server_ uses [Entity Type Mapping](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) and[Entity Association Mapping](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md) to translate _CSV source files_ into _Entity Model compliant_ resources and resolve association links. ### Tables @@ -364,9 +342,7 @@ The _Synchronization_ step involves four tables from Identity Manager's database _Complete__synchronization_ starts with a ```.sorted.csv``` file that contains cleaned data, as in whole data, not mere changes. -_Complete synchronization_ replaces entirely the database resources. That means that all resource, for that [ -Connector -](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connector/index.md), that are in the database but not in the _CSV source files_ will be deleted. That means no change made to the database from outside of the connectors or the UI are persistent. +_Complete synchronization_ replaces entirely the database resources. That means that all resource, for that [Connector](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connector/index.md), that are in the database but not in the _CSV source files_ will be deleted. That means no change made to the database from outside of the connectors or the UI are persistent. _Complete synchronization_ does not blindly insert data into Identity Manager database. Its aim is to update Identity Manager database to match the ```.sorted``` files received. @@ -396,9 +372,7 @@ Then, changes according to the _command_ column are applied to UR_Resources and ### Synchronization tasks -- [ - Synchronize Task - ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/synchronizetask/index.md) is the standard _synchronization_ task. +- [Synchronize Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/synchronizetask/index.md) is the standard _synchronization_ task. - SynchronizeChanges Task is used to handle changes together with PrepareSynchronization Change Task. - SynchronizeActive Directory Task is specialized for Active Directory. To be used with PrepareSynchronizationActiveDirectory Task. @@ -428,13 +402,7 @@ _Incremental_ mode also offers another optimization that will be described in th A introduced earlier, to mitigate the risk of data loss in the case of abnormal data source files, the _synchronization Job_ is locked if the number of changes to apply goes over a specific threshold. -Thresholds can be configured by the user in the applicative configuration and be specific to a [ -Connector -](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connector/index.md), an [ -Entity Type Mapping -](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) and/or an[ -Entity Association Mapping -](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md). They are expressed as number of lines (ex: ```MaximumInsertedLines```) or as a rate (ex: ```MaxPercentageDeletedLines```). +Thresholds can be configured by the user in the applicative configuration and be specific to a [Connector](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connector/index.md), an [Entity Type Mapping](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) and/or an[Entity Association Mapping](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md). They are expressed as number of lines (ex: ```MaximumInsertedLines```) or as a rate (ex: ```MaxPercentageDeletedLines```). A synchronization task locked by a threshold can be unlocked by executing the Synchronization Validation task. @@ -444,7 +412,5 @@ The task's argument ```-force``` can be used to ignore thresholds. --- -Next, a word about the [ -Assignment Policy -](/docs/identitymanager/saas/integration-guide/role-model/role-model-rules/index.md). +Next, a word about the [Assignment Policy](/docs/identitymanager/saas/integration-guide/role-model/role-model-rules/index.md). ```` diff --git a/docs/identitymanager/saas/integration-guide/tasks-jobs/configure-incremental-job/index.md b/docs/identitymanager/saas/integration-guide/tasks-jobs/configure-incremental-job/index.md index 46dda12cf7..4719b8fb2c 100644 --- a/docs/identitymanager/saas/integration-guide/tasks-jobs/configure-incremental-job/index.md +++ b/docs/identitymanager/saas/integration-guide/tasks-jobs/configure-incremental-job/index.md @@ -23,7 +23,7 @@ See the [Set Up Incremental Synchronization](/docs/identitymanager/saas/integrat Configure a job to be incremental by proceeding as follows: 1. Configure the synchronization task - ([ Synchronize Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/synchronizetask/index.md)) + ([Synchronize Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/synchronizetask/index.md)) with `DoNotDeleteChanges` set to `true`. This way, Identity Manager keeps the list of all changed resources. @@ -38,7 +38,7 @@ Configure a job to be incremental by proceeding as follows: > ``` 2. Tag all changed resources by running - [ Set Recently Modified Flag Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setrecentlymodifiedflagtask/index.md) + [Set Recently Modified Flag Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setrecentlymodifiedflagtask/index.md) after SynchronizeTask. > For example, following the synchronization task for the Active Directory: diff --git a/docs/identitymanager/saas/integration-guide/tasks-jobs/fulfillldap/index.md b/docs/identitymanager/saas/integration-guide/tasks-jobs/fulfillldap/index.md index fb518fd2db..dbc26e2d8a 100644 --- a/docs/identitymanager/saas/integration-guide/tasks-jobs/fulfillldap/index.md +++ b/docs/identitymanager/saas/integration-guide/tasks-jobs/fulfillldap/index.md @@ -28,7 +28,7 @@ This configuration is to use the fill for the LDAP and configure the Reset Passw ## Add connection information to AD Connect -The [ LDAP ](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/ldap/index.md) connection information define +The [LDAP](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/ldap/index.md) connection information define this section to add all information to use the AD Fulfillment. ``` @@ -38,12 +38,10 @@ appsettings.agent.json "Connections": { ... "ADFulfillment": { - "Servers": [ - { + "Servers": [{ "Server": "paris.contoso.com", "BaseDN": "DC=paris,DC=com" - } - ], + }], "AuthType": "Basic", "Login": "CN=exampleCn,DC=exampleDc1,DC=exampleDc2", "Password": "Password", @@ -54,7 +52,7 @@ appsettings.agent.json ``` After defining this settings, encrypt this JSON file with -[ Usercube-Protect-X509JsonFile ](/docs/identitymanager/saas/integration-guide/executables/references/protect-x509jsonfile/index.md). +[Usercube-Protect-X509JsonFile](/docs/identitymanager/saas/integration-guide/executables/references/protect-x509jsonfile/index.md). ## Configure The FulfillTask diff --git a/docs/identitymanager/saas/integration-guide/tasks-jobs/index.md b/docs/identitymanager/saas/integration-guide/tasks-jobs/index.md index 7951459d8d..fd3dea2a5a 100644 --- a/docs/identitymanager/saas/integration-guide/tasks-jobs/index.md +++ b/docs/identitymanager/saas/integration-guide/tasks-jobs/index.md @@ -11,9 +11,9 @@ actions, and jobs to orchestrate the tasks together. See the [Tasks](/docs/identitymanager/saas/integration-guide/tasks-jobs/tasks/index.md) topic for additional information. -See the [ Jobs ](/docs/identitymanager/saas/integration-guide/tasks-jobs/jobs/index.md) topic for additional information. +See the [Jobs](/docs/identitymanager/saas/integration-guide/tasks-jobs/jobs/index.md) topic for additional information. -See the [ Tasks ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/index.md) topic for additional +See the [Tasks](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/index.md) topic for additional information. Make sure to read how to [Build Efficient Jobs](/docs/identitymanager/saas/integration-guide/tasks-jobs/build-efficient-jobs/index.md). @@ -31,7 +31,7 @@ each one materialized into a building block of your Identity Manager solution. E serves a specific and well delimited IGA function. These building blocks are called [Tasks](/docs/identitymanager/saas/integration-guide/tasks-jobs/tasks/index.md), and can be easily organized together and -scheduled in [ Jobs ](/docs/identitymanager/saas/integration-guide/tasks-jobs/jobs/index.md). +scheduled in [Jobs](/docs/identitymanager/saas/integration-guide/tasks-jobs/jobs/index.md). This approach makes for a perfectly customizable product. It also tremendously helps our users to ease into Identity Manager by allowing them to understand it piece by piece. diff --git a/docs/identitymanager/saas/integration-guide/tasks-jobs/jobdaily/index.md b/docs/identitymanager/saas/integration-guide/tasks-jobs/jobdaily/index.md index c80a939fe7..8d80f1de69 100644 --- a/docs/identitymanager/saas/integration-guide/tasks-jobs/jobdaily/index.md +++ b/docs/identitymanager/saas/integration-guide/tasks-jobs/jobdaily/index.md @@ -32,7 +32,7 @@ In the following example the Synchronization job for the Connector "AD" will be ### 2. Create the Export task If a pre-treatment is needed, you must create an -[ Export Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/exporttask/index.md). Otherwise +[Export Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/exporttask/index.md). Otherwise it is unnecessary. Choose the Export task corresponding to the connector. If the Export uses the incremental mode, set IgnoreCookieFile to true. @@ -51,7 +51,7 @@ Example : Create the Prepare Synchronization Task with the connector. Set `SynchronizationMode="Complete"` , except for -[ Prepare Synchronization Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/preparesynchronizationtask/index.md) +[Prepare Synchronization Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/preparesynchronizationtask/index.md) which doesn't need this parameter. If it is a Synchronization Changes, or ActiveDirectory, you must precise it with the `Type` attribute. @@ -67,7 +67,7 @@ Example : ``` See the -[ Prepare Synchronization Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/preparesynchronizationtask/index.md) +[Prepare Synchronization Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/preparesynchronizationtask/index.md) for additional information on the PrepareSynchronization task configuration. ### 4. Create the Synchronization task @@ -87,10 +87,10 @@ Example : ``` The Synchronization Validation Task is not needed , since it is managed by the -[ Jobs ](/docs/identitymanager/saas/integration-guide/tasks-jobs/jobs/index.md) state machine. +[Jobs](/docs/identitymanager/saas/integration-guide/tasks-jobs/jobs/index.md) state machine. For more information on Synchronization task configuration : -[ Synchronize Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/synchronizetask/index.md) +[Synchronize Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/synchronizetask/index.md) ### 5. Create the UpdateEntityPropertyExpressions task @@ -122,7 +122,7 @@ Example : ``` For more information about the ComputeCorrelationKey task configuration: -[ Compute Correlation Keys Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computecorrelationkeystask/index.md) +[Compute Correlation Keys Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computecorrelationkeystask/index.md) ### 7. Create the ComputeRoleModel task @@ -141,7 +141,7 @@ The TaskEntityType elements correspond to the sourceEntityTypes in the TargetEntityTypes that are part of the connector to provide. For more information on Compute Role Model task configuration: -[ Compute Role Model Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md) +[Compute Role Model Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md) ### 8. Create the GenerateProvisioningOrder task @@ -182,7 +182,7 @@ fulfillment must be not launch in the job. ### 10. Create the UpdateClassification task Create the Update Classification Task. The resource Classification is needed if one or more -[ Resource Classification Rule ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/resourceclassificationrule/index.md) +[Resource Classification Rule](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/resourceclassificationrule/index.md) are configured for the connector. ``` @@ -192,7 +192,7 @@ are configured for the connector. ``` For more information on Update Classification Task : -[ Update Classification Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateclassificationtask/index.md) +[Update Classification Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateclassificationtask/index.md) ### 11. Create the SetInternalUserProfiles task @@ -211,7 +211,7 @@ becomes useless. ``` For more information on SetInternalUserProfiles Task configuration : -[ Set Internal User Profiles Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setinternaluserprofilestask/index.md) +[Set Internal User Profiles Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setinternaluserprofilestask/index.md) ### 12. Create the all-tasks job @@ -226,4 +226,4 @@ Once the tasks created. You must create the job to launch all tasks. The job can be scheduled with the `CrontabExpression` attribute For more information on job configuration : -[ Job ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/job/index.md) +[Job](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/job/index.md) diff --git a/docs/identitymanager/saas/integration-guide/tasks-jobs/jobfast/index.md b/docs/identitymanager/saas/integration-guide/tasks-jobs/jobfast/index.md index 02372defea..2b14c7530a 100644 --- a/docs/identitymanager/saas/integration-guide/tasks-jobs/jobfast/index.md +++ b/docs/identitymanager/saas/integration-guide/tasks-jobs/jobfast/index.md @@ -30,7 +30,7 @@ In the following example the Synchronization job for the Connector "AD" will be ### 2. Create the Export task If a pre-treatment is needed, you must create an -[ Export Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/exporttask/index.md). Otherwise +[Export Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/exporttask/index.md). Otherwise it is unnecessary. Choose the Export task corresponding to the connector. All Export task have the ContinueOnError property. It is advisable to begin with the value of True @@ -48,7 +48,7 @@ Example : Create the PrepareSynchronizationTask with the connector. Set `SynchronizationMode="Incremental"` , except for -[ Prepare Synchronization Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/preparesynchronizationtask/index.md) +[Prepare Synchronization Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/preparesynchronizationtask/index.md) which doesn't need this parameter and LDAP connector who need complete mode. If the job contain Exports for the same connector add the a link between the Prepare Synchronization @@ -63,18 +63,18 @@ Example : ``` For more information on PrepareSynchronization task configuration : -[ Prepare Synchronization Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/preparesynchronizationtask/index.md) +[Prepare Synchronization Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/preparesynchronizationtask/index.md) ### 4. Create the Synchronization task Create the SynchronizeTask corresponding to the Prepare Synchronization Task. If the Prepare Synchronization Task is a -[ Prepare Synchronization Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/preparesynchronizationtask/index.md), +[Prepare Synchronization Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/preparesynchronizationtask/index.md), then choose the -[ Synchronize Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/synchronizetask/index.md), +[Synchronize Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/synchronizetask/index.md), else if it is Prepare Synchronization Active Directory Task choose Synchronization ADDir Sync, else choose -[ Synchronize Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/synchronizetask/index.md). +[Synchronize Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/synchronizetask/index.md). In Incremental mode, you must set the attribute `DoNotDeleteChanges="true"` @@ -91,10 +91,10 @@ Example : ``` The Synchronization Validation Task is not needed , since it is managed by the -[ Jobs ](/docs/identitymanager/saas/integration-guide/tasks-jobs/jobs/index.md). +[Jobs](/docs/identitymanager/saas/integration-guide/tasks-jobs/jobs/index.md). For more information on Synchronization task configuration : -[ Synchronize Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/synchronizetask/index.md) +[Synchronize Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/synchronizetask/index.md) ### 5. Create the SetRecentlyModifiedFlag task @@ -110,7 +110,7 @@ in the database. ``` For more information on SetRecentlyModifiedFlag Task : -[ Set Recently Modified Flag Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setrecentlymodifiedflagtask/index.md) +[Set Recently Modified Flag Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setrecentlymodifiedflagtask/index.md) ### 6. Create the UpdateEntityPropertyExpressions task @@ -129,7 +129,7 @@ Example : ``` For more information on UpdateEntityPropertyExpressions Task configuration : -[ Update Entity Property Expressions Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateentitypropertyexpressionstask/index.md) +[Update Entity Property Expressions Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateentitypropertyexpressionstask/index.md) ### 7. Create the ComputeCorrelationKey task @@ -148,7 +148,7 @@ Example : ``` For more information about the Compute Role Model correlation keys task configuration: -[ Compute Correlation Keys Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computecorrelationkeystask/index.md) +[Compute Correlation Keys Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computecorrelationkeystask/index.md) ### 8. Create the ComputeRoleModel task @@ -171,7 +171,7 @@ The TaskEntityType elements correspond to the sourceEntityTypes in the TargetEntityTypes that are part of the connector to provide. For more information on Compute Role Model task configuration: -[ Compute Role Model Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md) +[Compute Role Model Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md) ### 9. Create the GenerateProvisioningOrder task @@ -210,7 +210,7 @@ fulfillment must be not launch in the job. ### 11. Create the UpdateClassification task Create the Update Classification Task. The resource Classification is needed if one or more -[ Resource Classification Rule ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/resourceclassificationrule/index.md) +[Resource Classification Rule](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/resourceclassificationrule/index.md) are configured for the connector. Set the attribute Dirty : `Dirty="true"`. Since dirty mode is enabled, a dependency is only needed to run the expression computation if the @@ -223,7 +223,7 @@ Task SetRecentlyModifiedFlag has been started. ``` For more information on Update Classification Task : -[ Update Classification Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateclassificationtask/index.md) +[Update Classification Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateclassificationtask/index.md) ### 12. Create the SetInternalUserProfiles task @@ -242,7 +242,7 @@ becomes useless. ``` For more information on SetInternalUserProfiles Task configuration : -[ Set Internal User Profiles Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setinternaluserprofilestask/index.md) +[Set Internal User Profiles Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setinternaluserprofilestask/index.md) ### 13. Create the all-tasks job @@ -258,4 +258,4 @@ Agent="Local"> For example, Identity Manager's tasks include synchronization, computation of entitlement > assignments, or provisioning of varied managed systems. See the list of all available -> [ Tasks ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/index.md). +> [Tasks](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/index.md). ## Data Consistency diff --git a/docs/identitymanager/saas/integration-guide/tasks-jobs/troubleshoot-connector-jobs/index.md b/docs/identitymanager/saas/integration-guide/tasks-jobs/troubleshoot-connector-jobs/index.md index 91d27a9269..db4f6828c8 100644 --- a/docs/identitymanager/saas/integration-guide/tasks-jobs/troubleshoot-connector-jobs/index.md +++ b/docs/identitymanager/saas/integration-guide/tasks-jobs/troubleshoot-connector-jobs/index.md @@ -27,7 +27,7 @@ In order to spot what was exported or not for the next incremental export, cooki in `Temp/ExportCookies`. See the -[ Usercube-Export-Configuration ](/docs/identitymanager/saas/integration-guide/executables/references/export-configuration/index.md) +[Usercube-Export-Configuration](/docs/identitymanager/saas/integration-guide/executables/references/export-configuration/index.md) topic for additional information. ### Prepare synchronization @@ -42,7 +42,7 @@ is prepared for synchronization. The output is stored in `Work/Collect`, and sent to the server to queue in `Work/Synchronization`. See the -[ Usercube-Export-Configuration ](/docs/identitymanager/saas/integration-guide/executables/references/export-configuration/index.md) +[Usercube-Export-Configuration](/docs/identitymanager/saas/integration-guide/executables/references/export-configuration/index.md) topic for additional information on how to prepare the synchronization executable `Usercube-Prepare-Synchronization`. @@ -64,7 +64,7 @@ The output is stored in `UR_ResourceChanges`. #### Synchronization: finalize When at least one synchronization -[ Thresholds ](/docs/identitymanager/saas/integration-guide/synchronization/synchro-thresholds/index.md) is exceeded, the change list +[Thresholds](/docs/identitymanager/saas/integration-guide/synchronization/synchro-thresholds/index.md) is exceeded, the change list can be seen in the **Synchronization Changes** tab, accessible from the job progress screen. When the synchronization thresholds are not exceeded, or they are bypassed, the potential diff --git a/docs/identitymanager/saas/integration-guide/toolkit/adjust-scaffoldings/index.md b/docs/identitymanager/saas/integration-guide/toolkit/adjust-scaffoldings/index.md index aa3cfc0c72..92036a0a17 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/adjust-scaffoldings/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/adjust-scaffoldings/index.md @@ -31,7 +31,7 @@ and as a last resort, when no scaffolding meets the needs, writing the configura Adjust XML configuration generated by a scaffolding by proceeding as follows: 1. When working via the UI, start by exporting UI configuration elements. See the - [ Usercube-Export-Configuration ](/docs/identitymanager/saas/integration-guide/executables/references/export-configuration/index.md) + [Usercube-Export-Configuration](/docs/identitymanager/saas/integration-guide/executables/references/export-configuration/index.md) topic for additional information. 2. Write an XML element whose identifier is the same as the one generated by the scaffolding. diff --git a/docs/identitymanager/saas/integration-guide/toolkit/deploy-configuration/index.md b/docs/identitymanager/saas/integration-guide/toolkit/deploy-configuration/index.md index 45edddcf9e..270a044668 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/deploy-configuration/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/deploy-configuration/index.md @@ -36,7 +36,7 @@ executable and declaring at least: Deploy a SaaS XML configuration by proceeding as follows: 1. Log in for configuration deployment/export with the - [ Usercube-Login ](/docs/identitymanager/saas/integration-guide/executables/references/login/index.md) executable. + [Usercube-Login](/docs/identitymanager/saas/integration-guide/executables/references/login/index.md) executable. Identity Manager provides an OpenID Connect (OIDC) authentication process in order to ensure strong security, visibility and ease of use. diff --git a/docs/identitymanager/saas/integration-guide/toolkit/export-configuration/index.md b/docs/identitymanager/saas/integration-guide/toolkit/export-configuration/index.md index faf7b7a662..2939dac5ab 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/export-configuration/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/export-configuration/index.md @@ -16,13 +16,13 @@ The process for configuration export varies according to the situation: - when working SaaS, the configuration must be exported remotely; See the -[ Usercube-Export-Configuration ](/docs/identitymanager/saas/integration-guide/executables/references/export-configuration/index.md) +[Usercube-Export-Configuration](/docs/identitymanager/saas/integration-guide/executables/references/export-configuration/index.md) topic for additional information. ## Export the Configuration Locally Export your configuration by using the -[ Usercube-Export-Configuration ](/docs/identitymanager/saas/integration-guide/executables/references/export-configuration/index.md) +[Usercube-Export-Configuration](/docs/identitymanager/saas/integration-guide/executables/references/export-configuration/index.md) executable and declaring at least: - the directory where the configuration is to be exported to; @@ -39,7 +39,7 @@ executable and declaring at least: Export a SaaS configuration by proceeding as follows: 1. Log in for configuration deployment/export with the - [ Usercube-Login ](/docs/identitymanager/saas/integration-guide/executables/references/login/index.md) executable. + [Usercube-Login](/docs/identitymanager/saas/integration-guide/executables/references/login/index.md) executable. Identity Manager provides an OpenID Connect (OIDC) authentication process in order to ensure strong security, visibility and ease of use. @@ -98,7 +98,7 @@ Export a SaaS configuration by proceeding as follows: Manager instance, to allow the configuration deployment/export. 4. Export the configuration by using the - [ Usercube-Export-Configuration ](/docs/identitymanager/saas/integration-guide/executables/references/export-configuration/index.md) + [Usercube-Export-Configuration](/docs/identitymanager/saas/integration-guide/executables/references/export-configuration/index.md) and declaring at least: - the configuration directory; diff --git a/docs/identitymanager/saas/integration-guide/toolkit/expressions/csharp-utility-functions/index.md b/docs/identitymanager/saas/integration-guide/toolkit/expressions/csharp-utility-functions/index.md index 44816140cb..3afbc49668 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/expressions/csharp-utility-functions/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/expressions/csharp-utility-functions/index.md @@ -32,7 +32,7 @@ string? BuildUsername(string? firstName, string? lastName, string? separator, st ``` The iteration argument is usually used with the help of -[ Build Unique Value Aspect ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/aspects/builduniquevalueaspect/index.md). +[Build Unique Value Aspect](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/aspects/builduniquevalueaspect/index.md). If the iteration number is greater than 0, it is inserted after the last name. ### Example of use in a BuildUniqueValue aspect: @@ -60,7 +60,7 @@ string? BuildUsernameWithInitials(string? firstName, string? lastName, string? s The `maxLength` argument limits the length of the username. The iteration argument is usually used with the help of -[ Build Unique Value Aspect ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/aspects/builduniquevalueaspect/index.md). +[Build Unique Value Aspect](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/aspects/builduniquevalueaspect/index.md). If it is greater than 0, we use several letters of the first name avoiding as much as possible to insert a number in the built username. diff --git a/docs/identitymanager/saas/integration-guide/toolkit/expressions/index.md b/docs/identitymanager/saas/integration-guide/toolkit/expressions/index.md index 517003f375..c08647f1ec 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/expressions/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/expressions/index.md @@ -14,7 +14,7 @@ attributes. In Identity Manager's XML configuration, some attributes are defined with expressions. Expression attributes do not take a plain string value, but rather an expression that computes a value based on a given input. See the -[ Entity Property Expression ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitypropertyexpression/index.md) and +[Entity Property Expression](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitypropertyexpression/index.md) and [Resource Type](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md) topics for additional information. diff --git a/docs/identitymanager/saas/integration-guide/toolkit/expressions/predefined-functions/index.md b/docs/identitymanager/saas/integration-guide/toolkit/expressions/predefined-functions/index.md index 9d59a88c48..fb209ca2e0 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/expressions/predefined-functions/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/expressions/predefined-functions/index.md @@ -8,12 +8,12 @@ sidebar_position: 20 Identity Manager provides a set of predefined functions that simplify the configuration of entity property expressions and scalar rules. See the -[ Entity Type ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) +[Entity Type](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) and[Resource Type](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md) topics for additional information. Unlike C# expressions, Identity Manager's predefined functions do not need any prefix. They can be -used as such. See the [ C# utility functions ](/docs/identitymanager/saas/integration-guide/toolkit/expressions/csharp-utility-functions/index.md) topic for +used as such. See the [C# utility functions](/docs/identitymanager/saas/integration-guide/toolkit/expressions/csharp-utility-functions/index.md) topic for additional information. ### Examples diff --git a/docs/identitymanager/saas/integration-guide/toolkit/file-hierarchy/index.md b/docs/identitymanager/saas/integration-guide/toolkit/file-hierarchy/index.md index b6acf44a8f..a6666d3209 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/file-hierarchy/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/file-hierarchy/index.md @@ -17,7 +17,7 @@ Element `` is the root element of each configuration file. ``` Each configuration element matches to an entry in the database. Detailed description of the element -can be found in the Data model. See the [ XML Configuration Schema ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/index.md) +can be found in the Data model. See the [XML Configuration Schema](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/index.md) topic for additional information. For example, the structure of the `` element can be found in the diff --git a/docs/identitymanager/saas/integration-guide/toolkit/how-tos/adjust-scaffoldings/index.md b/docs/identitymanager/saas/integration-guide/toolkit/how-tos/adjust-scaffoldings/index.md index da7a14a26a..ffb4af77d6 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/how-tos/adjust-scaffoldings/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/how-tos/adjust-scaffoldings/index.md @@ -25,7 +25,7 @@ and as a last resort, when no scaffolding meets the needs, writing the configura Adjust XML configuration generated by a scaffolding by proceeding as follows: 1. When working via the UI, start by exporting UI - [ Usercube-Export-Configuration ](/docs/identitymanager/saas/integration-guide/executables/references/export-configuration/index.md) + [Usercube-Export-Configuration](/docs/identitymanager/saas/integration-guide/executables/references/export-configuration/index.md) elements. 2. Write an XML element whose identifier is the same as the one generated by the scaffolding. diff --git a/docs/identitymanager/saas/integration-guide/toolkit/how-tos/deploy-configuration/index.md b/docs/identitymanager/saas/integration-guide/toolkit/how-tos/deploy-configuration/index.md index 84c8d33363..b2ff03e972 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/how-tos/deploy-configuration/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/how-tos/deploy-configuration/index.md @@ -30,7 +30,7 @@ declaring at least: Deploy a SaaS XML configuration by proceeding as follows: 1. Log in for configuration deployment/export with the - [ Usercube-Login ](/docs/identitymanager/saas/integration-guide/executables/references/login/index.md). + [Usercube-Login](/docs/identitymanager/saas/integration-guide/executables/references/login/index.md). Identity Manager provides an OpenID Connect (OIDC) authentication process in order to ensure strong security, visibility and ease of use. diff --git a/docs/identitymanager/saas/integration-guide/toolkit/how-tos/export-configuration/index.md b/docs/identitymanager/saas/integration-guide/toolkit/how-tos/export-configuration/index.md index 483493b14a..2bda5b73bf 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/how-tos/export-configuration/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/how-tos/export-configuration/index.md @@ -10,13 +10,13 @@ The process for configuration export varies according to the situation: - when working SaaS, the configuration must be exported remotely; See the -[ Usercube-Export-Configuration ](/docs/identitymanager/saas/integration-guide/executables/references/export-configuration/index.md) +[Usercube-Export-Configuration](/docs/identitymanager/saas/integration-guide/executables/references/export-configuration/index.md) topic for additional information. ## Export the Configuration Locally Export your configuration by using the -[ Usercube-Export-Configuration ](/docs/identitymanager/saas/integration-guide/executables/references/export-configuration/index.md) +[Usercube-Export-Configuration](/docs/identitymanager/saas/integration-guide/executables/references/export-configuration/index.md) executable and declaring at least: - the directory where the configuration is to be exported to; @@ -33,7 +33,7 @@ executable and declaring at least: Export a SaaS configuration by proceeding as follows: 1. Log in for configuration deployment/export with the - [ Usercube-Login ](/docs/identitymanager/saas/integration-guide/executables/references/login/index.md). + [Usercube-Login](/docs/identitymanager/saas/integration-guide/executables/references/login/index.md). Identity Manager provides an OpenID Connect (OIDC) authentication process in order to ensure strong security, visibility and ease of use. @@ -92,7 +92,7 @@ Export a SaaS configuration by proceeding as follows: Manager instance, to allow the configuration deployment/export. 4. Export the configuration by using the - [ Usercube-Export-Configuration ](/docs/identitymanager/saas/integration-guide/executables/references/export-configuration/index.md) + [Usercube-Export-Configuration](/docs/identitymanager/saas/integration-guide/executables/references/export-configuration/index.md) and declaring at least: - the configuration directory; diff --git a/docs/identitymanager/saas/integration-guide/toolkit/index.md b/docs/identitymanager/saas/integration-guide/toolkit/index.md index 4685266f98..98beb8adf9 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/index.md @@ -7,16 +7,16 @@ sidebar_position: 210 # Toolkit for XML Configuration The Netwrix Identity Manager (formerly Usercube) configuration is a set of XML files edited -according the Usercube schema. The [ Recommendations ](/docs/identitymanager/saas/integration-guide/toolkit/recommendations/index.md) part of this +according the Usercube schema. The [Recommendations](/docs/identitymanager/saas/integration-guide/toolkit/recommendations/index.md) part of this section explains how to set up an editing environment for the configuration. Regardless of the editing space, the configuration persists in the Netwrix Identity Manager (formerly Usercube) database. It's this stored configuration that is used at runtime. The -[ Deploy Configuration Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/deployconfigurationtask/index.md) +[Deploy Configuration Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/deployconfigurationtask/index.md) tool is used to **import** a new version of the configuration (from the XML files set). -The[ Usercube-Export-Configuration ](/docs/identitymanager/saas/integration-guide/executables/references/export-configuration/index.md) can be +The[Usercube-Export-Configuration](/docs/identitymanager/saas/integration-guide/executables/references/export-configuration/index.md) can be used to **export** the current configuration (to a XML files set). The Identity Manager project's integration cycle consists in developing a configuration by diff --git a/docs/identitymanager/saas/integration-guide/toolkit/languages/index.md b/docs/identitymanager/saas/integration-guide/toolkit/languages/index.md index 67391aa3db..be9e88cbec 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/languages/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/languages/index.md @@ -8,7 +8,7 @@ sidebar_position: 50 Some configuration string must be specified in multiple languages. For this, the name of the corresponding XML attribute is suffixed by `_L1`, `_L2`,... `_L8`. For example, the property -_DisplayName_ of an [ Entity Type ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) can be +_DisplayName_ of an [Entity Type](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) can be specified in English and French: ``` @@ -18,7 +18,7 @@ specified in English and French: ``` -Languages list must be specified by [ Language ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/language/index.md) +Languages list must be specified by [Language](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/language/index.md) elements. ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/parameter-names/index.md b/docs/identitymanager/saas/integration-guide/toolkit/parameter-names/index.md index 0ae1ecf68a..803c64f211 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/parameter-names/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/parameter-names/index.md @@ -67,6 +67,6 @@ The following table shows the decimal - base32hex equivalent for the first 127 n For example, dimensions are identified by a number going from 0 to 127 in decimal representation and 0 to 3V in base32hex representation. -The [ Context Rule ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/contextrule/index.md) support _128_ dimension +The [Context Rule](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/contextrule/index.md) support _128_ dimension parameters going from `B0` to `B3V` using the **base32hex**`0` to `3V` numbers to identify a dimension. diff --git a/docs/identitymanager/saas/integration-guide/toolkit/recommendations/index.md b/docs/identitymanager/saas/integration-guide/toolkit/recommendations/index.md index 706b049126..f238cb183b 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/recommendations/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/recommendations/index.md @@ -44,12 +44,10 @@ Configure auto-completion by proceeding as follows: ``` "settings": { - "xml.fileAssociations": [ - { + "xml.fileAssociations": [{ "systemId": "file:///C:/identitymanagerDemo/identitymanager-configuration.xsd", "pattern": "**/*.xml" - } - ] + }] } ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/reservedidentifiers/index.md b/docs/identitymanager/saas/integration-guide/toolkit/reservedidentifiers/index.md index 79c2550fe5..34f0640665 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/reservedidentifiers/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/reservedidentifiers/index.md @@ -6,8 +6,8 @@ sidebar_position: 60 # Reserved identifiers -Identifiers of [ Entity Type ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) and -[ Entity Type ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md)cannot be one of the following +Identifiers of [Entity Type](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) and +[Entity Type](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md)cannot be one of the following words: These words can't be written in any case, example: id, Id, iD and ID are forbidden. diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-certification/accesscertificationownerfilter/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-certification/accesscertificationownerfilter/index.md index f7cfc6ec93..c028e59078 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-certification/accesscertificationownerfilter/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-certification/accesscertificationownerfilter/index.md @@ -15,9 +15,9 @@ attributes of entitlements owner. | Property | Details | | ----------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Campaign required | **Type** Int64 **Description** The associated campaign. | -| D0 optional | **Type** Int64 **Description** Identifier of the dimension 0 (up to 3V in the [ Base32 Parameter Names ](/docs/identitymanager/saas/integration-guide/toolkit/parameter-names/index.md)) that filters the owners targeted by the access certification campaign. | +| D0 optional | **Type** Int64 **Description** Identifier of the dimension 0 (up to 3V in the [Base32 Parameter Names](/docs/identitymanager/saas/integration-guide/toolkit/parameter-names/index.md)) that filters the owners targeted by the access certification campaign. | | IndividualOwner optional | **Type** Int64 **Description** If set, filters on the owner. | -| L0 default value: false | **Type** Boolean **Description** `true` to include all the hierarchy beneath the dimension 0. **Note:** this setting can be used only if the corresponding [ Dimension ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md) was declared with `IsHierarchical` set to `true` and with a `ParentProperty`. | +| L0 default value: false | **Type** Boolean **Description** `true` to include all the hierarchy beneath the dimension 0. **Note:** this setting can be used only if the corresponding [Dimension](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md) was declared with `IsHierarchical` set to `true` and with a `ParentProperty`. | | MinimalRiskScore optional | **Type** Int32 **Description** If set, filters only owners above given risk. | | OwnerLastModificationDate optional | **Type** DateTime **Description** Date such that the identities to be certified will be those for which the value of the `OwnerLastModificationDateBinding` property was modified since then. **Note:** must be set together with `OwnerLastModificationDateBinding`. | | OwnerLastModificationDateBinding optional | **Type** Int64 **Description** Binding of the property whose owner will be part of the campaign's targets, if the property's value was modified since `OwnerLastModificationDate`. **Note:** must be set together with `OwnerLastModificationDate`. **Note:** the properties calculated by Identity Manager cannot be used. | diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-certification/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-certification/index.md index c1a81b117f..61ad079a0a 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-certification/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-certification/index.md @@ -6,6 +6,6 @@ sidebar_position: 110 # Access Certification -- [ AccessCertificationCampaignPolicy ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-certification/accesscertificationcampaignpolicy/index.md) -- [ AccessCertificationDataFilter ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-certification/accesscertificationdatafilter/index.md) -- [ AccessCertificationOwnerFilter ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-certification/accesscertificationownerfilter/index.md) +- [AccessCertificationCampaignPolicy](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-certification/accesscertificationcampaignpolicy/index.md) +- [AccessCertificationDataFilter](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-certification/accesscertificationdatafilter/index.md) +- [AccessCertificationOwnerFilter](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-certification/accesscertificationownerfilter/index.md) diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/accesscontrolrule/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/accesscontrolrule/index.md index 4429b411e0..ae60c22d6e 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/accesscontrolrule/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/accesscontrolrule/index.md @@ -203,11 +203,11 @@ single roles: | ---------------------------------- | --------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Binding required | Int64 | Binding of the property whose value is to be checked to restrict the application of the rule's permissions. **NOTE:** The binding must be based on the entity type defined in the access control rule. | | Category default value: false | Boolean | True to compare the value specified by the binding to the categories of the current user's assigned profiles. | -| CompositeRole default value: false | Boolean | True to compare the value specified by the binding to the composite roles of the current user's assigned profiles. See the [ Assigned Profile ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/assignedprofile/index.md) topic for additional information. | +| CompositeRole default value: false | Boolean | True to compare the value specified by the binding to the composite roles of the current user's assigned profiles. See the [Assigned Profile](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/assignedprofile/index.md) topic for additional information. | | CurrentUser default value: false | Boolean | True to compare the value specified by the binding to the identifier of the account used by the current user to authenticate to Identity Manager. **NOTE:** The current user is the owner of the profile, allowed by the access control rule to perform an action and/or receive a notification. `CurrentUser` is tightly linked to the configuration of the `SelectUserByIdentityQueryHandlerSetting`. | -| Dimension optional | Int64 | Identifier of the dimension whose value(s), from the user's assigned profiles, are to be compared to the value specified by the binding. See [ Dimension ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md) and [ Assigned Profile ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/assignedprofile/index.md) topics for additional information. | +| Dimension optional | Int64 | Identifier of the dimension whose value(s), from the user's assigned profiles, are to be compared to the value specified by the binding. See [Dimension](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md) and [Assigned Profile](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/assignedprofile/index.md) topics for additional information. | | Group optional | String | Group that the filter is part of. The access control rule filters the permissions by using the union (OR) of all filter groups, and the intersection (AND) of all filters within a group. **NOTE:** When not specified, the filter is part of the default group. | | Operator default value: 0 | AccessControlFilterOperator | Comparison operator. 0 - Equals. 1 - NotEquals. | -| ResourceType default value: false | Boolean | True to compare the value specified by the binding to the resource types of the current user's assigned profiles. See the [ Assigned Profile ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/assignedprofile/index.md) topic for additional information. | -| SingleRole default value: false | Boolean | True to compare the value specified by the binding to the single roles of the current user's assigned profiles. See the [ Assigned Profile ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/assignedprofile/index.md) topic for additional information. | +| ResourceType default value: false | Boolean | True to compare the value specified by the binding to the resource types of the current user's assigned profiles. See the [Assigned Profile](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/assignedprofile/index.md) topic for additional information. | +| SingleRole default value: false | Boolean | True to compare the value specified by the binding to the single roles of the current user's assigned profiles. See the [Assigned Profile](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/assignedprofile/index.md) topic for additional information. | | Value optional | String | Hard coded value to be compared to the value specified by the binding. | diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/index.md index e44b1d9f3d..8f5a188e6e 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/index.md @@ -6,11 +6,11 @@ sidebar_position: 10 # Access Control -- [ AccessControlPermission ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/accesscontrolpermission/index.md) -- [ AccessControlPropertyGroup ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/accesscontrolpropertygroup/index.md) +- [AccessControlPermission](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/accesscontrolpermission/index.md) +- [AccessControlPropertyGroup](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/accesscontrolpropertygroup/index.md) - [Access Control Rule](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/accesscontrolrule/index.md) -- [ Assigned Profile ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/assignedprofile/index.md) -- [ OpenIdClient ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) -- [ Profile ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/profile/index.md) -- [ Profile Context ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/profilecontext/index.md) +- [Assigned Profile](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/assignedprofile/index.md) +- [OpenIdClient](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md) +- [Profile](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/profile/index.md) +- [Profile Context](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/profilecontext/index.md) - [Profile Rule Context](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/profilerulecontext/index.md) diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md index bb92d4b1c3..194fc28fbc 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md @@ -16,7 +16,7 @@ The secret must be strong enough to protect access to the API. The good practice is generating a random secret, for example a 32 characters string, from a tool like KeePass. Each clientId must have it's own secret. The tool -[ Usercube-New-OpenIDSecret ](/docs/identitymanager/saas/integration-guide/executables/references/new-openidsecret/index.md) can be +[Usercube-New-OpenIDSecret](/docs/identitymanager/saas/integration-guide/executables/references/new-openidsecret/index.md) can be used to generate secrets and their hashes. Each clientId must have a scope of responsibility. The _Profile_ and _ContextId_ properties assign a diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/profilerulecontext/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/profilerulecontext/index.md index c9e9ad7b82..934b4fc184 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/profilerulecontext/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/profilerulecontext/index.md @@ -44,7 +44,7 @@ script in the command line. | Property | Type | Description | | ----------------------------- | ------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| B0 optional | Int64 | Represents the first dimension binding definition. The 127 other dimension bindings can be referred to by 127 more parameters from B1 to B3V following the base32hex convention. See the [ Base32 Parameter Names ](/docs/identitymanager/saas/integration-guide/toolkit/parameter-names/index.md) topic for additional information. | +| B0 optional | Int64 | Represents the first dimension binding definition. The 127 other dimension bindings can be referred to by 127 more parameters from B1 to B3V following the base32hex convention. See the [Base32 Parameter Names](/docs/identitymanager/saas/integration-guide/toolkit/parameter-names/index.md) topic for additional information. | | IsDenied default value: false | Boolean | Profile denied to the user when matched. | | Profile required | Int64 | Identifier of the profile rule. | | RootExpression optional | String | C# expression to apply on the source entity type of the context resource type. See the [Expressions](/docs/identitymanager/saas/integration-guide/toolkit/expressions/index.md) topic for additional information. | diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/business-intelligence/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/business-intelligence/index.md index daf3142478..c797705f6b 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/business-intelligence/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/business-intelligence/index.md @@ -6,4 +6,4 @@ sidebar_position: 120 # Business Intelligence -- [ Universe ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/business-intelligence/universe/index.md) +- [Universe](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/business-intelligence/universe/index.md) diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/business-intelligence/universe/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/business-intelligence/universe/index.md index 9b66e90889..619f80b642 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/business-intelligence/universe/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/business-intelligence/universe/index.md @@ -62,7 +62,7 @@ we see the following: ## Child Element: Association Instance An association instance represents, within a Universe , the occurrence in the model of an -[ Entity Association ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md). +[Entity Association](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md). ### Properties @@ -76,7 +76,7 @@ An association instance represents, within a Universe , the occurrence in the mo ## Child Element: Entity Instance An entity instance represents, within a Universe , the occurrence in the model of an -[ Entity Association ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md). +[Entity Association](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md). ### Properties diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/accessreviews/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/accessreviews/index.md index 9410f09246..23de49e0ad 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/accessreviews/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/accessreviews/index.md @@ -6,6 +6,6 @@ sidebar_position: 10 # Access Reviews -- [ Access Review Administration Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/accessreviews/accessreviewadministrationaccesscontrolrules/index.md) +- [Access Review Administration Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/accessreviews/accessreviewadministrationaccesscontrolrules/index.md) Generates the permissions to administrate campaign creation. diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/index.md index a1cc9b74f8..5f80ca6f19 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/index.md @@ -6,12 +6,12 @@ sidebar_position: 20 # Connectors -- [ Connector Resource Type Access Control ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/connectorresourcetypeaccesscontrol/index.md) +- [Connector Resource Type Access Control](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/connectorresourcetypeaccesscontrol/index.md) Gives the rights to create and update resource types, generate provisioning orders and fulfill from the connector screen. -- [ Settings Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/settingsaccesscontrolrules/index.md) +- [Settings Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/settingsaccesscontrolrules/index.md) Generates the permissions to configure the Workforce Core Solution module and connector settings. diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/index.md index 8cfbd9e350..da045d6406 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/index.md @@ -8,14 +8,14 @@ sidebar_position: 10 Scaffoldings for access control give some permissions, by allowing the corresponding API calls. -- [ Access Reviews ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/accessreviews/index.md) -- [ Connectors ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/index.md) -- [ Jobs ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/index.md) -- [ Monitoring ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/monitoring/index.md) -- [ Profiles ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/index.md) -- [ Queries ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/index.md) -- [ Resources ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/index.md) +- [Access Reviews](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/accessreviews/index.md) +- [Connectors](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/index.md) +- [Jobs](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/index.md) +- [Monitoring](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/monitoring/index.md) +- [Profiles](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/index.md) +- [Queries](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/index.md) +- [Resources](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/index.md) - [Role Models](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/index.md) -- [ Simulations ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/index.md) -- [ User Interfaces ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/userinterfaces/index.md) -- [ Workflows ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/index.md) +- [Simulations](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/index.md) +- [User Interfaces](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/userinterfaces/index.md) +- [Workflows](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/index.md) diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/index.md index 39f837dc15..6d81042b33 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/index.md @@ -6,65 +6,65 @@ sidebar_position: 30 # Jobs -- [ GetJobLogAdministrationAccessControlRules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/getjoblogadministrationaccesscontrolrules/index.md) +- [GetJobLogAdministrationAccessControlRules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/getjoblogadministrationaccesscontrolrules/index.md) Generates the permissions to read task and job instances logs in UI for a given profile. -- [ JobAdministrationAccessControlRules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/jobadministrationaccesscontrolrules/index.md) +- [JobAdministrationAccessControlRules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/jobadministrationaccesscontrolrules/index.md) Scaffolding to access the job administration page. -- [ JobTaskAdministrationAccessControlRules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/jobtaskadministrationaccesscontrolrules/index.md) +- [JobTaskAdministrationAccessControlRules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/jobtaskadministrationaccesscontrolrules/index.md) Generates all permissions for JobStep entity. -- [ PendingAssignedResourceTypesAccessControlRules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/pendingassignedresourcetypesaccesscontrolrules/index.md) +- [PendingAssignedResourceTypesAccessControlRules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/pendingassignedresourcetypesaccesscontrolrules/index.md) Generates the access control rules which give to a profile the permissions to call the API Pending AssignedResourceTypes. -- [ ProvisioningAccessControlRules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/provisioningaccesscontrolrules/index.md) +- [ProvisioningAccessControlRules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/provisioningaccesscontrolrules/index.md) Generates the execution rights for Provisioning and Fulfillment tasks for a given profile. -- [ ResourceChangesViewAccessControlRules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/resourcechangesviewaccesscontrolrules/index.md) +- [ResourceChangesViewAccessControlRules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/resourcechangesviewaccesscontrolrules/index.md) Generates the access control rules which gives to a profile the permissions to call the API ResourceChange, ResourceFileChange and ResourceLinkChange. -- [ ResourceTypeMappingControlRules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/resourcetypemappingcontrolrules/index.md) +- [ResourceTypeMappingControlRules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/resourcetypemappingcontrolrules/index.md) Generate rights to launch agent fulfillment. -- [ RunJobAdministrationAccessControlRules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobadministrationaccesscontrolrules/index.md) +- [RunJobAdministrationAccessControlRules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobadministrationaccesscontrolrules/index.md) Generates the permissions to launch jobs from UI for a given profile. -- [ RunJobNotificationAccessControlRules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobnotificationaccesscontrolrules/index.md) +- [RunJobNotificationAccessControlRules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobnotificationaccesscontrolrules/index.md) Generates access control to send notification when job finish with an error state. -- [ RunJobRepairAdministrationAccessControlRules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobrepairadministrationaccesscontrolrules/index.md) +- [RunJobRepairAdministrationAccessControlRules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobrepairadministrationaccesscontrolrules/index.md) Generates the permissions to launch from UI jobs that are in state blocked after a Provisioning or a synchronization for a given profile. -- [ RunJobRepairNotificationAccessControlRules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobrepairnotificationaccesscontrolrules/index.md) +- [RunJobRepairNotificationAccessControlRules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobrepairnotificationaccesscontrolrules/index.md) Generates access control to send notification when a relaunch job finish with an error state. -- [ SynchronizationAccessControlRules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/synchronizationaccesscontrolrules/index.md) +- [SynchronizationAccessControlRules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/synchronizationaccesscontrolrules/index.md) Generates rights to launch synchronization task. -- [ TaskAdministrationAccessControlRules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/taskadministrationaccesscontrolrules/index.md) +- [TaskAdministrationAccessControlRules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/taskadministrationaccesscontrolrules/index.md) Generates all rights to have the access to job administration page. -- [ TaskInstanceAdministrationAccessControlRules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/taskinstanceadministrationaccesscontrolrules/index.md) +- [TaskInstanceAdministrationAccessControlRules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/taskinstanceadministrationaccesscontrolrules/index.md) Generates access control to update the task instances. -- [ WorkflowFulfillmentControlRules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/workflowfulfillmentcontrolrules/index.md) +- [WorkflowFulfillmentControlRules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/workflowfulfillmentcontrolrules/index.md) Generates the execution rights to launch Fulfillment workflow for a given profile. diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/monitoring/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/monitoring/index.md index db81e50116..f3674de0cd 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/monitoring/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/monitoring/index.md @@ -6,7 +6,7 @@ sidebar_position: 40 # Monitoring -- [ MonitoringAdministrationAccessControlRules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/monitoring/monitoringadministrationaccesscontrolrules/index.md) +- [MonitoringAdministrationAccessControlRules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/monitoring/monitoringadministrationaccesscontrolrules/index.md) Generates the access control rule which gives to a profile the permission to query the monitoring screen. diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/index.md index edf0729aae..54143ce1ce 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/index.md @@ -6,11 +6,11 @@ sidebar_position: 50 # Profiles -- [ Assign Profile Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/assignprofileaccesscontrolrules/index.md) +- [Assign Profile Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/assignprofileaccesscontrolrules/index.md) Gives to a given profile the rights to create, update, delete and query any assigned profile. -- [ OpenId Client Administration Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/openidclientadministrationaccesscontrolrules/index.md) -- [ Profile Administration Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/profileadministrationaccesscontrolrules/index.md) +- [OpenId Client Administration Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/openidclientadministrationaccesscontrolrules/index.md) +- [Profile Administration Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/profileadministrationaccesscontrolrules/index.md) Gives to a given profile the rights to create, update and delete profiles. diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/index.md index 7a0d0d8c5f..8844a6cf43 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/index.md @@ -6,20 +6,20 @@ sidebar_position: 60 # Queries -- [ Manage Setting Access Control Rule ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/managesettingaccesscontrolrule/index.md) +- [Manage Setting Access Control Rule](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/managesettingaccesscontrolrule/index.md) Generates the access control rule which gives to a profile the permission to query, create, update and delete settings from the UM_Settings table. -- [ Report Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/reportaccesscontrolrules/index.md) +- [Report Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/reportaccesscontrolrules/index.md) Generates the permissions to access the report view. -- [ Target Resource Report Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/targetresourcereportaccesscontrolrules/index.md) +- [Target Resource Report Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/targetresourcereportaccesscontrolrules/index.md) Generates the permissions to apply a report for a profile on a given entity. -- [ Universe Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/universeaccesscontrolrules/index.md) +- [Universe Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/universeaccesscontrolrules/index.md) Generates an access control rule which gives a profile the permission to access the query page and run queries. diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/targetresourcereportaccesscontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/targetresourcereportaccesscontrolrules/index.md index c18909b90d..88b412b5af 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/targetresourcereportaccesscontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/targetresourcereportaccesscontrolrules/index.md @@ -10,7 +10,7 @@ Generates the right to apply a report for a profile on a given entity. The existence of a report for this entity must exist in order to use this scaffolding. A scaffolding allows to generate a default report for an entity: -[ Target Resource Report Menus ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/targetresourcereportmenus/index.md) +[Target Resource Report Menus](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/targetresourcereportmenus/index.md) ## Examples diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/index.md index 98c0f61f11..a9b8a3ce5b 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/index.md @@ -6,25 +6,25 @@ sidebar_position: 70 # Resources -- [ Create Resource Incremental Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/createresourceincrementalaccesscontrolrules/index.md) +- [Create Resource Incremental Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/createresourceincrementalaccesscontrolrules/index.md) Generates the access control rule which gives to a profile the permission to query the resources modified incrementally. -- [ Resource Api Administration ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/resourceapiadministration/index.md) +- [Resource Api Administration](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/resourceapiadministration/index.md) Generates the permissions to create/update/delete/query resources from a given entity type, for a given profile. -- [ Resource Picker Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/resourcepickercontrolrules/index.md) +- [Resource Picker Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/resourcepickercontrolrules/index.md) Creates the reading right of the resource picker. -- [ View Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewaccesscontrolrules/index.md) +- [View Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewaccesscontrolrules/index.md) Generates the permissions to view an entity type's resources. -- [ View History Resource Template ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewhistoryresourcetemplate/index.md) +- [View History Resource Template](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewhistoryresourcetemplate/index.md) Generates an access control rule giving to the specified profile the permission to browse the resources history of the specified entity type. diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkperformmanualprovisioningaccesscontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkperformmanualprovisioningaccesscontrolrules/index.md index 12d2ac108e..0556ec8b4d 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkperformmanualprovisioningaccesscontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkperformmanualprovisioningaccesscontrolrules/index.md @@ -17,7 +17,7 @@ review of multiple manual provisioning items for the `Directory_User` entity typ The scaffolding generates the following scaffoldings: -- [ Perform Manual Provisioning Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/performmanualprovisioningaccesscontrolrules/index.md): +- [Perform Manual Provisioning Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/performmanualprovisioningaccesscontrolrules/index.md): Generates the permissions to access the manual provisioning pages for a given entity type and profile. diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkresourcereconciliationaccesscontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkresourcereconciliationaccesscontrolrules/index.md index b8f6abe88e..e9139f6586 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkresourcereconciliationaccesscontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkresourcereconciliationaccesscontrolrules/index.md @@ -20,7 +20,7 @@ The scaffolding generates the following scaffoldings: - ReconciliateResourcesAccessControlRules: Generates the permissions to access the resource reconciliation pages for a given entity type and profile. See the - [ Reconciliate Resources Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reconciliateresourcesaccesscontrolrules/index.md) + [Reconciliate Resources Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reconciliateresourcesaccesscontrolrules/index.md) topic for additional information. ## Properties diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkreviewprovisioningaccesscontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkreviewprovisioningaccesscontrolrules/index.md index 9fd2ae7cf7..b38b16311f 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkreviewprovisioningaccesscontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkreviewprovisioningaccesscontrolrules/index.md @@ -17,7 +17,7 @@ review of multiple errored provisioning orders for the `Directory_User` entity t The scaffolding generates the following scaffoldings: -- [ Review Provisioning Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reviewprovisioningaccesscontrolrules/index.md): +- [Review Provisioning Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reviewprovisioningaccesscontrolrules/index.md): Generates the permissions to access the provisioning review pages for a given entity type and profile. diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkrolereconciliationaccesscontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkrolereconciliationaccesscontrolrules/index.md index 33eb2ba15b..d2009f3642 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkrolereconciliationaccesscontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkrolereconciliationaccesscontrolrules/index.md @@ -10,7 +10,7 @@ Generates the permissions to perform bulk validations on the **Role Reconciliati The scaffolding generates the following scaffoldings: -- [ Reconciliate Roles Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reconciliaterolesaccesscontrolrules/index.md): +- [Reconciliate Roles Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reconciliaterolesaccesscontrolrules/index.md): Generates the permissions to access the role reconciliation pages for a given entity type and profile. diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/index.md index b2daedff5d..5db6032177 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/index.md @@ -6,12 +6,12 @@ sidebar_position: 80 # Role Models -- [ Basket Rules Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/basketrulescontrolrules/index.md) +- [Basket Rules Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/basketrulescontrolrules/index.md) Generates the permissions to execute the different requests to display the information in the rights basket. -- [ Bulk Perform Manual Provisioning Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkperformmanualprovisioningaccesscontrolrules/index.md) +- [Bulk Perform Manual Provisioning Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkperformmanualprovisioningaccesscontrolrules/index.md) Generates the permissions to perform bulk validations on the \*\*Perform Manual Provisioning\*\* page. @@ -21,56 +21,56 @@ sidebar_position: 80 Generates the permissions to perform bulk validations on the \*\*Resource Reconciliation\*\* page. -- [ Bulk Review Provisioning Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkreviewprovisioningaccesscontrolrules/index.md) +- [Bulk Review Provisioning Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkreviewprovisioningaccesscontrolrules/index.md) Generates the permissions to perform bulk validations on the \*\*Provisioning Review\*\* page (only for errored orders). -- [ Bulk Role Reconciliation Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkrolereconciliationaccesscontrolrules/index.md) +- [Bulk Role Reconciliation Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkrolereconciliationaccesscontrolrules/index.md) Generates the permissions to perform bulk validations on the \*\*Role Reconciliation\*\* page. -- [ Governance Roles Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/governancerolesaccesscontrolrules/index.md) +- [Governance Roles Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/governancerolesaccesscontrolrules/index.md) Generates the permissions to access the governance review pages for a given entity type and profile. -- [ Perform Manual Provisioning Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/performmanualprovisioningaccesscontrolrules/index.md) +- [Perform Manual Provisioning Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/performmanualprovisioningaccesscontrolrules/index.md) Generates the permissions to access the manual provisioning pages for a given entity type and profile. -- [ Reconciliate Resources Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reconciliateresourcesaccesscontrolrules/index.md) +- [Reconciliate Resources Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reconciliateresourcesaccesscontrolrules/index.md) Generates the permissions to access the resource reconciliation pages for a given entity type and profile. -- [ Reconciliate Roles Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reconciliaterolesaccesscontrolrules/index.md) +- [Reconciliate Roles Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reconciliaterolesaccesscontrolrules/index.md) Generates the permissions to access the role reconciliation pages for a given entity type and profile. -- [ Redundant Assignment Access Control Rule ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/redundantassignmentaccesscontrolrule/index.md) +- [Redundant Assignment Access Control Rule](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/redundantassignmentaccesscontrolrule/index.md) Generates the permissions to access the \*\*Redundant Assignment\*\* page, to analyze and remove redundant assignments. -- [ Review Provisioning Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reviewprovisioningaccesscontrolrules/index.md) +- [Review Provisioning Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reviewprovisioningaccesscontrolrules/index.md) Generates the permissions to access the provisioning review pages for a given entity type and profile. -- [ Review Roles Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reviewrolesaccesscontrolrules/index.md) +- [Review Roles Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reviewrolesaccesscontrolrules/index.md) Generates the permissions to access the role review pages for a given entity type and profile. -- [ Risks Administration Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/risksadministrationaccesscontrolrules/index.md) -- [ Role Administration Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/roleadministrationaccesscontrolrules/index.md) +- [Risks Administration Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/risksadministrationaccesscontrolrules/index.md) +- [Role Administration Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/roleadministrationaccesscontrolrules/index.md) Generates the permissions to access the configuration pages and create, update, delete the elements of the role model. -- [ Role Naming Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/rolenamingaccesscontrolrules/index.md) +- [Role Naming Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/rolenamingaccesscontrolrules/index.md) Generates the permissions to configure and launch the automatic creation of roles and rules based on naming conventions. diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/index.md index 5e4a182944..c4259431bf 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/index.md @@ -7,4 +7,4 @@ sidebar_position: 90 # Simulations - [Policy Simulation Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/policysimulationcontrolrules/index.md) -- [ Role And Simulation Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/roleandsimulationcontrolrules/index.md) +- [Role And Simulation Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/roleandsimulationcontrolrules/index.md) diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/userinterfaces/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/userinterfaces/index.md index eac260e397..cf1070163a 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/userinterfaces/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/userinterfaces/index.md @@ -6,8 +6,8 @@ sidebar_position: 100 # User Interfaces -- [ Manage Accounts ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/userinterfaces/manageaccounts/index.md) -- [ Search Bar Page Access Control ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/userinterfaces/searchbarpageaccesscontrol/index.md) +- [Manage Accounts](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/userinterfaces/manageaccounts/index.md) +- [Search Bar Page Access Control](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/userinterfaces/searchbarpageaccesscontrol/index.md) Gives access rights to the different navigation elements of the SearchBars of the pages of the role model. diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/createupdatedeleteaccesscontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/createupdatedeleteaccesscontrolrules/index.md index 821b111c99..abd7464870 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/createupdatedeleteaccesscontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/createupdatedeleteaccesscontrolrules/index.md @@ -18,7 +18,7 @@ must be created with the following names: The scaffolding generates the following scaffoldings: -- [ View Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewaccesscontrolrules/index.md): Generates the +- [View Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewaccesscontrolrules/index.md): Generates the permissions to view an entity type's resources. ## Examples diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/index.md index aff3b14f7e..c1e1d02421 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/index.md @@ -6,17 +6,17 @@ sidebar_position: 110 # Workflows -- [ Create Update Delete Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/createupdatedeleteaccesscontrolrules/index.md) +- [Create Update Delete Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/createupdatedeleteaccesscontrolrules/index.md) Generates execution rights for the create, update, delete workflows. -- [ Update Resources Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/updateresourcesaccesscontrolrules/index.md) -- [ Workflow Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowaccesscontrolrules/index.md) +- [Update Resources Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/updateresourcesaccesscontrolrules/index.md) +- [Workflow Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowaccesscontrolrules/index.md) Generates the permissions to access the task page and visualize the workflows to be executed for a given entity type and profile. -- [ Workflow Configuration Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowconfigurationcontrolrules/index.md) -- [ Workflow Overview Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowoverviewcontrolrules/index.md) +- [Workflow Configuration Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowconfigurationcontrolrules/index.md) +- [Workflow Overview Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowoverviewcontrolrules/index.md) Generates the permissions to access the workflow supervision page. diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/index.md index 28eb54e2bb..026ffda22e 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/index.md @@ -6,35 +6,35 @@ sidebar_position: 10 # Entity Types -- [ Connector Mappings ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/connectormappings/index.md) +- [Connector Mappings](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/connectormappings/index.md) Generates the mapping of an entity in a given connector. -- [ Entity Type Display Name ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplayname/index.md) +- [Entity Type Display Name](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplayname/index.md) Computes a default value for resources' internal display names. -- [ Entity Type Display Table ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytable/index.md) +- [Entity Type Display Table](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytable/index.md) Creates a display table for the given entity. -- [ Entity Type Display Table Adaptable ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytableadaptable/index.md) +- [Entity Type Display Table Adaptable](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytableadaptable/index.md) Creates an adaptable display table for a given entity type. -- [ Entity Type Display Target Resource Table ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytargetresourcetable/index.md) +- [Entity Type Display Target Resource Table](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytargetresourcetable/index.md) Creates a display table for the given entity. -- [ Entity Type Menu Item ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypemenuitem/index.md) +- [Entity Type Menu Item](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypemenuitem/index.md) Creates a menu item for the entity type, and for its connector if the entity type has an entity type mapping. -- [ Entity Type Search Bar ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypesearchbar/index.md) +- [Entity Type Search Bar](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypesearchbar/index.md) Creates the search bar for the entity without criteria. -- [ Target Resource Report Menus ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/targetresourcereportmenus/index.md) +- [Target Resource Report Menus](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/targetresourcereportmenus/index.md) Creates the Item menu for the entity's report so that it is displayed in the report view. diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/index.md index f753774080..38cf9fcc94 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/index.md @@ -7,4 +7,4 @@ sidebar_position: 20 # Entity Types - [Entity Types](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/index.md) -- [ Workflows ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/index.md) +- [Workflows](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/index.md) diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/index.md index 4fef4014f0..6170e7de1f 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/index.md @@ -6,25 +6,25 @@ sidebar_position: 20 # Workflows -- [ Create Update Delete Menus ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/createupdatedeletemenus/index.md) +- [Create Update Delete Menus](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/createupdatedeletemenus/index.md) Creates updates and deletes menus for an entity. -- [ Create Update Delete Workflows ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/createupdatedeleteworkflows/index.md) -- [ Update Resources Menus ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/updateresourcesmenus/index.md) -- [ Update Resources Workflows ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/updateresourcesworkflows/index.md) -- [ Workflow Actors Notification ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowactorsnotification/index.md) -- [ Workflow Entity Type ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytype/index.md) +- [Create Update Delete Workflows](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/createupdatedeleteworkflows/index.md) +- [Update Resources Menus](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/updateresourcesmenus/index.md) +- [Update Resources Workflows](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/updateresourcesworkflows/index.md) +- [Workflow Actors Notification](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowactorsnotification/index.md) +- [Workflow Entity Type](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytype/index.md) Creates an entity that will be the source of all workflows that manipulate the given entity. -- [ Workflow Entity Type Display Entity Type ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypedisplayentitytype/index.md) -- [ Workflow Entity Type Display Table ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypedisplaytable/index.md) +- [Workflow Entity Type Display Entity Type](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypedisplayentitytype/index.md) +- [Workflow Entity Type Display Table](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypedisplaytable/index.md) Creates the display table of the workflow entity of the starting entity. -- [ Workflow Entity Type Search Bar ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypesearchbar/index.md) +- [Workflow Entity Type Search Bar](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypesearchbar/index.md) Creates the search bar of the workflow entity of the starting entity. -- [ Workflow Performer Notification ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowperformernotification/index.md) +- [Workflow Performer Notification](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowperformernotification/index.md) diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/index.md index dc0037528b..3d1525510a 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/index.md @@ -12,7 +12,7 @@ an XML element that will generate a complex XML fragment. Available scaffoldings are described below. To understand scaffoldings' generated configuration, Identity Manager's executable -[ Usercube-Export-Configuration ](/docs/identitymanager/saas/integration-guide/executables/references/export-configuration/index.md) +[Usercube-Export-Configuration](/docs/identitymanager/saas/integration-guide/executables/references/export-configuration/index.md) can be launched with the `--export-scaffolding` option to export into XML files the configuration items generated by scaffoldings. @@ -23,160 +23,160 @@ their content in your own configuration. - [Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/index.md) -- [ Access Reviews ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/accessreviews/index.md) +- [Access Reviews](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/accessreviews/index.md) -- [ Access Review Administration Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/accessreviews/accessreviewadministrationaccesscontrolrules/index.md) +- [Access Review Administration Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/accessreviews/accessreviewadministrationaccesscontrolrules/index.md) Generates the permissions to administrate campaign creation. -- [ Connectors ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/index.md) +- [Connectors](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/index.md) -- [ Connector Resource Type Access Control ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/connectorresourcetypeaccesscontrol/index.md) +- [Connector Resource Type Access Control](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/connectorresourcetypeaccesscontrol/index.md) Gives the rights to create and update resource types, generate provisioning orders and fulfill from the connector screen. -- [ Settings Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/settingsaccesscontrolrules/index.md) +- [Settings Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/settingsaccesscontrolrules/index.md) Generates the permissions to configure the Workforce Core Solution module and connector settings. -- [ Jobs ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/index.md) +- [Jobs](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/index.md) -- [ GetJobLogAdministrationAccessControlRules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/getjoblogadministrationaccesscontrolrules/index.md) +- [GetJobLogAdministrationAccessControlRules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/getjoblogadministrationaccesscontrolrules/index.md) Generates the permissions to read task and job instances logs in UI for a given profile. -- [ JobAdministrationAccessControlRules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/jobadministrationaccesscontrolrules/index.md) +- [JobAdministrationAccessControlRules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/jobadministrationaccesscontrolrules/index.md) Scaffolding to access the job administration page. -- [ JobTaskAdministrationAccessControlRules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/jobtaskadministrationaccesscontrolrules/index.md) +- [JobTaskAdministrationAccessControlRules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/jobtaskadministrationaccesscontrolrules/index.md) Generates all permissions for JobStep entity. -- [ PendingAssignedResourceTypesAccessControlRules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/pendingassignedresourcetypesaccesscontrolrules/index.md) +- [PendingAssignedResourceTypesAccessControlRules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/pendingassignedresourcetypesaccesscontrolrules/index.md) Generates the access control rules which give to a profile the permissions to call the API Pending AssignedResourceTypes. -- [ ProvisioningAccessControlRules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/provisioningaccesscontrolrules/index.md) +- [ProvisioningAccessControlRules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/provisioningaccesscontrolrules/index.md) Generates the execution rights for Provisioning and Fulfillment tasks for a given profile. -- [ ResourceChangesViewAccessControlRules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/resourcechangesviewaccesscontrolrules/index.md) +- [ResourceChangesViewAccessControlRules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/resourcechangesviewaccesscontrolrules/index.md) Generates the access control rules which gives to a profile the permissions to call the API ResourceChange, ResourceFileChange and ResourceLinkChange. -- [ ResourceTypeMappingControlRules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/resourcetypemappingcontrolrules/index.md) +- [ResourceTypeMappingControlRules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/resourcetypemappingcontrolrules/index.md) Generate rights to launch agent fulfillment. -- [ RunJobAdministrationAccessControlRules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobadministrationaccesscontrolrules/index.md) +- [RunJobAdministrationAccessControlRules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobadministrationaccesscontrolrules/index.md) Generates the permissions to launch jobs from UI for a given profile. -- [ RunJobNotificationAccessControlRules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobnotificationaccesscontrolrules/index.md) +- [RunJobNotificationAccessControlRules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobnotificationaccesscontrolrules/index.md) Generates access control to send notification when job finish with an error state. -- [ RunJobRepairAdministrationAccessControlRules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobrepairadministrationaccesscontrolrules/index.md) +- [RunJobRepairAdministrationAccessControlRules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobrepairadministrationaccesscontrolrules/index.md) Generates the permissions to launch from UI jobs that are in state blocked after a Provisioning or a synchronization for a given profile. -- [ RunJobRepairNotificationAccessControlRules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobrepairnotificationaccesscontrolrules/index.md) +- [RunJobRepairNotificationAccessControlRules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobrepairnotificationaccesscontrolrules/index.md) Generates access control to send notification when a relaunch job finish with an error state. -- [ SynchronizationAccessControlRules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/synchronizationaccesscontrolrules/index.md) +- [SynchronizationAccessControlRules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/synchronizationaccesscontrolrules/index.md) Generates rights to launch synchronization task. -- [ TaskAdministrationAccessControlRules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/taskadministrationaccesscontrolrules/index.md) +- [TaskAdministrationAccessControlRules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/taskadministrationaccesscontrolrules/index.md) Generates all rights to have the access to job administration page. -- [ TaskInstanceAdministrationAccessControlRules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/taskinstanceadministrationaccesscontrolrules/index.md) +- [TaskInstanceAdministrationAccessControlRules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/taskinstanceadministrationaccesscontrolrules/index.md) Generates access control to update the task instances. -- [ WorkflowFulfillmentControlRules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/workflowfulfillmentcontrolrules/index.md) +- [WorkflowFulfillmentControlRules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/workflowfulfillmentcontrolrules/index.md) Generates the execution rights to launch Fulfillment workflow for a given profile. -- [ Monitoring ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/monitoring/index.md) +- [Monitoring](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/monitoring/index.md) -- [ MonitoringAdministrationAccessControlRules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/monitoring/monitoringadministrationaccesscontrolrules/index.md) +- [MonitoringAdministrationAccessControlRules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/monitoring/monitoringadministrationaccesscontrolrules/index.md) Generates the access control rule which gives to a profile the permission to query the monitoring screen. -- [ Profiles ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/index.md) +- [Profiles](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/index.md) -- [ Assign Profile Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/assignprofileaccesscontrolrules/index.md) +- [Assign Profile Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/assignprofileaccesscontrolrules/index.md) Gives to a given profile the rights to create, update, delete and query any assigned profile. -- [ OpenId Client Administration Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/openidclientadministrationaccesscontrolrules/index.md) -- [ Profile Administration Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/profileadministrationaccesscontrolrules/index.md) +- [OpenId Client Administration Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/openidclientadministrationaccesscontrolrules/index.md) +- [Profile Administration Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/profileadministrationaccesscontrolrules/index.md) Gives to a given profile the rights to create, update and delete profiles. -- [ Queries ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/index.md) +- [Queries](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/index.md) -- [ Manage Setting Access Control Rule ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/managesettingaccesscontrolrule/index.md) +- [Manage Setting Access Control Rule](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/managesettingaccesscontrolrule/index.md) Generates the access control rule which gives to a profile the permission to query, create, update and delete settings from the UM_Settings table. -- [ Report Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/reportaccesscontrolrules/index.md) +- [Report Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/reportaccesscontrolrules/index.md) Generates the permissions to access the report view. -- [ Target Resource Report Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/targetresourcereportaccesscontrolrules/index.md) +- [Target Resource Report Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/targetresourcereportaccesscontrolrules/index.md) Generates the permissions to apply a report for a profile on a given entity. -- [ Universe Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/universeaccesscontrolrules/index.md) +- [Universe Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/universeaccesscontrolrules/index.md) Generates an access control rule which gives a profile the permission to access the query page and run queries. -- [ Resources ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/index.md) +- [Resources](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/index.md) -- [ Create Resource Incremental Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/createresourceincrementalaccesscontrolrules/index.md) +- [Create Resource Incremental Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/createresourceincrementalaccesscontrolrules/index.md) Generates the access control rule which gives to a profile the permission to query the resources modified incrementally. -- [ Resource Api Administration ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/resourceapiadministration/index.md) +- [Resource Api Administration](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/resourceapiadministration/index.md) Generates the permissions to create/update/delete/query resources from a given entity type, for a given profile. -- [ Resource Picker Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/resourcepickercontrolrules/index.md) +- [Resource Picker Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/resourcepickercontrolrules/index.md) Creates the reading right of the resource picker. -- [ View Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewaccesscontrolrules/index.md) +- [View Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewaccesscontrolrules/index.md) Generates the permissions to view an entity type's resources. -- [ View History Resource Template ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewhistoryresourcetemplate/index.md) +- [View History Resource Template](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewhistoryresourcetemplate/index.md) Generates an access control rule giving to the specified profile the permission to browse the resources history of the specified entity type. - [Role Models](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/index.md) -- [ Basket Rules Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/basketrulescontrolrules/index.md) +- [Basket Rules Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/basketrulescontrolrules/index.md) Generates the permissions to execute the different requests to display the information in the rights basket. -- [ Bulk Perform Manual Provisioning Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkperformmanualprovisioningaccesscontrolrules/index.md) +- [Bulk Perform Manual Provisioning Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkperformmanualprovisioningaccesscontrolrules/index.md) Generates the permissions to perform bulk validations on the \*\*Perform Manual Provisioning\*\* page. @@ -186,152 +186,152 @@ their content in your own configuration. Generates the permissions to perform bulk validations on the \*\*Resource Reconciliation\*\* page. -- [ Bulk Review Provisioning Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkreviewprovisioningaccesscontrolrules/index.md) +- [Bulk Review Provisioning Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkreviewprovisioningaccesscontrolrules/index.md) Generates the permissions to perform bulk validations on the \*\*Provisioning Review\*\* page (only for errored orders). -- [ Bulk Role Reconciliation Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkrolereconciliationaccesscontrolrules/index.md) +- [Bulk Role Reconciliation Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkrolereconciliationaccesscontrolrules/index.md) Generates the permissions to perform bulk validations on the \*\*Role Reconciliation\*\* page. -- [ Governance Roles Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/governancerolesaccesscontrolrules/index.md) +- [Governance Roles Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/governancerolesaccesscontrolrules/index.md) Generates the permissions to access the governance review pages for a given entity type and profile. -- [ Perform Manual Provisioning Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/performmanualprovisioningaccesscontrolrules/index.md) +- [Perform Manual Provisioning Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/performmanualprovisioningaccesscontrolrules/index.md) Generates the permissions to access the manual provisioning pages for a given entity type and profile. -- [ Reconciliate Resources Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reconciliateresourcesaccesscontrolrules/index.md) +- [Reconciliate Resources Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reconciliateresourcesaccesscontrolrules/index.md) Generates the permissions to access the resource reconciliation pages for a given entity type and profile. -- [ Reconciliate Roles Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reconciliaterolesaccesscontrolrules/index.md) +- [Reconciliate Roles Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reconciliaterolesaccesscontrolrules/index.md) Generates the permissions to access the role reconciliation pages for a given entity type and profile. -- [ Redundant Assignment Access Control Rule ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/redundantassignmentaccesscontrolrule/index.md) +- [Redundant Assignment Access Control Rule](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/redundantassignmentaccesscontrolrule/index.md) Generates the permissions to access the \*\*Redundant Assignment\*\* page, to analyze and remove redundant assignments. -- [ Review Provisioning Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reviewprovisioningaccesscontrolrules/index.md) +- [Review Provisioning Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reviewprovisioningaccesscontrolrules/index.md) Generates the permissions to access the provisioning review pages for a given entity type and profile. -- [ Review Roles Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reviewrolesaccesscontrolrules/index.md) +- [Review Roles Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reviewrolesaccesscontrolrules/index.md) Generates the permissions to access the role review pages for a given entity type and profile. -- [ Risks Administration Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/risksadministrationaccesscontrolrules/index.md) -- [ Role Administration Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/roleadministrationaccesscontrolrules/index.md) +- [Risks Administration Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/risksadministrationaccesscontrolrules/index.md) +- [Role Administration Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/roleadministrationaccesscontrolrules/index.md) Generates the permissions to access the configuration pages and create, update, delete the elements of the role model. -- [ Role Naming Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/rolenamingaccesscontrolrules/index.md) +- [Role Naming Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/rolenamingaccesscontrolrules/index.md) Generates the permissions to configure and launch the automatic creation of roles and rules based on naming conventions. -- [ Simulations ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/index.md) +- [Simulations](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/index.md) - [Policy Simulation Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/policysimulationcontrolrules/index.md) -- [ Role And Simulation Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/roleandsimulationcontrolrules/index.md) +- [Role And Simulation Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/roleandsimulationcontrolrules/index.md) -- [ User Interfaces ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/userinterfaces/index.md) +- [User Interfaces](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/userinterfaces/index.md) -- [ Manage Accounts ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/userinterfaces/manageaccounts/index.md) -- [ Search Bar Page Access Control ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/userinterfaces/searchbarpageaccesscontrol/index.md) +- [Manage Accounts](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/userinterfaces/manageaccounts/index.md) +- [Search Bar Page Access Control](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/userinterfaces/searchbarpageaccesscontrol/index.md) Gives access rights to the different navigation elements of the SearchBars of the pages of the role model. -- [ Workflows ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/index.md) +- [Workflows](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/index.md) -- [ Create Update Delete Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/createupdatedeleteaccesscontrolrules/index.md) +- [Create Update Delete Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/createupdatedeleteaccesscontrolrules/index.md) Generates execution rights for the create, update, delete workflows. -- [ Update Resources Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/updateresourcesaccesscontrolrules/index.md) -- [ Workflow Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowaccesscontrolrules/index.md) +- [Update Resources Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/updateresourcesaccesscontrolrules/index.md) +- [Workflow Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowaccesscontrolrules/index.md) Generates the permissions to access the task page and visualize the workflows to be executed for a given entity type and profile. -- [ Workflow Configuration Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowconfigurationcontrolrules/index.md) -- [ Workflow Overview Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowoverviewcontrolrules/index.md) +- [Workflow Configuration Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowconfigurationcontrolrules/index.md) +- [Workflow Overview Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowoverviewcontrolrules/index.md) Generates the permissions to access the workflow supervision page. -- [ Entity Types ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/index.md) +- [Entity Types](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/index.md) - [Entity Types](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/index.md) -- [ Connector Mappings ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/connectormappings/index.md) +- [Connector Mappings](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/connectormappings/index.md) Generates the mapping of an entity in a given connector. -- [ Entity Type Display Name ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplayname/index.md) +- [Entity Type Display Name](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplayname/index.md) Computes a default value for resources' internal display names. -- [ Entity Type Display Table ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytable/index.md) +- [Entity Type Display Table](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytable/index.md) Creates a display table for the given entity. -- [ Entity Type Display Table Adaptable ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytableadaptable/index.md) +- [Entity Type Display Table Adaptable](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytableadaptable/index.md) Creates an adaptable display table for a given entity type. -- [ Entity Type Display Target Resource Table ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytargetresourcetable/index.md) +- [Entity Type Display Target Resource Table](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytargetresourcetable/index.md) Creates a display table for the given entity. -- [ Entity Type Menu Item ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypemenuitem/index.md) +- [Entity Type Menu Item](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypemenuitem/index.md) Creates a menu item for the entity type, and for its connector if the entity type has an entity type mapping. -- [ Entity Type Search Bar ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypesearchbar/index.md) +- [Entity Type Search Bar](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypesearchbar/index.md) Creates the search bar for the entity without criteria. -- [ Target Resource Report Menus ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/targetresourcereportmenus/index.md) +- [Target Resource Report Menus](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/targetresourcereportmenus/index.md) Creates the Item menu for the entity's report so that it is displayed in the report view. -- [ Workflows ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/index.md) +- [Workflows](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/index.md) -- [ Create Update Delete Workflows ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/createupdatedeleteworkflows/index.md) +- [Create Update Delete Workflows](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/createupdatedeleteworkflows/index.md) Creates updates and deletes menus for an entity. -- [ Update Resources Menus ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/updateresourcesmenus/index.md) -- [ Update Resources Workflows ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/updateresourcesworkflows/index.md) -- [ Workflow Actors Notification ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowactorsnotification/index.md) -- [ Workflow Entity Type ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytype/index.md) +- [Update Resources Menus](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/updateresourcesmenus/index.md) +- [Update Resources Workflows](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/updateresourcesworkflows/index.md) +- [Workflow Actors Notification](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowactorsnotification/index.md) +- [Workflow Entity Type](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytype/index.md) Creates an entity that will be the source of all workflows that manipulate the given entity. -- [ Workflow Entity Type Display Entity Type ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypedisplayentitytype/index.md) -- [ Workflow Entity Type Display Table ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypedisplaytable/index.md) +- [Workflow Entity Type Display Entity Type](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypedisplayentitytype/index.md) +- [Workflow Entity Type Display Table](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypedisplaytable/index.md) Creates the display table of the workflow entity of the starting entity. -- [ Workflow Entity Type Search Bar ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypesearchbar/index.md) +- [Workflow Entity Type Search Bar](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypesearchbar/index.md) Creates the search bar of the workflow entity of the starting entity. -- [ Workflow Performer Notification ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowperformernotification/index.md) +- [Workflow Performer Notification](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowperformernotification/index.md) -- [ Jobs ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/index.md) +- [Jobs](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/index.md) - [Clean Database Job](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/cleandatabasejob/index.md) @@ -351,7 +351,7 @@ their content in your own configuration. Creates for the given agent the synchronization job of all connectors present in the agent in incremental mode. -- [ Create Connectors Jobs ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsjobs/index.md) +- [Create Connectors Jobs](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsjobs/index.md) Creates all jobs by connector to launched task in the connector page. @@ -367,19 +367,19 @@ their content in your own configuration. Creates the Initialization Job for the given agent. -- [ Optimizations ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/optimizations/index.md) +- [Optimizations](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/optimizations/index.md) -- [ Optimize Display Table ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/optimizations/optimizedisplaytable/index.md) +- [Optimize Display Table](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/optimizations/optimizedisplaytable/index.md) Optimizes all elements found in the given displayTable. -- [ Queries ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/index.md) +- [Queries](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/index.md) -- [ Target Resource Report ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/targetresourcereport/index.md) +- [Target Resource Report](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/targetresourcereport/index.md) Creates a ReportQuery with default Query taking all the properties of the entity. -- [ Universe Data Model ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/universedatamodel/index.md) +- [Universe Data Model](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/universedatamodel/index.md) Creates, within a universe, entity instances and association instances based on a predefined template. @@ -390,55 +390,55 @@ their content in your own configuration. Gives the permissions to manage the connector pages. -- [ Create Administrator Profile ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/createadministratorprofile/index.md) +- [Create Administrator Profile](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/createadministratorprofile/index.md) Creates the profile administrator and all default access control rules. -- [ Create Update Delete Template ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/createupdatedeletetemplate/index.md) +- [Create Update Delete Template](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/createupdatedeletetemplate/index.md) Creates the three types of workflow for the given entity as well as the execution rights for the given profile. -- [ Entity Report Default ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/entityreportdefault/index.md) +- [Entity Report Default](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/entityreportdefault/index.md) Creates all configuration items to add a ReportQuery for an EntityType and profile. -- [ Job Execution Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobexecutionaccesscontrolrules/index.md) +- [Job Execution Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobexecutionaccesscontrolrules/index.md) Assigns a set of rights to a given profile to execute any job, and view all job instances, task instances and logs. -- [ Job View Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobviewaccesscontrolrules/index.md) +- [Job View Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobviewaccesscontrolrules/index.md) Scaffolding to generate a set of rights to view all JobInstances, TaskInstances and logs. -- [ Simulation Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/simulationaccesscontrolrules/index.md) +- [Simulation Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/simulationaccesscontrolrules/index.md) Generates the permissions to configure and launch simulations. -- [ Update Resources Template ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/updateresourcestemplate/index.md) -- [ View Source Resource Template ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewsourceresourcetemplate/index.md) +- [Update Resources Template](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/updateresourcestemplate/index.md) +- [View Source Resource Template](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewsourceresourcetemplate/index.md) Creates the display table, fills in the internal display name of the entity, and gives the rights to see the permissions and sources of the entity for a given profile. -- [ View Target Resource Template ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtargetresourcetemplate/index.md) +- [View Target Resource Template](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtargetresourcetemplate/index.md) Creates the entity view (designElement = resourceTable), the report and the rights for a given profile. -- [ View Template ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplate/index.md) +- [View Template](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplate/index.md) Creates the view for the given entity as well as the rights for the given profile. -- [ View Template Adaptable ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplateadaptable/index.md) +- [View Template Adaptable](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplateadaptable/index.md) Implements a default display name for the resources of a given entity type, displays the resources in an adaptable table, and give the permissions to view the resources. -- [ Workforce ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/workforce/index.md) +- [Workforce](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/workforce/index.md) -- [ Bootstrap Module ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/workforce/bootstrapmodule/index.md) +- [Bootstrap Module](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/workforce/bootstrapmodule/index.md) Generates the default settings required to start using Identity Manager and the Workforce Core Solution module. diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/index.md index 9fb410c086..6be73b6b15 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/index.md @@ -24,7 +24,7 @@ sidebar_position: 30 Creates for the given agent the synchronization job of all connectors present in the agent in incremental mode. -- [ Create Connectors Jobs ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsjobs/index.md) +- [Create Connectors Jobs](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsjobs/index.md) Creates all jobs by connector to launched task in the connector page. diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/optimizations/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/optimizations/index.md index 123031aab6..549c72eb37 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/optimizations/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/optimizations/index.md @@ -6,6 +6,6 @@ sidebar_position: 40 # Optimizations -- [ Optimize Display Table ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/optimizations/optimizedisplaytable/index.md) +- [Optimize Display Table](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/optimizations/optimizedisplaytable/index.md) Optimizes all elements found in the given displayTable. diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/optimizations/optimizedisplaytable/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/optimizations/optimizedisplaytable/index.md index e8e4279fb3..9fe5cca79d 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/optimizations/optimizedisplaytable/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/optimizations/optimizedisplaytable/index.md @@ -13,9 +13,9 @@ SQL queries used to fetch the data displayed in the corresponding table. In order to optimize the display table, this scaffolding will create the following elements if they don't exist. -- An [ Entity Type ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md)for each tile item that uses a +- An [Entity Type](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md)for each tile item that uses a navigation binding. This will be used to hold the computed expression. -- An [ Entity Property Expression ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitypropertyexpression/index.md) to +- An [Entity Property Expression](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitypropertyexpression/index.md) to evaluate the binding expression used by the optimizable tile item. Then, the scaffolding will link the display table tile elements to the newly created scalar diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/index.md index c5b0f3baea..b0bff9d653 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/index.md @@ -6,11 +6,11 @@ sidebar_position: 70 # Queries -- [ Target Resource Report ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/targetresourcereport/index.md) +- [Target Resource Report](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/targetresourcereport/index.md) Creates a ReportQuery with default Query taking all the properties of the entity. -- [ Universe Data Model ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/universedatamodel/index.md) +- [Universe Data Model](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/universedatamodel/index.md) Creates, within a universe, entity instances and association instances based on a predefined template. diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/connectorsaccesscontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/connectorsaccesscontrolrules/index.md index a60d9edaf9..473e91109b 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/connectorsaccesscontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/connectorsaccesscontrolrules/index.md @@ -17,20 +17,20 @@ Gives access to shortcuts on the dashboard to access these pages. The scaffolding generates the following scaffoldings: -- [ Connector Resource Type Access Control ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/connectorresourcetypeaccesscontrol/index.md): +- [Connector Resource Type Access Control](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/connectorresourcetypeaccesscontrol/index.md): Gives the rights to create and update resource types, generate provisioning orders and fulfill from the connector screen. -- [ Job View Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobviewaccesscontrolrules/index.md): Scaffolding to generate +- [Job View Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobviewaccesscontrolrules/index.md): Scaffolding to generate a set of rights to view all JobInstances, TaskInstances and logs. -- [ ResourceTypeMappingControlRules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/resourcetypemappingcontrolrules/index.md): +- [ResourceTypeMappingControlRules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/resourcetypemappingcontrolrules/index.md): Generate rights to launch agent fulfillment. -- [ Role Administration Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/roleadministrationaccesscontrolrules/index.md): +- [Role Administration Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/roleadministrationaccesscontrolrules/index.md): Generates the permissions to access the configuration pages and create, update, delete the elements of the role model. -- [ RunJobRepairAdministrationAccessControlRules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobrepairadministrationaccesscontrolrules/index.md): +- [RunJobRepairAdministrationAccessControlRules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobrepairadministrationaccesscontrolrules/index.md): Generates the permissions to launch from UI jobs that are in state blocked after a Provisioning or a synchronization for a given profile. -- [ TaskAdministrationAccessControlRules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/taskadministrationaccesscontrolrules/index.md): +- [TaskAdministrationAccessControlRules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/taskadministrationaccesscontrolrules/index.md): Generates all rights to have the access to job administration page. ## Examples diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/createadministratorprofile/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/createadministratorprofile/index.md index 446ad09464..498cb75c2e 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/createadministratorprofile/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/createadministratorprofile/index.md @@ -13,88 +13,88 @@ administrator profile. The scaffolding generates the following scaffoldings: -- [ Access Review Administration Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/accessreviews/accessreviewadministrationaccesscontrolrules/index.md): +- [Access Review Administration Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/accessreviews/accessreviewadministrationaccesscontrolrules/index.md): Generates the permissions to administrate campaign creation. -- [ Assign Profile Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/assignprofileaccesscontrolrules/index.md): +- [Assign Profile Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/assignprofileaccesscontrolrules/index.md): Gives to a given profile the rights to create, update, delete and query any assigned profile. -- [ Basket Rules Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/basketrulescontrolrules/index.md): +- [Basket Rules Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/basketrulescontrolrules/index.md): Generates the permissions to execute the different requests to display the information in the rights basket. -- [ Connector Resource Type Access Control ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/connectorresourcetypeaccesscontrol/index.md): +- [Connector Resource Type Access Control](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/connectorresourcetypeaccesscontrol/index.md): Gives the rights to create and update resource types, generate provisioning orders and fulfill from the connector screen. - [Connectors Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/connectorsaccesscontrolrules/index.md): Gives the permissions to manage the connector pages. -- [ Create Connectors Jobs ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsjobs/index.md): Creates all jobs by +- [Create Connectors Jobs](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsjobs/index.md): Creates all jobs by connector to launched task in the connector page. -- [ Create Resource Incremental Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/createresourceincrementalaccesscontrolrules/index.md): +- [Create Resource Incremental Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/createresourceincrementalaccesscontrolrules/index.md): Generates the access control rule which gives to a profile the permission to query the resources modified incrementally -- [ Job Execution Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobexecutionaccesscontrolrules/index.md): Assigns a set +- [Job Execution Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobexecutionaccesscontrolrules/index.md): Assigns a set of rights to a given profile to execute any job, and view all job instances, task instances and logs. -- [ Manage Accounts ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/userinterfaces/manageaccounts/index.md): -- [ Manage Setting Access Control Rule ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/managesettingaccesscontrolrule/index.md): +- [Manage Accounts](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/userinterfaces/manageaccounts/index.md): +- [Manage Setting Access Control Rule](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/managesettingaccesscontrolrule/index.md): Generates the access control rule which gives to a profile the permission to query, create, update and delete settings from the UM_Settings table. -- [ MonitoringAdministrationAccessControlRules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/monitoring/monitoringadministrationaccesscontrolrules/index.md): +- [MonitoringAdministrationAccessControlRules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/monitoring/monitoringadministrationaccesscontrolrules/index.md): Generates the access control rule which gives to a profile the permission to query the monitoring screen. -- [ Perform Manual Provisioning Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/performmanualprovisioningaccesscontrolrules/index.md): +- [Perform Manual Provisioning Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/performmanualprovisioningaccesscontrolrules/index.md): Generates the permissions to access the manual provisioning pages for a given entity type and profile. -- [ Profile Administration Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/profileadministrationaccesscontrolrules/index.md): +- [Profile Administration Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/profileadministrationaccesscontrolrules/index.md): Gives to a given profile the rights to create, update and delete profiles. -- [ ProvisioningAccessControlRules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/provisioningaccesscontrolrules/index.md): +- [ProvisioningAccessControlRules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/provisioningaccesscontrolrules/index.md): Generates the execution rights for Provisioning and Fulfillment tasks for a given profile. -- [ Reconciliate Roles Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reconciliaterolesaccesscontrolrules/index.md): +- [Reconciliate Roles Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reconciliaterolesaccesscontrolrules/index.md): Generates the permissions to access the resource reconciliation pages for a given entity type and profile. -- [ Reconciliate Roles Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reconciliaterolesaccesscontrolrules/index.md): +- [Reconciliate Roles Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reconciliaterolesaccesscontrolrules/index.md): Generates the permissions to access the role reconciliation pages for a given entity type and profile. -- [ Redundant Assignment Access Control Rule ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/redundantassignmentaccesscontrolrule/index.md): +- [Redundant Assignment Access Control Rule](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/redundantassignmentaccesscontrolrule/index.md): Generates the permissions to access the **Redundant Assignment** page, to analyze and remove redundant assignments. -- [ Report Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/reportaccesscontrolrules/index.md): +- [Report Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/reportaccesscontrolrules/index.md): Generates the permissions to access the report view. -- [ Resource Api Administration ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/resourceapiadministration/index.md): +- [Resource Api Administration](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/resourceapiadministration/index.md): Generates the permissions to create/update/delete/query resources from a given entity type, for a given profile. -- [ Resource Picker Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/resourcepickercontrolrules/index.md): +- [Resource Picker Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/resourcepickercontrolrules/index.md): Creates the reading right of the resource picker. -- [ ResourceTypeMappingControlRules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/resourcetypemappingcontrolrules/index.md): +- [ResourceTypeMappingControlRules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/resourcetypemappingcontrolrules/index.md): Generate rights to launch agent fulfillment. -- [ Review Provisioning Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reviewprovisioningaccesscontrolrules/index.md): +- [Review Provisioning Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reviewprovisioningaccesscontrolrules/index.md): Generates the permissions to access the provisioning review pages for a given entity type and profile. -- [ Review Roles Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reviewrolesaccesscontrolrules/index.md): +- [Review Roles Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reviewrolesaccesscontrolrules/index.md): Generates the permissions to access the role review pages for a given entity type and profile. -- [ Risks Administration Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/risksadministrationaccesscontrolrules/index.md): -- [ Role Administration Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/roleadministrationaccesscontrolrules/index.md): +- [Risks Administration Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/risksadministrationaccesscontrolrules/index.md): +- [Role Administration Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/roleadministrationaccesscontrolrules/index.md): Generates the permissions to access the configuration pages and create, update, delete the elements of the role model. -- [ Role Naming Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/rolenamingaccesscontrolrules/index.md): +- [Role Naming Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/rolenamingaccesscontrolrules/index.md): Generates the permissions to configure and launch the automatic creation of roles and rules based on naming conventions. -- [ Settings Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/settingsaccesscontrolrules/index.md): +- [Settings Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/settingsaccesscontrolrules/index.md): Generates the permissions to configure the Workforce Core Solution module and connector settings. -- [ Simulation Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/simulationaccesscontrolrules/index.md): Generates the +- [Simulation Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/simulationaccesscontrolrules/index.md): Generates the permissions to configure and launch simulations. -- [ SynchronizationAccessControlRules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/synchronizationaccesscontrolrules/index.md): +- [SynchronizationAccessControlRules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/synchronizationaccesscontrolrules/index.md): Generates rights to launch synchronization task. -- [ TaskAdministrationAccessControlRules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/taskadministrationaccesscontrolrules/index.md): +- [TaskAdministrationAccessControlRules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/taskadministrationaccesscontrolrules/index.md): Generates all rights to have the access to job administration page. -- [ Universe Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/universeaccesscontrolrules/index.md): +- [Universe Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/universeaccesscontrolrules/index.md): Generates an access control rule which gives a profile the permission to access the query page and run queries. -- [ View History Resource Template ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewhistoryresourcetemplate/index.md): +- [View History Resource Template](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewhistoryresourcetemplate/index.md): Generates an access control rule giving to the specified profile the permission to browse the resources history of the specified entity type. -- [ Workflow Configuration Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowconfigurationcontrolrules/index.md): -- [ WorkflowFulfillmentControlRules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/workflowfulfillmentcontrolrules/index.md): +- [Workflow Configuration Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowconfigurationcontrolrules/index.md): +- [WorkflowFulfillmentControlRules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/workflowfulfillmentcontrolrules/index.md): Generates the execution rights to launch Fulfillment workflow for a given profile. -- [ Workflow Overview Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowoverviewcontrolrules/index.md): +- [Workflow Overview Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowoverviewcontrolrules/index.md): Generates the permissions to access the workflow supervision page. ## Examples diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/createupdatedeletetemplate/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/createupdatedeletetemplate/index.md index a5cc66f264..46b009e0ed 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/createupdatedeletetemplate/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/createupdatedeletetemplate/index.md @@ -11,20 +11,20 @@ given profile. The scaffolding generates the following scaffoldings: -- [ Create Update Delete Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/createupdatedeleteaccesscontrolrules/index.md): +- [Create Update Delete Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/createupdatedeleteaccesscontrolrules/index.md): Generates execution rights for the create, update, delete workflows. -- [ Create Update Delete Menus ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/createupdatedeletemenus/index.md): +- [Create Update Delete Menus](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/createupdatedeletemenus/index.md): Creates creation, update and delete menus for an entity. -- [ Create Update Delete Workflows ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/createupdatedeleteworkflows/index.md): -- [ Entity Type Display Name ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplayname/index.md): +- [Create Update Delete Workflows](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/createupdatedeleteworkflows/index.md): +- [Entity Type Display Name](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplayname/index.md): Computes a default value for resources' internal display names. -- [ Entity Type Display Table ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytable/index.md): +- [Entity Type Display Table](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytable/index.md): Creates a display table for the given entity. -- [ Entity Type Search Bar ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypesearchbar/index.md): Creates +- [Entity Type Search Bar](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypesearchbar/index.md): Creates the search bar for the entity without criteria. -- [ View Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewaccesscontrolrules/index.md): +- [View Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewaccesscontrolrules/index.md): Generates the permissions to view an entity type's resources. -- [ Workflow Entity Type ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytype/index.md): Creates an +- [Workflow Entity Type](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytype/index.md): Creates an entity that will be the source of all workflows that manipulate the given entity. ## Examples diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/entityreportdefault/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/entityreportdefault/index.md index 5f9f02dab2..1715bdb377 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/entityreportdefault/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/entityreportdefault/index.md @@ -10,13 +10,13 @@ Creates all configuration items to add a ReportQuery for an EntityType and profi The scaffolding generates the following scaffoldings: -- [ Report Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/reportaccesscontrolrules/index.md): +- [Report Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/reportaccesscontrolrules/index.md): Generates the permissions to access the report view. -- [ Target Resource Report ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/targetresourcereport/index.md): Creates a ReportQuery +- [Target Resource Report](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/targetresourcereport/index.md): Creates a ReportQuery with default Query taking all the properties of the entity. -- [ Target Resource Report Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/targetresourcereportaccesscontrolrules/index.md): +- [Target Resource Report Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/targetresourcereportaccesscontrolrules/index.md): Generates the permissions to apply a report for a profile on a given entity. -- [ Target Resource Report Menus ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/targetresourcereportmenus/index.md): +- [Target Resource Report Menus](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/targetresourcereportmenus/index.md): Creates the Item menu for the entity's report so that it is displayed in the report view. ## Properties diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/index.md index 7259fef765..fc2ec9a28d 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/index.md @@ -10,48 +10,48 @@ sidebar_position: 50 Gives the permissions to manage the connector pages. -- [ Create Administrator Profile ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/createadministratorprofile/index.md) +- [Create Administrator Profile](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/createadministratorprofile/index.md) Creates the profile administrator and all default access control rules. -- [ Create Update Delete Template ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/createupdatedeletetemplate/index.md) +- [Create Update Delete Template](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/createupdatedeletetemplate/index.md) Creates the three types of workflow for the given entity as well as the execution rights for the given profile. -- [ Entity Report Default ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/entityreportdefault/index.md) +- [Entity Report Default](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/entityreportdefault/index.md) Creates all configuration items to add a ReportQuery for an EntityType and profile. -- [ Job Execution Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobexecutionaccesscontrolrules/index.md) +- [Job Execution Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobexecutionaccesscontrolrules/index.md) Assigns a set of rights to a given profile to execute any job, and view all job instances, task instances and logs. -- [ Job View Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobviewaccesscontrolrules/index.md) +- [Job View Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobviewaccesscontrolrules/index.md) Scaffolding to generate a set of rights to view all JobInstances, TaskInstances and logs. -- [ Simulation Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/simulationaccesscontrolrules/index.md) +- [Simulation Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/simulationaccesscontrolrules/index.md) Generates the permissions to configure and launch simulations. -- [ Update Resources Template ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/updateresourcestemplate/index.md) -- [ View Source Resource Template ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewsourceresourcetemplate/index.md) +- [Update Resources Template](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/updateresourcestemplate/index.md) +- [View Source Resource Template](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewsourceresourcetemplate/index.md) Creates the display table, fills in the internal display name of the entity, and gives the rights to see the permissions and sources of the entity for a given profile. -- [ View Target Resource Template ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtargetresourcetemplate/index.md) +- [View Target Resource Template](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtargetresourcetemplate/index.md) Creates the entity view (designElement = resourceTable), the report and the rights for a given profile. -- [ View Template ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplate/index.md) +- [View Template](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplate/index.md) Creates the view for the given entity as well as the rights for the given profile. -- [ View Template Adaptable ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplateadaptable/index.md) +- [View Template Adaptable](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplateadaptable/index.md) Implements a default display name for the resources of a given entity type, displays the resources in an adaptable table, and give the permissions to view the resources. diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobexecutionaccesscontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobexecutionaccesscontrolrules/index.md index 223d4eb093..c08602266e 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobexecutionaccesscontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobexecutionaccesscontrolrules/index.md @@ -11,16 +11,16 @@ instances, task instances and logs. The scaffolding generates the following scaffoldings: -- [ Job View Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobviewaccesscontrolrules/index.md): Scaffolding to generate +- [Job View Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobviewaccesscontrolrules/index.md): Scaffolding to generate a set of rights to view all JobInstances, TaskInstances and logs. -- [ RunJobAdministrationAccessControlRules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobadministrationaccesscontrolrules/index.md): +- [RunJobAdministrationAccessControlRules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobadministrationaccesscontrolrules/index.md): Generates the permissions to launch jobs from UI for a given profile. -- [ RunJobNotificationAccessControlRules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobnotificationaccesscontrolrules/index.md): +- [RunJobNotificationAccessControlRules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobnotificationaccesscontrolrules/index.md): Generates access control to send notification when job finish with an error state. -- [ RunJobRepairAdministrationAccessControlRules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobrepairadministrationaccesscontrolrules/index.md): +- [RunJobRepairAdministrationAccessControlRules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobrepairadministrationaccesscontrolrules/index.md): Generates the permissions to launch from UI jobs that are in state blocked after a Provisioning or a synchronization for a given profile. -- [ RunJobRepairNotificationAccessControlRules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobrepairnotificationaccesscontrolrules/index.md): +- [RunJobRepairNotificationAccessControlRules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobrepairnotificationaccesscontrolrules/index.md): Generates access control to send notification when a relaunch job finish with an error state. ## Examples diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobviewaccesscontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobviewaccesscontrolrules/index.md index 6e882355ec..d8addc707a 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobviewaccesscontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobviewaccesscontrolrules/index.md @@ -11,14 +11,14 @@ Scaffolding performs a set of scaffolding rights for Jobs and Tasks. The scaffolding generates the following scaffoldings: -- [ GetJobLogAdministrationAccessControlRules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/getjoblogadministrationaccesscontrolrules/index.md): +- [GetJobLogAdministrationAccessControlRules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/getjoblogadministrationaccesscontrolrules/index.md): Generates the permissions to read task and job instances logs in UI for a given profile. -- [ JobAdministrationAccessControlRules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/jobadministrationaccesscontrolrules/index.md): +- [JobAdministrationAccessControlRules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/jobadministrationaccesscontrolrules/index.md): Scaffolding to access the job administration page. -- [ PendingAssignedResourceTypesAccessControlRules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/pendingassignedresourcetypesaccesscontrolrules/index.md): +- [PendingAssignedResourceTypesAccessControlRules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/pendingassignedresourcetypesaccesscontrolrules/index.md): Generates the access control rules which give to a profile the permissions to call the API Pending AssignedResourceTypes. -- [ ResourceChangesViewAccessControlRules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/resourcechangesviewaccesscontrolrules/index.md): +- [ResourceChangesViewAccessControlRules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/resourcechangesviewaccesscontrolrules/index.md): Generates the access control rules which gives to a profile the permissions to call the API ResourceChange, ResourceFileChange and ResourceLinkChange. diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/simulationaccesscontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/simulationaccesscontrolrules/index.md index 787422f9e2..0ddcde603e 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/simulationaccesscontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/simulationaccesscontrolrules/index.md @@ -14,7 +14,7 @@ this screen, simulations can be launched and results can be visualized. The scaffolding generates the following scaffoldings: - [Policy Simulation Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/policysimulationcontrolrules/index.md): -- [ Role And Simulation Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/roleandsimulationcontrolrules/index.md): +- [Role And Simulation Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/roleandsimulationcontrolrules/index.md): ## Examples diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/updateresourcestemplate/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/updateresourcestemplate/index.md index 2ef5e7e85d..2e58a57fc5 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/updateresourcestemplate/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/updateresourcestemplate/index.md @@ -8,16 +8,16 @@ sidebar_position: 80 The scaffolding generates the following scaffoldings: -- [ Entity Type Display Name ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplayname/index.md): +- [Entity Type Display Name](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplayname/index.md): Computes a default value for resources' internal display names. -- [ Entity Type Display Table ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytable/index.md): +- [Entity Type Display Table](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytable/index.md): Creates a display table for the given entity. -- [ Update Resources Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/updateresourcesaccesscontrolrules/index.md): -- [ Update Resources Menus ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/updateresourcesmenus/index.md): -- [ Update Resources Workflows ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/updateresourcesworkflows/index.md): -- [ View Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewaccesscontrolrules/index.md): +- [Update Resources Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/updateresourcesaccesscontrolrules/index.md): +- [Update Resources Menus](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/updateresourcesmenus/index.md): +- [Update Resources Workflows](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/updateresourcesworkflows/index.md): +- [View Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewaccesscontrolrules/index.md): Generates the permissions to view an entity type's resources. -- [ Workflow Entity Type ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytype/index.md): Creates an +- [Workflow Entity Type](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytype/index.md): Creates an entity that will be the source of all workflows that manipulate the given entity. ## Examples diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtargetresourcetemplate/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtargetresourcetemplate/index.md index 5c8e590f53..1b68afc3eb 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtargetresourcetemplate/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtargetresourcetemplate/index.md @@ -11,17 +11,17 @@ profile. The scaffolding generates the following scaffoldings: -- [ Entity Type Display Name ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplayname/index.md): +- [Entity Type Display Name](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplayname/index.md): Computes a default value for resources' internal display names. -- [ Entity Type Display Target Resource Table ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytargetresourcetable/index.md): +- [Entity Type Display Target Resource Table](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytargetresourcetable/index.md): Creates a displaytable for the given entity. -- [ Target Resource Report ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/targetresourcereport/index.md): Creates a ReportQuery +- [Target Resource Report](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/targetresourcereport/index.md): Creates a ReportQuery with default Query taking all the properties of the entity. -- [ Target Resource Report Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/targetresourcereportaccesscontrolrules/index.md): +- [Target Resource Report Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/targetresourcereportaccesscontrolrules/index.md): Generates the permissions to apply a report for a profile on a given entity. -- [ Target Resource Report Menus ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/targetresourcereportmenus/index.md): +- [Target Resource Report Menus](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/targetresourcereportmenus/index.md): Creates the Item menu for the entity's report so that it is displayed in the report view. -- [ View Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewaccesscontrolrules/index.md): +- [View Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewaccesscontrolrules/index.md): Generates the permissions to view an entity type's resources. ## Examples diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplate/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplate/index.md index 42c7a9ffa5..0244fbce63 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplate/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplate/index.md @@ -10,11 +10,11 @@ Creates the view for the given entity as well as the rights for the given profil The scaffolding generates the following scaffoldings: -- [ Entity Type Display Name ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplayname/index.md): +- [Entity Type Display Name](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplayname/index.md): Computes a default value for resources' internal display names. -- [ Entity Type Display Table ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytable/index.md): +- [Entity Type Display Table](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytable/index.md): Creates a display table for the given entity. -- [ View Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewaccesscontrolrules/index.md): +- [View Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewaccesscontrolrules/index.md): Generates the permissions to view an entity type's resources. ## Examples diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplateadaptable/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplateadaptable/index.md index fbf685f796..55d08a83ff 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplateadaptable/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplateadaptable/index.md @@ -11,11 +11,11 @@ in an adaptable table, and give the permissions to view the resources. The scaffolding generates the following scaffoldings: -- [ Entity Type Display Name ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplayname/index.md): +- [Entity Type Display Name](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplayname/index.md): Computes a default value for resources' internal display names. -- [ Entity Type Display Table Adaptable ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytableadaptable/index.md): +- [Entity Type Display Table Adaptable](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytableadaptable/index.md): Creates an adaptable display table for a given entity type. -- [ View Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewaccesscontrolrules/index.md): +- [View Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewaccesscontrolrules/index.md): Generates the permissions to view an entity type's resources. ## Examples diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/workforce/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/workforce/index.md index 8af69b4aa5..970b264f5d 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/workforce/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/workforce/index.md @@ -6,7 +6,7 @@ sidebar_position: 60 # Workforce -- [ Bootstrap Module ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/workforce/bootstrapmodule/index.md) Generates the default settings required to start +- [Bootstrap Module](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/workforce/bootstrapmodule/index.md) Generates the default settings required to start using Identity Manager and the Workforce Core Solution module.- [Workforce Module](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/workforce/workforcemodule/index.md) Generates the workforce repository based on the data filled in the Workforce Core Solution module. diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md index 054e4eef20..4956b5aa0c 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md @@ -6,7 +6,7 @@ sidebar_position: 20 # Connection -A connection represents a link between a [ Connector ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connector/index.md) and a connection +A connection represents a link between a [Connector](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connector/index.md) and a connection package. ## Examples @@ -30,12 +30,10 @@ appsettings.agent.json "Connections": { ... "ADExportFulfillment": { - "Servers": [ - { + "Servers": [{ "Server": "contoso.server.com", "BaseDN": "DC=contoso,DC=com" - } - ], + }], "AuthType": "Basic", "Login": "Contoso", "Password": "ContOso$123456789", @@ -63,8 +61,8 @@ Details about these settings can be found in Identity Manager's ## Child Element: Transformation A connection transformation is optional, but can be needed to adjust the Excel files, output of -[ Export Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/exporttask/index.md) from Excel export connections, before -[ Prepare Synchronization Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/preparesynchronizationtask/index.md). The +[Export Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/exporttask/index.md) from Excel export connections, before +[Prepare Synchronization Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/preparesynchronizationtask/index.md). The following operations are possible: - filtering out given rows; diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connector/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connector/index.md index 5667bfca40..92068ac0ab 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connector/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connector/index.md @@ -20,32 +20,32 @@ associations. A connector is used to synchronize each of its entities and associations in Identity Manager's physical model. A connector is defined with: -- [ Entity Type ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md); -- [ Entity Association ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md); -- [ Entity Type Mapping ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) and - [ Entity Association Mapping ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md) to link the entity types and +- [Entity Type](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md); +- [Entity Association](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md); +- [Entity Type Mapping](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) and + [Entity Association Mapping](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md) to link the entity types and associations to the corresponding files and columns containing the exported data from the managed system. ## Examples The following example creates a `HR` connector on the agent called `Local` previously declared by an -[ Agent ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/agent/index.md) element. +[Agent](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/agent/index.md) element. -We create the right [ Connection ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) to use the connector as a -[ CSV ](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/csv/index.md)aiming to export HR CSV files into +We create the right [Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) to use the connector as a +[CSV](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/csv/index.md)aiming to export HR CSV files into new CSV files in Identity Manager's format. -The [ Entity Type ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) model the resources as `HR_Person` or +The [Entity Type](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) model the resources as `HR_Person` or `HR_Organization`, defining properties. -The [ Entity Type Mapping ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) link the entity types to the source +The [Entity Type Mapping](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) link the entity types to the source files. -The [ Entity Association ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md) creates a link between the two +The [Entity Association](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md) creates a link between the two entity types. -The [ Entity Association Mapping ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md) links the association to +The [Entity Association Mapping](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md) links the association to the source files. ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md index 2547f5adfe..793ee654f2 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md @@ -6,10 +6,10 @@ sidebar_position: 60 # Entity Association Mapping -Contains all the [ Entity Association ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md) that can be +Contains all the [Entity Association](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md) that can be materialized in the Identity Manager physical model. An association mapping can be established between two properties of the same entity type mapping or between two properties of different entity -type mappings having the same connector. See the [ Connector ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connector/index.md) topic to learn +type mappings having the same connector. See the [Connector](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connector/index.md) topic to learn how to configure an EntityAssociationMapping. ## Properties diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md index f9f36fb834..81ca66c7bd 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md @@ -6,15 +6,15 @@ sidebar_position: 70 # Entity Type Mapping -An entity type mapping links a given [ Entity Type ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md)'s +An entity type mapping links a given [Entity Type](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md)'s properties with the source columns of the corresponding managed system. The entity type mapping -specifies the related [ Connector ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connector/index.md) and the path to the CSV source file which +specifies the related [Connector](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connector/index.md) and the path to the CSV source file which contains, or will contain, the data exported from the managed system. Each of its Entity Type Mapping properties will define the corresponding source column and specific options. An entity type mapping shares the same identifier as its related entity type. -See the example of a whole [ Connector ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connector/index.md) containing an entity type mapping. +See the example of a whole [Connector](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connector/index.md) containing an entity type mapping. ## Properties @@ -32,7 +32,7 @@ See the example of a whole [ Connector ](/docs/identitymanager/saas/integration- ## Child Element: Property -Contains all the [ Entity Type ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) properties that can be +Contains all the [Entity Type](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) properties that can be synchronized into Identity Manager physical model. Each mapping share the same id as its corresponding property in the entity type. diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/index.md index e23d35d542..9bc979d255 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/index.md @@ -6,11 +6,11 @@ sidebar_position: 20 # Connectors -- [ Agent ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/agent/index.md) -- [ Connection ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) -- [ Connection Table ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connectiontable/index.md) -- [ Connector ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connector/index.md) +- [Agent](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/agent/index.md) +- [Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) +- [Connection Table](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connectiontable/index.md) +- [Connector](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connector/index.md) - [Resource Type Mappings](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/index.md) -- [ Entity Association Mapping ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md) -- [ Entity Type Mapping ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) -- [ Password Reset Settings ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/passwordresetsettings/index.md) +- [Entity Association Mapping](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md) +- [Entity Type Mapping](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) +- [Password Reset Settings](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/passwordresetsettings/index.md) diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/passwordresetsettings/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/passwordresetsettings/index.md index a0dd817bc8..b1681bce87 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/passwordresetsettings/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/passwordresetsettings/index.md @@ -82,4 +82,4 @@ character. | NotificationCC optional | **Type** String **Description** Email address to set as CC recipient of all password reset notifications. | | NotifiedEmailBinding optional | **Type** Int64 **Description** Binding to the email address property of the person to be notified. | | NotifiedFullNameBinding optional | **Type** Int64 **Description** Binding to the full name property of the person to be notified. | -| StrengthCheck optional | **Type** String **Description** Regular expression (regex) that generated passwords must match, when `AutoGenerate` is set to `true`. **Note:** the strength of passwords set manually by users can be configured via [ Password Tests Setting ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/passwordtestssetting/index.md). | +| StrengthCheck optional | **Type** String **Description** Regular expression (regex) that generated passwords must match, when `AutoGenerate` is set to `true`. **Note:** the strength of passwords set manually by users can be configured via [Password Tests Setting](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/passwordtestssetting/index.md). | diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/easyvistaresourcetypemapping/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/easyvistaresourcetypemapping/index.md index 0593f1fda1..20bfb2bc05 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/easyvistaresourcetypemapping/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/easyvistaresourcetypemapping/index.md @@ -27,6 +27,6 @@ script in the command line. | Description optional | String | File path of the template used for the generation of the ticket description. | | ImpactId optional | String | [Impact](https://wiki.easyvista.com/xwiki/bin/view/Documentation/Service%20Manager%20-%20All%20Menus/References%20Tables/#impact) of the ticket. | | SeverityId optional | String | [Severity level](https://wiki.easyvista.com/xwiki/bin/view/Documentation/Service%20Manager%20-%20All%20Menus/References%20Tables/#severity-level) of the ticket. | -| TicketSynchroIsNotAvailable default value: false | Boolean | True to set synchronization as unavailable for this resource type. Once the ticket is closed and the resource is created, updated or deleted, then the assignment's status is directly set to Verified. Only used with the package for tickets. See the [ ServiceNow Ticket ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/servicenow-ticket/index.md) topic for additional information. | +| TicketSynchroIsNotAvailable default value: false | Boolean | True to set synchronization as unavailable for this resource type. Once the ticket is closed and the resource is created, updated or deleted, then the assignment's status is directly set to Verified. Only used with the package for tickets. See the [ServiceNow Ticket](/docs/identitymanager/saas/integration-guide/connectors/references-packages/servicenow-ticket/index.md) topic for additional information. | | Title optional | String | File path of the template used for the generation of the ticket title. | | UrgencyId optional | String | [Urgency level](https://wiki.easyvista.com/xwiki/bin/view/Documentation/Service%20Manager%20-%20All%20Menus/References%20Tables/#urgency-level) of the ticket. | diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/manualprovisioningresourcetypemapping/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/manualprovisioningresourcetypemapping/index.md index 027517a66d..2ed53dad06 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/manualprovisioningresourcetypemapping/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/manualprovisioningresourcetypemapping/index.md @@ -22,4 +22,4 @@ script in the command line. | Property | Type | Description | | ------------------------------------ | ------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Connection required | String | Identifier of the corresponding connection. | -| TicketSynchroIsNotAvailable optional | Boolean | True to set synchronization as unavailable for this resource type. Once the ticket is closed and the resource is created, updated or deleted, then the assignment's status is directly set to Verified. Only used with the package for tickets. See the [ ServiceNow Ticket ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/servicenow-ticket/index.md) topic for additional information. | +| TicketSynchroIsNotAvailable optional | Boolean | True to set synchronization as unavailable for this resource type. Once the ticket is closed and the resource is created, updated or deleted, then the assignment's status is directly set to Verified. Only used with the package for tickets. See the [ServiceNow Ticket](/docs/identitymanager/saas/integration-guide/connectors/references-packages/servicenow-ticket/index.md) topic for additional information. | diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/servicenowresourcetypemapping/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/servicenowresourcetypemapping/index.md index 8804565620..80c3aa227b 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/servicenowresourcetypemapping/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/servicenowresourcetypemapping/index.md @@ -34,10 +34,10 @@ script in the command line. | Connection required | String | Identifier of the corresponding connection. | | DefaultObjectClass optional | String | Default object class used by the provisioner, for example person, organizationalPerson, and user, etc. Multiple default object classes are separated with
    . | | PasswordResetSetting optional | String | Identifier of the corresponding password reset setting. | -| TicketAdditionalInformation optional | String | Information to add at the end of the description for all tickets created for this resource type. Only used with the package for tickets. See the [ ServiceNow Ticket ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/servicenow-ticket/index.md) topic for additional information. | -| TicketCallerId optional | String | Attribute that corresponds to the identifier of the "caller" person in ServiceNow. Required when using the package for tickets. See the [ ServiceNow Ticket ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/servicenow-ticket/index.md) topic for additional information. | -| TicketCategory optional | String | Category in which new tickets will be created in ServiceNow for this resource type. **NOTE:** Only used with the package for tickets. See the [ ServiceNow Ticket ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/servicenow-ticket/index.md) topic for additional information. | -| TicketImpact default value: Low | TicketImpact | Impact of the ticket in ServiceNow: Low; Medium; or High. Only used with the package for tickets. See the [ ServiceNow Ticket ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/servicenow-ticket/index.md) topic for additional information. | -| TicketSubCategory optional | String | Subcategory in which new tickets will be created in ServiceNow for this resource type. Only used with the package for tickets. See the [ ServiceNow Ticket ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/servicenow-ticket/index.md) topic for additional information. | -| TicketSynchroIsNotAvailable default value: false | Boolean | True to set synchronization as unavailable for this resource type. Once the ticket is closed and the resource is created, updated or deleted, then the assignment's status is directly set to Verified. Only used with the package for tickets. See the [ ServiceNow Ticket ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/servicenow-ticket/index.md) topic for additional information. | -| TicketUrgency default value: Low | TicketUrgency | Urgency of the ticket in ServiceNow: Low; Medium; High. **NOTE:** Only used with the package for tickets. See the [ ServiceNow Ticket ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/servicenow-ticket/index.md) topic for additional information. | +| TicketAdditionalInformation optional | String | Information to add at the end of the description for all tickets created for this resource type. Only used with the package for tickets. See the [ServiceNow Ticket](/docs/identitymanager/saas/integration-guide/connectors/references-packages/servicenow-ticket/index.md) topic for additional information. | +| TicketCallerId optional | String | Attribute that corresponds to the identifier of the "caller" person in ServiceNow. Required when using the package for tickets. See the [ServiceNow Ticket](/docs/identitymanager/saas/integration-guide/connectors/references-packages/servicenow-ticket/index.md) topic for additional information. | +| TicketCategory optional | String | Category in which new tickets will be created in ServiceNow for this resource type. **NOTE:** Only used with the package for tickets. See the [ServiceNow Ticket](/docs/identitymanager/saas/integration-guide/connectors/references-packages/servicenow-ticket/index.md) topic for additional information. | +| TicketImpact default value: Low | TicketImpact | Impact of the ticket in ServiceNow: Low; Medium; or High. Only used with the package for tickets. See the [ServiceNow Ticket](/docs/identitymanager/saas/integration-guide/connectors/references-packages/servicenow-ticket/index.md) topic for additional information. | +| TicketSubCategory optional | String | Subcategory in which new tickets will be created in ServiceNow for this resource type. Only used with the package for tickets. See the [ServiceNow Ticket](/docs/identitymanager/saas/integration-guide/connectors/references-packages/servicenow-ticket/index.md) topic for additional information. | +| TicketSynchroIsNotAvailable default value: false | Boolean | True to set synchronization as unavailable for this resource type. Once the ticket is closed and the resource is created, updated or deleted, then the assignment's status is directly set to Verified. Only used with the package for tickets. See the [ServiceNow Ticket](/docs/identitymanager/saas/integration-guide/connectors/references-packages/servicenow-ticket/index.md) topic for additional information. | +| TicketUrgency default value: Low | TicketUrgency | Urgency of the ticket in ServiceNow: Low; Medium; High. **NOTE:** Only used with the package for tickets. See the [ServiceNow Ticket](/docs/identitymanager/saas/integration-guide/connectors/references-packages/servicenow-ticket/index.md) topic for additional information. | diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/index.md index 88c05b91a0..9ba21684d9 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/index.md @@ -13,16 +13,16 @@ same. ## Family Entity Listing -- [ Access Certification ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-certification/index.md) -- [ Connectors ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/index.md) -- [ Configuration ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/index.md) -- [ User Interface ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/index.md) -- [ Jobs ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/index.md) -- [ Metadata ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/index.md) -- [ Notifications ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/notifications/index.md) -- [ Provisioning ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/index.md) -- [ Reporting ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/reporting/index.md) -- [ Resources ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/resources/index.md) -- [ Access Certification ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-certification/index.md) -- [ Business Intelligence ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/business-intelligence/index.md) -- [ Workflows ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/index.md) +- [Access Certification](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-certification/index.md) +- [Connectors](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/index.md) +- [Configuration](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/index.md) +- [User Interface](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/index.md) +- [Jobs](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/index.md) +- [Metadata](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/index.md) +- [Notifications](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/notifications/index.md) +- [Provisioning](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/index.md) +- [Reporting](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/reporting/index.md) +- [Resources](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/resources/index.md) +- [Access Certification](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-certification/index.md) +- [Business Intelligence](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/business-intelligence/index.md) +- [Workflows](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/index.md) diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/index.md index 9bf0f0f736..ea8dc7e616 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/index.md @@ -9,7 +9,7 @@ sidebar_position: 50 A job is defined via the `Job` tag to orchestrate tasks together, in order to perform specific actions. -All [ Tasks ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/index.md) types are child elements of jobs. +All [Tasks](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/index.md) types are child elements of jobs. -- [ Job ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/job/index.md) -- [ Tasks ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/index.md) +- [Job](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/job/index.md) +- [Tasks](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/index.md) diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/index.md index 99a6e267a6..287bfc5d92 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/index.md @@ -6,33 +6,33 @@ sidebar_position: 10 # Agent Tasks -- [ Activity Instance Actor Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/activityinstanceactortask/index.md) +- [Activity Instance Actor Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/activityinstanceactortask/index.md) Update the Actors for the workflows instances. -- [ Create Database Views Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/createdatabaseviewstask/index.md) +- [Create Database Views Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/createdatabaseviewstask/index.md) Generates entity model SQL views in the Identity Manager database. -- [ Export Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/exporttask/index.md) +- [Export Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/exporttask/index.md) Runs the specified connection's export. -- [ Fulfill Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/fulfilltask/index.md) +- [Fulfill Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/fulfilltask/index.md) Retrieves provisioning orders from the informed connector generated by GenerateProvisioningOrdersTask to make changes in a system. Instead of a connector it is possible to launch it with a list of TaskResourceTypes. -- [ Invoke Api Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokeapitask/index.md) +- [Invoke Api Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokeapitask/index.md) Tool to launch any Identity Manager API. -- [ Invoke Aspects Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokeaspectstask/index.md) +- [Invoke Aspects Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokeaspectstask/index.md) Call specific api in Identity Manager. -- [ Invoke Expression Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokeexpressiontask/index.md) +- [Invoke Expression Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokeexpressiontask/index.md) Launches on agent side a powershell script given as input. @@ -41,6 +41,6 @@ sidebar_position: 10 Takes as input an SQL file or an SQL command to output several CSV files that can be used by the collection. -- [ Prepare Synchronization Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/preparesynchronizationtask/index.md) +- [Prepare Synchronization Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/preparesynchronizationtask/index.md) Cleanses exported CSV files. diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/preparesynchronizationtask/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/preparesynchronizationtask/index.md index 5890e75cbe..8f0031cfc8 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/preparesynchronizationtask/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/preparesynchronizationtask/index.md @@ -18,8 +18,8 @@ for additional information. The following actions are performed on the _CSV source files_: 1. Remove columns that are not used in - [ Entity Type Mapping ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) or - [ Entity Association Mapping ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md). + [Entity Type Mapping](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md) or + [Entity Association Mapping](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md). 2. Remove entries that have a null primary key. 3. Remove duplicates. 4. Sort entries according to the primary key. @@ -29,8 +29,8 @@ The result of the _Prepare-Synchronization_ is stored in the as three files: - For every entity type of the relevant _Connector_ involved in an - [ Entity Type Mapping ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md)> or an - [ Entity Association Mapping ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md), a + [Entity Type Mapping](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entitytypemapping/index.md)> or an + [Entity Association Mapping](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/entityassociationmapping/index.md), a `.sorted.csv` file is generated, containing the final, cleansed and sorted result. - Duplicates are kept in a separate `.duplicates.csv` file. - Null primary key entries are kept in a separate `.nullpk.csv` file. diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/index.md index 614bf42cd8..d845860fab 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/index.md @@ -8,33 +8,33 @@ sidebar_position: 20 - [Agent Tasks](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/index.md) -- [ Activity Instance Actor Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/activityinstanceactortask/index.md) +- [Activity Instance Actor Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/activityinstanceactortask/index.md) Update the Actors for the workflows instances. -- [ Create Database Views Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/createdatabaseviewstask/index.md) +- [Create Database Views Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/createdatabaseviewstask/index.md) Generates entity model SQL views in the Identity Manager database. -- [ Export Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/exporttask/index.md) +- [Export Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/exporttask/index.md) Runs the specified connection's export. -- [ Fulfill Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/fulfilltask/index.md) +- [Fulfill Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/fulfilltask/index.md) Retrieves provisioning orders from the informed connector generated by GenerateProvisioningOrdersTask to make changes in a system. Instead of a connector it is possible to launch it with a list of TaskResourceTypes. -- [ Invoke Api Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokeapitask/index.md) +- [Invoke Api Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokeapitask/index.md) Tool to launch any Identity Manager API. -- [ Invoke Aspects Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokeaspectstask/index.md) +- [Invoke Aspects Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokeaspectstask/index.md) Call specific api in Identity Manager. -- [ Invoke Expression Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokeexpressiontask/index.md) +- [Invoke Expression Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokeexpressiontask/index.md) Launches on agent side a powershell script given as input. @@ -43,37 +43,37 @@ sidebar_position: 20 Takes as input an SQL file or an SQL command to output several CSV files that can be used by the collection. -- [ Prepare Synchronization Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/preparesynchronizationtask/index.md) +- [Prepare Synchronization Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/preparesynchronizationtask/index.md) Cleanses exported CSV files. -- [ Server Tasks ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/index.md) +- [Server Tasks](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/index.md) -- [ Build Role Model Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/buildrolemodeltask/index.md) +- [Build Role Model Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/buildrolemodeltask/index.md) Applies the role naming rules, i.e. generates single roles and navigation rules based on resources matching a given pattern. -- [ Compute Correlation Keys Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computecorrelationkeystask/index.md) +- [Compute Correlation Keys Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computecorrelationkeystask/index.md) The Compute Role Model correlation keys will pre-calculate all the keys needed by the Compute Role Model to match the resources. -- [ Compute Risk Scores Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computeriskscorestask/index.md) +- [Compute Risk Scores Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computeriskscorestask/index.md) Update risk score with the risk settings. -- [ Compute Role Model Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md) +- [Compute Role Model Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md) The Compute Role Model will calculate the role model of all whose EntityTypes sources are included in the list of EntityTypes given in the start of this job. -- [ Deploy Configuration Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/deployconfigurationtask/index.md) +- [Deploy Configuration Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/deployconfigurationtask/index.md) From a folder, retrieves all configuration xml files to calculate the configuration items to insert, update or delete. -- [ Fulfill Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/fulfilltask/index.md) +- [Fulfill Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/fulfilltask/index.md) Retrieves provisioning orders from the informed connector generated by GenerateProvisioningOrdersTask to make changes in a system. Instead of a connector it is @@ -84,89 +84,89 @@ sidebar_position: 20 The provisioning task will recover all resources whose provisioningState is at 1 to build a list of JSON files containing all provisioning orders. -- [ Get Role Mining Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/getroleminingtask/index.md) +- [Get Role Mining Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/getroleminingtask/index.md) Role mining is the process of analyzing user-to-resource mapping data to determine or modify user permissions for role-based access control (RBAC) in an enterprise. In a business setting, roles are defined according to job competency, authority and responsibility. -- [ Get Role Mining Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/getroleminingtask/index.md) -- [ Invoke Expression Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/invokeexpressiontask/index.md) +- [Get Role Mining Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/getroleminingtask/index.md) +- [Invoke Expression Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/invokeexpressiontask/index.md) Launches on agent side a powershell script given as input. -- [ Invoke Sql Command Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/invokesqlcommandtask/index.md) +- [Invoke Sql Command Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/invokesqlcommandtask/index.md) Takes as input an SQL file or an SQL command to output several CSV files that can be used by the collection. -- [ Maintain Indexes Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/maintainindexestask/index.md) +- [Maintain Indexes Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/maintainindexestask/index.md) Index maintenance and statistics update for all database tables. -- [ Manage Configuration Indexes Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/manageconfigurationindexestask/index.md) +- [Manage Configuration Indexes Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/manageconfigurationindexestask/index.md) Manage indexes for items from configuration. -- [ Process Access Certification Items Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/processaccesscertificationitemstask/index.md) +- [Process Access Certification Items Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/processaccesscertificationitemstask/index.md) Process decisions on access certification items. -- [ Reset Valid From Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/resetvalidfromtask/index.md) +- [Reset Valid From Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/resetvalidfromtask/index.md) Initialize historization tables by setting each entity's first record `ValidFrom` value to 0001-01-01 00:00:00.00. -- [ Save Pre-Existing Access Rights Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/savepreexistingaccessrightstask/index.md) +- [Save Pre-Existing Access Rights Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/savepreexistingaccessrightstask/index.md) During an initial installation of Identity Manager, data normally provided by Identity Manager or through a derogation in the User Interface is already present in the application system. -- [ Send Access Certification Notification Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/sendaccesscertificationnotificationtask/index.md) +- [Send Access Certification Notification Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/sendaccesscertificationnotificationtask/index.md) Notify assigned users having pending access certification items in campaign marked with `NotificationNeeded`. -- [ Send Notifications Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/sendnotificationstask/index.md) +- [Send Notifications Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/sendnotificationstask/index.md) Task that sends a notification to each configured recipient. -- [ Send Role Model Notifications Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/sendrolemodelnotificationstask/index.md) +- [Send Role Model Notifications Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/sendrolemodelnotificationstask/index.md) Task that sends a notification to all users who have pending roles to review, only for roles with a simple approval workflow, i.e. pending the validation 1 out of 1. -- [ Set Access Certification Reviewer Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setaccesscertificationreviewertask/index.md) +- [Set Access Certification Reviewer Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setaccesscertificationreviewertask/index.md) Assign access certification items to users according to their profiles and the access control rules. -- [ Set Internal User Profiles Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setinternaluserprofilestask/index.md) +- [Set Internal User Profiles Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setinternaluserprofilestask/index.md) Will execute the profile rules of the different resource types given in parameters to create, modify or delete profiles in automatic mode. -- [ Set Recently Modified Flag Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setrecentlymodifiedflagtask/index.md) +- [Set Recently Modified Flag Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setrecentlymodifiedflagtask/index.md) When synchronizing in full or incremental mode, it is possible to optimize the compute performance of the role model by taking into account only the changes made by the synchronization. -- [ Synchronize Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/synchronizetask/index.md) +- [Synchronize Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/synchronizetask/index.md) Retrieves the files generated by the prepare-synchronization task to insert the data into the Identity Manager database. -- [ Update Access Certification Campaign Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateaccesscertificationcampaigntask/index.md) +- [Update Access Certification Campaign Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateaccesscertificationcampaigntask/index.md) Starts or stops the access certification campaigns according to their `StartDate` and `EndDate`. -- [ Update Classification Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateclassificationtask/index.md) +- [Update Classification Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateclassificationtask/index.md) Classifies a list of resources that are part of the resourceType data targets as an argument to this job. -- [ Update Entity Property Expressions Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateentitypropertyexpressionstask/index.md) +- [Update Entity Property Expressions Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateentitypropertyexpressionstask/index.md) Calculates either for all entities or for a list of entities the expressions and inserts the values in the database. diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/buildrolemodeltask/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/buildrolemodeltask/index.md index 922e5ad180..c49e699c00 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/buildrolemodeltask/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/buildrolemodeltask/index.md @@ -6,8 +6,8 @@ sidebar_position: 10 # Build Role Model Task -Applies the [ Role Mapping ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/rolemapping/index.md), also named -[ Create Roles in Bulk ](/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/role-naming-rule-creation/index.md), +Applies the [Role Mapping](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/rolemapping/index.md), also named +[Create Roles in Bulk](/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/role-naming-rule-creation/index.md), i.e. generates single roles and navigation rules based on resources matching a given pattern. > For example, this task can transform AD groups with a special naming convention into roles. diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/index.md index 13a9974dd7..5e7fc5672b 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/index.md @@ -6,31 +6,31 @@ sidebar_position: 20 # Server Tasks -- [ Build Role Model Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/buildrolemodeltask/index.md) +- [Build Role Model Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/buildrolemodeltask/index.md) Applies the role naming rules, i.e. generates single roles and navigation rules based on resources matching a given pattern. -- [ Compute Correlation Keys Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computecorrelationkeystask/index.md) +- [Compute Correlation Keys Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computecorrelationkeystask/index.md) The Compute Role Model correlation keys will pre-calculate all the keys needed by the Compute Role Model to match the resources. -- [ Compute Risk Scores Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computeriskscorestask/index.md) +- [Compute Risk Scores Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computeriskscorestask/index.md) Update risk score with the risk settings. -- [ Compute Role Model Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md) +- [Compute Role Model Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md) The Compute Role Model will calculate the role model of all whose EntityTypes sources are included in the list of EntityTypes given in the start of this job. -- [ Deploy Configuration Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/deployconfigurationtask/index.md) +- [Deploy Configuration Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/deployconfigurationtask/index.md) From a folder, retrieves all configuration xml files to calculate the configuration items to insert, update or delete. -- [ Fulfill Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/fulfilltask/index.md) +- [Fulfill Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/fulfilltask/index.md) Retrieves provisioning orders from the informed connector generated by GenerateProvisioningOrdersTask to make changes in a system. Instead of a connector it is @@ -41,88 +41,88 @@ sidebar_position: 20 The provisioning task will recover all resources whose provisioningState is at 1 to build a list of JSON files containing all provisioning orders. -- [ Get Role Mining Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/getroleminingtask/index.md) +- [Get Role Mining Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/getroleminingtask/index.md) Role mining is the process of analyzing user-to-resource mapping data to determine or modify user permissions for role-based access control (RBAC) in an enterprise. In a business setting, roles are defined according to job competency, authority and responsibility. -- [ Invoke Expression Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/invokeexpressiontask/index.md) +- [Invoke Expression Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/invokeexpressiontask/index.md) Launches on agent side a powershell script given as input. -- [ Invoke Sql Command Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/invokesqlcommandtask/index.md) +- [Invoke Sql Command Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/invokesqlcommandtask/index.md) Takes as input an SQL file or an SQL command to output several CSV files that can be used by the collection. -- [ Maintain Indexes Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/maintainindexestask/index.md) +- [Maintain Indexes Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/maintainindexestask/index.md) Index maintenance and statistics update for all database tables. -- [ Manage Configuration Indexes Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/manageconfigurationindexestask/index.md) +- [Manage Configuration Indexes Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/manageconfigurationindexestask/index.md) Manage indexes for items from configuration. -- [ Process Access Certification Items Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/processaccesscertificationitemstask/index.md) +- [Process Access Certification Items Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/processaccesscertificationitemstask/index.md) Process decisions on access certification items. -- [ Reset Valid From Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/resetvalidfromtask/index.md) +- [Reset Valid From Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/resetvalidfromtask/index.md) Initialize historization tables by setting each entity's first record `ValidFrom` value to 0001-01-01 00:00:00.00. -- [ Save Pre-Existing Access Rights Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/savepreexistingaccessrightstask/index.md) +- [Save Pre-Existing Access Rights Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/savepreexistingaccessrightstask/index.md) During an initial installation of Identity Manager, data normally provided by Identity Manager or through a derogation in the User Interface is already present in the application system. -- [ Send Access Certification Notification Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/sendaccesscertificationnotificationtask/index.md) +- [Send Access Certification Notification Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/sendaccesscertificationnotificationtask/index.md) Notify assigned users having pending access certification items in campaign marked with `NotificationNeeded`. -- [ Send Notifications Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/sendnotificationstask/index.md) +- [Send Notifications Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/sendnotificationstask/index.md) Task that sends a notification to each configured recipient. -- [ Send Role Model Notifications Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/sendrolemodelnotificationstask/index.md) +- [Send Role Model Notifications Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/sendrolemodelnotificationstask/index.md) Task that sends a notification to all users who have pending roles to review, only for roles with a simple approval workflow, i.e. pending the validation 1 out of 1. -- [ Set Access Certification Reviewer Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setaccesscertificationreviewertask/index.md) +- [Set Access Certification Reviewer Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setaccesscertificationreviewertask/index.md) Assign access certification items to users according to their profiles and the access control rules. -- [ Set Internal User Profiles Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setinternaluserprofilestask/index.md) +- [Set Internal User Profiles Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setinternaluserprofilestask/index.md) Will execute the profile rules of the different resource types given in parameters to create, modify or delete profiles in automatic mode. -- [ Set Recently Modified Flag Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setrecentlymodifiedflagtask/index.md) +- [Set Recently Modified Flag Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setrecentlymodifiedflagtask/index.md) When synchronizing in full or incremental mode, it is possible to optimize the compute performance of the role model by taking into account only the changes made by the synchronization. -- [ Synchronize Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/synchronizetask/index.md) +- [Synchronize Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/synchronizetask/index.md) Retrieves the files generated by the prepare-synchronization task to insert the data into the Identity Manager database. -- [ Update Access Certification Campaign Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateaccesscertificationcampaigntask/index.md) +- [Update Access Certification Campaign Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateaccesscertificationcampaigntask/index.md) Starts or stops the access certification campaigns according to their `StartDate` and `EndDate`. -- [ Update Classification Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateclassificationtask/index.md) +- [Update Classification Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateclassificationtask/index.md) Classifies a list of resources that are part of the resourceType data targets as an argument to this job. -- [ Update Entity Property Expressions Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateentitypropertyexpressionstask/index.md) +- [Update Entity Property Expressions Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateentitypropertyexpressionstask/index.md) Calculates either for all entities or for a list of entities the expressions and inserts the values in the database. diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/manageconfigurationindexestask/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/manageconfigurationindexestask/index.md index b3771442f6..c06369ae2e 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/manageconfigurationindexestask/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/manageconfigurationindexestask/index.md @@ -7,7 +7,7 @@ sidebar_position: 120 # Manage Configuration Indexes Task Manage indexes for configuration items with the -tool[ Usercube-Manage-Configuration Dependent Indexes ](/docs/identitymanager/saas/integration-guide/executables/references/manage-configurationdependantindexes/index.md). +tool[Usercube-Manage-Configuration Dependent Indexes](/docs/identitymanager/saas/integration-guide/executables/references/manage-configurationdependantindexes/index.md). ## Examples diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/sendnotificationstask/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/sendnotificationstask/index.md index 290ab30f2c..8ca37a87c5 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/sendnotificationstask/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/sendnotificationstask/index.md @@ -7,7 +7,7 @@ sidebar_position: 170 # Send Notifications Task Task that sends all the custom notifications defined by the -[ Notification ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/notifications/notification/index.md) XML tag. +[Notification](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/notifications/notification/index.md) XML tag. ## Examples diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setinternaluserprofilestask/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setinternaluserprofilestask/index.md index 23c435789d..bb99f4c5e2 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setinternaluserprofilestask/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setinternaluserprofilestask/index.md @@ -9,7 +9,7 @@ sidebar_position: 200 Will execute the profile rules of the different resource types given in parameters to create, modify or delete profiles in automatic mode. -It is necessary to set up [ Profile Context ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/profilecontext/index.md) as +It is necessary to set up [Profile Context](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/profilecontext/index.md) as well as [Profile Rule Context](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/profilerulecontext/index.md) to be able to use this job. diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setrecentlymodifiedflagtask/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setrecentlymodifiedflagtask/index.md index 9e6d498312..949e00ff55 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setrecentlymodifiedflagtask/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setrecentlymodifiedflagtask/index.md @@ -9,12 +9,12 @@ sidebar_position: 210 When synchronizing in full or incremental mode, it is possible to optimize the compute performance of the role model by taking into account only the changes made by the synchronization. This optimization is based on the `dirty` property of the entity -[ Resource ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/resources/resource/index.md). The task -[ Compute Role Model Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md) with option `dirty` set to `true` will +[Resource](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/resources/resource/index.md). The task +[Compute Role Model Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md) with option `dirty` set to `true` will treat only resources marked as dirty. This task is used to set the `dirty` flag on all resources based on -[ Resources ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/resources/index.md)Change, Resource Link Change and Resource File Change +[Resources](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/resources/index.md)Change, Resource Link Change and Resource File Change entities. After this, it clears this changes tables. This task works correctly only if **previous synchronization tasks have not cleared the change diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/synchronizetask/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/synchronizetask/index.md index 15d6e781d4..31a72ec2c5 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/synchronizetask/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/synchronizetask/index.md @@ -7,14 +7,14 @@ sidebar_position: 220 # Synchronize Task Retrieves the files generated by the -[ Upward Data Synchronization ](/docs/identitymanager/saas/integration-guide/synchronization/upward-data-sync/index.md) to +[Upward Data Synchronization](/docs/identitymanager/saas/integration-guide/synchronization/upward-data-sync/index.md) to insert the data into the Identity Manager database. For more information on how the Synchronization works, see -[ Upward Data Synchronization ](/docs/identitymanager/saas/integration-guide/synchronization/upward-data-sync/index.md). +[Upward Data Synchronization](/docs/identitymanager/saas/integration-guide/synchronization/upward-data-sync/index.md). Collection must be done by the -[ Prepare Synchronization Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/preparesynchronizationtask/index.md). +[Prepare Synchronization Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/preparesynchronizationtask/index.md). ## Examples diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md index 33ef070fcd..ec077b6f99 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md @@ -6,7 +6,7 @@ sidebar_position: 30 # Dimension -A dimension is an [ Entity Type ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) used to define an organizational filter +A dimension is an [Entity Type](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) used to define an organizational filter for the Identity Manager role model. ## Examples diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md index 04c907620f..df4b3aceff 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md @@ -7,7 +7,7 @@ sidebar_position: 40 # Entity Association An entity association is used to model an association in Identity Manager's metadata. See the -[ Connector ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connector/index.md)topic for additional information on a whole +[Connector](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connector/index.md)topic for additional information on a whole connector with its entity properties and associations. ## Examples @@ -42,5 +42,5 @@ several users, and one user to several groups. | Identifier required | **Type** String **Description** Unique identifier of the association. It must be unique to the entity model scope. | | IsProperty1Collection default value: false | **Type** Boolean **Description** `true` to define a many-to-one association. | | IsProperty2Collection default value: false | **Type** Boolean **Description** `true` to define a one-to-many association. | -| Property1 required | **Type** Int64 **Description** Defines the first navigation property. A navigation property can be mono-valued or multi-valued (with its corresponding `IsPropertyCollection` set to `true`). Mono-valued navigation properties may be optimized (with a `TargetColumnIndex`) or not (without `TargetColumnIndex`). See more details under the TargetColumnIndex section of the [ Entity Type ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) properties page. | +| Property1 required | **Type** Int64 **Description** Defines the first navigation property. A navigation property can be mono-valued or multi-valued (with its corresponding `IsPropertyCollection` set to `true`). Mono-valued navigation properties may be optimized (with a `TargetColumnIndex`) or not (without `TargetColumnIndex`). See more details under the TargetColumnIndex section of the [Entity Type](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) properties page. | | Property2 required | **Type** Int64 **Description** Defines the second navigation property. | diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md index 152ba0fbd6..5685e1b103 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md @@ -7,7 +7,7 @@ sidebar_position: 60 # Entity Type Represents a conceptual model of a business object, such as a person entity or an organization -entity. See the [ Connector ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connector/index.md)topic for additional information +entity. See the [Connector](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connector/index.md)topic for additional information on how to configure define an EntityType. ## Properties @@ -15,7 +15,7 @@ on how to configure define an EntityType. | Property | Details | | ----------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | DisplayName_L1 optional | **Type** String **Description** Display name of the entity type in language 1 (up to 16). | -| Identifier required | **Type** String **Description** Unique identifier of the entity type. It must is be unique to the _entity model_ scope. Cannot be [ Reserved identifiers ](/docs/identitymanager/saas/integration-guide/toolkit/reservedidentifiers/index.md). | +| Identifier required | **Type** String **Description** Unique identifier of the entity type. It must is be unique to the _entity model_ scope. Cannot be [Reserved identifiers](/docs/identitymanager/saas/integration-guide/toolkit/reservedidentifiers/index.md). | | LicenseTag optional | **Type** String **Description** Value of the `Tag` parameter of the license key (in `appsettings.json`) linked to the entity type. All the features allowed by the license key are enabled for this entity type, otherwise only default features are available. | | TableName optional | **Type** String **Description** Represents the table name of hard coded entity types. Exclusively reserved to Identity Manager connector for Power BI. | @@ -76,7 +76,7 @@ queries directly in the database before deploying the configuration. | FlexibleComparisonExpression optional | **Type** String **Description** Expression used to transform the query input value for comparison using a flexible operator. | | GroupByProperty optional | **Type** Int64 **Description** Property used to regroup navigation resources (resources used in navigation rules) by value. When defined, the Evaluate policy will enforce that one and only one item of a group can be assigned to an identity on a given date range. **Warning:** whenever the value of this property changes for a resource used in the defined navigation rules, the server needs to be restarted in order for the changes to be taken into account. | | HistoryPrecision default value: 0 | **Type** Int32 **Description** Defines the number of minutes to wait, after a property change, before triggering the record history mechanism. | -| Identifier required | **Type** String **Description** Unique identifier of the property. It must be unique to the parent entity type scope. Cannot be a [ Reserved identifiers ](/docs/identitymanager/saas/integration-guide/toolkit/reservedidentifiers/index.md) and can only contain numbers (except the first character) and letters without accents. **Note:** cannot be "Id". | +| Identifier required | **Type** String **Description** Unique identifier of the property. It must be unique to the parent entity type scope. Cannot be a [Reserved identifiers](/docs/identitymanager/saas/integration-guide/toolkit/reservedidentifiers/index.md) and can only contain numbers (except the first character) and letters without accents. **Note:** cannot be "Id". | | IsKey default value: false | **Type** Boolean **Description** `true` if the property is designated to be one of the keys that uniquely identify any resource from the entity type in the configuration. Each entity type must have at least one key. **Note:** AD synchronization requires the `dn` property to have either `IsKey` or `EntityTypeMapping` > `Property` > `IsUniqueKey` set to `true` (key property in the UI). | | Language optional | **Type** Int64 **Description** Language associated to the property if it is localized (optional). | | NeutralProperty optional | **Type** Int64 **Description** Neutral property associated to the property if it is localized (optional). | diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/index.md index 0cd0afe438..d6fed71e43 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/index.md @@ -6,11 +6,11 @@ sidebar_position: 60 # Metadata -- [ Access Control Entity Type ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/accesscontrolentitytype/index.md) -- [ Binding ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/binding/index.md) -- [ Dimension ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md) -- [ Entity Association ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md) -- [ Entity Property Expression ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitypropertyexpression/index.md) -- [ Entity Type ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) -- [ Language ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/language/index.md) -- [ Settings ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/index.md) +- [Access Control Entity Type](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/accesscontrolentitytype/index.md) +- [Binding](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/binding/index.md) +- [Dimension](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md) +- [Entity Association](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md) +- [Entity Property Expression](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitypropertyexpression/index.md) +- [Entity Type](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) +- [Language](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/language/index.md) +- [Settings](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/index.md) diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/index.md index 65352bc8fa..943c0bb4b5 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/index.md @@ -10,35 +10,35 @@ sidebar_position: 80 This setting is used to customize the application display. -- [ Configuration Version Setting ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/configurationversionsetting/index.md) +- [Configuration Version Setting](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/configurationversionsetting/index.md) Used to track the current configuration version. -- [ Custom Link 1 Setting ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/customlink1setting/index.md) +- [Custom Link 1 Setting](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/customlink1setting/index.md) Used to display a given static HTML file to a custom URL address. -- [ Custom Link 2 Setting ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/customlink2setting/index.md) +- [Custom Link 2 Setting](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/customlink2setting/index.md) Used to display a given static HTML file to a custom URL address. -- [ Dashboard Item Number Setting ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/dashboarditemnumbersetting/index.md) +- [Dashboard Item Number Setting](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/dashboarditemnumbersetting/index.md) Used to customize the number of links to display on each section on the Dashboard. If no value is defined, the default value is 3. The value must be greater than 0 and less than or equal to 5. -- [ Mail Setting ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/mailsetting/index.md) -- [ Password Generation Setting ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/passwordgenerationsetting/index.md) -- [ Password Tests Setting ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/passwordtestssetting/index.md) +- [Mail Setting](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/mailsetting/index.md) +- [Password Generation Setting](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/passwordgenerationsetting/index.md) +- [Password Tests Setting](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/passwordtestssetting/index.md) This setting enables a check on the passwords set manually by users. -- [ Scheduling Clean Database Setting ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/schedulingcleandatabasesetting/index.md) +- [Scheduling Clean Database Setting](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/schedulingcleandatabasesetting/index.md) If the default value for the Task CleanDataBase needs to be overridden. -- [ Select All Performed by Association Query Handler Setting ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/selectallperformedbyassociationqueryhandlersetting/index.md) +- [Select All Performed by Association Query Handler Setting](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/selectallperformedbyassociationqueryhandlersetting/index.md) This setting enables task delegation to a group of people. @@ -46,6 +46,6 @@ sidebar_position: 80 This setting is used to filter the entity type used by authentication mechanism. -- [ Select User by Identity Query Handler Setting ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/selectuserbyidentityqueryhandlersetting/index.md) +- [Select User by Identity Query Handler Setting](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/selectuserbyidentityqueryhandlersetting/index.md) This attribute matches an end-user with a resource from the unified resource repository. diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/passwordtestssetting/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/passwordtestssetting/index.md index bf36bf3834..25347b293e 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/passwordtestssetting/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/passwordtestssetting/index.md @@ -9,7 +9,7 @@ sidebar_position: 80 This setting enables a check on the passwords set manually by users. The strength of passwords generated by Identity Manager can be configured via -[ Password Reset Settings ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/passwordresetsettings/index.md) StrengthCheck. +[Password Reset Settings](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/passwordresetsettings/index.md) StrengthCheck. ## Examples diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/notifications/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/notifications/index.md index 11dfadd73d..787dd29c49 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/notifications/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/notifications/index.md @@ -6,6 +6,6 @@ sidebar_position: 70 # Notifications -- [ Notification ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/notifications/notification/index.md) -- [ Notifications (Typed) ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/notifications/notifications/index.md) +- [Notification](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/notifications/notification/index.md) +- [Notifications (Typed)](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/notifications/notifications/index.md) - [Notification Template](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/notifications/notificationtemplate/index.md) diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/notifications/notification/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/notifications/notification/index.md index 112dbdcf81..10553baf8d 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/notifications/notification/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/notifications/notification/index.md @@ -7,7 +7,7 @@ sidebar_position: 10 # Notification A notification can be configured to be sent to a given user on a regular basis at specified times, -through the [ Send Notifications Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/sendnotificationstask/index.md) as +through the [Send Notifications Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/sendnotificationstask/index.md) as part of a job. ## Examples diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/notifications/notifications/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/notifications/notifications/index.md index 8355779d9e..540ee10f5b 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/notifications/notifications/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/notifications/notifications/index.md @@ -6,15 +6,15 @@ sidebar_position: 20 # Notifications (Typed) -- [ Access Certification Notification ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/notifications/notifications/accesscertificationnotification/index.md) +- [Access Certification Notification](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/notifications/notifications/accesscertificationnotification/index.md) Reminder notification concerning access certification. -- [ Manual Provisioning Notification ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/notifications/notifications/manualprovisioningnotification/index.md) +- [Manual Provisioning Notification](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/notifications/notifications/manualprovisioningnotification/index.md) Reminder notification concerning manual provisioning. -- [ Provisioning Review Notification ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/notifications/notifications/provisioningreviewnotification/index.md) +- [Provisioning Review Notification](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/notifications/notifications/provisioningreviewnotification/index.md) Reminder notification concerning provisioning review. @@ -22,6 +22,6 @@ sidebar_position: 20 Reminder notification concerning role model tasks. -- [ Role Review Notification ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/notifications/notifications/rolereviewnotification/index.md) +- [Role Review Notification](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/notifications/notifications/rolereviewnotification/index.md) Reminder notification concerning role review. diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/notifications/notificationtemplate/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/notifications/notificationtemplate/index.md index 1cbbdb93c1..fc36f17a98 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/notifications/notificationtemplate/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/notifications/notificationtemplate/index.md @@ -14,7 +14,7 @@ Identity Manager natively sends notifications for usual cases. These native notifications are based on cshtml templates available inside the `Runtime` folder. If the provided templates do not meet your exact needs, then they can be replaced by personalized notification templates. See the -[ Native Notifications ](/docs/identitymanager/saas/integration-guide/notifications/native/index.md)topic for additional information. +[Native Notifications](/docs/identitymanager/saas/integration-guide/notifications/native/index.md)topic for additional information. ## Examples diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/automationrule/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/automationrule/index.md index f2726967d5..32e08d9c9d 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/automationrule/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/automationrule/index.md @@ -103,4 +103,4 @@ script in the command line. | ResourceType optional | Int64 | Identifier of the resource type targeted by the rule. | | SingleRole optional | Int64 | Identifier of the single role targeted by the rule. | | Type required | AutomationRuleType | Object type targeted by the rule. 0 - CompositeRole. 1 - SingleRole. 2 - ResourceType. 4 - Category. 5 - Policy. | -| WorkflowState default value: 0 | WorkflowState | Workflow state of the assignments targeted by the rule. `0` - **None**: used for Identity Manager's internal computation. `1` - **Non-conforming**: the assignment is not supported by a rule. ![Workflow State: Non-conforming](/img/product_docs/identitymanager/saas/integration-guide/role-assignment/evaluate-policy/1_nonconforming_v603.webp) `3` - **Pre-existing**: the assignment is not supported by a rule, and it existed before the production launch. ![Workflow State: Pre-existing](/img/product_docs/identitymanager/saas/integration-guide/role-assignment/evaluate-policy/3_preexisting_v603.webp) `4` - **Requested**: the assignment is requested via a workflow, but not yet added. **NOTE:** Usually displayed in workflows' summaries. ![Workflow State: Pending Approval - Requested](/img/product_docs/identitymanager/saas/integration-guide/role-assignment/evaluate-policy/4_requested_v603.webp) `5` - **Calculated - Missing Parameters**: the assignment was done by a rule which does not specify at least one required parameter for the role. ![Workflow State: Calculated - Missing Parameters](/img/product_docs/identitymanager/saas/integration-guide/role-assignment/evaluate-policy/5_calculatedmissingparameters_v603.webp) `8` - **Pending Approval**: the assignment must be reviewed manually by a knowledgeable user. ![Workflow State: Pending Approval](/img/product_docs/identitymanager/saas/integration-guide/role-assignment/evaluate-policy/8_pendingapproval_v603.webp) `9` - **Pending Approval 1 of 2**: the assignment is pending the first approval on a two-step workflow. `10` - **Pending Approval 2 of 2**: the assignment is pending the second approval on a two-step workflow. `11` - **Pending Approval 1 of 3**: the assignment is pending the first approval on a three-step workflow. `12` - **Pending Approval 2 of 3**: the assignment is pending the second approval on a three-step workflow. `13` - **Pending Approval 3 of 3**: the assignment is pending the third approval on a three-step workflow. `16` - **Approved**: the assignment has completed all approval steps. ![Workflow State: Approved](/img/product_docs/identitymanager/saas/integration-guide/role-assignment/evaluate-policy/16_approved_v603.webp) `17` - **Declined**: the assignment is explicitly declined during one of the approval steps. ![Workflow State: Declined](/img/product_docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/automationrule/17_declined_v603.webp) `18` - **Calculated**: the assignment is given by one of Identity Manager's rules. ![Workflow State: Calculated](/img/product_docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/automationrule/18_calculated_v603.webp) `19` - **Inactive**: the assignment has expired and is not yet removed. Does not appear in the UI. `20` - **Cancellation**: the assignment is inferred by a role that was declined. See the [ Reconcile a Property ](/docs/identitymanager/saas/user-guide/administrate/non-conforming-assignment-review/property-reconciliation/index.md) topic for additional information. ![Workflow State: Cancellation](/img/product_docs/identitymanager/saas/integration-guide/role-assignment/evaluate-policy/20_cancellation_v603.webp) `21` - **Suggested**: the assignment comes from a rule of type `Suggested` and appears among suggested permissions in the owner's permission basket. See the [Single Role Rule](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/singlerolerule/index.md) topic for additional information. ![Workflow State: Suggested](/img/product_docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/automationrule/21_suggested_v603.webp) `22` - **Suggested**: the assignment comes from a rule of type `Automatic but with Validation` and appears among suggested permissions for a pre-existing user. See the [Single Role Rule](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/singlerolerule/index.md) topic for additional information. _Remember,_ the states `21` and `22` are both displayed in the UI as **Suggested** but they do not mean the exact same thing. `23` - **Automatic but with Validation**: the assignment comes from a rule of type `Automatic but with Validation` and appears in a new user's permission basket. See the [Single Role Rule](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/singlerolerule/index.md) topic for additional information. `24` - **Approved - Questioned**: the assignment was approved manually, then a change has been made in the assignment's source data via one of Identity Manager's workflows that should change the assignment but the manual approval is authoritative. See the [Resource Type](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md) topic for additional information. ![Workflow State: Approved - Questioned](/img/product_docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/automationrule/24_approvedquestioned_v603.webp) `25` - **Pending Approval - Risk**: the assignment must be reviewed due to a risk. ![Workflow State: Pending Approval (Risk)](/img/product_docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/automationrule/25_pendingapprovalrisk_v603.webp) `26` - **Blocked**: the assignment is blocked due to a risk of type `Blocking`. Does not appear in the UI. `27` - **Prolonged**: the assignment has expired but it was set with a grace period. See the [Single Role Rule](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/singlerolerule/index.md) topic for additional information. ![Workflow State: Prolonged](/img/product_docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/automationrule/27_prolonged_v603.webp) `116` - **Approved - Risk**: the assignment is approved despite a risk. ![Workflow State: Approved (Risk)](/img/product_docs/identitymanager/saas/integration-guide/role-assignment/evaluate-policy/16_approved_v603.webp) `118` - **Given by a Role**: the assignment comes from the assignment of a role. For example, when a user is assigned a SAP entitlement without having a SAP account, the account is created automatically with this state. ![Workflow State: Given by a Role](/img/product_docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/automationrule/118_givenbyarole_v603.webp) **Found** - Will match assignments not supported by a rule. ![Workflow State: Non-conforming](/img/product_docs/identitymanager/saas/integration-guide/role-assignment/evaluate-policy/1_nonconforming_v603.webp) **Historic** - Will match assignments not supported by a rule, which existed before the production launch. ![Workflow State: Pre-existing](/img/product_docs/identitymanager/saas/integration-guide/role-assignment/evaluate-policy/3_preexisting_v603.webp) | +| WorkflowState default value: 0 | WorkflowState | Workflow state of the assignments targeted by the rule. `0` - **None**: used for Identity Manager's internal computation. `1` - **Non-conforming**: the assignment is not supported by a rule. ![Workflow State: Non-conforming](/img/product_docs/identitymanager/saas/integration-guide/role-assignment/evaluate-policy/1_nonconforming_v603.webp) `3` - **Pre-existing**: the assignment is not supported by a rule, and it existed before the production launch. ![Workflow State: Pre-existing](/img/product_docs/identitymanager/saas/integration-guide/role-assignment/evaluate-policy/3_preexisting_v603.webp) `4` - **Requested**: the assignment is requested via a workflow, but not yet added. **NOTE:** Usually displayed in workflows' summaries. ![Workflow State: Pending Approval - Requested](/img/product_docs/identitymanager/saas/integration-guide/role-assignment/evaluate-policy/4_requested_v603.webp) `5` - **Calculated - Missing Parameters**: the assignment was done by a rule which does not specify at least one required parameter for the role. ![Workflow State: Calculated - Missing Parameters](/img/product_docs/identitymanager/saas/integration-guide/role-assignment/evaluate-policy/5_calculatedmissingparameters_v603.webp) `8` - **Pending Approval**: the assignment must be reviewed manually by a knowledgeable user. ![Workflow State: Pending Approval](/img/product_docs/identitymanager/saas/integration-guide/role-assignment/evaluate-policy/8_pendingapproval_v603.webp) `9` - **Pending Approval 1 of 2**: the assignment is pending the first approval on a two-step workflow. `10` - **Pending Approval 2 of 2**: the assignment is pending the second approval on a two-step workflow. `11` - **Pending Approval 1 of 3**: the assignment is pending the first approval on a three-step workflow. `12` - **Pending Approval 2 of 3**: the assignment is pending the second approval on a three-step workflow. `13` - **Pending Approval 3 of 3**: the assignment is pending the third approval on a three-step workflow. `16` - **Approved**: the assignment has completed all approval steps. ![Workflow State: Approved](/img/product_docs/identitymanager/saas/integration-guide/role-assignment/evaluate-policy/16_approved_v603.webp) `17` - **Declined**: the assignment is explicitly declined during one of the approval steps. ![Workflow State: Declined](/img/product_docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/automationrule/17_declined_v603.webp) `18` - **Calculated**: the assignment is given by one of Identity Manager's rules. ![Workflow State: Calculated](/img/product_docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/automationrule/18_calculated_v603.webp) `19` - **Inactive**: the assignment has expired and is not yet removed. Does not appear in the UI. `20` - **Cancellation**: the assignment is inferred by a role that was declined. See the [Reconcile a Property](/docs/identitymanager/saas/user-guide/administrate/non-conforming-assignment-review/property-reconciliation/index.md) topic for additional information. ![Workflow State: Cancellation](/img/product_docs/identitymanager/saas/integration-guide/role-assignment/evaluate-policy/20_cancellation_v603.webp) `21` - **Suggested**: the assignment comes from a rule of type `Suggested` and appears among suggested permissions in the owner's permission basket. See the [Single Role Rule](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/singlerolerule/index.md) topic for additional information. ![Workflow State: Suggested](/img/product_docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/automationrule/21_suggested_v603.webp) `22` - **Suggested**: the assignment comes from a rule of type `Automatic but with Validation` and appears among suggested permissions for a pre-existing user. See the [Single Role Rule](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/singlerolerule/index.md) topic for additional information. _Remember,_ the states `21` and `22` are both displayed in the UI as **Suggested** but they do not mean the exact same thing. `23` - **Automatic but with Validation**: the assignment comes from a rule of type `Automatic but with Validation` and appears in a new user's permission basket. See the [Single Role Rule](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/singlerolerule/index.md) topic for additional information. `24` - **Approved - Questioned**: the assignment was approved manually, then a change has been made in the assignment's source data via one of Identity Manager's workflows that should change the assignment but the manual approval is authoritative. See the [Resource Type](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md) topic for additional information. ![Workflow State: Approved - Questioned](/img/product_docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/automationrule/24_approvedquestioned_v603.webp) `25` - **Pending Approval - Risk**: the assignment must be reviewed due to a risk. ![Workflow State: Pending Approval (Risk)](/img/product_docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/automationrule/25_pendingapprovalrisk_v603.webp) `26` - **Blocked**: the assignment is blocked due to a risk of type `Blocking`. Does not appear in the UI. `27` - **Prolonged**: the assignment has expired but it was set with a grace period. See the [Single Role Rule](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/singlerolerule/index.md) topic for additional information. ![Workflow State: Prolonged](/img/product_docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/automationrule/27_prolonged_v603.webp) `116` - **Approved - Risk**: the assignment is approved despite a risk. ![Workflow State: Approved (Risk)](/img/product_docs/identitymanager/saas/integration-guide/role-assignment/evaluate-policy/16_approved_v603.webp) `118` - **Given by a Role**: the assignment comes from the assignment of a role. For example, when a user is assigned a SAP entitlement without having a SAP account, the account is created automatically with this state. ![Workflow State: Given by a Role](/img/product_docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/automationrule/118_givenbyarole_v603.webp) **Found** - Will match assignments not supported by a rule. ![Workflow State: Non-conforming](/img/product_docs/identitymanager/saas/integration-guide/role-assignment/evaluate-policy/1_nonconforming_v603.webp) **Historic** - Will match assignments not supported by a rule, which existed before the production launch. ![Workflow State: Pre-existing](/img/product_docs/identitymanager/saas/integration-guide/role-assignment/evaluate-policy/3_preexisting_v603.webp) | diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md index 0d61464d9f..df56cfe3c6 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md @@ -56,5 +56,5 @@ script in the command line. | MaxDuration optional | Int32 | Duration (in minutes) after which the role will be automatically revoked, if no earlier end date is specified. It impacts only the roles which are manually assigned after the maximum duration is set. Pre-assigned roles are not impacted. If no duration is set on the role, the `MaxDuration` of the associated policy is applied. If the `MaxDuration` is set to 0 on the role, it prevents the associated policy from applying its `MaxDuration` to it. | | Policy required | Int64 | Identifier of the policy that the role is part of. | | ProlongationWithoutApproval default value: 0 | ProlongationWithoutApproval | Indicates whether the role can be extended without any validation. `0` - Inherited: gets the value from the policy. `1` - Enabled. `2` - Disabled. | -| R0 default value: false | Boolean | `true` to set the dimension 0 (up to 3V following the [ Base32 Parameter Names ](/docs/identitymanager/saas/integration-guide/toolkit/parameter-names/index.md)) as a required parameter when assigning the role. | +| R0 default value: false | Boolean | `true` to set the dimension 0 (up to 3V following the [Base32 Parameter Names](/docs/identitymanager/saas/integration-guide/toolkit/parameter-names/index.md)) as a required parameter when assigning the role. | | Tags optional | String | Tags of the roles targeted by the campaign filter. The tag separator is ¤. | diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/context/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/context/index.md index 63fa9a2de7..28c4bf8914 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/context/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/context/index.md @@ -14,7 +14,7 @@ Contexts define the resources' scopes of responsibility. They are used during pr simplify the application of the role model's rules based on dimensions. See the -[ Identity Lifecycle: Joiners, Movers and Leavers ](/docs/identitymanager/saas/integration-guide/identity-management/joiners-movers-leavers/index.md) +[Identity Lifecycle: Joiners, Movers and Leavers](/docs/identitymanager/saas/integration-guide/identity-management/joiners-movers-leavers/index.md) for additional information about context generation. ## Properties diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/contextrule/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/contextrule/index.md index 8301de915f..1d0148247e 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/contextrule/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/contextrule/index.md @@ -19,10 +19,10 @@ Without a context rule, automatic entitlements (assigned via the role model's ru deletion. See the -[ Identity Lifecycle: Joiners, Movers and Leavers ](/docs/identitymanager/saas/integration-guide/identity-management/joiners-movers-leavers/index.md) +[Identity Lifecycle: Joiners, Movers and Leavers](/docs/identitymanager/saas/integration-guide/identity-management/joiners-movers-leavers/index.md) for additional information about context generation. -A context rule can be configured with [ Record Section ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md) in situations +A context rule can be configured with [Record Section](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md) in situations where a user needs to be modeled by several contexts over time or simultaneously. Without record sections, a context rule can generate only one context per user. This means that @@ -100,7 +100,7 @@ user to be the maximum value of all their risk scores. ### Role mining Context rules also contain some parameters for -[ Perform Role Mining ](/docs/identitymanager/saas/user-guide/optimize/assignment-automation/role-mining/index.md). +[Perform Role Mining](/docs/identitymanager/saas/user-guide/optimize/assignment-automation/role-mining/index.md). Users are distributed in a hypercube made of all dimensions, like in the following table (left) when we have only 2 dimensions, where for example `1`, `2`, `3`, etc. are users' possible locations, and @@ -177,7 +177,7 @@ The following example includes in certification campaigns only the resources tha | Property | Details | | ------------------------------------------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| B0 optional | **Type** Int64 **Description** Binding of the dimension 0 (up to 3V in [ Base32 Parameter Names ](/docs/identitymanager/saas/integration-guide/toolkit/parameter-names/index.md)). The dimension can then be used in rules to filter the rules' targets. | +| B0 optional | **Type** Int64 **Description** Binding of the dimension 0 (up to 3V in [Base32 Parameter Names](/docs/identitymanager/saas/integration-guide/toolkit/parameter-names/index.md)). The dimension can then be used in rules to filter the rules' targets. | | DisplayName_L1 required | **Type** String **Description** Display name of the context rule in language 1 (up to 16). | | ExcludeExpression optional | **Type** String **Description** C# expression that defines the resources to exclude from context generation, because they should not be part of the role model and provisioning calculations. See the [Expressions](/docs/identitymanager/saas/integration-guide/toolkit/expressions/index.md) topic for additional information. | | Identifier required | **Type** String **Description** Unique identifier of the context rule. | @@ -188,10 +188,10 @@ The following example includes in certification campaigns only the resources tha | ResourceCertificationComparisonOperator optional | **Type** QueryComparisonOperator **Description** Operator of the comparison that specifies the resources to include in the related certification campaigns. **Note:** must be configured together with the other `ResourceCertificationComparison...` properties. **Note:** when not specified, certification items are defined by `ResourcesStartBinding` and `ResourcesStartBinding`. And when they are not specified either, there is no filtering, so all valid resources (those with `ValidTo` later than today's date) are included. | | ResourceCertificationComparisonValue optional | **Type** String **Description** Value to be compared to the value of `ResourcesCertificationComparisonBinding` in order to specify the resources to include in the related certification campaigns. **Note:** must be configured together with the other `ResourceCertificationComparison...` properties. **Note:** when not specified, certification items are defined by `ResourcesStartBinding` and `ResourcesStartBinding`. And when they are not specified either, there is no filtering, so all valid resources (those with `ValidTo` later than today's date) are included. | | ResourcesBinding optional | **Type** Int64 **Description** Binding that represents the entity type of the contexts to be created from the `SourceEntityType`. It can also be defined via `ResourcesExpression`. | -| ResourcesEndBinding optional | **Type** Int64 **Description** Binding of the date property among those from `ResourcesBinding` which specifies the end of validity for all [ Record Section ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md) properties of the context. It can also be defined via `ResourcesEndExpression`. **Note:** a context rule's start and end dates are ignored when the related identities are also configured with [ Record Section ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md). | -| ResourcesEndExpression optional | **Type** String **Description** Expression based on the `ResourcesBinding` entity type that defines the end of validity for all [ Record Section ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md) properties of the context. It can also be defined via `ResourcesEndBinding`. See the [Expressions](/docs/identitymanager/saas/integration-guide/toolkit/expressions/index.md) topic for additional information. **Note:** a context rule's start and end dates are ignored when the related identities are also configured with [ Record Section ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md). | +| ResourcesEndBinding optional | **Type** Int64 **Description** Binding of the date property among those from `ResourcesBinding` which specifies the end of validity for all [Record Section](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md) properties of the context. It can also be defined via `ResourcesEndExpression`. **Note:** a context rule's start and end dates are ignored when the related identities are also configured with [Record Section](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md). | +| ResourcesEndExpression optional | **Type** String **Description** Expression based on the `ResourcesBinding` entity type that defines the end of validity for all [Record Section](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md) properties of the context. It can also be defined via `ResourcesEndBinding`. See the [Expressions](/docs/identitymanager/saas/integration-guide/toolkit/expressions/index.md) topic for additional information. **Note:** a context rule's start and end dates are ignored when the related identities are also configured with [Record Section](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md). | | ResourcesExpression optional | **Type** String **Description** Expression based on `SourceEntityType` that defines the entity type of the contexts to be created. It can also be defined via `ResourcesBinding`. See the [Expressions](/docs/identitymanager/saas/integration-guide/toolkit/expressions/index.md) topic for additional information. | -| ResourcesStartBinding optional | **Type** Int64 **Description** Binding of the date property among those from `ResourcesBinding` which specifies the beginning of validity for all [ Record Section ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md) properties of the context. It can also be defined via `ResourcesStartExpression`. **Note:** a context rule's start and end dates are ignored when the related identities are also configured with [ Record Section ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md). | -| ResourcesStartExpression optional | **Type** String **Description** Expression based on the `ResourcesBinding` entity type that defines the beginning of validity for all [ Record Section ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md) properties of the context. It can also be defined via `ResourcesStartBinding`. See the [Expressions](/docs/identitymanager/saas/integration-guide/toolkit/expressions/index.md) topic for additional information. **Note:** a context rule's start and end dates are ignored when the related identities are also configured with [ Record Section ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md). | +| ResourcesStartBinding optional | **Type** Int64 **Description** Binding of the date property among those from `ResourcesBinding` which specifies the beginning of validity for all [Record Section](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md) properties of the context. It can also be defined via `ResourcesStartExpression`. **Note:** a context rule's start and end dates are ignored when the related identities are also configured with [Record Section](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md). | +| ResourcesStartExpression optional | **Type** String **Description** Expression based on the `ResourcesBinding` entity type that defines the beginning of validity for all [Record Section](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md) properties of the context. It can also be defined via `ResourcesStartBinding`. See the [Expressions](/docs/identitymanager/saas/integration-guide/toolkit/expressions/index.md) topic for additional information. **Note:** a context rule's start and end dates are ignored when the related identities are also configured with [Record Section](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md). | | RiskFactorType optional | **Type** RiskFactorType **Description** Operator used to aggregate a user's risk scores together to compute the user's global risk score. `0` - **None**. `1` - **Max**: a user's final risk score is the maximum value among all their risk scores. `2` - **Average**: a user's final risk score is the average value of all their risk scores. | | SourceEntityType required | **Type** Int64 **Description** Identifier of the entity type of the parent resource. | diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/index.md index 08b8f6c4a6..f6877f1fdb 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/index.md @@ -11,19 +11,19 @@ removing user permissions to systems, applications and databases based on the se - [Automation Rule](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/automationrule/index.md) - Bulk Change -- [ Category ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/category/index.md) -- [ Composite Role ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md) +- [Category](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/category/index.md) +- [Composite Role](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md) - [Composite Role Rule](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/compositerolerule/index.md) -- [ Context ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/context/index.md) -- [ Context Rule ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/contextrule/index.md) -- [ Indirect Resource Rule ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/indirectresourcerule/index.md) -- [ Mining Rule ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/miningrule/index.md) +- [Context](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/context/index.md) +- [Context Rule](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/contextrule/index.md) +- [Indirect Resource Rule](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/indirectresourcerule/index.md) +- [Mining Rule](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/miningrule/index.md) - [Policy](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/policy/index.md) -- [ Record Section ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md) -- [ Resource Classification Rule ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/resourceclassificationrule/index.md) -- [ Resource Correlation Rule ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/resourcecorrelationrule/index.md) +- [Record Section](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md) +- [Resource Classification Rule](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/resourceclassificationrule/index.md) +- [Resource Correlation Rule](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/resourcecorrelationrule/index.md) - [Resource Type](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md) -- [ Risk ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/risk/index.md) -- [ Role Mapping ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/rolemapping/index.md) -- [ Single Role ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) +- [Risk](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/risk/index.md) +- [Role Mapping](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/rolemapping/index.md) +- [Single Role](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) - [Single Role Rule](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/singlerolerule/index.md) diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/miningrule/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/miningrule/index.md index 0d10c5826c..8cef0f6414 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/miningrule/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/miningrule/index.md @@ -9,9 +9,9 @@ sidebar_position: 80 After roles are assigned to users, Identity Manager can use mining rules to perform role mining. Role mining means that Identity Manager analyzes existing assignments in order to suggest [Single Role Rule](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/singlerolerule/index.md) which will assign -[ Single Role ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) to certain users matching given criteria. +[Single Role](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) to certain users matching given criteria. -The [ Build Role Model Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/buildrolemodeltask/index.md) replaces the +The [Build Role Model Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/buildrolemodeltask/index.md) replaces the existing single role rules in the specified rule policy with the new generated ones. ## Examples diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/policy/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/policy/index.md index d0d945cf24..5f8905350b 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/policy/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/policy/index.md @@ -22,8 +22,8 @@ script in the command line. All `ResourceType`, `SingleRole`, `CompositeRole` and `Category` must belong to a Policy. This is done by specifying the `Policy` attribute. See the [Resource Type](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md), -[ Single Role ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md), [ Composite Role ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md) and -[ Category ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/category/index.md) topics for additional information. +[Single Role](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md), [Composite Role](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md) and +[Category](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/category/index.md) topics for additional information. ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md index 4ae5fd3274..441f318c6e 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md @@ -18,12 +18,12 @@ by more than one context over time, even simultaneously. This means that users c one contract, or position, at a time, and that data changes can be anticipated. See the -[ Position Change via Records ](/docs/identitymanager/saas/integration-guide/identity-management/joiners-movers-leavers/position-change/index.md)for +[Position Change via Records](/docs/identitymanager/saas/integration-guide/identity-management/joiners-movers-leavers/position-change/index.md)for additional information on identity modeling. **Configuration recommendations:** -As record sections cannot be configured without a [ Context Rule ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/contextrule/index.md), Netwrix +As record sections cannot be configured without a [Context Rule](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/contextrule/index.md), Netwrix Identity Manager (formerly Usercube) recommends starting with the configuration of the context rule before configuring record sections. @@ -97,7 +97,7 @@ positions. The following example uses the contract start/end dates as default boundaries in users' validity period, instead of those from the default section. See the -[ Onboarding and Offboarding ](/docs/identitymanager/saas/integration-guide/identity-management/joiners-movers-leavers/on-offboarding/index.md) +[Onboarding and Offboarding](/docs/identitymanager/saas/integration-guide/identity-management/joiners-movers-leavers/on-offboarding/index.md) topic for additional information. It may be because, for example, HR services do not enter an end date for the personal data of users on permanent contracts. So we prefer to use the start and end dates of their contracts. diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/resourcecorrelationrule/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/resourcecorrelationrule/index.md index a5e7bd6d44..e898efaa37 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/resourcecorrelationrule/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/resourcecorrelationrule/index.md @@ -7,7 +7,7 @@ sidebar_position: 120 # Resource Correlation Rule A correlation rule is used to correlate the resources, i.e. link resources to their owners. See the -[ Entitlement Management ](/docs/identitymanager/saas/introduction-guide/overview/entitlement-management/index.md) +[Entitlement Management](/docs/identitymanager/saas/introduction-guide/overview/entitlement-management/index.md) topic for additional information. ## Examples diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md index 6e3922bffc..5ae8942533 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md @@ -32,7 +32,7 @@ available for one type of action. As the configuration JSON file of an InternalW cannot contain expressions, a resource type can be configured with the ArgumentsExpression attribute to explicit the arguments of provisioning orders, based on conditions and variables. See the [InternalWorkflow](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/internalworkflow/index.md), -[ Compute a Resource Type's Provisioning Arguments ](/docs/identitymanager/saas/integration-guide/provisioning/argumentsexpression/index.md), +[Compute a Resource Type's Provisioning Arguments](/docs/identitymanager/saas/integration-guide/provisioning/argumentsexpression/index.md), and [Expressions](/docs/identitymanager/saas/integration-guide/toolkit/expressions/index.md) topics for additional information. The following example computes the identifier of the workflow to launch, based on the provisioning @@ -280,10 +280,10 @@ resource type has previously been correlated to the owner or not. | MaximumInsertPercent default value: 30 | Int32 | Inserted lines threshold in percent. | | MaximumUpdate default value: 0 | Int32 | Updated lines threshold. Sets the maximum number of resources that can be modified within the resource type when running the provisioning job. | | MaximumUpdatePercent default value: 30 | Int32 | Updated lines threshold in percent. | -| P0 default value: false | Boolean | True to indicate that the resource type is parametrized, i.e. there is at least one type rule configured to assign the resource type based on the dimension 0 (up to 3V following the base32hex convention). See the [ Base32 Parameter Names ](/docs/identitymanager/saas/integration-guide/toolkit/parameter-names/index.md) topic for additional information. | +| P0 default value: false | Boolean | True to indicate that the resource type is parametrized, i.e. there is at least one type rule configured to assign the resource type based on the dimension 0 (up to 3V following the base32hex convention). See the [Base32 Parameter Names](/docs/identitymanager/saas/integration-guide/toolkit/parameter-names/index.md) topic for additional information. | | Policy required | Int64 | Identifier of the policy that the resource type is part of. | | ProlongationWithoutApproval default value: 0 | ProlongationWithoutApproval | Indicates whether the resource type can be extended without any validation. 0 - Inherited: gets the value from the policy. 1 - Enabled. 2 - Disabled. | -| R0 default value: false | Boolean | True to set the dimension 0 (up to 3V following the base32hex convention) as a required parameter when assigning the resource type. See the [ Base32 Parameter Names ](/docs/identitymanager/saas/integration-guide/toolkit/parameter-names/index.md) topic for additional information. | +| R0 default value: false | Boolean | True to set the dimension 0 (up to 3V following the base32hex convention) as a required parameter when assigning the resource type. See the [Base32 Parameter Names](/docs/identitymanager/saas/integration-guide/toolkit/parameter-names/index.md) topic for additional information. | | RemoveOrphans default value: false | Boolean | True to authorize the deprovisioning of this resource when it does not have an owner. Can only be true when AllowRemove property is also true. | | SourceEntityType required | Int64 | Identifier of the source entity type. | | SuggestAllCorrelations optionalAttribute | Boolean | Allows correlation suggestions for rules with a confidence rate below 100, even if other correlations with a confidence rate above 100 have been found. | @@ -314,7 +314,7 @@ script in the command line. | Binding optional | Int64 | Defines the binding expression to get the file property. | | Policy required | Int64 | Identifier of the policy that the rule is part of. | | Property required | Int64 | Identifier of the property used to represent the file on the target EntityType. | -| SingleRole optional | Int64 | Identifier of the single role. The single role must be assigned to the owner so that the file can be provisioned on the resource. See the [ Single Role ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) topic for additional information. | +| SingleRole optional | Int64 | Identifier of the single role. The single role must be assigned to the owner so that the file can be provisioned on the resource. See the [Single Role](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) topic for additional information. | | TimeOffsetAfterReference default value: 0 | Int32 | Defines the offset after reference (in minutes). | | TimeOffsetBeforeReference default value: 0 | Int32 | Defines the offset before reference (in minutes). | | TimeOffsetReference default value: 0 | TimeOffsetReference | Offset mode defining which dates to use as references, in order to apply the time offset. The time period for which the rule is applied is adjusted accordingly. 0 - Default: the offset inherited from the type rule. 1 - Around: the offset before reference is applied from the start date of the resource, and the offset after reference is applied from the end date. 2 - Before: the offset before and after reference are both applied from the start date of the resource. 3 - After: the offset before and after reference are both applied from the end date of the resource. **NOTE:** in a situation with several binary rules, the order of application is: After, then Before, then Around, then Default. Each rule is able to overwrite those previously applied in case they overlap. _Remember,_ two offsets of the same mode should never overlap. Resources' start and end dates can be configured through record sections and/or context rules. | @@ -333,7 +333,7 @@ element. property should be computed by either navigation or query rules, not both. See the -[ Compute a Navigation Property ](/docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/navigation-property-computation/index.md) +[Compute a Navigation Property](/docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/navigation-property-computation/index.md) topic for additional information. ### Examples @@ -377,8 +377,8 @@ Supposing that the 10th dimension (dimension A following the base32hex conventio time slots, the following example creates a single role Access/A_Brune_HR for all time slots. Each time-slot-related entitlement will be assigned to users by configuring one navigation rule per entitlement, using the dimension as a required parameter. See the -[ Dimension ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md) and -[ Base32 Parameter Names ](/docs/identitymanager/saas/integration-guide/toolkit/parameter-names/index.md)topics for additional information. +[Dimension](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md) and +[Base32 Parameter Names](/docs/identitymanager/saas/integration-guide/toolkit/parameter-names/index.md)topics for additional information. Code attributes enclosed with `<>` need to be replaced with a custom value before entering the script in the command line. @@ -417,7 +417,7 @@ Both navigation and query rules compute navigation properties. The value of one should be computed by either navigation or query rules, not both. See the -[ Compute a Navigation Property ](/docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/navigation-property-computation/index.md) +[Compute a Navigation Property](/docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/navigation-property-computation/index.md) topic for additional information. ### Examples @@ -511,7 +511,7 @@ Binding The Binding attribute complies with the binding expression syntax or the calculation expression syntax. So, it can use the C# language to specify a more complex binding. See the -[ Bindings ](/docs/identitymanager/saas/integration-guide/toolkit/bindings/index.md) and [Expressions](/docs/identitymanager/saas/integration-guide/toolkit/expressions/index.md) topics for +[Bindings](/docs/identitymanager/saas/integration-guide/toolkit/bindings/index.md) and [Expressions](/docs/identitymanager/saas/integration-guide/toolkit/expressions/index.md) topics for additional information. Code attributes enclosed with `<>` need to be replaced with a custom value before entering the @@ -530,7 +530,7 @@ allow any other system to retrieve the said value. In this case, we set `IsMapped` to false so that Identity Manager sends the adequate provisioning order when needed, and then is able to change the provisioning state to **Executed** without synchronization. See the [Provision](/docs/identitymanager/saas/user-guide/administrate/provisioning/index.md) -[ Synchronize Data ](/docs/identitymanager/saas/user-guide/set-up/synchronization/index.md) topic for additional +[Synchronize Data](/docs/identitymanager/saas/user-guide/set-up/synchronization/index.md) topic for additional information. The following example computes users' title in a given managed system, based on Identity Manager's @@ -548,8 +548,8 @@ TimeOffset A scalar rule is applied according to reference start and end dates (configured through record sections and context rules), usually users' arrival and departure days. It means that, for a user matching the rule's criteria, a property is to be computed, by default, from the user's arrival day -until their departure day. See the [ Record Section ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md) and -[ Context Rule ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/contextrule/index.md) topics for additional information. +until their departure day. See the [Record Section](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/recordsection/index.md) and +[Context Rule](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/contextrule/index.md) topics for additional information. ![Schema - Default Application Period](/img/product_docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/datamodel_scalarrule_timeoffsetdefault.webp) diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md index 473329c3ad..58fc197061 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md @@ -40,8 +40,8 @@ roles. This optimization will simplify the functional understanding of the role catalog, and speed up Identity Manager's calculations. -Supposing that the 10th [ Dimension ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md) (dimension A following the -[ Base32 Parameter Names ](/docs/identitymanager/saas/integration-guide/toolkit/parameter-names/index.md)) is created for time slots, the +Supposing that the 10th [Dimension](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md) (dimension A following the +[Base32 Parameter Names](/docs/identitymanager/saas/integration-guide/toolkit/parameter-names/index.md)) is created for time slots, the following example creates a single role `Access/A_Brune_HR` for all time slots. Each time-slot-related entitlement will be assigned to users by configuring one navigation rule per entitlement, using the dimension as a required parameter. @@ -71,7 +71,7 @@ script in the command line. | CommentActivationOnDeclineInReview default value: Inherited | CommentActivationWithInherited | Indicates if a comment is enabled when reviewing a request of the role and deciding to refuse it. `0` - Disabled. `1` - Optional. `2` - Required. `3` - Inherited: comment activation in the associated policy. | | CommentActivationOnDeleteGapInReconciliation default value: Inherited | CommentActivationWithInherited | Indicates if a comment is enabled when reviewing a non-conforming assignment of the role and deciding to delete it. `0` - Disabled. `1` - Optional. `2` - Required. `3` - Inherited: comment activation in the associated policy. | | CommentActivationOnKeepGapInReconciliation default value: Inherited | CommentActivationWithInherited | Indicates if a comment is enabled when reviewing a non-conforming assignment of the role and deciding to keep it. `0` - Disabled. `1` - Optional. `2` - Required. `3` - Inherited: comment activation in the associated policy. | -| D0 optional | Int64 | Value that will be set for the dimension 0 (up to 3V following the [ Base32 Parameter Names ](/docs/identitymanager/saas/integration-guide/toolkit/parameter-names/index.md)) for all users with the role. | +| D0 optional | Int64 | Value that will be set for the dimension 0 (up to 3V following the [Base32 Parameter Names](/docs/identitymanager/saas/integration-guide/toolkit/parameter-names/index.md)) for all users with the role. | | Description_L1 optional | String | Detailed description of the single role in language 1 (up to 16). | | DisplayName_L1 required | String | Display name of the single role in language 1 (up to 16). | | EntityType required | Int64 | Identifier of the entity type whose resources can receive the single role. | @@ -83,6 +83,6 @@ script in the command line. | MaxDuration optional | Int32 | Duration (in minutes) after which the role will be automatically revoked, if no earlier end date is specified. It impacts only the roles which are manually assigned after the maximum duration is set. Pre-assigned roles are not impacted. If no duration is set on the role, the `MaxDuration` of the associated policy is applied. If the `MaxDuration` is set to 0 on the role, it prevents the associated policy from applying its `MaxDuration` to it. | | Policy required | Int64 | Identifier of the policy in which the role exists. | | ProlongationWithoutApproval default value: 0 | ProlongationWithoutApproval | Indicates whether the role can be extended without any validation. `0` - Inherited: gets the value from the policy. `1` - Enabled. `2` - Disabled. | -| R0 default value: false | Boolean | `true` to set the dimension 0 (up to 3V following the [ Base32 Parameter Names ](/docs/identitymanager/saas/integration-guide/toolkit/parameter-names/index.md)) as a required parameter when assigning the role. | +| R0 default value: false | Boolean | `true` to set the dimension 0 (up to 3V following the [Base32 Parameter Names](/docs/identitymanager/saas/integration-guide/toolkit/parameter-names/index.md)) as a required parameter when assigning the role. | | State default value: Manual | RoleState | Mark that differentiates the roles analyzed in the role mining process. `0` - Manual: the role was created manually. `1` - Generated: the role was generated by a role mapping rule. | | Tags optional | String | Label(s) that can later be used to filter the target roles of access certification campaigns. The tag separator is ¤. | diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/singlerolerule/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/singlerolerule/index.md index 6960d31e1a..4b1fd829d6 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/singlerolerule/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/singlerolerule/index.md @@ -26,7 +26,7 @@ script in the command line. | Property | Type | Description | | ----------------------------- | -------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | -| CompositeRole optional | Int64 | Identifier of a [ Composite Role ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md) that users must have to trigger the rule. | +| CompositeRole optional | Int64 | Identifier of a [Composite Role](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md) that users must have to trigger the rule. | | D0 optional | Int64 | Value to match for the dimension `D0` (up to `D127`) to trigger the rule. For example, considering that `D0` corresponds to users' countries, then set `D0` to `France` to assign the single role to users whose country is `France`. | | IsDenied default value: false | Boolean | `true` to forbid the assignment instead of applying it. | | L0 default value: false | Boolean | `true` to activate inheritance for `D0` (up to 127). | diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/reporting/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/reporting/index.md index eed9664595..b8f0d25e7a 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/reporting/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/reporting/index.md @@ -6,4 +6,4 @@ sidebar_position: 90 # Reporting -- [ Report Query ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/reporting/reportquery/index.md) +- [Report Query](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/reporting/reportquery/index.md) diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/reporting/reportquery/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/reporting/reportquery/index.md index 18008193f3..5be3d6a55e 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/reporting/reportquery/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/reporting/reportquery/index.md @@ -8,7 +8,7 @@ sidebar_position: 10 Allows the user to define queries to generate a report in a CSV file. When creating a new ReportQuery it is recommended to also create the linked -[ Menu Item ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/menuitem/index.md). +[Menu Item](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/menuitem/index.md). ## Examples diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/resources/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/resources/index.md index 75c66029b0..1858025d20 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/resources/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/resources/index.md @@ -6,4 +6,4 @@ sidebar_position: 100 # Resources -- [ Resource ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/resources/resource/index.md) +- [Resource](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/resources/resource/index.md) diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/index.md index e577245529..57734332b3 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/index.md @@ -6,12 +6,12 @@ sidebar_position: 40 # User Interface -- [ Display Entity Association ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/displayentityassociation/index.md) +- [Display Entity Association](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/displayentityassociation/index.md) - [Display Entity Type](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/displayentitytype/index.md) -- [ Display Property Group ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/displaypropertygroup/index.md) +- [Display Property Group](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/displaypropertygroup/index.md) - [Display Table](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/displaytable/index.md) - [Form](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/form/index.md) -- [ Indicator ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/indicator/index.md) -- [ Menu Item ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/menuitem/index.md) +- [Indicator](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/indicator/index.md) +- [Menu Item](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/menuitem/index.md) - [Search Bar](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/searchbar/index.md) -- [ Tile ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/tile/index.md) +- [Tile](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/tile/index.md) diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/indicator/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/indicator/index.md index fe31e97511..ffe360ee2c 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/indicator/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/indicator/index.md @@ -15,7 +15,7 @@ _Item Value_ according to the _Comparison operator_, as can be seen on the examp The banner is displayed wherever the associated resource appears. For example, if we create an indicator pointing out the risk score of a user, the banner will show -on the left-side of the user [ Tile ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/tile/index.md) and the user [Form](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/form/index.md). If we +on the left-side of the user [Tile](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/tile/index.md) and the user [Form](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/form/index.md). If we create an indicator pointing out whether an AD account is unused or disabled, the banner will show on the left-side of the AD Entries tile and form. diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/aspects/builduniquevalueaspect/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/aspects/builduniquevalueaspect/index.md index 2ee92ce2b9..93043d9d63 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/aspects/builduniquevalueaspect/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/aspects/builduniquevalueaspect/index.md @@ -89,7 +89,7 @@ The unicity check rules linked to a same aspect are combined with the AND operat the aspect's iteration goes up when at least one of the rules detects non-unicity. When creating or updating a unicity check rule, launch the -[ Compute Correlation Keys Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computecorrelationkeystask/index.md) +[Compute Correlation Keys Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computecorrelationkeystask/index.md) before applying the role model and launching workflows. **For information:** Identity Manager needs to store the correlation keys linked to the expressions diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/aspects/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/aspects/index.md index 242cd5d505..1413f17cbe 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/aspects/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/aspects/index.md @@ -11,7 +11,7 @@ uses aspects to perform some specific actions at given workflow steps. For example, an aspect can assert a given user's input is valid. -- [ Add Change Aspect ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/aspects/addchangeaspect/index.md) +- [Add Change Aspect](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/aspects/addchangeaspect/index.md) Modifies a given property value. @@ -19,11 +19,11 @@ For example, an aspect can assert a given user's input is valid. Checks whether the value of a given property satisfies a given condition. -- [ Assert Value Required Aspect ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/aspects/assertvaluerequiredaspect/index.md) +- [Assert Value Required Aspect](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/aspects/assertvaluerequiredaspect/index.md) Checks whether a given property has a non-null value. -- [ Build Unique Value Aspect ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/aspects/builduniquevalueaspect/index.md) +- [Build Unique Value Aspect](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/aspects/builduniquevalueaspect/index.md) Computes a unique value for a given property. @@ -31,10 +31,10 @@ For example, an aspect can assert a given user's input is valid. Executes a customized script. -- [ Invoke Workflow Aspect ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/aspects/invokeworkflowaspect/index.md) +- [Invoke Workflow Aspect](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/aspects/invokeworkflowaspect/index.md) Launches a workflow. -- [ Notification Aspect ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/aspects/notificationaspect/index.md) +- [Notification Aspect](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/aspects/notificationaspect/index.md) Sends a notification email to one or several users. diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/aspects/invokescriptaspect/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/aspects/invokescriptaspect/index.md index 1fc8ae5fb1..5322fdf573 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/aspects/invokescriptaspect/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/aspects/invokescriptaspect/index.md @@ -33,7 +33,7 @@ script in the command line. | Identifier required | String | Unique identifier of the aspect. | | Agent optional | String | Agent on which the script will be launched. | | ExpressionBinding optional | String | Binding defines the variable type used in the potential expressions specified in the aspect. The difference with `Binding` defines the property involved in the aspect. **NOTE:** It is required when handling the property of multi-valued objects, for example records, to make sure to modify the property in all records and not only in one. | -| IfExpression optional | String | Expression that conditions the aspect execution. See the [ C# utility functions ](/docs/identitymanager/saas/integration-guide/toolkit/expressions/csharp-utility-functions/index.md) topic for additional information. | +| IfExpression optional | String | Expression that conditions the aspect execution. See the [C# utility functions](/docs/identitymanager/saas/integration-guide/toolkit/expressions/csharp-utility-functions/index.md) topic for additional information. | | Priority default value: 0 | Int32 | Execution priority among all aspects. At a given activity state, the aspect with the highest priority will be triggered first. **NOTE:** The priority can be a negative value. | | ScriptFile optional | String | Path of the script file to be executed by the aspect. | diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/homonymentitylink/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/homonymentitylink/index.md index ce93e0312b..472eda90af 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/homonymentitylink/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/homonymentitylink/index.md @@ -17,9 +17,9 @@ This entity is used to configure the homonym workflow. ``` In this example the homonym is linked to a control [Form](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/form/index.md) and it -will be applied for the [ Binding ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/binding/index.md) included in the Control where +will be applied for the [Binding](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/binding/index.md) included in the Control where the homonym is located. Read more about how to configure -[ Workflow Homonym ](/docs/identitymanager/saas/integration-guide/workflows/workflowhomonym/index.md). +[Workflow Homonym](/docs/identitymanager/saas/integration-guide/workflows/workflowhomonym/index.md). ``` @@ -31,7 +31,7 @@ the homonym is located. Read more about how to configure | Property | Details | | ----------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| FormEntityType required | **Type** Int64 **Description** In a [Form](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/form/index.md), an [ Entity Type ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) is defined and the [ Binding ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/binding/index.md) of this Form will be loaded from this EntityType. The FormEntityType property represents this EntityType. | +| FormEntityType required | **Type** Int64 **Description** In a [Form](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/form/index.md), an [Entity Type](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) is defined and the [Binding](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/binding/index.md) of this Form will be loaded from this EntityType. The FormEntityType property represents this EntityType. | | Identifier required | **Type** String **Description** Unique identifier of the HomonymEntityLink. | ## Child Element: Filter @@ -43,6 +43,6 @@ Defines combination of property comparison to use to find homonyms. | Property | Details | | ---------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | ComparisonProperty1 optional | **Type** Int64 **Description** Defines the property used to compare with the form control `Property`. It should not be defined if it the same as the property in the attribute `Property`. Going from 1 to 5. | -| Expression1 optional | **Type** String **Description** Defines the C# expression to apply on the homonymy form controls. The result of the expression evaluation will be compared with the corresponding `ComparisonProperty` using the defined `Operator`. If the `ComparisonProperty` is a computed property, no need to define the expression if it is the same as the one for the computed property. It will be automatically used when finding homonyms. Going from 1 to 5. See the [ C# utility functions ](/docs/identitymanager/saas/integration-guide/toolkit/expressions/csharp-utility-functions/index.md) topic for additional information. | +| Expression1 optional | **Type** String **Description** Defines the C# expression to apply on the homonymy form controls. The result of the expression evaluation will be compared with the corresponding `ComparisonProperty` using the defined `Operator`. If the `ComparisonProperty` is a computed property, no need to define the expression if it is the same as the one for the computed property. It will be automatically used when finding homonyms. Going from 1 to 5. See the [C# utility functions](/docs/identitymanager/saas/integration-guide/toolkit/expressions/csharp-utility-functions/index.md) topic for additional information. | | Operator1 default value: 2 | **Type** QueryComparisonOperator **Description** Defines the operator to use to compare between the `ComparisonProperty` and the `Property` or the `Expression` evaluation result. By default the `Equal` operator is used. Going from 1 to 5. All possible values: `0` - Auto: The `Operator` is calculated by the engine according to the type of element. `1` - NotEqual: finds the elements that are not equal to the desired value. `2` - Equal: finds the elements that are strictly equal to the desired value. `3` - Contain: finds the elements that contain the desired value. `4` - StartWith: finds the elements that start with the desired value. `5` - EndWith: finds the elements that end with the desired value. `6` - NotContain: finds the elements that do not contain the desired value. `7` - NotStartWith: finds the elements that do not start with the desired value. `8` - NotEndWith: finds the elements that do not end with the desired value. `9` - GreaterThan: finds the elements that are greater than the desired value. `10` - LessThan: finds the elements that are less than the desired value. `11` - GreaterThanOrEqual: finds the elements that are greater than or equal to the desired value. `12` - LessThanOrEqual: finds the elements that are less than or equal to the desired value. `*`- Flexible: The `Flexible` operators transform the desired value according to the `FlexibleComparisonExpression` defined in the `EntityProperty` then search. The flexible operators are: `13` - FlexibleEqual `14` - FlexibleContain `15` - FlexibleStartWith `16` - FlexibleEndWith | | Property1 optional | **Type** Int64 **Description** Defines the form control property to use to compare with `ComparisonOperator` using the defined `Operator`. Going from 1 to 5. | diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/index.md index 3a9aacef90..01f9290e00 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/index.md @@ -8,5 +8,5 @@ sidebar_position: 130 - [Aspects](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/aspects/index.md) - [Forms](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/forms/index.md) -- [ Homonym Entity Link ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/homonymentitylink/index.md) -- [ Workflow ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md) +- [Homonym Entity Link](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/homonymentitylink/index.md) +- [Workflow](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md) diff --git a/docs/identitymanager/saas/integration-guide/ui/custom-display-table/index.md b/docs/identitymanager/saas/integration-guide/ui/custom-display-table/index.md index 78d8caf8ad..02181ffdca 100644 --- a/docs/identitymanager/saas/integration-guide/ui/custom-display-table/index.md +++ b/docs/identitymanager/saas/integration-guide/ui/custom-display-table/index.md @@ -54,7 +54,7 @@ interface. It is therefore necessary to create the different tiles first. After they must be imported into the display table with `` set to ``. Display tables with other values of `` cannot display tiles. -See the[ Tile ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/tile/index.md) topic for +See the[Tile](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/tile/index.md) topic for additional information. _Remember,_ if the display table uses tiles, then you can't use bindings. diff --git a/docs/identitymanager/saas/integration-guide/ui/custom-forms/index.md b/docs/identitymanager/saas/integration-guide/ui/custom-forms/index.md index e790728a52..c7d4bd0fef 100644 --- a/docs/identitymanager/saas/integration-guide/ui/custom-forms/index.md +++ b/docs/identitymanager/saas/integration-guide/ui/custom-forms/index.md @@ -17,9 +17,9 @@ information. Two scaffoldings generate the view, the display table and the rights to access the entity's resources. -- [ View Template ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplate/index.md): +- [View Template](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplate/index.md): Creates the display table, the default view and access rights to the entity. -- [ View Template Adaptable ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplateadaptable/index.md): +- [View Template Adaptable](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplateadaptable/index.md): Creates the entity view (designElement = ResourceTable), the report and the rights for a given profile. @@ -36,8 +36,8 @@ interface. The following elements must be in place: -- [ Create Menu Items ](/docs/identitymanager/saas/integration-guide/ui/create-menu-items/index.md) -- [ View Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewaccesscontrolrules/index.md) +- [Create Menu Items](/docs/identitymanager/saas/integration-guide/ui/create-menu-items/index.md) +- [View Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewaccesscontrolrules/index.md) To create the view, you can manipulate one or more forms. The example below shows how to create a view from several different forms. This will allow you to reuse some forms in workflows. @@ -67,8 +67,8 @@ The view form doesn't give access to the view in the interface or the rights to The following elements must be in place: -- [ Create Menu Items ](/docs/identitymanager/saas/integration-guide/ui/create-menu-items/index.md) -- [ View Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewaccesscontrolrules/index.md) +- [Create Menu Items](/docs/identitymanager/saas/integration-guide/ui/create-menu-items/index.md) +- [View Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewaccesscontrolrules/index.md) In the example below, the view form will display all records. To change the filter on the record display, you must change the diff --git a/docs/identitymanager/saas/integration-guide/ui/custom-search-bar/index.md b/docs/identitymanager/saas/integration-guide/ui/custom-search-bar/index.md index b22d94177f..71b76d6ef0 100644 --- a/docs/identitymanager/saas/integration-guide/ui/custom-search-bar/index.md +++ b/docs/identitymanager/saas/integration-guide/ui/custom-search-bar/index.md @@ -53,4 +53,4 @@ Here is the visualization of this criterion on the interface: Each menu item is a link to an entity's workflow displayed under the search bar on the visualization page of the entity's resource list. -See the [ Create Menu Items ](/docs/identitymanager/saas/integration-guide/ui/create-menu-items/index.md)topic for additional information +See the [Create Menu Items](/docs/identitymanager/saas/integration-guide/ui/create-menu-items/index.md)topic for additional information diff --git a/docs/identitymanager/saas/integration-guide/ui/how-tos/custom-display-table/index.md b/docs/identitymanager/saas/integration-guide/ui/how-tos/custom-display-table/index.md index 683f0d7c68..25327eecbe 100644 --- a/docs/identitymanager/saas/integration-guide/ui/how-tos/custom-display-table/index.md +++ b/docs/identitymanager/saas/integration-guide/ui/how-tos/custom-display-table/index.md @@ -48,7 +48,7 @@ interface. It is therefore necessary to create the different tiles first. After they must be imported into the display table with `DisplayTableDesignElement` set to `list`. Display tables with other values of `DisplayTableDesignElement` cannot display tiles. -See the[ Tile ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/tile/index.md) topic for +See the[Tile](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/tile/index.md) topic for additional information. _Remember,_ if the display table uses tiles, then you can't use bindings. diff --git a/docs/identitymanager/saas/integration-guide/ui/how-tos/custom-forms/index.md b/docs/identitymanager/saas/integration-guide/ui/how-tos/custom-forms/index.md index 00807610d2..c7355787a3 100644 --- a/docs/identitymanager/saas/integration-guide/ui/how-tos/custom-forms/index.md +++ b/docs/identitymanager/saas/integration-guide/ui/how-tos/custom-forms/index.md @@ -11,9 +11,9 @@ information. Two scaffoldings generate the view, the display table and the rights to access the entity's resources. -- [ View Template ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplate/index.md): +- [View Template](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplate/index.md): Creates the display table, the default view and access rights to the entity. -- [ View Template Adaptable ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplateadaptable/index.md): +- [View Template Adaptable](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplateadaptable/index.md): Creates the entity view (designElement = ResourceTable), the report and the rights for a given profile. @@ -30,8 +30,8 @@ interface. The following elements must be in place: -- [ Create Menu Items ](/docs/identitymanager/saas/integration-guide/ui/how-tos/create-menu-items/index.md) -- [ View Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewaccesscontrolrules/index.md) +- [Create Menu Items](/docs/identitymanager/saas/integration-guide/ui/how-tos/create-menu-items/index.md) +- [View Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewaccesscontrolrules/index.md) To create the view, you can manipulate one or more forms. The example below shows how to create a view from several different forms. This will allow you to reuse some forms in workflows. @@ -61,8 +61,8 @@ The view form doesn't give access to the view in the interface or the rights to The following elements must be in place: -- [ Create Menu Items ](/docs/identitymanager/saas/integration-guide/ui/how-tos/create-menu-items/index.md) -- [ View Access Control Rules ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewaccesscontrolrules/index.md) +- [Create Menu Items](/docs/identitymanager/saas/integration-guide/ui/how-tos/create-menu-items/index.md) +- [View Access Control Rules](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewaccesscontrolrules/index.md) In the example below, the view form will display all records. To change the filter on the record display, you must change the diff --git a/docs/identitymanager/saas/integration-guide/ui/how-tos/custom-search-bar/index.md b/docs/identitymanager/saas/integration-guide/ui/how-tos/custom-search-bar/index.md index ca8738d5d2..b0f23d807d 100644 --- a/docs/identitymanager/saas/integration-guide/ui/how-tos/custom-search-bar/index.md +++ b/docs/identitymanager/saas/integration-guide/ui/how-tos/custom-search-bar/index.md @@ -48,4 +48,4 @@ Here is the visualization of this criterion on the interface: Each menu item is a link to an entity's workflow displayed under the search bar on the visualization page of the entity's resource list. -See the [ Create Menu Items ](/docs/identitymanager/saas/integration-guide/ui/how-tos/create-menu-items/index.md)topic for additional information +See the [Create Menu Items](/docs/identitymanager/saas/integration-guide/ui/how-tos/create-menu-items/index.md)topic for additional information diff --git a/docs/identitymanager/saas/integration-guide/workflows/activity-templates/index.md b/docs/identitymanager/saas/integration-guide/workflows/activity-templates/index.md index ee7a19c827..89f414ede8 100644 --- a/docs/identitymanager/saas/integration-guide/workflows/activity-templates/index.md +++ b/docs/identitymanager/saas/integration-guide/workflows/activity-templates/index.md @@ -7,7 +7,7 @@ sidebar_position: 10 # Activity Templates This section describes the activities that constitute and model a -[ Workflow ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md). Each activity is assigned +[Workflow](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md). Each activity is assigned a template, made of states and transitions. ## Overview diff --git a/docs/identitymanager/saas/integration-guide/workflows/create-workflow/configure-homonym-test/index.md b/docs/identitymanager/saas/integration-guide/workflows/create-workflow/configure-homonym-test/index.md index 45f64601a0..3a33aed11a 100644 --- a/docs/identitymanager/saas/integration-guide/workflows/create-workflow/configure-homonym-test/index.md +++ b/docs/identitymanager/saas/integration-guide/workflows/create-workflow/configure-homonym-test/index.md @@ -34,7 +34,7 @@ information. ### With customized filters -[ Homonym Entity Link ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/homonymentitylink/index.md)filters +[Homonym Entity Link](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/homonymentitylink/index.md)filters allow to define customized filters for a homonym search. #### Simple filter diff --git a/docs/identitymanager/saas/integration-guide/workflows/create-workflow/index.md b/docs/identitymanager/saas/integration-guide/workflows/create-workflow/index.md index 1bbef2e690..90558af767 100644 --- a/docs/identitymanager/saas/integration-guide/workflows/create-workflow/index.md +++ b/docs/identitymanager/saas/integration-guide/workflows/create-workflow/index.md @@ -7,12 +7,12 @@ sidebar_position: 20 # How To Create a Workflow This guide shows how to create a -[ Workflow ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md) through the XML +[Workflow](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md) through the XML configuration. ## Process -1. Declare a new [ Workflow ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md) with +1. Declare a new [Workflow](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md) with given activities following Identity Manager's activity templates. 2. Configure the input [Form](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/form/index.md) with the right output type according to the purpose of the workflow. diff --git a/docs/identitymanager/saas/integration-guide/workflows/create-workflow/workflow-create-mono/index.md b/docs/identitymanager/saas/integration-guide/workflows/create-workflow/workflow-create-mono/index.md index 35fd00ecff..8c23f2b0f3 100644 --- a/docs/identitymanager/saas/integration-guide/workflows/create-workflow/workflow-create-mono/index.md +++ b/docs/identitymanager/saas/integration-guide/workflows/create-workflow/workflow-create-mono/index.md @@ -7,12 +7,12 @@ sidebar_position: 10 # For Resource Creation (Mono Record) This section guides you through the procedure for the creation of a -[ Workflow ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md) to create a new +[Workflow](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md) to create a new resource with a unique record. ## Declare a Workflow -This [ Workflow ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md) is made of four +This [Workflow](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md) is made of four activities: 1. `Action With Refine`: sends the creation request with a possibility of delegation. @@ -22,7 +22,7 @@ activities: from another user. 4. `Persist`: saves the collected data and triggers provisioning. -See the [ Activity Templates ](/docs/identitymanager/saas/integration-guide/workflows/activity-templates/index.md) topic for additional information. +See the [Activity Templates](/docs/identitymanager/saas/integration-guide/workflows/activity-templates/index.md) topic for additional information. The example below creates a workflow to create a new worker. @@ -91,7 +91,7 @@ A `WorkflowCreateRecordEntityForm` requires the following child elements: The `MainControl` attribute is here an empty container because we configure all personal data, contracts and positions as records to be able to anticipate changes for example. The line with the empty `MainControl` is not mandatory. See the -[ Position Change via Records ](/docs/identitymanager/saas/integration-guide/identity-management/joiners-movers-leavers/position-change/index.md)topic +[Position Change via Records](/docs/identitymanager/saas/integration-guide/identity-management/joiners-movers-leavers/position-change/index.md)topic for additional information. - `RecordControl` that defines record data, and calls the form created previously. See the For @@ -147,7 +147,7 @@ for the whole creation request and review from the previously created workflow: ## Create Menu Items in the UI -[ Menu Item ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/menuitem/index.md)must be defined to +[Menu Item](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/menuitem/index.md)must be defined to make the workflow accessible in the UI. Creating a new resource, an interesting location for this workflow could be the users list page. diff --git a/docs/identitymanager/saas/integration-guide/workflows/create-workflow/workflow-create-multi/index.md b/docs/identitymanager/saas/integration-guide/workflows/create-workflow/workflow-create-multi/index.md index 949b4718be..4e00b37fa4 100644 --- a/docs/identitymanager/saas/integration-guide/workflows/create-workflow/workflow-create-multi/index.md +++ b/docs/identitymanager/saas/integration-guide/workflows/create-workflow/workflow-create-multi/index.md @@ -11,7 +11,7 @@ resource with several records. ## Declare a Workflow -This [ Workflow ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md) is made of four +This [Workflow](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md) is made of four activities: 1. `Action With Refine`: sends the creation request with a possibility of delegation. @@ -21,7 +21,7 @@ activities: from another user. 4. `Persist`: saves the collected data and triggers provisioning. -See the [ Activity Templates ](/docs/identitymanager/saas/integration-guide/workflows/activity-templates/index.md) topic for additional information. +See the [Activity Templates](/docs/identitymanager/saas/integration-guide/workflows/activity-templates/index.md) topic for additional information. The example below creates a workflow to create a new helpdesk worker, with the possibility to create several records at once for said worker. @@ -103,7 +103,7 @@ would be part of the form called by `RecordUniqueItemControl` instead of `Record In a situation where positions, contracts and personal data are all configured as records because we want to be able to anticipate changes for example, then there would not be any data shared by all records. Then `RecordControl` would be empty. See the -[ Position Change via Records ](/docs/identitymanager/saas/integration-guide/identity-management/joiners-movers-leavers/position-change/index.md) +[Position Change via Records](/docs/identitymanager/saas/integration-guide/identity-management/joiners-movers-leavers/position-change/index.md) topic for additional information. > ``` @@ -131,7 +131,7 @@ topic for additional information. ## Assign the Right Permissions Some profiles must get specific permissions so that the workflow is visible and usable by the right -users. Read about [ Workflow ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md)s +users. Read about [Workflow](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md)s permissions. Below is an example of an access control rule where the `Administrator` profile gets the permissions @@ -151,7 +151,7 @@ for the whole creation request and review from the previously created workflow: ## Create Menu Items in the UI -[ Menu Item ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/menuitem/index.md) must be defined +[Menu Item](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/menuitem/index.md) must be defined to make the workflow accessible in the UI. Creating a new resource, an interesting location for this workflow could be the users list page. diff --git a/docs/identitymanager/saas/integration-guide/workflows/create-workflow/workflow-update-mono/index.md b/docs/identitymanager/saas/integration-guide/workflows/create-workflow/workflow-update-mono/index.md index 76a569b34c..03e8e7e55b 100644 --- a/docs/identitymanager/saas/integration-guide/workflows/create-workflow/workflow-update-mono/index.md +++ b/docs/identitymanager/saas/integration-guide/workflows/create-workflow/workflow-update-mono/index.md @@ -11,14 +11,14 @@ replacement of the unique record of an existing resource with a new one. ## Declare a Workflow -This [ Workflow ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md) is made of two +This [Workflow](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md) is made of two activities: 1. `Action With Refine`: sends the resource's record update request with a possibility of delegation. 2. `Persist`: saves the collected data and triggers provisioning. -See the [ Activity Templates ](/docs/identitymanager/saas/integration-guide/workflows/activity-templates/index.md) topic for additional information. +See the [Activity Templates](/docs/identitymanager/saas/integration-guide/workflows/activity-templates/index.md) topic for additional information. The example below creates a workflow to update only the user's name. @@ -89,7 +89,7 @@ not involved in the changes of this workflow. ## Assign the Right Permissions Some profiles must get specific permissions so that the workflow is visible and usable by the right -users. Read about [ Workflow ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md)s +users. Read about [Workflow](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md)s permissions. Below is an example of an access control rule where the `Administrator` profile gets the permissions @@ -103,7 +103,7 @@ for the whole update request from the previously created workflow: ## Create Menu Items in the UI -[ Menu Item ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/menuitem/index.md) must be defined +[Menu Item](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/menuitem/index.md) must be defined to make the workflow accessible in the UI. Updating an existing resource, this workflow manages one given resource at a time. Hence an diff --git a/docs/identitymanager/saas/integration-guide/workflows/create-workflow/workflow-update-multi/index.md b/docs/identitymanager/saas/integration-guide/workflows/create-workflow/workflow-update-multi/index.md index 6f3661395e..ea9f9d8738 100644 --- a/docs/identitymanager/saas/integration-guide/workflows/create-workflow/workflow-update-multi/index.md +++ b/docs/identitymanager/saas/integration-guide/workflows/create-workflow/workflow-update-multi/index.md @@ -11,7 +11,7 @@ resource through its several records. ## Declare a Workflow -This [ Workflow ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md) is made of three +This [Workflow](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md) is made of three activities: 1. `Action With Refine`: sends the resource's records update request with a possibility of @@ -20,7 +20,7 @@ activities: another user. 3. `Persist`: saves the collected data and triggers provisioning. -See the [ Activity Templates ](/docs/identitymanager/saas/integration-guide/workflows/activity-templates/index.md) topic for additional information. +See the [Activity Templates](/docs/identitymanager/saas/integration-guide/workflows/activity-templates/index.md) topic for additional information. The example below creates a workflow to update the records of an existing user: @@ -134,7 +134,7 @@ copies part of the main record to pre-fill the fields of `RecordUniqueControl`. ## Assign the Right Permissions Some profiles must get specific permissions so that the workflow is visible and usable by the right -users. Read about [ Workflow ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md)s +users. Read about [Workflow](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md)s permissions. Below is an example of an access control rule where the `Administrator` profile gets the permissions @@ -148,7 +148,7 @@ for the whole update request from the previously created workflow: ## Create Menu Items in the UI -[ Menu Item ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/menuitem/index.md) must be defined +[Menu Item](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/menuitem/index.md) must be defined to make the workflow accessible in the UI. Updating an existing resource, this workflow manages one given resource at a time. Hence an @@ -174,7 +174,7 @@ For each workflow, it is possible to add aspects according to the workflow's pur ## Homonym Detection (Optional) To perform a homonymy check on a workflow and thus prevent user duplicates,see the -[ Configure a Homonym Detection ](/docs/identitymanager/saas/integration-guide/workflows/create-workflow/configure-homonym-test/index.md) topic for additional information. +[Configure a Homonym Detection](/docs/identitymanager/saas/integration-guide/workflows/create-workflow/configure-homonym-test/index.md) topic for additional information. When using records, the homonym detection displays the list of records and not just the list of users. diff --git a/docs/identitymanager/saas/integration-guide/workflows/create-workflow/workflow-update-resource/index.md b/docs/identitymanager/saas/integration-guide/workflows/create-workflow/workflow-update-resource/index.md index 58e0108545..7f67bed208 100644 --- a/docs/identitymanager/saas/integration-guide/workflows/create-workflow/workflow-update-resource/index.md +++ b/docs/identitymanager/saas/integration-guide/workflows/create-workflow/workflow-update-resource/index.md @@ -11,13 +11,13 @@ resource, i.e. to update, within a given resource, properties that do not involv ## Declare a Workflow -This [ Workflow ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md) is made of two +This [Workflow](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md) is made of two activities: 1. `Action With Refine`: sends the resource's update request with a possibility of delegation. 2. `Persist`: saves the collected data and triggers provisioning. -See the [ Activity Templates ](/docs/identitymanager/saas/integration-guide/workflows/activity-templates/index.md) topic for additional information. +See the [Activity Templates](/docs/identitymanager/saas/integration-guide/workflows/activity-templates/index.md) topic for additional information. The example below creates a workflow to update only the user's `IsDraft` attribute. @@ -88,7 +88,7 @@ displays the `IsDraft` attribute that the user just changed: ## Assign the Right Permissions Some profiles must get specific permissions so that the workflow is visible and usable by the right -users. Read about the [ Workflow ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md) +users. Read about the [Workflow](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md) permissions. Below is an example of an access control rule where the `Administrator` profile gets the permissions @@ -102,7 +102,7 @@ for the whole update request from the previously created workflow: ## Create Menu Items in the UI -[ Menu Item ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/menuitem/index.md) must be defined +[Menu Item](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/menuitem/index.md) must be defined to make the workflow accessible in the UI. Updating an existing resource, this workflow manages one given resource at a time. Hence an diff --git a/docs/identitymanager/saas/integration-guide/workflows/index.md b/docs/identitymanager/saas/integration-guide/workflows/index.md index 753fba0e4e..6fedd6ba6f 100644 --- a/docs/identitymanager/saas/integration-guide/workflows/index.md +++ b/docs/identitymanager/saas/integration-guide/workflows/index.md @@ -40,7 +40,7 @@ A workflow is made of several elements: ### Technical principles - A workflow is linked to - one[ Entity Type ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) and concerns only + one[Entity Type](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md) and concerns only resources from said entity type. For example, a workflow can be linked to `Directory_User` or `Directory_Department` according to the workflow's purpose, but not both together. - The aim of a workflow is to get input data (either a form or just an approval) from users involved diff --git a/docs/identitymanager/saas/integration-guide/workflows/workflow-uses/index.md b/docs/identitymanager/saas/integration-guide/workflows/workflow-uses/index.md index 919e0d7762..5f05ca6e9b 100644 --- a/docs/identitymanager/saas/integration-guide/workflows/workflow-uses/index.md +++ b/docs/identitymanager/saas/integration-guide/workflows/workflow-uses/index.md @@ -6,13 +6,13 @@ sidebar_position: 30 # Workflow Uses -An Identity Manager [ Workflow ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md) is the +An Identity Manager [Workflow](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md) is the sequence of processes that a company has established to manage identities across the organization. Workflows makes an approval business process more efficient by managing and tracking all of the human tasks involved with the process and by providing a record of the process after it is completed. -The identity management [ Workflow ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md) +The identity management [Workflow](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/workflow/index.md) can be broken into four key areas: ## 1. Onboarding diff --git a/docs/identitymanager/saas/integration-guide/workflows/workflowhomonym/index.md b/docs/identitymanager/saas/integration-guide/workflows/workflowhomonym/index.md index bcb6559a54..40da26ce7d 100644 --- a/docs/identitymanager/saas/integration-guide/workflows/workflowhomonym/index.md +++ b/docs/identitymanager/saas/integration-guide/workflows/workflowhomonym/index.md @@ -17,7 +17,7 @@ system, preventing duplicates. ## Create a Homonym Entity Link -A [ Homonym Entity Link ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/homonymentitylink/index.md) +A [Homonym Entity Link](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/homonymentitylink/index.md) defines a new homonym detection to be performed in a workflow form. It can be defined in different ways. @@ -33,7 +33,7 @@ according to the homonym control form. See section below. ### With customized filters -[ Homonym Entity Link ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/homonymentitylink/index.md)filters +[Homonym Entity Link](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/homonymentitylink/index.md)filters allow to define customized filters for a homonym detection. #### Simple filter @@ -166,7 +166,7 @@ be checked must contain a layout fieldset control where: When the homonym entity link has no filter set and therefore the filter is calculated automatically, the homonym control form must only contain up to 5 controls where `Binding` attribute is defined. Indeed, a filter can only be defined on up to 5 properties, see filter definition in -[ Homonym Entity Link ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/homonymentitylink/index.md). +[Homonym Entity Link](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/homonymentitylink/index.md). ``` diff --git a/docs/identitymanager/saas/introduction-guide/overview/entitlement-management/index.md b/docs/identitymanager/saas/introduction-guide/overview/entitlement-management/index.md index 8b9175e194..d623af8e8a 100644 --- a/docs/identitymanager/saas/introduction-guide/overview/entitlement-management/index.md +++ b/docs/identitymanager/saas/introduction-guide/overview/entitlement-management/index.md @@ -63,7 +63,7 @@ automatically assign roles to users, or to categorize users and accounts, etc. ### Provisioning rules Just like identities, accounts are represented in Identity Manager by an -[ Identity Management ](/docs/identitymanager/saas/introduction-guide/overview/identity-management/index.md) entity-relationship model. So Identity +[Identity Management](/docs/identitymanager/saas/introduction-guide/overview/identity-management/index.md) entity-relationship model. So Identity Manager manages entitlements as resources' attribute values. > For example, giving specific Active Directory permissions to a new user means not only creating a @@ -138,7 +138,7 @@ assignments that do not comply with the configured rules. Rules can be triggered based on users' assigned roles, but also based on user data. -The [ Identity Management ](/docs/identitymanager/saas/introduction-guide/overview/identity-management/index.md) model can be refined by configuring +The [Identity Management](/docs/identitymanager/saas/introduction-guide/overview/identity-management/index.md) model can be refined by configuring dimensions: criteria from among resources' [attributes](https://en.wikipedia.org/wiki/Attribute-based_access_control) that will trigger the application of the rules. Then Identity Manager applies the rule for any resource whose value for a diff --git a/docs/identitymanager/saas/introduction-guide/overview/index.md b/docs/identitymanager/saas/introduction-guide/overview/index.md index 3b4dd05b53..b1ee31680a 100644 --- a/docs/identitymanager/saas/introduction-guide/overview/index.md +++ b/docs/identitymanager/saas/introduction-guide/overview/index.md @@ -46,7 +46,7 @@ technology required for IGA-related data flows. ![Connectors](/img/product_docs/identitymanager/saas/introduction-guide/overview/overview_connectors.webp) -See more details on [ Identity Management ](/docs/identitymanager/saas/introduction-guide/overview/identity-management/index.md) and connection between +See more details on [Identity Management](/docs/identitymanager/saas/introduction-guide/overview/identity-management/index.md) and connection between systems. --- @@ -82,7 +82,7 @@ Furthermore, Identity Manager provides a few workflows for entitlement request o modification, which often include approval from a third party, hence identities get their entitlements securely. -See the [ Entitlement Management ](/docs/identitymanager/saas/introduction-guide/overview/entitlement-management/index.md) topic for additional +See the [Entitlement Management](/docs/identitymanager/saas/introduction-guide/overview/entitlement-management/index.md) topic for additional information. Thanks to the role model and data flows between Identity Manager and the managed systems, Identity diff --git a/docs/identitymanager/saas/user-guide/administrate/access-certification/certification-campaign-execution/index.md b/docs/identitymanager/saas/user-guide/administrate/access-certification/certification-campaign-execution/index.md index 3ef2109b00..56546c191a 100644 --- a/docs/identitymanager/saas/user-guide/administrate/access-certification/certification-campaign-execution/index.md +++ b/docs/identitymanager/saas/user-guide/administrate/access-certification/certification-campaign-execution/index.md @@ -27,7 +27,7 @@ scheduling. | Input | Output | | ----------------------------------------------------------------------------------------------- | ---------------- | -| [ Schedule a Certification Campaign ](/docs/identitymanager/saas/user-guide/administrate/access-certification/certification-campaign-scheduling/index.md) (required) | Certified access | +| [Schedule a Certification Campaign](/docs/identitymanager/saas/user-guide/administrate/access-certification/certification-campaign-scheduling/index.md) (required) | Certified access | ## Execute Certification diff --git a/docs/identitymanager/saas/user-guide/administrate/access-certification/index.md b/docs/identitymanager/saas/user-guide/administrate/access-certification/index.md index 4e1c763514..0909bc73c7 100644 --- a/docs/identitymanager/saas/user-guide/administrate/access-certification/index.md +++ b/docs/identitymanager/saas/user-guide/administrate/access-certification/index.md @@ -37,14 +37,14 @@ know which entitlements need to be reviewed. | Input | Output | | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | ---------------- | -| Identity repository (required) [ Create Roles in the Role Catalog ](/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/index.md)(optional) [ Manage Risks ](/docs/identitymanager/saas/user-guide/optimize/risk-management/index.md)(optional) | Certified access | +| Identity repository (required) [Create Roles in the Role Catalog](/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/index.md)(optional) [Manage Risks](/docs/identitymanager/saas/user-guide/optimize/risk-management/index.md)(optional) | Certified access | -See the[ Create the Workforce Repository ](/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/index.md)topic +See the[Create the Workforce Repository](/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/index.md)topic for additional information. ## Perform Access Certification Perform access certification by proceeding as follows: -1. [ Schedule a Certification Campaign ](/docs/identitymanager/saas/user-guide/administrate/access-certification/certification-campaign-scheduling/index.md). -2. [ Execute a Certification Campaign ](/docs/identitymanager/saas/user-guide/administrate/access-certification/certification-campaign-execution/index.md). +1. [Schedule a Certification Campaign](/docs/identitymanager/saas/user-guide/administrate/access-certification/certification-campaign-scheduling/index.md). +2. [Execute a Certification Campaign](/docs/identitymanager/saas/user-guide/administrate/access-certification/certification-campaign-execution/index.md). diff --git a/docs/identitymanager/saas/user-guide/administrate/assigned-roles/index.md b/docs/identitymanager/saas/user-guide/administrate/assigned-roles/index.md index 7576a9b3a4..14628097ca 100644 --- a/docs/identitymanager/saas/user-guide/administrate/assigned-roles/index.md +++ b/docs/identitymanager/saas/user-guide/administrate/assigned-roles/index.md @@ -28,14 +28,11 @@ You can review all assigned single roles by category. Through filters you can ch ## Participants and Artifacts This operation should be performed by a user with the right permissions. See the -[ Configure a User Profile ](/docs/identitymanager/saas/user-guide/set-up/user-profile-configuration/index.md) topic for additional +[Configure a User Profile](/docs/identitymanager/saas/user-guide/set-up/user-profile-configuration/index.md) topic for additional information. The following example provides the rights for the Administrator profile to see the Assigned Roles -page on the **Entity Type** directory user. See the -[ Create a Provisioning Rule ](/docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/index.md) and -[ Create Roles in the Role Catalog ](/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/index.md) topics for -additional information. +page on the **Entity Type** directory user. See the [Create a Provisioning Rule](/docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/index.md) and [Create Roles in the Role Catalog](/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/index.md) topics for additional information. Code attributes enclosed with `<>` need to be replaced with a custom value before entering the script in the command line. @@ -54,8 +51,7 @@ Review the Assigned Roles by proceeding as follows: ![assignedrolesscreen](/img/product_docs/identitymanager/saas/user-guide/administrate/assigned-roles/assignedrolesscreen.webp) -**Step 2 –** View the list of users with different assigned roles and filter them by **Entity -Type**, **Workflow State**, **Policy**, **Role**or by using a custom filter. +**Step 2 –** View the list of users with different assigned roles and filter them by **Entity Type**, **Workflow State**, **Policy**, **Role** or by using a custom filter. **Step 3 –** Download an .xlsx file list of the **Assigned Roles** users according to the selected filters. diff --git a/docs/identitymanager/saas/user-guide/administrate/index.md b/docs/identitymanager/saas/user-guide/administrate/index.md index eb5b35e286..ce13ab3e69 100644 --- a/docs/identitymanager/saas/user-guide/administrate/index.md +++ b/docs/identitymanager/saas/user-guide/administrate/index.md @@ -8,7 +8,7 @@ sidebar_position: 30 In the Admin section you can do the following: -- [ Generate Reports ](/docs/identitymanager/saas/user-guide/administrate/reporting/index.md) +- [Generate Reports](/docs/identitymanager/saas/user-guide/administrate/reporting/index.md) How to use Identity Manager's reporting modules to produce IGA reports for auditing and governance purposes. @@ -21,57 +21,57 @@ In the Admin section you can do the following: How to write to a managed system. -- [ Review Provisioning ](/docs/identitymanager/saas/user-guide/administrate/provisioning/provisioning-review/index.md) +- [Review Provisioning](/docs/identitymanager/saas/user-guide/administrate/provisioning/provisioning-review/index.md) How to review provisioning orders before generation. -- [ Provision Manually ](/docs/identitymanager/saas/user-guide/administrate/provisioning/manual-provisioning/index.md) +- [Provision Manually](/docs/identitymanager/saas/user-guide/administrate/provisioning/manual-provisioning/index.md) How to use Identity Managerto manually write to the managed systems. -- [ Provision Automatically ](/docs/identitymanager/saas/user-guide/administrate/provisioning/automatic-provisioning/index.md) +- [Provision Automatically](/docs/identitymanager/saas/user-guide/administrate/provisioning/automatic-provisioning/index.md) How to use Identity Manager to automatically write to the managed systems. -- [ Review Non-conforming Assignments ](/docs/identitymanager/saas/user-guide/administrate/non-conforming-assignment-review/index.md) +- [Review Non-conforming Assignments](/docs/identitymanager/saas/user-guide/administrate/non-conforming-assignment-review/index.md) How to review non-conforming assignments, i.e. approve or decline the suggestions made by Identity Manager after every synchronization. The aim is to handle the differences between the values from the managed systems and those computed by Identity Manager's role model. -- [ Reconcile a Role ](/docs/identitymanager/saas/user-guide/administrate/non-conforming-assignment-review/role-reconciliation/index.md) +- [Reconcile a Role](/docs/identitymanager/saas/user-guide/administrate/non-conforming-assignment-review/role-reconciliation/index.md) How to review non-conforming permissions, i.e. approve or decline the role suggestions made by Identity Manager after every synchronization. The aim is to handle the differences between the navigation values from the managed systems and those computed by Identity Manager according to the role catalog. -- [ Reconcile a Property ](/docs/identitymanager/saas/user-guide/administrate/non-conforming-assignment-review/property-reconciliation/index.md) +- [Reconcile a Property](/docs/identitymanager/saas/user-guide/administrate/non-conforming-assignment-review/property-reconciliation/index.md) How to review unreconciled properties. The aim is to handle the differences between the property values from the managed systems and those computed by Identity Manager according to provisioning rules. -- [ Review an Unauthorized Account ](/docs/identitymanager/saas/user-guide/administrate/non-conforming-assignment-review/unauthorized-account-review/index.md) +- [Review an Unauthorized Account](/docs/identitymanager/saas/user-guide/administrate/non-conforming-assignment-review/unauthorized-account-review/index.md) How to remediate unauthorized accounts. The aim is to review the accounts whose assignments don't comply with the rules of the role model. -- [ Perform Access Certification ](/docs/identitymanager/saas/user-guide/administrate/access-certification/index.md) +- [Perform Access Certification](/docs/identitymanager/saas/user-guide/administrate/access-certification/index.md) How to certify existing access by reviewing a specific range of assigned permissions for auditing purposes. -- [ Schedule a Certification Campaign ](/docs/identitymanager/saas/user-guide/administrate/access-certification/certification-campaign-scheduling/index.md) +- [Schedule a Certification Campaign](/docs/identitymanager/saas/user-guide/administrate/access-certification/certification-campaign-scheduling/index.md) How to create and schedule access certification campaigns, defining their scope. -- [ Execute a Certification Campaign ](/docs/identitymanager/saas/user-guide/administrate/access-certification/certification-campaign-execution/index.md) +- [Execute a Certification Campaign](/docs/identitymanager/saas/user-guide/administrate/access-certification/certification-campaign-execution/index.md) How to execute access certification campaigns, i.e. review specific entitlement assignments and deprovision inappropriate access. -- [ Request Entitlement Assignment ](/docs/identitymanager/saas/user-guide/administrate/manual-assignment-request/index.md) +- [Request Entitlement Assignment](/docs/identitymanager/saas/user-guide/administrate/manual-assignment-request/index.md) How to send a manual request to add, update or remove an entitlement for an identity. diff --git a/docs/identitymanager/saas/user-guide/administrate/manual-assignment-request/index.md b/docs/identitymanager/saas/user-guide/administrate/manual-assignment-request/index.md index 0ee61fe89f..c3cfb92878 100644 --- a/docs/identitymanager/saas/user-guide/administrate/manual-assignment-request/index.md +++ b/docs/identitymanager/saas/user-guide/administrate/manual-assignment-request/index.md @@ -26,8 +26,8 @@ manager, and on some occasions by the involved application owner. | ------------------------------------------------------ | -------------------- | | Identity repository (required) Role Catalog (required) | Updated entitlements | -See the [ Create the Workforce Repository ](/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/index.md) and -[ Create Roles in the Role Catalog ](/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/index.md) topics for +See the [Create the Workforce Repository](/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/index.md) and +[Create Roles in the Role Catalog](/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/index.md) topics for additional information. ## View Identity's Entitlements diff --git a/docs/identitymanager/saas/user-guide/administrate/non-conforming-assignment-review/index.md b/docs/identitymanager/saas/user-guide/administrate/non-conforming-assignment-review/index.md index bd1f821b91..0d671508d9 100644 --- a/docs/identitymanager/saas/user-guide/administrate/non-conforming-assignment-review/index.md +++ b/docs/identitymanager/saas/user-guide/administrate/non-conforming-assignment-review/index.md @@ -6,9 +6,7 @@ sidebar_position: 40 # Review Non-conforming Assignments -How to review non-conforming assignments, i.e. approve or decline the suggestions made by Identity -Manager after every synchronization. The aim is to handle the differences between the values from -the managed systems and those computed by Identity Manager's role model. +How to review non-conforming assignments, i.e. approve or decline the suggestions made by Identity Manager after every synchronization. The aim is to handle the differences between the values from the managed systems and those computed by Identity Manager's role model. ## Overview @@ -21,21 +19,13 @@ Integrators must review three main types of non-conforming entitlement assignmen - Unauthorized accounts: no rule from the role model can justify their actual assignment to an identity. -Unreconciled properties, unauthorized accounts and non-conforming roles are part of -[Non-Conforming Assignments](/docs/identitymanager/saas/integration-guide/role-assignment/nonconformingdetection/index.md). -The global aim of the review is to handle the gaps between the -[ Existing Assignments ](/docs/identitymanager/saas/integration-guide/role-assignment/existingassignmentsdeduction/index.md) -(real values) and the -[ Conforming Assignments ](/docs/identitymanager/saas/integration-guide/role-assignment/conformingassignmentcomputation/index.md) -(theoretical values computed by Identity Manager from the role model rules). +Unreconciled properties, unauthorized accounts and non-conforming roles are part of [Non-Conforming Assignments](/docs/identitymanager/saas/integration-guide/role-assignment/nonconformingdetection/index.md). +The global aim of the review is to handle the gaps between the [Existing Assignments](/docs/identitymanager/saas/integration-guide/role-assignment/existingassignmentsdeduction/index.md) (real values) and the [Conforming Assignments](/docs/identitymanager/saas/integration-guide/role-assignment/conformingassignmentcomputation/index.md) (theoretical values computed by Identity Manager from the role model rules). A high number of non-conforming assignments can come from an issue in configuration rules. -Non-conforming roles and unauthorized accounts can be mass reviewed through -[Automate the Review of Non-conforming Assignments](/docs/identitymanager/saas/user-guide/optimize/non-conforming-assignment-review-automation/index.md). -See the -[Automate the Review of Non-conforming Assignments](/docs/identitymanager/saas/user-guide/optimize/non-conforming-assignment-review-automation/index.md) -topic for additional information. +Non-conforming roles and unauthorized accounts can be mass reviewed through [Automate the Review of Non-conforming Assignments](/docs/identitymanager/saas/user-guide/optimize/non-conforming-assignment-review-automation/index.md). +See the [Automate the Review of Non-conforming Assignments](/docs/identitymanager/saas/user-guide/optimize/non-conforming-assignment-review-automation/index.md) topic for additional information. ## Participants and Artifacts @@ -49,28 +39,20 @@ applications' entitlements (technical side), and/or managers who know their team ### Pre-existing assignments vs. non-conforming assignments -The assignments specified as non-conforming during the very first execution of the role model are -called pre-existing assignments. Pre-existing assignments are tagged differently from other -non-conforming assignments by the -[ Save Pre-Existing Access Rights Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/savepreexistingaccessrightstask/index.md) -because they can indicate that: +The assignments specified as non-conforming during the very first execution of the role model are called pre-existing assignments. Pre-existing assignments are tagged differently from other non-conforming assignments by the [Save Pre-Existing Access Rights Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/savepreexistingaccessrightstask/index.md) because they can indicate that: - The rules are not optimal yet. - Data in the managed system needs more cleanup. -Obviously, pre-existing assignments can also prove to be exceptions to the rules, like -non-conforming assignments, and need to be validated as such. +Obviously, pre-existing assignments can also prove to be exceptions to the rules, like non-conforming assignments, and need to be validated as such. ## Review Non-conforming Assignments -While there can be dependencies between the review of non-conforming roles and unreconciled -properties, there are no absolute requirements regarding the sequential order of the non-conforming -assignment review: +While there can be dependencies between the review of non-conforming roles and unreconciled properties, there are no absolute requirements regarding the sequential order of the non-conforming assignment review: -- Review [ Reconcile a Role ](/docs/identitymanager/saas/user-guide/administrate/non-conforming-assignment-review/role-reconciliation/index.md). -- Review [ Reconcile a Property ](/docs/identitymanager/saas/user-guide/administrate/non-conforming-assignment-review/property-reconciliation/index.md). -- [ Review an Unauthorized Account ](/docs/identitymanager/saas/user-guide/administrate/non-conforming-assignment-review/unauthorized-account-review/index.md). +- Review [Reconcile a Role](/docs/identitymanager/saas/user-guide/administrate/non-conforming-assignment-review/role-reconciliation/index.md). +- Review [Reconcile a Property](/docs/identitymanager/saas/user-guide/administrate/non-conforming-assignment-review/property-reconciliation/index.md). +- [Review an Unauthorized Account](/docs/identitymanager/saas/user-guide/administrate/non-conforming-assignment-review/unauthorized-account-review/index.md). -[ Manage Risks ](/docs/identitymanager/saas/user-guide/optimize/risk-management/index.md) can be defined to highlight the most -sensitive accounts/permissions, in order to establish a priority order in the review of -non-conforming assignments. +[Manage Risks](/docs/identitymanager/saas/user-guide/optimize/risk-management/index.md) can be defined to highlight the most +sensitive accounts/permissions, in order to establish a priority order in the review of non-conforming assignments. diff --git a/docs/identitymanager/saas/user-guide/administrate/non-conforming-assignment-review/property-reconciliation/index.md b/docs/identitymanager/saas/user-guide/administrate/non-conforming-assignment-review/property-reconciliation/index.md index 850139eed0..e86971ea56 100644 --- a/docs/identitymanager/saas/user-guide/administrate/non-conforming-assignment-review/property-reconciliation/index.md +++ b/docs/identitymanager/saas/user-guide/administrate/non-conforming-assignment-review/property-reconciliation/index.md @@ -6,29 +6,21 @@ sidebar_position: 20 # Reconcile a Property -How to review unreconciled properties. The aim is to handle the differences between the property -values from the managed systems and those computed by Identity Manager according to -[ Create a Provisioning Rule ](/docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/index.md). +How to review unreconciled properties. The aim is to handle the differences between the property values from the managed systems and those computed by Identity Manager according to [Create a Provisioning Rule](/docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/index.md). ## Overview -Unreconciled properties are considered as non-conforming assignments because Identity Manager's role -model has computed property values that are different from the values in the managed systems. +Unreconciled properties are considered as non-conforming assignments because Identity Manager's role model has computed property values that are different from the values in the managed systems. ### Property reconciliation with role reconciliation For some managed systems, roles are tightly linked to navigation properties. -> For example, the AD hosts groups for various applications, and a role is assigned through a group -> membership. An entitlement can be assigned to an identity by adding said identity's DN to the -> `member` property of the appropriate group. Identity Manager translates it by editing the -> identity's `memberOf` property with the new group. +> For example, the AD hosts groups for various applications, and a role is assigned through a group > membership. An entitlement can be assigned to an identity by adding said identity's DN to the `member` property of the appropriate group. Identity Manager translates it by editing the identity's `memberOf` property with the new group. -In this case, when a role is assigned in the managed system without an existing rule that justifies -the role, then new items appear on the **Role Reconciliation**and the **Resource Reconciliation** -screens. +In this case, when a role is assigned in the managed system without an existing rule that justifies the role, then new items appear on the **Role Reconciliation**and the **Resource Reconciliation** screens. -> In the case of the AD example, consider that we want to assign a specific role in SAP. Then, we +> In the case of the AD example, consider that we want to assign a specific role in SAP. Then, we > find the corresponding group in the AD and add the identity's DN to its `member` property. > > The result is a new item on the **Role Reconciliation** screen for said SAP role, plus an item on @@ -173,5 +165,4 @@ the current values for several resources simultaneously. ## Verify Property Reconciliation -In order to verify the process, check that the changes you ordered appear on the corresponding -user's page in the directory. +In order to verify the process, check that the changes you ordered appear on the corresponding user's page in the directory. diff --git a/docs/identitymanager/saas/user-guide/administrate/non-conforming-assignment-review/role-reconciliation/index.md b/docs/identitymanager/saas/user-guide/administrate/non-conforming-assignment-review/role-reconciliation/index.md index e89501aa9f..61ec37f09f 100644 --- a/docs/identitymanager/saas/user-guide/administrate/non-conforming-assignment-review/role-reconciliation/index.md +++ b/docs/identitymanager/saas/user-guide/administrate/non-conforming-assignment-review/role-reconciliation/index.md @@ -74,7 +74,7 @@ entitlements. Review a non-conforming permission by proceeding as follows: 1. Ensure that the - [ Compute Role Model Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md) + [Compute Role Model Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md) was launched recently, through the complete job on the **Job Execution** page ![Home Page - Job Execution](/img/product_docs/identitymanager/saas/user-guide/set-up/synchronization/home_jobexecution_v602.webp) diff --git a/docs/identitymanager/saas/user-guide/administrate/non-conforming-assignment-review/unauthorized-account-review/index.md b/docs/identitymanager/saas/user-guide/administrate/non-conforming-assignment-review/unauthorized-account-review/index.md index 7f1ab56e00..4789eba021 100644 --- a/docs/identitymanager/saas/user-guide/administrate/non-conforming-assignment-review/unauthorized-account-review/index.md +++ b/docs/identitymanager/saas/user-guide/administrate/non-conforming-assignment-review/unauthorized-account-review/index.md @@ -6,18 +6,15 @@ sidebar_position: 30 # Review an Unauthorized Account -How to remediate unauthorized accounts. The aim is to review the accounts whose assignments don't -comply with the rules of the role model. +How to remediate unauthorized accounts. The aim is to review the accounts whose assignments don't comply with the rules of the role model. ## Overview -Unauthorized accounts are considered as non-conforming assignments because no rule from Identity -Manager's model can justify their actual assignment to an identity. +Unauthorized accounts are considered as non-conforming assignments because no rule from Identity Manager's model can justify their actual assignment to an identity. ## Participants and Artifacts -This operation should be performed in cooperation with application owners in charge of applications' -entitlements. +This operation should be performed in cooperation with application owners in charge of applications' entitlements. | Input | Output | | --------------------------------------------------- | ------------------ | @@ -27,13 +24,11 @@ entitlements. Review an unauthorized account by proceeding as follows: -1. Ensure that the - [ Compute Role Model Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md) - was launched recently, through the complete job on the **Job Execution** page: +1. Ensure that the [Compute Role Model Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md) was launched recently, through the complete job on the **Job Execution** page: ![Home Page - Job Execution](/img/product_docs/identitymanager/saas/user-guide/set-up/synchronization/home_jobexecution_v602.webp) - Or through the connector's overview page, **Jobs** > **Compute Role Model**. + Or through the connector's overview page **Jobs** > **Compute Role Model**. ![Resource Type Jobs](/img/product_docs/identitymanager/saas/user-guide/set-up/categorization/classification/synchro_resourcetype_v602.webp) @@ -57,12 +52,10 @@ Review an unauthorized account by proceeding as follows: The displayed confidence rate means that a rule actually assigned the account to the identity, but with a confidence rate too low to imply full automatic assignment. Approval will be - required. See the [ Classify Resources ](/docs/identitymanager/saas/user-guide/set-up/categorization/classification/index.md) + required. See the [Classify Resources](/docs/identitymanager/saas/user-guide/set-up/categorization/classification/index.md) topic for additional information. - The **Resource Properties** frame shows all the properties of the resources. They can be updated - by clicking on the edit button. See the - [ Reconcile a Property ](/docs/identitymanager/saas/user-guide/administrate/non-conforming-assignment-review/property-reconciliation/index.md) topic for additional information. + The **Resource Properties** frame shows all the properties of the resources. They can be updated by clicking on the edit button. See the [Reconcile a Property](/docs/identitymanager/saas/user-guide/administrate/non-conforming-assignment-review/property-reconciliation/index.md) topic for additional information. ![Edit Button](/img/product_docs/identitymanager/saas/user-guide/administrate/non-conforming-assignment-review/unauthorized-account-review/unauth_updateprop_v522.webp) @@ -70,10 +63,8 @@ Review an unauthorized account by proceeding as follows: Decisions must be made with caution as they cannot be undone. -7. Click on **Confirm Account Deletion** or **Authorize Account** according to the previous - decision. -8. Trigger the [Provision](/docs/identitymanager/saas/user-guide/administrate/provisioning/index.md) by launching, on the appropriate connector's - overview page, **Jobs** > **Generate Provisioning Orders**, then, after this first task is done, +7. Click on **Confirm Account Deletion** or **Authorize Account** according to the previous decision. +8. Trigger the [Provision](/docs/identitymanager/saas/user-guide/administrate/provisioning/index.md) by launching, on the appropriate connector's overview page **Jobs** > **Generate Provisioning Orders**, then, after this first task is done, **Jobs** > **Fulfill**. ![Resource Type Jobs](/img/product_docs/identitymanager/saas/user-guide/set-up/categorization/classification/synchro_resourcetype_v602.webp) diff --git a/docs/identitymanager/saas/user-guide/administrate/orphan-unused-account-review/index.md b/docs/identitymanager/saas/user-guide/administrate/orphan-unused-account-review/index.md index af3916d5c1..abc4e68b6e 100644 --- a/docs/identitymanager/saas/user-guide/administrate/orphan-unused-account-review/index.md +++ b/docs/identitymanager/saas/user-guide/administrate/orphan-unused-account-review/index.md @@ -24,7 +24,7 @@ through the menu items on the left of the home page, in the **Connectors** secti These entity type pages can be configured via XML to customize all displayed columns and available filters, especially the **Orphan** filter that spots uncorrelated resources, and the **Owner / Resource Type** column that shows the owner of each resource. See -the[ Create Menu Items ](/docs/identitymanager/saas/integration-guide/ui/create-menu-items/index.md) topic for +the[Create Menu Items](/docs/identitymanager/saas/integration-guide/ui/create-menu-items/index.md) topic for additional information on customization. ![Owner / Resource Type Column](/img/product_docs/identitymanager/saas/user-guide/administrate/reporting/orphan_entitytype_v523.webp) @@ -32,7 +32,7 @@ additional information on customization. In the **Orphan** field, select **Yes** to see all existing resources without an owner. In addition, filters can be configured in the reporting module to list orphaned accounts. See the -[ Generate Reports ](/docs/identitymanager/saas/user-guide/administrate/reporting/index.md) topic for additional information. Choose to display +[Generate Reports](/docs/identitymanager/saas/user-guide/administrate/reporting/index.md) topic for additional information. Choose to display **User** and **AD User** (nominative) with a filter on void user's display names. **NOTE:** Some accounts are considered orphaned because of an error in the account data or assignment rule. @@ -79,7 +79,7 @@ return ((resource.lastLogonTimestamp == null) || Once this "unused" property is created, a list of all unused accounts can be displayed thanks to the filters in the query module, based on said property. See the -[ Generate Reports ](/docs/identitymanager/saas/user-guide/administrate/reporting/index.md) topic for additional information. +[Generate Reports](/docs/identitymanager/saas/user-guide/administrate/reporting/index.md) topic for additional information. The previous example about the AD's **isUnused** property can be complemented in the query module by displaying this property alongside users' **EmployeeId**. @@ -93,7 +93,7 @@ table below. | Input | Output | | ------------------------------------------------------------------------- | ------------------------------------ | -| [ Categorize Resources ](/docs/identitymanager/saas/user-guide/set-up/categorization/index.md) (required) | Removed orphaned and unused accounts | +| [Categorize Resources](/docs/identitymanager/saas/user-guide/set-up/categorization/index.md) (required) | Removed orphaned and unused accounts | ## Review an Orphaned Account diff --git a/docs/identitymanager/saas/user-guide/administrate/provisioning/automatic-provisioning/index.md b/docs/identitymanager/saas/user-guide/administrate/provisioning/automatic-provisioning/index.md index 97abf01df8..307a5f5119 100644 --- a/docs/identitymanager/saas/user-guide/administrate/provisioning/automatic-provisioning/index.md +++ b/docs/identitymanager/saas/user-guide/administrate/provisioning/automatic-provisioning/index.md @@ -28,12 +28,12 @@ At this point, integrators should have all the elements they need to operate. | Input | Output | | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ----------------------- | -| [ Review Provisioning ](/docs/identitymanager/saas/user-guide/administrate/provisioning/provisioning-review/index.md) (required) Automated provisioning to [Create a Connection](/docs/identitymanager/saas/user-guide/set-up/connect-system/connection-creation/index.md) (required) | Updated managed systems | +| [Review Provisioning](/docs/identitymanager/saas/user-guide/administrate/provisioning/provisioning-review/index.md) (required) Automated provisioning to [Create a Connection](/docs/identitymanager/saas/user-guide/set-up/connect-system/connection-creation/index.md) (required) | Updated managed systems | ## Implement Automated Provisioning automated provisioning is performed through a connection using a -[ References: Packages ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/index.md) for +[References: Packages](/docs/identitymanager/saas/integration-guide/connectors/references-packages/index.md) for fulfilling external systems. ## Perform Automated Provisioning @@ -56,7 +56,7 @@ In order to verify the process: ![Home Page - Directory User](/img/product_docs/identitymanager/saas/user-guide/set-up/configure-workflows/home_directoryuser_v523.webp) 2. Follow the manual assignment workflow through - [ Request Entitlement Assignment ](/docs/identitymanager/saas/user-guide/administrate/manual-assignment-request/index.md) to make a change in + [Request Entitlement Assignment](/docs/identitymanager/saas/user-guide/administrate/manual-assignment-request/index.md) to make a change in one of their permissions, which involves automated provisioning. 3. Perform automated provisioning and check in Identity Manager that the change was effectively made. diff --git a/docs/identitymanager/saas/user-guide/administrate/provisioning/index.md b/docs/identitymanager/saas/user-guide/administrate/provisioning/index.md index 10fe9fd1f5..d37f5a105a 100644 --- a/docs/identitymanager/saas/user-guide/administrate/provisioning/index.md +++ b/docs/identitymanager/saas/user-guide/administrate/provisioning/index.md @@ -24,17 +24,13 @@ When modeling your connectors, you had to decide what data you wanted Identity M within the external systems. You configured your connectors, and among other things you chose the appropriate connections and packages, to manage identities and their entitlements by writing directly to the managed systems. This is done through said connectors' provisioning capabilities. -See the [ Model the Data ](/docs/identitymanager/saas/user-guide/set-up/connect-system/connector-modeling/index.md) and +See the [Model the Data](/docs/identitymanager/saas/user-guide/set-up/connect-system/connector-modeling/index.md) and [Create a Connection](/docs/identitymanager/saas/user-guide/set-up/connect-system/connection-creation/index.md) topics for additional information. When changes are performed on identity data, entitlements or the role model inside Identity Manager, provisioning orders are generated in order to actually write said changes to the external systems. -These changes can be written automatically or manually. Manual provisioning is used to involve -humans and make them act on the external systems, instead of Identity Manager. Automatic -provisioning is used to minimize human intervention and trust Identity Manager with role model -enforcement in external systems. See the [ Provision Manually ](/docs/identitymanager/saas/user-guide/administrate/provisioning/manual-provisioning/index.md) and -[ Provision Automatically ](/docs/identitymanager/saas/user-guide/administrate/provisioning/automatic-provisioning/index.md)topics for additional information. +These changes can be written automatically or manually. Manual provisioning is used to involve humans and make them act on the external systems, instead of Identity Manager. Automatic provisioning is used to minimize human intervention and trust Identity Manager with role model enforcement in external systems. See the [Provision Manually](/docs/identitymanager/saas/user-guide/administrate/provisioning/manual-provisioning/index.md) and [Provision Automatically](/docs/identitymanager/saas/user-guide/administrate/provisioning/automatic-provisioning/index.md) topics for additional information. ### Provisioning states @@ -54,26 +50,13 @@ Here is the list of provisioning states and their description: | 7—Error | The role model threw an exception while evaluating the order. | | 8—Executed | The agent returned OK. | -These states are detailed with their transitions on the individual pages specific to provisioning -review, manual provisioning and automated provisioning. See the -[Entitlement Assignment](/docs/identitymanager/saas/integration-guide/role-assignment/assignments-of-entitlements/index.md) -and [ Review Provisioning ](/docs/identitymanager/saas/user-guide/administrate/provisioning/provisioning-review/index.md) topics for additional information. +These states are detailed with their transitions on the individual pages specific to provisioning review, manual provisioning and automated provisioning. See the [Entitlement Assignment](/docs/identitymanager/saas/integration-guide/role-assignment/assignments-of-entitlements/index.md) and [Review Provisioning](/docs/identitymanager/saas/user-guide/administrate/provisioning/provisioning-review/index.md) topics for additional information. ### Provisioning review -For security purposes, provisioning orders sometimes need to be reviewed before being propagated to -the managed system. Then, a user with the right entitlements accesses the **Provisioning Review** -page. Users can either approve provisioning orders that will then be unblocked and finally -propagated, or they can decline orders that will subsequently be ignored. See the -[ Configure a User Profile ](/docs/identitymanager/saas/user-guide/set-up/user-profile-configuration/index.md)topic for additional -information. +For security purposes, provisioning orders sometimes need to be reviewed before being propagated to the managed system. Then, a user with the right entitlements accesses the **Provisioning Review** page. Users can either approve provisioning orders that will then be unblocked and finally propagated, or they can decline orders that will subsequently be ignored. See the [Configure a User Profile](/docs/identitymanager/saas/user-guide/set-up/user-profile-configuration/index.md) topic for additional information. -The review prior to the provisioning of entitlement assignments is usually performed based on the -resource type of given identities. For example, the assignment of sensitive entitlements will -require a review before being provisioned, whereas basic rights can be assigned at once. Therefore, -resources must be carefully classified beforehand. See the -[ Classify Resources ](/docs/identitymanager/saas/user-guide/set-up/categorization/classification/index.md) topic for additional -information. +The review prior to the provisioning of entitlement assignments is usually performed based on the resource type of given identities. For example, the assignment of sensitive entitlements will require a review before being provisioned, whereas basic rights can be assigned at once. Therefore, resources must be carefully classified beforehand. See the [Classify Resources](/docs/identitymanager/saas/user-guide/set-up/categorization/classification/index.md) topic for additional information. ## Participants and Artifacts @@ -81,13 +64,7 @@ This operation should be performed in cooperation with the staff in charge of ma | Input | Output | | ----------------------------------------------------------------------------------------------------------------------- | ------------------ | -| Connector's data model (required) Classified resources (required) Provisioning Rules (required) Role catalog (required) | Provisioned system | - -See the [ Model the Data ](/docs/identitymanager/saas/user-guide/set-up/connect-system/connector-modeling/index.md), -[ Classify Resources ](/docs/identitymanager/saas/user-guide/set-up/categorization/classification/index.md), -[ Create a Provisioning Rule ](/docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/index.md), and -[ Create Roles in the Role Catalog ](/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/index.md) topics for -additional information. +| [Connector's data model](/docs/identitymanager/saas/user-guide/set-up/connect-system/connector-modeling/index.md) (required) [Classified resources](/docs/identitymanager/saas/user-guide/set-up/categorization/classification/index.md) (required) [Provisioning Rules](/docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/index.md) (required) [Role catalog](/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/index.md) (required) | Provisioned system | ## Perform Provisioning diff --git a/docs/identitymanager/saas/user-guide/administrate/provisioning/manual-provisioning/index.md b/docs/identitymanager/saas/user-guide/administrate/provisioning/manual-provisioning/index.md index 0ad50de6bc..80f33d4e41 100644 --- a/docs/identitymanager/saas/user-guide/administrate/provisioning/manual-provisioning/index.md +++ b/docs/identitymanager/saas/user-guide/administrate/provisioning/manual-provisioning/index.md @@ -10,9 +10,7 @@ How to use Identity Manager to manually write to the managed systems. ## Overview -In the lifecycle of a resource (entitlement assignment, resource creation, resource update, etc.), -manual provisioning is used to make humans intervene and act on the external systems, instead of -Identity Manager. +In the lifecycle of a resource (entitlement assignment, resource creation, resource update, etc.), manual provisioning is used to make humans intervene and act on the external systems, instead of Identity Manager. ### Provisioning states @@ -22,17 +20,15 @@ In its lifecycle, an assignment request goes through the following provisioning ## Participants and Artifacts -This operation should be performed in cooperation with the staff in charge of managed systems as -write permissions are required. +This operation should be performed in cooperation with the staff in charge of managed systems as write permissions are required. | Input | Output | | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ----------------------- | -| [ Review Provisioning ](/docs/identitymanager/saas/user-guide/administrate/provisioning/provisioning-review/index.md) (required) Manual provisioning through [Create a Connection](/docs/identitymanager/saas/user-guide/set-up/connect-system/connection-creation/index.md) (required) | Updated managed systems | +| [Review Provisioning](/docs/identitymanager/saas/user-guide/administrate/provisioning/provisioning-review/index.md) (required) Manual provisioning through [Create a Connection](/docs/identitymanager/saas/user-guide/set-up/connect-system/connection-creation/index.md) (required) | Updated managed systems | ## Implement Manual Provisioning -Manual provisioning is performed through a connection using the -[ Manual Ticket ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/manual-ticket/index.md). +Manual provisioning is performed through a connection using the [Manual Ticket](/docs/identitymanager/saas/integration-guide/connectors/references-packages/manual-ticket/index.md). Besides, for a resource to be manually provisioned, the corresponding resource type must be configured with the manual connection set to `Provisioning Connection` in the **Fulfill Settings**. @@ -78,7 +74,7 @@ In order to verify the process: ![Home Page - Directory User](/img/product_docs/identitymanager/saas/user-guide/set-up/configure-workflows/home_directoryuser_v523.webp) 2. Follow the workflow through - [ Request Entitlement Assignment ](/docs/identitymanager/saas/user-guide/administrate/manual-assignment-request/index.md) to make a change in + [Request Entitlement Assignment](/docs/identitymanager/saas/user-guide/administrate/manual-assignment-request/index.md) to make a change in one of their permissions, which involves manual provisioning. 3. Perform manual provisioning and check the provisioning state of the requested entitlement at every step, in the user's **View Permissions** tab. diff --git a/docs/identitymanager/saas/user-guide/administrate/provisioning/provisioning-review/index.md b/docs/identitymanager/saas/user-guide/administrate/provisioning/provisioning-review/index.md index 8fcbdd2e44..7059170f97 100644 --- a/docs/identitymanager/saas/user-guide/administrate/provisioning/provisioning-review/index.md +++ b/docs/identitymanager/saas/user-guide/administrate/provisioning/provisioning-review/index.md @@ -14,7 +14,7 @@ For security purposes, provisioning orders sometimes need to be reviewed before actually generated. Then, a user with the right permissions accesses the **Provisioning Review** page. They can either approve provisioning orders that will then be computed, generated and finally ready for actual provisioning, or they can decline orders that will subsequently be ignored. See the -[ Configure a User Profile ](/docs/identitymanager/saas/user-guide/set-up/user-profile-configuration/index.md) topic for +[Configure a User Profile](/docs/identitymanager/saas/user-guide/set-up/user-profile-configuration/index.md) topic for additional information. ### Provisioning states @@ -30,22 +30,22 @@ This operation should be performed in cooperation with the staff in charge of ma | Input | Output | | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | ------------------- | -| [ Create a Provisioning Rule ](/docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/index.md) (required) [ Create Roles in the Role Catalog ](/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/index.md) (required) | Provisioning orders | +| [Create a Provisioning Rule](/docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/index.md) (required) [Create Roles in the Role Catalog](/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/index.md) (required) | Provisioning orders | ## Implement Provisioning Review Provisioning review is configured for a given resource type. Therefore, you can decide to force the review of provisioning orders when -you[ Create a Resource Type ](/docs/identitymanager/saas/user-guide/set-up/categorization/resource-type-creation/index.md). You +you[Create a Resource Type](/docs/identitymanager/saas/user-guide/set-up/categorization/resource-type-creation/index.md). You can choose to: - Set the number of required approvals by a - [ Manage Role Officers ](/docs/identitymanager/saas/user-guide/set-up/role-officer-management/index.md), via the + [Manage Role Officers](/docs/identitymanager/saas/user-guide/set-up/role-officer-management/index.md), via the `Approval Workflow` option. - Enable a technical approval by the application owner, via the `Block provisioning orders` option. Provisioning review can also be triggered when a fulfillment error occurs. See -the[ Identity Management ](/docs/identitymanager/saas/introduction-guide/overview/identity-management/index.md)topic +the[Identity Management](/docs/identitymanager/saas/introduction-guide/overview/identity-management/index.md)topic for additional information. ## Review Provisioning Orders @@ -85,7 +85,7 @@ Identity Manager shows all the properties of the new resource to be created: See the [Entitlement Assignment](/docs/identitymanager/saas/integration-guide/role-assignment/assignments-of-entitlements/index.md) -and [ Create a Provisioning Rule ](/docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/index.md) topics for +and [Create a Provisioning Rule](/docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/index.md) topics for additional information. Handle an addition order by proceeding as follows: @@ -109,13 +109,13 @@ Handle an addition order by proceeding as follows: ### Handle an association order Identity Manager displays a given owner and a given resource to be associated with a given -[ Classify Resources ](/docs/identitymanager/saas/user-guide/set-up/categorization/classification/index.md)and all resource +[Classify Resources](/docs/identitymanager/saas/user-guide/set-up/categorization/classification/index.md)and all resource properties to be verified: ![Association Order Review](/img/product_docs/identitymanager/saas/user-guide/administrate/provisioning/provisioning-review/provmanual_reviewassociation_v602.webp) - `Confidence rate of proposed resource`: rate expressing the confidence in this - [ Correlate Resources ](/docs/identitymanager/saas/user-guide/set-up/categorization/correlation/index.md). + [Correlate Resources](/docs/identitymanager/saas/user-guide/set-up/categorization/correlation/index.md). - `Proposed Value`: value proposed by Identity Manager. - `Current Value`: value currently in the managed system. - `Provisioning State` @@ -126,7 +126,7 @@ properties to be verified: See the [Entitlement Assignment](/docs/identitymanager/saas/integration-guide/role-assignment/assignments-of-entitlements/index.md) -and [ Create a Provisioning Rule ](/docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/index.md) topics for +and [Create a Provisioning Rule](/docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/index.md) topics for additional information. Handle an association order by proceeding as follows: @@ -167,7 +167,7 @@ Identity Manager shows a given resource and all resource properties to be verif See the [Entitlement Assignment](/docs/identitymanager/saas/integration-guide/role-assignment/assignments-of-entitlements/index.md) -and [ Create a Provisioning Rule ](/docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/index.md) topics for +and [Create a Provisioning Rule](/docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/index.md) topics for additional information. Handle an update order by proceeding as follows: @@ -230,7 +230,7 @@ In order to verify the process: ![Home Page - Directory User](/img/product_docs/identitymanager/saas/user-guide/set-up/configure-workflows/home_directoryuser_v523.webp) -2. Follow the [ Request Entitlement Assignment ](/docs/identitymanager/saas/user-guide/administrate/manual-assignment-request/index.md) workflow +2. Follow the [Request Entitlement Assignment](/docs/identitymanager/saas/user-guide/administrate/manual-assignment-request/index.md) workflow to make a change in one of their permissions, which involves provisioning review. 3. Check that the provisioning state is `Pending` in the user's **View Permissions** tab. diff --git a/docs/identitymanager/saas/user-guide/administrate/reporting/index.md b/docs/identitymanager/saas/user-guide/administrate/reporting/index.md index 403b2d5cd0..472ffc7168 100644 --- a/docs/identitymanager/saas/user-guide/administrate/reporting/index.md +++ b/docs/identitymanager/saas/user-guide/administrate/reporting/index.md @@ -60,7 +60,7 @@ Identity Manager provides a selection of predefined reports available in the so represent the most common use cases. The accessibility of these predefined reports was configured during profile configuration. See the -[ Configure a User Profile ](/docs/identitymanager/saas/user-guide/set-up/user-profile-configuration/index.md)topic for additional +[Configure a User Profile](/docs/identitymanager/saas/user-guide/set-up/user-profile-configuration/index.md)topic for additional information. Download predefined reports by proceeding as follows: @@ -85,12 +85,12 @@ information. When facing a one-time need for producing specific reports, Identity Manager's Query module helps display attributes chosen from the data which is already synchronized and classified. See the -[ Synchronize Data ](/docs/identitymanager/saas/user-guide/set-up/synchronization/index.md) and -[ Classify Resources ](/docs/identitymanager/saas/user-guide/set-up/categorization/classification/index.md) topics for additional +[Synchronize Data](/docs/identitymanager/saas/user-guide/set-up/synchronization/index.md) and +[Classify Resources](/docs/identitymanager/saas/user-guide/set-up/categorization/classification/index.md) topics for additional information. This module offers the possibility to customize reports and download them. The Query module is based on predefined -[ Universe ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/business-intelligence/universe/index.md) +[Universe](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/business-intelligence/universe/index.md) that can be adjusted later on in XML configuration, just like the list of available query models. Create a custom report by proceeding as follows: @@ -103,14 +103,14 @@ Create a custom report by proceeding as follows: 2. Choose a query model from among the list. 3. Click on **Fields to Display** and select the appropriate fields from among the database - [ Universe ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/business-intelligence/universe/index.md) + [Universe](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/business-intelligence/universe/index.md) and click on **Confirm**. ![Fields to Display](/img/product_docs/identitymanager/saas/user-guide/administrate/reporting/reporting_fieldstodisplay_v522.webp) In cases where Identity Manager doesn't display correctly the information you need, you must try to understand the entity instances and association instances that constitute the - [ Universe ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/business-intelligence/universe/index.md) + [Universe](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/business-intelligence/universe/index.md) that you are working with. Perhaps the fields that you chose cannot be properly correlated. 4. Click on **Filters**, write the appropriate condition and click on **Confirm**. diff --git a/docs/identitymanager/saas/user-guide/deploy/index.md b/docs/identitymanager/saas/user-guide/deploy/index.md index 3f7c2c753b..1980a95dbd 100644 --- a/docs/identitymanager/saas/user-guide/deploy/index.md +++ b/docs/identitymanager/saas/user-guide/deploy/index.md @@ -6,33 +6,33 @@ sidebar_position: 50 # Deploy -- [ Plan Change Management ](/docs/identitymanager/saas/user-guide/deploy/change-management/index.md) +- [Plan Change Management](/docs/identitymanager/saas/user-guide/deploy/change-management/index.md) How to anticipate the deep changes in the organization's applications and processes due to Identity Manager installation as a new IGA tool. -- [ Install the Production Agent ](/docs/identitymanager/saas/user-guide/deploy/production-agent-installation/index.md) +- [Install the Production Agent](/docs/identitymanager/saas/user-guide/deploy/production-agent-installation/index.md) How to install a local agent for production environment. -- [ Configure the Agent's Settings ](/docs/identitymanager/saas/user-guide/deploy/production-agent-installation/settings-files/index.md) +- [Configure the Agent's Settings](/docs/identitymanager/saas/user-guide/deploy/production-agent-installation/settings-files/index.md) How to configure the agent's application settings via the `web.config`, `appsettings.json` and `appsettings.agent.json` files. -- [ Install IIS via Server Manager ](/docs/identitymanager/saas/user-guide/deploy/production-agent-installation/iis-installation/index.md) +- [Install IIS via Server Manager](/docs/identitymanager/saas/user-guide/deploy/production-agent-installation/iis-installation/index.md) How to configure the local server to install IIS via Server Manager. -- [ Configure the Pool and Site ](/docs/identitymanager/saas/user-guide/deploy/production-agent-installation/iis-configuration/index.md) +- [Configure the Pool and Site](/docs/identitymanager/saas/user-guide/deploy/production-agent-installation/iis-configuration/index.md) How to configure the application pool and website via IIS. -- [ Set the Working Directory's Permissions ](/docs/identitymanager/saas/user-guide/deploy/production-agent-installation/directory-permissions/index.md) +- [Set the Working Directory's Permissions](/docs/identitymanager/saas/user-guide/deploy/production-agent-installation/directory-permissions/index.md) How to assign to the pool the right permissions on the working directory. -- [ Finalize the Installation ](/docs/identitymanager/saas/user-guide/deploy/production-agent-installation/finalization/index.md) +- [Finalize the Installation](/docs/identitymanager/saas/user-guide/deploy/production-agent-installation/finalization/index.md) How to finalize the installation of the agent. diff --git a/docs/identitymanager/saas/user-guide/deploy/production-agent-installation/directory-permissions/index.md b/docs/identitymanager/saas/user-guide/deploy/production-agent-installation/directory-permissions/index.md index 65c426adb8..8f73433d31 100644 --- a/docs/identitymanager/saas/user-guide/deploy/production-agent-installation/directory-permissions/index.md +++ b/docs/identitymanager/saas/user-guide/deploy/production-agent-installation/directory-permissions/index.md @@ -59,4 +59,4 @@ Set the working directory's permissions by proceeding as follows: ## Next Steps -To continue, [ Finalize the Installation ](/docs/identitymanager/saas/user-guide/deploy/production-agent-installation/finalization/index.md)in a few steps. +To continue, [Finalize the Installation](/docs/identitymanager/saas/user-guide/deploy/production-agent-installation/finalization/index.md)in a few steps. diff --git a/docs/identitymanager/saas/user-guide/deploy/production-agent-installation/finalization/index.md b/docs/identitymanager/saas/user-guide/deploy/production-agent-installation/finalization/index.md index c5cf6b4196..ab9e3fe1ca 100644 --- a/docs/identitymanager/saas/user-guide/deploy/production-agent-installation/finalization/index.md +++ b/docs/identitymanager/saas/user-guide/deploy/production-agent-installation/finalization/index.md @@ -21,15 +21,15 @@ Finalize the installation of the agent by proceeding as follows: [Windows' hosting bundle for ASP.Net Runtime](https://dotnet.microsoft.com/en-us/download/dotnet/8.0). If the bundle was installed before - [ Configure the Pool and Site ](/docs/identitymanager/saas/user-guide/deploy/production-agent-installation/iis-configuration/index.md), then IIS might not display the + [Configure the Pool and Site](/docs/identitymanager/saas/user-guide/deploy/production-agent-installation/iis-configuration/index.md), then IIS might not display the AspNetCore module and Identity Manager will not run. In this case, relaunch the bundle's installation executable to perform a repair. 2. When using a proxy, adjust the configuration accordingly. See the - [ Reverse Proxy ](/docs/identitymanager/saas/installation-guide/reverse-proxy/index.md)topic for additional + [Reverse Proxy](/docs/identitymanager/saas/installation-guide/reverse-proxy/index.md)topic for additional information. ## Next Steps To continue, follow the instructions to verify the agent's installation. See the -[ Install the Production Agent ](/docs/identitymanager/saas/user-guide/deploy/production-agent-installation/index.md) topic for additional information. +[Install the Production Agent](/docs/identitymanager/saas/user-guide/deploy/production-agent-installation/index.md) topic for additional information. diff --git a/docs/identitymanager/saas/user-guide/deploy/production-agent-installation/iis-configuration/index.md b/docs/identitymanager/saas/user-guide/deploy/production-agent-installation/iis-configuration/index.md index 70f48b12ec..d5aa749e43 100644 --- a/docs/identitymanager/saas/user-guide/deploy/production-agent-installation/iis-configuration/index.md +++ b/docs/identitymanager/saas/user-guide/deploy/production-agent-installation/iis-configuration/index.md @@ -70,4 +70,4 @@ Configure the application pool and site by proceeding as follows: ## Next Steps -To continue, [ Set the Working Directory's Permissions ](/docs/identitymanager/saas/user-guide/deploy/production-agent-installation/directory-permissions/index.md). +To continue, [Set the Working Directory's Permissions](/docs/identitymanager/saas/user-guide/deploy/production-agent-installation/directory-permissions/index.md). diff --git a/docs/identitymanager/saas/user-guide/deploy/production-agent-installation/iis-installation/index.md b/docs/identitymanager/saas/user-guide/deploy/production-agent-installation/iis-installation/index.md index 19ade4475d..e7c4ba9be0 100644 --- a/docs/identitymanager/saas/user-guide/deploy/production-agent-installation/iis-installation/index.md +++ b/docs/identitymanager/saas/user-guide/deploy/production-agent-installation/iis-installation/index.md @@ -49,4 +49,4 @@ Install IIS via Server Manager by proceeding as follows: ## Next Steps -To continue,[ Configure the Pool and Site ](/docs/identitymanager/saas/user-guide/deploy/production-agent-installation/iis-configuration/index.md)and website via IIS. +To continue,[Configure the Pool and Site](/docs/identitymanager/saas/user-guide/deploy/production-agent-installation/iis-configuration/index.md)and website via IIS. diff --git a/docs/identitymanager/saas/user-guide/deploy/production-agent-installation/index.md b/docs/identitymanager/saas/user-guide/deploy/production-agent-installation/index.md index c5b6e81e35..c66216b8fa 100644 --- a/docs/identitymanager/saas/user-guide/deploy/production-agent-installation/index.md +++ b/docs/identitymanager/saas/user-guide/deploy/production-agent-installation/index.md @@ -7,7 +7,7 @@ sidebar_position: 20 # Install the Production Agent This guide shows how to install an agent separated from the server, for production environment. See -the [ Architecture ](/docs/identitymanager/saas/introduction-guide/architecture/index.md)topic for additional +the [Architecture](/docs/identitymanager/saas/introduction-guide/architecture/index.md)topic for additional information. ## Overview @@ -15,7 +15,7 @@ information. Like all agents, the production agent aims to extract data from a given managed system, and transmit said data to the Identity Manager server. If necessary, the agent also enables the managed system's provisioning according to the orders computed by the Identity Manager server. See the -[ Architecture ](/docs/identitymanager/saas/introduction-guide/architecture/index.md) topic for additional +[Architecture](/docs/identitymanager/saas/introduction-guide/architecture/index.md) topic for additional information. Identity Manager solution can use several agents, each of them manages a given system. This section @@ -23,13 +23,13 @@ is about installing the agent managing the production environment. Once agents are configured in addition to the default one provided by SaaS, you need to think about what agent to choose during each -[ Create the Connector ](/docs/identitymanager/saas/user-guide/set-up/connect-system/connector-declaration/index.md)declaration. The +[Create the Connector](/docs/identitymanager/saas/user-guide/set-up/connect-system/connector-declaration/index.md)declaration. The appropriate agent has access to the managed system. ## Requirements Ensure that all -[ Agent ](/docs/identitymanager/saas/installation-guide/requirements/agent-requirements/index.md)requirements can be +[Agent](/docs/identitymanager/saas/installation-guide/requirements/agent-requirements/index.md)requirements can be met before starting the installation of the production agent. Requirements for the agent installation can change over the course of the project, according to the @@ -50,20 +50,20 @@ Integrators should have all the elements they need to operate. | Input | Output | | -------------------------------------------------------------------------------------------------------- | ---------------- | -| [ Agent ](/docs/identitymanager/saas/installation-guide/requirements/agent-requirements/index.md) prerequisites (required) | Production agent | +| [Agent](/docs/identitymanager/saas/installation-guide/requirements/agent-requirements/index.md) prerequisites (required) | Production agent | ## Install the Production Agent Install the production agent by proceeding as follows: -1. [ Create a Working Directory ](/docs/identitymanager/saas/installation-guide/production-ready/working-directory/index.md) +1. [Create a Working Directory](/docs/identitymanager/saas/installation-guide/production-ready/working-directory/index.md) and make sure it contains the folders: `Mails`; `Sources`; `Temp`; `Work`. -2. [ Configure the Agent's Settings ](/docs/identitymanager/saas/user-guide/deploy/production-agent-installation/settings-files/index.md) via the `web.config`, +2. [Configure the Agent's Settings](/docs/identitymanager/saas/user-guide/deploy/production-agent-installation/settings-files/index.md) via the `web.config`, `appsettings.json` and `appsettings.agent.json` files. -3. Configure the local server to [ Install IIS via Server Manager ](/docs/identitymanager/saas/user-guide/deploy/production-agent-installation/iis-installation/index.md). -4. [ Configure the Pool and Site ](/docs/identitymanager/saas/user-guide/deploy/production-agent-installation/iis-configuration/index.md) via IIS. -5. [ Set the Working Directory's Permissions ](/docs/identitymanager/saas/user-guide/deploy/production-agent-installation/directory-permissions/index.md). -6. [ Finalize the Installation ](/docs/identitymanager/saas/user-guide/deploy/production-agent-installation/finalization/index.md). +3. Configure the local server to [Install IIS via Server Manager](/docs/identitymanager/saas/user-guide/deploy/production-agent-installation/iis-installation/index.md). +4. [Configure the Pool and Site](/docs/identitymanager/saas/user-guide/deploy/production-agent-installation/iis-configuration/index.md) via IIS. +5. [Set the Working Directory's Permissions](/docs/identitymanager/saas/user-guide/deploy/production-agent-installation/directory-permissions/index.md). +6. [Finalize the Installation](/docs/identitymanager/saas/user-guide/deploy/production-agent-installation/finalization/index.md). ## Verify Agent Installation diff --git a/docs/identitymanager/saas/user-guide/deploy/production-agent-installation/settings-files/index.md b/docs/identitymanager/saas/user-guide/deploy/production-agent-installation/settings-files/index.md index ff393565d1..c1058fd3c8 100644 --- a/docs/identitymanager/saas/user-guide/deploy/production-agent-installation/settings-files/index.md +++ b/docs/identitymanager/saas/user-guide/deploy/production-agent-installation/settings-files/index.md @@ -258,13 +258,12 @@ Configure the agent's settings by proceeding as follows: > > appsettings.agent.json > - > "SourcesRootPaths": [ - > "C:/identitymanager/Sources" - > ] + > "SourcesRootPaths": [> "C:/identitymanager/Sources" + >] > > ``` ## Next Steps To continue,see the local server to -[ Install IIS via Server Manager ](/docs/identitymanager/saas/user-guide/deploy/production-agent-installation/iis-installation/index.md). +[Install IIS via Server Manager](/docs/identitymanager/saas/user-guide/deploy/production-agent-installation/iis-installation/index.md). diff --git a/docs/identitymanager/saas/user-guide/global-process/howto-start/index.md b/docs/identitymanager/saas/user-guide/global-process/howto-start/index.md index ba5047cd07..1a117f018a 100644 --- a/docs/identitymanager/saas/user-guide/global-process/howto-start/index.md +++ b/docs/identitymanager/saas/user-guide/global-process/howto-start/index.md @@ -15,7 +15,7 @@ There is no option fundamentally better than the others, your decision must depe The **option 1** leads quickly to identity management, i.e. users' on-boarding/movement/off-boarding without needing a periodic synchronization. See the -[ Update Identity Data ](/docs/identitymanager/saas/user-guide/maintain/identity-data-modification/index.md) topic for additional +[Update Identity Data](/docs/identitymanager/saas/user-guide/maintain/identity-data-modification/index.md) topic for additional information. The **option 2A** takes more time as it requires the installation of an agent on your network in @@ -23,16 +23,16 @@ order to connect Identity Manager to the system and use the AD's data, but it le you can also [Review Orphaned and Unused Accounts](/docs/identitymanager/saas/user-guide/administrate/orphan-unused-account-review/index.md), [Provision](/docs/identitymanager/saas/user-guide/administrate/provisioning/index.md) the AD, -[ Reconcile a Property ](/docs/identitymanager/saas/user-guide/administrate/non-conforming-assignment-review/property-reconciliation/index.md)properties, -and [ Generate Reports ](/docs/identitymanager/saas/user-guide/administrate/reporting/index.md), for example the list of profiles +[Reconcile a Property](/docs/identitymanager/saas/user-guide/administrate/non-conforming-assignment-review/property-reconciliation/index.md)properties, +and [Generate Reports](/docs/identitymanager/saas/user-guide/administrate/reporting/index.md), for example the list of profiles assigned to users. The **option 2B** takes even more time as it goes through the creation of the role model based on the system's entitlements, but it leads to even more gain as you can also -[ Reconcile a Role ](/docs/identitymanager/saas/user-guide/administrate/non-conforming-assignment-review/role-reconciliation/index.md), -[ Perform Access Certification ](/docs/identitymanager/saas/user-guide/administrate/access-certification/index.md) and -[ Request Entitlement Assignment ](/docs/identitymanager/saas/user-guide/administrate/manual-assignment-request/index.md), and also -[ Generate Reports ](/docs/identitymanager/saas/user-guide/administrate/reporting/index.md), for example the list of assigned single +[Reconcile a Role](/docs/identitymanager/saas/user-guide/administrate/non-conforming-assignment-review/role-reconciliation/index.md), +[Perform Access Certification](/docs/identitymanager/saas/user-guide/administrate/access-certification/index.md) and +[Request Entitlement Assignment](/docs/identitymanager/saas/user-guide/administrate/manual-assignment-request/index.md), and also +[Generate Reports](/docs/identitymanager/saas/user-guide/administrate/reporting/index.md), for example the list of assigned single roles. The options 2A and 2B are more complicated and time-consuming than the option 1, but lead to more @@ -48,8 +48,8 @@ simultaneously. ### Common starting steps -1. [ Install the Development Environment ](/docs/identitymanager/saas/user-guide/set-up/development-environment-installation/index.md). -2. [ Create the Workforce Repository ](/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/index.md): configure +1. [Install the Development Environment](/docs/identitymanager/saas/user-guide/set-up/development-environment-installation/index.md). +2. [Create the Workforce Repository](/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/index.md): configure the generation of unique properties; load workforce identities to Identity Manager; adjust the data model. @@ -69,25 +69,25 @@ Go directly to the common final steps (step 10). Starting with an external system requires the installation of a local agent. 3. Connect Identity Manager to the system by creating a connector. See the - [ Connect to a Managed System ](/docs/identitymanager/saas/user-guide/set-up/connect-system/index.md) topic for additional + [Connect to a Managed System](/docs/identitymanager/saas/user-guide/set-up/connect-system/index.md) topic for additional information. -4. [ Synchronize Data ](/docs/identitymanager/saas/user-guide/set-up/synchronization/index.md)the system's data into Identity +4. [Synchronize Data](/docs/identitymanager/saas/user-guide/set-up/synchronization/index.md)the system's data into Identity Manager. - Based on this, you can [ Generate Reports ](/docs/identitymanager/saas/user-guide/administrate/reporting/index.md), for example + Based on this, you can [Generate Reports](/docs/identitymanager/saas/user-guide/administrate/reporting/index.md), for example the list of resources in the system. A few predefined reports are available from the start, you can generate any report from this list as soon as it makes sense according to the integration progress. -5. [ Categorize Resources ](/docs/identitymanager/saas/user-guide/set-up/categorization/index.md) in order to classify them +5. [Categorize Resources](/docs/identitymanager/saas/user-guide/set-up/categorization/index.md) in order to classify them according to their intent, and correlate these resources with their owners. -6. [ Create a Provisioning Rule ](/docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/index.md) to write to the +6. [Create a Provisioning Rule](/docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/index.md) to write to the system in order to update the resources' properties directly in the system. 7. Adjust the rules by reconciling resources, i.e. analyze the differences spotted between the reality of resources' properties and those computed by the previously established rules. Especially, verify that accounts are correlated to the right owners and that their properties have the right values. See the - [ Reconcile a Property ](/docs/identitymanager/saas/user-guide/administrate/non-conforming-assignment-review/property-reconciliation/index.md) + [Reconcile a Property](/docs/identitymanager/saas/user-guide/administrate/non-conforming-assignment-review/property-reconciliation/index.md) topic for additional information. Either the integrator handles the customization of the rules and the review of non-conforming @@ -105,9 +105,9 @@ Go directly to the common final steps (step 10). ### Option 2B: First build the role model -8. [ Create Roles in the Role Catalog ](/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/index.md) for +8. [Create Roles in the Role Catalog](/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/index.md) for applications managed by the system. -9. [ Automate Role Assignments ](/docs/identitymanager/saas/user-guide/optimize/assignment-automation/automate-role-assignment/index.md) +9. [Automate Role Assignments](/docs/identitymanager/saas/user-guide/optimize/assignment-automation/automate-role-assignment/index.md) if needed: use Role Mining to create single role rules in bulk; adjust the generated rules individually and manually. @@ -115,7 +115,7 @@ Go directly to the common final steps (step 10). 10. Adjust HR workflows to keep the workforce directory updated (only in XML configuration). 11. Define the permissions for your user profiles. See the - [ Configure a User Profile ](/docs/identitymanager/saas/user-guide/set-up/user-profile-configuration/index.md) topic for + [Configure a User Profile](/docs/identitymanager/saas/user-guide/set-up/user-profile-configuration/index.md) topic for additional information. 12. Define the authentication mode by configuring `SelectUserByIdentityQueryHandlerSetting` (only in XML configuration), and [Assign Users a Profile](/docs/identitymanager/saas/user-guide/set-up/user-profile-assignment/index.md) diff --git a/docs/identitymanager/saas/user-guide/global-process/index.md b/docs/identitymanager/saas/user-guide/global-process/index.md index a388c476eb..8be10064d8 100644 --- a/docs/identitymanager/saas/user-guide/global-process/index.md +++ b/docs/identitymanager/saas/user-guide/global-process/index.md @@ -15,14 +15,14 @@ Be aware that the integration of an IGA tool is an iterative process. There is n process. This user guide provides the following processes that can follow one another and intertwine. -- [ How to Start ](/docs/identitymanager/saas/user-guide/global-process/howto-start/index.md) +- [How to Start](/docs/identitymanager/saas/user-guide/global-process/howto-start/index.md) How to start integrating Identity Manager with your own needs. -- [ How to Maintain the Workforce Directory ](/docs/identitymanager/saas/user-guide/global-process/howto-maintaindirectory/index.md) +- [How to Maintain the Workforce Directory](/docs/identitymanager/saas/user-guide/global-process/howto-maintaindirectory/index.md) How to keep the workforce directory up to date. -- [ How to Implement a New System ](/docs/identitymanager/saas/user-guide/global-process/howto-newsystem/index.md) +- [How to Implement a New System](/docs/identitymanager/saas/user-guide/global-process/howto-newsystem/index.md) How to add a new system to the solution. diff --git a/docs/identitymanager/saas/user-guide/index.md b/docs/identitymanager/saas/user-guide/index.md index 3dcd131f50..1ea623c968 100644 --- a/docs/identitymanager/saas/user-guide/index.md +++ b/docs/identitymanager/saas/user-guide/index.md @@ -51,7 +51,7 @@ contribute to a same goal. While some activities must be carried out before others for technical and/or functional reasons, the order is not absolute. Please follow the instructions and recommendations detailed with the -[ Global Process ](/docs/identitymanager/saas/user-guide/global-process/index.md). +[Global Process](/docs/identitymanager/saas/user-guide/global-process/index.md). All activities are organized into bigger sections which are distinguishable by their functional intent: set up; administrate; optimize; deploy and maintain. diff --git a/docs/identitymanager/saas/user-guide/maintain/identity-data-modification/index.md b/docs/identitymanager/saas/user-guide/maintain/identity-data-modification/index.md index cf84ffc568..6f616cded6 100644 --- a/docs/identitymanager/saas/user-guide/maintain/identity-data-modification/index.md +++ b/docs/identitymanager/saas/user-guide/maintain/identity-data-modification/index.md @@ -32,7 +32,7 @@ Integrators are able to perform an identity update if they master the new data. | ----------------------------------------------------------- | --------------------------- | | Identity repository (required) New identity data (required) | Updated identity repository | -See the [ Create the Workforce Repository ](/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/index.md) topic +See the [Create the Workforce Repository](/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/index.md) topic for additional information. ## Modify Identity Data @@ -40,9 +40,9 @@ for additional information. Modify identity data by proceeding as follows, according to the changes to be made: - either update data individually by using predefined workflows in the UI; See the - [ Update an Individual Identity ](/docs/identitymanager/saas/user-guide/maintain/identity-data-modification/individual-update/index.md) topic for additional information. + [Update an Individual Identity](/docs/identitymanager/saas/user-guide/maintain/identity-data-modification/individual-update/index.md) topic for additional information. - or perform a same change on several identities simultaneously by using Identity Manager's - predefined workflow in the UI; See the [ Update Identities in Bulk ](/docs/identitymanager/saas/user-guide/maintain/identity-data-modification/mass-update/index.md) topic + predefined workflow in the UI; See the [Update Identities in Bulk](/docs/identitymanager/saas/user-guide/maintain/identity-data-modification/mass-update/index.md) topic for additional information. - or update data on a massive scale by uploading an external file into Identity Manager, as an incremental version of the identity repository. diff --git a/docs/identitymanager/saas/user-guide/maintain/identity-data-modification/individual-update/index.md b/docs/identitymanager/saas/user-guide/maintain/identity-data-modification/individual-update/index.md index f0684f47f1..07c54d6978 100644 --- a/docs/identitymanager/saas/user-guide/maintain/identity-data-modification/individual-update/index.md +++ b/docs/identitymanager/saas/user-guide/maintain/identity-data-modification/individual-update/index.md @@ -28,7 +28,7 @@ department. | ----------------------------------------------------------- | --------------------------- | | Identity repository (required) New identity data (required) | Updated identity repository | -See the [ Create the Workforce Repository ](/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/index.md) +See the [Create the Workforce Repository](/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/index.md) topic for additional information. ## Declare a New Identity @@ -45,7 +45,7 @@ Declare a new worker by proceeding as follows: 3. Follow the workflow's instructions to fill the form with the user's data, choose the user's entitlements from your role catalog and send the request. See the - [ Create Roles in the Role Catalog ](/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/index.md) + [Create Roles in the Role Catalog](/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/index.md) topic for additional information. ## Act on an Existing Identity diff --git a/docs/identitymanager/saas/user-guide/maintain/identity-data-modification/mass-update/index.md b/docs/identitymanager/saas/user-guide/maintain/identity-data-modification/mass-update/index.md index 03bfb27d30..f0cbb325f8 100644 --- a/docs/identitymanager/saas/user-guide/maintain/identity-data-modification/mass-update/index.md +++ b/docs/identitymanager/saas/user-guide/maintain/identity-data-modification/mass-update/index.md @@ -30,7 +30,7 @@ Identity data can be updated most often in cooperation with the HR department. | ----------------------------------------------------------- | --------------------------- | | Identity repository (required) New identity data (required) | Updated identity repository | -See the [ Create the Workforce Repository ](/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/index.md) +See the [Create the Workforce Repository](/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/index.md) topic for additional information. ## Update Data in Complete Mode @@ -59,7 +59,7 @@ Mass update identity data (in complete mode) by proceeding as follows: 8. Click on **Save & Close**. 9. Back on the connector's page, launch synchronization. See the - [ Synchronize Data ](/docs/identitymanager/saas/user-guide/set-up/synchronization/index.md) topic for additional information. + [Synchronize Data](/docs/identitymanager/saas/user-guide/set-up/synchronization/index.md) topic for additional information. Be cautious about thresholds. @@ -88,7 +88,7 @@ Mass update identity data (in incremental mode) by proceeding as follows: - `Delete` to remove attributes from the datamodel; Instead of using `Delete`, you can scan the data model to exclude unused attributes. See the - [ Create the Workforce Repository ](/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/index.md) + [Create the Workforce Repository](/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/index.md) topic for additional information. - `Merge` to input an identity's data and modify the corresponding attributes if said identity @@ -108,7 +108,7 @@ Mass update identity data (in incremental mode) by proceeding as follows: 8. Click on **Save & Close**. 9. Back on the connector's page, launch synchronization. See the - [ Synchronize Data ](/docs/identitymanager/saas/user-guide/set-up/synchronization/index.md) topic for additional information. + [Synchronize Data](/docs/identitymanager/saas/user-guide/set-up/synchronization/index.md) topic for additional information. Be cautious about thresholds. @@ -134,4 +134,4 @@ In order to verify the process: - Create reports with indicators on the workers number per type or per organization for example (through Identity Manager' predefined reports, the Query module or Power BI), in order to ensure that Identity Manager's content sticks to reality. See the - [ Generate Reports ](/docs/identitymanager/saas/user-guide/administrate/reporting/index.md) topic for additional information. + [Generate Reports](/docs/identitymanager/saas/user-guide/administrate/reporting/index.md) topic for additional information. diff --git a/docs/identitymanager/saas/user-guide/maintain/identity-data-modification/multiple-update/index.md b/docs/identitymanager/saas/user-guide/maintain/identity-data-modification/multiple-update/index.md index 6eb4f81dd7..5110212586 100644 --- a/docs/identitymanager/saas/user-guide/maintain/identity-data-modification/multiple-update/index.md +++ b/docs/identitymanager/saas/user-guide/maintain/identity-data-modification/multiple-update/index.md @@ -27,7 +27,7 @@ department. | ----------------------------------------------------------- | --------------------------- | | Identity repository (required) New identity data (required) | Updated identity repository | -See the [ Create the Workforce Repository ](/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/index.md) +See the [Create the Workforce Repository](/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/index.md) topic for additional information. ## Update @@ -72,4 +72,4 @@ In order to verify the process: - Create reports with indicators, for example, on the number of workers per type or per organization (through Identity Manager's predefined reports, the Query module or Power BI), to ensure that Identity Manager's content sticks to reality. See the - [ Generate Reports ](/docs/identitymanager/saas/user-guide/administrate/reporting/index.md) topic for additional information. + [Generate Reports](/docs/identitymanager/saas/user-guide/administrate/reporting/index.md) topic for additional information. diff --git a/docs/identitymanager/saas/user-guide/maintain/index.md b/docs/identitymanager/saas/user-guide/maintain/index.md index a87dd649dc..a6da15da1f 100644 --- a/docs/identitymanager/saas/user-guide/maintain/index.md +++ b/docs/identitymanager/saas/user-guide/maintain/index.md @@ -6,24 +6,24 @@ sidebar_position: 60 # Maintain -- [ Update Identity Data ](/docs/identitymanager/saas/user-guide/maintain/identity-data-modification/index.md) +- [Update Identity Data](/docs/identitymanager/saas/user-guide/maintain/identity-data-modification/index.md) How to perform modifications in the identity repository, to manage onboarding, offboarding and position changes. - - [ Update an Individual Identity ](/docs/identitymanager/saas/user-guide/maintain/identity-data-modification/individual-update/index.md) + - [Update an Individual Identity](/docs/identitymanager/saas/user-guide/maintain/identity-data-modification/individual-update/index.md) How to perform changes in data for a single identity, through the UI. - - [ Update Multiple Identities ](/docs/identitymanager/saas/user-guide/maintain/identity-data-modification/multiple-update/index.md) + - [Update Multiple Identities](/docs/identitymanager/saas/user-guide/maintain/identity-data-modification/multiple-update/index.md) How to perform a same change in data for several identities simultaneously, through the UI. - - [ Update Identities in Bulk ](/docs/identitymanager/saas/user-guide/maintain/identity-data-modification/mass-update/index.md) + - [Update Identities in Bulk](/docs/identitymanager/saas/user-guide/maintain/identity-data-modification/mass-update/index.md) How to perform a mass change in identity data, by uploading a complete or incremental version of the identity repository. -- [ Troubleshoot ](/docs/identitymanager/saas/user-guide/maintain/troubleshooting/index.md) +- [Troubleshoot](/docs/identitymanager/saas/user-guide/maintain/troubleshooting/index.md) How to troubleshoot Identity Manager when facing technical issues. diff --git a/docs/identitymanager/saas/user-guide/maintain/troubleshooting/index.md b/docs/identitymanager/saas/user-guide/maintain/troubleshooting/index.md index 55b12b73cf..df9b126e5c 100644 --- a/docs/identitymanager/saas/user-guide/maintain/troubleshooting/index.md +++ b/docs/identitymanager/saas/user-guide/maintain/troubleshooting/index.md @@ -71,7 +71,7 @@ If a synchronization threshold is exceeded, then check whether the threshold is it means that the warning comes from a change in the managed system, so you should fix the data directly in the managed system. -See more details on [ Synchronize Data ](/docs/identitymanager/saas/user-guide/set-up/synchronization/index.md) thresholds. +See more details on [Synchronize Data](/docs/identitymanager/saas/user-guide/set-up/synchronization/index.md) thresholds. ## Troubleshoot Provisioning Issues @@ -81,7 +81,7 @@ If provisioning orders are blocked while expected to be automatic, it can come f - the **Require Provisioning Review** option being enabled in the related resource type; - the role model being computed through the - [ Compute Role Model Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md) + [Compute Role Model Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md) or the corresponding executable, with the block provisioning option; - a provisioning order being already blocked for the same resource due to a prior operation; - a correlation/classification rule with a confidence rate below 100%, which means that either diff --git a/docs/identitymanager/saas/user-guide/optimize/assignment-automation/automate-role-assignment/index.md b/docs/identitymanager/saas/user-guide/optimize/assignment-automation/automate-role-assignment/index.md index c77e911e95..af6eba7192 100644 --- a/docs/identitymanager/saas/user-guide/optimize/assignment-automation/automate-role-assignment/index.md +++ b/docs/identitymanager/saas/user-guide/optimize/assignment-automation/automate-role-assignment/index.md @@ -7,7 +7,7 @@ sidebar_position: 10 # Automate Role Assignments How to manually build rules to automate the assignment of roles to identities. See -the[ Create Roles in the Role Catalog ](/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/index.md) +the[Create Roles in the Role Catalog](/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/index.md) topic for additional information. ## Overview @@ -15,7 +15,7 @@ topic for additional information. Single role rules and composite role rules are assignment rules. Assignment rules are designed to automatically assign respectively single roles and composite roles (based on specific criteria) to identities. One rule must be created for every role to assign. See -the[ Create Roles in the Role Catalog ](/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/index.md) +the[Create Roles in the Role Catalog](/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/index.md) topic for additional information. ## Participants and Artifacts @@ -27,7 +27,7 @@ application's users, entitlements and data model. | ----------------------- | --------------------- | | Role Catalog (required) | Role assignment rules | -See the[ Create Roles in the Role Catalog ](/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/index.md) +See the[Create Roles in the Role Catalog](/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/index.md) topic for additional information. ## Create a Role Assignment Rule @@ -75,7 +75,7 @@ Create a role assignment rule by proceeding as follows: ## Impact of Modifications Any modification in a role assignment rule is taken into account when the next -[ Compute Role Model Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md) +[Compute Role Model Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md) runs to compute new assignments. Therefore, if a given rule's criterion is modified, then all corresponding assignments are computed again. If a role was assigned automatically to an identity by a role assignment rule, and if this assignment doesn't comply with the new version of the rule, then @@ -91,7 +91,7 @@ system. > `Orleans` department get said role, while the users in the `Tours` department are deprived of said > role. -[ Perform a Simulation ](/docs/identitymanager/saas/user-guide/optimize/simulation/index.md) is available in order to anticipate the changes +[Perform a Simulation](/docs/identitymanager/saas/user-guide/optimize/simulation/index.md) is available in order to anticipate the changes induced by a creation/modification/deletion in role assignment rules. Assignment rules can sometimes give to users an entitlement that they had already received manually. diff --git a/docs/identitymanager/saas/user-guide/optimize/assignment-automation/index.md b/docs/identitymanager/saas/user-guide/optimize/assignment-automation/index.md index 026795ae43..363d0bcf11 100644 --- a/docs/identitymanager/saas/user-guide/optimize/assignment-automation/index.md +++ b/docs/identitymanager/saas/user-guide/optimize/assignment-automation/index.md @@ -18,16 +18,10 @@ The strategy for the automation of entitlement assignment lies in the automatic decisions, based on several automation levels provided by Identity Manager: 1. Automation of the creation of the role model, i.e. both roles and navigation rules that represent - entitlements in the managed systems, through - [ Create Roles in Bulk ](/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/role-naming-rule-creation/index.md) - based on resources' naming conventions in the managed systems. -2. Automation of entitlement assignment through assignment rules, which use identity criteria - (called dimensions, like identities' department or work location, etc.) to decide what - entitlements to assign automatically to identities. See the - [ Conforming Assignments ](/docs/identitymanager/saas/integration-guide/role-assignment/conformingassignmentcomputation/index.md) - topic for additional information. -3. Automation of the creation of said assignment rules through - [ Perform Role Mining ](/docs/identitymanager/saas/user-guide/optimize/assignment-automation/role-mining/index.md), based on existing data analysis. + entitlements in the managed systems, through [Create Roles in Bulk](/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/role-naming-rule-creation/index.md) based on resources' naming conventions in the managed systems. +2. Automation of entitlement assignment through assignment rules, which use identity criteria (called dimensions, like identities' department or work location, etc.) to decide what entitlements to assign automatically to identities. See the + [Conforming Assignments](/docs/identitymanager/saas/integration-guide/role-assignment/conformingassignmentcomputation/index.md) topic for additional information. +3. Automation of the creation of said assignment rules through [Perform Role Mining](/docs/identitymanager/saas/user-guide/optimize/assignment-automation/role-mining/index.md), based on existing data analysis. ![Automation Concept](/img/product_docs/identitymanager/saas/user-guide/optimize/assignment-automation/automation_schema.webp) @@ -35,12 +29,9 @@ Assignment rules can sometimes give to users an entitlement that they had alread Hence, new assignment rules can imply redundancies between the entitlements assigned manually and approved, and those calculated by a rule and assigned automatically. -Netwrix Identity Manager (formerly Usercube) recommends -[Remove Redundant Assignments](/docs/identitymanager/saas/user-guide/optimize/assignment-automation/remove-redundant-assignments/index.md) after any assignment rule is -created or updated. +Netwrix Identity Manager (formerly Usercube) recommends [Remove Redundant Assignments](/docs/identitymanager/saas/user-guide/optimize/assignment-automation/remove-redundant-assignments/index.md) after any assignment rule is created or updated. -The main goal of automation is to reach the optimal cost, playing on assignment efficiency, quality -and quantity. +The main goal of automation is to reach the optimal cost, playing on assignment efficiency, quality and quantity. ### Assessment of manual assignment @@ -52,11 +43,11 @@ assignment poses the following risks: - Delay can happen: on the day a worker joins an organization, they rely on a manual action to get all the entitlements required for them to start working. Even with roles aiming to help managers to understand actual entitlements, delay happens. See - the[ Create Roles in the Role Catalog ](/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/index.md) topic + the [Create Roles in the Role Catalog](/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/index.md) topic for additional information.Errors can happen: human mistakes are expected in role distribution, even though largely mitigated by the role review process and - [ Perform Access Certification ](/docs/identitymanager/saas/user-guide/administrate/access-certification/index.md). See the - [ Reconcile a Role ](/docs/identitymanager/saas/user-guide/administrate/non-conforming-assignment-review/role-reconciliation/index.md) + [Perform Access Certification](/docs/identitymanager/saas/user-guide/administrate/access-certification/index.md). See the + [Reconcile a Role](/docs/identitymanager/saas/user-guide/administrate/non-conforming-assignment-review/role-reconciliation/index.md) topic for additional information. - It is time-consuming. @@ -139,14 +130,14 @@ At this point, integrators should have all the elements they need to operate. | ----------------------- | ---------------------------- | | Role Catalog (required) | Ideally automated role model | -See the[ Create Roles in the Role Catalog ](/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/index.md) +See the[Create Roles in the Role Catalog](/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/index.md) topic for additional information. ## Automate Entitlement Assignment The process of assignment automation is the following: -1. [ Perform Role Mining ](/docs/identitymanager/saas/user-guide/optimize/assignment-automation/role-mining/index.md) to approach the automation wall. +1. [Perform Role Mining](/docs/identitymanager/saas/user-guide/optimize/assignment-automation/role-mining/index.md) to approach the automation wall. Role Mining covers more use cases than writing assignment rules manually. It diminishes the error rate and implies a lower execution cost. And thus, it brings the optimal cost closer to @@ -170,7 +161,7 @@ The process of assignment automation is the following: the error rate allows Identity Manager to "ignore" one of the departments in the organization, and optimize automation. -2. [ Generate Reports ](/docs/identitymanager/saas/user-guide/administrate/reporting/index.md)and analyze them with tools like Power +2. [Generate Reports](/docs/identitymanager/saas/user-guide/administrate/reporting/index.md)and analyze them with tools like Power BI to assess the automation wall and identify improvement areas. > For example in the following Power BI chart, automation is, on average, highly implemented @@ -213,7 +204,7 @@ The process of assignment automation is the following: > in this direction to enhance automation. Moreover, focus must be directed on actual and correct entitlements, using Identity Manager's - [ Perform Access Certification ](/docs/identitymanager/saas/user-guide/administrate/access-certification/index.md). + [Perform Access Certification](/docs/identitymanager/saas/user-guide/administrate/access-certification/index.md). Data reliability prevents integrators from easy extrapolation mistakes. diff --git a/docs/identitymanager/saas/user-guide/optimize/assignment-automation/remove-redundant-assignments/index.md b/docs/identitymanager/saas/user-guide/optimize/assignment-automation/remove-redundant-assignments/index.md index 8a44169cba..ced1544033 100644 --- a/docs/identitymanager/saas/user-guide/optimize/assignment-automation/remove-redundant-assignments/index.md +++ b/docs/identitymanager/saas/user-guide/optimize/assignment-automation/remove-redundant-assignments/index.md @@ -16,7 +16,7 @@ topic for additional information. Assignment rules can sometimes give to users an entitlement that they had already received manually. Hence, new assignment rules can imply redundancies between the entitlements assigned manually and approved, and those calculated by a rule and assigned automatically. See the -[ Automate Role Assignments ](/docs/identitymanager/saas/user-guide/optimize/assignment-automation/automate-role-assignment/index.md) topic for additional +[Automate Role Assignments](/docs/identitymanager/saas/user-guide/optimize/assignment-automation/automate-role-assignment/index.md) topic for additional information. Netwrix recommends removing redundant assignments after any assignment rule is created or updated. @@ -84,9 +84,9 @@ application's users, entitlements and data model. | Role catalog (required) Role assignment rules (required) Role mining (optional) | Minimized derogation’s | See the -[ Create Roles in the Role Catalog ](/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/index.md), -[ Automate Role Assignments ](/docs/identitymanager/saas/user-guide/optimize/assignment-automation/automate-role-assignment/index.md), and -[ Perform Role Mining ](/docs/identitymanager/saas/user-guide/optimize/assignment-automation/role-mining/index.md) topics for additional information. +[Create Roles in the Role Catalog](/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/index.md), +[Automate Role Assignments](/docs/identitymanager/saas/user-guide/optimize/assignment-automation/automate-role-assignment/index.md), and +[Perform Role Mining](/docs/identitymanager/saas/user-guide/optimize/assignment-automation/role-mining/index.md) topics for additional information. ## Remove Redundant Assignments diff --git a/docs/identitymanager/saas/user-guide/optimize/assignment-automation/role-mining/index.md b/docs/identitymanager/saas/user-guide/optimize/assignment-automation/role-mining/index.md index 6ea782e7e3..227aba6a55 100644 --- a/docs/identitymanager/saas/user-guide/optimize/assignment-automation/role-mining/index.md +++ b/docs/identitymanager/saas/user-guide/optimize/assignment-automation/role-mining/index.md @@ -7,7 +7,7 @@ sidebar_position: 20 # Perform Role Mining How to use role mining to suggest role assignment rules based on existing assignments, in order to -push the [ Automate Assignments ](/docs/identitymanager/saas/user-guide/optimize/assignment-automation/index.md) wall further. +push the [Automate Assignments](/docs/identitymanager/saas/user-guide/optimize/assignment-automation/index.md) wall further. ## Overview @@ -17,7 +17,7 @@ roles to users according to their attributes which are used as assignment criter > For example, in the AD, entitlements are given through group membership. Integrators create a > navigation rule to assign each group to the users who have the corresponding single role. Then, > the -> [ Compute Role Model Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md) +> [Compute Role Model Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md) > is able to assign single roles to users according to their existing group membership. > > In addition to group membership, the assignment of an entitlement to users could also depend on @@ -42,15 +42,15 @@ assignment rules. Role mining being a statistic tool based on existing entitlement assignments, it appears useless if the role model contains fewer than 2,000 role assignments. Then, start by reinforcing the Role Catalog. See -the[ Create Roles in the Role Catalog ](/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/index.md) +the[Create Roles in the Role Catalog](/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/index.md) topic for additional information. ### Technical Principles Role mining works through -[ Mining Rule ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/miningrule/index.md) +[Mining Rule](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/miningrule/index.md) that Identity Manager applies with the -[ Get Role Mining Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/getroleminingtask/index.md). +[Get Role Mining Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/getroleminingtask/index.md). ### Entitlement differentiation with rule types @@ -94,7 +94,7 @@ At this point, integrators should have all the elements they need to operate. | ----------------------- | ----------------- | | Role Catalog (required) | Single role rules | -See the[ Create Roles in the Role Catalog ](/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/index.md) +See the[Create Roles in the Role Catalog](/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/index.md) topic for additional information. ## Create a Mining Rule @@ -119,7 +119,7 @@ Create a mining rule by proceeding as follows: the mining rule is applied, i.e. the entity type targeted by role mining's entitlement analysis. - `Category`: - [ Create a Category ](/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/category-creation/index.md) + [Create a Category](/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/category-creation/index.md) containing the roles targeted by role mining's analysis. - `Include roles with specific validations`: includes in role mining's analysis the roles requiring zero and/or one and/or two and/or three validations. @@ -162,7 +162,7 @@ Create a mining rule by proceeding as follows: 3. Click on **Create** and see a line added on the rules page. 4. Click on **Simulate** to perfom role mining in a simulation. See - the[ Perform a Simulation ](/docs/identitymanager/saas/user-guide/optimize/simulation/index.md) topic for additional information. + the[Perform a Simulation](/docs/identitymanager/saas/user-guide/optimize/simulation/index.md) topic for additional information. ![Role Mining Jobs](/img/product_docs/identitymanager/saas/user-guide/optimize/assignment-automation/role-mining/rolemining_launchjob_v602.webp) diff --git a/docs/identitymanager/saas/user-guide/optimize/composite-role-creation/index.md b/docs/identitymanager/saas/user-guide/optimize/composite-role-creation/index.md index 142d1d1b6c..85f037a5cf 100644 --- a/docs/identitymanager/saas/user-guide/optimize/composite-role-creation/index.md +++ b/docs/identitymanager/saas/user-guide/optimize/composite-role-creation/index.md @@ -7,8 +7,8 @@ sidebar_position: 70 # Create a Composite Role How to define composite roles in order to create sets of single roles easy to assign. See the -[ Composite Role ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md) -and [ Create Roles in the Role Catalog ](/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/index.md)topics +[Composite Role](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md) +and [Create Roles in the Role Catalog](/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/index.md)topics for additional information. ## Overview @@ -16,7 +16,7 @@ for additional information. A composite role is a set of single roles that are usually assigned together, because they revolve around the same application, or the same job, etc. Composite roles are aggregates of single roles, they can help organize the role catalog. See the -[ Composite Role ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md) +[Composite Role](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md) topic for additional information. ![Schema](/img/product_docs/identitymanager/saas/user-guide/optimize/composite-role-creation/compositeroles_applicativeroles.webp) @@ -28,7 +28,7 @@ user to perform a task, a composite role allows them to perform a job. ### Composite roles and Role Mining Composite roles can also be created based on the rules provided by Role Mining. Rules link roles to -dimensions. See the [ Perform Role Mining ](/docs/identitymanager/saas/user-guide/optimize/assignment-automation/role-mining/index.md) topic for +dimensions. See the [Perform Role Mining](/docs/identitymanager/saas/user-guide/optimize/assignment-automation/role-mining/index.md) topic for additional information. The following example shows single roles from A to F. Role Mining suggested the rules on the schema, @@ -43,7 +43,7 @@ abstraction layer. Single role rules link composite roles to single roles: a single role rule states that specific single roles are assigned according to specific criteria, particularly composite roles. See the [Single Role Rule](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/singlerolerule/index.md) -and [ Create Roles in the Role Catalog ](/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/index.md)topics +and [Create Roles in the Role Catalog](/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/index.md)topics for additional information. Thus, a composite role assignment can imply specific single role assignments. @@ -56,7 +56,7 @@ application's users, entitlements and data model. | ----------------------- | --------------- | | Role catalog (required) | Composite roles | -See the [ Create Roles in the Role Catalog ](/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/index.md) +See the [Create Roles in the Role Catalog](/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/index.md) topic for additional information. ## Create a Composite Role @@ -116,7 +116,7 @@ that. Simulations are available in order to anticipate the changes induced by a creation/modification/deletion in roles and single role rules. See the -[ Perform a Simulation ](/docs/identitymanager/saas/user-guide/optimize/simulation/index.md)topic for additional information. +[Perform a Simulation](/docs/identitymanager/saas/user-guide/optimize/simulation/index.md)topic for additional information. ## Verify Composite Role Creation @@ -132,4 +132,4 @@ parameters. ![Access Composite Roles](/img/product_docs/identitymanager/saas/user-guide/optimize/composite-role-creation/compositeroles_testroles_v602.webp) For rules, follow the instructions about assignment rules. See the -[ Automate Role Assignments ](/docs/identitymanager/saas/user-guide/optimize/assignment-automation/automate-role-assignment/index.md) +[Automate Role Assignments](/docs/identitymanager/saas/user-guide/optimize/assignment-automation/automate-role-assignment/index.md) diff --git a/docs/identitymanager/saas/user-guide/optimize/hr-connector-creation/index.md b/docs/identitymanager/saas/user-guide/optimize/hr-connector-creation/index.md index bbc509a971..a95b91a9b5 100644 --- a/docs/identitymanager/saas/user-guide/optimize/hr-connector-creation/index.md +++ b/docs/identitymanager/saas/user-guide/optimize/hr-connector-creation/index.md @@ -8,7 +8,7 @@ sidebar_position: 20 How to create a connector dedicated to the automation of identity management (creation, update, deletion), via the synchronization of HR data into Identity Manager and internal provisioning. See -the[ Connect to a Managed System ](/docs/identitymanager/saas/user-guide/set-up/connect-system/index.md)provisioning. +the[Connect to a Managed System](/docs/identitymanager/saas/user-guide/set-up/connect-system/index.md)provisioning. ## Overview @@ -34,7 +34,7 @@ as contractor data, or the projects employees are working on. This can mean that most of the time. Hence we choose to build the first iteration of the project upon a manual data upload to -[ Create the Workforce Repository ](/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/index.md). +[Create the Workforce Repository](/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/index.md). This way, we do not have to wait for the agent's implementation to create the first profiles and start connecting systems (AD, SAB, SAP, etc.). Thus value is created faster and we can focus on IGA @@ -68,7 +68,7 @@ This operation should be performed in cooperation with HR staff who can access H | ------------------------------- | ------------ | | Identity Repository. (required) | HR connector | -See the [ Create the Workforce Repository ](/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/index.md)topic +See the [Create the Workforce Repository](/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/index.md)topic for additional information. ## Create an HR Connector @@ -76,9 +76,9 @@ for additional information. Create an HR connector by proceeding as follows: 1. Outside Identity Manager, - [ Model the Data ](/docs/identitymanager/saas/user-guide/set-up/connect-system/connector-modeling/index.md)of your connector. + [Model the Data](/docs/identitymanager/saas/user-guide/set-up/connect-system/connector-modeling/index.md)of your connector. 2. Declare an HR connector using your local agent. See the - [ Create the Connector ](/docs/identitymanager/saas/user-guide/set-up/connect-system/connector-declaration/index.md) topic for + [Create the Connector](/docs/identitymanager/saas/user-guide/set-up/connect-system/connector-declaration/index.md) topic for additional information. ![HR Connector Declaration](/img/product_docs/identitymanager/saas/user-guide/optimize/hr-connector-creation/hr_connectordeclaration_v602.webp) @@ -96,7 +96,7 @@ Create an HR connector by proceeding as follows: ![HR Entity Type - Navigation Properties](/img/product_docs/identitymanager/saas/user-guide/optimize/hr-connector-creation/hr_entitytypen_v602.webp) -5. Don't forget to reload and [ Synchronize Data ](/docs/identitymanager/saas/user-guide/set-up/synchronization/index.md) to access +5. Don't forget to reload and [Synchronize Data](/docs/identitymanager/saas/user-guide/set-up/synchronization/index.md) to access HR data within Identity Manager. ![Reload](/img/product_docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/key-selection/entitytypecreation_reload_v522.webp) diff --git a/docs/identitymanager/saas/user-guide/optimize/identity-datamodel-modification/index.md b/docs/identitymanager/saas/user-guide/optimize/identity-datamodel-modification/index.md index d67941c3dc..a6b58ebb35 100644 --- a/docs/identitymanager/saas/user-guide/optimize/identity-datamodel-modification/index.md +++ b/docs/identitymanager/saas/user-guide/optimize/identity-datamodel-modification/index.md @@ -16,9 +16,9 @@ permissions, and only the information strictly required for this purpose. You already considered the data needed for identity management during: - The initial identities loading and the creation of the identity repository; See the - [ Create the Workforce Repository ](/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/index.md) topic for + [Create the Workforce Repository](/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/index.md) topic for additional information. -- [ Model the Data ](/docs/identitymanager/saas/user-guide/set-up/connect-system/connector-modeling/index.md)through connector +- [Model the Data](/docs/identitymanager/saas/user-guide/set-up/connect-system/connector-modeling/index.md)through connector modeling which is the analysis phase before connector creation; - [Create an Entity Type](/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/index.md) which is the technical implementation of the connector model. @@ -33,7 +33,7 @@ This part is about integrating these changes in the existing data model. Identity Manager calls dimensions the attributes that assignment rules rely on. They are essential criteria that differentiate users in order to give them the appropriate roles. See the -[ Conforming Assignments ](/docs/identitymanager/saas/integration-guide/role-assignment/conformingassignmentcomputation/index.md) +[Conforming Assignments](/docs/identitymanager/saas/integration-guide/role-assignment/conformingassignmentcomputation/index.md) topic for additional information. ### Personal data security @@ -48,7 +48,7 @@ Integrators are able to perform an identity update if they master the new data m | ------------------------------------------------------------------------ | --------------------------- | | Initial identities loading (required) New identity data model (required) | Updated identity data model | -See the [ Create the Workforce Repository ](/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/index.md) topic +See the [Create the Workforce Repository](/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/index.md) topic for additional information. ## Add or Modify Properties @@ -116,8 +116,8 @@ In order to verify the process: If the system contains numerous organizations, it is also possible to list them with their managers through the Query module. See - the[ Generate Reports ](/docs/identitymanager/saas/user-guide/administrate/reporting/index.md) topic for additional information. + the[Generate Reports](/docs/identitymanager/saas/user-guide/administrate/reporting/index.md) topic for additional information. -- [ Generate Reports ](/docs/identitymanager/saas/user-guide/administrate/reporting/index.md) with indicators, for example, on the +- [Generate Reports](/docs/identitymanager/saas/user-guide/administrate/reporting/index.md) with indicators, for example, on the number of workers per type or per organization (through Identity Manager's predefined reports, the Query module or Power BI), to ensure that Identity Manager's content sticks to reality. diff --git a/docs/identitymanager/saas/user-guide/optimize/index.md b/docs/identitymanager/saas/user-guide/optimize/index.md index 9ccf610a33..24ad16abec 100644 --- a/docs/identitymanager/saas/user-guide/optimize/index.md +++ b/docs/identitymanager/saas/user-guide/optimize/index.md @@ -6,16 +6,16 @@ sidebar_position: 40 # Optimize -- [ Modify the Identity Data Model ](/docs/identitymanager/saas/user-guide/optimize/identity-datamodel-modification/index.md) +- [Modify the Identity Data Model](/docs/identitymanager/saas/user-guide/optimize/identity-datamodel-modification/index.md) How to make data model properties evolve according to the organization's needs. -- [ Create an HR Connector ](/docs/identitymanager/saas/user-guide/optimize/hr-connector-creation/index.md) +- [Create an HR Connector](/docs/identitymanager/saas/user-guide/optimize/hr-connector-creation/index.md) How to create a connector dedicated to the automation of identity management (creation, update, deletion), via the synchronization of HR data into Identity Manager and internal provisioning. -- [ Manage Risks ](/docs/identitymanager/saas/user-guide/optimize/risk-management/index.md) +- [Manage Risks](/docs/identitymanager/saas/user-guide/optimize/risk-management/index.md) How to use the risk management module to identify entitlement assignments that pose a security risk, especially about segregation of duties and high privileges. @@ -28,15 +28,15 @@ sidebar_position: 40 How to automate the review of non-conforming assignments through automation rules. -- [ Automate Assignments ](/docs/identitymanager/saas/user-guide/optimize/assignment-automation/index.md) +- [Automate Assignments](/docs/identitymanager/saas/user-guide/optimize/assignment-automation/index.md) How to automate entitlement assignment. -- [ Automate Role Assignments ](/docs/identitymanager/saas/user-guide/optimize/assignment-automation/automate-role-assignment/index.md) +- [Automate Role Assignments](/docs/identitymanager/saas/user-guide/optimize/assignment-automation/automate-role-assignment/index.md) How to manually build rules to automate the assignment of roles to identities. -- [ Perform Role Mining ](/docs/identitymanager/saas/user-guide/optimize/assignment-automation/role-mining/index.md) +- [Perform Role Mining](/docs/identitymanager/saas/user-guide/optimize/assignment-automation/role-mining/index.md) How to use role mining to suggest role assignment rules based on existing assignments, in order to push the automation wall further. @@ -54,7 +54,7 @@ sidebar_position: 40 How to reduce the number of roles in the model by configuring roles with parameters. -- [ Perform a Simulation ](/docs/identitymanager/saas/user-guide/optimize/simulation/index.md) +- [Perform a Simulation](/docs/identitymanager/saas/user-guide/optimize/simulation/index.md) How to assess the impact of a modification on the role model, including the role catalog, role assignment rules and resource correlation rules, using a dedicated policy. diff --git a/docs/identitymanager/saas/user-guide/optimize/non-conforming-assignment-review-automation/index.md b/docs/identitymanager/saas/user-guide/optimize/non-conforming-assignment-review-automation/index.md index 62890df863..ffe7df45cd 100644 --- a/docs/identitymanager/saas/user-guide/optimize/non-conforming-assignment-review-automation/index.md +++ b/docs/identitymanager/saas/user-guide/optimize/non-conforming-assignment-review-automation/index.md @@ -7,7 +7,7 @@ sidebar_position: 50 # Automate the Review of Non-conforming Assignments How to automate the review of non-conforming assignments through automation rules. See the -[ Review Non-conforming Assignments ](/docs/identitymanager/saas/user-guide/administrate/non-conforming-assignment-review/index.md) +[Review Non-conforming Assignments](/docs/identitymanager/saas/user-guide/administrate/non-conforming-assignment-review/index.md) and [Automation Rule](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/automationrule/index.md) topics for additional information. @@ -41,8 +41,8 @@ team's entitlements. | Mastered non-conforming assignment review (required) Categorized accounts (optional) | Automated assignment review | See the -[ Review Non-conforming Assignments ](/docs/identitymanager/saas/user-guide/administrate/non-conforming-assignment-review/index.md) -and [ Categorize Resources ](/docs/identitymanager/saas/user-guide/set-up/categorization/index.md) topics for additional +[Review Non-conforming Assignments](/docs/identitymanager/saas/user-guide/administrate/non-conforming-assignment-review/index.md) +and [Categorize Resources](/docs/identitymanager/saas/user-guide/set-up/categorization/index.md) topics for additional information. ## Create an Automation Rule diff --git a/docs/identitymanager/saas/user-guide/optimize/parameterized-role/index.md b/docs/identitymanager/saas/user-guide/optimize/parameterized-role/index.md index 36d79e34a6..fb911c04bf 100644 --- a/docs/identitymanager/saas/user-guide/optimize/parameterized-role/index.md +++ b/docs/identitymanager/saas/user-guide/optimize/parameterized-role/index.md @@ -12,7 +12,7 @@ How to reduce the number of roles in the model by configuring roles with paramet The assignment of a role to a user gives them an entitlement, usually a group membership, thanks to a navigation rule. See the -[ Create Roles in the Role Catalog ](/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/index.md) topic for +[Create Roles in the Role Catalog](/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/index.md) topic for additional information. ![Simple Role](/img/product_docs/identitymanager/saas/user-guide/optimize/parameterized-role/parameterizedroles_simplerole.webp) @@ -46,7 +46,7 @@ types instead of entitlements. Configure a parametrized role by proceeding as follows: **Step 1 –** Create in XML a dimension corresponding to the parameter that will affect the role. See -the [ Dimension ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md) +the [Dimension](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md) topic for additional information. For example, let's consider that we have many roles available on three different time slots: 8 hours @@ -115,7 +115,7 @@ script in the command line. In order to verify the process, request manually the parametrized role for a test user. Some additional pop-ups are displayed to set a value for the role's parameter. See the -[ Request Entitlement Assignment ](/docs/identitymanager/saas/user-guide/administrate/manual-assignment-request/index.md) topic for +[Request Entitlement Assignment](/docs/identitymanager/saas/user-guide/administrate/manual-assignment-request/index.md) topic for additional information. In our example: diff --git a/docs/identitymanager/saas/user-guide/optimize/policy-creation/index.md b/docs/identitymanager/saas/user-guide/optimize/policy-creation/index.md index ee9aba9e98..14b251566f 100644 --- a/docs/identitymanager/saas/user-guide/optimize/policy-creation/index.md +++ b/docs/identitymanager/saas/user-guide/optimize/policy-creation/index.md @@ -15,8 +15,8 @@ for additional information. A policy is a subgroup of the role model. It defines an ensemble of roles and assignment rules that apply to specific identities. So policies are used to handle separately several sets of identities, based on dimensions with different permissions and workflows. See the -[ Create Roles in the Role Catalog ](/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/index.md) and -[ Conforming Assignments ](/docs/identitymanager/saas/integration-guide/role-assignment/conformingassignmentcomputation/index.md)topics +[Create Roles in the Role Catalog](/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/index.md) and +[Conforming Assignments](/docs/identitymanager/saas/integration-guide/role-assignment/conformingassignmentcomputation/index.md)topics for additional information. Integrators must minimize the number of policies because it segments identities, and segmentation @@ -37,7 +37,7 @@ Integrators must have the knowledge of the organization strategy towards identit | ------------------------ | ------ | | Resource type (optional) | Policy | -See the [ Create a Resource Type ](/docs/identitymanager/saas/user-guide/set-up/categorization/resource-type-creation/index.md) +See the [Create a Resource Type](/docs/identitymanager/saas/user-guide/set-up/categorization/resource-type-creation/index.md) topic for additional information. ## Create a Policy diff --git a/docs/identitymanager/saas/user-guide/optimize/risk-management/index.md b/docs/identitymanager/saas/user-guide/optimize/risk-management/index.md index 9cc20774b6..e055f614f3 100644 --- a/docs/identitymanager/saas/user-guide/optimize/risk-management/index.md +++ b/docs/identitymanager/saas/user-guide/optimize/risk-management/index.md @@ -6,13 +6,13 @@ sidebar_position: 30 # Manage Risks -How to use the [ Risk Management ](/docs/identitymanager/saas/integration-guide/governance/risks/index.md) module to +How to use the [Risk Management](/docs/identitymanager/saas/integration-guide/governance/risks/index.md) module to identify entitlement assignments that pose a security risk, especially about segregation of duties and high privileges. ## Overview -A [ Risk ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/risk/index.md) +A [Risk](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/risk/index.md) describes a sensitive situation in which entitlement assignments need to be monitored for security purposes. Examples include: @@ -20,12 +20,12 @@ purposes. Examples include: the same identity. - High privilege: a particularly sensitive entitlement. -[ Risk Management ](/docs/identitymanager/saas/integration-guide/governance/risks/index.md) is essential to auditing. +[Risk Management](/docs/identitymanager/saas/integration-guide/governance/risks/index.md) is essential to auditing. Among other things, it allows auditors to: - Identify the identities representing the highest security risk. - Compute the corresponding risk score. -- Schedule and [ Perform Access Certification ](/docs/identitymanager/saas/user-guide/administrate/access-certification/index.md) +- Schedule and [Perform Access Certification](/docs/identitymanager/saas/user-guide/administrate/access-certification/index.md) accordingly. Using risks involves three steps: @@ -44,8 +44,8 @@ assess risks inherent to entitlements. | ------------------------------------------------------ | ------------- | | Identity repository (required) Role catalog (required) | Risks catalog | -See the [ Create the Workforce Repository ](/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/index.md) and -[ Create Roles in the Role Catalog ](/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/index.md) topics for +See the [Create the Workforce Repository](/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/index.md) and +[Create Roles in the Role Catalog](/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/index.md) topics for additional information. ## Create a Risk @@ -75,7 +75,7 @@ Create a risk by proceeding as follows: - `Remediation`: potential alternative solutions that will be displayed with the exemption policy message. - `Exemption Policy` See the - [ Risk Management ](/docs/identitymanager/saas/integration-guide/governance/risks/index.md) topic for additional + [Risk Management](/docs/identitymanager/saas/integration-guide/governance/risks/index.md) topic for additional information. - `Type` - `Level`: risk level that is used to compute risk scores. @@ -87,7 +87,7 @@ Create a risk by proceeding as follows: When risks are based on the exemption policy called **Approval required**, the corresponding role requests appear on the **Role Review** screen with a specific workflow state. See below this note. See the - [ Reconcile a Role ](/docs/identitymanager/saas/user-guide/administrate/non-conforming-assignment-review/role-reconciliation/index.md) + [Reconcile a Role](/docs/identitymanager/saas/user-guide/administrate/non-conforming-assignment-review/role-reconciliation/index.md) topic for additional information. ![Risk Icon](/img/product_docs/identitymanager/saas/user-guide/optimize/risk-management/riskmanagement_workflowstate_v523.webp) @@ -110,7 +110,7 @@ Create a risk by proceeding as follows: > `DL-INTERNET-Restricted` as a value of the `memberOf` property. 4. Choose the resource type to be targetted by the risk. See the - [ Categorize Resources ](/docs/identitymanager/saas/user-guide/set-up/categorization/index.md) topic for additional information. + [Categorize Resources](/docs/identitymanager/saas/user-guide/set-up/categorization/index.md) topic for additional information. > We choose `AD User (administration)` to prevent this situation from happening in our example. @@ -120,7 +120,7 @@ Create a risk by proceeding as follows: 6. Choose a value for this navigation property. The value would be a resource from the unified resource repository. See the - [ Identity Management ](/docs/identitymanager/saas/introduction-guide/overview/identity-management/index.md) topic + [Identity Management](/docs/identitymanager/saas/introduction-guide/overview/identity-management/index.md) topic for additional information. > The group `DL-INTERNET-Restricted` in our example. @@ -169,7 +169,7 @@ be blocked. The deletion of a risk simply triggers the computation of risk scores during the next `Compute Risk Scores` task, and removes any exemption policy steps in an assignment request. See the -[ Risk Management ](/docs/identitymanager/saas/integration-guide/governance/risks/index.md) topic for additional +[Risk Management](/docs/identitymanager/saas/integration-guide/governance/risks/index.md) topic for additional information. ## Verify Risk Management @@ -179,6 +179,6 @@ the created risk, and check the consequences: - The message displayed at the end of the entitlement request must correspond to the configuration of the exemption policy. See the - [ Risk Management ](/docs/identitymanager/saas/integration-guide/governance/risks/index.md) topic for additional + [Risk Management](/docs/identitymanager/saas/integration-guide/governance/risks/index.md) topic for additional information. - Once the entitlement is assigned, a line must appear on the **Identified Risks** page. diff --git a/docs/identitymanager/saas/user-guide/optimize/simulation/index.md b/docs/identitymanager/saas/user-guide/optimize/simulation/index.md index 5bb2812ce9..32af5d23a1 100644 --- a/docs/identitymanager/saas/user-guide/optimize/simulation/index.md +++ b/docs/identitymanager/saas/user-guide/optimize/simulation/index.md @@ -9,8 +9,8 @@ sidebar_position: 90 How to assess the impact of a modification on the role model, including the role catalog, role assignment rules and resource correlation rules, using a dedicated [Create a Policy](/docs/identitymanager/saas/user-guide/optimize/policy-creation/index.md). See the -[ Create Roles in the Role Catalog ](/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/index.md), -[ Automate Role Assignments ](/docs/identitymanager/saas/user-guide/optimize/assignment-automation/automate-role-assignment/index.md)[ Correlate Resources ](/docs/identitymanager/saas/user-guide/set-up/categorization/correlation/index.md), +[Create Roles in the Role Catalog](/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/index.md), +[Automate Role Assignments](/docs/identitymanager/saas/user-guide/optimize/assignment-automation/automate-role-assignment/index.md)[Correlate Resources](/docs/identitymanager/saas/user-guide/set-up/categorization/correlation/index.md), and [Create a Policy](/docs/identitymanager/saas/user-guide/optimize/policy-creation/index.md) topics for additional information. ## Overview @@ -22,21 +22,21 @@ involve: - Correlation rules and classification Rule; - Scalar rules and navigation rules; - Resource Type rules; -- [ Single Role ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) +- [Single Role](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) and - [ Composite Role ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md); + [Composite Role](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md); - [Single Role Rule](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/singlerolerule/index.md) and [Composite Role Rule](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/compositerolerule/index.md). -See the [ Correlate Resources ](/docs/identitymanager/saas/user-guide/set-up/categorization/correlation/index.md) -[ Resource Classification Rule ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/resourceclassificationrule/index.md), +See the [Correlate Resources](/docs/identitymanager/saas/user-guide/set-up/categorization/correlation/index.md) +[Resource Classification Rule](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/resourceclassificationrule/index.md), and [Resource Type](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md) topics for additional information. A simulation can also be created by the -[ Perform Role Mining ](/docs/identitymanager/saas/user-guide/optimize/assignment-automation/role-mining/index.md) for the automation of role +[Perform Role Mining](/docs/identitymanager/saas/user-guide/optimize/assignment-automation/role-mining/index.md) for the automation of role assignments. Through simulation, integrators can: @@ -60,9 +60,9 @@ Integrators are able to perform simulation if they master the new role model. | -------------------------------------------------------------------------------------------- | ------------------ | | Role catalog (optional) Automate Role Assignments (optional) Categorize Resources (optional) | Updated role model | -See the [ Create Roles in the Role Catalog ](/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/index.md), -[ Automate Role Assignments ](/docs/identitymanager/saas/user-guide/optimize/assignment-automation/automate-role-assignment/index.md), and -[ Categorize Resources ](/docs/identitymanager/saas/user-guide/set-up/categorization/index.md) topics for additional information. +See the [Create Roles in the Role Catalog](/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/index.md), +[Automate Role Assignments](/docs/identitymanager/saas/user-guide/optimize/assignment-automation/automate-role-assignment/index.md), and +[Categorize Resources](/docs/identitymanager/saas/user-guide/set-up/categorization/index.md) topics for additional information. ## Launch a Simulation @@ -116,7 +116,7 @@ After all needed changes have been simulated, you can decide to apply or cancel Then, the simulation is no longer active. Clicking on **Apply** applies the simulated changes to the role model. You need to launch the -[ Compute Role Model Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md) +[Compute Role Model Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computerolemodeltask/index.md) to observe the actual changes in users' entitlements. ## Impact of Modifications diff --git a/docs/identitymanager/saas/user-guide/set-up/categorization/classification/index.md b/docs/identitymanager/saas/user-guide/set-up/categorization/classification/index.md index 95aee1f6d3..8e19ca3878 100644 --- a/docs/identitymanager/saas/user-guide/set-up/categorization/classification/index.md +++ b/docs/identitymanager/saas/user-guide/set-up/categorization/classification/index.md @@ -7,9 +7,9 @@ sidebar_position: 30 # Classify Resources How to define -[ Resource Classification Rule ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/resourceclassificationrule/index.md) +[Resource Classification Rule](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/resourceclassificationrule/index.md) in order to classify remaining uncorrelated resources, assigning them resource types. See the -[ Create a Resource Type ](/docs/identitymanager/saas/user-guide/set-up/categorization/resource-type-creation/index.md) topic for additional information. +[Create a Resource Type](/docs/identitymanager/saas/user-guide/set-up/categorization/resource-type-creation/index.md) topic for additional information. ## Overview @@ -17,7 +17,7 @@ in order to classify remaining uncorrelated resources, assigning them resource t Classification is the process of putting on an existing resource a label called resource type, to show its intent and/or purpose within the managed system. See the -[ Entitlement Management ](/docs/identitymanager/saas/introduction-guide/overview/entitlement-management/index.md) +[Entitlement Management](/docs/identitymanager/saas/introduction-guide/overview/entitlement-management/index.md) topic for additional information. Every resource type can be assigned a set of classification rules. @@ -103,7 +103,7 @@ application users, entitlements and data model. | Input | Output | | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -------------------- | -| [ Create a Resource Type ](/docs/identitymanager/saas/user-guide/set-up/categorization/resource-type-creation/index.md) (required) [ Synchronize Data ](/docs/identitymanager/saas/user-guide/set-up/synchronization/index.md) (required) [ Correlate Resources ](/docs/identitymanager/saas/user-guide/set-up/categorization/correlation/index.md) (recommended) | Classification rules | +| [Create a Resource Type](/docs/identitymanager/saas/user-guide/set-up/categorization/resource-type-creation/index.md) (required) [Synchronize Data](/docs/identitymanager/saas/user-guide/set-up/synchronization/index.md) (required) [Correlate Resources](/docs/identitymanager/saas/user-guide/set-up/categorization/correlation/index.md) (recommended) | Classification rules | ## Create a Classification Rule @@ -160,7 +160,7 @@ screen) can have their classification questioned and re-computed. Simulations are available in order to anticipate the changes induced by a creation/modification/deletion in classification rules. See the -[ Perform a Simulation ](/docs/identitymanager/saas/user-guide/optimize/simulation/index.md) topic for additional information. +[Perform a Simulation](/docs/identitymanager/saas/user-guide/optimize/simulation/index.md) topic for additional information. Any modification in classification rules is taken into account via the classification job: on the connector dashboard and in the **Resource Types** frame, click on **Jobs** > **Classify Resource diff --git a/docs/identitymanager/saas/user-guide/set-up/categorization/correlation/index.md b/docs/identitymanager/saas/user-guide/set-up/categorization/correlation/index.md index 038365678a..bb367474e7 100644 --- a/docs/identitymanager/saas/user-guide/set-up/categorization/correlation/index.md +++ b/docs/identitymanager/saas/user-guide/set-up/categorization/correlation/index.md @@ -7,7 +7,7 @@ sidebar_position: 20 # Correlate Resources How to define the -[ Resource Correlation Rule ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/resourcecorrelationrule/index.md) +[Resource Correlation Rule](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/resourcecorrelationrule/index.md) to match up resources across systems, usually accounts with their owner. ## Overview diff --git a/docs/identitymanager/saas/user-guide/set-up/configure-global-settings/index.md b/docs/identitymanager/saas/user-guide/set-up/configure-global-settings/index.md index 81c432e9ea..9ad735cf64 100644 --- a/docs/identitymanager/saas/user-guide/set-up/configure-global-settings/index.md +++ b/docs/identitymanager/saas/user-guide/set-up/configure-global-settings/index.md @@ -30,7 +30,7 @@ The customization includes the following: It presents the languages in which the application can be displayed. In the above example you have English-United States and French-France. -See the [ Languages ](/docs/identitymanager/saas/integration-guide/toolkit/languages/index.md) topic for additional +See the [Languages](/docs/identitymanager/saas/integration-guide/toolkit/languages/index.md) topic for additional information. ### Features diff --git a/docs/identitymanager/saas/user-guide/set-up/configure-workflows/index.md b/docs/identitymanager/saas/user-guide/set-up/configure-workflows/index.md index f95969c9e6..26961fa428 100644 --- a/docs/identitymanager/saas/user-guide/set-up/configure-workflows/index.md +++ b/docs/identitymanager/saas/user-guide/set-up/configure-workflows/index.md @@ -24,7 +24,7 @@ Usually, using one of these workflows means: 2. if needed, sending the request of user creation for review by a knowledgeable user. See how to -[ Update an Individual Identity ](/docs/identitymanager/saas/user-guide/maintain/identity-data-modification/individual-update/index.md)in +[Update an Individual Identity](/docs/identitymanager/saas/user-guide/maintain/identity-data-modification/individual-update/index.md)in Identity Manager. ### User Creation Review @@ -59,7 +59,7 @@ process and homonym detection during users' onboarding. | ------------------------------ | ----------------------------- | | Identity repository (required) | Adjusted Onboarding Workflows | -See the [ Create the Workforce Repository ](/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/index.md) topic for +See the [Create the Workforce Repository](/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/index.md) topic for additional information. ## Configure Onboarding Workflows diff --git a/docs/identitymanager/saas/user-guide/set-up/connect-system/connection-creation/index.md b/docs/identitymanager/saas/user-guide/set-up/connect-system/connection-creation/index.md index 6fbab3628c..385041080a 100644 --- a/docs/identitymanager/saas/user-guide/set-up/connect-system/connection-creation/index.md +++ b/docs/identitymanager/saas/user-guide/set-up/connect-system/connection-creation/index.md @@ -7,9 +7,9 @@ sidebar_position: 30 # Create a Connection How to create a -[ Connection ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) +[Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) inside a -[ Connector ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connector/index.md) +[Connector](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connector/index.md) and choose the appropriate package. ## Overview @@ -18,7 +18,7 @@ A connection is the information that allows to connect to a managed system, whic credentials and path. There is a minimum of one connection per connector. In many cases, there is one connection -to[ Synchronize Data ](/docs/identitymanager/saas/user-guide/set-up/synchronization/index.md)and one connection for +to[Synchronize Data](/docs/identitymanager/saas/user-guide/set-up/synchronization/index.md)and one connection for [Provision](/docs/identitymanager/saas/user-guide/administrate/provisioning/index.md). A connection is associated with a package, representing the technology to use for the data transfer. @@ -32,8 +32,8 @@ purpose of the application. | ------------------------------------------------------- | ------------- | | Connector container(required) Connector model(required) | Connection(s) | -See the [ Create the Connector ](/docs/identitymanager/saas/user-guide/set-up/connect-system/connector-declaration/index.md) and -[ Model the Data ](/docs/identitymanager/saas/user-guide/set-up/connect-system/connector-modeling/index.md) topics for additional information. +See the [Create the Connector](/docs/identitymanager/saas/user-guide/set-up/connect-system/connector-declaration/index.md) and +[Model the Data](/docs/identitymanager/saas/user-guide/set-up/connect-system/connector-modeling/index.md) topics for additional information. ## Create a Connection @@ -71,7 +71,7 @@ A package is chosen according to the following constraints: performed for real-time needs, while complete synchronizations, scheduled no more than once a day, will recover any changes that may have slipped through the cracks of the incremental synchronizations. See the - [ Upward Data Synchronization ](/docs/identitymanager/saas/integration-guide/synchronization/upward-data-sync/index.md) + [Upward Data Synchronization](/docs/identitymanager/saas/integration-guide/synchronization/upward-data-sync/index.md) topic for additional information. - Do we need [Provision](/docs/identitymanager/saas/user-guide/administrate/provisioning/index.md)? If so, should provisioning be @@ -142,7 +142,7 @@ In order to verify the process: ![Check Connection](/img/product_docs/identitymanager/saas/user-guide/set-up/connect-system/connection-creation/connectioncreation_checkconnection_v602.webp) Some connectors have both incremental and complete setting modes. See the - [ Jobs ](/docs/identitymanager/saas/integration-guide/tasks-jobs/jobs/index.md)topic for additional + [Jobs](/docs/identitymanager/saas/integration-guide/tasks-jobs/jobs/index.md)topic for additional information. They are relatively independent so they both need to be tested. 2. check that the connection appears in the **Connections** frame with the right options, and diff --git a/docs/identitymanager/saas/user-guide/set-up/connect-system/connector-declaration/index.md b/docs/identitymanager/saas/user-guide/set-up/connect-system/connector-declaration/index.md index 4486cd03d5..d19a5c2e4f 100644 --- a/docs/identitymanager/saas/user-guide/set-up/connect-system/connector-declaration/index.md +++ b/docs/identitymanager/saas/user-guide/set-up/connect-system/connector-declaration/index.md @@ -6,8 +6,7 @@ sidebar_position: 20 # Create the Connector -How to declare the technical container of a -[ Connector ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connector/index.md). +How to declare the technical container of a [Connector](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connector/index.md). ## Overview @@ -17,14 +16,11 @@ related to a single managed system. Keep in mind that a Identity Manager installation can have more than one agent. Connectors should be created with a specific agent in mind since the agent needs to physically connect to the managed system's data. Fortunately, you don't need to worry about that right now, since you are starting -with the agent provided with Identity Manager's SaaS environment. See the -[ Architecture ](/docs/identitymanager/saas/introduction-guide/architecture/index.md) topic for additional -information. +with the agent provided with Identity Manager's SaaS environment. See the [Architecture](/docs/identitymanager/saas/introduction-guide/architecture/index.md) topic for additional information. ## Participants and Artifacts -For a given managed system, integrators may need the help of the application owner who knows the -purpose of the application. +For a given managed system, integrators may need the help of the application owner who knows the purpose of the application. | Input | Output | | ----- | --------------- | @@ -53,10 +49,10 @@ Create a connector container by proceeding as follows: Netwrix Identity Manager (formerly Usercube)recommends choosing the provided SaaS agent. - - `Complete Job`: [ Jobs ](/docs/identitymanager/saas/integration-guide/tasks-jobs/jobs/index.md) scheduled to + - `Complete Job`: [Jobs](/docs/identitymanager/saas/integration-guide/tasks-jobs/jobs/index.md) scheduled to perform a set of tasks, including completesynchronization and/or provisioning for all the connectors, for which you selected the corresponding checkbox. - - `Incremental Job`: [ Jobs ](/docs/identitymanager/saas/integration-guide/tasks-jobs/jobs/index.md) scheduled + - `Incremental Job`: [Jobs](/docs/identitymanager/saas/integration-guide/tasks-jobs/jobs/index.md) scheduled to perform frequently a set of tasks, including incrementalsynchronization and/or provisioning for all the connectors, for which you selected the corresponding checkbox. diff --git a/docs/identitymanager/saas/user-guide/set-up/connect-system/connector-modeling/index.md b/docs/identitymanager/saas/user-guide/set-up/connect-system/connector-modeling/index.md index 236501b5e3..ddd8c68edd 100644 --- a/docs/identitymanager/saas/user-guide/set-up/connect-system/connector-modeling/index.md +++ b/docs/identitymanager/saas/user-guide/set-up/connect-system/connector-modeling/index.md @@ -295,7 +295,7 @@ In further steps, you will be able to define one resource type per account type a role for assignment and provisioning. **Roles:** During -the[ Create Roles in the Role Catalog ](/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/index.md)step for this +the[Create Roles in the Role Catalog](/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/index.md)step for this connector you can build roles based on the group-membership system represented by users and profiles. Thus you will create navigation rules to represent the link between users and profiles. diff --git a/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/datasheet-organization/index.md b/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/datasheet-organization/index.md index 0c6875935b..68ae2149c7 100644 --- a/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/datasheet-organization/index.md +++ b/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/datasheet-organization/index.md @@ -26,8 +26,8 @@ in alphabetic order. Organize resources' datasheets by proceeding as follows: 1. Start by creating the entity type with its scalar properties and keys. See the - [ Define Scalar Properties ](/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/scalar-property-definition/index.md) and - [ Select Primary Keys ](/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/key-selection/index.md) topics for additional information. + [Define Scalar Properties](/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/scalar-property-definition/index.md) and + [Select Primary Keys](/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/key-selection/index.md) topics for additional information. 2. Ensure that the created properties are saved by clicking on **Save & Close** > **Save** at the top right corner. 3. On the entity type's definition page, click on the **Display** tab. @@ -61,7 +61,7 @@ Organize resources' datasheets by proceeding as follows: 6. Click on **Save & Close**. Changes in display groups won't take effect until the next - [ Update Entity Property Expressions Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateentitypropertyexpressionstask/index.md) + [Update Entity Property Expressions Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateentitypropertyexpressionstask/index.md) runs. ## Reload diff --git a/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/index.md b/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/index.md index 3ff87191bd..0d840cf533 100644 --- a/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/index.md +++ b/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/index.md @@ -14,7 +14,7 @@ An entity type is a model of a managed system's data. It defines the shape of th resources (instances of said model) and not the intent (that would be a resource type). See the [Create a Resource Type](/docs/identitymanager/saas/user-guide/set-up/categorization/resource-type-creation/index.md) topic for additional information. It defines a set of properties describing said resources and linking them together. In other words, an entity type is supposed to model the representation of a certain group of -resources inside Identity Manager. It is a relational model, made of properties ([Define Scalar Properties](/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/scalar-property-definition/index.md)) and links between entity types ([ Define Navigation Properties ](/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/navigation-property-definition/index.md)), both described later. +resources inside Identity Manager. It is a relational model, made of properties ([Define Scalar Properties](/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/scalar-property-definition/index.md)) and links between entity types ([Define Navigation Properties](/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/navigation-property-definition/index.md)), both described later. ![Entity Type - Schema](/img/product_docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/entitytypecreation_schema.webp) diff --git a/docs/identitymanager/saas/user-guide/set-up/index.md b/docs/identitymanager/saas/user-guide/set-up/index.md index 01a6cf7881..a138fbca33 100644 --- a/docs/identitymanager/saas/user-guide/set-up/index.md +++ b/docs/identitymanager/saas/user-guide/set-up/index.md @@ -6,16 +6,16 @@ sidebar_position: 20 # Set Up -- [ Install the Development Environment ](/docs/identitymanager/saas/user-guide/set-up/development-environment-installation/index.md) +- [Install the Development Environment](/docs/identitymanager/saas/user-guide/set-up/development-environment-installation/index.md) How to connect to Identity Manager's SaaS environment to set up the development environment. -- [ Create the Workforce Repository ](/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/index.md) +- [Create the Workforce Repository](/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/index.md) How to initiate the repository for workforce identities by loading identities into Identity Manager with the right attributes. -- [ Configure Unique Property Generation ](/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/generate-unique-properties/index.md) +- [Configure Unique Property Generation](/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/generate-unique-properties/index.md) How to configure Identity Manager to generate unique identifiers, mails and logins for any user who does not have them already. @@ -29,29 +29,29 @@ sidebar_position: 20 Description of the MS Excel template for the creation of the identities repository. -- [ Adjust the Workforce Data Model ](/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/adjust-datamodel/index.md) +- [Adjust the Workforce Data Model](/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/adjust-datamodel/index.md) How to select the properties to be part of the data model for the workforce repository (therefore displayed in the UI), and choose their optimal displaying mode. -- [ Configure a User Profile ](/docs/identitymanager/saas/user-guide/set-up/user-profile-configuration/index.md) +- [Configure a User Profile](/docs/identitymanager/saas/user-guide/set-up/user-profile-configuration/index.md) How to tweak the permissions for actions within Identity Manager, for a standard set of basic Identity Manager profiles. -- [ Configure Onboarding Workflows ](/docs/identitymanager/saas/user-guide/set-up/configure-workflows/index.md) +- [Configure Onboarding Workflows](/docs/identitymanager/saas/user-guide/set-up/configure-workflows/index.md) How to adjust the parameters of onboarding workflows. -- [ Connect to a Managed System ](/docs/identitymanager/saas/user-guide/set-up/connect-system/index.md) +- [Connect to a Managed System](/docs/identitymanager/saas/user-guide/set-up/connect-system/index.md) How to create a new connector using the provided SaaS agent. -- [ Model the Data ](/docs/identitymanager/saas/user-guide/set-up/connect-system/connector-modeling/index.md) +- [Model the Data](/docs/identitymanager/saas/user-guide/set-up/connect-system/connector-modeling/index.md) How to choose the appropriate model for a connector's data. -- [ Create the Connector ](/docs/identitymanager/saas/user-guide/set-up/connect-system/connector-declaration/index.md) +- [Create the Connector](/docs/identitymanager/saas/user-guide/set-up/connect-system/connector-declaration/index.md) How to create the technical container of a connector. @@ -63,37 +63,37 @@ sidebar_position: 20 How to create an entity type that corresponds to the connector model. -- [ Synchronize Data ](/docs/identitymanager/saas/user-guide/set-up/synchronization/index.md) +- [Synchronize Data](/docs/identitymanager/saas/user-guide/set-up/synchronization/index.md) How to launch data synchronization, i.e. read managed systems' data and load it into Identity Manager. -- [ Categorize Resources ](/docs/identitymanager/saas/user-guide/set-up/categorization/index.md) +- [Categorize Resources](/docs/identitymanager/saas/user-guide/set-up/categorization/index.md) How to correlate managed systems' resources with identities, classifying resources into resource types. -- [ Create a Resource Type ](/docs/identitymanager/saas/user-guide/set-up/categorization/resource-type-creation/index.md) +- [Create a Resource Type](/docs/identitymanager/saas/user-guide/set-up/categorization/resource-type-creation/index.md) How to create the container for future correlation and classification rules inside a given managed system. -- [ Correlate Resources ](/docs/identitymanager/saas/user-guide/set-up/categorization/correlation/index.md) +- [Correlate Resources](/docs/identitymanager/saas/user-guide/set-up/categorization/correlation/index.md) How to define correlation rules to match up resources across systems, usually accounts with their owner. -- [ Classify Resources ](/docs/identitymanager/saas/user-guide/set-up/categorization/classification/index.md) +- [Classify Resources](/docs/identitymanager/saas/user-guide/set-up/categorization/classification/index.md) How to define classification rules in order to classify remaining uncorrelated resources, assigning them resource types. -- [ Create a Provisioning Rule ](/docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/index.md) +- [Create a Provisioning Rule](/docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/index.md) How to define scalar rules, navigation rules and/or query rules to compute and provision target resources values from source resources values. -- [ Create Resources ](/docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/resource-creation/index.md) +- [Create Resources](/docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/resource-creation/index.md) How to define resource type rules to create new (target) resources for given users, computing and provisioning their properties based on source resources. @@ -103,22 +103,22 @@ sidebar_position: 20 How to define scalar rules to compute and provision the values of scalar properties for target resources based on source resources. -- [ Compute a Navigation Property ](/docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/navigation-property-computation/index.md) +- [Compute a Navigation Property](/docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/navigation-property-computation/index.md) How to define navigation rules and/or query rules to compute and provision the values of navigation properties for target resources based on source resources. -- [ Create Roles in the Role Catalog ](/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/index.md) +- [Create Roles in the Role Catalog](/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/index.md) How to define single roles to model entitlements, and organize them inside the role catalog, basis of the role model. -- [ Create Roles in Bulk ](/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/role-naming-rule-creation/index.md) +- [Create Roles in Bulk](/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/role-naming-rule-creation/index.md) How to create role naming rules, which create single roles using existing naming conventions from the managed system. -- [ Create a Category ](/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/category-creation/index.md) +- [Create a Category](/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/category-creation/index.md) How to structure roles into categories. @@ -130,6 +130,6 @@ sidebar_position: 20 How to assign Identity Manager's access permissions to users through profiles. -- [ Manage Role Officers ](/docs/identitymanager/saas/user-guide/set-up/role-officer-management/index.md) +- [Manage Role Officers](/docs/identitymanager/saas/user-guide/set-up/role-officer-management/index.md) How to manage role officers in order to ensure the approval for entitlement assignments. diff --git a/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/adjust-datamodel/index.md b/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/adjust-datamodel/index.md index ba1eaba381..6bbf77fb65 100644 --- a/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/adjust-datamodel/index.md +++ b/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/adjust-datamodel/index.md @@ -38,7 +38,7 @@ Integrators may need the help of the HR department who know the organization. | ------------------------------------------------------------------------ | ----------------------------- | | IdentityManagerServer (required) Initial workforce repository (required) | Adjusted workforce repository | -See the [ Install the Development Environment ](/docs/identitymanager/saas/user-guide/set-up/development-environment-installation/index.md) +See the [Install the Development Environment](/docs/identitymanager/saas/user-guide/set-up/development-environment-installation/index.md) and [Load Identities to Identity Manager](/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/load-identities/index.md) topics for additional information. @@ -79,7 +79,7 @@ Adjust the data model by proceeding as follows: For example the contract's start date is necessary for Identity Manager's workflows. Modifications can be performed later, decisions can be reconsidered. See the - [ Modify the Identity Data Model ](/docs/identitymanager/saas/user-guide/optimize/identity-datamodel-modification/index.md) + [Modify the Identity Data Model](/docs/identitymanager/saas/user-guide/optimize/identity-datamodel-modification/index.md) topic for additional information. 4. Click on the Save icon at the top. diff --git a/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/generate-unique-properties/index.md b/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/generate-unique-properties/index.md index 05e61d2036..084c7526ca 100644 --- a/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/generate-unique-properties/index.md +++ b/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/generate-unique-properties/index.md @@ -39,7 +39,7 @@ organization to compute these unique properties. | -------------------------------- | -------------------------------------- | | IdentityManagerServer (required) | Generation rules for unique properties | -See the [ Install the Development Environment ](/docs/identitymanager/saas/user-guide/set-up/development-environment-installation/index.md) +See the [Install the Development Environment](/docs/identitymanager/saas/user-guide/set-up/development-environment-installation/index.md) topic for additional information. ## Configure Unique Property Generation diff --git a/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/template-description/index.md b/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/template-description/index.md index 9e567344e1..0d6d90f448 100644 --- a/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/template-description/index.md +++ b/docs/identitymanager/saas/user-guide/set-up/initial-identities-loading/template-description/index.md @@ -48,7 +48,7 @@ Thus, the `UserRecord` tab usually holds users' information that might change ov | Attribute | Type |Description | | ---------------------------------------------------------------------------------------- | ---------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| RecordIdentifier (recommended) | String | Identifier of the Records. See the[ Position Change via Records ](/docs/identitymanager/saas/integration-guide/identity-management/joiners-movers-leavers/position-change/index.md). **Note:** it can be the same as `PositionIdentifier` when users can have no more than one contract simultaneously. **Note:** required when using records. | +| RecordIdentifier (recommended) | String | Identifier of the Records. See the[Position Change via Records](/docs/identitymanager/saas/integration-guide/identity-management/joiners-movers-leavers/position-change/index.md). **Note:** it can be the same as `PositionIdentifier` when users can have no more than one contract simultaneously. **Note:** required when using records. | | User (required) | ForeignKey | `Identifier` from the `User` tab. | | EmployeeId (recommended) | String | | | Gender (optional) | ForeignKey | `Identifier` from the `Gender` tab. | diff --git a/docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/navigation-property-computation/index.md b/docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/navigation-property-computation/index.md index 6c29142f99..49fd51ccfd 100644 --- a/docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/navigation-property-computation/index.md +++ b/docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/navigation-property-computation/index.md @@ -17,7 +17,7 @@ Sources are usually identities, and targets are usually accounts from the manage Here, we are going to compute the values of navigation properties for the target resources used in entitlement management, based on source resources. See -the[ Define Navigation Properties ](/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/navigation-property-definition/index.md) +the[Define Navigation Properties](/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/navigation-property-definition/index.md) topic for additional information. We are going to provision these properties, i.e. write them to the managed system. See the [Provision](/docs/identitymanager/saas/user-guide/administrate/provisioning/index.md) topic for additional information. @@ -67,16 +67,16 @@ entity type itself). Let's call this entity type the "other" one. The application of a navigation rule can depend on the assignment of a single role, and/or user dimensions. See -the[ Create Roles in the Role Catalog ](/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/index.md) topic for +the[Create Roles in the Role Catalog](/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/index.md) topic for additional information on the assignment of a single role and -[ Conforming Assignments ](/docs/identitymanager/saas/integration-guide/role-assignment/conformingassignmentcomputation/index.md) +[Conforming Assignments](/docs/identitymanager/saas/integration-guide/role-assignment/conformingassignmentcomputation/index.md) topic for additional information on dimensions. A query rule does not use criteria as it is designed to compute a given navigation property for all existing resources in a given resource type. However, in case of several query rules on a same property, the application of a query rule depends on its confidence rate and the corresponding priority it receives compared to other query rules. See the -[ Classify Resources ](/docs/identitymanager/saas/user-guide/set-up/categorization/classification/index.md) topic for additional +[Classify Resources](/docs/identitymanager/saas/user-guide/set-up/categorization/classification/index.md) topic for additional information. While both navigation and query rules compute navigation properties, the value of one navigation @@ -141,7 +141,7 @@ When creating navigation and query priorities, follow these rules: For a given managed system, integrators may need the help of the application owner who knows the application users, entitlements and data model. See the -[ Categorize Resources ](/docs/identitymanager/saas/user-guide/set-up/categorization/index.md) topic for additional information. +[Categorize Resources](/docs/identitymanager/saas/user-guide/set-up/categorization/index.md) topic for additional information. | Input | Output | | ------------------------- | ---------------------------- | @@ -229,7 +229,7 @@ Once the `Resource Type` is provided, more fields appear. example, account activation and deactivation can be managed according to the start and/or end dates. - `Confidence Rate`: rate expressing the confidence in this link, and its priority order. See - the[ Classify Resources ](/docs/identitymanager/saas/user-guide/set-up/categorization/classification/index.md) topic for additional + the[Classify Resources](/docs/identitymanager/saas/user-guide/set-up/categorization/classification/index.md) topic for additional information. > Our examples would look like: @@ -260,7 +260,7 @@ system. Simulations are available in order to anticipate the changes induced by a creation/modification/deletion in navigation and query rules. See the -[ Perform a Simulation ](/docs/identitymanager/saas/user-guide/optimize/simulation/index.md) topic for additional information. +[Perform a Simulation](/docs/identitymanager/saas/user-guide/optimize/simulation/index.md) topic for additional information. ## Verify Rule Creation @@ -283,7 +283,7 @@ the **Role Reconciliation** screen) to help check query rules: if there are nume be reconciled following the same pattern, then there may be a rule that needs to be changed. See -the[ Review an Unauthorized Account ](/docs/identitymanager/saas/user-guide/administrate/non-conforming-assignment-review/unauthorized-account-review/index.md) +the[Review an Unauthorized Account](/docs/identitymanager/saas/user-guide/administrate/non-conforming-assignment-review/unauthorized-account-review/index.md) and -the[ Reconcile a Role ](/docs/identitymanager/saas/user-guide/administrate/non-conforming-assignment-review/role-reconciliation/index.md) +the[Reconcile a Role](/docs/identitymanager/saas/user-guide/administrate/non-conforming-assignment-review/role-reconciliation/index.md) topics for additional information. diff --git a/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/category-creation/index.md b/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/category-creation/index.md index 17f1529895..3370819d6c 100644 --- a/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/category-creation/index.md +++ b/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/category-creation/index.md @@ -7,7 +7,7 @@ sidebar_position: 20 # Create a Category How to structure roles into categories. See the -[ Category ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/category/index.md) +[Category](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/category/index.md) topic for additional information. ## Overview @@ -37,7 +37,7 @@ application's users, entitlements and data model. | ----------------------- | ---------- | | Role Catalog (optional) | Categories | -See the [ Create Roles in the Role Catalog ](/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/index.md) topic for additional information. +See the [Create Roles in the Role Catalog](/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/index.md) topic for additional information. ## Create a Category diff --git a/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/role-naming-rule-creation/index.md b/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/role-naming-rule-creation/index.md index fb92dccfde..0befcc0de0 100644 --- a/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/role-naming-rule-creation/index.md +++ b/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/role-naming-rule-creation/index.md @@ -8,7 +8,7 @@ sidebar_position: 10 How to create role naming rules, which create single roles using existing naming conventions from the managed system. See the -[ Role Mapping ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/rolemapping/index.md) +[Role Mapping](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/rolemapping/index.md) topic for additional information. ## Overview @@ -45,7 +45,7 @@ application's users, entitlements and data model. | Input | Output | | ------------------------------------------------------------------------------------ | --------------------------------------------------------- | -| [ Create a Provisioning Rule ](/docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/index.md) (required) | Role naming rule Single roles Navigation rules Categories | +| [Create a Provisioning Rule](/docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/index.md) (required) | Role naming rule Single roles Navigation rules Categories | ## Create a Role Naming Rule @@ -77,7 +77,7 @@ Create a role naming rule by proceeding as follows: - **+ New Rule**: a naming rule is based on the union of rules, themselves based on the intersection of rule items. A rule item specifies one of the conditions that will trigger the enforcement of the naming rule. See the - [ Role Mapping ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/rolemapping/index.md) + [Role Mapping](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/rolemapping/index.md) topic for additional information. - `Where Expression`: C# expression returning a boolean to condition the application of the rule. @@ -97,7 +97,7 @@ Create a role naming rule by proceeding as follows: [Expressions](/docs/identitymanager/saas/integration-guide/toolkit/expressions/index.md). - **Category**: the - [ Category ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/category/index.md) + [Category](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/category/index.md) for the future role(s). - `Identifier`: either matches an existing category and selects it, or doesn't match and diff --git a/docs/identitymanager/saas/user-guide/set-up/synchronization/index.md b/docs/identitymanager/saas/user-guide/set-up/synchronization/index.md index 9d0cd2339d..033e406631 100644 --- a/docs/identitymanager/saas/user-guide/set-up/synchronization/index.md +++ b/docs/identitymanager/saas/user-guide/set-up/synchronization/index.md @@ -26,44 +26,31 @@ the synchronization itself. #### Export -The -[ Export Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/exporttask/index.md) -creates extractions, a snapshot of the managed system's data, used to insert and/or refresh the data -that is inside Identity Manager. Extractions are accessible when there is at least one connection -with an export-enabled -[ References: Packages ](/docs/identitymanager/saas/integration-guide/connectors/references-packages/index.md). -Extracted data becomes meaningful when it is loaded into resources as specified by the entity type -structure. +The [Export Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/exporttask/index.md) +creates extractions, a snapshot of the managed system's data, used to insert and/or refresh the data that is inside Identity Manager. Extractions are accessible when there is at least one connection with an export-enabled [References: Packages](/docs/identitymanager/saas/integration-guide/connectors/references-packages/index.md). +Extracted data becomes meaningful when it is loaded into resources as specified by the entity type structure. Exported data is stored inside CSV files in the folder `/{InstallationFolder}/Temp/ExportOutput`. #### Prepare synchronization -The -[ Prepare Synchronization Task ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/preparesynchronizationtask/index.md)performs -a preparatory data cleansing to spot errors and list them in a generated file in the -`/{InstallationFolder}/Work/Synchronization` folder. +The [Prepare Synchronization Task](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/preparesynchronizationtask/index.md) performs a preparatory data cleansing to spot errors and list them in a generated file in the `/{InstallationFolder}/Work/Synchronization` folder. -> For example, this task spots an identity if it is linked to an organization code which doesn't -> exist. +> For example, this task spots an identity if it is linked to an organization code which doesn't exist. #### Synchronize The `Synchronize` task loads data into Identity Manager's database. -See the -[ Upward Data Synchronization ](/docs/identitymanager/saas/integration-guide/synchronization/upward-data-sync/index.md) +See the [Upward Data Synchronization](/docs/identitymanager/saas/integration-guide/synchronization/upward-data-sync/index.md) topic for additional information. ### Prerequisites #### Extracted data must have keys -Every extracted resource must have an attribute that serves as a primary key so that Identity -Manager can uniquely identify the resource to be added/updated/deleted during synchronization. You -must have defined keys during Entity Type creation. See the -[Create an Entity Type](/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/index.md) topic for additional -information. +Every extracted resource must have an attribute that serves as a primary key so that Identity Manager can uniquely identify the resource to be added/updated/deleted during synchronization. You must have defined keys during Entity Type creation. See the +[Create an Entity Type](/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/index.md) topic for additional information. Extractions must not be modified before synchronization @@ -84,17 +71,13 @@ _"Threshold Exceeded"_ on the log page described below. Once the changes have been reviewed, the blocked job can be resumed (or not). -Thresholds are configured with default values using the following -[ Connector ](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connector/index.md) -attributes: +Thresholds are configured with default values using the following [Connector](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connector/index.md) attributes: - `MaximumDeletedLines`, `MaximumInsertedLines` and `MaximumUpdatedLines` for scalar properties; - `MaxPercentageDeletedLines`, `MaxPercentageInsertedLines` and `MaxPercentageUpdatedLines` for scalar properties by percentage; -- `MaximumLinkDeletedLines`, `MaximumLinkInsertedLines` and `MaximumLinkUpdatedLines` for navigation - properties; -- `MaxLinkPercentageDeletedLines`, `MaxLinkPercentageInsertedLines` and - `MaxLinkPercentageUpdatedLines` for navigation properties by percentage. +- `MaximumLinkDeletedLines`, `MaximumLinkInsertedLines` and `MaximumLinkUpdatedLines` for navigation properties; +- `MaxLinkPercentageDeletedLines`, `MaxLinkPercentageInsertedLines` and `MaxLinkPercentageUpdatedLines` for navigation properties by percentage. ## Participants and Artifacts @@ -104,7 +87,7 @@ At this point, integrators should have all the elements they need to perform syn | ------------------------------------------ | ----------------- | | Connector with its entity types (required) | Synchronized data | -See the [ Connect to a Managed System ](/docs/identitymanager/saas/user-guide/set-up/connect-system/index.md) topic for additional +See the [Connect to a Managed System](/docs/identitymanager/saas/user-guide/set-up/connect-system/index.md) topic for additional information. ## Launch Synchronization @@ -137,18 +120,13 @@ Launch synchronization for a given managed system by proceeding as follows: ## Manage Synchronization Automation -Export and synchronization are executed manually from the connector screens. By default, they are -also part of scheduled [ Jobs ](/docs/identitymanager/saas/integration-guide/tasks-jobs/jobs/index.md) provided by -Identity Manager: +Export and synchronization are executed manually from the connector screens. By default, they are also part of scheduled [Jobs](/docs/identitymanager/saas/integration-guide/tasks-jobs/jobs/index.md) provided by Identity Manager: -- the complete job is scheduled to launch a synchronization once a day of all resources, modified or - not; -- the incremental job is scheduled to launch a synchronization several times a day only of the - resources modified since the last synchronization. +- the complete job is scheduled to launch a synchronization once a day of all resources, modified or not; +- the incremental job is scheduled to launch a synchronization several times a day only of the resources modified since the last synchronization. See the [Set Up Incremental Synchronization](/docs/identitymanager/saas/integration-guide/tasks-jobs/jobfast/index.md) -and [Set up Complete Synchronization](/docs/identitymanager/saas/integration-guide/tasks-jobs/jobdaily/index.md) -topics for additional information. +and [Set up Complete Synchronization](/docs/identitymanager/saas/integration-guide/tasks-jobs/jobdaily/index.md) topics for additional information. Scheduling the jobs avoids manually triggering them everyday. @@ -172,12 +150,10 @@ All jobs are accessible on the **Job Execution** page in the **Administration** ## Verify an Entity Type's Synchronization -In order to verify both the synchronization configuration and -[Create an Entity Type](/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/index.md): +In order to verify both the synchronization configuration and [Create an Entity Type](/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/index.md): 1. Launch synchronization. -2. Access the connector's logs (from **Job Results** on the connector's dashboard) to ensure that - synchronization completed successfully. +2. Access the connector's logs (from **Job Results** on the connector's dashboard) to ensure that synchronization completed successfully. ![Jobs Results](/img/product_docs/identitymanager/saas/user-guide/set-up/synchronization/synchro_results_v603.webp) From c76e88d3f36324e05ea8e8969e35ae10487c93fc Mon Sep 17 00:00:00 2001 From: AdaOrdace Date: Tue, 15 Jul 2025 16:43:01 +0300 Subject: [PATCH 153/177] update --- .../connections/index.md | 1 - .../provisioning/provisioning-review/index.md | 55 +++++-------------- 2 files changed, 13 insertions(+), 43 deletions(-) diff --git a/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/connections/index.md b/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/connections/index.md index b2e5841da0..8f9ca5eb1c 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/connections/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/connections/index.md @@ -1,4 +1,3 @@ ---- title: "Connections" description: "Connections" sidebar_position: 10 diff --git a/docs/identitymanager/saas/user-guide/administrate/provisioning/provisioning-review/index.md b/docs/identitymanager/saas/user-guide/administrate/provisioning/provisioning-review/index.md index 7059170f97..0552a54698 100644 --- a/docs/identitymanager/saas/user-guide/administrate/provisioning/provisioning-review/index.md +++ b/docs/identitymanager/saas/user-guide/administrate/provisioning/provisioning-review/index.md @@ -10,17 +10,11 @@ How to review provisioning orders before generation. ## Overview -For security purposes, provisioning orders sometimes need to be reviewed before being computed and -actually generated. Then, a user with the right permissions accesses the **Provisioning Review** -page. They can either approve provisioning orders that will then be computed, generated and finally -ready for actual provisioning, or they can decline orders that will subsequently be ignored. See the -[Configure a User Profile](/docs/identitymanager/saas/user-guide/set-up/user-profile-configuration/index.md) topic for -additional information. +For security purposes, provisioning orders sometimes need to be reviewed before being computed and actually generated. Then, a user with the right permissions accesses the **Provisioning Review** page. They can either approve provisioning orders that will then be computed, generated and finally ready for actual provisioning, or they can decline orders that will subsequently be ignored. See the [Configure a User Profile](/docs/identitymanager/saas/user-guide/set-up/user-profile-configuration/index.md) topic for additional information. ### Provisioning states -In an assignment request's lifecycle, provisioning review adds a few steps between the moment when -the request is issued and when provisioning orders are computed: +In an assignment request's lifecycle, provisioning review adds a few steps between the moment when the request is issued and when provisioning orders are computed: ![Provisioning State Schema](/img/product_docs/identitymanager/saas/user-guide/administrate/provisioning/provisioning-review/provreview_states_v523.webp) @@ -34,19 +28,12 @@ This operation should be performed in cooperation with the staff in charge of ma ## Implement Provisioning Review -Provisioning review is configured for a given resource type. Therefore, you can decide to force the -review of provisioning orders when -you[Create a Resource Type](/docs/identitymanager/saas/user-guide/set-up/categorization/resource-type-creation/index.md). You -can choose to: +Provisioning review is configured for a given resource type. Therefore, you can decide to force the review of provisioning orders when you [Create a Resource Type](/docs/identitymanager/saas/user-guide/set-up/categorization/resource-type-creation/index.md). You can choose to: -- Set the number of required approvals by a - [Manage Role Officers](/docs/identitymanager/saas/user-guide/set-up/role-officer-management/index.md), via the - `Approval Workflow` option. +- Set the number of required approvals by a [Manage Role Officers](/docs/identitymanager/saas/user-guide/set-up/role-officer-management/index.md), via the `Approval Workflow` option. - Enable a technical approval by the application owner, via the `Block provisioning orders` option. -Provisioning review can also be triggered when a fulfillment error occurs. See -the[Identity Management](/docs/identitymanager/saas/introduction-guide/overview/identity-management/index.md)topic -for additional information. +Provisioning review can also be triggered when a fulfillment error occurs. See the [Identity Management](/docs/identitymanager/saas/introduction-guide/overview/identity-management/index.md) topic for additional information. ## Review Provisioning Orders @@ -61,12 +48,9 @@ Review provisioning orders by proceeding as follows: 2. Click on a line to access details and handle addition, association, update or deletion orders. - Once reviewed, provisioning orders are to be executed by Identity Manager during the next - **Fulfill** task, accessible from the corresponding connector's overview page, in the **Resource - Types** frame. + Once reviewed, provisioning orders are to be executed by Identity Manager during the next **Fulfill** task, accessible from the corresponding connector's overview page, in the **Resource Types** frame. - Automatic provisioning orders are directly executed, while manual provisioning orders are listed - on the **Manual Provisioning** page. + Automatic provisioning orders are directly executed, while manual provisioning orders are listed on the **Manual Provisioning** page. ![Fulfill Task](/img/product_docs/identitymanager/saas/user-guide/set-up/categorization/classification/synchro_resourcetype_v602.webp) @@ -83,10 +67,7 @@ Identity Manager shows all the properties of the new resource to be created: - `Workflow State`: describes the origin or approval state of an assignment. - `Confidence Rate`: rate expressing the confidence in the corresponding query rule. -See the -[Entitlement Assignment](/docs/identitymanager/saas/integration-guide/role-assignment/assignments-of-entitlements/index.md) -and [Create a Provisioning Rule](/docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/index.md) topics for -additional information. +See the [Entitlement Assignment](/docs/identitymanager/saas/integration-guide/role-assignment/assignments-of-entitlements/index.md) and [Create a Provisioning Rule](/docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/index.md) topics for additional information. Handle an addition order by proceeding as follows: @@ -108,14 +89,11 @@ Handle an addition order by proceeding as follows: ### Handle an association order -Identity Manager displays a given owner and a given resource to be associated with a given -[Classify Resources](/docs/identitymanager/saas/user-guide/set-up/categorization/classification/index.md)and all resource -properties to be verified: +Identity Manager displays a given owner and a given resource to be associated with a given [Classify Resources](/docs/identitymanager/saas/user-guide/set-up/categorization/classification/index.md)and all resource properties to be verified: ![Association Order Review](/img/product_docs/identitymanager/saas/user-guide/administrate/provisioning/provisioning-review/provmanual_reviewassociation_v602.webp) -- `Confidence rate of proposed resource`: rate expressing the confidence in this - [Correlate Resources](/docs/identitymanager/saas/user-guide/set-up/categorization/correlation/index.md). +- `Confidence rate of proposed resource`: rate expressing the confidence in this [Correlate Resources](/docs/identitymanager/saas/user-guide/set-up/categorization/correlation/index.md). - `Proposed Value`: value proposed by Identity Manager. - `Current Value`: value currently in the managed system. - `Provisioning State` @@ -124,10 +102,7 @@ properties to be verified: - `Workflow State`: describes the origin or approval state of an assignment. - `Confidence Rate`: rate expressing the confidence in the corresponding query rule. -See the -[Entitlement Assignment](/docs/identitymanager/saas/integration-guide/role-assignment/assignments-of-entitlements/index.md) -and [Create a Provisioning Rule](/docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/index.md) topics for -additional information. +See the [Entitlement Assignment](/docs/identitymanager/saas/integration-guide/role-assignment/assignments-of-entitlements/index.md) and [Create a Provisioning Rule](/docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/index.md) topics for additional information. Handle an association order by proceeding as follows: @@ -165,10 +140,7 @@ Identity Manager shows a given resource and all resource properties to be verif - `Workflow State`: describes the origin or approval state of an assignment. - `Confidence Rate`: rate expressing the confidence in the corresponding query rule. -See the -[Entitlement Assignment](/docs/identitymanager/saas/integration-guide/role-assignment/assignments-of-entitlements/index.md) -and [Create a Provisioning Rule](/docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/index.md) topics for -additional information. +See the [Entitlement Assignment](/docs/identitymanager/saas/integration-guide/role-assignment/assignments-of-entitlements/index.md) and [Create a Provisioning Rule](/docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/index.md) topics for additional information. Handle an update order by proceeding as follows: @@ -230,8 +202,7 @@ In order to verify the process: ![Home Page - Directory User](/img/product_docs/identitymanager/saas/user-guide/set-up/configure-workflows/home_directoryuser_v523.webp) -2. Follow the [Request Entitlement Assignment](/docs/identitymanager/saas/user-guide/administrate/manual-assignment-request/index.md) workflow - to make a change in one of their permissions, which involves provisioning review. +2. Follow the [Request Entitlement Assignment](/docs/identitymanager/saas/user-guide/administrate/manual-assignment-request/index.md) workflow to make a change in one of their permissions, which involves provisioning review. 3. Check that the provisioning state is `Pending` in the user's **View Permissions** tab. ![View Permissions Tab](/img/product_docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/resource-creation/viewpermissions_v602.webp) From 6e4b62059d98a05a82e0213f2004046f0b57f1de Mon Sep 17 00:00:00 2001 From: AdaOrdace Date: Tue, 15 Jul 2025 16:45:08 +0300 Subject: [PATCH 154/177] update notes --- .../production-ready/agent/index.md | 25 ++++-- .../production-ready/server/index.md | 25 ++++-- .../installation-guide/quick-start/index.md | 10 ++- .../database-requirements/index.md | 5 +- .../requirements/device-requirements/index.md | 5 +- .../integration-guide/api/pagination/index.md | 5 +- .../integration-guide/api/squery/index.md | 5 +- .../demoapp-banking/index.md | 10 ++- .../activedirectory/index.md | 5 +- .../references-connectors/csv/index.md | 84 ++++++++++++++++- .../references-connectors/excel/index.md | 90 ++++++++++++++++++- .../googleworkspace/index.md | 5 +- .../internalworkflow/index.md | 10 ++- .../microsoftentraid/index.md | 25 ++++-- .../references-connectors/okta/index.md | 5 +- .../references-connectors/saperp6/index.md | 10 ++- .../references-connectors/scim/index.md | 10 ++- .../oracle-database/index.md | 5 +- .../references/deploy-configuration/index.md | 5 +- .../reporting/analyze-powerbi/index.md | 10 ++- .../how-tos/analyze-powerbi/index.md | 10 ++- .../appsettings-agent/index.md | 5 +- .../agent-configuration/appsettings/index.md | 30 +++++-- .../azure-key-vault/index.md | 5 +- .../configure-okta/index.md | 5 +- .../how-tos/okta/index.md | 5 +- .../end-users-authentication/index.md | 40 +++++++-- .../general-purpose/index.md | 5 +- .../profiles-permissions/permissions/index.md | 10 ++- .../assignments-of-entitlements/index.md | 25 ++++-- .../role-assignment/evaluate-policy/index.md | 15 +++- .../tasks-jobs/build-efficient-jobs/index.md | 5 +- .../toolkit/expressions/index.md | 5 +- .../access-control/accesscontrolrule/index.md | 10 ++- .../createconnectorsynchrocomplete/index.md | 5 +- .../tasks/agent/invokesqlcommandtask/index.md | 5 +- .../settings/passwordtestssetting/index.md | 15 +++- .../provisioning/automationrule/index.md | 5 +- .../provisioning/contextrule/index.md | 10 ++- .../provisioning/resourcetype/index.md | 25 ++++-- .../user-interface/displaytable/index.md | 5 +- .../workflowupdaterecordentityform/index.md | 5 +- .../ui/custom-display-table/index.md | 5 +- .../ui/how-tos/custom-display-table/index.md | 5 +- .../saas/migration-guide/index.md | 5 +- .../administrate/assigned-roles/index.md | 5 +- .../orphan-unused-account-review/index.md | 20 ++++- .../remove-redundant-assignments/index.md | 5 +- .../index.md | 5 +- .../optimize/parameterized-role/index.md | 10 ++- .../optimize/policy-creation/index.md | 10 ++- .../navigation-property-computation/index.md | 5 +- .../role-manual-creation/index.md | 20 ++++- .../set-up/user-profile-assignment/index.md | 10 ++- 54 files changed, 602 insertions(+), 107 deletions(-) diff --git a/docs/identitymanager/saas/installation-guide/production-ready/agent/index.md b/docs/identitymanager/saas/installation-guide/production-ready/agent/index.md index 720a164f00..8c2d65ce52 100644 --- a/docs/identitymanager/saas/installation-guide/production-ready/agent/index.md +++ b/docs/identitymanager/saas/installation-guide/production-ready/agent/index.md @@ -11,8 +11,11 @@ your case, and the server is already installed, no need to go further. If, on th need separate agents, or if you are installing Identity Manager's agents within Identity Manager's SaaS offering, this is the way to go. -**NOTE:** Please make sure that Identity Manager's agent requirements are met before going further. +:::note +Please make sure that Identity Manager's agent requirements are met before going further. See the[Agent](/docs/identitymanager/saas/installation-guide/requirements/agent-requirements/index.md) topic for additional information. +::: + ## Agent Working Directory @@ -30,8 +33,11 @@ topic for additional information. It is recommended to run the Identity Manager agent as an IIS website. -_Remember,_ to install Identity Manager's agent as a Windows service, see the +:::tip +Remember, to install Identity Manager's agent as a Windows service, see the [Agent](/docs/identitymanager/saas/installation-guide/requirements/agent-requirements/index.md) topic for additional information. +::: + Adding Identity Manager's agent as an IIS website can be achieved with the [Internet Information Services (IIS) Manager](https://www.iis.net/) which can be launched with the @@ -326,10 +332,13 @@ appsettings.agent.json } ``` -_Remember,_ storing sensitive managed system data in configuration files, such as login/password +:::tip +Remember, storing sensitive managed system data in configuration files, such as login/password pairs, is strongly discouraged. Sensitive data should be protected by one of the credentials protection methods. See the[Connectors](/docs/identitymanager/saas/integration-guide/connectors/index.md) topic for additional information. +::: + ## Encryption Key Pair @@ -470,8 +479,11 @@ script in the command line. } ``` -_Remember,_ storing plain text passwords in configuration files is strongly discouraged. Sensitive +:::tip +Remember, storing plain text passwords in configuration files is strongly discouraged. Sensitive passwords should be encrypted. +::: + ## Install the Agent as a Windows Service @@ -488,8 +500,11 @@ script in the command line. sc.exe create Usercube binpath= "" displayname= "" start= auto obj= "" password= "" ``` -_Remember,_ make sure to include a space between each parameter's equal sign (=) and the parameter +:::tip +Remember, make sure to include a space between each parameter's equal sign (=) and the parameter value. +::: + ## Configure the Starting Mode in IIS (optional) diff --git a/docs/identitymanager/saas/installation-guide/production-ready/server/index.md b/docs/identitymanager/saas/installation-guide/production-ready/server/index.md index 0aad194722..aeb27a3f2b 100644 --- a/docs/identitymanager/saas/installation-guide/production-ready/server/index.md +++ b/docs/identitymanager/saas/installation-guide/production-ready/server/index.md @@ -6,8 +6,11 @@ sidebar_position: 30 # Install the Server -**NOTE:** If you are a SaaS client this topic does not apply. You can skip directly to end user +:::note +If you are a SaaS client this topic does not apply. You can skip directly to end user authentication. See the Set up End-User Authentication topic for additional information. +::: + Identity Manager Server can be installed on the same workstation as the database or on a separate workstation. If Identity Manager is installed on a separate workstation, it requires the SQL @@ -101,7 +104,10 @@ To create a service account you need to perform the following steps: **Step 1 –** Log on to a Windows server in the target domain environment. You should use an account with the necessary permissions to create new domain accounts. -**NOTE:** The target domain is the domain where SQL Server is installed. +:::note +The target domain is the domain where SQL Server is installed. +::: + **Step 2 –** Access the _Active Directory User and Computers_ tool with the command `dsa.mc`. @@ -111,18 +117,24 @@ select **New** > **User**. **Step 4 –** Choose a mnemonic _First Name_ for the Identity Manager Server, as for example `UsercubeContosoServer`, and click **Next**. -_Remember,_ the down-level log on name in the format `DOMAIN/userName`,.as for example +:::tip +Remember, the down-level log on name in the format `DOMAIN/userName`,.as for example `CONTOSO/identitymanagerContosoServer`. +::: + **Step 5 –** Set a password and remember it for later, check the boxes **User cannot change password** and **Password never expires**. This newly created service account is a domain account and will be used as an IIS identity. -**NOTE:** You can go further and use Managed Service Account to avoid dealing with the service +:::note +You can go further and use Managed Service Account to avoid dealing with the service account password update yourself and let Windows worry about it. This feature requires installing Identity Manager on Windows Server 2016 or later, and using an Active Directory with a forest level set to Windows Server 2016 or later. +::: + ### Set an IIS identity @@ -446,10 +458,13 @@ appsettings.json ``` -**_RECOMMENDED:_** SQL Server authentication stores plain text credentials in the configuration +:::info +SQL Server authentication stores plain text credentials in the configuration file. This is strongly discouraged. To avoid storing plain text credentials, you should always strive to use Windows authentication or encrypt sensitive setting values such as the connection string. +::: + ## SSL Certificate diff --git a/docs/identitymanager/saas/installation-guide/quick-start/index.md b/docs/identitymanager/saas/installation-guide/quick-start/index.md index 6ee393f5d7..79e0ebeba4 100644 --- a/docs/identitymanager/saas/installation-guide/quick-start/index.md +++ b/docs/identitymanager/saas/installation-guide/quick-start/index.md @@ -41,16 +41,22 @@ When extracting Identity Manager Bootstrap to the root of the computer, it looks **Step 5 –** Create a Sources folder in Identity Manager Bootstrap. -_Remember,_ if you don't have the Identity Manager Bootstrap folder or if you don't create the +:::tip +Remember, if you don't have the Identity Manager Bootstrap folder or if you don't create the Sources folder, the Path in the Directory connection in the Runtime/appsettings.agent.json must be adapted. Note that you don't need to have a Directory.xlsx file at the location described by this Path for now. +::: + **Step 6 –** Create a database named Identity Manager, using the default options. -**NOTE:** When using a database server other than Microsoft SQL Server or a different database name, +:::note +When using a database server other than Microsoft SQL Server or a different database name, remember to change the connection string accordingly, in the Runtime/appsettings.json file and in the future command lines. +::: + **Step 7 –** Execute the Runtime/identitymanager.sql file in the database. diff --git a/docs/identitymanager/saas/installation-guide/requirements/database-requirements/index.md b/docs/identitymanager/saas/installation-guide/requirements/database-requirements/index.md index 0d011d4293..7d68078c1e 100644 --- a/docs/identitymanager/saas/installation-guide/requirements/database-requirements/index.md +++ b/docs/identitymanager/saas/installation-guide/requirements/database-requirements/index.md @@ -13,7 +13,10 @@ This section identifies hardware and software requirements for Identity Manager' The database disk storage requirements depend on multiple factors as the database lifespan and the number of entries, for example 100,000 users can take up appropriately 10 GB of storage -**NOTE:** The maximum SQL Express database is 10 GB. +:::note +The maximum SQL Express database is 10 GB. +::: + ## Software diff --git a/docs/identitymanager/saas/installation-guide/requirements/device-requirements/index.md b/docs/identitymanager/saas/installation-guide/requirements/device-requirements/index.md index 2e7f7df9d1..6af0d09b51 100644 --- a/docs/identitymanager/saas/installation-guide/requirements/device-requirements/index.md +++ b/docs/identitymanager/saas/installation-guide/requirements/device-requirements/index.md @@ -17,8 +17,11 @@ for additional information. No matter whether the machine is virtual or physical, running a Identity Manager server or agent requires at least 8 GB of RAM, 20 GB of disk storage, and a dual-core CPU. -**NOTE:** Netwrix Identity Manager (formerly Usercube) recommends a 4-core CPU if SQL server is +:::note +Netwrix Identity Manager (formerly Usercube) recommends a 4-core CPU if SQL server is installed on this device. +::: + ## Software diff --git a/docs/identitymanager/saas/integration-guide/api/pagination/index.md b/docs/identitymanager/saas/integration-guide/api/pagination/index.md index f2e365e1bb..f1461516b0 100644 --- a/docs/identitymanager/saas/integration-guide/api/pagination/index.md +++ b/docs/identitymanager/saas/integration-guide/api/pagination/index.md @@ -13,9 +13,12 @@ The principle is to call the function with the ContinuationToken obtained from t ![Pagination sequence diagram](/img/product_docs/identitymanager/saas/integration-guide/api/pagination/pagination.webp) -**NOTE:** Pagination is optional. If PageSize is not specified, the function will return all items +:::note +Pagination is optional. If PageSize is not specified, the function will return all items or use the limit specified in the squery parameter. If PageSize is specified, no limit must be specified in the squery parameter. +::: + A DefaultPageSize as well as a MaxPageSize can be defined in the Applicative configuration settings. If the given PageSize or squery limit is above the MaxPageSize, the limit of the MaxPageSize` is diff --git a/docs/identitymanager/saas/integration-guide/api/squery/index.md b/docs/identitymanager/saas/integration-guide/api/squery/index.md index 3e4176a23e..c3495ed932 100644 --- a/docs/identitymanager/saas/integration-guide/api/squery/index.md +++ b/docs/identitymanager/saas/integration-guide/api/squery/index.md @@ -72,7 +72,10 @@ If select is not specified, API will just return queried elements' Ids. Last 100 started job's instances' Ids. -_Remember,_ The `Top` in the API queries had been deprecated and `PageSize`should be used instead. +:::tip +Remember, The `Top` in the API queries had been deprecated and `PageSize`should be used instead. +::: + Code attributes enclosed with `<>` need to be replaced with a custom value before entering the script in the command line. diff --git a/docs/identitymanager/saas/integration-guide/connectors/configuration-details/demoapp-banking/index.md b/docs/identitymanager/saas/integration-guide/connectors/configuration-details/demoapp-banking/index.md index fc246c59ea..ef2a7e1a10 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/configuration-details/demoapp-banking/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/configuration-details/demoapp-banking/index.md @@ -49,15 +49,21 @@ This API provides: - Operations on users, including: Get list, Get by ID, Create, Update, and Delete (CRUD) - Operations on groups, limited to Get list only -**NOTE:** In the Banking Demo Application appsettings two parameters are available: +:::note +In the Banking Demo Application appsettings two parameters are available: +::: + - `RequireAuthorization` (default: true) — When enabled, the system checks whether a token is present in the request headers - `RequireSecureHeader` (default: false) — When enabled, the system verifies that the SecureHeaderparameter is included in the request headers -_Remember,_ a Postman collection is provided in the same folder as the executable (.exe) to +:::tip +Remember, a Postman collection is provided in the same folder as the executable (.exe) to facilitate API testing. +::: + ## Running the Banking Application diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/activedirectory/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/activedirectory/index.md index 696454e9ae..8e3824d208 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/activedirectory/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/activedirectory/index.md @@ -164,9 +164,12 @@ This connector is meant to generate: - A cookie file named ``\_cookie.bin, containing the time of the last export in order to perform incremental exports. - **NOTE:** Most exports can be run in complete mode, where the CSV files will contain all + :::note + Most exports can be run in complete mode, where the CSV files will contain all entries, or in incremental mode, where CSV files will contain only the entries which have been modified since the last synchronization. + ::: + A task can use the IgnoreCookieFile boolean property, and a command line (with an executable) can use the option --ignore-cookies. diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/csv/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/csv/index.md index 034504c3aa..70e9020243 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/csv/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/csv/index.md @@ -80,7 +80,89 @@ The identifier of the connection and thus the name of the subsection must: | Path Required if PathIncremental is not defined. | **Type** String **Description** Path of the input file to be used for complete synchronization. | | PathIncremental Required if Path is not defined. | **Type** String **Description** Path of the input file to be used for incremental synchronization. | | IsFileNameRegex optional | **Type** Boolean **Description** `True` to enter a regex instead of a normal string for `Path` and `PathIncremental`. **Note:** if several files correspond to the regex, then the export will use the last created file. **Info:** useful when the filename is only partially known, for example when using a generated file. | -| ValuesToTrim optional | **Type** String List **Description** Ordered list of the characters to trim at the beginning and at the end of the headers and values of the input file. **Note:** the second value will be trimmed after the first, the order is important. **Example** When writing `$` first and then `%` in `ValuesToTrim`, then "$%I am an example$%" becomes "I am an example$". | +| ValuesToTrim optional | **Type** String List **Description** Ordered list of the characters to trim at the beginning and at the end of the headers and values of the input file. **Note:** the second value will be trimmed after the first, the order is important. **Example** When writing `--- +title: "CSV" +description: "CSV" +sidebar_position: 40 +--- + +# CSV + +This connector exports data from a [CSV file](https://en.wikipedia.org/wiki/Comma-separated_values). + +This page is about [CSV](/docs/identitymanager/saas/integration-guide/connectors/references-packages/csv/index.md). + +![Package: File/CSV](/img/product_docs/identitymanager/saas/integration-guide/connectors/references-connectors/csv/packages_csv_v603.webp) + +## Overview + +Files in CSV format are commonly used to store information. + +## Prerequisites + +Implementing this connector requires the source file to be in CSV format. + +## Export + +This export copies the information found in a CSV file and transforms it into a new CSV file in the +Identity Manager's format. + +### Configuration + +This process is configured through a +[Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) in the UI and/or +the XML configuration, and in the `appsettings.agent.json > Connections` section: + +``` +appsettings.agent.json +{ + ... + "Connections": { + ... + "": { + ... + } + } +} +``` + +The identifier of the connection and thus the name of the subsection must: + +- be unique. +- not begin with a digit. +- not contain `<`, `>`, `:`, `"`, `/`, `\`, `|`, `?`, `*` and `_`. + +> For example: +> +> ``` +> appsettings.agent.json +> { +> ... +> "Connections": { +> ... +> "HRContoso": { +> "Path": "C:/identitymanagerContoso/Contoso/hr_conto(.*?).csv", +> "PathIncremental": "C:/identitymanagerContoso/Contoso/hr_delta_conto(.*?).csv", +> "Encoding": "UTF-16", +> "Separator": ";", +> "IsFileNameRegex": true, +> "NumberOfLinesToSkip": 1, +> "ValuesToTrim": [> "*", +> "%" +>] +> } +> } +> } +> ``` + +#### Setting attributes + +| Name | Details | +| ------------------------------------------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Path Required if PathIncremental is not defined. | **Type** String **Description** Path of the input file to be used for complete synchronization. | +| PathIncremental Required if Path is not defined. | **Type** String **Description** Path of the input file to be used for incremental synchronization. | +| IsFileNameRegex optional | **Type** Boolean **Description** `True` to enter a regex instead of a normal string for `Path` and `PathIncremental`. **Note:** if several files correspond to the regex, then the export will use the last created file. **Info:** useful when the filename is only partially known, for example when using a generated file. | + first and then `%` in `ValuesToTrim`, then "$%I am an example$%" becomes "I am an example$". | | Encoding default value: UTF-8 | **Type** String **Description** Encoding of the input file. [See the list of available encodings](https://learn.microsoft.com/en-us/dotnet/api/system.text.encoding#see-the-list-of-available-encodings). | | NumberOfLinesToSkip default value: 0 | **Type** Int32 **Description** Number of lines to skip in order to reach the line used as data header. | diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/excel/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/excel/index.md index 0e5d6126cd..e9b5aefcfe 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/excel/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/excel/index.md @@ -86,7 +86,95 @@ The identifier of the connection and thus the name of the subsection must: | Path Required if PathIncremental is not defined. | **Type** String **Description** Path of the input file to be used for complete synchronization. | | PathIncremental Required if Path is not defined. | **Type** String **Description** Path of the input file to be used for incremental synchronization. | | IsFileNameRegex optional | **Type** Boolean **Description** `True` to enter a regex instead of a normal string for `Path` and `PathIncremental`. **Note:** if several files correspond to the regex, then the export will use the last created file. **Info:** useful when the filename is only partially known, for example when using a generated file. | -| ValuesToTrim optional | **Type** String List **Description** Ordered list of the characters to trim at the beginning and at the end of the headers and values of the input file. **Note:** the second value will be trimmed after the first, the order is important. **Example** When writing `$` first and then `%` in `ValuesToTrim`, then "$%I am an example$%" becomes "I am an example$". | +| ValuesToTrim optional | **Type** String List **Description** Ordered list of the characters to trim at the beginning and at the end of the headers and values of the input file. **Note:** the second value will be trimmed after the first, the order is important. **Example** When writing `--- +title: "Microsoft Excel" +description: "Microsoft Excel" +sidebar_position: 140 +--- + +# Microsoft Excel + +This connector exports datasheets from a +[Microsoft Excel](https://www.microsoft.com/en-us/microsoft-365/excel) (XLSX) file. + +This page is about [Excel](/docs/identitymanager/saas/integration-guide/connectors/references-packages/excel/index.md). + +![Package: File/Microsoft Excel](/img/product_docs/identitymanager/saas/integration-guide/connectors/references-connectors/excel/packages_excel_v603.webp) + +## Overview + +Microsoft Excel files using the XLSX file format are commonly used to store information. + +## Prerequisites + +Implementing this connector requires the input file to be in the XLSX format. + +## Export + +This connector copies the information from an XLSX file into CSV files, one per spreadsheet, while +filtering out spreadsheets and trimming values if needed. + +### Configuration + +This process is configured through a +[Connection](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) in the UI and/or +the XML configuration, and in the `appsettings.agent.json > Connections` section: + +``` +appsettings.agent.json +{ + ... + "Connections": { + ... + "": { + ... + } + } +} +``` + +The identifier of the connection and thus the name of the subsection must: + +- be unique. +- not begin with a digit. +- not contain `<`, `>`, `:`, `"`, `/`, `\`, `|`, `?`, `*` and `_`. + +> For example: +> +> ``` +> appsettings.agent.json +> { +> ... +> "Connections": { +> ... +> "HRContoso": { +> "Path": "C:/identitymanagerContoso/Contoso/hr_conto(.*?).xlsx", +> "PathIncremental": "C:/identitymanagerContoso/Contoso/hr_delta_conto(.*?).xlsx", +> "IsFileNameRegex": "true", +> "SheetOptions": [> { +> "SheetIgnored": "false", +> "NumberOfLinesToSkip": 1 +> }, +> { +> "SheetIgnored": "true" +> } +>], +> "ValuesToTrim": [> "$", +> "%" +>] +> } +> } +> } +> ``` + +#### Setting attributes + +| Name | Details | +| ------------------------------------------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Path Required if PathIncremental is not defined. | **Type** String **Description** Path of the input file to be used for complete synchronization. | +| PathIncremental Required if Path is not defined. | **Type** String **Description** Path of the input file to be used for incremental synchronization. | +| IsFileNameRegex optional | **Type** Boolean **Description** `True` to enter a regex instead of a normal string for `Path` and `PathIncremental`. **Note:** if several files correspond to the regex, then the export will use the last created file. **Info:** useful when the filename is only partially known, for example when using a generated file. | + first and then `%` in `ValuesToTrim`, then "$%I am an example$%" becomes "I am an example$". | | | | | --- | --- | | SheetOptions optional | **Type** Sheet Option List **Description** List of options for each sheet of the input file. The first element of the list sets the options for the first sheet, the second element for the second sheet, etc. | diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/googleworkspace/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/googleworkspace/index.md index 7990b54751..1d1ea03c33 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/googleworkspace/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/googleworkspace/index.md @@ -34,8 +34,11 @@ Implementing this connector requires: [Google's documentation](https://developers.google.com/workspace/guides/create-credentials#googles-documentation) Google's documentation to create the service account with the right impersonation. - _Remember,_ Google's documentation describes this procedure as optional, while the Google + :::tip + Remember, Google's documentation describes this procedure as optional, while the Google Workspace connector requires it. + ::: + ## Export diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/internalworkflow/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/internalworkflow/index.md index b402216c3a..0cb37b8338 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/internalworkflow/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/internalworkflow/index.md @@ -64,7 +64,10 @@ appsettings.agent.json } ``` -**NOTE:** The identifier of the connection and thus the name of the subsection must: +:::note +The identifier of the connection and thus the name of the subsection must: +::: + - be unique - not begin with a digit @@ -153,8 +156,11 @@ FulfillInternalWorkflow.json ``` -_Remember,_ as workflows' aspects are computed during the fulfill process, all the required +:::tip +Remember, as workflows' aspects are computed during the fulfill process, all the required properties must be present in the provisioning order and in this JSON file. +::: + Setting attributes diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/microsoftentraid/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/microsoftentraid/index.md index 5279eae102..703eb9ec6b 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/microsoftentraid/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/microsoftentraid/index.md @@ -67,7 +67,10 @@ appsettings.agent.json } ``` -**NOTE:** The identifier of the connection and thus the name of the subsection must: +:::note +The identifier of the connection and thus the name of the subsection must: +::: + - be unique - not begin with a digit @@ -116,8 +119,11 @@ This connector is meant to generate the following files: - `_directoryobjects.csv` containing the property values from the entity type mapping associated with the connection. - **NOTE:** The values are exported from the entities listed in the attribute `C0` of the + :::note + The values are exported from the entities listed in the attribute `C0` of the `EntityTypeMapping`. + ::: + For example, with the following configuration: @@ -144,10 +150,13 @@ This connector is meant to generate the following files: ... ``` - _Remember,_ attributes described as "Supported only on the Get `` API" in the + :::tip + Remember, attributes described as "Supported only on the Get `` API" in the [Microsoft Graph API](https://docs.microsoft.com/en-us/graph/overview?view=graph-rest-1.0) documentation cannot be retrieved through this connector. The export task will raise an error if these attributes are used in your EntityTypeMapping. + ::: + This connector supports [Microsoft Entra ID Schema Extensions](https://docs.microsoft.com/en-us/previous-versions/azure/ad/graph/howto/azure-ad-graph-api-directory-schema-extensions) @@ -168,17 +177,23 @@ This connector is meant to generate the following files: Where command can be `insert`, `update` or `delete`; groupId is the id of the group; id is the id of the group member (in this context). - **NOTE:** Only the navigation properties `members` and `owners` are exported. These navigation + :::note + Only the navigation properties `members` and `owners` are exported. These navigation properties are automatically detected according to the data exported. + ::: + - one file `_cookie_.bin` per entity, containing an URL with a `delta token` useful for incremental export. > For example `MicrosoftEntraIDExport_cookie_user.bin` - _Remember,_ most exports can be run in complete mode, where the CSV files will contain all + :::tip + Remember, most exports can be run in complete mode, where the CSV files will contain all entries, or in incremental mode, where CSV files will contain only the entries which have been modified since the last synchronization. + ::: + A task can use the IgnoreCookieFile boolean property, and a command line (with an executable) can use the option --ignore-cookies. diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/okta/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/okta/index.md index 9d559b3a71..0188a7976c 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/okta/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/okta/index.md @@ -38,8 +38,11 @@ In order to do so you must connect to the Okta administration console `https://myexample-admin.okta.com` and create a new Netwrix Identity Manager (formerly Usercube) user. -**NOTE:** For some Okta deployments it is possible to create a service account or to Manage an Okta +:::note +For some Okta deployments it is possible to create a service account or to Manage an Okta user account as a service account. +::: + **Step 2 –** Assign administrator role and permissions to the Netwrix Identity Manager (formerly Usercube) user. diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/saperp6/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/saperp6/index.md index 1386168237..dc25d9ed5b 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/saperp6/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/saperp6/index.md @@ -107,7 +107,10 @@ variables. Set up the prerequisites for writing -**NOTE:** Make sure the Read prerequisites are configured first. +:::note +Make sure the Read prerequisites are configured first. +::: + **Step 1 –** Copy the provided DLL `sapnwrfc.dl` into the Runtime of Identity Manager. @@ -153,7 +156,10 @@ appsettings.agent.json } ``` -_Remember,_ the identifier of the connection and thus the name of the subsection must: +:::tip +Remember, the identifier of the connection and thus the name of the subsection must: +::: + - Be unique - Not begin with a digit. diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/scim/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/scim/index.md index ff58d852f9..6847cfc2f7 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/scim/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/scim/index.md @@ -31,11 +31,14 @@ REST API with specific endpoints to get and set data in a web application for IG allows an identity provider to manage the web application's accounts. For more details about SCIM and RFC, see the [IETF document](https://tools.ietf.org/html/rfc7644). -**NOTE:** Similarly to the Salesforce REST-based API, SCIM for Salesforce enables reading and +:::note +Similarly to the Salesforce REST-based API, SCIM for Salesforce enables reading and writing attributes, but writes to a smaller subset. For example, the following properties are manageable by the Salesforce REST-based API but not SCIM: `PermissionSetGroup`, `PermissionSetLicense`, `UserPermissionsKnowledgeUser`, `UserPermissionsInteractionUser`, `UserPermissionsSupportUser`, `CallCenterId`, `SenderEmail`. +::: + See the [Salesforce's documentation](https://help.salesforce.com/s/articleView?id=sf.identity_scim_rest_api.htm&type=5) @@ -163,7 +166,10 @@ appsettings.agent.json } ``` -_Remember,_ the identifier of the connection and thus the name of the subsection must: +:::tip +Remember, the identifier of the connection and thus the name of the subsection must: +::: + - Be unique - Not begin with a digit diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-packages/oracle-database/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-packages/oracle-database/index.md index 4e3276c86b..f12348db3e 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-packages/oracle-database/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-packages/oracle-database/index.md @@ -25,4 +25,7 @@ To use this package, `Oracle.ManagedDataAccess.Core` needs to be [downloaded from the Oracle website](https://www.oracle.com/database/technologies/net-downloads.html) (selecting the `ODP.NET` release) and copied to the `Runtime` folder. -**NOTE:** The DLL in the "Oracle.ManagedDataAccess" package isn't compatible with .NET 8 +:::note +The DLL in the "Oracle.ManagedDataAccess" package isn't compatible with .NET 8 + +::: diff --git a/docs/identitymanager/saas/integration-guide/executables/references/deploy-configuration/index.md b/docs/identitymanager/saas/integration-guide/executables/references/deploy-configuration/index.md index 7f51801152..5555219b7f 100644 --- a/docs/identitymanager/saas/integration-guide/executables/references/deploy-configuration/index.md +++ b/docs/identitymanager/saas/integration-guide/executables/references/deploy-configuration/index.md @@ -35,10 +35,13 @@ script in the command line. ./identitymanager-Deploy-Configuration.exe -d "C:/identitymanager/Conf" --api-url https://my_usercube_instance.com ``` -**_RECOMMENDED:_** To be able to deploy a SaaS configuration, you must first provide your Identity +:::info +To be able to deploy a SaaS configuration, you must first provide your Identity Manager administrator with identity information. See the [Deploy the Configuration](/docs/identitymanager/saas/integration-guide/toolkit/deploy-configuration/index.md) topic for additional information. +::: + ## Arguments diff --git a/docs/identitymanager/saas/integration-guide/governance/reporting/analyze-powerbi/index.md b/docs/identitymanager/saas/integration-guide/governance/reporting/analyze-powerbi/index.md index 4f45277ddd..452f741643 100644 --- a/docs/identitymanager/saas/integration-guide/governance/reporting/analyze-powerbi/index.md +++ b/docs/identitymanager/saas/integration-guide/governance/reporting/analyze-powerbi/index.md @@ -41,8 +41,11 @@ Integrators need to know: display, etc. from both Identity Manager-hard-coded and customized parts - what data needs to be displayed in the end -**NOTE:** Power BI is able to analyze all Identity Manager's data, hard-coded and customized, but +:::note +Power BI is able to analyze all Identity Manager's data, hard-coded and customized, but only current data, i.e. nothing from the history. +::: + ## Analyze Identity Manager's Data with Power BI @@ -52,7 +55,8 @@ Build the universe model by proceeding as follows: [Queries](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/index.md) topic for additional information. -_Remember,_ in order to understand business intelligence, with its universes, entity instances and +:::tip +Remember, in order to understand business intelligence, with its universes, entity instances and association instances. See the [Universe](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/business-intelligence/universe/index.md) topic for additional information. @@ -60,6 +64,8 @@ Also note that XML objects that automatically generate XML snippets that would b tedious to write manually. See the[Scaffoldings](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/index.md) topic for additional information. +::: + Netwrix recommends creating no more than one universe to generate one report, to prevent issues about name uniqueness. diff --git a/docs/identitymanager/saas/integration-guide/governance/reporting/how-tos/analyze-powerbi/index.md b/docs/identitymanager/saas/integration-guide/governance/reporting/how-tos/analyze-powerbi/index.md index 0455ce0e64..cda17772b8 100644 --- a/docs/identitymanager/saas/integration-guide/governance/reporting/how-tos/analyze-powerbi/index.md +++ b/docs/identitymanager/saas/integration-guide/governance/reporting/how-tos/analyze-powerbi/index.md @@ -35,8 +35,11 @@ Integrators need to know: display, etc. from both Identity Manager-hard-coded and customized parts - what data needs to be displayed in the end -**NOTE:** Power BI is able to analyze all Identity Manager's data, hard-coded and customized, but +:::note +Power BI is able to analyze all Identity Manager's data, hard-coded and customized, but only current data, i.e. nothing from the history. +::: + ## Analyze Identity Manager's Data with Power BI @@ -46,7 +49,8 @@ Build the universe model by proceeding as follows: [Queries](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/index.md) topic for additional information. -_Remember,_ in order to understand business intelligence, with its universes, entity instances and +:::tip +Remember, in order to understand business intelligence, with its universes, entity instances and association instances. See the [Universe](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/business-intelligence/universe/index.md) topic for additional information. @@ -54,6 +58,8 @@ Also note that XML objects that automatically generate XML snippets that would b tedious to write manually. See the[Scaffoldings](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/index.md) topic for additional information. +::: + Netwrix recommends creating no more than one universe to generate one report, to prevent issues about name uniqueness. diff --git a/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/appsettings-agent/index.md b/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/appsettings-agent/index.md index fc28cce64d..eff91ced51 100644 --- a/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/appsettings-agent/index.md +++ b/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/appsettings-agent/index.md @@ -93,7 +93,10 @@ Encryption certificate information can be set in one of two ways: | StoreName required | String | Name of the relevant Windows certificate. Code attributes enclosed with `<>` need to be replaced with a custom value before entering the script in the command line. `{   …   "PasswordResetSettings": {     …     "StoreName": ""   } }` | | Thumbprint Required if DistinguishedName is empty | String | Thumbprint of the certificate. Code attributes enclosed with `<>` need to be replaced with a custom value before entering the script in the command line. `{   …   "PasswordResetSettings": {     "Thumbprint": "<6261A70E599642A21A57A605A73B6D2AE7C5C450>"     …   } }` | -_Remember,_ Netwrix recommends using Windows' certificate store. +:::tip +Remember, Netwrix recommends using Windows' certificate store. +::: + On the other hand, the PFX file takes priority over Windows' certificate, which means that when `File` is specified then the PFX certificate is used, even if the options for Windows' certificate diff --git a/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/appsettings/index.md b/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/appsettings/index.md index e96a485545..31c079f9bb 100644 --- a/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/appsettings/index.md +++ b/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/appsettings/index.md @@ -9,8 +9,11 @@ sidebar_position: 10 This section describes the settings available in the agent's appsettings.json file, located in the agent's working directory or in environment variables. -**NOTE:** JSON files can contain any additional information that you might find useful. See the +:::note +JSON files can contain any additional information that you might find useful. See the example below. +::: + Code attributes enclosed with `<>` need to be replaced with a custom value before entering the script in the command line. @@ -107,7 +110,10 @@ This information can be set one of two ways: identified by SubjectDistinguishedName or by Thumbprint. The Windows certificate also contains both the public key certificate and the private key. - **NOTE:** Netwrix recommends using Windows' certificate store. + :::note + Netwrix recommends using Windows' certificate store. + ::: + On the other hand, the PFX file takes priority over Windows' certificate, which means that when File is specified then the PFX certificate is used, even if the options for Windows' certificate @@ -139,11 +145,14 @@ The archive is set using the following attributes: | File (required) | String | [PKCS #12](https://en.wikipedia.org/wiki/PKCS_12) archive path on the host file system. | | Password (optional) | String | [PKCS #12](https://en.wikipedia.org/wiki/PKCS_12) archive password. | -**NOTE:** Storing a .pfx file password in plain text in a production environment is strongly +:::note +Storing a .pfx file password in plain text in a production environment is strongly discouraged. It should always be encrypted using the Usercube-Protect-CertificatePassword tool. See the [Usercube-Protect-CertificatePassword](/docs/identitymanager/saas/integration-guide/executables/references/protect-certificatepassword/index.md) topic for additional information. +::: + The archive is set using the following attributes: @@ -223,11 +232,14 @@ The archive is set using the following attributes: | X509KeyFilePath (required) | String | [PKCS #12](https://en.wikipedia.org/wiki/PKCS_12) archive path on the agent's host file system. | | X509KeyFilePassword (optional) | String | [PKCS #12](https://en.wikipedia.org/wiki/PKCS_12) archive password. | -**NOTE:** Storing a .pfx file password in plain text in a production environment is strongly +:::note +Storing a .pfx file password in plain text in a production environment is strongly discouraged. It should always be encrypted using the Usercube-Protect-CertificatePassword tool. See the [Usercube-Protect-CertificatePassword](/docs/identitymanager/saas/integration-guide/executables/references/protect-certificatepassword/index.md) topic for additional information. +::: + As a Certificate in the Windows Store @@ -254,8 +266,11 @@ The certificate is set using these attributes: | X509SubjectDistinguishedName (optional) | String | SubjectDistinguishedName of the certificate. It is required when X509Thumbprint is not defined. | | X509Thumbprint (optional) | String | Thumbprint of the certificate. It is required when X509SubjectDistinguishedName is not defined. | -**NOTE:** If you are using the certificate provided in the SDK, the agent will fail when launching. +:::note +If you are using the certificate provided in the SDK, the agent will fail when launching. You must create your own certificate. +::: + You can get the DistinguishedName of the certificate using OpenSSL: @@ -335,5 +350,8 @@ The application insights details are: | -------------------------------------- | ------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | InstrumentationKey default value: null | String | Key linked to the AppInsights instance to which the server's logs, requests, dependencies and performance are to be sent. See Microsoft's documentation to create an[ instrumentation key](https://docs.microsoft.com/en-us/azure/azure-monitor/app/create-new-resource). | -**NOTE:** The logs sent to AppInsights are configured through the Logger properties. See the +:::note +The logs sent to AppInsights are configured through the Logger properties. See the [Monitoring](/docs/identitymanager/saas/integration-guide/monitoring/index.md) topic for additional information. + +::: diff --git a/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/azure-key-vault/index.md b/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/azure-key-vault/index.md index fbf6e0a0f4..d5e25da0f3 100644 --- a/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/azure-key-vault/index.md +++ b/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/azure-key-vault/index.md @@ -76,7 +76,10 @@ To save the login to Azure Key Vault, create a secret whose name and value are r To save the second server, create a secret whose name and value are respectively `` and ``. -_Remember,_ the index of the first element is `0`. +:::tip +Remember, the index of the first element is `0`. +::: + This way, values from the Azure Key Vault take priority over the values from the appsettings files. diff --git a/docs/identitymanager/saas/integration-guide/network-configuration/configure-okta/index.md b/docs/identitymanager/saas/integration-guide/network-configuration/configure-okta/index.md index 2524a5e96c..5595d8b57a 100644 --- a/docs/identitymanager/saas/integration-guide/network-configuration/configure-okta/index.md +++ b/docs/identitymanager/saas/integration-guide/network-configuration/configure-okta/index.md @@ -33,8 +33,11 @@ application and add `/signin-oidc`. The Identity Manager disconnection redirecti necessary. To construct it, take Identity Manager's URL again and, at the end, add `/signout-callback-oidc`. -**NOTE:** The **Logout redirect URLs** section is marked as optional but it is mandatory for +:::note +The **Logout redirect URLs** section is marked as optional but it is mandatory for Identity Manager. +::: + ![Save Application](/img/product_docs/identitymanager/saas/integration-guide/network-configuration/how-tos/okta/okta_saveapplication.webp) diff --git a/docs/identitymanager/saas/integration-guide/network-configuration/how-tos/okta/index.md b/docs/identitymanager/saas/integration-guide/network-configuration/how-tos/okta/index.md index 2a50dc3c18..2a092e785a 100644 --- a/docs/identitymanager/saas/integration-guide/network-configuration/how-tos/okta/index.md +++ b/docs/identitymanager/saas/integration-guide/network-configuration/how-tos/okta/index.md @@ -27,8 +27,11 @@ application and add `/signin-oidc`. The Identity Manager disconnection redirecti necessary. To construct it, take Identity Manager's URL again and, at the end, add `/signout-callback-oidc`. -**NOTE:** The **Logout redirect URLs** section is marked as optional but it is mandatory for +:::note +The **Logout redirect URLs** section is marked as optional but it is mandatory for Identity Manager. +::: + ![Save Application](/img/product_docs/identitymanager/saas/integration-guide/network-configuration/how-tos/okta/okta_saveapplication.webp) diff --git a/docs/identitymanager/saas/integration-guide/network-configuration/server-configuration/end-users-authentication/index.md b/docs/identitymanager/saas/integration-guide/network-configuration/server-configuration/end-users-authentication/index.md index 8d6c0594c7..5a1ebec3d9 100644 --- a/docs/identitymanager/saas/integration-guide/network-configuration/server-configuration/end-users-authentication/index.md +++ b/docs/identitymanager/saas/integration-guide/network-configuration/server-configuration/end-users-authentication/index.md @@ -117,12 +117,15 @@ script in the command line. ``` -**NOTE:** Identity Manager Server won't start if the +:::note +Identity Manager Server won't start if the [PKCS #12](https://en.wikipedia.org/wiki/PKCS_12) archive set up during this step is identical to the one provided with the SDK. Users must provide their own certificate. Self-signed certificates are accepted as valid. See the[Install the Server](/docs/identitymanager/saas/installation-guide/production-ready/server/index.md)topic for additional information. +::: + ## Configuration Section Description @@ -182,11 +185,14 @@ to enable Identity Manager's testers to identify which authentication method is in the code, with a mnemonic name. Any name can be used as long as all AuthenticationSchemes are different. -**NOTE:** This guide doesn't cover how to set up authorizations within Identity Manager. +:::note +This guide doesn't cover how to set up authorizations within Identity Manager. Authorization for an end-user to access Identity Manager resources relies on assigning roles to profiles. Identity credentials used for authentication must be linked to these profiles in the applicative configuration. See the [Various XML Settings](/docs/identitymanager/saas/integration-guide/network-configuration/settings/index.md)topic for additional information. +::: + Authentication-related settings are done through the following sections of the appsettings set: @@ -250,8 +256,11 @@ retrieves identity credentials from the Windows session where the user is logged to the domain controller for authentication. The domain controller confirms the user's identity and validates it for Identity Manager. The end-user doesn't have to input any credentials. -**NOTE:** If Integrated Windows Authentication is used, internal methods have to be disabled with +:::note +If Integrated Windows Authentication is used, internal methods have to be disabled with the `"AllowLocalLogin":false` setting. +::: + ### Requirements @@ -346,8 +355,11 @@ Claim names. For this reason, the name of the claim that is retrieved by Identity Manager for authorization purposes can be set up according to the provider's specifics. -**NOTE:** Users should be able to get a list of the claim names used by their authentication +:::note +Users should be able to get a list of the claim names used by their authentication providers from their providers' portal website, documentation or administrators. +::: + For example, the following claim provides no meaningful `sub` value. @@ -736,7 +748,10 @@ This information can be set one of two ways: identified by SubjectDistinguishedName or by Thumbprint. The Windows certificate also contains both the public key certificate and the private key. -_Remember,_ Netwrix recommends using Windows' certificate store. +:::tip +Remember, Netwrix recommends using Windows' certificate store. +::: + On the other hand, the PFX file takes priority over Windows' certificate, which means that when `File` is specified then the PFX certificate is used, even if the options for Windows' certificate @@ -744,9 +759,12 @@ are specified too. In both ways, missing and/or incorrect settings trigger an error and no certificate is loaded. -_Remember,_ the AzureKeyVault section is mandatory when using CertificateAzureKeyVault. Identity +:::tip +Remember, the AzureKeyVault section is mandatory when using CertificateAzureKeyVault. Identity Manager server loads the encryption certificate from Azure Key Vault only if the AzureKeyVault and EncryptionCertificate are defined at the same level in the configuration file. +::: + #### As a PFX file @@ -817,9 +835,12 @@ If the certificate is saved in Azure Key Vault, we must define the certificate i Vault connection. See the [Azure Key Vault](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/azure-key-vault/index.md) topic for additional information. -_Remember,_ the AzureKeyVault section is mandatory when using CertificateAzureKeyVault. Identity +:::tip +Remember, the AzureKeyVault section is mandatory when using CertificateAzureKeyVault. Identity Manager server loads the encryption certificate from Azure Key Vault only if the AzureKeyVault and EncryptionCertificate are defined at the same level in the configuration file. +::: + Code attributes enclosed with `<>` need to be replaced with a custom value before entering the script in the command line. @@ -990,7 +1011,10 @@ method. A Test User Store can be set up under the authentication > TestUserStore section. It allows all users to authenticate with their login and the same password. -_Remember,_ this should never be used in a production environment. +:::tip +Remember, this should never be used in a production environment. +::: + The following parameters are available under the authentication > TestUserStore section: diff --git a/docs/identitymanager/saas/integration-guide/network-configuration/server-configuration/general-purpose/index.md b/docs/identitymanager/saas/integration-guide/network-configuration/server-configuration/general-purpose/index.md index eaa5c5d135..07cbbc905d 100644 --- a/docs/identitymanager/saas/integration-guide/network-configuration/server-configuration/general-purpose/index.md +++ b/docs/identitymanager/saas/integration-guide/network-configuration/server-configuration/general-purpose/index.md @@ -232,8 +232,11 @@ The application insights details are: | -------------------------------------- | ------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | InstrumentationKey default value: null | String | Key linked to the AppInsights instance to which the server's logs, requests, dependencies and performance are to be sent. See the Microsoft [Create an Application Insights resource](https://docs.microsoft.com/en-us/azure/azure-monitor/app/create-new-resource) article for information on creating an instrumentation key. | -**NOTE:** The logs sent to AppInsights are configured through the Logger properties. See the +:::note +The logs sent to AppInsights are configured through the Logger properties. See the [Monitoring](/docs/identitymanager/saas/integration-guide/monitoring/index.md) topic for additional information. +::: + ## PowerBI Settings diff --git a/docs/identitymanager/saas/integration-guide/profiles-permissions/permissions/index.md b/docs/identitymanager/saas/integration-guide/profiles-permissions/permissions/index.md index ebfce795bd..a49e49954a 100644 --- a/docs/identitymanager/saas/integration-guide/profiles-permissions/permissions/index.md +++ b/docs/identitymanager/saas/integration-guide/profiles-permissions/permissions/index.md @@ -330,8 +330,11 @@ Here is a list of permissions required for different user profiles: - The permission's recipient will receive a notification email. - **NOTE:** In order to receive the notifications, a profile must have the full permission path. + :::note + In order to receive the notifications, a profile must have the full permission path. Having a (great-)parent permission will not enable notifications for all child entities. + ::: + For example, the permission /ProvisioningPolicy/PerformManualProvisioning/Directory_User allows a profile to perform manual provisioning with Directory_User as the source entity type, and @@ -350,8 +353,11 @@ Here is a list of permissions required for different user profiles: The permission's recipient will receive a notification email. - **NOTE:** In order to receive the notifications, a profile must have the full permission path. + :::note + In order to receive the notifications, a profile must have the full permission path. Having a (great-)parent permission will not enable notifications for all child entities. + ::: + For example, the permission /ProvisioningPolicy/PerformManualProvisioning/Directory_User allows a profile to perform manual provisioning with Directory_User as the source entity type, and diff --git a/docs/identitymanager/saas/integration-guide/role-assignment/assignments-of-entitlements/index.md b/docs/identitymanager/saas/integration-guide/role-assignment/assignments-of-entitlements/index.md index 16d0ddbc02..2b0a36693c 100644 --- a/docs/identitymanager/saas/integration-guide/role-assignment/assignments-of-entitlements/index.md +++ b/docs/identitymanager/saas/integration-guide/role-assignment/assignments-of-entitlements/index.md @@ -44,9 +44,12 @@ the UI. Some entitlements require the approval of one or several knowledgeable users before actually being assigned. This is standard procedure in many security-concerned organizations. -**NOTE:** This is configurable through the role's or resource type's approval workflow type. See the +:::note +This is configurable through the role's or resource type's approval workflow type. See the [Single Role](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) topic for additional information. +::: + Each step of the approval workflow is associated with a workflow state, so that all assignments can be tracked and it is clear what step they are at. @@ -69,8 +72,11 @@ In addition to the workflow state that represents an assignment's progress in th any assignment also has a provisioning state to represent its progress in its lifetime from creation in the database to provisioning to the managed system and to its eventual deletion. -**NOTE:** Contrary to the workflow state that concerns all assignments, the provisioning state is +:::note +Contrary to the workflow state that concerns all assignments, the provisioning state is only about the assignments that need provisioning. +::: + For example, roles exist only in Identity Manager and not in the managed systems, so assigned roles do not have a provisioning state, unlike assigned resource types, scalars and navigation, etc. @@ -120,9 +126,12 @@ therefore: permission; - Kept as an exception if the configured rules do not apply to this particular case. -**NOTE:** Non-conforming assignments are to be reviewed on the **Role Reconciliation** and/or +:::note +Non-conforming assignments are to be reviewed on the **Role Reconciliation** and/or **Resource Reconciliation** screens. See the [Evaluate Policy](/docs/identitymanager/saas/integration-guide/role-assignment/evaluate-policy/index.md) topic for additional information. +::: + Non-conforming assignments can still be split into two categories: @@ -176,8 +185,11 @@ existence or its values do not comply with the policy. For example, a SAP account is found for a user who should not have one according to the role model's rules. -**NOTE:** An account can also be an orphan when it is found in the managed system, but no owner +:::note +An account can also be an orphan when it is found in the managed system, but no owner could be correlated. +::: + ### Consolidated states @@ -193,8 +205,11 @@ together with its nested scalar/navigation assignments, and it is described by t - ConsolidatedWorkflowReviewState represents the progress in the approval workflow for a manual assignment; - **NOTE:** Except for very technical use cases, resource types should not be requested manually, + :::note + Except for very technical use cases, resource types should not be requested manually, they should only be inferred by a role and thus assigned automatically. + ::: + - ConsolidatedWorkflowBlockedState indicates whether one or more of the nested scalars/navigations are blocked; diff --git a/docs/identitymanager/saas/integration-guide/role-assignment/evaluate-policy/index.md b/docs/identitymanager/saas/integration-guide/role-assignment/evaluate-policy/index.md index dbceccd3f3..63aab6d130 100644 --- a/docs/identitymanager/saas/integration-guide/role-assignment/evaluate-policy/index.md +++ b/docs/identitymanager/saas/integration-guide/role-assignment/evaluate-policy/index.md @@ -83,7 +83,8 @@ To improve execution time, two optimizations are used: [Upward Data Synchronization](/docs/identitymanager/saas/integration-guide/synchronization/upward-data-sync/index.md) topic for additional information. -**NOTE:** For very few edge cases, dependencies between resource values can be difficult to identify +:::note +For very few edge cases, dependencies between resource values can be difficult to identify within Identity Manager. An example involves entity property expressions using [LINQ](https://docs.microsoft.com/en-us/dotnet/csharp/programming-guide/concepts/linq/) syntax. See the [Entity Type](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md)topic for @@ -92,6 +93,8 @@ a dependency. But Identity Manager does not account for it, because of performa trade-offs. That means a resource `R1`, using such an expression to compute one of its properties values from another resource `R2` property value, might not be updated even if `R2` has been updated by incremental synchronization. This too can be fixed by using complete synchronization once a day. +::: + **Step 2 –** **Compute expected assignments** @@ -176,10 +179,13 @@ Then automation rules are enforced on assigned composite roles. See the [Automation Rule](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/automationrule/index.md) topic for additional information. -**NOTE:** Enforcing automation rules on an assignment means to find, for each assignment, the +:::note +Enforcing automation rules on an assignment means to find, for each assignment, the matching automation rule, looking at the last review or the creation date, comparing it to the time defined in the rule and, if needed, apply the rule decision that may approve or decline the assignment. +::: + Enforcing single role rules @@ -452,8 +458,11 @@ Differences are displayed in the following screens: - **Redundant Assignments** displays `Approved` assigned roles and assigned resource types tagged as eligible to be turned into `Calculated`. -_Remember,_ **Role Review** is a little bit different as it displays manually requested assignments +:::tip +Remember, **Role Review** is a little bit different as it displays manually requested assignments waiting for manual approval. +::: + ### A target value to update diff --git a/docs/identitymanager/saas/integration-guide/tasks-jobs/build-efficient-jobs/index.md b/docs/identitymanager/saas/integration-guide/tasks-jobs/build-efficient-jobs/index.md index 3858c138e6..8aad63a6fb 100644 --- a/docs/identitymanager/saas/integration-guide/tasks-jobs/build-efficient-jobs/index.md +++ b/docs/identitymanager/saas/integration-guide/tasks-jobs/build-efficient-jobs/index.md @@ -8,8 +8,11 @@ sidebar_position: 30 This topic shows how to build efficient jobs by minimizing their costs. -**NOTE:** The rules below must be followed when creating a new job, otherwise the frequent launch of +:::note +The rules below must be followed when creating a new job, otherwise the frequent launch of this scheduled job will trigger errors in a SaaS environment. +::: + ### Prerequisites diff --git a/docs/identitymanager/saas/integration-guide/toolkit/expressions/index.md b/docs/identitymanager/saas/integration-guide/toolkit/expressions/index.md index c08647f1ec..20812c241d 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/expressions/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/expressions/index.md @@ -24,8 +24,11 @@ The expression can either be provided as a built-in function or as a full-fledge the list of available C# utility functions and functions predefined by Identity Manager. See the [Predefined functions](/docs/identitymanager/saas/integration-guide/toolkit/expressions/predefined-functions/index.md) topic for additional information. -**NOTE:** When changing the value of a property that is part of some expressions in the +:::note +When changing the value of a property that is part of some expressions in the configuration, do not expect to see all expressions recomputed right away. +::: + In order to ensure the recomputation of all expressions based on the recent change, wait for the next run of Update Expressions in the complete job or through the corresponding connector's overview diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/accesscontrolrule/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/accesscontrolrule/index.md index ae60c22d6e..38abbe8115 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/accesscontrolrule/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/accesscontrolrule/index.md @@ -37,9 +37,12 @@ AccessControlEntry grants or denies a permission to a user. Access Control Entri Access Control Rule that defines the users scope of responsibility in the Identity Manager UI/Workflows. -**NOTE:** If your configuration contains an access control entry with `Permission="/"` and +:::note +If your configuration contains an access control entry with `Permission="/"` and `CanExecute="true"` then an error will occur during the configuration deployment, as a profile should not possess such a big permission. +::: + ### Properties @@ -60,8 +63,11 @@ An access control filter restricts the application of the access control rule to the data set. The rule will give the specified permissions to the profile only on the parts of the rule's data set for which the filter's condition is met. -_Remember,_ the ViewHistory permission (/Custom/Resources/Entity_Type/ViewHistory) does not work if +:::tip +Remember, the ViewHistory permission (/Custom/Resources/Entity_Type/ViewHistory) does not work if a filter is added. +::: + Code attributes enclosed with `<>` need to be replaced with a custom value before entering the script in the command line. diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsynchrocomplete/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsynchrocomplete/index.md index eb7a3a6aff..5abe7deadc 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsynchrocomplete/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsynchrocomplete/index.md @@ -44,9 +44,12 @@ script in the command line. ### AddTask -**NOTE:** The old algorithm is no longer supported, so manual task addition is no longer required. +:::note +The old algorithm is no longer supported, so manual task addition is no longer required. If an exceptional situation requres the creation of a task note that the CopyOccurence must be deleted from the code. +::: + Example diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokesqlcommandtask/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokesqlcommandtask/index.md index 5759973ca2..1c8372385a 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokesqlcommandtask/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokesqlcommandtask/index.md @@ -18,10 +18,13 @@ script in the command line. ``` -**NOTE:** The database Identifier attribute has a specific location where the connection strings for +:::note +The database Identifier attribute has a specific location where the connection strings for the database identifiers need to be defined. See the [appsettings.agent](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/appsettings-agent/index.md)topic for additional information. +::: + ## Properties diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/passwordtestssetting/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/passwordtestssetting/index.md index 25347b293e..4e20fe48c7 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/passwordtestssetting/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/passwordtestssetting/index.md @@ -27,4 +27,17 @@ including at least one digit, one lowercase letter, one uppercase and one specia | Property | Details | | --------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Identifier default value: PasswordTests | **Type** String **Description** Unique identifier of the setting. | -| PasswordRegex optional | **Type** String **Description** Regular expression(s) (regex) that users' passwords must match to be acceptable when set manually. When setting several regex, passwords must match all of them to be considered strong, and 70% to be considered average. Below that, a password is considered weak and cannot be confirmed. **Default value:**`'^..*$', '^...*$', '^....*$', '^.....*$', '^......*$', '^.......*$', '^........*$', '^.........*$', '^..........*$', '^.*[0-9].*$', '^.*[a-z].*$', '^.*[A-Z].*$', '^.*[^A-Za-z0-9].*$'` | +| PasswordRegex optional | **Type** String **Description** Regular expression(s) (regex) that users' passwords must match to be acceptable when set manually. When setting several regex, passwords must match all of them to be considered strong, and 70% to be considered average. Below that, a password is considered weak and cannot be confirmed. **Default value:**`'^..* +, '^...* +, '^....* +, '^.....* +, '^......* +, '^.......* +, '^........* +, '^.........* +, '^..........* +, '^.*[0-9].* +, '^.*[a-z].* +, '^.*[A-Z].* +, '^.*[^A-Za-z0-9].* +` | diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/automationrule/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/automationrule/index.md index 32e08d9c9d..1b50aacfc5 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/automationrule/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/automationrule/index.md @@ -41,7 +41,10 @@ There are distinct types of automation rules: `PolicyAutomationRule` is equivalent to `AutomationRule` with its `Type` set to `Policy`, and requires specifying the `Policy` and `EntityType` properties. -_Remember,_ Netwrix recommends always using the typed syntax. +:::tip +Remember, Netwrix recommends always using the typed syntax. +::: + For example, you should always use `SingleRoleAutomationRule`, rather than `AutomationRule` with `Type` set to `CompositeRole`. diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/contextrule/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/contextrule/index.md index 1d0148247e..b95161c71f 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/contextrule/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/contextrule/index.md @@ -168,10 +168,16 @@ The following example includes in certification campaigns only the resources tha ``` -**Note:** must be configured together with the other `ResourceCertificationComparison` properties. +:::note +must be configured together with the other `ResourceCertificationComparison` properties. +::: -**Note:** when not specified, certification items are defined by `ResourcesStartBinding` and + +:::note +when not specified, certification items are defined by `ResourcesStartBinding` and `ResourcesStartBinding`. +::: + ## Properties diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md index 5ae8942533..1f2e6b9845 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md @@ -119,8 +119,11 @@ provisioning to ServiceNow. Then it requires the random identifier computed by S In this case, we want to configure the AD_Entry_AdministrationUser resource type so that a user cannot own an AD administrator account when they do not have an identifier in ServiceNow. -**NOTE:** The DependsOnOwnerProperty of a resource type should only refer to scalar values that are +:::note +The DependsOnOwnerProperty of a resource type should only refer to scalar values that are part of the properties of the SourceEntityType. +::: + The following example is meant to perform an automatic check to prevent the execution of any provisioning order for the creation of an AD administrator account when the user does not have an @@ -176,15 +179,21 @@ source data is changed, the scalar rule computes a new value for sn. There are t ![Example - State 3](/img/product_docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/discardmanualassignments_state3_v602.webp) - **NOTE:** No change in the source data can affect the property's value. However, any manual + :::note + No change in the source data can affect the property's value. However, any manual change made in the managed system will trigger a non-conforming assignment. Then, reconciling the property by choosing to keep Identity Manager's suggested value will make the property's value go back to Calculated and thus follow the changes in the source data. + ::: + - **NOTE:** If DiscardManualAssignments is changed from False to True, then the state of the + :::note + If DiscardManualAssignments is changed from False to True, then the state of the property's value does not matter. Identity Manager applies the rules of the role model, and generates a provisioning order to overwrite the manual change White with the newly computed value Black. + ::: + ![Example - State 4](/img/product_docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/discardmanualassignments_state4_v602.webp) @@ -329,8 +338,11 @@ resources regardless of the attributes of source resources. A navigation rule is defined by the child element `` of the `` element. -**NOTE:** Both navigation and query rules compute navigation properties. The value of one navigation +:::note +Both navigation and query rules compute navigation properties. The value of one navigation property should be computed by either navigation or query rules, not both. +::: + See the [Compute a Navigation Property](/docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/navigation-property-computation/index.md) @@ -606,8 +618,11 @@ resources are to be provisioned, i.e. written to the managed system. A resource type rule is defined by the child element `` of the `` element. -**NOTE:** The specification of several resource type rules for one resource type implies the union +:::note +The specification of several resource type rules for one resource type implies the union of all rules, i.e. the combination of all rules (and all sets of criteria) with an OR operator. +::: + ### Examples diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/displaytable/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/displaytable/index.md index 8783d05d45..93dd605f93 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/displaytable/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/displaytable/index.md @@ -41,8 +41,11 @@ script in the command line. ![Example - DisplayTableDesignElement Set to List](/img/product_docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/displaytable/displaytabledesignelement_list_v602.webp) -_Remember,_ for resources to be displayed as a list, the display table must also be configured with +:::tip +Remember, for resources to be displayed as a list, the display table must also be configured with tiles. +::: + DisplayTableDesignElement resourcetable diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/forms/workflowupdaterecordentityform/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/forms/workflowupdaterecordentityform/index.md index 449c805b4c..c523f45354 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/forms/workflowupdaterecordentityform/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/forms/workflowupdaterecordentityform/index.md @@ -71,8 +71,11 @@ And with the following form for the data that groups records together: ``` -**NOTE:** `WorkflowUpdateRecordEntity` used in config Delete mode (`IsDelete=True`) will delete +:::note +`WorkflowUpdateRecordEntity` used in config Delete mode (`IsDelete=True`) will delete systematically the main resource and all the associated records. +::: + The contents of `MainControl` and `RecordControl` are visible during the workflow's execution: diff --git a/docs/identitymanager/saas/integration-guide/ui/custom-display-table/index.md b/docs/identitymanager/saas/integration-guide/ui/custom-display-table/index.md index 02181ffdca..e8745fabc2 100644 --- a/docs/identitymanager/saas/integration-guide/ui/custom-display-table/index.md +++ b/docs/identitymanager/saas/integration-guide/ui/custom-display-table/index.md @@ -57,7 +57,10 @@ Display tables with other values of `` cannot display See the[Tile](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/tile/index.md) topic for additional information. -_Remember,_ if the display table uses tiles, then you can't use bindings. +:::tip +Remember, if the display table uses tiles, then you can't use bindings. +::: + Code attributes enclosed with `<>` need to be replaced with a custom value before entering the script in the command line. diff --git a/docs/identitymanager/saas/integration-guide/ui/how-tos/custom-display-table/index.md b/docs/identitymanager/saas/integration-guide/ui/how-tos/custom-display-table/index.md index 25327eecbe..700b4e18bf 100644 --- a/docs/identitymanager/saas/integration-guide/ui/how-tos/custom-display-table/index.md +++ b/docs/identitymanager/saas/integration-guide/ui/how-tos/custom-display-table/index.md @@ -51,7 +51,10 @@ tables with other values of `DisplayTableDesignElement` cannot display tiles. See the[Tile](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/tile/index.md) topic for additional information. -_Remember,_ if the display table uses tiles, then you can't use bindings. +:::tip +Remember, if the display table uses tiles, then you can't use bindings. +::: + Code attributes enclosed with `<>` need to be replaced with a custom value before entering the script in the command line. diff --git a/docs/identitymanager/saas/migration-guide/index.md b/docs/identitymanager/saas/migration-guide/index.md index 85d3eedd87..7cb4595eb4 100644 --- a/docs/identitymanager/saas/migration-guide/index.md +++ b/docs/identitymanager/saas/migration-guide/index.md @@ -9,9 +9,12 @@ sidebar_position: 50 This guide is designed to provide step-by-step procedures in order to migrate Identity Manager from your current version to the latest one. -**NOTE:** For the latest SaaS versions, if you are using the administrator scaffolding the necessary +:::note +For the latest SaaS versions, if you are using the administrator scaffolding the necessary permissions for the update are added to the administrator scaffolding and they will be taken into account the next time the configuration is deployed. +::: + ## General Upgrade Instructions for the Server with Integrated Agent diff --git a/docs/identitymanager/saas/user-guide/administrate/assigned-roles/index.md b/docs/identitymanager/saas/user-guide/administrate/assigned-roles/index.md index 14628097ca..1a561bd069 100644 --- a/docs/identitymanager/saas/user-guide/administrate/assigned-roles/index.md +++ b/docs/identitymanager/saas/user-guide/administrate/assigned-roles/index.md @@ -8,8 +8,11 @@ sidebar_position: 70 How to review user permissions grouped by categories. -**NOTE:** **Assigned Roles** is currently in a preview state and additional functionality will be +:::note +**Assigned Roles** is currently in a preview state and additional functionality will be added in a future release. +::: + ## Overview diff --git a/docs/identitymanager/saas/user-guide/administrate/orphan-unused-account-review/index.md b/docs/identitymanager/saas/user-guide/administrate/orphan-unused-account-review/index.md index abc4e68b6e..08c554154a 100644 --- a/docs/identitymanager/saas/user-guide/administrate/orphan-unused-account-review/index.md +++ b/docs/identitymanager/saas/user-guide/administrate/orphan-unused-account-review/index.md @@ -35,9 +35,12 @@ In addition, filters can be configured in the reporting module to list orphaned [Generate Reports](/docs/identitymanager/saas/user-guide/administrate/reporting/index.md) topic for additional information. Choose to display **User** and **AD User** (nominative) with a filter on void user's display names. -**NOTE:** Some accounts are considered orphaned because of an error in the account data or assignment rule. +:::note +Some accounts are considered orphaned because of an error in the account data or assignment rule. For an entity that is never the target of a resource type, the concept of an orphan does not apply because the **Owner / Resource Type** column will be hidden. When using a display table to display these entities, use DisplayTableDesignElement``({{< relref "/integration-guide/toolkit/xml-configuration/user-interface/displaytable#properties" >}}) `"table"`` or `"adaptable"`. +::: + ### Unused accounts list @@ -141,10 +144,13 @@ You can **Select owner** from the list by clicking on the check box. - If the owner is still in the organization, the account must be connected to its owner. Is there a rule to change? -**NOTE:** We said that useful service accounts must be connected to their owners due to the fact that an orphaned account cannot be certified. See the [Perform Access Certification](/docs/identitymanager/saas/user-guide/administrate/access-certification/index.md) topic for additional information. +:::note +We said that useful service accounts must be connected to their owners due to the fact that an orphaned account cannot be certified. See the [Perform Access Certification](/docs/identitymanager/saas/user-guide/administrate/access-certification/index.md) topic for additional information. But a service account must not be linked to a person, for the departure of said person from the company may trigger the loss of the service account. This is why we create identities with **Application** as their **UserType**, each application-identity linked to a person supposed to manage it. Thus,service accounts must be connected to application identities, themselves owned by people. That way, if the owner of the application leaves, the application-identity is not deleted, and the service accounts it owns are not deprovisioned. +::: + See the schema below this note. @@ -152,9 +158,15 @@ See the schema below this note. **Step 6 –** Select the appropriate owner or no owner at all, according to the previous analysis. -_Remember,_ decisions must be made with caution as they cannot be undone. +:::tip +Remember, decisions must be made with caution as they cannot be undone. +::: + + +:::note +When binding an orphaned account to an existing owner, properties might need to be reconciled. +::: -**NOTE:** When binding an orphaned account to an existing owner, properties might need to be reconciled. **Step 7 –** Click on **Confirm Account Deletion** or **Authorize Account** according to the previous decision. diff --git a/docs/identitymanager/saas/user-guide/optimize/assignment-automation/remove-redundant-assignments/index.md b/docs/identitymanager/saas/user-guide/optimize/assignment-automation/remove-redundant-assignments/index.md index ced1544033..6849a84166 100644 --- a/docs/identitymanager/saas/user-guide/optimize/assignment-automation/remove-redundant-assignments/index.md +++ b/docs/identitymanager/saas/user-guide/optimize/assignment-automation/remove-redundant-assignments/index.md @@ -101,7 +101,10 @@ Remove redundant assignments by proceeding as follows: **Step 2 –** Click on **Analyze** to tag the manual roles and resource types from all policies eligible for conversion to an automatic state. -**NOTE:** Previous tags are cleared at each instance of this tagging process. +:::note +Previous tags are cleared at each instance of this tagging process. +::: + **Step 3 –** Click on **Download Excel** to download a dedicated XLSX report which contains one tab per entity type representing identities. diff --git a/docs/identitymanager/saas/user-guide/optimize/non-conforming-assignment-review-automation/index.md b/docs/identitymanager/saas/user-guide/optimize/non-conforming-assignment-review-automation/index.md index ffe7df45cd..dd317596f1 100644 --- a/docs/identitymanager/saas/user-guide/optimize/non-conforming-assignment-review-automation/index.md +++ b/docs/identitymanager/saas/user-guide/optimize/non-conforming-assignment-review-automation/index.md @@ -80,8 +80,11 @@ will be applied. - Workflow State — Workflow state of the assignments that need a decision. - Waiting Period — Time period since the last change in the assignments' workflow states. -_Remember,_ in a nutshell, this rule applies Decision to all assignments of Type (and matching all +:::tip +Remember, in a nutshell, this rule applies Decision to all assignments of Type (and matching all criteria), whose workflow state has been set to Workflow State for more than Waiting Period. +::: + ## Impact of Modifications diff --git a/docs/identitymanager/saas/user-guide/optimize/parameterized-role/index.md b/docs/identitymanager/saas/user-guide/optimize/parameterized-role/index.md index fb911c04bf..f2a732d3eb 100644 --- a/docs/identitymanager/saas/user-guide/optimize/parameterized-role/index.md +++ b/docs/identitymanager/saas/user-guide/optimize/parameterized-role/index.md @@ -74,10 +74,14 @@ Here we have three navigation rules, one for each distinct time slot (dimension ![Example - Rule](/img/product_docs/identitymanager/saas/user-guide/optimize/parameterized-role/parameterizedrole_examplerule_v603.webp) -**NOTE:** Make sure that the corresponding dimension is specified in the right `DisplayEntityType` +:::note +Make sure that the corresponding dimension is specified in the right `DisplayEntityType` in XML to be displayed in the UI. +::: -**NOTE:** It is important to note that for manually assigned roles, if a new dimension is added to + +:::note +It is important to note that for manually assigned roles, if a new dimension is added to the definition of the role, the assignment's dimension will not be re-calculated, and will therefore not be propagated to calculate automatic assignments. Example Scenario — Role A was created as a composite role with no parameters a long time ago. Role A @@ -89,6 +93,8 @@ not get the role B. Since the modification occurred after the assignment, it is role was assigned voluntarily with dimension X unset. However, if a user got role A assigned after the modification, and its dimension X was equal to value Y, then that user would get the role B. +::: + ![Example - Role Parameter Required](/img/product_docs/identitymanager/saas/user-guide/optimize/parameterized-role/parameterizedrole_exampleroleparameter_v603.webp) diff --git a/docs/identitymanager/saas/user-guide/optimize/policy-creation/index.md b/docs/identitymanager/saas/user-guide/optimize/policy-creation/index.md index 14b251566f..4ac79fd288 100644 --- a/docs/identitymanager/saas/user-guide/optimize/policy-creation/index.md +++ b/docs/identitymanager/saas/user-guide/optimize/policy-creation/index.md @@ -26,8 +26,11 @@ means, for example, one policy for workers (meaning employees and contractors), partners, another one for clients. But sometimes partners are included in the same policy as workers, it depends on the organization. -**NOTE:** Netwrix Identity Manager (formerly Usercube) provides a default policy. Only when the +:::note +Netwrix Identity Manager (formerly Usercube) provides a default policy. Only when the project is mature enough should integrators think about creating additional policies. +::: + ## Participants and Artifacts @@ -88,8 +91,11 @@ The UI elements are identified as follows: - Always — The assignment's end date is always locked according to the applicable context rule - Dimensions — Criteria that, if met, trigger the membership of given identities to the policy -**NOTE:** What we call another IGA tool can be another application or even another version of +:::note +What we call another IGA tool can be another application or even another version of Identity Manager. +::: + **Step 4 –** Click on **Create**. diff --git a/docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/navigation-property-computation/index.md b/docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/navigation-property-computation/index.md index 49fd51ccfd..c4f00f5639 100644 --- a/docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/navigation-property-computation/index.md +++ b/docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/navigation-property-computation/index.md @@ -102,8 +102,11 @@ accounts. A navigation rule will trigger the creation of a target resource for all impacted source resources (so all users), which are not yet correlated with a resource of this resource type. -**NOTE:** A query rule does not create resources, and only computes the navigation properties of +:::note +A query rule does not create resources, and only computes the navigation properties of existing resources. +::: + ## Guidelines diff --git a/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/role-manual-creation/index.md b/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/role-manual-creation/index.md index 9156ec46f1..820c88b78d 100644 --- a/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/role-manual-creation/index.md +++ b/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/role-manual-creation/index.md @@ -15,7 +15,10 @@ A single role is a way to represent an entitlement that is to be assigned to an To be effective, roles must be linked to actual entitlements in the managed systems. Within Identity Manager, an entitlement assigned to an identity is in fact represented by the value of a given navigation property, in a resource owned by said identity. See the [Create an Entity Type](/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/index.md)topic for additional information. Thus, each role is linked to one navigation rule per entitlement. See the [Resource Type](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md) topic for additional information. -**NOTE:** For example, imagine that we want to grant unlimited Internet access to the administrator profile of an identity. This entitlement won't be assigned directly to the identity but to its AD administration account. In our Active Directory, there is a resource called `` identified from among AD entries as a group. So we need to add this group membership to the properties of the identity's AD account, using `` as a value of the **memberOf** property. +:::note +For example, imagine that we want to grant unlimited Internet access to the administrator profile of an identity. This entitlement won't be assigned directly to the identity but to its AD administration account. In our Active Directory, there is a resource called `` identified from among AD entries as a group. So we need to add this group membership to the properties of the identity's AD account, using `` as a value of the **memberOf** property. +::: + ## Participants and Artifacts @@ -49,8 +52,11 @@ Create a single role by proceeding as follows: campaigns. See the [Schedule a Certification Campaign](/docs/identitymanager/saas/user-guide/administrate/access-certification/certification-campaign-scheduling/index.md) topic for additional information. - **NOTE:** Netwrix recommends using role tags when you want to perform an access certification on + :::note + Netwrix recommends using role tags when you want to perform an access certification on a set of roles that are from several categories. + ::: + - Category: Category which is to contain the created role. - Secondary Categories: Other potential categories which are to contain the created role. @@ -76,7 +82,10 @@ Create a single role by proceeding as follows: - Hide in Simplified View: Hides the role from the users' **Simplified View** in **View Permissions** dialog. This setting does not apply to roles which are either inferred or have workflow states which require manual action. - Maximum Duration: Duration (in minutes) after which the role will be automatically revoked, if no earlier end date is specified. - **NOTE:** The maximum duration impacts only the roles which are manually assigned after the maximum duration is set. Pre-assigned roles are not impacted. + :::note + The maximum duration impacts only the roles which are manually assigned after the maximum duration is set. Pre-assigned roles are not impacted. + ::: + - If no duration is set on the role, the maximum duration of the associated policy is applied. - If the duration is set to 0 on the role, it prevents the associated policy from applying its @@ -86,8 +95,11 @@ Create a single role by proceeding as follows: will be required to validate or decline the entitlement prolongation. Inferred entitlements won't be lost unless the end of the grace period is reached or the prolongation is declined. - **NOTE:** The grace period is only applied if the loss of the entitlement is due to a change in + :::note + The grace period is only applied if the loss of the entitlement is due to a change in the rules, i.e. rule deletion or criteria changes. + ::: + If the grace period is not defined, the value is inherited from the policy. diff --git a/docs/identitymanager/saas/user-guide/set-up/user-profile-assignment/index.md b/docs/identitymanager/saas/user-guide/set-up/user-profile-assignment/index.md index f01a553ece..4acc9a3e89 100644 --- a/docs/identitymanager/saas/user-guide/set-up/user-profile-assignment/index.md +++ b/docs/identitymanager/saas/user-guide/set-up/user-profile-assignment/index.md @@ -63,9 +63,12 @@ section. - **Deny this Profile**: Option that forbids the profile assignment instead of applying it. - **Start Date** and **End Date**: Particularly useful for profile delegation. -**NOTE:** If filters are defined in the Access Rules, and are assigned to the profile, a **Criteria** section will appear containing them. Filters are conditions that, if met, trigger the Access Control Rule Application. +:::note +If filters are defined in the Access Rules, and are assigned to the profile, a **Criteria** section will appear containing them. Filters are conditions that, if met, trigger the Access Control Rule Application. The only filters which can be displayed in this section are filters related to dimensions or hard coded criteria (Single Role, Composite Role, Resource Type and Category). The filters are defined in the XML configuration on the access control rules. The criteria displayed are a fusion of the filters of all the rules associated with the profile. See the [Access Control Rule](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/accesscontrolrule/index.md) topic for additional information. +::: + Automatic assignment @@ -75,7 +78,10 @@ The largest profiles with the most basic permissions (like a simple access to th Click on **Launch** to apply these profile rules. -**NOTE:** Profile rules can also be applied through the same button on the **Profiles** page, by clicking on **Settings** in the **Configuration** section, then on **General** > **Profiles** in the left menu. +:::note +Profile rules can also be applied through the same button on the **Profiles** page, by clicking on **Settings** in the **Configuration** section, then on **General** > **Profiles** in the left menu. +::: + ## Delegate a Profile From 979ef753cbb485b3a867a6f63d85e80e3c6a342e Mon Sep 17 00:00:00 2001 From: AdaOrdace Date: Tue, 15 Jul 2025 16:45:45 +0300 Subject: [PATCH 155/177] update notes in 6.2 --- .../production-ready/agent/index.md | 25 ++++-- .../production-ready/server/index.md | 25 ++++-- .../installation-guide/quick-start/index.md | 10 ++- .../database-requirements/index.md | 5 +- .../requirements/device-requirements/index.md | 5 +- .../integration-guide/api/pagination/index.md | 5 +- .../6.2/integration-guide/api/squery/index.md | 5 +- .../demoapp-banking/index.md | 10 ++- .../activedirectory/index.md | 5 +- .../references-connectors/csv/index.md | 84 ++++++++++++++++- .../references-connectors/excel/index.md | 90 ++++++++++++++++++- .../googleworkspace/index.md | 5 +- .../internalworkflow/index.md | 10 ++- .../microsoftentraid/index.md | 25 ++++-- .../references-connectors/okta/index.md | 5 +- .../references-connectors/saperp6/index.md | 10 ++- .../references-connectors/scim/index.md | 10 ++- .../oracle-database/index.md | 5 +- .../references/deploy-configuration/index.md | 5 +- .../reporting/analyze-powerbi/index.md | 10 ++- .../how-tos/analyze-powerbi/index.md | 10 ++- .../appsettings-agent/index.md | 5 +- .../agent-configuration/appsettings/index.md | 30 +++++-- .../azure-key-vault/index.md | 5 +- .../configure-okta/index.md | 5 +- .../end-users-authentication/index.md | 40 +++++++-- .../general-purpose/index.md | 5 +- .../profiles-permissions/permissions/index.md | 10 ++- .../assignments-of-entitlements/index.md | 25 ++++-- .../role-assignment/evaluate-policy/index.md | 15 +++- .../tasks-jobs/build-efficient-jobs/index.md | 5 +- .../toolkit/expressions/index.md | 5 +- .../access-control/accesscontrolrule/index.md | 10 ++- .../createconnectorsynchrocomplete/index.md | 5 +- .../tasks/agent/invokesqlcommandtask/index.md | 5 +- .../settings/passwordtestssetting/index.md | 15 +++- .../provisioning/automationrule/index.md | 5 +- .../provisioning/contextrule/index.md | 10 ++- .../provisioning/resourcetype/index.md | 25 ++++-- .../user-interface/displaytable/index.md | 5 +- .../workflowupdaterecordentityform/index.md | 5 +- .../ui/custom-display-table/index.md | 5 +- .../ui/how-tos/custom-display-table/index.md | 5 +- .../6.2/migration-guide/index.md | 5 +- .../administrate/assigned-roles/index.md | 5 +- .../orphan-unused-account-review/index.md | 20 ++++- .../remove-redundant-assignments/index.md | 5 +- .../index.md | 5 +- .../optimize/parameterized-role/index.md | 10 ++- .../optimize/policy-creation/index.md | 10 ++- .../navigation-property-computation/index.md | 5 +- .../role-manual-creation/index.md | 20 ++++- .../set-up/user-profile-assignment/index.md | 10 ++- 53 files changed, 598 insertions(+), 106 deletions(-) diff --git a/docs/identitymanager/6.2/installation-guide/production-ready/agent/index.md b/docs/identitymanager/6.2/installation-guide/production-ready/agent/index.md index 211a60c9c5..8e579da4d6 100644 --- a/docs/identitymanager/6.2/installation-guide/production-ready/agent/index.md +++ b/docs/identitymanager/6.2/installation-guide/production-ready/agent/index.md @@ -11,8 +11,11 @@ your case, and the server is already installed, no need to go further. If, on th need separate agents, or if you are installing Identity Manager's agents within Identity Manager's SaaS offering, this is the way to go. -**NOTE:** Please make sure that Identity Manager's agent requirements are met before going further. +:::note +Please make sure that Identity Manager's agent requirements are met before going further. See the[Agent](/docs/identitymanager/6.2/installation-guide/requirements/agent-requirements/index.md) topic for additional information. +::: + ## Agent Working Directory @@ -30,8 +33,11 @@ topic for additional information. It is recommended to run the Identity Manager agent as an IIS website. -_Remember,_ to install Identity Manager's agent as a Windows service, see the +:::tip +Remember, to install Identity Manager's agent as a Windows service, see the [Agent](/docs/identitymanager/6.2/installation-guide/requirements/agent-requirements/index.md) topic for additional information. +::: + Adding Identity Manager's agent as an IIS website can be achieved with the [Internet Information Services (IIS) Manager](https://www.iis.net/) which can be launched with the @@ -326,10 +332,13 @@ appsettings.agent.json } ``` -_Remember,_ storing sensitive managed system data in configuration files, such as login/password +:::tip +Remember, storing sensitive managed system data in configuration files, such as login/password pairs, is strongly discouraged. Sensitive data should be protected by one of the credentials protection methods. See the[Connectors](/docs/identitymanager/6.2/integration-guide/connectors/index.md) topic for additional information. +::: + ## Encryption Key Pair @@ -470,8 +479,11 @@ script in the command line. } ``` -_Remember,_ storing plain text passwords in configuration files is strongly discouraged. Sensitive +:::tip +Remember, storing plain text passwords in configuration files is strongly discouraged. Sensitive passwords should be encrypted. +::: + ## Install the Agent as a Windows Service @@ -488,8 +500,11 @@ script in the command line. sc.exe create Usercube binpath= "" displayname= "" start= auto obj= "" password= "" ``` -_Remember,_ make sure to include a space between each parameter's equal sign (=) and the parameter +:::tip +Remember, make sure to include a space between each parameter's equal sign (=) and the parameter value. +::: + ## Configure the Starting Mode in IIS (optional) diff --git a/docs/identitymanager/6.2/installation-guide/production-ready/server/index.md b/docs/identitymanager/6.2/installation-guide/production-ready/server/index.md index 959e984064..09a401e952 100644 --- a/docs/identitymanager/6.2/installation-guide/production-ready/server/index.md +++ b/docs/identitymanager/6.2/installation-guide/production-ready/server/index.md @@ -6,8 +6,11 @@ sidebar_position: 30 # Install the Server -**NOTE:** If you are a SaaS client this topic does not apply. You can skip directly to end user +:::note +If you are a SaaS client this topic does not apply. You can skip directly to end user authentication. See the Set up End-User Authentication topic for additional information. +::: + Identity Manager Server can be installed on the same workstation as the database or on a separate workstation. If Identity Manager is installed on a separate workstation, it requires the SQL @@ -101,7 +104,10 @@ To create a service account you need to perform the following steps: **Step 1 –** Log on to a Windows server in the target domain environment. You should use an account with the necessary permissions to create new domain accounts. -**NOTE:** The target domain is the domain where SQL Server is installed. +:::note +The target domain is the domain where SQL Server is installed. +::: + **Step 2 –** Access the _Active Directory User and Computers_ tool with the command `dsa.mc`. @@ -111,18 +117,24 @@ select **New** > **User**. **Step 4 –** Choose a mnemonic _First Name_ for the Identity Manager Server, as for example `UsercubeContosoServer`, and click **Next**. -_Remember,_ the down-level log on name in the format `DOMAIN/userName`,.as for example +:::tip +Remember, the down-level log on name in the format `DOMAIN/userName`,.as for example `CONTOSO/identitymanagerContosoServer`. +::: + **Step 5 –** Set a password and remember it for later, check the boxes **User cannot change password** and **Password never expires**. This newly created service account is a domain account and will be used as an IIS identity. -**NOTE:** You can go further and use Managed Service Account to avoid dealing with the service +:::note +You can go further and use Managed Service Account to avoid dealing with the service account password update yourself and let Windows worry about it. This feature requires installing Identity Manager on Windows Server 2016 or later, and using an Active Directory with a forest level set to Windows Server 2016 or later. +::: + ### Set an IIS identity @@ -446,10 +458,13 @@ appsettings.json ``` -**_RECOMMENDED:_** SQL Server authentication stores plain text credentials in the configuration +:::info +SQL Server authentication stores plain text credentials in the configuration file. This is strongly discouraged. To avoid storing plain text credentials, you should always strive to use Windows authentication or encrypt sensitive setting values such as the connection string. +::: + ## SSL Certificate diff --git a/docs/identitymanager/6.2/installation-guide/quick-start/index.md b/docs/identitymanager/6.2/installation-guide/quick-start/index.md index 81760b46cf..f09f42144e 100644 --- a/docs/identitymanager/6.2/installation-guide/quick-start/index.md +++ b/docs/identitymanager/6.2/installation-guide/quick-start/index.md @@ -41,16 +41,22 @@ When extracting Identity Manager Bootstrap to the root of the computer, it looks **Step 5 –** Create a Sources folder in Identity Manager Bootstrap. -_Remember,_ if you don't have the Identity Manager Bootstrap folder or if you don't create the +:::tip +Remember, if you don't have the Identity Manager Bootstrap folder or if you don't create the Sources folder, the Path in the Directory connection in the Runtime/appsettings.agent.json must be adapted. Note that you don't need to have a Directory.xlsx file at the location described by this Path for now. +::: + **Step 6 –** Create a database named Identity Manager, using the default options. -**NOTE:** When using a database server other than Microsoft SQL Server or a different database name, +:::note +When using a database server other than Microsoft SQL Server or a different database name, remember to change the connection string accordingly, in the Runtime/appsettings.json file and in the future command lines. +::: + **Step 7 –** Execute the Runtime/identitymanager.sql file in the database. diff --git a/docs/identitymanager/6.2/installation-guide/requirements/database-requirements/index.md b/docs/identitymanager/6.2/installation-guide/requirements/database-requirements/index.md index 8d2d3e67a1..df511dba31 100644 --- a/docs/identitymanager/6.2/installation-guide/requirements/database-requirements/index.md +++ b/docs/identitymanager/6.2/installation-guide/requirements/database-requirements/index.md @@ -13,7 +13,10 @@ This section identifies hardware and software requirements for Identity Manager' The database disk storage requirements depend on multiple factors as the database lifespan and the number of entries, for example 100,000 users can take up appropriately 10 GB of storage -**NOTE:** The maximum SQL Express database is 10 GB. +:::note +The maximum SQL Express database is 10 GB. +::: + ## Software diff --git a/docs/identitymanager/6.2/installation-guide/requirements/device-requirements/index.md b/docs/identitymanager/6.2/installation-guide/requirements/device-requirements/index.md index f118eae202..b7d5ac3737 100644 --- a/docs/identitymanager/6.2/installation-guide/requirements/device-requirements/index.md +++ b/docs/identitymanager/6.2/installation-guide/requirements/device-requirements/index.md @@ -17,8 +17,11 @@ for additional information. No matter whether the machine is virtual or physical, running a Identity Manager server or agent requires at least 8 GB of RAM, 20 GB of disk storage, and a dual-core CPU. -**NOTE:** Netwrix Identity Manager (formerly Usercube) recommends a 4-core CPU if SQL server is +:::note +Netwrix Identity Manager (formerly Usercube) recommends a 4-core CPU if SQL server is installed on this device. +::: + ## Software diff --git a/docs/identitymanager/6.2/integration-guide/api/pagination/index.md b/docs/identitymanager/6.2/integration-guide/api/pagination/index.md index 9d396a69f9..dfad65c182 100644 --- a/docs/identitymanager/6.2/integration-guide/api/pagination/index.md +++ b/docs/identitymanager/6.2/integration-guide/api/pagination/index.md @@ -13,9 +13,12 @@ The principle is to call the function with the ContinuationToken obtained from t ![Pagination sequence diagram](/img/product_docs/identitymanager/saas/integration-guide/api/pagination/pagination.webp) -**NOTE:** Pagination is optional. If PageSize is not specified, the function will return all items +:::note +Pagination is optional. If PageSize is not specified, the function will return all items or use the limit specified in the squery parameter. If PageSize is specified, no limit must be specified in the squery parameter. +::: + A DefaultPageSize as well as a MaxPageSize can be defined in the Applicative configuration settings. If the given PageSize or squery limit is above the MaxPageSize, the limit of the MaxPageSize` is diff --git a/docs/identitymanager/6.2/integration-guide/api/squery/index.md b/docs/identitymanager/6.2/integration-guide/api/squery/index.md index 3e4176a23e..c3495ed932 100644 --- a/docs/identitymanager/6.2/integration-guide/api/squery/index.md +++ b/docs/identitymanager/6.2/integration-guide/api/squery/index.md @@ -72,7 +72,10 @@ If select is not specified, API will just return queried elements' Ids. Last 100 started job's instances' Ids. -_Remember,_ The `Top` in the API queries had been deprecated and `PageSize`should be used instead. +:::tip +Remember, The `Top` in the API queries had been deprecated and `PageSize`should be used instead. +::: + Code attributes enclosed with `<>` need to be replaced with a custom value before entering the script in the command line. diff --git a/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/demoapp-banking/index.md b/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/demoapp-banking/index.md index fc246c59ea..ef2a7e1a10 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/demoapp-banking/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/demoapp-banking/index.md @@ -49,15 +49,21 @@ This API provides: - Operations on users, including: Get list, Get by ID, Create, Update, and Delete (CRUD) - Operations on groups, limited to Get list only -**NOTE:** In the Banking Demo Application appsettings two parameters are available: +:::note +In the Banking Demo Application appsettings two parameters are available: +::: + - `RequireAuthorization` (default: true) — When enabled, the system checks whether a token is present in the request headers - `RequireSecureHeader` (default: false) — When enabled, the system verifies that the SecureHeaderparameter is included in the request headers -_Remember,_ a Postman collection is provided in the same folder as the executable (.exe) to +:::tip +Remember, a Postman collection is provided in the same folder as the executable (.exe) to facilitate API testing. +::: + ## Running the Banking Application diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/activedirectory/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/activedirectory/index.md index 7b913063a8..24c0cb35ef 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/activedirectory/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/activedirectory/index.md @@ -164,9 +164,12 @@ This connector is meant to generate: - A cookie file named ``\_cookie.bin, containing the time of the last export in order to perform incremental exports. - **NOTE:** Most exports can be run in complete mode, where the CSV files will contain all + :::note + Most exports can be run in complete mode, where the CSV files will contain all entries, or in incremental mode, where CSV files will contain only the entries which have been modified since the last synchronization. + ::: + A task can use the IgnoreCookieFile boolean property, and a command line (with an executable) can use the option --ignore-cookies. diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/csv/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/csv/index.md index 1faca7886f..b326170ab6 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/csv/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/csv/index.md @@ -80,7 +80,89 @@ The identifier of the connection and thus the name of the subsection must: | Path Required if PathIncremental is not defined. | **Type** String **Description** Path of the input file to be used for complete synchronization. | | PathIncremental Required if Path is not defined. | **Type** String **Description** Path of the input file to be used for incremental synchronization. | | IsFileNameRegex optional | **Type** Boolean **Description** `True` to enter a regex instead of a normal string for `Path` and `PathIncremental`. **Note:** if several files correspond to the regex, then the export will use the last created file. **Info:** useful when the filename is only partially known, for example when using a generated file. | -| ValuesToTrim optional | **Type** String List **Description** Ordered list of the characters to trim at the beginning and at the end of the headers and values of the input file. **Note:** the second value will be trimmed after the first, the order is important. **Example** When writing `$` first and then `%` in `ValuesToTrim`, then "$%I am an example$%" becomes "I am an example$". | +| ValuesToTrim optional | **Type** String List **Description** Ordered list of the characters to trim at the beginning and at the end of the headers and values of the input file. **Note:** the second value will be trimmed after the first, the order is important. **Example** When writing `--- +title: "CSV" +description: "CSV" +sidebar_position: 40 +--- + +# CSV + +This connector exports data from a [CSV file](https://en.wikipedia.org/wiki/Comma-separated_values). + +This page is about [CSV](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/csv/index.md). + +![Package: File/CSV](/img/product_docs/identitymanager/saas/integration-guide/connectors/references-connectors/csv/packages_csv_v603.webp) + +## Overview + +Files in CSV format are commonly used to store information. + +## Prerequisites + +Implementing this connector requires the source file to be in CSV format. + +## Export + +This export copies the information found in a CSV file and transforms it into a new CSV file in the +Identity Manager's format. + +### Configuration + +This process is configured through a +[Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) in the UI and/or +the XML configuration, and in the `appsettings.agent.json > Connections` section: + +``` +appsettings.agent.json +{ + ... + "Connections": { + ... + "": { + ... + } + } +} +``` + +The identifier of the connection and thus the name of the subsection must: + +- be unique. +- not begin with a digit. +- not contain `<`, `>`, `:`, `"`, `/`, `\`, `|`, `?`, `*` and `_`. + +> For example: +> +> ``` +> appsettings.agent.json +> { +> ... +> "Connections": { +> ... +> "HRContoso": { +> "Path": "C:/identitymanagerContoso/Contoso/hr_conto(.*?).csv", +> "PathIncremental": "C:/identitymanagerContoso/Contoso/hr_delta_conto(.*?).csv", +> "Encoding": "UTF-16", +> "Separator": ";", +> "IsFileNameRegex": true, +> "NumberOfLinesToSkip": 1, +> "ValuesToTrim": [> "*", +> "%" +>] +> } +> } +> } +> ``` + +#### Setting attributes + +| Name | Details | +| ------------------------------------------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Path Required if PathIncremental is not defined. | **Type** String **Description** Path of the input file to be used for complete synchronization. | +| PathIncremental Required if Path is not defined. | **Type** String **Description** Path of the input file to be used for incremental synchronization. | +| IsFileNameRegex optional | **Type** Boolean **Description** `True` to enter a regex instead of a normal string for `Path` and `PathIncremental`. **Note:** if several files correspond to the regex, then the export will use the last created file. **Info:** useful when the filename is only partially known, for example when using a generated file. | + first and then `%` in `ValuesToTrim`, then "$%I am an example$%" becomes "I am an example$". | | Encoding default value: UTF-8 | **Type** String **Description** Encoding of the input file. [See the list of available encodings](https://learn.microsoft.com/en-us/dotnet/api/system.text.encoding#see-the-list-of-available-encodings). | | NumberOfLinesToSkip default value: 0 | **Type** Int32 **Description** Number of lines to skip in order to reach the line used as data header. | diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/excel/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/excel/index.md index 13588192d8..8824467719 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/excel/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/excel/index.md @@ -86,7 +86,95 @@ The identifier of the connection and thus the name of the subsection must: | Path Required if PathIncremental is not defined. | **Type** String **Description** Path of the input file to be used for complete synchronization. | | PathIncremental Required if Path is not defined. | **Type** String **Description** Path of the input file to be used for incremental synchronization. | | IsFileNameRegex optional | **Type** Boolean **Description** `True` to enter a regex instead of a normal string for `Path` and `PathIncremental`. **Note:** if several files correspond to the regex, then the export will use the last created file. **Info:** useful when the filename is only partially known, for example when using a generated file. | -| ValuesToTrim optional | **Type** String List **Description** Ordered list of the characters to trim at the beginning and at the end of the headers and values of the input file. **Note:** the second value will be trimmed after the first, the order is important. **Example** When writing `$` first and then `%` in `ValuesToTrim`, then "$%I am an example$%" becomes "I am an example$". | +| ValuesToTrim optional | **Type** String List **Description** Ordered list of the characters to trim at the beginning and at the end of the headers and values of the input file. **Note:** the second value will be trimmed after the first, the order is important. **Example** When writing `--- +title: "Microsoft Excel" +description: "Microsoft Excel" +sidebar_position: 140 +--- + +# Microsoft Excel + +This connector exports datasheets from a +[Microsoft Excel](https://www.microsoft.com/en-us/microsoft-365/excel) (XLSX) file. + +This page is about [Excel](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/excel/index.md). + +![Package: File/Microsoft Excel](/img/product_docs/identitymanager/saas/integration-guide/connectors/references-connectors/excel/packages_excel_v603.webp) + +## Overview + +Microsoft Excel files using the XLSX file format are commonly used to store information. + +## Prerequisites + +Implementing this connector requires the input file to be in the XLSX format. + +## Export + +This connector copies the information from an XLSX file into CSV files, one per spreadsheet, while +filtering out spreadsheets and trimming values if needed. + +### Configuration + +This process is configured through a +[Connection](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) in the UI and/or +the XML configuration, and in the `appsettings.agent.json > Connections` section: + +``` +appsettings.agent.json +{ + ... + "Connections": { + ... + "": { + ... + } + } +} +``` + +The identifier of the connection and thus the name of the subsection must: + +- be unique. +- not begin with a digit. +- not contain `<`, `>`, `:`, `"`, `/`, `\`, `|`, `?`, `*` and `_`. + +> For example: +> +> ``` +> appsettings.agent.json +> { +> ... +> "Connections": { +> ... +> "HRContoso": { +> "Path": "C:/identitymanagerContoso/Contoso/hr_conto(.*?).xlsx", +> "PathIncremental": "C:/identitymanagerContoso/Contoso/hr_delta_conto(.*?).xlsx", +> "IsFileNameRegex": "true", +> "SheetOptions": [> { +> "SheetIgnored": "false", +> "NumberOfLinesToSkip": 1 +> }, +> { +> "SheetIgnored": "true" +> } +>], +> "ValuesToTrim": [> "$", +> "%" +>] +> } +> } +> } +> ``` + +#### Setting attributes + +| Name | Details | +| ------------------------------------------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Path Required if PathIncremental is not defined. | **Type** String **Description** Path of the input file to be used for complete synchronization. | +| PathIncremental Required if Path is not defined. | **Type** String **Description** Path of the input file to be used for incremental synchronization. | +| IsFileNameRegex optional | **Type** Boolean **Description** `True` to enter a regex instead of a normal string for `Path` and `PathIncremental`. **Note:** if several files correspond to the regex, then the export will use the last created file. **Info:** useful when the filename is only partially known, for example when using a generated file. | + first and then `%` in `ValuesToTrim`, then "$%I am an example$%" becomes "I am an example$". | | | | | --- | --- | | SheetOptions optional | **Type** Sheet Option List **Description** List of options for each sheet of the input file. The first element of the list sets the options for the first sheet, the second element for the second sheet, etc. | diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/googleworkspace/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/googleworkspace/index.md index 65354ac516..19dfd3067d 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/googleworkspace/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/googleworkspace/index.md @@ -34,8 +34,11 @@ Implementing this connector requires: [Google's documentation](https://developers.google.com/workspace/guides/create-credentials#googles-documentation) Google's documentation to create the service account with the right impersonation. - _Remember,_ Google's documentation describes this procedure as optional, while the Google + :::tip + Remember, Google's documentation describes this procedure as optional, while the Google Workspace connector requires it. + ::: + ## Export diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/internalworkflow/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/internalworkflow/index.md index 3ee60c8814..3c0232bae0 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/internalworkflow/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/internalworkflow/index.md @@ -64,7 +64,10 @@ appsettings.agent.json } ``` -**NOTE:** The identifier of the connection and thus the name of the subsection must: +:::note +The identifier of the connection and thus the name of the subsection must: +::: + - be unique - not begin with a digit @@ -153,8 +156,11 @@ FulfillInternalWorkflow.json ``` -_Remember,_ as workflows' aspects are computed during the fulfill process, all the required +:::tip +Remember, as workflows' aspects are computed during the fulfill process, all the required properties must be present in the provisioning order and in this JSON file. +::: + Setting attributes diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/microsoftentraid/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/microsoftentraid/index.md index 265796bd3b..c6a1f64d7f 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/microsoftentraid/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/microsoftentraid/index.md @@ -67,7 +67,10 @@ appsettings.agent.json } ``` -**NOTE:** The identifier of the connection and thus the name of the subsection must: +:::note +The identifier of the connection and thus the name of the subsection must: +::: + - be unique - not begin with a digit @@ -116,8 +119,11 @@ This connector is meant to generate the following files: - `_directoryobjects.csv` containing the property values from the entity type mapping associated with the connection. - **NOTE:** The values are exported from the entities listed in the attribute `C0` of the + :::note + The values are exported from the entities listed in the attribute `C0` of the `EntityTypeMapping`. + ::: + For example, with the following configuration: @@ -144,10 +150,13 @@ This connector is meant to generate the following files: ... ``` - _Remember,_ attributes described as "Supported only on the Get `` API" in the + :::tip + Remember, attributes described as "Supported only on the Get `` API" in the [Microsoft Graph API](https://docs.microsoft.com/en-us/graph/overview?view=graph-rest-1.0) documentation cannot be retrieved through this connector. The export task will raise an error if these attributes are used in your EntityTypeMapping. + ::: + This connector supports [Microsoft Entra ID Schema Extensions](https://docs.microsoft.com/en-us/previous-versions/azure/ad/graph/howto/azure-ad-graph-api-directory-schema-extensions) @@ -168,17 +177,23 @@ This connector is meant to generate the following files: Where command can be `insert`, `update` or `delete`; groupId is the id of the group; id is the id of the group member (in this context). - **NOTE:** Only the navigation properties `members` and `owners` are exported. These navigation + :::note + Only the navigation properties `members` and `owners` are exported. These navigation properties are automatically detected according to the data exported. + ::: + - one file `_cookie_.bin` per entity, containing an URL with a `delta token` useful for incremental export. > For example `MicrosoftEntraIDExport_cookie_user.bin` - _Remember,_ most exports can be run in complete mode, where the CSV files will contain all + :::tip + Remember, most exports can be run in complete mode, where the CSV files will contain all entries, or in incremental mode, where CSV files will contain only the entries which have been modified since the last synchronization. + ::: + A task can use the IgnoreCookieFile boolean property, and a command line (with an executable) can use the option --ignore-cookies. diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/okta/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/okta/index.md index 2f4e12a7c6..e3fe2743c0 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/okta/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/okta/index.md @@ -38,8 +38,11 @@ In order to do so you must connect to the Okta administration console `https://myexample-admin.okta.com` and create a new Netwrix Identity Manager (formerly Usercube) user. -**NOTE:** For some Okta deployments it is possible to create a service account or to Manage an Okta +:::note +For some Okta deployments it is possible to create a service account or to Manage an Okta user account as a service account. +::: + **Step 2 –** Assign administrator role and permissions to the Netwrix Identity Manager (formerly Usercube) user. diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/saperp6/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/saperp6/index.md index 29d81be4c1..ffd831c67d 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/saperp6/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/saperp6/index.md @@ -107,7 +107,10 @@ variables. Set up the prerequisites for writing -**NOTE:** Make sure the Read prerequisites are configured first. +:::note +Make sure the Read prerequisites are configured first. +::: + **Step 1 –** Copy the provided DLL `sapnwrfc.dl` into the Runtime of Identity Manager. @@ -153,7 +156,10 @@ appsettings.agent.json } ``` -_Remember,_ the identifier of the connection and thus the name of the subsection must: +:::tip +Remember, the identifier of the connection and thus the name of the subsection must: +::: + - Be unique - Not begin with a digit. diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/scim/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/scim/index.md index ff52980675..277a9f3e03 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/scim/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/scim/index.md @@ -31,11 +31,14 @@ REST API with specific endpoints to get and set data in a web application for IG allows an identity provider to manage the web application's accounts. For more details about SCIM and RFC, see the [IETF document](https://tools.ietf.org/html/rfc7644). -**NOTE:** Similarly to the Salesforce REST-based API, SCIM for Salesforce enables reading and +:::note +Similarly to the Salesforce REST-based API, SCIM for Salesforce enables reading and writing attributes, but writes to a smaller subset. For example, the following properties are manageable by the Salesforce REST-based API but not SCIM: `PermissionSetGroup`, `PermissionSetLicense`, `UserPermissionsKnowledgeUser`, `UserPermissionsInteractionUser`, `UserPermissionsSupportUser`, `CallCenterId`, `SenderEmail`. +::: + See the [Salesforce's documentation](https://help.salesforce.com/s/articleView?id=sf.identity_scim_rest_api.htm&type=5) @@ -163,7 +166,10 @@ appsettings.agent.json } ``` -_Remember,_ the identifier of the connection and thus the name of the subsection must: +:::tip +Remember, the identifier of the connection and thus the name of the subsection must: +::: + - Be unique - Not begin with a digit diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/oracle-database/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/oracle-database/index.md index 4e3276c86b..f12348db3e 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/oracle-database/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/oracle-database/index.md @@ -25,4 +25,7 @@ To use this package, `Oracle.ManagedDataAccess.Core` needs to be [downloaded from the Oracle website](https://www.oracle.com/database/technologies/net-downloads.html) (selecting the `ODP.NET` release) and copied to the `Runtime` folder. -**NOTE:** The DLL in the "Oracle.ManagedDataAccess" package isn't compatible with .NET 8 +:::note +The DLL in the "Oracle.ManagedDataAccess" package isn't compatible with .NET 8 + +::: diff --git a/docs/identitymanager/6.2/integration-guide/executables/references/deploy-configuration/index.md b/docs/identitymanager/6.2/integration-guide/executables/references/deploy-configuration/index.md index 405c5ba2c8..adeae01b34 100644 --- a/docs/identitymanager/6.2/integration-guide/executables/references/deploy-configuration/index.md +++ b/docs/identitymanager/6.2/integration-guide/executables/references/deploy-configuration/index.md @@ -35,10 +35,13 @@ script in the command line. ./identitymanager-Deploy-Configuration.exe -d "C:/identitymanager/Conf" --api-url https://my_usercube_instance.com ``` -**_RECOMMENDED:_** To be able to deploy a SaaS configuration, you must first provide your Identity +:::info +To be able to deploy a SaaS configuration, you must first provide your Identity Manager administrator with identity information. See the [Deploy the Configuration](/docs/identitymanager/6.2/integration-guide/toolkit/deploy-configuration/index.md) topic for additional information. +::: + ## Arguments diff --git a/docs/identitymanager/6.2/integration-guide/governance/reporting/analyze-powerbi/index.md b/docs/identitymanager/6.2/integration-guide/governance/reporting/analyze-powerbi/index.md index 6431e6e4df..ec130933d8 100644 --- a/docs/identitymanager/6.2/integration-guide/governance/reporting/analyze-powerbi/index.md +++ b/docs/identitymanager/6.2/integration-guide/governance/reporting/analyze-powerbi/index.md @@ -41,8 +41,11 @@ Integrators need to know: display, etc. from both Identity Manager-hard-coded and customized parts - what data needs to be displayed in the end -**NOTE:** Power BI is able to analyze all Identity Manager's data, hard-coded and customized, but +:::note +Power BI is able to analyze all Identity Manager's data, hard-coded and customized, but only current data, i.e. nothing from the history. +::: + ## Analyze Identity Manager's Data with Power BI @@ -52,7 +55,8 @@ Build the universe model by proceeding as follows: [Queries](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/index.md) topic for additional information. -_Remember,_ in order to understand business intelligence, with its universes, entity instances and +:::tip +Remember, in order to understand business intelligence, with its universes, entity instances and association instances. See the [Universe](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/business-intelligence/universe/index.md) topic for additional information. @@ -60,6 +64,8 @@ Also note that XML objects that automatically generate XML snippets that would b tedious to write manually. See the[Scaffoldings](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/index.md) topic for additional information. +::: + Netwrix recommends creating no more than one universe to generate one report, to prevent issues about name uniqueness. diff --git a/docs/identitymanager/6.2/integration-guide/governance/reporting/how-tos/analyze-powerbi/index.md b/docs/identitymanager/6.2/integration-guide/governance/reporting/how-tos/analyze-powerbi/index.md index b96b5a6262..fb9a8cef44 100644 --- a/docs/identitymanager/6.2/integration-guide/governance/reporting/how-tos/analyze-powerbi/index.md +++ b/docs/identitymanager/6.2/integration-guide/governance/reporting/how-tos/analyze-powerbi/index.md @@ -35,8 +35,11 @@ Integrators need to know: display, etc. from both Identity Manager-hard-coded and customized parts - what data needs to be displayed in the end -**NOTE:** Power BI is able to analyze all Identity Manager's data, hard-coded and customized, but +:::note +Power BI is able to analyze all Identity Manager's data, hard-coded and customized, but only current data, i.e. nothing from the history. +::: + ## Analyze Identity Manager's Data with Power BI @@ -46,7 +49,8 @@ Build the universe model by proceeding as follows: [Queries](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/index.md) topic for additional information. -_Remember,_ in order to understand business intelligence, with its universes, entity instances and +:::tip +Remember, in order to understand business intelligence, with its universes, entity instances and association instances. See the [Universe](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/business-intelligence/universe/index.md) topic for additional information. @@ -54,6 +58,8 @@ Also note that XML objects that automatically generate XML snippets that would b tedious to write manually. See the[Scaffoldings](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/index.md) topic for additional information. +::: + Netwrix recommends creating no more than one universe to generate one report, to prevent issues about name uniqueness. diff --git a/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/appsettings-agent/index.md b/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/appsettings-agent/index.md index 4816b9adf0..3d1f37a980 100644 --- a/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/appsettings-agent/index.md +++ b/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/appsettings-agent/index.md @@ -93,7 +93,10 @@ Encryption certificate information can be set in one of two ways: | StoreName required | String | Name of the relevant Windows certificate. Code attributes enclosed with `<>` need to be replaced with a custom value before entering the script in the command line. `{   …   "PasswordResetSettings": {     …     "StoreName": ""   } }` | | Thumbprint Required if DistinguishedName is empty | String | Thumbprint of the certificate. Code attributes enclosed with `<>` need to be replaced with a custom value before entering the script in the command line. `{   …   "PasswordResetSettings": {     "Thumbprint": "<6261A70E599642A21A57A605A73B6D2AE7C5C450>"     …   } }` | -_Remember,_ Netwrix recommends using Windows' certificate store. +:::tip +Remember, Netwrix recommends using Windows' certificate store. +::: + On the other hand, the PFX file takes priority over Windows' certificate, which means that when `File` is specified then the PFX certificate is used, even if the options for Windows' certificate diff --git a/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/appsettings/index.md b/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/appsettings/index.md index a932ff3bd1..4a159fb9e5 100644 --- a/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/appsettings/index.md +++ b/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/appsettings/index.md @@ -9,8 +9,11 @@ sidebar_position: 10 This section describes the settings available in the agent's appsettings.json file, located in the agent's working directory or in environment variables. -**NOTE:** JSON files can contain any additional information that you might find useful. See the +:::note +JSON files can contain any additional information that you might find useful. See the example below. +::: + Code attributes enclosed with `<>` need to be replaced with a custom value before entering the script in the command line. @@ -107,7 +110,10 @@ This information can be set one of two ways: identified by SubjectDistinguishedName or by Thumbprint. The Windows certificate also contains both the public key certificate and the private key. - **NOTE:** Netwrix recommends using Windows' certificate store. + :::note + Netwrix recommends using Windows' certificate store. + ::: + On the other hand, the PFX file takes priority over Windows' certificate, which means that when File is specified then the PFX certificate is used, even if the options for Windows' certificate @@ -139,11 +145,14 @@ The archive is set using the following attributes: | File (required) | String | [PKCS #12](https://en.wikipedia.org/wiki/PKCS_12) archive path on the host file system. | | Password (optional) | String | [PKCS #12](https://en.wikipedia.org/wiki/PKCS_12) archive password. | -**NOTE:** Storing a .pfx file password in plain text in a production environment is strongly +:::note +Storing a .pfx file password in plain text in a production environment is strongly discouraged. It should always be encrypted using the Usercube-Protect-CertificatePassword tool. See the [Usercube-Protect-CertificatePassword](/docs/identitymanager/6.2/integration-guide/executables/references/protect-certificatepassword/index.md) topic for additional information. +::: + The archive is set using the following attributes: @@ -223,11 +232,14 @@ The archive is set using the following attributes: | X509KeyFilePath (required) | String | [PKCS #12](https://en.wikipedia.org/wiki/PKCS_12) archive path on the agent's host file system. | | X509KeyFilePassword (optional) | String | [PKCS #12](https://en.wikipedia.org/wiki/PKCS_12) archive password. | -**NOTE:** Storing a .pfx file password in plain text in a production environment is strongly +:::note +Storing a .pfx file password in plain text in a production environment is strongly discouraged. It should always be encrypted using the Usercube-Protect-CertificatePassword tool. See the [Usercube-Protect-CertificatePassword](/docs/identitymanager/6.2/integration-guide/executables/references/protect-certificatepassword/index.md) topic for additional information. +::: + As a Certificate in the Windows Store @@ -254,8 +266,11 @@ The certificate is set using these attributes: | X509SubjectDistinguishedName (optional) | String | SubjectDistinguishedName of the certificate. It is required when X509Thumbprint is not defined. | | X509Thumbprint (optional) | String | Thumbprint of the certificate. It is required when X509SubjectDistinguishedName is not defined. | -**NOTE:** If you are using the certificate provided in the SDK, the agent will fail when launching. +:::note +If you are using the certificate provided in the SDK, the agent will fail when launching. You must create your own certificate. +::: + You can get the DistinguishedName of the certificate using OpenSSL: @@ -335,5 +350,8 @@ The application insights details are: | -------------------------------------- | ------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | InstrumentationKey default value: null | String | Key linked to the AppInsights instance to which the server's logs, requests, dependencies and performance are to be sent. See Microsoft's documentation to create an[ instrumentation key](https://docs.microsoft.com/en-us/azure/azure-monitor/app/create-new-resource). | -**NOTE:** The logs sent to AppInsights are configured through the Logger properties. See the +:::note +The logs sent to AppInsights are configured through the Logger properties. See the [Monitoring](/docs/identitymanager/6.2/integration-guide/monitoring/index.md) topic for additional information. + +::: diff --git a/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/azure-key-vault/index.md b/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/azure-key-vault/index.md index 8f4a579160..3342f36639 100644 --- a/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/azure-key-vault/index.md +++ b/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/azure-key-vault/index.md @@ -76,7 +76,10 @@ To save the login to Azure Key Vault, create a secret whose name and value are r To save the second server, create a secret whose name and value are respectively `` and ``. -_Remember,_ the index of the first element is `0`. +:::tip +Remember, the index of the first element is `0`. +::: + This way, values from the Azure Key Vault take priority over the values from the appsettings files. diff --git a/docs/identitymanager/6.2/integration-guide/network-configuration/configure-okta/index.md b/docs/identitymanager/6.2/integration-guide/network-configuration/configure-okta/index.md index 1900152f08..987c7043fe 100644 --- a/docs/identitymanager/6.2/integration-guide/network-configuration/configure-okta/index.md +++ b/docs/identitymanager/6.2/integration-guide/network-configuration/configure-okta/index.md @@ -33,8 +33,11 @@ application and add `/signin-oidc`. The Identity Manager disconnection redirecti necessary. To construct it, take Identity Manager's URL again and, at the end, add `/signout-callback-oidc`. -**NOTE:** The **Logout redirect URLs** section is marked as optional but it is mandatory for +:::note +The **Logout redirect URLs** section is marked as optional but it is mandatory for Identity Manager. +::: + ![Save Application](/img/product_docs/identitymanager/saas/integration-guide/network-configuration/how-tos/okta/okta_saveapplication.webp) diff --git a/docs/identitymanager/6.2/integration-guide/network-configuration/server-configuration/end-users-authentication/index.md b/docs/identitymanager/6.2/integration-guide/network-configuration/server-configuration/end-users-authentication/index.md index 0bf8baf422..051e8dc98c 100644 --- a/docs/identitymanager/6.2/integration-guide/network-configuration/server-configuration/end-users-authentication/index.md +++ b/docs/identitymanager/6.2/integration-guide/network-configuration/server-configuration/end-users-authentication/index.md @@ -117,12 +117,15 @@ script in the command line. ``` -**NOTE:** Identity Manager Server won't start if the +:::note +Identity Manager Server won't start if the [PKCS #12](https://en.wikipedia.org/wiki/PKCS_12) archive set up during this step is identical to the one provided with the SDK. Users must provide their own certificate. Self-signed certificates are accepted as valid. See the[Install the Server](/docs/identitymanager/6.2/installation-guide/production-ready/server/index.md)topic for additional information. +::: + ## Configuration Section Description @@ -182,11 +185,14 @@ to enable Identity Manager's testers to identify which authentication method is in the code, with a mnemonic name. Any name can be used as long as all AuthenticationSchemes are different. -**NOTE:** This guide doesn't cover how to set up authorizations within Identity Manager. +:::note +This guide doesn't cover how to set up authorizations within Identity Manager. Authorization for an end-user to access Identity Manager resources relies on assigning roles to profiles. Identity credentials used for authentication must be linked to these profiles in the applicative configuration. See the [Various XML Settings](/docs/identitymanager/6.2/integration-guide/network-configuration/settings/index.md)topic for additional information. +::: + Authentication-related settings are done through the following sections of the appsettings set: @@ -250,8 +256,11 @@ retrieves identity credentials from the Windows session where the user is logged to the domain controller for authentication. The domain controller confirms the user's identity and validates it for Identity Manager. The end-user doesn't have to input any credentials. -**NOTE:** If Integrated Windows Authentication is used, internal methods have to be disabled with +:::note +If Integrated Windows Authentication is used, internal methods have to be disabled with the `"AllowLocalLogin":false` setting. +::: + ### Requirements @@ -346,8 +355,11 @@ Claim names. For this reason, the name of the claim that is retrieved by Identity Manager for authorization purposes can be set up according to the provider's specifics. -**NOTE:** Users should be able to get a list of the claim names used by their authentication +:::note +Users should be able to get a list of the claim names used by their authentication providers from their providers' portal website, documentation or administrators. +::: + For example, the following claim provides no meaningful `sub` value. @@ -736,7 +748,10 @@ This information can be set one of two ways: identified by SubjectDistinguishedName or by Thumbprint. The Windows certificate also contains both the public key certificate and the private key. -_Remember,_ Netwrix recommends using Windows' certificate store. +:::tip +Remember, Netwrix recommends using Windows' certificate store. +::: + On the other hand, the PFX file takes priority over Windows' certificate, which means that when `File` is specified then the PFX certificate is used, even if the options for Windows' certificate @@ -744,9 +759,12 @@ are specified too. In both ways, missing and/or incorrect settings trigger an error and no certificate is loaded. -_Remember,_ the AzureKeyVault section is mandatory when using CertificateAzureKeyVault. Identity +:::tip +Remember, the AzureKeyVault section is mandatory when using CertificateAzureKeyVault. Identity Manager server loads the encryption certificate from Azure Key Vault only if the AzureKeyVault and EncryptionCertificate are defined at the same level in the configuration file. +::: + #### As a PFX file @@ -817,9 +835,12 @@ If the certificate is saved in Azure Key Vault, we must define the certificate i Vault connection. See the [Azure Key Vault](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/azure-key-vault/index.md) topic for additional information. -_Remember,_ the AzureKeyVault section is mandatory when using CertificateAzureKeyVault. Identity +:::tip +Remember, the AzureKeyVault section is mandatory when using CertificateAzureKeyVault. Identity Manager server loads the encryption certificate from Azure Key Vault only if the AzureKeyVault and EncryptionCertificate are defined at the same level in the configuration file. +::: + Code attributes enclosed with `<>` need to be replaced with a custom value before entering the script in the command line. @@ -990,7 +1011,10 @@ method. A Test User Store can be set up under the authentication > TestUserStore section. It allows all users to authenticate with their login and the same password. -_Remember,_ this should never be used in a production environment. +:::tip +Remember, this should never be used in a production environment. +::: + The following parameters are available under the authentication > TestUserStore section: diff --git a/docs/identitymanager/6.2/integration-guide/network-configuration/server-configuration/general-purpose/index.md b/docs/identitymanager/6.2/integration-guide/network-configuration/server-configuration/general-purpose/index.md index b4c6ccd8b7..11ef5a0bc8 100644 --- a/docs/identitymanager/6.2/integration-guide/network-configuration/server-configuration/general-purpose/index.md +++ b/docs/identitymanager/6.2/integration-guide/network-configuration/server-configuration/general-purpose/index.md @@ -232,8 +232,11 @@ The application insights details are: | -------------------------------------- | ------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | InstrumentationKey default value: null | String | Key linked to the AppInsights instance to which the server's logs, requests, dependencies and performance are to be sent. See the Microsoft [Create an Application Insights resource](https://docs.microsoft.com/en-us/azure/azure-monitor/app/create-new-resource) article for information on creating an instrumentation key. | -**NOTE:** The logs sent to AppInsights are configured through the Logger properties. See the +:::note +The logs sent to AppInsights are configured through the Logger properties. See the [Monitoring](/docs/identitymanager/6.2/integration-guide/monitoring/index.md) topic for additional information. +::: + ## PowerBI Settings diff --git a/docs/identitymanager/6.2/integration-guide/profiles-permissions/permissions/index.md b/docs/identitymanager/6.2/integration-guide/profiles-permissions/permissions/index.md index 885ba6676f..01ac1f67bf 100644 --- a/docs/identitymanager/6.2/integration-guide/profiles-permissions/permissions/index.md +++ b/docs/identitymanager/6.2/integration-guide/profiles-permissions/permissions/index.md @@ -330,8 +330,11 @@ Here is a list of permissions required for different user profiles: - The permission's recipient will receive a notification email. - **NOTE:** In order to receive the notifications, a profile must have the full permission path. + :::note + In order to receive the notifications, a profile must have the full permission path. Having a (great-)parent permission will not enable notifications for all child entities. + ::: + For example, the permission /ProvisioningPolicy/PerformManualProvisioning/Directory_User allows a profile to perform manual provisioning with Directory_User as the source entity type, and @@ -350,8 +353,11 @@ Here is a list of permissions required for different user profiles: The permission's recipient will receive a notification email. - **NOTE:** In order to receive the notifications, a profile must have the full permission path. + :::note + In order to receive the notifications, a profile must have the full permission path. Having a (great-)parent permission will not enable notifications for all child entities. + ::: + For example, the permission /ProvisioningPolicy/PerformManualProvisioning/Directory_User allows a profile to perform manual provisioning with Directory_User as the source entity type, and diff --git a/docs/identitymanager/6.2/integration-guide/role-assignment/assignments-of-entitlements/index.md b/docs/identitymanager/6.2/integration-guide/role-assignment/assignments-of-entitlements/index.md index d835db8e84..f6ad8b818f 100644 --- a/docs/identitymanager/6.2/integration-guide/role-assignment/assignments-of-entitlements/index.md +++ b/docs/identitymanager/6.2/integration-guide/role-assignment/assignments-of-entitlements/index.md @@ -44,9 +44,12 @@ the UI. Some entitlements require the approval of one or several knowledgeable users before actually being assigned. This is standard procedure in many security-concerned organizations. -**NOTE:** This is configurable through the role's or resource type's approval workflow type. See the +:::note +This is configurable through the role's or resource type's approval workflow type. See the [Single Role](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/singlerole/index.md) topic for additional information. +::: + Each step of the approval workflow is associated with a workflow state, so that all assignments can be tracked and it is clear what step they are at. @@ -69,8 +72,11 @@ In addition to the workflow state that represents an assignment's progress in th any assignment also has a provisioning state to represent its progress in its lifetime from creation in the database to provisioning to the managed system and to its eventual deletion. -**NOTE:** Contrary to the workflow state that concerns all assignments, the provisioning state is +:::note +Contrary to the workflow state that concerns all assignments, the provisioning state is only about the assignments that need provisioning. +::: + For example, roles exist only in Identity Manager and not in the managed systems, so assigned roles do not have a provisioning state, unlike assigned resource types, scalars and navigation, etc. @@ -120,9 +126,12 @@ therefore: permission; - Kept as an exception if the configured rules do not apply to this particular case. -**NOTE:** Non-conforming assignments are to be reviewed on the **Role Reconciliation** and/or +:::note +Non-conforming assignments are to be reviewed on the **Role Reconciliation** and/or **Resource Reconciliation** screens. See the [Evaluate Policy](/docs/identitymanager/6.2/integration-guide/role-assignment/evaluate-policy/index.md) topic for additional information. +::: + Non-conforming assignments can still be split into two categories: @@ -176,8 +185,11 @@ existence or its values do not comply with the policy. For example, a SAP account is found for a user who should not have one according to the role model's rules. -**NOTE:** An account can also be an orphan when it is found in the managed system, but no owner +:::note +An account can also be an orphan when it is found in the managed system, but no owner could be correlated. +::: + ### Consolidated states @@ -193,8 +205,11 @@ together with its nested scalar/navigation assignments, and it is described by t - ConsolidatedWorkflowReviewState represents the progress in the approval workflow for a manual assignment; - **NOTE:** Except for very technical use cases, resource types should not be requested manually, + :::note + Except for very technical use cases, resource types should not be requested manually, they should only be inferred by a role and thus assigned automatically. + ::: + - ConsolidatedWorkflowBlockedState indicates whether one or more of the nested scalars/navigations are blocked; diff --git a/docs/identitymanager/6.2/integration-guide/role-assignment/evaluate-policy/index.md b/docs/identitymanager/6.2/integration-guide/role-assignment/evaluate-policy/index.md index deaa89da99..6e9054b3f1 100644 --- a/docs/identitymanager/6.2/integration-guide/role-assignment/evaluate-policy/index.md +++ b/docs/identitymanager/6.2/integration-guide/role-assignment/evaluate-policy/index.md @@ -83,7 +83,8 @@ To improve execution time, two optimizations are used: [Upward Data Synchronization](/docs/identitymanager/6.2/integration-guide/synchronization/upward-data-sync/index.md) topic for additional information. -**NOTE:** For very few edge cases, dependencies between resource values can be difficult to identify +:::note +For very few edge cases, dependencies between resource values can be difficult to identify within Identity Manager. An example involves entity property expressions using [LINQ](https://docs.microsoft.com/en-us/dotnet/csharp/programming-guide/concepts/linq/) syntax. See the [Entity Type](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md)topic for @@ -92,6 +93,8 @@ a dependency. But Identity Manager does not account for it, because of performa trade-offs. That means a resource `R1`, using such an expression to compute one of its properties values from another resource `R2` property value, might not be updated even if `R2` has been updated by incremental synchronization. This too can be fixed by using complete synchronization once a day. +::: + **Step 2 –** **Compute expected assignments** @@ -176,10 +179,13 @@ Then automation rules are enforced on assigned composite roles. See the [Automation Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/automationrule/index.md) topic for additional information. -**NOTE:** Enforcing automation rules on an assignment means to find, for each assignment, the +:::note +Enforcing automation rules on an assignment means to find, for each assignment, the matching automation rule, looking at the last review or the creation date, comparing it to the time defined in the rule and, if needed, apply the rule decision that may approve or decline the assignment. +::: + Enforcing single role rules @@ -452,8 +458,11 @@ Differences are displayed in the following screens: - **Redundant Assignments** displays `Approved` assigned roles and assigned resource types tagged as eligible to be turned into `Calculated`. -_Remember,_ **Role Review** is a little bit different as it displays manually requested assignments +:::tip +Remember, **Role Review** is a little bit different as it displays manually requested assignments waiting for manual approval. +::: + ### A target value to update diff --git a/docs/identitymanager/6.2/integration-guide/tasks-jobs/build-efficient-jobs/index.md b/docs/identitymanager/6.2/integration-guide/tasks-jobs/build-efficient-jobs/index.md index 261253eb35..7e07171bec 100644 --- a/docs/identitymanager/6.2/integration-guide/tasks-jobs/build-efficient-jobs/index.md +++ b/docs/identitymanager/6.2/integration-guide/tasks-jobs/build-efficient-jobs/index.md @@ -8,8 +8,11 @@ sidebar_position: 30 This topic shows how to build efficient jobs by minimizing their costs. -**NOTE:** The rules below must be followed when creating a new job, otherwise the frequent launch of +:::note +The rules below must be followed when creating a new job, otherwise the frequent launch of this scheduled job will trigger errors in a SaaS environment. +::: + ### Prerequisites diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/expressions/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/expressions/index.md index c576d909e5..380b922704 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/expressions/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/expressions/index.md @@ -24,8 +24,11 @@ The expression can either be provided as a built-in function or as a full-fledge the list of available C# utility functions and functions predefined by Identity Manager. See the [Predefined functions](/docs/identitymanager/6.2/integration-guide/toolkit/expressions/predefined-functions/index.md) topic for additional information. -**NOTE:** When changing the value of a property that is part of some expressions in the +:::note +When changing the value of a property that is part of some expressions in the configuration, do not expect to see all expressions recomputed right away. +::: + In order to ensure the recomputation of all expressions based on the recent change, wait for the next run of Update Expressions in the complete job or through the corresponding connector's overview diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/accesscontrolrule/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/accesscontrolrule/index.md index 69257372f6..7550839ddf 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/accesscontrolrule/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/accesscontrolrule/index.md @@ -37,9 +37,12 @@ AccessControlEntry grants or denies a permission to a user. Access Control Entri Access Control Rule that defines the users scope of responsibility in the Identity Manager UI/Workflows. -**NOTE:** If your configuration contains an access control entry with `Permission="/"` and +:::note +If your configuration contains an access control entry with `Permission="/"` and `CanExecute="true"` then an error will occur during the configuration deployment, as a profile should not possess such a big permission. +::: + ### Properties @@ -60,8 +63,11 @@ An access control filter restricts the application of the access control rule to the data set. The rule will give the specified permissions to the profile only on the parts of the rule's data set for which the filter's condition is met. -_Remember,_ the ViewHistory permission (/Custom/Resources/Entity_Type/ViewHistory) does not work if +:::tip +Remember, the ViewHistory permission (/Custom/Resources/Entity_Type/ViewHistory) does not work if a filter is added. +::: + Code attributes enclosed with `<>` need to be replaced with a custom value before entering the script in the command line. diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsynchrocomplete/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsynchrocomplete/index.md index eb7a3a6aff..5abe7deadc 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsynchrocomplete/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsynchrocomplete/index.md @@ -44,9 +44,12 @@ script in the command line. ### AddTask -**NOTE:** The old algorithm is no longer supported, so manual task addition is no longer required. +:::note +The old algorithm is no longer supported, so manual task addition is no longer required. If an exceptional situation requres the creation of a task note that the CopyOccurence must be deleted from the code. +::: + Example diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokesqlcommandtask/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokesqlcommandtask/index.md index cf62dc1527..aa504bd2e5 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokesqlcommandtask/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokesqlcommandtask/index.md @@ -18,10 +18,13 @@ script in the command line. ``` -**NOTE:** The database Identifier attribute has a specific location where the connection strings for +:::note +The database Identifier attribute has a specific location where the connection strings for the database identifiers need to be defined. See the [appsettings.agent](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/appsettings-agent/index.md)topic for additional information. +::: + ## Properties diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/passwordtestssetting/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/passwordtestssetting/index.md index 2c569968e9..71f5f6640f 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/passwordtestssetting/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/passwordtestssetting/index.md @@ -27,4 +27,17 @@ including at least one digit, one lowercase letter, one uppercase and one specia | Property | Details | | --------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Identifier default value: PasswordTests | **Type** String **Description** Unique identifier of the setting. | -| PasswordRegex optional | **Type** String **Description** Regular expression(s) (regex) that users' passwords must match to be acceptable when set manually. When setting several regex, passwords must match all of them to be considered strong, and 70% to be considered average. Below that, a password is considered weak and cannot be confirmed. **Default value:**`'^..*$', '^...*$', '^....*$', '^.....*$', '^......*$', '^.......*$', '^........*$', '^.........*$', '^..........*$', '^.*[0-9].*$', '^.*[a-z].*$', '^.*[A-Z].*$', '^.*[^A-Za-z0-9].*$'` | +| PasswordRegex optional | **Type** String **Description** Regular expression(s) (regex) that users' passwords must match to be acceptable when set manually. When setting several regex, passwords must match all of them to be considered strong, and 70% to be considered average. Below that, a password is considered weak and cannot be confirmed. **Default value:**`'^..* +, '^...* +, '^....* +, '^.....* +, '^......* +, '^.......* +, '^........* +, '^.........* +, '^..........* +, '^.*[0-9].* +, '^.*[a-z].* +, '^.*[A-Z].* +, '^.*[^A-Za-z0-9].* +` | diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/automationrule/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/automationrule/index.md index 4b951d31f4..46a58a76ac 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/automationrule/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/automationrule/index.md @@ -41,7 +41,10 @@ There are distinct types of automation rules: `PolicyAutomationRule` is equivalent to `AutomationRule` with its `Type` set to `Policy`, and requires specifying the `Policy` and `EntityType` properties. -_Remember,_ Netwrix recommends always using the typed syntax. +:::tip +Remember, Netwrix recommends always using the typed syntax. +::: + For example, you should always use `SingleRoleAutomationRule`, rather than `AutomationRule` with `Type` set to `CompositeRole`. diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/contextrule/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/contextrule/index.md index 44175b6f6a..27a5141ef5 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/contextrule/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/contextrule/index.md @@ -168,10 +168,16 @@ The following example includes in certification campaigns only the resources tha ``` -**Note:** must be configured together with the other `ResourceCertificationComparison` properties. +:::note +must be configured together with the other `ResourceCertificationComparison` properties. +::: -**Note:** when not specified, certification items are defined by `ResourcesStartBinding` and + +:::note +when not specified, certification items are defined by `ResourcesStartBinding` and `ResourcesStartBinding`. +::: + ## Properties diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md index 6e1c6beac8..d2c75ef8bf 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md @@ -119,8 +119,11 @@ provisioning to ServiceNow. Then it requires the random identifier computed by S In this case, we want to configure the AD_Entry_AdministrationUser resource type so that a user cannot own an AD administrator account when they do not have an identifier in ServiceNow. -**NOTE:** The DependsOnOwnerProperty of a resource type should only refer to scalar values that are +:::note +The DependsOnOwnerProperty of a resource type should only refer to scalar values that are part of the properties of the SourceEntityType. +::: + The following example is meant to perform an automatic check to prevent the execution of any provisioning order for the creation of an AD administrator account when the user does not have an @@ -176,15 +179,21 @@ source data is changed, the scalar rule computes a new value for sn. There are t ![Example - State 3](/img/product_docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/discardmanualassignments_state3_v602.webp) - **NOTE:** No change in the source data can affect the property's value. However, any manual + :::note + No change in the source data can affect the property's value. However, any manual change made in the managed system will trigger a non-conforming assignment. Then, reconciling the property by choosing to keep Identity Manager's suggested value will make the property's value go back to Calculated and thus follow the changes in the source data. + ::: + - **NOTE:** If DiscardManualAssignments is changed from False to True, then the state of the + :::note + If DiscardManualAssignments is changed from False to True, then the state of the property's value does not matter. Identity Manager applies the rules of the role model, and generates a provisioning order to overwrite the manual change White with the newly computed value Black. + ::: + ![Example - State 4](/img/product_docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/discardmanualassignments_state4_v602.webp) @@ -329,8 +338,11 @@ resources regardless of the attributes of source resources. A navigation rule is defined by the child element `` of the `` element. -**NOTE:** Both navigation and query rules compute navigation properties. The value of one navigation +:::note +Both navigation and query rules compute navigation properties. The value of one navigation property should be computed by either navigation or query rules, not both. +::: + See the [Compute a Navigation Property](/docs/identitymanager/6.2/user-guide/set-up/provisioning-rule-creation/navigation-property-computation/index.md) @@ -606,8 +618,11 @@ resources are to be provisioned, i.e. written to the managed system. A resource type rule is defined by the child element `` of the `` element. -**NOTE:** The specification of several resource type rules for one resource type implies the union +:::note +The specification of several resource type rules for one resource type implies the union of all rules, i.e. the combination of all rules (and all sets of criteria) with an OR operator. +::: + ### Examples diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/displaytable/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/displaytable/index.md index 217bbb5cf8..3b7ce73877 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/displaytable/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/displaytable/index.md @@ -41,8 +41,11 @@ script in the command line. ![Example - DisplayTableDesignElement Set to List](/img/product_docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/displaytable/displaytabledesignelement_list_v602.webp) -_Remember,_ for resources to be displayed as a list, the display table must also be configured with +:::tip +Remember, for resources to be displayed as a list, the display table must also be configured with tiles. +::: + DisplayTableDesignElement resourcetable diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/forms/workflowupdaterecordentityform/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/forms/workflowupdaterecordentityform/index.md index 449c805b4c..c523f45354 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/forms/workflowupdaterecordentityform/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/forms/workflowupdaterecordentityform/index.md @@ -71,8 +71,11 @@ And with the following form for the data that groups records together: ``` -**NOTE:** `WorkflowUpdateRecordEntity` used in config Delete mode (`IsDelete=True`) will delete +:::note +`WorkflowUpdateRecordEntity` used in config Delete mode (`IsDelete=True`) will delete systematically the main resource and all the associated records. +::: + The contents of `MainControl` and `RecordControl` are visible during the workflow's execution: diff --git a/docs/identitymanager/6.2/integration-guide/ui/custom-display-table/index.md b/docs/identitymanager/6.2/integration-guide/ui/custom-display-table/index.md index a0a4d903c7..6d2618cff4 100644 --- a/docs/identitymanager/6.2/integration-guide/ui/custom-display-table/index.md +++ b/docs/identitymanager/6.2/integration-guide/ui/custom-display-table/index.md @@ -57,7 +57,10 @@ Display tables with other values of `` cannot display See the[Tile](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/tile/index.md) topic for additional information. -_Remember,_ if the display table uses tiles, then you can't use bindings. +:::tip +Remember, if the display table uses tiles, then you can't use bindings. +::: + Code attributes enclosed with `<>` need to be replaced with a custom value before entering the script in the command line. diff --git a/docs/identitymanager/6.2/integration-guide/ui/how-tos/custom-display-table/index.md b/docs/identitymanager/6.2/integration-guide/ui/how-tos/custom-display-table/index.md index 105126af77..0e8e90adaa 100644 --- a/docs/identitymanager/6.2/integration-guide/ui/how-tos/custom-display-table/index.md +++ b/docs/identitymanager/6.2/integration-guide/ui/how-tos/custom-display-table/index.md @@ -51,7 +51,10 @@ tables with other values of `DisplayTableDesignElement` cannot display tiles. See the[Tile](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/tile/index.md) topic for additional information. -_Remember,_ if the display table uses tiles, then you can't use bindings. +:::tip +Remember, if the display table uses tiles, then you can't use bindings. +::: + Code attributes enclosed with `<>` need to be replaced with a custom value before entering the script in the command line. diff --git a/docs/identitymanager/6.2/migration-guide/index.md b/docs/identitymanager/6.2/migration-guide/index.md index 7d5481d396..e0a302b8b2 100644 --- a/docs/identitymanager/6.2/migration-guide/index.md +++ b/docs/identitymanager/6.2/migration-guide/index.md @@ -9,9 +9,12 @@ sidebar_position: 50 This guide is designed to provide step-by-step procedures in order to migrate Identity Manager from your current version to the latest one. -**NOTE:** For the latest SaaS versions, if you are using the administrator scaffolding the necessary +:::note +For the latest SaaS versions, if you are using the administrator scaffolding the necessary permissions for the update are added to the administrator scaffolding and they will be taken into account the next time the configuration is deployed. +::: + ## General Upgrade Instructions for the Server with Integrated Agent diff --git a/docs/identitymanager/6.2/user-guide/administrate/assigned-roles/index.md b/docs/identitymanager/6.2/user-guide/administrate/assigned-roles/index.md index e2ac337b8e..18c3b848e8 100644 --- a/docs/identitymanager/6.2/user-guide/administrate/assigned-roles/index.md +++ b/docs/identitymanager/6.2/user-guide/administrate/assigned-roles/index.md @@ -8,8 +8,11 @@ sidebar_position: 70 How to review user permissions grouped by categories. -**NOTE:** **Assigned Roles** is currently in a preview state and additional functionality will be +:::note +**Assigned Roles** is currently in a preview state and additional functionality will be added in a future release. +::: + ## Overview diff --git a/docs/identitymanager/6.2/user-guide/administrate/orphan-unused-account-review/index.md b/docs/identitymanager/6.2/user-guide/administrate/orphan-unused-account-review/index.md index 9c89512136..e8d0593fe6 100644 --- a/docs/identitymanager/6.2/user-guide/administrate/orphan-unused-account-review/index.md +++ b/docs/identitymanager/6.2/user-guide/administrate/orphan-unused-account-review/index.md @@ -35,13 +35,16 @@ In addition, filters can be configured in the reporting module to list orphaned [Generate Reports](/docs/identitymanager/6.2/user-guide/administrate/reporting/index.md) topic for additional information. Choose to display **User** and **AD User** (nominative) with a filter on void user's display names. -**NOTE:** Some accounts are considered orphaned because of an error in the account data or +:::note +Some accounts are considered orphaned because of an error in the account data or assignment rule. For an entity that is never the target of a resource type, the concept of an orphan does not apply because the **Owner / Resource Type** column will be hidden. When using a display table to display these entities, use DisplayTableDesignElement``({{< relref "/integration-guide/toolkit/xml-configuration/user-interface/displaytable#properties" >}}) `"table"`` or `"adaptable"`. +::: + ### Unused accounts list @@ -145,7 +148,8 @@ You can **Select owner** from the list by clicking on the check box. - If the owner is still in the organization, the account must be connected to its owner. Is there a rule to change? -**NOTE:** We said that useful service accounts must be connected to their owners due to the fact +:::note +We said that useful service accounts must be connected to their owners due to the fact that an orphaned account cannot be certified. .See the [Perform Access Certification](/docs/identitymanager/6.2/user-guide/administrate/access-certification/index.md) topic for additional information. But a service account must not be linked to a person, for the departure of said person from the @@ -155,6 +159,8 @@ application-identity linked to a person supposed to manage it. Thus,service acco connected to application identities, themselves owned by people. That way, if the owner of the application leaves, the application-identity is not deleted, and the service accounts it owns are not deprovisioned. +::: + See the schema below this note. @@ -162,10 +168,16 @@ See the schema below this note. **Step 6 –** Select the appropriate owner or no owner at all, according to the previous analysis. -_Remember,_ decisions must be made with caution as they cannot be undone. +:::tip +Remember, decisions must be made with caution as they cannot be undone. +::: -**NOTE:** When binding an orphaned account to an existing owner, properties might need to be + +:::note +When binding an orphaned account to an existing owner, properties might need to be reconciled. +::: + **Step 7 –** Click on **Confirm Account Deletion** or **Authorize Account** according to the previous decision. diff --git a/docs/identitymanager/6.2/user-guide/optimize/assignment-automation/remove-redundant-assignments/index.md b/docs/identitymanager/6.2/user-guide/optimize/assignment-automation/remove-redundant-assignments/index.md index 13d914da02..caec2ed28f 100644 --- a/docs/identitymanager/6.2/user-guide/optimize/assignment-automation/remove-redundant-assignments/index.md +++ b/docs/identitymanager/6.2/user-guide/optimize/assignment-automation/remove-redundant-assignments/index.md @@ -101,7 +101,10 @@ Remove redundant assignments by proceeding as follows: **Step 2 –** Click on **Analyze** to tag the manual roles and resource types from all policies eligible for conversion to an automatic state. -**NOTE:** Previous tags are cleared at each instance of this tagging process. +:::note +Previous tags are cleared at each instance of this tagging process. +::: + **Step 3 –** Click on **Download Excel** to download a dedicated XLSX report which contains one tab per entity type representing identities. diff --git a/docs/identitymanager/6.2/user-guide/optimize/non-conforming-assignment-review-automation/index.md b/docs/identitymanager/6.2/user-guide/optimize/non-conforming-assignment-review-automation/index.md index 4755f1b807..1226f1903b 100644 --- a/docs/identitymanager/6.2/user-guide/optimize/non-conforming-assignment-review-automation/index.md +++ b/docs/identitymanager/6.2/user-guide/optimize/non-conforming-assignment-review-automation/index.md @@ -80,8 +80,11 @@ will be applied. - Workflow State — Workflow state of the assignments that need a decision. - Waiting Period — Time period since the last change in the assignments' workflow states. -_Remember,_ in a nutshell, this rule applies Decision to all assignments of Type (and matching all +:::tip +Remember, in a nutshell, this rule applies Decision to all assignments of Type (and matching all criteria), whose workflow state has been set to Workflow State for more than Waiting Period. +::: + ## Impact of Modifications diff --git a/docs/identitymanager/6.2/user-guide/optimize/parameterized-role/index.md b/docs/identitymanager/6.2/user-guide/optimize/parameterized-role/index.md index 1f74f946ca..420c44b904 100644 --- a/docs/identitymanager/6.2/user-guide/optimize/parameterized-role/index.md +++ b/docs/identitymanager/6.2/user-guide/optimize/parameterized-role/index.md @@ -74,10 +74,14 @@ Here we have three navigation rules, one for each distinct time slot (dimension ![Example - Rule](/img/product_docs/identitymanager/saas/user-guide/optimize/parameterized-role/parameterizedrole_examplerule_v603.webp) -**NOTE:** Make sure that the corresponding dimension is specified in the right `DisplayEntityType` +:::note +Make sure that the corresponding dimension is specified in the right `DisplayEntityType` in XML to be displayed in the UI. +::: -**NOTE:** It is important to note that for manually assigned roles, if a new dimension is added to + +:::note +It is important to note that for manually assigned roles, if a new dimension is added to the definition of the role, the assignment's dimension will not be re-calculated, and will therefore not be propagated to calculate automatic assignments. Example Scenario — Role A was created as a composite role with no parameters a long time ago. Role A @@ -89,6 +93,8 @@ not get the role B. Since the modification occurred after the assignment, it is role was assigned voluntarily with dimension X unset. However, if a user got role A assigned after the modification, and its dimension X was equal to value Y, then that user would get the role B. +::: + ![Example - Role Parameter Required](/img/product_docs/identitymanager/saas/user-guide/optimize/parameterized-role/parameterizedrole_exampleroleparameter_v603.webp) diff --git a/docs/identitymanager/6.2/user-guide/optimize/policy-creation/index.md b/docs/identitymanager/6.2/user-guide/optimize/policy-creation/index.md index 203ccfde87..51da786efe 100644 --- a/docs/identitymanager/6.2/user-guide/optimize/policy-creation/index.md +++ b/docs/identitymanager/6.2/user-guide/optimize/policy-creation/index.md @@ -26,8 +26,11 @@ means, for example, one policy for workers (meaning employees and contractors), partners, another one for clients. But sometimes partners are included in the same policy as workers, it depends on the organization. -**NOTE:** Netwrix Identity Manager (formerly Usercube) provides a default policy. Only when the +:::note +Netwrix Identity Manager (formerly Usercube) provides a default policy. Only when the project is mature enough should integrators think about creating additional policies. +::: + ## Participants and Artifacts @@ -88,8 +91,11 @@ The UI elements are identified as follows: - Always — The assignment's end date is always locked according to the applicable context rule - Dimensions — Criteria that, if met, trigger the membership of given identities to the policy -**NOTE:** What we call another IGA tool can be another application or even another version of +:::note +What we call another IGA tool can be another application or even another version of Identity Manager. +::: + **Step 4 –** Click on **Create**. diff --git a/docs/identitymanager/6.2/user-guide/set-up/provisioning-rule-creation/navigation-property-computation/index.md b/docs/identitymanager/6.2/user-guide/set-up/provisioning-rule-creation/navigation-property-computation/index.md index 0129d405e9..1a0f2ad38f 100644 --- a/docs/identitymanager/6.2/user-guide/set-up/provisioning-rule-creation/navigation-property-computation/index.md +++ b/docs/identitymanager/6.2/user-guide/set-up/provisioning-rule-creation/navigation-property-computation/index.md @@ -102,8 +102,11 @@ accounts. A navigation rule will trigger the creation of a target resource for all impacted source resources (so all users), which are not yet correlated with a resource of this resource type. -**NOTE:** A query rule does not create resources, and only computes the navigation properties of +:::note +A query rule does not create resources, and only computes the navigation properties of existing resources. +::: + ## Guidelines diff --git a/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/role-manual-creation/index.md b/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/role-manual-creation/index.md index 11e024e1e0..a127d2fe5b 100644 --- a/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/role-manual-creation/index.md +++ b/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/role-manual-creation/index.md @@ -23,12 +23,15 @@ information. Thus, each role is linked to one navigation rule per entitlement. S [Resource Type](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md) topic for additional information. -**NOTE:** For example, imagine that we want to grant unlimited Internet access to the administrator +:::note +For example, imagine that we want to grant unlimited Internet access to the administrator profile of an identity. This entitlement won't be assigned directly to the identity but to its AD administration account. In our Active Directory, there is a resource called `` identified from among AD entries as a group. So we need to add this group membership to the properties of the identity's AD account, using `` as a value of the **memberOf** property. +::: + ## Participants and Artifacts @@ -68,8 +71,11 @@ New** at the top right corner. [Schedule a Certification Campaign](/docs/identitymanager/6.2/user-guide/administrate/access-certification/certification-campaign-scheduling/index.md) topic for additional information. - **NOTE:** Netwrix recommends using role tags when you want to perform an access certification on + :::note + Netwrix recommends using role tags when you want to perform an access certification on a set of roles that are from several categories. + ::: + - Category: Category which is to contain the created role. - Secondary Categories: Other potential categories which are to contain the created role. @@ -99,8 +105,11 @@ New** at the top right corner. - Maximum Duration: Duration (in minutes) after which the role will be automatically revoked, if no earlier end date is specified. - **NOTE:** The maximum duration impacts only the roles which are manually assigned after the + :::note + The maximum duration impacts only the roles which are manually assigned after the maximum duration is set. Pre-assigned roles are not impacted. + ::: + - If no duration is set on the role, the maximum duration of the associated policy is applied. - If the duration is set to 0 on the role, it prevents the associated policy from applying its @@ -110,8 +119,11 @@ New** at the top right corner. will be required to validate or decline the entitlement prolongation. Inferred entitlements won't be lost unless the end of the grace period is reached or the prolongation is declined. - **NOTE:** The grace period is only applied if the loss of the entitlement is due to a change in + :::note + The grace period is only applied if the loss of the entitlement is due to a change in the rules, i.e. rule deletion or criteria changes. + ::: + If the grace period is not defined, the value is inherited from the policy. diff --git a/docs/identitymanager/6.2/user-guide/set-up/user-profile-assignment/index.md b/docs/identitymanager/6.2/user-guide/set-up/user-profile-assignment/index.md index bcc2ed10c1..c451b1644b 100644 --- a/docs/identitymanager/6.2/user-guide/set-up/user-profile-assignment/index.md +++ b/docs/identitymanager/6.2/user-guide/set-up/user-profile-assignment/index.md @@ -76,7 +76,8 @@ section. - **Deny this Profile**: Option that forbids the profile assignment instead of applying it. - **Start Date** and **End Date**: Particularly useful for profile delegation. -**NOTE:** If filters are defined in the Access Rules, and are assigned to the profile, a +:::note +If filters are defined in the Access Rules, and are assigned to the profile, a **Criteria** section will appear containing them. Filters are conditions that, if met, trigger the Access Control Rule Application. The only filters which can be displayed in this section are filters related to dimensions or hard @@ -85,6 +86,8 @@ The filters are defined in the XML configuration on the access control rules. Th are a fusion of the filters of all the rules associated with the profile. See the [Access Control Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/accesscontrolrule/index.md) topic for additional information. +::: + Automatic assignment @@ -99,9 +102,12 @@ topic for additional information. Click on **Launch** to apply these profile rules. -**NOTE:** Profile rules can also be applied through the same button on the **Profiles** page, by +:::note +Profile rules can also be applied through the same button on the **Profiles** page, by clicking on **Settings** in the **Configuration** section, then on **General** > **Profiles** in the left menu. +::: + ## Delegate a Profile From e9799c41192d68a5fe011410baf5d646cd5b5064 Mon Sep 17 00:00:00 2001 From: AdaOrdace Date: Tue, 15 Jul 2025 16:46:18 +0300 Subject: [PATCH 156/177] update notes in 6.1 --- .../installation-guide/quick-start/index.md | 10 +- .../database-requirements/index.md | 5 +- .../6.1/integration-guide/api/squery/index.md | 5 +- .../references-connectors/csv/index.md | 85 ++++++++++++++++- .../references-connectors/excel/index.md | 91 ++++++++++++++++++- .../googleworkspace/index.md | 5 +- .../internalworkflow/index.md | 10 +- .../references-connectors/okta/index.md | 5 +- .../references-connectors/saperp6/index.md | 10 +- .../references-connectors/scim/index.md | 10 +- .../oracle-database/index.md | 5 +- .../how-tos/analyze-powerbi/index.md | 10 +- .../agent-configuration/appsettings/index.md | 30 ++++-- .../role-assignment/evaluate-policy/index.md | 15 ++- .../access-control/accesscontrolrule/index.md | 10 +- .../settings/passwordtestssetting/index.md | 15 ++- .../provisioning/automationrule/index.md | 5 +- .../provisioning/contextrule/index.md | 5 +- .../provisioning/resourcetype/index.md | 25 ++++- .../index.md | 5 +- .../set-up/user-profile-assignment/index.md | 10 +- 21 files changed, 332 insertions(+), 39 deletions(-) diff --git a/docs/identitymanager/6.1/installation-guide/quick-start/index.md b/docs/identitymanager/6.1/installation-guide/quick-start/index.md index 67174e4e8e..fb087deade 100644 --- a/docs/identitymanager/6.1/installation-guide/quick-start/index.md +++ b/docs/identitymanager/6.1/installation-guide/quick-start/index.md @@ -40,16 +40,22 @@ When extracting UsercubeBootstrap to the root of the computer, it looks like: **Step 5 –** Create a Sources folder in UsercubeBootstrap. -_Remember,_ if you don't have the UsercubeBootstrap folder or if you don't create the Sources +:::tip +Remember, if you don't have the UsercubeBootstrap folder or if you don't create the Sources folder, the Path in the Directory connection in the Runtime/appsettings.agent.json must be adapted. Note that you don't need to have a Directory.xlsx file at the location described by this Path for now. +::: + **Step 6 –** Create a database named Usercube, using the default options. -**NOTE:** When using a database server other than Microsoft SQL Server or a different database name, +:::note +When using a database server other than Microsoft SQL Server or a different database name, remember to change the connection string accordingly, in the Runtime/appsettings.json file and in the future command lines. +::: + **Step 7 –** Execute the Runtime/identitymanager.sql file in the database. diff --git a/docs/identitymanager/6.1/installation-guide/requirements/database-requirements/index.md b/docs/identitymanager/6.1/installation-guide/requirements/database-requirements/index.md index 61ccfdebc1..b13a785ce8 100644 --- a/docs/identitymanager/6.1/installation-guide/requirements/database-requirements/index.md +++ b/docs/identitymanager/6.1/installation-guide/requirements/database-requirements/index.md @@ -13,7 +13,10 @@ This section identifies hardware and software requirements for Usercube's databa The database disk storage requirements depend on multiple factors as the database lifespan and the number of entries, for example 100,000 users can take up appropriately 10 GB of storage -**NOTE:** The maximum SQL Express database is 10 GB. +:::note +The maximum SQL Express database is 10 GB. +::: + ## Software diff --git a/docs/identitymanager/6.1/integration-guide/api/squery/index.md b/docs/identitymanager/6.1/integration-guide/api/squery/index.md index 2595e48d5d..098568469e 100644 --- a/docs/identitymanager/6.1/integration-guide/api/squery/index.md +++ b/docs/identitymanager/6.1/integration-guide/api/squery/index.md @@ -73,7 +73,10 @@ If select is not specified, API will just return queried elements' Ids. Last 100 started job's instances' Ids. -_Remember,_ The `Top` in the API queries had been deprecated and `PageSize`should be used instead. +:::tip +Remember, The `Top` in the API queries had been deprecated and `PageSize`should be used instead. +::: + Code attributes enclosed with `<>` need to be replaced with a custom value before entering the script in the command line. diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/csv/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/csv/index.md index aa4d9df58f..f34b85bb6d 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/csv/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/csv/index.md @@ -81,7 +81,90 @@ The identifier of the connection and thus the name of the subsection must: | Path Required if PathIncremental is not defined. | **Type** String **Description** Path of the input file to be used for complete synchronization. | | PathIncremental Required if Path is not defined. | **Type** String **Description** Path of the input file to be used for incremental synchronization. | | IsFileNameRegex optional | **Type** Boolean **Description** `True` to enter a regex instead of a normal string for `Path` and `PathIncremental`. **Note:** if several files correspond to the regex, then the export will use the last created file. **Info:** useful when the filename is only partially known, for example when using a generated file. | -| ValuesToTrim optional | **Type** String List **Description** Ordered list of the characters to trim at the beginning and at the end of the headers and values of the input file. **Note:** the second value will be trimmed after the first, the order is important. **Example** When writing `$` first and then `%` in `ValuesToTrim`, then "$%I am an example$%" becomes "I am an example$". | +| ValuesToTrim optional | **Type** String List **Description** Ordered list of the characters to trim at the beginning and at the end of the headers and values of the input file. **Note:** the second value will be trimmed after the first, the order is important. **Example** When writing `--- +title: "CSV" +description: "CSV" +sidebar_position: 40 +--- + +# CSV + +This connector exports data from a [CSV file](https://en.wikipedia.org/wiki/Comma-separated_values). + +This page is about +[File/CSV](/docs/identitymanager/6.1/integration-guide/connectors/references-packages/csv/index.md). + +![Package: File/CSV](/img/product_docs/identitymanager/6.1/integration-guide/connectors/references-connectors/csv/packages_csv_v603.webp) + +## Overview + +Files in CSV format are commonly used to store information. + +## Prerequisites + +Implementing this connector requires the source file to be in CSV format. + +## Export + +This export copies the information found in a CSV file and transforms it into a new CSV file in the +Usercube's format. + +### Configuration + +This process is configured through a +[connection](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) +in the UI and/or the XML configuration, and in the `appsettings.agent.json > Connections` section: + +``` +appsettings.agent.json +{ + ... + "Connections": { + ... + "": { + ... + } + } +} +``` + +The identifier of the connection and thus the name of the subsection must: + +- be unique. +- not begin with a digit. +- not contain `<`, `>`, `:`, `"`, `/`, `\`, `|`, `?`, `*` and `_`. + +> For example: +> +> ``` +> appsettings.agent.json +> { +> ... +> "Connections": { +> ... +> "HRContoso": { +> "Path": "C:/identitymanagerContoso/Contoso/hr_conto(.*?).csv", +> "PathIncremental": "C:/identitymanagerContoso/Contoso/hr_delta_conto(.*?).csv", +> "Encoding": "UTF-16", +> "Separator": ";", +> "IsFileNameRegex": true, +> "NumberOfLinesToSkip": 1, +> "ValuesToTrim": [> "*", +> "%" +>] +> } +> } +> } +> ``` + +#### Setting attributes + +| Name | Details | +| ------------------------------------------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Path Required if PathIncremental is not defined. | **Type** String **Description** Path of the input file to be used for complete synchronization. | +| PathIncremental Required if Path is not defined. | **Type** String **Description** Path of the input file to be used for incremental synchronization. | +| IsFileNameRegex optional | **Type** Boolean **Description** `True` to enter a regex instead of a normal string for `Path` and `PathIncremental`. **Note:** if several files correspond to the regex, then the export will use the last created file. **Info:** useful when the filename is only partially known, for example when using a generated file. | + first and then `%` in `ValuesToTrim`, then "$%I am an example$%" becomes "I am an example$". | | | | | --- | --- | | Encoding default value: UTF-8 | **Type** String **Description** Encoding of the input file. [See the list of available encodings](https://learn.microsoft.com/en-us/dotnet/api/system.text.encoding#see-the-list-of-available-encodings). | diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/excel/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/excel/index.md index a3925a7669..be51bf972d 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/excel/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/excel/index.md @@ -87,7 +87,96 @@ The identifier of the connection and thus the name of the subsection must: | Path Required if PathIncremental is not defined. | **Type** String **Description** Path of the input file to be used for complete synchronization. | | PathIncremental Required if Path is not defined. | **Type** String **Description** Path of the input file to be used for incremental synchronization. | | IsFileNameRegex optional | **Type** Boolean **Description** `True` to enter a regex instead of a normal string for `Path` and `PathIncremental`. **Note:** if several files correspond to the regex, then the export will use the last created file. **Info:** useful when the filename is only partially known, for example when using a generated file. | -| ValuesToTrim optional | **Type** String List **Description** Ordered list of the characters to trim at the beginning and at the end of the headers and values of the input file. **Note:** the second value will be trimmed after the first, the order is important. **Example** When writing `$` first and then `%` in `ValuesToTrim`, then "$%I am an example$%" becomes "I am an example$". | +| ValuesToTrim optional | **Type** String List **Description** Ordered list of the characters to trim at the beginning and at the end of the headers and values of the input file. **Note:** the second value will be trimmed after the first, the order is important. **Example** When writing `--- +title: "Microsoft Excel" +description: "Microsoft Excel" +sidebar_position: 140 +--- + +# Microsoft Excel + +This connector exports datasheets from a +[Microsoft Excel](https://www.microsoft.com/en-us/microsoft-365/excel) (XLSX) file. + +This page is about +[File/Microsoft Excel](/docs/identitymanager/6.1/integration-guide/connectors/references-packages/excel/index.md). + +![Package: File/Microsoft Excel](/img/product_docs/identitymanager/6.1/integration-guide/connectors/references-connectors/excel/packages_excel_v603.webp) + +## Overview + +Microsoft Excel files using the XLSX file format are commonly used to store information. + +## Prerequisites + +Implementing this connector requires the input file to be in the XLSX format. + +## Export + +This connector copies the information from an XLSX file into CSV files, one per spreadsheet, while +filtering out spreadsheets and trimming values if needed. + +### Configuration + +This process is configured through a +[connection](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/connection/index.md) +in the UI and/or the XML configuration, and in the `appsettings.agent.json > Connections` section: + +``` +appsettings.agent.json +{ + ... + "Connections": { + ... + "": { + ... + } + } +} +``` + +The identifier of the connection and thus the name of the subsection must: + +- be unique. +- not begin with a digit. +- not contain `<`, `>`, `:`, `"`, `/`, `\`, `|`, `?`, `*` and `_`. + +> For example: +> +> ``` +> appsettings.agent.json +> { +> ... +> "Connections": { +> ... +> "HRContoso": { +> "Path": "C:/identitymanagerContoso/Contoso/hr_conto(.*?).xlsx", +> "PathIncremental": "C:/identitymanagerContoso/Contoso/hr_delta_conto(.*?).xlsx", +> "IsFileNameRegex": "true", +> "SheetOptions": [> { +> "SheetIgnored": "false", +> "NumberOfLinesToSkip": 1 +> }, +> { +> "SheetIgnored": "true" +> } +>], +> "ValuesToTrim": [> "$", +> "%" +>] +> } +> } +> } +> ``` + +#### Setting attributes + +| Name | Details | +| ------------------------------------------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Path Required if PathIncremental is not defined. | **Type** String **Description** Path of the input file to be used for complete synchronization. | +| PathIncremental Required if Path is not defined. | **Type** String **Description** Path of the input file to be used for incremental synchronization. | +| IsFileNameRegex optional | **Type** Boolean **Description** `True` to enter a regex instead of a normal string for `Path` and `PathIncremental`. **Note:** if several files correspond to the regex, then the export will use the last created file. **Info:** useful when the filename is only partially known, for example when using a generated file. | + first and then `%` in `ValuesToTrim`, then "$%I am an example$%" becomes "I am an example$". | | | | | --- | --- | | SheetOptions optional | **Type** SheetOption List **Description** List of options for each sheet of the input file. The first element of the list sets the options for the first sheet, the second element for the second sheet, etc. | diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/googleworkspace/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/googleworkspace/index.md index cba0474c5a..6dd457183d 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/googleworkspace/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/googleworkspace/index.md @@ -33,8 +33,11 @@ Implementing this connector requires: [See Google's documentation to create the service account with the right impersonation](https://developers.google.com/workspace/guides/create-credentials#see-googles-documentation-to-create-the-service-account-with-the-right-impersonation). - **Caution:** Google's documentation describes this procedure as optional, while the Google + :::warning + Google's documentation describes this procedure as optional, while the Google Workspace connector requires it. + ::: + ## Export diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/internalworkflow/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/internalworkflow/index.md index 7ad95e40f9..1d7d315136 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/internalworkflow/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/internalworkflow/index.md @@ -66,7 +66,10 @@ appsettings.agent.json } ``` -**NOTE:** The identifier of the connection and thus the name of the subsection must: +:::note +The identifier of the connection and thus the name of the subsection must: +::: + - be unique - not begin with a digit @@ -155,8 +158,11 @@ FulfillInternalWorkflow.json ``` -_Remember,_ as workflows' aspects are computed during the fulfill process, all the required +:::tip +Remember, as workflows' aspects are computed during the fulfill process, all the required properties must be present in the provisioning order and in this JSON file. +::: + Setting attributes diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/okta/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/okta/index.md index 409a14f463..b227e85f61 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/okta/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/okta/index.md @@ -37,8 +37,11 @@ To configure the Okta connector it is necessary to: In order to do so you must connect to the Okta administration console `https://myexample-admin.okta.com` and create a new Netwrix Usercube user. -**NOTE:** For some Okta deployments it is possible to create a service account or to Manage an Okta +:::note +For some Okta deployments it is possible to create a service account or to Manage an Okta user account as a service account. +::: + **Step 2 –** Assign administrator role and permissions to the Netwrix Usercube user. diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/saperp6/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/saperp6/index.md index 0d6889980f..5ce29d56e1 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/saperp6/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/saperp6/index.md @@ -107,7 +107,10 @@ variables. Set up the prerequisites for writing -**NOTE:** Make sure the Read prerequisites are configured first. +:::note +Make sure the Read prerequisites are configured first. +::: + **Step 1 –** Copy the provided DLL `sapnwrfc.dl` into the Runtime of Usercube. @@ -152,7 +155,10 @@ appsettings.agent.json } ``` -_Remember,_ the identifier of the connection and thus the name of the subsection must: +:::tip +Remember, the identifier of the connection and thus the name of the subsection must: +::: + - Be unique - Not begin with a digit. diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/scim/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/scim/index.md index 9919cffe33..fbf13bead7 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/scim/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/scim/index.md @@ -31,11 +31,14 @@ REST API with specific endpoints to get and set data in a web application for IG allows an identity provider to manage the web application's accounts. For more details about SCIM and RFC, see the [IETF document](https://tools.ietf.org/html/rfc7644). -**NOTE:** Similarly to the Salesforce REST-based API, SCIM for Salesforce enables reading and +:::note +Similarly to the Salesforce REST-based API, SCIM for Salesforce enables reading and writing attributes, but writes to a smaller subset. For example, the following properties are manageable by the Salesforce REST-based API but not SCIM: `PermissionSetGroup`, `PermissionSetLicense`, `UserPermissionsKnowledgeUser`, `UserPermissionsInteractionUser`, `UserPermissionsSupportUser`, `CallCenterId`, `SenderEmail`. +::: + See the [Salesforce's documentation](https://help.salesforce.com/s/articleView?id=sf.identity_scim_rest_api.htm&type=5) @@ -164,7 +167,10 @@ appsettings.agent.json } ``` -_Remember,_ the identifier of the connection and thus the name of the subsection must: +:::tip +Remember, the identifier of the connection and thus the name of the subsection must: +::: + - Be unique - Not begin with a digit diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/oracle-database/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/oracle-database/index.md index b6453bbde1..2ca448b208 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/oracle-database/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/oracle-database/index.md @@ -25,4 +25,7 @@ To use this package, `Oracle.ManagedDataAccess.Core` needs to be [downloaded from the Oracle website](https://www.oracle.com/database/technologies/net-downloads.html) (selecting the `ODP.NET` release) and copied to the `Runtime` folder. -**NOTE:** The DLL in the "Oracle.ManagedDataAccess" package isn't compatible with .NET 8 +:::note +The DLL in the "Oracle.ManagedDataAccess" package isn't compatible with .NET 8 + +::: diff --git a/docs/identitymanager/6.1/integration-guide/governance/reporting/how-tos/analyze-powerbi/index.md b/docs/identitymanager/6.1/integration-guide/governance/reporting/how-tos/analyze-powerbi/index.md index 52a205e14f..e63a55f942 100644 --- a/docs/identitymanager/6.1/integration-guide/governance/reporting/how-tos/analyze-powerbi/index.md +++ b/docs/identitymanager/6.1/integration-guide/governance/reporting/how-tos/analyze-powerbi/index.md @@ -41,8 +41,11 @@ Integrators need to know: etc. from both Usercube-hard-coded and customized parts - what data needs to be displayed in the end -**NOTE:** Power BI is able to analyze all Usercube's data, hard-coded and customized, but only +:::note +Power BI is able to analyze all Usercube's data, hard-coded and customized, but only current data, i.e. nothing from the history. +::: + ## Analyze Usercube's Data with Power BI @@ -51,7 +54,8 @@ Build the universe model by proceeding as follows: **Step 1 –** Define the appropriate universes using scaffoldings. See the[queries](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/index.md) -_Remember,_ in order to understand business intelligence, with its universes, entity instances and +:::tip +Remember, in order to understand business intelligence, with its universes, entity instances and association instances. See the[Universe](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/business-intelligence/universe/index.md)topic for additional information. @@ -59,6 +63,8 @@ Also note that XML objects that automatically generate XML snippets that would b tedious to write manually. See the[Scaffoldings](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/index.md)topic for additional information. +::: + Netwrix recommends creating no more than one universe to generate one report, to prevent issues about name uniqueness. diff --git a/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/appsettings/index.md b/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/appsettings/index.md index 74b218c787..1b1e7e6301 100644 --- a/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/appsettings/index.md +++ b/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/appsettings/index.md @@ -9,8 +9,11 @@ sidebar_position: 10 This section describes the settings available in the agent's appsettings.json file, located in the agent's working directory or in environment variables. -**NOTE:** JSON files can contain any additional information that you might find useful. See the +:::note +JSON files can contain any additional information that you might find useful. See the example below. +::: + Code attributes enclosed with `<>` need to be replaced with a custom value before entering the script in the command line. @@ -113,7 +116,10 @@ This information can be set one of two ways: identified by SubjectDistinguishedName or by Thumbprint. The Windows certificate also contains both the public key certificate and the private key. - **NOTE:** Netwrix recommends using Windows' certificate store. + :::note + Netwrix recommends using Windows' certificate store. + ::: + On the other hand, the PFX file takes priority over Windows' certificate, which means that when File is specified then the PFX certificate is used, even if the options for Windows' certificate @@ -145,10 +151,13 @@ The archive is set using the following attributes: | File (required) | String | [PKCS #12](https://en.wikipedia.org/wiki/PKCS_12) archive path on the host file system. | | Password (optional) | String | [PKCS #12](https://en.wikipedia.org/wiki/PKCS_12) archive password. | -**NOTE:** Storing a .pfx file password in plain text in a production environment is strongly +:::note +Storing a .pfx file password in plain text in a production environment is strongly discouraged. It should always be encrypted using the Usercube-Protect-CertificatePassword tool. See [Usercube-Protect-CertificatePassword](/docs/identitymanager/6.1/integration-guide/executables/references/protect-certificatepassword/index.md) topic for additional information. +::: + The archive is set using the following attributes: @@ -229,11 +238,14 @@ The archive is set using the following attributes: | X509KeyFilePath (required) | String | [PKCS #12](https://en.wikipedia.org/wiki/PKCS_12) archive path on the agent's host file system. | | X509KeyFilePassword (optional) | String | [PKCS #12](https://en.wikipedia.org/wiki/PKCS_12) archive password. | -**NOTE:** Storing a .pfx file password in plain text in a production environment is strongly +:::note +Storing a .pfx file password in plain text in a production environment is strongly discouraged. It should always be encrypted using the Usercube-Protect-CertificatePassword tool. See the [Usercube-Protect-CertificatePassword](/docs/identitymanager/6.1/integration-guide/executables/references/protect-certificatepassword/index.md) topic for additional information. +::: + As a Certificate in the Windows Store @@ -260,8 +272,11 @@ The certificate is set using these attributes: | X509SubjectDistinguishedName (optional) | String | SubjectDistinguishedName of the certificate. It is required when X509Thumbprint is not defined. | | X509Thumbprint (optional) | String | Thumbprint of the certificate. It is required when X509SubjectDistinguishedName is not defined. | -**NOTE:** If you are using the certificate provided in the SDK, the agent will fail when launching. +:::note +If you are using the certificate provided in the SDK, the agent will fail when launching. You must create your own certificate. +::: + You can get the DistinguishedName of the certificate using OpenSSL: @@ -341,6 +356,9 @@ The application insights details are: | -------------------------------------- | ------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | InstrumentationKey default value: null | String | Key linked to the AppInsights instance to which the server's logs, requests, dependencies and performance are to be sent. See Microsoft's documentation to create an[ instrumentation key](https://docs.microsoft.com/en-us/azure/azure-monitor/app/create-new-resource). | -**NOTE:** The logs sent to AppInsights are configured through the Logger properties. See the +:::note +The logs sent to AppInsights are configured through the Logger properties. See the [Monitoring](/docs/identitymanager/6.1/integration-guide/monitoring/index.md) topic for additional information. + +::: diff --git a/docs/identitymanager/6.1/integration-guide/role-assignment/evaluate-policy/index.md b/docs/identitymanager/6.1/integration-guide/role-assignment/evaluate-policy/index.md index 7f958aa615..df63036af2 100644 --- a/docs/identitymanager/6.1/integration-guide/role-assignment/evaluate-policy/index.md +++ b/docs/identitymanager/6.1/integration-guide/role-assignment/evaluate-policy/index.md @@ -86,7 +86,8 @@ To improve execution time, two optimizations are used: [Upward Data Synchronization](/docs/identitymanager/6.1/integration-guide/synchronization/upward-data-sync/index.md) topic for additional information. -**NOTE:** For very few edge cases, dependencies between resource values can be difficult to identify +:::note +For very few edge cases, dependencies between resource values can be difficult to identify within Usercube. An example involves entity property expressions using [LINQ](https://docs.microsoft.com/en-us/dotnet/csharp/programming-guide/concepts/linq/) syntax. See the @@ -96,6 +97,8 @@ defines a dependency. But Usercube does not account for it, because of performan trade-offs. That means a resource `R1`, using such an expression to compute one of its properties values from another resource `R2` property value, might not be updated even if `R2` has been updated by incremental synchronization. This too can be fixed by using complete synchronization once a day. +::: + **Step 2 –** **Compute expected assignments** @@ -181,10 +184,13 @@ Then automation rules are enforced on assigned composite roles. See the [Automation Rule](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/automationrule/index.md) topic for additional information. -**NOTE:** Enforcing automation rules on an assignment means to find, for each assignment, the +:::note +Enforcing automation rules on an assignment means to find, for each assignment, the matching automation rule, looking at the last review or the creation date, comparing it to the time defined in the rule and, if needed, apply the rule decision that may approve or decline the assignment. +::: + Enforcing single role rules @@ -457,8 +463,11 @@ Differences are displayed in the following screens: - **Redundant Assignments** displays `Approved` assigned roles and assigned resource types tagged as eligible to be turned into `Calculated`. -_Remember,_ **Role Review** is a little bit different as it displays manually requested assignments +:::tip +Remember, **Role Review** is a little bit different as it displays manually requested assignments waiting for manual approval. +::: + ### A target value to update diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-control/accesscontrolrule/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-control/accesscontrolrule/index.md index e57fd76503..6b33bbe5a7 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-control/accesscontrolrule/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-control/accesscontrolrule/index.md @@ -36,9 +36,12 @@ script in the command line. AccessControlEntry grants or denies a permission to a user. Access Control Entries are part of an Access Control Rule that defines the users scope of responsibility in the Usercube UI/Workflows. -**NOTE:** If your configuration contains an access control entry with `Permission="/"` and +:::note +If your configuration contains an access control entry with `Permission="/"` and `CanExecute="true"` then an error will occur during the configuration deployment, as a profile should not possess such a big permission. +::: + ### Properties @@ -59,8 +62,11 @@ An access control filter restricts the application of the access control rule to the data set. The rule will give the specified permissions to the profile only on the parts of the rule's data set for which the filter's condition is met. -_Remember,_ the ViewHistory permission (/Custom/Resources/Entity_Type/ViewHistory) does not work if +:::tip +Remember, the ViewHistory permission (/Custom/Resources/Entity_Type/ViewHistory) does not work if a filter is added. +::: + Code attributes enclosed with `<>` need to be replaced with a custom value before entering the script in the command line. diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/settings/passwordtestssetting/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/settings/passwordtestssetting/index.md index 6942c4b19b..346bc994e6 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/settings/passwordtestssetting/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/settings/passwordtestssetting/index.md @@ -28,4 +28,17 @@ including at least one digit, one lowercase letter, one uppercase and one specia | Property | Details | | --------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Identifier default value: PasswordTests | **Type** String **Description** Unique identifier of the setting. | -| PasswordRegex optional | **Type** String **Description** Regular expression(s) (regex) that users' passwords must match to be acceptable when set manually. When setting several regex, passwords must match all of them to be considered strong, and 70% to be considered average. Below that, a password is considered weak and cannot be confirmed. **Default value:**`'^..*$', '^...*$', '^....*$', '^.....*$', '^......*$', '^.......*$', '^........*$', '^.........*$', '^..........*$', '^.*[0-9].*$', '^.*[a-z].*$', '^.*[A-Z].*$', '^.*[^A-Za-z0-9].*$'` | +| PasswordRegex optional | **Type** String **Description** Regular expression(s) (regex) that users' passwords must match to be acceptable when set manually. When setting several regex, passwords must match all of them to be considered strong, and 70% to be considered average. Below that, a password is considered weak and cannot be confirmed. **Default value:**`'^..* +, '^...* +, '^....* +, '^.....* +, '^......* +, '^.......* +, '^........* +, '^.........* +, '^..........* +, '^.*[0-9].* +, '^.*[a-z].* +, '^.*[A-Z].* +, '^.*[^A-Za-z0-9].* +` | diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/automationrule/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/automationrule/index.md index bcdb75490f..b58a778fe0 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/automationrule/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/automationrule/index.md @@ -41,7 +41,10 @@ There are distinct types of automation rules: `PolicyAutomationRule` is equivalent to `AutomationRule` with its `Type` set to `Policy`, and requires specifying the `Policy` and `EntityType` properties. -_Remember,_ Netwrix recommends always using the typed syntax. +:::tip +Remember, Netwrix recommends always using the typed syntax. +::: + For example, you should always use `SingleRoleAutomationRule`, rather than `AutomationRule` with `Type` set to `CompositeRole`. diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/contextrule/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/contextrule/index.md index f3c23ffe65..0074960c05 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/contextrule/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/contextrule/index.md @@ -167,9 +167,12 @@ The following example includes in certification campaigns only the resources tha ``` -**Note:** must be configured together with the other `ResourceCertificationComparison` properties. +:::note +must be configured together with the other `ResourceCertificationComparison` properties. **Note:** when not specified, certification items are defined by `ResourcesStartBinding` and `ResourcesStartBinding`. +::: + ## Properties diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md index 0b7b65f982..b5888f285f 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md @@ -118,8 +118,11 @@ provisioning to ServiceNow. Then it requires the random identifier computed by S In this case, we want to configure the AD_Entry_AdministrationUser resource type so that a user cannot own an AD administrator account when they do not have an identifier in ServiceNow. -**NOTE:** The DependsOnOwnerProperty of a resource type should only refer to scalar values that are +:::note +The DependsOnOwnerProperty of a resource type should only refer to scalar values that are part of the properties of the SourceEntityType. +::: + The following example is meant to perform an automatic check to prevent the execution of any provisioning order for the creation of an AD administrator account when the user does not have an @@ -174,14 +177,20 @@ data is changed, the scalar rule computes a new value for sn. There are two opti ![Example - State 3](/img/product_docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/discardmanualassignments_state3_v602.webp) - **NOTE:** No change in the source data can affect the property's value. However, any manual + :::note + No change in the source data can affect the property's value. However, any manual change made in the managed system will trigger a non-conforming assignment. Then, reconciling the property by choosing to keep Usercube's suggested value will make the property's value go back to Calculated and thus follow the changes in the source data. + ::: + - **NOTE:** If DiscardManualAssignments is changed from False to True, then the state of the + :::note + If DiscardManualAssignments is changed from False to True, then the state of the property's value does not matter. Usercube applies the rules of the role model, and generates a provisioning order to overwrite the manual change White with the newly computed value Black. + ::: + ![Example - State 4](/img/product_docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/discardmanualassignments_state4_v602.webp) @@ -326,8 +335,11 @@ resources regardless of the attributes of source resources. A navigation rule is defined by the child element `` of the `` element. -**NOTE:** Both navigation and query rules compute navigation properties. The value of one navigation +:::note +Both navigation and query rules compute navigation properties. The value of one navigation property should be computed by either navigation or query rules, not both. +::: + See the [Compute a Navigation Property](/docs/identitymanager/6.1/user-guide/set-up/provisioning-rule-creation/navigation-property-computation/index.md) @@ -611,8 +623,11 @@ resources are to be provisioned, i.e. written to the managed system. A resource type rule is defined by the child element `` of the `` element. -**NOTE:** The specification of several resource type rules for one resource type implies the union +:::note +The specification of several resource type rules for one resource type implies the union of all rules, i.e. the combination of all rules (and all sets of criteria) with an OR operator. +::: + ### Examples diff --git a/docs/identitymanager/6.1/user-guide/optimize/non-conforming-assignment-review-automation/index.md b/docs/identitymanager/6.1/user-guide/optimize/non-conforming-assignment-review-automation/index.md index d7c2bf54aa..d17176c4bc 100644 --- a/docs/identitymanager/6.1/user-guide/optimize/non-conforming-assignment-review-automation/index.md +++ b/docs/identitymanager/6.1/user-guide/optimize/non-conforming-assignment-review-automation/index.md @@ -81,8 +81,11 @@ will be applied. - Workflow State — Workflow state of the assignments that need a decision. - Waiting Period — Time period since the last change in the assignments' workflow states. -_Remember,_ in a nutshell, this rule applies Decision to all assignments of Type (and matching all +:::tip +Remember, in a nutshell, this rule applies Decision to all assignments of Type (and matching all criteria), whose workflow state has been set to Workflow State for more than Waiting Period. +::: + ## Impact of Modifications diff --git a/docs/identitymanager/6.1/user-guide/set-up/user-profile-assignment/index.md b/docs/identitymanager/6.1/user-guide/set-up/user-profile-assignment/index.md index a97eaf345c..c67a9e6f0e 100644 --- a/docs/identitymanager/6.1/user-guide/set-up/user-profile-assignment/index.md +++ b/docs/identitymanager/6.1/user-guide/set-up/user-profile-assignment/index.md @@ -78,7 +78,8 @@ section. - **Deny this Profile**: Option that forbids the profile assignment instead of applying it. - **Start Date** and **End Date**: Particularly useful for profile delegation. -**NOTE:** If filters are defined in the Access Rules, and are assigned to the profile, a +:::note +If filters are defined in the Access Rules, and are assigned to the profile, a **Criteria** section will appear containing them. Filters are conditions that, if met, trigger the Access Control Rule Application. The only filters which can be displayed in this section are filters related to dimensions or hard @@ -87,6 +88,8 @@ The filters are defined in the XML configuration on the access control rules. Th are a fusion of the filters of all the rules associated with the profile. See the [AccessControlRule](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-control/accesscontrolrule/index.md) topic for additional information. +::: + Automatic assignment @@ -101,9 +104,12 @@ topic for additional information. Click on **Launch** to apply these profile rules. -**NOTE:** Profile rules can also be applied through the same button on the **Profiles** page, by +:::note +Profile rules can also be applied through the same button on the **Profiles** page, by clicking on **Settings** in the **Configuration** section, then on **General** > **Profiles** in the left menu. +::: + ## Delegate a Profile From 252116e3f53d3d32cea8dc7670adfd3b24712cbd Mon Sep 17 00:00:00 2001 From: AdaOrdace Date: Tue, 15 Jul 2025 16:49:11 +0300 Subject: [PATCH 157/177] update the bold subheadings --- docs/identitymanager/saas/index.md | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/docs/identitymanager/saas/index.md b/docs/identitymanager/saas/index.md index 1dfd637ab4..c003bb2c63 100644 --- a/docs/identitymanager/saas/index.md +++ b/docs/identitymanager/saas/index.md @@ -21,5 +21,4 @@ Identity Manager's guides include: - An [Installation Guide](/docs/identitymanager/saas/installation-guide/index.md) to install Identity Manager in a production environment. - A [Migration Guide](/docs/identitymanager/saas/migration-guide/index.md) to upgrade to a new version of Identity Manager. -- [ What's New](/docs/identitymanager/saas/whatsnew/index.md) to get details about specific changes in Identity Manager's - updates. +- [What's New](/docs/identitymanager/saas/whatsnew/index.md) to get details about specific changes in Identity Manager's updates. From e68f8a4a2d5a1461fe11c6a3b94d28167adf0bcf Mon Sep 17 00:00:00 2001 From: AdaOrdace Date: Tue, 15 Jul 2025 16:49:24 +0300 Subject: [PATCH 158/177] update --- .../production-ready/email-server/index.md | 2 +- .../production-ready/server/index.md | 6 +- .../installation-guide/reverse-proxy/index.md | 8 +- .../api/authentication/index.md | 4 +- .../index.md | 4 +- .../how-tos/sharepoint-export/index.md | 20 +- .../how-tos/write-ticket-template/index.md | 2 +- .../references-connectors/azure/index.md | 2 +- .../references-connectors/azuread/index.md | 2 +- .../internalworkflow/index.md | 8 +- .../references-connectors/saperp6/index.md | 4 +- .../references-connectors/scim/index.md | 8 +- .../sql-server-entitlements/index.md | 2 +- .../integration-guide/entity-model/index.md | 2 +- .../executables/references/anonymize/index.md | 2 +- .../compute-correlationkeys/index.md | 2 +- .../configuration-transform/index.md | 4 +- .../references/decrypt-file/index.md | 2 +- .../references/deploy-configuration/index.md | 2 +- .../references/export-configuration/index.md | 2 +- .../generate-configuration/index.md | 6 +- .../references/invoke-serverjob/index.md | 2 +- .../executables/references/login/index.md | 6 +- .../references/manage-history/index.md | 12 +- .../protect-certificatepassword/index.md | 2 +- .../references/protect-x509jsonfile/index.md | 4 +- .../references/protect-x509jsonvalue/index.md | 4 +- .../update-entitypropertyexpressions/index.md | 2 +- .../upgrade-configurationversion/index.md | 2 +- .../upgrade-databaseversion/index.md | 6 +- .../governance/accesscertification/index.md | 4 +- .../how-tos/analyze-powerbi/index.md | 4 +- .../how-tos/qradar-setting/index.md | 2 +- .../monitoring/references/index.md | 20 +- .../agent-configuration/appsettings/index.md | 10 +- .../end-users-authentication/index.md | 2 +- .../network-configuration/settings/index.md | 12 +- .../profiles-permissions/permissions/index.md | 458 +++++++++--------- .../how-tos/argumentsexpression/index.md | 2 +- .../role-assignment/evaluate-policy/index.md | 18 +- .../how-tos/infer-single-roles/index.md | 4 +- .../how-tos/restrict-assignment/index.md | 4 +- .../synchronization/upward-data-sync/index.md | 2 +- .../tasks-jobs/how-tos/jobdaily/index.md | 4 +- .../tasks-jobs/how-tos/jobfast/index.md | 2 +- .../toolkit/expressions/index.md | 2 +- .../access-control/accesscontrolrule/index.md | 6 +- .../access-control/openidclient/index.md | 2 +- .../access-control/profile/index.md | 2 +- .../access-control/profilecontext/index.md | 2 +- .../business-intelligence/universe/index.md | 2 +- .../index.md | 2 +- .../index.md | 2 +- .../settingsaccesscontrolrules/index.md | 2 +- .../index.md | 2 +- .../index.md | 2 +- .../index.md | 2 +- .../provisioningaccesscontrolrules/index.md | 2 +- .../index.md | 2 +- .../resourcetypemappingcontrolrules/index.md | 2 +- .../index.md | 2 +- .../index.md | 2 +- .../index.md | 2 +- .../index.md | 2 +- .../index.md | 2 +- .../index.md | 2 +- .../workflowfulfillmentcontrolrules/index.md | 2 +- .../index.md | 2 +- .../assignprofileaccesscontrolrules/index.md | 2 +- .../index.md | 2 +- .../queries/reportaccesscontrolrules/index.md | 2 +- .../index.md | 2 +- .../universeaccesscontrolrules/index.md | 2 +- .../index.md | 2 +- .../resourceapiadministration/index.md | 2 +- .../resourcepickercontrolrules/index.md | 2 +- .../resources/viewaccesscontrolrules/index.md | 2 +- .../viewhistoryresourcetemplate/index.md | 2 +- .../basketrulescontrolrules/index.md | 2 +- .../index.md | 2 +- .../index.md | 2 +- .../index.md | 2 +- .../index.md | 2 +- .../index.md | 2 +- .../index.md | 2 +- .../index.md | 2 +- .../reviewrolesaccesscontrolrules/index.md | 2 +- .../index.md | 2 +- .../index.md | 2 +- .../rolenamingaccesscontrolrules/index.md | 2 +- .../policysimulationcontrolrules/index.md | 2 +- .../roleandsimulationcontrolrules/index.md | 2 +- .../userinterfaces/manageaccounts/index.md | 2 +- .../index.md | 2 +- .../index.md | 2 +- .../workflowaccesscontrolrules/index.md | 2 +- .../index.md | 2 +- .../workflowoverviewcontrolrules/index.md | 2 +- .../entitytypes/connectormappings/index.md | 2 +- .../entitytypedisplayname/index.md | 4 +- .../entitytypedisplaytable/index.md | 2 +- .../entitytypedisplaytableadaptable/index.md | 2 +- .../index.md | 2 +- .../entitytypes/entitytypesearchbar/index.md | 4 +- .../targetresourcereportmenus/index.md | 4 +- .../createupdatedeletemenus/index.md | 2 +- .../createupdatedeleteworkflows/index.md | 2 +- .../workflows/updateresourcesmenus/index.md | 2 +- .../updateresourcesworkflows/index.md | 2 +- .../workflowactorsnotification/index.md | 2 +- .../workflows/workflowentitytype/index.md | 2 +- .../index.md | 4 +- .../workflowentitytypedisplaytable/index.md | 2 +- .../workflowentitytypesearchbar/index.md | 2 +- .../workflowperformernotification/index.md | 2 +- .../jobs/cleandatabasejob/index.md | 2 +- .../createaccesscertificationjob/index.md | 2 +- .../jobs/createagentsynchrocomplete/index.md | 2 +- .../createagentsynchroincremental/index.md | 2 +- .../jobs/createconnectorsjobs/index.md | 2 +- .../jobs/createinitializationjob/index.md | 2 +- .../optimizedisplaytable/index.md | 2 +- .../queries/targetresourcereport/index.md | 2 +- .../queries/universedatamodel/index.md | 10 +- .../connectorsaccesscontrolrules/index.md | 2 +- .../createupdatedeletetemplate/index.md | 2 +- .../jobexecutionaccesscontrolrules/index.md | 2 +- .../simulationaccesscontrolrules/index.md | 4 +- .../updateresourcestemplate/index.md | 2 +- .../viewtargetresourcetemplate/index.md | 2 +- .../templates/viewtemplate/index.md | 2 +- .../templates/viewtemplateadaptable/index.md | 2 +- .../connectors/connection/index.md | 2 +- .../connectors/passwordresetsettings/index.md | 6 +- .../index.md | 2 +- .../scimresourcetypemapping/index.md | 2 +- .../agent/activityinstanceactortask/index.md | 2 +- .../agent/createdatabaseviewstask/index.md | 2 +- .../jobs/tasks/agent/fulfilltask/index.md | 2 +- .../tasks/agent/invokeexpressiontask/index.md | 2 +- .../tasks/server/buildrolemodeltask/index.md | 2 +- .../computecorrelationkeystask/index.md | 2 +- .../server/deployconfigurationtask/index.md | 2 +- .../jobs/tasks/server/fulfilltask/index.md | 2 +- .../generateprovisioningorderstask/index.md | 2 +- .../tasks/server/getroleminingtask/index.md | 2 +- .../server/invokeexpressiontask/index.md | 2 +- .../tasks/server/maintainindexestask/index.md | 2 +- .../index.md | 2 +- .../tasks/server/resetvalidfromtask/index.md | 2 +- .../savepreexistingaccessrightstask/index.md | 2 +- .../server/sendnotificationstask/index.md | 2 +- .../index.md | 2 +- .../setrecentlymodifiedflagtask/index.md | 2 +- .../tasks/server/synchronizetask/index.md | 2 +- .../index.md | 2 +- .../server/updateclassificationtask/index.md | 2 +- .../index.md | 2 +- .../metadata/dimension/index.md | 2 +- .../metadata/entityassociation/index.md | 2 +- .../metadata/entitytype/index.md | 2 +- .../metadata/language/index.md | 2 +- .../settings/appdisplaysetting/index.md | 4 +- .../configurationversionsetting/index.md | 2 +- .../metadata/settings/mailsetting/index.md | 2 +- .../settings/passwordtestssetting/index.md | 2 +- .../index.md | 2 +- .../index.md | 2 +- .../provisioning/compositerole/index.md | 2 +- .../resourcecorrelationrule/index.md | 2 +- .../provisioning/resourcetype/index.md | 22 +- .../displaypropertygroup/index.md | 2 +- .../user-interface/form/index.md | 2 +- .../aspects/builduniquevalueaspect/index.md | 6 +- .../workflows/homonymentitylink/index.md | 2 +- .../ui/how-tos/custom-search-bar/index.md | 2 +- .../ui/how-tos/producttranslations/index.md | 4 +- .../how-to/workflow-create-mono/index.md | 2 +- .../how-to/workflow-create-multi/index.md | 2 +- .../6.1/introduction-guide/overview/index.md | 6 +- .../6.1/migration-guide/5.0.x-to-5.1/index.md | 2 +- .../6.1/migration-guide/5.1.0to5.1.1/index.md | 4 +- .../6.1/user-guide/administrate/index.md | 2 +- .../settings-files/index.md | 4 +- .../set-up/user-profile-assignment/index.md | 4 +- docs/identitymanager/6.1/whatsnew/index.md | 4 +- .../6.1/whatsnew/olderversions/index.md | 116 ++--- .../production-ready/email-server/index.md | 2 +- .../installation-guide/reverse-proxy/index.md | 6 +- .../api/authentication/index.md | 4 +- .../create-connector/entra-ID/index.md | 14 +- .../create-connector/index.md | 2 +- .../scim-cyberark-export/index.md | 18 +- .../index.md | 4 +- .../sharepoint-export/index.md | 20 +- .../write-fulfill-powershell-script/index.md | 6 +- .../write-ticket-template/index.md | 2 +- .../references-connectors/azure/index.md | 2 +- .../internalworkflow/index.md | 8 +- .../references-connectors/json/index.md | 2 +- .../microsoftentraid/index.md | 8 +- .../robotframework/index.md | 2 +- .../references-connectors/saperp6/index.md | 4 +- .../references-connectors/scim/index.md | 8 +- .../references-connectors/workday/index.md | 2 +- .../sql-server-entitlements/index.md | 2 +- .../integration-guide/entity-model/index.md | 2 +- .../executables/references/anonymize/index.md | 2 +- .../compute-correlationkeys/index.md | 2 +- .../configuration-transform/index.md | 4 +- .../references/decrypt-file/index.md | 2 +- .../references/deploy-configuration/index.md | 4 +- .../references/export-configuration/index.md | 2 +- .../generate-configuration/index.md | 6 +- .../references/invoke-serverjob/index.md | 2 +- .../executables/references/login/index.md | 6 +- .../references/manage-history/index.md | 12 +- .../protect-certificatepassword/index.md | 2 +- .../references/protect-x509jsonfile/index.md | 4 +- .../references/protect-x509jsonvalue/index.md | 4 +- .../update-entitypropertyexpressions/index.md | 2 +- .../upgrade-configurationversion/index.md | 2 +- .../upgrade-databaseversion/index.md | 6 +- .../reporting/analyze-powerbi/index.md | 4 +- .../how-tos/analyze-powerbi/index.md | 4 +- .../monitoring/references/index.md | 20 +- .../agent-configuration/appsettings/index.md | 10 +- .../end-users-authentication/index.md | 48 +- .../general-purpose/index.md | 8 +- .../network-configuration/settings/index.md | 12 +- .../profiles-permissions/permissions/index.md | 302 ++++++------ .../provisioning/argumentsexpression/index.md | 2 +- .../role-assignment/evaluate-policy/index.md | 18 +- .../infer-single-roles/index.md | 4 +- .../restrict-assignment/index.md | 4 +- .../role-assignment/role-model-rules/index.md | 2 +- .../role-model/role-model-rules/index.md | 2 +- .../synchronization/upward-data-sync/index.md | 2 +- .../tasks-jobs/build-efficient-jobs/index.md | 4 +- .../tasks-jobs/jobdaily/index.md | 4 +- .../tasks-jobs/jobfast/index.md | 2 +- .../toolkit/expressions/index.md | 8 +- .../toolkit/languages/index.md | 2 +- .../access-control/accesscontrolrule/index.md | 6 +- .../access-control/openidclient/index.md | 2 +- .../access-control/profile/index.md | 2 +- .../access-control/profilecontext/index.md | 2 +- .../business-intelligence/universe/index.md | 2 +- .../index.md | 2 +- .../index.md | 2 +- .../settingsaccesscontrolrules/index.md | 2 +- .../index.md | 2 +- .../index.md | 2 +- .../index.md | 2 +- .../provisioningaccesscontrolrules/index.md | 2 +- .../index.md | 2 +- .../resourcetypemappingcontrolrules/index.md | 2 +- .../index.md | 2 +- .../index.md | 2 +- .../index.md | 2 +- .../index.md | 2 +- .../index.md | 2 +- .../index.md | 2 +- .../workflowfulfillmentcontrolrules/index.md | 2 +- .../index.md | 2 +- .../assignprofileaccesscontrolrules/index.md | 2 +- .../index.md | 2 +- .../queries/reportaccesscontrolrules/index.md | 2 +- .../index.md | 2 +- .../universeaccesscontrolrules/index.md | 2 +- .../index.md | 2 +- .../resourceapiadministration/index.md | 2 +- .../resourcepickercontrolrules/index.md | 2 +- .../resources/viewaccesscontrolrules/index.md | 2 +- .../viewhistoryresourcetemplate/index.md | 2 +- .../basketrulescontrolrules/index.md | 2 +- .../index.md | 2 +- .../index.md | 2 +- .../index.md | 2 +- .../index.md | 2 +- .../index.md | 2 +- .../index.md | 2 +- .../index.md | 2 +- .../reviewrolesaccesscontrolrules/index.md | 2 +- .../index.md | 2 +- .../index.md | 2 +- .../rolenamingaccesscontrolrules/index.md | 2 +- .../policysimulationcontrolrules/index.md | 2 +- .../roleandsimulationcontrolrules/index.md | 2 +- .../userinterfaces/manageaccounts/index.md | 2 +- .../index.md | 2 +- .../index.md | 2 +- .../workflowaccesscontrolrules/index.md | 2 +- .../index.md | 2 +- .../workflowoverviewcontrolrules/index.md | 2 +- .../entitytypes/connectormappings/index.md | 2 +- .../entitytypedisplayname/index.md | 4 +- .../entitytypedisplaytable/index.md | 2 +- .../entitytypedisplaytableadaptable/index.md | 2 +- .../index.md | 2 +- .../entitytypes/entitytypesearchbar/index.md | 4 +- .../targetresourcereportmenus/index.md | 4 +- .../createupdatedeletemenus/index.md | 2 +- .../createupdatedeleteworkflows/index.md | 2 +- .../workflows/updateresourcesmenus/index.md | 2 +- .../updateresourcesworkflows/index.md | 2 +- .../workflowactorsnotification/index.md | 2 +- .../workflows/workflowentitytype/index.md | 2 +- .../index.md | 4 +- .../workflowentitytypedisplaytable/index.md | 2 +- .../workflowentitytypesearchbar/index.md | 2 +- .../workflowperformernotification/index.md | 2 +- .../jobs/cleandatabasejob/index.md | 2 +- .../createaccesscertificationjob/index.md | 2 +- .../jobs/createagentsynchrocomplete/index.md | 2 +- .../createagentsynchroincremental/index.md | 2 +- .../jobs/createconnectorsjobs/index.md | 2 +- .../createconnectorsynchrocomplete/index.md | 2 +- .../optimizedisplaytable/index.md | 2 +- .../queries/targetresourcereport/index.md | 2 +- .../queries/universedatamodel/index.md | 10 +- .../connectorsaccesscontrolrules/index.md | 2 +- .../createupdatedeletetemplate/index.md | 2 +- .../jobexecutionaccesscontrolrules/index.md | 2 +- .../simulationaccesscontrolrules/index.md | 4 +- .../updateresourcestemplate/index.md | 2 +- .../viewtargetresourcetemplate/index.md | 2 +- .../templates/viewtemplate/index.md | 2 +- .../templates/viewtemplateadaptable/index.md | 2 +- .../connectors/connection/index.md | 2 +- .../connectors/passwordresetsettings/index.md | 6 +- .../agent/activityinstanceactortask/index.md | 2 +- .../agent/createdatabaseviewstask/index.md | 2 +- .../jobs/tasks/agent/fulfilltask/index.md | 2 +- .../tasks/agent/invokeexpressiontask/index.md | 2 +- .../tasks/server/buildrolemodeltask/index.md | 2 +- .../computecorrelationkeystask/index.md | 2 +- .../server/deployconfigurationtask/index.md | 2 +- .../jobs/tasks/server/fulfilltask/index.md | 2 +- .../tasks/server/getroleminingtask/index.md | 2 +- .../server/invokeexpressiontask/index.md | 2 +- .../tasks/server/maintainindexestask/index.md | 2 +- .../index.md | 2 +- .../tasks/server/resetvalidfromtask/index.md | 2 +- .../savepreexistingaccessrightstask/index.md | 2 +- .../server/sendnotificationstask/index.md | 2 +- .../index.md | 2 +- .../setrecentlymodifiedflagtask/index.md | 2 +- .../tasks/server/synchronizetask/index.md | 2 +- .../index.md | 2 +- .../server/updateclassificationtask/index.md | 2 +- .../index.md | 2 +- .../metadata/dimension/index.md | 2 +- .../metadata/entityassociation/index.md | 2 +- .../metadata/entitytype/index.md | 2 +- .../metadata/language/index.md | 2 +- .../configurationversionsetting/index.md | 2 +- .../metadata/settings/mailsetting/index.md | 2 +- .../settings/passwordtestssetting/index.md | 2 +- .../index.md | 2 +- .../provisioning/compositerole/index.md | 2 +- .../resourcecorrelationrule/index.md | 2 +- .../provisioning/resourcetype/index.md | 22 +- .../user-interface/displayentitytype/index.md | 4 +- .../displaypropertygroup/index.md | 2 +- .../user-interface/displaytable/index.md | 6 +- .../user-interface/form/index.md | 8 +- .../aspects/builduniquevalueaspect/index.md | 6 +- .../workflows/homonymentitylink/index.md | 2 +- .../ui/custom-search-bar/index.md | 4 +- .../ui/how-tos/custom-search-bar/index.md | 4 +- .../ui/how-tos/producttranslations/index.md | 4 +- .../ui/producttranslations/index.md | 4 +- .../workflow-create-mono/index.md | 2 +- .../workflow-create-multi/index.md | 2 +- .../6.2/introduction-guide/overview/index.md | 6 +- .../settings-files/index.md | 4 +- .../optimize/parameterized-role/index.md | 2 +- .../navigation-property-definition/index.md | 8 +- .../navigation-property-computation/index.md | 4 +- .../scalar-property-computation/index.md | 4 +- .../single-roles-catalog-creation/index.md | 2 +- .../set-up/synchronization/index.md | 4 +- .../set-up/user-profile-assignment/index.md | 4 +- docs/identitymanager/6.2/whatsnew/index.md | 20 +- .../production-ready/email-server/index.md | 2 +- .../installation-guide/reverse-proxy/index.md | 6 +- .../api/authentication/index.md | 4 +- .../create-connector/entra-ID/index.md | 14 +- .../create-connector/index.md | 2 +- .../scim-cyberark-export/index.md | 18 +- .../index.md | 4 +- .../sharepoint-export/index.md | 20 +- .../write-fulfill-powershell-script/index.md | 6 +- .../write-ticket-template/index.md | 2 +- .../references-connectors/azure/index.md | 2 +- .../internalworkflow/index.md | 8 +- .../references-connectors/json/index.md | 2 +- .../microsoftentraid/index.md | 8 +- .../robotframework/index.md | 2 +- .../references-connectors/saperp6/index.md | 4 +- .../references-connectors/scim/index.md | 8 +- .../references-connectors/workday/index.md | 2 +- .../sql-server-entitlements/index.md | 2 +- .../integration-guide/entity-model/index.md | 2 +- .../executables/references/anonymize/index.md | 2 +- .../compute-correlationkeys/index.md | 2 +- .../configuration-transform/index.md | 4 +- .../references/decrypt-file/index.md | 2 +- .../references/deploy-configuration/index.md | 4 +- .../references/export-configuration/index.md | 2 +- .../generate-configuration/index.md | 6 +- .../references/invoke-serverjob/index.md | 2 +- .../executables/references/login/index.md | 6 +- .../references/manage-history/index.md | 12 +- .../protect-certificatepassword/index.md | 2 +- .../references/protect-x509jsonfile/index.md | 4 +- .../references/protect-x509jsonvalue/index.md | 4 +- .../update-entitypropertyexpressions/index.md | 2 +- .../upgrade-configurationversion/index.md | 2 +- .../upgrade-databaseversion/index.md | 6 +- .../reporting/analyze-powerbi/index.md | 4 +- .../how-tos/analyze-powerbi/index.md | 4 +- .../monitoring/references/index.md | 20 +- .../agent-configuration/appsettings/index.md | 10 +- .../end-users-authentication/index.md | 48 +- .../general-purpose/index.md | 8 +- .../network-configuration/settings/index.md | 12 +- .../profiles-permissions/permissions/index.md | 302 ++++++------ .../provisioning/argumentsexpression/index.md | 2 +- .../how-tos/argumentsexpression/index.md | 2 +- .../role-assignment/evaluate-policy/index.md | 18 +- .../how-tos/infer-single-roles/index.md | 4 +- .../how-tos/restrict-assignment/index.md | 4 +- .../infer-single-roles/index.md | 4 +- .../restrict-assignment/index.md | 4 +- .../role-assignment/role-model-rules/index.md | 2 +- .../role-model/role-model-rules/index.md | 2 +- .../synchronization/upward-data-sync/index.md | 2 +- .../tasks-jobs/build-efficient-jobs/index.md | 4 +- .../tasks-jobs/jobdaily/index.md | 4 +- .../tasks-jobs/jobfast/index.md | 2 +- .../toolkit/expressions/index.md | 8 +- .../toolkit/languages/index.md | 2 +- .../access-control/accesscontrolrule/index.md | 6 +- .../access-control/openidclient/index.md | 2 +- .../access-control/profile/index.md | 2 +- .../access-control/profilecontext/index.md | 2 +- .../business-intelligence/universe/index.md | 2 +- .../index.md | 2 +- .../index.md | 2 +- .../settingsaccesscontrolrules/index.md | 2 +- .../index.md | 2 +- .../index.md | 2 +- .../index.md | 2 +- .../provisioningaccesscontrolrules/index.md | 2 +- .../index.md | 2 +- .../resourcetypemappingcontrolrules/index.md | 2 +- .../index.md | 2 +- .../index.md | 2 +- .../index.md | 2 +- .../index.md | 2 +- .../index.md | 2 +- .../index.md | 2 +- .../workflowfulfillmentcontrolrules/index.md | 2 +- .../index.md | 2 +- .../assignprofileaccesscontrolrules/index.md | 2 +- .../index.md | 2 +- .../queries/reportaccesscontrolrules/index.md | 2 +- .../index.md | 2 +- .../universeaccesscontrolrules/index.md | 2 +- .../index.md | 2 +- .../resourceapiadministration/index.md | 2 +- .../resourcepickercontrolrules/index.md | 2 +- .../resources/viewaccesscontrolrules/index.md | 2 +- .../viewhistoryresourcetemplate/index.md | 2 +- .../basketrulescontrolrules/index.md | 2 +- .../index.md | 2 +- .../index.md | 2 +- .../index.md | 2 +- .../index.md | 2 +- .../index.md | 2 +- .../index.md | 2 +- .../index.md | 2 +- .../reviewrolesaccesscontrolrules/index.md | 2 +- .../index.md | 2 +- .../index.md | 2 +- .../rolenamingaccesscontrolrules/index.md | 2 +- .../policysimulationcontrolrules/index.md | 2 +- .../roleandsimulationcontrolrules/index.md | 2 +- .../userinterfaces/manageaccounts/index.md | 2 +- .../index.md | 2 +- .../index.md | 2 +- .../workflowaccesscontrolrules/index.md | 2 +- .../index.md | 2 +- .../workflowoverviewcontrolrules/index.md | 2 +- .../entitytypes/connectormappings/index.md | 2 +- .../entitytypedisplayname/index.md | 4 +- .../entitytypedisplaytable/index.md | 2 +- .../entitytypedisplaytableadaptable/index.md | 2 +- .../index.md | 2 +- .../entitytypes/entitytypesearchbar/index.md | 4 +- .../targetresourcereportmenus/index.md | 4 +- .../createupdatedeletemenus/index.md | 2 +- .../createupdatedeleteworkflows/index.md | 2 +- .../workflows/updateresourcesmenus/index.md | 2 +- .../updateresourcesworkflows/index.md | 2 +- .../workflowactorsnotification/index.md | 2 +- .../workflows/workflowentitytype/index.md | 2 +- .../index.md | 4 +- .../workflowentitytypedisplaytable/index.md | 2 +- .../workflowentitytypesearchbar/index.md | 2 +- .../workflowperformernotification/index.md | 2 +- .../jobs/cleandatabasejob/index.md | 2 +- .../createaccesscertificationjob/index.md | 2 +- .../jobs/createagentsynchrocomplete/index.md | 2 +- .../createagentsynchroincremental/index.md | 2 +- .../jobs/createconnectorsjobs/index.md | 2 +- .../createconnectorsynchrocomplete/index.md | 2 +- .../optimizedisplaytable/index.md | 2 +- .../queries/targetresourcereport/index.md | 2 +- .../queries/universedatamodel/index.md | 10 +- .../connectorsaccesscontrolrules/index.md | 2 +- .../createupdatedeletetemplate/index.md | 2 +- .../jobexecutionaccesscontrolrules/index.md | 2 +- .../simulationaccesscontrolrules/index.md | 4 +- .../updateresourcestemplate/index.md | 2 +- .../viewtargetresourcetemplate/index.md | 2 +- .../templates/viewtemplate/index.md | 2 +- .../templates/viewtemplateadaptable/index.md | 2 +- .../connectors/connection/index.md | 2 +- .../connectors/passwordresetsettings/index.md | 6 +- .../agent/activityinstanceactortask/index.md | 2 +- .../agent/createdatabaseviewstask/index.md | 2 +- .../jobs/tasks/agent/fulfilltask/index.md | 2 +- .../tasks/agent/invokeexpressiontask/index.md | 2 +- .../tasks/server/buildrolemodeltask/index.md | 2 +- .../computecorrelationkeystask/index.md | 2 +- .../server/deployconfigurationtask/index.md | 2 +- .../jobs/tasks/server/fulfilltask/index.md | 2 +- .../tasks/server/getroleminingtask/index.md | 2 +- .../server/invokeexpressiontask/index.md | 2 +- .../tasks/server/maintainindexestask/index.md | 2 +- .../index.md | 2 +- .../tasks/server/resetvalidfromtask/index.md | 2 +- .../savepreexistingaccessrightstask/index.md | 2 +- .../server/sendnotificationstask/index.md | 2 +- .../index.md | 2 +- .../setrecentlymodifiedflagtask/index.md | 2 +- .../tasks/server/synchronizetask/index.md | 2 +- .../index.md | 2 +- .../server/updateclassificationtask/index.md | 2 +- .../index.md | 2 +- .../metadata/dimension/index.md | 2 +- .../metadata/entityassociation/index.md | 2 +- .../metadata/entitytype/index.md | 2 +- .../metadata/language/index.md | 2 +- .../configurationversionsetting/index.md | 2 +- .../metadata/settings/mailsetting/index.md | 2 +- .../settings/passwordtestssetting/index.md | 2 +- .../index.md | 2 +- .../provisioning/compositerole/index.md | 2 +- .../resourcecorrelationrule/index.md | 2 +- .../provisioning/resourcetype/index.md | 22 +- .../user-interface/displayentitytype/index.md | 4 +- .../displaypropertygroup/index.md | 2 +- .../user-interface/displaytable/index.md | 6 +- .../user-interface/form/index.md | 8 +- .../aspects/builduniquevalueaspect/index.md | 6 +- .../workflows/homonymentitylink/index.md | 2 +- .../ui/custom-search-bar/index.md | 4 +- .../ui/how-tos/custom-search-bar/index.md | 4 +- .../ui/how-tos/producttranslations/index.md | 4 +- .../ui/producttranslations/index.md | 4 +- .../workflow-create-mono/index.md | 2 +- .../workflow-create-multi/index.md | 2 +- .../saas/introduction-guide/overview/index.md | 6 +- .../settings-files/index.md | 4 +- .../optimize/parameterized-role/index.md | 2 +- .../navigation-property-definition/index.md | 8 +- .../navigation-property-computation/index.md | 4 +- .../scalar-property-computation/index.md | 4 +- .../single-roles-catalog-creation/index.md | 2 +- .../set-up/synchronization/index.md | 4 +- .../set-up/user-profile-assignment/index.md | 4 +- docs/identitymanager/saas/whatsnew/index.md | 20 +- 586 files changed, 1612 insertions(+), 1612 deletions(-) diff --git a/docs/identitymanager/6.1/installation-guide/production-ready/email-server/index.md b/docs/identitymanager/6.1/installation-guide/production-ready/email-server/index.md index f837b17df8..b46bdd7e31 100644 --- a/docs/identitymanager/6.1/installation-guide/production-ready/email-server/index.md +++ b/docs/identitymanager/6.1/installation-guide/production-ready/email-server/index.md @@ -46,7 +46,7 @@ Here is an example with an external SMTP server. ``` -appsettings.json +**appsettings.json** { ... diff --git a/docs/identitymanager/6.1/installation-guide/production-ready/server/index.md b/docs/identitymanager/6.1/installation-guide/production-ready/server/index.md index 288fc62023..1ff7b5cd67 100644 --- a/docs/identitymanager/6.1/installation-guide/production-ready/server/index.md +++ b/docs/identitymanager/6.1/installation-guide/production-ready/server/index.md @@ -355,7 +355,7 @@ The password should always be encrypted using the ``` - appsettings.json +**appsettings.json** { ... "IdentityServer": { "X509KeyFilePath": "./identitymanagerContoso.pfx", "X509KeyFilePassword": "eff@�%fmel/" } ... } @@ -422,7 +422,7 @@ The service account used by the Server to access the Database is either: - A Windows account if the connection string was set up using `Integrated Security=SSPI`. - A SQL Server account if the connection string was set up with a login/password. -appsettings.json +**appsettings.json** ``` @@ -437,7 +437,7 @@ appsettings.json The **second example** sets a connection string using the SQL Server authentication. `CONTOSO/identitymanagerContosoServer` has been set as the Usercube Server IIS website identity. -appsettings.json +**appsettings.json** ``` diff --git a/docs/identitymanager/6.1/installation-guide/reverse-proxy/index.md b/docs/identitymanager/6.1/installation-guide/reverse-proxy/index.md index 3c8ed10f5c..ad643d94a1 100644 --- a/docs/identitymanager/6.1/installation-guide/reverse-proxy/index.md +++ b/docs/identitymanager/6.1/installation-guide/reverse-proxy/index.md @@ -73,11 +73,11 @@ directs incoming requests on `` from network 1 to a Usercube ser ``` -nginx.conf +**nginx.conf** worker_processes auto; -http { +**http {** ## # Basic Settings @@ -131,7 +131,7 @@ http { } } -} +**}** ```` @@ -189,7 +189,7 @@ server { listen default_server; server_name ; proxy_set_header X-Real-IP $remote_addr; } - } +**}** ``` diff --git a/docs/identitymanager/6.1/integration-guide/api/authentication/index.md b/docs/identitymanager/6.1/integration-guide/api/authentication/index.md index 3c8451b88c..fe6bf5a5ce 100644 --- a/docs/identitymanager/6.1/integration-guide/api/authentication/index.md +++ b/docs/identitymanager/6.1/integration-guide/api/authentication/index.md @@ -17,11 +17,11 @@ configuration element. The `client_id` parameter to use in calls to the OpenIdConnect protocol endpoints must be the concatenation of `clientId`, `@` and the domain of the application. -For example, client defined by +**For example, client defined by** ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/connectors/how-tos/scim-salesforce-provisioning-entitlements/index.md b/docs/identitymanager/6.1/integration-guide/connectors/how-tos/scim-salesforce-provisioning-entitlements/index.md index 6358359a72..4e160a67ed 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/how-tos/scim-salesforce-provisioning-entitlements/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/how-tos/scim-salesforce-provisioning-entitlements/index.md @@ -33,7 +33,7 @@ have an entity property with exactly `type` as identifier: ``` - +**** ``` @@ -41,7 +41,7 @@ And to map it in the `Entitlements` entity type mapping: ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/connectors/how-tos/sharepoint-export/index.md b/docs/identitymanager/6.1/integration-guide/connectors/how-tos/sharepoint-export/index.md index c76319a707..440881507a 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/how-tos/sharepoint-export/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/how-tos/sharepoint-export/index.md @@ -108,7 +108,7 @@ The target path for these files can be set up using the following settings: ``` - appsettings.agent.json +**appsettings.agent.json** { ... "Connections": { ... "SharePointExportContoso": { "Server": "https://contoso.sharepoint.com/", "Login": "usercube.service@contoso.com", "Password": "19f23f48379d50a9a50b8c" } } } @@ -269,7 +269,7 @@ achieved with the `` tag and the following attributes: ``` - Conf/SharePoint/SharePoint Connector.xml +**Conf/SharePoint/SharePoint Connector.xml** ... ... @@ -311,7 +311,7 @@ elements. ``` - Conf/SharePoint/SharePoint Connector.xml +**Conf/SharePoint/SharePoint Connector.xml** ... @@ -359,7 +359,7 @@ EntityType property which is written to the **Identifier** attribute. ``` - Conf/SharePoint/SharePoint Connector.xml +**Conf/SharePoint/SharePoint Connector.xml** ... @@ -433,7 +433,7 @@ items. This is usually declared in the `Nav.xml` file in the configuration root ``` - Conf/Nav.xml +**Conf/Nav.xml** ... @@ -474,7 +474,7 @@ describes how a single resource should be displayed. ``` - Conf/SharePoint/SharePoint UI.xml +**Conf/SharePoint/SharePoint UI.xml** ... @@ -525,7 +525,7 @@ of the entity type is used. ``` - Conf/SharePoint/SharePoint Connector.xml +**Conf/SharePoint/SharePoint Connector.xml** ... @@ -578,7 +578,7 @@ other related operations. ``` - Conf/SharePoint/SharePoint Jobs.xml +**Conf/SharePoint/SharePoint Jobs.xml** ... @@ -638,7 +638,7 @@ Here, we focus on creating one profile, used by the Job and every Task of the Jo ``` - Conf/Profile AgentJob.xml +**Conf/Profile AgentJob.xml** ... ... @@ -730,7 +730,7 @@ The following example creates a ```ClientId/Secret``` pair to be used by the Age ``` - Conf/OpenIdClients.xml +**Conf/OpenIdClients.xml** ... diff --git a/docs/identitymanager/6.1/integration-guide/connectors/how-tos/write-ticket-template/index.md b/docs/identitymanager/6.1/integration-guide/connectors/how-tos/write-ticket-template/index.md index 24cbe3a5c0..d74ea57c2b 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/how-tos/write-ticket-template/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/how-tos/write-ticket-template/index.md @@ -64,7 +64,7 @@ messages can be shown if several changes meet the condition. Please create a resource "{{ResourceType}}" for user {{Username}}. -For more information on the user, see: {{UsercubeProfileLink}} +**For more information on the user, see: {{UsercubeProfileLink}}** {{#ifCond ProvisioningOrder.ChangeType '==' 'Deleted'}} To delete the account, please contact the IT team. diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/azure/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/azure/index.md index 0c7c8c9b60..3e029e1e79 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/azure/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/azure/index.md @@ -34,7 +34,7 @@ in the UI and/or the XML configuration, and in the `appsettings.agent.json > Con ``` - appsettings.agent.json +**appsettings.agent.json** { ... "Connections": { ... "": { ... } } } diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/azuread/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/azuread/index.md index 8b53a6b954..cf0bf7f0be 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/azuread/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/azuread/index.md @@ -51,7 +51,7 @@ in the UI and/or the XML configuration, and in the `appsettings.agent.json > Con ``` - appsettings.agent.json +**appsettings.agent.json** { ... "Connections": { ... "": { ... } } } diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/internalworkflow/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/internalworkflow/index.md index 1d7d315136..60a9fd5932 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/internalworkflow/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/internalworkflow/index.md @@ -99,7 +99,7 @@ The configuration setting must have the following attributes: | ------------------------- | ------ | ------------------------------------------------------- | | WorkflowJsonPath required | String | Path of the JSON file used to configure this connector. | -WorkflowJsonPath +**WorkflowJsonPath** The file specified in WorkflowJsonPath must have a specific structure. @@ -164,7 +164,7 @@ properties must be present in the provisioning order and in this JSON file. ::: -Setting attributes +**Setting attributes** The table below summarizes the setting attributes. @@ -199,11 +199,11 @@ Internal Workflow. See the following to figure out authentication. -Password reset +**Password reset** This connector does not reset passwords. -Credential protection +**Credential protection** This connector has no credential attributes, and therefore does not use RSA encryption, nor a CyberArk Vault. See the diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/saperp6/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/saperp6/index.md index 5ce29d56e1..f007547552 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/saperp6/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/saperp6/index.md @@ -89,7 +89,7 @@ ABA.SAPSR3.USR11 to usercube grant select on ABA.SAPSR3.AGR_AGRS to usercube gra ABA.SAPSR3.USGRP to usercube grant select on ABA.SAPSR3.UST04 to usercube grant select on ABA.SAPSR3.AGR_TCODES to user grant select on ABA.SAPSR3.T002 to usercube Go -Set up the prerequisites for reading +**Set up the prerequisites for reading** To set up the prerequisites for reading follow the steps below. @@ -105,7 +105,7 @@ variables. **Step 3 –** Create environment variables: `HDBADOTNET=C:\hdbclient\ado.net` and `HDBADOTNETCORE=C:\hdbclient\dotnetcore`. -Set up the prerequisites for writing +**Set up the prerequisites for writing** :::note Make sure the Read prerequisites are configured first. diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/scim/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/scim/index.md index fbf13bead7..e8ab6d52c9 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/scim/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-connectors/scim/index.md @@ -56,7 +56,7 @@ The implementation of the Salesforce connector requires the completion of the fo - Reset the user token - Configure the Salesforce connection -Connect the application +**Connect the application** To connect to the Salesforce application do the following: @@ -90,7 +90,7 @@ Scopes. **Step 8 –** Copy the Consumer Key and Consumer Secret in your Keypass. -Enable OAuth authentication +**Enable OAuth authentication** To enable the OAuth authentication do the following: @@ -105,7 +105,7 @@ To enable the OAuth authentication do the following: **Step 3 –** Go to **OAuth** and **OpenID Connect Settings** in the **Identity** drop-down menu, enable the option to **Allow OAuth Username-Password Flows**. -Reset the user token +**Reset the user token** To reset the user token do the following: @@ -123,7 +123,7 @@ To reset the user token do the following: **Step 4 –** An email containing the new token will be sent. -Configure the Salesforce connection +**Configure the Salesforce connection** To configure the Salesforce connection do the following: diff --git a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/sql-server-entitlements/index.md b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/sql-server-entitlements/index.md index 2e7cfe8a33..9f422c63d0 100644 --- a/docs/identitymanager/6.1/integration-guide/connectors/references-packages/sql-server-entitlements/index.md +++ b/docs/identitymanager/6.1/integration-guide/connectors/references-packages/sql-server-entitlements/index.md @@ -6,7 +6,7 @@ sidebar_position: 360 # SQL Server Entitlements -Exports SQL Server Entitlements +**Exports SQL Server Entitlements** | Package Characteristics | Value | | ----------------------- | ------------------------------------------ | diff --git a/docs/identitymanager/6.1/integration-guide/entity-model/index.md b/docs/identitymanager/6.1/integration-guide/entity-model/index.md index d42b83fdae..cb8437e172 100644 --- a/docs/identitymanager/6.1/integration-guide/entity-model/index.md +++ b/docs/identitymanager/6.1/integration-guide/entity-model/index.md @@ -110,7 +110,7 @@ Given a navigation property A of EntityType 1, linking EntityType 1 to navigatio EntityType 2, then navigation property B is called the reverse property of navigation property A and navigation property A is called the reverse property of navigation property B. -For example, +**For example,** - The _User_ entity type has the navigational property _Positions_ (a link to **zero or more_**Position_ entities); diff --git a/docs/identitymanager/6.1/integration-guide/executables/references/anonymize/index.md b/docs/identitymanager/6.1/integration-guide/executables/references/anonymize/index.md index eeb71f22be..3f24700451 100644 --- a/docs/identitymanager/6.1/integration-guide/executables/references/anonymize/index.md +++ b/docs/identitymanager/6.1/integration-guide/executables/references/anonymize/index.md @@ -75,7 +75,7 @@ The following command outputs the anonymized data in STDOUT. ``` -./identitymanager-Anonymize.exe -n C:/Projects/identitymanager/Documentation/exampleSources/Anonymizer/users.csv -s "," --columns first_name,last_name,mail:email,number:phone +**./identitymanager-Anonymize.exe -n C:/Projects/identitymanager/Documentation/exampleSources/Anonymizer/users.csv -s "," --columns first_name,last_name,mail:email,number:phone** ``` diff --git a/docs/identitymanager/6.1/integration-guide/executables/references/compute-correlationkeys/index.md b/docs/identitymanager/6.1/integration-guide/executables/references/compute-correlationkeys/index.md index 2be9821d05..07e675602a 100644 --- a/docs/identitymanager/6.1/integration-guide/executables/references/compute-correlationkeys/index.md +++ b/docs/identitymanager/6.1/integration-guide/executables/references/compute-correlationkeys/index.md @@ -15,7 +15,7 @@ string, for all entity types. ``` -./identitymanager-Compute-CorrelationKeys.exe --database-connection-string "data source=.;Database=Usercube;Integrated Security=SSPI;Min Pool Size=10;encrypt=false" -a +**./identitymanager-Compute-CorrelationKeys.exe --database-connection-string "data source=.;Database=Usercube;Integrated Security=SSPI;Min Pool Size=10;encrypt=false" -a** ``` diff --git a/docs/identitymanager/6.1/integration-guide/executables/references/configuration-transform/index.md b/docs/identitymanager/6.1/integration-guide/executables/references/configuration-transform/index.md index dd64f2e361..57dfe77d6f 100644 --- a/docs/identitymanager/6.1/integration-guide/executables/references/configuration-transform/index.md +++ b/docs/identitymanager/6.1/integration-guide/executables/references/configuration-transform/index.md @@ -21,11 +21,11 @@ The resulting files are saved in `C:/identitymanagerDemo/ConfTransformed`. ``` -./identitymanager-Configuration-Transform.exe --input "C:/identitymanagerDemo/Conf" --output "C:/identitymanagerDemo/ConfTransformed" --transformation-file "C:/identitymanagerDemo/transformations.json" +**./identitymanager-Configuration-Transform.exe --input "C:/identitymanagerDemo/Conf" --output "C:/identitymanagerDemo/ConfTransformed" --transformation-file "C:/identitymanagerDemo/transformations.json"** ``` -transformations.json +**transformations.json** ```json { diff --git a/docs/identitymanager/6.1/integration-guide/executables/references/decrypt-file/index.md b/docs/identitymanager/6.1/integration-guide/executables/references/decrypt-file/index.md index 3477761342..aa456839ec 100644 --- a/docs/identitymanager/6.1/integration-guide/executables/references/decrypt-file/index.md +++ b/docs/identitymanager/6.1/integration-guide/executables/references/decrypt-file/index.md @@ -19,7 +19,7 @@ using the agent side certificate defined in the agent's `appsettings.json`. ``` -$decryptFile = & ./identitymanager-Decrypt-File.exe --files $ordersFile +**$decryptFile = & ./identitymanager-Decrypt-File.exe --files $ordersFile** ``` diff --git a/docs/identitymanager/6.1/integration-guide/executables/references/deploy-configuration/index.md b/docs/identitymanager/6.1/integration-guide/executables/references/deploy-configuration/index.md index 4190548a1d..638de57ba4 100644 --- a/docs/identitymanager/6.1/integration-guide/executables/references/deploy-configuration/index.md +++ b/docs/identitymanager/6.1/integration-guide/executables/references/deploy-configuration/index.md @@ -29,7 +29,7 @@ remote configuration: ``` -./identitymanager-Deploy-Configuration.exe -d "C:/identitymanager/Conf" --api-url https://my_usercube_instance.com +**./identitymanager-Deploy-Configuration.exe -d "C:/identitymanager/Conf" --api-url https://my_usercube_instance.com** ``` diff --git a/docs/identitymanager/6.1/integration-guide/executables/references/export-configuration/index.md b/docs/identitymanager/6.1/integration-guide/executables/references/export-configuration/index.md index 7778f0ddaf..6969d67239 100644 --- a/docs/identitymanager/6.1/integration-guide/executables/references/export-configuration/index.md +++ b/docs/identitymanager/6.1/integration-guide/executables/references/export-configuration/index.md @@ -76,7 +76,7 @@ remote configuration: ``` -./identitymanager-Export-Configuration.exe -d "C:/identitymanager/ExportedConf" --api-url https://my_usercube_instance.com +**./identitymanager-Export-Configuration.exe -d "C:/identitymanager/ExportedConf" --api-url https://my_usercube_instance.com** ``` diff --git a/docs/identitymanager/6.1/integration-guide/executables/references/generate-configuration/index.md b/docs/identitymanager/6.1/integration-guide/executables/references/generate-configuration/index.md index 651198ac7b..d314908414 100644 --- a/docs/identitymanager/6.1/integration-guide/executables/references/generate-configuration/index.md +++ b/docs/identitymanager/6.1/integration-guide/executables/references/generate-configuration/index.md @@ -31,7 +31,7 @@ From a list of CSV files, generates the configuration of the entities representi complex connector requires as an argument an xml file containing all the CSV files to be processed as well as the primary keys of these files. -Example of xml file +**Example of xml file** ``` @@ -54,7 +54,7 @@ Example of xml file ``` -./identitymanager-Generate-Configuration.exe simpleconnector -g "C:/GeneratedFile/file" -f "C:/SourceFile/confFile.csv" +**./identitymanager-Generate-Configuration.exe simpleconnector -g "C:/GeneratedFile/file" -f "C:/SourceFile/confFile.csv"** ``` @@ -62,7 +62,7 @@ Example of xml file ``` -./identitymanager-Generate-Configuration.exe complexconnector -g "C:/GeneratedFile/file" "C:/SourceFile/confFile.xml" +**./identitymanager-Generate-Configuration.exe complexconnector -g "C:/GeneratedFile/file" "C:/SourceFile/confFile.xml"** ``` diff --git a/docs/identitymanager/6.1/integration-guide/executables/references/invoke-serverjob/index.md b/docs/identitymanager/6.1/integration-guide/executables/references/invoke-serverjob/index.md index 5ce61ecf7f..fd6f148446 100644 --- a/docs/identitymanager/6.1/integration-guide/executables/references/invoke-serverjob/index.md +++ b/docs/identitymanager/6.1/integration-guide/executables/references/invoke-serverjob/index.md @@ -18,7 +18,7 @@ To know the task launch orders in job use the following exe: ``` -.\Usercube-Invoke-ServerJob.exe -g "CleanDatabase" -s secret +**.\Usercube-Invoke-ServerJob.exe -g "CleanDatabase" -s secret** ``` diff --git a/docs/identitymanager/6.1/integration-guide/executables/references/login/index.md b/docs/identitymanager/6.1/integration-guide/executables/references/login/index.md index 8bc1d31506..252f1cec78 100644 --- a/docs/identitymanager/6.1/integration-guide/executables/references/login/index.md +++ b/docs/identitymanager/6.1/integration-guide/executables/references/login/index.md @@ -19,7 +19,7 @@ IDP that will provide you with the authentication token. ``` -./identitymanager-Login.exe +**./identitymanager-Login.exe** ``` @@ -30,7 +30,7 @@ redirected to the IDP that will provide you with the authentication token. ``` -./identitymanager-Login.exe --authority https://my_oidc_authentication_server.com --client-id 34b3c-fb45da-3ed32 +**./identitymanager-Login.exe --authority https://my_oidc_authentication_server.com --client-id 34b3c-fb45da-3ed32** ``` @@ -40,7 +40,7 @@ redirected to Usercube's IDP. that will provide you with the authentication toke ``` -./identitymanager-Login.exe --port 5050 +**./identitymanager-Login.exe --port 5050** ``` diff --git a/docs/identitymanager/6.1/integration-guide/executables/references/manage-history/index.md b/docs/identitymanager/6.1/integration-guide/executables/references/manage-history/index.md index 755342ffb8..f3b4e3d0cf 100644 --- a/docs/identitymanager/6.1/integration-guide/executables/references/manage-history/index.md +++ b/docs/identitymanager/6.1/integration-guide/executables/references/manage-history/index.md @@ -17,7 +17,7 @@ which are the tables actually purged: `ur_resources`; `ur_resourcelinks`; ## Examples -Purge before a period +**Purge before a period** To clean the database periodically, it can be purged of all the history older than a given period of time. @@ -31,7 +31,7 @@ script in the command line. ./identitymanager-Manage-History.exe --purge-before-months 12 --database-connection-string "data source=.;Database=Usercube;Integrated Security=SSPI;Min Pool Size=10;encrypt=false;" ``` -Purge before a date +**Purge before a date** The database can be purged of all history older than a given date. @@ -44,7 +44,7 @@ script in the command line. ./identitymanager-Manage-History.exe --purge-before-date 19930526 --database-connection-string "data source=.;Database=Usercube;Integrated Security=SSPI;Min Pool Size=10;encrypt=false;" ``` -Optimize +**Optimize** The database's history can be optimized by removing intermediate versions based on their age, for example keeping only one version the last week, one per month the last 6 months and then one per @@ -78,7 +78,7 @@ you can specify a short duration that allows a single change, for example only o following example copies the previous one, in addition we want to keep all changes of the last 6 hours (360 minutes): `--optimize 1:360 1440:7 43920:6 525960:2`. -Clean duplicates +**Clean duplicates** As given data can have several versions in the database, redundant rows can be deleted and replaced with one row that covers the consolidated time range. @@ -90,7 +90,7 @@ script in the command line. ``` -./identitymanager-Manage-History.exe --clean-duplicates --database-connection-string "data source=.;Database=Usercube;Integrated Security=SSPI;Min Pool Size=10;encrypt=false;" +**./identitymanager-Manage-History.exe --clean-duplicates --database-connection-string "data source=.;Database=Usercube;Integrated Security=SSPI;Min Pool Size=10;encrypt=false;"** ``` @@ -105,7 +105,7 @@ script in the command line. ``` -Solicit memory rather than the database +**Solicit memory rather than the database** To reduce the database load, the tool's optimizations can be made via the local device's memory. diff --git a/docs/identitymanager/6.1/integration-guide/executables/references/protect-certificatepassword/index.md b/docs/identitymanager/6.1/integration-guide/executables/references/protect-certificatepassword/index.md index 33e155a3ae..5386ffc2ea 100644 --- a/docs/identitymanager/6.1/integration-guide/executables/references/protect-certificatepassword/index.md +++ b/docs/identitymanager/6.1/integration-guide/executables/references/protect-certificatepassword/index.md @@ -24,7 +24,7 @@ The output is the following : ``` -ep4BsLtg5RVFVI1kEIMZbV1q7Bg2eAFzeD73YX5fV7eklSIqcJcxHsCQbyY2zKLppXSX+Zpwm7xU5QY6DTAJleFbWsP/p0fjXUn1agy1tQ6l6t6wvURBZcePEgu+ivNjpUENbDIBotPdzbpISLJIjQbISzHDWnHuWPk/l8h0wXU=@WrAj9YdcNK8cQvfopZa5g1QFc1hk6nPolkwQAkU2ORfXupgV7kaWgKF4W/UmC0XXg4zuaqpVui6ivB0jbLTiXgQ62o+bG9ZSEJLaur4d20TMRNadqnWTWPWhVJF6XiS4jX7sDvVrZO3sKQJMNzZSeTKmsl0w0boCBEkuHsWDA24=@0oLLKxcTJGxSx1uGvhexEA== +**ep4BsLtg5RVFVI1kEIMZbV1q7Bg2eAFzeD73YX5fV7eklSIqcJcxHsCQbyY2zKLppXSX+Zpwm7xU5QY6DTAJleFbWsP/p0fjXUn1agy1tQ6l6t6wvURBZcePEgu+ivNjpUENbDIBotPdzbpISLJIjQbISzHDWnHuWPk/l8h0wXU=@WrAj9YdcNK8cQvfopZa5g1QFc1hk6nPolkwQAkU2ORfXupgV7kaWgKF4W/UmC0XXg4zuaqpVui6ivB0jbLTiXgQ62o+bG9ZSEJLaur4d20TMRNadqnWTWPWhVJF6XiS4jX7sDvVrZO3sKQJMNzZSeTKmsl0w0boCBEkuHsWDA24=@0oLLKxcTJGxSx1uGvhexEA==** ``` diff --git a/docs/identitymanager/6.1/integration-guide/executables/references/protect-x509jsonfile/index.md b/docs/identitymanager/6.1/integration-guide/executables/references/protect-x509jsonfile/index.md index 56c6c46523..448dbaf302 100644 --- a/docs/identitymanager/6.1/integration-guide/executables/references/protect-x509jsonfile/index.md +++ b/docs/identitymanager/6.1/integration-guide/executables/references/protect-x509jsonfile/index.md @@ -26,7 +26,7 @@ and creates the `appsettings.encrypted.agent.json` file in the same folder. ``` -./identitymanager-Protect-X509JsonFile.exe --input-json-file-path "C:/identitymanagerTraining/appsettings.agent.json" --output-json-file-path "C:/identitymanagerTraining/appsettings.encrypted.agent.json" +**./identitymanager-Protect-X509JsonFile.exe --input-json-file-path "C:/identitymanagerTraining/appsettings.agent.json" --output-json-file-path "C:/identitymanagerTraining/appsettings.encrypted.agent.json"** ``` @@ -93,7 +93,7 @@ agent during the synchronization process. The login to encrypt is stored in the following format, compliant with the [appsettings.agent.json structure](/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/appsettings-agent/index.md): -appsettings.beforeEncryption.json +**appsettings.beforeEncryption.json** ``` diff --git a/docs/identitymanager/6.1/integration-guide/executables/references/protect-x509jsonvalue/index.md b/docs/identitymanager/6.1/integration-guide/executables/references/protect-x509jsonvalue/index.md index d762b220c8..78cf1018db 100644 --- a/docs/identitymanager/6.1/integration-guide/executables/references/protect-x509jsonvalue/index.md +++ b/docs/identitymanager/6.1/integration-guide/executables/references/protect-x509jsonvalue/index.md @@ -27,7 +27,7 @@ the `appsettings.agent.json` file. ``` -./identitymanager-Protect-X509JsonValue.exe --values "0" "secret" +**./identitymanager-Protect-X509JsonValue.exe --values "0" "secret"** ``` @@ -74,7 +74,7 @@ The output, in the console, shows the encrypted value for the _charlotte2028_ st ``` -kxABABJR7wYaQIqNjHT/rhYVMp5Vmsao7/eBLb7JCIiHMOKbi2sC0dY0SAJgj50NQ0kEH5LS3Y3TYso98+IdnxAzpURrtNu/LUWCJo1kTLM/taygebc0MK4XbkFmWzEgzLcVhAIy8GyFgEWqgNhOx7vwSPXFRrhQTVqIjwO0QNqxlZ5s6uyQm5fk9es2o6aLL0xwbvqspReFxZwuHrguAoIvkBnaKSsDfTLSuheP6VN7yOglLHvZ8Sn9R42M2BpG/dKIHXG6i1LkxkKoVKS9gFO7Hx8VUmYgxG+qIKTRVHdpMctqWKNUJTsQkmRKs+S3qiA2mgK/iC/dp923TfigAnBLWtyXw8eKDJjZ+s6n878BIf55iEjpgOrbm5FLzj8dfqPhQw== +**kxABABJR7wYaQIqNjHT/rhYVMp5Vmsao7/eBLb7JCIiHMOKbi2sC0dY0SAJgj50NQ0kEH5LS3Y3TYso98+IdnxAzpURrtNu/LUWCJo1kTLM/taygebc0MK4XbkFmWzEgzLcVhAIy8GyFgEWqgNhOx7vwSPXFRrhQTVqIjwO0QNqxlZ5s6uyQm5fk9es2o6aLL0xwbvqspReFxZwuHrguAoIvkBnaKSsDfTLSuheP6VN7yOglLHvZ8Sn9R42M2BpG/dKIHXG6i1LkxkKoVKS9gFO7Hx8VUmYgxG+qIKTRVHdpMctqWKNUJTsQkmRKs+S3qiA2mgK/iC/dp923TfigAnBLWtyXw8eKDJjZ+s6n878BIf55iEjpgOrbm5FLzj8dfqPhQw==** ``` diff --git a/docs/identitymanager/6.1/integration-guide/executables/references/update-entitypropertyexpressions/index.md b/docs/identitymanager/6.1/integration-guide/executables/references/update-entitypropertyexpressions/index.md index 6898c55b1e..3adde4b999 100644 --- a/docs/identitymanager/6.1/integration-guide/executables/references/update-entitypropertyexpressions/index.md +++ b/docs/identitymanager/6.1/integration-guide/executables/references/update-entitypropertyexpressions/index.md @@ -16,7 +16,7 @@ string, for all entity types. ``` -./identitymanager-Update-EntityPropertyExpressions.exe --database-connection-string "data source=.;Database=Usercube;Integrated Security=SSPI;Min Pool Size=10;encrypt=false" -a +**./identitymanager-Update-EntityPropertyExpressions.exe --database-connection-string "data source=.;Database=Usercube;Integrated Security=SSPI;Min Pool Size=10;encrypt=false" -a** ``` diff --git a/docs/identitymanager/6.1/integration-guide/executables/references/upgrade-configurationversion/index.md b/docs/identitymanager/6.1/integration-guide/executables/references/upgrade-configurationversion/index.md index 144110c6f2..be665c82a5 100644 --- a/docs/identitymanager/6.1/integration-guide/executables/references/upgrade-configurationversion/index.md +++ b/docs/identitymanager/6.1/integration-guide/executables/references/upgrade-configurationversion/index.md @@ -13,7 +13,7 @@ latest version. ``` -./identitymanager-Upgrade-ConfigurationVersion.exe --version "5.1.0" --xml-path "C:/identitymanagerDemo/Conf" --output "C:/identitymanagerDemo/Conf2" +**./identitymanager-Upgrade-ConfigurationVersion.exe --version "5.1.0" --xml-path "C:/identitymanagerDemo/Conf" --output "C:/identitymanagerDemo/Conf2"** ``` diff --git a/docs/identitymanager/6.1/integration-guide/executables/references/upgrade-databaseversion/index.md b/docs/identitymanager/6.1/integration-guide/executables/references/upgrade-databaseversion/index.md index 88722321fd..1747848dff 100644 --- a/docs/identitymanager/6.1/integration-guide/executables/references/upgrade-databaseversion/index.md +++ b/docs/identitymanager/6.1/integration-guide/executables/references/upgrade-databaseversion/index.md @@ -16,7 +16,7 @@ folder of the newest version and launch the tool with the following argument: ``` -./identitymanager-Upgrade-DatabaseVersion.exe --connection-string "databaseConnectionString" +**./identitymanager-Upgrade-DatabaseVersion.exe --connection-string "databaseConnectionString"** ``` @@ -30,7 +30,7 @@ The following example runs the database upgrade tool only for backward compatibl ``` -./identitymanager-Upgrade-DatabaseVersion.exe --connection-string "databaseConnectionString" --mode BackwardCompatibleChanges +**./identitymanager-Upgrade-DatabaseVersion.exe --connection-string "databaseConnectionString" --mode BackwardCompatibleChanges** ``` @@ -42,7 +42,7 @@ useful only when specifying `--mode BackwardCompatibleChanges`. ``` -./identitymanager-Upgrade-DatabaseVersion.exe --connection-string "databaseConnectionString" --mode BackwardCompatibleChanges --execute-predefined +**./identitymanager-Upgrade-DatabaseVersion.exe --connection-string "databaseConnectionString" --mode BackwardCompatibleChanges --execute-predefined** ``` diff --git a/docs/identitymanager/6.1/integration-guide/governance/accesscertification/index.md b/docs/identitymanager/6.1/integration-guide/governance/accesscertification/index.md index a58c38b951..9fd7d2ad42 100644 --- a/docs/identitymanager/6.1/integration-guide/governance/accesscertification/index.md +++ b/docs/identitymanager/6.1/integration-guide/governance/accesscertification/index.md @@ -193,7 +193,7 @@ The following example creates a new policy named `Manager`. ``` - +**** ``` @@ -233,7 +233,7 @@ The user needs to have the correct permission to launch the item processing: ``` - +** ** ``` diff --git a/docs/identitymanager/6.1/integration-guide/governance/reporting/how-tos/analyze-powerbi/index.md b/docs/identitymanager/6.1/integration-guide/governance/reporting/how-tos/analyze-powerbi/index.md index e63a55f942..8075ae89d7 100644 --- a/docs/identitymanager/6.1/integration-guide/governance/reporting/how-tos/analyze-powerbi/index.md +++ b/docs/identitymanager/6.1/integration-guide/governance/reporting/how-tos/analyze-powerbi/index.md @@ -116,7 +116,7 @@ This is how you analyze Usercube data through Power BI. In order to maintain the model you must remenber the ones listed below. -Refresh data +**Refresh data** You must define, in Power BI Service or Report Server, a frequency for data refresh so that reports display up-to-date data. See @@ -125,7 +125,7 @@ additional information. Data is often refreshed once a day. Define the refresh frequency according to your needs. -Foresee the Impact of Model Modifications +**Foresee the Impact of Model Modifications** A change inside an existing entity, for example adding a scalar field, does not require any particular actions on the universe model. diff --git a/docs/identitymanager/6.1/integration-guide/monitoring/how-tos/qradar-setting/index.md b/docs/identitymanager/6.1/integration-guide/monitoring/how-tos/qradar-setting/index.md index 256b3ded2d..570fcfa1e8 100644 --- a/docs/identitymanager/6.1/integration-guide/monitoring/how-tos/qradar-setting/index.md +++ b/docs/identitymanager/6.1/integration-guide/monitoring/how-tos/qradar-setting/index.md @@ -45,7 +45,7 @@ Export logs to a log management system by proceeding as follows: ``` - appsettings.json +**appsettings.json** { ... diff --git a/docs/identitymanager/6.1/integration-guide/monitoring/references/index.md b/docs/identitymanager/6.1/integration-guide/monitoring/references/index.md index 1beb482559..ee082c1693 100644 --- a/docs/identitymanager/6.1/integration-guide/monitoring/references/index.md +++ b/docs/identitymanager/6.1/integration-guide/monitoring/references/index.md @@ -13,11 +13,11 @@ for example QRadar. The description will use this template for each log: -EventId id: int +**EventId id: int** EventId name: string -LogLevel: Trace||Verbose||Debug||Information||Warning||Error||Critical +**LogLevel: Trace||Verbose||Debug||Information||Warning||Error||Critical** Arguments: @@ -30,11 +30,11 @@ The EventId id must be unique so we could use it to filter the logs we send, see #### 500 -EventId id: 500 +**EventId id: 500** EventId name: Workflow.StartWorkflowInstance -LogLevel: Information +**LogLevel: Information** Arguments: @@ -46,11 +46,11 @@ Arguments: #### 501 -EventId id: 501 +**EventId id: 501** EventId name: Workflow.ResumeWorkflowInstance -LogLevel: Information +**LogLevel: Information** Arguments: @@ -62,11 +62,11 @@ Arguments: #### 502 -EventId id: 502 +**EventId id: 502** EventId name: SelectEntityByIdQueryHandler.Handle -LogLevel: Information +**LogLevel: Information** Arguments: @@ -76,11 +76,11 @@ Arguments: #### 503 -EventId id: 503 +**EventId id: 503** EventId name: SelectEntityByIdQueryHandler.Handle -LogLevel: Error +**LogLevel: Error** Arguments: diff --git a/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/appsettings/index.md b/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/appsettings/index.md index 1b1e7e6301..29a5d91a51 100644 --- a/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/appsettings/index.md +++ b/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/appsettings/index.md @@ -126,7 +126,7 @@ This information can be set one of two ways: are specified too. In both ways, missing and/or incorrect settings trigger an error and no certificate is loaded. -As a PFX file +**As a PFX file** For example: @@ -166,7 +166,7 @@ The archive is set using the following attributes: | File (required) | String | [PKCS #12](https://en.wikipedia.org/wiki/PKCS_12) archive path on the host file system. | | Password (optional) | String | [PKCS #12](https://en.wikipedia.org/wiki/PKCS_12) archive password. storing a .pfx file's password in plain text in a production environment is strongly discouraged. It should always be encrypted using the Usercube-Protect-CertificatePassword.exe tool. See the [Usercube-Protect-CertificatePassword](/docs/identitymanager/6.1/integration-guide/executables/references/protect-certificatepassword/index.md) topic for additional information. | -As a Certificate in the Windows Store +**As a Certificate in the Windows Store** For example: @@ -194,7 +194,7 @@ The Windows certificate is set using these attributes: | StoreLocation (required) | String | Location of the relevant Windows certificate store: LocalMachine or CurrentUser. | | StoreName (required) | String | Name of the relevant Windows certificate store. | -Using Azure Key Vault +**Using Azure Key Vault** If the certificate is saved in Azure Key Vault, we must define the certificate identifier and the Vault connection. See the @@ -215,7 +215,7 @@ script in the command line. Just like the Encryption Certificate, this information can be set one of two ways. -As a PFX file +**As a PFX file** For example: @@ -247,7 +247,7 @@ topic for additional information. ::: -As a Certificate in the Windows Store +**As a Certificate in the Windows Store** For example: diff --git a/docs/identitymanager/6.1/integration-guide/network-configuration/server-configuration/end-users-authentication/index.md b/docs/identitymanager/6.1/integration-guide/network-configuration/server-configuration/end-users-authentication/index.md index d5498a943c..fdb1205e5c 100644 --- a/docs/identitymanager/6.1/integration-guide/network-configuration/server-configuration/end-users-authentication/index.md +++ b/docs/identitymanager/6.1/integration-guide/network-configuration/server-configuration/end-users-authentication/index.md @@ -125,7 +125,7 @@ Authentication is set up using the following two sections of the Server's `appse ``` -\{ "IdentityServer":\{ ... \}, "Authentication":\{ ... \} \} +**\{ "IdentityServer":\{ ... \}, "Authentication":\{ ... \} \}** ```` diff --git a/docs/identitymanager/6.1/integration-guide/network-configuration/settings/index.md b/docs/identitymanager/6.1/integration-guide/network-configuration/settings/index.md index 3389723286..dc1242c827 100644 --- a/docs/identitymanager/6.1/integration-guide/network-configuration/settings/index.md +++ b/docs/identitymanager/6.1/integration-guide/network-configuration/settings/index.md @@ -16,7 +16,7 @@ This setting is used to track the current configuration version. ``` - +**** ``` @@ -30,7 +30,7 @@ This setting is used to customize the application display. ``` - +**** ``` @@ -103,7 +103,7 @@ The max number of links to display is 5. ``` - +**** ``` @@ -188,7 +188,7 @@ This setting is used to filter the entity type used by authentication mechanism. ``` - +**** ``` @@ -204,7 +204,7 @@ This setting enables task delegation to a group of people. ``` - +**** ``` @@ -234,7 +234,7 @@ using the following setting: ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/profiles-permissions/permissions/index.md b/docs/identitymanager/6.1/integration-guide/profiles-permissions/permissions/index.md index 12f2c3170b..473a9ce5cb 100644 --- a/docs/identitymanager/6.1/integration-guide/profiles-permissions/permissions/index.md +++ b/docs/identitymanager/6.1/integration-guide/profiles-permissions/permissions/index.md @@ -8,15 +8,15 @@ sidebar_position: 10 ### /AccessCertification/AccessCertificationCampaign/Create -Permission to create objects of type AccessCertificationCampaign +**Permission to create objects of type AccessCertificationCampaign** ### /AccessCertification/AccessCertificationCampaign/Delete -Permission to delete objects of type AccessCertificationCampaign +**Permission to delete objects of type AccessCertificationCampaign** ### /AccessCertification/AccessCertificationCampaign/Process -Permission to process AccessCertificationCampaign decisions +**Permission to process AccessCertificationCampaign decisions** ### /AccessCertification/AccessCertificationCampaign/Query @@ -24,7 +24,7 @@ Permission to query and read objects of type AccessCertificationCampaign ### /AccessCertification/AccessCertificationCampaign/Update -Permission to update objects of type AccessCertificationCampaign +**Permission to update objects of type AccessCertificationCampaign** ### /AccessCertification/AccessCertificationCampaignPolicy/Query @@ -32,11 +32,11 @@ Permission to query and read objects of type AccessCertificationCampaignPolicy ### /AccessControl/AccessControlEntry/Create -Permission to create objects of type AccessControlEntry +**Permission to create objects of type AccessControlEntry** ### /AccessControl/AccessControlEntry/Delete -Permission to delete objects of type AccessControlEntry +**Permission to delete objects of type AccessControlEntry** ### /AccessControl/AccessControlEntry/Query @@ -44,15 +44,15 @@ Permission to query and read objects of type AccessControlEntry ### /AccessControl/AccessControlEntry/Update -Permission to update objects of type AccessControlEntry +**Permission to update objects of type AccessControlEntry** ### /AccessControl/AccessControlFilter/Create -Permission to create objects of type AccessControlFilter +**Permission to create objects of type AccessControlFilter** ### /AccessControl/AccessControlFilter/Delete -Permission to delete objects of type AccessControlFilter +**Permission to delete objects of type AccessControlFilter** ### /AccessControl/AccessControlFilter/Query @@ -60,7 +60,7 @@ Permission to query and read objects of type AccessControlFilter ### /AccessControl/AccessControlFilter/Update -Permission to update objects of type AccessControlFilter +**Permission to update objects of type AccessControlFilter** ### /AccessControl/AccessControlPermission/Query @@ -68,11 +68,11 @@ Permission to query and read objects of type AccessControlPermission ### /AccessControl/AccessControlRule/Create -Permission to create objects of type AccessControlRule +**Permission to create objects of type AccessControlRule** ### /AccessControl/AccessControlRule/Delete -Permission to delete objects of type AccessControlRule +**Permission to delete objects of type AccessControlRule** ### /AccessControl/AccessControlRule/Query @@ -80,15 +80,15 @@ Permission to query and read objects of type AccessControlRule ### /AccessControl/AccessControlRule/Update -Permission to update objects of type AccessControlRule +**Permission to update objects of type AccessControlRule** ### /AccessControl/AssignedProfile/Create -Permission to create objects of type AssignedProfile +**Permission to create objects of type AssignedProfile** ### /AccessControl/AssignedProfile/Delete -Permission to delete objects of type AssignedProfile +**Permission to delete objects of type AssignedProfile** ### /AccessControl/AssignedProfile/Query @@ -96,15 +96,15 @@ Permission to query and read objects of type AssignedProfile ### /AccessControl/AssignedProfile/Update -Permission to update objects of type AssignedProfile +**Permission to update objects of type AssignedProfile** ### /AccessControl/OpenIdClient/Create -Permission to create objects of type OpenIdClient +**Permission to create objects of type OpenIdClient** ### /AccessControl/OpenIdClient/Delete -Permission to delete objects of type OpenIdClient +**Permission to delete objects of type OpenIdClient** ### /AccessControl/OpenIdClient/Query @@ -112,15 +112,15 @@ Permission to query and read objects of type OpenIdClient ### /AccessControl/OpenIdClient/Update -Permission to update objects of type OpenIdClient +**Permission to update objects of type OpenIdClient** ### /AccessControl/Profile/Create -Permission to create objects of type Profile +**Permission to create objects of type Profile** ### /AccessControl/Profile/Delete -Permission to delete objects of type Profile +**Permission to delete objects of type Profile** ### /AccessControl/Profile/Query @@ -128,7 +128,7 @@ Permission to query and read objects of type Profile ### /AccessControl/Profile/Update -Permission to update objects of type Profile +**Permission to update objects of type Profile** ### /AccessControl/ProfileRuleContext/Query @@ -136,11 +136,11 @@ Permission to query and read objects of type ProfileRuleContext ### /Connectors/Agent/Create -Permission to create objects of type Agent +**Permission to create objects of type Agent** ### /Connectors/Agent/Delete -Permission to delete objects of type Agent +**Permission to delete objects of type Agent** ### /Connectors/Agent/Query @@ -148,15 +148,15 @@ Permission to query and read objects of type Agent ### /Connectors/Agent/Update -Permission to update objects of type Agent +**Permission to update objects of type Agent** ### /Connectors/Connection/Create -Permission to create objects of type Connection +**Permission to create objects of type Connection** ### /Connectors/Connection/Delete -Permission to delete objects of type Connection +**Permission to delete objects of type Connection** ### /Connectors/Connection/Query @@ -164,7 +164,7 @@ Permission to query and read objects of type Connection ### /Connectors/Connection/Update -Permission to update objects of type Connection +**Permission to update objects of type Connection** ### /Connectors/ConnectionColumn/Query @@ -180,11 +180,11 @@ Permission to query and read objects of type ConnectionTable ### /Connectors/Connector/Create -Permission to create objects of type Connector +**Permission to create objects of type Connector** ### /Connectors/Connector/Delete -Permission to delete objects of type Connector +**Permission to delete objects of type Connector** ### /Connectors/Connector/Query @@ -192,15 +192,15 @@ Permission to query and read objects of type Connector ### /Connectors/Connector/Update -Permission to update objects of type Connector +**Permission to update objects of type Connector** ### /Connectors/EntityAssociationMapping/Create -Permission to create objects of type EntityAssociationMapping +**Permission to create objects of type EntityAssociationMapping** ### /Connectors/EntityAssociationMapping/Delete -Permission to delete objects of type EntityAssociationMapping +**Permission to delete objects of type EntityAssociationMapping** ### /Connectors/EntityAssociationMapping/Query @@ -208,15 +208,15 @@ Permission to query and read objects of type EntityAssociationMapping ### /Connectors/EntityAssociationMapping/Update -Permission to update objects of type EntityAssociationMapping +**Permission to update objects of type EntityAssociationMapping** ### /Connectors/EntityPropertyMapping/Create -Permission to create objects of type EntityPropertyMapping +**Permission to create objects of type EntityPropertyMapping** ### /Connectors/EntityPropertyMapping/Delete -Permission to delete objects of type EntityPropertyMapping +**Permission to delete objects of type EntityPropertyMapping** ### /Connectors/EntityPropertyMapping/Query @@ -224,15 +224,15 @@ Permission to query and read objects of type EntityPropertyMapping ### /Connectors/EntityPropertyMapping/Update -Permission to update objects of type EntityPropertyMapping +**Permission to update objects of type EntityPropertyMapping** ### /Connectors/EntityTypeMapping/Create -Permission to create objects of type EntityTypeMapping +**Permission to create objects of type EntityTypeMapping** ### /Connectors/EntityTypeMapping/Delete -Permission to delete objects of type EntityTypeMapping +**Permission to delete objects of type EntityTypeMapping** ### /Connectors/EntityTypeMapping/Query @@ -240,7 +240,7 @@ Permission to query and read objects of type EntityTypeMapping ### /Connectors/EntityTypeMapping/Update -Permission to update objects of type EntityTypeMapping +**Permission to update objects of type EntityTypeMapping** ### /Connectors/EntityTypeMappingByConnectorIdQuery/Query @@ -450,11 +450,11 @@ recipient's type: `Profile`. ### /Jobs/Job/Create -Permission to create objects of type Job +**Permission to create objects of type Job** ### /Jobs/Job/Delete -Permission to delete objects of type Job +**Permission to delete objects of type Job** ### /Jobs/Job/Query @@ -462,15 +462,15 @@ Permission to query and read objects of type Job ### /Jobs/Job/Update -Permission to update objects of type Job +**Permission to update objects of type Job** ### /Jobs/JobInstance/Create -Permission to create objects of type JobInstance +**Permission to create objects of type JobInstance** ### /Jobs/JobInstance/Delete -Permission to delete objects of type JobInstance +**Permission to delete objects of type JobInstance** ### /Jobs/JobInstance/Query @@ -478,15 +478,15 @@ Permission to query and read objects of type JobInstance ### /Jobs/JobInstance/Update -Permission to update objects of type JobInstance +**Permission to update objects of type JobInstance** ### /Jobs/JobStep/Create -Permission to create objects of type JobStep +**Permission to create objects of type JobStep** ### /Jobs/JobStep/Delete -Permission to delete objects of type JobStep +**Permission to delete objects of type JobStep** ### /Jobs/JobStep/Query @@ -494,11 +494,11 @@ Permission to query and read objects of type JobStep ### /Jobs/JobStep/Update -Permission to update objects of type JobStep +**Permission to update objects of type JobStep** ### /Jobs/RunJob/GetLog -Read permission for JobLog +**Read permission for JobLog** ### /Jobs/RunJob/Launch/Aborted @@ -542,11 +542,11 @@ Permission to send notification for job relaunched which ends in state Warning ### /Jobs/Task/Create -Permission to create objects of type Task +**Permission to create objects of type Task** ### /Jobs/Task/Delete -Permission to delete objects of type Task +**Permission to delete objects of type Task** ### /Jobs/Task/Query @@ -554,15 +554,15 @@ Permission to query and read objects of type Task ### /Jobs/Task/Update -Permission to update objects of type Task +**Permission to update objects of type Task** ### /Jobs/TaskDependOnTask/Create -Permission to create objects of type TaskDependOnTask +**Permission to create objects of type TaskDependOnTask** ### /Jobs/TaskDependOnTask/Delete -Permission to delete objects of type TaskDependOnTask +**Permission to delete objects of type TaskDependOnTask** ### /Jobs/TaskDependOnTask/Query @@ -570,15 +570,15 @@ Permission to query and read objects of type TaskDependOnTask ### /Jobs/TaskDependOnTask/Update -Permission to update objects of type TaskDependOnTask +**Permission to update objects of type TaskDependOnTask** ### /Jobs/TaskDimension/Create -Permission to create objects of type TaskDimension +**Permission to create objects of type TaskDimension** ### /Jobs/TaskDimension/Delete -Permission to delete objects of type TaskDimension +**Permission to delete objects of type TaskDimension** ### /Jobs/TaskDimension/Query @@ -586,15 +586,15 @@ Permission to query and read objects of type TaskDimension ### /Jobs/TaskDimension/Update -Permission to update objects of type TaskDimension +**Permission to update objects of type TaskDimension** ### /Jobs/TaskEntityType/Create -Permission to create objects of type TaskEntityType +**Permission to create objects of type TaskEntityType** ### /Jobs/TaskEntityType/Delete -Permission to delete objects of type TaskEntityType +**Permission to delete objects of type TaskEntityType** ### /Jobs/TaskEntityType/Query @@ -602,7 +602,7 @@ Permission to query and read objects of type TaskEntityType ### /Jobs/TaskEntityType/Update -Permission to update objects of type TaskEntityType +**Permission to update objects of type TaskEntityType** ### /Jobs/TaskIdByIdentifiersQuery/Query @@ -610,11 +610,11 @@ Permission to query and read objects of type TaskIdByIdentifiersQuery ### /Jobs/TaskInstance/Create -Permission to create objects of type TaskInstance +**Permission to create objects of type TaskInstance** ### /Jobs/TaskInstance/Delete -Permission to delete objects of type TaskInstance +**Permission to delete objects of type TaskInstance** ### /Jobs/TaskInstance/Query @@ -622,15 +622,15 @@ Permission to query and read objects of type TaskInstance ### /Jobs/TaskInstance/Update -Permission to update objects of type TaskInstance +**Permission to update objects of type TaskInstance** ### /Jobs/TaskResourceType/Create -Permission to create objects of type TaskResourceType +**Permission to create objects of type TaskResourceType** ### /Jobs/TaskResourceType/Delete -Permission to delete objects of type TaskResourceType +**Permission to delete objects of type TaskResourceType** ### /Jobs/TaskResourceType/Query @@ -638,15 +638,15 @@ Permission to query and read objects of type TaskResourceType ### /Jobs/TaskResourceType/Update -Permission to update objects of type TaskResourceType +**Permission to update objects of type TaskResourceType** ### /Metadata/Binding/Create -Permission to create objects of type Binding +**Permission to create objects of type Binding** ### /Metadata/Binding/Delete -Permission to delete objects of type Binding +**Permission to delete objects of type Binding** ### /Metadata/Binding/Query @@ -654,7 +654,7 @@ Permission to query and read objects of type Binding ### /Metadata/Binding/Update -Permission to update objects of type Binding +**Permission to update objects of type Binding** ### /Metadata/BindingItem/Query @@ -662,11 +662,11 @@ Permission to query and read objects of type BindingItem ### /Metadata/Dimension/Create -Permission to create objects of type Dimension +**Permission to create objects of type Dimension** ### /Metadata/Dimension/Delete -Permission to delete objects of type Dimension +**Permission to delete objects of type Dimension** ### /Metadata/Dimension/Query @@ -674,15 +674,15 @@ Permission to query and read objects of type Dimension ### /Metadata/Dimension/Update -Permission to update objects of type Dimension +**Permission to update objects of type Dimension** ### /Metadata/EntityAssociation/Create -Permission to create objects of type EntityAssociation +**Permission to create objects of type EntityAssociation** ### /Metadata/EntityAssociation/Delete -Permission to delete objects of type EntityAssociation +**Permission to delete objects of type EntityAssociation** ### /Metadata/EntityAssociation/Query @@ -690,15 +690,15 @@ Permission to query and read objects of type EntityAssociation ### /Metadata/EntityAssociation/Update -Permission to update objects of type EntityAssociation +**Permission to update objects of type EntityAssociation** ### /Metadata/EntityProperty/Create -Permission to create objects of type EntityProperty +**Permission to create objects of type EntityProperty** ### /Metadata/EntityProperty/Delete -Permission to delete objects of type EntityProperty +**Permission to delete objects of type EntityProperty** ### /Metadata/EntityProperty/Query @@ -706,15 +706,15 @@ Permission to query and read objects of type EntityProperty ### /Metadata/EntityProperty/Update -Permission to update objects of type EntityProperty +**Permission to update objects of type EntityProperty** ### /Metadata/EntityType/Create -Permission to create objects of type EntityType +**Permission to create objects of type EntityType** ### /Metadata/EntityType/Delete -Permission to delete objects of type EntityType +**Permission to delete objects of type EntityType** ### /Metadata/EntityType/Query @@ -722,7 +722,7 @@ Permission to query and read objects of type EntityType ### /Metadata/EntityType/Update -Permission to update objects of type EntityType +**Permission to update objects of type EntityType** ### /Metadata/Language/Query @@ -730,11 +730,11 @@ Permission to query and read objects of type Language ### /Metadata/Setting/Create -Permission to create objects of type Setting +**Permission to create objects of type Setting** ### /Metadata/Setting/Delete -Permission to delete objects of type Setting +**Permission to delete objects of type Setting** ### /Metadata/Setting/Query @@ -742,7 +742,7 @@ Permission to query and read objects of type Setting ### /Metadata/Setting/Update -Permission to update objects of type Setting +**Permission to update objects of type Setting** ### /Monitoring @@ -750,15 +750,15 @@ Permission to download server logs from the User Interface (from the **Monitorin ### /ProvisioningPolicy/AssignedCompositeRole/Comment -Permission to comment objects of type AssignedCompositeRole +**Permission to comment objects of type AssignedCompositeRole** ### /ProvisioningPolicy/AssignedCompositeRole/Create -Permission to create objects of type AssignedCompositeRole +**Permission to create objects of type AssignedCompositeRole** ### /ProvisioningPolicy/AssignedCompositeRole/Delete -Permission to delete objects of type AssignedCompositeRole +**Permission to delete objects of type AssignedCompositeRole** ### /ProvisioningPolicy/AssignedCompositeRole/Query @@ -766,15 +766,15 @@ Permission to query and read objects of type AssignedCompositeRole ### /ProvisioningPolicy/AssignedCompositeRole/Update -Permission to update objects of type AssignedCompositeRole +**Permission to update objects of type AssignedCompositeRole** ### /ProvisioningPolicy/AssignedResourceBinary/Create -Permission to create objects of type AssignedResourceBinary +**Permission to create objects of type AssignedResourceBinary** ### /ProvisioningPolicy/AssignedResourceBinary/Delete -Permission to delete objects of type AssignedResourceBinary +**Permission to delete objects of type AssignedResourceBinary** ### /ProvisioningPolicy/AssignedResourceBinary/Query @@ -782,15 +782,15 @@ Permission to query and read objects of type AssignedResourceBinary ### /ProvisioningPolicy/AssignedResourceBinary/Update -Permission to update objects of type AssignedResourceBinary +**Permission to update objects of type AssignedResourceBinary** ### /ProvisioningPolicy/AssignedResourceNavigation/Create -Permission to create objects of type AssignedResourceNavigation +**Permission to create objects of type AssignedResourceNavigation** ### /ProvisioningPolicy/AssignedResourceNavigation/Delete -Permission to delete objects of type AssignedResourceNavigation +**Permission to delete objects of type AssignedResourceNavigation** ### /ProvisioningPolicy/AssignedResourceNavigation/Query @@ -798,15 +798,15 @@ Permission to query and read objects of type AssignedResourceNavigation ### /ProvisioningPolicy/AssignedResourceNavigation/Update -Permission to update objects of type AssignedResourceNavigation +**Permission to update objects of type AssignedResourceNavigation** ### /ProvisioningPolicy/AssignedResourceScalar/Create -Permission to create objects of type AssignedResourceScalar +**Permission to create objects of type AssignedResourceScalar** ### /ProvisioningPolicy/AssignedResourceScalar/Delete -Permission to delete objects of type AssignedResourceScalar +**Permission to delete objects of type AssignedResourceScalar** ### /ProvisioningPolicy/AssignedResourceScalar/Query @@ -814,19 +814,19 @@ Permission to query and read objects of type AssignedResourceScalar ### /ProvisioningPolicy/AssignedResourceScalar/Update -Permission to update objects of type AssignedResourceScalar +**Permission to update objects of type AssignedResourceScalar** ### /ProvisioningPolicy/AssignedResourceType/Comment -Permission to comment objects of type AssignedResourceType +**Permission to comment objects of type AssignedResourceType** ### /ProvisioningPolicy/AssignedResourceType/Create -Permission to create objects of type AssignedResourceType +**Permission to create objects of type AssignedResourceType** ### /ProvisioningPolicy/AssignedResourceType/Delete -Permission to delete objects of type AssignedResourceType +**Permission to delete objects of type AssignedResourceType** ### /ProvisioningPolicy/AssignedResourceType/ManualProvisioningReview @@ -838,19 +838,19 @@ Permission to query and read objects of type AssignedResourceType ### /ProvisioningPolicy/AssignedResourceType/Update -Permission to update objects of type AssignedResourceType +**Permission to update objects of type AssignedResourceType** ### /ProvisioningPolicy/AssignedSingleRole/Comment -Permission to comment objects of type AssignedSingleRole +**Permission to comment objects of type AssignedSingleRole** ### /ProvisioningPolicy/AssignedSingleRole/Create -Permission to create objects of type AssignedSingleRole +**Permission to create objects of type AssignedSingleRole** ### /ProvisioningPolicy/AssignedSingleRole/Delete -Permission to delete objects of type AssignedSingleRole +**Permission to delete objects of type AssignedSingleRole** ### /ProvisioningPolicy/AssignedSingleRole/Query @@ -858,11 +858,11 @@ Permission to query and read objects of type AssignedSingleRole ### /ProvisioningPolicy/AssignedSingleRole/Update -Permission to update objects of type AssignedSingleRole +**Permission to update objects of type AssignedSingleRole** ### /ProvisioningPolicy/AutomationRule/Create -Permission to create objects of type AutomationRule +**Permission to create objects of type AutomationRule** ### /ProvisioningPolicy/AutomationRule/CreateSimulation @@ -870,7 +870,7 @@ Permission to create objects of type AutomationRule in simulation ### /ProvisioningPolicy/AutomationRule/Delete -Permission to delete objects of type AutomationRule +**Permission to delete objects of type AutomationRule** ### /ProvisioningPolicy/AutomationRule/DeleteSimulation @@ -890,7 +890,7 @@ Permission to query and read objects of type AutomationRule in simulation ### /ProvisioningPolicy/AutomationRule/Update -Permission to update objects of type AutomationRule +**Permission to update objects of type AutomationRule** ### /ProvisioningPolicy/AutomationRule/UpdateSimulation @@ -898,11 +898,11 @@ Permission to update objects of type AutomationRule in simulation ### /ProvisioningPolicy/Category/Create -Permission to create objects of type Category +**Permission to create objects of type Category** ### /ProvisioningPolicy/Category/Delete -Permission to delete objects of type Category +**Permission to delete objects of type Category** ### /ProvisioningPolicy/Category/Query @@ -910,11 +910,11 @@ Permission to query and read objects of type Category ### /ProvisioningPolicy/Category/Update -Permission to update objects of type Category +**Permission to update objects of type Category** ### /ProvisioningPolicy/CompositeRole/Create -Permission to create objects of type CompositeRole +**Permission to create objects of type CompositeRole** ### /ProvisioningPolicy/CompositeRole/CreateSimulation @@ -922,7 +922,7 @@ Permission to create objects of type CompositeRole in simulation ### /ProvisioningPolicy/CompositeRole/Delete -Permission to delete objects of type CompositeRole +**Permission to delete objects of type CompositeRole** ### /ProvisioningPolicy/CompositeRole/DeleteSimulation @@ -942,7 +942,7 @@ Permission to query and read objects of type CompositeRole in simulation ### /ProvisioningPolicy/CompositeRole/Update -Permission to update objects of type CompositeRole +**Permission to update objects of type CompositeRole** ### /ProvisioningPolicy/CompositeRole/UpdateSimulation @@ -950,7 +950,7 @@ Permission to update objects of type CompositeRole in simulation ### /ProvisioningPolicy/CompositeRoleRule/Create -Permission to create objects of type CompositeRoleRule +**Permission to create objects of type CompositeRoleRule** ### /ProvisioningPolicy/CompositeRoleRule/CreateSimulation @@ -958,7 +958,7 @@ Permission to create objects of type CompositeRoleRule in simulation ### /ProvisioningPolicy/CompositeRoleRule/Delete -Permission to delete objects of type CompositeRoleRule +**Permission to delete objects of type CompositeRoleRule** ### /ProvisioningPolicy/CompositeRoleRule/DeleteSimulation @@ -978,7 +978,7 @@ Permission to query and read objects of type CompositeRoleRule in simulation ### /ProvisioningPolicy/CompositeRoleRule/Update -Permission to update objects of type CompositeRoleRule +**Permission to update objects of type CompositeRoleRule** ### /ProvisioningPolicy/CompositeRoleRule/UpdateSimulation @@ -986,7 +986,7 @@ Permission to update objects of type CompositeRoleRule in simulation ### /ProvisioningPolicy/ContextRule/Create -Permission to create objects of type ContextRule +**Permission to create objects of type ContextRule** ### /ProvisioningPolicy/ContextRule/CreateSimulation @@ -994,7 +994,7 @@ Permission to create objects of type ContextRule in simulation ### /ProvisioningPolicy/ContextRule/Delete -Permission to delete objects of type ContextRule +**Permission to delete objects of type ContextRule** ### /ProvisioningPolicy/ContextRule/DeleteSimulation @@ -1014,7 +1014,7 @@ Permission to query and read objects of type ContextRule in simulation ### /ProvisioningPolicy/ContextRule/Update -Permission to update objects of type ContextRule +**Permission to update objects of type ContextRule** ### /ProvisioningPolicy/ContextRule/UpdateSimulation @@ -1026,11 +1026,11 @@ Permission to query and read objects of type IdentifiedRisk ### /ProvisioningPolicy/MiningRule/Create -Permission to create objects of type MiningRule +**Permission to create objects of type MiningRule** ### /ProvisioningPolicy/MiningRule/Delete -Permission to delete objects of type MiningRule +**Permission to delete objects of type MiningRule** ### /ProvisioningPolicy/MiningRule/Query @@ -1038,11 +1038,11 @@ Permission to query and read objects of type MiningRule ### /ProvisioningPolicy/MiningRule/Update -Permission to update objects of type MiningRule +**Permission to update objects of type MiningRule** ### /ProvisioningPolicy/Policy/Create -Permission to create objects of type Policy +**Permission to create objects of type Policy** ### /ProvisioningPolicy/Policy/CreateSimulation @@ -1050,7 +1050,7 @@ Permission to create objects of type Policy in simulation ### /ProvisioningPolicy/Policy/Delete -Permission to delete objects of type Policy +**Permission to delete objects of type Policy** ### /ProvisioningPolicy/Policy/DeleteSimulation @@ -1070,7 +1070,7 @@ Permission to query and read objects of type Policy in simulation ### /ProvisioningPolicy/Policy/Update -Permission to update objects of type Policy +**Permission to update objects of type Policy** ### /ProvisioningPolicy/Policy/UpdateSimulation @@ -1078,11 +1078,11 @@ Permission to update objects of type Policy in simulation ### /ProvisioningPolicy/PolicySimulation/Create -Permission to create objects of type PolicySimulation +**Permission to create objects of type PolicySimulation** ### /ProvisioningPolicy/PolicySimulation/Delete -Permission to delete objects of type PolicySimulation +**Permission to delete objects of type PolicySimulation** ### /ProvisioningPolicy/PolicySimulation/Query @@ -1090,11 +1090,11 @@ Permission to query and read objects of type PolicySimulation ### /ProvisioningPolicy/PolicySimulation/Start -Permission to start a simulation of a policy +**Permission to start a simulation of a policy** ### /ProvisioningPolicy/PolicySimulation/Update -Permission to update objects of type PolicySimulation +**Permission to update objects of type PolicySimulation** ### /ProvisioningPolicy/PredefinedFunctionQuery/Query @@ -1112,7 +1112,7 @@ Permission to compute redundant assignments and remove them. ### /ProvisioningPolicy/ResourceBinaryRule/Create -Permission to create objects of type ResourceBinaryRule +**Permission to create objects of type ResourceBinaryRule** ### /ProvisioningPolicy/ResourceBinaryRule/CreateSimulation @@ -1120,7 +1120,7 @@ Permission to create objects of type ResourceBinaryRule in simulation ### /ProvisioningPolicy/ResourceBinaryRule/Delete -Permission to delete objects of type ResourceBinaryRule +**Permission to delete objects of type ResourceBinaryRule** ### /ProvisioningPolicy/ResourceBinaryRule/DeleteSimulation @@ -1140,7 +1140,7 @@ Permission to query and read objects of type ResourceBinaryRule in simulation ### /ProvisioningPolicy/ResourceBinaryRule/Update -Permission to update objects of type ResourceBinaryRule +**Permission to update objects of type ResourceBinaryRule** ### /ProvisioningPolicy/ResourceBinaryRule/UpdateSimulation @@ -1148,7 +1148,7 @@ Permission to update objects of type ResourceBinaryRule in simulation ### /ProvisioningPolicy/ResourceClassificationRule/Create -Permission to create objects of type ResourceClassificationRule +**Permission to create objects of type ResourceClassificationRule** ### /ProvisioningPolicy/ResourceClassificationRule/CreateSimulation @@ -1156,7 +1156,7 @@ Permission to create objects of type ResourceClassificationRule in simulation ### /ProvisioningPolicy/ResourceClassificationRule/Delete -Permission to delete objects of type ResourceClassificationRule +**Permission to delete objects of type ResourceClassificationRule** ### /ProvisioningPolicy/ResourceClassificationRule/DeleteSimulation @@ -1177,7 +1177,7 @@ Permission to query and read objects of type ResourceClassificationRule in simul ### /ProvisioningPolicy/ResourceClassificationRule/Update -Permission to update objects of type ResourceClassificationRule +**Permission to update objects of type ResourceClassificationRule** ### /ProvisioningPolicy/ResourceClassificationRule/UpdateSimulation @@ -1185,7 +1185,7 @@ Permission to update objects of type ResourceClassificationRule in simulation ### /ProvisioningPolicy/ResourceCorrelationRule/Create -Permission to create objects of type ResourceCorrelationRule +**Permission to create objects of type ResourceCorrelationRule** ### /ProvisioningPolicy/ResourceCorrelationRule/CreateSimulation @@ -1193,7 +1193,7 @@ Permission to create objects of type ResourceCorrelationRule in simulation ### /ProvisioningPolicy/ResourceCorrelationRule/Delete -Permission to delete objects of type ResourceCorrelationRule +**Permission to delete objects of type ResourceCorrelationRule** ### /ProvisioningPolicy/ResourceCorrelationRule/DeleteSimulation @@ -1213,7 +1213,7 @@ Permission to query and read objects of type ResourceCorrelationRule in simulati ### /ProvisioningPolicy/ResourceCorrelationRule/Update -Permission to update objects of type ResourceCorrelationRule +**Permission to update objects of type ResourceCorrelationRule** ### /ProvisioningPolicy/ResourceCorrelationRule/UpdateSimulation @@ -1229,7 +1229,7 @@ Permission to query and read objects of type ResourceManageableAccounts ### /ProvisioningPolicy/ResourceNavigationRule/Create -Permission to create objects of type ResourceNavigationRule +**Permission to create objects of type ResourceNavigationRule** ### /ProvisioningPolicy/ResourceNavigationRule/CreateSimulation @@ -1237,7 +1237,7 @@ Permission to create objects of type ResourceNavigationRule in simulation ### /ProvisioningPolicy/ResourceNavigationRule/Delete -Permission to delete objects of type ResourceNavigationRule +**Permission to delete objects of type ResourceNavigationRule** ### /ProvisioningPolicy/ResourceNavigationRule/DeleteSimulation @@ -1257,7 +1257,7 @@ Permission to query and read objects of type ResourceNavigationRule in simulatio ### /ProvisioningPolicy/ResourceNavigationRule/Update -Permission to update objects of type ResourceNavigationRule +**Permission to update objects of type ResourceNavigationRule** ### /ProvisioningPolicy/ResourceNavigationRule/UpdateSimulation @@ -1265,7 +1265,7 @@ Permission to update objects of type ResourceNavigationRule in simulation ### /ProvisioningPolicy/ResourceQueryRule/Create -Permission to create objects of type ResourceQueryRule +**Permission to create objects of type ResourceQueryRule** ### /ProvisioningPolicy/ResourceQueryRule/CreateSimulation @@ -1273,7 +1273,7 @@ Permission to create objects of type ResourceQueryRule in simulation ### /ProvisioningPolicy/ResourceQueryRule/Delete -Permission to delete objects of type ResourceQueryRule +**Permission to delete objects of type ResourceQueryRule** ### /ProvisioningPolicy/ResourceQueryRule/DeleteSimulation @@ -1293,7 +1293,7 @@ Permission to query and read objects of type ResourceQueryRule in simulation ### /ProvisioningPolicy/ResourceQueryRule/Update -Permission to update objects of type ResourceQueryRule +**Permission to update objects of type ResourceQueryRule** ### /ProvisioningPolicy/ResourceQueryRule/UpdateSimulation @@ -1301,7 +1301,7 @@ Permission to update objects of type ResourceQueryRule in simulation ### /ProvisioningPolicy/ResourceScalarRule/Create -Permission to create objects of type ResourceScalarRule +**Permission to create objects of type ResourceScalarRule** ### /ProvisioningPolicy/ResourceScalarRule/CreateSimulation @@ -1309,7 +1309,7 @@ Permission to create objects of type ResourceScalarRule in simulation ### /ProvisioningPolicy/ResourceScalarRule/Delete -Permission to delete objects of type ResourceScalarRule +**Permission to delete objects of type ResourceScalarRule** ### /ProvisioningPolicy/ResourceScalarRule/DeleteSimulation @@ -1329,7 +1329,7 @@ Permission to query and read objects of type ResourceScalarRule in simulation ### /ProvisioningPolicy/ResourceScalarRule/Update -Permission to update objects of type ResourceScalarRule +**Permission to update objects of type ResourceScalarRule** ### /ProvisioningPolicy/ResourceScalarRule/UpdateSimulation @@ -1337,7 +1337,7 @@ Permission to update objects of type ResourceScalarRule in simulation ### /ProvisioningPolicy/ResourceType/Create -Permission to create objects of type ResourceType +**Permission to create objects of type ResourceType** ### /ProvisioningPolicy/ResourceType/CreateSimulation @@ -1345,7 +1345,7 @@ Permission to create objects of type ResourceType in simulation ### /ProvisioningPolicy/ResourceType/Delete -Permission to delete objects of type ResourceType +**Permission to delete objects of type ResourceType** ### /ProvisioningPolicy/ResourceType/DeleteSimulation @@ -1365,7 +1365,7 @@ Permission to query and read objects of type ResourceType in simulation ### /ProvisioningPolicy/ResourceType/Update -Permission to update objects of type ResourceType +**Permission to update objects of type ResourceType** ### /ProvisioningPolicy/ResourceType/UpdateSimulation @@ -1373,7 +1373,7 @@ Permission to update objects of type ResourceType in simulation ### /ProvisioningPolicy/ResourceTypeRule/Create -Permission to create objects of type ResourceTypeRule +**Permission to create objects of type ResourceTypeRule** ### /ProvisioningPolicy/ResourceTypeRule/CreateSimulation @@ -1381,7 +1381,7 @@ Permission to create objects of type ResourceTypeRule in simulation ### /ProvisioningPolicy/ResourceTypeRule/Delete -Permission to delete objects of type ResourceTypeRule +**Permission to delete objects of type ResourceTypeRule** ### /ProvisioningPolicy/ResourceTypeRule/DeleteSimulation @@ -1401,7 +1401,7 @@ Permission to query and read objects of type ResourceTypeRule in simulation ### /ProvisioningPolicy/ResourceTypeRule/Update -Permission to update objects of type ResourceTypeRule +**Permission to update objects of type ResourceTypeRule** ### /ProvisioningPolicy/ResourceTypeRule/UpdateSimulation @@ -1409,11 +1409,11 @@ Permission to update objects of type ResourceTypeRule in simulation ### /ProvisioningPolicy/Risk/Create -Permission to create objects of type Risk +**Permission to create objects of type Risk** ### /ProvisioningPolicy/Risk/Delete -Permission to delete objects of type Risk +**Permission to delete objects of type Risk** ### /ProvisioningPolicy/Risk/OverrideApproval @@ -1429,15 +1429,15 @@ Permission to query and read objects of type Risk ### /ProvisioningPolicy/Risk/Update -Permission to update objects of type Risk +**Permission to update objects of type Risk** ### /ProvisioningPolicy/RoleMapping/Create -Permission to create objects of type RoleMapping +**Permission to create objects of type RoleMapping** ### /ProvisioningPolicy/RoleMapping/Delete -Permission to delete objects of type RoleMapping +**Permission to delete objects of type RoleMapping** ### /ProvisioningPolicy/RoleMapping/Query @@ -1445,11 +1445,11 @@ Permission to query and read objects of type RoleMapping ### /ProvisioningPolicy/RoleMapping/Update -Permission to update objects of type RoleMapping +**Permission to update objects of type RoleMapping** ### /ProvisioningPolicy/SingleRole/Create -Permission to create objects of type SingleRole +**Permission to create objects of type SingleRole** ### /ProvisioningPolicy/SingleRole/CreateSimulation @@ -1457,7 +1457,7 @@ Permission to create objects of type SingleRole in simulation ### /ProvisioningPolicy/SingleRole/Delete -Permission to delete objects of type SingleRole +**Permission to delete objects of type SingleRole** ### /ProvisioningPolicy/SingleRole/DeleteSimulation @@ -1477,7 +1477,7 @@ Permission to query and read objects of type SingleRole in simulation ### /ProvisioningPolicy/SingleRole/Update -Permission to update objects of type SingleRole +**Permission to update objects of type SingleRole** ### /ProvisioningPolicy/SingleRole/UpdateSimulation @@ -1485,7 +1485,7 @@ Permission to update objects of type SingleRole in simulation ### /ProvisioningPolicy/SingleRoleRule/Create -Permission to create objects of type SingleRoleRule +**Permission to create objects of type SingleRoleRule** ### /ProvisioningPolicy/SingleRoleRule/CreateSimulation @@ -1493,7 +1493,7 @@ Permission to create objects of type SingleRoleRule in simulation ### /ProvisioningPolicy/SingleRoleRule/Delete -Permission to delete objects of type SingleRoleRule +**Permission to delete objects of type SingleRoleRule** ### /ProvisioningPolicy/SingleRoleRule/DeleteSimulation @@ -1513,7 +1513,7 @@ Permission to query and read objects of type SingleRoleRule in simulation ### /ProvisioningPolicy/SingleRoleRule/Update -Permission to update objects of type SingleRoleRule +**Permission to update objects of type SingleRoleRule** ### /ProvisioningPolicy/SingleRoleRule/UpdateSimulation @@ -1529,11 +1529,11 @@ Permission to query and read objects of type GenerateReportFileFromReportQuery ### /Report/ReportQuery/Create -Permission to create objects of type ReportQuery +**Permission to create objects of type ReportQuery** ### /Report/ReportQuery/Delete -Permission to delete objects of type ReportQuery +**Permission to delete objects of type ReportQuery** ### /Report/ReportQuery/Query @@ -1541,7 +1541,7 @@ Permission to query and read objects of type ReportQuery ### /Report/ReportQuery/Update -Permission to update objects of type ReportQuery +**Permission to update objects of type ReportQuery** ### /Resources/Incremental/Query @@ -1549,11 +1549,11 @@ Permission to query and read objects of type Resource and Resource Link incremen ### /Resources/Resource/Create -Permission to create objects of type Resource +**Permission to create objects of type Resource** ### /Resources/Resource/Delete -Permission to delete objects of type Resource +**Permission to delete objects of type Resource** ### /Resources/Resource/Query @@ -1561,7 +1561,7 @@ Permission to query and read objects of type Resource ### /Resources/Resource/Update -Permission to update objects of type Resource +**Permission to update objects of type Resource** ### /Settings/Manage @@ -1587,23 +1587,23 @@ Permission to query and read objects of type ApplicationInformationsQuery ### /UserInterface/ConnectorResourceType/Create -Permission to create objects of type ConnectorResourceType +**Permission to create objects of type ConnectorResourceType** ### /UserInterface/ConnectorResourceType/Delete -Permission to delete objects of type ConnectorResourceType +**Permission to delete objects of type ConnectorResourceType** ### /UserInterface/ConnectorResourceType/Update -Permission to update objects of type ConnectorResourceType +**Permission to update objects of type ConnectorResourceType** ### /UserInterface/DisplayEntityAssociation/Create -Permission to create objects of type DisplayEntityAssociation +**Permission to create objects of type DisplayEntityAssociation** ### /UserInterface/DisplayEntityAssociation/Delete -Permission to delete objects of type DisplayEntityAssociation +**Permission to delete objects of type DisplayEntityAssociation** ### /UserInterface/DisplayEntityAssociation/Query @@ -1611,15 +1611,15 @@ Permission to query and read objects of type DisplayEntityAssociation ### /UserInterface/DisplayEntityAssociation/Update -Permission to update objects of type DisplayEntityAssociation +**Permission to update objects of type DisplayEntityAssociation** ### /UserInterface/DisplayEntityProperty/Create -Permission to create objects of type DisplayEntityProperty +**Permission to create objects of type DisplayEntityProperty** ### /UserInterface/DisplayEntityProperty/Delete -Permission to delete objects of type DisplayEntityProperty +**Permission to delete objects of type DisplayEntityProperty** ### /UserInterface/DisplayEntityProperty/Query @@ -1627,15 +1627,15 @@ Permission to query and read objects of type DisplayEntityProperty ### /UserInterface/DisplayEntityProperty/Update -Permission to update objects of type DisplayEntityProperty +**Permission to update objects of type DisplayEntityProperty** ### /UserInterface/DisplayEntityType/Create -Permission to create objects of type DisplayEntityType +**Permission to create objects of type DisplayEntityType** ### /UserInterface/DisplayEntityType/Delete -Permission to delete objects of type DisplayEntityType +**Permission to delete objects of type DisplayEntityType** ### /UserInterface/DisplayEntityType/Query @@ -1643,15 +1643,15 @@ Permission to query and read objects of type DisplayEntityType ### /UserInterface/DisplayEntityType/Update -Permission to update objects of type DisplayEntityType +**Permission to update objects of type DisplayEntityType** ### /UserInterface/DisplayPropertyGroup/Create -Permission to create objects of type DisplayPropertyGroup +**Permission to create objects of type DisplayPropertyGroup** ### /UserInterface/DisplayPropertyGroup/Delete -Permission to delete objects of type DisplayPropertyGroup +**Permission to delete objects of type DisplayPropertyGroup** ### /UserInterface/DisplayPropertyGroup/Query @@ -1659,15 +1659,15 @@ Permission to query and read objects of type DisplayPropertyGroup ### /UserInterface/DisplayPropertyGroup/Update -Permission to update objects of type DisplayPropertyGroup +**Permission to update objects of type DisplayPropertyGroup** ### /UserInterface/DisplayTable/Create -Permission to create objects of type DisplayTable +**Permission to create objects of type DisplayTable** ### /UserInterface/DisplayTable/Delete -Permission to delete objects of type DisplayTable +**Permission to delete objects of type DisplayTable** ### /UserInterface/DisplayTable/Query @@ -1675,15 +1675,15 @@ Permission to query and read objects of type DisplayTable ### /UserInterface/DisplayTable/Update -Permission to update objects of type DisplayTable +**Permission to update objects of type DisplayTable** ### /UserInterface/DisplayTableColumn/Create -Permission to create objects of type DisplayTableColumn +**Permission to create objects of type DisplayTableColumn** ### /UserInterface/DisplayTableColumn/Delete -Permission to delete objects of type DisplayTableColumn +**Permission to delete objects of type DisplayTableColumn** ### /UserInterface/DisplayTableColumn/Query @@ -1691,7 +1691,7 @@ Permission to query and read objects of type DisplayTableColumn ### /UserInterface/DisplayTableColumn/Update -Permission to update objects of type DisplayTableColumn +**Permission to update objects of type DisplayTableColumn** ### /UserInterface/DisplayTableDesignElement/Query @@ -1703,11 +1703,11 @@ Permission to query and read objects of type EntityTypeMappingByUiContextQuery ### /UserInterface/Form/Create -Permission to create objects of type Form +**Permission to create objects of type Form** ### /UserInterface/Form/Delete -Permission to delete objects of type Form +**Permission to delete objects of type Form** ### /UserInterface/Form/Query @@ -1715,15 +1715,15 @@ Permission to query and read objects of type Form ### /UserInterface/Form/Update -Permission to update objects of type Form +**Permission to update objects of type Form** ### /UserInterface/FormControl/Create -Permission to create objects of type FormControl +**Permission to create objects of type FormControl** ### /UserInterface/FormControl/Delete -Permission to delete objects of type FormControl +**Permission to delete objects of type FormControl** ### /UserInterface/FormControl/Query @@ -1731,7 +1731,7 @@ Permission to query and read objects of type FormControl ### /UserInterface/FormControl/Update -Permission to update objects of type FormControl +**Permission to update objects of type FormControl** ### /UserInterface/HierarchyDataByEntityTypeIdQuery/Query @@ -1739,11 +1739,11 @@ Permission to query and read objects of type HierarchyDataByEntityTypeIdQuery ### /UserInterface/Indicator/Create -Permission to create objects of type Indicator +**Permission to create objects of type Indicator** ### /UserInterface/Indicator/Delete -Permission to delete objects of type Indicator +**Permission to delete objects of type Indicator** ### /UserInterface/Indicator/Query @@ -1751,15 +1751,15 @@ Permission to query and read objects of type Indicator ### /UserInterface/Indicator/Update -Permission to update objects of type Indicator +**Permission to update objects of type Indicator** ### /UserInterface/IndicatorItem/Create -Permission to create objects of type IndicatorItem +**Permission to create objects of type IndicatorItem** ### /UserInterface/IndicatorItem/Delete -Permission to delete objects of type IndicatorItem +**Permission to delete objects of type IndicatorItem** ### /UserInterface/IndicatorItem/Query @@ -1767,7 +1767,7 @@ Permission to query and read objects of type IndicatorItem ### /UserInterface/IndicatorItem/Update -Permission to update objects of type IndicatorItem +**Permission to update objects of type IndicatorItem** ### /UserInterface/PersonasByFilterQuery/Query @@ -1796,11 +1796,11 @@ Permission to query and read objects of type ResourceSelfForm ### /UserInterface/SearchBar/Create -Permission to create objects of type SearchBar +**Permission to create objects of type SearchBar** ### /UserInterface/SearchBar/Delete -Permission to delete objects of type SearchBar +**Permission to delete objects of type SearchBar** ### /UserInterface/SearchBar/Query @@ -1808,15 +1808,15 @@ Permission to query and read objects of type SearchBar ### /UserInterface/SearchBar/Update -Permission to update objects of type SearchBar +**Permission to update objects of type SearchBar** ### /UserInterface/SearchBarCriterion/Create -Permission to create objects of type SearchBarCriterion +**Permission to create objects of type SearchBarCriterion** ### /UserInterface/SearchBarCriterion/Delete -Permission to delete objects of type SearchBarCriterion +**Permission to delete objects of type SearchBarCriterion** ### /UserInterface/SearchBarCriterion/Query @@ -1824,15 +1824,15 @@ Permission to query and read objects of type SearchBarCriterion ### /UserInterface/SearchBarCriterion/Update -Permission to update objects of type SearchBarCriterion +**Permission to update objects of type SearchBarCriterion** ### /UserInterface/Tile/Create -Permission to create objects of type Tile +**Permission to create objects of type Tile** ### /UserInterface/Tile/Delete -Permission to delete objects of type Tile +**Permission to delete objects of type Tile** ### /UserInterface/Tile/Query @@ -1840,7 +1840,7 @@ Permission to query and read objects of type Tile ### /UserInterface/Tile/Update -Permission to update objects of type Tile +**Permission to update objects of type Tile** ### /UserInterface/TileDesignElement/Query @@ -1848,11 +1848,11 @@ Permission to query and read objects of type TileDesignElement ### /UserInterface/TileItem/Create -Permission to create objects of type TileItem +**Permission to create objects of type TileItem** ### /UserInterface/TileItem/Delete -Permission to delete objects of type TileItem +**Permission to delete objects of type TileItem** ### /UserInterface/TileItem/Query @@ -1860,7 +1860,7 @@ Permission to query and read objects of type TileItem ### /UserInterface/TileItem/Update -Permission to update objects of type TileItem +**Permission to update objects of type TileItem** ### /UserInterface/UserByIdentityQuery/Query @@ -1876,11 +1876,11 @@ Permission to query and read objects of type WorkflowFormByWorkflowIdQuery ### /Workflows/Activity/Create -Permission to create objects of type Activity +**Permission to create objects of type Activity** ### /Workflows/Activity/Delete -Permission to delete objects of type Activity +**Permission to delete objects of type Activity** ### /Workflows/Activity/Query @@ -1888,7 +1888,7 @@ Permission to query and read objects of type Activity ### /Workflows/Activity/Update -Permission to update objects of type Activity +**Permission to update objects of type Activity** ### /Workflows/ActivityInstance/Query @@ -1916,11 +1916,11 @@ Permission to query and read objects of type HistorizedResourceFileByWorkflowIns ### /Workflows/HomonymEntityLink/Create -Permission to create objects of type HomonymEntityLink +**Permission to create objects of type HomonymEntityLink** ### /Workflows/HomonymEntityLink/Delete -Permission to delete objects of type HomonymEntityLink +**Permission to delete objects of type HomonymEntityLink** ### /Workflows/HomonymEntityLink/Query @@ -1928,7 +1928,7 @@ Permission to query and read objects of type HomonymEntityLink ### /Workflows/HomonymEntityLink/Update -Permission to update objects of type HomonymEntityLink +**Permission to update objects of type HomonymEntityLink** ### /Workflows/UserActivityInstance/AssignedTo @@ -1948,11 +1948,11 @@ Permission to query and read objects of type UserActivityInstanceCountQuery ### /Workflows/Workflow/Create -Permission to create objects of type Workflow +**Permission to create objects of type Workflow** ### /Workflows/Workflow/Delete -Permission to delete objects of type Workflow +**Permission to delete objects of type Workflow** ### /Workflows/Workflow/Query @@ -1960,7 +1960,7 @@ Permission to query and read objects of type Workflow ### /Workflows/Workflow/Update -Permission to update objects of type Workflow +**Permission to update objects of type Workflow** ### /Workflows/WorkflowInstance/Query @@ -1972,7 +1972,7 @@ Permission to query and read objects of type WorkflowInstance ### /Workflows/WorkflowInstance/Supervise -Permission to supervise objects of type WorkflowInstance +**Permission to supervise objects of type WorkflowInstance** ### /Workflows/WorkflowInstanceData/Query diff --git a/docs/identitymanager/6.1/integration-guide/provisioning/how-tos/argumentsexpression/index.md b/docs/identitymanager/6.1/integration-guide/provisioning/how-tos/argumentsexpression/index.md index 0d108bc84a..7ce7390914 100644 --- a/docs/identitymanager/6.1/integration-guide/provisioning/how-tos/argumentsexpression/index.md +++ b/docs/identitymanager/6.1/integration-guide/provisioning/how-tos/argumentsexpression/index.md @@ -79,7 +79,7 @@ if (provisioningOrder.TryGetScalar("EmployeeId", out var employeeId) && (employe } } -return arguments;" /> +**return arguments;" />** ``` diff --git a/docs/identitymanager/6.1/integration-guide/role-assignment/evaluate-policy/index.md b/docs/identitymanager/6.1/integration-guide/role-assignment/evaluate-policy/index.md index df63036af2..15007c18d9 100644 --- a/docs/identitymanager/6.1/integration-guide/role-assignment/evaluate-policy/index.md +++ b/docs/identitymanager/6.1/integration-guide/role-assignment/evaluate-policy/index.md @@ -140,7 +140,7 @@ with the assignment rules, and are displayed in the Resource Reconciliation scre Let's detail the rule enforcement mechanisms. -Match context rules +**Match context rules** Dimensions are really the basis of an assignment process. See the [Entitlement Management](/docs/identitymanager/6.1/introduction-guide/overview/entitlement-management/index.md) @@ -153,7 +153,7 @@ Before starting, a context rule is applied, giving for the input resource: ![Computing Context For Input Resource](/img/product_docs/identitymanager/6.1/integration-guide/role-assignment/evaluate-policy/enforce-context.webp) -Computing expected role assignments +**Computing expected role assignments** Role assignments, on the other hand, are the outcome of the assignment process. See the [Entitlement Management](/docs/identitymanager/6.1/introduction-guide/overview/entitlement-management/index.md) @@ -166,7 +166,7 @@ resource-identity. ![Computing Expected Role Assignments](/img/product_docs/identitymanager/6.1/integration-guide/role-assignment/evaluate-policy/compute-expected-1.webp) -Enforcing composite role rules +**Enforcing composite role rules** The first rules that are enforced are the composite role rules. See the [CompositeRoleRule](/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/compositerolerule/index.md)topic @@ -192,7 +192,7 @@ assignment. ::: -Enforcing single role rules +**Enforcing single role rules** Then, single role rules are enforced. That means assigning a specific single role to the input resource based on its context and existing assigned composite roles, i.e. the composite roles @@ -208,7 +208,7 @@ expected assignments list. Then automation rules are enforced on assigned single roles. -Expected provisioning assignments +**Expected provisioning assignments** Fulfillment is just the consequence of the role assignment process. See the [Entitlement Management](/docs/identitymanager/6.1/introduction-guide/overview/entitlement-management/index.md) @@ -225,7 +225,7 @@ topic for additional information. ![Computing Expected Provisioning Assignments](/img/product_docs/identitymanager/6.1/integration-guide/role-assignment/evaluate-policy/compute-expected-2.webp) -Enforcing resource type rules +**Enforcing resource type rules** Resource type rules are enforced. This means creating and adding assigned resource types to the expected assignments list. This means enforcing the need for a resource of that type to be created @@ -241,7 +241,7 @@ act of assigning a resource to an owner almost always is the consequence of a ro cases for which a single, isolated resource, is "assigned" (i.e. created with specific values) is rare and is more of a solution to a specific technical problem. -Enforcing navigation rules +**Enforcing navigation rules** Finally, navigation rules are enforced. They aim to complete the information about the resource to be created because of the assigned resource types. If the type rule is the what, this is the how. @@ -260,7 +260,7 @@ provisioning-order-to-be, of assigning a role to a resource. This means also no assigned resource type, no navigation assignment. Resource type rules are a prerequisite for the associated navigation rules to be enforced. -Enforcing scalar rules +**Enforcing scalar rules** Finally, the scalar rules associated with the target's resource type are enforced and become assigned resource scalars that will also result in a provisioning order. @@ -374,7 +374,7 @@ non conforming values in the managed systems that need to be fixed. That list will eventually become provisioning orders that will be sent to the agent for fulfillment. -What constitutes a difference? +**What constitutes a difference?** Expected resource and their values not matching the existing resource and their value, for an existing assignment with an `Applied` or `Executed` provisioning state. diff --git a/docs/identitymanager/6.1/integration-guide/role-assignment/how-tos/infer-single-roles/index.md b/docs/identitymanager/6.1/integration-guide/role-assignment/how-tos/infer-single-roles/index.md index bce9f4eef8..4820ff3368 100644 --- a/docs/identitymanager/6.1/integration-guide/role-assignment/how-tos/infer-single-roles/index.md +++ b/docs/identitymanager/6.1/integration-guide/role-assignment/how-tos/infer-single-roles/index.md @@ -34,7 +34,7 @@ A CompositeRole is created in the same way as a SingleRole. ``` - +**** ``` @@ -47,7 +47,7 @@ The CompositeRoleRule can be limited with the use of dimensions. ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/role-assignment/how-tos/restrict-assignment/index.md b/docs/identitymanager/6.1/integration-guide/role-assignment/how-tos/restrict-assignment/index.md index c3fbd074c4..dce0ebc8d2 100644 --- a/docs/identitymanager/6.1/integration-guide/role-assignment/how-tos/restrict-assignment/index.md +++ b/docs/identitymanager/6.1/integration-guide/role-assignment/how-tos/restrict-assignment/index.md @@ -48,7 +48,7 @@ case. ``` - +**** ``` @@ -56,7 +56,7 @@ D1 represents the dimension whose ColumnMapping="1". ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/synchronization/upward-data-sync/index.md b/docs/identitymanager/6.1/integration-guide/synchronization/upward-data-sync/index.md index 45e8867977..35a2afe761 100644 --- a/docs/identitymanager/6.1/integration-guide/synchronization/upward-data-sync/index.md +++ b/docs/identitymanager/6.1/integration-guide/synchronization/upward-data-sync/index.md @@ -408,7 +408,7 @@ Thresholds are ignored in _initial_ mode. The task's argument ```-force``` can be used to ignore thresholds. ---- +**---** Next, a word about the assignment policy. ```` diff --git a/docs/identitymanager/6.1/integration-guide/tasks-jobs/how-tos/jobdaily/index.md b/docs/identitymanager/6.1/integration-guide/tasks-jobs/how-tos/jobdaily/index.md index fbda0239ba..0afe8c8456 100644 --- a/docs/identitymanager/6.1/integration-guide/tasks-jobs/how-tos/jobdaily/index.md +++ b/docs/identitymanager/6.1/integration-guide/tasks-jobs/how-tos/jobdaily/index.md @@ -24,7 +24,7 @@ In the following example the Synchronization job for the Connector "AD" will be ``` - +**** ``` @@ -117,7 +117,7 @@ Example : ``` - +** ** ``` diff --git a/docs/identitymanager/6.1/integration-guide/tasks-jobs/how-tos/jobfast/index.md b/docs/identitymanager/6.1/integration-guide/tasks-jobs/how-tos/jobfast/index.md index 008e2e9ba1..e1003ddbf6 100644 --- a/docs/identitymanager/6.1/integration-guide/tasks-jobs/how-tos/jobfast/index.md +++ b/docs/identitymanager/6.1/integration-guide/tasks-jobs/how-tos/jobfast/index.md @@ -23,7 +23,7 @@ In the following example the Synchronization job for the Connector "AD" will be ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/expressions/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/expressions/index.md index bca60556d7..930830b2d4 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/expressions/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/expressions/index.md @@ -267,7 +267,7 @@ attribute, only `SourceExpression`. Literal expressions are not available for ru ``` - +**** diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-control/accesscontrolrule/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-control/accesscontrolrule/index.md index 6b33bbe5a7..2c5809b314 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-control/accesscontrolrule/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-control/accesscontrolrule/index.md @@ -86,7 +86,7 @@ This condition is actually a comparison expression between two elements: ### Examples -Filter on a constant value +**Filter on a constant value** The following example gives to the `Administrator` profile certain permissions on user data, but only concerning users working in the marketing department. @@ -106,7 +106,7 @@ script in the command line. Technically speaking, the filter here says that the rule's permissions apply only on users from `Directory_User` whose `Code` of `MainOrganization` is `Marketing`. -Filter on the account of the current user +**Filter on the account of the current user** The following example gives to the `Manager` profile certain permissions on user data, but only concerning users from the team managed by the current user. @@ -175,7 +175,7 @@ Technically speaking, the filter here says that the rule's permissions apply onl single roles whose `Id` of the `Category` of the `SingleRole` is the same identifier as the value set for the `Category` property of the current user, in at least one of their assigned profiles. -Multiple filters +**Multiple filters** The following example gives to the `RoleOfficerByCategory` profile the permission to review the roles of users from `Directory_User`, but only the roles of a category assigned to the current user, diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md index 26401f5e0b..8f323864de 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md @@ -28,7 +28,7 @@ The following code declares a clientId with the Administrator profile. ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-control/profile/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-control/profile/index.md index 61e92aeb2c..480e0ccbcd 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-control/profile/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-control/profile/index.md @@ -13,7 +13,7 @@ Rule and Profile Rule to describe who can do what. ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-control/profilecontext/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-control/profilecontext/index.md index b0951c2762..309950c9db 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-control/profilecontext/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/access-control/profilecontext/index.md @@ -19,7 +19,7 @@ lower or equal to -2. ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/business-intelligence/universe/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/business-intelligence/universe/index.md index aaec1f4559..082defa1c1 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/business-intelligence/universe/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/business-intelligence/universe/index.md @@ -18,7 +18,7 @@ The following example builds a universe called `Universe1`: ``` - +**** diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/accessreviews/accessreviewadministrationaccesscontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/accessreviews/accessreviewadministrationaccesscontrolrules/index.md index a928a4f838..6cda043b7f 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/accessreviews/accessreviewadministrationaccesscontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/accessreviews/accessreviewadministrationaccesscontrolrules/index.md @@ -16,7 +16,7 @@ Gives access to a shortcut on the dashboard to access this page. ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/connectorresourcetypeaccesscontrol/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/connectorresourcetypeaccesscontrol/index.md index f096399540..9e1950482a 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/connectorresourcetypeaccesscontrol/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/connectorresourcetypeaccesscontrol/index.md @@ -13,7 +13,7 @@ resource types, and launch generate provisioning orders and fulfillment from the ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/settingsaccesscontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/settingsaccesscontrolrules/index.md index c82c52a383..6108bef50d 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/settingsaccesscontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/settingsaccesscontrolrules/index.md @@ -12,7 +12,7 @@ Generates the permissions to configure the Workforce Core Solution module and co ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/getjoblogadministrationaccesscontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/getjoblogadministrationaccesscontrolrules/index.md index 95575cf429..8925c5de39 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/getjoblogadministrationaccesscontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/getjoblogadministrationaccesscontrolrules/index.md @@ -20,7 +20,7 @@ The entity instances generated by the scaffolding will have: ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/jobadministrationaccesscontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/jobadministrationaccesscontrolrules/index.md index 121a2c52f4..f82f92207c 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/jobadministrationaccesscontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/jobadministrationaccesscontrolrules/index.md @@ -15,7 +15,7 @@ part in dashboard of the user interface. ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/pendingassignedresourcetypesaccesscontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/pendingassignedresourcetypesaccesscontrolrules/index.md index 224587f5a0..d48c241d9c 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/pendingassignedresourcetypesaccesscontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/pendingassignedresourcetypesaccesscontrolrules/index.md @@ -13,7 +13,7 @@ AssignedResourceTypes. ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/provisioningaccesscontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/provisioningaccesscontrolrules/index.md index bea3c756b4..4961b77f73 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/provisioningaccesscontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/provisioningaccesscontrolrules/index.md @@ -20,7 +20,7 @@ The entity instances generated by the scaffolding will have: ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/resourcechangesviewaccesscontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/resourcechangesviewaccesscontrolrules/index.md index 6d4e2bbc41..db0a1531ed 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/resourcechangesviewaccesscontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/resourcechangesviewaccesscontrolrules/index.md @@ -16,7 +16,7 @@ retrieved by these APIs. ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/resourcetypemappingcontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/resourcetypemappingcontrolrules/index.md index 3b6317cb68..1b25601402 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/resourcetypemappingcontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/resourcetypemappingcontrolrules/index.md @@ -14,7 +14,7 @@ MicrosoftEntraID�). This right corresponds to the permission to use ResourceTy ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobadministrationaccesscontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobadministrationaccesscontrolrules/index.md index a3839046d2..c357717cb3 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobadministrationaccesscontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobadministrationaccesscontrolrules/index.md @@ -13,7 +13,7 @@ synchronization for a given profile. ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobnotificationaccesscontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobnotificationaccesscontrolrules/index.md index cfba393eaa..e7fdc3d593 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobnotificationaccesscontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobnotificationaccesscontrolrules/index.md @@ -12,7 +12,7 @@ Generates access control to send notification when job finish with an error stat ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobrepairadministrationaccesscontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobrepairadministrationaccesscontrolrules/index.md index 8c0716981f..1de24735a7 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobrepairadministrationaccesscontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobrepairadministrationaccesscontrolrules/index.md @@ -12,7 +12,7 @@ Generates the rights to read task and job instances logs in UI for a given profi ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobrepairnotificationaccesscontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobrepairnotificationaccesscontrolrules/index.md index a198ba19dc..614c07e5d1 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobrepairnotificationaccesscontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobrepairnotificationaccesscontrolrules/index.md @@ -12,7 +12,7 @@ Generates access control to send notification when a relaunch job finish with an ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/synchronizationaccesscontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/synchronizationaccesscontrolrules/index.md index 925f750a5f..cd7eb66c1c 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/synchronizationaccesscontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/synchronizationaccesscontrolrules/index.md @@ -13,7 +13,7 @@ profile. ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/taskadministrationaccesscontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/taskadministrationaccesscontrolrules/index.md index 453d53d291..1018ac4b2c 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/taskadministrationaccesscontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/taskadministrationaccesscontrolrules/index.md @@ -12,7 +12,7 @@ Generates all rights to have the access to job administration page. ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/workflowfulfillmentcontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/workflowfulfillmentcontrolrules/index.md index 16a3134423..432a0af35a 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/workflowfulfillmentcontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/workflowfulfillmentcontrolrules/index.md @@ -12,7 +12,7 @@ Generates the execution rights to launch Fulfillment workflow for a given profil ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/monitoring/monitoringadministrationaccesscontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/monitoring/monitoringadministrationaccesscontrolrules/index.md index 277585db1a..fd85c59e1e 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/monitoring/monitoringadministrationaccesscontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/monitoring/monitoringadministrationaccesscontrolrules/index.md @@ -13,7 +13,7 @@ screen. ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/assignprofileaccesscontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/assignprofileaccesscontrolrules/index.md index c67a97198f..787cc6feac 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/assignprofileaccesscontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/assignprofileaccesscontrolrules/index.md @@ -18,7 +18,7 @@ query assigned profiles. ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/profileadministrationaccesscontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/profileadministrationaccesscontrolrules/index.md index 6e5bc61296..1ebc8626e6 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/profileadministrationaccesscontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/profileadministrationaccesscontrolrules/index.md @@ -23,7 +23,7 @@ profiles. ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/reportaccesscontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/reportaccesscontrolrules/index.md index 1f7cfda461..d3c6ebe87b 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/reportaccesscontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/reportaccesscontrolrules/index.md @@ -16,7 +16,7 @@ Gives access to a shortcut on the navigation to access this page. ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/targetresourcereportaccesscontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/targetresourcereportaccesscontrolrules/index.md index 37ef98e492..b486a72812 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/targetresourcereportaccesscontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/targetresourcereportaccesscontrolrules/index.md @@ -16,7 +16,7 @@ allows to generate a default report for an entity: ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/universeaccesscontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/universeaccesscontrolrules/index.md index c084e896af..c0bea8bc96 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/universeaccesscontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/universeaccesscontrolrules/index.md @@ -15,7 +15,7 @@ The following example gives the permission to access the query page to the admin ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/createresourceincrementalaccesscontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/createresourceincrementalaccesscontrolrules/index.md index 55f53b4e33..a1cb216fb1 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/createresourceincrementalaccesscontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/createresourceincrementalaccesscontrolrules/index.md @@ -13,7 +13,7 @@ modified incrementally ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/resourceapiadministration/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/resourceapiadministration/index.md index 46f537cd68..6aba5176c2 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/resourceapiadministration/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/resourceapiadministration/index.md @@ -16,7 +16,7 @@ query resources from `Directory_User`. ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/resourcepickercontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/resourcepickercontrolrules/index.md index c21dbeaa19..dc133d639e 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/resourcepickercontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/resourcepickercontrolrules/index.md @@ -12,7 +12,7 @@ Creates the reading right of the resource picker. ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewaccesscontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewaccesscontrolrules/index.md index c136fa9d1c..373c2489af 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewaccesscontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewaccesscontrolrules/index.md @@ -15,7 +15,7 @@ displays the resources of the `Directory_UserType` entity type, as well as its s ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewhistoryresourcetemplate/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewhistoryresourcetemplate/index.md index e4811f9ab2..0a9860206d 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewhistoryresourcetemplate/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewhistoryresourcetemplate/index.md @@ -13,7 +13,7 @@ resources history of the specified entity type. ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/basketrulescontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/basketrulescontrolrules/index.md index 46bcf90fe8..3c53abf684 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/basketrulescontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/basketrulescontrolrules/index.md @@ -13,7 +13,7 @@ basket. ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkperformmanualprovisioningaccesscontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkperformmanualprovisioningaccesscontrolrules/index.md index a10372380a..246d6ca40d 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkperformmanualprovisioningaccesscontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkperformmanualprovisioningaccesscontrolrules/index.md @@ -11,7 +11,7 @@ review of multiple manual provisioning items for the `Directory_User` entity typ ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkreviewprovisioningaccesscontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkreviewprovisioningaccesscontrolrules/index.md index 1b21489a0e..ba9658625c 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkreviewprovisioningaccesscontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkreviewprovisioningaccesscontrolrules/index.md @@ -11,7 +11,7 @@ review of multiple pending provisioning orders for the `Directory_User` entity t ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/performmanualprovisioningaccesscontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/performmanualprovisioningaccesscontrolrules/index.md index 9797444cac..5c8bbd97d3 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/performmanualprovisioningaccesscontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/performmanualprovisioningaccesscontrolrules/index.md @@ -20,7 +20,7 @@ otherwise the information of the entity type cannot be displayed on this screen. ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reconciliateresourcesaccesscontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reconciliateresourcesaccesscontrolrules/index.md index dae996a08e..1078099dae 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reconciliateresourcesaccesscontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reconciliateresourcesaccesscontrolrules/index.md @@ -19,7 +19,7 @@ EntityType to be filled in the Scaffolding. ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reconciliaterolesaccesscontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reconciliaterolesaccesscontrolrules/index.md index 8cad50a911..eac90c8c5c 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reconciliaterolesaccesscontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reconciliaterolesaccesscontrolrules/index.md @@ -16,7 +16,7 @@ Gives access to a shortcut on the dashboard to access this page. ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/redundantassignmentaccesscontrolrule/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/redundantassignmentaccesscontrolrule/index.md index d1bd2949b7..8bb0c57eac 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/redundantassignmentaccesscontrolrule/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/redundantassignmentaccesscontrolrule/index.md @@ -20,7 +20,7 @@ Assignment** page and perform redundant-assignment related actions. ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reviewprovisioningaccesscontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reviewprovisioningaccesscontrolrules/index.md index f49cbbde71..a12a3ecbd0 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reviewprovisioningaccesscontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reviewprovisioningaccesscontrolrules/index.md @@ -18,7 +18,7 @@ Gives access to a shortcut on the dashboard to access this page. ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reviewrolesaccesscontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reviewrolesaccesscontrolrules/index.md index 8d9dcd2a06..5b6e264164 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reviewrolesaccesscontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reviewrolesaccesscontrolrules/index.md @@ -16,7 +16,7 @@ Gives access to a shortcut on the dashboard to access this page. ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/risksadministrationaccesscontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/risksadministrationaccesscontrolrules/index.md index 8d88d65320..e78d4de7e2 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/risksadministrationaccesscontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/risksadministrationaccesscontrolrules/index.md @@ -10,7 +10,7 @@ sidebar_position: 130 ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/roleadministrationaccesscontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/roleadministrationaccesscontrolrules/index.md index 3a6daf6e36..52dc62e669 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/roleadministrationaccesscontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/roleadministrationaccesscontrolrules/index.md @@ -29,7 +29,7 @@ Gives access to a shortcut on the dashboard to access this page. ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/rolenamingaccesscontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/rolenamingaccesscontrolrules/index.md index d657825133..a1eee75410 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/rolenamingaccesscontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/rolenamingaccesscontrolrules/index.md @@ -13,7 +13,7 @@ naming conventions. ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/policysimulationcontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/policysimulationcontrolrules/index.md index a3f9021875..517ff06651 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/policysimulationcontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/policysimulationcontrolrules/index.md @@ -10,7 +10,7 @@ sidebar_position: 10 ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/roleandsimulationcontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/roleandsimulationcontrolrules/index.md index 3dda9a7d8a..78f7dd51a9 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/roleandsimulationcontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/roleandsimulationcontrolrules/index.md @@ -10,7 +10,7 @@ sidebar_position: 20 ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/userinterfaces/manageaccounts/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/userinterfaces/manageaccounts/index.md index ecce8fdf24..3ee44c897c 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/userinterfaces/manageaccounts/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/userinterfaces/manageaccounts/index.md @@ -20,7 +20,7 @@ users from `Directory_User`. ``` - +**** In order to see AD accounts once clicking on the button: diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/createupdatedeleteaccesscontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/createupdatedeleteaccesscontrolrules/index.md index 0bdc25ee0b..f049a6feeb 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/createupdatedeleteaccesscontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/createupdatedeleteaccesscontrolrules/index.md @@ -25,7 +25,7 @@ The scaffolding generates the following scaffoldings: ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/updateresourcesaccesscontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/updateresourcesaccesscontrolrules/index.md index cd79d58b43..12710c786f 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/updateresourcesaccesscontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/updateresourcesaccesscontrolrules/index.md @@ -10,7 +10,7 @@ sidebar_position: 20 ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowaccesscontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowaccesscontrolrules/index.md index 549df50e79..8f485d638b 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowaccesscontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowaccesscontrolrules/index.md @@ -23,7 +23,7 @@ DashBoard shortcut: ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowconfigurationcontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowconfigurationcontrolrules/index.md index 382fe2d714..b737f28c1f 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowconfigurationcontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowconfigurationcontrolrules/index.md @@ -10,7 +10,7 @@ sidebar_position: 40 ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowoverviewcontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowoverviewcontrolrules/index.md index f67c9f85a6..7a83110ebb 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowoverviewcontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowoverviewcontrolrules/index.md @@ -16,7 +16,7 @@ Gives access to a shortcut on the dashboard to access this page. ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/connectormappings/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/connectormappings/index.md index 31ac44da03..d12acd9ffb 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/connectormappings/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/connectormappings/index.md @@ -24,7 +24,7 @@ If you are using a CSV connector with files in incremental mode, you must specif ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplayname/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplayname/index.md index 53d43447a8..3655a2448e 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplayname/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplayname/index.md @@ -15,7 +15,7 @@ no display name is defined. ``` - +**** ``` @@ -26,7 +26,7 @@ in `Directory_Country`, when no display name is defined. ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytable/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytable/index.md index 0401bb5ae1..16829d30fb 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytable/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytable/index.md @@ -15,7 +15,7 @@ the table. Otherwise, the only scalar property displayed in the table is the int ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytableadaptable/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytableadaptable/index.md index 0450ad549d..7091c53f02 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytableadaptable/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytableadaptable/index.md @@ -18,7 +18,7 @@ table. ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytargetresourcetable/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytargetresourcetable/index.md index 4910eff086..d13210aa79 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytargetresourcetable/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytargetresourcetable/index.md @@ -14,7 +14,7 @@ The design element for this displaytable is resourcetable. ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypesearchbar/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypesearchbar/index.md index e435db7513..2a7a0fc9f0 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypesearchbar/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypesearchbar/index.md @@ -12,7 +12,7 @@ Creates the search bar for the entity without criteria. ``` - +**** ``` @@ -28,6 +28,6 @@ Our example generates the following configuration: ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/targetresourcereportmenus/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/targetresourcereportmenus/index.md index af3356685b..700ae0418f 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/targetresourcereportmenus/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/targetresourcereportmenus/index.md @@ -12,7 +12,7 @@ Creates the Item menu for the entity's report so that it is displayed in the rep ``` - +**** ``` @@ -28,6 +28,6 @@ Our example generates the following configuration: ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/createupdatedeletemenus/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/createupdatedeletemenus/index.md index 63a664bb78..46c650887e 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/createupdatedeletemenus/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/createupdatedeletemenus/index.md @@ -21,7 +21,7 @@ scaffolding, the names of these 3 workflows must comply with the following stand ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/createupdatedeleteworkflows/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/createupdatedeleteworkflows/index.md index 630347f6f1..64cd0e1867 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/createupdatedeleteworkflows/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/createupdatedeleteworkflows/index.md @@ -10,7 +10,7 @@ sidebar_position: 20 ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/updateresourcesmenus/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/updateresourcesmenus/index.md index ca343afacd..0619c42f3d 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/updateresourcesmenus/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/updateresourcesmenus/index.md @@ -10,7 +10,7 @@ sidebar_position: 30 ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/updateresourcesworkflows/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/updateresourcesworkflows/index.md index 0294cd2aa6..5692a40177 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/updateresourcesworkflows/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/updateresourcesworkflows/index.md @@ -10,7 +10,7 @@ sidebar_position: 40 ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowactorsnotification/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowactorsnotification/index.md index 00db86149e..bdeb730fde 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowactorsnotification/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowactorsnotification/index.md @@ -10,7 +10,7 @@ sidebar_position: 50 ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytype/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytype/index.md index c4f9d2cc09..1c9fe6c53d 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytype/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytype/index.md @@ -13,7 +13,7 @@ create the association between this new entity and the starting entity. ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypedisplayentitytype/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypedisplayentitytype/index.md index 1d7dd0b578..dd141bb78b 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypedisplayentitytype/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypedisplayentitytype/index.md @@ -10,7 +10,7 @@ sidebar_position: 70 ``` - +**** ``` @@ -26,6 +26,6 @@ Our example generates the following configuration: ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypedisplaytable/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypedisplaytable/index.md index 0c5f83a58b..29bd690e83 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypedisplaytable/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypedisplaytable/index.md @@ -15,7 +15,7 @@ launch this scaffolding. ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypesearchbar/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypesearchbar/index.md index 287d6060e3..c23e4bdf61 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypesearchbar/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypesearchbar/index.md @@ -15,7 +15,7 @@ this scaffolding. ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowperformernotification/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowperformernotification/index.md index 8b846eaf86..918b31e879 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowperformernotification/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowperformernotification/index.md @@ -10,7 +10,7 @@ sidebar_position: 100 ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/cleandatabasejob/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/cleandatabasejob/index.md index 0391382780..f335ca71f2 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/cleandatabasejob/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/cleandatabasejob/index.md @@ -12,7 +12,7 @@ Creates the job to clean old tasks and jobs instances with state InProgress ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createaccesscertificationjob/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createaccesscertificationjob/index.md index 1197fa1396..703eba2cdb 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createaccesscertificationjob/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createaccesscertificationjob/index.md @@ -12,7 +12,7 @@ Creates the AccessCertification Job. ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createagentsynchrocomplete/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createagentsynchrocomplete/index.md index 19b89a1078..695a585cc9 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createagentsynchrocomplete/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createagentsynchrocomplete/index.md @@ -15,7 +15,7 @@ Usercube-Get-JobSteps.exe ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createagentsynchroincremental/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createagentsynchroincremental/index.md index f4c7c42630..986118f0ad 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createagentsynchroincremental/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createagentsynchroincremental/index.md @@ -16,7 +16,7 @@ Usercube-Get-JobSteps.exe ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsjobs/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsjobs/index.md index c17d9d1450..df71e760e3 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsjobs/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsjobs/index.md @@ -12,7 +12,7 @@ Creates all jobs by connector to launched task in the connector page. ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createinitializationjob/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createinitializationjob/index.md index 9b68907dbf..5f648529df 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createinitializationjob/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createinitializationjob/index.md @@ -12,7 +12,7 @@ Creates the Initialization Job for the given agent. ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/optimizations/optimizedisplaytable/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/optimizations/optimizedisplaytable/index.md index f1e086a018..c3455ebe2b 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/optimizations/optimizedisplaytable/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/optimizations/optimizedisplaytable/index.md @@ -33,7 +33,7 @@ The following example optimized the DisplayTable `Directory_User` ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/targetresourcereport/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/targetresourcereport/index.md index 99d4c01376..c60630655c 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/targetresourcereport/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/targetresourcereport/index.md @@ -14,7 +14,7 @@ The entity must have a displayTable to be able to use this scaffolding. ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/universedatamodel/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/universedatamodel/index.md index d4ffdc0ebc..51582200cc 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/universedatamodel/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/universedatamodel/index.md @@ -166,7 +166,7 @@ It generates: ``` - +**** One entity instance for the entity type Directory_User: @@ -174,7 +174,7 @@ It generates: One association instance and one entity instance per navigation property: ... - +**** ``` @@ -205,7 +205,7 @@ It generates: ``` - +**** One entity instance for the entity type Directory_User. @@ -217,7 +217,7 @@ It generates: Same for all resource types. ... - +**** ``` @@ -269,7 +269,7 @@ It generates: ``` - +**** One entity instance for the entity type Directory_User. diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/connectorsaccesscontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/connectorsaccesscontrolrules/index.md index 8a1c60d3e8..f466bc2826 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/connectorsaccesscontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/connectorsaccesscontrolrules/index.md @@ -37,7 +37,7 @@ The scaffolding generates the following scaffoldings: ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/createupdatedeletetemplate/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/createupdatedeletetemplate/index.md index e509b00a8f..f9fcc49a1a 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/createupdatedeletetemplate/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/createupdatedeletetemplate/index.md @@ -31,7 +31,7 @@ The scaffolding generates the following scaffoldings: ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobexecutionaccesscontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobexecutionaccesscontrolrules/index.md index fa37e27416..3bdbdaf05d 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobexecutionaccesscontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobexecutionaccesscontrolrules/index.md @@ -30,7 +30,7 @@ job instances, task instances and logs: ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/simulationaccesscontrolrules/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/simulationaccesscontrolrules/index.md index ce6af11344..02b58ef154 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/simulationaccesscontrolrules/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/simulationaccesscontrolrules/index.md @@ -20,7 +20,7 @@ The scaffolding generates the following scaffoldings: ``` - +**** ``` @@ -36,6 +36,6 @@ Our example generates the following configuration: ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/updateresourcestemplate/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/updateresourcestemplate/index.md index b8316bdf8e..d1d952f3a2 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/updateresourcestemplate/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/updateresourcestemplate/index.md @@ -24,7 +24,7 @@ The scaffolding generates the following scaffoldings: ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtargetresourcetemplate/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtargetresourcetemplate/index.md index 1f61c7df32..90b1877fb8 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtargetresourcetemplate/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtargetresourcetemplate/index.md @@ -28,7 +28,7 @@ The scaffolding generates the following scaffoldings: ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplate/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplate/index.md index df092ee874..6c1f984d34 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplate/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplate/index.md @@ -25,7 +25,7 @@ The following example implements a default display name for resources from the ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplateadaptable/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplateadaptable/index.md index 21130856ff..85258e7458 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplateadaptable/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplateadaptable/index.md @@ -26,7 +26,7 @@ the `Administrator` profile the permissions to view the resources. ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/connection/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/connection/index.md index 0e34bdb252..2e830bb1ab 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/connection/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/connection/index.md @@ -17,7 +17,7 @@ package `Usercube.AD@0000001` with only the export task and not the fulfill task ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/passwordresetsettings/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/passwordresetsettings/index.md index e352d18e1d..e1dffdbf0d 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/passwordresetsettings/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/passwordresetsettings/index.md @@ -31,7 +31,7 @@ least 8 lowercase characters, 4 uppercase characters, 2 digits and 2 symbols. ``` - +**** ``` @@ -43,7 +43,7 @@ least 8 lowercase characters, 4 uppercase characters, 2 digits and 2 symbols. ``` - +**** ``` @@ -58,7 +58,7 @@ character. ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/manualprovisioningresourcetypemapping/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/manualprovisioningresourcetypemapping/index.md index f99aa55593..88a43fac07 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/manualprovisioningresourcetypemapping/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/manualprovisioningresourcetypemapping/index.md @@ -12,7 +12,7 @@ Any resource type mapping must be configured with the same identifier as the rel ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/scimresourcetypemapping/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/scimresourcetypemapping/index.md index 6fa89c2f0b..758aed83c2 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/scimresourcetypemapping/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/connectors/resourcetypemappings/scimresourcetypemapping/index.md @@ -12,7 +12,7 @@ Any resource type mapping must be configured with the same identifier as the rel ``` - +** ** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/activityinstanceactortask/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/activityinstanceactortask/index.md index 2368839284..b2efa4f1a6 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/activityinstanceactortask/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/activityinstanceactortask/index.md @@ -14,7 +14,7 @@ An activity Instance can have at most 20 actors. ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/createdatabaseviewstask/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/createdatabaseviewstask/index.md index 50a6c0a872..111327c142 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/createdatabaseviewstask/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/createdatabaseviewstask/index.md @@ -16,7 +16,7 @@ For every **EntityType**, a matching SQL view is created from the UR_Resource ta ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/fulfilltask/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/fulfilltask/index.md index 3d141750ba..b7e6dda1ba 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/fulfilltask/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/fulfilltask/index.md @@ -17,7 +17,7 @@ changes in ServiceNow. ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokeexpressiontask/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokeexpressiontask/index.md index f93a0c31d5..1036acaa41 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokeexpressiontask/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokeexpressiontask/index.md @@ -12,7 +12,7 @@ Launches on agent side a powershell script given as input. ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/buildrolemodeltask/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/buildrolemodeltask/index.md index 9a9589d9d8..23e96591cd 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/buildrolemodeltask/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/buildrolemodeltask/index.md @@ -20,7 +20,7 @@ The following example applies all role naming rules linked to the AD connector. ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computecorrelationkeystask/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computecorrelationkeystask/index.md index 6a1d30e77e..5e2b9d32f9 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computecorrelationkeystask/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computecorrelationkeystask/index.md @@ -16,7 +16,7 @@ task insert a new line in this table: ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/deployconfigurationtask/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/deployconfigurationtask/index.md index 82c8b05d14..3ab2edbe18 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/deployconfigurationtask/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/deployconfigurationtask/index.md @@ -13,7 +13,7 @@ update or delete. ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/fulfilltask/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/fulfilltask/index.md index 22ec00d719..f1305672f6 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/fulfilltask/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/fulfilltask/index.md @@ -17,7 +17,7 @@ changes in ServiceNow. ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/generateprovisioningorderstask/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/generateprovisioningorderstask/index.md index e1da90d0c4..e1469b3c38 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/generateprovisioningorderstask/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/generateprovisioningorderstask/index.md @@ -20,7 +20,7 @@ with a resourceType list. Then changes the provisioningState of the resources co ``` - +** ** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/getroleminingtask/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/getroleminingtask/index.md index f89242b9d3..d5980b758d 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/getroleminingtask/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/getroleminingtask/index.md @@ -19,7 +19,7 @@ SingleRoles and CompositesRoles and set it up in the system. ``` - +** ** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/invokeexpressiontask/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/invokeexpressiontask/index.md index 1582fd55b7..efc2dd2d88 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/invokeexpressiontask/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/invokeexpressiontask/index.md @@ -12,7 +12,7 @@ Launches on agent side a powershell script given as input. ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/maintainindexestask/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/maintainindexestask/index.md index 849fa2f61d..205614a013 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/maintainindexestask/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/maintainindexestask/index.md @@ -12,7 +12,7 @@ Maintain indexes and update statistics for all database tables. Also cleans up d ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/resetvalidfromtask/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/resetvalidfromtask/index.md index b863919b2c..b6d8fd4377 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/resetvalidfromtask/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/resetvalidfromtask/index.md @@ -13,7 +13,7 @@ Initialize historization tables by setting each entity's first record `ValidFrom ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/savepreexistingaccessrightstask/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/savepreexistingaccessrightstask/index.md index 040974ba63..c5e137fb63 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/savepreexistingaccessrightstask/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/savepreexistingaccessrightstask/index.md @@ -23,7 +23,7 @@ past. This update affects the following properties: ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/sendnotificationstask/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/sendnotificationstask/index.md index 451b789ca7..a2af9746b8 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/sendnotificationstask/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/sendnotificationstask/index.md @@ -18,7 +18,7 @@ notifications concerning the `Directory_User` entity type. ``` - +** ** Knowing that we have for example: diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setaccesscertificationreviewertask/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setaccesscertificationreviewertask/index.md index 08503fd604..27c596bea3 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setaccesscertificationreviewertask/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setaccesscertificationreviewertask/index.md @@ -12,7 +12,7 @@ Assign access certification items to users according to their profiles and the a ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setrecentlymodifiedflagtask/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setrecentlymodifiedflagtask/index.md index c884abc94c..16108c1004 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setrecentlymodifiedflagtask/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setrecentlymodifiedflagtask/index.md @@ -25,7 +25,7 @@ tables** (option `DoNotDeleteChanges` set to `true`). ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/synchronizetask/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/synchronizetask/index.md index 1e541b2b0f..fa602faadd 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/synchronizetask/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/synchronizetask/index.md @@ -20,7 +20,7 @@ Collection must be done by the ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateaccesscertificationcampaigntask/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateaccesscertificationcampaigntask/index.md index 74041597ee..f231ad4892 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateaccesscertificationcampaigntask/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateaccesscertificationcampaigntask/index.md @@ -17,7 +17,7 @@ and fill the database with them. ``` - < +**<** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateclassificationtask/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateclassificationtask/index.md index d45a05cdcc..2aa612003f 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateclassificationtask/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateclassificationtask/index.md @@ -15,7 +15,7 @@ You must set up the ResourceClassificationRule on resourceTypes to be able to us ``` - +** ** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateentitypropertyexpressionstask/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateentitypropertyexpressionstask/index.md index 1dbdb3063b..ab025eba2b 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateentitypropertyexpressionstask/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateentitypropertyexpressionstask/index.md @@ -13,7 +13,7 @@ in the database. ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md index 17a9a1bd1f..70ebe3e3f1 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md @@ -18,7 +18,7 @@ store the dimension value in the assignment rule tables. ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md index ae90ce2378..3ade39656d 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md @@ -30,7 +30,7 @@ several users, and one user to several groups. ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md index 739990318d..288e9b4b22 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md @@ -56,7 +56,7 @@ For example, the below `Dimension1` attribute references a _Title_ entity by its ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/language/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/language/index.md index a410b5dda7..95848ee1cb 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/language/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/language/index.md @@ -14,7 +14,7 @@ The following example declares a new language. ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/settings/appdisplaysetting/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/settings/appdisplaysetting/index.md index 0d4fc5b265..c2a568ca4a 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/settings/appdisplaysetting/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/settings/appdisplaysetting/index.md @@ -36,11 +36,11 @@ The following example sets: The following example disables the counters that are usually visible on the dashboard: -> ![AppDisplay - Without Counters](/img/product_docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/settings/appdisplaysetting/appdisplaysetting_counters_v603.webp) +**> ![AppDisplay - Without Counters](/img/product_docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/settings/appdisplaysetting/appdisplaysetting_counters_v603.webp)** ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/settings/configurationversionsetting/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/settings/configurationversionsetting/index.md index d733902ad7..91d15f4d88 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/settings/configurationversionsetting/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/settings/configurationversionsetting/index.md @@ -12,7 +12,7 @@ Used to track the current configuration version. ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/settings/mailsetting/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/settings/mailsetting/index.md index 2ca9c530b6..9a8ee4cc2e 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/settings/mailsetting/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/settings/mailsetting/index.md @@ -13,7 +13,7 @@ the email addresses contained by the `Email` property. ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/settings/passwordtestssetting/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/settings/passwordtestssetting/index.md index 346bc994e6..dbc543fb41 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/settings/passwordtestssetting/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/settings/passwordtestssetting/index.md @@ -19,7 +19,7 @@ including at least one digit, one lowercase letter, one uppercase and one specia ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/settings/selectallperformedbyassociationqueryhandlersetting/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/settings/selectallperformedbyassociationqueryhandlersetting/index.md index e82adacf95..7332001cc1 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/settings/selectallperformedbyassociationqueryhandlersetting/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/settings/selectallperformedbyassociationqueryhandlersetting/index.md @@ -12,7 +12,7 @@ This setting enables task delegation to a group of people. ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/settings/selectpersonasbyfilterqueryhandlersetting/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/settings/selectpersonasbyfilterqueryhandlersetting/index.md index 78a934cc69..a8a2c87bda 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/settings/selectpersonasbyfilterqueryhandlersetting/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/metadata/settings/selectpersonasbyfilterqueryhandlersetting/index.md @@ -12,7 +12,7 @@ This setting is used to filter the entity type used by authentication mechanism. ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md index 63c249bae7..9c1d507df9 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md @@ -28,7 +28,7 @@ The following example declares a new composite role. ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/resourcecorrelationrule/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/resourcecorrelationrule/index.md index 22df89622e..78e33e6712 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/resourcecorrelationrule/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/resourcecorrelationrule/index.md @@ -18,7 +18,7 @@ The following example creates an Active Directory correlation rule based on the ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md index b5888f285f..d69afd723c 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md @@ -347,7 +347,7 @@ topic for additional information. ### Examples -Computation based on other properties +**Computation based on other properties** The following example declares a new rule to give the SG_APP_SharePoint_HR_Owner group to all users who had the SharePoint_HR_Owner role. @@ -372,7 +372,7 @@ script in the command line. ``` -Parametrized roles +**Parametrized roles** The role catalog can be optimized by reducing the number of roles, by configuring parametrized roles. See the @@ -434,7 +434,7 @@ topic for additional information. ### Examples -Computation based on other properties +**Computation based on other properties** The following example declares a new rule to compute the parent distinguished name for guest users. Here we do not use source properties, but a literal expression for all guest users. @@ -477,7 +477,7 @@ topic for additional information. ### Examples -Computation based on other properties +**Computation based on other properties** The following example shows two scalar rules. The first one computes users' emails based on AD values. The other one contains a C# expression to compute AccountExpires. @@ -504,7 +504,7 @@ script in the command line. ``` -Computation via a literal expression +**Computation via a literal expression** The following example translates to "the userAccountControl property of a App1_Account of resource type App1_Standard_Account must be equal to 66048. It uses a literal expression. See the @@ -520,7 +520,7 @@ script in the command line. ``` -Binding +**Binding** The Binding attribute complies with the binding expression syntax or the calculation expression syntax. So, it can use the C# language to specify a more complex binding. See the @@ -535,7 +535,7 @@ script in the command line. ``` -IsMapped +**IsMapped** Consider a system that we want to connect to Usercube , let's call it SYST, using a title property. Consider also that SYST needs to be provisioned with the value of title, but does not allow any @@ -557,7 +557,7 @@ script in the command line. ``` -TimeOffset +**TimeOffset** A scalar rule is applied according to reference start and end dates (configured through record sections and context rules), usually users' arrival and departure days. It means that, for a user @@ -631,7 +631,7 @@ of all rules, i.e. the combination of all rules (and all sets of criteria) with ### Examples -With a dimension criterion +**With a dimension criterion** The following rule will assign an App1_Standard_Account resource (resource of type App1_Account) to any User whose organization dimension (dimension binded to column 0) identifier is Marketing. @@ -646,7 +646,7 @@ script in the command line. ``` -With a single role criterion +**With a single role criterion** In addition to dimensions, a single role can be used as a criterion for a rule. @@ -663,7 +663,7 @@ script in the command line. ``` -Without any criterion +**Without any criterion** Di and SingleRole conditions are not mandatory. A type rule with no condition entails the creation of an AssignedResourceType, and hence of a target resource (from the target entity type), for every diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/user-interface/displaypropertygroup/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/user-interface/displaypropertygroup/index.md index e18178e240..2116f49867 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/user-interface/displaypropertygroup/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/user-interface/displaypropertygroup/index.md @@ -14,7 +14,7 @@ The following example will group a specific set of properties together, when dis ``` - +**** Knowing that we have the following properties: ... diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/user-interface/form/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/user-interface/form/index.md index 53ab7e040b..c064bff7b0 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/user-interface/form/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/user-interface/form/index.md @@ -22,7 +22,7 @@ structured fields to fill. ... - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/aspects/builduniquevalueaspect/index.md b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/aspects/builduniquevalueaspect/index.md index e1c70bcb19..836599538b 100644 --- a/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/aspects/builduniquevalueaspect/index.md +++ b/docs/identitymanager/6.1/integration-guide/toolkit/xml-configuration/workflows/aspects/builduniquevalueaspect/index.md @@ -114,7 +114,7 @@ We want to check the unicity of the new user's login, compared with the logins o ``` - +**** ``` @@ -171,7 +171,7 @@ not add the domain part, and the target expression removes the domain part from ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/ui/how-tos/custom-search-bar/index.md b/docs/identitymanager/6.1/integration-guide/ui/how-tos/custom-search-bar/index.md index c3eb8629a7..0c01e7755d 100644 --- a/docs/identitymanager/6.1/integration-guide/ui/how-tos/custom-search-bar/index.md +++ b/docs/identitymanager/6.1/integration-guide/ui/how-tos/custom-search-bar/index.md @@ -40,7 +40,7 @@ To add a default filter, you must add both of the following properties to a ``` - +**** ``` diff --git a/docs/identitymanager/6.1/integration-guide/ui/how-tos/producttranslations/index.md b/docs/identitymanager/6.1/integration-guide/ui/how-tos/producttranslations/index.md index 8e2e229b06..4013d17499 100644 --- a/docs/identitymanager/6.1/integration-guide/ui/how-tos/producttranslations/index.md +++ b/docs/identitymanager/6.1/integration-guide/ui/how-tos/producttranslations/index.md @@ -15,7 +15,7 @@ a configured component. The translations are given to Usercube in a JSON file, through the configuration deployment tool. This section first explains how to write the JSON file, then how to use it with the deployment tool. -JSON translation file format +**JSON translation file format** Example with the translation keys`accessCertificationReview.recommendation.manuallyAuthorized`, `app.common.button.create.label` and `app.common.labels.whenCreated`: @@ -35,7 +35,7 @@ The JSON file must only contain string properties: no object, array or number. The properties' name must match the wanted translation keys. -Find the translation keys +**Find the translation keys** A translation key is an identifier for a given translation: Usercube uses those keys to find the translation it needs in the interface. diff --git a/docs/identitymanager/6.1/integration-guide/workflows/how-to/workflow-create-mono/index.md b/docs/identitymanager/6.1/integration-guide/workflows/how-to/workflow-create-mono/index.md index a68bb728f6..d9196976bc 100644 --- a/docs/identitymanager/6.1/integration-guide/workflows/how-to/workflow-create-mono/index.md +++ b/docs/identitymanager/6.1/integration-guide/workflows/how-to/workflow-create-mono/index.md @@ -136,7 +136,7 @@ for the whole creation request and review from the previously created workflow: ``` - +**** Permissions for the Request activity: diff --git a/docs/identitymanager/6.1/integration-guide/workflows/how-to/workflow-create-multi/index.md b/docs/identitymanager/6.1/integration-guide/workflows/how-to/workflow-create-multi/index.md index 0fb259b3a2..9f858cd8f5 100644 --- a/docs/identitymanager/6.1/integration-guide/workflows/how-to/workflow-create-multi/index.md +++ b/docs/identitymanager/6.1/integration-guide/workflows/how-to/workflow-create-multi/index.md @@ -141,7 +141,7 @@ for the whole creation request and review from the previously created workflow: ``` - +**** Permissions for the Request activity: diff --git a/docs/identitymanager/6.1/introduction-guide/overview/index.md b/docs/identitymanager/6.1/introduction-guide/overview/index.md index a3b66b9bb8..dabdbdf4f6 100644 --- a/docs/identitymanager/6.1/introduction-guide/overview/index.md +++ b/docs/identitymanager/6.1/introduction-guide/overview/index.md @@ -27,7 +27,7 @@ We could explain Usercube's purpose like this: **Typically, Usercube manages entitlements automatically according to a user's needs, for example Active Directory group memberships.** ---- +**---** **First, we need to manage identities.** @@ -48,7 +48,7 @@ required for IGA-related data flows. [See more details on identity management and connection between systems](/docs/identitymanager/6.1/introduction-guide/overview/identity-management/index.md). ---- +**---** **Then, we need to manage entitlements, in other words access rights, or permissions.** @@ -66,7 +66,7 @@ rules. ![Calculation](/img/product_docs/identitymanager/6.1/introduction-guide/overview/overview_calculation.webp) ---- +**---** **Finally, we need to actually give identities their entitlements and then govern them.** diff --git a/docs/identitymanager/6.1/migration-guide/5.0.x-to-5.1/index.md b/docs/identitymanager/6.1/migration-guide/5.0.x-to-5.1/index.md index 5c7ead56bb..bb0ac09acc 100644 --- a/docs/identitymanager/6.1/migration-guide/5.0.x-to-5.1/index.md +++ b/docs/identitymanager/6.1/migration-guide/5.0.x-to-5.1/index.md @@ -64,7 +64,7 @@ connectors too before importing configuration. ``` - +**** ``` diff --git a/docs/identitymanager/6.1/migration-guide/5.1.0to5.1.1/index.md b/docs/identitymanager/6.1/migration-guide/5.1.0to5.1.1/index.md index 77e87136b5..dd1270f227 100644 --- a/docs/identitymanager/6.1/migration-guide/5.1.0to5.1.1/index.md +++ b/docs/identitymanager/6.1/migration-guide/5.1.0to5.1.1/index.md @@ -127,13 +127,13 @@ New Settings: #### [Optional Settings](/docs/identitymanager/6.1/integration-guide/network-configuration/server-configuration/general-purpose/index.md) -All working directories are optional in 5.1.1 +**All working directories are optional in 5.1.1** ## Agent Settings #### [Optional Settings](/docs/identitymanager/6.1/integration-guide/network-configuration/agent-configuration/appsettings/index.md) -All working directories are optional in 5.1.1 +**All working directories are optional in 5.1.1** ## [Logger Settings](/docs/identitymanager/6.1/integration-guide/monitoring/index.md) diff --git a/docs/identitymanager/6.1/user-guide/administrate/index.md b/docs/identitymanager/6.1/user-guide/administrate/index.md index 2f76b3e4d9..efc2e9c88e 100644 --- a/docs/identitymanager/6.1/user-guide/administrate/index.md +++ b/docs/identitymanager/6.1/user-guide/administrate/index.md @@ -17,7 +17,7 @@ sidebar_position: 30 - #### [Provision](/docs/identitymanager/6.1/user-guide/administrate/provisioning/index.md) - How to write to a managed system +**How to write to a managed system** - #### [Review Provisioning](/docs/identitymanager/6.1/user-guide/administrate/provisioning/provisioning-review/index.md) How to review provisioning orders before generation.- #### diff --git a/docs/identitymanager/6.1/user-guide/deploy/production-agent-installation/settings-files/index.md b/docs/identitymanager/6.1/user-guide/deploy/production-agent-installation/settings-files/index.md index 4dbf898f64..95eaa143f8 100644 --- a/docs/identitymanager/6.1/user-guide/deploy/production-agent-installation/settings-files/index.md +++ b/docs/identitymanager/6.1/user-guide/deploy/production-agent-installation/settings-files/index.md @@ -32,7 +32,7 @@ Configure the agent's settings by proceeding as follows: ``` - web.config +**web.config** ... ... @@ -101,7 +101,7 @@ Configure the agent's settings by proceeding as follows: ``` - appsettings.json +**appsettings.json** "Cors": { "AllowAnyHeader": "true", diff --git a/docs/identitymanager/6.1/user-guide/set-up/user-profile-assignment/index.md b/docs/identitymanager/6.1/user-guide/set-up/user-profile-assignment/index.md index c67a9e6f0e..7c92462159 100644 --- a/docs/identitymanager/6.1/user-guide/set-up/user-profile-assignment/index.md +++ b/docs/identitymanager/6.1/user-guide/set-up/user-profile-assignment/index.md @@ -55,7 +55,7 @@ topic for additional information. In the following section you will read about how to assign a profile to an account. -Manual assignment +**Manual assignment** Assign manually a profile to a user by proceeding as follows: @@ -91,7 +91,7 @@ topic for additional information. ::: -Automatic assignment +**Automatic assignment** The largest profiles with the most basic permissions (like a simple access to the application) concern many identities and are low-privileged. Thus integrators can set up profile assignment rules diff --git a/docs/identitymanager/6.1/whatsnew/index.md b/docs/identitymanager/6.1/whatsnew/index.md index a7b6b3d0ee..5c69f46d9c 100644 --- a/docs/identitymanager/6.1/whatsnew/index.md +++ b/docs/identitymanager/6.1/whatsnew/index.md @@ -17,7 +17,7 @@ Usercube version. ## Netwrix Usercube v6.1 Released 8-Apr-2024 -Major Highlights +**Major Highlights** - New bulk features are available for the administration screens listed below. To use, filter to select the desired elements, click on the new **Bulk** button, and choose from the presented @@ -37,7 +37,7 @@ Major Highlights - Logs / Performance / Security - Improved error messages. -Other Enhancements +**Other Enhancements** - The Usercube-Manage-History.exe now handles large databases when the `purge-before-date` and the `purge-before-months` parameters are used. diff --git a/docs/identitymanager/6.1/whatsnew/olderversions/index.md b/docs/identitymanager/6.1/whatsnew/olderversions/index.md index ceeece7dcb..125c6e6757 100644 --- a/docs/identitymanager/6.1/whatsnew/olderversions/index.md +++ b/docs/identitymanager/6.1/whatsnew/olderversions/index.md @@ -8,7 +8,7 @@ sidebar_position: 10 ## Version 5.2.3.19 -Release date 10-Oct-2022 +**Release date 10-Oct-2022** #### Enhancements @@ -35,7 +35,7 @@ Release date 10-Oct-2022 ## Version 5.2.3.17 -Release date 27-Sep-2022 +**Release date 27-Sep-2022** #### Fixed Bugs: @@ -66,7 +66,7 @@ Release date 27-Sep-2022 ## Version 5.2.3.16 -Release date 12-Sep-2022 +**Release date 12-Sep-2022** #### Enhancements: @@ -123,7 +123,7 @@ Release date 12-Sep-2022 ## Version 5.2.3.12 -Release date 28-Jul-2022 +**Release date 28-Jul-2022** #### Enhancements: @@ -224,7 +224,7 @@ Release date 28-Jul-2022 ## Version 5.2.3.03 -Release date 3-Jun-2022 +**Release date 3-Jun-2022** #### Fixed Bugs: @@ -241,7 +241,7 @@ Release date 3-Jun-2022 ## Version 5.2.3.02 -Release date 31-May-2022 +**Release date 31-May-2022** ### **Compatibility notice:** @@ -301,7 +301,7 @@ for more information. ## Version 5.2.3.01 - Release Candidate -Release date 17-May-2022 +**Release date 17-May-2022** ### **Compatibility notice:** @@ -461,7 +461,7 @@ for more information. ## Version 5.2.2.7 -Release date 12-Apr-2022 +**Release date 12-Apr-2022** #### Fixed bugs: @@ -522,7 +522,7 @@ Release date 12-Apr-2022 ## Version 5.2.2.1 - Commercial Release -Release date 24-Feb-2022 +**Release date 24-Feb-2022** ### **Compatibility notice:** @@ -559,7 +559,7 @@ be followed. ## Version 5.2.2.0 - Release Candidate -Release date 10-Feb-2022 +**Release date 10-Feb-2022** #### Enhancements: @@ -766,7 +766,7 @@ Release date 10-Feb-2022 ## Version 5.2.1.3 -Release date 26-Jan-2022 +**Release date 26-Jan-2022** #### Fixed bugs: @@ -798,7 +798,7 @@ Release date 26-Jan-2022 ## Version 5.2.1.1 -Release date 14-Jan-2022 +**Release date 14-Jan-2022** #### Fixed bugs: @@ -875,7 +875,7 @@ Release date 14-Jan-2022 ## Version 5.1.7.17 -Release date 22-Dec-2021 +**Release date 22-Dec-2021** #### Fixed Bugs: @@ -885,7 +885,7 @@ Release date 22-Dec-2021 ## Version 5.1.7.16 -Release date 09-Dec-2021 +**Release date 09-Dec-2021** #### Fixed Bugs: @@ -894,7 +894,7 @@ Release date 09-Dec-2021 ## Version 5.1.7.15 -Release date 06-Dec-2021 +**Release date 06-Dec-2021** #### Fixed Bugs: @@ -904,7 +904,7 @@ Release date 06-Dec-2021 ## Version 5.1.7.14 -Release date 29-Nov-2021 +**Release date 29-Nov-2021** #### Fixed Bugs: @@ -925,7 +925,7 @@ Release date 29-Nov-2021 ## Version 5.1.7.13 -Release date 10-Nov-2021 +**Release date 10-Nov-2021** #### Fixed Bugs: @@ -944,7 +944,7 @@ Release date 10-Nov-2021 ## Version 5.1.7.12 -Release date 27-Oct-2021 +**Release date 27-Oct-2021** #### Fixed Bugs: @@ -958,7 +958,7 @@ Release date 27-Oct-2021 ## Version 5.2.1.0 -Release date 21-Oct-2021 +**Release date 21-Oct-2021** ### **Compatibility notice:** @@ -1115,7 +1115,7 @@ be followed. ## Version 5.2.0.8 -Release date 12-Oct-2021 +**Release date 12-Oct-2021** #### Fixed Bugs: @@ -1165,7 +1165,7 @@ Release date 12-Oct-2021 ## Version 5.1.7.11 -Release date 24-Sep-2021 +**Release date 24-Sep-2021** #### Fixed Bugs: @@ -1201,7 +1201,7 @@ Release date 24-Sep-2021 ## Version 5.2.0.6 -Release date 30-Aug-2021 +**Release date 30-Aug-2021** ### **Migration notice:** @@ -1265,7 +1265,7 @@ There is no migration to be done from version 5.2.0.2. ## Version 5.1.7.10 -Release date 4-Aug-2021 +**Release date 4-Aug-2021** #### Fixed Bugs: @@ -1336,7 +1336,7 @@ Release date 4-Aug-2021 ## Version 5.2.0.2 -Release date 23-Jul-21 +**Release date 23-Jul-21** ### **Compatibility notice:** @@ -1646,7 +1646,7 @@ be followed. ## Version 5.1.7.9 -Release date 24-Jun-2021 +**Release date 24-Jun-2021** #### Fixed Bugs: @@ -1684,7 +1684,7 @@ Release date 24-Jun-2021 ## Version 5.1.7.8 -Release date 7-Jun-2021 +**Release date 7-Jun-2021** #### Mini migration: @@ -1694,12 +1694,12 @@ configured in the appsettings, no change is necessary. See the first bug below f #### Enhancements: -Connectors and Integrations +**Connectors and Integrations** - The Usercube-Discover-ActiveDirectory tool has been enhanced to determine the domain controller closest to the agent. -Logs/Performance/Security +**Logs/Performance/Security** - Certain, less important, "Warning" messages displayed in the logs have been downgraded to the debug level. @@ -1757,7 +1757,7 @@ Logs/Performance/Security ## Version 5.1.7.7 -Release date: 18-May-2021 +**Release date: 18-May-2021** #### Fixed Bugs: @@ -1801,7 +1801,7 @@ Release date: 18-May-2021 ## Version 5.1.7.6 -Release date: 20-Apr-2021 +**Release date: 20-Apr-2021** #### Fixed Bugs: @@ -1832,7 +1832,7 @@ Release date: 20-Apr-2021 ## Version 5.1.7.5 -Release date: 30-Mar-2021 +**Release date: 30-Mar-2021** #### Enhancements: @@ -1901,7 +1901,7 @@ Whenever the value of this property changes for a resource used in the defined n ## Version 5.1.7.4 -Release date: 16-Mar-2021 +**Release date: 16-Mar-2021** #### Fixed bugs: @@ -1909,7 +1909,7 @@ Release date: 16-Mar-2021 ## Version 5.1.7.3 -Release date: 12-Mar-2021 +**Release date: 12-Mar-2021** #### Fixed bugs: @@ -1953,7 +1953,7 @@ Release date: 12-Mar-2021 ## Version 5.1.7.2 -Release date: 26-Feb-2021 +**Release date: 26-Feb-2021** #### Fixed bugs: @@ -1974,7 +1974,7 @@ Release date: 26-Feb-2021 ## Version 5.1.7.1 -Release date: 19-Feb-2021 +**Release date: 19-Feb-2021** #### Fixed bugs: @@ -2064,7 +2064,7 @@ Release date: 19-Feb-2021 } } - return arguments;" > +**return arguments;" >** ``` @@ -2077,7 +2077,7 @@ Release date: 19-Feb-2021 ## Version 5.1.7 -Release date: 14-Jan-2021 +**Release date: 14-Jan-2021** ### **Compatibility notice:** @@ -2139,7 +2139,7 @@ therefore be followed IN THE ORDER INDICATED. ``` - and / or +**and / or** ``` @@ -2303,7 +2303,7 @@ therefore be followed IN THE ORDER INDICATED. ## Version 5.1.6.2 -Release date: 9-Feb-2021 +**Release date: 9-Feb-2021** #### Fixed bugs: @@ -2316,7 +2316,7 @@ Release date: 9-Feb-2021 ## Version 5.1.6.1 -Release date: 8-Jan-2021 +**Release date: 8-Jan-2021** #### Fixed bugs: @@ -2337,7 +2337,7 @@ Release date: 8-Jan-2021 ## Version 5.1.6 -Release date: 16-Nov-2020 +**Release date: 16-Nov-2020** ### **Compatibility notice:** @@ -2626,7 +2626,7 @@ To continue to use the Usercube certificate in non-production environments, add ## Version 5.1.5.1 -Release date 2020-10-05 +**Release date 2020-10-05** #### Fixed bugs: @@ -2649,7 +2649,7 @@ Release date 2020-10-05 ## Version 5.1.5 -Release date: 2020-09-15 +**Release date: 2020-09-15** ### **Compatibility notice:** @@ -2687,7 +2687,7 @@ therefore be followed IN THE ORDER INDICATED. #### Enhancements: -New UI features +**New UI features** - New display indicators are available to indicate certain resource attributes (for example: VIP, External, High Risk etc). @@ -2739,7 +2739,7 @@ New UI features - On the Resource Reconciliation page, when the resource type is changed and parameters are needed, Usercube now prompts for parameter values. -New Job features +**New Job features** - Within a job, multiple tasks with the same level indication can now be executed at the same time. See the documentation for more information Home > Integration Guide > References > Data model > @@ -2755,7 +2755,7 @@ New Job features Configure Usercube Jobs > Synchronization Complete or search for the attribute `TaskDependsOnTask` for more information. -Other new items +**Other new items** - Because mail settings are unique to each environment, mailSettings have been moved from the database to the appsettings configuration. In order to migrate and preserve existing mailSettings, @@ -2783,7 +2783,7 @@ Other new items #### Fixed bugs: -UI Corrections +**UI Corrections** - In email notifications, the password font has been changed so the characters are clearer. - When a login is incorrect, better error messages are now shown. @@ -2838,7 +2838,7 @@ UI Corrections - Composite and single role metadata have been added to the access review module which permits, among other things, the filtering of access review items. -Security and performance corrections +**Security and performance corrections** - The InvokeSQLCommandTask now correctly interprets the LogLevel that has been indicated. - A series of optimizations have been made for connector synchronizations. @@ -2851,7 +2851,7 @@ Security and performance corrections - Change the default value for the BlockProvisioning attribute of ComputeRoleModelTask, from false to true in order to prevent unexpected fulfillments. -Configuration Deployment +**Configuration Deployment** - When deploying the conf, if the arguments �configuration-directory and �database-connection-string are missing, the exception is now thrown correctly. @@ -2863,7 +2863,7 @@ Configuration Deployment - Harmonization of similar attributes: FilesAreEncrypted in the MappingPath scaffolding argument has been switched to FilesAreNotEncrypted. -Other corrections +**Other corrections** - Correction for regression in Windows SSO authentication - The InvokeSQLServer jobs now correctly abort when the user clicks on the �Stop' button during a @@ -2917,7 +2917,7 @@ Reconcilation. They will be back in version 5.1.6. ## Version 5.1.4.2 -Release date: 2020-08-12 +**Release date: 2020-08-12** #### Fixed bugs: @@ -2928,7 +2928,7 @@ Release date: 2020-08-12 ## Version 5.1.4.1 -Release date: 2020-07-31 +**Release date: 2020-07-31** #### Fixed bugs: @@ -2939,7 +2939,7 @@ Release date: 2020-07-31 ## Version 5.1.4 -Release date: 2020-07-24 +**Release date: 2020-07-24** ### **Compatibility notice:** @@ -3166,7 +3166,7 @@ therefore be followed. ## Version 5.1.3.1 -Release date: 2020-06-15 +**Release date: 2020-06-15** #### Fixed bugs: @@ -3185,7 +3185,7 @@ Release date: 2020-06-15 - Several ResourceTypes can now be provisioned at the same time. - Solution for an intermittent problem where encrypted logs were truncated, preventing decryption. -Release date: 2020-06-02 +**Release date: 2020-06-02** ### **Compatibility notice:** @@ -3433,7 +3433,7 @@ therefore be followed. ## Version 5.1.2 -Release date: 2020-04-10 +**Release date: 2020-04-10** ### **Compatibility notice:** @@ -3647,7 +3647,7 @@ therefore be followed. ## Version 5.1.1 -Release date: 2020-03-03 +**Release date: 2020-03-03** ### **Compatibility notice:** @@ -3744,7 +3744,7 @@ therefore be followed. ## Version 5.1.0 -Release date: 2020-01-20 +**Release date: 2020-01-20** ### **Compatibility notice:** diff --git a/docs/identitymanager/6.2/installation-guide/production-ready/email-server/index.md b/docs/identitymanager/6.2/installation-guide/production-ready/email-server/index.md index 61b7542a96..d7f57c8152 100644 --- a/docs/identitymanager/6.2/installation-guide/production-ready/email-server/index.md +++ b/docs/identitymanager/6.2/installation-guide/production-ready/email-server/index.md @@ -46,7 +46,7 @@ Here is an example with an external SMTP server. ``` -appsettings.json +**appsettings.json** { ... diff --git a/docs/identitymanager/6.2/installation-guide/reverse-proxy/index.md b/docs/identitymanager/6.2/installation-guide/reverse-proxy/index.md index f3f1408aa3..06a706017c 100644 --- a/docs/identitymanager/6.2/installation-guide/reverse-proxy/index.md +++ b/docs/identitymanager/6.2/installation-guide/reverse-proxy/index.md @@ -76,11 +76,11 @@ at `` on network 2. ``` -nginx.conf +**nginx.conf** worker_processes auto; -http { +**http {** ## # Basic Settings @@ -203,6 +203,6 @@ server { proxy_set_header X-Real-IP $remote_addr; } - } +**}** ``` diff --git a/docs/identitymanager/6.2/integration-guide/api/authentication/index.md b/docs/identitymanager/6.2/integration-guide/api/authentication/index.md index b6313b4ee0..83c15f39d3 100644 --- a/docs/identitymanager/6.2/integration-guide/api/authentication/index.md +++ b/docs/identitymanager/6.2/integration-guide/api/authentication/index.md @@ -17,11 +17,11 @@ element. The `client_id` parameter to use in calls to the OpenIdConnect protocol endpoints must be the concatenation of `clientId`, `@` and the domain of the application. -For example, client defined by +**For example, client defined by** ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/create-connector/entra-ID/index.md b/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/create-connector/entra-ID/index.md index 5cf1daafca..2a403ca0f8 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/create-connector/entra-ID/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/create-connector/entra-ID/index.md @@ -13,12 +13,12 @@ additional information about creating a connector. The following are prerequisites for the connector creation. -Configure the external system +**Configure the external system** See the [Register for Microsoft Entra ID](/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/azuread-register/index.md) topic for additional information on how to register Identity Manager. -Configure Identity Manager +**Configure Identity Manager** See the [ Microsoft Entra ID](/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/microsoftentraid/index.md) topic for additional information on the connection. @@ -162,7 +162,7 @@ expression, the target entity type and property. See the[Binding](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/binding/index.md) topic for additional information. -Entity mapping +**Entity mapping** Each property of the entity type must be mapped to an attribute among those exported from Microsoft Entra ID. @@ -279,7 +279,7 @@ entity association mapping) of the CSV file. This is how the connectors are displayed on the UI. -Menu items +**Menu items** Each connector should be configured with a menu item, which is created automatically when working via the UI. @@ -296,7 +296,7 @@ Conf/MicrosoftEntraID/MicrosoftEntraID Nav.xml ``` -Displayed resources +**Displayed resources** See the [Organize Resources' Datasheets](/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/datasheet-organization/index.md) @@ -339,7 +339,7 @@ Conf/MicrosoftEntraID/MicrosoftEntraID UI.xml This is how the resources are displayed on the UI. -Resources' display names +**Resources' display names** See the [Set Resources' Display Names](/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/display-name-setting/index.md) @@ -355,7 +355,7 @@ Conf/MicrosoftEntraID/MicrosoftEntraID UI.xml ``` -Permissions +**Permissions** In order to access the connector, any user must have the right permissions. diff --git a/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/create-connector/index.md b/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/create-connector/index.md index d7d86f6742..4f0c04afbc 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/create-connector/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/create-connector/index.md @@ -36,7 +36,7 @@ the XML configuration, and in the `appsettings.agent.json > Connections` section ``` - appsettings.agent.json +**appsettings.agent.json** { ... "Connections": { ... "": { ... } } } diff --git a/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/scim-cyberark-export/index.md b/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/scim-cyberark-export/index.md index 3d784f0445..789a16c930 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/scim-cyberark-export/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/scim-cyberark-export/index.md @@ -163,7 +163,7 @@ Notice the `*` that separates the entities. ``` - appsettings.agent.json +**appsettings.agent.json** { ... "Connections": { ... "SCIMCyberArkExport": { "Server": "https://host:port/CyberArk/scim", "Login": "Usercube-user", "Password": "Cyberark1", "Filter": @@ -313,7 +313,7 @@ Declaring an Entity Type is achieved with the `` tag and the followi ``` - Conf/SCIMCyberArk/CyberArk Connector.xml +**Conf/SCIMCyberArk/CyberArk Connector.xml** ... ... ... @@ -367,7 +367,7 @@ of this **Group**. ``` - Conf/SCIMCyberArk/CyberArk Connector.xml +**Conf/SCIMCyberArk/CyberArk Connector.xml** ... ... @@ -409,7 +409,7 @@ EntityType property which is written to the **Identifier** attribute. ``` - Conf/SCIMCyberArk/CyberArk Connector.xml +**Conf/SCIMCyberArk/CyberArk Connector.xml** ... @@ -519,7 +519,7 @@ usually declared in the configuration root folder `Nav.xml` file. ``` - Conf/Nav.xml +**Conf/Nav.xml** ... @@ -562,7 +562,7 @@ describes how a single resource should be displayed. ``` - Conf/SCIMCyberArk/CyberArk UI.xml +**Conf/SCIMCyberArk/CyberArk UI.xml** ... @@ -612,7 +612,7 @@ of the entity type is used. ``` - Conf/SCIMCyberArk/CyberArk UI.xml +**Conf/SCIMCyberArk/CyberArk UI.xml** ... ... @@ -663,7 +663,7 @@ scaffolding. ``` - Conf/SCIMCyberArk/SCIM CyberArk Jobs.xml +**Conf/SCIMCyberArk/SCIM CyberArk Jobs.xml** ... @@ -778,7 +778,7 @@ scaffolding. ``` - Conf/Profile AgentSychro.xml +**Conf/Profile AgentSychro.xml** ... ... diff --git a/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/scim-salesforce-provisioning-entitlements/index.md b/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/scim-salesforce-provisioning-entitlements/index.md index fd2f0486b0..a73aa1e0f0 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/scim-salesforce-provisioning-entitlements/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/scim-salesforce-provisioning-entitlements/index.md @@ -33,7 +33,7 @@ have an entity property with exactly `type` as identifier: ``` - +**** ``` @@ -41,7 +41,7 @@ And to map it in the `Entitlements` entity type mapping: ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/sharepoint-export/index.md b/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/sharepoint-export/index.md index 4e66df7881..6395c2e5b0 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/sharepoint-export/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/sharepoint-export/index.md @@ -105,7 +105,7 @@ The target path for these files can be set up using the following settings: ``` - appsettings.agent.json +**appsettings.agent.json** { ... "Connections": { ... "SharePointExportContoso": { "Server": "https://contoso.sharepoint.com/", "Login": "usercube.service@contoso.com", "Password": "19f23f48379d50a9a50b8c" } } } @@ -264,7 +264,7 @@ and the following attributes: ``` - Conf/SharePoint/SharePoint Connector.xml +**Conf/SharePoint/SharePoint Connector.xml** ... ... @@ -306,7 +306,7 @@ elements. ``` - Conf/SharePoint/SharePoint Connector.xml +**Conf/SharePoint/SharePoint Connector.xml** ... @@ -354,7 +354,7 @@ EntityType property which is written to the **Identifier** attribute. ``` - Conf/SharePoint/SharePoint Connector.xml +**Conf/SharePoint/SharePoint Connector.xml** ... @@ -427,7 +427,7 @@ items. This is usually declared in the `Nav.xml` file in the configuration root ``` - Conf/Nav.xml +**Conf/Nav.xml** ... @@ -468,7 +468,7 @@ describes how a single resource should be displayed. ``` - Conf/SharePoint/SharePoint UI.xml +**Conf/SharePoint/SharePoint UI.xml** ... @@ -518,7 +518,7 @@ of the entity type is used. ``` - Conf/SharePoint/SharePoint Connector.xml +**Conf/SharePoint/SharePoint Connector.xml** ... @@ -571,7 +571,7 @@ other related operations. ``` - Conf/SharePoint/SharePoint Jobs.xml +**Conf/SharePoint/SharePoint Jobs.xml** ... @@ -629,7 +629,7 @@ Here, we focus on creating one profile, used by the Job and every Task of the Jo ``` - Conf/Profile AgentJob.xml +**Conf/Profile AgentJob.xml** ... ... @@ -721,7 +721,7 @@ The following example creates a ```ClientId/Secret``` pair to be used by the Age ``` - Conf/OpenIdClients.xml +**Conf/OpenIdClients.xml** ... diff --git a/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/write-fulfill-powershell-script/index.md b/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/write-fulfill-powershell-script/index.md index caec7358fe..88b15867cb 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/write-fulfill-powershell-script/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/write-fulfill-powershell-script/index.md @@ -183,7 +183,7 @@ This is the last part of the function: ``` -Define how to send logs to Identity Manager +**Define how to send logs to Identity Manager** The three methods to log in Identity Manager are: @@ -197,7 +197,7 @@ Now that the function has been defined, the main code of the script can be writt ### Write the main code of the script -Read the options parameter from the standard input +**Read the options parameter from the standard input** The options parameter isn't mandatory in the JSON file. If it isn't provided, don't perform this step. @@ -211,7 +211,7 @@ $options.Message # -> Hello ``` -Rest of the main script +**Rest of the main script** In general, this part contains the code to connect to the external system and executes the `Usercube-Visit-Orders` script. diff --git a/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/write-ticket-template/index.md b/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/write-ticket-template/index.md index 66d4010a0b..5aeab453a1 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/write-ticket-template/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/configuration-details/write-ticket-template/index.md @@ -64,7 +64,7 @@ messages can be shown if several changes meet the condition. Please create a resource "{{ResourceType}}" for user {{Username}}. -For more information on the user, see: {{UsercubeProfileLink}} +**For more information on the user, see: {{UsercubeProfileLink}}** {{#ifCond ProvisioningOrder.ChangeType '==' 'Deleted'}} To delete the account, please contact the IT team. diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/azure/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/azure/index.md index a78c367090..2f16c5e56b 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/azure/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/azure/index.md @@ -33,7 +33,7 @@ the XML configuration, and in the `appsettings.agent.json > Connections` section ``` - appsettings.agent.json +**appsettings.agent.json** { ... "Connections": { ... "": { ... } } } diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/internalworkflow/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/internalworkflow/index.md index 3c0232bae0..09434dedfa 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/internalworkflow/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/internalworkflow/index.md @@ -97,7 +97,7 @@ The configuration setting must have the following attributes: | ------------------------- | ------ | ------------------------------------------------------- | | WorkflowJsonPath required | String | Path of the JSON file used to configure this connector. | -WorkflowJsonPath +**WorkflowJsonPath** The file specified in WorkflowJsonPath must have a specific structure. @@ -162,7 +162,7 @@ properties must be present in the provisioning order and in this JSON file. ::: -Setting attributes +**Setting attributes** The table below summarizes the setting attributes. @@ -197,11 +197,11 @@ Internal Workflow. See the following to figure out authentication. -Password reset +**Password reset** This connector does not reset passwords. -Credential protection +**Credential protection** This connector has no credential attributes, and therefore does not use RSA encryption, nor a CyberArk Vault. See the diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/json/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/json/index.md index b4abfa54eb..29bff55a9b 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/json/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/json/index.md @@ -9,7 +9,7 @@ sidebar_position: 110 This connector generates [JSON](https://www.json.org/json-en.html) files for each provisioning order. -This page is about [JSON](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/json/index.md) +**This page is about [JSON](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/json/index.md)** ![Package: Custom/JSON](/img/product_docs/identitymanager/saas/integration-guide/connectors/references-connectors/json/packages_json_v603.webp) diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/microsoftentraid/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/microsoftentraid/index.md index c6a1f64d7f..9f5c3be69c 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/microsoftentraid/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/microsoftentraid/index.md @@ -98,7 +98,7 @@ appsettings.agent.json } ``` -Setting attributes +**Setting attributes** The table below summarizes the setting attributes of Microsoft Entra ID connector. @@ -239,7 +239,7 @@ appsettings.agent.json } ``` -Setting attributes +**Setting attributes** The table below summarizes the setting attributes. @@ -260,13 +260,13 @@ groups' memberships via the UI. See the following to figure out authentication. -Password reset +**Password reset** See the[appsettings.agent](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/appsettings-agent/index.md) topic for additional information on how to configure password reset settings. -Credential protection +**Credential protection** Data protection can be ensured through: diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/robotframework/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/robotframework/index.md index 6bbad8e944..a8c5b5e30d 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/robotframework/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/robotframework/index.md @@ -9,7 +9,7 @@ sidebar_position: 220 This connector writes to an external system via a [Robot Framework](https://robotframework.org) script. -This page is about [Robot Framework](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/robot-framework/index.md) +**This page is about [Robot Framework](/docs/identitymanager/6.2/integration-guide/connectors/references-packages/robot-framework/index.md)** ![Package: Custom/Robot Framework](/img/product_docs/identitymanager/saas/integration-guide/connectors/references-connectors/robotframework/packages_robot_v603.webp) diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/saperp6/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/saperp6/index.md index ffd831c67d..da0927e818 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/saperp6/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/saperp6/index.md @@ -89,7 +89,7 @@ ABA.SAPSR3.USR11 to usercube grant select on ABA.SAPSR3.AGR_AGRS to usercube gra ABA.SAPSR3.USGRP to usercube grant select on ABA.SAPSR3.UST04 to usercube grant select on ABA.SAPSR3.AGR_TCODES to user grant select on ABA.SAPSR3.T002 to usercube Go -Set up the prerequisites for reading +**Set up the prerequisites for reading** To set up the prerequisites for reading follow the steps below. @@ -105,7 +105,7 @@ variables. **Step 3 –** Create environment variables: `HDBADOTNET=C:\hdbclient\ado.net` and `HDBADOTNETCORE=C:\hdbclient\dotnetcore`. -Set up the prerequisites for writing +**Set up the prerequisites for writing** :::note Make sure the Read prerequisites are configured first. diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/scim/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/scim/index.md index 277a9f3e03..287b833dd3 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/scim/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/scim/index.md @@ -56,7 +56,7 @@ The implementation of the Salesforce connector requires the completion of the fo - Reset the user token - Configure the Salesforce connection -Connect the application +**Connect the application** To connect to the Salesforce application do the following: @@ -90,7 +90,7 @@ Scopes. **Step 8 –** Copy the Consumer Key and Consumer Secret in your Keypass. -Enable OAuth authentication +**Enable OAuth authentication** To enable the OAuth authentication do the following: @@ -105,7 +105,7 @@ To enable the OAuth authentication do the following: **Step 3 –** Go to **OAuth** and **OpenID Connect Settings** in the **Identity** drop-down menu, enable the option to **Allow OAuth Username-Password Flows**. -Reset the user token +**Reset the user token** To reset the user token do the following: @@ -123,7 +123,7 @@ To reset the user token do the following: **Step 4 –** An email containing the new token will be sent. -Configure the Salesforce connection +**Configure the Salesforce connection** To configure the Salesforce connection do the following: diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/workday/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/workday/index.md index 765aeaad9f..0ebf7a1faa 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/workday/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-connectors/workday/index.md @@ -134,7 +134,7 @@ Output folder: columns. [See Workday's documentation to compute XPaths](https://community.workday.com/sites/default/files/file-hosting/productionapi/Human_Resources/v34.2/samples/Get_Workers_Response.xml).``` `\_.csv` - Command,Key_XPath_1,Key_XPath_2,...,Key_XPath_N Add,value1,value2,...,valueN +**Command,Key_XPath_1,Key_XPath_2,...,Key_XPath_N Add,value1,value2,...,valueN** ``` diff --git a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/sql-server-entitlements/index.md b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/sql-server-entitlements/index.md index fc3cd5938f..363d6443da 100644 --- a/docs/identitymanager/6.2/integration-guide/connectors/references-packages/sql-server-entitlements/index.md +++ b/docs/identitymanager/6.2/integration-guide/connectors/references-packages/sql-server-entitlements/index.md @@ -6,7 +6,7 @@ sidebar_position: 360 # SQL Server Entitlements -Exports SQL Server Entitlements +**Exports SQL Server Entitlements** | Package Characteristics | Value | | ----------------------- | ------------------------------------------ | diff --git a/docs/identitymanager/6.2/integration-guide/entity-model/index.md b/docs/identitymanager/6.2/integration-guide/entity-model/index.md index d152251df7..84bc3697e9 100644 --- a/docs/identitymanager/6.2/integration-guide/entity-model/index.md +++ b/docs/identitymanager/6.2/integration-guide/entity-model/index.md @@ -102,7 +102,7 @@ Given a navigation property A of EntityType 1, linking EntityType 1 to navigatio EntityType 2, then navigation property B is called the reverse property of navigation property A and navigation property A is called the reverse property of navigation property B. -For example, +**For example,** - The _User_ entity type has the navigational property _Positions_ (a link to **zero or more\_**Position\_ entities); diff --git a/docs/identitymanager/6.2/integration-guide/executables/references/anonymize/index.md b/docs/identitymanager/6.2/integration-guide/executables/references/anonymize/index.md index ac6c1400ee..dae1ebec04 100644 --- a/docs/identitymanager/6.2/integration-guide/executables/references/anonymize/index.md +++ b/docs/identitymanager/6.2/integration-guide/executables/references/anonymize/index.md @@ -76,7 +76,7 @@ The following command outputs the anonymized data in STDOUT. ``` -./identitymanager-Anonymize.exe -n C:/Projects/identitymanager/Documentation/exampleSources/Anonymizer/users.csv -s "," --columns first_name,last_name,mail:email,number:phone +**./identitymanager-Anonymize.exe -n C:/Projects/identitymanager/Documentation/exampleSources/Anonymizer/users.csv -s "," --columns first_name,last_name,mail:email,number:phone** ``` diff --git a/docs/identitymanager/6.2/integration-guide/executables/references/compute-correlationkeys/index.md b/docs/identitymanager/6.2/integration-guide/executables/references/compute-correlationkeys/index.md index ab5015ffcd..c266ff4853 100644 --- a/docs/identitymanager/6.2/integration-guide/executables/references/compute-correlationkeys/index.md +++ b/docs/identitymanager/6.2/integration-guide/executables/references/compute-correlationkeys/index.md @@ -15,7 +15,7 @@ string, for all entity types. ``` -./identitymanager-Compute-CorrelationKeys.exe --database-connection-string "data source=.;Database=Usercube;Integrated Security=SSPI;Min Pool Size=10;encrypt=false" -a +**./identitymanager-Compute-CorrelationKeys.exe --database-connection-string "data source=.;Database=Usercube;Integrated Security=SSPI;Min Pool Size=10;encrypt=false" -a** ``` diff --git a/docs/identitymanager/6.2/integration-guide/executables/references/configuration-transform/index.md b/docs/identitymanager/6.2/integration-guide/executables/references/configuration-transform/index.md index 9babdaa02c..052b31bde3 100644 --- a/docs/identitymanager/6.2/integration-guide/executables/references/configuration-transform/index.md +++ b/docs/identitymanager/6.2/integration-guide/executables/references/configuration-transform/index.md @@ -21,11 +21,11 @@ The resulting files are saved in `C:/identitymanagerDemo/ConfTransformed`. ``` -./identitymanager-Configuration-Transform.exe --input "C:/identitymanagerDemo/Conf" --output "C:/identitymanagerDemo/ConfTransformed" --transformation-file "C:/identitymanagerDemo/transformations.json" +**./identitymanager-Configuration-Transform.exe --input "C:/identitymanagerDemo/Conf" --output "C:/identitymanagerDemo/ConfTransformed" --transformation-file "C:/identitymanagerDemo/transformations.json"** ``` -transformations.json +**transformations.json** ```json { diff --git a/docs/identitymanager/6.2/integration-guide/executables/references/decrypt-file/index.md b/docs/identitymanager/6.2/integration-guide/executables/references/decrypt-file/index.md index 49f51a9e0f..509f88e3c4 100644 --- a/docs/identitymanager/6.2/integration-guide/executables/references/decrypt-file/index.md +++ b/docs/identitymanager/6.2/integration-guide/executables/references/decrypt-file/index.md @@ -19,7 +19,7 @@ using the agent side certificate defined in the agent's `appsettings.json`. ``` -$decryptFile = & ./identitymanager-Decrypt-File.exe --files $ordersFile +**$decryptFile = & ./identitymanager-Decrypt-File.exe --files $ordersFile** ``` diff --git a/docs/identitymanager/6.2/integration-guide/executables/references/deploy-configuration/index.md b/docs/identitymanager/6.2/integration-guide/executables/references/deploy-configuration/index.md index adeae01b34..15eee8ccc6 100644 --- a/docs/identitymanager/6.2/integration-guide/executables/references/deploy-configuration/index.md +++ b/docs/identitymanager/6.2/integration-guide/executables/references/deploy-configuration/index.md @@ -11,7 +11,7 @@ items to insert, update or delete in the application. ## Examples -Locally +**Locally** The following example deploys an on-premise configuration via a direct connection to the database through its connection string: @@ -23,7 +23,7 @@ script in the command line. ./identitymanager-Deploy-Configuration.exe -d "C:/identitymanager/Conf" --database-connection-string "data source=.;Database=Usercube;Integrated Security=SSPI;Min Pool Size=10;encrypt=false;" ``` -Remotely +**Remotely** The following example deploys a SaaS configuration via an HTTP POST request to the server of the remote configuration: diff --git a/docs/identitymanager/6.2/integration-guide/executables/references/export-configuration/index.md b/docs/identitymanager/6.2/integration-guide/executables/references/export-configuration/index.md index 76faf4b43a..8d2993d571 100644 --- a/docs/identitymanager/6.2/integration-guide/executables/references/export-configuration/index.md +++ b/docs/identitymanager/6.2/integration-guide/executables/references/export-configuration/index.md @@ -76,7 +76,7 @@ remote configuration: ``` -./identitymanager-Export-Configuration.exe -d "C:/identitymanager/ExportedConf" --api-url https://my_usercube_instance.com +**./identitymanager-Export-Configuration.exe -d "C:/identitymanager/ExportedConf" --api-url https://my_usercube_instance.com** ``` diff --git a/docs/identitymanager/6.2/integration-guide/executables/references/generate-configuration/index.md b/docs/identitymanager/6.2/integration-guide/executables/references/generate-configuration/index.md index 7e8807da4b..a29c3bb194 100644 --- a/docs/identitymanager/6.2/integration-guide/executables/references/generate-configuration/index.md +++ b/docs/identitymanager/6.2/integration-guide/executables/references/generate-configuration/index.md @@ -31,7 +31,7 @@ From a list of CSV files, generates the configuration of the entities representi complex connector requires as an argument an xml file containing all the CSV files to be processed as well as the primary keys of these files. -Example of xml file +**Example of xml file** ``` @@ -54,7 +54,7 @@ Example of xml file ``` -./identitymanager-Generate-Configuration.exe simpleconnector -g "C:/GeneratedFile/file" -f "C:/SourceFile/confFile.csv" +**./identitymanager-Generate-Configuration.exe simpleconnector -g "C:/GeneratedFile/file" -f "C:/SourceFile/confFile.csv"** ``` @@ -62,7 +62,7 @@ Example of xml file ``` -./identitymanager-Generate-Configuration.exe complexconnector -g "C:/GeneratedFile/file" "C:/SourceFile/confFile.xml" +**./identitymanager-Generate-Configuration.exe complexconnector -g "C:/GeneratedFile/file" "C:/SourceFile/confFile.xml"** ``` diff --git a/docs/identitymanager/6.2/integration-guide/executables/references/invoke-serverjob/index.md b/docs/identitymanager/6.2/integration-guide/executables/references/invoke-serverjob/index.md index 7919923961..e3d8f1ae8c 100644 --- a/docs/identitymanager/6.2/integration-guide/executables/references/invoke-serverjob/index.md +++ b/docs/identitymanager/6.2/integration-guide/executables/references/invoke-serverjob/index.md @@ -18,7 +18,7 @@ To know the task launch orders in job use the following exe: Usercube-Get-Job St ``` -.\Usercube-Invoke-ServerJob.exe -g "CleanDatabase" -s secret +**.\Usercube-Invoke-ServerJob.exe -g "CleanDatabase" -s secret** ``` diff --git a/docs/identitymanager/6.2/integration-guide/executables/references/login/index.md b/docs/identitymanager/6.2/integration-guide/executables/references/login/index.md index e94876e771..6a8e88f94a 100644 --- a/docs/identitymanager/6.2/integration-guide/executables/references/login/index.md +++ b/docs/identitymanager/6.2/integration-guide/executables/references/login/index.md @@ -20,7 +20,7 @@ Identity Manager's IDP that will provide you with the authentication token. ``` -./identitymanager-Login.exe +**./identitymanager-Login.exe** ``` @@ -31,7 +31,7 @@ redirected to the IDP that will provide you with the authentication token. ``` -./identitymanager-Login.exe --authority https://my_oidc_authentication_server.com --client-id 34b3c-fb45da-3ed32 +**./identitymanager-Login.exe --authority https://my_oidc_authentication_server.com --client-id 34b3c-fb45da-3ed32** ``` @@ -41,7 +41,7 @@ be redirected to Identity Manager's IDP. that will provide you with the authenti ``` -./identitymanager-Login.exe --port 5050 +**./identitymanager-Login.exe --port 5050** ``` diff --git a/docs/identitymanager/6.2/integration-guide/executables/references/manage-history/index.md b/docs/identitymanager/6.2/integration-guide/executables/references/manage-history/index.md index 85075e66ab..522f637562 100644 --- a/docs/identitymanager/6.2/integration-guide/executables/references/manage-history/index.md +++ b/docs/identitymanager/6.2/integration-guide/executables/references/manage-history/index.md @@ -17,7 +17,7 @@ which are the tables actually purged: `ur_resources`; `ur_resourcelinks`; ## Examples -Purge before a period +**Purge before a period** To clean the database periodically, it can be purged of all the history older than a given period of time. @@ -31,7 +31,7 @@ script in the command line. ./identitymanager-Manage-History.exe --purge-before-months 12 --database-connection-string "data source=.;Database=Usercube;Integrated Security=SSPI;Min Pool Size=10;encrypt=false;" ``` -Purge before a date +**Purge before a date** The database can be purged of all history older than a given date. @@ -44,7 +44,7 @@ script in the command line. ./identitymanager-Manage-History.exe --purge-before-date 19930526 --database-connection-string "data source=.;Database=Usercube;Integrated Security=SSPI;Min Pool Size=10;encrypt=false;" ``` -Optimize +**Optimize** The database's history can be optimized by removing intermediate versions based on their age, for example keeping only one version the last week, one per month the last 6 months and then one per @@ -78,7 +78,7 @@ you can specify a short duration that allows a single change, for example only o following example copies the previous one, in addition we want to keep all changes of the last 6 hours (360 minutes): `--optimize 1:360 1440:7 43920:6 525960:2`. -Clean duplicates +**Clean duplicates** As given data can have several versions in the database, redundant rows can be deleted and replaced with one row that covers the consolidated time range. @@ -90,7 +90,7 @@ script in the command line. ``` -./identitymanager-Manage-History.exe --clean-duplicates --database-connection-string "data source=.;Database=Usercube;Integrated Security=SSPI;Min Pool Size=10;encrypt=false;" +**./identitymanager-Manage-History.exe --clean-duplicates --database-connection-string "data source=.;Database=Usercube;Integrated Security=SSPI;Min Pool Size=10;encrypt=false;"** ``` @@ -105,7 +105,7 @@ script in the command line. ``` -Solicit memory rather than the database +**Solicit memory rather than the database** To reduce the database load, the tool's optimizations can be made via the local device's memory. diff --git a/docs/identitymanager/6.2/integration-guide/executables/references/protect-certificatepassword/index.md b/docs/identitymanager/6.2/integration-guide/executables/references/protect-certificatepassword/index.md index f51f5335d1..48b5a49ef3 100644 --- a/docs/identitymanager/6.2/integration-guide/executables/references/protect-certificatepassword/index.md +++ b/docs/identitymanager/6.2/integration-guide/executables/references/protect-certificatepassword/index.md @@ -24,7 +24,7 @@ The output is the following : ``` -ep4BsLtg5RVFVI1kEIMZbV1q7Bg2eAFzeD73YX5fV7eklSIqcJcxHsCQbyY2zKLppXSX+Zpwm7xU5QY6DTAJleFbWsP/p0fjXUn1agy1tQ6l6t6wvURBZcePEgu+ivNjpUENbDIBotPdzbpISLJIjQbISzHDWnHuWPk/l8h0wXU=@WrAj9YdcNK8cQvfopZa5g1QFc1hk6nPolkwQAkU2ORfXupgV7kaWgKF4W/UmC0XXg4zuaqpVui6ivB0jbLTiXgQ62o+bG9ZSEJLaur4d20TMRNadqnWTWPWhVJF6XiS4jX7sDvVrZO3sKQJMNzZSeTKmsl0w0boCBEkuHsWDA24=@0oLLKxcTJGxSx1uGvhexEA== +**ep4BsLtg5RVFVI1kEIMZbV1q7Bg2eAFzeD73YX5fV7eklSIqcJcxHsCQbyY2zKLppXSX+Zpwm7xU5QY6DTAJleFbWsP/p0fjXUn1agy1tQ6l6t6wvURBZcePEgu+ivNjpUENbDIBotPdzbpISLJIjQbISzHDWnHuWPk/l8h0wXU=@WrAj9YdcNK8cQvfopZa5g1QFc1hk6nPolkwQAkU2ORfXupgV7kaWgKF4W/UmC0XXg4zuaqpVui6ivB0jbLTiXgQ62o+bG9ZSEJLaur4d20TMRNadqnWTWPWhVJF6XiS4jX7sDvVrZO3sKQJMNzZSeTKmsl0w0boCBEkuHsWDA24=@0oLLKxcTJGxSx1uGvhexEA==** ``` diff --git a/docs/identitymanager/6.2/integration-guide/executables/references/protect-x509jsonfile/index.md b/docs/identitymanager/6.2/integration-guide/executables/references/protect-x509jsonfile/index.md index 144294ad32..5756bce5a4 100644 --- a/docs/identitymanager/6.2/integration-guide/executables/references/protect-x509jsonfile/index.md +++ b/docs/identitymanager/6.2/integration-guide/executables/references/protect-x509jsonfile/index.md @@ -26,7 +26,7 @@ and creates the `appsettings.encrypted.agent.json` file in the same folder. ``` -./identitymanager-Protect-X509JsonFile.exe --input-json-file-path "C:/identitymanagerTraining/appsettings.agent.json" --output-json-file-path "C:/identitymanagerTraining/appsettings.encrypted.agent.json" +**./identitymanager-Protect-X509JsonFile.exe --input-json-file-path "C:/identitymanagerTraining/appsettings.agent.json" --output-json-file-path "C:/identitymanagerTraining/appsettings.encrypted.agent.json"** ``` @@ -94,7 +94,7 @@ The login to encrypt is stored in the following format, compliant with the [appsettings.agent](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/appsettings-agent/index.md).json structure: -appsettings.beforeEncryption.json +**appsettings.beforeEncryption.json** ``` diff --git a/docs/identitymanager/6.2/integration-guide/executables/references/protect-x509jsonvalue/index.md b/docs/identitymanager/6.2/integration-guide/executables/references/protect-x509jsonvalue/index.md index bbdb083e89..b05947e423 100644 --- a/docs/identitymanager/6.2/integration-guide/executables/references/protect-x509jsonvalue/index.md +++ b/docs/identitymanager/6.2/integration-guide/executables/references/protect-x509jsonvalue/index.md @@ -25,7 +25,7 @@ the `appsettings.agent.json` file. ``` -./identitymanager-Protect-X509JsonValue.exe --values "0" "secret" +**./identitymanager-Protect-X509JsonValue.exe --values "0" "secret"** ``` @@ -72,7 +72,7 @@ The output, in the console, shows the encrypted value for the _charlotte2028_ st ``` -kxABABJR7wYaQIqNjHT/rhYVMp5Vmsao7/eBLb7JCIiHMOKbi2sC0dY0SAJgj50NQ0kEH5LS3Y3TYso98+IdnxAzpURrtNu/LUWCJo1kTLM/taygebc0MK4XbkFmWzEgzLcVhAIy8GyFgEWqgNhOx7vwSPXFRrhQTVqIjwO0QNqxlZ5s6uyQm5fk9es2o6aLL0xwbvqspReFxZwuHrguAoIvkBnaKSsDfTLSuheP6VN7yOglLHvZ8Sn9R42M2BpG/dKIHXG6i1LkxkKoVKS9gFO7Hx8VUmYgxG+qIKTRVHdpMctqWKNUJTsQkmRKs+S3qiA2mgK/iC/dp923TfigAnBLWtyXw8eKDJjZ+s6n878BIf55iEjpgOrbm5FLzj8dfqPhQw== +**kxABABJR7wYaQIqNjHT/rhYVMp5Vmsao7/eBLb7JCIiHMOKbi2sC0dY0SAJgj50NQ0kEH5LS3Y3TYso98+IdnxAzpURrtNu/LUWCJo1kTLM/taygebc0MK4XbkFmWzEgzLcVhAIy8GyFgEWqgNhOx7vwSPXFRrhQTVqIjwO0QNqxlZ5s6uyQm5fk9es2o6aLL0xwbvqspReFxZwuHrguAoIvkBnaKSsDfTLSuheP6VN7yOglLHvZ8Sn9R42M2BpG/dKIHXG6i1LkxkKoVKS9gFO7Hx8VUmYgxG+qIKTRVHdpMctqWKNUJTsQkmRKs+S3qiA2mgK/iC/dp923TfigAnBLWtyXw8eKDJjZ+s6n878BIf55iEjpgOrbm5FLzj8dfqPhQw==** ``` diff --git a/docs/identitymanager/6.2/integration-guide/executables/references/update-entitypropertyexpressions/index.md b/docs/identitymanager/6.2/integration-guide/executables/references/update-entitypropertyexpressions/index.md index e9b493f1a7..11375b7442 100644 --- a/docs/identitymanager/6.2/integration-guide/executables/references/update-entitypropertyexpressions/index.md +++ b/docs/identitymanager/6.2/integration-guide/executables/references/update-entitypropertyexpressions/index.md @@ -16,7 +16,7 @@ string, for all entity types. ``` -./identitymanager-Update-EntityPropertyExpressions.exe --database-connection-string "data source=.;Database=Usercube;Integrated Security=SSPI;Min Pool Size=10;encrypt=false" -a +**./identitymanager-Update-EntityPropertyExpressions.exe --database-connection-string "data source=.;Database=Usercube;Integrated Security=SSPI;Min Pool Size=10;encrypt=false" -a** ``` diff --git a/docs/identitymanager/6.2/integration-guide/executables/references/upgrade-configurationversion/index.md b/docs/identitymanager/6.2/integration-guide/executables/references/upgrade-configurationversion/index.md index 144110c6f2..be665c82a5 100644 --- a/docs/identitymanager/6.2/integration-guide/executables/references/upgrade-configurationversion/index.md +++ b/docs/identitymanager/6.2/integration-guide/executables/references/upgrade-configurationversion/index.md @@ -13,7 +13,7 @@ latest version. ``` -./identitymanager-Upgrade-ConfigurationVersion.exe --version "5.1.0" --xml-path "C:/identitymanagerDemo/Conf" --output "C:/identitymanagerDemo/Conf2" +**./identitymanager-Upgrade-ConfigurationVersion.exe --version "5.1.0" --xml-path "C:/identitymanagerDemo/Conf" --output "C:/identitymanagerDemo/Conf2"** ``` diff --git a/docs/identitymanager/6.2/integration-guide/executables/references/upgrade-databaseversion/index.md b/docs/identitymanager/6.2/integration-guide/executables/references/upgrade-databaseversion/index.md index 88722321fd..1747848dff 100644 --- a/docs/identitymanager/6.2/integration-guide/executables/references/upgrade-databaseversion/index.md +++ b/docs/identitymanager/6.2/integration-guide/executables/references/upgrade-databaseversion/index.md @@ -16,7 +16,7 @@ folder of the newest version and launch the tool with the following argument: ``` -./identitymanager-Upgrade-DatabaseVersion.exe --connection-string "databaseConnectionString" +**./identitymanager-Upgrade-DatabaseVersion.exe --connection-string "databaseConnectionString"** ``` @@ -30,7 +30,7 @@ The following example runs the database upgrade tool only for backward compatibl ``` -./identitymanager-Upgrade-DatabaseVersion.exe --connection-string "databaseConnectionString" --mode BackwardCompatibleChanges +**./identitymanager-Upgrade-DatabaseVersion.exe --connection-string "databaseConnectionString" --mode BackwardCompatibleChanges** ``` @@ -42,7 +42,7 @@ useful only when specifying `--mode BackwardCompatibleChanges`. ``` -./identitymanager-Upgrade-DatabaseVersion.exe --connection-string "databaseConnectionString" --mode BackwardCompatibleChanges --execute-predefined +**./identitymanager-Upgrade-DatabaseVersion.exe --connection-string "databaseConnectionString" --mode BackwardCompatibleChanges --execute-predefined** ``` diff --git a/docs/identitymanager/6.2/integration-guide/governance/reporting/analyze-powerbi/index.md b/docs/identitymanager/6.2/integration-guide/governance/reporting/analyze-powerbi/index.md index ec130933d8..38f0ce918e 100644 --- a/docs/identitymanager/6.2/integration-guide/governance/reporting/analyze-powerbi/index.md +++ b/docs/identitymanager/6.2/integration-guide/governance/reporting/analyze-powerbi/index.md @@ -117,7 +117,7 @@ This is how you analyze Identity Manager data through Power BI. In order to maintain the model you must remember the ones listed below. -Refresh data +**Refresh data** You must define, in Power BI Service or Report Server, a frequency for data refresh so that reports display up-to-date data. See the @@ -126,7 +126,7 @@ additional information. Data is often refreshed once a day. Define the refresh frequency according to your needs. -Foresee the Impact of Model Modifications +**Foresee the Impact of Model Modifications** A change inside an existing entity, for example adding a scalar field, does not require any particular actions on the universe model. diff --git a/docs/identitymanager/6.2/integration-guide/governance/reporting/how-tos/analyze-powerbi/index.md b/docs/identitymanager/6.2/integration-guide/governance/reporting/how-tos/analyze-powerbi/index.md index fb9a8cef44..d6969f149f 100644 --- a/docs/identitymanager/6.2/integration-guide/governance/reporting/how-tos/analyze-powerbi/index.md +++ b/docs/identitymanager/6.2/integration-guide/governance/reporting/how-tos/analyze-powerbi/index.md @@ -111,7 +111,7 @@ This is how you analyze Identity Manager data through Power BI. In order to maintain the model you must remember the ones listed below. -Refresh data +**Refresh data** You must define, in Power BI Service or Report Server, a frequency for data refresh so that reports display up-to-date data. See the @@ -120,7 +120,7 @@ additional information. Data is often refreshed once a day. Define the refresh frequency according to your needs. -Foresee the Impact of Model Modifications +**Foresee the Impact of Model Modifications** A change inside an existing entity, for example adding a scalar field, does not require any particular actions on the universe model. diff --git a/docs/identitymanager/6.2/integration-guide/monitoring/references/index.md b/docs/identitymanager/6.2/integration-guide/monitoring/references/index.md index 5acc62d20f..72e08fbcb3 100644 --- a/docs/identitymanager/6.2/integration-guide/monitoring/references/index.md +++ b/docs/identitymanager/6.2/integration-guide/monitoring/references/index.md @@ -13,11 +13,11 @@ for example QRadar. The description will use this template for each log: -EventId id: int +**EventId id: int** EventId name: string -LogLevel: Trace||Verbose||Debug||Information||Warning||Error||Critical +**LogLevel: Trace||Verbose||Debug||Information||Warning||Error||Critical** Arguments: @@ -30,11 +30,11 @@ The EventId id must be unique so we could use it to filter the logs we send. See #### 500 -EventId id: 500 +**EventId id: 500** EventId name: Workflow.StartWorkflowInstance -LogLevel: Information +**LogLevel: Information** Arguments: @@ -46,11 +46,11 @@ Arguments: #### 501 -EventId id: 501 +**EventId id: 501** EventId name: Workflow.ResumeWorkflowInstance -LogLevel: Information +**LogLevel: Information** Arguments: @@ -62,11 +62,11 @@ Arguments: #### 502 -EventId id: 502 +**EventId id: 502** EventId name: SelectEntityByIdQueryHandler.Handle -LogLevel: Information +**LogLevel: Information** Arguments: @@ -76,11 +76,11 @@ Arguments: #### 503 -EventId id: 503 +**EventId id: 503** EventId name: SelectEntityByIdQueryHandler.Handle -LogLevel: Error +**LogLevel: Error** Arguments: diff --git a/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/appsettings/index.md b/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/appsettings/index.md index 4a159fb9e5..615e17ded7 100644 --- a/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/appsettings/index.md +++ b/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/appsettings/index.md @@ -120,7 +120,7 @@ This information can be set one of two ways: are specified too. In both ways, missing and/or incorrect settings trigger an error and no certificate is loaded. -As a PFX file +**As a PFX file** For example: @@ -161,7 +161,7 @@ The archive is set using the following attributes: | File (required) | String | [PKCS #12](https://en.wikipedia.org/wiki/PKCS_12) archive path on the host file system. | | Password (optional) | String | [PKCS #12](https://en.wikipedia.org/wiki/PKCS_12) archive password. storing a .pfx file's password in plain text in a production environment is strongly discouraged. It should always be encrypted using the Usercube-Protect-CertificatePassword.exe tool. See the[Usercube-Protect-CertificatePassword](/docs/identitymanager/6.2/integration-guide/executables/references/protect-certificatepassword/index.md) topic for additional information. | -As a Certificate in the Windows Store +**As a Certificate in the Windows Store** For example: @@ -189,7 +189,7 @@ The Windows certificate is set using these attributes: | StoreLocation (required) | String | Location of the relevant Windows certificate store: LocalMachine or CurrentUser. | | StoreName (required) | String | Name of the relevant Windows certificate store. | -Using Azure Key Vault +**Using Azure Key Vault** If the certificate is saved in Azure Key Vault, we must define the certificate identifier and the Vault connection. See the [Azure Key Vault](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/azure-key-vault/index.md) topic for additional @@ -209,7 +209,7 @@ script in the command line. Just like the Encryption Certificate, this information can be set one of two ways. -As a PFX file +**As a PFX file** For example: @@ -241,7 +241,7 @@ topic for additional information. ::: -As a Certificate in the Windows Store +**As a Certificate in the Windows Store** For example: diff --git a/docs/identitymanager/6.2/integration-guide/network-configuration/server-configuration/end-users-authentication/index.md b/docs/identitymanager/6.2/integration-guide/network-configuration/server-configuration/end-users-authentication/index.md index 051e8dc98c..770c6dc1bd 100644 --- a/docs/identitymanager/6.2/integration-guide/network-configuration/server-configuration/end-users-authentication/index.md +++ b/docs/identitymanager/6.2/integration-guide/network-configuration/server-configuration/end-users-authentication/index.md @@ -16,7 +16,7 @@ methods and External methods. It is highly recommended that you use an External method. Internal methods are mostly used for debug, test and development purposes. -Internal methods +**Internal methods** The Internal methods use Identity Manager Server's internal authentication server. They rely on one of these Identity Server User Stores: @@ -24,7 +24,7 @@ of these Identity Server User Stores: - Test User Store, used in development environments. - Active Directory User Store, using an Active Directory to authenticate. -External methods +**External methods** External methods use external authentication providers. @@ -39,7 +39,7 @@ The types of authentication providers supported by Identity Manager are: - [SAML2](http://docs.oasis-open.org/security/saml/Post2.0/sstc-saml-tech-overview-2.0.html) - [Integrated Windows Authentication (IWA)](https://docs.microsoft.com/en-us/aspnet/web-api/overview/security/integrated-windows-authentication) -Using more than one provider +**Using more than one provider** For each authentication method, one or several authentication providers can be set up. If several authentication providers are set up, end-users will be prompted to choose their preferred method of @@ -78,7 +78,7 @@ The archive is set using the following attributes on the appsettings > IdentityS - X509KeyFilePassword (optional) is the [PKCS #12](https://en.wikipedia.org/wiki/PKCS_12) archive password. -Example +**Example** Code attributes enclosed with `<>` need to be replaced with a custom value before entering the script in the command line. @@ -103,7 +103,7 @@ appsettings > IdentityServer section: | X509StoreLocation required | Sets the Relevant Windows certificate store's location: `LocalMachine` or `CurrentUser`. | | X509StoreName required | Sets the relevant Windows certificate store's name. | -Example +**Example** Code attributes enclosed with `<>` need to be replaced with a custom value before entering the script in the command line. @@ -308,11 +308,11 @@ Integrated Windows Authentication is configured using the following sections: One or several OpenID Connect authentication providers can be set up under the Authentication > OpenId section. -Multiple providers +**Multiple providers** One or several OpenID Connect authentication providers can be set up. -Registration process +**Registration process** Using an OpenID Connect authentication requires the Identity Manager Server to be registered to the provider. A ClientID and a ClientSecret are issued as a result of the registration process. They @@ -321,7 +321,7 @@ both allow Identity Manager to identify itself to the authentication provider. of how to register Identity Manager to an Microsoft Entra ID (formerly Microsoft Azure AD) used as OpenID Connect provider. -Callback URL +**Callback URL** The target OpenID Connect provider needs to be aware of the URI where to send the authentication token if the authentication succeeds. Depending on the provider, it is called a callback URL, a @@ -333,12 +333,12 @@ Identity Manager's callback URL for OpenID Connect is ` `` is the address of your Identity Manager Server such as `https://identitymanager.contoso.com`. -Authority +**Authority** An OpenID Connect provider is identified by its Authority, according to the [OpenID ](https://openid.net/connect/)Connect specifications. -NameClaimType +**NameClaimType** To authorize an end-user, Identity Manager Server retrieves a specific claim (a key-value pair, transmitted through the OIDC-issued JWT token) returned by the provider and looks for a resource @@ -419,7 +419,7 @@ Under the new subsection, the following parameters are used to configure the aut | ResponseMode optional | String | Response mode for OpenIdConnect. - Query - FormPost - Fragment [See OpenId documentation](https://openid.net/specs/openid-connect-core-1_0.html). | | ResponseType optional | String | Response type for OpenIdConnect. - Code - CodeIdToken - CodeIdTokenToken - CodeToken - IdToken - IdTokenToken - None - Token See examples in the [OpenId documentation.](https://openid.net/specs/openid-connect-core-1_0.html#openid-documentation) | -Example +**Example** This example configures an OpenId Connect authority located at [https://login.microsoftonline.com/bbd35166-7c13-49f3-8041-9551f2847b69](https://login.microsoftonline.com/bbd35166-7c13-49f3-8041-9551f2847b69). @@ -462,11 +462,11 @@ script in the command line. One or several OAuth authentication providers can be set up under the authentication > OAuth section. -Multiple providers +**Multiple providers** One or several OAuth authentication providers can be set up. -Registration process +**Registration process** Using an OAuth authentication requires Identity Manager Server to be registered to the provider. A ClientID and a ClientSecret are issued as a result of the registration process. They both allow @@ -513,7 +513,7 @@ Each section is configured with the following settings: | SaveTokens default value: false | Boolean | Only for Okta providers. Set to `true if authentication uses an Okta provider. See the [Configure Okta](/docs/identitymanager/6.2/integration-guide/network-configuration/configure-okta/index.md)topic for additional information. | | Scope optional | String | Sets the list of the requested [scopes](https://auth0.com/docs/scopes/openid-connect-scopes). | -Example +**Example** The following example configures an OAuth-based authentication provider identified as OAuthContoso_Washington in the configuration file. @@ -560,11 +560,11 @@ One or several WS-Federation authentication providers can be set up under the au WsFederation subsection. Examples of WS-Federation providers include Active Directory Federation Services (ADFS) and Microsoft Entra ID (AAD). -Multiple providers +**Multiple providers** One or several WS-Federation authentication providers can be set up. -Registration process +**Registration process** Using a WS-Federation authentication requires Identity ManagerServer to be registered to the provider. A Wtrealm value is set up during the registration process. The value can be generated by @@ -578,7 +578,7 @@ itself to the authentication provider. Here are two examples of registration pro [Microsoft Entra ID](https://docs.microsoft.com/en-us/aspnet/core/security/authentication/ws-federation?view=aspnetcore-5.0#microsoft-entra-id) provider -Callback URL +**Callback URL** The target WS-Federation provider needs to be aware of the URI where to send the authentication token if the authentication succeeds. Depending on the provider, it is called a callback URL, a @@ -590,7 +590,7 @@ Identity Manager's callback URL for WS-Federation is ``/signin-wsfed where `` is the address of your Identity Manager Server such as https://identitymanager.contoso.com. -Encryption algorithm +**Encryption algorithm** The nature of the encryption algorithm used for exchanging the sign-in key with the provider is automatically negotiated between Identity Manager Server and the authentication server. The most @@ -617,7 +617,7 @@ Each section is configured with the following settings: | DisplayName optional | Is the provider display name. Chosen by the user, it is used in the UI to identify the authentication method. | | AuthenticationScheme required | Is the unique identifier of this authentication method within Identity Manager. Any string value can be used, unique among all authentication methods. | -Example +**Example** This example configures a WS-Federation-based authentication provider identified as WsFederationContoso_LA in the configuration file. @@ -655,11 +655,11 @@ section. Identity Manager does not provide a signature for SAML2 authentication. -Multiple providers +**Multiple providers** One or several **SAML2** authentication providers can be set up. -Registration process +**Registration process** Using a **SAML2** authentication requires Identity Manager Server to be registered to the provider. An **Entity ID URI** value is set up for Identity Manager during the registration process. It is @@ -667,7 +667,7 @@ used as the prefix for scopes and as the value of the audience claim in access t be generated by the provider, or set manually as a URL-shaped string value. This allows Identity Manager to identify itself to the authentication provider. -Reply URL +**Reply URL** The target **SAML2** provider needs to be aware of the URI where to send the authentication token if the authentication succeeds. This URI is called **Reply URL** or **Assertion Consumer Service (ACS) @@ -681,7 +681,7 @@ https://identitymanager.contoso.com. Make sure to enter this exact URL which is treated case sensitively. -Configuration +**Configuration** First, the SAML2 method must be enabled under the authentication > SAML2 section. @@ -1023,7 +1023,7 @@ The following parameters are available under the authentication > TestUserStore | Enabled required | Boolean | Enables or disables the OpenId Connection. | | Password required | String | Is the password for all users to authenticate Identity Manager. | -Example +**Example** Code attributes enclosed with `<>` need to be replaced with a custom value before entering the script in the command line. diff --git a/docs/identitymanager/6.2/integration-guide/network-configuration/server-configuration/general-purpose/index.md b/docs/identitymanager/6.2/integration-guide/network-configuration/server-configuration/general-purpose/index.md index 11ef5a0bc8..d4ec346443 100644 --- a/docs/identitymanager/6.2/integration-guide/network-configuration/server-configuration/general-purpose/index.md +++ b/docs/identitymanager/6.2/integration-guide/network-configuration/server-configuration/general-purpose/index.md @@ -79,7 +79,7 @@ This information can be set one of two ways: certificate will be loaded first. The thumprint is unique among the certificates so it can help with for the certificate identification. -As a PFX file +**As a PFX file** For example: @@ -116,7 +116,7 @@ The archive is set using the following attributes: | File required | String | [PKCS #12](https://en.wikipedia.org/wiki/PKCS_12) archive path on the host file system. | | Password optional | String | [PKCS #12](https://en.wikipedia.org/wiki/PKCS_12) archive password. Storing a .pfx file's password in plain text in a production environment is strongly discouraged. It should always be encrypted using the Usercube-Protect-CertificatePassword.exe tool. See the [Usercube-Protect-CertificatePassword](/docs/identitymanager/6.2/integration-guide/executables/references/protect-certificatepassword/index.md) topic for additional information. | -As a Certificate in the Windows Store +**As a Certificate in the Windows Store** For example: @@ -143,7 +143,7 @@ The Windows certificate is set using these attributes: | StoreLocation required | String | Location of the relevant Windows certificate store: LocalMachine or CurrentUser. | | StoreName required | String | Name of the relevant Windows certificate store. | -Using Azure Key Vault +**Using Azure Key Vault** If the certificate is saved in Azure Key Vault, we must define the certificate identifier and the Vault connection. See the [Azure Key Vault](/docs/identitymanager/6.2/integration-guide/network-configuration/agent-configuration/azure-key-vault/index.md) @@ -158,7 +158,7 @@ script in the command line. }     ``` -Disabling file encryption +**Disabling file encryption** The encryption of specific files can be disabled via the following attribute: diff --git a/docs/identitymanager/6.2/integration-guide/network-configuration/settings/index.md b/docs/identitymanager/6.2/integration-guide/network-configuration/settings/index.md index 344a35a45b..9b8d0edf29 100644 --- a/docs/identitymanager/6.2/integration-guide/network-configuration/settings/index.md +++ b/docs/identitymanager/6.2/integration-guide/network-configuration/settings/index.md @@ -16,7 +16,7 @@ This setting is used to track the current configuration version. ``` - +**** ``` @@ -30,7 +30,7 @@ This setting is used to customize the application display. ``` - +**** ``` @@ -103,7 +103,7 @@ The max number of links to display is 5. ``` - +**** ``` @@ -188,7 +188,7 @@ This setting is used to filter the entity type used by authentication mechanism. ``` - +**** ``` @@ -204,7 +204,7 @@ This setting enables task delegation to a group of people. ``` - +**** ``` @@ -234,7 +234,7 @@ using the following setting: ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/profiles-permissions/permissions/index.md b/docs/identitymanager/6.2/integration-guide/profiles-permissions/permissions/index.md index 01ac1f67bf..15f2acbc42 100644 --- a/docs/identitymanager/6.2/integration-guide/profiles-permissions/permissions/index.md +++ b/docs/identitymanager/6.2/integration-guide/profiles-permissions/permissions/index.md @@ -74,7 +74,7 @@ Here is a list of permissions required for different user profiles: - /AccessControl/AccessControlRule/Delete - Permission to delete objects of type AccessControlRule +**Permission to delete objects of type AccessControlRule** - /AccessControl/AccessControlRule/Query @@ -198,11 +198,11 @@ Here is a list of permissions required for different user profiles: - /Connectors/EntityAssociationMapping/Create - Permission to create objects of type EntityAssociationMapping +**Permission to create objects of type EntityAssociationMapping** - /Connectors/EntityAssociationMapping/Delete - Permission to delete objects of type EntityAssociationMapping +**Permission to delete objects of type EntityAssociationMapping** - /Connectors/EntityAssociationMapping/Query - Permission to query and read objects of type EntityAssociationMapping. @@ -224,15 +224,15 @@ Here is a list of permissions required for different user profiles: - /Connectors/EntityPropertyMapping/Update - Permission to update objects of type EntityPropertyMapping +**Permission to update objects of type EntityPropertyMapping** - /Connectors/EntityTypeMapping/Create - Permission to create objects of type EntityTypeMapping +**Permission to create objects of type EntityTypeMapping** - /Connectors/EntityTypeMapping/Delete - Permission to delete objects of type EntityTypeMapping +**Permission to delete objects of type EntityTypeMapping** - /Connectors/EntityTypeMapping/Query @@ -240,7 +240,7 @@ Here is a list of permissions required for different user profiles: - /Connectors/EntityTypeMapping/Update - Permission to update objects of type EntityTypeMapping +**Permission to update objects of type EntityTypeMapping** - /Connectors/EntityTypeMappingByConnectorIdQuery/Query @@ -500,7 +500,7 @@ Here is a list of permissions required for different user profiles: - /Jobs/JobStep/Delete - Permission to delete objects of type JobStep +**Permission to delete objects of type JobStep** - /Jobs/JobStep/Query @@ -568,7 +568,7 @@ Here is a list of permissions required for different user profiles: - /Jobs/Task/Update - Permission to update objects of type Task +**Permission to update objects of type Task** - /Jobs/TaskDependOnTask/Create @@ -616,7 +616,7 @@ Here is a list of permissions required for different user profiles: - /Jobs/TaskEntityType/Update - Permission to update objects of type TaskEntityType +**Permission to update objects of type TaskEntityType** - /Jobs/TaskIdByIdentifiersQuery/Query @@ -744,11 +744,11 @@ Here is a list of permissions required for different user profiles: - /Metadata/Setting/Create - Permission to create objects of type Setting +**Permission to create objects of type Setting** - /Metadata/Setting/Delete - Permission to delete objects of type Setting +**Permission to delete objects of type Setting** - /Metadata/Setting/Query @@ -756,7 +756,7 @@ Here is a list of permissions required for different user profiles: - /Metadata/Setting/Update - Permission to update objects of type Setting +**Permission to update objects of type Setting** - /Monitoring @@ -764,15 +764,15 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/AssignedCompositeRole/Comment - Permission to comment objects of type AssignedCompositeRole +**Permission to comment objects of type AssignedCompositeRole** - /ProvisioningPolicy/AssignedCompositeRole/Create - Permission to create objects of type AssignedCompositeRole +**Permission to create objects of type AssignedCompositeRole** - /ProvisioningPolicy/AssignedCompositeRole/Delete - Permission to delete objects of type AssignedCompositeRole +**Permission to delete objects of type AssignedCompositeRole** - /ProvisioningPolicy/AssignedCompositeRole/Query @@ -780,15 +780,15 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/AssignedCompositeRole/Update - Permission to update objects of type AssignedCompositeRole +**Permission to update objects of type AssignedCompositeRole** - /ProvisioningPolicy/AssignedResourceBinary/Create - Permission to create objects of type AssignedResourceBinary +**Permission to create objects of type AssignedResourceBinary** - /ProvisioningPolicy/AssignedResourceBinary/Delete - Permission to delete objects of type AssignedResourceBinary +**Permission to delete objects of type AssignedResourceBinary** - /ProvisioningPolicy/AssignedResourceBinary/Query @@ -796,15 +796,15 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/AssignedResourceBinary/Update - Permission to update objects of type AssignedResourceBinary +**Permission to update objects of type AssignedResourceBinary** - /ProvisioningPolicy/AssignedResourceNavigation/Create - Permission to create objects of type AssignedResourceNavigation +**Permission to create objects of type AssignedResourceNavigation** - /ProvisioningPolicy/AssignedResourceNavigation/Delete - Permission to delete objects of type AssignedResourceNavigation +**Permission to delete objects of type AssignedResourceNavigation** - /ProvisioningPolicy/AssignedResourceNavigation/Query @@ -812,15 +812,15 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/AssignedResourceNavigation/Update - Permission to update objects of type AssignedResourceNavigation +**Permission to update objects of type AssignedResourceNavigation** - /ProvisioningPolicy/AssignedResourceScalar/Create - Permission to create objects of type AssignedResourceScalar +**Permission to create objects of type AssignedResourceScalar** - /ProvisioningPolicy/AssignedResourceScalar/Delete - Permission to delete objects of type AssignedResourceScalar +**Permission to delete objects of type AssignedResourceScalar** - /ProvisioningPolicy/AssignedResourceScalar/Query @@ -828,19 +828,19 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/AssignedResourceScalar/Update - Permission to update objects of type AssignedResourceScalar +**Permission to update objects of type AssignedResourceScalar** - /ProvisioningPolicy/AssignedResourceType/Comment - Permission to comment objects of type AssignedResourceType +**Permission to comment objects of type AssignedResourceType** - /ProvisioningPolicy/AssignedResourceType/Create - Permission to create objects of type AssignedResourceType +**Permission to create objects of type AssignedResourceType** - /ProvisioningPolicy/AssignedResourceType/Delete - Permission to delete objects of type AssignedResourceType +**Permission to delete objects of type AssignedResourceType** - /ProvisioningPolicy/AssignedResourceType/ManualProvisioningReview @@ -852,19 +852,19 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/AssignedResourceType/Update - Permission to update objects of type AssignedResourceType +**Permission to update objects of type AssignedResourceType** - /ProvisioningPolicy/AssignedSingleRole/Comment - Permission to comment objects of type AssignedSingleRole +**Permission to comment objects of type AssignedSingleRole** - /ProvisioningPolicy/AssignedSingleRole/Create - Permission to create objects of type AssignedSingleRole +**Permission to create objects of type AssignedSingleRole** - /ProvisioningPolicy/AssignedSingleRole/Delete - Permission to delete objects of type AssignedSingleRole +**Permission to delete objects of type AssignedSingleRole** - /ProvisioningPolicy/AssignedSingleRole/Query @@ -872,11 +872,11 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/AssignedSingleRole/Update - Permission to update objects of type AssignedSingleRole +**Permission to update objects of type AssignedSingleRole** - /ProvisioningPolicy/AutomationRule/Create - Permission to create objects of type AutomationRule +**Permission to create objects of type AutomationRule** - /ProvisioningPolicy/AutomationRule/CreateSimulation @@ -884,7 +884,7 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/AutomationRule/Delete - Permission to delete objects of type AutomationRule +**Permission to delete objects of type AutomationRule** - /ProvisioningPolicy/AutomationRule/DeleteSimulation @@ -904,7 +904,7 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/AutomationRule/Updat - Permission to update objects of type AutomationRule +**Permission to update objects of type AutomationRule** - /ProvisioningPolicy/AutomationRule/UpdateSimulation @@ -912,11 +912,11 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/Category/Create - Permission to create objects of type Category +**Permission to create objects of type Category** - /ProvisioningPolicy/Category/Delete - Permission to delete objects of type Category +**Permission to delete objects of type Category** - /ProvisioningPolicy/Category/Query @@ -924,11 +924,11 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/Category/Update - Permission to update objects of type Category +**Permission to update objects of type Category** - /ProvisioningPolicy/CompositeRole/Create - Permission to create objects of type CompositeRole +**Permission to create objects of type CompositeRole** - /ProvisioningPolicy/CompositeRole/CreateSimulation @@ -936,7 +936,7 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/CompositeRole/Delete - Permission to delete objects of type CompositeRole +**Permission to delete objects of type CompositeRole** - /ProvisioningPolicy/CompositeRole/DeleteSimulation @@ -956,7 +956,7 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/CompositeRole/Update - Permission to update objects of type CompositeRole +**Permission to update objects of type CompositeRole** - /ProvisioningPolicy/CompositeRole/UpdateSimulation @@ -964,7 +964,7 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/CompositeRoleRule/Create - Permission to create objects of type CompositeRoleRule +**Permission to create objects of type CompositeRoleRule** - /ProvisioningPolicy/CompositeRoleRule/CreateSimulation @@ -972,7 +972,7 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/CompositeRoleRule/Delete - Permission to delete objects of type CompositeRoleRule +**Permission to delete objects of type CompositeRoleRule** - /ProvisioningPolicy/CompositeRoleRule/DeleteSimulation @@ -992,7 +992,7 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/CompositeRoleRule/Update - Permission to update objects of type CompositeRoleRule +**Permission to update objects of type CompositeRoleRule** - /ProvisioningPolicy/CompositeRoleRule/UpdateSimulation @@ -1000,7 +1000,7 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/ContextRule/Create - Permission to create objects of type ContextRule +**Permission to create objects of type ContextRule** - /ProvisioningPolicy/ContextRule/CreateSimulation @@ -1008,7 +1008,7 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/ContextRule/Delete - Permission to delete objects of type ContextRule +**Permission to delete objects of type ContextRule** - /ProvisioningPolicy/ContextRule/DeleteSimulation @@ -1028,7 +1028,7 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/ContextRule/Update - Permission to update objects of type ContextRule +**Permission to update objects of type ContextRule** - /ProvisioningPolicy/ContextRule/UpdateSimulation @@ -1040,11 +1040,11 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/MiningRule/Create - Permission to create objects of type MiningRule +**Permission to create objects of type MiningRule** - /ProvisioningPolicy/MiningRule/Delete - Permission to delete objects of type MiningRule +**Permission to delete objects of type MiningRule** - /ProvisioningPolicy/MiningRule/Query @@ -1052,11 +1052,11 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/MiningRule/Update - Permission to update objects of type MiningRule +**Permission to update objects of type MiningRule** - /ProvisioningPolicy/Policy/Create - Permission to create objects of type Policy +**Permission to create objects of type Policy** - /ProvisioningPolicy/Policy/CreateSimulation @@ -1064,7 +1064,7 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/Policy/Delete - Permission to delete objects of type Policy +**Permission to delete objects of type Policy** - /ProvisioningPolicy/Policy/DeleteSimulation @@ -1084,7 +1084,7 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/Policy/Update - Permission to update objects of type Policy +**Permission to update objects of type Policy** - /ProvisioningPolicy/Policy/UpdateSimulation @@ -1092,11 +1092,11 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/PolicySimulation/Create - Permission to create objects of type PolicySimulation +**Permission to create objects of type PolicySimulation** - /ProvisioningPolicy/PolicySimulation/Delete - Permission to delete objects of type PolicySimulation +**Permission to delete objects of type PolicySimulation** - /ProvisioningPolicy/PolicySimulation/Query @@ -1104,7 +1104,7 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/PolicySimulation/Start - Permission to start a simulation of a policy +**Permission to start a simulation of a policy** - /ProvisioningPolicy/PolicySimulation/Update @@ -1176,7 +1176,7 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/ResourceClassificationRule/Delete - Permission to delete objects of type ResourceClassificationRule +**Permission to delete objects of type ResourceClassificationRule** - /ProvisioningPolicy/ResourceClassificationRule/DeleteSimulation @@ -1197,7 +1197,7 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/ResourceClassificationRule/Update - Permission to update objects of type ResourceClassificationRule +**Permission to update objects of type ResourceClassificationRule** - /ProvisioningPolicy/ResourceClassificationRule/UpdateSimulation @@ -1205,7 +1205,7 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/ResourceCorrelationRule/Create - Permission to create objects of type ResourceCorrelationRule +**Permission to create objects of type ResourceCorrelationRule** - /ProvisioningPolicy/ResourceCorrelationRule/CreateSimulation @@ -1213,7 +1213,7 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/ResourceCorrelationRule/Delete - Permission to delete objects of type ResourceCorrelationRule +**Permission to delete objects of type ResourceCorrelationRule** - /ProvisioningPolicy/ResourceCorrelationRule/DeleteSimulation @@ -1234,7 +1234,7 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/ResourceCorrelationRule/Update - Permission to update objects of type ResourceCorrelationRule +**Permission to update objects of type ResourceCorrelationRule** - /ProvisioningPolicy/ResourceCorrelationRule/UpdateSimulation @@ -1248,7 +1248,7 @@ Here is a list of permissions required for different user profiles: Permission to query and read objects of type ResourceManageableAccounts - /ProvisioningPolicy/ResourceNavigationRule/Create +**/ProvisioningPolicy/ResourceNavigationRule/Create** - Permission to create objects of type ResourceNavigationRule - /ProvisioningPolicy/ResourceNavigationRule/CreateSimulation @@ -1257,7 +1257,7 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/ResourceNavigationRule/Delete - Permission to delete objects of type ResourceNavigationRule +**Permission to delete objects of type ResourceNavigationRule** - /ProvisioningPolicy/ResourceNavigationRule/DeleteSimulation @@ -1278,7 +1278,7 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/ResourceNavigationRule/Update - Permission to update objects of type ResourceNavigationRule +**Permission to update objects of type ResourceNavigationRule** - /ProvisioningPolicy/ResourceNavigationRule/UpdateSimulation @@ -1286,7 +1286,7 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/ResourceQueryRule/Create - Permission to create objects of type ResourceQueryRule +**Permission to create objects of type ResourceQueryRule** - /ProvisioningPolicy/ResourceQueryRule/CreateSimulation @@ -1294,7 +1294,7 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/ResourceQueryRule/Delete - Permission to delete objects of type ResourceQueryRule +**Permission to delete objects of type ResourceQueryRule** - /ProvisioningPolicy/ResourceQueryRule/DeleteSimulation @@ -1314,7 +1314,7 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/ResourceQueryRule/Update - Permission to update objects of type ResourceQueryRule +**Permission to update objects of type ResourceQueryRule** - /ProvisioningPolicy/ResourceQueryRule/UpdateSimulation @@ -1322,7 +1322,7 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/ResourceScalarRule/Create - Permission to create objects of type ResourceScalarRule +**Permission to create objects of type ResourceScalarRule** - /ProvisioningPolicy/ResourceScalarRule/CreateSimulation @@ -1330,7 +1330,7 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/ResourceScalarRule/Delete - Permission to delete objects of type ResourceScalarRule +**Permission to delete objects of type ResourceScalarRule** - /ProvisioningPolicy/ResourceScalarRule/DeleteSimulation @@ -1350,7 +1350,7 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/ResourceScalarRule/Update - Permission to update objects of type ResourceScalarRule +**Permission to update objects of type ResourceScalarRule** - /ProvisioningPolicy/ResourceScalarRule/UpdateSimulation @@ -1358,7 +1358,7 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/ResourceType/Create - Permission to create objects of type ResourceType +**Permission to create objects of type ResourceType** - /ProvisioningPolicy/ResourceType/CreateSimulation @@ -1366,7 +1366,7 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/ResourceType/Delete - Permission to delete objects of type ResourceType +**Permission to delete objects of type ResourceType** - /ProvisioningPolicy/ResourceType/DeleteSimulation @@ -1386,7 +1386,7 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/ResourceType/Update - Permission to update objects of type ResourceType +**Permission to update objects of type ResourceType** - /ProvisioningPolicy/ResourceType/UpdateSimulation @@ -1394,7 +1394,7 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/ResourceTypeRule/Create - Permission to create objects of type ResourceTypeRule +**Permission to create objects of type ResourceTypeRule** - /ProvisioningPolicy/ResourceTypeRule/CreateSimulation @@ -1402,7 +1402,7 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/ResourceTypeRule/Delete - Permission to delete objects of type ResourceTypeRule +**Permission to delete objects of type ResourceTypeRule** - /ProvisioningPolicy/ResourceTypeRule/DeleteSimulation @@ -1422,7 +1422,7 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/ResourceTypeRule/Update - Permission to update objects of type ResourceTypeRule +**Permission to update objects of type ResourceTypeRule** - /ProvisioningPolicy/ResourceTypeRule/UpdateSimulation @@ -1430,11 +1430,11 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/Risk/Create - Permission to create objects of type Risk +**Permission to create objects of type Risk** - /ProvisioningPolicy/Risk/Delete - Permission to delete objects of type Risk +**Permission to delete objects of type Risk** - /ProvisioningPolicy/Risk/OverrideApproval @@ -1450,15 +1450,15 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/Risk/Update - Permission to update objects of type Risk +**Permission to update objects of type Risk** - /ProvisioningPolicy/RoleMapping/Create - Permission to create objects of type RoleMapping +**Permission to create objects of type RoleMapping** - /ProvisioningPolicy/RoleMapping/Delete - Permission to delete objects of type RoleMapping +**Permission to delete objects of type RoleMapping** - /ProvisioningPolicy/RoleMapping/Query @@ -1466,11 +1466,11 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/RoleMapping/Update - Permission to update objects of type RoleMapping +**Permission to update objects of type RoleMapping** - /ProvisioningPolicy/SingleRole/Create - Permission to create objects of type SingleRole +**Permission to create objects of type SingleRole** - /ProvisioningPolicy/SingleRole/CreateSimulation @@ -1478,7 +1478,7 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/SingleRole/Delete - Permission to delete objects of type SingleRole +**Permission to delete objects of type SingleRole** - /ProvisioningPolicy/SingleRole/DeleteSimulation @@ -1498,7 +1498,7 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/SingleRole/Update - Permission to update objects of type SingleRole +**Permission to update objects of type SingleRole** - /ProvisioningPolicy/SingleRole/UpdateSimulation @@ -1506,7 +1506,7 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/SingleRoleRule/Create - Permission to create objects of type SingleRoleRule +**Permission to create objects of type SingleRoleRule** - /ProvisioningPolicy/SingleRoleRule/CreateSimulation @@ -1514,7 +1514,7 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/SingleRoleRule/Delete - Permission to delete objects of type SingleRoleRule +**Permission to delete objects of type SingleRoleRule** - /ProvisioningPolicy/SingleRoleRule/DeleteSimulation @@ -1534,7 +1534,7 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/SingleRoleRule/Update - Permission to update objects of type SingleRoleRule +**Permission to update objects of type SingleRoleRule** - /ProvisioningPolicy/SingleRoleRule/UpdateSimulation @@ -1550,11 +1550,11 @@ Here is a list of permissions required for different user profiles: - /Report/ReportQuery/Create - Permission to create objects of type ReportQuery +**Permission to create objects of type ReportQuery** - /Report/ReportQuery/Delete - Permission to delete objects of type ReportQuery +**Permission to delete objects of type ReportQuery** - /Report/ReportQuery/Query @@ -1562,7 +1562,7 @@ Here is a list of permissions required for different user profiles: - /Report/ReportQuery/Update - Permission to update objects of type ReportQuery +**Permission to update objects of type ReportQuery** - /Resources/Incremental/Query @@ -1570,11 +1570,11 @@ Here is a list of permissions required for different user profiles: - /Resources/Resource/Create - Permission to create objects of type Resource +**Permission to create objects of type Resource** - /Resources/Resource/Delete - Permission to delete objects of type Resource +**Permission to delete objects of type Resource** - /Resources/Resource/Query @@ -1582,7 +1582,7 @@ Here is a list of permissions required for different user profiles: - /Resources/Resource/Update - Permission to update objects of type Resource +**Permission to update objects of type Resource** - /Settings/Manage - /Universes/EntityInstance/Query @@ -1607,23 +1607,23 @@ Here is a list of permissions required for different user profiles: - /UserInterface/ConnectorResourceType/Create - Permission to create objects of type ConnectorResourceType +**Permission to create objects of type ConnectorResourceType** - /UserInterface/ConnectorResourceType/Delete - Permission to delete objects of type ConnectorResourceType +**Permission to delete objects of type ConnectorResourceType** - /UserInterface/ConnectorResourceType/Update - Permission to update objects of type ConnectorResourceType +**Permission to update objects of type ConnectorResourceType** - /UserInterface/DisplayEntityAssociation/Create - Permission to create objects of type DisplayEntityAssociation +**Permission to create objects of type DisplayEntityAssociation** - /UserInterface/DisplayEntityAssociation/Delete - Permission to delete objects of type DisplayEntityAssociation +**Permission to delete objects of type DisplayEntityAssociation** - /UserInterface/DisplayEntityAssociation/Query @@ -1631,15 +1631,15 @@ Here is a list of permissions required for different user profiles: - /UserInterface/DisplayEntityAssociation/Update - Permission to update objects of type DisplayEntityAssociation +**Permission to update objects of type DisplayEntityAssociation** - /UserInterface/DisplayEntityProperty/Create - Permission to create objects of type DisplayEntityProperty +**Permission to create objects of type DisplayEntityProperty** - /UserInterface/DisplayEntityProperty/Delete - Permission to delete objects of type DisplayEntityProperty +**Permission to delete objects of type DisplayEntityProperty** - /UserInterface/DisplayEntityProperty/Query @@ -1647,15 +1647,15 @@ Here is a list of permissions required for different user profiles: - /UserInterface/DisplayEntityProperty/Update - Permission to update objects of type DisplayEntityProperty +**Permission to update objects of type DisplayEntityProperty** - /UserInterface/DisplayEntityType/Create - Permission to create objects of type DisplayEntityType +**Permission to create objects of type DisplayEntityType** - /UserInterface/DisplayEntityType/Delete - Permission to delete objects of type DisplayEntityType +**Permission to delete objects of type DisplayEntityType** - /UserInterface/DisplayEntityType/Query @@ -1663,15 +1663,15 @@ Here is a list of permissions required for different user profiles: - /UserInterface/DisplayEntityType/Update - Permission to update objects of type DisplayEntityType +**Permission to update objects of type DisplayEntityType** - /UserInterface/DisplayPropertyGroup/Create - Permission to create objects of type DisplayPropertyGroup +**Permission to create objects of type DisplayPropertyGroup** - /UserInterface/DisplayPropertyGroup/Delete - Permission to delete objects of type DisplayPropertyGroup +**Permission to delete objects of type DisplayPropertyGroup** - /UserInterface/DisplayPropertyGroup/Query @@ -1679,15 +1679,15 @@ Here is a list of permissions required for different user profiles: - /UserInterface/DisplayPropertyGroup/Update - Permission to update objects of type DisplayPropertyGroup +**Permission to update objects of type DisplayPropertyGroup** - /UserInterface/DisplayTable/Create - Permission to create objects of type DisplayTable +**Permission to create objects of type DisplayTable** - /UserInterface/DisplayTable/Delete - Permission to delete objects of type DisplayTable +**Permission to delete objects of type DisplayTable** - /UserInterface/DisplayTable/Query @@ -1695,15 +1695,15 @@ Here is a list of permissions required for different user profiles: - /UserInterface/DisplayTable/Update - Permission to update objects of type DisplayTable +**Permission to update objects of type DisplayTable** - /UserInterface/DisplayTableColumn/Create - Permission to create objects of type DisplayTableColumn +**Permission to create objects of type DisplayTableColumn** - /UserInterface/DisplayTableColumn/Delete - Permission to delete objects of type DisplayTableColumn +**Permission to delete objects of type DisplayTableColumn** - /UserInterface/DisplayTableColumn/Query @@ -1711,7 +1711,7 @@ Here is a list of permissions required for different user profiles: - /UserInterface/DisplayTableColumn/Update - Permission to update objects of type DisplayTableColumn +**Permission to update objects of type DisplayTableColumn** - /UserInterface/DisplayTableDesignElement/Query @@ -1723,11 +1723,11 @@ Here is a list of permissions required for different user profiles: - /UserInterface/Form/Create - Permission to create objects of type Form +**Permission to create objects of type Form** - /UserInterface/Form/Delete - Permission to delete objects of type Form +**Permission to delete objects of type Form** - /UserInterface/Form/Query @@ -1735,15 +1735,15 @@ Here is a list of permissions required for different user profiles: - /UserInterface/Form/Updat - Permission to update objects of type Form +**Permission to update objects of type Form** - /UserInterface/FormControl/Create - Permission to create objects of type FormControl +**Permission to create objects of type FormControl** - /UserInterface/FormControl/Delete - Permission to delete objects of type FormControl +**Permission to delete objects of type FormControl** - /UserInterface/FormControl/Query @@ -1751,7 +1751,7 @@ Here is a list of permissions required for different user profiles: - /UserInterface/FormControl/Update - Permission to update objects of type FormControl +**Permission to update objects of type FormControl** - /UserInterface/HierarchyDataByEntityTypeIdQuery/Query @@ -1759,11 +1759,11 @@ Here is a list of permissions required for different user profiles: - /UserInterface/Indicator/Create - Permission to create objects of type Indicator +**Permission to create objects of type Indicator** - /UserInterface/Indicator/Delete - Permission to delete objects of type Indicator +**Permission to delete objects of type Indicator** - /UserInterface/Indicator/Query @@ -1771,15 +1771,15 @@ Here is a list of permissions required for different user profiles: - /UserInterface/Indicator/Update - Permission to update objects of type Indicator +**Permission to update objects of type Indicator** - /UserInterface/IndicatorItem/Create - Permission to create objects of type IndicatorItem +**Permission to create objects of type IndicatorItem** - /UserInterface/IndicatorItem/Delete - Permission to delete objects of type IndicatorItem +**Permission to delete objects of type IndicatorItem** - /UserInterface/IndicatorItem/Query @@ -1787,7 +1787,7 @@ Here is a list of permissions required for different user profiles: - /UserInterface/IndicatorItem/Update - Permission to update objects of type IndicatorItem +**Permission to update objects of type IndicatorItem** - /UserInterface/PersonasByFilterQuery/Query @@ -1816,11 +1816,11 @@ Here is a list of permissions required for different user profiles: - /UserInterface/SearchBar/Create - Permission to create objects of type SearchBar +**Permission to create objects of type SearchBar** - /UserInterface/SearchBar/Delete - Permission to delete objects of type SearchBar +**Permission to delete objects of type SearchBar** - /UserInterface/SearchBar/Query @@ -1828,15 +1828,15 @@ Here is a list of permissions required for different user profiles: - /UserInterface/SearchBar/Update - Permission to update objects of type SearchBar +**Permission to update objects of type SearchBar** - /UserInterface/SearchBarCriterion/Create - Permission to create objects of type SearchBarCriterion +**Permission to create objects of type SearchBarCriterion** - /UserInterface/SearchBarCriterion/Delete - Permission to delete objects of type SearchBarCriterion +**Permission to delete objects of type SearchBarCriterion** - /UserInterface/SearchBarCriterion/Query @@ -1844,15 +1844,15 @@ Here is a list of permissions required for different user profiles: - /UserInterface/SearchBarCriterion/Update - Permission to update objects of type SearchBarCriterion +**Permission to update objects of type SearchBarCriterion** - /UserInterface/Tile/Create - Permission to create objects of type Tile +**Permission to create objects of type Tile** - /UserInterface/Tile/Delete - Permission to delete objects of type Tile +**Permission to delete objects of type Tile** - /UserInterface/Tile/Query @@ -1860,7 +1860,7 @@ Here is a list of permissions required for different user profiles: - /UserInterface/Tile/Update - Permission to update objects of type Tile +**Permission to update objects of type Tile** - /UserInterface/TileDesignElement/Query @@ -1868,11 +1868,11 @@ Here is a list of permissions required for different user profiles: - /UserInterface/TileItem/Create - Permission to create objects of type TileItem +**Permission to create objects of type TileItem** - /UserInterface/TileItem/Delete - Permission to delete objects of type TileItem +**Permission to delete objects of type TileItem** - /UserInterface/TileItem/Query @@ -1880,7 +1880,7 @@ Here is a list of permissions required for different user profiles: - /UserInterface/TileItem/Update - Permission to update objects of type TileItem +**Permission to update objects of type TileItem** - /UserInterface/UserByIdentityQuery/Query @@ -1896,11 +1896,11 @@ Here is a list of permissions required for different user profiles: - /Workflows/Activity/Create - Permission to create objects of type Activity +**Permission to create objects of type Activity** - /Workflows/Activity/Delete - Permission to delete objects of type Activity +**Permission to delete objects of type Activity** - /Workflows/Activity/Query @@ -1908,7 +1908,7 @@ Here is a list of permissions required for different user profiles: - /Workflows/Activity/Update - Permission to update objects of type Activity +**Permission to update objects of type Activity** - /Workflows/ActivityInstance/Query @@ -1936,11 +1936,11 @@ Here is a list of permissions required for different user profiles: - /Workflows/HomonymEntityLink/Create - Permission to create objects of type HomonymEntityLink +**Permission to create objects of type HomonymEntityLink** - /Workflows/HomonymEntityLink/Delete - Permission to delete objects of type HomonymEntityLink +**Permission to delete objects of type HomonymEntityLink** - /Workflows/HomonymEntityLink/Query @@ -1948,7 +1948,7 @@ Here is a list of permissions required for different user profiles: - /Workflows/HomonymEntityLink/Update - Permission to update objects of type HomonymEntityLink +**Permission to update objects of type HomonymEntityLink** - /Workflows/UserActivityInstance/AssignedTo @@ -1968,11 +1968,11 @@ Here is a list of permissions required for different user profiles: - /Workflows/Workflow/Create - Permission to create objects of type Workflow +**Permission to create objects of type Workflow** - /Workflows/Workflow/Delete - Permission to delete objects of type Workflow +**Permission to delete objects of type Workflow** - /Workflows/Workflow/Query @@ -1980,7 +1980,7 @@ Here is a list of permissions required for different user profiles: - /Workflows/Workflow/Update - Permission to update objects of type Workflow +**Permission to update objects of type Workflow** - /Workflows/WorkflowInstance/Query @@ -1990,7 +1990,7 @@ Here is a list of permissions required for different user profiles: - /Workflows/WorkflowInstance/Start - /Workflows/WorkflowInstance/Supervise - Permission to supervise objects of type WorkflowInstance +**Permission to supervise objects of type WorkflowInstance** - /Workflows/WorkflowInstanceData/Query diff --git a/docs/identitymanager/6.2/integration-guide/provisioning/argumentsexpression/index.md b/docs/identitymanager/6.2/integration-guide/provisioning/argumentsexpression/index.md index fdac248942..f54d366ff3 100644 --- a/docs/identitymanager/6.2/integration-guide/provisioning/argumentsexpression/index.md +++ b/docs/identitymanager/6.2/integration-guide/provisioning/argumentsexpression/index.md @@ -78,7 +78,7 @@ if (provisioningOrder.TryGetScalar("EmployeeId", out var employeeId) && (employe } } -return arguments;" /> +**return arguments;" />** ``` diff --git a/docs/identitymanager/6.2/integration-guide/role-assignment/evaluate-policy/index.md b/docs/identitymanager/6.2/integration-guide/role-assignment/evaluate-policy/index.md index 6e9054b3f1..bb1ec7c900 100644 --- a/docs/identitymanager/6.2/integration-guide/role-assignment/evaluate-policy/index.md +++ b/docs/identitymanager/6.2/integration-guide/role-assignment/evaluate-policy/index.md @@ -135,7 +135,7 @@ with the assignment rules, and are displayed in the Resource Reconciliation scre Let's detail the rule enforcement mechanisms. -Match context rules +**Match context rules** Dimensions are really the basis of an assignment process. See the [Entitlement Management](/docs/identitymanager/6.2/introduction-guide/overview/entitlement-management/index.md) @@ -148,7 +148,7 @@ Before starting, a context rule is applied, giving for the input resource: ![Computing Context For Input Resource](/img/product_docs/identitymanager/saas/integration-guide/role-assignment/evaluate-policy/enforce-context.webp) -Computing expected role assignments +**Computing expected role assignments** Role assignments, on the other hand, are the outcome of the assignment process. See the [Entitlement Management](/docs/identitymanager/6.2/introduction-guide/overview/entitlement-management/index.md) @@ -161,7 +161,7 @@ resource-identity. ![Computing Expected Role Assignments](/img/product_docs/identitymanager/saas/integration-guide/role-assignment/evaluate-policy/compute-expected-1.webp) -Enforcing composite role rules +**Enforcing composite role rules** The first rules that are enforced are the composite role rules. See the [Composite Role Rule](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/compositerolerule/index.md)topic @@ -187,7 +187,7 @@ assignment. ::: -Enforcing single role rules +**Enforcing single role rules** Then, single role rules are enforced. That means assigning a specific single role to the input resource based on its context and existing assigned composite roles, i.e. the composite roles @@ -203,7 +203,7 @@ expected assignments list. Then automation rules are enforced on assigned single roles. -Expected provisioning assignments +**Expected provisioning assignments** Fulfillment is just the consequence of the role assignment process. See the [Entitlement Management](/docs/identitymanager/6.2/introduction-guide/overview/entitlement-management/index.md) @@ -219,7 +219,7 @@ topic for additional information. ![Computing Expected Provisioning Assignments](/img/product_docs/identitymanager/saas/integration-guide/role-assignment/evaluate-policy/compute-expected-2.webp) -Enforcing resource type rules +**Enforcing resource type rules** Resource type rules are enforced. This means creating and adding assigned resource types to the expected assignments list. This means enforcing the need for a resource of that type to be created @@ -235,7 +235,7 @@ act of assigning a resource to an owner almost always is the consequence of a ro cases for which a single, isolated resource, is "assigned" (i.e. created with specific values) is rare and is more of a solution to a specific technical problem. -Enforcing navigation rules +**Enforcing navigation rules** Finally, navigation rules are enforced. They aim to complete the information about the resource to be created because of the assigned resource types. If the type rule is the what, this is the how. @@ -254,7 +254,7 @@ provisioning-order-to-be, of assigning a role to a resource. This means also no assigned resource type, no navigation assignment. Resource type rules are a prerequisite for the associated navigation rules to be enforced. -Enforcing scalar rules +**Enforcing scalar rules** Finally, the scalar rules associated with the target's resource type are enforced and become assigned resource scalars that will also result in a provisioning order. @@ -368,7 +368,7 @@ non conforming values in the managed systems that need to be fixed. That list will eventually become provisioning orders that will be sent to the agent for fulfillment. -What constitutes a difference? +**What constitutes a difference?** Expected resource and their values not matching the existing resource and their value, for an existing assignment with an `Applied` or `Executed` provisioning state. diff --git a/docs/identitymanager/6.2/integration-guide/role-assignment/infer-single-roles/index.md b/docs/identitymanager/6.2/integration-guide/role-assignment/infer-single-roles/index.md index f488bd053d..dae6f12db2 100644 --- a/docs/identitymanager/6.2/integration-guide/role-assignment/infer-single-roles/index.md +++ b/docs/identitymanager/6.2/integration-guide/role-assignment/infer-single-roles/index.md @@ -34,7 +34,7 @@ A CompositeRole is created in the same way as a SingleRole. ``` - +**** ``` @@ -47,7 +47,7 @@ The CompositeRoleRule can be limited with the use of dimensions. ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/role-assignment/restrict-assignment/index.md b/docs/identitymanager/6.2/integration-guide/role-assignment/restrict-assignment/index.md index 0e7dbdc378..614889f1be 100644 --- a/docs/identitymanager/6.2/integration-guide/role-assignment/restrict-assignment/index.md +++ b/docs/identitymanager/6.2/integration-guide/role-assignment/restrict-assignment/index.md @@ -47,7 +47,7 @@ We will define a ``` - +**** ``` @@ -55,7 +55,7 @@ D1 represents the dimension whose ColumnMapping="1". ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/role-assignment/role-model-rules/index.md b/docs/identitymanager/6.2/integration-guide/role-assignment/role-model-rules/index.md index 67a16c1a2f..c1da0fa437 100644 --- a/docs/identitymanager/6.2/integration-guide/role-assignment/role-model-rules/index.md +++ b/docs/identitymanager/6.2/integration-guide/role-assignment/role-model-rules/index.md @@ -256,7 +256,7 @@ This series of steps is actually a very simplified version of the ![Cascading From Dimensions To Roles To Provisioning Orders](/img/product_docs/identitymanager/saas/integration-guide/role-model/role-model-rules/enforce-assignment-policy-summary.webp) ---- +**---** ## Evaluate Policy diff --git a/docs/identitymanager/6.2/integration-guide/role-model/role-model-rules/index.md b/docs/identitymanager/6.2/integration-guide/role-model/role-model-rules/index.md index bd6f1edb87..e32f334a3a 100644 --- a/docs/identitymanager/6.2/integration-guide/role-model/role-model-rules/index.md +++ b/docs/identitymanager/6.2/integration-guide/role-model/role-model-rules/index.md @@ -246,7 +246,7 @@ This series of steps is actually a very simplified version of the ![Cascading From Dimensions To Roles To Provisioning Orders](/img/product_docs/identitymanager/saas/integration-guide/role-model/role-model-rules/enforce-assignment-policy-summary.webp) ---- +**---** ## Evaluate Policy diff --git a/docs/identitymanager/6.2/integration-guide/synchronization/upward-data-sync/index.md b/docs/identitymanager/6.2/integration-guide/synchronization/upward-data-sync/index.md index 19f10c4f04..24b53f4958 100644 --- a/docs/identitymanager/6.2/integration-guide/synchronization/upward-data-sync/index.md +++ b/docs/identitymanager/6.2/integration-guide/synchronization/upward-data-sync/index.md @@ -410,7 +410,7 @@ Thresholds are ignored in _initial_ mode. The task's argument ```-force``` can be used to ignore thresholds. ---- +**---** Next, a word about the [Assignment Policy](/docs/identitymanager/6.2/integration-guide/role-model/role-model-rules/index.md). ```` diff --git a/docs/identitymanager/6.2/integration-guide/tasks-jobs/build-efficient-jobs/index.md b/docs/identitymanager/6.2/integration-guide/tasks-jobs/build-efficient-jobs/index.md index 7e07171bec..7aa74f01af 100644 --- a/docs/identitymanager/6.2/integration-guide/tasks-jobs/build-efficient-jobs/index.md +++ b/docs/identitymanager/6.2/integration-guide/tasks-jobs/build-efficient-jobs/index.md @@ -59,7 +59,7 @@ additional information. ## Rule 2: Compute Only What's Necessary -Execute the tasks on the right entity types +**Execute the tasks on the right entity types** Many tasks can be executed either on all entity types, or on a given list of entity types. @@ -79,7 +79,7 @@ script in the command line.                      ``` -Launch incremental tasks rather than complete +**Launch incremental tasks rather than complete** When a task is supposed to be executed on changes only, then there is no use executing the task in complete mode. diff --git a/docs/identitymanager/6.2/integration-guide/tasks-jobs/jobdaily/index.md b/docs/identitymanager/6.2/integration-guide/tasks-jobs/jobdaily/index.md index d5e1f62de7..6cf69bc903 100644 --- a/docs/identitymanager/6.2/integration-guide/tasks-jobs/jobdaily/index.md +++ b/docs/identitymanager/6.2/integration-guide/tasks-jobs/jobdaily/index.md @@ -25,7 +25,7 @@ In the following example the Synchronization job for the Connector "AD" will be ``` - +**** ``` @@ -117,7 +117,7 @@ Example : ``` - +** ** ``` diff --git a/docs/identitymanager/6.2/integration-guide/tasks-jobs/jobfast/index.md b/docs/identitymanager/6.2/integration-guide/tasks-jobs/jobfast/index.md index 93d06f9f02..cc29b77478 100644 --- a/docs/identitymanager/6.2/integration-guide/tasks-jobs/jobfast/index.md +++ b/docs/identitymanager/6.2/integration-guide/tasks-jobs/jobfast/index.md @@ -23,7 +23,7 @@ In the following example the Synchronization job for the Connector "AD" will be ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/expressions/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/expressions/index.md index 380b922704..177c8b833a 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/expressions/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/expressions/index.md @@ -175,14 +175,14 @@ C#:resource:logger.LogDebug("Name={0}", resource.Name); return resource.Name; The following .NET libraries from the white list can be used. -Authorized Namespaces +**Authorized Namespaces** Every class and function from the following namespaces is allowed: - `System.Linq` - `System.Text.RegularExpressions` -Authorized Classes +**Authorized Classes** Beyond the authorized namespaces, the following classes can be used: @@ -200,7 +200,7 @@ Beyond the authorized namespaces, the following classes can be used: - `System.Int32` - `System.Random` -Authorized Methods +**Authorized Methods** Beyond the authorized classes, the following methods can be used: @@ -307,7 +307,7 @@ Literal expressions are not available for QueryRuleTargetExpression attribute, o SourceExpression. Literal expressions are not available for rules targeting a DateTime or Binary property. -Example +**Example** Code attributes enclosed with `<>` need to be replaced with a custom value before entering the script in the command line. diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/languages/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/languages/index.md index f8e32477e1..ae45db6576 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/languages/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/languages/index.md @@ -23,7 +23,7 @@ elements. ``` - +** ** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/accesscontrolrule/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/accesscontrolrule/index.md index 7550839ddf..56467811ac 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/accesscontrolrule/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/accesscontrolrule/index.md @@ -87,7 +87,7 @@ This condition is actually a comparison expression between two elements: ### Examples -Filter on a constant value +**Filter on a constant value** The following example gives to the `Administrator` profile certain permissions on user data, but only concerning users working in the marketing department. @@ -107,7 +107,7 @@ script in the command line. Technically speaking, the filter here says that the rule's permissions apply only on users from `Directory_User` whose `Code` of `MainOrganization` is `Marketing`. -Filter on the account of the current user +**Filter on the account of the current user** The following example gives to the `Manager` profile certain permissions on user data, but only concerning users from the team managed by the current user. @@ -176,7 +176,7 @@ Technically speaking, the filter here says that the rule's permissions apply onl single roles whose `Id` of the `Category` of the `SingleRole` is the same identifier as the value set for the `Category` property of the current user, in at least one of their assigned profiles. -Multiple filters +**Multiple filters** The following example gives to the `RoleOfficerByCategory` profile the permission to review the roles of users from `Directory_User`, but only the roles of a category assigned to the current user, diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md index 8a7f263693..4c52e8882b 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md @@ -28,7 +28,7 @@ The following code declares a clientId with the Administrator profile. ``` - +**** ```` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/profile/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/profile/index.md index da3565312b..0bb5ebb7dc 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/profile/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/profile/index.md @@ -13,7 +13,7 @@ Control Rule and Profile Rule to describe who can do what. ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/profilecontext/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/profilecontext/index.md index 125804d406..2b3569934d 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/profilecontext/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/access-control/profilecontext/index.md @@ -19,7 +19,7 @@ lower or equal to -2. ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/business-intelligence/universe/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/business-intelligence/universe/index.md index e455e708f5..67cb045d6d 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/business-intelligence/universe/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/business-intelligence/universe/index.md @@ -18,7 +18,7 @@ The following example builds a universe called `Universe1`: ``` - +**** diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/accessreviews/accessreviewadministrationaccesscontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/accessreviews/accessreviewadministrationaccesscontrolrules/index.md index 14cefdd080..aaa7463fcd 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/accessreviews/accessreviewadministrationaccesscontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/accessreviews/accessreviewadministrationaccesscontrolrules/index.md @@ -16,7 +16,7 @@ Gives access to a shortcut on the dashboard to access this page. ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/connectorresourcetypeaccesscontrol/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/connectorresourcetypeaccesscontrol/index.md index 111e50baa9..3068e1b7cf 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/connectorresourcetypeaccesscontrol/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/connectorresourcetypeaccesscontrol/index.md @@ -13,7 +13,7 @@ resource types, and launch generate provisioning orders and fulfillment from the ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/settingsaccesscontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/settingsaccesscontrolrules/index.md index b3bd0def9b..d46bfc12be 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/settingsaccesscontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/settingsaccesscontrolrules/index.md @@ -12,7 +12,7 @@ Generates the permissions to configure the Workforce Core Solution module and co ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/getjoblogadministrationaccesscontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/getjoblogadministrationaccesscontrolrules/index.md index 95575cf429..8925c5de39 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/getjoblogadministrationaccesscontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/getjoblogadministrationaccesscontrolrules/index.md @@ -20,7 +20,7 @@ The entity instances generated by the scaffolding will have: ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/jobadministrationaccesscontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/jobadministrationaccesscontrolrules/index.md index c455df6c1c..0ce956ba8c 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/jobadministrationaccesscontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/jobadministrationaccesscontrolrules/index.md @@ -15,7 +15,7 @@ part in dashboard of the user interface. ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/pendingassignedresourcetypesaccesscontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/pendingassignedresourcetypesaccesscontrolrules/index.md index 224587f5a0..d48c241d9c 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/pendingassignedresourcetypesaccesscontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/pendingassignedresourcetypesaccesscontrolrules/index.md @@ -13,7 +13,7 @@ AssignedResourceTypes. ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/provisioningaccesscontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/provisioningaccesscontrolrules/index.md index bea3c756b4..4961b77f73 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/provisioningaccesscontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/provisioningaccesscontrolrules/index.md @@ -20,7 +20,7 @@ The entity instances generated by the scaffolding will have: ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/resourcechangesviewaccesscontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/resourcechangesviewaccesscontrolrules/index.md index 6d4e2bbc41..db0a1531ed 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/resourcechangesviewaccesscontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/resourcechangesviewaccesscontrolrules/index.md @@ -16,7 +16,7 @@ retrieved by these APIs. ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/resourcetypemappingcontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/resourcetypemappingcontrolrules/index.md index 359a918ca3..d8d02bcbc7 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/resourcetypemappingcontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/resourcetypemappingcontrolrules/index.md @@ -14,7 +14,7 @@ MicrosoftEntraID...). This right corresponds to the permission to use ResourceTy ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobadministrationaccesscontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobadministrationaccesscontrolrules/index.md index a3839046d2..c357717cb3 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobadministrationaccesscontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobadministrationaccesscontrolrules/index.md @@ -13,7 +13,7 @@ synchronization for a given profile. ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobnotificationaccesscontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobnotificationaccesscontrolrules/index.md index cfba393eaa..e7fdc3d593 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobnotificationaccesscontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobnotificationaccesscontrolrules/index.md @@ -12,7 +12,7 @@ Generates access control to send notification when job finish with an error stat ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobrepairadministrationaccesscontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobrepairadministrationaccesscontrolrules/index.md index 8c0716981f..1de24735a7 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobrepairadministrationaccesscontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobrepairadministrationaccesscontrolrules/index.md @@ -12,7 +12,7 @@ Generates the rights to read task and job instances logs in UI for a given profi ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobrepairnotificationaccesscontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobrepairnotificationaccesscontrolrules/index.md index a198ba19dc..614c07e5d1 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobrepairnotificationaccesscontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobrepairnotificationaccesscontrolrules/index.md @@ -12,7 +12,7 @@ Generates access control to send notification when a relaunch job finish with an ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/synchronizationaccesscontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/synchronizationaccesscontrolrules/index.md index 925f750a5f..cd7eb66c1c 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/synchronizationaccesscontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/synchronizationaccesscontrolrules/index.md @@ -13,7 +13,7 @@ profile. ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/taskadministrationaccesscontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/taskadministrationaccesscontrolrules/index.md index 453d53d291..1018ac4b2c 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/taskadministrationaccesscontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/taskadministrationaccesscontrolrules/index.md @@ -12,7 +12,7 @@ Generates all rights to have the access to job administration page. ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/workflowfulfillmentcontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/workflowfulfillmentcontrolrules/index.md index 16a3134423..432a0af35a 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/workflowfulfillmentcontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/workflowfulfillmentcontrolrules/index.md @@ -12,7 +12,7 @@ Generates the execution rights to launch Fulfillment workflow for a given profil ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/monitoring/monitoringadministrationaccesscontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/monitoring/monitoringadministrationaccesscontrolrules/index.md index 277585db1a..fd85c59e1e 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/monitoring/monitoringadministrationaccesscontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/monitoring/monitoringadministrationaccesscontrolrules/index.md @@ -13,7 +13,7 @@ screen. ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/assignprofileaccesscontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/assignprofileaccesscontrolrules/index.md index d31cc0a784..9d0eff4847 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/assignprofileaccesscontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/assignprofileaccesscontrolrules/index.md @@ -18,7 +18,7 @@ query assigned profiles. ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/profileadministrationaccesscontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/profileadministrationaccesscontrolrules/index.md index 49669de548..e5fb01efe0 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/profileadministrationaccesscontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/profileadministrationaccesscontrolrules/index.md @@ -23,7 +23,7 @@ profiles. ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/reportaccesscontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/reportaccesscontrolrules/index.md index a89de7d466..bebe7aa367 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/reportaccesscontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/reportaccesscontrolrules/index.md @@ -16,7 +16,7 @@ Gives access to a shortcut on the navigation to access this page. ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/targetresourcereportaccesscontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/targetresourcereportaccesscontrolrules/index.md index d6906760d0..c92bcf985c 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/targetresourcereportaccesscontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/targetresourcereportaccesscontrolrules/index.md @@ -16,7 +16,7 @@ allows to generate a default report for an entity: ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/universeaccesscontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/universeaccesscontrolrules/index.md index ed5fafa687..3bbb0f4f0e 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/universeaccesscontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/universeaccesscontrolrules/index.md @@ -15,7 +15,7 @@ The following example gives the permission to access the query page to the admin ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/createresourceincrementalaccesscontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/createresourceincrementalaccesscontrolrules/index.md index d0987f5edd..aa026c0861 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/createresourceincrementalaccesscontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/createresourceincrementalaccesscontrolrules/index.md @@ -13,7 +13,7 @@ modified incrementally ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/resourceapiadministration/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/resourceapiadministration/index.md index e488b78d50..fe5d20380d 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/resourceapiadministration/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/resourceapiadministration/index.md @@ -16,7 +16,7 @@ query resources from `Directory_User`. ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/resourcepickercontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/resourcepickercontrolrules/index.md index 5f40fe2811..2b3514f1b2 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/resourcepickercontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/resourcepickercontrolrules/index.md @@ -12,7 +12,7 @@ Creates the reading right of the resource picker. ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewaccesscontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewaccesscontrolrules/index.md index c6bb7b82e5..1c2dd9f7d1 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewaccesscontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewaccesscontrolrules/index.md @@ -15,7 +15,7 @@ displays the resources of the `Directory_UserType` entity type, as well as its s ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewhistoryresourcetemplate/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewhistoryresourcetemplate/index.md index d7ac91336c..e273a7b232 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewhistoryresourcetemplate/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewhistoryresourcetemplate/index.md @@ -13,7 +13,7 @@ resources history of the specified entity type. ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/basketrulescontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/basketrulescontrolrules/index.md index 566f10edaf..a6ec1923d5 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/basketrulescontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/basketrulescontrolrules/index.md @@ -13,7 +13,7 @@ basket. ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkperformmanualprovisioningaccesscontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkperformmanualprovisioningaccesscontrolrules/index.md index dc95c3f238..e99f59f7c2 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkperformmanualprovisioningaccesscontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkperformmanualprovisioningaccesscontrolrules/index.md @@ -11,7 +11,7 @@ review of multiple manual provisioning items for the `Directory_User` entity typ ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkreviewprovisioningaccesscontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkreviewprovisioningaccesscontrolrules/index.md index 1e8ea08303..6183c70d66 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkreviewprovisioningaccesscontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkreviewprovisioningaccesscontrolrules/index.md @@ -11,7 +11,7 @@ review of multiple errored provisioning orders for the `Directory_User` entity t ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/performmanualprovisioningaccesscontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/performmanualprovisioningaccesscontrolrules/index.md index 2f9b6cb546..47fe9567a1 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/performmanualprovisioningaccesscontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/performmanualprovisioningaccesscontrolrules/index.md @@ -20,7 +20,7 @@ otherwise the information of the entity type cannot be displayed on this screen. ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reconciliateresourcesaccesscontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reconciliateresourcesaccesscontrolrules/index.md index a2974e70dc..090f6546e4 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reconciliateresourcesaccesscontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reconciliateresourcesaccesscontrolrules/index.md @@ -19,7 +19,7 @@ EntityType to be filled in the Scaffolding. ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reconciliaterolesaccesscontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reconciliaterolesaccesscontrolrules/index.md index 8d098e7efb..85152db3a9 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reconciliaterolesaccesscontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reconciliaterolesaccesscontrolrules/index.md @@ -16,7 +16,7 @@ Gives access to a shortcut on the dashboard to access this page. ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/redundantassignmentaccesscontrolrule/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/redundantassignmentaccesscontrolrule/index.md index 8fe12b21fc..32aada43ff 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/redundantassignmentaccesscontrolrule/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/redundantassignmentaccesscontrolrule/index.md @@ -20,7 +20,7 @@ Assignment** page and perform redundant-assignment related actions. ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reviewprovisioningaccesscontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reviewprovisioningaccesscontrolrules/index.md index 26e65dc207..db53724737 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reviewprovisioningaccesscontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reviewprovisioningaccesscontrolrules/index.md @@ -18,7 +18,7 @@ Gives access to a shortcut on the dashboard to access this page. ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reviewrolesaccesscontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reviewrolesaccesscontrolrules/index.md index 9469c91cb3..76bf12cbb7 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reviewrolesaccesscontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reviewrolesaccesscontrolrules/index.md @@ -16,7 +16,7 @@ Gives access to a shortcut on the dashboard to access this page. ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/risksadministrationaccesscontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/risksadministrationaccesscontrolrules/index.md index 7e7f77cbc6..faee8a58aa 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/risksadministrationaccesscontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/risksadministrationaccesscontrolrules/index.md @@ -10,7 +10,7 @@ sidebar_position: 130 ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/roleadministrationaccesscontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/roleadministrationaccesscontrolrules/index.md index 4058d00049..71ab4c9b13 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/roleadministrationaccesscontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/roleadministrationaccesscontrolrules/index.md @@ -29,7 +29,7 @@ Gives access to a shortcut on the dashboard to access this page. ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/rolenamingaccesscontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/rolenamingaccesscontrolrules/index.md index ce00322438..3c98162c0e 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/rolenamingaccesscontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/rolenamingaccesscontrolrules/index.md @@ -13,7 +13,7 @@ naming conventions. ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/policysimulationcontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/policysimulationcontrolrules/index.md index 918dd60536..3b7f4c0e5f 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/policysimulationcontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/policysimulationcontrolrules/index.md @@ -10,7 +10,7 @@ sidebar_position: 10 ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/roleandsimulationcontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/roleandsimulationcontrolrules/index.md index 1ac970ea4f..fda6ca46d4 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/roleandsimulationcontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/roleandsimulationcontrolrules/index.md @@ -10,7 +10,7 @@ sidebar_position: 20 ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/userinterfaces/manageaccounts/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/userinterfaces/manageaccounts/index.md index ab8ffbb9fc..8ec97c1f70 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/userinterfaces/manageaccounts/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/userinterfaces/manageaccounts/index.md @@ -20,7 +20,7 @@ users from `Directory_User`. ``` - +**** In order to see AD accounts once clicking on the button: diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/createupdatedeleteaccesscontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/createupdatedeleteaccesscontrolrules/index.md index ea03db1eeb..5453844038 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/createupdatedeleteaccesscontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/createupdatedeleteaccesscontrolrules/index.md @@ -25,7 +25,7 @@ The scaffolding generates the following scaffoldings: ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/updateresourcesaccesscontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/updateresourcesaccesscontrolrules/index.md index 83765e1c8d..4591008ab5 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/updateresourcesaccesscontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/updateresourcesaccesscontrolrules/index.md @@ -10,7 +10,7 @@ sidebar_position: 20 ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowaccesscontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowaccesscontrolrules/index.md index 3a7499cb1e..53d77be87f 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowaccesscontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowaccesscontrolrules/index.md @@ -23,7 +23,7 @@ DashBoard shortcut: ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowconfigurationcontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowconfigurationcontrolrules/index.md index 376868ee74..a2fb709ac1 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowconfigurationcontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowconfigurationcontrolrules/index.md @@ -10,7 +10,7 @@ sidebar_position: 40 ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowoverviewcontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowoverviewcontrolrules/index.md index eea38778bd..0c636be3a4 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowoverviewcontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowoverviewcontrolrules/index.md @@ -16,7 +16,7 @@ Gives access to a shortcut on the dashboard to access this page. ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/connectormappings/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/connectormappings/index.md index aca82d38dc..ef75e8efe1 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/connectormappings/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/connectormappings/index.md @@ -24,7 +24,7 @@ If you are using a CSV connector with files in incremental mode, you must specif ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplayname/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplayname/index.md index 03bdb2ceb4..2838ee62fc 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplayname/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplayname/index.md @@ -15,7 +15,7 @@ no display name is defined. ``` - +**** ``` @@ -26,7 +26,7 @@ in `Directory_Country`, when no display name is defined. ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytable/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytable/index.md index 281ebf65bb..1b4b7f6d1d 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytable/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytable/index.md @@ -15,7 +15,7 @@ the table. Otherwise, the only scalar property displayed in the table is the int ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytableadaptable/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytableadaptable/index.md index ce24a15b10..c4ad65939a 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytableadaptable/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytableadaptable/index.md @@ -18,7 +18,7 @@ table. ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytargetresourcetable/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytargetresourcetable/index.md index 925b345ab3..fc6656da7e 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytargetresourcetable/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytargetresourcetable/index.md @@ -14,7 +14,7 @@ The design element for this displaytable is resourcetable. ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypesearchbar/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypesearchbar/index.md index 55e4946a1a..ae31c27b2d 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypesearchbar/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypesearchbar/index.md @@ -12,7 +12,7 @@ Creates the search bar for the entity without criteria. ``` - +**** ``` @@ -28,6 +28,6 @@ Our example generates the following configuration: ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/targetresourcereportmenus/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/targetresourcereportmenus/index.md index 4df053843e..11484e44af 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/targetresourcereportmenus/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/targetresourcereportmenus/index.md @@ -12,7 +12,7 @@ Creates the Item menu for the entity's report so that it is displayed in the rep ``` - +**** ``` @@ -28,6 +28,6 @@ Our example generates the following configuration: ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/createupdatedeletemenus/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/createupdatedeletemenus/index.md index 9ddeb29455..fc86d7c7c7 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/createupdatedeletemenus/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/createupdatedeletemenus/index.md @@ -21,7 +21,7 @@ scaffolding, the names of these 3 workflows must comply with the following stand ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/createupdatedeleteworkflows/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/createupdatedeleteworkflows/index.md index cba5b74505..e94fd173c4 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/createupdatedeleteworkflows/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/createupdatedeleteworkflows/index.md @@ -10,7 +10,7 @@ sidebar_position: 20 ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/updateresourcesmenus/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/updateresourcesmenus/index.md index cbeeec0501..2a3626c089 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/updateresourcesmenus/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/updateresourcesmenus/index.md @@ -10,7 +10,7 @@ sidebar_position: 30 ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/updateresourcesworkflows/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/updateresourcesworkflows/index.md index cbdc9133ab..a5937e4c52 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/updateresourcesworkflows/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/updateresourcesworkflows/index.md @@ -10,7 +10,7 @@ sidebar_position: 40 ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowactorsnotification/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowactorsnotification/index.md index 17c01ed6f4..8da7d630d0 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowactorsnotification/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowactorsnotification/index.md @@ -10,7 +10,7 @@ sidebar_position: 50 ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytype/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytype/index.md index be7c4dd2e1..b966523cf8 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytype/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytype/index.md @@ -13,7 +13,7 @@ create the association between this new entity and the starting entity. ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypedisplayentitytype/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypedisplayentitytype/index.md index 501194a5da..268758bfde 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypedisplayentitytype/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypedisplayentitytype/index.md @@ -10,7 +10,7 @@ sidebar_position: 70 ``` - +**** ``` @@ -26,6 +26,6 @@ Our example generates the following configuration: ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypedisplaytable/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypedisplaytable/index.md index 1a54cd2d99..fd36258c4b 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypedisplaytable/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypedisplaytable/index.md @@ -15,7 +15,7 @@ launch this scaffolding. ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypesearchbar/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypesearchbar/index.md index 9cb1eb439c..dd3b20f98c 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypesearchbar/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypesearchbar/index.md @@ -15,7 +15,7 @@ this scaffolding. ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowperformernotification/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowperformernotification/index.md index 86b1c3f143..950ef8d9ea 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowperformernotification/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowperformernotification/index.md @@ -10,7 +10,7 @@ sidebar_position: 100 ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/cleandatabasejob/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/cleandatabasejob/index.md index 15dfdb2dab..0b3994a9fd 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/cleandatabasejob/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/cleandatabasejob/index.md @@ -15,7 +15,7 @@ script in the command line. ``` -   +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createaccesscertificationjob/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createaccesscertificationjob/index.md index 6d9b3f0802..6f661ff275 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createaccesscertificationjob/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createaccesscertificationjob/index.md @@ -15,7 +15,7 @@ script in the command line. ``` -   +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createagentsynchrocomplete/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createagentsynchrocomplete/index.md index b5d793ffde..d77ddead4a 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createagentsynchrocomplete/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createagentsynchrocomplete/index.md @@ -18,7 +18,7 @@ script in the command line. ``` -   +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createagentsynchroincremental/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createagentsynchroincremental/index.md index 0fd78abddb..2b1cf41bb5 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createagentsynchroincremental/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createagentsynchroincremental/index.md @@ -19,7 +19,7 @@ script in the command line. ``` -   +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsjobs/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsjobs/index.md index dcbb0a33bf..75827f36d3 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsjobs/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsjobs/index.md @@ -12,7 +12,7 @@ Creates all jobs by connector to launched task in the connector page. ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsynchrocomplete/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsynchrocomplete/index.md index 5abe7deadc..f262fdbe56 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsynchrocomplete/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsynchrocomplete/index.md @@ -51,7 +51,7 @@ deleted from the code. ::: -Example +**Example** Code attributes enclosed with `<>` need to be replaced with a custom value before entering the script in the command line. diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/optimizations/optimizedisplaytable/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/optimizations/optimizedisplaytable/index.md index a9a433fd50..07c75108ef 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/optimizations/optimizedisplaytable/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/optimizations/optimizedisplaytable/index.md @@ -30,7 +30,7 @@ The following example optimized the DisplayTable `Directory_User` ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/targetresourcereport/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/targetresourcereport/index.md index f2ca40edf5..7b66306972 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/targetresourcereport/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/targetresourcereport/index.md @@ -14,7 +14,7 @@ The entity must have a displayTable to be able to use this scaffolding. ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/universedatamodel/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/universedatamodel/index.md index 11f2bc64cd..d59b6b0dca 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/universedatamodel/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/universedatamodel/index.md @@ -165,7 +165,7 @@ It generates: ``` - +**** One entity instance for the entity type Directory_User: @@ -173,7 +173,7 @@ It generates: One association instance and one entity instance per navigation property: ... - +**** ``` @@ -204,7 +204,7 @@ It generates: ``` - +**** One entity instance for the entity type Directory_User. @@ -216,7 +216,7 @@ It generates: Same for all resource types. ... - +**** ``` @@ -268,7 +268,7 @@ It generates: ``` - +**** One entity instance for the entity type Directory_User. diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/connectorsaccesscontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/connectorsaccesscontrolrules/index.md index b4349baead..2f7442034d 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/connectorsaccesscontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/connectorsaccesscontrolrules/index.md @@ -37,7 +37,7 @@ The scaffolding generates the following scaffoldings: ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/createupdatedeletetemplate/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/createupdatedeletetemplate/index.md index cbec246f25..3c7970a50a 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/createupdatedeletetemplate/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/createupdatedeletetemplate/index.md @@ -31,7 +31,7 @@ The scaffolding generates the following scaffoldings: ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobexecutionaccesscontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobexecutionaccesscontrolrules/index.md index 71d703512b..df7d1b447b 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobexecutionaccesscontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobexecutionaccesscontrolrules/index.md @@ -30,7 +30,7 @@ job instances, task instances and logs: ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/simulationaccesscontrolrules/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/simulationaccesscontrolrules/index.md index 771cee601c..52130487cb 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/simulationaccesscontrolrules/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/simulationaccesscontrolrules/index.md @@ -20,7 +20,7 @@ The scaffolding generates the following scaffoldings: ``` - +**** ``` @@ -36,6 +36,6 @@ Our example generates the following configuration: ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/updateresourcestemplate/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/updateresourcestemplate/index.md index 92f5ece09d..8e2e809e74 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/updateresourcestemplate/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/updateresourcestemplate/index.md @@ -24,7 +24,7 @@ The scaffolding generates the following scaffoldings: ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtargetresourcetemplate/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtargetresourcetemplate/index.md index 4a2b303efd..01717fd487 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtargetresourcetemplate/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtargetresourcetemplate/index.md @@ -28,7 +28,7 @@ The scaffolding generates the following scaffoldings: ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplate/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplate/index.md index b39d1351c9..f65a4aa942 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplate/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplate/index.md @@ -25,7 +25,7 @@ The following example implements a default display name for resources from the ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplateadaptable/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplateadaptable/index.md index 26f6d96205..4fa7b9ac7f 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplateadaptable/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplateadaptable/index.md @@ -26,7 +26,7 @@ the `Administrator` profile the permissions to view the resources. ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md index 42a0d2d4ab..b87716eba8 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/connection/index.md @@ -16,7 +16,7 @@ package `Usercube.AD@0000001` with only the export task and not the fulfill task ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/passwordresetsettings/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/passwordresetsettings/index.md index 07f3bf317b..e7e0d0353f 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/passwordresetsettings/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/connectors/passwordresetsettings/index.md @@ -31,7 +31,7 @@ total, at least 8 lowercase characters, 4 uppercase characters, 2 digits and 2 s ``` - +**** ``` @@ -43,7 +43,7 @@ total, at least 8 lowercase characters, 4 uppercase characters, 2 digits and 2 s ``` - +**** ``` @@ -58,7 +58,7 @@ character. ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/activityinstanceactortask/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/activityinstanceactortask/index.md index 99568ffc3d..9f9dcef102 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/activityinstanceactortask/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/activityinstanceactortask/index.md @@ -14,7 +14,7 @@ An activity Instance can have at most 20 actors. ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/createdatabaseviewstask/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/createdatabaseviewstask/index.md index 4981de4746..1306fb149d 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/createdatabaseviewstask/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/createdatabaseviewstask/index.md @@ -16,7 +16,7 @@ For every **EntityType**, a matching SQL view is created from the UR_Resource ta ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/fulfilltask/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/fulfilltask/index.md index d1117febf6..dbe2b5d023 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/fulfilltask/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/fulfilltask/index.md @@ -17,7 +17,7 @@ changes in ServiceNow. ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokeexpressiontask/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokeexpressiontask/index.md index d40c6f5334..694920a100 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokeexpressiontask/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokeexpressiontask/index.md @@ -12,7 +12,7 @@ Launches on agent side a powershell script given as input. ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/buildrolemodeltask/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/buildrolemodeltask/index.md index acf68fc984..7b2dd6d073 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/buildrolemodeltask/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/buildrolemodeltask/index.md @@ -18,7 +18,7 @@ The following example applies all role naming rules linked to the AD connector. ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computecorrelationkeystask/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computecorrelationkeystask/index.md index bf07194e52..c29b3827fe 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computecorrelationkeystask/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computecorrelationkeystask/index.md @@ -13,7 +13,7 @@ Model to match the resources. ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/deployconfigurationtask/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/deployconfigurationtask/index.md index 53ba20fffd..3beaae538d 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/deployconfigurationtask/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/deployconfigurationtask/index.md @@ -13,7 +13,7 @@ update or delete. ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/fulfilltask/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/fulfilltask/index.md index 58cfe3cecd..e1f90a32a7 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/fulfilltask/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/fulfilltask/index.md @@ -17,7 +17,7 @@ changes in ServiceNow. ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/getroleminingtask/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/getroleminingtask/index.md index 9dcd8ed574..033755aacc 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/getroleminingtask/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/getroleminingtask/index.md @@ -19,7 +19,7 @@ SingleRoles and CompositesRoles and set it up in the system. ``` - +** ** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/invokeexpressiontask/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/invokeexpressiontask/index.md index 5c3d1a7e58..0d55eba4d0 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/invokeexpressiontask/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/invokeexpressiontask/index.md @@ -12,7 +12,7 @@ Launches on agent side a powershell script given as input. ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/maintainindexestask/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/maintainindexestask/index.md index f452fdc119..696f1eda50 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/maintainindexestask/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/maintainindexestask/index.md @@ -12,7 +12,7 @@ Maintain indexes and update statistics for all database tables. Also cleans up d ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/resetvalidfromtask/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/resetvalidfromtask/index.md index c1c2465a6b..60ceabc731 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/resetvalidfromtask/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/resetvalidfromtask/index.md @@ -13,7 +13,7 @@ Initialize historization tables by setting each entity's first record `ValidFrom ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/savepreexistingaccessrightstask/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/savepreexistingaccessrightstask/index.md index 92c949940c..8ab093a230 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/savepreexistingaccessrightstask/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/savepreexistingaccessrightstask/index.md @@ -23,7 +23,7 @@ the past. This update affects the following properties: ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/sendnotificationstask/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/sendnotificationstask/index.md index fb17a3ac63..f28b35ae30 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/sendnotificationstask/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/sendnotificationstask/index.md @@ -17,7 +17,7 @@ notifications concerning the `Directory_User` entity type. ``` - +** ** Knowing that we have for example: diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setaccesscertificationreviewertask/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setaccesscertificationreviewertask/index.md index 1cde7c8745..e6618d4434 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setaccesscertificationreviewertask/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setaccesscertificationreviewertask/index.md @@ -12,7 +12,7 @@ Assign access certification items to users according to their profiles and the a ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setrecentlymodifiedflagtask/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setrecentlymodifiedflagtask/index.md index 66340150f0..aa61b5dd78 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setrecentlymodifiedflagtask/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setrecentlymodifiedflagtask/index.md @@ -24,7 +24,7 @@ tables** (option `DoNotDeleteChanges` set to `true`). ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/synchronizetask/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/synchronizetask/index.md index a506e79b5a..825edf4677 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/synchronizetask/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/synchronizetask/index.md @@ -20,7 +20,7 @@ Collection must be done by the ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateaccesscertificationcampaigntask/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateaccesscertificationcampaigntask/index.md index b2f02e0f24..142b60bd7d 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateaccesscertificationcampaigntask/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateaccesscertificationcampaigntask/index.md @@ -14,7 +14,7 @@ Filter and Access Certification Owner Filter), and fill the database with them. ``` - < +**<** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateclassificationtask/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateclassificationtask/index.md index fdcef0d4cd..29671b7cbe 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateclassificationtask/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateclassificationtask/index.md @@ -15,7 +15,7 @@ You must set up the ResourceClassificationRule on resourceTypes to be able to us ``` - +** ** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateentitypropertyexpressionstask/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateentitypropertyexpressionstask/index.md index 2cdc9ae8be..00f5848e6c 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateentitypropertyexpressionstask/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateentitypropertyexpressionstask/index.md @@ -13,7 +13,7 @@ in the database. ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md index 11aec204c9..8601746941 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md @@ -17,7 +17,7 @@ store the dimension value in the assignment rule tables. ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md index 9e563b274d..7292e3b85e 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md @@ -30,7 +30,7 @@ several users, and one user to several groups. ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md index 61665bcdef..a2f7ed81c1 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md @@ -55,7 +55,7 @@ For example, the below `Dimension1` attribute references a _Title_ entity by its ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/language/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/language/index.md index 1db2b6db37..fb26e8816b 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/language/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/language/index.md @@ -14,7 +14,7 @@ The following example declares a new language. ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/configurationversionsetting/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/configurationversionsetting/index.md index dff286a9bd..ee0ae469d0 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/configurationversionsetting/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/configurationversionsetting/index.md @@ -12,7 +12,7 @@ Used to track the current configuration version. ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/mailsetting/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/mailsetting/index.md index 29d57f8972..0fffce5572 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/mailsetting/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/mailsetting/index.md @@ -13,7 +13,7 @@ the email addresses contained by the `Email` property. ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/passwordtestssetting/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/passwordtestssetting/index.md index 71f5f6640f..59793446d1 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/passwordtestssetting/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/passwordtestssetting/index.md @@ -18,7 +18,7 @@ including at least one digit, one lowercase letter, one uppercase and one specia ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/selectallperformedbyassociationqueryhandlersetting/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/selectallperformedbyassociationqueryhandlersetting/index.md index 40d96d3079..5f1c5bfb3a 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/selectallperformedbyassociationqueryhandlersetting/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/metadata/settings/selectallperformedbyassociationqueryhandlersetting/index.md @@ -12,7 +12,7 @@ This setting enables task delegation to a group of people. ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md index 1e79d80297..7aa50bf73e 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md @@ -31,7 +31,7 @@ script in the command line. ``` -     +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourcecorrelationrule/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourcecorrelationrule/index.md index 2605ccb5ea..ffea1d4011 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourcecorrelationrule/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourcecorrelationrule/index.md @@ -18,7 +18,7 @@ The following example creates an Active Directory correlation rule based on the ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md index d2c75ef8bf..d0c3c92bf5 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md @@ -350,7 +350,7 @@ topic for additional information. ### Examples -Computation based on other properties +**Computation based on other properties** The following example declares a new rule to give the SG_APP_SharePoint_HR_Owner group to all users who had the SharePoint_HR_Owner role. @@ -375,7 +375,7 @@ script in the command line. ``` -Parametrized roles +**Parametrized roles** The role catalog can be optimized by reducing the number of roles, by configuring parametrized roles. See the @@ -434,7 +434,7 @@ topic for additional information. ### Examples -Computation based on other properties +**Computation based on other properties** The following example declares a new rule to compute the parent distinguished name for guest users. Here we do not use source properties, but a literal expression for all guest users. @@ -477,7 +477,7 @@ topic for additional information. ### Examples -Computation based on other properties +**Computation based on other properties** The following example shows two scalar rules. The first one computes users' emails based on AD values. The other one contains a C# expression to compute AccountExpires. @@ -504,7 +504,7 @@ script in the command line.
    ``` -Computation via a literal expression +**Computation via a literal expression** The following example translates to "the userAccountControl property of a App1_Account of resource type App1_Standard_Account must be equal to 66048. It uses a literal expression. See the @@ -519,7 +519,7 @@ script in the command line.
    ``` -Binding +**Binding** The Binding attribute complies with the binding expression syntax or the calculation expression syntax. So, it can use the C# language to specify a more complex binding. See the @@ -533,7 +533,7 @@ script in the command line. ``` -IsMapped +**IsMapped** Consider a system that we want to connect to Identity Manager, let's call it SYST, using a title property. Consider also that SYST needs to be provisioned with the value of title, but does not @@ -555,7 +555,7 @@ script in the command line. ``` -TimeOffset +**TimeOffset** A scalar rule is applied according to reference start and end dates (configured through record sections and context rules), usually users' arrival and departure days. It means that, for a user @@ -626,7 +626,7 @@ of all rules, i.e. the combination of all rules (and all sets of criteria) with ### Examples -With a dimension criterion +**With a dimension criterion** The following rule will assign an App1_Standard_Account resource (resource of type App1_Account) to any User whose organization dimension (dimension binded to column 0) identifier is Marketing. @@ -641,7 +641,7 @@ script in the command line. ``` -With a single role criterion +**With a single role criterion** In addition to dimensions, a single role can be used as a criterion for a rule. @@ -658,7 +658,7 @@ script in the command line. ``` -Without any criterion +**Without any criterion** Di and SingleRole conditions are not mandatory. A type rule with no condition entails the creation of an AssignedResourceType, and hence of a target resource (from the target entity type), for every diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/displayentitytype/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/displayentitytype/index.md index d4e4daaebd..5aea11fcd6 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/displayentitytype/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/displayentitytype/index.md @@ -46,7 +46,7 @@ Entity Types for which a priority isn't set by a `` configura assigned an equally less important priority than the least important priority set by a `` element. -Example +**Example** This example shows how to define priorities between the main Entity Types of the organizational model. The highest priority is assigned to `Directory_User` and the lowest priority to @@ -73,7 +73,7 @@ To configure the priority order for elements in the dropdown in these screens, t remember to take the workflow-entity types in the ` +**** Knowing that we have the following properties: ... diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/displaytable/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/displaytable/index.md index 3b7ce73877..43bfabb37b 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/displaytable/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/displaytable/index.md @@ -15,7 +15,7 @@ additional information. Below there are a few examples of display tables. -DisplayTableDesignElement table +**DisplayTableDesignElement table** The following example displays sites as a table. @@ -28,7 +28,7 @@ script in the command line. ![Example - DisplayTableDesignElement Set to Table](/img/product_docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/displaytable/displaytabledesignelement_table_v602.webp) -DisplayTableDesignElement list +**DisplayTableDesignElement list** The following example displays users as a list. @@ -47,7 +47,7 @@ tiles. ::: -DisplayTableDesignElement resourcetable +**DisplayTableDesignElement resourcetable** The following example displays AD entries as a table, with an "Owner/Type" column. diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/form/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/form/index.md index b1408c9c81..bb5a01656a 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/form/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/user-interface/form/index.md @@ -30,13 +30,13 @@ script in the command line. The display settings allow you to adjust the display. -Hide the "Access Permissions" tab +**Hide the "Access Permissions" tab** When `HideRoles` is set to `true`, then the **Access Permissions** tab is not accessible. ![Access Permissions](/img/product_docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/form/form_hideroles_v603.webp) -Adjust the request type +**Adjust the request type** When `WorkflowRequestType` is set to `Self`, then the finalization step looks like: @@ -46,11 +46,11 @@ When `WorkflowRequestType` is set to `Helpdesk`, then the finalization step look ![WorkflowRequestType = Helpdesk](/img/product_docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/form/form_requesttypehelpdesk_v603.webp) -Display records in a table +**Display records in a table** ![RecordTable Example](/img/product_docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/form/form_recordtable_v603.webp) -InputType display +**InputType display** The InputType represents the type of research property, attribute which supports only a predefined set of values listed below: diff --git a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/aspects/builduniquevalueaspect/index.md b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/aspects/builduniquevalueaspect/index.md index 1fe4366559..c701de994b 100644 --- a/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/aspects/builduniquevalueaspect/index.md +++ b/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/workflows/aspects/builduniquevalueaspect/index.md @@ -115,7 +115,7 @@ We want to check the unicity of the new user's login, compared with the logins o ``` - +**** ``` @@ -172,7 +172,7 @@ not add the domain part, and the target expression removes the domain part from ``` - +**** ``` diff --git a/docs/identitymanager/6.2/integration-guide/ui/custom-search-bar/index.md b/docs/identitymanager/6.2/integration-guide/ui/custom-search-bar/index.md index c5ac34be09..ad6f22185d 100644 --- a/docs/identitymanager/6.2/integration-guide/ui/custom-search-bar/index.md +++ b/docs/identitymanager/6.2/integration-guide/ui/custom-search-bar/index.md @@ -40,7 +40,7 @@ To add a default filter, you must add both of the following properties to a crit ``` - +**** ``` @@ -53,4 +53,4 @@ Here is the visualization of this criterion on the interface: Each menu item is a link to an entity's workflow displayed under the search bar on the visualization page of the entity's resource list. -See the [Create Menu Items](/docs/identitymanager/6.2/integration-guide/ui/create-menu-items/index.md)topic for additional information +**See the [Create Menu Items](/docs/identitymanager/6.2/integration-guide/ui/create-menu-items/index.md)topic for additional information** diff --git a/docs/identitymanager/6.2/integration-guide/ui/how-tos/custom-search-bar/index.md b/docs/identitymanager/6.2/integration-guide/ui/how-tos/custom-search-bar/index.md index 85689bb5e0..dacceebdaa 100644 --- a/docs/identitymanager/6.2/integration-guide/ui/how-tos/custom-search-bar/index.md +++ b/docs/identitymanager/6.2/integration-guide/ui/how-tos/custom-search-bar/index.md @@ -35,7 +35,7 @@ To add a default filter, you must add both of the following properties to a ``` - +**** ``` @@ -48,4 +48,4 @@ Here is the visualization of this criterion on the interface: Each menu item is a link to an entity's workflow displayed under the search bar on the visualization page of the entity's resource list. -See the [Create Menu Items](/docs/identitymanager/6.2/integration-guide/ui/how-tos/create-menu-items/index.md)topic for additional information +**See the [Create Menu Items](/docs/identitymanager/6.2/integration-guide/ui/how-tos/create-menu-items/index.md)topic for additional information** diff --git a/docs/identitymanager/6.2/integration-guide/ui/how-tos/producttranslations/index.md b/docs/identitymanager/6.2/integration-guide/ui/how-tos/producttranslations/index.md index 65f186a019..c4ede58762 100644 --- a/docs/identitymanager/6.2/integration-guide/ui/how-tos/producttranslations/index.md +++ b/docs/identitymanager/6.2/integration-guide/ui/how-tos/producttranslations/index.md @@ -10,7 +10,7 @@ The translations are given to Identity Manager in a JSON file, through the confi tool. This section first explains how to write the JSON file, then how to use it with the deployment tool. -JSON translation file format +**JSON translation file format** Example with the translation keys`accessCertificationReview.recommendation.manuallyAuthorized`, `app.common.button.create.label` and `app.common.labels.whenCreated`: @@ -30,7 +30,7 @@ The JSON file must only contain string properties: no object, array or number. The properties' name must match the wanted translation keys. -Find the translation keys +**Find the translation keys** A translation key is an identifier for a given translation: Identity Manager uses those keys to find the translation it needs in the interface. diff --git a/docs/identitymanager/6.2/integration-guide/ui/producttranslations/index.md b/docs/identitymanager/6.2/integration-guide/ui/producttranslations/index.md index 3e50473927..b5dad8fca2 100644 --- a/docs/identitymanager/6.2/integration-guide/ui/producttranslations/index.md +++ b/docs/identitymanager/6.2/integration-guide/ui/producttranslations/index.md @@ -16,7 +16,7 @@ The translations are given to Identity Manager in a JSON file, through the confi tool. This section first explains how to write the JSON file, then how to use it with the deployment tool. -JSON translation file format +**JSON translation file format** Example with the translation keys`accessCertificationReview.recommendation.manuallyAuthorized`, `app.common.button.create.label` and `app.common.labels.whenCreated`: @@ -36,7 +36,7 @@ The JSON file must only contain string properties: no object, array or number. The properties' name must match the wanted translation keys. -Find the translation keys +**Find the translation keys** A translation key is an identifier for a given translation: Identity Manager uses those keys to find the translation it needs in the interface. diff --git a/docs/identitymanager/6.2/integration-guide/workflows/create-workflow/workflow-create-mono/index.md b/docs/identitymanager/6.2/integration-guide/workflows/create-workflow/workflow-create-mono/index.md index 757d41bcfd..e546bfd407 100644 --- a/docs/identitymanager/6.2/integration-guide/workflows/create-workflow/workflow-create-mono/index.md +++ b/docs/identitymanager/6.2/integration-guide/workflows/create-workflow/workflow-create-mono/index.md @@ -135,7 +135,7 @@ for the whole creation request and review from the previously created workflow: ``` - +**** Permissions for the Request activity: diff --git a/docs/identitymanager/6.2/integration-guide/workflows/create-workflow/workflow-create-multi/index.md b/docs/identitymanager/6.2/integration-guide/workflows/create-workflow/workflow-create-multi/index.md index 183fe2e6c4..7680347b16 100644 --- a/docs/identitymanager/6.2/integration-guide/workflows/create-workflow/workflow-create-multi/index.md +++ b/docs/identitymanager/6.2/integration-guide/workflows/create-workflow/workflow-create-multi/index.md @@ -139,7 +139,7 @@ for the whole creation request and review from the previously created workflow: ``` - +**** Permissions for the Request activity: diff --git a/docs/identitymanager/6.2/introduction-guide/overview/index.md b/docs/identitymanager/6.2/introduction-guide/overview/index.md index eaaea104b7..568ff85e22 100644 --- a/docs/identitymanager/6.2/introduction-guide/overview/index.md +++ b/docs/identitymanager/6.2/introduction-guide/overview/index.md @@ -27,7 +27,7 @@ We could explain Identity Manager's purpose like this: Typically, Identity Manager manages entitlements automatically according to a user's needs, for example Active Directory group memberships. ---- +**---** **First, we need to manage identities.** @@ -49,7 +49,7 @@ technology required for IGA-related data flows. See more details on [Identity Management](/docs/identitymanager/6.2/introduction-guide/overview/identity-management/index.md) and connection between systems. ---- +**---** **Then, we need to manage entitlements, in other words access rights, or permissions.** @@ -67,7 +67,7 @@ rules. ![Calculation](/img/product_docs/identitymanager/saas/introduction-guide/overview/overview_calculation.webp) ---- +**---** **Finally, we need to actually give identities their entitlements and then govern them.** diff --git a/docs/identitymanager/6.2/user-guide/deploy/production-agent-installation/settings-files/index.md b/docs/identitymanager/6.2/user-guide/deploy/production-agent-installation/settings-files/index.md index a3d55be651..abf3c0c4d7 100644 --- a/docs/identitymanager/6.2/user-guide/deploy/production-agent-installation/settings-files/index.md +++ b/docs/identitymanager/6.2/user-guide/deploy/production-agent-installation/settings-files/index.md @@ -34,7 +34,7 @@ Configure the agent's settings by proceeding as follows: ``` - web.config +**web.config** ... ... @@ -103,7 +103,7 @@ Configure the agent's settings by proceeding as follows: ``` - appsettings.json +**appsettings.json** "Cors": { "AllowAnyHeader": "true", diff --git a/docs/identitymanager/6.2/user-guide/optimize/parameterized-role/index.md b/docs/identitymanager/6.2/user-guide/optimize/parameterized-role/index.md index 420c44b904..5c02b16da6 100644 --- a/docs/identitymanager/6.2/user-guide/optimize/parameterized-role/index.md +++ b/docs/identitymanager/6.2/user-guide/optimize/parameterized-role/index.md @@ -22,7 +22,7 @@ roles. For example, the SAP role can be given with slight differences according to the users' subsidiaries: -> ![Role Matrix](/img/product_docs/identitymanager/saas/user-guide/optimize/parameterized-role/parameterizedroles_numerousroles.webp) +**> ![Role Matrix](/img/product_docs/identitymanager/saas/user-guide/optimize/parameterized-role/parameterizedroles_numerousroles.webp)** In order to reduce the number of roles, we can configure roles with parameters by inserting a criterion in the navigation rules. Thus, instead of having as many roles as entitlements (left on diff --git a/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/navigation-property-definition/index.md b/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/navigation-property-definition/index.md index f239246c43..d14194e3a3 100644 --- a/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/navigation-property-definition/index.md +++ b/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/navigation-property-definition/index.md @@ -68,7 +68,7 @@ If a property doesn’t exist in the source system, you can still create it usin property**. This is useful for storing internal-use data that the connected system can’t read or write. ---- +**---** ## Define the Entity Type's Navigation Properties @@ -126,7 +126,7 @@ Define navigation properties by following these steps: > `Entries`, `assistant`, `assistantOf`, `manager`, `directReports`, `memberOf`, `member`, > `parentdn`, `children` -> ![AD Entity Type - Navigation Properties](/img/product_docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/navigation-property-definition/entitytypecreation_examplead3_v603.webp) +**> ![AD Entity Type - Navigation Properties](/img/product_docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/navigation-property-definition/entitytypecreation_examplead3_v603.webp)** 5. Click the gear icon to access advanced settings: @@ -149,7 +149,7 @@ Define navigation properties by following these steps: Clicking **Continue** closes the window but **does not save** the configuration. ---- +**---** ## Reload @@ -161,7 +161,7 @@ It’s not necessary after every step—but is **required after the final step** The **Reload** button ensures updates appear in the menu links on the UI home page. You’ll find it either in the banner or on the connector dashboard. ---- +**---** ## Next Steps diff --git a/docs/identitymanager/6.2/user-guide/set-up/provisioning-rule-creation/navigation-property-computation/index.md b/docs/identitymanager/6.2/user-guide/set-up/provisioning-rule-creation/navigation-property-computation/index.md index 1a0f2ad38f..b2749ca132 100644 --- a/docs/identitymanager/6.2/user-guide/set-up/provisioning-rule-creation/navigation-property-computation/index.md +++ b/docs/identitymanager/6.2/user-guide/set-up/provisioning-rule-creation/navigation-property-computation/index.md @@ -112,7 +112,7 @@ existing resources. Follow these guidelines when configuring navigation properties. -Expression code must not contain too much data +**Expression code must not contain too much data** Once configured, a rule is a complicated object to modify. Therefore, you must keep business data in the resource and out of the expression. It is easier to change data than to change a rule. @@ -130,7 +130,7 @@ the resource and out of the expression. It is easier to change data than to chan > expression remains simple by using the new objects, for example > `Email = FirstName + "." + LastName + "@" + Company + "." + DomainName`. -Priority between navigation/query rules +**Priority between navigation/query rules** When creating navigation and query priorities, follow these rules: diff --git a/docs/identitymanager/6.2/user-guide/set-up/provisioning-rule-creation/scalar-property-computation/index.md b/docs/identitymanager/6.2/user-guide/set-up/provisioning-rule-creation/scalar-property-computation/index.md index 2664bf081e..522d9afcc9 100644 --- a/docs/identitymanager/6.2/user-guide/set-up/provisioning-rule-creation/scalar-property-computation/index.md +++ b/docs/identitymanager/6.2/user-guide/set-up/provisioning-rule-creation/scalar-property-computation/index.md @@ -60,7 +60,7 @@ properties of existing resources. ## Guidelines -Expression code must not contain too much data +**Expression code must not contain too much data** Once configured, a rule is a complicated object to modify. Therefore, you must keep business data in the resource and out of the expression. It is easier to change data than to change a rule. @@ -78,7 +78,7 @@ then a new field is added in the data model for Site and Domain Name. Thus, the remains simple by using the new objects, for example `Email = FirstName + "." + LastName + "@" + Company + "." + DomainName`. -Priority between scalar rules +**Priority between scalar rules** A scalar rule with a role as a criterion has a higher priority than a rule without a role criterion. diff --git a/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/index.md b/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/index.md index dff7e5b271..2bad7f1636 100644 --- a/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/index.md +++ b/docs/identitymanager/6.2/user-guide/set-up/single-roles-catalog-creation/index.md @@ -115,7 +115,7 @@ Thus, no matter the kind of system that you are working with, if the system uses conventions, then you should start by creating some. They will be the basis for role structure in Identity Manager, and will really simplify role creation. -One system for one application +**One system for one application** A common and intuitive case is when a system is simply one application. Then, integrators can create one role per entitlement in said application, and one category for the application. diff --git a/docs/identitymanager/6.2/user-guide/set-up/synchronization/index.md b/docs/identitymanager/6.2/user-guide/set-up/synchronization/index.md index 8193720ba9..36ad1bb22d 100644 --- a/docs/identitymanager/6.2/user-guide/set-up/synchronization/index.md +++ b/docs/identitymanager/6.2/user-guide/set-up/synchronization/index.md @@ -65,7 +65,7 @@ must have defined keys during Entity Type creation. See the [Create an Entity Type](/docs/identitymanager/6.2/user-guide/set-up/connect-system/entity-type-creation/index.md) topic for additional information. -Extractions must not be modified before synchronization +**Extractions must not be modified before synchronization** Extractions must not be modified manually, for it may induce synchronization issues. @@ -74,7 +74,7 @@ Extractions must not be modified manually, for it may induce synchronization iss Also, synchronization must not be disturbed by a change in the source format, such as the deletion of a column in the middle of the file. -Thresholds must never be deactivated +**Thresholds must never be deactivated** Thresholds are essential safety guards that control all changes, for example preventing the overwriting of important data by mistake. Thresholds are by default activated to warn users when diff --git a/docs/identitymanager/6.2/user-guide/set-up/user-profile-assignment/index.md b/docs/identitymanager/6.2/user-guide/set-up/user-profile-assignment/index.md index c451b1644b..5b960174fe 100644 --- a/docs/identitymanager/6.2/user-guide/set-up/user-profile-assignment/index.md +++ b/docs/identitymanager/6.2/user-guide/set-up/user-profile-assignment/index.md @@ -53,7 +53,7 @@ information. In the following section you will read about how to assign a profile to an account. -Manual assignment +**Manual assignment** Assign manually a profile to a user by proceeding as follows: @@ -89,7 +89,7 @@ topic for additional information. ::: -Automatic assignment +**Automatic assignment** The largest profiles with the most basic permissions (like a simple access to the application) concern many identities and are low-privileged. Thus integrators can set up profile assignment rules diff --git a/docs/identitymanager/6.2/whatsnew/index.md b/docs/identitymanager/6.2/whatsnew/index.md index 3b6d7ab8fc..b11a3fd83b 100644 --- a/docs/identitymanager/6.2/whatsnew/index.md +++ b/docs/identitymanager/6.2/whatsnew/index.md @@ -18,7 +18,7 @@ Identity Manager (formerly Usercube) version. ## Netwrix Identity Manager (formerly Usercube) November 25, 2024 -New: Assigned Roles View +**New: Assigned Roles View** The new Assigned Roles page provides a role-centric view, displaying the list of users with permissions in a specified role category and including a downloadable report. This feature is @@ -26,7 +26,7 @@ currently in read-only preview, with additional functionality planned for the ne [Review Assigned Roles](/docs/identitymanager/6.2/user-guide/administrate/assigned-roles/index.md) topic for additional information. -New: Context-Bound Manual Permissions +**New: Context-Bound Manual Permissions** Manual permission assignments can now be configured to be tied to a context end date using ‘ManualAssignmentEndDateLockedToContext’. For example, a contractor's manual permissions can be @@ -37,7 +37,7 @@ and [Remove Redundant Assignments](/docs/identitymanager/6.2/user-guide/optimize/assignment-automation/remove-redundant-assignments/index.md) topics for additional information. -New: Suggested Multiple Correlations +**New: Suggested Multiple Correlations** A new option allows multi-correlation resource types to propose correlations with less than 100% confidence. This behavior is controlled by the new boolean ‘SuggestAllCorrellations’. The default @@ -46,14 +46,14 @@ lower-confidence suggestions. See the [Resource Type](/docs/identitymanager/6.2/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md) topic for additional information. -Enhancement: Access Control and Workflows +**Enhancement: Access Control and Workflows** The maximum number of workflow actors is now configurable via the ‘MaxActors’ key in the ‘appsettings.json’ file. The default value of 20 can now be increased up to 50. See the [Application Settings](/docs/identitymanager/6.2/integration-guide/network-configuration/server-configuration/general-purpose/index.md) topic for additional information. -Enhancement: Certifications and Risks +**Enhancement: Certifications and Risks** Extra options on certification screens (visible on the "..." button) can now be hidden by setting **Only allow approving and refusing on access certifications items** to **Yes**. This will leave @@ -61,19 +61,19 @@ only the **Approve** and **Deny** buttons visible. The default setting is **No** [Configure Global Settings](/docs/identitymanager/6.2/user-guide/set-up/configure-global-settings/index.md) topic for additional information. -Enhancement: Connectors and Integrations +**Enhancement: Connectors and Integrations** Two new settings, ‘MaxPageSize’ and ‘DefaultPageSize’, have been introduced to control and optimize API call sizes. See the [Application Settings](/docs/identitymanager/6.2/integration-guide/network-configuration/server-configuration/general-purpose/index.md) topic for additional information. -Enhancement: Jobs and Policy +**Enhancement: Jobs and Policy** Manual correlations for resources with multiple correlations can now be performed from the Resource Reconciliation screen. -Enhancement: Logs / Performance / Security +**Enhancement: Logs / Performance / Security** Incompatible C# expressions in the configuration will now be flagged during configuration imports. A new tool, ‘Identity Manager-Check-ExpressionsConsistency’, has been introduced to help identify @@ -89,11 +89,11 @@ of full evaluation modes, evaluating only necessary entity types, and avoiding r executions. Existing jobs are whitelisted, but new non-compliant jobs will generate errors during configuration imports. -Enhancement: UI / UX +**Enhancement: UI / UX** Various user interface improvements, including better tooltips on the Role Review screen. -Enhancement: Other +**Enhancement: Other** The ‘Identity Manager-Export-Bacpac’ tool now allows finer control over data extraction and anonymization options. See the diff --git a/docs/identitymanager/saas/installation-guide/production-ready/email-server/index.md b/docs/identitymanager/saas/installation-guide/production-ready/email-server/index.md index 74bd92dd16..46201584a9 100644 --- a/docs/identitymanager/saas/installation-guide/production-ready/email-server/index.md +++ b/docs/identitymanager/saas/installation-guide/production-ready/email-server/index.md @@ -46,7 +46,7 @@ Here is an example with an external SMTP server. ``` -appsettings.json +**appsettings.json** { ... diff --git a/docs/identitymanager/saas/installation-guide/reverse-proxy/index.md b/docs/identitymanager/saas/installation-guide/reverse-proxy/index.md index 00cddba671..5d34db4aaa 100644 --- a/docs/identitymanager/saas/installation-guide/reverse-proxy/index.md +++ b/docs/identitymanager/saas/installation-guide/reverse-proxy/index.md @@ -76,11 +76,11 @@ at `` on network 2. ``` -nginx.conf +**nginx.conf** worker_processes auto; -http { +**http {** ## # Basic Settings @@ -203,6 +203,6 @@ server { proxy_set_header X-Real-IP $remote_addr; } - } +**}** ``` diff --git a/docs/identitymanager/saas/integration-guide/api/authentication/index.md b/docs/identitymanager/saas/integration-guide/api/authentication/index.md index 49120df3a6..e257af9c7f 100644 --- a/docs/identitymanager/saas/integration-guide/api/authentication/index.md +++ b/docs/identitymanager/saas/integration-guide/api/authentication/index.md @@ -17,11 +17,11 @@ element. The `client_id` parameter to use in calls to the OpenIdConnect protocol endpoints must be the concatenation of `clientId`, `@` and the domain of the application. -For example, client defined by +**For example, client defined by** ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/connectors/configuration-details/create-connector/entra-ID/index.md b/docs/identitymanager/saas/integration-guide/connectors/configuration-details/create-connector/entra-ID/index.md index dca24cef10..60c25f0654 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/configuration-details/create-connector/entra-ID/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/configuration-details/create-connector/entra-ID/index.md @@ -13,12 +13,12 @@ additional information about creating a connector. The following are prerequisites for the connector creation. -Configure the external system +**Configure the external system** See the [Register for Microsoft Entra ID](/docs/identitymanager/saas/integration-guide/connectors/configuration-details/azuread-register/index.md) topic for additional information on how to register Identity Manager. -Configure Identity Manager +**Configure Identity Manager** See the [ Microsoft Entra ID](/docs/identitymanager/saas/integration-guide/connectors/references-connectors/microsoftentraid/index.md) topic for additional information on the connection. @@ -162,7 +162,7 @@ expression, the target entity type and property. See the[Binding](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/binding/index.md) topic for additional information. -Entity mapping +**Entity mapping** Each property of the entity type must be mapped to an attribute among those exported from Microsoft Entra ID. @@ -279,7 +279,7 @@ entity association mapping) of the CSV file. This is how the connectors are displayed on the UI. -Menu items +**Menu items** Each connector should be configured with a menu item, which is created automatically when working via the UI. @@ -296,7 +296,7 @@ Conf/MicrosoftEntraID/MicrosoftEntraID Nav.xml ``` -Displayed resources +**Displayed resources** See the [Organize Resources' Datasheets](/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/datasheet-organization/index.md) @@ -339,7 +339,7 @@ Conf/MicrosoftEntraID/MicrosoftEntraID UI.xml This is how the resources are displayed on the UI. -Resources' display names +**Resources' display names** See the [Set Resources' Display Names](/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/display-name-setting/index.md) @@ -355,7 +355,7 @@ Conf/MicrosoftEntraID/MicrosoftEntraID UI.xml ``` -Permissions +**Permissions** In order to access the connector, any user must have the right permissions. diff --git a/docs/identitymanager/saas/integration-guide/connectors/configuration-details/create-connector/index.md b/docs/identitymanager/saas/integration-guide/connectors/configuration-details/create-connector/index.md index cb70206529..188916dedc 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/configuration-details/create-connector/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/configuration-details/create-connector/index.md @@ -36,7 +36,7 @@ the XML configuration, and in the `appsettings.agent.json > Connections` section ``` - appsettings.agent.json +**appsettings.agent.json** { ... "Connections": { ... "": { ... } } } diff --git a/docs/identitymanager/saas/integration-guide/connectors/configuration-details/scim-cyberark-export/index.md b/docs/identitymanager/saas/integration-guide/connectors/configuration-details/scim-cyberark-export/index.md index 265f0bef37..87d2872833 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/configuration-details/scim-cyberark-export/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/configuration-details/scim-cyberark-export/index.md @@ -163,7 +163,7 @@ Notice the `*` that separates the entities. ``` - appsettings.agent.json +**appsettings.agent.json** { ... "Connections": { ... "SCIMCyberArkExport": { "Server": "https://host:port/CyberArk/scim", "Login": "Usercube-user", "Password": "Cyberark1", "Filter": @@ -313,7 +313,7 @@ Declaring an Entity Type is achieved with the `` tag and the followi ``` - Conf/SCIMCyberArk/CyberArk Connector.xml +**Conf/SCIMCyberArk/CyberArk Connector.xml** ... ... ... @@ -367,7 +367,7 @@ of this **Group**. ``` - Conf/SCIMCyberArk/CyberArk Connector.xml +**Conf/SCIMCyberArk/CyberArk Connector.xml** ... ... @@ -409,7 +409,7 @@ EntityType property which is written to the **Identifier** attribute. ``` - Conf/SCIMCyberArk/CyberArk Connector.xml +**Conf/SCIMCyberArk/CyberArk Connector.xml** ... @@ -519,7 +519,7 @@ usually declared in the configuration root folder `Nav.xml` file. ``` - Conf/Nav.xml +**Conf/Nav.xml** ... @@ -562,7 +562,7 @@ describes how a single resource should be displayed. ``` - Conf/SCIMCyberArk/CyberArk UI.xml +**Conf/SCIMCyberArk/CyberArk UI.xml** ... @@ -612,7 +612,7 @@ of the entity type is used. ``` - Conf/SCIMCyberArk/CyberArk UI.xml +**Conf/SCIMCyberArk/CyberArk UI.xml** ... ... @@ -663,7 +663,7 @@ scaffolding. ``` - Conf/SCIMCyberArk/SCIM CyberArk Jobs.xml +**Conf/SCIMCyberArk/SCIM CyberArk Jobs.xml** ... @@ -778,7 +778,7 @@ scaffolding. ``` - Conf/Profile AgentSychro.xml +**Conf/Profile AgentSychro.xml** ... ... diff --git a/docs/identitymanager/saas/integration-guide/connectors/configuration-details/scim-salesforce-provisioning-entitlements/index.md b/docs/identitymanager/saas/integration-guide/connectors/configuration-details/scim-salesforce-provisioning-entitlements/index.md index fd2f0486b0..a73aa1e0f0 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/configuration-details/scim-salesforce-provisioning-entitlements/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/configuration-details/scim-salesforce-provisioning-entitlements/index.md @@ -33,7 +33,7 @@ have an entity property with exactly `type` as identifier: ``` - +**** ``` @@ -41,7 +41,7 @@ And to map it in the `Entitlements` entity type mapping: ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/connectors/configuration-details/sharepoint-export/index.md b/docs/identitymanager/saas/integration-guide/connectors/configuration-details/sharepoint-export/index.md index 79382e0f1d..aa55d18e2b 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/configuration-details/sharepoint-export/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/configuration-details/sharepoint-export/index.md @@ -105,7 +105,7 @@ The target path for these files can be set up using the following settings: ``` - appsettings.agent.json +**appsettings.agent.json** { ... "Connections": { ... "SharePointExportContoso": { "Server": "https://contoso.sharepoint.com/", "Login": "usercube.service@contoso.com", "Password": "19f23f48379d50a9a50b8c" } } } @@ -264,7 +264,7 @@ and the following attributes: ``` - Conf/SharePoint/SharePoint Connector.xml +**Conf/SharePoint/SharePoint Connector.xml** ... ... @@ -306,7 +306,7 @@ elements. ``` - Conf/SharePoint/SharePoint Connector.xml +**Conf/SharePoint/SharePoint Connector.xml** ... @@ -354,7 +354,7 @@ EntityType property which is written to the **Identifier** attribute. ``` - Conf/SharePoint/SharePoint Connector.xml +**Conf/SharePoint/SharePoint Connector.xml** ... @@ -427,7 +427,7 @@ items. This is usually declared in the `Nav.xml` file in the configuration root ``` - Conf/Nav.xml +**Conf/Nav.xml** ... @@ -468,7 +468,7 @@ describes how a single resource should be displayed. ``` - Conf/SharePoint/SharePoint UI.xml +**Conf/SharePoint/SharePoint UI.xml** ... @@ -518,7 +518,7 @@ of the entity type is used. ``` - Conf/SharePoint/SharePoint Connector.xml +**Conf/SharePoint/SharePoint Connector.xml** ... @@ -571,7 +571,7 @@ other related operations. ``` - Conf/SharePoint/SharePoint Jobs.xml +**Conf/SharePoint/SharePoint Jobs.xml** ... @@ -629,7 +629,7 @@ Here, we focus on creating one profile, used by the Job and every Task of the Jo ``` - Conf/Profile AgentJob.xml +**Conf/Profile AgentJob.xml** ... ... @@ -721,7 +721,7 @@ The following example creates a ```ClientId/Secret``` pair to be used by the Age ``` - Conf/OpenIdClients.xml +**Conf/OpenIdClients.xml** ... diff --git a/docs/identitymanager/saas/integration-guide/connectors/configuration-details/write-fulfill-powershell-script/index.md b/docs/identitymanager/saas/integration-guide/connectors/configuration-details/write-fulfill-powershell-script/index.md index 22b8a45a05..c838e485ef 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/configuration-details/write-fulfill-powershell-script/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/configuration-details/write-fulfill-powershell-script/index.md @@ -183,7 +183,7 @@ This is the last part of the function: ``` -Define how to send logs to Identity Manager +**Define how to send logs to Identity Manager** The three methods to log in Identity Manager are: @@ -197,7 +197,7 @@ Now that the function has been defined, the main code of the script can be writt ### Write the main code of the script -Read the options parameter from the standard input +**Read the options parameter from the standard input** The options parameter isn't mandatory in the JSON file. If it isn't provided, don't perform this step. @@ -211,7 +211,7 @@ $options.Message # -> Hello ``` -Rest of the main script +**Rest of the main script** In general, this part contains the code to connect to the external system and executes the `Usercube-Visit-Orders` script. diff --git a/docs/identitymanager/saas/integration-guide/connectors/configuration-details/write-ticket-template/index.md b/docs/identitymanager/saas/integration-guide/connectors/configuration-details/write-ticket-template/index.md index 66d4010a0b..5aeab453a1 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/configuration-details/write-ticket-template/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/configuration-details/write-ticket-template/index.md @@ -64,7 +64,7 @@ messages can be shown if several changes meet the condition. Please create a resource "{{ResourceType}}" for user {{Username}}. -For more information on the user, see: {{UsercubeProfileLink}} +**For more information on the user, see: {{UsercubeProfileLink}}** {{#ifCond ProvisioningOrder.ChangeType '==' 'Deleted'}} To delete the account, please contact the IT team. diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/azure/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/azure/index.md index dfb14884d7..202b260ea1 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/azure/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/azure/index.md @@ -33,7 +33,7 @@ the XML configuration, and in the `appsettings.agent.json > Connections` section ``` - appsettings.agent.json +**appsettings.agent.json** { ... "Connections": { ... "": { ... } } } diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/internalworkflow/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/internalworkflow/index.md index 0cb37b8338..ede147cec3 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/internalworkflow/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/internalworkflow/index.md @@ -97,7 +97,7 @@ The configuration setting must have the following attributes: | ------------------------- | ------ | ------------------------------------------------------- | | WorkflowJsonPath required | String | Path of the JSON file used to configure this connector. | -WorkflowJsonPath +**WorkflowJsonPath** The file specified in WorkflowJsonPath must have a specific structure. @@ -162,7 +162,7 @@ properties must be present in the provisioning order and in this JSON file. ::: -Setting attributes +**Setting attributes** The table below summarizes the setting attributes. @@ -197,11 +197,11 @@ Internal Workflow. See the following to figure out authentication. -Password reset +**Password reset** This connector does not reset passwords. -Credential protection +**Credential protection** This connector has no credential attributes, and therefore does not use RSA encryption, nor a CyberArk Vault. See the diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/json/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/json/index.md index a6b1089f1b..cafba7f1e3 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/json/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/json/index.md @@ -9,7 +9,7 @@ sidebar_position: 110 This connector generates [JSON](https://www.json.org/json-en.html) files for each provisioning order. -This page is about [JSON](/docs/identitymanager/saas/integration-guide/connectors/references-packages/json/index.md) +**This page is about [JSON](/docs/identitymanager/saas/integration-guide/connectors/references-packages/json/index.md)** ![Package: Custom/JSON](/img/product_docs/identitymanager/saas/integration-guide/connectors/references-connectors/json/packages_json_v603.webp) diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/microsoftentraid/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/microsoftentraid/index.md index 703eb9ec6b..7fa61c1927 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/microsoftentraid/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/microsoftentraid/index.md @@ -98,7 +98,7 @@ appsettings.agent.json } ``` -Setting attributes +**Setting attributes** The table below summarizes the setting attributes of Microsoft Entra ID connector. @@ -239,7 +239,7 @@ appsettings.agent.json } ``` -Setting attributes +**Setting attributes** The table below summarizes the setting attributes. @@ -260,13 +260,13 @@ groups' memberships via the UI. See the following to figure out authentication. -Password reset +**Password reset** See the[appsettings.agent](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/appsettings-agent/index.md) topic for additional information on how to configure password reset settings. -Credential protection +**Credential protection** Data protection can be ensured through: diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/robotframework/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/robotframework/index.md index c0634a06f5..8e1d2472c2 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/robotframework/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/robotframework/index.md @@ -9,7 +9,7 @@ sidebar_position: 220 This connector writes to an external system via a [Robot Framework](https://robotframework.org) script. -This page is about [Robot Framework](/docs/identitymanager/saas/integration-guide/connectors/references-packages/robot-framework/index.md) +**This page is about [Robot Framework](/docs/identitymanager/saas/integration-guide/connectors/references-packages/robot-framework/index.md)** ![Package: Custom/Robot Framework](/img/product_docs/identitymanager/saas/integration-guide/connectors/references-connectors/robotframework/packages_robot_v603.webp) diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/saperp6/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/saperp6/index.md index dc25d9ed5b..2829948c0c 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/saperp6/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/saperp6/index.md @@ -89,7 +89,7 @@ ABA.SAPSR3.USR11 to usercube grant select on ABA.SAPSR3.AGR_AGRS to usercube gra ABA.SAPSR3.USGRP to usercube grant select on ABA.SAPSR3.UST04 to usercube grant select on ABA.SAPSR3.AGR_TCODES to user grant select on ABA.SAPSR3.T002 to usercube Go -Set up the prerequisites for reading +**Set up the prerequisites for reading** To set up the prerequisites for reading follow the steps below. @@ -105,7 +105,7 @@ variables. **Step 3 –** Create environment variables: `HDBADOTNET=C:\hdbclient\ado.net` and `HDBADOTNETCORE=C:\hdbclient\dotnetcore`. -Set up the prerequisites for writing +**Set up the prerequisites for writing** :::note Make sure the Read prerequisites are configured first. diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/scim/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/scim/index.md index 6847cfc2f7..2d05d38017 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/scim/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/scim/index.md @@ -56,7 +56,7 @@ The implementation of the Salesforce connector requires the completion of the fo - Reset the user token - Configure the Salesforce connection -Connect the application +**Connect the application** To connect to the Salesforce application do the following: @@ -90,7 +90,7 @@ Scopes. **Step 8 –** Copy the Consumer Key and Consumer Secret in your Keypass. -Enable OAuth authentication +**Enable OAuth authentication** To enable the OAuth authentication do the following: @@ -105,7 +105,7 @@ To enable the OAuth authentication do the following: **Step 3 –** Go to **OAuth** and **OpenID Connect Settings** in the **Identity** drop-down menu, enable the option to **Allow OAuth Username-Password Flows**. -Reset the user token +**Reset the user token** To reset the user token do the following: @@ -123,7 +123,7 @@ To reset the user token do the following: **Step 4 –** An email containing the new token will be sent. -Configure the Salesforce connection +**Configure the Salesforce connection** To configure the Salesforce connection do the following: diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/workday/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/workday/index.md index 2f9cb0b887..c8abcfd876 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-connectors/workday/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-connectors/workday/index.md @@ -134,7 +134,7 @@ Output folder: columns. [See Workday's documentation to compute XPaths](https://community.workday.com/sites/default/files/file-hosting/productionapi/Human_Resources/v34.2/samples/Get_Workers_Response.xml).``` `\_.csv` - Command,Key_XPath_1,Key_XPath_2,...,Key_XPath_N Add,value1,value2,...,valueN +**Command,Key_XPath_1,Key_XPath_2,...,Key_XPath_N Add,value1,value2,...,valueN** ``` diff --git a/docs/identitymanager/saas/integration-guide/connectors/references-packages/sql-server-entitlements/index.md b/docs/identitymanager/saas/integration-guide/connectors/references-packages/sql-server-entitlements/index.md index fc3cd5938f..363d6443da 100644 --- a/docs/identitymanager/saas/integration-guide/connectors/references-packages/sql-server-entitlements/index.md +++ b/docs/identitymanager/saas/integration-guide/connectors/references-packages/sql-server-entitlements/index.md @@ -6,7 +6,7 @@ sidebar_position: 360 # SQL Server Entitlements -Exports SQL Server Entitlements +**Exports SQL Server Entitlements** | Package Characteristics | Value | | ----------------------- | ------------------------------------------ | diff --git a/docs/identitymanager/saas/integration-guide/entity-model/index.md b/docs/identitymanager/saas/integration-guide/entity-model/index.md index 917496960a..8d7135bf24 100644 --- a/docs/identitymanager/saas/integration-guide/entity-model/index.md +++ b/docs/identitymanager/saas/integration-guide/entity-model/index.md @@ -102,7 +102,7 @@ Given a navigation property A of EntityType 1, linking EntityType 1 to navigatio EntityType 2, then navigation property B is called the reverse property of navigation property A and navigation property A is called the reverse property of navigation property B. -For example, +**For example,** - The _User_ entity type has the navigational property _Positions_ (a link to **zero or more\_**Position\_ entities); diff --git a/docs/identitymanager/saas/integration-guide/executables/references/anonymize/index.md b/docs/identitymanager/saas/integration-guide/executables/references/anonymize/index.md index ac6c1400ee..dae1ebec04 100644 --- a/docs/identitymanager/saas/integration-guide/executables/references/anonymize/index.md +++ b/docs/identitymanager/saas/integration-guide/executables/references/anonymize/index.md @@ -76,7 +76,7 @@ The following command outputs the anonymized data in STDOUT. ``` -./identitymanager-Anonymize.exe -n C:/Projects/identitymanager/Documentation/exampleSources/Anonymizer/users.csv -s "," --columns first_name,last_name,mail:email,number:phone +**./identitymanager-Anonymize.exe -n C:/Projects/identitymanager/Documentation/exampleSources/Anonymizer/users.csv -s "," --columns first_name,last_name,mail:email,number:phone** ``` diff --git a/docs/identitymanager/saas/integration-guide/executables/references/compute-correlationkeys/index.md b/docs/identitymanager/saas/integration-guide/executables/references/compute-correlationkeys/index.md index f26884b2da..823ab35aa5 100644 --- a/docs/identitymanager/saas/integration-guide/executables/references/compute-correlationkeys/index.md +++ b/docs/identitymanager/saas/integration-guide/executables/references/compute-correlationkeys/index.md @@ -15,7 +15,7 @@ string, for all entity types. ``` -./identitymanager-Compute-CorrelationKeys.exe --database-connection-string "data source=.;Database=Usercube;Integrated Security=SSPI;Min Pool Size=10;encrypt=false" -a +**./identitymanager-Compute-CorrelationKeys.exe --database-connection-string "data source=.;Database=Usercube;Integrated Security=SSPI;Min Pool Size=10;encrypt=false" -a** ``` diff --git a/docs/identitymanager/saas/integration-guide/executables/references/configuration-transform/index.md b/docs/identitymanager/saas/integration-guide/executables/references/configuration-transform/index.md index 9babdaa02c..052b31bde3 100644 --- a/docs/identitymanager/saas/integration-guide/executables/references/configuration-transform/index.md +++ b/docs/identitymanager/saas/integration-guide/executables/references/configuration-transform/index.md @@ -21,11 +21,11 @@ The resulting files are saved in `C:/identitymanagerDemo/ConfTransformed`. ``` -./identitymanager-Configuration-Transform.exe --input "C:/identitymanagerDemo/Conf" --output "C:/identitymanagerDemo/ConfTransformed" --transformation-file "C:/identitymanagerDemo/transformations.json" +**./identitymanager-Configuration-Transform.exe --input "C:/identitymanagerDemo/Conf" --output "C:/identitymanagerDemo/ConfTransformed" --transformation-file "C:/identitymanagerDemo/transformations.json"** ``` -transformations.json +**transformations.json** ```json { diff --git a/docs/identitymanager/saas/integration-guide/executables/references/decrypt-file/index.md b/docs/identitymanager/saas/integration-guide/executables/references/decrypt-file/index.md index 49f51a9e0f..509f88e3c4 100644 --- a/docs/identitymanager/saas/integration-guide/executables/references/decrypt-file/index.md +++ b/docs/identitymanager/saas/integration-guide/executables/references/decrypt-file/index.md @@ -19,7 +19,7 @@ using the agent side certificate defined in the agent's `appsettings.json`. ``` -$decryptFile = & ./identitymanager-Decrypt-File.exe --files $ordersFile +**$decryptFile = & ./identitymanager-Decrypt-File.exe --files $ordersFile** ``` diff --git a/docs/identitymanager/saas/integration-guide/executables/references/deploy-configuration/index.md b/docs/identitymanager/saas/integration-guide/executables/references/deploy-configuration/index.md index 5555219b7f..b29e9fdf9c 100644 --- a/docs/identitymanager/saas/integration-guide/executables/references/deploy-configuration/index.md +++ b/docs/identitymanager/saas/integration-guide/executables/references/deploy-configuration/index.md @@ -11,7 +11,7 @@ items to insert, update or delete in the application. ## Examples -Locally +**Locally** The following example deploys an on-premise configuration via a direct connection to the database through its connection string: @@ -23,7 +23,7 @@ script in the command line. ./identitymanager-Deploy-Configuration.exe -d "C:/identitymanager/Conf" --database-connection-string "data source=.;Database=Usercube;Integrated Security=SSPI;Min Pool Size=10;encrypt=false;" ``` -Remotely +**Remotely** The following example deploys a SaaS configuration via an HTTP POST request to the server of the remote configuration: diff --git a/docs/identitymanager/saas/integration-guide/executables/references/export-configuration/index.md b/docs/identitymanager/saas/integration-guide/executables/references/export-configuration/index.md index 10029fc06f..2283008ff5 100644 --- a/docs/identitymanager/saas/integration-guide/executables/references/export-configuration/index.md +++ b/docs/identitymanager/saas/integration-guide/executables/references/export-configuration/index.md @@ -76,7 +76,7 @@ remote configuration: ``` -./identitymanager-Export-Configuration.exe -d "C:/identitymanager/ExportedConf" --api-url https://my_usercube_instance.com +**./identitymanager-Export-Configuration.exe -d "C:/identitymanager/ExportedConf" --api-url https://my_usercube_instance.com** ``` diff --git a/docs/identitymanager/saas/integration-guide/executables/references/generate-configuration/index.md b/docs/identitymanager/saas/integration-guide/executables/references/generate-configuration/index.md index 7e8807da4b..a29c3bb194 100644 --- a/docs/identitymanager/saas/integration-guide/executables/references/generate-configuration/index.md +++ b/docs/identitymanager/saas/integration-guide/executables/references/generate-configuration/index.md @@ -31,7 +31,7 @@ From a list of CSV files, generates the configuration of the entities representi complex connector requires as an argument an xml file containing all the CSV files to be processed as well as the primary keys of these files. -Example of xml file +**Example of xml file** ``` @@ -54,7 +54,7 @@ Example of xml file ``` -./identitymanager-Generate-Configuration.exe simpleconnector -g "C:/GeneratedFile/file" -f "C:/SourceFile/confFile.csv" +**./identitymanager-Generate-Configuration.exe simpleconnector -g "C:/GeneratedFile/file" -f "C:/SourceFile/confFile.csv"** ``` @@ -62,7 +62,7 @@ Example of xml file ``` -./identitymanager-Generate-Configuration.exe complexconnector -g "C:/GeneratedFile/file" "C:/SourceFile/confFile.xml" +**./identitymanager-Generate-Configuration.exe complexconnector -g "C:/GeneratedFile/file" "C:/SourceFile/confFile.xml"** ``` diff --git a/docs/identitymanager/saas/integration-guide/executables/references/invoke-serverjob/index.md b/docs/identitymanager/saas/integration-guide/executables/references/invoke-serverjob/index.md index 931ff18af7..7f8559e950 100644 --- a/docs/identitymanager/saas/integration-guide/executables/references/invoke-serverjob/index.md +++ b/docs/identitymanager/saas/integration-guide/executables/references/invoke-serverjob/index.md @@ -18,7 +18,7 @@ To know the task launch orders in job use the following exe: Usercube-Get-Job St ``` -.\Usercube-Invoke-ServerJob.exe -g "CleanDatabase" -s secret +**.\Usercube-Invoke-ServerJob.exe -g "CleanDatabase" -s secret** ``` diff --git a/docs/identitymanager/saas/integration-guide/executables/references/login/index.md b/docs/identitymanager/saas/integration-guide/executables/references/login/index.md index e94876e771..6a8e88f94a 100644 --- a/docs/identitymanager/saas/integration-guide/executables/references/login/index.md +++ b/docs/identitymanager/saas/integration-guide/executables/references/login/index.md @@ -20,7 +20,7 @@ Identity Manager's IDP that will provide you with the authentication token. ``` -./identitymanager-Login.exe +**./identitymanager-Login.exe** ``` @@ -31,7 +31,7 @@ redirected to the IDP that will provide you with the authentication token. ``` -./identitymanager-Login.exe --authority https://my_oidc_authentication_server.com --client-id 34b3c-fb45da-3ed32 +**./identitymanager-Login.exe --authority https://my_oidc_authentication_server.com --client-id 34b3c-fb45da-3ed32** ``` @@ -41,7 +41,7 @@ be redirected to Identity Manager's IDP. that will provide you with the authenti ``` -./identitymanager-Login.exe --port 5050 +**./identitymanager-Login.exe --port 5050** ``` diff --git a/docs/identitymanager/saas/integration-guide/executables/references/manage-history/index.md b/docs/identitymanager/saas/integration-guide/executables/references/manage-history/index.md index 85075e66ab..522f637562 100644 --- a/docs/identitymanager/saas/integration-guide/executables/references/manage-history/index.md +++ b/docs/identitymanager/saas/integration-guide/executables/references/manage-history/index.md @@ -17,7 +17,7 @@ which are the tables actually purged: `ur_resources`; `ur_resourcelinks`; ## Examples -Purge before a period +**Purge before a period** To clean the database periodically, it can be purged of all the history older than a given period of time. @@ -31,7 +31,7 @@ script in the command line. ./identitymanager-Manage-History.exe --purge-before-months 12 --database-connection-string "data source=.;Database=Usercube;Integrated Security=SSPI;Min Pool Size=10;encrypt=false;" ``` -Purge before a date +**Purge before a date** The database can be purged of all history older than a given date. @@ -44,7 +44,7 @@ script in the command line. ./identitymanager-Manage-History.exe --purge-before-date 19930526 --database-connection-string "data source=.;Database=Usercube;Integrated Security=SSPI;Min Pool Size=10;encrypt=false;" ``` -Optimize +**Optimize** The database's history can be optimized by removing intermediate versions based on their age, for example keeping only one version the last week, one per month the last 6 months and then one per @@ -78,7 +78,7 @@ you can specify a short duration that allows a single change, for example only o following example copies the previous one, in addition we want to keep all changes of the last 6 hours (360 minutes): `--optimize 1:360 1440:7 43920:6 525960:2`. -Clean duplicates +**Clean duplicates** As given data can have several versions in the database, redundant rows can be deleted and replaced with one row that covers the consolidated time range. @@ -90,7 +90,7 @@ script in the command line. ``` -./identitymanager-Manage-History.exe --clean-duplicates --database-connection-string "data source=.;Database=Usercube;Integrated Security=SSPI;Min Pool Size=10;encrypt=false;" +**./identitymanager-Manage-History.exe --clean-duplicates --database-connection-string "data source=.;Database=Usercube;Integrated Security=SSPI;Min Pool Size=10;encrypt=false;"** ``` @@ -105,7 +105,7 @@ script in the command line. ``` -Solicit memory rather than the database +**Solicit memory rather than the database** To reduce the database load, the tool's optimizations can be made via the local device's memory. diff --git a/docs/identitymanager/saas/integration-guide/executables/references/protect-certificatepassword/index.md b/docs/identitymanager/saas/integration-guide/executables/references/protect-certificatepassword/index.md index f51f5335d1..48b5a49ef3 100644 --- a/docs/identitymanager/saas/integration-guide/executables/references/protect-certificatepassword/index.md +++ b/docs/identitymanager/saas/integration-guide/executables/references/protect-certificatepassword/index.md @@ -24,7 +24,7 @@ The output is the following : ``` -ep4BsLtg5RVFVI1kEIMZbV1q7Bg2eAFzeD73YX5fV7eklSIqcJcxHsCQbyY2zKLppXSX+Zpwm7xU5QY6DTAJleFbWsP/p0fjXUn1agy1tQ6l6t6wvURBZcePEgu+ivNjpUENbDIBotPdzbpISLJIjQbISzHDWnHuWPk/l8h0wXU=@WrAj9YdcNK8cQvfopZa5g1QFc1hk6nPolkwQAkU2ORfXupgV7kaWgKF4W/UmC0XXg4zuaqpVui6ivB0jbLTiXgQ62o+bG9ZSEJLaur4d20TMRNadqnWTWPWhVJF6XiS4jX7sDvVrZO3sKQJMNzZSeTKmsl0w0boCBEkuHsWDA24=@0oLLKxcTJGxSx1uGvhexEA== +**ep4BsLtg5RVFVI1kEIMZbV1q7Bg2eAFzeD73YX5fV7eklSIqcJcxHsCQbyY2zKLppXSX+Zpwm7xU5QY6DTAJleFbWsP/p0fjXUn1agy1tQ6l6t6wvURBZcePEgu+ivNjpUENbDIBotPdzbpISLJIjQbISzHDWnHuWPk/l8h0wXU=@WrAj9YdcNK8cQvfopZa5g1QFc1hk6nPolkwQAkU2ORfXupgV7kaWgKF4W/UmC0XXg4zuaqpVui6ivB0jbLTiXgQ62o+bG9ZSEJLaur4d20TMRNadqnWTWPWhVJF6XiS4jX7sDvVrZO3sKQJMNzZSeTKmsl0w0boCBEkuHsWDA24=@0oLLKxcTJGxSx1uGvhexEA==** ``` diff --git a/docs/identitymanager/saas/integration-guide/executables/references/protect-x509jsonfile/index.md b/docs/identitymanager/saas/integration-guide/executables/references/protect-x509jsonfile/index.md index aa7182286f..5638b186ee 100644 --- a/docs/identitymanager/saas/integration-guide/executables/references/protect-x509jsonfile/index.md +++ b/docs/identitymanager/saas/integration-guide/executables/references/protect-x509jsonfile/index.md @@ -26,7 +26,7 @@ and creates the `appsettings.encrypted.agent.json` file in the same folder. ``` -./identitymanager-Protect-X509JsonFile.exe --input-json-file-path "C:/identitymanagerTraining/appsettings.agent.json" --output-json-file-path "C:/identitymanagerTraining/appsettings.encrypted.agent.json" +**./identitymanager-Protect-X509JsonFile.exe --input-json-file-path "C:/identitymanagerTraining/appsettings.agent.json" --output-json-file-path "C:/identitymanagerTraining/appsettings.encrypted.agent.json"** ``` @@ -94,7 +94,7 @@ The login to encrypt is stored in the following format, compliant with the [appsettings.agent](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/appsettings-agent/index.md).json structure: -appsettings.beforeEncryption.json +**appsettings.beforeEncryption.json** ``` diff --git a/docs/identitymanager/saas/integration-guide/executables/references/protect-x509jsonvalue/index.md b/docs/identitymanager/saas/integration-guide/executables/references/protect-x509jsonvalue/index.md index 2b407d7249..8a0d8e5c9a 100644 --- a/docs/identitymanager/saas/integration-guide/executables/references/protect-x509jsonvalue/index.md +++ b/docs/identitymanager/saas/integration-guide/executables/references/protect-x509jsonvalue/index.md @@ -25,7 +25,7 @@ the `appsettings.agent.json` file. ``` -./identitymanager-Protect-X509JsonValue.exe --values "0" "secret" +**./identitymanager-Protect-X509JsonValue.exe --values "0" "secret"** ``` @@ -72,7 +72,7 @@ The output, in the console, shows the encrypted value for the _charlotte2028_ st ``` -kxABABJR7wYaQIqNjHT/rhYVMp5Vmsao7/eBLb7JCIiHMOKbi2sC0dY0SAJgj50NQ0kEH5LS3Y3TYso98+IdnxAzpURrtNu/LUWCJo1kTLM/taygebc0MK4XbkFmWzEgzLcVhAIy8GyFgEWqgNhOx7vwSPXFRrhQTVqIjwO0QNqxlZ5s6uyQm5fk9es2o6aLL0xwbvqspReFxZwuHrguAoIvkBnaKSsDfTLSuheP6VN7yOglLHvZ8Sn9R42M2BpG/dKIHXG6i1LkxkKoVKS9gFO7Hx8VUmYgxG+qIKTRVHdpMctqWKNUJTsQkmRKs+S3qiA2mgK/iC/dp923TfigAnBLWtyXw8eKDJjZ+s6n878BIf55iEjpgOrbm5FLzj8dfqPhQw== +**kxABABJR7wYaQIqNjHT/rhYVMp5Vmsao7/eBLb7JCIiHMOKbi2sC0dY0SAJgj50NQ0kEH5LS3Y3TYso98+IdnxAzpURrtNu/LUWCJo1kTLM/taygebc0MK4XbkFmWzEgzLcVhAIy8GyFgEWqgNhOx7vwSPXFRrhQTVqIjwO0QNqxlZ5s6uyQm5fk9es2o6aLL0xwbvqspReFxZwuHrguAoIvkBnaKSsDfTLSuheP6VN7yOglLHvZ8Sn9R42M2BpG/dKIHXG6i1LkxkKoVKS9gFO7Hx8VUmYgxG+qIKTRVHdpMctqWKNUJTsQkmRKs+S3qiA2mgK/iC/dp923TfigAnBLWtyXw8eKDJjZ+s6n878BIf55iEjpgOrbm5FLzj8dfqPhQw==** ``` diff --git a/docs/identitymanager/saas/integration-guide/executables/references/update-entitypropertyexpressions/index.md b/docs/identitymanager/saas/integration-guide/executables/references/update-entitypropertyexpressions/index.md index 77119344d2..00c7b2ea6c 100644 --- a/docs/identitymanager/saas/integration-guide/executables/references/update-entitypropertyexpressions/index.md +++ b/docs/identitymanager/saas/integration-guide/executables/references/update-entitypropertyexpressions/index.md @@ -16,7 +16,7 @@ string, for all entity types. ``` -./identitymanager-Update-EntityPropertyExpressions.exe --database-connection-string "data source=.;Database=Usercube;Integrated Security=SSPI;Min Pool Size=10;encrypt=false" -a +**./identitymanager-Update-EntityPropertyExpressions.exe --database-connection-string "data source=.;Database=Usercube;Integrated Security=SSPI;Min Pool Size=10;encrypt=false" -a** ``` diff --git a/docs/identitymanager/saas/integration-guide/executables/references/upgrade-configurationversion/index.md b/docs/identitymanager/saas/integration-guide/executables/references/upgrade-configurationversion/index.md index 144110c6f2..be665c82a5 100644 --- a/docs/identitymanager/saas/integration-guide/executables/references/upgrade-configurationversion/index.md +++ b/docs/identitymanager/saas/integration-guide/executables/references/upgrade-configurationversion/index.md @@ -13,7 +13,7 @@ latest version. ``` -./identitymanager-Upgrade-ConfigurationVersion.exe --version "5.1.0" --xml-path "C:/identitymanagerDemo/Conf" --output "C:/identitymanagerDemo/Conf2" +**./identitymanager-Upgrade-ConfigurationVersion.exe --version "5.1.0" --xml-path "C:/identitymanagerDemo/Conf" --output "C:/identitymanagerDemo/Conf2"** ``` diff --git a/docs/identitymanager/saas/integration-guide/executables/references/upgrade-databaseversion/index.md b/docs/identitymanager/saas/integration-guide/executables/references/upgrade-databaseversion/index.md index 88722321fd..1747848dff 100644 --- a/docs/identitymanager/saas/integration-guide/executables/references/upgrade-databaseversion/index.md +++ b/docs/identitymanager/saas/integration-guide/executables/references/upgrade-databaseversion/index.md @@ -16,7 +16,7 @@ folder of the newest version and launch the tool with the following argument: ``` -./identitymanager-Upgrade-DatabaseVersion.exe --connection-string "databaseConnectionString" +**./identitymanager-Upgrade-DatabaseVersion.exe --connection-string "databaseConnectionString"** ``` @@ -30,7 +30,7 @@ The following example runs the database upgrade tool only for backward compatibl ``` -./identitymanager-Upgrade-DatabaseVersion.exe --connection-string "databaseConnectionString" --mode BackwardCompatibleChanges +**./identitymanager-Upgrade-DatabaseVersion.exe --connection-string "databaseConnectionString" --mode BackwardCompatibleChanges** ``` @@ -42,7 +42,7 @@ useful only when specifying `--mode BackwardCompatibleChanges`. ``` -./identitymanager-Upgrade-DatabaseVersion.exe --connection-string "databaseConnectionString" --mode BackwardCompatibleChanges --execute-predefined +**./identitymanager-Upgrade-DatabaseVersion.exe --connection-string "databaseConnectionString" --mode BackwardCompatibleChanges --execute-predefined** ``` diff --git a/docs/identitymanager/saas/integration-guide/governance/reporting/analyze-powerbi/index.md b/docs/identitymanager/saas/integration-guide/governance/reporting/analyze-powerbi/index.md index 452f741643..823d72c776 100644 --- a/docs/identitymanager/saas/integration-guide/governance/reporting/analyze-powerbi/index.md +++ b/docs/identitymanager/saas/integration-guide/governance/reporting/analyze-powerbi/index.md @@ -117,7 +117,7 @@ This is how you analyze Identity Manager data through Power BI. In order to maintain the model you must remember the ones listed below. -Refresh data +**Refresh data** You must define, in Power BI Service or Report Server, a frequency for data refresh so that reports display up-to-date data. See the @@ -126,7 +126,7 @@ additional information. Data is often refreshed once a day. Define the refresh frequency according to your needs. -Foresee the Impact of Model Modifications +**Foresee the Impact of Model Modifications** A change inside an existing entity, for example adding a scalar field, does not require any particular actions on the universe model. diff --git a/docs/identitymanager/saas/integration-guide/governance/reporting/how-tos/analyze-powerbi/index.md b/docs/identitymanager/saas/integration-guide/governance/reporting/how-tos/analyze-powerbi/index.md index cda17772b8..af95b0a972 100644 --- a/docs/identitymanager/saas/integration-guide/governance/reporting/how-tos/analyze-powerbi/index.md +++ b/docs/identitymanager/saas/integration-guide/governance/reporting/how-tos/analyze-powerbi/index.md @@ -111,7 +111,7 @@ This is how you analyze Identity Manager data through Power BI. In order to maintain the model you must remember the ones listed below. -Refresh data +**Refresh data** You must define, in Power BI Service or Report Server, a frequency for data refresh so that reports display up-to-date data. See the @@ -120,7 +120,7 @@ additional information. Data is often refreshed once a day. Define the refresh frequency according to your needs. -Foresee the Impact of Model Modifications +**Foresee the Impact of Model Modifications** A change inside an existing entity, for example adding a scalar field, does not require any particular actions on the universe model. diff --git a/docs/identitymanager/saas/integration-guide/monitoring/references/index.md b/docs/identitymanager/saas/integration-guide/monitoring/references/index.md index 49c6f0fa55..97fbdf43e0 100644 --- a/docs/identitymanager/saas/integration-guide/monitoring/references/index.md +++ b/docs/identitymanager/saas/integration-guide/monitoring/references/index.md @@ -13,11 +13,11 @@ for example QRadar. The description will use this template for each log: -EventId id: int +**EventId id: int** EventId name: string -LogLevel: Trace||Verbose||Debug||Information||Warning||Error||Critical +**LogLevel: Trace||Verbose||Debug||Information||Warning||Error||Critical** Arguments: @@ -30,11 +30,11 @@ The EventId id must be unique so we could use it to filter the logs we send. See #### 500 -EventId id: 500 +**EventId id: 500** EventId name: Workflow.StartWorkflowInstance -LogLevel: Information +**LogLevel: Information** Arguments: @@ -46,11 +46,11 @@ Arguments: #### 501 -EventId id: 501 +**EventId id: 501** EventId name: Workflow.ResumeWorkflowInstance -LogLevel: Information +**LogLevel: Information** Arguments: @@ -62,11 +62,11 @@ Arguments: #### 502 -EventId id: 502 +**EventId id: 502** EventId name: SelectEntityByIdQueryHandler.Handle -LogLevel: Information +**LogLevel: Information** Arguments: @@ -76,11 +76,11 @@ Arguments: #### 503 -EventId id: 503 +**EventId id: 503** EventId name: SelectEntityByIdQueryHandler.Handle -LogLevel: Error +**LogLevel: Error** Arguments: diff --git a/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/appsettings/index.md b/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/appsettings/index.md index 31c079f9bb..cef847810c 100644 --- a/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/appsettings/index.md +++ b/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/appsettings/index.md @@ -120,7 +120,7 @@ This information can be set one of two ways: are specified too. In both ways, missing and/or incorrect settings trigger an error and no certificate is loaded. -As a PFX file +**As a PFX file** For example: @@ -161,7 +161,7 @@ The archive is set using the following attributes: | File (required) | String | [PKCS #12](https://en.wikipedia.org/wiki/PKCS_12) archive path on the host file system. | | Password (optional) | String | [PKCS #12](https://en.wikipedia.org/wiki/PKCS_12) archive password. storing a .pfx file's password in plain text in a production environment is strongly discouraged. It should always be encrypted using the Usercube-Protect-CertificatePassword.exe tool. See the[Usercube-Protect-CertificatePassword](/docs/identitymanager/saas/integration-guide/executables/references/protect-certificatepassword/index.md) topic for additional information. | -As a Certificate in the Windows Store +**As a Certificate in the Windows Store** For example: @@ -189,7 +189,7 @@ The Windows certificate is set using these attributes: | StoreLocation (required) | String | Location of the relevant Windows certificate store: LocalMachine or CurrentUser. | | StoreName (required) | String | Name of the relevant Windows certificate store. | -Using Azure Key Vault +**Using Azure Key Vault** If the certificate is saved in Azure Key Vault, we must define the certificate identifier and the Vault connection. See the [Azure Key Vault](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/azure-key-vault/index.md) topic for additional @@ -209,7 +209,7 @@ script in the command line. Just like the Encryption Certificate, this information can be set one of two ways. -As a PFX file +**As a PFX file** For example: @@ -241,7 +241,7 @@ topic for additional information. ::: -As a Certificate in the Windows Store +**As a Certificate in the Windows Store** For example: diff --git a/docs/identitymanager/saas/integration-guide/network-configuration/server-configuration/end-users-authentication/index.md b/docs/identitymanager/saas/integration-guide/network-configuration/server-configuration/end-users-authentication/index.md index 5a1ebec3d9..c1e790a9e6 100644 --- a/docs/identitymanager/saas/integration-guide/network-configuration/server-configuration/end-users-authentication/index.md +++ b/docs/identitymanager/saas/integration-guide/network-configuration/server-configuration/end-users-authentication/index.md @@ -16,7 +16,7 @@ methods and External methods. It is highly recommended that you use an External method. Internal methods are mostly used for debug, test and development purposes. -Internal methods +**Internal methods** The Internal methods use Identity Manager Server's internal authentication server. They rely on one of these Identity Server User Stores: @@ -24,7 +24,7 @@ of these Identity Server User Stores: - Test User Store, used in development environments. - Active Directory User Store, using an Active Directory to authenticate. -External methods +**External methods** External methods use external authentication providers. @@ -39,7 +39,7 @@ The types of authentication providers supported by Identity Manager are: - [SAML2](http://docs.oasis-open.org/security/saml/Post2.0/sstc-saml-tech-overview-2.0.html) - [Integrated Windows Authentication (IWA)](https://docs.microsoft.com/en-us/aspnet/web-api/overview/security/integrated-windows-authentication) -Using more than one provider +**Using more than one provider** For each authentication method, one or several authentication providers can be set up. If several authentication providers are set up, end-users will be prompted to choose their preferred method of @@ -78,7 +78,7 @@ The archive is set using the following attributes on the appsettings > IdentityS - X509KeyFilePassword (optional) is the [PKCS #12](https://en.wikipedia.org/wiki/PKCS_12) archive password. -Example +**Example** Code attributes enclosed with `<>` need to be replaced with a custom value before entering the script in the command line. @@ -103,7 +103,7 @@ appsettings > IdentityServer section: | X509StoreLocation required | Sets the Relevant Windows certificate store's location: `LocalMachine` or `CurrentUser`. | | X509StoreName required | Sets the relevant Windows certificate store's name. | -Example +**Example** Code attributes enclosed with `<>` need to be replaced with a custom value before entering the script in the command line. @@ -308,11 +308,11 @@ Integrated Windows Authentication is configured using the following sections: One or several OpenID Connect authentication providers can be set up under the Authentication > OpenId section. -Multiple providers +**Multiple providers** One or several OpenID Connect authentication providers can be set up. -Registration process +**Registration process** Using an OpenID Connect authentication requires the Identity Manager Server to be registered to the provider. A ClientID and a ClientSecret are issued as a result of the registration process. They @@ -321,7 +321,7 @@ both allow Identity Manager to identify itself to the authentication provider. of how to register Identity Manager to an Microsoft Entra ID (formerly Microsoft Azure AD) used as OpenID Connect provider. -Callback URL +**Callback URL** The target OpenID Connect provider needs to be aware of the URI where to send the authentication token if the authentication succeeds. Depending on the provider, it is called a callback URL, a @@ -333,12 +333,12 @@ Identity Manager's callback URL for OpenID Connect is ` `` is the address of your Identity Manager Server such as `https://identitymanager.contoso.com`. -Authority +**Authority** An OpenID Connect provider is identified by its Authority, according to the [OpenID ](https://openid.net/connect/)Connect specifications. -NameClaimType +**NameClaimType** To authorize an end-user, Identity Manager Server retrieves a specific claim (a key-value pair, transmitted through the OIDC-issued JWT token) returned by the provider and looks for a resource @@ -419,7 +419,7 @@ Under the new subsection, the following parameters are used to configure the aut | ResponseMode optional | String | Response mode for OpenIdConnect. - Query - FormPost - Fragment [See OpenId documentation](https://openid.net/specs/openid-connect-core-1_0.html). | | ResponseType optional | String | Response type for OpenIdConnect. - Code - CodeIdToken - CodeIdTokenToken - CodeToken - IdToken - IdTokenToken - None - Token See examples in the [OpenId documentation.](https://openid.net/specs/openid-connect-core-1_0.html#openid-documentation) | -Example +**Example** This example configures an OpenId Connect authority located at [https://login.microsoftonline.com/bbd35166-7c13-49f3-8041-9551f2847b69](https://login.microsoftonline.com/bbd35166-7c13-49f3-8041-9551f2847b69). @@ -462,11 +462,11 @@ script in the command line. One or several OAuth authentication providers can be set up under the authentication > OAuth section. -Multiple providers +**Multiple providers** One or several OAuth authentication providers can be set up. -Registration process +**Registration process** Using an OAuth authentication requires Identity Manager Server to be registered to the provider. A ClientID and a ClientSecret are issued as a result of the registration process. They both allow @@ -513,7 +513,7 @@ Each section is configured with the following settings: | SaveTokens default value: false | Boolean | Only for Okta providers. Set to `true if authentication uses an Okta provider. See the [Configure Okta](/docs/identitymanager/saas/integration-guide/network-configuration/configure-okta/index.md)topic for additional information. | | Scope optional | String | Sets the list of the requested [scopes](https://auth0.com/docs/scopes/openid-connect-scopes). | -Example +**Example** The following example configures an OAuth-based authentication provider identified as OAuthContoso_Washington in the configuration file. @@ -560,11 +560,11 @@ One or several WS-Federation authentication providers can be set up under the au WsFederation subsection. Examples of WS-Federation providers include Active Directory Federation Services (ADFS) and Microsoft Entra ID (AAD). -Multiple providers +**Multiple providers** One or several WS-Federation authentication providers can be set up. -Registration process +**Registration process** Using a WS-Federation authentication requires Identity ManagerServer to be registered to the provider. A Wtrealm value is set up during the registration process. The value can be generated by @@ -578,7 +578,7 @@ itself to the authentication provider. Here are two examples of registration pro [Microsoft Entra ID](https://docs.microsoft.com/en-us/aspnet/core/security/authentication/ws-federation?view=aspnetcore-5.0#microsoft-entra-id) provider -Callback URL +**Callback URL** The target WS-Federation provider needs to be aware of the URI where to send the authentication token if the authentication succeeds. Depending on the provider, it is called a callback URL, a @@ -590,7 +590,7 @@ Identity Manager's callback URL for WS-Federation is ``/signin-wsfed where `` is the address of your Identity Manager Server such as https://identitymanager.contoso.com. -Encryption algorithm +**Encryption algorithm** The nature of the encryption algorithm used for exchanging the sign-in key with the provider is automatically negotiated between Identity Manager Server and the authentication server. The most @@ -617,7 +617,7 @@ Each section is configured with the following settings: | DisplayName optional | Is the provider display name. Chosen by the user, it is used in the UI to identify the authentication method. | | AuthenticationScheme required | Is the unique identifier of this authentication method within Identity Manager. Any string value can be used, unique among all authentication methods. | -Example +**Example** This example configures a WS-Federation-based authentication provider identified as WsFederationContoso_LA in the configuration file. @@ -655,11 +655,11 @@ section. Identity Manager does not provide a signature for SAML2 authentication. -Multiple providers +**Multiple providers** One or several **SAML2** authentication providers can be set up. -Registration process +**Registration process** Using a **SAML2** authentication requires Identity Manager Server to be registered to the provider. An **Entity ID URI** value is set up for Identity Manager during the registration process. It is @@ -667,7 +667,7 @@ used as the prefix for scopes and as the value of the audience claim in access t be generated by the provider, or set manually as a URL-shaped string value. This allows Identity Manager to identify itself to the authentication provider. -Reply URL +**Reply URL** The target **SAML2** provider needs to be aware of the URI where to send the authentication token if the authentication succeeds. This URI is called **Reply URL** or **Assertion Consumer Service (ACS) @@ -681,7 +681,7 @@ https://identitymanager.contoso.com. Make sure to enter this exact URL which is treated case sensitively. -Configuration +**Configuration** First, the SAML2 method must be enabled under the authentication > SAML2 section. @@ -1023,7 +1023,7 @@ The following parameters are available under the authentication > TestUserStore | Enabled required | Boolean | Enables or disables the OpenId Connection. | | Password required | String | Is the password for all users to authenticate Identity Manager. | -Example +**Example** Code attributes enclosed with `<>` need to be replaced with a custom value before entering the script in the command line. diff --git a/docs/identitymanager/saas/integration-guide/network-configuration/server-configuration/general-purpose/index.md b/docs/identitymanager/saas/integration-guide/network-configuration/server-configuration/general-purpose/index.md index 07cbbc905d..767cc7a95c 100644 --- a/docs/identitymanager/saas/integration-guide/network-configuration/server-configuration/general-purpose/index.md +++ b/docs/identitymanager/saas/integration-guide/network-configuration/server-configuration/general-purpose/index.md @@ -79,7 +79,7 @@ This information can be set one of two ways: certificate will be loaded first. The thumprint is unique among the certificates so it can help with for the certificate identification. -As a PFX file +**As a PFX file** For example: @@ -116,7 +116,7 @@ The archive is set using the following attributes: | File required | String | [PKCS #12](https://en.wikipedia.org/wiki/PKCS_12) archive path on the host file system. | | Password optional | String | [PKCS #12](https://en.wikipedia.org/wiki/PKCS_12) archive password. Storing a .pfx file's password in plain text in a production environment is strongly discouraged. It should always be encrypted using the Usercube-Protect-CertificatePassword.exe tool. See the [Usercube-Protect-CertificatePassword](/docs/identitymanager/saas/integration-guide/executables/references/protect-certificatepassword/index.md) topic for additional information. | -As a Certificate in the Windows Store +**As a Certificate in the Windows Store** For example: @@ -143,7 +143,7 @@ The Windows certificate is set using these attributes: | StoreLocation required | String | Location of the relevant Windows certificate store: LocalMachine or CurrentUser. | | StoreName required | String | Name of the relevant Windows certificate store. | -Using Azure Key Vault +**Using Azure Key Vault** If the certificate is saved in Azure Key Vault, we must define the certificate identifier and the Vault connection. See the [Azure Key Vault](/docs/identitymanager/saas/integration-guide/network-configuration/agent-configuration/azure-key-vault/index.md) @@ -158,7 +158,7 @@ script in the command line. }     ``` -Disabling file encryption +**Disabling file encryption** The encryption of specific files can be disabled via the following attribute: diff --git a/docs/identitymanager/saas/integration-guide/network-configuration/settings/index.md b/docs/identitymanager/saas/integration-guide/network-configuration/settings/index.md index 0eb89728e1..f32ca1ae84 100644 --- a/docs/identitymanager/saas/integration-guide/network-configuration/settings/index.md +++ b/docs/identitymanager/saas/integration-guide/network-configuration/settings/index.md @@ -16,7 +16,7 @@ This setting is used to track the current configuration version. ``` - +**** ``` @@ -30,7 +30,7 @@ This setting is used to customize the application display. ``` - +**** ``` @@ -103,7 +103,7 @@ The max number of links to display is 5. ``` - +**** ``` @@ -188,7 +188,7 @@ This setting is used to filter the entity type used by authentication mechanism. ``` - +**** ``` @@ -204,7 +204,7 @@ This setting enables task delegation to a group of people. ``` - +**** ``` @@ -234,7 +234,7 @@ using the following setting: ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/profiles-permissions/permissions/index.md b/docs/identitymanager/saas/integration-guide/profiles-permissions/permissions/index.md index a49e49954a..8644b3bb2b 100644 --- a/docs/identitymanager/saas/integration-guide/profiles-permissions/permissions/index.md +++ b/docs/identitymanager/saas/integration-guide/profiles-permissions/permissions/index.md @@ -74,7 +74,7 @@ Here is a list of permissions required for different user profiles: - /AccessControl/AccessControlRule/Delete - Permission to delete objects of type AccessControlRule +**Permission to delete objects of type AccessControlRule** - /AccessControl/AccessControlRule/Query @@ -198,11 +198,11 @@ Here is a list of permissions required for different user profiles: - /Connectors/EntityAssociationMapping/Create - Permission to create objects of type EntityAssociationMapping +**Permission to create objects of type EntityAssociationMapping** - /Connectors/EntityAssociationMapping/Delete - Permission to delete objects of type EntityAssociationMapping +**Permission to delete objects of type EntityAssociationMapping** - /Connectors/EntityAssociationMapping/Query - Permission to query and read objects of type EntityAssociationMapping. @@ -224,15 +224,15 @@ Here is a list of permissions required for different user profiles: - /Connectors/EntityPropertyMapping/Update - Permission to update objects of type EntityPropertyMapping +**Permission to update objects of type EntityPropertyMapping** - /Connectors/EntityTypeMapping/Create - Permission to create objects of type EntityTypeMapping +**Permission to create objects of type EntityTypeMapping** - /Connectors/EntityTypeMapping/Delete - Permission to delete objects of type EntityTypeMapping +**Permission to delete objects of type EntityTypeMapping** - /Connectors/EntityTypeMapping/Query @@ -240,7 +240,7 @@ Here is a list of permissions required for different user profiles: - /Connectors/EntityTypeMapping/Update - Permission to update objects of type EntityTypeMapping +**Permission to update objects of type EntityTypeMapping** - /Connectors/EntityTypeMappingByConnectorIdQuery/Query @@ -500,7 +500,7 @@ Here is a list of permissions required for different user profiles: - /Jobs/JobStep/Delete - Permission to delete objects of type JobStep +**Permission to delete objects of type JobStep** - /Jobs/JobStep/Query @@ -568,7 +568,7 @@ Here is a list of permissions required for different user profiles: - /Jobs/Task/Update - Permission to update objects of type Task +**Permission to update objects of type Task** - /Jobs/TaskDependOnTask/Create @@ -616,7 +616,7 @@ Here is a list of permissions required for different user profiles: - /Jobs/TaskEntityType/Update - Permission to update objects of type TaskEntityType +**Permission to update objects of type TaskEntityType** - /Jobs/TaskIdByIdentifiersQuery/Query @@ -744,11 +744,11 @@ Here is a list of permissions required for different user profiles: - /Metadata/Setting/Create - Permission to create objects of type Setting +**Permission to create objects of type Setting** - /Metadata/Setting/Delete - Permission to delete objects of type Setting +**Permission to delete objects of type Setting** - /Metadata/Setting/Query @@ -756,7 +756,7 @@ Here is a list of permissions required for different user profiles: - /Metadata/Setting/Update - Permission to update objects of type Setting +**Permission to update objects of type Setting** - /Monitoring @@ -764,15 +764,15 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/AssignedCompositeRole/Comment - Permission to comment objects of type AssignedCompositeRole +**Permission to comment objects of type AssignedCompositeRole** - /ProvisioningPolicy/AssignedCompositeRole/Create - Permission to create objects of type AssignedCompositeRole +**Permission to create objects of type AssignedCompositeRole** - /ProvisioningPolicy/AssignedCompositeRole/Delete - Permission to delete objects of type AssignedCompositeRole +**Permission to delete objects of type AssignedCompositeRole** - /ProvisioningPolicy/AssignedCompositeRole/Query @@ -780,15 +780,15 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/AssignedCompositeRole/Update - Permission to update objects of type AssignedCompositeRole +**Permission to update objects of type AssignedCompositeRole** - /ProvisioningPolicy/AssignedResourceBinary/Create - Permission to create objects of type AssignedResourceBinary +**Permission to create objects of type AssignedResourceBinary** - /ProvisioningPolicy/AssignedResourceBinary/Delete - Permission to delete objects of type AssignedResourceBinary +**Permission to delete objects of type AssignedResourceBinary** - /ProvisioningPolicy/AssignedResourceBinary/Query @@ -796,15 +796,15 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/AssignedResourceBinary/Update - Permission to update objects of type AssignedResourceBinary +**Permission to update objects of type AssignedResourceBinary** - /ProvisioningPolicy/AssignedResourceNavigation/Create - Permission to create objects of type AssignedResourceNavigation +**Permission to create objects of type AssignedResourceNavigation** - /ProvisioningPolicy/AssignedResourceNavigation/Delete - Permission to delete objects of type AssignedResourceNavigation +**Permission to delete objects of type AssignedResourceNavigation** - /ProvisioningPolicy/AssignedResourceNavigation/Query @@ -812,15 +812,15 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/AssignedResourceNavigation/Update - Permission to update objects of type AssignedResourceNavigation +**Permission to update objects of type AssignedResourceNavigation** - /ProvisioningPolicy/AssignedResourceScalar/Create - Permission to create objects of type AssignedResourceScalar +**Permission to create objects of type AssignedResourceScalar** - /ProvisioningPolicy/AssignedResourceScalar/Delete - Permission to delete objects of type AssignedResourceScalar +**Permission to delete objects of type AssignedResourceScalar** - /ProvisioningPolicy/AssignedResourceScalar/Query @@ -828,19 +828,19 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/AssignedResourceScalar/Update - Permission to update objects of type AssignedResourceScalar +**Permission to update objects of type AssignedResourceScalar** - /ProvisioningPolicy/AssignedResourceType/Comment - Permission to comment objects of type AssignedResourceType +**Permission to comment objects of type AssignedResourceType** - /ProvisioningPolicy/AssignedResourceType/Create - Permission to create objects of type AssignedResourceType +**Permission to create objects of type AssignedResourceType** - /ProvisioningPolicy/AssignedResourceType/Delete - Permission to delete objects of type AssignedResourceType +**Permission to delete objects of type AssignedResourceType** - /ProvisioningPolicy/AssignedResourceType/ManualProvisioningReview @@ -852,19 +852,19 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/AssignedResourceType/Update - Permission to update objects of type AssignedResourceType +**Permission to update objects of type AssignedResourceType** - /ProvisioningPolicy/AssignedSingleRole/Comment - Permission to comment objects of type AssignedSingleRole +**Permission to comment objects of type AssignedSingleRole** - /ProvisioningPolicy/AssignedSingleRole/Create - Permission to create objects of type AssignedSingleRole +**Permission to create objects of type AssignedSingleRole** - /ProvisioningPolicy/AssignedSingleRole/Delete - Permission to delete objects of type AssignedSingleRole +**Permission to delete objects of type AssignedSingleRole** - /ProvisioningPolicy/AssignedSingleRole/Query @@ -872,11 +872,11 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/AssignedSingleRole/Update - Permission to update objects of type AssignedSingleRole +**Permission to update objects of type AssignedSingleRole** - /ProvisioningPolicy/AutomationRule/Create - Permission to create objects of type AutomationRule +**Permission to create objects of type AutomationRule** - /ProvisioningPolicy/AutomationRule/CreateSimulation @@ -884,7 +884,7 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/AutomationRule/Delete - Permission to delete objects of type AutomationRule +**Permission to delete objects of type AutomationRule** - /ProvisioningPolicy/AutomationRule/DeleteSimulation @@ -904,7 +904,7 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/AutomationRule/Updat - Permission to update objects of type AutomationRule +**Permission to update objects of type AutomationRule** - /ProvisioningPolicy/AutomationRule/UpdateSimulation @@ -912,11 +912,11 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/Category/Create - Permission to create objects of type Category +**Permission to create objects of type Category** - /ProvisioningPolicy/Category/Delete - Permission to delete objects of type Category +**Permission to delete objects of type Category** - /ProvisioningPolicy/Category/Query @@ -924,11 +924,11 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/Category/Update - Permission to update objects of type Category +**Permission to update objects of type Category** - /ProvisioningPolicy/CompositeRole/Create - Permission to create objects of type CompositeRole +**Permission to create objects of type CompositeRole** - /ProvisioningPolicy/CompositeRole/CreateSimulation @@ -936,7 +936,7 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/CompositeRole/Delete - Permission to delete objects of type CompositeRole +**Permission to delete objects of type CompositeRole** - /ProvisioningPolicy/CompositeRole/DeleteSimulation @@ -956,7 +956,7 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/CompositeRole/Update - Permission to update objects of type CompositeRole +**Permission to update objects of type CompositeRole** - /ProvisioningPolicy/CompositeRole/UpdateSimulation @@ -964,7 +964,7 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/CompositeRoleRule/Create - Permission to create objects of type CompositeRoleRule +**Permission to create objects of type CompositeRoleRule** - /ProvisioningPolicy/CompositeRoleRule/CreateSimulation @@ -972,7 +972,7 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/CompositeRoleRule/Delete - Permission to delete objects of type CompositeRoleRule +**Permission to delete objects of type CompositeRoleRule** - /ProvisioningPolicy/CompositeRoleRule/DeleteSimulation @@ -992,7 +992,7 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/CompositeRoleRule/Update - Permission to update objects of type CompositeRoleRule +**Permission to update objects of type CompositeRoleRule** - /ProvisioningPolicy/CompositeRoleRule/UpdateSimulation @@ -1000,7 +1000,7 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/ContextRule/Create - Permission to create objects of type ContextRule +**Permission to create objects of type ContextRule** - /ProvisioningPolicy/ContextRule/CreateSimulation @@ -1008,7 +1008,7 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/ContextRule/Delete - Permission to delete objects of type ContextRule +**Permission to delete objects of type ContextRule** - /ProvisioningPolicy/ContextRule/DeleteSimulation @@ -1028,7 +1028,7 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/ContextRule/Update - Permission to update objects of type ContextRule +**Permission to update objects of type ContextRule** - /ProvisioningPolicy/ContextRule/UpdateSimulation @@ -1040,11 +1040,11 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/MiningRule/Create - Permission to create objects of type MiningRule +**Permission to create objects of type MiningRule** - /ProvisioningPolicy/MiningRule/Delete - Permission to delete objects of type MiningRule +**Permission to delete objects of type MiningRule** - /ProvisioningPolicy/MiningRule/Query @@ -1052,11 +1052,11 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/MiningRule/Update - Permission to update objects of type MiningRule +**Permission to update objects of type MiningRule** - /ProvisioningPolicy/Policy/Create - Permission to create objects of type Policy +**Permission to create objects of type Policy** - /ProvisioningPolicy/Policy/CreateSimulation @@ -1064,7 +1064,7 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/Policy/Delete - Permission to delete objects of type Policy +**Permission to delete objects of type Policy** - /ProvisioningPolicy/Policy/DeleteSimulation @@ -1084,7 +1084,7 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/Policy/Update - Permission to update objects of type Policy +**Permission to update objects of type Policy** - /ProvisioningPolicy/Policy/UpdateSimulation @@ -1092,11 +1092,11 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/PolicySimulation/Create - Permission to create objects of type PolicySimulation +**Permission to create objects of type PolicySimulation** - /ProvisioningPolicy/PolicySimulation/Delete - Permission to delete objects of type PolicySimulation +**Permission to delete objects of type PolicySimulation** - /ProvisioningPolicy/PolicySimulation/Query @@ -1104,7 +1104,7 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/PolicySimulation/Start - Permission to start a simulation of a policy +**Permission to start a simulation of a policy** - /ProvisioningPolicy/PolicySimulation/Update @@ -1176,7 +1176,7 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/ResourceClassificationRule/Delete - Permission to delete objects of type ResourceClassificationRule +**Permission to delete objects of type ResourceClassificationRule** - /ProvisioningPolicy/ResourceClassificationRule/DeleteSimulation @@ -1197,7 +1197,7 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/ResourceClassificationRule/Update - Permission to update objects of type ResourceClassificationRule +**Permission to update objects of type ResourceClassificationRule** - /ProvisioningPolicy/ResourceClassificationRule/UpdateSimulation @@ -1205,7 +1205,7 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/ResourceCorrelationRule/Create - Permission to create objects of type ResourceCorrelationRule +**Permission to create objects of type ResourceCorrelationRule** - /ProvisioningPolicy/ResourceCorrelationRule/CreateSimulation @@ -1213,7 +1213,7 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/ResourceCorrelationRule/Delete - Permission to delete objects of type ResourceCorrelationRule +**Permission to delete objects of type ResourceCorrelationRule** - /ProvisioningPolicy/ResourceCorrelationRule/DeleteSimulation @@ -1234,7 +1234,7 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/ResourceCorrelationRule/Update - Permission to update objects of type ResourceCorrelationRule +**Permission to update objects of type ResourceCorrelationRule** - /ProvisioningPolicy/ResourceCorrelationRule/UpdateSimulation @@ -1248,7 +1248,7 @@ Here is a list of permissions required for different user profiles: Permission to query and read objects of type ResourceManageableAccounts - /ProvisioningPolicy/ResourceNavigationRule/Create +**/ProvisioningPolicy/ResourceNavigationRule/Create** - Permission to create objects of type ResourceNavigationRule - /ProvisioningPolicy/ResourceNavigationRule/CreateSimulation @@ -1257,7 +1257,7 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/ResourceNavigationRule/Delete - Permission to delete objects of type ResourceNavigationRule +**Permission to delete objects of type ResourceNavigationRule** - /ProvisioningPolicy/ResourceNavigationRule/DeleteSimulation @@ -1278,7 +1278,7 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/ResourceNavigationRule/Update - Permission to update objects of type ResourceNavigationRule +**Permission to update objects of type ResourceNavigationRule** - /ProvisioningPolicy/ResourceNavigationRule/UpdateSimulation @@ -1286,7 +1286,7 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/ResourceQueryRule/Create - Permission to create objects of type ResourceQueryRule +**Permission to create objects of type ResourceQueryRule** - /ProvisioningPolicy/ResourceQueryRule/CreateSimulation @@ -1294,7 +1294,7 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/ResourceQueryRule/Delete - Permission to delete objects of type ResourceQueryRule +**Permission to delete objects of type ResourceQueryRule** - /ProvisioningPolicy/ResourceQueryRule/DeleteSimulation @@ -1314,7 +1314,7 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/ResourceQueryRule/Update - Permission to update objects of type ResourceQueryRule +**Permission to update objects of type ResourceQueryRule** - /ProvisioningPolicy/ResourceQueryRule/UpdateSimulation @@ -1322,7 +1322,7 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/ResourceScalarRule/Create - Permission to create objects of type ResourceScalarRule +**Permission to create objects of type ResourceScalarRule** - /ProvisioningPolicy/ResourceScalarRule/CreateSimulation @@ -1330,7 +1330,7 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/ResourceScalarRule/Delete - Permission to delete objects of type ResourceScalarRule +**Permission to delete objects of type ResourceScalarRule** - /ProvisioningPolicy/ResourceScalarRule/DeleteSimulation @@ -1350,7 +1350,7 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/ResourceScalarRule/Update - Permission to update objects of type ResourceScalarRule +**Permission to update objects of type ResourceScalarRule** - /ProvisioningPolicy/ResourceScalarRule/UpdateSimulation @@ -1358,7 +1358,7 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/ResourceType/Create - Permission to create objects of type ResourceType +**Permission to create objects of type ResourceType** - /ProvisioningPolicy/ResourceType/CreateSimulation @@ -1366,7 +1366,7 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/ResourceType/Delete - Permission to delete objects of type ResourceType +**Permission to delete objects of type ResourceType** - /ProvisioningPolicy/ResourceType/DeleteSimulation @@ -1386,7 +1386,7 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/ResourceType/Update - Permission to update objects of type ResourceType +**Permission to update objects of type ResourceType** - /ProvisioningPolicy/ResourceType/UpdateSimulation @@ -1394,7 +1394,7 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/ResourceTypeRule/Create - Permission to create objects of type ResourceTypeRule +**Permission to create objects of type ResourceTypeRule** - /ProvisioningPolicy/ResourceTypeRule/CreateSimulation @@ -1402,7 +1402,7 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/ResourceTypeRule/Delete - Permission to delete objects of type ResourceTypeRule +**Permission to delete objects of type ResourceTypeRule** - /ProvisioningPolicy/ResourceTypeRule/DeleteSimulation @@ -1422,7 +1422,7 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/ResourceTypeRule/Update - Permission to update objects of type ResourceTypeRule +**Permission to update objects of type ResourceTypeRule** - /ProvisioningPolicy/ResourceTypeRule/UpdateSimulation @@ -1430,11 +1430,11 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/Risk/Create - Permission to create objects of type Risk +**Permission to create objects of type Risk** - /ProvisioningPolicy/Risk/Delete - Permission to delete objects of type Risk +**Permission to delete objects of type Risk** - /ProvisioningPolicy/Risk/OverrideApproval @@ -1450,15 +1450,15 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/Risk/Update - Permission to update objects of type Risk +**Permission to update objects of type Risk** - /ProvisioningPolicy/RoleMapping/Create - Permission to create objects of type RoleMapping +**Permission to create objects of type RoleMapping** - /ProvisioningPolicy/RoleMapping/Delete - Permission to delete objects of type RoleMapping +**Permission to delete objects of type RoleMapping** - /ProvisioningPolicy/RoleMapping/Query @@ -1466,11 +1466,11 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/RoleMapping/Update - Permission to update objects of type RoleMapping +**Permission to update objects of type RoleMapping** - /ProvisioningPolicy/SingleRole/Create - Permission to create objects of type SingleRole +**Permission to create objects of type SingleRole** - /ProvisioningPolicy/SingleRole/CreateSimulation @@ -1478,7 +1478,7 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/SingleRole/Delete - Permission to delete objects of type SingleRole +**Permission to delete objects of type SingleRole** - /ProvisioningPolicy/SingleRole/DeleteSimulation @@ -1498,7 +1498,7 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/SingleRole/Update - Permission to update objects of type SingleRole +**Permission to update objects of type SingleRole** - /ProvisioningPolicy/SingleRole/UpdateSimulation @@ -1506,7 +1506,7 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/SingleRoleRule/Create - Permission to create objects of type SingleRoleRule +**Permission to create objects of type SingleRoleRule** - /ProvisioningPolicy/SingleRoleRule/CreateSimulation @@ -1514,7 +1514,7 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/SingleRoleRule/Delete - Permission to delete objects of type SingleRoleRule +**Permission to delete objects of type SingleRoleRule** - /ProvisioningPolicy/SingleRoleRule/DeleteSimulation @@ -1534,7 +1534,7 @@ Here is a list of permissions required for different user profiles: - /ProvisioningPolicy/SingleRoleRule/Update - Permission to update objects of type SingleRoleRule +**Permission to update objects of type SingleRoleRule** - /ProvisioningPolicy/SingleRoleRule/UpdateSimulation @@ -1550,11 +1550,11 @@ Here is a list of permissions required for different user profiles: - /Report/ReportQuery/Create - Permission to create objects of type ReportQuery +**Permission to create objects of type ReportQuery** - /Report/ReportQuery/Delete - Permission to delete objects of type ReportQuery +**Permission to delete objects of type ReportQuery** - /Report/ReportQuery/Query @@ -1562,7 +1562,7 @@ Here is a list of permissions required for different user profiles: - /Report/ReportQuery/Update - Permission to update objects of type ReportQuery +**Permission to update objects of type ReportQuery** - /Resources/Incremental/Query @@ -1570,11 +1570,11 @@ Here is a list of permissions required for different user profiles: - /Resources/Resource/Create - Permission to create objects of type Resource +**Permission to create objects of type Resource** - /Resources/Resource/Delete - Permission to delete objects of type Resource +**Permission to delete objects of type Resource** - /Resources/Resource/Query @@ -1582,7 +1582,7 @@ Here is a list of permissions required for different user profiles: - /Resources/Resource/Update - Permission to update objects of type Resource +**Permission to update objects of type Resource** - /Settings/Manage - /Universes/EntityInstance/Query @@ -1607,23 +1607,23 @@ Here is a list of permissions required for different user profiles: - /UserInterface/ConnectorResourceType/Create - Permission to create objects of type ConnectorResourceType +**Permission to create objects of type ConnectorResourceType** - /UserInterface/ConnectorResourceType/Delete - Permission to delete objects of type ConnectorResourceType +**Permission to delete objects of type ConnectorResourceType** - /UserInterface/ConnectorResourceType/Update - Permission to update objects of type ConnectorResourceType +**Permission to update objects of type ConnectorResourceType** - /UserInterface/DisplayEntityAssociation/Create - Permission to create objects of type DisplayEntityAssociation +**Permission to create objects of type DisplayEntityAssociation** - /UserInterface/DisplayEntityAssociation/Delete - Permission to delete objects of type DisplayEntityAssociation +**Permission to delete objects of type DisplayEntityAssociation** - /UserInterface/DisplayEntityAssociation/Query @@ -1631,15 +1631,15 @@ Here is a list of permissions required for different user profiles: - /UserInterface/DisplayEntityAssociation/Update - Permission to update objects of type DisplayEntityAssociation +**Permission to update objects of type DisplayEntityAssociation** - /UserInterface/DisplayEntityProperty/Create - Permission to create objects of type DisplayEntityProperty +**Permission to create objects of type DisplayEntityProperty** - /UserInterface/DisplayEntityProperty/Delete - Permission to delete objects of type DisplayEntityProperty +**Permission to delete objects of type DisplayEntityProperty** - /UserInterface/DisplayEntityProperty/Query @@ -1647,15 +1647,15 @@ Here is a list of permissions required for different user profiles: - /UserInterface/DisplayEntityProperty/Update - Permission to update objects of type DisplayEntityProperty +**Permission to update objects of type DisplayEntityProperty** - /UserInterface/DisplayEntityType/Create - Permission to create objects of type DisplayEntityType +**Permission to create objects of type DisplayEntityType** - /UserInterface/DisplayEntityType/Delete - Permission to delete objects of type DisplayEntityType +**Permission to delete objects of type DisplayEntityType** - /UserInterface/DisplayEntityType/Query @@ -1663,15 +1663,15 @@ Here is a list of permissions required for different user profiles: - /UserInterface/DisplayEntityType/Update - Permission to update objects of type DisplayEntityType +**Permission to update objects of type DisplayEntityType** - /UserInterface/DisplayPropertyGroup/Create - Permission to create objects of type DisplayPropertyGroup +**Permission to create objects of type DisplayPropertyGroup** - /UserInterface/DisplayPropertyGroup/Delete - Permission to delete objects of type DisplayPropertyGroup +**Permission to delete objects of type DisplayPropertyGroup** - /UserInterface/DisplayPropertyGroup/Query @@ -1679,15 +1679,15 @@ Here is a list of permissions required for different user profiles: - /UserInterface/DisplayPropertyGroup/Update - Permission to update objects of type DisplayPropertyGroup +**Permission to update objects of type DisplayPropertyGroup** - /UserInterface/DisplayTable/Create - Permission to create objects of type DisplayTable +**Permission to create objects of type DisplayTable** - /UserInterface/DisplayTable/Delete - Permission to delete objects of type DisplayTable +**Permission to delete objects of type DisplayTable** - /UserInterface/DisplayTable/Query @@ -1695,15 +1695,15 @@ Here is a list of permissions required for different user profiles: - /UserInterface/DisplayTable/Update - Permission to update objects of type DisplayTable +**Permission to update objects of type DisplayTable** - /UserInterface/DisplayTableColumn/Create - Permission to create objects of type DisplayTableColumn +**Permission to create objects of type DisplayTableColumn** - /UserInterface/DisplayTableColumn/Delete - Permission to delete objects of type DisplayTableColumn +**Permission to delete objects of type DisplayTableColumn** - /UserInterface/DisplayTableColumn/Query @@ -1711,7 +1711,7 @@ Here is a list of permissions required for different user profiles: - /UserInterface/DisplayTableColumn/Update - Permission to update objects of type DisplayTableColumn +**Permission to update objects of type DisplayTableColumn** - /UserInterface/DisplayTableDesignElement/Query @@ -1723,11 +1723,11 @@ Here is a list of permissions required for different user profiles: - /UserInterface/Form/Create - Permission to create objects of type Form +**Permission to create objects of type Form** - /UserInterface/Form/Delete - Permission to delete objects of type Form +**Permission to delete objects of type Form** - /UserInterface/Form/Query @@ -1735,15 +1735,15 @@ Here is a list of permissions required for different user profiles: - /UserInterface/Form/Updat - Permission to update objects of type Form +**Permission to update objects of type Form** - /UserInterface/FormControl/Create - Permission to create objects of type FormControl +**Permission to create objects of type FormControl** - /UserInterface/FormControl/Delete - Permission to delete objects of type FormControl +**Permission to delete objects of type FormControl** - /UserInterface/FormControl/Query @@ -1751,7 +1751,7 @@ Here is a list of permissions required for different user profiles: - /UserInterface/FormControl/Update - Permission to update objects of type FormControl +**Permission to update objects of type FormControl** - /UserInterface/HierarchyDataByEntityTypeIdQuery/Query @@ -1759,11 +1759,11 @@ Here is a list of permissions required for different user profiles: - /UserInterface/Indicator/Create - Permission to create objects of type Indicator +**Permission to create objects of type Indicator** - /UserInterface/Indicator/Delete - Permission to delete objects of type Indicator +**Permission to delete objects of type Indicator** - /UserInterface/Indicator/Query @@ -1771,15 +1771,15 @@ Here is a list of permissions required for different user profiles: - /UserInterface/Indicator/Update - Permission to update objects of type Indicator +**Permission to update objects of type Indicator** - /UserInterface/IndicatorItem/Create - Permission to create objects of type IndicatorItem +**Permission to create objects of type IndicatorItem** - /UserInterface/IndicatorItem/Delete - Permission to delete objects of type IndicatorItem +**Permission to delete objects of type IndicatorItem** - /UserInterface/IndicatorItem/Query @@ -1787,7 +1787,7 @@ Here is a list of permissions required for different user profiles: - /UserInterface/IndicatorItem/Update - Permission to update objects of type IndicatorItem +**Permission to update objects of type IndicatorItem** - /UserInterface/PersonasByFilterQuery/Query @@ -1816,11 +1816,11 @@ Here is a list of permissions required for different user profiles: - /UserInterface/SearchBar/Create - Permission to create objects of type SearchBar +**Permission to create objects of type SearchBar** - /UserInterface/SearchBar/Delete - Permission to delete objects of type SearchBar +**Permission to delete objects of type SearchBar** - /UserInterface/SearchBar/Query @@ -1828,15 +1828,15 @@ Here is a list of permissions required for different user profiles: - /UserInterface/SearchBar/Update - Permission to update objects of type SearchBar +**Permission to update objects of type SearchBar** - /UserInterface/SearchBarCriterion/Create - Permission to create objects of type SearchBarCriterion +**Permission to create objects of type SearchBarCriterion** - /UserInterface/SearchBarCriterion/Delete - Permission to delete objects of type SearchBarCriterion +**Permission to delete objects of type SearchBarCriterion** - /UserInterface/SearchBarCriterion/Query @@ -1844,15 +1844,15 @@ Here is a list of permissions required for different user profiles: - /UserInterface/SearchBarCriterion/Update - Permission to update objects of type SearchBarCriterion +**Permission to update objects of type SearchBarCriterion** - /UserInterface/Tile/Create - Permission to create objects of type Tile +**Permission to create objects of type Tile** - /UserInterface/Tile/Delete - Permission to delete objects of type Tile +**Permission to delete objects of type Tile** - /UserInterface/Tile/Query @@ -1860,7 +1860,7 @@ Here is a list of permissions required for different user profiles: - /UserInterface/Tile/Update - Permission to update objects of type Tile +**Permission to update objects of type Tile** - /UserInterface/TileDesignElement/Query @@ -1868,11 +1868,11 @@ Here is a list of permissions required for different user profiles: - /UserInterface/TileItem/Create - Permission to create objects of type TileItem +**Permission to create objects of type TileItem** - /UserInterface/TileItem/Delete - Permission to delete objects of type TileItem +**Permission to delete objects of type TileItem** - /UserInterface/TileItem/Query @@ -1880,7 +1880,7 @@ Here is a list of permissions required for different user profiles: - /UserInterface/TileItem/Update - Permission to update objects of type TileItem +**Permission to update objects of type TileItem** - /UserInterface/UserByIdentityQuery/Query @@ -1896,11 +1896,11 @@ Here is a list of permissions required for different user profiles: - /Workflows/Activity/Create - Permission to create objects of type Activity +**Permission to create objects of type Activity** - /Workflows/Activity/Delete - Permission to delete objects of type Activity +**Permission to delete objects of type Activity** - /Workflows/Activity/Query @@ -1908,7 +1908,7 @@ Here is a list of permissions required for different user profiles: - /Workflows/Activity/Update - Permission to update objects of type Activity +**Permission to update objects of type Activity** - /Workflows/ActivityInstance/Query @@ -1936,11 +1936,11 @@ Here is a list of permissions required for different user profiles: - /Workflows/HomonymEntityLink/Create - Permission to create objects of type HomonymEntityLink +**Permission to create objects of type HomonymEntityLink** - /Workflows/HomonymEntityLink/Delete - Permission to delete objects of type HomonymEntityLink +**Permission to delete objects of type HomonymEntityLink** - /Workflows/HomonymEntityLink/Query @@ -1948,7 +1948,7 @@ Here is a list of permissions required for different user profiles: - /Workflows/HomonymEntityLink/Update - Permission to update objects of type HomonymEntityLink +**Permission to update objects of type HomonymEntityLink** - /Workflows/UserActivityInstance/AssignedTo @@ -1968,11 +1968,11 @@ Here is a list of permissions required for different user profiles: - /Workflows/Workflow/Create - Permission to create objects of type Workflow +**Permission to create objects of type Workflow** - /Workflows/Workflow/Delete - Permission to delete objects of type Workflow +**Permission to delete objects of type Workflow** - /Workflows/Workflow/Query @@ -1980,7 +1980,7 @@ Here is a list of permissions required for different user profiles: - /Workflows/Workflow/Update - Permission to update objects of type Workflow +**Permission to update objects of type Workflow** - /Workflows/WorkflowInstance/Query @@ -1990,7 +1990,7 @@ Here is a list of permissions required for different user profiles: - /Workflows/WorkflowInstance/Start - /Workflows/WorkflowInstance/Supervise - Permission to supervise objects of type WorkflowInstance +**Permission to supervise objects of type WorkflowInstance** - /Workflows/WorkflowInstanceData/Query diff --git a/docs/identitymanager/saas/integration-guide/provisioning/argumentsexpression/index.md b/docs/identitymanager/saas/integration-guide/provisioning/argumentsexpression/index.md index 21c94d5170..aa8dbc9fce 100644 --- a/docs/identitymanager/saas/integration-guide/provisioning/argumentsexpression/index.md +++ b/docs/identitymanager/saas/integration-guide/provisioning/argumentsexpression/index.md @@ -78,7 +78,7 @@ if (provisioningOrder.TryGetScalar("EmployeeId", out var employeeId) && (employe } } -return arguments;" /> +**return arguments;" />** ``` diff --git a/docs/identitymanager/saas/integration-guide/provisioning/how-tos/argumentsexpression/index.md b/docs/identitymanager/saas/integration-guide/provisioning/how-tos/argumentsexpression/index.md index fe625a23cd..eafa07c934 100644 --- a/docs/identitymanager/saas/integration-guide/provisioning/how-tos/argumentsexpression/index.md +++ b/docs/identitymanager/saas/integration-guide/provisioning/how-tos/argumentsexpression/index.md @@ -72,7 +72,7 @@ if (provisioningOrder.TryGetScalar("EmployeeId", out var employeeId) && (employe } } -return arguments;" /> +**return arguments;" />** ``` diff --git a/docs/identitymanager/saas/integration-guide/role-assignment/evaluate-policy/index.md b/docs/identitymanager/saas/integration-guide/role-assignment/evaluate-policy/index.md index 63aab6d130..0a16bcd540 100644 --- a/docs/identitymanager/saas/integration-guide/role-assignment/evaluate-policy/index.md +++ b/docs/identitymanager/saas/integration-guide/role-assignment/evaluate-policy/index.md @@ -135,7 +135,7 @@ with the assignment rules, and are displayed in the Resource Reconciliation scre Let's detail the rule enforcement mechanisms. -Match context rules +**Match context rules** Dimensions are really the basis of an assignment process. See the [Entitlement Management](/docs/identitymanager/saas/introduction-guide/overview/entitlement-management/index.md) @@ -148,7 +148,7 @@ Before starting, a context rule is applied, giving for the input resource: ![Computing Context For Input Resource](/img/product_docs/identitymanager/saas/integration-guide/role-assignment/evaluate-policy/enforce-context.webp) -Computing expected role assignments +**Computing expected role assignments** Role assignments, on the other hand, are the outcome of the assignment process. See the [Entitlement Management](/docs/identitymanager/saas/introduction-guide/overview/entitlement-management/index.md) @@ -161,7 +161,7 @@ resource-identity. ![Computing Expected Role Assignments](/img/product_docs/identitymanager/saas/integration-guide/role-assignment/evaluate-policy/compute-expected-1.webp) -Enforcing composite role rules +**Enforcing composite role rules** The first rules that are enforced are the composite role rules. See the [Composite Role Rule](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/compositerolerule/index.md)topic @@ -187,7 +187,7 @@ assignment. ::: -Enforcing single role rules +**Enforcing single role rules** Then, single role rules are enforced. That means assigning a specific single role to the input resource based on its context and existing assigned composite roles, i.e. the composite roles @@ -203,7 +203,7 @@ expected assignments list. Then automation rules are enforced on assigned single roles. -Expected provisioning assignments +**Expected provisioning assignments** Fulfillment is just the consequence of the role assignment process. See the [Entitlement Management](/docs/identitymanager/saas/introduction-guide/overview/entitlement-management/index.md) @@ -219,7 +219,7 @@ topic for additional information. ![Computing Expected Provisioning Assignments](/img/product_docs/identitymanager/saas/integration-guide/role-assignment/evaluate-policy/compute-expected-2.webp) -Enforcing resource type rules +**Enforcing resource type rules** Resource type rules are enforced. This means creating and adding assigned resource types to the expected assignments list. This means enforcing the need for a resource of that type to be created @@ -235,7 +235,7 @@ act of assigning a resource to an owner almost always is the consequence of a ro cases for which a single, isolated resource, is "assigned" (i.e. created with specific values) is rare and is more of a solution to a specific technical problem. -Enforcing navigation rules +**Enforcing navigation rules** Finally, navigation rules are enforced. They aim to complete the information about the resource to be created because of the assigned resource types. If the type rule is the what, this is the how. @@ -254,7 +254,7 @@ provisioning-order-to-be, of assigning a role to a resource. This means also no assigned resource type, no navigation assignment. Resource type rules are a prerequisite for the associated navigation rules to be enforced. -Enforcing scalar rules +**Enforcing scalar rules** Finally, the scalar rules associated with the target's resource type are enforced and become assigned resource scalars that will also result in a provisioning order. @@ -368,7 +368,7 @@ non conforming values in the managed systems that need to be fixed. That list will eventually become provisioning orders that will be sent to the agent for fulfillment. -What constitutes a difference? +**What constitutes a difference?** Expected resource and their values not matching the existing resource and their value, for an existing assignment with an `Applied` or `Executed` provisioning state. diff --git a/docs/identitymanager/saas/integration-guide/role-assignment/how-tos/infer-single-roles/index.md b/docs/identitymanager/saas/integration-guide/role-assignment/how-tos/infer-single-roles/index.md index 6a159e33b8..1d617b32db 100644 --- a/docs/identitymanager/saas/integration-guide/role-assignment/how-tos/infer-single-roles/index.md +++ b/docs/identitymanager/saas/integration-guide/role-assignment/how-tos/infer-single-roles/index.md @@ -28,7 +28,7 @@ A CompositeRole is created in the same way as a SingleRole. ``` - +**** ``` @@ -41,7 +41,7 @@ The CompositeRoleRule can be limited with the use of dimensions. ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/role-assignment/how-tos/restrict-assignment/index.md b/docs/identitymanager/saas/integration-guide/role-assignment/how-tos/restrict-assignment/index.md index faeadd8b34..02e85c887e 100644 --- a/docs/identitymanager/saas/integration-guide/role-assignment/how-tos/restrict-assignment/index.md +++ b/docs/identitymanager/saas/integration-guide/role-assignment/how-tos/restrict-assignment/index.md @@ -41,7 +41,7 @@ We will define a ``` - +**** ``` @@ -49,7 +49,7 @@ D1 represents the dimension whose ColumnMapping="1". ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/role-assignment/infer-single-roles/index.md b/docs/identitymanager/saas/integration-guide/role-assignment/infer-single-roles/index.md index 7227184a84..ae6b488f41 100644 --- a/docs/identitymanager/saas/integration-guide/role-assignment/infer-single-roles/index.md +++ b/docs/identitymanager/saas/integration-guide/role-assignment/infer-single-roles/index.md @@ -34,7 +34,7 @@ A CompositeRole is created in the same way as a SingleRole. ``` - +**** ``` @@ -47,7 +47,7 @@ The CompositeRoleRule can be limited with the use of dimensions. ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/role-assignment/restrict-assignment/index.md b/docs/identitymanager/saas/integration-guide/role-assignment/restrict-assignment/index.md index ed3fbf5fde..e1c1cf154a 100644 --- a/docs/identitymanager/saas/integration-guide/role-assignment/restrict-assignment/index.md +++ b/docs/identitymanager/saas/integration-guide/role-assignment/restrict-assignment/index.md @@ -47,7 +47,7 @@ We will define a ``` - +**** ``` @@ -55,7 +55,7 @@ D1 represents the dimension whose ColumnMapping="1". ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/role-assignment/role-model-rules/index.md b/docs/identitymanager/saas/integration-guide/role-assignment/role-model-rules/index.md index f8e8f3b231..3f057fb81a 100644 --- a/docs/identitymanager/saas/integration-guide/role-assignment/role-model-rules/index.md +++ b/docs/identitymanager/saas/integration-guide/role-assignment/role-model-rules/index.md @@ -256,7 +256,7 @@ This series of steps is actually a very simplified version of the ![Cascading From Dimensions To Roles To Provisioning Orders](/img/product_docs/identitymanager/saas/integration-guide/role-model/role-model-rules/enforce-assignment-policy-summary.webp) ---- +**---** ## Evaluate Policy diff --git a/docs/identitymanager/saas/integration-guide/role-model/role-model-rules/index.md b/docs/identitymanager/saas/integration-guide/role-model/role-model-rules/index.md index dae9b4448c..e7537dfb29 100644 --- a/docs/identitymanager/saas/integration-guide/role-model/role-model-rules/index.md +++ b/docs/identitymanager/saas/integration-guide/role-model/role-model-rules/index.md @@ -246,7 +246,7 @@ This series of steps is actually a very simplified version of the ![Cascading From Dimensions To Roles To Provisioning Orders](/img/product_docs/identitymanager/saas/integration-guide/role-model/role-model-rules/enforce-assignment-policy-summary.webp) ---- +**---** ## Evaluate Policy diff --git a/docs/identitymanager/saas/integration-guide/synchronization/upward-data-sync/index.md b/docs/identitymanager/saas/integration-guide/synchronization/upward-data-sync/index.md index 744df83e50..906da9ec64 100644 --- a/docs/identitymanager/saas/integration-guide/synchronization/upward-data-sync/index.md +++ b/docs/identitymanager/saas/integration-guide/synchronization/upward-data-sync/index.md @@ -410,7 +410,7 @@ Thresholds are ignored in _initial_ mode. The task's argument ```-force``` can be used to ignore thresholds. ---- +**---** Next, a word about the [Assignment Policy](/docs/identitymanager/saas/integration-guide/role-model/role-model-rules/index.md). ```` diff --git a/docs/identitymanager/saas/integration-guide/tasks-jobs/build-efficient-jobs/index.md b/docs/identitymanager/saas/integration-guide/tasks-jobs/build-efficient-jobs/index.md index 8aad63a6fb..f90e46fbd6 100644 --- a/docs/identitymanager/saas/integration-guide/tasks-jobs/build-efficient-jobs/index.md +++ b/docs/identitymanager/saas/integration-guide/tasks-jobs/build-efficient-jobs/index.md @@ -59,7 +59,7 @@ additional information. ## Rule 2: Compute Only What's Necessary -Execute the tasks on the right entity types +**Execute the tasks on the right entity types** Many tasks can be executed either on all entity types, or on a given list of entity types. @@ -79,7 +79,7 @@ script in the command line.                      ``` -Launch incremental tasks rather than complete +**Launch incremental tasks rather than complete** When a task is supposed to be executed on changes only, then there is no use executing the task in complete mode. diff --git a/docs/identitymanager/saas/integration-guide/tasks-jobs/jobdaily/index.md b/docs/identitymanager/saas/integration-guide/tasks-jobs/jobdaily/index.md index 8d80f1de69..c3820a440e 100644 --- a/docs/identitymanager/saas/integration-guide/tasks-jobs/jobdaily/index.md +++ b/docs/identitymanager/saas/integration-guide/tasks-jobs/jobdaily/index.md @@ -25,7 +25,7 @@ In the following example the Synchronization job for the Connector "AD" will be ``` - +**** ``` @@ -117,7 +117,7 @@ Example : ``` - +** ** ``` diff --git a/docs/identitymanager/saas/integration-guide/tasks-jobs/jobfast/index.md b/docs/identitymanager/saas/integration-guide/tasks-jobs/jobfast/index.md index 2b14c7530a..25524be843 100644 --- a/docs/identitymanager/saas/integration-guide/tasks-jobs/jobfast/index.md +++ b/docs/identitymanager/saas/integration-guide/tasks-jobs/jobfast/index.md @@ -23,7 +23,7 @@ In the following example the Synchronization job for the Connector "AD" will be ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/expressions/index.md b/docs/identitymanager/saas/integration-guide/toolkit/expressions/index.md index 20812c241d..12e3e33553 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/expressions/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/expressions/index.md @@ -175,14 +175,14 @@ C#:resource:logger.LogDebug("Name={0}", resource.Name); return resource.Name; The following .NET libraries from the white list can be used. -Authorized Namespaces +**Authorized Namespaces** Every class and function from the following namespaces is allowed: - `System.Linq` - `System.Text.RegularExpressions` -Authorized Classes +**Authorized Classes** Beyond the authorized namespaces, the following classes can be used: @@ -200,7 +200,7 @@ Beyond the authorized namespaces, the following classes can be used: - `System.Int32` - `System.Random` -Authorized Methods +**Authorized Methods** Beyond the authorized classes, the following methods can be used: @@ -307,7 +307,7 @@ Literal expressions are not available for QueryRuleTargetExpression attribute, o SourceExpression. Literal expressions are not available for rules targeting a DateTime or Binary property. -Example +**Example** Code attributes enclosed with `<>` need to be replaced with a custom value before entering the script in the command line. diff --git a/docs/identitymanager/saas/integration-guide/toolkit/languages/index.md b/docs/identitymanager/saas/integration-guide/toolkit/languages/index.md index be9e88cbec..b8a12c1a31 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/languages/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/languages/index.md @@ -23,7 +23,7 @@ elements. ``` - +** ** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/accesscontrolrule/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/accesscontrolrule/index.md index 38abbe8115..6376630172 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/accesscontrolrule/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/accesscontrolrule/index.md @@ -87,7 +87,7 @@ This condition is actually a comparison expression between two elements: ### Examples -Filter on a constant value +**Filter on a constant value** The following example gives to the `Administrator` profile certain permissions on user data, but only concerning users working in the marketing department. @@ -107,7 +107,7 @@ script in the command line. Technically speaking, the filter here says that the rule's permissions apply only on users from `Directory_User` whose `Code` of `MainOrganization` is `Marketing`. -Filter on the account of the current user +**Filter on the account of the current user** The following example gives to the `Manager` profile certain permissions on user data, but only concerning users from the team managed by the current user. @@ -176,7 +176,7 @@ Technically speaking, the filter here says that the rule's permissions apply onl single roles whose `Id` of the `Category` of the `SingleRole` is the same identifier as the value set for the `Category` property of the current user, in at least one of their assigned profiles. -Multiple filters +**Multiple filters** The following example gives to the `RoleOfficerByCategory` profile the permission to review the roles of users from `Directory_User`, but only the roles of a category assigned to the current user, diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md index 194fc28fbc..2b5ca59fbf 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/openidclient/index.md @@ -28,7 +28,7 @@ The following code declares a clientId with the Administrator profile. ``` - +**** ```` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/profile/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/profile/index.md index da3565312b..0bb5ebb7dc 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/profile/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/profile/index.md @@ -13,7 +13,7 @@ Control Rule and Profile Rule to describe who can do what. ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/profilecontext/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/profilecontext/index.md index 125804d406..2b3569934d 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/profilecontext/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/profilecontext/index.md @@ -19,7 +19,7 @@ lower or equal to -2. ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/business-intelligence/universe/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/business-intelligence/universe/index.md index 619f80b642..89d427fdac 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/business-intelligence/universe/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/business-intelligence/universe/index.md @@ -18,7 +18,7 @@ The following example builds a universe called `Universe1`: ``` - +**** diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/accessreviews/accessreviewadministrationaccesscontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/accessreviews/accessreviewadministrationaccesscontrolrules/index.md index 14cefdd080..aaa7463fcd 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/accessreviews/accessreviewadministrationaccesscontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/accessreviews/accessreviewadministrationaccesscontrolrules/index.md @@ -16,7 +16,7 @@ Gives access to a shortcut on the dashboard to access this page. ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/connectorresourcetypeaccesscontrol/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/connectorresourcetypeaccesscontrol/index.md index 111e50baa9..3068e1b7cf 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/connectorresourcetypeaccesscontrol/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/connectorresourcetypeaccesscontrol/index.md @@ -13,7 +13,7 @@ resource types, and launch generate provisioning orders and fulfillment from the ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/settingsaccesscontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/settingsaccesscontrolrules/index.md index b3bd0def9b..d46bfc12be 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/settingsaccesscontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/connectors/settingsaccesscontrolrules/index.md @@ -12,7 +12,7 @@ Generates the permissions to configure the Workforce Core Solution module and co ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/getjoblogadministrationaccesscontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/getjoblogadministrationaccesscontrolrules/index.md index 95575cf429..8925c5de39 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/getjoblogadministrationaccesscontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/getjoblogadministrationaccesscontrolrules/index.md @@ -20,7 +20,7 @@ The entity instances generated by the scaffolding will have: ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/jobadministrationaccesscontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/jobadministrationaccesscontrolrules/index.md index c455df6c1c..0ce956ba8c 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/jobadministrationaccesscontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/jobadministrationaccesscontrolrules/index.md @@ -15,7 +15,7 @@ part in dashboard of the user interface. ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/pendingassignedresourcetypesaccesscontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/pendingassignedresourcetypesaccesscontrolrules/index.md index 224587f5a0..d48c241d9c 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/pendingassignedresourcetypesaccesscontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/pendingassignedresourcetypesaccesscontrolrules/index.md @@ -13,7 +13,7 @@ AssignedResourceTypes. ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/provisioningaccesscontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/provisioningaccesscontrolrules/index.md index bea3c756b4..4961b77f73 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/provisioningaccesscontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/provisioningaccesscontrolrules/index.md @@ -20,7 +20,7 @@ The entity instances generated by the scaffolding will have: ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/resourcechangesviewaccesscontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/resourcechangesviewaccesscontrolrules/index.md index 6d4e2bbc41..db0a1531ed 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/resourcechangesviewaccesscontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/resourcechangesviewaccesscontrolrules/index.md @@ -16,7 +16,7 @@ retrieved by these APIs. ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/resourcetypemappingcontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/resourcetypemappingcontrolrules/index.md index 359a918ca3..d8d02bcbc7 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/resourcetypemappingcontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/resourcetypemappingcontrolrules/index.md @@ -14,7 +14,7 @@ MicrosoftEntraID...). This right corresponds to the permission to use ResourceTy ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobadministrationaccesscontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobadministrationaccesscontrolrules/index.md index a3839046d2..c357717cb3 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobadministrationaccesscontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobadministrationaccesscontrolrules/index.md @@ -13,7 +13,7 @@ synchronization for a given profile. ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobnotificationaccesscontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobnotificationaccesscontrolrules/index.md index cfba393eaa..e7fdc3d593 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobnotificationaccesscontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobnotificationaccesscontrolrules/index.md @@ -12,7 +12,7 @@ Generates access control to send notification when job finish with an error stat ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobrepairadministrationaccesscontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobrepairadministrationaccesscontrolrules/index.md index 8c0716981f..1de24735a7 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobrepairadministrationaccesscontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobrepairadministrationaccesscontrolrules/index.md @@ -12,7 +12,7 @@ Generates the rights to read task and job instances logs in UI for a given profi ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobrepairnotificationaccesscontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobrepairnotificationaccesscontrolrules/index.md index a198ba19dc..614c07e5d1 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobrepairnotificationaccesscontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/runjobrepairnotificationaccesscontrolrules/index.md @@ -12,7 +12,7 @@ Generates access control to send notification when a relaunch job finish with an ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/synchronizationaccesscontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/synchronizationaccesscontrolrules/index.md index 925f750a5f..cd7eb66c1c 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/synchronizationaccesscontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/synchronizationaccesscontrolrules/index.md @@ -13,7 +13,7 @@ profile. ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/taskadministrationaccesscontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/taskadministrationaccesscontrolrules/index.md index 453d53d291..1018ac4b2c 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/taskadministrationaccesscontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/taskadministrationaccesscontrolrules/index.md @@ -12,7 +12,7 @@ Generates all rights to have the access to job administration page. ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/workflowfulfillmentcontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/workflowfulfillmentcontrolrules/index.md index 16a3134423..432a0af35a 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/workflowfulfillmentcontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/jobs/workflowfulfillmentcontrolrules/index.md @@ -12,7 +12,7 @@ Generates the execution rights to launch Fulfillment workflow for a given profil ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/monitoring/monitoringadministrationaccesscontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/monitoring/monitoringadministrationaccesscontrolrules/index.md index 277585db1a..fd85c59e1e 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/monitoring/monitoringadministrationaccesscontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/monitoring/monitoringadministrationaccesscontrolrules/index.md @@ -13,7 +13,7 @@ screen. ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/assignprofileaccesscontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/assignprofileaccesscontrolrules/index.md index d31cc0a784..9d0eff4847 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/assignprofileaccesscontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/assignprofileaccesscontrolrules/index.md @@ -18,7 +18,7 @@ query assigned profiles. ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/profileadministrationaccesscontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/profileadministrationaccesscontrolrules/index.md index 49669de548..e5fb01efe0 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/profileadministrationaccesscontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/profiles/profileadministrationaccesscontrolrules/index.md @@ -23,7 +23,7 @@ profiles. ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/reportaccesscontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/reportaccesscontrolrules/index.md index a89de7d466..bebe7aa367 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/reportaccesscontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/reportaccesscontrolrules/index.md @@ -16,7 +16,7 @@ Gives access to a shortcut on the navigation to access this page. ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/targetresourcereportaccesscontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/targetresourcereportaccesscontrolrules/index.md index 88b412b5af..651f818a7e 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/targetresourcereportaccesscontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/targetresourcereportaccesscontrolrules/index.md @@ -16,7 +16,7 @@ allows to generate a default report for an entity: ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/universeaccesscontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/universeaccesscontrolrules/index.md index ed5fafa687..3bbb0f4f0e 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/universeaccesscontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/queries/universeaccesscontrolrules/index.md @@ -15,7 +15,7 @@ The following example gives the permission to access the query page to the admin ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/createresourceincrementalaccesscontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/createresourceincrementalaccesscontrolrules/index.md index d0987f5edd..aa026c0861 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/createresourceincrementalaccesscontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/createresourceincrementalaccesscontrolrules/index.md @@ -13,7 +13,7 @@ modified incrementally ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/resourceapiadministration/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/resourceapiadministration/index.md index e488b78d50..fe5d20380d 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/resourceapiadministration/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/resourceapiadministration/index.md @@ -16,7 +16,7 @@ query resources from `Directory_User`. ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/resourcepickercontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/resourcepickercontrolrules/index.md index 5f40fe2811..2b3514f1b2 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/resourcepickercontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/resourcepickercontrolrules/index.md @@ -12,7 +12,7 @@ Creates the reading right of the resource picker. ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewaccesscontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewaccesscontrolrules/index.md index c6bb7b82e5..1c2dd9f7d1 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewaccesscontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewaccesscontrolrules/index.md @@ -15,7 +15,7 @@ displays the resources of the `Directory_UserType` entity type, as well as its s ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewhistoryresourcetemplate/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewhistoryresourcetemplate/index.md index d7ac91336c..e273a7b232 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewhistoryresourcetemplate/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/resources/viewhistoryresourcetemplate/index.md @@ -13,7 +13,7 @@ resources history of the specified entity type. ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/basketrulescontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/basketrulescontrolrules/index.md index 566f10edaf..a6ec1923d5 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/basketrulescontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/basketrulescontrolrules/index.md @@ -13,7 +13,7 @@ basket. ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkperformmanualprovisioningaccesscontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkperformmanualprovisioningaccesscontrolrules/index.md index 0556ec8b4d..d4ee09bf79 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkperformmanualprovisioningaccesscontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkperformmanualprovisioningaccesscontrolrules/index.md @@ -11,7 +11,7 @@ review of multiple manual provisioning items for the `Directory_User` entity typ ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkreviewprovisioningaccesscontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkreviewprovisioningaccesscontrolrules/index.md index b38b16311f..2b0eaaece5 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkreviewprovisioningaccesscontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/bulkreviewprovisioningaccesscontrolrules/index.md @@ -11,7 +11,7 @@ review of multiple errored provisioning orders for the `Directory_User` entity t ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/performmanualprovisioningaccesscontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/performmanualprovisioningaccesscontrolrules/index.md index 2f9b6cb546..47fe9567a1 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/performmanualprovisioningaccesscontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/performmanualprovisioningaccesscontrolrules/index.md @@ -20,7 +20,7 @@ otherwise the information of the entity type cannot be displayed on this screen. ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reconciliateresourcesaccesscontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reconciliateresourcesaccesscontrolrules/index.md index a2974e70dc..090f6546e4 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reconciliateresourcesaccesscontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reconciliateresourcesaccesscontrolrules/index.md @@ -19,7 +19,7 @@ EntityType to be filled in the Scaffolding. ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reconciliaterolesaccesscontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reconciliaterolesaccesscontrolrules/index.md index 8d098e7efb..85152db3a9 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reconciliaterolesaccesscontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reconciliaterolesaccesscontrolrules/index.md @@ -16,7 +16,7 @@ Gives access to a shortcut on the dashboard to access this page. ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/redundantassignmentaccesscontrolrule/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/redundantassignmentaccesscontrolrule/index.md index 8fe12b21fc..32aada43ff 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/redundantassignmentaccesscontrolrule/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/redundantassignmentaccesscontrolrule/index.md @@ -20,7 +20,7 @@ Assignment** page and perform redundant-assignment related actions. ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reviewprovisioningaccesscontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reviewprovisioningaccesscontrolrules/index.md index 26e65dc207..db53724737 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reviewprovisioningaccesscontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reviewprovisioningaccesscontrolrules/index.md @@ -18,7 +18,7 @@ Gives access to a shortcut on the dashboard to access this page. ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reviewrolesaccesscontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reviewrolesaccesscontrolrules/index.md index 9469c91cb3..76bf12cbb7 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reviewrolesaccesscontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/reviewrolesaccesscontrolrules/index.md @@ -16,7 +16,7 @@ Gives access to a shortcut on the dashboard to access this page. ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/risksadministrationaccesscontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/risksadministrationaccesscontrolrules/index.md index 7e7f77cbc6..faee8a58aa 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/risksadministrationaccesscontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/risksadministrationaccesscontrolrules/index.md @@ -10,7 +10,7 @@ sidebar_position: 130 ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/roleadministrationaccesscontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/roleadministrationaccesscontrolrules/index.md index 4058d00049..71ab4c9b13 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/roleadministrationaccesscontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/roleadministrationaccesscontrolrules/index.md @@ -29,7 +29,7 @@ Gives access to a shortcut on the dashboard to access this page. ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/rolenamingaccesscontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/rolenamingaccesscontrolrules/index.md index ce00322438..3c98162c0e 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/rolenamingaccesscontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/rolemodels/rolenamingaccesscontrolrules/index.md @@ -13,7 +13,7 @@ naming conventions. ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/policysimulationcontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/policysimulationcontrolrules/index.md index 918dd60536..3b7f4c0e5f 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/policysimulationcontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/policysimulationcontrolrules/index.md @@ -10,7 +10,7 @@ sidebar_position: 10 ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/roleandsimulationcontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/roleandsimulationcontrolrules/index.md index 1ac970ea4f..fda6ca46d4 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/roleandsimulationcontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/simulations/roleandsimulationcontrolrules/index.md @@ -10,7 +10,7 @@ sidebar_position: 20 ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/userinterfaces/manageaccounts/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/userinterfaces/manageaccounts/index.md index ab8ffbb9fc..8ec97c1f70 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/userinterfaces/manageaccounts/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/userinterfaces/manageaccounts/index.md @@ -20,7 +20,7 @@ users from `Directory_User`. ``` - +**** In order to see AD accounts once clicking on the button: diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/createupdatedeleteaccesscontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/createupdatedeleteaccesscontrolrules/index.md index abd7464870..b343189551 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/createupdatedeleteaccesscontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/createupdatedeleteaccesscontrolrules/index.md @@ -25,7 +25,7 @@ The scaffolding generates the following scaffoldings: ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/updateresourcesaccesscontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/updateresourcesaccesscontrolrules/index.md index 83765e1c8d..4591008ab5 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/updateresourcesaccesscontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/updateresourcesaccesscontrolrules/index.md @@ -10,7 +10,7 @@ sidebar_position: 20 ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowaccesscontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowaccesscontrolrules/index.md index 3a7499cb1e..53d77be87f 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowaccesscontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowaccesscontrolrules/index.md @@ -23,7 +23,7 @@ DashBoard shortcut: ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowconfigurationcontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowconfigurationcontrolrules/index.md index 376868ee74..a2fb709ac1 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowconfigurationcontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowconfigurationcontrolrules/index.md @@ -10,7 +10,7 @@ sidebar_position: 40 ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowoverviewcontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowoverviewcontrolrules/index.md index eea38778bd..0c636be3a4 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowoverviewcontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/accesscontrolrules/workflows/workflowoverviewcontrolrules/index.md @@ -16,7 +16,7 @@ Gives access to a shortcut on the dashboard to access this page. ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/connectormappings/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/connectormappings/index.md index 0613710804..c0bd8e3d5e 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/connectormappings/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/connectormappings/index.md @@ -24,7 +24,7 @@ If you are using a CSV connector with files in incremental mode, you must specif ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplayname/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplayname/index.md index 03bdb2ceb4..2838ee62fc 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplayname/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplayname/index.md @@ -15,7 +15,7 @@ no display name is defined. ``` - +**** ``` @@ -26,7 +26,7 @@ in `Directory_Country`, when no display name is defined. ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytable/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytable/index.md index 281ebf65bb..1b4b7f6d1d 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytable/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytable/index.md @@ -15,7 +15,7 @@ the table. Otherwise, the only scalar property displayed in the table is the int ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytableadaptable/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytableadaptable/index.md index ce24a15b10..c4ad65939a 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytableadaptable/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytableadaptable/index.md @@ -18,7 +18,7 @@ table. ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytargetresourcetable/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytargetresourcetable/index.md index 925b345ab3..fc6656da7e 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytargetresourcetable/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypedisplaytargetresourcetable/index.md @@ -14,7 +14,7 @@ The design element for this displaytable is resourcetable. ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypesearchbar/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypesearchbar/index.md index 55e4946a1a..ae31c27b2d 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypesearchbar/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/entitytypesearchbar/index.md @@ -12,7 +12,7 @@ Creates the search bar for the entity without criteria. ``` - +**** ``` @@ -28,6 +28,6 @@ Our example generates the following configuration: ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/targetresourcereportmenus/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/targetresourcereportmenus/index.md index 4df053843e..11484e44af 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/targetresourcereportmenus/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/entitytypes/targetresourcereportmenus/index.md @@ -12,7 +12,7 @@ Creates the Item menu for the entity's report so that it is displayed in the rep ``` - +**** ``` @@ -28,6 +28,6 @@ Our example generates the following configuration: ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/createupdatedeletemenus/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/createupdatedeletemenus/index.md index 9ddeb29455..fc86d7c7c7 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/createupdatedeletemenus/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/createupdatedeletemenus/index.md @@ -21,7 +21,7 @@ scaffolding, the names of these 3 workflows must comply with the following stand ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/createupdatedeleteworkflows/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/createupdatedeleteworkflows/index.md index cba5b74505..e94fd173c4 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/createupdatedeleteworkflows/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/createupdatedeleteworkflows/index.md @@ -10,7 +10,7 @@ sidebar_position: 20 ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/updateresourcesmenus/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/updateresourcesmenus/index.md index cbeeec0501..2a3626c089 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/updateresourcesmenus/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/updateresourcesmenus/index.md @@ -10,7 +10,7 @@ sidebar_position: 30 ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/updateresourcesworkflows/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/updateresourcesworkflows/index.md index cbdc9133ab..a5937e4c52 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/updateresourcesworkflows/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/updateresourcesworkflows/index.md @@ -10,7 +10,7 @@ sidebar_position: 40 ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowactorsnotification/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowactorsnotification/index.md index 17c01ed6f4..8da7d630d0 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowactorsnotification/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowactorsnotification/index.md @@ -10,7 +10,7 @@ sidebar_position: 50 ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytype/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytype/index.md index be7c4dd2e1..b966523cf8 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytype/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytype/index.md @@ -13,7 +13,7 @@ create the association between this new entity and the starting entity. ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypedisplayentitytype/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypedisplayentitytype/index.md index 501194a5da..268758bfde 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypedisplayentitytype/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypedisplayentitytype/index.md @@ -10,7 +10,7 @@ sidebar_position: 70 ``` - +**** ``` @@ -26,6 +26,6 @@ Our example generates the following configuration: ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypedisplaytable/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypedisplaytable/index.md index 1a54cd2d99..fd36258c4b 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypedisplaytable/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypedisplaytable/index.md @@ -15,7 +15,7 @@ launch this scaffolding. ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypesearchbar/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypesearchbar/index.md index 9cb1eb439c..dd3b20f98c 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypesearchbar/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowentitytypesearchbar/index.md @@ -15,7 +15,7 @@ this scaffolding. ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowperformernotification/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowperformernotification/index.md index 86b1c3f143..950ef8d9ea 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowperformernotification/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/entitytypes/workflows/workflowperformernotification/index.md @@ -10,7 +10,7 @@ sidebar_position: 100 ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/cleandatabasejob/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/cleandatabasejob/index.md index 15dfdb2dab..0b3994a9fd 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/cleandatabasejob/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/cleandatabasejob/index.md @@ -15,7 +15,7 @@ script in the command line. ``` -   +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createaccesscertificationjob/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createaccesscertificationjob/index.md index 6d9b3f0802..6f661ff275 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createaccesscertificationjob/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createaccesscertificationjob/index.md @@ -15,7 +15,7 @@ script in the command line. ``` -   +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createagentsynchrocomplete/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createagentsynchrocomplete/index.md index b5d793ffde..d77ddead4a 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createagentsynchrocomplete/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createagentsynchrocomplete/index.md @@ -18,7 +18,7 @@ script in the command line. ``` -   +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createagentsynchroincremental/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createagentsynchroincremental/index.md index 0fd78abddb..2b1cf41bb5 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createagentsynchroincremental/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createagentsynchroincremental/index.md @@ -19,7 +19,7 @@ script in the command line. ``` -   +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsjobs/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsjobs/index.md index dcbb0a33bf..75827f36d3 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsjobs/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsjobs/index.md @@ -12,7 +12,7 @@ Creates all jobs by connector to launched task in the connector page. ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsynchrocomplete/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsynchrocomplete/index.md index 5abe7deadc..f262fdbe56 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsynchrocomplete/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/jobs/createconnectorsynchrocomplete/index.md @@ -51,7 +51,7 @@ deleted from the code. ::: -Example +**Example** Code attributes enclosed with `<>` need to be replaced with a custom value before entering the script in the command line. diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/optimizations/optimizedisplaytable/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/optimizations/optimizedisplaytable/index.md index 9fe5cca79d..02c6114868 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/optimizations/optimizedisplaytable/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/optimizations/optimizedisplaytable/index.md @@ -30,7 +30,7 @@ The following example optimized the DisplayTable `Directory_User` ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/targetresourcereport/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/targetresourcereport/index.md index f2ca40edf5..7b66306972 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/targetresourcereport/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/targetresourcereport/index.md @@ -14,7 +14,7 @@ The entity must have a displayTable to be able to use this scaffolding. ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/universedatamodel/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/universedatamodel/index.md index bd05415696..daaa2aec89 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/universedatamodel/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/queries/universedatamodel/index.md @@ -165,7 +165,7 @@ It generates: ``` - +**** One entity instance for the entity type Directory_User: @@ -173,7 +173,7 @@ It generates: One association instance and one entity instance per navigation property: ... - +**** ``` @@ -204,7 +204,7 @@ It generates: ``` - +**** One entity instance for the entity type Directory_User. @@ -216,7 +216,7 @@ It generates: Same for all resource types. ... - +**** ``` @@ -268,7 +268,7 @@ It generates: ``` - +**** One entity instance for the entity type Directory_User. diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/connectorsaccesscontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/connectorsaccesscontrolrules/index.md index 473e91109b..f453824cce 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/connectorsaccesscontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/connectorsaccesscontrolrules/index.md @@ -37,7 +37,7 @@ The scaffolding generates the following scaffoldings: ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/createupdatedeletetemplate/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/createupdatedeletetemplate/index.md index 46b009e0ed..a17a42189c 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/createupdatedeletetemplate/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/createupdatedeletetemplate/index.md @@ -31,7 +31,7 @@ The scaffolding generates the following scaffoldings: ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobexecutionaccesscontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobexecutionaccesscontrolrules/index.md index c08602266e..eb3ef3c148 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobexecutionaccesscontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/jobexecutionaccesscontrolrules/index.md @@ -30,7 +30,7 @@ job instances, task instances and logs: ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/simulationaccesscontrolrules/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/simulationaccesscontrolrules/index.md index 0ddcde603e..1f50edfa1d 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/simulationaccesscontrolrules/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/simulationaccesscontrolrules/index.md @@ -20,7 +20,7 @@ The scaffolding generates the following scaffoldings: ``` - +**** ``` @@ -36,6 +36,6 @@ Our example generates the following configuration: ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/updateresourcestemplate/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/updateresourcestemplate/index.md index 2e58a57fc5..0a59a647c4 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/updateresourcestemplate/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/updateresourcestemplate/index.md @@ -24,7 +24,7 @@ The scaffolding generates the following scaffoldings: ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtargetresourcetemplate/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtargetresourcetemplate/index.md index 1b68afc3eb..8a3cce29ac 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtargetresourcetemplate/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtargetresourcetemplate/index.md @@ -28,7 +28,7 @@ The scaffolding generates the following scaffoldings: ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplate/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplate/index.md index 0244fbce63..2c46fecde4 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplate/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplate/index.md @@ -25,7 +25,7 @@ The following example implements a default display name for resources from the ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplateadaptable/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplateadaptable/index.md index 55d08a83ff..df807abdb2 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplateadaptable/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/configuration/scaffoldings/templates/viewtemplateadaptable/index.md @@ -26,7 +26,7 @@ the `Administrator` profile the permissions to view the resources. ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md index 4956b5aa0c..8762b1122f 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/connection/index.md @@ -16,7 +16,7 @@ package `Usercube.AD@0000001` with only the export task and not the fulfill task ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/passwordresetsettings/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/passwordresetsettings/index.md index b1681bce87..69c671cf88 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/passwordresetsettings/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/connectors/passwordresetsettings/index.md @@ -31,7 +31,7 @@ total, at least 8 lowercase characters, 4 uppercase characters, 2 digits and 2 s ``` - +**** ``` @@ -43,7 +43,7 @@ total, at least 8 lowercase characters, 4 uppercase characters, 2 digits and 2 s ``` - +**** ``` @@ -58,7 +58,7 @@ character. ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/activityinstanceactortask/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/activityinstanceactortask/index.md index 99568ffc3d..9f9dcef102 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/activityinstanceactortask/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/activityinstanceactortask/index.md @@ -14,7 +14,7 @@ An activity Instance can have at most 20 actors. ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/createdatabaseviewstask/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/createdatabaseviewstask/index.md index 4981de4746..1306fb149d 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/createdatabaseviewstask/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/createdatabaseviewstask/index.md @@ -16,7 +16,7 @@ For every **EntityType**, a matching SQL view is created from the UR_Resource ta ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/fulfilltask/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/fulfilltask/index.md index d1117febf6..dbe2b5d023 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/fulfilltask/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/fulfilltask/index.md @@ -17,7 +17,7 @@ changes in ServiceNow. ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokeexpressiontask/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokeexpressiontask/index.md index d40c6f5334..694920a100 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokeexpressiontask/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/agent/invokeexpressiontask/index.md @@ -12,7 +12,7 @@ Launches on agent side a powershell script given as input. ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/buildrolemodeltask/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/buildrolemodeltask/index.md index c49e699c00..1ce7d017e4 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/buildrolemodeltask/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/buildrolemodeltask/index.md @@ -18,7 +18,7 @@ The following example applies all role naming rules linked to the AD connector. ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computecorrelationkeystask/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computecorrelationkeystask/index.md index bf07194e52..c29b3827fe 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computecorrelationkeystask/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/computecorrelationkeystask/index.md @@ -13,7 +13,7 @@ Model to match the resources. ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/deployconfigurationtask/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/deployconfigurationtask/index.md index 53ba20fffd..3beaae538d 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/deployconfigurationtask/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/deployconfigurationtask/index.md @@ -13,7 +13,7 @@ update or delete. ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/fulfilltask/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/fulfilltask/index.md index 58cfe3cecd..e1f90a32a7 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/fulfilltask/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/fulfilltask/index.md @@ -17,7 +17,7 @@ changes in ServiceNow. ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/getroleminingtask/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/getroleminingtask/index.md index 9dcd8ed574..033755aacc 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/getroleminingtask/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/getroleminingtask/index.md @@ -19,7 +19,7 @@ SingleRoles and CompositesRoles and set it up in the system. ``` - +** ** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/invokeexpressiontask/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/invokeexpressiontask/index.md index 5c3d1a7e58..0d55eba4d0 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/invokeexpressiontask/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/invokeexpressiontask/index.md @@ -12,7 +12,7 @@ Launches on agent side a powershell script given as input. ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/maintainindexestask/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/maintainindexestask/index.md index f452fdc119..696f1eda50 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/maintainindexestask/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/maintainindexestask/index.md @@ -12,7 +12,7 @@ Maintain indexes and update statistics for all database tables. Also cleans up d ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/resetvalidfromtask/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/resetvalidfromtask/index.md index c1c2465a6b..60ceabc731 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/resetvalidfromtask/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/resetvalidfromtask/index.md @@ -13,7 +13,7 @@ Initialize historization tables by setting each entity's first record `ValidFrom ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/savepreexistingaccessrightstask/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/savepreexistingaccessrightstask/index.md index 92c949940c..8ab093a230 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/savepreexistingaccessrightstask/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/savepreexistingaccessrightstask/index.md @@ -23,7 +23,7 @@ the past. This update affects the following properties: ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/sendnotificationstask/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/sendnotificationstask/index.md index 8ca37a87c5..225692f403 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/sendnotificationstask/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/sendnotificationstask/index.md @@ -17,7 +17,7 @@ notifications concerning the `Directory_User` entity type. ``` - +** ** Knowing that we have for example: diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setaccesscertificationreviewertask/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setaccesscertificationreviewertask/index.md index 1cde7c8745..e6618d4434 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setaccesscertificationreviewertask/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setaccesscertificationreviewertask/index.md @@ -12,7 +12,7 @@ Assign access certification items to users according to their profiles and the a ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setrecentlymodifiedflagtask/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setrecentlymodifiedflagtask/index.md index 949e00ff55..0664c204ad 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setrecentlymodifiedflagtask/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/setrecentlymodifiedflagtask/index.md @@ -24,7 +24,7 @@ tables** (option `DoNotDeleteChanges` set to `true`). ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/synchronizetask/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/synchronizetask/index.md index 31a72ec2c5..c55cd14175 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/synchronizetask/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/synchronizetask/index.md @@ -20,7 +20,7 @@ Collection must be done by the ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateaccesscertificationcampaigntask/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateaccesscertificationcampaigntask/index.md index b2f02e0f24..142b60bd7d 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateaccesscertificationcampaigntask/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateaccesscertificationcampaigntask/index.md @@ -14,7 +14,7 @@ Filter and Access Certification Owner Filter), and fill the database with them. ``` - < +**<** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateclassificationtask/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateclassificationtask/index.md index fdcef0d4cd..29671b7cbe 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateclassificationtask/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateclassificationtask/index.md @@ -15,7 +15,7 @@ You must set up the ResourceClassificationRule on resourceTypes to be able to us ``` - +** ** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateentitypropertyexpressionstask/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateentitypropertyexpressionstask/index.md index 2cdc9ae8be..00f5848e6c 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateentitypropertyexpressionstask/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/jobs/tasks/server/updateentitypropertyexpressionstask/index.md @@ -13,7 +13,7 @@ in the database. ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md index ec077b6f99..7cadbf1274 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/dimension/index.md @@ -17,7 +17,7 @@ store the dimension value in the assignment rule tables. ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md index df4b3aceff..c0a87cc7ff 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entityassociation/index.md @@ -30,7 +30,7 @@ several users, and one user to several groups. ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md index 5685e1b103..f3bc368456 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/entitytype/index.md @@ -55,7 +55,7 @@ For example, the below `Dimension1` attribute references a _Title_ entity by its ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/language/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/language/index.md index 1db2b6db37..fb26e8816b 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/language/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/language/index.md @@ -14,7 +14,7 @@ The following example declares a new language. ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/configurationversionsetting/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/configurationversionsetting/index.md index dff286a9bd..ee0ae469d0 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/configurationversionsetting/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/configurationversionsetting/index.md @@ -12,7 +12,7 @@ Used to track the current configuration version. ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/mailsetting/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/mailsetting/index.md index 29d57f8972..0fffce5572 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/mailsetting/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/mailsetting/index.md @@ -13,7 +13,7 @@ the email addresses contained by the `Email` property. ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/passwordtestssetting/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/passwordtestssetting/index.md index 4e20fe48c7..eb105a0226 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/passwordtestssetting/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/passwordtestssetting/index.md @@ -18,7 +18,7 @@ including at least one digit, one lowercase letter, one uppercase and one specia ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/selectallperformedbyassociationqueryhandlersetting/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/selectallperformedbyassociationqueryhandlersetting/index.md index 40d96d3079..5f1c5bfb3a 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/selectallperformedbyassociationqueryhandlersetting/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/metadata/settings/selectallperformedbyassociationqueryhandlersetting/index.md @@ -12,7 +12,7 @@ This setting enables task delegation to a group of people. ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md index df56cfe3c6..e6ffce6c25 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/compositerole/index.md @@ -31,7 +31,7 @@ script in the command line. ``` -     +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/resourcecorrelationrule/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/resourcecorrelationrule/index.md index e898efaa37..5dcdecbe07 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/resourcecorrelationrule/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/resourcecorrelationrule/index.md @@ -18,7 +18,7 @@ The following example creates an Active Directory correlation rule based on the ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md index 1f2e6b9845..782421c078 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md @@ -350,7 +350,7 @@ topic for additional information. ### Examples -Computation based on other properties +**Computation based on other properties** The following example declares a new rule to give the SG_APP_SharePoint_HR_Owner group to all users who had the SharePoint_HR_Owner role. @@ -375,7 +375,7 @@ script in the command line. ``` -Parametrized roles +**Parametrized roles** The role catalog can be optimized by reducing the number of roles, by configuring parametrized roles. See the @@ -434,7 +434,7 @@ topic for additional information. ### Examples -Computation based on other properties +**Computation based on other properties** The following example declares a new rule to compute the parent distinguished name for guest users. Here we do not use source properties, but a literal expression for all guest users. @@ -477,7 +477,7 @@ topic for additional information. ### Examples -Computation based on other properties +**Computation based on other properties** The following example shows two scalar rules. The first one computes users' emails based on AD values. The other one contains a C# expression to compute AccountExpires. @@ -504,7 +504,7 @@ script in the command line. ``` -Computation via a literal expression +**Computation via a literal expression** The following example translates to "the userAccountControl property of a App1_Account of resource type App1_Standard_Account must be equal to 66048. It uses a literal expression. See the @@ -519,7 +519,7 @@ script in the command line. ``` -Binding +**Binding** The Binding attribute complies with the binding expression syntax or the calculation expression syntax. So, it can use the C# language to specify a more complex binding. See the @@ -533,7 +533,7 @@ script in the command line. ``` -IsMapped +**IsMapped** Consider a system that we want to connect to Identity Manager, let's call it SYST, using a title property. Consider also that SYST needs to be provisioned with the value of title, but does not @@ -555,7 +555,7 @@ script in the command line. ``` -TimeOffset +**TimeOffset** A scalar rule is applied according to reference start and end dates (configured through record sections and context rules), usually users' arrival and departure days. It means that, for a user @@ -626,7 +626,7 @@ of all rules, i.e. the combination of all rules (and all sets of criteria) with ### Examples -With a dimension criterion +**With a dimension criterion** The following rule will assign an App1_Standard_Account resource (resource of type App1_Account) to any User whose organization dimension (dimension binded to column 0) identifier is Marketing. @@ -641,7 +641,7 @@ script in the command line. ``` -With a single role criterion +**With a single role criterion** In addition to dimensions, a single role can be used as a criterion for a rule. @@ -658,7 +658,7 @@ script in the command line. ``` -Without any criterion +**Without any criterion** Di and SingleRole conditions are not mandatory. A type rule with no condition entails the creation of an AssignedResourceType, and hence of a target resource (from the target entity type), for every diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/displayentitytype/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/displayentitytype/index.md index a5426b8654..4adee67fa7 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/displayentitytype/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/displayentitytype/index.md @@ -46,7 +46,7 @@ Entity Types for which a priority isn't set by a `` configura assigned an equally less important priority than the least important priority set by a `` element. -Example +**Example** This example shows how to define priorities between the main Entity Types of the organizational model. The highest priority is assigned to `Directory_User` and the lowest priority to @@ -73,7 +73,7 @@ To configure the priority order for elements in the dropdown in these screens, t remember to take the workflow-entity types in the ` +**** Knowing that we have the following properties: ... diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/displaytable/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/displaytable/index.md index 93dd605f93..6f1398b2b3 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/displaytable/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/displaytable/index.md @@ -15,7 +15,7 @@ additional information. Below there are a few examples of display tables. -DisplayTableDesignElement table +**DisplayTableDesignElement table** The following example displays sites as a table. @@ -28,7 +28,7 @@ script in the command line. ![Example - DisplayTableDesignElement Set to Table](/img/product_docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/displaytable/displaytabledesignelement_table_v602.webp) -DisplayTableDesignElement list +**DisplayTableDesignElement list** The following example displays users as a list. @@ -47,7 +47,7 @@ tiles. ::: -DisplayTableDesignElement resourcetable +**DisplayTableDesignElement resourcetable** The following example displays AD entries as a table, with an "Owner/Type" column. diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/form/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/form/index.md index b1408c9c81..bb5a01656a 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/form/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/form/index.md @@ -30,13 +30,13 @@ script in the command line. The display settings allow you to adjust the display. -Hide the "Access Permissions" tab +**Hide the "Access Permissions" tab** When `HideRoles` is set to `true`, then the **Access Permissions** tab is not accessible. ![Access Permissions](/img/product_docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/form/form_hideroles_v603.webp) -Adjust the request type +**Adjust the request type** When `WorkflowRequestType` is set to `Self`, then the finalization step looks like: @@ -46,11 +46,11 @@ When `WorkflowRequestType` is set to `Helpdesk`, then the finalization step look ![WorkflowRequestType = Helpdesk](/img/product_docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/form/form_requesttypehelpdesk_v603.webp) -Display records in a table +**Display records in a table** ![RecordTable Example](/img/product_docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/user-interface/form/form_recordtable_v603.webp) -InputType display +**InputType display** The InputType represents the type of research property, attribute which supports only a predefined set of values listed below: diff --git a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/aspects/builduniquevalueaspect/index.md b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/aspects/builduniquevalueaspect/index.md index 93043d9d63..bd6c598ee4 100644 --- a/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/aspects/builduniquevalueaspect/index.md +++ b/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/workflows/aspects/builduniquevalueaspect/index.md @@ -115,7 +115,7 @@ We want to check the unicity of the new user's login, compared with the logins o ``` - +**** ``` @@ -172,7 +172,7 @@ not add the domain part, and the target expression removes the domain part from ``` - +**** ``` diff --git a/docs/identitymanager/saas/integration-guide/ui/custom-search-bar/index.md b/docs/identitymanager/saas/integration-guide/ui/custom-search-bar/index.md index 71b76d6ef0..860420900c 100644 --- a/docs/identitymanager/saas/integration-guide/ui/custom-search-bar/index.md +++ b/docs/identitymanager/saas/integration-guide/ui/custom-search-bar/index.md @@ -40,7 +40,7 @@ To add a default filter, you must add both of the following properties to a crit ``` - +**** ``` @@ -53,4 +53,4 @@ Here is the visualization of this criterion on the interface: Each menu item is a link to an entity's workflow displayed under the search bar on the visualization page of the entity's resource list. -See the [Create Menu Items](/docs/identitymanager/saas/integration-guide/ui/create-menu-items/index.md)topic for additional information +**See the [Create Menu Items](/docs/identitymanager/saas/integration-guide/ui/create-menu-items/index.md)topic for additional information** diff --git a/docs/identitymanager/saas/integration-guide/ui/how-tos/custom-search-bar/index.md b/docs/identitymanager/saas/integration-guide/ui/how-tos/custom-search-bar/index.md index b0f23d807d..e6fc37bc70 100644 --- a/docs/identitymanager/saas/integration-guide/ui/how-tos/custom-search-bar/index.md +++ b/docs/identitymanager/saas/integration-guide/ui/how-tos/custom-search-bar/index.md @@ -35,7 +35,7 @@ To add a default filter, you must add both of the following properties to a ``` - +**** ``` @@ -48,4 +48,4 @@ Here is the visualization of this criterion on the interface: Each menu item is a link to an entity's workflow displayed under the search bar on the visualization page of the entity's resource list. -See the [Create Menu Items](/docs/identitymanager/saas/integration-guide/ui/how-tos/create-menu-items/index.md)topic for additional information +**See the [Create Menu Items](/docs/identitymanager/saas/integration-guide/ui/how-tos/create-menu-items/index.md)topic for additional information** diff --git a/docs/identitymanager/saas/integration-guide/ui/how-tos/producttranslations/index.md b/docs/identitymanager/saas/integration-guide/ui/how-tos/producttranslations/index.md index 65f186a019..c4ede58762 100644 --- a/docs/identitymanager/saas/integration-guide/ui/how-tos/producttranslations/index.md +++ b/docs/identitymanager/saas/integration-guide/ui/how-tos/producttranslations/index.md @@ -10,7 +10,7 @@ The translations are given to Identity Manager in a JSON file, through the confi tool. This section first explains how to write the JSON file, then how to use it with the deployment tool. -JSON translation file format +**JSON translation file format** Example with the translation keys`accessCertificationReview.recommendation.manuallyAuthorized`, `app.common.button.create.label` and `app.common.labels.whenCreated`: @@ -30,7 +30,7 @@ The JSON file must only contain string properties: no object, array or number. The properties' name must match the wanted translation keys. -Find the translation keys +**Find the translation keys** A translation key is an identifier for a given translation: Identity Manager uses those keys to find the translation it needs in the interface. diff --git a/docs/identitymanager/saas/integration-guide/ui/producttranslations/index.md b/docs/identitymanager/saas/integration-guide/ui/producttranslations/index.md index 3e50473927..b5dad8fca2 100644 --- a/docs/identitymanager/saas/integration-guide/ui/producttranslations/index.md +++ b/docs/identitymanager/saas/integration-guide/ui/producttranslations/index.md @@ -16,7 +16,7 @@ The translations are given to Identity Manager in a JSON file, through the confi tool. This section first explains how to write the JSON file, then how to use it with the deployment tool. -JSON translation file format +**JSON translation file format** Example with the translation keys`accessCertificationReview.recommendation.manuallyAuthorized`, `app.common.button.create.label` and `app.common.labels.whenCreated`: @@ -36,7 +36,7 @@ The JSON file must only contain string properties: no object, array or number. The properties' name must match the wanted translation keys. -Find the translation keys +**Find the translation keys** A translation key is an identifier for a given translation: Identity Manager uses those keys to find the translation it needs in the interface. diff --git a/docs/identitymanager/saas/integration-guide/workflows/create-workflow/workflow-create-mono/index.md b/docs/identitymanager/saas/integration-guide/workflows/create-workflow/workflow-create-mono/index.md index 8c23f2b0f3..b89feae5fe 100644 --- a/docs/identitymanager/saas/integration-guide/workflows/create-workflow/workflow-create-mono/index.md +++ b/docs/identitymanager/saas/integration-guide/workflows/create-workflow/workflow-create-mono/index.md @@ -135,7 +135,7 @@ for the whole creation request and review from the previously created workflow: ``` - +**** Permissions for the Request activity: diff --git a/docs/identitymanager/saas/integration-guide/workflows/create-workflow/workflow-create-multi/index.md b/docs/identitymanager/saas/integration-guide/workflows/create-workflow/workflow-create-multi/index.md index 4e00b37fa4..ffb5623d4d 100644 --- a/docs/identitymanager/saas/integration-guide/workflows/create-workflow/workflow-create-multi/index.md +++ b/docs/identitymanager/saas/integration-guide/workflows/create-workflow/workflow-create-multi/index.md @@ -139,7 +139,7 @@ for the whole creation request and review from the previously created workflow: ``` - +**** Permissions for the Request activity: diff --git a/docs/identitymanager/saas/introduction-guide/overview/index.md b/docs/identitymanager/saas/introduction-guide/overview/index.md index b1ee31680a..42b00f49f8 100644 --- a/docs/identitymanager/saas/introduction-guide/overview/index.md +++ b/docs/identitymanager/saas/introduction-guide/overview/index.md @@ -27,7 +27,7 @@ We could explain Identity Manager's purpose like this: Typically, Identity Manager manages entitlements automatically according to a user's needs, for example Active Directory group memberships. ---- +**---** **First, we need to manage identities.** @@ -49,7 +49,7 @@ technology required for IGA-related data flows. See more details on [Identity Management](/docs/identitymanager/saas/introduction-guide/overview/identity-management/index.md) and connection between systems. ---- +**---** **Then, we need to manage entitlements, in other words access rights, or permissions.** @@ -67,7 +67,7 @@ rules. ![Calculation](/img/product_docs/identitymanager/saas/introduction-guide/overview/overview_calculation.webp) ---- +**---** **Finally, we need to actually give identities their entitlements and then govern them.** diff --git a/docs/identitymanager/saas/user-guide/deploy/production-agent-installation/settings-files/index.md b/docs/identitymanager/saas/user-guide/deploy/production-agent-installation/settings-files/index.md index c1058fd3c8..05c7fc2369 100644 --- a/docs/identitymanager/saas/user-guide/deploy/production-agent-installation/settings-files/index.md +++ b/docs/identitymanager/saas/user-guide/deploy/production-agent-installation/settings-files/index.md @@ -34,7 +34,7 @@ Configure the agent's settings by proceeding as follows: ``` - web.config +**web.config** ... ... @@ -103,7 +103,7 @@ Configure the agent's settings by proceeding as follows: ``` - appsettings.json +**appsettings.json** "Cors": { "AllowAnyHeader": "true", diff --git a/docs/identitymanager/saas/user-guide/optimize/parameterized-role/index.md b/docs/identitymanager/saas/user-guide/optimize/parameterized-role/index.md index f2a732d3eb..d68a0e60dc 100644 --- a/docs/identitymanager/saas/user-guide/optimize/parameterized-role/index.md +++ b/docs/identitymanager/saas/user-guide/optimize/parameterized-role/index.md @@ -22,7 +22,7 @@ roles. For example, the SAP role can be given with slight differences according to the users' subsidiaries: -> ![Role Matrix](/img/product_docs/identitymanager/saas/user-guide/optimize/parameterized-role/parameterizedroles_numerousroles.webp) +**> ![Role Matrix](/img/product_docs/identitymanager/saas/user-guide/optimize/parameterized-role/parameterizedroles_numerousroles.webp)** In order to reduce the number of roles, we can configure roles with parameters by inserting a criterion in the navigation rules. Thus, instead of having as many roles as entitlements (left on diff --git a/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/navigation-property-definition/index.md b/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/navigation-property-definition/index.md index 20047a4d2b..dae3fe401b 100644 --- a/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/navigation-property-definition/index.md +++ b/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/navigation-property-definition/index.md @@ -68,7 +68,7 @@ If a property doesn’t exist in the source system, you can still create it usin property**. This is useful for storing internal-use data that the connected system can’t read or write. ---- +**---** ## Define the Entity Type's Navigation Properties @@ -126,7 +126,7 @@ Define navigation properties by following these steps: > `Entries`, `assistant`, `assistantOf`, `manager`, `directReports`, `memberOf`, `member`, > `parentdn`, `children` -> ![AD Entity Type - Navigation Properties](/img/product_docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/navigation-property-definition/entitytypecreation_examplead3_v603.webp) +**> ![AD Entity Type - Navigation Properties](/img/product_docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/navigation-property-definition/entitytypecreation_examplead3_v603.webp)** 5. Click the gear icon to access advanced settings: @@ -149,7 +149,7 @@ Define navigation properties by following these steps: Clicking **Continue** closes the window but **does not save** the configuration. ---- +**---** ## Reload @@ -161,7 +161,7 @@ It’s not necessary after every step—but is **required after the final step** The **Reload** button ensures updates appear in the menu links on the UI home page. You’ll find it either in the banner or on the connector dashboard. ---- +**---** ## Next Steps diff --git a/docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/navigation-property-computation/index.md b/docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/navigation-property-computation/index.md index c4f00f5639..6efb4f9028 100644 --- a/docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/navigation-property-computation/index.md +++ b/docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/navigation-property-computation/index.md @@ -112,7 +112,7 @@ existing resources. Follow these guidelines when configuring navigation properties. -Expression code must not contain too much data +**Expression code must not contain too much data** Once configured, a rule is a complicated object to modify. Therefore, you must keep business data in the resource and out of the expression. It is easier to change data than to change a rule. @@ -130,7 +130,7 @@ the resource and out of the expression. It is easier to change data than to chan > expression remains simple by using the new objects, for example > `Email = FirstName + "." + LastName + "@" + Company + "." + DomainName`. -Priority between navigation/query rules +**Priority between navigation/query rules** When creating navigation and query priorities, follow these rules: diff --git a/docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/scalar-property-computation/index.md b/docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/scalar-property-computation/index.md index cc07272d0a..60e16edc11 100644 --- a/docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/scalar-property-computation/index.md +++ b/docs/identitymanager/saas/user-guide/set-up/provisioning-rule-creation/scalar-property-computation/index.md @@ -50,7 +50,7 @@ properties of existing resources. ## Guidelines -Expression code must not contain too much data +**Expression code must not contain too much data** Once configured, a rule is a complicated object to modify. Therefore, you must keep business data in the resource and out of the expression. It is easier to change data than to change a rule. @@ -68,7 +68,7 @@ then a new field is added in the data model for Site and Domain Name. Thus, the remains simple by using the new objects, for example `Email = FirstName + "." + LastName + "@" + Company + "." + DomainName`. -Priority between scalar rules +**Priority between scalar rules** A scalar rule with a role as a criterion has a higher priority than a rule without a role criterion. diff --git a/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/index.md b/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/index.md index 987c6fad95..6b1ea44b41 100644 --- a/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/index.md +++ b/docs/identitymanager/saas/user-guide/set-up/single-roles-catalog-creation/index.md @@ -99,7 +99,7 @@ Thus, no matter the kind of system that you are working with, if the system uses conventions, then you should start by creating some. They will be the basis for role structure in Identity Manager, and will really simplify role creation. -One system for one application +**One system for one application** A common and intuitive case is when a system is simply one application. Then, integrators can create one role per entitlement in said application, and one category for the application. diff --git a/docs/identitymanager/saas/user-guide/set-up/synchronization/index.md b/docs/identitymanager/saas/user-guide/set-up/synchronization/index.md index 033e406631..24b875ef3c 100644 --- a/docs/identitymanager/saas/user-guide/set-up/synchronization/index.md +++ b/docs/identitymanager/saas/user-guide/set-up/synchronization/index.md @@ -52,7 +52,7 @@ topic for additional information. Every extracted resource must have an attribute that serves as a primary key so that Identity Manager can uniquely identify the resource to be added/updated/deleted during synchronization. You must have defined keys during Entity Type creation. See the [Create an Entity Type](/docs/identitymanager/saas/user-guide/set-up/connect-system/entity-type-creation/index.md) topic for additional information. -Extractions must not be modified before synchronization +**Extractions must not be modified before synchronization** Extractions must not be modified manually, for it may induce synchronization issues. @@ -61,7 +61,7 @@ Extractions must not be modified manually, for it may induce synchronization iss Also, synchronization must not be disturbed by a change in the source format, such as the deletion of a column in the middle of the file. -Thresholds must never be deactivated +**Thresholds must never be deactivated** Thresholds are essential safety guards that control all changes, for example preventing the overwriting of important data by mistake. Thresholds are by default activated to warn users when diff --git a/docs/identitymanager/saas/user-guide/set-up/user-profile-assignment/index.md b/docs/identitymanager/saas/user-guide/set-up/user-profile-assignment/index.md index 4acc9a3e89..77b5b24e11 100644 --- a/docs/identitymanager/saas/user-guide/set-up/user-profile-assignment/index.md +++ b/docs/identitymanager/saas/user-guide/set-up/user-profile-assignment/index.md @@ -40,7 +40,7 @@ Integrators must have the knowledge of who must be able to access what within Id In the following section you will read about how to assign a profile to an account. -Manual assignment +**Manual assignment** Assign manually a profile to a user by proceeding as follows: @@ -70,7 +70,7 @@ The filters are defined in the XML configuration on the access control rules. Th ::: -Automatic assignment +**Automatic assignment** The largest profiles with the most basic permissions (like a simple access to the application) concern many identities and are low-privileged. Thus integrators can set up profile assignment rules through the XML configuration in order to assign profiles automatically, based on accounts' resource type and potentially specific criteria. See the [Profile Rule Context](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/access-control/profilerulecontext/index.md) topic for additional information. diff --git a/docs/identitymanager/saas/whatsnew/index.md b/docs/identitymanager/saas/whatsnew/index.md index 0342f2765c..45b5916f67 100644 --- a/docs/identitymanager/saas/whatsnew/index.md +++ b/docs/identitymanager/saas/whatsnew/index.md @@ -18,7 +18,7 @@ Identity Manager (formerly Usercube) version. ## Netwrix Identity Manager (formerly Usercube) November 25, 2024 -New: Assigned Roles View +**New: Assigned Roles View** The new Assigned Roles page provides a role-centric view, displaying the list of users with permissions in a specified role category and including a downloadable report. This feature is @@ -26,7 +26,7 @@ currently in read-only preview, with additional functionality planned for the ne [Review Assigned Roles](/docs/identitymanager/saas/user-guide/administrate/assigned-roles/index.md) topic for additional information. -New: Context-Bound Manual Permissions +**New: Context-Bound Manual Permissions** Manual permission assignments can now be configured to be tied to a context end date using ‘ManualAssignmentEndDateLockedToContext’. For example, a contractor's manual permissions can be @@ -37,7 +37,7 @@ and [Remove Redundant Assignments](/docs/identitymanager/saas/user-guide/optimize/assignment-automation/remove-redundant-assignments/index.md) topics for additional information. -New: Suggested Multiple Correlations +**New: Suggested Multiple Correlations** A new option allows multi-correlation resource types to propose correlations with less than 100% confidence. This behavior is controlled by the new boolean ‘SuggestAllCorrellations’. The default @@ -46,14 +46,14 @@ lower-confidence suggestions. See the [Resource Type](/docs/identitymanager/saas/integration-guide/toolkit/xml-configuration/provisioning/resourcetype/index.md) topic for additional information. -Enhancement: Access Control and Workflows +**Enhancement: Access Control and Workflows** The maximum number of workflow actors is now configurable via the ‘MaxActors’ key in the ‘appsettings.json’ file. The default value of 20 can now be increased up to 50. See the [Application Settings](/docs/identitymanager/saas/integration-guide/network-configuration/server-configuration/general-purpose/index.md) topic for additional information. -Enhancement: Certifications and Risks +**Enhancement: Certifications and Risks** Extra options on certification screens (visible on the "..." button) can now be hidden by setting **Only allow approving and refusing on access certifications items** to **Yes**. This will leave @@ -61,19 +61,19 @@ only the **Approve** and **Deny** buttons visible. The default setting is **No** [Configure Global Settings](/docs/identitymanager/saas/user-guide/set-up/configure-global-settings/index.md) topic for additional information. -Enhancement: Connectors and Integrations +**Enhancement: Connectors and Integrations** Two new settings, ‘MaxPageSize’ and ‘DefaultPageSize’, have been introduced to control and optimize API call sizes. See the [Application Settings](/docs/identitymanager/saas/integration-guide/network-configuration/server-configuration/general-purpose/index.md) topic for additional information. -Enhancement: Jobs and Policy +**Enhancement: Jobs and Policy** Manual correlations for resources with multiple correlations can now be performed from the Resource Reconciliation screen. -Enhancement: Logs / Performance / Security +**Enhancement: Logs / Performance / Security** Incompatible C# expressions in the configuration will now be flagged during configuration imports. A new tool, ‘Identity Manager-Check-ExpressionsConsistency’, has been introduced to help identify @@ -89,11 +89,11 @@ of full evaluation modes, evaluating only necessary entity types, and avoiding r executions. Existing jobs are whitelisted, but new non-compliant jobs will generate errors during configuration imports. -Enhancement: UI / UX +**Enhancement: UI / UX** Various user interface improvements, including better tooltips on the Role Review screen. -Enhancement: Other +**Enhancement: Other** The ‘Identity Manager-Export-Bacpac’ tool now allows finer control over data extraction and anonymization options. See the From 970d52b6d7f63447a108d665112a12a18ae5d849 Mon Sep 17 00:00:00 2001 From: Ayesha Azeem Date: Tue, 15 Jul 2025 18:53:11 +0500 Subject: [PATCH 159/177] tables --- .../admin/templates/folder/activedirectory.md | 81 ++++++++++--------- .../admin/templates/folder/bestpractices.md | 31 +++---- .../7.5/admin/templates/folder/dns.md | 2 +- .../templates/folder/domainpersistence.md | 11 +-- .../7.5/admin/templates/folder/filesystem.md | 6 +- .../templates/folder/grouppolicyobjects.md | 4 +- .../7.5/admin/templates/folder/hipaa.md | 34 ++++---- .../7.5/admin/templates/folder/ldap.md | 10 +-- .../7.5/admin/templates/folder/lsass.md | 5 +- .../templates/folder/privilegeescalation.md | 13 +-- .../7.5/admin/templates/folder/ransomware.md | 4 +- .../admin/templates/folder/reconnaissance.md | 21 ++--- .../templates/folder/schemaconfiguration.md | 59 +++++++------- .../7.5/admin/templates/folder/siem.md | 22 ++--- .../admin/templates/folder/threatmanager.md | 9 ++- 15 files changed, 160 insertions(+), 152 deletions(-) diff --git a/docs/threatprevention/7.5/admin/templates/folder/activedirectory.md b/docs/threatprevention/7.5/admin/templates/folder/activedirectory.md index ed5e127e12..474bca5074 100644 --- a/docs/threatprevention/7.5/admin/templates/folder/activedirectory.md +++ b/docs/threatprevention/7.5/admin/templates/folder/activedirectory.md @@ -11,23 +11,23 @@ following templates: Authentication Folder -| Subfolder | Template | Description | TAGS | -| ----------------------- | ---------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ---- | -| | AD: Failed Account Authentications | Gathers Failed AD Authentications. Utilizes built-In “Failed Authentications” – Include Perpetrators Collection to define which accounts will be monitored for failed authentications. Add accounts to be monitored to this collection. | None | -| | AD: Successful Account Authentications | Gathers Successful AD Authentications. Utilizes built-In “Successful Authentications” – Include Perpetrators Collection to define which accounts will be monitored for successful authentications. Add accounts to be monitored to this collection. | None | -| | AD: Successful Account Logons | No customizations required. Most common modification: specify a list of users (AD Objects) to be included or excluded. Make sure the Exclude 'Noise' Events option on the [Event Filtering Configuration Window](/docs/threatprevention/7.5/admin/configuration/eventfilteringconfiguration.md) is Off for this policy.Make sure the Exclude 'Noise' Events option on the [Event Filtering Configuration Window](/docs/threatprevention/7.5/admin/configuration/eventfilteringconfiguration.md) is _Off_ for this policy. | None | -| Administrative Accounts | AD: Domain Administrators Logons to Non Domain Controllers | Gathers logon events of Domain Administrator accounts to non-domain controller computes. Utilizes built-In “Domain Administrators” – Include Perpetrators Collection to define which accounts will be monitored for logons. Add accounts which have domain administrator rights to be monitored to this collection. Also utilizes built-In “Domain Controllers” – Hosts Collection to define which hosts will NOT be monitored for logons. Add domain controllers to be ignored to this collection. | None | -| Administrative Accounts | AD: Failed Administrator Account Authentications | Gathers AD: Failed Administrator Account Authentications. Utilizes built-In “Administrative Accounts” – Include Perpetrators Collection to define which administrative accounts will be monitored for failed authentications. | None | -| Administrative Accounts | AD: Successful Administrator Account Authentications | Gathers Successful AD Authentications for Administrators. Utilizes built-In “Administrative Accounts” – Include Perpetrators Collection to define which administrative accounts will be monitored for successful authentications. Add accounts with administrative rights to be monitored to this collection. | None | -| Administrative Accounts | AD: Successful Administrator Account Logons | Utilizes built-in “Administrator Accounts” – Objects Collection. Add accounts with administrator rights to be monitored to this collection Make sure the Exclude 'Noise' Events option on the [Event Filtering Configuration Window](/docs/threatprevention/7.5/admin/configuration/eventfilteringconfiguration.md) is Off for this policy | None | -| Service Accounts | AD: Failed Service Account Authentications | Gathers Failed AD Authentications for service accounts. Utilizes built-In “Service Accounts” – Include Perpetrators Collection to define which service accounts will be monitored for failed authentications. Add service accounts to be monitored to this collection | None | -| Service Accounts | AD: Successful Service Account Authentications | Gathers Successful AD Authentications for service accounts. Utilizes built-In “Service Accounts” – Include Perpetrators Collection to define which service accounts will be monitored for successful authentications. Add service accounts to be monitored to this collection | None | -| Service Accounts | AD: Successful Service Account Logons | Utilizes built-in "Service Accounts" – Objects Collection. Add service accounts to be monitored to this collection Make sure the Exclude 'Noise' Events option on the [Event Filtering Configuration Window](/docs/threatprevention/7.5/admin/configuration/eventfilteringconfiguration.md) is Off for this policy. | None | +| Subfolder | Template | Description | TAGS | +| ------------- | --------------- | ---------------- | ---- | +| | AD: Failed Account Authentications | Gathers Failed AD Authentications.
    Utilizes built-In “Failed Authentications” – Include Perpetrators Collection to define which accounts will be monitored for failed authentications. Add accounts to be monitored to this collection. | None | +| | AD: Successful Account Authentications | Gathers Successful AD Authentications.
    Utilizes built-In “Successful Authentications” – Include Perpetrators Collection to define which accounts will be monitored for successful authentications. Add accounts to be monitored to this collection. | None | +| | AD: Successful Account Logons | No customizations required. Most common modification: specify a list of users (AD Objects) to be included or excluded.
    Make sure the Exclude 'Noise' Events option on the [Event Filtering Configuration Window](/docs/threatprevention/7.5/admin/configuration/eventfilteringconfiguration.md) is Off for this policy.Make sure the Exclude 'Noise' Events option on the [Event Filtering Configuration Window](/docs/threatprevention/7.5/admin/configuration/eventfilteringconfiguration.md) is _Off_ for this policy. | None | +| Administrative Accounts | AD: Domain Administrators Logons to Non Domain Controllers | Gathers logon events of Domain Administrator accounts to non-domain controller computes.
    Utilizes built-In “Domain Administrators” – Include Perpetrators Collection to define which accounts will be monitored for logons. Add accounts which have domain administrator rights to be monitored to this collection.
    Also utilizes built-In “Domain Controllers” – Hosts Collection to define which hosts will NOT be monitored for logons. Add domain controllers to be ignored to this collection. | None | +| Administrative Accounts | AD: Failed Administrator Account Authentications | Gathers AD: Failed Administrator Account Authentications.
    Utilizes built-In “Administrative Accounts” – Include Perpetrators Collection to define which administrative accounts will be monitored for failed authentications. | None | +| Administrative Accounts | AD: Successful Administrator Account Authentications | Gathers Successful AD Authentications for Administrators.
    Utilizes built-In “Administrative Accounts” – Include Perpetrators Collection to define which administrative accounts will be monitored for successful authentications. Add accounts with administrative rights to be monitored to this collection. | None | +| Administrative Accounts | AD: Successful Administrator Account Logons | Utilizes built-in “Administrator Accounts” – Objects Collection. Add accounts with administrator rights to be monitored to this collection
    Make sure the Exclude 'Noise' Events option on the [Event Filtering Configuration Window](/docs/threatprevention/7.5/admin/configuration/eventfilteringconfiguration.md) is Off for this policy | None | +| Service Accounts | AD: Failed Service Account Authentications | Gathers Failed AD Authentications for service accounts.
    Utilizes built-In “Service Accounts” – Include Perpetrators Collection to define which service accounts will be monitored for failed authentications. Add service accounts to be monitored to this collection | None | +| Service Accounts | AD: Successful Service Account Authentications | Gathers Successful AD Authentications for service accounts.
    Utilizes built-In “Service Accounts” – Include Perpetrators Collection to define which service accounts will be monitored for successful authentications. Add service accounts to be monitored to this collection | None | +| Service Accounts | AD: Successful Service Account Logons | Utilizes built-in "Service Accounts" – Objects Collection. Add service accounts to be monitored to this collection
    Make sure the Exclude 'Noise' Events option on the [Event Filtering Configuration Window](/docs/threatprevention/7.5/admin/configuration/eventfilteringconfiguration.md) is Off for this policy. | None | Groups Folder -| Subfolder | Template | Description | TAGS | -| ----------------------- | ---------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------ | ---- | +| Subfolder | Template | Description | TAGS | +| ----------------------- | ---------------------- | ------------------------ | ---- | | | AD Group Creations | No customizations required. Most common modifications: specify AD Perpetrator to be included or excluded | None | | | AD Group Deletions | No customizations required. Most common modifications: specify AD Perpetrator to be included or excluded | None | | | AD: Group Membership Changes | No customizations required. Most common modifications: specify AD Objects and/or AD Perpetrator to be included or excluded | None | @@ -48,15 +48,15 @@ Lockdown Folder **CAUTION:** Use cation with _all Lockdown/Blocking Templates_! Blank filters result in _everything_ being locked down or blocked. -| Template | Description | TAGS | -| --------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ---- | +| Template | Description | TAGS | +| --------------------- | ------------------ | ---- | | AD Generic Lockdown | Set the appropriate AD event type(s) to be blocked. Then select the desired AD Objects and Containers, AD Classes and Attributes, and AD Perpetrators to be allowed or denied | None | -| Auth Generic Lockdown | Set the appropriate AD Perpetrator(s) and/or Host(s) to be blocked | None | +| Auth Generic Lockdown | Set the appropriate AD Perpetrator(s) and/or Host(s) to be blocked | None | Organizational Unit Folder -| Template | Description | TAGS | -| ---------------------------- | -------------------------------------------------------------------------------------------------------- | ---- | +| Template | Description | TAGS | +| ---------------------------- | ------------------------ | ---- | | AD OU Creations | No customizations required. Most common modifications: specify AD Perpetrator to be included or excluded | None | | AD OU Deletions | No customizations required. Most common modifications: specify AD Perpetrator to be included or excluded | None | | AD OU Modifications | No customizations required. Most common modifications: specify AD Perpetrator to be included or excluded | None | @@ -65,36 +65,37 @@ Organizational Unit Folder Password Enforcement Folder -| Template | Description | TAGS | -| ------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------- | ---- | +| Template | Description | TAGS | +| -------------------- | ------------------------ | ---- | | Password Enforcement Monitoring | No customizations required. Prevents users from changing a password to any value in the Threat Prevention dictionary of known compromised passwords | None | Replication Folder -| Template | Description | TAGS | -| ------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ---- | -| AD Replication Lockdown | USE CAUTION WITH ALL LOCKDOWN TEMPLATES Prevents Active Directory data synchronization requests from non-domain controllers using RPC call IDL_DRSGetNCChanges. Add legitimate domain controllers to be inored in one of the following ways to prevent them from being blocked: - Allow Perpetrators List – Add the Users OU > Domain Controllers group and any other groups with domain controllers for a dynamic list of domain controllers - Exclude Domains/Servers – Add specific domain controllers for a static list of domain controllers See the [AD Replication Lockdown Event Type](/docs/threatprevention/7.5/admin/policies/configuration/eventtype/adreplicationlockdown.md) topic for additional information. | None | -| AD Replication Monitoring | Utilizes the built-in “Domain Controllers” – Hosts Collection. Add domain controllers to not be monitored. Alternatively, add legitimate domain controllers to be ignored in one of the following ways: - Exclude Perpetrators List – Add the Users OU > Domain Controllers group and any other groups with domain controllers for a dynamic list of domain controllers - Exclude Domains/Servers – Add specific domain controllers for a static list of domain controllers See the [AD Replication Monitoring Event Type](/docs/threatprevention/7.5/admin/policies/configuration/eventtype/adreplicationmonitoring.md) topic for additional information. | None | +| Template | Description | TAGS | +| ------------------------- | -------------------------- | ---- | +| AD Replication Lockdown | USE CAUTION WITH ALL LOCKDOWN TEMPLATES
    Prevents Active Directory data synchronization requests from non-domain controllers using RPC call IDL_DRSGetNCChanges. Add legitimate domain controllers to be inored in one of the following ways to prevent them from being blocked:
    • Allow Perpetrators List – Add the Users OU > Domain Controllers group and any other groups with domain controllers for a dynamic list of domain controllers
    • Exclude Domains/Servers – Add specific domain controllers for a static list of domain controllers
    See the [AD Replication Lockdown Event Type](/docs/threatprevention/7.5/admin/policies/configuration/eventtype/adreplicationlockdown.md) topic for additional information. | None | +| AD Replication Monitoring | Utilizes the built-in “Domain Controllers” – Hosts Collection. Add domain controllers to not be monitored. Alternatively, add legitimate domain controllers to be ignored in one of the following ways:
    • Exclude Perpetrators List – Add the Users OU > Domain Controllers group and any other groups with domain controllers for a dynamic list of domain controllers
    • Exclude Domains/Servers – Add specific domain controllers for a static list of domain controllers
    See the [AD Replication Monitoring Event Type](/docs/threatprevention/7.5/admin/policies/configuration/eventtype/adreplicationmonitoring.md) topic for additional information. | None | + Server-Workstation Folder -| Template | Description | TAGS | -| ---------------------------------- | -------------------------------------------------------------------------------------------------------- | ---- | +| Template | Description | TAGS | +| --------------------- | ------------------ | ---- | | AD: Computer Account Creations | No customizations required. Most common modifications: specify AD Perpetrator to be included or excluded | None | | AD: Computer Account Deletions | No customizations required. Most common modifications: specify AD Perpetrator to be included or excluded | None | | AD: Computer Account Modifications | No customizations required. Most common modifications: specify AD Perpetrator to be included or excluded | None | Users Folder -| Subfolder | Template | Description | TAGS | -| ----------------------- | ------------------------------------------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------- | ---- | -| | AD: User Account Creations | No customizations required. Most common modifications: specify AD Perpetrator to be included or excluded | None | -| | AD: User Account Deletions | No customizations required. Most common modifications: specify AD Objects and/or AD Perpetrator to be included or excluded | None | -| | AD: User Account Lockouts | No customizations required. Most common modifications: specify AD Objects to be included or excluded | None | -| | AD: User Account Modifications | No customizations required. Most common modifications: specify AD Objects and/or AD Perpetrator to be included or excluded | None | -| | AD: User Account Moves and Renames | No customizations required. Most common modifications: specify AD Objects and/or AD Perpetrator to be included or excluded | None | -| | AD: User Account Password Set | No customizations required. Most common modifications: specify AD Objects and/or AD Perpetrator to be included or excluded | None | -| Administrative Accounts | AD: Deletions of Administrator Accounts | Utilizes built-in “Administrator Accounts” – Objects Collection. Add accounts with administrator rights to be monitored to this collection | None | +| Subfolder | Template | Description | TAGS | +| -------------- | --------------- | ----------------------- | ---- | +| | AD: User Account Creations | No customizations required. Most common modifications: specify AD Perpetrator to be included or excluded | None | +| | AD: User Account Deletions | No customizations required. Most common modifications: specify AD Objects and/or AD Perpetrator to be included or excluded | None | +| | AD: User Account Lockouts | No customizations required. Most common modifications: specify AD Objects to be included or excluded | None | +| | AD: User Account Modifications | No customizations required. Most common modifications: specify AD Objects and/or AD Perpetrator to be included or excluded | None | +| | AD: User Account Moves and Renames | No customizations required. Most common modifications: specify AD Objects and/or AD Perpetrator to be included or excluded | None | +| | AD: User Account Password Set | No customizations required. Most common modifications: specify AD Objects and/or AD Perpetrator to be included or excluded | None | +| Administrative Accounts | AD: Deletions of Administrator Accounts | Utilizes built-in “Administrator Accounts” – Objects Collection. Add accounts with administrator rights to be monitored to this collection | None | | Administrative Accounts | AD: Modifications of Administrator Accounts | Utilizes built-in “Administrator Accounts” – Objects Collection. Add accounts with administrator rights to be monitored to this collection | None | | Administrative Accounts | AD: Moves and Renames of Administrator Accounts | Utilizes built-in “Administrator Accounts” – Objects Collection. Add accounts with administrator rights to be monitored to this collection | None | | Administrative Accounts | AD: Password Set on Administrator Accounts | Utilizes built-in “Administrator Accounts” – Objects Collection. Add accounts with administrator rights to be monitored to this collection | None | @@ -106,7 +107,7 @@ Users Folder | Administrative Accounts | AD: User Modifications NOT by Administrators | Utilizes the built-in “Administrative Accounts” – Perpetrator Collection. Add accounts with administrative rights to NOT be monitored to this collection | None | | Administrative Accounts | AD: User Moves and Renames by Administrators | Utilizes built-in "Administrative Accounts" – Perpetrator Collection. Add accounts with administrative rights to be monitored to this collection | None | | Administrative Accounts | AD: User Moves and Renames NOT by Administrators | Utilizes the built-in “Administrative Accounts” – Perpetrator Collection. Add accounts with administrative rights to NOT be monitored to this collection | None | -| Service Accounts | AD: Deletions of Service Accounts | Utilizes built-in "Service Accounts" – Objects Collection. Add service accounts to be monitored to this collection | None | -| Service Accounts | AD: Modifications of Service Accounts | Utilizes built-in "Service Accounts" – Objects Collection. Add service accounts to be monitored to this collection | None | -| Service Accounts | AD: Moves and Renames of Service Accounts | Utilizes built-in "Service Accounts" – Objects Collection. Add service accounts to be monitored to this collection | None | -| Service Accounts | AD: Password Set on Service Accounts | Utilizes built-in "Service Accounts" – Objects Collection. Add service accounts to be monitored to this collection | None | +| Service Accounts | AD: Deletions of Service Accounts | Utilizes built-in "Service Accounts" – Objects Collection. Add service accounts to be monitored to this collection | None | +| Service Accounts | AD: Modifications of Service Accounts | Utilizes built-in "Service Accounts" – Objects Collection. Add service accounts to be monitored to this collection | None | +| Service Accounts | AD: Moves and Renames of Service Accounts | Utilizes built-in "Service Accounts" – Objects Collection. Add service accounts to be monitored to this collection | None | +| Service Accounts | AD: Password Set on Service Accounts | Utilizes built-in "Service Accounts" – Objects Collection. Add service accounts to be monitored to this collection | None | diff --git a/docs/threatprevention/7.5/admin/templates/folder/bestpractices.md b/docs/threatprevention/7.5/admin/templates/folder/bestpractices.md index 79bcfe5db3..229ea1452c 100644 --- a/docs/threatprevention/7.5/admin/templates/folder/bestpractices.md +++ b/docs/threatprevention/7.5/admin/templates/folder/bestpractices.md @@ -22,27 +22,28 @@ being locked down or blocked! | Template | Description | TAGS | | ------------------------ | ------------- | ---- | -| Non-Owner Logon Lockdown | USE CAUTION WITH ALL LOCKDOWN TEMPLATES Specify the Exchange Mailboxes and Containers to lockdown. Optionally, add Exchange Perpetrators to be allowed or denied. | None | +| Non-Owner Logon Lockdown | USE CAUTION WITH ALL LOCKDOWN TEMPLATES
    Specify the Exchange Mailboxes and Containers to lockdown. Optionally, add Exchange Perpetrators to be allowed or denied. | None | File System Folder -| Template | Description | TAGS | -| ---------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ---- | -| File Owner Changes | Specify the files and/or folders to be monitored. Optionally, add any AD Perpetrators to be included or excluded. | None | -| File System Monitoring | Specify the files and/or folders to be monitored. Optionally, add any AD Perpetrators to be included or excluded. Reads are left out due to the potential high volume of data that could be gathered; recommended only for highly sensitive content. | None | +| Template | Description | TAGS | +| ---------------------- | ------------------------------- | ---- | +| File Owner Changes | Specify the files and/or folders to be monitored. Optionally, add any AD Perpetrators to be included or excluded. | None | +| File System Monitoring | Specify the files and/or folders to be monitored. Optionally, add any AD Perpetrators to be included or excluded.
    Reads are left out due to the potential high volume of data that could be gathered; recommended only for highly sensitive content. | None | Object Lockdown Folder **CAUTION:** Use cation with _all Lockdown/Blocking Templates_! Blank filters result in _everything_ being locked down or blocked! -| Template | Description | TAGS | -| --------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ---- | -| AD Object Permissions Lockdown | USE CAUTION WITH ALL LOCKDOWN TEMPLATES Utilizes the built-in “Object Permissions - Allow Perpetrators” – Lockdown Perpetrators Collection. Change the AD Perpetrator tab to ALLOW instead of BLOCK, fill in the built-in collection, and add the desired Objects to protect. | None | -| AD Root Object Lockdown | USE CAUTION WITH ALL LOCKDOWN TEMPLATES Utilizes the built-in “Root Object - Allow Perpetrators” – Lockdown Perpetrators Collection. Change the AD Perpetrator tab to ALLOW instead of BLOCK, fill in the built-in collection, and add the desired Objects to protect. | None | -| Critical GPO Lockdown | USE CAUTION WITH ALL LOCKDOWN TEMPLATES Utilizes the built-in “Critical GPO - Allow Perpetrators” – Lockdown Perpetrators Collection. Change the AD Perpetrator tab to ALLOW instead of BLOCK, fill in the built-in collection, and add the desired GPOs to protect. | None | -| DNS Record Lockdown | USE CAUTION WITH ALL LOCKDOWN TEMPLATES Utilizes the built-in “DNS Records - Allow Perpetrators” – Lockdown Perpetrators Collection. Change the AD Perpetrator tab to ALLOW instead of BLOCK, and fill in the built-in collection. | None | -| Group Lockdown of Delete, Move, Rename, and Membership Events | USE CAUTION WITH ALL LOCKDOWN TEMPLATES Utilizes the built-in “Group Lockdown - Allow Perpetrators” – Lockdown Perpetrators Collection. Change the AD Perpetrator tab to ALLOW instead of BLOCK, fill in the built-in collection, and add the desired Groups to protect. | None | -| Group, User, and OU Lockdown of Delete, Move, and Rename Events | USE CAUTION WITH ALL LOCKDOWN TEMPLATES Utilizes the built-in “Group User OU Object Delete and Move - Allow Perpetrators” – Lockdown Perpetrators Collection. Change the AD Perpetrator tab to ALLOW instead of BLOCK, fill in the built-in collection, and add the desired Objects to protect. | None | -| OU Structure Lockdown | USE CAUTION WITH ALL LOCKDOWN TEMPLATES Utilizes the built-in “OU Structure - Allow Perpetrators” – Lockdown Perpetrators Collection. Change the AD Perpetrator tab to ALLOW instead of BLOCK, fill in the built-in collection, and add the desired OUs to protect. | None | -| User Lockdown of Delete, Move, Rename and Modify Events | USE CAUTION WITH ALL LOCKDOWN TEMPLATES Utilizes the built-in “User Lockdown - Allow Perpetrators” – Lockdown Perpetrators Collection. Change the AD Perpetrator tab to ALLOW instead of BLOCK, and fill in the built-in Allow Lockdown Perpetrator Collection, and add the desired Users to protect. | None | +| Template | Description | TAGS | +| ----------------- | -------------------- | ---- | +| AD Object Permissions Lockdown | USE CAUTION WITH ALL LOCKDOWN TEMPLATES
    Utilizes the built-in “Object Permissions - Allow Perpetrators” – Lockdown Perpetrators Collection.
    Change the AD Perpetrator tab to ALLOW instead of BLOCK, fill in the built-in collection, and add the desired Objects to protect. | None | +| AD Root Object Lockdown | USE CAUTION WITH ALL LOCKDOWN TEMPLATES
    Utilizes the built-in “Root Object - Allow Perpetrators” – Lockdown Perpetrators Collection.
    Change the AD Perpetrator tab to ALLOW instead of BLOCK, fill in the built-in collection, and add the desired Objects to protect. | None | +| Critical GPO Lockdown | USE CAUTION WITH ALL LOCKDOWN TEMPLATES
    Utilizes the built-in “Critical GPO - Allow Perpetrators” – Lockdown Perpetrators Collection.
    Change the AD Perpetrator tab to ALLOW instead of BLOCK, fill in the built-in collection, and add the desired GPOs to protect. | None | +| DNS Record Lockdown | USE CAUTION WITH ALL LOCKDOWN TEMPLATES
    Utilizes the built-in “DNS Records - Allow Perpetrators” – Lockdown Perpetrators Collection.
    Change the AD Perpetrator tab to ALLOW instead of BLOCK, and fill in the built-in collection. | None | +| Group Lockdown of Delete, Move, Rename, and Membership Events | USE CAUTION WITH ALL LOCKDOWN TEMPLATES
    Utilizes the built-in “Group Lockdown - Allow Perpetrators” – Lockdown Perpetrators Collection.
    Change the AD Perpetrator tab to ALLOW instead of BLOCK, fill in the built-in collection, and add the desired Groups to protect. | None | +| Group, User, and OU Lockdown of Delete, Move, and Rename Events | USE CAUTION WITH ALL LOCKDOWN TEMPLATES
    Utilizes the built-in “Group User OU Object Delete and Move - Allow Perpetrators” – Lockdown Perpetrators Collection.
    Change the AD Perpetrator tab to ALLOW instead of BLOCK, fill in the built-in collection, and add the desired Objects to protect. | None | +| OU Structure Lockdown | USE CAUTION WITH ALL LOCKDOWN TEMPLATES
    Utilizes the built-in “OU Structure - >Allow Perpetrators” – Lockdown Perpetrators Collection.
    Change the AD Perpetrator tab to ALLOW instead of BLOCK, fill in the built-in collection, and add the desired OUs to protect. | None | +| User Lockdown of Delete, Move, Rename and Modify Events | USE CAUTION WITH ALL LOCKDOWN TEMPLATES
    Utilizes the built-in “User Lockdown - Allow Perpetrators” – Lockdown Perpetrators Collection.
    Change the AD Perpetrator tab to ALLOW instead of BLOCK, and fill in the built-in Allow Lockdown Perpetrator Collection, and add the desired Users to protect. | None | + diff --git a/docs/threatprevention/7.5/admin/templates/folder/dns.md b/docs/threatprevention/7.5/admin/templates/folder/dns.md index d1b6cbc1c7..fffcba432a 100644 --- a/docs/threatprevention/7.5/admin/templates/folder/dns.md +++ b/docs/threatprevention/7.5/admin/templates/folder/dns.md @@ -9,5 +9,5 @@ sidebar_position: 45 The **Templates** > **Microsoft** > **DNS** folder contains the following template: | Template | Description | TAGS | -| ------------------ | -------------------------- | ---- | +| ------------------ | ------------- | ---- | | DNS Record Changes | No customizations required | None | diff --git a/docs/threatprevention/7.5/admin/templates/folder/domainpersistence.md b/docs/threatprevention/7.5/admin/templates/folder/domainpersistence.md index 0c62ddbb0a..390b6d5e20 100644 --- a/docs/threatprevention/7.5/admin/templates/folder/domainpersistence.md +++ b/docs/threatprevention/7.5/admin/templates/folder/domainpersistence.md @@ -8,8 +8,9 @@ sidebar_position: 25 The Domain Persistence folder contains the following templates: -| Template | Description | TAGS | -| -------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -------------------------------------------------------------------------------------------------------------------------- | -| AD: AdminSDHolder Monitoring | AdminSDHolder is an object located in the System Partition in Active Directory (cn=adminsdholder,cn=system,dc=domain,dc=com) and is used as a security template for objects that are members of certain privileged groups. Objects in these groups are enumerated and any objects with security descriptors that don't match the AdminSDHolder ACL are flagged for updating. The Security Descriptor propagator (SDProp) process runs every 60 minutes on the PDC Emulator and re-stamps the object Access Control List (ACL) with the security permissions set on the AdminSDHolder. Altering AdminSDHolder is an effective method for an attacker to persist granting the ability to modify the most privileged groups in Active Directory by leveraging a key security component. Even if the permissions are changed on a protected group. | - NEW 5.1 TEMPLATES - Domain Persistence - Privileged Accounts - Privilege Escalation - AD Security - Unauthorized changes | -| AD: Group Policy Objects Security Monitoring | Use this policy to specify a list of AD Group Policy Objects to be monitored. Optionally, add any AD Perpetrators to be included or excluded. Specify the list of AD Group Policy Objects to be monitored. Optionally, add any AD Perpetrators to be included or excluded. | - NEW 5.1 TEMPLATES - GPO Security - AD Security - Unauthorized changes | -| DCShadow detection | This policy will detect when a non-DC adds a SPN value to any computer starting with GC/ for the global catalog service. | - NEW 5.1 TEMPLATES | +| Template | Description | TAGS | +| ----------- | ------------------- | -------------------- | +| AD: AdminSDHolder Monitoring | AdminSDHolder is an object located in the System Partition in Active Directory (cn=adminsdholder,cn=system,dc=domain,dc=com) and is used as a security template for objects that are members of certain privileged groups. Objects in these groups are enumerated and any objects with security descriptors that don't match the AdminSDHolder ACL are flagged for updating. The Security Descriptor propagator (SDProp) process runs every 60 minutes on the PDC Emulator and re-stamps the object Access Control List (ACL) with the security permissions set on the AdminSDHolder. Altering AdminSDHolder is an effective method for an attacker to persist granting the ability to modify the most privileged groups in Active Directory by leveraging a key security component. Even if the permissions are changed on a protected group. |
    • NEW 5.1 TEMPLATES
    • Domain Persistence
    • Privileged Accounts
    • Privilege Escalation
    • AD Security
    • Unauthorized changes
    | +| AD: Group Policy Objects Security Monitoring | Use this policy to specify a list of AD Group Policy Objects to be monitored. Optionally, add any AD Perpetrators to be included or excluded. Specify the list of AD Group Policy Objects to be monitored. Optionally, add any AD Perpetrators to be included or excluded. |
    • NEW 5.1 TEMPLATES
    • GPO Security
    • AD Security
    • Unauthorized changes
    | +| DCShadow detection | This policy will detect when a non-DC adds a SPN value to any computer starting with GC/ for the global catalog service. |
    • NEW 5.1 TEMPLATES
    | + diff --git a/docs/threatprevention/7.5/admin/templates/folder/filesystem.md b/docs/threatprevention/7.5/admin/templates/folder/filesystem.md index d354da8598..a475c2c93a 100644 --- a/docs/threatprevention/7.5/admin/templates/folder/filesystem.md +++ b/docs/threatprevention/7.5/admin/templates/folder/filesystem.md @@ -12,8 +12,8 @@ following templates: **CAUTION:** ‘Reads’ are left out due to the potential high volume of data that could be gathered; recommended only for highly sensitive content. -| Subfolder | Template | Description | TAGS | -| ---------- | ----------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------ | ---- | +| Subfolder | Template | Description | TAGS | +| ---------- | ----------------- | ------------------ | ---- | | | WinFS: BitTorrent File Access | Specify the files and/or folders to be monitored. Optionally, add any AD Perpetrators to be included or excluded | None | | | WinFS: Executable File Access | Specify the files and/or folders to be monitored. Optionally, add any AD Perpetrators to be included or excluded | None | | | WinFS: File and Folder Access | Specify the files and/or folders to be monitored. Optionally, add any ‘Wildcards’ and/or AD Perpetrators to be included or excluded | None | @@ -25,7 +25,7 @@ recommended only for highly sensitive content. | | WinFS: Video File Access | Specify the files and/or folders to be monitored. Optionally, add any AD Perpetrators to be included or excluded | None | | Access | WinFS Access: Creates | Specify the files and/or folders to be monitored. Optionally, add any ‘Wildcards’ and/or AD Perpetrators to be included or excluded | None | | Access | WinFS Access: Deletes | Specify the files and/or folders to be monitored. Optionally, add any ‘Wildcards’ and/or AD Perpetrators to be included or excluded | None | -| Access | WinFS Access: Reads | USE CAUTION WITH THIS TEMPLATE Specify the files and/or folders to be monitored. Optionally, add any ‘Wildcards’ and/or AD Perpetrators to be included or excluded | None | +| Access | WinFS Access: Reads | USE CAUTION WITH THIS TEMPLATE
    Specify the files and/or folders to be monitored. Optionally, add any ‘Wildcards’ and/or AD Perpetrators to be included or excluded | None | | Access | WinFS Access: Renames | Specify the files and/or folders to be monitored. Optionally, add any ‘Wildcards’ and/or AD Perpetrators to be included or excluded | None | | Access | WinFS Access: Writes | Specify the files and/or folders to be monitored. Optionally, add any ‘Wildcards’ and/or AD Perpetrators to be included or excluded | None | | Properties | WinFS Property: Attribute Modifications | Specify the files and/or folders to be monitored. Optionally, add any ‘Wildcards’ and/or AD Perpetrators to be included or excluded | None | diff --git a/docs/threatprevention/7.5/admin/templates/folder/grouppolicyobjects.md b/docs/threatprevention/7.5/admin/templates/folder/grouppolicyobjects.md index 7350a4e193..1536bf3bea 100644 --- a/docs/threatprevention/7.5/admin/templates/folder/grouppolicyobjects.md +++ b/docs/threatprevention/7.5/admin/templates/folder/grouppolicyobjects.md @@ -12,8 +12,8 @@ the following templates: **CAUTION:** Use cation with _all Lockdown/Blocking Templates_! Blank filters result in _everything_ being locked down or blocked. -| Subfolder | Template | Description | TAGS | -| --------- | ------------------------------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ---- | +| Subfolder | Template | Description | TAGS | +| --------- | ------------------- | --------------- | ---- | | Lockdown | GPO: Lockdown | Specify the list of AD Group Policy Objects to be protected and AD Events to be locked down. Optionally, add any AD Attributes and/or AD Perpetrators to be allowed or denied | None | | Settings | GPO: Setting Changes | Specify the list of AD Group Policy Objects to be monitored. Optionally, add any AD Perpetrators to be included or excluded | None | | Usage | GPO: Creations | No customizations required. Most common modifications: specify AD Perpetrator to be included or excluded | None | diff --git a/docs/threatprevention/7.5/admin/templates/folder/hipaa.md b/docs/threatprevention/7.5/admin/templates/folder/hipaa.md index 52ad003a28..455d1e3355 100644 --- a/docs/threatprevention/7.5/admin/templates/folder/hipaa.md +++ b/docs/threatprevention/7.5/admin/templates/folder/hipaa.md @@ -50,28 +50,28 @@ The HIPAA folder contains the following templates: 164.308 (a)(3)(ii) – Authorization and Supervision Folder -| Template | Description | TAGS | -| ----------------------------------------- | ------------------------------------------------ | ---- | +| Template | Description | TAGS | +| ------------------------ | ------------------- | ---- | | HIPAA: WinFS PHI Audit Modifications | Specify the files and/or folders to be monitored | None | | HIPAA: WinFS PHI Owner Modifications | Specify the files and/or folders to be monitored | None | | HIPAA: WinFS PHI Permission Modifications | Specify the files and/or folders to be monitored | None | 164.308 (a)(4) – Information Access Management Folder -| Template | Description | TAGS | -| ------------------------ | ------------------------------------------------------------------------------- | ---- | +| Template | Description | TAGS | +| ----------- | -------------------------- | ---- | | HIPAA: WinFS PHI Creates | Specify the files and/or folders to be monitored | None | | HIPAA: WinFS PHI Deletes | Specify the files and/or folders to be monitored | None | -| HIPAA: WinFS PHI Reads | USE CAUTION WITH THIS TEMPLATE Specify the files and/or folders to be monitored | None | +| HIPAA: WinFS PHI Reads | USE CAUTION WITH THIS TEMPLATE
    Specify the files and/or folders to be monitored | None | | HIPAA: WinFS PHI Renames | Specify the files and/or folders to be monitored | None | | HIPAA: WinFS PHI Writes | Specify the files and/or folders to be monitored | None | 164.308 (a)(5)(ii)(C) – Log-In Monitoring Folder -| Template | Description | TAGS | -| ----------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ---- | -| HIPAA: AD Account Logons | No customizations required. Make sure the Configuration > Event Filtering > Exclude 'Noise' Events option is Off for this policy | None | -| HIPAA: Successful Account Authentications | Gathers successful AD authentications. Utilizes built-In “Successful Authentications” – Include Perpetrators Collection to define which accounts will be monitored for successful authentications. Add accounts to be monitored to this collection | None | +| Template | Description | TAGS | +| ---------- | -------------- | ---- | +| HIPAA: AD Account Logons | No customizations required. Make sure the Configuration > Event Filtering > Exclude 'Noise' Events option is Off for this policy | None | +| HIPAA: Successful Account Authentications | Gathers successful AD authentications.
    Utilizes built-In “Successful Authentications” – Include Perpetrators Collection to define which accounts will be monitored for successful authentications. Add accounts to be monitored to this collection | None | 164.308 (a)(5)(ii)(D) – Password Management Folder @@ -81,16 +81,16 @@ The HIPAA folder contains the following templates: 164.312 (a)(1) – Access Control Folder -| Template | Description | TAGS | -| ----------------------------------------- | ------------------------------------------------ | ---- | +| Template | Description | TAGS | +| -------------- | ------------ | ---- | | HIPAA: AD Group Membership Changes | No customizations required | None | | HIPAA: WinFS PHI Owner Modifications | Specify the files and/or folders to be monitored | None | | HIPAA: WinFS PHI Permission Modifications | Specify the files and/or folders to be monitored | None | 164.312 (b) – Audit Controls Folder -| Template | Description | TAGS | -| ------------------------------------ | ------------------------------------------------ | ---- | +| Template | Description | TAGS | +| ------------ | ------------ | ---- | | HIPAA: WinFS PHI Audit Modifications | Specify the files and/or folders to be monitored | None | 164.312 (c) – Integrity Folder @@ -103,7 +103,7 @@ The HIPAA folder contains the following templates: 164.312 (d) – Authentication Folder -| Template | Description | TAGS | -| ------------------------------------------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ---- | -| HIPAA: AD PHI User Account Logons | No customizations required. Make sure the Configuration > Event Filtering > Exclude 'Noise' Events option is Off for this policy | None | -| HIPAA: Successful AD PHI Account Authentications | Gathers Successful AD Authentications. Utilizes built-In “Successful HIPAA PHI Account Authentications” – Include Perpetrators Collection to define which accounts will be monitored for successful authentications. Add accounts to be monitored to this collection | None | +| Template | Description | TAGS | +| -------------- | ---------------- | ---- | +| HIPAA: AD PHI User Account Logons | No customizations required. Make sure the Configuration > Event Filtering > Exclude 'Noise' Events option is Off for this policy | None | +| HIPAA: Successful AD PHI Account Authentications | Gathers Successful AD Authentications.
    Utilizes built-In “Successful HIPAA PHI Account Authentications” – Include Perpetrators Collection to define which accounts will be monitored for successful authentications. Add accounts to be monitored to this collection | None | diff --git a/docs/threatprevention/7.5/admin/templates/folder/ldap.md b/docs/threatprevention/7.5/admin/templates/folder/ldap.md index 753628c6e9..1537f4d153 100644 --- a/docs/threatprevention/7.5/admin/templates/folder/ldap.md +++ b/docs/threatprevention/7.5/admin/templates/folder/ldap.md @@ -8,10 +8,10 @@ sidebar_position: 35 The LDAP folder contains the following templates: -| Template | Description | TAGS | -| ----------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ---- | -| LDAP: Sensitive Accounts | This policy will detect LDAP queries targeting sensitive accounts, such as Administrator. Add to and delete from this list of accounts in the LDAP Query filter as per specific requirements | None | -| LDAP: Sensitive Containers | This policy will detect LDAP queries targeting sensitive containers, such as Domain Controllers. Add to and delete from this list of containers in the LDAP Query filter per specific requirements | None | +| Template | Description | TAGS | +| ----------- | --------------- | ---- | +| LDAP: Sensitive Accounts | This policy will detect LDAP queries targeting sensitive accounts, such as Administrator. Add to and delete from this list of accounts in the LDAP Query filter as per specific requirements | None | +| LDAP: Sensitive Containers | This policy will detect LDAP queries targeting sensitive containers, such as Domain Controllers. Add to and delete from this list of containers in the LDAP Query filter per specific requirements | None | | LDAP: Sensitive Groups | This policy will detect LDAP queries targeting sensitive groups, such as Domain Admins, Enterprise Admins, and Schema Admins. Add to and delete from this list of groups in the LDAP Query filter per specific requirements | None | | LDAP: Sensitive SPNs | This policy will detect LDAP queries targeting sensitive Service Principal Names, such as Exchange and SQL Servers. Add to and delete from this list of SPNs in the LDAP Query filter per specific requirements | None | -| LDAP: Service Principal Names | Detects attempts to obtain a list of SPN values | None | +| LDAP: Service Principal Names | Detects attempts to obtain a list of SPN values | None | diff --git a/docs/threatprevention/7.5/admin/templates/folder/lsass.md b/docs/threatprevention/7.5/admin/templates/folder/lsass.md index e1d64cf18e..f8f86cc135 100644 --- a/docs/threatprevention/7.5/admin/templates/folder/lsass.md +++ b/docs/threatprevention/7.5/admin/templates/folder/lsass.md @@ -8,7 +8,8 @@ sidebar_position: 80 The **Templates** > **Microsoft** > **LSASS** folder contains the following templates: -| Template | Description | TAGS | -| ------------------------ | ------------------------------------------------------------------------------------------- | ---- | +| Template | Description | TAGS | +| ----------- | ------------------- | ---- | | LSASS Guardian - Monitor | No customizations required. Detects attempts by other processes to alter the LSASS process | None | | LSASS Guardian - Protect | No customizations required. Prevents attempts by other processes to alter the LSASS process | None | + diff --git a/docs/threatprevention/7.5/admin/templates/folder/privilegeescalation.md b/docs/threatprevention/7.5/admin/templates/folder/privilegeescalation.md index 5fb1b215b6..51414cd083 100644 --- a/docs/threatprevention/7.5/admin/templates/folder/privilegeescalation.md +++ b/docs/threatprevention/7.5/admin/templates/folder/privilegeescalation.md @@ -8,9 +8,10 @@ sidebar_position: 100 The Privilege Escalation folder contains the following templates: -| Template | Description | TAGS | -| ------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | ------------------------------------------------------------------------------------------------------------------- | -| AD: Administrator Escalation | Indicates that an unprivileged account has had its ACLs changed to a value that allows it to obtain administrative privileges (directly or transitively). | - NEW 5.1 TEMPLATES - Privileged Accounts - Privilege Escalation - AD Security - Unauthorized changes | -| AD: Modifications of Administrator Accounts | Utilizes the built-in Administrator Accounts – Objects Collection. Add accounts with administrative rights to be monitored to this collection | - NEW 5.1 TEMPLATES - Privileged Accounts - Privilege Escalation - AD Security - Unauthorized changes | -| AD: SID History Tampering | SID History is an attribute that supports migration scenarios. Every user account has an associated Security Identifier (SID) that is used to track the security principal and the access the account has when connecting to resources. SID History enables access for another account to effectively be cloned to another. This is extremely useful to ensure users retain access when moved (migrated) from one domain to another. Since the user's SID changes when the new account is created, the old SID needs to map to the new one. When a user in Domain A is migrated to Domain B, a new user account is created in DomainB and DomainA user's SID is added to DomainB's user account's SID History attribute. This ensures that DomainB user can still access resources in DomainA. To detect SID History account escalation, this policy monitors users with data in the SID History attribute and flag the ones which include SIDs in the same domain that have changed | - NEW 5.1 TEMPLATES - Privileged Accounts - Privilege Escalation - Persistence - AD Security - Unauthorized changes | -| Ntds.dit File Hijacking | Protects users from stealing Ntds.dit file which contains the Active Directory database. Attackers can use Volume Shadow Copy to copy this file, but this will prevent and log any activity based on configuration. | - NEW 5.2 TEMPLATES - Privileged Accounts - Privilege Escalation - Persistence - AD Security - Unauthorized changes | +| Template | Description | TAGS | +| ------------ | ----------- | ------------ | +| AD: Administrator Escalation | Indicates that an unprivileged account has had its ACLs changed to a value that allows it to obtain administrative privileges (directly or transitively). |
    • NEW 5.1 TEMPLATES
    • Privileged Accounts
    • Privilege Escalation
    • AD Security
    • Unauthorized changes
    | +| AD: Modifications of Administrator Accounts | Utilizes the built-in Administrator Accounts – Objects Collection.
    Add accounts with administrative rights to be monitored to this collection |
    • NEW 5.1 TEMPLATES
    • Privileged Accounts
    • Privilege Escalation
    • AD Security
    • Unauthorized changes
    | +| AD: SID History Tampering | SID History is an attribute that supports migration scenarios. Every user account has an associated Security Identifier (SID) that is used to track the security principal and the access the account has when connecting to resources. SID History enables access for another account to effectively be cloned to another. This is extremely useful to ensure users retain access when moved (migrated) from one domain to another. Since the user's SID changes when the new account is created, the old SID needs to map to the new one. When a user in Domain A is migrated to Domain B, a new user account is created in DomainB and DomainA user's SID is added to DomainB's user account's SID History attribute. This ensures that DomainB user can still access resources in DomainA.
    To detect SID History account escalation, this policy monitors users with data in the SID History attribute and flag the ones which include SIDs in the same domain that have changed |
    • NEW 5.1 TEMPLATES
    • Privileged Accounts
    • Privilege Escalation
    • Persistence
    • AD Security
    • Unauthorized changes
    | +| Ntds.dit File Hijacking | Protects users from stealing Ntds.dit file which contains the Active Directory database. Attackers can use Volume Shadow Copy to copy this file, but this will prevent and log any activity based on configuration. |
    • NEW 5.2 TEMPLATES
    • Privileged Accounts
    • Privilege Escalation
    • Persistence
    • AD Security
    • Unauthorized changes
    | + diff --git a/docs/threatprevention/7.5/admin/templates/folder/ransomware.md b/docs/threatprevention/7.5/admin/templates/folder/ransomware.md index 48066bab51..a69d398b37 100644 --- a/docs/threatprevention/7.5/admin/templates/folder/ransomware.md +++ b/docs/threatprevention/7.5/admin/templates/folder/ransomware.md @@ -8,7 +8,7 @@ sidebar_position: 110 The Ransomware folder contains the following templates: -| Template | Description | TAGS | -| ----------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ---- | +| Template | Description | TAGS | +| ------------------ | -------------- | ---- | | Ransomware Extensions | Ransomware is a type of malware that systematically encrypts files on a user's system, and forces payment to get the data back. This policy is meant to detect the creation of files related to the actual encrypting of the data during a Ransomware attack, and trigger an alert | None | | Ransomware Instructions | Ransomware is a type of malware that systematically encrypts files on a user's system, and forces payment to get the data back. This policy is meant to detect the creation of warning file created by a Ransomware attack, and trigger an alert | None | diff --git a/docs/threatprevention/7.5/admin/templates/folder/reconnaissance.md b/docs/threatprevention/7.5/admin/templates/folder/reconnaissance.md index f512f1ba53..78c3c7ee82 100644 --- a/docs/threatprevention/7.5/admin/templates/folder/reconnaissance.md +++ b/docs/threatprevention/7.5/admin/templates/folder/reconnaissance.md @@ -8,13 +8,14 @@ sidebar_position: 120 The Reconnaissance folder contains the following templates: -| Template | Description | TAGS | -| --------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | -------------------------------------------------------------------------------------------- | -| BloodHound Detection | BloodHound is a tool that is used to reveal hidden and often unintended relationships within an Active Directory environment. Attackers can use BloodHound to easily identify highly complex attack paths that would otherwise be impossible to quickly identify. https://github.com/BloodHoundAD/BloodHound This policy will detect the latest BloodHound/Sharphound and Ingestor generated queries in your environment | - NEW 5.1 TEMPLATES - Reconnaissance - Bloodhound - LDAP | -| Directory Read: Malicious DPAPI Secret Reveal | This secret should only be retrieved by NTAuthority System on a domain controller thus any activity by a user or computer should be considered a threat. | - NEW 7.1 TEMPLATES - DPAPI | -| LDAP: Account Reconnaissance | This is the recommended policy for detecting signature queries of LDAP reconnaissance tools. | - NEW 7.1 TEMPLATES - LDAP - Reconnaissance | -| LDAP: Admin Accounts | This Policy will detect LDAP queries targeting sensitive accounts, such as Administrator. You can add and delete to this list under the LDAP Query tab as per your specific requirements | - NEW 5.1 TEMPLATES - LDAP - Reconnaissance - Privileged Accounts | -| LDAP: GMSA Password | Detects when the password for a Group Managed Service Account is read \* This policy should exclude the computer accounts used that are allowed to retrieve the password | - NEW 7.1 TEMPLATES - GMSA - Password | -| LDAP: LAPS Security & Active Directory LAPS Configuration Recon | Microsoft’s LAPS is a useful tool for automatically managing Windows computer local Administrator passwords. Since LAPS requires the computer attributes to be present, attackers can check to see if LAPS is “installed” in Active Directory by checking for the presence of the LAPS attributes in AD. This policy will identify attempts to query AD for attributes that associated with the presence of LAPS | - NEW 5.1 TEMPLATES - LAPS - Reconnaissance | -| LDAP: Managed Service Accounts Recon | This policy can be configured to detect attempts to discover managed service accounts. It looks for LDAP queries of cn=msDS-ManagedServiceAccount | - NEW 5.1 TEMPLATES - LDAP - Reconnaissance - Privileged Accounts - Managed Service Accounts | -| LDAP: Service Accounts Recon | If intruders attack a service that uses a highly privileged System account, they might be able to conduct further exploits under that account's context. Many organizations use common cosmetic naming conventions to denote service accounts or maintain a list of service accounts. This policy can be configured to detect attempts to discover service accounts. | - NEW 5.1 TEMPLATES - LDAP - Reconnaissance - Service Accounts | +| Template | Description | TAGS | +| --------------- | ------------- | --------- | +| BloodHound Detection | BloodHound is a tool that is used to reveal hidden and often unintended relationships within an Active Directory environment. Attackers can use BloodHound to easily identify highly complex attack paths that would otherwise be impossible to quickly identify. https://github.com/BloodHoundAD/BloodHound
    This policy will detect the latest BloodHound/Sharphound and Ingestor generated queries in your environment |
    • NEW 5.1 TEMPLATES
    • Reconnaissance
    • Bloodhound
    • LDAP
    | +| Directory Read: Malicious DPAPI Secret Reveal | This secret should only be retrieved by NTAuthority System on a domain controller thus any activity by a user or computer should be considered a threat. |
    • NEW 7.1 TEMPLATES
    • DPAPI
    | +| LDAP: Account Reconnaissance | This is the recommended policy for detecting signature queries of LDAP reconnaissance tools. |
    • NEW 7.1 TEMPLATES
    • LDAP
    • Reconnaissance
    | +| LDAP: Admin Accounts | This Policy will detect LDAP queries targeting sensitive accounts, such as Administrator. You can add and delete to this list under the LDAP Query tab as per your specific requirements |
    • NEW 5.1 TEMPLATES
    • LDAP
    • Reconnaissance
    • Privileged Accounts
    | +| LDAP: GMSA Password | Detects when the password for a Group Managed Service Account is read
    \* This policy should exclude the computer accounts used that are allowed to retrieve the password |
    • NEW 7.1 TEMPLATES
    • GMSA
    • Password
    | +| LDAP: LAPS Security & Active Directory LAPS Configuration Recon | Microsoft’s LAPS is a useful tool for automatically managing Windows computer local Administrator passwords. Since LAPS requires the computer attributes to be present, attackers can check to see if LAPS is “installed” in Active Directory by checking for the presence of the LAPS attributes in AD. This policy will identify attempts to query AD for attributes that associated with the presence of LAPS |
    • NEW 5.1 TEMPLATES
    • LAPS
    • Reconnaissance
    | +| LDAP: Managed Service Accounts Recon | This policy can be configured to detect attempts to discover managed service accounts. It looks for LDAP queries of cn=msDS-ManagedServiceAccount |
    • NEW 5.1 TEMPLATES
    • LDAP
    • Reconnaissance
    • Privileged Accounts
    • Managed Service Accounts
    | +| LDAP: Service Accounts Recon | If intruders attack a service that uses a highly privileged System account, they might be able to conduct further exploits under that account's context. Many organizations use common cosmetic naming conventions to denote service accounts or maintain a list of service accounts. This policy can be configured to detect attempts to discover service accounts. |
    • NEW 5.1 TEMPLATES
    • LDAP
    • Reconnaissance
    • Service Accounts
    | + diff --git a/docs/threatprevention/7.5/admin/templates/folder/schemaconfiguration.md b/docs/threatprevention/7.5/admin/templates/folder/schemaconfiguration.md index 3af757744f..3e797b806c 100644 --- a/docs/threatprevention/7.5/admin/templates/folder/schemaconfiguration.md +++ b/docs/threatprevention/7.5/admin/templates/folder/schemaconfiguration.md @@ -8,32 +8,33 @@ sidebar_position: 130 The Schema and Configuration folder contains the following templates: -| Subfolder | Template | Description | TAGS | -| ------------------ | ------------------------------------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | --------------------- | -| | Attribute Added to the Global Catalog | When the GC flag for an attribute is changed | - NEW 7.0.1 TEMPLATES | -| | Extended Rights Added | When a new extended right is added.  Extended rights grant permissions to carry an operation such as change/reset password or send/receive as is it not an individual attribute rather an operation. | - NEW 7.0.1 TEMPLATES | -| | Global Catalog Server Added | DC is promoted to a global catalog server | - NEW 7.0.1 TEMPLATES | -| | Global Catalog Server Removed | DC is no longer a global catalog server | - NEW 7.0.1 TEMPLATES | -| | Naming Context Added | When a domain or application partition is added | - NEW 7.0.1 TEMPLATES | -| | Naming Context Removed | When a domain or application partition is removed | - NEW 7.0.1 TEMPLATES | -| | Property Set Added | When a new property set is added. Personal or Private information is a property set that contains multiple attributes | - NEW 7.0.1 TEMPLATES | -| | UPN Suffix Added or Removed | When suffixes are added or removed for a user principle name like @domain.com as part of the logon name | - NEW 7.0.1 TEMPLATES | -| Schema Changes | Schema Attribute Disabled | When a schema attribute is disabled | - NEW 7.0.1 TEMPLATES | -| Schema Changes | Schema Attribute Enabled | When a schema attribute is enabled | - NEW 7.0.1 TEMPLATES | -| Schema Changes | Schema Extension – Attribute Added | When a new attribute is added to the schema | - NEW 7.0.1 TEMPLATES | -| Schema Changes | Schema Extension – Object Class Added | When a new class is added to the schema | - NEW 7.0.1 TEMPLATES | -| Schema Changes | Schema object class is enabled | When a schema class is enabled | - NEW 7.0.1 TEMPLATES | -| Schema Changes | Schema Object Disabled | When a schema object is disabled | - NEW 7.0.1 TEMPLATES | -| Schema Changes | Schema Version Changed | When the schema version number changes. This usually occurs during an upgrade where new objects or attributes are added | - NEW 7.0.1 TEMPLATES | -| Sites and Services | New Server Added/Removed from a Site in AD | Domain controller added or removed from an AD site | - NEW 7.0.1 TEMPLATES | -| Sites and Services | Site Added/Removed from Site Link | Site added or removed from an existing site link | - NEW 7.0.1 TEMPLATES | -| Sites and Services | Site Added/Removed from Site Link Bridge | Site added or removed from a site link bridge | - NEW 7.0.1 TEMPLATES | -| Sites and Services | Site Added/Removed from Subnet | Subnet added or removed from a site. | - NEW 7.0.1 TEMPLATES | -| Sites and Services | Site Link Added | Detect the creation of a new site link | - NEW 7.0.1 TEMPLATES | -| Sites and Services | Site Link Bridge Added | Detect the creation of a new site link bridge | - NEW 7.0.1 TEMPLATES | -| Sites and Services | Site Link Bridge Removed | Site link bridge deleted | - NEW 7.0.1 TEMPLATES | -| Sites and Services | Site Link Cost Changed | Cost on a site link changed | - NEW 7.0.1 TEMPLATES | -| Sites and Services | Site Link Replication Interval Modified | Replication interval for link changed | - NEW 7.0.1 TEMPLATES | -| Sites and Services | Site Link Schedule Modified | Site link schedule changed | - NEW 7.0.1 TEMPLATES | -| Sites and Services | Subnet Added | New subnet added | - NEW 7.0.1 TEMPLATES | -| Sites and Services | Subnet Removed | Subnet removed | - NEW 7.0.1 TEMPLATES | +| Subfolder | Template | Description | TAGS | +| --------- | ---------------- | --------- | ----------- | +| | Attribute Added to the Global Catalog | When the GC flag for an attribute is changed |
    • NEW 7.0.1 TEMPLATES
    | +| | Extended Rights Added | When a new extended right is added.  Extended rights grant permissions to carry an operation such as change/reset password or send/receive as is it not an individual attribute rather an operation. |
    • NEW 7.0.1 TEMPLATES
    | +| | Global Catalog Server Added | DC is promoted to a global catalog server |
    • NEW 7.0.1 TEMPLATES
    | +| | Global Catalog Server Removed | DC is no longer a global catalog server |
    • NEW 7.0.1 TEMPLATES
    | +| | Naming Context Added | When a domain or application partition is added |
    • NEW 7.0.1 TEMPLATES
    | +| | Naming Context Removed | When a domain or application partition is removed |
    • NEW 7.0.1 TEMPLATES
    | +| | Property Set Added | When a new property set is added. Personal or Private information is a property set that contains multiple attributes |
    • NEW 7.0.1 TEMPLATES
    | +| | UPN Suffix Added or Removed | When suffixes are added or removed for a user principle name like @domain.com as part of the logon name |
    • NEW 7.0.1 TEMPLATES
    | +| Schema Changes | Schema Attribute Disabled | When a schema attribute is disabled |
    • NEW 7.0.1 TEMPLATES
    | +| Schema Changes | Schema Attribute Enabled | When a schema attribute is enabled |
    • NEW 7.0.1 TEMPLATES
    | +| Schema Changes | Schema Extension – Attribute Added | When a new attribute is added to the schema |
    • NEW 7.0.1 TEMPLATES
    | +| Schema Changes | Schema Extension – Object Class Added | When a new class is added to the schema |
    • NEW 7.0.1 TEMPLATES
    | +| Schema Changes | Schema object class is enabled | When a schema class is enabled |
    • NEW 7.0.1 TEMPLATES
    | +| Schema Changes | Schema Object Disabled | When a schema object is disabled |
    • NEW 7.0.1 TEMPLATES
    | +| Schema Changes | Schema Version Changed | When the schema version number changes. This usually occurs during an upgrade where new objects or attributes are added |
    • NEW 7.0.1 TEMPLATES
    | +| Sites and Services | New Server Added/Removed from a Site in AD | Domain controller added or removed from an AD site |
    • NEW 7.0.1 TEMPLATES
    | +| Sites and Services | Site Added/Removed from Site Link | Site added or removed from an existing site link |
    • NEW 7.0.1 TEMPLATES
    | +| Sites and Services | Site Added/Removed from Site Link Bridge | Site added or removed from a site link bridge |
    • NEW 7.0.1 TEMPLATES
    | +| Sites and Services | Site Added/Removed from Subnet | Subnet added or removed from a site. |
    • NEW 7.0.1 TEMPLATES
    | +| Sites and Services | Site Link Added | Detect the creation of a new site link |
    • NEW 7.0.1 TEMPLATES
    | +| Sites and Services | Site Link Bridge Added | Detect the creation of a new site link bridge |
    • NEW 7.0.1 TEMPLATES
    | +| Sites and Services | Site Link Bridge Removed | Site link bridge deleted |
    • NEW 7.0.1 TEMPLATES
    | +| Sites and Services | Site Link Cost Changed | Cost on a site link changed |
    • NEW 7.0.1 TEMPLATES
    | +| Sites and Services | Site Link Replication Interval Modified | Replication interval for link changed |
    • NEW 7.0.1 TEMPLATES
    | +| Sites and Services | Site Link Schedule Modified | Site link schedule changed |
    • NEW 7.0.1 TEMPLATES
    | +| Sites and Services | Subnet Added | New subnet added |
    • NEW 7.0.1 TEMPLATES
    | +| Sites and Services | Subnet Removed | Subnet removed |
    • NEW 7.0.1 TEMPLATES
    | + diff --git a/docs/threatprevention/7.5/admin/templates/folder/siem.md b/docs/threatprevention/7.5/admin/templates/folder/siem.md index d7c4722dda..779a3392c4 100644 --- a/docs/threatprevention/7.5/admin/templates/folder/siem.md +++ b/docs/threatprevention/7.5/admin/templates/folder/siem.md @@ -8,15 +8,15 @@ sidebar_position: 140 The SIEM folder contains the following templates: -| Template | Description | TAGS | -| ----------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ---- | -| Domain Admin Activity | Monitors for all activity performed by objects that have Domain Admin privileges. Utilizes the built-in “Domain Administrators” – Perpetrator Collection. Add accounts with domain administrator rights to be monitored to this collection | None | -| Enabled and Disabled Accounts | Monitors when accounts are enabled or disabled. No customizations required | None | -| Failed Authentications | Monitors for all Failed Authentications. No customizations required | None | -| GPO Setting Changes | Monitors all GPO setting changes. No customizations required | None | -| OU Moved or Renamed | Monitors for all OU moves or renames. No customizations required | None | -| Password Changes | Monitors for password changes. No customizations required | None | -| Sensitive Group Modifications | Gathers Successful AD Authentications. Utilizes built-In “Successful Authentications” – Include Perpetrators Collection to define which accounts will be monitored for successful authentications. Add desired accounts to be monitored to this collection | None | +| Template | Description | TAGS | +| ----------- | ----------------- | ---- | +| Domain Admin Activity | Monitors for all activity performed by objects that have Domain Admin privileges.
    Utilizes the built-in “Domain Administrators” – Perpetrator Collection. Add accounts with domain administrator rights to be monitored to this collection | None | +| Enabled and Disabled Accounts | Monitors when accounts are enabled or disabled.
    No customizations required | None | +| Failed Authentications | Monitors for all Failed Authentications.
    No customizations required | None | +| GPO Setting Changes | Monitors all GPO setting changes.
    No customizations required | None | +| OU Moved or Renamed | Monitors for all OU moves or renames.
    No customizations required | None | +| Password Changes | Monitors for password changes.
    No customizations required | None | +| Sensitive Group Modifications | Gathers Successful AD Authentications.
    Utilizes built-In “Successful Authentications” – Include Perpetrators Collection to define which accounts will be monitored for successful authentications. Add desired accounts to be monitored to this collection | None | | Successful Logons | To minimize database growth, this policy is not set to send events to the reporting database, IT ONLY SENDS its information to SIEM. Make sure the Configuration > Event Filtering > Exclude 'Noise' Events option is Off for this policy. No customizations required. | None | -| SYSVOL Tampering | Monitors for changes to critical files under SYSVOL. Specify the SYSVOL folders for all the servers to be monitored. | None | -| User Lockouts | Monitors for user lockouts. No customizations required. | None | +| SYSVOL Tampering | Monitors for changes to critical files under SYSVOL.
    Specify the SYSVOL folders for all the servers to be monitored. | None | +| User Lockouts | Monitors for user lockouts.
    No customizations required. | None | diff --git a/docs/threatprevention/7.5/admin/templates/folder/threatmanager.md b/docs/threatprevention/7.5/admin/templates/folder/threatmanager.md index f88d1d18ff..0161353a6d 100644 --- a/docs/threatprevention/7.5/admin/templates/folder/threatmanager.md +++ b/docs/threatprevention/7.5/admin/templates/folder/threatmanager.md @@ -8,7 +8,8 @@ sidebar_position: 90 The Threat Manager folder contains the following templates: -| Template | Description | TAGS | -| -------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | ------------------------------------- | -| Threat Manager for AD | This is the recommended policy for sending AD Events captured by Threat Prevention to Threat Manager. This policy includes: Authentication Monitoring, Active Directory Changes, AD Replication Monitoring, and LSASS Guardian - Monitor. | - Threat Manager - NEW v6.1 TEMPLATES | -| Threat Manager for AD LDAP | This is the recommended policy for sending LDAP events captured by Threat Prevention to Threat Manager for detecting signature queries of LDAP reconnaissance tools. Policy 1: Suspicious Queries Policy 2: Suspicious Attributes Returned | - Threat Manager - NEW v7.1 TEMPLATES | +| Template | Description | TAGS | +| -------------- | -------------------- | --------------- | +| Threat Manager for AD | This is the recommended policy for sending AD Events captured by Threat Prevention to Threat Manager. This policy includes: Authentication Monitoring, Active Directory Changes, AD Replication Monitoring, and LSASS Guardian - Monitor. |
    • Threat Manager
    • NEW v6.1 TEMPLATES
    | +| Threat Manager for AD LDAP | This is the recommended policy for sending LDAP events captured by Threat Prevention to Threat Manager for detecting signature queries of LDAP reconnaissance tools.
    Policy 1: Suspicious Queries
    Policy 2: Suspicious Attributes Returned |
    • Threat Manager
    • NEW v7.1 TEMPLATES
    | + From 1244134e650ef1ddcc758cd5429d22fe5cb3a597 Mon Sep 17 00:00:00 2001 From: Sreeparna Singhal Date: Tue, 15 Jul 2025 15:01:40 +0100 Subject: [PATCH 160/177] Ran scripts to update bold subheadings and standardize Note/Warning/Info callouts --- .../8.0/admin/agents/activedirectory.md | 25 ++- .../activitymonitor/8.0/admin/agents/linux.md | 7 +- .../8.0/admin/agents/multiple.md | 11 +- .../8.0/admin/agents/overview.md | 10 +- .../agents/properties/activedirectory.md | 15 +- .../agents/properties/additionalproperties.md | 15 +- .../8.0/admin/agents/properties/archiving.md | 5 +- .../8.0/admin/agents/properties/connection.md | 21 ++- .../admin/agents/properties/dellceeoptions.md | 61 ++++--- .../agents/properties/inactivityalerts.md | 5 +- .../8.0/admin/agents/properties/nutanix.md | 5 +- .../8.0/admin/agents/single.md | 5 +- .../authentication.md | 10 +- .../admonitoringconfiguration/changes.md | 10 +- .../globalfilters.md | 7 +- .../ldapmonitor/ldapthreatmanager.md | 5 +- .../lsassguardian.md | 10 +- .../admin/monitoreddomains/output/output.md | 10 +- .../8.0/admin/monitoreddomains/overview.md | 11 +- .../monitoredhosts/add/dellcelerravnx.md | 22 ++- .../monitoredhosts/add/dellpowerscale.md | 32 +++- .../monitoredhosts/add/dellpowerstore.md | 32 +++- .../8.0/admin/monitoredhosts/add/dellunity.md | 22 ++- .../8.0/admin/monitoredhosts/add/entraid.md | 12 +- .../monitoredhosts/add/exchangeonline.md | 10 +- .../8.0/admin/monitoredhosts/add/hitachi.md | 12 +- .../8.0/admin/monitoredhosts/add/nasuni.md | 17 +- .../8.0/admin/monitoredhosts/add/netapp.md | 61 +++++-- .../8.0/admin/monitoredhosts/add/nutanix.md | 32 +++- .../8.0/admin/monitoredhosts/add/panzura.md | 17 +- .../8.0/admin/monitoredhosts/add/qumulo.md | 27 ++- .../admin/monitoredhosts/add/sharepoint.md | 12 +- .../monitoredhosts/add/sharepointonline.md | 22 ++- .../8.0/admin/monitoredhosts/add/sqlserver.md | 17 +- .../8.0/admin/monitoredhosts/add/windows.md | 17 +- .../8.0/admin/monitoredhosts/overview.md | 6 +- .../monitoredhosts/properties/fpolicy.md | 7 +- .../monitoredhosts/properties/nutanix.md | 5 +- .../monitoredhosts/properties/sharepoint.md | 2 +- .../accountexclusions/accountexclusions.md | 30 +++- .../8.0/admin/outputs/additionalproperties.md | 2 +- .../outputs/gidexclusions/gidexclusions.md | 5 +- .../8.0/admin/outputs/logfiles.md | 90 ++++++++-- .../8.0/admin/outputs/overview.md | 5 +- .../outputs/pathfiltering/pathfiltering.md | 47 +++-- .../processexclusions/processexclusions.md | 10 +- .../admin/outputs/syslog/messagetemplate.md | 4 +- .../search/activedirectory/activedirectory.md | 2 +- .../8.0/admin/search/entraid/entraid.md | 2 +- .../search/exchangeonline/exchangeonline.md | 7 +- .../8.0/admin/search/file/file.md | 2 +- .../8.0/admin/search/linux/linux.md | 2 +- .../8.0/admin/search/overview.md | 15 +- .../8.0/admin/search/sharepoint/sharepoint.md | 7 +- .../sharepointonline/sharepointonline.md | 7 +- .../8.0/admin/search/sqlserver/sqlserver.md | 2 +- .../8.0/install/agents/agents.md | 5 +- .../8.0/install/agents/manual.md | 20 ++- .../8.0/install/agents/manualad.md | 15 +- .../8.0/install/agents/manuallinux.md | 28 ++- .../8.0/install/importlicensekey.md | 5 +- .../8.0/install/upgrade/upgrade.md | 15 +- .../activityagent/activityagent.md | 70 +++++--- .../activityagent/activityagentports.md | 10 +- .../activityagent/entraid-activity.md | 58 ++++-- .../activityagent/exchange-activity.md | 66 +++++-- .../celerra-vnx-aac/celerra-vnx-activity.md | 13 +- .../celerra-vnx-aac/installcee.md | 60 ++++--- .../celerra-vnx-aac/validate.md | 40 +++-- .../ctera-activity.md | 22 ++- .../hitachi-aac/hitachi-activity.md | 16 +- .../isilon-powerscale-aac/installcee.md | 21 ++- .../isilon-powerscale-aac/isilon-activity.md | 14 +- .../manualconfiguration.md | 19 +- .../isilon-powerscale-aac/validate.md | 40 +++-- .../nasuni-activity.md | 16 +- .../nutanix-activity.md | 10 +- .../ontap-cluster-aac/configurefpolicy.md | 46 +++-- .../ontap-cluster-activity.md | 20 ++- .../ontap-cluster-aac/provisionactivity.md | 25 ++- .../ontap7-aac/configurefpolicy.md | 5 +- .../ontap7-aac/customizefpolicy.md | 2 +- .../ontap7-aac/ontap7-activity.md | 22 ++- .../ontap7-aac/provisionactivity.md | 5 +- .../panzura-activity.md | 15 +- .../powerstore-aac/installcee.md | 21 ++- .../powerstore-aac/powerstore-activity.md | 20 ++- .../qumulo-activity.md | 4 +- .../unity-aac/installcee.md | 21 ++- .../unity-aac/unity-activity.md | 20 ++- .../unity-aac/validate.md | 40 +++-- .../sharepoint-online-activity.md | 64 +++++-- .../activityagent/windowsfs-activity.md | 5 +- .../requirements/adagent/activity/activity.md | 30 +++- .../adagent/activity/filearchive.md | 22 ++- .../8.0/requirements/adagent/adagent.md | 23 ++- .../requirements/adagent/threatprevention.md | 10 +- .../8.0/requirements/linuxagent.md | 10 +- .../8.0/requirements/overview.md | 15 +- .../8.0/restapi/resources/agent.md | 2 +- .../8.0/restapi/resources/domain.md | 2 +- .../8.0/restapi/resources/host.md | 2 +- .../8.0/restapi/resources/output.md | 6 +- .../8.0/restapi/resources/resources.md | 166 +++++++++--------- docs/activitymonitor/8.0/restapi/security.md | 5 +- .../8.0/siem/splunk/overview.md | 5 +- .../backuprestore/agentbackup.md | 17 +- .../backuprestore/agentrestore.md | 5 +- .../backuprestore/consolebackup.md | 4 +- .../troubleshooting/credentialpasswords.md | 5 +- .../troubleshooting/performancemonitoring.md | 92 +++++----- .../8.0/troubleshooting/tracelogs.md | 5 +- docs/activitymonitor/8.0/whatsnew.md | 13 +- 113 files changed, 1566 insertions(+), 642 deletions(-) diff --git a/docs/activitymonitor/8.0/admin/agents/activedirectory.md b/docs/activitymonitor/8.0/admin/agents/activedirectory.md index 8af4be78ab..53f6d1784f 100644 --- a/docs/activitymonitor/8.0/admin/agents/activedirectory.md +++ b/docs/activitymonitor/8.0/admin/agents/activedirectory.md @@ -12,7 +12,10 @@ monitor Active Directory, it is necessary to deploy an AD agent to every domain including the read only domain controllers. However, it is possible to deploy the agents in batches. Follow the steps to deploy the AD agents to the domain controllers in the target domain. -**NOTE:** These steps are specific to deploying AD agents for monitoring Active Directory. +:::note +These steps are specific to deploying AD agents for monitoring Active Directory. +::: + **Step 1 –** On the Agents tab, click Add agent to open the Add New Agent(s) window. @@ -21,8 +24,11 @@ Follow the steps to deploy the AD agents to the domain controllers in the target **Step 2 –** Click on the Install agents on Active Directory domain controllers link to deploy activity agents to multiple domain controllers. -**NOTE:** The Activity Monitor will validate the entered Host Name or IP Address entered in the +:::note +The Activity Monitor will validate the entered Host Name or IP Address entered in the **Server Name** text box. +::: + ![Specify Agent Port](/img/product_docs/activitymonitor/8.0/install/agent/portdefault.webp) @@ -32,7 +38,10 @@ activity agents to multiple domain controllers. **Step 4 –** Select the agent installation path. -**_RECOMMENDED:_** Use the default installation path. +:::info +Use the default installation path. +::: + ![Active Directory Connection page with blank text boxes](/img/product_docs/activitymonitor/8.0/admin/agents/add/adconnectionblank.webp) @@ -43,8 +52,11 @@ is a member of BUILTIN\Administrators group on the domain. Then, click **Connect When the connection is successful, the Next button is enabled. Click Next to continue. -**NOTE:** An Administrator’s credentials are required to test the connection to the server. This is +:::note +An Administrator’s credentials are required to test the connection to the server. This is the only way to enable the Next button. +::: + ![Domains to Monitor page](/img/product_docs/activitymonitor/8.0/admin/agents/add/domainstomonitorpage.webp) @@ -57,8 +69,11 @@ default. Check/uncheck the boxes as desired to identify the domains to monitor, display in a list, checked by default. Check/uncheck the boxes as desired to identify the domain controllers where the AD agent is to be deployed. -**NOTE:** Agents can be gradually deployed, but the AD agent needs to be installed on all domain +:::note +Agents can be gradually deployed, but the AD agent needs to be installed on all domain controllers to monitor all activity of the domain. +::: + ![Test Connection to Domain Controller](/img/product_docs/activitymonitor/8.0/admin/agents/add/dcsdeployagentconnection.webp) diff --git a/docs/activitymonitor/8.0/admin/agents/linux.md b/docs/activitymonitor/8.0/admin/agents/linux.md index 27fbcd3b70..120ad8e61a 100644 --- a/docs/activitymonitor/8.0/admin/agents/linux.md +++ b/docs/activitymonitor/8.0/admin/agents/linux.md @@ -6,7 +6,7 @@ sidebar_position: 30 # Linux Agent Deployment -Understanding Linux File Activity Monitoring +**Understanding Linux File Activity Monitoring** The Activity Monitor can be configured to monitor the following: @@ -80,10 +80,13 @@ Netwrix Activity Monitor requires to generate ECDSA Key with a blank passphrase cat ~/.ssh/id_ecdsa.pub >> ~/.ssh/authorized_keys ``` -**NOTE:** It is required to add public key to authorized keys for Activity Monitor. By default, a +:::note +It is required to add public key to authorized keys for Activity Monitor. By default, a private key is generated at ~/.ssh/id_ecdsa location along with the public key (.pub file). A user can use a different file location. Copy the following command into a command prompt to generate a private key for Activity Monitorto use: +::: + ``` cat ~/.ssh/id_ecdsa diff --git a/docs/activitymonitor/8.0/admin/agents/multiple.md b/docs/activitymonitor/8.0/admin/agents/multiple.md index f536722e9a..4538553278 100644 --- a/docs/activitymonitor/8.0/admin/agents/multiple.md +++ b/docs/activitymonitor/8.0/admin/agents/multiple.md @@ -11,8 +11,11 @@ devices when applicable. Follow the steps to deploy the activity agent to a mult servers. See the [Activity Agent Server Requirements](/docs/activitymonitor/8.0/requirements/activityagent/activityagent.md) topic for additional information. -**NOTE:** These steps are specific to deploying activity agents for monitoring supported target +:::note +These steps are specific to deploying activity agents for monitoring supported target environments. +::: + **Step 1 –** On the Agents tab, click Add agent to open the Add New Agent(s) window. @@ -39,7 +42,7 @@ are: There are two methods for adding multiple hosts are: -Manual Entry +**Manual Entry** Use **Manual Entry** to manually type the host names or IP addresses of the servers to be monitored. @@ -53,7 +56,7 @@ For Manual Entry, the options are: entered, click OK. The Host name or IP address window closes and the identified servers are in the list. -Import a List +**Import a List** Use **Import a List** to import host names or IP addresses from an external source. @@ -97,7 +100,7 @@ The options for connecting with a Public Key are: To connect with a Client Certificate, select the Client Certificate (for already installed agents) option. Copy the following command into a command prompt: -activity-monitor-agentd --create-client-certificate --client-name [NAME] +**activity-monitor-agentd --create-client-certificate --client-name [NAME]** Using an existing Client Certificate installs a new agent without using SSH. diff --git a/docs/activitymonitor/8.0/admin/agents/overview.md b/docs/activitymonitor/8.0/admin/agents/overview.md index 35725c3baa..32fb41f0c8 100644 --- a/docs/activitymonitor/8.0/admin/agents/overview.md +++ b/docs/activitymonitor/8.0/admin/agents/overview.md @@ -49,8 +49,11 @@ The table of servers hosting activity agents provides the following information: - Server Name – Name or IP Address of the server hosting an activity agent - Status – Status of the deployed activity agent(s) - **NOTE:** If the AD agent has been deployed, a status of “outdated” could apply to either the + :::note + If the AD agent has been deployed, a status of “outdated” could apply to either the activity agent or the AD agent installed on the domain controller. + ::: + - Version – Version of the deployed activity agent - AD Module – Version of the deployed AD agent @@ -65,8 +68,11 @@ The **Agent messages** box displays any error or warning messages from the selec These messages are related to deployment/installation, communication between the console and the activity/AD agent, and upgrade of an activity/AD agent. -**NOTE:** Activity agents from Activity Monitor v3.1+ can now be controlled by Activity Monitor +:::note +Activity agents from Activity Monitor v3.1+ can now be controlled by Activity Monitor v4.0+ Console. +::: + For additional information on how to deploy agents manually, see the [Agent Information](/docs/activitymonitor/8.0/install/agents/agents.md) topic. diff --git a/docs/activitymonitor/8.0/admin/agents/properties/activedirectory.md b/docs/activitymonitor/8.0/admin/agents/properties/activedirectory.md index 41cb80a164..de0926fa6f 100644 --- a/docs/activitymonitor/8.0/admin/agents/properties/activedirectory.md +++ b/docs/activitymonitor/8.0/admin/agents/properties/activedirectory.md @@ -19,17 +19,23 @@ The Agent Settings allow users to control the AD agent’s properties: - Safe Mode – If selected, the AD agent checks LSASS versions upon start up. Any change in LSASS since the previous start prevents the monitoring modules from loading. - **NOTE:** This is a safety measure that disables monitoring if the environment changes as in + :::note + This is a safety measure that disables monitoring if the environment changes as in rare cases the instrumentation may cause LSASS crashes. Should the version change occur, a warning will be shown next to the agent on the Agents page. The **Start pending modules** button allows you to force the agent to enable monitoring. + ::: + - Enable DNS Host Name Resolution – If selected, the AD agent looks up the missing data (a NetBIOS name, a Fully Qualified Domain Name, or an IP Address) that is missing fromthe event - **NOTE:** This provides more uniform data, but may have a performance impact on the machine + :::note + This provides more uniform data, but may have a performance impact on the machine where the AD agent is deployed, especially if that machine does not handle the name resolution locally. + ::: + Click **OK** to commit the modifications. Click **Cancel** to discard the modifications. The Agent Properties window closes. @@ -48,9 +54,12 @@ See the following sections for additional information: To transfer Active Directory Activity Monitoring from the Activity Monitor to Threat Prevention, deploy Threat Prevention Agents to targeted domain controllers. -**NOTE:** If Threat Prevention installed SI Agents on domain controllers before the Activity Monitor +:::note +If Threat Prevention installed SI Agents on domain controllers before the Activity Monitor AD agents were deployed, then skip to the next set of instructions to configure Active Directory Monitoring through Threat Prevention. +::: + If Threat Prevention data is not used by other Netwrix products, uninstall the activity agent from the domain controllers if you do not plan to receive Active Directory activity in Activity Monitor diff --git a/docs/activitymonitor/8.0/admin/agents/properties/additionalproperties.md b/docs/activitymonitor/8.0/admin/agents/properties/additionalproperties.md index 4bf78d7d5d..466a1dca7d 100644 --- a/docs/activitymonitor/8.0/admin/agents/properties/additionalproperties.md +++ b/docs/activitymonitor/8.0/admin/agents/properties/additionalproperties.md @@ -22,8 +22,11 @@ The Additional Properties tab for the Activity Agent has the following configura - Same Level as the Console (uses the global level selected in the console) - Trace (the most verbose) many collection points and can slow down - **CAUTION:** Selecting the **Trace** option can slow down collection due to the large amount + :::warning + Selecting the **Trace** option can slow down collection due to the large amount of data points + ::: + - Debug - Info (recommended) @@ -43,8 +46,11 @@ data (ETW) can be useful for problems related to the following: When this is needed, enable the **Collect extended debugging data (ETW) from the Windows driver when the Trace level is activated** option to diagnose these problems. -**CAUTION:** Selecting this option collects a large amount of data. Therefore, it is important to +:::warning +Selecting this option collects a large amount of data. Therefore, it is important to enable it only for short periods of time. Otherwise, the trace file may overflow with data. +::: + In general for troubleshooting, start with trace logs. If the root cause of the problem might be a low-level functionality the driver, then the ETW logs must be enabled. @@ -65,8 +71,11 @@ The Additional Properties tab for the Linux Agent has the following configuratio - Same Level as the Console (uses the global level selected in the console) - Trace (the most verbose) many collection points and can slow down - **CAUTION:** Selecting the **Trace** option can slow down collection due to the large amount + :::warning + Selecting the **Trace** option can slow down collection due to the large amount of data points + ::: + - Debug - Info (recommended) diff --git a/docs/activitymonitor/8.0/admin/agents/properties/archiving.md b/docs/activitymonitor/8.0/admin/agents/properties/archiving.md index 7911554738..82f349513a 100644 --- a/docs/activitymonitor/8.0/admin/agents/properties/archiving.md +++ b/docs/activitymonitor/8.0/admin/agents/properties/archiving.md @@ -46,5 +46,8 @@ The options below the **Configure** button are: Click **OK** to commit the modifications. Click **Cancel** to discard the modifications. The Agent Properties window closes. -**NOTE:** Linux agents move activity logs to a set local path. Remote storage can be mounted to use +:::note +Linux agents move activity logs to a set local path. Remote storage can be mounted to use this path for archiving. + +::: diff --git a/docs/activitymonitor/8.0/admin/agents/properties/connection.md b/docs/activitymonitor/8.0/admin/agents/properties/connection.md index 610b8ede0b..09b3c8f08b 100644 --- a/docs/activitymonitor/8.0/admin/agents/properties/connection.md +++ b/docs/activitymonitor/8.0/admin/agents/properties/connection.md @@ -14,7 +14,10 @@ installation and communication. The tab varies based on the type of agent select The server name can be modified in the text box. Modifying the name value does not move the activity agent to a new server. The credentials can be updated or modified as well. -_Remember,_ **Test** the credentials before clicking OK to ensure a successful connection. +:::tip +Remember, **Test** the credentials before clicking OK to ensure a successful connection. +::: + ![Connection Tab for Agent Properties](/img/product_docs/activitymonitor/8.0/admin/agents/properties/connectiontab.webp) @@ -28,7 +31,7 @@ Credential fields: - User name – Account provisioned for use by the agent - Password – Password for the supplied User name -Permissions +**Permissions** This account must be: @@ -36,7 +39,7 @@ This account must be: If the user name is not specified, the currently logged in user's account will be used. -Less Privileged Permissions Option +**Less Privileged Permissions Option** By default, the agent accepts commands only from members of the local Administrators group. You can allow less privileged accounts to manage the agent with the **Management Group** option. Keep in @@ -75,7 +78,10 @@ Properties window closes. The server name can be modified in the text box. Modifying the name value does not move the Linux agent to a new server. The credentials can be updated or modified as well. -_Remember,_ **Test** the credentials before clicking OK to ensure a successful connection. +:::tip +Remember, **Test** the credentials before clicking OK to ensure a successful connection. +::: + ![linuxconnectiontab](/img/product_docs/activitymonitor/8.0/admin/agents/properties/linuxconnectiontab.webp) @@ -89,7 +95,7 @@ Credential fields: - User name – Account provisioned for use by the agent - Password – Password for the supplied User name -Permissions +**Permissions** This account must be: @@ -100,8 +106,11 @@ The **Trace level** option configures the level for the agent log it includes th - Same Level as the Console (uses the global level selected in the console) - Trace (the most verbose) many collection points and can slow down - **CAUTION:** Selecting the **Trace** option can slow down collection due to the large amount of + :::warning + Selecting the **Trace** option can slow down collection due to the large amount of data points + ::: + - Debug - Info (recommended) diff --git a/docs/activitymonitor/8.0/admin/agents/properties/dellceeoptions.md b/docs/activitymonitor/8.0/admin/agents/properties/dellceeoptions.md index 86f3606a60..fe0cbd5622 100644 --- a/docs/activitymonitor/8.0/admin/agents/properties/dellceeoptions.md +++ b/docs/activitymonitor/8.0/admin/agents/properties/dellceeoptions.md @@ -15,8 +15,11 @@ activity from several CEEs at the same time. Among them can be a local Windows C and Linux CEEs. Windows versions of CEEs can use both RPC and HTTP protocols. Linux versions can only support HTTP protocols. -**NOTE:** Dell CEE can be installed on the same host as the activity agent, or on a different host. +:::note +Dell CEE can be installed on the same host as the activity agent, or on a different host. If it is installed on the same host, the activity agent can configure it automatically. +::: + ![EMC CEE Options Tab](/img/product_docs/activitymonitor/8.0/admin/agents/properties/emcceeoptionstab.webp) @@ -49,7 +52,10 @@ The options are: - IPv4 or IPv6 allowlist – Specify IP addresses of CEE instance that are allowed to connect to the agent via the HTTP protocol. Leave blank to accept connections from any host. -**NOTE:** For Remote Windows CEE or Linux CEE, Manual Configuration is needed. +:::note +For Remote Windows CEE or Linux CEE, Manual Configuration is needed. +::: + Click **OK** to commit the modifications. Click **Cancel** to discard the modifications. The Agent Properties window closes. @@ -96,11 +102,17 @@ Activity Monitor. The default is 60 seconds. The range is from 60 seconds to 600 **Step 5 –** Set `MaxEventsPerFeed` to how many events must occur before information is sent from CEE to Activity Monitor. The default is 100 events. The range is from 10 events to 10,000 events. -**NOTE:** The `FeedInterval` and `MaxEventsPerFeed` delivery cadences are used simultaneously. +:::note +The `FeedInterval` and `MaxEventsPerFeed` delivery cadences are used simultaneously. +::: + **Step 6 –** Restart the CEE Monitor service. -**NOTE:** All protocol strings are case sensitive. +:::note +All protocol strings are case sensitive. +::: + ## Linux CEE Manual Configuration @@ -128,37 +140,37 @@ Here's an example for the synchronous delivery (Audit): ```xml - +**** - +**** -1 +**1** StealthAUDIT@http://[IP Address]:[Port] - +**** ... - +**** -0 +**0** StealthVCAPS@http://[IP Address]:[Port] -60 +**60** 100 - +**** @@ -170,37 +182,37 @@ Here's an example for the asynchronous delivery (VCAPS): ```xml - +**** - +**** -0 +**0** StealthAUDIT@http://[IP Address]:[Port] - +**** ... - +**** -1 +**1** StealthVCAPS@http://[IP Address]:[Port] -60 +**60** 100 - +**** @@ -215,15 +227,18 @@ If you want to send activity to several 3rd party applications, separate them wi ```xml - +**** 1 -Splunk@10.20.30.40:12345;StealthAUDIT@http://[IP Address]:[Port] +**Splunk@10.20.30.40:12345;StealthAUDIT@http://[IP Address]:[Port]** ``` -**NOTE:** All protocol strings are case sensitive. +:::note +All protocol strings are case sensitive. + +::: diff --git a/docs/activitymonitor/8.0/admin/agents/properties/inactivityalerts.md b/docs/activitymonitor/8.0/admin/agents/properties/inactivityalerts.md index e6ee0098d3..be6acfc14b 100644 --- a/docs/activitymonitor/8.0/admin/agents/properties/inactivityalerts.md +++ b/docs/activitymonitor/8.0/admin/agents/properties/inactivityalerts.md @@ -45,8 +45,11 @@ configured interval. The alert is sent to the Syslog configured on the **Syslog - TCP - TLS - **NOTE:** The TCP and TLS protocols add the **Message framing** drop-down menu. **Message + :::note + The TCP and TLS protocols add the **Message framing** drop-down menu. **Message framing** options include: + ::: + - LS (ASCII 10) delimiter - CR (ASCII 13) delimiter diff --git a/docs/activitymonitor/8.0/admin/agents/properties/nutanix.md b/docs/activitymonitor/8.0/admin/agents/properties/nutanix.md index d9f3241413..ab9c17bda3 100644 --- a/docs/activitymonitor/8.0/admin/agents/properties/nutanix.md +++ b/docs/activitymonitor/8.0/admin/agents/properties/nutanix.md @@ -18,8 +18,11 @@ The available Agent server settings for Nutanix are: connect to the agent server port. Multiple addresses can be entered separated by space, comma (,), semicolon (;), or as a multi-line list. Leave the box blank to accept connections from any hosts. - **NOTE:** This setting is optional and it allows you to improve security by limiting the number + :::note + This setting is optional and it allows you to improve security by limiting the number of IP addresses allowed to connect. + ::: + Click **OK** to commit the modifications. Click **Cancel** to discard the modifications. The Agent Properties window closes. diff --git a/docs/activitymonitor/8.0/admin/agents/single.md b/docs/activitymonitor/8.0/admin/agents/single.md index 8a47621a80..067af864d4 100644 --- a/docs/activitymonitor/8.0/admin/agents/single.md +++ b/docs/activitymonitor/8.0/admin/agents/single.md @@ -11,8 +11,11 @@ Before deploying the activity agent, ensure all including those for NAS devices when applicable. Follow the steps to deploy the activity agent to a single Windows server. -**NOTE:** These steps are specific to deploying activity agents for monitoring supported target +:::note +These steps are specific to deploying activity agents for monitoring supported target environments. +::: + **Step 1 –** On the Agents tab, click Add agent to open the Add New Agent(s) window. diff --git a/docs/activitymonitor/8.0/admin/monitoreddomains/admonitoringconfiguration/authentication.md b/docs/activitymonitor/8.0/admin/monitoreddomains/admonitoringconfiguration/authentication.md index ca9804d62e..cf372f3f3d 100644 --- a/docs/activitymonitor/8.0/admin/monitoreddomains/admonitoringconfiguration/authentication.md +++ b/docs/activitymonitor/8.0/admin/monitoreddomains/admonitoringconfiguration/authentication.md @@ -35,10 +35,13 @@ themselves additional elevated privileges. Double-click text box to enter specific **RIDs**. Click OK. The AD agent then compares against the PAC and user’s access token for a mismatch to trigger the incident. -**NOTE:** The Forged PAC analytic is monitoring for when the user is not a member of a group that is +:::note +The Forged PAC analytic is monitoring for when the user is not a member of a group that is listed in the PAC section of the user’s Kerberos ticket. This analytic can be scoped to monitor specific groups. To reduce the number of false positives, the AD agent only checks for a mismatch of sensitive groups as selected in the policy Settings tab. +::: + ## Host (From) @@ -125,8 +128,11 @@ selected for the policy. Check the box to select the authentication protocol(s) - Kerberos - NTLM -**CAUTION:** If Login Type is enabled, authentication events will be received from Domain +:::warning +If Login Type is enabled, authentication events will be received from Domain Controllers only. +::: + The Login Type options apply only to Domain Controllers. These options provide the choice to monitor Local Interactive and/or Remote Interactive logins to the Domain Controllers: diff --git a/docs/activitymonitor/8.0/admin/monitoreddomains/admonitoringconfiguration/changes.md b/docs/activitymonitor/8.0/admin/monitoreddomains/admonitoringconfiguration/changes.md index 247739c653..4ba6cbcd08 100644 --- a/docs/activitymonitor/8.0/admin/monitoreddomains/admonitoringconfiguration/changes.md +++ b/docs/activitymonitor/8.0/admin/monitoreddomains/admonitoringconfiguration/changes.md @@ -37,7 +37,10 @@ Double-click the text box beneath Value to enter the desired attribute value to the Operation to relate the Name and Value with. Press the **Enter** or **Tab** key to add another textbox. -**NOTE:** Name field must contain Active Directory attribute name. +:::note +Name field must contain Active Directory attribute name. +::: + Scoping the filter captures events when the new value matches with the supplied value. To scope the filter based on the new value of the attribute, use the Operation drop-down menu. @@ -63,9 +66,12 @@ Directory or to exclude specific classes from being monitored. Double-click the text box beneath Name to enter the desired classes to include or exclude. Press the **Enter** or **Tab** key to add another text box. -**NOTE:** Class must be specified in the form of `objectClass` attribute syntax but must contain +:::note +Class must be specified in the form of `objectClass` attribute syntax but must contain only last value of this multi-valued attribute. For example, for `top; person; organizationalPerson; user` it must have 'user' value. +::: + ## Context diff --git a/docs/activitymonitor/8.0/admin/monitoreddomains/admonitoringconfiguration/globalfilters.md b/docs/activitymonitor/8.0/admin/monitoreddomains/admonitoringconfiguration/globalfilters.md index 57bfd9ae37..5314b542df 100644 --- a/docs/activitymonitor/8.0/admin/monitoreddomains/admonitoringconfiguration/globalfilters.md +++ b/docs/activitymonitor/8.0/admin/monitoreddomains/admonitoringconfiguration/globalfilters.md @@ -86,8 +86,11 @@ Edit Accounts window. The Exclude Logins from Machine Accounts collection is only accessible for configuration through the Global Filters tab. -**NOTE:** Only perpetrators with accounts ending in “$” are considered for this filter. Wild cards +:::note +Only perpetrators with accounts ending in “$” are considered for this filter. Wild cards (\*) can be used for partial matches to account names. +::: + All machine accounts in the textbox are either included or excluded from event data monitoring by the AD Agent. Machine accounts not in the list have the unselected property applied. @@ -95,7 +98,7 @@ the AD Agent. Machine accounts not in the list have the unselected property appl Repeat the process until all machine accounts to be included or excluded from Authentication event data have been entered in the list. Then click **OK**. -Usage Tip +**Usage Tip** Windows Server 2012 introduced gMSA (Group Managed Service Accounts). The account names for gMSA accounts include diff --git a/docs/activitymonitor/8.0/admin/monitoreddomains/admonitoringconfiguration/ldapmonitor/ldapthreatmanager.md b/docs/activitymonitor/8.0/admin/monitoreddomains/admonitoringconfiguration/ldapmonitor/ldapthreatmanager.md index 0cc2c82f3d..b54f1ab800 100644 --- a/docs/activitymonitor/8.0/admin/monitoreddomains/admonitoringconfiguration/ldapmonitor/ldapthreatmanager.md +++ b/docs/activitymonitor/8.0/admin/monitoreddomains/admonitoringconfiguration/ldapmonitor/ldapthreatmanager.md @@ -9,7 +9,10 @@ sidebar_position: 10 Follow the steps to configure LDAP monitoring within Netwrix Activity Monitor for Netwrix Threat Manager. -**NOTE:** LDAP Monitoring is not enabled, it must be enabled in the Monitored Domains tab. +:::note +LDAP Monitoring is not enabled, it must be enabled in the Monitored Domains tab. +::: + ![Activity Monitor with SD Only](/img/product_docs/activitymonitor/8.0/admin/monitoreddomains/actiivtymonitordomainsdonly.webp) diff --git a/docs/activitymonitor/8.0/admin/monitoreddomains/admonitoringconfiguration/lsassguardian.md b/docs/activitymonitor/8.0/admin/monitoreddomains/admonitoringconfiguration/lsassguardian.md index d01cf1d471..9550e7d141 100644 --- a/docs/activitymonitor/8.0/admin/monitoreddomains/admonitoringconfiguration/lsassguardian.md +++ b/docs/activitymonitor/8.0/admin/monitoreddomains/admonitoringconfiguration/lsassguardian.md @@ -22,8 +22,11 @@ sub-tabs: Each filter tab acts like an "AND" statement for the filter. Any filter tab left blank is treated like an "ALL" for that filter set. -**_RECOMMENDED:_** Add exclusion process filters for legitimate processes that make changes to +:::info +Add exclusion process filters for legitimate processes that make changes to LSASS, e.g. third-party malware applications. +::: + ## Operations @@ -49,9 +52,12 @@ malware applications, can be included/excluded from being monitored by the polic Double-click the text box beneath Name to enter the desired processes to include or exclude. Press the Enter or Tab key to add another text box. -**NOTE:** While a processes inclusion is a filter option, it is not recommended for monitoring +:::note +While a processes inclusion is a filter option, it is not recommended for monitoring LSASS. Adding a process inclusion filter will limit the scope to only monitor that process. Unknown malicious processes would not be monitored in this case. +::: + ## Servers diff --git a/docs/activitymonitor/8.0/admin/monitoreddomains/output/output.md b/docs/activitymonitor/8.0/admin/monitoreddomains/output/output.md index f0d5d57d32..a1e76362b3 100644 --- a/docs/activitymonitor/8.0/admin/monitoreddomains/output/output.md +++ b/docs/activitymonitor/8.0/admin/monitoreddomains/output/output.md @@ -15,7 +15,10 @@ domain. The domain event outputs are: - File – Creates an activity log as a JSON file for every day of activity - **NOTE:** This is required to search event data for Active Directory within the application. + :::note + This is required to search event data for Active Directory within the application. + ::: + - Syslog – Sends activity events to the configured SIEM server - Netwrix Threat Manager (StealthDEFEND) – Sends activity events to Netwrix Threat Manager or @@ -60,10 +63,13 @@ information. ## Add Netwrix Threat Manager Output -**NOTE:** An App Token created by Netwrix Threat Manager is used to authenticate connection between +:::note +An App Token created by Netwrix Threat Manager is used to authenticate connection between the applications. See the App Tokens Page topic of the [Netwrix Threat Manager Documentation](https://helpcenter.netwrix.com/category/stealthdefend) for additional information. +::: + Follow the steps to add a Netwrix Threat Manager output. diff --git a/docs/activitymonitor/8.0/admin/monitoreddomains/overview.md b/docs/activitymonitor/8.0/admin/monitoreddomains/overview.md index e221028368..13f715361a 100644 --- a/docs/activitymonitor/8.0/admin/monitoreddomains/overview.md +++ b/docs/activitymonitor/8.0/admin/monitoreddomains/overview.md @@ -6,7 +6,7 @@ sidebar_position: 20 # Monitored Domains Tab -Understanding Active Directory Activity Monitoring +**Understanding Active Directory Activity Monitoring** The Activity Monitor can be configured to monitor the following Active Directory changes: @@ -24,12 +24,12 @@ It also provides the ability to feed activity data to other Netwrix products: It also provides the ability to feed activity data to SIEM products. -Agents +**Agents** For monitoring an Active Directory domain, the AD Agent must be installed on all domain controllers within the domain to be monitored. -Tab +**Tab** Once the AD Agent(s) installation is complete on a domain controller, the domain appear on the Monitored Domains tab. The tab is not visible within the console until at least one AD Agent has @@ -60,8 +60,11 @@ The table of Domains being monitored provides the following information: - Domain – Name or IP Address of the domain being monitored - **NOTE:** The same domain can be monitored for different outputs. Each output is listed under + :::note + The same domain can be monitored for different outputs. Each output is listed under the domain with destination information. + ::: + - Master – Name or IP Address of the domain controller where the AD agent is deployed - Last Event – Date timestamp of the last event diff --git a/docs/activitymonitor/8.0/admin/monitoredhosts/add/dellcelerravnx.md b/docs/activitymonitor/8.0/admin/monitoredhosts/add/dellcelerravnx.md index cf778b3769..3ae6919d0a 100644 --- a/docs/activitymonitor/8.0/admin/monitoredhosts/add/dellcelerravnx.md +++ b/docs/activitymonitor/8.0/admin/monitoredhosts/add/dellcelerravnx.md @@ -6,7 +6,7 @@ sidebar_position: 10 # Dell Celerra or VNX -Understanding File Activity Monitoring +**Understanding File Activity Monitoring** The Activity Monitor can be configured to monitor the following: @@ -33,8 +33,11 @@ environment must be met. See the [Dell Celerra & Dell VNX Activity Auditing Configuration](/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/celerra-vnx-aac/celerra-vnx-activity.md) topic for additional information. -_Remember,_ the Activity Agent must be deployed to a Windows server that acts as a proxy for +:::tip +Remember, the Activity Agent must be deployed to a Windows server that acts as a proxy for monitoring the target environment. +::: + ## Add Dell VNX/Celerra Host @@ -52,11 +55,14 @@ Follow the steps to add a Dell Celerra or VNX host to be monitored. **Step 3 –** On the Add Host page, select the Dell VNX/Celerra radio button and enter the **CIFS Server NetBIOS Name** for the device. If desired, add a **Comment**. Click **Next**. -**NOTE:** All Dell event source types must have the CEE Monitor Service installed on the agent in +:::note +All Dell event source types must have the CEE Monitor Service installed on the agent in order to collect events. Activity Monitor will detect if the CEE Monitor is not installed and display a warning to install the service. If the CEE Monitor service is installed on a remote machine, manual configuration is required. See the [Dell CEE Options Tab](/docs/activitymonitor/8.0/admin/agents/properties/dellceeoptions.md) topic for additional information. +::: + ![Protocol Monitoring Options](/img/product_docs/activitymonitor/8.0/admin/monitoredhosts/add/isilonprotocols.webp) @@ -68,10 +74,13 @@ can be monitored are All, CIFS, or NIFS. Click **Next**. **Step 5 –** On the Configure Operations page, select the **File Operations** and **Directory Operations** to be monitored. Additional options include: -**CAUTION:** Suppress Microsoft Office operations on temporary files – Filters out events for +:::warning +Suppress Microsoft Office operations on temporary files – Filters out events for Microsoft Office temporary files. When Microsoft Office files are saved or edited, many temporary files are created. With this option enabled, events for these temporary files are ignored. This feature may delay reporting of activity. +::: + Click **Next**. @@ -123,8 +132,11 @@ Output** page can be configured. - This log file is for Access Analyzer – Enable this option to have Access Analyzer collect this monitored host configuration - **_RECOMMENDED:_** Identify the configuration to be read by Netwrix Access Analyzer (formerly + :::info + Identify the configuration to be read by Netwrix Access Analyzer (formerly Enterprise Auditor) when integration is available. + ::: + - While the Activity Monitor can have multiple configurations per host, Access Analyzer can only read one of them. diff --git a/docs/activitymonitor/8.0/admin/monitoredhosts/add/dellpowerscale.md b/docs/activitymonitor/8.0/admin/monitoredhosts/add/dellpowerscale.md index f34e4343b6..ceb9d4e382 100644 --- a/docs/activitymonitor/8.0/admin/monitoredhosts/add/dellpowerscale.md +++ b/docs/activitymonitor/8.0/admin/monitoredhosts/add/dellpowerscale.md @@ -6,7 +6,7 @@ sidebar_position: 20 # Dell Isilon/PowerScale -Understanding File Activity Monitoring +**Understanding File Activity Monitoring** The Activity Monitor can be configured to monitor the following: @@ -33,8 +33,11 @@ target environment must be met. See the [Dell Isilon/PowerScale Activity Auditing Configuration](/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/isilon-powerscale-aac/isilon-activity.md) topic for additional information. -_Remember,_ the Activity Agent must be deployed to a Windows server that acts as a proxy for +:::tip +Remember, the Activity Agent must be deployed to a Windows server that acts as a proxy for monitoring the target environment. +::: + ## Add Dell Isilon/PowerScale Host @@ -54,11 +57,14 @@ name or address** and the **CIFS/NFS server name** for the device. The CIFS/NFS left blank to collect activity from the Isilon cluster. If desired, add a **Comment**. Click **Next**. -**NOTE:** All Dell event source types must have the CEE Monitor Service installed on the agent in +:::note +All Dell event source types must have the CEE Monitor Service installed on the agent in order to collect events. Activity Monitor will detect if the CEE Monitor is not installed and display a warning to install the service. If the CEE Monitor service is installed on a remote machine, manual configuration is required. See the [Dell CEE Options Tab](/docs/activitymonitor/8.0/admin/agents/properties/dellceeoptions.md) topic for additional information. +::: + ![Isilon Options page](/img/product_docs/activitymonitor/8.0/admin/monitoredhosts/add/isilonoptions.webp) @@ -71,7 +77,10 @@ Follow these steps to use this automated option: - Check the **Enable Protocol Access Auditing in OneFS if it is disabled** box. - Enter the User name and User password to connect to the OneFS Platform API. - **NOTE:** The User name entered must be an Administrator account on the Dell Isilon device. + :::note + The User name entered must be an Administrator account on the Dell Isilon device. + ::: + - Click Connect to test the connection. If the connection is successful, discovered access zones is displayed in the **Available** box. @@ -88,10 +97,13 @@ Follow these steps to use this automated option: an Isilon host for each access zone, the Dell device name will be the same for each configuration, but the **CIFS/NFS server name** must have a unique value. - **NOTE:** Although the Isilon Options page allows multiple access zones to be placed in the + :::note + Although the Isilon Options page allows multiple access zones to be placed in the Monitored box for a single Isilon host, when generating separate activity log files for each access zones, Access Analyzer does not support this configuration. Access Analyzer integration requires all access zones to be monitored from a single configuration. + ::: + Click **Next**. @@ -105,10 +117,13 @@ be monitored are All, CIFS, or NIFS. Click **Next**. **Step 6 –** On the Configure Operations page, select the **File Operations** and **Directory Operations** options to be monitored. Additional options include: -**CAUTION:** Suppress Microsoft Office operations on temporary files – Filters out events for +:::warning +Suppress Microsoft Office operations on temporary files – Filters out events for Microsoft Office temporary files. When Microsoft Office files are saved or edited, many temporary files are created. With this option enabled, events for these temporary files are ignored. This feature may delay reporting of activity. +::: + Click **Next**. @@ -160,8 +175,11 @@ Output** page can be configured. - This log file is for Access Analyzer – Enable this option to have Access Analyzer collect this monitored host configuration - **_RECOMMENDED:_** Identify the configuration to be read by Netwrix Access Analyzer (formerly + :::info + Identify the configuration to be read by Netwrix Access Analyzer (formerly Enterprise Auditor) when integration is available. + ::: + - While the Activity Monitor can have multiple configurations per host, Access Analyzer can only read one of them. diff --git a/docs/activitymonitor/8.0/admin/monitoredhosts/add/dellpowerstore.md b/docs/activitymonitor/8.0/admin/monitoredhosts/add/dellpowerstore.md index c45f8c45eb..43132b606e 100644 --- a/docs/activitymonitor/8.0/admin/monitoredhosts/add/dellpowerstore.md +++ b/docs/activitymonitor/8.0/admin/monitoredhosts/add/dellpowerstore.md @@ -6,7 +6,7 @@ sidebar_position: 30 # Dell PowerStore -Understanding File Activity Monitoring +**Understanding File Activity Monitoring** The Activity Monitor can be configured to monitor the following: @@ -32,8 +32,11 @@ environment must be met. See the [Dell PowerStore Activity Auditing Configuration](/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/powerstore-aac/powerstore-activity.md) topic for additional information. -_Remember,_ the Activity Agent must be deployed to a Windows server that acts as a proxy for +:::tip +Remember, the Activity Agent must be deployed to a Windows server that acts as a proxy for monitoring the target environment. +::: + ## Add Dell PowerStore Host @@ -52,11 +55,14 @@ Click**Next**. **Step 3 –** On the Add Host page, select the Dell PowerStore radio button and enter the file server name. Click **Next**. -**NOTE:** All Dell event source types must have the CEE Monitor Service installed on the agent in +:::note +All Dell event source types must have the CEE Monitor Service installed on the agent in order to collect events. Activity Monitor will detect if the CEE Monitor is not installed and display a warning to install the service. If the CEE Monitor service is installed on a remote machine, manual configuration is required. See the [Dell CEE Options Tab](/docs/activitymonitor/8.0/admin/agents/properties/dellceeoptions.md) topic for additional information. +::: + ![powerstoreaddhost02](/img/product_docs/activitymonitor/8.0/admin/monitoredhosts/add/powerstoreaddhost02.webp) @@ -102,7 +108,10 @@ Click **Next**. **Step 7 –** On the Where to log the activity page, select whether to send the activity to either a Log File or Syslog Server. Click **Next**. -**NOTE:** An option must be selected before moving to the next step. +:::note +An option must be selected before moving to the next step. +::: + ![powerstoreaddhost06](/img/product_docs/activitymonitor/8.0/admin/monitoredhosts/add/powerstoreaddhost06.webp) @@ -119,15 +128,24 @@ be configured. - This log file is for Access Analyzer – Enable this option to have Access Analyzer collect this monitored host configuration - **_RECOMMENDED:_** Identify the configuration to be read by Access Analyzer when integration is + :::info + Identify the configuration to be read by Access Analyzer when integration is available. + ::: - **NOTE:** While Activity Monitor can have multiple configurations for log file outputs per host, + + :::note + While Activity Monitor can have multiple configurations for log file outputs per host, Access Analyzer can only read one of them. + ::: + - Add header to Log files – Adds headers to TSV files. This is used to feed data into Splunk. - **NOTE:** Access Analyzer does not support log files with the header. + :::note + Access Analyzer does not support log files with the header. + ::: + Click **Next**. diff --git a/docs/activitymonitor/8.0/admin/monitoredhosts/add/dellunity.md b/docs/activitymonitor/8.0/admin/monitoredhosts/add/dellunity.md index 76f39cd6d3..2f37866cf3 100644 --- a/docs/activitymonitor/8.0/admin/monitoredhosts/add/dellunity.md +++ b/docs/activitymonitor/8.0/admin/monitoredhosts/add/dellunity.md @@ -6,7 +6,7 @@ sidebar_position: 40 # Dell Unity -Understanding File Activity Monitoring +**Understanding File Activity Monitoring** The Activity Monitor can be configured to monitor the following: @@ -33,8 +33,11 @@ environment must be met. See the [Dell Unity Activity Auditing Configuration](/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/unity-aac/unity-activity.md) topic for additional information. -_Remember,_ the Activity Agent must be deployed to a Windows server that acts as a proxy for +:::tip +Remember, the Activity Agent must be deployed to a Windows server that acts as a proxy for monitoring the target environment. +::: + ## Add Dell VNX/Celerra Host @@ -52,11 +55,14 @@ window opens. **Step 3 –** On the Add Host page, select the Dell Unity radio button and enter the **NAS Server Name** for the device. If desired, add a **Comment**. Click **Next**. -**NOTE:** All Dell event source types must have the CEE Monitor Service installed on the agent in +:::note +All Dell event source types must have the CEE Monitor Service installed on the agent in order to collect events. Activity Monitor will detect if the CEE Monitor is not installed and display a warning to install the service. If the CEE Monitor service is installed on a remote machine, manual configuration is required. See the [Dell CEE Options Tab](/docs/activitymonitor/8.0/admin/agents/properties/dellceeoptions.md) topic for additional information. +::: + ![Protocol Monitoring Page](/img/product_docs/activitymonitor/8.0/admin/monitoredhosts/add/isilonprotocols.webp) @@ -68,10 +74,13 @@ monitored are All, CIFS, or NIFS. Click **Next**. **Step 5 –** On the Configure Operations page, select the **File Operations** and **Directory Operations** to be monitored. Additional options include: -**CAUTION:** Suppress Microsoft Office operations on temporary files – Filters out events for +:::warning +Suppress Microsoft Office operations on temporary files – Filters out events for Microsoft Office temporary files. When Microsoft Office files are saved or edited, many temporary files are created. With this option enabled, events for these temporary files are ignored. This feature may delay reporting of activity. +::: + Click **Next**. @@ -123,8 +132,11 @@ Output** page can be configured. - This log file is for Access Analyzer – Enable this option to have Access Analyzer collect this monitored host configuration - **_RECOMMENDED:_** Identify the configuration to be read by Netwrix Access Analyzer (formerly + :::info + Identify the configuration to be read by Netwrix Access Analyzer (formerly Enterprise Auditor) when integration is available. + ::: + - While the Activity Monitor can have multiple configurations per host, Access Analyzer can only read one of them. diff --git a/docs/activitymonitor/8.0/admin/monitoredhosts/add/entraid.md b/docs/activitymonitor/8.0/admin/monitoredhosts/add/entraid.md index 95a573df7c..74b195b27c 100644 --- a/docs/activitymonitor/8.0/admin/monitoredhosts/add/entraid.md +++ b/docs/activitymonitor/8.0/admin/monitoredhosts/add/entraid.md @@ -6,7 +6,7 @@ sidebar_position: 70 # Microsoft Entra ID -Understanding Microsoft Entra ID Activity Monitoring +**Understanding Microsoft Entra ID Activity Monitoring** The Activity Monitor can be configured to monitor the following Microsoft Entra ID (formerly Azure AD) changes: @@ -45,8 +45,11 @@ environment must be met. See the [Microsoft Entra ID Activity Auditing Configuration](/docs/activitymonitor/8.0/requirements/activityagent/entraid-activity.md) topic for additional information. -_Remember,_ the Activity Agent must be deployed to a Windows server that acts as a proxy for +:::tip +Remember, the Activity Agent must be deployed to a Windows server that acts as a proxy for monitoring the target environment. +::: + ## Add Azure Active Directory / Entra ID Host @@ -101,8 +104,11 @@ Output** page can be configured. The configurable options are: this option to have Netwrix Access Analyzer (formerly Enterprise Auditor) collect this monitored host configuration - **_RECOMMENDED:_** Identify the configuration to be read by Netwrix Access Analyzer (formerly + :::info + Identify the configuration to be read by Netwrix Access Analyzer (formerly Enterprise Auditor) when integration is available. + ::: + - While the Activity Monitor can have multiple configurations per host, Netwrix Access Analyzer (formerly Enterprise Auditor) can only read one of them. diff --git a/docs/activitymonitor/8.0/admin/monitoredhosts/add/exchangeonline.md b/docs/activitymonitor/8.0/admin/monitoredhosts/add/exchangeonline.md index 49e5b02c36..1ee82e1536 100644 --- a/docs/activitymonitor/8.0/admin/monitoredhosts/add/exchangeonline.md +++ b/docs/activitymonitor/8.0/admin/monitoredhosts/add/exchangeonline.md @@ -11,8 +11,11 @@ environment must be met. See the [Exchange Online Activity Auditing Configuration](/docs/activitymonitor/8.0/requirements/activityagent/exchange-activity.md) topic for additional information. -_Remember,_ the Activity Agent must be deployed to a Windows server that acts as a proxy for +:::tip +Remember, the Activity Agent must be deployed to a Windows server that acts as a proxy for monitoring the target environment. +::: + ## Add Exchange Online Host @@ -81,8 +84,11 @@ Output** page can be configured. The configurable options are: this option to have Netwrix Access Analyzer (formerly Enterprise Auditor) collect this monitored host configuration - **_RECOMMENDED:_** Identify the configuration to be read by Netwrix Access Analyzer (formerly + :::info + Identify the configuration to be read by Netwrix Access Analyzer (formerly Enterprise Auditor) when integration is available. + ::: + - While the Activity Monitor can have multiple outputs per host, Netwrix Access Analyzer (formerly Enterprise Auditor) can only read one of them. diff --git a/docs/activitymonitor/8.0/admin/monitoredhosts/add/hitachi.md b/docs/activitymonitor/8.0/admin/monitoredhosts/add/hitachi.md index cd6ce56fee..50560dda73 100644 --- a/docs/activitymonitor/8.0/admin/monitoredhosts/add/hitachi.md +++ b/docs/activitymonitor/8.0/admin/monitoredhosts/add/hitachi.md @@ -6,7 +6,7 @@ sidebar_position: 60 # Hitachi -Understanding File Activity Monitoring +**Understanding File Activity Monitoring** The Activity Monitor can be configured to monitor the following: @@ -33,8 +33,11 @@ must be met. See the [Hitachi Activity Auditing Configuration](/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/hitachi-aac/hitachi-activity.md) topic for additional information. -_Remember,_ the Activity Agent must be deployed to a Windows server that acts as a proxy for +:::tip +Remember, the Activity Agent must be deployed to a Windows server that acts as a proxy for monitoring the target environment. +::: + ## Add Hitachi NAS Host @@ -103,8 +106,11 @@ Output** page can be configured. - This log file is for Access Analyzer – Enable this option to have Netwrix Access Analyzer (formerly Enterprise Auditor) collect this monitored host configuration - **_RECOMMENDED:_** Identify the configuration to be read by Netwrix Access Analyzer (formerly + :::info + Identify the configuration to be read by Netwrix Access Analyzer (formerly Enterprise Auditor) when integration is available. + ::: + - While Activity Monitor can have multiple configurations per host, Netwrix Access Analyzer (formerly Enterprise Auditor) can only read one of them. diff --git a/docs/activitymonitor/8.0/admin/monitoredhosts/add/nasuni.md b/docs/activitymonitor/8.0/admin/monitoredhosts/add/nasuni.md index a8162f66a5..0e1351db8a 100644 --- a/docs/activitymonitor/8.0/admin/monitoredhosts/add/nasuni.md +++ b/docs/activitymonitor/8.0/admin/monitoredhosts/add/nasuni.md @@ -6,7 +6,7 @@ sidebar_position: 80 # Nasuni -Understanding File Activity Monitoring +**Understanding File Activity Monitoring** The Activity Monitor can be configured to monitor the following: @@ -33,8 +33,11 @@ target environment must be met. See the [Nasuni Edge Appliance Activity Auditing Configuration](/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/nasuni-activity.md) topic for additional information. -_Remember,_ the Activity Agent must be deployed to a Windows server that acts as a proxy for +:::tip +Remember, the Activity Agent must be deployed to a Windows server that acts as a proxy for monitoring the target environment. +::: + ## Add Nasuni Host @@ -80,8 +83,11 @@ Click **Next**. **Step 5 –** On the Configure Operations page, select the **File Operations, Directory Operations**, and **Link Operations** to be monitored. Additional options include: -**CAUTION:** Enabling the Suppress subsequent Read operations in the same folder option can result +:::warning +Enabling the Suppress subsequent Read operations in the same folder option can result in Read events not being monitored. +::: + - Suppress subsequent Read operations in the same folder – Logs only one Read operation when subsequent Read operations occur in the same folder. This option is provided to improve overall @@ -138,8 +144,11 @@ Output** page can be configured. - This log file is for Access Analyzer – Enable this option to have Access Analyzer collect this monitored host configuration - **_RECOMMENDED:_** Identify the configuration to be read by Access Analyzer  when integration is + :::info + Identify the configuration to be read by Access Analyzer  when integration is available. + ::: + - While Activity Monitor can have multiple configurations per host, Access Analyzer can only read one of them. diff --git a/docs/activitymonitor/8.0/admin/monitoredhosts/add/netapp.md b/docs/activitymonitor/8.0/admin/monitoredhosts/add/netapp.md index e1ee25a0af..7e36aabce6 100644 --- a/docs/activitymonitor/8.0/admin/monitoredhosts/add/netapp.md +++ b/docs/activitymonitor/8.0/admin/monitoredhosts/add/netapp.md @@ -6,7 +6,7 @@ sidebar_position: 90 # NetApp -Understanding File Activity Monitoring +**Understanding File Activity Monitoring** The Activity Monitor can be configured to monitor the following: @@ -35,8 +35,11 @@ topic or the [NetApp Data ONTAP 7-Mode Activity Auditing Configuration](/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ontap7-aac/ontap7-activity.md) topic in the for additional information. -_Remember,_ the Activity Agent must be deployed to a Windows server that acts as a proxy for +:::tip +Remember, the Activity Agent must be deployed to a Windows server that acts as a proxy for monitoring the target environment. +::: + ## Add NetApp Host @@ -63,8 +66,11 @@ Click **Next**. ![NetApp Host Connection Page](/img/product_docs/activitymonitor/8.0/admin/monitoredhosts/add/netappconnection.webp) -**CAUTION:** Cluster-Mode is case sensitive. The case of the Filer or SVM name must match exactly to +:::warning +Cluster-Mode is case sensitive. The case of the Filer or SVM name must match exactly to how it is in NetApp's FPolicy configuration. +::: + **Step 4 –** On the NetApp Connection page, enter the following: @@ -99,9 +105,12 @@ configure FPolicy through Activity Monitor. If that is desired, check the Config Any additional permissions required are listed. Be sure to select the appropriate file protocol to configure the FPolicy. -**CAUTION:** NetApp FPolicy Enable and Connect requires the provisioned user account to have full +:::warning +NetApp FPolicy Enable and Connect requires the provisioned user account to have full permissions. For Cluster-mode devices, the credentials are identified as ‘Employing the “Configure FPolicy” Option’. +::: + Additional permissions that are required if enabling **Configure FPolicy** are: @@ -110,10 +119,13 @@ Additional permissions that are required if enabling **Configure FPolicy** are: Click **Next**. -Important Notes +**Important Notes** -**_RECOMMENDED:_** For NetApp Cluster-Mode, create a tailored FPolicy manually. If manually +:::info +For NetApp Cluster-Mode, create a tailored FPolicy manually. If manually configuring the FPolicy, do not select the ConfigureFPolicy checkbox. +::: + If automatic configuration is selected, proceed to the Configure Privileged Access section after successfully adding the host. @@ -124,8 +136,11 @@ The options on the Configure Operations page require the provisioned user accoun minimum, the less privileged permissions. For Cluster-mode devices, the credentials are identified as ‘Employing the “Enable and connect FPolicy” Option’. -**CAUTION:** On the NetApp FPolicy Enable and Connect page, choose whether or not to Enable and +:::warning +On the NetApp FPolicy Enable and Connect page, choose whether or not to Enable and connect FPolicy, which will “Ensure everything is active with periodic checks.” +::: + Additional permissions that are required if enabling **Enable and connect FPolicy** are: @@ -134,11 +149,14 @@ Additional permissions that are required if enabling **Enable and connect FPolic - Command `vserver fpolicy engine-connect` - Access level `All` - Command `network interface` - Access level `readonly` -Important Notes +**Important Notes** -**_RECOMMENDED:_** Enable this functionality. Without this option enabled, it is necessary to +:::info +Enable this functionality. Without this option enabled, it is necessary to manually connect the FPolicy every time it is disconnected for any reason. For reliable, high availability file monitoring, use this option. +::: + Click **Next**. @@ -158,9 +176,12 @@ Click **Next**. **Step 7 –** On the Configure Operations page, select the File Operations and Directory Operations to be monitored. -**NOTE:** NetApp Data ONTAP Cluster-Mode Device folders are now readable by checking the Read / List +:::note +NetApp Data ONTAP Cluster-Mode Device folders are now readable by checking the Read / List option listed under Directory Operations. This option is also accessible within the NetApp server’s properties > Operations tab. +::: + If the Configure FPolicy option is enabled, then Activity Monitor updates the FPolicy according to these settings. If it was not enabled, then the manually configured FPolicy must be set to monitor @@ -169,8 +190,11 @@ agent. Additional options include: -**CAUTION:** Enabling the Suppress subsequent Read operations in the same folder option can result +:::warning +Enabling the Suppress subsequent Read operations in the same folder option can result in Read events not being monitored. +::: + - Suppress subsequent Read operations in the same folder – Logs only one Read operation when subsequent Read operations occur in the same folder. This option is provided to improve overall @@ -226,8 +250,11 @@ Output** page can be configured. - This log file is for Access Analyzer – Enable this option to have Netwrix Access Analyzer (formerly Enterprise Auditor) collect this monitored host configuration - **_RECOMMENDED:_** Identify the configuration to be read by Netwrix Access Analyzer (formerly + :::info + Identify the configuration to be read by Netwrix Access Analyzer (formerly Enterprise Auditor) when integration is available. + ::: + - While Activity Monitor can have multiple configurations per host, Netwrix Access Analyzer (formerly Enterprise Auditor) can only read one of them. @@ -274,8 +301,11 @@ The added NetApp host is displayed in the monitored hosts table. Once a host has monitoring, configure the desired ouptuts. See the [Output for Monitored Hosts](/docs/activitymonitor/8.0/admin/monitoredhosts/output/output.md) topic for additional information. -_Remember,_ if automatic configuration of the FPolicy was selected, it is necessary to Configure +:::tip +Remember, if automatic configuration of the FPolicy was selected, it is necessary to Configure Privileged Access. +::: + ## Configure Privileged Access @@ -292,7 +322,10 @@ Properties window opens. **Step 2 –** On the FPolicy tab, select the **Privileged Access** tab. Select the Allow privileged access checkbox and provide the Privileged user name in the textbox. -**NOTE:** This option is only available if the Configure FPolicy option is enabled. +:::note +This option is only available if the Configure FPolicy option is enabled. +::: + Privileged access must be allowed and configured with appropriate credentials to leverage Access Analyzer permission (FSAA) scans for this NetApp device diff --git a/docs/activitymonitor/8.0/admin/monitoredhosts/add/nutanix.md b/docs/activitymonitor/8.0/admin/monitoredhosts/add/nutanix.md index 762a566c95..e83d04b9b9 100644 --- a/docs/activitymonitor/8.0/admin/monitoredhosts/add/nutanix.md +++ b/docs/activitymonitor/8.0/admin/monitoredhosts/add/nutanix.md @@ -6,7 +6,7 @@ sidebar_position: 100 # Nutanix -Understanding File Activity Monitoring +**Understanding File Activity Monitoring** The Activity Monitor can be configured to monitor the following: @@ -33,8 +33,11 @@ environment must be met. See [Nutanix Files Activity Auditing Configuration](/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/nutanix-activity.md) for more information. -_Remember,_ the Activity Agent must be deployed to a Windows server that acts as a proxy for +:::tip +Remember, the Activity Agent must be deployed to a Windows server that acts as a proxy for monitoring the target environment. +::: + ## Network Adapter for Nutanix File Server @@ -68,8 +71,11 @@ server name. Click **Next**. **Step 4 –** On the Nutanix Options page, enter the user name and password. -**NOTE:** The credentials used on the Nutanix Options page are for the Nutanix user having REST API +:::note +The credentials used on the Nutanix Options page are for the Nutanix user having REST API access. +::: + - Protocol – Select from the following options in the drop-down list: - Auto Detect @@ -109,7 +115,10 @@ Click **Next**. **Step 7 –** On the Where To Log The Activity page, select whether to send the activity to either a Log File or Syslog Server. Click **Next**. -**NOTE:** An option must be selected before moving to the next step. +:::note +An option must be selected before moving to the next step. +::: + ![File Output](/img/product_docs/activitymonitor/8.0/admin/monitoredhosts/add/nutanixoptions_08.webp) @@ -126,15 +135,24 @@ Output page. - This log file is for Access Analyzer – Enable this option to have Access Analyzer collect this monitored host configuration - **_RECOMMENDED:_** Identify the configuration to be read by Access Analyzer when integration is + :::info + Identify the configuration to be read by Access Analyzer when integration is available. + ::: - **NOTE:** While Activity Monitor can have multiple configurations for log file outputs per host, + + :::note + While Activity Monitor can have multiple configurations for log file outputs per host, Access Analyzer can only read one of them. + ::: + - Add header to Log files – Adds headers to TSV files. This is used to feed data into Splunk. - **NOTE:** Access Analyzer does not support log files with the header. + :::note + Access Analyzer does not support log files with the header. + ::: + Click **Next**. diff --git a/docs/activitymonitor/8.0/admin/monitoredhosts/add/panzura.md b/docs/activitymonitor/8.0/admin/monitoredhosts/add/panzura.md index 8247457ab4..921634bb21 100644 --- a/docs/activitymonitor/8.0/admin/monitoredhosts/add/panzura.md +++ b/docs/activitymonitor/8.0/admin/monitoredhosts/add/panzura.md @@ -6,7 +6,7 @@ sidebar_position: 110 # Panzura -Understanding File Activity Monitoring +**Understanding File Activity Monitoring** The Activity Monitor can be configured to monitor the following: @@ -33,8 +33,11 @@ Prior to adding a Panzura host to the Activity Monitor, the prerequisites for th must be met. See the [Panzura CloudFS Monitoring](/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/panzura-activity.md) topic for additional information. -_Remember,_ the Activity Agent must be deployed to a Windows server that acts as a proxy for +:::tip +Remember, the Activity Agent must be deployed to a Windows server that acts as a proxy for monitoring the target environment. +::: + Follow the steps to add a Panzura host to be monitored. @@ -119,7 +122,10 @@ Click **Next**. **Step 7 –** On the Where To Log The Activity page, select whether to send the activity to either a **Log File)** or **Syslog Server**. Click **Next**. -**NOTE:** An option must be selected before moving to the next step. +:::note +An option must be selected before moving to the next step. +::: + ![fileoutput](/img/product_docs/activitymonitor/8.0/admin/monitoredhosts/add/fileoutput.webp) @@ -135,8 +141,11 @@ Output** page can be configured. - This log file is for Access Analyzer – Enable this option to have Access Analyzer collect this monitored host configuration - **_RECOMMENDED:_** Identify the configuration to be read by Access Analyzer when integration is + :::info + Identify the configuration to be read by Access Analyzer when integration is available. + ::: + - While Activity Monitor can have multiple configurations per host, Access Analyzer can only read one of them. diff --git a/docs/activitymonitor/8.0/admin/monitoredhosts/add/qumulo.md b/docs/activitymonitor/8.0/admin/monitoredhosts/add/qumulo.md index ce2fbed2c5..9aa6dfe1bd 100644 --- a/docs/activitymonitor/8.0/admin/monitoredhosts/add/qumulo.md +++ b/docs/activitymonitor/8.0/admin/monitoredhosts/add/qumulo.md @@ -6,7 +6,7 @@ sidebar_position: 120 # Qumulo -Understanding File Activity Monitoring +**Understanding File Activity Monitoring** The Activity Monitor can be configured to monitor the following: @@ -32,8 +32,11 @@ Prior to adding a Qumulo host to the Activity Monitor, the prerequisites for the must be met. See the [Qumulo Activity Auditing Configuration](/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/qumulo-activity.md) topic for additional information. -_Remember,_ the Activity Agent must be deployed to a Windows server that acts as a proxy for +:::tip +Remember, the Activity Agent must be deployed to a Windows server that acts as a proxy for monitoring the target environment. +::: + ## Add Qumulo Host @@ -76,7 +79,10 @@ Click **Next**. **Step 5 –** On the Where To Log The Activity page, select whether to send the activity to either a Log File or Syslog Server. Click **Next**. -**NOTE:** An option must be selected before moving to the next step. +:::note +An option must be selected before moving to the next step. +::: + ![addhostqumulo04](/img/product_docs/activitymonitor/8.0/admin/monitoredhosts/add/addhostqumulo04.webp) @@ -92,15 +98,24 @@ Output page. - This log file is for Access Analyzer – Enable this option to have Access Analyzer collect this monitored host configuration - **_RECOMMENDED:_** Identify the configuration to be read by Access Analyzer when integration is + :::info + Identify the configuration to be read by Access Analyzer when integration is available. + ::: + - **NOTE:** While Activity Monitor can have multiple configurations for log file outputs per host, + :::note + While Activity Monitor can have multiple configurations for log file outputs per host, Access Analyzer can only read one of them. + ::: + - Add header to Log files – Adds headers to TSV files. This is used to feed data into Splunk. - **NOTE:** Access Analyzer does not support log files with the header. + :::note + Access Analyzer does not support log files with the header. + ::: + Click **Next**. diff --git a/docs/activitymonitor/8.0/admin/monitoredhosts/add/sharepoint.md b/docs/activitymonitor/8.0/admin/monitoredhosts/add/sharepoint.md index 3896aba65a..3799125b7d 100644 --- a/docs/activitymonitor/8.0/admin/monitoredhosts/add/sharepoint.md +++ b/docs/activitymonitor/8.0/admin/monitoredhosts/add/sharepoint.md @@ -6,7 +6,7 @@ sidebar_position: 130 # SharePoint -Understanding SharePoint Activity Monitoring +**Understanding SharePoint Activity Monitoring** The Activity Monitor can be configured to monitor the following SharePoint changes: @@ -32,8 +32,11 @@ environment must be met. See the [SharePoint On-Premise Activity Auditing Configuration](/docs/activitymonitor/8.0/requirements/activityagent/sharepoint-onprem-activity.md) topic for additional information. -_Remember,_ the Activity Agent must be deployed to the SharePoint Application server that hosts the +:::tip +Remember, the Activity Agent must be deployed to the SharePoint Application server that hosts the “Central Administration” component of the SharePoint farm. +::: + ## Add SharePoint Host @@ -99,8 +102,11 @@ Output** page can be configured. - This log file is for Access Analyzer – Enable this option to have Access Analyzer collect this monitored host configuration - **_RECOMMENDED:_** Identify the configuration to be read by Access Analyzer when integration is + :::info + Identify the configuration to be read by Access Analyzer when integration is available. + ::: + - While Activity Monitor can have multiple configurations per host, Access Analyzer can only read one of them. diff --git a/docs/activitymonitor/8.0/admin/monitoredhosts/add/sharepointonline.md b/docs/activitymonitor/8.0/admin/monitoredhosts/add/sharepointonline.md index fc94071622..68b6049314 100644 --- a/docs/activitymonitor/8.0/admin/monitoredhosts/add/sharepointonline.md +++ b/docs/activitymonitor/8.0/admin/monitoredhosts/add/sharepointonline.md @@ -6,7 +6,7 @@ sidebar_position: 140 # SharePoint Online -Understanding SharePoint Activity Monitoring +**Understanding SharePoint Activity Monitoring** The Activity Monitor can be configured to monitor the following SharePoint changes: @@ -32,8 +32,11 @@ environment must be met. See the [SharePoint Online Activity Auditing Configuration](/docs/activitymonitor/8.0/requirements/activityagent/sharepoint-online-activity.md) topic for additional information. -_Remember,_ the Activity Agent must be deployed to a Windows server that acts as a proxy for +:::tip +Remember, the Activity Agent must be deployed to a Windows server that acts as a proxy for monitoring the target environment. +::: + ## Add SharePoint Online Host @@ -46,8 +49,11 @@ window opens. **Step 2 –** On the Choose Agent page, select the Agent to monitor SharePoint Online. -**CAUTION:** The domain name must match the SharePoint Online host name in order to properly +:::warning +The domain name must match the SharePoint Online host name in order to properly integrate SharePoint Online activity monitoring with Access Analyzer. +::: + ![Add Host page with SharePoint Online selected](/img/product_docs/activitymonitor/8.0/admin/monitoredhosts/add/addhost.webp) @@ -64,8 +70,11 @@ Instruction...** for steps on registering the Activity Monitor with Microsoft En - Sign-in with a Global Administrator account. - Approve consent for the organization. - **NOTE:** Activity Monitor does not store credentials. The credentials are used to enable + :::note + Activity Monitor does not store credentials. The credentials are used to enable API access using the Client ID and Secret. + ::: + - See the [SharePoint Online Activity Auditing Configuration](/docs/activitymonitor/8.0/requirements/activityagent/sharepoint-online-activity.md) @@ -112,8 +121,11 @@ Output** page can be configured. The configurable options are: - This log file is for Netwrix Enterprise Auditor (StealthAUDIT) – Enable this option to have Access Analyzer collect this monitored host configuration - **_RECOMMENDED:_** Identify the configuration to be read by Netwrix Access Analyzer (formerly + :::info + Identify the configuration to be read by Netwrix Access Analyzer (formerly Enterprise Auditor) when integration is available. + ::: + - While the Activity Monitor can have multiple configurations per host, Netwrix Access Analyzer (formerly Enterprise Auditor) can only read one of them. diff --git a/docs/activitymonitor/8.0/admin/monitoredhosts/add/sqlserver.md b/docs/activitymonitor/8.0/admin/monitoredhosts/add/sqlserver.md index 01522e18d2..d6f1a2a142 100644 --- a/docs/activitymonitor/8.0/admin/monitoredhosts/add/sqlserver.md +++ b/docs/activitymonitor/8.0/admin/monitoredhosts/add/sqlserver.md @@ -6,7 +6,7 @@ sidebar_position: 150 # SQL Server -Understanding SQL Server Activity Monitoring +**Understanding SQL Server Activity Monitoring** The Activity Monitor provides the ability to feed activity data to other Netwrix products: @@ -17,8 +17,11 @@ environment must be met. See the [SQL Server Activity Auditing Configuration](/docs/activitymonitor/8.0/requirements/activityagent/sqlserver-activity.md) topic for additional information. -_Remember,_ the Activity Agent must be deployed to a Windows server that acts as a proxy for +:::tip +Remember, the Activity Agent must be deployed to a Windows server that acts as a proxy for monitoring the target environment. +::: + ## Add MS SQL Server Host @@ -82,8 +85,11 @@ CREATE TRIGGER SBAudit_LOGON_Trigger ON ALL SERVER FOR LOGON AS BEGIN declare @s - Period to keep Log files - Activity logs are deleted after the number of days entered. Default is set to 10 days. - **_RECOMMENDED:_** Keep a minimum of 10 days of activity logs. Raw activity logs should be + :::info + Keep a minimum of 10 days of activity logs. Raw activity logs should be retained to meet an organization’s audit requirements. + ::: + Click **Next**. @@ -106,8 +112,11 @@ Output** page can be configured. - This log file is for Access Analyzer – Enable this option to have Access Analyzer collect this monitored host configuration - **_RECOMMENDED:_** Identify the configuration to be read by Access Analyzer when integration is + :::info + Identify the configuration to be read by Access Analyzer when integration is available. + ::: + - While Activity Monitor can have multiple configurations per host, Access Analyzer can only read one of them. diff --git a/docs/activitymonitor/8.0/admin/monitoredhosts/add/windows.md b/docs/activitymonitor/8.0/admin/monitoredhosts/add/windows.md index 9bfc70c14e..a59005f4fe 100644 --- a/docs/activitymonitor/8.0/admin/monitoredhosts/add/windows.md +++ b/docs/activitymonitor/8.0/admin/monitoredhosts/add/windows.md @@ -6,7 +6,7 @@ sidebar_position: 160 # Windows -Understanding File Activity Monitoring +**Understanding File Activity Monitoring** The Activity Monitor can be configured to monitor the following: @@ -32,8 +32,11 @@ must be met. See the [Windows File Server Activity Auditing Configuration](/docs/activitymonitor/8.0/requirements/activityagent/windowsfs-activity.md) topic for additional information. -_Remember,_ the Activity Agent must be deployed to the server. It cannot be deployed to a proxy +:::tip +Remember, the Activity Agent must be deployed to the server. It cannot be deployed to a proxy server. +::: + ## Add Agent's Windows Host @@ -77,8 +80,11 @@ events by operation type by selecting the radio button: Additional options include: -**CAUTION:** Enabling the Suppress subsequent Read operations in the same folder option can result +:::warning +Enabling the Suppress subsequent Read operations in the same folder option can result in Read events not being monitored. +::: + - Suppress subsequent Read operations in the same folder – Logs only one Read operation when subsequent Read operations occur in the same folder. This option is provided to improve overall @@ -136,8 +142,11 @@ Output** page can be configured. - This log file is for Access Analyzer – Enable this option to have Access Analyzer collect this monitored host configuration - **_RECOMMENDED:_** Identify the configuration to be read by Access Analyzer when integration is + :::info + Identify the configuration to be read by Access Analyzer when integration is available. + ::: + - While Activity Monitor can have multiple configurations per host, Access Analyzer can only read one of them. diff --git a/docs/activitymonitor/8.0/admin/monitoredhosts/overview.md b/docs/activitymonitor/8.0/admin/monitoredhosts/overview.md index 06e4b0e515..6ee438d5aa 100644 --- a/docs/activitymonitor/8.0/admin/monitoredhosts/overview.md +++ b/docs/activitymonitor/8.0/admin/monitoredhosts/overview.md @@ -6,7 +6,7 @@ sidebar_position: 30 # Monitored Hosts Tab -Understanding Monitored Hosts +**Understanding Monitored Hosts** There are many types of hosts or platforms that can be monitored using the Activity Agent or Linux Agent: @@ -32,7 +32,7 @@ Agent: See the [Add New Host Window](/docs/activitymonitor/8.0/admin/monitoredhosts/add/overview.md) topic for additional information. -Agents +**Agents** An agent must be deployed to the server to be monitored for: @@ -42,7 +42,7 @@ An agent must be deployed to the server to be monitored for: For all other hosts, the agent is deployed to a Windows proxy server. -Tab +**Tab** Once the agent(s) installation is complete, hosts can be added for monitoring. The tab is not visible within the console until at least one agent has been deployed. diff --git a/docs/activitymonitor/8.0/admin/monitoredhosts/properties/fpolicy.md b/docs/activitymonitor/8.0/admin/monitoredhosts/properties/fpolicy.md index 09be5bc21c..73f90ac75a 100644 --- a/docs/activitymonitor/8.0/admin/monitoredhosts/properties/fpolicy.md +++ b/docs/activitymonitor/8.0/admin/monitoredhosts/properties/fpolicy.md @@ -39,8 +39,11 @@ information. The Enable and Connect settings tab is enabled when the Enable and connect FPolicy checkbox is selected. -**NOTE:** Adding nodes are not needed if set user is using a role that has Network Interface +:::note +Adding nodes are not needed if set user is using a role that has Network Interface permissions. +::: + ![Add or Edit Cluster Node popup window](/img/product_docs/activitymonitor/8.0/admin/monitoredhosts/properties/enableorconnectsettingsaddoreditclusternode.webp) @@ -70,7 +73,7 @@ checks. **Step 1 –** Using Regedt32 navigate to: -HKEY_LOCAL_MACHINE\SYSTEM\CurrentCotrolSet\Services\FPolicyServerSvc\Parameters +**HKEY_LOCAL_MACHINE\SYSTEM\CurrentCotrolSet\Services\FPolicyServerSvc\Parameters** **Step 2 –** Right-click on TimeInterval and select Modify. diff --git a/docs/activitymonitor/8.0/admin/monitoredhosts/properties/nutanix.md b/docs/activitymonitor/8.0/admin/monitoredhosts/properties/nutanix.md index 5175e88118..5f60d08796 100644 --- a/docs/activitymonitor/8.0/admin/monitoredhosts/properties/nutanix.md +++ b/docs/activitymonitor/8.0/admin/monitoredhosts/properties/nutanix.md @@ -35,5 +35,8 @@ verification during a TLS session connects and matches the name in the certificate (CN name) - Click **OK** to close the window and save the modifications. -**NOTE:** Nutanix Files does not report events for activity originating from a server where the +:::note +Nutanix Files does not report events for activity originating from a server where the Activity Monitor Agent is installed. + +::: diff --git a/docs/activitymonitor/8.0/admin/monitoredhosts/properties/sharepoint.md b/docs/activitymonitor/8.0/admin/monitoredhosts/properties/sharepoint.md index 7dfa510234..1c1cfa2665 100644 --- a/docs/activitymonitor/8.0/admin/monitoredhosts/properties/sharepoint.md +++ b/docs/activitymonitor/8.0/admin/monitoredhosts/properties/sharepoint.md @@ -22,7 +22,7 @@ The configurable options are: - Scope to specific sites – List URLs for sites to be monitored in the textbox. List should be semicolon separated. For example: - http://sharpoint.local/sites/marketing; http://sharepoint.local/sites/personal/user1 +**http://sharpoint.local/sites/marketing; http://sharepoint.local/sites/personal/user1** - Audit polling interval – Select the interval for how often the activity agent will request new events from SharePoint. Number of seconds between polling request, set to 15 seconds by default diff --git a/docs/activitymonitor/8.0/admin/outputs/accountexclusions/accountexclusions.md b/docs/activitymonitor/8.0/admin/outputs/accountexclusions/accountexclusions.md index a6d2bb5181..257c2fc4e0 100644 --- a/docs/activitymonitor/8.0/admin/outputs/accountexclusions/accountexclusions.md +++ b/docs/activitymonitor/8.0/admin/outputs/accountexclusions/accountexclusions.md @@ -25,8 +25,11 @@ The tab contains the following settings: [Specify Unix Account Window](/docs/activitymonitor/8.0/admin/outputs/accountexclusions/specifyunixaccount.md) topic for additional information. - Remove – Removes the selected account from exclusion. Confirmation is not requested. - **CAUTION:** If an account is removed by accident, use the **Cancel** button to discard the + :::warning + If an account is removed by accident, use the **Cancel** button to discard the change. + ::: + - Process group membership when filtering – Indicates if group memberships is processed when filtering accounts @@ -50,8 +53,11 @@ The tab contains the following settings: [Specify Unix Account Window](/docs/activitymonitor/8.0/admin/outputs/accountexclusions/specifyunixaccount.md) topic for additional information. - Remove – Removes the selected account from exclusion. Confirmation is not requested. - **CAUTION:** If an account is removed by accident, use the **Cancel** button to discard the + :::warning + If an account is removed by accident, use the **Cancel** button to discard the change. + ::: + - Process group membership when filtering – Indicates if group memberships is processed when filtering accounts @@ -75,8 +81,11 @@ The tab contains the following settings: [Specify Unix Account Window](/docs/activitymonitor/8.0/admin/outputs/accountexclusions/specifyunixaccount.md) topic for additional information. - Remove – Removes the selected account from exclusion. Confirmation is not requested. - **CAUTION:** If an account is removed by accident, use the **Cancel** button to discard the + :::warning + If an account is removed by accident, use the **Cancel** button to discard the change. + ::: + - Process group membership when filtering – Indicates if group memberships is processed when filtering accounts @@ -100,8 +109,11 @@ The tab contains the following settings: [Specify Account Window](/docs/activitymonitor/8.0/admin/outputs/accountexclusions/specifysharepointaccount.md) topic for additional information. - Remove – Removes the selected account from exclusion. Confirmation is not requested. - **CAUTION:** If an account is removed by accident, use the **Cancel** button to discard the + :::warning + If an account is removed by accident, use the **Cancel** button to discard the change. + ::: + - Process group membership when filtering – Indicates if group memberships is processed when filtering accounts @@ -122,8 +134,11 @@ The tab contains the following settings: [Specify Sql User Name Window](/docs/activitymonitor/8.0/admin/outputs/accountexclusions/specifysqluser.md) topic for additional information. - Remove – Removes the selected account from exclusion. Confirmation is not requested. - **CAUTION:** If an account is removed by accident, use the **Cancel** button to discard the + :::warning + If an account is removed by accident, use the **Cancel** button to discard the change. + ::: + - Process group membership when filtering – Indicates if group memberships is processed when filtering accounts @@ -145,8 +160,11 @@ The tab contains the following settings: information. - Remove – Removes the selected account from exclusion. Confirmation is not requested. - **CAUTION:** If an account is removed by accident, use the **Cancel** button to discard the + :::warning + If an account is removed by accident, use the **Cancel** button to discard the change. + ::: + - Process group membership when filtering – Indicates if group memberships is processed when filtering accounts diff --git a/docs/activitymonitor/8.0/admin/outputs/additionalproperties.md b/docs/activitymonitor/8.0/admin/outputs/additionalproperties.md index 6bfa8468e2..1683ea4cf2 100644 --- a/docs/activitymonitor/8.0/admin/outputs/additionalproperties.md +++ b/docs/activitymonitor/8.0/admin/outputs/additionalproperties.md @@ -30,7 +30,7 @@ can be added again with different monitoring options and be configured for SIEM Click **OK** to commit the modifications. Click **Cancel** to discard the modifications. The output Properties window closes. -Integration with Netwrix Threat Prevention for NAS Monitoring +**Integration with Netwrix Threat Prevention for NAS Monitoring** If a Threat Prevention Agent has been deployed to the same Windows proxy server where and activity agent is deployed to monitor NAS devices, then the **Comment** column in the monitored hosts table diff --git a/docs/activitymonitor/8.0/admin/outputs/gidexclusions/gidexclusions.md b/docs/activitymonitor/8.0/admin/outputs/gidexclusions/gidexclusions.md index 1dc66d0c4e..f93f7a441d 100644 --- a/docs/activitymonitor/8.0/admin/outputs/gidexclusions/gidexclusions.md +++ b/docs/activitymonitor/8.0/admin/outputs/gidexclusions/gidexclusions.md @@ -20,7 +20,10 @@ The tab contains the following settings: [Add or Edit GID Window](/docs/activitymonitor/8.0/admin/outputs/gidexclusions/addeditgid.md) topic for additional information. - Remove – Removes the selected group from exclusion. Confirmation is not requested. - **CAUTION:** If an account is removed by group, use the **Cancel** button to discard the change. + :::warning + If an account is removed by group, use the **Cancel** button to discard the change. + ::: + - Edit – Opens the Add or Edit GID window to edit a selected group for exclusion. See the [Add or Edit GID Window](/docs/activitymonitor/8.0/admin/outputs/gidexclusions/addeditgid.md) topic for additional information. diff --git a/docs/activitymonitor/8.0/admin/outputs/logfiles.md b/docs/activitymonitor/8.0/admin/outputs/logfiles.md index 534eac5842..4248d51aa8 100644 --- a/docs/activitymonitor/8.0/admin/outputs/logfiles.md +++ b/docs/activitymonitor/8.0/admin/outputs/logfiles.md @@ -25,18 +25,27 @@ The tab contains the following settings: is 10 days. The Active Directory activity log settings also affect log size by controlling the information recorded per event. - **NOTE:** This setting effects activity log retention whether or not the archiving feature is + :::note + This setting effects activity log retention whether or not the archiving feature is enabled. + ::: - **_RECOMMENDED:_** Keep a minimum of 10 days of activity logs. Raw activity logs should be + + :::info + Keep a minimum of 10 days of activity logs. Raw activity logs should be retained to meet an organization’s audit requirements. + ::: + - This log file is for Netwrix Access Analyzer (formerly Enterprise Auditor) (StealthAUDIT) – Indicates whether Netwrix Access Analyzer (formerly Enterprise Auditor) collect the data from this configured output - **NOTE:** While the Activity Monitor can have multiple configurations per host, Netwrix Access + :::note + While the Activity Monitor can have multiple configurations per host, Netwrix Access Analyzer (formerly Enterprise Auditor)can only read one of them. + ::: + - Enable periodic AD Status Check event reporting – Indicates periodic AD Status Check event reporting is enabled, which means the agent will send out status messages every five minutes to @@ -56,11 +65,17 @@ The tab contains the following settings: - Period to keep Log files – Activity logs are deleted after the number of days entered. The default is 10 days. - **NOTE:** This setting effects activity log retention whether or not the archiving feature is + :::note + This setting effects activity log retention whether or not the archiving feature is enabled. + ::: - **_RECOMMENDED:_** Keep a minimum of 10 days of activity logs. Raw activity logs should be + + :::info + Keep a minimum of 10 days of activity logs. Raw activity logs should be retained to meet an organization’s audit requirements. + ::: + - For integration with Netwrix Access Analyzer (formerly Enterprise Auditor) File System Solution, this value must be higher than the number of days between the 0.Collection > 1-FSAC @@ -75,10 +90,13 @@ The tab contains the following settings: - Add header to Log files – Indicates if headers are added in the activity log filesAdd header to Log files – Indicates if headers are added in the activity log files - **NOTE:** This is needed to feed data into Splunk in a Syslog output. However, Netwrix Access + :::note + This is needed to feed data into Splunk in a Syslog output. However, Netwrix Access Analyzer (formerly Enterprise Auditor) does not support log files with headers. Therefore, do not select this option for a File output designed for Netwrix Access Analyzer (formerly Enterprise Auditor). + ::: + - Report UNC paths – Indicates if a UNC Path column and a Rename UNC Path column are added in the activity log files. This option corresponds to the REPORT_UNC_PATH parameter in the INI file. When @@ -92,7 +110,10 @@ The tab contains the following settings: - For NFS activity – The path is in `[HOST]:/[VOLUME]/[PATH] `format, e.g. `ExampleHost:/ExampleVolume/DocTeam/Temp.txt` - **NOTE:** When this option is selected, a warning message might be displayed. + :::note + When this option is selected, a warning message might be displayed. + ::: + - Report operations with millisecond precision – Indicates the timestamps of events being recorded in the activity log file has been changed for better ordering of events if multiple events occur @@ -101,8 +122,11 @@ The tab contains the following settings: Indicates whether Netwrix Access Analyzer (formerly Enterprise Auditor) collect the data from this configured output - **NOTE:** While the Activity Monitor can have multiple configurations per host, Netwrix Access + :::note + While the Activity Monitor can have multiple configurations per host, Netwrix Access Analyzer (formerly Enterprise Auditor)can only read one of them. + ::: + Click **OK** to commit the modifications. Click **Cancel** to discard the modifications. The output Properties window closes. @@ -118,19 +142,28 @@ The tab contains the following settings: - Period to keep Log files – Activity logs are deleted after the number of days entered. The default is 10 days. - **NOTE:** This setting effects activity log retention whether or not the archiving feature is + :::note + This setting effects activity log retention whether or not the archiving feature is enabled. + ::: + - **_RECOMMENDED:_** Keep a minimum of 10 days of activity logs. Raw activity logs should be + :::info + Keep a minimum of 10 days of activity logs. Raw activity logs should be retained to meet an organization’s audit requirements. + ::: + - Add header to Log files – Indicates if headers are added in the activity log filesAdd header to Log files – Indicates if headers are added in the activity log files - **NOTE:** This is needed to feed data into Splunk in a Syslog output. However, Netwrix Access + :::note + This is needed to feed data into Splunk in a Syslog output. However, Netwrix Access Analyzer (formerly Enterprise Auditor) does not support log files with headers. Therefore, do not select this option for a File output designed for Netwrix Access Analyzer (formerly Enterprise Auditor). + ::: + - Add C:\ to the beginning of the reported file paths – Adds C:\ to the beginning of the reported file paths in the activity log file @@ -145,8 +178,11 @@ The tab contains the following settings: Indicates whether Netwrix Access Analyzer (formerly Enterprise Auditor) collect the data from this configured output - **NOTE:** While the Activity Monitor can have multiple configurations per host, Netwrix Access + :::note + While the Activity Monitor can have multiple configurations per host, Netwrix Access Analyzer (formerly Enterprise Auditor)can only read one of them. + ::: + Click **OK** to commit the modifications. Click **Cancel** to discard the modifications. The output Properties window closes. @@ -162,18 +198,27 @@ The tab contains the following settings: - Period to keep Log files – Activity logs are deleted after the number of days entered. The default is 10 days. - **NOTE:** This setting effects activity log retention whether or not the archiving feature is + :::note + This setting effects activity log retention whether or not the archiving feature is enabled. + ::: - **_RECOMMENDED:_** Keep a minimum of 10 days of activity logs. Raw activity logs should be + + :::info + Keep a minimum of 10 days of activity logs. Raw activity logs should be retained to meet an organization’s audit requirements. + ::: + - This log file is for Netwrix Access Analyzer (formerly Enterprise Auditor) (StealthAUDIT) – Indicates whether Netwrix Access Analyzer (formerly Enterprise Auditor) collect the data from this configured output - **NOTE:** While the Activity Monitor can have multiple configurations per host, Netwrix Access + :::note + While the Activity Monitor can have multiple configurations per host, Netwrix Access Analyzer (formerly Enterprise Auditor)can only read one of them. + ::: + Click **OK** to commit the modifications. Click **Cancel** to discard the modifications. The output Properties window closes. @@ -192,18 +237,27 @@ The tab contains the following settings: - Period to keep Log files – Activity logs are deleted after the number of days entered. The default is 10 days. - **NOTE:** This setting effects activity log retention whether or not the archiving feature is + :::note + This setting effects activity log retention whether or not the archiving feature is enabled. + ::: + - **_RECOMMENDED:_** Keep a minimum of 10 days of activity logs. Raw activity logs should be + :::info + Keep a minimum of 10 days of activity logs. Raw activity logs should be retained to meet an organization’s audit requirements. + ::: + - This log file is for Netwrix Access Analyzer (formerly Enterprise Auditor) (StealthAUDIT) – Indicates whether Netwrix Access Analyzer (formerly Enterprise Auditor) collect the data from this configured output - **NOTE:** While the Activity Monitor can have multiple configurations per host, Netwrix Access + :::note + While the Activity Monitor can have multiple configurations per host, Netwrix Access Analyzer (formerly Enterprise Auditor)can only read one of them. + ::: + Click **OK** to commit the modifications. Click **Cancel** to discard the modifications. The output Properties window closes. diff --git a/docs/activitymonitor/8.0/admin/outputs/overview.md b/docs/activitymonitor/8.0/admin/outputs/overview.md index 722a0f980a..62a020093c 100644 --- a/docs/activitymonitor/8.0/admin/outputs/overview.md +++ b/docs/activitymonitor/8.0/admin/outputs/overview.md @@ -16,7 +16,10 @@ are three types of outputs: receives Active Directory monitoring events from Netwrix Threat Prevention for integration with Netwrix Access Analyzer (formerly Enterprise Auditor) - **NOTE:** This output is only available for Monitored Domains + :::note + This output is only available for Monitored Domains + ::: + See the [Output for Monitored Domains](/docs/activitymonitor/8.0/admin/monitoreddomains/output/output.md) topic and the [Output for Monitored Hosts](/docs/activitymonitor/8.0/admin/monitoredhosts/output/output.md) topic for information on adding an output. diff --git a/docs/activitymonitor/8.0/admin/outputs/pathfiltering/pathfiltering.md b/docs/activitymonitor/8.0/admin/outputs/pathfiltering/pathfiltering.md index 090b656a60..765d9b425f 100644 --- a/docs/activitymonitor/8.0/admin/outputs/pathfiltering/pathfiltering.md +++ b/docs/activitymonitor/8.0/admin/outputs/pathfiltering/pathfiltering.md @@ -23,7 +23,10 @@ The tab contains the following settings and features: [Add or Edit Path Window](/docs/activitymonitor/8.0/admin/outputs/pathfiltering/addeditpath.md) topic for additional information. - Remove – Removes the selected path from the list. Confirmation is not requested. - **CAUTION:** If a path is removed by accident, use the **Cancel** button to discard the change. + :::warning + If a path is removed by accident, use the **Cancel** button to discard the change. + ::: + - Move Up / Move Down – Since path filters are evaluated in the order specified by the table, these buttons move the selected path up or down in the list @@ -44,12 +47,18 @@ The table lists paths that are being filtered, displaying columns for Type, indi being Included or Excluded, and Pattern. The order of the list determines what paths are included and what paths are excluded. -**CAUTION:** Exclude takes precedence over the Include. For example, if the C:\OpenShare is +:::warning +Exclude takes precedence over the Include. For example, if the C:\OpenShare is excluded, but the C:\OpenShare\Edward is included, the ‘OpenShare’ parent exclusion takes precedence, and the ‘Edward’ child folder will not be monitored. +::: + -**NOTE:** If ‘Include’ is not listed under the Filter Type column (or no Include filter paths are +:::note +If ‘Include’ is not listed under the Filter Type column (or no Include filter paths are added), then all current and new discovered drives will be monitored. +::: + Click **OK** to commit the modifications. Click **Cancel** to discard the modifications. The output Properties window closes. @@ -64,7 +73,10 @@ The tab contains the following settings and features: [Add or Edit Path Window](/docs/activitymonitor/8.0/admin/outputs/pathfiltering/addeditpath.md) topic for additional information. - Remove – Removes the selected path from the list. Confirmation is not requested. - **CAUTION:** If a path is removed by accident, use the **Cancel** button to discard the change. + :::warning + If a path is removed by accident, use the **Cancel** button to discard the change. + ::: + - Move Up / Move Down – Since path filters are evaluated in the order specified by the table, these buttons move the selected path up or down in the list @@ -85,12 +97,18 @@ The table lists paths that are being filtered, displaying columns for Type, indi being Included or Excluded, and Pattern. The order of the list determines what paths are included and what paths are excluded. -**CAUTION:** Exclude takes precedence over the Include. For example, if the C:\OpenShare is +:::warning +Exclude takes precedence over the Include. For example, if the C:\OpenShare is excluded, but the C:\OpenShare\Edward is included, the ‘OpenShare’ parent exclusion takes precedence, and the ‘Edward’ child folder will not be monitored. +::: + -**NOTE:** If ‘Include’ is not listed under the Filter Type column (or no Include filter paths are +:::note +If ‘Include’ is not listed under the Filter Type column (or no Include filter paths are added), then all current and new discovered drives will be monitored. +::: + Click **OK** to commit the modifications. Click **Cancel** to discard the modifications. The output Properties window closes. @@ -107,7 +125,7 @@ the following settings and features: - To exclude a specific site, enter the URL but add a minus sign (-) as a prefix to the URL, for example: --http://sharepoint.local/sites/marketing +**-http://sharepoint.local/sites/marketing** Use a semicolon (;) to separate multiple URLs. @@ -119,7 +137,10 @@ The tab contains the following settings and features: [Add or Edit Path Window](/docs/activitymonitor/8.0/admin/outputs/pathfiltering/addeditpath.md) topic for additional information. - Remove – Removes the selected path from the list. Confirmation is not requested. - **CAUTION:** If a path is removed by accident, use the **Cancel** button to discard the change. + :::warning + If a path is removed by accident, use the **Cancel** button to discard the change. + ::: + - Move Up / Move Down – Since path filters are evaluated in the order specified by the table, these buttons move the selected path up or down in the list @@ -142,12 +163,18 @@ The table lists paths that are being filtered, displaying columns for Type, indi being Included or Excluded, and Pattern. The order of the list determines what paths are included and what paths are excluded. -**CAUTION:** Exclude takes precedence over the Include. For example, if the C:\OpenShare is +:::warning +Exclude takes precedence over the Include. For example, if the C:\OpenShare is excluded, but the C:\OpenShare\Edward is included, the ‘OpenShare’ parent exclusion takes precedence, and the ‘Edward’ child folder will not be monitored. +::: -**NOTE:** If ‘Include’ is not listed under the Filter Type column (or no Include filter paths are + +:::note +If ‘Include’ is not listed under the Filter Type column (or no Include filter paths are added), then all current and new discovered drives will be monitored. +::: + Click **OK** to commit the modifications. Click **Cancel** to discard the modifications. The output Properties window closes. diff --git a/docs/activitymonitor/8.0/admin/outputs/processexclusions/processexclusions.md b/docs/activitymonitor/8.0/admin/outputs/processexclusions/processexclusions.md index ca5e25000d..d38630ed99 100644 --- a/docs/activitymonitor/8.0/admin/outputs/processexclusions/processexclusions.md +++ b/docs/activitymonitor/8.0/admin/outputs/processexclusions/processexclusions.md @@ -9,7 +9,10 @@ sidebar_position: 80 The Process Exclusions tab on an output Properties window is where monitoring scope by Windows processes can be modified. These settings are initially configured when the output is added. -**NOTE:** Netwrix product processes are excluded by default from activity monitoring. +:::note +Netwrix product processes are excluded by default from activity monitoring. +::: + Select an output for a Windows file server host on the Monitored Hosts tab and click **Edit** to open the output Properties window. @@ -22,8 +25,11 @@ The tab contains the following settings and features: [Add or Edit Process Window](/docs/activitymonitor/8.0/admin/outputs/processexclusions/addeditprocess.md) topic for additional information. - Remove – Removes the selected path from the list. Confirmation is not requested. - **CAUTION:** If a process is removed by accident, use the **Cancel** button to discard the + :::warning + If a process is removed by accident, use the **Cancel** button to discard the change. + ::: + - Edit – Opens the Add or Edit Process window to modify the selected process. See the [Add or Edit Process Window](/docs/activitymonitor/8.0/admin/outputs/processexclusions/addeditprocess.md) topic for additional information. diff --git a/docs/activitymonitor/8.0/admin/outputs/syslog/messagetemplate.md b/docs/activitymonitor/8.0/admin/outputs/syslog/messagetemplate.md index fde0a19f03..347631f6a4 100644 --- a/docs/activitymonitor/8.0/admin/outputs/syslog/messagetemplate.md +++ b/docs/activitymonitor/8.0/admin/outputs/syslog/messagetemplate.md @@ -34,7 +34,7 @@ Custom templates can be created. Select the desired template or create a new tem an existing template within the Message Template window. The new message template will be named Custom. Macro variables are also available to customize the Syslog message template. -Macro Variables for Monitored Domains +**Macro Variables for Monitored Domains** Macros are text strings that are replaced with actual values at run time. The following Macro variables are available to customize the Syslog message template: @@ -106,7 +106,7 @@ Custom templates can be created. Select the desired template or create a new tem an existing template within the Message Template window. The new message template will be named Custom. Macro variables are also available to customize the Syslog message template. -Macro Variables +**Macro Variables** Macros are text strings that are replaced with actual values at run time. Not all macro variables are applicable to all environment types. The following Macro variables are available to customize diff --git a/docs/activitymonitor/8.0/admin/search/activedirectory/activedirectory.md b/docs/activitymonitor/8.0/admin/search/activedirectory/activedirectory.md index 041848b5a6..e823483da4 100644 --- a/docs/activitymonitor/8.0/admin/search/activedirectory/activedirectory.md +++ b/docs/activitymonitor/8.0/admin/search/activedirectory/activedirectory.md @@ -28,7 +28,7 @@ activity log files and returns the events that match the filters. You can [Filter](/docs/activitymonitor/8.0/admin/search/overview.md#filter) and [Sort](/docs/activitymonitor/8.0/admin/search/overview.md#sort) the results using the column headers. Below the Search button is the [Export](/docs/activitymonitor/8.0/admin/search/overview.md#export) option. -Filter Value Entry +**Filter Value Entry** When the drop-down menu is in front of a query filter, it is used to show or hide the filter entry field. Field options vary based on the selected query filter: diff --git a/docs/activitymonitor/8.0/admin/search/entraid/entraid.md b/docs/activitymonitor/8.0/admin/search/entraid/entraid.md index cc20d4aa56..66a786fca7 100644 --- a/docs/activitymonitor/8.0/admin/search/entraid/entraid.md +++ b/docs/activitymonitor/8.0/admin/search/entraid/entraid.md @@ -29,7 +29,7 @@ activity log files and returns the events that match the filters. You can [Filter](/docs/activitymonitor/8.0/admin/search/overview.md#filter) and [Sort](/docs/activitymonitor/8.0/admin/search/overview.md#sort) the results using the column headers. Below the Search button is the [Export](/docs/activitymonitor/8.0/admin/search/overview.md#export) option. -Filter Value Entry +**Filter Value Entry** When the drop-down menu is in front of a query filter, it is used to show or hide the filter entry field. Field options vary based on the selected query filter: diff --git a/docs/activitymonitor/8.0/admin/search/exchangeonline/exchangeonline.md b/docs/activitymonitor/8.0/admin/search/exchangeonline/exchangeonline.md index 3901d29071..823e69ea84 100644 --- a/docs/activitymonitor/8.0/admin/search/exchangeonline/exchangeonline.md +++ b/docs/activitymonitor/8.0/admin/search/exchangeonline/exchangeonline.md @@ -27,7 +27,7 @@ activity log files and returns the events that match the filters.You can [Filter](/docs/activitymonitor/8.0/admin/search/overview.md#filter) and [Sort](/docs/activitymonitor/8.0/admin/search/overview.md#sort) the results using the column headers. Below the Search button is the [Export](/docs/activitymonitor/8.0/admin/search/overview.md#export) option. -Filter Value Entry +**Filter Value Entry** When the drop-down menu is in front of a query filter, it is used to show or hide the filter entry field. Field options vary based on the selected query filter: @@ -58,8 +58,11 @@ This section has the following filters: - Source – Filter the data by the source type: All, Admin Audit, Mailbox Access, DLP, Sensitivity Label, Other - **NOTE:** Disabling a source that is also a category will hide that category from the query + :::note + Disabling a source that is also a category will hide that category from the query options. + ::: + - Agent Hosts – Filter the data for a specific agent - Search Limit – Set the maximum number of rows returned in the search results. The default is diff --git a/docs/activitymonitor/8.0/admin/search/file/file.md b/docs/activitymonitor/8.0/admin/search/file/file.md index 85573f9ba1..179b5b235d 100644 --- a/docs/activitymonitor/8.0/admin/search/file/file.md +++ b/docs/activitymonitor/8.0/admin/search/file/file.md @@ -20,7 +20,7 @@ activity log files and returns the events that match the filters. You can [Filter](/docs/activitymonitor/8.0/admin/search/overview.md#filter) and [Sort](/docs/activitymonitor/8.0/admin/search/overview.md#sort) the results using the column headers. Below the Search button is the [Export](/docs/activitymonitor/8.0/admin/search/overview.md#export) option. -Filter Value Entry +**Filter Value Entry** Field options vary based on the selected query filter: diff --git a/docs/activitymonitor/8.0/admin/search/linux/linux.md b/docs/activitymonitor/8.0/admin/search/linux/linux.md index 39cf5456aa..3779ddaf2d 100644 --- a/docs/activitymonitor/8.0/admin/search/linux/linux.md +++ b/docs/activitymonitor/8.0/admin/search/linux/linux.md @@ -20,7 +20,7 @@ activity log files and returns the events that match the filters. You can [Filter](/docs/activitymonitor/8.0/admin/search/overview.md#filter) and [Sort](/docs/activitymonitor/8.0/admin/search/overview.md#sort) the results using the column headers. Below the Search button is the [Export](/docs/activitymonitor/8.0/admin/search/overview.md#export) option. -Filter Value Entry +**Filter Value Entry** Field options vary based on the selected query filter: diff --git a/docs/activitymonitor/8.0/admin/search/overview.md b/docs/activitymonitor/8.0/admin/search/overview.md index afa15125df..9f37081222 100644 --- a/docs/activitymonitor/8.0/admin/search/overview.md +++ b/docs/activitymonitor/8.0/admin/search/overview.md @@ -12,7 +12,10 @@ be sorted, filtered, and/or exported into a CSV file or JSON file, depending on ![Search Tab](/img/product_docs/activitymonitor/8.0/admin/search/searchtab.webp) -**NOTE:** Search results are pulled from the File output of the monitored host or domain. +:::note +Search results are pulled from the File output of the monitored host or domain. +::: + To open the search feature, click the magnifying glass icon and select from the following options: @@ -65,7 +68,10 @@ typing in the search textbox. The Clear filter option removes all filters from t A filter icon appears on the header where filters have been applied. Multiple columns can be filtered in the search results data grid. -**NOTE:** The columns that can be filtered will vary depending on what results are. +:::note +The columns that can be filtered will vary depending on what results are. +::: + ## Sort @@ -78,7 +84,10 @@ descending order. The drop-down menu on the column header has options to Sort A to Z or Sort Z to A for the selected column. Sorting can only occur for one column at a time. -**NOTE:** The columns that can be sorted will vary depending on what results are. +:::note +The columns that can be sorted will vary depending on what results are. +::: + ## Export diff --git a/docs/activitymonitor/8.0/admin/search/sharepoint/sharepoint.md b/docs/activitymonitor/8.0/admin/search/sharepoint/sharepoint.md index 33dfc24474..17effb7a02 100644 --- a/docs/activitymonitor/8.0/admin/search/sharepoint/sharepoint.md +++ b/docs/activitymonitor/8.0/admin/search/sharepoint/sharepoint.md @@ -29,7 +29,7 @@ activity log files and returns the events that match the filters.You can [Filter](/docs/activitymonitor/8.0/admin/search/overview.md#filter) and [Sort](/docs/activitymonitor/8.0/admin/search/overview.md#sort) the results using the column headers. Below the Search button is the [Export](/docs/activitymonitor/8.0/admin/search/overview.md#export) option. -Filter Value Entry +**Filter Value Entry** When the drop-down menu is in front of a query filter, it is used to show or hide the filter entry field. Field options vary based on the selected query filter: @@ -65,8 +65,11 @@ This section has the following filters: SecRoleBindUpdate, SecRoleBindInherit, SecRoleBindBreakInherit, EventsDeleted, AppPermissionGrant, AppPermissionDelete, Custom - **NOTE:** Disabling an event type that is also a category will hide that category from the query + :::note + Disabling an event type that is also a category will hide that category from the query options. + ::: + - Item Type – Filter the data by the type of SharePoint item: All, Document, ListItem, List, Folder, Web, Site diff --git a/docs/activitymonitor/8.0/admin/search/sharepointonline/sharepointonline.md b/docs/activitymonitor/8.0/admin/search/sharepointonline/sharepointonline.md index aa18d206f4..60a6a9220c 100644 --- a/docs/activitymonitor/8.0/admin/search/sharepointonline/sharepointonline.md +++ b/docs/activitymonitor/8.0/admin/search/sharepointonline/sharepointonline.md @@ -30,7 +30,7 @@ activity log files and returns the events that match the filters. You can [Filter](/docs/activitymonitor/8.0/admin/search/overview.md#filter) and [Sort](/docs/activitymonitor/8.0/admin/search/overview.md#sort) the results using the column headers. Below the Search button is the [Export](/docs/activitymonitor/8.0/admin/search/overview.md#export) option. -Filter Value Entry +**Filter Value Entry** When the drop-down menu is in front of a query filter, it is used to show or hide the filter entry field. Field options vary based on the selected query filter: @@ -62,8 +62,11 @@ This section has the following filters: Request, Site Permissions, Site Administration, Synchronization, DLP, Sensitivity Label, Content Explorer, Other - **NOTE:** Disabling a source that is also a category will hide that category from the query + :::note + Disabling a source that is also a category will hide that category from the query options. + ::: + - Workload - Agent Hosts – Filter the data for a specific agent diff --git a/docs/activitymonitor/8.0/admin/search/sqlserver/sqlserver.md b/docs/activitymonitor/8.0/admin/search/sqlserver/sqlserver.md index 3cb5e06720..5e216dc6e6 100644 --- a/docs/activitymonitor/8.0/admin/search/sqlserver/sqlserver.md +++ b/docs/activitymonitor/8.0/admin/search/sqlserver/sqlserver.md @@ -26,7 +26,7 @@ activity log files and returns the events that match the filters. You can [Filter](/docs/activitymonitor/8.0/admin/search/overview.md#filter) and [Sort](/docs/activitymonitor/8.0/admin/search/overview.md#sort) the results using the column headers. Below the Search button is the [Export](/docs/activitymonitor/8.0/admin/search/overview.md#export) option. -Filter Value Entry +**Filter Value Entry** When the drop-down menu is in front of a query filter, it is used to show or hide the filter entry field. Field options vary based on the selected query filter: diff --git a/docs/activitymonitor/8.0/install/agents/agents.md b/docs/activitymonitor/8.0/install/agents/agents.md index 874cea93a1..a76ae797dd 100644 --- a/docs/activitymonitor/8.0/install/agents/agents.md +++ b/docs/activitymonitor/8.0/install/agents/agents.md @@ -18,8 +18,11 @@ systems and applications. There are three types of agents: - Network Attached Storage Devices – Activity Agent must be deployed to a Windows server that acts as a proxy for monitoring the target environment - **_RECOMMENDED:_** The proxy Windows server should be close to the NAS device in the network + :::info + The proxy Windows server should be close to the NAS device in the network to decrease latency + ::: + - For Dell devices – The agent server must have CEE installed diff --git a/docs/activitymonitor/8.0/install/agents/manual.md b/docs/activitymonitor/8.0/install/agents/manual.md index beafdb6176..ed9442e34a 100644 --- a/docs/activitymonitor/8.0/install/agents/manual.md +++ b/docs/activitymonitor/8.0/install/agents/manual.md @@ -77,8 +77,11 @@ The Activity Monitor Agent command line has the following parameters: - To include verbose install logging. - /l\*v "C:\amagent.log" - **NOTE:** If installation fails, locate the log file, and search for "Return value 3". The lines + :::note + If installation fails, locate the log file, and search for "Return value 3". The lines above "Return value 3" should contain information on what caused the installation to fail. + ::: + - /qn @@ -94,12 +97,15 @@ Before deploying the Activity Monitor agent, ensure all [Activity Agent Server Requirements](/docs/activitymonitor/8.0/requirements/activityagent/activityagent.md) have been met, including those for NAS devices when applicable. -**NOTE:** These steps are specific to deploying activity agents for monitoring file systems, +:::note +These steps are specific to deploying activity agents for monitoring file systems, SharePoint, SQL Server, Azure and Office 365 environments. See the [Active Directory Agent Deployment](/docs/activitymonitor/8.0/admin/agents/activedirectory.md) section for instruction on deploying the AD agent. See the [Linux Agent Deployment](/docs/activitymonitor/8.0/admin/agents/linux.md) topic for instructions on deploying agents to Linux servers. +::: + Follow the steps to deploy the activity agent to a single Windows server. @@ -124,10 +130,13 @@ server to which the agent is deployed. See the [Single Activity Agent Deployment](/docs/activitymonitor/8.0/admin/agents/single.md) topic for additional information on credential options. Click **Connect**. -**NOTE:** When clicking **Connect** while adding the Agent to the Console, the connection may fail. +:::note +When clicking **Connect** while adding the Agent to the Console, the connection may fail. When clicking Connect, the Activity Monitor verifies not only its ability to manage the agent but the console's ability to deploy the agent as well. Errors can be ignored if the agent was manually installed. +::: + **Step 6 –** Regardless of the warning messages that the agent cannot be installed or upgraded, click **Next**. The console will automatically detect the agent as it is already installed. @@ -141,8 +150,11 @@ click **Next**. The console will automatically detect the agent as it is already **Step 8 –** Specify the Activity Monitor Agent Management Group (if desired). Click Finish. -**NOTE:** The Activity Monitor Agent Management Group allows users in the specified group to manage +:::note +The Activity Monitor Agent Management Group allows users in the specified group to manage agents, but does not allow users in specified group to install, upgrade, or uninstall agents. +::: + The Agent is now added to the Activity Monitor. diff --git a/docs/activitymonitor/8.0/install/agents/manualad.md b/docs/activitymonitor/8.0/install/agents/manualad.md index 9df16d5d58..bd6bf2a540 100644 --- a/docs/activitymonitor/8.0/install/agents/manualad.md +++ b/docs/activitymonitor/8.0/install/agents/manualad.md @@ -50,7 +50,10 @@ location. **Step 6 –** Keep the default radio button selection, Managed by Threat Prevention. -**NOTE:** The CA Certificate Configuration page is not applicable to the Activity Monitor. +:::note +The CA Certificate Configuration page is not applicable to the Activity Monitor. +::: + ![Enterprise Manager Location Information Page](/img/product_docs/activitymonitor/8.0/install/agent/enterprisemanageram.webp) @@ -137,10 +140,13 @@ domain. Click **Next**. **Step 8 –** Select the domain controller(s) where the agent is installed. Click **Test**. -**NOTE:** When clicking Test while adding the Agent to the Console, the connection may fail. When +:::note +When clicking Test while adding the Agent to the Console, the connection may fail. When clicking Test, the Activity Monitor verifies not only its ability to manage the agent but the console's ability to deploy the agent as well. Errors can be ignored if the agent was manually installed. +::: + **Step 9 –** Ignore the warning messages that the agent cannot be installed or upgraded and click **Next**. @@ -149,8 +155,11 @@ installed. **Step 10 –** Specify the Activity Monitor Agent Management Group (if desired). Click **Finish**. -**NOTE:** The Activity Monitor Agent Management Group allows users in the specified group to manage +:::note +The Activity Monitor Agent Management Group allows users in the specified group to manage agents, but does not allow users in specified group to install, upgrade, or uninstall agents. +::: + The console will automatically detect the agent as it is already installed. diff --git a/docs/activitymonitor/8.0/install/agents/manuallinux.md b/docs/activitymonitor/8.0/install/agents/manuallinux.md index 52cc209a21..aba6bf2782 100644 --- a/docs/activitymonitor/8.0/install/agents/manuallinux.md +++ b/docs/activitymonitor/8.0/install/agents/manuallinux.md @@ -22,29 +22,32 @@ root@123.456.789.123:/tmp/ For example, the following command can be used: -sudo yum localinstall activity-monitor-agentd-7.0.0-1234.rhel.x86_64.rpm +**sudo yum localinstall activity-monitor-agentd-7.0.0-1234.rhel.x86_64.rpm** ![Install Linux Agent RPM Package on the Linux server](/img/product_docs/activitymonitor/8.0/install/agent/screen2.webp) **Step 3 –** Add firewall rules to the Linux server, and restart firewall service. -**NOTE:** This should be the same port number specified in the Activity Monitor console for the +:::note +This should be the same port number specified in the Activity Monitor console for the Linux agent. Default port is 4498. +::: + For example, the following commands can be used: -sudo firewall-cmd --zone=public --add-port=4498/tcp --permanent +**sudo firewall-cmd --zone=public --add-port=4498/tcp --permanent** sudo systemctl restart firewalld -sudo firewall-cmd --list-all +**sudo firewall-cmd --list-all** **Step 4 –** Generate the Activity Monitor Agent client certificate on Linux server from the Activity Monitor Agent install directory. The following commands can be used: -cd /usr/bin/activity-monitor-agentd/ +**cd /usr/bin/activity-monitor-agentd/** sudo ./activity-monitor-agentd create-client-certificate --name amagent @@ -52,7 +55,10 @@ sudo ./activity-monitor-agentd create-client-certificate --name amagent **Step 5 –** Copy full certificate output from previous command on the Linux server. -**NOTE:** This will be needed to add the agent to the console. +:::note +This will be needed to add the agent to the console. +::: + ## Add the Linux Agent to the Console @@ -85,10 +91,13 @@ and paste the full output of the client certificate information (from Step 3 of Activity Monitor Linux Agent’) into the client certificate field. Click **Connect**. Then click **Next**. -**NOTE:** When clicking Connect while adding the Agent to the Console, the connection may fail. When +:::note +When clicking Connect while adding the Agent to the Console, the connection may fail. When clicking Connect, the Activity Monitor verifies not only its ability to manage the agent but the console's ability to deploy the agent as well. Errors can be ignored if the agent was manually installed. +::: + ![Linux Agent Options](/img/product_docs/activitymonitor/8.0/install/agent/linuxagentoptions.webp) @@ -98,7 +107,10 @@ use root, leave the **Service user name** field blank. Click **Test** to test th **Step 7 –** Click **Finish**. The Add New Agent(s) window closes, and the activity agent is deployed to and installed on the target host. -**NOTE:** The console will automatically detect the agent as it is already installed. +:::note +The console will automatically detect the agent as it is already installed. +::: + The Agent is now added to the Activity Monitor Console. diff --git a/docs/activitymonitor/8.0/install/importlicensekey.md b/docs/activitymonitor/8.0/install/importlicensekey.md index 21057028d7..f499082cb9 100644 --- a/docs/activitymonitor/8.0/install/importlicensekey.md +++ b/docs/activitymonitor/8.0/install/importlicensekey.md @@ -37,9 +37,12 @@ explorer opens. **Step 5 –** The organization's license key is now imported into the Activity Monitor. The Console returns to the Agents tab and is ready to deploy activity agents. -**NOTE:** License keys are crafted for companies based on their preference for Active Directory, +:::note +License keys are crafted for companies based on their preference for Active Directory, Microsoft Entra ID (formerly Azure AD), File System, SharePoint, and SharePoint Online monitoring. Any environment that is omitted from the license has its corresponding features disabled. +::: + Once a key has expired, the Console displays an Open License File… option for importing a new key. Once a new key is loaded, the Console returns to the Agents tab. diff --git a/docs/activitymonitor/8.0/install/upgrade/upgrade.md b/docs/activitymonitor/8.0/install/upgrade/upgrade.md index 5994d0353e..b7992b5c76 100644 --- a/docs/activitymonitor/8.0/install/upgrade/upgrade.md +++ b/docs/activitymonitor/8.0/install/upgrade/upgrade.md @@ -30,17 +30,26 @@ _Prerequisite_ – Ensure console and agent servers have .NET Framework 4.7.2 in **Step 1 –** Install the Activity Monitor 8.0 on the same machine where the V7.1 console resides following the instructions in the [Install Application](/docs/activitymonitor/8.0/install/application.md) section. -**CAUTION:** Launch the Activity Monitor Console and navigate to the Agents tab. +:::warning +Launch the Activity Monitor Console and navigate to the Agents tab. +::: + + +:::info +Update the activity agents in batches to ensure continuity of monitoring. +::: -**_RECOMMENDED:_** Update the activity agents in batches to ensure continuity of monitoring. **Step 2 –** Select the activity agent(s) to be upgraded. The Windows Ctrl-select option can be used to select multiple activity agents. Then click Upgrade. **Step 3 –** (_Optional_) Deploy AD agents to monitor domains. -**NOTE:** Upgraded licenses are required to monitor SharePoint and Active Directory search events +:::note +Upgraded licenses are required to monitor SharePoint and Active Directory search events when upgrading to Activity Monitor 8.0. +::: + The selected activity agents are updated to V8.0. If a Threat Prevention Agent is also installed on the Windows server for monitoring file systems, the Monitored Hosts tab identifies the host as being diff --git a/docs/activitymonitor/8.0/requirements/activityagent/activityagent.md b/docs/activitymonitor/8.0/requirements/activityagent/activityagent.md index 64c55433ad..e8d570b037 100644 --- a/docs/activitymonitor/8.0/requirements/activityagent/activityagent.md +++ b/docs/activitymonitor/8.0/requirements/activityagent/activityagent.md @@ -16,7 +16,7 @@ are: - Windows Server 2016 - Windows Server 2012 R2 -RAM, Processor, and Disk Space +**RAM, Processor, and Disk Space** - RAM – 4 GB minimum - Processor – x64. 4+ cores recommended; 2 cores minimum @@ -24,15 +24,18 @@ RAM, Processor, and Disk Space - Network – a fast low-latency connection to the monitored platforms (file servers, SQL Server), preferably the same data center -**NOTE:** Disk usage depends on the monitoring scope, user activity, types of client applications, +:::note +Disk usage depends on the monitoring scope, user activity, types of client applications, and the retention settings. Number of events per user per day may vary from tens to millions. A single file system event is roughly 300 bytes. +::: + Old files are zipped, typical compression ratio is 20. Optionally, old files are moved from the server to a network share. See the [Archiving Tab](/docs/activitymonitor/8.0/admin/agents/properties/archiving.md) topic for additional information. -Additional Server Requirements +**Additional Server Requirements** The following are additional requirements for the agent server: @@ -43,14 +46,14 @@ The following are additional requirements for the agent server: - Remote Registry Service enabled - For monitoring Dell devices, Dell CEE (Common Event Enabler) installed -Permissions for Installation +**Permissions for Installation** The following permission is required to install and manage the agent: - Membership in the local Administrators group - READ and WRITE access to the archive location for Archiving feature only -Activity Agent Ports +**Activity Agent Ports** See the [Activity Agent Ports](/docs/activitymonitor/8.0/requirements/activityagent/activityagentports.md) topic for firewall port requirements. @@ -58,8 +61,11 @@ See the [Activity Agent Ports](/docs/activitymonitor/8.0/requirements/activityag The Activity Monitor provides the ability to monitor Exchange Online: -**NOTE:** For monitoring Exchange Online, the Activity Agent must be deployed to a Windows server +:::note +For monitoring Exchange Online, the Activity Agent must be deployed to a Windows server that acts as a proxy for monitoring the target environment. +::: + - Exchange Online @@ -70,8 +76,11 @@ topic for target environment requirements. The Activity Monitor provides the ability to monitor Microsoft Entra ID: -**NOTE:** For monitoring Microsoft Entra ID, the Activity Agent must be deployed to a Windows server +:::note +For monitoring Microsoft Entra ID, the Activity Agent must be deployed to a Windows server that acts as a proxy for monitoring the target environment. +::: + - Microsoft Entra ID (formerly Azure AD) @@ -82,10 +91,13 @@ for target environment requirements. The Activity Monitor provides the ability to monitor NAS file server devices: -**NOTE:** For monitoring NAS devices, the Activity Agent must be deployed to a Windows server that +:::note +For monitoring NAS devices, the Activity Agent must be deployed to a Windows server that acts as a proxy for monitoring the target environment. +::: + -CTERA Edge Filter +**CTERA Edge Filter** - CTERA Portal 7.5.x+ - CTERA Edge Filer 7.5.x+ @@ -93,7 +105,7 @@ CTERA Edge Filter See the [CTERA Activity Auditing Configuration](/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ctera-activity.md) topic for target environment requirements. -Dell Celerra® & VNX +**Dell Celerra® & VNX** - Celerra 6.0+ - VNX 7.1 @@ -103,7 +115,7 @@ See the [Dell Celerra & Dell VNX Activity Auditing Configuration](/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/celerra-vnx-aac/celerra-vnx-activity.md) topic for target environment requirements. -Dell Isilon/PowerScale +**Dell Isilon/PowerScale** - 7.0+ @@ -111,31 +123,31 @@ See the [Dell Isilon/PowerScale Activity Auditing Configuration](/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/isilon-powerscale-aac/isilon-activity.md) topic for target environment requirements. -Dell PowerStore® +**Dell PowerStore®** See the [Dell PowerStore Activity Auditing Configuration](/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/powerstore-aac/powerstore-activity.md) topic for target environment requirements. -Dell Unity +**Dell Unity** See the [Dell Unity Activity Auditing Configuration](/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/unity-aac/unity-activity.md) topic for target environment requirements. -Hitachi +**Hitachi** - 11.2+ See the [Hitachi Activity Auditing Configuration](/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/hitachi-aac/hitachi-activity.md) topic for target environment requirements. -Nasuni Nasuni Edge Appliances +**Nasuni Nasuni Edge Appliances** - 8.0+ See the [Nasuni Edge Appliance Activity Auditing Configuration](/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/nasuni-activity.md) topic for target environment requirements. -NetApp Data ONTAP +**NetApp Data ONTAP** - 7-Mode 7.3+ - Cluster-Mode 8.2+ @@ -145,17 +157,17 @@ See the following topics for target environment requirements: - [NetApp Data ONTAP 7-Mode Activity Auditing Configuration](/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ontap7-aac/ontap7-activity.md) - [NetApp Data ONTAP Cluster-Mode Activity Auditing Configuration](/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ontap-cluster-aac/ontap-cluster-activity.md) -Nutanix +**Nutanix** See the [Nutanix Files Activity Auditing Configuration](/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/nutanix-activity.md) topic for target environment requirements. -Panzura +**Panzura** See the [Panzura CloudFS Monitoring](/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/panzura-activity.md) topic for target environment requirements. -Qumulo +**Qumulo** - Qumulo Core 5.0.0.1B+ @@ -166,8 +178,11 @@ environment requirements. The Activity Monitor provides the ability to monitor SharePoint farms: -**NOTE:** For monitoring a SharePoint farm, the Activity Agent must be deployed to the SharePoint +:::note +For monitoring a SharePoint farm, the Activity Agent must be deployed to the SharePoint Application server that hosts the "Central Administration" component of the SharePoint farm. +::: + - SharePoint® 2019 - SharePoint® 2016 @@ -182,8 +197,11 @@ topic for target environment requirements. The Activity Monitor provides the ability to monitor SharePoint Online: -**NOTE:** For monitoring SharePoint Online, the Activity Agent must be deployed to a Windows server +:::note +For monitoring SharePoint Online, the Activity Agent must be deployed to a Windows server that acts as a proxy for monitoring the target environment. +::: + - SharePoint Online® @@ -195,8 +213,11 @@ for target environment requirements. The Activity Monitor provides the ability to monitor SQL Server: -**NOTE:** For monitoring SQL Server, it is recommended to install the Activity Agent must be +:::note +For monitoring SQL Server, it is recommended to install the Activity Agent must be deployed to a Windows server that acts as a proxy for monitoring the target environment. +::: + - SQL Server 2022 @@ -212,8 +233,11 @@ target environment requirements. The Activity Monitor provides the ability to monitor Windows file servers: -**NOTE:** For monitoring a Windows file server, the Activity Agent must be deployed to the server. +:::note +For monitoring a Windows file server, the Activity Agent must be deployed to the server. It cannot be deployed to a proxy server. +::: + - Windows Server 2022 - Windows Server 2019 diff --git a/docs/activitymonitor/8.0/requirements/activityagent/activityagentports.md b/docs/activitymonitor/8.0/requirements/activityagent/activityagentports.md index 1f14ea6817..6032b6d369 100644 --- a/docs/activitymonitor/8.0/requirements/activityagent/activityagentports.md +++ b/docs/activitymonitor/8.0/requirements/activityagent/activityagentports.md @@ -118,9 +118,12 @@ Agent server and the target NetApp Data ONTAP 7-Mode device: \*Only required if using the FPolicy Configuration and FPolicy Enable and Connect options in Activity Monitor. -**NOTE:** If either HTTP or HTTPS are not enabled, the FPolicy on the NetApp Data ONTAP 7-Mode +:::note +If either HTTP or HTTPS are not enabled, the FPolicy on the NetApp Data ONTAP 7-Mode device must be configured manually. Also, the External Engine will not reconnect automatically in the case of a server reboot or service restart. +::: + ## NetApp Data ONTAP Cluster-Mode Device Additional Firewall Rules @@ -136,9 +139,12 @@ Agent server and the target NetApp Data ONTAP Cluster-Mode device: \*Only required if using the FPolicy Configuration and FPolicy Enable and Connect options in Activity Monitor. -**NOTE:** If either HTTP or HTTPS are not enabled, the FPolicy on the NetApp Data ONTAP 7-Mode +:::note +If either HTTP or HTTPS are not enabled, the FPolicy on the NetApp Data ONTAP 7-Mode device must be configured manually. Also, the External Engine will not reconnect automatically in the case of a server reboot or service restart. +::: + ## Nutanix Devices Additional Firewall Rules diff --git a/docs/activitymonitor/8.0/requirements/activityagent/entraid-activity.md b/docs/activitymonitor/8.0/requirements/activityagent/entraid-activity.md index a62991fc07..17e5aa1972 100644 --- a/docs/activitymonitor/8.0/requirements/activityagent/entraid-activity.md +++ b/docs/activitymonitor/8.0/requirements/activityagent/entraid-activity.md @@ -12,10 +12,13 @@ Client ID and Client Secret needed by the Activity Agent. See [Microsoft Support](https://docs.microsoft.com/en-us/azure/active-directory/active-directory-reporting-api-prerequisites-azure-portal) for assistance in configuring the Microsoft Entra ID web application. -**NOTE:** A user account with the Global Administrator role is required to register an app with +:::note +A user account with the Global Administrator role is required to register an app with Microsoft Entra ID. +::: -Configuration Settings from the Registered Application + +**Configuration Settings from the Registered Application** The following settings are needed from your tenant once you have registered the application: @@ -23,8 +26,11 @@ The following settings are needed from your tenant once you have registered the - Client ID – This is the Application (client) ID for the registered application - Client Secret – This is the Client Secret Value generated when a new secret is created - **CAUTION:** It is not possible to retrieve the value after saving the new key. It must be + :::warning + It is not possible to retrieve the value after saving the new key. It must be copied first. + ::: + ## Permissions @@ -42,9 +48,12 @@ The following permissions are required: Follow the steps to register Activity Monitor with Microsoft Entra ID. -**NOTE:** The steps below are for registering an app through the Microsoft Entra admin center. These +:::note +The steps below are for registering an app through the Microsoft Entra admin center. These steps may vary slightly if you use a different Microsoft portal. See the relevant Microsoft documentation for additional information. +::: + **Step 1 –** Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com/). @@ -61,7 +70,7 @@ registrations. - Redirect URI – Set the Redirect URI to **Public client/native** (Mobile and desktop) from the drop down menu. In the text box, enter the following: - Urn:ietf:wg:oauth:2.0:oob +**Urn:ietf:wg:oauth:2.0:oob** **Step 5 –** Click **Register**. @@ -73,9 +82,12 @@ application. Now that the application has been registered, permissions need to b Follow the steps to set up permissions to enable the Activity Monitor to monitor data and collect logs from Microsoft Entra ID. -**NOTE:** The steps below are for registering an app through the Microsoft Entra admin center. These +:::note +The steps below are for registering an app through the Microsoft Entra admin center. These steps may vary slightly if you use a different Microsoft portal. See the relevant Microsoft documentation for additional information. +::: + **Step 1 –** Select the newly-created, registered application. If you left the Overview page, it will be listed in the **Identity** > **Applications** > **App registrations** > **All applications** @@ -106,9 +118,12 @@ be collected. Follow the steps to find the registered application's Client ID. -**NOTE:** The steps below are for registering an app through the Microsoft Entra admin center. These +:::note +The steps below are for registering an app through the Microsoft Entra admin center. These steps may vary slightly if you use a different Microsoft portal. See the relevant Microsoft documentation for additional information. +::: + **Step 1 –** Select the newly-created, registered application. If you left the Overview page, it will be listed in the **Identity** > **Applications** > **App registrations** > **All applications** @@ -125,7 +140,7 @@ Tenant ID. The Tenant ID is available in two locations within Microsoft Entra ID. -Registered Application Overview Blade +**Registered Application Overview Blade** You can copy the Tenant ID from the same page where you just copied the Client ID. Follow the steps to copy the Tenant ID from the registered application Overview blade. @@ -137,13 +152,16 @@ to copy the Tenant ID from the registered application Overview blade. This is needed for adding an Microsoft Entra ID host in the Activity Monitor. Next generate the application’s Client Secret Key. -Overview Page +**Overview Page** Follow the steps to find the tenant name where the registered application resides. -**NOTE:** The steps below are for registering an app through the Microsoft Entra admin center. These +:::note +The steps below are for registering an app through the Microsoft Entra admin center. These steps may vary slightly if you use a different Microsoft portal. See the relevant Microsoft documentation for additional information. +::: + **Step 1 –** Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com/). @@ -159,12 +177,18 @@ application’s Client Secret Key. Follow the steps to find the registered application's Client Secret, create a new key, and save its value when saving the new key. -**NOTE:** The steps below are for registering an app through the Microsoft Entra admin center. These +:::note +The steps below are for registering an app through the Microsoft Entra admin center. These steps may vary slightly if you use a different Microsoft portal. See the relevant Microsoft documentation for additional information. +::: + -**CAUTION:** It is not possible to retrieve the value after saving the new key. It must be copied +:::warning +It is not possible to retrieve the value after saving the new key. It must be copied first. +::: + **Step 1 –** Select the newly-created, registered application. If you left the Overview page, it will be listed in the **Identity** > **Applications** > **App registrations** > **All applications** @@ -179,13 +203,19 @@ list. - Description – Enter a unique description for this secret - Expires – Select the duration. - **NOTE:** Setting the duration on the key to expire requires reconfiguration at the time of + :::note + Setting the duration on the key to expire requires reconfiguration at the time of expiration. It is best to configure it to expire in 1 or 2 years. + ::: + **Step 5 –** Click **Add** to generate the key. -**CAUTION:** If this page is left before the key is copied, then the key is not retrievable, and +:::warning +If this page is left before the key is copied, then the key is not retrievable, and this process will have to be repeated. +::: + **Step 6 –** The Client Secret will be displayed in the Value column of the table. You can use the Copy to clipboard button to copy the Client Secret. diff --git a/docs/activitymonitor/8.0/requirements/activityagent/exchange-activity.md b/docs/activitymonitor/8.0/requirements/activityagent/exchange-activity.md index e67caa9a23..1d311466df 100644 --- a/docs/activitymonitor/8.0/requirements/activityagent/exchange-activity.md +++ b/docs/activitymonitor/8.0/requirements/activityagent/exchange-activity.md @@ -9,10 +9,13 @@ sidebar_position: 20 In order to collect logs and monitor Exchange Online activity using the Netwrix Activity Monitor, it needs to be registered with Microsoft® Entra ID® (formerly Azure AD). -**NOTE:** A user account with the Global Administrator role is required to register an app with +:::note +A user account with the Global Administrator role is required to register an app with Microsoft Entra ID. +::: -Additional Requirement + +**Additional Requirement** In addition to registering the application with Microsoft Entra ID, the following is required: @@ -20,7 +23,7 @@ In addition to registering the application with Microsoft Entra ID, the followin See the Enable Auditing for Exchange Online topic for additional information. -Configuration Settings from the Registered Application +**Configuration Settings from the Registered Application** The following settings are needed from your tenant once you have registered the application: @@ -28,17 +31,20 @@ The following settings are needed from your tenant once you have registered the - Client ID – This is the Application (client) ID for the registered application - Client Secret – This is the Client Secret Value generated when a new secret is created - **CAUTION:** It is not possible to retrieve the value after saving the new key. It must be + :::warning + It is not possible to retrieve the value after saving the new key. It must be copied first. + ::: + -Permissions for Microsoft Graph API +**Permissions for Microsoft Graph API** - Application: - Directory.Read.All – Read directory data - User.Read.All – Read all users' full profiles -Permissions for Office 365 Management APIs +**Permissions for Office 365 Management APIs** - Application Permissions: @@ -49,9 +55,12 @@ Permissions for Office 365 Management APIs Follow the steps to register Activity Monitor with Microsoft Entra ID. -**NOTE:** The steps below are for registering an app through the Microsoft Entra admin center. These +:::note +The steps below are for registering an app through the Microsoft Entra admin center. These steps may vary slightly if you use a different Microsoft portal. See the relevant Microsoft documentation for additional information. +::: + **Step 1 –** Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com/). @@ -68,7 +77,7 @@ registrations. - Redirect URI – Set the Redirect URI to **Public client/native** (Mobile and desktop) from the drop down menu. In the text box, enter the following: - urn:ietf:wg:oauth:2.0:oob +**urn:ietf:wg:oauth:2.0:oob** **Step 5 –** Click **Register**. @@ -79,9 +88,12 @@ application. Now that the application has been registered, permissions need to b Follow the steps to grant permissions to the registered application. -**NOTE:** The steps below are for registering an app through the Microsoft Entra admin center. These +:::note +The steps below are for registering an app through the Microsoft Entra admin center. These steps may vary slightly if you use a different Microsoft portal. See the relevant Microsoft documentation for additional information. +::: + **Step 1 –** Select the newly-created, registered application. If you left the Overview page, it will be listed in the **Identity** > **Applications** > **App registrations** > **All applications** @@ -123,9 +135,12 @@ be collected. Follow the steps to find the registered application's Client ID. -**NOTE:** The steps below are for registering an app through the Microsoft Entra admin center. These +:::note +The steps below are for registering an app through the Microsoft Entra admin center. These steps may vary slightly if you use a different Microsoft portal. See the relevant Microsoft documentation for additional information. +::: + **Step 1 –** Select the newly-created, registered application. If you left the Overview page, it will be listed in the **Identity** > **Applications** > **App registrations** > **All applications** @@ -143,7 +158,7 @@ additional information. Next identify the Tenant ID. The Tenant ID is available in two locations within Microsoft Entra ID. -Registered Application Overview Blade +**Registered Application Overview Blade** You can copy the Tenant ID from the same page where you just copied the Client ID. Follow the steps to copy the Tenant ID from the registered application Overview blade. @@ -157,13 +172,16 @@ This is needed for adding a Exchange Online host in the Activity Monitor. See th additional information. Next identify the Tenant ID. Next generate the application’s Client Secret Key. -Overview Page +**Overview Page** Follow the steps to find the tenant name where the registered application resides. -**NOTE:** The steps below are for registering an app through the Microsoft Entra admin center. These +:::note +The steps below are for registering an app through the Microsoft Entra admin center. These steps may vary slightly if you use a different Microsoft portal. See the relevant Microsoft documentation for additional information. +::: + **Step 1 –** Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com/). @@ -181,12 +199,18 @@ Key. Follow the steps to find the registered application's Client Secret, create a new key, and save its value when saving the new key. -**NOTE:** The steps below are for registering an app through the Microsoft Entra admin center. These +:::note +The steps below are for registering an app through the Microsoft Entra admin center. These steps may vary slightly if you use a different Microsoft portal. See the relevant Microsoft documentation for additional information. +::: + -**CAUTION:** It is not possible to retrieve the value after saving the new key. It must be copied +:::warning +It is not possible to retrieve the value after saving the new key. It must be copied first. +::: + **Step 1 –** Select the newly-created, registered application. If you left the Overview page, it will be listed in the **Identity** > **Applications** > **App registrations** > **All applications** @@ -201,13 +225,19 @@ list. - Description – Enter a unique description for this secret - Expires – Select the duration. - **NOTE:** Setting the duration on the key to expire requires reconfiguration at the time of + :::note + Setting the duration on the key to expire requires reconfiguration at the time of expiration. It is best to configure it to expire in 1 or 2 years. + ::: + **Step 5 –** Click **Add** to generate the key. -**CAUTION:** If this page is left before the key is copied, then the key is not retrievable, and +:::warning +If this page is left before the key is copied, then the key is not retrievable, and this process will have to be repeated. +::: + **Step 6 –** The Client Secret will be displayed in the Value column of the table. You can use the Copy to clipboard button to copy the Client Secret. @@ -237,7 +267,7 @@ Exchange Online auditing enabled as needed to receive events. See the Microsoft [Turn auditing on or off](https://learn.microsoft.com/en-us/microsoft-365/compliance/audit-log-enable-disable?view=o365-worldwide) article for additional information on enabling or disabling auditing. -Alternative Verification Method +**Alternative Verification Method** Use the following command in Exchange Online PowerShell to verify auditing has been enabled: diff --git a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/celerra-vnx-aac/celerra-vnx-activity.md b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/celerra-vnx-aac/celerra-vnx-activity.md index 6cee18259c..464d6a7ceb 100644 --- a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/celerra-vnx-aac/celerra-vnx-activity.md +++ b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/celerra-vnx-aac/celerra-vnx-activity.md @@ -14,7 +14,7 @@ entries in the Log files or syslog messages. Complete the following checklist prior to configuring the Activity Monitor to monitor the host. Instructions for each item of the checklist are detailed within the following sections. -Checklist Item 1: Plan Deployment +**Checklist Item 1: Plan Deployment** - Prior to beginning the deployment, gather the following: @@ -25,13 +25,16 @@ Checklist Item 1: Plan Deployment - [https://www.dell.com/support](https://www.dell.com/support) -Checklist Item 2: Install Dell CEE +**Checklist Item 2: Install Dell CEE** - Dell CEE can be installed on the same Windows server as the Activity Agent, or on a different server. If it is installed on the same host, the activity agent can configure it automatically. - **_RECOMMENDED:_** The latest version of Dell CEE is the recommended version to use with the + :::info + The latest version of Dell CEE is the recommended version to use with the asynchronous bulk delivery (VCAPS) feature. + ::: + - Important: @@ -42,14 +45,14 @@ Checklist Item 2: Install Dell CEE - See the [Install & Configure Dell CEE](/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/celerra-vnx-aac/installcee.md) topic for instructions. -Checklist Item 3: Dell Device Configuration +**Checklist Item 3: Dell Device Configuration** - Configure the `cepp.conf` file on the Celerra VNX Cluster - See the [Connect Data Movers to the Dell CEE Server](/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/celerra-vnx-aac/installcee.md#connect-data-movers-to-the-dell-cee-server) topic for instructions. -Checklist Item 4: Activity Monitor Configuration +**Checklist Item 4: Activity Monitor Configuration** - Deploy the Activity Monitor Activity Agent, preferably on the same server where Dell CEE is installed diff --git a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/celerra-vnx-aac/installcee.md b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/celerra-vnx-aac/installcee.md index dcaceeb8a9..0ccc498830 100644 --- a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/celerra-vnx-aac/installcee.md +++ b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/celerra-vnx-aac/installcee.md @@ -9,10 +9,16 @@ sidebar_position: 10 Dell CEE should be installed on a Windows or a Linux server. The Dell CEE software is not a Netwrix product. Dell customers have a support account with Dell to access the download. -_Remember,_ the latest version is the recommended version of Dell CEE. +:::tip +Remember, the latest version is the recommended version of Dell CEE. +::: -**_RECOMMENDED:_** The Dell CEE package can be installed on the Windows server where the Activity + +:::info +The Dell CEE package can be installed on the Windows server where the Activity Monitor agent will be deployed (recommended) or on any other Windows or Linux server. +::: + Follow the steps to install the Dell CEE. @@ -26,8 +32,11 @@ guide to install and configure the CEE. The installation will add two services t - EMC Checker Service (Display Name: EMC CAVA) - EMC CEE Monitor (Display Name: EMC CEE Monitor) -**_RECOMMENDED:_** The latest version of .NET Framework and Dell CEE is recommended to use with the +:::info +The latest version of .NET Framework and Dell CEE is recommended to use with the asynchronous bulk delivery (VCAPS) feature. +::: + See the [CEE Debug Logs](/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/unity-aac/validate.md#cee-debug-logs) section for information on troubleshooting issues related to Dell CEE. @@ -47,7 +56,7 @@ manually set the Dell CEE registry key to forward events. **Step 2 –** Navigate to following location: -HKEY_LOCAL_MACHINE\SOFTWARE\EMC\CEE\CEPP\AUDIT\Configuration +**HKEY_LOCAL_MACHINE\SOFTWARE\EMC\CEE\CEPP\AUDIT\Configuration** **Step 3 –** Right-click on **Enabled** and select Modify. The Edit DWORD Value window opens. @@ -59,11 +68,11 @@ window closes. **Step 6 –** In the Value data field, enter the StealthAUDIT value with the IP Address for the Windows proxy server hosting the Activity Monitor activity agent. Use the following format: -StealthAUDIT@[IP ADDRESS] +**StealthAUDIT@[IP ADDRESS]** Examples: -StealthAUDIT@192.168.30.15 +**StealthAUDIT@192.168.30.15** **Step 7 –** Click OK. The Edit String window closes. Registry Editor can be closed. @@ -84,7 +93,10 @@ Mover. **Step 1 –** Log into the Dell Celerra or VNX server with an administrator account. The administrative account should have a $ character in the terminal. -**NOTE:** Do not use a # charter. +:::note +Do not use a # charter. +::: + **Step 2 –** Create or retrieve the `cepp.conf` file. @@ -92,20 +104,23 @@ If there is not a `cepp.conf` file on the Data Mover(s), use a text editor to cr file in the home directory named `cepp.conf`. The following is an example command if using the text editor 'vi' to create a new blank file: -$ vi cepp.conf +**$ vi cepp.conf** > If a `cepp.conf` file already exists, it can be retrieved from the Data Movers for modification > with the following command: -$ server_file [DATA_MOVER_NAME] -get cepp.conf cepp.conf +**$ server_file [DATA_MOVER_NAME] -get cepp.conf cepp.conf** **Step 3 –** Configure the `cepp.conf` file. For information on the `cepp.conf` file, see the Dell [Using the Common Event Enabler for Windows Platforms](https://www.dellemc.com/en-us/collaterals/unauth/technical-guides-support-information/products/storage-3/docu48055.pdf) guide instructions on how to add parameters or edit the values or existing parameters. -**NOTE:** The information can be added to the file on one line or separate lines by using a space +:::note +The information can be added to the file on one line or separate lines by using a space and a "\"" at the end of each line, except for the last line and the lines that contain global options: `cifsserver`, `surveytime`, `ft`, and `msrpcuser`. +::: + The Activity Monitor requires the following parameters to be set in the `cepp.conf` file: @@ -132,56 +147,59 @@ The Activity Monitor requires the following parameters to be set in the `cepp.co Example cepp.conf file format: - msrpcuser=[DOMAIN\DOMAINUSER] +**msrpcuser=[DOMAIN\DOMAINUSER]** pool name=[POOL_NAME] \ - servers=[IP_ADDRESS1]|[IP_ADDRESS2]|... \ +**servers=[IP_ADDRESS1]|[IP_ADDRESS2]|... \** postevents=[EVENT1]|[EVENT2]|... Example cepp.conf file format for the Activity Monitor: - msrpcuser=[DOMAIN\DOMAINUSER running CEE services] +**msrpcuser=[DOMAIN\DOMAINUSER running CEE services]** pool name=[POOL_NAME for configuration container] \ - servers=[IP_ADDRESS where CEE is installed]|... \ +**servers=[IP_ADDRESS where CEE is installed]|... \** postevents=[EVENT1]|[EVENT2]|... Example of a completed cepp.conf file for the Activity Monitor: - msrpcuser=example\user1 +**msrpcuser=example\user1** pool name=pool \ - servers=192.168.30.15 \ +**servers=192.168.30.15 \** postevents=CloseModified|CloseUnmodified|CreateDir|CreateFile|DeleteDir|DeleteFile|RenameDir|RenameFile|SetAclDir|SetAclFile **Step 4 –** Move the `cepp.conf` file to the Data Mover(s) root file system. Run the following command: -$ server_file [DATA_MOVER_NAME]‑put cepp.conf cepp.conf +**$ server_file [DATA_MOVER_NAME]‑put cepp.conf cepp.conf** -**NOTE:** Each Data Mover which runs Celerra Event Publishing Agent (CEPA) must have a `cepp.conf` +:::note +Each Data Mover which runs Celerra Event Publishing Agent (CEPA) must have a `cepp.conf` file, but each configuration file can specify different events. +::: + **Step 5 –** (This step is required only if using the `msrpcuser` parameter) Register the MSRPC user (see Step 3 for additional information on this parameter). Before starting CEPA for the first time, the administrator must issue the following command from the Control Station and follow the prompts for entering information: -/nas/sbin/server_user server_2 -add -md5 -passwd [DOMAIN\DOMAINUSER for msrpcuser] +**/nas/sbin/server_user server_2 -add -md5 -passwd [DOMAIN\DOMAINUSER for msrpcuser]** **Step 6 –** Start the CEPA facility on the Data Mover. Use the following command: -server_cepp [DATA_MOVER_NAME] -service –start +**server_cepp [DATA_MOVER_NAME] -service –start** Then verify the CEPA status using the following command: -server_cepp [DATA_MOVER_NAME] -service –status +**server_cepp [DATA_MOVER_NAME] -service –status** Once the `cepp.config` file has been configured, it is time to configure and enable monitoring with the Activity Monitor. See the diff --git a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/celerra-vnx-aac/validate.md b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/celerra-vnx-aac/validate.md index 8f212b384c..d271e6983a 100644 --- a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/celerra-vnx-aac/validate.md +++ b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/celerra-vnx-aac/validate.md @@ -11,9 +11,12 @@ configuration must be validated to ensure events are being monitored. ## Validate Dell CEE Registry Key Settings -**NOTE:** See the +:::note +See the [Configure Dell Registry Key Settings](/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/celerra-vnx-aac/installcee.md#configure-dell-registry-key-settings) topic for information on manually setting the registry key. +::: + After the Activity Monitor activity agent has been configured to monitor the Dell device, it will configure the Dell CEE automatically if it is installed on the same server as the agent. This needs @@ -27,7 +30,7 @@ following steps. **Step 1 –** Navigate to the following windows registry key: -HKEY_LOCAL_MACHINE\SOFTWARE\EMC\CEE\CEPP\Audit\Configuration +**HKEY_LOCAL_MACHINE\SOFTWARE\EMC\CEE\CEPP\Audit\Configuration** ![registryeditorendpoint](/img/product_docs/activitymonitor/8.0/config/dellunity/registryeditorendpoint.webp) @@ -40,19 +43,22 @@ agent in the following formats: - For the HTTP protocol,` StealthAUDIT@http://'ip-address-of-the-agent':'port'` -**NOTE:** All protocol strings are case sensitive. The EndPoint parameter may also contain values +:::note +All protocol strings are case sensitive. The EndPoint parameter may also contain values for other applications, separated with semicolons. +::: + **Step 4 –** If you changed any of the settings, restart the CEE Monitor service. -For Asynchronous Bulk Delivery Mode +**For Asynchronous Bulk Delivery Mode** For the asynchronous bulk delivery mode with a cadence based on a time period or a number of events (VCAPS), use the following steps. **Step 1 –** Navigate to the following windows registry key: -HKEY_LOCAL_MACHINE\SOFTWARE\EMC\CEE\CEPP\VCAPS\Configuration +**HKEY_LOCAL_MACHINE\SOFTWARE\EMC\CEE\CEPP\VCAPS\Configuration** **Step 2 –** Ensure that the Enabled parameter is set to 1. @@ -62,8 +68,11 @@ agent in the following formats: - For the RPC protocol, `StealthVCAPS@'ip-address-of-the-agent'` - For the HTTP protocol, `StealthVCAPS@http://'ip-address-of-the-agent':'port'` -**NOTE:** All protocol strings are case sensitive. The EndPoint parameter may also contain values +:::note +All protocol strings are case sensitive. The EndPoint parameter may also contain values for other applications, separated with semicolons. +::: + **Step 4 –** Ensure that the FeedInterval parameter is set to a value between 60 and 600; the MaxEventsPerFeed - between 10 and 10000. @@ -105,21 +114,27 @@ and Disable monitoring. **Step 8 –** Download and install the Debug View tool from Microsoft on the CEE server: -> [http://docs.microsoft.com/en-us/sysinternals/downloads/debugview](http://docs.microsoft.com/en-us/sysinternals/downloads/debugview) +**> [http://docs.microsoft.com/en-us/sysinternals/downloads/debugview](http://docs.microsoft.com/en-us/sysinternals/downloads/debugview)** **Step 9 –** Open the Registry Editor (run regedit). Navigate to following location: -HKEY_LOCAL_MACHINE\SOFTWARE\EMC\CEE\Configuration +**HKEY_LOCAL_MACHINE\SOFTWARE\EMC\CEE\Configuration** **Step 10 –** Right-click on **Debug** and select Modify. The Edit DWORD Value window opens. In the Value data field, enter the value of 3F. Click OK, and the Edit DWORD Value window closes. -**NOTE:** If the Debug DWORD Value does not exist, it needs to be added. +:::note +If the Debug DWORD Value does not exist, it needs to be added. +::: + **Step 11 –** Right-click on **Verbose** and select Modify. The Edit DWORD Value window opens. In the Value data field, enter the value of 3F. Click OK, and the Edit DWORD Value window closes. -**NOTE:** If the Verbose DWORD Value does not exist, it needs to be added. +:::note +If the Verbose DWORD Value does not exist, it needs to be added. +::: + **Step 12 –** Run the Debug View tool (from Microsoft). In the Capture menu, select the following: @@ -137,5 +152,8 @@ and Enable monitoring. - Debug View Log (from Dell Debug View tool) - Use the **Collect Logs** button to collect debug logs from the activity agent -**_RECOMMENDED:_** After the logs have been gathered and sent to Netwrix Support, reset these +:::info +After the logs have been gathered and sent to Netwrix Support, reset these configurations. + +::: diff --git a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ctera-activity.md b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ctera-activity.md index 2d0a7a412f..4b367d90cc 100644 --- a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ctera-activity.md +++ b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ctera-activity.md @@ -54,9 +54,12 @@ Follow the steps to enable SMB audit logs. **Step 3 –** Specify a share to save the audit logs in the Save log files option. If a share does not exist, create a new one first. -**NOTE:** CTERA recommends that SMB Audit logging is saved to a folder that is local on the Edge +:::note +CTERA recommends that SMB Audit logging is saved to a folder that is local on the Edge Filer and not synced to the cloud. For example, in the root of vol1, which can then be used to create a share. +::: + **Step 4 –** Adjust the **Keep closed files for** parameter. Otherwise, use the default value. @@ -96,7 +99,7 @@ and recommendations for production and POC environments. **Step 1 –** Before setting up the Messaging Service in the web interface, first initialize the messaging components with the following CLI command: -set /settings/platformServicesSetting/enabled true +**set /settings/platformServicesSetting/enabled true** Initialization takes a few minutes. @@ -106,21 +109,27 @@ Initialization takes a few minutes. **Step 3 –** To add a new messaging server, click **Add Messaging Servers**. Select the servers to use as messaging servers. Click **Save**. -**NOTE:** In a production environment, designate three servers as messaging servers. In a small or +:::note +In a production environment, designate three servers as messaging servers. In a small or test environment, CTERA supports using a single messaging server, typically the main database server. However, in all other cases, exactly three servers must be assigned as messaging servers. See the [Managing the CTERA Messaging Service](https://kb.ctera.com/docs/managing-the-ctera-messaging-service-2) article for additional information. +::: + **Step 4 –** Deploying the messaging service takes a few minutes. The status will change to STARTING and then to ACTIVE. Wait until the status is ACTIVE before proceeding to the next step. -**NOTE:** If the status does not change to ACTIVE, the log files need to be collected from +:::note +If the status does not change to ACTIVE, the log files need to be collected from `/usr/local/lib/ctera/work/logs/services` directory. See the [CTERA Messaging Service Logs](https://kb.ctera.com/docs/setting-up-the-ctera-messaging-service-2#ctera-messaging-service-logs) article for additional information. +::: + ### Enable the Edge Filer Syslog Service @@ -158,7 +167,10 @@ username, password, and complete the wizard. **Step 8 –** Specify 4488 in the Port field. -**NOTE:** The default port can be changed in the properties of the agent on the CTERA page. +:::note +The default port can be changed in the properties of the agent on the CTERA page. +::: + **Step 9 –** Change the protocol to **TCP/TLS**. diff --git a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/hitachi-aac/hitachi-activity.md b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/hitachi-aac/hitachi-activity.md index 0c892b589a..0e9ad095db 100644 --- a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/hitachi-aac/hitachi-activity.md +++ b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/hitachi-aac/hitachi-activity.md @@ -29,7 +29,10 @@ that is required of the user for HNAS activity collection is the following: - The Activity Monitor minimizes IO by remembering a file offset where it stopped reading and continuing from that offset next time. -**CAUTION:** The following disclaimer is provided by Hitachi: +:::warning +The following disclaimer is provided by Hitachi: +::: + “Because CIFS defines open and close operations, auditing file system object access performed by clients using other protocols would be costly in terms of system performance, because each I/O @@ -38,21 +41,24 @@ enabled, by default, only clients connecting through the CIFS protocol are allow file system.** Access by clients using other protocols, like NFS, can, however, be allowed. When such access is allowed, access to file system objects through these protocols is not audited.” -**NOTE:** File system auditing can be configured to deny access to clients connecting with protocols +:::note +File system auditing can be configured to deny access to clients connecting with protocols that cannot be audited (NFS). Please see the Hitachi [Server and Cluster Administration Guide](https://support.hds.com/download/epcra/hnas0106.pdf) for additional information. +::: + -Configuration Checklist +**Configuration Checklist** Complete the following checklist prior to configuring activity monitoring of Hitachi devices. Instructions for each item of the checklist are detailed within the following topics. -Checklist Item 1: [Configure Audit Logs on HNAS](/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/hitachi-aac/configurelogs.md) +**Checklist Item 1: [Configure Audit Logs on HNAS](/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/hitachi-aac/configurelogs.md)** Checklist Item 2: [Configure Access to HNAS Audit Logs on Activity Agent Server](/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/hitachi-aac/configureaccesstologs.md) -Checklist Item 3: Activity Monitor Configuration +**Checklist Item 3: Activity Monitor Configuration** - Deploy the Activity Monitor Activity Agent to a Windows proxy server diff --git a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/isilon-powerscale-aac/installcee.md b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/isilon-powerscale-aac/installcee.md index c2a915b269..275aa9c298 100644 --- a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/isilon-powerscale-aac/installcee.md +++ b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/isilon-powerscale-aac/installcee.md @@ -9,10 +9,16 @@ sidebar_position: 10 Dell CEE should be installed on a Windows or a Linux server. The Dell CEE software is not a Netwrix product. Dell customers have a support account with Dell to access the download. -_Remember,_ the latest version is the recommended version of Dell CEE. +:::tip +Remember, the latest version is the recommended version of Dell CEE. +::: -**_RECOMMENDED:_** The Dell CEE package can be installed on the Windows server where the Activity + +:::info +The Dell CEE package can be installed on the Windows server where the Activity Monitor agent will be deployed (recommended) or on any other Windows or Linux server. +::: + Follow the steps to install the Dell CEE. @@ -26,8 +32,11 @@ guide to install and configure the CEE. The installation will add two services t - EMC Checker Service (Display Name: EMC CAVA) - EMC CEE Monitor (Display Name: EMC CEE Monitor) -**_RECOMMENDED:_** The latest version of .NET Framework and Dell CEE is recommended to use with the +:::info +The latest version of .NET Framework and Dell CEE is recommended to use with the asynchronous bulk delivery (VCAPS) feature. +::: + After installation, open MS-RPC ports between the Dell device and the Dell CEE server. See the [Dell CEE Debug Logs](validate.md#dell-cee-debug-logs) section for information on troubleshooting @@ -45,7 +54,7 @@ manually set the Dell CEE registry key to forward events. **Step 2 –** Navigate to following location: -HKEY_LOCAL_MACHINE\SOFTWARE\EMC\CEE\CEPP\AUDIT\Configuration +**HKEY_LOCAL_MACHINE\SOFTWARE\EMC\CEE\CEPP\AUDIT\Configuration** **Step 3 –** Right-click on **Enabled** and select Modify. The Edit DWORD Value window opens. @@ -57,11 +66,11 @@ window closes. **Step 6 –** In the Value data field, enter the StealthAUDIT value with the IP Address for the Windows proxy server hosting the Activity Monitor activity agent. Use the following format: -StealthAUDIT@[IP ADDRESS] +**StealthAUDIT@[IP ADDRESS]** Examples: -StealthAUDIT@192.168.30.15 +**StealthAUDIT@192.168.30.15** **Step 7 –** Click OK. The Edit String window closes. Registry Editor can be closed. diff --git a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/isilon-powerscale-aac/isilon-activity.md b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/isilon-powerscale-aac/isilon-activity.md index e2cce38f04..aee16da916 100644 --- a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/isilon-powerscale-aac/isilon-activity.md +++ b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/isilon-powerscale-aac/isilon-activity.md @@ -23,7 +23,7 @@ endpoint, such as Activity Monitor agent. Complete the following checklist prior to configuring Activity Monitor to monitor the host. Instructions for each item of the checklist are detailed within the following sections. -Checklist Item 1: Plan Deployment +**Checklist Item 1: Plan Deployment** - Prior to beginning the deployment, gather the following: @@ -34,17 +34,23 @@ Checklist Item 1: Plan Deployment - [https://www.dell.com/support/home/en-us/](https://www.dell.com/support/home/en-us/) -**_RECOMMENDED:_** You can achieve higher throughput and fault tolerance by monitoring the +:::info +You can achieve higher throughput and fault tolerance by monitoring the Isilon/PowerScale cluster with more than one pair of Dell CEE and Activity Monitor Agent. The activity will be evenly distributed between the pairs. +::: -Checklist Item 2: [Install Dell CEE](/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/isilon-powerscale-aac/installcee.md) + +**Checklist Item 2: [Install Dell CEE](/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/isilon-powerscale-aac/installcee.md)** - Dell CEE should be installed on a Windows or a Linux server. - **_RECOMMENDED:_** Dell CEE can be installed on the same server as the Activity Agent, or on a + :::info + Dell CEE can be installed on the same server as the Activity Agent, or on a different Windows or Linux server. If CEE is installed on the same server, the Activity Agent can configure it automatically. + ::: + - Important: diff --git a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/isilon-powerscale-aac/manualconfiguration.md b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/isilon-powerscale-aac/manualconfiguration.md index e2b4483c30..9cb698a15e 100644 --- a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/isilon-powerscale-aac/manualconfiguration.md +++ b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/isilon-powerscale-aac/manualconfiguration.md @@ -36,7 +36,7 @@ For each monitored access zone: - Use isi audit settings view `isi --zone ZONENAME` to check current settings. - Disable reporting of failure and syslog audit events with: - isi audit settings modify --zone ZONENAME --clear-audit-failure --clear-syslog-audit-events +**isi audit settings modify --zone ZONENAME --clear-audit-failure --clear-syslog-audit-events** - Set the success audit events with: @@ -48,14 +48,17 @@ For each monitored access zone: **Step 4 –** In the Event Forwarding section, add the CEE Server URI value for the Windows or Linux server hosting CEE. Use either of the following format: -http://[IP ADDRESS]:[PORT]/cee +**http://[IP ADDRESS]:[PORT]/cee** http://[SERVER Name]:[PORT]/cee -**_RECOMMENDED:_** When deploying multiple Dell CEE instances at scale, it is recommended that an +:::info +When deploying multiple Dell CEE instances at scale, it is recommended that an accommodating agent must be configured with each CEE instance. If multiple CEE instances send events to just one agent, it may create an overflow of data and overload the agent. Distributing the activity stream into pairs will be the most efficient way of monitoring large data sets at scale. +::: + **Step 5 –** Also in the Event Forwarding section, set the **Storage Cluster Name** value. It must be an exact match to the name which is entered in the Activity Monitor for the **Monitored Host** @@ -64,10 +67,16 @@ list. This name is used as a ‘tag’ on all events coming through the CEE. This name must exactly match what is in the Activity Monitor or it does not recognize the events. -**_RECOMMENDED:_** Use the CIFS DNS name for Dell OneFS. +:::info +Use the CIFS DNS name for Dell OneFS. +::: + -**NOTE:** To use the Activity Monitor with Access Analyzer for Activity Auditing (FSAC) scans, the +:::note +To use the Activity Monitor with Access Analyzer for Activity Auditing (FSAC) scans, the name entered here must exactly match what is used for Access Analyzer as a target host. +::: + If the Storage Cluster Name cannot be modified (for example, another third-party depends on it), you need to set the Host Aliases parameter in the Activity Monitor Console: diff --git a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/isilon-powerscale-aac/validate.md b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/isilon-powerscale-aac/validate.md index 903cd3de6e..b97ce6073b 100644 --- a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/isilon-powerscale-aac/validate.md +++ b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/isilon-powerscale-aac/validate.md @@ -23,7 +23,7 @@ following steps. **Step 1 –** Navigate to the following windows registry key: -HKEY_LOCAL_MACHINE\SOFTWARE\EMC\CEE\CEPP\Audit\Configuration +**HKEY_LOCAL_MACHINE\SOFTWARE\EMC\CEE\CEPP\Audit\Configuration** ![registryeditorendpoint](/img/product_docs/activitymonitor/8.0/config/dellunity/registryeditorendpoint.webp) @@ -36,19 +36,22 @@ agent in the following formats: - For the HTTP protocol,` StealthAUDIT@http://'ip-address-of-the-agent':'port'` -**NOTE:** All protocol strings are case sensitive. The EndPoint parameter may also contain values +:::note +All protocol strings are case sensitive. The EndPoint parameter may also contain values for other applications, separated with semicolons. +::: + **Step 4 –** If you changed any of the settings, restart the CEE Monitor service. -For Asynchronous Bulk Delivery Mode +**For Asynchronous Bulk Delivery Mode** For the asynchronous bulk delivery mode with a cadence based on a time period or a number of events (VCAPS), use the following steps. **Step 1 –** Navigate to the following windows registry key: -HKEY_LOCAL_MACHINE\SOFTWARE\EMC\CEE\CEPP\VCAPS\Configuration +**HKEY_LOCAL_MACHINE\SOFTWARE\EMC\CEE\CEPP\VCAPS\Configuration** **Step 2 –** Ensure that the Enabled parameter is set to 1. @@ -58,8 +61,11 @@ agent in the following formats: - For the RPC protocol, `StealthVCAPS@'ip-address-of-the-agent'` - For the HTTP protocol, `StealthVCAPS@http://'ip-address-of-the-agent':'port'` -**NOTE:** All protocol strings are case sensitive. The EndPoint parameter may also contain values +:::note +All protocol strings are case sensitive. The EndPoint parameter may also contain values for other applications, separated with semicolons. +::: + **Step 4 –** Ensure that the FeedInterval parameter is set to a value between 60 and 600; the MaxEventsPerFeed - between 10 and 10000. @@ -101,21 +107,27 @@ and Disable monitoring. **Step 8 –** Download and install the Debug View tool from Microsoft on the CEE server: -> [http://docs.microsoft.com/en-us/sysinternals/downloads/debugview](http://docs.microsoft.com/en-us/sysinternals/downloads/debugview) +**> [http://docs.microsoft.com/en-us/sysinternals/downloads/debugview](http://docs.microsoft.com/en-us/sysinternals/downloads/debugview)** **Step 9 –** Open the Registry Editor (run regedit). Navigate to following location: -HKEY_LOCAL_MACHINE\SOFTWARE\EMC\CEE\Configuration +**HKEY_LOCAL_MACHINE\SOFTWARE\EMC\CEE\Configuration** **Step 10 –** Right-click on **Debug** and select Modify. The Edit DWORD Value window opens. In the Value data field, enter the value of 3F. Click OK, and the Edit DWORD Value window closes. -**NOTE:** If the Debug DWORD Value does not exist, it needs to be added. +:::note +If the Debug DWORD Value does not exist, it needs to be added. +::: + **Step 11 –** Right-click on **Verbose** and select Modify. The Edit DWORD Value window opens. In the Value data field, enter the value of 3F. Click OK, and the Edit DWORD Value window closes. -**NOTE:** If the Verbose DWORD Value does not exist, it needs to be added. +:::note +If the Verbose DWORD Value does not exist, it needs to be added. +::: + **Step 12 –** Run the Debug View tool (from Microsoft). In the Capture menu, select the following: @@ -133,16 +145,22 @@ and Enable monitoring. - Debug View Log (from Dell Debug View tool) - Use the **Collect Logs** button to collect debug logs from the activity agent -**_RECOMMENDED:_** After the logs have been gathered and sent to Netwrix Support, reset these +:::info +After the logs have been gathered and sent to Netwrix Support, reset these configurations. +::: + ## Linux CEE Debug Log The debug log is stored in `/opt/CEEPack/emc_cee_svc.log` file. To enable verbose logging set Debug and Verbose parameters under **Configuration** to 255 and restart the CEE. -**NOTE:** Debug logs should only be used for troubleshooting purposes. It's recommended to have +:::note +Debug logs should only be used for troubleshooting purposes. It's recommended to have Debug Logs disabled by default. +::: + ... diff --git a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/nasuni-activity.md b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/nasuni-activity.md index 5cb2a76ed0..a74a220d97 100644 --- a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/nasuni-activity.md +++ b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/nasuni-activity.md @@ -11,12 +11,12 @@ Appliance generates its own audit trail. An API Access Key is used by the Activi network connection to the appliance. Nasuni will then stream event data to the activity agent. See [Nasuni Support Documentation](https://www.nasuni.com/support/) for additional information. -Configuration Checklist +**Configuration Checklist** Complete the following checklist prior to configuring activity monitoring of Nasuni Edge Appliances. Instructions for each item of the checklist are detailed within the following topics. -Checklist Item 1: Generate Nasuni API Access Key +**Checklist Item 1: Generate Nasuni API Access Key** - Generate an API Access Key for each Nasuni Edge Appliance to be monitored through one of the following: @@ -24,7 +24,7 @@ Checklist Item 1: Generate Nasuni API Access Key - Nasuni Filer Management Interface - Nasuni Management Console -Checklist Item 2: Activity Monitor Configuration +**Checklist Item 2: Activity Monitor Configuration** - Deploy the Activity Monitor activity agent to a Windows proxy server @@ -47,8 +47,11 @@ Both the Key Name and the Key Passcode are required by the Activity Monitor in o the Nasuni Edge Appliance. Once the API Key has been generated, it is time to configure and enable monitoring with the Activity Monitor console. -**NOTE:** Nasuni API key names are case sensitive. When providing them, ensure they are entered in +:::note +Nasuni API key names are case sensitive. When providing them, ensure they are entered in the exact same case as generated. +::: + ## Nasuni Management Console @@ -70,5 +73,8 @@ Both the Key Name and the Key Passcode are required by the Activity Monitor in o the Nasuni Edge Appliance. Once the API Key has been generated, it is time to configure and enable monitoring with the Activity Monitor console. -**NOTE:** Nasuni API key names are case sensitive. When providing them, ensure they are entered in +:::note +Nasuni API key names are case sensitive. When providing them, ensure they are entered in the exact same case as generated. + +::: diff --git a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/nutanix-activity.md b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/nutanix-activity.md index 4f913f62c0..5940766a0a 100644 --- a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/nutanix-activity.md +++ b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/nutanix-activity.md @@ -30,8 +30,14 @@ user**. **Step 6 –** Click **Close** to close the Manage roles dialog box. -**NOTE:** The user credentials created here are used when adding a Nutanix file server in Activity +:::note +The user credentials created here are used when adding a Nutanix file server in Activity Monitor. +::: -**NOTE:** Nutanix Files does not report events for activity originating from a server where the + +:::note +Nutanix Files does not report events for activity originating from a server where the Activity Monitor Agent is installed. + +::: diff --git a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ontap-cluster-aac/configurefpolicy.md b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ontap-cluster-aac/configurefpolicy.md index c67a19be69..7e8b126763 100644 --- a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ontap-cluster-aac/configurefpolicy.md +++ b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ontap-cluster-aac/configurefpolicy.md @@ -127,26 +127,35 @@ events. For example, if you want 30 minutes of events to persist in an SVM with events per second and the average event record size of 0.6 KB, the required volume size is `5000 * 30 * 60 * 0.6 KB = 5400000 KB ≈ 5 GB`. -**NOTE:** To find the approximate event rate, use the FPolicy counter `requests_dispatched_rate`. +:::note +To find the approximate event rate, use the FPolicy counter `requests_dispatched_rate`. +::: -**NOTE:** For the Persistent Store to automatically create a volume, the SVM must have at least one + +:::note +For the Persistent Store to automatically create a volume, the SVM must have at least one local tier (aggregate) assigned. +::: + To check that the SVM has assigned local tiers, use the following command: -vserver show -vserver [SVM_NAME] -fields aggr-list +**vserver show -vserver [SVM_NAME] -fields aggr-list** The command shows currently local tiers. If no tiers are assigned, "-" is displayed. To assign local tiers to the SVM use the following command: -vserver add-aggregates -vserver [SVM_NAME] -aggregates [AGGREGATE_LIST] +**vserver add-aggregates -vserver [SVM_NAME] -aggregates [AGGREGATE_LIST]** Example: -vserver add-aggregates -vserver testserver -aggregates aggr1,aggr2 +**vserver add-aggregates -vserver testserver -aggregates aggr1,aggr2** + +:::note +This command is available to cluster administrators at the admin privilege level. +::: -**NOTE:** This command is available to cluster administrators at the admin privilege level. It is recommended to allow the volume to be created automatically. In this case, the FPolicy subsystem manages the volume, maintains the directory structure, and protects it from accidental @@ -266,7 +275,10 @@ IMPORTANT: - `ssl-option no-auth` - `send-buffer-size 6291456`, for ONTAP 9.10+ use `send-buffer-size 8388608` -**CAUTION:** All parameters are case sensitive. +:::warning +All parameters are case sensitive. +::: + Use the following command to create the external engine: @@ -361,8 +373,11 @@ IMPORTANT: file with the intent to delete it, according to the `FILE_DELETE_ON_CLOSE` flag specification - **NOTE:** File open operations are only supported with the `open-with-delete-intent` + :::note + File open operations are only supported with the `open-with-delete-intent` filter applied. + ::: + - `read` – File read operations @@ -410,7 +425,10 @@ IMPORTANT: - NFSv4: `open, create, create_dir, read, write, delete, delete_dir, rename, rename_dir, setattr, link` -**CAUTION:** All parameters are case sensitive. +:::warning +All parameters are case sensitive. +::: + Use the following command to create the FPolicy event for CIFS protocols: @@ -529,7 +547,10 @@ IMPORTANT: - `autosize-mode` – Specifies the auto size behavior for the volume. Options include `off` (default), `grow`, or `grow_shrink`. -**CAUTION:** All parameters are case sensitive. +:::warning +All parameters are case sensitive. +::: + Use the following command to create the Persistent Store: @@ -592,7 +613,10 @@ IMPORTANT: - `privileged-user-name` – Must be a provisioned FPolicy account. - `allow-privileged-access` – Set to yes. -**CAUTION:** All parameters are case sensitive. +:::warning +All parameters are case sensitive. +::: + Use the following command to create the FPolicy policy to monitor both CIFS and NFS protocols: diff --git a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ontap-cluster-aac/ontap-cluster-activity.md b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ontap-cluster-aac/ontap-cluster-activity.md index ea76024c2d..5a5929a7a5 100644 --- a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ontap-cluster-aac/ontap-cluster-activity.md +++ b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ontap-cluster-aac/ontap-cluster-activity.md @@ -34,8 +34,11 @@ server or mutual authentication. FPolicy may have a significant impact on file system throughput, and it is always a best practice to monitor performance when enabling FPolicy. -**_RECOMMENDED:_** Create a tailored FPolicy which only collects the desired activity from the +:::info +Create a tailored FPolicy which only collects the desired activity from the environment to limit the scope and impact. +::: + For scale-out and fault tolerance purposes, the product supports a range of deployment options. A single agent can receive events from multiple SVMs. Or events from a single SVM can be distributed @@ -48,8 +51,11 @@ during scenarios such as network delays or bursts of activity. The feature uses for each SVM as a staging buffer before events are sent to the agent. FPolicy will automatically create a volume if one does not already exist. -**_RECOMMENDED:_** Enable the Persistent Store feature and allow it to create a volume +:::info +Enable the Persistent Store feature and allow it to create a volume automatically. +::: + ## Configuration Checklist @@ -57,7 +63,7 @@ Complete the following checklist prior to configuring the activity monitoring of Cluster-Mode devices. Instructions for each item of the checklist are detailed within the following sections. -Checklist Item 1: Plan Deployment +**Checklist Item 1: Plan Deployment** - Gather the following information: @@ -105,7 +111,7 @@ bursts of activity events. It uses a dedicated volume for each SVM as a staging buffer before the events are sent to Activity Monitor Agent. -Checklist Item 2: [Provision ONTAP Account](/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ontap-cluster-aac/provisionactivity.md) +**Checklist Item 2: [Provision ONTAP Account](/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ontap-cluster-aac/provisionactivity.md)** - Permission names depend on the API used, ONTAPI/ZAPI or REST API. - The case of domain and username created during the account provisioning process must match exactly @@ -175,7 +181,7 @@ Checklist Item 2: [Provision ONTAP Account](/docs/activitymonitor/8.0/requiremen - `security login role show-ontapi` – Readonly access -Checklist Item 3: [Configure Network](/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ontap-cluster-aac/configurefirewall.md) +**Checklist Item 3: [Configure Network](/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ontap-cluster-aac/configurefirewall.md)** - Agent must be able to connect to ONTAP API via a management LIF on ports HTTP (80) or HTTPS (443) @@ -190,7 +196,7 @@ Checklist Item 3: [Configure Network](/docs/activitymonitor/8.0/requirements/act - Each data serving node should have its own LIF with the `data-fpolicy-client` service. - The default port 9999 can be changed in the agent's settings. -Checklist Item 4: [Configure FPolicy](/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ontap-cluster-aac/configurefpolicy.md) +**Checklist Item 4: [Configure FPolicy](/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ontap-cluster-aac/configurefpolicy.md)** - Remember: all FPolicy objects and SVM names are case sensitive. - FPolicy must be configured for each SVM to be monitored. @@ -217,7 +223,7 @@ Checklist Item 4: [Configure FPolicy](/docs/activitymonitor/8.0/requirements/act - Enable the Persistent Store to increase the resilience and control the latency in case of network outages or bursts of activity -Checklist Item 5: Activity Monitor Configuration +**Checklist Item 5: Activity Monitor Configuration** - Deploy the Activity Monitor Agent to a Windows server. - Configure the Agent to monitor the SVM. diff --git a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ontap-cluster-aac/provisionactivity.md b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ontap-cluster-aac/provisionactivity.md index 3a1d49cd9b..27669ca580 100644 --- a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ontap-cluster-aac/provisionactivity.md +++ b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ontap-cluster-aac/provisionactivity.md @@ -102,9 +102,12 @@ security login rest-role create -role enterpriseauditorrest -api "/api/storage/v security login rest-role create -role enterpriseauditorrest -api "/api/svm/svms" -access readonly -vserver testserver ``` -**NOTE:** If the FPolicy account is configured with these permissions, it is necessary to manually +:::note +If the FPolicy account is configured with these permissions, it is necessary to manually configure the FPolicy. See the [Configure FPolicy](/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ontap-cluster-aac/configurefpolicy.md) topic for additional information. +::: + ### Less Privileged: Enable/Connect FPolicy & Collect Events @@ -122,11 +125,14 @@ permissions to collect events: - `vserver fpolicy disable` – All access - `vserver fpolicy enable` – All access - _Remember,_ this permission permits the Activity Monitor to enable the FPolicy. If the “Enable + :::tip + Remember, this permission permits the Activity Monitor to enable the FPolicy. If the “Enable and connect FPolicy” option is employed but the permission is not provided, the agent will encounter “Failed to enable policy” errors, but it will still be able to connect to the FPolicy. Since this permission model requires a manual configuration of the FPolicy, then the need to manually enable the FPolicy will be met. + ::: + - `vserver fpolicy engine-connect` – All access @@ -185,9 +191,12 @@ security login rest-role create -role enterpriseauditorrest -api "/api/network/i security login rest-role create -role enterpriseauditorrest -api "/api/protocols/fpolicy" -access all -vserver testserver ``` -**NOTE:** If the FPolicy account is configured with these permissions, it is necessary to manually +:::note +If the FPolicy account is configured with these permissions, it is necessary to manually configure the FPolicy. See the [Configure FPolicy](/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ontap-cluster-aac/configurefpolicy.md) topic for additional information. +::: + ### Automatically Configure the FPolicy @@ -205,7 +214,10 @@ requires the following permissions: - `vserver fpolicy` – All access - `security certificate install` – All access - _Remember,_ this permission is only needed for FPolicy TLS connections. + :::tip + Remember, this permission is only needed for FPolicy TLS connections. + ::: + Use the following command to provision access to all required commands: @@ -265,9 +277,12 @@ security login rest-role create -role enterpriseauditorrest -api "/api/protocols security login rest-role create -role enterpriseauditorrest -api "/api/security/certificates" -access all -vserver testserver ``` -**NOTE:** If the FPolicy account is configured with these permissions, the Activity Monitor can +:::note +If the FPolicy account is configured with these permissions, the Activity Monitor can automatically configure the FPolicy. See the [Configure FPolicy](/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ontap-cluster-aac/configurefpolicy.md) topic for additional information. +::: + ### Access Analyzer Integration diff --git a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ontap7-aac/configurefpolicy.md b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ontap7-aac/configurefpolicy.md index ebc812f507..a23d640ca7 100644 --- a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ontap7-aac/configurefpolicy.md +++ b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ontap7-aac/configurefpolicy.md @@ -8,7 +8,10 @@ sidebar_position: 30 Select a method to configure the FPolicy for NetApp Data ONTAP 7-Mode devices: -**_RECOMMENDED:_** Manually Configure FPolicy (Recommended Option) – A tailored FPolicy +:::info +Manually Configure FPolicy (Recommended Option) – A tailored FPolicy +::: + - If using vFilers the FPolicy must be created on the vFiler, and the Activity Monitor must target the vFiler. This is because FPolicy operates on the affected vFiler. Therefore, when executing diff --git a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ontap7-aac/customizefpolicy.md b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ontap7-aac/customizefpolicy.md index 997bf993f0..77843dad69 100644 --- a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ontap7-aac/customizefpolicy.md +++ b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ontap7-aac/customizefpolicy.md @@ -12,7 +12,7 @@ file. After the monitoring agent has been deployed, follow the steps. **Step 1 –** Open to the `sbtfilemon.ini` file on the agent server in a text editor: -…\STEALTHbits\StealthAUDIT\FSAC +**…\STEALTHbits\StealthAUDIT\FSAC** **Step 2 –** Add the following parameter: diff --git a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ontap7-aac/ontap7-activity.md b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ontap7-aac/ontap7-activity.md index e3da35e5ae..2de2bf7c59 100644 --- a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ontap7-aac/ontap7-activity.md +++ b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ontap7-aac/ontap7-activity.md @@ -27,19 +27,19 @@ The NetApp FPolicy uses a “push” mechanism such that notification will only agent when a transaction occurs. Daily activity log files are created only if activity is performed. No activity log file will be created if there is no activity for the day. -Configuration Checklist +**Configuration Checklist** Complete the following checklist prior to configuring activity monitoring of NetApp Data ONTAP 7-Mode devices. Instructions for each item of the checklist are detailed within the following topics. -Checklist Item 1: Plan Deployment +**Checklist Item 1: Plan Deployment** - Gather the following information: - Names of the vFiler™(s) to be monitored - DNS name of the CIFS shares(s) to be monitored -Checklist Item 2: [Provision FPolicy Account](/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ontap7-aac/provisionactivity.md) +**Checklist Item 2: [Provision FPolicy Account](/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ontap7-aac/provisionactivity.md)** - Group membership with a role granting access to the following commands: @@ -70,7 +70,7 @@ Checklist Item 2: [Provision FPolicy Account](/docs/activitymonitor/8.0/requirem - ONTAP Power Users - ONTAP Backup Operators -Checklist Item 3: Firewall Configuration +**Checklist Item 3: Firewall Configuration** - HTTP (80) or HTTPS (443) - HTTP or HTTPS protocols need to be enabled on the NetApp filer @@ -79,24 +79,30 @@ Checklist Item 3: Firewall Configuration - Dynamic port range: TCP/UDP 137-139 - See the [Enable HTTP or HTTPS](/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ontap7-aac/enablehttp.md) topic for instructions. -Checklist Item 4: [Configure FPolicy](/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ontap7-aac/configurefpolicy.md) +**Checklist Item 4: [Configure FPolicy](/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ontap7-aac/configurefpolicy.md)** - If using vFilers: - FPolicy operates on the vFiler so the FPolicy must be created on the vFiler - **NOTE:** Activity Monitor must target the vFiler + :::note + Activity Monitor must target the vFiler + ::: + - Select method: - **_RECOMMENDED:_** Configure FPolicy Manually – A tailored FPolicy + :::info + Configure FPolicy Manually – A tailored FPolicy + ::: + - Allow the Activity Monitor to create an FPolicy automatically - This option is enabled when the Activity Monitor agent is configured to monitor the NetApp device on the NetApp FPolicy Configuration page of the Add New Hosts window. - It monitors all file system activity. -Checklist Item 5: Activity Monitor Configuration +**Checklist Item 5: Activity Monitor Configuration** - Deploy the Activity Monitor Activity Agent to a Windows proxy server - Configure the Activity Agent to monitor the NetApp device diff --git a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ontap7-aac/provisionactivity.md b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ontap7-aac/provisionactivity.md index 801c294610..690a741a7c 100644 --- a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ontap7-aac/provisionactivity.md +++ b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ontap7-aac/provisionactivity.md @@ -35,9 +35,12 @@ api-fpolicy* cli-fpolicy* ``` -**NOTE:** The `api-fpolicy*` command is required for automatic configuration of FPolicy. The +:::note +The `api-fpolicy*` command is required for automatic configuration of FPolicy. The `cli-fpolicy*` command is required to use the “Enable and connect FPolicy” option for a Monitored Host configuration. +::: + The following command needs to be run to create the role. diff --git a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/panzura-activity.md b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/panzura-activity.md index 993d1bfc5f..7de1cbb93d 100644 --- a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/panzura-activity.md +++ b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/panzura-activity.md @@ -36,8 +36,11 @@ The credentials to access the API must be specified when a Panzura host is added for monitoring. Additionally, the IP address of the port is 4497 by default and can be customized in the properties for the Agent. -**NOTE:** See the [Panzura](/docs/activitymonitor/8.0/admin/monitoredhosts/add/panzura.md) topic for +:::note +See the [Panzura](/docs/activitymonitor/8.0/admin/monitoredhosts/add/panzura.md) topic for additional information on Panzura Host. +::: + To prepare Panzura CloudFS for monitoring, auditing must be enabled. @@ -45,8 +48,11 @@ To prepare Panzura CloudFS for monitoring, auditing must be enabled. Auditing in CloudFS can be enabled either automatically or manually. -**_RECOMMENDED:_** Using the automatic option using the CloudFS API streamlines the configuration +:::info +Using the automatic option using the CloudFS API streamlines the configuration process and ensures that auditing remains enabled and accurate. +::: + ## Automatic Configuration @@ -91,8 +97,11 @@ Activity Monitor agents register themselves as consumers of audit data via the C agents pass their IP address and port along with other AMQP parameters. Panzura nodes use this information to establish connections with the Activity Monitor agents. -**NOTE:** The address and port used for registration can be found or modified in the agent’s +:::note +The address and port used for registration can be found or modified in the agent’s settings. +::: + Follow the steps for network configuration. diff --git a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/powerstore-aac/installcee.md b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/powerstore-aac/installcee.md index b04cb54b63..99843e1445 100644 --- a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/powerstore-aac/installcee.md +++ b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/powerstore-aac/installcee.md @@ -9,10 +9,16 @@ sidebar_position: 10 Dell CEE should be installed on a Windows or a Linux server. The Dell CEE software is not a Netwrix product. Dell customers have a support account with Dell to access the download. -_Remember,_ the latest version is the recommended version of Dell CEE. +:::tip +Remember, the latest version is the recommended version of Dell CEE. +::: -**_RECOMMENDED:_** The Dell CEE package can be installed on the Windows server where the Activity + +:::info +The Dell CEE package can be installed on the Windows server where the Activity Monitor agent will be deployed (recommended) or on any other Windows or Linux server. +::: + Follow the steps to install the Dell CEE. @@ -26,8 +32,11 @@ guide to install and configure the CEE. The installation will add two services t - EMC Checker Service (Display Name: EMC CAVA) - EMC CEE Monitor (Display Name: EMC CEE Monitor) -**_RECOMMENDED:_** The latest version of .NET Framework and Dell CEE is recommended to use with the +:::info +The latest version of .NET Framework and Dell CEE is recommended to use with the asynchronous bulk delivery (VCAPS) feature. +::: + ## Configure Dell Registry Key Settings @@ -41,7 +50,7 @@ manually set the Dell CEE registry key to forward events. **Step 2 –** Navigate to following location: -HKEY_LOCAL_MACHINE\SOFTWARE\EMC\CEE\CEPP\AUDIT\Configuration +**HKEY_LOCAL_MACHINE\SOFTWARE\EMC\CEE\CEPP\AUDIT\Configuration** **Step 3 –** Right-click on **Enabled** and select Modify. The Edit DWORD Value window opens. @@ -53,11 +62,11 @@ window closes. **Step 6 –** In the Value data field, enter the StealthAUDIT value with the IP Address for the Windows proxy server hosting the Activity Monitor activity agent. Use the following format: -StealthAUDIT@[IP ADDRESS] +**StealthAUDIT@[IP ADDRESS]** Examples: -StealthAUDIT@192.168.30.15 +**StealthAUDIT@192.168.30.15** **Step 7 –** Click OK. The Edit String window closes. Registry Editor can be closed. diff --git a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/powerstore-aac/powerstore-activity.md b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/powerstore-aac/powerstore-activity.md index bedd13c544..ae3ae703ba 100644 --- a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/powerstore-aac/powerstore-activity.md +++ b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/powerstore-aac/powerstore-activity.md @@ -18,12 +18,12 @@ The Dell CEE Framework uses a “push” mechanism so a notification is sent onl when a transaction occurs. Daily activity log files are created only if activity is performed. No activity log file is created if there is no activity for the day. -Configuration Checklist +**Configuration Checklist** Complete the following checklist prior to configuring activity monitoring of Dell PowerStore devices. Instructions for each item of the checklist are detailed within the following topics. -Checklist Item 1: Plan Deployment +**Checklist Item 1: Plan Deployment** - Prior to beginning the deployment @@ -34,26 +34,29 @@ Checklist Item 1: Plan Deployment - [http://support.emc.com](http://support.emc.com/) -Checklist Item 2: [Install Dell CEE](/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/powerstore-aac/installcee.md) +**Checklist Item 2: [Install Dell CEE](/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/powerstore-aac/installcee.md)** - Dell CEE should be installed on the Windows proxy server(s) where the Activity Monitor activity agent will be deployed - **_RECOMMENDED:_** The latest version of Dell CEE is the recommended version to use with the + :::info + The latest version of Dell CEE is the recommended version to use with the asynchronous bulk delivery (VCAPS) feature. + ::: + - Important: Open MS-RPC ports between the Dell device and the Windows proxy server(s) where the Dell CEE is installed -Checklist Item 3: Dell PowerStore Device Configuration +**Checklist Item 3: Dell PowerStore Device Configuration** - Enable auditing on the PowerStore device - See the [Enable Auditing for Dell PowerStore](/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/powerstore-aac/auditing.md) topic for additional information. -Checklist Item 4: Activity Monitor Configuration +**Checklist Item 4: Activity Monitor Configuration** - Deploy the Activity Monitor activity agent to a Windows proxy server where Dell CEE was installed @@ -64,8 +67,11 @@ Checklist Item 4: Activity Monitor Configuration Checklist Item 5: Configure Dell CEE to Forward Events to the Activity Agent -**NOTE:** When Dell CEE is installed on Windows proxy server(s) where the Activity Monitor activity +:::note +When Dell CEE is installed on Windows proxy server(s) where the Activity Monitor activity agent will be deployed, the following steps are not needed. +::: + - Ensure the Dell CEE registry key has enabled set to 1 and has an EndPoint set to StealthAUDIT. - Ensure the Dell CAVA service and the Dell CEE Monitor service are running. diff --git a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/qumulo-activity.md b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/qumulo-activity.md index 17eb46b722..e99c8b54a8 100644 --- a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/qumulo-activity.md +++ b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/qumulo-activity.md @@ -45,13 +45,13 @@ The command will ask for the password. __Step 3 –__ Execute the following command to check current format: -qq audit_get_syslog_config +**qq audit_get_syslog_config** The format will be shown in the __format__ field. The old format is __csv__; the new format is __json__. __Step 4 –__ Execute the following command to change the format, if needed: -qq audit_set_syslog_config --json +**qq audit_set_syslog_config --json** The change willshould be reflected in the __format__ field. ``` diff --git a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/unity-aac/installcee.md b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/unity-aac/installcee.md index d831f2ebdb..e89eae9c4a 100644 --- a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/unity-aac/installcee.md +++ b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/unity-aac/installcee.md @@ -9,10 +9,16 @@ sidebar_position: 10 Dell CEE should be installed on a Windows or a Linux server. The Dell CEE software is not a Netwrix product. Dell customers have a support account with Dell to access the download. -_Remember,_ the latest version is the recommended version of Dell CEE. +:::tip +Remember, the latest version is the recommended version of Dell CEE. +::: -**_RECOMMENDED:_** The Dell CEE package can be installed on the Windows server where the Activity + +:::info +The Dell CEE package can be installed on the Windows server where the Activity Monitor agent will be deployed (recommended) or on any other Windows or Linux server. +::: + Follow the steps to install the Dell CEE. @@ -26,8 +32,11 @@ guide to install and configure the CEE. The installation will add two services t - EMC Checker Service (Display Name: EMC CAVA) - EMC CEE Monitor (Display Name: EMC CEE Monitor) -**_RECOMMENDED:_** The latest version of .NET Framework and Dell CEE is recommended to use with the +:::info +The latest version of .NET Framework and Dell CEE is recommended to use with the asynchronous bulk delivery (VCAPS) feature. +::: + After Dell CEE installation is complete, it is necessary to complete the [Unity Initial Setup with Unisphere](/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/unity-aac/setupunisphere.md). @@ -44,7 +53,7 @@ manually set the Dell CEE registry key to forward events. **Step 2 –** Navigate to following location: -HKEY_LOCAL_MACHINE\SOFTWARE\EMC\CEE\CEPP\AUDIT\Configuration +**HKEY_LOCAL_MACHINE\SOFTWARE\EMC\CEE\CEPP\AUDIT\Configuration** **Step 3 –** Right-click on **Enabled** and select Modify. The Edit DWORD Value window opens. @@ -56,11 +65,11 @@ window closes. **Step 6 –** In the Value data field, enter the StealthAUDIT value with the IP Address for the Windows proxy server hosting the Activity Monitor activity agent. Use the following format: -StealthAUDIT@[IP ADDRESS] +**StealthAUDIT@[IP ADDRESS]** Examples: -StealthAUDIT@192.168.30.15 +**StealthAUDIT@192.168.30.15** **Step 7 –** Click OK. The Edit String window closes. Registry Editor can be closed. diff --git a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/unity-aac/unity-activity.md b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/unity-aac/unity-activity.md index 52e0cce9a5..71e290f9f0 100644 --- a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/unity-aac/unity-activity.md +++ b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/unity-aac/unity-activity.md @@ -18,12 +18,12 @@ The Dell CEE Framework uses a "push" mechanism so a notification is sent only to when a transaction occurs. Daily activity log files are created only if activity is performed. No activity log file is created if there is no activity for the day. -Configuration Checklist +**Configuration Checklist** Complete the following checklist prior to configuring activity monitoring of Dell Unity devices. Instructions for each item of the checklist are detailed within the following topics. -Checklist Item 1: Plan Deployment +**Checklist Item 1: Plan Deployment** - Prior to beginning the deployment, gather the following: @@ -33,13 +33,16 @@ Checklist Item 1: Plan Deployment - [http://support.emc.com](http://support.emc.com/) -Checklist Item 2: [Install Dell CEE](/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/unity-aac/installcee.md) +**Checklist Item 2: [Install Dell CEE](/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/unity-aac/installcee.md)** - Dell CEE should be installed on the Windows proxy server(s) where the Activity Monitor activity agent will be deployed - **_RECOMMENDED:_** The latest version of Dell CEE is the recommended version to use with the + :::info + The latest version of Dell CEE is the recommended version to use with the asynchronous bulk delivery (VCAPS) feature. + ::: + - Important: @@ -48,13 +51,13 @@ Checklist Item 2: [Install Dell CEE](/docs/activitymonitor/8.0/requirements/acti - Dell CEE 8.4.2 through Dell CEE 8.6.1 are not supported for use with the VCAPS feature - Dell CEE requires .NET Framework 3.5 to be installed on the Windows proxy server -Checklist Item 3: Dell Unity Device Configuration +**Checklist Item 3: Dell Unity Device Configuration** - Configure initial setup for a Unity device - [Unity Initial Setup with Unisphere](/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/unity-aac/setupunisphere.md) -Checklist Item 4: Activity Monitor Configuration +**Checklist Item 4: Activity Monitor Configuration** - Deploy the Activity Monitor activity agent to a Windows proxy server where Dell CEE was installed @@ -65,8 +68,11 @@ Checklist Item 4: Activity Monitor Configuration Checklist Item 5: Configure Dell CEE to Forward Events to the Activity Agent -**NOTE:** When Dell CEE is installed on Windows proxy server(s) where the Activity Monitor activity +:::note +When Dell CEE is installed on Windows proxy server(s) where the Activity Monitor activity agent will be deployed, the following steps are not needed. +::: + - Ensure the Dell CEE registry key has enabled set to 1 and has an EndPoint set to StealthAUDIT. - Ensure the Dell CAVA service and the Dell CEE Monitor service are running. diff --git a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/unity-aac/validate.md b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/unity-aac/validate.md index fe02fe9745..4443ecb4ca 100644 --- a/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/unity-aac/validate.md +++ b/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/unity-aac/validate.md @@ -11,9 +11,12 @@ configuration must be validated to ensure events are being monitored. ## Validate CEE Registry Key Settings -**NOTE:** See the +:::note +See the [Configure Dell Registry Key Settings](/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/celerra-vnx-aac/installcee.md#configure-dell-registry-key-settings) topic for information on manually setting the registry key. +::: + After the Activity Monitor activity agent has been configured to monitor the Dell device, it will configure the Dell CEE automatically if it is installed on the same server as the agent. This needs @@ -27,7 +30,7 @@ following steps. **Step 1 –** Navigate to the following windows registry key: -HKEY_LOCAL_MACHINE\SOFTWARE\EMC\CEE\CEPP\Audit\Configuration +**HKEY_LOCAL_MACHINE\SOFTWARE\EMC\CEE\CEPP\Audit\Configuration** ![registryeditorendpoint](/img/product_docs/activitymonitor/8.0/config/dellunity/registryeditorendpoint.webp) @@ -40,19 +43,22 @@ agent in the following formats: - For the HTTP protocol,` StealthAUDIT@http://'ip-address-of-the-agent':'port'` -**NOTE:** All protocol strings are case sensitive. The EndPoint parameter may also contain values +:::note +All protocol strings are case sensitive. The EndPoint parameter may also contain values for other applications, separated with semicolons. +::: + **Step 4 –** If you changed any of the settings, restart the CEE Monitor service. -For Asynchronous Bulk Delivery Mode +**For Asynchronous Bulk Delivery Mode** For the asynchronous bulk delivery mode with a cadence based on a time period or a number of events (VCAPS), use the following steps. **Step 1 –** Navigate to the following windows registry key: -HKEY_LOCAL_MACHINE\SOFTWARE\EMC\CEE\CEPP\VCAPS\Configuration +**HKEY_LOCAL_MACHINE\SOFTWARE\EMC\CEE\CEPP\VCAPS\Configuration** **Step 2 –** Ensure that the Enabled parameter is set to 1. @@ -62,8 +68,11 @@ agent in the following formats: - For the RPC protocol, `StealthVCAPS@'ip-address-of-the-agent'` - For the HTTP protocol, `StealthVCAPS@http://'ip-address-of-the-agent':'port'` -**NOTE:** All protocol strings are case sensitive. The EndPoint parameter may also contain values +:::note +All protocol strings are case sensitive. The EndPoint parameter may also contain values for other applications, separated with semicolons. +::: + **Step 4 –** Ensure that the FeedInterval parameter is set to a value between 60 and 600; the MaxEventsPerFeed - between 10 and 10000. @@ -105,21 +114,27 @@ and Disable monitoring. **Step 8 –** Download and install the Debug View tool from Microsoft on the CEE server: -> [http://docs.microsoft.com/en-us/sysinternals/downloads/debugview](http://docs.microsoft.com/en-us/sysinternals/downloads/debugview) +**> [http://docs.microsoft.com/en-us/sysinternals/downloads/debugview](http://docs.microsoft.com/en-us/sysinternals/downloads/debugview)** **Step 9 –** Open the Registry Editor (run regedit). Navigate to following location: -HKEY_LOCAL_MACHINE\SOFTWARE\EMC\CEE\Configuration +**HKEY_LOCAL_MACHINE\SOFTWARE\EMC\CEE\Configuration** **Step 10 –** Right-click on **Debug** and select Modify. The Edit DWORD Value window opens. In the Value data field, enter the value of 3F. Click OK, and the Edit DWORD Value window closes. -**NOTE:** If the Debug DWORD Value does not exist, it needs to be added. +:::note +If the Debug DWORD Value does not exist, it needs to be added. +::: + **Step 11 –** Right-click on **Verbose** and select Modify. The Edit DWORD Value window opens. In the Value data field, enter the value of 3F. Click OK, and the Edit DWORD Value window closes. -**NOTE:** If the Verbose DWORD Value does not exist, it needs to be added. +:::note +If the Verbose DWORD Value does not exist, it needs to be added. +::: + **Step 12 –** Run the Debug View tool (from Microsoft). In the Capture menu, select the following: @@ -137,5 +152,8 @@ and Enable monitoring. - Debug View Log (from Dell Debug View tool) - Use the **Collect Logs** button to collect debug logs from the activity agent -**_RECOMMENDED:_** After the logs have been gathered and sent to Netwrix Support, reset these +:::info +After the logs have been gathered and sent to Netwrix Support, reset these configurations. + +::: diff --git a/docs/activitymonitor/8.0/requirements/activityagent/sharepoint-online-activity.md b/docs/activitymonitor/8.0/requirements/activityagent/sharepoint-online-activity.md index fb9a3c06c6..655a7680c6 100644 --- a/docs/activitymonitor/8.0/requirements/activityagent/sharepoint-online-activity.md +++ b/docs/activitymonitor/8.0/requirements/activityagent/sharepoint-online-activity.md @@ -9,10 +9,13 @@ sidebar_position: 60 In order to collect logs and monitor SharePoint Online activity using the Netwrix Activity Monitor, it needs to be registered with Microsoft® Entra ID® (formerly Azure AD). -**NOTE:** A user account with the Global Administrator role is required to register an app with +:::note +A user account with the Global Administrator role is required to register an app with Microsoft Entra ID. +::: -Additional Requirement + +**Additional Requirement** In addition to registering the application with Microsoft Entra ID, the following is required: @@ -20,7 +23,7 @@ In addition to registering the application with Microsoft Entra ID, the followin See the Enable Auditing for SharePoint Online topic for additional information. -Configuration Settings from the Registered Application +**Configuration Settings from the Registered Application** The following settings are needed from your tenant once you have registered the application: @@ -28,10 +31,13 @@ The following settings are needed from your tenant once you have registered the - Client ID – This is the Application (client) ID for the registered application - Client Secret – This is the Client Secret Value generated when a new secret is created - **CAUTION:** It is not possible to retrieve the value after saving the new key. It must be + :::warning + It is not possible to retrieve the value after saving the new key. It must be copied first. + ::: + -Permissions for Microsoft Graph API +**Permissions for Microsoft Graph API** - Application: @@ -39,7 +45,7 @@ Permissions for Microsoft Graph API - Sites.Read.All – Read items in all site collections - User.Read.All – Read all users' full profiles -Permissions for Office 365 Management APIs +**Permissions for Office 365 Management APIs** - Application Permissions: @@ -50,9 +56,12 @@ Permissions for Office 365 Management APIs Follow the steps to register Activity Monitor with Microsoft Entra ID. -**NOTE:** The steps below are for registering an app through the Microsoft Entra admin center. These +:::note +The steps below are for registering an app through the Microsoft Entra admin center. These steps may vary slightly if you use a different Microsoft portal. See the relevant Microsoft documentation for additional information. +::: + **Step 1 –** Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com/). @@ -69,7 +78,7 @@ registrations. - Redirect URI – Set the Redirect URI to **Public client/native** (Mobile and desktop) from the drop down menu. In the text box, enter the following: - Urn:ietf:wg:oauth:2.0:oob +**Urn:ietf:wg:oauth:2.0:oob** **Step 5 –** Click **Register**. @@ -80,9 +89,12 @@ application. Now that the application has been registered, permissions need to b Follow the steps to grant permissions to the registered application. -**NOTE:** The steps below are for registering an app through the Microsoft Entra admin center. These +:::note +The steps below are for registering an app through the Microsoft Entra admin center. These steps may vary slightly if you use a different Microsoft portal. See the relevant Microsoft documentation for additional information. +::: + **Step 1 –** Select the newly-created, registered application. If you left the Overview page, it will be listed in the **Identity** > **Applications** > **App registrations** > **All applications** @@ -125,9 +137,12 @@ be collected. Follow the steps to find the registered application's Client ID. -**NOTE:** The steps below are for registering an app through the Microsoft Entra admin center. These +:::note +The steps below are for registering an app through the Microsoft Entra admin center. These steps may vary slightly if you use a different Microsoft portal. See the relevant Microsoft documentation for additional information. +::: + **Step 1 –** Select the newly-created, registered application. If you left the Overview page, it will be listed in the **Identity** > **Applications** > **App registrations** > **All applications** @@ -144,7 +159,7 @@ ID. The Tenant ID is available in two locations within Microsoft Entra ID. -Registered Application Overview Blade +**Registered Application Overview Blade** You can copy the Tenant ID from the same page where you just copied the Client ID. Follow the steps to copy the Tenant ID from the registered application Overview blade. @@ -156,13 +171,16 @@ to copy the Tenant ID from the registered application Overview blade. This is needed for adding a SharePoint Online host in the Activity Monitor. Next generate the application’s Client Secret Key. -Overview Page +**Overview Page** Follow the steps to find the tenant name where the registered application resides. -**NOTE:** The steps below are for registering an app through the Microsoft Entra admin center. These +:::note +The steps below are for registering an app through the Microsoft Entra admin center. These steps may vary slightly if you use a different Microsoft portal. See the relevant Microsoft documentation for additional information. +::: + **Step 1 –** Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com/). @@ -178,12 +196,18 @@ application’s Client Secret Key. Follow the steps to find the registered application's Client Secret, create a new key, and save its value when saving the new key. -**NOTE:** The steps below are for registering an app through the Microsoft Entra admin center. These +:::note +The steps below are for registering an app through the Microsoft Entra admin center. These steps may vary slightly if you use a different Microsoft portal. See the relevant Microsoft documentation for additional information. +::: + -**CAUTION:** It is not possible to retrieve the value after saving the new key. It must be copied +:::warning +It is not possible to retrieve the value after saving the new key. It must be copied first. +::: + **Step 1 –** Select the newly-created, registered application. If you left the Overview page, it will be listed in the **Identity** > **Applications** > **App registrations** > **All applications** @@ -198,13 +222,19 @@ list. - Description – Enter a unique description for this secret - Expires – Select the duration. - **NOTE:** Setting the duration on the key to expire requires reconfiguration at the time of + :::note + Setting the duration on the key to expire requires reconfiguration at the time of expiration. It is best to configure it to expire in 1 or 2 years. + ::: + **Step 5 –** Click **Add** to generate the key. -**CAUTION:** If this page is left before the key is copied, then the key is not retrievable, and +:::warning +If this page is left before the key is copied, then the key is not retrievable, and this process will have to be repeated. +::: + **Step 6 –** The Client Secret will be displayed in the Value column of the table. You can use the Copy to clipboard button to copy the Client Secret. diff --git a/docs/activitymonitor/8.0/requirements/activityagent/windowsfs-activity.md b/docs/activitymonitor/8.0/requirements/activityagent/windowsfs-activity.md index 9ec21c5a33..bb5083da2c 100644 --- a/docs/activitymonitor/8.0/requirements/activityagent/windowsfs-activity.md +++ b/docs/activitymonitor/8.0/requirements/activityagent/windowsfs-activity.md @@ -34,8 +34,11 @@ Host Table. In order to monitor activity on DFS Namespaces, an Activity Agent needs to be deployed on all DFS servers. -**NOTE:** The FileSystem > 0.Collection > 0-FSDFS System Scans Job in Netwrix Access Analyzer +:::note +The FileSystem > 0.Collection > 0-FSDFS System Scans Job in Netwrix Access Analyzer (formerly Enterprise Auditor) can be used to identify all DFS servers. +::: + The credential used to deploy the Activity Agent must have the following permissions on the server: diff --git a/docs/activitymonitor/8.0/requirements/adagent/activity/activity.md b/docs/activitymonitor/8.0/requirements/adagent/activity/activity.md index 9b8de76017..3a688a645b 100644 --- a/docs/activitymonitor/8.0/requirements/adagent/activity/activity.md +++ b/docs/activitymonitor/8.0/requirements/adagent/activity/activity.md @@ -22,8 +22,11 @@ In this method, you will be deploying two agents: - First, deploy an Activity Agent to a Windows server that will act as the API server. This is a non-domain controller server. - **_RECOMMENDED:_** Deploy the API Server to the same server where the Activity Monitor Console + :::info + Deploy the API Server to the same server where the Activity Monitor Console resides. + ::: + - Next, deploy the AD Agent to all domain controllers in the target domain. @@ -59,8 +62,11 @@ API server. - Copy the Client ID value to a text file. - Click **Copy** and save the Client Secret value to a text file. - **CAUTION:** It is not possible to retrieve the value after closing the Add or edit + :::warning + It is not possible to retrieve the value after closing the Add or edit API client window. It must be copied first. + ::: + - By default, the **Secret Expires** in 3 days. That means it must be used in the Access Analyzer Connection Profile within 72 hours or a new secret will need to be generated. Modify @@ -92,8 +98,11 @@ controller. - The **User name** and **User password** fields only need to be filled in if the account used to install the agent does not have access to this share. - _Remember,_ The account used to install the agent on a domain controller is a Domain + :::tip + Remember, The account used to install the agent on a domain controller is a Domain Administrator account. + ::: + - Click **Test** to ensure a successful connection to the network share. @@ -135,9 +144,12 @@ Access Analyzer now has access to the agent log files for this domain. Follow the steps to configure the Connection Profile in Access Analyzer. -_Remember,_ the Client ID and Client Secret were generated by the API server and copied to a text +:::tip +Remember, the Client ID and Client Secret were generated by the API server and copied to a text file. If the secret expired before the Connection Profile is configured, it will need to be re-generated. +::: + **Step 1 –** On the **Settings** > **Connection** node of the Access Analyzer Console, select the Connection Profile for the Active Directory solution. If you haven't yet created a Connection @@ -171,8 +183,11 @@ The Connection Profile will now be used for AD Activity collection. The Access Analyzer requires additional configurations in order to collect domain activity data. Follow the steps to configure the **AD_ActivityCollection** Job. -**NOTE:** Ensure that the **.Active Directory Inventory** Job Group has been successfully run +:::note +Ensure that the **.Active Directory Inventory** Job Group has been successfully run against the target domain. +::: + **Step 1 –** Navigate to the **Jobs** > **Active Directory** > **6.Activity** > **0.Collection** > **AD_ActivityCollection** Job. Select the **Configure** > **Queries** node. @@ -207,10 +222,13 @@ last step. - Relative Timespan – Set the number of days of activity logs to collect when the scan is run - Absolute Timespan – Set the date range for activity logs to collect when the scan is run -**_RECOMMENDED:_** The threshold should be set to ensure the logs are collected before the Activity +:::info +The threshold should be set to ensure the logs are collected before the Activity Monitor domain output log retention expires. For example, if Access Analyzer runs the **AD_ActivityCollection** Job once a week (every 7 days), then the Activity Monitor output should be configured to retain at least 10 days of log files. +::: + **Step 10 –** Set the Retention period as desired. This is the number of days Access Analyzer keeps the collected data in the SQL Server database. diff --git a/docs/activitymonitor/8.0/requirements/adagent/activity/filearchive.md b/docs/activitymonitor/8.0/requirements/adagent/activity/filearchive.md index cf25f84590..283fe0edb6 100644 --- a/docs/activitymonitor/8.0/requirements/adagent/activity/filearchive.md +++ b/docs/activitymonitor/8.0/requirements/adagent/activity/filearchive.md @@ -10,7 +10,7 @@ As an alternative to using an API Server, Netwrix Activity Monitor can be confi archived logs to a network share. This option requires all of the domain logs to be stored in the same share location in order for Access Analyzer to collect the AD Activity data. -Prerequisite +**Prerequisite** Deploy the AD Agent to each domain controller in the target domain. @@ -18,8 +18,11 @@ Deploy the AD Agent to each domain controller in the target domain. Follow the steps to configure the agent deployed to the domain controller. -**NOTE:** These steps assume the network share where the activity log files will be archived already +:::note +These steps assume the network share where the activity log files will be archived already exists. +::: + **Step 1 –** On the Agents tab of the Activity Monitor Console, select an agent deployed to domain controller. @@ -34,10 +37,13 @@ controller. - The **User name** and **User password** fields only need to be filled in if the account used to install the agent does not have access to this share. - _Remember,_ The account used to install the agent on a domain controller is a Domain + :::tip + Remember, The account used to install the agent on a domain controller is a Domain Administrator account. This is typically the credential that will be used in the Netwrix Access Analyzer (formerly Enterprise Auditor) Connection Profile. However, a least privilege option is a domain user account with Read access to this share. + ::: + - Click **Test** to ensure a successful connection to the network share. @@ -116,8 +122,11 @@ The Connection Profile will now be used for AD Activity collection. Access Analyzer requires additional configurations in order to collect domain activity data. Follow the steps to configure the **AD_ActivityCollection** Job. -**NOTE:** Ensure that the .Active Directory Inventory Job Group has been successfully run against +:::note +Ensure that the .Active Directory Inventory Job Group has been successfully run against the target domain. +::: + **Step 1 –** Navigate to the **Jobs** > **Active Directory** > **6.Activity** > **0.Collection** > **AD_ActivityCollection** Job. Select the **Configure** > **Queries** node. @@ -144,10 +153,13 @@ Click **Next**. - Relative Timespan – Set the number of days of activity logs to collect when the scan is run - Absolute Timespan – Set the date range for activity logs to collect when the scan is run -**_RECOMMENDED:_** The threshold should be set to ensure the logs are collected before the Activity +:::info +The threshold should be set to ensure the logs are collected before the Activity Monitor domain output log retention expires. For example, if Access Analyzer runs the **AD_ActivityCollection** Job once a week (every 7 days), then the Activity Monitor output should be configured to retain at least 10 days of log files. +::: + **Step 7 –** Set the Retention period as desired. This is the number of days Access Analyzer keeps the collected data in the SQL Server database. diff --git a/docs/activitymonitor/8.0/requirements/adagent/adagent.md b/docs/activitymonitor/8.0/requirements/adagent/adagent.md index 7782e0dff2..840485ab9e 100644 --- a/docs/activitymonitor/8.0/requirements/adagent/adagent.md +++ b/docs/activitymonitor/8.0/requirements/adagent/adagent.md @@ -28,7 +28,7 @@ advanced features like operation blocking and enhanced monitoring capabilities. These methods provide organizations with a choice between basic AD activity monitoring and a more versatile, security-enhanced option. -Activity Monitor and Threat Prevention Compatibility Matrix +**Activity Monitor and Threat Prevention Compatibility Matrix** | Activity Monitor Version | Threat Prevention (formerly Stealth Intercept) Version | Threat Prevention Version | | ------------------------ | ------------------------------------------------------ | ------------------------- | @@ -44,7 +44,7 @@ can be physical or virtual. The supported operating systems are: - Windows Server 2019 - Windows Server 2016 -RAM, Cores, and Disk Space +**RAM, Cores, and Disk Space** These depend on the amount of activity expected: @@ -64,7 +64,7 @@ Old files are zipped, typical compression ratio is 20. Optionally, old files are server to a network share. See the [Archiving Tab](/docs/activitymonitor/8.0/admin/agents/properties/archiving.md) topic for additional information. -Additional Server Requirements +**Additional Server Requirements** The following are additional requirements for the agent server: @@ -73,7 +73,7 @@ The following are additional requirements for the agent server: article - WMI enabled on the machine, which is optional but required for centralized Agent maintenance -Permissions for Installation +**Permissions for Installation** The following permission is required to install and manage the agent: @@ -84,8 +84,11 @@ The following permission is required to install and manage the agent: The Activity Monitor provides the ability to monitor Active Directory: -**NOTE:** For monitoring an Active Directory domain, the AD Agent must be installed on all domain +:::note +For monitoring an Active Directory domain, the AD Agent must be installed on all domain controllers within the domain to be monitored. +::: + - Windows Server 2022 - Windows Server 2019 @@ -98,8 +101,11 @@ topic for target environment requirements. The following products conflict with the agent: -**CAUTION:** Do not install these products on a server where an agent is deployed. Do NOT install an +:::warning +Do not install these products on a server where an agent is deployed. Do NOT install an agent on a server where these products are installed. +::: + - Quest Change Auditor (aka Dell ChangeAuditor) - PowerBroker Auditor for Active Directory by BeyondTrust @@ -112,5 +118,8 @@ thereby prevent monitoring Active Directory events: - Specifically the “Avast self-defense module” -**NOTE:** These products and other similar products can be configured via a whitelist to allow the +:::note +These products and other similar products can be configured via a whitelist to allow the agent to operate. + +::: diff --git a/docs/activitymonitor/8.0/requirements/adagent/threatprevention.md b/docs/activitymonitor/8.0/requirements/adagent/threatprevention.md index 6e523bb211..ed2c40ead1 100644 --- a/docs/activitymonitor/8.0/requirements/adagent/threatprevention.md +++ b/docs/activitymonitor/8.0/requirements/adagent/threatprevention.md @@ -12,14 +12,20 @@ Directory Activity reporting. This is accomplished by configuring Threat Prevent Netwrix Activity Monitor, which in turn creates the activity log files that Access Analyzer collects. -**NOTE:** Threat Prevention can only be configured to send event data to one Netwrix application, +:::note +Threat Prevention can only be configured to send event data to one Netwrix application, either Netwrix Activity Monitor or Netwrix Threat Manager but not both. However, the Activity Monitor can be configured with outputs for Access Analyzer and Threat Manager +::: + Follow these steps to configure this integration. -**_RECOMMENDED:_** It is a best practice to use the API Server option of the Activity Monitor for +:::info +It is a best practice to use the API Server option of the Activity Monitor for this integration between Threat Prevention and Access Analyzer. +::: + **Step 1 –** In the Threat Prevention Administration Console, click **Configuration** > **Netwrix Threat Manager Configuration** on the menu. The Netwrix Threat Manager Configuration window opens. diff --git a/docs/activitymonitor/8.0/requirements/linuxagent.md b/docs/activitymonitor/8.0/requirements/linuxagent.md index 49d0d9f686..13b3a1c9a5 100644 --- a/docs/activitymonitor/8.0/requirements/linuxagent.md +++ b/docs/activitymonitor/8.0/requirements/linuxagent.md @@ -18,8 +18,11 @@ are: ## Target Requirements -**NOTE:** For monitoring a Linux file server, the The Linux Agent is deployed to Linux servers to be +:::note +For monitoring a Linux file server, the The Linux Agent is deployed to Linux servers to be monitored. It cannot be deployed to a proxy server. +::: + ## Supported Protocols @@ -29,7 +32,10 @@ The following protocols are supported for the Linux agent: - Common Internet File System (CIFS) / Server Message Block (SMB) - Network File System (Mounted Client-Side) -**NOTE:** Server-Side NFS protocol is not supported. +:::note +Server-Side NFS protocol is not supported. +::: + ## Permissions for Installation diff --git a/docs/activitymonitor/8.0/requirements/overview.md b/docs/activitymonitor/8.0/requirements/overview.md index 330233f2d5..1261d7ad99 100644 --- a/docs/activitymonitor/8.0/requirements/overview.md +++ b/docs/activitymonitor/8.0/requirements/overview.md @@ -15,12 +15,15 @@ exceptions are covered. The following servers are required for installation of the application: -Core Component +**Core Component** - Activity Monitor Console Server – This is where the v8.0 application is installed. - **NOTE:** The Activity Monitor Console can be hosted on the same machine as other Netwrix + :::note + The Activity Monitor Console can be hosted on the same machine as other Netwrix products. + ::: + - Agents – There are three types of agents that are deployed in the target environment used to monitor activity: @@ -34,7 +37,7 @@ Core Component - Linux Agent – The Linux Agent is deployed to Linux servers to be monitored. See the [Linux Agent Server Requirements](/docs/activitymonitor/8.0/requirements/linuxagent.md) topic for additional information. -Target Environment Considerations +**Target Environment Considerations** The target environment encompasses all servers, devices, or infrastructure to be monitored by Activity Monitor. Most solutions have additional target requirements. @@ -53,13 +56,13 @@ The following Windows desktop operating systems are supported: - Windows 11 - Windows 10 -RAM, Processor, and Disk Space +**RAM, Processor, and Disk Space** - RAM – 1 GB minimum - Processor – x64 - Disk Space – 1 GB minimum -Additional Machine Requirements +**Additional Machine Requirements** The following are additional requirements for the Console machine: @@ -67,7 +70,7 @@ The following are additional requirements for the Console machine: [.NET Framework 4.7.2 offline installer for Windows](https://support.microsoft.com/en-us/topic/microsoft-net-framework-4-7-2-offline-installer-for-windows-05a72734-2127-a15d-50cf-daf56d5faec2) article -Permissions for Installation +**Permissions for Installation** The following permission is required to install and use the application: diff --git a/docs/activitymonitor/8.0/restapi/resources/agent.md b/docs/activitymonitor/8.0/restapi/resources/agent.md index 810cc0255e..20a9b2f17f 100644 --- a/docs/activitymonitor/8.0/restapi/resources/agent.md +++ b/docs/activitymonitor/8.0/restapi/resources/agent.md @@ -120,7 +120,7 @@ sidebar_position: 10 | ctera.port | int | X | Agent port used for Ctera. | | ctera.ipWhitelist | string[] | X | Whitelist of IP addresses of CTERA portals that are allowed to connect to the Agent's CTERA port. If blank, connections from any host are accepted. | -Response Example +**Response Example** ``` { diff --git a/docs/activitymonitor/8.0/restapi/resources/domain.md b/docs/activitymonitor/8.0/restapi/resources/domain.md index 11357f5ec0..ecf67dfcca 100644 --- a/docs/activitymonitor/8.0/restapi/resources/domain.md +++ b/docs/activitymonitor/8.0/restapi/resources/domain.md @@ -19,7 +19,7 @@ sidebar_position: 20 | masterAgentUrl | string | | URL to the Master agent. | | policies | policy[] | | Domain Policies. The list of policies for the domain. | -Response Example +**Response Example** ``` { diff --git a/docs/activitymonitor/8.0/restapi/resources/host.md b/docs/activitymonitor/8.0/restapi/resources/host.md index c2d51bc6ba..752cc1d001 100644 --- a/docs/activitymonitor/8.0/restapi/resources/host.md +++ b/docs/activitymonitor/8.0/restapi/resources/host.md @@ -93,7 +93,7 @@ sidebar_position: 30 | stats.receivedCount | long | | Total number of events received by the agent for the Host. | | stats.lastEventTime | DateTime | | The most recent timestamp among all recent events received for the Host. File servers and other event sources can deliver events out of order. For example, each node of PowerScale cluster has its log and delivery cadence. This field shows the MAX(timestamp) for recent events. | -Response Example +**Response Example** ``` { diff --git a/docs/activitymonitor/8.0/restapi/resources/output.md b/docs/activitymonitor/8.0/restapi/resources/output.md index e0414ad2e5..4d2d703c42 100644 --- a/docs/activitymonitor/8.0/restapi/resources/output.md +++ b/docs/activitymonitor/8.0/restapi/resources/output.md @@ -142,7 +142,7 @@ sidebar_position: 40 | discardReorderedAcl | bool | | | | discardInheritedAcl | bool | | | -Response Example +**Response Example** ``` { @@ -335,7 +335,7 @@ Response Example | outputId | string | | ID of the output that produced the file. | | contentUrl | string | | Link to the file content. MIME type `application/x-msdownload` | -Response Example +**Response Example** ``` [ @@ -396,7 +396,7 @@ Response Example | updatedAt | DateTime | | X | When the policy was last modified. | | xml | string | | | Policy body in XML format. It's the same format used by Threat Prevention Powershell. | -Response Example +**Response Example** ``` [ diff --git a/docs/activitymonitor/8.0/restapi/resources/resources.md b/docs/activitymonitor/8.0/restapi/resources/resources.md index a3873f577a..8e40c2b201 100644 --- a/docs/activitymonitor/8.0/restapi/resources/resources.md +++ b/docs/activitymonitor/8.0/restapi/resources/resources.md @@ -65,7 +65,7 @@ The API supports the following: `application/merge-patch+json`. A successful response returns a `200 OK` status. - DELETE – Deletes the resource. A successful response returns a `204 No Content status.` -GET /api/v1/agents +**GET /api/v1/agents** Lists all the agents managed by the API server. If the client has no `Read` permission, returns only the current agent. @@ -73,7 +73,7 @@ the current agent. - Permission – Read or Access activity data - Response – Array of Agent -Permission: Read or Access activity data +**Permission: Read or Access activity data** Response: Array of Agent @@ -268,7 +268,7 @@ Response Example: ``` -POST /api/v1/agents +**POST /api/v1/agents** Adds a new agent but does not install it. The host attribute must be unique. @@ -276,11 +276,11 @@ Adds a new agent but does not install it. The host attribute must be unique. - Response Body – Agent - Response – 201, Agent -Permission: Modify agents +**Permission: Modify agents** Response Body: Agent -Response: 201, Agent +**Response: 201, Agent** Required attributes: @@ -316,7 +316,7 @@ Request Body Example: } ``` -POST /api/v1/agents/«agentId»/deploy +**POST /api/v1/agents/«agentId»/deploy** Installs, upgrades, or uninstalls a single agent that is already added to the console. @@ -328,11 +328,11 @@ Installs, upgrades, or uninstalls a single agent that is already added to the co Permission: `Modify agents` -Response: 200 +**Response: 200** Required attributes: -operation +**operation** The following attributes can be set: @@ -374,18 +374,18 @@ Request Body Structure: } ``` -POST /api/v1/agents/deploy +**POST /api/v1/agents/deploy** Installs, upgrades, or uninstalls a set of agents that are already added to the console. - Permission – Modify agents - Response – 200 -Permission: Modify agents +**Permission: Modify agents** Response: 200 -Required attributes +**Required attributes** - operation - agentsIds @@ -432,18 +432,18 @@ Request Body Structure: } ``` -GET /api/v1/agents/«agentId» +**GET /api/v1/agents/«agentId»** Returns the agent by ID. If not found or no rights - 404. - Permission – Read or Access activity data - Response – Agent (with or without details) -Permission: Read or Access activity data +**Permission: Read or Access activity data** Response: Agent (with or without details) -PATCH /api/v1/agents/«agentId» +**PATCH /api/v1/agents/«agentId»** Modifies a subset of attributes of the specified agent. @@ -452,12 +452,12 @@ Modifies a subset of attributes of the specified agent. format - Response – 200, Agent -Permission: Modify agents +**Permission: Modify agents** Body: Content type: `application/merge-patch+json`, changes to the Agent in the JSON Merge Patch format -Response: 200, Agent +**Response: 200, Agent** The following attributes can be modified: @@ -548,18 +548,18 @@ The following attributes can be modified: - `traceLevel` – `Trace`, `Debug`, `Info`, `Warning`, or `Error` - `externaNicName` – Must be a valid NIC name of the agent. Use an empty string for auto detect. -DELETE /api/v1/agents/«AgentId» +**DELETE /api/v1/agents/«AgentId»** Removes the agent without uninstalling it. - Permission – Modify agents - Response – 204 -Permission: Modify agents +**Permission: Modify agents** Response: 204 -GET /api/v1/domains +**GET /api/v1/domains** Returns an array of monitored domains, or only the current domain if the client has no `Read` permission. @@ -567,7 +567,7 @@ permission. - Permission – Read or Access activity data - Response – Array of Domain -Permission: Read or Access activity data +**Permission: Read or Access activity data** Response: Array of Domain @@ -640,7 +640,7 @@ Response Example: ``` -GET /api/v1/domains/«domainId» +**GET /api/v1/domains/«domainId»** Returns the domain by its ID, or a 404 error if it is not found or the client lacks sufficient permissions. @@ -648,11 +648,11 @@ permissions. - Permission – Read or Access activity data - Response – Domain -Permission: Read or Access activity data +**Permission: Read or Access activity data** Response: Domain -GET /api/v1/agents/«agentId»/domain +**GET /api/v1/agents/«agentId»/domain** Returns a domain monitored by the specified agent, or a 404 error if the domain is not found, the client lacks the necessary permissions, or the agent is not monitoring AD activity. @@ -665,11 +665,11 @@ messages. However, there are some output fields that are different on each agent - Permission – Read or Access activity data - Response – Domain -Permission: Read or Access activity data +**Permission: Read or Access activity data** Response: Domain -GET /api/v1/domains/«domainId»/agents +**GET /api/v1/domains/«domainId»/agents** Returns the domain controllers (agents) monitoring the specified domain, or a 404 error if the domain is not found or the client lacks the necessary permissions. @@ -677,11 +677,11 @@ domain is not found or the client lacks the necessary permissions. - Permission – Read or Access activity data - Response – Array of Agent -Permission: Read or Access activity data +**Permission: Read or Access activity data** Response: Array of Agent -GET /api/v1/domains/«domainId»/outputs +**GET /api/v1/domains/«domainId»/outputs** Returns the configured outputs for the specified domain, or 404 if no rights for the domain or the domain was not found. @@ -689,7 +689,7 @@ domain was not found. - Permission – Read or Access activity data - Response – Array of Output -Permission: Read or Access activity data +**Permission: Read or Access activity data** Response: Array of Output @@ -750,7 +750,7 @@ Response Example: ``` -GET /api/v1/domains/«domainId»/outputs/«outputId» +**GET /api/v1/domains/«domainId»/outputs/«outputId»** Returns the output for the specified domain, or a 404 error if the domain is not found or the client lacks the necessary permissions. @@ -758,7 +758,7 @@ lacks the necessary permissions. - Permission –Read or Access activity data - Response – Output -Permission: Read or Access activity data +**Permission: Read or Access activity data** Response: Output @@ -795,14 +795,14 @@ Response Example: ``` -POST /api/v1/domains/«domainId»/outputs +**POST /api/v1/domains/«domainId»/outputs** Adds a new output for the specified domain. - Permission – Modify hosts - Response – 201, Output -Permission: Modify hosts +**Permission: Modify hosts** Response: 201, Output @@ -830,7 +830,7 @@ Request Body Structure: } ``` -GET /api/v1/hosts +**GET /api/v1/hosts** Returns a combined list of hosts monitored by all agents. If the client lacks Read permission, only the hosts of the current agent are returned. @@ -838,18 +838,18 @@ the hosts of the current agent are returned. - Permission – Read or Access activity data - Response – Array of Host -Permission: Read or Access activity data +**Permission: Read or Access activity data** Response: Array of Host -GET /api/v1/hosts/«hostId» +**GET /api/v1/hosts/«hostId»** Returns the specified host. If not found or no rights - 404. - Permission – Read or Access activity data - Response – Host -Permission: Read or Access activity data +**Permission: Read or Access activity data** Response: Host @@ -1093,18 +1093,18 @@ Response Example: ``` -GET /api/v1/hosts/«hostId»/statusHistory +**GET /api/v1/hosts/«hostId»/statusHistory** Returns a journal of status changes for the host, ordered by time in descending order. - Permission – Read - Response – Array of Status -Permission: Read +**Permission: Read** Response: Array of Status -GET /api/v1/agents/«agentId»/hosts +**GET /api/v1/agents/«agentId»/hosts** Returns a list of hosts for the specified agent. If the agent is not found or the client lacks the necessary permissions, a 404 error is returned. @@ -1112,11 +1112,11 @@ necessary permissions, a 404 error is returned. - Permission – Read or Access activity data - Response – Array of Host -Permission: Read or Access activity data +**Permission: Read or Access activity data** Response: Array of Host -POST /api/v1/agents/«agentId»/hosts +**POST /api/v1/agents/«agentId»/hosts** Adds a new Host to be monitored by the specified agent. A host is added with at least one output. @@ -1124,11 +1124,11 @@ Adds a new Host to be monitored by the specified agent. A host is added with at - Response Body – Host - Response – 201, Host -Permission: Modify hosts +**Permission: Modify hosts** Response Body: Host -Response: 201, Host +**Response: 201, Host** Required Attributes: @@ -1169,7 +1169,7 @@ Request Body Example: } ``` -PATCH /api/v1/hosts/«hostId» +**PATCH /api/v1/hosts/«hostId»** Modifies the host on all the agents that monitor the host. @@ -1178,12 +1178,12 @@ Modifies the host on all the agents that monitor the host. Merge Patch format - Response – 200, Host -Permission: Modify hosts +**Permission: Modify hosts** Body: Content type: `application/merge-patch+json`, changes to the Host resource in the JSON Merge Patch format -Response: 200, Host +**Response: 200, Host** The following attributes can be modified: @@ -1257,7 +1257,7 @@ The following attributes can be modified: - `netapp.policyName` - `netapp.externalEngineName` -PATCH /api/v1/agents/«agentId»/hosts/«hostId» +**PATCH /api/v1/agents/«agentId»/hosts/«hostId»** Modifies the host on the specified agent only. The method is useful to set agent-specific settings. @@ -1266,12 +1266,12 @@ Modifies the host on the specified agent only. The method is useful to set agent Merge Patch format - Response – 200, Host -Permission: Modify hosts +**Permission: Modify hosts** Body: Content type: `application/merge-patch+json`, changes to the Host resource in the JSON Merge Patch format -Response: 200, Host +**Response: 200, Host** The following attributes can be modified: @@ -1345,29 +1345,29 @@ The following attributes can be modified: - `netapp.policyName` - `netapp.externalEngineName` -DELETE /api/v1/hosts/«hostId» +**DELETE /api/v1/hosts/«hostId»** Removes the host from being monitored from all the agents. - Permission – Modify hosts - Response – 204 -Permission: Modify hosts +**Permission: Modify hosts** Response: 204 -DELETE /api/v1/agents/«agentId»/hosts/«hostId» +**DELETE /api/v1/agents/«agentId»/hosts/«hostId»** Removes the host from being monitored from the specified agent. - Permission – Modify hosts - Response – 204 -Permission: Modify hosts +**Permission: Modify hosts** Response: 204 -GET /api/v1/hosts/«hostId»/outputs +**GET /api/v1/hosts/«hostId»/outputs** Returns a list of outputs for the specified host. If the host is not found or the client lacks the necessary permissions, a 404 error is returned. @@ -1375,18 +1375,18 @@ necessary permissions, a 404 error is returned. - Permission – Read or Access activity data - Response – Array of Output -Permission: Read or Access activity data +**Permission: Read or Access activity data** Response: Array of Output -POST /api/v1/hosts/«hostId»/outputs +**POST /api/v1/hosts/«hostId»/outputs** Adds a new output for the specified host on all agents that monitor the host. - Permission – Modify hosts - Response – 201, Output -Permission: Modify hosts +**Permission: Modify hosts** Response: 201, Output @@ -1414,7 +1414,7 @@ Request Body Structure: } ``` -POST /api/v1/agents/«agentId»/hosts/«hostId»/outputs +**POST /api/v1/agents/«agentId»/hosts/«hostId»/outputs** Adds a new output for the specified host on the specified agent only. The method may be useful to have agent-specific outputs but is not recommended. @@ -1422,7 +1422,7 @@ have agent-specific outputs but is not recommended. - Permission – Modify hosts - Response – 201, Output -Permission: Modify hosts +**Permission: Modify hosts** Response: 201, Output @@ -1450,7 +1450,7 @@ Request Body Structure: } ``` -GET /api/v1/hosts/«hostId»/outputs/«outputId» +**GET /api/v1/hosts/«hostId»/outputs/«outputId»** Returns the specified output of the host. If the host or output is not found, or the client lacks the necessary permissions, a 404 error is returned. @@ -1458,7 +1458,7 @@ the necessary permissions, a 404 error is returned. - Permission – Read or Access activity data - Response – Output -Permission: Read or Access activity data +**Permission: Read or Access activity data** Response: Output @@ -1549,18 +1549,18 @@ Response Example: ``` -GET /api/v1/hosts/«hostId»/outputs/«outputId»/statusHistory +**GET /api/v1/hosts/«hostId»/outputs/«outputId»/statusHistory** Returns a journal of status changes for the output, ordered by time in descending order. - Permission – Read - Response – Array of Status -Permission: Read +**Permission: Read** Response: Array of Status -PATCH /api/v1/hosts/«hostId»/outputs/«outputId» +**PATCH /api/v1/hosts/«hostId»/outputs/«outputId»** Modifies the specified output on all the agents that monitor the host. @@ -1568,12 +1568,12 @@ Modifies the specified output on all the agents that monitor the host. - Body – content type: `application/merge-patch+json`, changes to the Output resource in the JSON Merge Patch format -Permission: Modify hosts +**Permission: Modify hosts** Body: content type: `application/merge-patch+json`, changes to the Output resource in the JSON Merge Patch format -Response: 200, Output +**Response: 200, Output** The following attributes can be modified: @@ -1646,7 +1646,7 @@ For SharePoint hosts: `SecRoleDefModify`, `SecRoleDefBreakInherit`, `SecRoleBindUpdate`, `SecRoleBindInherit`, `SecRoleBindBreakInherit`, `EventsDeleted`, `AppPermissionGrant`, `AppPermissionDelete`, `Custom` -PATCH /api/v1/agents/«agentId»/hosts/«hostId»/outputs/«outputId» +**PATCH /api/v1/agents/«agentId»/hosts/«hostId»/outputs/«outputId»** Modifies the specified output on the specified agent only. The method may be useful to set agent-specific attributes. @@ -1656,12 +1656,12 @@ agent-specific attributes. Merge Patch format - Response – 200, Output -Permission: Modify hosts +**Permission: Modify hosts** Body: content type: `application/merge-patch+json`, changes to the Output resource in the JSON Merge Patch format -Response: 200, Output +**Response: 200, Output** The following attributes can be modified: @@ -1734,18 +1734,18 @@ For SharePoint hosts: `SecRoleDefModify`, `SecRoleDefBreakInherit`, `SecRoleBindUpdate`, `SecRoleBindInherit`, `SecRoleBindBreakInherit`, `EventsDeleted`, `AppPermissionGrant`, `AppPermissionDelete`, `Custom` -GET /api/v1/hosts/«hostId»/agents +**GET /api/v1/hosts/«hostId»/agents** Returns a list of agents monitoring the specified host. - Permission – Read or Access activity data - Response – Array of Agent -Permission: Read or Access activity data +**Permission: Read or Access activity data** Response: Array of Agent -GET /api/v1/logs/«outputId»?includeLocal=true&includeArchived=false +**GET /api/v1/logs/«outputId»?includeLocal=true&includeArchived=false** Returns a list of files produced by the specified output. @@ -1759,7 +1759,7 @@ Returns a list of files produced by the specified output. - Permission – Read or Access activity data - Response – Array of File -Permission: Read or Access activity data +**Permission: Read or Access activity data** Response: Array of File @@ -1810,14 +1810,14 @@ Response Example: ``` -GET /api/v1/domains/«domainId»/policies +**GET /api/v1/domains/«domainId»/policies** Returns an array of existing policies for the specified domain. - Permission – Read - Response – Array of Policies -Permission: Read +**Permission: Read** Response: Array of Policies @@ -1849,12 +1849,12 @@ Response Example: ``` -POST /api/v1/domains/«domainId»/policies +**POST /api/v1/domains/«domainId»/policies** Creates a new policy for the specified domain using the provided XML. ID and GUID attributes in the XML are ignored, and new values are assigned. -Permission: Policy change +**Permission: Policy change** Input: @@ -1862,24 +1862,24 @@ Input: values in XML. - Content type ¬ application/xml, Body: XML of the policy to be created -Response: 201, Policy +**Response: 201, Policy** Required attributes: - xml -PATCH /api/v1/domains/«domainId»/policies/«policyId» +**PATCH /api/v1/domains/«domainId»/policies/«policyId»** Modifies attributes of the policy. If XML is updated, ID and GUID attributes in the XML are ignored, and existing values are preserved. -Permission: Policy change +**Permission: Policy change** Input: - Content type: application/merge-patch+json, Body: JSON Merge Patch of Policy. -Response: 200, Policy +**Response: 200, Policy** Response Example: @@ -1906,13 +1906,13 @@ Request Bbody Eexample: } ``` -DELETE /api/v1/domains/«domainId»/policies/«policyId» +**DELETE /api/v1/domains/«domainId»/policies/«policyId»** Deletes the specified policy. - Permission – Policy change - Response – 204 -Permission: Policy change +**Permission: Policy change** Response: 204 diff --git a/docs/activitymonitor/8.0/restapi/security.md b/docs/activitymonitor/8.0/restapi/security.md index c7304ac813..4d89fe9fa0 100644 --- a/docs/activitymonitor/8.0/restapi/security.md +++ b/docs/activitymonitor/8.0/restapi/security.md @@ -35,8 +35,11 @@ expiration periods do not make the protocol less secure. A client is expected to pass the access token in the `Authorization` request header. -**NOTE:** **Use a client library that is secure and fully implements the OAuth 2.0 protocol.** The +:::note +**Use a client library that is secure and fully implements the OAuth 2.0 protocol.** The sample below shows just a piece of OAuth 2 interaction. +::: + ``` curl -X POST -d "client_id=&client_secret=&grant_type=client_credentials" https://:4494/api/v1/token --insecure diff --git a/docs/activitymonitor/8.0/siem/splunk/overview.md b/docs/activitymonitor/8.0/siem/splunk/overview.md index 006cfd7eca..1a950215c5 100644 --- a/docs/activitymonitor/8.0/siem/splunk/overview.md +++ b/docs/activitymonitor/8.0/siem/splunk/overview.md @@ -30,10 +30,13 @@ Activity Monitor App for Splunk, follow the [guide](http://docs.splunk.com/Documentation/AddOns/released/Overview/Installingadd-ons) provided by Splunk to install the app. -**NOTE:** In order to use the Ransomware dashboard within the app, install +:::note +In order to use the Ransomware dashboard within the app, install [Splunk User Behavior Analytics](https://www.splunk.com/en_us/products/premium-solutions/user-behavior-analytics.html) (any version) and the [Machine Learning Toolkit](https://splunkbase.splunk.com/app/2890/) app for Splunk (version 2.0.0+). +::: + The Stealthbits: File Activity Monitor tab will appear within the Splunk web interface. Once installation of the  Stealthbits File Activity Monitor App for Splunk is complete, it must be diff --git a/docs/activitymonitor/8.0/troubleshooting/backuprestore/agentbackup.md b/docs/activitymonitor/8.0/troubleshooting/backuprestore/agentbackup.md index 269331df6a..5274a85bcd 100644 --- a/docs/activitymonitor/8.0/troubleshooting/backuprestore/agentbackup.md +++ b/docs/activitymonitor/8.0/troubleshooting/backuprestore/agentbackup.md @@ -10,11 +10,11 @@ Follow the steps to back up the configuration, passwords, Active Directory event activity log files for Activity Monitor Agents deployed on file system servers, SharePoint servers, and domain controllers. -Configuration +**Configuration** **Step 1 –** Back up the `SBTFileMon.ini` file. The default location is -C:\ProgramData\Netwrix\Activity Monitor\Agent\SBTFileMon.ini +**C:\ProgramData\Netwrix\Activity Monitor\Agent\SBTFileMon.ini** The location of the `SBTFileMon.ini` is determined by the registry value: @@ -30,25 +30,28 @@ HKLM\SYSTEM\CurrentControlSet\Services\SBTLogging\Parameters, value ConfigPath. - Credentials for Monitored Hosts - Credentials for Archive -Active Directory Event Data File +**Active Directory Event Data File** **Step 3 –** On a domain controller, back up the `SAMConfig.xml` file. The default location is: -C:\Program Files (x86)\STEALTHbits\StealthINTERCEPT\SIWindowsAgent +**C:\Program Files (x86)\STEALTHbits\StealthINTERCEPT\SIWindowsAgent** The location of the file is determined by the registry value `HKLM\SOFTWARE\STEALTHbits Technologies\StealthINTERCEPT Windows Agent`, value `Installdir`. Append `SIWindowsAgent` to the value of `Installdir`. -Activity Log Files +**Activity Log Files** **Step 4 –** Back up the log files stored on the local drive and on the archival network share. The default folder is -C:\ProgramData\Netwrix\Activity Monitor\Agent\ActivityLogs +**C:\ProgramData\Netwrix\Activity Monitor\Agent\ActivityLogs** -**NOTE:** Keep in mind that` C:\ProgramData` folder may be hidden. Navigate to it by typing +:::note +Keep in mind that` C:\ProgramData` folder may be hidden. Navigate to it by typing `%ALLUSERSPROFILE%` in the File Explorer. +::: + The location of the files depend on the configuration and whether the archiving is enabled. See the [Archiving Tab](/docs/activitymonitor/8.0/admin/agents/properties/archiving.md) topic for additional information. diff --git a/docs/activitymonitor/8.0/troubleshooting/backuprestore/agentrestore.md b/docs/activitymonitor/8.0/troubleshooting/backuprestore/agentrestore.md index 7640947029..ae6bfdf79f 100644 --- a/docs/activitymonitor/8.0/troubleshooting/backuprestore/agentrestore.md +++ b/docs/activitymonitor/8.0/troubleshooting/backuprestore/agentrestore.md @@ -10,8 +10,11 @@ Follow the steps to restore the configuration, Active Directory configuration fi files for Activity Monitor Agents deployed on file system servers, SharePoint servers, and domain controllers. -**CAUTION:** Restore the agent before restoring the console to ensure connectivity and monitoring +:::warning +Restore the agent before restoring the console to ensure connectivity and monitoring functionality +::: + **Step 1 –** Reinstall the Activity Monitor Agents. diff --git a/docs/activitymonitor/8.0/troubleshooting/backuprestore/consolebackup.md b/docs/activitymonitor/8.0/troubleshooting/backuprestore/consolebackup.md index c0dc0cf0f5..f0e06eeb35 100644 --- a/docs/activitymonitor/8.0/troubleshooting/backuprestore/consolebackup.md +++ b/docs/activitymonitor/8.0/troubleshooting/backuprestore/consolebackup.md @@ -10,11 +10,11 @@ Follow the steps to back up the list of agents managed on the Activity Monitor C **Step 1 –** Back up the configuration file: -%ALLUSERSPROFILE%\Netwrix\Activity Monitor\Console\Agents.ini +**%ALLUSERSPROFILE%\Netwrix\Activity Monitor\Console\Agents.ini** **Step 2 –** Back up the license file: -%ALLUSERSPROFILE%\Netwrix\Activity Monitor\Console\FileMonitor.lic +**%ALLUSERSPROFILE%\Netwrix\Activity Monitor\Console\FileMonitor.lic** **Step 3 –** Back up passwords. diff --git a/docs/activitymonitor/8.0/troubleshooting/credentialpasswords.md b/docs/activitymonitor/8.0/troubleshooting/credentialpasswords.md index d3d51df504..bc0e56b948 100644 --- a/docs/activitymonitor/8.0/troubleshooting/credentialpasswords.md +++ b/docs/activitymonitor/8.0/troubleshooting/credentialpasswords.md @@ -23,8 +23,11 @@ may be impacted by password changes or security policies: The Active Directory Domain / DC User Account is used to run the actions performed by the agent. The account can be updated in the agent properties under the **Connection** tab. -**NOTE:** If the AD monitoring account is changed, all accounts on the domain controllers will need +:::note +If the AD monitoring account is changed, all accounts on the domain controllers will need to be updated as well. +::: + ![Agent User Account Credentials](/img/product_docs/activitymonitor/8.0/troubleshooting/agentuseraccount.webp) diff --git a/docs/activitymonitor/8.0/troubleshooting/performancemonitoring.md b/docs/activitymonitor/8.0/troubleshooting/performancemonitoring.md index b9a2119fe8..1d10293ce7 100644 --- a/docs/activitymonitor/8.0/troubleshooting/performancemonitoring.md +++ b/docs/activitymonitor/8.0/troubleshooting/performancemonitoring.md @@ -52,10 +52,13 @@ The following performance counters are provided by Activity Monitor. | Outputs | ✔ | Activity Monitor - Outputs\DNS Queries Avg Time | The moving average length of time, in microseconds, per a DNS query | | Outputs | ✔ | Activity Monitor - Outputs\DNS Queries Max Time | The moving maximum length of time, in microseconds, per a DNS query | -**NOTE:** DNS and AD queries typically contribute the most to the processing time. Since the +:::note +DNS and AD queries typically contribute the most to the processing time. Since the resolution occurs in real time, slow responses can affect throughput (A 100ms DNS response limits the throughput to 10 events per second). Observing average and maximum values of DNS Queries Time, Resolved SIDs Time, and Translated UIDs Time allows you to estimate the response time. +::: + ## Recommended System Performance Counters @@ -138,42 +141,45 @@ Follow the steps to register the Activity Monitor performance counters on each S **Step 2 –** Change current directory to the agent installation folder (`C:\Program Files\Netwrix\Activity Monitor\Agent`). -cd "C:\Program Files\Netwrix\Activity Monitor\Agent" +**cd "C:\Program Files\Netwrix\Activity Monitor\Agent"** **Step 3 –** Register the performance counters manifest file. -lodctr /M:PerfCounters.man +**lodctr /M:PerfCounters.man** Expected output: Info: Successfully installed performance counters in `C:\Program Files\Netwrix\Activity Monitor\Agent\PerfCounters.man` **Step 4 –** Restart the services: -sc stop SBFileMonAgentSvc +**sc stop SBFileMonAgentSvc** sc stop FPolicyServerSvc -sc stop CelerraServerSvc +**sc stop CelerraServerSvc** sc stop SBTLoggingSvc -sc start SBFileMonAgentSvc +**sc start SBFileMonAgentSvc** ## Collect Performance Data The performance data can be observed or saved using any tool capable of collecting performance counters. For example, Performance Monitor. -**NOTE:** The following script is only compatible with PowerShell 5.X and previous versions. Using +:::note +The following script is only compatible with PowerShell 5.X and previous versions. Using PowerShell 7.X requires Windows Performance Monitor to be configured to collect performance counters. +::: + Below is a PowerShell script that collects the counters every second and stores them in `perfcounters_SERVERNAME_TIMESTAMP.csv` files. The expected file size per day is about 50MB. Run the script on each agent server using the following command: -powershell -file AM.PerfCollect.ps1 +**powershell -file AM.PerfCollect.ps1** To stop the script press **Ctrl+C**. @@ -182,123 +188,123 @@ Script (save it to AM.PerfCollect.ps1): ```powershell $sampleInterval = 1 -$maxSamples = 0 +**$maxSamples = 0** $outputFile = "perfcounters_$($env:COMPUTERNAME)_$(Get-Date -Format "yyyy_MM_dd_HH_mm_ss").csv" -$counters = +**$counters =** @( -"\Processor(_Total)\% Processor Time" +**"\Processor(_Total)\% Processor Time"** ,"\Memory\Available MBytes" -,"\Paging File(_Total)\% Usage" +**,"\Paging File(_Total)\% Usage"** ,"\TCPv4\Connections Reset" -,"\TCPv4\Segments Received/sec" +**,"\TCPv4\Segments Received/sec"** ,"\TCPv4\Segments Retransmitted/Sec" -,"\TCPv6\Connections Reset" +**,"\TCPv6\Connections Reset"** ,"\TCPv6\Segments Received/sec" -,"\TCPv6\Segments Retransmitted/Sec" +**,"\TCPv6\Segments Retransmitted/Sec"** ,"\Network Interface(*)\Bytes Received/sec" -,"\Network Interface(*)\Bytes Sent/sec" +**,"\Network Interface(*)\Bytes Sent/sec"** ,"\Network Interface(*)\Output Queue Length" -,"\Network Interface(*)\Packets Received Discarded" +**,"\Network Interface(*)\Packets Received Discarded"** ,"\Network Interface(*)\Packets Received Errors" -,"\Activity Monitor - NetApp\Events Received" +**,"\Activity Monitor - NetApp\Events Received"** ,"\Activity Monitor - NetApp\Events Received/sec" -,"\Activity Monitor - NetApp\Events Reported" +**,"\Activity Monitor - NetApp\Events Reported"** ,"\Activity Monitor - NetApp\Events Reported/sec" -,"\Activity Monitor - NetApp\Session Negotiated" +**,"\Activity Monitor - NetApp\Session Negotiated"** ,"\Activity Monitor - NetApp\Active Connections" -,"\Activity Monitor - NetApp\Outage Files" +**,"\Activity Monitor - NetApp\Outage Files"** ,"\Activity Monitor - Dell\Events Received" -,"\Activity Monitor - Dell\Events Received/sec" +**,"\Activity Monitor - Dell\Events Received/sec"** ,"\Activity Monitor - Dell\Events Reported" -,"\Activity Monitor - Dell\Events Reported/sec" +**,"\Activity Monitor - Dell\Events Reported/sec"** ,"\Activity Monitor - Dell\Queue Size" -,"\Activity Monitor - Dell\Receive Throttling" +**,"\Activity Monitor - Dell\Receive Throttling"** ,"\Process(FPolicyServerSvc)\% Processor Time" -,"\Process(FPolicyServerSvc)\Elapsed Time" +**,"\Process(FPolicyServerSvc)\Elapsed Time"** ,"\Process(FPolicyServerSvc)\Handle Count" -,"\Process(FPolicyServerSvc)\Thread Count" +**,"\Process(FPolicyServerSvc)\Thread Count"** ,"\Process(FPolicyServerSvc)\Private Bytes" -,"\Process(FPolicyServerSvc)\Working Set" +**,"\Process(FPolicyServerSvc)\Working Set"** ,"\Process(FSACLoggingSvc)\% Processor Time" -,"\Process(FSACLoggingSvc)\Elapsed Time" +**,"\Process(FSACLoggingSvc)\Elapsed Time"** ,"\Process(FSACLoggingSvc)\Handle Count" -,"\Process(FSACLoggingSvc)\Thread Count" +**,"\Process(FSACLoggingSvc)\Thread Count"** ,"\Process(FSACLoggingSvc)\Private Bytes" -,"\Process(FSACLoggingSvc)\Working Set" +**,"\Process(FSACLoggingSvc)\Working Set"** ,"\Process(CelerraServerSvc)\% Processor Time" -,"\Process(CelerraServerSvc)\Elapsed Time" +**,"\Process(CelerraServerSvc)\Elapsed Time"** ,"\Process(CelerraServerSvc)\Handle Count" -,"\Process(CelerraServerSvc)\Thread Count" +**,"\Process(CelerraServerSvc)\Thread Count"** ,"\Process(CelerraServerSvc)\Private Bytes" -,"\Process(CelerraServerSvc)\Working Set" +**,"\Process(CelerraServerSvc)\Working Set"** ) -$variables = @{ +**$variables = @{** SampleInterval = $sampleInterval -Counter = $counters +**Counter = $counters** } -if ($maxSamples -eq 0) { +**if ($maxSamples -eq 0) {** $variables.Add("Continuous", 1)} -else { +**else {** $variables.Add("MaxSamples", "$maxSamples") -} +**}** Write-Host "Collecting performance counters to $outputFile... Press Ctrl+C to stop." @@ -316,25 +322,25 @@ Follow the steps to unregister the Activity Monitor performance counters on each **Step 2 –** Change current directory to the agent installation folder. -cd "C:\Program Files\Netwrix\Activity Monitor\Agent" +**cd "C:\Program Files\Netwrix\Activity Monitor\Agent"** **Step 3 –** Unregister the performance counters manifest file. -unlodctr /M:PerfCounters.man +**unlodctr /M:PerfCounters.man** Expected output: Info: Successfully uninstalled the performance counters from the counter definition XML file PerfCounters.man. **Step 4 –** Restart the services: -sc stop SBFileMonAgentSvc +**sc stop SBFileMonAgentSvc** sc stop FPolicyServerSvc -sc stop CelerraServerSvc +**sc stop CelerraServerSvc** sc stop SBTLoggingSvc -sc start SBFileMonAgentSvc +**sc start SBFileMonAgentSvc** Once the services have been restarted, the Activity Monitor performance counters are unregistered. diff --git a/docs/activitymonitor/8.0/troubleshooting/tracelogs.md b/docs/activitymonitor/8.0/troubleshooting/tracelogs.md index 20159db5a1..87a263cdd8 100644 --- a/docs/activitymonitor/8.0/troubleshooting/tracelogs.md +++ b/docs/activitymonitor/8.0/troubleshooting/tracelogs.md @@ -27,8 +27,11 @@ properties). Select from the following trace log levels: When the log level is changed in the Activity Monitor Console, the new log level is propagated and applied immediately to all of the activity agents that do not have custom trace setting. -**NOTE:** Trace level can be adjusted in the Agent Properties for the selected agent. See the +:::note +Trace level can be adjusted in the Agent Properties for the selected agent. See the [Archiving Tab](/docs/activitymonitor/8.0/admin/agents/properties/archiving.md) topic for additional information. +::: + ![Collect Logs button](/img/product_docs/activitymonitor/8.0/troubleshooting/collectlogsbutton.webp) diff --git a/docs/activitymonitor/8.0/whatsnew.md b/docs/activitymonitor/8.0/whatsnew.md index 15dd55662f..e05b7d6bbf 100644 --- a/docs/activitymonitor/8.0/whatsnew.md +++ b/docs/activitymonitor/8.0/whatsnew.md @@ -11,7 +11,7 @@ Activity Monitor8.0. ## Activity Monitor v8.0 -New: Platform Support for CTERA +**New: Platform Support for CTERA** - CTERA Edge Filer Integration — Expands security monitoring with enhanced visibility to CTERA Edge Filer systems, now supported in Netwrix Activity Monitor. @@ -28,10 +28,13 @@ New: Platform Support for CTERA See the [CTERA Activity Auditing Configuration](/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ctera-activity.md) topic for additional information. -**NOTE:** For Netwrix Access Analyzer (formerly Enterprise Auditor) users, these capabilities will +:::note +For Netwrix Access Analyzer (formerly Enterprise Auditor) users, these capabilities will be integrated in a future release. +::: -New: FPolicy Persistent Store Enhancements + +**New: FPolicy Persistent Store Enhancements** - FPolicy Persistent Store for Performance Boost — Enhances performance and resilience by decoupling client IO from FPolicy reporting. Events are stored on disk before transmission, reducing latency @@ -43,14 +46,14 @@ New: FPolicy Persistent Store Enhancements See the [Configure FPolicy](/docs/activitymonitor/8.0/requirements/activityagent/nas-device-configuration/ontap-cluster-aac/configurefpolicy.md) topic for additional information. -New: Improved Microsoft Office Filtering Accuracy +**New: Improved Microsoft Office Filtering Accuracy** - Enhanced Monitoring Capabilities — Provides precise insights into activity on the latest Microsoft Office versions. - Optimize Threat Detection — Eliminates irrelevant noise while focusing on potential threats across Windows, NetApp ONTAP, Dell Isilon/PowerScale, Dell PowerStore, and now CTERA Edge Filer systems. -New: REST API Enhancements +**New: REST API Enhancements** - Expand Integration Capabilities — Unlocks enhanced integrations by leveraging access to a broader range of performance counters and statistics for hosts and outputs. From fe8775b7fffe594d1ee7b277f36456cc070e5f54 Mon Sep 17 00:00:00 2001 From: Ayesha Azeem Date: Tue, 15 Jul 2025 19:07:56 +0500 Subject: [PATCH 161/177] tables --- .../agents/agent-management/clearqueue.md | 15 +++- .../admin/agents/agent-management/harden.md | 10 ++- .../agents/agent-management/removeserver.md | 5 +- .../admin/agents/agent-management/soften.md | 10 ++- .../admin/agents/agent-management/start.md | 5 +- .../agent-management/startpendingmodules.md | 5 +- .../7.5/admin/agents/agent-management/stop.md | 5 +- .../agent-management/upgradeadmonitor.md | 5 +- .../agents-windows/agentinstallerupdate.md | 5 +- .../enrollmentsecretconfiguration.md | 5 +- .../agents-windows/loglevelconfiguration.md | 10 ++- .../7.5/admin/agents/deploy/overview.md | 20 ++++- .../7.5/admin/agents/deploy/setoptions.md | 15 +++- .../7.5/admin/agents/overview.md | 25 +++++-- .../7.5/admin/agents/safemode.md | 25 +++++-- .../7.5/admin/alerts/alertscleanup.md | 5 +- .../7.5/admin/alerts/overview.md | 10 ++- .../7.5/admin/alerts/policycomparison.md | 5 +- .../admin/analytics/baduseridsourcehost.md | 15 +++- .../7.5/admin/analytics/baduseriduser.md | 15 +++- .../7.5/admin/analytics/breachedpassword.md | 15 +++- .../7.5/admin/analytics/bruteforceattacks.md | 15 +++- .../7.5/admin/analytics/concurrentlogins.md | 20 ++++- .../admin/analytics/filesystemattacksuser.md | 20 ++++- .../7.5/admin/analytics/forgedpac.md | 10 ++- .../7.5/admin/analytics/goldenticket.md | 15 +++- .../analytics/horizontalmovementattacks.md | 20 ++++- .../admin/analytics/impersonationlogins.md | 15 +++- .../admin/analytics/kerberosweakencryption.md | 10 ++- .../7.5/admin/analytics/overview.md | 5 +- .../7.5/admin/analytics/useraccounthacking.md | 20 ++++- .../accessanalyzerconfiguration.md | 10 ++- .../collectionmanager/dynamic.md | 30 ++++++-- .../collectionmanager/listcollections.md | 5 +- .../databasemaintenance/archive.md | 5 +- .../databasemaintenance/enable.md | 5 +- .../databasemaintenance/overview.md | 10 ++- .../7.5/admin/configuration/epesettings.md | 65 ++++++++++++---- .../eventfilteringconfiguration.md | 15 +++- .../configuration/filemonitorsettings.md | 5 +- .../admin/configuration/siemoutputviewer.md | 5 +- .../configuration/systemalerting/email.md | 20 ++++- .../configuration/systemalerting/overview.md | 10 ++- .../configuration/systemalerting/siem.md | 5 +- .../threatmanagerconfiguration.md | 10 ++- .../7.5/admin/configuration/userroles/add.md | 5 +- .../admin/configuration/userroles/overview.md | 10 ++- .../7.5/admin/investigate/datagrid.md | 5 +- .../7.5/admin/investigate/filters.md | 5 +- .../7.5/admin/navigation/datagrid.md | 15 +++- .../7.5/admin/navigation/licensemanager.md | 10 ++- .../7.5/admin/navigation/overview.md | 5 +- .../7.5/admin/navigation/rightclickmenus.md | 10 ++- .../policies/configuration/actions/file.md | 5 +- .../configuration/actions/netscript.md | 10 ++- .../configuration/actions/overview.md | 25 +++++-- .../eventtype/activedirectorychanges.md | 35 +++++++-- .../eventtype/activedirectorylockdown.md | 25 +++++-- .../activedirectoryreadmonitoring.md | 25 +++++-- .../eventtype/adreplicationlockdown.md | 35 +++++++-- .../eventtype/adreplicationmonitoring.md | 20 ++++- .../eventtype/authenticationlockdown.md | 35 +++++++-- .../eventtype/authenticationmonitoring.md | 35 +++++++-- .../eventtype/effectivegroupmembership.md | 5 +- .../eventtype/exchangechanges.md | 5 +- .../eventtype/exchangelockdown.md | 15 +++- .../eventtype/filesystemaccessanalyzer.md | 15 +++- .../filesystemchanges/filesystemchanges.md | 25 +++++-- .../eventtype/filesystemchanges/nasdevice.md | 10 ++- .../eventtype/filesystemlockdown.md | 25 +++++-- .../eventtype/fsmorolemonitoring.md | 10 ++- .../eventtype/gposettingchanges.md | 5 +- .../eventtype/gposettinglockdown.md | 20 ++++- .../eventtype/ldapbindmonitoring.md | 20 ++++- .../configuration/eventtype/ldaplockdown.md | 25 +++++-- .../ldapmonitoring/ldapmonitoring.md | 15 +++- .../eventtype/ldapmonitoring/ldapping.md | 10 ++- .../ldapmonitoring/threatmanagerldap.md | 4 +- .../eventtype/lsassguardianmonitor.md | 30 ++++++-- .../eventtype/lsassguardianprotect.md | 45 ++++++++--- .../configuration/eventtype/overview.md | 5 +- .../monitorweakpasswords.md | 5 +- .../passwordenforcement.md | 75 +++++++++++++++---- .../preventweakpasswords.md | 10 ++- .../eventtype/window/perpetrators.md | 5 +- .../eventtype/window/selectcomputers.md | 5 +- .../eventtype/window/trustees.md | 5 +- .../recentevents/executepsscript.md | 5 +- .../configuration/recentevents/overview.md | 5 +- .../7.5/admin/policies/dataprotection.md | 10 ++- .../7.5/admin/policies/overview.md | 10 ++- .../admin/templates/configuration/actions.md | 25 +++++-- .../templates/configuration/eventtype.md | 5 +- .../7.5/admin/templates/createpolicy.md | 10 ++- .../admin/templates/folder/activedirectory.md | 5 +- .../admin/templates/folder/bestpractices.md | 10 ++- .../7.5/admin/templates/folder/filesystem.md | 5 +- .../templates/folder/grouppolicyobjects.md | 5 +- .../7.5/admin/templates/folder/overview.md | 5 +- .../7.5/admin/tools/import.md | 5 +- docs/threatprevention/7.5/api/collections.md | 14 +++- docs/threatprevention/7.5/api/loadmodule.md | 10 ++- docs/threatprevention/7.5/api/overview.md | 5 +- docs/threatprevention/7.5/api/policy.md | 14 +++- .../threatprevention/7.5/api/threatmanager.md | 10 ++- .../7.5/eperestsite/checkpassword.md | 5 +- docs/threatprevention/7.5/gettingstarted.md | 15 +++- .../7.5/install/adminconsole.md | 15 +++- .../7.5/install/agent/manual/customcert.md | 15 +++- .../7.5/install/agent/manual/manual.md | 40 ++++++++-- .../7.5/install/agent/overview.md | 5 +- .../7.5/install/agent/silent.md | 5 +- .../7.5/install/application.md | 35 +++++++-- .../install/certificatemanagementwizard.md | 10 ++- .../7.5/install/dbconnectionmanager.md | 5 +- .../7.5/install/eperestsite.md | 30 ++++++-- .../7.5/install/epeuserfeedback.md | 10 ++- .../7.5/install/firstlaunch/licenseimport.md | 5 +- .../7.5/install/migrateemserver.md | 25 +++++-- docs/threatprevention/7.5/install/overview.md | 5 +- .../install/reportingmodule/application.md | 10 ++- .../7.5/install/reportingmodule/database.md | 10 ++- .../7.5/install/reportingmodule/overview.md | 5 +- .../7.5/install/reportingmodule/secure.md | 15 +++- .../7.5/install/upgrade/agent.md | 20 ++++- .../7.5/install/upgrade/overview.md | 20 ++++- .../7.5/install/upgrade/policytemplates.md | 10 ++- .../7.5/install/upgrade/uninstallagent.md | 15 +++- .../integrations/activedirectorysync.md | 15 +++- .../configuration/integrations/email.md | 5 +- .../integrations/foldersettings.md | 5 +- .../integrations/netwrixintegrations.md | 20 ++++- .../integrations/tagmanagement.md | 5 +- .../systemsettings/useraccess.md | 30 ++++++-- .../investigations/newinvestigation.md | 10 ++- .../investigations/options/export.md | 20 ++++- .../investigations/options/filters.md | 15 +++- .../investigations/options/overview.md | 5 +- .../investigations/options/subscription.md | 5 +- .../investigations/reports/reports.md | 5 +- .../7.5/requirements/agent/agent.md | 15 +++- .../7.5/requirements/application.md | 15 +++- .../7.5/requirements/eperestsite.md | 5 +- .../7.5/requirements/overview.md | 5 +- .../7.5/requirements/ports.md | 30 ++++++-- .../7.5/requirements/reportingserver.md | 5 +- .../requirements/sqlserver/dbmaintenance.md | 25 +++++-- .../7.5/requirements/sqlserver/sqlserver.md | 25 +++++-- .../siemdashboard/activedirectory/overview.md | 10 ++- .../7.5/siemdashboard/qradar/overview.md | 5 +- .../siemdashboard/threathunting/overview.md | 5 +- docs/threatprevention/7.5/solutions/epe.md | 5 +- .../7.5/solutions/filesystem.md | 5 +- .../7.5/troubleshooting/agentservice.md | 5 +- .../enterprisemanagercommunication.md | 5 +- .../7.5/troubleshooting/lsass.md | 15 +++- .../7.5/troubleshooting/msilogs.md | 5 +- .../7.5/troubleshooting/overview.md | 10 ++- 158 files changed, 1689 insertions(+), 423 deletions(-) diff --git a/docs/threatprevention/7.5/admin/agents/agent-management/clearqueue.md b/docs/threatprevention/7.5/admin/agents/agent-management/clearqueue.md index 8877671dcd..042ff5d93e 100644 --- a/docs/threatprevention/7.5/admin/agents/agent-management/clearqueue.md +++ b/docs/threatprevention/7.5/admin/agents/agent-management/clearqueue.md @@ -12,8 +12,11 @@ SQLite Agent Queue option dumps the queue and all pending events are lost. Follow the steps to clear the SQLite Agent queue for an Agent: -**CAUTION:** These events are permanently deleted and are not processed by the Enterprise Manager on +:::warning +These events are permanently deleted and are not processed by the Enterprise Manager on reconnection. This option is for diagnostic and troubleshooting purposes only. +::: + **Step 1 –** Click Agents in the left pane to launch the Agents interface. @@ -26,10 +29,13 @@ to connect to the target machine and query information about shares. A local Adm on the target machine should have access to the system shares. Click **OK** after entering the credentials. -**NOTE:** The wizard does not block access to the Administration Console and can be minimized while +:::note +The wizard does not block access to the Administration Console and can be minimized while actions are in progress. If this wizard is hidden by clicking outside of the dialog box, a flashing blue link displays on the upper right corner of the interface with the action name displayed. Click this link to bring back the focus to the wizard. +::: + **Step 4 –** On the Access Verification window, the system performs a prerequisites or verification check that can fail or succeed. @@ -38,8 +44,11 @@ check that can fail or succeed. of prior to the next attempt. - Success – Click **Next** to begin clearing the SQLite Agent Queue -**NOTE:** Closing the Administration Console while this action is in process causes problems with +:::note +Closing the Administration Console while this action is in process causes problems with data collection. +::: + **Step 5 –** The Clear Agent Queue window displays the task in progress and then its status as either: diff --git a/docs/threatprevention/7.5/admin/agents/agent-management/harden.md b/docs/threatprevention/7.5/admin/agents/agent-management/harden.md index 6da8fe2106..d096f3f988 100644 --- a/docs/threatprevention/7.5/admin/agents/agent-management/harden.md +++ b/docs/threatprevention/7.5/admin/agents/agent-management/harden.md @@ -22,13 +22,19 @@ check that can fail or succeed. of prior to the next attempt. - Success – Click **Next** to begin hardening the Agent. -**NOTE:** The wizard does not block access to the Administration Console and can be minimized while +:::note +The wizard does not block access to the Administration Console and can be minimized while actions are in progress. If this wizard is hidden by clicking outside of the dialog box, a flashing blue link displays on the upper right corner of the interface with the action name displayed. Click this link to bring back the focus to the wizard. +::: -**NOTE:** Closing the Administration Console while this action is in process causes problems with + +:::note +Closing the Administration Console while this action is in process causes problems with data collection. +::: + **Step 4 –** The Harden Agent window displays the task in progress and then its status as either: diff --git a/docs/threatprevention/7.5/admin/agents/agent-management/removeserver.md b/docs/threatprevention/7.5/admin/agents/agent-management/removeserver.md index 2f631734ab..574ff5b040 100644 --- a/docs/threatprevention/7.5/admin/agents/agent-management/removeserver.md +++ b/docs/threatprevention/7.5/admin/agents/agent-management/removeserver.md @@ -10,8 +10,11 @@ The Agents Interface displays a list of servers where the Agent has been deploye remove a server from this list for any reason, such as when the Agent is no longer required on the server. -**NOTE:** If the server has a deployed Agent, it will be added back to the list the next time the +:::note +If the server has a deployed Agent, it will be added back to the list the next time the Agent sends information to the Enterprise Manager. +::: + Follow the steps to remove a server from the list on the Agents Interface. diff --git a/docs/threatprevention/7.5/admin/agents/agent-management/soften.md b/docs/threatprevention/7.5/admin/agents/agent-management/soften.md index 59bc6622cd..2b8727e8b5 100644 --- a/docs/threatprevention/7.5/admin/agents/agent-management/soften.md +++ b/docs/threatprevention/7.5/admin/agents/agent-management/soften.md @@ -22,13 +22,19 @@ check that can fail or succeed. of prior to the next attempt. - Success – Click **Next** to begin softening the Agent. -**NOTE:** The wizard does not block access to the Administration Console and can be minimized while +:::note +The wizard does not block access to the Administration Console and can be minimized while actions are in progress. If this wizard is hidden by clicking outside of the dialog box, a flashing blue link displays on the upper right corner of the interface with the action name displayed. Click this link to bring back the focus to the wizard. +::: -**NOTE:** Closing the Administration Console while this action is in process causes problems with + +:::note +Closing the Administration Console while this action is in process causes problems with data collection. +::: + **Step 4 –** The Soften Agent window displays the task in progress and then its status as either: diff --git a/docs/threatprevention/7.5/admin/agents/agent-management/start.md b/docs/threatprevention/7.5/admin/agents/agent-management/start.md index 06f191a2b8..0ad9bb5a31 100644 --- a/docs/threatprevention/7.5/admin/agents/agent-management/start.md +++ b/docs/threatprevention/7.5/admin/agents/agent-management/start.md @@ -22,10 +22,13 @@ to connect to the target machine and query information about shares. A local Adm on the target machine should have access to the system shares. Click **OK** after entering the credentials. -**NOTE:** The wizard does not block access to the Administration Console and can be minimized while +:::note +The wizard does not block access to the Administration Console and can be minimized while actions are in progress. If this wizard is hidden by clicking outside of the dialog box, a flashing blue link displays on the upper right corner of the interface with the action name displayed. Click this link to bring back the focus to the wizard. +::: + **Step 4 –** On the Start Agent window, the Agent will be started. One of two status messages display: diff --git a/docs/threatprevention/7.5/admin/agents/agent-management/startpendingmodules.md b/docs/threatprevention/7.5/admin/agents/agent-management/startpendingmodules.md index 70a8b6b92b..815851a4fe 100644 --- a/docs/threatprevention/7.5/admin/agents/agent-management/startpendingmodules.md +++ b/docs/threatprevention/7.5/admin/agents/agent-management/startpendingmodules.md @@ -12,11 +12,14 @@ deployed. This happens due to a change in the DLL versions. To exit this state, Prevention administrator must start the Active Directory module. See the [Agent Safe Mode](/docs/threatprevention/7.5/admin/agents/safemode.md) topic for additional information. -**_RECOMMENDED:_** If multiple DCs are in the Start Pending Modules state, this means one of the +:::info +If multiple DCs are in the Start Pending Modules state, this means one of the monitored system DLLs was changed from when the Agent was last run. This could impact the operation of the Agent. It is recommended to enable the pending modules on one DC initially and verify that Threat Prevention is collecting events as expected from this specific DC and that the DC appears to be stable before starting the pending modules on additional DCs. +::: + Follow the steps to start pending modules on a server. diff --git a/docs/threatprevention/7.5/admin/agents/agent-management/stop.md b/docs/threatprevention/7.5/admin/agents/agent-management/stop.md index 716f113815..38658cd5e8 100644 --- a/docs/threatprevention/7.5/admin/agents/agent-management/stop.md +++ b/docs/threatprevention/7.5/admin/agents/agent-management/stop.md @@ -21,10 +21,13 @@ to connect to the target machine and query information about shares. A local Adm on the target machine should have access to the system shares. Click **OK** after entering the credentials. -**NOTE:** The wizard does not block access to the Administration Console and can be minimized while +:::note +The wizard does not block access to the Administration Console and can be minimized while actions are in progress. If this wizard is hidden by clicking outside of the dialog box, a flashing blue link displays on the upper right corner of the interface with the action name displayed. Click this link to bring back the focus to the wizard. +::: + **Step 4 –** On the Stop Agent window, the Agent will be stopped. One of two status messages display: diff --git a/docs/threatprevention/7.5/admin/agents/agent-management/upgradeadmonitor.md b/docs/threatprevention/7.5/admin/agents/agent-management/upgradeadmonitor.md index ed41c4a90a..34ee030503 100644 --- a/docs/threatprevention/7.5/admin/agents/agent-management/upgradeadmonitor.md +++ b/docs/threatprevention/7.5/admin/agents/agent-management/upgradeadmonitor.md @@ -11,9 +11,12 @@ DLL), in LSASS without having to upgrade the entire Agent. To facilitate this, t [Agents Interface](/docs/threatprevention/7.5/admin/agents/overview.md) displays the currently installed versions of the Agent and the ADMonitor DLL. -**NOTE:** The Agent and the ADMonitor DLL should have the same major/minor version, such as 7.5.x.x, +:::note +The Agent and the ADMonitor DLL should have the same major/minor version, such as 7.5.x.x, where x.x for the DLL can be equal or higher than that of the Agent. Example: Agent 7.5.0.123 and DLL 7.5.0.777 +::: + In previous Threat Prevention versions, you had to uninstall the Agent and then reinstall it just to update the ADMonitor DLL. With Threat Prevention 7.5, the _Upgrade ADMonitor_ feature enables you to diff --git a/docs/threatprevention/7.5/admin/agents/agents-windows/agentinstallerupdate.md b/docs/threatprevention/7.5/admin/agents/agents-windows/agentinstallerupdate.md index fe7efc267e..fc6025b59e 100644 --- a/docs/threatprevention/7.5/admin/agents/agents-windows/agentinstallerupdate.md +++ b/docs/threatprevention/7.5/admin/agents/agents-windows/agentinstallerupdate.md @@ -38,6 +38,9 @@ currently in use to the installer downloaded. - If the downloaded version is newer, the message displays both version numbers and provides an option to apply the update. Click **Apply Update**. -**NOTE:** When the Agent installer is replaced with a newer version, all Agents’ versions in the +:::note +When the Agent installer is replaced with a newer version, all Agents’ versions in the Agents interface are highlighted to indicate they are not the current version. Agents should then be updated to the new version using the Upgrade Agent option on the right-click menu. + +::: diff --git a/docs/threatprevention/7.5/admin/agents/agents-windows/enrollmentsecretconfiguration.md b/docs/threatprevention/7.5/admin/agents/agents-windows/enrollmentsecretconfiguration.md index 49662967d8..28050b4bac 100644 --- a/docs/threatprevention/7.5/admin/agents/agents-windows/enrollmentsecretconfiguration.md +++ b/docs/threatprevention/7.5/admin/agents/agents-windows/enrollmentsecretconfiguration.md @@ -45,4 +45,7 @@ manually deploy the Agent. It has the following fields: - Click **Copy** to copy the enrollment secret and enter it in the Certificates window of the Agent Setup wizard during manual Agent installation. -**NOTE:** Restarting the Enterprise Manager cancels the current enrollment secret. +:::note +Restarting the Enterprise Manager cancels the current enrollment secret. + +::: diff --git a/docs/threatprevention/7.5/admin/agents/agents-windows/loglevelconfiguration.md b/docs/threatprevention/7.5/admin/agents/agents-windows/loglevelconfiguration.md index c91449cf40..405ad7209d 100644 --- a/docs/threatprevention/7.5/admin/agents/agents-windows/loglevelconfiguration.md +++ b/docs/threatprevention/7.5/admin/agents/agents-windows/loglevelconfiguration.md @@ -9,10 +9,13 @@ sidebar_position: 40 The Log Level Configuration window displays the current log levels for the Agents, Enterprise Manager, and Administration Console. It also enables you to set new log levels. -**NOTE:** Since Threat Prevention supports multiple instances of the Administration Console, each +:::note +Since Threat Prevention supports multiple instances of the Administration Console, each instance has its own settings for log levels. Changing the settings only affect the respective console instance. The Enterprise Manager and Agent log settings are global - the most recent changes made from any console instance apply. +::: + Follow the steps to set log levels. @@ -99,5 +102,8 @@ The default location is: …\Netwrix\Netwrix Threat Prevention\SIWinConsole\logs\ -**NOTE:** Log files for a remote instance of the Administration Console are available at the same +:::note +Log files for a remote instance of the Administration Console are available at the same location on the respective machine. + +::: diff --git a/docs/threatprevention/7.5/admin/agents/deploy/overview.md b/docs/threatprevention/7.5/admin/agents/deploy/overview.md index 46ca0bd40e..61c7ec305e 100644 --- a/docs/threatprevention/7.5/admin/agents/deploy/overview.md +++ b/docs/threatprevention/7.5/admin/agents/deploy/overview.md @@ -11,7 +11,10 @@ The Threat Prevention Agent can be deployed through any of the following methods - Deploy the Agent to server(s) through the Administration Console – You can deploy the Agent to one or multiple servers through the Administration Console - **_RECOMMENDED:_** This is the recommended method for deploying the Agent. + :::info + This is the recommended method for deploying the Agent. + ::: + - Manually through the Windows Agent Setup Wizard – Run the Agent executable to launch this wizard @@ -26,10 +29,13 @@ the deployment fails. Remember to check server requirements before deploying the compatibility with other security products. See the [Agent Server Requirements](/docs/threatprevention/7.5/requirements/agent/agent.md) topic for additional information. -**NOTE:** The wizard does not block access to the Administration Console and can be minimized while +:::note +The wizard does not block access to the Administration Console and can be minimized while actions are in progress. If this wizard is hidden by clicking outside of the dialog box, a flashing blue link displays on the upper right corner of the interface with the action name displayed. Click this link to bring back the focus to the wizard. +::: + The Deploy Agents wizard consists of four windows: Select Computers, Set Options, Prerequisites Check, and Installing. @@ -37,8 +43,11 @@ Check, and Installing. Follow the steps to deploy the Agent from the Administration Console to a new or existing machine using the Deploy Agents wizard. -**CAUTION:** Closing the Administration Console while this action is in process causes problems with +:::warning +Closing the Administration Console while this action is in process causes problems with data collection. +::: + **Step 1 –** Click Agents in the left pane to launch the Agents interface. @@ -81,10 +90,13 @@ was successful. See the [Installing Window ](/docs/threatprevention/7.5/admin/ag The Agent will be listed in the table on the Agents interface. -**NOTE:** If the server where the Agent is deployed has multiple network adapters (multi-homed), +:::note +If the server where the Agent is deployed has multiple network adapters (multi-homed), then it is necessary to bind the Agent to an adapter that can communicate with the Enterprise Manager. See the [Bind To](/docs/threatprevention/7.5/troubleshooting/agentcommunication.md#bind-to) topic for additional information. +::: + ## Update Agent Settings diff --git a/docs/threatprevention/7.5/admin/agents/deploy/setoptions.md b/docs/threatprevention/7.5/admin/agents/deploy/setoptions.md index 82e6847abc..6158a83c00 100644 --- a/docs/threatprevention/7.5/admin/agents/deploy/setoptions.md +++ b/docs/threatprevention/7.5/admin/agents/deploy/setoptions.md @@ -37,9 +37,12 @@ The Set Options window provides the following options: Enterprise Manager to the Agent(s) as long as the Agent service is enabled. - Start Agent Service – Starts the Threat Prevention Agent service on host after installation - **NOTE:** If the Agent Service is not started at the time of deployment, the Agent requires + :::note + If the Agent Service is not started at the time of deployment, the Agent requires a manual start or will be started automatically after a server reboot. Until the Agent is started, no activity is monitored or blocked. + ::: + - Create Windows Firewall Rules – Creates firewall rules on the selected computers for Agent communication @@ -87,9 +90,12 @@ option on the [Right-Click Menu](/docs/threatprevention/7.5/admin/agents/overvie This window displays the default selections in the Modules to Set and Additional Options areas; they do not represent the actual current state of the Agent. -**NOTE:** To view the current state and configured options for an Agent, hover over the Version +:::note +To view the current state and configured options for an Agent, hover over the Version String column on the [Agents Interface](/docs/threatprevention/7.5/admin/agents/overview.md) data grid for the tool tip. The AD Agent column indicates the Agent’s mode. +::: + This Set Options window is the same as discussed above, with the exception of the following: @@ -102,6 +108,9 @@ This Set Options window is the same as discussed above, with the exception of th This setting has no impact on the Use These Credentials and Enterprise Manager areas. -**CAUTION:** Make sure you select the desired settings for the Agent on this window, such as the +:::warning +Make sure you select the desired settings for the Agent on this window, such as the Enable DNS Host Name Resolution and Safe Mode options, even when they are currently enabled for the Agent. Leaving them unchecked will disable those settings when the wizard completes. + +::: diff --git a/docs/threatprevention/7.5/admin/agents/overview.md b/docs/threatprevention/7.5/admin/agents/overview.md index 1fa3ca93d4..75d3a48d79 100644 --- a/docs/threatprevention/7.5/admin/agents/overview.md +++ b/docs/threatprevention/7.5/admin/agents/overview.md @@ -16,7 +16,10 @@ The Threat Prevention Agent can be deployed through any of the following methods - Deploy the Agent to server(s) through the Administration Console – You can deploy the Agent to one or multiple servers through the Administration Console - **_RECOMMENDED:_** This is the recommended method for deploying the Agent. + :::info + This is the recommended method for deploying the Agent. + ::: + - Manually through the Windows Agent Setup Wizard – Run the Agent executable to launch this wizard @@ -48,21 +51,27 @@ information for an Agent: - AD Event Latency – Time difference between when the event was detected by the Agent and when the Enterprise Manager received it - **NOTE:** When the **Send Latency Alerts** option is enabled in the + :::note + When the **Send Latency Alerts** option is enabled in the [Event Filtering Configuration Window](/docs/threatprevention/7.5/admin/configuration/eventfilteringconfiguration.md), a warning symbol appears to indicate excessive latency. This warning symbol also appears when the Agent fails to load the instrumentation DLL, SI.ActiveDirectoryMonitor.dll (commonly known as ADMonitor DLL), into the LSASS process or when it fails to load the instrumentation DLL to MS Exchange. + ::: + - FSMO Roles – The FSMO (Flexible Single Master Operation) role(s) currently assigned to the domain controller where the Agent is deployed. Role names are displayed as abbreviations. For example, 'SM' is displayed for the Schema Master role. Hover over data in this column to view the full names. - **NOTE:** You can use the FSMO roles information in combination with a policy created for the + :::note + You can use the FSMO roles information in combination with a policy created for the [FSMO Role Monitoring Event Type](/docs/threatprevention/7.5/admin/policies/configuration/eventtype/fsmorolemonitoring.md) to view events about which machine acquired a FSMO role and which machine relinquished it. + ::: + - Operating System – Operating system for the machine where the Agent is deployed with version information, including service pack details. For example, Windows Server 2022 Standard.. For @@ -190,10 +199,13 @@ Below are some considerations: SI.ActiveDirectoryMonitor.dll - commonly known as ADMonitor DLL (recommended). See the [Upgrade ADMonitor](/docs/threatprevention/7.5/admin/agents/agent-management/upgradeadmonitor.md)topic for additional information. - **_RECOMMENDED:_** Activate an email notification for the _LSASS process terminated_ alert. See + :::info + Activate an email notification for the _LSASS process terminated_ alert. See the [Enable the 'LSASS Process Terminated' Email Alert](/docs/threatprevention/7.5/troubleshooting/lsass.md#enable-the-lsass-process-terminated-email-alert) topic for additional information. + ::: + - In addition to the LSASS process termination check, the Agent can be configured for a Safe Mode. In Safe Mode, the Agent records the version of the LSASS DLLs that it hooks into during @@ -208,6 +220,9 @@ Below are some considerations: resolve the issue permanently. See the [Upgrade ADMonitor](/docs/threatprevention/7.5/admin/agents/agent-management/upgradeadmonitor.md) topic for additional information. - **_RECOMMENDED:_** Activate an email notification for this alert. See the + :::info + Activate an email notification for this alert. See the [Enable Agent Started in AD Monitor Pending Mode Email Alert](/docs/threatprevention/7.5/admin/agents/safemode.md#enable-agent-started-in-ad-monitor-pending-mode-email-alert) topic and the [Agent Safe Mode](/docs/threatprevention/7.5/admin/agents/safemode.md) topic for additional information. + + ::: diff --git a/docs/threatprevention/7.5/admin/agents/safemode.md b/docs/threatprevention/7.5/admin/agents/safemode.md index f79393e681..f43f981de4 100644 --- a/docs/threatprevention/7.5/admin/agents/safemode.md +++ b/docs/threatprevention/7.5/admin/agents/safemode.md @@ -18,10 +18,13 @@ LSASS process. Below are some considerations: SI.ActiveDirectoryMonitor.dll - commonly known as ADMonitor DLL (recommended). See the [Upgrade ADMonitor](/docs/threatprevention/7.5/admin/agents/agent-management/upgradeadmonitor.md)topic for additional information. - **_RECOMMENDED:_** Activate an email notification for the _LSASS process terminated_ alert. See + :::info + Activate an email notification for the _LSASS process terminated_ alert. See the [Enable the 'LSASS Process Terminated' Email Alert](/docs/threatprevention/7.5/troubleshooting/lsass.md#enable-the-lsass-process-terminated-email-alert) topic for additional information. + ::: + - In addition to the LSASS process termination check, the Agent can be configured for a Safe Mode. In Safe Mode, the Agent records the version of the LSASS DLLs that it hooks into during @@ -36,15 +39,24 @@ LSASS process. Below are some considerations: resolve the issue permanently. See the [Upgrade ADMonitor](/docs/threatprevention/7.5/admin/agents/agent-management/upgradeadmonitor.md) topic for additional information. - **_RECOMMENDED:_** Activate an email notification for this alert. See the Enable Agent Started + :::info + Activate an email notification for this alert. See the Enable Agent Started in AD Monitor Pending Mode Email Alert topic for additional information. + ::: + -_Remember,_ in Safe Mode, Threat Prevention does not terminate the LSASS process; it only prevents +:::tip +Remember, in Safe Mode, Threat Prevention does not terminate the LSASS process; it only prevents the Active Directory monitoring/blocking module from loading on the Agent machine every time key LSASS DLLs are changed. +::: + -**NOTE:** Most Microsoft Security Bulletins that alter LSASS will not interfere with Agent +:::note +Most Microsoft Security Bulletins that alter LSASS will not interfere with Agent instrumentation. +::: + Active Directory monitoring/blocking will not resume until the pending modules are started. To determine if the LSASS changes will conflict with the Agent instrumentation, start the pending @@ -63,9 +75,12 @@ are overwritten with the current versions. Follow the steps to enable email notifications for the Agent Started in AD Monitor pending mode Operations alert. -**NOTE:** These steps require the Threat Prevention administrator role. They also assume that the +:::note +These steps require the Threat Prevention administrator role. They also assume that the [System Alerting Window](/docs/threatprevention/7.5/admin/configuration/systemalerting/overview.md) has been configured and email alerts have been enabled. +::: + **Step 1 –** Clck **Configuration** > **Alerts** on the menu. The Netwrix Threat Prevention System Alerting window opens. diff --git a/docs/threatprevention/7.5/admin/alerts/alertscleanup.md b/docs/threatprevention/7.5/admin/alerts/alertscleanup.md index 5827621f30..cff48f663f 100644 --- a/docs/threatprevention/7.5/admin/alerts/alertscleanup.md +++ b/docs/threatprevention/7.5/admin/alerts/alertscleanup.md @@ -9,8 +9,11 @@ sidebar_position: 10 You can clear alert data displayed on the [Alerts Interface](/docs/threatprevention/7.5/admin/alerts/overview.md) as well as schedule cleanups for this data. -**_RECOMMENDED:_** Export alert data before using the Clear option. See the +:::info +Export alert data before using the Clear option. See the [Alerts Export Window](/docs/threatprevention/7.5/admin/alerts/alertsexport.md) topic for additional information. +::: + Follow the steps to clear the alerts data. diff --git a/docs/threatprevention/7.5/admin/alerts/overview.md b/docs/threatprevention/7.5/admin/alerts/overview.md index 2d9e5d9f5a..3d6e735ba0 100644 --- a/docs/threatprevention/7.5/admin/alerts/overview.md +++ b/docs/threatprevention/7.5/admin/alerts/overview.md @@ -95,10 +95,13 @@ Below are some considerations: SI.ActiveDirectoryMonitor.dll - commonly known as ADMonitor DLL (recommended). See the [Upgrade ADMonitor](/docs/threatprevention/7.5/admin/agents/agent-management/upgradeadmonitor.md)topic for additional information. - **_RECOMMENDED:_** Activate an email notification for the _LSASS process terminated_ alert. See + :::info + Activate an email notification for the _LSASS process terminated_ alert. See the [Enable the 'LSASS Process Terminated' Email Alert](/docs/threatprevention/7.5/troubleshooting/lsass.md#enable-the-lsass-process-terminated-email-alert) topic for additional information. + ::: + - In addition to the LSASS process termination check, the Agent can be configured for a Safe Mode. In Safe Mode, the Agent records the version of the LSASS DLLs that it hooks into during @@ -113,6 +116,9 @@ Below are some considerations: ADMonitor DLL) to resolve the issue permanently. See the [Upgrade ADMonitor](/docs/threatprevention/7.5/admin/agents/agent-management/upgradeadmonitor.md) topic for additional information. - **_RECOMMENDED:_** Activate an email notification for this alert. See the + :::info + Activate an email notification for this alert. See the [Enable Agent Started in AD Monitor Pending Mode Email Alert](/docs/threatprevention/7.5/admin/agents/safemode.md#enable-agent-started-in-ad-monitor-pending-mode-email-alert) topic and the [Agent Safe Mode](/docs/threatprevention/7.5/admin/agents/safemode.md) topic for additional information. + + ::: diff --git a/docs/threatprevention/7.5/admin/alerts/policycomparison.md b/docs/threatprevention/7.5/admin/alerts/policycomparison.md index 69ff34e3cb..78cf009dcf 100644 --- a/docs/threatprevention/7.5/admin/alerts/policycomparison.md +++ b/docs/threatprevention/7.5/admin/alerts/policycomparison.md @@ -29,8 +29,11 @@ File Comparison Tool window opens. In the Path to Comparison Tool box, provide t comparison tool location in quotations. Next, add **%1 %2** after the quoted location path. for example, _cmd.exe /K fc.exe %1 %2_. Click **OK** to close the window. -**NOTE:** By default, fc.exe is specified as the path but it is recommended to replace this with a +:::note +By default, fc.exe is specified as the path but it is recommended to replace this with a path to a Windows based comparison tool such as Beyond Compare for best results. +::: + **Step 5 –** On the Policy Comparison window, click **Run Difference Tool** to run the specified compare command using the third party comparison tool. diff --git a/docs/threatprevention/7.5/admin/analytics/baduseridsourcehost.md b/docs/threatprevention/7.5/admin/analytics/baduseridsourcehost.md index e2b1f4f0f7..bf86f53d35 100644 --- a/docs/threatprevention/7.5/admin/analytics/baduseridsourcehost.md +++ b/docs/threatprevention/7.5/admin/analytics/baduseridsourcehost.md @@ -15,7 +15,10 @@ expires. After the time expires, any additional attempt will generate a new inci for a report on the number of times a particular host used bad user accounts to try to login during the time frame. -**_RECOMMENDED:_** Configure the day limit to 30 days. +:::info +Configure the day limit to 30 days. +::: + | Bad User ID (by source host) | | | ---------------------------- | -------------------------- | @@ -77,9 +80,12 @@ The Policy tab for configuring analytics consists of three sub-tabs: - _Optional:_ Scope the protocol to be monitored on the Authentication Protocol filter. If enabling the analytic on a domain controller, also scope the login type. - **NOTE:** The Exclude failed authentications with ‘N-2’ passwords option requires a GPO + :::note + The Exclude failed authentications with ‘N-2’ passwords option requires a GPO within the organization be configured to ‘Enforce password history’ with a setting of a minimum of ‘3 passwords remembered’ or it will not have an effect. + ::: + - _Optional:_ Scope the domains to be included in or excluded from monitoring on the Domains/Servers filter. @@ -87,9 +93,12 @@ The Policy tab for configuring analytics consists of three sub-tabs: Addresses (from) filter, the IP Addresses (to) filter, the Hosts (from) filter, or the Hosts (to) filter. - **NOTE:** Some authentication events may return only a host name (NetBIOS or FQDN), others + :::note + Some authentication events may return only a host name (NetBIOS or FQDN), others may return only an IP address. It is recommended to take this into account when entering filter values. + ::: + - Actions tab – Configured the same way a regular policy’s [Actions Tab](/docs/threatprevention/7.5/admin/policies/configuration/actions/overview.md) is configured. The only exceptions are that the diff --git a/docs/threatprevention/7.5/admin/analytics/baduseriduser.md b/docs/threatprevention/7.5/admin/analytics/baduseriduser.md index 5b7f273613..ddb9212802 100644 --- a/docs/threatprevention/7.5/admin/analytics/baduseriduser.md +++ b/docs/threatprevention/7.5/admin/analytics/baduseriduser.md @@ -15,7 +15,10 @@ expires. After the time expires, any additional attempt will generate a new inci for a report on the number of times a particular bad user account tried to login during the time frame. -**_RECOMMENDED:_** Configure the day limit to 30 days. +:::info +Configure the day limit to 30 days. +::: + | Bad User ID (by user) | | | --------------------- | ---------------------- | @@ -76,9 +79,12 @@ The **Policy** tab for configuring analytics consists of three sub-tabs: - *Optional:* Scope the protocol to be monitored on the Authentication Protocol filter. If enabling the analytic on a domain controller, also scope the login type. - **NOTE:** The Exclude failed authentications with ‘N-2’ passwords option requires a GPO + :::note + The Exclude failed authentications with ‘N-2’ passwords option requires a GPO within the organization be configured to ‘Enforce password history’ with a setting of a minimum of ‘3 passwords remembered’ or it will not have an effect. + ::: + - _Optional:_ Scope the domains to be included in or excluded from monitoring on the Domains/Servers filter. @@ -86,9 +92,12 @@ The **Policy** tab for configuring analytics consists of three sub-tabs: Addresses (from) filter, the IP Addresses (to) filter, the Hosts (from) filter, or the Hosts (to) filter. - **NOTE:** Some authentication events may return only a host name (NetBIOS or FQDN), others + :::note + Some authentication events may return only a host name (NetBIOS or FQDN), others may return only an IP address. It is recommended to take this into account when entering filter values. + ::: + - Actions tab – Configured the same way a regular policy’s [Actions Tab](/docs/threatprevention/7.5/admin/policies/configuration/actions/overview.md) is configured. The only exceptions are that the diff --git a/docs/threatprevention/7.5/admin/analytics/breachedpassword.md b/docs/threatprevention/7.5/admin/analytics/breachedpassword.md index c63d2afdbc..1415abdfe9 100644 --- a/docs/threatprevention/7.5/admin/analytics/breachedpassword.md +++ b/docs/threatprevention/7.5/admin/analytics/breachedpassword.md @@ -72,9 +72,12 @@ The **Policy** tab for configuring analytics consists of three sub-tabs: - Scope the protocol to be monitored on the Authentication Protocol filter. If enabling the analytic on a domain controller, also scope the login type. - **NOTE:** The Exclude failed authentications with ‘N-2’ passwords option requires a GPO + :::note + The Exclude failed authentications with ‘N-2’ passwords option requires a GPO within the organization be configured to ‘Enforce password history’ with a setting of a minimum of ‘3 passwords remembered’ or it will not have an effect. + ::: + - _Optional:_ Scope the domains to be included in or excluded from monitoring on the Domains/Servers filter. @@ -84,9 +87,12 @@ The **Policy** tab for configuring analytics consists of three sub-tabs: Addresses (from) filter, the IP Addresses (to) filter, the Hosts (from) filter, or the Hosts (to) filter. - **NOTE:** Some authentication events may return only a host name (NetBIOS or FQDN), others + :::note + Some authentication events may return only a host name (NetBIOS or FQDN), others may return only an IP address. It is recommended to take this into account when entering filter values. + ::: + - Actions tab – Configured the same way a regular policy’s [Actions Tab](/docs/threatprevention/7.5/admin/policies/configuration/actions/overview.md) is configured. The only exceptions are that the @@ -110,7 +116,10 @@ The top data grid includes the following information for each incident: - Attacked Account Name – Security principal of the account affected by the event - **NOTE:** The name will be red if the attacking account is the Administrator account. + :::note + The name will be red if the attacking account is the Administrator account. + ::: + - Attacked Account SID – Security Identifier of the account used in the event that was attacked - First Failed Attempt – Date timestamp of the first monitored event that triggered the incident. diff --git a/docs/threatprevention/7.5/admin/analytics/bruteforceattacks.md b/docs/threatprevention/7.5/admin/analytics/bruteforceattacks.md index a6fff7fbdd..bc2d12ccc8 100644 --- a/docs/threatprevention/7.5/admin/analytics/bruteforceattacks.md +++ b/docs/threatprevention/7.5/admin/analytics/bruteforceattacks.md @@ -9,8 +9,11 @@ sidebar_position: 40 The **Brute Force Attacks** analytic type identifies failed attempts from a single host to access a given host. -**_RECOMMENDED:_** Configure a subset of servers to be monitored in order to avoid the excessive +:::info +Configure a subset of servers to be monitored in order to avoid the excessive volume of event activity from monitoring all servers. +::: + | Brute Force Attacks | | | -------------------- | ---------------------- | @@ -80,18 +83,24 @@ The **Policy** tab for configuring analytics consists of three sub-tabs: - Scope the servers to be included in or excluded from monitoring on the IP Addresses (from) filter, the IP Addresses (to) filter, the Hosts (from) filter, or the Hosts (to) filter. - **NOTE:** Some authentication events may return only a host name (NetBIOS or FQDN), others + :::note + Some authentication events may return only a host name (NetBIOS or FQDN), others may return only an IP address. It is recommended to take this into account when entering filter values. + ::: + - *Alternatively:* Scope the domains to be included in or excluded from monitoring on the Domains/Servers filter. - _Optional:_ Scope the protocol to be monitored on the Authentication Protocol filter. If enabling the analytic on a domain controller, also scope the login type. - **NOTE:** The Exclude failed authentications with ‘N-2’ passwords option requires a GPO + :::note + The Exclude failed authentications with ‘N-2’ passwords option requires a GPO within the organization be configured to ‘Enforce password history’ with a setting of a minimum of ‘3 passwords remembered’ or it will not have an effect. + ::: + - _Optional:_ Scope the accounts to include in or exclude from being monitored on the AD Perpetrator filter. diff --git a/docs/threatprevention/7.5/admin/analytics/concurrentlogins.md b/docs/threatprevention/7.5/admin/analytics/concurrentlogins.md index cdb38ebe08..7c6d12f608 100644 --- a/docs/threatprevention/7.5/admin/analytics/concurrentlogins.md +++ b/docs/threatprevention/7.5/admin/analytics/concurrentlogins.md @@ -9,8 +9,11 @@ sidebar_position: 50 The **Concurrent Logins** analytic type identifies same account logins from multiple locations within the specified time frame. -**_RECOMMENDED:_** Configure a subset of accounts and/or servers to be monitored in order to avoid +:::info +Configure a subset of accounts and/or servers to be monitored in order to avoid the excessive volume of event activity from monitoring all. +::: + | Concurrent Logins | | | -------------------- | ---------------------------- | @@ -75,9 +78,12 @@ The **Policy** tab for configuring analytics consists of three sub-tabs: - _Optional:_ Scope the protocol to be monitored on the Authentication Protocol filter. If enabling the analytic on a domain controller, also scope the login type. - **NOTE:** The Exclude failed authentications with ‘N-2’ passwords option requires a GPO + :::note + The Exclude failed authentications with ‘N-2’ passwords option requires a GPO within the organization be configured to ‘Enforce password history’ with a setting of a minimum of ‘3 passwords remembered’ or it will not have an effect. + ::: + - _Optional:_ Scope the domains to be included in or excluded from monitoring on the Domains/Servers filter. @@ -87,9 +93,12 @@ The **Policy** tab for configuring analytics consists of three sub-tabs: Addresses (from) filter, the IP Addresses (to) filter, the Hosts (from) filter, or the Hosts (to) filter. - **NOTE:** Some authentication events may return only a host name (NetBIOS or FQDN), others + :::note + Some authentication events may return only a host name (NetBIOS or FQDN), others may return only an IP address. It is recommended to take this into account when entering filter values. + ::: + - Actions tab – Configured the same way a regular policy’s [Actions Tab](/docs/threatprevention/7.5/admin/policies/configuration/actions/overview.md) is configured. The only exceptions are that the @@ -113,7 +122,10 @@ The top data grid includes the following information for each incident: - Attacking Account Name – Security principal of the account that triggered the incident - **NOTE:** The name will be red if the attacking account is the Administrator account. + :::note + The name will be red if the attacking account is the Administrator account. + ::: + - Attacking Account SID – Security Identifier of the account used in the event that triggered the incident diff --git a/docs/threatprevention/7.5/admin/analytics/filesystemattacksuser.md b/docs/threatprevention/7.5/admin/analytics/filesystemattacksuser.md index 1fc9263687..6f55fce855 100644 --- a/docs/threatprevention/7.5/admin/analytics/filesystemattacksuser.md +++ b/docs/threatprevention/7.5/admin/analytics/filesystemattacksuser.md @@ -91,14 +91,20 @@ The **Policy** tab for configuring analytics consists of the following sub-tabs: Multiple paths and/or collections can be included and excluded, along with the option to monitor sub-folders. - _Remember,_ if no path is provided, an error message displays when the analytic policy is + :::tip + Remember, if no path is provided, an error message displays when the analytic policy is enabled: The “File System Analytic” policy must have at least one path to monitor defined. + ::: + - _Optional:_ Scope the operations being monitored on the File System filter. The default is to monitor Write and Rename operations. - **_RECOMMENDED:_** Do not scope to include Read operations due to the quantity of files read + :::info + Do not scope to include Read operations due to the quantity of files read within an organization. + ::: + - _Optional:_ Scope the monitoring Agents to use for monitoring on the Additional Agents filter. - _Optional:_ Scope the accounts to include in or exclude from being monitored on the AD @@ -140,8 +146,11 @@ The **Policy** tab for configuring analytics consists of the following sub-tabs: - _Optional:_ Scope the accounts to block additional perpetrators. - _Optional:_ Remove accounts that are being blocked from the list. - **NOTE:** Perpetrators manually removed from the list may be automatically re-added if + :::note + Perpetrators manually removed from the list may be automatically re-added if they trigger another incident + ::: + - Actions tab – Configured the same way a regular policy’s [Actions Tab](/docs/threatprevention/7.5/admin/policies/configuration/actions/overview.md) is configured. The only exceptions are that the @@ -165,7 +174,10 @@ The top data grid includes the following information for each incident: - Attacking Account Name – Security principal of the account that triggered the incident - **NOTE:** The name will be red if the attacking account is the Administrator account. + :::note + The name will be red if the attacking account is the Administrator account. + ::: + - Attacking Account SID – Security Identifier of the account used in the event - First Attempt – Date timestamp of the first monitored event Hover over the data in this column to diff --git a/docs/threatprevention/7.5/admin/analytics/forgedpac.md b/docs/threatprevention/7.5/admin/analytics/forgedpac.md index d8a899d987..a2b9392e3a 100644 --- a/docs/threatprevention/7.5/admin/analytics/forgedpac.md +++ b/docs/threatprevention/7.5/admin/analytics/forgedpac.md @@ -77,9 +77,12 @@ The **Policy** tab for configuring analytics consists of three sub-tabs: - Scope the servers to be included in or excluded from monitoring on the IP Addresses (from) filter, the IP Addresses (to) filter, the Hosts (from) filter, or the Hosts (to) filter. - **NOTE:** Some authentication events may return only a host name (NetBIOS or FQDN), others + :::note + Some authentication events may return only a host name (NetBIOS or FQDN), others may return only an IP address. It is recommended to take this into account when entering filter values. + ::: + - _Alternatively:_ Scope the domains to be included in or excluded from monitoring on the Domains/Servers filter. @@ -87,9 +90,12 @@ The **Policy** tab for configuring analytics consists of three sub-tabs: enabling the analytic on a domain controller, also scope the login type. The Authentication Protocol filter is hard coded to ensure the Kerberos protocol is monitored. - **NOTE:** The Exclude failed authentications with ‘N-2’ passwords option requires a GPO + :::note + The Exclude failed authentications with ‘N-2’ passwords option requires a GPO within the organization be configured to ‘Enforce password history’ with a setting of a minimum of ‘3 passwords remembered’ or it will not have an effect. + ::: + - _Optional:_ Scope the accounts to include in or exclude from being monitored on the AD Perpetrator filter. diff --git a/docs/threatprevention/7.5/admin/analytics/goldenticket.md b/docs/threatprevention/7.5/admin/analytics/goldenticket.md index b6487e6399..a101e20ff7 100644 --- a/docs/threatprevention/7.5/admin/analytics/goldenticket.md +++ b/docs/threatprevention/7.5/admin/analytics/goldenticket.md @@ -68,14 +68,20 @@ The **Policy** tab for configuring analytics consists of three sub-tabs: [Authentication Monitoring Event Type](/docs/threatprevention/7.5/admin/policies/configuration/eventtype/authenticationmonitoring.md) is hard coded, and the Success filter cannot be modified. - **_RECOMMENDED:_** Do not configure any filters for this analytic type. + :::info + Do not configure any filters for this analytic type. + ::: + - _Optional:_ Scope the protocol to be monitored on the Authentication Protocol filter. If enabling the analytic on a domain controller, also scope the login type. - **NOTE:** The Exclude failed authentications with ‘N-2’ passwords option requires a GPO + :::note + The Exclude failed authentications with ‘N-2’ passwords option requires a GPO within the organization be configured to ‘Enforce password history’ with a setting of a minimum of ‘3 passwords remembered’ or it will not have an effect. + ::: + - \_Optional:\_Scope the domains to be included in or excluded from monitoring on the Domains/Servers filter. @@ -85,9 +91,12 @@ The **Policy** tab for configuring analytics consists of three sub-tabs: Addresses (from) filter, the IP Addresses (to) filter, the Hosts (from) filter, or the Hosts (to) filter. - **NOTE:** Some authentication events may return only a host name (NetBIOS or FQDN), others + :::note + Some authentication events may return only a host name (NetBIOS or FQDN), others may return only an IP address. It is recommended to take this into account when entering filter values. + ::: + - Actions tab – Configured the same way a regular policy’s [Actions Tab](/docs/threatprevention/7.5/admin/policies/configuration/actions/overview.md) is configured. The only exceptions are that the diff --git a/docs/threatprevention/7.5/admin/analytics/horizontalmovementattacks.md b/docs/threatprevention/7.5/admin/analytics/horizontalmovementattacks.md index 6ffb9ae44c..635c8c72c0 100644 --- a/docs/threatprevention/7.5/admin/analytics/horizontalmovementattacks.md +++ b/docs/threatprevention/7.5/admin/analytics/horizontalmovementattacks.md @@ -9,8 +9,11 @@ sidebar_position: 90 The **Horizontal Movement Attacks** analytic type identifies security principals that are accessing more than the threshold of resources during the specified time interval. -**_RECOMMENDED:_** Configure a subset of accounts and/or servers to be monitored in order to avoid +:::info +Configure a subset of accounts and/or servers to be monitored in order to avoid the excessive volume of event activity from monitoring all. +::: + | Horizontal Movement Attacks | | | --------------------------- | ------------------------------- | @@ -79,9 +82,12 @@ The **Policy** tab for configuring analytics consists of three sub-tabs: - \_Optional:\_Scope the protocol to be monitored on the Authentication Protocol filter. If enabling the analytic on a domain controller, also scope the login type. - **NOTE:** The Exclude failed authentications with ‘N-2’ passwords option requires a GPO + :::note + The Exclude failed authentications with ‘N-2’ passwords option requires a GPO within the organization be configured to ‘Enforce password history’ with a setting of a minimum of ‘3 passwords remembered’ or it will not have an effect. + ::: + - \_Optional:\_Scope the domains to be included in or excluded from monitoring on the Domains/Servers filter. @@ -89,9 +95,12 @@ The **Policy** tab for configuring analytics consists of three sub-tabs: Addresses (from) filter, the IP Addresses (to) filter, the Hosts (from) filter, or the Hosts (to) filter. - **NOTE:** Some authentication events may return only a host name (NetBIOS or FQDN), others + :::note + Some authentication events may return only a host name (NetBIOS or FQDN), others may return only an IP address. It is recommended to take this into account when entering filter values. + ::: + - Actions tab – Configured the same way a regular policy’s [Actions Tab](/docs/threatprevention/7.5/admin/policies/configuration/actions/overview.md) is configured. The only exceptions are that the @@ -115,7 +124,10 @@ The top data grid includes the following information for each incident: - Attacking Account Name – Security principal of the account that triggered the incident - **NOTE:** The name will be red if the attacking account is the Administrator account. + :::note + The name will be red if the attacking account is the Administrator account. + ::: + - Attacking Account SID – Security Identifier of the account used in the event - First Attempt – Date timestamp of the first monitored event that triggered the incident. Hover diff --git a/docs/threatprevention/7.5/admin/analytics/impersonationlogins.md b/docs/threatprevention/7.5/admin/analytics/impersonationlogins.md index 981ce7e5b6..ae42e07862 100644 --- a/docs/threatprevention/7.5/admin/analytics/impersonationlogins.md +++ b/docs/threatprevention/7.5/admin/analytics/impersonationlogins.md @@ -9,8 +9,11 @@ sidebar_position: 100 The **Impersonation Logins** analytic type identifies multiple authenticated accounts from a single system within the specified time frame. -**_RECOMMENDED:_** Configure a subset of accounts and/or servers to be monitored in order to avoid +:::info +Configure a subset of accounts and/or servers to be monitored in order to avoid the excessive volume of event activity from monitoring all. +::: + | Impersonation Logins | | | -------------------- | --------------------------- | @@ -75,9 +78,12 @@ The **Policy** tab for configuring analytics consists of three sub-tabs: - _Optional:_ Scope the protocol to be monitored on the Authentication Protocol filter. If enabling the analytic on a domain controller, also scope the login type. - **NOTE:** The Exclude failed authentications with ‘N-2’ passwords option requires a GPO + :::note + The Exclude failed authentications with ‘N-2’ passwords option requires a GPO within the organization be configured to ‘Enforce password history’ with a setting of a minimum of ‘3 passwords remembered’ or it will not have an effect. + ::: + - _Optional:_ – Scope the domains to be included in or excluded from monitoring on the Domains/Servers filter. @@ -87,9 +93,12 @@ The **Policy** tab for configuring analytics consists of three sub-tabs: Addresses (from) filter, the IP Addresses (to) filter, the Hosts (from) filter, or the Hosts (to) filter. - **NOTE:** Some authentication events may return only a host name (NetBIOS or FQDN), others + :::note + Some authentication events may return only a host name (NetBIOS or FQDN), others may return only an IP address. It is recommended to take this into account when entering filter values. + ::: + - Actions tab – Configured the same way a regular policy’s [Actions Tab](/docs/threatprevention/7.5/admin/policies/configuration/actions/overview.md) is configured. The only exceptions are that the diff --git a/docs/threatprevention/7.5/admin/analytics/kerberosweakencryption.md b/docs/threatprevention/7.5/admin/analytics/kerberosweakencryption.md index 757f214c7c..dc9e24451c 100644 --- a/docs/threatprevention/7.5/admin/analytics/kerberosweakencryption.md +++ b/docs/threatprevention/7.5/admin/analytics/kerberosweakencryption.md @@ -58,9 +58,12 @@ The **Policy** tab for configuring analytics consists of three sub-tabs: - Scope the servers to be included in or excluded from monitoring on the IP Addresses (from) filter, the IP Addresses (to) filter, the Hosts (from) filter, or the Hosts (to) filter. - **NOTE:** Some authentication events may return only a host name (NetBIOS or FQDN), others + :::note + Some authentication events may return only a host name (NetBIOS or FQDN), others may return only an IP address. It is recommended to take this into account when entering filter values. + ::: + - *Alternatively:* Scope the domains to be included in or excluded from monitoring on the Domains/Servers filter. @@ -68,9 +71,12 @@ The **Policy** tab for configuring analytics consists of three sub-tabs: enabling the analytic on a domain controller, also scope the login type. The Authentication Protocol filter is hard coded to ensure the Kerberos protocol is monitored. - **NOTE:** The Exclude failed authentications with ‘N-2’ passwords option requires a GPO + :::note + The Exclude failed authentications with ‘N-2’ passwords option requires a GPO within the organization be configured to ‘Enforce password history’ with a setting of a minimum of ‘3 passwords remembered’ or it will not have an effect. + ::: + - _Optional_ – Scope the accounts to include in or exclude from being monitored on the AD Perpetrator filter. diff --git a/docs/threatprevention/7.5/admin/analytics/overview.md b/docs/threatprevention/7.5/admin/analytics/overview.md index b374e63b95..50ebef69e3 100644 --- a/docs/threatprevention/7.5/admin/analytics/overview.md +++ b/docs/threatprevention/7.5/admin/analytics/overview.md @@ -39,8 +39,11 @@ In the middle of the interface, you can view a list of the analytic types, numbe identified in the last 24 hours per type, the ability to enable or disable monitoring, access to the analytic configuration, and a tool tip with a brief summary of the analytic. -**_RECOMMENDED:_** For most analytics, configure at least one filter before enabling an analytic +:::info +For most analytics, configure at least one filter before enabling an analytic type. +::: + The Refresh button on the Analytics ribbon repopulates both the graphical display and the analytic list. diff --git a/docs/threatprevention/7.5/admin/analytics/useraccounthacking.md b/docs/threatprevention/7.5/admin/analytics/useraccounthacking.md index dea7943129..6feb570d13 100644 --- a/docs/threatprevention/7.5/admin/analytics/useraccounthacking.md +++ b/docs/threatprevention/7.5/admin/analytics/useraccounthacking.md @@ -9,8 +9,11 @@ sidebar_position: 120 The **User Account Hacking** analytic type identifies multiple bad passwords provided for a given valid user account in the specified time interval. -**_RECOMMENDED:_** Configure a subset of accounts to be monitored in order to avoid the excessive +:::info +Configure a subset of accounts to be monitored in order to avoid the excessive volume of event activity from monitoring all accounts. +::: + | User Account Hacking | | | -------------------- | ------------------------------- | @@ -89,9 +92,12 @@ The **Policy** tab for configuring analytics consists of three sub-tabs: - _Optional_: Scope the protocol to be monitored on the Authentication Protocol filter. If enabling the analytic on a domain controller, also scope the login type. - **NOTE:** The Exclude failed authentications with ‘N-2’ passwords option requires a GPO + :::note + The Exclude failed authentications with ‘N-2’ passwords option requires a GPO within the organization be configured to ‘Enforce password history’ with a setting of a minimum of ‘3 passwords remembered’ or it will not have an effect. + ::: + - _Optional_: Scope the domains to be included in or excluded from monitoring on the Domains/Servers filter. @@ -99,9 +105,12 @@ The **Policy** tab for configuring analytics consists of three sub-tabs: Addresses (from) filter, the IP Addresses (to) filter, the Hosts (from) filter, or the Hosts (to) filter. - **NOTE:** Some authentication events may return only a host name (NetBIOS or FQDN), others + :::note + Some authentication events may return only a host name (NetBIOS or FQDN), others may return only an IP address. It is recommended to take this into account when entering filter values. + ::: + - Actions tab – Configured the same way a regular policy’s [Actions Tab](/docs/threatprevention/7.5/admin/policies/configuration/actions/overview.md) is configured. The only exceptions are that the @@ -125,7 +134,10 @@ The top data grid includes the following information for each incident: - Attacked Account Name – Security principal of the account that triggered the incident - **NOTE:** The name will be red if the attacking account is the Administrator account. + :::note + The name will be red if the attacking account is the Administrator account. + ::: + - Attacked Account SID – Security Identifier of the account used in the event - First Attempt – Date timestamp of the first monitored event that triggered the incident. Hover diff --git a/docs/threatprevention/7.5/admin/configuration/accessanalyzerconfiguration.md b/docs/threatprevention/7.5/admin/configuration/accessanalyzerconfiguration.md index 7cc9e5b687..b630cbc665 100644 --- a/docs/threatprevention/7.5/admin/configuration/accessanalyzerconfiguration.md +++ b/docs/threatprevention/7.5/admin/configuration/accessanalyzerconfiguration.md @@ -11,14 +11,20 @@ policies can be provided to Netwrix Access Analyzer (formerly Enterprise Auditor analysis. This is accomplished by configuring Threat Prevention to send data to Netwrix Activity Monitor, which in turn creates the activity log files that Access Analyzer collects. -**NOTE:** Threat Prevention can only be configured to send event data to one Netwrix application, +:::note +Threat Prevention can only be configured to send event data to one Netwrix application, either Netwrix Activity Monitor or Netwrix Threat Manager but not both. However, the Activity Monitor can be configured with outputs for Access Analyzer and Threat Manager. +::: + Follow the steps to configure this integration. -**_RECOMMENDED:_** It is a best practice to use the API Server option of the Activity Monitor for +:::info +It is a best practice to use the API Server option of the Activity Monitor for this integration between Threat Prevention and Access Analyzer. +::: + **Step 1 –** In the Threat Prevention Administration Console, click **Configuration** > **Netwrix Threat Manager Configuration** on the menu. The Netwrix Threat Manager Configuration window opens. diff --git a/docs/threatprevention/7.5/admin/configuration/collectionmanager/dynamic.md b/docs/threatprevention/7.5/admin/configuration/collectionmanager/dynamic.md index 2b1875ba50..7bdd9b05af 100644 --- a/docs/threatprevention/7.5/admin/configuration/collectionmanager/dynamic.md +++ b/docs/threatprevention/7.5/admin/configuration/collectionmanager/dynamic.md @@ -56,8 +56,11 @@ Example table entry for server: ExampleServer -**NOTE:** Threat Prevention creates an empty table with the required prefix and schema if the [Table +:::note +Threat Prevention creates an empty table with the required prefix and schema if the [Table name] entered does not exist in the NVMonitorConfig database. +::: + ## Dynamic Objects Collection Table Requirements @@ -76,8 +79,11 @@ Example table entry: CN=User,DC=Domain,DC=Local -**NOTE:** Threat Prevention creates an empty table with the required prefix and schema if the [Table +:::note +Threat Prevention creates an empty table with the required prefix and schema if the [Table name] entered does not exist in the NVMonitorConfig database. +::: + ## Dynamic Perpetrators Collections Table Requirements @@ -99,8 +105,11 @@ Example table entry: CN=User,DC=Domain,DC=Local | S-1-5-21-1004336348-1177238915-682003330-500 | 3 | 0 -**NOTE:** Threat Prevention creates an empty table with the required prefix and schema if the [Table +:::note +Threat Prevention creates an empty table with the required prefix and schema if the [Table name] entered does not exist in the NVMonitorConfig database. +::: + ## Dynamic IP Addresses Collection Table Requirements @@ -119,8 +128,11 @@ Example table entry: 192.168.1.3 -**NOTE:** Threat Prevention creates an empty table with the required prefix and schema if the [Table +:::note +Threat Prevention creates an empty table with the required prefix and schema if the [Table name] entered does not exist in the NVMonitorConfig database. +::: + ## Dynamic Hosts Collection Table Requirements @@ -152,8 +164,11 @@ Example table entry that excludes IP v4 Address: host | host.dc.com | [null]  | fe80::4d72:80e9:72cf:425f%10 -**NOTE:** Threat Prevention creates an empty table with the required prefix and schema if the [Table +:::note +Threat Prevention creates an empty table with the required prefix and schema if the [Table name] entered does not exist in the NVMonitorConfig database. +::: + ## Dynamic File Paths Collection Table Requirements @@ -174,8 +189,11 @@ Example table entry: c:\Windows | 0 | ExampleFSserver -**NOTE:** Threat Prevention creates an empty table with the required prefix and schema if the [Table +:::note +Threat Prevention creates an empty table with the required prefix and schema if the [Table name] entered does not exist in the NVMonitorConfig database. +::: + Two tables are created during the installation/upgrade process for the File Path collections: diff --git a/docs/threatprevention/7.5/admin/configuration/collectionmanager/listcollections.md b/docs/threatprevention/7.5/admin/configuration/collectionmanager/listcollections.md index 101f671918..d601ceb5d2 100644 --- a/docs/threatprevention/7.5/admin/configuration/collectionmanager/listcollections.md +++ b/docs/threatprevention/7.5/admin/configuration/collectionmanager/listcollections.md @@ -109,9 +109,12 @@ Collection Window topic for additional information on these settings. **Step 1 –** Select a collection on the List of Collections window and click **Remove**. -**NOTE:** You cannot delete a collection that is assigned to an active policy, as indicated in the +:::note +You cannot delete a collection that is assigned to an active policy, as indicated in the Dependency Count column. Remove a collection from all policies it has been assigned to before deleting it. +::: + ![Confirm Removal window](/img/product_docs/threatprevention/7.5/admin/configuration/collectionmanager/confirmremoval.webp) diff --git a/docs/threatprevention/7.5/admin/configuration/databasemaintenance/archive.md b/docs/threatprevention/7.5/admin/configuration/databasemaintenance/archive.md index e28439551c..a9a3d2d618 100644 --- a/docs/threatprevention/7.5/admin/configuration/databasemaintenance/archive.md +++ b/docs/threatprevention/7.5/admin/configuration/databasemaintenance/archive.md @@ -10,8 +10,11 @@ To use the Move operation on the [Database Maintenance Window](/docs/threatpreve database where data is archived. You can also define settings to delete data aged beyond a specified threshold from the archive database. -**_RECOMMENDED:_** Consider periodically retiring the current archive database and creating a new +:::info +Consider periodically retiring the current archive database and creating a new one. Depending on the size of the archive database, it could be yearly or every few years. +::: + ## Configure the Archive Database diff --git a/docs/threatprevention/7.5/admin/configuration/databasemaintenance/enable.md b/docs/threatprevention/7.5/admin/configuration/databasemaintenance/enable.md index 6101284d8f..d4cf2172a8 100644 --- a/docs/threatprevention/7.5/admin/configuration/databasemaintenance/enable.md +++ b/docs/threatprevention/7.5/admin/configuration/databasemaintenance/enable.md @@ -9,8 +9,11 @@ sidebar_position: 10 Database maintenance can be enabled for all or specific event types, analytics, and/or policies. It can be enabled for any combination of event type data, analytic data, and policy data. -_Remember,_ the Event Type maintenance settings take precedence over Policy maintenance settings +:::tip +Remember, the Event Type maintenance settings take precedence over Policy maintenance settings where the selected policy employs that event type. +::: + Follow the steps to enable database maintenance. diff --git a/docs/threatprevention/7.5/admin/configuration/databasemaintenance/overview.md b/docs/threatprevention/7.5/admin/configuration/databasemaintenance/overview.md index 98aa6a3e5f..7c83cd0be8 100644 --- a/docs/threatprevention/7.5/admin/configuration/databasemaintenance/overview.md +++ b/docs/threatprevention/7.5/admin/configuration/databasemaintenance/overview.md @@ -16,8 +16,11 @@ If you choose to archive data instead of deleting it, then you have to specify a archiving. For this database, you can also define settings to delete data aged beyond a specified threshold. -_Remember,_ See the Database Maintenance Permission details in the +:::tip +Remember, See the Database Maintenance Permission details in the [Database Maintenance Feature Requirements](/docs/threatprevention/7.5/requirements/sqlserver/dbmaintenance.md) topic. +::: + See the [Stored Procedures](/docs/threatprevention/7.5/admin/configuration/databasemaintenance/storedprocedures.md) topic for additional information on stored procedures Threat Prevention uses on its SQL Server databases. @@ -75,11 +78,14 @@ the [Archive Data](/docs/threatprevention/7.5/admin/configuration/databasemainte **Step 5 –** Click **Save** to save the changes. -**_RECOMMENDED:_** The SQL Server databases should be configured to use 'Simple Recovery Mode' in +:::info +The SQL Server databases should be configured to use 'Simple Recovery Mode' in the [SQL Server Requirements](/docs/threatprevention/7.5/requirements/sqlserver/sqlserver.md). This configuration has a direct impact on the size of the transaction log during database maintenance delete tasks. If Simple Recovery Mode is not configured on the databases, the transaction log may get quite large during delete tasks. +::: + ## Event Type Tab diff --git a/docs/threatprevention/7.5/admin/configuration/epesettings.md b/docs/threatprevention/7.5/admin/configuration/epesettings.md index 88d3ee77ad..a272279631 100644 --- a/docs/threatprevention/7.5/admin/configuration/epesettings.md +++ b/docs/threatprevention/7.5/admin/configuration/epesettings.md @@ -31,7 +31,10 @@ the environment: Prior to deploying the HIBP database, consider the pros and cons when choosing its deployment location. It can be deployed on the Threat Prevention Agent and/or the Enterprise Manager machine. -_Remember,_ both the Agent and the Enterprise Manager can be in one environment. +:::tip +Remember, both the Agent and the Enterprise Manager can be in one environment. +::: + If the HIBP database is copied to and stored on the Agent: @@ -64,7 +67,10 @@ If the HIBP database is kept only on the Enterprise Manager: Click **Configuration > EPE Settings** on the menu to open the EPE Settings window. -**NOTE:** The EPE Settings window is only available to Threat Prevention administrators. +:::note +The EPE Settings window is only available to Threat Prevention administrators. +::: + ![EPE Settings window](/img/product_docs/threatprevention/7.5/admin/configuration/epesettings.webp) @@ -78,16 +84,22 @@ Manager for the first time. It displays the source from where the database was d version, and the number of hashes it contains. It also shows a thumbprint value that changes whenever the content of the Hash DB changes. -_Remember,_ the HIBP dataset is updated at random intervals by its publisher. It can go weeks or +:::tip +Remember, the HIBP dataset is updated at random intervals by its publisher. It can go weeks or even months with no changes. +::: + ### Check for Update Options The Check for Update options area specifies when the Netwrix website is checked for a new version of the HIBP database. -**NOTE:** These options are enabled after the HIBP database has been deployed to Enterprise Manager +:::note +These options are enabled after the HIBP database has been deployed to Enterprise Manager for the first time. +::: + Configure the following options: @@ -100,7 +112,10 @@ Configure the following options: HIBP database. If only this option is selected, then an alert is generated in the Administration Console when a new version is detected. - **NOTE:** This checkbox does not automatically download the new HIBP database version. + :::note + This checkbox does not automatically download the new HIBP database version. + ::: + - Update pwned DB on new version – Checks the Netwrix website for HIBP updates and then updates the Enterprise Manager server if a new version is detected @@ -113,12 +128,18 @@ intervals. Threat Prevention utilizes the Passwords Hash database to check if users’ new and pending password (i.e. during a password reset) matches the hash of a compromised password from a data breach. -**NOTE:** First-time configuration of this window requires downloading the HIBP database from the +:::note +First-time configuration of this window requires downloading the HIBP database from the Netwrix website. If the Administration Console does not have internet access, see the Download and Configure the Have I Been Pwnd Hash List topic for instructions. +::: + -**CAUTION:** Ensure the initial update of the database occurs during non-office hours. Due to the +:::warning +Ensure the initial update of the database occurs during non-office hours. Due to the size of the hash file, this download takes up a significant amount of CPU and download time. +::: + - Passwords Hash Database Folder (path on Threat Prevention Server) – Central location of the Pwned database on the application server. The default path is: @@ -132,10 +153,13 @@ size of the hash file, this download takes up a significant amount of CPU and do instead of downloading the full HIBP database. This option is enabled after a full download of the HIBP database has completed. - **NOTE:** Only the full HIBP database file obtained from the Netwrix website has version + :::note + Only the full HIBP database file obtained from the Netwrix website has version information. That full HIBP database file can be obtained using the Website option. Alternately, the HIBP database can be obtained outside of the application by downloading it directly from the Netwrix website using an FTP connection: + ::: + - [https://releases.netwrix.com/resources/stealthintercept/stealthintercept-hibp-database-1.0.0.zip](https://releases.netwrix.com/resources/stealthintercept/stealthintercept-hibp-database-1.0.0.zip) - [https://releases.netwrix.com/resources/stealthintercept/stealthintercept-hibp-database-1.0.0.zip.sha256.txt](https://releases.netwrix.com/resources/stealthintercept/stealthintercept-hibp-database-1.0.0.zip.sha256.txt) @@ -183,7 +207,10 @@ messages. Supported languages are: - Spanish - Thai -_Remember,_ the module must be deployed to end user computers. +:::tip +Remember, the module must be deployed to end user computers. +::: + The User Feedback Module section has the following check boxes: @@ -232,8 +259,11 @@ The Password Dictionary window is a global setting used across all EPE policies. centralized copy of the dictionary.dat file. This modifiable file contains all compromised passwords. You can add, remove, and modify passwords in the list. -_Remember,_ for the password to be rejected, the user pending password must match exactly to a +:::tip +Remember, for the password to be rejected, the user pending password must match exactly to a password in the Password Dictionary list. +::: + Click the **Modify Passwords Dictionary** button in the Rules area on the EPE Settings window. The Password Dictionary window is displayed. @@ -287,7 +317,10 @@ The Substitutions Editor window is a global setting used across all EPE policies substitutions and their associated replacements are stored in this editor as rules (i.e. A = @). The Words List Dictionary applies these rules when checking all permutations of a user entered password. -**NOTE:** All entries in the sequence column must be unique. +:::note +All entries in the sequence column must be unique. +::: + For example: If “Goal” is added to the Word List Dictionary and A=@ and O=0 are added to the substitutions editor, then the pending passwords of “Go@l” and “G0al” will be blocked. @@ -305,7 +338,10 @@ The Substitutions Editor has the following options: installation. Any modifications are discarded. - Insert – Displays a custom row for the user to enter Sequence and Replacement values - **NOTE:** The new row is inserted underneath the current highlighted row. + :::note + The new row is inserted underneath the current highlighted row. + ::: + - Delete – Removes a single row from the Substitutions Editor list. Only one row can be deleted at a time. @@ -322,13 +358,16 @@ The Pwnd Passwords Downloader is a Dotnet tool used to download all Pwned Passwo save them offline so they can be used without a dependency on the k-anonymity API. Use this tool to get the latest breached hashes from the Have I Been Pwnd (HIBP) database. -**NOTE:** The +:::note +The [](https://github.com/HaveIBeenPwned/PwnedPasswordsDownloader)[Pwnd Passwords Downloader](https://github.com/HaveIBeenPwned/PwnedPasswordsDownloader) is a third party, open source tool, created by the HaveIBeenPwned team and distributed under a BSD 3-Clause License. You might experience issues during the hash download process, depending on your threading settings or the load on the CloudFlare backend. The Pwnd Passwords Downloader tool will automatically retry to continue downloading the hashes until it fully completes the download process. +::: + Prerequisites diff --git a/docs/threatprevention/7.5/admin/configuration/eventfilteringconfiguration.md b/docs/threatprevention/7.5/admin/configuration/eventfilteringconfiguration.md index 41e343dc01..44056049a1 100644 --- a/docs/threatprevention/7.5/admin/configuration/eventfilteringconfiguration.md +++ b/docs/threatprevention/7.5/admin/configuration/eventfilteringconfiguration.md @@ -10,7 +10,10 @@ The Event Filtering Configuration window enables you to exclude specific Active Authentication events from being monitored. A latency threshold can be set to generate alerts for AD events. -**NOTE:** This window is only available to Threat Prevention administrators. +:::note +This window is only available to Threat Prevention administrators. +::: + Follow the steps to enable event filtering. @@ -27,11 +30,17 @@ To disable a filter for diagnostic purposes, simply uncheck its checkbox and cli Click the Help icon (?) for an option in the AD Global Pre Filters area to view the type of “noise” events being filtered. -**NOTE:** All Authentication Global Pre Filters options require configuration before they can be +:::note +All Authentication Global Pre Filters options require configuration before they can be enabled. +::: + -**_RECOMMENDED:_** Enable all the AD Global Pre Filters options as well as the Exclude Logins from +:::info +Enable all the AD Global Pre Filters options as well as the Exclude Logins from Machine Accounts option in the Authentication Global Pre Filters section. +::: + When activated, the Agent filters out the event data according to configurations defined in the filters.json file located in the installation directory of the Enterprise Manager. diff --git a/docs/threatprevention/7.5/admin/configuration/filemonitorsettings.md b/docs/threatprevention/7.5/admin/configuration/filemonitorsettings.md index a0db34fbbc..392ab26614 100644 --- a/docs/threatprevention/7.5/admin/configuration/filemonitorsettings.md +++ b/docs/threatprevention/7.5/admin/configuration/filemonitorsettings.md @@ -75,8 +75,11 @@ to browse for and select AD accounts. Any accounts added to the list are excluded globally from File System activity. -**NOTE:** If the **Exclude selected processes** option is checked, any file activity generated by +:::note +If the **Exclude selected processes** option is checked, any file activity generated by the processes added will have their File System activity ignored. +::: + ## Select Local Processes to Exclude diff --git a/docs/threatprevention/7.5/admin/configuration/siemoutputviewer.md b/docs/threatprevention/7.5/admin/configuration/siemoutputviewer.md index 4fe9593956..dce940fabe 100644 --- a/docs/threatprevention/7.5/admin/configuration/siemoutputviewer.md +++ b/docs/threatprevention/7.5/admin/configuration/siemoutputviewer.md @@ -56,10 +56,13 @@ event/policy/analytics data to SIEM) in real time, they are displayed on the win You can select a row and use Ctrl+C to copy the data displayed in it. Then paste it to another application like Notepad to examine it in detail. -**NOTE:** The host, port, protocol, and SSL columns display the settings configured for the SIEM +:::note +The host, port, protocol, and SSL columns display the settings configured for the SIEM server where the respective message is sent. See the [Configure a SIEM Server ](/docs/threatprevention/7.5/admin/configuration/systemalerting/siem.md#configure-a-siem-server) topic for additional information. +::: + This data grid employs features for sorting, filtering, searching, and more. diff --git a/docs/threatprevention/7.5/admin/configuration/systemalerting/email.md b/docs/threatprevention/7.5/admin/configuration/systemalerting/email.md index 6f1a9d4482..56a0f7ac0a 100644 --- a/docs/threatprevention/7.5/admin/configuration/systemalerting/email.md +++ b/docs/threatprevention/7.5/admin/configuration/systemalerting/email.md @@ -76,7 +76,10 @@ recipients of the selected Message Profiles. Follow the steps to configure the SMTP host information for email alerting. -_Remember,_ this is a one-time setting to enable email alerts from the Administration Console. +:::tip +Remember, this is a one-time setting to enable email alerts from the Administration Console. +::: + ![System Alerting window - Email tab - Configure SMTP Host and Message Profile](/img/product_docs/threatprevention/7.5/admin/configuration/systemalerting/smtphost.webp) @@ -105,8 +108,11 @@ checkbox and provide a username and password in the boxes that appear. Message Profiles are associated with events for email alerting. Follow the steps to create a Message Profile. -**NOTE:** When the Message Profile is modified for an alert, all policies referencing the alert use +:::note +When the Message Profile is modified for an alert, all policies referencing the alert use the updated information. +::: + ![System Alerting window - Email tab - Configure SMTP Host and Message Profile](/img/product_docs/threatprevention/7.5/admin/configuration/systemalerting/smtphost.webp) @@ -118,7 +124,10 @@ Alerting window opens. **Step 3 –** In the Message Profiles area, click the **Add** (+) button to create a Message Profile. The default profile name (New Email Notification) is displayed. -**_RECOMMENDED:_** Provide a unique and descriptive name for this new email notification profile. +:::info +Provide a unique and descriptive name for this new email notification profile. +::: + **Step 4 –** Choose between **Plain Text** and **HTML** email options. The Email Template window displays when selecting either radio button. @@ -186,9 +195,12 @@ The available Event Data Fields and their associated tokens are: | Old Attribute Values | %OLD_ATTRIBUTE_VALUE% | | Attribute Operations | %OPERATION% | -**CAUTION:** The tokens used within the message Body, the information between and including the % +:::warning +The tokens used within the message Body, the information between and including the % symbols (e.g. %TIME_STAMP%), must be present to retrieve that event data from the database. Tokens can be removed, but partial tokens do not retrieve data from the database. +::: + **Step 9 –** Click **OK** to save the settings. diff --git a/docs/threatprevention/7.5/admin/configuration/systemalerting/overview.md b/docs/threatprevention/7.5/admin/configuration/systemalerting/overview.md index 16b31170ad..25b1a68fd8 100644 --- a/docs/threatprevention/7.5/admin/configuration/systemalerting/overview.md +++ b/docs/threatprevention/7.5/admin/configuration/systemalerting/overview.md @@ -68,10 +68,13 @@ Below are some considerations: upgrade SI.ActiveDirectoryMonitor.dll - commonly known as ADMonitor DLL (recommended). See the [Upgrade ADMonitor](/docs/threatprevention/7.5/admin/agents/agent-management/upgradeadmonitor.md)topic for additional information. - **_RECOMMENDED:_** Activate an email notification for the _LSASS process terminated_ alert. See + :::info + Activate an email notification for the _LSASS process terminated_ alert. See the [Enable the 'LSASS Process Terminated' Email Alert](/docs/threatprevention/7.5/troubleshooting/lsass.md#enable-the-lsass-process-terminated-email-alert) topic for additional information. + ::: + - In addition to the LSASS process termination check, the Agent can be configured for a Safe Mode. In Safe Mode, the Agent records the version of the LSASS DLLs that it hooks into during @@ -86,6 +89,9 @@ Below are some considerations: ADMonitor DLL) to resolve the issue permanently. See the [Upgrade ADMonitor](/docs/threatprevention/7.5/admin/agents/agent-management/upgradeadmonitor.md) topic for additional information. - **_RECOMMENDED:_** Activate an email notification for this alert. See the + :::info + Activate an email notification for this alert. See the [Enable Agent Started in AD Monitor Pending Mode Email Alert](/docs/threatprevention/7.5/admin/agents/safemode.md#enable-agent-started-in-ad-monitor-pending-mode-email-alert) topic and the [Agent Safe Mode](/docs/threatprevention/7.5/admin/agents/safemode.md) topic for additional information. + + ::: diff --git a/docs/threatprevention/7.5/admin/configuration/systemalerting/siem.md b/docs/threatprevention/7.5/admin/configuration/systemalerting/siem.md index 23588eaaee..3db2e3f4d9 100644 --- a/docs/threatprevention/7.5/admin/configuration/systemalerting/siem.md +++ b/docs/threatprevention/7.5/admin/configuration/systemalerting/siem.md @@ -89,7 +89,10 @@ Alerting window opens. **Step 2 –** In the SIEM Profiles area, click the Add (+) button to create a new SIEM profile. To rename the default text, select the name string and enter the new profile name. -**_RECOMMENDED:_** For each profile, use a unique name for easy identification. +:::info +For each profile, use a unique name for easy identification. +::: + **Step 3 –** Use the Protocol drop-down menu to select either protocol: diff --git a/docs/threatprevention/7.5/admin/configuration/threatmanagerconfiguration.md b/docs/threatprevention/7.5/admin/configuration/threatmanagerconfiguration.md index a410f4cffb..4b260d764d 100644 --- a/docs/threatprevention/7.5/admin/configuration/threatmanagerconfiguration.md +++ b/docs/threatprevention/7.5/admin/configuration/threatmanagerconfiguration.md @@ -42,7 +42,10 @@ and port in the following format. The default port for Threat Manager is **10001 - For an example with the host name – amqp://ExampleHost:10001 - For an example with the host address – amqp://192.168.9.52:10001 -**CAUTION:** Do not use localhost for the hostname or 127.0.0.1 for the IP address. +:::warning +Do not use localhost for the hostname or 127.0.0.1 for the IP address. +::: + **Step 4 –** You can enable SSL for the AMQP event stream. @@ -75,9 +78,12 @@ The following is displayed for each policy: All real-time event data from the selected Threat Prevention policies is now being sent to Threat Manager. -**NOTE:** The Threat Manager URI configuration can also be used to send Threat Prevention policy +:::note +The Threat Manager URI configuration can also be used to send Threat Prevention policy data to the Activity Monitor host and port (example: amqp://localhost:4499). Threat Prevention can only send to either Threat Manager or the Activity Monitor. +::: + ## Honey Token Tab diff --git a/docs/threatprevention/7.5/admin/configuration/userroles/add.md b/docs/threatprevention/7.5/admin/configuration/userroles/add.md index 1760a87ba5..8831d5d48b 100644 --- a/docs/threatprevention/7.5/admin/configuration/userroles/add.md +++ b/docs/threatprevention/7.5/admin/configuration/userroles/add.md @@ -26,10 +26,13 @@ or Group list. Operator, are displayed. Select the checkbox for a role to assign it to the user. Checking Administrator automatically checks the Console Operator role. -_Remember,_ the Report User role was a legacy role for the IIS-based SI Reporting Console and does +:::tip +Remember, the Report User role was a legacy role for the IIS-based SI Reporting Console and does not apply to the Netwrix Threat Manager Reporting Module console. See the [User Access Page](/docs/threatprevention/7.5/reportingmodule/configuration/systemsettings/useraccess.md) topic for information on granting report access. +::: + **Step 5 –** _(Optional)_ Create as many users as required before clicking OK. diff --git a/docs/threatprevention/7.5/admin/configuration/userroles/overview.md b/docs/threatprevention/7.5/admin/configuration/userroles/overview.md index 20b0560db9..572c0879ce 100644 --- a/docs/threatprevention/7.5/admin/configuration/userroles/overview.md +++ b/docs/threatprevention/7.5/admin/configuration/userroles/overview.md @@ -15,7 +15,10 @@ Click **Configuration** > **Users** on the menu to open the Users and Roles wind ![Users and Roles window](/img/product_docs/threatprevention/7.5/admin/configuration/userroles/usersroleswindow.webp) -**NOTE:** This window is only available to Threat Prevention administrators. +:::note +This window is only available to Threat Prevention administrators. +::: + The user account that ran the installation is automatically set with the administrator role. This is the only active user until more are added. This ensures that no unauthorized accounts can open the @@ -29,9 +32,12 @@ There are two roles that can be applied to a Threat Prevention user: the Administrator Permissions topic for additional information. - Console Operator – Can create and run policies, and view event data. -**NOTE:** The Report User role was a legacy feature for the IIS-based Reporting Console and is no +:::note +The Report User role was a legacy feature for the IIS-based Reporting Console and is no longer applicable. See the [Reporting Module](/docs/threatprevention/7.5/reportingmodule/overview.md) topic for information on the new reporting console. +::: + Administration Console Rights diff --git a/docs/threatprevention/7.5/admin/investigate/datagrid.md b/docs/threatprevention/7.5/admin/investigate/datagrid.md index e31b822a5f..7289f094bc 100644 --- a/docs/threatprevention/7.5/admin/investigate/datagrid.md +++ b/docs/threatprevention/7.5/admin/investigate/datagrid.md @@ -63,7 +63,10 @@ event. The columns display the following information for each event: - File System monitoring/blocking – Original path of the affected file or folder - Authenticate – DN of the user object making the request - **NOTE:** For LDAP bind/monitoring/blocking, Affected Object Path is not used + :::note + For LDAP bind/monitoring/blocking, Affected Object Path is not used + ::: + - Agent: Domain – Active Directory domain where the Agent that monitored/blocked the event is deployed diff --git a/docs/threatprevention/7.5/admin/investigate/filters.md b/docs/threatprevention/7.5/admin/investigate/filters.md index fd9e1fd122..cbc104671e 100644 --- a/docs/threatprevention/7.5/admin/investigate/filters.md +++ b/docs/threatprevention/7.5/admin/investigate/filters.md @@ -100,9 +100,12 @@ To filter by Other, check the box(es) for the desired filter type(s): Filter criteria can be a partial match. -**CAUTION:** The Full Text Search is not driven by indexes. Unless other indexed criteria are +:::warning +The Full Text Search is not driven by indexes. Unless other indexed criteria are selected, the full text search could result in a scan of the entire SQL database which could be very slow for large databases. +::: + - Full Text Search – Queries the entire SQL database for the entered attribute. If the attribute displays anywhere in the event, it is displayed in the data grid. diff --git a/docs/threatprevention/7.5/admin/navigation/datagrid.md b/docs/threatprevention/7.5/admin/navigation/datagrid.md index 778b12e2f0..aed30dbdfd 100644 --- a/docs/threatprevention/7.5/admin/navigation/datagrid.md +++ b/docs/threatprevention/7.5/admin/navigation/datagrid.md @@ -70,8 +70,11 @@ The Auto Filter row is located between the header row and the first event of the single attribute in any of these boxes or selecting an attribute from a dropdown menu filters the data grid for matches within that column and the selected comparison operator. -**NOTE:** The Alerts grid does not display the Auto Filter Row by default. It must be selected +:::note +The Alerts grid does not display the Auto Filter Row by default. It must be selected through the grid’s Show Auto Filter Row option from the right-click menu. +::: + Filter Statement Bar @@ -135,7 +138,10 @@ The data grids provide an option to export data. - Clicking the Export button from the Investigate interface or the Recent Events tab of a policy opens the Export window. -**NOTE:** Ensure that all desired filters are set on the data grid before export. +:::note +Ensure that all desired filters are set on the data grid before export. +::: + ![Export window](/img/product_docs/threatprevention/7.5/admin/navigation/export.webp) @@ -156,6 +162,9 @@ Locally and/or Email to and populate the required fields. distribution lists, or a combination. Use either a comma (,) or a semi-colon (;) to separate multiple recipients. Click Export to export the data. -**NOTE:** The Email to action requires the SMTP host Information to be configured. This can only be +:::note +The Email to action requires the SMTP host Information to be configured. This can only be done by a Threat Prevention administrator through the [Email Tab](/docs/threatprevention/7.5/admin/configuration/systemalerting/email.md) of the System Alerting window. + +::: diff --git a/docs/threatprevention/7.5/admin/navigation/licensemanager.md b/docs/threatprevention/7.5/admin/navigation/licensemanager.md index 260fef98cb..b2ee62319e 100644 --- a/docs/threatprevention/7.5/admin/navigation/licensemanager.md +++ b/docs/threatprevention/7.5/admin/navigation/licensemanager.md @@ -10,8 +10,11 @@ The License Manager window displays the Threat Prevention modules that you are l under an Enterprise license, it also displays an expiration date. On license expiry, the Enterprise Manager will refuse events from all Agents. -_Remember,_ if events are not received and displayed in the Administration Console, check if your +:::tip +Remember, if events are not received and displayed in the Administration Console, check if your license has expired. +::: + Generate Alerts when the License Nears Expiration @@ -47,9 +50,12 @@ Prevention solution. Following is a list of the solutions with their respective modules. You can also view the event types available with each module. -**NOTE:** The Password Enforcement module is available under all licenses for monitoring weak +:::note +The Password Enforcement module is available under all licenses for monitoring weak passwords. However, you need the Enterprise Password Enforcer solution license to block weak passwords. +::: + #### Active Directory Solution diff --git a/docs/threatprevention/7.5/admin/navigation/overview.md b/docs/threatprevention/7.5/admin/navigation/overview.md index 76a95e1a1a..265fdbb154 100644 --- a/docs/threatprevention/7.5/admin/navigation/overview.md +++ b/docs/threatprevention/7.5/admin/navigation/overview.md @@ -81,8 +81,11 @@ interface. The following interface options are available: Several right-click menus and additional features are available within these interfaces. -_Remember,_ the Investigate, Analytics, Policies, Templates, and TAGS nodes in the Navigation pane +:::tip +Remember, the Investigate, Analytics, Policies, Templates, and TAGS nodes in the Navigation pane can be expanded and collapsed. +::: + Agents diff --git a/docs/threatprevention/7.5/admin/navigation/rightclickmenus.md b/docs/threatprevention/7.5/admin/navigation/rightclickmenus.md index 03fc5688bf..bceccda64a 100644 --- a/docs/threatprevention/7.5/admin/navigation/rightclickmenus.md +++ b/docs/threatprevention/7.5/admin/navigation/rightclickmenus.md @@ -56,9 +56,12 @@ From a Folder node, the right-click menu contains these commands. | Remove | Deletes the selected folder | | Paste | Pastes a copied policy/template into the selected folder | -**NOTE:** If the logged in user does not have the **Manage Policies** permissions for a protected +:::note +If the logged in user does not have the **Manage Policies** permissions for a protected policy, these options are grayed-out. See the [Policies Interface](/docs/threatprevention/7.5/admin/policies/overview.md) topic for additional information on protection. +::: + `` and `

tSb1|8*nIYppg0O}t$*z;Zrc5#3WaXyjRNSvBLW-W#@}?Rr$TQ&gZMYY3-#TouskX(T^*sZ#X86wh-^?SMagY`;Bcp{~ zhr)Re9qN3Z)VrQ43}~w~2fpl$2Ol`Y2VD^yPo$a3zKeT?w)h%wJ3Zs2<$n~Ua|!W> zJd%ME08(Z>?FT{nc;9e|8cEjyk#?0xift;JVSY3%6v}vcv=A-uf+wT@gn;2^fHuJN zZ(({u5CVP;wD@14LP9^yKPCkt@c)<;VYVmVC~be+^t3PhWi$SrVlZ4%;$k1%TZm z-u2)6C@hNpe&9FnZM3)r4Ol}|IbA0(Pfb_9o^JPqZGOQv>IwE5i?UrlrefGqy%28v zD7*J{+aeyjO#}WA&@;X7an;YNNHyy024d(Kc){1!>c8298T}C(XsPgobO5H9?4Ej* zX+AHCiT>+cyQzo=nAxU{of#UvnNCj^%1TDYO?pIN0+b#3gw(1YO;3n-bO{AXjS1h4 zcY&W^$^4*;=O9K-I`ctp>pF-P=#+4kXpteKz~u75#1ol#LgAaj*H_cRUZ}w$GQ6c7 z;&ptqGl#qc;Z4DBSlJeS#Gh@$HRwB?`6ChcyuCOHHqbmvrSVErTMn2057T=--TF5s zmRMCYX!rg;Se;>oQz&mHfso{_bHM>) zZqVp&Z;HR>Q zqxGlU1OC+6BXCEOL@8-bH>1Yl1tUCzFBMKQ7zII7$NiQh?!Lj`UZpxFio8~mL?ZWFW+DE6tUHLDx9y7^JCIx# zVUaJ_rt^dSy-MuX;9k(&MmG$8KW6L8OgFAK$9Li0-sP`DD^6nksXO*Q^7hbZ=@1jV z9OKXI0%m|E^Kc&ueqp&emVqSA{8FeUfT^dqybz$*%%!*mm z^Lw1;U2qkEA!-5CyJ?7oUxXKl{H~^@WixG*Q*veU!`QnSiboO-ETDZ=5l{gE)gWN;ZM9YSradLfv-;MCr-sF^<rnB_RQszP)$ZQLG)~SKin>?C=;;!q^$NgDOfE! zQP`tdnUvcu?(*wmLk~I!Ak8WT-vD>t=C)QY)LL%+tFZ_?MVPtVtDWLZx;G?qz+?@D z9OspKXYU-Br2_;y1D@SKt4~%(CnN~%Cwt2;{-?P4Tr`II^Hovl7eqLQRrL>1PuDSm zu42|6`pbAilkW=JN#a31f>JuAMeduLW1k~$ODRb;yUD1ca)u6L1Mq!$^<&8XaF~P& z+VL>YbTSn64H7~ayAkqZ?Neui+yE9Q8Iq%l+jS|u8Vp6zefTpf{%8E+`v!!E1jXPj zu}saR@#iYj331i)%&_8w0)?8MQ7K#Fj0`u=w0i-*qvVXE5r;6MZ?Jl{!;@aI*|sa2 zE^UGzwaZtB*D$%?&$j-YbPKrXL;G}SSfn0nre{$KjK4qZtt_8E@Y{VE#21>`hCO`W zytcWEivuuXa}`~DW56&G5B>3#Z>2(ImYzU@J8x)fzCmdw$BL9*s+wki73oDcWx}oU zGCnJ5YQsf_PVTj4aQXKK3$>&hiofMm&bVc~*k$Lh0K5`Wy%(n<%VVqGW`BYYQh{Ng za``_E#$RdZ*WP4Cyam@$dDUh2^Qy+J=8y;ow=wH$2_?8POe4Yy&Z;S@)Y*_;zHCr8977GjGj6UW+n9yL<=cug=yBj{A%JsFHL@|jM>J?ZXXnDG=FV#I(55yVu|JGVjqZe5lvt|x>6jQSG@U$LzjDZ$o@5yaidiMn>E`1zN+%KC400jS zxQ;`vw2>{0q5EFM8s0>SdS5QjN0{zh0e6U&iImJ-I4z@+$fI9U@ zJu!niB_sa3@un+U!QKyv|6zvKJME`QRmfPim&e?Y7y{zyp0nJ8Sp=XyddM0dj$Wj= z*qdmKAqIJAJ~iH)jzFP*gcuR{_O)-yDI6@4k9@e5wQ#h;K9*11Gp-BBH^@<`O#F__ z@zKBr4JGZ6n?uCT_0ew~(gPO$g{t?DdUJj)>Jyt_NpmsZ!=_*shgu!$W?mU!RoDI{*J|n3evL``tO2YvB4kK#J%h0( zRRfE(!c#usib!Z)d0;A$~o#Ty|zLmZP9f2PW=tUZ@)dza&+# zG)yS+xY(^KE{DZ$xr3>#Ws^Dq7m>9?vUW16>i3O zAnEEK$_?$z_x1mWak~c3jB(nOt-7UpDJgnCvO?+o&^+Z)fTA;_`7AK43n-`+tZ5+As1>D* zESwJ3Y+Pqjn^{yQE&#wf{hfbUE0izib)AD;#V|p#d#1KncYX`08mWk4Yj?_fs z%t48cr_s_Z4t;<)Mziy{8hWv^bK+P}oq?>Q4s|Q8tdb~;!p~e%Cf0(9Veebu2V@P8 z@c!s4ZxlN8XK$QSUqr5Q&GH~OkYgdU)yxT!S1r+koMR|6LL&Qp$}l~e(xNy)?OU$g zolDBcH_+u<%PeiGg5?y=qX{5~cO>MMz2e1XK^Pn>9hocZsw`o^J)F4nE_piCK>P^{qZxFxsN|YLK966doRk?j1GznM^ zp*eP~;DLr-*8S$@!j8c8ET{K@rBFBhZG7#>@quuO;p2CUlK*Ga;m)+1r307bkHwSA z0`U=Ju@p|S=ma)Z9_Yr`h{KT08o&DMS9eh zY@*RiT&&PcY_Me2;n!te#%JNWhy)M4l;A)%a-w2WSkHl}-Bl5$^%{Mse{{7jFm&P* zdLDtVXgjkg6;!Gef|d}UGBZa?7_GvSnVAS-bhh=M94Q{+GFtJpgmnE;n$1s2KbC@= zk6et8W)7Pk4VfL8hWPG7`32vLhpYSEb)?Hk&4jvu;%YtVS$Aa?0jR`L&X{J6ZT=|( zcnOugo0W;nI@saOcI{~qUvbAY0GTNl*yG4W3v8m*jBAtD2nrn_sa?F?by}ai%+U(k zd0A30?m-lyJU!fmFcWMmI9K16be-9Me5>e6!Wn)N{#242!Hw6K7VoA}LPw+Oy#=}H zJF7Mq0Vf~kIz(S?7D{g86p>KaTGBE=7HfTGdLGHiND7*DIBI^l%Uvs%$$yX?rq}WR zE=nVqrgeRzKhZ~0{BI6|MREN#ECjxs|FReaRMinPHON%A9+ZPh`>1DqFXumfX*JHT|!j9*4GbiziutUD9UWI>BR<3k}A zxU=&O(}&Pw`77eSR9fc*)&cf~L{IRv525_+K4tJcoA{HJ5dR^Lh5xVqMryVNfb9Kr_5LA_7>kG2-S8rq2O^p#&L{!MY7IJwDmh+XSE0!yU_j*& z?r;GKADpw>zmkSDt9}af?puw)cMgF~2I$hFot|~zeZCGph-`fC(5>x|2lq_9jg+V4 zQ`y%LX#57BtN10tP%1vQjR(0@s?x2wi1bbl2vd)*hEj&7x2am!X^@0gO*r`ywz4y* z&u_Og*u&io4d{9PFBMv~mzcpUhJ)A?%bvJ}0WdE>q3i z{9U)f5f*a(p5L0(!V+5PIry$D@#Es{FOi_2bxD-Kwm|tfeCOA$Y3BB{=zMAaaEVAA zNu~Da!^%!Iu-~Kpr?QXo=!w`(-`+Cp6&Dg7YoMecQL*V3m)b^LVlUPD{vM~h+2JI> zu^623o|=(?my(`d)R0*9sx0yz5-;+B_xFAK?|CW+(B6N%8N5bZnpLk6m2B5M(B+%3 z^8v1poN!-r7)?A^P5+V%-5x~CqTB&|wd;4sKUnRpSp{tf5b$Uo?5rZI@wkACfSeGj z$5A5$X{D2P1_C*&-!gjA)EHC7LT_xX)O6N`>#^c~`E1Jqcs$9a*U^8NjxkiB z{_wGx&sR*QLtq&qR!M!h57l?qk~{SdI^wwE+>)WPn$aL9@-O5nP04y1-5!RMhe^sv zti13QRr7H!Ip_h0i%HqEfzAT?+-V0B8I&T*n%ns&xM+Z#^|)W6ZfxRVNTR*|?@n(| z&c2VEfG4n2+WCG-%k=4L*RWl9Y##%x3y{F2NFO;2zFAvayPA_GDFBSJdrq z@IQr4yQVRWH2^G^)Bh=h+A#$RRxlQ8N>r*^t7~CI={6?alxsA&m81=o^YZH|4lHPF z-kGU_Zj-3Y)eI-JE0xpL@^zC+ZP-%{lRh1S%4p{PRQgN(^X^EN=2_Nb zQTzcsC2ra2b*Z=vhv=mdY3hCzBP@fvYHdGAp-18QIGQ9 zPyil1R;}p`j#8Gg*tetWLsldykIq^co8B{X#E}+2$EYgD{nRKun7_w)0S{}vdDFVr zZzpW4oF*bY4%Yqutga4K=jw71w*EOfFMGrfh@Fg)EA>c3=>Kv`bJ50Bpq*qjyl~0I z8)qx&l$YhS@Yg|dtG}u6H9Nd}1-Y$uy>8=gD@@Uh;(q<q)i0!t$4ODn zx1r6)u5Mh1wq2WgTz{$U@CUdN|7UN0@?pn;Tc{7;ShTO$C-f>WQV3&b=XR**Y~}dI@-MIx*z(UjbE=E>`8bTzn!9 zynFBb;C!CE1D^TkDTWcxSLa>O;y13Mi#Lak#{+O%(`oJn94|u&9o`X9d^gGI9{-J1 zaQsGoTX>g!POt0#*V?&A{=R_U@aE>n!ljLQrvnIVkJ3`1xNv`7te%4x_ z@B6*JpY?sMufXz~21H0Yc_lvA0NpZ((TaFLPm3Cbq{5Az69b#3g`*Irgn);REB}oO z*XeV(MqkW>tC+qL-}B(Dh~b=)sY4c=DlCnd3XSJ4rTFsRy^ToLuN6qph+p-{z_qx4 zdbzVTI6~tKYqvJQsw0G{y;gE#xlMdAW0GU+G4s{sHI(j3zf1iD{lKAwUo?=%rL_xB zX|7a!bPVjcnoC1&G(04=s~gIZCj}FEN;;=Tv3Y?ZBOMgsTSn)gu^ERLc>9Oq%|O1I zy~g`2=UyUdv!9-PKD<%<5_;`9-bLRu5uE&NzGisY_jYq}Q|>}7;^aIF!nFGAoypR` zk-m7dPh)sr&ljS&H>)N+Q@Rn#X^?$yW7hM$zA*;Hgb^|00lx(iSFf?3V7530N%HCS zu{aFYL$#govm7t^Whs7b{AZtv{x`Jn-zxV1mwf>J6`dIE8YWkWK$EPDZ`6g9Sh05k zeOeUwu=UG&G_Re}dsbwNrBE0pdmoLgAu5&zT{;`ZnL5lQS94xFMZ)Zt{7gxfs3~7& z;iL5b$Zl(kG*tMq9<)V7E}VFaITm~Cm^&-Abn%t;v?cco2~60yWOZt4bYy-co=$d9 z=zjsssCI(PqzlPqazA_R%6V#ZfcX8D2WK+K7A>uLyw*ReUW?Bfd|jdN9w zLMaJ#F7)ZSj7Kgq*~BD)q1heQS74=?)C=Rtt%Gs(L55K`;NmYccKN@#%P;20UP~XF z(}!D?+u)}4GJDD&oN82*C_vvuvbEN_pckg4OtKv;7n({@$MS}|{DRgrK2ivpcd`@I@THexW`f?x@bH>)$2;oeDJnBDuH7wGnuECs(W zsA>b2Q1&%7!hJ}CQ9at`>wvZ*RnShgyMDaWn{^3nt{!&k8{||nZU%>6JU)PYj=$5j z7HTC3`(uiP&`s6o6(IdXm`y*!nHrM>0t+#kTaVOV@+CAGjX1~rn0lr}3!*Rv{Mo}g z5lxmbC(7niH=U1nGRN&twog$N#J2}n+z9970!^UX7(KlTYA?(38aP!Y)OePsI{D32 zZMP4lF#`6$9Toi|0G>UwUecmMJ5vEX*5M<*mphS^ac5zBK6~#IRd?QZvv52Y;yHSl zbPhIsDXaCAQM*B0qcoRYQ~a#mK!3gtG`~3#e6AJ+o$p^>54)hwJf!;JWFGWD?lzma zj9dfJ-A4B-9UY6m@TF6OKSARpXlA!>AAqFxIhPjJ56mWu&2JVMx{lZ{G;5c<_6ONi zZC_wKyREv!=33Y~q&t*Yx7WLKb zR_r%Q;oXHj#*oiP@kGeg-R!D})aSA-aRyD9x`rUpLu}XHi7TL3g_DD+lSWUSMq;%L zOj?%LfSx4j$)}FtIa${YLqs8))Gp?*UHLf?&|vA6)dX;`proUAps3Y*(cnl+plMYl z+ZC8B zZQ!f|A}5plnsLQ>RqT^*!rkZUbCa8z;Zg+lvLUjelL)SD-~dXn^Zj~3ixtY$F0vhb zIy<1_yP24d1OdEarvE;(uDzk;bTk4-xKtyj9{;{2_4c%H?aW`+dZo@@Yji;zAM%ia5G`5uwTujdrrLIQEmWweL z&+dEN%_ExSD0W4=)oV}1ApR8RY~zna(=;bMknffzxE_7C zV=n_9?CCih{C;C0!2D9mZk%?7F8N-E=`zwHWg-WOFNHG4FB%KH#$F!%w-ht{pR{%-C~+h2O;5dd>pS8y`|DOG0$@NwJ!d z%*3brxE^@2?!Bx7@>z*GzhX5dTUo)KB|o7!%9I2d8m0QyYD?wg2lo9pD)*Om@h_PD zZyo0h6yy)^dIM8G-RzlCvD3zuwFD=a)vf&G^3MDZm-qkB*x#Q*lsDbJ%%*Ys%VD2B zX6Z&civlJE`~v5zu8Yc95#CZ428%+?lkAQr^Y~FrBC_cvO%@LNQ~(=zQp-(x=QprX zFA2mSW!<$hM>;A3()3!ksKquN`hl}MlFVy#y!XNZXMHqs%lZCyPVL|Obd=x1&_+Ox zs#*##xS>!en!N2besi644+bT9@EXgAt1THz`0O^rYSsu0jiPxJ!D2({f*`$4`a~MS zhJx_p6kNXej%PGM!R@$S)%JUZ#ni1K@m<8l6Yzlg#@Q_w+6YiG&@6%6xO(;Vn>S}| zZFlI^i1eYl&u+bBAjY!U!LR>>^!H!WD=$o*re&2IaRND%t zy%|o{_f7+e(sQzM*1-R!V#-PI6{vyiphxF|TE|j=|7@IMSfoG=-Q2}z6~aUsfawI` z6Y|E|Yc1$!^wAHjxeS(TxVa4WN#^qlZFZGihbsNZ(q&F{in`bQV^;m>i)vgJsQdED zsS}NnyEHhX*hlpmt|)Y=`mwifx<7 zglS*h>W4cvFKLi6Vn>wZWZ1XTy_%yk(zaboSzwGyH7v44ZhAYW18M~Q5g}zSLD4!9 z`itG^WfMzSnY>}hPEr}}E9tusf_YLK5gnQ>hVlouD`VS8hRn}_tDhV8iayK!DZa`m8nOyvscc2LmTn)-meFJe^1IXnLe)3MAO6B75;c(_Hxwe5@ zQ$D^rvHf%nu3#>d2_JV$O|Dno83zAdEdAyk2bBl7$Xsiew4|gK6Sn}6!kdk->~gD? z7rXS1vMnua&go4L!9XB#wGjK^p=|Vdrh%JkD8t`%-Y5D#!_)Js#d(|uzCeUmf!_Dk zh04ki-Uj_)I=I!hPfr3l^v#xPGSIXrK`}+hyvk-uDftg>b{y9`6(t2~rm#fSWb*OK znx-={S3OAFHztD}95Pin-YDw4jl5#@=$1mwUU&>9K8A|mGgCEkXRg%V-#r?}r(n#- z8od5M^PQ7w13G44X3*mT111H!P@+8qWaCDM```&(`1Ody)^eH}Z@TPAU#eF#J&61Q z(LgBd!Z?uK7jr%qDIzP~*^}qnOo3RFsM_w6;j$=(xSAii1AO~+{(WhqAkmm|^ma6V z`2grdU(trXIR8pl4q6Tt*z)F2@yev>;n+lZa(6eUQdyv~-{F0Cari=&XV%aIosG4* zZOw@66alq_W^QLmp9~0(u#dU71CCPj_c^ng>^5e)StB1d5nn1}$&8VDe~mDsttCET zzBaQSP3Hh2Sig%=Woi<9S5zxUXlC2yD*KIQg09_uM${53-)@Z_eOV1h%N%UnI9TIk zBokMNWclNAuBK} za0E!Tz&VYq6iWUgNmqrA(V9KLNx%XWRsOD32|NLz&Zw_xq%S z3)09#uNHFT*EWFBhUgxw5g*W|7eMiYq%vo&V5s=GXde4yZf_E>SC1c}fH_rWKdCX= zob7f@h7HU`v^=_@D6IEY7T*!R*J`+-`&*(Mc|lUVtDGt`RRP|VgKCh){pm&4!`q@{0#+YW@{(KpY&};E1ZI|u!?Ywx9jlc z{Ups}zd?L7{);`A{Kw<3e{QIM?Q!Cu+doS>l-*RJ1OR?pikV#x1p(Uy3p;b%IoH_# E1fpoa%>V!Z literal 0 HcmV?d00001 From 443561c6806bb39f1082f250f9b05cebcf99959c Mon Sep 17 00:00:00 2001 From: Stuart Jaeckel Date: Wed, 9 Jul 2025 17:42:21 +0100 Subject: [PATCH 048/177] NAA fixes except DCs --- .../12.0/admin/datacollector/aws/loginroles.md | 2 +- .../12.0/admin/datacollector/sql/overview.md | 4 ++-- .../12.0/admin/datacollector/unix/overview.md | 2 +- .../hostdiscovery/wizard/addomaincontrollers.md | 4 ++-- .../12.0/admin/hostdiscovery/wizard/adexchange.md | 4 ++-- .../12.0/admin/hostdiscovery/wizard/adgeneral.md | 4 ++-- .../12.0/admin/hostdiscovery/wizard/csv.md | 4 ++-- .../12.0/admin/hostdiscovery/wizard/ipnetwork.md | 4 ++-- .../ad_passwordexpirationnotification.md | 12 ++++++------ .../12.0/admin/jobs/instantjobs/overview.md | 6 +++--- .../12.0/admin/settings/connection/create/aws.md | 2 +- .../accessanalyzer/12.0/admin/settings/exchange.md | 2 +- .../12.0/install/application/overview.md | 2 +- .../12.0/install/application/updatelicense.md | 7 +++---- .../12.0/install/application/upgrade/wizard.md | 2 +- .../12.0/install/application/wizard.md | 8 ++++---- .../12.0/install/mapicdo/_category_.json | 10 ++++++++++ .../mapicdo}/appendix.md | 4 +--- .../mapicdo/installation.md} | 4 ++-- docs/accessanalyzer/12.0/overview/overview.md | 2 +- .../activedirectory/activedirectory.md | 2 +- .../{activedirectory => target}/_category_.json | 0 .../{activedirectory => target}/access.md | 0 .../activity/_category_.json | 0 .../activity/activity.md | 2 +- .../activity/filearchive.md | 0 .../activity/threatprevention.md | 0 .../{activedirectory => target}/overview.md | 8 ++++---- .../activedirectorypermissionsanalyzer.md | 2 +- ...directorypermissionsanalyzer_1.md => target.md} | 0 docs/accessanalyzer/12.0/requirements/aws/aws.md | 2 +- .../aws/{aws_2.md => configurescans.md} | 0 .../12.0/requirements/aws/{aws_1.md => target.md} | 2 +- docs/accessanalyzer/12.0/requirements/box/box.md | 2 +- .../12.0/requirements/box/{box_1.md => target.md} | 0 .../12.0/requirements/databases/databases.md | 14 +++++++------- .../databases/{databasedb2.md => db2.md} | 0 .../databases/{databasemongodb.md => mongodb.md} | 0 .../databases/{databasemysql.md => mysql.md} | 0 .../{databaseoracle => oracle}/_category_.json | 2 +- .../leastprivilege.md} | 0 .../databaseoracle.md => oracle/oracle.md} | 2 +- .../{databasepostgresql.md => postgresql.md} | 0 .../databases/{databaseredshift.md => redshift.md} | 0 .../databases/{databasesql => sql}/_category_.json | 2 +- .../databaseazuresql.md => sql/azuresql.md} | 0 .../{databasesql => sql}/azuresqlaccess.md | 0 .../{databasesql/databasesql.md => sql/sql.md} | 2 +- .../12.0/requirements/dropbox/dropbox.md | 2 +- .../dropbox/{dropbox_1.md => target.md} | 0 .../12.0/requirements/exchange/exchange.md | 4 ++-- .../exchange/{exchange_1.md => target.md} | 0 .../requirements/unix/{unix_1.md => target.md} | 0 docs/accessanalyzer/12.0/requirements/unix/unix.md | 2 +- .../windows/{windows_1.md => target.md} | 0 .../12.0/requirements/windows/windows.md | 2 +- .../activity/ad_activitycollection.md | 6 +++--- .../12.0/solutions/activedirectory/overview.md | 2 +- .../solutions/activedirectory/users/recommended.md | 2 +- .../activedirectorypermissionsanalyzer/overview.md | 2 +- .../12.0/solutions/aws/collection/1.aws_orgscan.md | 2 +- .../12.0/solutions/aws/collection/2.aws_s3scan.md | 2 +- .../12.0/solutions/aws/collection/3.aws_iamscan.md | 2 +- docs/accessanalyzer/12.0/solutions/aws/overview.md | 2 +- .../12.0/solutions/aws/recommended.md | 6 +++--- docs/accessanalyzer/12.0/solutions/box/overview.md | 2 +- .../12.0/solutions/databases/db2/overview.md | 2 +- ...atabasesizing.md => mongodb_database_sizing.md} | 6 +++--- .../12.0/solutions/databases/mongodb/overview.md | 4 ++-- .../12.0/solutions/databases/mysql/overview.md | 2 +- .../12.0/solutions/databases/oracle/overview.md | 2 +- .../solutions/databases/postgresql/overview.md | 2 +- .../12.0/solutions/databases/redshift/overview.md | 2 +- .../0-azuresql_instancediscovery.md | 0 .../1-azuresql_permissionscan.md | 0 .../2-azuresql_sensitivedatascan.md | 0 .../3-azuresql_activityscan.md | 0 .../4-azuresql_serversettings.md | 0 .../sql/collection-azuresql/_category_.json | 10 ++++++++++ .../overview.md} | 8 ++++---- .../12.0/solutions/databases/sql/overview.md | 4 ++-- .../12.0/solutions/databases/sql/recommended.md | 2 +- .../12.0/solutions/dropbox/overview.md | 2 +- .../12.0/solutions/exchange/overview.md | 2 +- .../12.0/solutions/filesystem/fs_probableowner.md | 6 +++--- .../accessanalyzer/12.0/solutions/unix/overview.md | 2 +- .../12.0/solutions/unix/recommended.md | 2 +- .../12.0/solutions/windows/overview.md | 2 +- 88 files changed, 123 insertions(+), 106 deletions(-) create mode 100644 docs/accessanalyzer/12.0/install/mapicdo/_category_.json rename docs/accessanalyzer/12.0/{stealthaudit/install_guides/mapi_cdo_install => install/mapicdo}/appendix.md (70%) rename docs/accessanalyzer/12.0/{stealthaudit/install_guides/mapi_cdo_install/stealthaudit_mapi_cdo_installation.md => install/mapicdo/installation.md} (90%) rename docs/accessanalyzer/12.0/requirements/activedirectory/{activedirectory => target}/_category_.json (100%) rename docs/accessanalyzer/12.0/requirements/activedirectory/{activedirectory => target}/access.md (100%) rename docs/accessanalyzer/12.0/requirements/activedirectory/{activedirectory => target}/activity/_category_.json (100%) rename docs/accessanalyzer/12.0/requirements/activedirectory/{activedirectory => target}/activity/activity.md (99%) rename docs/accessanalyzer/12.0/requirements/activedirectory/{activedirectory => target}/activity/filearchive.md (100%) rename docs/accessanalyzer/12.0/requirements/activedirectory/{activedirectory => target}/activity/threatprevention.md (100%) rename docs/accessanalyzer/12.0/requirements/activedirectory/{activedirectory => target}/overview.md (91%) rename docs/accessanalyzer/12.0/requirements/activedirectorypermissionsanalyzer/{activedirectorypermissionsanalyzer_1.md => target.md} (100%) rename docs/accessanalyzer/12.0/requirements/aws/{aws_2.md => configurescans.md} (100%) rename docs/accessanalyzer/12.0/requirements/aws/{aws_1.md => target.md} (96%) rename docs/accessanalyzer/12.0/requirements/box/{box_1.md => target.md} (100%) rename docs/accessanalyzer/12.0/requirements/databases/{databasedb2.md => db2.md} (100%) rename docs/accessanalyzer/12.0/requirements/databases/{databasemongodb.md => mongodb.md} (100%) rename docs/accessanalyzer/12.0/requirements/databases/{databasemysql.md => mysql.md} (100%) rename docs/accessanalyzer/12.0/requirements/databases/{databaseoracle => oracle}/_category_.json (85%) rename docs/accessanalyzer/12.0/requirements/databases/{databaseoracle/databaseoracle_1.md => oracle/leastprivilege.md} (100%) rename docs/accessanalyzer/12.0/requirements/databases/{databaseoracle/databaseoracle.md => oracle/oracle.md} (95%) rename docs/accessanalyzer/12.0/requirements/databases/{databasepostgresql.md => postgresql.md} (100%) rename docs/accessanalyzer/12.0/requirements/databases/{databaseredshift.md => redshift.md} (100%) rename docs/accessanalyzer/12.0/requirements/databases/{databasesql => sql}/_category_.json (87%) rename docs/accessanalyzer/12.0/requirements/databases/{databasesql/databaseazuresql.md => sql/azuresql.md} (100%) rename docs/accessanalyzer/12.0/requirements/databases/{databasesql => sql}/azuresqlaccess.md (100%) rename docs/accessanalyzer/12.0/requirements/databases/{databasesql/databasesql.md => sql/sql.md} (97%) rename docs/accessanalyzer/12.0/requirements/dropbox/{dropbox_1.md => target.md} (100%) rename docs/accessanalyzer/12.0/requirements/exchange/{exchange_1.md => target.md} (100%) rename docs/accessanalyzer/12.0/requirements/unix/{unix_1.md => target.md} (100%) rename docs/accessanalyzer/12.0/requirements/windows/{windows_1.md => target.md} (100%) rename docs/accessanalyzer/12.0/solutions/databases/mongodb/{mongodb_databasesizing.md => mongodb_database_sizing.md} (91%) rename docs/accessanalyzer/12.0/solutions/databases/sql/{collection => collection-azuresql}/0-azuresql_instancediscovery.md (100%) rename docs/accessanalyzer/12.0/solutions/databases/sql/{collection => collection-azuresql}/1-azuresql_permissionscan.md (100%) rename docs/accessanalyzer/12.0/solutions/databases/sql/{collection => collection-azuresql}/2-azuresql_sensitivedatascan.md (100%) rename docs/accessanalyzer/12.0/solutions/databases/sql/{collection => collection-azuresql}/3-azuresql_activityscan.md (100%) rename docs/accessanalyzer/12.0/solutions/databases/sql/{collection => collection-azuresql}/4-azuresql_serversettings.md (100%) create mode 100644 docs/accessanalyzer/12.0/solutions/databases/sql/collection-azuresql/_category_.json rename docs/accessanalyzer/12.0/solutions/databases/sql/{collection/overview_1.md => collection-azuresql/overview.md} (81%) diff --git a/docs/accessanalyzer/12.0/admin/datacollector/aws/loginroles.md b/docs/accessanalyzer/12.0/admin/datacollector/aws/loginroles.md index 50306a668f..6d97d85c6e 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/aws/loginroles.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/aws/loginroles.md @@ -16,7 +16,7 @@ the categories of: ![AWS Query Login Roles](/img/product_docs/accessanalyzer/12.0/admin/datacollector/aws/loginroles.webp) Add the login roles that will allow Access Analyzer to scan the AWS accounts. See the -[Configure AWS for Scans](/docs/accessanalyzer/12.0/requirements/aws/aws_2.md) topic for additional +[Configure AWS for Scans](/docs/accessanalyzer/12.0/requirements/aws/configurescans.md) topic for additional information. The page has the following options: - Import From File – Browse to the location of a CSV file from which to import the roles diff --git a/docs/accessanalyzer/12.0/admin/datacollector/sql/overview.md b/docs/accessanalyzer/12.0/admin/datacollector/sql/overview.md index 6572107a15..07bbff9f11 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/sql/overview.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/sql/overview.md @@ -94,9 +94,9 @@ For SQL: - Grant View server state to [DOMAIN\USER] - Grant Control Server to [DOMAIN\USER] (specifically required for the Weak Passwords Job) -See the [Azure SQL Auditing Configuration](/docs/accessanalyzer/12.0/requirements/databases/databasesql/azuresqlaccess.md) +See the [Azure SQL Auditing Configuration](/docs/accessanalyzer/12.0/requirements/databases/sql/azuresqlaccess.md) topic and the -[AzureSQL Target Least Privilege Model](/docs/accessanalyzer/12.0/requirements/databases/databasesql/databaseazuresql.md) +[AzureSQL Target Least Privilege Model](/docs/accessanalyzer/12.0/requirements/databases/sql/azuresql.md) topic for additional information. Sensitive Data Discovery Considerations diff --git a/docs/accessanalyzer/12.0/admin/datacollector/unix/overview.md b/docs/accessanalyzer/12.0/admin/datacollector/unix/overview.md index 46af4f811c..fa0570dafe 100644 --- a/docs/accessanalyzer/12.0/admin/datacollector/unix/overview.md +++ b/docs/accessanalyzer/12.0/admin/datacollector/unix/overview.md @@ -25,7 +25,7 @@ Permissions - Root permissions in Unix/Linux If the Root permission is unavailable, a least privileged model can be used. See the -[Least Privilege Model](/docs/accessanalyzer/12.0/requirements/unix/unix_1.md#least-privilege-model) topic additional +[Least Privilege Model](/docs/accessanalyzer/12.0/requirements/unix/target.md#least-privilege-model) topic additional information. ## Unix Query Configuration diff --git a/docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/addomaincontrollers.md b/docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/addomaincontrollers.md index 8f3c7b3ff5..dd1e04bb2b 100644 --- a/docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/addomaincontrollers.md +++ b/docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/addomaincontrollers.md @@ -10,7 +10,7 @@ Follow the steps to create a Host Discovery query using the **Query an Active Di (Discover Domain Controllers)** source option. This option scans the default domain controller or a specified server but is scoped to return only machines that are domain controllers. -![Host Discovey Wizard Source page for AD Domain Controllers query](/img/product_docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/source.webp) +![Host Discovey Wizard Source page for AD Domain Controllers query](/img/product_docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/source_2.webp) **Step 1 –** Open the Host Discovery Wizard. On the Source page, select the **Query an Active Directory server (Discover Domain Controllers)** option. Click **Next**. @@ -88,7 +88,7 @@ Click **Next** to continue. Click **Next** to continue. -![Host Discovey Wizard Inventory page for AD Domain Controllers query](/img/product_docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/inventory.webp) +![Host Discovey Wizard Inventory page for AD Domain Controllers query](/img/product_docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/inventory_2.webp) **Step 5 –** On the Inventory page, the host inventory process can be automatically included with the discovery query. diff --git a/docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/adexchange.md b/docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/adexchange.md index 7a979f526f..b1b799bcdd 100644 --- a/docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/adexchange.md +++ b/docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/adexchange.md @@ -11,7 +11,7 @@ Follow the steps to create a Host Discovery query using the Query an Active Dire specified server but is scoped to return only computer objects residing in the configuration container for Exchange servers. -![Host Discovery Wizard Source page for AD Exchange](/img/product_docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/source.webp) +![Host Discovery Wizard Source page for AD Exchange](/img/product_docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/source_5.webp) **Step 1 –** Open the Host Discovery Wizard. On the Source Page, select the **Query an Active Directory server (Discover Exchange servers)** option. Click **Next**. @@ -67,7 +67,7 @@ Leave this page unchanged. If you must modify this page, see the Click **Next** to continue. -![Host Discovery Wizard Inventory page for AD Exchange](/img/product_docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/inventory.webp) +![Host Discovery Wizard Inventory page for AD Exchange](/img/product_docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/inventory_5.webp) **Step 5 –** On the Inventory page, the host inventory process can be automatically included with the discovery query. diff --git a/docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/adgeneral.md b/docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/adgeneral.md index 4383ba35c7..297b098f03 100644 --- a/docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/adgeneral.md +++ b/docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/adgeneral.md @@ -11,7 +11,7 @@ Follow the steps to create a Host Discovery query using the Query an Active Dire all computer objects. The query can be scoped to only return computer objects in specified containers or individual computer objects. See Step 3 for additional information. -![Host Discovery Wizard Source page for AD General](/img/product_docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/source.webp) +![Host Discovery Wizard Source page for AD General](/img/product_docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/source_4.webp) **Step 1 –** Open the Host Discovery Wizard. On the Source page, select the **Query an Active Directory server (General)** option. Click **Next**. @@ -89,7 +89,7 @@ Click **Next** to continue. Click **Next** to continue. -![Host Discovery Wizard Inventory page for AD General](/img/product_docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/inventory.webp) +![Host Discovery Wizard Inventory page for AD General](/img/product_docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/inventory_4.webp) **Step 5 –** On the Inventory page, the host inventory process can be automatically included with the discovery query. diff --git a/docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/csv.md b/docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/csv.md index 57b8102a64..36b54c7a4f 100644 --- a/docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/csv.md +++ b/docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/csv.md @@ -13,7 +13,7 @@ option. it re-imports the host list. Therefore, deleting, renaming, or moving the import source file causes the query to fail. -![Host Discovery Wizard Source page for CSV import](/img/product_docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/source.webp) +![Host Discovery Wizard Source page for CSV import](/img/product_docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/source_3.webp) **Step 1 –** Open the Host Discovery Wizard. On the Source page, select the **Import from a CSV file** option on the Source page. Click **Next**. @@ -78,7 +78,7 @@ Click **Next** to continue. Click **Next** to continue. -![Host Discovery Wizard Inventory page for CSV import](/img/product_docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/inventory.webp) +![Host Discovery Wizard Inventory page for CSV import](/img/product_docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/inventory_3.webp) **Step 5 –** On the Inventory page, the host inventory process can be automatically included with the discovery query. diff --git a/docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/ipnetwork.md b/docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/ipnetwork.md index 6e6fff1847..4974d43e1b 100644 --- a/docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/ipnetwork.md +++ b/docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/ipnetwork.md @@ -10,7 +10,7 @@ Follow the steps to create a Host Discovery query using the Scan your IP network option scans a specified range of IP Addresses for active hosts and resolves the names of machines using DNS. -![Host Discovey Wizard Source page for IP network scan](/img/product_docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/source.webp) +![Host Discovey Wizard Source page for IP network scan](/img/product_docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/source_1.webp) **Step 1 –** Open the Host Discovery Wizard. On the Source page, select the **Scan your IP network** option. Click **Next**. @@ -99,7 +99,7 @@ Click **Next** to continue. Click **Next** to continue. -![Host Discovey Wizard Inventory page for IP network scan](/img/product_docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/inventory.webp) +![Host Discovey Wizard Inventory page for IP network scan](/img/product_docs/accessanalyzer/12.0/admin/hostdiscovery/wizard/inventory_1.webp) **Step 5 –** On the Inventory page, the host inventory process can be automatically included with the discovery query. diff --git a/docs/accessanalyzer/12.0/admin/jobs/instantjobs/ad_passwordexpirationnotification.md b/docs/accessanalyzer/12.0/admin/jobs/instantjobs/ad_passwordexpirationnotification.md index 6acec18c41..b9119e57d3 100644 --- a/docs/accessanalyzer/12.0/admin/jobs/instantjobs/ad_passwordexpirationnotification.md +++ b/docs/accessanalyzer/12.0/admin/jobs/instantjobs/ad_passwordexpirationnotification.md @@ -39,22 +39,22 @@ Navigate to the **Jobs** > **AD_PasswordExpirationNotification** > **Configure** The default analysis tasks are: -- 1. User Password Information – Creates the PasswordExpirationNotification_Details table +- **1. User Password Information** – Creates the PasswordExpirationNotification_Details table accessible under the job’s Results node - Contains a configurable parameter for the number of days until a password expires to be identified - See the [Customizable Analysis Tasks for the AD_PasswordExpirationNotification Job](#customizable-analysis-tasks-for-the-ad_passwordexpirationnotification-job) topic for additional information. -- 2. Domain Summary – Creates an interim processing table in the database for use by downstream +- **2. Domain Summary** – Creates an interim processing table in the database for use by downstream analysis and report generation -- 3. Passwords Set to Expire Within 15 Days – Creates the +- **3. Passwords Set to Expire Within 15 Days** – Creates the PasswordExpirationNotification_ExpiresWithin15Days table accessible under the job’s Results node -- 4. Notification Data Table – Creates the +- **4. Notification Data Table** – Creates the PasswordExpirationNotification_ExpiresWithin15Days_UserNotifications table accessible under the job’s Results node -- 5. Help Desk Notification – Sends notification of users with passwords set to expire in X days +- **5. Help Desk Notification** – Sends notification of users with passwords set to expire in X days - See the [Notification Analysis Task in the AD_PasswordExpirationNotification Job](#notification-analysis-task-in-the-ad_passwordexpirationnotification-job) topic for additional information. @@ -70,7 +70,7 @@ Navigate to the **Jobs** > **AD_PasswordExpirationNotification** > **Configure** The default actions are: -- 1. User Notification – Uses the SendMail Action Module to send notifications to users on +- **1. User Notification** – Uses the SendMail Action Module to send notifications to users on password expiration - Requires the Notification Actions license feature - See the diff --git a/docs/accessanalyzer/12.0/admin/jobs/instantjobs/overview.md b/docs/accessanalyzer/12.0/admin/jobs/instantjobs/overview.md index ee18e55ed4..6249af91ed 100644 --- a/docs/accessanalyzer/12.0/admin/jobs/instantjobs/overview.md +++ b/docs/accessanalyzer/12.0/admin/jobs/instantjobs/overview.md @@ -41,9 +41,9 @@ from the parent group, if any)** or **Specify individual hosts or hosts lists** option is selected, skip to Step 7. If the second option is selected, click **Next** to go to the Host Lists and Individual Hosts wizard pages. -| ![Host Lists page](/img/product_docs/accessanalyzer/12.0/admin/jobs/instantjobs/individualhosts.webp) | -| ------------------------------------------------------------------------------------------------------------------------------------ | --- | ------------------------------------------------------------------------------------------------------------------------------------------------ | -| Host Lists page | | Individual Hosts page | +| ![Host Lists page](/img/product_docs/accessanalyzer/12.0/admin/jobs/instantjobs/hostlists.webp)| ![Individual Hosts page](/img/product_docs/accessanalyzer/12.0/admin/jobs/instantjobs/individualhosts.webp) | +|:----------------------:|:-----------------------:| +| Host Lists page | Individual Hosts page | **Step 6 –** Some of the Library selections add a Host Lists, and Individual Hosts page. If these pages do not appear with the selection, skip to Step 7. If the pages do appear, check the host list diff --git a/docs/accessanalyzer/12.0/admin/settings/connection/create/aws.md b/docs/accessanalyzer/12.0/admin/settings/connection/create/aws.md index c52d662922..adfbb2095a 100644 --- a/docs/accessanalyzer/12.0/admin/settings/connection/create/aws.md +++ b/docs/accessanalyzer/12.0/admin/settings/connection/create/aws.md @@ -33,7 +33,7 @@ A new connection profile will need to be created to be leveraged in the AWS Solu Access Token section. _Remember,_ these are obtained from AWS when the permissions are configured. See the -[Configure AWS for Scans](/docs/accessanalyzer/12.0/requirements/aws/aws_2.md) topic for additional +[Configure AWS for Scans](/docs/accessanalyzer/12.0/requirements/aws/configurescans.md) topic for additional information. **Step 4 –** Click OK in the User Credentials modal, name the Connection Profile, and click Save. diff --git a/docs/accessanalyzer/12.0/admin/settings/exchange.md b/docs/accessanalyzer/12.0/admin/settings/exchange.md index fefa925a9c..de694f10f2 100644 --- a/docs/accessanalyzer/12.0/admin/settings/exchange.md +++ b/docs/accessanalyzer/12.0/admin/settings/exchange.md @@ -14,7 +14,7 @@ These settings are exclusive to the Access Analyzer for Exchange Solution. The Exchange node is grayed-out by default. In order for these settings to be enabled, it is necessary to install both Access Analyzer MAPI CDO and Microsoft Exchange MAPI CDO on the Access Analyzer Console server. See the -[StealthAUDIT MAPI CDO Installation](/docs/accessanalyzer/12.0/stealthaudit/install_guides/mapi_cdo_install/stealthaudit_mapi_cdo_installation.md) +[StealthAUDIT MAPI CDO Installation](/docs/accessanalyzer/12.0/install/mapicdo/installation.md) topic for additional information. Once the requirements have been met, the Exchange node is enabled for configuration. These settings diff --git a/docs/accessanalyzer/12.0/install/application/overview.md b/docs/accessanalyzer/12.0/install/application/overview.md index ca03950f5a..b4478b1262 100644 --- a/docs/accessanalyzer/12.0/install/application/overview.md +++ b/docs/accessanalyzer/12.0/install/application/overview.md @@ -54,7 +54,7 @@ Your Netwrix Representative will provide the appropriate binaries. Solution - See the - [StealthAUDIT MAPI CDO Installation](/docs/accessanalyzer/12.0/stealthaudit/install_guides/mapi_cdo_install/stealthaudit_mapi_cdo_installation.md) + [StealthAUDIT MAPI CDO Installation](/docs/accessanalyzer/12.0/install/mapicdo/installation.md) topic for additional information. - Access Analyzer Reporting Services binary – Installation package for Survey Action Module diff --git a/docs/accessanalyzer/12.0/install/application/updatelicense.md b/docs/accessanalyzer/12.0/install/application/updatelicense.md index 09a0e3cc89..6f8868189e 100644 --- a/docs/accessanalyzer/12.0/install/application/updatelicense.md +++ b/docs/accessanalyzer/12.0/install/application/updatelicense.md @@ -37,10 +37,9 @@ Features**), select the Access Analyzer application and click **Change**. **Step 4 –** On the Change, Repair, or Remove Installation page, click **Change**. -| | | | -| ----------------------------------------------------------------------------------------------------------------------- | --- | ----------------------------------------------------------------------------------------------------------------------------------------------------- | -| ![License File page](/img/product_docs/accessanalyzer/12.0/install/application/licensemapped.webp) | -| Default License File Page | | Mapped License File | +| ![License File page](/img/product_docs/accessanalyzer/12.0/install/application/license.webp) | ![License File page](/img/product_docs/accessanalyzer/12.0/install/application/licensemapped.webp) | +| :----------------------------: | :---------------------------------------------------: | +| *Default License File Page* | *Mapped License File* | **Step 5 –** On the License File page, click **Browse** and navigate to the **StealthAUDIT.lic** file. It must be stored on the Access Analyzer Console server before the installation begins. When diff --git a/docs/accessanalyzer/12.0/install/application/upgrade/wizard.md b/docs/accessanalyzer/12.0/install/application/upgrade/wizard.md index 5c4ce53ad1..b29cc080f5 100644 --- a/docs/accessanalyzer/12.0/install/application/upgrade/wizard.md +++ b/docs/accessanalyzer/12.0/install/application/upgrade/wizard.md @@ -38,7 +38,7 @@ installed as part of the main installation if your license includes it. folder of the installation directory. Any custom application settings contained in this file are kept as part of this upgrade process. -![Setup Wizard Welcome page](/img/product_docs/accessanalyzer/12.0/install/application/upgrade/welcome.webp) +![Setup Wizard Welcome page](/img/product_docs/accessanalyzer/12.0/install/application/welcome.webp) **Step 2 –** Install Access Analyzer 12.0. See the [Access Analyzer Core Installation](/docs/accessanalyzer/12.0/install/application/wizard.md) topic for detailed instructions. diff --git a/docs/accessanalyzer/12.0/install/application/wizard.md b/docs/accessanalyzer/12.0/install/application/wizard.md index d777962d2f..998a92118a 100644 --- a/docs/accessanalyzer/12.0/install/application/wizard.md +++ b/docs/accessanalyzer/12.0/install/application/wizard.md @@ -34,10 +34,10 @@ the **I accept the terms in the License Agreement** box and click **Next**. install Access Analyzer. The default destination folder is `C:\Program Files (x86)\STEALTHbits\StealthAUDIT\`. Click **Next** to continue. -| | | | -| ----------------------------------------------------------------------------------------------------------------------- | --- | ----------------------------------------------------------------------------------------------------------------------------------------------------- | -| ![License File page](/img/product_docs/accessanalyzer/12.0/install/application/licensemapped.webp) | -| Default License File Page | | Mapped License File | + + |![License File page](/img/product_docs/accessanalyzer/12.0/install/application/license.webp)|![License File page](/img/product_docs/accessanalyzer/12.0/install/application/licensemapped.webp)| +|:-------------------------:|:-------------------:| +| *Default License File Page* | *Mapped License File* | **Step 5 –** On the License File page, click **Browse** and navigate to your **StealthAUDIT.lic** file. When the path to the file is visible in the textbox, click **Next**. diff --git a/docs/accessanalyzer/12.0/install/mapicdo/_category_.json b/docs/accessanalyzer/12.0/install/mapicdo/_category_.json new file mode 100644 index 0000000000..0dc2f07224 --- /dev/null +++ b/docs/accessanalyzer/12.0/install/mapicdo/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "MAPI CDO Installation", + "position": 40, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "installation" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/12.0/stealthaudit/install_guides/mapi_cdo_install/appendix.md b/docs/accessanalyzer/12.0/install/mapicdo/appendix.md similarity index 70% rename from docs/accessanalyzer/12.0/stealthaudit/install_guides/mapi_cdo_install/appendix.md rename to docs/accessanalyzer/12.0/install/mapicdo/appendix.md index 88132cd2ac..0682759293 100644 --- a/docs/accessanalyzer/12.0/stealthaudit/install_guides/mapi_cdo_install/appendix.md +++ b/docs/accessanalyzer/12.0/install/mapicdo/appendix.md @@ -31,9 +31,7 @@ additional detail. **Step 4 –** Open the ExchangeMapiCdo folder and run the ExchangeMapiCdo application installer. -| | | -| --------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| ![appendix_for_the_stealthaudit_3](/img/product_docs/accessanalyzer/12.0/stealthaudit/install_guides/mapi_cdo_install/appendix_for_the_stealthaudit_4.webp) | + ![appendix_for_the_stealthaudit_3](/img/product_docs/accessanalyzer/12.0/stealthaudit/install_guides/mapi_cdo_install/appendix_for_the_stealthaudit_3.webp) ![appendix_for_the_stealthaudit_4](/img/product_docs/accessanalyzer/12.0/stealthaudit/install_guides/mapi_cdo_install/appendix_for_the_stealthaudit_4.webp) **Step 5 –** On the Welcome page of the Installation Wizard, click Next. Accept the license agreement and click Next. diff --git a/docs/accessanalyzer/12.0/stealthaudit/install_guides/mapi_cdo_install/stealthaudit_mapi_cdo_installation.md b/docs/accessanalyzer/12.0/install/mapicdo/installation.md similarity index 90% rename from docs/accessanalyzer/12.0/stealthaudit/install_guides/mapi_cdo_install/stealthaudit_mapi_cdo_installation.md rename to docs/accessanalyzer/12.0/install/mapicdo/installation.md index 682a2f7767..327c088fa8 100644 --- a/docs/accessanalyzer/12.0/stealthaudit/install_guides/mapi_cdo_install/stealthaudit_mapi_cdo_installation.md +++ b/docs/accessanalyzer/12.0/install/mapicdo/installation.md @@ -12,7 +12,7 @@ information. The Access Analyzer MAPI CDO can be downloaded from the [Product Downloads](https://www.stealthbits.com/product-downloads) page of the Netwrix website. The Microsoft Exchange MAPI CDO can be downloaded directly from Microsoft. See the -[Appendix for the StealthAUDIT MAPI CDO Installation Guide](/docs/accessanalyzer/12.0/stealthaudit/install_guides/mapi_cdo_install/appendix.md) for requirements and +[Appendix for the StealthAUDIT MAPI CDO Installation Guide](/docs/accessanalyzer/12.0/install/mapicdo/appendix.md) for requirements and installation steps to install the Microsoft Exchange MAPI CDO. **CAUTION:** The Access Analyzer MAPI CDO must be installed first before installing the Microsoft @@ -36,5 +36,5 @@ Follow the steps to install the Access Analyzer MAPI CDO. **Step 2 –** Click OK to confirm the path. The application will install and the wizard will close automatically when it is finished. See the -[Appendix for the StealthAUDIT MAPI CDO Installation Guide](/docs/accessanalyzer/12.0/stealthaudit/install_guides/mapi_cdo_install/appendix.md) for information on +[Appendix for the StealthAUDIT MAPI CDO Installation Guide](/docs/accessanalyzer/12.0/install/mapicdo/appendix.md) for information on installing the Microsoft Exchange MAPI CDO. diff --git a/docs/accessanalyzer/12.0/overview/overview.md b/docs/accessanalyzer/12.0/overview/overview.md index 85f4011b0b..6f0b860596 100644 --- a/docs/accessanalyzer/12.0/overview/overview.md +++ b/docs/accessanalyzer/12.0/overview/overview.md @@ -1,7 +1,7 @@ --- title: "Netwrix Access Analyzer (formerly Enterprise Auditor) v12.0 Documentation" description: "Netwrix Access Analyzer (formerly Enterprise Auditor) v12.0 Documentation" -sidebar_position: 10 +sidebar_position: 1 --- # Netwrix Access Analyzer (formerly Enterprise Auditor) v12.0 Documentation diff --git a/docs/accessanalyzer/12.0/requirements/activedirectory/activedirectory.md b/docs/accessanalyzer/12.0/requirements/activedirectory/activedirectory.md index 798cfc5c5d..aa69d67938 100644 --- a/docs/accessanalyzer/12.0/requirements/activedirectory/activedirectory.md +++ b/docs/accessanalyzer/12.0/requirements/activedirectory/activedirectory.md @@ -17,7 +17,7 @@ the [Netwrix Threat Prevention Documentation](https://helpcenter.netwrix.com/category/threatprevention) for installation requirements and information on collecting activity data. -See the [Active Directory Domain Target Requirements](/docs/accessanalyzer/12.0/requirements/activedirectory/activedirectory/overview.md) +See the [Active Directory Domain Target Requirements](/docs/accessanalyzer/12.0/requirements/activedirectory/target/overview.md) topic for target environment requirements. ## Active Directory Solution Requirements on the Access Analyzer Console diff --git a/docs/accessanalyzer/12.0/requirements/activedirectory/activedirectory/_category_.json b/docs/accessanalyzer/12.0/requirements/activedirectory/target/_category_.json similarity index 100% rename from docs/accessanalyzer/12.0/requirements/activedirectory/activedirectory/_category_.json rename to docs/accessanalyzer/12.0/requirements/activedirectory/target/_category_.json diff --git a/docs/accessanalyzer/12.0/requirements/activedirectory/activedirectory/access.md b/docs/accessanalyzer/12.0/requirements/activedirectory/target/access.md similarity index 100% rename from docs/accessanalyzer/12.0/requirements/activedirectory/activedirectory/access.md rename to docs/accessanalyzer/12.0/requirements/activedirectory/target/access.md diff --git a/docs/accessanalyzer/12.0/requirements/activedirectory/activedirectory/activity/_category_.json b/docs/accessanalyzer/12.0/requirements/activedirectory/target/activity/_category_.json similarity index 100% rename from docs/accessanalyzer/12.0/requirements/activedirectory/activedirectory/activity/_category_.json rename to docs/accessanalyzer/12.0/requirements/activedirectory/target/activity/_category_.json diff --git a/docs/accessanalyzer/12.0/requirements/activedirectory/activedirectory/activity/activity.md b/docs/accessanalyzer/12.0/requirements/activedirectory/target/activity/activity.md similarity index 99% rename from docs/accessanalyzer/12.0/requirements/activedirectory/activedirectory/activity/activity.md rename to docs/accessanalyzer/12.0/requirements/activedirectory/target/activity/activity.md index ec3e8e9c6a..ec9d0a463e 100644 --- a/docs/accessanalyzer/12.0/requirements/activedirectory/activedirectory/activity/activity.md +++ b/docs/accessanalyzer/12.0/requirements/activedirectory/target/activity/activity.md @@ -12,7 +12,7 @@ Access Analyzer: - API Server - File Archive Repository -See the [File Archive Repository Option](/docs/accessanalyzer/12.0/requirements/activedirectory/activedirectory/activity/filearchive.md) topic for additional information on that +See the [File Archive Repository Option](/docs/accessanalyzer/12.0/requirements/activedirectory/target/activity/filearchive.md) topic for additional information on that option. ## API Server Option diff --git a/docs/accessanalyzer/12.0/requirements/activedirectory/activedirectory/activity/filearchive.md b/docs/accessanalyzer/12.0/requirements/activedirectory/target/activity/filearchive.md similarity index 100% rename from docs/accessanalyzer/12.0/requirements/activedirectory/activedirectory/activity/filearchive.md rename to docs/accessanalyzer/12.0/requirements/activedirectory/target/activity/filearchive.md diff --git a/docs/accessanalyzer/12.0/requirements/activedirectory/activedirectory/activity/threatprevention.md b/docs/accessanalyzer/12.0/requirements/activedirectory/target/activity/threatprevention.md similarity index 100% rename from docs/accessanalyzer/12.0/requirements/activedirectory/activedirectory/activity/threatprevention.md rename to docs/accessanalyzer/12.0/requirements/activedirectory/target/activity/threatprevention.md diff --git a/docs/accessanalyzer/12.0/requirements/activedirectory/activedirectory/overview.md b/docs/accessanalyzer/12.0/requirements/activedirectory/target/overview.md similarity index 91% rename from docs/accessanalyzer/12.0/requirements/activedirectory/activedirectory/overview.md rename to docs/accessanalyzer/12.0/requirements/activedirectory/target/overview.md index 7720fc5132..8c6c5e9da3 100644 --- a/docs/accessanalyzer/12.0/requirements/activedirectory/activedirectory/overview.md +++ b/docs/accessanalyzer/12.0/requirements/activedirectory/target/overview.md @@ -17,19 +17,19 @@ The following permission is needed: - Member of the Domain Administrators group Some collection jobs do allow for a least privilege model. See the -[Active Directory Auditing Configuration](/docs/accessanalyzer/12.0/requirements/activedirectory/activedirectory/access.md) topic for additional information. +[Active Directory Auditing Configuration](/docs/accessanalyzer/12.0/requirements/activedirectory/target/access.md) topic for additional information. ## Auditing Port Requirements Ports vary based on the data collector being used. See the -[Active Directory Auditing Configuration](/docs/accessanalyzer/12.0/requirements/activedirectory/activedirectory/access.md) topic for additional information. +[Active Directory Auditing Configuration](/docs/accessanalyzer/12.0/requirements/activedirectory/target/access.md) topic for additional information. ## Activity Auditing Permissions **NOTE:** Active Directory domain activity events can also be monitored through Netwrix Threat Prevention. This requires integration between it and Netwrix Activity Monitor to enable access to the data for Access Analyzer Active Directory Activity scans. See the -[Send Active Directory Event Data from Netwrix Threat Prevention to Netwrix Access Analyzer](/docs/accessanalyzer/12.0/requirements/activedirectory/activedirectory/activity/threatprevention.md) +[Send Active Directory Event Data from Netwrix Threat Prevention to Netwrix Access Analyzer](/docs/accessanalyzer/12.0/requirements/activedirectory/target/activity/threatprevention.md) topic for additional information. Requirements to Deploy the AD Agent on the Domain Controller @@ -56,7 +56,7 @@ READ and WRITE permissions on the archive location. Integration with Access Analyzer -See the [Active Directory Activity Auditing Configuration](/docs/accessanalyzer/12.0/requirements/activedirectory/activedirectory/activity/activity.md) topic for target environment +See the [Active Directory Activity Auditing Configuration](/docs/accessanalyzer/12.0/requirements/activedirectory/target/activity/activity.md) topic for target environment requirements. ## Activity Auditing Port Requirements diff --git a/docs/accessanalyzer/12.0/requirements/activedirectorypermissionsanalyzer/activedirectorypermissionsanalyzer.md b/docs/accessanalyzer/12.0/requirements/activedirectorypermissionsanalyzer/activedirectorypermissionsanalyzer.md index 42351ed515..57ecd0cc80 100644 --- a/docs/accessanalyzer/12.0/requirements/activedirectorypermissionsanalyzer/activedirectorypermissionsanalyzer.md +++ b/docs/accessanalyzer/12.0/requirements/activedirectorypermissionsanalyzer/activedirectorypermissionsanalyzer.md @@ -11,7 +11,7 @@ Analyzer Console server, SQL Server, and Access Information Center. See the [Requirements](/docs/accessanalyzer/12.0/requirements/overview.md) topic for the core requirements. See the -[Domain Target Requirements, Permissions, and Ports](/docs/accessanalyzer/12.0/requirements/activedirectorypermissionsanalyzer/activedirectorypermissionsanalyzer_1.md) +[Domain Target Requirements, Permissions, and Ports](/docs/accessanalyzer/12.0/requirements/activedirectorypermissionsanalyzer/target.md) topic for target environment requirements. ## Active Directory Permissions Analyzer Solution Requirements on the Access Analyzer Console diff --git a/docs/accessanalyzer/12.0/requirements/activedirectorypermissionsanalyzer/activedirectorypermissionsanalyzer_1.md b/docs/accessanalyzer/12.0/requirements/activedirectorypermissionsanalyzer/target.md similarity index 100% rename from docs/accessanalyzer/12.0/requirements/activedirectorypermissionsanalyzer/activedirectorypermissionsanalyzer_1.md rename to docs/accessanalyzer/12.0/requirements/activedirectorypermissionsanalyzer/target.md diff --git a/docs/accessanalyzer/12.0/requirements/aws/aws.md b/docs/accessanalyzer/12.0/requirements/aws/aws.md index c32a64fe51..d00e7d98a6 100644 --- a/docs/accessanalyzer/12.0/requirements/aws/aws.md +++ b/docs/accessanalyzer/12.0/requirements/aws/aws.md @@ -10,7 +10,7 @@ The core components for Netwrix Access Analyzer (formerly Enterprise Auditor) ar Analyzer Console server, SQL Server, and Access Information Center. See the [Requirements](/docs/accessanalyzer/12.0/requirements/overview.md) topic for the core requirements. -See the [Target Amazon Web Service Requirements, Permissions, and Ports](/docs/accessanalyzer/12.0/requirements/aws/aws_1.md) topic for +See the [Target Amazon Web Service Requirements, Permissions, and Ports](/docs/accessanalyzer/12.0/requirements/aws/target.md) topic for target environment requirements. ## AWS Solution Requirements on the Access Analyzer Console diff --git a/docs/accessanalyzer/12.0/requirements/aws/aws_2.md b/docs/accessanalyzer/12.0/requirements/aws/configurescans.md similarity index 100% rename from docs/accessanalyzer/12.0/requirements/aws/aws_2.md rename to docs/accessanalyzer/12.0/requirements/aws/configurescans.md diff --git a/docs/accessanalyzer/12.0/requirements/aws/aws_1.md b/docs/accessanalyzer/12.0/requirements/aws/target.md similarity index 96% rename from docs/accessanalyzer/12.0/requirements/aws/aws_1.md rename to docs/accessanalyzer/12.0/requirements/aws/target.md index 048bedfa0a..97a0ffc3ef 100644 --- a/docs/accessanalyzer/12.0/requirements/aws/aws_1.md +++ b/docs/accessanalyzer/12.0/requirements/aws/target.md @@ -45,7 +45,7 @@ collected: - s3:List\* This provides a least privilege model for your auditing needs. See the -[Configure AWS for Scans](/docs/accessanalyzer/12.0/requirements/aws/aws_2.md) topic for additional information. +[Configure AWS for Scans](/docs/accessanalyzer/12.0/requirements/aws/configurescans.md) topic for additional information. ## Ports diff --git a/docs/accessanalyzer/12.0/requirements/box/box.md b/docs/accessanalyzer/12.0/requirements/box/box.md index 017874398c..82ebd8bc62 100644 --- a/docs/accessanalyzer/12.0/requirements/box/box.md +++ b/docs/accessanalyzer/12.0/requirements/box/box.md @@ -10,7 +10,7 @@ The core components for Netwrix Access Analyzer (formerly Enterprise Auditor) ar Analyzer Console server, SQL Server, and Access Information Center. See the [Requirements](/docs/accessanalyzer/12.0/requirements/overview.md) topic for the core requirements. -See the [Target Box Requirements, Permissions, and Ports](/docs/accessanalyzer/12.0/requirements/box/box_1.md) topic for target +See the [Target Box Requirements, Permissions, and Ports](/docs/accessanalyzer/12.0/requirements/box/target.md) topic for target environment requirements. ## Box Solution Requirements on the Access Analyzer Console diff --git a/docs/accessanalyzer/12.0/requirements/box/box_1.md b/docs/accessanalyzer/12.0/requirements/box/target.md similarity index 100% rename from docs/accessanalyzer/12.0/requirements/box/box_1.md rename to docs/accessanalyzer/12.0/requirements/box/target.md diff --git a/docs/accessanalyzer/12.0/requirements/databases/databases.md b/docs/accessanalyzer/12.0/requirements/databases/databases.md index cf57c9aa3b..6ba4de4e10 100644 --- a/docs/accessanalyzer/12.0/requirements/databases/databases.md +++ b/docs/accessanalyzer/12.0/requirements/databases/databases.md @@ -17,13 +17,13 @@ for installation requirements and information on collecting activity data. See the following topics for target environment requirements: -- [Target Db2 Requirements, Permissions, and Ports](/docs/accessanalyzer/12.0/requirements/databases/databasedb2.md) -- [Target MongoDB Requirements, Permissions, and Ports](/docs/accessanalyzer/12.0/requirements/databases/databasemongodb.md) -- [Target MySQL Requirements, Permissions, and Ports](/docs/accessanalyzer/12.0/requirements/databases/databasemysql.md) -- [Target Oracle Requirements, Permissions, and Ports](/docs/accessanalyzer/12.0/requirements/databases/databaseoracle/databaseoracle.md) -- [Target PostgreSQL Requirements, Permissions, and Ports](/docs/accessanalyzer/12.0/requirements/databases/databasepostgresql.md) -- [Target Redshift Requirements, Permissions, and Ports](/docs/accessanalyzer/12.0/requirements/databases/databaseredshift.md) -- [Target SQL Server Requirements, Permissions, and Ports](/docs/accessanalyzer/12.0/requirements/databases/databasesql/databasesql.md) +- [Target Db2 Requirements, Permissions, and Ports](/docs/accessanalyzer/12.0/requirements/databases/db2.md) +- [Target MongoDB Requirements, Permissions, and Ports](/docs/accessanalyzer/12.0/requirements/databases/mongodb.md) +- [Target MySQL Requirements, Permissions, and Ports](/docs/accessanalyzer/12.0/requirements/databases/mysql.md) +- [Target Oracle Requirements, Permissions, and Ports](/docs/accessanalyzer/12.0/requirements/databases/oracle/oracle.md) +- [Target PostgreSQL Requirements, Permissions, and Ports](/docs/accessanalyzer/12.0/requirements/databases/postgresql.md) +- [Target Redshift Requirements, Permissions, and Ports](/docs/accessanalyzer/12.0/requirements/databases/redshift.md) +- [Target SQL Server Requirements, Permissions, and Ports](/docs/accessanalyzer/12.0/requirements/databases/sql/sql.md) ## Databases Solution Requirements on the Access Analyzer Console diff --git a/docs/accessanalyzer/12.0/requirements/databases/databasedb2.md b/docs/accessanalyzer/12.0/requirements/databases/db2.md similarity index 100% rename from docs/accessanalyzer/12.0/requirements/databases/databasedb2.md rename to docs/accessanalyzer/12.0/requirements/databases/db2.md diff --git a/docs/accessanalyzer/12.0/requirements/databases/databasemongodb.md b/docs/accessanalyzer/12.0/requirements/databases/mongodb.md similarity index 100% rename from docs/accessanalyzer/12.0/requirements/databases/databasemongodb.md rename to docs/accessanalyzer/12.0/requirements/databases/mongodb.md diff --git a/docs/accessanalyzer/12.0/requirements/databases/databasemysql.md b/docs/accessanalyzer/12.0/requirements/databases/mysql.md similarity index 100% rename from docs/accessanalyzer/12.0/requirements/databases/databasemysql.md rename to docs/accessanalyzer/12.0/requirements/databases/mysql.md diff --git a/docs/accessanalyzer/12.0/requirements/databases/databaseoracle/_category_.json b/docs/accessanalyzer/12.0/requirements/databases/oracle/_category_.json similarity index 85% rename from docs/accessanalyzer/12.0/requirements/databases/databaseoracle/_category_.json rename to docs/accessanalyzer/12.0/requirements/databases/oracle/_category_.json index 05441fdb31..9ce44c9a29 100644 --- a/docs/accessanalyzer/12.0/requirements/databases/databaseoracle/_category_.json +++ b/docs/accessanalyzer/12.0/requirements/databases/oracle/_category_.json @@ -5,6 +5,6 @@ "collapsible": true, "link": { "type": "doc", - "id": "databaseoracle" + "id": "oracle" } } \ No newline at end of file diff --git a/docs/accessanalyzer/12.0/requirements/databases/databaseoracle/databaseoracle_1.md b/docs/accessanalyzer/12.0/requirements/databases/oracle/leastprivilege.md similarity index 100% rename from docs/accessanalyzer/12.0/requirements/databases/databaseoracle/databaseoracle_1.md rename to docs/accessanalyzer/12.0/requirements/databases/oracle/leastprivilege.md diff --git a/docs/accessanalyzer/12.0/requirements/databases/databaseoracle/databaseoracle.md b/docs/accessanalyzer/12.0/requirements/databases/oracle/oracle.md similarity index 95% rename from docs/accessanalyzer/12.0/requirements/databases/databaseoracle/databaseoracle.md rename to docs/accessanalyzer/12.0/requirements/databases/oracle/oracle.md index 687f7d281e..079f0a5bc7 100644 --- a/docs/accessanalyzer/12.0/requirements/databases/databaseoracle/databaseoracle.md +++ b/docs/accessanalyzer/12.0/requirements/databases/oracle/oracle.md @@ -45,7 +45,7 @@ For Oracle Data Collection Unix operating systems There is a least privilege model for scanning your domain. See the -[Oracle Target Least Privilege Model](/docs/accessanalyzer/12.0/requirements/databases/databaseoracle/databaseoracle_1.md) topic for additional information. +[Oracle Target Least Privilege Model](/docs/accessanalyzer/12.0/requirements/databases/oracle/leastprivilege.md) topic for additional information. ## Ports diff --git a/docs/accessanalyzer/12.0/requirements/databases/databasepostgresql.md b/docs/accessanalyzer/12.0/requirements/databases/postgresql.md similarity index 100% rename from docs/accessanalyzer/12.0/requirements/databases/databasepostgresql.md rename to docs/accessanalyzer/12.0/requirements/databases/postgresql.md diff --git a/docs/accessanalyzer/12.0/requirements/databases/databaseredshift.md b/docs/accessanalyzer/12.0/requirements/databases/redshift.md similarity index 100% rename from docs/accessanalyzer/12.0/requirements/databases/databaseredshift.md rename to docs/accessanalyzer/12.0/requirements/databases/redshift.md diff --git a/docs/accessanalyzer/12.0/requirements/databases/databasesql/_category_.json b/docs/accessanalyzer/12.0/requirements/databases/sql/_category_.json similarity index 87% rename from docs/accessanalyzer/12.0/requirements/databases/databasesql/_category_.json rename to docs/accessanalyzer/12.0/requirements/databases/sql/_category_.json index db61b0f1ee..cde20c123c 100644 --- a/docs/accessanalyzer/12.0/requirements/databases/databasesql/_category_.json +++ b/docs/accessanalyzer/12.0/requirements/databases/sql/_category_.json @@ -5,6 +5,6 @@ "collapsible": true, "link": { "type": "doc", - "id": "databasesql" + "id": "sql" } } \ No newline at end of file diff --git a/docs/accessanalyzer/12.0/requirements/databases/databasesql/databaseazuresql.md b/docs/accessanalyzer/12.0/requirements/databases/sql/azuresql.md similarity index 100% rename from docs/accessanalyzer/12.0/requirements/databases/databasesql/databaseazuresql.md rename to docs/accessanalyzer/12.0/requirements/databases/sql/azuresql.md diff --git a/docs/accessanalyzer/12.0/requirements/databases/databasesql/azuresqlaccess.md b/docs/accessanalyzer/12.0/requirements/databases/sql/azuresqlaccess.md similarity index 100% rename from docs/accessanalyzer/12.0/requirements/databases/databasesql/azuresqlaccess.md rename to docs/accessanalyzer/12.0/requirements/databases/sql/azuresqlaccess.md diff --git a/docs/accessanalyzer/12.0/requirements/databases/databasesql/databasesql.md b/docs/accessanalyzer/12.0/requirements/databases/sql/sql.md similarity index 97% rename from docs/accessanalyzer/12.0/requirements/databases/databasesql/databasesql.md rename to docs/accessanalyzer/12.0/requirements/databases/sql/sql.md index fc7bdbd129..0f6a3c33be 100644 --- a/docs/accessanalyzer/12.0/requirements/databases/databasesql/databasesql.md +++ b/docs/accessanalyzer/12.0/requirements/databases/sql/sql.md @@ -83,7 +83,7 @@ For SQL Server Data Collection - Grant View server state to [DOMAIN\USER] - Grant Control Server to [DOMAIN\USER] (specifically required for the Weak Passwords Job) -See the [Azure SQL Auditing Configuration](/docs/accessanalyzer/12.0/requirements/databases/databasesql/azuresqlaccess.md) topic for additional +See the [Azure SQL Auditing Configuration](/docs/accessanalyzer/12.0/requirements/databases/sql/azuresqlaccess.md) topic for additional information. ## Ports diff --git a/docs/accessanalyzer/12.0/requirements/dropbox/dropbox.md b/docs/accessanalyzer/12.0/requirements/dropbox/dropbox.md index fccdbae114..beed436aad 100644 --- a/docs/accessanalyzer/12.0/requirements/dropbox/dropbox.md +++ b/docs/accessanalyzer/12.0/requirements/dropbox/dropbox.md @@ -17,7 +17,7 @@ the [Netwrix Threat Prevention Documentation](https://helpcenter.netwrix.com/category/threatprevention) for installation requirements and information on collecting activity data. -See the [Target Dropbox Requirements, Permissions, and Ports](/docs/accessanalyzer/12.0/requirements/dropbox/dropbox_1.md) topic for target +See the [Target Dropbox Requirements, Permissions, and Ports](/docs/accessanalyzer/12.0/requirements/dropbox/target.md) topic for target environment requirements. ## Dropbox Solution Requirements on the Access Analyzer Console diff --git a/docs/accessanalyzer/12.0/requirements/dropbox/dropbox_1.md b/docs/accessanalyzer/12.0/requirements/dropbox/target.md similarity index 100% rename from docs/accessanalyzer/12.0/requirements/dropbox/dropbox_1.md rename to docs/accessanalyzer/12.0/requirements/dropbox/target.md diff --git a/docs/accessanalyzer/12.0/requirements/exchange/exchange.md b/docs/accessanalyzer/12.0/requirements/exchange/exchange.md index d848ed86aa..d2d441182c 100644 --- a/docs/accessanalyzer/12.0/requirements/exchange/exchange.md +++ b/docs/accessanalyzer/12.0/requirements/exchange/exchange.md @@ -19,7 +19,7 @@ for installation requirements and information on collecting activity data. See the following topics for target environment requirements: -- [Target Exchange Servers Requirements, Permissions, and Ports](/docs/accessanalyzer/12.0/requirements/exchange/exchange_1.md) +- [Target Exchange Servers Requirements, Permissions, and Ports](/docs/accessanalyzer/12.0/requirements/exchange/target.md) - [Target Exchange Online Requirements, Permissions, and Ports](/docs/accessanalyzer/12.0/requirements/exchange/exchangeonline/exchangeonline.md) ## Exchange Solution Requirements on the Access Analyzer Console @@ -54,7 +54,7 @@ the Exchange Solution: - Outlook should not be installed - StealthAUDIT MAPI CDO installed (for MAPI- based data collectors). See the - [StealthAUDIT MAPI CDO Installation](/docs/accessanalyzer/12.0/stealthaudit/install_guides/mapi_cdo_install/stealthaudit_mapi_cdo_installation.md) + [StealthAUDIT MAPI CDO Installation](/docs/accessanalyzer/12.0/install/mapicdo/installation.md) topic for additional information. - Exchange MAPI CDO installed (for MAPI- based data collectors) - For targeting Exchange 2010 – Exchange Management Tools 2010 installed on the Access Analyzer diff --git a/docs/accessanalyzer/12.0/requirements/exchange/exchange_1.md b/docs/accessanalyzer/12.0/requirements/exchange/target.md similarity index 100% rename from docs/accessanalyzer/12.0/requirements/exchange/exchange_1.md rename to docs/accessanalyzer/12.0/requirements/exchange/target.md diff --git a/docs/accessanalyzer/12.0/requirements/unix/unix_1.md b/docs/accessanalyzer/12.0/requirements/unix/target.md similarity index 100% rename from docs/accessanalyzer/12.0/requirements/unix/unix_1.md rename to docs/accessanalyzer/12.0/requirements/unix/target.md diff --git a/docs/accessanalyzer/12.0/requirements/unix/unix.md b/docs/accessanalyzer/12.0/requirements/unix/unix.md index 95e79bd9c5..3856cb519e 100644 --- a/docs/accessanalyzer/12.0/requirements/unix/unix.md +++ b/docs/accessanalyzer/12.0/requirements/unix/unix.md @@ -10,7 +10,7 @@ The core components for Netwrix Access Analyzer (formerly Enterprise Auditor) ar Analyzer Console server, SQL Server, and Access Information Center. See the [Requirements](/docs/accessanalyzer/12.0/requirements/overview.md) topic for the core requirements. -See the [Target Unix Requirements, Permissions, and Ports](/docs/accessanalyzer/12.0/requirements/unix/unix_1.md) topic for target +See the [Target Unix Requirements, Permissions, and Ports](/docs/accessanalyzer/12.0/requirements/unix/target.md) topic for target environment requirements. ## Unix Solution Requirements on the Access Analyzer Console diff --git a/docs/accessanalyzer/12.0/requirements/windows/windows_1.md b/docs/accessanalyzer/12.0/requirements/windows/target.md similarity index 100% rename from docs/accessanalyzer/12.0/requirements/windows/windows_1.md rename to docs/accessanalyzer/12.0/requirements/windows/target.md diff --git a/docs/accessanalyzer/12.0/requirements/windows/windows.md b/docs/accessanalyzer/12.0/requirements/windows/windows.md index 9d5d68b0c5..07f062aec8 100644 --- a/docs/accessanalyzer/12.0/requirements/windows/windows.md +++ b/docs/accessanalyzer/12.0/requirements/windows/windows.md @@ -11,7 +11,7 @@ Analyzer Console server, SQL Server, and Access Information Center. See the [Requirements](/docs/accessanalyzer/12.0/requirements/overview.md) topic for the core requirements. See the -[Target Windows Server and Desktop Requirements, Permissions, and Ports](/docs/accessanalyzer/12.0/requirements/windows/windows_1.md) topic +[Target Windows Server and Desktop Requirements, Permissions, and Ports](/docs/accessanalyzer/12.0/requirements/windows/target.md) topic for target environment requirements. ## Windows Solution Requirements on the Access Analyzer Console diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/ad_activitycollection.md b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/ad_activitycollection.md index 53217c18ef..75f479bfe7 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/activity/ad_activitycollection.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/activity/ad_activitycollection.md @@ -38,7 +38,7 @@ The AD_ActivityCollection page has the following configurable parameters: **NOTE:** The import of AD events and authentication events is disabled by default. You must enable these parameters for the activity data to be imported into the Netwrix Access Information Center. See the - [(Optional) Configure Import of AD Activity into Netwrix Access Information Center](/docs/accessanalyzer/12.0/requirements/activedirectory/activedirectory/activity/activity.md#optional-configure-import-of-ad-activity-into-netwrix-access-information-center) + [(Optional) Configure Import of AD Activity into Netwrix Access Information Center](/docs/accessanalyzer/12.0/requirements/activedirectory/target/activity/activity.md#optional-configure-import-of-ad-activity-into-netwrix-access-information-center) topic for instructions. - List of attributes to track for Object Modified changes @@ -70,7 +70,7 @@ API server. **NOTE:** Ensure the Activity Monitor API Server and the required Connection Profile are successfully set up. See the -[Active Directory Activity Auditing Configuration](/docs/accessanalyzer/12.0/requirements/activedirectory/activedirectory/activity/activity.md) +[Active Directory Activity Auditing Configuration](/docs/accessanalyzer/12.0/requirements/activedirectory/target/activity/activity.md) topic for additional information. **Step 1 –** Navigate to the **Jobs** > **Active Directory** > **6.Activity** > **0.Collection** > @@ -138,7 +138,7 @@ share. **NOTE:** Ensure the Activity Monitor domain output and the required Connection Profile are successfully set up. See the -[File Archive Repository Option](/docs/accessanalyzer/12.0/requirements/activedirectory/activedirectory/activity/filearchive.md) topic for +[File Archive Repository Option](/docs/accessanalyzer/12.0/requirements/activedirectory/target/activity/filearchive.md) topic for additional information. **Step 1 –** Navigate to the **Jobs** > **Active Directory** > **6.Activity** > **0.Collection** > diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/overview.md b/docs/accessanalyzer/12.0/solutions/activedirectory/overview.md index acd5e4e089..cec37f9f35 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/overview.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/overview.md @@ -22,7 +22,7 @@ article for additional information. Requirements, Permissions, and Ports -See the [Active Directory Domain Target Requirements](/docs/accessanalyzer/12.0/requirements/activedirectory/activedirectory/overview.md) +See the [Active Directory Domain Target Requirements](/docs/accessanalyzer/12.0/requirements/activedirectory/target/overview.md) topic for additional information. Location diff --git a/docs/accessanalyzer/12.0/solutions/activedirectory/users/recommended.md b/docs/accessanalyzer/12.0/solutions/activedirectory/users/recommended.md index 715c410d26..4bf0dea8cc 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectory/users/recommended.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectory/users/recommended.md @@ -41,7 +41,7 @@ Only the **AD_WeakPasswords** Job requires a Connection Profile. It must be set **AD_WeakPasswords** Job (through the Job Properties window) with Domain Administrator privileges. **NOTE:** The **AD_WeakPassword** Job can be executed with a least privilege credential. See the -[Active Directory Auditing Configuration](/docs/accessanalyzer/12.0/requirements/activedirectory/activedirectory/access.md) topic for +[Active Directory Auditing Configuration](/docs/accessanalyzer/12.0/requirements/activedirectory/target/access.md) topic for additional information. Schedule Frequency diff --git a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/overview.md b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/overview.md index 9f45379345..c24a499e87 100644 --- a/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/overview.md +++ b/docs/accessanalyzer/12.0/solutions/activedirectorypermissionsanalyzer/overview.md @@ -29,7 +29,7 @@ article for additional information. Requirements, Permissions, and Ports See the -[Domain Target Requirements, Permissions, and Ports](/docs/accessanalyzer/12.0/requirements/activedirectorypermissionsanalyzer/activedirectorypermissionsanalyzer_1.md) +[Domain Target Requirements, Permissions, and Ports](/docs/accessanalyzer/12.0/requirements/activedirectorypermissionsanalyzer/target.md) topic for additional information. Location diff --git a/docs/accessanalyzer/12.0/solutions/aws/collection/1.aws_orgscan.md b/docs/accessanalyzer/12.0/solutions/aws/collection/1.aws_orgscan.md index cc8d4da2ed..90e5256470 100644 --- a/docs/accessanalyzer/12.0/solutions/aws/collection/1.aws_orgscan.md +++ b/docs/accessanalyzer/12.0/solutions/aws/collection/1.aws_orgscan.md @@ -40,7 +40,7 @@ Collector Wizard opens. - Enter the Role in the Role Name field and click **Add** - Alternatively, import multiple Roles from a CSV file -- See the [Configure AWS for Scans](/docs/accessanalyzer/12.0/requirements/aws/aws_2.md) topic for additional +- See the [Configure AWS for Scans](/docs/accessanalyzer/12.0/requirements/aws/configurescans.md) topic for additional information **Step 5 –** On the Summary page, click **Finish** to save any modifications or click **Cancel** if diff --git a/docs/accessanalyzer/12.0/solutions/aws/collection/2.aws_s3scan.md b/docs/accessanalyzer/12.0/solutions/aws/collection/2.aws_s3scan.md index 74147e88ba..b5010af159 100644 --- a/docs/accessanalyzer/12.0/solutions/aws/collection/2.aws_s3scan.md +++ b/docs/accessanalyzer/12.0/solutions/aws/collection/2.aws_s3scan.md @@ -40,7 +40,7 @@ Collector Wizard opens. - Enter the Role in the Role Name field and click **Add** - Alternatively, import multiple Roles from a CSV file -- See the [Configure AWS for Scans](/docs/accessanalyzer/12.0/requirements/aws/aws_2.md) topic for additional +- See the [Configure AWS for Scans](/docs/accessanalyzer/12.0/requirements/aws/configurescans.md) topic for additional information ![AWS Data Collector Filter S3 Objects wizard page](/img/product_docs/accessanalyzer/12.0/admin/datacollector/aws/filters3objects.webp) diff --git a/docs/accessanalyzer/12.0/solutions/aws/collection/3.aws_iamscan.md b/docs/accessanalyzer/12.0/solutions/aws/collection/3.aws_iamscan.md index 2c7725db2c..c310e1d2af 100644 --- a/docs/accessanalyzer/12.0/solutions/aws/collection/3.aws_iamscan.md +++ b/docs/accessanalyzer/12.0/solutions/aws/collection/3.aws_iamscan.md @@ -40,7 +40,7 @@ Collector Wizard opens. - Enter the Role in the Role Name field and click **Add** - Alternatively, import multiple Roles from a CSV file -- See the [Configure AWS for Scans](/docs/accessanalyzer/12.0/requirements/aws/aws_2.md) topic for additional +- See the [Configure AWS for Scans](/docs/accessanalyzer/12.0/requirements/aws/configurescans.md) topic for additional information **Step 5 –** On the Summary page, click **Finish** to save any modifications or click **Cancel** if diff --git a/docs/accessanalyzer/12.0/solutions/aws/overview.md b/docs/accessanalyzer/12.0/solutions/aws/overview.md index 52b7a97e4b..0ef26b1627 100644 --- a/docs/accessanalyzer/12.0/solutions/aws/overview.md +++ b/docs/accessanalyzer/12.0/solutions/aws/overview.md @@ -31,7 +31,7 @@ Supported Platforms Requirements, Permissions, and Ports See the -[Target Amazon Web Service Requirements, Permissions, and Ports](/docs/accessanalyzer/12.0/requirements/aws/aws_1.md) +[Target Amazon Web Service Requirements, Permissions, and Ports](/docs/accessanalyzer/12.0/requirements/aws/target.md) topic for additional information. Sensitive Data Discovery Considerations diff --git a/docs/accessanalyzer/12.0/solutions/aws/recommended.md b/docs/accessanalyzer/12.0/solutions/aws/recommended.md index 2e959bd7f3..614ce8560a 100644 --- a/docs/accessanalyzer/12.0/solutions/aws/recommended.md +++ b/docs/accessanalyzer/12.0/solutions/aws/recommended.md @@ -16,10 +16,10 @@ For AWS IAM Auditing: - AWS Permissions must be configured on the target databases. - - See the [Configure AWS for Scans](/docs/accessanalyzer/12.0/requirements/aws/aws_2.md) topic for + - See the [Configure AWS for Scans](/docs/accessanalyzer/12.0/requirements/aws/configurescans.md) topic for information on configuring Roles within AWS and obtaining an Access Key - See the - [Target Amazon Web Service Requirements, Permissions, and Ports](/docs/accessanalyzer/12.0/requirements/aws/aws_1.md) + [Target Amazon Web Service Requirements, Permissions, and Ports](/docs/accessanalyzer/12.0/requirements/aws/target.md) topic for additional information on permissions Some of the 0.Collection job group queries can be scoped to target specific S3 Objects. However, it @@ -52,7 +52,7 @@ Access Token Creating the Connection Profile requires having the **Access Key ID** and the **Secret Access Key** that was generated by the Amazon Web Services application. See the -[Configure AWS for Scans](/docs/accessanalyzer/12.0/requirements/aws/aws_2.md) topic for additional information. +[Configure AWS for Scans](/docs/accessanalyzer/12.0/requirements/aws/configurescans.md) topic for additional information. Schedule Frequency diff --git a/docs/accessanalyzer/12.0/solutions/box/overview.md b/docs/accessanalyzer/12.0/solutions/box/overview.md index ccb1396545..5467f91663 100644 --- a/docs/accessanalyzer/12.0/solutions/box/overview.md +++ b/docs/accessanalyzer/12.0/solutions/box/overview.md @@ -16,7 +16,7 @@ Supported Platforms Requirements, Permissions, and Ports -See the [Target Box Requirements, Permissions, and Ports](/docs/accessanalyzer/12.0/requirements/box/box_1.md) topic +See the [Target Box Requirements, Permissions, and Ports](/docs/accessanalyzer/12.0/requirements/box/target.md) topic for additional information. Location diff --git a/docs/accessanalyzer/12.0/solutions/databases/db2/overview.md b/docs/accessanalyzer/12.0/solutions/databases/db2/overview.md index b1a22a1152..f63765bc78 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/db2/overview.md +++ b/docs/accessanalyzer/12.0/solutions/databases/db2/overview.md @@ -17,7 +17,7 @@ Supported Platforms Requirements, Permissions, and Ports See the -[Target Db2 Requirements, Permissions, and Ports](/docs/accessanalyzer/12.0/requirements/databases/databasedb2.md) topic +[Target Db2 Requirements, Permissions, and Ports](/docs/accessanalyzer/12.0/requirements/databases/db2.md) topic for additional information. Sensitive Data Discovery Considerations diff --git a/docs/accessanalyzer/12.0/solutions/databases/mongodb/mongodb_databasesizing.md b/docs/accessanalyzer/12.0/solutions/databases/mongodb/mongodb_database_sizing.md similarity index 91% rename from docs/accessanalyzer/12.0/solutions/databases/mongodb/mongodb_databasesizing.md rename to docs/accessanalyzer/12.0/solutions/databases/mongodb/mongodb_database_sizing.md index e07baba951..0e9d274200 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/mongodb/mongodb_databasesizing.md +++ b/docs/accessanalyzer/12.0/solutions/databases/mongodb/mongodb_database_sizing.md @@ -1,10 +1,10 @@ --- -title: "mongodb_databasesizing" -description: "mongodb_databasesizing" +title: "Configuration > MongoDB_Database_Sizing Job" +description: "Configuration > MongoDB_Database_Sizing Job" sidebar_position: 30 --- -### Analysis Tasks for the MongoDB_Database_Sizing Job +## Analysis Tasks for the MongoDB_Database_Sizing Job Navigate to the **Jobs > Databases > MongoDB > Configuration > MongoDB_DatabaseSizing > Configure** node and select Analysis to view the Analysis Tasks. diff --git a/docs/accessanalyzer/12.0/solutions/databases/mongodb/overview.md b/docs/accessanalyzer/12.0/solutions/databases/mongodb/overview.md index 75c3690ad7..47b8b18ad0 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/mongodb/overview.md +++ b/docs/accessanalyzer/12.0/solutions/databases/mongodb/overview.md @@ -36,7 +36,7 @@ Supported Platforms Requirements, Permissions, and Ports See the -[Target MongoDB Requirements, Permissions, and Ports](/docs/accessanalyzer/12.0/requirements/databases/databasemongodb.md) +[Target MongoDB Requirements, Permissions, and Ports](/docs/accessanalyzer/12.0/requirements/databases/mongodb.md) topic for additional information. Sensitive Data Discovery Considerations @@ -79,7 +79,7 @@ The following job groups comprise the MongoDB Solution: - [ 0.Collection Job Group](/docs/accessanalyzer/12.0/solutions/databases/mongodb/collection/overview.md) — Collects high level summary information from targeted MongoDB Servers. This information is used by other jobs in the MongoDB Solution Set for further analysis and producing respective reports. -- [Analysis Tasks for the MongoDB_Database_Sizing Job](/docs/accessanalyzer/12.0/solutions/databases/mongodb/mongodb_databasesizing.md) — Provides insight +- [Analysis Tasks for the MongoDB_Database_Sizing Job](/docs/accessanalyzer/12.0/solutions/databases/mongodb/mongodb_database_sizing.md) — Provides insight into MongoDB server configuration settings - [Sensitive Data > MongoDB_SensitiveData Job](/docs/accessanalyzer/12.0/solutions/databases/mongodb/mongodb_sensitivedata.md) — Provides insight into where sensitive data exists and who has access to it across all the targeted MongoDB databases diff --git a/docs/accessanalyzer/12.0/solutions/databases/mysql/overview.md b/docs/accessanalyzer/12.0/solutions/databases/mysql/overview.md index bef643ed26..f1effce160 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/mysql/overview.md +++ b/docs/accessanalyzer/12.0/solutions/databases/mysql/overview.md @@ -43,7 +43,7 @@ Supported Platforms Requirements, Permissions, and Ports See the -[Target MySQL Requirements, Permissions, and Ports](/docs/accessanalyzer/12.0/requirements/databases/databasemysql.md) +[Target MySQL Requirements, Permissions, and Ports](/docs/accessanalyzer/12.0/requirements/databases/mysql.md) topic for additional information. Sensitive Data Discovery Considerations diff --git a/docs/accessanalyzer/12.0/solutions/databases/oracle/overview.md b/docs/accessanalyzer/12.0/solutions/databases/oracle/overview.md index bd64156ecd..24cac29b7c 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/oracle/overview.md +++ b/docs/accessanalyzer/12.0/solutions/databases/oracle/overview.md @@ -41,7 +41,7 @@ Supported Platforms Requirements, Permissions, and Ports See the -[Target Oracle Requirements, Permissions, and Ports](/docs/accessanalyzer/12.0/requirements/databases/databaseoracle/databaseoracle.md) +[Target Oracle Requirements, Permissions, and Ports](/docs/accessanalyzer/12.0/requirements/databases/oracle/oracle.md) topic for additional information. Sensitive Data Discovery Considerations diff --git a/docs/accessanalyzer/12.0/solutions/databases/postgresql/overview.md b/docs/accessanalyzer/12.0/solutions/databases/postgresql/overview.md index 3ae2993990..b867f58821 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/postgresql/overview.md +++ b/docs/accessanalyzer/12.0/solutions/databases/postgresql/overview.md @@ -36,7 +36,7 @@ Supported Platforms Requirements, Permissions, and Ports See the -[Target PostgreSQL Requirements, Permissions, and Ports](/docs/accessanalyzer/12.0/requirements/databases/databasepostgresql.md) +[Target PostgreSQL Requirements, Permissions, and Ports](/docs/accessanalyzer/12.0/requirements/databases/postgresql.md) topic for additional information. Sensitive Data Discovery Considerations diff --git a/docs/accessanalyzer/12.0/solutions/databases/redshift/overview.md b/docs/accessanalyzer/12.0/solutions/databases/redshift/overview.md index e69bb1ff4f..bfaf59e805 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/redshift/overview.md +++ b/docs/accessanalyzer/12.0/solutions/databases/redshift/overview.md @@ -21,7 +21,7 @@ Supported Platforms Requirements, Permissions, and Ports See the -[Target Redshift Requirements, Permissions, and Ports](/docs/accessanalyzer/12.0/requirements/databases/databaseredshift.md) +[Target Redshift Requirements, Permissions, and Ports](/docs/accessanalyzer/12.0/requirements/databases/redshift.md) topic for additional information. Sensitive Data Discovery Considerations diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/collection/0-azuresql_instancediscovery.md b/docs/accessanalyzer/12.0/solutions/databases/sql/collection-azuresql/0-azuresql_instancediscovery.md similarity index 100% rename from docs/accessanalyzer/12.0/solutions/databases/sql/collection/0-azuresql_instancediscovery.md rename to docs/accessanalyzer/12.0/solutions/databases/sql/collection-azuresql/0-azuresql_instancediscovery.md diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/collection/1-azuresql_permissionscan.md b/docs/accessanalyzer/12.0/solutions/databases/sql/collection-azuresql/1-azuresql_permissionscan.md similarity index 100% rename from docs/accessanalyzer/12.0/solutions/databases/sql/collection/1-azuresql_permissionscan.md rename to docs/accessanalyzer/12.0/solutions/databases/sql/collection-azuresql/1-azuresql_permissionscan.md diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/collection/2-azuresql_sensitivedatascan.md b/docs/accessanalyzer/12.0/solutions/databases/sql/collection-azuresql/2-azuresql_sensitivedatascan.md similarity index 100% rename from docs/accessanalyzer/12.0/solutions/databases/sql/collection/2-azuresql_sensitivedatascan.md rename to docs/accessanalyzer/12.0/solutions/databases/sql/collection-azuresql/2-azuresql_sensitivedatascan.md diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/collection/3-azuresql_activityscan.md b/docs/accessanalyzer/12.0/solutions/databases/sql/collection-azuresql/3-azuresql_activityscan.md similarity index 100% rename from docs/accessanalyzer/12.0/solutions/databases/sql/collection/3-azuresql_activityscan.md rename to docs/accessanalyzer/12.0/solutions/databases/sql/collection-azuresql/3-azuresql_activityscan.md diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/collection/4-azuresql_serversettings.md b/docs/accessanalyzer/12.0/solutions/databases/sql/collection-azuresql/4-azuresql_serversettings.md similarity index 100% rename from docs/accessanalyzer/12.0/solutions/databases/sql/collection/4-azuresql_serversettings.md rename to docs/accessanalyzer/12.0/solutions/databases/sql/collection-azuresql/4-azuresql_serversettings.md diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/collection-azuresql/_category_.json b/docs/accessanalyzer/12.0/solutions/databases/sql/collection-azuresql/_category_.json new file mode 100644 index 0000000000..8748de9750 --- /dev/null +++ b/docs/accessanalyzer/12.0/solutions/databases/sql/collection-azuresql/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "0.Collection > AzureSQL Job Group", + "position": 15, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "overview" + } +} \ No newline at end of file diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/collection/overview_1.md b/docs/accessanalyzer/12.0/solutions/databases/sql/collection-azuresql/overview.md similarity index 81% rename from docs/accessanalyzer/12.0/solutions/databases/sql/collection/overview_1.md rename to docs/accessanalyzer/12.0/solutions/databases/sql/collection-azuresql/overview.md index cd599a8e6e..1574fe3848 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/sql/collection/overview_1.md +++ b/docs/accessanalyzer/12.0/solutions/databases/sql/collection-azuresql/overview.md @@ -17,14 +17,14 @@ The jobs in 0.Collection Jobs Group are: - 0-AzureSQL_InstanceDiscovery Job — Enumerates a list of Azure SQL Server Instances from target endpoints and populates the necessary instance connection information which is used throughout the solution set -- [1-AzureSQL_PermissionScan Job](/docs/accessanalyzer/12.0/solutions/databases/sql/collection/1-azuresql_permissionscan.md) — Collects Azure SQL database level +- [1-AzureSQL_PermissionScan Job](/docs/accessanalyzer/12.0/solutions/databases/sql/collection-azuresql/1-azuresql_permissionscan.md) — Collects Azure SQL database level permissions from all targeted Azure SQL database servers -- [2-AzureSQL_SensitiveDataScan Job](/docs/accessanalyzer/12.0/solutions/databases/sql/collection/2-azuresql_sensitivedatascan.md) — Discovers sensitive data in +- [2-AzureSQL_SensitiveDataScan Job](/docs/accessanalyzer/12.0/solutions/databases/sql/collection-azuresql/2-azuresql_sensitivedatascan.md) — Discovers sensitive data in Azure SQL databases across all targeted Azure SQL database servers based on pre-defined or user-defined search criteria -- [3-AzureSQL_ActivityScan Job](/docs/accessanalyzer/12.0/solutions/databases/sql/collection/3-azuresql_activityscan.md) — Captures user activity from all +- [3-AzureSQL_ActivityScan Job](/docs/accessanalyzer/12.0/solutions/databases/sql/collection-azuresql/3-azuresql_activityscan.md) — Captures user activity from all targeted Azure SQL instances and databases -- [4-AzureSQL_ServerSettings Job](/docs/accessanalyzer/12.0/solutions/databases/sql/collection/4-azuresql_serversettings.md) — Collects Azure SQL instances and +- [4-AzureSQL_ServerSettings Job](/docs/accessanalyzer/12.0/solutions/databases/sql/collection-azuresql/4-azuresql_serversettings.md) — Collects Azure SQL instances and database configuration settings to evaluate them against recommended best practices Workflow diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/overview.md b/docs/accessanalyzer/12.0/solutions/databases/sql/overview.md index 4b7476aa90..d6eabdad41 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/sql/overview.md +++ b/docs/accessanalyzer/12.0/solutions/databases/sql/overview.md @@ -23,7 +23,7 @@ Supported Platforms Requirements, Permissions, and Ports See the -[Target SQL Server Requirements, Permissions, and Ports](/docs/accessanalyzer/12.0/requirements/databases/databasesql/databasesql.md) +[Target SQL Server Requirements, Permissions, and Ports](/docs/accessanalyzer/12.0/requirements/databases/sql/sql.md) topic for additional information. Sensitive Data Discovery Considerations @@ -54,7 +54,7 @@ The SQL Job Group includes: information is used by other jobs in the SQL solution set for further analysis and for producing respective reports. - Databases > 0.Collection > AzureSQL > - [0.Collection > Azure SQL Job Group](/docs/accessanalyzer/12.0/solutions/databases/sql/collection/overview_1.md) — This job group is + [0.Collection > Azure SQL Job Group](/docs/accessanalyzer/12.0/solutions/databases/sql/collection-azuresql/overview.md) — This job group is designed to collect high level summary information from targeted Azure SQL Instances. This information is used by other jobs in the Azure SQL solution set to provide further analysis and for producing respective reports. diff --git a/docs/accessanalyzer/12.0/solutions/databases/sql/recommended.md b/docs/accessanalyzer/12.0/solutions/databases/sql/recommended.md index 864514cda3..3069f8f426 100644 --- a/docs/accessanalyzer/12.0/solutions/databases/sql/recommended.md +++ b/docs/accessanalyzer/12.0/solutions/databases/sql/recommended.md @@ -127,7 +127,7 @@ Dependencies profiles to accommodate multiple credentials. - Define and validate connection information in the Connection screen -- [0-AzureSQL_InstanceDiscovery Job](/docs/accessanalyzer/12.0/solutions/databases/sql/collection/0-azuresql_instancediscovery.md) run +- [0-AzureSQL_InstanceDiscovery Job](/docs/accessanalyzer/12.0/solutions/databases/sql/collection-azuresql/0-azuresql_instancediscovery.md) run successfully Targeted Host(s) diff --git a/docs/accessanalyzer/12.0/solutions/dropbox/overview.md b/docs/accessanalyzer/12.0/solutions/dropbox/overview.md index 4173303732..20b32476a4 100644 --- a/docs/accessanalyzer/12.0/solutions/dropbox/overview.md +++ b/docs/accessanalyzer/12.0/solutions/dropbox/overview.md @@ -30,7 +30,7 @@ Supported Platforms Requirements, Permissions, and Ports -See the [Target Dropbox Requirements, Permissions, and Ports](/docs/accessanalyzer/12.0/requirements/dropbox/dropbox_1.md) +See the [Target Dropbox Requirements, Permissions, and Ports](/docs/accessanalyzer/12.0/requirements/dropbox/target.md) topic for additional information. Sensitive Data Discovery Considerations diff --git a/docs/accessanalyzer/12.0/solutions/exchange/overview.md b/docs/accessanalyzer/12.0/solutions/exchange/overview.md index 22d3e0fa20..dcee6ad431 100644 --- a/docs/accessanalyzer/12.0/solutions/exchange/overview.md +++ b/docs/accessanalyzer/12.0/solutions/exchange/overview.md @@ -28,7 +28,7 @@ for additional information. Requirements, Permissions, and Ports See the -[Target Exchange Servers Requirements, Permissions, and Ports](/docs/accessanalyzer/12.0/requirements/exchange/exchange_1.md) +[Target Exchange Servers Requirements, Permissions, and Ports](/docs/accessanalyzer/12.0/requirements/exchange/target.md) and [Target Exchange Online Requirements, Permissions, and Ports](/docs/accessanalyzer/12.0/requirements/exchange/exchangeonline/exchangeonline.md) topics for additional information. diff --git a/docs/accessanalyzer/12.0/solutions/filesystem/fs_probableowner.md b/docs/accessanalyzer/12.0/solutions/filesystem/fs_probableowner.md index 9458060163..06e732e487 100644 --- a/docs/accessanalyzer/12.0/solutions/filesystem/fs_probableowner.md +++ b/docs/accessanalyzer/12.0/solutions/filesystem/fs_probableowner.md @@ -1,10 +1,10 @@ --- -title: "fs_probableowner" -description: "fs_probableowner" +title: "6.Probable Owner > FS_ProbableOwner Job" +description: "6.Probable Owner > FS_ProbableOwner Job" sidebar_position: 80 --- -## 6.Probable Owner > FS_ProbableOwner Job +# 6.Probable Owner > FS_ProbableOwner Job The 6.Probable Owner Job Group is designed to report on probable owners of resources from targeted file servers. diff --git a/docs/accessanalyzer/12.0/solutions/unix/overview.md b/docs/accessanalyzer/12.0/solutions/unix/overview.md index 1399b90675..2feecba86c 100644 --- a/docs/accessanalyzer/12.0/solutions/unix/overview.md +++ b/docs/accessanalyzer/12.0/solutions/unix/overview.md @@ -22,7 +22,7 @@ Supported Platforms Requirements, Permissions, and Ports -See the [Target Unix Requirements, Permissions, and Ports](/docs/accessanalyzer/12.0/requirements/unix/unix_1.md) topic +See the [Target Unix Requirements, Permissions, and Ports](/docs/accessanalyzer/12.0/requirements/unix/target.md) topic for additional information. Location diff --git a/docs/accessanalyzer/12.0/solutions/unix/recommended.md b/docs/accessanalyzer/12.0/solutions/unix/recommended.md index acad839caf..ef27e5cc6f 100644 --- a/docs/accessanalyzer/12.0/solutions/unix/recommended.md +++ b/docs/accessanalyzer/12.0/solutions/unix/recommended.md @@ -28,7 +28,7 @@ Connection Profile Set a Connection Profile on the Unix job group with root permissions for Unix/Linux. If the Root permission is unavailable, a least privileged model can be used. See the -[Least Privilege Model](/docs/accessanalyzer/12.0/requirements/unix/unix_1.md#least-privilege-model) topic for +[Least Privilege Model](/docs/accessanalyzer/12.0/requirements/unix/target.md#least-privilege-model) topic for permissions needed to target the supported platforms for data collection. Schedule Frequency diff --git a/docs/accessanalyzer/12.0/solutions/windows/overview.md b/docs/accessanalyzer/12.0/solutions/windows/overview.md index 8a3c33ca02..db81ffd2b5 100644 --- a/docs/accessanalyzer/12.0/solutions/windows/overview.md +++ b/docs/accessanalyzer/12.0/solutions/windows/overview.md @@ -22,7 +22,7 @@ Supported Platforms Requirements, Permissions, and Ports See the -[Target Windows Server and Desktop Requirements, Permissions, and Ports](/docs/accessanalyzer/12.0/requirements/windows/windows_1.md) +[Target Windows Server and Desktop Requirements, Permissions, and Ports](/docs/accessanalyzer/12.0/requirements/windows/target.md) topic for additional information. Location From 3a2be1153c126b980904a4fcc91a9cfa054a7af9 Mon Sep 17 00:00:00 2001 From: FarzanaJafar Date: Wed, 9 Jul 2025 22:15:47 +0500 Subject: [PATCH 049/177] Having issue resolving an image-install.webp --- .../configuration/systemsettings/useraccess.md | 2 +- docs/threatmanager/3.0/install/application.md | 2 +- .../3.0/install/upgrade/upgrade3.0.md | 3 +-- .../configuration/systemsettings/Settings.webp | Bin 0 -> 8530 bytes .../threatmanager/3.0/install/Database.webp | Bin 0 -> 16940 bytes 5 files changed, 3 insertions(+), 4 deletions(-) create mode 100644 static/img/product_docs/threatmanager/3.0/administration/configuration/systemsettings/Settings.webp create mode 100644 static/img/product_docs/threatmanager/3.0/install/Database.webp diff --git a/docs/threatmanager/3.0/administration/configuration/systemsettings/useraccess.md b/docs/threatmanager/3.0/administration/configuration/systemsettings/useraccess.md index 3cb0151b4a..0091e988f8 100644 --- a/docs/threatmanager/3.0/administration/configuration/systemsettings/useraccess.md +++ b/docs/threatmanager/3.0/administration/configuration/systemsettings/useraccess.md @@ -211,7 +211,7 @@ The password for the built-in ADMIN account has been updated. The Settings section provides the ability to customize the user login page and configure the token expiration time for authenticated users. -![Settings section of the User Access page](/img/product_docs/activitymonitor/8.0/config/dellpowerscale/settings.webp) +![Settings section of the User Access page](/img/product_docs/threatmanager/3.0/administration/configuration/systemsettings/Settings.webp) - One page login (Login, password, MFA code on one page) – Combines username and password, and multi-factor authentication on a single page diff --git a/docs/threatmanager/3.0/install/application.md b/docs/threatmanager/3.0/install/application.md index a3fd27a04e..0ab1e6d734 100644 --- a/docs/threatmanager/3.0/install/application.md +++ b/docs/threatmanager/3.0/install/application.md @@ -40,7 +40,7 @@ checkbox. Click **Next**. Optionally, enter a new path or use the **Browse** button to modify as desired. Click Next. -![Netwrix Threat Manager Setup wizard Connect to the Database page](/img/product_docs/threatprevention/7.5/install/database.webp) +![Netwrix Threat Manager Setup wizard Connect to the Database page](/img/product_docs/threatmanager/3.0/install/Database.webp) **Step 5 –** On the Database page, ensure the host and port are set correctly. If installing on the same server where the PostgreSQL database application was installed, this information will be diff --git a/docs/threatmanager/3.0/install/upgrade/upgrade3.0.md b/docs/threatmanager/3.0/install/upgrade/upgrade3.0.md index 4f03e9484d..0703e14fe6 100644 --- a/docs/threatmanager/3.0/install/upgrade/upgrade3.0.md +++ b/docs/threatmanager/3.0/install/upgrade/upgrade3.0.md @@ -34,8 +34,7 @@ displayed, indicating the currently installed version: ![Netwrix PostgreSQL Setup wizard on the EULA page](/img/product_docs/activitymonitor/8.0/install/eula.webp) -**Step 5 –** Read the End User License Agreement and select the I accept the license agreement -checkbox. Click Next. +**Step 5 –** Read the End User License Agreement and select the I accept the license agreement checkbox. Click Next. **Step 6 –** The installation begins and the installer displays a Setup Progress window. Click Exit when the installation is successful to close the wizard. diff --git a/static/img/product_docs/threatmanager/3.0/administration/configuration/systemsettings/Settings.webp b/static/img/product_docs/threatmanager/3.0/administration/configuration/systemsettings/Settings.webp new file mode 100644 index 0000000000000000000000000000000000000000..009a46e0fa8e10eaa862fec61856647afb09bf91 GIT binary patch literal 8530 zcmZ9NWl$W@(x!2@Ai*U#3=(9J!7Vt0yE_C8?t?o7C%6Q63Be(_yK8WFmx0Z_`)%#k zc6FUP)u*d}bU){9RoO3J!wM(Jw(X$nF_Bq_K>mZ=Z^Y;$#qSyL1_SAdWjlfg* zhT~>H{7vRPe1F$yfX92n@rS39yN=n8H0VJdd+nyfh11;VhGYBt+WV(V#MhlEiYI0S zFOGoxy|1TW6BAb7H0mcdscZe{-4?>(Z|sS?h9fw~*=wpr2SlnPVW%GarEKbzEZ=el zDvO0RgY*gwjIN6QlV(IW)R8H^h)9CPCP3urlhj8tX;fe~Ugepc*D$IOy8S=Z{-t%w zC-|n(t2{YRSJynw{NFfz3vr6dU)QStFWiyqWAtkg{kqdbZnjvHnuSxgA$pk~>zKBg zSpRCVE$|-qKmga~W58IESs%>~&pCyv*eFtcy;MCpx!uDv4daA5s|+61H^o+i5H2r( zqzYKG@`jRoZc=&6taDQD6x2+1^C8Dh`bnRXSp!j5GNOzR2HZK9v#>L-Zs)E8)5g^P z?db83l+8RHL&UuVVu;L(WsE7qep7(vV*=hY$P_p~Fb+Z+8gSGj3wK&R>`x63^MD4D z>wWhQFAXpc4Jf&hD7Tbs;AM7^enbq&h1RfeejzB(M#HeEuDMj#Iz^H(X5^e!!S$Ou z*9;VE!27D`TugQ;xWZ5Ag zBp-$*Tg7Pp^~F(9B73~9i`e&-O2d`ZV9()SZ70Wv&WfT8w&R@Eu3+?Ha+6f!JR7)p zJN>wZ$jIHg`0EWipRf(EY$zI{MSM7Z#c$n75$o1J&7nmPHM+gBE?>H))CL)@gQ_FU z4ie<6(blo&Hb}2Plr=1iR%8a4i+(yLn%*O`4%lS(^HdLrt(a9v0zhS!9m09>8dK?z zzhz;+yumr6?f(Jc3GH0nH*(+F6?dKF1Wq;!EuL%n|DySSV4|L+8Vc?51I~&45KDy&S+qHeRVg4jle=RqhD&;c>(_x z&TalPzF9%HVgfV(eJ3?$P^koe@|2u(bc|oavU%92i$en{vx8-?QyJSpYmR>=nuje? z=`|uI{22({|24v4?v}>#v1BD{W=Jq(i9tH`hQbIy^0ygbzV(R_Bf2=h+~wxaj0jdJ zA_k@W;kEB~Cr%Qgvc`^|WD2a)cxTvbV)E%%O(ILfXI;DnDrNHNz|YvKRv4Gkih?Lr$g)L zM9$rr1yp=}B#_W-$4)^yZ&pmdlbF8l+=*RkM?NT15!y^*EdMpk(cqReXFupXx}Vs! z(a}1}N~$V&E%In)pn=uh!lBjQ>RZ6eYzvS*3Fv%(6>^!#_eW`5d`~F5W2-VpHcfL5 zmFHIY)iYLV>A_W35u-<60aI%fub&m{E2ExVaV7*6VEhlA~PA}p9n zm``8luumN)j4DE@w+t^|i^F_G@yTtxjCvfV#h7Fm*$F3D)YcM@rq>pOn{lLjGB4xK z0mR5~%wD6RB*TA2{ZaqSlokLF4N8aG5O3m;7yshm|9)!^W-=t)jdzs%5cdLmUbzlrCAP3X&mSmwu2O|(|=%t4kV6~zfin={6ebtcI!_aws~DjeAK1(S8c`^db;~8#0qffvhl>+7VzyxJtWr`Bv~tDFpcp{ zfbz)*GhWG@_o+e=F-|A$1n{bz8{mX6zRGAqBabNUO@N5|ZnA70GIZ%}M*jI#_Tv)q z6#&KfU1ZOoRFxWhAv2U1GZdR1NF^C6#u%E}O8t^=k0a-r7M4_sL2sQ2P@Ms6V&S`K z$F&Z+rSfjDVF;#HeLhOU-&DD16+XN?p_|GreSMOmc*aD3l$hEJlVHik!F@u1*4XMo z<-Niesx>uUz4BgMwXC%n6ZZK~8 zg^JR^wYAS0;&D2?n15gq4P>nzr{ZdUD#JWce^5VnGG}c7b$)pdy5*^)R2@2zA?_*H z!W@jt>1`e6qDX6->UAZ`F0Cnkex^4GyAZxPBWJ9d*&IQmqQh-e32c*2Pll{!%rPY5 z(WrWEWCcFvsg3L}awaw`G}o{ZNV$K(BzY3UD;YLxvdN~KmJxj-c4sm1{!R`6REQif zS}%Y8ggbsz3<9XV+a@gdUPm9f7%!-+s0HB=FCou8)ocu%J^OhzSt?ZN_@TUQim=Lk zmVX=j#b{XBix^bzG&IQOW%s1vhyTS{2_aWXy_TA=-7TG8#TE+F)p7po_C>6zV$r9x z;k+h0PM|$t#FO2~U<*hOzdp5{oR`{(T%^pj66Tdj~`Rr z0aH;MFYhHAoPvAWS(Y(oeLW5r0*C-Wf*96JSD-D}Giyr=hWNuYYyQ-fAq41BB6WSN zr+FFqp4un)_l~3OR$_d5Fy=FDR2m#N$araNv4pFez6V=RnT~h5XEwMgP{R?7vo?i& zzO|oc*MDAZw#8U`VrV13DQ+lvMH^n8Rm<>Q;`O??9x{=9oydCcfBcN4J1;r@kTKLF zPj`yw?@F1F?NBfyiGLfR ztvPetUvL%Q`=SIYdAwb3)w-&@eP2(+(^*wt5j&s8F+O(_+6RDnbIiWtxAw_%onXu5 z&+o6RW*ZmPr8rgz1(>NUW5Y#qdFnGmdB_cPItJCHZ59CC$4rH5`Pdn0HUTd}aDT3R zYV*H6s&MTXD<%08z1`(I_R!pZ*ZhI|1$y#*p{bf)Bg*IDpfkca#d!gsJjzt&+@uYG z+2&e8+6e?yTy~C}A#GkMD5QD)EpAL18Q>pNYnD1GS}zsLNrGq0Z18B;A`%x!Bc@cO z@u=$H57Fr3;YG6fzA8W=b0U$ib6+trv%r;njabn*$U7eC$VzFXLH-Fkd`ef9*0o{j zrtC!1wCpg;6wy-Mk~F>ctp({w{25tjdKQ=I_wPE2rFBdUoy>Bd9pTwcvL$~S-Jc^` z$VD8k>M~aNtAS0LDTgq1Hbzz|J0gH)b~249(`WO;g_$FlG%m^~o4QL10R5>*B4*e$ z&v@Mo=hl+4mw1_6KORF+G&+)vPmA2`ZYqAOib3MoheqZa-kzEPl__^6orwu26%MSr-5V91rp+>{ssk8Ab2PK~fd|^arK^eu4Il1^= z6HzW|VvP%qr&cBo*LFLc!bP_+c_ovkgB{C7Al}pAfA-cIBILFR2>@k8XNjIle6MB5 zJLW>`ZI@YrSRm#{{SL~Y@?k#e8O6ptc7`}FfLjQk9$3fJ4e^T$j~Ega9}7oKuIQ<} z-GUoM5|W74aIJn_74A{`MXR(Q0A-EJ-%v>&s&K)37aWp1a!T|YmJ9u;&CvY!@r?JM zjyI=X1HBf~OD1E4?V1siri>WCEm{^h&fmlUIUwIex&Hx~I28wwlAV~br1SlaIq_Z& zIH$7~>+8K=1F=_)f_>#F-{HQQs6H5A7TT0Uy=YDY1-A=l8cPdria>bwI7!>I z^cd!OA=MQd_N+Ei9kVLdVk`UOjyRcx4pzareM#nNfV~GZ8s%#loy`H89OH+y;@%4# zSJ_ljBVeW{UlDI`w;&Zp>*r;z*^;)ofUC7UgQYqT61Gw53u2qmWOO zJVZ|^xvbW@Gzx}1@1r6FrqaFcDx-A(0#j{*J0$jR|Nk@Usw+{L$r%cDP(4DtOE*fp z0H4JH!oLR*%yFsbnqgm6B>9grAEcMtvR@2_yuz)m9Q|XOmDbA@p(Q5<&6feYao6JH z*Lzjq=i+Ad&BtCk!22IMgfJp*=J)-AeaIqK>iz)r{mh#ZmEjvsAVEhmXW(mOHuG{> z_7^qiEw%$^#~kWA_r|G3(@EyfZT2#-NmSEd>~leb@T%}N^*5(>X=pU#B50zh@@|M`|lLXyB_HJRB&1O~l$|Ai|Dstm1lNR+OB7h*g_(vJ(A0r6E#;>Geb^U%PPFoUGE zFW-hry(M(dEjxkr`|u@(Zq@5tol}iUa@m?zjck9_)*|6R4o3_E&8*6|bd=1`d;tut_tbqqp##G8yv z@7{vS{q?FG1M*aq);d+>vKwuYTA);^yp7IaY=={mInJYkMekMK*MnBVnmm0a5bl;^k(~!@N(XmC97GkuAqn@ z?Z@S@x!IK+cm0}Tx3B;Xtz=7w%2FQaT83pq$he!I=<04{A{wVJvYAk>q2V$SDc zJ^qqUr!m8$FKwQs)GX!RI6ZBgdf5By;Iw9UxX}g$DXoBxEY2HgY)rG9=GRDhNUOT2 zjI^<8wne$FMZB_JV{ErYsSK>^BmKV92S@n@I;82=Ct$>H=*%4F;g!{z8`vKEBYuSGASu_Ntus}~bb#o+N9*RW1c9GS~N)bGQCYc4bm8c@S zlG`Cs5kh%V-Q=*J)I?toFuwvdEr@W}^m^fhU(&?3Wq4J*wV-wH;WVCPRrn@7`{<3; z7Tj=Nse2_NPv0!EvVZI)eEdOaRXTj7I1h5)x0$;?C2PNW(`qA|pXk$p=);e$-(Pu} z086pIshCYa+?uCjzi+PGv`Gd!j7DBN*yaLgTwTYUiblMl)nOyLytERg$~i#9yPo2}P6Ta9I~NRgWX znUBMQxoOcIvDO?}vqCd%g8B7|k1PAK$UiCU0$f8hTZPxjgomp`4r68ge$+wtKxhQ`52A~~4A z*sufr$2;&f0_)E+T}v%(!1RVm#tT5P4v}V{fdftnG9%tQnO61ern~BA2Q7Hn$`j?e zj2UOOT>WAhU(!VVmPZ}vccWWJIaC50Ea{N63`y$DGo%^^@nw1t2Dz6HGqz|ENS2yG z#uV>Gp3qGKr|_t7aEWva6~#qzI8W4%Gw8priLrGhc-w!71D#&fpc7h*B1QV@mZpbC zLY28(qfE-stmb#_FGjM$u74l|$^=5v-|6)W^oP2tnCT8g$`EAkUD|D^%x*^9 ziZQQ&TZ!~}#?={w_)!e6k++KKmk4_KRxm;34=zM_oRGV4>l{|yKffj-BK_SU-1GMd z{ow~DxhO!gN*Ls_Cs&J^2!f{KLAN%{{Tlg?YvP!~u2d)NkK$TzKd^RVfE0|E7T2+l z9c_vdW~W{qAFx?_;?;{Csd;8CL4>s--=>Mv-?4u8=%5zfWA<=})Eb;F4f&dnLE zVYW4+Uq!*mhV!R-^0dox2ya?C46;;Z^=?sWa3hbWmYfu*GNZv3pp5@C&TGc4VZ8lj zd^bfV@$Q*Zi!cErtX1PbrWqpK$wHVeiJN$-wJ;TG#%O5Z)aGduKiVLmHTK;{+@New z=Jt`kY1*e9!SZLd*p1lx!l;*i*qR8z+90`P-2^%MPI72Wh!6y4Nx4~K_M24Um&+K` z)WwP6e&St2@gFU0>ukul@;hK537d)?@mABpv5o~kmAO@9iLe%m zF&#kYmMg5|ux^t^v{Jmx(oz##9e^DB$I)r0q4YB1`PfpGz#eV>hd#>wuOF4=;qo5?9hBx+ku!{Czs@Zwc&EUz`tZ@gon=fWlBfhQ9;YU zzj9jL0$y_U8HV>pM+ReugNuQ39|dqjdWAk2vyrjFM<)@5)DC-R94DEsCFZg@Qh{Zz zqaDfEr_0`ETna@I@}%26=65G+AR(l4-6~}M5LO+A^y<=GInGm7_N*7w`nKN2M6GEh zmJEIDJ!_m`)vpsqXGzb3KalIFH-CK*L#`0XdS$=o=xd(po2sB1g+B_lWXfTB`BAOj z1_x#JS5*IzK8NdVmY=KYYn1{*2Ll)!iUnEc%jLjjyatv$;7~qBWg(@2#CEHS@~!e@ zK~wE6lHauMR1SG*Z0aDR5MFoT>tp~bjW|8NdUKV4xaA6i%Xy;i2#%m#PHA*#6KLUK zRI-OrF4-=|)QWW!9E5mz9L+Ct5$B?#jTIygDjK7Of#)2kX*BQ-CliEwSm1Btx$kyT z;-mk2ft3BqP$6Ot0?i0JS zD*lRw3Pz9pHT9&Nlp>af0#30tI?zNn!m*nOOARCl&N9P{6Etb8as3L~&68Dyw{gfV z*5@9M*yHXA+%X7ATDDlJ;`+#o&1ycUdix=;)5vJ5b6b!;e}V=JM%W19h!44V2lW=jLyB#n6y=SLy$0(VQAo#Cmet4paR zFY55^Evehi8P4_W6~fmr-wKEWKf+BiJm22V1} zIE9r<8x|wScBzH5T$phL;&T)1CHEBhcDlk!aGy$F z22C_uYO6DC@HGgJ3Dx%-B=%3Q6F1&|GTfY1_onF%PwernPoz~PmK*qKjQ5gk+Vggc z=oH;}KE82%==n~=ph~Ru{jO#;HZA0Pvc!XHea@dFnTQ^F{bgqCx4U3Y~U|^!Z%ou z+0acgm95(!EeS$)`qmn$nHn4XIjZOUP3r!uCAipfo|MLYM=PSnEk!HXT` z!>wT5F;|c2sdrkZt@zNYc~w5#zc-C>*rz3@1$-P zRI%W3dk@RMe}$0B<$rYZYW{#*Er)+=QbTy7{8q9lQ_>{#W!{5u#mmd{Roa=rj^~TW z*XoH&*GcX6s#d*zh0&l zo{2Ba9wMB}5PV>%%+)XF1s5FpU}6UT$U9!pw1hsu*FeF_Q*C)ULS zNK*L3)asU;%p8Tb8&XEX$B)6E{)*p9$ho!S&TA?b#8$?cm3}m-pL}Tc_#m~H(L;3h zH3Y^e^wiE1>5v{3Dy%yQ9vaG1zxas!_zv6BWrFy(oNoOAAUQhiRdk$w0?_|+mf3J< zH>>WW@BJ&&O6J`8llA8XHR`8^l4@GoDN%Kzm&dDXn3l+d7AV@sw?Ez7ZyE%u$UJ`F+VV20h@7d#@b zE19Ql6Pwz*GnVPt*FZ4s#qnhcUMFtEULSjp?r z74!FJowfCk=JmiN?caU;C`{~Oqo>os*0h9&{lb!ZlPHA9>PKd8pM&Kt3}Bry)d-E* zb0EL$f5_B8z{FA>8cj#~3dsHqfCHA75r#+52F*QGvzIZyX@$2s#+d301P+(;WRQAE zlI=J93s#AkIYU98w|`JGAsk;g6O|kAxu)I&+IOu*534L>9_*a5&?*^Dg0!0MM8ZcD zr4k@6nWxSNLEIekIwpzN(ippA4=YCn7euOR5c!) zTiIX%PsY&@V`oISkT}faQB|U8h~&95S>f(!9{kyBL|6DNV#mpue#1sYW+fua3d3mOto9>;1Jy1J;8zo4>q_n5Fki!2@F2?0E5dQ zgY59zy&rDXfA`+4TDc#(X1c4o`<3%P=Q+5!t~F-y!_wy zve=)+$zOuJ3&v!KP^`xuh~7Ho9(RQ}U|C@k@W1x(;>x2Vi9i1;dQ@&!X%j^@sZ>AP zX*>1~m7(K7zElr&)6|M~*v3#KgYC)h5t_Ve{pkV*G|lRlNw24?maTg(0Yc0iQw0?e zPbpR4PwR&9i0b0(?C+h4)(+Z%Iu1l)nq%`ml?6+_1r*o1zp7?$3U_b?0JI68!<$&a%$M3ee>y)&0nK96(NlPoR)W=9ECjwv$wzPjt7pkr=GRn?Rq5jtY!jW_OcCS$Wqp^c%<9_=CFHzd8 zws>XhuMP+~tW~+zt3v!c!B+e8=)ZoFE>1%KNO_GWHxly4?M+?uDYRRN zN~@#fmabk@F6~DpWseG%S066xHanphnnZ*PFL-hl8Lq*ZD|)j->=jK#BjoY6e*~bP zhi9}?=yEWB@_33%x(4eUry0Rt40=m;xls%Lz^7I7g>S0T#du)XfTo|ND(vjoY&n4- zBkV~c`eQ#2`!;AVG-j7C1w}F_1<3*PaPX`-x^^3U{o%^5+2825S$Ko#R0MCLx1$N- zR8q(m3SZGnLk)=NKDd;|jvC#7=>nbNwFm)53rpx-`7%U*pTfto&a3?`Ywf;)kD1Qv?h-{LlawMa)%C%&Ljh;FxPpN zMlk0%+Pz))Er~ci=q+nRpE{3F&DU}#L07uO^_Tp3X}d7JqO&X4shX?L?!@it?IlwL3-Y*$m5E>h9TT4O|BE#PPim-`wannR|n_w`T(y%wy#DAy!vp1>ZEMeRJ z7c^%!UY|% z;$97boEXJr^Ea7$A?>%4*U8oz}$F+rlyy|}}#OdT^$z1FuaD7P8kVMp2YMNQ~b zA9-ir$L1zl-n`&Ez7YNaIkjUOSI^P@#A0UI0lJ^&{c`{elp65lTkp}>rzs~l%b-p^ z@Y!UYKOsgG-anX4KWFG8( zS4-i~g|EbDOB+Tk?7SKT$vPpV6OS@*0yU~VG{r+8{a7gsM7%pZ?jkDN1@F7?vzcEq z+WItxU;PS3hg~GjT@(0vMyfv$l_iMyFqGHuO19j~UH%=?O(vs_*rVT3k!`9xDnxqM zzfZ4d`&p2#cy=5r6()ytw|hM`$a77R2nhfnd5CX68tK&&%+%%Oi@xCdGBPrzTFgDV zcbeYZs3@f^3OMo>_JRK&w;14jm!g)Tk{BV|_57Yf{=R_~Kiz~h)N^UJFqV9UyACra=`5br66?f(e z=oZFy*tPw322c@}u%9RDu+Ql?E_Cg0TnTb-TI%2z5A~RZA^a0whC5F+?hH@OAchH* zSuq(WN57`RK(85qJw}1Gt5Ev06X%T2b$5SLQyzK;5+x%>rd3@>PP3N1yl+v&>)Utb zerPNZQc!r01>Jb)i#d=Rs4(Kd-PF=MTs3ws%x~(E|wYz z7=$8es-;g*z(tD(Uv+2eroAD%XBfpTbUm4v`YN`;$7a=cqEL}2<$fkil_#NFZuvGf zCqA{>KY9_9sGkMF-Bu!>&JW)&+YKA-huO&em_NoExgVI921n>8jS-Fg`aA5gR(2j( zFr|KUKdfriVV4!gcT%;F7WEUud=9ai?K+#qbydudr{3>2Fe5|tnY$hHt`yjxY?5N4 zb~=Ju`8HZ+t}&fSsW5oEoSJVvvHiF)1?asycg{Y@h~6UrZ`FrNplRO6OjRmS1ZG*# zXAV27K9unW`jp7HU%J26x!-^O`P@o3fK6fc8{bZVdy<`0MdIzc|7}+qqurzzzBA3Z zC3q=#^D<#o=}iMzHKcJ;;{2sCbwPK8UZ6budz%Bx7A1}Dw~&lO9i3+DQ(Hfues87% z49ZEFiLlZiHOf8wQ!6D@@c{4e@wJ8L1ot(&9d+*p3{M2`a8rk+OcEBCW<47r-_ZxX zp7-46Qk-=xXb<7B`T(&)_yJy9HD3HgB<;o9YW1E%9a%mVw-ftOq5)QYRo z``=<}+~`XAj_?UTi3dehgzg`#>na)xN7MBAF49|ksCTKG+Q|0EMsF5@gbo8`9?G`c zKv?eI%lDFkBIybG=Np=n&k8SxPkRQG0)1FSN8k2ejY%4(lOG@43n)e7^fsnr$zW@! z_)vzk08|92#?E7ajMY`wUtWnI;NEY_NOgu}>ffD$DmlM5u4#$Xwrj_Dcn*;=H|>dT zQ5I{a_;NEj-Iemp7fk_t4=*vCqXj@Ji0B(U%TQXQyW%y;rb!}It8{PCv7 z90(WG9X#Yw2uUr?9%dK(gIKh)Y_`TDS)83SPH>$7(JswjifK^ci+WENF%O-|FL9bk zo@eRk)fTc0&ZWn03UyukI3fNhzB~F;S;^VDHiIYvf=(%l+_GQm5Pq#UgsG-1H_A4( zyN2I&0Cy#RuC**nIRV=`U5D&IX9jdB2aQ6*%z5)P14k~0=^4ewi)t$*&F_I@$YIp8 z+w8bMDAsoS=IWVqwg8b2mDw}Qn6X{Y18{00%ryb>*!}gs#RI_3CKrl9H4XR!?r|a|ScOp_ZLOXnOkv8?E9}Xee(!M{fUk}Z+{uqGT zGPDHJ>^yxN{$)|!Bn8wcyOODG2wLfj0DWdT;wR z)F7H4)>yZk5?|M|&9e_4))7kM7_&C$^F1}LN;2>F0DsZ(b$dN%c)3v~&S}!Bz!ARa ztqI=nm>sWw$Cd*PeIEfj%b1Rl*vsOw_LyN`>B>Yd^$4`*B5@|)uyT9iR%R}FaVIG? zT$oV&LhGS4c%e=~gufE@{rZwjCoB&pO9+LEqT8)jcV&iLln;I_@}d3e{yI$_h|f*5 zT1E*Xb>AZ)jRc@{y3oX>knN8w5gCjyijz*i)f*q<;}r+Y|L~?~2$|rxcHoS^!L=bO zF~9VN^mb_8M;Y0@J~rABe=)#zS$#knieMC&>pW7bLbOR(y;{iir>DOku08Hj82m%n zmjR{k135^^jNLo!4_Ck~E?+*k>UnQi>Q#-&Xm%X$F50BVqH5{Ld^7_v+0 zaB_YVKGAHm@4X%D)k9p^@<(IQiR7NRM5eFx0SfZyF?Dk_&>0Fe+n`36wIAWUgH?6# zG=CToj#I?&co^Q(_W;M0^8IwZfXhBHTRmVxp^>-9Ns~1Uzlx++IEKb1Z40KET#Pr@ zehy?Ac}ur(S)v9Iq)b%b$-j+rrwVF!1fwVpYaG_z|6;+9a+k{eaZe%2O_3RMN>W^t`^xUYA0m}EF6N3Hbc4T8V*mByC ztH`~trn-Ce-pn|7`683AnlXSd7_U zyMP!`*Gitt#I;>`EJ>iwV}D# z8wdOONRYh|=#%5_+&dR@+j)}b@amV{*3n6EA7-l~BM@%CD0rf)!CYJ2GSb-8acq*! zY8b1N=SB0u;^v1=_2CYMwX7DClxR8aDK^b4dBD?XIa|j8 zlP>YF1IjWl^I5N@*;4YJYFOmFLTBD|JIK?i+OiuQi6$I#db(%nE_!%szTX^frW*hKJf{rn2!J+U2kZ6jFM`G|^$(I}ZKIE2z`7@bVE$G(uaUaEDb@BD5YbYY`% zyjLe>I)RsNag~KgKA8Llf3Zcm@8`$c4|1W>k^gOe>nvf_B}^_Mnr?b9IB+8Knl7@v zBEVDcTS~>j<&*oitD}~S?}!@KP7?(l>6cID{u$%Z?iQ?aZtl?iiP| zM06=BfbQRZ8zm82vVMU%TO2UpPr7%;2Uw<;jqqmlYrbuKe_tdkF)mdgy2>`A#NEz7 zMRd6tYuzxYTPwrm%R_G%)f=W2104xdXjluBp4d<;d+Fyip!gks_s z^fbJMte0g#?zI55f_1z3_@d5po6LPTzJ+lf zR^!&=1I&(_5DapJg%u+!E*|&+uq+u!77=($bU2+QYZ#mV?2WXAUQAqen^byWQOAg# z9(Zxxx!vlSr13pqrE8rbj%L#b)ulO4;c%=u>Dw~SCE-D!#(=AbHG7G*(unbE`e)A` zLZl$~INOq6gEvy+#R*&|F&W_9rg=wIr4PD<=utsxI?Loqr}#~GqYrw!Fo~ZW05`0- zK&s$+n`vGLRSX}g?@?m5ZO}D0k%U_-xx^^qzU+XRE}@MoIRYs;nBNk5q}dk(g4wP% z?Gs5AZ&V2Af!(-<6~@a7mw940yD`(4hqzNkEhy>Fz3aQVdTS^IeX%Vm@+`Cs!^X4`MWleMG&RO-`mWmBNM(J>vL#XdnHq z7;{BeFg(#dAC}sMx8PdjzU@uA{L1I~>$xBN=53IxBDCyp2iB>w|j z=k=6!+V{EhYQ%t#6;V|!KuH>9~26)D(G^(E}j=%gA6{DND8B{DWS{`w^D`XS%52vZT( z2(@*WaCDi`75^sqNsVJY?xrP3$C3dkSdWnCvs1WCVUAn?4_Bov7pl$Fs0bFsAT~c7U?5=$Xp0Fin zRh6E1SLx?g<r6*m?F6xH2RjdE`X$9)ULkJyLnw{8K;`*|!b#rv`gd zV|oQ2wnEub79O`hQLKvHE#g~F&Gr!Lzevq`;*Ldno{G(z8)`%N*8sk29smxoy8X#*lRM2WtJ|+ z_3Pyf$P1}T`M=KMOmBDl7l{k?;<~z$qSHGOq=F3!&V$77yqSm+rTA&u;P^fT)K0O% zRws}X*=?08cshHOhY|6sPq-_CzBEJxL<+vf#2@f_sm~uXW^qD0007`x_LcV0X|@-cn@t%ILI6SQUAuygoPC_|8SwZ)+5P@O_tI5 z$9GXZcQ2&rL;Z0@9;D}Hvy2-U=+q5{tNo+c(Rc2PVnMXDWR#;574LC~I$cP*yyL>? z14N&eh~c@c$&!|P3~Z!Ermycjq;wTrg&%PHox?Dc*j&EMBxZ>FW^r^#d6(n;w%ols z+BEGG9K#E14#*B6bntt4wOJ-$!FRjpd8|?#)^JM;k>Z_3$o2$3>V=zfZuXqqo=buG z>PkI-EG*x<)$r{1ZfjZ8e4c%fshIh}E=s9VJs-F9Rarr#P0YgC)xcL|Ir3dMEsL^g zRUOuqL*PB#sqD+cF4je(iA5Tpr<%L(^BscSlJ#UYy)`Xg{(-tO*ut*&v=r zxsPxC7~6Be!MB|Y03KtZq@=HztO*tR8u&Ul1C}Q^3P=XH?uSJ##@&UbBvJjjPvKXB zS|;mPot-<=^*MI)js6ABOPUeo>_^Ec|LC7Ynq;frO%d65<=v$;wMBf$NvC zCzH?CCTz2W0w^B^P)Te+d^(4HlBW4h=i!8S1F4kI>TaW80X5wc{NZ`=?|yE)iIXNB z(Dp?Z)uV3ulk6tFX?54(;n$eS5*Zv{=HaV_@I{t{GRKxpwlGzUq}ly&t79fkiJg%5 zC=9Gq497gDG>qHWnsGgc(D2CS)ez?uV*WF^$QC~5IkE;r)U7(>g!-340SBmh$M_-i z3o#~q6dR>Zy*)xwa$2bb3nBO;2uJZZ5zWDmW;EPuaPna${Yv=grybq0e@=vRnt|2~ zf!q-Yv#fe+{%F4$*sD_V)Y1)`xu4KiPOPEr_hKUu;$ zb@H{Leq+2yB%_Wtv66To^@*{7c9o_GJVZU=s1x`kzS5cVr!myrNN6-{iyHC6KPxXt z@a}l8`!1?$>ay(?LjtKPlWy=lE(0U9|EZwNjg2x3G@{<|AqD_6o~;#nJ_^tMibu#b z#EtsTQ2dusrvJAka{=EuD5U_gY|H&;exD4ky4H$(Tupt`S&qdI^G$CyTdORP{OW*{ z%W6k}stX!C^4f<+Ww<=h;!Bgl2fEU;`cff-%pyNV+ty63{Tvf3CeGAm4&h%P>xFcxg@&O=MP-@jmxCz(>`RIFS~ z_taGu)$G|1^rWA?5NLo&;_pf#jVD(dKfH|y02>7oyYLKvCB-BA1&~U=x0Sq|V)qN? zBF+#7L-cq)b(g5IgKQ>pg$QSb>S4Q^9t&RuJ-UMlFD49aaBVAiRKyTCnPn!(uE=xS zm|AbW3(NSF3&?avk0}aEc^UWjvu#=63q~yTxpW*IsAM3=J55GrK8<-n$rA1*hzWEs zrauFE6L<-)aPYl+wZFJ^osD_2$n6OIF|UzOz5DFa2RU7zQoK8jAK+Cs)asH_QjHDq zm(b}0np3~3h_kFHG&#Y>ryo+DJXc706gwrswOdp#P^zV5k=kXnf0kkBF({$X&>;Hl z8ypCX;)}zS6-ROj>k&AdchE3Pb-})MYPA+btTB}WGXnA=Wvin?d*9a1%iW5&g@v9Z zSo^^~q8Ypl0^QCGyFTP1>eDq;46bcptRJGsZxp{Pcfj^p<>bGA0&dW_0MqS=;r=4v zvNee>Qe@Cp?Yzqt?nUr5&FLg}?vX+K(I15dC)LHjSJy7tuLT<8kH#YkfdOMWCPyLw z0V$NazNPr1>^#y4Lojh5P)2%)kz)Fk6ejxEqkTL$X)nlPlV+%CUfDFJE|H3+P9N1y z^3|mbU#cl2635^S)$R@ZJGu`9f(8tl<{#d_Zp`qXjnbn*p1K+f4hY@8ck5WiRDfA7!? zyNUjFD-A&y?c}<5P$VNCd>H^gG#=1j7;>ExTzc>3k~-b@d{QJOZ;hgd9_Bv~41M2d zRrJTxJ6SXgXU*1*E%v>k_97gPcoh~UTTsuCeetDA)3sd~$1Esuk7MY4Lo>|KgT@+t zp&7U+EG2cANA#nqDY`q`%~y_uvS&HsszRzAxRt<$$!IH*S!zxHnhbMor}#3ns>OHC zT#&K1+|_?KW4TRH)xACosv0u3l76->>r$wjd%aFa;1&?wZnE>&*)=tV>{C&uk-Hmx z4)&8khtxc)-;($q7w>Wki3m#N-mRM=BmkJ-AT@3Yox;AOK#dsD@?m%k3px$RS^a*Y z*m!9S$1b3R@j3NWr~7jM{IuuF6P!7oCw6vOH7T+R<3?nZyrTzJ=+@&a0MExIQP@kG!kO*`7*0fh!dI5iUKM^PJ!{j zp2exq&HHBR^Zo1tA`~S`gN>aSo1*Q4Hza;e^ymXNJ6-Aeksf8Ki+$DgcYd^ratqCB zi^7r?RHI7ZhEzm&>QU1l&x@Po#TT07p__k66tYe(Uq|WZT4mKg+WSCn3XR;M<5?2W zAq-Wl9QPK}90YsblVs@J1&qd4Gq2=b8ZOR(8qOwqoeY| zjp6CmmA=bNSanm=7b!Kf!HYeNm>QB6+BeHB1m6)*30F9R^UL)?{wpjh9 zL_MIml^pOiyQ<1)Pc}-IQ)+ECpeM*M(Y1@=z+h2OO{2t6=WaPKsmy8d&3EM_I*$Fk zWuHzW`M(`cPzFYQXXX1)~2X5$;RgjF6*k6ngZ^E*s zoyMGUXeI8Mv1=xJxO~sqY$eacSxihn)>5|ZkEBxdHfc5KQ)uoXe` zazQEHytZ+JcAHtV`c1D{#XOj_fdNk#dguyr6i51|Q@_t?5vFWg7mU`|gV1I{)^ur_ zQQ!KufX2R!)V!BD7;pzMqF*h1UHL7ySgYBjChC4zcoFVTP_XlRL1j2|%?FUHHCtND z6y~+Vfy*1#M5NKW^a@wrHj@??7kfd7<9t_c@sWRP993kGJlwn9KYUSndT4YlazAhs zOja=yA>l0=T4(VzIiHq9Xglxt~(g8&_ttNLlxpslJdEn}f~~In75@!|I1C+*=$sdUZQ4 zu~33iv^(jX59};sYTg8 zy9Qao-ZzRrp)89uWv^vmuJqBh@tz@+ZYQ;g+F%F{6zaoVmmJm#LDp=8#ruQv>;BEs+vJi@^s3yZtFsnsijSKi!&8IPCptT%Ygyq@Bl%Eu7VU zPY##0-DVV1+cToLY#<{Gpfk~9<7R3DzYYnrn zg9&6y{;#N?`;F^u+kD&uLeZVaXvvj_`$brRNx-W^Uk*Ha-Z_I*GJ&`wb^A5~EiH>$ ztqLvtBP38vV+X#%>(fSz`aW7_Csim!#Bs;B9tLaS;>1_qd?4Ae)ue5VLV8I2Hl^2Z zM#nt4>aB`;vR}>4e0%ho6>86EzYjM1q`TORAaPj$1Z%(OFYBu8QItXi+(o!>oKzFA zT?sc6OVysuus1~2Umn%wN$H^BjFD!i|4Xa^-|kR4LtAixoypEGu0|8KGsV z*{b#k{IbV$x%G~LVBy(nV?q?t>o?~UpAEMN476smBaszeqj6>s_UzCLXY7@m9!xf7 z`zBBZ9V3ZdN@pJKna!o@i~hr^kd&ud%$~&~R>O{u(DPV7&ZiEC|n^7(dQM>csODnBj03H(Bi%UdRN+3*$iSVyIC#!<2~`vV2Sw zA2GZ7jxvE(H=zp?1+W6Gtl7z${Be*_e!ejF zkArNOUVQF4&V&s>lYPSU@~+52bk%qBO-EEaJtVds-;a@T#ulmln`S8Q2Wz=A0=|Q+ zn5uJ8nUHbzg_SP%n(5PSz6`|qh44oox~a@y7oLj&h%q(h(N8S5KNxVhu~xMFfswJ$ z1r8t%;F{Ne5vlC5GJw>BiU@-#`@wzBU5*)at5E0Lm9zWCECXfNB40aydxIWdf`{~< zk3FnzhlO)f+Nq`vE@{zals^S%NMrbot=L6DGN3+O<3EEZ?IVnl`2ShnjfW{F1|J*z z*>vO^9DK%IW!zagI8Z0mD6@X71a|IlRgxSh4)<;!H$6Hh);&8lbUm3_JpY)+%u(Yy zpEvQ+MOZfMxK;>R*BAOL%s+rCPDws)EGBNpc<`P08g3OW1qNt-U4JGUr?RSC*33r~ zSFMPNeJJc{7Qt?9x|;A?JIn&w@jkoix3Y@@SsiqsGq=XM7&HAUu%M=XGT^}Pz7y~3 z0Ag){tc0aX~-WTNi(nYoD zFieofTyPJGloU~6tPEou@E-y8rw0;r(vMwXTr)_5cZ|R(L^mQ}v_%OBC}Rf5KJlT* zLn=&}|HyX#i*iRGWgvI@9xPN<4+$$sQj3yT|5!!ICuxn;B;9cSBY671zo{S4&BnUh=0#Y@0gW`a5t$hyzIy4eL%Al?gy}oAY!y$ z?Nou5mBUKP$#`utKyoJEzCqc|lP^XeH>vXj?TN;e=UKPB+5G9t6!Ut?1*snaBGaE3 zkgWc1s$4T#9V2}|9Thgik4gOA@;co8YzgAp5=Kr?`)mGQ?fiGjN=O3}NVt%t>&>l) z8@D0Jr!02$mKqYf@M&z`Oir}}DnWQo>FvhO2SUHAz(<|*2SyyGWwk)K4*`zQkKw6sMhb1(+<1n%}K(eA&2oVFJKk03==t^-e{} z^}ia&j_0eM9I|_>3{mf!geo%>hmAIoPs@eynP1CnQWo$!T~f}$)fC64g!n%BP=C^X zRMC&L?<1_qkNWi3^8Y>g#Vezpw zWlMA|^^p%4%}3=(;;dC6y5_W9jVf$RofR4#dEow&{d?RD5h(t2Lhs5t8s{e8DZjy% zh_3ZZ>G(x<{=LT3@aJ!O7+IreAGTC`?@bGnbba`n?Su}{sF;b9 zKy>q_&Kc&rGV(nGHPk2TsI02QQr^7jTetPAI98L@eM`vUvTDzYBC=l%@4r(hX)Z3!XpDDvWxjZ z%-C2(_2Rya=gictRl2lgGC*-VtlQt_&`htpLz`OE@i82Q<3`nGY^b6S#V=#Z}#e3^jR*`sB_>&!d~j zK7ioH=a=4?hMoX-kq;jDCg6si9FCK4U)mw#W)oh1H;GbLZJK*HBfA=M5#sG+gScM; z21g!JeELSz*aC$!Cb^8ez4iM#mYf6vw? zc(2kX^QzT%y_Dyi%2}NI0!RkZ&824~<@wkQk-fzi)z>X2GbWBPahHmE5c zLE!Ni;>{$UhY@%G6F@{_$-TBG9g?#)Q*nG^j6c&hOWRaFA~}*<1Mu{mm9C%-(`uPP zN-lKky{SSw*UynIxUJkrYGK#frOSfC1UaAAK$hA-ubK)%21z<-1D%%fjF~6j=9CWYz#z7#fgz_|qWbE+@spVH>m8XL% zfg=njbfj^B&<~bWd8gsHIG4Woh2Uur|E6~Of#LSOqStLCe>rrQ37RP^<0g2MfCH9|EaAKe%hQt1v; z+Hr$}Pn$FS9hr(TX62+mUBtYvv{})YD9z2oWO@oHL?4Q|G;=l?sBY3bOKw%yb3}4> zmZ{(oKMvw4^3c&T;A-`Xrz!NY#-6I2vNwPpe{DwSPkaxdPNH5|@pFN`xa5Sa^`^E< zusfep7yxOYR!~?{b|%`i(g0DLeR!R99-94(==N7dR59GIfR|6qw~NsGjp19|7GvM|8|Dv|AK@5 zpJuxLOYXM#KR#k1D5eJsjln=HWZF*vfGVxbhHgZJ%mmt^$zuQac!&1?{1y{#*7st$ zNZsy-hyP?6w-MD2J29Y9cs(%>s|^?TGbd&V5u<`2KwG zl7A>N@DxV|kBqjp%GM18ZlowE`A&D*)fb8@5)IL|nt`qDQugPsMB@H4TV-0wsNp?r zgwK2;8TtR-L;Hv<>-U>AbNj`<1tz-Bk}dMf%U8v4nnbdJ+<`}~%dYeV%Ciq*MnhjJ zv%c`$--K7;*zVc|O06Dm<9BrWkgK)M=nPHIfgGO^<~rmW+TwG)npErb<#CLWO1M_+ zlD4s7Q&v#{T+Be6^^LLJW{^vq!O@%UnvA1z*2rs8^jR6bfV!zk$M6Jzd9D%RR+wVd z6{H)liZw2%?Cn0Y-eYVy7dgYT6gRR?4j}#LKf`aX%-9wkbdQNl#u~j~@L{ywNAU|d zePK_qvy3GhdHf(Z@BvF-OMT@-ES|4Hw_0VpQyAmU@*g7d_J|N!Uv+1K<~+Yk<99>1 z*hec+uY=ARU~-VMcbiY^VoFc}XY)lg5`>iW!bZs5cvtAr;)#DR%#FWDn@ zhQX>bPEfmXf9$M+Y~+|sQMW}0_K`QeBwQQ5F*Qx3Kl!sFCk)#_Q@D4g$a-x&FjcH_ zas#WVg{8Q0);~z0WUqiQDYJ0jw^&NR({g(MB+mM%67d(4k;6;X?x-KgSC)@p<~wNM ziB5Ng7nB~O z=010z6WVJzMR3n^L3w>2^7Zoq4!1lopIQL0 z5uw%3rO>DyyZMG~l*0I(`kZKj0%*Y&;6uV8N3(%|jH}gUNuOO>fS;Ccizh#NaUa2k z$}-8w_glKB&mbCOtvo*DCJUWmTkl`E3C%@9hhqiToVm!|yTS>(g=^>RqB?yq1BB1l z*-4B(=T^uvGS-RdHIPR7UP=?42q-_ezwT*^-rEvH*$MtxE92!IP?C6kWx#tleq`p} zuD5e>t4QDzR-GTV6Ll|#Rk%^cB)q$CZ9ECkX~2Fdh5VR6{o{859`r-d>3R_;$GvN# zbKZw!;yV-zPQYt#6Me%u^k1|*xxWs>?D3~BWIumq^||~W`U6p#U+Te2=S`@~`|3%4 ze!f@vCK>+E;)8`KN3Z8+PCIw&Mlsaqzb7!}?v`9$z}w2^^R`$R+ct%__vPf|_|`*( zKk>9Z(+7nAhAyse%{e2*{PmL!(8PGMvP5ZR?;dJ(OVde*43BNMOUI%knNPSxB2h&q z-?13suU~X%Qn&hdmoA0AYXd}J)7`0J-8MJ2SAw*^=cn6iEysy=0_ Date: Wed, 9 Jul 2025 13:32:26 -0500 Subject: [PATCH 050/177] Fixed broken links. Updated link in email_tab.md. Removed links to Password Policy Enforcer docs in general_tab.md and using.md. --- .../configuringpasswordreset/email_tab.md | 2 +- .../configuringpasswordreset/general_tab.md | 4 +--- docs/passwordreset/3.3/evaluationoverview/using.md | 4 +--- 3 files changed, 3 insertions(+), 7 deletions(-) diff --git a/docs/passwordreset/3.3/administrationoverview/configuringpasswordreset/email_tab.md b/docs/passwordreset/3.3/administrationoverview/configuringpasswordreset/email_tab.md index d07d22d265..ee2a7e592c 100644 --- a/docs/passwordreset/3.3/administrationoverview/configuringpasswordreset/email_tab.md +++ b/docs/passwordreset/3.3/administrationoverview/configuringpasswordreset/email_tab.md @@ -86,5 +86,5 @@ understand their e-mail alerts. in the Web Interface language chosen by the attacker if the target user has not enrolled or changed their password with Password Reset. The target user will receive the e-mail alerts, but they may not understand them. Use the Rest API to remind new users to enroll so their preferred language is known -to Password Reset. See the [Enabling the API](/docs/passwordreset/3.3/administration/persuading_users_to_enroll.md#enabling-the-api) topic +to Password Reset. See the [Enroll Tab](/docs/passwordreset/3.3/administrationoverview/configuringpasswordreset/enroll_tab.md) topic for additional information. diff --git a/docs/passwordreset/3.3/administrationoverview/configuringpasswordreset/general_tab.md b/docs/passwordreset/3.3/administrationoverview/configuringpasswordreset/general_tab.md index 442ce1ec69..3fc4a47167 100644 --- a/docs/passwordreset/3.3/administrationoverview/configuringpasswordreset/general_tab.md +++ b/docs/passwordreset/3.3/administrationoverview/configuringpasswordreset/general_tab.md @@ -107,9 +107,7 @@ more detailed Rejection message when this registry value is set. Users may also policy, or no policy enforced if the queried server is not a domain controller in the user's domain. Queries to the Password Policy Server are sent to UDP port 1333 by default. You may need to create -firewall rules to open this port. See the -[Password Policy Client](/docs/passwordreset/3.3/passwordpolicyenforcer/administration/password_policy_client.md) -topic for more information. +firewall rules to open this port. See the Password Policy Enforcer documentation for additional information. **NOTE:** Due to a protocol upgrade, it is now recommended to enable protocol encryption for clients. To do so, please navigate to the PPS Properties in your Netwrix Password Policy Enforcer diff --git a/docs/passwordreset/3.3/evaluationoverview/using.md b/docs/passwordreset/3.3/evaluationoverview/using.md index ba622f0c5e..a9c2fa4e3c 100644 --- a/docs/passwordreset/3.3/evaluationoverview/using.md +++ b/docs/passwordreset/3.3/evaluationoverview/using.md @@ -28,6 +28,4 @@ Reset Configuration Console if you have installed and configured Password Policy Password Policy Enforcer Evaluator's Guide will help you to install and configure Password Policy Enforcer if you are not currently using it. -An Password Reset license does not include a Password Policy Enforcer license. See -[Administration](/docs/passwordreset/3.3/passwordpolicyenforcer/administration/administration_overview.md) in Password -Policy Enforcer topic for additional information. +An Password Reset license does not include a Password Policy Enforcer license. See the Password Policy Enforcer documentation for additional information. \ No newline at end of file From c87664a5b93ff740a19e6f499448d57575c7def8 Mon Sep 17 00:00:00 2001 From: Corbin Anderson Date: Wed, 9 Jul 2025 12:57:20 -0600 Subject: [PATCH 051/177] Updated sidebare positioning and updated links --- .../admin/AuditReporting/_category_.json | 10 ++++++ .../accesscertification/_category_.json | 0 .../accesscertification.md | 6 ++-- .../accesscertificationtask.md | 2 +- .../accesscertification/entitlements.md | 0 .../accesscertification/users.md | 2 +- .../activitylog.md | 0 .../dbchangehistory.md | 0 .../{interface => AuditReporting}/events.md | 0 .../interface_2.md | 12 +++---- .../logfiles/_category_.json | 0 .../logfiles/logfileoptions.md | 2 +- .../logfiles/logfiles.md | 0 .../reporting.md | 0 .../admin/configuration/_category_.json | 10 ++++++ .../authentication/_category_.json | 0 .../authentication/authentication.md | 6 ++-- .../authentication/authenticationconnector.md | 8 ++--- .../openidconnectconfigu/_category_.json | 0 .../openidconnectauthentication.md | 0 .../openidconnectconfiguration.md | 2 +- .../authentication/samlconfiguration.md | 2 +- .../integrationconnector/_category_.json | 0 .../integrationaccessanalyzer.md | 4 +-- .../integrationbyov/_category_.json | 0 .../integrationbyov/byovconnectorconfig.md | 2 +- .../integrationbyov/integrationbyov.md | 0 .../integrationconnectors.md | 10 +++--- .../integrationcyberark/_category_.json | 0 .../integrationcyberark/cyberark.md | 0 .../integrationcyberark.md | 0 .../integrationhashicorp.md | 0 .../integrationconnector/integrationlaps.md | 0 .../interface_1.md | 32 +++++++++---------- .../serviceaccounts/_category_.json | 0 .../serviceaccounts/entraidappregistration.md | 2 +- .../serviceaccounts/serviceaccount.md | 4 +-- .../serviceaccounts/serviceaccounts.md | 8 ++--- .../servicenodes/_category_.json | 0 .../servicenodes/scheduledtasks.md | 0 .../servicenodes/servicenodes/_category_.json | 0 .../servicenodes/servicenodes/action.md | 0 .../servicenodes/servicenodes/email.md | 0 .../servicenodes/servicenodes/proxy.md | 0 .../servicenodes/servicenodes/scheduler.md | 0 .../servicenodes/servicenodes/servicenodes.md | 10 +++--- .../servicenodes/servicenodes/siem.md | 0 .../siempages/_category_.json | 2 +- .../siempages/siemserver.md | 0 .../siempages/siemtemplates.md | 0 .../systemsettingspages/_category_.json | 0 .../actionservicesettings.md | 0 .../systemsettingspages/database.md | 0 .../systemsettingspages/emailconfiguration.md | 0 .../systemsettingspages/globalsettings.md | 2 +- .../localaccountpasswordoptions.md | 0 .../passwordhistoryoptions.md | 0 .../systemsettingspages/services.md | 0 .../admin/dashboard/credentials.md | 6 ++-- .../admin/dashboard/resources.md | 2 +- .../credentialbasedpolic/users.md | 2 +- .../resourcebasedpolicyt/users.md | 2 +- .../credentialgroups/addcredentials.md | 4 +-- .../credentialgroups/credentialgroups.md | 4 +-- .../interface/credentials/credentials.md | 6 ++-- .../manageinternalserviceaccount.md | 2 +- .../addresourcesonboard.md | 6 ++-- .../addresourcesonboard/resourceimportcsv.md | 2 +- .../addandchange/changeserviceaccount.md | 2 +- .../resources/addandchange/database.md | 2 +- .../resources/addandchange/domain.md | 2 +- .../resources/addandchange/website.md | 2 +- .../detailspages/databases/databases.md | 2 +- .../resources/detailspages/host/host.md | 2 +- .../resources/detailspages/website/website.md | 2 +- .../admin/interface/resources/resources.md | 2 +- .../rolemanagementdefault.md | 2 +- .../authenticationconnector.md | 2 +- .../admin/navigation/navigation.md | 4 +-- .../accessmanagement/admin/sessiontimeout.md | 2 +- .../accessmanagement/admin/troubleshooting.md | 2 +- .../4.2/accessmanagement/gettingstarted.md | 2 +- .../4.2/accessmanagement/whatsnew.md | 4 +-- 83 files changed, 114 insertions(+), 94 deletions(-) create mode 100644 docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/_category_.json rename docs/privilegesecure/4.2/accessmanagement/admin/{interface => AuditReporting}/accesscertification/_category_.json (100%) rename docs/privilegesecure/4.2/accessmanagement/admin/{interface => AuditReporting}/accesscertification/accesscertification.md (91%) rename docs/privilegesecure/4.2/accessmanagement/admin/{interface => AuditReporting}/accesscertification/accesscertificationtask.md (93%) rename docs/privilegesecure/4.2/accessmanagement/admin/{interface => AuditReporting}/accesscertification/entitlements.md (100%) rename docs/privilegesecure/4.2/accessmanagement/admin/{interface => AuditReporting}/accesscertification/users.md (96%) rename docs/privilegesecure/4.2/accessmanagement/admin/{interface => AuditReporting}/activitylog.md (100%) rename docs/privilegesecure/4.2/accessmanagement/admin/{interface => AuditReporting}/dbchangehistory.md (100%) rename docs/privilegesecure/4.2/accessmanagement/admin/{interface => AuditReporting}/events.md (100%) rename docs/privilegesecure/4.2/accessmanagement/admin/{interface => AuditReporting}/interface_2.md (61%) rename docs/privilegesecure/4.2/accessmanagement/admin/{interface => AuditReporting}/logfiles/_category_.json (100%) rename docs/privilegesecure/4.2/accessmanagement/admin/{interface => AuditReporting}/logfiles/logfileoptions.md (95%) rename docs/privilegesecure/4.2/accessmanagement/admin/{interface => AuditReporting}/logfiles/logfiles.md (100%) rename docs/privilegesecure/4.2/accessmanagement/admin/{interface => AuditReporting}/reporting.md (100%) create mode 100644 docs/privilegesecure/4.2/accessmanagement/admin/configuration/_category_.json rename docs/privilegesecure/4.2/accessmanagement/admin/{interface => configuration}/authentication/_category_.json (100%) rename docs/privilegesecure/4.2/accessmanagement/admin/{interface => configuration}/authentication/authentication.md (96%) rename docs/privilegesecure/4.2/accessmanagement/admin/{interface => configuration}/authentication/authenticationconnector.md (79%) rename docs/privilegesecure/4.2/accessmanagement/admin/{interface => configuration}/authentication/openidconnectconfigu/_category_.json (100%) rename docs/privilegesecure/4.2/accessmanagement/admin/{interface => configuration}/authentication/openidconnectconfigu/openidconnectauthentication.md (100%) rename docs/privilegesecure/4.2/accessmanagement/admin/{interface => configuration}/authentication/openidconnectconfigu/openidconnectconfiguration.md (98%) rename docs/privilegesecure/4.2/accessmanagement/admin/{interface => configuration}/authentication/samlconfiguration.md (98%) rename docs/privilegesecure/4.2/accessmanagement/admin/{interface => configuration}/integrationconnector/_category_.json (100%) rename docs/privilegesecure/4.2/accessmanagement/admin/configuration/{add => integrationconnector}/integrationaccessanalyzer.md (97%) rename docs/privilegesecure/4.2/accessmanagement/admin/{interface => configuration}/integrationconnector/integrationbyov/_category_.json (100%) rename docs/privilegesecure/4.2/accessmanagement/admin/{interface => configuration}/integrationconnector/integrationbyov/byovconnectorconfig.md (99%) rename docs/privilegesecure/4.2/accessmanagement/admin/{interface => configuration}/integrationconnector/integrationbyov/integrationbyov.md (100%) rename docs/privilegesecure/4.2/accessmanagement/admin/{interface => configuration}/integrationconnector/integrationconnectors.md (78%) rename docs/privilegesecure/4.2/accessmanagement/admin/{interface => configuration}/integrationconnector/integrationcyberark/_category_.json (100%) rename docs/privilegesecure/4.2/accessmanagement/admin/{interface => configuration}/integrationconnector/integrationcyberark/cyberark.md (100%) rename docs/privilegesecure/4.2/accessmanagement/admin/{interface => configuration}/integrationconnector/integrationcyberark/integrationcyberark.md (100%) rename docs/privilegesecure/4.2/accessmanagement/admin/{interface => configuration}/integrationconnector/integrationhashicorp.md (100%) rename docs/privilegesecure/4.2/accessmanagement/admin/{interface => configuration}/integrationconnector/integrationlaps.md (100%) rename docs/privilegesecure/4.2/accessmanagement/admin/{interface => configuration}/interface_1.md (53%) rename docs/privilegesecure/4.2/accessmanagement/admin/{interface => configuration}/serviceaccounts/_category_.json (100%) rename docs/privilegesecure/4.2/accessmanagement/admin/{interface => configuration}/serviceaccounts/entraidappregistration.md (97%) rename docs/privilegesecure/4.2/accessmanagement/admin/{interface => configuration}/serviceaccounts/serviceaccount.md (78%) rename docs/privilegesecure/4.2/accessmanagement/admin/{interface => configuration}/serviceaccounts/serviceaccounts.md (92%) rename docs/privilegesecure/4.2/accessmanagement/admin/{interface => configuration}/servicenodes/_category_.json (100%) rename docs/privilegesecure/4.2/accessmanagement/admin/{interface => configuration}/servicenodes/scheduledtasks.md (100%) rename docs/privilegesecure/4.2/accessmanagement/admin/{interface => configuration}/servicenodes/servicenodes/_category_.json (100%) rename docs/privilegesecure/4.2/accessmanagement/admin/{interface => configuration}/servicenodes/servicenodes/action.md (100%) rename docs/privilegesecure/4.2/accessmanagement/admin/{interface => configuration}/servicenodes/servicenodes/email.md (100%) rename docs/privilegesecure/4.2/accessmanagement/admin/{interface => configuration}/servicenodes/servicenodes/proxy.md (100%) rename docs/privilegesecure/4.2/accessmanagement/admin/{interface => configuration}/servicenodes/servicenodes/scheduler.md (100%) rename docs/privilegesecure/4.2/accessmanagement/admin/{interface => configuration}/servicenodes/servicenodes/servicenodes.md (82%) rename docs/privilegesecure/4.2/accessmanagement/admin/{interface => configuration}/servicenodes/servicenodes/siem.md (100%) rename docs/privilegesecure/4.2/accessmanagement/admin/{interface => configuration}/siempages/_category_.json (78%) rename docs/privilegesecure/4.2/accessmanagement/admin/{interface => configuration}/siempages/siemserver.md (100%) rename docs/privilegesecure/4.2/accessmanagement/admin/{interface => configuration}/siempages/siemtemplates.md (100%) rename docs/privilegesecure/4.2/accessmanagement/admin/{interface => configuration}/systemsettingspages/_category_.json (100%) rename docs/privilegesecure/4.2/accessmanagement/admin/{interface => configuration}/systemsettingspages/actionservicesettings.md (100%) rename docs/privilegesecure/4.2/accessmanagement/admin/{interface => configuration}/systemsettingspages/database.md (100%) rename docs/privilegesecure/4.2/accessmanagement/admin/{interface => configuration}/systemsettingspages/emailconfiguration.md (100%) rename docs/privilegesecure/4.2/accessmanagement/admin/{interface => configuration}/systemsettingspages/globalsettings.md (93%) rename docs/privilegesecure/4.2/accessmanagement/admin/{interface => configuration}/systemsettingspages/localaccountpasswordoptions.md (100%) rename docs/privilegesecure/4.2/accessmanagement/admin/{interface => configuration}/systemsettingspages/passwordhistoryoptions.md (100%) rename docs/privilegesecure/4.2/accessmanagement/admin/{interface => configuration}/systemsettingspages/services.md (100%) diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/_category_.json b/docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/_category_.json new file mode 100644 index 0000000000..526d14b174 --- /dev/null +++ b/docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Audit and Reporting Interface", + "position": 75, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "interface_2" + } +} \ No newline at end of file diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesscertification/_category_.json b/docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/accesscertification/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/accesscertification/_category_.json rename to docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/accesscertification/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesscertification/accesscertification.md b/docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/accesscertification/accesscertification.md similarity index 91% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/accesscertification/accesscertification.md rename to docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/accesscertification/accesscertification.md index 3de6ca4a3e..4f02ae226b 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesscertification/accesscertification.md +++ b/docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/accesscertification/accesscertification.md @@ -19,7 +19,7 @@ tasks and has the following features: - Search – Searches the table or list for matches to the search string. When matches are found, the table or list is filtered to the matching results. - Add Access Cert. Task icon – Add an access certification task to the list. See the - [Add Access Certification Task](/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesscertification/accesscertificationtask.md) topic for additional + [Add Access Certification Task](/docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/accesscertification/accesscertificationtask.md) topic for additional information. - List of access certification tasks – Select a task from the list to view and edit settings: @@ -47,5 +47,5 @@ features: - Date Started (only visible once review is started) – Date the reviewer begins to review the access entitlements - Date Completed – Date the reviewer finished reviewing the access elements -- [Users Tab for Access Certification](/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesscertification/users.md) -- [Entitlements Tab for Access Certification](/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesscertification/entitlements.md) +- [Users Tab for Access Certification](/docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/accesscertification/users.md) +- [Entitlements Tab for Access Certification](/docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/accesscertification/entitlements.md) diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesscertification/accesscertificationtask.md b/docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/accesscertification/accesscertificationtask.md similarity index 93% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/accesscertification/accesscertificationtask.md rename to docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/accesscertification/accesscertificationtask.md index af9554a244..b8ecef76c3 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesscertification/accesscertificationtask.md +++ b/docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/accesscertification/accesscertificationtask.md @@ -28,6 +28,6 @@ steps to add an access certification task. **Step 5 –** With the new access certification task selected, configure the following settings: - Users – Add users or groups to the access certification task. See the - [Add Users to Review](/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesscertification/users.md#add-users-to-review) section for more information. + [Add Users to Review](/docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/accesscertification/users.md#add-users-to-review) section for more information. The new task is added to the Access Certification Task list. diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesscertification/entitlements.md b/docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/accesscertification/entitlements.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/accesscertification/entitlements.md rename to docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/accesscertification/entitlements.md diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesscertification/users.md b/docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/accesscertification/users.md similarity index 96% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/accesscertification/users.md rename to docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/accesscertification/users.md index 1a504ad13d..7ffa436a74 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesscertification/users.md +++ b/docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/accesscertification/users.md @@ -76,5 +76,5 @@ Access Certification. certification task is created. The reviewer can now log in to see the access certification task(s) assigned to them and begin the -review process. See the [Entitlements Tab for Access Certification](/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesscertification/entitlements.md) topic for +review process. See the [Entitlements Tab for Access Certification](/docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/accesscertification/entitlements.md) topic for additional information. diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/activitylog.md b/docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/activitylog.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/activitylog.md rename to docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/activitylog.md diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/dbchangehistory.md b/docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/dbchangehistory.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/dbchangehistory.md rename to docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/dbchangehistory.md diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/events.md b/docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/events.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/events.md rename to docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/events.md diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/interface_2.md b/docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/interface_2.md similarity index 61% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/interface_2.md rename to docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/interface_2.md index 15fb800871..74be10a5b0 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/interface_2.md +++ b/docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/interface_2.md @@ -14,10 +14,10 @@ to use them. Click Audit and Reporting to expand the menu. Settings can be configured for: -- [Access Certification Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesscertification/accesscertification.md) — Audit and remediate user access -- [Activity Log Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/activitylog.md) — View activity logs for users and resources -- [DB Change History Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/dbchangehistory.md) — View records of database additions, updates, +- [Access Certification Page](/docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/accesscertification/accesscertification.md) — Audit and remediate user access +- [Activity Log Page](/docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/activitylog.md) — View activity logs for users and resources +- [DB Change History Page](/docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/dbchangehistory.md) — View records of database additions, updates, and deletions -- [Events Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/events.md) — View the console event log -- [Log Files Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/logfiles/logfiles.md) — View the log files from within the console -- [Reporting](/docs/privilegesecure/4.2/accessmanagement/admin/interface/reporting.md) – View reports on activity +- [Events Page](/docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/events.md) — View the console event log +- [Log Files Page](/docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/logfiles/logfiles.md) — View the log files from within the console +- [Reporting](/docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/reporting.md) – View reports on activity diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/logfiles/_category_.json b/docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/logfiles/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/logfiles/_category_.json rename to docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/logfiles/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/logfiles/logfileoptions.md b/docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/logfiles/logfileoptions.md similarity index 95% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/logfiles/logfileoptions.md rename to docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/logfiles/logfileoptions.md index f97d44f09c..b72af819c1 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/logfiles/logfileoptions.md +++ b/docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/logfiles/logfileoptions.md @@ -48,4 +48,4 @@ The right of the page shows details of the selected service and has the followin - Save button (only visible when editing) – Saves changes - Cancel button (only visible when editing) – Discards changes -See the [Log Files Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/logfiles/logfiles.md) topic for additional information. +See the [Log Files Page](/docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/logfiles/logfiles.md) topic for additional information. diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/logfiles/logfiles.md b/docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/logfiles/logfiles.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/logfiles/logfiles.md rename to docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/logfiles/logfiles.md diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/reporting.md b/docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/reporting.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/reporting.md rename to docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/reporting.md diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/configuration/_category_.json b/docs/privilegesecure/4.2/accessmanagement/admin/configuration/_category_.json new file mode 100644 index 0000000000..e5d093b99b --- /dev/null +++ b/docs/privilegesecure/4.2/accessmanagement/admin/configuration/_category_.json @@ -0,0 +1,10 @@ +{ + "label": "Configuration Interface", + "position": 70, + "collapsed": true, + "collapsible": true, + "link": { + "type": "doc", + "id": "interface_1" + } +} \ No newline at end of file diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/authentication/_category_.json b/docs/privilegesecure/4.2/accessmanagement/admin/configuration/authentication/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/authentication/_category_.json rename to docs/privilegesecure/4.2/accessmanagement/admin/configuration/authentication/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/authentication/authentication.md b/docs/privilegesecure/4.2/accessmanagement/admin/configuration/authentication/authentication.md similarity index 96% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/authentication/authentication.md rename to docs/privilegesecure/4.2/accessmanagement/admin/configuration/authentication/authentication.md index 305d4c742d..f7904a2290 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/authentication/authentication.md +++ b/docs/privilegesecure/4.2/accessmanagement/admin/configuration/authentication/authentication.md @@ -23,7 +23,7 @@ This pane has the following features: - Search — Searches the table or list for matches to the search string. When matches are found, the table or list is filtered to the matching results. - - button — Create a new connector. See the - [Add Authentication Connector](/docs/privilegesecure/4.2/accessmanagement/admin/interface/authentication/authenticationconnector.md) topic for additional + [Add Authentication Connector](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/authentication/authenticationconnector.md) topic for additional information. - Default icon — Indicates if connector is set as default. Icon appears when activity is hovered over. Click the icon to change or clear the default. @@ -77,7 +77,7 @@ The following fields apply to the MFA Connector Type: The following fields apply to the OpenID Connect Connector Type: - Configuration Wizard button — Opens the Configuration Wizard for the selected type of connector. - See the [OpenID Connect Configuration Wizard](/docs/privilegesecure/4.2/accessmanagement/admin/interface/authentication/openidconnectconfigu/openidconnectconfiguration.md) topic for + See the [OpenID Connect Configuration Wizard](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/authentication/openidconnectconfigu/openidconnectconfiguration.md) topic for additional information. - Show / Hide Data link — Click the link to view or hide additional details - Issuer — Displays the OpenID Connect provider issuer URI @@ -92,7 +92,7 @@ The following fields apply to the OpenID Connect Connector Type: The following fields apply to the SAML Connector Type: - Configuration Wizard button — Opens the Configuration Wizard for the selected type of connector. - See the [SAML Configuration Wizard](/docs/privilegesecure/4.2/accessmanagement/admin/interface/authentication/samlconfiguration.md) topic for additional + See the [SAML Configuration Wizard](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/authentication/samlconfiguration.md) topic for additional information. - Show / Hide Data link — Click the link to view or hide additional details - Login URI — Displays the SAML provider issuer URI diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/authentication/authenticationconnector.md b/docs/privilegesecure/4.2/accessmanagement/admin/configuration/authentication/authenticationconnector.md similarity index 79% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/authentication/authenticationconnector.md rename to docs/privilegesecure/4.2/accessmanagement/admin/configuration/authentication/authenticationconnector.md index 74ce902e83..6897f788ea 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/authentication/authenticationconnector.md +++ b/docs/privilegesecure/4.2/accessmanagement/admin/configuration/authentication/authenticationconnector.md @@ -24,13 +24,13 @@ Follow the steps to add an authentication connector to the console. fields will change depending on the selection. **Step 4 –** Enter the information from the applicable authentication connector provider. See the -[Authentication Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/authentication/authentication.md) section for detailed descriptions of the fields. +[Authentication Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/authentication/authentication.md) section for detailed descriptions of the fields. - For OpenID Connect, open the - [OpenID Connect Configuration Wizard](/docs/privilegesecure/4.2/accessmanagement/admin/interface/authentication/openidconnectconfigu/openidconnectconfiguration.md) -- For SAML, open the [SAML Configuration Wizard](/docs/privilegesecure/4.2/accessmanagement/admin/interface/authentication/samlconfiguration.md) + [OpenID Connect Configuration Wizard](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/authentication/openidconnectconfigu/openidconnectconfiguration.md) +- For SAML, open the [SAML Configuration Wizard](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/authentication/samlconfiguration.md) -See the [OpenID Connect Authentication](/docs/privilegesecure/4.2/accessmanagement/admin/interface/authentication/openidconnectconfigu/openidconnectauthentication.md) +See the [OpenID Connect Authentication](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/authentication/openidconnectconfigu/openidconnectauthentication.md) appendices for additional information on how to configure third party Authentication Connectors. **Step 5 –** Click **Save** to create the new authentication connector. diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/authentication/openidconnectconfigu/_category_.json b/docs/privilegesecure/4.2/accessmanagement/admin/configuration/authentication/openidconnectconfigu/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/authentication/openidconnectconfigu/_category_.json rename to docs/privilegesecure/4.2/accessmanagement/admin/configuration/authentication/openidconnectconfigu/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/authentication/openidconnectconfigu/openidconnectauthentication.md b/docs/privilegesecure/4.2/accessmanagement/admin/configuration/authentication/openidconnectconfigu/openidconnectauthentication.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/authentication/openidconnectconfigu/openidconnectauthentication.md rename to docs/privilegesecure/4.2/accessmanagement/admin/configuration/authentication/openidconnectconfigu/openidconnectauthentication.md diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/authentication/openidconnectconfigu/openidconnectconfiguration.md b/docs/privilegesecure/4.2/accessmanagement/admin/configuration/authentication/openidconnectconfigu/openidconnectconfiguration.md similarity index 98% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/authentication/openidconnectconfigu/openidconnectconfiguration.md rename to docs/privilegesecure/4.2/accessmanagement/admin/configuration/authentication/openidconnectconfigu/openidconnectconfiguration.md index 20f3012bf5..f7c0ac7ab7 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/authentication/openidconnectconfigu/openidconnectconfiguration.md +++ b/docs/privilegesecure/4.2/accessmanagement/admin/configuration/authentication/openidconnectconfigu/openidconnectconfiguration.md @@ -7,7 +7,7 @@ sidebar_position: 20 # OpenID Connect Configuration Wizard The OpenID Connect Configuration wizard is opened with the **Configuration Wizard** button in the -Configuration > [Authentication Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/authentication/authentication.md) for an OpenID Connect +Configuration > [Authentication Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/authentication/authentication.md) for an OpenID Connect Authentication Connector Type. ![configureclient](/img/product_docs/privilegesecure/4.2/accessmanagement/admin/configuration/wizard/configureclient.webp) diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/authentication/samlconfiguration.md b/docs/privilegesecure/4.2/accessmanagement/admin/configuration/authentication/samlconfiguration.md similarity index 98% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/authentication/samlconfiguration.md rename to docs/privilegesecure/4.2/accessmanagement/admin/configuration/authentication/samlconfiguration.md index 5e3187d548..d3c0800376 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/authentication/samlconfiguration.md +++ b/docs/privilegesecure/4.2/accessmanagement/admin/configuration/authentication/samlconfiguration.md @@ -7,7 +7,7 @@ sidebar_position: 30 # SAML Configuration Wizard The SAML Configuration wizard is opened with the **Configuration Wizard** button in the -Configuration > [Authentication Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/authentication/authentication.md) for an SAML Authentication +Configuration > [Authentication Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/authentication/authentication.md) for an SAML Authentication Connector Type. ![configureclient](/img/product_docs/privilegesecure/4.2/accessmanagement/admin/configuration/wizard/configureclient.webp) diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/integrationconnector/_category_.json b/docs/privilegesecure/4.2/accessmanagement/admin/configuration/integrationconnector/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/integrationconnector/_category_.json rename to docs/privilegesecure/4.2/accessmanagement/admin/configuration/integrationconnector/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/configuration/add/integrationaccessanalyzer.md b/docs/privilegesecure/4.2/accessmanagement/admin/configuration/integrationconnector/integrationaccessanalyzer.md similarity index 97% rename from docs/privilegesecure/4.2/accessmanagement/admin/configuration/add/integrationaccessanalyzer.md rename to docs/privilegesecure/4.2/accessmanagement/admin/configuration/integrationconnector/integrationaccessanalyzer.md index 93e51cd968..3e4c9b7cc0 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/configuration/add/integrationaccessanalyzer.md +++ b/docs/privilegesecure/4.2/accessmanagement/admin/configuration/integrationconnector/integrationaccessanalyzer.md @@ -69,7 +69,7 @@ used to get data from the Access Analyzer endpoint. ## Add Service Account for Enterprise Auditor Connector Follow the steps to add the service accounts for the Access Analyzer integration connector. See the -[Add Service Account](/docs/privilegesecure/4.2/accessmanagement/admin/interface/serviceaccounts/serviceaccount.md) topic for additional information. +[Add Service Account](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/serviceaccounts/serviceaccount.md) topic for additional information. **Step 1 –** In the Privilege Secure Console, navigate to the Configuration > Service Accounts page. @@ -141,4 +141,4 @@ Import connector. **Step 3 –** Click **Sync** **StealthAUDIT** to begin the data collection. This may take some time. To view the import progress, navigate to **Service Nodes** > Action Services. See the -[Action Service](/docs/privilegesecure/4.2/accessmanagement/admin/interface/servicenodes/servicenodes/action.md) topic for additional information. +[Action Service](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/servicenodes/servicenodes/action.md) topic for additional information. diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/integrationconnector/integrationbyov/_category_.json b/docs/privilegesecure/4.2/accessmanagement/admin/configuration/integrationconnector/integrationbyov/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/integrationconnector/integrationbyov/_category_.json rename to docs/privilegesecure/4.2/accessmanagement/admin/configuration/integrationconnector/integrationbyov/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/integrationconnector/integrationbyov/byovconnectorconfig.md b/docs/privilegesecure/4.2/accessmanagement/admin/configuration/integrationconnector/integrationbyov/byovconnectorconfig.md similarity index 99% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/integrationconnector/integrationbyov/byovconnectorconfig.md rename to docs/privilegesecure/4.2/accessmanagement/admin/configuration/integrationconnector/integrationbyov/byovconnectorconfig.md index b18525d8b9..da7b03bef6 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/integrationconnector/integrationbyov/byovconnectorconfig.md +++ b/docs/privilegesecure/4.2/accessmanagement/admin/configuration/integrationconnector/integrationbyov/byovconnectorconfig.md @@ -170,7 +170,7 @@ else { **Step 5 –** Click **Save** to create the BYOV connector. -See the [Bring Your Own Vault (BYOV) Integration](/docs/privilegesecure/4.2/accessmanagement/admin/interface/integrationconnector/integrationbyov/integrationbyov.md) topic for additional +See the [Bring Your Own Vault (BYOV) Integration](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/integrationconnector/integrationbyov/integrationbyov.md) topic for additional information on configuring a BYOV connector. ### Create a User diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/integrationconnector/integrationbyov/integrationbyov.md b/docs/privilegesecure/4.2/accessmanagement/admin/configuration/integrationconnector/integrationbyov/integrationbyov.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/integrationconnector/integrationbyov/integrationbyov.md rename to docs/privilegesecure/4.2/accessmanagement/admin/configuration/integrationconnector/integrationbyov/integrationbyov.md diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/integrationconnector/integrationconnectors.md b/docs/privilegesecure/4.2/accessmanagement/admin/configuration/integrationconnector/integrationconnectors.md similarity index 78% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/integrationconnector/integrationconnectors.md rename to docs/privilegesecure/4.2/accessmanagement/admin/configuration/integrationconnector/integrationconnectors.md index 7bdb981206..bd7425e57c 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/integrationconnector/integrationconnectors.md +++ b/docs/privilegesecure/4.2/accessmanagement/admin/configuration/integrationconnector/integrationconnectors.md @@ -27,16 +27,16 @@ The selected connector details display at the top of the main pane: - Connector Type — Indicates the type of integration: - BYOV — Configure integration with any vault, or Bring Your Own Vault. See the - [Bring Your Own Vault (BYOV) Integration](/docs/privilegesecure/4.2/accessmanagement/admin/interface/integrationconnector/integrationbyov/integrationbyov.md) topic for additional + [Bring Your Own Vault (BYOV) Integration](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/integrationconnector/integrationbyov/integrationbyov.md) topic for additional information. - CyberArk — Configure integration with CyberArk. See the - [CyberArk Integration](/docs/privilegesecure/4.2/accessmanagement/admin/interface/integrationconnector/integrationcyberark/integrationcyberark.md) topic for additional information. + [CyberArk Integration](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/integrationconnector/integrationcyberark/integrationcyberark.md) topic for additional information. - HashiCorp — Configure integration with HashiCorp. See the - [HashiCorp Integration](/docs/privilegesecure/4.2/accessmanagement/admin/interface/integrationconnector/integrationhashicorp.md) topic for additional information. - - LAPS — Configure integration with LAPS. See the [LAPS Integration](/docs/privilegesecure/4.2/accessmanagement/admin/interface/integrationconnector/integrationlaps.md) + [HashiCorp Integration](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/integrationconnector/integrationhashicorp.md) topic for additional information. + - LAPS — Configure integration with LAPS. See the [LAPS Integration](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/integrationconnector/integrationlaps.md) topic for additional information. - StealthAUDIT — Configure integration with Netwrix Access Analyzer (formerly Enterprise - Auditor). See the [Enterprise Auditor Integration](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/add/integrationaccessanalyzer.md) + Auditor). See the [Enterprise Auditor Integration](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/integrationconnector/integrationaccessanalyzer.md) topic for additional information. **NOTE:** The remaining fields vary based on the type selected. diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/integrationconnector/integrationcyberark/_category_.json b/docs/privilegesecure/4.2/accessmanagement/admin/configuration/integrationconnector/integrationcyberark/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/integrationconnector/integrationcyberark/_category_.json rename to docs/privilegesecure/4.2/accessmanagement/admin/configuration/integrationconnector/integrationcyberark/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/integrationconnector/integrationcyberark/cyberark.md b/docs/privilegesecure/4.2/accessmanagement/admin/configuration/integrationconnector/integrationcyberark/cyberark.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/integrationconnector/integrationcyberark/cyberark.md rename to docs/privilegesecure/4.2/accessmanagement/admin/configuration/integrationconnector/integrationcyberark/cyberark.md diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/integrationconnector/integrationcyberark/integrationcyberark.md b/docs/privilegesecure/4.2/accessmanagement/admin/configuration/integrationconnector/integrationcyberark/integrationcyberark.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/integrationconnector/integrationcyberark/integrationcyberark.md rename to docs/privilegesecure/4.2/accessmanagement/admin/configuration/integrationconnector/integrationcyberark/integrationcyberark.md diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/integrationconnector/integrationhashicorp.md b/docs/privilegesecure/4.2/accessmanagement/admin/configuration/integrationconnector/integrationhashicorp.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/integrationconnector/integrationhashicorp.md rename to docs/privilegesecure/4.2/accessmanagement/admin/configuration/integrationconnector/integrationhashicorp.md diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/integrationconnector/integrationlaps.md b/docs/privilegesecure/4.2/accessmanagement/admin/configuration/integrationconnector/integrationlaps.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/integrationconnector/integrationlaps.md rename to docs/privilegesecure/4.2/accessmanagement/admin/configuration/integrationconnector/integrationlaps.md diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/interface_1.md b/docs/privilegesecure/4.2/accessmanagement/admin/configuration/interface_1.md similarity index 53% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/interface_1.md rename to docs/privilegesecure/4.2/accessmanagement/admin/configuration/interface_1.md index 000a1fde79..eaec180500 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/interface_1.md +++ b/docs/privilegesecure/4.2/accessmanagement/admin/configuration/interface_1.md @@ -13,28 +13,28 @@ settings. Expand the Configuration menu in the Navigation pane for related pages: -- [Service Accounts Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/serviceaccounts/serviceaccounts.md) — Add or modify service accounts +- [Service Accounts Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/serviceaccounts/serviceaccounts.md) — Add or modify service accounts - Service Nodes: - - [Service Nodes Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/servicenodes/servicenodes/servicenodes.md) — View the status and details of Privilege Secure + - [Service Nodes Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/servicenodes/servicenodes/servicenodes.md) — View the status and details of Privilege Secure Services - - [Scheduled Tasks Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/servicenodes/scheduledtasks.md) — View or modify recurring tasks + - [Scheduled Tasks Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/servicenodes/scheduledtasks.md) — View or modify recurring tasks - System Settings — Modify the system settings: - - [Action Service Settings Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/systemsettingspages/actionservicesettings.md) - - [Database Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/systemsettingspages/database.md) - - [Email Configuration Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/systemsettingspages/emailconfiguration.md) - - [Global Settings Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/systemsettingspages/globalsettings.md) - - [Local Account Password Options Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/systemsettingspages/localaccountpasswordoptions.md) - - [Password History Options Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/systemsettingspages/passwordhistoryoptions.md) - - [Local Account Password Options Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/systemsettingspages/localaccountpasswordoptions.md) - - [Services Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/systemsettingspages/services.md) - -- [Authentication Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/authentication/authentication.md) — Add or modify multi-factor authentication (MFA) -- [Integration Connectors Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/integrationconnector/integrationconnectors.md) — Configure settings for integration + - [Action Service Settings Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/systemsettingspages/actionservicesettings.md) + - [Database Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/systemsettingspages/database.md) + - [Email Configuration Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/systemsettingspages/emailconfiguration.md) + - [Global Settings Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/systemsettingspages/globalsettings.md) + - [Local Account Password Options Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/systemsettingspages/localaccountpasswordoptions.md) + - [Password History Options Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/systemsettingspages/passwordhistoryoptions.md) + - [Local Account Password Options Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/systemsettingspages/localaccountpasswordoptions.md) + - [Services Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/systemsettingspages/services.md) + +- [Authentication Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/authentication/authentication.md) — Add or modify multi-factor authentication (MFA) +- [Integration Connectors Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/integrationconnector/integrationconnectors.md) — Configure settings for integration with other applications - SIEM: - - [SIEM Server Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/siempages/siemserver.md) — Add or modify SIEM servers - - [SIEM Templates Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/siempages/siemtemplates.md) — Add or modify SIEM templates + - [SIEM Server Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/siempages/siemserver.md) — Add or modify SIEM servers + - [SIEM Templates Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/siempages/siemtemplates.md) — Add or modify SIEM templates diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/serviceaccounts/_category_.json b/docs/privilegesecure/4.2/accessmanagement/admin/configuration/serviceaccounts/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/serviceaccounts/_category_.json rename to docs/privilegesecure/4.2/accessmanagement/admin/configuration/serviceaccounts/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/serviceaccounts/entraidappregistration.md b/docs/privilegesecure/4.2/accessmanagement/admin/configuration/serviceaccounts/entraidappregistration.md similarity index 97% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/serviceaccounts/entraidappregistration.md rename to docs/privilegesecure/4.2/accessmanagement/admin/configuration/serviceaccounts/entraidappregistration.md index 56d05e4826..e7baba71c7 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/serviceaccounts/entraidappregistration.md +++ b/docs/privilegesecure/4.2/accessmanagement/admin/configuration/serviceaccounts/entraidappregistration.md @@ -84,7 +84,7 @@ registration instead of User Administrator. clicking **Assign**. The service account can now be added to Privilege Secure, using the Application (Client) ID and -Client Secret. See the [Service Accounts Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/serviceaccounts/serviceaccounts.md) topic for additional +Client Secret. See the [Service Accounts Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/serviceaccounts/serviceaccounts.md) topic for additional information. Add the Microsoft Entra ID Tenant resource to Privilege Secure using the Tenant ID. See the diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/serviceaccounts/serviceaccount.md b/docs/privilegesecure/4.2/accessmanagement/admin/configuration/serviceaccounts/serviceaccount.md similarity index 78% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/serviceaccounts/serviceaccount.md rename to docs/privilegesecure/4.2/accessmanagement/admin/configuration/serviceaccounts/serviceaccount.md index da08f69e12..a9dde854c2 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/serviceaccounts/serviceaccount.md +++ b/docs/privilegesecure/4.2/accessmanagement/admin/configuration/serviceaccounts/serviceaccount.md @@ -15,11 +15,11 @@ Follow the steps to add a service account to the console. ![Add Service Account](/img/product_docs/privilegesecure/4.2/accessmanagement/admin/configuration/add/addserviceaccount.webp) **Step 3 –** Enter the applicable information. See the -[Service Accounts Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/serviceaccounts/serviceaccounts.md) section for detailed descriptions of the fields. +[Service Accounts Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/serviceaccounts/serviceaccounts.md) section for detailed descriptions of the fields. - For service accounts checked out through a vault connector, select a previously added vault connector from the drop-down list. See the - [Bring Your Own Vault (BYOV) Integration](/docs/privilegesecure/4.2/accessmanagement/admin/interface/integrationconnector/integrationbyov/integrationbyov.md) topic for additional information. + [Bring Your Own Vault (BYOV) Integration](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/integrationconnector/integrationbyov/integrationbyov.md) topic for additional information. **Step 4 –** Click Save to create the new service account. diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/serviceaccounts/serviceaccounts.md b/docs/privilegesecure/4.2/accessmanagement/admin/configuration/serviceaccounts/serviceaccounts.md similarity index 92% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/serviceaccounts/serviceaccounts.md rename to docs/privilegesecure/4.2/accessmanagement/admin/configuration/serviceaccounts/serviceaccounts.md index 0cffaae4fc..2690356140 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/serviceaccounts/serviceaccounts.md +++ b/docs/privilegesecure/4.2/accessmanagement/admin/configuration/serviceaccounts/serviceaccounts.md @@ -17,7 +17,7 @@ has the following features: - Search — Searches the table or list for matches to the search string. When matches are found, the table or list is filtered to the matching results. - Green + button — Create a new service account. See the - [Add Service Account](/docs/privilegesecure/4.2/accessmanagement/admin/interface/serviceaccounts/serviceaccount.md) topic for additional information. + [Add Service Account](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/serviceaccounts/serviceaccount.md) topic for additional information. - Trashcan icon — Deletes the service account. Icon appears when activity is hovered over. A confirmation window will display. @@ -33,12 +33,12 @@ The selected service account details display at the top of the main pane: ID platforms. - App ID — Displays the globally unique identifier for the targeted app registered in the Active Directory tenant. This field only applies to Microsoft Entra ID platforms. See the - [Microsoft Entra ID App Registration](/docs/privilegesecure/4.2/accessmanagement/admin/interface/serviceaccounts/entraidappregistration.md) for + [Microsoft Entra ID App Registration](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/serviceaccounts/entraidappregistration.md) for additional information. - Elevation Command — Displays the elevation mechanism for the host, such as: sudo, pbrun, pmrun, dzdo, etc.. This field only applies to Linux platforms. - Vault Connector — Displays the name of the assigned vault connector. See the - [Bring Your Own Vault (BYOV) Integration](/docs/privilegesecure/4.2/accessmanagement/admin/interface/integrationconnector/integrationbyov/integrationbyov.md) topic for additional + [Bring Your Own Vault (BYOV) Integration](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/integrationconnector/integrationbyov/integrationbyov.md) topic for additional information. - Authentication: @@ -64,7 +64,7 @@ The selected service account details display at the top of the main pane: are selected. - App Secret — Displays the security token for the targeted app registered in the tenant. This field only applies to Microsoft Entra ID platforms. See the - [Microsoft Entra ID App Registration](/docs/privilegesecure/4.2/accessmanagement/admin/interface/serviceaccounts/entraidappregistration.md) for + [Microsoft Entra ID App Registration](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/serviceaccounts/entraidappregistration.md) for additional information. - Safe — Displays the CyberArk safe where the login account is stored. This field only applies to CyberArk vault connectors. diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/servicenodes/_category_.json b/docs/privilegesecure/4.2/accessmanagement/admin/configuration/servicenodes/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/servicenodes/_category_.json rename to docs/privilegesecure/4.2/accessmanagement/admin/configuration/servicenodes/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/servicenodes/scheduledtasks.md b/docs/privilegesecure/4.2/accessmanagement/admin/configuration/servicenodes/scheduledtasks.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/servicenodes/scheduledtasks.md rename to docs/privilegesecure/4.2/accessmanagement/admin/configuration/servicenodes/scheduledtasks.md diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/servicenodes/servicenodes/_category_.json b/docs/privilegesecure/4.2/accessmanagement/admin/configuration/servicenodes/servicenodes/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/servicenodes/servicenodes/_category_.json rename to docs/privilegesecure/4.2/accessmanagement/admin/configuration/servicenodes/servicenodes/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/servicenodes/servicenodes/action.md b/docs/privilegesecure/4.2/accessmanagement/admin/configuration/servicenodes/servicenodes/action.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/servicenodes/servicenodes/action.md rename to docs/privilegesecure/4.2/accessmanagement/admin/configuration/servicenodes/servicenodes/action.md diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/servicenodes/servicenodes/email.md b/docs/privilegesecure/4.2/accessmanagement/admin/configuration/servicenodes/servicenodes/email.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/servicenodes/servicenodes/email.md rename to docs/privilegesecure/4.2/accessmanagement/admin/configuration/servicenodes/servicenodes/email.md diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/servicenodes/servicenodes/proxy.md b/docs/privilegesecure/4.2/accessmanagement/admin/configuration/servicenodes/servicenodes/proxy.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/servicenodes/servicenodes/proxy.md rename to docs/privilegesecure/4.2/accessmanagement/admin/configuration/servicenodes/servicenodes/proxy.md diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/servicenodes/servicenodes/scheduler.md b/docs/privilegesecure/4.2/accessmanagement/admin/configuration/servicenodes/servicenodes/scheduler.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/servicenodes/servicenodes/scheduler.md rename to docs/privilegesecure/4.2/accessmanagement/admin/configuration/servicenodes/servicenodes/scheduler.md diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/servicenodes/servicenodes/servicenodes.md b/docs/privilegesecure/4.2/accessmanagement/admin/configuration/servicenodes/servicenodes/servicenodes.md similarity index 82% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/servicenodes/servicenodes/servicenodes.md rename to docs/privilegesecure/4.2/accessmanagement/admin/configuration/servicenodes/servicenodes/servicenodes.md index 387ae2cacf..dfe32e5173 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/servicenodes/servicenodes/servicenodes.md +++ b/docs/privilegesecure/4.2/accessmanagement/admin/configuration/servicenodes/servicenodes/servicenodes.md @@ -25,8 +25,8 @@ The left of the page lists the Service Nodes and the services running on them: The right of the page shows details of the selected service: -- [Action Service](/docs/privilegesecure/4.2/accessmanagement/admin/interface/servicenodes/servicenodes/action.md) -- [Email Service](/docs/privilegesecure/4.2/accessmanagement/admin/interface/servicenodes/servicenodes/email.md) -- [Proxy Service](/docs/privilegesecure/4.2/accessmanagement/admin/interface/servicenodes/servicenodes/proxy.md) -- [Scheduler Service](/docs/privilegesecure/4.2/accessmanagement/admin/interface/servicenodes/servicenodes/scheduler.md) -- [SIEM Service](/docs/privilegesecure/4.2/accessmanagement/admin/interface/servicenodes/servicenodes/siem.md) +- [Action Service](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/servicenodes/servicenodes/action.md) +- [Email Service](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/servicenodes/servicenodes/email.md) +- [Proxy Service](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/servicenodes/servicenodes/proxy.md) +- [Scheduler Service](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/servicenodes/servicenodes/scheduler.md) +- [SIEM Service](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/servicenodes/servicenodes/siem.md) diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/servicenodes/servicenodes/siem.md b/docs/privilegesecure/4.2/accessmanagement/admin/configuration/servicenodes/servicenodes/siem.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/servicenodes/servicenodes/siem.md rename to docs/privilegesecure/4.2/accessmanagement/admin/configuration/servicenodes/servicenodes/siem.md diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/siempages/_category_.json b/docs/privilegesecure/4.2/accessmanagement/admin/configuration/siempages/_category_.json similarity index 78% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/siempages/_category_.json rename to docs/privilegesecure/4.2/accessmanagement/admin/configuration/siempages/_category_.json index 4fb76016a9..5c9451ffdd 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/siempages/_category_.json +++ b/docs/privilegesecure/4.2/accessmanagement/admin/configuration/siempages/_category_.json @@ -1,6 +1,6 @@ { "label": "SIEM Pages", - "position": 60, + "position": 100, "collapsed": true, "collapsible": true } \ No newline at end of file diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/siempages/siemserver.md b/docs/privilegesecure/4.2/accessmanagement/admin/configuration/siempages/siemserver.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/siempages/siemserver.md rename to docs/privilegesecure/4.2/accessmanagement/admin/configuration/siempages/siemserver.md diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/siempages/siemtemplates.md b/docs/privilegesecure/4.2/accessmanagement/admin/configuration/siempages/siemtemplates.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/siempages/siemtemplates.md rename to docs/privilegesecure/4.2/accessmanagement/admin/configuration/siempages/siemtemplates.md diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/systemsettingspages/_category_.json b/docs/privilegesecure/4.2/accessmanagement/admin/configuration/systemsettingspages/_category_.json similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/systemsettingspages/_category_.json rename to docs/privilegesecure/4.2/accessmanagement/admin/configuration/systemsettingspages/_category_.json diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/systemsettingspages/actionservicesettings.md b/docs/privilegesecure/4.2/accessmanagement/admin/configuration/systemsettingspages/actionservicesettings.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/systemsettingspages/actionservicesettings.md rename to docs/privilegesecure/4.2/accessmanagement/admin/configuration/systemsettingspages/actionservicesettings.md diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/systemsettingspages/database.md b/docs/privilegesecure/4.2/accessmanagement/admin/configuration/systemsettingspages/database.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/systemsettingspages/database.md rename to docs/privilegesecure/4.2/accessmanagement/admin/configuration/systemsettingspages/database.md diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/systemsettingspages/emailconfiguration.md b/docs/privilegesecure/4.2/accessmanagement/admin/configuration/systemsettingspages/emailconfiguration.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/systemsettingspages/emailconfiguration.md rename to docs/privilegesecure/4.2/accessmanagement/admin/configuration/systemsettingspages/emailconfiguration.md diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/systemsettingspages/globalsettings.md b/docs/privilegesecure/4.2/accessmanagement/admin/configuration/systemsettingspages/globalsettings.md similarity index 93% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/systemsettingspages/globalsettings.md rename to docs/privilegesecure/4.2/accessmanagement/admin/configuration/systemsettingspages/globalsettings.md index 9c747f77a3..e9e09d20b3 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/systemsettingspages/globalsettings.md +++ b/docs/privilegesecure/4.2/accessmanagement/admin/configuration/systemsettingspages/globalsettings.md @@ -18,7 +18,7 @@ The right of the page shows details of the RDP file settings and has the followi - Allowed Resolutions — Check the boxes to enable those resolutions for the RDP session - Default Resolution — The resolution the RDP session will use when first connected - Certificate Thumbprint — The hexadecimal certificate (or thumbprint) value. See the - [Sign RDP Files to Prevent Publisher Warning](/docs/privilegesecure/4.2/accessmanagement/admin/troubleshooting.md#sign-rdpfiles-to-prevent-publisher-warning) + [Sign RDP Files to Prevent Publisher Warning](/docs/privilegesecure/4.2/accessmanagement/admin/troubleshooting.md) topic for additional information. - WinRM HTTP Setting– This setting governs the HTTP encryption settings that will be used for WinRM connections. The following options are available: diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/systemsettingspages/localaccountpasswordoptions.md b/docs/privilegesecure/4.2/accessmanagement/admin/configuration/systemsettingspages/localaccountpasswordoptions.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/systemsettingspages/localaccountpasswordoptions.md rename to docs/privilegesecure/4.2/accessmanagement/admin/configuration/systemsettingspages/localaccountpasswordoptions.md diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/systemsettingspages/passwordhistoryoptions.md b/docs/privilegesecure/4.2/accessmanagement/admin/configuration/systemsettingspages/passwordhistoryoptions.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/systemsettingspages/passwordhistoryoptions.md rename to docs/privilegesecure/4.2/accessmanagement/admin/configuration/systemsettingspages/passwordhistoryoptions.md diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/systemsettingspages/services.md b/docs/privilegesecure/4.2/accessmanagement/admin/configuration/systemsettingspages/services.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/systemsettingspages/services.md rename to docs/privilegesecure/4.2/accessmanagement/admin/configuration/systemsettingspages/services.md diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/credentials.md b/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/credentials.md index 9b92c05493..82592bc495 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/credentials.md +++ b/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/credentials.md @@ -40,7 +40,7 @@ The dashboard has the following features: additional information. - Schedule Rotation — Add the credential rotation task to the queue. This button is only available when the Method is Automatic managed. See the - [Scheduled Tasks Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/servicenodes/scheduledtasks.md) topic for additional information. + [Scheduled Tasks Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/servicenodes/scheduledtasks.md) topic for additional information. - Verify — Checks that the credentials for the selected account match the credentials set by Privilege Secure - View History — Opens the Password History window to displays the password history for the account. @@ -73,7 +73,7 @@ The table has the following columns: for additional information. - Manual — Credential rotation must be initiated manually with the Rotate Service Account button, or the credential must be manually updated on both the resource and in Privilege - Secure. See the [Service Accounts Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/serviceaccounts/serviceaccounts.md) section for + Secure. See the [Service Accounts Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/serviceaccounts/serviceaccounts.md) section for information on updating credentials for Internal service accounts. - Not Managed — Not currently managed by Privilege Secure and no credentials have ever been stored @@ -85,7 +85,7 @@ The table has the following columns: - Standard — Local or domain user account, including managed users created by activity sessions - Internal — Internal service account used by Privilege Secure with no dependencies. See the - [Service Accounts Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/serviceaccounts/serviceaccounts.md) topic for additional + [Service Accounts Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/serviceaccounts/serviceaccounts.md) topic for additional information. - Service — Local or domain service account with one or more dependencies. Includes Internal service accounts with one or more dependencies. diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/resources.md b/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/resources.md index b5886e16e1..daa3a43b29 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/resources.md +++ b/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/resources.md @@ -78,7 +78,7 @@ The table has the following columns: - Domain — Displays the domain name for the resource. Click the link to view additional details. See the [Domain Details Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/domain/domain.md) topic for additional information. - Service Account — Displays the service account associated with the resource. Click the link to - view additional details. See the [Service Accounts Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/serviceaccounts/serviceaccounts.md) + view additional details. See the [Service Accounts Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/serviceaccounts/serviceaccounts.md) topic for additional information. - Platform — Displays the type of platform, which defines the resource. See the [Platforms Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/overview.md) topic for additional information. diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/credentialbasedpolic/users.md b/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/credentialbasedpolic/users.md index 76db675809..60d9e46dd5 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/credentialbasedpolic/users.md +++ b/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/credentialbasedpolic/users.md @@ -41,7 +41,7 @@ The table has the following columns: - User Name — Displays the sAMAccountName for the account - Type — Icon indicates the type of object - Certified — Indicates the access entitlement for the user or group. See the - [Access Certification Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesscertification/accesscertification.md) topic for + [Access Certification Page](/docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/accesscertification/accesscertification.md) topic for additional information. - Approved — Access entitlements have been approved diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/resourcebasedpolicyt/users.md b/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/resourcebasedpolicyt/users.md index b01f3e84e7..699ec9b5b1 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/resourcebasedpolicyt/users.md +++ b/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesspolicy/resourcebasedpolicyt/users.md @@ -41,7 +41,7 @@ The table has the following columns: - User Name — Displays the sAMAccountName for the account - Type — Icon indicates the type of object - Certified — Indicates the access entitlement for the user or group. See the - [Access Certification Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesscertification/accesscertification.md) topic for + [Access Certification Page](/docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/accesscertification/accesscertification.md) topic for additional information. - Approved — Access entitlements have been approved diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/credentials/credentialgroups/addcredentials.md b/docs/privilegesecure/4.2/accessmanagement/admin/interface/credentials/credentialgroups/addcredentials.md index 1de013ede9..a1adfef5e5 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/credentials/credentialgroups/addcredentials.md +++ b/docs/privilegesecure/4.2/accessmanagement/admin/interface/credentials/credentialgroups/addcredentials.md @@ -35,7 +35,7 @@ Both tables have the following columns: additional information. - Manual — Credential rotation must be initiated manually with the Rotate Service Account button, or the credential must be manually updated on both the resource and in Privilege - Secure. See the [Service Accounts Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/serviceaccounts/serviceaccounts.md) + Secure. See the [Service Accounts Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/serviceaccounts/serviceaccounts.md) section for information on updating credentials for Internal service accounts. - Not Managed — Not currently managed by Privilege Secure and no credentials have ever been stored @@ -47,7 +47,7 @@ Both tables have the following columns: - Standard — Local or domain user account, including managed users created by activity sessions - Internal — Internal service account used by Privilege Secure with no dependencies. See the - [Service Accounts Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/serviceaccounts/serviceaccounts.md) topic for additional + [Service Accounts Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/serviceaccounts/serviceaccounts.md) topic for additional information. - Service — Local or domain service account with one or more dependencies. Includes Internal service accounts with one or more dependencies. diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/credentials/credentialgroups/credentialgroups.md b/docs/privilegesecure/4.2/accessmanagement/admin/interface/credentials/credentialgroups/credentialgroups.md index 0e288e6cb5..af060a6c64 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/credentials/credentialgroups/credentialgroups.md +++ b/docs/privilegesecure/4.2/accessmanagement/admin/interface/credentials/credentialgroups/credentialgroups.md @@ -62,7 +62,7 @@ The table has the following columns: information. - Manual — Credential rotation must be initiated manually with the Rotate Service Account button, or the credential must be manually updated on both the resource and in Privilege - Secure. See the [Service Accounts Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/serviceaccounts/serviceaccounts.md) topic for + Secure. See the [Service Accounts Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/serviceaccounts/serviceaccounts.md) topic for information on updating credentials for Internal service accounts. - Not Managed — Not currently managed by Privilege Secure and no credentials have ever been stored @@ -74,7 +74,7 @@ The table has the following columns: - Standard — Local or domain user account, including managed users created by activity sessions - Internal — Internal service account used by Privilege Secure with no dependencies. See the - [Service Accounts Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/serviceaccounts/serviceaccounts.md) topic for additional + [Service Accounts Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/serviceaccounts/serviceaccounts.md) topic for additional information. - Service — Local or domain service account with one or more dependencies. Includes Internal service accounts with one or more dependencies. diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/credentials/credentials.md b/docs/privilegesecure/4.2/accessmanagement/admin/interface/credentials/credentials.md index e49b6866ca..4ee2d21e1c 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/credentials/credentials.md +++ b/docs/privilegesecure/4.2/accessmanagement/admin/interface/credentials/credentials.md @@ -40,7 +40,7 @@ The page has the following features: information. - Schedule Rotation — Add the credential rotation task to the queue. This button is only available when the Method is Automatic managed. See the - [Scheduled Tasks Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/servicenodes/scheduledtasks.md) topic for additional + [Scheduled Tasks Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/servicenodes/scheduledtasks.md) topic for additional information. - Verify — Checks that the credentials for the selected account match the credentials set by Privilege Secure @@ -74,7 +74,7 @@ The table has the following columns: information. - Manual — Credential rotation must be initiated manually with the Rotate Service Account button, or the credential must be manually updated on both the resource and in Privilege - Secure. See the [Service Accounts Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/serviceaccounts/serviceaccounts.md) section + Secure. See the [Service Accounts Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/serviceaccounts/serviceaccounts.md) section for information on updating credentials for Internal service accounts. - Not Managed — Not currently managed by Privilege Secure and no credentials have ever been stored @@ -86,7 +86,7 @@ The table has the following columns: - Standard — Local or domain user account, including managed users created by activity sessions - Internal — Internal service account used by Privilege Secure with no dependencies. See the - [Service Accounts Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/serviceaccounts/serviceaccounts.md) topic for additional + [Service Accounts Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/serviceaccounts/serviceaccounts.md) topic for additional information. - Service — Local or domain service account with one or more dependencies. Includes Internal service accounts with one or more dependencies. diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/credentials/manageinternalserviceaccount.md b/docs/privilegesecure/4.2/accessmanagement/admin/interface/credentials/manageinternalserviceaccount.md index 50ce1c0c06..aee9e3cea6 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/credentials/manageinternalserviceaccount.md +++ b/docs/privilegesecure/4.2/accessmanagement/admin/interface/credentials/manageinternalserviceaccount.md @@ -31,7 +31,7 @@ Try the following possible solutions to resolve: - Check the user is added to the Privilege Secure console. See the [Users & Groups Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usersgroups.md) topic for additional information. - Check the spelling of the Username associated with the service account. See the - [Service Accounts Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/serviceaccounts/serviceaccounts.md) topic for additional + [Service Accounts Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/serviceaccounts/serviceaccounts.md) topic for additional information. - Make sure the user is in Active Directory in the expected domain diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/addandchange/addresourcesonboard/addresourcesonboard.md b/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/addandchange/addresourcesonboard/addresourcesonboard.md index 9ad275eff7..3768bed882 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/addandchange/addresourcesonboard/addresourcesonboard.md +++ b/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/addandchange/addresourcesonboard/addresourcesonboard.md @@ -27,7 +27,7 @@ The window has the following features: - Available Resources — Shows all available resources - Resources And Groups to Add — Shows selected resources - Service Account — Provides a list of available Service Accounts. See the - [Service Accounts Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/serviceaccounts/serviceaccounts.md) topic for additional + [Service Accounts Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/serviceaccounts/serviceaccounts.md) topic for additional information. - Add — Onboards resources and closes the window - Cancel — Discards modifications and closes the window @@ -76,7 +76,7 @@ The window has the following features: additional information. - Remove — Removes the selected item - Service Account — Provides a list of available Service Accounts. See the - [Service Accounts Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/serviceaccounts/serviceaccounts.md) topic for additional + [Service Accounts Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/serviceaccounts/serviceaccounts.md) topic for additional information. - Add — Onboards resources and closes the window - Cancel — Discards modifications and closes the window @@ -142,7 +142,7 @@ The window has the following features: - Add — Adds the resource in the textbox to the table - Remove — Removes the selected item - Service Account — Provides a list of available Service Accounts. See the - [Service Accounts Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/serviceaccounts/serviceaccounts.md) topic for additional + [Service Accounts Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/serviceaccounts/serviceaccounts.md) topic for additional information. - Add — Onboards resources and closes the window - Cancel — Discards modifications and closes the window diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/addandchange/addresourcesonboard/resourceimportcsv.md b/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/addandchange/addresourcesonboard/resourceimportcsv.md index 6260cb04c6..6cbd7c7ba2 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/addandchange/addresourcesonboard/resourceimportcsv.md +++ b/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/addandchange/addresourcesonboard/resourceimportcsv.md @@ -16,7 +16,7 @@ Resources can be onboarded via a CSV import process. Create a CSV file with the [Platforms Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/overview.md). - Credential — Displays the service account associated with the resource. This is an optional value, but it must be an exact match to known service accounts on the - [Service Accounts Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/serviceaccounts/serviceaccounts.md). + [Service Accounts Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/serviceaccounts/serviceaccounts.md). The CSV file must contain one resource per row. Each resource must be identified by either a DNS Host Name or an IP Address. All other values are optional. diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/addandchange/changeserviceaccount.md b/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/addandchange/changeserviceaccount.md index e6865413a7..6ac3991c6c 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/addandchange/changeserviceaccount.md +++ b/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/addandchange/changeserviceaccount.md @@ -20,7 +20,7 @@ Follow the steps to change the service account for a host resource. credentials for the resource. - To add a service account, see the - [Service Accounts Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/serviceaccounts/serviceaccounts.md) topic for additional + [Service Accounts Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/serviceaccounts/serviceaccounts.md) topic for additional information. **Step 5 –** When a service account is entered, the Okay button is enabled. Click **Okay** to use diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/addandchange/database.md b/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/addandchange/database.md index e69bb961a4..4bd523a817 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/addandchange/database.md +++ b/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/addandchange/database.md @@ -38,7 +38,7 @@ include: **Step 9 –** From the drop-down menu, select a previously added service account with credentials for the database. -- See the [Service Accounts Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/serviceaccounts/serviceaccounts.md) topic for additional +- See the [Service Accounts Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/serviceaccounts/serviceaccounts.md) topic for additional information. - Visit icon – Go to the Service Account page to view details of the selected service account. diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/addandchange/domain.md b/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/addandchange/domain.md index 952fd01a3f..a973baa811 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/addandchange/domain.md +++ b/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/addandchange/domain.md @@ -19,7 +19,7 @@ Follow the steps to add a domain to the console. - Domain Name – Displays the fully qualified domain name (FQDN) - Service account – From the drop-down menu, select a previously added service account with credentials for the domain. See the - [Service Accounts Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/serviceaccounts/serviceaccounts.md) topic for additional + [Service Accounts Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/serviceaccounts/serviceaccounts.md) topic for additional information. - Add New Service Account – Open the Add New Service Account window. The fields are identical to diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/addandchange/website.md b/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/addandchange/website.md index 5837b8ff33..4d33da3991 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/addandchange/website.md +++ b/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/addandchange/website.md @@ -29,7 +29,7 @@ Follow the steps to add a Website Resource to the Privilege Secure Console. - Service Account – _(optional)_ The service account used when activity _actions_ require a provisioned account to interact with the resource, e.g. custom PowerShell. From the drop-down menu, select a previously added service account. See the - [Service Accounts Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/serviceaccounts/serviceaccounts.md) topic for additional + [Service Accounts Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/serviceaccounts/serviceaccounts.md) topic for additional information. - Add New Service Account — Open the Add New Service Account window. The fields are identical to diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/databases/databases.md b/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/databases/databases.md index 55c86bbc5b..5a710bb8ec 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/databases/databases.md +++ b/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/databases/databases.md @@ -25,7 +25,7 @@ The Database Details page shows the following information: **NOTE:** The domain is used as the default domain for database activities. - Service Account — Displays the service account associated with the resource. See the - [Service Accounts Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/serviceaccounts/serviceaccounts.md) topic for additional + [Service Accounts Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/serviceaccounts/serviceaccounts.md) topic for additional information. - Scan Now button — Scans the domain for users, groups, members, and computers. The Cancel button, which is only visible when scanning can be used to stop the resource scan. This scan can also be diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/host/host.md b/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/host/host.md index 4809c99f1a..2b59ac9de8 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/host/host.md +++ b/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/host/host.md @@ -31,7 +31,7 @@ The details page displays the following information: - Platform — Displays the type of platform, which defines the resource - Service Account — Displays the service account associated with the resource - Blue arrow button — Opens the Service Account details page. See the - [Service Accounts Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/serviceaccounts/serviceaccounts.md) topic for additional + [Service Accounts Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/serviceaccounts/serviceaccounts.md) topic for additional information. - Green plus button — Opens the Add New Service Account window. See the [Add New Service Account Window](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/addandchange/addnewserviceaccount.md) topic for diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/website/website.md b/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/website/website.md index 5c1f653872..6b32788388 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/website/website.md +++ b/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/website/website.md @@ -27,7 +27,7 @@ The details page shows the following information: website will reference for authentication. - Service Account — Displays the service account associated with the resource - Blue arrow button — Opens the Service Account details page. See the - [Service Accounts Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/serviceaccounts/serviceaccounts.md) topic for additional + [Service Accounts Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/serviceaccounts/serviceaccounts.md) topic for additional information. - Green plus button — Opens the Add New Service Account window. See the [Add New Service Account Window](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/addandchange/addnewserviceaccount.md) topic for diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/resources.md b/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/resources.md index d23cc42b08..f2eb247847 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/resources.md +++ b/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/resources.md @@ -79,7 +79,7 @@ The table has the following columns: the [Domain Details Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/detailspages/domain/domain.md) topic for additional information. - Service Account — Displays the service account associated with the resource. Click the link to view additional details. See the - [Service Accounts Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/serviceaccounts/serviceaccounts.md) topic for additional + [Service Accounts Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/serviceaccounts/serviceaccounts.md) topic for additional information. - Platform — Displays the type of platform, which defines the resource. See the [Platforms Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/overview.md) topic for additional information. diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/rolemanagement/rolemanagementdefaul/rolemanagementdefault.md b/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/rolemanagement/rolemanagementdefaul/rolemanagementdefault.md index fc99b33b65..517cf3c369 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/rolemanagement/rolemanagementdefaul/rolemanagementdefault.md +++ b/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/rolemanagement/rolemanagementdefaul/rolemanagementdefault.md @@ -63,5 +63,5 @@ The default roles provide users with the following permissions: - Users — Creates sessions based on assigned access policy. This role is automatically assigned when a user is onboarded. - Reviewers — Grants ability to review access entitlement. See the - [Access Certification Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/accesscertification/accesscertification.md) topic for + [Access Certification Page](/docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/accesscertification/accesscertification.md) topic for additional information. diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/authenticationconnector.md b/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/authenticationconnector.md index 6bdde00c27..139f7fbdce 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/authenticationconnector.md +++ b/docs/privilegesecure/4.2/accessmanagement/admin/interface/usersgroups/usergroupapplication/authenticationconnector.md @@ -11,7 +11,7 @@ The Authentication Connector tab for a user or group shows the type of multi-fac displayed on the login page for the user. The list is populated from the previously configured authentication connectors on the -Authentications page. See the [Authentication Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/authentication/authentication.md) +Authentications page. See the [Authentication Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/authentication/authentication.md) topic for additional information. ![Users Authentication Connector Tab](/img/product_docs/privilegesecure/4.2/accessmanagement/admin/policy/tab/usersgroups/userauthenticationtab.webp) diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/navigation/navigation.md b/docs/privilegesecure/4.2/accessmanagement/admin/navigation/navigation.md index 6a2b2b3de6..d61511ce20 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/navigation/navigation.md +++ b/docs/privilegesecure/4.2/accessmanagement/admin/navigation/navigation.md @@ -23,10 +23,10 @@ Help link and the User Menu: See the [ Policy Interface](/docs/privilegesecure/4.2/accessmanagement/admin/interface/interface.md) topic for additional information. - Configuration — Contains several pages to configure and manage authentication, integration connectors, service accounts, services, and other settings. See the - [Configuration Interface](/docs/privilegesecure/4.2/accessmanagement/admin/interface/interface_1.md) topic for additional information. + [Configuration Interface](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/interface_1.md) topic for additional information. - Audit & Reporting Interface — Audit user access entitlement (Access Certification) and view activity statistics and reports. See the - [Audit & Reporting Interface](/docs/privilegesecure/4.2/accessmanagement/admin/interface/interface_2.md) topic for additional information. + [Audit & Reporting Interface](/docs/privilegesecure/4.2/accessmanagement/admin/AuditReporting/interface_2.md) topic for additional information. - Help — Opens the Netwrix Privilege Secure documentation in the in another browser tab - User Menu — Click to open the drop-down menu: diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/sessiontimeout.md b/docs/privilegesecure/4.2/accessmanagement/admin/sessiontimeout.md index fc9b635a5b..23027faf93 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/sessiontimeout.md +++ b/docs/privilegesecure/4.2/accessmanagement/admin/sessiontimeout.md @@ -10,5 +10,5 @@ For security reasons, the Privilege Secure Console automatically logs out the us of inactivity. A Session Timeout warning message displays after 5 minutes.![Session time out window](/img/product_docs/privilegesecure/4.2/accessmanagement/enduser/sessiontimeout.webp)If the timeout message displays, click Stay Logged In to continue using the console.See the -[Global Settings Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/systemsettingspages/globalsettings.md) topic for additional information on +[Global Settings Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/systemsettingspages/globalsettings.md) topic for additional information on changing the UI idle timeout settings. diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/troubleshooting.md b/docs/privilegesecure/4.2/accessmanagement/admin/troubleshooting.md index c69daec0b8..c5fb13e5d4 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/troubleshooting.md +++ b/docs/privilegesecure/4.2/accessmanagement/admin/troubleshooting.md @@ -147,7 +147,7 @@ Follow the steps below to obtain a certificate thumbprint. **Step 6 –** Navigate to **Configuration** > **System Settings** > **Global Settings**. **Step 7 –** Paste the thumbprint in the Certificate Thumbprint field of the Netwrix Privilege -Secure console. See the [Global Settings Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/systemsettingspages/globalsettings.md) topic for +Secure console. See the [Global Settings Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/systemsettingspages/globalsettings.md) topic for additional information. **Step 8 –** Click **Save**. diff --git a/docs/privilegesecure/4.2/accessmanagement/gettingstarted.md b/docs/privilegesecure/4.2/accessmanagement/gettingstarted.md index 15a8f5eab9..37e56ce5ba 100644 --- a/docs/privilegesecure/4.2/accessmanagement/gettingstarted.md +++ b/docs/privilegesecure/4.2/accessmanagement/gettingstarted.md @@ -40,7 +40,7 @@ regardless of role (Administrator, Reviewer, User, or Custom Role). Prior to using Privilege Secure, it is necessary to add the service accounts and domains that contain the users, groups and resources: -- [Service Accounts Page](/docs/privilegesecure/4.2/accessmanagement/admin/interface/serviceaccounts/serviceaccounts.md) — Add the account credentials +- [Service Accounts Page](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/serviceaccounts/serviceaccounts.md) — Add the account credentials that will grant access to the required resources - [Add New Domain](/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/addandchange/domain.md) — Add the Active Directory domains that contain the users, groups, resources and service accounts that Privilege Secure will use to grant access diff --git a/docs/privilegesecure/4.2/accessmanagement/whatsnew.md b/docs/privilegesecure/4.2/accessmanagement/whatsnew.md index 920a781caf..7981c4f4a0 100644 --- a/docs/privilegesecure/4.2/accessmanagement/whatsnew.md +++ b/docs/privilegesecure/4.2/accessmanagement/whatsnew.md @@ -72,7 +72,7 @@ New: Granular AD Authentication Control Enable or disable "Other Login" (AD authentication) for more granular access control, minimizing potential security risks. See the -[Set Authentication as Default Login](/docs/privilegesecure/4.2/accessmanagement/admin/interface/authentication/authentication.md#set-authentication-as-default-login) +[Set Authentication as Default Login](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/authentication/authentication.md) topic for additional information. Enhancement: Expanded SIEM Integration @@ -126,7 +126,7 @@ information. Enhancement: Improved Scheduler Visibility The "Statistics" tab now precedes the "Action Queues" tab in Service Nodes for easier workflow -management. See the [Scheduler Service](/docs/privilegesecure/4.2/accessmanagement/admin/interface/servicenodes/servicenodes/scheduler.md) topic for +management. See the [Scheduler Service](/docs/privilegesecure/4.2/accessmanagement/admin/configuration/servicenodes/servicenodes/scheduler.md) topic for additional information. ### Additional Enhancements From 88c189cb5b3081eb6114a5e1a7b21b4292297421 Mon Sep 17 00:00:00 2001 From: FarzanaJafar Date: Thu, 10 Jul 2025 00:20:10 +0500 Subject: [PATCH 052/177] Fixing images --- .vscode/settings.json | 6 +++++- .../3.0/administration/playbooks/overview.md | 2 +- docs/threatmanager/3.0/install/application.md | 2 +- .../threatmanagerconfiguration.md | 2 +- .../3.0/install/upgrade/_category_.json | 2 +- .../playbooks/action/logstab.webp | Bin 0 -> 41249 bytes .../threatmanager/3.0/install/folder.webp | Bin 0 -> 15580 bytes .../threatmanager/3.0/install/forgedpac.webp | Bin 0 -> 6652 bytes 8 files changed, 9 insertions(+), 5 deletions(-) create mode 100644 static/img/product_docs/threatmanager/3.0/administration/playbooks/action/logstab.webp create mode 100644 static/img/product_docs/threatmanager/3.0/install/folder.webp create mode 100644 static/img/product_docs/threatmanager/3.0/install/forgedpac.webp diff --git a/.vscode/settings.json b/.vscode/settings.json index 23830fb423..d737d0de8e 100644 --- a/.vscode/settings.json +++ b/.vscode/settings.json @@ -1,3 +1,7 @@ { - "git.ignoreLimitWarning": true + "git.ignoreLimitWarning": true, + "markdown.validate.ignoredLinks": [ + " /img/**", + "/img/product_docs/threatmanager/3.0/install/install.webp" + ] } diff --git a/docs/threatmanager/3.0/administration/playbooks/overview.md b/docs/threatmanager/3.0/administration/playbooks/overview.md index 3bdaaf7aad..dba378244f 100644 --- a/docs/threatmanager/3.0/administration/playbooks/overview.md +++ b/docs/threatmanager/3.0/administration/playbooks/overview.md @@ -155,7 +155,7 @@ The Action Log window contains a Logs tab and a Step Details tab. The Logs tab displays logs for the playbook execution. -![This screenshot displays the Logs tab on the Action Log window.](/img/product_docs/threatmanager/3.0/administration/playbooks/logstab.webp) +![This screenshot displays the Logs tab on the Action Log window.](/img/product_docs/threatmanager/3.0/administration/playbooks/action/logstab.webp) The Logs tab displays a table with the following columns: diff --git a/docs/threatmanager/3.0/install/application.md b/docs/threatmanager/3.0/install/application.md index 0ab1e6d734..52ea766202 100644 --- a/docs/threatmanager/3.0/install/application.md +++ b/docs/threatmanager/3.0/install/application.md @@ -32,7 +32,7 @@ Run as administrator. Then skip to Step 2. **Step 3 –** Read the End User License Agreement and select the I accept the license agreement checkbox. Click **Next**. -![Netwrix Threat Manager Setup wizard Install Folder page](/img/product_docs/threatprevention/7.5/install/reportingmodule/folder.webp) +![Netwrix Threat Manager Setup wizard Install Folder page](/img/product_docs/threatmanager/3.0/install/folder.webp) **Step 4 –** By default, the installation directory is set to: diff --git a/docs/threatmanager/3.0/install/integration/threatprevention/threatmanagerconfiguration.md b/docs/threatmanager/3.0/install/integration/threatprevention/threatmanagerconfiguration.md index a2b481715b..405506232b 100644 --- a/docs/threatmanager/3.0/install/integration/threatprevention/threatmanagerconfiguration.md +++ b/docs/threatmanager/3.0/install/integration/threatprevention/threatmanagerconfiguration.md @@ -143,7 +143,7 @@ PAC Analytic Type topic for additional information. **Step 6 –** In Threat Prevention, click **Configuration** > **Netwrix Threat Manager Configuration** on the menu. The Netwrix Threat Manager Configuration window opens. -![Netwrix Threat Manager Configuration Window - Forged PAC tab](/img/product_docs/activitymonitor/8.0/admin/monitoreddomains/admonitoringconfiguration/forgedpac.webp) +![Netwrix Threat Manager Configuration Window - Forged PAC tab](/img/product_docs/threatmanager/3.0/install/forgedpac.webp) **Step 7 –** Ensure the Event Sink tab is properly set up to send event data to Threat Manager. diff --git a/docs/threatmanager/3.0/install/upgrade/_category_.json b/docs/threatmanager/3.0/install/upgrade/_category_.json index 481c03deff..2d3c42c812 100644 --- a/docs/threatmanager/3.0/install/upgrade/_category_.json +++ b/docs/threatmanager/3.0/install/upgrade/_category_.json @@ -1,5 +1,5 @@ { - "label": "Upgrade Procedure", + "label": "Upgrade", "position": 70, "collapsed": true, "collapsible": true, diff --git a/static/img/product_docs/threatmanager/3.0/administration/playbooks/action/logstab.webp b/static/img/product_docs/threatmanager/3.0/administration/playbooks/action/logstab.webp new file mode 100644 index 0000000000000000000000000000000000000000..b927e7a5064e7a71e66102a8bbe4803bbd15026b GIT binary patch literal 41249 zcmdSAcT`i`x;Kp5qo@ezMqtxbItVC8hp^oU7^;Bus`TDLN`i`tf`W!#LZtWJYZRpS z8d^Yv5UBw|3n9t7fV0oN_uTIt-~Hnq-*~?{Mn+cVnrp5(pYof}^P4m8A8V`8USYjL zMMXsme)Ld}it1uH71g=EOBaC}Z=)~~;OnyIBNHDgs^5K2KIi7_xt;@+)V^RX73!sn zf6&WQ@7O>5>$FP6*!O{-ucL=IRenj|BcST4FHrT+&d0{v$n+c zvWI7&x08dTFI5qJpBzw2cUtRh_w=OcOto6A3S-Ux{ii4C4`Zbwoof$D;@8> ze{VN5wlj0hdF<6Hbg!e2m5DC|Js)~6rGL58USiqawdEbFjq$RS5KGFlRvt6y6zAp1 zpVxA;^mFmVOg6MIe1Py|5W6_M2$@4|5PkfPj)&L0ER2S``4Q&9efK)E%xc}8MzX-b zkbv?fol)^%)~C7=*AlEecyG9>+7-SYvZ$yGFKzv*h1gr7fuJ~1+K00t0S11{e zu!~0?%mtrH*ki6qPTmNu5bGINfIsdE)`OF$JfbZsM*A#wDuv0P9LQ1v7NFW>bV1H? z649fdgB}!v%{AZ^1e;)+cQ9=imt#pW!D6yXwF(wVt2~3|4WSJd4bMAYvM6k>ufuGQ z{m|l$j-?@#VHcmSodBEhC-%qO$Zig0uC8C%QK4VUJF$l#i;;@wQ~knR3c^II2DcIp zp9ewxA)tWc9V0?NS7+`{SXP!>!umMnSE~146xaC-_mXM#VoV;iNtjkJQCpYGYnr-YNeXH~eNJ&VIQsDM{AHJ|Z%*642XtcX0WH z$2&vKdi)OA3Hg`6t~Z~ejEuBpfQ^vm=GDzu_pjS*v7+g);?4<@t z#)u#GMM?xM@3S1PeUoi8>%~m)3u^mMWkN=FlX$=>gT6WkiWB$W<@fyR)d9rdCjMh} z#`^(5j|dO(&mnIfhphEP`WPl`_~5)O;%5T%+?z7w&X)u$1nip!A@zN_#>26(^K=7> zI$UszqdU@gIU&r7Cv7GA_RQ*o`92{9xNjx!w)nc6vA()@^)TP z>GwqQ6NE$EJQUE^BFv+&k+vUg1F5)e%4XJe+Utp74GU9kW_Bn2zb4zhEFO z)S;NP4ZgT*(w=!WvR3DSYyne<_bM$)+}d58f?xtfs~wZ2z~aTv-V9cifQI`d#|eia z1w6cKtXIzPHYGM*#4N{eZ9>=rm7x;pT0L&)_q#Rk+P&||ySrR^pZ8_c2Ss~J9P5qf zWE8p+sdv7wX_V&mjfL`b?>iyWEJt_u*9Q5W5K?Z2q@M*F0qbczfr}fA9_`cQQ7(ze z>AzHTkci_D(S~^7UX1vr>=C#H;-QB(ou zca}{~#w_m7=!mkwyW#W+h<5OZvbr^>gWQ6>?4l9&I*xNZ6bq8(V zh2U5oK@DOQxZ}fMm2{=$Uqx<8qr%-1fg4r^U~C-1dQ}NwRp*w{TBozZFla6zNN)~N zo0Hk9P=JCdv4OrfPhV7aE}t0itp5-ALMCi?O03xsf2qmhDD~5R{s31RRCYWvexpi* z!ox^t8;w~FDdG{FsW8Rd-=nLNIOT-#+ZWi_B()DkLC-7v7_O~Ax-3i^&Y{n&<hBq^)XlC~14@ak9yQPJDIq$SXj+dN2VwA*>W^=c}q@6h|i3YO4Ep zUsh_q852b`*^~*ST&4U3FwBe?+m{;e(4mL`ZwwABqBvj`JS%lZbW;Qe!c<-)etfh8 z%O;<|H>H3^-n)zLHS`;R?aJY6Qjek+y%#Z7{VnwSgSUdKbinp@(|HRlip4@AMDuu; z=oP&LX1lmF%3cy-0#ax^g>9V;>=Q+VEL%`75iti#6pQVTyG_rg40zodZA;s<`=`|Q zOfmAkr<$T-)kD8E4h`lD&3iPB2zk^{`fc>Er-!}^8pxN4<4lVnQD;G5Fb?XaX|P=w!3-tAmQQPjcjV1&KeQEWU(c*#@12s-oOZoWWpXELg&@ykbUAsdTSz zJn5*5BhWfTZz2#GQr~2w&Rm-RoOdufST-{hVn{x&#bH~7>A}I#Z2vf&#T89mApUbx zrhkA=K5BeG=!i2oTN!40(jtxF*iw)}?(zP{)dn|BZFK#d+Syaa#d4wiOtfwxZ|CoV zR;2EpH)OTu1%n$Ba0yv*qe4P!J~F4hzmUBBefp9?=%*~3lq!>csW?Xc7+^6Y8npa* z^|Zm4Zb| zGi-K^88&87UXm(}N;mZ5vv&5d66AV*iR144eCKK_(Ylq2tCQtf>78f6y79|vE;f>j zgjtEhIfboVgoKmoUaKA8G5 zDk%g6fBk()5-~iD>lGSw3R_>->lUM&#vXyrRKiw43;JG=pWprZG9JIxMvpD7Z80y! zZjNBGcX3D^Ie*QFh=|p_*_46{G)%T*dAjwR4QqNPCO~+CByD)q6E_=uzMi9ADykgl zVKQ?a{!{L8_16&0Mq-V@!UeaP+e)SGcRS}7C6 zt0^!bP*vC+Qm$VuC=?GR9~-z!ha7GlW0fe~*$I}(Qf|{@i?2^*^ryv?HKN|oKvK-e zvVJOqs&L^XqK#H+@pyYRP{;>6;5K9;<-gb&JqRS2b<$~EU7dIYSdAVF8}Sp#1Vcu#bX&rN{KLNid#*$ zPUz9-?j~Bk*sN9?z>J+XF7jP!cF(UcH_+jau%^SGk+k+#GUqbVM_`iv0Rl%Cc=*}dKizSq@+n%h1D6C@#Tx#r&|*RH<&%* z`=xbiCNtb$W!C#h>nwH%BOg-mO1PyYhqP`hO3*KL6itPp`#`EJq1TEGLmp$qT=rTD zrYar8Mkyp*=pYe?ME+$h>-FR$Q(^e~u>_*k-#Gyj5X?0IY<7P5oLDDBly{_&s zEAGr>$KW4@z8C16v~bFW@Ji2aQ9qbq%_}bM?-fI)0v`nm`2dL`JYVei*b9ggz8EDh zs+D~IgsZTG?2XU*3@Y}z8kv|R_4M>q%k3xLv+*9)lE&m^M)iDo5GF-H%AZQp@zP&K zer4@US{F=Qe!XF~>+5C&r*6GoE(BkqL<%+=2=Pr22iy_Y_#BlC)feF58x}y zR+J+n*a?}_70v|}I9mf=1TA^J@^jSU5;^>p84ZvTHJtn|#=T0*r5XvMg;&e2e6vq+ ziwCj`(G`cmG&nuz@XI;=Q`C5&6@9HRsu=ufZ_m!$)N z^l9~Y@*|t{fVTWb>*7Y*Fsk6x>Ocz#!`xoX_G)@e9HmsL6qLBJa|^;Ozy zJ*wCXN_KCX0J7!N>`dO@_175@_Tu7g;K{U5^4eNes7m`Qx#Y9>#(HrP{vWj7g!6sp zF#!N0c5j@Dm@0+y7EtFj!Xv*vl#$+fRynzJsT`ylNZ2H-J4CVuoy9jVwA2^ha()@A zc1O!89X`+^69$t3`zzifpIA17&aTDZfacot+SuhwU7ZYEo|#|JYz^YjCy-BkdDgd- zHz)sDbn^eQ?&o?b(^K^p0*(Zr*L)NCXl=^5uy|)hCsghuYq!~{xUBVWf6w>=FnG3I zpKjFyIra%&^K=iZalsjM6z-k48LTfwS}cZ7t0z^~2Q(~uLfHZBN(SuDqOsMqYmu+S z0gs;r=sS(yig@bRN*Z^v#UO&goAnMb+t$~YW%tJPm9}M%_SO<2MH^0pXNC#P3r3dLBBRH(<30z_DAnkh9BA7Y z{~;(~b=b;0QtL5)l?xQoUEz*yutQk{Sd0V!nRhPSf0`f4KY;}u)ZcfT_Juo~q5K5b zEv5_Ef%xTm0G}$cX~FhKyDKLw;mH62loXpf$&*=RJgv`bpK#_>R7D-%UXMuy`pL6g3hYYaFgJd8uI3XSZOE3GIon-wJFbAr5Lo>4!{In&PapQQN z({BD$-jR85To>b&Ge!pV%zQGT80EC}aSjRgxqI z6)OMsI@VABU&QEpo4_LE_UpP~A;8PhFx@d80R)k4P-sXib7r)zL9EidRDLTTrIVMw zGsM__>vS`X4l4Cs0jSI;3DD}Ac_`8D2#B=A0M%hD_a@AwhaMJ60er5)_IHLPal0Ov z9S~}muu9MQl3PxN^yQlCCyK;;gWp<}vq5Y@!P~T@7?%GqYwr| zVLW2ZyLxnryF(Y#oclLgh?{~UB5uF#o%UiKQ}F<#?OE9$F-7Q{*-iFp{k? z`j#_u&iB{QEi2+QiWR801)Qj#OvKF(*_=N4mCqsUYWWHGN+DZ4N|ExA-W6~u*3DEU z^cY!oPndZO4`q&}05n_(K4reIwq>vQEvH@a$?_#jImQEylk%4H%vYpj*=*m%@oda^ zBuNZR3Kg3nQA3$U<*FZ9F<;N)z(^=YP)Nx6m)EKR@RZMLe(rLzOG!7d#1M7{fyHqqoJBR$701^_J6x1wbYZU{U=WuqT(?hHe?c zssOwWySS0?APgq!O^xY#vhGJt3k0x9}>k2$@Yo&_>j$nbj`HNT}><|on=q@EKqk{m+HCZ(kenD zZvFMu)jB(lJI=>PZOUMvax=MJfvAIpm+Gu9y zUeaTaFu&eFWi|VytpkwcRV)?RWud-2EV%YxLXHFtVEJG># z=Lp{DTjsvZV`!V5p*a2=kLWiusnXBQg_OQ!UYX(Y)r)eG=Brhb3e3+QPukxyklp?? zw=$d=Kqp5i_;7fTVIXFO;8djRiSFdH5mj=W>O42`#D4Zid-P*-cO);dguMN-l5aLa zLwmh(>vK3Ydr~B50sGGgXq=Dz*|_cM)^%CzVIa$0>jy1<$Ft_rO;VK!G^}&ay|<Z zN*V(+It}fnC?kNHFbiP1L4!6xY1AgPAFuD;O zV7Ii@xPu;8^zOcAWY?F=h=MJv*3AbI^;beqWO)oTm+Ze%N(Pjv(nnI$2~%1KnImu~QfLWE(?UzHHa( zhQqYZ94&n;$QqZDh$-MB;N7Zau{DIGX2-%Q8?~iZR(suS2JKEGtIhY54AUABMHb7C zBvi+ie_F*k>@;;ut-Z*tbm@&x+UjDG#X5L6*poub8miF?g!X=ito|SRxc9K{> z2n@-WPn1LKWTp<++Vq&lW#b>r_v;L7Bwt1b2{3>jT$(JB0r$_UoIk!-Yo*AiD0ZZx zJ>3jZH>=hetc1qKn4%Nrm2{JCBxF??m?X#Z@b>rWO&8qfZ3o+b?4=3CCB}$?#1w0V zwVY<6RsxoESER5lA4tUHeq92pJn2)L&#bguZjpi0bm+niVH4wEix^q$GbKi!A!|yO zmc;iU7vD|JIic<*_Wc+>0&=aU4~|m&JOH+j%Ip3m4YO4xAA2JDG)4;MUmed=s=F!Z zegCM+ua;LU7?b`4SMA~NQa#qnA)o8eVLP3|CE`5Vgb^qD9X~6r zLP&^={`?AT#h;x8&=;e%(-IC>Ibj|F7S1MK zdKFB$mLb$L)hJNxWlCDyYI0Ulr>^WuS&1O&5PcSu@O)$odhzxy5yxfg4f73=BW_Fv zEVR0{d}@~Gjmf>=?Nd6?_sy<4={_%b4oo4<*jDlgx~FW^T7A+q3CS{?f_75)7;1Zb z!f=CV99OEMKU$vI0>#q}+9Q=uAbyVc&aQ2x)}j_FV=-OC%7uXGH3z=_y1w1z1K)Z_8 ze*_z3iCgH`6rAt>BVnF=lykfv&7dcX&1~mD`F`4<8>9_zPfH==YEtnZxf~4f6}t-S zjk37dG$*U3WyC+XNbOSW-$@dGyivMuQZ_bHGv)8~r-45F2}x37L>gS^I^jCrxf=3( zhMl5q_cltArwtl+Rb#}qa2}iJL*Gx9ckgGmsP)kjS@R2H+!%#IcZyV&%ZNyg?d z*ZSZZv&pO=Kb*sKkpK}f$`?Qfkxqb1iW4`CV*))OBDLh_#(bf#4&)eN5!bPp4+w>L zr{2)0)%rjsUYhw^)v@#m(Cl2k;#)6pG}t0ObPJEF$IFH~E%NjyXmu4ZBh`e#WRTQB|4KaM zNQ|xw))%PMt6eWQp5%!ym)$p7)PwW1^9rsFiOq9PN{rJZVNNaw<)`Rp9aHV}))?Ui zxT$!tLMEl&aUs-l0FlGf-L$?vNqYj8P1-8sr`p1;^P zxM*OvGV4M~4VfxhkK-}0>KzMMT{&OO%)8>hM9IM_mG-F26Wvsgn{QXz8`@7>ZT3bZ zLm_+tGNMGN|8S0oX%2*(SRR_MiRpVYc<#;ysW_x@sa6)3nj*eAUn%Zluflhg=%uZ& z-gE4gpHjw0S>2i4#X9Aunj|@K1DzY`JVNQyX`{yHz8k{pas53-NtJrC5OdBW42$gk z&h`o+4DanZqmoiJ%|Flj1U8=*YU+NZp<>^k8W)j(>y6eqR4)l}-lozTt+>x}FqWv9 zVv=MsZt^>nv>z2NPMD7b;lRw8^y)fyc;hC_Nx8IVkSi^<=kzTP-H|q$>Mg_EaMa=1 zE<>5qOdS{h;Vw}Ya{S6JVQ*3aso;%d_xjprF4tu6*5bZcW^I1YIweFF535==N+s23 z!D^<~QgoIM5;jt#p;jp#in>YtAlH~AE>TEX#}u&;x3o=dhMB-SOE}FBcQ5T6%YtLz zXc|QxVXof;yVG0JTYf;6$+n;$ zOq!>FP1AfW`E&{&wG5GM#LU3ac=7dwS}fKmEj~;X5m&XE2x;*)*p$mQo7fk8e`>yE z`9cN7Kq0nqmbb!`NGrwb%?E~lp#^b?p1rTk<(@GL6Ggfd`R{A%#pJgky8I3RITu8X zW?`Dvy`F=ka7MBH@eMSN9g|AS4Q4@h-UbzJrNdJ;mh)GM8Y4?DF4W`eI>1_5IZ=nd zWSpcVEP_drYV@;WGaiOq2&p7#k2zLXzk?uz&Bl}EbRYU2u7hA1BaW*0LAo>k=1Obj zASk67AYPlI@j%c4Ezkm|j&qXFkTXfe*CZX-I=Kd}*Z#LG& zuoDyu-zbhqCJuYTqHB^Z(l43o%wP3ub>ABM*)5OK1Azx8tSUslSX!gN!M%RV>y@3( z@((m}c4+Z*WukJedTm@dT!3mJ%u9214PB?ke5Bk7dh#QIlAK8mm7S4x`L!bDYbSfS zS}t4ncOH8McFn~v!psik0TpS4`fUFeedTN_dGsGa&@*a}D$nZw?0(G0HN35aT$2SN zcgD7g+{r|%c$QH73HRpz`^a0aCGNYk|1x3?@0;?e^#0$6;`|DL(!cp33!x|K!u~x13L_rSh%`gKMUp3vVzo zX4ljh8c0ve*>rrUa+|67h81{y1mwqrfYO5hQcOGjIzF(_au7o9L^GUe_sfqP`D7JVjadzaEGP32koSB)0cnu}cH)+-N2_ims#Oo5h~<;Fww!{(Dze*p^QxTM8r02jf-; z+PFCyN^C-c7=e&U?l>-X^iONq5tiNhdLCb?)Ni^VrdB$C_sGb{1~<2YCblZ<7`FAt z9D(M&nMy(>rSFgr<|rLarj^G>EA^C6rckc?>w6>rKJuf#HfSsWI?dXx*z=p2pL#AF zHpUm|5R}to0Cyd}1+NhVN5HbQV6fQgwNJ2RaAQSIp;DTq)mPGvR5iZTH%;~cn~#Ji zmo(m~CR>RuFT8&vUHac7#H^0IHTeTLp~7UfKFAg5;;!huP!Yh{d^6l~+tvF=fcKgp z!pc9~V?J4T-qH&Y+BG6Za#!IE+6YVLx9WM{7$V3U8Gr0D%blcm7r*jv(hq_x?7wjh zgQor{Sna6^-ZR1oiir)6iqR$ou@jpRDxu6TI*SZi<*r}eRUXZ4 zQovAi!6U<)5(Aj;gp$YBu$CACj3+p!GY!0#se>60j6_j{#Xun5sT_}^_4--hl*FD% z6?9-%!Fw;ChC)g>=uXeIN}g}t-GuG+nj?Tw3noxR#hM#`9n#G8M=FaBY+KZs117c5v;FgG=aX$q!tt>ts$2^s?7ltJiz9L4GfYf zLR!%fA|F__zpcY47p)B+$v3b|YuQ^5Sxhdc zsTF&~F%m$T>rPeM8S9PAN!@v}nU+{ZbjGdM^wktLf+8oZ0z;rj;oVLsY$7{;1L`Dg z_rzUht?w!vw$z;K-QKO#UnaOQdN66@t%=xA+Bu|^UF%Cv($j}Cmr_&*TJ~0+gzlHI z`>ackX12ec4Q=19|JiLqql0`-F>=V>9fgmi7u{BNhuBVCMl{`@mswj@AWi(lB?_|a z$2@2`<^Eo1ja)pC`6j7FtK?32re?nVr#4X!wk^HXn~R38((x}xS#f=)YwwOk;oy~< zff5WkO)(kTJ`z6zxb@*BvcR4ari>1}{GnfmXz?i=2Nj|m9^G51x`@wTO&$YIe^Z7d z7*Ukqhnt)R@DOt9)s}@aUjgj`1i`807#{9(FiPoqYPAM$VM+QNjZ74DIC#`~S!{WV zXQO3=8_qV^8yS7IdpCBeOqi=nHaMO~a@6Ob`@ByZm+JCVOi=EB!$rS*JN=vz%SrEe>%dMk$uUR988;Df8 zVqu&o>66vfS$U-K(I1q2V6X8H zMni{**vm-{@ks8Ns@?~|{_5hq3~46M z`A5s}$keC3oU#T!s~GN(-$wEF{pBk&{DG?nI+!>5X7)W{9()KTenmN+w)kYCO{tDt z?!h)(e0?I^XZsv?gseM#ddq9G30Cm?T*a}-5e32 zXJ*#;jN}-`SYrmIFhcpcZaIg94S-Y7~KG955k5$MMC{4LgIxVZXc*rzB1cBu2MwXI+Gsg^0*n zs}0J649oYLmqsH&TBCb2VfY`=!R75>t^sbF4*SWEI(Cz8I#}ue@*UFjW~z-l^ky@H zE$L~rLaY)<>5jC5;vH!v2zayk*`Q{f|6@@I&&tt;uurE^V@`i;$|$AvsRo2gWDinN zflCj>$A@&L`eUB1%s$U2IQLeNV7TnJ6cVt3_@9bjTPfQstz)>c%hTSdm1$9MM@~kL zM#~sUW2%_wzB29Wp6tI-w={6YQNV0-NOA+VM2J|bqzP3*jy1a^8%k@TIGD(9DrAuNSGeb+Vi&Dl1la{bi-BIVH1h@Edu~Q)C^D0jx=1b}Rqwr#N{fgO?@6)(RZm{_N6f@Hs1MqlJ zZ31hVa)Wyej}6{l3#)>M2+B(rYlBgAf1}pG#Q^?^pT3?3e&aJDCgo+e1ZaDsX1t;$ zHiR_R!m>m9%;LYW5a^Y=F9-%$5N(Y;qtd=G=G{jttbMr!E_%#ngdJvY{F_cJIh!kB ziZFS6{HheY3sT-`)@}3tc3mvTrx9kWt-_~MI`BXVa(8~kAUPu*U7>@pUCNWj+fQS@ zbHbT9kaj_#Yu|m@{e1Y$l?1{SChoaK#MI{M49L&G)8yUdZ*v$)7=>Bo=AcIwUAoJN zG3$Yk_eo>kYx=RiM~Q2d4q$sl+55^l^u4c9EomiYef?GZxjZY0CGcLo!K(2?V<9Qy^ZNCtw!O72lQ| z-CxEZ8tZYjNq8eg?3ir4`x53mfYLGB<-o%|ijL)T{w!(yub{*RMPI99a1n{!38ID*^c)Xlzu8qX=U%avzO^||I&4H!&j80b2 zpps_iDXPM|akjNPZF;b*&KAW=jCw60aZP_#wsY>j%sj!gQxoF)=XGDk;SWjn!pNjg9SR^?K^Whgy=wwJ~wc#`yz4*Mt2 zG-6Gkfa67O@Tl!+mr~%ULai2zF>NXj<)KMp^Jpqx3TVEz?9@d*`Hu{7e}l$8&2ObJ zS4SJ;53kh9oW8->-#f{LOQ8VnzfGdXfkAjH4Np7Xv((sR$b<=4xUCk!l>lnN`p zDQaJ{4tt__E5O26&mA!;*?h2(oN<}n;d>!CIaDz`uJm~BbgVD5rY;g?zMaJMFy&^b z%__5)aBSeN-;gv~)`~K$BKtf=8b5~H9C(LH&T*lP`k-+GT7yg%?#@#jaOAKIIfjsh zP@Kz^fTEQfwO{&Xwe5Pfcj%g0c=>8mdTu+@e!uJ}3i}{3Ww1#1YmV2R`aa`bi7$A% z+2e|fbdc(_gJ>UC zZ3GC7^&LI_6ryDCBzSssFmM1*OvUbw&Mr&U*7v))`=reL+a)q?2G4?guk!G|Mhh{N z%-rO+j{G6=h~v$*%8F#+>wlMF?v>9e-}MIRyn!Ap4`)_U^-=Wyn=VgYq_jE{{YuSW z_QCD{R7~qQyTL_2TyI$sdQfjDtoKpdKZJp6qn4ex(h$tQU83IX%grmoVvHaDr&3i$ zqQ3Py@#A^Y0)6OV zSG9q^AM5Z$_dm*$_yx4{;kb}t@~r~&#_7SoUa-4?@6vk4`^@l@V+$J#%Ttqtdm``t zRetxdwY4qD{1SO0um4o=bo}N2Y6M(3&MojT{c8lkMZbLN_x~h^+Zlo3|8-jTaSBqX z>o+r=lUVA4F3JR7mkGY`;=KBFp?LbQsDgt* zDRAi^`O;x7-`9ABHQf}BMbB8w!dDflu8tOoj{@d$D6ize%{Hmnsz;PL|7TQfmp!pF|7KwEbqJR38RW{{ITOx$5Pu@YR9I+3wruKZ?1Kv=fAxJ&_Dy|10om(8 zQY`Ysp#w0lI4!%dXC@nMjGr^(j{n5BZG+e9dym+{D=`A>s5VoX44E#QH*J-}u-7%0 zlNbLXLQnFn6*wyT>FjGB`M8$5iud#P@fx&O#$Mg|wgb#YA#K@I&%)i21GRf|CTWw< zM;to+5O#rRUa{NWnYTK~-^#)*eYu1l%uNf}7>lfifFFZYI`@-){}Ci1HEo!_8TrN_ z>NhLDMaRf(7crZx8iyk{ zA`QQw8a!_YvU$g!|C4HyJNtR2&%K?{z$*}J(3Wogg_7jrJX!vE8Pjqa2==IzEH~dz z9e?9iaQ(nN&Y*?7xd_$+@paH}Sc?xl&rJF)Lw2?!St#B|@|qFVrMkzp)vP5|ijMN5 z;c4-T&v*WkUFWL19k5S-ehWGru_`h`yB*~M>PH`=8i%*+>Acr5GC|*>-#=Q=+R4Z) z`iB};R@lGpuXfb)x^u;x1`Lh>4&5g?_v#%w{$7*?H`pciw&P!s_n~n%$9~ zvjU0=X(x|NX=ex5zitm64INCWP1>;iwGsdOeRD`G^?B3tc3cYZen*Z!;Dk*6qnsm! z%ArAzx%%;!s|BNX-9S+TK8lmu5F0K$)G!Lh5CL*2=Av!K{Hn{I1eb~o|L!nz5lJ1z zQ0z%cDMw>9jTIOIDg&g}q7Ev7vz7N2s@vedS#UG+%kHe1|{BWQpy6=mZ0VJ%lT_!dWFXba6$ub#EK6nCXBm%rG-kB1&*PIo;^ zRDWLi8v5-eooic5?aosZ=f8R?LY^3UoS)|S747@x`G$a$;ofhAk1~eW7aDH{u;+;u zhx5CMP17;5bSY6;`DN~zO6|Akzxt4?c~>#+B`je7HqlhLA&voTC7IdO5t+f@mN%0Y zT?O1$X-x4D&j)lvx@3iZ{#_WdvT6a~nWQ2kHHJ7 zeBM?AFJxse1lCGGaEB#fuZ-Wz(HXWqZ*<>^_``u{f;*TUZ8ClQYXVUIH zPp#j{`>x-ah@w?Uh-?K^AtJc~8oOIN2^zhx=$l#C9+|N*W4*cZ7C&dMCg7zhOZ41s z1uYF=r~WZ@YGV=UAfIy)g<|-&U}37Fel>E%jYPfW;Q8yDx&>nQsbNgql9N(*s&9_A z&{J#ZFDMLud`i+$N*+7lV&=Zj0rT688@})LLEa~^=El@-iQjj=qR%gh(u@3v$JGBB z%@z}xk7jEVsCash?UMN2cP;Zd+>{G}SR!B1Y&{#HH?H~5-}^$H&T&2@qzxB~`lj}_ zM;VR!MlW>6OxF0Y87gJZu7DK?cdjKK|9t(@NAeG&!990tt&4YhJjxVeUYh&1LAYB9 zA)(YqLCId8!F*|C?bn?5WSOanK|{vz(N#}2Aitfb?J9RuEeuKBPJi&cU-)y$u~ugG zim}uFGf&4=C+dKM%O6?{-&+i-$oPMK^VUzw)%~+K+BjJq#w23sD$>!!K6OBn@D!}u z=KisM*?Q{Wg;m;Tz6xj%XZqvdk-yIZ9NLMNX_Ap&G?2d??Y4Ymd~+PDa?pM;wulD0 zXAEVFW@kR(rfL_-M*d_c@Y|N}#RNR8 z<>@3uSkHPV<|P~5*UMl09DeC(lU+FSMC0QZDvD=5^e~8i(BbSgmXEWX4R492dp1L( zW8>9iw`Iz#{d}}6(B^HyAN;q782F>$=L`|fZ?<19cVpVB;yG!dDrm)_4?Eqy&M$lv zY9Lu*EM3uQ7iF)GkE9u~SyzIQVar9``gg*zO|@^$6s~Me?(IZ6U-m&+3oa4tTU-+FMi@Voy4B5Og8O_{y z)90mNGwC1s-!9UlZj$c5D;DwMs`*w^$@qeSTI#jv`RkIT&8ts`TsnGuF)?w1k3#3J z;^NY~?>=+W$f$Np*VuGUP5ErM;@h)tdsG~ga09gTb%-nTbwKA!@0pGvj{>Wruzo}8 z+>Bqr)3vQN&C1R;jN7sC7{LdH6NKMh=;V?TZ!~ZISP(Gh@5vn?mPyn!eDNxRF*$N+ zl;R|BoBlzMb~JWTuHG>tNz0dw*D!KO=gwW}50{y7z`)+0gjua`HtBa)i?lgXW6D3U zlLd_?2_M4m&?JZTGZruOhOO)+(KmZ?#`hX|PW@m@=N%7zTA(w&j@Vt5wk|_{D5l+o z?q4)4R(xRzFEzYyv0>N?d1)$pZ9Af#x!KAwt-MC|4q6?1NoW?yZ4&Ut<*k(p#N$W;FPHd!Ny zg~Nu;4V7!tGLB08dCd&1dr;p%I1y9e@rQU=876YCqiov7kT4?-iQv70>P8q;&+~={ zRTG2TjYA9OBWH7+ju}4}pVP(PeY?Y6ESBn;z_{lMQ=MW9NcRiv-YxNQe0r_Y*4o;7`YCYEm;1Q? zJyh4FI^syU;GlGjrm))b>c!gdl!q^?|Ga?{WKt?KedE`!k#X28dhh6_!lU^qp{M8> z-Vj}zMFxxD;*2kW0<9FCcfEclw+lBb5{HheKHDh#@w?UqLtQ_^x!zy(s~vuS?IIl* zCsg<8*LmRj!i;-W(uRE$HtO+UQhe2_|hZxAc{ z3a9R*J3PUgyx+uAQDpcOQf@pZr+Q;Wo^JqY#JdVlzxC#EZvM4rc~hcADXZ<6#*rGF zUUQk*MuwA&^Y48E{T1YI_`j(1LzNV{7DfZ!96A~PYT-K8*|6Zo=uU!6eo`xyT;D)g zF(n}P-&>Pyivz*2&`DlVE7lvC41c|A#Hx(57M4+dR{hbi!O-F%8p$nR@o*w-RNqfa zqUn#(zd$V&SHt7Fm1rZ5wDi4Lh!qyG#pMw{b=3HjBvu6&Ok5(`KWk*R1_V6WMNPf& z(<=T&(SO~gdHC9+&LY;dIAh-jv4xJ)n3vwjm`vvF0df3p699R(s~#g@X2ZB|4Ueqf ze2bXRn#ol$i4AhjbMFapD0~<{F6zwg-6Y0wz1^kaVUmrnH{zRWVOdG{?_wJy!uOGa=M$h*exB1DD5?m-i@_lr;dG!7J`CG3x zCTz`a?e6SnUY{3YL)Xe6}%_yxR4wS7g=8Ewh7zsjGr1(qHFw%xEEvYU`LQx9UUUS`X+}BI-hn zn_tMnTa30bS^{?QUM+9v&gFS*b*r-o<3<~30ng&9p|J5RQZ+?!Szz>+TJ@lsepZc^ z<~#C1#cMx(KuI0^A+>4`6GGf$FdFFSyxNbk8}o7R?-W{$`A0u;TF<-gUntosdpX^J z^CDa2>+xh>XECj}LJj)@9iX1)T8FQ3C1axDsimLymEpe0ernDM6%$Q7LQq8kRb15j z&zq)CYfV*D4xZFURztOB_uiA`T#OYZ=MGf6`O$Z?%54mdkuHqw{EU!}@;gsSQ-Spx z(U}k?hMzl1OqbS@#fN=W3Um^p88sGL1Te<6bOYVSswJT=HCu zjFYZ`HEpx~(1t|z+J~(M6W)Q|#i{oi)q2fG=BxVIHV%RvUoWoKej|%dNO?Xxw9&0D zwYchJ!K1aoYf;+e);<(|fz_?`^&hTPG;2AmUPry<`8yRkn!Xo$_kTI**6?ZE;A*_1 zic?>)sO%P6@4U!AY9>u?fXw7MQpyc%H=GiB`@T3%$M6=VB!BY^!?WIc9@WsFJ9*!v}R&Y zxMQ%Rqb%9Ru->h<#rPH|erCnm%zeH}Wh|BbM&^mv=rs!%?p^0bFwvaINEBtX;?tf% zVq2kbe^eW{yQ_=3tIPXL)5ZGgjoYn<-ybP{Bp6@Zv8k{$-tcY#v@#g|?wNty9|QD$ zBqK{2HP)1sp{qt+2Zt$eZOR+C`3pUEL+WLO!8$AkBz2WR1SmLyfA;L^==E#~N-kRR89lyiX==+^x z=D}7NnN{cb+Y~pvIt6A zr_tZTL7IVqdVpP#&mLrx^HH8)N4uh>vr12zzrLbudJf zdpKlE@d1NeyccCu)AD0gtLSNwpGw~JQ;;GKzJmCu!;Iym4rT4k)z%1&%CAn9v-<&x zD|xv+<{X|5A-G!j<|Hj=K6^Lps3{!!R`@OZ2jR8+%01QRBwQo%3LU)2K!Tj8&myNA z0y@+MV9s9kO#f0S!E2tiMv1(b8AZ_R$HRKsn!pJ=9iPYCrz_^%p$ZTC%X&I>Xb}fr zu0dl1WKt%54uM52I1P=)-cJ5_;JwOq!jBT4)P1~$x$?oY8Nv&E3z7Q3A`nhv>q^G+ z*GNEIlv`U|T;cBg*F?(@4zWTe=a2c;yTuwAxMZpl>n zT=ai>1nYxNnpI z=GhF%sBHQET@l~=kG#RNgmp;E*=gfR$MrZ_T-$5mf^UWRqRHMKi!6R9ZN=TY-f+^= zDdZ|dp$|Z54-TVwYphKPesI_XV^iJ{Kh#8Shq#IGdDUt;V&IAUNu>V{cYu1;_goDn zh^i%!N>yQ7i7n4;(x@0V1V_tmKd2_SKG>xczb0xLJpPfJInfH8x0f$U!4#7y?hW3u z@p;E+br%X=k^?~r@Xd*sQi7LG5LW|2ts{xRRLOn)4{&iHYQBU;!_VqE3JNaMp?q$6{1U0mK9)VBa1lb44YoD15_q@l{C9BKlPV) z%Yvn@OGO1^z~^D}*K@_yZni&i_$cz*WQ-Y@P3#;N4cYJe*!34&z2z!?O!8{DI{N4s z9!C0Y>@KOp+cw*KFIMM;!g(5c@mlD?!bYcxs`GJbk;I6tOnZZ|9U6Ltv`pDy*; zE=$4HOaAf2l)td>gTjn2`u0EtMKjd=gSVtbxM`x^@2<9*XF$Up$_}k+T&<0j^<^P; zwJEvYoj0nyLd~8!lVx$C9P2n2@=I&yxRP?b@j@f6j8nShToY_kEcv}JOqhHreKJ9K z!gq|<;s)0*t!)NBL+j`;7OR3;MDcc`i7L}&2Z5q3RFx=}<3$vw4bm6Rt*+e;KR0ay zcY?(7^;~*fu>dfKE7x9_757vjf!!CW9=$=^FnXdkou$vUVrOf{H5JWeI*liAODr8R z-Ku4F08}dbrL;SH*2W8Oo-Y?@+tPxfQICCV+K0?9a%q_%Jtik821E2&{58v4LPuvscA4nFf zsJjdV@(RlS;sx*RpszD$84edrE*$@20qqdMb%MTU-#XmOlei zySP6O0c(g>2c@BCPR*9w+boW~j*bjiFAcDI!*t7Ee{B(Z6%>Lz@ihafD;(BJXET1#DI1?WR_ZA0wxIrZ@RvRu4h z+n68#;%QDAK6GVB~`v_=YTWH?@X@0G%TLzE#X4QgD08rIIU`zBt zH(w;t&qL^DRLVlnZJ)Fk@=5Y5@}CD~qm)|Xuq$24emECK3D?;23d;E}42YKJbMI9+ zM$Tuu99jDTqxD%h^ooxiyxQO%Mrpqou{-zQ?2Tj+tH)#;QIs8nQQ+OX$h(+vgl6^z z5*P+k!NB(VU=Pwp2T1OF zxUkZgwFVowk4oHxXm=ZNiq0fIr8^X3uc)%js8!BP8rQ}X$&z_~_YbdZ@SA>es|4uJMv+Gk@N>%^6Oi1bdX zCFd5>F#0iXe^6G?Zwo(dZ7mexCO)>d@%6*ak<_)CQOJx59cboVEKd!`XW?wXmeo9$ zWSded))m(i?;nL#HVcg^1RPlJ{!=lEVrIwbO1hVTK=Ma3M(8x@^w{>TKJ%DyUpkrm zdrH^y!dv1bYHGMoAG0Ea;M0Z|cKArfAdFFRnNMvV1<>C?3V5Gi%3AM2n-Fz*b-u)JI|e0!9=;0FzC-p%hV7 zd_&iA(L}Qf7qjuH?iH9p1lQFYoq_`H@)n)C?7YJb`Ab``5D(xd285_Y>c5I*wJ-c> zBwD>0a~A!jp0i_9iif>s{M|k0?`g}_uBzY-Q9IofcaE(VjGt-0@86yp1Ym33e9yK8 zIDF2UkwbcdVD?eX-F)ABs`?sg$iT$ib#)>fh>5V1zCU6{fto-XGK6jdE5?W->M7#E zOaGp4O#_fDhIk^R98D$K>V}s}qmJ^wQ~=loK5tJXEDO=(o86^L!)8Y-Gy)*0*Z%Ba=)M zbxyZXAgs&Mq-yB}wraJP9=BCy03A#oFMjU0&&7-Dz;cf*vTx#3`sJaa0^3h4V*&(U z8UT}==vbr^PS@9L=R0f(Ee+ViX7Sh@`*-pY=E$(|7(iM ztg>0br|6INeY)lFgb}RV%13f0dRajKCf$g*JyZ9eZ!1MSg^EAC`}=RK&UED!C`F*k zhUlq-dZ++rmEnbL zZp6?)1Ys+tPLyItyw6a7|GLHNKQp#|0a4BAHbjBKSwL#(ML@^Xu}ZU{SmkC*-a)>p z16e|Urv4ooJ{J0T;pEFE_&&RyoDyrlgPjVfNCJ3?e>e52TsHfNGeme;e5@)X-1qx; zb9@#P`8FR9qZ#M&}0VkofqOpJ5X9d6Vwt)QpWNw;(d|AzHPN5U5iqp$_G?Y@^@) zI~f$w?g==BIOqM0+J5ulv`&Ac5C#+lUUA1_AE#@DeUoY(joh@u6U4%`Uw6*Ac^M1x z(Fm@t#mP7Sx!K8y2$DTKEdcca6lAm!4Zrd`O=2~f*K9p2PGRfF$A6cU%{h_I0AO|b z`Y<+<#*OUeQspy^3`8F_vG%-T&a*%|h5078PavLT`Nl#_piT_jbi*f7cWiK^uRipS@%S7W@Js#zz!M(7zR zT`(W7{e+O=3whZAxjLdsBcO$zOgIibf-A-DNAXmHL20QNY(?K9qs251*E*lHO(_$q z6|Lp?&`GvfKl$mJsUt~{P77%up11*`p}vtU410M#bH6z|Y$YXtr`f2za?oYO?KGn@ zaE@}FY=BctO-@wGjWC0jXak;jYGc@XjN8mgEIB~%XnG8wvfI-A>K-Yhm8vMQZY>z; zvds8e*XC0%{fNnZp@~WF`LYJFD<&9M#|zzY{!{_!d@{n{nu5~p_CyjE=tmMcqi-hh6awY4)3y(>?2Hd1fC!HEPl-)f!czFd6q?IXV^nY!* zCoWSwK>NW&LB#@j`chDQxj*_Dyn9FhDxvgXo6D`G>ho#8OVXwAbG0ekQWu?fx(3bS zV3<1N+QJ&3Xk7+&wY=Lko43&VNT=&mqbOHH{%qew@zB}3p{k8^E^k_S-v9Y7vP~~$ z)~C2?IyC5Mr(B{J7jpS!G)^=$%P0u82MTOB<_8q9H9)MPnuU>&G&_C#mZopt zbDRit9)woC-#A7&8spffW2cRO-@6CAlxM2m*OgOD+S8g+&H9AVDuQ?ei0x2-K&{_R zrI;gtK*5`_4&EwF9mFI&c>^);v*1yE)1E^ROLxMtYwz_cPvFh2+#1(f2&!a+Z`=ib^jKsFvjQ8GgBT|rj_B^BpRUf>a2~I`?)q1Gy|C2tHn*D3IQ7yZdfM5D zSAl?N2>5hllhoqHIgiQs$~#O)Ptsx$-iA9@Y{NU{oDrnXn-7MI`C3_QXvIJ^+LcdQ zOSdO?n>WZV!gwsBokVv$hoA2%zf{7Sbb0UHFz#)W7IN-Jf2SriI^xw8kN$y$IrQd4a`DRr)ax+&RA6cG(JIK9W zqP^#^h>r%&y_x3ey4)WvgD~#!G973@p-CgTzFuskJO~|l8TcS@3@Gwb9uzt{e=Rya$ybVtR%R`TgW{lvroo+7iufl?L_fA=wY z@|YuAM!Y{)f96R{rApXJ44FOl(FYa4F~$Bq??!VroYPWjnx5R)wve-v>oW-BD#bA$ zxKXC@<>VxGjGB>@2wo!VUv&W@ksmYds5+8kX6420dw#}qoDE;2BPzMdV@t`;8xLIf zg*&$6L1Ri)d}(l7%JPLj^mgJc;#q(8TcOrNSUZwh9Vh%~Hj04Z z8Wa4%0-Tao_4}($3E__iN7-)v?&}86AaZzL@#z!7(=W{zo)?m6?5#H$4ae9_~kim~#WjD$z zu~$bBr&!H7RNxaEtnq`+ec@EE5wC#1=A6|kBB7Xl1Twz+FDGM6r@5dfl8*N)tN`;p z6pwjaqmH@zy~$`csMtvmz@gy zP_PQfG#TIDer2B@9B6*tosP3j27BE$icsvsh0Ir#ocG+;HtAOU@iO=Lf!gB9f=2;w zxW-YBG(0B8=<#el*C~k@-1T~8uXPiq?HAtlIV~+#=R${g8wqM<-ZZ5yDrLN;mWp?FJgqar-tu4I8X=*YugKq{mu`7l6Bg z2PaF_B4WsdvQwpUuP=%$U@<&gfOvW|bRl zOsgkJevh81kMsy_+DhL}>JW<8(gHGE-M;8@8VyK4#0jh}UP@ZhsRVcA;8Z+a@y_Xo zDfIE6H;l2GiW_S!URT=w-aNKU^9_n?ePjJIC!hLNP5YbF5wT};uT7~!GU!nwH9gVV zfV8O@`WIV?vDPR$kYNur`9_5oTb`SG&v;$B&FC)og^t0f_|RGU;4N@%ppm+(deVT3 z=X0YPcY93ZV=BHEkmG#LR zL776KXe7@38DG4AOe#TRmF>g7%`*kYxE9opptK5^bxsqI6_SSOx1IVBCE3B-HmMog z)4UEFN~fcOeUBrIqxIa2RK!_Pz=bhW-n=;r+@ly;s?Vpm@Tfu=zHR+x#Cky8atcfB zD+i%Lk|xbZ)xR`fP0{m0iqhqiAAX)T7MH<^IK-91t+Tua2Xotgdrc&&lW~e)hQOXw zGZK7U+-%nU6tkACT{x&4dLyzFap`Y$K_ZeoU+H-Xu3F}19g-^G2SH8pYARH{ zO))WA?+TI={q>%~_--F+JdH#B*)sjwg#9NW9s7??oQ?K1rK2JDgzm&sHV>`UDIColN(-j$J>Xwmt$4ZgJ`;hJ3QqBFX z=LY?X-lZDw{PHj+<<=B1Tv{ZKp9?-WzT@VE0$)90HGQzxdm*R%{A#UO)xek9%EnC0 zZ-_;UWiIz1*G0#>uo4?UUZM3hX6He6Kso39)z0If*pc6CV05h@jt@h2s(+(PA%2+i zQnJ+1^2R{Tv8T#_vDc2cA}ed;j1VPylDzn_`;UJsxU*HYL6%j2T2|8UzIvqGAaBy$ z+I`RBuUQy3LCe*~y=0S@H=cu@4TxmxzORs%8RAGRck-y=V?-ozQ^U|<(XXC_DG^A? zEDA>PqJsUOQuOZ+im-7glgco(uKWpXnI$=z>`rWm1KuO9)(Sfy-lhXT`+((k7Rg>b z&mb;v0$<(5)gCiuc=as<8|PIf)po-1I&_yX82^lT0b08#Yan?dCfiu8%h_ z`d3_QwBO3o%5{<*h)YOtf_wbd2Lqyy(9>%uWAi8+^8fK^QB1qd6qa|hzz`^^RnY%X=M6tJkb6P7O@7-_Vqs*AHsy6^~>Syx%IjP(6{Gcp*f(6$~thl+2uk91cK+!Gy6pL2gFv-io zd$f%fGFc$5GfB!~@{gWg1iB1}#h=>9+85}FqpnQvzbE<}RS<|jo~h#Kl1LlMqOx-z zN$Pxk5_}*L{E%x8UoJF>e`|r+5|>u-LD_+cd-~mLF>aL4I;Yjc?Y)1=yExxGe8R(` z(pXf5I@K`kV7>L{KzzI+$CDZvXF6{`bs7r`tqdntO}Vm>_J5EB>b1P;jE!eD%A9xq zjVZw2C?fp-gBA|&BL2y0?2^D?ihsN&+k0i1{=-^)_>krfm()LC4~hSs_V@}&(1Ifu zi=Usuu%pGP2Wu7$b<#u5;aQR*UyhxJgP`#5bjnr+u-xV0ctl;d*+}!qV`WPo?Jf9thv0KMCktzoCL?s_|;EjgDl84D1`iTi+jY zzGY99_%eCgZ$t@p)#bl=kgNMU?fG2nXdx}Q3#1!Bd!F-8L0JSd|CBBNPh90j=roe? z`mWN63|loD5ZjJF>`wNq#ISK?^o@p6{+|L<`Rl}wL-f^MF(_kF|B&@tA*c6Hs=2@1 zOFdhC&LnUDdF$b`KT>}aKDZkUHvX3Zn*T>7@Sk@?XNP9?&iZ!n1#!nl_uuv<+=7B* zJNEBC7*FaBME>*GZ&wSt(&Q?&^6nc$5y*zX5sc?}9Fr6-@UK<&`N@B_o6F1eQDnkAQP+2`@u(>L1zrvns(+qi{Qi&AkAHT#-r;{8W|^<5 zGk#sG`v3E&%l$2$|8H>Ue`{!9m;YrAApt=ugzn8KYVsAm0@{DyYp#8^wB0+%K~Z+r zU%xiT#l1~-C7Ay4-=d;BBMoB3a`>OQt^bE9@P7rK_G((90dM;t<6W~HU5gQ2i;MuK zF08umWS!`OHytg}#Qzx=llAaE?W=J9y($1YH9CNevR=N|(p@54FB-SM#t{DJP?Zl% zKX(v2gk0$st5LbrG0M0T^EQ8IHVp6*n{qGM9Df`a1xPKZ0WmZ&h{2u6t09avo|%`a#NO0t$o4YLryz~psyId>~sj&A#+0c#uL1)M6PE1QvLw44oH0_;5`T<)u?yU+3gZkdKFe$ zz6?*v-a*0Z$4CahI)<+{jZVBju1?@+#{da_C)o~%J29Q6UvOw{Y(MVslP@en;|t^c zYz6M9!>E@ps^RS)mHObQfWiUag-_XN`_UmbjfT8-oD1l|vMAgfrc|Wh%pD42$1Co> zPj%28LuW~ZR{KD`SAPJ;JHx&UNXtgMr(#>eg5L8O{#C7x^?kQo5V5yQ+`~6qS~0sx zXJh9-A>BnZX*8F~Ax)xbkpDyGPLG#u`bD|f}Zcv}=HNvocTrNJqmAz~C z1X;E4;6UcPc7p4X0g3!m8qY};jURbf^Lb}=!k4~tp|e1nPqJT;XHvS?#+JAmU>`_r6PrAyMzuMexOE)_7LwJQ7?djvlsOK?uPri2I50+rm zeNNv0UJ&taG|Vf!n>Z=L-rvKH;kRoB#}1vxw13|n@}yfKmapwe-p4z^;o}{LKZm;A zh*HSfj+Zy$p{GoPe^jGF2n`Sn%OujbI*NUH6cgeaO`=C$zxY|wNbjOB?_7$RuBh|{ zFC`CbCWe*ozjHWg=0NP!V6!cvUOb1>7ExyX_iPM zCp|+PX{7%qmLQ>TCSTS7Xlh{lCr5zB6LHh5SM+e5zpegl-R)Oi9q{l2!#{BzLsT>l z!2BX+zP&E9qC?b8Ziy+5B(As0Wd=dvHcr0nO2q0lpmm(LV9ZnHox%{!EZGJW5?s*y zCRLVypxKYG0dK12VXrN=gXvYF2?x9UjnR!0meM6s$a|!*SsC3Ix2(Jq{XU=s4luAc+_Zo{xmpSdT6)9n+`&&zFK$bTD&}iz zZZhAQ2%7#lC_ztbuftoM*Pg7%khw1<*x}O0$+Qq(z4pl$GW|i%q=$=MaPa0{T zTt89JJeYnF?r`o{uvUX|80fyZ{-SIv+=g%pBRZWfFS&tp8>cXiQ=8K$;HzumNfaKG zh~D8!l)~aLfg9K!p@Shg_5uSd@72S4?&OSA?Hk_~JTimb)p1o-ynIJG7E z^`uxl%7`ieKN#GMT~dHtGoA(iSi;I!${+n$mccu*6$$$;(~}z8_WXebIzEfPt`O5_ zV|XqrM5>KWZpo&abTWDZ-O(}J9ezF9Fu|rbT&sYiKAUq+fJdk#<@uSJLaWkZH`VES zb1TSq(3FDmL)zZIX(2z`@1b;Na6iTff;(1hn_#_BJ=6Frua%#=3dd{sQgIj&i=Sfs zMK2$@N$yw&1=e|tcE(l*4Jz9q@rV}&+TW2?I?Y|m&`9>2YQVFctH!ryRE@_g!L!Qr z?q2Vdh0zdcs(3Ln%DS7qD%}yR*$uzuFC3?$Z|4$0iQbOwJqS$9Pe%qUbDUkee^~LC z8|&-tB;`!rp=4I~&hGkz;AE3N$v|fAWAR2G?(Jq(KdR>>VI0**$5a#ofuV34Zl0kA z((-x$vw5O=EO?YzwUS6)O?E1`FTA3!%cs42?qk zI7AOL#z5~3Y`>2thalj+Fjv&ycLJhjDL3|Ll;6{AksuG-mQpLxrgSHEk}Uc%%EgzY z;32+g-u$HJ7+oJ}=14*;PROyKGNq*bG7k|>Fu0edm}7KJ6X@R0e1iQrLt*J_wBumV zSvh4qm-Q;G!W~na%^3+}NS4xT$RQp@SfxI$I)M4CPHZo5%tD`U3fw;Y2L^&K0Eo?F*k>ob~vF__Pi=WscSE&e;b6d2y{mu(AT(LzIW~Q z&JndU|G%YGQ!FS%0H-!f3C`Zm_|r!tAVTx{9yd zn0&8om=uBMe$YjA29{Hci^SI-EXjTx`RNK>3F}^_e94YdGndhA2Co~*SU5qrN7IRC zkrUi{_We@Ja})Loa462G0)x7!@XU2g@_oJt7NVVJ0rFaIzH)v2ELplmQrTJTy`Eps ztCN6Jx_(`Fk+V;&k9JgO^~W-QcqPWx|Atb&p;hVR@f&Xsf(0L|XZLbp2CKqqvQ;FR z;kJoq$!E7?dyVYhJTdb)>^y%j4e!qrNexUor453o;e!(Wk?ou<&w%5FUq|C%=NJ8= zC4lKN4rD>Z>28(*yO)+5jw2yZh^WH7hh;X@`>)#?BZRNBO4tk_Pw|5{q=xk@F7O~1 z-JZRyu{EexcNq>;=@Q!W&&PPppGz$>1U%X(3?N-TaEWgQvQQGZuPaF4P?-&Nb#>ME zHami)ZquD33Z+Mi2L@IOU4u8+M5%h}2Bw_0_q0I=;wtGw9e)Stq-5iKu?suE$3c`oa5% zT}J1OxSlkXn_D5zdF&}`^0lJp{##A4Yb4#2yFv!AN^V9#TpTq=NsZ$7=Q=$tp4o^I z_X6AX0xvk(Avx_ZL-kW7&Ga!~F9=Zhl7P{`b!!`5C*~;F;0?2|?j#h^dVxT$H|nktw`h zU!|CQy3tU%KZreDy$VB#;+FAP>U*!=2^UOY!!KEx1`jwNlmf>DtR$a#gy9s(ht|WR zp4LJQUCgXRe*4+wrZ$O1IEORu3I|4n*{cNQ_1(55Uf&#(%Jo4kej5ZkPc!YWtI-Mb5vCzo*Z!7oOOu!{ z82RSlA{Hv5_x|dYMqERYEV>^@(yoT2PT`{dsxb3#&(r{eANgL@NxJA{J*~VJ+ELFF z4_EGExC?0tQAE(JHq#O)6;VqvEH8k zW~8S^vjifB_c8BVb&G;YP=1hGo8hJNFc=wZ14kfm$ROEFdFronTs2{qpJ(jTN}Y`j z8s&GSqHlidW#ix1f6;pG)I(prLdk}8hcT)O7=ZEP$8Oa4l(G!FocKGnn5>kpBSuoB zT>24Jvsp9EFNLm#M}8M*$C)-nER7ckCQp5kpR|t(zb4a>oXc`+$&4GBrfCs;HLW%| z@GzzkRz7rb6*eg^Epe8{q_X?7)F61NnHQZ~o9o_#A~IS1v0asIV%NHn`kR>U)4QSqPbM1BE&hd0ElTAiGDIB3N^{o-}VG5y4x_fE#zn~qB!HtfsdkkbEkiKs% zl?p+tmj$6Y%ql5wTVTOg^y*u%Rk}N?{Piz;9aeuz?Xs`>Q>2D#Cmn$vgKZU$9 z+2gS``HBRPrjFekm^K+A(bAkz_~ zDKstN@!RPL1>1tJ1WuKT+mq;2kp6bMZ#;^5#bCITBP$#(L7g?^oimQ~(JpVM$L)nf ze_T^t?#VPYGt#r|-36`H3ACr>!=h1nH20F>!PT6&Vxh>!Td?kwz*(!L=cC-GDHpp% z#cZ>$RigX96L%$&`w`!hON>e$BMc!_or+wIKB7+Is?HU_=x;x|yyM~hMWRx8vdW@j zq^>}06^v)B{TmMPJI_ThSMh|2N@hp_)d*Gnkcldc0%+G4OMl+5xjY&1FxN+hUe6~z z-2T4Hrl-mE{WqU+I|%2QO3Oj~30mT#gpQB*;8>zBQd3HGtEZWGT-IM~Gkm%U4%(%a zlEauETE&+9N1pMQxE0oz)P761E~qL-Kb9EG{N@T%$0i(eNT93Mre)0!dXr!~Y2ru7 zt9fu+$}X}(g(|irjj*!?hYvpME+Aw0YW->squY_TSWO&O-i{zRSfJoRkZ?FJ(I0z$ zJNcBroLj2%7KEIle)YLb@8eSov+Xc=#L=%qk8Yg=zH)5o2I1c|2(|0GY0_;m7Xf9+ zIN+QLPL>oL$^2l=9+mGh11S<0#K+Y`ZVF{8Q#Yw#eXkCJz7s!u8vo>pa)M3!d*UQI zl(OTzuW?Rm!wqzMtJQ{oiSl-CU}O`o?0kM+kD`2z!BIatJdT@%)GI-2a-=k_9n~~{ zb;?RU-$i}C3T5&+;?_=L-lq~>dKkfa@TZ#JFFM{D!)@Iia7ePe>#|jTj7kgw*ZoWw z#iZ*|C@Nj-h0w`yb)Kt+se#W+hmndiJHzh!Uk+wVcn_Q7*kWt^G;xn!+6lbl#(XPw(K;>T zZD^8F^lWJ6L6oy>UP@pojS#i~8e! zP0qvD!?MRe(e{n#JjEJTp%1GI4blP(#`P5(z!^0v~q58QL)QZ?}O_Jf%coOv;aR!dI{5 zwZEGOM|Zsy&yu!WY)zmz5Cx@{LT*$|~~Vx6_js)1VI@ z##jW4{bnAR$qG#Ph_oRUoaK?Z9&7#`G?!?d+ zSn=EoVoNT6(J={Ua}EO-^P^PTpkKO&^MUny({FBjF}y+ zS_H%EV}d#!Vvf&+j}V{MRQO0rDQWUt_KMXqB!ePwXeU1%e8U`NNg^rT%BQT?#K)$} zBzAhK@k*5$Q4c|#$XreVD#pw8z5iDeuLYxoZP;8qLqwf;q19IL>-7e<*4L2mYRnx0 zwm$8|2Ly2&A5VCuPlhB@CL9;S4xyT94+t6b=Xp>gRB#d(*QjTff7GgbNCzK4 zt44naNGCTRw&_f<-@onInF+wj-yRr537zYBoyeVM3P!loV2LCK8TF_885b+VL zQ*%~}Po3>OJScU(Qao4@&?(Yq3F-I!x?8x(sD7|?VRGF$m*QV1Te_QHV5^uW%rQ1z z>EfBH@HMMATjlybORUY|X`Mqlx!~SYafry5;N)u8nNZVYtOnsgIF8EK6Ege6xpH%t zc)@w;+*)gT*8T_nm>>7~)vvV&6*Km0DWeg=Dd{SZqH$CHR zPYKrURgbNCFCSyi6h4zBu8ybYqb&cC$8RFdlmM17NmepSr|eA*L-+gy4~LybHgA0s zz@B9wh6|~Vt<8I7Mc1}yko|RsFL?l3I{cB=ADjLR{ctI;U$_e|xqKXOQAz!o(7)q6 z_0S7-j=>Q;)9_nbkDUwJX;Ls91?MjZbQ6orCBcSlDaTV*C(>-CvCOW_Ia+*;G+Zk| z79yFM5Gi6~{glOnac@deP2Qkdkuc*sM@XsD(&FTBsvF<&QsTI@g0l{y?sOse7)f)k ze6htbT%;mRCp*}NZ~hjmBc|k;Hq-Nw5z7=(Fs74vEIY8od|=SZ`0(Cf>(w6F}`s0yEbp z78$q8Jr{PrqAOKMy$kPh_WoGM_#;z=_{rNcgBGr1&|QMy<;o_fZ`&uT(}V;~F9DzQLM@tw(_%eZ8A{@@R_* z;`?|+FqH&lQFpt8Kb=d~NCh)GImj^P zK2CZR-nXH2q^JVfZ~G7bcpF{1tMlEZ>sl;Jk15kX5-7}0XZ=^<$ZZz)=cC~!y@b$Eu%{ae~YUAGBA@RQW6HQwSTl7aCD^-?Xz8CZ|@GUi` zlC@11x>2nJZr&aFn8-F}l*oS4-qa_W3)#+zLfnET8 z(7=U_mW?}Ab5A?%*tz8;=M5Qyj+Ic6SSa>LJSFm!_f0Jmep!q!AI&Oh zqEoBL5VNrXaZ3Jz??!lov6=;t=BL}@@e*f4A0XxY467!%(u&u&H4#062`sQ3I!mo$sZo0m7FMnNv6hl0SW}a-S1J*)* z!dA$8{xs)%HMAY~xY%g&g-LCt4MZGbe;+=K-coUc_zsuDy*p;%1y~T43wp|rd#HxrZ_{ujGs+AEV zR?bQbbQJF5Pk_yCQR#$;ReT*X5d6sW`~Gn|`q|-?nSXIzDWs8Jv4xkH{2YL1$FpT3mnVO?`)TnEIy9j&x|RIb?~}g<|oS%&wW^@VbO`V{qH zEn{(pX~ztPXo9+$P6`{=A<&t9RW_~vX>sOp*Q8Y~vk(%WFOq4UvR9zfRQT9eQBqbi z+=3_0vv=A|nR<9K?C4u+op8^3GSb+GXVCAkT7W9y>T0EyJtwq0upeIak+O z-&2m%j9HGV82!OISM+G;jycYoxF$I=#aV(Kq}KkiWW`lLf89jkulcfwiF=5k$GK$P z3@!d5vhAc$k*%2pUwVe3PvmZz7%G0a?tHnwOtI#N3=b#ucA{qtE#S$ke{nS%m#eK8 zs;VCa-NJ(}hbAlDa||ZMP!Wf12d82lMFZPXSP)l&9ab>QpQol9*8ANbx!3-TOVNt8 zkMzb%rVZB9Gw%^1_Xs^Q4D}Av6M8|s!bjmP-R&16&~1^ij){*X>#G_4ASfZX0{g;z zI+Sy}XHw?HZ_Bb=is+r~Teo`@Bhp%$iW;A<+OMG1z)o*L z>G8SUYn|X$X^!2(PQJTt>s87|qxG8kgf<9^Z_uU$q`r{_<6xxgAnsY%Gglzh-I=XY zSFq|#Ibl5W`SfN8k5oYkw(k65&i#q+Zfq|B#GjFYe-CXR7mDYMcBj=Sm@$L4FI|!z zDy<{;KKT|3gc!(c+f|tG)X*pz*bHwxW%6;}$C1+drHzqYnL^33($~%?GYQ)B=quc3 z^qb##o_44**gK7g+;;PlKy%KRZ@>9scGPfGb?T>cC4L%Ar3sR{8!ept%Gl z8`%*>F1*64HBbhr@j~3#ys1zxmXcIO#Ni^(ZqHDtJQE~Q(d+8~k6lZ%sa@K6fC~x9 z9e(l}WeB^LxA(68uK(o$(AWO=UZ=4%2X7sVE0?U2YZ2r)e-n*aT=Yvk)|&jmpFS{w zQ7MQ~UU7GBzHkpns$Al=(3}BK0O-k$~{3o(>X03)Fi%Ic5`r3qiXd`{O&S&S^ z1xvBCw2*}v*!cm&94pc*V<}d7d=$2{M$FHC9#>e97c!lcJcCF53x5QsaW)YG6De1g z$K2arrt}J@966jIISc3|3;I%WuDj{P=Sak%@SJ0#-NJ@EcGGJ%SLip3@HM&ff3$b5 zQB7W1A8!|9PlB5I(gm4kL1PBRAfRJF4H!W@7dDrTCKg`#eZ_kJ4+50?u|JOd} z?6uDMrD&2@s=Mo5LFP`ftn4u>{HQvRW(9Ev+4kQ~e$aDdZJF85b!H?Q`E`EpsK;`q zEepyW9M6Q5gjBAgfIiywVDeUNZG6svROg=eRFY2zinU|v^H3;&0cd z=Fjt=KmQ;U8rV((7Fj}}KC0A+Z;clhwl#M@H&FlnQ5?J7x&UuIIzgKrP@kMVIP-&XMpyAJ=VFSdmm0JTe zWj3c7CqI`Cd1!b2m9KO8%HZn50ooOMUJ=B^XJ;`trA*%xEF?JY%d4KdEF4xPT2x`M zG;vAp#-!?8u#L;(N@s5z^8`RTb6>9$%fm(ewM(}xayWMwwl#{)rvAz3$Jw>S3oK)u zg~nlH0&gP2SqMP%-H6b!(7T5jD6fPk^#)-7CK#7`l?#+ZtZ<3fidyv}Yj2iF<}pP& zfOVNOHRrmx^rY(A1OuwSbFg61es=b2T=^58jTZc5aEnZ$|tdWdrPgYUSgxAG`a&-4aq#Z#_61#4M8 z_l0PIv0l`Da&*)~Uf)=~HhAvEWp)durBZz*+8GhceoM^GOd6hasItUr7SE;6m;_68 z0g-l|j-oqpyw~Eb_zb15(&r&h6BXU+GLb)hwYRWMN*&m2>6;y++g*=cQtfXd&|dY3 zX>#KPK~|+}mA%_s_-LtlxQV#%X@~8x9Zb|%K65`qNOZGtDIA5!b5E~+B@)y0i0CTO zl;2*T6!^|WzWDJ9U+GX~Zz7~?gS`qbqj}hfs|qh#N43n~$U%6C09=ST0~FLxV+DF$ zcYOOyE7J#(#!bDJQxd`UCCG|tB4{jZbdW7+@eq}VE`v|sS4ZT~;v_36M~GJ{{Z*kQ zi&n6LY(QJ&lp<4lDV&aOu1aH5H_G+Xq5{p`^+lWEcspMsuc$$fxXW(z?k?-g2ezVK z4l0s|OItx*B^hk|yuCb1)sGaC=dNJ1A@NIZ1LTAS;k|e2!Lg7NRyHjq{0q4X*+rG zTsoq=TrrdJ@)fYH-*&s(xhY0Ay-%Dv;iaAAJ2;JD_u=}}#T-Q9k5s^pO<|RuZjPRR zfcC-<57Ds6ve8OoN)|Q(-j96V4_71%?je;IC=GLD^NOtT67|OFbO~pqdX`fw|8^yD zCnGiwRXO+k5m+229M*2m5ZXmS%7{)y3RpGotEqGabpj%L)%(RwxfcOt7&m_@%%Qla zsTcC$0WwBIj#p;E7bV9Eg4*z_#JhnUu;W9C?+x%zK_ez`zKMM!B;i1{_{Vd5IfcM2 zyPdRxqw;47i-m>483K>q9`s1u|J^3irh$fnL$;_PP$zqPd%g zzhSRh7IYssHb25W%<_WQB!=XV24I^KCEuS(*A!90)*}yub50aTDjHy^5CZ2w)b)%0 zMkm^Z@(03r7yp`p*pET?KMD{wEkAvNfuKQ8EL@AH3ipuuv~Wtx$N#rzacZe4@rm5o zJ|_0ycEfeOZ-YEW6XIx+$CL!Tc&S&?2>aUjUR&|l&3mz+X`uz1f-FHV|4<= zLhd3@ZndTdcM*~@q)#ekH|%t&p3d^)B;t}aMcRy$yrS{8$Mei_d*&$QcvX%F35h{W zd<-BbDac2<7KT=_>9CcPs^WgbmYB?y$yV%g{_&WQki=NDaN+`c-~qViEd^B%L+#ZuAR+SYSu3W4tk{zgw_}bua8Js_L}j64qQ@15dxU6 zY!SONs%sc1fO!K>Kv*%Qc*=O)>^Gl!1gr?R7OLDA7nj;m-&1{LlotZ`{95HS}osKv6PQmCkPIBB% zb!}*;rLgG0Lxv%ertE0=*=$o{46+EkJ{P&r>cX^LR*nMkN3|3lDAhQamaq+OOGTl# z0B|8Lv`n^kj2gBb4Z}ep6WzRGbM^A%cMUMcDVw!+^D0n6OxQ^AqArGvn{9RJOy+zj z{Go27G1H>aWwdZu7XVkhdf_lVR#etq)29Q>ZZkiG$I}~E4{xf(wPD&pNsZ~m)F`(z zxnYa`dV*HO+&JbN^V+ax)U$PK6@O?jGg5mX1oL3pRY2@@1(p|7m~!p(PINYq!$i<3 zwOGhwY9lyi?J>t|P04!oC|*5r`$;vtR|b>my0Wu(jE39m%*>@hq)oiS2VZL~9zQYk zq7+bJJy4Fd$eT`fAQoxGHN=Zws^ci9gtT~yI=&+@G(Um3=Dmy^7-lSa#_aT%%YKTm zJfWUCdlFV;8Loe~`IY#T0uQR^F~0T)T(ex5MyzRSxP&KS@*{+wYa`e&>G5k-sSEmS z4lXS@8QKatFA#6}Wft7Iq#ZJF{cZocqfI1RQ`m5S1CL2fdaanQzivaZIiTWyD)d}V(iDR4>O4( z(YC+5I&Ek@1#97>y*_)sCy73N`!I&usuts$g29oX* zIYlp-1l$ShYd!v)uKAE!GlcR`@;cVls|nh3&-K>wF!wC%{;or>ZdJf=tV>xlBu;=Q zuj%dRwJ_i3&qqvb_YC_&nZlA$xe1#_YOY?G!yOK>T0=)|W`baER`~T8-9yk^v|g6@ z(#mAq@pY1?;#u?E&AFxA&9n%vqpe;Ra1eV|F{A$}Lj9S71$cma`^5wL{61W1#_XLw zlWts#=pgm(4L8Adw62|;XgnP33UnGSFla+pB4!t_=9%p&{_)%a&{oTlb~y5kbuD+b z)Q3BR@L>HTJ6`?xCW?Bu$6wpM%`sWt-lWA}Ub32H-K6VKo1cjLdp5d;9tw!2A6*IH z>E1L%nT`_ceLD~{X%T;`qH6lZ4a$A zW0|e(p;0_kuiTpu37$REF}fdK_6|N1&t6X8Rwu+j_HqKN7IU$(CFy2N$80RuxZ5Os z{V8u$uv1$^ndwqL$kVO*dc@>9JhYBVxiAH7ty0BuCR&!p_bGUFUA2i}q)dG-X$uPR z{nLcwKZ{*_4u0?zOmiFc?$3Zl-!#)4*8A$t7(>fl-eSn!Pkse7-ZFc(3vK-8_21$0 zxd-?C^4d2~|9tJ2@89t~`#U+({r0ao#o70Mqa|u#^t)znA+__Wj??$(Fn(sYr7pA6 z`JQYMKK*o&f_((kF}-UPh0{WJF(`t;0aJ2eImj5Pd7M@PXgn=Pj1#AupvbgcJMDYV zQ;>9YJY=RUFIoc$>tniqT!~}33BK<}%-eF&^V?;4q8;7vKF_>NunKtef)F~vOKNqL z%-|dwS79WlE)&>h2xf01FL~GCb-i0b$fMJQO*X2wB%r{_^C)B|Te;za`76kDzcE=- zadm}Y+V95pm>J}|O!M#4jqCi8adAh3z~(nK8)&69$YR$JS>Sl+8e2UjcF&-8B0rDi zZdDOiQ>-7}ZyNvQZcH;) zLpndt#X1D4l&lz8)Z5V?r*c6Z6iBJK( zSsKgzHC_JK+1~~!MkbrHkkH_6CqCXWCUfiSV0TqpmSpIN326R7f)hP5J?hW9zSl$S zf8$QRocQE-*-&q=-p^IloZEE`W={Tw<@_Uo{DImy=G3kIUVPvh1KAS&F7-XQ%8dVu z#C|}K@&az7WNbjV1h#AaiS=4C^SVip~s@z T49$O5jmH;0f1{qi^7sD%jpK(H literal 0 HcmV?d00001 diff --git a/static/img/product_docs/threatmanager/3.0/install/folder.webp b/static/img/product_docs/threatmanager/3.0/install/folder.webp new file mode 100644 index 0000000000000000000000000000000000000000..54a574ceec710b9ea2a8172a92ca80c7e2d37dbe GIT binary patch literal 15580 zcmeHuXHZk!_ihxGR}pxXrXcVN3IYPsrHcqi@0}2pW@u3$^kPGlDj>Z{FQG^c2?SIW zq=p_^f=W*yp@l#~$j$q^U+$dkZrI_6z(M z0002H;ll@30Kh3K^C-ZoqzVwF%SUY`2O#4Dnp7xfO(NM$k0@eb^W{m z+g;JKo~1tlfPVmn4|Hro^S7`eq1;n{dUryCS+2*6nA)8AenYWzJoZJ&xCub7{l#DJ z9Pa(~*IzUD%HN0UoO=0>@;%GH%WqvDt8zI1iJPbFCc^5$nDCEau;Ib+$&7n*$1MB# z8)sIdwb4C$Up9ww6g<`n0!N0P7|Ndp0NS`k40}J20f3n#566IyK{o+_dpp<-iF|O|_AH0cuISnnL9Ru|Au>p^NIO_rc&x|5_*J<4?rC+Yg8nQAp>Q7|1{?d9)(8WSjm)jXV8WSWo zaB+@08*uTPVO~A29h<4S`cbVR%WX$HoVIjDrJ>RIi_@9bEoq8hn%vnRUN{8L?ejJn zmAU@-2mAsPE&S<=vrGQCB1(_=oU>^#3O_6ID_Pr6)sW>h1oV01tg9@b7BvC`j7g8G4$gN4b=@k^SUH$64h?ZPh*LS!?CRZ%NGvCtqUKDJeEvaUR2V z{fkrH%}%f8`DRn+`k;X2dd`k@(JKX>RRmmsNA9o6wn@psnSKzffzlIoy6!EiP}#hA{I!BF7zNlYu`Ja$GIT5u-weF3bS_kDn zJXXD#`dX<1_mG@}RNr1x_o_xrbj&LoveY`DYPs1HfSir(%N({&eov;~4GwtUz8=o9LGCrurFaCV0CEYE}^-TG}c<&$Uyh`mCedEK8@rZXLrf5*_qMXsNs$oG16=!Lpt;;-gn9bV z>zh7dYo{{>94s?fe#PX4%oLgZG}d{gwHCK46XsdsCUaf*(W!rL#G9BKxch9!g{u!^yP!)JiehkZ& zsu-4C(tD=e^1M@YOGVNE?g<0Q>LkYO|G?aOMC6ig-!jLgWq8!rgQyQe9H3d?O!dFE zqQ1EYw0|5b*zvBIe?nXDW&Haq$hj!pv9Kes=CXs$3gDjQ&KZ=4N0?Z$vBp1!HP0eg zZ6nup{&TdWUZcHE2J>w;OLLK;`mfWXvKnh6GCpQZG+i7wN?89ybgIn&8#;BBcc^_2 zvIz0B_5LvJ*N-ovJ#rj5IMjHSSpy!6y)ExWORw-DqM&T0G~bXYys1g^PzFIkb>!zLxxNlKbJOW?qGaM17K@ zecL`mw{FbP;Oe`1QoNSNX_Qv8PpXup(>%L0PukF@UV_B{YQY<~VSA0fHI>MT~0Sz`4T9B^P}l&2*JZx!~X znHh`+HP}IN?PScJvpT-S@KiHp{xY{^p}|1(Cgpc)ONLYaIH-V5;!8{G9C?33I!0A3 zLh+|hr*>0e3CNWgCiZyubAI8ChOk$e)(&SKnOL?foX&ah!c`~iY?NNomW9@O;?iYK z@6CapfdYnzCXaLDGandFrCz#oXdRsw)#UcprL=xK;?`~b0vb)LjCZWK<6~MxYQp*` z(AgDd^&-JFw*vldDid7FU3w)cw@t6Ha`%qw%kNLk@QPrEGSb2K#BoJ->oSjie21;& z7-EkG@!Bpi06PW6B%R+M0FCaNTe*Hv8#df*$a2GyNid?TIfZq$YvPi%v2!4Dt?nUv zg3(ZPo!kuanBw^6ZE}Ad1ZO{0!qeK?Kx_W_IR1iS5EsIlOS6Zq(dx+yjJ)VuZ)gd3 z-lE1?iOSCxnp^>Gmo~q4Oq`EE%Py__1ovx?%cy*3i9Md-h0Tr2ThMJFKCJBNy?m8uVX_rAr6XUct z+EGi-$F1;*U~FCq(w4lJrVSb zrx$2yB7k4Msg(pFriXuxj`3yz05;=3u>!vI{uK@Y_$L0BXlf7Uq{Q9&eyQ%zhASvn zF2_kh#%c{XW7iNd95-Q~MpK3cv&G&$CpG)bHobX^qwh!f zGAuD2&DhhxUjFl;ha|>#?>8NNj-JyL_E@-e>lkU3&}i%F$cL|psl@*T2@?t*!e*we zEqbqE>^Zf{&PF77C0rR#be zV{8-71C57f?2f@zWj?Q)AO7ed*%!$d;Zt)!QlbxG(Tn4us11C*S>xKwFz2&Ok#*E^ zqMSirCH`snDyucx~Z{XHzj*vr`C(OS{eptI3O?gLhW8}Zb=00kogZsJpBr>B50PE;#^~-o0^N` z#XmSTD!#uy>pYVE+DRMoVa~4mR!9s-J`BRSsu7f3Gb??6xk~Awgrk1*TnDAPN6w*N z!hAjL?>M3hwGxsu>(;}UVz^V#74MqolhM|Qj;x1_Lk*GUPM~R$6%1NAz{gbv03o3pWm@sIyub+uhTib>6;zgP|J4_ z-R@{N`4Fl8wV7#5of}uHdJidoM2j_d_1bHBK3H_o;VZ${uP&Nr5I#i+)t2c_fUL(s zVcN<$AnFhcm=p@!c zqOEdf4QfL4syYw>HDcbj3sfN7ma3%hP!%@h-&_o9DTs z?I}a&8=!RLr}XDenT_72@&bD%BygrXiG_0FfSXI;3F<4aQa7c_t(Q6#-YhDBjXzJqf2GK-wU)=kS959&+6)|_*QVW*b z604J=nV(T>!{kPIq1^u6**_8?+3)Tw`rQ$urWKQeV|J%w*#k^g(IgUnzlw#8>MkA7XoufrQC+BRWWgmjbbG( zO4fDp6Ar^(VXGks`JuK$JF%gw-t{OIN<_55gY4&TgB2mf9qqo;MKNDCKDhry1?WIx zagRLx$jEm{j_h*Ox5NqjQ{3@QnsKLhJ5#|{Pcp-BR<-t`9WjGCd5wpxiI~)OTD(~?k~yS zoG4u@i?eLugEk4YpKJOOZW9Wt-jyDbDXs;Tw_#X<*4F}Ovp|I?7zq*n&+`}6e`DkteSw(P z9Qb~Oj2x@W*H_W0IZf_a=%Y=w?c|NsmP9DS2pxnzsp9q0+Qk(nny%)+3VL_d%r79Z zs^mS{iR}EnueEmgWvg$;jxU zeWkdt4Sam@78n~%*{_8kmuJY3Rqc`{i)UBP&b3|e>&2JTu7z(Dht@H|n}~Tp zrxclRqp|Y%a2G_Xes3!|?9*7-mNZgfyqG2CI6Z{OF>EvJ_J=RfiJceFc?Jo{VhyV~d1tKJhzLCAEj#>2=4G1SN8{ zJ<9a=!7ya24^02)%J7inAN$_iDf==;2am0c9edcK#pd`lR7MZyuqb{b;I6Jw!7je; zgBt%`pOTX3oca#&hV#3CX~-NS-91>V{w>EMWk@g?8NNM#8|*e`2(s+_)$2T^SMAi; zE9epvgM5(ijWjKt)G#p&EX#QBv(NyIqLt$`$86xO``uN_77rerf)CbIITsezsh=pA zVc=2vt7CfMHDS*?zhAC0TZ6frJ-Z;zzB_arGna)=bDXi|J0i_nHRh&!v;-5(3lXNP zi*u>+AZz_(i=sBDZAUOPBPFN2RwP<;a(35M6AG-rWw+WyB&Ev5NbHdLpr1y1@K|{U zJ=Awmzb;?XPE>fkwgTz{n=Z$A|IGbD`UAADG%EyW$gpL#=ye3Im`RNWljdrm^$)QQ z+7?&TR~Sl1-BHy8@@!LN5k?^L(!7~YqZtiTNU<5t4wyx4{_(Qv%@@G1dF0F zC>8q1)X%Zih6l-R#X`6b2uddOy%XhKMyYwp^tGB2w5t^Cq^Lcn=aUgZD1P`_y==E&9a0!#bBGNz3)8eZ z7@k}2AeV&MkVfb_A=r=xPdNQP=d>mnm-5Hbj?XsWDXDS5`>H_R+Dy2yvxc2)1qQ>W zP4zdZC=DGMV0%Iud!2!s?B<9KJjOEgJ59jdGD}-woNFbPtf5G4E6-R(jCF#Lb?a6s4}7z|GfqL8aJdyfuAe+vom*hDO(Cj~ zs1oQFNmI9=0=Md}+?{fq^t}02UZ|GE5HxOoOuXTiMB^)DYfX&PeBgR|BNEa!_93iv zvX#ok2CXN|(Nib2W43YVGK-`r<|)txcMym2h85jbK2Abm~H-4jr$qU*Z19 z6M#CWJ+B{EL9ty7W3^fPjYDd6dtEyqj<0gbOuehwP@Z8_YE~llud2;$erRK0oj8Bss)WixlQ7Qj>rFd7Q)Nv- zzY@-eyE}Ve|Jg9<*7R}YtC?7unA$CP$v^$+eRSyW=UCUJNWs}=D|8CYGKu7Ut8cKf zTga=~GMDm8z*~LG*5hhvg=>-RmZqt~s?y|#WF<28g_ly38+(E5#?L|s`D+OTN{5}t z7wvJiD2YyfZqaQPOU7*0U~RxyE!%4$-TrO2B}$UQL0Q#0OJb6WL{TNS{@LD#N+j;; z>#{?W#Bprvr}r^i7e=m`jIV1oL-z|g6;~_RJRDaPpG`kNjfZ9v3$W9bSruiDcJG{$ z!>w8PdY?MHR-`-Y2$HHZm2!yS6CaIS+1{gV6njmnqra50v~US)zq?3 zpL`RYvs3-zn6oH%>rD;tTs8WWOfJJ95x0IRgE3^UXk8i3krduuNo4ESGJwmDF6}U? z%yi@0xV?uF%ot@l7LMQ9kS33OdF(y9%!=AR+^Ttga%s!)sI!+o;}D`0^pocE$5+(| z!r@Yt{g~Zmt;c};z=g{;vy5fF<;ko@hG2`M^++q|!FN?yS<#8?r6ZKvbOrkh{jI~C@1 zNwM1z;e)KaIl{?@U4@w)xQS4d%qT3XzLOx=o1F-J@44wmHf4_3Sj%QIHO-lg=~n%F zTdDE|P4OW@YtOy=wTuKB=2%|}_WUt3Z$g)RObl79V|I0_8)j+NQs_8#bynYAaR}5s zh~%4$8mZlz>or9)!$7IY?@`M%wHzsr#OgmSyPZA|lV5bcbp|H2;eDkGyYrY=YQb5gb42#QoUITQFoz@;&H8t_29* zS?s0kY%)d%q=#7&qVE`-?&JWQob>%O(?*SfyVPIYTM@N2S&8eu7+?~K?)Z0!HhJDe zQabcy_58-7=hTT`?40n)3a@7eu>NAR)bm<|^jb%Rj_m~XC1zNKbytYXE%CX>ri#xR zhoWCi#-LWEuIY-DK%SZTk*n0MI^)H}^?rw09Z*RK|J@G1qA?pw-5&0u0|XUh$aZGi zYbbcQQ^rWQ=TFAL5goaEdt>a>?ZGFBLPrX#UUfi(WxWwbs>ah0bMCJ3mNP6v09X?g z#eF@cnL{TfQjof=s!4utoJC2Q0$=oDY4aG;iP~MTrhbPasC~QAUuWaucK$JxFG{lP zsqQ9BJI_^tllE>3j<)GFD?R_MqQ*-uvrF=hp4NDD?&C*vuj1(BB4kS1FL!{hG+Uw9 zEbjeVrH`AuESV&kDQtS$jMMApf()dlE%|+T#PMlOI!z8?vxOyKS?YFWsODM0ghaTp_XfZ_cGtfJfFEiL8JZML^Kc;%v>^H)ahL?|^_J5m^rEs$M>i;)^=jrs;*d%d^`P4kD4n;*Ja!d&O&j_yHvHzwSjT3^m zf?N;wc*g{(K9m&g{>sM%2)jYhR@rk-7tzXz;#yu7CGwvY>Qk?`=Bk%eTBdBvu`4!^ zS!)bwrn=>JNT^B_k>M`SS7q z*-|%dmT}DWy4L+!KHt_BK5OSUpP??+9W&2Al~jAR1^$A$&Hv=d!7}nAzweQ-Y+@Tf z%-}H7YN6 zaR2~$f5>Xgr;`7#CbVytl}Ww$76t*|H?%(m7~yB&#~bhMu?uT;X8TwvR+tqyEqh$v zU;Ff`a0c+mE7tGu;#K*wY;P+?&!KF~+biQxPQZ(#OH6&4aY#LjlB4WbFgNhz5gj)mIEU;EF>sC-!d%E4|X)3tRP@TomtNt#;1F|pbl zJaC1nS}qFnJdTK)(%%OL)OXg!G_iLmy%oLb0vf_OiKR}{9W`RLd-L$PEWBAIX4rx( z-l{cdJJc%sBzpc)1|uu;*g&nbEK4#7SOs!1Xx-T0#qUg`VSRMF1ZZaPnaty!7kQ8oQ}8NZ z~*|s7FeH^q-S;`ZuCVy`Yqa=CsTjGxwj#B&w0ykg$c{Y7U(`%5Y?wYxCm>s$B-5$aI>Eof;=1wWM`uqWf<*V4tzL(A#2R#w1(l#t!G^Rpv90z8T)BDm&rvlw{NbK_`6f9xG$_3g1+KzZv{RZ14QFiUs7W?m3AhpY zfuW(v-uGkpu15{DJDZ(&oL*@N#cU&+s> zlfJC*@uWYud5=b0Q9f#FowAbid`OHnwmOn9Gs!!db6mjv{ z9El00FH|&_zz~eBTNumNNX)Hb{&T!@zn<5Dv@PDFyMfCpO?}b+b$qUz6S{jBrlm?g zpW{b`mr`SP6EjJ{HD5nnLO$BCU&FB?wF)ocVRHN(V|^(RD2SRmrE z_Qx|sm&if7A(ZWgt3>ci{11;gdr_Z9lp)*I+wgFss`Q5jtvq5 zrNrSPi6&Q0reyp3S%dnZtv0f4uMavIdX27|3MqaE7e$vh%}I6?rln4P-ndd11&7xZ zt_eNa)>`F3%1n}ED)DU{v*LGj3E!*SoFGbhA3D05ne|O% zimtnM0*yGx8`79xR?T|#*Nn0C1DSZi>X*VnBkCHwZ$gZ5ACoNOKBtC5OHs}ry`%<_ z_gek^8|2kvrcVjL@dvk&!xI>mHDa`MMEV*wd1k0xZhSdyk;IPKbLLS zt}a88qkhy$wQ|Z;=Ac?A%p;sdGkL0Cy0J=}uym{c#W)gS1#kY-faY#EP?e@SJ$LE| zhD8s|{>jmu8VQi)Q@!;Ag?ke8uO3de)Yl+)wG+*lq?Ne;z#sUP-6FK3(s;KLV^=*A zK_vc`7v8t}@%wk7%&;4b-}^XeiHXqV-IhmSF-fjJB0mux~Pm`xROoCWKH>SkNgVrCTZc0=Ar2T zu5#+e^0LYqv8Ad^O2X*s;~WIAs`>2(3Tx0RaT4Z%YQ$7_Om~yLGcH(Ho)zDJz7#`f z8n=7d*9!H0f5KC!^4-igr-tw3II9H4qw`l-Lr)X;<;x{+-P*#mf>o2BZv4d9tZ7pI z?t!z|R}tDxwe;R7hq?%K=Tv!Od7mz(Muq>$C2=#3pQAtb6yMZ@f+ebhCZB2A5K#-r zw@RZ+gyg5;-qz^h^ob1{dK@O=t-MP_FKh=i2=#iM6u$m|sH(VP8DbxKR1XR3g2lPA z4^OBaG|ZQp>PEKpUz@Fpn-G?9aX6X-u3bb5e*EK-56@V*S9}=ilW*cv!NTl*~~)RP#vU3MyGhKe>!q2;-Q)L zUKK8di?B-kSQ(EblY_7{h3Xw|%LrJnCpVZiHmJgC_6azdspF?{T6%5JekI#c8Z^bk^S9 zGNYL;;RM$Z=Whurxwt{HOH;b~N9(sbCbx1hj4plT#l;%~EE@Jp!zuNjO-4=mKz zIme8p4>!g6kN8xHcL7WNXoKtVYWC~cj)pyOs%imo8b&#L*UMxc`c2UH?1hL1xp1`U z1G~&Nv3eWwywk?Gl^VU#i3H8gUptEr*9vYQv1Vcs(+h_sTPCPvZm_0bZF$ILWne$$ zP~opa#c4Q}f19ia-Yh~oF&klzGhJe$>R^>Fg3nw|4(qq5(Tg|C-(`aDIuWLc&x$%+ zIi>9mG4oVfUxD}*b{khwJC3P}g5wcuR)0J4xt8)PHNkJrgmJkeDR(1AOjF<=e1yh2 zPn{(xHQ)cn&0}esM$>PY!t}4HTwI%*Gyz$h+cil zpWU{qn;|pGu*%$kl#Q6qe-_uJv)}!tl-T_v(Cx8Fjb};{=9BY0bp&%@#~v?CxEi5S zy~8g+vhAIF#V(rvUM@VNy4pu3m!#mypJ*#-;^(i5hPN(5E!l#0)UIYNy$kl6UqL)7 z82T5R_uEW{wKJ=ShD`jfICnpj(f~%k%-(zE!ZbJu!o%G9Lf$_Uc#b-*(mbxp`atEE<&kUsC9*?3PP`|d5o8K(F}I<*$)35UjURX&|NN)_LttJ$ieJnOIbkPo_! zyHiHGahM5ohCOP4cyvL%<*mpEP5mO~)-T7@VFckLdl$cEk}?I38CW_j*Mz?~Ptrqp zLeh^1^FwgmwnV*Vcf29P`#@@iU_tI`sOBK5-KIC2Z(IjX%72Se*e25HiYnsfOassA zGH@2hrD1g~Kv>Y+I^yvy883}>)7?kr%n~B+M$c8^C%*{7Kj@xNuwR^a#W`4J&-KdY zhBjs2;5kBTZE$X*TZJ<7dFi#P^0TOrP~>{lD(!ReA8&+n^hlQ#N$2I@t)J@DACk2% z&uKh=UD#Qkht59g1&eAnsW3R%D?Lzt4)QG!j~*SMv=vg@_^iy>lxB3TRe^f~2H~x>DB%J1 zP8-f-v>#S@u@$I|G~22^S(;D(_;=$M@qM#u8sddZvS?x6U!=#mKDDQhPX`~#gwu+W z_;(1G%^@EspY?m+g85rR;a&%#j3Z0+rd=V%s1$xZo}#~o?Q+uw_Y`{8*w0$oF>O5Z z(ErPddEf7wD4XA1ONBzEPprEVT%*fd^i3Rc%snz|ynaLn3}xfP9v!&r`rLB$@WIv| zcm(6uzA4wh9>CmI%Bj?jC@RWHz4cv}W2#TrbcnjWL~EF_o>QjG#xByz8f1y^65$y; zmO}^-SElGwP$P45%CX~ELug!B!lrBf%)EpzrT$@*5_YJ1#|!*xGHh&7^|cL4qy-g7LE#nFnvx0 zmT#ZDfuvOXY(7jn+%N;$&83y%d#K&82CWQJt($h$cc9TxD5|*PL6~s3_3CqU&ztMl zuY04Of3ARbFEqQD5ug)i1t;N?EQKB@icVK&FZ$o84IZl=h1?2s&*;+ki?A7pVjqvF zZMS)`sB`N~96>_~rReB45_slXMStqvBjD6tjrSiu1a>2t%^4rp4%YhmanAzx)rVI7 zqe)7WR{m%E*-cqu@!++`HGK0r&cu465TWaH^Qzx^gPwFCB+cjFZv{SFg@Hl&2Ix0& z&uhPnddhhp2OSK%B721i8GAD+bxM|v-m(t;UBwKrTsbT+W zzIvuKFgpC~HK!-Ut=+bxl?P*!eT$7r=6TGxgWLJY%gNKTVs_uxM~Pn6xhAOWn{8-rt^!_^R_2^+NxUK2@4y$L z(ok=#u(7eR+VO)k`z;ovL>OOSm@&J-#Nh)4m>RF%$ZVS99KOFIV{uoBkR&HuQJ%xZ z^`Sqk-r~yLf+#N zj^xY}&I01+B8<5%kQXNl*%%Q(ONL5orpL};=v_^m_Rhwws6u^LMEnQV7tMb$gz2hc z6L*b~7qk|%(bP~wdltaoXQcnb_v59juA|D&-vpio++7>WmMblTS%`#QVdhct{yhFS z?ec#&f%0F2fB0XF4*CD5^IwOW`u}C||Bx(hKS*0e7lFo^ze53jd`V-H1^;`7`TOm` zl7AW0>Z1St7$x_L*%bIcX*PaPKz;k&6IZlh%bQbeU6~og1Nc=N*apO~h1Y4#$Q&jU#RD1EnB#hUomp> zynSdp4gE%T=&B>+?JNuvacs;sF@gl12CUsMpo%c*#oq!oQ?Aj=UFyGqCKQHTQBW^? zRDm~-uJoS#>gQ<_-|~0<5T7hL*9nUE*oWs%QR_p?R+g$TD?dseHppXBIcaWJxV*Ab ziupA&91~_7Vd`mU&klGdSua$&JgMksPIECQ5*yBg+KrI9kN0VkKxtZg@?jVcj)t-CcEsZM@80=` zM`ZOEuAX$<*a8Ms)(gX}-kXQmkq`ppUZCmj#q-?oX0dh3=8-FAvPNh>5H@wiJS2K9 z|1G~d!x-%)AZBL$^LtT?=2l?R)PrH#xP+k-&0QdB^tS>!z`Ui&y(_y)t!QCAr>#b} zM968|xDg@@I5wZtu-p<6wP~I%pzi#RnAGTaJw3H6w`GE@-ron^=MlUHKT=bJ0 zipHb|{Vm6n1(`v!J$^#vXHx*=w6e*&vE4RdN$6wkSoQdrp_5%9w1j_OX>Mx3j2BY1 zQ{S9oK5aT^g(V-?!Y=DePZASyC5W>=t-jIm99zILgUq1GJo8@3;QavUb&N#_YNu`- zhqAVJ@LCOHseThp(E5O%YMA0I+DzrXyUElsX?$2|Z*-n!v7zmj((nyKb^~*3^j}$J z-pFEI-KfuA4Yfm{{f&~s@Tbn~hKLZeh=a(6A^4i)@zz3IOAb;U6R0gyGfG#9NBs6<=HBHDXL2Snk*4+NooviqBgX=+ zeShJQhA%mf9H%Ci5O>Mp>$+RXU0RgaF~L5B3Kb=IzW`#-H8|@)FwamvCWl{HpJlwdd1kP^I4O_0i&vK7~jvb4rxiPZEE2#lBup z=ARx#ja)o}c=j;a*;uVE6>g>qTKb*?{PS+xvmj_IK8T(l7TeWcS$7ghN-+Zc`Y0Ne zicHq3u*%Vvii+^lJGht{!eW}{k}SLu;956a9RckX@XUf^KKQ8nOn&pm<26xVL!*%G zUN5G@!hk}SwpP74FgLA{-1-QvF>Bq3&Qcr-L=kiorc@jt4kVy%x_UOykbaU=vrV2^ zfI^5!XSsi~*y=`RgDc(1FMqpc+Px6r&jon#u`4*XE9EbH+djx#^L3-tthmq$#)l0X z{hurGL<{{Tp$Jj*VMh-%1F5lBh`Xg}(OPtfPt+Rqa$K3ZO>_iyZ0bqR7HKy6vQN>X z+E!`M4de0ON?hd8*Mf4+NnMpMm3{aHx$$eX-Kq26Yvq_Gi_@% literal 0 HcmV?d00001 diff --git a/static/img/product_docs/threatmanager/3.0/install/forgedpac.webp b/static/img/product_docs/threatmanager/3.0/install/forgedpac.webp new file mode 100644 index 0000000000000000000000000000000000000000..2b025ca42a0975325a411726709d72c31a9d7e16 GIT binary patch literal 6652 zcmeH_)mIdN_w5Iyq`SMjyFp+;28QmC29b~uDFNy39vEuqR#1_yA%=25x)ekjX@;2J z@4MFT-iN#HA8;S;dD(lNm$UZ%93veqtxGxpz+6+^z|26F_3wZC*;+se2EQ?;6sEG5 zbiPg%2YWdiMS(>mQKE1x|U{Va~wS!;q>5m^r)$g3#TfqpMLy{ zActTl-6giag0Qe#R7&NSH(fj9hVwIQlw5*!--R3UrgIFLH7-PGs`HHzb>H*Xs}a_# zy(@ljMrhC0=hj;ko_jv9KjoSq2N$$16*wc}%eSQN2p`K?pOqi$4T{kN`e|5-#9X4`ZuEH4A~ZEn6s%de+5Tc2(mlDpJYEF0PoExJTMQ2YA_!kmzeO<)0YF{2E88C+g>M{La#Yv;*lX=dVkiNCA zH2#fh(z`nWqSY4^4Ys0%V%tGH)55~)+!?(b*Phbi_ftkGhAPM6%B?I*I$XKoaFLr5 z`#RQRV-~0Tk|hUZyr^i8fE&-p-yu*k<;m?umy29aB(r9s@u@2(PHEW7Ho5A@r-_AP zN&_OE#HqOwZoB!eQkP%npXi*ZY}j#Wjo8+3_%TZ6f1zOW|AV>PuIN9(LOcQ$Cr9@G z|N1|#|NnR=W*>aV4wgSGezsGQ6S7HJ%`bW}uyy8bZnnG;v8TJV<}JgJnv=BO{l9tU zWF3?|qbSHzwG(>3T6XDOCUGQIj zRp&Oef$N1a;lnZ`)PUOR@`l@4c{B*s-xM`|_}Y(IDv|oWVY8G&oHfG{Rc!POR;4fR$!9i8 z7hj&13+jHnEsoX;wcCqfpUn?rjglAE&|k%QVY^zWf04wd^rh7h({+P*&>=xA{xoJx z20gt?f9t5%E*xpj8=~uWs<5aldSTw+>}7I8H@BGaGqjlhI)`rfHv@BBDY^G_RB`=i z_If*^LGNIuNVuyObK*FmErA6mJ%36Xtk-!PM6V$o=o?@{BjzV_&k<{9UF0yLUlQ?iTQD(KXyA(*}#vER#04X%>%5_fS)b5M<%haRqPrk8z!7v^TEB0*_0K} zt7;~5X~3BUt2mwlnQN@d+iet_ehMI(=Mf__l{ig-EaP+Q2= z#P6*ojMpvk;2XR)og%KgN>UK_v|9xDb!*J0l!f#x8FHo=qWm7lDKpTAS3gvz_+*6b3dqv$C>gfmrjLPVc74iE zB6_pR7j?}kfs@Kjg6E-Od@l1+IBr(T$Fpqj@Rudb?mgsNq*T-s-$%2GbbLt)9>Ny5 zw07TJWuXNJ-wCfx5!Y+X8!wSmZ~Z$froT?B(^a37je>LgLWS^hF32u@SXI7CN7G)2 zi0OYl(iRZFeodM4Zz+DoCy1d&AihUu(x9P?;f2(BlAy={XmS0#TZI&4sX6nuhA4-D zaBX}1c!KYm1O2KBQLH%?`tNo9tXF^ZNu$K1@7A?a0+xjVo~A#%;-*!n)*x-judRG$K*<5S;XtuDFDL#=jKy+$mq}e zNvHf=ah)z#l_TXZ`IH`Zsl501+t40@Yji`$M!kyXczqE4DKB}OgPrj;)LfJ@=UiaF zwn0ce0aIePn1b>$Q?o)l^H>Uk{3Xv0&!qjgaMNj>E~Gtx$yTKDbiNFdyg%{6Zd5H_ zIcQhE6Mdc=M`>hosS@>%)t~3v;hilqY_pNYlJDac`S1P8CSrL=jGd^yw}-J)cn!n6u-$e^G&sGjI>dEm_@<8;Hle=PrCk|OS+Nx zLL6e`2RUCVp_753{te>oSUvjN;K1jLi2UlI&0N4Cg$R2|_SA~xH3^zGYj+eZU)BsBZjMqEObjbFIE=Ls zCMh;2*a9b|(2^4-MSepN3#}r75?_Vs6DscpY}*-z=hW!uqo<=(Df{EIcp*ck6$E)K ztP0C!gPutFp-Vxf##GL~!CFQ*8@`y6ufmA#cJ5J8SbpYq64=6)vkT zusuzfAk7G?Xx@}VjDXXhLw}}7my1_6*%A}B<*dum%~92@+T78C8AMw@y6h4W5D-IP zW3jF))<89*-{z;D*9VBV<1KGC?}0IYd3}r8%G|XAI3~FTW!AGswdA-;15-t|{XHGhg(v4>|YHqqxL(Rq6Y+6P@ zYhx$5!ZS(F(wgJeBd$gx z%z0DxEgLV-geR)qnTn24nr;M5C;`lzmsR2{S+YE7+3n zuU6tD-t3_6h;y-UP-JiNlf26cSWzh2X{|~&mWO*~wr;)naaEFdy^(Z6&WZKT`-ZT7 z66=6s8vDC;&it?Jk8?v^!llq_5tqqz)|Z>!&vqDL+6~0R^-kaibL>SXKW8SEhu1ox>^0f)u!o{{{ml0_0HEbTIlh|ege>TFFW%v~!%R!?|J6JL~0#XY!5)?%#oxyJn~#Jb?$g=|Rl? zgZ2Y5R*r4@pPpG+l}ZU}^v1z#bc0pVu`|GNEs(?`fC1MWo&BnFIaATA0i>d!<6M+| z{rBg0d+n3+v+vpl;NLm%+xyfwV$O&rEuUesbXy~j-2qiboyz2%q_nAe7nFZfZv%J0 zI`jH_D<|bqJ|fvrVU2;C=ecG9w1& zc&0fJQP^w|+uw<`MZCoo8BMjTFCX3TgCsvEeUgY*?XL}|Jchj~sVlaMIg)yW%!5^z z`o&kRt(45Hx%deQ*z>XEDMP3 zf*o*SwmjOs*x`#|T5$@aB9&6YhOPn2dVHjf#J>l3%4fY^M;u}64A{={n)Q`=W*E5z*V>63){o1FapP@B=;#C4oT zox4y=leo&JafTOB4`ACnvKc${>?^J0f9aZTF-9WnryS?P_d(rLW)q6PXRcb#7>x;; zd=|dL^}sSpc@seN)eu|eg^x#VqigEa6LA!Host#&P9?ZhM}HSEo}0w_Bn4r zqR%~o;9kmu@$a&trDb-yg<@CB3-7Fo;h6mzpt!;Vzkgc^Hr6UP61O`1I{G7{`fG%z z>AR=Zoeps(u3RX1^UwMpn%>6EH|z033Dx4QFXW)?^&Y9|MzzFzH}qm#SKm_1jZ00q zw%G!r1gL@)Qw));5(k0y^UE)Sv4)tByBRo&G_=1ssZ0D$cdFtj+jg}-g;NkQi#4wfpnUzlMse$LQ9 zZt9Uxq;5{@a7+%5Yj1yW!-40{{u(t6{68DIF@5u!>ssj=2m+L_$x1;@(U z!>#80F>2yd-xS2pTdJ{6F^0DSdDluQG=3;{8zc9sZ0KLRQB8EF4k<);ebDNgCVLk7 zWCjR3qjM7?hV^ODHCuRj$cmi042AAqxcDp)x!7O^7lkEH(LU0+mwPI9#b0XGDI^Wa zo|vJGpc}52*zVag26t0tz$xxY70i=d`Ga!vaE@-xUrT=7H4a^LdnXoDoO-#*7lzSG z6WwWV;F&w#;w>EB3Ug{iij|&H!(QCE1IMCV>)=ygd)5-X_)wztseF3w^AJ*3omTb4 zE{N&UyNt!>UP_C>DA~M84YA~NHf||VC#aN*)Az|Si5Iiy>GBlWVfX4x>*6nnsl}`9)$U~4TEn*t`RyyQo6WYaa zKX#>_`Jj`&M~#n^vc~a|L-n0Y=Fv)RuZZvdDtEa>o9CJwhZQ_lr5gSVxY!Jf?D%=oeJhjQ!ZbSK6IR7?}2cRtQx zs}f5GUg9{Q)V0mPFUr^c(nKotMgS|`*Q`6-_O`~OvrjyW!*!~CM3P6jC69uwA`d`n+aFh?cHjy zq{1a7q^CsQLJAmz>XU7*`b6tu2oR9BnUJe1v*a^RLSVeudCgIz)%tZ$Mt ztW|B>Z*Z(#!cxA^L{7Z^(o7ijCfHvt=Dmjsd64^^+vV2b1*#LfFLDu@TkVyI~O069RUEJA^uiw0C zC%0@d#C6mq)x3QR=;~7D@&2vqjfW3$T1)3sL?nd%P^!FBVNpU?8E;gI1^eqKQO~YwAA6OKZNM}b*{A1Y;Fp>;!_nEy^_%uGl&SKH7;)zoL4XCIdqd4cErdtN zv4ERu<KtYb>tzT7Hw&8OV zF5_K+%G9eNYGIO0sYKB637aYMZ|2?lHHG}Zt)S7s$RhB9%978;-%YjtK0A6(nY81k zfV7WBP;qIIV9J`8n|#UUZ7y1Je2$f{6DkmU`cCPk8*^|xO3?1agn{|(Uoh|$>;F<|ue!}}U* zWfquF)v=+I%{YPqj~MCe?To`p)AeXsX+>B6rSb1kK3zL!G@>T1Yfs8|OfDuRn@KwL zLmC3Z(q%rRk|WBK&y0>#JunD2P=dGU6|zw+AJY@nVPNNt;4)5Q47V4|5y$z z0#2p13ErLY_c1G%{*cMyg4E!$+s}$b$Yy2L)4bUs@mL+0$yLUB)mb)`DBM0PP<;JDh$pn!-u(}udLibOLghv{zCV%6Z7$)xYmrx;8eC;Lo}(V??w!e2LHzfI%HVCT9PLwha|>d~%A zJ>+RekMCA+r!1lg|eHlux`?(4(;>_Uc+Cg*7!rdBZGRJW35B>>k);zb)5l#syHE` zzx|+?F^fg;Q(#R50{tLB;lTa{e~S0H|1!M)PzxKN3&asIPq0@KdzEMZQ~QYPbE_c$ N(>?Cs1L1#|{TFP45^(?k literal 0 HcmV?d00001 From dbed34f81a6c141afe64feb249c1ed6848a816ce Mon Sep 17 00:00:00 2001 From: FarzanaJafar Date: Thu, 10 Jul 2025 01:04:45 +0500 Subject: [PATCH 053/177] Images fixed. --- docs/threatmanager/3.0/install/database.md | 2 +- .../3.0/install/upgrade/upgrade3.0.md | 2 +- .../threatmanager/3.0/install/Installdb.webp | Bin 0 -> 14279 bytes 3 files changed, 2 insertions(+), 2 deletions(-) create mode 100644 static/img/product_docs/threatmanager/3.0/install/Installdb.webp diff --git a/docs/threatmanager/3.0/install/database.md b/docs/threatmanager/3.0/install/database.md index a431ba28b6..f36a526f6d 100644 --- a/docs/threatmanager/3.0/install/database.md +++ b/docs/threatmanager/3.0/install/database.md @@ -22,7 +22,7 @@ and select Run as administrator. Then skip to Step 2. **Step 1 –** Click PostgreSQL Setup. The Netwrix PostgreSQL Setup wizard opens. -![Netwrix PostgreSQL Setup wizard](/img/product_docs/threatmanager/3.0/install/install.webp) +![Netwrix PostgreSQL Setup wizard](/img/product_docs/threatmanager/3.0/install/installdb.webp) **Step 2 –** Click Install. diff --git a/docs/threatmanager/3.0/install/upgrade/upgrade3.0.md b/docs/threatmanager/3.0/install/upgrade/upgrade3.0.md index 0703e14fe6..4a4e3d0764 100644 --- a/docs/threatmanager/3.0/install/upgrade/upgrade3.0.md +++ b/docs/threatmanager/3.0/install/upgrade/upgrade3.0.md @@ -28,7 +28,7 @@ displayed, indicating the currently installed version: **Step 3 –** Click **OK** to upgrade. The Netwrix PostgreSQL Setup wizard opens. -![Netwrix PostgreSQL Setup wizard](/img/product_docs/threatmanager/3.0/install/install.webp) +![Netwrix PostgreSQL Setup wizard](/img/product_docs/threatmanager/3.0/install/installdb.webp) **Step 4 –** Click **Install**. diff --git a/static/img/product_docs/threatmanager/3.0/install/Installdb.webp b/static/img/product_docs/threatmanager/3.0/install/Installdb.webp new file mode 100644 index 0000000000000000000000000000000000000000..98dc684fe81d19649663d05fd5b373cf9eb8847b GIT binary patch literal 14279 zcmeHucTiJX^ls3LD5zXTK)Om35V%N_E+Qbk6A2|(L6IP#h8{psxbzOvdnW|xEkWf{ zq!S2{8junQB~n5l5P0!7@6T7}&1*An-XCW&Is2S__Fik9y}xgL>qMCv>t18#W(EKN z*Yut}H3t9~X!PTs%a`b937TPb@8^FD`?Gh~&zG&r{1(r%lt0867@rC;lt$k@kg!8l+yQDP zRe7*KW$1~%P{>>nR&ej1i1Z3e#`hmzUb!sv!Iw0uW2Jd#TCGb%!ENGM*q5SP}@MSzExH?MB(x7t4dfY!e*?A0fWP8VDBC47hd zY$OqWz7q%4H(t1~->5`yzPyq()0e=H`O0|@7QBIZpaqc1Fwo9coWgcTY}7~NINt~} z0KT+&3uSKg9wdZ(Haq82HXIo*ZX+%2{cML0UA7-DL##Yvv@iewJdC|~C(Z?B95mGA ze-6Eq)(br?JrAM=@ZtB|q$GMO5|;Zn*iwe~{?Zm%L1CPQ@0z~|kP^J_MPky0*;&S3%_~=&s#sWU zpt!^*$~!uRW6IdqP6Ny};&Sh-268^Gc(OdRb`&Y?Ot@R|{t_g7y5OB=!2BIcwx4ma zGST^Wt`R-cHLd^Tl)sY1>?)zn1Ev`UOKwN&!Nm-}hCji8Wp&0O*~2|kHtbt0b@wa% znvs2PwhDeU%)v(bQc>?)pR3Xb?=tIeC6E+o$aV{-aPlP{&tJVTUP+qv`AF!10;IIF z72M31>qMq6ov#gNV;|K-DY(s~BH^#E&{9Hqu~FNzm=I%ej)F}vccuPlob|L$VSDFS zMAfe&Q>$Rd_sKC#We7iUPo!#J$Y@g?R8ZtTbZGk0o2AR#kDj0$Io}-jm~R|yM_)sf zE>7l$UxNJITJqr;`Sz`%b;H6N>S_*bKYMc`!>(e!T+?|SSpF7l^bfC~(Wip3hH02_ zpO0ql;O=UpTkAKA1i^~-CteR!ESuhY2k*whE_%2?#tPmkK%eIeA6Z-sU5+5r|7)TT zGn<0WM^pB4l=BW9qxM!|tM=RVK6g{0{@Kx~$kf9I%8_S)aZW#~aq%7Zjfc|z%gPEVBw$C zk4f=|)sDUGPCEm`Aj;5eq_)oMiqJJ>XFqkJkACK)A8$uqoci`0?xY$?$UMVpy==N; z0+d8M{t~#+->szok7dHPpq$!0R&6KIa!37XN~SuSjqRC?&4{a$Vefw4s6>Icnz~+e z6ejj9KL3yHXalA6hDx3=1JK%{M#h(n`YUiGPNIe4LuJ<1@ArJgC+oqhYrK1~+Pj&i znkUO~TU`xwH$2d3VlUP#f02=xjzK_+N@bG1WpqvwkZyv_=#Njw z_tXSReJeaTryaUT5H0$d;NVpm|Z(iMx2% zlwdcit8eU_+uW_ z^IPO;usPqVxxP_1xb&Ec_Ua4sH?7L#5m)3@zzTRtHAy z64`w!!$Dz`X zd*b(=Nld{v@x3f7Q%O#?YVK%kUuuSTqWhJBQVXFJRerF;2NR$VzqG=Ws{9OAnJ|N= zy;8KT-lP5EME-7`l6T%B_iNo|4|cW-h|J@$sZv{WEph82lIuy_&oragIm#Df`Q6i@FVim&9eOZSQ6Lm0_f zQeyD38(a;Z`#} zAKKBMET(`WbKe>_@|69#Hh#>U$LMy|uT&1V+2E#`U|6hcws{x*ZRE(ucny2x z2mC6StQ)eUco-$@Ah^V4DW)xU(60ka!5@IQ!^s_}==1O=MNM~wKXsS$^!V8p{4LtO z`MEG_5vP$~*r8e;<@h@sxUy~}&;Q$SA#qt|l`Na|kn=7X{@u&fw&F=M<(VrYa^+Et zcOD}N^Qn3M$;=UC#(#2(AP^wcican*YD=QxWaE$n;QMoB4he; zvX846WX-P<)+I~d8eJyJcty9}7CLQO=DZB@y2NmvIi2vO>&!YsKQyDS`k?9SV zK-PEf-Z6JltKKRaQ^|_L!oqrc_G*7PcsJz$Y6a;KL^i-vC879$(J{07$8Q zPzM0g?;J1y>i#HX1%wG-h64Z(G}kWz{=V`=fR3~Nq{FP|@5h(`UvBG#@nJAaH!a^A$?#?OL#NteY=?4`S{RAq?&2V7@OK zzW{3W)|htzbQyLY%jc(m+K z6NLv>0pl)6h>WT(I3f5jCZrwdf(s!a1VIHiF;UI@=A7%+k2b`vJF3B{GF{TP%m#U; z%O}yZxveQ_)wF$UTVG#2fw6So|GEn{#@_P0Ql7E?{B(~WRLLO!e$r*qJb-7RdR#UG z@-=mwTdtyf=f0<%=-gSCtggC1@mN*UwBJE^5N zh~j$7G#t5i*z)91u&MN|pXA<@8?p2ir~msVjmcke^FV^I>fQMzEBWM+G2N!G zv(GFthWA)bn<_F~(jTqA&{7mn7s)P+%l%yS%pHmmKvdL>< z996zXdTsX5HUoR4icZbg-2_Fqxpr)$#lz2V_Lajpjk1xuzx-A8?NoJgp@^Df?Kx%- zCgMzXhbtAwG+MQT_8io0e5i$6t3vmzFlU#|_p!0d*EETzUon&*Oinqs&Ax7GuTmj)=ZLp{+A87q{1qJ^=G88j)j^TsF&d zyR@?9n{?gi)3r|01yZ}#ag5qL-{nA0Te-AxX+l}K8cc|&ivkz4!iHcubma2N( zSM1nlQYvj2U_va>##+BW+RF_-#H*)jW+l&=As|JJfQ>xuVEm^we%Uq1+(4%Jh0hJ^z`bdb2in5a^ z{G$632_3q|kmz){Tu>s7j7 zYFDFR2X_`WC{lZ{_w_V;4$wLGT!*+Z#M1I zB4OV6RjLHciyqK%ResgfKD$C)QK`w~QiFrT*Y50R zguX%YoWv!G^_`3ZSJe5Noyft)0~+v_@0OYxrYL-Yx~s}RREglmNf}D#piSI6c}h!V znJVpm29w)Mk?H(K=iQ%jZXxxyT`L9$Z7s=#VxW4TDD{xfxi|A&YZRn;`~5yMy!%R2 zajAL2ibgn?NaL1dV;chLu>$#9P2PXSk-aUnDE)zbQBRWE0U;=%Vrf_qE~z*QYhPX! z2JKA=GW#-BY*)OIv~4z&8RR$J){!JHVjbYEkOuJWGb&b;idkMSudt#nlq95`Q{7_G zCd9JP#``JFL;h^?J4?l7 zeJzSrUR>@kJi#DYb<=wNB4dSicNW^)>rH9IB%)MG+TH9UQ?D!Ca-fHb=Gzx=5JN&0 zL>{I~{mk!glB@Mi{_H%9*wZH9di+zH8-J|t_TwxxxkLhls;KB`AbUt=*dZJ+^{)mS z-%dXy*KE!%@F-eHa_hVqI^2}|%j+|TbQGp~_`LjF&b1uq>lCW`J?I|xWEzYOU6tPR zSIfG!V|#WYdeO4ng;f&9Kgkor;rhLA0=xZhF!>Egbo+h(l?SyQ5yqCwVcNuCM}xRy zp9Iyst#B%?ReojzR^69tw4&T?YW6XL&r?0?Dj)rwAU*;Z$0IBt#&U&|@Z$!4`+N5S>l_p!~;X~1e zuR81*%8pC6Ltx6MOI?P$fWF2c0%zBDZrENK_&}yhJm7lmUo?rf`l-7-l?3TuN$hAh zHU51^r%#?22D0zw^O38&20b%F#y4U@&Yi;A#23Z)`;)cK2rfY-SB5QdlN71tL;i%m z8lvsc9}e`#R@ z@B)1ahtCZ|EeiY7%0h=oy+PCuHdqRX?YZYCo6v#mS3zCgE7NXe5pAdHYzu6WMsv{w z!@>IaakAhL)ncI$-X5bsK6yZmCnp})fQ6U6K-q0U@RMi3#UDM}pfV|46lv1GQEWB? z#_-UG(!idOwFdmD#%SM5YWCi{Ok#F@NblYRufr>ENzZyza# z$8qSpz=DDwQ2K>k{9tMo49V51@Lp8B)29mC#^>X*%{oHg;X&?dFju9nS7l3X z?H1puPy%}2^LDZjGQia2pmGCPUfcf}@-T^f!y z*GOAsUy4~8&s4yhSXv(^sJ*6rCV{sAs@;Vt2h)hNTrX_MU=^%yMEv^}p=QF0>jnGk4`^7k_2l zz4)Bv{B^{J#%A=H^y>|bZ(FVDCW8r4fufJ%YXBx&?#yhmFP=HDSoa+_eTw0f4(V-w z)S)rniHx0z4b(>r9%sO8Hs5iZYeYJ}xm`P3OCfz#YW7WEI1+nia^SM5_)hlDU(fm4 zsXbPH3-aSN%jIu(4n_;cjTB#B*{L41N*dzW zK0=b5-RJqU)VHi@$_=R6nmO#T^Qe!ylsZN9YdA4!9yY}kkM<*J_^qqlQb;k-zb%_o{ zab(lBEqC${LQmov9X~+57^(AJJJ&B`mcapOr|?rQ_n^+xcw^$qJR(71CryaYc0Wn| z@=oEeY@TWuQ%kyTA2q_cxd!vzB5txaD)bAFg^AUkzir+i?Bl(>P%V3kT6JBAL*k~! z{yq+o|DxY{y8hKn-TpuE@Z%b2m(;4=`C-bTay$snk-V*4a;4pj96Ju2g;TUS+*O`5 zv|EoUY7wiPK8ggs-GgkOs%7)cH#7uAq7SSs2D1m81HOCmvJY--BW*1dADzKe_ClkQ z^(I51p05HpG=CK!h26&E|2TJ>gSJ4|A3YfieN-fX4|;}!%iM!M(@nl|UqlxV0Xx)w zJU?j&xthp5S(_f2HoCaiOe8-xqbVrr^H>BPp{hB=_e^1GSlW=*HLd`Z!*<@34IjR$ zLT^yyRa@%?=9?KAgm?7$e$#QEOmYBk&?=>gX_fY{K?C7Q2&RQv;%8bL`e)}tH;DYy zu_?PA2%LnL9uD(tM48ci?Az1=JLUnB9btV*X5W*AS)97c7M26u4|wNK-vZ;9@x=tM z=cDt%B}M%1_eHZU2$ELXt7^uz88vx>?!ehY3|vBSeNiy&fHuGiv+t9y;_=U<=QOO1 z^KZKu?v&``YsTEa^1*^U>K~pdx7tau!+7)pP8}UeQfnoheFEK+#qHqQ3(a~H`9XfvsE}7a4F|T_ zYN^e?`Y^+nRmIUp-s^~|s&H+1>Bon4gbf^_Ry^Z3`)>%QeSa})sGo{9|2~o+4idJz zacxAZwf4=F!?yjz!Sd%+6+q#M#zA?mqknkrsylZ{nThSp&KG%k~`i`;XsZU zl)s+X;kKk%#pQKbI}&+ua}-p&`_lYz-WP&Dq?&*!Wv0AV6YbJbtBhPwuZ(n#wdmUe ziv62?(j%D&4$c|5NUCHzYlw>hV!O_!wI2o@Sd`gL<`}6oDmw1NNc?VTmXru$Na#?) zgAky%J!i;+2_bpwO(?XD16{GPoB3M&9Dff*{n_j-EmZe8FW{Uj4X`gm zWMPnDUpg{85-bgao}Io;J)=d8e`(3HB%C;4_gmbi7Ij7PTFN&vll>}#C@+;&U0Pp5 z_s*WD$XaJt<*Ox)P9_L_MGMnOD2WxjICT>;@+QVB2qAbkGIq`Lf0*}=*vTxk>M(es=yKOrh_tDq-Gcdu1~!75<5^>!6I?z`G} zAbh9=;$iYh?qq96ZS?-)l&E|cX%?d3S=On;Josxyo?vx%>an~9dULRO47X6O(Rn>*vLY_C_$Rj5NYo|Vnm6Fpr+$?zRU z_5hz!?(*OnKHN2CH(QH~y(X4V#-)h4-7Af%O1F#ep63-!uu6^BrI+4X6i0krcEHZY zMH0VOy3vB%N0Ql|+xf-WR-s*I*OP3kU8l#K51tiQJDnZT*LU?=F1%fBh{1x1E1BQF zBklf$`D;oWBZ`cH?wIphu3Ful zH|2z0g$Z3+WW|V^XO?P7jCiUlLTwzmdCaG{`7RJT-0#{Wab{p4GBRltK2wdMu)3ap zIYd)WcT*I!yNcc2vr8+`=-tC&34U`FFoL+ok&9LDY~oIzLyl_L*NDZuOq=w1p9jr8 z`;*^q*||xH*qY_bhx{jcg58TiYwvOm!eSCY4fk}sIYJAy%4@9?C}=aM?7;@h!B2wG zwk?)}%QWdrouyS3ShuEz1L!Nu{d}!S$kB2jWD?w7?`}Bohk84Hmty|I@5U{(9dvrI z^?^~@tcR*fdX_pO+^8*?K_^+vy0*$iX$9V}4Ll!CHYPnJshbX_UiRSv?n)R@SVI(g zZ|~3ICX6V7xXhmn@t*8m7`Xr+^zj*T^b{IkAW8Y%?~d=+p_Zvq`Q7ZZR19hu&@7S$14qb8B9byZSb)awK!46OWGMfzG6`sD7*h- z1-sTIN^@UU?mP@&ORry8l?ThZAVB&D#pnWf{b0PdcI910w>h<{70~l(-@ilo-zjs?sA!*ix;1%ziSy>2O zmdktT`^v&Poy^*s$r{o8P!o4cQL2x^RfS*T+W$&nqD`rwp+y@%>XOB7tUpX1T4i^C zI1jc>S?$aOI}Z21Uj0p|9=)p0#Jz;asPQKp<1qxozChrKdP)ZHuVL!2oNefA5}Bi$ z7fLfo%gK4`tE-mZEUi~&dCX%JgSHqVMCrL~(wbbGGEbj!S|GhL8z~*%B)5kXTNJXo zmFBKzoKCR5UTVmlXx3AkQr67Kq#K}e?^n@-zMMdnvXTeq^(VCcdmEy%n^G-F9c2M< z*PUu^M=#VXX_dM9$oE3uABh!$A7$_y&FcO0wq)@xL)K?U6o0J_OP`3tC{#Pb3b!mQ zBKBgnnBewvDS$$_ZnP7aeJO+*dBL5#Y_v$X6n}-``H&}X??DplcMVsXXm;sC$y?^f z_h{h>@AvU>(Z{`6lFP>c04L~oExOm{DLIz)q|=~fi#bA@+7eP zBEn)WNWxd9N%>bzhp$`QdgMdTcen?SIAV`Zp26k3vK5o%Uk>xD;e^~r)0jMVJ$NId zg8O@kHz0rQaN<8yi3`6Py5VN~NN*I?rMHl{1lsqnusgV6Uq5xdOB*Q=YZ|$B%?h0= zNINWE$UiJn|8ZJQyms=WoBPJm7d(4m!h=qBs6|YXpgg6Ga&YP{y81{et$M~%tq(D_ zjLNE>nZ}nTbiHGa1APzJP`egN(&kgmdq95$U|P==jpF%>B0&px6!9zMQceUmEy+_w zAxIi2>m3!loFt>OIn!B_$F}UF>|Jn9(uHH?_4`l`T#hTbSWV%F@Vk1%k6$&WtgOoJ z)oarQhs2AbTiSdFf#gF}X+0c{@8pF2%KXkeD&oOc9=!uTD_6~qs5UDjbzbh+A87=z z#;qgZvxoOPnEY@EdwJY(UX#OoLxk<)@N zSXvEUCc7^*gBz5cP?A*xv_Z17J}%^E4w#HAL*{!9of-btP4>hNH*6c*NA<5&di#zd zJaYa*`Hyj~v%+n}aC(8smdEHN?mGAE!<^*|znj0G6+W#3lr~nandUQ~zQzLKkH>i; ziDfTQBULQw2OoO^Asc<5V<3a20vlb62@8IftLhxPJ6wg|kDpQCuO=Cz5r;h#7wFRp z{B}SlSA%9gJY5|hO1GT+XSj2dc%E0wV+F)nXH5#{Z|#QDl96^Z05(ITC>p-0jhmQt z&g^e_;ol}(n*vr%Vg&$Lem$jM_Tb5XQT<^^mUAA-`BqC;jqd+FM;DL67+YV_Z;JU} ztq?_peX9i|PA`59XX#-65+ECLdi1UKLSn>NpLS*F`PoN%#>E_?EV;_MYQRxp(Eo@= zb(HO8yo0UjAmMa_axO@83-!5L6RVi;75oCHirY+7yMA{uiU%2n_ zLH%zAI(aH^Fq@GtMXe#`b5>!ap?)s9^N@DyWYwU?5WP7@q+r;4-QOLP29{jd4&I-8 zXD$TS=kb5iTkZ)7?>Fq{9oGNts~S8W$ei5@*h0Ie&(JoxF+{G~ep0I0kC zKPqneAF9{L`u|#Nn1P-i?GoBV03I)HQ0vS?E}p)Xz6Dr(`GlhGp)Q0jRf$%_tdP9H zZup@o=Gbhmlwr*PSHPleU(>}im25L`T=&-QQFA5!ce)IIpO zY~{gsQQVNHPI5~r--6FR44ifVMs$DLLdFkZZYF!Q=f_Lz%4fbjZS$u}7e_weZ!Yq3 zxfiM1JU8M4pOgna0M(duo`M)!AMN6tvA{7ATwP*CX+0%zfklmi zeV!|iSS5%)1IRf}ll47Y(XuA%v_`Xwg9qb#LN2sLjM%1%mppfV^9c28DR~`}ws8`4 zUj)UTTgcne@d5;-p)(Qei`V<>(Z{D((k}ZP5BMLkM~5dTV?<6xS)ZmO~fBw z%AsvofjY)Q)|_H;3O|snfZkcHGiG%;dx<})r%Sgw9V)j}AlW3s1gbIg$oXOK{o_MT zZs4IB;%vNymF=W(?X=OF`MMqv zME87Zvh)2xdPw2#o6`uz0o9FaTe<+l6By2se~{+Ba21&J8c94F_$of{+Gd=8rcWd4 zkMJQkpC%)RRLpW3zqvLNS9fcVnyXv8b0Q0 zDfS@YSl{@t|8}t&t9JE^{Da-Ix0|fbKa4SrXk&CFb6^QGktg5!uAo#9G5Fonq7Ny^ zbwo(hikFi4-;US(5ox@AW?|yQkq&8GP&Hg~QaU{pA#-t-+FQy-H~UX?I%MKX*Jj7O z$^_^$oTIDopT~Od;$W0;m0K-1L1z;8u*Pokr4J`ei|@9Yf?K9TFA3#WoPU5GB3gx6iWgp{;!z zJgI8Xa^JP7?!-b$kv=JH=5`CPcSZH9v<*|E+bjyCAgSsW+~qY&I2h9vD81I^1U!#% zF&8!+y9{6C{q%!Xe*eg@Ng^4u>L6svmN5JawkzFR4+*~`>Z`a(-xGjY(@D7M$9W1T&{K*)D8Iy_7`%)29jgN&0?M*A@F zDoT0zD!eO|nlT`^l?c*xFM1t;8%ysy+rz%1WJ9cl2;R#u1g@a^QYBFtj6%5z05|L| z2s~c+lln#J=;ekX3>=J+evWd@9}996aSd8sYe%k6aCiM|6#D*YRDL7MO5Zm&R&XOC z)YYk2IP12OuHyAgB8!8 zQI6me6Sa6DU5AVnPo-q<#~lg_HCdWyD>fV&`NM)CdCQkce8gNBpp{VIBEYrDh*pYUq$%J|NxlE9loP3zI@#9nsV*BrIZY1kW<)@A$k+UC9;i9RSl)Gp>A4)KtTX{*; z6T<_`@J!M7iL<266xQ|nMqJhgSU8xlzO+6Ol0C0}Xp3qqkBM#%o@GRhJJ>E<1}4cK zqyw5ggfi!PzlRwN)3L`WF)CO!g7XVL(_Q_>-*@?|S-$8r{w|XVTYeO~K`)PC`9E47 z^MAcQ=l>7j|6Abybqib&av8}{`e;vQHKt#9^?Gkx{24=PxT;QqS87?DHr8?MgjQvq5dIvarBn!4I$_4xM4M)IxIT14HgE_qom$xv$6^pYym5g&^|O z3?wN2ECuP)X?{;_i_2W*YOH4R3(>v2V?>GuX01CEnbZ14E0ok(%M48`VA$QAK?Sw= zk`@r@CkxnxhNDD!!Qq8h#Hxuen%r{h0`12M#v&YKMf z<7?f7SE0wAW)WzaO}QXTx8Z1k%Ch*B=FSZ`rBXj4p8*i65pSWVnKnSAIG(K1vgKCv zfynCm6GhrK=rEI=%644e6q2?!k25d!y6oQoO?@9Yk|v~N437h~J*HTBHu^aLuVDc& zyVC+4sEijeVQPSJ-m1sbX~+RJi%8Rf?xJ2$MvccR%Hq$_=2OVv7x6a%HBLj;ZpS-b zAFo#2%UJGz8;AKIACoXHJ`mH7Nx^#k!l^>SHLfbpaL3U>dj?r`L z4BZ3ELH+paHF=0vy5UwhG77!mZ9XHbyNpIwcLX(?mauADkk>};BDjP$5BqVoQ%{w@)^=1=n z6!pJWgUYsD>CWS(LfItO9Ue1X0w}0ZQAPJc6NS=hC-nHtsad&!xpJ*}r1RIVsUmNu zYu2owNt?4hphij{jC)d0ax88-zq!MmQyR0dsp4X4fbY@L>_7(?%s+C@oPt(XjgTiY zvIT9M9zhbs&%EoD?U(v_pCgncfSZp;Iog+-;n6dV+L5`ApeAI|y}*d7B1q-GKksi> z{xGxWwliBKkE|D6r46LHx^7loOs;Y|30$-8u+VrGWW=UtjxuwEf!TG<+2uE$o5WDI zQ(U|rSFg>NGwhzZ9l=kUzYpbBL%b(4lqdp;mb<3{w*WtC4eepXCD$YpSj{#`fNwHP zs-?g5B1qOb39a(eb~qJncoOI1gXg!ZlD#v_ar&+)X$Jf`CD5VZONLNiWyPAL`(#d< zEvz7fe8738T2!oi2pP?}LcRAYNzB@&i!VuhAvhAcpa^c@qgV>}nZ1aAW0zWp zjMl7DbWfX#d;3$dOuCdQJvWu&zdp4MJ^UD71L6!n}bWvgUy7Pf*CkB0`-9JqL(u zDo~4Qn#LRa_tcLWX;zsj9gQx7Ne?y!rnyVgbT=!UaRbVAkS4ra=*Oj>Z#N7e%Ho<5 z1en!eK~geCbj!+2Xyel*yHky0)bk1icy&u9tgNR~d%a3I)UXdA z!BmAzkv;6D-1BH|WdH67*5_|dc^_~A^sJsdS+M5^YL%rC;M-(|4F#n6y4R*u-{) zo<9*gu`|q)(_8LKklum-zGxGQOUF5fDVWf9syEC9uVAw2U`S5i15!G@cnLqZ7U+pM zg1~=$M=Ba4P2|hDn7;rr06h5N?bQ8mwcl)xJEl}Ln91t&Y^BEwk9>Moh2!r3Z1K15 hP4MU6>A*9AwR54wUKe=^ebWT!X&XPSee(DF{{*Wh9sU3S literal 0 HcmV?d00001 From 320b8564b93c899e0f09e9672bf73430fbcc8822 Mon Sep 17 00:00:00 2001 From: Corbin Anderson Date: Wed, 9 Jul 2025 16:21:31 -0600 Subject: [PATCH 054/177] Fixed incorrect images to Schedlued Task Page topic --- .../admin/interface/credentials/credentials.md | 2 +- .../protectionpolicy.md | 0 .../addresourcesonboard/resourceimportcsv.md | 2 ++ .../admin/navigation/navigation.md | 14 +++++++------- 4 files changed, 10 insertions(+), 8 deletions(-) rename docs/privilegesecure/4.2/accessmanagement/admin/interface/{platforms => protectionpolicies}/protectionpolicy.md (100%) diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/credentials/credentials.md b/docs/privilegesecure/4.2/accessmanagement/admin/interface/credentials/credentials.md index 4ee2d21e1c..3493c667c1 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/credentials/credentials.md +++ b/docs/privilegesecure/4.2/accessmanagement/admin/interface/credentials/credentials.md @@ -12,7 +12,7 @@ domain account, or Privilege Secure application local account that has its crede the application. This includes managed user accounts created by activity sessions. The Credentials page displays the same information as the [Credentials Dashboard](/docs/privilegesecure/4.2/accessmanagement/admin/dashboard/credentials.md). -![Credentials page](/img/product_docs/activitymonitor/8.0/install/agent/credentials.webp) +![Credentials page](/img/product_docs/privilegesecure/4.2/accessmanagement/admin/dashboard/credentials.webp) The page has the following features: diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/protectionpolicy.md b/docs/privilegesecure/4.2/accessmanagement/admin/interface/protectionpolicies/protectionpolicy.md similarity index 100% rename from docs/privilegesecure/4.2/accessmanagement/admin/interface/platforms/protectionpolicy.md rename to docs/privilegesecure/4.2/accessmanagement/admin/interface/protectionpolicies/protectionpolicy.md diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/addandchange/addresourcesonboard/resourceimportcsv.md b/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/addandchange/addresourcesonboard/resourceimportcsv.md index 6cbd7c7ba2..5b9d803ef5 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/addandchange/addresourcesonboard/resourceimportcsv.md +++ b/docs/privilegesecure/4.2/accessmanagement/admin/interface/resources/addandchange/addresourcesonboard/resourceimportcsv.md @@ -38,6 +38,7 @@ The `nps-resource-import-template.csv` file is downloaded to your browser's defa ## Example CSV File +```csv DNS Host Name,Operating System,IP Address,Platform,Credential NewYork10.nwxtech.com,Windows Server 2019,192.168.13.150,Windows,Windows Demo @@ -53,3 +54,4 @@ Oregon50.nwxtech.com,,,, ,,192.168.13.15,Linux,Linux Demo Texas70.nwxtech.com,,,, +``` \ No newline at end of file diff --git a/docs/privilegesecure/4.2/accessmanagement/admin/navigation/navigation.md b/docs/privilegesecure/4.2/accessmanagement/admin/navigation/navigation.md index d61511ce20..30fc0a9c93 100644 --- a/docs/privilegesecure/4.2/accessmanagement/admin/navigation/navigation.md +++ b/docs/privilegesecure/4.2/accessmanagement/admin/navigation/navigation.md @@ -52,13 +52,13 @@ Interface Icons | Icon | Interface | | -------------------------------------------------------------------------------------------------------------------------------------------- | ------------------- | -| ![myactivities](/img/product_docs/privilegesecure/4.2/accessmanagement/install/myactivities.webp) | My Activities | -| ![dashboard](/img/product_docs/directorymanager/11.1/admincenter/general/dashboard.webp) | Dashboard | -| ![policy](/img/product_docs/threatprevention/7.5/admin/configuration/databasemaintenance/policy.webp) | Policy | -| ![users](/img/product_docs/activitymonitor/8.0/admin/monitoreddomains/admonitoringconfiguration/users.webp) | Users & Groups | -| ![resources](/img/product_docs/platgovnetsuiteflashlight/getting_started/resources.webp) | Resources | -| ![credentials](/img/product_docs/activitymonitor/8.0/install/agent/credentials.webp) | Credentials | -| ![activities](/img/product_docs/accessanalyzer/12.0/admin/hostdiscovery/activities.webp) | Activities | +| ![myactivities](/img/product_docs/privilegesecure/4.2/accessmanagement/enduser/activities.webp) | My Activities | +| ![dashboard](/img/product_docs/privilegesecure/4.2/accessmanagement/enduser/dashboard.webp) | Dashboard | +| ![policy](/img/product_docs/privilegesecure/4.2/accessmanagement/enduser/policy.webp) | Policy | +| ![users](/img/product_docs/privilegesecure/4.2/accessmanagement/enduser/users.webp) | Users & Groups | +| ![resources](/img/product_docs/privilegesecure/4.2/accessmanagement/enduser/resources.webp) | Resources | +| ![credentials](/img/product_docs/privilegesecure/4.2/accessmanagement/enduser/credentials.webp) | Credentials | +| ![activities](/img/product_docs/privilegesecure/4.2/accessmanagement/enduser/activities.webp) | Activities | | ![configuration](/img/product_docs/privilegesecure/4.2/accessmanagement/enduser/configuration.webp) | Configuration | | ![servicenodes](/img/product_docs/privilegesecure/4.2/accessmanagement/enduser/servicenodes.webp) | Service Nodes | | ![auditreporting](/img/product_docs/privilegesecure/4.2/accessmanagement/enduser/auditreporting.webp) | Audit and Reporting | From 8b6f61c57dcf5172be2424feddba73deefff8e85 Mon Sep 17 00:00:00 2001 From: Hassaan Khan Date: Thu, 10 Jul 2025 11:26:53 +0500 Subject: [PATCH 055/177] links updated --- .../creating-a-password-policy/creating_a_password_policy.md | 2 +- docs/passwordpolicyenforcer/11.0/overview/gettingstarted.md | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/docs/passwordpolicyenforcer/11.0/evaluation/creating-a-password-policy/creating_a_password_policy.md b/docs/passwordpolicyenforcer/11.0/evaluation/creating-a-password-policy/creating_a_password_policy.md index f6bfd404db..39de8ff4dd 100644 --- a/docs/passwordpolicyenforcer/11.0/evaluation/creating-a-password-policy/creating_a_password_policy.md +++ b/docs/passwordpolicyenforcer/11.0/evaluation/creating-a-password-policy/creating_a_password_policy.md @@ -28,7 +28,7 @@ getting started with Password Policy Enforcer. example. **Step 4 –** Select a Policy template or **None** if you are creating your own. For a list of -policies see [Policy Templates ](/docs/passwordpolicyenforcer/11.0/evaluation-overview/creating-a-password-policy/policy_templates.md). +policies see [Policy Templates ](/docs/passwordpolicyenforcer/11.0/evaluation/creating-a-password-policy/policy_templates.md). **Step 5 –** Click **Create policy**. diff --git a/docs/passwordpolicyenforcer/11.0/overview/gettingstarted.md b/docs/passwordpolicyenforcer/11.0/overview/gettingstarted.md index 7c93b00be7..23157e7533 100644 --- a/docs/passwordpolicyenforcer/11.0/overview/gettingstarted.md +++ b/docs/passwordpolicyenforcer/11.0/overview/gettingstarted.md @@ -52,5 +52,5 @@ Clients ## Next Steps -You can work through the [Evaluate Password Policy Enforcer](/docs/passwordpolicyenforcer/11.0/evaluation-overview/evaluation_overview.md) or +You can work through the [Evaluate Password Policy Enforcer](/docs/passwordpolicyenforcer/11.0/evaluation/evaluation_overview.md) or open the [Configuration Console](/docs/passwordpolicyenforcer/11.0/administration/configconsoleoverview.md). From 3575a974828d2a23b4f36ad3abe479fab9ef7f18 Mon Sep 17 00:00:00 2001 From: FarzanaJafar Date: Thu, 10 Jul 2025 15:03:38 +0500 Subject: [PATCH 056/177] Everything done. Broken links, images, sidebar. --- .../configuration/policies/honeytoken.md | 2 +- .../threatdetection/threatdetection.md | 8 +-- .../investigations/options/overview.md | 2 +- .../3.0/administration/threats/threats.md | 8 +-- .../3.0/documentation/_category_.json | 10 ---- .../3.0/documentation/overview.md | 52 ----------------- .../3.0/{documentation => }/gettingstarted.md | 2 +- docs/threatmanager/3.0/index.md | 53 +++++++++++++++++- .../3.0/install/firstlaunch/firstlaunch.md | 4 +- .../3.0/install/upgrade/upgrade.md | 2 +- .../threats/_category_.json | 2 +- .../threats/activedirectory.md | 0 .../3.0/{documentation => }/threats/custom.md | 0 .../{documentation => }/threats/entraid.md | 0 .../{documentation => }/threats/filesystem.md | 0 .../{documentation => }/threats/general.md | 0 .../{documentation => }/threats/overview.md | 10 ++-- .../3.0/{documentation => }/whatsnew.md | 2 +- .../configuration/policies/Honeytoken.webp | Bin 0 -> 184148 bytes 19 files changed, 73 insertions(+), 84 deletions(-) delete mode 100644 docs/threatmanager/3.0/documentation/_category_.json delete mode 100644 docs/threatmanager/3.0/documentation/overview.md rename docs/threatmanager/3.0/{documentation => }/gettingstarted.md (99%) rename docs/threatmanager/3.0/{documentation => }/threats/_category_.json (88%) rename docs/threatmanager/3.0/{documentation => }/threats/activedirectory.md (100%) rename docs/threatmanager/3.0/{documentation => }/threats/custom.md (100%) rename docs/threatmanager/3.0/{documentation => }/threats/entraid.md (100%) rename docs/threatmanager/3.0/{documentation => }/threats/filesystem.md (100%) rename docs/threatmanager/3.0/{documentation => }/threats/general.md (100%) rename docs/threatmanager/3.0/{documentation => }/threats/overview.md (61%) rename docs/threatmanager/3.0/{documentation => }/whatsnew.md (93%) create mode 100644 static/img/product_docs/threatmanager/3.0/administration/configuration/policies/Honeytoken.webp diff --git a/docs/threatmanager/3.0/administration/configuration/policies/honeytoken.md b/docs/threatmanager/3.0/administration/configuration/policies/honeytoken.md index 126add2f5a..0d77df50d1 100644 --- a/docs/threatmanager/3.0/administration/configuration/policies/honeytoken.md +++ b/docs/threatmanager/3.0/administration/configuration/policies/honeytoken.md @@ -33,7 +33,7 @@ Policies. **Step 2 –** On the Policies page, expand the Honeytokens list and select the related Honeytoken policy from the Policies list. Or, select the policy from the Policies table in the Overview box. -![honeytoken](/img/product_docs/threatprevention/7.5/admin/configuration/honeytoken.webp) +![honeytoken](/img/product_docs/threatmanager/3.0/administration/configuration/policies/Honeytoken.webp) **Step 3 –** On the Configuration tab of the policy, fill in the requested information and click **Copy LDAP Filter**. The Copy LDAP Filter button will automatically copy the exact string that is diff --git a/docs/threatmanager/3.0/administration/configuration/threatdetection/threatdetection.md b/docs/threatmanager/3.0/administration/configuration/threatdetection/threatdetection.md index 2ee9b3df64..68ed2697d3 100644 --- a/docs/threatmanager/3.0/administration/configuration/threatdetection/threatdetection.md +++ b/docs/threatmanager/3.0/administration/configuration/threatdetection/threatdetection.md @@ -25,10 +25,10 @@ disabled. The Threats list divides the threats into sections: -- [Active Directory Threats](/docs/threatmanager/3.0/documentation/threats/activedirectory.md) -- [Entra ID Threats](/docs/threatmanager/3.0/documentation/threats/entraid.md) -- [File System Threats](/docs/threatmanager/3.0/documentation/threats/filesystem.md) -- [General Threats](/docs/threatmanager/3.0/documentation/threats/general.md) +- [Active Directory Threats](/docs/threatmanager/3.0/threats/activedirectory.md) +- [Entra ID Threats](/docs/threatmanager/3.0/threats/entraid.md) +- [File System Threats](/docs/threatmanager/3.0/threats/filesystem.md) +- [General Threats](/docs/threatmanager/3.0/threats/general.md) - Threat Detection Page Select a threat from the list to display the threat's configuration options to the right of the diff --git a/docs/threatmanager/3.0/administration/investigations/options/overview.md b/docs/threatmanager/3.0/administration/investigations/options/overview.md index d7343606a1..96ca2c990e 100644 --- a/docs/threatmanager/3.0/administration/investigations/options/overview.md +++ b/docs/threatmanager/3.0/administration/investigations/options/overview.md @@ -18,7 +18,7 @@ Every investigation has the following options at the top of the page: [Edit or Duplicate an Investigation](/docs/threatmanager/3.0/administration/investigations/options/edit.md) topic for additional information. - Create threat – In addition to preconfigured threats, a user can create a custom threat when certain events are considered to be dangerous in the environment, for example, when one of the - privileged users makes file changes. See the [Custom Threats](/docs/threatmanager/3.0/documentation/threats/custom.md)topic for + privileged users makes file changes. See the [Custom Threats](/docs/threatmanager/3.0/threats/custom.md)topic for additional information. - Subscriptions – Click the Subscriptions link to open the Subscription to window. You can specify recipients to receive this report as an email attachment in a specified format. See the diff --git a/docs/threatmanager/3.0/administration/threats/threats.md b/docs/threatmanager/3.0/administration/threats/threats.md index 9cbf43305c..5cfb3bcc6b 100644 --- a/docs/threatmanager/3.0/administration/threats/threats.md +++ b/docs/threatmanager/3.0/administration/threats/threats.md @@ -56,10 +56,10 @@ The Type section displays the threat types which can be selected for filtering. to filter by is dynamic, depending upon the type of threats detected. See the following topics for additional information: -- [Active Directory Threats](/docs/threatmanager/3.0/documentation/threats/activedirectory.md) -- [Entra ID Threats](/docs/threatmanager/3.0/documentation/threats/entraid.md) -- [File System Threats](/docs/threatmanager/3.0/documentation/threats/filesystem.md) -- [General Threats](/docs/threatmanager/3.0/documentation/threats/general.md) +- [Active Directory Threats](/docs/threatmanager/3.0/threats/activedirectory.md) +- [Entra ID Threats](/docs/threatmanager/3.0/threats/entraid.md) +- [File System Threats](/docs/threatmanager/3.0/threats/filesystem.md) +- [General Threats](/docs/threatmanager/3.0/threats/general.md) ### Level diff --git a/docs/threatmanager/3.0/documentation/_category_.json b/docs/threatmanager/3.0/documentation/_category_.json deleted file mode 100644 index 5fd7b96a2e..0000000000 --- a/docs/threatmanager/3.0/documentation/_category_.json +++ /dev/null @@ -1,10 +0,0 @@ -{ - "label": "Netwrix Threat Manager v3.0 Documentation", - "position": 10, - "collapsed": true, - "collapsible": true, - "link": { - "type": "doc", - "id": "overview" - } -} \ No newline at end of file diff --git a/docs/threatmanager/3.0/documentation/overview.md b/docs/threatmanager/3.0/documentation/overview.md deleted file mode 100644 index 4dd0364291..0000000000 --- a/docs/threatmanager/3.0/documentation/overview.md +++ /dev/null @@ -1,52 +0,0 @@ ---- -title: "Netwrix Threat Manager v3.0 Documentation" -description: "Netwrix Threat Manager v3.0" -sidebar_position: 10 ---- - -# Netwrix Threat Manager v3.0 Documentation - -Threat Manager detects and responds to abnormal behavior and advanced attacks against Active -Directory and File Systems with unprecedented accuracy and speed. Threat Manager provides -programmatic and automated response options when threats are identified. In addition to an extensive -catalog of preconfigured response actions, Threat Manager can be configured to integrate with you -own business processes using integrated PowerShell or webhook facilities. - -Threat Manager can also deliver threat data to administrators in their preferred applications, -including Microsoft Teams, Slack, ServiceNow, and a wide variety of SIEM platforms. - -## Architecture - -The following diagram is a visual representation of Threat Manager architecture. It maps out the -physical implementation of Threat Manager components. - -![Netwrix Threat Manager Architecture diagram](/img/product_docs/threatmanager/3.0/tmarch.webp) - -## Administration - -Organizations of virtually any size find it to be impossible, even counterproductive, to evaluate -the substantial amount of file access events and Active Directory events occurring within their -environments on any given day. To overcome this challenge and achieve proper visibility into this -otherwise significant blind spot in an organization's cyber security program, Threat Manager® -provides built-in threat analytics to highlight the most unusual behaviors that occur within an -organization each day. Threat Manager also provides a method to deep dive into activity data using a -series of customizable filters to discover threats unique to their organization. - -## Supported Platforms - -Supported platforms include the Active Directory and File system platforms supported for monitoring -by either Netwrix Threat Prevention or Netwrix Activity Monitor. See the following product -documentation for additional information: - -- [Netwrix Threat Prevention Documentation](https://helpcenter.netwrix.com/category/threatprevention) -- [Netwrix Activity Monitor Documentation](https://helpcenter.netwrix.com/category/activitymonitor) - -## Threat Manager Threats - -Threat Manager monitors the following threats. See each section for information on monitored threat -types. - -- [Active Directory Threats](/docs/threatmanager/3.0/documentation/threats/activedirectory.md) -- [Entra ID Threats](/docs/threatmanager/3.0/documentation/threats/entraid.md) -- [File System Threats](/docs/threatmanager/3.0/documentation/threats/filesystem.md) -- [General Threats](/docs/threatmanager/3.0/documentation/threats/general.md) diff --git a/docs/threatmanager/3.0/documentation/gettingstarted.md b/docs/threatmanager/3.0/gettingstarted.md similarity index 99% rename from docs/threatmanager/3.0/documentation/gettingstarted.md rename to docs/threatmanager/3.0/gettingstarted.md index af1195b099..8e0d518cfa 100644 --- a/docs/threatmanager/3.0/documentation/gettingstarted.md +++ b/docs/threatmanager/3.0/gettingstarted.md @@ -1,7 +1,7 @@ --- title: "Getting Started with Threat Manager" description: "Getting Started with Threat Manager" -sidebar_position: 10 +sidebar_position: 2 --- # Getting Started with Threat Manager diff --git a/docs/threatmanager/3.0/index.md b/docs/threatmanager/3.0/index.md index d5cecbf925..be96687cdd 100644 --- a/docs/threatmanager/3.0/index.md +++ b/docs/threatmanager/3.0/index.md @@ -1 +1,52 @@ -# Threat Manager +--- +title: "Netwrix Threat Manager v3.0 Documentation" +description: "Netwrix Threat Manager v3.0" +sidebar_position: 1 +--- + +# Netwrix Threat Manager v3.0 Documentation + +Threat Manager detects and responds to abnormal behavior and advanced attacks against Active +Directory and File Systems with unprecedented accuracy and speed. Threat Manager provides +programmatic and automated response options when threats are identified. In addition to an extensive +catalog of preconfigured response actions, Threat Manager can be configured to integrate with you +own business processes using integrated PowerShell or webhook facilities. + +Threat Manager can also deliver threat data to administrators in their preferred applications, +including Microsoft Teams, Slack, ServiceNow, and a wide variety of SIEM platforms. + +## Architecture + +The following diagram is a visual representation of Threat Manager architecture. It maps out the +physical implementation of Threat Manager components. + +![Netwrix Threat Manager Architecture diagram](/img/product_docs/threatmanager/3.0/tmarch.webp) + +## Administration + +Organizations of virtually any size find it to be impossible, even counterproductive, to evaluate +the substantial amount of file access events and Active Directory events occurring within their +environments on any given day. To overcome this challenge and achieve proper visibility into this +otherwise significant blind spot in an organization's cyber security program, Threat Manager® +provides built-in threat analytics to highlight the most unusual behaviors that occur within an +organization each day. Threat Manager also provides a method to deep dive into activity data using a +series of customizable filters to discover threats unique to their organization. + +## Supported Platforms + +Supported platforms include the Active Directory and File system platforms supported for monitoring +by either Netwrix Threat Prevention or Netwrix Activity Monitor. See the following product +documentation for additional information: + +- [Netwrix Threat Prevention Documentation](https://helpcenter.netwrix.com/category/threatprevention) +- [Netwrix Activity Monitor Documentation](https://helpcenter.netwrix.com/category/activitymonitor) + +## Threat Manager Threats + +Threat Manager monitors the following threats. See each section for information on monitored threat +types. + +- [Active Directory Threats](/docs/threatmanager/3.0/threats/activedirectory.md) +- [Entra ID Threats](/docs/threatmanager/3.0/threats/entraid.md) +- [File System Threats](/docs/threatmanager/3.0/threats/filesystem.md) +- [General Threats](/docs/threatmanager/3.0/threats/general.md) diff --git a/docs/threatmanager/3.0/install/firstlaunch/firstlaunch.md b/docs/threatmanager/3.0/install/firstlaunch/firstlaunch.md index 6a441217a5..7c5d8e6b44 100644 --- a/docs/threatmanager/3.0/install/firstlaunch/firstlaunch.md +++ b/docs/threatmanager/3.0/install/firstlaunch/firstlaunch.md @@ -38,7 +38,7 @@ password will be required to sign in. The built-in ADMIN account password is now set. If the Enable MFA option is set to OFF, no additional configuration is required and the Threat -Manager Console opens. See the [Getting Started with Threat Manager](/docs/threatmanager/3.0/documentation/gettingstarted.md) topic for +Manager Console opens. See the [Getting Started with Threat Manager](/docs/threatmanager/3.0/gettingstarted.md) topic for next steps. If the Enable MFA option is set to ON, registration of an MFA authenticator is required. Proceed to @@ -64,4 +64,4 @@ of codes to access for account recovery, if needed. **Step 4 –** Click **Continue**. Once MFA is configured for this account, the Threat Manager Console opens. See the -[Getting Started with Threat Manager](/docs/threatmanager/3.0/documentation/gettingstarted.md) topic for next steps. +[Getting Started with Threat Manager](/docs/threatmanager/3.0/gettingstarted.md) topic for next steps. diff --git a/docs/threatmanager/3.0/install/upgrade/upgrade.md b/docs/threatmanager/3.0/install/upgrade/upgrade.md index 9efb2d6650..7cc6fa9c8c 100644 --- a/docs/threatmanager/3.0/install/upgrade/upgrade.md +++ b/docs/threatmanager/3.0/install/upgrade/upgrade.md @@ -8,7 +8,7 @@ sidebar_position: 70 This topic describes the steps needed for upgrading Threat Manager to the latest version. -See the [What's New](/docs/threatmanager/3.0/documentation/whatsnew.md) topic for details on new and improved features included with +See the [What's New](/docs/threatmanager/3.0/whatsnew.md) topic for details on new and improved features included with each release. ## Considerations diff --git a/docs/threatmanager/3.0/documentation/threats/_category_.json b/docs/threatmanager/3.0/threats/_category_.json similarity index 88% rename from docs/threatmanager/3.0/documentation/threats/_category_.json rename to docs/threatmanager/3.0/threats/_category_.json index 0f333d944a..bed36a5e87 100644 --- a/docs/threatmanager/3.0/documentation/threats/_category_.json +++ b/docs/threatmanager/3.0/threats/_category_.json @@ -1,6 +1,6 @@ { "label": "Type of Threats", - "position": 30, + "position": 4, "collapsed": true, "collapsible": true, "link": { diff --git a/docs/threatmanager/3.0/documentation/threats/activedirectory.md b/docs/threatmanager/3.0/threats/activedirectory.md similarity index 100% rename from docs/threatmanager/3.0/documentation/threats/activedirectory.md rename to docs/threatmanager/3.0/threats/activedirectory.md diff --git a/docs/threatmanager/3.0/documentation/threats/custom.md b/docs/threatmanager/3.0/threats/custom.md similarity index 100% rename from docs/threatmanager/3.0/documentation/threats/custom.md rename to docs/threatmanager/3.0/threats/custom.md diff --git a/docs/threatmanager/3.0/documentation/threats/entraid.md b/docs/threatmanager/3.0/threats/entraid.md similarity index 100% rename from docs/threatmanager/3.0/documentation/threats/entraid.md rename to docs/threatmanager/3.0/threats/entraid.md diff --git a/docs/threatmanager/3.0/documentation/threats/filesystem.md b/docs/threatmanager/3.0/threats/filesystem.md similarity index 100% rename from docs/threatmanager/3.0/documentation/threats/filesystem.md rename to docs/threatmanager/3.0/threats/filesystem.md diff --git a/docs/threatmanager/3.0/documentation/threats/general.md b/docs/threatmanager/3.0/threats/general.md similarity index 100% rename from docs/threatmanager/3.0/documentation/threats/general.md rename to docs/threatmanager/3.0/threats/general.md diff --git a/docs/threatmanager/3.0/documentation/threats/overview.md b/docs/threatmanager/3.0/threats/overview.md similarity index 61% rename from docs/threatmanager/3.0/documentation/threats/overview.md rename to docs/threatmanager/3.0/threats/overview.md index 1b0738d680..053bdc16d8 100644 --- a/docs/threatmanager/3.0/documentation/threats/overview.md +++ b/docs/threatmanager/3.0/threats/overview.md @@ -15,11 +15,11 @@ disabled threats. The Threats list divides the threats into the following sections: -- [Active Directory Threats](/docs/threatmanager/3.0/documentation/threats/activedirectory.md) -- [Entra ID Threats](/docs/threatmanager/3.0/documentation/threats/entraid.md) -- [File System Threats](/docs/threatmanager/3.0/documentation/threats/filesystem.md) -- [General Threats](/docs/threatmanager/3.0/documentation/threats/general.md) -- [Custom Threats](/docs/threatmanager/3.0/documentation/threats/custom.md) +- [Active Directory Threats](/docs/threatmanager/3.0/threats/activedirectory.md) +- [Entra ID Threats](/docs/threatmanager/3.0/threats/entraid.md) +- [File System Threats](/docs/threatmanager/3.0/threats/filesystem.md) +- [General Threats](/docs/threatmanager/3.0/threats/general.md) +- [Custom Threats](/docs/threatmanager/3.0/threats/custom.md) Select a threat from the list to display the threat's configuration options to the right of the Threats box. diff --git a/docs/threatmanager/3.0/documentation/whatsnew.md b/docs/threatmanager/3.0/whatsnew.md similarity index 93% rename from docs/threatmanager/3.0/documentation/whatsnew.md rename to docs/threatmanager/3.0/whatsnew.md index 4421807fb7..94a4471097 100644 --- a/docs/threatmanager/3.0/documentation/whatsnew.md +++ b/docs/threatmanager/3.0/whatsnew.md @@ -1,7 +1,7 @@ --- title: "What's New" description: "What's New" -sidebar_position: 20 +sidebar_position: 3 --- # What's New diff --git a/static/img/product_docs/threatmanager/3.0/administration/configuration/policies/Honeytoken.webp b/static/img/product_docs/threatmanager/3.0/administration/configuration/policies/Honeytoken.webp new file mode 100644 index 0000000000000000000000000000000000000000..26ad0daef5581d1b08686d9f8e41ecbb9ae23dd3 GIT binary patch literal 184148 zcmc$GWmr~Sw=NhUE!`l}-Cfcl-Hmj2w}KK<3epYI-SyBV-Cfe%-DmP$*SGin&VJAD z^FxKTo@dRq<{EL2d)&hi1vv>McszJ0C@3T;Nl_&zs5kRaP%x%%V8D^2PNrYrA2@qS zO(!TQEb`|+&{9fd$KW8Wvy`kD>=yhhcp?~Wd5?=V9U#O zWV7P`u$*u(N0c%C|Go`yjXBBxkBf97?Fc^I48OJ`?dABV=UELL|6%Tw0mm6-P5Mte zVM{fLZp}cpBL2_M(20~)-I-WJu^?Fy{(rxL=jG~1k{L5{=>MOWFY&S|)^TcfEx3G> zlf}))YjlOwfrk^+QOSz@O(JMteWfh3i1n`lS6D?3#<$6dl83@cOK%?^2d-9gHbai- zD)Y6qwSc%dY$76}co~Y_-Cd~Tv$Kx*dDxhOjruYzn~AAJMJfz;clW;s2R=hw)*QT8 zp|4}4zjYY&7_%5uYn9I*Kv7}9Lm-fotE=3S60FKu85@2Ziit( zN^n%WS4LSSC9%7^mITPK$Uz;|P14!z)6>}U@{Dw`JOu>>$0sLk^Yi$OjErI8q}A2c zCGmKxyA%27dU|?PF+?h=strSt|FA{2)>n&e`iadFBjDw0A%LeX4VnVD}85i@J1 zWaQ+KX<{hh=3YVgniObKUdQaxxx|Nw_x1NPl z${f~UA_%zsCoNs7M=kH{=MQR82?*LL3)LH=Y+w*2O*$9d#@Q=qr6Y4DZQxJOZXWN# z-90_PU2)pB_(0L9?!^fRGDaS8`V9ZAYD-r*o>YHY*&0ApuaLF3f0Lj8(!=}K87weR zQ>=ZnUn#HK%K`t*Uoq>Dgn=P7YgU5U=K>RKAKytQ-TlLZZj1|oD{r-n3r@JI_3fjV z>(Nrz%vNJJ-#uj`SmxA&+?oJ|frHce z5=DlBjxX%t?n+rp%fIcDd7RZhc`)>}Mn$;DB%D=T^Nhc3+adm;OqF7lUPksJ^{>Ax z0gIe3tgz|(<{bI@FTV^fFf78pew{ID4z=w!e}E%P0S^xk-sFrm2NaLXt|)lam6et2 z+uMeki>oV2Dylazx$uk7gdR5@B`#(|$wH;mYdbr=38#+09~5XXM8(A&?>?&lx1{28 z`3~;XpmLUqmT@ayZ}>Cx%eoy3BnJlvg7H0Wmt71fRMZvcqtTQk+Xgrk6mm)gcmyW-oCleNy|21;3c|^O3KP2zP?1TC`6s}^GRi8_J&4YQ9SnV zkUx}8E32yq<>q38Ef*CPRZ?-r3+njNYn%xwO0K9-TD1%5F=uhyj?)Lv2F^3RV~Wq(Y+1KTW$riI9S;9$w;gF6F1Z@Soq8dxS z0!PIOEybDQt>qdd@Ys2IdGBawzR%mWr0DXx{fLVT8a3xTsxhrhC@7$5e%!QjJy_V$ zvaOsg)1n7qh>wr&cmV?U`M2-GHtsw^^r)nGH<4P=_1n-c|3Om_ej>gEz@Va`2}cs~ zZ!gqW7Pge=+P&wa3;X^Z{>6(IAz@*i)3xZ6lN2CCf?vqqz5CqIz*A9KnbfJLqVnhR zU|#d$$PfK3&WAJspSr6h=JSL3I7?-A{fDi7wZc&lK_duxyK`ihSzQNw%&WC*n{Q0z zlDUMya`ktIKS3C^U;l&ZyU?Va^8@XFXA{vzWxXA!xxN+r@ATVP)n3jUO8?te9|S%8ht8HcS?rqXSn+4=H$f8f=)klS9}|oscM^M=w~CtjaX# zCMG8hIFgw0!g0dI3knO%=WR4>I4rI966tC+=#qInqQFCYIv;(}Dt0}{wVE!;<8?D# zZl;r=ApP=1$a!xHsah*st2jquSmXZwKChtYJ@1`)G(0O(2p?F6ysOKYn7{8(w~+}4 z(f#iFEyl!a`Qa(_e0T);a)%C>^PY2OxZUM9y|=lG2Bj9`J4>3no3aEr!Ik3Iyvt}z$s(i*c!HpN2wk%<0yd+1Jnm7vEUds$ zb22(Q#B8Myxm;2jn#AB>$<@_WF6V7*NK@1EBfGe`U|?e_>*|JgIB-Dsf*``6+c47P zTzo?i$AmDTV zArge_aDVOK%tHu*7Gx{~{y*^ID$jWKM{GU!mDd!qi4%s4iR@PH2i4P5jEpTWe(G{B zHnLmAS^6QMNgmo`}bFLO1UzZJ+&H}`R)*O$`a=~Lg}p0ft}bA_z`0!)1<{*sqiy&mC&Uoj@n+@|%(Lpgn>H)aI8b?)!CVO$u&>6% zA*+pNU*s$N%}{c%e-e=X9x5d(D>g6j(L|NJCz5zgXO<&1RnK{6>|19i83?-dvBdnI zUyVHZ#j}1UCMI$ODQRf@$ycT_6qNvB&CBEAVj2z+@zpy9hC_G>vJ%rQ ziO9`Kb$xO!uDY%U5|KbA<3Deqz!yKp(ybi%J$b=OQ2ht^)p-yP#}o7RhU{Sy5Da{I z2|KdmynW$0?KL{)G|a!nF$(i(?6(vEE1Sb<%WaCfxQdF3e2>>_e3vsuw$njhzrF=Q z8od83@$eUa)1K}rk6NAtZfJOhnpa0w;hp@Dy` zpr;ohoblUkS$lNv;@7WVbvgNHtJ0qPd!@{5t4TzxdJCnC#{zvX9;ra6A3*>q=)HYfSU;<#P zuak%Amc5Sn_52<#B9KoCu&}U(0#F3rj1U7 z0pD){IcpJ8{OP1AToy#BB-`LOt|0Qx9Y4oilp8kqvPZIbhpfE zHC2Sw&uKH~{5lg=y%7T8o4y122a7@H&*oqfH5HZl7y}DSRJl?Ur>t-{_ZYC~943v7k4^bg@9p^mF&CSkDI~2B!2d)6{Y1G;hrg>K+ zh7It)diClV#y0!dH4)?jGUDX)bhWs4$ui2k(xe}2`cAjeRrgC?=cM&UUrfoBJ}5^* zLPGBM^q(B>LVXMjNcv;xvjEbWX>=>KxM!2S5#y?oXRgdcQjiW)Ym5sCGd35x;b#;=Y6vgS0eCuo-62b&8&m$ zv^iiAWgeZHI@ENv)bDlF^c;ZS0bd27J`(&IcYf|XeOkNZ8OrUnsdE|6t0i(l`nfln zva$FttJ|SYEQ2mQSDKLpTOx93X_jQgpz45WrJ}B`?9@_|@xkK94#6ueMVE9vaG=%q>!#zwt|pBPnKXP79NHROxm( zu%*SX(18X6{(YnC#$n?T1s7L5uz{M#%5-?nP5g=-tAN00>!Iz; z4vvU0?fQ->6VC+wxuSxFLMFcTpmrI#b*fl9zo4KYisXCYK(xF-@87lnXz)52TW$vJ zK%KL-SW;B<%VDki1SCS}<8}nbI_W96{{SGIQGfpYp-?75BIKF4__3U_u%JWav5pEH zd0Xpp>?5P@6iz9}+19WbpfyT{0k)Bi5(XYJZbFqFWW+q<IXr$ZdXUcsNq8yr~Y9Mt~u4I!=!WfOP>SD+p1u5DWB{L@rbt|JY`qyQrAzxTq*J z0`(mi%;`8#>7RAu+l_!Y0fkJ+(`gjRFRrA725$MY3<-Inw4~(U+Li};D7C_v9wM)M z|2y}`n=M>!M>4=9@jcz2-QP~P*d8%``>*n&1mz*8;_p)Y8At!armDa#cd}xo*$=cI z{SE4Z?+X|GC5?CenLF2u)+S>PrVHyh^4=@O#~YhYdM?HwZxlpdkG$x1wmZ6$U6910 z*IM@!^f)yJP;n~fV9D>vM}`7D6pP+)uFB&6xI?Y^$#-o7{;VKl(lSB7hX;x$B_dMb zHaLjLGZ+AlGJ_77CE$>1=v2?q-)-5a=X_@zm)Y+6GDkYNAx5LUq47>kXu ze)iBEzCTm`kQrqYLCh327{y)=pWSATZQs=^dgnKu{M|Sf ztNM-x)5uf1KX=Xd?Tq1ab0;EYPyfeg^T3D0_J%sgOq{1N{DHl=p7fJp-JMSiyv1sv zTE#GbFQ)Z#i;8SCN5gT$#h>34$Y|Z^LIIL;a<UFe>S@$Ig(|M|ip=60jXbreyK?EY#7ldT$YNGG{ZI{7TvDJKW z3l&pOraB5syEG&WLhqGxBHvS(0kabg-Wz&O7AbB^aILV!-u6Q@_=iPW)!(bC*gz~4 zFdg>24V0{TwlQG!P>|C;+Wooe&`80@y21IQx$43$kD=aPgNxlskXo62Zkq(zc_$yf0mu2oJhP5Fa2-pnkqY}g}jSu~dEdyYozqiRLKEJv`u~`8M^bZK|xIgK+ z0XWoM)9}bVS3WIAB9aJ%@w7_aPoL8Fd_>$SfV;EQYqWWPq|l(CbS$ysi$jhYU%m znDWGkK+rQA*}G6tY!U7`!jF7x!9>~32T)MZKM(Q$76F|>l2MMYt2J;SEaQxg;RyAx7VrB8t+ zKYxM`8!)MSs+@ghTD&Ha|T*rJ|uR?1><>oj(MogGsCQ zTo5}wJzSmLY^7DY>`nDMBF1&daxOkcU>L4kaZkX+YgZ+(Td5U>aQv0&1Qgo3yx(oK z)okNYbN}|JQQgg^-gAiuxjSr3=JTj{KuHhSapv(n-xjj8qyZRpeRH$HX4*ZGxk+zX zXw)Sc|NU&Yd<#^nSkqaP*Bw7EC)vtQsLxSX8T8g)Y5z|sR8qoG&pCN2IbmF*tj?Z zpxA7M2?7@Z;LO+)5_>-}mH9mhfZXy`7#b@yTTI`>!=vbaTYu)@lEMMh7SQx< z!mG+Pv~}10+ftsvijFPP_$=^?`^>vPLjt^$vQLi>nze_w#ln+dZK%G!zU$k)Qf(Vf z;NAdjj2qspc7mI&&i-KQY*^6l>Y7)pL&fIt@sUoa?uP`C zN2g6=_Q$vv_NVK;9~&e})lO%&Xbj6W0E@{*5JAyPhlGb_y-*FDcxH%MH>y#}J&(WmD>v7E6(=nmvJwwgOkp1E%I1Gev4<6_LUj_T+zN4qT_pIjSrq%N(X9 zI(+wC8w=B>=HS3CK_D6scV^&=F7!!)e!ih-Ug3V}j{sQ{Vx`q_kdcu={fKedseF61 z*cdl6qj7t&=ho}<-;giZUVJcBNcscAp58++-Mf>F*I_$RZKs&^<~_?ItFpd%zdo^J z{;2k)-w8sJZG0nZa9`Kf`Ryj7{rk#{xLUErgWa|4c~YOhm(ibR*kO5T*3}t=#gub5 zTc-en=C*|scpgd8$xZrZs&AZN>EyK)Ym%%s(c7LM%py1=^si#j$`ZMJjPdoo6NK{j zyb3RR^iqdTU(iRxSR8jqTTJCbuEL327T$Iv5`K`ee^|@rLC>vBx^noE*rTd0eV7{V zU9K6KuUPp*zzBy`CA53F-mY+mEvWV>$i+);ji>TonCJsbY-wiI(<_)OlzM> z(u*POQn)_E0bVd`TgraL#ir6{tTT142)BXJBX6fUODo%q-lGS0^B9$BQ}fsS1g`Yg zSvSi!hU9k`ua|Doh9^gfrWpPa;)luo+XSka#?6(;pVR+S2d#oi9fqs?bQDk#<3u}GB%dbG zIveza4cd7A{{Ao6@CIGdth2^U=V5YyNxhzc(URyhBU1FTl z-7^=9vv5Hw>J=IhvAO*8=oT%S1Zt3mlzzv*tzV!frluTsC#V5clmy`se-U}_!k^H< zcY2y!x?dzq=V!sE7@j1n|BZn$5;FMFeZ4ekgs{}EbiOm{4j)g9`7wLLy06dmA||ew z)M*ioXlKuMSurf_4rS^okMz!ciMuADmqwS!1ErHk@G@Dc{o%M>(+(M_%f}aIn>O0mfo>OoYihwe^HbiWY zl%V$WMiTx-O0iK-!Rs);ipNKDHVS;hv|4NMxZ+n|8?X0{N~wn!5#Qc@u1v92U0Y%} zfBdhmj%d(Xn8|%uh`EpBOcO~8y_X~Nt)*lFS4zl9_?#H>)(&pgNT86=Ce|3|eh!;8 zhP*&>uw5g}dVuSgGX?T@As3ba`sJMHW|1Hv%!tcW%7oZmx0-xYF8N2(_ZEv2ILJ1X z5A*cK>)LPRak`@ABZSBAEfm+^<{&C5*U_fXC)95{o#)-k7~FQU8LGTCww41QKiH<> zOZMU8gA!!$H^q?W46)*EpkZeY$YHV)UYIo{P222s2r(xRGd_@{^l^fDJ!M}-YQ}V@ zK4*G&Npjh25w?3MG!(h>`)I^S;oDoUVLxV@-DnwERpqK4j}qzPFP#hQ**h06Cw#hD z$+^EKk`Be6vy%+PQ&^qUj~ERs%HG!UNJC3I|Mp87iVe6xsbM^B5JgN8PV^(0Z&?%; zk05$*P@V7jpiRAo^K_0VPX0r4{%k_N^)I3M zM^Uo)n17w8*Ggriy(VXInPLk(S1}rJ=q`Ww0qs)DMllrM_IB`FS_O;^9_P;vkJEBR z^9L&~2yN42Vp7VM>n4ujdhfw&1QZn52K$%t>OyT7dFt?ZRtzhy+k|&Zb_@%gSycs$zu)1m)|ugGk0uqCM`)j zp&)pAii8mPm_R9JU>f@&zwH`O-P8O#pqE~uAn!o_%G?m{fHzfLU_6S+3TN2H`5+;I zcDmw|eO{rDFZo|=@gk6K2EQ{wdgKi>ZJ9kJ&c9k@28W-+D8t?Q!{-fT;RJhH@LT0l z{#~piexfoYMaOBer=R;uiF4T~8+XB{hYUJE#?P^kfuvPLY zc5S=YudMe8b&Jc>3cZ0cTIzC~#h&3f&UCSJfFhgngFpiDbYx?ELXlSE=P$ZYR^;S8 z-}B#n&a=%RTX=%ELPv8q>~vz&S>%ZPc5i(y0fF1Y{ni3c<8*;BE$r&MCxLsh?l?6> zD4xeT#Oz+w?veb`tb(k*W&?(qRr6x@1xz4EXR7?Sm|Lf{Fh7^CoL4fM;=Ue4vl8vW zQ=MqLu+g!mX`wuUU82^hw(kW_vWYrj1e&BJ7F;3jZ2$mn>i7go@C{_B|cIh87 zkoHz$pWeZKo9S=I=SJAKd2Bz*?+M5D5OR$7XGQuZX2UFp0~9T#_BUSE??5V9vV09- za0M}$4-!beo^J;%mn_D=G5E6${go{=gnxcEmM>=Z>Nk_cgaMXcv{#KCF=o9!q$3wL z#plIuneeV4ow27&RNTwT9#u9QWD#M*owb&v#TaZyC=x{6q}59uOxdK4WUe=ixrZ5iSVUtY`> zLf38Wu8pmnSMe)xEWSU?=oFtGmIAlFOt+DhCR-8@BLl9lM~Xv~Wu%*>?4q~f$|z%r@(!+bs(ddP+U7-9d--DYKs1BA?v%V#q`kPQ$lwa57J{S{D=K)AqXSH+z15eo6jU25dXK5x+-m7;1U&2a%YJ|v1#~m^Vx)MMgGmZ8 zpL?0Ep;cefh~yDRSXQlO%W%C6Z=H!vQeLid@asQ=#*-YMztDNQ5xs2uU~}lHN03AA zVg68;R3A3rcznqJjq`Dqses`V9pvIwhq!le30^wdBD~o=<&xzAPVR9ZqFJWw#t>&6 zrNFF9GNW&bd~vN?KfRu3dxE)gbF@0XVd?T_Z5nS+#ZxQwKm@daUj!U!;EB&qr}=xE zp&Inf($@^D|BWI##VTXBGKZ%ceKt~Ssr(Zzv_p1z$s1d_brTD2)Nkb3iI1|kon$}5 zr^!JHkab&qe!;@Q$v+cl#Ge-EkUsx&^gJGZY}TWfWMa!tiVdz5m z&FEjye&MxCN`JTI$3Y3&4(q+qNf6)b6JO0;v7i##2T;r1U*0lqopiR~l`eJ`4*N>xz`Y^tTsKSpc!Wz3?nggC zbnoxsXE&$)7}sL*fVy?ZGH|?a2~-xLurQCcepz zkAC(W9*=Y0-h)Zf%j)no^VzK-lcgqDjwETC@3Xx_U(@e>3TNPsTV)P+50KRO^&!Wv zh&MSbn@?1I?@DDXzl==uUi7NOInY7Q-*gCn=}VzYIOQ-q>hl&zzIdMmpJ-=~^0M(x z*{XQsZ`_&26qoC%=H0$0vKDlEFp+O_ivINj`M(te!J%e+HD6Q<)$4t1hWU@CaFQt3 zXZDCs3tz&$+Abk^!IZ*ao}dw}{9%-wSZK{>?@u3x$miIQN^B;-A;g?88B)1%ItMbA zuOC`v-cdg&CpNL=6@SQm`yS6u%_hA{Qz^(cjfnM&IiL737$8@rIfPD zt1q83s>(JR(gas0r% z{t}dFA%g!2G?-lKKEAe{Xn89P_4Kg(^qjliAX?w1efK!q{23J`tfxmL5kcTUZ}(@@ zCeMHTnR{YkVF8K;?N}8nyO^7Vee34qGeeq3_`~S4&|a%ldFLmp+pjOyv%GS}?0($A zBmk5vcbqeA6A49J;d{yCnL=8!`dzxU1xcbT8WKg_87S^ByvwLjwQ3`9Kc91J9LyR2 z_DLN7wvGo-j-a6kR9>LLb~bC4rmW^_&|;iFX{m0}Oze06^I~sWKSE(%AVNTDtM#k{ z2dlv3FY5;pa@=VQB~RD;uG#TxMW5t(tZjEM?S7xlCvx-$yC|vSy{>eLl>-!pWsUgh z;eSXP`TyYe>+Sr+$#`xp1F+uRadn3GjD!TO#5!{BMVf-^E>RP_YhUtZs) zzX)^v2-|5SUh7F6C`4MfRm0W(&>nI?ENA^hqTrJlRw_WjKQHQ@cV?F$usDu0*;L&; z@d^eS$%7G#c5qyE09LJh;zxJz&xa6%Gg62;{7RD&jv=QLj}twyUt!B%8k()GFMS<1 zL!Ko)T!T2$3ubm2bMCr`*;{`ej}=x%FBP<0gr>9g`pGhD!oMJ_N$mfD#Z4pd<@niW z+oh5m`uHo5OSYdrteds?JiEOI8?+x7(_t76hq!o=7noIW+hpNYLeDmKyy@nq9PBgZ z*lgiBPlp=C!WwwPJ8en6nxjdLlSOf0A2M7cT=)VnC+Q0Fg{vpL) z=s6o6hW!gPC+T(9kXij{NFep^)|;Zt-|PDjdoeMyXf#T>r$fXBu<0FAbr^=Nq@Hh%RNu($?8$=nkYbx*EhUNj7lR@k$cuBtqxd?YstF^!j! zzHaDA3)Y*uX$~vPlY>E@5MVfb-E-Hch3 zQ}u^_)mN)v?fjW33&Bil8qBe(%3Ny;fYq!phV#4bAO`Zs`?ItoRv>{w*j@8`-10j< zb@bgZ0B!C#QklQP-J>*PE@uFWVH^-vt`yfo2YXgUI)OF>E+l2oIzQYRhppGUuI(W2 z{lM(!vR8GwBm95W#}Ug@mswYf@4~l8(kWif~QanCRd9w1cj* zm-PQjO;pz~5nuiyReHF8q#i|pzJXn_%!vNz5XxIP_@G#9UJ%Ykl#4o=!r*#&W1qoA zZI5d464~#m&FA%x8kP+^vjeYrp&b#)NUkcM+h`18Irk@O85T(IDe=5lCLR9NZ4W06 z`G}Czn=d3QA1YxF`)(yHT}&;9E1OE=P?F8Y%EqxBb%(eSeDJ$lU+cvF;C%|Eeh^8& zXWDC?lf1NenR82BZ`l1fWK%JClfXO;4PRHsySC3|-_z3=9?45TBrP82?RT4J@Ahq; z&lb=Wr4v6R;9K%EqHLu|n5hF>^|G!@6|?CcDXzv=8{4esYr;W0Egtm5eq@LQonEg+ zKGSct9(Q7)SPo}{LyYRa$8E52v;&3RBN-yPAsk?mW(zQc?Vq^r>_$L?Sf}?HNdL~s zVFB_73LiQ>NIVc2)(Pxgc>YUXb@cQY3EFvpavua2n1y&a^$@7=a{1nK0l`?_q~$XK zClkIg1VG2LNQikdmKR(PoS614frW#E12o~!A3r`wOTz;>nC)n{Ia^dr%(G6O+j0F( z5~rOl%Tx*Mv_wUCF7aiVcAHvgMM0Mi%KB{4e#Jzls1RcerGd2Bt<}%PZd5D6#$8Kp z6SpVjIn)s(iD0atpb0y4;X1dwgWAR=yM?;)-iDL4o=W3hwCSyl{IhiJ7 z-5)g$872GsR^CQ(V!rVAKRnC!NhguPGF*Hg>0ivTulTtC#y?6b}$FSE2f_(Y4W|6r+9#&i)lfJ}WRFbxrV+)^?1kuAA@1?(^=G|s4LHBp+C#Lx`luDl`s#IUTZ>{MF zH|oM{@q&H=ZeYR$j6*;GX$6$?YQVwYkAY-vbh{%bzdem&wdmMbaV;%8D4;~VzbN(F0ByPL zU?$$q$u#RVdoF!0a~mGYAa%2SMYqq@cw)Mk@S&)90E`m_T?Q6a*`s zjrOcSpL3K`1iEW55Vd0e*Pctq1}~NtPj%0MivTpQK(jHzv?l{hQqjZ!Z8;Y$EPG_1 zfg65+a7HUo8G?DK>Dx^kpxKem9%V0!7K><@;$U%!Xyk`1Dpt-s4x^?3?4Z0+KDS=$7;Ib$v z1Q$Ky_XKP@fbzVmZR{{`3oi^5z#sbQRX!o^ND4`x2fowjBzKA8@u4njQ6bkeZt zwK{o^Amb}1x)p&d8uiiY)yfMpmE%ei(S;iPZt0b1k{$vHcPzb+2PK)JN*NQ`Feh#q`pMMx!i6FBlbY)unq0f-;kX+_Mr2!;J>=Rs*bmPiNb&W!^(F2 zSr+NIF8R!n0_B{p$s2qyHN)b%uK}dRkwut&|HKT<=Trjr?8Z^?eP+hcDcM1d=4 z;$*)p$HF>YVeurRwu3d2L*k2i_1|+0C5D@H6^?=FJE`sQzFybcTY=Qx_mTuTHrf?~ zxMpbLowDVhhpJ~v_3<3S`>%*;GgY$1#@(P2ZFVr~9?$oK=3raD*W*zw1eCo0`RmXk zEM&Bt;c9<5O(ZbleL1=Y%HHr#^Oxzlc{1NPr2C-;vBvNpX8VSxZ|*xS1@xQZOyOBa zVzPfs(T6K07E$Y_yBbjC;|4UbU9m7Gfnx&E|KCb#8^ja}>^ zQ{saQgljGgyhg2WURfHxA;F%0b&^Q(+u0^tUo5L-e5N@?@qJHD%c5p7O|E(+{wGrBEB}+g1M!bFts`<;I<&G7ZEv^w{X#*#@?pf-7 zwk#Y+CwyWzwS5X&!SEHu!6SKv3%m`!W)?zCawtrk0;ur7_)mZ63+?hIn8@;DP6cdm zIP1T0jJ-FKlDb^8H_f7Mo)EZ(QgiZB4{C6bNnq(xl`UG9D32y;p26-o21`hE}WC<52- z@WKQC{E-B@Uyw{c-CZ6OUp@f6!>gm*X?^ccB&P3RiQ)%9hVdR^6z3$fJOH`~ zaPitXxni}m)|Y0}oJ+&i=HofCo!#9H0>nJd!Os&5tDPZOHoRc`3ouc&3yugto)0uy zDbIRKAf-PZU>$Zgo{1X-;U?f^(Bi60s$vaVNgQ5dcLHj*f_wVF^7qV=0x5KKT^Xw<65kV9m!a@9n zfz4^Lc61b}RV-jPmDH;;n83PW8?6Tf_8?DR-`qeWKaV)#g=^5!Z_S^dp0+P9r-31r zviSoQ^(3Ha{asR0qM0V$-rjzEh4LZ$^c^Q>9GHhQwZQ-i?y>qxJV8NrFrx(yF(t^* z&w;wl-@idYQBlaH8qTRw{})&Y%&j>e%wbm6$AabzP@4(rr-5jjkzw%41@2i2_EDD* z$fJRT=@T1XxmIzBXcCz50sY*COQUiPY6gMuS!?l~6(MsC9D$`JD&4gX|5=?5AUXnq zged#*u%MtI+Swcjj@?YL(0CS;?|Ww;=4mu}x&-x1Gelr0OVK?(8gzC;)o;ze`#u|; z62eg}*fLmlVpo;NhKBE5j>(5yu@ewreft;b6VAsP1~cz4&hm#GC_5eFG<7{^XEu4h zlUIz8;}<}?1-YEF`doRw3iQn2PC>f^jhJ}ZxDoV)SbXo@p{5D))CE>d>HB>Xd&))? z&4Y%?XlTB@!n9`!FsV1wCZsF*y7YJ*)PwdKTQMQ8sasg!W~2J;nryr&MV*ve$QVbG zFpVjPGR*DEYU5`1FgQO8=5{!%y|*oY?>_#Qv|OE&RnuyGbO=vmAWxHTmOdct#mMY%0*qN2W%m@Z-0+Ob47K#`oUwV?5PP z`Wc@DssQ5-l`Hl1K42zDS_ZbJdI;snx$ZRYDxd)v}pw z)ZXFZzJ6OEmXrq_0G+5}#r!D`CKHy);VpqchKTwI@^to~5!Cip(Ff5X9zESzNK{0j zh`Lgk>q7L81fegAvZDU6qO$L@OcE+FAfxEf`Ormm_GETsN!I22Z!N&kT2{f) zLu8BDM`2-(iXUJ$=FMH~Thw2K*kxnzb9x6hUe!}-UVfHVel{0NHFH|$bNbj?Rq9oB zy7`lrG%7-E@zDJnch~sAR(M>X|857Fc z&{h`8lUt>dmtfl3*)O*uAya)qq}$_gLjJaV^ee;1+9M@V*H{|NT#NBBwz$&95TlBbyBD!30$z@RVoqyH#%#`E8$i zb7rac25r=DAY7lEo~9)y7eht$S#F%x^OEIUa?c{$8RT4^P*vA0Zg0=pYI-~~xjI~I zw$iJyPH4WYF5LlqR8RWd?VgqXU1BV~Hbt+O{P6k=f{?0e4A3%aF8babBr+L5n(r2m zka^x0xIw0R{fLUthum83beH2R%+h?+R8>{CHeU<{v^*TxHK)r834M8%YacAskCz(x zT~?;;4DlZQA}iLamInH=X)w89KV-?T&v0KBp7k;3Ho#HSe*+Gm^;kf>lJCpPlA==7 zx@+Ie4@!~wkf6zplRVuq<~U_p{uzA>g#kEW*ZuetF>Itw-qt5 zvGXAi9ot%Mpb$<>h|Q5gr=;d^HEwCJv@D2;i_1;nT|Po@4-OBX1d245NmcdUxv3l= zU~f9P6})rKO<*<(1SEG(U7frgshWP@c&(O@1e2iZc|U`5fy%q+k8QM9bfn1z~)OXFi{gVtJ)*VF2J#SIcB z20`rP+?-j<*RP6+%tkq;1MwNLQ)+~NdPhridGB7uhKXlU$fp)%1A~YZxK{wOH;@4K zE9H!hf1B$2)`MhEmNc02eCh~tcKJEQ7|bYut~{HqP635%YEj)!2Rs4qIyz`9j|E#W z$(Wy!Aw=wZo)LkGU6`FM1_t#L`R^QcJvJcFM|R3i(U0{OSu`{>7%pcTxK`KHY->1_gF*z{LxJz`0`{c;YXl5JLV77rppV2vN6!NB*>Z{R=)u;~ zaxBvKoYchB6xk#pZP>|6<$9bp1~sa{AU6C%>9kf2!}=cJk<YfkdgN85V5PS0(SfMXFg<2tyrd+P5g-OVnX?LJ1f!|EO?iiHZd_F z0Joxd)O?o;e2nr}N=os+%=+E*H?+FhJEc^b5_y%?YubzG<5W~7;`_|u%H#H)Z?`x8 zh_54(a?|wb7jF)!L+LaM`TcbBXCgcgZhQi55%}DO+wHEfcTzQ#F*$7Vn{#vJHF*`6 zlj3KtJ{Lw~&`K337__8^|GM_;p)FsY5=uVV3SHs^|Hlawl+G~^vUx}JffmHEep4>B zbVHfkOd`ADQStY75;pBk6~ct&UL|9H4LBQ7FB2Nw)I)sT6WWJ+XXA7A`>n)Ajmz!F zarJ6T#R>-PRo&TH#X^V;qvct1v>`)`_C;sf$7=U3Lw#9C-bsZD?IYW{jLha137)dP zVy!FdfaV6v@+ej;+F7dJ*^D{=Vo!&Uv6gq7E>~8Al#ed$T1SbOFfoU-zr*K4 zy%#^y)beMzAkkJ^E|Fyqo;?nWZ3H4R98X`S*^q`OUKRE~RJM?44Jb)%!kXNBgDg7aYu={<`0=NUSoh zr@);1btS!|>7jq`3v+Kg-y*b!RJ&cMo^3e?*+|@UEyy}7t0@8Ea)bVhHM`%`6bzbX zkJ?6rJjc_Nlg-94vBNv{`a{U7rY%L8+uBuJ8&xsXM=_Kp+7;63!-w^1WfYnZ z#OagHD5LG#w9~l52mD9FGl4V8mMxRUi~qykTSmpTZBc{7NC=jMBm_@zC%8ih?(XjH zt`$OnK#&CY!rh(10t9z=cXzkmb>F@3z3=_&(SLf3?lTyHB6SX@_FjAKx#n7Hp2n;M z0^`E^dQE^>^Y*Hj(YP-bd>VEE$vU<%=n44alsfzQW%jDyOfXmgKq?Yp-@+SP}+-XXVBRD{mhlRg=G0Ro(@+^+G^=H5&Y;C+wPHB zN_GyC{($|1xEU*E)1UhnK}N0*{kpjsH2dh4yYV2tuRppVv@O_n4bPJD&pyD)k~QfFYr-u@$nX)S;^8H7ny>^Xq20ps-eze zy@%-mdX~mO+Yu4)a6f;(*qyBvmdcW+r!Rq>O&MZi;ZXSuW=BOuCDAJxJ$d}tY`!71 zLciT}&b=GCiIfa`g5 z;dr~Xt<9`+i6k!a*N6B5@i(ihW@ctv7?mJ02n2r?w4#}{MmJLDjpl-;!0nD-EoK%L z3eL_|D2P7b3$$%z<5<^;CgS0N>+WJ!ii%;UbsP5&I*x0SRZVl2nu1XP8_HA`e<-+( zgT<6M7Ec)1CDOr#y9^k*HXS+_Z8|I%IxR}Ffo-FrqMBKloQy{Dm`7P%Z7G9Ob3q)! z(=RS58O$*6E=?LP`r$)Mg~O(tWXwm|uo0t*F0f5ouypH{kkheB?>9E`D{a@>vEe=n z`E!-3TCC%}-*0GWI8|+%2KY*1QGaxTF|bhd@wi-Uvb#9N@yC}rtp<{h zZsM)3<@bvMiOp6Cl(%69qNSA1-NRvp3Yy{RA1O|cD%5h_SAU=r7mZAH z3@++tq)UdClSn)A*2&R-z=ExYQk{;WvnD>X=((s->OJwJ3gltG-5LGS1e&l<0K27$ zg@q+1Ev+mhBQ8x$>dx3A zZggmAKNMeit+#(0HW;9G)o~2V+GF9KyOtHz%BeutUPsM$SToyp6YVs5C<}~}jeL3M*R}Qql{^h<>e5qo3q^U% zHgrE9O%=O+QRWCNUoMh1Y0sHfzP^mV^TE@;_@-pd>FOh2aji85^YqG}bW`EHbF03O z^E_!h<1x(fG=j6aFq8Qx)Q^2#;f1<-I01h<-WD9s1lnrnd5MGs zD5napr}C%;Oqq!8ojFY+LK_rVYTyu3o!coosrBXoH>+LC(Ou)YQ+7_qY3} z0Ck8RAr>`&#z?e@`c?0z_ydp7xjt^Ffo`D@KU5qK?fbj)MrFa)*z=3V7oaadHBY%H zY6XwZDU&ZgeAaEdpdo~X_jpRRwH>3krr~az(J`Z#d0ubG~dzM{SC-KrJ=n)47=o6x3(@5^M zu1f(9DHxAc>IWvxSb9J>aj3BB^;u3y$zWAu`?8XkRuVqMqadLV1IrfloXD%s4+sL_ z4D>M+RaCM;eK!>csTu~EX2NaJjP7E)P}@6H{d98-DYe#SHOIU3%OKY>>^ zI`0gXXsKEOK#p?C;|uc$Zo+tzOh!HLNXX8Ed9T};T0`Z4asn<|t%auMqe4c#KhHo{ zh31DAeo%Owd3EI$jKwHKK|w)DO}$gqIK3Ozy((v8Qw$tpa;tchiMvrIaEMP;>Un>( zrgq9_k`pp~2A!CJAtAC34&|8=v8kYaJU1hwwaVJWBpdEVN9$3N7gTlKN9 zDh_dT>#H1aW`^6Awp^s!vf6IV6((h_Rbc(Hio7Q9YR#&6_jOwIcAuPh|F*u>v;F6AL?T!aNxxupS+`$hhjv z{5-3ql%iyutk+IL*+ZRED?&F9iPwrs9~w2jpjOB(p5w$f+o~#!tVve%jgQ{y<3&~2 z@4jl)Rx-PiE>h@;ENli|+b7eV0;lYidlEEflE zJ>|yL{uCUHI#p&|b+&Uz*LB)S2HnVvw;IYTYM?Be%vaWORRy&s-N41T0%?lZFJ5GG z?p=fsQ;?Afb2{xDIO>69bpYrsySm9|ASC<@ltT_Z>y3J`X|(E8Ha9oJ(oeUcn;3O9 z?<^;Z`9LdJ!!^7c)^Zl6cz+4KpCn6WjseBf+#uvpYw)PCo(2UaSC6e}S?t&QMnUTr zi71ffxb&iM0n9CY&js!)!xtIT3^=f^-d=7TL$rWl$xpa$R?#T4N?6X$T@oKC+g?TxgiqPq(&+~ijNg) z8CjC@3DI30ipF7_T2>|xwss{iuLdArmJj-}E2=8;^13rYM>ih3odDm=Cj@`%9Oo6L)De)(6vr6q9UGEfNUg1-vZ z#b&XH36qz5jr}$=A>kHy`N%;N1-C0|UntYl5)gp5hrFTU<<$nRKR5rx$)lvQ0yMD? zRn?c5DmDhs8!g(bnvP$OhFzM$} z3Dl&dLX5*h24#~9Ai{4>6MoHW7SR?Y8Z~Kg_JqQ%W@azR^M@f5c7@HN9tlbC<;X9c zdJvWakDm!tb0}R@ib2a2&n%V^M1tMHB}{D!OUDb2|9Z;Xrlq}bjVMy?sr!Kp0%$pgvXl#pk6;e#5Zr> zQl2mH?ao6Bz(|-`n~!&ZnEoYJ&hJmW>&V*8ppur!F}G^9wb>Whv%ejb<7HYyuBW3V z2HL3P8>{y?W@~xm1tn*n2T3b#{ZSzCbL>`2ERsYo7#SjfZtTe(UMs?!6P>kv|ByTC z<;v+3Z>Ln9TyT$X!Wvg{wZhsY#*4z;(WXw-xo_2e`Ldvp%7f$pa#XN0Pn-ho)rxg!Aq&+SzeAvWP&w!?C_C+UZB09$e0tsqaS zPtrVbJ5O}JEbtjqFWGxrP`7Vt_*Q*%whW^8T~TlvI+l3P#oVKqGCwyW?_A{p^;ZFY zQJrACo~m$I{&Mb~B~$9Q!a99qZl1S5QaC@1T_ONOKJu5X;eKS|;5zcZz}DBdv6&|a zg!RW>n=;B@!-K`;&CadrYxhqQEolW%{n7GTaZ^q6_Qou=)$+TIv@)^5QO8s891g4Sz=ZhL>QimKS;S17OP2QV4E^5X6|0t_?gl_koMq0NI0W2 z(xX5lZB6V!%hRHky!(OuK6W458jY>3&GJ_-UL;$&R{^?>3qKSz z99mS;Iy#;4`ZwwPY_&KHPT)|rp7>*e%O<^g=(1wNF>1LVHM}UJ>6ys7GCW5cKA4`I z{9aonBf8T-;nNpE(%}GRJT!leLW~bFzkk0MY!@(hXf^>L$I#fY6HsaN^gynl|IE)? zOnlX;cGZF7+M#oEH-E{FebllF-KE#3L`_{$K_z=4Mg<;njbzIL8MbP$mm7Y37s26G zM<^UL03gg892~0Xvirx%z?;WRr~u3%31p{o$?23WEen(i)qqYGv9F(BZb3nTbT59W z@a*g?$Imit*}=iCj%tZ;Qt7j~{;)9V0`~XsWr&1=WbEt$!RPk0TlkW%lqVD{_E*>s z)D3boGuxaY7_WrP&sL+mO_)IRq- zXVBViyhG;I$i?)Ufb8F_?~OY4Upmjxl>$)>O^~>|0*IAp6NO{u#w91rYX)+R#Vbrk zb-J&rxJg>j;5dwsXpQJ3)Zbj2=h$6)tBjvt7zimGv%JSm4x6Vry{qkqa4=L{jd^pN zom6x4-^O)EH6*(ix$>Q(d7Lp`c|7=Q>1h;WJ8#h4bB_onL%&M8r7oP*Y8L0tkHU=A z%k^3xN{Yo74GM``WpQjBm7iwxcI9r~+Y>C5!L?_sN5J6aCV3o*&N@vOG-N)AhJlS} z9y&ZU1cXDJrfz8kaagS)0M)QHng?KEMs+nCoX!cW8x{bVrvh^C1(ugM2of9m=<2a? za88e*_a4v4UL&Az35_oFS(9i^a|2_a{;uBEilNibD-z<1KZ0A$2*%p`>HceXt z1JIpXTE}HRamNzyC}BBEo><$*#OqmP4%`oP?MP@NI9Jtbme)n1bfH?`3IsE|G(iVD zseW(6a3O>?R)SPeP}sb0hU&_Z9u!mO`}zBIE!tdE^nLFT>5ZZ12UKltPT|<$@@NCX z&lS|Opm#4bsEQKE)Km3k&aS=QnX4)+qy>3^oRkv4Uhx4mtL*Mx%gSZIVD7Qy0-^}zzB`NF_{L=I zXP_&boQX-n*7i^gP!0K>s#A@SM!??u6=O_H{EB0 zj||RvO%+QzI79&cIu!&XZ*X(R$e_3~;^IG=Ket3gB^CZEDWRmJk_WuX`J9jt`3K!{ zkRer2Riub7$eX_?l-4hKOioWB3ijsLco;;TI8mjQm0JTT9`mkJh77TYfN5N z0W~E+fym5X_BlI%>apuebOIg?c=`b3QW3fKKsoLxV?S3~V4!^Mns$N)?S6k+ztX^( zLEi&x0}Tn<+~VLFDJ+<}L4JSa%C8`!8hxWK3=TCp>2rW#3@BaI+u9y>-fik4NUNmI zlx%tm3wu8IsnBSfx}8gw)NeqU9V>G*ga!ceN@GR@V9#{zY$MQ$3#ww2;~f{UL0fMG zJrzH2LvPDeOG=2Cb(aJ{dW6FG-V4Nz-B!FMnN2z}78XHo=~So477jbfp03!{D5$Gb z0VV}>>6)CamaRI#Ks`)OTbmFZ0Ez~Pf|>$(Ik_+(iI));rf+Mn5W_nZ000$rbyGla zXl8Eq8jJlifX={$=Sok2^1dzuCJ@-E0tb4v(SpuwJ47rArRN8fDhSW;%hx7Utl8SF zs`4@`)qurs?d%MJ281_U7BOuhcv&Ex1MZ;Hgo%>eBnDIffV|PDk>#;tc`TD@>Co^n z(D9>A8zlE1PFYrLhX=h~T^Nvnr;i_-0CBhHsHlqK;(5eCF%8tsMS`2$#i$I}LDH^C zpq<2X5)=|L1KA-se+L%X*7o-8bI|w=Ogu6^J`Xf80d*?~JdWTPA$bs%Zk*&Q1lB2R zIfRoo)_SckC$wAfo-QXa);4i$?%?Ylx2eU*2ti%Gy73dST;;tnuX?k8nJEH7bTUvd zQ=h*(+YJm3mNhlql!><2;yxLm1FOUV*yFjoCD7?|+epz)x=-~J5ft?Gy6o280_E<* zV4;@VEPjT^)*$!*(XtXhzYn-oMJ1(7pr307`ZvMH!r3bA&!tgkq2jv1!DeST%P))v zAK`o+a-U!5+MubS8;|c-Nr|<)d(`pXb;d59dTvK@*DJPbF1*C72<5D@33CGv?@c_d zau>55nZ}1u5`%+d*919d_x`K>E{7YRer}E}3m`W2{5gu;$oH3ai9?ITz~{XEVK_i9 z2WsWu0}V)UcwUQ|P33IQ3Qh&rI`7LF8w)oUQUFaRaOYv|_Igapz_K1btRo75r@_+n zne2_?fUg1@dd4pzeZ!x8vre^uMQsbg$y8ihJ!oOUAeB%6ri_c`&-%@P-W*ig0XtH-$(9A4b3BQ=_PRWP@f`}o zyI{MT8Mu8Lt+~TlCLo`}41~n$@9)sCg8byWBRUP_G&B-2rQ%7mhAI4KQ-Bq8F6;u; zRBUF`A%n<>i0ta>37jqZSObRGy5%aVEm}B3qFHMZOGrfIY5%J1%&>FQ;S33`E#dp^ z8#x!3#@io)VIy;6w0Wab)}UO)r5ac-c?n1P~3HBNBgVNeLfll|T1~1tE*6s>T8#jdI-3Hek3rG%ecCXovwaDucUN(iX}i+EO2|TLe(cwsSpBKcV1I)=lzn6PysDx@ zp~kn}0{5R<0QEL~b$<_skxp2xB?xRs3GSbD~ zQVV2uluS%wzJB$iU}vw%qLRv=!4Cyp##tk_Ia5iou4DWD)4NKtvL&BC`%!_-YH3-x zQx8c-O)XAMT}?qtixf~~S$A4SWvXy<5$jR`$=Xf7$h>lsLp>}ML=v(r6X0^O*@p^2 zL=XNCbz&$N3?Jy|1t%wE_Qw>ij?;|)N)tAqSHIdB$8ie?4IRG#8$PgJ-yd(O9B*9U zmmwzZc=aM#G@J|sz|sJa(ngD;`SUx~YJxgXc^RE#>w5k6z*C?UM(#54u{ViZ-E?!a zRHcU@UedE~dTy?;=X`Eh7$jWuTif0CV#Q}?oq(pu+2pucMQ(1X+~jpxWJFAQ&TwX@ z)&AIFE+rVePOB=&+Bp&eEtmW0u(=ZDeTnwQ*eaG7USjS?Q9CDiJlW&OJ67MnithO9 zAE$&+{Yj%-7iV82M=9rnb{pEh1RK9`z4LU|K}d+$F{0%SK3?Q9>J$?`_R*j$nSIU7 z*2c~T>qC(+LL%Yp+FJMDIswFv4i4EM8AJd%0Rpkuj+2IEAOo1GtLUe3eS&-C}D{0fqPtje$W0Ae8+OoW7&uhopT2;^6u8gT zj=nJ9ITRcsjCv9_cdPX`re)iAo$_jGR7cxG^UBLt@LISNYHqz9qJGKkH7zoca z*{zday?Vt2`hS6&PdF_OuBcE1+z5x3;wthfkV!TN(nmgh?Vt{K{2LO+>o<4>V`EC5 zCyP(bD%3nH0Ca{&ZS?emVv>@I0H}V^#p&dHXm)>R(c0cl#m%i*#sC2E%MVr4yU5c( zy-zZMO*T!41n%si9(JDqDrgwz|NNEN&L9CO+09@aVCC`qKOdQxNY)4CJ3RWZwh&2K z;Qq03ut5QF2EYthK|)~Bbg$Z-Zc7lm3TuHBFUUYrl5YsGl7+St`L_%jQ^S*XK-O46 zNiFxYdkPE&V=`CrlWPwhU$tM$22%&LJ7vMcQ~o)=&?Wrfu~@G9{jo-v?gY^iu>I{^ zJHzMuR=;xe{zdoSso0@$g>1^{RH!KerV7-qj7Lz&JG8!0hUY#N)z!DB+jS0{zKDv6 zZ4J|8)lO%gojC!sGTE814GaiS($XrdG&b5=Xp;802L6Wv>>g9inLpW@^& zs7Sh%0>YHR0HloOt6~NI2nEG9GJ>wYxp|@J)es4Za?q{z8ek_od;8NPD!OhjIpz00 zP03MfMj%cmH-)qLWaj-zvyTeFq=Tt;yg1O^ovc>}YeG>2&hGmc4F|RA4T7Q>Kx}0K zDVh4?zG+HI>M%EsJs=fB>7`Hyr}Tk`1VN8Hz-GXBhYM$G;SoCn18sPd&cIpEF4$vb z)z#x4K6>;9AD*4TB&AagejOFQcUFdV__PGa21K*yQt6QAy2htSAfcl5m?e-7H&i zs)f(;m7g0>H3ZZmaM6JE03}dB!CX17La|*eP*GlUwun{c?+zrd1M|j36 zT1;Fll7U5V*tln)FOd_hjEor{C^_RXw`44XU^tnytcpstnwlEmN)1@znL#C{C}Krb z)j4uM5I&{g_KXs0Yt6~1X|1ZS$xy}7c6S`G;+{KH>7A;u&jPzFoRI2;Hh!Yb60fOw z+JCb9ufYGWd00q2dxA9mrvrmgGU;OS2;~R11zqQE#13~_n%MkdNJwcFbX-l7HX3Ay z0IrW}u>za7F;t2nY^8X5bYdcVxjj!oS)FyE<2~R_!3%>b&XJj!rRl8hF|c9-ldPC} zkE-jZ)z#uofv}<}&>|IsGK=Rdw^M->B5E)y$imBkBDz-?;Y?ISY5lHZA$Z~K%d-5Q z^&l{TV>&6R5H*nY-&uFy0A!ORc%p%?udg}S(HYe1@KoH)&G$`|J4^HdQKabZ97WHDK1Zwzm}2)c(rU@B294<7Q;7cfezq zk1`+%3QJ#X;Wyl_%xOr`ddkb5e0J8*9|MpJ*ddON>&Tdh?28K*5)x8MQqs1f^Jo8Aa9_j& zK7c|Fh}`n4<$xqY<0ZnHOb`AfUHY)W2?$x0{8oN=j$M_6;eMw|I1S)fj;gQr-O&K~ zhl;}@0Rq%FfNBJj3<7^p1GqSC3=nx>NPw(}&3Bl4^P4P0J2(ncL_a1|*Vag_7uq%>fX~|)3@BBhE>%+p0}6`vNWq^U1Z+3TGX-N~f3T>SEG9m- zwuj0A>jAGuJj7%~!r&ebxV|*`o1_DsmkD-o20AYPzSs6b7j^2EH*!Zu& zxng0F1U_j|DJ`VCMj3EIVJ$2S5=0SAGSLA)W^0HX;Uf zWZZ@QvA4EYZP+}{IXF0`Fxdbukdc>P{-R6wpUFn>`wRds@#b&uN5-DJptldynjRy+ zs>FIrBkfW;LqDAHWf7YkN9U(-X;tTd2DyGWJr;*qA0*`{#2ol6hWL6-ZQ##ltel~r zdv>-8TsvqIHoW=npjv)Et9^Nsy=|kmZFrW-r-?k;d}00l z$B!~VmW&}*0u;q;?d?Ui3|76hp3O{JPvQLw8qk7Ubw6{ff~slHpZAkQ=RuO;&ryAB)6Am%onFqb5D^Q8ZIIuIy(K4=$NE^mYWnG{aq*{)oa>3*Ssx1m56kH8QMwg7 zJC*fgY!gq2)-@BE^X;Lv`@H$#`jy)}W|e!gJL^RW^fc~!RUO9^>!7tYPAHcML^$L_+vN_XUWbz<=sXqZ62bKiBQA!-M{?MH>8+V0pX# z@V{I)0>V46dH(&TzrOvJ{$}~#uMv1(R{kF+-2B&N;cq;^_^ffhw z7A(~SB1Y0I!0`A`QqbUSz52IB^OQxbtfbH`rrL@6S`u&0-<_KCYd%CkVC%kH&w!vf zB4tJX`b9qi9{l+Ckx;U;vjaatj|m%#=*d67hJU~K@jr9;|AoZ_A7%tvIb{3+d*>`F zm*R2D#9XS`4COJNyxCymhMOv{<3J_iXtU$q^X=B~eq|V_FS%ce9e2%a|1S^v5dlmm z4}tKHTuQZ-jk3Yi?|&Y*N~vYK-+h#&;BC~VQ$msT{I9W25Cj(C!J|pyw#$n@yyrzH zF|ga{F4O%gocTU))6G`0Z=JKhu>E9LbN!I*-{&p70?|9DeDH^%Bs`caLxwx)^$uC? z+S}}?yJ-c%p!lMkF4;So=*Ry)#e;8`T_)cuUUKp6v`n;J-$*&uYs@XIEr!0_s67N! zWUN9e<4hDs3N|G8wL(T|{fWhOz7u-lkeN)LH>TmNlTs0O)V2=FW!zeGr#Z$Sjj~Uu z{XJOK4rNvi_k#0l3puP?h1PV#`LZudV^;9YBX9l23MTW@jO`NgzUXL|e?oWnYwTucWtkz;UL!EET!L5a_)F9kT0#*4w_9kGWMD+SO;u%mg=FlcqTM%A zlRnlvesnDe=_puse;@16>D{qIH*@I$qwKt<*wU$V@Og4zDUw!I?(qBOm_}f`P7SMY zxO8?nUQ!WF^GQzlDwvasKfk#nrH$?48;>Qc!| zCOWQpA6EFxk#fEBKCRv9q&&^lD}L{0xTwNmh+#JJFz)W-Z`=9HEnLAEDRwDo(`HM^ zfX{fww)#1Z{2I}8dh0PW_vfu1S0!hjs7>|7)@_0jXd^uz(r~nxItyg1_CLmxU=Mm~ zUOqSzho$vq^qGYdK7<)E4N0$l=9@tLy^ax8=&t1|c#d+B%J1l|HL_pnAQqR4GmJqz zYC4WV_LU_py{*@6&BySnMX@BV(j_F~c5t(w(>Z`tNR+a7WD1Y0-;*O3vrN3g!S$<< zvBb~kQtVbu484I^8*G~!$FUr+74{csG5fsEeF9g2A9z*CkqMDJZLlCifB{{KB=fyE!TmGSNPhwKBbqPCadV>e{RU8^Ml2sh2u@iLG$~= z7$<1chckPnp3UCSACbhWuhvaemvr1wl?_VM181*VJke%7&U@83i1=Q$aZe-KUMWhfahqZ`(n~4ob5Zy_v>NB6Tia9gkYCe( z$+4x#D~GN%aq`uux>t^NgVyY^B5coXi}tWu5(7yJ=_o{7mo=LclGBx|T zLe7<15XON%zFp{AB385HBEl@Dy@6u8Tz;>ozO-*kdC50RGF+Iu;wD#t{o|CR7-dQ_Q0-Rw{r|*g`|LTCWL|jy;_>yG=Wp4rWTQ%J^$ahTe^{}5J#wHh zP#1X={*aLz&w|D1aU-M$1?A)KgO-E#ZCgz(dPb;y-*p1}a%5lkIj30<0)houBk}q^ zj>zm49d*He^2_cyW0#9Z9KS$`1PkF1JpotC zEP;bTi?r){&6B#}w%l?2n#6G~wxm_?teaSW^-a3rE~h-NeLijM?#7Ghz$aTeM1W@d z_c3HhyFQ1d%ovBw;GCe-JwB@$n&nY_9?eHA=rTOLI=P?MXgqy?`!({(tWwO)@7I;^ zTlj^RH&Gdpv9C138&bW^j*o46VB`71Hk6L!L-irHy6a2#`*~WsqYzogsi4+1k5(N1 z`A=8==<8!h%K^{Nth~P5DC~*%R_$|pQHYa0^)3jzNyMtV=A&Ueu?H1F-xAf25Rbu9d~(D*!iEe1$Z zcf$_%ikF;_@1!k5$TqXfMZuroAA}v_vr&cPJb^2xodORkk35{}k7?ZlL-lzq=b_F; z?>`gz*>A5L3NX8)$Co8`7?0O-PAkicA|gX)eX(rnF{i@rk33KHnQqxy{!KKNkq(1slHqBYkto+o7dEWbbI z%ESn1pZh?3qf2kwB#Akd-7_z^wud%i=fNpX(4YQLM}=W~Klm#L&KrV#!sB}G*W>fs zbMLPFU(nwuy|M}>JosEQ2#A}%jz6ud)E+Jf;?3?4ZMK7X4wf+2wHMa>v?O-t%MR@k zA^5NgOjaiK9r26R3f%hCPTWvN;|}f%JSenA;xDVgdwX(xEkdp$W)ypCyBNh} zXDww^U0c`NIIObxss|~cvB-9yO|BX25roI{Yi~o0T8=EAkPsM!UFnkE$uhdGXc2iA ze0xSM%%D=?hG|$yN;eXd!&VxNDsD%A%i-(aj>s1oFk(E^VeNKtRYB?`rTS+{l&`$! z^IcwO_?2#W;>hGj0yBDFJNiEpwEjk5CjaqW4Rv@a$M3NI%o7j7yC7k@nLvRA~% z#mwAeX<5ypU{;36Ehmeb}1=Oa^_#0fHv(wQL-Y2*AHaw@e zn~}T6SGrktO+r`eB+`#3{$*ikz*C#BYq)1#su(4E`9-01o3iF^w#v#*W0 z#k1PV31=DCkN&0Fz5{AAZBbBu-Na?SKPE!{xT{^(O-F_wd<{eFk)G*a{Qh*^?^(1i z)_xSo-CwfQOQ><5807rv-OERh4y~?S=`nvDo)EA(?PK(Wm}bgR8B15ZB0i4^{U!y(ANcQ4`qo`T0 z3m5N4v10Lg>pGI#)yuY%)0^_Y7rQ{Zy-^>22Z6pvbsgTchoVg1Z%3B5cg_C2>W#X_ z6U;MHRl>L1(b~KH%{le1uCqCXbSf*jG801Z^Et@aLM9LI4K|goS&yQ8Of4wC>o}#C z+57t5G+MkL$IAaGK=01CEXyVc5jTG}<>LF|e1nL1W+C&~x8{3LMgJ(|QaiRj{6?Du zV>Po@(y*c4@cRcl(jR-wEcmSQ4T-CLUtUD+s3lGvO;KX>^Ck){nqI5PJADXn7Obv$ z5&4>9?a(jCJ*K7+d&Wc~qQC-^F2Aq%sl--S$BjI;E|oFEMED`kYHYq8($vL#M8^#K zGLk7nSBDc}bon~#Pxpsxnj%wE63zJ1@3R?+zQNQqUz!&3;S_xeI_GIF&n8VPvWSdf zVRDG2hs1Q{-ifPkP%8-B@m)9g&7Xc`guI$?(GH&DC!Z_{4=V{^`cqE5Vx=?S*sbrjFGv7KJ1#%5URR7O#S-`;)aV>1q zz7V2!-{aWJ4l#F_YjzlzPu9Oz+k0Opqkg&9c|{+I?;8?A5=8`+<$Fwn8vZ;$yKAYlSNjwVtG}hOjQN{~ zRD4HAQuC6nWv?4U**2tV8TYs0yQm%vNzSM2p@Y_JW%unk@nzxzhr8*w`WDBuwD{W> zoDCH8ECw7-tWSpzYmTGCo56x^a=E;i{ek;eTO;!y6&TSAcP-h zALL7Qu7`NR0_9%~_{JWp9@CWRAwW5RZ$ip95^eup+EfhHy5a*I)tY;<@Zkf_a4-rhXLVC8+1a9y!d zwrMSh0;QkuM6FL1xr0ttyK_Dg=J~_l{`P1GU-(7d!izWZEowIsAcytWA)vwk@Y~52xN0(ts6k&19L~%(9(T_#4vUvXw zQWGD)Jz1O||5DY|aq-JCsAlt;2yr|#C?|a>FDhC{(rWPs*FMG z=Vog|&qN8&Ns0SC!8!FV!|?r9VJxcm57_6k9oAZHH-22_au&kPHgdnQ#vQl$iH=)g zewU2hxc4SUctOr{K3S4Gw-c9vtS$Q3h4rrYJb`Kx{_M^KBq2~#*7?uhvLFmpjJmmv z4<2DbguBlRJlAD=oa&9ApXrz_zIrI5+%z{z#r1p&fP^IU?IMlo3YRA@o!c+2`omhw zqi;CQ#ra8R7g3C+`UIT-T~{61=mr`C=XN;&R6`EtnR zpe%44g8f0rh)$!c%Q$J-cim{{GZYz9S?6Gb;FZ8f2N5c|b7Z^CZ-Z@WKHgN^YFA~I6v`* ziAm5E=*X84eHvC9KwJoiuy{0F3)%hI&b9bwSZ-xiQ}-w9&{}sl_je1X!Mrb7T|ahY z-k*MR;Sd-bmQ*|ANdPfN?9k4HNXCHbScHIBkYmUK@+4m@5Xg6${2u>$9&egio1 zO@HFkJ#pSmwTbF+I=IgDyTV{5|6N>I@^GsCDY3rynVk8I8B%$IoEn+%o85*45&bjvi%&AVHhuLaqm`AFU&Y3I z#1xTg6iH|bo%+A7UOQRYg(%<`S-33Bhx8HGqrCggv$Z)bCRL-lb$&s8qcK|)#-Phsxs4TQodZcpOq2Rj6UtTdJ)=s3Z6M5 zcp>@EnudiM^Tkj0Yw6%wnwhiT)dYw4H4YaPEZavn&U2fx_ez<`qAU+3|H}}EDrkZH zUlD2lXpQD(v(V(;x+>c_UsRzK(J?{IYcDG&9Dqfh5e}rubfXvW@?rm;rc|Ge4Y71d z2}XI2)AY=Es9R5OzP*qx>Sy>mO3pWWGZ%L?v`HII{_aQkPwm|VKa!Fb-|0?PGM#w= zdFg*Pf{u(0Le#16OerFff6Y)%pz~PSt;_OyS7iYiqZtK~RqeD&2jtXNj+cqmYpNUP ze$M+b+Ox&0pG_$B6bZ%VkLWLyis8|@+RSbqXW~*sELw>9k%Y{RT$I$Ah0VZa$8??# z70vDBAFtG^8~y&c1k>bY{~gslEE-YcIolY=!l zMkfElvoI-9M7p}|8@c&UG7w|rxaXCPKluV`(OB>M-uIH2=s%NQSj^JaxfQ1?K8nrY z3ge154G$Lh_GBzHs-$9)B8xMI-4V8{Xp^9Ss!I%csBX#jN@U-UlqkWD^KQNQ<;47| zLC;=0UyVNJZdm>nra&~yi!Hp3SA@2YGhv?wMD$x+vYT;_%y)R-;`Ow#tX=kFlwtujR%LAJ)!SjI%zLp(csIwYIeNS!$s@mu&p>P+e=vJML?B!yO-z zKhNeuLT2Vwh|WlG2z2{-XJ^#|!4-UmnO!)_scMvz6cM?7^T)3GPgw}BW2?uS9n$qv zSnXHkfoT%XWjyv^Q(4sGDKVDD5sL(cjtW%ekTCw&qb_nme>BK&Q z_V@;iX~?P<4%oiy;@!Wz__1&oJY>8#eKHrRSj~{Q%E)zmFdj3Sup#6)$SV2$y$Mw} zZJAU8U*q$1`*lZABY1{TLuWXZiOz*Ybg_meQv8r)@SgSl_mpq!1S4-sj~}61fhQKN zuXA;@gwh%;F87yi+oOy9jqhLnLjDZ#xh`ZuO-sAMdYS(-SOfQO@=mJkjfKwb)4rlb zRDoIg@Wl|iP56#i#$&J3bkc?RTz%t7dDo!4yR??jpY+W$hl7e00x9z zmt=)ExRsc1Ilgjvzk{$;>#zFFbj9E#pi@qswmDI%;pB~-Fk;ZZ)z?N39VMm~*2Ts- ztDW(<6KWFzBD$3J_^{P*4QywfkrU)EIr&7LIc zcN({7YjD5>h#45$7D|7Av29~&PPkup<%mXw*m_+O2u%F;tBAVA5$Uxb$7}JsoS$~J z5~aM%im!9XG?z*<2Ojd0g2h8cbXZqlZ3!icH&HZ}@tv*yLuUckAzk8c-?Y)KH>~VA zpd;<_^ocf%dmS2o&PJ&^@~zADbS{c8u!UF?pWf*2>(nuFDFEzWDri-NSt%xw6B_O| zkdfEhk3o+eN4vwd4YbcO=Hy!pnYKd@8}a7{W;3b7GeWK3kN4i{aOx7C+D7*W0jSf+ zFq9;2^3D}=ScCJvuJVEWZKpfqjWW_VHr{DRz?Re}1nIFtb=65~ig-pZZiA#P%F4q3 zy+FzHJx)fkq&(I6ZCz1oe6uD>_rHB*u^TjVHHm}2N#hS?hsO;M11HS&{&5t~OW_x9 zkA{ae8hS!?)+|`H*Us@;64G(sHkd+P_1R;D)V$a_Wf2jjrQY|H2ZV8ec&dncrHPgQ zS?IIU{dI>Yg8tnfIcpbP{6Aj!Q3i%gG?w#vr9Pa(|)_@Nc5j_s@T zc}YG74=6xHbM#XM{dt-tdj{yI#LPRl)rOZM6F)yb^lXxo6|jxPiWi?~y(jCWj`1j* zTYtawmRSDKg|fy7;s0XnEuiAag0^9t;K3od2ZtfJ3<>T5f(3U7?(PJVAcMOl5G1&} zyIXJz3@$Uc%RjsO?r!!y|M#7*59iFKPj~h0TXk57Xd&{l^oCge9^o3Lojn zjD+>2*Tc<6ubk8osx5nQVL4BUC@WDtSmfm^aDQG3z)OwGX`sD6vQK?fX5U0``yFJ``2co(0nEqsS;MW3M z-Qe(>_nGpfxGoFqdP-r?h_lqhfmkOs2bkM{}Fos z!$Rx%J!(7*u=Rzz9;07^OfScu2B++zgVA|pha+egCOe0o^QJTT6ZhO+q!I{nuI!=9 zpR%U4XM5tGSDO*t3w_h4aQ_F#+)oR)0Jnce_$prqjPczc`Uv7YfQCy-ihW#mld*8h z8*fkmdiA0%N#LC(u{}Ow{rPR!2W2bz!LXU;TG@K%+|-QZ)Nf+aEuHKn#IFo4i!Jr@ zTg{UQW5~uLQv_%{^*!K)1VothaD;XJx_%6s9kzpT$;4)X1P%}i>wF+L4oVNh zllv3UK^c8hweie6 zM`kwhcb)&UAJo&p9ofiSG5z{`j$HNUVf~>?FdWh8nk?N_dmJg`dYRNd61;BNuYPjE zQ3oCSzU#?gVad2QDd@i=!tb@_#GMn&6>#4F{$`6jdt^tFd5c=kV~;R_5;a{g%k zk>gTa5jOsG=WM^*k-wH*QSp5kBkoKJ^kZnK+K#iCi{Sq5nW=QtE(8E0k{5Bbk}R>Q z#P9Aw%FZI{odEk@&dq~#iXEn7uhn2F6+~!QyhI08S9D`D0)`%&K5fCO%OUoKXPH_^ zdT7!AJ#&-OVEKsvm*dIxtrPhCdc9N*7nYI}<~2SbA~L~VCY_s0W-(~mhZhTHOVDPB z2!;Kpz5Xs-Ex-l~j*R5O*jqgli!I%?V<+O-%ANYP>}n`2Hl>K{ZXo=Q+1koFz~K&f zeFw{U)#SSd%WuO&<$K)OJNFmlmfUPn)f&k1i!S2}dudNP)w=b!g81aRxU+VA2Mm~A z(YQAf8yD^j@mkUUnBmaU)C~70c8QHh-0BuhA+MfAkcnb=6M*oy%ErZQ{8dyP^(Q4+ zt-@;K8%kI#Zeg`*YQ?8R)QMl0QoV-WjK z?>}WAqA%S~wB3ApTJihByOyzaz?Vc>COEwQf-IkoZz{x; z_Ds5L3*717_E;Dl!q7=M_4Qi5jg(54NVZ!QV0`xk>x2Vw550!;%Q2h;2j;Xh z5p`P856fV>C-om!3-jb2FUv9}M3(=H3aQ-{D?J zOTOTzrh3aAufb9ss=6}sOyF9eqlxs|;9)Zp-fBr53t>XuTMCX1u>>_(HuD-Ytub>d>H-b(ke zGNS4TCoI3>XofyG9dZyK)ibUqBN%9mLUy$*x7Uqzv5=}wL_7-UxSq$J?Ll?jxYspi zHb2|gEAd=AAp-}J+A5~2Fzm~6+u1IxMkn2QQFER6Z(KJPv$6eN7c9HMFkbKe=C#^$<_<%dZ6r&xq6W9Xse7ZwjDrd$71UcuumnLYP$Hczw@wqQG6HQupZD} zkpI=E*3sk>w{TrV=w#8zgw^;{N8r+lFo3!0xL*C(tvI3`g)_yuHpmbghx)RK zI-fMUns$0ozzRGQlAw#w(3JVz_4BE1(x?*6nH9L87(^8B=gPf6TFwnltsS8v{pIcw zIAu4S(!?G=CB3v$d6Ozq2QeI5DrTIrI$*(Pg{1dyOZS)Lzha7*%3zzSUmh>EvBb59 zYp+D3j~%rLl+Zb3RiI_gJ2{ECa;QbM3;dND|LIUJ_x;$#&0H}%Q?=a0HY`tb2%o0> z+WUd?L`FTHFSGc)W|k$?!loE#<0Zy}4Hizc;qs?ymM4dG2+2pK@BGq6n~)b;JjSIB zRH938mbHQJ`&V4})oiU>hz~xSoYoP?*NeuJmbZ-ErxP~(ZT|iF+ZY4;7}05HTLH@2 zw(~P!zp0sgFK|`M^N&;d`V_Dn`YZa;aLKdH&rQtst$egQZXW@7#1?7>2Nsz&6DZFp zEX^u9N1JASb;hb{0Mgsq+G`dQeP6Nb{LPKGm&}(R=bWQ&E||<)g0zitpyqj!dQy-2 z{D7-`) zDzhVB6TL3IS;T{sIeM#UZRS+am?^k`z12WbGdD*mzSMAGr0v5_u5(?P6N+7AUQ2B@ zA}Y2cwIxuOh?F8ILv3oOj8SD}@Shd*j|Rs}*r;6J=nqz(h@H1>OnrH#hv{v&-V6H| zcD5*I)N6BU-xiE7KXp3SIjP!1*grMW+U~irVA}@ci`+=SM|ThAjg2YvB{-7z zXklFsVSmR0EdO+U4cjTmOO(ibwkSa8Z@OjEa{TZu*aPFS+lP>^$_Boj^~QY1V-5TJ z;gaUtr#SEdR&z!4Y;y^~Utg%g`ZTgGomb=!JH z#;_&yhQ;}`kf@7m=ki`*T1{5${k}lCkwuBT`D_fMYU-)Tr9e052(@`oMO1C@!>Qm&=i2SgRiV;P?yG%jW_JVWUJv)^)PI+cenexRX< zKJw1NBzFmWt`j1{S0~e29LW?}VWq)XtoQ~xTg4-pH<`zqFE7}r} zkz@FX#7{~?s4yikp3A52^|&RYA8wVX{@%c@d}-#h+UY)39*?D@_i(Mw7iLlT*oU-s z0>PX?!Q1ObXdswa;t+|d%3UB=X@T>j!R8Br?G&7zKt)byf&VOVnncyQI zhluz1m`XCFdE?n~USwTAP6^b~U1jAt_R_Sw?X$O{VSKghq5<_2*R2k!l9rn zwYA#(Un_o>_Izb@d40Vmu4Kp7uZgn))boM%9cI=t>_^W@cJ~^XfF{JPL-)9lIbD?$ z*#KuEe8#*O4T$@{5b;lyIlus(I4YP}z3iSN2cL(_e^SKx%Uedr3UEV>C%@SQr)ol|!Wds8zyTxB*GO zPsN)_mzy&j&Eu;VmKZ&8Shx*J<=wIr@ZCz>M4VeA=()&bFXFi`V_+j8XE%Xq4+d-T zcvX3svwMVY7!6Xxh@mq7?6;7CY6H81{1;b3fuz&kjCm|9@`^cb#M z7=53#PhE1DS`*|x1b;5(HZV4D{Kvp@d$d~4d9Rz9vVlaf3&Fc=qpl#6z*9e8Uss}a z#6>Mj&hwt1W9(R`AxHr4Y%=%Ne}+W$YaP7mRwG6EkSz{X6HS(GP98% z*?fmDQqoiTh0xkOGEk@a1TnZdM&+rV{6f}QpFY1b<*X36bHR$)ns+u zx(UZ7RTNh-n!r?pIOcy=6ltE6^rK3J2X40?gh(ToTtA>IZbfUAZl!1{yJdL1ngm&> zuFUS$eD%KC2zyv*ZEQn~0U2_w=f-Qt#r>=hm~RKujr>R3!t^b|zO4&~9)sC z?;Ev|{iR$TEG`#1)NSdkkh3cqi&9kn1T~W={#cj;#nf`TNmohliAYdkm%y)QSYtMe`2=8+Lszz$y9vzUQV$ z{utj*4*hYSRCy2Z)rv&}kTp6{oxQ$I$ zYGTtQF3BE(Xm@I@yI`f?dxH%gE25$ZlNBW8d#>p8`RgJY9+IV331EWfpPj5&YcnFw zp!mZNIAjz!@;X;<7&W40{K1rT7g@)eeHJ&kcbjQtjk990%Z34&M_=>N=qNJnrTclH zrD}IolM32A>Z*Sltp7@DV@*-@XydV)pbd^ExA{9@zG71vGaM0yp_YGtfknUX%O#x; zEj|L$r=FALPlbl64bD+ zu|9PQa0Ce#sL;1m+i9jzxX`k?_rzS?y4a2kfx#-p6+$3VU_^L9|9n57ah+c%h+cvy zo&B;u_9XY2TRXus#yt?HvHlre`4M~0(1t)C9I(U)r!^zw3@5rh`_7Pmq50}CAPMV^ zDHbq=dQ1bjadYpns9YZ}Hy+~5Kc_c(M(x`}54k_GWyId^ia2T+3s~z&YJV`i6fENj zgX;?KG&fC-O~3ABxz)}g7gdDu#IZ!#B?jIX457*@FKpToKy=H0;) zG7|Slo;2q;s|yE+!BPNotX;vX1C884+sk1B7uwE`*!rtgNWgb!XhU7|rN|6qMb8gb zUvwv@CE`8%1b#)5skf7xpB7n|vROj#pD|s(z3!A8`cei)+gwcCvj_KVlTm)lo2J$! zp9`b++73xQ24E5%hO8fp+#obiYMLn3-GLmEhlJ>F_y5s!c2b?+)@$5<;UDjc)m~Jz zeY~!o68)ZABdgO^IHIWTWGbjlbk}3S924WTQ=pK4a_(mRU`Ev3a2Fw1BB;-pEPIz= zJM!!xEBL=NN^^l*lj>BLamhD6?jFYfyGz`# zNJkD13Cjxet4K)MoBu_aL+yp;KR&d-Z{48zX!pOalav(6tN65A4n;aaNz~=FnBywXq|K5`D8|pvB79||-&n;ccAhN%3C;Mk19@iz zb&YSY4J71EsFDn4LW+f}TD5TUSLVY5dJIDxg!xMs+tc>q3jom6QL}*eQhr1|YEn+h zL}b|+y`gB#W=U>&Twf1G`JgCNAvoH6)#fU09$KzhtVS!Fdu(?;<{re(>%~JR2Fv8L z6sqm4{~ci!{n-^{Sz*2ZgKz9-UiHZT%{R6-ZA!T^($%;}0G8MkWz{(yCV>Tf&Knlj zs%a$k>kboFo#fgkiB_cj;@`nH-5rXDv;&@uyJ~RbIZ-u1q#AFCR3T6gL(4eIX$5h9xd-Z z7=#P1F0bGA`W)tZ2Sc?bJ~(5Fm2qC4(-;ND-p#cSZPlw-u1va4d92AP`ieIz@5E{9 zj%3Y6z|(QJE7JminS|j}gSYgbbtIaa1^zooxYqKfc^pVEw_DI z+0HkI>!v0r5A-u)Lfb{vp^Z7QtxF)W%S!Q9KksD)V)x0J(tzooJTd#uuGSLRVO^F)8I8U(3R?}o5@?| z4vL+;JYrmq?b@g4eb-zRwfNzSM~$f;SqUn@>pM9K>2RTcXJi^VTEf{-vlkY)>Amx} zz>!*JMNqY2{2wCU=E$p)UB?x+uU7_)9c=jnw`r;WayNt+a2nMPyJ!gRv9GuO> zMk^1YTWnMCvX+{zuO=tY21F)jd-vbe&Lp%!ZyuI+AB#B{ZS2t1`xolTNcoF7V4|6 zOZZ-SK)!;kQvVfxzj;@6?pa0joj6ns5X{^fXE@??igz~OIW{lI;V(49OW@(>>PDh2=%8zR z>~N-Bmj z1jcLNM#2-LCji3TKcm1?zK#*U_jcFeE_GQ(R3|QBWZhBlMfr#iyC7N!vIAR>Y8`>P zpcbhiyJ?+_IvkgF$1YUlj?V~Hvt#ST9{K9a=VvoxckI50m|gHT(tODFAtuOXmfAs| z70LHd{SJAr;Ybh;p(imNVHaBqY|Vbb;4|Z`MH(eBDvz?(>)j z?dq3FM#)#h{^g^_7ndUPXti_eXAE9TT0BhlEW_^2?KwwnS-&eO*rtr6Y2KKOVN$iN z7Vkm3LqDHe#RV&d?pmEu%OWW8q%$wFUiCWqBVcW~!7c|lZGzCSSnqf9;~1@)yR8XR zy-#E#f(dXp=Yb~-NHA*W3ueRawLX(w&_qX!)2`+~HU;)$)M{)#c+s304APsc3g{Zh z(bmWrb)EY&^B635-sAd5+rfQF#cPRn3$L2jN|IEQ1>5~_sTxEHwp6CAnt_w%T~J}D zK2c{C%T@Qh_)OpRkiofCc?%KDYj2P24FDONnpBv!igHc(`f;a@vs*0Gxh=QyWwe4` z=t2-S_s#fpSDn#-aOd0rCj>L-fW;ZanUN8tc?B}qNXA@uZKQY2GK}AS(9Jl5s>#DD zNHHBBu|Qrs>F>AL{J3jD1Wc1-_U{o(8;V=fo26PDXhEG-J(dSxln12qI_Yx**y7K% z{xBUw5+e!gnnh!cCzAG2;au{a*5x^F{@la5UXe68p83lXd64g=Sd~5$DAI$ zs&=PBTp@8v||P@X0m;qlr|Fckw|=dz8k z-Dx--+3wnv?u>FYFX3&R=6Al9CvlB2AtH`t+3nm2wDEb_slYKkmH#M)*s@$0%uR2S zpS7&zv6>FuJNN(@Eeky;V>nuMyj*^u+m7CkfNC*mKPh|NNy{NKRRG+?xczc&-x3uQ zD>3;W%J!!u&)BZ2id$=7h${c6_B!fS>llcu<#M_T3vc6>J8hw^%X?#ljV<@~cF5FTeguwRwT; z0(T!aMthM;?^|IaKYCaNq3IkPCPQZ5-IGx~^^JoY0_Oi5MXHDfhzfR!{U}T{#Ls%g zyH;V#N(LwijFr&~;e!(mNo}w~W|j!bC6ikN+rQFc1BuRVuA<2qJtAKE@ZQNp2c-yg32nu_>E z=PDv4%Y{2lUun+uivmVI?8UcAmxi;d=p@9Y*7uKy@N^K%EohWDd~tmPEUqj1fcZab z#?(iGI>EJ!8s~x8n-zjTeYjk(J+^!g`IMWTagwSBf??&ES|39(35(;YXi;08#5Ys( zjtH0?gKDRB1=S{#Z28J0gY&4GrXTPCm6Sr_L>-|>CM&P3g5ac;YQhogwuu`B?F*Np zNx#zJe?mg9JIbA$+he+nZKZma73?H?u=6gfJ=~;&$%$4vBpq48qSE~Cprvi%6V=N*q*){IOG&;uQ*I*%e7|YKpZ)+>5Gq4zTfa0m`Gj*d>pZ$$#X`( zBv`6X-)##~z82M;Kj}Nji@daXx?Kcux0)k&rQ%ZUxwnqXTKeg7`)zj?)eVM!rdtlp z^}XNSYMABS>6FbmMf7}QLFFYRIC!13()sK38-b^K1hR&Hll}#V=5?E--KH8WB zm%Ftq4ZLK;)_>jkRq-^M5m%_=(e>soH6`$P&(u1%94pb>>(Ug{YMmrXo0+o~6`iGC zWbj;+{pjZ-70eC&b*odzJ=-kS|Jk#)a5;(emRTNhQ(vwFwc&;PE8FeJ6j_P0XnA=Y zxSr?xV%ZZVh3=*0EFMTHCL|&`-=#V+NzfCL)tyUTpt!leQ^A}w07GtU8ZRx30+>A3 zLQg6wN|FRcQ@0KO zgTGu=t3z4$H$9ORS|3C!!bgdoDcjq$ybveck~sqQhKAQQun5rOy)3vNNPdSOeV`w6 zwY-wTc3Bf~p{;TD3s?Lmc|IVV>tqUX+UZF+G|?GOf%`iX^%U>s=E(&t!|89w-g}sJ z?@?wnKi)mSc^}O5Xo#h|v@mIEsF zaNkP4i_n)@_)@%NG1zBa;(>uD?2uK1nK}de>vqK*Q?wZ^07Va|4+<3FaRHzIn+~>!)#%zcD zB@Qhf(&U@KvapJWfBmUZn9t{z4KDOhwTpz1HPu^aq%h|2M$H!SN-=f=R6qQxiAvN7$UjeJfq!Jl^^$*+O}(5_p5NtYcQk>c2ET4F2u3AG?{yQB_{ zi!&I6Q%~kzA>d*e=we z&M$@@0SRxz|nhz0s^YWU(Q8B<=;vH#bfc{bv<{T8|ZOPB ztkkoxKDFf$`@s{9Z$DrqX7&EqL74)lku_e_YRE)>6RflH#%hU%BONhl%JB_-XL#$5 zQJO8A9>Ku`|E%oK11oLjtPcY;{{)rOd(8BW}MpOF>9Ogm;pgp_eI& z3oF^tyOzhLt2)bi<(XYu^_6kmz_N!jI=GQrSJGlJKh)j9oK-X$!>4=u5HvW_C!TbT zM89XJ#N5KXWX~q9zL~n|qfa<(l7unAMfCHCmA)yR)ZcSM?x3{@cvs=F(5z6Q|`^ZP4|X^2CHHD+k*xI9W~g#D%HDZv(jB*UTO*ca`*Q**xuZ#0s}}UvL93mm2RaG2&+G5+UR9w@oF&ukdgi!Df!i>t zW>BzeU2a@Ohl+UKnD@9S~Z$I)>N@&e{Qt8P+EtS9|<`!X#h!o#1mXu%a^SF z{WkSUFNsFz5ZvbYub^;?7}c+@+Wf;$#z&}S5xUEvx;M7_;A z7mJ9IhM3LubzdFoO+#N`M>eA~ki1*{ie%K8z3oq?DM#r{r6u+HI11I%$Qz}Z6;{x5 zCu(PbKRAXfW8LqYijiMnnFN&eKp@VW6Q|W__m);J50)2*8ct5~^}CfP&qQH=!H{3; zP`3vc>uE$I-08==2_sEN7h0s(hnY&~MW|VV+kv3Q80pA(85UdwNx)h)o6sgt%&4$R zq;VH8aJK%my7UiYl~%&LYVW~NAb&7 z5Wnk+Y|u)v=S3E3N-R#$Dh|)LGbaec57yiOFADfzHg9hcsIL#_IkB~0$F>kRyu8(XbJj;oM4p?g zC?%)5t`}hc3b^+|##eH5vk)N@3jV(HE6Y%s&J?!a5t%j`Dz7CyeUX*yxu5ohCIpVc zA$*frO6S2|I#a#?+E|d;acBqZ6gxe#K~9z$;wTK;WfBn|0Ma^`6ukM z4Gn+)(N`N|Hr=UMMoVFs&Syb|X7+v%<6BC)<9Kd|7sb>)MsEYl5T#?e`~VA2DSg5= zW#HLMad4Z+{c>qZ`;G>Ys2iQ%<3!kID4eaXO5ZHCq?_4!K$IAXa^e2%?A*z9fVm@- z)3W+kyS-VbLU<{Y_-SGH+JQh>+mU8IyMN-vG<0jo%X}xHbsS!3RWR)}r=o@X0Cc=E zLxbp0rzO&fE*wDj6>CnEJLvV!&w=g!=Q%r~<=oyY?1~25Q9k9Vs*j}4;#w_4o8ezv zZJq2$&xv#8rDfOO4xW?8b!-yPR#WaS6v6_U(0T-mCCqB+J^u{&_Lx$(15^MST z7{LPQPFJ1H`c$%I8DII8Z5`jQ7pzF`RRR(GS14RRkk%F1I9GW=rnykAKJ@)629sjO zWUGwT!9t8QR@?Fm6S|JQCE=b+R}*1b6Ou_u3W%e9)OEgos50?C%?*9AYmew83IPXf z8}|S3u;4abrA>Osy$3yryB?ICw`{PK-3?L;Y0e7f`XgwGa)Y8JEVu;S_#%=lV&Eql zu=LAGdrCd93JxlT?8#;NS*2rRgi;R+JI@;nzo3N|Mn`7d5_^AFGJn5sOH?ul_sx3x zNGNRelBeu|Tx;;wOHb^H(BKBz=v%`VqDMW!mfAKK{mZgmPwKRCO02gyMOVz5Y18QK zofxJAFcrQ|#{qsB z$?!;hxk+C!PipHi9bguTh9x?B4s)YvovvZOg{~M!Pay5ds~CSeD}ChrJE>U-+Vi;^ z7D)5a8p-MrS(YD70vWaxd5FJYP-J*Nk4>*Pz`cwKd_bMyg8n{RlELKwx-;qW_%46! z=GW4=i|av~p2x#mf4)3cSe!+(!l$_(t2^wCyjy_#tw@>o0ing?ji1>2_}4L2SFRHixRDLCsk<>y-n6zWF~#wA z(VlN!INWXHB9!glO7cT(7`e*N02VFhEY-xEtar9}O6m4m+*X_I+%3Ai%}DDLxL?Cn;31o**ZNmt+6nA|9?W*e9etJIg5Wa(&J4f|{w2k8UL zz__KB6Rx58k?G2|--scVnI`x1m6-N5Pxq)$JNnEpzL8&jHcS=%^AWz+;&Ut@>-haN z9N>HTes?>Y=E&Ul?Z$}uO|C^pfPc`#kHhM5v0SBt*;;++DC_42L?zmlCQ?z*l|~m! zSP^n7%XA?o#*93!6kUW=uh*1A7+w110z>%zmHl_| zT_2j^C>Xy9nwHs(fRzq1wYAbJyq72Hxc3m#lR>F*=dG%GmsHJjV@A#&`1CxfLO4oR z{=J`mueooG&rNlDd)Zgt#hznX$-;s%f)7cj#tzv0MPBEf@9tFIC+}A_6M-D;i02}l zNeW}pj9t$X&qWi44+EOxoFZ`Uo3Xl~6pHD$wL0o8c_RN-&nLN7K-jU|oWz^+F+V)(zb z<>K<5lh(!le&UVUy!3CcC5IksO!hD3IC^GD813IqKrA7DcE33KV+4#Vise0aNryo*EtVdUWfNs$G! zE!Ji0OMPc!5p$JOlN3$kwGvNGg7?lM9%itV!8fjv|LxgD?=hD$lC7C=nC9 zUX&{*B$qs>drj@}V2p<88B{dqA#k}-8&Aq@e|rTM9UP~BP#KnMaMQlXehAtj8sbU% zca;2~^9$RqxRV*&b9~z;`4^vnv1i@;P7+Ifc{sMpl1g)oGe2fVT098U#Rf``-u!!` z+!~^LonYoGyRp$Z-kt5P6*G(NN-K#Nsin*6;=%-}-f#}3FNHGIC|J8w0P*oNlg7C!vDBsdhF z^Z5FL;`-9jpNJLcA90SnS91M9SPCvyN$zk0(#wRYsaVhIKNW z8h^`Xoox}T5;%W`!gZdnnpg7yiD5~H=L&f>r9Nha;&oTLYtBJVwu^c;w&X{RwzXQ- zGcWMyJF)v$5xy^C9S7l1ut?=Vno&Q_U!7{I>;z0tX;%tG_)@d1n+RP|cD5V%aaY#D zQeX9dnA%a=Y3)@QSj4@*BsElDcsP;;@A)uRRDnqtA80>jDyXN5vPPLN_)u3d%juWx zEE;!Pt>v96eDsEuW{w0ui2|vFqK&5z5ewOflIo9NLvFkAHUfk`%A_f;mjT(Bfq=|@ zX+_i~p8dv?Jo3WtW;hG1Qz;Jyyx9SRj7hDh)Z^?UwD&ElBBveC@aR~{$H&c1GTyC< zA&;y7%bs^WFyODjaN}DGNPc>x%?9qg9^)q75huZn25m4U_f1|MCM`d&O+~8?2}iN( z+UMTh5ZF+$-`YZ;e{jV_eDY^?IKUR-uU3tKycTV`>sm+blX-hy7B zXeRed*?hL}dCkxCS(Tql4rkaN!I`%6HwYlDlCOG`!2Hu)Vf6tPE6J`#xgO{M?ZNb3 z%k`cvo0vS7OyTnhxKHx3wA^^^7MzwR*-6!&>u`|908D+A(e%^O3>C)X^D}ERL`kMN zPkT6)<+Y`dfPT6}5&TQb69`6k%Gn@g7c9G%r~QIYe4`aW#s89$KQgn6x0I!%eB(hz z|0l?QWT#aFL#NWTqqAeAzOLG24=;xySw90Q9V{!tADh8B-2HZ^jy|IyWW6X@aa)8p zE!8GOJaAr9j-KyX+?n~!#kBX?nN0sA*mJzy49CWTT+~YaeCu77uQPh;n!i0b$7s5K z+~sj%@cx65+C_H3zw@tX7KYR!+6FC_eVT9lUK5Tn2kGdZrd}lbdiTkk{p>*MJ7+by zFg&{v`UWo%XVUQ1hWrG#pdw1%6BT8RFIa^tQ~q+q(hC|#yqgSX*4`UY&H*pPb-Mb6 z!h!E(b+al*ser72t0`crb3$^E5&-)^+|;4WV(aHCfDedvuVVOnffCc#HBUw?sKIP$ zo*53Sdie4Aoz952Grg1&s^gQ()nt)KM{K({04FM2`Lg7ugmgYgIh=uJHJ$h4aRd~6 z^28t7Q&=^3ngkqn@V_EreLALgd0zlH7I^)sq&*2$2`|j?i4(^lJ?^N)%Z5#5Tprvw zC>Kd392%;AG5bf4#|vVW=$cmV*>Z2meaCJN@=wpNna##-`5Eg{#vVj*j%a(*_C`J* zjtwyNO+m%$lVFR63i)8dR%*-R+($jWCjKo@@%|N+KX>vu#__6;g7zioDDPbC@K$$9 z&JekVq7O&+wQVuCi2vRP11cvb2cAGxP;}XGDOVkY^!K0j{Ob% z)%k}vJxQhakL3&fdvPuV)*b*8$swmUN_xNkuLU3LDFzEWKX-gkdt!>ph*R8F^i5LC znJ&di{OEu^a08r8q{kx!e)&oW+p{r_l6}Dy><@>WYDVQw0kITEh z$AV}gQ}v3<+pa5Z>ahUaP()W@4>+4c0@Y5(zVQO~DV1;bP}^*)Fyeor;>yZ4^xt)f z{vaG|xFQ&;xVC~?SQI1fFR0B;{`)Jc9KS1?P()UsEO4Vb zt=d~GRa~tc(hr@eVTf9Qq6R^h-*H>18@Pb7qfE_oseM>nfGaKuO2KArIz%-z#w6`8 zgumnsNNAb)ai#VmKM$DkgdBOypV{&Tru*|ndIq;#X}YL8YQfM-8!)56(?N3NeK!!67=jXf$|9$d@eV!?CEC~sp<-W$F`A-(#P(Uc zCno=Qa=tL;M|A&3E0*>E3#8A9et>Q=3c;{~Zwj13r!5UhHK;lKM`NP*p#mnl2(~5; z4D0#VR5&^6o3Z6gdd^sxaI1#O+uW3vlTBM}DA((Oxsjhg$nQ|D1W{92l!)F+^A?%$ zvaVqu$my*#$8oEQd-lU)Mx#1UX*Zr6=dLv7`Q_57d>~OW4Ga$X`W3(JsqSH@tleIW zweFo>`)5L`Qk156=aUl|&#e+2S;meniCw220Tybu*eoqW_>QV}PNt_%$giEnNQUF9 z0nG9wechmFF>aPx8)Nzkd$d%qa4M_^uirq}J_^j&z^jz* zIK1GKQd?Q`BK@bS;tpdEVs`0bFCrlVeyK^mM1 z0}EA6hv_rw*Q0briJUAiZHm;-&568Rsri0xz@%?hS*)sAX*K^;nVER{wh&azz`lea zn0{?>Mp-!T_EBEpR3{FS$THmhk1FPep?#OJoMF(|7POfEbhrQG2us=Gf?Or8$STy< zJIiZcmkcFj+s*dP*s9#;#9tRE(!Jnkzq5DX6)JwW^N7z$DSn@>K5%b^ zCYX#vLpgBkDx@P0vS0Zuw2Jcei@iKTOnh}Z9i)a@R<-MSnRR^MQpEPzM*739ugjH0 zh_H|I0=jriOF2OBo6~O?e^0o-LP9#xOET14nGZZ9X!F2$?IDK4n=FZdmNLLRgNzT?|bo_Mo1Nz)MG{j z@jZnL?z0!vQvn6Spr`W+ZfS;e*=&J0=HZa%nX-3TE7s|*l*F%8=*75WuXk%(#5R;y z#Wc*J<*R!^g-IQZU8wCH#X!-{GVxjy9O3$8zqt}82D<1s?@I3++>o{EGvDkt-IUA& zLj6a1bZ*uejh=~e2%V%wSNI4o!0puKt*`gvg`E`3NKdz2o4EV)CG|og7)9i0{MOy?6Y6f={C92DYH zV5S;TjohD8lX34jR+NEh)qG3xevMyeqAgBUO}J`Enp=u7)-lpa`h=YWj!(l+^5-By z`hZSsMU{~tSrtuDm8u#;`g{#`4nq`Kwx>t-{z`y?(AB>9e$z}|`Or7RQ#`Sepkx15 zYbq0~5}h|5Mrf?BK6zmG*iS&ThM&V(D_gy{#8C?wR zq)K;)*`tL?8H6~SY~^N>3I9Twz2=uCbr^5AoWET07+<)1E9#FgaF(0T|Kv>N@<40{ z-XD}3IxkVpP3>$2oQCKuHQIpv0SX_QZ_&SK@*Lo(4>F1uq(k!#7R)<8I##8eg}(!^ zy6)d>58s%t>HWML$iaGB<4pt2O#1;p@V+JEP(I82vcRDl@7YswgtcGfS?=OPOc`A9 z>UR9$kS5aL{q)7M_xMZ7^y=H6k^ShxAmt}KI6!K1#i~H= zPKXU9n5b=fKWJLy#Y+VGuW**VdZnH^zX_p-Z+Rk$@OW31Lmwdpl7@o|hERD)pdZ7z@G$b#FlenR^ZVGD=Q4=^EF+g;$U?O|WzXO!1{QvHimnnTo zM#alS*2U=`v*gW(%z{J=1Loh~416oWM>`($g=I#c&!?9i+h-QJxz{aVjB)O0vP>1Q zL-QicvRgg1OigKeu{)*&6jMH?YvR|!QAW~?7ji<_GdvRXETNaZ>>md(*x^eF2fIR+ zX*QqBT_9Nn^jgIQX4Ig1ojfR>vMw7wHWh7+3&MC(&Qv7SP6HbzCAD2A=86wOPr^X_ z4VkIjqe_kxIrm;Jg)?}}CJ{Kc_4e$nk)ba^>2XSI{^o2&2Z5oun778$rfUi?o#pFtLz7MHUT!g#XQ?wt>6}(D(Rdl~lHp&yJ+nzt zB(#Isq_>j9pzEC4?8_gps@)U3F)^n21%2n%CHF>dPGE!XgMdt;I}_d18=d(~)$u5% z?`Q<2nQDAuUm(k`?!SbXh7N^b>=kD*xXdE0HaMd5XAo0gPT}gs*M-(suWjr#PkpjW zlm(+y@Ce7ZAbe_aC72^nTtCtnUP!|rHw{%+l5J@amV$~7=m*%yo4g@E9H6z4c`lo` zhKLjAynKKv`vQ=aZ3)`wRhddTJ$UuVPxJX&_T|tZy$`=Q4Bv8R1r<2YYIQyL_xJe! zn0xbRF8And_$wtDLdMKfgow&K6+)DdB=amYnPp6-%oUQ%^E_mpGY=Uu&ykQ>hK%v- zyK>H1zxR)4J@32LvtFxnI?1`epZoLK``Xua?ft#KO!r0OnhQmPbw{H88Jo|tj%#@| zeyp9DjBPm=Px;7ht(G9BQUfjS6SE-2SNGAFMj6q;bBwm9mD!Ej85o?diiEi(wS@Hw z-Ar3zzP`2e`IEX}Oxl`L*5P$x#`%sb8)%8oHa8EX!iZ#gS#&UYaa{v^4Gp>G@%qZQ z+6WA`Z%9}ANYZT(b~;yG^RPY%4!*zm$~Y@aMk5x$1=>cTBH+^}A-oPmTQ_ zh3HHr3P!ya_HJ`u>Du));P#H=ec2LsN5@)~)$*#Q*kI(CC#oRFxo=a7;bK3#|K$U} ze>jWnm=R_m+T#GRuAwUY=!To5mC!}$(2?& z{i@Cyo47roSoES_jpkc*$UjBeY*LP*5BFjS3FQ>YKCyd# zs-nf4J)>i%8D8pdNhbH{&gJ_8;Txj&W`yG(#JyRw>-mpkspP;noSf_br0cCI#inDQ zGcySX;_;bNycWrK+I!2gaN~gpdk~eZqu!vHAEj8W>_u6e`AoLNcv&H2Xg#KiLcNz<>aZGC!sa^l^BUt8|+5hsH^Xg3!b7=eKqj zTmu&;3QJ`F*_l_23u->*$qkGeab5jOrj;+(@`h=GXLdxhS6KhM*7yIXR_-lhV-{SK zO3VR`l~L~Ol?(s5*sDb%!T({qUi%-uZR`K3Z~K4$0_6SnXt0f6&cwO?d~6;`dy*2# z59+%9HzxDbKp-WG+{MNd6(zF&l;2(!U8Dbv{r&&hKmY&V1^VMlutRI`t{s(oR#6G2 zYvm=E$c6=HmfZ*(X1XVRbPH1U_P^1(c%^}-_fEu*Zro2A<e#y?8P=?N`0vf0Bgn6l=WvHzWrhLk_&ocB{VN z#Uo(8JnlQw_3vLUkp0gl!T+UTTTWJk58?SU3-Het{6AY3|GU*BViaq5B%6@+_~eKN z)4x&_+3O(BmChPna5x^@6AHswxL!NevNrT-^v;nBtmBiw25etT0RJwA00C z{&|OTX3f%n_b@|wctlblC}_nBBkU4tyR67Y_JV0;JQjVoaeGmM=O_n*?WHDt1JYO4 zt&c*57W;&_BGT3@JCf~-HIn~xm68#-ibhjuvb(PEa6#nOx=-?Z;--loR_=1+_X==@+#5Y5tFCc`CHx>zcXA@!b&=Z6eO(d!wtvx_?j&a! z?_>(wmxReZ@OMr6PK2SxGaFW+Bl_a@(^+_cqK0z0;>OQ6ViH89cp+I2s2nma@I((7 z<4(mpWs&&|+W)7kovdnLM6poRAL=V8ajMDX$KH9vRsU&TDvGeTE=&v~9brKa$bU3y zu#-hm-ZJBpCu0bGgLbLOY|k0*{=Jdb4t^B-?$|dz0pjJ^p<~Si?0YV!I-0rZqG)ZH46hw-qMy}u z(yJfYvQ(@dd6D3jX0u_}p2q6uwd(Y@fq^lH&b@|{!dC9ydqQ?=&dpRMvxK!Z9+llA-IW;^ z)hl-;EEWHW&sRiP0Pbl?_V>zeP!AV}M6IFAIut%7#kau_zbfitEzTr7{<2a~0>2>7 z!y$5xYu@zxU@dWJ+~b(ymax(=tt;54w(l&&)lIZKjvcP$-n8^jau49#sF`f|lu{}E z1*?-#&uRbT;5ZdteoVNUXF8^0#Y4XGXA(|3?@?_UtW}d7KHtc+mqavkb@zz3MS0(= zc#J>a@VL*w^vj5?**=(7SBq{TZkEf&4$X;xV5|1<%3MgUDsNolQO@3XBjPnzJhmP0 zuyMLz<64tjx?McIwHWkWw6iU~F_d3kO&Xz9V!hS-F9(nlKyEkTjiym3rrDm!BPY^m zq1bLS$zu+*3JoH>wRuW)q4y7AnQ1&_oc$B5K;! zO0s=Ao)Z(a$w&+eJsF+LbU0-N>lIXCbre&nz2@m@iy>OV(le%xsQy z39Ibaduf3ZOAPlB=ln+WnMR)F?Bt~Xu}NX=h2rdN|u`ElVLcs`GMMOkUF z{e*aZ(q`~-smG>q=vii8-{+yehQ+!xLD_4=FY$2D#}Kcf?`Qs*CzAyiEw}jE3p?}{ zNYKqDn>2ibqMdh&g+y3hwAzq!kw|M1>tlzy$n|Xy<1W}6x(WWv}b@|1sea4aiI@5hk<%pa5V&ctil}vRL<_w;+*rKi2 zE6)Fhd9q2thalUE1p@IjvS3Pztv!2@Hh(%UkymfB&_h*8a2ALj;bFci{Gu~hCK_%lLMeRm+CWi6QP;33gS zB7wLXrFrCjBNHlaexog7F1g5`HibgyOSX$rf3te??HkjcJOqsPs0)eG!5-{Um2WS~ zgq=B4bvTR>EBZNF=uC6YWXptkVhz=$a7R0F0q?8AFWn*Yb_` z&No@q3cZ$vzB&r47GdI3dY}y;-{D04wROaeNv;;%G)7ddtdkjUb?wy!w{eBu~kkN*!FMmFb??Tk8<2pBt9%7 zpknYCp9pj|qtXc3ZP(rBMd5y*V4!Z*Gq7O6pQ`FO|K-Zfr)Iyfj&s{bGdrAlqt9Jz z!l(XdCrt03?r5eqvYR^BN&d>QF{<;e=#Nt+a%K&EXEpb&XfEE=t&iHWP^Pgb4vR&1 ziS71r@iV{J+4_O}rVd?Pl~zt6TR~*D#!aQiMllU3?~!1k7#{Xx zSgUq7t%)6v&0DinJ`y{h5p@91Zc%i*AeClV$NQ|j)<=-w-yMGy+?5|>JBqn(+j5!S zGy7^Oje(hb=)t3J4^R>?3x3waI&SXuS=+_Ica?w!cbDVp;u|D+9vYYroN;m+wMWui za@#-K@%z?tnXJO1b;t9t5o9U@}X-A1Q9F}7+1JdcR+E|pCEIFF_+DjR8zXI{CpsZxRcgrFh$ z$P?@Asle*XFNgD;&35;-@sj#y&zL1pw`q`vQ7X4HXYo8b2>zFH+)1zrd}CYT7m_sg z7w6SBemP=!9$g2 z^iNARK7=Gbws-oLphNMrd?}`o>p|qvuKG2>RfFld3-2!RFs9sgz0AtEeKopu-~N}T zq5Fq8Pbv!hbNXhVe*J9i7`e47l6Ix2@aan1xy0n!LjQgnRj$I@gsJ!Zbd3$s)EMZ$ z$57tcv>M*n<8dqC>z}Y+57;Yk*?R4hj3W|hK)P%&(8bwhIut6$^&9xD``7~gRjXcy zdr^EA+v2P za~t*Qes^ALW!4#n*9`5kznO{y>D+oiloRpuTP+S#lgzjlcT1DWUNv|m>RwY``!@8N zXLFSMX7Cf)4`tVXFH=D;wO2Y(H?Q-@kR{R*bPj)v)WBBiMeYW=DT9{)*J9v zK<}o7@A65On4|cegxoK{hrPj^d`xOx(1E z)~EdyQnC*n*%pd5{^M=C;&~5%AWfc$7I%F`NG~0D1u1+!-8h5x{~j(3mg$4W6rid) zy05F5w?cpNBCurOzyJButN(YiS--E4$==k|v^-H6`Rdgx))-O}63GT1+zhSSqdS>* z|Ll#ThQXi7udV6_s;ccTiP?5LE!`TLgDCDl34w{b=;Pgx<9M6-uKuh?c|L4^Z&T^f zZ~5B0qYB=_vz^rxw_p43t(z~lsH>@{NOO`UD1YUa=4ez#_|mw&H6JU9S*NDp zwfHveOEb5S7RSWTUyhOWK;wauQsZEb+T&6Ss-?jkz0P;sW@9BmxD-72I2a)+G^C_b zn{%DUgV`6`+S=Z`AMG7ZofW0!;0Vs=WOn}Joy4qyC`^-JnWFh-D{why8y0qU zgW2}*s-yj-Y^~Z@KR-;j9|2lDy&L+;xHkA!|S5-txHc65KCTY&Q!lty)zBW!Hd5>E-a0=&H}@(!y5k+U z=`KW3t*bB-lTQFggwA%JG0!&XA{kv5$r`o^HX$evmEGyHgjz zuIBioiS+RY!_Lw?ViJ;Trh`}Dpq>opPtz?01Ozx8tdx!v=$%FJ^Yd5z95t=l9#k85 znvbzv9{w!H+iRShp6<6YRys87Hdbnx27g#zUnd`X&=L_9b;rbn)!W;9+<7Sn*){IM zwOHY2$U>bqJ9+oM23$4K?|x~&GJ4zDSzuvd;l`6554jitF0)}yj_NJsb8Sox|1vBA zeq?)Z8n?M!KKJYR49h_7K8RSxm>Vf6DK3XUTB;5=I=;=%(^ww{T&+P;3sx8Q>eU6* z;y_jlJm0sWH$^r?rPgL%F4kq^jz!rt2D0M{wKcWkY)Hg)#R!h%>xhR7h`Z1r%Yb0$ zE3?)^S4)$(w&ptcxsp}z>*vatl(lt%PV@tPh~L1A*L^ypdC~I?JISe?z7bT|uQ=B~ zv-naI6LsBaV_x()N~6+#Kq;f8$o<$&RoM>=HB->bkKoY{SK{|0S|zx%h>N_KE2%cI2sK@_}& z&vq=1_PX5_m6Wzte(Y~A^;OuJ>gww99V~zF_xH~TKaXE&zan7LlPVx1BQsoLt`@ZR ztYWMN-k&LY#7E$)JMY`v+(wT$-e*|eD94@5K3442hul^V6cy{? zbe-m+jE2jsXWA}rzCeDkk??+KL`1Xj&Ugdtq2&L)DCJR-h^~W=$J+MrO zk4H%dl2THA07&E$o0U^ucp{un9-M(SbHTHu(L{eO+&8TxS|}ninKFd1!OFN*1Mc|K4))`?YC*h!!tpOCw{9Gq!qoHh=p0_yOo_UQn2A#t{GK}t z`Cvx9GbLZRBdFSPDRTLJoGkf(LO|nl~-J+33QW~gyF7G&DC;$@=YavNrP z1_o2%M;S_A`!gQ2c6YZN?rm}p&NdGZlfjckhYJm`-^iql4pQ+yWfZVmOfK1e=T%iD zq+aEyFlKOrpY*Ec3t!)}I5;>(8dwUil{BVO)6+3|Eyn9A?3VCpX!2699zIf0@q^5m zh8^66$8Xby%M@!|IC)=ZH7%H^$OBvYZ=|HA(laroYMQFoxIA9bFf^fm-PV(OkD@py zEh)(>SEKT2bjZ_hPx%WA3yU-)U%w6yKU1!ryK>F%UD4ON&e@Jg*jfzK<5OF<$T=9ZYHNXly(k5fOopdD?M(>Q?yBYYF;WaL@{H ze=lB~_IcuWBi+_Fy2kb3Yvo!^0{{&CO?ruqUz2XD{j%MA-_wJSTHjiD07V7;+0SK`a{oNot25Xn+VCCxfF@L|Zyy3fl%j6xrp1KC zH<~=70dNN@38Pi6_;`7t`<$nG2}Sf4eOUa%EaibN7FO2!*Ua}r-@JK|o_<+EQu6E0 z7xz3H+>wzHm0}ZOYEid9*s#qV+`k7HM#5z#j+`I6n7utuFeU$~6vf9YWdQLX2L_0F zczE!!yru8mYYJnKf@>4P-S642p zshi&y76wdmZ_;`c6mU6jFM4ZMJL@d=XS9C$)CjMhZ}~+eIW29dBDTI>%xtpiqHY11 zUUQ(QeCxzV|G!UxD)NLBL5ffW78aHjywG@+6CsxODTs#wiv>C&tm&BGBB*&cH2la&p#%(uuRK@adSCygd4KaNSJ2zjfjJ_qvghi@-m`ea}<% zR~SH?eT=rOIcI5Usa|G<1~1kUBj{jKEUBYIceHkVgm=ml1-CLC@z00ysn+HHJ|J#c zUp$&-=e3CyR(MPg_}8-Bea4v0olmm?bZ@n5fTDE0v)Zgk{AzOtKJ8 zCZu-s_ZPL#Lt>*)OiWA$0$<)3>F6Z5yrLYfk#^AJ@^4CSDJeg#JQgI z&?319Y^r#%?g8Y4hX<<2@(VRO2F{awfs-vxf4a2qM~A^OYSa{ z6YOXB7hG>K&$6;IjEo?^MX4(!4PU;{sFj%Ag5%*HWS4|*^z{(}mg7RGt7erWfn4h* z{B>rAB3Q)%z&9ySE-;jT4s?^0zt zl83Y3zG)BTYV7`Kq2V&_WelX`FKo|=eEITaXlSShJdcl_jSX9`CD^;V+BIr)b92+w zZsv1qt8_|E?CDcz2;Og0JT0euTCR@V7jSx=kwSyr7SSVx3l%bV?tGk&a}Nf>`N~=< znDQ1x<6Kt^c7_sGilRUCRJ9?3%iND^O4^wdWwsXj&LY)4ry_!zs6Yh=avP>PE}9PI z-nO?dk=X=_UjVzzJ$|QTA_?$JOsNp+CV&5T-tRW7`dT;@x%}H2g_C8AOBi& z$2@f-7|Wm@kZ^s>F)zo#s+ zn5Y=F1_=qc`*6>W?Bd0bjg1nsKOnsMAt@S|<6NGHvppJQNlsK^C7_}TVvq`^<>Deh z#U~}90|W$8@SZ0jA+gIfuk%1tDSvti^g^nlZ}jrAnaj?E15yx2fe_7ao)qyg6S5NI zGY(8{fr`j?J+KE}{%F4n77MX%wK~oZOF+sjdG7ip$kmBThnYryLTQjZJnKoY1WL+4 zIMs&cW(?heGG$(h2M-<)kdpd(qMub3&|+ zw-D`j%rj40BqkqVG zf%ton*~YAPgKgd2QgHoi*RRvzV`}T^p(n@}ACI%I2EUGuR+}Y*`vml+V`slNJF4Zn z{qXzJQkGB+zwtmOvAVi?d{To;ZKkcQ?bO$=_4&AAKE!7&IJ9cAH{O?(@x6HQLJ4#9 zji$}c>O^Z>TZWAW9Q66~=N)15AI92D)p@GgX`g&xMPkMD@gDO0aT7GiYOAg93J}|- zm2WV@A;E#z>UO>7x3ahQ2@1l6!--d7wO*SP26P}jbLLEVS2e_RA81hyWjuU6L9pOLLs zG#4BnFSki+wzv-Y2UYh)L4kG5(gn=ZWL&zZk^KJF8b;m%U&!gdy=EX2aP;dpbpYV) z@A(@-Xb`;KzYcaxD{+GOT=#F7nVC&3E@JshoPu8{B;z4;@hK?OX2&5>V20yVUeyMc znYlTdkoy`iLlYrONJTD-alRtcAvxiz$rthcCEkj-3S41lF95Lv6u`7HS+ecZCmb*r zyrZKjBRaM>gH!Lcp78>Dd zkBBSnmPm5d%bx?6G5M!*B}VxE!AHYYK-e;;&D4^Pp7gVL)KgHB9hY)S+ikHHCMtO) z1IauaeDSijU0`p0v$C>Ohs=VZxRYI>OO(tjz_9Saxp<11nfbklYejPbv)p@+*RKiP z=T0)58$Y20n--!h(dTtom}inyh)E?*4st#hE?j7*B=nasS-Y78@ZsR#fJD0aJ$m}y z+)tnGW~-H+x3;z(TY{eoT7$;A9pcSF`#h&{*@x{`BwPzsFmCseydL z!oVRzC4?SRi#-gX5p52p611ACL(4gfh&_-y3QJBvdEF1jzHovAP_@y{hAaPgvp-1+ z@9tYpG&(vuTxaU5SFiH%@!j~&znG|1>-K%PfZ^5a*I86MQ0Kn_fSXJR{PWR5v8MJq z(XC%NOe#+!aUpq&Bhu8&lp##|G=vdyMZgSDO5wpBt*vzcIg~DHN_+;*qWnoU%M(?zoqk&w^}2#~{p zH37^36Gsn|PF^V_7Y3*WI;^`kSq)*P2?Fuw>I8Ozyx-pD{N{&8VV<67@IGBXfVhYe zR{5A0VswFlf#e1#5R~@cflCMJM1zw^CoCNEhx{XVgVB>+&*SQB-)Dagp@l&{85zbw zA1~M;`179MMy8^rU#SnM2bbfzwhNdnxV;9cH^jxoRn*iXg;x7B2t^Lp#gV^|mXXQi z)VzNmkH&464zR49@;->6(PC4!oFP!yM@L7nguH#Nn}iP2^=B~5m6RZ~Aw&|vU$(Nf z?YHL-(gdrlD^4_TS=E^bN?_syh=jEwXJ z?zpu$AS)hz!W)YzgVy4nAb$!|g=o|U)CQn=61wdzMt694nD4T;p*lfJf_WObzs!eO zw6EL9lX<3`N~vgQXlxgHQ$ATo-Sy!%9n=QWNn9b#Cm?{73*y07GAZj@TUTuEUMA9Q z4W%2-*Fgtykhwh9r$|ghGzB|^Gukf(#L(^6_M;%XWRrF*Z0zWP10{L+x;3l;8BiWd z`@h_FRyA;y{wW0;oWB)i|6RC4K7RgbaD%-nD=SA!nHRvGk_;k$IBz#rZ0hTNI70&= znxwjP0n3|A$kD28Dfi0hq`W*lAeX04pVsbASLo^M6NeY!H1187(F(aqTbHlXFf}!W zf-pUM_N>`(KH6H%0mo>Oanj&^bO89RhhQB6jI`}-c8i8ZN5dP=$*U1D+tnpEW{@5P zYO{1dLDhJyg#FW}PbQR+VPR-sLU{i3L{ZfU!{VUd&#ijc58lP6x6t=(4icA^#)LwQ z4w0V64RT?6Wd&DQxY{{~AzWs9X(<3~MFvsPT20e)-eR!1y1mJFpx!<*4$jD6nRGia zuln_Kj5~N>Xs9LecEI9827(MJgpN9_s_X0PPkn6)80ARQq@<)ozEfl}ATyRCPpGS} zfBO3M>x_(yN`k8ZK9{dtfdm`8tAj)|^2L5rL4n|p6H-i+nwt8S*OD6X3UJ6c<26nB z1qG9U!I)%pbakDF(vder4oa>L{FDOikEg=DcqHs}EG&ZWi~b^-o}T7&JLD5NKC~Gg z9#$eVGBWZ7e;6prsoKL0Y?0k5bZN#5>`LP)jb6X3HO3J20O9`blofKU;En)V954VI#@#LB!Q{$ zmQ&{x5TJ8}goNxh&*#!u&RUQaCG0-|nl@T$2|0(X0QpkA@|ViLeg6E^;r5W0UF?^P z2h3nPD+Cdv85$bqmz3mg9@ZZ1XHBZ<5e(>Weg7QVrcWFk{q9|TM+Y`SuDw_uq$-ie zJFXNDO|7m@_864#-Q%)qh{rXSfeTc-%@dwf!`Z);O6QHtB{0yH=l7@tY&~jfYRK7~ zC)v{q@x3ykh9UM+&2vB2&(+TyFi$_1iThAgbb4KAmo8j}jf&xd{~|GKQYLpw9j+G- zyRTw~gn|Mv9i)mQUx^rhJOTym*Ku(n0Eq(Kyqui!VX5x zy5?-zzROO!^F2CP?!Aszv9ZC$rbCD|G-S{6Cz?QA7~=f4)rvVmdjJ=*i?y_{$Za;! zH0evd7c-v<=1Z0uUKlHfW|d!6RTWkXG1eL2MA)d-_V#*jY*N-0!?2i`ASh@Uc^@vB ze)6QiFjq~D=C#!Q`1}ke9z@{UWW_Ze9v^V!n!9EHzHI;a9|Nkt9`p1mOmDm6?z-&k zE8NPPigp^}Cc1`(KA;CO3dj>*2GfWJgZ7AAP*0M-jEK#{-IT9WvjKjR*O9%JXK99k-I7uXGF|OlMj`^wy_7_6!U(ft6t;8pBGsD(vEWu#=P#e&NTmBaeS*V{RR_3^l9-KFowz`(T_ zFY^o$*~e7ODAHVFA;J=J-7jjk1{JM|ruOHo>FF~mPm)Ofa`q$Ax8PTTWnK>?%A9+4 zex8AaC8KNe-rc((Opc2#b;7cn@k9^hXUf0s;Uh z*#lMJ5q^s1#bZ;>_K1nmi1Ero1SZH16G|fsi}M94>S;EJ(~5j44D5DC|4t<`4Gj%M zq;_q-e)TH!?c4O`mmYzEIDl0BPHx~I(OvNGe}q2}EzS5Gj=H4d$x|F$TqpLdFrLyk zx;?2*6yQZiT-7@7FQK?pzO(kF1)2d%#LdsPz7tT3xTwq^?&B>`mtFHGpS+jYei9@I zUV;-~7po;N?*VX;0LHI5Hw5fJRw~eDS_TGj^KJQGz{L`P0U?!OVJI(7wNf(7{`cLx zizVP&SXf|UVtNDx-OHH=teXMjT>dhVoq#(uzrdk1r5q~IlPb16kUq(bzj;9xLM<$& ztxbFQ>zDO(y|;6Y9n^e@+qW}Pa>1tiy8B~hJGTYgE6|I?;=DmGz{*TZV@BsK?#a^< zb#!*#Xm&*J(Vz0U6&=w824ggj`Ey@ishoKcx5F~Ij|1Qdsn@z`q!a-2D%Skx<7!Nr z|B98J-5+|0fJbn?zM*01Fz>tU1J-a%EG#h>7nkZmh08>IPrqSO3pvWKy#wxrGzN$( z5MKr8)%us?BU0$x)c2*`&(b&sLfC8+=jsDeCv(=-Y!&oT0q|z9J3)I&c27=HcSK$_ zx|xJ#O#d4(wxDUH4MgItsJjTrUZq&(FzNWLEVZRgaHyuB>&qPs;PnC!K4<9U<1iE7 zWgNMCA`z3`wg)fo+bw!b32Mni>i|v=G4Y@|`W&2tA!j$JWE|>c$bn`Q=YH+!1n!6Q zxsXqx5K9Y%oq=tp_>e?Bx&5*6_d?PYL>r?fsK* zQM&%8*1XGrtXKx4{MK`xl;wCh z;E<=u#V9T~RD#O@qSD0m{6Dx8^`uSoc(0%&0I54B?MQy6b#dUXKx>r`%yX|eDUQe) z5O!b`ia3Ek(n6|DJdyMWP4D}u z03gR_zf1;-&Xm&B$mmgO)<2(~lR^5YJaoQENx39o`#oM!MM49(2N><4uU+krqknNLVv-3YI+(Ci~yv-^z`J* zO_;rG0@Eig&P~zS430_1%uIdW=1)<8vao%k%E5A)`t~jPbN)TOJ^;M8(b17Y5pDWp z0=Ac-uar2rS+&2IMaHS^0p5iiRATGx#fNatPY*Jmf~W%v=yR#17BqpN(U;Q>?wpd6 zQdF1XA|nyjkNu^*$a7O@cG%-eq(yh2xPh%ezO1@7@_~7IWkv09yY~&IcfIpjEkr%8 zjHM|q>46CeT^ey({Qjl)|0E{&-^AnsjSDR`N<3;IAhP5}Po6*zPx8%3ruc74ic89& zUI&}j|CE}FiVBb$_CcO~iJKQWNFbo9w%=um;rLW)T=<=TE@!ML76I5MX^!z{EP_wH z+wFezAc63q`6=FkGv?5#D9~@a5MHvEfoDHp>?HS|53v?AZVW<`2=K>b>R<6uQn7Ot zF$2NV0d)(;RT0=hFF_b0deY#xi2@7)%&3AtCd%-z3etJW8Bu3sV$y}l6`av@S`iUy zsQMDRx``#SpZP#tgJs0)*n{CXX=m8>>QcDo>n2Z%vuAx-=XrhNaZ%6;CIAdQEbkLT z@(?_8gc?|9gYK3Lp~fvx$@XkVKpgo}<@mdS{7^S-mj>^R89Y$}zixVA;c;pf?)stR z0odXLHPsz(KvrKxq&>AU{WagA}H5c43M~Ro#Q0mzVVO=g;JVS{mrQL6@F9 zScWPBj?uvIp0wb#YuEDKemRHdvGels0uxX2%sN3N`jZvt>FHJN%|(Mk?1LkO=H8E; z+G8ppdTci83G!2b)2x;>17LJR6RSo{JM9`k&@QM$r(iH7eDG+3;SV?7#lyWBy{qu@>MsL~nTBB%;(cd0(iYy=7gVt|%N`LL9A6l+v|6LAz^E^4YZjDfY=31Cs% z+QJyzFz#{_Nl=@Mw`e%E7TuG+aI$&S|!MzR5J06R1Kk(_YZj?fd zs8l&}B`X?7&CrKof-3VWF6QR3oK&B+R{)Hp;4!=G1ZGJfOepDq)U$KH)qk0vk53y6 zWRwSRRwU$L%E+J@TI*#M6^QkKba|1OnQ6u~e&(n& z5my!b1Jz=a6h*53GHCNo!TvKh2VQ*8JF5>)!7g-;^PvXn8yTUapo|neos|J45dP`c z*q0+8DCf}A7iTMeFpvp2=6x$VH48)qG)Ec$?yYCri9uw;(8;;U$;lwy%BHO?TPW7& zVM0U6>9>yn6I><@|ET|DP2vM>L~ts6fGG%Xs7a5U#1$AXAU)z;m_I_MobJX5JT&E{ z+1}dXguXm-HKdP)nCpHLi83u%-eRx;iI5&B515<)PXN`EqsEKCGYsq38{j-gNsqdriq) zcbryMd{A)k`MFO~4J%0}M|>mjZ!dAKcu3PLFV8Zn4ut~8LL2ny`sSurO^t{IJpnY` zkbAdX?7x%5ZNJ!m4(ZE6@I#v?{*Sk0Hd=HJypYQeD&;RX0=P`i%_$eUO5VD4>rN!W zL&WaY(yDE?-rwJcURhTAk|AgWpdyOM4j}fs%9UIzbz1y4FHFHh(zdkJT2SVIPB!8T zKxa5J8ga9$cP1Oa(T0gO#nh}w5brRNG?=FqvNQQCPgzIAgz}{q4{)-)tsQZga+!3R zr=k?F#e_y}Qn9e>J`uEV>YlAt`@VVeMzs@)1S{NCnd`~()WdwNDUi9KL=s6_e8eV0 zoL;y61!nM$uwbPE&fv%`bP9m!hxj`!Av7&uYMYLCWrzU112YY2Bwwhgs34Awlu1Ey z8QK6y?@7pI7at}OKAPrLE2r8+=>Q1JaM4VVPu~b?FEJm>tm5FlnrZ8lxuE(rLN`ba zoWZ}nPZUbPVHF2HBj9eo;p1cs=o!H1k!h1d;DA}ZjvzddABD*jUbz4*SeoOhVu!P=W zD6dFMnoP)%6YN*;rf7;WR1ro4dJr)n%3x|SW)NJmx+>hIqfurQ3*EJlRU*FHu~976o%Wu!GP_QWngG=?W+bmF-K= zYWULCjLRsibhy{J1im>B&k)e>8Z zz+H3ZL0OQ%;d(>!8N3`$7~pKxFBJGy19avhj6?=$x$T_+QII*H>^qALw@6mt9}=mBCi*-eY#-z#d`K;d9N&%+0%DH|UGi?Z6^GTzXe3=Bj`^1fW0{bMu{(^JlL#W0F@vUA_4>a{gH_ZE~73=z)?C;Q5s|% z22P1CvZHtx%TG0T|F8>2Z>2z#pF&5cBMH!fMlQ6#5eVbFc1;ZCZ`#d%clp4h6mncg z0f7^?kS_V)P@1%)BqwV_xhKzj zNzMkQHPA^hC^T>ie9wNGd2@jmW98t`0>*aepKc@oxH$Fzk0nf5At(u**Tv#s$QNjw znh;khkwP3_Q7_AHULiT@c&AVQDSi^2iXidx!SR390!q07MrnTlzR9$}(D7GL;Jo`g zYatMDNzgil-VUPKpz`^{1dCXLypod$q!(NnzuI|Q@xYWWG1Ul4ph}sQ&Yh_);HpSl z8G^Zu3^?(X$AzZ>C|J(z;Zh5cLBX$s%N8p-*ciYd6hfb%Scm(>l3$0Pg_u4IH4VBP zqa3~`dGL3@sTd#34l6smCg3=klrT(Sy|-Zi^MmDsOJk#>iE5=5+bji-xj?JH$qgqY zMZj2Mb1reGM|n9v)4g{}sUO0n8S7z)6bZ8N8dnMwC(JQ{{C%^KY5=VM93j&bG*(+X zI{F+}I-}tK650Dk2)%=uG0WQ9Fc4KDn;8b*1t;PZP-2r({(lBnIxoN@UVpRBd$3nl z&`JktJWx}TkU)n_+_ERhd>$C^uB;RU-BY9?^BQrik@o50qDduDCbPf9b13VN_$>7G zUx2KS6yo9JOyAmsiMlz5G*8G89q3x@uDKs$v$3(6M?T1b!H^l4nQ8`_NLF-0Cr$MK zz+j>P(y~Az%{d40EI+ezF z5?MNKU_9c`CH0ftZDv0A$)AXw^sw@+RN7 zk16}{2MjPl|8s1tAOB1+rOREpas}CHm>wN+!iAKBpt~LPaNrZnSVBZ2gkkI*RM2Gs z`Ezi2JUqOul`+JC5>r=yUm|PrCOapG%b=YIs_m0XBE{EW8X#jb0i;(sMo6werh}O$ z@$~7_wlc6NVWL7CG(AiLpge#U!KiZ99W(3x{so|Vu#04Z_E*Hj#PR{pWE$?jLp)=U z`3(~jRImWmEU%N8`|G3;4ETdH84`krAU1@}<#3tsdEi1g5XqL++Yyqbnuz>-^5pVU z8=HZWR4CpmDr8Vnas4F{OYEWvv9Yls{w2l?@QwQ+>!zLxCrhWx43K?MaE&vGfh2Vvw=z%HioN@UoWX3?VI`gO9>({S; zK!_u3&_pZR?_KVjH$=$3HCqF@M`kc!DC%LF-O`{V4E6(!(^s#w$3@T;b`D(poS!y# z7%w2ox3d%XS`>~Lox|@b6(k=_Wd6paa~~)JP=B9mT%WAV?G9qKyf{Zld%+(P_yh9=e{BPUGmwr5 z3rB^5ZUUXi$jqDslf=-GmjsIkbyG^}EHoj21Ns2ngq_z0=Lv9=y#{I1|Nc_s{iCST zn?TjIfX+nB#zS}y1)vbyrVF6Rbl^u3!;@J6XoQ0iKIaG);L+jc{l><|H~bt#SX_pm z$Q++NGc{1Vk~o(L^%O?sk)a_3=%7QOGhtlW2$p3}B5z4) z^~Gb8qS}OtFoT1G!;h>tqh8|G;xyO=RmVkPKC7KG%@{FB7_$7qO=ea6?iOA{ek)u` zOY>^%_MxgZPTjUi>O-e4*)e=_HDCXeh4z2@(*u`~Pzw6QK%=+F{JHhBJ>9*~ekc0W zYT=xI8ZEw(uEz3-CC)J;))I|y)5=D}kfA&ubzG16=d{TzMH-kV_hS4!`0wn_sI=5> z?d0vLm8ZTF%C!2a<}>Ln=4X_(xs|0*9^8g5sMe?fEP4w$pJ5$^Kf}dW7xXeu8 zXp)A_sg&PspuB%)#OuQ$T`k2+JR@_7o&%ctMc*K+83%vzGv}&!Vtgb2(_WMe`P0IE z=eNbsF}0$B40zKkH;g^ISkGN`PkNb`c&VV|MwW}!gQx8HlapBlxhn#G?^vuO{da9w zB>XnJreA9)XuF>z?!T~Mf|Yyb>jafGH_l7(sl%I%CdsrY>6Yrd%XZgqaC84jHbHKZjJZ6kOJO_sT#6Am#r*lP1f zOZ$XE>o=ZjtOR&l^|mau$Fo95mv>?fG_ji7%V$MuD-9UC$&?$fo^A zvYr!!pCj&fiP5K4Jq<3enUK~U%FE0b*r=$urpNe*wAdg(d=D)$mULe*8|LAOi&1;L zU&7Sjrif*TjWhk3Dc?97uJ$0zKYfCY>sfZkrfILU-u3pABMlj#*?kKm*Tyv zN&X_;*P!L0-7iH0&8pJb$+UMhOGCA`FJ{KIQ8(AsrT7Fm#8lemSE}<< zjg8=E|GA?jbo_h+;?&1R3>&iUcZY3*V^o#sUVR)TxT#5WB+Vjnxn(;qO}G9z>iv+- z)q}mgd$;QbHrAH;&EBttOp(SlH1El^ic+E6*KYfzm-I!N4EZ;XQ01b;+_Q#Vndim$ z=xLi&q?RJjuAQE4cuavm^qG{#a>Va;p6q(dk=@%05fp_{b%5WX=I-~tpxss}AJJfo z#%y<~L`J4C2dc5u`yR)U^9l1cWE7>RwZr4M6?gI)zm=j}Rl9J`%i)vkxxDxuT(j#a zi&E}%c(J>|vwM&&@lETd-O$wxx$w1$PYftDY;`nLF7_$7P4Zc#gFPzh|WD>d)<*~UmwNNHEJG~)`=IG#XO5f6= zWoYx6I1Vb`_m>s()?2}gXmMuVeWqDcCN8*PUzkuLXqay;k9A9gm(O-+Z|vBW*|T8r z2g`+yj*7q6#zKXTj5HiI8ByEOW1d^TUB~1;9H9A$`a4!s0rQ|nh@?_5;d{s9N(@~x z3e-)?-lJ1J7wcBEvk!RAUx-5;=GWEq&-3E^q`6yHv4cM4s86um)MUy?TRbDRJN-p7 z^kr;_-J)gChzP}xw%p5QHCk1Yk6E>tbEvq?`0&e*g%U~lK4$0_P`(cdJe_Pa)&HTt zem+UN$XQgmn#1YHG5!ob??s9bjG2&~9qj{(LeiEMy0A*^&qojZj_QbWn{STS*kM+% zd#;g+*45UQ>AxSte0Jqs{`oZvyT*dvym=R*^*kEZpF(oe_mTj8GGyOznq_!6?avlGI zV%v}2kHOdK3q}PgS3ATwlkQ*I1W2!Rxjbu6JNc`*P;pXNQKgDDMY~s|O2b2Y7K|$f?+V3w_yiiFVcE{BkAfeUgR+ zFU)j-XjI?%pQuC`YORoA&(nO<3}2qoT?`{ywY=L{v6-;TJxcR4xT#yU;dtU}d?$8H zi|*))AeEx4IP-=h4aH*LGf0NoE}x^6Dnnxyw-yip6*(-7~< zfaHF?i_TkTtvaYRy9yOsn(_-v&aR*4??#cSOYJ(G^O%uZU(w>AX0&Vh!kpbu?pjN~ zsBxg^8CS4d8C~>AUQdmAnBl_xjbXJ6l{JOFo-c_nnQgw}*Q`;t??h&#b9~tz)i7#W zKKoNLN>*7PH_cknY>eC|z0p6^&dpkAmC{X)Q17cEGv|=hU#5`k^oO``UsTS|e)#CQ z?F&ne^B!+j8#fBC-`yR($@gZhYUBC#)>Wv9*=C`PU+Hy?M(azuabCROQySHo+lyk$ zm}{NC+Q4yXLO=7|$9}23RnDPPvRyx}?J6#gmv+<6B?yi$tyhq5x#k`Ve%@+R=Q58V zWqc^)s-Y=h_S!?V>(qBk+$@>VD8I_b4d?301vBc>MXX%ae5NeXIS0%s7+p1{XBUEX zey!-R=VX)0Ja(15>$U7ld%9}Y$9%=PVW0zhwd-eoX@uC7OlyJa(69>+7ZsQ;thS>0 zg%Q$tr|&-X>f4}0vtqwQe0gC_CxkktBghNdA_8cBjWqrqrruW-*>ee{wU?KJ{rzr! zw^UenuzgN;vupN&pM>QV^2_X^6wTq9B7>n3vYY<5Q!orK(bD00xSjuc^>)Ic?EQz* zD0OiY@>mDdDOASk)Y3@j|_$e$Urb-enEu@al%rxKZsk1DFEbc(r-s1XOZF7}Y_}GnIell_=Kcdwg z+JJ7oAK!A~*tlrOHtvg(ztLk)r+D-1Z@v$O9tO7l{XG;!8=)fGAjJ0wJG}-ivJabc zdtr3n2odnu?k9^e&zg4GsMepm7G_cDi@z8s5J-+med9^yCPGHyDqx7md(`rieNoMi z9LkpODp|7DV?4kYkFCk@DnS3?$daWAOWIU+=9^Jdb7!7I!~T(LE*egB{8u^7R{amp z>*m0r43_2sivt}Owl1qky{Sf9e%X2ef~@(e~J7<)Gt=) zJJ5tv`fyLO^qN;>rOnA}3t?rI8uNs6fG(9c+wd5g}Zg5Qbh zyg(L17u#Pyceupkdtk}h^PVMzsYVslOcar8>Pr%z$B>H zctgMnX1P$3k`u*w@7u4J((?=7$*97--}C3bd1cBa_<<1cy5{y}BL7tf!~QuY)T}~h zwS*wt|K=5IvcY0fNbgncZg?JJjw61U&*q9|0!oSgQ-$)O*VVxIAqk9=X0 zhICz^Yp&LxSa`@s3ZQv8mHS}%CEbIeZi9Qst`Md-FKmpPpMOlB`gU{_ce#@qwKMZ> zUQ57oycYjB!gKrv)BE&6=%)wQnvEadhuDYA1gYcVq{C;wct8)PpZ~o{kqt7aY}4W| zja}uhR^rW+-F575=B+kkRr$!~6i4`%2qiU!H?h08>*fWXFt#Ol^<9W>N5mKUpG7`_ zn_|VdlvZ-$Zd=-mum9|)kFLb~K@8zPO{cEAPtg_gqC<_H06lP9F?|QiwJvl( z{QIbJ?sA?KrF(coN0rqZ=VDe9^LN~l9JFMQZ`5&7=`7Ez2tU6>==wCb-y>5PFvWTW z%hfWV5m{I*6xhi2*NPlPu)vyzrI_h%bn24$dASw1tztwtt;|DcLI^U$~$ix*|szx8Z7tP;_jAkH8)*h ztzQqTG0{&jZLE{g=P)4F&b+$nMD|Vb?{AIY6$>}~m0pFf7dp1PG0j~%;l2HB<@3`5 z8)|IqzgYbW%)y|T+hOtWQ<$YQ&0K4f89dy&lkpL7V;Jk4EUj!;9G)LmvoSy z$3e93sLkJ5woo*GQKC{cH|(7#yV5{z?vr+%X1@(~i_}yTv_9L2yi#z@@ zM%W*T4pkz5yNic6+bG;U6`TnLy&o00RVv(iqjX);vgPgHixr8@-oJPXQ@1Xq{NtUF z7n~8lLOR`;4oXh)4#5$TAeImY*0&aEt#q0l&NkDj9}~H0#3dv7CnUUU<4||TWd{t# zN4-j%M&u1PCbNtG+74W~T1qv=?n^zzUr1Z)*dZcD-Q(@=)@k{Sk&5}QrS+2UsW441 z6?rC4#I=$!_w){s6l>!$jqJ4wN%ZzdFnV1f zpd+kEbn%)Nr$(+sIQ_1+Nwu7Jh0J z*Lc!<+D8$5YINdRb=Mn|k}!llK<%k)cdLeP5)3brk&%6^9!%`--y^a7P1dA75zXp% z4-~X+48<+W9apOFH8UP&ru5cWdoO9TmMuuamt(OwCK#10WCa0YRS4*hHb|df&1K5K z8`6AK?XRl?EhT0xE$gzTh)a3)tSl?0PMwlM5y5aH=cxVx6(YML-a*89DFsF!pe*OR zZ+8f`MNdCm*nsqB1^BmPkL48=GyT`{mbaI7{;ED*Q|vyiT?@i1qKWHFxVLhMpI;Ei z4*0U76&i6s$Q@L6tD5Z&;iR98OiqxqaUr76jF{J}=olXgYUC?0jK1s=yO>b!(Y7{% z*w|z{WEEG0GHjkKk1X~ccYfGC`}bAQKgycGa?5LIBCps&65KrNae-h@q22MKuStw{ zhUok$6NF%6B)@0|hn%V?wM);_D-!itrl-iw^w6R^fh!Hmho~xib=~&nW5&bizV(LK z5^X8@?NSY9p#4q3cD9UUZzFo?wUexUd8BPCCSCDq)uwN2|ocw$@-jRkDJ zGlvJx&Uo0#6oyNAt%)*sofL@q#SRe z+y(;mv&Ji*=!6MEE9Q7>6P+FXDgmdh8+od@c1V|9V=3D$^xhc07k$OWFJy$nxMA;o z;Gtxt^cIrDeJW*W4EIC<|eJ&EYHj-pBYTpr+3e_&6ojiYvOfWbx<}b3@i~EF>Mt|?6 z?d{ipuFI+0R$cgWO7`Y$tHgg!$)0~1zx40<)tgiQo<91=@=vwEg@@0a&zgFET>R+r z@9EcjrPTkP-)8?mE>trxyelBbSapn2DGU2g53D&)3%?;5NP<#>GO)*zTN=%y@^i5<5C*1-Tiv1g+?*m z{PcJX59B~e1A_KNrl+S>V^dR8f#}Nn;Vl04oZ6Y`E!SlEfY{ht7mNp3s9Lz^&m5q5 za9-;TC8e~G6enQkcCQvq6rhpYc@%tD4z-zY{g?tcjz-BJjx%}v{wJ@fNHf;U*Vhh+ zy#VhIs9=G;rez?(M<0-O$z%A1iVd)*lUG>Cgo>p~+f{Zu?^sjFlXJo}b^gwU!zBS< zIQ*(MBo**El2l;>f*Y5B1QPBIKzgU; zajR%eAWADgKmU?lFZ~DCza`H}!DN3X5q88_wgN@gC7ipb6;CxMS-}sYT4^%$aj z;r;GVR*VNoM*xPJio-GK#;}>aNP#yJH&cMPax^!_ash}s3l;TT>SY2i#^ASn8`FS_ z&m6nYMj_HQKmVBI{rG>?m4F?$w_v@8#GdQ=j+>%l{d84iIq-axNa2`3I* znSPe8wVPGWsA^%ri%vaHk3k|!6L2U*yYX?IX(9kaa{|Jcu3*jBV`-zkE>IB0RKA^` zD7;|aKwKy^34pMyrhF-y^3DD3AE@&pMknvPU>SFU2;KCCFXr_(O&13{Tg~ZAc-8)U z38am3TEolS^cc7wHVvH)3S3}38*UyRo=a9~A$=Y?=j4dA!FU(}yeVX>DJzXdPA8SO zMg}$dSvwWK^j0w=t!3>Ujc)1bMXTq1=gIq_p{Dd8wt0n9wMNGisc8Lp`L}Gnz?9ZW zf!Em9q;Bad@L?{M(}cxVuRa-m`A`)f)5Zl&Xy>8Qrzjr_gEWtB%uF_%tDI)Ndq9Ob z1#m-BEWoio&;Ox;Iot$0qK@C~K9it2#8ymHp?&;99_*itM?Jvn5d@r*v4B@(x zQBy{`#f2#et`nQeWr=4`IrWA1w{>Vd8_YCbhA#vA{Hj5&M@hA!3pQO!=vrA=F~7{D z$EDm1Zrouus#dfF0#=C%n!a*2C1~s9;*b&fYa7+41qe466_4@AlM-Bm!Y%)RungZ` z;f_TobHb~$KIrM|=aiL+ob^F;^)etefrGAx=MV?{`rW7o8KtJu+Gwg6PP!VWg3Il4 zfe=*>cugkQ;>giA6)>E1Dq&;jKJaO|k zzG=n|=irrmmt`p-ajBW^+#`{UWqW!`TJ&X&dZO8o61s6ii-N62khhE4h`2-HRHo`J z^O(?UGWO%olm$2{;pT>V`mkEXiiuR~^^&b_F4DGDZ3bkgnPT})iQiMesW}}890Fn= zx$5id0YV39sT-aTc$0ca3P8M-u@rAsXc8}EIvGpLkNmaE>`)IjGB6D`7zH7?&1GQ1 zs)ODgvFV3%;uG#C>3pP}c`>F~XFP`4$a8v)PZrLf?NtHkjq z5$Yc8aMs>##=CaM??|4krfE-M=CPw1NEBrf%tp;{t8w>xT>+LEtkMiWZJ$p|}=y=BCZSVeo=-#K{hS|jq zJ_fFVLXh3x_w(pP2GmW5Hc-D0H`D7^SJ)G3ujvive(!|-rg)p^0YT~HckV0sF7D)o zAF#40v}hnqw0L-Qjb3OWV3P7#Osw>i?5YPnG{^w7+s+T1?8eWQ!GVDoz_+1!Jl8~k z#x*hauQML~kC@c=73eC=XGMxjtJ%_E1AJliEYHtd%{rh%LwI2g^NWmeXOqvi>VUQ{`4ml?b9zU*4)BJSR^W zt7V?rqX<{vf&k8Omt71i`^d~LjSkDsIF1P|JJ=M#OxGbQ( zUX^I#KegAJx6Mk3jPpcsX(4~TH6O#Vp6F+;NLQES-WtribLx$Nz!}7lCA(VqogrrQ?0g^+L@nDg#O{rB|zW$hXZRk zwd>0~#(pn7(#XY&)dlP1Lnl*a z?sxF!J1SGV2n3@)N_(6<#Hot_(exFSl{qk&-EfM_yFbc%q&~31y(!Ia;IQj=?d`#N z)wvID)%GWsJ5?pK=Q#uREhqlht%(8Oq4eVzLCo;Lmha-e7?;C33)sScDO32tkCa1L z3gmc@uLd7gXg-{t7*nYUq^#ZyJG5TP0Yip9gdS{nroaSM*PAMhpt7!8T3U*t+do+S zEj3e5on09ke~P&T99<1N26tHDH{T^4AT4!ASW$Wh?$E2&c7gDZ(yV4JTE|r3^)eV;6%v#w(SI zRoqDdaWgtPYkluFo|&3X|LBp@CvCy-C~9=q7@SLmxHoL#wN{`rT`yX%%9HPe9gbFh zClOvJ0fDr$Vs>^h8xHzE0Hh+#Gc=K~Kf)1IQ(I*{gk)7)X4^D6U7$vs_Ky~_9uyCG_72Ao90z}or!OiFRqcMS zV3METNj$6osf&E$rJ1f&p!qCSmuF`g%WA8u61!D(Vi&vA9yV>)nc|~iPFB$&IfE%J zc3I`w)X1yxcSHQp$tx55NnaJI#|0w?ulRnvF99&U&pP&oJOr>0-pu4~QWUWx zDKEzq)6{&O5`(?;=Zxh`>qS+q)@bN4vx{M3ToYa-O~ht;dp&xEiy}us)fXA{3(3;Q zyT+Mq`PhX8!b4QQcL2)yW_$@k+GvsW+?o^5OY?bNe6(?ZSQNZVbxAS@YL>`519pkc zUYD%LJF7|CjSs0IHgeGz8bv7q6|p{5>=z=kx7hvAKo15up;lIAJylu2)+h!U3Y_fi z%-RkRYy0UgyJWg5r(FOHkG%Z+o8xCaB6Dlv-ox2mAp43$8e=h^RcCx(2&9hu1?wsZ>%nX>_SI@!v-8BJh3_jx8PW0?xY&9Xd&+1s zoZSe53teRZuVrmI2<}^U#T=A$F4n9yBy-Y}jCc-^8bhqp+3|xkJzxu!STXDV>FvHd z&>)p|9EftJQOq-!Llwm0cjQal?SDhE`Jtx0RB^h-qVOSvBR{jPs$NV1@Z>xCiAfIw zEe!fiLKlDK)e4I12X)5aS+`SSTG|h`Fvoj8G2dALg&oLz=Gt2OXL%my0@T*8)u~B1 z{?Gf?zF{^Gzz&+aG(8oaohuE?G=-wT zK?;zu5AT*j^o@MfeXE!het5M^g}SeCTO@DF7Fk3DLYVUv9(Z9cDi z5WUm(_Ubc+j$qQ;*#o(W6QK^Eo)pm}+b$Q@euQA76xMhxPGxl2$=oEt8?62+$~0*- zs^5zvMau7mro^;|Yd?6guI?1bSm&at&}iv03G3_YzBnZM$|-Kx`uHuc2yO~nwstZ! z=yN#Vn*rz-Ax>Nsi-VL}o0O2S%z$R;Rg)c3uY<;*v#C^!gvqh35 zen&9C1sxUAlx?Ebjfq#sG)%a3V@M;JYTRhJIH&;>Xh0h25w#j$)5M?-pg_J`^cQ&` zlPggu*rXe?NeqD7%p9i%Zu5`isq3&9YJJmB>Bg{QOocUKS>?fQGy4Ua(o4x!hjcyr zK~d@p8;V^Q&51aZgYn^$X=q>P@GgclhMMwjQIwUD(J?eUOPL77lTxMGP@GSKbAi?L za%3QNgg4XHEU6s5*K3)k(VHF}%#CnVEynM~@*O|ck=$JD#TPJo5V)x)c1lwmh>pfA z0NQ)aK+Mh-U&N0%%~JQo;5S!Og@pNG<}tjq>8W8?0>H!XR*eF&n+}N8IK<&6L)(GR z(_QaArUcK=o7CF70_&F&vVK=x+P1AM(4&pRsJ4jnR`ltRNni`u;S~GSNPo7^Oce8_ z?%<%LzkMqeg|(N?*}uq7UfTC)woLsLnd6dzOL5T-I7J5ICGi{f6k7zBnLxBX#bGXp zFNYnVa#8T{aJJmxxHc9@s+?V1yyZ~L3bi6FMw*xk!1UBgo9sRSmLFh`AHK}hOiS$U zR{M{gOA&ttJlh>XM**8JKWL%7Zuc_?g>JE6J!)e!#=??{yIZa7mgb6ec+Ql?LM@&G zo%|naYIjugh9z72EVRp5f5kQ%`TFY$;5h5$xwkj^p-eTx<g%NA_@=)KrEZUAG~vfySuvq%ZR$)Rn)_l@!NSL$gE<{ zCY!|vT>8%OhM%K~>&pP`wQHdM7E{?c_8bpsj1EYL=b+DR2-J9ygV^&bp&Qe1?*}T4 z852<$a54hM9|!D38A0lh9R>nPo=ADz;?I_AXCC4@rl#_IRrHr#&zaGJ@75V|ba^{q zicu%QgXG@UxcHf?x4+)F1C|~^vdQKND`L{uI!;XR|3+=BmY=@ArQz@Ifg26Q)`V7J zzREVH!7F-Eu;`OBoCF}J4d70mS6n>9UnQLNrzaGDodZhqz3_Trkc`hO1@9hayb(dr zqjg)-#`xeHzVEQxdHRJG2t0tK!W@wTxVjZ8gUD# zgM|R>lsS>}PV}j7cYQq}z%TSTF_s6Wx3y`klMm;DlH9fX6?Rv=0Pr98UZ7%fwR+Gi{#r1uOT!xk{Hr&z;1v6sFtkn zR4q* zn4~jhY$p{6-?jVo?us-3oq4w2P@!rUBUe|ZHkEO-C=a}SUf>@%v#u3@IpcdU({Iy4 z0Q*-j8^8mA=_d_1sq31XLo+iofncU=fPku(O0-4%NKN8w@NeoW)YLBj0(_VMv@4Pp zMP)kaVDBa>Rzd&4C5(Y#Wy6878uqX9^!XfI{Secvi7;V7DPBiX{VhRm44lh>W>Mcn z=YfZ%K(h?zO_O?l2H{#z(KDdf=_M%7-k@?03zNudlTflNre_$V$`H3(;W~eo>EU_( z?U7U#Vf`MWJ6QW~eZSXLT$OOqhrm7xaQvsVNCugnzTZ%aztRRCr+piXI+WhC`*Z*I zpV}BNTZIYmi+kkd!D@Z98~>y9#hkVK8kv$(%7brx_G9N71=$$_C^dW8{`~#fiGuO7 z4TwL-o208}^Xt#?e`fdMe_ROuzi9ba6M;{_@clWyKK%a*HU4Z!SfHoe^mUh}U+yfH z8!l~8<|-1wIDYk^xB3o~mw8VHv;uY|l`plPy+~BBZ_}`^D^qy{7X;{2B?8Fw zF2R+{=S=oSSosY4yre1PYPQ5rR|8}7EqR$neZVj6>0@Q4u>X7^`>v1MA1VvJKC{?` ze~_}V9y6*+IOoo?J5J@VC%aN0TbXum{xGe@_8(;L&nvSzkAdPJRiPSX)RBs8T;k$6 zc@DO={MGCQTa$bHcMrX+`@(H=^HwAIYHOW3N&H5T1&$QS09!yb4SIFcBUbV&9ncad zd(?*FIje8QS63W+QltBO3U6J?Y!q_}9!yx)9n&7Qod~CxL2z?rGzcZ3suhg=l^YgB z1CkCY3~UBAQXCv*xUmWYsr&$mbcenduCAy}xu{cYi+Uc`@zodco3cU2MiMIxP2tG?mzy&WIOPs1sR-v#+i`Ti3sfiPSxA9HQY@ck0+ewd=qcOQ-vE|Lzk>{kVvo}({3T!Zqxlesh4+c9q+NGzwXGJ`u zUXUI1$CmNQLQF?9AWFruFk$g5)A6AgaaIL+^#d~EveCPn#Pds~Xa>&~F6;+}+Mla&5;?4Bg6adM5ytMavceWSgG zgNeQOf;KY)1X4!rb|WXY-zcS@-n0DZ*4>;2AN6x39O3wS)SC|pCl%*xXFykLolO!x z3H<2V_f$-DTAv&;kd(hwuApi+8Wd<&eBy1@Z(JcqNoZWqPl6^K7`t{S^*b<~2qdNl zzZmt>My68=^v~zriYwYgEL1s_ALqY!Sf}^cYVyT}9E74xx6D&`OKLeOWo1QizXf5H zdv(31o%E_xNghP~g0hvlP>-QL?BL53_UQ??X=!QSr^b$Uy?t#^dsX6LRUsZFj#vcj z&)JByvZJFHkmXN=;h?;9QSea%D<4qz@qXdzGYn(q5^5S1mzlS%HUswN2}V4~`G!k> z1LLOoVC_?2|kkW^z^0ZzV7b@f?fHEFWx3)@;eY)zw_Y_ z3q+T*dOQbuKZb@+x|+o%D5k_C#-?N2G>N6{kxS|RYM!(iRqV@V)3KnSYOrAw_K}lJ zzgbF}K=Mpui8OzS{6knqkY)pFG7+pIX=_fHlQhVc_w?M<|1>1G(=V!}r8He=((pQH z)VDG_XUnKgT_u1)!9ztLLq92-qfgbtJhmd|U=GnTpT3l6eEaW>A7-3l)5 zQT@C$u-I(pIW5l(3G`93+q(Z7-10qM;KZ>T4cSLfZLPWl`$5rV^SuRe5CSelx00z*@n}ZKYv(d{r zbCkU08$n!{)UF}VJqORds9UK+sF%>xkd>8*hMw#J=mY?3l2_`h4yN?S2u@5V@H20M zS7M?n&;$z!6gqXZR=IXPdsvIk1>(t|d@@RP8h4slaat&=>QXZ~W*0>G;3?~44Pcoh z58c?X0rQoK<7P$J38-ARW+SD~F^&~LHy2{-dpUJeC1f#`MchbmgY5^fSUnUWg4h9O z>0!DdbLL_}Q0eEKKNf)5{+Sj?@snAWpy0%d3!Zt-%qW?Inf4rXUr#k54OBXiTJu8h zYspLwrLv<<65pdyL(Em#R_njbwY#(BN5o7`C)QCsag2js_T@dJYXdB?iuDA7m;FA4kfqK&P;;mu;MQ2go_~u$czP z8FW%aYa=OCw$d{OaVkb@4#S>tfolzV{qzSMP$0>d+(Gw#Buai##2`RM@-A$@=V|V( z^Nm?Lt3SP;Bq>sFt*Gh*;zKU#+X+uj@(*5wwqklT31Q39Z?7XkU}wzRVhKq zX$e8()D$(fP4G`SdCy{v(a4*Vk#e}Fuk9aV?fvhvKs}1J+FZZ&b$Xr)XS($hoCN^4 zj<$+18A7d1w@&d7!zC4x4^$naTvitDk)T?3zo1`%jf+UEX_&C$ zaS{O}MY{jt9V7fMB2U#b(NYFt#drG|O zP^{O95KYuxy*C;mCTa&w$no7MPg0-x`S1=jHKR9A8%dMdcK}lLfRureuz1N}ap|R< z299hq@1r4<+qSw6wWRc&v0x5796MCIGaCQN%wTvaJkBJ2kn!-~^Pi^QG><%P0gkI#*U?t99;WzS|$jh6kk}))cH-HeZRA5E&3G!G5 z7}u07@t(hhe&Y0C27kD=Hg-k#w;ZLngTm_YaJIN%uve=ryDBoVB6#VzP+e0?eshsz zzmhD*0_Qe`mvq%c&B1&X2jI^7)9+G=I|AZh{C(BIge~TlXlDfRm@nX-YRypPn0IA_ zVgY^_k*DocY+k8g+7i4yRkn7kV2HRaUXA zy5r3Ige_I%Fv-sjTf_~K>oO+TWr9cMCUnzvNu)-u?Tu)U%w{a_m5rP}FVv8;?xb-T=X>X2l&0}|hKTlg_6x|?G&=6OLdDmV@IL!5O)hwei zFwU1I)tR{aI4wee=>#V zF2O@$?W&#i+P)J8Yj=+J`RZiuj5WyS)Cnh`8)f7{`P$mCCPxW+*ZQvwu`bs+fc?V- zb}R6s`@uT}U8#4FLRG4JVNbbD{cO5fPnP%lCnS566UO+S;TOtvk4g4Dy61ekV|nJ8 zC)G3pt&%g(Gf&W-`N=s(BCdJm2vCc@Dmz+h>_X9NOO|)F_Tqm(HS$~@EIjGZ2TuW- zpww%BT6AE*E7xP|V&Z&)k(ZUP$ZN}7XtmUsKx!?G-CO$SajSO&x#7r{8S5aUxYMJx z?!u`=c5jDdcSl;Ne0RVwvTM(Ht$fd_#{=7O*Jh+D+jeh1y>52W#M{7=^BNy||F6cL z)**#NK^vn)6S$1JLIsa>_I)m>grejLA$O z-r04w|MQ6!|C>cuQ2zeQ9JBe}v~2l#|0a zp{H3lOj7oSc||=ebJ&9}{Qe&D#kK+~ptbt;kv-;LUw|Y6C+eK&v+rL_4o(=&phE!% z4Q?lNwJ<0!%ZPin?W-?-&pO8Md^Py`BVY@`MLm?ex&3-WRDWbdHI}ed3xc8vK)w$o z~?&(M;%R|dQiB>w-EG#0icNNa70RH{&^}qZtaDe}7oIC&j!p{c?`1AjqL+$_T zX#T?yLPG}lSc9f(ya@r9cTUTFal0=Pd`YL~k0{n|{~EOB{wRC-pR|>**)P_X^gl0r zwtQ~s;`S+Lmv_$aaa(QGGsB@7n>&h*BnmkmU za?f;vyB>sO2t4_Pi%wCsja3x^G7j|-@P0@3Dbmu*HN~FO>7vV?#s8)|2ZG=pCj+0L zYtwq0&UJC>ED1*7mDR_l{|3hazt$G^^xXf3>i_#2Bg8$f{J(hU{FGheYSq6F{I}mL zac^Dzw+}w~wO{!udeQUbOFS^#}SV6T|r(KrLFpTLtZQ>Qq(Vf%Zt1dJ#MeTYfX%9>HP5|0mqcW zZDQW}lsgEGw>!LQ(7Tp3@*c7I6sdbVkYx&c_Z7TmXk~Ld?NJw_<=ZfejtGBF$u!zV2Q~%v)pK z?+8QGRK&x{`E0zH#ZM2UC;kcc^1yIC6@%dK`q&R%cS#3l`ByvN=USYl(~S}QR?SYC z_%%GWubRhHj8QW?yWNWFghzPmac<j+S*(cfwSUx?#;@PIg` z*R1O#`NH=qRq4lM-Fczk%GeGqlkGd@g}D)LF*pl)@6uZgZwn&wY1x#s!k0{C-GT+7 z@g=|HnxZTd>ld3$US26wx-JeJ9mdI3Ui26e@KJjkWHxj#GWYdp z&XURD{X4YiySYc)+O9tH^e*>7hfkEvEFW;E5~A}j@Q~kFg$A3HoH3Tk!$0hSzbO&~ zfAewo@jElx^|c<9+DxRFBo(Hd{LS?WbK^_=mvaWJq1+ z!Cl!K=8n6Iay6OhKeoz0uZ;oy>;8an6Mw%n+tjs0lWB9%qZJ{k_oa^gQ}PcM!ilu+ zqyt9`YF&Q3N@~1T5gLzN_oBR;K|$D7OR3?BZY_EIDE7mXrv-$|EKPE?Z#E)7WiXuc zZOqDV?SH?B<-wA^QFO80I&O;N_oaKT-5HA}mzaK77!F<3Hrbxc*dYEUPvQ{ue#QCG z?`NZ-=2V;3*s=~4XWWff-P~a8Avkd-!@yh3@vOd<9^sBEjW^u^zWz;Kp{@{n70^LXvE$Jvv~wZ9WW!f27)Y ziVS!`rxQy|W3b*nbcyN{+it4K)nJSJ z{j3o)dhHP^&XL@KQFTLU4<}7N6Z9DAB9ldybo|2KODWM%D41^+4ZA?z55hBMtSp